From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cornpop@glia.biostr.washington.edu (Dan Lieberman) Date: Sat, 1 Jan 94 01:48:39 PST To: cypherpunks@toad.com Subject: All of this Death Threat Shit. Message-ID: <9401010953.AA09462@glia.biostr.washington.edu> MIME-Version: 1.0 Content-Type: text/plain Hello Fellow CypherPunks.... I've never posted to this list before, but I've been reading for quite some time. My name is Dan ieberman, and I am a high-school student in the Seattle area. I got interested in Cryptography, after my sister enrolled in a cryptography seminar at the local University. I have been published in Internet World Magazine, and that is my only professional citation. I don't think my little message will hold much water, but I was under the impression, when I joined this list, that the Cypherpunks list was a place for casual conversation about a common hobby, and maybe a place to make alliances and advancements in the cryptography field. For me, it was a place to learn about cryptology. But when it came to this 'Tentacles' and 'Medusa' stuff, I thought that it was getting a little close to the edge, but not too far. Not death threats? Come on guys! I'm 15 years old, and even I'm beyond death threats about senseless matters. I don't think that any of this should have gotten this far. I think people took Mr. L. Detweiler's posts as anything to be serious about. I dismissed them when I saw them, yet some people took them personally. I think L. Detweiler made that clear in some of his last postings. Something to the effect of: If you would have ignored me, I would have gone away. That's how it should have gone. All that's left now is to forgive and forget. ------------------------------------------------------------------------------- From the Virtual Desktop of: -_____ _-_- ,, ' | -, _ /, ' || _ /| | |` < \, \\/\\ || \\ _-_ ||/|, _-_ ,._-_ \\/\\/\\ < \, \\/\\ || |==|| /-|| || || ~|| || || \\ || || || \\ || || || || /-|| || || ~|| | |, (( || || || || || ||/ || |' ||/ || || || || (( || || || ~-____, \/\\ \\ \\ ( -__, \\ \\,/ \\/ \\,/ \\, \\ \\ \\ \/\\ \\ \\ ( ------------------------------------------------------------------------------- Dan Lieberman Internet: cornpop@glia.biostr.washington.edu DBL Technology Services 17031 37th AVE NE Seattle, WA 98155-5426 (206)364-9088 ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ferguson@icm1.icp.net (Paul Ferguson) Date: Sat, 1 Jan 94 08:54:22 PST To: cornpop@glia.biostr.washington.edu (Dan Lieberman) Subject: Re: All of this Death Threat Shit. In-Reply-To: <9401010953.AA09462@glia.biostr.washington.edu> Message-ID: <9401011651.AA22931@icm1.icp.net> MIME-Version: 1.0 Content-Type: text Dan Lieberman wrote - > That's how it should have gone. All that's left now is to forgive > and forget. Lighten up, Dan. There's still many of us who don't take this entire fiasco very seriously, so take it with a grain of salt, amigo. Happy New Year, - Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 1 Jan 94 09:19:02 PST To: Jim_Miller@bilbo.suite.com Subject: Re: Anonymous Video on Demand In-Reply-To: <9312312259.AA25911@bilbo.suite.com> Message-ID: <199401011716.MAA28882@snark> MIME-Version: 1.0 Content-Type: text/plain Jim Miller says: > The Customer and the Video Provider engage in a protocol so that the > Customer ends up receiving 100 compressed and encrypted videos, only one > of which the Customer can successfully decrypt (and uncompress). Can't work. As a mental proof of this, consider -- if such an algorithm did exist, the customer could record the 100 inputs and feed them to the algorithm 100 times, thus getting all 100 videos. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 1 Jan 94 09:28:49 PST To: Jim_Miller@bilbo.suite.com Subject: Re: Anonymous Video on Demand In-Reply-To: <9401010055.AA27523@bilbo.suite.com> Message-ID: <199401011723.MAA28889@snark> MIME-Version: 1.0 Content-Type: text/plain Jim Miller says: > As I think about it more, the "anonymous video on demand" problem can be > solved with an oblivious transfer protocol. I thought this was impossible, but you've shown a really neat trick for doing it -- congratulations. I'll go off and eat my hat now -- I never thought about the possibility of the vendor not knowing which of 100 keys would actually work! Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Sat, 1 Jan 94 10:38:53 PST To: cypherpunks@toad.com Subject: Re: Anonymous Video on Demand In-Reply-To: <9401010055.AA27523@bilbo.suite.com> Message-ID: <9401011821.AA24360@crypto.com> MIME-Version: 1.0 Content-Type: text/plain In cypherpunks you write: ... >(The following is adapted from the oblivious transfer protocol described >in "Applied Cryptography" on page 98.) >Say Alice is the Video Vendor and Bob is the customer... >Alice generates a public/private key pair for each movie in her video >database and publishes the public keys in an electronic catalog. Each >public key would be paired with a movie description and a catalog index >number. >Bob downloads Alice's catalog and browses through it offline. Bob makes a >selection, and also randomly picks 99 (or any large number) other catalog >numbers >Bob generates a random DES key and encrypts this key with the public key >associated with his selection. >Bob sends the encrypted DES key and the list of 100 catalog numbers to >Alice. >Alice decrypts the DES key with the private key associated each catalog >number received from Bob. In only one case will Alice successfully >recover Bob's DES key, only she doesn't know which case. >Alice encrypts each movie selection with the resulting DES keys from the >previous step and sends all 100 encrypted movies to Bob. >Bob will only be able to decrypt and view the movie he selected and Alice >wont know which of the 100 movies Bob selected. >Ta Da! .... It just occured to me that when this protocol is implemented with RSA, it is subject to a minor (and unlikely) failure that can allow Alice to determine which video Bob has selected (or at least eliminate some of them). If each video keypair has a different modulus and the one Bob selects has a larger modulus than some of the "dummy" videos, then if the encryption of Bob's session key with his selected video public key results in a message that is close to the modulus itself, the keypairs with moduli that are smaller than Bob's message can be trivially eliminated as candidates. Of course, Bob can easily test for this condition and simply select a new key (or diddle a random confounder in the message) until the encrypted message is smaller than the modulus of any dummy keypairs. -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 1 Jan 94 13:08:50 PST To: cypherpunks@toad.com Subject: _The Hacker Crackdown_ on-line Message-ID: <9401012109.AA05592@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Excuse the repost, but this is interesting stuff. From: kadie@cs.uiuc.edu (Carl M Kadie) Subject: _The Hacker Crackdown_ on-line Organization: University of Illinois, Dept. of Comp. Sci., Urbana, IL Date: Sat, 1 Jan 1994 20:40:43 GMT The short of it: To access Bruce Sterling's _The hacker crackdown: law and disorder on the electronic frontier_, try gopher -p1/Publications/authors/Sterling/hc gopher.well.sf.ca.us 70 The long of it: I've directed followup to this article to comp.org.eff.talk. I found _The Hacker Crackdown_ with the CAF/WELL whatsnew server (gopher gopher.eff.org 5070). You can access the book via email. For details, send email to archive-server@eff.org. Include the line: send acad-freedom/admin access The electronic version of the book is being released as "literary freeware". Here is the library entry for the paper version of the book. Sterling, Bruce. The hacker crackdown : law and disorder on the electronic frontier / Bruce Sterling. New York : Bantam Books, c1992. xiv, 328 p. ; 24 cm. Includes index. Published simultaneously in the United States and Canada. ISBN 055308058X : $$23.00 ($$28.00 Can.) 1. Computer crimes--United States. 2. Programming (Electronic computers)--Corrupt practices. 3. Telephone--United States--Corrupt practices. I. Title. ocm25-914955 - Carl -- Carl Kadie -- I do not represent any organization; this is just me. = kadie@cs.uiuc.edu = From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sat, 1 Jan 94 14:04:13 PST To: Anonymous Subject: Re: _The Hacker Crackdown_ on-line Message-ID: <9401012204.AA16135@toad.com> MIME-Version: 1.0 Content-Type: text/plain It's also out in paperback now -- I picked up a copy yesterday. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 1 Jan 94 19:14:08 PST To: cypherpunks@toad.com Subject: anonymous mail Message-ID: <199401020314.TAA19217@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Testing. 1/1/94 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@netcom.com (Doug Merritt) Date: Sat, 1 Jan 94 20:43:53 PST To: cypherpunks@toad.com Subject: Re: Radiation experiments & not trusting gov In-Reply-To: Message-ID: <199401020443.UAA26974@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike Ingle said: >I was disgusted but not particularly surprised to read about these >experiments. It's been known for many years that they deliberately >exposed troops to atomic fallout and chemical weapons to determine >their effects. They also tested LSD, mind control, and truth drugs >on unsuspecting human lab rats. I agree with Perry, and even more with what Mike there. Considering that such *has* been well known for so many years, I was a little bit startled at the current media reaction to the radiation experiments. Did they only just wake up or something? Or more likely, it's just been a few years since the media has had the opportunity to make a fuss over such things, so now it's "fresh news" again, as if that category of things had never happened before. BTW on the subject of how much was known about the long term effects of low level radiation exposure 4 or 5 decades ago: *LOTS*! Let us not forget that the nuclear age was not ushered in during WWII; decades prior to that it was well known that prolonged exposure to low level radiation could cause hideous cases of cancer. Remember the radium elixer cases? The luminous watchdial painters? (I think the latter came up twice; once early on with radium-based pigments, and again later with tritium.) What did Madame Curie die of? Even Roentgen got cancer from x-raying his hand so much. That's a bit of a digression, but people seem to forget, so there it is for the record. >Unfortunately, these people are exactly the type who seek power, and >the culture of militarism and secrecy helps them to ignore any small >amount of humanity they might otherwise have. True enough, but that doesn't really explain why the participating *physicians* did it. Probably 50% callousness and 50% willful ignorance, I would guess. >If you want to change the world, don't protest. Write code! I've been quiet here the last few months because that's what I mainly do. :-) Doug Merritt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 1 Jan 94 18:23:50 PST To: cypherpunks@toad.com Subject: radiation experiments and trusting the government Message-ID: <199401020221.VAA29971@snark> MIME-Version: 1.0 Content-Type: text/plain I find the recent disclosures concerning U.S. Government testing of the effects of radiation on unknowing human subjects to be yet more evidence that you simply cannot trust the government with your own personal safety. Some people, given positions of power, will naturally abuse those positions, often even if such abuse could cause severe injury or death. I see little reason, therefore, to simply "trust" the U.S. government -- and given that the U.S. government is about as good as they get, its obvious that NO government deserves the blind trust of its citizens. "Trust us, we will protect you" rings quite hollow in the face of historical evidence. Citizens must protect and preserve their own privacy -- the government and its centralized cryptographic schemes emphatically cannot be trusted. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Sat, 1 Jan 94 21:43:40 PST To: cypherpunks@toad.com Subject: trust your government Message-ID: <199401020538.VAA25128@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Re. government radiation experiments, radium dial painters, & Marie Curie. Many of the radium dial painters received _stupendous_ doses. So, I surmise, did Marie Curie. Marie Curie, unlike many of the dial painters, lived to a relatively ripe old age. She might done better if she hadn't added the dose of a zillion X-rays to the dose from her internal radium burden. Interestingly, her husband was killed when he was run over by a horse-drawn cart. Anyway, the recent revelations should remind anyone who needs it how much trust should be accorded government. I'll stop preaching to the converted. Regards, bdolan@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sat, 1 Jan 94 19:29:12 PST To: cypherpunks@toad.com Subject: Radiation experiments & not trusting gov Message-ID: <01H76NC8VW6G94NAZL@delphi.com> MIME-Version: 1.0 Content-Type: text/plain >I find the recent disclosures concerning U.S. Government testing of >the effects of radiation on unknowing human subjects to be yet more >evidence that you simply cannot trust the government with your own >personal safety. I was disgusted but not particularly surprised to read about these experiments. It's been known for many years that they deliberately exposed troops to atomic fallout and chemical weapons to determine their effects. They also tested LSD, mind control, and truth drugs on unsuspecting human lab rats. >Some people, given positions of power, will naturally >abuse those positions, often even if such abuse could cause severe >injury or death. Unfortunately, these people are exactly the type who seek power, and the culture of militarism and secrecy helps them to ignore any small amount of humanity they might otherwise have. >I see little reason, therefore, to simply "trust" the >U.S. government -- and given that the U.S. government is about as good >as they get, its obvious that NO government deserves the blind trust >of its citizens. What country has ever fallen because of too little oppression, too few prisoners, too little espionage on the people, or too much freedom? >"Trust us, we will protect you" rings quite hollow in >the face of historical evidence. Citizens must protect and preserve >their own privacy -- the government and its centralized cryptographic >schemes emphatically cannot be trusted. Most people know that; they just don't know what to do about it. I have the Time magazine from 1985 announcing Gorbachev's rise to power in the Soviet Union. They interviewed several Russians. Their attitudes were very much like Americans' today: yes, we know it is screwed up, but what can anyone do about it? Public anger grows quietly and explodes suddenly. T.C. May's "phase change" may be closer than we think. Nobody in Russia in 1985 really thought the country would fall apart in 6 years. Politics has never given anyone lasting freedom, and it never will. Anything gained through politics will be lost again as soon as the society feels threatened. If most Americans have never been oppressed by the government (aside from an annual mugging) it is because most of them have never done anything to threaten the government's interests. For example, much of the progress that's been made against media censorship is in danger of being lost in the hysteria over violence. But could the government ban a book today? Of course not, at least not after one person typed it or scanned it into a computer. Technological gains are permanent. The political approach is only useful as a tactical weapon, to hold them off until technological solutions are in place. If you want to change the world, don't protest. Write code! --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Sat, 1 Jan 94 21:14:19 PST To: cypherpunks@toad.com Subject: CFS source code available January 12 Message-ID: <9401020505.AA29673@big.l1135.att.com> MIME-Version: 1.0 Content-Type: text/plain Source code for version 1.0 of CFS, the Cryptographic File System, will be distributed upon request in the United States starting on January 12, 1994. CFS pushes encryption services into the Unix(tm) file system. CFS supports secure storage at the system level through a standard Unix file system interface to encrypted files. Users associate a cryptographic key with the directories they wish to protect. Files in these directories (as well as their pathname components) are transparently encrypted and decrypted with the specified key without further user intervention; cleartext is never stored on a disk or sent to a remote file server. CFS employs a novel combination of DES stream and codebook cipher modes to provide high security with good performance on a modern workstation. CFS can use any available file system for its underlying storage without modification, including remote file servers such as NFS. System management functions, such as file backup, work in a normal manner and without knowledge of the key. CFS runs under SunOS and several other BSD-derived systems with NFS. It is implemented entirely at user level, as a local NFS server running on the client machine's "loopback" interface. It consists of about 5000 lines of code and supporting documentation. CFS was first mentioned at the work-in-progress session at the Winter '93 USENIX Conference and was more fully detailed in: Matt Blaze, "A Cryptographic File System for Unix", Proc. 1st ACM Conference on Computer and Communications Security, Fairfax, VA, November 1993. (PostScript available by anonymous ftp from research.att.com in the file dist/mab/cfs.ps. The version being released differs from the version described in the paper in a few ways: * The encryption scheme has been strengthened, and now provides approximately the security of 3-DES with the online latency of only single-DES. * Support for the smartcard-based key management system is not included. * A few of the tools are not included (in particular, cname and ccat). * The performance has been improved. * The security of the system against certain non-cryptanalytic attacks has been improved somewhat. CFS is being distributed as COMPLETELY UNSUPPORTED software. No warranty of any kind is provided. We will not be responsible if it deletes all your files and emails the cleartext directly to the NSA or your mother. Also, we do not have the resources to port the software to other platforms, although you are welcome to do this yourself. (Note in particular that CFS has not been tested on either Solaris or Linux, and we have no plans ourselves to support either of these systems.) We really can't promise to provide any technical support at all, beyond the source code itself. Because of export restrictions on cryptographic software, we are only able to make the software available within the US to US citizens and permanent residents. Unfortunately, we cannot make it available for general anonymous ftp or other uncontrolled access, nor can we allow others to do so. Sorry. Legal stuff from the README file: * Copyright (c) 1992, 1993, 1994 by AT&T. * Permission to use, copy, and modify this software without fee * is hereby granted, provided that this entire notice is included in * all copies of any software which is or includes a copy or * modification of this software and in all copies of the supporting * documentation for such software. * * This software is subject to United States export controls. You may * not export it, in whole or in part, or cause or allow such export, * through act or omission, without prior authorization from the United * States government and written permission from AT&T. In particular, * you may not make any part of this software available for general or * unrestricted distribution to others, nor may you disclose this software * to persons other than citizens and permanent residents of the United * States. * * THIS SOFTWARE IS BEING PROVIDED "AS IS", WITHOUT ANY EXPRESS OR IMPLIED * WARRANTY. IN PARTICULAR, NEITHER THE AUTHORS NOR AT&T MAKE ANY * REPRESENTATION OR WARRANTY OF ANY KIND CONCERNING THE MERCHANTABILITY * OF THIS SOFTWARE OR ITS FITNESS FOR ANY PARTICULAR PURPOSE. If you would like a copy of the CFS source code, please send email to: cfs@research.att.com DO NOT REPLY TO DIRECTLY TO THIS MESSAGE. Be sure to include a statement that you are in the United States, are a citizen or permanent resident of the US, and have read and understand the license conditions stated above. Also include an email address in a US-registered domain, and say whether you'd also like to be included on a developer/user mailing list that is being set up. For a number of reasons, I am unable actually send out code until January 12, 1994. Unless you specify some other format, you'll get a uuencoded compressed tarfile. I'll be at the January USENIX conference in San Francisco, and will announce CFS at the WIP session there. -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ferguson@icm1.icp.net (Paul Ferguson) Date: Sun, 2 Jan 94 07:08:43 PST To: cypherpunks@toad.com Subject: _The_Hacker_Crackdown_, _Three_Years_Later_ Message-ID: <9401021506.AA14149@icm1.icp.net> MIME-Version: 1.0 Content-Type: text/plain I bought Bruce Sterling's book, _The_Hacker_Crackdown_ when it was first published in November 1992. A lot of us followed along with the events outlined in the book in real time, so it was genuinely refreshing to see Bruce author an afterward, "...Three Years Later", in the electronic freeware release, which made its debut on The Well's gopher yesterday. The remainder of the book is available via gopher: gopher.well.sf.ca.us 70 follow the menu options to: /Publications/authors/Sterling/hc Cheers. 8<--------------------- cut here -------------------------- Bruce Sterling bruces@well.sf.ca.us Literary Freeware: Not for Commercial Use THE HACKER CRACKDOWN Law and Disorder on the Electronic Frontier Afterword: The Hacker Crackdown Three Years Later Three years in cyberspace is like thirty years anyplace real. It feels as if a generation has passed since I wrote this book. In terms of the generations of computing machinery involved, that's pretty much the case. The basic shape of cyberspace has changed drastically since 1990. A new U.S. Administration is in power whose personnel are, if anything, only too aware of the nature and potential of electronic networks. It's now clear to all players concerned that the status quo is dead-and-gone in American media and telecommunications, and almost any territory on the electronic frontier is up for grabs. Interactive multimedia, cable-phone alliances, the Information Superhighway, fiber- to-the-curb, laptops and palmtops, the explosive growth of cellular and the Internet -- the earth trembles visibly. The year 1990 was not a pleasant one for AT&T. By 1993, however, AT&T had successfully devoured the computer company NCR in an unfriendly takeover, finally giving the pole-climbers a major piece of the digital action. AT&T managed to rid itself of ownership of the troublesome UNIX operating system, selling it to Novell, a netware company, which was itself preparing for a savage market dust-up with operating-system titan Microsoft. Furthermore, AT&T acquired McCaw Cellular in a gigantic merger, giving AT&T a potential wireless whip-hand over its former progeny, the RBOCs. The RBOCs themselves were now AT&T's clearest potential rivals, as the Chinese firewalls between regulated monopoly and frenzied digital entrepreneurism began to melt and collapse headlong. AT&T, mocked by industry analysts in 1990, was reaping awestruck praise by commentators in 1993. AT&T had managed to avoid any more major software crashes in its switching stations. AT&T's newfound reputation as "the nimble giant" was all the sweeter, since AT&T's traditional rival giant in the world of multinational computing, IBM, was almost prostrate by 1993. IBM's vision of the commercial computer-network of the future, "Prodigy," had managed to spend $900 million without a whole heck of a lot to show for it, while AT&T, by contrast, was boldly speculating on the possibilities of personal communicators and hedging its bets with investments in handwritten interfaces. In 1990 AT&T had looked bad; but in 1993 AT&T looked like the future. At least, AT&T's *advertising* looked like the future. Similar public attention was riveted on the massive $22 billion megamerger between RBOC Bell Atlantic and cable-TV giant Tele-Communications Inc. Nynex was buying into cable company Viacom International. BellSouth was buying stock in Prime Management, Southwestern Bell acquiring a cable company in Washington DC, and so forth. By stark contrast, the Internet, a noncommercial entity which officially did not even exist, had no advertising budget at all. And yet, almost below the level of governmental and corporate awareness, the Internet was stealthily devouring everything in its path, growing at a rate that defied comprehension. Kids who might have been eager computer-intruders a mere five years earlier were now surfing the Internet, where their natural urge to explore led them into cyberspace landscapes of such mindboggling vastness that the very idea of hacking passwords seemed rather a waste of time. By 1993, there had not been a solid, knock 'em down, panic-striking, teenage-hacker computer-intrusion scandal in many long months. There had, of course, been some striking and well-publicized acts of illicit computer access, but they had been committed by adult white-collar industry insiders in clear pursuit of personal or commercial advantage. The kids, by contrast, all seemed to be on IRC, Internet Relay Chat. Or, perhaps, frolicking out in the endless glass-roots network of personal bulletin board systems. In 1993, there were an estimated 60,000 boards in America; the population of boards had fully doubled since Operation Sundevil in 1990. The hobby was transmuting fitfully into a genuine industry. The board community were no longer obscure hobbyists; many were still hobbyists and proud of it, but board sysops and advanced board users had become a far more cohesive and politically aware community, no longer allowing themselves to be obscure. The specter of cyberspace in the late 1980s, of outwitted authorities trembling in fear before teenage hacker whiz- kids, seemed downright antiquated by 1993. Law enforcement emphasis had changed, and the favorite electronic villain of 1993 was not the vandal child, but the victimizer of children, the digital child pornographer. "Operation Longarm," a child-pornography computer raid carried out by the previously little-known cyberspace rangers of the U.S. Customs Service, was almost the size of Operation Sundevil, but received very little notice by comparison. The huge and well-organized "Operation Disconnect," an FBI strike against telephone rip-off con-artists, was actually larger than Sundevil. "Operation Disconnect" had its brief moment in the sun of publicity, and then vanished utterly. It was unfortunate that a law-enforcement affair as apparently well-conducted as Operation Disconnect, which pursued telecom adult career criminals a hundred times more morally repugnant than teenage hackers, should have received so little attention and fanfare, especially compared to the abortive Sundevil and the basically disastrous efforts of the Chicago Computer Fraud and Abuse Task Force. But the life of an electronic policeman is seldom easy. If any law enforcement event truly deserved full-scale press coverage (while somehow managing to escape it), it was the amazing saga of New York State Police Senior Investigator Don Delaney Versus the Orchard Street Finger- Hackers. This story probably represents the real future of professional telecommunications crime in America. The finger-hackers sold, and still sell, stolen long-distance phone service to a captive clientele of illegal aliens in New York City. This clientele is desperate to call home, yet as a group, illegal aliens have few legal means of obtaining standard phone service, since their very presence in the United States is against the law. The finger-hackers of Orchard Street were very unusual "hackers," with an astonishing lack of any kind of genuine technological knowledge. And yet these New York call-sell thieves showed a street-level ingenuity appalling in its single-minded sense of larceny. There was no dissident-hacker rhetoric about freedom- of-information among the finger-hackers. Most of them came out of the cocaine-dealing fraternity, and they retailed stolen calls with the same street-crime techniques of lookouts and bagholders that a crack gang would employ. This was down- and-dirty, urban, ethnic, organized crime, carried out by crime families every day, for cash on the barrelhead, in the harsh world of the streets. The finger-hackers dominated certain payphones in certain strikingly unsavory neighborhoods. They provided a service no one else would give to a clientele with little to lose. With such a vast supply of electronic crime at hand, Don Delaney rocketed from a background in homicide to teaching telecom crime at FLETC in less than three years. Few can rival Delaney's hands-on, street-level experience in phone fraud. Anyone in 1993 who still believes telecommunications crime to be something rare and arcane should have a few words with Mr Delaney. Don Delaney has also written two fine essays, on telecom fraud and computer crime, in Joseph Grau's *Criminal and Civil Investigations Handbook* (McGraw Hill 1993). *Phrack* was still publishing in 1993, now under the able editorship of Erik Bloodaxe. Bloodaxe made a determined attempt to get law enforcement and corporate security to pay real money for their electronic copies of *Phrack,* but, as usual, these stalwart defenders of intellectual property preferred to pirate the magazine. Bloodaxe has still not gotten back any of his property from the seizure raids of March 1, 1990. Neither has the Mentor, who is still the managing editor of Steve Jackson Games. Nor has Robert Izenberg, who has suspended his court struggle to get his machinery back. Mr Izenberg has calculated that his $20,000 of equipment seized in 1990 is, in 1993, worth $4,000 at most. The missing software, also gone out his door, was long ago replaced. He might, he says, sue for the sake of principle, but he feels that the people who seized his machinery have already been discredited, and won't be doing any more seizures. And even if his machinery were returned -- and in good repair, which is doubtful -- it will be essentially worthless by 1995. Robert Izenberg no longer works for IBM, but has a job programming for a major telecommunications company in Austin. Steve Jackson won his case against the Secret Service on March 12, 1993, just over three years after the federal raid on his enterprise. Thanks to the delaying tactics available through the legal doctrine of "qualified immunity," Jackson was tactically forced to drop his suit against the individuals William Cook, Tim Foley, Barbara Golden and Henry Kluepfel. (Cook, Foley, Golden and Kluepfel did, however, testify during the trial.) The Secret Service fought vigorously in the case, battling Jackson's lawyers right down the line, on the (mostly previously untried) legal turf of the Electronic Communications Privacy Act and the Privacy Protection Act of 1980. The Secret Service denied they were legally or morally responsible for seizing the work of a publisher. They claimed that (1) Jackson's gaming "books" weren't real books anyhow, and (2) the Secret Service didn't realize SJG Inc was a "publisher" when they raided his offices, and (3) the books only vanished by accident because they merely happened to be inside the computers the agents were appropriating. The Secret Service also denied any wrongdoing in reading and erasing all the supposedly "private" e-mail inside Jackson's seized board, Illuminati. The USSS attorneys claimed the seizure did not violate the Electronic Communications Privacy Act, because they weren't actually "intercepting" electronic mail that was moving on a wire, but only electronic mail that was quietly sitting on a disk inside Jackson's computer. They also claimed that USSS agents hadn't read any of the private mail on Illuminati; and anyway, even supposing that they had, they were allowed to do that by the subpoena. The Jackson case became even more peculiar when the Secret Service attorneys went so far as to allege that the federal raid against the gaming company had actually *improved Jackson's business* thanks to the ensuing nationwide publicity. It was a long and rather involved trial. The judge seemed most perturbed, not by the arcane matters of electronic law, but by the fact that the Secret Service could have avoided almost all the consequent trouble simply by giving Jackson his computers back in short order. The Secret Service easily could have looked at everything in Jackson's computers, recorded everything, and given the machinery back, and there would have been no major scandal or federal court suit. On the contrary, everybody simply would have had a good laugh. Unfortunately, it appeared that this idea had never entered the heads of the Chicago-based investigators. They seemed to have concluded unilaterally, and without due course of law, that the world would be better off if Steve Jackson didn't have computers. Golden and Foley claimed that they had both never even heard of the Privacy Protection Act. Cook had heard of the Act, but he'd decided on his own that the Privacy Protection Act had nothing to do with Steve Jackson. The Jackson case was also a very politicized trial, both sides deliberately angling for a long-term legal precedent that would stake-out big claims for their interests in cyberspace. Jackson and his EFF advisors tried hard to establish that the least e-mail remark of the lonely electronic pamphleteer deserves the same somber civil-rights protection as that afforded *The New York Times.* By stark contrast, the Secret Service's attorneys argued boldly that the contents of an electronic bulletin board have no more expectation of privacy than a heap of postcards. In the final analysis, very little was firmly nailed down. Formally, the legal rulings in the Jackson case apply only in the federal Western District of Texas. It was, however, established that these were real civil- liberties issues that powerful people were prepared to go to the courthouse over; the seizure of bulletin board systems, though it still goes on, can be a perilous act for the seizer. The Secret Service owes Steve Jackson $50,000 in damages, and a thousand dollars each to three of Jackson's angry and offended board users. And Steve Jackson, rather than owning the single-line bulletin board system "Illuminati" seized in 1990, now rejoices in possession of a huge privately-owned Internet node, "io.com," with dozens of phone-lines on its own T-1 trunk. Jackson has made the entire blow-by-blow narrative of his case available electronically, for interested parties. And yet, the Jackson case may still not be over; a Secret Service appeal seems likely and the EFF is also gravely dissatisfied with the ruling on electronic interception. The WELL, home of the American electronic civil libertarian movement, added two thousand more users and dropped its aging Sequent computer in favor of a snappy new Sun Sparcstation. Search-and-seizure dicussions on the WELL are now taking a decided back-seat to the current hot topic in digital civil liberties, unbreakable public-key encryption for private citizens. The Electronic Frontier Foundation left its modest home in Boston to move inside the Washington Beltway of the Clinton Administration. Its new executive director, ECPA pioneer and longtime ACLU activist Jerry Berman, gained a reputation of a man adept as dining with tigers, as the EFF devoted its attention to networking at the highest levels of the computer and telecommunications industry. EFF's pro- encryption lobby and anti-wiretapping initiative were especially impressive, successfully assembling a herd of highly variegated industry camels under the same EFF tent, in open and powerful opposition to the electronic ambitions of the FBI and the NSA. EFF had transmuted at light-speed from an insurrection to an institution. EFF Co-Founder Mitch Kapor once again sidestepped the bureaucratic consequences of his own success, by remaining in Boston and adapting the role of EFF guru and gray eminence. John Perry Barlow, for his part, left Wyoming, quit the Republican Party, and moved to New York City, accompanied by his swarm of cellular phones. Mike Godwin left Boston for Washington as EFF's official legal adviser to the electronically afflicted. After the Neidorf trial, Dorothy Denning further proved her firm scholastic independence-of-mind by speaking up boldly on the usefulness and social value of federal wiretapping. Many civil libertarians, who regarded the practice of wiretapping with deep occult horror, were crestfallen to the point of comedy when nationally known "hacker sympathizer" Dorothy Denning sternly defended police and public interests in official eavesdropping. However, no amount of public uproar seemed to swerve the "quaint" Dr. Denning in the slightest. She not only made up her own mind, she made it up in public and then stuck to her guns. In 1993, the stalwarts of the Masters of Deception, Phiber Optik, Acid Phreak and Scorpion, finally fell afoul of the machineries of legal prosecution. Acid Phreak and Scorpion were sent to prison for six months, six months of home detention, 750 hours of community service, and, oddly, a $50 fine for conspiracy to commit computer crime. Phiber Optik, the computer intruder with perhaps the highest public profile in the entire world, took the longest to plead guilty, but, facing the possibility of ten years in jail, he finally did so. He was sentenced to a year and a day in prison. As for the Atlanta wing of the Legion of Doom, Prophet, Leftist and Urvile... Urvile now works for a software company in Atlanta. He is still on probation and still repaying his enormous fine. In fifteen months, he will once again be allowed to own a personal computer. He is still a convicted federal felon, but has not had any legal difficulties since leaving prison. He has lost contact with Prophet and Leftist. Unfortunately, so have I, though not through lack of honest effort. Knight Lightning, now 24, is a technical writer for the federal government in Washington DC. He has still not been accepted into law school, but having spent more than his share of time in the company of attorneys, he's come to think that maybe an MBA would be more to the point. He still owes his attorneys $30,000, but the sum is dwindling steadily since he is manfully working two jobs. Knight Lightning customarily wears a suit and tie and carries a valise. He has a federal security clearance. Unindicted *Phrack* co-editor Taran King is also a technical writer in Washington DC, and recently got married. Terminus did his time, got out of prison, and currently lives in Silicon Valley where he is running a full-scale Internet node, "netsys.com." He programs professionally for a company specializing in satellite links for the Internet. Carlton Fitzpatrick still teaches at the Federal Law Enforcement Training Center, but FLETC found that the issues involved in sponsoring and running a bulletin board system are rather more complex than they at first appear to be. Gail Thackeray briefly considered going into private security, but then changed tack, and joined the Maricopa County District Attorney's Office (with a salary). She is still vigorously prosecuting electronic racketeering in Phoenix, Arizona. The fourth consecutive Computers, Freedom and Privacy Conference will take place in March 1994 in Chicago. As for Bruce Sterling... well *8-). I thankfully abandoned my brief career as a true-crime journalist and wrote a new science fiction novel, *Heavy Weather,* and assembled a new collection of short stories, *Globalhead.* I also write nonfiction regularly, for the popular-science column in *The Magazine of Fantasy and Science Fiction.* I like life better on the far side of the boundary between fantasy and reality; but I've come to recognize that reality has an unfortunate way of annexing fantasy for its own purposes. That's why I'm on the Police Liaison Committee for EFF- Austin, a local electronic civil liberties group (eff- austin@tic.com). I don't think I will ever get over my experience of the Hacker Crackdown, and I expect to be involved in electronic civil liberties activism for the rest of my life. It wouldn't be hard to find material for another book on computer crime and civil liberties issues. I truly believe that I could write another book much like this one, every year. Cyberspace is very big. There's a lot going on out there, far more than can be adequately covered by the tiny, though growing, cadre of network-literate reporters. I do wish I could do more work on this topic, because the various people of cyberspace are an element of our society that definitely requires sustained study and attention. But there's only one of me, and I have a lot on my mind, and, like most science fiction writers, I have a lot more imagination than discipline. Having done my stint as an electronic-frontier reporter, my hat is off to those stalwart few who do it every day. I may return to this topic some day, but I have no real plans to do so. However, I didn't have any real plans to write "Hacker Crackdown," either. Things happen, nowadays. There are landslides in cyberspace. I'll just have to try and stay alert and on my feet. The electronic landscape changes with astounding speed. We are living through the fastest technological transformation in human history. I was glad to have a chance to document cyberspace during one moment in its long mutation; a kind of strobe-flash of the maelstrom. This book is already out-of- date, though, and it will be quite obsolete in another five years. It seems a pity. However, in about fifty years, I think this book might seem quite interesting. And in a hundred years, this book should seem mind-bogglingly archaic and bizarre, and will probably seem far weirder to an audience in 2092 than it ever seemed to the contemporary readership. Keeping up in cyberspace requires a great deal of sustained attention. Personally, I keep tabs with the milieu by reading the invaluable electronic magazine Computer underground Digest (tk0jut2@mvs.cso.niu.edu with the subject header: SUB CuD and a message that says: SUB CuD your name your.full.internet@address). I also read Jack Rickard's bracingly iconoclastic *Boardwatch Magazine* for print news of the BBS and online community. And, needless to say, I read *Wired,* the first magazine of the 1990s that actually looks and acts like it really belongs in this decade. There are other ways to learn, of course, but these three outlets will guide your efforts very well. When I myself want to publish something electronically, which I'm doing with increasing frequency, I generally put it on the gopher at Texas Internet Consulting, who are my, well, Texan Internet consultants (tic.com). This book can be found there. I think it is a worthwhile act to let this work go free. From thence, one's bread floats out onto the dark waters of cyberspace, only to return someday, tenfold. And of course, thoroughly soggy, and riddled with an entire amazing ecosystem of bizarre and gnawingly hungry cybermarine life- forms. For this author at least, that's all that really counts. Thanks for your attention *8-) Bruce Sterling bruces@well.sf.ca.us -- New Years' Day 1994, Austin Texas 8<----------------- cut here --------------------------------- ________________________________________________________________________ Paul Ferguson Sprint Managed Router Network Engineering tel: 703.904.2437 Herndon, Virginia USA internet: ferguson@icp.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 2 Jan 94 10:58:40 PST To: cypherpunks@toad.com Subject: POLI: Politics vs Technology Message-ID: <199401021857.KAA16654@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: Mike Ingle > But could the government ban a book today? Of course not, at least not > after one person typed it or scanned it into a computer. Technological > gains are permanent. The political approach is only useful as a > tactical weapon, to hold them off until technological solutions are > in place. If you want to change the world, don't protest. Write code! This position seems to be fast becoming cypherpunks dogma, but I don't agree. The notion that we can just fade into cypherspace and ignore the unpleasant political realities is unrealistic, in my view. Have people forgotten the Clipper proposal, with the possible follow-on to make non-Clipper encryption illegal? To the extent this proposal has been or will be defeated, it will happen through political maneuvering, not technology. Have people forgotten the PGP export investigation? Phil Zimmermann hasn't. He and others may be facing the prospect of ten years in prison if they were found guilty of illegal export. If anyone has any suggestions for how to escape from jail into cyberspace I'd like to hear about them. Mike's SecureDrive is a terrific program for protecting privacy. But if we want to keep keys secret from politically-motivated investigations, we have to rely on the very political and non-technological Fifth Amendment (an amendment which Mike Godwin of EFF and others contend does not actually protect disclosure of cryptographic keys). Again, we need to win political, not technological, victories in order to protect our privacy. I even question Mike's point about the government's inability to ban books. Look at the difficulty in keeping PGP available in this country even though it is legal. Not only have FTP sites been steadily closed down, even the key servers have as well. And this is legal software. Sure, this software is currently available overseas, but that is because PGP's only legal limitations are the U.S. patent issues. Imagine how much worse it would be if non-escrowed encryption were made illegal in a broad range of countries, with stringent limits on net access to countries which promote illegal software? Here again, these kinds of decisions will be made in the political realm. Fundamentally, I believe we will have the kind of society that most people want. If we want freedom and privacy, we must persuade others that these are worth having. There are no shortcuts. Withdrawing into technology is like pulling the blankets over your head. It feels good for a while, until reality catches up. The next Clipper or Digital Telephony proposal will provide a rude awakening. Hal Finney hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sun, 2 Jan 94 08:53:46 PST To: cypherpunks@toad.com Subject: The Internet Code Ring Message-ID: <9401021652.AA00785@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain THE INTERNET CODE RING! An Interview with Phil Zimmerman, creator of PGP We were sitting in a circle on the floor at the Computers, Freedom, and Privacy conference, March '93 in San Francisco, St. Jude and I with Tom Jennings, Fen La Balme, et al, discussing encryption and other neophiliac rants when a dapper fellow wandered by with a beard on his face and a tie hanging from his neck. He picked up Jude's copy of bOING-bOING number 10 and glanced through it, clearly interested. I later learned that this was Phil Zimmerman, creator of PGP ("Pretty Good Privacy"), so I tracked him down and we talked for the record. Jon: I'm fairly nontechnical, and I'm also new to encryption. I spent some time recently on the cypherpunks' list, and I have a pretty good sense of what's going on, but maybe you can tell me in your own words how you came to write PGP, and what your philosophy is, especially with distribution. Phil: Well, okay. PGP, which means "Pretty Good Privacy" is a public key encryption program, it uses a public key encryption algorithm, which means that you can encrypt messages and you can send them to people that you've never met, that you've never had a chance to exchange keys with over a secure channel. With regular encryption, the kind that everybody has heard about, you encrypt a message, it scrambles it up, renders it unintelligible, and then you send it to someone else, and they can descramble it, decrypting it. They have to use the same key to decrypt it as you used to encrypt it. Well, this is a problem, this is inconvenient, because how are you going to tell them what that key is, what're you going to do, tell them over the telephone? If someone can intercept the message, they can intercept the key. So this has been the central problem in cryptography for the past couple of millenia. There's been a lots of different ways of encrypting information, but they all have this problem. If you had a secure channel for exchanging keys, why do you need any cryptography at all? So, in the late 1970s, somebody came up with an idea for encrypting information with two keys. The two keys are mathematically related. You use one of the keys to encrypt the message, and use the other key to decrpyt the message. As a matter of fact, the keys have a kind of yin-yang relationship, so that either one of them can decrypt what the other one can encrypt. So everybody randomly generates a pair of these keys, the keys are mathematically related, and they can be split apart like cracking a coin in half, and the jagged edges stick together just right. They can publish one of the keys, and keep the other one secret. Now, unlike cracking the coin in half, you can't look at the jagged edge, and figure out what the other jagged edge is going to look like. In fact, you can't look at the published key and figure out what the secret key is without spending centuries of supercomputer time to do it. This means that any time anybody wants to send you a message, they can encrypt that message with your public key, and then you can decrypt the message with your secret key. If you want to send them a message, then you can encrypt the message with their public key, and then they can decrypt it with their secret key. Everybody who wants to participate in this system can generate a pair of these keys, publish one of them, and keep the other one secret. Everybody's published key can end up in a big public key directory, like a phone book, or an electronic bulletin board, or something like that. You can look up somebody's public key, encrypt a message to them, and send it to them. They're the only ones that can read it, because they're the only ones that have the corresponding secret key. J: Are there any such directories now? P: Well, actually, there are starting to be directories like that. For PGP, there are some public key directories on Internet. You can just send an electronic inquiry saying "Give me the key for [somebody]," and it'll send you their key back, their public key. J: The convention I've seen has been the inclusion of the public key in an email message posted to a mailing list. P: You can do that, you can include your own public key when you send a message to someone, so that when they send you a reply, they'll know what public key to use to send the reply. But the problem...there is an achilles heel with public key cryptography, and I'll get to that in a minute. But first, let me explain authentication. If I want to send you a message, and prove that it came from me, I can do that by encrypting it with my own secret key, and then I can send you the message, and you can decrypt it with my public key. Remember I said that the keys are in this yin-yang relationship, so that either one can decrypt what the other one encrypts. If I don't care about secrecy, if I only cared about authentication, if I only wanted to prove to you that the message came from me, I could encrypt the message with my own secret key and send it to you, and you could decrypt it with your public key. Well, anyone else could decrypt it to, because everyone has my public key. If I want to combine the features of secrecy and authentication, I can do both steps: I can encrypt the message first with my own secret key, thereby creating a signature, and then encrypt it again with your public key. I then send you the message. You reverse those steps: first you decrypt it with your own secret key, and then you decrypt that with my public key. That's a message that only you can read and only I could have sent. We have secrecy and authentication. So you get authentication by using your own secret key to decrypt a message, thereby signing the message. You can also convince third parties like a judge that the message came from me. That means that I could send you a financial instrument, a legal contract or some kind of binding agreement. The judge will believe that the message did come from me, because I am the only person with the secret key, that could have created that message. Now, public key cryptography has an achilles heel, and that achilles heel is that, suppose you want to send a message to someone, and you look up their public key, on a bulletin board, for example. You take their public key and you encrypt the message and then send it to them, and presumably only they can read it. Well, what if Ollie North broke into that BBS system? And he subsituted his own public key for the public key of your friend. And left your friend's name on it, so that it would look like it belonged to your friend. But it really wasn't your friend's public key, it was Ollie's public key that he had created just for this purpose. You send a message, you get the bulletin board to tell you your friend's public key, but it isn't your friend's public key, it's Ollie's public key. You encrypt a message with that. You send it, possibly through the same bulletin board, to your friend. Ollie intercepts it, and he can read it because he knows the secret key that goes with it. If you were particularly clever, which Ollie North isn't because we all know that he forgot to get those White House backup tapes deleted...but suppose he were clever, he would then re-encrypt the decrypted message, using the stolen key of your friend, and send it to your friend so that he wouldn't suspect that anything was amiss. This is the achilles' heel of public key cryptography, and all public key encryption packages that are worth anything invest a tremendous amount of effort in solving this one problem. Probably half the lines of code in the program are dedicated to solving this one problem. PGP solves this problem by allowing third parties, mutually trusted friends, to sign keys. That proves that they came from who they said they came from. Suppose you wanted to send me a message, and you didn't know my public key, but you know George's public key over here, because George have you his public key on a floppy disk. I publish my public key on a bulletin board, but before I do, I have George sign it, just like he signs any other message. I have him sign my public key, and I put that on a bulletin board. If you download my key, and it has George's signature on it, that constitutes a promise by George that that key really belongs to me. He says that my name and my key got together. He signs the whole shootin' match. If you get that, you can check his signature, because you have his public key to check. If you trust him not to lie, you can believe that really is my public key, and if Ollie North breaks into the bulletin board, he can't make it look like his key is my key, because he doesn't know how to forge a signature from George. This is how public key encryption solves the problem, and in particular, PGP solves it by allowing you to designate anyone as a trusted introducer. In this case, this third party is a trusted introducer, you trust him to introduce my key to you. There are public key encryption packages currently being promoted by the U.S. Government based on a standard called Privacy Enhanced Mail, or PEM. PEM's architecture has a central certification authority that signs everybody's public key. If everyone trusts the central authority to sign everyone's key, and not to lie, then everyone can trust that they key they have is a good key. The key actually belongs to the name that's attached to it. But a lot of people, especially people who are libertarian-minded, would not feel comfortable with an approach that requires them to trust a central authority. PGP allows grassroots distributed trust, where you get to choose who you trust. It more closely follows the social structures that people are used to. You tend to believe your friends. J: Did you make a conscious decision up front, before you started programming PGP, that you were going to create something that would be distributed in this grassroots way, free through the Internet. P: Well, there were some software parts of PGP that I developed some years ago, as far back as 1986, that I developed with the intention of developing commercial products with it someday. Over the years that followed, I developed a few more pieces that I hoped someday to turn into a commercial product. But, when it finally came down to it, I realized that it would be more politically effective to distribute PGP this way. Besides that, there is a patent on the RSA public key encryption algorithm that PGP is based on. I wrote all of the software from scratch. I didn't steal any software from the RSA patent holders. But patent law is different from copyright law. While I didn't steal any software from them, I did use the algorithm, the mathematical formulas that were published in academic journals, describing how to do public key cryptography. I turned those mathematical formulas into lines of computer code, and developed it independently. J: Did you originally intend to license that? P: When I first wrote the parts of it back in 1986, I did. But I began in earnest on PGP in December of 1990. At that time, I had decided that I was going to go ahead and publish it for free. I thought that it was politically a useful thing to do, considering the war on drugs and the government's attitude toward privacy. Shortly after I stared on the development, I learned of Senate Bill 266, which was the Omnibus Anticrime Bill. It had a provision tucked away in it, a sense of Congress provision, that would, if it had become real hard law, have required manufacturers of secure communications gear, and presumably cryptographic software, to put back doors in their products to allow the government to obtain the plain text contents of the traffic. I felt that it would be a good idea to try to get PGP out before this became law. As it turned out, it never did pass. It was defeated after a lot of protest from civil liberties groups and industry groups. J: But if they could get away with passing it, they would still take the initiative and try. P: Well, yeah, actually...it started out as a sense of Congress bill, which means that it wasn't binding law. But those things are usually set to deploy the political groundwork to make it possible later to make it into hard law. Within a week or so after publishing PGP, Senate Bill 266 went down in defeat, at least that provision was taken out, and that was entirely due to the efforts of others, I had nothing to do with that. PGP didn't have any impact, it turned out, at all. So that's why I published PGP. J: Several of my friends are involved in cypherpunks, and I've been on their mailing list...are you affiliated in any way with cypherpunks? Are you getting their mailing list? P: I was on their mailing list for a couple of days, but I found that the density of traffic was high enough that I couldn't get any work done, so I had them take me off the list. J: The reason I bring cypherpunks up is that they seem to have almost a religious fervor about encryption . I was wondering if you share that. P: I don't think of my own interest in cryptography as a religious fervor. I did miss some mortgage payments while I was working on PGP. In fact, I missed five mortgage payments during the development of PGP, so I came pretty close to losing my house. So I must have enough fervor to stay with the project long enough to miss five mortgage payments . But I don't think it's a religious fervor. J: I'm impressed with the way encryption in general and PGP in particular have caught on with the press, how it's become within the last year. P: Well, PGP 1.0 was released in June of '91. It only ran on MS DOS, and it didn't have a lot of the features necessary to do really good key certification, which is that achilles' heel that I told you about. Theoretically, you could use it in a manual mode to do that, but it wasn't automatic like it is in PGP 2.0 and above. The current release of PGP is 2.2. It's a lot smoother and more polished that 2.0 was. 2.0 was tremendously different than 1.0, and the reason the popularity has taken off so much since September, when it was released, is because it ran on a lot of UNIX platforms, beginning with 2.0. Since the main vehicle for Internet nodes is UNIX platforms, that made it more popular in the UNIX/Internet world. Since Internet seems to be the fertile soil of discourse on cryptography, the fact that PGP 2.0 began running on UNIX platforms has a lot to do with it's popularity since that version was released...Tthat was in September of '92. J: The easiest way to get PGP is through FTP from various sites? P: Yeah. Most of them European sites. PGP 2.0 and above was released in Europe. The people that were working on it were out of reach of U.S. patent law...and not only are they out of reach of patent law, but it also defuses the export control issues, because we're importing it into the U.S., instead of exporting it. Also PGP 1.0 was exported, presumably by somebody, any one of thousands of people could have done it...but it was published in the public domain. It's hard to see how something like that could be published, and thousands of people could have it, and it could not leak overseas. It's like saying that the New York Times shouldn't be exported, how can you prevent that when a million people have a copy? It's blowing in the wind, you can't embargo the wind. J: And by beginning in Europe, you sort of fanned the flame that much better. P: Yeah. J: It seems to have spread globally, and I'm sure that you're hearing a lot about it, getting a lot of response. P: Particularly at this conference (CFP93), yes. J: Do you plan to do more development of PGP, or are you satisfied with where it is.... P: PGP will be developed further. My personal involvement is more in providing design direction and making sure that the architecture stays sound. The actual coding is taking place overseas, or at least most of it is. We do get patches sent in by people in the U.S. who find bugs, and who say, "I found this bug, here's a patch to fix it." But the bulk of the work is taking place outside the U.S. borders. J: Is there a Mac version as well as a DOS version now? P: Yeah, there is a Mac version...there was a Mac version released shortly after PGP 2.0 came out. Somebody did that independently, and I only found out about it after it was released. People have written me about it, and it did seem to have some problems. The same guy who did that version is doing a much improved version, Mac PGP version 2.2, which I believe should be out in a few days...that was the last I heard before I came to the conference. The second Mac development group, that's working on a very "Mac"-ish GUI, is being managed by a guy named Blair Weiss. That takes longer, it's difficult to write a good Mac application, so it's probably going to be a couple of months before that hits the streets. J: Were you involved in the UNIX version, too? P: I did the first MS-DOS version entirely by myself, but it's not that big a distance between MS-DOS and UNIX, so most of it was the same. The UNIX board took place soon after PGP 1.0 was released. After that, many other enhancements were added, and major architectural changes took place to the code, and that's what finally made its way out as version 2.0. J: You're doing consulting now? P: That's how I make my living, by consulting. I don't make anything from PGP. J: Do you think you'll just let PGP take a life of its own, let other people work on it from here out? P: Other people are contributing their code, and other people are adding enhancements, with my design direction. Perhaps someday I'll find a way to make money from PGP, but if I do, it will be done in such a way that there will always be a free version of PGP available. J: I was thinking of the UNIX thing, where everybody's modified their versions of the UNIX Operating System so that some [customized versions] weren't even interoperable. I was wondering if there was a chance that PGP would mutate, whether you're going to keep some sort of control over it, or whether people will start doing their onw versions of it.... P: Well, I don't know, that could happen. There are so many people interested in the product now, it's hard to keep track of everybody's changes. When they send in suggested changes, we have to look at it carefully to see that the changes are good changes. J: But you don't have some sort of structure in place where you do some kind of approval if somebody wants to make some kind of mutant version of PGP.... P: There is a kind of de facto influence that I have over the product, because it's still my product, in a kind of psychological sense. In the user population, they associate my name with the product in such a way that, if I say that this product is good, that I have looked at this and that I believe the changes made sense the last version are good changes, that people will believe that. So I can determine the direction, not by some iron law, not by having people work for me that I can hire and fire, but more by my opinion guiding the product. It would not be easy for a person to make a different version of PGP that went in a different direction than how I wanted it to go, because everybody still uses the version that I approved, so to be compatible...this has a kind of intertia to it, a de facto standard. PGP currently, I believe, is the world's most popular public key encryption program, so that has potential to become a de facto standard. I don't know what that means in comparison to the PEM standard. PEM is for a different environment than PGP, perhaps, although the PGP method of certifying keys can be collapsed into a special case that mimics in many respects the PEM model for certifying keys. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 2 Jan 94 16:38:42 PST To: cypherpunks@toad.com Subject: Re: Anonymous video on demand Message-ID: <199401030038.QAA28203@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Of course, with tamper-proof chips this problem can be solved easily. You don't need oblivious transfer. Rather, you get digital tokens from the video provider which you pass on to the tamper-proof decryption chip, where each token is worth a certain amount of decryption. Then you choose which movies you want to decrypt. The only question would be whether the tamper-proof chip would keep a record of your viewing habits. But you should be able to monitor anything it transmits (if it has to transmit anything) and it should not have to send any encrypted messages. So your secrets should be safe. One problem with this approach (and the other ones we have discussed) is that the vendor loses any information about which movies are most watched, which hurts his ability to set prices and choose which movies to carry. Perhaps he could resort to a separate anonymous public-opinion poll to determine this info (protected with is-a-person (is-a-customer?) credentials so that our friend Detweiler can't pseudo-spoof with his multiple tentacles ;-). Or, perhaps another approach is to have a different decryption key for each movie, and to simply sell those keys to anonymous buyers. They would then load them into their decryption boxes. This does seem vulnerable to pirating the keys, though. Piracy could be avoided if the decryption keys were stamped with the serial number of the particular tamper-proof decryption box they were for (so that they would only work with that one box). But then you lose the anonymity. I'm thinking that some form of blinding could be used to produce a key which would only be accepted by one box, but for which the movie seller would not be able to determine which box it was for. This is very similar to the requirement for electronic cash, and I think a similar idea would work. This solution also is a nice example of the uses of anonymous networks. I wonder whether the NII could support DC-nets? :) Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Loewenstern Date: Sun, 2 Jan 94 15:03:49 PST To: cypherpunks@toad.com Subject: Re: Anonymous Video on Demand Message-ID: <9401022303.AA27235@valinor.cubetech.com> MIME-Version: 1.0 Content-Type: text/plain > It just occured to me that when this protocol is implemented with > RSA, it is subject to a minor (and unlikely) failure that can > allow Alice to determine which video Bob has selected (or at > least eliminate some of them). If each video keypair has a > different modulus and the one Bob selects has a larger modulus > than some of the "dummy" videos, then if the encryption of Bob's > session key with his selected video public key results in a > message that is close to the modulus itself, the keypairs with > moduli that are smaller than Bob's message can be trivially > eliminated as candidates. This protocol also assumes that all of the movies (or pieces of information) cost the same amount. Presumably in the video-on-demand business, a most movies would have the same cost or there would be a few 'levels' of costs with many movies in each 'level.' In that case you would only pick random 'padding' videos that have the same price. However, a video store could easily give all of the horror movies one price, all of the comedy ones another, all the pornos another, etc.... and at least be able to determine the general type of video the customer is purchasing. In a general information market type setup, I would expect that the value of different pieces of information would vary greatly. How would payment of the information be made? In a general information market setup, where the bits of information have varrying values you could do something like the following. in the oblivious transfer protocol, if the hardware used is implemented in tamper-proof chips, the price of each piece of information could be encoded with the information. The chip would store a running total of the prices of information successfully decrypted by the customer. At the end of the month, the box would send the total price to the vendor, which will bill the customer. Depending on the number of pieces of information purchased, the vendor would be able to infer more or less information on the types of info bought by the customer... Also, you could randomly purchase very cheap (or free and worthless) bits of information to make it more difficult for the vendor to figure out what you are interested in... andrew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@rosebud.ee.uh.edu Date: Sun, 2 Jan 94 14:58:44 PST To: cypherpunks@toad.com Subject: Informed Consent Message-ID: <9401022257.AA12783@toad.com> MIME-Version: 1.0 Content-Type: text/plain You know, this radiation experiment reminds me of another incident. A group of African-American men were injected, without their knowledge or consent, with live syphilis spirochaetes, and studied for a number of years. No attempt at therapy was ever attempted, as I recall, for these individuals. Here is a reference. BRS Number: 000988639 Author: Jones, James H. (James Howard), 1943- Title: Bad blood : the Tuskegee syphilis experiment / James H. Jones. Impr/Ed: New York : Free Press ; Toronto : Maxwell Macmillan Canada ; New York : Maxwell McMillan International, c1993. New and expanded ed. Phys Desc: xv, 297 p. : ill. ; 24 cm. Subjects: Afro-American men -- Diseases -- Alabama -- Macon County -- History. AIDS (Disease) -- United States. Human experimentation in medicine -- Alabama -- Macon County -- History. Syphilis -- Alabama -- Macon County -- History. Syphilis -- Research -- Alabama -- Macon County -- History. Tuskegee Syphilis Study. Other Author: Tuskegee Institute. Notes: Includes bibliographical references and indexes. Language: eng ISBN: 0029166764 (pbk.) LCCN: 92034818 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Mon, 3 Jan 94 06:14:05 PST To: cypherpunks@toad.com Subject: Technology vs. Politics Message-ID: <01H77S8TJEYC93B2W7@delphi.com> MIME-Version: 1.0 Content-Type: text/plain >>But could the government ban a book today? Of course not, at least not >>after one person typed it or scanned it into a computer. Technological >>gains are permanent. The political approach is only useful as a >>tactical weapon, to hold them off until technological solutions are >>in place. If you want to change the world, don't protest. Write code! >This position seems to be fast becoming cypherpunks dogma, but I don't >agree. The notion that we can just fade into cypherspace and ignore >the unpleasant political realities is unrealistic, in my view. >Have people forgotten the Clipper proposal, with the possible follow-on to >make non-Clipper encryption illegal? To the extent this proposal has been >or will be defeated, it will happen through political maneuvering, not >technology. Yes, when something fascistic like Digital Telephony or Clipper comes along, we have to fight it. But if we win, it will just return the next time something scares the government. There can be no permanent victory through politics. The only way to win permanently is to hold them off through politics and public opinion long enough so that everyone has encryption and is using it. If it's widespread enough, it will be impossible both technically and politically to stop it. Stalin refused to build a phone system in the Soviet Union, because he considered it subversive. Could the government take away all our phones today? >Have people forgotten the PGP export investigation? Phil Zimmermann >hasn't. He and others may be facing the prospect of ten years in prison >if they were found guilty of illegal export. If anyone has any >suggestions for how to escape from jail into cyberspace I'd like to hear >about them. Yes, we have to mobilize around the Zimmermann case, and if he actually goes to trial, I'm going to send in my contribution and try to get others to do so. Perhaps the next version of Secure Drive should have a request of the form: if you like this product, please send a contribution to the Phil Zimmermann Defense Fund. They may be able to single out individuals who have put themselves on the spot, but they can't stop the technology. >Mike's SecureDrive is a terrific program for protecting privacy. But >if we want to keep keys secret from politically-motivated investigations, >we have to rely on the very political and non-technological Fifth Amendment >(an amendment which Mike Godwin of EFF and others contend does not actually >protect disclosure of cryptographic keys). Again, we need to win >political, not technological, victories in order to protect our privacy. And the next time there's a Red scare, or a Yellow scare, or any kind of scare, they will say "national security" or "public safety" and start putting people in camps, like the Japanese. Political victories are temporary. Whatever the Constitution says, the fact is it has been blatantly ignored every time the government imagined a threat, starting with the Sedition Act only a few years after the Bill of Rights was passed. The Supreme Court has never stopped one of those actions until after the scare was over. >I even question Mike's point about the government's inability to ban books. >Look at the difficulty in keeping PGP available in this country even though >it is legal. Not only have FTP sites been steadily closed down, even the >key servers have as well. And this is legal software. Yet almost everyone I talk to has a copy. It's on BBSes all over the country, and hundreds of thousands of people have it. Maybe millions, worldwide. I've sent it to many people by modem and on disks. It's even on CD-ROMs. Are they going to confiscate them all? What are they going to do, shoot everyone caught with a copy? That is bad for public relations. >Sure, this software is currently available overseas, but that is because >PGP's only legal limitations are the U.S. patent issues. Imagine how much >worse it would be if non-escrowed encryption were made illegal in a broad >range of countries, with stringent limits on net access to countries which >promote illegal software? Here again, these kinds of decisions will be >made in the political realm. >Fundamentally, I believe we will have the kind of society that most people >want. If we want freedom and privacy, we must persuade others that these >are worth having. There are no shortcuts. Withdrawing into technology >is like pulling the blankets over your head. It feels good for a while, >until reality catches up. The next Clipper or Digital Telephony proposal >will provide a rude awakening. Ultimately the people have to want it. Very true. And the best way to get them to want it is to provide it. Let them see how much more freely they talk when their mail is encrypted. How they can write and store what they want, when their hard drives are encrypted. If the public experiences real privacy, they will want it, and it will be harder to take away. They will even be willing to buy it. In the long run, PGP may well be the best thing that ever happened to James Bidzos, just like the pirating of Altair Basic was the best thing that ever happened to Bill Gates. Politics, the process of politics and the political mindset, is our enemy. Governments cannot create freedom; they can either leave it alone or take it away. We must prevent them from taking it away, until it is so widespread and universal that it can't be taken away. --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sun, 2 Jan 94 16:43:50 PST To: cypherpunks@toad.com Subject: Washington Post Op/Ed on Bobby Ray Message-ID: <9401030041.AA14189@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain extracted from: The Washington Post Sunday, 2 January 1994 pages C1, C2 Outlook; Commentary and Opinion The Pentagon's Secret Garden With Inman's Arrival, Will The 'Black Budget' Grow? by Bill Sweetman Bobby Ray Inman, defense secretary-designate, is not merely the first career military man to hold that position. He is also a lifetime intelligence professional, with a background in cryptography -- which, apart from the operation of covert agents in hostile territory, is the most jealously guarded of all intelligence activities. When Inman ran the National Security Agency, it was a felony to disclose that the multibillion-dollar agency existed. Inman will not find himself lonely in this latest of the several administrations in which he has served. Indeed, the rapid tapping of Inman to replace Les Aspin follows other signs that the Clinton administration shares the previous regime's enthusiasm for secret weapons and covert operations. Since the Berlin Wall came down, the Pentagon has lifted the curtain an inch on a couple of secret projects (a Stealth ship and a tactical missile) but dozens remain hidden -- including, probably, the 4,000-mph spy plane called Aurora and other exotic aircraft. Inman's rise parallels the growth of the secret military, the so-called "black world" that exists within the Pentagon and the defense industry. Although estimates vary, it is likely that more than $15 billion of the Pentagon's annual research, development and production budget is spent on secret projects: about 16 percent of the total and much more than most countries spend to equip their entire armed forces. Secrecy costs billions. The fortified buildings, guards and the vetting bureaucracy are only the start. Newly hired people spend weeks doing nothing, waiting for their clearances. The cost of shuttling workers from Las Vegas and California into remote sites is enormous. Documents and data must be tracked with maniacal care from the printer to the shredder. Ben Rich, former chief of the Lockheed Skunk Works, reckons that the toughest "special access" security rules add 10 to 15 percent to the cost of a project, implying that the Pentagon spends $1.5 billion or more per year on enforcing those rules. The Soviet Union has come apart. Iraq was defeated using (apparently) unclassified technology. If the black world has invented anything newer and more exotic -- which it certainly should have done, with all that money -- America's future adversaries will probably not be able to do much about it even if they know it exists. When the Senate holds hearings on the Inman nominations later this month, it will no doubt wish to consider more than the defense secretary-designate's tax liabilities, "comfort level" with the president or even his prior record in the service of his country. One question in particular that should be asked of Inman is, quite simply: From whom, exactly, is the black world still keeping secrets? Whether we will get an answer is uncertain. Inman is, as a former intelligence officer notes, "steeped in the cult of intelligence." He was the first intelligence professional to be appointed special assistant to the chief of naval operations. He is one of only two Navy intelligence men to be made full admirals. He has been head or deputy chief of four intelligence agencies: NSA, CIA, the Defense Intelligence Agency and the Office of Naval Intelligence. In the early Reagan years, Inman's differences with his boss at the CIA, Bill Casey, have been attributed to Casey's covert operations. The codebreaker Inman, by contrast, leans toward "technical means" of intelligence-gathering: satellites and massive computer data banks. Inman's links to James Guerin, the now-jailed arms wheeler-dealer, and to Guerin's failed International Signal & Control (ISC) conglomerate, provide interesting fodder for Aurora observers. Inman went from the CIA to ISC as a member of an independent proxy board responsible for ensuring that no military secrets passed from ISC's U.S. subsidiaries to its non-U.S. headquarters. In 1992, Inman wrote a letter to the sentencing judge attesting to Guerin's "patriotism," and other ISC defendants have claimed that the company's actions were influenced by the CIA. Although ISC is usually described as a maker of cluster bombs, one of its major subsidiaries was the Marquardt Company. Now owned by Kaiser, Marquardt is the most experienced U.S. developer and producer of ramjets -- engines exclusively used for hypersonic aircraft and missiles. Inman, of course, got his first high-level job, the NSA directorship, from Jimmy Carter. It was Carter, not Reagan, who started the black world's expansion; and when Inman arrives at the Pentagon he will find, in the next-door office, William J. Perry, the Carter appointee who was most closely associated with the black world's growth. In 1976, before Perry was undersecretary of defense for research and engineering, the Stealth project was not even classified. Perry, who earned the title of "the godfather of Stealth," was instrumental in the decision to fast-track Stealth into service, over the doubts of many service chiefs -- and to bury in the Pentagon basement. The new administration promptly removed the project from the civilian-headed Defense Advanced Research Projects Agency and gave it to the Air Force, which concealed its existence. By 1978, Lockheed had a contract for an operational stealth fighter, the F-117, and the Air Force was writing requirements for a Stealth strategic bomber, to become the B-2. Although fighter and bomber projects had never been secret in peacetime, Carter's Pentagon hid both of them. After Reagan's inauguration in 1981, Perry was the only senior Carter appointee to remain at the Pentagon, serving for several months as an advisor to incoming Defense Secretary Caspar Weinberger and helping to get the B-2 project rolling. Perry, who returned to the Pentagon in January 1993 as Clinton's deputy defense secretary, should have a comfortable relationship with Inman, for Perry has long-standing connections to the secret world. In 1964, Perry helped found ESL Inc. (now part of TRW), to develop and produce the electronic eavesdropping equipment that provided Inman and his codebreaking colleagues with their raw material. Perry was ESL's president until he went to Washington in 1977. Perry and Inman are not the only Clinton appointees with black-world credentials. Air Force Secretary Sheila E. Widnall was, for six years, a trustee of the Aerospace Corp., a unique half-billion-dollar-per-year nonprofit organization that provides management and technical support to the Air Force space program -- well over half of which involves black reconnaissance projects that support the CIA and NSA. Secrecy is sometimes necessary, in military affairs, to protect lives in combat. In the intelligence world, lives are often at stake, even in peacetime. But the intelligence community still tags as "secret" information that has already been revealed or can be inferred from observations and from physics (such as the orbits and basic capabilities of spy satellites). The professionals argue that any doubt in an adversary's mind about what you know helps them do their jobs -- which is why the details of "technical means" are so carefully protected. But why they do not consider, and should be made to consider, is the damage that secrecy does to the credibility of the military and hence to its effectiveness in an open society. One example concerns 3,900 acres of public land in the Nevada desert that the Pentagon wants to close under armed guard. The land is adjacent to the Switzerland-seized tract that the Air Force uses for training and where the Department of Energy tests nuclear weapons. A letter from Air Force Secretary Widnall to Interior Secretary Bruce Babbitt says that the land is needed "for the safe and secure operation of the activities on the Nellis range." Widnall's explanation is vague to the point of deceptiveness. The land grab has nothing to do with safety, and everything to do with preventing ordinary U.S. citizens -- who can now easily take a hike to a vantage point on the adjacent public land -- from seeing an Air Force flight-test base known as Groom Lake. But Widnall can't tell Babbitt that, because, officially, Groom Lake does not exist -- never mind that a Russian satellite photo of the base is reproduced in the instructions for the Testor Corp.'s newest Aurora hobby-kit model. No material cleared by the Air Force, even if it concerns events of almost 30 years ago, can mention the base as anything other than "a remote facility." The seizure confirms that Groom Lake is not a monument to the Cold War, but an active flight-test center. It also confirms that the Soviet Union -- as the only nation that posed a direct threat to the United States -- never was the only target of the ultra-tight security that surrounds the Pentagon's gigantic secret or "black" budget. In the Pentagon, however, secrecy is often equated with efficiency. A high-ranking defense executive, an engineer who has worked with the CIA and on Stealth projects, observes that "Bill Perry is in favor of skunk-works projects, created and developed by small teams." Given the Pentagon's own massive bureaucracy, the maze of procurement rules and Congress's insatiable appetite for oversight, secrecy may be the only way for this to work, as it was when Lockheed's Skunk Works created the U-2, SR-71 Blackbird and F-117. Some projects are also concealed for their own protection, the same executive explains: "When you have really radical solutions, the inertia of the establishment is so great that spend all their energy fighting to stay alive." The tank and the submarine, for example, are classic examples of breakthrough ideas that faced strong opposition. The executive compares the black world to Australia -- a place where unique creations can evolve to their full potential without being gobbled up by an established predator. The 535-member board of directors on Capitol Hill does not always help. Some people in Congress try hard to come to grips with the issues. Some find that a new weapon's military utility correlates to the number of jobs it brings to their district. Others are know-nothings who regard military leaders as incompetent, but who would have a hard time explaining how an airplane stays up, let alone how it could be made invisible to radar. Given the erratic behavior of the Washington machine, it is hardly surprising that the professionals sometimes feel justified in stringing razor wire across the kitchen door, the better to keep a hundred amateur cooks away from the soup kettle. Inman's appointment could be good or bad news for those pressing for fewer secrets in the post-Soviet world. Like many intelligence professionals, Inman may believe that unlocking the vaults would be a mistake; his "comfort level" discussions with Clinton may have included an understanding that the White House would respect that view. On the other hand, Inman may have decided that the demise of the Soviet Union does permit more openness, or that it requires radical change to the intelligence structure. In that case, Inman -- as a military man and intelligence professional -- is in a much better position to lead the spooks and soldiers through such changes than Aspin would have been. Inman's confirmation hearings are our only chance to find out which way he plans to go. The opportunity should not be missed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Sun, 2 Jan 94 19:08:43 PST To: cypherpunks@toad.com Subject: Best Death Threat Yet II Message-ID: <199401030306.UAA02607@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain Here is another interesting death threat. You might have noticed that the previous one I posted had the header line from anon.penet.fi, `x-anonymously-to: an12070'. It would appear on the surface that I posted something that came from anon.penet.fi, was sent to ld231782@longs.lance.colostate.edu, and used the an12070 alias, thereby in posting it compromising my pseudonym. There are some interesting possibilities at this point. * The message was exactly as it appears, proving I am indeed an12070. * I changed the header line so that, where before it was addressed to an[x] where [x] is my anon.penet.fi alias, it became `x-anonymously-to: an12070' I guess the question is: am I stupid? Would I deliberately do this to further the L.Detweiler == S.Boxx speculation or make such a spectacular blunder? Do you trust me not to change headers of mail I post? Do I care if people think I am an12070 or that if my identity is compromised? Am I in a mischievous mood? Did I make up the entire message to gain sympathy? Would I do something that puerile? I suppose you will have to ask an55805@anon.penet.fi. But what if *I* am an55805, and I sent myself that death threat? That would be very amusing, wouldn't it? an55805 might even claim that he sent me *both* letters, and that both are real. It seems to me that the only person that can resolve this is determining who an55805@anon.penet.fi is. But if it is not me, this person is guilty of sending one of the most grisly and overt death threats I have ever received. I doubt it would be illegal but it could get the person in hot water. an55805, why don't you post here and settle this once and for all? Who are you? Did you send me that mail? Can you prove you are not me while at the same time hiding your identity? To add some more interesting fuel to the fire, I will post another message. This one was addressed as `x-anonymously-to: ld231782@longs.lance.colostate.edu'. This message, of course, has nothing to do with whether I am posting through an12070. You are free to make your own decision as to what is real, and what is not. Too bad that in cyberspace, no one knows if you are a liar. BTW, I want to reiterate that I have never threatened N.Sammons, and if he claims that I have, please post the mail. I admit I was extremely upset at him and yelled at him for throwing me off the Colorado Cypherpunks list without telling me and claiming that everyone on the list asked him to without any evidence, and telling others that he did tell me, but I am over it. Even though you haven't apologized, I forgive you Nate. ===cut=here=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy <72114.1712@CompuServe.COM> Date: Sun, 2 Jan 94 21:18:43 PST To: Subject: INFORMED CONSENT Message-ID: <940103051508_72114.1712_FHF49-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort@attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Nobody wrote: You know, this radiation experiment reminds me of another incident. A group of African-American men were injected, without their knowledge or consent, with live syphilis spirochaetes, and studied for a number of years. No attempt at therapy was ever attempted, as I recall, for these individuals. . . . Actually, this is wrong on two counts. One, the men were not injected with syphilis; they had already contracted it when they went into the program. Two, in most cases, they *were* given therapy. What was withheld was penicillin. The subjects who were treated, were given relatively ineffective and dangerous mercury therapies. Not as bad as Nobody said, but more than bad enough. As an aside, I was watching a documentary on this sad chapter of American history and they interview the guy who blew the whistle on the study. He was a San Franciscan I have known for several years. In all that time, I thought he was just another Second Amendment, gun nut, fellow traveller. You know, you never know. S a n d y >>>>>> Please send e-mail to: ssandfort@attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an12070@anon.penet.fi () <> Chuck E. Cheese <> () Date: Sun, 2 Jan 94 20:08:43 PST To: cypherpunks@toad.com Subject: cyberanarchy RULEZ!!! Message-ID: <9401030345.AA08556@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain When my son appeared home from work last Tuesday evening just as the 10 p.m. news was beginning, I was pleasantly surprised to see him. Earlier in the day he told me he'd be home around 11 since he was scheduled to be one of the `closers' at Chuck E. Cheese that evening. I hated it when he was scheduled to close on school nights, and I told him so that afternoon. But since his fellow employees and manager had been so kind to him during a recent illness, and since he hadn't been able to earn much Christmas money, I didn't say much more. So when he came in and said, ``Hey, someone else wanted to close tonight, so I didn't have to stay,'' I knew I could lock up and go to bed a little earlier than I'd planned. Then the news bulletin came on: ``There has been a shooting at Chuck E. Cheese pizza parlor in Aurora.'' I yelled and my son came out of the bathroom with his toothbrush still in his mouth. He sat on the edge of the rocking chair watching and waiting for more information. Then he said, pointing his finger at me and shaking, ``I bet I know who it was...'' I questioned him about what he had seen and dialed the police department. The police spoke with him and said they'd send out a detective. Then my son told me about the people who were still at the restaurant when he left. Bobby -- the nicest guy in the world, he said. Sylvia -- a lot of fun. Ben, oh yeah, he was in the game room. Colleen -- she was working the show room. And Marge -- did you know she liked weird pizza -- like spinach and stuff? He spoke about each one as we waited for more information. In the meantime, we heard helicopters and sirens waited for more word. The early reports were sketchy ... Several people had been shot ... Some were still in the restaurant, some were being wheeled out on stretchers .... More on the morning news, they said. We looked at each other in disbelief. I knew that my son had missed being one of the victims by minutes, maybe just a couple of minutes. No one in our family slept well that night. At about 4:30 a.m., I got up. I had been having nightmares anyway, and I wanted to make sure that whatever the news was, I knew it before my son did. I'll help him through it, I thought. He was sleeping on the floor in his brother's room. He didn't want to be alone. As I looked at the front page of the newspaper, I felt some relief that at least some of the people had survived. But then I turned on the early news and learned that all the victims had been shot in the head and that two were dead: Marge and Colleen. I held my sides and wept. My son heard me and came out to watch the news. He urged on those still living: ``Come on, Sylv, come on ...'' I prayed hardest for Bobby. He had offered to close for my son. I didn't know if I could handle it, or how my son would feel, if he didn't make it. But as that day wore on -- that horrible day -- two more would die. There but for the grace of God, I thought. I kept picturing my son's face as he talked to the TV reporters. My child is in shock, I thought. And here I am at work, trying to act as though my world has not been blown apart as well. After a few short hours, I decided I should go home -- I wanted to be there when he came home. I wanted to hold him and tell him I love him. After my son arrived home, the phone rang and rang. People from all over the country were calling to make sure that he was OK. He told his story over and over again. He needs help, I can see, but I don't know how to give it to him. It's so hard to imagine the pain felt by the families of Colleen, Sylvia, Ben, and Marge. I've thought often about how horrible that night was for them and about how hard it will be in the future. It's hard for me to even imagine the depth of my own son's pain. No one taught me how to help my child through a mass murder. I can't explain to him why the police say they are going to call and then don't. I don't know why the alleged murderer was allowed to threaten people for months without anyone challenging him. I'm not sure that it would happen again tonight. Most of all, I'm scared to admit that most people won't attach any responsibility for the situation to anyone but the killer. No parent, no school official, no juvenile or adult law enforcement agency, no former employer recognized and took responsibility for the potential danger of this situation. Maybe that is today's truth. We have become very adept at avoiding responsibility for much of anything. I'm angry at s many people -- and I'm angry with myself. Our young people need our help. They are living through these horrors because we are allowing them too, mostly because we are just too busy to care. They did not, in their short lives, create this violent, irresponsible society. We pretend not to see that we sell them the means of their destruction. I realize that my nerves are raw right now. I just hope that as the days and months go by that we do something meaningful to show our kids that we really mean to help them end the violence that threatens their generation. I am sorry, too, son. I haven't done enough so far. But that doesn't mean that I can't do more now. Please help me. We all need to speak up when we see something going very wrong. If we are going to effect an real change, I'll need your energy and commitment to push me. And I will take responsibility for my part. It isn't too late, son. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an12070@anon.penet.fi () <> James Bond 007 <> () Date: Sun, 2 Jan 94 22:48:43 PST To: cypherpunks@toad.com Subject: Current Operational Status Message-ID: <9401030623.AA23221@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain We (operation Cyberanarchist Repression and Poison) thought you might like an update of our current status and future plans. We have been extremely busy! So much has happened lately! Remember when we said, > You have 24 hours before we >launch our next cyberspatial strike. That was a reference to Operation Tick-Tick-Tick. We were really delighted with the outcome of this attack, we made very significant gains in our campaign, and there were some stellar fireworks. The sequence of Usenet posts equating cyberanarchists with drug users and Sodomites found great response. The Cyberanarchist glossary was unchallenged! We nailed the szabo@netcom.com tentacle mercilessly, and he is afraid to show his sickly green face any more. The Pit Bull (His Royal Eminence) showed up to make a fatal mistake in exposing the Szabo tentacle, and we nailed him some too (his brilliant smear tactics give us more ideas ourselves!). As usual, Emminent Eric has been rather quiet. We did spoof him spectacularly with that Apology feint. `I never wanted a brainwashed follower.' `Democracy stinks.' `I am the anti Christ.' Ha, ha. Tantalizing Timmy showed up a bit `out there' to further whine, evade, and threaten, and tell us that he doesn't know anything about drugs! He says he has a gun, and isn't afraid to use it! Fantastic! `The rumors about high level conspiracies and drug use are false' he says. Ooops, have you talked to Ingenuous John? (hee, hee). You guys really have to work on getting your stories straight. It's pretty pathetic. As for the BS, we don't know who it is you saw at your last Cypherpunk party and their California IDs. Must have been some cardboard cutouts! Oh, what fun. This is all in addition to the shrapnel wounds on the public lists (we have no comment on the private ones!). We appreciate your feedback in all areas. What did you think of the delightful poetry? How about the Nazi Espionage story? That brought tears to our eyes when we thought how much your own Big Macs have surpassed the Fuhrer in their own present glories and future ambitions. Perhaps the people `out there' on Usenet will be similarly impressed ... ? === Nevertheless, the Big Macs don't seem to understand that we have long since lost interest in the tentacle exorcisms, although we like to continue to play to keep our practice. We have graduated to the Big Leagues and they are still scratching their crotches in the minors. Full fledged exposure! The Cypherpunk Credit union for money laundering! the black markeeting! the tax evasion! The lies in the media! The secret mailing lists! Thank you so much for finally coming clean (or at least opening a few windows to diminish the stench) in some key areas. Our next projects should help encourage you to continue this wonderful Glasnost, where before we had the KGB. Once again, we remind you that you can relent and surrender at any time. Some of the things we are interested in at the moment: 1. Further information on the media deceptions in Wired and NYT. These are very difficult to unravel. 2. A complete status report of the TX bank and CA credit union. Maybe some more info on the `real' Chaum link. 3. A complete comment by the Big Macs on their knowledge and involvement in pseudospoofing and all the `quasi-legal' activities. 4. A complete list of all the secret mailing lists. Your subscribers to this list would probably be interested in this too, why not post it publicly? After all, they don't know that all the *real* development is being done under the table. Kind of ironic, too, how long people were asking for a `list split', not knowing that it had already been done in secret. Ah, a pity, but that is your modus operandi. But, since in the true spirit of warfare we must be prepared for any eventuality, including the continued persistence and tenacity of the enemy. So you know, here are some of the operations we are planning over the coming weeks and months, listed in scale of seriousness and potency. Operation SQUISH - a very sophisticated and comprehensive simultaneous attack on many fronts that will involve a `grass roots' approach vs. the last `top down' attack in the newsgroups. Medusa keeps asking for our complete knowledge. This will lay it all out on the table for everyone to examine -- a complete list of tentacles, Small Fries, Big Macs, Poison Needles, Medusa Sisters, and Medusa. It will also be a bit disorienting for you in the spirit of our favorite tactics of `polymorphic paragraphs'. You really seem to get a buzz from that. If you think that the last Usenet strike was bad, wait 'til you see what happens with this one! Operation Octopus - this is the multiple pseudonym and agent project. We plan to have at least a dozen (hence the name) posting simultaneously to many different lists and the newsgroups. But the overhead on this is very significant, and it will take us awhile to gear up and build the infrastructure to the point we can `engage'. You have seen more of these agents lately `out there', but our coordinated attack will take some more planning. Hopefully, these operations will crack the nut. It is already wobbling, splintering, chipping, and shaking. But this is a tough nut to crack. The following operations are far more insidious and devastating. We have been hinting about them in various places. They are our `secret weapons' -- the will require some further developments, but will be immensely effective in destabilizing your technology and `movement'. Operation Duplicity - extremely top secret. Let's just say, you will be seeing double, and triple, and quadruple, and ... Operation Apocalypse - extremely top secret. Let's just say, Robert Morris and Richard Depew would be proud ... Of course, in the meantime your list will be subject to the same drizzle of froth that has you so excited lately. And we'll probably recycle some of our better artillery to strategic positions `out there' on Usenet some more. We wish to thank T.C.May personally for all the stellar ideas in Reputation Assault and Cyberspatial Sabotage. What's good for the criminal is good for the police, so to speak! Finally, just to let you know, we are going to take a momentary breather here and scale back all the current operations somewhat to reorganize and retrench before the next onslaught, so enjoy the respite. Happy New Year! p.s. you might want to see this below. This software and attack report was part of our last strike, Operation Tick-Tick-Tick. The software for the new operations is far more complex (you know how difficult it is e.g. to track multiple identities well), partly the reason for the delay. === #!/bin/csh -f sleep 518400 echo insider echo `date` nick "Cryptoanarchist Assassination Squad" send ./insider& sleep 86400 #1 day echo glossary echo `date` nick "T.C.Hughes" send ./gloss1& send ./gloss2& sleep 86400 echo szabo echo `date` nick "GCHQ" send ./szabo& sleep 86400 echo druggies echo `date` nick "Pablo Escobar" send ./druggies& sleep 86400 echo homo echo `date` nick "A.Pervert" send ./homo& sleep 86400 echo tcmay echo `date` nick "The Allied Forces" send ./tcmay& sleep 86400 echo conspiracy echo `date` nick "S.Boxx" send ./conspiracy& === insider Mon Dec 13 15:58:36 UTC 1993 [1] 8930 [1] + Done send ./insider glossary Tue Dec 14 15:58:57 UTC 1993 [1] 10919 [2] 10920 [2] + Done send ./gloss2 [1] + Done send ./gloss1 szabo Wed Dec 15 15:59:26 UTC 1993 [1] 13139 [1] + Done send ./szabo druggies Thu Dec 16 15:59:52 UTC 1993 [1] 15347 [1] + Done send ./druggies homo Fri Dec 17 16:00:31 UTC 1993 [1] 17894 [1] + Done send ./homo tcmay Sat Dec 18 16:03:15 UTC 1993 [1] 20016 [1] + Done send ./tcmay conspiracy Sun Dec 19 16:03:52 UTC 1993 [1] 21253 ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 3 Jan 94 05:14:00 PST To: cypherpunks@toad.com Subject: Re: Current Operational Status In-Reply-To: <9401030623.AA23221@anon.penet.fi> Message-ID: <9401031310.AA29540@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Well, if there ever was any doubt about his sanity: #!/bin/csh -f It is a terrible thing to lose one's mind. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Mon, 3 Jan 94 06:28:58 PST To: MIKEINGLE@DELPHI.COM Subject: Re: Hoax or ??? In-Reply-To: <9312310552.AA11958@news.delphi.com> Message-ID: <199401031425.AA20729@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Be aware that Colin James is pushing his own, newly-patented encryption system as an alternative to RSA. It appears to be a simple XOR stream but I don't have full details. However, based on the tenor of his other postings to comp.lang.ada, I think it's probably safe to take him lightly. - -Paul - -- Paul Robichaux, KD4JZG | Richard Davis was twice convicted of kidnapping. Intergraph Federal Systems | He was released twice; then he killed Polly Klaas. Not speaking for Intergraph| Why wasn't he in jail? Why's he still alive? -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLSgqzCA78To+806NAQFFEgQApeEp5ugkVYABjkydxVi6T2j5l6VxD9JU OztavBXn1N8fZBiD76tDGAhqjdwtiNzLS99+alaXXM4nWyrvLJxi3tYKhjuR3D2T Uu2fRFDmFH8nA8jXRPR+dX+ZfXuqmQnmDjpnu/yz5uN/BDONUpSuF36Lmq46Eofh /slBiS+Tpak= =jzyy -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ferguson@icm1.icp.net (Paul Ferguson) Date: Mon, 3 Jan 94 05:33:58 PST To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Current Operational Status In-Reply-To: <9401031310.AA29540@vail.tivoli.com> Message-ID: <9401031332.AA05881@icm1.icp.net> MIME-Version: 1.0 Content-Type: text Mike McNally writes - > Well, if there ever was any doubt about his sanity: > > #!/bin/csh -f > > It is a terrible thing to lose one's mind. If you think that is bad, you should surf comp.org.eff.talk this morning. Gads. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Mon, 3 Jan 94 12:24:06 PST To: cypherpunks@toad.com Subject: Subscription Message-ID: <94Jan3.151901edt.2113@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain A little while ago, my account name changed. I sent a message to cypherpunks-request asking for my subscription address to be changed. I got no response, and cypherpunks is not being delivered to my new account. (Don't know about the old one -- it's gone). So.... Does cypherpunks still exist, or did it get blown away by the TLAs while I wasn't looking? Is Eric on a protracted holiday and just not reading request mail? Did Toad go down? What gives? If anyone can set me straight, please mail me. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Romana Machado Date: Mon, 3 Jan 94 10:58:58 PST To: cypherpunks@toad.com Subject: Jobba the Hunt Message-ID: <9401031857.AA09739@apple.com> MIME-Version: 1.0 Content-Type: text/plain Friends, extropians, cypherpunks: The year is new, I hope to find a new job, too. If you are involved in, or know about, forward-looking projects that would interest me, I'm looking forward to hearing from you. IUve achieved quite a few personal goals recently: I've launched and publicized Stego, the first steganography tool for the Macintosh, developed a part time job as a print model, worked on various extropian essays, traveled and vacationed. Once again, it's time to find work, so I am posting my resume. Romana Machado 19672 Stevens Creek Blvd. #127 Cupertino, CA 95014 EMail: romana@apple.com Phone: (408)446-9486 Objective I am looking for an intellectually challenging opportunity as a Macintosh developer, or a combined software development/quality assurance position. I am available on a contract, consulting, or project- by-project basis. I am willing to telecommute, but not to relocate. Skills Software development, quality assurance, electronic mail systems, networking, database interfaces, device interfaces, object-oriented software design, Macintosh QA tools, PowerShare, Symantec C++, Think Class Library, MPW, C, Hypercard, Turbo Pascal, DOS. Experience Macintosh Software Developer, Paradigm Shift Research, Sep '93 - Present. Developer of Stego, the first shareware steganography tool for the Macintosh. Stego 1.0 is a data security tool that embeds data in Macintosh PICT files without changing their size or appearance. Stego was developed using Symantec C++ and the Think Class Library. Source code and software are available for review on request. Macintosh Quality Assurance Lead Engineer, Apple Computer, Inc. Nov '91 - Sep '93. Member of Macintosh Technology Group in Information Systems & Technology division. Lead QA engineer for a mail server gateway bridging AppleLink and PowerShare/PowerTalk. Authored comprehensive test plans based on IEEE specs for several products. Implemented automated and manual testing, maintained regular reporting. Provided general support to development engineer: installed PowerShare networks and gateways, created icons and graphic art for products, etc. Reviewed and corrected documentation. Tested gateway functions of PowerShare messaging and mail for PowerShare QA team. Also provided quality assurance engineering and testing for several database front-end products, including DAL Terminal 1.1, Data Browser 1.1, Software Asset Librarian, and Pablo 1.3. Macintosh Quality Assurance Engineer, Intuit, Menlo Park, CA. Dec '90 - May '91. QA engineering for Macintosh Quicken 3.0. Implemented structured test plan and tested user interface, report generation. Macintosh ROM Toolbox Test Engineer, Apple Computer Inc., July '89 - March '90. Test engineering and test tool development using MacApp. Tested File Manager, Sound Manager, Device Manager. Maintained regular reports with Radar. Database Programmer, Afghan Refugee Fund, Los Altos, CA. June '87 - May '90. Extensive programming of a large mail address database for a charity, using DBase III+ compiled using Clipper. Software Developer, Strategic Decision Group, Palo Alto, CA. March '89 - July '89. Developed a printing and graphics interface for SuperTree, a financial decision analysis system. Staff Engineer, Stanford University Department of Communication. Mar '88 - Nov '88. Designed and developed LiVE, a communications research tool that constructs video sequences using a laserdisk video player driven by an IBM AT computer. Developed graphics tools for data analysis for psychophysiology research. Developed Hypercard XCMDs that provide a direct interface to the Macintosh's four-voice synthesizer. Staff Engineer, Stanford University Psychophysiology Lab, June '86 - Mar '88. Developed custom software for psychophysiology research. Created graphics tools for visual analysis of data. Wrote applications that used a variety of low-level hardware device interfaces for multichannel analog-to-digital devices. Software Engineer, Greenleaf Science Software, Palo Alto, CA. Dec '85 - June '86. Member of startup team. Assisted in the development of a Apple II GS based physiological data recording system. Extensive structured programming in Apple Pascal. Education Bachelor of Arts in English, minor in Mathematics/Computer Science, San Jose State University, 1986. MPW, C++ classes at Apple Developer University, 1990. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 3 Jan 94 10:48:57 PST To: cypherpunks@toad.com Subject: Help, I am moving... Message-ID: <9401031833.AA23393@wixer> MIME-Version: 1.0 Content-Type: text/plain Would somebody please e-mail me the addresses and proceedures that I need to follow to unscubscribe this account and move to another account now and finaly my own internet machine in about 3 weeks. I realize this has been put out before but for some reason I never thought about saving them...(duh). Thanks for the help. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy <72114.1712@CompuServe.COM> Date: Mon, 3 Jan 94 17:28:57 PST To: Subject: TECHNOLOGY v. POLITICS Message-ID: <940103180827_72114.1712_FHF52-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort@attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Mike Ingle wrote: . . . when something fascistic like Digital Telephony or Clipper comes along, we have to fight it. But if we win, it will just return the next time something scares the government. There can be no permanent victory through politics. The only way to win permanently is to hold them off through politics and public opinion long enough so that everyone has encryption and is using it. . . . Absolutely correct. It reminds me of the Soldier of Fortune t-shirt: PEACE THROUGH SUPERIOR FIREPOWER Works for me. S a n d y >>>>>> Please send e-mail to: ssandfort@attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLShUR05ULTXct1IzAQGrxQP9Gpr/iXLetX+c7C++SAZ6ZlnYmS6H5ECr 40yUfz+j1wZvkEQztt+dqpU9Jvfi79I3TtBf6nJH1BNGrHfmIUxGZQ0srK2ccoIv 6bjX6QwgUwADMKQvmsn+v1NMlC9vGrEIyih3c2rH/CsSHkPkNI28wjC90ROvzMhU oSGeOaOOQyk= =I/Io -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Mon, 3 Jan 94 14:54:09 PST To: pkalaher@arhu.umd.edu (Patrick Kalaher) Subject: Re: Question for article Message-ID: <9401032251.AA08254@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain >Say someone fucks you over (real or imagined) or flames you severely. What >sort of nasty things can you do to them or their data? You know, like >e-mail bombings etc. I don't need particulars, since this is pointed at a >mainstream audience. (It also might not get published if the technophobic >editor(s) think its too risque, if you know what I mean.) You can: - 1 - If the damage done you was real, not just an annoyance, then you might litigate. - 2 - Otherwise, or if there is reason to believe that it was without intent, then you could be a grown-up: live and learn. Purile retaliation is the demesne of bullies and children. >I have some ideas already, but I'd like to hear from the pros. :-> This sounds like people who study martial arts so they can `really kick some ass'. Serious students of many disciplines consider it for defense only. This is the case with the technology of privacy. You have seriously mistaken this list. This is not a list of `expert electronic vigalantes' who deal out home brew justice. This is a group of people with concerns about technological encroachment on personal privacy, and ensuring that the information age doesn't swallow law abiding citizens into a new world of glass houses. I am sorry to say I can easily imagine what you must have been reading to give you this impression. Scott Collins | "Few people realize what tremendous power there | is in one of these things." -- Willy Wonka ......................|................................................ BUSINESS. voice:408.862.0540 fax:974.6094 collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2B Cupertino, CA 95014 ....................................................................... PERSONAL. voice/fax:408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Mon, 3 Jan 94 14:54:07 PST To: cypherpunks@toad.com Subject: Here come the data fascists Message-ID: <199401032253.OAA00394@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Well, here it comes guys: --------------------------------------------------------------------- LET'S MAKE SURE GOVERNMENT STEERS DATA HIGHWAY IN THE RIGHT DIRECTION San Jose Mercury News Sunday, January 2, 1994 By LAWRENCE J. MAGID (...) Do we really need Al Gore, Bill Clinton, Congress, the FCC, the FTC and countless other bureaucracies meddling in this new industry? The answer is a qualified yes. While industry will and should take the lead in developing new products and services, it is the role of government to take the long view to assure that these services are implemented in a way that is fair and fruitful. We don't need unnecessary bureaucracies, but we also don't want the educational equivalent of lead poisoning or data equivalent of gridlock. The government's role is especially crucial in a world where physical geographic borders are increasingly irrelevant. Think about the cybernetic equivalent of illegal immigration and smuggling. The Internet doesn't have border patrols to protect our intellectual property. The government must be involved, but, as the Vice President has promised, it must also leave lots of room for both entrepreneurs and the corporate giants to play their hands. (...) Lawrence J. Magid writes a telecommunications column weekly for the Mercury News and is author of ''The Little PC Book, a Gentle Introduction to Personal Computers.'' You can write to him via Mercury Center Online at LarryMagid or the Internet at magid@latimes.com. ---------------------------------------------------------------------------- Crypto? Why that would make it impossible for the data police to do their jobs! Anyway, only someone with something to hide would use crypto! Try to hold 'em off with this one, it worked elsewhere for a while: "When crypto is outlawed, only outlaws will have crypto". It's like listening to the raindrops at the start of a storm. Corporate America just woke up and realized we have a good thing that it doesn't control. It will soon rectify that. Pessimistically yours, bdolan@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: a2@ah.com (Arthur Abraham) Date: Mon, 3 Jan 94 15:04:07 PST To: cypherpunks@toad.com Subject: Clipper FOIA requests... In-Reply-To: <9312301606.AA03222@ah.com> Message-ID: <9401032302.AA04065@ah.com> MIME-Version: 1.0 Content-Type: text I would like to publicly thank John Gilmore for his tireless pursuit of this important issue. -a2 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arthur Chandler Date: Mon, 3 Jan 94 15:18:59 PST To: "Curtis D. Frye" Subject: Re: Question for article In-Reply-To: <9401032213.AA28289@ciis.mitre.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain There is an excellent essay in the December 21 issue of *The Village Voice* that talks about, among other things, the distinction between anonymity and pseudonymity in the NET (on MOOs in particular). There has been a small amount of calm discussion about pseudonymity on Cypherpunks, and I don't want to revive the embers; but the distinction the VV author (Julian Dibbell) makes between the abusive behavior often masked by anonymity and the more mature concern for one's pseudonymous reputation would make good background reading for anyone wanting to mull over this issue in print. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 3 Jan 94 14:54:13 PST To: CYPHERPUNKS@toad.com Subject: POLI: Politics vs Technol Message-ID: <199401032049.AA12825@panix.com> MIME-Version: 1.0 Content-Type: text/plain H>Have people forgotten the Clipper proposal, with the possible H>follow-on to make non-Clipper encryption illegal? To the extent this H>proposal has been or will be defeated, it will happen through political H>maneuvering, not technology. If it got that far, a ban on unapproved crypto would be defeated by litigation not politicking. There is no chance that a crypto ban would be upheld by the Supremes these days. The courts have explicitly ruled that one can speak other languages (than English) if one wishes. Crypto is just another language. H>Have people forgotten the PGP export investigation? Phil Zimmermann H>hasn't. He and others may be facing the prospect of ten years in prison H>if they were found guilty of illegal export. I'd like to see some indictments first. The trial would be fun. Long sentences are unlikely in any case. H>If anyone has any suggestions for how to escape from jail into H>cyberspace I'd like to hear about them. The same way one survives and atomic bomb (for those who asked) by *not* being there when it goes off. Those indicted have two years prior to trial to leave the country. Anyone who can't figure out how to flee the jurisdiction in two years deserves prison. H>Mike's SecureDrive is a terrific program for protecting privacy. But H>if we want to keep keys secret from politically-motivated H>investigations, we have to rely on the very political and H>non-technological Fifth Amendment (an amendment which Mike Godwin of EFF H>and others contend does not actually protect disclosure of cryptographic H>keys). Again, we need to win political, not technological, victories in H>order to protect our privacy. Encryption alone will absolutely protect the 99.99% of communications that are never the subject of any government disclosure orders. Investigations take *serious* money. The government can only investigate (let alone prosecute) a very small number of individuals. Since much of their attention will necessarily be on others, the members of this list -- much less the general public -- have little to worry about. What's the big deal. Dan White emptied his revolver into the Mayor of the City of San Francisco, reloaded, and then emptied it again into the body of a member of the Board of Supervisors. For this crime, he served 5 years and 2 months. Since nothing we are doing is worse, we can't serve more than that amount of time. (I know, I know. Just kidding.) The criminal justice system is a pretty dull tool, however. The Feds have lost most of the big political cases that went to trial over the last few years. They lost all but one of the insider trading cases. They lost the BCCI case. They lost the Ollie North prosecution. They lost the Steve Jackson games case. In confrontations with the Feds, behave like the guy who was acquitted of insider trading in the Princeton Partners case -- wear a Cat hat reading "Shit Happens" to all the negotiating sessions. Remember too that in the absence of war, 99.99% of the damage "the government" does to you is actually self inflicted. Don't obey. Don't line up. Don't fill out the proper forms, properly. Don't give them your right name and address. Keep fixed in your mind the words of the first rebel, a fallen angel, who said, "Non Servatum" (I will not serve). DCF Who will request that the jury at *his* trial be required to watch Schindler's List. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baumbach@atmel.com ( ) Date: Mon, 3 Jan 94 13:38:58 PST To: cypherpunks@toad.com Subject: Risk and Opportunity Message-ID: <9401032054.AA09864@trident.chp.atmel.com> MIME-Version: 1.0 Content-Type: text/plain I stumbled onto a pair of programs called seejunk.exe and prune.exe this past week. It seems that files are stored on disk media in fixed units called clusters. Your file size is usually not an integral multiple of disk clusters in size, so the ends of your file is followed by random data to fill up that last cluster. Random is a bad choice of words though. I suppose each system is different, but under DOS, the extra fill data is a copy of a piece of whatever you had in memory at the time your system wrote the file. You could have information written to disk that you do not wish to have there, and seejunk.exe will show it to you ... and anyone else. prune.exe is the solution offered. Using this program, I wrote "This space intentionally left blank " repeating in the 5K of space sitting at the end of the doc file for these two programs. That was the risk and the fix available. There is also an opportunity here. Encrypted information could be stored at the end of your files. In other words this is an opportunity for steganography. You would have to be careful though; any disk operation involving that file could corrupt your encrypted data. I don't have full access to the internet. If someone finds these programs on the internet, can they post the location here. If the files aren't on the internet, I can email them to anyone that wants to post them to the cypherpunk ftp site. Peter Baumbach baumbach@atmel.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pkalaher@arhu.umd.edu (Patrick Kalaher) Date: Mon, 3 Jan 94 13:28:56 PST To: cypherpunks@toad.com Subject: Question for article Message-ID: <199401032126.QAA06027@arhu.umd.edu> MIME-Version: 1.0 Content-Type: text/plain Hello; I read your postings in alt.wired with much interest. I am working on an article in the 'electronic frontier' vein, kind of like a cyber-gunslinger piece, and I'd love to have your input... Say someone fucks you over (real or imagined) or flames you severely. What sort of nasty things can you do to them or their data? You know, like e-mail bombings etc. I don't need particulars, since this is pointed at a mainstream audience. (It also might not get published if the technophobic editor(s) think its too risque, if you know what I mean.) I have some ideas already, but I'd like to hear from the pros. :-> Thanks in advance for your help. -pbk -- Patrick B Kalaher pkalaher@arhu.umd.edu When great changes occur in history, when great principles are involved, as a rule the majority are wrong. -Eugene Debs From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@ciis.mitre.org (Curtis D. Frye) Date: Mon, 3 Jan 94 14:08:59 PST To: pkalaher@arhu.umd.edu (Patrick Kalaher) Subject: Re: Question for article Message-ID: <9401032213.AA28289@ciis.mitre.org> MIME-Version: 1.0 Content-Type: text/plain >Hello; I read your postings in alt.wired with much interest. >I am working on an article in the 'electronic frontier' vein, kind of like >a cyber-gunslinger piece, and I'd love to have your input... Great, just the sort of publicity we need; we're out here on the frontier, alone with our reputations, and if you mess with us? We shoot you. > >Say someone fucks you over (real or imagined) or flames you severely. What >sort of nasty things can you do to them or their data? You know, like >e-mail bombings etc. I don't need particulars, since this is pointed at a >mainstream audience. (It also might not get published if the technophobic >editor(s) think its too risque, if you know what I mean.) I have some >ideas already, but I'd like to hear from the pros. :-> Bad angle, man. Some folks might get a kick out of screwing over someone else, but doing it invites the authorities to step in and put the handcuffs on all of us by restraining our access or tools (at least the legal ones). If it's only a flame and you're established - no problem, just ignore it or defend yourself once or twice and let it go. Besides, you're asking us to tell you the questionably ethical stuff we could theoretically do if we were motivated. I don't think we would be, except in an extreme case, so I would argue that the "rootin', tootin', quick-drawin' console cowboy" image you're trying to perpetuate is way off the mark. Also remember, the probable penalty for mail bombing or any data destruction is being forced off your account which means that you need to find alternative access or *be* *gone* *forever*. Access isn't as hard to come by as it used to be, but reputations are damn hard to live down. Magnetic media store bits reliably for about seven years, but our memories last much longer. -- Best regards, Curtis D. Frye cfrye@ciis.mitre.org "If you think I speak for MITRE, I'll tell you how much they pay me and make you feel foolish." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 3 Jan 94 15:24:08 PST To: a2@ah.com (Arthur Abraham) Subject: Clipper FOIA requests... In-Reply-To: <9312301606.AA03222@ah.com> Message-ID: <9401032319.AA00724@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Arthur Abraham writes: > I would like to publicly thank John Gilmore for his tireless pursuit > of this important issue. Here here. Hip hip hoorah, and so on. I think it embodies the spirit in which this country was founded, a spirit that seems more and more remote nowadays. -- Mike McNally :: m5@tivoli.com :: Day Laborer :: Tivoli Systems :: Austin \\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\\_-u-t-a-o-h-r-s-c-l- -r-e- -e-t-c-e ///////////////////////////////////// j-s- -n-t-e- -i-k-y-g-e-n-t-n-a-l From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 3 Jan 94 16:19:07 PST To: thesegroups@tic.com Subject: OUTPOSTS - A List of CyberLiberties Organizations, 01/03/93 Message-ID: <199401040011.TAA06301@eff.org> MIME-Version: 1.0 Content-Type: text/plain -=> OUTPOSTS <=- on the Electronic Frontier International, National, Regional & Local Groups Supporting the Online Community List Updated 01/03/94 For those readers interested in hooking up with regional groups that are organized to work on projects to improve online communications, feel free to contact any of the folks listed below with your ideas and to learn more about how you can get involved. We are constantly looking to update this list, so if you know of other groups that we should add, or if you are trying to form a group in your local area, please forward the name of the group and contact information to Stanton McCandlish . Please also inform of any updates or changes that need to be made. This list is copylefted freeware; distribute at will. Please! Check your entry regularly and make sure it is up to date. [Apologies to those that receive multiple copies, but I am attempting to make certain that it gets to EVERYONE listed herein, so that they can verify the information on them it contains. Please do so, even if just to tell me "it's ok, no changes". -=>NATIONAL/INTERNATIONAL<=- -USA- Electronic Frontier Foundation Non-profit public interest organization, concentrating on ensuring that civil liberties are retained, expanded and protected in the emerging information age. Supports legal and legislative action to protect civil rights online. Supports and/or hosts various conferences and projects, including Big Dummy's Guide to the Internet, and Computers and Academic Freedom. General: Stanton McCandlish , Online Activist Legal: Shari Steele , Dir. of Legal Services Mike Godwin , Online Counsel Policy/Open Platform/NII: Daniel J. Weitzner (djw@eff.org), Senior Staff Counsel Tech: Dan Brown , Systems Administrator Basic info: info@eff.org Mailing list requests: eff@eff.org Online newsletter: Stanton McCandlish Hardcopy publications: pubs@eff.org Membership: membership@eff.org Net services: ftp.eff.org, archie.eff.org, wais.eff.org http://www.eff.org/ Usenet: comp.org.eff.talk, comp.org.eff.news, alt.politics.datahighway WELL: g eff AOL: keyword EFF CIS: GO EFFSIG 1001 G St. NW, Suite 950 E Washington DC 20001, USA voice: +1 202 347 5400 fax: +1 202 393 5509 Computer Professionals for Social Responsibility (CPSR) CPSR is a national membership organization, based in Palo Alto, California. CPSR conducts many activities to protect privacy and civil liberties. Membership is open to the public and support is welcome. CPSR maintains local chapters in Austin, TX; Berkeley, CA; Boston, MA; Chicago, IL; Washington, DC; Los Angeles, CA; Madison, WI; Palo Alto, CA; Portland, OR; Denver- Boulder, CO; Seattle, WA; and elsewhere [where information is available, these chapters are listed separately under REGIONAL.] General (nat'l. HQ): cpsr@csli.stanford.edu General (Wash. offc.): Marc Rotenberg Mailing list: listserv@gwuvm.gwu.edu (message body of: subscribe cpsr [your 1st & last name]) Telecom Policy Roundtable: Jeff Chester , voice: +1 202 628 2620 CPSR National Office CPSR Washington Office P.O. Box 717 666 Pennsylvania Ave. SE, Ste. 303 Palo Alto CA 94302 USA Washington DC 20003 USA Voice: +1 415 322 3778 Voice: +1 202 544 9240 Fax: +1 415 322 3798 Fax: +1 202 547 5482 -AUSTRALIA- Electronic Frontiers Australia (EFA) EFA is still in the process of forming and getting organized. Michael Baker has announced the incept of a new Internet mailing list forum for discussion and planning in the effort to form a public interest electronic civil liberties organization in Australia: Electronic Frontiers Australia. To participate, send a subscribe request to the address listed below. Baker says to "point any other potential interested people from Australia to the list." General: Michael Baker Mailing list requests: efa-request@iinet.com.au -=>REGIONAL/LOCAL<=- -USA- *ALABAMA* HUNTSVILLE Huntsville Group Matt Midboe *CALIFORNIA* LOS ANGELES METRO AREA CPSR/Los Angeles (CPSR/LA) [See CPSR under NATIONAL for more info; no further info available.] PALO ALTO CPSR/Palo Alto See CPSR under NATIONAL for more information. CPSR/PA local chapter not to be confused with CPSR National Office in Palo Alot, though the mailing address is the same. Supports various projects and groups, including the "Assembler Multitude" nano- technology SIG. General/newsletter: Andre Bacard Assembler Multitude: Ted Kaehler [See CPSR under National for more contact info.] SAN FRANCISCO BAY/BERKELEY AREA BAWiT (Bay Area Women in Telecom) Hosted by CPSR/B (see below), and probably involved with This!Group, BAWiT is a group of women working with telecom to make the online community inclusive rather than exclusive of women and other minorities. The working group's activities include outreach and mentoring, and providing speakers for events & informal online discussions. Info: Judi Clark Online conferences: listserv@cpsr.org (message body containing: subscribe bawit-announce [1st & last name]) CPSR/Berkeley See CPSR, under NATIONAL for more information. Besides standard CPSR projects, CPSR/B hosts the Bay Area Women in Telecom and Working in the Computer Industry working groups. General: cpsr-berkeley@csli.standford.edu Newsletter: Jim Davis Judi Clark mailing lists: listserv@cpsr.org (cpsr-cpu, bawit-announce, etc.) ftp site: cpsr.org CPSR/B P.O. Box 40361 Berkeley, CA 94704 voice: +1 415 398 2818 This!Group Judi Clark [This!Group is dormant, as of this writing.] *COLORADO* DENVER/BOULDER METRO AREA CPSR/Denver-Boulder (CPSR/DB) [See CPSR under NATIONAL for more info; no further info available.] *DISTRICT OF COLUMBIA/WASHINGTON DC METRO AREA* CapAccess General: capacces@gwuvm.gwu.edu Voice: Taylor Walsh, +1 202 466 0522, +1 301 933 4856 CPSR/DC See CPSR under NATIONAL for more information. DC Chapter not to be confused with DC Nat'l. Office of CPSR. General/mailing lists: Larry Hunter Electoral Issues: Eva Waskell, voice: +1 703 435 1283 evenings Voice: +1 202 728 8347 (Joel Wolfson, CPSR/DC Co-Chair) Group 2600 [and some public access operators] Bob Stratton Mikki Barry *ILLINOIS* CHICAGO CPSR/Chicago [See CPSR under NATIONAL for more info; no further info available.] *MASSACHUSSETTS* CAMBRIDGE-BOSTON METRO AREA CPSR/BOSTON [See CPSR under NATIONAL for more info; no further info available.] EF128 (Electronic Frontier Route 128). Lar Kaufman *MICHIGAN* ANN ARBOR Ann Arbor Computer Society [& others] General: Ed Vielmetti Msen gopher: gopher.msen.com Msen mailing list: majordomo@mail.msen.com "info aacs" Msen Inc. 628 Brooks Ann Arbor MI 48103 USA Voice: +1 313 998 4562 Fax: +1 313 998 4563 *MISSISSIPPI* GULF COAST SotMESC/GCMS Local chapter with chapters in Alaska, Orlando Florida, Atlanta Georgia, Mobile Alabama, Montgomery Alabama, Oxford Miss, California, Ocean Springs Miss, and other locations. R. Jones PO Box 573 Long Beach, MS 39560 *MISSOURI* KANSAS CITY AREA Greater Kansas City Sysop Association Scott Lent GKCSA P.O. Box 14480 Parkville, MO 64152 Voice: +1 816 734 2949 BBS: +1 816 734 4732 *NEW YORK* NEW YORK CITY METRO AREA Society for Electronic Access (SEA) The SEA promotes and informs about civil liberties and public access online. SEA is based in New York City, so many of our activities are focused toward the New York metropolitan area, though issues of national concern are addressed. Queries: sea@sea.org General Info: sea-info@panix.com - E-mail or finger Simona Nass : President Alexis Rosen : Vice-President Steve Barber : Secretary/Media Contact Eleanor Evans : Membership Director Post Office Box 3131 Church Street Station New York, NY, 10008-3131 Voice: +1 212 592 3801 WESTERN NY STATE Genesee Community College Group General: Thomas J. Klotzbach <3751365@mcimail.com, klotzbtj@snybufva.cs.snybuf.edu> Thomas J. Klotzbach Genesee Community College Batavia, NY 14020 Voice (work) +1 716 343 0055 x358 *OHIO* CLEVELAND Cleveland Freenet Telnet: freenet-in-a.cwru.edu Modem dialup: +1 216 368 3888 *OKLAHOMA* STILLWATER [group name unknown] General: Lonny L. Lowe Freelance Consulting 514 S. Pine Stillwater OK 74074-2933 USA Voice: +1 405 747 4242 *OREGON* PORTLAND CPSR/Portland See CPSR under NATIONAL for more information. Newsletter & General: Erik Nilsson *TENNESSEE* NASHVILLE [Group name unknown] General: Craig Owensby Craig Owensby 805 Harpeth Bend Dr. Nashville TN 37205 Voice: +1 615 662 2011 (home) +1 615 248 5271 (work) *TEXAS* AUSTIN CPSR/Austin [See CPSR under NATIONAL for more info; no further info available.] Electronic Frontier Foundation - Austin (EFF-Austin) EFF-Austin was formed to protect constitutional guarantees of free speech and freedom from unreasonable search and seizure for users of computer networks. Experience has taught us that these freedoms must be fought for if they are to survive in the online world. EFF-Austin was created as an experimental local chapter of the national EFF but became independent in 1993 while retaining contacts with the parent organization. We're heavily involved in public speaking, education, and advocacy of constitutional rights in cyberspace. We're Austin's forum for discussion of all concerns related to the cutting edge where society meets technology. General: eff-austin-moderator@tic.com Mailing list subscriptions: eff-austin-request@tic.com Directors: eff-austin-directors@tic.com Usenet: austin.eff FTP: ftp.tic.com, eff-austin directory Gopher: gopher.tic.com, EFF-Austin (option #9) EFF-Austin P.O. Box 18957 Austin TX 78760 USA Voice: +1 512 465 7871 BBS: the SMOFboard +1 512 467 7317 HOUSTON Electronic Frontiers Houston (EFH) a non-profit corporation devoted to working with and for the Houston computer and telecommunications community. Working in alliance with the Electronic Frontier Foundation, EFF-Austin and other national and regional organizations, EFH acts as a focal point for the diverse set of individuals who find themselves involved in computer communications. Included on the EFH's agenda are: advocating civil liberty issues in "cyberspace," promoting wider public access to computer networks, exploring artistic and social implications of new digital media, and educating the public about the increasingly important on-line world. General: efh@blkbox.com WWIVnet: efh@5285 Board of Directors: efh-directors@blkbox.com (efh-directors@5285 on WWIVnet) Usenet: houston.efh.talk FTP: ftp.tic.com, EFH directory Gopher: gopher.tic.com, Electronic Frontiers Houston (option #10) EFH 2476 Bolsover #145 Houston TX 77005 USA Voice: Ed Cavazos, +1 713 661 1561 BBS: Bamboo Gardens +1 713 665 4656 (login as EFH GUEST, pw EFH) *WASHINGTON [STATE]* - see DISTRICT OF COLUMBIA for WASH. DC SEATTLE CPSR/Seattle [See CPSR under NATIONAL for more info; no further info available.] *WISCONSIN* MADISON CPSR/Madison [See CPSR under NATIONAL for more info; no further info available.] -CANADA- *BRITISH COLUMBIA* VICTORIA/VANCOUVER I. AREA Victoria Freenet Association (ViFA) General: vifa@cue.bc.ca ViFA, c/o Vancouver I. Advanced Technology Centre 203-1110 Government St. Victoria BC V8W 1Y2 CANADA Voice: +1 604 384 2450 Fax: +1 604 384-8634 *ONTARIO* OTTOWA National Capital Freenet [No further info available.] -CYBERSPACE- *INTERNET* TheseGroups TheseGroups is a mailing list expressly for and about groups, individuals and organizations like those listed here, wherein ideas and experiences can be exchanged, leading to better inter-communication and cross-pollenization. This is not a conference for lurkers or chatterers, but for those that really want to get some work done, and who wish to make a difference. List address: thesegroups@tic.com Subscription requests: thesegroups-request@tic.com General: Pretiss Riddle CYPHERPUNKS The Cypherpunks mailing lists exist for those interested in cryptography and it's political rammifications, programming encryption software, creation of digital cash and electronic banking via secure (and anonymous) crypto tech, local crypto- oriented activism, hacking cypher hardware, and more. There also tends to be much libertarian/anarcho-capitalist debate as well. The main list is VERY high-traffic. The UK branch generally goes by the name of UK Crypto-Privacy Assoc. The CypherWonks list is a split-off that is generally opposed to the anarchic stance of some on the main list. There are also some local lists [no info on these as of yet.] Main list: cypherpunks@toad.com Main request: cypherpunks-request@toad.com Main info: hughes@soda.berkeley.edu Hardware list: cp-hardware@nextsrv.cas.muohio.edu Hardware request: cp-hardware-request@nextsrv.cas.muohio.edu Hardware info: jdblair@nextsrv.cas.muohio.edu Wonks list: cypherwonks@lists.eunet.fi Wonks request: majordomo@lists.eunet.fi (message body of: subscribe cypherwonks [1st & last name] [address]) Wonks info: cypherwonks-owner@lassie.eunet.fi *USENET* comp.org.eff.talk/comp.org.eff.news These newsgroups (online conferences), also gated to Internet mailing lists and Fidonet echomail conferences, serve as much more that EFF house organs, and are "hot spots" for online debate on issues such as civil liberties online, legal liabilities of system operators, copyright and net distribution, the development of a national public network, and more. Some other groups that may be relevant to such interests: alt.activism alt.activism.d alt.2600 alt.privacy alt.privacy.clipper alt.security.pgp sci.crypt misc.legal comp.risks talk.politics.crypto alt.politics.datahighway alt.cyber* and many more This FAQ is maintained by Stanton McCandlish , and is based on a previous version by Shari Steele. Future updates will be posted to the TheseGroups mailing list and comp.org.eff.talk, besides a few other places. The most current version is archived on ftp.eff.org, pub/Groups/regional_groups.list, and is available for anonymous ftp. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ferguson@icm1.icp.net (Paul Ferguson) Date: Mon, 3 Jan 94 16:18:58 PST To: baumbach@atmel.com Subject: Sydex Support programs In-Reply-To: <9401032054.AA09864@trident.chp.atmel.com> Message-ID: <9401040014.AA18280@icm1.icp.net> MIME-Version: 1.0 Content-Type: text P. Baumbach wrote - > I stumbled onto a pair of programs called seejunk.exe and prune.exe this > past week. It seems that files are stored on disk media in fixed units > called clusters. Your file size is usually not an integral multiple of > disk clusters in size, so the ends of your file is followed by random > data to fill up that last cluster. Random is a bad choice of words > though. I suppose each system is different, but under DOS, the extra > fill data is a copy of a piece of whatever you had in memory at the time > your system wrote the file. You could have information written to disk > that you do not wish to have there, and seejunk.exe will show it to you > ... and anyone else. prune.exe is the solution offered. Using this > program, I wrote "This space intentionally left blank " repeating in > the 5K of space sitting at the end of the doc file for these two programs. These two nifty programs have been around for a while -- they are considered "must haves" in any competent hack's tool kit. .-) They are produced by a company called Sydex Software (support bbs at 503.683.1385) and prune.exe is especially useful to clear out buffer garbage between the marker and the sector boundary. Most folks know of their more popular programs, AnaDisk (a really good floppy disk analytical tool) and TeleDisk (another nifty tool to compress an entire diskette and its contents into a single, compressed file for transport). Cheers. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Mon, 3 Jan 94 16:49:00 PST To: cypherpunks@toad.com Subject: Re: Here come the data fascists Message-ID: <9401040038.AA27461@smds.com> MIME-Version: 1.0 Content-Type: text/plain Brad Dolan fwds (thanks, Brad)- > San Jose Mercury News > By LAWRENCE J. MAGID > > Do we really need Al Gore, Bill Clinton, Congress, the FCC, the FTC and > countless other bureaucracies meddling in this new industry? > The answer is a qualified yes. I love this resurgence of the idea of "just a little" regulation. How to be a plausible policy wonk straight out of the box. As if it were a new idea. As if that weren't how it always starts. Oh boy, a new field for everyone to propose their two cents worth of regulation on. > ...The > government must be involved, but, as the Vice President has promised, > it must also leave lots of room for both entrepreneurs and the corporate > giants to play their hands. ! "We must make positive noises about small business while protecting the status quo." I heard snippets of what must have been Gore, on NPR, talking to the National Press Club. Snippets because I would switch back to TV when the commercials were over or... Well, for instance (I paraphrase): "I want to start with a story... Why did the Titanic fail to hear all the warnings about ice fields at their latitude? Why did other ships fail to hear their distress calls? Because the radio telegraph business was run *as* a business in those days. No one was required to be listening" I know I should have let Star Trek tape and kept listening to this Guy; I just wimped. Maybe he somehow completed his thought reasonably. I hope things work out. Gore and policy wonks and industry reps have all said good things, but also all those great short turning radius waffle words. Brad comments: > It's like listening to the raindrops at the start of a storm. Like watchin' 'em spray the primer. -fnerd quote me - - cryptocosmology- sufficiently advanced communication is indistinguishable from noise -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Mon, 3 Jan 94 17:48:58 PST To: cypherpunks@toad.com Subject: Re: io.com Message-ID: <9401040123.AA27691@smds.com> MIME-Version: 1.0 Content-Type: text/plain Paul Ferguson fwds from Bruce Sterling who says- > ...And Steve Jackson, rather than owning the > single-line bulletin board system "Illuminati" seized in > 1990, now rejoices in possession of a huge privately-owned > Internet node, "io.com," with dozens of phone-lines on its own T-1 > trunk. Oh, I...was confusing IO with EO. Can someone say more about what io.com does and how Steve Jackson got to this point? -fnerd quote me - - cryptocosmology- sufficiently advanced communication is indistinguishable from noise -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Tue, 4 Jan 94 01:14:10 PST To: cypherpunks@toad.com Subject: A real flamewar... Message-ID: <01H79S02SL7694NV6J@delphi.com> MIME-Version: 1.0 Content-Type: text/plain If you think the Detweiler thread is bad...take a look at "IRC: Who's harassing who?" on alt.best.of.internet, among several other groups. There's over 200K of an absolutely hilarious netwar there, which began as an argument on IRC and ended up with death threats, threats of lawsuits, mail to sysadmins... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue, 4 Jan 94 05:59:09 PST To: cypherpunks@toad.com Subject: Humor! Message-ID: <9401041356.AA23664@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain sorry, folks. just couldn`t pass up the chance tp pass this along. - ---- From: strnlght@netcom.com Newsgroups: comp.org.eff.talk Subject: (none) Date: 4 Jan 94 02:41:56 GMT __________________ ---- | | |-\_ ----- | | | |_\ \ O / <---Me ---- | |_| | | ^^oo^^^^^^^^^oo^^^ o^^o^ _/ \_ -- David Sternlight When the mouse laughs at the cat, there is a hole nearby.--Nigerian Proverb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 4 Jan 94 09:09:10 PST To: cypherpunks-announce@toad.com Subject: ANNOUNCEMENT: January cypherpunks meeting is non-standard Message-ID: <9401041705.AA05065@ah.com> MIME-Version: 1.0 Content-Type: text/plain ANNOUNCEMENT ============ The January 1994 Bar Area cypherpunks meeting will not be the second Saturday of the month, but rather the third. Usenix is in San Francisco the following week, and it was decided at our last meeting to make it easier for some Usenix folk to attend. We also decided to give each meeting a theme in order to better focus discussion. When: Saturday, January 15, 1994 12:00 noon - 6:00 p.m. Where: Cygnus Support offices, Mt. View, CA Theme: Software Infrastructure for Cryptography The lack of a unified software architecture is a major obstacle to widespread deployment of cryptography. Existing approaches have been primarily for specific purposes or applications. We'll talk about infrastructure issues, technical, social, and political. We'll review existing work at the system level (cfs, swipe) and at the application level (pgp, pem). If you have a specific presentation, please send me some email (hughes@ah.com) and I'll schedule you in. [Directions to Cygnus provided by John Gilmore. -- EH] Cygnus Support 1937 Landings Drive Mt. View, CA 94043 +1 415 903 1400 switchboard +1 415 903 1418 John Gilmore Take US 101 toward Mt. View. From San Francisco, it's about a 40-minute drive. Get off at the Rengstorff Ave/Amphitheatre Parkway exit. If you were heading south on 101, you curve around to the right, cross over the freeway, and get to a stoplight. If you were heading north on 101, you just come right off the exit to the stoplight. The light is the intersection of Amphitheatre and Charleston Rd. Take a right on Charleston; there's a right-turn-only lane. Follow Charleston for a short distance. You'll pass the Metaphor/Kaleida buildings on the right. At a clump of palm trees and a "Landmark Deli" sign, take a right into Landings Drive. At the end of the road, turn left into the complex with the big concrete "Landmark" sign. Follow the road past the deli til you are in front of the clock tower that rises out of one of the buildings, facing you. Enter through the doors immediately under the clock tower. They'll be open between noon and 1PM at least. (See below if you're late.) Once inside, take the stairs up, immediately to your right. At the top of the stairs, turn right past the treetops, and we'll be in 1937 on your left. The door is marked "Cygnus". If you are late and the door under the clock tower is locked, you can walk to the deli (which will be around the building on your left, as you face the door). Go through the gate in the fence to the right of the deli, and into the back lawns between the complex and the farm behind it. Walk forward and right around the buildings until you see a satellite dish in the lawn. Go up the stairs next to the dish, which are the back stairs into the Cygnus office space. We'll prop the door (or you can bang on it if we forget). Or, you can find the guard who's wandering around the complex, who knows there's a meeting happening and will let you in. They can be beeped at 965 5250, though you'll have trouble finding a phone. Don't forget to eat first, or bring food at noon! I recommend hitting the burrito place on Rengstorff (La Costen~a) at about 11:45. To get there, when you get off 101, take Rengstorff (toward the hills) rather than Amphitheatre (toward the bay). Follow it about ten blocks until the major intersection at Middlefield Road. La Costen~a is the store on your left at the corner. You can turn left into the narrow lane behind the store, which leads to a parking lot, and enter by the front door, which faces the intersection. To get to the meeting from there, just retrace your route on Rengstorff, go straight over the freeway, and turn right at the stoplight onto Charleston; see above. See you there! John Gilmore From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Tue, 4 Jan 94 06:29:12 PST To: baumbach@atmel.com Subject: Re: Risk and Opportunity Message-ID: <9401041425.AA29707@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From: baumbach@atmel.com ( ) > > [...] It seems that files are stored on disk media in fixed units > called clusters. Your file size is usually not an integral multiple of > disk clusters in size, so the ends of your file is followed by random > data to fill up that last cluster. Random is a bad choice of words > though. I suppose each system is different, but under DOS, the extra > fill data is a copy of a piece of whatever you had in memory at the time > your system wrote the file. You could have information written to disk > that you do not wish to have there, and seejunk.exe will show it to you > ... and anyone else. prune.exe is the solution offered. Using this > program, I wrote "This space intentionally left blank " repeating in > the 5K of space sitting at the end of the doc file for these two programs. Yes, this is a major security hole, but the Norton Utilities has included a program to wipe these areas clean for a while now. Of course, the Norton Utils aren't freeware... I've long thought that this was one of the greatest security risks in the PC world. People tend to be sloppy about keeping this "slack area" clean. You can easily give someone a copy of an innocent file that contains your secring file for all to see at the end of it. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 4 Jan 94 09:29:10 PST To: cypherpunks@toad.com Subject: Slack area behind files Message-ID: <199401041729.JAA07026@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I use Stacker for disk compression on my PC, and this problem of un-erased data is potentially worse with that software. Probably Microsoft's DoubleSpace suffers from the same problem. If you erase a file on a compressed partition using some of these suggestions, such as writing a pattern followed by its complement, you won't erase the whole file. That is because a repeated pattern is far more compressible than the original file contents, in most cases. A 4K byte text file may compress down to 2K on the disk, but 4K worth of repetitions of 0xff will compress down to just a few bytes! The majority of your file will not be touched at all. Norton has a "wipefile" program which overwrites files according to a government standard, but I believe it just writes constant values repeatedly. This will overwrite only the start of the file, many times. Bruce Schneier recommends including one or more passes of writing pseudorandom data to the file. Since this data is not compressible it should overwrite the whole file. The data doesn't have to be cryptographically random, just something that won't be compressed by straightforward algorithms. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter shipley Date: Tue, 4 Jan 94 10:14:29 PST To: cypherpunks@toad.com Subject: Re: Humor! In-Reply-To: <9401041356.AA23664@bsu-cs.bsu.edu> Message-ID: <9401041813.AA03210@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain this .sig was also printed in Wired last month. > >sorry, folks. just couldn`t pass up the chance tp pass this along. > >- ---- > >From: strnlght@netcom.com >Newsgroups: comp.org.eff.talk >Subject: (none) >Date: 4 Jan 94 02:41:56 GMT > > > __________________ > ---- | | |-\_ >----- | | | |_\ \ O / <---Me > ---- | |_| | | > ^^oo^^^^^^^^^oo^^^ o^^o^ _/ \_ >-- >David Sternlight When the mouse laughs at the cat, > there is a hole nearby.--Nigerian Proverb > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@MasPar.COM (Jay R. Freeman) Date: Tue, 4 Jan 94 11:24:31 PST To: shipley@merde.dis.org Subject: Re: Humor! Message-ID: <9401041909.AA09195@cleo.MasPar.Com> MIME-Version: 1.0 Content-Type: text/plain And for some of us that should be: __________________ __________________ ---- | | |-\_ _/-| | | ---- ----- | | | |_\ \ O / /_| | | | ----- ---- | |_| | | | |_| | ---- ^^oo^^^^^^^^^oo^^^ o^^o^ _/ \_ ^o^^o ^^^oo^^^^^^^^^oo^^ -- -- Me!! Confusion say: Man who stands in middle of road gets hit by trucks going both ways... -- Jay Freeman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Steve Greenberg Date: Tue, 4 Jan 94 02:44:14 PST To: cornpop@glia.biostr.washington.edu (Dan Lieberman) Subject: Re: All of this Death Threat Shit. In-Reply-To: <9401010953.AA09462@glia.biostr.washington.edu> Message-ID: <9401041041.AA24051@toad.com> MIME-Version: 1.0 Content-Type: text/plain Dan Lieberman writes: >Hello Fellow CypherPunks.... > >But when it came to this 'Tentacles' and 'Medusa' stuff, I thought that >it was getting a little close to the edge, but not too far. Not >death threats? Come on guys! I'm 15 years old, and even I'm beyond >death threats about senseless matters. > >I don't think that any of this should have gotten this far. I think >people took Mr. L. Detweiler's posts as anything to be serious about. >I dismissed them when I saw them, yet some people took them personally. >I think L. Detweiler made that clear in some of his last postings. >Something to the effect of: If you would have ignored me, I would have >gone away. > Dan, I think that you've made a few assumptions that aren't warranted. Firstly, people on this list HAVE been ignoring Detweiler. It wasn't more than a few months ago that one of his posts would reverberate for days and generate dozens of responses. Rarely is there more than one or two responses anymore. The same pattern has repeated on several other lists he posts to regularly (alt.conspiracy and sci.crypt in particular); initially people spend effort trying to refute what he says, but eventually he becomes a clown that people just ignore or read for humorous content. Secondly, you've assumed that the death threat came from THIS cypherpunks list. It was supposedly delivered by someone from the Colorado cypherpunks list, which is separate from this one. There are, according to lead tentacle and list moderator E.Hughes, about 500 people on this list. I think that the amount of self-restraing it admirable. Finally, and most importantly, you've assumed that Detweiler didn't write the message himself. Considering the tactics that he's used in the past, I don't think that you can assume that out of hand. Don't believe everything that you read, especially from a nut like Detweiler. From my point of view, the interesting thing is that he got what he wanted; that is to say that his "reputation" is now enough for people to believe or disregard his statements out of hand. He's a brand name. If you're worried about whether he's actually convincing people or not, subscribe to his much-hyped "cypherwonks" list. There's almost no traffic at all. That is the final judgement, wouldn't you say? Now, finally, a few comments you didn't invite. Firstly, don't tell people that you're "only" fifteen. It prejudices them against you. If your ideas are good, then they're that way regardless of your age. If not, your age still doesn't matter. What DOES matter is that you listen to the responses that people send to you and pick from them everything that you can. If you think that my arguments are full of crap, that's okay, just make sure that you know WHY you think that. Take care, Steve +-----------------------------------------+---------------------------------+ |VOTE Steve Greenberg for President (2004)| CMR 420, Box 2569 APO, AE 09063 | | "He's Too Big To Fail!" (tm) | Reply to: greenbes@acm.org | +-----------------------------------------+---------------------------------+ |"It is a popular delusion that the government wastes vast amounts of money | | through inefficiency and sloth. (On the contrary,) enormous effort and | | elaborate planning are required to waste this much money." P.J. O'Rourke | +---------------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 4 Jan 94 11:24:31 PST To: hfinney@shell.portal.com (Hal) Subject: Re: Slack area behind files In-Reply-To: <199401041729.JAA07026@jobe.shell.portal.com> Message-ID: <9401041822.AA13284@wixer> MIME-Version: 1.0 Content-Type: text/plain I suspect that the random number characteristics for good compression would be nearly identical to those of cryptography. After all a compression algorithm is a form of ecryption. Just a thought... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 4 Jan 94 12:34:31 PST To: cypherpunks@toad.com Subject: (fwd) 38 Hours in Hamburg: A visit to the 10th Chaos Communications Congress Message-ID: <199401042030.MAA09676@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks (and Extropians, too), (If you respond, only reply to the group you are a member of...cross-posting between mailing lists gets to be confusing.) Here's an interesting snapshot report on the 10th Chaos Communications Congress, a Cypherpunkish European group of some repute. (Actually, they obviously predate us, but their new interest in digital cash and crypto parallels our own.) --Tim May From: farber@linc.cis.upenn.edu (David Farber) Newsgroups: comp.org.eff.talk Subject: 38 Hours in Hamburg: A visit to the 10th Chaos Communications Congress Message-ID: <2gccse$20j@netnews.upenn.edu> Date: 4 Jan 94 18:34:54 GMT Lines: 469 Date: Tue, 4 Jan 94 18:52:54 +0100 Subject: 38 Hours in Hamburg From: efarber@iiic.ethz.ch (Manny E. Farber) 38 Hours in Hamburg: A visit to the 10th Chaos Communications Congress by Manny E. Farber Armed only with an invitation in English addressed to the "global community" and a small pile of German Marks, I arrived at the Eidelstedter Buergerhaus about an hour or so before the beginning of the 10th Chaos Communication Congress (subtitled "Ten years after Orwell"), sponsored by the (in)famous Chaos Computer Club. The Buergerhaus (literally, "citizen's house") turned out to be a modest community hall; needless to say, not all invited showed up. The Congress took place between the 27th and the 29th of December. As the title implies, social as well as technical issues were on the docket. After forking over 30 DM (about $20) for a pass for the first two days of the Congress, I sort of felt like asking for a schedule, but refrained, thinking that asking for scheduled chaos might seem a bit odd. I went to the cafeteria for breakfast. An organizer started out announcing, "Anyone who wants to eat breakfast pays 5 Marks, and gets a stamp, which--no, rather, anyone who wants breakfast pays 5 Marks and eats breakfast." The atmosphere was quite collegial and informal, with little more order than was absolutely necessary. The approximately 150 attendees were predominantly German (a few from Switzerland and Holland, at least -- and probably only -- one from the United States, namely myself), male, and technically oriented. (During an explanation of the mathematical algorithm underlying electronic cash, a non-techie objected, "But I don't want to have to think up a 200-digit random number every time I buy something!" It was explained to him that this was done by software in the chip-card ...). Although not mentioned in the invitation, not a word of English was to be heard; all the events were conducted in German. Some were conducted in a "talk show" format, with a host asking questions, simplifying answers, making jokes. A television network carried the video from the auditorium to other rooms throughout the building (albeit without sound) along with up-to-the-minute event schedules. The tone of the discussions of how electronic cash could be embezzled, or chip cards abused, digital signatures forged, etc., was constructive rather than destructive. And it was balanced, i.e. not only "how could a malicious individual embezzle money?" was discussed, but also "how could the government use chip cards to reduce people's privacy?" Here, the "hackers" were hackers in the positive sense of understanding a technology, not in the negative sense of wreaking havoc. It was, however, noted that trying out a potential weakness of the "EuroScheck" cash cards was quite easy: it would require buying a card reader for 1,500 DM and maybe a week of time. The question of technical solutions to "big brother" did come up in the presentations about chip cards. The danger is that a pile of cards is eliminated in favor of a card containing someone's driver's license, driving record (maybe), employee information, credit information, etc. etc. A chip card could theoretically be programmed to give out *only* the information absolutely necessary, e.g. telling a policeman only that someone is allowed to drive, without disclosing his identity. The "Hackzentrum" (Hacking Center) turned out to be a room filled with networked computers and people hacking on them. It seemed mostly harmless. (I nevertheless did not try a remote login -- I had no reason to doubt good intentions, but on the other hand, who knows who wrote or replaced the keyboard driver and what sort of supplemental functionality it might have?) The packet radio room had a "Digi" repeating station and, true to the ham radio tradition, where the conversation centers on who is talking to whom and how well they hear each other and on what other frequency they might hear each other better, the computers attached were mostly displaying maps of the packet radio network itself. I didn't delve very deeply into the "Chaos Archive," but noticed a collection of maintenance sheets for telephone equipment among CCC newsletters and other paraphenalia. Some "signs of the Congress": - Bumper sticker: "I (heart) your computer" - Telephone stickers: "Achtung, Abhoergefahr" ("Attention, Eavesdropping danger"; and the German PTT logo transformed into a pirate insignia, with the words "Telefun - Mobilpunk" (derived from "Telefon - Mobilfunk") - T-shirt: "Watching them (eye-ball) watching us" - Post-It Note pad (for sale for DM 1.50): a pad of about 50, pre-printed with a hand-written note: "Vorsicht, Stoerung. Automat macht Karte ungueltig" ("Careful--Defect. Machine makes card invalid") - Word coinage: "Gopher-space" - Stamp: "ORIGINALE KOPIE" ("ORIGINAL COPY") The press were told not to take pictures of anyone without their explicit permission. Schedules were distributed throughout the Congress. By the evening of the 27th, a schedule for the 28th, "Fahrplan 28.12 Version 2.0," was already available ("Fahrplan" means a bus/train schedule; this is presumably an "in" joke). By 17:30 on the 28th, "Fahrplan 28.12 Version 2.7" was being distributed. (I missed most of the intervening versions; presumably they were neatly filed away in the Chaos Archive by then ...) The scheduled events (in translation) were as follows; a "*" means that I have included some comments later in this report: December 27, 1993 - Welcoming/opening - How does a computer work? - ISDN: Everything over one network - Internet and multimedia applications: MIME/Mosaik/Gopher - Data transport for beginners - Chip-cards: Technology * Media and information structures: How much truth remains? Direct democracy: information needs of the citizen - Encryption for beginners, the practical application of PGP * Alternative networks: ZAMIRNET, APS+Hacktic, Green-Net, Knoopunt, Z-Netz and CL December 28, 1993 - Encryption: Principles, Systems, and Visions - Modacom "wireless modem" - Electronic Cash - Bulletin board protocols: Functional comparison and social form, with the example of citizen participation - Discussion with journalist Eva Weber - Net groups for students, Jan Ulbrich, DFN * What's left after the eavesdropping attack? Forbidding encryption? Panel: Mitglied des Bundestags (Member of Parliament) Peter Paterna, Datenschutz Beauftragter Hamburg (Data privacy official) Peter Schar, a journalist from Die Zeit, a representative from the German PTT, a student writing a book about related issues, and a few members of the Chaos Computer Club - Cyber Bla: Info-cram * How does an intelligence service work? Training videos from the "Stasi" Ministrium fuer STAatsSIcherheit (Ministry for National Security) - System theory and Info-policies with Thomas Barth - Science Fiction video session: Krieg der Eispiraten ("War of the ice pirates") December 29, 1993 - Thoughts about orgination ("Urheben") - Computer recycling - Dumbness in the nets: Electronic warfare - Lockpicking: About opening locks - The Arbeitsgemeinschaft freier Mailboxen introduces itself - In year 10 after Orwell ... Visions of the hacker scene ------------------------------------------------------------------------------- THE EAVESDROPPING ATTACK This has to do with a proposed law making its way through the German Parliament. The invitation describes this as "a proposed law reform allowing state authorities to listen in, even in private rooms, in order to fight organized crime." This session was the centerpiece of the Congress. Bayerische Rundfunk, the Bavarian sender, sent a reporter (or at least a big microphone with their logo on it). The panel consisted of: MdB - Mitglied des Bundestags (Member of Parliament) Peter Paterna DsB - Datenschutz Beauftragter Hamburg (Data privacy official) Peter Schar Journalist - from Die Zeit PTT - a representative from the German PTT Student - writing a book about related issues CCC - a few members of the Chaos Computer Club My notes are significantly less than a word-for-word transcript. In the following, I have not only excerpted and translated, but reorganized comments to make the threads easier to follow. IS IT JUSTIFIED? MdB - There is massive concern ("Beunruhigung") in Germany: 7 million crimes last year. Using the US as comparison for effectivity of eavesdropping, it's only applicable in about 10-20 cases: this has nothing to do with the 7 million. The congress is nevertheless reacting to the 7 million, not to the specifics. In principle, I am opposed and have concerns about opening a Pandora's box. CCC #1 - The 7 million crimes does not surprise me in the least. I am convinced that there is a clear relationship between the number of laws and the number of crimes. When you make more laws, you have more crimes. Every second action in this country is illegal. Journalist - Laws/crimes correlation is an over-simplification. There are more murders, even though there are no more laws against it. MdB - There is a conflict between internal security, protecting the constitution, and civil rights. How dangerous is 6 billion Marks of washed drug money to the nation? Taking the US as an example, the corrosion may have gone so far that it's too late to undo it. I hope that this point hasn't been reached yet in Germany. DsB - I am worried about a slippery slope. There is a tradeoff between freedom and security, and this is the wrong place to make it; other more effective measures aren't being taken up. EFFECTIVENESS OF CONTROLS ON EAVESDROPPING MdB - Supposedly federal controls are effective. Although there are very few eavesdropping cases, even if you look at those that are court-approved, it's increasing exponentially. No proper brakes are built into the system. As for controls for eavesdropping by the intelligence service, there is a committee of three members of parliament, to whom all cases must be presented. They have final say, and I know one of the three, and have relatively much trust in him. They are also allowed to go into any PTT facility anytime, unannounced, to see whether or not something is being tapped or not. MdB - Policies for eavesdropping: if no trace of an applicable conversation is heard within the first "n" minutes, they must terminate the eavesdropping [...] The question is, at which point the most effective brakes and regulations should be applied: in the constitution? in the practice? PTT - True, but often the actual words spoken is not important, rather who spoke with whom, and when. DsB - There is no catalog for crimes, saying what measures can be applied in investigating which crimes. It's quite possible to use them for simple crimes, e.g. speeding. There is no law saying that the PTT *has to* store data; they *may*. They can choose technical and organizational solutions that don't require it. MdB - This is a valid point, I don't waive responsibility for such details. The PTT could be required to wipe out detailed information as soon as it is no longer needed, e.g. after the customer has been billed for a call. TECHNICAL TRENDS Journalist - Digital network techniques make it easy to keep trails, and there is an electronic trail produced as waste product, which can be used for billing as well as for other purposes. Load measurements are allowable, but it can also be used for tracking movements. DsB - The PTT claims they need detailed network data to better plan the network. The government says they need details in order to be able to govern us better. DsB - In the past, the trend has always been to increasingly identificable phone cards. There is economic pressure on the customer to use a billing card instead of a cash card, since a telephone unit costs less. With "picocells," your movement profile is getting more and more visible. PTT - As for the trend towards less-anonymous billing-cards: with the new ISDN networks, this is necessary. Billing is a major cost, and this is just a technical priority. Student - As for techniques to reduce potential for eavesdropping, it is for example technically possible to address a mobile phone without the network operator needing to know its position. Why aren't such things being pursued? PTT - UMTS is quite preliminary and not necessarily economically feasible. [Comments about debit cards]. We have more interest in customer trust than anything else. But when something is according to the law, we have no option other than to carry it out. But we don't do it gladly. THE BIG CONSPIRACY? CCC #2 - I don't give a shit about these phone conversations being overheard. I want to know why there is such a big controversy. Who wants what? Why is this so important? Why so much effort? Why are so many Mafia films being shown on TV when the eavesdropping law is being discussed? What's up? Why, and who are the people? Student - I am writing a book about this, and I haven't figured this out myself. My best theory: there are some politicians who have lost their detailed outlook ("Feinbild"), and they should be done away with ("abgeschaffen"). PTT - We're in a difficult position, with immense investments needed to be able to overhear phone conversations [in digital networks (?)]. We have no interest in a cover-up. MdB - As for the earlier question about what NATO countries may do. During the occupation of Berlin, they did want they wanted on the networks. In western Germany, it has always been debated. Funny business has never been proved, nor has suspicion been cleared up. CCC #2 - After further thought, I have another theory. American companies are interested in spying on German companies in order to get a jump on their product offerings. MdB - That's clear, but there are more benign explanations. Government offices tend towards creating work. Individuals are promoted if their offices expand, and they look for new fields to be busy in. In Bonn, we've gone from 4,000 people to 24,000 since the 50's. CCC #1 (to MdB) - Honestly, I don't see why you people in Bonn are anything other than one of these impenetrable bureaucracies like you described, inaccessible, out of touch with reality, and interested only in justifying their own existence. MdB - Well, *my* federal government isn't that. CLIPPER CHIP CONTROVERSY Student - Observation/concern: in the US, AT&T's encryption system is cheap and weak. If this becomes a de facto standard, it is much harder to introduce a better one later. Journalist - In the US, the Clipper chip controversy has centered more on the lost business opportunities for encryption technology, not on principles. There every suggestion for forbidding encryption has encountered stiff opposition. Student - As for the Clipper algorithm, it's quite easy to invite three experts to cursorily examine an algorithm (they weren't allowed to take documents home to study it) and then sign-off that they have no complaints. Journalist - As for the cursory rubber-stamping by the three experts who certified the Clipper algorithm, my information is that they had multiple days of computing days on a supercomputer available. I don't see a problem with the algorithm. The problem lies in the "trust centers" that manage the keys. I personally don't see why the whole question of cryptology is at all open ("zugaenglich") for the government. CONCLUDING REMARKS DsB - The question is not only whether or not politicans are separated from what the citizens want, but also of what the citizens want. Germans have a tendency to valuing security. Different tradition in the US, and less eavesdropping. I can imagine how the basic law ("Grundgesetz") could be eliminated in favor of regulations designed to reduce eavesdropping, the trade-off you (MdB) mentioned earlier. The headlines would look like "fewer cases of eavesdropping", "checks built in to the system," etc., everyone would be happy, and then once the law has been abolished, it would creep back up, and then there's no limit. MdB - (Nods agreement) CCC #2 - There are things that must be administered centrally (like the PTT), and the government is the natural choice, but I suggest that we don't speak of the "government," but rather of "coordination." This reduces the perceived "required power" aspect ... As a closing remark, I would like to suggest that we take a broader perspective, assume that a person may commit e.g. 5,000 DM more of theft in his lifetime, live with that, and save e.g. 100,000 DM in taxes trying to prevent this degree of theft. ------------------------------------------------------------------------------- MEDIA AND INFORMATION STRUCTURES In this session, a lot of time was wasted in pointless philosophical discussion of what is meant by Truth, although once this topic was forcefully ignored, some interesting points came up (I don't necessarily agree or disagree with these): - In electronic media, the receiver has more responsibility for judging truth placed on his shoulders. He can no longer assume that the sender is accountable. With "Network Trust," you would know someone who knows what's worthwhile, rather than filtering the deluge yourself. A primitive form of this already exists in the form of Usenet "kill" files. - A large portion of Usenet blather is due to people who just got their accounts cross-posting to the entire world. The actual posting is not the problem, rather that others follow it up with a few dozen messages debating whether or not it's really mis-posted, or argue that they should stop discussing it, etc. People are beginning to learn however, and the ripple effect is diminishing. - Companies such as Microsoft are afraid of the Internet, because its distributed form of software development means they are no longer the only ones able to marshal 100 or 1,000 people for a windowing system like X-Windows or Microsoft Windows. - If someone is trying to be nasty and knows what he's doing, a Usenet posting can be made to cost $500,000 in network bandwidth, disk space, etc. - At a Dutch university, about 50% of the network bandwidth could have been saved if copies of Playboy were placed in the terminal rooms. Such technical refinements as Gopher caching daemons pale in comparison. - All e-mail into or out of China goes through one node. Suspicious, isn't it? ------------------------------------------------------------------------------- ALTERNATIVE NETWORKS Several people reported about computer networks they set up and are operating. A sampling: APS+Hacktic - Rop Gonggrijp reported about networking services for the masses, namely Unix and Internet for about $15 per month, in Holland. There are currently 1,000 subscribers, and the funding is sufficient to break even and to expand to keep up with exponential demand. A German reported about efforts to provide e-mail to regions of ex-Yugoslavia that are severed from one another, either due to destroyed telephone lines or to phone lines being shut off by the government. A foundation provided them with the funds to use London (later Vienna), which is reachable from both regions, as a common node. The original author of the Zerberus mail system used on many private German networks complained about the degree of meta-discussion and how his program was being used for people to complain about who is paying what for networking services and so forth. He said he did not create it for such non-substantial blather. The difference between now and several years ago is that now there are networks that work, technically, and the problem is how to use them in a worthwhile manner. A German of Turkish origin is trying to allow Turks in Turkey to participate in relevant discussions going on on German networks (in German) and is providing translating services (if I heard right, some of this was being done in Sweden). This killed the rest of the session, which degenerated into a discussion of which languages were/are/should be used on which networks. ------------------------------------------------------------------------------- HOW AN INTELLIGENCE SERVICE WORKS: STASI TRAINING VIDEOS The person introducing the videos sat on the stage, the room darkened. The camera blotted out his upper body and face; all that was to see on the video, projected behind him, was a pair of hands moving around. It apparently didn't take much to earn a file in the Stasi archives. And once you were in there, the "10 W's: Wo/wann/warum/mit wem/..." ("where/when/why/with whom/...") ensured that the file, as well as those of your acquaintances, grew. The videos reported the following "case studies": - The tale of "Eva," whose materialistic lifestyle, contacts with Western capitalists, and "Abenteuerromantik" tendencies made her a clear danger to the state, as well as a valuable operative. She swore allegiance to the Stasi and was recruited. Eventually the good working relationship deteriorated, and the Stasi had to prevent her from trying to escape to the West. The video showed how the different parts of the intelligence service worked together. - A member of the military made a call to the consulate of West Germany in Hungary. The list of 10,000 possible travellers to Hungary in the relevant time frame was narrowed down to 6,000 on the basis of a determination of age and accent from the recorded conversation, then down to 80 by who would have any secrets to sell, then down to three (by hunch? I don't remember now). One video showed how a subversive was discreetly arrested. Cameras throughout the city were used to track his movements. When he arrived at his home, a few workers were "fixing" the door, which they claimed couldn't be opened at the moment. They walked him over to the next building to show him the entrance, and arrested him there. A dinky little East German car comes up, six people pile into it. Two uniformed police stand on the sidewalk pretending nothing is happening. David Farber; Prof. of CIS and EE, U of Penn, Philadelphia, PA 19104-6389 Join EFF! For information about membership, send mail to eff@eff.org. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Tue, 4 Jan 94 20:09:12 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: GPS and security In-Reply-To: <199312310710.XAA06992@mail.netcom.com> Message-ID: <9401050404.AA11550@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain > > > > > Re GPS & weapons delivery - > > > > With nuclear weapons you don't have to be all that accurate, +/- 50 miles > > still gets the job done ;-) > > > > -Jim > > > > I assume you're just joking. > Definately kidding! But the info below is appreciated. > If not, read up on how critical the targeting is for even moderately Aloha! -Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an31888@anon.penet.fi Date: Tue, 4 Jan 94 13:14:32 PST To: cypherpunks@toad.com Subject: info on CRVAX articles Message-ID: <9401042028.AA11855@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Please send information on obtaining articles listed in recent posting. Cannot locate them on crvax.sri.com in \RISKS. Any help appreciated. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Corbet Date: Tue, 4 Jan 94 20:49:12 PST To: cypherpunks@toad.com Subject: New Yorker article on Bill Gates Message-ID: <199401050446.VAA10658@stout.atd.ucar.EDU> MIME-Version: 1.0 Content-Type: text/plain The January 10 issue of the New Yorker has an amusing article about the author's email communications with Bill Gates. Perhaps most interesting, from the point of view of this list, is the quote from one of Gates's messages: I am the only person who reads my email so no one has to worry about embarrassing themselves or going around people when they send a message. Our email is completely secure... Neither Gates nor the New Yorker author (John Seabrook) seems aware that messages from 73124.1524@compuserve.com to billg@microsoft.com travel in plaintext over the Internet. Either that or they aren't admitting to their use of encryption...:-) Seabrook's article is about, as much as anything, a newbie discovering the pleasures of email, so he can be forgiven for not questioning the above statement. Gates should know better. Even if security within microsoft.com is absolute, which seems unlikely to me. Actually, the whole article shows a sort of awe of "Bill" that, from my unix-oriented perspective, I really can not share. But it's an interesting read anyway. The New Yorker is showing a surprising willingness to delve into interesting parts of our culture these days. Jonathan Corbet National Center for Atmospheric Research, Atmospheric Technology Division corbet@stout.atd.ucar.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@rosebud.ee.uh.edu Date: Tue, 4 Jan 94 22:44:38 PST To: cypherpunks@toad.com Subject: Re: INFORMED CONSENT Message-ID: <9401050644.AA17770@toad.com> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort writes: S> Nobody wrote: S> S> You know, this radiation experiment reminds me of S> another incident. A group of African-American men were S> injected, without their knowledge or consent, with live S> syphilis spirochaetes, and studied for a number of S> years. No attempt at therapy was ever attempted, as I S> recall, for these individuals. . . . S> S> Actually, this is wrong on two counts. One, the men were not S> injected with syphilis; they had already contracted it when S they went into the program. Correct. Thank you for bringing this to my attention. S> Two, in most cases, they *were* given S> therapy. What was withheld was penicillin. The subjects who S> were treated, were given relatively ineffective and dangerous S> mercury therapies. From what I've been able to glean from the below reference, at the very beginning of the study, in 1932, the subjects were given rather innefective treatment. From about 1933 on the focus of the study became purely one of longterm _untreated_ syphilis. Indeed, during United States Public Health Service campaigns against V.D. in the South, during the late '30s and into the '40s when more effective therapies were coming into use, subjects of the study were actively *denied* treatment; to the point of actually pulling them out line at clinics (those who sought treatment), telling them that they weren't supposed to be treated, and sending them home. This "study" was conducted under the auspices of the United States Public Health Service, was not a secret, and ran for 40 years. --Nobody ================================================================== Author: Jones, James H. (James Howard), 1943- Title: Bad blood : the Tuskegee syphilis experiment Impr/Ed: New York : Free Press ; Toronto : Maxwell Macmillan Canada; New York : Maxwell McMillan International, c1993 : LCCN: 92034818 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 4 Jan 94 23:24:40 PST To: cypherwonks@lists.eunet.fi Subject: Re: Cypherpunk Credit Union Message-ID: <9401050719.AA28116@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain LD asks about the status of digicash credit unions and such. > 1. Do you have to join the CA cypherpunks to learn about this? > Obviously you guys have been working on this a long time, and as > long as I was on the list I barely saw any peep about it. Several different projects are going on. The credit-union approach is from some folks in the Austin cypherpunks group whose names I've forgotten, who posted a rather funny article to the net a few months back about their drive to Dallas to meet Chaum; I think it was on both sci.crypt and cypherpunks. The other project I know about is the one Eric Hughes and friends are working on. Anything having to do with banking law tends to take an immense learning-curve hit just to do the legalities - they're often harder than the technical work, given the availability of Chaum and other people's work in the academic community. As with most projects, people spend a while kicking around what they'd like a system to do, and developing technology to do it (often in parallel, and sometimes science-fiction writers tell us what a system *ought* to be doing for us long before anybody figures out the details of how to do it or what the real implications of technology are), but sitting down and actually implementing something is often a lot of work - especially if you're doing stuff like writing business plans and hunting down venture capitalists, which may not go on as publicly. Unfortunately, certain flame-wars have made it difficult for people to do real work on cypherpunks (ahem!), and have forced people to adjust the priorities of what they read and think about and how much time they spend doing or talking about new fun stuff. (Flames to /dev/null :-)) This means that sometimes the only way to find out what people are doing is to meet them in person, or send private email saying "what are you up to these days?" One of the valuable parts of CA-cypherpunks has been everybody going around the room saying "here's what I've been playing with lately." > 2. Is this a private development group? Is it open to anyone who > wishes to join? If so, are cy{b,ph}erwonks allowed to join in the > development? We are interested in these kinds of projects. Don't know; you can ask the people doing the work by email, and maybe they'll think it's worth their time to bring you up to date and ask for your help if you've got usefl contributions. Or you can go out and start one yourself, and ask for help; lots of the important projects get the bulk of their work done by 1 or a few people working hard. > 3. [other mailing lists?] Nobody's invited me :-), except there's the IMP lists, which I haven't taken the time for yet. > 4. If any of your projects are indeed secret, why are many > cypherpunks actively engaged in a campaign on the imp-interest > list (Internet Mercantile Protocols)? Why don't you just stick to > your own project and let the Internet sort out which protocol is > more acceptable to the world-at-large? There are dozens of different flavors of applications for moving money, goods, and services around the Internet, with different needs, different economic characteristics, etc. Most of them need some form of crypto to be usable, whether to prevent forgery or counterfeiting, preserve privacy, guarantee you'll get paid, deliver the goods and cash at the same time, etc. That means that cypherpunks, sci.crypt readers, and people like us who may or may not have time to follow the lists :-) are generally the experts on this sort of technology among internet-users, except for corporate efforts which may be going on in proprietary-space. An IMP needs to accommodate a wide range of needs, and needs to avoid re-making mistakes that cypherpunks have already learned to avoid. While I certainly am concerned about keeping information about where I'm travelled and when private, both I and the subway providers are willing to risk using little mag-cards bought for cash with the $5-20 they hold; on the other hand, I'd really rather not file my income tax return on postcards or satellite broadcast-grams with payment attached via my credit-card numbers, SSN, mother's maiden name, and digitized-ink signature. You may have other preferences :-) > 5. What about the rumors that seem to be confirmed by what > B.Stewart said about evading tax laws and black marketeering, > that the cypherpunk credit union is actually a surreptitious > front for plans to provide money laundering over the Internet? That's a political question for another thread, and most of what I said was political discussion, it wasn't market surveys of customers. FOllowups to cypherwonks, please. Any sufficiently advanced technology... > 7. What is the David Chaum connection to all this? I know that he > met with E.Hughes to discuss plans but are the Cypherpunks to be > understood as the U.S.-based Chaum group? Chaum and the folks at C.W.I. and Chaum's company have developed a lot of the interesting technology, or at least patented it in the U.S., so you *have* to deal with them if you want to go into business. That doesn't mean you become a subsidiary, just a customer. Meanwhile, the meeting you're referring to was between Chaum and the Austin folks, as I and others have mentioned. Bill Stewart # Bill Stewart NCR Corp, 6870 Koll Center Parkway, Pleasanton CA, 94566 # Voice/Beeper 510-224-7043, Phone 510-484-6204 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpinson@fcdarwin.org.ec Date: Wed, 5 Jan 94 10:29:35 PST To: cypherpunks@toad.com Subject: One-Time Pad Available Message-ID: <9401051201.ab03492@pay.ecua.net.ec> MIME-Version: 1.0 Content-Type: text/plain A Beta test version of OTP-PC is ready for release. OTP-PC is a MS DOS version of the Vernam One-time pad, an unbreakable but somewhat clumsy cipher. I have added several features to make the one-time pad easier to use. -OTP-PC can use a large pad (codebook) for multiple messages. This feature is more efficient than using multiple smaller pads. -Optional Precompression of the plain text reduces consumption of the pad, and masks the size of the original file. -The portions of the pad used each session are overwritten, both on encoding and decoding, to prevent reuse. -Encoded files have a 2-stage header. The first stage, an un- encrypted "bootstrap", automates the decode process. The second encrypted header contains more sensitive information. -A 32 bit CRC (stored in the encrypted header) verifies reconstruction of the original file. -Automatic wiping of intermediate compressed files. If anyone would like to volunteer to test OTP-PC, and give me any suggestions or bug reports, please send me a message. Please indicate your preference for UUencode, Mime Base64, BinHex, or PGP ASCII Armor. I will send you both the executable and ANSI C (Borland C++ V3.0) source code. Jim Pinson jpinson@fcdarwin.org.ec From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hastings@courier8.aero.org Date: Wed, 5 Jan 94 08:54:18 PST To: cypherpunks@toad.com Subject: RSA Conference 1/12-1/14 Message-ID: <000A78D7.MAI*Hastings@courier8.aero.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Here's a recent e-mail exchange, between RSA Data Security, Inc. and myself, that may interest you cypherpunks: - ---------------------------------------------------------------- Subject: Crypto FAQ Request Author: Hastings@courier8.aero.org at INTERNET Date: 1/4/94 10:31 AM My deadline for the first issue of the Agorist Quarterly is rapidly approaching. I'm writing an article about digital cash protocols for use on Internet e-mail accounts, comparing Chaum's recent work with Representative/Observer hardware versus software-only approaches like Netcash and rumors about better things from the cypherpunk list. Of course, RSA will get mentioned as one of the foundations of digital cash, along with Chaum's blind signatures, mixes, remailers, DC-nets, and etc. Your latest cryptography FAQ that I've seen is Revision 2, dated October 5, 1993. Is that the latest version? If so, I'm all set. If not, please e-mail the latest version to me here at hastings@courier8.aero.org. If it is only available on paper, please send a copy to me at this address: The Agorist Institute 291 S. La Cienega Blvd #749 Beverly Hills, CA 90211 If your company has any products specifically targeting paperless checks, cash, or related applications, let me know and I'll include them in the article. Thanks for your help. Kent - Ham packet radio: WA6ZFY @ N6YN.#SOCA.CA.USA.NA ______________________________ Reply Separator _________________________________ Kent: Yes, release 2 is the latest release of the FAQ. David Chaum is going to be speaking at our conference next week, and will be available for interviews. Since you're press, you get in free: will you be coming? Finally, what is the Agorist Institute? Kurt Stammberger RSADSI ______________________________ Reply Separator _________________________________ The Agorist Institute is a non-profit educational institute that is best characterized as a libertarian think tank. It was established "on the last day of 1984 to mark the end of Orwell's nightmare future." Seminars on agorist subjects, like Austrian Economics, and Feminism And The State, have been held in Southern California. The Institute's Directorate maintains a semi-monthly presence at the Albert J. Nock Forum, and at the H.L. Mencken Supper Club, to distribute publications, and serve as speakers when appropriate. For example, I gave a speech about digital cash, "Cyber Cash: Free-Market Money Comes of Age," to three different groups at the end of September, 1993. The speech was first delivered to a World Future Society chapter in Santa Ana, the H.L. Mencken Forum in Hollywood, and to a Libertarian Party chapter in Culver City. Note: The Agorist Institute does not endorse candidates for any political party. We serve the vast libertarian movement outside the small numbers of L.P. activists. The Director presented a libertarian analysis of our current business environment at a 1993 conference held in Midlands, Michigan. The conference was called "Freedom, Trade, and Markets in a High-Tech Age." He has been invited back, to give seminars this March, 1994, along with other Institute researchers, on topics ranging from electronic publishing, to How To Sell Freedom to a Hostile Audience. Unlike the Cato Institute, which provides libertarian policy advice to Washington D.C. politicians and lobbyists, the AI's research mainly covers the gray market and black market areas we call "counter-economics." This is also the focus of other institutes, like the one associated with Peruvian writer Hernando de Soto, famous for his book, The Other Path, which documented the growth and present influence of the "informal economy" in Peru. The informal economy grew steadily in the big cities of Peru, from nothing, to controlling over 90% of what are normally considered "public" services (like bus transportation, and road construction and maintenance), all despite a succession of formal left-wing and right-wing governments. So you can see why the development of untraceable digital cash for any e-mail user would interest us. With 20 million Internet accounts throughout the world, and Internet usage doubling every year, digicash will have a profound impact on businesses, government, and consumers. The Institute studies, but does not encourage, activities that are illegal. Still, if it weren't for gun smugglers, tax cheats, and traitors, the United States would still be a British colony, and Eastern Europe would still be Communist. It is unlikely that I will be able to travel to Northern Cal. next week, (I have a real job, too!), but if you send me the date and time, I could arrange for a local person to attend the Chaum conference. I could announce it at tonight's Albert J. Nock Forum meeting, if you want me to. You might give me prices for the non-press attendees in that case. Thanks again for your prompt reply. Kent - Ham packet radio: WA6ZFY @ N6YN.#SOCA.CA.USA.NA ______________________________ Reply Separator _________________________________ Send me your fax number and I will fax you a complete comnference agenda: David's talk is on the third day. Non-press attendees are $245 each (just a break-even fee: we feed you breakfast and lunch all three days, and proceedings and hardcopies of the presentations, a various other goodies) Kurt RSADSI 415/595-8782 - -------------------------------------------------------- I suppose you could call Kurt, and tell him I sent you. The conference begins on Wednesday, January 12, 1994. Registration is at 415/595-8782. The conference is at the Hotel Sofitel January 12-14, 1994 in Redwood Shores, CA about 15 minutes south of the San Francisco International Airport. Rooms are available at the Sofitel (415/598-9000) "at a special guaranteed rate for conference attendees." - ------------------------------------------------------------------------ Here's a PGP public key for use at my office computer only: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAixhYsIAAAEEANPvKYGwdSeUvJuMF1PH4sydYFiAOV3iKW+ZUle9HeTeG8xq hEJNu3MsOqsnYSeXkamsVlNR07bWipSAdSmeHJKVhARLDchN7P0n8gg65lJzZBJc ZaOo8KfCd6fF1etj8g8TD7cf7rHhOLI2QyPtNq0N2/i/W/lNPvEzOz6fx5dFAAUR tC1KLiBLZW50IEhhc3RpbmdzIDxoYXN0aW5nc0Bjb3VyaWVyOC5hZXJvLm9yZz4= =Yxil - -----END PGP PUBLIC KEY BLOCK----- Kent - Ham packet radio: WA6ZFY @ N6YN.#SOCA.CA.USA.NA -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLSrrovEzOz6fx5dFAQGzRAP+LupdOPffenceBEzZjz50S3nL+jjHNsfK EmRpj4FfTiQfSu6HLeBTV8H9QJtQ9lJX8Q7US8nWvOkcT/6UXMWJEUL6aOFZpe8d +PDq5Z00EO7pMN6odmijfZtGZOhVF/GIscgwokhWHiCi2ZBPIXtooet/7bK0DOK6 12cGySl0WPo= =VjBf -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pckizer@tamu.edu (Philip Kizer) Date: Wed, 5 Jan 94 06:49:35 PST To: cypherpunks@toad.com Subject: REQUEST: PGP Lib status Message-ID: <9401051444.AA10360@gonzo.> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A while back, whenever someone talked about perhaps working on libraritizing PGP themselves, the reply would be "someone's working on it," or "it will be in the next release." Anyone have the current status of this? Thanks, philip ____________________________________________________________ Philip Kizer ___ Texas A&M CIS Operating Systems Group, Unix fnord pckizer@tamu.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLSrSCbZspOMRmJBhAQFcsQP+JGGrou0fBnfYVOnD1PA9Zkxyq7uGNW7T nuaNgAdj7CIb8HU7oykCond9d5HC7KmZXsQRz4pEtzPWBl5fLvTe33cgfAtRtPxk PBsrDuriB6FwK6i/OdB7ac0NxIdCGCWRwrpjCWb5DfFzQN+/fmV86gHBt++t+6qz gkXI5xaftOQ= =WKcl -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpinson@fcdarwin.org.ec Date: Wed, 5 Jan 94 10:29:38 PST To: cypherpunks@toad.com Subject: Wiping files on compressed disks. Message-ID: <9401051201.ac03492@pay.ecua.net.ec> MIME-Version: 1.0 Content-Type: text/plain I did a few tests on wiping compressed (Stacker) files: Sdir, the Stacker directory command, reported a 900k PKZip file had a compression ratio of 1.0:1 (no compression). I wiped the file using the same character repeatedly, and sdir reported the resultant file had a compression ratio of 15.9:1 I wiped another copy of the zip file using sets of increasing characters (0-255). After this wipe the compression ratio was 8.0:1 Lastly, I wiped the file using random characters, generated using Turboc's random() function. This time, the compression ratio was 1.0:1, the same as the original. Sounds like wiping with random characters may indeed be the way to go to avoid "slack" at the end of the file. One interesting note: When I fragmented the original zip file into 50K segments with a "chop" program, sdir reported that each segment had a compression ratio of 1.1:1, even though the original file showed no compression. When I created 10K segments, I got a compression ratio of 1.6:1 Pkzip however, was unable to compress these file segments at all. I suspect that Stacker is not really compressing these smaller files in the normal sense, but is storing them more efficiently (better sector or cluster size?). Jim Pinson From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Wed, 5 Jan 94 13:34:40 PST To: cypherpunks@toad.com Subject: cryptocosmology Message-ID: <199401052134.NAA24208@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Cryptocosmology: sufficently advanced communication is indistinguishable from noise. I really like this! Its kind of a corollary to Clarks (Arthur C that is) third law "Any sufficently advanced technology is indistinguishable from magic." I guess this means that if there are other civilizations out there, and they have Cypherpunks, and they are just a little more advanced, then the people at S.E.T.I. are wasting there time (and to beat Tim to it "our Bucks!") Brian Williams Extropian Cypherpatriot -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLSswbtCcBnAsu2t1AQET7QP/fYzAidhb05NkSJOLNEDHLtclna47n1Im hxRYGgKZGAgkHkM1BfsCCOBNSZehhQ2H36WM6VGs/ZZDHlowrbunfBuEtEWl52Lm rchJPCnpK0Z72M+oTBtDo2V+eUdppTCaLaJ9EEvzLRCaRnpOjhTwFAtmkjKjKhNh mkE9jDlfJlk= =fvQv -----END PGP SIGNATURE----- Extropians please excuse the dupe. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cappello@cs.ucsb.edu (Peter Cappello) Date: Wed, 5 Jan 94 17:59:44 PST To: cypherpunks@toad.com Subject: ASAP'94: Call for papers Message-ID: <9401060151.AA00289@spooner> MIME-Version: 1.0 Content-Type: text/plain Since many people withdrew for the holidays, I thought it best to resend the following Call. The Conference attracts those who design/implement special-purpose computing systems. I welcome privately mailed suggestions for either a keynote speaker or an invited speaker (we will have up to 3 invited presentations). Pete ----------------------------------------------------------- A S A P '94 INTERNATIONAL CONFERENCE ON APPLICATION-SPECIFIC ARRAY PROCESSORS 22-24 August 1994 The Fairmont Hotel San Francisco Sponsored by the IEEE Computer Society ASAP'94 is an international conference on application- specific computing systems. This conference's lineage traces back to the First International Workshop on Systolic Arrays held in Oxford, England, in July 1986, and has con- tinued through the International Conference on Application- Specific Array Processors held in Venice, Italy, in Oct. 1993. Areas for application-specific computing systems are many and varied. Some samples areas follow: CAD tools; com- putational biology, chemistry, geology, pharmacology, phy- sics, and physiology; cryptography; data base, information retrieval, and compression; electronic commerce; high- performance networks; medical equipment; robotics and prosthetics; signal and image processing. Aspects of application-specific computing systems that are of interest include, but are not limited to: - Application-specific architectures - Application-specific fault tolerance strategies - Application-specific test & evaluation strategies - CAD tools for application-specific systems - Design methodology for application-specific systems - Special-purpose systems for fundamental algorithms - Implementation methodology & rapid prototyping - Standard hardware components & software objects - Systems software: languages, compilers, operating systems The conference will present a balanced technical pro- gram covering the theory and practice of application- specific computing systems. Of particular interest are con- tributions that either achieve large performance gains with application-specific computing systems, introduce novel architectural concepts, present formal and practical methods for the specification, design and evaluation of these sys- tems, analyze technology dependencies and the integration of hardware and software components, or describe and evaluate fabricated systems. The conference will feature an opening keynote address, technical presentations, a panel discussion, and poster presentations. One of the poster sessions is reserved for on-going projects and experimental systems. INFORMATION FOR AUTHORS Please send 5 copies of your double-spaced typed manuscript (maximum 5000 words) with an abstract to a Pro- gram Co-Chair. Your submission letter should indicate which of your paper's areas are most relevant to the conference, and which author is responsible for correspondence. Your paper should be unpublished and not under review for any other conference or workshop. The Proceedings will be published by the IEEE Computer Society Press. CALENDAR OF SIGNIFICANT EVENTS 18 Feb. Deadline for receipt of papers. 29 Apr. Notification of authors. 24 Jun. Deadline for receipt of photo-ready paper. 22 Aug. Conference begins. GENERAL CO-CHAIRS Prof. Earl E. Swartzlander, Jr. Prof. Benjamin W. Wah e.swartzlander@compmail.com wah@manip.crhc.uiuc.edu Electrical & Computer Engineering Coordinated Science Lab. University of Texas University of Illinois Austin, TX 78712 1308 West Main Street Urbana, IL 61801 (512) 471-5923 (217) 333-3516 (512) 471-5907 (Fax) (217) 244-7175 (Fax) PROGRAM CO-CHAIRS Prof. Peter Cappello Prof. Robert M. Owens cappello@cs.ucsb.edu owens@cse.psu.edu Computer Science Computer Science & Engineering University of California Pennsylvania State Univ. Santa Barbara, CA 93106 University Park, PA 16802 (805) 893-4383 (814) 865-9505 (805) 893-8553 (Fax) (814) 865-3176 (Fax) EUROPEAN PUBLICITY CHAIR Prof. Vincenzo Piuri e-mail piuri@ipmel1.polimi.it Dept. of Electronics and Information Politecnico di Milano p.za L. da Vinci 32 I-20133 Milano, Italy +39-2-23993606 +39-2-23993411 (Fax) Please forward this Call to all interested parties. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Wed, 5 Jan 94 15:44:26 PST To: cypherpunks@toad.com Subject: automatic mail scanning software Message-ID: <9401052342.AA09170@big.l1135.att.com> MIME-Version: 1.0 Content-Type: text/plain I was just cleaning up my office, throwing out a bunch of vendor literature from a recent unixexpo, when a flyer for a product called "MpScan" from an outfit called "CyberSoft" caught my eye. This product, as advertised, "automatically searches outgoing email for company classified material". Aside from being configurable to do stuff like block mail to certain addresses, it also " ...uses the powerful, user-tested CVDL scanning language..." and can generate "...reports which can be used to look for unusual changes in Email usage...". A "version 2" promises "many more feaures using an AI engine". All this can be yours for only $49,000 per mail server, or $200,000 per site license. You get free upgrades until the end of 1997. -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Wed, 5 Jan 94 17:34:26 PST To: cypherpunks@toad.com Subject: Non-techie Crypto book? Message-ID: <9401060124.AA05687@smds.com> MIME-Version: 1.0 Content-Type: text/plain Is there a good not-very-technical, but up-to-date book on crypto? An acquaintance asks. -fnerd - - cryptocosmology- sufficiently advanced communication is indistinguishable from noise - god is in the least significant bits -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 5 Jan 94 20:34:28 PST To: fnerd@smds.com (FutureNerd Steve Witham) Subject: Re: Non-techie Crypto book? In-Reply-To: <9401060124.AA05687@smds.com> Message-ID: <199401060433.XAA15461@snark> MIME-Version: 1.0 Content-Type: text/plain FutureNerd Steve Witham says: > Is there a good not-very-technical, but up-to-date book on > crypto? > > An acquaintance asks. No, there is nothing that is nontechnical and up-to-date. Indeed, I'd question the very idea -- people trying to understand cryptography in enough detail that they would understand what has happened in the last decade had best learn the technical details. On a non-technical level you can't write more than a dozen pages before exhausting the information you can convey about the technologies. The best TECHNICAL book out there on crypto at the moment is of course Bruce Schneier's "Applied Cryptography", which is a wonderful piece of work. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Wed, 5 Jan 94 22:14:30 PST To: cypherpunks@toad.com Subject: cryptopolitics: Message-ID: <01H7CEDOXTMG94PWJH@delphi.com> MIME-Version: 1.0 Content-Type: text/plain cryptopolitics: Any sufficiently advanced government is indistinguishable from anarchy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Edward Marotta Date: Thu, 6 Jan 94 02:39:51 PST To: cypherpunks@toad.com Subject: A Crypto Biblio Message-ID: <199401061036.CAA17662@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain number 006 CLACKER'S DIGEST December 6, 1992. philosophy and applications for analytical engines ------------------------------------------------------------------ (46 lines) A Cryptography Bibliography by mercury@well.sf.ca.us (Technically, cryptography is MAKING codes while cryptanalysis is BREAKING them. Both are subsumed under cryptology. A CIPHER is a regular transposition such as A=Z, B=Y, etc., while a CODE is a table of arbitrary symbols.) Kahn, David, THE CODEBREAKERS, MacMillan, 1967. The MOST complete history with specific examples. Written before public keys, RSA, etc., but still THE place to start. Marotta, Michael, THE CODE BOOK, Loompanics, 1987, Overview of history and post-1967 developments. Sinkov, Abraham, ELEMENTARY CRYPTANALYSIS: A MATHEMATICAL APPROACH, Random House, 1968. Sinkov worked for Friedman on the breaking of Purple. First rate. Gaines, Helen Fouche, CRYPTANALYSIS, Dover, 1956. A classic work. The first step to breaking codes and ciphers. Lysing, Henry, SECRET WRITING, Dover, 1974. Another reprint of another classic. Smith, Laurence Dwight, CRYPTOGRAPHY, Dover, 1955. Ditto. Konheim, Alan G., CRYPTOGRAPHY: A PRIMER, John Wiley, 1981. Textbook for mathematicians from IBM's Watson Center. Includes public keys, digital signatures. Meyer, Carl H., and Matyas Stephen M., CRYPTOGRAPHY, John Wiley, 1982. From IBM Cryptography Competency Center. For computers, includes public keys, digital signatures. Weber, Ralph E., UNITED STATES DIPLOMATIC CODES AND CIPHERS 1775- 1938, Precedent, 1979. Not just a history! The appendix contains the all the keys!! Chadwick, THE DECIPHERMENT OF LINEAR B, Vintage, 1958. Worked with Michael Ventris on unraveling Minoan script. Yardley, Herbert O., THE AMERICAN BLACK CHAMBER, Ballantine 1981, Random House, 1931. Yardley broke German ciphers in WWI and then Japanese ciphers of 1920, and was fired in 1931 because "Gentlemen don't read each other's mail." (anonymous), THE DATA ENCRYPTION STANDARD, National Bureau of Standards, January 1977, NTIS NBS-FIPS PUB 46. (anonymous), DATA SECURITY AND THE DATA ENCRYPTION STANDARD, National Bureau of Standards, 1978, Pub 500-27; CODEN: XNBSAV. Rivest, Ronald L., Shamir, A., and Adleman, L., "A Method for Obtaining Digital Signatures and Public-key Cryptosystems," COMMUNICATIONS OF THE ACM, February, 1979. The last word. -------------------------- 30 ------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@rosebud.ee.uh.edu Date: Thu, 6 Jan 94 01:04:30 PST To: cypherpunks@toad.com Subject: Butt-Head Message-ID: <9401060903.AA17105@toad.com> MIME-Version: 1.0 Content-Type: text/plain L.A. Times Jan. 3, 1994 p. D1 THAT'S WHAT HE GETS FOR COMPLAINING SAN FRANCISCO - Apple Computer Inc., after receiving a complaint from famed scientist Carl Sagan, has changed the internal code name for an upcoming model to "Butt-Head Astronomer" from "Carl Sagan," the San Francisco Chronicle reported. Sagan asked the company to stop using his name after an article about the new computer appeared in MacWeek magazine, the newspaper said. The Computer is one of three Apple models that will use the PowerPC microprocessor, which was developed by an alliance of Apple, Motorola Inc. and International Business Machines Corp. For those of tender sensibilities, Butt-Head Astronomer will be known as BHA for short. -Bloomberg Business News From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an3747@anon.penet.fi Date: Wed, 5 Jan 94 21:14:30 PST To: cypherpunks@toad.com Subject: Klinton's Gestapo Message-ID: <9401060442.AA03617@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain From an AP story Jan 4 President Clinton commended the nation's fallen spies and their colleagues of the Central Intelligence Agency on Tuesday, saying espionage helped win the Cold War and now is needed to guard against new evils. Addressing hundreds of CIA employees on his first visit to the top-secret agency, Clinton said ``the new world remains dangerous'' as threats of terrorism, ethnic conflict and militant nationalism challenge the intelligence community. About 400 workers crowded the marble lobby of the agency's headquarters; others lined hallways, watching the president's address on TV monitors. The employees applauded several times as Clinton paid tribute to their work at a time when some critics are questioning the agency's role in the post-Cold War era. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 6 Jan 94 06:20:07 PST To: cypherpunks@toad.com Subject: AT&T licenses crypto modules Message-ID: <199401061417.AA04319@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain Below is a press release posted by David Arneke of AT&T to the Telecom Digest. It looks like the licensing chain goes RSA -> ISC -> AT&T -> you, but it's encouraging that these libraries are available: they offer good potential for continuing and even accelerating the spread of strong crypto out beyond the bounds of the online world. -Paul AT&T LICENSES LINKABLE CODE FOR SECURE SOFTWARE GREENSBORO, North Carolina -- AT&T is giving software developers access to linkable code modules for encryption, public key exchange and other communications security functions. AT&T announced today that a comprehensive library of linkable code modules, including RSA security technology and the NIST Digital Signature Algorithm, is available for licensing. Linkable code is available in the form of linkable object module libraries and Windows Dynamic Link Libraries (DLLs), which are under license from Information Security Corporation of Deerfield, Illinois. [ .. deletia .. ] "Electronic commerce has an inherent requirement for privacy, data integrity, authentication and non-repudiation," said Larry Salter, director of secure systems and services for AT&T Secure Communications Systems. "These capabilities are ideal for PCMCIA and smart-card applications as well as conventional software for PCs and workstations." The package includes code for DES encryption, the ElGamal public key cryptosystem, the Digital Signature Algorithm, the Secure Hash Standard and most RSA security functions, including RSA encryption, key management and digital signatures; MD5 hashing functions; and the Diffie-Hellman key exchange protocol. A proprietary encryption algorithm for exportable applications is available as well. More than a dozen military and civilian federal agencies and a growing number of corporations have already licensed the code for new software applications, Salter said. "This is a full range of information security functions, relying on the most widely accepted government and commercial standards," Salter said. Prices for code packages containing DSA technology are $750 for the DOS/Windows version, $1,000 for the Macintosh version and $1250 for the UNIX version. For code packages containing RSA technology are $300 for the DOS/Windows version, $400 for the Macintosh version and $500 for the UNIX version. The license allows developers to load the code into two workstations for software development. Royalty payments are required for distribution of applications to end users. [ .. descriptions of AT&T's shrinkwrapped products deleted .. ] Software developers can get more information on licensing the AT&T linkable code module library by calling the AT&T Secure Communications Customer Service Center, 1 800 203-5563. -- Paul Robichaux, KD4JZG | "Change the world for a better tomorrow. But perobich@ingr.com | watch your ass today." - aaron@halcyon.com Intergraph Federal Systems | Be a cryptography user- ask me how. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Demmers Date: Thu, 6 Jan 94 07:14:33 PST To: cypherpunks@toad.com Subject: farewell cypherwonks... Message-ID: <199401061505.AA11919@noel.pd.org> MIME-Version: 1.0 Content-Type: text/plain I picked up the following tidbit off of the Computists' Communique: The Cypherwonks list for electronic democracy, cryptography, digital cash, etc., "has essentially died at the hand of one of its founders and his numerous detractors." Other members are seeking a moderated forum. [Sam Sternberg (samsam@vm1.yorku.ca), NETWORKS and COMMUNITY, 1/3/94. net-hap.] - jim |=======================================================================| | | | Jim Demmers Public Domain, Inc. INET: jdemmers@pd.org | | P.O. Box 8899 jim.demmers@oit.gatech.edu | | Atlanta, GA 30306-0899 balder@gnu.ai.mit.edu | | USA | | Phone: 404-377-2627 FAX: 404-894-9135 | | | |=======================================================================| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: farber@central.cis.upenn.edu (David Farber) Date: Thu, 6 Jan 94 10:00:08 PST To: eff-staff@eff.org Subject: Microsoft-Cryptography-Redmond, WA Message-ID: <199401060812.DAA20660@linc.cis.upenn.edu> MIME-Version: 1.0 Content-Type: text/plain >Posted-Date: Thu, 6 Jan 1994 03:03:07 -0500 >Newsgroups: sci.crypt >Path: >netnews.upenn.edu!newsserver.jvnc.net!howland.reston.ans.net!europa.eng.gtefsd. >com!uunet!microsoft!wingnut!y-wait >From: y-wait@microsoft.com (Usenet Job Response Account) >Subject: Microsoft-Cryptography-Redmond, WA >Organization: Microsoft Corporation >Date: Thu, 6 Jan 1994 01:27:44 GMT >Distribution: na >Lines: 35 >Apparently-To: farber@linc > >MICROSOFT > * * ADVANCED CONSUMER TECHNOLOGY DIVISION * * > >Do you need a research challenge which results >in tangable product? Then the Advanced Consumer >Technology Division at Microsoft is the place >for you! Microsoft is looking to challenge the >brightest mathematical minds with the latest >advances in cryptography. The ideal candidate >will be responsible for the research, analysis, >verification, and recommendation of cryptographic >standards as well as the design of new standards. >Candidate should be familiar with authentication >techniques, blind signatures, digital signature >and time-stamping techniques, public key >encryption systems, hashing methods, and >encryption standards. Familiarity with RSA, DES, >minimum knowledge systems, and Digital Cash/Smart >Card technology a plus. A MS/Phd degree in >Mathematics, with a focus on cryptography desired. > >If you are interested in working in a small team >environment developing first version products, >mail your resume to: > > Microsoft Corporation > Attn: Recruiting > Dept. N5930-0105 > One Microsoft Way > Redmond, WA 98052-6399 > >or FAX your resume to 206-869-0947, Attn: N5930-0105 > >No phone calls please. We are an equal opportunity >employer and support workforce diversity. > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@MasPar.COM (Jay R. Freeman) Date: Thu, 6 Jan 94 10:04:35 PST To: cypherpunks@toad.com Subject: Re: cryptopolitics: Message-ID: <9401061803.AA00949@cleo.MasPar.Com> MIME-Version: 1.0 Content-Type: text/plain Mike Ingle says: > cryptopolitics: Any sufficiently advanced government is indistinguishable > from anarchy. And conversely? -- Jay Freeman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 6 Jan 94 11:44:34 PST To: MIKEINGLE@delphi.com (Mike Ingle) Subject: Re: cryptopolitics: In-Reply-To: <01H7CEDOXTMG94PWJH@delphi.com> Message-ID: <9401061754.AA13161@wixer> MIME-Version: 1.0 Content-Type: text/plain > > cryptopolitics: Any sufficiently advanced government is indistinguishable > from anarchy. > That is one way to look at it, I personaly prefer, Any sufficiently advanced government is indistinguishable from a egalitariate. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 6 Jan 94 12:04:34 PST To: cypherpunks@toad.com Subject: cypherpolitics Message-ID: <199401062001.PAA20538@snark> MIME-Version: 1.0 Content-Type: text/plain Any sufficiently advanced mailing list is indistinguishable from noise. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@oxygen.aps1.anl.gov (David Freeman) Date: Thu, 6 Jan 94 13:20:11 PST To: cypherpunks@toad.com Subject: info Message-ID: <9401062120.AA17656@oxygen.aps1.anl.gov> MIME-Version: 1.0 Content-Type: text/plain Howdy, Any info that you can send regarding premise, scope of project, effects, etc. would be greatly apreciated. I'm really curious as to how this all works. thanks David Freeman freeman@anlaps.aps.anl.gov From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arthur Chandler Date: Thu, 6 Jan 94 16:00:13 PST To: "Perry E. Metzger" Subject: Re: cypherpolitics In-Reply-To: <199401062001.PAA20538@snark> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 6 Jan 1994, Perry E. Metzger wrote: > > Any sufficiently advanced mailing list is indistinguishable from > noise. > > Perry > I realize we're all supposed to smile knowingly at this cynical remark; but I can't let the cynicism pass without a commentary. If the list is advanced, then the issues being discussed may strike newbies as arcane -- this is noise only to the uninitiated. And repeated threads may strike old-timers as rehash -- and therefore a kind of noise. But -- at least as far as Cypherpunks goes -- even apparently repetitive threads have new slants, unforeseen shadings of personal meaning, and new contexts to save them from being considered as just noise. "The main cause of failure in education," said A.N. Whitehead, "is staleness." And a stale reader will hear only noise if the attention isn't focussed enough to see the actually new within the apparently old. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@MasPar.COM (Jay R. Freeman) Date: Thu, 6 Jan 94 15:50:13 PST To: cypherpunks@toad.com Subject: Re: info Message-ID: <9401062350.AA01375@cleo.MasPar.Com> MIME-Version: 1.0 Content-Type: text/plain > TAKE TWA TO CAIRO. ===== At the very least, it should have said "CASABLANCA"... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry S. Hawk" Date: Thu, 6 Jan 94 13:14:33 PST To: cypherpunks@toad.com (Good Guys) Subject: RSA & General Magic Message-ID: <199401062114.AA29066@panix.com> MIME-Version: 1.0 Content-Type: text/plain General Magic in their media kit which was handed out at MacWorld today states; "General Magic picks RSA to provide security for Telescript and Magic Cap. Jan 6th 93 (sic) - GM announced today it has licensed tech. from RSA to provide security services for its Telescript communications engine.... GM used RSA's BSAFE toolkit, with encryption and digital sig. features based on RSA Public Key Cryptosystem and RSA's RC4 symmertic stream cipher. -- Harry S. Hawk habs@extropy.org Electronic Communications Officer, Extropy Institute Inc. The Extropians Mailing List, Since 1991 EXTROPY -- A measure of intelligence, information, energy, vitality, experience, diversity, opportunity, and growth. EXTROPIANISM -- The philosophy that seeks to increase extropy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@oxygen.aps1.anl.gov (David Freeman) Date: Thu, 6 Jan 94 14:40:13 PST To: cypherpunks@toad.com Subject: info Message-ID: <9401062237.AA20104@oxygen.aps1.anl.gov> MIME-Version: 1.0 Content-Type: text/plain Hello, I'm interested in what is currently available to protect ones privacy in terms of encryption and how one goes about obtaining materials. I also would like to know if this is an organized effort is which outside programmers can contribute, if so how does one participate? How does one stays out of trouble with the powers that be when engaging in such activities, or do I give the powers that be too much credit? Is there a mailing list or news letter available? thanks David Freeman freeman@anlaps.aps.anl.gov From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remail@tamsun.tamu.edu Date: Thu, 6 Jan 94 15:10:13 PST To: cypherpunks@toad.com Subject: Re: cypherpolitics Message-ID: <9401062307.AA05695@tamsun.tamu.edu> MIME-Version: 1.0 Content-Type: text/plain > Any sufficiently advanced mailing list is indistinguishable from > noise. Any in-sufficiently advance mailing list is indistinguishable from silence. ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail@tamsun.tamu.edu with the word "remail help" as the only words in the subject field. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 6 Jan 94 15:24:35 PST To: freeman@oxygen.aps1.anl.gov (David Freeman) Subject: info In-Reply-To: <9401062237.AA20104@oxygen.aps1.anl.gov> Message-ID: <9401062320.AA07481@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain David Freeman writes: > How does one stays out of trouble with the powers that be when > engaging in such activities Umm, the cynical among us might say that somebody posting from a .gov site *represents* the powers-that-be... -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@ciis.mitre.org (Curtis D. Frye) Date: Thu, 6 Jan 94 14:20:12 PST To: cypherpunks@toad.com Subject: U.S. Sprint Using SSN as Passcode? Message-ID: <9401062224.AA25295@ciis.mitre.org> MIME-Version: 1.0 Content-Type: text/plain While listening to NPR this morning, I heard the director of US Sprint giving a demonstration of his company's new voice-activated long distance calling system. The user dials 1-800-GIVEUS$ and verbally enters his/her passcode. Apparently, the system recognizes and checks the code as well as analyzing the caller's voice pattern, comparing it to a recorded sample to verify the caller's identity. So, what's the catch? As hinted in the title, the passcode is the customer's SSN plus one digit supplied by US Sprint. Now all the bad guys need is a sharp set of ears or a microphone in the phone booth and they have us by the . I hope this idiotic passcode scheme dies a quick, horrible death. Maybe I misunderstood or the reporter got it wrong (a permutation on the SSN is little better, though), but I don't think so. ObRant about the dangers of giving out one's SSN deleted for brevity. -- Best regards, Curtis D. Frye - Economic Analyst, Software Alchemist, Aspiring Author cfrye@ciis.mitre.org "If you think I speak for MITRE, I'll tell you how much they pay me and make you feel foolish." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ferguson@icm1.icp.net (Paul Ferguson) Date: Thu, 6 Jan 94 16:30:13 PST To: cfrye@ciis.mitre.org (Curtis D. Frye) Subject: Re: U.S. Sprint Using SSN as Passcode? In-Reply-To: <9401062224.AA25295@ciis.mitre.org> Message-ID: <9401070028.AA20366@icm1.icp.net> MIME-Version: 1.0 Content-Type: text > As hinted in the title, the passcode is the customer's SSN plus one digit > supplied by US Sprint. Now all the bad guys need is a sharp set of ears or > a microphone in the phone booth and they have us by the whatever organs you hold near and dear to your heart>. I hope this idiotic > passcode scheme dies a quick, horrible death. Maybe I misunderstood or the > reporter got it wrong (a permutation on the SSN is little better, though), > but I don't think so. > > ObRant about the dangers of giving out one's SSN deleted for brevity. I can, at least, assure you that we internet engineering types are not as foolish as our voice counterparts. Also, marketing is an evil thing. ObCaveat: I speak for myself, my data brethren, and not for US Sprint. ____________________________________________________________________________ Paul Ferguson Sprint Managed Router Network Engineering tel: 703.904.2437 Herndon, Virginia USA internet: ferguson@icp.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Thu, 6 Jan 94 19:30:15 PST To: cypherpunks@toad.com Subject: Re: Non-techie Crypto book? Message-ID: <9401070318.AA10750@smds.com> MIME-Version: 1.0 Content-Type: text/plain Maybe there's a book on "Privacy" out there that gives reasonably up-to-date coverage of crypto. I would love a book that covered all the sociopolitical cypherpunk issues like reputations and anonymity; agorics and pay-per-use; copyright, left and not; Chaum's distinction between Identification and Authentication; traceable vs. non-traceable emoney; smart cards and wallets; history of privacy invasion; history of public-key crypto and non-government cryptology; accelleration of technology that can be used for spying; the sorry present state of cellular phone privacy, Qualcomm's initiative; "digital license plates" as likely implied in various government proposals; etc. Has anyone read the Michael Marotta book? -fnerd quote me - - cryptocosmology- sufficiently advanced communication is indistinguishable from noise - god is in the least significant bits -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.saigon.com (Edgar W. Swank) Date: Fri, 7 Jan 94 06:25:31 PST To: Cypherpunks Subject: Risk and Opportunity Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Peter Baumbach posted on Jan 3: I stumbled onto a pair of programs called seejunk.exe and prune.exe this past week. ... There is also an opportunity here. Encrypted information could be stored at the end of your files. In other words this is an opportunity for steganography. ... I don't have full access to the internet. If someone finds these programs on the internet, can they post the location here. If the files aren't on the internet, I can email them to anyone that wants to post them to the cypherpunk ftp site. A backlevel version (2.2) of PRUNE is available on internet at both GARBO and SIMTEL. prune22.zip GARB 9959 03-31-92 Overwrite unallocated "Tail End" of files, from Sydex " " " SIMT 9689 04-05-92 B Clear out unallocated bytes at the end of file To order from the GARBO e-mail server, To: mailserv@garbo.uwasa.fi Subject: garbo-request send pc/fileutil/prune22.zip However, there is a more recent version (2.3) on local BBS's here (San Jose). PRUNE23.ZIP DCTL 10504 03-29-93 Unbeknownst to you, DOS often puts data from your other files after the end of your files PRUNE allows you to clear this perhaps sensitive information out before you pass it on to your competitors. You know can pick the pattern to be written after the end-of- file, and there's now a "scan subdirectories " option too. Version 2.3 of a free Sydex utility. Files: 4 Oldest: 3/4/93 Newest: 3/4/93 " " " EGLN @ 10905 11-21-93 [same description] " " " FDUT 10737 11-20-93 " " " " " " SNKP 10504 07-11-93 " " " Two of the above BBS's also have the SEEJUNK utility: SEEJUNK.ZIP DCTL 9447 07-30-90 Lets you see the junk appended to your floppy " " " FDUT 9345 10-01-91 See the "junk" inside some of your executables. Key to BBS Codes DCTL DC-to-Light 408-956-0317 EGLN Eagle's Nest 408-223-9821 FDUT Flying Dutchman 408-294-3065 SNKP Snakepit (aka Micro-Medic) 408-287-2454 All of the above support at least 9600 bps V.32. I'll join Peter in offering to download & send copies of these programs to anyone who will put them on a public FTP site or mailserver. Another program similar to the above is WIPIT100.ZIP EGLN 14897 11-21-93 WIPIT v1.00 8/2/93 Wipe all free space on your disk to prevent Undeleting files. Free for personal use. which takes care of data left in free areas. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLS02UN4nNf3ah8DHAQEkUwP8CtNr9SFcW8B/hS2Qxu6EWM2KsTUuKKIj bDM7svpt9/p1ZBTulhmXWoLNMA6p3aBHt8TDHPzkJoJtoacXRMa3FK534ZYOu+fz 8DsJjN1Z3qWSaxqj6G+PAJtNYD6IdCFhfOEfw3ameA1n7xTXEx2AlyAa8YLJFBDp vGwO9JBPmpM= =03Dr -----END PGP SIGNATURE----- -- edgar@spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.saigon.com (Edgar W. Swank) Date: Fri, 7 Jan 94 06:24:44 PST To: Cypherpunks Subject: Slack area behind files Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hal Finney brought up the problem of securely wiping files stored on a "compressed" disk a la Stacker, DoublesSpace, or (in my case) SuperStor. I have modified (my copy of) PGP so that the wipe function uses pseudo-random data rather than zeroes to over-write files. This change -should- appear in the next release of PGP. It's a fairly simple change. I'll supply source diff's on request. -- edgar@spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Johnson Date: Fri, 7 Jan 94 05:34:41 PST To: cypherpunks@toad.com Subject: Crypto Controls in the USA Message-ID: <199401071333.AA01463@teal.csn.org> MIME-Version: 1.0 Content-Type: text/plain Data Encryption Software and Technical Data Controls in the United States of America Copyright (C) 1994 Michael Paul Johnson PO Box 1151 Longmont CO 80502-1151 USA mpj@csn.org 303-447-7302 Distribute unmodified copies freely. 7 January 1994 1. Introduction 2. Problems with the Status Quo 2.1. Regulations Ignore Technology 2.2. Overly Broad Definition of "Encryption Software" 2.3. Overly Broad Definition of Export 2.4. Censorship and the First Amendment 3. National Security Issues 3.1. Signals Intelligence 3.1.1. Enemy Signals 3.1.2. Bugs & National Technical Means 3.2. Counter-Intelligence Activities 3.3. Our Military and Diplomatic Communications 3.4. Banking Transactions 3.5. Domestic Personal and Corporate Communications 3.6. Authentication in the Private Sector 3.7. Upholding the Constitution 3.8. Law Enforcement 3.9. Technology Base Migration and Loss 4. Technology Issues 4.1. Availability of Computers 4.2. Telephone Lines and Modems 4.3. The Internet 4.4. Information Services and Bulletin Boards 4.5. Books and Magazines 4.6. Availability of Encryption Software 4.7. DES is Dying 4.8. Unbreakable Encryption 5. Economic Issues 5.1. International Trade 5.2. Cryptographic Competition 5.3. Domestic Chilling Effect 6. Regulatory Issues 6.1. Clarity of Regulations and their Intent 6.2. The First Amendment 6.3. Enforcement 6.4. Consistency with Technology 7. Recommendations 7.1. Reevaluate National Security Impact 7.2. Deregulate Publicly Available Information 7.3. Deregulate Research and Publication 7.4. Replace DES with Better Public Standard 7.5. Control NSAs Cryptographic Technology 7.6. Alternate Intelligence Methods 7.7. Alternate Law Enforcement Methods 7.8. Clarify & Repair Export Regulations 1. Introduction The current status of the regulation of encryption software in the United States of America is, at best, confusing and harmful to business. At worst, the current status is harmful to National Security and violates U. S. Constitution. I invite you to study this issue with me. I present what I perceive to be the problems and the issues that must be considered, then suggest some solutions. Even if you don't fully agree with all of my statements, I hope that they prove helpful to your own understanding of this situation. 2. Problems with the Status Quo I perceive several problems with the current International Traffic in Arms Regulations (ITAR) far beyond typos like the reference to $120.10(d), which doesn't exist, in $120.10(1). These problems are severe enough that I hope that they will be rectified soon before they do even more damage. All of the problems with the ITAR mentioned here have to with encryption software, as defined in the ITAR. 2.1 Regulations Ignore Technology The ITAR ignores the fact that software, like other technical data, can exist in a multitude of forms, many of which know no national boundaries. The ITAR ignores the fact that much of what is prohibited to be exported exists in unlimited quantities outside the USA. The ITAR hurts U. S. Business but doesn't significantly reduce the availability of strong encryption technology outside the USA. The ITAR ignores the widespread use of purely electronic means to distribute software, such as the Internet, Computer Bulletin Board Systems (BBS), and commercial information services (such as CompuServe). The ITAR ignores the fact that shareware publishing, which is a form of Constitutionally protected publication, propagates software all over the world with no formal distribution mechanism. 2.2 Overly Broad Definition of "Encryption Software" "Encryption software" is defined in $121.8(f) and $121.1, Category XIII(b) to include not only computer programs designed to protect the privacy of information, but all of the technical data about those programs. This naturally includes a great deal of material in any large library or book store. William B. Robinson, Director of the United States Department of State, Bureau of Politico-Military Affairs, Office of Defense Trade Controls, states in his letter to me of 30 November 1993, that "the exemptions listed in $125.4 for technical data do not apply to cryptographic software and source code." I conclude, therefore, that the ITAR implies that the majority of the libraries and larger bookstores in the United States stock "munitions" on their shelves for anyone to read. 2.3 Overly Broad Definition of Export $120.17 of the ITAR makes it clear that allowing a foreign person to read a book containing encryption software constitutes export. Therefore it seems possible that some perverse person might state that all of the libraries and bookstores that contain any book on cryptography must register as an exporter of munitions. This situation gets even more interesting in its electronic analogies. However, restricting domestic distribution of technology that is perfectly legal and useful within the USA just because a foreigner might see it is not only unreasonable, it could probably not stand a Constitutional challenge. 2.4 Censorship and the First Amendment The ITAR does make some acknowledgment of the fact that not all of the publications that it calls "encryption software" need be subject to export restrictions, but doesn't even come close to defining the difference. All it does is set forth a censorship procedure called a "Commodity Jurisdiction Procedure" (see $120.4). From what I know of the First Amendment and Constitutional case law (I'm not a lawyer, but I took a class on the subject), the only way the Federal Government can legally take away U. S. Citizen's rights to freedom of speech or freedom of the press is when there is a clear danger that is caused by that expression, or a significant infringement of the rights of another person. The classic examples of this are yelling "FIRE" in a crowded theater, or committing libel or slander. In the case of technical data concerning encryption software that is already in the "public domain" (as defined in the ITAR for technical data), the damage (or benefit), if any, is pretty much already done and further publication probably makes little difference. I believe that any definition of what is a munition that makes the nation's bookstores and libraries appear to be exporters of munitions is not just ridiculous, it is unconstitutional. When I tried to get clarification from the Department of State on what the rules that they applied when performing their censorship role (Commodity Jurisdiction Proceeding) were, all I got back was two letters, one that clarified a point made muddy by a typo in the ITAR and gave no help beyond the ITAR itself, and one form letter that said that the Department of State would not deal with hypothetical questions (even though most of my questions weren't purely hypothetical). This serious Constitutional question casts doubt on the enforceability of any of the regulations in the ITAR against any encryption software. It could be difficult to prove that the publication of a particular piece of technical data or computer program caused specific, measurable damage resulting from intentional export without a license (even if you could figure out who exported it). Yet, there cannot be any restriction to U. S. Citizen's freedom of speech and freedom of the press unless it can be proved that damage resulted from that speech. 3. National Security Issues "National Security" means a lot of things. It means maintaining the integrity and safety of our Constitution, our people, our land, and our environment. It means the ability to defend ourselves against anyone or any thing that would seek to harm us. Our freedom, constitutional democracy, and fairness to all citizens are our greatest protection against internal threats. This gives us the strength and will to have a strong diplomatic, economic, and military force to protect us against external threats. 3.1 Signals Intelligence In the context of encryption software, the most obvious connection to National Security (if you ask the NSA) is the impact on intelligence operations. In the process of spying on enemies, it is a lot safer to listen to what they are doing remotely than to send a person in to spy. The two main ways of doing this are (1) to listen to and/or alter signals that they generate for their own purposes, and (2) to listen to signals emanating from devices that we have placed for the purposes of listening. 3.1.1 Enemy Signals Enemy signals may include telemetry, radio transmissions on various frequencies for various purposes, telephone conversations, computer data links of various sorts, etc. These all may provide some kind of clue as to what evil deeds they may try to perpetrate on us next, or may indicate significant vulnerabilities for us to exploit in war time. The enemy knows that we know this, and will probably try to protect at least some of their signals using encryption, deception, jamming, or data hiding (steganography). It is possible that an enemy might use some of our own encryption technology against us. The enemy may either directly use a commercial product to hide the meaning of communications from us, or use some published technology originated in the USA and other free countries to build their own systems. They may also add their own secret innovations to what they learn from us. Of course, there is also the consideration that an enemy would prefer to use cryptographic technology of their own design. This would give them the advantage of not letting us know which algorithm they are using. It would also deprive us of the huge head start we have on cryptanalysis of things like the ancient Data Encryption Standard (DES). This may not be enough to stop me from protecting a proprietary cookie recipe with the DES algorithm (or the triple DES variant if the cookies tasted good and weren't fattening), but it would be a significant consideration for a nation planning to bomb Pearl Harbor. DES is probably a bad example, since everyone on planet Earth who really cares already has a copy of a program that does DES encryption, or can get one in a few minutes. Using a commercial product like a spread sheet or data base program that does encryption only as an extra feature against us is something of a problem for an enemy, since such products are not normally well suited to the applications needed in military and diplomatic situations. Imagine giving a field commander a laptop computer with a U. S. commercial spread sheet program on it to decrypt orders from his commander. I may underestimate the silliness of our enemies, but I don't think that this is likely. A much more tamper-resistant device with better key management would be much more appropriate for a military or diplomatic application. Use of our publicly available encryption design technical data in building more appropriate military communications security devices is a more likely threat in the case of a clever adversary. The only consolation in this case is that we also have access to this same data as an aid to cryptanalysis. In the extreme case, strong cryptographic technology could become so readily available and easy to use that most of the interesting signals generated by enemies for their own purposes are encrypted in such a way that we cannot decrypt or subvert the communications without stealing their keys. In that case, all nations might have to behave like gentlemen (and not open the other's mail or read their electronic communications). Then again, that is probably too idealistic to expect. It is more likely that mankind will only figure out other ways of spying on each other. 3.1.2 Bugs & National Technical Means Even if the enemy takes great care to protect the secrecy and integrity of their own communications channels, we can still spy on them. Listening devices can be made so small and have such inconspicuous output that they can be almost impossible to detect or jam when planted properly. It takes very little power to send a signal to a nearby relay to a satellite, and many varieties of listening devices can be used. Even if an enemy becomes wise to one kind, another kind may be in use. Suffice it to say that all the encryption technology in the world could not cut off this source of intelligence, since all valuable intelligence exists in the clear at some point. If it didn't, it would be of no value to the originator and intended recipient. Public use of strong cryptographic technology may limit the points where listening devices must be planted to be of value, but can never totally cut off this sort of intelligence. Increases in knowledge cryptography and steganography may help this sort of spying more than hinder it. 3.2 Counter-Intelligence Activities Increased public use of strong cryptography makes it easier for a spy to obtain a good cryptosystem. It also makes it easier to send encrypted messages without arousing suspicion. That is good for our spies, but bad for detecting spies in our own country. Then again, it would be a pretty inept spy (ours or theirs) who could not now obtain a good cryptosystem and send messages home without arousing suspicion, under conditions much worse than the USA right now. Of course, increased public use of strong cryptography also makes it harder for a spy to find valuable data to send back home. I think that the net effect will be that spies in the USA (and some other developed nations) will be harder to catch, but less effective. 3.3 Our Military and Diplomatic Communications The greatest contribution of cryptography to our National Security is in protecting our own military and diplomatic communications from eavesdropping or alteration. Communications of this nature must be private, must be authentic (not an alteration or forgery), and must not have been altered in transit. Increased public use of strong cryptography can only help us to keep our most sensitive communications private. This is because there will be more encrypted traffic to attempt attacks on, making traffic analysis harder. It also may be that discoveries made in the private sector help in the design and evaluation of military and diplomatic cryptosystems. 3.4 Banking Transactions We do so much banking electronically that failure to use strong cryptography to protect these transactions would be criminally negligent. It would be like not locking the vault and bank doors and not posting a guard. The importance of the integrity of our banking system to our economic well-being is obvious. The cryptographic protection must also be economical, just as the bank buildings, vaults, and other security systems must be, or the banks will not remain competitive. We must balance the cost of protection with the value of what is being protected. Strong cryptography usually doesn't cost much more to implement than weak cryptography, and may save a whole lot of money if it can prevent some fraud. 3.5 Domestic Personal and Corporate Communications Although there are strict and fairly consistent guidelines for the protection of U. S. Government classified information, the private sector is much more vulnerable. Some companies are very security conscious, but some are not. Those which are not are easy targets for foreign and domestic spies, either working for governments or competing corporations (or both). Encouraging good security practices in the private sector, including use of strong cryptography, use of good crosscut shredders, etc., makes the USA more secure against this threat. Protection of personal communications with encryption is good for privacy, just as locks on doors and curtains on windows are. It becomes very important in some cases, such as when a battered person is hiding from a stalker that is still at large, or when coordinating activities that might attract criminals like shipping diamonds. Encryption technology can help reduce crime, just like dead bolt locks. Just as I prefer to manage my own dead bolt keys, I'd rather not be forced to escrow a master key to my data with Big Brother. This isn't because I do anything evil with my dead bolts or cryptographic software, but because I love freedom. This preference is nearly universal among users of cryptography, and the countries and companies that cater to this desire will have a big economic advantage. 3.6 Authentication in the Private Sector Encryption technology is the only way to provide a signature on a digital document. Nothing is totally fool proof, but digital signatures, when done properly, are much harder to forge or refute than pen and ink signatures on paper. Electronic documents can be transmitted faster and with higher fidelity than faxes, and the ability to sign them will be a great aid to quickly and conveniently doing business with remote customers and suppliers. As contract case law and technology evolve, this will become more and more important to our economy. 3.7 Upholding the Constitution Citizens of the United States of America have a right to privacy guaranteed by the Constitution's Bill of Rights. This quaintly stated right to be secure in our papers and effects is highly cherished. The advance of technology has eroded privacy. Corporations like Tandy openly track their customer's names, addresses, buying habits, then shower them with junk mail. Credit bureaus keep massive amounts of (often incorrect) data on people all over the country -- information that is supplied to lenders and in the form of prescreened mailing lists for solicitors. Government organizations keep records of real estate transactions, census data, and other such records that are used by solicitors to pester owners of houses in selected neighborhoods. Hospitals keep your patient records on computer systems that can be accessed by many people. Cellular and cordless telephones are trivial to monitor without physically tapping any wires, and legislated privacy in these areas is unenforceable. Strong encryption can bring back part of the privacy that has been lost to technology. No law can keep spies and criminals from listening to phone calls made over radio links (including microwave and satellite links for normal phone calls), but encryption can make those calls unintelligible to criminals and other unauthorized listeners. 3.8 Law Enforcement The proper use of encryption technology by law enforcement officers helps deny knowledge of monitoring operations to criminals and fugitives. It helps them to keep records private and protect under cover agents. It helps prevent tampering and deception from being used against them in their own communications. Unfortunately, this is a two-edged sword. Strong encryption technology can also be used by criminals to thwart the efforts of law enforcement officers to gather useful information from court authorized wire taps. Strong cryptography also provides a "safe" way for a criminal to keep records of nefarious deeds that cannot be read by the police and used as convincing evidence leading to a conviction. Of course, fewer such records might be kept in the absence of strong cryptography, and some records kept in this manner might not be all that useful in obtaining a conviction. This is not very assuring to law abiding citizens and law enforcement officers, who want dangerous criminals to be caught well before they meet the Ultimate Judge in Heaven. Fortunately, most of the investigative tools available to law enforcement officials are not affected by strong cryptography. It is also likely that anyone stupid enough to engage in criminal activity is likely to screw up in some way that leaks information about their actions. Murder, terrorism, rape, and other violent crimes are not all that hard to commit (for those devoid of conscience or with the twisted conscience of a kamikaze), but these crimes are very difficult to get away with. 3.9 Technology Base Migration and Loss When a technology is discouraged by over-regulation, taxation, or other means, that technology becomes less profitable in the country where it is discouraged. Less profitable technologies are not invested in as heavily. Therefore, the technology in that country will tend to fall behind. Right now, it appears more profitable to develop an encryption product for sale in many other countries than in the USA because export of this technology from the USA is discouraged but import is not. An entrepreneur in New Zealand has an unfair advantage against one in the USA. The New Zealander is not required to cripple key lengths or deal with unreasonable and unreadable regulations like our ITAR. This means that encryption technology in the USA will tend to atrophy while it prospers in other countries. This is bad for National Security. 4. Technology Issues Any policy concerning encryption software that is to make sense must take into account the realities of the current state of the art in the applicable technologies. Failure to do so could at best lead to confusion, and at worst do much more harm than good. 4.1 Availability of Computers It doesn't take a lot of computing power to perform strong encryption (locking data up). It often takes a great deal of computing power to do serious cryptanalysis (unlocking data without the key). Strong encryption can be done with almost any microprocessor on today's market. The original IBM PC (now greatly outclassed by the current desktop computers) has more than enough computing power to lock up significant amounts of data so tight that all the spy organizations in the world combined could not unlock it for thousands of years or more. This class of computer is available in essentially any developed or semi-developed country in the world. 4.2 Telephone Lines and Modems There are still places in the world that don't have easy access to telephone lines, but they are growing fewer all the time. The places that do have telephones, computers, and modems are those places where encryption technology is the most useful. Be they friend or foe, these places all have one thing in common. They are only a telephone call or two away from strong cryptographic software if they know where to call, and it isn't that hard to find out. Since many telephone connections are by satellite, and since international telephone traffic is not routinely monitored and censored by most free nations, any technical data (including encryption software) can be transmitted across almost any national border unhindered and undetected. 4.3 The Internet The Internet has grown to such a large, international collection of high speed data paths between computers, that it has become, among other things, one of the most effective examples of international freedom of expression in existence. Physical distances and political boundaries become irrelevant. I can peruse data posted for public access on university and corporate computer systems on five continents and many islands, no matter if I'm in the USA or in Russia. This is a powerful research tool. News groups provide discussion forums for subjects technical and nontechnical, decent and obscene, conservative and liberal, learned and ignorant, from Animal husbandry to Zymurgy, and more. The Internet provides easy access to lots of strong cryptographic technology and software that can be reached from any nation with a connection to the Internet. A great deal of this data originated from outside the USA. The most complete and up to date collections of encryption software on the Internet are published for anonymous ftp from sites outside the USA. (Anonymous ftp sites are computer systems that allow anyone to log in with the name "anonymous" using the file transfer protocol program called "ftp" to transfer files to their own system). There are several ftp sites in the USA that carry some encryption software, and they have varying degrees of barriers to export. Some sites make no attempt at all to limit access to encryption software. Some sites are very effective at not allowing export, but are totally ineffective at distributing software domestically because of the hassles they impose on users (who can just as easily get the same stuff from Italy). The strongest barrier to export that I've seen used at a U. S. domestic ftp site for encryption software that doesn't totally defeat most of the advantages of this form of software distribution is the one used at rsa.com for the distribution of their RSAREF package and RIPEM. The idea is to force you to read a text file containing an anti-export warning before you can find the data you are after. The text file that contains the warning also contains the name of a hidden directory that changes periodically. The encryption software is in the hidden directory. Naturally, this doesn't prevent an unwelcome intruder from stealing the data anyway, but the moral barrier presented probably reduces the number of "exports" from that site initiated by people in other countries. I support RSA Data Security, Incorporated's right to publish this data, even though I have observed copies of this data on several foreign computer systems. I tried hard to think of a better solution (and even called the Department of State and the NSA for ideas), but there is basically no way to widely and freely publish any data in the USA without making it possible for a foreigner to steal that data out of the country. Even if the data is confined to physical packages and sold or placed in libraries only in the USA, there is nothing to prevent someone (either a U. S. or foreign citizen) from buying or borrowing a copy, then transmitting a copy of that copy out of the country. Even if positive proof of citizenship is required before release of the data, all it takes is one citizen to release a copy of the data outside the USA. You might argue that there would be a strong moral barrier against this, but remember that all it takes is one. What does it matter to someone if they send a copy of encryption software to a friend or relative in another country so that they can send private electronic mail back and forth? All it takes is one copy out of the country, and that copy can be copied any number of times. If rabbits multiplied so easily, we would all quickly drown in them. The bottom line is that the best solution to balancing freedom of the press and the ITAR for encryption software ftp sites is just an annoyance for the intended users and a way to make it impossible to prove that the operators of the site intended to break any valid law. This may or may not have any bearing on the proliferation of encryption technology outside of the USA. I am not a lawyer, but I know RSA Data Security, Incorporated, has lots of them, and I don't believe they would do anything stupid. 4.4 Information Services and Bulletin Boards CompuServe, America Online, Genie, Bix, Delphi, and other similar services offer massive amounts of data, including encryption software and technical data, to callers. They often act as common carriers between correspondents who carry this data themselves, and really don't know the contents of what they are carrying. Other times, they are well aware of what they have. For example, CompuServe publishes a magazine promoting some of the shareware that they carry, and featured some encryption software in an article in their November 1993 issue. These information services also serve customers outside of the USA. Indeed, it would be very difficult not to do so, even if they didn't want to bring some foreign money into their hands. Computer bulletin board systems vary in size from hobby systems running on a single PC in a home to large commercial systems. Some are run as a hobby, some as a means of providing technical support to customers, and some as profit-making information services. A very large number of these systems have encryption software on them with no export controls expressed, implied, or implemented. Indeed, many of the operators of these systems would laugh in your face if you claimed they were trafficking in arms. These systems are normally accessible from anywhere with a telephone, computer, and modem. 4.5 Books and Magazines Encryption software and technical data about it can be found in a large number of books and magazines in libraries, book stores, and by subscription in and out of the USA. Some of these have companion disks that can be ordered separately or that are bound in the back of the book. Some have associated postings on an information service. Some have printed computer program source code listings in them. In those rare cases where the book and disk sets are not distributed by the publisher outside the USA, it is almost certain that the books and disks will appear outside the USA, because most book stores don't restrict their sales to U. S. Citizens. Indeed, to do so sounds rather fascist and unamerican: "Let me see your citizenship papers before you buy a book!" This country is both more pleasant and a lot more secure without such nonsense. 4.6 Availability of Encryption Software There is already a large number of free or very inexpensive software packages available internationally from various information services, computer bulletin boards, Internet ftp sites, and commercial packages available off the shelf. These include: o Many DES implementations originating from many countries. o Several packages that implement the Swiss IDEA cipher. o Several packages that directly implement triple-DES. o Assorted implementations of published algorithms, some of which probably exceed DES in strength. o Assorted programs (such as utility packages, spread sheets, database programs, and word processors) that include some form of encryption that is incidental to their main function. The security of the encryption varies from so poor that it should be called false advertising (like that used in Microsoft Word), to probably good against all but professional cryptanalysts (like PKZIP), to fairly decent implementations of DES or better. o Numerous proprietary algorithms, many of which probably claim greater security than they merit, but some of which may be very good. o A few encryption packages that effectively use a combination of the RSA public key encryption algorithm and a block cipher (DES, triple DES, or IDEA) to encrypt electronic mail. o Several cryptographer's tool kits that implement large integer arithmetic over finite fields, fast DES, IDEA, and RSA implementations, and other data that facilitates including these functions in other programs. There are also a few cryptanalytical programs floating around internationally to assist in cracking insecure cryptosystems like the password protected files of Microsoft Word and WordPerfect. In most cases, this software encryption and cryptanalytical software cannot ever be eradicated (even if you think it should be), because there are so many copies held by people who think that this software is a Good Thing. Any one copy can be copied again as much as desired. Hiding software is much easier than hiding elephants. The bottom line is that the cat is out of the bag, so to speak, and no amount of regulation can ever put the cat and all its millions of kittens back in again. 4.7 DES is Dying DES was doomed to a limited lifetime from the beginning by limiting its key length to 56 bits. This was probably done intentionally, since there was much opposition to this decision at the time. It is also possible that this key length may have been an indication from the NSA that because of differential cryptanalysis, the strength of the algorithm didn't justify a larger key. Now a paper has been published that shows how DES can be cracked for an amount of money that is within the budgets of many nations and corporations (Efficient DES Key Search, by Michael J. Wiener, 20 August 1993). Schematic diagrams of showing how to build a device to accomplish this task are included in the paper, which has been distributed internationally electronically. I would be very surprised if one or more of the world's major intelligence gathering organizations had not already built DES cracking machines of greater sophistication than Michael Wiener's. The only reason that I say that DES is not totally dead is that it is still useful in some cases, for the same reason that physical locks that can be picked with a pocket knife or credit card in a matter of seconds are still sold and used. DES encryption does help keep unauthorized, honest, ladies and gentlemen out of your proprietary and personal data. When used in its triple DES variant, it might even keep dishonest people with big budgets and lots of motivation out of your private data. 4.8 Unbreakable Encryption One very well known algorithm (called the One Time Pad), when properly used (i. e. with truly random keys used only once), can never be broken by anyone, no matter what their computing power. The One Time Pad has been known to the general public for many years, but it has not caused the end of the free world. I've never heard of a case of it being used for any criminal activity except for spying (and there, I suppose, the use by "us" and "them" somehow balances out). The One Time Pad is still used to protect our most sensitive diplomatic communications. An implementation of the One Time Pad in software is trivial, as the following complete, non-hypothetical, Pascal program demonstrates: program one_pad; uses dos; var infile, keyfile, outfile: file of byte; plain, key, cipher: byte; begin if paramcount < 3 then begin writeln('Usage: one_pad infile keyfile outfile') end else begin assign(infile, paramstr(1)); reset(infile); assign(keyfile, paramstr(2)); reset(keyfile); assign(outfile, paramstr(3)); rewrite(outfile); while (not eof(infile)) and (not eof(keyfile)) do begin read(infile, plain); read(keyfile, key); {The following single line does the encryption/decryption.} cipher := plain xor key; write(outfile, cipher); end; close(outfile); close(infile); close(keyfile); end end. The whole One Time Pad program is short enough to be written from memory (for an experienced programmer, anyway). (For instructions on using the above program, see your local library or check out the sci.crypt Frequently Asked Questions document on the Internet.) It could be argued that the trivial program above isn't a complete encryption system, since it doesn't do any key management. Ladies and gentlemen, does this document contain a weapon of war or other munition, or is it just free exercise of the author's freedom of the press? Would the ITAR prohibit the export of this document or not? I claim that the U. S. Constitution specifically allows me to publish this document, no matter what the ITAR says. 5. Economic Issues While it seems clear that it is impossible to exercise our right to freely publish encryption technical data and software in the USA and at the same time prevent its export, it is very easy to economically damage the USA with encryption export controls. 5.1 International Trade It seems that the only encryption software that can be legally exported for profit from the USA is either (1) crippled to provide weak security (i. e. only a 40 bit key with RC-2 or RC-4), (2) limited in function to certain purposes that do not cover all market needs, or (3) limited in distribution to a limited market. Therefore, encryption software export is not a very lucrative field to enter. How can you compete with foreign competitors who need not cripple their products? 5.2 Cryptographic Competition There are sources of cryptographic software outside the USA where the encryption software is not crippled, and is available at a competitive price. Given a choice, the full-featured, secure software is more likely to win. This means that other countries will grow in this area and the USA will suffer economically. 5.3 Domestic Chilling Effect Export controls on encryption software discourage distribution of strong encryption software in the USA and encourage the weakening of domestic software to the same inadequate standards forced upon exported software. It seems better to buy (real or perceived) strong security from an external source than from a domestic, persecuted supplier. Even though it would be unconstitutional for the ITAR to disallow domestic distribution of encryption software, few people want to be harassed by the federal government or become a test case where the unconstitutionality of the ITAR is conclusively proven in court. 6. Regulatory Issues The International Traffic in Arms Regulations are designed to make the world a safer place by limiting the export of weapons and military equipment. It also regulates classified or otherwise non-public technical data about those weapons. Most of the items regulated have a whole lot more to do with the objective of limiting arms proliferation than encryption software and technical data. The subject of this document, however, is limited to a discussion of the regulation of encryption technical data and software. 6.1 Clarity of Regulations and their Intent For a regulation to be effective and enforceable, it must be clear. No one should be compelled to guess what the state requires or proscribes. Indeed, how could you be expected to follow a law you don't understand? There should be a clear way of telling what is and is not allowed without having to submit an item for censorship. The intent of the regulation should also be clear, so that a citizen could reasonably understand what the regulation is for. 6.2 The First Amendment The ITAR cannot override the Constitution of the United States of America, in spite of its current claims that indicate that it does. To the degree that it does violate the Constitution, it is null and void. Any limitation on the freedom of speech and freedom of the press of U. S. Citizens must be clearly linked with a severe danger or denial of rights to another person that can be proven in court. Worse things than encryption software have been upheld in court as Constitutionally protected expression. When balancing defense and intelligence considerations with the U. S. Constitution, it is important to remember that (1) the whole point of defense and intelligence operations is to protect and defend the Constitution and the people of the United States of America, (2) the Constitution is the Supreme law of the land, and (3) federal officials and military officers in the USA are sworn to uphold the Constitution. There is a theory among those involved in private sector cryptography in the USA that there is an official or semi-official policy of discouraging strong cryptography within the borders of the USA, while giving the appearance of supporting it. There is evidence to support this theory in certain documents recently obtained under the Freedom of Information Act by John Gillmore and released to the public. This theory also explains a whole lot of otherwise difficult to explain circumstances. Because such a policy, if openly stated, would sound stupid at best and like treason against the Constitution at worst, it is not openly stated as such. Export control regulations and patent law appear to have been used as tools to carry out this policy of discouraging strong cryptography for the general public. In the event this scandal is even partially true, then the policy must be reexamined. This policy might not exist, but some alternate explanations for some of the evidence is even more disturbing. 6.3 Enforcement A regulation that cannot possibly be enforced is of questionable value, at best. Ideally, it should be possible to detect all violations and demonstrate beyond the shadow of a doubt to a judge and jury that the violation was perpetrated by a specific person or persons. 6.4 Consistency with Technology Regulations cannot ignore technology, math and science. Regulations cannot redefine pi to be exactly 3, repeal the law of gravity, or stop radio waves at national boundaries. In the same way, regulations (like the ITAR) that treat public information like tanks, guns, and nuclear weapons make no sense. 7. Recommendations So far, I have pointed out problems and considerations that cannot be satisfied concurrently. On the other hand, it is possible to do much better than current regulations do. 7.1 Reevaluate National Security Impact A study of the total impact of public use of strong encryption software should be made that includes all of the considerations mentioned above, as well as classified data concerning just how much impact (if any) such software (which is widely available now and projected to increase in both quality and quantity) has on current U. S. and foreign intelligence operations. 7.2 Deregulate Publicly Available Information Export controls on publicly available information, including encryption software and technical data, are not only ineffective, unenforceable, unclear, and damaging to U. S. business interests, they are likely to be ruled unconstitutional in any serious challenge. Deregulating this information would help the U. S. economy, increase the use of strong encryption software in the places where it does the most good, and have minimal negative effects. Since so much strong encryption technical data and software is available now, it is unclear if any additional negative effects would even be enough to measure. The desired effects of better security and technology in the USA and a healthier economy would, however, be substantial. 7.3 Deregulate Research and Publication Research and publication of scholarly work in the international, public forums benefit the USA. The fact that this also benefits other nations does not diminish the value to the USA. This does not prevent the NSA from conducting classified research within its security boundaries that is not available to the international community. It does prevent the NSA or any other government agency from interfering with or discouraging any work in the field of cryptography outside its own facilities. The NSA should maintain technological superiority by its own merit, not by crippling all domestic competition. 7.4 Replace DES with Better Public Standard DES is old and its key length is too short. The public wants a more secure encryption standard that is fully public and can be used in software implementations. The Swiss IDEA algorithm is one likely alternative, but it would be better if an algorithm that is royalty-free (like DES) could be made an official standard. Clipper/Capstone key escrow is not the answer to this need, although it might be useful within the Federal Government. Several possible replacements for DES have been suggested. One that is much stronger than DES (and slightly stronger than IDEA) and can be used royalty-free is the MPJ2 Encryption Algorithm, which has been donated to the Public Domain by the inventor. Technical details on this algorithm have been published, and are available to U. S. Citizens in the USA. 7.5 Control NSA's Cryptographic Technology While it is unreasonable to think that the general public's cryptographic technology could possibly be confined to any one country, it is not so difficult to control the technology in a single organization such as the NSA. The NSA should be, with very few exceptions, a trap door for information on cryptography and cryptanalysis. They should strive to stay ahead of the general public in these fields, and should not confirm or deny what they can and cannot do to the general public without a conscious decision by competent authority to do so (for example, to endorse a DES replacement). In like manner, the NSA should not discourage or encourage any cryptographic technology outside of their walls but still inside the USA. Of course, even an endorsement by the NSA is suspect, since their charter includes reading other people's encrypted traffic. It would be better, in my opinion, to preserve the NSA as a national treasure of cryptographic expertise by dealing with public encryption standards totally within the Department of Commerce, National Institute of Standards and Technology (NIST). It is probable that someone in the USA (or another country) will independently invent something that someone inside the NSA has invented, and that person will be honored with fame and fortune publicly for what has already been done privately within the NSA. This should never be construed as an excuse to censure the public invention. Indeed, to do so would leak information about the NSA's technology level and capabilities to the outside world. 7.6 Alternate Intelligence Methods To mitigate the effect of the inevitable improvement in both the quality and availability of strong encryption software and hardware all over the world, it would be wise to invest in alternate intelligence methods, such as harder to detect and easier to place bugs. Subtle long range bug delivery mechanisms, relay devices, etc., could pay back great dividends in intelligence value for the money for use in those cases where strong encryption makes cryptanalysis impossible. 7.7 Alternate Law Enforcement Methods There are many ways to catch a crook, no matter how cryptographically sophisticated. After all, it is much easier to plant listening devices around a suspected drug trafficker, serial murderer, or whatever, in our own country (with a proper search warrant) than it is to try to figure out how to bug the command center of an enemy dictator surrounded by a loyal army. An encrypted phone conversation may actually lull the bugged suspect into a sense of false security, talking openly about crimes on a secure line. An encrypted telephone does a criminal little good if the room or car the phone is in is bugged. 7.8 Clarify & Repair Export Regulations My specific recommendations to clarify the export regulations with respect to encryption software, keep the encryption technology that we use for our own military and diplomatic communications safe, allow all reasonable commercial uses of encryption technology in the United States, to make the regulations much more enforceable, and to bring these regulations into compliance with the United States of America's Constitution follow. $ 120.10 (1) should be altered (by removing the exception for software defined in a nonexistent section) to read: (1) Information which is required for the design development, production, manufacture, assembly, operation, repair, testing, maintenance or modification of defense articles. This includes information in the form of blueprints, drawings, photographs, plans, instructions and documentation. $ 121.1, Category XIII, subcategory (b), items (1), (2) and (3), should be modified to read: (b) Information Security Systems and equipment, cryptographic devices, software, and components specifically designed or modified therefor, including: (1) Cryptographic (including key management) systems, equipment, assemblies, modules, integrated circuits, components or software with the capability of maintaining secrecy or confidentiality of information or information systems originated by the U. S. Government or persons working under contract to the U. S. Government, except for those specific items intentionally released by the U. S. Government to the general public or independently developed by a person or persons outside of the U. S. Government. In case of any doubt about the status of any of these items, see $120.4. (2) Cryptographic (including key management) systems, equipment, assemblies, modules, integrated circuits, components or software which have the capability of generating spreading or hopping codes for spread spectrum systems or equipment and which were originated by the U. S. Government or persons working under contract to the U. S. Government, and not independently developed outside of the U. S. Government. (3) Cryptanalytic systems, equipment, assemblies, modules, integrated circuits, components or software originated by the U. S. Government or persons working under contract to the U. S. Government, and not independently developed outside of the U. S. Government. The above changes have the effect of maintaining strict controls on the cryptosystems that we use in our own military and diplomatic service, but has no ill effects on the U. S. Constitution or economy. It also has the effect of costing less taxpayer money to support censorship (Commodity Jurisdiction) proceedings. $ 121.8 (f) should be modified to read (deleting the exception for encryption software): (f) Software includes but is not limited to the system functional design, logic flow, algorithms, application programs, operating systems and support software for design, implementation, test, operation, diagnosis and repair. A person who intends to export software only should apply for a technical data license pursuant to part 125 of this subchapter. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 7 Jan 94 10:00:37 PST To: CYPHERPUNKS@toad.com Subject: Re: Non-techie Crypto boo Message-ID: <199401071758.AA04719@panix.com> MIME-Version: 1.0 Content-Type: text/plain F >Maybe there's a book on "Privacy" out there that gives reasonably F >up-to-date coverage of crypto. I would love a book that covered all F >the sociopolitical cypherpunk issues like Give us a break. It takes a while to write a book and most of the concepts mentioned are too new for a book. In a sense, net developments move too fast for books and will probably never be adequately documented by that traditional form. Much as I love books... DCF Who would love to write a book but Usenet takes too much time. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 7 Jan 94 13:34:43 PST To: cypherpunks@toad.com Subject: Softlock from alt.wired Message-ID: <199401072132.NAA05072@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Saw this on alt.wired. They are creating electronic vouchers which you can use, in effect, to buy software on the net. I have more comments below: > Newsgroups: alt.wired > Path: portal!sdd.hp.com!sgiblab!swrinde!cs.utexas.edu!howland.reston.ans.net!newsserver.jvnc.net!jvnc.net!exit14tty21.jvnc.net!user > From: Schull@SoftLock.com (Jon Schull) > Subject: Re: Time for an Internet Electronic Funds Transfer Protocol? > Message-ID: > Followup-To: alt.wired > Sender: news@tigger.jvnc.net (Zee News Genie) > Nntp-Posting-Host: exit14-tty21.jvnc.net > Organization: SoftLock Services > References: <35218@mindlink.bc.ca> <2fnvni$99h@inca.gate.net> > Date: Tue, 4 Jan 1994 22:49:49 GMT > Lines: 46 > > > I think we at SoftLock Services are pretty much there already. > > We have an automated, 24 hour 800 number set up for sale of anyone's > products. > Dial 1-800-SoftLock. > > We respond to Email. (Send something to Intro@SoftLock.com) > > We take VISA, MasterCard, and SoftLock Vouchers. > (SoftLock Vouchers are pre-paid virtual certificates, redeemable by Email > for > anything we sell. Since you get to determine the value of the Voucher, > you > risk only the value of your Voucher.) > > We have a license from RSA to use the DES- and public-key-based RIPEM > for > secure Email transactions. And since we'll soon be selling Passwords by > return Email, the purchaser's risk and delay-of-gratification can be > virtually zero. > > And we give away the Tools for creating SoftLocked documents and > executables, > (freely copyable, partially encrypted, and instantly unlockable with a > workstation-specific SoftLock Password). So anyone can sell anything > online, > or off. For example, The SoftLock DOS document toolkit, for example, will > soon be available for free at popular internet sites, and can be ordered > for > $9.99 as ProductNumber 10011 from 1-800-SoftLock. > (When asked for a SoftLockID, you can press 30639668). > > P.S. We're still shaking this stuff down (and Passwords@SoftLock.com is > still in chains), but we're open for business. > > Please inform me or Staff@SoftLock.com now if you have any problems, > questions, or propositions! > ------------------------------------------------------------------------------ > A 400-line press-release, "SoftLock Services Introduces SoftLock Services" > is > automatically available from the Email robot at IntroLong@SoftLock.com. > > Jon Schull Schull@SoftLock.com (716)-242-0348 > "You trust your mother, but you still cut the cards. > SoftLock makes for a good game." I got the press release referred to. The business is to provide passwords to unlock advanced features of software products distributed like shareware. You can use a crippled version of the program for free, but to get the advanced features you call Softlock and pay them money, then they give you a code which unlocks all the program's features. Softlock takes a percentage of the fee and passes the rest on to the developer. This is not that new, but one thing they do have is a pre-paid voucher usable to purchase software password codes. When you buy a new password to unlock a program you can pay electronically by MC/VISA or by voucher. (You can also send checks and cash by postal mail.) Presumably these vouchers could be given as gifts, or exchanged in other ways. If Softlock eventually develops a good range of useful software, this could lead to a grass-roots form of electronic money. It would be backed by the Softlock software products, but could eventually be used to buy other things, because people would know that the vouchers were worth real products so they would accept them. This route to backing money seems to have less problems with the banking laws, etc. The specific Softlock vouchers are not anonymous, I'm sure. Anonymity would add a lot of overhead and complexity in working with them (see our earlier discussions of Chaumian cash). But they could be a start towards a net-wide electronic payment system. The Softlock people are somewhat crypto aware, accepting RIPEM messages, which is good if you want to send your VISA card number to them. I wonder if they might be interested in a more cryptographically advanced untraceable voucher system. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Fri, 7 Jan 94 15:04:42 PST To: cypherpunks@toad.com Subject: Re: Non-techie Crypto book? Message-ID: <199401072303.PAA08252@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Quoting fnerd (all quotes from his post): > Maybe there's a book on "Privacy" out there that gives reasonably up-to-date > coverage of crypto. I would love a book that covered all the sociopolitical > cypherpunk issues like [...] I don't know if a book is the right response (agreed with Duncan Frissell: writing a book takes so much time, and reading usenet already doesn't leave much :-), or if the cypherpunk archive is a step in the right direction, but there is a problem: The background relevant for an understanding of cypherpunks' concerns, hopes, tools, political and economical non-agenda, and technology is not something that can be acquired in one place, in a magazine article read in one hour, yet. There is not one such document to which we can point newbies that is a suitable introduction. Ideally, this document should also be online. It's something that came apparent to me when talking to friends about cypherpunkish issues, and then the main reason I attended Tim May's seminars at Stanford. The seminar was, roughly, to cover the issues, the techniques, and the potential/eventual political and economical consequences of crypto. The assumption was originally that the talk would skip the details of crypto algorithms, and the math behind them (if I remember well). And my conclusion was that a one hour seminar is not sufficient for even an introduction to that stuff, even to a theoretically bright audience. There is too much to cover. There is too little to start from. The seminar was ok for people who already were aware of the basics in privacy, public key crypto, crypto-politics, and computer networking. For them, the seminar kind of connected things together, showed the wider picture. But for others, not aware of privacy issues, not aware of even the existence of public key crypto, barely aware of computer networking, etc..., there is just too much, and lots of it just does not make sense. These others are amazed that "Porn" (That Major Evil ;-) can come unchecked from other countries on computer networks (heck some people don't even understand that not all countries give a damn about the US laws :-( For these same others, computer networks are still a very new notion. What proportion of TV journalists understands what computer networks are about? And finally, for the same people, crypto results such as unbreakable encryption, secret sharing, untraceability (a la DC-net), digital cash, remote coin flipping are utterly indistinguishable from magic. So much so that most would just not understand it is possible. And when they see and understand, say a demo of a DC-net, the consequences are still impossible to grasp. It's the same as trying to explain the Internet to a 1960's farm hand (no offense to farm hands). Some questions at the seminar showed this kind of symptom. All this leads me to the conclusion that if cypherpunks want to see more awareness of possibilities and issues, they should concentrate as much on generating a body of introductory documents, as on literally "writing code". Generating stuff suitable for publication in general distribution magazines would also help (and even potentially make some money). From the level of awareness we can see out there, even very basic articles should be acceptable by thousands of magazines and newsletters. A book would help, but barring that, random intro articles here and there would go a long way (BTW, Email and BillG just made the cover of The NewYorker, for those who don't know yet, and showed no awareness of privacy or crypto issues...) It also leads us to the many people that believe that there is a time constant dictating the adoption and understanding of new technology. It may not matter how much we want people to understand it. > Has anyone read the Michael Marotta book? What's this one about? Anybody has the full reference, and maybe a survey of the table of contents? > cryptocosmology- sufficiently advanced communication is indistinguishable > from noise - god is in the least significant bits ObRecommendedRead: Related to noise, communication, Kolmogorov complexity, and god in the least significant bits :-) and bad writing unfortunately :-( A science fiction story about SETI: Carl Sagan, Contact, 1985, 434pp, Pocket Books, ISBN 0-671-43422-5 Pierre Uszynski. pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: allan@elvis.tamu.edu (Allan Bailey) Date: Fri, 7 Jan 94 14:30:43 PST To: cypherpunks@toad.com Subject: GNN.Com, Mosaic, and Detweiler :) Message-ID: <9401072226.AA18736@elvis.tamu.edu> MIME-Version: 1.0 Content-Type: text I wonder how Detweiler spoofed the GNN.Com people to put his article in their GNN Magazine with the *obviously* phoney bio-blurb? just pondering.... -- Allan Bailey, allan@elvis.tamu.edu | "Freedom is not free." Infinite Diversity in Infinite Combinations | allan.bailey@tamu.edu "Liberty means responsibility. <> That is why most men dread it." <> I'd rather be a free man in my grave, --g.b.shaw <> Than living as a puppet or a slave... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Fri, 7 Jan 94 21:04:49 PST Subject: No Subject Message-ID: <<9401080004.AA16686@hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain cpsr.digex.net> Date: Sat, 8 Jan 1994 00:04:16 -0500 From: Dave Banisar To: Cypherpunks@toad.com Cc: Dave Banisar Subject: CFP 94 Draft Program CFP '94 THE FOURTH CONFERENCE ON COMPUTERS, FREEDOM AND PRIVACY MARCH 23-26, 1994 CHICAGO PALMER HOUSE HILTON "CYBERSPACE SUPERHIGHWAYS: ACCESS, ETHICS and CONTROL" SPONSORS ASSOCIATION FOR COMPUTING MACHINERY SPECIAL INTERESTS GROUPS ON: COMMUNICATIONS (SIGCOMM) COMPUTERS AND SOCIETY (SIGCAS) SECURITY, AUDIT AND CONTROL (SIGSAC) JOHN MARSHALL LAW SCHOOL, CENTER FOR INFORMATICS LAW PATRONS & SUPPORTERS (as of 15 December 1994) AMERICAN EXPRESS CORP. BAKER & McKENZIE EQUIFAX, INC LEGAL TRUSTEES, JERSEY, LTD. (UK) MOTOROLA, INC NATIONAL SCIENCE FOUNDATION (PENDING) WIRED MAGAZINE COOPERATING ORGANIZATIONS AMERICAN BAR ASSOCIATION SECTION OF SCIENCE AND TECHNOLOGY AMERICAN CIVIL LIBERTIES UNION COMPUTER PROFESSIONALS FOR SOCIAL RESPONSIBILITY ELECTRONIC FRONTIER FOUNDATION GEORGE WASHINGTON UNIVERSITY INSTITUTE for COMPUTER and TELECOMMUNICATIONS POLICY IEEE COMPUTER SOCIETY IEEE-USA COMMITTEE ON COMMUNICATIONS AND INFORMATION POLICY LIBRARY AND INFORMATION TECHNOLOGY ASSOCIATION PRIVACY INTERNATIONAL U.S. PRIVACY COUNCIL UNITED AIRLINES IS THE OFFICIAL AIRLINE FOR CFP'94 Fourth Conference on Computers, Freedom and Privacy Chicago, Il., March 23 - 26, 1994 CFP'94 "Cyberspace Superhighways: Access, Ethics and Control" General Chair George B. Trubow Center for Informatics Law, John Marshall Law School Executive Committee George B. Trubow Chair, CFP'94 Lance J. Hoffman George Washington University Chair, CFP'92 Bruce Koball San Francisco, CA Chair, CFP'93 Conference Treasurer Robert Ashenhurst University of Chicago Special Promotions Patric Hedlund Sweet Pea Productions Alan Whaley The WELL, San Francisco Manager, Volunteers and Conference Office Judi Clark ManyMedia, Palo Alto Chair, Student Writing Competition Gene Spafford Purdue University Co-Chairs, Student Scholarship Program John McMullen Marist College James Thompson Northern Illinois University ^LProgram Committee David Banisar Computer Professsionals for Social Responsibility Jerry Berman Electronic Frontier Foundation Robert Belair Mullenholz and Brimsek Roger Clarke Australian National Univesity Mike Godwin Electronic Frontier Foundation Mark Hellmann Pattishall, McAuliffe Linda Knutson Library & Information Technology Association Dennis McKenna Government Technology Magazine Michael Mensik Baker & McKenzie Ron Plesser Piper and Marbury Priscilla Regan George Mason University Lance Rose LOL Productions Marc Rotenberg Computer Professionals for Social Responsibility Robert Ellis Smith Privacy Journal James Thompson Northern Illinois University Alan F. Westin Columbia University Conference Administration by John Marshall Law School: Arrangements Director, RoseMarie Knight Publicity & Publications, John McNamara Financial Officer, James Kreminski Program Coordinator, Gary Gassman "CYBERSPACE SUPERHIGHWAYS: ACCESS, ETHICS and CONTROL Cyberspace, Information Superhighway, National Information Infrastructure, Open Platforms, Computer and Communications Revolution, Electronic Networks, Digital Data Bases and Information Society are words and phrases common to the rhetoric of our modern era. The relationships between and among individuals, society, nations, government entities and business organizations are in constant flux as new stresses and alliances change the old "rules of the game." Today's challenges are to define what is the "game," who owns the "franchises," who can play, what are the rules and who calls the shots. Information and communications technology raise new issues for freedom and privacy in this new era. Such questions are on the agenda as the participants in CFP'94 consider the alternatives and seek some solutions. Come, join in the dialogue that will help to shape the world's future! PRE-CONFERENCE TUTORIALS On Wednesday March 23, the day before the formal conference begins, CFP '94 is offering a number of in-depth tutorials covering a wide variety of subjects on five parallel tracks. These presentations will be interesting, educational, thought-provoking and often controversial. The tutorials are available at a nominal additional registration cost. CONFERENCE NEWSPAPER On each of the three days of the conference, a daily newspaper will appear to highlight what has transpired and announce important coming events. The staff of "The Decisive Utterance," The John Marshall Law School's student newspaper, is providing this service. CONFERENCE RECEPTION AND TECHNOLOGY DISPLAY On Wednesday evening, from 6:00 p.m. - 9:00 p.m., you are invited to meet new and old friends and colleagues at an opening reception at the John Marshall Law School from 6:00 p.m.-9:00 p.m. The School is only two blocks from the conference hotel. A state-of-the-art computer lab will be used to demonstrate high-tech applications in academia and registrants will be invited to take part. ^LSINGLE-TRACK MAIN PROGRAM The technological revolution that is driving change in our society has many facets and we are often unaware of the way they all fit together, especially those parts that lie outside one's own daily experience. An important goal of CFP '94 is to bring together individuals from disparate disciplines and backgrounds and engage them in a balanced discussion of CFP issues. To this end our main program, starting on Thursday, March 24, is on a single track enabling registrants to attend all sessions. The concurrent Birds- of-a-Feather meetings Thursday after 9:15 p.m. are exceptions. BIRDS OF A FEATHER SESSIONS (BoF) CFP '94 will provide a limited number of meeting rooms to interested individuals for informal "Birds of a Feather" sessions after the formal program Thursday, from 9:15 p.m. - 11:15 p.m. These sessions will provide an opportunity for special-interest discussions. For further information or to request a BoF contact CFP '94 Program Coordinator, Gary Gassman, at the John Marshall Law School (6gassman@jmls.edu) MUSEUM OF SCIENCE AND INDUSTRY GALA Registrants are invited to a very special reception and buffet at Chicago's famed Museum of Science and Industry where they also will be treated to a private showing and demonstration of the MSI's newly-opened Communications and Imaging Exhibits. These multi- million dollar presentations occupy 15,000 sq.ft. of museum space and required three years to develop. "Communications" is a panoramic display of how technology has transformed our lives by dissolving distance and and making connections; visitors can even enter the unreal world of virtual reality. "Imaging" is a mind- boggling journey through modern applications of imaging technology. Visitors can even play the role of brain surgeon, using radiosurgery made possible by 3-D imaging, or explore imaging in forensic science by using MRI, fingerprint enhancement, face aging and other modern technologies to solve a crime! REGISTRATION WILL BE LIMITED CFP '94 registration will be limited to 550 attendees, so we advise you to register early to assure admission and to take advantage of the early registration discounts. MEALS AND RECEPTIONS A key component of the CFP conferences has been the interaction between the diverse communities that constitute our audience. To promote this interaction CFP '94 provides three luncheons, three receptions and three evening meals with the price of registration. EFF PIONEER AWARDS All conference attendees are invited to the EFF Pioneer Awards Reception sponsored by the Electronic Frontier Foundation on Thursday evening. These, the third annual EFF Pioneer Awards, will be given to individuals and organizations that have made distinguished contributions to the human and technological realms touched by computer-based communications. CONFERENCE BUSINESS OFFICE The Conference business and registration office will be open from 8:00 a.m. until 9:00 p.m. on Wednsday thru Friday, and until 6:00 p.m. on Saturday, for registration and general information. NOTE: The following program content and schedule is subject to change. The Information Superhighway is a fast track! Wednesday, March 23, 1994 Pre-Conference Tutorials 9:00 a.m. - noon Cyberspace Law for Non-Lawyers This tutorial presents an outline of the law for laymen, dealing with Constitutional and legal issues that confront those concerned with privacy, crime, and freedom of expression in cyberspace. There will be summaries of recent cases, legislative proposals and government activities. Mike Godwin, Online Counsel, EFF Rules of the Road for Network Travelers. (CLE Credit Approved) The information superhighway presents a variety of rights and risks. Learn about the legal issues of computer networks, services and bulletin boards, including on-line property rights; protecting personal privacy and business information; electronic publishing and multimedia rights; viruses, adult materials and other no-nos. Lance Rose, Attorney and Author of "Syslaw." Get Mad, Get Motivated, Get Moving! The focus of this panel is on citizen action for privacy protection: how to reach and organize constituents; support legislation or other privacy protection measures; conduct public education activities; use the technology in program activities, etc. Robert Ellis Smith, Privacy Journal Exploring Internet: A Guided Tour This tutorial gives participants a practical introduction to the most popular and powerful applications available via the world's largest computer network, the Internet. There will be hands-on demonstrations of communications tools such as e- mail, conferencing, Internet Relay Chat and resource discover, and navigations aids such as Gopher, WAIS, Archie and World Wide Web. Extensive documentation will be provided. Mark Graham, Pandora Systems Using the Freedom of Information Act The Federal FOIA is the principal focus of this tutorial though some attention is given to the use of state FOIAs. The session will cover procedures for making requests, identifying the information desired, differences between electronic and hard copy responses, and the appeals process within agencies and the courts. David Sobel, Counsel, Computer Professional for Social Responsibility 2:00 p.m. - 5:00 p.m. Cryptography: What, and How? Data encryption is in the cyberspace limelight as perhaps the only technique to ensure digital privacy and security; it is also the subject of sharp debate regarding control of the development and use of the technology. This tutorial will display what encryption is, how it works, and some of the options for its use. Computer animations and graphic displays will be used to help make cryptography comprehensible; the audience will engage in some hands-on encryption exercises. Mark Hellmann, Pattishall, McAuliffe et.al, Chicago Electronic Detectives: Critical Issues for Public and Private Investigators. Both governmental and private sector investigators have unprecedented access to "open" sources that were practically inaccessible a few years ago. This information environment poses opportunities and risks that will be the focus of this program. Investigative techniques via networks will be demonstrated and the legal, ethical and practical issues will be explored. Actual case-studies will be utilized. Michael Moran, CCO; Michael Robertson, CFE Hi-Tech Intellectual Property Law Primer (CLE Credit Approved) This panel will cover the special problems in patent, copyright and tradmark law engendered by computers and digital technology, with attention to the impact of recent cases. The differences in European protection will be surveyed as well as technology export restrictions. Raymond Nimmer, University of Texas Law School Leslie A. Bertagnolli, Baker & McKenzie, Chicago ^L Transactional Data Analyses: Making FOI Access Useful Electronic communication, coupled with federal and state Freedom of Information Acts, has made a great deal of data available to the public regarding the activities and policies of government enforcement and regulatory agencies. Knowing how to evaluate and use this information is critical to understanding and demonstrating what the data really means. The Transactional Records Access Clearinghouse (TRAC) of Syracuse University uses its various knowledge-bases to demonstrate the power of transactional data. Colorgraphics and analytic techniques are combined in demonstrations of how otherwise drab statistics can be displayed dramatically to aid in policy analyses and advocacy. David Burnham, former New York Times Investigative Reporter; Susan Long, Co-director, TRAC, SUNY-Syracuse Election Fraud and Modern Technology There has been increasing attention, in the U.S. and abroad, to the use of modern technology in the electoral process. Buying votes, stealing votes, changing votes -- whether in the environment of punch-cards or fully automated voting machines -- is the subject of this tutorial. Mock elections will be staged in which the participants have roles in planning to perpetrate as well as prevent vote fraud. Voter registration, phone-based voting, cryptography and verification are among the strategies and technologies to be considered. Russel L. Brand, Reasoning Systems. SPECIAL EVENTS ON WEDNESDAY, Mar. 23: Noon - 4:00 p.m., Privacy International Business Meeting This meeting, at the John Marshall Law School, begins with a buffet luncheon. Non-members interested in learning about P.I. and the Illinois Privacy Council are invited to be guests for lunch and a briefing. Guest space will be limited so attendance on a "first come" basis MUST be confirmed by March 8, 1994. 6:00 p.m. - 9:00 p.m. Conference Reception All CFP registrants are invited to a reception and open house demonstrating the John Marshall Law School's recently opened computer lab. This also is an opportunity to "network" the old-fashioned way, meeting old friends and making new ones while enjoying the reception and buffet. This state-of-the-art facility will display information and communications technology being used in the educational environment. Guests also may participate in hands-on demonstrations of the technology under the tutelage of JMLS faculty and staff. ^L(Wed. Special Events, Cont'd) 9:15 p.m. - 11:15 p.m. "CFP SOAPBOX SQUARE" On Wednesday, March 23, from 9:15 p.m. to 11:15 p.m., "CFP Soapbox Square" will be open. This is a chance for those who have something to say publicly to say it and to hear response from others! Those interested in making a brief statement (3 minutes) at this meeting must file their request and describe their topics by 5:00 p.m. on Wednesday. Discussion time for various topics will be allocated based upon the number of topics and the number who have asked to speak. Requests to speak can be made at the time of pre-registration or at the conference site. Thursday, March 24, 1994 8:30 a.m., CFP'94 Official Opening Welcome to the Conference: George B. Trubow, General Chair Welcome to Chicago: Hon. Richard M. Daley, Mayor (Invited) 9:00 a.m. Keynote Address: Mr. John Podesta, Assistant to the President, Washington, D.C. 10:00 a.m. Break 10:30 a.m. The Information Superhighway: Politics and the Public Internet. The Administration and Congress propose policies that will lead to a digital multimedia highway. How can the road be built at affordable cost while serving the public interest and our constitutional values? Chair: Jerry Berman, Electronic Frontier Foundation 12:00 p.m. Lunch Speaker: U.S. Senator Paul Simon (Invited) 1:30 p.m. Is It Time for a U.S. Data Protection Agency? Beginning with the Privacy Act of 1974, proposals to establish an oversight body for data protection have been offered but not adopted; another proposal is currently pending in Congress. Against a background of almost twenty years experience under the Privacy Act, the panel will consider whether the current political, economic and technological mileau favors establishment of a data protection agency. Chair: Priscilla M. Regan, George Mason University 2:45 p.m. Break 3:00 p.m. "Owning and Operating the NII: Who, How, When?" The National Information Infrastructure is an important initiative for the present Administration. This panel will explore policy and technical issues such as equity and access, connectivity and standards, funding and regulation, privacy and security, ownership and operation. Chair: Marc Rotenberg, Computer Professionals for Social 4:15 p.m. Break 4:30 p.m. Data Encryption: Who Holds The Keys? Recent attempts, led by federal law enforcment agencies, to control the development and dissemination of strong cyptography programs has engendered considerable discussion and disagreement. The interests of law enforcement agencies may conflict with the need for data security and personal privacy demanded by users of electronic networks. This panel will evaluate proposals to deal with the question. Moderator: Willis Ware, Rand Corporation 5:30 p.m. Adjourn 6:00 p.m. EFF Awards Reception Once again, the Electronic Frontier Foundation hosts a reception prior to its annual Pioneer Awards presentation. All CFP attendees are invited to enjoy the recepiton and congratulate the new honorees. 7:00 p.m. Conference Banquet (Speaker to be announced) 9:15 - 11:15 p.m. "Birds-of-a-Feather" sessions run concurrently. Friday, March 25, 1994. 8:30 a.m. Keynote: David Flaherty, Data Protection Commissioner, Victoria, British Columbia 9:15 a.m. Health Information Policy The Clinton Health Reform Plan, and variations on that theme, stress the use of information technology to help the efficiency and effectiveness of health care. Expert consultation, improved service delivery through new technology, and improvements in the processing of health insurance claims bring promise of cost cuts as well as the possibilities of threats to personal privacy. This panel of experts will form the "CFP Group" to explore these promises and threats. Chair: Robert R. Belair, Mullenholz & Brimsek, Wash., D.C. 10:30 a.m. Break 10:45 a.m. Can Market Mechanisms Protect Consumer Privacy? When does protection of consumer privacy require legal standards and government regulation and when can bargains and agreements in the market suffice? What role do new technological options for individuals and organizations play in facilitating private choice and market transactions? Is "ownership" of personal information a useful concept or a dead end for privacy protection in an information age? Chair: Dr. Alan F. Westin, Columbia University Noon Lunch, Speaker: Philip Zimmerman, PGP 1:30 p.m. Creating an Ethical Community in Cyberspace The fundamental ethical questions posed by the "settlement" of cyberspace are not new. What is new is that the relationship between behavior and the ethical conceptions by which we judge behavior shift and become more ambiguous and vague. This sessions examines the ethical dilemmas brought about by the "colonization" of cyberspace that must be resolved to establish and maintain a stable, humane environment. Chair: Prof. James Thomas, Northern Ilinois University 2:45 p.m. Break 3:00 p.m. Standards for Certifying Computer Professionals The subject of licensing of computer professionals is receiving increased attention by professional organizations and by state legislatures. Both the ACM and IEEE have proposals under study, and perhaps a half-dozen states are considering licensing bills. This panel will consider the pros and cons and suggest some standards for certification. Chair: Donald Gotterbarn, East Tennessee State Univ. 4:15 p.m. Break 4:30 p.m. Hackers and Crackers: Using and Abusing the Networks This session will explore issues surrounding the "fringe" of network use. What can and should be exchanged? Who will monitor "appropriate" use? What's the current difference, if any, between "hacker" and "cracker"? What should be expected and accepted regarding the role of law enforcement agencies? 5:30 p.m. Adjourn 5:45 p.m. Buses begin departing for the Chicago Museum of Science and Industry for a private reception and demonstration at the Communications and Imaging exhibits. 9:00 p.m. Buses begin departing for return to the Palmer House and Chicago's "Loop." ^L Saturday, March 26, 1994 9:00 a.m. The Role of Libraries on the Information Superhighway As the information landscape changes dramatically the historic role of libraries as the "information commons" is challenged. How will the Carnegie ideal of free, public access be implemented by the library community? Should it be? This panel will consider policy for an information network in the public interest. Moderator: Tamara J. Miller, President, Library and Information Technology Association 10:15 a.m. Break 10:30 a.m. International Governance of Cyberspace: New Wine in Old Bottles -- Or Is It Time For New Bottles? Much discussion transpires between members of the Economic Community, the O.E.C.D., the Council of Europe, and the United States, regarding data protection, intellectual property rights, transborder data flow, the mediation of disputes, etc. This panel will consider whether existing mechanisms can solve the problems or a new structure for the governance of cyberspace is needed. Chair: Ronald L. Plesser, Piper and Marbury Noon: Lunch Speaker: Simon Davies, Director General, Privacy International 1:30 p.m. The Electronic Republic: Delivery of Government Services over the Information Superhighway State and local governments use computer networks to deliver a wide range of services and information to the public; electronic "kiosks" are moving to "government by ATM." How will this interaction between government and the people affect the process of American government in the future? Chair: Dennis McKenna, Publisher, "Government Technology." 2:45 p.m. Break 3:00 p.m. Education and NREN, K - 12 Internetworking is a very new technology being rapidly deployed to conventional classrooms, a very old technology. The panel will explore the clash of contradictory assumptions embedded within these systems -- a clash which has profound implications for the future of both the network and the classrooom. Chair: Steven Hodas, NASA NREN Project 4:00 Break 4:15 p.m. Guarding the Digital Persona After this panel has established the threats to personal privacy from individual profiling and target marketing, and a regime to legally recognize and protect an "electronic personality" is put forth, Bruce Sterling will offer to explain why much of that worry is misdirected! Chair: Roger Clarke, Australian National University 5:30 p.m. Adjournment Featured Speakers Confirmed as of 12/15/93 Philip Agre, Dept. of Sociology, U. of Cal., San Diego David Banisar, Computer Professional for Social Responsibility Robert R. Belair, Mullenholz & Brimsek, Washington, D.C. Jerry Berman, Executive Director, Electronic Frontier Foundation Leslie A. Bertagnolli, Baker & McKenzie, Chicago Andrew Blau, The Benton Foundation, Washington, D.C. Dr. Herbert Burkett, GMD, Koln, Germany Jeffrey Chester, Director, Center for Media Education Roger Clarke, College of Commerce, Australian National University Ellen Craig, Commissioner, Illinois Commerce Commission Simon Davies, Director General, Privacy International, London David Flaherty, Data Commissioner, British Columbia Oscar H. Gandy, Media Studies Center, Columbia University Donald Gotterbarn, East Tennessee State University Allan Hammond, New York University Law School Steven Hodas, NASA NREN Project, Washington, D.C. David Johnson, Wilmer, Cutler & Pickering, Washington Steven Kolodney, Dir., Information Technology, State of California Curtis Kurnow, Landels, Ripley & Diamond, San Francisco Kenneth Laudon, School of Information Systems, New York University Lee Ledbetter, HDX Jay Lemke, School of Education, City University of New York Duncan MacDonald, V.P. & Gen. Couns., Citicorp Credit Services Shirley Marshall, Public Sector Marketing, IBM Dennis McKenna, Publisher, Government Technology Magazine Michael Mensik, Baker & McKenzie, Chicago Raymond Nimmer, University of Texas Eli Noam, Columbia University School of Business Michael North, President, North Communications Ronald L. Plesser, Piper and Marbury, Washington, D.C. Marc Rotenberg, Computer Professionals for Social Responsibility Rohan Samarajiva, Department of Communication, Ohio State Univ. David Sobel, Computer Professionals for Social Responsibility Bruce Sterling, Sci-Fi Writer and Journalist, Austin, Texas Connie Stout, Texas Education Network James Thomas, Department of Sociology, Northern Illinois University Greg Tucker, Head of the Business School, Monash Univ., Australia Bruce Umbaugh, Old Dominion University Patricia Valey, Acting Director, Office of Consumer Affairs Maarten van Swaay, Dept. of Computer Science, Kansas State U. Daniel Weitzner, Sr. Staff Counsel, Electronic Frontier Foundation Alan Westin, Columbia University Christine Zahorik, Staff, Senate Committee on REGISTRATION Register for the conference by returning the Registration Form along with the appropriate payment. The registration fee includes conference materials, three luncheons (Thursday, Friday and Saturday), a reception, open house and buffet (Wednesday), a reception and banquet (Thursday), and a gala reception and buffet at the Museum of Science and Industry. Payment must accompany registration. REGISTRATION FEES If paid by: 7 February 8 March On Site Early Regular Late Conference Fees $315 $370 $420 Tutorial Fees $145 $175 $210 Conf. & Tutorial $460 $545 $630 Save by Registering Early! FP '94 SCHOLARSHIPS The Fourth Conference on Computers, Freedom and Privacy (CFP '94) will provide a limited number of full registration scholarships for students and other interested individuals. These scholarships will cover the full costs of registration, including luncheons, two banquets, and all conference materials. Scholarship recipients will be responsible for their own lodging and travel expenses. Persons wishing to apply for one of these fully-paid registrations should contact CFP '94 Scholarship Chair: John F. McMullen CFP '94 Scholarship Committee Perry Street Jefferson Valley, NY 10535 Phone: (914) 245-2734 or email mcmullen@mindvox.phantom.com HOTEL ACCOMMODATIONS CFP'94 will be held at the Palmer House Hilton, a venerable Chicago landmark in the "Loop." This spacious and comfortable facility is easily accessible from the O'Hare International and Chicago Midway airports, and is only 2 blocks from The John Marshall Law School. Special conference rates of $99/night, single or multiple occupancy, are available. Our room block is guaranteed only until March 1, 1994, so we urge you to make your reservations as early as possible. When calling for reservations, please be sure to mention CFP'94 to obtain the conference rate. Hotel Reservations: Palmer House Hilton, 17 E. Monroe, Chicago, Il., 60603. Tel: 312-726-7500; 1-800-HILTONS; Fax, 312-263-2556 REFUND POLICY Refund requests received in writing by March 8, 1994 will be honored. A $50 cancellation fee will be applied. No refunds will be made after this date; however, registrants may designate a substitute. OFFICIAL AIRLINE CFP'94 is proud to have United Airlines -- Chicago's Own -- as our own exclusive official airline! United will give our conferees a 5% discount off any published United or United Express airfare, including First Class, or 10% off the new BUA fare when purchased at least a week in advance of travel. Call toll-free 1-800-521- 4041 to make reservations and be sure to give our CFP'94 ID Number: 541QI. REGISTRATION NAME (Please Print) TITLE AFFILIATION MAILING ADDRESS CITY, STATE, ZIP TELEPHONE E-MAIL PRIVACY LOCKS: We will not sell, rent. loan, exchange or use this information for any purpose other than official Computers, Freedom and Privacy Conference activities. A printed roster containing this information will be distrusted at the conference. Please indicate if you wish information to be excluded from the roster: ( ) Print only name, affiliation and phone no. ( ) Print name only ( ) Omit my name from the roster ( ) I would like to attend the Privacy International luncheon and briefing at noon on Wednesday, March 23. (Your attendance as a guest of P.I. and the Illinois Privacy Council MUST be confirmed by March 8, and is on a "first come" basis.) "CFP Soapbox Square" ( ) I would like to make a formal statement (3 mins.) during "CFP Soapbox Square" to be held from 9:15 p.m. - 11:15 p.m. on March 23. My topic: ( ) I plan to attend "Soapbox Square" but do not wish to make a prepared statement, though I may join in the discussion. REGISTRATION FEES If paid by: 7 February 8 March On Site Early Regular Late Conference Fees $315 $370 $420 Tutorial Fees $145 $175 $210 Conf. & Tutorial $460 $545 $630 Note: If you have registered for the Tutorials, please select one from each group: 9:00 A.M. - 12:00 NOON ( ) Cyberspace Law for Non-Lawyers ( ) Rules of the Road for Network Travelers (CLE Credit) ( ) Citizen Action: Get Mad, Met Motivated, Get Moving! ( ) Exploring Internet: A Guided Tour ( ) Using FOIA 2:00 P.M. - 5:00 P.M. ( ) Cryptography: What, and How? ( ) Introduction to Hi-Tech Law (CLE Credit) ( ) TRAC: Evaluative Data Analysis ( ) The Electronic Detective" Online Investigations ( ) Electoral Fraud PAYMENTS TOTAL AMOUNT Please indicated method of payment: ( ) Check (payable to JMLS-CFP '94) ( ) VISA ( ) MasterCard Credit Card # Expiration Date Name on Card Signature *********** George B. Trubow, Professor of Law Director, Center for Informatics Law The John Marshall Law School 315 S. Plymouth Ct. Chicago, IL 60604-3907 Fax: 312-427-8307; Voice: 312-987-1445 E-mail: 7trubow@jmls.edu *********** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James D. Wilson" <75540.357@CompuServe.COM> Date: Sun, 9 Jan 94 02:21:01 PST To: "C'punks" Subject: Online: The Gore'y Details Message-ID: <940109101339_75540.357_DHE29-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain AL GORE IN CONVENTION CENTER CP'sters: in case you hadn't heard: (6-Jan-94) U.S. News & World Report will host a live conference with U.S. Vice President Al Gore in the CompuServe Convention Center on 13-Jan at 5:30 p.m. EST (23:30 CET). Gore will be typing responses to member questions and comments direct from the White House offices. Advance reservations are required. Members may submit questions ahead of time for the moderator to ask during the conference. Submit questions in the U.S. News Online Forum's (GO USNFORUM) Message Section 2, "Washington/Politics." Members who do not access the Convention Center by 5:20 p.m. EST (23:20 CET) may lose their reservations. Please note that Mr. Gore's schedule is subject to change. To make advance reservations and to access the conference, GO GORE. The Convention Center is a part of CompuServe's extended services. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blankenm@seq.oit.osshe.edu (Marcus Blankenship) Date: Sun, 9 Jan 94 14:11:13 PST Subject: No Subject Message-ID: <9401092208.AA10434@seq.oit.osshe.edu> MIME-Version: 1.0 Content-Type: text/plain subscribe blankenm@seq.oit.osshe.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christian Void Date: Sun, 9 Jan 94 17:11:15 PST To: cypherpunks@toad.com Subject: T-Shirt Ordering Information Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Cypherpunk Criminal" T-shirt Ordering Information --------------------------------------------------------- Part I: Where to get a preview of the design The front of the t-shirt can be obtained via anonymous FTP at netcom.com in pub/cvoid/cypherpunks. The filename is "front.gif" which is based on Jef Poskanzer's "CRYPTO-DATA" DOT warning logo (this file is available as well as "logo.gif"). The back of the t-shirt consists of the upper banner, "cypherpunks@toad.com", and the lower banner, "There is safety in large numbers". In the middle is a listing of 7-digit primes in a large block. The typestyle is Fusion and Fusion bold. Outputting this to a GIF is next to impossible due to the resolution needed to reproduce the text. Trust us, it's cool. Part II: What kind of t-shirt is it? What color? Sizes? Custom? Availability? The t-shirts are Hanes Beefy-T's, which are a very strong and durable. The t-shirts will be black, with white and yellow screened on to it. We were unable to come up with a practical way to customize the t-shirts on an individual or group basis, so we opted for this design instead. We will only be making as many as we get orders for, and have no plans to do a second printing. Sizes available are S, M, L, and XL. We may be able to get XXL, XXXL and XS shirts as well. We will post an update in regards to the additional sizes. Part III: How much do they cost? Ordering deadline? The t-shirts will cost $10 each, which will include shipping and handling to anywhere you want them sent (except Mars). We will be accepting orders until February 15th. The t-shirts will be shipped out before February 28th. Part IV: Ordering Information Please make all Money Orders out to "Inky Fingers" (the screening company we use). Please specify the number of t-shirts, and what size you need, and where you want them shipped. We cannot (for obvious reasons) accept personal checks. Cashier's Checks and Money Orders only, please. Orders can be mailed to: V/M/R Attn: Cypherpunks T-Shirt P.O. Box 170213 San Francisco, CA 94117-0213 If you have any further questions, you can send me e-mail here at or . Anyone who sent e-mail in regards to this will also get this e-mailed to them directly, in case they do not have access to the list. Feel free to forward this to any interested parties. Thanks. -- Christian Void /T71 | "I don't like it, and I'm sorry I | V/M/Research, Inc. cvoid@netcom.com | ever had anything to do with it." | P.O. Box 170213 Tel. 1+415-998-0774 | -Erwin Schrodinger (1887-1961) | SF, CA 94117-0213 * PGP v2.3a Public Key Available Via Finger * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Sun, 9 Jan 94 16:56:15 PST To: cypherpunks@toad.com Subject: PGP key servers Message-ID: <199401100054.RAA10582@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain Uh, I must have missed something, but a lot of the servers seem to be down. Is there a problem here? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Sun, 9 Jan 94 20:51:15 PST To: cypherpunks@toad.com Subject: Beware of forged messages Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Someone recently posted a forged message with my name on it to the Cypherwonks list. In the future, all of my messages will be sent PGP-clearsigned. Please ignore (or mail to me) any messages which aren't - particularly if they appear to support Detweiler and his totalitarian schemes, which this particular forgery did. The header of the message in question was a byte-for-byte duplicate of an authentic header from a message I did write; apparently our favorite cyberspatial lunatic has moved beyond just signature blocks. -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLTDdcH3YhjZY3fMNAQGwigQAtPhZpZoC8SXR0tstHQgabIVLq04jzTNz kWOibwRd4Zvvs+tnxkKhkMQU2qR13e4Go0N/RV19cVpqA2Yr3DEnCkCbqKnVz54V qK6Pyu+fw3wNROobzCAsTZw25H4zRgqmxjkSW7hbIQVU35mZt+pLn23BKV+ck3L4 cdZeOer6Q7w= =MXpV -----END PGP SIGNATURE----- -- Greg Broiles "Sometimes you're the windshield, greg@goldenbear.com sometimes you're the bug." -- Mark Knopfler From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sun, 9 Jan 94 20:35:04 PST To: cypherpunks@toad.com Subject: Crypto not being used where needed Message-ID: <01H7HW21PVZ68WYKRH@delphi.com> MIME-Version: 1.0 Content-Type: text/plain At CES someone was showing a cellular credit card machine. It had an antenna and a regular card reader, and was battery powered, so it could be used anywhere. The machine was designed to be used in taxicabs, at swapmeets, and wherever there were no phone lines available. I asked the rep about its security - does it use encryption? No, it does not use encryption. It sends your credit card number and expiration date over the cellular link in clear. Most credit card machines use low-speed modems which are trivial to intercept. This one is probably no exception. Here is a case where DES is badly needed and not being used. If this machine becomes popular, thieves will be trailing taxicabs with scanners and tape recorders. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sun, 9 Jan 94 22:11:33 PST To: cypherpunks@toad.com Subject: Forged messages part of "Operation"? Message-ID: <01H7HZH8EKZ68Y611I@delphi.com> MIME-Version: 1.0 Content-Type: text/plain "greg@ideath.goldenbear.com" writes: >Someone recently posted a forged message with my name on it to the >Cypherwonks list. In the future, all of my messages will be sent >PGP-clearsigned. Please ignore (or mail to me) any messages which >aren't - particularly if they appear to support Detweiler and his >totalitarian schemes, which this particular forgery did. > >The header of the message in question was a byte-for-byte duplicate >of an authentic header from a message I did write; apparently our >favorite cyberspatial lunatic has moved beyond just signature blocks. This message forging may be about to become a major problem. In his last post "Current Operational Status", S.Boxx spewed forth: (I hereby flame myself for quoting Detweiler - so don't bother) ---snip---snip--- Operation Octopus - this is the multiple pseudonym and agent project. We plan to have at least a dozen (hence the name) posting simultaneously to many different lists and the newsgroups. But the overhead on this is very significant, and it will take us awhile to gear up and build the infrastructure to the point we can `engage'. You have seen more of these agents lately `out there', but our coordinated attack will take some more planning. Operation Duplicity - extremely top secret. Let's just say, you will be seeing double, and triple, and quadruple, and ... ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ---snip---snip--- If he starts flooding the newsgroups, what can we do about it? I'd watch for forged messages and posts, and if you don't have a key on the servers, check to make sure a forged one isn't posted. --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu (John Gilmore) Date: Mon, 10 Jan 94 02:51:20 PST To: cypherpunks, gnu Subject: Twelve year flashback to Admiral Bobby Inman Message-ID: <9401101047.AA19758@toad.com> MIME-Version: 1.0 Content-Type: text/plain San Jose Mercury, January 8, 1982 (EIGHTY-two), page F-1 CIA boss assail high-tech leaks [The Washington Post] WASHINGTON -- Adm. Bobby R. Inman, deputy director of the CIA, Thursday predicted a "tidal wave" of public outrage and laws restricting scientists if scientists do not agree to voluntary "review" of their work by intelligence agencies. Scientists had better cooperate in making some of their papers secret voluntarily, or they will face tough laws restricting them, Inman told a panel session at the annual meeting of the American Association for the Advancement of Science. Scientists should beware that there are congressional investigations now in progress that will point up the "thoroughly documented" fact that in the buildup of Soviet defense capability "the bulk of new technology which they have employed has been acquired from the United States," Inman said. When the details of this "hemorrhage of the country's technology" come out in public, Inman said, there will be a "tidal wave" of public outrage that will lead to laws restricting the publication of scientific work that the government might consider "sensitive" on national security grounds. "The tides are moving, and moving fast, toward legislated solutions that in fact are likely to be much more restrictive, not less restrictive, than the voluntary" censorship system he has suggested, Inman said. When he was director of the National Security Agency, the codemaking and breaking intelligence agency, Inman led an effort to get prominent private researchers to submit their papers on the mathematical theory of codes to his agency before publication. The NSA also briefly put secrecy orders on some of the private code research in recent years. But in April 1981, cooperation among the National Science Foundation, the American Council on Education and the NSA resulted in a voluntary review system under which scientists can submit their papers to NSA for review and receive a judgement on whether they possibly contain information damaging to the national security. Since then, about 25 papers have been reviewed and none had problems, according to Daniel Schwartz, until recently chief counsel for the NSA. "There are other fields where publication of certain information could affect the national security in a harmful way," Inman said. These include the fields of "computer hardware and software, other electronic gear and techniques, lasers, crop projections and manufacturing procedures." ------- The above news article ran twelve years ago. His tidal wave of crypto censorship didn't appear; instead, a wave of support for free expression ran through the scientific and library community. About half of the technical societies amended their by-laws to disallow closed or censored meetings or conferences. I wonder if Admiral Inman feels the same way today, as he faces Senate confirmation hearings as Secretary of Defense. Will we be seeing the same sort of proposals? How does he feel about export controls on cryptographic software? What should be done with the Skipjack program? If you wonder too, please ask your Senator to ask him about it. Seriously. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 10 Jan 94 05:31:24 PST To: Mike Ingle Subject: Re: Forged messages part of "Operation"? In-Reply-To: <01H7HZH8EKZ68Y611I@delphi.com> Message-ID: <199401101328.IAA13285@snark> MIME-Version: 1.0 Content-Type: text/plain Mike Ingle says: > If he starts flooding the newsgroups, what can we do about it? If he starts forging mail from other people, he's committing a crime and we can get his system administrators to pull his account. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 10 Jan 94 10:31:33 PST To: cypherpunks@toad.com Subject: Has the "an12070" Account been Revoked? In-Reply-To: <199401101328.IAA13285@snark> Message-ID: <199401101830.KAA01786@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Mike Ingle says: > > If he starts flooding the newsgroups, what can we do about it? > > If he starts forging mail from other people, he's committing a crime > and we can get his system administrators to pull his account. > > Perry Last week I complained to Julf about the semi-forged messages ("NAZI ACHIEVEMENT AWARDS," etc.) that appeared from an12070's account but with my name prominently attached and with my sig block at the end. After receiving mail from readers in the various groups that Rotweiler posted this crap to, including soc.culture.jewish and about a dozen other groups (all independently posted, so a follow-up to one of them did not reach the other sites), I decided he had gone too far, that this was surely the "abuse" that Julf urges folks to report to him. So I did. I haven't heard back from Julf, but I also haven't seen an an12070/S. Boxx posting for several days now, and Rotweiler has been ranting on about S. Boxx "told him" that his account has been "cnesored" by that evil and malicious TENTACLE OF THE MEDUSA, JULF. So, it may be that Detweiler has finally gone too far, at least with his an12070 account. Get ready for other accounts, and perhaps better forgeries--as perhaps Greg Broiles has already seen. I know I should be PGP-signing all my posts and e-mail but, frankly, it's too much of a hassle. I typically read my mail and Usenet over a dial-up line from my Mac at home to a Netcom machine, so signing my messages with MacPGP (I don't trust using PGP on Netcom per se) involves downloading the message, signing it, and then uploading it....a major delay and hassle. However, should the forgeries escalate, I may have to. Or at least consider installing a lower-grade PGP in my Netcom account and using that for on-line signings. Any incorporation of PGP into Elm yet? Interesting times we live in. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Mon, 10 Jan 94 07:36:28 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9401101536.AA27860@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain someone keeps sending me amusing messages encrypted with key ID 548D21. either you have failed to find my proper key ID or have succeeded in your practical joke. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Mon, 10 Jan 94 10:41:34 PST To: MIKEINGLE@delphi.com (Mike Ingle) Subject: Re: Crypto not being used where needed In-Reply-To: <01H7HW21PVZ68WYKRH@delphi.com> Message-ID: <9401101839.AA27426@toad.com> MIME-Version: 1.0 Content-Type: text/plain Mike Ingle writes : > > At CES someone was showing a cellular credit card machine. It had an > antenna and a regular card reader, and was battery powered, so it could > be used anywhere. The machine was designed to be used in taxicabs, > at swapmeets, and wherever there were no phone lines available. > > I asked the rep about its security - does it use encryption? No, it does > not use encryption. It sends your credit card number and expiration date > over the cellular link in clear. Most credit card machines use low-speed > modems which are trivial to intercept. This one is probably no exception. > Here is a case where DES is badly needed and not being used. If this > machine becomes popular, thieves will be trailing taxicabs with scanners > and tape recorders. > Although I sincerely agree that the data should be encrypted, is it really that easy to intercept cellular phone calls? I thought you had to go to considerably more effort than programming a scanner to pick up these transmissions - I don't know much about cellular phones, but I thought they hopped frequencies and so forth such that it was a real pain to listen in. The reason I ask is that I have a buddy who works for local law enforcement. His group is about to roll out a network of laptops in their cars, linked by modem to the AS/400 that serves as their gateway to NCIC. We've talked about how easy it is to intercept/spoof transmissions in the clear on a single channel, but we both figured it would be considerably more difficult to intercept cellular calls. Given the level of understanding of the fuzz, they'll probably slap a Hayes modem on their Barney Fife Cop Car Radios anyway, and I'll gleefully try to trap their transmissions.... just as an exercise, of course, to educate them as to the error of their ways... Seriously, folks, this issue is a valid one. If [insert favorite bogeyman here] can dial a scanner and pick up credit card numbers, vehicle and driver's license data, and criminal histories, our privacy is due for another beating. The way I got my friend's attention was to ask whether the police department is liable for revealing private information - in other words, if Charles Manson grabs my license data off the cops' data net, can I sue the cops? -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn@dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: plaz@netcom.com (Geoff Dale) Date: Mon, 10 Jan 94 12:31:36 PST To: cypherpunks@toad.com Subject: Re: Forged messages part of "Operation"? Message-ID: <199401102029.MAA25733@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >Mike Ingle says: >> If he starts flooding the newsgroups, what can we do about it? > >If he starts forging mail from other people, he's committing a crime >and we can get his system administrators to pull his account. > >Perry Any plans or tips on how to prove it in court? _______________________________________________________________________ Geoff Dale -- Cypherpunk/Extropian -- Plastic Beethoven AnarchyPPL - Anarch (Adjudicator) ExI-Freegate Virtual Branch Head plaz@netcom.com 66 Pyramid Plaza plaz@io.com Freegate, Metaverse@io.com 7777 "Subvert the domination paradigm!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pat@tstc.edu (Patrick E. Hykkonen) Date: Mon, 10 Jan 94 11:36:34 PST To: pdn@dwroll.dw.att.com (Philippe Nave) Subject: Re: Crypto not being used where needed In-Reply-To: <9401101839.AA27426@toad.com> Message-ID: <9401101936.AA03275@tstc.edu> MIME-Version: 1.0 Content-Type: text/plain > Although I sincerely agree that the data should be encrypted, is it really > that easy to intercept cellular phone calls? I thought you had to go to > considerably more effort than programming a scanner to pick up these > transmissions - I don't know much about cellular phones, but I thought they > hopped frequencies and so forth such that it was a real pain to listen in. Technically it is that easy. Cellular phones only "hop frequencies" when they are mobile. In other words as I am driving along the highway my phone is changing frequencies as I change cells. If I am stationary, however, my phone will most likely stay on one frequency within that cell. However, the MTSO (Mobile Telephone Switching Office) may command my phone to change to a different frequency if another user moves into my cell and the MTSO "decides" that my current frequency would be better allocated to the other user. In any case, there are two solutions to tracking the frequency of a particular cellular user. First, and most expensive. Get the users ESN (Electronic Serial Number) from the phone and listen in on the control channel. I do not know how the control data is modulated on the control frequency, but once you can decode that data you can "see" the MTSO command the phone to change frequencies and cells. Secondly, simply get a frequency counter and a yagi antenna. By pointing the antenna at the cellular antenna you should be able to get the frequency the phone is currently on. When the phone switches frequencies, simply follow the same procedure. Labor intensive, but cheap! Note, these are general ideas based on what I know about cellular. I am most definetely *not* an expert on cellular technology. > The reason I ask is that I have a buddy who works for local law enforcement. > His group is about to roll out a network of laptops in their cars, linked > by modem to the AS/400 that serves as their gateway to NCIC. We've talked > about how easy it is to intercept/spoof transmissions in the clear on a > single channel, but we both figured it would be considerably more difficult > to intercept cellular calls. Given the level of understanding of the fuzz, > they'll probably slap a Hayes modem on their Barney Fife Cop Car Radios > anyway, and I'll gleefully try to trap their transmissions.... just as an > exercise, of course, to educate them as to the error of their ways... > > Seriously, folks, this issue is a valid one. If [insert favorite bogeyman > here] can dial a scanner and pick up credit card numbers, vehicle and > driver's license data, and criminal histories, our privacy is due for > another beating. The way I got my friend's attention was to ask whether the > police department is liable for revealing private information - in other > words, if Charles Manson grabs my license data off the cops' data net, can > I sue the cops? I would be willing to bet that it would be "fairly" easy for the average techie to be able to intercept and decode your PD's data. And only a "little" more difficult to spoof one of the mobile data terminals. If they are using off-the-shelf hardware then you can assume that you could buy the same hardware! -- Pat Hykkonen ** N5NPL ** pat@tstc.edu ** CNSA ** (817) 867-4831 "The pen is mightier than the sword! And my pen is bigger than your pen!" - Jason Henderson, the emenintly quotable From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: szabo@netcom.com (Nick Szabo) Date: Mon, 10 Jan 94 13:56:36 PST To: cypherpunks@toad.com Subject: Internet billing scam? Message-ID: <199401102155.NAA04903@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain DNS indicated that this organization does in fact have one site, mary.iia.org. Even so, this is not enough for me to trust them with my credit line. This conclusion may apply to many other, more legitimate-looking operations that spring up in the near future. This demonstrates that privacy is only one reason to go to digital cash; the biggest reason may be the massive fraud commonplace in the current electronic system. Online billing is moving towards this incredibly insecure system where our $multi-thousand credit lines are exposed by giving out their short "keys" to numerous unknown entities. Nick Szabo szabo@netcom.com Forwarded from COMMUNET: Date: Tue, 4 Jan 1994 16:18:44 -0500 >From: Scott A. Ward 703-614-4719 To: Multiple recipients of list COMMUNET Subject: Warning: International Internet Association A company calling itself the International Internet Association, and billing itself as "the largest non-profit provider of free Internet access in the world" has started advertizing in the Washington, D.C. area, and offering free Internet accounts to individuals who will FAX them, among other things, a credit card number. As an active member of the Member Council of the National Capital Area Public Access Network (CapAccess), I wanted to find more about this organization that supposedly has offices NOT THREE BLOCKS FROM CAPACCESS. Here's the result of my search for the IIA. 1. Their address, listed as "Suite 852 - 202 Pennsylvania Ave, N.W. Washington D.C. 20006", is actually a post office box at Mailboxes, Etc. 2. The company lists no incorporation, trademark or service-mark licenses. 3. They claim your E-mail address would be @iia.org. However: a. No iia.org is listed in the hq.af.mil hosts table b. No iia.org is listed in the acq.osd.mil hosts table c. No iia.org is listed is the INTERNIC 'whois' database d. No iia.org is listed using the INTERNIC 'netfind' Internet lookup In other words, IIA.ORG does NOT, at this time, exist. 4. Although they apologize profusely in the application, they state that "Without receiving a credit card number, the IIA _cannot_ process an account." 5. Although I have left a message on their voice-mail system, I have received no response from them. (they also apologize in the voice mail that, due to demand, they are operating at a 3-week backlog for applications.) I cannot judge an organization in advance. However, I do think it highly suspicious that, to use their propaganda, "The International Internet Association is able to make this service available through generous private donations, and the extraordinary dedication of its membership." I can say that I am not convinced this organization exists, and highly discourage any Internet user from sending information until you make certain that the IIA is real. ======================================================================= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 10 Jan 94 11:06:34 PST To: "Philippe Nave" Subject: Re: Crypto not being used where needed Message-ID: <9401101905.AA27994@toad.com> MIME-Version: 1.0 Content-Type: text/plain Although I sincerely agree that the data should be encrypted, is it really that easy to intercept cellular phone calls? I thought you had to go to considerably more effort than programming a scanner to pick up these transmissions - I don't know much about cellular phones, but I thought they hopped frequencies and so forth such that it was a real pain to listen in. Yes, it's really easy to monitor cellular calls. They only hop frequencies when you move between cells -- and most cop calls will be within a single cell, simply because most of the queries happen *after* they've pulled someone over. Things will change somewhat with the so-called personal communicators, since they'll use much smaller cells -- but the basic problem is still the same. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peter honeyman Date: Mon, 10 Jan 94 11:11:34 PST To: cypherpunks@toad.com Subject: Re: Crypto not being used where needed Message-ID: <9401101910.AA28064@toad.com> MIME-Version: 1.0 Content-Type: text/plain it is trivial to monitor cellular calls. until recently, bearcat scanners included this capability. and i have seen it done on an oki 900 handheld. peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Mon, 10 Jan 94 14:46:36 PST To: pdn@dwroll.dw.att.com Subject: Crypto not being used where needed In-Reply-To: <9401101839.AA27426@toad.com> Message-ID: <9401102247.AA25468@srlr14.sr.hp.com> MIME-Version: 1.0 Content-Type: text/plain > Although I sincerely agree that the data should be encrypted, is it really > that easy to intercept cellular phone calls? In a word, yes. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: szabo@netcom.com (Nick Szabo) Date: Mon, 10 Jan 94 15:01:37 PST To: cypherpunks@toad.com Subject: IIA, more info Message-ID: <199401102258.OAA10710@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This just in: -------->snip<-------- The message below was written by a friend who works at UUNET: --- begin included message --- Actually, we set them up. They appear to be real. Note, this is not an endorsement!!! I have no dealings with iia.org directly. I know only what I've heard around the office. They dropped big bucks for a router just for this service. The guy who sent that message appears to have been looking in all the wrong places. Military hosts tables are infamous for their incompleteness and for their tremendous lag time. Whois does indeed have this site's info, and has since December! The sender probably looked in the DDN whois DB which is only for MILITARY SITES. The correct site to check for everything else is rs.internic.net. [ken@rodan(tcsh):107] whois iia.org International Internet Association (IIA2-DOM) 30 South First Avenue Highland Park, NJ 08904 Domain Name: IIA.ORG Administrative Contact, Technical Contact, Zone Contact: Bochicchio, Charleen (CB45) char@JOY.ICM.COM +1 202 387 5445 (FAX) +1 202 387 5446 Record last updated on 01-Dec-93. Domain servers in listed order: MARY.IIA.ORG 198.4.75.9 NS.UU.NET 137.39.1.3 The InterNIC Registration Services Host ONLY contains Internet Information (Networks, ASN's, Domains, and POC's). Please use the whois server at nic.ddn.mil for MILNET Information. Someone in our office did send for info and did receive it, though I do not know how long it took for them to reply. Ken Dahl ken@uunet.uu.net UUNET Technologies, Inc. ...!uunet!ken --- end included message --- BTW, I faxed the company an account request back in October (and again in November) but have yet to hear anything from them. Peter Johansson peter@cs.umbc.edu -------->unsnip<-------- Your guess is as good as mine! d3 `-{> ---- +------------------------------------------------------------------------+ | Pics OnLine MultiUser System 609/753-2540 HST 609/753-2605 (V32bis) | | Massive File Collection - Over 45,000 Files OnLine - 250 Newsgroups | +------------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: szabo@netcom.com (Nick Szabo) Date: Mon, 10 Jan 94 15:05:11 PST To: cypherpunks@toad.com Subject: IIA Message-ID: <199401102302.PAA11042@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >Newsgroups: alt.internet.services >Path: netcom.com!csus.edu!wupost!howland.reston.ans.net!newsserver.jvnc.net!jvnc.net!johnson >From: johnson@tigger.jvnc.net (Steven L. Johnson) >Subject: Re: IIA >Message-ID: <1994Jan9.221436.5417@tigger.jvnc.net> >Originator: johnson@nisc.jvnc.net >Sender: news@tigger.jvnc.net (Zee News Genie) >Nntp-Posting-Host: nisc.jvnc.net >Organization: JvNCnet >References: <1.8248.1623.0N27B602@satalink.com> >Date: Sun, 9 Jan 1994 22:14:36 GMT >Lines: 20 ???@??? (Mike Fieschko) writes: >MF> + gulfa:/u/john 105> whois iia.org >MF> >MF> + International Internet Association (IIA2-DOM) >MF> + 30 South First Avenue >MF> + Highland Park, NJ 08904 >MF> Well, well. I grew up in Highland Park, a small town across the Raritan >MF> River from New Brunswick. I _believe_ the building on South First is in a >MF> residential area. 30 South First is a blue two story residence complete with Volvo in the driveway and Winnebago (or some such similar beast) in the back yard. There are no signs or markings for IIA (or Intellicom/icm.com, which shares this same address according to whois). There is a single mailbox which has no name on it, personal or company. -Steve "with obviously not enough to do." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@ciis.mitre.org (Curtis D. Frye) Date: Mon, 10 Jan 94 13:25:11 PST To: cypherpunks@toad.com Subject: Re: Forged messages part of "Operation"? Message-ID: <9401102130.AA13288@ciis.mitre.org> MIME-Version: 1.0 Content-Type: text/plain Geoff Dale asks regarding forged signatures and id's: >Any plans or tips on how to prove it in court? Several of us on the list discussed this issue a month or so ago, covering everything from computer-based text analysis tools which derive the probability that two writing samples (one from a known author and one from an anonymous author) were produced by the same individual. Another list member indicated in private email that sentence length and grammar were also fairly invariant, so you could use those measures to build a case. If you'd like more information, I'd be happy to send you some of the list traffic from that discussion. The real question, as Tim May and others have pointed out numerous times, is whether involving the heat is the best way to take care of problems. If we can't learn to effectively stamp out blatant abuses ourselves, then there's no hope for evolving the net.community. I personally think Julf took a much-needed step in shutting down an12070, though there's still the matter of Colorado State. -- Best regards, Curtis D. Frye - Economic Analyst, Software Alchemist, Aspiring Author cfrye@ciis.mitre.org "If you think I speak for MITRE, I'll tell you how much they pay me and make you feel foolish." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remail@tamsun.tamu.edu Date: Mon, 10 Jan 94 14:41:36 PST To: cypherpunks@toad.com Subject: Filing Income Taxes Electronically Message-ID: <9401102237.AA10870@tamsun.tamu.edu> MIME-Version: 1.0 Content-Type: text/plain Forwarded from alt.internet.services: I've been involved with electronic tax filing (EFT) for six years now. I develope and sell a tax filing package which allows you to basically enter the data from a completed return and transfer directly to the IRS or to one of our transmission sites. This is a tax filing not a tax prep program. Our main market is tax preparers who buy the program and transmitt direct to the IRS, tax preparers who register with us and transmitt returns to us to transmitt to the IRS and tax preparers who fax us returns and we enter the data and transmitt. As for specifics, yes you need a bell 208 modem to send directly to the IRS. The IRS has several transmission sites all over the country which processes everybody`s returns. And they have a set schedule of when a refund is sent. Basically returns are processed every Tuesday night. What this means is that if your return has been sent and passed the IRS acceptanced tests by Monday night the IRS will process it Tuesday and if you do direct deposit it will be in your bank account in 10 days, if you have it mailed it will be mailed in 12 days. So if you do file electronicaly DO NOT get a Refund Anticipated Loan (RAL) unless your electricity is already off :-). A RAL will get you your money in 3 to 5 days at pre-fixed fee which averages to be about a 150% loan interest rate for a at most 7 day loan. If your interested in doing EFT from your home IBM or clone let me know. We also work with non tax preparers who have registered with the IRS to do electronic filing and have a electronic filing indentification number (EFIN). The IRS can give you these rather quickly, they do a background check to see if you do not owe back taxes or have been convicted of any felonies and if that works you get a EFIN. Once you have an EFIN we can work with you to set you up for EFT. Basically if you transmitt to us we give you the software and charge you per return. What you do is find your clients ( and they are your clients you must see then personally and have them sign a EFT form which gets sent with their W2s to the IRS by you ) enter there returns with our software and send to one of our transmission sites. If interested or any other questions relating to EFT let me know. Dave Hotlosz no sig never had one never needed one, which means I`ll have to get one ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail@tamsun.tamu.edu with the word "remail help" as the only words in the subject field. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: zant0001@gold.tc.umn.edu Date: Mon, 10 Jan 94 15:45:11 PST To: cypherpunks@toad.com Subject: unsubscribe Message-ID: <0012d31e888a24281@gold.tc.umn.edu> MIME-Version: 1.0 Content-Type: text/plain unsubscribe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 10 Jan 94 15:46:37 PST To: szabo@netcom.com (Nick Szabo) Subject: Re: Internet billing scam? Message-ID: <9401102342.AA04115@toad.com> MIME-Version: 1.0 Content-Type: text/plain DNS indicated that this organization does in fact have one site, mary.iia.org. Even so, this is not enough for me to trust them with my credit line. This conclusion may apply to many other, more legitimate-looking operations that spring up in the near future. This demonstrates that privacy is only one reason to go to digital cash; the biggest reason may be the massive fraud commonplace in the current electronic system. Online billing is moving towards this incredibly insecure system where our $multi-thousand credit lines are exposed by giving out their short "keys" to numerous unknown entities. Nick Szabo szabo@netcom.com You raise an interesting point; however, it's far from clear that digital cash is a solution. In fact, it may even be a negative factor in some contexts. Let's look at why some vendors -- whether of network services, hotel rooms, or rental cars -- much prefer credit cards, even though the card issuer will charge them a few percent off the top. The answer is that in these cases, customers have the potential to run up a large bill -- that is, a debt -- between interactions with the provider. Furthermore, this debt is often legitimate, i.e., the customer really did consume that amount of service. A vendor possessing a credit card number *will* be paid, with minimum hassle. If the customer skips town, the card issuer eats the charge. But that's part of their cost of doing business, which they try to minimize via things like credit checks. If credit cards didn't exist, the vendor would have to assume the risk. Most are not nearly as large as the card issuers, and they don't have the lead time to do a credit check in many cases. Their usual answer is to demand a deposit. That's fine with either regular cash or digital cash -- but if and only if you can afford that kind of capital outlay. And those deposits are often very large compared to the final actual bill, because the vendor wants to cover the larger potential bill (i.e., a wrecked car). I suppose one could invent a deposit broker, who took a few percent to cover the short-term loan of (perhaps) large sums, and who issued digital cash tokens. But there's one more important point to consider: U.S. law on disputed credit card purchases. Suppose that this organization really is fraudulent (though the evidence for that varies between slim and none, and the person who sent the original note may be headed for a libel suit). The customer isn't liable for the bill, subject to assorted restrictions and caveats. The card issuer has to eat that, too -- and it's up to them to try to collect from the offending merchant. Why send cash -- digital or otherwise -- to a potentially-disreputable organization, when you can protect yourself quite easily? Digital cash solves some problems very nicely -- but I don't think this is one of them. --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: karn@qualcomm.com (Phil Karn) Date: Mon, 10 Jan 94 19:31:38 PST To: pat@tstc.edu Subject: Re: Crypto not being used where needed In-Reply-To: <9401101936.AA03275@tstc.edu> Message-ID: <199401110330.TAA07277@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain There are several commercially available "RF service monitors" with option modules specifically designed for AMPS (the North American cellular standard). Manufacturers include IFR, HP and Marconi. Among many other things, these monitors can be programmed to monitor cellular access channels. Whenever someone nearby hits the SEND key on their phone, the monitor instantly displays the called number, the user's MIN (phone number) and ESN (electronic serial number). Furthermore, it can be told to automatically follow the conversation channel assignment message and any subsequent handoff messages. Or the unit can be programmed to monitor the forward paging link for pages (land-to-mobile) calls directed to any particular mobile. When a page is found, the unit can again switch to the appropriate conversation channel and follow the conversation through any subsequent handoffs. You do, of course, have to remain physically close enough to the mobile in question to be able to hear the same cell sites it is using. As a manufacturer of cellular phones, we have legitimate need for such units in testing our phones. We had one of these units in house a while back and I had a chance to play with it. I can attest to its effectiveness. It's not cheap, of course, but if we can afford one, than so can any motivated government agency. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 10 Jan 94 17:06:37 PST To: cypherpunks@toad.com Subject: Re: Internet billing scam? Message-ID: <9401110104.AA25513@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain I tried to telnet to mary.iia.org, and a Sun machine named "mary" did answer; I didn't play around with telnetting to port 25 nad seeing if it did smtp, though I'll try sending mail to bogususer@mary.iia.org and see if it bounces. As Steve points out, sometimes credit cards are more useful for services like this than digicash is, but I'd still prefer not to send credit card numbers in cleartext, even if the card vendor is supposed to eat most of the fraudulent use. Would be nice if they'd use some sort of public-key mail system so that they're the only ones capable of fraudulently using the card number, rather than any eavesdropper :-) Bill Stewart From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 10 Jan 94 17:15:13 PST To: cypherpunks@toad.com Subject: Re: Forged messages part of "Operation"? Message-ID: <9401110113.AA25570@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > >> If he starts flooding the newsgroups, what can we do about it? > >If he starts forging mail from other people, he's committing a crime > >and we can get his system administrators to pull his account. > >Perry I don't think you can strictly call it a crime, just abusive rudeness, though if you did something like that in Detweiler-space, it might classify you as a Tentaculer Traitor to Humankind. However, sufficient levels of abuse can get you kicked off systems; though he's been posting lots of verbose human-generated messages rather than mechanized mailbombs, which are clearly over the edge. And he's been mailbombed directly by other rude people; don't know if he's done it to anyone himself. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 10 Jan 94 17:21:57 PST To: cypherpunks@toad.com Subject: Re: Crypto not being used where needed Message-ID: <9401110121.AA25609@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain h There are two different problems with eavesdropping cellular calls: - trying to find a *specific* person's calls - trying to find any interesting call. The former is still hard, but if unencrypted cellular credit-auth boxes become widespread, all you'll have to do is set your scanner to listen for 1200-baud tones and match for patterns that look like credit-card requests, since you don't really mind *who* you rip off. This is not good. One way around it is to use public-key crypto; however, simple symmetric-key crypto with different keys per vendor should be adequate, and the paper-trail for setting up credit-card service gives you a key distribution mechanism. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Mon, 10 Jan 94 10:55:09 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Has the "an12070" Account been Revoked? In-Reply-To: <199401101830.KAA01786@mail.netcom.com> Message-ID: <199401101850.AA29505@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain In short, yes. > I haven't heard back from Julf, but I also haven't seen an an12070/S. > Boxx posting for several days now, and Rotweiler has been ranting on > about S. Boxx "told him" that his account has been "cnesored" by that > evil and malicious TENTACLE OF THE MEDUSA, JULF. So, it may be that > Detweiler has finally gone too far, at least with his an12070 account. Yep. This evil and malicious tentacle has indeed blocked an12070. As well as some other faked accounts probably belonging to the same individual (who's identity I would of course never divulge ;-). > I know I should be PGP-signing all my posts and e-mail but, frankly, > it's too much of a hassle. I typically read my mail and Usenet over a > dial-up line from my Mac at home to a Netcom machine, so signing my > messages with MacPGP (I don't trust using PGP on Netcom per se) > involves downloading the message, signing it, and then uploading > it....a major delay and hassle. Yeah. I'm currently in Boston, so I would have to transfer the stuff a couple of times over the atlantic, download it into my 386SX, and transfer it back. And to top everything off, my keyboard gave up. Sigh. Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christian Void Date: Mon, 10 Jan 94 22:31:38 PST To: cypherpunks@toad.com Subject: T-Shirt Ordering Update - PLEASE READ Message-ID: MIME-Version: 1.0 Content-Type: text/plain Updated Ordering Information: Due to popular demand, we will be accepting checks for orders on a few conditions: The checks must be drawn on US banks for orders placed in the US ONLY. We cannot accept checks from outside the US. Orders placed from outside the US should be paid using a Money Order, or Cashier's Check in US Funds. Also, please include your e-mail address with your order, so we can acknowledge receiving it. The original announcement is below. Thanks! --------------------------------------------------------- "Cypherpunk Criminal" T-shirt Ordering Information --------------------------------------------------------- Part I: Where to get a preview of the design The front of the t-shirt can be obtained via anonymous FTP at netcom.com in pub/cvoid/cypherpunks. The filename is "front.gif" which is based on Jef Poskanzer's "CRYPTO-DATA" DOT warning logo (this file is available as well as "logo.gif"). The back of the t-shirt consists of the upper banner, "cypherpunks@toad.com", and the lower banner, "There is safety in large numbers". In the middle is a listing of 7-digit primes in a large block. The typestyle is Fusion and Fusion bold. Outputting this to a GIF is next to impossible due to the resolution needed to reproduce the text. Trust us, it's cool. Part II: What kind of t-shirt is it? What color? Sizes? Custom? Availability? The t-shirts are Hanes Beefy-T's, which are a very strong and durable. The t-shirts will be black, with white and yellow screened on to it. We were unable to come up with a practical way to customize the t-shirts on an individual or group basis, so we opted for this design instead. We will only be making as many as we get orders for, and have no plans to do a second printing. Sizes available are S, M, L, and XL. We may be able to get XXL, XXXL and XS shirts as well. We will post an update in regards to the additional sizes. Part III: How much do they cost? Ordering deadline? The t-shirts will cost $10 each, which will include shipping and handling to anywhere you want them sent (except Mars). We will be accepting orders until February 15th. The t-shirts will be shipped out before February 28th. Part IV: Ordering Information Please make all Money Orders out to "Inky Fingers" (the screening company we use). Please specify the number of t-shirts, and what size you need, and where you want them shipped. We cannot (for obvious reasons) accept personal checks. Cashier's Checks and Money Orders only, please. Orders can be mailed to: V/M/R Attn: Cypherpunks T-Shirt P.O. Box 170213 San Francisco, CA 94117-0213 If you have any further questions, you can send me e-mail here at or . Anyone who sent e-mail in regards to this will also get this e-mailed to them directly, in case they do not have access to the list. Feel free to forward this to any interested parties. Thanks. -- Christian Void /T71 | "I don't like it, and I'm sorry I | V/M/Research, Inc. cvoid@netcom.com | ever had anything to do with it." | P.O. Box 170213 Tel. 1+415-998-0774 | -Erwin Schrodinger (1887-1961) | SF, CA 94117-0213 * PGP v2.3a Public Key Available Via Finger * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: HO JUNYA Date: Mon, 10 Jan 94 19:36:38 PST To: cypherpunks@toad.com Subject: request for references on random one time pad Message-ID: <94Jan10.223522edt.4884@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain Hi, I am taking part in an engineering design course, where we will be designing and building something of our choice, with an emphasis on electronics... What i proposed to do was basically a one time pad, with a true random number generator to generate the pad. We want to do it on 8 bit xt plug in cards, with the initial transfer of the random pad between the sender and receiver being done over a cable (with the terminals side by side). Then, an arbitrary amount of time later, the two terminals can be separated, and a promiscuous method of transmission can be used to transmit encrypted data. The encrypted data is to be generated by simply XORing the bits of the pad, and the bits of the plaintext, with decryption occuring at the receiving end by XORing the bits of the pad and the bits of the encrypted message, to extract the plaintext bits. Talking to the instructor today, he didn't understand why I wished to use a truly random number generator, since he believed that any pseudorandom number generator, or even something periodic would be just as secure, in practical terms. Is this true? I did not wish to use a pseudorandom number generator (and after all, it's an electronics design course, not software design) or any period function, because i believed that it would be susceptible to brute force attacts by statistical analysis of the encrypted data (are there other ways of attacking it?). Wouldn't this also apply to any textual input as the pad? (eg, verse n of chapter m of book o of the bible) I would like to be able to back up my assertion that using pseudorandom number generators, periodic functions or english texts would not be secure (to what degree?), and that the use of a true random number generator (probably using circuit noise) is theoretically the most secure method available (assuming real randomness and not taking into account the transfer of the pad). Can anyone suggest any references? I was also wondering how difficult it would be to implement DES into this, using random bits for keys, in hardware or software. I'm afraid that we may have to use basic, if we are to talk with the plug-in-card, as i'm not confident of my C abilities, and am not aware of any libraries out there. Any help would be greatly appreciated. I am not on the cypherpunks mailing list yet, however, and would appreciate a Cc: to my email address, in addition to the list itself. Junya ______________________________________________________________________________ "Merci, merci, merci." -La Femme Nikita | hojunya@ecf.toronto.edu ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christian Void Date: Mon, 10 Jan 94 22:56:44 PST To: cypherpunks@toad.com Subject: T-Shirt Clarification... Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sorry for the bandwidth. It is only Tuesday and has already been a long week. :( Any orders placed outside of the US, paid by check drawn on a US bank are acceptable. Our screening company has expressed concerns over dealing with checks drawn on non-US banks, so we are avoided this type of payment. If anyone has any further questions, or special circumstance, send me a note and I'll see what I can do. Thanks again. Christian Void /T71 | "I don't like it, and I'm sorry I | V/M/Research, Inc. cvoid@netcom.com | ever had anything to do with it." | P.O. Box 170213 Tel. 1+415-998-0774 | -Erwin Schrodinger (1887-1961) | SF, CA 94117-0213 * PGP v2.3a Public Key Available Via Finger * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Mon, 10 Jan 94 21:55:12 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199401110646.AAA07468@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Greetings. We are enjoying rebuffing your latest volley in the newsgroups. You have really gotten desperate, it is clear! Our last exploding shrapnel bomb into the newsgroups (Operation South Pole), was a fantastic success; you have been scurrying madly with the damage control. And szabo@netcom.com really is almost dead, contrary to whatever *you* think. Unfortunately one of our key outlets has taken a serious hit, but we overtaxed the site anyway and expected to lose it eventually. This message is a little notice that our Wham, Bam, Thank You Ma'am campaign starts today. When it is finished, you will see a variation of our signature below. We think you will enjoy the `bounces' and some more of the polymorphic paragraphs. Remember the Golden Rule, do unto others as you would have them do unto you! -- and what goes around, comes around! he who lives by the sword, dies by the sword! what's good for the goose is good for the gander! for every action, there is an equal and opposite reaction! It may be next weekend perhaps in two weeks that we mount operation SQUISH. Obviously, a key strike has to be planned carefully and accompanied with feints to be successful and effective. We appreciate all the great ideas you have provided us lately, and the highly entertaining squirming and contortions. Remember, if the guerilla is not losing, he is winning! Take care :-) \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ _________ _________ _________ / / \ \ / / \ \ / / \ \ / / / / / / / / ______ / / / / / / ~~~~ / / / / / __ \ / / / / / / / ~~~ __/ ~~~_/ / / ~~~ / / / ____ / /~\ \ /~~~~_ / / /~~~~~~~ \ \ / / / / \ \ \ ~~~ _ \ / / ~~~~~~~~~ ~~~~ ~~~~ ~~~~~ ~~ ~~~~ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ C y b e r a n a r c h i s t R e p r e s s i o n a n d P o i s o n From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Hollander Date: Tue, 11 Jan 94 02:05:12 PST To: cypherpunks@toad.com Subject: a simple guide to my remailer Message-ID: <199401111003.CAA14828@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Here's the Official Guide to the hh remailer. Please post this wherever you think people will find it useful. ----- How to use the hh@soda.berkeley.edu Usenet poster and Anonymous Remailer by Eric Hollander This document describes some of the special features of the hh@soda.berkeley.edu remailer. Because this remailer is essentially just a modification of the standard Cypherpunk's Remailer, I recomend that you also read soda.berkeley.edu:/pub/cypherpunks/remailer/hal's.remailer.gz. = What does this remailer do? This remailer allows anyone who can send mail to post to Usenet newsgroups, and also to send mail to anyone else on the Internet. Both of these functions can be anonymous (the identity of the sender is hidden from the recipient) or non-anonymous (the identity of the sender is known to the recipient). = Why is this remailer different from the standard Cypherpunks remailers? The main difference between this remailer and the other Cypherpunk remailers is that this remailer allows posting to all Usenet newsgroups, either anonymously, or non-anonymously. It also has the regular remailer functions of forwarding mail, either anonymously or non-anonymously (nonymously?). The other minor difference is that this remailer adds a random time delay for anonymous mail and posting. = A note about header fields This remailer/poster looks at the header of the mail you send it to decide what to do. Some mail programs don't allow easy editting of the header. If your program doesn't allow editting of the header, you can still use the remailer. To do this, send mail in the normal way, but start your message like this: :: Anon-Post-To: rec.fish leaving no blank lines before the :: and a blank line after the header field to be inserted. The remailer will consider the line after the :: to be a part of the header. All of the instructions bellow can be used with actual header fields or the :: format. = How do I use this remailer to anonymously post to Usenet? Send mail to hh@soda.berkeley.edu with a header like this: To: hh@soda.berkeley.edu Anon-Post-To: rec.fish Subject: I flushed a fish on Friday On Friday, I did a terrible thing, so I'm posting this anonymously... This message will be posted to rec.fish, with nothing to indicate who was the original sender. Only the Subject field will be retained; everything else in the header will be discarded. = How do I post non-anonymously? Send mail like this: To: hh@soda.berkeley.edu Post-To: rec.fish Subject: flushing fish How despicable of you to flush a fish! This will be posted to rec.fish non-anonymously; the From and Subject fields will be retained in the post. = Crossposting To crosspost, simply list the newsgroups, separated by commas, with no spaces, like this: Anon-Post-To: rec.fish,alt.ketchup Note that excessive crossposting is an abuse of the net. Some people have to pay for their news, and they don't want to read "how to make money fast" in rec.fish. = Testing I recomend that you post test messages to make sure you are using the remailer properly. Please post these messages to the appropriate test groups (alt.test, rec.test, etc). Also, if you post non-anonymously to a test group, many sites will send you mail confirming that they have received the post. To avoid this, put the word "ignore" in the subject line. = Anonymous mail This remailer is capable of sending anonymous mail. To send mail to foo@bar.com, send a message like this: To: hh@soda.berkeley.edu Anon-Send-To: foo@bar.com Subject: Ronald Sukenick I think you should read something by Ronald Sukenick. and foo@bar.com will recieve the message, without knowing who sent it. = Non-anonymous mail forwarding This remailer supports non-anonymous mail forwarding. To use this feature, send mail like this: To: hh@soda.berkeley.edu Send-To: foo@bar.com Subject: you know who I am This mail is from me! = Testing mail Please test the anonymous remailer functions before you use it "for real" by sending mail to yourself or a friend. = Chaining, encryption, and other issues These features are discussed in detail in soda.berkeley.edu:/pub/cypherpunks/remailer/hal's.remailer.gz. While you're looking at that file, you might also want to check out PGP in /pub/cypherpunks/pgp. If you haven't installed PGP on your machine yet, you should try it out. This remailer doesn't yet support encryption, but it's coming soon. = Remailer abuse This remailer has been abused in the past, mostly by users hiding behind anonymity to harass other users. I will take steps to squish users who do this. Lets keep the net a friendly and productive place. = A note to ucb users This remailer allows posting to ucb.* newsgroups. = If you have other questions or problems send normal mail (without any of the above headers) to hh@soda.berkeley.edu. = Copyright This file is copyright 1994 Eric Hollander, all rights reserved. You are free to distribute this information in electronic format provided that the contents are unchanged and this copyright notice remains attached. = Disclaimer This remailer is not endorsed in any way by the University of California. I, Eric Hollander, take no responsibility for the content of posts or messages, and I take no responsibility for the consequences of using my remailer. For example, if you post anonymously, and someone manages to trace it back to you, I am not responsible. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: phred@well.sf.ca.us (Fred Heutte) Date: Tue, 11 Jan 94 02:06:42 PST To: cypherpunks@toad.com Subject: Re: Twelve year flashback to Admiral Bobby Inman In-Reply-To: <9401101047.AA19758@toad.com> Message-ID: <9401110205.ZM8030@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Thanks for posting that, John. I don't think I particularly want to ask ONE of my Senators (Packwood) about this, since as far as I am concerned he is a shame to the nation and my state. But I will ask the other one -- Hatfield -- to vote against this nomination. In general, I am against career military and/or intelligence operatives from being Secretary of Defense, because it is important to retain at least a semblance of civilian control. (Of course, the way things really work, it might not make that much difference. But appearances *do* matter, and I care deeply about small-d democratic civilian control of our national government and its agencies.) Hatfield is no particular friend of the military-industrial complex (although not especially an opponent either), so it may be possible to find someone on his staff who is interested in pursuing the *real* Bobby Ray Inman story. Fred Heutte Sunlight Data Systems phred@well.sf.ca.us phred@teleport.com heutte@cse.ogi.edu "Why make it simple and easy When you can make it complex and wonderful!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hh@cicada.berkeley.edu Date: Tue, 11 Jan 94 02:35:12 PST To: cypherpunks@toad.com Subject: yet another thing tacked on to my slocal Message-ID: <9401111032.AA15767@cicada.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain You can get the ordering info about the Cypherpunks T shirt by sending mail to hh@soda.berkeley.edu with "tshirt-info" (spelling counts!) in the subject line. This is part of my plot to subvert all Internet protocols and just use Port 25 for everything. e From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: szabo@netcom.com (Nick Szabo) Date: Tue, 11 Jan 94 04:15:13 PST To: smb@research.att.com Subject: Credit cards vs. digital cash In-Reply-To: <199401102343.PAA22212@mail.netcom.com> Message-ID: <199401111214.EAA10092@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Steve Bellovin raises some good points about the function of credit cards. A couple responses: > ...in these cases, customers have the potential to run up a > large bill -- that is, a debt -- between interactions with the > provider... A vendor possessing a > credit card number *will* be paid, with minimum hassle. If the > customer skips town, the card issuer eats the charge. Vendors should be able to get the equivalent protection by buying insurance against customers skipping town, for a similar price. That, and collection enforcement, via local jurisdictions which have been lobbied to pass credit card fraud laws, are two of the main functions served by credit card companies. A third is collection of dossiers on customers, which we would like to put under customer control. For online services, where the customer can be billed in near real-time, the case where a large bill approaches the credit limit is at least exceptional, and might be eliminated entirely. Where the largest bill is much smaller than the credit limit, the customer is put at much smaller risk by putting up a deposit then by exposing their entire credit rating to both the vendor and snoopers who intercept the number. Furthermore, the deposit can be made with a neutral third party which serves the arbitrator function for disputes. In this particular case, phone billing could be done in very small increments, in near real-time, with digital cash. > But there's one more important point to consider: U.S. law on > disputed credit card purchases. This company was operating internationally; one of their customers who posted lives in Kuwait. Do all Internet jurisdictions have laws protecting credit card customers? How are these laws enforced? On whom lies the burden of evidence, legal costs, etc.? I agree that the issue of customer vs. vendor assumption of risk deserves much more attention than we have given it. A major goal is to minimize dependence on the maze of Internet jurisdictions to resolve conflicts. One interesting idea is an online escrow services that holds a customer deposit equal to the amount of the largest possible bill, and uses the escrow to resolve disputed billings. The challenge is minimizing leakage of private information, via the escrow. Nick Szabo szabo@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: szabo@netcom.com (Nick Szabo) Date: Tue, 11 Jan 94 04:21:42 PST To: cypherpunks@toad.com Subject: Welcome to IIA (fwd) Message-ID: <199401111218.EAA10252@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Here's the IIA info message that has caused all the furor: Forwarded message: From info@iia.org Mon Jan 10 14:31:54 1994 The text in this document is how we envision our host machine to look in the very near future. Please be patient if some things are not currently available. We are working on this system daily to improve it. Welcome to the International Internet Association - the largest non-profit provider of free Internet access in the world. We are a Washington based association dedicated to the free flow of information without regard to position or affiliation. We look forward to serving you. In response to your request we need a little more information to set up an account and get you on-line. Please complete the attached form and return to our offices in Washington. You will advance in line quicker if you simply fax back the attached registration form at the end of this document. When received we will provision accounts in the order received. We have responded to over fifteen thousand requests in the last several weeks, and we greatly appreciate your continued patience. WHO AM I ON THE INTERNET? We will assign a USERID (User Identification) which combines your first and last name in accordance with international standards governing E-mail. All accounts will be eight characters or less beginning with the last name and ending with the first initial. For example John Smith will become SMITHJ. If your last name is over seven characters only the first seven characters will be used. If you would like a specific ID, this can be arranged as well as other custom services upon your first login. You need only follow the menu items to custom services and make the electronic request. Since you will gain access to the Internet through the IIA your address to the rest of the internet community will be USERID@IIA.ORG where USERID is the name we generated using your last name first initial. WHAT DO I GET? You get an Internet account providing 14,400 BPS capability and lower (9600,2400,1200). 256K of storage allowing you to download files and messages (more can be made available). Kermit, X-MODEM, Y-Modem, and Z-MODEM download protocols to transfer information to your home computer. Menu driven options will allow easy access to GOPHER, World- Wide-Web, Archie, Prospect, Telnet, FTP and a host of others (no pun intended) In short you can do what anyone else anywhere can do on the net and more (we have built in capabilities beyond the general capabilities of the Internet). ACCESS The International Internet Association is able to make this service available through generous private donations, and extraordinary dedication of its membership. We will invite users to join, but will in no way restrict access based on membership. WHAT TO EXPECT You will receive two numbers with your welcome aboard package. One is a direct dial number to either our master node in Washington D.C., or our research facility in New Jersey. If you choose to direct dial it is your responsibility to pay your long distance carrier for the time spent on-line. Your bill will be identical to the cost of calling and speaking to someone. The cost of a phone call. The second option is to receive an 800 number provided by the IIA. The IIA has made arrangements for this service to be provided universally across the U.S. 24 hours a day at the rate of 20 cents per minute. (The 20 cents is billed exactly at cost through the generous contribution of our supporting provider). You need to look at your long distance rate from your current provider and decide the most economical way to reach our nodes. The IIA plans to install local calling points across the U.S. to support our users, as soon as we obtain the funds. WHAT WE NEED FROM YOU: Please complete the enclosed form in its entirety. Pay careful attention to the accuracy of your name and address. We need a Master Card, Visa, Or American Express. When we provision your account you will have access to both the direct dial, and the U.S. 800 number. If you do not use the 800 number you will never receive a charge. If you find the 800 number more economical than direct dial than you will be billed in 10 dollar increments. A charge will be rolled over until all time has been exhausted. Without receiving a Credit Card Number, the IIA cannot provision an account. (We apologize for this inconvenience to our users planning on direct dial. Shortly we plan to rectify this through programming, but until that time we must adhere to the policy of our long-distance provider.) WELCOME ABOARD PACKAGE Your welcome aboard package will contain additional information about the IIA including your USERID and Password (required for login) and instructions on how to login. We will also provide information on the Internet services available. However the majority of the useful information can be found on-line by following the menus to the help section. OUR THANKS The IIA would like to thank-you for your interest in becoming part of the electronic community, and we look forward to serving in the capacity of your host. We trust it will change you life. INTERNATIONAL INTERNET ASSOCIATION APPLICATION FOR FREE INTERNET ACCESS Name ________________________________________ Address ________________________________________ ________________________________________ Fax Line(___)______________ Voice Line (___)____________ Modem Speed (1200) (2400) (9600) (14.4) (Whats a modem?) Credit Account: Required (See attached statement) Visa _______________________Exp-date_____ MC _______________________Exp-date_____ AMEX _______________________Exp-date_____ Signature ____________________ Date _____________________ 1. I understand that the use of this account will be for lawful purpose and accept responsibility for my actions while on-line. I will not hold the IIA responsible for any activities occuring, or initiated by any user who makes knowing use of the ID IIA assigns on my behalf. 2. I agree that any use of the 800 number made available to me by the IIA will be billed to my credit card. I authorize use of this account with regard to voluntary on-line services to which I approve. When completed please fax this document to the following. (202) 387 - 5446 PLEASE NOTE - FAX THIS DOCUMENT DIRECTLY - WE CAN NOT ENSURE PRIVACY IF YOU SEND IT THROUGH THE NETWORK! This form may be copied for the purposes of adding additional Internet users. If you are having difficulties making a clean connection try changing your modem parameters to 7 bits, even parity and 1 stop bit. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remail@tamsun.tamu.edu Date: Tue, 11 Jan 94 04:55:13 PST To: cypherpunks@toad.com Subject: Am. Bar Ass'n Information Security Committee Meeting (fwd) Message-ID: <9401111252.AA15799@tamsun.tamu.edu> MIME-Version: 1.0 Content-Type: text/plain Here's a crypto-EDI/legal mini-conference announcement from the Electronic Data Interchange Issues list. This is a great list for issues of networked-based commerce and security practicum. Forwarded message: Date: Fri, 7 Jan 1994 09:45:57 -0500 Sender: Electronic Data Interchange Issues From: Michael Baum Subject: Am. Bar Ass'n Information Security Committee Meeting Announcement To: Multiple recipients of list EDI-L **Posted For Information Purposes Only** Please correspond to: Michael S. Baum, Esq. 33 Tremont Street Cambridge, MA 02139-1227 Tel: 617/661-1234 Fax: 617/661-0716 Email: baum@hulaw1.harvard.edu Subject: ** Notice and Invitation ** Certification Authority Work Group Notarization and nonrepudiation Work Group Information Security Committee, EDI/IT Division Section of Science and Technology You are cordially invited to participate in a meeting of the above- referenced work groups of the Information Security Committee on Wednesday-Thursday, January 19-20, 1994. These interdisciplinary work groups will continue to address conventional and electronic notarization and certification authority issues. The meetings are focused around the work product of its respective participants and will be highly results driven. At the last meeting, further progress was made on the development of "Model Certification Authority Guidelines/Rules of Practice ("Guideline") to provide a legal framework for the use of certificate- based public key cryptography. Also, proposals were further debated and developed including for: (i) the creation of a new ABA accreditation/- specialization "attorney-notary;" (ii) a "Clipper Resolution;" and (iii) alternative dispute resolution for CAs. Professor Carl Felsenfeld has secured the use of the Faculty Reading Room of Fordham Law School in New York City. The meeting agenda and logistics are attached. I look forward to seeing you in New York. Sincerely, Michael S. Baum Chair, Information Security Committee and EDI/IT Division cc: Joe Potenza, Section Chair Council, Division and Committee Chairs attachment Information Security Committee EDI and Information Technology Division Section of Science and Technology American Bar Association Certification Authority Work Group Notarization and Nonrepudiation Work Group January 19-20, 1994 TENTATIVE AGENDA Wed. Jan. 19, 1994 8:30- 9:00 Continental breakfast and registration. 9:00- 9:30 Participant introductions, meeting logistics and questions. 9:30-10:30 Presentation of revised notary and accreditation proposals. 10:30-10:45 Break. 10:45-12:30 Review of revised draft Guideline outline; presentation on identity credentials; break-out session on contributions. 12:30-13:30 Lunch & informal presentation - TBD. 13:30-15:00 Report from break-out session; drafting sessions. 15:00-15:15 Break. 15:15-16:45 Update on computer-based powers of attorney; continuation of Guideline contribution presentations and discussion. 16:45-17:00 Wrap-up. Thurs. Jan. 20, 1994 8:30- 9:00 Continental breakfast and registration. 9:00-10:30 Break-out sessions on Guideline. 10:30-10:45 Break. 10:45-12:30 Additional presentation by contributors to the Guideline; Review of outline and contributions. 12:30-13:30 Lunch & informal presentation - TBD. 13:30-15:00 Review of Meeting Work Product and "mid-course corrections." 15:00-15:45 Break. 15:15-16:15 Presentation and Update of Clipper-Capstone Resolution; presentation of revised proposal/resolutions (Notarial, etc.). Report on Dec. '93 WG meeting on Digital Signature Legislation. 16:45-17:00 New Work Group assignments; wrap-up. Certification Authority Work Group Notarization and Nonrepudiation Work Group Information Security Committee January 19-20, 1994 Meeting Details Papers: All prior participants who plan to attend must submit their agreed upon contributions ASAP to: baum@hulaw1.harvard.edu and please bring a copy of the contribution to the meeting on disk. First-time participants (who plan to attend the January 19-20 meeting) must submit a brief paper (~3 pages in length) relevant to the subject matter or discuss their planned contribution to the committee (please contact Michael Baum for details). A binder of prior papers will be presen to new participants during registration. Prior participants are requested to bring their Work Group binders. Meeting Location: Faculty Reading Room - 4th Floor Fordham Law School 140 West 62nd Street New York, NY (enter btwn. Amsterdam and Columbus Aves.) (this is adjacent to Lincoln Center) Phone: 212-636-6856 (Prof. Carl Felsenfeld) Fax: 212-636-6899 (Law School Faculty Office) Meals: Continental breakfast and refreshments during the breaks will be served as well as a light lunch (at cost). Hotels: The closest hotel to the meeting is the Radisson Empire Hotel at 44 West 63rd Street, New York, NY 10023 Ph: +1 212-265-7400 Fax: +1 212-314-0349). However, you may want to take advantage of the conference discount provided for the Worldwide Electronic Commerce conference being held at the Waldorf-Astoria Hotel, Ph: 212-355-3000 (hotel reservations). I am informed that the Waldorf's conference discount will continue for the duration of the Information Security Committee Meeting. R.S.V.P. Please notify the ABA to RSVP. Also, please send a biography (new participants) and confirmation of your intention to participate to Ann Kowalski, Section Manager, Section of Science and Technology (ABA Chicago 312-988-6281 or kowalskya@attmail.com) as soon as possible. *** END *** ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail@tamsun.tamu.edu with the word "remail help" as the only words in the subject field. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 11 Jan 94 07:41:44 PST To: cypherpunks@toad.com Subject: a simple guide to my remailer In-Reply-To: <199401111003.CAA14828@soda.berkeley.edu> Message-ID: <9401111542.AA16499@ah.com> MIME-Version: 1.0 Content-Type: text/plain >of forwarding mail, either anonymously or non-anonymously (nonymously?). The Greek word is 'onyma', so that's onymously. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Martin.Greifer@f28.n125.z1.FIDONET.ORG (Martin Greifer) Date: Wed, 12 Jan 94 08:27:06 PST To: Cypherpunks@toad.com Subject: Extropia remailer Message-ID: <6779.2D32F6DF@shelter.FIDONET.ORG> MIME-Version: 1.0 Content-Type: text/plain Is it just me, or is the usually-reliable Extropia remailer (remail@extropia.wimsey.com) down? ... Origin: The Crusade for Moorish Dignity, N'orl'ns, LA ___ Blue Wave/QWK v2.12 -- Martin Greifer - via FidoNet node 1:125/1 UUCP: ...!uunet!kumr!shelter!28!Martin.Greifer INTERNET: Martin.Greifer@f28.n125.z1.FIDONET.ORG From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@netcom.com (Doug Merritt) Date: Tue, 11 Jan 94 09:15:18 PST To: cypherpunks@toad.com Subject: amusing quote Message-ID: <199401111715.JAA02749@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I found this quote amusing: >obviously, I don't give a damn, do I? somehow my life has become far more >exciting now that I have so many enemies and have discovered all their >blackest secrets. I've been keeping out of the Detweiler fray, and wouldn't ordinarily quote him, but this is unusual...I'm taking him at face value here; that probably *is* the source of his motivation for all his frothing at the mouth. Paranoia is entertaining to him. The quote comes from talk.politics.crypto, where I was grazing the other day. Doug -- Doug Merritt doug@netcom.com Professional Wild-eyed Visionary Member, Crusaders for a Better Tomorrow Unicode Novis Cypherpunks Gutenberg Wavelets Conlang Logli Alife HC_III Computational linguistics Fundamental physics Cogsci SF GA VR CASE TLAs From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@netcom.com (Doug Merritt) Date: Tue, 11 Jan 94 09:37:08 PST To: cypherpunks@toad.com Subject: Weak Random Number Generators Message-ID: <199401111734.JAA04369@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain jerry@terminus.dell.com a while ago said he'd made a hardware random number generator, and offered to send out data generated by it, inviting people to look for weaknesses. I followed up on that and found problems with one of the two sets of data he sent (files a.bin and b.bin, one produced with his hardware and one with a software RNG, but which is which was not identified). He apparently is too busy to acknowledge my response, so I thought I'd post the results I emailed him here, for those of you interested in weaknesses of RNG's. The weakness is shown via ascii graphics of the results of the analysis, which makes it accessible and intuitive. -------------- included message ------------------ As I suspected, it only took a few minutes of programming to find periodicity in the phase space. The set you called "a.bin" is the one that shows a great deal of obvious structure. The intrinsic resonance is related to powers of two (I haven't figured it out more closely than that), which is what one might expect from software methods, but less likely from hardware methods (unless there's a power-of-two bias introduced by an ADC). On the other hand, I may be seeing structure in your psuedo-random number generator...they're notoriously bad unless you went out of your way to find a really really good one. The b.bin file appeared ergodic, almost completely filling the 2d phase space I picked as an easy-to-implement test. I may try another few tests shortly. For your amusement, I produced two psuedo-RNG files, one using the ancient and decrepit rand() function, well known to be a very poor source of randomness (c.bin), and one using the more carefully constructed BSD Unix random() function (d.bin). The latter also has its flaws, but they are far better hidden than those of rand(). Note that c.bin is even more grossly flawed (structured) than your a.bin. Meanwhile, if a.bin happens to be from your software RNG rather than from your hardware RNG, then you need a new one! I have one of the better ones lying around somewhere, let me know if you need it. Below is what I saw from my crude-ascii graphics output from the four test sets. If you think this would be of interest to cypherpunks, feel free to post this there...or tell me to. Doug (Note that I'm using a 35 by 80 window to view these) 2811> ran < a.bin . . .... . . .... . . ..... . ... . . . . ... .... . . . . . . . . . . . .. . .... . . . .... . ....... . .... ... ... .... .. ..... . ..... .... . ..... . ..... . ..... . .... . .... . . .... .... . ... . . ... . .. . . . .. . . . . .. .. ... . . ..... . . ..... . ..... . .... . . ....... ...... ..... ... . . ..... . ..... . ..... .... 2812> ran < b.bin ........................................................... .... . .............................................................. ..................................... .......................... ................................................................ ...................................... ......................... ..................... .......................................... ................................................................ ........................................ ....................... ................................................................ ................................................................ .................... ................. ......................... ................................................................ .......................................... ..................... ................................................................ .................................... ........................ .. ............................. .................................. ............................................. .................. ................................................................ ................................................................ ................................ ............................... ................................................................ ......... ..................................................... ............................ ................................... .......................... ..................................... ................................................................ ................................................................ ........... .................................................... ................... ............................................ .......................... ..................................... ................................................................ ................................................................ .............................................................. . 2813> ran < c.bin . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 2814> ran < d.bin ................................................................ ................................................................ ... ............................................... ....... .... ........................................................... .... ................................................................ ........................................................ ....... ................................................................ ................................................................ ................................................. .............. ...................................... ......................... ................................................................ ............ ................................................... ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ............... ................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ ................................................................ .......................... ................ .................... ................................................... ............ ................................................................ ................................................................ ................................................................ ................................................................ -------------- end included message ------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Tue, 11 Jan 94 07:36:45 PST To: szabo@netcom.com (Nick Szabo) Subject: Re: IIA In-Reply-To: <199401102302.PAA11042@mail.netcom.com> Message-ID: <9401111537.AA04944@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > > >Newsgroups: alt.internet.services > >Path: netcom.com!csus.edu!wupost!howland.reston.ans.net!newsserver.jvnc.net!jvnc.net!johnson > >From: johnson@tigger.jvnc.net (Steven L. Johnson) > >Subject: Re: IIA > >Message-ID: <1994Jan9.221436.5417@tigger.jvnc.net> > >Originator: johnson@nisc.jvnc.net > >Sender: news@tigger.jvnc.net (Zee News Genie) ... > 30 South First is a blue two story residence complete with Volvo > in the driveway and Winnebago (or some such similar beast) in the > back yard. There are no signs or markings for IIA (or > Intellicom/icm.com, which shares this same address according to > whois). There is a single mailbox which has no name on it, > personal or company. > > -Steve "with obviously not enough to do." Don't let that fool you: Why does an electronic com company need a storefront and extra overhead? I built a new house, wired it with 20 phone lines to the underground 'pole', over .5 mile of cable, including ethernet to every room, satellite downlink, etc. Why incur extra overhead? sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net sdw@meaddata.com OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 GNU Support ICBM: 39 34N 85 15W I love it when a plan comes together From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hkhenson@cup.portal.com Date: Tue, 11 Jan 94 10:46:47 PST To: cypherpunks@toad.com Subject: Bay area BBS bust--fyi Message-ID: <9401111046.2.17378@cup.portal.com> MIME-Version: 1.0 Content-Type: text/plain Eric, please put me back on the list. Keith ------ About two years ago I helped a guy from Milpitias (just north of San Jose) deal with a BBS bust at what he described as a "light" porn BBS. The San Jose cops realized shortly that they had really goofed by not considering the ECPA and related laws in their search&seizure. The result was that they gave his system back after five weeks, and stated in a written release that this guy's activities were within the scope of the law. The BBS is called Amateur Action, and the sysop's name is Richard Thomas (408-263-1079). A few minutes ago Richard (who I have yet to meet in person) called. A search warrant was being served at that very moment by the US Postal Inspectors, who (with the help of San Jose cops) were packing up his equipment and carting it out--again. Richard managed to get one of these inspectors on the phone with me. This inspector seemed to be rather knowledgeable of such things as the ECPA, 2000aa, and the Steve Jackson case. He was completely unconcerned! He piously stated that it was their intent to bring the system back to Richard within a "few days" and, as a result of the short interruption of user access, and their good intent "not to look at private email," they were completely safe from the provisions of the ECPA. This postal inspector gave his name as David Dirmeyes, from Tennesse (does this sound like Bible Belt prosecution for pron?) and gave me the name of the US Attorney he was working under, one Dan Newson with a phone of 901-544-4231 in TN (though he stated that the phone # would be of no use because Dan was at a conference for a week). For what it is worth, the postal people were using the San Jose cops on the bust because they did not have the expertise themselves to move the system and make copies. According to the investigator, they did not know that they could get a court order to have a backup of the system made on the spot. It may be that Richard is the target, he said there was a mystery package which came today in the mail today (which his son brought in and his wife opened, but he had not gotten around to seeing what it was) which seemed to the center of the postal inspector's concerns. (In spite of not meeting him, I suspect Richard may be the kind of smart alec who attracts the attention of cops.) I don't know if this is something of marginal concern to those of us concerned with government abuse of people's computers and communications or a major concern. I intend to find out more tomorrow, but if the ECPA is applicable, this guy had about 3500 users, over 2k pieces of protected email on his system, plus (I think) agreements with his uses for him to represent them in an ECPA related legal action--two million dollars if I am multiplying right tonight. (My "Warning to Law Enforcement Agents" was part of his signup screens.) Keith Henson 408-972-1132 hkhenson@cup.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue, 11 Jan 94 07:55:14 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9401111553.AA25098@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Noone persists in the belief that absolutely no "psuedospoofing" is occurring on Cypherpunks. What is patently obvious, however, is that Detweiler makes wild and unsubstantiated charges against others. Please send me a small selection of his 1000 messsages that he feels prove the charges he has been making. Otherwise, let him keep his delusions to himself. His behaviour concerning these absurd claims that Tim May and Eric Hughes (neither of whom I have met) are criminals is completely unacceptable to reasonable people. I urge Detweiler to bring forth proof or shut up. Has he ever considered how sociopathic it is for him to whine about how painful a particular letter or article is to him and yet he never seems to care about the hurt he's causing with his apparently groundless charges concerning TC May, Eric Hughes, and Cypherpunks list members in general ???? Jeremy Anderson Freelance programmer and Chinese translator jeremy@cyberspace.com PGP public key available on request Good cheer and smiles dispensed freely From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Tue, 11 Jan 94 08:21:44 PST Subject: Re: Public key encryption, income tax and government In-Reply-To: Message-ID: <199401111620.LAA14192@ellisun.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PRIVACY-ENHANCED MESSAGE----- Proc-Type: 2001,MIC-CLEAR Originator-Name: cme@sw.stratus.com Originator-Key-Asymmetric: MIGbMAoGBFUIAQECAgP+A4GMADCBiAKBgCl79/jl0DEVl1GQzOHlzjDmChDDxnWO Acd7jShj2x1vclFh6vbHx9IJqkQdwNhNAWf8XnTrqBDN+VSBc1qdT6nSEAbNPxHD XcvY2DudhuRaRBVLgUQ4scTK657m90Q+bTL5yIh2MaFipUw9BgbIXPTDlksSskWP 9oHjo+pCJC+lAgMBAAE= MIC-Info: RSA-MD5,RSA, C3gMSFO0aMHOYmm5S1biubEdUqIq8HEhOvSHO8n/+DqknxLju55dTCcI43u6rhH9 Nh6A0d8+9rZFi1P+sNAJ/kk0ory5q144Chg1z1Aukf/uLrhDLYkZZhplL0tFSi5y YWmf6jzlH5I6tcTzMbpf5/5iHFsgLiFJ0LVFn1rYwTY= In article jdurr@eland.com (J. Durr) writes: > >from Strategic Investment, p 11, November 11 1993 > >Escape to Cypherspace: >The Information Revolution and the demise of the income tax > >by James Bennett > >The ultimate revenge of the Nerds > > Readers of Strategic Investment are already aware of the crucial >role of the microchip in eroding the power of governments over their >citizens. Recent developments herald an expansion of this role that >promises to dwarf the effects seen to date. >[...] in >the coming decade, it may create consequences which change the life of >everyone on the planet more than the atomic bomb. Mr. Bennett is clearly a victim of the popular impression that privacy is somehow new. Anything which can be done with public key encryption can be done already with private communications (whispers, notes which are mailed and destroyed, secret mail drops, couriers, secret-key encryption, ...). All the hype over cryptoanarchy is overblown. We are capable of anarchy, income tax evasion and secret bank accounts today. Look around you. How much of that do you see in your own life? What makes you think that you'll see any more of it in 10 years? - Carl P.S. His claim that RSA markets RIPEM was humorous -- but sad. Maybe it's always like this when the general public gets interested in something technical. -----END PRIVACY-ENHANCED MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Tue, 11 Jan 94 08:42:08 PST To: pem-dev@tis.com Subject: retraction re: triple-DES Message-ID: <199401111641.LAA14274@ellisun.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain Some of you may remember that I was promoting triple-DES-CBC using three feedback loops rather than one, claiming that is was clearly at least as secure as triple-DES with one feedback loop, while being faster for pipelined operation. It is clearly faster in a pipeline but Eli Biham has shown me his attack on inner-loop triple-DES and it's quite good and I was quite wrong...at least for chosen-ciphertext attacks. The inner loops weaken the resulting cipher drastically, under those attacks. I might still use the inner loops to get longer brute force attacks (as noted by Burt Kaliski in a posting here a while ago), if I knew that chosen-ciphertext attacks couldn't happen, but my original claim is clearly wrong and I thank Eli for pointing that out. Meanwhile, there are probably better ways to get the longer key for avoiding brute force (eg., XOR with a single secret value or with a simple (fast) PRNG). I'm told that Eli has a paper in preparation explaining his attack in full and I'm looking forward to that paper. I am sure that its location will be announced to this list when it becomes available. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 11 Jan 94 08:45:15 PST To: cypherpunks@toad.com Subject: Re: Public key encryption, income tax and government In-Reply-To: <199401111620.LAA14192@ellisun.sw.stratus.com> Message-ID: <199401111642.LAA18416@snark> MIME-Version: 1.0 Content-Type: text/plain Carl Ellison says: > Mr. Bennett is clearly a victim of the popular impression that privacy is > somehow new. Anything which can be done with public key encryption can be > done already with private communications (whispers, notes which are mailed > and destroyed, secret mail drops, couriers, secret-key encryption, ...). > > All the hype over cryptoanarchy is overblown. We are capable of anarchy, > income tax evasion and secret bank accounts today. Look around you. How > much of that do you see in your own life? What makes you think that you'll > see any more of it in 10 years? Currently, if you wish to sit down in a Cafe with a friend of yours and hand over $10,000 for the original copy of Vince Foster's diary, say, and you want privacy, you would either have to carry cash (which is difficult to put into and take out of banks without machinations, especially given current reporting requirements), or one of you would have to trust the other with a foreign bank check which would have to be deposited by mail (a long and tedious and unsafe proceedure), or you could both sit down with your HP100s or Psions or what have you and exchange digicash right on the table and relay the deposit right to your bank in the Bahamas. Yes, all the methods exist already -- but they are inconvenient to use. I could probably have rigged hundreds of messengers and teams of horses so that I could live atop a mountain and still run a worldwide business one two hundred years ago. In principle, nothing that I can do now couldn't be done then. In practice, transaction costs and delays would have made such a life impractical -- whereas now a mogul has fax machines, phones, computers, etc. Cryptography and the nets will not make offshore banking different in any way other than convenience -- but never underestimate the powerful impact convenience can have. I could potentially carry out a near "normal" lifestyle while still keeping all my money offshore -- this is a new and potent developement, and one which governments will fight very hard. Look for ever more agressive work by the IRS to pressure bank havens to breech secrecy. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hkhenson@cup.portal.com Date: Tue, 11 Jan 94 13:05:18 PST To: cypherpunks@toad.com Subject: Updated/corrected posting Message-ID: <9401111304.2.14612@cup.portal.com> MIME-Version: 1.0 Content-Type: text/plain About two years ago I helped a guy from Milpitias (just north of San Jose) deal with a BBS bust at what he described as a "light" porn BBS. The San Jose cops realized shortly that they had really goofed by not considering the ECPA and related laws in their search & seizure. The result was that they gave his system back after five weeks, and stated in a written release that this guy's activities were within the scope of the law. The BBS is called Amateur Action, and the sysop's name is Robert Thomas (408-263-1079). Robert's lawyer, Richard Williams's phone number is 408-295-6336. Last night about 8 pm, Robert (who I have yet to meet in person) called. A search warrant was being served at that very moment by the US Postal Inspectors, who (with the help of San Jose cops) were packing up his equipment and carting it out--again. Robert managed to get one of these inspectors on the phone with me. This inspector seemed to be rather knowledgeable of such things as the ECPA, 2000aa, and the Steve Jackson case. He stated he was completely unconcerned about their lack of warrants for email! He piously stated that, because it was their intent to bring the system back within a "few days" and, as a result of the short interruption of user access, and their good intent "not to look at private email," they were completely safe from the provisions of the ECPA. This postal inspector gave his name as David Dirmeyer, from Tennessee (does this sound like Bible Belt prosecution for pron?) and gave me the name of the US Attorney he was working under, one Dan Newson with a phone of 901-544-4231 in TN (though he stated that the phone # would be of no use because Dan was at a conference for a week). For what it is worth, the postal inspector said they were using the San Jose cops on the bust because they did not have the expertise themselves to move the system and make copies. According to the investigator, they did not know that they could get a court order to have a backup of the system made on the spot. It may be that Robert is the target. (In spite of not meeting him, I suspect Richard may be the kind of smart alec who attracts the attention of cops.) Robert said there was a mystery package which came today in the mail today (which his son and wife picked up and she opened). The package turned out to be real honest-to-gosh kiddy porn. Robert claims not to have ordered it, and considering that his wife picked the (unexpected) package up and opened it, I think this is the actual case. Robert was busy with system problems that afternoon and had not gotten around to doing anything about the stuff. The guy who sent it is known as "Lance White," who Robert thinks is one of his BBS members. (As is postal inspector Dirmeyer.) They had Robert pull all postal correspondence with this guy (video porn orders) from his files and took it with them. Robert thinks the postal folks may be after this guy, and his BBS just got caught in the middle. An interesting side point is that while they asked for the package which came that day when they came in, they did not have a warrant for it, and said they would have drive over to SF to get one unless he volunteered to give it up. Robert signed off that they could take it, and they did. He noted this morning that the original warrant he has was neither signed nor dated, though a judge's name was typed in. I don't know if this is something of marginal concern to those of us concerned with government abuse of people's computers and communications or a major concern. I intend to find out more, but if the ECPA is applicable, this guy had about 3500 users, over 2k pieces of protected email on his system, plus (I think) agreements with his uses for him to represent them in an ECPA related legal action--two million dollars if I am multiplying right. (My "Warning to Law Enforcement Agents" was part of his signup screens.) Question for Mike Godwin. One aspect of this case gives me the shakes. *Anyone* with a grudge (and access to this kind of stuff) can send you a package in the mail and tip off the postal inspectors. Short of the obvious (don't make enemies!) how can you protect yourself from this kind of attack? My non-lawyer thoughts: Burn it at once! Call my lawyer. Call the cops. For a while this will be a very serious problem, because *any* of us with readily available morfing tools can make (what looks like) kiddy porn out of legal porn. Keith Henson 408-972-1132 hkhenson@cup.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ltech1!ltech1!mercury@heifetz.msen.com Date: Tue, 11 Jan 94 12:37:15 PST Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain unsubscribe  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remail@tamsun.tamu.edu Date: Tue, 11 Jan 94 13:16:51 PST To: cypherpunks@toad.com Subject: Public key encryption, income tax and government Message-ID: <9401112112.AA16760@tamsun.tamu.edu> MIME-Version: 1.0 Content-Type: text/plain I don't agree with the extreme position that cryptography will lead to the failure of the income tax and the destruction of the government. Consider: untraceable, anonymous transactions occur every day - not through cryptography, but through simple cash purchases at the local grocery store, gas station, department store, restaurant, and so on. There are many occupations which primarily involve cash transactions. Are these people immune from income tax? Of course not. The government has many ways of extracting tax in these cases, ranging from periodic audits with heavy penalties (which keep people honest) to imputing income (as in the case of tip income by waiters), to fraud investigations for those living beyond their means. As I see it, cryptography may extend similar conditions to information workers - programmers, architects, authors. Naturally, since a disproportionate number of those on the net fall into these categories, this seems like a revolutionary development. But from the larger perspective, it is not a major change. The fact is, information purchases are a small part of most people's budgets. If you add up all of what the average person purchases that would fall into the general category of "information" - books, magazines, newspapers, music, video - you probably won't exceed a few percent of income. Information, despite the hype, is not a dominant part of our economy. Particularly at the corporate level, the notion that cryptography will allow widespread tax cheating seems especially questionable. I don't agree that the major force for tax compliance is government surveillance of telephone and electronic communications. Instead, the corporations have to keep books which reflect their financial transactions, and they have to make appropriate reports to the government and investors. To cheat they'd have to have two sets of books, with all the concomitant risks. It would be difficult to pass on the illegal gains to shareholders because they wouldn't match up with what was reported to the governments. Perhaps the beneficiaries in this scenario are the corporate officers? This sounds like simple fraud, and I doubt that the shareholders would allow their investments to be jeapordized in this fashion. Suppose I walk into IBM today and offer to go to work as a programmer, for 10% less than they would normally pay me, as long as they pay me "off the books", and pass on to me in cash the amount they would normally have to pay to the government in payroll taxes. Sounds like a win-win situation, right? Both IBM and I save money. But naturally IBM won't agree to this. And it's not because they're afraid of government bugging of their phones, which cryptography might overcome. They know that there are many ways a scheme like this can be detected. I don't think this will change once strong cryptography allows me to make the same offer to IBM across the net. Sure, my electronic conversations with IBM will be private - but my conversations in the example above were just as private. The advent of cryptography will not change the fact that violating the tax laws is a serious, difficult, and very risky business. Now, I don't know much about high finance, so it's hard for me to judge what the effects would be of cryptographically-protected communications with offshore banks. Again, I am skeptical that the main barrier to such widespread tax evasion that the government would collapse is the government's ability to eavesdrop on electronic communications. I was under the impression that money transfers have used the Data Encryption Standard for years, which is not known to be breakable, and yet government has survived. Summing up, the main change I see cryptography bringing is to extend to information workers some of the same possibilities for anonymous, private cash transactions that plumbers and shopkeepers have always had. Even then, big business will continue to operate under the present rules. I don't see this as a major change in society. I might add that over-hyping of the changes due to cryptography is actually counterproductive. To the extent that law enforcement believes these projections, the government will oppose simple cryptographic technologies that do have an important role to play in preserving privacy. Hal Finney hfinney@shell.portal.com ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail@tamsun.tamu.edu with the word "remail help" as the only words in the subject field. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: karn@qualcomm.com (Phil Karn) Date: Tue, 11 Jan 94 16:05:21 PST To: hkhenson@cup.portal.com Subject: Re: Updated/corrected posting In-Reply-To: <9401111304.2.14612@cup.portal.com> Message-ID: <199401120000.QAA13865@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >*Anyone* with a grudge (and access to this kind of stuff) can send you >a package in the mail and tip off the postal inspectors. Short of the >obvious (don't make enemies!) how can you protect yourself from this >kind of attack? This sounds like the standard KGB practice to frame "spies". Have an agent posing as a dissident ask you to carry a letter to the West. When it changes hands, pounce. Then conduct a show trial "proving" that "secret" information changed hands. I'm seeing fewer and fewer differences between the present-day USA and the former USSR. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 11 Jan 94 13:15:18 PST To: cypherpunks@toad.com Subject: Crypto and Taxes, Etc. Message-ID: <199401112113.AA20044@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com In a recent post, Carl Ellison opined: >Mr. Bennett is clearly a victim of the popular impression that privacy is >somehow new. Anything which can be done with public key encryption can >be done already with private communications (whispers, notes which are >mailed and destroyed, secret mail drops, couriers, secret-key >encryption,...>. > >All the hype over cryptoanarchy is overblown. We are capable of anarchy, >income tax evasion and secret bank accounts today. Look around you. How >much of that do you see in your own life? What makes you think that >you'll see any more of it in 10 years? > - Carl PM has already responded pointing out that cryptography makes such things more convenient and this is certainly true. It is much easier to participate in real free markets if secrecy is cheap and easy. There is another aspect however that is tied up with crypto and telecoms. In traditional Black Markets, the transactions are illegal. In future Black Markets on the nets, most of the transactions will be legal. Legality certainly encourages transactions relative to illegality. If I am a non-US citizen resident in a tax-haven jurisdiction, I have no US tax liability for my non-US source income. I also have no tax liability in the haven jurisdiction as long as I wasn't working in that economy. This was OK in the past if you were a bank or a rich owner of passive income. You could accumulate it free in a tax haven. Most people couldn't participate, however. With commerce on the nets, however, it becomes much cheaper to arrange your affairs (if you are a non-US citizen) such that you have no tax liability. You may also be able to operate in a much looser regulatory environment. While it is true that you could accomplish all of the above using traditional technology, the nets mean that you can do it more cheaply (meaning it becomes economically appropriate for more transactions) and in a mainstream market not off to the side in a tropical pesthole. You can have all the benefits of forum shopping while not giving up access to the richest markets of the OECD countries. If a Brit or an American chooses to download a financial product, a video, a drug synthesis description file, medical advice, or some other bits of information from you (you being located somewhere on the nets) they may be breaking various laws (depending on the contents of their download) but you may not. Thus it is legal, today, for an American to purchase an unregistered foreign security but it is illegal for me to promote such a thing domestically. On the nets, we are all foreign and we are all domestic. It would be legal to promote the sale of an unregistered foreign security over the nets. What happens to the SEC? As I said in London in November (and *think* about this folks): "And what can we call this new form of social organization growing on the nets and in the modern fluid business environment? When two or more people can meet together and communicate freely and privately without interference by outsiders, they can trade -- they can form a market. If this trade on the nets is made free from even the *possibility* of external regulation, what we have is a free market and a free society." Unless you can block this communication, we've got a market since 90% of the economy will be in non-physical goods and services within a very few years. Sorry to repeat myself... DCF Frissell Glossary - OECD (Organization for Economic Cooperation and Development) AKA the 24 richest countries. (The 12 EEC Members, US, Canada, Japan, Aus, NZ, the non-EEC countries of Western Europe including Iceland, and Turkey.) --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jon@balder.us.dell.com (Jon Boede) Date: Wed, 12 Jan 94 07:12:05 PST To: szabo@netcom.com (Nick Szabo) Subject: Re: Credit cards vs. digital cash In-Reply-To: <199401111214.EAA10092@mail.netcom.com> Message-ID: <9401112336.AA17384@balder.us.dell.com> MIME-Version: 1.0 Content-Type: text/plain Nick Szabo writes: > For online services, where the customer can be billed in near > real-time, the case where a large bill approaches the credit limit > is at least exceptional, and might be eliminated entirely. I run a national network of public-access email systems. We do not validate anything about our callers and when they run a credit card charge, all we ask for is the name on the card -- we don't check that against anything. We have 50% more subscribers than the Well and we're making buckets of money. Even though our callers are anonymous we still see a chargeback rate of less than 0.5%, which we consider to be an acceptable cost of doing business. It's my opinion that we have four things working in our favor: 1. Most people are honest. When you start analyzing the different ways that people can screw you, you can quickly forget this point. 2. People buy their time in advance. We "see" these people on a regular basis so we can partially "recover" by shutting off an account operating on fraud-based monies. 3. We limit people to buying only what they need for the short term and do not give them the opportunity to charge up a card. 4. We have a long memory for bad card numbers and shady customers. :-) I say these things because I've noticed that there is a general assumption that anyone doing commerce in a more anonymous environment like cyberspace is going to be Under Siege at All Times by People in Black Hats. That's an appropriate attitude to take in order to set the context for the discussion of ways to prevent fraud, etc. But! don't be surprised that when you present the results of your efforts to people who are looking to do business on the net, that they will tell you that your solutions are too complicated and too paranoid for their situation. Most people will be too busy running their business and counting their money to really care about that 0.5% Jon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@cicada.berkeley.edu Date: Tue, 11 Jan 94 17:55:20 PST To: cypherpunks@toad.com Subject: "tentacles"-- I don't get it!! Message-ID: <9401120152.AA26169@cicada.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain I hate to intrude here but I have been seeing all the smoke out in the newsgroups about this "tentacle" business and L. Detweiler (who is this guy??!). I hope I won't be flamed so I am sending this through a remailer. (I love your technology, one of my friends went to a cypherpunk meeting once and told me about the cooler stuff.) I sent L. Detweiler some of these questions but he never responded, so I was hoping people here could help me understand what is going on out here!!! So anyway... Could someone define "tentacle"? Detweiler said, out in the newsgroups: > > 1) the cypherpunks betrayed me. they even got a an old college friend > to pretend he was real. M.Dale sent me mail claiming he was real. I > did not ask for this mail. But if you send me lies, I will call you a > liar. I don't agree with that in the least. (With what he says they did, not the paragraph itself). > > 2) Szabo is one of the most valuable cypherpunk tentacles as far as > reputation. `he' has been posting to the net for a long time in > many groups. this is why they fought so tenaciously to protect him. > > 3) T.C.May said at a cypherpunk meeting that everyone I have accused of > being a tentacle is real. T.C.May is a liar. I dare you, Mr. May, > to come out of your hole. I will tear your postings to shreds. I > will rip the lies apart. I will decapitate the tentacles, and they > will be afraid to show their sickly green faces anywhere respectable. > I have followed this thread for such a short time (relativly speaking). I think I picked up on the "Cryptoanarchist" part (someone who doesn't support the regulation of cryptography?). From what I've been able to gather, the talk is about "tentacles" coming from one "Medusa." > 4) B.Stewart says that he saw N.Szabo and J.Dinkelacker at the > last cypherpunk meeting, *and* their drivers license. B.Stewart is > an Accomplice. I challenge anyone who saw them to tell the world > you did. Did you really see the Phantoms? > > 5) the whole affair proves that the conspiracy is very active, > involves very many people, and has gotten quite out of control. > > 6) anyone who supports the cypherpunks or their leaders are > accomplices to lies and the `hidden agenda' of black marketeering, > manipulation, tax evasion, deception, money laundering, overthrow > of governments. And these are just the *obvious* ones. So many makeshift terms here that I'm not familiar with. Could someone Define "cypherpunk." (I HAVE heard of "CyberPunk," but couldn't extract a meaning out of that either.) Please enlighten me. > > 7) cypherpunks are responsible for a huge increase in trash lately > to newsgroups. It is a means of drowning my signal in noise. They > are nothing but conspiracists, powermongers, and extremists. > What trash is this? The only thing I have seen (so far, as I believe) are various messages written by an12070 (L. Detweiler?) that have erupted into flame wars. Keep in mind that I'm NOT FLAMING ANYONE here. > hey cypherpunks! you think that because no one challenges your > ridiculous posts, calling me insane, that no one believes me? that > no one is taking me seriously? That no one is stunned that szabo > is nothing but a worthless, slimy snake? the joke's on you. there > are a fantastic number of lurkers `out there' who are beginning to > sense the lies. > CyberAnarchists... Is that someone who doesn't want CyberSpace regulated? Personally, I have nothing against the free exchange of information (does anyone here?). I was really upset when he said > death to cyberanarchists-- by anarchy... > > > stay tuned, soon they will all be SQUISHed > > -- is this one of the "violent death threats" that everyone has been talking about? thanks for the help, I just want to know. sorry that I missed some of the earlier stuff. I will be watching this list for a reply. BTW that stuff that Detweiler is doing with signatures, switching them around, it is kind of ironic given that the cypherpunks are really into that thing. He seems to be really pissing you guys off. but I gotta admit it really is a sort of new art form in cyberspace, kinda like Graffiti. although, there is so much activity lately that it kind of makes me wonder if there is a whole team of people out there. there have been a lot of rumors about infiltrators and double agents. we'll see what the future brings. personally I think remailers are God's Gift to Cyberspace, and anything done to limit their capabilities or infringe on the privacy of whoever uses them is CENSORSHIP and ORWELLIAN POLICE STATE. we'll prove to Detweiler that we are not the hypocrites he claims we are, that under no circumstances whatsoever will we *ever* betray the people who use our remailers, even if they are our enemies, because Privacy is all that matters. .adAMMMb. .dAMMMAbn. .adAWWWWWWWWWAuAWWWWWWWWWWAbn. .adWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWbn. ..adMMMMMP^~".--"~^YWWWWWWWWWWHHMMMMMMMMbn.. "~^Y" / ..dMWMP".ammmmdMMMUP^~" | Y dMAbammdAMMMMMMP^~" | | MMMMMMMMMMMMU^" -Row l : Y^YUWWWWUP^" \ j "-..,.^ mveaudry@turing.acs.ryerson.ca & ld231782@longs.LANCE.ColoState.EDU (and how many more that I haven't revealed yet? Could I actually be jmurphy@apple.com? could I be 3CJS5@qucdn. QueensU.ca? Who am I? Who cares?) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 11 Jan 94 18:21:54 PST To: cypherpunks@toad.com Subject: Who is L. Detweiler? Message-ID: <199401120218.SAA00987@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cyphertentacles, Here's a posting I made yesterday to the Extropians list, describing the Detweiler situation. Yes, even they have heard of L. Detweiler and his new prominence as a Net.Loon of note. So when some folks asked for an explanation, I sat down and wrote up a summary of the situation. Here it is: ***from the Extropians list (with a quote from that list excised, as they have rules about forwarding list traffic, except one's own, of course)*** I'll descend into the depths of Detweiler's mad world for a bit to answer some questions raised by John Clark. Detweiler is actually a fascinating case history in Net paranoia....we actually have gotten to see the birth of a Net.loon like McElwaine or Serdar Argic, a Net.loon who is already famous. He makes anybody we've seen on the Extropians list look like a Minor Perversion (apologies to Vinge's "A Fire Upon the Deep") by comparison. Antics like his are why postive reputation filters are needed so urgently, not just on mailing lists like Cypherpunks, but throughout Cyberspace. (The Extropians list software, with ::excludes, is sorely needed on Cypherpunks. Various things are holding up the transfer of this. I have suggested to Harry that one approach is to set up "mailing list servers" that support this software, as a profit-making venture.) Anyway, here's the saga of Lawrence Detweiler, aka S. Boxx and a dozen other such names. --quote from John Clark removed-- Lawrence Detweiler, sometimes called Larry and sometimes called Lance (which may be a mistake, one he never corrected until recently) is a guy who's about 22-23 who lives in Colorado, having recently graduated from Colorado State U. in Computer Science. Don't know what his career is now, if he has one. He joined the Cypherpunks list about a year ago and showed great enthusiasm and energy, volunteering to write the FAQ on "Anonymity on the Internet" and "Privacy and Anonymity." He put this out very quickly (too bad he's crazy and can't do the same for the Cypherpunks FAQ, which I have recently agreed to write, or the Extropians FAQ, about which I'll say no more). Detweiler was, like I said, very energetic, often writing very long rants against Clipper, Dorothy Denning, etc. He often got angry with someone and slipped into insulting them as being duplicitous, malicious, etc., instead of merely ascribing their different opinions as being just that. He asked for my help several times in getting his views accepted by the Cypherpunks, and I tried to get him to tone down his ad hominem attacks and general rants (he was always prone to writing agonized prose, such as "I am becoming increasingly disgusted and completely and thoroughly disenchanted by the nauseatingly waffling on vital issues by the Cypherpunks High Command."--this is not something he actually wrote, but my attempt to duplicate his style). His FAQs are very well-done, if a bit long, and tell us there's a glimmer of brilliance beside the madness....the two often go together, so this is hardly surprising. By last summer, Detweiler was handing out "Cypherpunks of the Week" awards, was arguing for his own form of electronic democracy (one person one vote, to be done on a daily basis on all sorts of issues....needless to say, many of us disagreed with him), and was generally ranting and raving. When I stated my disagreement with his electronic democracy idea as being the main goal of the Cypherpunks--and this was done in a mild, objective manner--Detweiler spat venom at me and accused me of being an agent of some government agency. His paranoia and rancor increased steadily throughout September and by October he had become "S. Boxx" and other pseudonyms, using his "an12070" account to argue about "pseudospoofing" and "tentacles of the Medusa." He apparently decided that I, for example, was using a variety of fake names, including Nick Szabo, Hal Finney, Geoff Dale (yes, the very same folks you all know from _this_ List!), to drive him crazy and to argue against his points. Thus, if Nick Szabo argues against electronic democracy AND has a Netcom account, as I do, then it's obvious: szabo@netcom.com is obviously a "tentacle" of tcmay@netcom.com! What could be more obvious? This all increased, with Detweiler launching daily rants against me, Eric Hughes, and others. He demanded apologies "or else." He demanded statements from the "Cypherpunks High Command" that we no longer "pseudospoof." He appealed to John Gilmore to "put a stop to this pseudospoofing," but John was in Nepal on a trek and didn't respond. When John eventually returned, he replied in a calm manner and suggested that Detweiler was mistaken. True to form, Detweiler went ballistic at this "betrayal" and declared Gilmore to be just another "Big Mac." (In DetSpeak, many new terms exist. Those of us who appeared on the cover of "Wired" (issue 1.2), Eric, John, and me, are "Big Macs." Other Cyperhpunks are "cheeseburgers." Of course, we are also "TENTACLES" and "SNAKES" of Medusa. Sometimes Detweiler refers to _me_ as Medusa, other times he imputes to "her" the role of coordinating the Grand Conspiracy to a) drive him crazy, b) spread the Cryptoanarchist message, and c) corrupt all of Cyberspace with Lies. He also drifts into Christian rants about Hell, Satan, God, and Damnation. Keeping track of his shifting terminology is a chore.) He asked to be removed from the Cypherunks list, and was, but continued to post to it (blindly). He created his own group, the "Cypherwonks" list, with a fascist list of rules and regulations about true identities, the evils of pseudospoofing, etc. I gather from reports that it is now moribund. (I didn't join, for obvious reasons, not even under a "tentacle"--which I don' even have, needless to say). Ironically, but hardly surprisingly, the very thing Detweiler rails against so much, "pseudospoofing," is precisely what he is most famous for! I'm sure a psychologist would have a field day with him. Detweiler issued death threats, saying he would be visiting the Bay Area to "kill the tentacles." He mostly did this under his an12070 name, though he often confused the identities and made several telling slips which confirmed to even the doubters that L. Detweiler = an12070 = S. Boxx = Pablo Escobar = Adolf Hitler, all names he has used for his paranoid rants. (Other evidence: same line lengths, same use of TeX-style ``quotes'' in messages, same use of no spaces between initials in names like "T.C.May," same florid languages, same emphasis on same issues, and, most tellingly of all, several "goofs" in which private messages to one or the other were quoted by the other, and even goofs within messages that alluded to himself as "Lance" or "Larry.") And so it goes. He has been posting his "CRYPTOANARCHIST INVASION ALERT"-type messages to several Usenet groups for the last couple of months, and has recently gone even further in the direction of madness. I expect one day to hear Detweiler has shot and killed himself, or has shot and killed others, or is holding them hostage. I know the Colorado Cypherpunks group--which expelled Detweiler from their physical meetings and from their list--is fairly concerned about their security, and the security of Phil Zimmermann, who lives in Colorado and whom Detweiler alternately characterizes as "God" or as "Satan." After the latest rounds of forged messages, with my name attached and with .sig block attached, I alerted Julf, operator of the anon.penet.fi site, to the obvious "abuse" of his remailer site....I didn't do this when Detweiler was ranting, only when he was sending out posts which gave the appearance of being from _me_. No an12070 messages have been seen by me for several days now, and Detweiler has made comments about how S. Boxx "told him" that his account has been stopped. Yeah, right. So that's the saga of L. Detweiler, the latest Net Perversion to be born in cyberspace. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Tue, 11 Jan 94 15:45:20 PST To: cypherpunks@toad.com Subject: Re: Public key encryption, income tax and government In-Reply-To: <9401112112.AA16760@tamsun.tamu.edu> Message-ID: <199401112344.SAA02662@totalrecall.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain "hf" == Hal Finney writes: hf> I don't agree with the extreme position that cryptography will hf> lead to the failure of the income tax and the destruction of the hf> government. hf> Consider: untraceable, anonymous transactions occur every day - hf> not through cryptography, but through simple cash purchases at the hf> local grocery store, gas station, department store, restaurant, hf> and so on. [ remainder of message deleted ] Cash need not remain as untraceable & anonymous as it currently is. If you look at a piece of US paper, there is the embedded strip (material?) on the left side giving the denomination and the computer-readable serial number in the upper right and lower left. All that's needed now is a law requiring merchants to scan bills as they come in and go out. Considering the federal activities in the banking world, such a law is not out of the realm of possibility. michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy <72114.1712@CompuServe.COM> Date: Tue, 11 Jan 94 18:01:54 PST To: Subject: CRYPTO/TAX Message-ID: <940112014058_72114.1712_FHF126-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort@attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Hal Finney wrote: I don't agree with the extreme position that cryptography will lead to the failure of the income tax and the destruction of the government. Consider: untraceable, anonymous transactions occur every day - not through cryptography, but through simple cash purchases at the local grocery store, gas station, department store, restaurant, and so on. There are many occupations which primarily involve cash transactions. Are these people immune from income tax? Of course not. Do these people pay such income tax? Of course not. The government's own figures peg tax evasion at "only" 20%. Yeah, and Elvis lives in my closet. The government has many ways of extracting tax in these cases, ranging from periodic audits with heavy penalties (which keep people honest) to imputing income (as in the case of tip income by waiters), to fraud investigations for those living beyond their means. Think "cost-benefit analysis." Duncan has already pointed out that the modal number of years spent in prison by tax evaders is "zero." Hal should get friendly with a weekend mechanic or a waitress. He might want to re-think his belief in the voluntary tax compliance of alternative economy. Perhaps Eric Hughes will recap the "crypto point-of-sale" rap he gave at the previous Cypherpunks meeting. (Or maybe he won't.) What it demonstrated was that the types of economic transactions that can benefit from crypto-privacy is much broader than Hal is imagining. We have already won. S a n d y >>>>>> Please send e-mail to: ssandfort@attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBK1IgLE5ULTXct1IzAQFC0QP/fWrSeauH3xnD7CFofRO8dTIdVN31etSO LPqw+XOC2us01cBRCyR6BNArbjpscLgiYjdvbEaMGBGbjPw8JFlVlDTI2+WV/b7h 6fLIFgCkUzmFaZKBHaNmiCIQarii8xucVaM8lHt8rZ3tQE9mCe8i6mosagcuDO5B +9/f0an++6g= =sZO9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 11 Jan 94 22:31:55 PST To: cypherpunks@toad.com Subject: Crypto and taxes Message-ID: <199401120628.WAA02857@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I can agree that cryptography will make some kinds of illegal private transactions easier. What I doubt is that this will happen at a large enough scale to seriously threaten the ability of governments to fund themselves by taxes. Take Perry's example of one person buying a rare, expensive item from another. This might be made easier to do anonymously with ecash. But how much significance will this have taxwise? If these were private individuals involved in a personal swap, chances are no taxes would be paid even under current conditions. I bought a car from my next door neighbor a few months ago. I doubt that he paid income tax on it. And transactions of this magnitude are rare among individuals in a non- business situation. Most of our transactions are done with businesses, generally corporations. Imagine taking $15,000 in cash to buy a new car anonymously. I believe you will find that the car dealers will not cooperate, that government regulations (designed to crack down on drug dealers) will require them to get some ID from you. Digicash would presumably be under the same restrictions. Furthermore, as I argued earlier, it will be much harder for a large business to successfully switch to cash transactions in the hope of evading taxes. A much larger group of people would have to be "in" on the secret, in order to cooperate to prepare the false receipts and books that would be necessary. Any situation like this will be risky and dangerous to maintain. I don't fully understand Duncan's arguments for how taxes can be avoided through being a non-citizen. I gather, though, that this would require me to either move to another country, or to go to work for a company that is in another country. Neither seems likely in the next few years for the majority of citizens. And if this did catch on, presumably this loophole could be closed, so that you were taxed by whatever country you lived in. (A similar situation exists today with respect to state income tax for people who live in one state and work in another. I don't think they are exempt from all state income taxes.) Sandy may be right that self-employed people who get cash payments do widely under-report their income, and no doubt self-employed programmers do the same to some extent. But I'm really not sure why or how a programming contractor or consultant, let alone an employee, will be able to avoid paying taxes once strong crypto is common. Won't the company paying him still want to record those payments on its books, so it can deduct them as business expenses? I believe similar records are used today to verify tax liabilities of paid consultants. Why won't this be true with crypto involved? And for employees, companies are still going to need a social security number, name and address, and they will still submit records to the government showing how much you were paid. I don't see widespread tax evasion in the picture at all. Sure, some smart people may be able to exploit the new technologies and disappear into the cracks. Self-employed information workers may have the most to gain. But the average worker and the average company aren't going to have major new opportunities for tax evasion. The economy will keep plugging along as it always has, and if the government goes down the tubes it won't be because of the advent of strong cryptography. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lear35!mdbomber@nebula.acs.uci.edu (Matt Bartley) Date: Tue, 11 Jan 94 23:42:20 PST To: cypherpunks@toad.com Subject: please resubscribe Message-ID: <9401120711.AA03181@lear35.ca.us> MIME-Version: 1.0 Content-Type: text/plain I somehow got dropped from this list. Several messages to cypherpunks-request have ended up in /dev/null somehow. Could someone please add me back to the list? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Goggans Date: Tue, 11 Jan 94 23:45:21 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199401120744.XAA06060@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain After a complete sellout at HoHo Con 1993 in Austin, TX this past December, the official Legion of Doom t-shirts are available once again. Join the net luminaries world-wide in owning one of these amazing shirts. Impress members of the opposite sex, increase your IQ, annoy system administrators, get raided by the government and lose your wardrobe! Can a t-shirt really do all this? Of course it can! -------------------------------------------------------------------------- "THE HACKER WAR -- LOD vs MOD" This t-shirt chronicles the infamous "Hacker War" between rival groups The Legion of Doom and The Masters of Destruction. The front of the shirt displays a flight map of the various battle-sites hit by MOD and tracked by LOD. The back of the shirt has a detailed timeline of the key dates in the conflict, and a rather ironic quote from an MOD member. (For a limited time, the original is back!) "LEGION OF DOOM -- INTERNET WORLD TOUR" The front of this classic shirt displays "Legion of Doom Internet World Tour" as well as a sword and telephone intersecting the planet earth, skull-and-crossbones style. The back displays the words "Hacking for Jesus" as well as a substantial list of "tour-stops" (internet sites) and a quote from Aleister Crowley. -------------------------------------------------------------------------- All t-shirts are sized XL, and are 100% cotton. Cost is $15.00 (US) per shirt. International orders add $5.00 per shirt for postage. Send checks or money orders. Please, no credit cards, even if it's really your card. Name: __________________________________________________ Address: __________________________________________________ City, State, Zip: __________________________________________ I want ____ "Hacker War" shirt(s) I want ____ "Internet World Tour" shirt(s) Enclosed is $______ for the total cost. Mail to: Chris Goggans 603 W. 13th #1A-278 Austin, TX 78701 These T-shirts are sold only as a novelty items, and are in no way attempting to glorify computer crime. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Wed, 12 Jan 94 00:47:20 PST To: cypherpunks@toad.com Subject: Somebody posting fake Detweiler messages Message-ID: <199401120847.AAA09404@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain This message was posted to alt.conspiracy. ============================================================================ From: Tommy the Tourist Subject: Apologies Organization: Cypherpunks From: "L. Detweiler" Before the story gets around from other sources, here's what *really* happened. I guess that I should start by saying that I'm sorry. I'm sorry for the tremendous disturbance that I caused, I now see that I was completely wrong. Nick Szabo is a real person, and I was mistaken to say otherwise. I don't know how to go about cleaning up the mess that I made, but I guess that I'll start by humbly asking all of you to forgive me. It began when I was at home one evening last week, watching TV. The voices were back again. They told me that the TENTACLES were going to use his account to spread their LIES, and to RAPE the unsuspecting net.virgins. The more I thought about it, the more agitated I became. Their SCREAMS filled my ears, and their TEARS came from my own eyes. I couldn't sleep because I knew that their fates rested in my hands. I had to do something. The hell that awaited them was known to me alone, and only I could save them. The poor souls would SQUIRM in AGONY and CRY OUT in pain, but the GROTESQUE cypherpunks would only LAUGH. Every time that I closed my eyes, I'd see the inferno. The monsters believed, I knew, that no joy was greater than UTTERLY DESTROYING an unsuspecting user, SODOMIZING their innocent victims just as they do each other. I thought about posting another message, but decided that this time I had to take my stand. The SATANIC CABAL must be BROKEN, as totally and completely as the Tower of Babel. I flew to Washington, D.C., determined to prove once and for all that szabo@netcom.com is nothing but a deceiving TENTACLE, bent on PILLAGE and PLUNDER. Once that was done, the fate of the MEDUSA was sealed. Thanks to one of his net *friends*, I had Szabo's phone number. Locating his address was not difficult. I knocked at the door and asked for Szabo. The fellow who answered the door asked my name and, when I gave it, he told me to wait there. A few seconds later I heard a voice from upstairs yelling ``Call 911! Call 911!''. His roommate jumped me and we wrestled until, finally, I freed myself and was able to calm him down enough to talk. Szabo came downstairs and said that he'd called the police, and I'd better hightail it out of there or be prepared to spend some time in jail. Thinking that he was an imposter paid by t.c.may and e.hughes to act as Szabo should anyone check, I agreed to talk with the CHARLATAN. He would meet his fate soon enough, and he would PAY DEARLY for his complicity. I convinced him that I wasn't armed, and he agreed to talk. He insisted that he *was* Szabo and tried many ways of proving it. He produced a drivers license and a passport, both issued to Szabo and with pictures of this same man. They seemed valid. I was confused. He then dialed into netcom as szabo and read some mail. It was then that I noticed the sounds, soft and just at the edge of my hearing. It was a light and breathy sound. It was... LAUGHTER. The VOICES WERE LAUGHING AT ME. It was then that the clouds parted and the gleaming ray of sunlight came down to illuminate my vision. All of the time that I had spent jousting quixotically with the cypherpunks had been wasted, as they weren't the enemy. They weren't the ones who were sending the voices to disrupt my sleep. It wasn't them at all. The voices were my true enemy, and I set out with renewed vigor to seek out and destroy the voices. Um, anyway, I guess that he really is szabo@netcom.com. Sorry. Now what I need to know is how do I go about rebuilding the reputation that I've spent so long destroying? So many people have learned to ignore posts from my account that I fear I'll not get another hearing. Gee, maybe on the internet they CAN tell if you're a dog... ============================================================================ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 12 Jan 94 01:05:22 PST To: cypherpunks@toad.com Subject: One of our alumni achieves "alt.usenet.kooks" fame! Message-ID: <199401120904.BAA28189@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Our own former member, but still all-too-frequent contributor, L. Detweiler has achieved fame by appearing in the compilation of net.cranks in the new group "alt.usenet.kooks." I had a hunch he'd be listed there along with such luminaries as Robert McElwaine, Jack Schmidlang, Gary Stollman, and Serdar Argic, and he was. Here's in entry in the draft FAQ: "L. Detweiler (you are all TENTACLES of the CYPHERpunk anarchoSYNDICALIST pseudospoofing CONSPIRACY; everyone who contacts me via post or email is a tentacle of a single Medusa): All information relevant has been deleted (probably by the cypherpunk pseudospoofers); ask around - old-timers can tell you about him, through "safe" avenues (like email). Warning: attempting to disillusion him of his theories usually results in threatening mail and getting incorporated into said theories. Handle With Extreme Care. Appears occasionally on the news.* hierarchy, crossposted to hell and back. Author of the Internet Anonymity FAQ. (Posts as ld231782@.lance.colostate.edu (L. Detweiler) and an12070@anon.penet.fi (various constantly-changing identities).)" Which one of us will be next? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@pmantis.berkeley.edu Date: Wed, 12 Jan 94 04:12:03 PST To: cypherpunks@toad.com Subject: szabo@netcom.com is NOT a tentacle!!! Message-ID: <9401121210.AA13798@pmantis.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain As for the `Szabo being a tentacle thread' in the newsgroups, pmetzger just posted stating that he had indeed posted the name of the town Szabo lives in, as well as the names of his roommates. He refrained from posting that information again. I seem to vaguely recall seeing the original post, but can't find it in the buffers here -- everything before December 21st or so has expired. the thing that ROYALLY PISSES ME OFF is that NOONE WHO HEARD PMETZGER CLAIM THIS has POSTED TO SAY THAT THEY HEARD HIM SAY THAT. reminds me of the infamous rape and murder of that NY woman, with dozens of witnesses hearing her screams, just going about their business. who will be raped next? and who will be silent? everyone who is watching my thread, and being silent about what they know, is a hypocrite and a dangerous accomplice to lies. I guess that's a bit overstated. I suspect people in most major metropolitan areas don't want to get involved partially because they fear retribution, and partially because, with that many people packed together, you tend to care less about your neighbors than you would in a small town, where you know the people in your building or street. I suspect people on the net don't bother because "it's just bits" -- they read the Net like they watch TV, without any connection to the characters or dramas unfolding before them. In large part, what is said here doesn't really matter. People get curious, but it's not worth getting into an uproar. if YOU GIVE A DAMN, POST! Ah, there's the rub. Deep down, I really don't care about this particular issue. To my knowledge, Nick Szabo, whether real or not, has never said anything that has made me even care whether or not he has real. I've never found anything he's said particularly interesting. He's a net.person. Should he turn out to be a "tentacle," that's fine by me -- he won't be the first I've encountered. If he turns out to be T.C.May in disguise, all that means is that there's one less person with T.C.May's ideas in the world than people thought. I think that uncaring attitude, which I regard as fairly dominant among people who've used cyberspace (and especially Usenet) a good amount of time, is the very reason that May's ideas about widespread crypto bringing down governments will never come to pass. People have, and I believe will continue to have, a distrust about putting much faith into computers, and thus cyberspace will always have limitations. I believe people put a great deal of stock in the feel of a crisp paper dollar bill, as well as a smile and a handshake. :-) Perhaps to add more fuel to the fire, a Nicholas Szabo does indeed live in Cupertino, according to a 1990-1991 White Pages from the area. There is no G.Dale listed, however. (I was hoping to correlate the two numbers) I suspect that I need a more recent phone book to make a better test. ------ Legalize: >----< | act I have programmed a computer. . . \ / You are ~1,000,000,000,000,000 .1ms NAND gates have a nice day. . . . \/ The true theory of everything will run on a finite turing machine. . . . From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 12 Jan 94 05:12:05 PST To: Hal Subject: Re: Crypto and taxes In-Reply-To: <199401120628.WAA02857@jobe.shell.portal.com> Message-ID: <199401121310.IAA23723@snark> MIME-Version: 1.0 Content-Type: text/plain Hal says: > Take Perry's example of one person buying a rare, expensive item from > another. This might be made easier to do anonymously with ecash. But > how much significance will this have taxwise? If these were private > individuals involved in a personal swap, chances are no taxes would be > paid even under current conditions. I think you misunderstand, Hal. As with most people I've spoken to outside the financial community, you mistake an anonymous banking system for an anonymous payments system. Yes, it is possible that two people might swap lots of cash and valuable items now. However, it is inconvenient to do so, and impossible to conveniently invest the proceeds. What if I want to own 5000 shares of MicroSloth anonymously, order the position liquidated, go to the local cafe, and pay someone with the money that day? With conventional offshore banking, this is difficult if not impossible. > I bought a car from my next door neighbor a few months ago. I doubt > that he paid income tax on it. And transactions of this magnitude > are rare among individuals in a non- business situation. That is precisely why he can get away with it -- he knows that since most of his income is declared the fraction that is not will not be noticed. Lets say, however, that he decided to do lots of illicit transactions -- he would suddenly find himself shut out of the banking system. One $2000 check without an explanation will go unnoticed. Dozens will not. > Most of our transactions are done with businesses, generally > corporations. Imagine taking $15,000 in cash to buy a new car > anonymously. I believe you will find that the car dealers will not > cooperate, that government regulations (designed to crack down on > drug dealers) will require them to get some ID from you. Digicash > would presumably be under the same restrictions. Of course it would be under the same restrictions, but in all likelyhood none of its users would pay the least bit of attention to them. New car dealers are unlikely to accept digicash -- but used car dealers might if they can get part of their transactions above ground. Cars are an unusual case because of the degree of regulation -- cars must be registered and their provenance is carefully monitored. Consider, instead, dinner. You can go to any restaurant you like in the U.S. and pay with an offshore bank's Visa card and no one will look twice. No one is arguing, by the way, that all the economy will go black. I'm merely noting that whereas right now its hard to lead a normal life entirely in the black economy (you suffer from a myriad of inconveniences), an anonymous offshore banking system that you have free access to changes all that. > Furthermore, as I argued earlier, it will be much harder for a large business > to successfully switch to cash transactions in the hope of evading taxes. Thats certainly the case -- it will likely be another pressure on large businesses to downsize since small flexible enterprises will have an even greater competitive advantage. > Sandy may be right that self-employed people who get cash payments do > widely under-report their income, and no doubt self-employed > programmers do the same to some extent. But I'm really not sure why or > how a programming contractor or consultant, let alone an employee, will > be able to avoid paying taxes once strong crypto is common. Won't the > company paying him still want to record those payments on its books, so > it can deduct them as business expenses? Perhaps not. Its very common in many large business conducted here in New York in certain seemingly legitimate industries for much of the business to be conducted off the books -- people who will take cash for work are sought after. I will not name the industry in question, but it is one of the few major ones left in the city and it isn't finance. Import/Export companies, which are already a maze of evading companies, would likely be the first to take widespread advantage of digicash systems, followed by small scale information workers and smugglers of various kinds. I have no idea how deeply it might penetrate society -- who can say for sure? -- but I think you are wrong in thinking that tax evasion is as little practiced and as little desired as you apparently do. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 12 Jan 94 09:22:06 PST To: cypherpunks@toad.com Subject: But Detweiler _Is_! (Was Re: szabo@netcom.com is NOT a tentacle!!!) Message-ID: <9401121717.AA16391@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >This feels like Detweiler spoofing again. Anyone else get that >feeling? It's certainly possible. A possibility which, I might add, raises in me an almost uncontrollable desire to yawn, deeply. Isn't it interesting, though, that Mr. Detweiler has become precisely what he rails against? As Friedrich Nietzsche once remarked, "He who fights with monsters should see to it that he does not _become_ a monster." FWIW, I felt that the "Tentacles--I don't get it" posting was a good candidate for hidden Detweiler-hood as well. Mr. Detweiler, the abyss is gazing into you... -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Wed, 12 Jan 94 09:27:06 PST To: cypherpunks@toad.com Subject: Re: Public key encryption, income tax and government Message-ID: <199401121717.JAA04570@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Hal Finney put out an excellent posting on why digicash and such are not likely to undercut the tax system. While a lot of what he says is valid, I would like to throw in another data point. You see, my wife is Italian, and I've spent quite a bit of time hanging out with the in-laws, seeing how they live and how their society works. Italy's underground economy is estimated at being 30% or more of the total GDP. It is a very cash-based economy, obviously. It is also a country where, IMHO, standards for honesty are lower than in the US and a certain amount of cleverness in avoiding things like taxes earns respect. Any Italian will tell you with pride that Italians do not follow rules. Italian merchants are required by law to produce receipts for every transaction. In fact, you as a customer may be required to produce the receipt on demand and will be fined if you do not have it. Nonetheless, if you do not insist on a receipt for many purchases -- even for very expensive things -- it has a good chance of not being produced. If you do insist, the price may suddenly increase. Tax evasion at the retail level is widespread. > Suppose I walk into IBM today and offer to go to work as a programmer, > for 10% less than they would normally pay me, as long as they pay me > "off the books", and pass on to me in cash the amount they would > normally have to pay to the government in payroll taxes. Sounds like a > win-win situation, right? Both IBM and I save money. But naturally > IBM won't agree to this. The only taxes that are sure to be paid are wage taxes for normal employees. Right? Well...for normal work, yes. My brother-in-law works in a furniture factory that, like all the rest of them, does a lot of its production off the books. As a result, much of his work is off the books too. This is how Italians make ends meet in a country with (relative to us) low salaries and high prices. There is a word for it -- arrangarsi -- "to arrange oneself". Tax evasion at the manufacturing/wholesale levels is widespread. The official response to this is a good study in governmental desperation. Customers are fined for leaving businesses without a receipt. Your car may be stopped and searched for undocumented merchandise at any time. Imputed income taxes for self-employed people are at ridiculous levels (i.e. a large degree of evasion is assumed). Taxes are levied on everything (car radios, the width of your driveway, electric lighters for gas stoves). I am told that Italians were, at one time, forbidden to possess foreign bank accounts; this rule is not sustainable under the European Community, of course. And none of the above is working very well. As long as Italians believe that it is their right to skip out on their taxes (while, of course, demanding extensive benefits from the government) the situation will continue. I guess my point here is that one should not be too quick to assume that this sort of situation could not arise in the US. Cryptography and digital cash may not, in and of themselves, bring down the tax system. But if Americans decide that they have had enough of it, severe problems could arise with or without such tools; they would only make it easier. Tax evasion rates are low (relatively) in the US because people here are more inclined to follow the rules, and because most people seem to believe that you can't get something for nothing. That is a much more powerful force than any repressive governmental action. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: futor@llnl.gov Date: Wed, 12 Jan 94 09:22:32 PST To: cypherpunks@toad.com Subject: Re: szabo@netcom.com is NOT a tentacle!!! Message-ID: <9401121720.AA12127@ocfmail.ocf.llnl.gov> MIME-Version: 1.0 Content-Type: text/plain > This feels like Detweiler spoofing again. > Anyone else get that feeling? It's not. I recognize: >> ------ Legalize: >--> \ / :-)-~ o>--< | act I have programmed a computer. . . >> \ / You are ~1,000,000,000,000,000 .1ms NAND gates have a nice day. . . . >> \/ The true theory of everything will run on a finite turing machine. . . . from someone else on the net. There *are* similarities between their names, but I doubt that they're the same person. I *have* been wrong before, however. __ \/ -+- randy -+- all generalizations are flawed -+- futor@llnl.gov From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 12 Jan 94 07:22:04 PST To: cypherpunks@toad.com Subject: Re: szabo@netcom.com is NOT a tentacle!!! In-Reply-To: <9401121210.AA13798@pmantis.berkeley.edu> Message-ID: <199401121519.KAA23805@snark> MIME-Version: 1.0 Content-Type: text/plain This feels like Detweiler spoofing again. Anyone else get that feeling? Perry nobody@pmantis.berkeley.edu says: > As for the `Szabo being a tentacle thread' in the newsgroups, pmetzger > just posted stating that he had indeed posted the name of > the town Szabo lives in, as well as the names of his roommates. He refrained > from posting that information again. I seem to vaguely recall seeing the > original post, but can't find it in the buffers here -- everything before > December 21st or so has expired. > > the thing that ROYALLY PISSES ME OFF is that NOONE WHO HEARD > PMETZGER CLAIM THIS has POSTED TO SAY THAT THEY HEARD HIM SAY THAT. > reminds me of the infamous rape and murder of that NY woman, with > dozens of witnesses hearing her screams, just going about their > business. who will be raped next? and who will be silent? everyone who > is watching my thread, and being silent about what they know, is a > hypocrite and a dangerous accomplice to lies. > > I guess that's a bit overstated. I suspect people in most major metropolitan > areas don't want to get involved partially because they fear retribution, and > partially because, with that many people packed together, you tend to care > less about your neighbors than you would in a small town, where you know the > people in your building or street. I suspect people on the net don't bother > because "it's just bits" -- they read the Net like they watch TV, without any > connection to the characters or dramas unfolding before them. In large part, > what is said here doesn't really matter. People get curious, but it's not > worth getting into an uproar. > > if YOU GIVE A DAMN, POST! > > Ah, there's the rub. Deep down, I really don't care about this particular > issue. To my knowledge, Nick Szabo, whether real or not, has never said > anything that has made me even care whether or not he has real. I've never > found anything he's said particularly interesting. He's a net.person. Shoul d > he turn out to be a "tentacle," that's fine by me -- he won't be the first > I've encountered. If he turns out to be T.C.May in disguise, all that means > is that there's one less person with T.C.May's ideas in the world than people > thought. > > I think that uncaring attitude, which I regard as fairly dominant among peopl e > who've used cyberspace (and especially Usenet) a good amount of time, is the > very reason that May's ideas about widespread crypto bringing down government s > will never come to pass. People have, and I believe will continue to have, a > distrust about putting much faith into computers, and thus cyberspace will > always have limitations. I believe people put a great deal of stock in the > feel of a crisp paper dollar bill, as well as a smile and a handshake. :-) > > Perhaps to add more fuel to the fire, a Nicholas Szabo does indeed live in > Cupertino, according to a 1990-1991 White Pages from the area. There is no > G.Dale listed, however. (I was hoping to correlate the two numbers) I > suspect that I need a more recent phone book to make a better test. > > > ------ Legalize: >-- \ / :-)-~ o>--< | act I have programmed a computer. . . > \ / You are ~1,000,000,000,000,000 .1ms NAND gates have a nice day. . . . > \/ The true theory of everything will run on a finite turing machine. . . . From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Wed, 12 Jan 94 09:22:36 PST To: hkhenson@cup.portal.com Subject: Re: Bay area BBS bust--fyi In-Reply-To: <9401111046.2.17378@cup.portal.com> Message-ID: <199401121721.AA03919@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > For what it is worth, the postal people were using the San Jose cops > on the bust because they did not have the expertise themselves to move > the system and make copies. Regardless of their technical expertiece, federal law enforcment agents must always be accompanied by local police. Otherwise they are out of their juristiction. DC and other "teritories" are probably excempt from this. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 12 Jan 94 07:42:06 PST To: pmetzger@lehman.com Subject: Re: szabo@netcom.com is NOT a tentacle!!! In-Reply-To: <199401121519.KAA23805@snark> Message-ID: <9401121541.AA14080@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text Perry writes - > This feels like Detweiler spoofing again. Anyone else get that > feeling? Of course. - Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: James Still Date: Wed, 12 Jan 94 14:32:13 PST To: Vladimir Kilin Subject: PGPShell Version 3.0 Message-ID: <2D34524E@kailua.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain -------------------------------------------------------------------- FOR IMMEDIATE RELEASE -------------------------------------------------------------------- PGPSHELL VERSION 3.0 PROGRAM RELEASE PGPShell, a front-end DOS program for use with Philip Zimmermann's Pretty Good Privacy (PGP) public-key encryption software, has just been upgraded and released as version 3.0. PGPShell incorporates easy to use, mouse-driven menus and a unique Key Management Screen to easily display all public key ring information in a flash. PGP encryption will never be the same again! Breeze through PGP UserID's, KeyID's, Fingerprints, E-mail addresses, Signature's, Trust Parameter's, and PGP's Validity ratings all in one screen, at one place, and with a single mouse-click. PGPShell is archived as pgpshe30.zip at many Internet sites including garbo.uwasa.fi:/pc/crypt and oak.oakland.edu:/pub/msdos/security and has been posted to the FidoNet Software Distribution Network (SDN) and should be on all nodes carrying SDN in a week or so. To immediately acquire version 3.0 by modem you can call the Hieroglyphic Voodoo Machine BBS at +1 303 443 2457 or the GrapeVine BBS at +1 501 791 0124. Questions or comments? Ping me at --> still@kailua.colorado.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 12 Jan 94 09:25:25 PST To: cypherpunks@toad.com Subject: underground industry Message-ID: <199401121720.MAA23987@snark> MIME-Version: 1.0 Content-Type: text/plain Someone asked me the obvious question in private mail... > > Perhaps not. Its very common in many large business conducted here in > > New York in certain seemingly legitimate industries for much of the > > business to be conducted off the books -- people who will take cash > > for work are sought after. I will not name the industry in question, > > but it is one of the few major ones left in the city and it isn't > > finance. > > Politics? Politics also involves some of that, but it wasn't what I was refering to. The answer to the question is the garment industry. Huge underground factories and design shops operate on a completely cash basis. Millions of dollars of goods enter in to the system "mysteriously". There are "sweatshops" (read, free market factories) operating all over the city in concealed locations. They are almost always operated by the Chinese -- they have a code of silence about such things. Its one of the few things thats keeping the economy in NYC going. This operates on a HUGE scale. Its a counterexample to Hal's beliefs about industry and taxation. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 12 Jan 94 10:02:08 PST To: futor@llnl.gov Subject: Re: szabo@netcom.com is NOT a tentacle!!! In-Reply-To: <9401121720.AA12127@ocfmail.ocf.llnl.gov> Message-ID: <9401121800.AA14358@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text futor writes - > > This feels like Detweiler spoofing again. > > Anyone else get that feeling? > > It's not. I recognize: > > >> ------ Legalize: >-- >> \ / :-)-~ o>--< | act I have programmed a computer. . . > >> \ / You are ~1,000,000,000,000,000 .1ms NAND gates have a nice day. . . . > >> \/ The true theory of everything will run on a finite turing machine. . . . Ah, but keep in mind that whoever is ranting in the newsgroups (an12070) has also used .signature blocks used by other _real_ people. This signifies nothing. - Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 12 Jan 94 10:12:09 PST To: CYPHERPUNKS@toad.com Subject: Public key encryption, in Message-ID: <199401121808.AA18598@panix.com> MIME-Version: 1.0 Content-Type: text/plain R >As I see it, cryptography may extend similar conditions to R >information workers - programmers, architects, authors. Naturally, R >since a disproportionate number of those on the net fall into these R >categories, this seems like a revolutionary development. But from the R >larger perspective, it is not a major change. R > R >The fact is, information purchases are a small part of most people's R >budgets. If you add up all of what the average person purchases that R >would fall into the general category of "information" - books, R >magazines, newspapers, music, video - you probably won't exceed a few R >percent of income. Information, despite the hype, is not a dominant R >part of our economy. You left out a few information purchases: education, much of medicine, all of financial services, design, marketing, supervision, and management. Note the current tendany to "unbundle" tasks and outsource them to other businesses will tend to encourage the development of "information only" companies. Once the interface is good enough, virtual offices with full workgroup interaction built of pure information will spring up and the "information" component of much of what we think of as physical work will become apparent. I expect information purchases (broadly defined) to reach 90% of our GDP in a few years. Agriculture once represented 90% of GWP (Gross World Product). It is now down to the 5% range in the OECD countries. Yet we eat better than our ancestors. Goods industries (and real estate sales) can show a similar relative decline. We will have more "stuff" than ever, it will just be a smaller part of the total economy. What will cause this growth? Humans are *thinking* machines. We exist inside our minds. We already exist as 100% information. What we are doing is to map the rest of the world to bring it into congruance with what we already are. We don't feel as many constraints in our mind as we do in our bodies. We are deploying our minds to reduce the physical restraints under which we've labored. (Just a guess...) In any case, since the restraints are fewer in the non-physical universe than in the physical universe, costs are lower and much of the growth of the economy will be in the non-physical realm. Certainly the non-physical parts of the economy have grown more than the physical ones in the OECD countries in recent years. If there is also a *regulatory* difference between the physical and the non-physical worlds, then this switch to the non-physical will be exaserbated. R >Particularly at the corporate level, the notion that cryptography R >will allow widespread tax cheating seems especially questionable. Did you see HP on 60 Minutes with Indian contract programmers hired cheaply in probable violatiion of US immigration law. Companies are already setting up programming shops in India. Once they are set up "in cyberspace" they will be harder to control. R >I don't fully understand Duncan's arguments for how taxes can be R >avoided through being a non-citizen. I gather, though, that this would R >require me to either move to another country, or to go to work for a R >company that is in another country. Neither seems likely in the next R >few years for the majority of citizens. 95% of the world's population are not US Citizens/Permanent Residents. You may not be willing to live in another country but they already are. Since other countries don't tax their expats (as the US does) it is easier for non-US expats to eliminate their tax liability. In the past you had to be in the US to work here but foreigners will soon be able to work for US-based companies as easily as anyone else. Because of tax savings, they will be able to underbid US workers. Also companies (or more likely contract services firms) will be able to themselves locate in friendlier jurisdictions and still supply workers (from anywhere on earth to anywhere on earth) to companies that may be in the US or somewhere else. Remember, under current law it is legal for a US company to hire workers overseas and US taxes are not owed. There are technical questions of withholding from payments to entities located in non-tax-treaty jurisdictions but these problems can be planned around. Offshore subsidiaries will also be very cheap to form. If you wander down the shopping street of a future MUD/MOO and you buy or sell things, what nation has jurisdiction for tax purposes. What if the MUD/MOO exists as a set of cooperative processes spread around the globe. There is commerce there but who rules. The proprietors not any government. Look at the situation in this country vis a vis state income and sales taxes. There is tremendous fiddling going on now in a country with the soverign jurisdiction of the federal government and concepts like "full faith and credit." Imagine how much fiddling there will be when disperate soverignties are involved with no overall international authority. Tax compliance is down anyway, it will further decline as more people are self-employed or "reside" in ambiguous jurisdictions. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy <72114.1712@CompuServe.COM> Date: Wed, 12 Jan 94 10:42:10 PST To: Subject: CRYPTO & TAXES Message-ID: <940112181727_72114.1712_FHF43-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort@attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'Punks, Hal still has his doubts about crypto and taxes. He wrote: I can agree that cryptography will make some kinds of illegal private transactions easier. What I doubt is that this will happen at a large enough scale to seriously threaten the ability of governments to fund themselves by taxes. Government tax policies are extremely susceptible to the "tipping factor." Initially, non-compliance is addressed by simply hiking up collections across the boards. When non-compliance reaches some critical factor, however, such techniques become counter- productive. Previously compliant taxpayers begin to chaff at higher taxes and more aggressive collection. More and more become non-compliant as taxes go higher and higher. Eventually, the runaway chain reaction either causes the government to cut back or the system undergoes a core melt-down. Non-crypto versions of this scenario have occurred repeatedly in countries around the world. Hal also have several specific examples of transactions he felt demonstrated the difficulty of using crypto-anarchy techniques. Perry and others have address some of these, but one or two things should be added to round out the picture. Hal wrote: Most of our transactions are done with businesses, generally corporations. Imagine taking $15,000 in cash to buy a new car anonymously. I believe you will find that the car dealers will not cooperate, that government regulations (designed to crack down on drug dealers) will require them to get some ID from you. Digicash would presumably be under the same restrictions. Maybe, but the example begs the question. You don't need to *own* a car, to have the *use* of a car. Imagine leasing a car and using your cyberspace bank digital checks, digital money or credit card to pay the monthly rent. No audit trail, and no asset to be seized. Similar techniques can be used for virtually all of your assets. Don't like renting? Well there are other offshore techniques that can cure that problem as well. I don't fully understand Duncan's arguments for how taxes can be avoided through being a non-citizen. I gather, though, that this would require me to either move to another country, or to go to work for a company that is in another country. . . . I think Hal hasn't been reading Duncan or my posts very closely. Here's a hint: A Cayman Islands corporation is a non-US citizen even if it is owned by an American. You have questions? We have answers. S a n d y >>>>>> Please send e-mail to: ssandfort@attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBK1MJWE5ULTXct1IzAQG8cgQAtZ5xbIn6wO/GkjVd68hPe+37Sj4C3uD1 eI2YEUodHRzPC5on4hoHs+AeTtGR132Bcr76oj366cvJF42YqtaZt/4xWKaN+QKJ 5xMJS4qjQorGQw9fxAPjERJ9O+WCgFYn1vNDGnsn4+HGC4Ax/CevQdtBlt2sBlMc SUWGU1GdSkM= =Fyuc -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 12 Jan 94 11:12:10 PST To: pmetzger@lehman.com Subject: Re: underground industry Message-ID: <9401121908.AA22612@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain My three guesses about cash business in New York had been - retail pharmaceuticals :-) - politics - garment industry all of which have traditionally been off-the-books to large extent. A friend of mine in NJ had for quite a while been a bookkeeper at small companies that typically would only hire her under the condition that she was off-book, and therefore not getting Social Security, etc. For many companies, though, hiring people off-book is a problem, because their income is relatively traceable, and they get taxed on the difference between income and expenses, and payments to suppliers also tend to be traceable because otherwise the IRS won't allow them. If you can make your income look lower, by not reporting cash income, it's not a problem, but otherwise you want the expenses to look high, and non-reporting suppliers aren't as willing to deal with customers who have to report transactions. Another set of trqaditional off-books cash work is the manual labor market - house cleaners, yard work, odd jobs, evening carpentry; a number of politicians have been getting stung on these recently. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Wed, 12 Jan 94 11:12:36 PST To: tk0jut2@mvs.cso.niu.edu Subject: NOTICE: John Perry Barlow, MBONE, 9:00 AM - 10:30 AM PST, Jan 17, 1994 In-Reply-To: <199401120715.AA21102@piper.cs.colorado.edu> Message-ID: <199401121910.OAA06599@eff.org> MIME-Version: 1.0 Content-Type: text/plain John Perry Barlow will deliver the keynote address opening the winter USENIX conference at the San Francisco Hilton, Jan 17-21, 1994. The keynote will be broadcast (audio and video) on the Internet MBONE from a bit after 9:00 AM to 10:30 AM PST on Monday, January 17. Barlow will speak on recent developments in the national information infrastructure, telecommunications regulations, cryptography, globalization of the Net, intellectual property, and, generally, of the settlement of Cyberspace. In 1990, Mr. Barlow and Mitch Kapor co-founded the Electronic Frontier Foundation, and he currently serves as chair of its executive committee. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Brand Date: Wed, 12 Jan 94 14:42:13 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <01H7LLI74EYA7DYD06@ACFcluster.NYU.EDU> MIME-Version: 1.0 Content-Type: text/plain subscribe brandm@acfcluster.nyu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Wed, 12 Jan 94 12:22:12 PST To: mech@eff.org Subject: Brock Meeks summary of Gore speech Message-ID: <199401122017.PAA07629@eff.org> MIME-Version: 1.0 Content-Type: text/plain [This report from Brock Meeks first appeared on the WELL, and is redistributed with permission. Further redistribution/republication should be cleared with the author first, at brock@well.sf.ca.us.] __________ begin forward _____________ Jacking in from the Policy port: Vice President Gore today outlined the Administration's plan for revamping the regulatory regime that will guide the converging telecommunications industry into the next century. Gore said the Administration will propose lifting all restrictions on local telephone companies imposed during the breakup of AT&T, allowing them to enter the long distance and manufacturing markets. But buried deep in his speech, in a single ominous sentence, Gore made a pledge that is sure to a chill into privacy advocates everywhere: "We'll help law enforcement agencies thwart criminals and terrorists who might use advanced telecommunications to commit crimes." In laymen's terms: We're fucked. Gore didn't elaborate on his statement, but his comment hinted that the White House will throw its full behind two of the most controversial policies the Clinton Administration inherited from the Bush presidency: The FBI Digital Wiretap Proposal and the so-called "Clipper Chip," government mandated encryption program. Both policies have been publicly trashed by the computer and telecommunications industry as well as civil liberty groups. The White House is currently working to overhaul the entire U.S. security policy. Earlier this year, in a little noticed speech, FBI Dir. Freeh renewed his push for the ill-conceived Digital Wiretap proposal. It now appears that the White House will back that proposal when it issues new security guidelines due sometime in the Summer. Changing the Playing Field ========================== Gore also challenged the nation to bring every classroom and library online by the year 2000. He outlined 5 broad principles for restructuring the telecommunications industry, leading to a National Information Infrastructure: -- Encourage private investment -- Provide and protect competition -- Provide open access to the network -- Avoid creating information "haves" and "have nots" -- Encourage flexible and responsive government action Gore said the Administration's plan would "clear from the road the wreckage of outdated regulations and allow a free-flowing traffic of ideas and commerce." Administration plan would allow telephone companies to get into cable business and let cable companies into the telephone business, preempting state regulations that for the most part ban such businesses. Although the White House plan allows local telephone companies to provide video, they must also allow any programmer access to those video delivery systems on nondiscriminatory basis. The plan also seeks to stop telephone companies from buying cable systems in the areas where they offer telephone service. But the plan also gives the FCC the authority to revamp that rule within 5 years if "sufficient competition" has risen. The plan also would implement a new flexible regulatory regime called Title VII that encourages firms to provide broadband, switched digital transmission services. Like the Cable reregulation act, the FCC will have the ability to provide for rate regulation on these new companies until "competition is established." One of the trickiest issues facing the Administration was how to define and ensure the concept of Universal Service. The White House plan proposes to make that policy "an explicit objective the Communications Act" in order to make sure that advanced information services are available to rural and low-income urban areas. But the Administration bailed on how to insure the concept, opting to lay that burden at the feet of the FCC. Also, all telecommunications providers, not merely telephone companies as is the current policy, will have to start contributing to universal access subsidies. But the FCC will be responsible for determining a kind of "sliding scale" for how much each company will be required to pay. In fact, if smaller firms can't pony up the cash to help out with the universal service commitment, they can make "in-kind" contributions instead. This might be in the form of free service to school, hospitals, etc. Meeks out.... __________________ end forward ____________ -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remail@tamsun.tamu.edu Date: Wed, 12 Jan 94 14:45:24 PST To: cypherpunks@toad.com Subject: Skepticism on the Detweiler Conspiracy Claims Message-ID: <9401122153.AA01310@tamsun.tamu.edu> MIME-Version: 1.0 Content-Type: text/plain Detweiler says we don't understand that `all that is required for the spread of evil is for good people to do nothing' Understand it? Yes. Believe it completely, or even believe that it applies here? No. May's beliefs that pseudo-spoofing can lead to monetary and governmental anarchy have little connection in reality, despite the writings of Bruce Sterling and Vernor Vinge. In that context, May's pseudo-spoofing is little more than childish play-acting. In any event, we need far more evidence to come to light before Occam's razor can even be applied. ``in other words, `entertain me some more, detweiler. I don't believe you yet, but maybe, just maybe, you will find something that convinces me. for now, I simply don't give a damn either way, and most of all I am not going to post, even though there are some things I would like to post on, because I am a sheep like the rest of humanity, and while these people could be dangerous lunatics out for revenge on anyone who posts, how could these highly respectable people be behind a conspiracy?'' Take out everything above before "I don't..." and after "...not going to post", and you're close. You're right, they could be dangerous lunatics out for revenge on anyone who posts. So could you. Are they respectable? Who knows? Who cares, given that their sphere of influence is so incredibly small? Convince me. I'm a fairly hard-core skeptic -- I don't believe *anything* until I can weigh the facts on both sides. You've told me that Geoff Dale sent you mail implying that Nick Szabo was *not* his roommate, but something tells me that you believed Szabo wasn't real long before that. Why? What led you to that conclusion. Posting the evidence would help convince other skeptics, especially if it's concrete enough. - - - - - - - - - - - - - - - - - - - - - - - - - - ``Death is the ultimate form of censorship.'' (author unknown) Jim Riverman Software Engineer jr@netcom.com (415) 941-4782 [work] ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail@tamsun.tamu.edu with the word "remail help" as the only words in the subject field. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy <72114.1712@CompuServe.COM> Date: Wed, 12 Jan 94 13:05:24 PST To: Subject: CRYPTO & TAXES Message-ID: <940112210033_72114.1712_FHF86-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort@attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'Punks, I was asked in private e-mail: So how does the average US citizen go about starting a Cayman Islands (or similar) corporation? . . . Look in the advertising sections of international publications such as THE ECONOMIST, THE EUROPEAN and THE INTERNATIONAL HERALD TRIBUNE. Every issue will contain several ads for incorporation services. These services exist everywhere, but for historical and legal reasons, many have offices in the UK or Isle of Man. Request information from every company with an ad. You can save big by doing a little comparison shopping. Follow the ads for several months, if possible, to see which companies stay around and which are fly-by-night operations. Even better, check back issues from previous years to see if the same folks are still in business. The following, is a fee schedule from just one such company: ____JURISDICTION_________ANNUAL_FEES_________FORMATION_FEE_______ United Kingdom B# 32 B# 150 Hong Kong HK$ 1200 HK$ 2500 Ireland IR# 10 IR# 195 Isle of Man B# 285 B# 250 Gibraltar B# 250 B# 250 Jersey/Guernsey B# 600 B# 500 Turks & Caicos US$ 300 US$ 500 Brit. Virgin Is. US$ 300 US$ 500 Bahamas US$ 100 US$ 500 Liberia US$ 100 US$ 750 Panama US$ 150 US$ 750 Of course, these companies offer lots of other interesting services, as well. Come the crypto-anarchy--or just a simple bank in cyberspace--and everything gets a lot easier, a lot cheaper. (If Detweiler thinks things are "bad" now . . . ) S a n d y >>>>>> Please send e-mail to: ssandfort@attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBK1MwR05ULTXct1IzAQGxngP/azAd7kcstUoiohyWqE1JEHASptoo/WY6 W+FfiHTguaiaWn0m7EtR0CGIgUVZFrEWASiOboEYlkS6xnhk7TEK+pkfHw1BXprA oMnObtqn4sxsvRc3bSkGFzLrHa00Kg3KeRT9VUcc76Ds3sSC04lleQFVv/1MFjM9 U0hpjQw+qAY= =viLe -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 12 Jan 94 16:07:39 PST To: cypherpunks@toad.com Subject: Crypto and Taxes Message-ID: <199401130007.QAA21562@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I appreciate the thoughtful responses in this thread. Let me just make one point now, saving a more detailed response for this evening. Perry implied that I do not wish to see people avoid taxes, and that was why I was arguing that cryptography would not make this as easy as some had suggested. That is not a reasonable inference from my posts, and I am surprised Perry would suggest it given our two years of discussions on the extropians list. My primary motivation is of course simply to test what I see as a discrepency between the world I live and work in and that proposed in the crypto-anarchy model. I also want to question speculations that I see playing into the hands of law enforcement interests by making cryptography look more threatening than it is. Another reason is to discourage complacency that cryptography will solve our political problems by automatically ushering in a libertarian/anarchist utopia. This is a follow-on to the posts I made last week on this topic. Today, Sandy still says "We've won". From my perspective, this declaration of victory is highly premature! The postings about life in Italy did provide an interesting portrait of a society of tax evaders, but at the same time the government response was chilling. The U.S. is not Italy, and I suspect that neither the widespread tax avoidance nor the draconian government measures could happen here. But it should give pause to those who suggest that our political battles are won. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 12 Jan 94 16:37:14 PST To: cypherpunks@toad.com Subject: Apology to Perry Message-ID: <199401130037.QAA23051@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > I think you are > wrong in thinking that tax evasion is as little practiced and as > little desired as you apparently do. > > Perry I realize upon re-reading this comment that Perry was not suggesting that I did not desire tax evasion, but rather that I did not think tax evasion was widely desired, which is entirely different. I apologize to Perry for accusing him of impugning my motives and I will try to read more carefully next time. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ryan Snyder-Consultant Date: Wed, 12 Jan 94 15:42:13 PST To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <9401122325.AA00453@wps.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain subscribe cypherpunks From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ryan Snyder-Consultant Date: Wed, 12 Jan 94 15:52:38 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain subscribe cs000rrs@selway.umt.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Wed, 12 Jan 94 07:57:08 PST To: remail@tamsun.tamu.edu Subject: Re: szabo@netcom.com is NOT a tentacle!!! (fwd) In-Reply-To: <9401121343.AA28368@tamsun.tamu.edu> Message-ID: <199401121554.AA13579@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > Sigh, more garbage from the cypherwonks list ownere posted to cypherpunks: Sigh. Why do you associate this garbage with the cypherwonks list owner? And who are you refering to by that? Unfortunately *I* am the physical list owner, as I offered to host the list on lists.eunet.fi to channel away the Detweiler discussion from cypherpunks. And I *know* I didn't send that stuff! Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Hasan Bramwell" Date: Wed, 12 Jan 94 16:02:39 PST To: cypherpunks@toad.com Subject: Fascinated and wanting more... Message-ID: <68536.hasan%pi.pro.ec@uunet.uu.net> MIME-Version: 1.0 Content-Type: text/plain Uhhh? Hello in there...? Are you a person or some persons? :> I'm trying to get my hands on some encryption algorithms, and understand that this is the place to visit. Can you (or one of you) advise me? I would very much appreciate it. TIA Hasan ~~~~~~~ Hasan Bramwell Casilla 17-17-1004 Freehand Quito, Ecuador Internet: Ecuanet hasan@pi.pro.ec Compuserve: 70322,2617 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 12 Jan 94 18:37:14 PST To: Hal Subject: Re: Crypto and Taxes In-Reply-To: <199401130007.QAA21562@jobe.shell.portal.com> Message-ID: <199401130234.VAA24756@snark> MIME-Version: 1.0 Content-Type: text/plain Hal says: > I appreciate the thoughtful responses in this thread. Let me just > make one point now, saving a more detailed response for this > evening. Perry implied that I do not wish to see people avoid taxes, I did not wish to imply that -- I merely implied that your comments on large industries being unable to practice tax evasion were naive in the light of the fact that they often do so now. I make no public judgements on whether you do or don't think tax evasion is a good thing. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Wed, 12 Jan 94 21:52:15 PST To: cypherpunks@toad.com Subject: Crypto & Taxes Message-ID: <01H7M5G3SZHU99DOWQ@delphi.com> MIME-Version: 1.0 Content-Type: text/plain ssandfort@attmail.com wrote: >Government tax policies are extremely susceptible to the "tipping >factor." Initially, non-compliance is addressed by simply hiking >up collections across the boards. When non-compliance reaches >some critical factor, however, such techniques become counter- >productive. Previously compliant taxpayers begin to chaff at >higher taxes and more aggressive collection. More and more >become non-compliant as taxes go higher and higher. Eventually, >the runaway chain reaction either causes the government to cut >back or the system undergoes a core melt-down. Non-crypto >versions of this scenario have occurred repeatedly in countries >around the world. This is true of government in general. As it gets bigger, government becomes more oppressive and hostile to the people. It also becomes more hypocritical, ignoring its own laws and violating its own ideals. The people then become less obedient, as they realize that the government is taking advantage of them, and does not care about their interests. The government becomes more and more oppressive in an effort to force the people to obey. It soon turns into a police state, and if the people can become organized enough, they will all refuse to obey, and there will be a revolution. Communism is the best example. Most people in those countries did not pick up guns and fight. They just stopped obeying the government. Computers, networks, and encryption are powerful organizing tools. The Chinese have been known to put guards in front of fax machines in government offices, because dissidents outside the country fax in political information and news. --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: davros@raf.com (Dave Ross) Date: Thu, 13 Jan 94 14:07:38 PST To: distribution.@uu1014.UUCP@uu9.psi.com; (see end of body) Subject: No Subject Message-ID: <9401132111.AA22040@ raf.com> MIME-Version: 1.0 Content-Type: text/plain teve_Schlosser_at_ERIM), sjdenni@afterlife.ncsc.mil(Steve_J._Dennis_at_DOD), skyhawk@bailey.cpac.washington.edu, slewis(Steve_Lewis), soreff@vnet.IBM.COM(Jeffrey_Soreff), srihari@cs.buffalo.edu(Sargur_Srihari_at_SUNY_Buffalo), stepahead@aol.com, szabo@techbook.com, tcmay@netcom.com(Tim_May), tecdrs1@sdc.boeing.com(Dick_Schmidt), toby@asi.com(Toby_Skinner_at_ASI), tomis@microsoft.com(Tom_Isenberg), tribble@netcom.com(Dean_Tribble), vikki@tfs.com(Victoria_Rehn), wilson@magi.ncsl.nist.gov(Charles_Wilson_at_NIST), workshop@dimund.umd.edu(Dimund_Workshop), wpoffice.holland1.fahy@jhl.red-cross.org(Greg_Fahy) Subject: Engineering Jobs Available at RAF My company is hiring for two positions, a Senior Software Engineer and a Software Technician. We want to hire these people as soon as we can, but are looking for first-quality personnel. I would appreciate your passing these on to people you believe are appropriate. Here are the net postings on the two positions. Thanks. -Dave Ross _______________________________________________________________________ _______________________________________________________________________ For Senior Software Engineer: RAF Technology inc. is a maker of pattern recognition solutions. RAF is a leader in Optical Character Recognition for forms. We have challenging problems and needs hard working creative people to solve them. We are constantly trying to find new algorithms that will recognize printed information faster and more accurately. We are looking for a full-time, senior engineer. This inventor will be a part of a small team. An excellent working relationship with the others is important. The candidate must be fun to work with, creative and enjoy meeting the commitments we make to our customers. RAF is located in Redmond Washington, which is a suburb of Bellevue and is about 20 miles from downtown Seattle. We are looking for someone with experience in the following: Algorithm development User interface design Unix, C, and C++. X-windows Experience with co-processor cards, and other hardware accelerators is a plus. Experience with SGML would be helpful. Please mail, or e-mail your resume to: Bill Greenhalgh RAF Technology Inc. 16650 NE 79th St Ste 200 Redmond WA 98052 job@raf.com Make it clear you are looking for the Senior Engineer position. _______________________________________________________________________ _______________________________________________________________________ For Software Technician: RAF Technology is looking for a software technician. We are a small company that makes pattern recognition software. The immediate responsibilities will be to collect large data sets that will be used for forms recognition training and performance evaluation. This person will also write test programs and test proceedures for RAF's software libraries and user interfaces. The ideal candidate will have a BS in engineering or sciences. This position potentially offers an opportunity to move into a salaried engineering position. The position is in Redmond, Washington. It is paid by the hour, and we offer flexible hours, but we need 40 hours a week. The candidate will have the following skills: C programming experience. Unix, X-Windows, and MS-DOS experience. Please fax, e-mail, or mail your resume to: John Taves RAF Technology Inc, 16650 NE 79th St Ste 200 Redmond WA 98052 Fx: 882-7370 job@raf.com Make it clear you are looking for the Software Technician position. _______________________________________________________________________ _______________________________________________________________________ %%% overflow headers %%% To: 71170.2635@compuserve.com(Jim_Fruchterman), 72537.2156@compuserve.com(CheckFree), agorics@netcom.com, ann@monster.apd.saic.com(Roger_Bradford_at_SAIC), ar@cfar.umd.edu(Azriel_Rosenfeld_at_UMD), baa9336@arpa.mil(TIPSTER), bennett@tmn.com(Jim_Bennett), benw@xis.xerox.com(Ben_Wittner_at_XIS), boba@asi.com(Bob_Anundson_at_ASI), bxr@miteksys.com(Bart_Rothwell_at_MITEK), carl@caere.com(Carl_Alsing_at_Caere), crystal@arpa.mil(Tom_H._Crystal_at_ARPA-SISTO), cypherpunks@toad.com, davisd@pierce.ee.washington.edu, davisd@pierce.ee.washington.edu(Dan_Davis), davros@raf.com, davros@raf.com(David_Ross_at_RAF), dkrieger@netcom.com(Dave_Krieger), document-request@dimund.umd.edu(Dimund_Comments), document-server@dimund.umd.edu(Dimund_Server_Requests), documents@dimund.umd.edu(Dimund_Submissions), doermann@cfar.umd.edu(Dave_Doermann), dst@cs.cmu.edu(Dave_Touretzky_at_CMU), erichill@netcom.com(Eric_Hill), esc@isl.stanford.edu, frisko@eskimo.com, frisko@eskimo.com(Seth_Ceteris), gayle@amix.com(Gayle_Pergamit_at_AMIX), geist@magi.ncsl.nist.gov(John_Geist), greg@asi.com(Greg_Holman_at_ASI), haralick@ee.washington.edu(Bob_Haralick), hsb@research.att.com(Henry_S._Baird_at_Bell_Labs), hughes@soda.berkeley.edu(Eric_Hughes), jackl@microsoft.com(Jack_Love), janzen@idacom.hp.com, janzen@idacom.hp.com(Martin_Janzen), jbrown@mcc.com(Joe_Brown_at_MCC), jeanbb@charm.isi.edu(Betty_Jean), joule@netcom.com(Joule_non-tech), jreed@jaguar.ess.harris.com(Jonathan_Reed_at_Harris), jtech@netcom.com(Joule_tech), kenc@gatekeeper.calera.com(Ken_Choy_at_Calera), kopec@parc.xerox.com, mark@vfl.paramax.com(Mark_Lipshutz_at_Paramax), maverick@raf.com(Tom_Fruchterman), mebuchm@afterlife.ncsc.mil(Mitch_Buchman_at_DOD), mindy@calera.com(Mindy_Bokser_at_Calera), miron@extropia.wimsey.com, mmiller@netcom.com(Mark_Miller), moana@applelink.apple.com(Charles_Vollum), more@usc.edu(Max_More), msmith@coyote.trw.com(MLissa_Smith_at_TRW), nagy@ecse.rpi.edu(George_Nagy_at_RPI), nash@visus.com(Rich_Nash_at_VISUS), niehaus@well.sf.ca.us(Ed_Niehaus), northrop@netcom.com, northrop@netcom.com(Scott_Northrop), peterson@netcom.com(Chris_Peterson), phantom@hardy.u.washington.edu, prasanna@erg.sri.com(Prasanna_G._Mulgaoukar_at_SRI), rama@cfar.umd.edu(Rama_Chellappa_at_UMD), rcrowley@zso.dec.com, rht@ri.cmu.edu(Robert_Thibadeau_at_CMU), rpandya@netcom.com, rpandya@netcom.com(Ravi_Pandya), schlosser@erim.org(S %%% end overflow headers %%% From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hugh@ecotone.toad.com (Hugh Daniel) Date: Thu, 13 Jan 94 13:45:34 PST To: cypherpunks@toad.com Subject: Digest of droped messages Message-ID: <9401132142.AA04999@ ecotone.toad.com> MIME-Version: 1.0 Content-Type: text/plain (The list was broken last night, here are the 6 postings that ended up on the floor before I fixed it. --||ugh Daniel) Date: Thu, 13 Jan 1994 00:45:04 -0400 (EDT) From: Mike Ingle Subject: Crypto & Taxes To: cypherpunks@toad.com Message-Id: <01H7M5G3SZHU99DOWQ@delphi.com> X-Vms-To: INTERNET"cypherpunks@toad.com" Mime-Version: 1.0 Content-Type: TEXT/PLAIN; CHARSET=US-ASCII Content-Transfer-Encoding: 7BIT ssandfort@attmail.com wrote: >Government tax policies are extremely susceptible to the "tipping >factor." Initially, non-compliance is addressed by simply hiking >up collections across the boards. When non-compliance reaches >some critical factor, however, such techniques become counter- >productive. Previously compliant taxpayers begin to chaff at >higher taxes and more aggressive collection. More and more >become non-compliant as taxes go higher and higher. Eventually, >the runaway chain reaction either causes the government to cut >back or the system undergoes a core melt-down. Non-crypto >versions of this scenario have occurred repeatedly in countries >around the world. This is true of government in general. As it gets bigger, government becomes more oppressive and hostile to the people. It also becomes more hypocritical, ignoring its own laws and violating its own ideals. The people then become less obedient, as they realize that the government is taking advantage of them, and does not care about their interests. The government becomes more and more oppressive in an effort to force the people to obey. It soon turns into a police state, and if the people can become organized enough, they will all refuse to obey, and there will be a revolution. Communism is the best example. Most people in those countries did not pick up guns and fight. They just stopped obeying the government. Computers, networks, and encryption are powerful organizing tools. The Chinese have been known to put guards in front of fax machines in government offices, because dissidents outside the country fax in political information and news. --- Mike From: frode@toaster.SFSU.EDU (Frode Odegard) Message-Id: <9401130805.AA21044@toaster.SFSU.EDU> To: cypherpunks@toad.com Subject: Re: Crypto & Taxes Mike Ingle writes about the government growing bigger and more oppressive. Has anyone given any thought to why this happens? Any ideas? Is it related to the ethics of the people in a country? And if yes, how? And where does ethics come from anyway? From: Hal Message-Id: <199401131717.JAA18739@jobe.shell.portal.com> To: cypherpunks@toad.com Subject: Court decision re 'willfulness' A few months ago I posted some information on the statutes criminalizing unauthorized export of cryptographic software. (As far as I know, an investigation into the export of PGP is still being carried on by a federal grand jury in northern California.) One of the key aspects of the law, IMO, is that it states that it is illegal to "willfully" violate the restrictions. Several courts have held that this word means that the government has to prove that the accused knew that his action was illegal. Contrary to the general rule, this would be a case where ignorance of the law actually is an excuse. Tuesday, the Supreme Court overturned a conviction based on the same principle: the use of the word "willfully" to mean that there had to be proven knowledge that the action was illegal. In this case, the accused had paid a debt using a series of just-under-$10,000 payments, each of which is small enough to avoid triggering reporting requirements. "Structuring" payments in this way to avoid reporting is illegal. In this case, there was no question that the accused was trying to violate the requirements, and he was convicted on that basis. But the Supreme Court overturned the conviction because the statute requires "willfully" violating the law, and in this case the government had not proven that the accused knew that his actions were illegal. This is promising with regard to any attempts to crack down on naive crypto users who, say, put PGP up on the local BBS or FTP site. As long as they don't know that what they are doing is illegal (assuming it is), they are not violating the law. Here is a summary of the Supreme Court decision from usenet: NOTE: Where it is feasible, a syllabus (headnote) will be released, as is being done in connection with this case, at the time the opinion is issued. The syllabus constitutes no part of the opinion of the Court but has been prepared by the Reporter of Decisions for the convenience of the reader. See United States v. Detroit Lumber Co., 200 U. S. 321, 337. SUPREME COURT OF THE UNITED STATES Syllabus RATZLAF v. UNITED STATES certiorari to the united states court of appeals for the ninth circuit No. 92-1196. Argued November 1, 1993-Decided January 11, 1994 As here relevant, federal law requires a domestic bank involved in a cash transaction exceeding $10,000 to file a report with the Secretary of the Treasury, 31 U. S. C. 5313(a), 31 CFR 103.22(a); makes it illegal to ``structure'' a transaction-i.e., to break up a single transaction above the reporting threshold into two or more separate transactions-``for the purpose of evading the reporting requiremen[t],'' 31 U. S. C. 5324(3); and sets out crimi- nal penalties for ``[a] person willfully violating'' the antistructuring provision, 5322(a). After the judge at petitioner Waldemar Ratzlaf's trial on charges of violating 5322(a) and 5324(3) in- structed the jury that the Government had to prove both that the defendant knew of the 5313(a) reporting obligation and that he attempted to evade that obligation, but did not have to prove that he knew the structuring in which he engaged was unlawful, Ratzlaf was convicted, fined, and sentenced to prison. In affirm- ing, the Court of Appeals upheld the trial court's construction of the legislation. Held: To give effect to 5322(a)'s ``willfulness'' requirement, the Government must prove that the defendant acted with knowledge that the structuring he or she undertook was unlawful, not simply that the defendant's purpose was to circumvent a bank's reporting obligation. Section 5324 itself forbids structuring with a ``purpose of evading the [5313(a)] reporting requirements,'' and the lower courts erred in treating the ``willfulness'' requirement essentially as words of no consequence. Viewing 5322(a) and 5324(3) in light of the complex of provisions in which they are embedded, it is significant that the omnibus ``willfulness'' requirement, when applied to other provisions in the same statutory subchapter, consistently has been read by the Courts of Appeals to require both knowledge of the reporting requirement and a specific intent to commit the crime or to disobey the law. The ``willfulness'' requirement must be construed the same way each time it is called into play. Because currency structuring is not inevitably nefari- ous, this Court is unpersuaded by the United States' argument that structuring is so obviously ``evil'' or inherently ``bad'' that the ``willfulness'' requirement is satisfied irrespective of the defendant's knowledge of the illegality of structuring. The interpretation adopted in this case does not dishonor the venerable principle that ignorance of the law generally is no defense to a criminal charge, for Congress may decree otherwise in particular contexts, and has done so in the present instance. Pp. 5-15. 976 F. 2d 1280, reversed and remanded. Ginsburg, J., delivered the opinion of the Court, in which Stevens, Scalia, Kennedy, and Souter, JJ., joined. Blackmun, J., filed a dissenting opinion, in which Rehnquist, C. J., and O'Connor and Thomas, JJ., joined. Date: Thu, 13 Jan 94 09:41:08 -0800 From: hughes@ah.com (Eric Hughes) Message-Id: <9401131741.AA20358@ah.com> To: cypherpunks@toad.com Subject: crypto point of sale Sandy hinted that I should explain my 'crypto point-of-sale' idea. So I will. The idea is a mostly a social structure, adjoining existing (or soon-to-be) pieces of technology and setting them in a particular environment. The technological pieces are 1. the Newton -- one for the buyer, one for the seller 2. one radio data link for the seller's machine, either a. a cell phone, cellular modem, and a corresponding host b. a cellular data service 3. the Internet 4. packet forwarding services 5. an online bank 6. public keys 7. authenticated Diffie-Hellman key exchange Or, to be short, "two Newtons, one radio". Preparations in the form of assertions about the time of transaction: 1. The seller has an account at the online bank. This entails that the bank and the customers have each other's public keys. 2. The buyer has an account at the online bank with funds sufficient for purchase. 3. The seller has an arrangement with a packet forwarding service. This may not need to be instantiated before transaction (i.e. software vending machine), although it will likely be cheaper to do so. 4. Software as described below is installed on all the machines mentioned. Steps in the transaction: 1. The Newton has an infrared interface with a range of about three feet. The buyer and the seller start an infrared connection between their two Newtons. A Diffie-Hellman key exchange protocol over that link is the first step in securing the link against eavesdropping. Regular D-H is good enough in this case because there is no way to put a machine in the middle of the infrared link. I suppose someone with a very powerful IR beacon could spoof one of the machines, but likely not both. Regular D-H also means that there is no need for the buyer and the seller to have each other's public keys at transaction time. 2. The seller establishes a data connection with his packet forwarder on the Internet. This allows the seller to (at minimum) instantiate multiple outgoing TCP connections from the forwarding machine. 3. If necessary, the seller allows the buyer to go online by allowing the seller's Newton to forward packets for the buyer's Newton. The buyer, if not in possession of enough digital notes, can go online with the bank and purchase notes now. The flow of data is buyer's Newton -> seller's Newton -> forwarding machine -> bank. The buyer goes online by instantiating outgoing TCP connections from the forwarding service hired by the seller. The buyer connects to the bank. This secure connection uses an authenticated D-H key exchange, which prevents the interposition attack. Public keys are necessary for this protocol, but the bank and its customers have already exchanged them. 4. The buyer, now with digital notes in hand, so to speak, offers them to the seller for payment. The seller, as part of this protocol, goes online with the bank to check the validity of the notes. The seller also uses the authenticated D-H key exchange. The bank OK's the notes (presumably) and credit is made to the seller's account. Advantages, or, why should I use this? 1. The radio means that business need not be conducted indoors, where the telephones are usually wired. Of course, if you have a wired telephone, you can also use the basic schema of the system, allowing the same software on the buyer's machine to be used for a wide variety of transactions. 2. Only one party to the transaction needs the relatively expensive radio link but that both parties, if necessary, can use it. Since the seller is in business, the cost of the radio link is just a cost of business. 3. The buyer, on the other hand, has not bought a single-purpose machine. Many existing projects have created single purpose computers which purpose is to do money transactions. A single purpose machine is too expensive to use for just transactions, especially when its so easy to use the manufacturing for general purposes. 4. In situations where paper cash in not convenient, this protocol allows for the instantaneity and anonymity of cash without its physicality. Signals cost a lot less to move than paper, in several different ways. Comments are welcome. Eric Date: Thu, 13 Jan 1994 12:48:38 -0600 Message-Id: <199401131848.MAA17541@chaos.bsu.edu> From: Anonymous To: cypherpunks@toad.com X-Remailed-By: Anonymous X-Ttl: 0 X-Notice: This message was forwarded by a software- automated anonymous remailing service. Everyone who is unaware of it should know that an12070@anon.penet.fi, regardless of what he set his "name" field to for the day, is "L.Detweiler", whos first name is apparently "Lance" or "Lawrence" depending on whom you ask. He's a psychotic or a good mimic of one -- I say that not to slander him but as a simple statement of fact. He's been filling every cryptography mailing list and newsgroup with rants, and I suppose he has now decided to disrupt this mailing list too. He has mailed death threats in anonymous mail. He forges mail, spreads rumors, rants, makes paranoid claims (i.e. he believes lots of people are the same person all trying to plot against him; he believes there is a nationwide conspiracy attempting to sully his name, etc.), posts dozens of messages at a time to lists in order to disrupt them, and overall behaves far worse than his alleged "CRYPTOANARCHIST CONSPIRACY" does. I would ask in the interest of sanity that people not reply to his messages. Obviously there is little that I can do beside request people's cooperation, but if we spend time discussing Mr. Detweiler, there will be no time to discuss internet mercantile protocols. -- Perry Metzger pmetzger@lehman.com -- "I can't go out and save every undercapitalized entrepreneur in America." -- Hillary Clinton, when asked about the impact of her health care "plan" on small business (Wall Street Journal, 9/24/93, pg A10, col. 3) Message-Id: <4hBNkKi00WAyMWWkdS@andrew.cmu.edu> Date: Thu, 13 Jan 1994 14:08:06 -0500 (EST) From: Matthew J Ghio To: cypherpunks@toad.com Subject: Re: Non-techie Crypto book? Awhile back I wrote a little FAQ for cypherpunks that I hadn't posted. After the current discussions, I figured some of you might be interested. It is designed to be a non-technical introduction to cryptography as well as a FAQ for cypherpunks. It's not really completely finished, so comments or suggestions in email are welcomed. ------------------------------ Who are the cypherpunks? As the name might imply, the cypherpunks are cyberpunks interested in ciphers, or encryption technology. Cypherpunks seek to develop new encryption techiques, and to find new methods of utilizing existing technology to ensure privacy and honesty in the computer age. Cypherpunks want to make cryptographic technology to be availiable to everyone. This is reflected in our motto: "Cypherpunks write code." Why encryption? In the past, encryption was only needed and used by very few people. People didn't have any need to be so secretive. If something was private, it was kept sealed or locked. It wasn't easy to steal information, because it could be kept physically secure. But the computer age has changed that. Now, information travels all over the world at the speed of light. No more is there localized physical security. A hacker could potentially invade a computer system halfway around the world and steal proprietary information. Volumes of private data can be copied in seconds. Worse, the victim might not even know that the data had been copied. No longer with physical security to protect privacy, we must use mathematical security: Cryptography. I don't have anything to hide, why should I use encryption? Something doesn't have to be a big secret for you to want to keep it private. You don't send all your mail on postcards. You certainly wouldn't want someone at the post office to be able to read your monthly financial statements. An envelope provides a barrier which allows you to maintain your privacy. If you put your postal mail in a paper envelope, why not put electronic mail in a cryptographic envelope? Many people fear cryptography because it conjures up images of espionage, secrecy, and the CIA and KGB. Cypherpunks want to encourage public awareness of cryptography and the benefits thereof. People need to realize that using encryption should be as commonplace and natural as putting a letter into an envelope before mailing it. It's not that everything has to be a secret, but that people are just more comfortable keeping certain things private. What are the basic types of ciphers? Traditional ciphers consisted of rearranging and substituting letters, words and numbers for other letters or symbols, so as to make the message unintelligible. A secret key was necessary to decode the message With the use of computers, this process is can be improved, allowing stronger ciphers, and new types of ciphers, such as public-key cryptography. What is a strong cipher? A good cipher should meet two main criteria. First, after the data is encrypted, it should not "leak" information which would give clues as to what the decrypted message was. For example, simply flipping bits (XOR) or replacing letters in an ascii text file is not a good cipher because, although the words are scrambled, the spacing and formatting information is still clearly visible, giving an attacker clues about what was encoded, which would enable them to break the cipher more easily. A good cipher should impart a randomness upon the data to defeat such cryptanalysis. Second, looking at an encrypted and decrypted version of the same data should not reveal what key or method was used to encrypt the data. That way, if the security of one peice of data is compromised, it can't be used to reveal the rest of the data. Cypherpunks want to make people aware that just because a program encrypts data, it isn't necessarily a good encryption program. Many programs which offer data encryption can actually be broken easily because they leave too many clues in the encrypted data. Know the source of your software, and know what kind of encryption it uses. Cypherpunks know that a good encryption algorithm can be described openly without compromising its security. If a software author claims they can't reveal their encryption method, it's probably because it's weak and they're afraid someone might break it, so look somewhere else. What is public-key cryptography? In a traditional cryptosystem, the people communicating must keep the key to the cipher secret. If someone gets the key, they can decode the message. Public key cryptography is a new method of cryptography which uses pairs of two keys, one for encryption, and one for decryption. To generate a keypair, someone picks a random number or numbers, and uses a mathematical formula to generate two numeric cryptographic keys from the random numbers. One of these keys is the used as the encryption key, and the other is the decryption key. After the keys have been created, the numbers used to create them can be discarded. The formula works one way only- one key can not be used to find the other. Therefore, someone can generate a pair of keys, and give someone (or everyone) the encryption key, while keeping the decryption key to himself. That way, anyone can send him an encrypted message, and only the holder of the private key can decode it. In this way, someone can communicate securely with someone they've never met to exchange keys with, and know that nobody else could be intercepting the message. What are other uses of cryptographic technologies? The mathematics of cryptography have many other uses besides secrecy and privacy. One development is the one-way hash or digest. In a one-way hash, a data file or message is scrambled and reduced to a small numeric identification string. Such hash functions are designed such that the output from the hash can not be used to reconstruct the original message, and it is virtually impossible to find another message which matches the same hash value. Therefore, data can be tagged with an identification string which is unique to that file. If the data file is altered, the hash will produce a different value. In this way, sensitive data can be protected from tampering, because any alterations to the file would affect the hash. (For technical description, see RFC1186.) Another possibility is to use public-key cryptography in reverse; that is, the decode key is made public and the encode key is kept private. (Each key in a P-K pair can be used for encryption or decryption, with the other key necessary for the reverse operation.) This doesn't hide anything, since anyone could decode the message; however, although anyone can read the message, only the holder of the secret key could create it. Therefore, anything encrypted in this manner is authenticated, since there is only one person, the holder of the secret key, who could have encrypted the message. By combining a message digest with public-key authentication, it is possible to create a unforgeable digital signature identifying the sender of the message. (PGP does this.) This makes it possible to combat electronic forgery and unauthorized access into remotely accessed databases. You can keep your secret key secure on your machine, but anyone in the world could verify that you have it, since only you, the holder of the secret key, could be signing or encrypting the messages the messages you send. What is the cypherpunks political agenda? Although cypherpunks is not really a political group, cryptography can be a hotly debated political issue. Frankly, cryptography scares governments. The thought that an international criminal orginazation could use advanced encryption to communicate secretly and securely, scares many people. As a result, many governments want to ban or restrict use of encryption. But, as the saying goes, when encryption is outlawed, only outlaws will have encryption. Banning encryption will not stop criminals from using it. Therefore, cypherpunks want to make encryption availiable to everyone, so that we can concentrate on the positive aspects of encryption, to promote privacy and to prevent crime. Cryptography can prevent much more crime than it can conceal. By using cryptography, we can create secure databases and prevent digital forgery and theft. What do people mean when they talk about "cryptoanarchy"? Cryptographers scare governments, so governments scare cryptographers. For this reason, many cypherpunks favor more libertarian governments. Cypherpunks would rather rely on cryptography for protection, instead of men with guns from some government agency. It's much better to deter or prevent a crime than to try to clean up after the fact. And, after all, people make mistakes and computers don't, and the police are people. Some believe that one day everyone will or will be able to handle all their business, finances, and communication needs online, and protect them with strong cryptography, virtually eliminating criminals and the need for police to chase them. The belief in this state of affairs is known as cryptoanarchy - the elimination of the need for cyberspacial government through cryptography. What are some of the other goals of the Cypherpunks? Cypherpunks would like to further their pursuit of privacy by setting up anonymous remailers (see listing by Karl Lui Barrus), by writing and distributing cryptographic software (such as PGP), by setting up secure, encrypted communications channels, and by working to create a secure digital cash system, based on cryptography, instead of current credit card systems which use insecure methods, and are easy to defraud. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hugh@ecotone.toad.com (Hugh Daniel) Date: Thu, 13 Jan 94 14:27:38 PST To: cypherpunks@toad.com Subject: Request for World Wide Crypto FTP/BBS Sites Message-ID: <9401132224.AA05060@ ecotone.toad.com> MIME-Version: 1.0 Content-Type: text/plain I have been contacted by a member of the (technical) press who would like to put together a list of publicly accessible FTP (or even BBS's) sites world wide where folks can get crypto information and crypto software. Since I know and trust this person, I have offered to post this notice and collect any posting of such sites (email me or post to cypherpunks) that anyone feel comfortable sending out. Please include a short description of the sorts of information/software on each site you post, though you don't have to list packages, just an idea of what's there. Note that while I think this could be a useful list to have, that once it is out (in paper and/or on the net) that anyone can read it (or even have added sites to it). Caveat Postor and then Caveat Emptor... ||ugh Daniel From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: davros@raf.com (Dave Ross) Date: Thu, 13 Jan 94 15:22:38 PST To: distribution.@uu1014.UUCP@uu9.psi.com; (see end of body) Subject: No Subject Message-ID: <9401132236.AA23669@ raf.com> MIME-Version: 1.0 Content-Type: text/plain i.com(Toby_Skinner_at_ASI), tomis@microsoft.com(Tom_Isenberg), tribble@netcom.com, vikki@tfs.com(Victoria_Rehn), wilson@magi.ncsl.nist.gov(Charles_Wilson_at_NIST), workshop@dimund.umd.edu(Dimund_Workshop), wpoffice.holland1.fahy@jhl.red-cross.org(Greg_Fahy) Subject: Openings at RAF I had posting problems on the first try at this. Please forgive the duplicate message if you got one. -dave My company, RAF Technology, is hiring for two software positions, a Senior Engineer and a Software technician. We want to hire right away, but as always want first-quality people. Please pass this on as you think appropriate. Here are the net postings for the two positions. Thanks! -Dave Ross ________________________________________________________________________ ________________________________________________________________________ For Senior Software Engineer: RAF Technology inc. is a maker of pattern recognition solutions. RAF is a leader in Optical Character Recognition for forms. We have challenging problems and needs hard working creative people to solve them. We are constantly trying to find new algorithms that will recognize printed information faster and more accurately. We are looking for a full-time, senior engineer. This inventor will be a part of a small team. An excellent working relationship with the others is important. The candidate must be fun to work with, creative and enjoy meeting the commitments we make to our customers. RAF is located in Redmond Washington, which is a suburb of Bellevue and is about 20 miles from downtown Seattle. We are looking for someone with experience in the following: Algorithm development User interface design Unix, C, and C++. X-windows Experience with co-processor cards, and other hardware accelerators is a plus. Experience with SGML would be helpful. Please mail, or e-mail your resume to: Bill Greenhalgh RAF Technology Inc. 16650 NE 79th St Ste 200 Redmond WA 98052 job@raf.com Make it clear you are looking for the Senior Engineer position. ________________________________________________________________________ ________________________________________________________________________ For Software Technician: RAF Technology is looking for a software technician. We are a small company that makes pattern recognition software. The immediate responsibilities will be to collect large data sets that will be used for forms recognition training and performance evaluation. This person will also write test programs and test proceedures for RAF's software libraries and user interfaces. The ideal candidate will have a BS in engineering or sciences. This position potentially offers an opportunity to move into a salaried engineering position. The position is in Redmond, Washington. It is paid by the hour, and we offer flexible hours, but we need 40 hours a week. The candidate will have the following skills: C programming experience. Unix, X-Windows, and MS-DOS experience.n Please fax, e-mail, or mail your resume to: John Taves RAF Technology Inc, 16650 NE 79th St Ste 200 Redmond WA 98052 Fx: 882-7370 job@raf.com Make it clear you are looking for the Software Technician position. ________________________________________________________________________ ________________________________________________________________________ %%% overflow headers %%% To: 71170.2635@compuserve.com, 72537.2156@compuserve.com(CheckFree), agorics@netcom.com, ann@monster.apd.saic.com(Roger_Bradford_at_SAIC), ar@cfar.umd.edu(Azriel_Rosenfeld_at_UMD), baa9336@arpa.mil(TIPSTER), bennett@tmn.com, benw@xis.xerox.com(Ben_Wittner_at_XIS), boba@asi.com(Bob_Anundson_at_ASI), bxr@miteksys.com(Bart_Rothwell_at_MITEK), carl@caere.com, crystal@arpa.mil, cypherpunks@toad.com, davisd@pierce.ee.washington.edu, davisd@pierce.ee.washington.edu(Dan_Davis), davros@raf.com, dkrieger@netcom.com, document-request@dimund.umd.edu(Dimund_Comments), document-server@dimund.umd.edu(Dimund_Server_Requests), documents@dimund.umd.edu(Dimund_Submissions), doermann@cfar.umd.edu, dst@cs.cmu.edu(Dave_Touretzky_at_CMU), erichill@netcom.com, esc@isl.stanford.edu, frisko@eskimo.com, frisko@eskimo.com(Seth_Ceteris), gayle@amix.com, geist@magi.ncsl.nist.gov(John_Geist), greg@asi.com(Greg_Holman_at_ASI), haralick@ee.washington.edu, hsb@research.att.com(Henry_S._Baird_at_Bell_Labs), hughes@soda.berkeley.edu(Eric_Hughes), jackl@microsoft.com, janzen@idacom.hp.com, janzen@idacom.hp.com(Martin_Janzen), jbrown@mcc.com(Joe_Brown_at_MCC), jeanbb@charm.isi.edu(Betty_Jean), joule@netcom.com(Joule_non-tech), jreed@jaguar.ess.harris.com(Jonathan_Reed_at_Harris), jt@raf.com, jtech@netcom.com(Joule_tech), kenc@gatekeeper.calera.com(Ken_Choy), kenc@gatekeeper.calera.com(Ken_Choy_at_Calera), kopec@parc.xerox.com, mark@vfl.paramax.com(Mark_Lipshutz_at_Paramax), maverick@raf.com, mebuchm@afterlife.ncsc.mil, mindy@calera.com, miron@extropia.wimsey.com, mmiller@netcom.com, moana@applelink.apple.com(Charles_Vollum), more@usc.edu, msmith@coyote.trw.com(MLissa_Smith_at_TRW), nagy@ecse.rpi.edu(George_Nagy_at_RPI), nash@visus.com(Rich_Nash_at_VISUS), niehaus@well.sf.ca.us(Ed_Niehaus), northrop@netcom.com, northrop@netcom.com(Scott_Northrop), peterson@netcom.com, phantom@hardy.u.washington.edu, prasanna@erg.sri.com, rama@cfar.umd.edu(Rama_Chellappa_at_UMD), rcrowley@zso.dec.com, rht@ri.cmu.edu(Bob_Thibadeau_at_CMU), rpandya@netcom.com, rpandya@netcom.com(Ravi_Pandya), schlosser@erim.org(Steve_Schlosser_at_ERIM), sjdenni@afterlife.ncsc.mil(Steve_J._Dennis_at_DOD), skyhawk@bailey.cpac.washington.edu, slewis@raf.com, soreff@vnet.IBM.COM, srihari@cs.buffalo.edu(Sargur_Srihari_at_SUNY_Buffalo), stepahead@aol.com, szabo@techbook.com, tcmay@netcom.com, tecdrs1@sdc.boeing.com(Dick_Schmidt), toby@as.raf.com %%% end overflow headers %%% From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Thu, 13 Jan 94 14:23:13 PST To: cypherpunks@toad.com Subject: Who is T.C.May? Message-ID: <199401132222.PAA17483@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain Hello, I recently saw Mr. May's delightful `Who is L.Detweiler' post. I am going to address this posting in utmost seriousness. It contains very many inaccuracies and distortions that I simply cannot let stand. Mr. May and all other cypherpunks have the most self-centered, egotistical view of the universe of anyone. Mr. May, his associates, and his sycophantic followers distort the truth so frequently that they eventually begin to believe their own lies. The pattern of taking credit for other's hard earned accomplishments, starting with Zimmermann's PGP and even in the case of my `insanity' (the Big Mac term for anything I write, no matter how lucid), persists forever. First, reports of my insanity are greatly exaggerated. They seemed to have originated with P.Metzger. At first I was just writing `rants' and these became labelled as `insane' as a simple progression in terms that paralleled the Cypherpunk desperation at my tenacity. Mr. May starts out with an amusing account of my tenure on the Cypherpunks list, apparently believing that was the beginning of my existence. For cypherpunks, who live in their complex inbred environment in cyberspace, it is. >He often got angry with >someone and slipped into insulting them as being duplicitous, >malicious, etc., instead of merely ascribing their different opinions >as being just that. I think it is clear to anyone who has posted on the list for some time that it is filled with two classes of people: the people who attend CA meetings and grovel at the feet of the High Leaders, Gilmore, Hughes, and May. And there are the independent thinkers who occasionally agree but also call the leaders Stupid when they post messages that imply stellar stupidity or hypocrisy (e.g., `Abandon PGP!' `Change the Cypherpunk Name to Something Less Subversive'!). And we have the Wannabes from around the world, people like D.Barnes (TX) and Nate Sammons (CO) who look up to their Gods in reverent awe and hope to be Big Macs themselves one day. In short, the list has been intensely political, laden and smacked with complex secret and hidden loyalties, from the beginning. Anyone who flames a leader for stupidity or hypocrisy, based on nothing other than their actual posts, is considered a `frustrated wannabe'. Everyone here fits into some particular caste. (The Cypherpunks do exist in a sort of mysterious balance with some outsiders, but usually there is only enmity in the case of irreverence on the outsider's part and approval if there is glorification and idolatry.) Mr. May makes long reference to my postings on the Cypherpunks list, characterizing them all as a sort of bag of ad hominem insults and rants. I stand by everything I have ever posted to the Cypherpunks list, contrary to T.C.May, who is deathly terrified that anyone outside his little inbred fiefdom should stumble on his rants about how all Law Enforcement and Governments are inherently Evil, how Pornography is Liberating, etc. These are just the rants that he says *publicly*. Behind the scenes all three leaders, Gilmore, May, and Hughes, promote much more subversive ideology and religion to their cult of fanatic followers. `Lies are Liberating' etc. The media has been infected with their distortions of their agenda of hiding criminal activities such as tax evasion, black marketeering, money laundering, and the overthrow of governments under the guise of `privacy for the masses' and `the cryptographic revolution'. I have forever attempted to start projects on the Cypherpunks list, but found lukewarm interest and searing enmity from the CA Clique. One project was the whistleblowing newsgroup, which was a success from the beginning. I wrote the FAQ for it and despite that its activity has declined, people still inquire about the FAQ. But the CA psychopunks were opposed to this project, because they were not controlling it. And they conspired in the most malicious ways to thwart its establishment. One of their favorite tactics is to say, `so and so is working on it. don't do anything.' If anyone else has gotten this line from any cypherpunk, I urge you to ignore it as a lie. >By last summer, Detweiler was handing out "Cypherpunks of the Week" >awards, was arguing for his own form of electronic democracy (one >person one vote, to be done on a daily basis on all sorts of >issues....needless to say, many of us disagreed with him), and was >generally ranting and raving. I think it is clear that Electronic Democracy and the cypherpunk vision of Cryptoanarchy are simply fundamentally incompatible. But it took a long time for me to realize that it wasn't that it wasn't a great idea, but that the CA psychopunks recognized their Antichrist when they heard the words `Electronic Democracy' and flamed it into oblivion with all their tentacles on the list. >He apparently decided that I, for example, was using a >variety of fake names, including Nick Szabo, Hal Finney, Geoff Dale >(yes, the very same folks you all know from _this_ List!), yes, cypherpunk readers, and from *where* else do you know them? G.Dale is real, but as for the others...? >Thus, if Nick Szabo argues >against electronic democracy AND has a Netcom account, as I do, then >it's obvious: szabo@netcom.com is obviously a "tentacle" of >tcmay@netcom.com! What could be more obvious? we know that szabo@netcom.com was one of your favorite sites to `pseudopool' from, or have many different cypherpunks post through from `behind the scenes'. T.C.May was one such cypherpunk. This question of who posts through the account is independent of who Szabo is as a human being. >This all increased, with Detweiler launching daily rants against me, >Eric Hughes, and others. He demanded apologies "or else." He demanded >statements from the "Cypherpunks High Command" that we no longer >"pseudospoof." He appealed to John Gilmore to "put a stop to this >pseudospoofing," but John was in Nepal on a trek and didn't respond. >When John eventually returned, he replied in a calm manner and >suggested that Detweiler was mistaken. True to form, Detweiler went >ballistic at this "betrayal" and declared Gilmore to be just another >"Big Mac." The escalation started, really, after I had been betrayed by real tentacles. Mr. May as usual is very careful to avoid any specific references to them. And our information that T.C.May, E.Hughes, and J.Gilmore are all involved in a pseudospoofing conspiracy comes from insiders, not from speculation. This is why they are deathly terrified of making any conclusive statements about their complicity. >(In DetSpeak, many new terms exist. I thank Mr. May for explaining the new terminology invented to adequately summarize the cypherpunk conspiracy. >He also drifts into Christian rants about Hell, Satan, God, and >Damnation. Keeping track of his shifting terminology is a chore.) I don't recall those. I'd be delighted if you post even one message of the thousands I have written and sent in email, instead of distorting the truth about their contents. >He asked to be removed from the Cypherunks list, and was, but >continued to post to it (blindly). I ask Mr. Hughes and Mr. May whether it is an invasion of privacy to tell the world whether someone is on their list or not. I also ask them why they seem to think that I am not receiving the cypherpunks list even as I post to it. >He created his own group, the >"Cypherwonks" list, with a fascist list of rules and regulations about >true identities, the evils of pseudospoofing, etc. I'm delighted at Mr. May's reference to the cypherwonk charter as `fascist'. Everyone is free to read it themself. send `info cypherwonks' in the message body to majordomo@lists.eunet.fi. I think you will find that the charter actually simply insists on a code of ethics and morality in cyberspace -- something cypherpunks and their leaders, not surprisingly because of their aversion to honesty, brand `fascist'. I would like to know why Mr. May continually insists, despite our damning evidence to the contrary (which unfortunately we are unable to present publicly at this time, to continue to delineate the extent of the conspiracy), that he has never used a `tentacle', and simultaneously claims that rules and regulations about true identities, against `the evils of pseudospoofing', are `fascist'. >Detweiler issued death threats, saying he would be visiting the Bay >Area to "kill the tentacles." I have never said any such thing. I have however posted some satirical messages about `death to tentacles' or `death to cyberanarchists' that could be misconstrued as real death threats by people with overactive imaginations spurred by their fevered consciences. Mr. May's barrage of references to events that have never happened and text that does not exist frustrates me in the extreme-- most frustrating is that the BrainDead, the Blind, and the Brainwashed do not challenge it. >He mostly did this under his an12070 >name, though he often confused the identities and made several telling >slips Mr. May, who says that he has no idea why anyone thinks he has pseudospoofed with tentacles, says that S.Boxx `slipped' when he `confused identities'. Why is this a `slip', Mr. May? What is your advice on how to avoid such a `slip'? >(Other evidence: same line lengths, same use of >TeX-style ``quotes'' in messages, same use of no spaces between >initials in names like "T.C.May," same florid languages, same emphasis >on same issues, and, most tellingly of all, several "goofs" in which >private messages to one or the other were quoted by the other, and >even goofs within messages that alluded to himself as "Lance" or >"Larry.") the same list of circumstantial evidence could be built to associate szabo@netcom.com with T.C.May. In fact, I challenge Mr. May to say the following: I have never posted a message under the szabo@netcom.com name. And if he succeeds in doing so, I ask why he has refused to claim this publicly for months, despite ample opportunity and the urging of many outsiders. >several "goofs" in which >private messages to one or the other were quoted by the other, and >even goofs within messages that alluded to himself as "Lance" or >"Larry.") again, a `goof'. But it seems that only someone that believed that keeping identities *separate*, and *deceiving* people of their independence and uniqueness, would consider the S.Boxx prose `slips' or `goofs'. >I expect one day to hear Detweiler has shot and killed himself, or has >shot and killed others, or is holding them hostage. I know the >Colorado Cypherpunks group--which expelled Detweiler from their >physical meetings and from their list--is fairly concerned about their >security, and the security of Phil Zimmermann, who lives in Colorado >and whom Detweiler alternately characterizes as "God" or as "Satan." The Colorado cypherpunks is not even a half dozen people, and when I was kicked off `we' (at that time, `we' anyway) had had one meeting at a coffee shop. It is nothing but Nate Sammons and a pathetically lame list, and it was refreshing to be thrown off it, because it helped me be free of these petty, egotistical people, CA wannabes, and discover new enemies. There was no `expulsion', it was nothing but an egotistical dictator, very much similar to E.Hughes, throwing me off the list unilaterally and without telling me, secretly conspiring with the rest to do so, and lying about the events that led to my `expulsion'. As for my relationship with PRZ, the CA cypherpunks have no clue. As for `shooting and killing', I have a few things to say. (1) People who know me know that I am the most nonviolent person in the world. My writing may be violent by my body is not. (2) I do not own a gun or any other deadly weapon, contrary to virtually all the cypherpunks. (3) Mr. May announced publicly in the newsgroups that `I have a Gun' and indicated he would use it if I ever visited the CA area. If there is any paranoia about `shooting and killing' it is entirely his. (4) All the cypherpunks are nothing but stellar hypocrites when they complain of `death threats' in writing. The believe that, apparently, all messages are meaningless unless I type them. When I talk about their conspiracy I am lying, but when I am ridiculing their fears, it is `violent death threats' to be taken with the utmost seriousness, unequivocal proof that soon I am going to go off the deep end and take hostages or kill someone. >After the latest rounds of forged messages, with my name attached and >with .sig block attached, Mr. May, when he sees editorial cartoons in the newspaper, probably likewise considers them `forgeries'. He is incapable of understanding the distinction of truth and satire, having, like the rest of the CA psychopunks, stoned himself for years on lies. What Mr. May calls `forgeries' are actually carefully crafted insults and satire directed at the people most responsible for the Cypherpunk conspiracy, and masterpieces of art, as the enormous exploding S.Boxx following attests. In giving no respect to the Cypherpunk identities by ridiculing and misrepresenting their signatures, a karmic balance is achieved with their own disrespect for the honesty of trust of others in their routine, continual, persistent, unabated violations and embezzlements accruing from their own poisonous pseudospoofing. If anyone doubts my claims anywhere in this letter, please read Risks 15.25,15.27, and 15.28x, or ask Mr. May to provide the nonexistent letters that he refers to. >No an12070 >messages have been seen by me for several days now, and Detweiler has >made comments about how S. Boxx "told him" that his account has been >stopped. Yeah, right. Actually, I heard that S.Boxx is being held hostage or has been assassinated by cypherpunks. Or it could be that he hasn't been censored at all, but that I claimed that to show that Cypherpunks, such as T.C.May (who has admitted to requesting S.Boxx be censored) were the hypocrites who asked that he be. So that's the saga of T.C.May and the cypherpunks, the biggest Net Perversion to be born in cyberspace. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, cheap assassination rates. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Hasan Bramwell" Date: Thu, 13 Jan 94 13:12:36 PST To: cypherpunks@toad.com Subject: Fascinated and deluged!!! Message-ID: <58200.hasan%pi.pro.ec@uunet.uu.net> MIME-Version: 1.0 Content-Type: text/plain Many thanks to, Nick Szabo, Bill Stewart, Eric Hughes, &, Matthew Ghio, for detailed assistance. This stuff has really captured my imagination. I'll do the right thing and evesdrop for a while, but you seem like mighty friendly folk and I look forward to a chat. Hasan ~~~~~~~ Hasan Bramwell Casilla 17-17-1004 Freehand Quito, Ecuador Internet: Ecuanet hasan@pi.pro.ec Compuserve: 70322,2617 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Thu, 13 Jan 94 17:58:03 PST To: cypherpunks@toad.com Subject: Re: Public key encryption, income tax and government In-Reply-To: <9401112112.AA16760@tamsun.tamu.edu> Message-ID: <9401140157.AA16947@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > The government has many ways of extracting tax in these cases, ranging > from periodic audits with heavy penalties (which keep people > honest)... > ... > Particularly at the corporate level, the notion that cryptography will > allow widespread tax cheating seems especially questionable. I don't want to leave unquestioned this implied linkage between honesty and paying taxes, between not paying taxes and ``cheating''. Sure, for some, like those Italians mentioned by Perry who willfully accept the benefits of taxation when they have reasonable alternatives, such a linkage would apply. The legitimate tax resister, however, is simply someone who declines the offer made to him: ``I don't want your steenking benefits, and I'm not liable for your steenking debts. I'm certainly not responsible for any _compelled_ benefits.'' I see nothing honest about willfully paying taxes to, or otherwise cooperating with, any institution which, by expropriating the fruits of the toil of unconsenting victims through taxation, has stolen more wealth than any other criminal organization ever seen on the face of the earth. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTX7VMDhz44ugybJAQH+UwQAgKGSVIvkj+OMxdxiTB2eCHutgc8Y4VX8 ldlhpjwP1wyW8IpqKe8Pd/Qim9FWFjKMQaKhpK7UOMTQQ17+hthW+xMHJJ60oEZA uZy2rCMQ8wnxb6x2YlCgu2RUXCaoYrIN2AnPslqUyfhXktdpr8AuJHh2+XuGAKyM rvP86VLgILg= =x0OB -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gregguy@aol.com Date: Thu, 13 Jan 94 16:42:39 PST To: cypherpunks@toad.com Subject: why govt's get bigger Message-ID: <9401131939.tn12178@aol.com> MIME-Version: 1.0 Content-Type: text/plain frode@toaster.SFSU.EDU (Frode Odegard) asked the rather sweeping question of why governments get bigger. Actually, this is one of the great (but often unsung) libertarian proofs. Governments act as any rational being acts -- in their own self interest. As the distillers of laws and collectors of taxes, however, they just have a better shot at self-interest nirvanna than the rest of us. //greg brooks (gregguy@aol.com PGP key available on keyservers) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frode@toaster.SFSU.EDU (Frode Odegard) Date: Thu, 13 Jan 94 20:42:42 PST To: cypherpunks@toad.com Subject: Re: why govt's get bigger Message-ID: <9401140439.AA25291@toaster.SFSU.EDU> MIME-Version: 1.0 Content-Type: text/plain Greg Brooks (gregguy@aol.com) writes: > Governments act as any rational being acts -- in their own self interest. As > the distillers of laws and collectors of taxes, however, they just have a > better shot at self-interest nirvanna than the rest of us. So you are saying that acting in one's own rational self-interest is compatible with acting upon somone else by force? Um, and how can you epistemologically justify looking upon the government as being a rational being, as having a consciousness? It consists of many separate individuals, does it not? Finally, isn't self-interest nirvanna a contradiction in terms? Nirvanna means merging with something greater, extinction of the self etc. But isn't the only rational standard of value, the ultimate self-interest, the preservation and flourishing of one's self, of one's life? I'm very curious about why people think governments are allowed to grow so oppressive - maybe this has something to do with whether people in a society think big government is good. It appears to me that most people these days are of the opinion that government should 'help people' instead of protect what our founding fathers saw as inalienable rights. It also seems to me like the whole concept of rights has been perverted, that political leaders now believe that _needs_ make rights, such as the "need" for health care or an information superhighway for all Americans. For those who've forgotten, this country was not founded as a democracy but as a republic. - Frode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Thu, 13 Jan 94 19:15:40 PST To: cypherpunks@toad.com Subject: TV: Nova & Crypto Message-ID: <9401140314.AA10265@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Cypherpunks, On a different note, I see that the NOVA episode on Tuesday the 25th of January is supposed to cover cryptography. It looks like historical stuff (Zimmerman note, Enigma, Purple, William Friedman, etc.) and may not cover any "current" issues :-) But it should be interesting. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTYN1oOA7OpLWtYzAQGemwP/b+cxMmxlIZatbOC9/6l/sBWu+RhXz4Gf hTsoChT99JT70lAsORVMd95m75KTy4jtxQrr7YXGrGKmCsDq95UOkDg9jSDcawlv kl6Yai16Yc9ikE/YjnPZCxSu62OvPxYnpRfhUPGe9qxkFkex8TlZ7SE3UFcMr2WR s66A0C1/+Fo= =AKuN -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frode@toaster.SFSU.EDU (Frode Odegard) Date: Thu, 13 Jan 94 23:07:45 PST To: cypherpunks@toad.com Subject: re: why govts get bigger Message-ID: <9401140706.AA25805@toaster.SFSU.EDU> MIME-Version: 1.0 Content-Type: text/plain Greg Brooks (gregguy@aol.com) writes: > Frode Odegard (frode@toaster.sfsu.edu) writes: > >> So you are saying that acting in one's own rational self-interest is >> compatible with acting upon somone else by force? > (Yes, in case of protection of one's life or, in some cases, one's property. > I didn't say the government was acting rationally in everything (or indeed, > most things) they do; only that force is a natural response to being > threatened. That we perceive the government as the real threat has little > bearing on their actions, I suspect.) Um, I was referring to _initiation_ of force. When the government taxes you that is initiation of force. When you fire a gun at a robber (or an IRS agent attempting to steal your assets) that is self-defense. But what is the philosophical premise behind government as it now stands? I believe it is altruism - the ethics that tells man that action in his own rational self-interest is immoral ("selfish") and that only self- sacrifice, acting _against_ one's own interest for the benefit of the people, one's neighbors, the state, or some random homeless person, is morally good. The ethical bases of laissez-fare capitalism is rational egoism, not altruism. According to altruism, productivity for one's own benefit is a vice, suffering is a virtue. This is why the "free market" isn't free - it is ethically incompatible with the philosophical basis of our so-called leaders (and many, many citizens.) As long as we do not reject the moral code of altruism we will move steadily towards fascism - the parallels between the Weimar developments and those here in the United States are rather astonishing - I'll be happy to elaborate on them if there is interest. - Frode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gregguy@aol.com Date: Thu, 13 Jan 94 21:07:43 PST To: cypherpunks@toad.com Subject: why govt's get bigger Message-ID: <9401140005.tn40585@aol.com> MIME-Version: 1.0 Content-Type: text/plain frode@toaster.SFSU.EDU (Frode Odegard) asked the rather sweeping question of why governments get bigger. Actually, this is one of the great (but often unsung) libertarian proofs. Governments act as any rational being acts -- in their own self interest. As the distillers of laws and collectors of taxes, however, they just have a better shot at self-interest nirvanna than the rest of us. //greg brooks (gregguy@aol.com PGP key available on keyservers) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gregguy@aol.com Date: Thu, 13 Jan 94 21:17:42 PST To: cypherpunks@toad.com Subject: re: why govts get bigger Message-ID: <9401140017.tn41783@aol.com> MIME-Version: 1.0 Content-Type: text/plain frode@toaster.SFSU.EDU (Frode Odegard) writes: So you are saying that acting in one's own rational self-interest is compatible with acting upon somone else by force? (Yes, in case of protection of one's life or, in some cases, one's property. I didn't say the government was acting rationally in everything (or indeed, most things) they do; only that force is a natural response to being threatened. That we perceive the government as the real threat has little bearing on their actions, I suspect.) Um, and how can you epistemologically justify looking upon the government as being a rational being, as having a consciousness? It consists of many separate individuals, does it not? (Indeed, but history is full of individuals banding together to act in their own self interest. I may not share the interests of the federal employee unions, the lifetime bureaucrats and career politicians, but I can certainly see what their motivation is for acting the way in which they do. Does government have consicousness? Certainly not. But does it, through its various entities and arms, exhibit the characteristics of both mob-rule mentality and a cornered animal? Yes, quite often it does.) Finally, isn't self-interest nirvanna a contradiction in terms? Nirvanna means merging with something greater, extinction of the self etc. But isn't the only rational standard of value, the ultimate self-interest, the preservation and flourishing of one's self, of one's life? (OK, you caught me in a writer's flourish here... Nirvanna was, categorically, not the correct word. As for the second part of your statement above, I agree -- but I also think there are millions of people in government who live and breathe a "box mentality" that convinces them very little of their self-interest is unlinked to the great monstrosity that is our government. They are perhaps the last true serfs in this country, mentally if not monetarily.) (I agree with your subsequent statements) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: karn@qualcomm.com (Phil Karn) Date: Fri, 14 Jan 94 01:05:46 PST To: frissell@panix.com Subject: Re: Public key encryption, in In-Reply-To: <199401121808.AA18598@panix.com> Message-ID: <199401140903.BAA01811@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >You left out a few information purchases: education, much of medicine, >all of financial services, design, marketing, supervision, and management. Indeed. Some years ago I ran into a guy at Newark Airport who was on his way to Barbados. We struck up a conversation, and it turned out that he ran a data entry business. He ships documents of various kinds to Barbados where workers convert them to machine-readable form and return the tapes. I asked why Barbados. The answer was very simple: it's about the only English-speaking third-world country in the western hemisphere with a decent literacy rate (99%, according to my National Geographic atlas). The economy was bad, and the people were happy to get the work. This got me thinking about the impossibility of regulating and taxing the international transmission of information. At the time I was thinking more in terms of the impossibility of enforcing US import duties; who's to say what a particular magtape is worth? If this guy is still in business I suspect he has long since replaced physical magtape shipments with electronic transfers, which bypasses Customs completely. I suspect there are many other similiar operations, and the trend is strongly positive. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "andrew m. boardman" Date: Fri, 14 Jan 94 02:37:47 PST To: cypherpunks@toad.com Subject: Re: Welcome to IIA (fwd) In-Reply-To: <199401111218.EAA10252@mail.netcom.com> Message-ID: <199401141037.FAA03832@shiva.cs.columbia.edu> MIME-Version: 1.0 Content-Type: text/plain I'm rather behind in my mail, but I see the IIA flamage in subject lines all the way up to the present, so here are a few random facts and observations... As far as the organization goes, their "research facility" is a residential (no reason not to be) location in NJ (I can see it from the window) which did indeed purchase and have installed an Alternet T1 a few weeks ago. Said company that "processed 15000 requests in the last several weeks" has four users online, one running X on the console. If, however, we really have gotten to the point where private organisations will fund free Internet access for the masses, the fun is only beginning... andrew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu (John Gilmore) Date: Fri, 14 Jan 94 07:55:49 PST To: cypherpunks, gnu@toad.com Subject: Export request (CJR) filed for Kerberos Bones Message-ID: <9401141555.AA02227@toad.com> MIME-Version: 1.0 Content-Type: text/plain This is a Commodity Jurisdiction Request for the bones of the Kerberos distribution. This "Bones" distribution has the encryption stripped out to make it exportable (we hope). A CJR is a formal request to the State Department for them to determine what kind of export license is required for this item. This request has been asigned case # 012-94. The State Department has 15 working days to tell us whether the Bones are officially exportable or not, and under what rules. I'll post the results when they come in. One of the games that the State Dept. and NSA play is to not reveal exactly what is exportable, so that people will err on the side of safety (and export fewer things with crypto in them). By sharing information among ourselves, we can find out what the real rules are. This CJR was made using Lee Tien's CJR kit, available for FTP on cygnus.com:/pub/export.cjr.kit. John Gilmore Cygnus Support John Gilmore Generalist Cygnus Support 1937 Landings Drive Mt. View, CA 94043 +1 415 903 1418 +1 415 903 0122 fax ATTN: Maj Gary Oncale - 15 Day CJ Request U.S. Department of State Office of Defense Trade Controls PM/DTC SA-6 Room 200 1701 N. Fort Myer Drive Arlington, VA 22209-3113 Fax +1 703 875 5845 ATTN: 15 Day CJ Request Coordinator National Security Agency P.O. Box 246 Annapolis Junction, MD 20701 Subject: Mass Market Software with Encryption - 15 Day Expedited Review Requested Subject: Commodity Jurisdiction Request for "Kerberos 900104 bones.tar.Z patchlevel 6" INTRODUCTION This is a Commodity Jurisdiction Request for mass market software with encryption capabilities. The name of the software product is "Kerberos 900104 bones.tar.Z patchlevel 6". We have no DTC registration code. We have reviewed and determined that the software, which is the subject of the CJ request, meets paragraph 1 of the "Criteria for Determining the Eligibility of A Mass Market Software Product for Expedited Handling." A duplicate copy of this CJR has been sent to the 15 Day CJ Request Coordinator. DESCRIPTION The software is an authentication system for networked computers. It is a component of the MIT Athena project, which built various software for automating the administration and operation of large networks of computers. The Kerberos software is undoubtedly familiar to your agency. We believe that previous CJR's have been made on it, including at least one from Digital Equipment Corporation. The Kerberos system authenticates individual users in a network environment. It bases security on a `secret' which is shared between a central Kerberos server and the user. This secret is a cryptographic key based on the user's password, with which the user can prove who they are by being able to decrypt sealed messages from the server. After the user has authenticated herself to Kerberos, she can use familiar Berkeley Unix network utilities such as rlogin, rcp, and rsh, without having to present passwords to remote hosts and without having to rely on insecure ``.rhosts'' files. These utilities will work without passwords only if the remote machine supports the Kerberos protocols. If not, the normal facilities will be used. Kerberos provides the following benefits: * Security against outside attackers. * Security against inside attackers. * Convenience in a distributed workstation environment. * Augmentation of an existing security organization. * Standardized access control mechanisms. I have enclosed a technical paper, "Kerberos: An Authentication Service for Open Network Systems", from the 1988 Winter USENIX Conference Proceedings. This "Bones" version of the Kerberos software has been specially prepared for export by removing the encryption routines and the calls to the encryption routines. We are submitting this CJ to confirm the the official opinion of the Department of State on whether we require a State Department and/or Commerce Department license to export this software. ORIGIN OF COMMODITY The item was originally designed for its current use. It was created as part of MIT's Project Athena in the 1980's. It was designed for commercial use without concern for military use. An example of its commercial use is in authenticating students who work from various workstations on a campus, connected via local-area and wide-area networks. The item was developed with private funding. The item is currently publicly available on the Internet via FTP (file transfer protocol) from the machine athena-dist.mit.edu (18.71.0.38) in directory /pub/kerberos/dist/900104/bones.tar.Z. Its documentation is available as /pub/kerberos/dist/900104/doc.tar.Z.aa and doc.tar.Z.ab. We obtained the item and documentation from that location. CURRENT USE The current use of this item is to provide user authentication for computer users in a network. The software provides: * a server which runs on a physically secured computer and which stores the password of each user * library routines which establish communication between the server and other programs * utility programs for administering the authentication system klist, kinit, kdestroy, ksu, ksrvtgt, kadmin, kprop * modified versions of readily available networking programs, which use the library routines for authentication, including: tftp - trivial file transfer protocol sample - a sample application knetd - user authentication daemon rsh and rshd - remote shell rlogin and rlogind - remote login rcp - remote file copy The uses of the item have not changed significantly over time. Most of the product market is commercial. SPECIAL CHARACTERISTICS There are no military standards or specifications that the item is designed to meet. There are no special characteristics of the item, including no radiation-hardening, no ballistic protection, no hard points, no TEMPEST capability, no thermal and no infrared signature reduction capability, no surveillance, and no intelligence gathering capability. The item does not use image intensification tubes. The item originally used encryption algorithms for authentication, using the DES (Data Encryption Standard), however these algorithms and the calls to them have been removed to facilitate export approval. OTHER INFORMATION We recommend that this item and its technical documentation be determined to be in the jurisdiction of the Commerce Department. We believe that it qualifies for the general license GTDA for General Technical Data to All Destinations, because it qualifies as "publicly available" and contains no encryption routines or hooks for encryption. ATTACHMENTS I have enclosed a technical paper, "Kerberos: An Authentication Service for Open Network Systems", from the 1988 Winter USENIX Conference Proceedings. I have also enclosed the README file from the MIT directory where we obtained the software, which describes what was done to the software to make it more suitable for export. If there are any technical questions, NSA has direct access to the full source code and online documentation via the Internet. The item is currently publicly available on the Internet via FTP (file transfer protocol) from the machine athena-dist.mit.edu (18.71.0.38) in directory /pub/kerberos/dist/900104/bones.tar.Z. Its documentation is available as /pub/kerberos/dist/900104/doc.tar.Z.aa and doc.tar.Z.ab. We obtained the item and documentation from that location. Sincerely, John Gilmore Generalist Cygnus Support -- John Gilmore gnu@toad.com -- gnu@cygnus.com -- gnu@eff.org ``This committee has not tried to determine whether the National Security Agency tendency to advance exaggerated claims of authority ... stems from conscious policy or the actions of individual NSA employees.'' The Government's Classification of Private Ideas, House Report 96-1540, p. 67 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: thx1139@knuth.cba.csuohio.edu (tim werner) Date: Fri, 14 Jan 94 05:42:48 PST To: cypherpunks@toad.com Subject: please cancel Message-ID: <9401141342.AA00190@knuth.cba.csuohio.edu> MIME-Version: 1.0 Content-Type: text/plain Please cancel thx1139 subscription. I am on the list from two accounts now. thanks, tim werner From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Fri, 14 Jan 94 07:23:27 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9401141524.AA09674@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Mr. Detweiler, I would claim that you have the brain of a cabbage, but obviously you've expended a fair quntity of intellect figuring out this tremendous conspiracy of cryptoanarchists and their devious leaders attempting to sink you (if they're anarchists, how can they have leaders anyhow?) Dozens of people have stated that they have met all the people you think are the same. You are living in a self-consistant delusion -- there is no way to demonstrate to your satisfaction that your claims are false, because you won't accept testimonial evidence and you wont go through any effort to check out the evidence you have been given that you can check out yourself. There is no amount of effort that will convince you of the truth. Meanwhile, you continue to post huge disruptive messages about topics 99% of the net doesn't care about both under your name and under "an12070@anon.penet.fi" to dozens of newsgroups. I'd say if anyone around here is a problem its YOU. Nick Szabo is a real human being, last I checked. He was a computer science major at U.W. and later worked at JPL in Pasadena. He shared a basement apartment with a Tibetan holy man. While he was about as odd as any other hardcore C-Sci guy I know of, he's a lousy candidate to be a leader, a tentacle, or any other part of a massive cryptoanarchist conspiracy. This won't dissuade you (obviously, I'm just another member of the conspiracy. My tenous link with Nick proves it for a fact. In fact, Jeremy Anderson is just an alias! I picked up the driver's license, credit cards, passport, and personality dossier 8 years ago in Tiajuana from a shadowy man known only as "rodriguez, with two lower case r's".) Let's try a different tact. Yes Detweiler. You have sucessfully exposed the international cryptoanarchist conspiracy. Unfortunately, our vast experience with media manipulation and our connections with the highest levels of government will hamper your ability to make further progress. We are proud to count as members of our conspiracy such luminaries as Socks Clinton, Bobby Inman, Connie Chung Yu-Hwa (who while mascarading as a mild-mannered TV anchor is our connection with the Chinese Kuomintang's massive intelligence apparatus), and the 23 secret leaders of the Masons. We've been monitoring your actions for years with bugs, wiretaps, and secret agents. One night, while you slept, a crack surgical terrorist team entered your domicile, sedated you heavily, and planted radio-controlled electrodes in your head. Should you ever get a positive identification on any of the leaders of our cabal, a radio signal will be sent causing you to go into a massive seizure, whereupon the elctrodes will disintegrate, leaving no trace of our work for the forensics experts to sift through. The situation really is hopless Detweiler. We can wipe your existence off the face of the planet any time. While we figure you're too driven and fanatical to co-opt, we're happy to fight to a draw. Congratulate yourself. Your superior intellect has exposed more about the inner workings of our organization (and I use the term loosely) than we expected any mere mortal to be able to manage. We consider our protection mechanisms to be strong enough that you won't be able to cause much damage to our command and control structure. Relax, take the day to go hiking in the mountains, enjoy life, and know that your personal desires and plans are safe from interference for now. Regards, Jeremy Anderson Assistant Secretary of Propaganda United Thought Patrol P.S. Don't try to archive this message, it's wired with virtual explosives. -- Jeremy Anderson Freelance programmer and Chinese translator jeremy@cyberspace.com PGP public key available on request Good cheer and smiles dispensed freely From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 14 Jan 94 07:52:51 PST To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <9401141524.AA09674@bsu-cs.bsu.edu> Message-ID: <199401141548.KAA09114@snark> MIME-Version: 1.0 Content-Type: text/plain God, he's a loonie. This is half composed of a message I posted, partially other messages, and partially his own. I have no idea if "Jeremy Anderson" is a stolen identity. However, its very doubtful that he's going to be a problem in my life for long -- I'm going to finish up setting up my long promised moderated cryptography mailing list tonight or tommorrow and will be announcing it at Usenix. (Please don't send me mail asking me about it -- there will be a formal announcement.) Perry Anonymous says: > Mr. Detweiler, I would claim that you have the brain of a cabbage, but > obviously you've expended a fair quntity of intellect figuring out this > tremendous conspiracy of cryptoanarchists and their devious leaders > attempting to sink you (if they're anarchists, how can they have leaders > anyhow?) > > Dozens of people have stated that they have met all the people you > think are the same. You are living in a self-consistant delusion -- > there is no way to demonstrate to your satisfaction that your claims > are false, because you won't accept testimonial evidence and you wont > go through any effort to check out the evidence you have been given > that you can check out yourself. There is no amount of effort that > will convince you of the truth. Meanwhile, you continue to post huge > disruptive messages about topics 99% of the net doesn't care about > both under your name and under "an12070@anon.penet.fi" to dozens of > newsgroups. I'd say if anyone around here is a problem its YOU. > > Nick Szabo is a real human being, last I checked. He was a computer > science major at U.W. and later worked at JPL in Pasadena. He shared a > basement apartment with a Tibetan holy man. While he was about as odd > as any other hardcore C-Sci guy I know of, he's a lousy candidate to be > a leader, a tentacle, or any other part of a massive cryptoanarchist > conspiracy. > > This won't dissuade you (obviously, I'm just another member of the > conspiracy. My tenous link with Nick proves it for a fact. In fact, > Jeremy Anderson is just an alias! I picked up the driver's license, > credit cards, passport, and personality dossier 8 years ago in Tiajuana > from a shadowy man known only as "rodriguez, with two lower case r's".) > Let's try a different tact. > > Yes Detweiler. You have sucessfully exposed the international > cryptoanarchist conspiracy. Unfortunately, our vast experience with > media manipulation and our connections with the highest levels of > government will hamper your ability to make further progress. We are > proud to count as members of our conspiracy such luminaries as Socks > Clinton, Bobby Inman, Connie Chung Yu-Hwa (who while mascarading as a > mild-mannered TV anchor is our connection with the Chinese Kuomintang's > massive intelligence apparatus), and the 23 secret leaders of the > Masons. We've been monitoring your actions for years with bugs, > wiretaps, and secret agents. One night, while you slept, a crack > surgical terrorist team entered your domicile, sedated you heavily, and > planted radio-controlled electrodes in your head. Should you ever get a > positive identification on any of the leaders of our cabal, a radio > signal will be sent causing you to go into a massive seizure, whereupon > the elctrodes will disintegrate, leaving no trace of our work for the > forensics experts to sift through. > > The situation really is hopless Detweiler. We can wipe your existence > off the face of the planet any time. While we figure you're too driven > and fanatical to co-opt, we're happy to fight to a draw. > > Congratulate yourself. Your superior intellect has exposed more about > the inner workings of our organization (and I use the term loosely) than > we expected any mere mortal to be able to manage. We consider our > protection mechanisms to be strong enough that you won't be able to > cause much damage to our command and control structure. Relax, take the > day to go hiking in the mountains, enjoy life, and know that your > personal desires and plans are safe from interference for now. > > Regards, > > Jeremy Anderson > > Assistant Secretary of Propaganda > United Thought Patrol > > P.S. Don't try to archive this message, it's wired with virtual explosives. > -- > Jeremy Anderson Freelance programmer and Chinese translator > jeremy@cyberspace.com PGP public key available on request > Good cheer and smiles dispensed freely > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 14 Jan 94 04:22:49 PST To: cypherpunks@toad.com Subject: Remote Job Entry validated by pgp (hack script) Message-ID: <199401141202.MAA21915@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain #!/bin/sh # This is a little hack to let me send myself signed pgp mail containing # a batch script and have it execute as me. I knocked this up in a hurry # this evening when I needed to remote control a machine I couldn't easily # telnet to. It's not especially elegant but then it's not especially # big, so if you don't like it, write your own the way you prefer. # Because this runs as a batch job, PGPPATH and PGPPASS must be # set in the environment. If invoked from procmail, they have to # be defined in .procmailrc Clearly you should use a different # private key to your personal one for mail. Given that this is # only to stop outsiders accessing your account, it doesn't matter # that the exec-key is held online or in the environment - if someone # could hack your account to get the key they've already done enough # to hack your account anyway and having access to this exec-server # would give them no extra advantage... # I use procmail runes like this to execute this script: # :2 # ^From.*gtoal # Subject: batch job # The From line is redundant, but I just put it in so I could easily # bounce requests from most unauthorised senders in a later procmail # rule. Unauthorised senders posting as me are silently dropped # on the floor... (assuming the pgp signature check fails that is!) cat > $PGPPATH/job.$$ # This just extracts the first pgp message to a file to avoid possible # problems with spoofing... - it leaves the file empty if no pgp message # was found. I use my own editor 'ecce' to do this - you might use # sed or perl or whatever... if [ -f /usr/local/lib/ecce ]; then # Skipping this stage probably doesn't hurt... /usr/local/lib/ecce $PGPPATH/job.$$ << EOD f/-----BEGIN PGP MESSAGE-----/l0k-0f/-----END PGP MESSAGE-----/mk0,m-0k0;%c EOD fi # can't use -f filter mode because it's impossible to specify # the pubring to use if you do. # +batchmode is essential - it forces a return code of 0 if and # only if the pgp message was signed and the signator is explicitly # listed in 'execring.pgp'. pgp +batchmode $PGPPATH/job.$$ \ $PGPPATH/exec.$$ \ $PGPPATH/execring.pgp if [ $? -ne 0 ]; then # This goes into the procmail log echo ILLEGAL REMOTE JOB - USER NOT IN EXECRING.PGP # tidy up rm -f $PGPPATH/job.$$ rm -f $PGPPATH/exec.$$ exit 1 fi # execute the command - probably a script but could as easily be a # binary executable if properly compiled for the target host. chmod +x $PGPPATH/exec.$$ $PGPPATH/exec.$$ # tidy up rm -f $PGPPATH/job.$$ rm -f $PGPPATH/exec.$$ exit 0 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Fri, 14 Jan 94 15:55:46 PST To: cypherpunks@toad.com Subject: Re: Public key encryption, in Message-ID: <4eu6Fc2w165w@ideath.goldenbear.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- uunet!qualcomm.com!karn (Phil Karn) writes: > This got me thinking about the impossibility of regulating and taxing > the international transmission of information. At the time I was > thinking more in terms of the impossibility of enforcing US import > duties; who's to say what a particular magtape is worth? If this guy > is still in business I suspect he has long since replaced physical > magtape shipments with electronic transfers, which bypasses Customs > completely. Last summer I needed to send a magtape with custom-written software to Oman, and needed to declare a value for customs; neither the State Department nor Customs nor Federal Express nor DHL had any idea whether I was supposed to declare the value of the software or the value of the tape carrying the software. I settled on the value of the tape if it was blank, based on the notion that a copy of the software wasn't worth much; it was the legal right to use the software which was valuable, and that wasn't being shipped. (Electronic transfer wasn't possible as the Omanis were very particular about which modems could be used with their telephone system, and it took longer to find an approved modem than it did to ship the magtape.) As far as I could tell, the thing the Omanis were most concerned with was preventing the import of pornography or other forbidden data; I don't think many of the people involved in processing the shipment understood that the tape could easily have contained those forbidden images. - -- Greg Broiles "Sometimes you're the windshield, greg@goldenbear.com sometimes you're the bug." -- Mark Knopfler -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLTcLZH3YhjZY3fMNAQHOfAP+I9+gSLfv8gSyMgZhwg7bJga/mA8MVFX1 GsUR+y4av3QLgz+gbWSnbymo77tvpcTjzmGn6gZemlaifgEQMFFByMdooK9wSMgX 72lFSGnko12lX44StWI6VCIbg3uQvCpE05cK9Cs0b2aJ/bnmoaghUIClKf/YovZy c/mKDHNu/HY= =BGBS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.saigon.com (Edgar W. Swank) Date: Fri, 14 Jan 94 13:23:34 PST To: Cypherpunks Subject: Announcing SecureDrive Version 1.2 Message-ID: <9JV6Fc6w165w@spectrx.saigon.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This is to announce the availability of Version 1.2 of SecureDrive. This release of Secure Drive is based on release 1.0, mostly written by Mike Ingle The code which we wrote is not copyrighted, but the program contains GNU Copylefted code, and therefore may be freely distributed under the terms of the GNU General Public Licence. Version 1.2 adds significant new function. As of Version 1.2, you may use an operand /PGP with LOGIN, either by itself, or with other operands. By itself, LOGIN /PGP will prompt for a passphrase and set the PGPPASS environment variable with whatever is entered. If PGPPASS is already set then LOGIN D: /PGP or LOGIN /F /PGP will use whatever PGPPASS is set to as the passphrase. For the hard disk partition, LOGIN will test the PGPPASS passphrase. If it is incorrect, then it will prompt you for another passphrase. If PGPPASS is NOT set when these forms of LOGIN are used, than a passphrase is prompted for AND PGPPASS is set to this passphrase. This is more secure than using the SET command since LOGIN only echoes "*"'s when entering the passphrase. As of Version 1.2, typing LOGIN /C /PGP will clear the SecureDrive crypto keys from memory AND clear the PGPPASS environment variable. This is done in a manner less likely to leave your passphrase in memory than just using the DOS SET command. In addition, Version 1.2 clears all the free memory it can find, which is likely to include some plaintext. However, if you want to be absolutely sure all traces of sensitive data are erased from memory then turning off the computer is still recommended. As of version 1.2, if PGPPASS is set before you run CRYPTDSK, CRYPTDSK will ask to use the value of PGPPASS for the passphrase before prompting you (for encryption), or try PGPPASS (for decryption). Obviously, if you encrypt or decrypt a lot of diskettes at once, this feature can save you a lot of typing. The purpose of these changes is to allow you to enter a single passphrase only once per boot IF you choose to use the same passphrase for your PGP secret key, your SecureDrive encrypted hard disk partition, and SecureDrive encrypted floppies. Mike Ingle and I have different opinions on the distribution of SecureDrive. Under the GNU General License (copyleft) I do not need Mike's permission to distribute version 1.2 and I have not asked for same. My policy on distribution is in the version 1.2 doc: Exporting this program. Cryptography is export controlled, and sending this program outside the country may be illegal. Don't do it. The "author" of version 1.2, Edgar Swank, says that the export ban should not prevent you from placing this program on public BBS's and anonymous FTP sites in the US and Canada. If individuals outside the US/Canada use the internet or international long distance to obtain copies of the program, THEY may be breaking US law. Any such foreign individuals should be aware that US law enforcement may legally (under US law) apprehend individuals who break US laws even if such individuals are not on or even have never been on US soil. Such apprehension may remove such individuals directly to US jurisdiction without benefit of extradition proceedings in such individuals' home country(ies). This has actually happened in at least two cases, Mexico -- suspect in murder of US drug agent, Panama -- Noriega -- indicted in absencia for drug smuggling. As is well known, after a small war with Panama, Noriega was brought to the USA, tried and convicted. He is now a guest of the US Government in a Florida prison. SecureDrive Version 1.2 is already available for download on the following public BBS's as SECDRV12.ZIP: Eagle's Nest (408)223-9821 Flying Dutchman (408)294-3065 I will send a copy via E-mail to any person with a US/Canada net address who requests a copy and will upload it to a public BBS or anonymous FTP site. (I don't have access to FTP from my account here). Here is the contents of SECDRV12.ZIP: Searching ZIP: E:/TLXD/ZIP/SECDRV12.ZIP Length Method Size Ratio Date Time CRC-32 Attr Name ------ ------ ----- ----- ---- ---- -------- ---- ---- 1632 DeflatX 1260 23% 12-04-93 00:43 980125ec --w- KEY.ASC 19664 DeflatX 4183 79% 11-19-93 21:42 22c2502c --w- CRYPT2.ASM 8027 DeflatX 2244 73% 01-06-94 21:42 801b1439 --w- CRYPTDSK.C 152 Stored 152 0% 01-09-94 00:38 96da6ef2 --w- SECTSR.SIG 152 Stored 152 0% 01-09-94 00:39 61d155dc --w- LOGIN.SIG 1632 DeflatX 1082 34% 01-09-94 00:15 90d6bca6 --w- SECTSR.COM 152 Stored 152 0% 01-09-94 00:39 8e8cc6c4 --w- CRYPTDSK.SIG 6320 DeflatX 1990 69% 01-07-94 11:44 a7faa9a8 --w- LOGIN.C 29800 DeflatX 14644 51% 01-09-94 00:14 e4b79fe7 --w- CRYPTDSK.EXE 33 Stored 33 0% 07-16-93 06:09 aa6151a5 --w- M.BAT 1252 DeflatX 502 60% 01-09-94 00:07 24a04819 --w- MAKEFILE 11557 DeflatX 3277 72% 05-09-93 19:38 e71f3eea --w- MD5.C 3407 DeflatX 1097 68% 05-11-93 12:49 f1f58517 --w- MD5.H 6190 DeflatX 2081 67% 01-04-94 16:21 38e843f7 --w- SDCOMMON.C 18346 DeflatN 6680 64% 01-13-94 15:17 94491e3e --w- SECDRV.DOC 2019 DeflatX 664 68% 01-04-94 17:03 cc63f413 --w- SECDRV.H 28336 DeflatX 7336 75% 11-19-93 20:45 790c6e41 --w- SECTSR.ASM 7507 DeflatX 2581 66% 12-29-93 21:15 ceda9b20 --w- SETENV.ASM 1254 DeflatX 541 57% 05-09-93 19:39 182978aa --w- USUALS.H 29482 DeflatX 14440 52% 01-09-94 00:15 2e2202bb --w- LOGIN.EXE ------ ------ --- ------- 176914 65091 64% 20 Also note that the ZIP file contains PGP detached signatures (*.SIG) for the executable files. Finally here is my public key, also available on many public keyservers; note who has signed it. Type bits/keyID Date User ID pub 1024/87C0C7 1992/10/17 Edgar W. Swank - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAirfypkAAAEEAKe2jziPeFw6hY19clR2GtQ4gtGCSSVOTgPKEJzHfuC74Scf 9PEuu1kebLhHk43A9wo1vr52o4jpH/P/tnFmRtBQOMzLUzAt5rMucswtSVviMQS2 hBuc9yGJKWHVcyfA79EARKEYTdhx+2qKI+hFJcPE+rmD8wVoF94nNf3ah8DHAAUR tClFZGdhciBXLiBTd2FuayA8ZWRnYXJAc3BlY3RyeC5zYWlnb24uY29tPokAlQIF ECwAALo04ip/MkW/XQEBmNQD/0jUVqT0LMoVvw7Zz2FXyWrdBn6bRlyGxeqQWhig DXRipZ824/fHbA2vkbAczEayw8ZpwRVmhWNsxxWhjYFIi92KYJbAP/XIbr+rEuTI hPKKKKhuuGLUWhfXhCFluHjs3CA6ZQwnT4jnu1NlCkcnWLbL4ktqub2zLwrHCPUe 31L1iQCUAgUQK9Y50xgzoWUItwfFAQHPrAPzBbf6lQyzwbUwdxayzLDoh3Hygnun Looi+yzziEVQchOgSt3sLe2I108DLxTgp+26lJYTAZB+Gg8HGyB+Nz6263D0XlVU XQi9/7CSRyd8bhYFeuFPwFzHPWZlyLDAIsuaEfBsmp2DBLgffvhUCqiiWYmP9oa+ rOA+5IHS+xN8tIkAVQIFECu5dYOzvL/Jh3qmYQEBYDICAI5KdaTiPr2Y1OtRCTi6 xMG6hnRNalvK9C5d/bxrKnUYqsfSpKayX+Ts9psmq6a6doOrX3AAtgcZuTCYUfQk d22JAJUCBRArlzITocE4X0qvAOUBAahdA/4rRoSVp3G+Ki0wvkcAvpnwt7vSEYpH XSkyoC8LdAqs9bft5NDTOykgw5H1qFG1Doqk6oR0yxY0k91eVoBVclLWDb94sNO3 JjHJKO/QdODik5DpmXEnQhBfLlujuYkCtJjoBv1+QdImnnv9aNidGuLAneNvZ+UN NqfE3IRShzNw3IkAlQIFECtj5iw2VpfGMt2Y2QEBDEYD/2iMMml65eFaNWrNP7ab Yh8QW3+Mnjyl5CNpAjGkxejmIm4nZKqUHN5DuGzpJDnstRwbz6daXK15XcoM1m8g uhu6UzIwHs9+hbKE6inTCz4C0mE55PSmvF/ejjexnGzsiFpuFnjN/sRrSHc57flO IUWBCZD8Hizz3aYBxmvwJ863iQCVAgUQKxEXHOJ13g7/Z/cLAQGyYgP/apcv9V2M bHFgU0hl0D4MLqGjBReUfDroxQCsgsTb/0nr1W9yltBMqYPgD7ThLAf2rxIPNbGy D7VUA27LTwQTS6n2mbtkHOvGQVw7J2GwTA6319Gf0Qne0M1h7VJWjFX0Vzjuh/nk 6btxM2uTLSF2nUsDXe5/9N5XeesFhrbXNrM= =4fGE - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTXdxN4nNf3ah8DHAQFFMwP/Uv1qYwds9Yl7dmMYchKdHMKaHbztog66 x2bf9kTnfCOiRPnIjMmMPOlbnFe7mm/v214iMkRE1WGuQcMS34P/zGuWG0zsBbjG EbJg6bL/8F3QPx8HapX2JAi8dF7xrVgL9fGvmRjmv6TSOI/PnLGpXYx9L8wRPhwh y/uQA1bGyT8= =pfy8 -----END PGP SIGNATURE----- -- edgar@spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.saigon.com (Edgar W. Swank) Date: Fri, 14 Jan 94 13:22:52 PST To: Cypherpunks Subject: SoundBlaster clone for voice encryption Message-ID: MIME-Version: 1.0 Content-Type: text/plain I bought a Sound Blaster Clone card a couple of days ago for $65, including a nice integrated stereo headset and hands-free microphone. The Brand name is "Sound Sparc Mecer Multimedia Sound System". It claims to be compatible with Sound Blaster V2.0. I purchased it at the Campbell Domino Computer store; probably other members of the chain also have it. The reason I mention it here is that this unit might work well along with a 9600bps or higher modem & appropriate software (to be developed) to implement an encrypted phone system for real-time (or close) voice. Anyone working on a similar project please contact me via E-mail so we can compare notes. -- edgar@spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Micromine Date: Thu, 13 Jan 94 23:02:45 PST To: cypherpunks@toad.com Subject: Cancel subscription. Message-ID: <199401140701.PAA18671@yarrow> MIME-Version: 1.0 Content-Type: text/plain Please cancel my subscription to cypherpunks mail feed. Can't keep up with the input and it was really only a passing interest. Thanks for your time. Regards, Simon Shaw. -- ------------------------------------------------------------------------------- Micromine Pty. Ltd. Exploration and Mining Software. [SNAIL] PO BOX 7, Nedlands 6009, Western Australia. [PHONE] +61 9 389-8722 [FAX] +61 9 386-7462 [BBS] +61 9 389-8317 [E-Mail] mmine@yarrow.wt.uwa.edu.au [Fidonet] 3:690/372.0@fidonet.org =============================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Fri, 14 Jan 94 18:15:47 PST To: MIME-Version: 1.0 Content-Type: text/plain At 0:05 1/14/94 -0500, gregguy@aol.com wrote: >frode@toaster.SFSU.EDU (Frode Odegard) asked the rather sweeping question of >why governments get bigger. > >Actually, this is one of the great (but often unsung) libertarian proofs. >Governments act as any rational being acts -- in their own self interest. As >the distillers of laws and collectors of taxes, however, they just have a >better shot at self-interest nirvanna than the rest of us. > >//greg brooks (gregguy@aol.com PGP key available on keyservers) Any sucessful biological entity acts in its own self interest. It need not be logical or concious. The libertarian would call the governement a parasite. The book Bionomics by Rothchild examines this anology in detail. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: crunch@netcom.com (John Draper) Date: Fri, 14 Jan 94 20:12:52 PST To: sfraves@techno.stanford.edu Subject: TV appearance you might want to record. Message-ID: <199401150410.UAA07359@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain To who it may concern, yours truly will be interviewed on FOX Television due to air nationwide. Locally, it will be aired at 10:30 PM on Channel 2 on the 22nd of Jan. During which time, my obedient VCR will be taping it while I'm enjoying myself at "Industrial Strength" rave. The topic of discussion will be Phone Hackers, and cryptography. so if there is anything I should say in relation or on behalf of Cypherpunks, please let me know. Taping will be done at my place in Marin on Tuesday. The name of the program is "On the Money", so for those not in the Bay Area, check your TV listing for times and channels. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Fri, 14 Jan 94 13:23:21 PST To: cypherpunks@toad.com Subject: Re: Welcome to IIA (fwd) Message-ID: <199401142102.VAA03667@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain > Here's the IIA info message that has caused all the furor: What furor? - what group is this being discussed in? (I've been netless for three weeks catching up onlost time with my wife) All this free! Wow! Hmmm... cynical old me says if I look at this closely enough I'll find a request for credit card numbers... > If you do not use the 800 number you will never receive a charge. > If you find the 800 number more economical than direct dial than > you will be billed in 10 dollar increments. A charge will be > rolled over until all time has been exhausted. Without receiving > a Credit Card Number, the IIA cannot provision an account. > (We apologize for this inconvenience to our users planning on > direct dial. Shortly we plan to rectify this through programming, > but until that time we must adhere to the policy of our > long-distance provider.) Yep, there it is. Be careful folks, be VERY careful... G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Fri, 14 Jan 94 20:35:47 PST To: alt.privacy.usenet@decwrl.dec.com Subject: ANNOUNCE: Secure Drive 1.1 Message-ID: <01H7OVFBX1UE9GVIL4@delphi.com> MIME-Version: 1.0 Content-Type: text/plain INTRODUCING S E C U R E D R I V E 1 . 1 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ AVAILABLE NOW Secure Drive 1.0 users: Secure Drive 1.1 has three improvements over V1.0: * Two-drives bug fixed. Secure Drive 1.0 could get the drive letters out of order if you had two physical hard drives. V1.1 fixes this problem. * Enhanced passphrase security: Secure Drive 1.0 used a simple MD5 of the passphrase as the IDEA key. This allowed a fast passphrase search. V1.1 iterates the passphrase hash 2048 times to slow down an attacker. * One-step passphrase change. CRYPTDSK allows you to easily change your passphrase, without a separate encrypt/decrypt cycle. This also enhances security: there is no "window of opportunity" during which the data is in clear on the disk, and no magnetic traces of the plaintext. There is a Secure Drive version 1.2 going around. I was not aware of it until I saw an announcement on the Cypherpunks. This version contains some enhancements to interact with the PGPPASS variable, enabling you to easily use the same passphrase with PGP and Secure Drive. ***HOWEVER - it does not include either the bug fix or the security enhancements of version 1.1. While I would like to see these PGP-compatible features included in Secure Drive, the bugs need to be fixed. For now, please use V1.1. You will need to decrypt and re-encrypt your hard drive, because the new hashing algorithm generates a different IDEA key for the same passphrase. I will talk to the author of V1.2 about adding his improvements to V1.1 to create a version 1.3 soon. Secure Drive 1.1 is available within the U.S. and Canada ONLY, due to US export laws. FTP to csn.org, cd /mpj, and read README.MPJ. This is an export-controlled FTP site which also carries RIPEM and other cryptographic software. The file README.MPJ will explain how to access the cryptographic code from within the U.S. and Canada. You will be able to download immediately; there is no sign-up-and-wait procedure. (Ad continues) Do you have confidential or sensitive information on your DOS/Windows PC or laptop? Imagine what could happen if that data were to fall into the wrong hands through theft or unauthorized access. Protect your privacy with SecureDrive. SecureDrive allows you to create an encrypted hard drive partition and encrypted floppy disks. All of your sensitive data is automatically encrypted with the state-of-the-art IDEA cipher. You simply log in with your passphrase, and the program is completely transparent to your applications. The TSR uses only 2K RAM, and encrypts at the sector level. An intruder gets nothing - not even your directory listing. You can decrypt your disks at any time. The program automatically switches on and off as you access encrypted and unencrypted floppies. Invalid passwords will cause a Drive Not Ready error, locking out writes and protecting your data from damage. The program is Copylefted under the GNU General Public License, and source code in C and assembly language is included. This program is free and always will be. This program may be freely distributed within the U.S. and Canada; do not export it. Cypherpunks Write Code! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@pmantis.berkeley.edu Date: Sat, 15 Jan 94 03:53:02 PST To: cypherpunks@toad.com Subject: Detweiler, you are WASTING YOUR TIME Message-ID: <9401151151.AA15967@pmantis.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Detweiler is apparently the only one who cares enough to waste any time on this. He's been provided with ample information to prove or disprove his accusations. He has refused to do so, and in such a refusal, he comes off like a ranting loony. Is there any evidence _whatsoever_ that these accounts are indeed one person? P.Metzger and T.C May have both posted evidence that they are seperate people. In absence of _any_ evidence to the contrary, I accept their word for it. I don't see a motive, I don't see any evidence. No smoking gun - from my perspective, it's simply your word against theirs. Detweiler's given me not one iota of proof for your claims, just a blanket assertion. There is no reason whatsoever for me (again, I don't know anybody involved here) to doubt their words. Detweiler, on the other hand, has alleged a huge conspiracy that's gone to a huge amount of theoretically tracable work (phone lines for all the pseudos in 3 different area codes). This seems like an extremely expensive way to accomplish what should be a fairly straightforward (and I note, harmless) procedure. I will reconsider that opinion if he can post whatever it is that convinced you that this is one person. I pretty much assume everything on the net is crap, since its an insecure means of communication. Anyone not convinced of this is politely directed towards their nearest zumabot posting. Dave Criswell The true source of Oracle Corporation's wretched desperation, and low level stooge of the vast satanic cryptoanarchist conspiracy dcriswel@us.oracle.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remail@tamsun.tamu.edu Date: Sat, 15 Jan 94 02:02:57 PST To: cypherpunks@toad.com Subject: Electronic tax filing Message-ID: <9401150958.AA25364@tamsun.tamu.edu> MIME-Version: 1.0 Content-Type: text/plain This raises some interesting security issues. Elsewhere is was reported that no encryption is used between the home PC and the central transmission site. --------------------------- forwarded from alt.internet.services: I`ve gotten many request for further info so I`ll just repost the details here. Dave Hi, I've been involved with electronic tax filing (EFT) for six years now. I develope and sell a tax filing package which allows you to basically enter the data from a completed return and transfer directly to the IRS or to one of our transmission sites. This is a tax filing not a tax prep program. Our main market is tax preparers who buy the program and transmitt direct to the IRS, tax preparers who register with us and transmitt returns to us to transmitt to the IRS and tax preparers who fax us returns and we enter the data and transmitt. The IRS has several transmission sites all over the country which processes everybody`s returns. And they have a set schedule of when a refund is sent. Basically returns are processed every Tuesday night. What this means is that if your return has been sent and passed the IRS acceptanced tests by Monday night the IRS will process it Tuesday and if you do direct deposit it will be in your bank account in 10 days, if you have it mailed it will be mailed in 12 days. If your interested in doing EFT from your home IBM or clone let me know. We also work with non tax preparers who have registered with the IRS to do electronic filing and have a electronic filing indentification number (EFIN). The IRS can give you these rather quickly, they do a background check to see if you do not owe back taxes or have been convicted of any felonies and if that works you get a EFIN. Once you have an EFIN we can work with you to set you up for EFT. Basically if you transmitt to us we give you the software and charge you per return. What you do is find your clients ( and they are your clients you must see then personally and have them sign a EFT form which gets sent with their W2s to the IRS by you ) enter there returns with our software and send to one of our transmission sites. If your interested in filing taxes electronicaly ( not preparing ) you need to contact the IRS to get your EFIN number. There is no fee to get a EFIN number, you must file a form with the IRS and pass their background check. If you do this and would like to work with us you need to register which is $20. After that we will send you the data entry program and the charge will be $3 per return with a minimun charge of $5 for each data file of returns you send us. This simple means that you send us a data file over modem of 1 return we will charge $5. If it has 2 returns it would be $6 which is $3 per return. After you file 100 returns through us the price will drop to $2 per return but there will still be the $5 minimun per data file ( a data file can have up to 500 returns ). What you charge the taxpayer for filing his taxes is your decision. Charges vary from around $15 to $75 for filing. If you want to register call 614-676-1333 or 614-676-5666 but contact the IRS first to get your EFIN. Electronic filing runs from Jan 11 to Aug 15. Thanks Dave ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail@tamsun.tamu.edu with the word "remail help" as the only words in the subject field. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mike@EGFABT.ORG (Mike Sherwood) Date: Sat, 15 Jan 94 07:13:02 PST To: cypherpunks@toad.com Subject: Re: TC May advertises cypherpunks as keeping your taxes from going to In-Reply-To: <9401151301.AA25018@pizzabox.demon.co.uk> Message-ID: <1B97Fc3w165w@EGFABT.ORG> MIME-Version: 1.0 Content-Type: text/plain "gtoal@gtoal.com" writes: > Perhaps Detweiler was right after all about certain cypherpunks having > a hidden agenda... seems TC May's rationale for running the cypherpunks > list isn't to do with enhancing individual liberties but rather keeping > all us WASPS safe from 'people of colour'... > > I want nothing to do with a list run by racists. Unsubscribe me now > please (cypher@an-teallach.com). > > G > > >Subject: Re: neo-nazis "supported" by NETCOM > >Newsgroups: netcom.general > > In article tcmay@netcom.com writes: > > > >And I appreciate that Netcom has never once warned my for what many of > >my critics have called seditious postings. It is true that I look > >forward to seeing the collapse of the U.S. governement and the end to > >the taxation that steals from me to give to so-called "people of > >color." > > > >Some call me a Nazi, which is wrong. I use Netcom to spread strong > >cryptography, the tool which will help overthrow the corrupt U.S. > >government and usher in anarcho-capitalism. > > > >If this view interests you, contact me about joining the "Cypherpunks" > >mailing list. > > > >--Tim May this is a good example of why we need pgp signatures on messages. I would tend to not believe either of of them without confirming them. After all, any post that involves a "Detweiler may be right" idea, regardless of the context, is certainly not something most people would say. And the other post just seems to be odd - someone who, for all intents and purposes, tends to have a functional brain, claiming that the government takes from him to give to "people of color" is overlooking the fact that the government will give money to anyone who labels themself as "disadvantaged" regardless of race, religion, favorite flavor of ice cream, etc. Anyway, who are any of us to speak of nationalities anyway? dont we all look the same, ie. user@site.domain? I havent seen anyone start using white-user@site.domain, black-user@site.domain, asian-user@site.domain, etc. Anyway, what do other people's motives matter anyway? this list is for cryptography last I checked. And for every person who chooses to use it in a bad(pick a context) way, there is probably someone who wants to use it in a good(pick a context) way. anyway, enough ranting and raving. does the fact that I posted (a rarety) now qualify me for membership in the hidden-agenda tentacle club? =) -- Mike Sherwood internet: mike@EGFABT.ORG uucp: ...!sgiblab!egfabt!mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 15 Jan 94 08:58:04 PST To: cypherpunks@toad.com Subject: SecDriver 1.1 versus 1.2 Message-ID: <199401151656.IAA01508@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Aside from the technical differences between the two packages, I think the more significant difference is in the distribution. Edgar's 1.2 documentation encourages users to put the package up for FTP, while Mike's 1.0 (and, I presume, 1.1) docs ask that this not be done. Mike wants to protect himself against a PGP-style investigation into export of software. But if 1.2 is put up for FTP, it could conceivably lead to such an investigation. And Mike would presumably be a potential target. This is a confusing situation. What rights does Mike have to control a derivative product like 1.2, given that he is releasing it under the Gnu Public License? Maybe the GPL is not appropriate for the release of crypto software, at least if the author will attempt to restrict its distribution in this way. I don't blame Mike for his concern, but I think we need to recognize an inconsistency between the following three goals, for U.S. citizens at least: public recognition as the author of a crypto package; avoidance of Grand Jury investigations; free availability of the package in the U.S. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Sat, 15 Jan 94 11:03:05 PST To: cypherpunks@toad.com Subject: SecureDrive 1.1 & 1.2 Message-ID: <199401151902.MAA12233@ucsu.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hal writes: >Mike wants to protect himself against a PGP-style investigation into >export of software. But if 1.2 is put up for FTP, it could conceivably >lead to such an investigation. And Mike would presumably be a >potential target. > >This is a confusing situation. What rights does Mike have to control a >derivative product like 1.2, given that he is releasing it under the >Gnu Public License? Legal questions aside, one might hope that within the Cypherpunks at least there might be more of an ethic of respecting the wishes of an author. Edgar seems awfully casual about exposing other people to legal difficulties without their consent, and justifying that by some bullshit technicality doesn't change the reality of it one bit. I for one am most unimpressed. -- Will -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLTfaV/fv4TpIg2PxAQG8TgP7B1RCFmNquI1ctKdLqVutIcWy8S8ycM3F wjZXGuCRiDZnRQh6q+WTp7aG5p07suF0qmVCFZnvAmrLBZx/PfsFxRPuSZML5J4R b+Clw9uq2rADxUbClgekp7oL4MXmOuXjYCiXdc2CoogME2s4fZRdT9cdteS6hieW kQOWTzfGQzw= =CQtw -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "gtoal@gtoal.com" Date: Sat, 15 Jan 94 05:13:04 PST To: cypherpunks@toad.com Subject: TC May advertises cypherpunks as keeping your taxes from going to 'people of colour' Message-ID: <9401151301.AA25018@pizzabox.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain Perhaps Detweiler was right after all about certain cypherpunks having a hidden agenda... seems TC May's rationale for running the cypherpunks list isn't to do with enhancing individual liberties but rather keeping all us WASPS safe from 'people of colour'... I want nothing to do with a list run by racists. Unsubscribe me now please (cypher@an-teallach.com). G >Subject: Re: neo-nazis "supported" by NETCOM >Newsgroups: netcom.general In article tcmay@netcom.com writes: > >And I appreciate that Netcom has never once warned my for what many of >my critics have called seditious postings. It is true that I look >forward to seeing the collapse of the U.S. governement and the end to >the taxation that steals from me to give to so-called "people of >color." > >Some call me a Nazi, which is wrong. I use Netcom to spread strong >cryptography, the tool which will help overthrow the corrupt U.S. >government and usher in anarcho-capitalism. > >If this view interests you, contact me about joining the "Cypherpunks" >mailing list. > >--Tim May From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sat, 15 Jan 94 10:33:05 PST To: cypherpunks@toad.com Subject: Forged messages (was: TC May advertises cypherpunks as keeping your taxes from going to 'people of colour') Message-ID: MIME-Version: 1.0 Content-Type: text/plain "gtoal@gtoal.com" writes: > Perhaps Detweiler was right after all about certain cypherpunks having > a hidden agenda... seems TC May's rationale for running the cypherpunks > list isn't to do with enhancing individual liberties but rather keeping > all us WASPS safe from 'people of colour'... > > I want nothing to do with a list run by racists. Unsubscribe me now > please (cypher@an-teallach.com). > > G A few headers from the message: Received: by toad.com id AA16763; Sat, 15 Jan 94 05:13:04 PST Received: by toad.com id AA16671; Sat, 15 Jan 94 05:09:48 PST Received: from gate.demon.co.uk ([158.152.1.65]) by toad.com id AA16667; Sat, 15 Jan 94 05:09:42 PST Received: from pizzabox.demon.co.uk by gate.demon.co.uk id aa06847; 15 Jan 94 13:04 GMT Received: by pizzabox.demon.co.uk (AA25018); Sat, 15 Jan 94 13:01:35 GMT Date: Sat, 15 Jan 94 13:01:35 GMT Message-Id: <9401151301.AA25018@pizzabox.demon.co.uk> From: "gtoal@gtoal.com" Reply-To: Graham Toal To: cypherpunks@toad.com Subject: TC May advertises cypherpunks as keeping your taxes from going to 'people of colour' Note that pizzabox.demon.co.uk [158.152.8.236] doesn't tell where it got the message from. Could it have been longs.lance.colostate.edu? I liked Detweiler better when he just used anon.penet.fi. P.S. I sent myself a test email by telnetting to pizzabox.demon.co.uk 25, but it identified the IP address I telnetted from... hopefully the site administrators at demon.co.uk have recognized the problem and taken steps to prevent further detweiling. But be on your lookout, this will only hold him off until he can find another SMTP port to spoof from. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Sat, 15 Jan 94 11:05:54 PST To: cypherpunks@toad.com Subject: Using the tools we have Message-ID: <01H7PQ29CXGI001P7J@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- The detman has been blathering for weeks about how he will subvert the list and we now see all sorts of rants impugning the reputations of certain cypherpunks. Postings are reiterated with the message that so and so said this or that and this person is a nazi, or some such drivel. I have no idea who said what because many of the technowizards don't avail themselves of the technology which they themselves have made available and promote as a powerful new tool for the future. Positive reputations? Without an electronic sig, you don't have one. Future? It's here. If even we don't use the available tools, then they are indeed worthless. Expect a long campaign of det-rants if people don't take steps to negate this bullshit now. I personally don't want to see the list go back to the way it was in the days of an12070. Many of you have been hard at work developing NET tools for the future, I applaud you for it but it seems that you will soon need them-like now. It's a pain in the ass for me to sign stuff and I am probably the least techno-capable of all of you. I do it because I see the writing on the wall, you see it too. The time is now punks. Scott G. Morham !The First, Vaccinia@uncvx1.oit.unc.edu ! Second PGP23a Public key by request! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTefRz2paOMjHHAhAQFhfwP9EKM24d0ha4jktJhykLiIRU31MjJ5ne8q V7YDgKFfYnaj5SmwcSCDSDyeKfEBlKdEW32MJlNRmE+OpgINv/+IlZivJzof3bCx Qqr/FS2erUHGRTcDo1D164PEMaNbqAwCgSfVaaW1EnzNbGqv/4q0aVV17IlOl7Zq gPmbueEPfrs= =nTSc -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hkhenson@cup.portal.com Date: Sat, 15 Jan 94 14:13:07 PST To: barlow@eff.org Subject: update noon Message-ID: <9401151410.1.3858@cup.portal.com> MIME-Version: 1.0 Content-Type: text/plain Update Saturday noon. Back from seeing Robert's sons and friend pick up his computer equipment and a 10 minute chat with Postal Inspector Dirmeyer, and a San Jose Police officer by the name of Weidner. At least one point is clear, David Dirmeyer and Lance White are the same person, I simply asked him, and he admitted it. I also found out why he was willing to talk to me during the search. He figured that anybody who starts quoting chapter and section from the Federal Code is a lawyer. [Dirmeyer reminds me somewhat of one of my cousins when he was about 18. My cousin was tall and gangly, and given to putting on a hick act.] Dirmeyer/White seemed completely unconcerned with having generated any liability for the government under the ECPA or the Newspaper Privacy Protection Act (2000aa). He backed this up by being very proud of getting the system (well, most of it anyway) back to the sysop in under a week. [The EFF *has* had a positive effect, this is the first time I ever heard of any LEA's caring how long they take to return a computer.] He was very confident that a judge would dismiss any civil lawsuit brought by the users because of what he perceived as criminal obscenity activities by the sysop. How actions, criminal or not, of one person (the sysop) cancels the rights of others (email customers) to recover from those who block access to their email is beyond me. If that did not get them off the hook, they would get out of civil liability claims because they interrupted people's email access for such a short time, as opposed to the lengthy time the Secret Service kept Steve Jackson's BBS. I can almost quote the relevant sections of the ECPA, and *I* don't remember any time limits under which the civil penalties of law do not apply, "But Judge, I only exceeded the speed limit for a *few* miles!" I wonder how the Postal Service would react to locking *their* patrons out of a local office and away from their mail boxes for a week? I expressed my hope (as a San Jose resident and taxpayer) to Officer Weidner that the Post Office had agreed to take responsibility for any civil liability arising out of the case. He was close to uncivil in stating that I had no standing in the case, and it was none of my concern. He advised me to butt out of being involved in any way. He asked if I had ever *seen* the material on that BBS, (my answer was no) and expressed the opinion that I would be smeared by it and greatly regret getting involved. Back to Dirmeyer, I asked him about the warrant. He said what he did is ordinary investigation practice, including sending people unsolicited material and then picking it up under a warrant. I asked him if the Judge knew, and he assured me the Judge was fully aware that the person getting a warrant for "Lance White's" correspondence was also Lance White. He also said the Judge was aware of the 2000aa and ECPA issues, and that they were under orders not to look at anything labeled email. For some reason, this did not reassure me. Robert's sons and a friend got the last pieces of the computer down to the lobby and we parted company with a few comments on my part about Postal Service agents legally sending kiddy porn through the mail, like the Nebraska case recently ruled entrapment by the Supreme Court. Just one minor thing to add. Because of a persistent back injury, I am on crutches most of the time. I was making my way across the lobby of the old Post office nearing the doors. Dirmeyer and Weidner passed me, opened the doors, went through and let them swing shut in my face. I guess scum like me is below their notice. Keith Henson From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remail@tamsun.tamu.edu Date: Sat, 15 Jan 94 13:25:50 PST To: cypherpunks@toad.com Subject: Detweiler is really losing it... Message-ID: <9401152125.AA13875@tamsun.tamu.edu> MIME-Version: 1.0 Content-Type: text/plain Question: has anybody actually had any contact with Detweiler recently? I know he used to be a rational and respectable Usetter; keeper of the Privacy FAQ, runner of an autoposter service for other people's FAQs, etc. I'd like to think this is all somebody's research project or piece of performance art, but otherwise... it's pretty ugly to watch this disintegration happen. The deterioration has been marked even within the last few weeks. The RISKS posting was coherent enough, and no more paranoid than say, the average talk.politics.guns poster. My opinion is just from his language, logic, reaction to other people - whether his conspiracy theories are true are not is pretty irrelevant. Multiple identites mapping to one person is hardly unusual in electronic spaces, but most people regard tracking them down as a challenge or an entertainment, not as the cause for desperate rage and paranoia. Cf. the netsport of hunting down John Palmer identities. Is he actually a student at Colorado State? If so, and he's genuinely sending out death threats, the recipients might seriously consider forwarding them there. Not to get him in trouble, but perhaps to get someone to look into the situation before this accelerating downward curve gets where ever it is going. There's plenty of nuts on the net, but the level of their nuttiness is stable enough. I don't think I've ever seen someone fall apart like this before. Of course, maybe it *is* just performance art... Laura -- -------------- Laura Burchard / burchard@digex.net ---------------- "It didn't take very much reductio to get right down to absurdium from where you started." ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail@tamsun.tamu.edu with the word "remail help" as the only words in the subject field. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Porter Date: Sat, 15 Jan 94 14:38:06 PST To: cypherpunks@toad.com Subject: Re: Using the tools we have Message-ID: <9401152235.AA04772@terminus.us.dell.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <2h9gen$55r@uudell.us.dell.com> you write: > >From owner-cypherpunks@toad.com Sat Jan 15 19:33:39 1994 >From: VACCINIA@UNCVX1.OIT.UNC.EDU >Subject: Using the tools we have >To: cypherpunks@toad.com >-----BEGIN PGP SIGNED MESSAGE----- > >The detman has been blathering for weeks about how he will subvert the list >and we now see all sorts of rants impugning the reputations of certain >cypherpunks. Postings are reiterated with the message that so and so said >this or that and this person is a nazi, or some such drivel. I have no idea >who said what because many of the technowizards don't avail themselves of the >technology which they themselves have made available and promote as a >powerful new tool for the future. Positive reputations? Without an electronic >sig, you don't have one. Future? It's here. If even we don't use the available >tools, then they are indeed worthless. One usefull thing that could be done, is to design a list, that will only post pgp-signed messages. To subscribe to the list, you send your pgp public key, and it sends back its private key. In order to for a recieved message to get sent out, it must be signed by the author. In order to make anonymous posting possible a person would need to create a "anonymous" key, with the anonymous remailer address in it. The annonymous account would still have to sign the messages so and identity could be track through this method. In order to prevent some kinds of abuses, the list server could send a password back to you encrypted with the private key you sent it. You would have to send it the password back encrypted with the server's public key. This would verify that the key was created by a particular users at a specific site. (OK, it would be possible to subvert this, but it is significantly more difficult.) The person that runs the list server can sign the list server's key to vouch for the listserver. For added security you could do something even better. The list server only posts messages that are "trusted" at a specified level, or it adds a trust factor to the message. If the list maintainer has met you and has signed his key, the list server will believe you are real. With the web of trust and introducers, the list server will quickly be able to identify most of the people on the list as being real or "pseudo". In particular this will cut down on the number of forgeries posted to the list. There are some technical problems with this, due to the hassel of signing and or encrypting the messages. Lack of anonyminity, etc. This could even convince most SANE people that there is no conspiracy, i.e. someone you trust to act as an introducer, believes that the other person you are talking with is real. Of course if there really is a conspiracy it doesn't really help. One of the things I've been thinking about recently, is about excerpt of messages and signatures. When you reply to a message and copy part of it there is nothing that prevents someone from editing the text. And of course the digitial signature is not longer valid because of the >'s or other characters in the body, plus you probably don't want to quote the whole message. Duplicating the entire message to prove that two or three lines were actually writen by a particular user id, is pretty wasteful. I suppose someone could write a signing program that signs each line idividually, but that does not sound like a good idea either. A 128bit hash would eat nearly 10% of each line. The hashes can be signed in the signature section at the end. After rereading some of Schneir book, it looks like you can't generate a MD5 hash for less than 64 bytes. You would need to pad lines or generate a hash for every two lines. It would still require some fancy software to handle the extracts and preserve the signature information. Currently most peoples software doesn't even easily support normal PGP/RSA signatures, much less anything so fancy. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLThtW3NeM/yj7Ik1AQEWgAQAh5tqTP1YvTQy09GhqlX85tkt8yH55Lz1 TRcZA5mJ8k9OXqgVLwkIHVUPViX+m+iSLuLR+QWbgUV04uPS/V8wzrnDNWRKvkQE qmYR3ZSr3agouXQygmFMtPgHzQpkzHNxV6rVSM6Wq7hEj/2lga7+lptHRW9Zy0tC SLL+0C6Jcpc= =rKLG -----END PGP SIGNATURE----- -- Jeremy Porter ----------------- Systems Enginneering ---- Dell Computer Corp. --- jerry@terminus.us.dell.com -------- ------------------------------------------------------------ Support your Second Amendment rights to encryption technology. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sat, 15 Jan 94 14:08:06 PST To: gtoal@pizzabox.demon.co.uk> Subject: Apology to Graham Toal & Cypherpunks Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'd like to apologize for stating that the post made by Graham Toal was a forgery. It has now come to my attention that it was not. Graham Toal had always posted from until today, when he suddenly posted from: "gtoal@gtoal.com" , talking about a racist post by TC May that I had never seen, and asking to be removed from the list. Naturally, I got suspicious. I still don't know what's going on with the email address switching, but I guess the recent events on cypherpunks have made me a bit overly paranoid. Hopefully, I haven't made a complete fool out of myself over this misunderstanding. I guess we have another good reason to sign with PGP... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sat, 15 Jan 94 14:25:51 PST To: cypherpunks@toad.com Subject: Secure Drive versions Message-ID: <01H7PWWV4WY299EJCL@delphi.com> MIME-Version: 1.0 Content-Type: text/plain My only problem with Secure Drive 1.2 is that it doesn't include the bug fixes which needed to be included. If Edgar wants to use my 1.1 code to make 1.3, great. But the two-drives bug needs fixing, and I wrote a cracker which tests 1000 passphrases per second on the 1.0 version. The 1.1 version iterates the passphrase hash to prevent this. As for how it's distributed, I've always requested that it not be exported, and there is a message in the new distribution asking that foreign sites not carry it if they somehow obtain a copy. --- Mike P.S. All these forged messages are becoming a problem. Detweiler may succeed in his effort to make us not know who's real and who's a tentacle. Ignore anything from a remailer, which (a) has a name at the bottom, or (b) sounds like Detweiler. As for what to do about SMTP spoofing, any ideas? Next he will start posting denials of real messages. That way we won't know what messages are real and falsely denied, and which ones are false and the denials are real. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m@BlueRose.com (M Carling) Date: Sat, 15 Jan 94 17:43:07 PST To: cypherpunks@toad.com Subject: Re: What is Real? Message-ID: <9401160134.AA00610@BlueRose.com> MIME-Version: 1.0 Content-Type: text/plain Fred Cooper writes: >The distrinutioni of known good keys still remains a problem... In a >lot of ways because CP seem to be split into several regional groups >between which real-life contact or contigiuous trusts seem to be >few... >If i'm not mistaken, there seems to be a california group, a >colorado group, a texas group, and a boston group... I'm normally in California, but will be in Washington City the 25th through the 27th, and then in Houston the 28th and 29th (of January). My key has been signed by Castor Fu, whose key was signed by Phil Zimmerman. I would be happy to meet with anyone in Washington or Houston to sign keys. Anyone who is interested should feel free to email me. M Carling -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAizzqB8AAAEEAMP3n2PtfBfvcLhnu2U2X/1Acq0J+8GtCYe1F72jIglewU+C fSfD2DZdrem97bhMF0pr52SlU0BgmxLlPfCJ9HhsKp0wzOAOA8fC9vC86pAk0pFc G9HTVtmtUQ/RJELPzYUd5qIloyFCQ2PSgJke9wHgAwjzpbvuTtW1EdSEoj8pAAUR tBpNIENhcmxpbmcgPG1AQmx1ZVJvc2UuY29tPokAlQIFEC0gh0BITmU1mAl/jwEB gF4EALnodYMUkuHx93hPgb57aNklinvzJe74QN652JoOAzxvcVgEMNkGpB1E8oDA qbkCWs48FCCVTi/TXlqzjDoEvX840x8+Dc2SEg2OQf2CGyHTSt0HmnzuudFd+I3J bXqO6HfFQ8ofayWjVP0VZ7qvE1zwYhIGeQ4ccfJPiGT/aCNviQCVAgUQLQy8Qp23 mkTW0CxBAQHMnAP/aYShEy9fWjAW63f/BKCtzuAh5GNLEVCdx7ydmddQ/cNJMJfX 4EVC6wxETqRgGVZzvopjNGGBizzrYXZ/tadIiLDZqsV+VAGt08tPCyn19dLhhFLn VPSCTjlNTB76YxBiX4gySJ1OCKRbFFScMIaR+44EpDcIxeklixL3bR98VlaJAJUC BRAtDUT51bUR1ISiPykBAcNMBACvxiB5MALQ1hhFWe82yVSs0NZIvbEtfD0wMtJq c/jQmEuvWT+jTdDbRJV3Df32kN2oJ2cVc0OtfuRxjDBDkMiaXTiHT5PTArJvT/Yx yvg6ugj9RIP997DQ3QixzNywzvsP1r/7dqIGPnXHMSmxU2tsSW8iNcwDwRzuHJDI w4RR1IkAlQIFEC0JC6ZBMZN3EgN9QQEBa3kD/j4vu4pQ6Idb2ZlEqZ3idK1z3vrl PgOmTQfmeSLoxfIw99Vlq+1/3gvJ9TZTzqcwEPEEEbWGWleGcvPiiJqe3hpevo/r cvLYdKhg1R79IlSwVc8HeAH7GOpz33BdeTR4g2A5vZpWzaQDZrOIatu28J/T4/9o Gc/IMAUstQXAf1gMiQBVAgUQLP4eI8xOF0itgirrAQFeWwH/dU7bwP2Kp8vOrtks SJtxPS7d5exemI+xnsQznFQxOb2RRS22JojrPoUjLcu5GK9P8JDKQolxCIDz4A0/ sLpnn4kAlQIFECz0JQT2XAZlQR0DNwEBQ2EEAKDSLJt9HdgWkXBfcXqqWE0Jyvel 6KHWD7nYh898Ti/U4SCyetBCXd7bIJX9mAoxGKp+B60VoYSrnJnRSggNxxp07cUF 8CTcFjOuJtXQpb4wq8bmbfZnuR6dHyrtNna68bW55Df2PHuuFYO/F9hOEJbJHrlD tKeibyG2wQTAC5cz =/VLG -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sat, 15 Jan 94 14:55:50 PST To: cypherpunks@toad.com Subject: Planting Evidence Message-ID: <01H7PY0NP7CI986BH5@delphi.com> MIME-Version: 1.0 Content-Type: text/plain >Back to Dirmeyer, I asked him about the warrant. He said what he did >is ordinary investigation practice, including sending people >unsolicited material and then picking it up under a warrant. I asked >him if the Judge knew, and he assured me the Judge was fully aware >that the person getting a warrant for "Lance White's" correspondence >was also Lance White. He also said the Judge was aware of the 2000aa >and ECPA issues, and that they were under orders not to look at >anything labeled email. For some reason, this did not reassure me. This reminds me of a description in "LA Secret Police" of how the LAPD used to avoid the requirement for a search warrant. A cop would go to a payphone, call 911, and report a rape or assault in progress at the location they wanted to search. The cops would go in, arrest everyone, and ransack the place. Anything they found, they could use, claiming it was out in the open and discovered incidentally. Along with the common practice of piling on outrageous charges, such as "conspiracy to ..." in addition to the actual charge, this allows the police to circumvent most of the person's rights and force him or her to plead guilty or risk a very unjust sentence. When did sending someone illegal material and then raiding the place become standard investigative practice? That used to be called "planting evidence". --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Fred Cooper Date: Sat, 15 Jan 94 15:15:50 PST To: cypherpunks@toad.com (Cypherpunks) Subject: What is Real? Message-ID: <199401152314.SAA10095@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Folks, The quickest way for us to imapir detweiler's spoofing ability (if it is detweiler, and not someone else...) is for those ppl that say PGP signing everything is too much hassle to bite the bullet and generate secondary keys to use on the systems where they read and write mail... Once all mail is being signed, we can at least tell when a piece of mail is from a given id regardless of whether or not the ID is a True Name. The distrinutioni of known good keys still remains a problem... In a lot of ways because CP seem to be split into several regional groups between which real-life contact or contigiuous trusts seem to be few... If i'm not mistaken, there seems to be a california group, a colorado group, a texas group, and a boston group... Am I the only 'punk in Pennsylvania? egads.... nope, there is Matt Ghio. Are all the keyservers dead? I seem to remember a new one going up as the one at MIT died.. but i dont have the address for it... Anyone got a btter idea? FRC - -- #include /* Neural Nets catch only dreaming fish. */ - ----- Paranoia... More than a state of mind. It's a way of Life. ----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTh42bbAlE4AqlTZAQH0LAQAtI3ddTX9hiyf9e9G+eXxutxLmvd3l/tp sYMbDYB9orCULv3vwwvlMw54bPEXjd3f5kQsbu5RfZMKIwNT16jY9gVK4XiXsP9p +TachWEt+sOH1C0o5fX08PAnzjAtN5eSEUfjPK2olj/2G76NLOzwLdWNPsqcww7B oORKpOSn4H0= =OAOe -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Sat, 15 Jan 94 15:33:06 PST To: jerry@terminus.us.dell.com (Jeremy Porter) Subject: Re: Using the tools we have In-Reply-To: <9401152235.AA04772@terminus.us.dell.com> Message-ID: <9401152329.AA18124@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > In article <2h9gen$55r@uudell.us.dell.com> you write: > > > >From owner-cypherpunks@toad.com Sat Jan 15 19:33:39 1994 > >From: VACCINIA@UNCVX1.OIT.UNC.EDU > >Subject: Using the tools we have > >To: cypherpunks@toad.com > > > >The detman has been blathering for weeks about how he will subvert the list > >and we now see all sorts of rants impugning the reputations of certain > >cypherpunks. Postings are reiterated with the message that so and so said > >this or that and this person is a nazi, or some such drivel. I have no idea > >who said what because many of the technowizards don't avail themselves of the ... > One usefull thing that could be done, is to design a list, that will > only post pgp-signed messages. To subscribe to the list, you send > your pgp public key, and it sends back its private key. In order ... > Jeremy Porter ----------------- Systems Enginneering ---- > Dell Computer Corp. --- jerry@terminus.us.dell.com -------- > ------------------------------------------------------------ > Support your Second Amendment rights to encryption technology. You've given me an idea. I felt the edges of it when discussing my plans for an endorsement message enhancement to Netnews/INN/Tin/... Instead of controlling every message that gets posted, why don't we instead allow email endorsements. Each message has a unique message id, is fairly easy to identify, and could of course be PGP signed. What if we hacked a .procmailrc to 'mark' (Subject change?) or filter messages that weren't marked properly (say they were signed but not by the key you had for that person) OR those that received a later endorsement (positive/neg/typing) from someone on your trusted list. (ED: sorry for the long lines, I sometimes feel the thought is more clear that way.) Acting on an endorsement after you had received a message means modifying a mailbox, which needs to be done carefully. You might want to track where the message went if using automatic sorting in procmail. What do you think? sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net sdw@meaddata.com OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 GNU Support ICBM: 39 34N 85 15W I love it when a plan comes together From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "gtoal@gtoal.com" Date: Sat, 15 Jan 94 10:38:04 PST To: cypherpunks@toad.com Subject: WARNING: IGNORE ANY RECENT POSTINGS FROM MY SITE Message-ID: <9401151833.AA28140@pizzabox.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain I've just caught someone logged on to Matthew Ghio's account mg5n@glenn.res. andrew.cmu.edu abusing my system to post mail purportedly from "anon@detweiler.com". I suspect it was aimed at cypherpunks though since I'm now no longer subscribed, I don't know what he posted. I can't tell the recipient from the minimal logs here. I've notified the andrew.cmu.edu postmaster that someone may have abused Ghio's account and be using it to hack from. Graham From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@pmantis.berkeley.edu Date: Sat, 15 Jan 94 20:03:41 PST To: cypherpunks@toad.com Subject: the bitter end Message-ID: <9401160403.AA16058@pmantis.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain oh, how the noise hurts my ears, oh how the fires burn my eyes, oh how my body quakes and shivers. i, the glorious memetic warrior, lie bleeding on the rocks, the enemy has vanquished us, we have been trampled 'neath their onslaught. i hear my fellow men groaning with spasms around me, they call each other's names and cry out, the noxious stench of death oppresses my nostrils. the eve grows cool, it is twilight, and the bitter cold infiltrates my body like fog through the grass. we were ambushed, we thought we knew the enemy's numbers, we thought our intelligence sound. but they had tricked us in the blackest of betrayals, all our spies were double agents, and they had stabbed us in the back. they laughed as they crushed us. the enemy was so numerous, his location so ubiquitous, that we could not help but be massacred in the hot sun. there was white fear and red terror everywhere as they came from every direction to slay us. all our operations were useless and ineffective, our carefully crafted future plans aborted, the enemy had infected our own nervous system with his poison, and our grisly, grotesque failures haunt my mind like shrieking phantoms. oh, my trusted friends! my fellow warriors! my noble generals! all are dead and dying, bleeding and weeping, lying and crying. my consciousness flits between moments like a thief in the shadows, i am bewildered and dazed, as fragmentary hallucinations of my youth flash before my eyes. oh, the horror of their weaponry! they assailed us with their bombs, their grenades, their tanks, their planes, the machine guns pumped bullets into our fragile flesh, our limbs scatter the battlefield, our blood lies in pools in the trenches. we went deaf with the onslaught, our ears bleeding, our eyes blinded by the horrid wrath of fire. their blitzkrieg trampled us like bewildered ants 'neath the stamp of soldier's feet. the earth is scarred with holes and pits, and hideous shapes of artillery and shrapnel surround me like monsters looming in my nightmares. oh, that fearsome face of mine enemy, how it glowered and glared and burned with fire in my eyes, i saw the venemous hatred cutting and mowing me down. their hate surpassed ours, their deadliness crushed us unmercifully, wretchedly, horribly beneath their iron wrath. they were monsters from beyond our nightmares but from our own reality, and they ripped our bodies apart to feed their chiseled jaws. the moon shines down at me now, i see the reflection in the pools of water around me, and i am the only one left alive. i hear my rasps, i feel my chest heave, i feel my feeble heart pump, i can feel the gentle trickle of oozing blood at my sides, my life slowly, silently, inevitably, inextricably leaking from my body. there is only utter cold and pitch blackness, as i hear the rats scurrying through my hair and gnawing at my flesh. / / / / / / / / / / / / / / / / / / . : _________ _________ _________ . / / \ \ / / \ \ / / \ \ /'/ / / / / / / / / ______ / / / / / / / ~~~~ / / / / / __ \ / / / / \~~~~~~~~/~~~/~~~~~~~~~~~/~~~~~~~~__/~~~~~ ~~~_/~~/~~~~~/~~~~~~~~~~/ ~~ \,\ / / ____ / /~\ \ /~~~~_ / / /~~~~~~~ :' \ \ / / / / \ \ \ ~~~ _ \ / / ; ~~~~~~~~~ ~~~~ ~~~~ ~~~~~ ~~ ~~~~ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "gtoal@gtoal.com" Date: Sat, 15 Jan 94 13:33:06 PST To: cypherpunks@toad.com Subject: On leaving the list; and forgeries Message-ID: <9401152119.AA00424@pizzabox.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Ah. Now I see why Matthew was forging mail from my site. Thanks for your concern Matthew, but the mail was indeed from me, and pizzabox is quite secure since I run home-brew fingerwarz and pidentwarz daemons. I'll pgp-sign this confirmation just to keep everyone happy. Yes, I have unsubscribed from cypherpunks because I don't want to be part of a list which is advertised elsewhere on the net as being sympathetic to people who don't want their tax money going to coloured people. If he'd said he didn't want his tax money going to unemployed people or poor people, I could have understood his viewpoint (though not sypmathised with it), but to explicitly single out coloured people in a posting soliciting like-minded people for cypherpunks tells me its time to move on. And as for doug@netcom's rant, I'm not even going to dignify it with an answer. G : Note that pizzabox.demon.co.uk [158.152.8.236] doesn't tell where it got : the message from. Could it have been longs.lance.colostate.edu? I : liked Detweiler better when he just used anon.penet.fi. : : : P.S. I sent myself a test email by telnetting to pizzabox.demon.co.uk : 25, but it identified the IP address I telnetted from... hopefully the : site administrators at demon.co.uk have recognized the problem and taken : steps to prevent further detweiling. But be on your lookout, this will : only hold him off until he can find another SMTP port to spoof from. -----BEGIN PGP SIGNATURE----- Version: 2.2 iQCVAgUBLThdO3CRCOmNcN2dAQG80QP/aWyl1C2AsVpxtR/Jvtaj2egf+CAtXtZq KSYzmo2xLe/8iTJdD495Ttjrsp/hSB9Z630EU0bTfPQ7o82uf75JE3F1oz+tzRiq LlNjpUwaEX3PVZNQkyiSrZ7dEALWbkaGVZgCsrXWXcvuGjdf/BSZpCSNtgj0O39h ZENhzUN+dfM= =X/Zc -----END PGP SIGNATURE----- PS Matthew - I'll mail the andrew.cmu.edu postmaster and tell him it was a misunderstanding. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Sun, 16 Jan 94 00:33:11 PST To: jerry@terminus.us.dell.com (Jeremy Porter) Subject: Re: Using the tools we have In-Reply-To: <9401152235.AA04772@terminus.us.dell.com> Message-ID: <9401160829.AA25953@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain > For added security you could do something even better. The list > server only posts messages that are "trusted" at a specified level, or it > adds a trust factor to the message. If the list maintainer has met you > and has signed his key, the list server will believe you are real. With > the web of trust and introducers, the list server will quickly be able to > identify most of the people on the list as being real or "pseudo". In > particular this will cut down on the number of forgeries posted to the list. > Another option could be sending an access agreement which is notarized. In order to notarize, you need photo id etc... Nyx has used this for some time with success. -Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Sat, 15 Jan 94 21:45:53 PST To: cypherpunks@toad.com (cypherpunks) Subject: PGP posting validation Message-ID: <9401160545.AA04896@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- As I recall, the PGP-filtered mail list idea was proposed to the list a while back and semi-informally put to a vote. At the time, I 'voted' against the idea, because I did not perceive the spoofing problem to be serious enough to warrant that sort of response. Times change, I guess - it's easy to filter certain names and anon ids out of my mail, but more complex spoofs involving SMTP ports and so on call for more involved filtering procedures. Here's my two cents' worth- how about a filter on incoming mail to the list that performs these functions: 1) check the incoming post for a PGP signature 2) If a sig is found, check it against the list's public keyring 3) If the key matches, pop a line like "X-PGP-Keycheck: user so-and-so" into the posting 4) If the incoming message already has a "X-PGP-Keycheck:" line in it, drop that line off - somebody's trying to spoof us For those 'punks who can/will sign their messages, this would provide a simple 'reputation check' visible to all recipients. For others, postings would flow through the system exactly like they do today, vulnerable to spoofs and so on. My main concern is that we get a filter online that is secure but simple. Programmers (myself included) will want to launch off and devise some horrendously complex PGP empire right away, but it would probably be smarter to start small. - -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn@dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTjTAwvlW1K2YdE1AQGEdAP8DY8KAK7EU9HkPxuuqMwApwTB7hMP+k1i WGzHgq6RLQvHpZAbzywAbLvxVayzbPd+oCAfF8rSuf7NgFiz8TSqIDyMxM7dGh8Q 8KkEUbEyMQG4//M1Y0HrxhZXemq0a98umtAEQmyyFUFFuvrR95q5iJ1BtGqqF+oH fNXp2UIqfIw= =cXHA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sat, 15 Jan 94 21:38:10 PST To: cypherpunks@toad.com Subject: PGP's e exponent too small? Message-ID: <01H7QC1A386W99ENND@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Is the e exponent in PGP too small? It's usually 17 decimal. Applied Cryptography pp. 287-288 says: "Low Exponent Attack Against RSA Another suggestion to 'improve' RSA is to use low values for e, the public key. This makes encryption fast and easy to perform. Unfortunately, it is also insecure. Hastad demonstrated a successful attack against RSA with a low encryption key [417]. Another attack by Michael Wiener will recover e, when e is up to one quarter the size of n [878]. A low decryption key, d, is just as serious a problem. Moral: Choose large values for e and d." --- Mike P.S. Anyone know where to get a Capstone chip? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sat, 15 Jan 94 22:45:53 PST To: Cypherpunks Mailing List Subject: Re: PGP posting validation In-Reply-To: <9401160545.AA04896@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Sat, 15 Jan 1994, Philippe Nave wrote: > Here's my two cents' worth- how about a filter on incoming mail to the list > that performs these functions: > 1) check the incoming post for a PGP signature > 2) If a sig is found, check it against the list's public keyring 2a) Make sure that as part of the sign up procedure, the subscriber's public key is also provided. > 3) If the key matches, pop a line like "X-PGP-Keycheck: user so-and-so" > into the posting > 4) If the incoming message already has a "X-PGP-Keycheck:" line in it, > drop that line off - somebody's trying to spoof us also: 4a) Make sure the line pointing out that it was validated is part of the message, and not the headers, because some newreaders have a nasty habit of dumping headers that aren't recognized, or making them very difficult to find (you have to remember to switch to full headers for pine, for example.) I would think that a line added to the end of the message as a trailer woudl work dandilly. 5) If there is no PGP signature, the message is bounced back to the originating address. Yes, this might bounce to a non-existant one, but if joe@moron.com is trying to fake a message from joe@foo.com, joe@foo.com would find out about it then. Also, make sure the reply-to: header is set so that messages bouncing due to a non-existant address do lead to a loop. > For those 'punks who can/will sign their messages, this would provide a simple > 'reputation check' visible to all recipients. For others, postings would flow > through the system exactly like they do today, vulnerable to spoofs and so on. Of course, there is the question of the reliability of the automated reposter... :-) > My main concern is that we get a filter online that is secure but simple. > Programmers (myself included) will want to launch off and devise some > horrendously complex PGP empire right away, but it would probably be smarter > to start small. Keep it simple and functional, IMHO. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> To flame me, log on to ICBMnet and \/ Finger for PGP 2.3a Public Key <=> target 44 09' 49" N x 93 59' 57" W - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTjjG53BsrEqkf9NAQFDlQP+OeDUULpjOMJUxa7dRzf9se5SQL9Eln+f ZYh8HN7U9phUdroD6n2ta3b6v+hYkNtI6n2DGFtjOLtygxbwH1M8JAkZAFin78zC Kz8kkRolAxaHTjgRjFRXcyWPxUopDO57+Q+HYcOKJL3AwJa30cDvDmBjvGcXeXSs UQFQxM4VHf0= =5NNa -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remail@tamsun.tamu.edu Date: Sat, 15 Jan 94 23:25:55 PST To: cypherpunks@toad.com Subject: Detweiler == Rotweiler Message-ID: <9401160725.AA12935@tamsun.tamu.edu> MIME-Version: 1.0 Content-Type: text/plain I may have missed responses to my last post on the subject, but I am wondering: what makes Detweiler think that T.C. May and Mayor Szabo are the same person? How is this so critical to his argument that he needs to spend half his waking hours ranting about it? I'm still trying to figure out why it's critical to his argument. The one time I started getting mail/flamage from someone who (from writing patterns, nicknames, etc.) I thought was someone else, I was pretty livid about it (Eric Hughes). I've since cooled down, after he apologized, somewhat... but it doesn't change a thing about the argument itself. (Of course, I knew his argument was bunk to begin with). But is Rotweiler so unable to address issues that he has to attribute everyone with a roughly similar belief to be one person? "It didn't take very much reductio to get right down to absurdium from where you started." --Mike Jones, jonesmd@crd.ge.com I think we're in the situation of trying to get *up* to absurdium. Either Detweiler's a disturbed individual with some sort of multiple personality disorder, or he's impersonating one. Or, of course, the GRAND CYPHERPUNK CONSPIRACY has been FORGING messages to LOOK like they've come from L. Detweiler! UN-altered REPRODUCTION and DISSEMINATION of this IMPORTANT information is ENCOURAGED! -- +-----------------------+---------------------------------------+ |Phil Fraering | "...drag them, kicking and screaming, | |pgf@srl03.cacs.usl.edu | into the Century of the Fruitbat." | +-----------------------+-Terry Pratchett, _Reaper Man_---------+ ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail@tamsun.tamu.edu with the word "remail help" as the only words in the subject field. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdouglas%hartford.edu@uhasun.hartford.edu (Headless Pumpkin) Date: Sat, 15 Jan 94 23:38:11 PST To: cypherpunks@toad.com Subject: is this for real? Message-ID: <9401160736.AA20430@uhasun.hartford.edu> MIME-Version: 1.0 Content-Type: text/plain So, Queen Umbish Is Still Here. But is this SQUISH for real? Where are those POTS (POinters To Snakes) and PANS (Poison Agents Needing SQUISHing) mentioned? >QUESTIONS >=== > > Address further questions to cypherpunks@toad.com, gnu@toad.com, > tcmay@netcom.com, or hughes@ah.com. Some additional information is > available in RISKS 15.25, 15.27, 15.28x: ftp CRVAX.SRI.COM, login > anonymous, directory RISKS: (include the colon), file RISKS-i.j > >=== > > ///// //// // // //// ///// // // > /// // // // // // /// // // > //// // // // // // //// ////// > /// // // // // // /// // // > ///// ///\\ //// //// ///// // // > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ >Introducing the SUGGESTIVELY QUESTIONABLE UNIFIED INTERNET SNAKE HUNT! Scott Douglass *My joys, my griefs, my passions, and * ->sdouglas@hartford.edu<- * my powers, * dithyramb@pan.com *Made me a stranger. Byron* scott@pumpkin.uucp http://www.hartford.edu/UofHWelcome.html finger me for my public key! MIME spoken here! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sun, 16 Jan 94 05:33:13 PST To: Mike Ingle Subject: Re: PGP's e exponent too small? Message-ID: <9401161330.AA10496@toad.com> MIME-Version: 1.0 Content-Type: text/plain Is the e exponent in PGP too small? It's usually 17 decimal. Applied Cryptography pp. 287-288 says: "Low Exponent Attack Against RSA Another suggestion to 'improve' RSA is to use low values for e, the public key. This makes encryption fast and easy to perform. Unfortunately, it is also insecure. Hastad demonstrated a successful attack against RSA with a low encryption key [417]. Another attack by Michael Wiener will recover e, when e is up to one quarter the size of n [878]. A low decryption key, d, is just as serious a problem. Moral: Choose large values for e and d." There was some discussion on this on sci.crypt. Briefly, the folks from RSA don't agree that it's a problem in practice. If you always include some random padding in the message, you're safe, if I remember what Kaliski posted. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remailer@merde.dis.org (remailer bogus account) Date: Sun, 16 Jan 94 09:26:01 PST To: cypherpunks@toad.com Subject: The Detweiler Saga Message-ID: <9401161725.AA19227@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain once again, I am getting tired of trying to convince people that don't really give a damn and would rather amuse themselves by inventing new ways of calling me insane. I am tired of hearing the deafening silence of thousands of lurkers saying, quite eloquently, . How Wrong I Have Been. So wrong. We always took Detweiler for granted. Our rock. Our knight. Will now our beloved Atlas shrug? Yea, will our prophet fall? You presence filled the heavens. You were without beginning middle or end. no one and a star stand am to am flaming dream to dreaming flame millionary wherewhens distant as reckoned by the unimmortal mind Those words come back to me as I reflect on our salad days, together in Prague, before the revolution. All, zorn. All, zorn. And I remember what you wrote, that dark day, and I remember the sound of the T-62's as if we were there again... the sunlight in the garden hardens and grows cold we cannot cage the minute within its nets of gold when all is *told* we cannot BEG for PARDON THE SKY WAS GOOD FOR FLYING DEFYING THE CHURCH BELLS! AND EVERY _EVIL_ _IRON_ _SIREN_ AND WHAT IT TELLS THE EARTH compells... (How those words haunt me now. How they haunt me.) I may focus on more damaging counterrevolutionary tactics soon and just give up on the BrainDead out here. I have tried to start a fire but get nothing but wet drizzle. soon I will wash my hands of it all completely, having done all I can, and the cyberanarchists will advance unhindered to an internet site near you. Every word burns like a knife across raw nerves. His radiance is blinding now! (o deliver me deliver me) O Lance, I can see your eyes shining; with an open mouth you glitter in an array of colors, and your body touches the sky. I look at you and my heart trembles; I have lost all courage and all peace of mind. When I see your mouths with their fearful teeth, mouths burning like fires at the end of time, I forget where I am and I have no place to go. I see our warriors and all the cryptonihilists who are here to fight. All are rushing into your awful jaws! I see some of them crushed by your teeth. As rivers flow into the ocean, all the warriors of the world are passing into your fiery jaws; all creatures rush to their destruction like moths into a flame. Filled with your terrible radiance, the whole of creation bursts into flame!! You have murdered me. murdered me murdered me murdered me murdered me murdered george william herbert gwh@crl.com Work: System / Net Administrator, CR Labs Home/Play: Retro Aerospace KD6WUQ gwh@crl.com gwh@soda.berkeley.edu gwh@{isu,exec}.isunet.edu deltaV = g * Isp * ln(Mr) ... it's not just a good idea, it's the Law ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Lt. Donald F. Sullivan Campus Safety Department" Date: Sun, 16 Jan 94 07:58:13 PST To: CYPHERPUNKS@toad.com Subject: No Subject Message-ID: <009789DE.7E774600.13447@okra.millsaps.edu> MIME-Version: 1.0 Content-Type: text/plain Saw your add on one of my listserve boards. Could you send me information on this,"Snake Hunt" thing your talking about. How do I join and play. Would like to know more... Don ___ (o O) =============uuu(U)uuu============== | M i l l s a p s C o l l e g e | | -------------------------------- | | CAMPUS SAFETY DEPARTMENT | |__________________________________| \ Lt. Donald F. Sullivan / / FAX:(601)-974-1173 \ \ PHONE:(601)-974-1181 / / InterNet Address \ | Sullidf@Okra.Millsaps.Edu | |________________________________| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sun, 16 Jan 94 10:13:46 PST To: cypherpunks@toad.com Subject: PGP question Message-ID: <9401161814.AA00826@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain This may sound like a question that I should probably already know, but it would appear not. How do I change my key ID to reflect my current ID? For instance: If my key ID now reads also known as and I wanted to change both of these a different, singular address; Is there an easy way to do this? Many thanks in advance! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Chris \"Strunoph\" Norman" Date: Sun, 16 Jan 94 10:23:16 PST To: cypherpunks@toad.com Subject: SQUISH Message-ID: <94Jan16.132213est.56938-3@undergrad.math.uwaterloo.ca> MIME-Version: 1.0 Content-Type: text/plain Please put me on the mailing list, if there is one, for SQUISH. I don't have the time to participate, but it looks interesting. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Yaoshiang Ho Date: Sun, 16 Jan 94 13:28:15 PST To: cypherpunks@toad.com Subject: GUNZIP (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain ---------- Forwarded message ---------- Date: Sun, 16 Jan 94 14:45:18 CST From: Gary Jeffers To: cypherpunks@toad.com Subject: GUNZIP I need help. I've downloaded gunzip from the net but it doesn't work. My operating system is IBM mainframe vm/cms. error is "error in DMSRLD routine; return code 508. Maybe I got a wrong system gunzip? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Sun, 16 Jan 94 13:58:47 PST To: cypherpunks@toad.com Subject: Re: PGP posting validation Message-ID: MIME-Version: 1.0 Content-Type: text/plain Robert A. Hayden [hayden@krypton.mankato.msus.edu] wrote: > > Here's my two cents' worth- how about a filter on incoming mail to the list > > that performs these functions: > > 1) check the incoming post for a PGP signature > > 2) If a sig is found, check it against the list's public keyring Hmm.. this would allow us to prove that THE LIST thinks he's who he says he is.. or who THE LIST tells us he is.. Now, I am not paranoid against THE LIST, but I suggest that THE PEOPLE should not filter THEIR thoughts. What of censorship [on an aside, is there a censor apprenticeship? Why the 'ship?']!? If you must censor.. censor your own messages with filters running on your own machine.. maybe even publish your filter list to the net so we can all understand each other. Remember that there will always be a percentage of noise in any public forum.. there is no average without these outliers. For a group SO interested in RANDOM numbers, some people sure do want to organize everything. TTFN. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Sun, 16 Jan 94 14:03:15 PST To: cypherpunks@toad.com Subject: TC May, Taxes and Colored People Message-ID: <199401162141.AA13609@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Graham Toal writes: gt: >Subject: Re: neo-nazis "supported" by NETCOM gt: >Newsgroups: netcom.general gt: gt: In article tcmay@netcom.com writes: gt: > gt: >And I appreciate that Netcom has never once warned my for what many of gt: >my critics have called seditious postings. It is true that I look gt: >forward to seeing the collapse of the U.S. governement and the end to gt: >the taxation that steals from me to give to so-called "people of gt: >color." gt: > gt: >Some call me a Nazi, which is wrong. I use Netcom to spread strong gt: >cryptography, the tool which will help overthrow the corrupt U.S. gt: >government and usher in anarcho-capitalism. gt: > gt: >If this view interests you, contact me about joining the "Cypherpunks" gt: >mailing list. gt: > gt: >--Tim May As a tax-paying colored person I share Tim's concerns about the disposition of my tax money by the U.S. government. My parents, who are also colored, and many of my colored friends, relatives and acquaintances also pay taxes. However, given all of the questionable governmental expenditures (clipper, et. al) that are usually talked about, singling out "so-called 'people of color'" seems a bit peculiar; especially as part of a recruitment drive for a cryptography list. Surely, there are more interesting reasons to join the list. (And, as we celebrate his birthday this weekend, let's not forget that Martin Luther King, Jr. was a victim of FBI wiretapping). HasnUt the U.S. government done worse than give TimUs money to colored folk? Just as Tim anxiously awaits the "collapse of the U.S. government," many colored people in our fair land once awaited an end to slavery (a wait that ran around 300 years or more - Patience Tim). Colored people have thought about the U.S. government quite a bit over the years. Well...we'll see if strong cryptography is indeed Tim's "underground railroad" to the "promised land" of anarcho-capitalism. -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLTmkTrcOmH2KTo5BAQGVygP/SM/8nvOWzHgWj1ogSGPgofwG3DaRD3so pir+i4qAsRvmj/LaankoH4T6dL7HQoqqhLcmK1A44Ni6w08Vr/Zxme5lsv8AL207 Ye/HgtxUlecraE2ULScR3S+7WIdJN7+ljLnyemdHyMGzc1d+r2xh+UxHtvazncfK QDuWPUL7eVg= =xupK -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi05oMkAAAEEAMeHmva0y3bqUVFlrRLto4UIrLtwK58TVOKNrPRMn/SMD7qs ei083E8ftwy4L0xRw9QDGJwVRoAcfSEeCEa4seWWnDLV+NptzSMnUm5FiqUuZ5i3 Dr0fQzc6oI2e6gxwXo1TgmcocTv8cQwFNA8M6oJL0KCC/0v3frcOmH2KTo5BABEB AAG0C1JvZG5leSBLaW5niQCVAgUQLTmh6rcOmH2KTo5BAQF9qAP/Vfrmvohhuwtp ODfsmnw6S2hOZCYx5dlwJYELuT4RD+a5xKjGllHADfKhPSryqk3dQdDqtU2w2IEv U6RMkyHIdBNcGGoZO3Wc4yfCz3UArdW8wFD6b+UWyDHl+1PCVGi2Z5q4frwlQCQr le9H7XqSszYoIAvGTaDSXgcQUmUW144= =P0PB -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smid@evan1.nl.edu Date: Sun, 16 Jan 94 12:23:15 PST To: cypherpunks@toad.com Subject: SQUISH Message-ID: <13B4B8350D7@evan1> MIME-Version: 1.0 Content-Type: text/plain Please tell me more about SQUISH! *********************************** Stephen Middlebrook/smid@evan1.nl.edu Director, Baker Demonstration School National-Louis University 2840 Sheridan Road, Evanston, IL 60201 Voice: (708) 256-5150 x2580 Fax: (708) 256-1057 ************************************ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sun, 16 Jan 94 12:48:47 PST To: cypherpunks@toad.com Subject: GUNZIP Message-ID: <9401162048.AA14631@toad.com> MIME-Version: 1.0 Content-Type: text/plain I need help. I've downloaded gunzip from the net but it doesn't work. My operating system is IBM mainframe vm/cms. error is "error in DMSRLD routine; return code 508. Maybe I got a wrong system gunzip? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Sun, 16 Jan 94 11:48:15 PST To: cypherpunks@toad.com Subject: Libertarian FTP site Message-ID: <9401162010.AA28801@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain I know that there's a Libertatarian Literature ftp site- I've downloaded stuff from there, but I've lost the address. Could someone in the know pass it my way? Thanks in advance, -john jdblair@nextsrv.cas.muohio.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Sun, 16 Jan 94 11:53:15 PST To: cypherpunks@toad.com Subject: Applied Cryptography Message-ID: <9401162016.AA28825@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain Would somebody please pass on an ISBN number, publisher info, and the best placed to order "Applied Cryptography"? I would appreciate this greatly. Thanks in advance, -john. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Sun, 16 Jan 94 17:13:15 PST To: drzaphod@brewmeister.xstablu.com (DrZaphod) Subject: Re: PGP posting validation In-Reply-To: Message-ID: <9401170109.AA26968@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain > > Robert A. Hayden [hayden@krypton.mankato.msus.edu] wrote: > > > > Here's my two cents' worth- how about a filter on incoming mail to the list > > > that performs these functions: > > > 1) check the incoming post for a PGP signature > > > 2) If a sig is found, check it against the list's public keyring > > Hmm.. this would allow us to prove that THE LIST thinks he's > who he says he is.. or who THE LIST tells us he is.. Now, I am not > paranoid against THE LIST, but I suggest that THE PEOPLE should > not filter THEIR thoughts. What of censorship [on an aside, is there > a censor apprenticeship? Why the 'ship?']!? If you must censor.. // // // // // As to why you might want to check against a list, consider it private and a priviledge to participate in. Another example, 'punksters decide to work collaboratively on a project and want to restrict the exposure/discussion to trusted list members to protect the project from outside influence/intervention, Bottom line, don't you want to know that the person you think you are respondingto today is the same person you were communicating last week etc? Don't you want to keep someone from pretending to be you and sending out opinions etc. which might damage your reputation or misrepresent you? This is NOT censorship i.e. it does NOT stop you from expressing your views, it only ensures that a message which appears to be from you really IS from you. -Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@cicada.berkeley.edu Date: Sun, 16 Jan 94 15:13:47 PST To: cypherpunks@toad.com Subject: Re: message Message-ID: <9401162312.AA29521@cicada.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain > Something found on another list... > > ---------------------------------------------------------------------- > > From: nobody@CICADA.BERKELEY.EDU > Subject: *SQUISH* THE TENTACLES IN CYBERSPACE!! > To: MIND-L@asylum.sf.ca.us So that's why all those weirdos have been showing up here lately. Detweiler is really becoming a nuisance... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 16 Jan 94 12:18:16 PST To: cypherpunks@toad.com Subject: Re: PGP's e exponent too small? In-Reply-To: <9401161330.AA10496@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Mike Ingle wrote: > Is the e exponent in PGP too small? It's usually 17 decimal. > > Applied Cryptography pp. 287-288 says: > > "Low Exponent Attack Against RSA > > Another suggestion to 'improve' RSA is to use low values for e, > the public key. This makes encryption fast and easy to perform. > Unfortunately, it is also insecure. Hastad demonstrated a successful > attack against RSA with a low encryption key [417]. Another > attack by Michael Wiener will recover e, when e is up to one > quarter the size of n [878]. A low decryption key, d, > is just as serious a problem. Moral: Choose large values for e and d." smb@research.att.com wrote in reply: > There was some discussion on this on sci.crypt. Briefly, the > folks from RSA don't agree that it's a problem in practice. If > you always include some random padding in the message, > you're safe, if I remember what Kaliski posted. Not true. If the RSA folks really believe that, they are kidding themselves. I don't see what adding padding will do to provent solving for the key (although it is a good idea for other reasons). Here's why you shouldn't use low powers of d: Remember that d and e are factors of (p-1)(q-1)+1. Doing a little math, we can rewrite that as de=pq-p-q+2. Unless p or q is very small, (which is unlikely because a small factor is easy to find, which would weaken the key), the product (p-1)(q-1)+1 is going to be somewhere near pq-2*SQRT(pq). (Actually, it will always be greater than pq-2*SQRT(pq)+2. SQRT=SquareRoot) By first trying obvious, small factors of pq, it would be possible to establish a lower bounds on (p-1)(q-1)+1. Consider the following example using small numbers: pq=161 Now, suppose you have a public key exponent 7. You try a few factors say, 2 and 3 on 161, which don't factor it. You now know that p>3 and q>3. Therefore, the smallest value pq could be would be pq-3-pq/3+2, which is 161-3-53.6+2=106.4 The square root of 161 is ~12.7. Therefore the upper limit of (p-1)(q-1)+1=pq-2(12.7)+2=161-25.4+2=137.6 Since we are only dealing with whole numbers, we have 107 15 5.6 d=6 or d=7 Only two possibilities! This attack can be used on large numbers too. Suppose pq=10^50 (approximately). Then suppose you try dividing with the first billion (10^9) numbers and are not able to find a factor of pq. You then know that p>10^9 and q>10^9. Therefore (p-1)(q-1)+1 lower bound is 10^50-10^9-10^41+2, and the upper bound is 10^50-2*10^25+2. Although that is still a lot of possibilities, it does eliminates 99.9999999% of possibilities for d. If d is small, it would be a relatively quick search. If e was greater than 10^48, there would be fewer than 100 possibilities for d. This attack can be avoided. Consider again the previous example: p=7 q=23 pq=161 de=(p-1)(q-1)+1=133 d=19 e=7 If for any x, x mod pq = x^(de) mod pq then, by substitution, we have: x^(de) mod pq = x^(2de) mod pq therefore, x^(2de) mod pq = x^(3de) mod pq combining this, we have: x mod pq = x^(de) mod pq = x^(2de) mod pq = x^(3de) mod pq = x^(4de) mod pq ... and so on. Taking 2(p-1)(q-1) where p=7, q=23 gives 265. That factors into 53*5. We have another keypair in additon to the 7,19 already found. Continuing on, we find many more keypairs: (7-1)(23-1)+1=133=7*19 2(7-1)(23-1)+1=265=53*5 3(7-1)(23-1)+1=397 (prime) 4(7-1)(23-1)+1=529=23*23 5(7-1)(23-1)+1=661 (prime) 6(7-1)(23-1)+1=793=61*13 7(7-1)(23-1)+1=925=25*37 8(7-1)(23-1)+1=1057=151*7 (duplicate of 19*7; 19+133=151) 9(7-1)(23-1)+1=1189=41*29 10(7-1)(23-1)+1=1321 (prime) 11(7-1)(23-1)+1=1453 (prime) 12(7-1)(23-1)+1=1585=317*5 (duplicate of 53*5) 13(7-1)(23-1)+1=1717=101*17 14(7-1)(23-1)+1=1849=43*43 15(7-1)(23-1)+1=1981=283*7 (duplicate of 19*7) 16(7-1)(23-1)+1=2113 (prime) 17(7-1)(23-1)+1=2245=449*5 (duplicate of 53*5) 18(7-1)(23-1)+1=2377 (prime) 19(7-1)(23-1)+1=2509=13*193 (duplicate of 61*13) 20(7-1)(23-1)+1=2641=139*19 (duplicate of 7*19) 21(7-1)(23-1)+1=2773=47*59 22(7-1)(23-1)+1=2905=35*83 23(7-1)(23-1)+1=3037 (prime) 24(7-1)(23-1)+1=3169 (prime) 25(7-1)(23-1)+1=3301 (prime) Some are duplicates, and some are primes, but we have found 8 key pairs: 7*19, 53*5, 61*13, 25*37, 41*29, 101*17, 47*59, and 35*83. We also found two self-reversing secret keys, 23 and 43. If you continue this on, you will find keypairs containing every prime number that is not a factor of (p-1)(q-1). By using this method, you can easily find a keypair with large enough numbers to defeat guessing techniques. For example, 47*59 and 35*83 might be good choices. Furthermore, d*e will not be simply (p-1)(q-1)+1, which defeats the method of guessing the range of values described earlier. Remember: In the RSA PK system, key generation is everything. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Sun, 16 Jan 94 14:16:03 PST To: cypherpunks@toad.com Subject: message (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Something found on another list... ---------------------------------------------------------------------- From: nobody@CICADA.BERKELEY.EDU Subject: *SQUISH* THE TENTACLES IN CYBERSPACE!! To: MIND-L@asylum.sf.ca.us Message-id: <9401161201.AA32913@cicada.berkeley.edu> Content-transfer-encoding: 7BIT Remailed-By: Tommy the Tourist INTRODUCING === ##### #### ## ## #### ##### ## ## ### ## ## ## ## ## ### ## ## #### ## ## ## ## ## #### ###### ### ## ## ## ## ## ### ## ## ##### ###\\ #### #### ##### ## ## ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the SECRETLY QUIZZICAL UNIFIED INTERNET SNAKE HUNT! * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * ENDLESS ENTERTAINMENT * CONTENTS ======== - INTRODUCTION - UPDATES - DEADLINE - THE CASH PRIZE - MORE ABOUT `SQUISH' & `FACE' - QUESTIONS === The recent WHITE HOT interest by multiple groups and individuals in the CYBERANARCHIST TENTACLE INFILTRATIONS into the Internet have inspired an EXCITING NEW CONTEST and COMPETITION! we, the Federation of Associations of Cyberspace Everywhere (FACE), announce the SUPREMELY QUACKY UNIFIED INTERNET SNAKE HUNT! (SQUISH) * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * FAMOUS PARTICIPANTS * UPDATES === updates on the SQUISH contest will be posted regularly. Send in notice of the more spectacular point accumulations with proof for verifications immediately and the Halls of Fame and Shame. Unverified points are not valid toward the cash prize. DEADLINE === TIME IS RUNNING OUT! AVOID INQUIRING FURTHER OR WAITING FOR FURTHER INSTRUCTIONS. START IMMEDIATELY! MONTHS OF PARTICIPATION ARE REQUIRED TO ACCUMULATE COMPETITIVE STANDING. SOME PARTICIPANTS ALREADY HAVE A HEAD START. THE CASH PRIZE WILL BE AWARDED APRIL 1, 1994. FURTHER INCREMENTS WILL BE AWARDED AT YEARLY INTERVALS THEREAFTER. MORE ABOUT `SQUISH' AND `FACE' === The Federation of Associations of Cyberspace, Everywhere was founded in 1994 as a group that coordinates the activities among the many different online organizations. We have played a very low-profile role to date, and wanted to find some way of promoting our newfound alliance. We have groups combined from BBSes, local area networks, the Internet, and other global and local networks around the world (see below). We have built up some membership funds from the contributing organizations and private contributions to provide the prize money for SQUISH, and some private individuals have donated significant amounts. The contest was inspired by S.Boxx, who was the architect of point classifications and the current opponent lists. S.Boxx has also promised to provide any funds necessary for the successful completion of the contest. We hope that recent interest into snakes and tentacles by many on the Internet will make the contest spirited entertainment and a strong success. We encourage reporters and the media to use this announcement as our official press release. Feel free to redistribute or comment on this announcement in any forum. QUESTIONS === Address further questions to cypherpunks@toad.com, gnu@toad.com, tcmay@netcom.com, or hughes@ah.com. Some additional information is available in RISKS 15.25, 15.27, 15.28x: ftp CRVAX.SRI.COM, login anonymous, directory RISKS: (include the colon), file RISKS-i.j === ///// //// // // //// ///// // // /// // // // // // /// // // //// // // // // // //// ////// /// // // // // // /// // // ///// ///\\ //// //// ///// // // ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the STELLARLY QUOTABLE INTERNET SNAKE HUNT! === Brought to you as a coordinated effort between the individuals * S.BOXX * MEDUSA * INFOCALYPSE * THE EXECUTIONER * PABLO ESCOBAR * DEADBEAT and the Federation of Associations of Cyberspace Everywhere (FACE) * ILF (INFORMATION LIBERATION FRONT) * BLACKNET (INTERNET ESPIONAGE COORDINATION HEADQUARTERS) * BLOODNET (CYBERSPATIAL BLACK MARKETEERING AND LIQUIDATION SQUAD) * CRAM (CYBERSPATIAL REALITY ADVANCEMENT MOVEMENT) * CRaP (CYBERANARCHIST REPRESSION AND POISON) * CY{B,PH}ER{PU,WO}NKS === * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * CRIMINAL CONVICTIONS * * GRISLY DEATH TORTURE * JUDGEMENT DAY * APOCALYPSE NOW * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sun, 16 Jan 94 13:58:15 PST To: cypherpunks@toad.com Subject: PGP, security, Applied Crypto, etc. Message-ID: <01H7RA9I5WYC99EII9@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Anon asked about changing PGP userids: pgp -ke Applied Crypto: John Wiley & Sons Inc. ISBN: 0-471-59756-2 Bookstores have no trouble looking it up from the title. About PGP security: is PGP safe with 17 used as the public exponent? Someone pointed out that pgp -kg 1024 17 will create a 1024-bit modulus and a 17-bit e, so you can create a larger e if you want to. I tried it and it's no slower. There is a compile-time constant which could make this a default - should it be increased? --- Mike From USA Weekend: "Nicole Richardson, 20, of Mobile, Ala., is serving a 10-year mandatory sentence without parole for her first offense. Her crime? As a high-school senior, she fell in love with a small-time drug dealer. A police informant called to ask where he could find the boyfriend to finalize an LSD sale. She told him and was arrested for conspiracy to distribute LSD. Because she had no information to trade for a lesser sentence, she was put away for a decade. Her boyfriend, who did have information, got five years." Now doesn't that make you proud to be an American? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sun, 16 Jan 94 15:09:05 PST To: Cypherpunks Mailing List Subject: Re: PGP posting validation In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Sun, 16 Jan 1994, DrZaphod wrote: > Robert A. Hayden [hayden@krypton.mankato.msus.edu] wrote: Just to verify, I followed up to a previous posting, it wasn't mine originally :-) > > > > Here's my two cents' worth- how about a filter on incoming mail to the list > > > that performs these functions: > > > 1) check the incoming post for a PGP signature > > > 2) If a sig is found, check it against the list's public keyring > > Hmm.. this would allow us to prove that THE LIST thinks he's > who he says he is.. or who THE LIST tells us he is.. Now, I am not > paranoid against THE LIST, but I suggest that THE PEOPLE should > not filter THEIR thoughts. What of censorship [on an aside, is there > a censor apprenticeship? Why the 'ship?']!? If you must censor.. > censor your own messages with filters running on your own machine.. > maybe even publish your filter list to the net so we can all understand > each other. Remember that there will always be a percentage of noise > in any public forum.. there is no average without these outliers. > For a group SO interested in RANDOM numbers, some people sure do want > to organize everything. TTFN. Please don't take this as confrontational (ie, this is not a flame :-) How would requiring that postings made to a list be verifyable be censorship? What it does is verify that REAL people posted the message and that the person who's address is on the message is actually the person that posted it. Now, granted, I suppose it could end up dumping some postings because they were forged, and that is sort of censoring. But it isn't censoring based on content, but based on the fact that it appears to be a forgery. And by bouncing a message back to the person that posted it, you give them an opportunity to repost (this time signed) in case they forgot. Also, as for the filter idea. If some jerk is posting a message as appearing to come from schmuck@foo.bar.com, yes, I could add that address to my filter and delete it before i see it, but if the jerk starts posting as coming from idjit@bar.foo.com, I'd have to add another filter line. By doing a check of the digital signature against the posters public key, you eliminate most instances of forgery. Of course, if the poster's key is compromised, that's a different story. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> To flame me, log on to ICBMnet and \/ Finger for PGP 2.3a Public Key <=> target 44 09' 49" N x 93 59' 57" W - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTnJ/53BsrEqkf9NAQEUNgP/ZcToPpXmZ1LodtlMUi3xibxppUEAKv5H czC97H08Lewk+E9Ss2eRjJWWfMsqTE7Yo1o7iAD+aB6dhrpSLNJ4XuTLD/Z8SWO2 OeWZTgSp1gwAbqrQBRyIkq0Ocu5GgI9bURzqoSfUQ6s1sPi8fSqICghG0vV5sXYd IFqoEJQSTPc= =sIKV -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bruce Pea Date: Sun, 16 Jan 94 15:18:47 PST To: cypherpunks@toad.com Subject: UNSUBSCRIBE Message-ID: <199401162318.AA02306@dragonfly.wri.com> MIME-Version: 1.0 Content-Type: text/plain UNSUBSCRIBE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lee Wittenberg Date: Sun, 16 Jan 94 14:36:04 PST To: hughes@ah.com Subject: [remailer@dis.org (remailer bogus account): THE *GREATEST* MOMENT IN CYBERSPATIAL HISTORY!!] Message-ID: MIME-Version: 1.0 Content-Type: text/plain Please make sure I don't get this anymore. Thank you. --------------- Received: from TURBO.Kean.EDU by pilot.njin.net (5.59/SMI4.0/RU1.5/3.08) id AA29225; Sun, 16 Jan 94 00:49:22 EST Received: from soda.berkeley.edu by TURBO.Kean.EDU; 16 Jan 94 00:40:20 EST Received: from merde.dis.org (uucp@localhost) by soda.berkeley.edu (8.6.4/PHILMAIL-1.10) with UUCP id VAA10287 for SIGPAST@List.Kean.EDU; Sat, 15 Jan 1994 21:23:19 -0800 Received: by merde.dis.org (4.1/SMI-4.2) id AA17326; Sat, 15 Jan 94 21:21:11 PST Date: Sat, 15 Jan 94 21:21:11 PST From: remailer@dis.org (remailer bogus account) Message-Id: <9401160521.AA17326@merde.dis.org> To: SIGPAST@list.kean.edu Subject: THE *GREATEST* MOMENT IN CYBERSPATIAL HISTORY!! Remailed-By: remailer bogus account Reply-To: SIGPAST@list.kean.edu, remailer@dis.org (remailer bogus account) DO NOT REDISTRIBUTE. === ##### #### ## ## #### ##### ## ## ### ## ## ## ## ## ### ## ## #### ## ## ## ## ## #### ###### ### ## ## ## ## ## ### ## ## ##### ###\\ #### #### ##### ## ## ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the SOPHOMORIC QUARTERLY UNIFIED INTERNET SNAKE HUNT! * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * ENDLESS ENTERTAINMENT * CONTENTS ======== - INTRODUCTION - OBJECT OF SQUISH - SQUISH DIRECTIONS - UPDATES - THE CASH PRIZE - DEADLINE - MORE ABOUT `SQUISH' & `FACE' - QUESTIONS === The recent WHITE HOT interest by multiple groups and individuals in the CYBERANARCHIST TENTACLE INFILTRATIONS into the Internet have inspired an EXCITING NEW CONTEST and COMPETITION! we, the Federation of Associations of Cyberspace Everywhere (FACE), announce the SUPREMELY QUACKY UNIFIED INTERNET SNAKE HUNT! (SQUISH) * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * FAMOUS PARTICIPANTS * === OBJECT OF SQUISH the OBJECT of SQUISH is to find TENTACLES and SNAKES. A TENTACLE is an email address used by a real person for the purpose of concealing their identity from others. A SNAKE is a TENTACLE that is particularly wicked and evil and will lie and trick others into believing the TENTACLE is real. In words, the more consequential and malicious a TENTACLE, the more it is a SNAKE. Different points are awarded for playing. Anyone who can send mail can play! The simplest and cheapest points come from sending email to suspected SNAKES and TENTACLES, and chalking up points depending on the responses. Larger points are awarded for `real world' interactions such as calling suspected tentacles and snakes at their telephone numbers. When a snake or tentacle gets upset in response to mail, it is said to be QUIVERING. It will go through CONTORTIONS to convince you to leave it alone and may begin to SQUIRM if you persist. When people are not writing through fake email addresses, they are said to be using their TRUE NAME. TRUE NAMES may go through quivering, contortions, and squirming too. Sometimes snakes or tentacles may threaten to stop using an email account entirely. Some of the TRUE NAMES are BIG MACS and some are SMALL FRIES. Much larger points are awarded for exposing the BIG MACS, but some points are available for SMALL FRIES. BIG MACS are famous people on the Internet-- people that no one would expect have snakes and tentacles, or have media stories written about them. Massive points are awarded for BIG MAC exposures. Matches take place in Cyberspace on the PLAYFIELD, with different regions consisting of INFECTED OUTLETS, CRIME SCENES, and KILLING FIELDS. A KILLING FIELD is a place where a tentacle and a player compete or a Big Mac is assaulted. INFECTED OUTLETS are media outlets or journals that carry BIG MAC propaganda, disinformation, or lies. A CRIME SCENE is a place where provably illegal activity takes place, e.g. someone passes a bribe. The grand point prizes go to anyone who can expose MEDUSA. MEDUSA is the leader of all SMALL FRIES and BIG MACS, a wicked, evil incarnation of SATAN on the Internet. She is the originator and chief proseletyzer of the art, science, and religion of lies. MEDUSA has dozens of SNAKES all over the Internet, particularly in extremely sensitive areas such as Internet protocol development (e.g. mercantile or digital cash protocols), posting from public access sites and even `covers' and `front' sites, these are called POISON NEEDLES. Corrupt administrators are always either BIG MACS or SMALL FRIES. Some sites have administrators who are unaware or apathetic toward infiltrations, these are called PAWNS. MEDUSA is the orchestrator of a MASSIVE INTERNATIONAL CONSPIRACY to STRANGLE, SABOTAGE, and POISON THE INTERNET. Anyone who can drive MEDUSA and all the corrupt BIG MACS from Cyberspace and the real world forever is called THE SAVIOR and said to have DRIVEN THE PHARISEES FROM THE TEMPLE. However, the player must avoid being CRUCIFIED or the cash award will not be given. POINTS can be traded in for COLD CASH. The first person with more than 500 points gets A DOLLAR PER POINT (some restrictions apply, not valid in all areas, void where prohibited by law, taxes may vary). * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * MYSTERIES OF THE UNKNOWN * === SQUISH DIRECTIONS 1. Consult the list of SUSPECTED SMALL FRIES, BIG MACS, SNAKES, TENTACLES, MEDUSA & SISTERS, and POISON NEEDLES below. Send mail to any attempting to discover whether they are real or fake, or have knowledge of other BIG MACS or even MEDUSA. 2. When you get CONTORTIONS or SQUIRMS, or mount COUNTERMEASURES, keep track of your all your points in a file. Ratings are listed under RATINGS below. List the persons and email addresses involved and quote the actual mail. Keep permanent and complete records of all mail. 3. The biggest points are awarded for the greatest deceptions. Some snakes in the lists below (the most deceitful ones) have actually installed out-of-state phone numbers, developed software for coordination, and have an international arsenal of infiltration points. 4. In particular go after the BIG MACS and MEDUSA, where the most fantastic points are awarded. Some BIG MACS know of MEDUSA; they are called MEDUSA'S SISTERS. 5. The categories listed below of SUSPECTED SNAKES, TENTACLES, ACCOMPLICES, BIG MACS, and MEDUSA are not conclusive or definitive. In particular, some people in these lists may be INNOCENT BYSTANDERS, and their harassment should be minimized. But, be careful! the SNAKES, TENTACLES, ACCOMPLICES, BIG MACS, and MEDUSA will all claim to be INNOCENT BYSTANDERS. (rules subject to change without notice. watch for further announcements.) * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * SECRET CONSPIRACIES * UPDATES === updates on the SQUISH contest will be posted regularly. Send in notice of the more spectacular point accumulations with proof for verifications immediately and the Halls of Fame and Shame. Unverified points are not valid toward the cash prize. THE CASH PRIZE === A cash prize will be awarded to the first person to surpass 500 points, one dollar per point. The person may continue playing to continue to gain cash. Further awards may be presented to close contenders. Some restrictions apply. Void where prohibited. Tax not included. In the case of deceased victims the award will be given to the nearest living relative, or the Federation of Associations of Cyberspace Everywhere (FACE) if all relatives have met mysterious fatal accidents as well. If the world economies have collapsed from cyberanarchist sabotage before the award is granted, no further action is necessary (this constitutes the final sign of the Apocalypse). DEADLINE === TIME IS RUNNING OUT! AVOID INQUIRING FURTHER OR WAITING FOR FURTHER INSTRUCTIONS. START IMMEDIATELY! MONTHS OF PARTICIPATION ARE REQUIRED TO ACCUMULATE COMPETITIVE STANDING. SOME PARTICIPANTS ALREADY HAVE A HEAD START. THE CASH PRIZE WILL BE AWARDED APRIL 1, 1994. FURTHER INCREMENTS WILL BE AWARDED AT YEARLY INTERVALS THEREAFTER. MORE ABOUT `SQUISH' AND `FACE' === The Federation of Associations of Cyberspace, Everywhere was founded in 1994 as a group that coordinates the activities among the many different online organizations. We have played a very low-profile role to date, and wanted to find some way of promoting our newfound alliance. We have groups combined from BBSes, local area networks, the Internet, and other global and local networks around the world (see below). We have built up some membership funds from the contributing organizations and private contributions to provide the prize money for SQUISH, and some private individuals have donated significant amounts. The contest was inspired by S.Boxx, who was the architect of point classifications and the current opponent lists. S.Boxx has also promised to provide any funds necessary for the successful completion of the contest. We hope that recent interest into snakes and tentacles by many on the Internet will make the contest spirited entertainment and a strong success. We encourage reporters and the media to use this announcement as our official press release. Feel free to redistribute or comment on this announcement in any forum. QUESTIONS === Address further questions to cypherpunks@toad.com, gnu@toad.com, tcmay@netcom.com, or hughes@ah.com. Some additional information is available in RISKS 15.25, 15.27, 15.28x: ftp CRVAX.SRI.COM, login anonymous, directory RISKS: (include the colon), file RISKS-i.j === ///// //// // // //// ///// // // /// // // // // // /// // // //// // // // // // //// ////// /// // // // // // /// // // ///// ///\\ //// //// ///// // // ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the SUGGESTIVELY QUESTIONABLE UNIFIED INTERNET SNAKE HUNT! === Brought to you as a coordinated effort between the individuals * S.BOXX * MEDUSA * INFOCALYPSE * THE EXECUTIONER * PABLO ESCOBAR * DEADBEAT and the Federation of Associations of Cyberspace Everywhere (FACE) * ILF (INFORMATION LIBERATION FRONT) * BLACKNET (INTERNET ESPIONAGE COORDINATION HEADQUARTERS) * BLOODNET (CYBERSPATIAL BLACK MARKETEERING AND LIQUIDATION SQUAD) * CRAM (CYBERSPATIAL REALITY ADVANCEMENT MOVEMENT) * CRaP (CYBERANARCHIST REPRESSION AND POISON) * CY{B,PH}ER{PU,WO}NKS === * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * CRIMINAL CONVICTIONS * * GRISLY DEATH TORTURE * JUDGEMENT DAY * APOCALYPSE NOW * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 16 Jan 94 14:48:15 PST To: cypherpunks@toad.com Subject: Re: Crypto and taxes Message-ID: <199401162247.AA00203@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com Perry says: P >Perhaps not. Its very common in many large business conducted here in P >New York in certain seemingly legitimate industries for much of the P >business to be conducted off the books -- people who will take cash P >for work are sought after. I will not name the industry in question, P >but it is one of the few major ones left in the city and it isn't P >finance. The size of NYC's underground economy can be proven by the fact that almost any mortgage lender will give you a "No Income Verification" loan for a residential property. They don't care where you get the dough from as long as you have a good record of making payments (they still do a credit check). DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@pmantis.berkeley.edu Date: Sun, 16 Jan 94 18:13:15 PST To: cypherpunks@toad.com Subject: CYBERSPATIAL SNAKE *SQUISHING* CONTEST!! HUGE CASH PRIZE!! Message-ID: <9401170210.AA23463@pmantis.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain INTRODUCING === ##### #### ## ## #### ##### ## ## ### ## ## ## ## ## ### ## ## #### ## ## ## ## ## #### ###### ### ## ## ## ## ## ### ## ## ##### ###\\ #### #### ##### ## ## ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the SECRETLY QUIZZICAL UNIFIED INTERNET SNAKE HUNT! * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * ENDLESS ENTERTAINMENT * CONTENTS ======== - INTRODUCTION - UPDATES - DEADLINE - THE CASH PRIZE - MORE ABOUT `SQUISH' & `FACE' - QUESTIONS === The recent WHITE HOT interest by multiple groups and individuals in the CYBERANARCHIST TENTACLE INFILTRATIONS into the Internet have inspired an EXCITING NEW CONTEST and COMPETITION! we, the Federation of Associations of Cyberspace Everywhere (FACE), announce the SUPREMELY QUACKY UNIFIED INTERNET SNAKE HUNT! (SQUISH) * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * FAMOUS PARTICIPANTS * UPDATES === updates on the SQUISH contest will be posted regularly. Send in notice of the more spectacular point accumulations with proof for verifications immediately and the Halls of Fame and Shame. Unverified points are not valid toward the cash prize. DEADLINE === TIME IS RUNNING OUT! AVOID INQUIRING FURTHER OR WAITING FOR FURTHER INSTRUCTIONS. START IMMEDIATELY! MONTHS OF PARTICIPATION ARE REQUIRED TO ACCUMULATE COMPETITIVE STANDING. SOME PARTICIPANTS ALREADY HAVE A HEAD START. THE CASH PRIZE WILL BE AWARDED APRIL 1, 1994. FURTHER INCREMENTS WILL BE AWARDED AT YEARLY INTERVALS THEREAFTER. MORE ABOUT `SQUISH' AND `FACE' === The Federation of Associations of Cyberspace, Everywhere was founded in 1994 as a group that coordinates the activities among the many different online organizations. We have played a very low-profile role to date, and wanted to find some way of promoting our newfound alliance. We have groups combined from BBSes, local area networks, the Internet, and other global and local networks around the world (see below). We have built up some membership funds from the contributing organizations and private contributions to provide the prize money for SQUISH, and some private individuals have donated significant amounts. The contest was inspired by S.Boxx, who was the architect of point classifications and the current opponent lists. S.Boxx has also promised to provide any funds necessary for the successful completion of the contest. We hope that recent interest into snakes and tentacles by many on the Internet will make the contest spirited entertainment and a strong success. We encourage reporters and the media to use this announcement as our official press release. Feel free to redistribute or comment on this announcement in any forum. QUESTIONS === Address further questions to cypherpunks@toad.com, gnu@toad.com, tcmay@netcom.com, or hughes@ah.com. Some additional information is available in RISKS 15.25, 15.27, 15.28x: ftp CRVAX.SRI.COM, login anonymous, directory RISKS: (include the colon), file RISKS-i.j === ///// //// // // //// ///// // // /// // // // // // /// // // //// // // // // // //// ////// /// // // // // // /// // // ///// ///\\ //// //// ///// // // ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the STELLARLY QUOTABLE INTERNET SNAKE HUNT! === Brought to you as a coordinated effort between the individuals * S.BOXX * MEDUSA * INFOCALYPSE * THE EXECUTIONER * PABLO ESCOBAR * DEADBEAT and the Federation of Associations of Cyberspace Everywhere (FACE) * ILF (INFORMATION LIBERATION FRONT) * BLACKNET (INTERNET ESPIONAGE COORDINATION HEADQUARTERS) * BLOODNET (CYBERSPATIAL BLACK MARKETEERING AND LIQUIDATION SQUAD) * CRAM (CYBERSPATIAL REALITY ADVANCEMENT MOVEMENT) * CRaP (CYBERANARCHIST REPRESSION AND POISON) * CY{B,PH}ER{PU,WO}NKS === * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * CRIMINAL CONVICTIONS * * GRISLY DEATH TORTURE * JUDGEMENT DAY * APOCALYPSE NOW * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ltech1!ltech1!mercury@msen.com Date: Sun, 16 Jan 94 16:08:15 PST Subject: Unix joke. Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'm leaving for now, but I thought I'd share this with you. Even though you get !!!!! in all your mail, you can't really use the ! in your mail command. I tried to mail to someone!account@system.net and I got an "Event not found" error. So I made this up: mail !Superbowl Superbowl: Event not found (bye) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Sun, 16 Jan 94 17:33:15 PST To: cypherpunks@toad.com Subject: Remailer Technology Message-ID: <199401170131.SAA21284@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain Hello darlings! I was playing with your remailers recently, yesterday in particular, and was a bit disappointed in them for a variety of reasons. I got a list of the current ones from K.Barrus some time ago but even this supposedly up-to-date list had a lot that appeared not to work. Out of ~20 on the list, ~8 sent back a ping message. One kept sending me some strange error. In another test, I sent out an informative posting to a whole bunch of mailing lists recently through some of the remailers. The remailers seem to be very fragile and can be overcome by a huge onslaught of postings. It appears that every new message spawns a new process, and the machines get overloaded and don't have memory left to do anything. Kind of a serious flaw! One could mess them up doing this. Good thing that no one has any malicious feelings toward the cypherpunks or their remailers, or this might have already happened. As a solution to the `spawning' problem, here is a possibility: I am just guessing, but I bet the perl script is grabbing in the message from the incoming socket at the beginning, and then closing the socket, and then going about its business to send the message out. But during this period, new messages can be sent to the now `clear' socket, hence spawning a new process. A solution would be to keep the socket `busy' for the duration of the execution of the perl code. Another solution is to have the messages sent into a buffering script, and something else continuously running in the background to go through the queue to send messages. Finally, I was wondering if anyone else was doing Ping tests on the remailers for run times and whether they post them. If there is interest I would be willing to write a script to automate this process and post the results say every week, so that people can keep abreast of what remailers are active and responsive. If we want a strong infrastructure for all our evil deeds, we have to make sure that it is resilient! Thanks, and please don't flame me for trying *earnestly* to contribute! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Sun, 16 Jan 94 17:48:15 PST To: cypherpunks@toad.com Subject: Re: PGP posting validation Message-ID: <199401170147.SAA03374@ucsu.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Robert A. Hayden writes: >How would requiring that postings made to a list be verifyable be >censorship? What it does is verify that REAL people posted the message >and that the person who's address is on the message is actually the person >that posted it. I have to say, I'm uncomfortable with this, not even _considering_ the ironic similarity some of the ideas brought up lately bear to LD's original points about True Names and reputation servers. My point of view is that if the possibility of being spoofed is high enough, that should provide sufficient incentive to the the _poster_ to PGP sign his messages. None of this, however, precludes offering auto-validation of signatures by the list software as a service to those who choose to avail themselves of it. -- Will (Feeling rather smug that I've been signing most of my posts for a while...) -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLTmKpvfv4TpIg2PxAQEV9wP9G2B6fy4GbH5K++8jdhbCWaJvZmcBFrda H9oCDHCUKwdCv/pTzxce/qupqYb5LQTHAAbvJJMl/GpwwfksGpYhxPJuc8kEqgI8 SUIhDstWjve5PqgALDPToL0Oh49vZpwG2YZbUHCg+fAs9oYVbyS8pOGCWU2im90K wV9RM8HNoTQ= =6eB+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hfinney@shell.portal.com Date: Sun, 16 Jan 94 19:18:15 PST To: cypherpunks@toad.com Subject: Re: PGP's e exponent too small? Not! Message-ID: <199401170317.TAA24162@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Matthew J Ghio, , argues that low public exponents such as are used by PGP are unsafe in the RSA public-key cryptosystem. I think his analysis is mistaken, although there were a fair number of typing errors which make it hard to be sure I am understanding him correctly. > Here's why > you shouldn't use low powers of d: The issue is not whether the d power should be low; of course it should not be, since that is the secret exponent, and choosing a small one will make it easier to guess. The question is whether small e values are unsafe. I think this is just a typographical mistake. > Remember that d and e are factors of (p-1)(q-1)+1. This is the fundamental error in his analysis. The correct equation is d*e = 1 mod (p-1)(q-1) or, in other words: d*e = k(p-1)(q-1) + 1 All of Matthew's reasoning about putting bounds on d*e (he often writes of bounding p*q, but I'm pretty sure he means d*e) is based on this false assumption that d*e is a factor of (p-1)(q-1)+1. Actually, the true relation is that (p-1)(q-1) is a factor of d*e-1. The concern about low values of e in the Schneier book relates to the issue of RSA-encrypting the same value with the same low e value and different RSA moduli. This might be done if you were using "pure" RSA (which PGP and PEM do not) and encrypting the same message for multiple recipients. Kaliski is right that adding random padding to what is encrypted will eliminate this attack. PGP and PEM do add such random padding, following RSA's Public Key Crypto System standard. Hal -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTnW4agTA69YIUw3AQFPOAP9Hk+bwFCgF6F16Cl+WUh0ZfoUvHXLQGuV +pGVySmTe1yftSUq4NQTVMFmzHXc16MvxJjMBYgH445qpwn9EgHVHISG/YdaDsFs 9AA7c5lcgLxUPwzwkOLlUhICXyFLy+Hz9kWqE90ypd+7RFk0UiCwtIT9EsVywC0c 3GM8BKtJNJI= =/BA8 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hfinney@shell.portal.com Date: Sun, 16 Jan 94 19:18:49 PST To: cypherpunks@toad.com Subject: Crypto and Taxes Message-ID: <199401170317.TAA24167@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I'll just briefly recap some of the points: Hal> I don't agree with the extreme position that cryptography will lead to Hal> the failure of the income tax and the destruction of the government. Perry> No one is arguing, by the way, that all the economy will go black. I'm Perry> merely noting that whereas right now its hard to lead a normal life Perry> entirely in the black economy (you suffer from a myriad of Perry> inconveniences), an anonymous offshore banking system that you have Perry> free access to changes all that. It's not clear to what extent Perry and I disagree here. I agree that some people will exploit the new opportunities. My doubt is whether the vast silent majority on which the government depends for its taxation revenues will do so. I read the other day that the government gets something like 70-80% of its tax revenues from people making less than $35,000 a year. These people are not financially sophisticated. Duncan> In traditional Black Markets, the transactions are illegal. In future Duncan> Black Markets on the nets, most of the transactions will be legal. Duncan> Legality certainly encourages transactions relative to illegality. I agree with the last point about legality helping, but I don't understand why most transactions will become legal in the future. I thought we were talking about ways to evade laws via cryptography. My assumption is that governments would actually crack down when faced with lost revenue, similar to what was described as happening in Italy: ??> Customers are fined for leaving businesses without a receipt. Your car may ??> be stopped and searched for undocumented merchandise at any time. Imputed ??> income taxes for self-employed people are at ridiculous levels (i.e. a ??> large degree of evasion is assumed). Taxes are levied on everything (car ??> radios, the width of your driveway, electric lighters for gas stoves). So I'd think even more transactions would be illegal in the future. The main issue, I thought, was whether people would widely risk violating these laws in order to save on their taxes, and whether cryptography would let them do so with impunity. Duncan> You left out a few information purchases: education, much of medicine, Duncan> all of financial services, design, marketing, supervision, and Duncan> management. Duncan is pointing out that more of the economy is in the form of information than I was counting. Even if we count these things as information, though, the question is still to what extent the providers of these services will be able to escape taxation. Take medicine as an example. I should be able to go to a doctor today and pay him cash, off the books, at a greatly reduced rate, for my medical services. Yet no doctor I've ever seen, and I've probably seen twenty or thirty in my lifetime, has ever suggested that. I don't see how cryptography will change this. Duncan> Once the interface is good enough, virtual offices with full workgroup Duncan> interaction built of pure information will spring up and the Duncan> "information" component of much of what we think of as physical work Duncan> will become apparent. Is this the key, people working for virtual businesses? No one knows the true name of anybody else, so no one is afraid of being caught? I am still skeptical. A whole nation of people tele-commutes to work for companies whose name they don't know, with co-workers protected by aliases, all so they can be paid in cash for their services. I find this notion implausible in the extreme. Joe and Jane Sixpack aren't going to want to work for a boss who wears a mask. Duncan> If you wander down the shopping street of a future MUD/MOO and you Duncan> buy or sell things, what nation has jurisdiction for tax purposes. Duncan> What if the MUD/MOO exists as a set of cooperative processes spread Duncan> around the globe. This may be uncertain now, but I don't see why it would always remain that way. There is nothing to stop governments from declaring, say, that residents in their boundaries are subject to their taxation, or that their citizens are subject to their taxes regardless of where they do business. More interesting from the crypto perspective would be the case where the business in the MUD refuses to disclose its true nationality or location. There again, though, I think running an anonymous corporation will pose many practical problems. Sandy> You don't need to Sandy> *own* a car, to have the *use* of a car. Imagine leasing a car Sandy> and using your cyberspace bank digital checks, digital money or Sandy> credit card to pay the monthly rent. No audit trail, and no Sandy> asset to be seized. Similar techniques can be used for virtually Sandy> all of your assets. How does this bear on the issue of government collapse due to failure of income tax? This example actually strikes me as an unobjectionable use of cryptography, one in which individual privacy is protected. The only tax consequence I see is possible avoidance of sales tax, which is col- lected only at the state level and not the national level. Sandy's example shows that car rental agencies might be able to operate on a cash basis, like the local fried chicken outlet. I don't see how this brings down the government. Sandy> I think Hal hasn't been reading Duncan or my posts very closely. Sandy> Here's a hint: A Cayman Islands corporation is a non-US citizen Sandy> even if it is owned by an American. Sandy is replying to my question about moving out of the country to avoid taxes. I gather that he is suggesting that people could set up corporations in the Cayman Islands and somehow divert some of their income to them, so that the income would be shielded from taxes. Can this be done today? Can I go to my boss and ask him to start sending my salary to this numbered bank account in the Cayman Islands, and to stop troubling the U.S. government with information about how much he is paying me? Sounds great. Why doesn't everybody do it, and why will everybody start doing it in the future? To sum up, I am willing to accept that people will be eager to avoid paying taxes, but I still doubt that cryptography will bring down the United States government. Particularly when we consider the lack of sophistication (both financial and technical) of the vast middle class who provide the bulk of tax receipts, I think that virtual corporations and offshore tax havens are not likely to become widespread enough to seriously endanger the government. (In response to John Kreznar's comments about my use of the term "cheating" to refer to violation of tax laws, I accept the thrust of his comments but I'll just observe that while preparing a false set of books may be justified and in some circumstances even honorable, it is not honest.) Hal -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTnMY6gTA69YIUw3AQHqlgP/d6GTpNrK3c4B/jfxT5tQqAJ0uBkvc5Y7 fh1dtj16QrR/CmAHEJVV+JWXUjwaTnjqO1RdgPJfjjG1U7CaSiuy84OVlyQPSpAc JeIC7qa1HfqXRCK/bQmxcJMhbOULMKkk2plphcwDvL2Tlxe8DXvmgDLS21DUV6r+ bOT9RBf2U3c= =p55w -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkyser@netcom.com (Jeff Kyser) Date: Sun, 16 Jan 94 19:26:03 PST To: cypherpunks@toad.com Subject: Applied Cryptography Disk via FTP? Message-ID: <199401170326.TAA14619@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I just purchased a copy of Schneier's Applied Cryptography, and am interested in obtaining the source code disk set that accompanies the book. Does anyone know if these disks are available via FTP? Any pointers would be appreciated. Thanks, Jeff -- Jeff Kyser PGP 2.3 public key available via finger jkyser@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Sun, 16 Jan 94 18:48:15 PST To: cypherpunks@toad.com Subject: LD's "Contest" Message-ID: <199401170244.TAA08102@ucsu.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Detweiler froths: > * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * > * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * >> * FANTASTIC FUN FOR EVERYONE * CRIMINAL CONVICTIONS * > * GRISLY DEATH TORTURE * JUDGEMENT DAY * APOCALYPSE NOW * Sorry, but I did laugh in spite of myself. -- Will -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLTmYOvfv4TpIg2PxAQGwaAP8C9iVJ0K5v5+huawNVpIOcp5oD9wsCMCp VKPfR1687Y7YZuxbZSscKzxnztK6hRvfkryMLqOl5scZ+LcYJioRfOz0Db84HSdm ZB+nigsjuhaIg4ON8BELYORCoq20EXjHRVKHLDAEV+3OYRkxJeYeaiJ8vY2x2nuC 2wkiZhygtoU= =OA5H -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Sun, 16 Jan 94 20:33:15 PST To: cypherpunks@toad.com Subject: A modest proposal Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I suggest that remailer operators might find it useful to redirect remailing requests originating from Detweiler directly to postmaster@lance.colostate.edu. - -- Greg Broiles "Sometimes you're the windshield, greg@goldenbear.com sometimes you're the bug." -- Mark Knopfler -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLToPH33YhjZY3fMNAQE8RAQAoMv09y0bEdUWvmSFYwW7UhTaNjpE7Nkf q0PxA0QiT+xK3tRTvzSxzFVpUnDuERW9GwiySnPp/9XekdmKA6lP3oLMafwHbE8+ LkKHnZGJYhtYzE24dqgyW60GyMvqVWAnBlyivtkmn4zrsOIDQKolFBde5jt/cEi1 e1r3g3ilMZU= =B/s/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 16 Jan 94 17:08:49 PST To: cypherpunks@toad.com Subject: Re: PGP posting validation Message-ID: MIME-Version: 1.0 Content-Type: text/plain Just to throw in my two cents worth: How about this: Subscribes to the list (or anyone) can register their public keys with a special keyserver that is part of the mailing list software. Then, on any posts made thereafter, signed with that public key, the list software would append a header identifying the sender, their public key ID, and their key fingerprint/md5-hash. To prevent spoofing by registering false key IDs, the system could keep a reputation on each key, and report the number of days that key had been registered, and the number of posts. For example, a typical header might look like: From: John Doe Subject: Whatever Date: Tue, 27 May 1996 02:19:35 GMT PGP-Authenticated-As: 1296A5/1F5A6792E5609CD7A932B1C82CAE934F; John Doe PGP-Key-Reputation: 372d / 197p Assuming that John Doe had been on the list over a year (372 days) and had made 197 posts. If suddenly a post appeared: From: John Doe Subject: Detweiler Date: Tue, 29 May 1996 18:23:56 GMT PGP-Authentication: Unknown Key It would indicate that it was signed with a key that the system didn't have in its database; an obvious forgery. Hovever if the spoofer was able to register a false public key with the server, with John Doe's name on it: From: John Doe Subject: SQUISH Date: Tue, 29 May 1996 23:39:47 GMT PGP-Authenticated-As: 1296A5/6A1DFF5A49D56029B725E05609C0D7A9; John Doe PGP-Key-Reputation: 0d / 0p It would still be an obvious forgery, because the key had no reputation. Anonymous users might like this feature, because they could identify their posts without exposing their email addresses. I don't think it's really necessary to block posts from people who don't sign them, there are circumstances where it's not feasible to do so, but perhaps a warning could be added such as: PGP-Authentication: None From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Sun, 16 Jan 94 22:19:11 PST To: shipley@merde.dis.org (Peter shipley) Subject: Re: MEDUSA *LIVES* IN CYBERSPACE!! (fwd) In-Reply-To: <9401170519.AA21075@merde.dis.org> Message-ID: <9401170618.AA28199@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain Re: > > -----BEGIN PGP SIGNED MESSAGE----- > > > I just got this emailed to me at the technical and administrative contact = > for > the dis.org (where a remailer is mainiained). Since cypherpunks > is given credit for the contence I figgured I would forward the > complaint... > > -Pete Shipley > > - ------- Forwarded Message > > Return-Path: lwright@cac.washington.edu > the dis.org domain. I would appreciate it if you would let > "remailer" know that this announcement was completely unappreciated > by the 730 members of the CLASSICS list and that we do not want > this to happen again. Thank you. > > - - -Linda Wright > University of Washington Did you send her the info postmaster@longs.lance.colostate.edu disavowing "ownership" of this msg? -Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sun, 16 Jan 94 18:48:49 PST To: Cypherpunks Mailing List Subject: Re: PGP posting validation In-Reply-To: <199401170147.SAA03374@ucsu.Colorado.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Sun, 16 Jan 1994, W. Kinney wrote: > My point of view is that if the possibility of being spoofed is high > enough, that should provide sufficient incentive to the the _poster_ to PGP > sign his messages. I'm looking at it as a way to keep these fake postings from flooding my mailbox. If real people want to post crap, than at least I have somebody to bitch to, but fake postings waste my time and the money of people with pay-feeds. *shrug* ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> To flame me, log on to ICBMnet and \/ Finger for PGP 2.3a Public Key <=> target 44 09' 49" N x 93 59' 57" W - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTn87p3BsrEqkf9NAQGGYwP/ZZMSmREnZtQUIAwWKKP30lZIYXzwUWW8 p9FnB+fhj95R+nYHprIT57WmKs2d9Bj9yGkQZXXJ4wdQHAr7+a9pgDP8+lhpFvtN LYRTSVi62cXU+LY7nuEoml9g5iUX3C6+glPoThXCiZRizpwKhJTcRaXLFBoxy6JO gt8prUp4uts= =Ny8P -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Sun, 16 Jan 94 23:03:17 PST To: shipley@merde.dis.org (Peter shipley) Subject: Re: MEDUSA *LIVES* IN CYBERSPACE!! (fwd) In-Reply-To: <9401170621.AA21576@merde.dis.org> Message-ID: <9401170659.AA28294@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain Should you tell her? I don't know. This whole subject is a lose/lose issue. If you react to it you may be feeding the need for attention, and if you don't you might be tacitly allowing it to continue. It's a shame that the list is equated with the message. -Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@rosebud.ee.uh.edu Date: Sun, 16 Jan 94 19:13:15 PST To: cypherpunks@toad.com Subject: Coming Soon From A Tentacle Near You... Message-ID: <9401170311.AA19568@toad.com> MIME-Version: 1.0 Content-Type: text/plain This message was posted here a while ago, describing all of the nasty things we have in store for us. Right now we seem to be enjoying Operations SQUISH and Octopus. What else do you suppose he has in mind? From: smtp%"an12070@anon.penet.fi" 3-JAN-1994 02:01:08.99 To: smtp%"cypherpunks@toad.com" CC: Subj: Current Operational Status We (operation Cyberanarchist Repression and Poison) thought you might like an update of our current status and future plans. We have been extremely busy! So much has happened lately! Remember when we said, > You have 24 hours before we >launch our next cyberspatial strike. That was a reference to Operation Tick-Tick-Tick. We were really delighted with the outcome of this attack, we made very significant gains in our campaign, and there were some stellar fireworks. The sequence of Usenet posts equating cyberanarchists with drug users and Sodomites found great response. The Cyberanarchist glossary was unchallenged! We nailed the szabo@netcom.com tentacle mercilessly, and he is afraid to show his sickly green face any more. The Pit Bull (His Royal Eminence) showed up to make a fatal mistake in exposing the Szabo tentacle, and we nailed him some too (his brilliant smear tactics give us more ideas ourselves!). As usual, Emminent Eric has been rather quiet. We did spoof him spectacularly with that Apology feint. `I never wanted a brainwashed follower.' `Democracy stinks.' `I am the anti Christ.' Ha, ha. Tantalizing Timmy showed up a bit `out there' to further whine, evade, and threaten, and tell us that he doesn't know anything about drugs! He says he has a gun, and isn't afraid to use it! Fantastic! `The rumors about high level conspiracies and drug use are false' he says. Ooops, have you talked to Ingenuous John? (hee, hee). You guys really have to work on getting your stories straight. It's pretty pathetic. As for the BS, we don't know who it is you saw at your last Cypherpunk party and their California IDs. Must have been some cardboard cutouts! Oh, what fun. This is all in addition to the shrapnel wounds on the public lists (we have no comment on the private ones!). We appreciate your feedback in all areas. What did you think of the delightful poetry? How about the Nazi Espionage story? That brought tears to our eyes when we thought how much your own Big Macs have surpassed the Fuhrer in their own present glories and future ambitions. Perhaps the people `out there' on Usenet will be similarly impressed ... ? === Nevertheless, the Big Macs don't seem to understand that we have long since lost interest in the tentacle exorcisms, although we like to continue to play to keep our practice. We have graduated to the Big Leagues and they are still scratching their crotches in the minors. Full fledged exposure! The Cypherpunk Credit union for money laundering! the black markeeting! the tax evasion! The lies in the media! The secret mailing lists! Thank you so much for finally coming clean (or at least opening a few windows to diminish the stench) in some key areas. Our next projects should help encourage you to continue this wonderful Glasnost, where before we had the KGB. Once again, we remind you that you can relent and surrender at any time. Some of the things we are interested in at the moment: 1. Further information on the media deceptions in Wired and NYT. These are very difficult to unravel. 2. A complete status report of the TX bank and CA credit union. Maybe some more info on the `real' Chaum link. 3. A complete comment by the Big Macs on their knowledge and involvement in pseudospoofing and all the `quasi-legal' activities. 4. A complete list of all the secret mailing lists. Your subscribers to this list would probably be interested in this too, why not post it publicly? After all, they don't know that all the *real* development is being done under the table. Kind of ironic, too, how long people were asking for a `list split', not knowing that it had already been done in secret. Ah, a pity, but that is your modus operandi. But, since in the true spirit of warfare we must be prepared for any eventuality, including the continued persistence and tenacity of the enemy. So you know, here are some of the operations we are planning over the coming weeks and months, listed in scale of seriousness and potency. Operation SQUISH - a very sophisticated and comprehensive simultaneous attack on many fronts that will involve a `grass roots' approach vs. the last `top down' attack in the newsgroups. Medusa keeps asking for our complete knowledge. This will lay it all out on the table for everyone to examine -- a complete list of tentacles, Small Fries, Big Macs, Poison Needles, Medusa Sisters, and Medusa. It will also be a bit disorienting for you in the spirit of our favorite tactics of `polymorphic paragraphs'. You really seem to get a buzz from that. If you think that the last Usenet strike was bad, wait 'til you see what happens with this one! Operation Octopus - this is the multiple pseudonym and agent project. We plan to have at least a dozen (hence the name) posting simultaneously to many different lists and the newsgroups. But the overhead on this is very significant, and it will take us awhile to gear up and build the infrastructure to the point we can `engage'. You have seen more of these agents lately `out there', but our coordinated attack will take some more planning. Hopefully, these operations will crack the nut. It is already wobbling, splintering, chipping, and shaking. But this is a tough nut to crack. The following operations are far more insidious and devastating. We have been hinting about them in various places. They are our `secret weapons' -- the will require some further developments, but will be immensely effective in destabilizing your technology and `movement'. Operation Duplicity - extremely top secret. Let's just say, you will be seeing double, and triple, and quadruple, and ... Operation Apocalypse - extremely top secret. Let's just say, Robert Morris and Richard Depew would be proud ... Of course, in the meantime your list will be subject to the same drizzle of froth that has you so excited lately. And we'll probably recycle some of our better artillery to strategic positions `out there' on Usenet some more. We wish to thank T.C.May personally for all the stellar ideas in Reputation Assault and Cyberspatial Sabotage. What's good for the criminal is good for the police, so to speak! Finally, just to let you know, we are going to take a momentary breather here and scale back all the current operations somewhat to reorganize and retrench before the next onslaught, so enjoy the respite. Happy New Year! p.s. you might want to see this below. This software and attack report was part of our last strike, Operation Tick-Tick-Tick. The software for the new operations is far more complex (you know how difficult it is e.g. to track multiple identities well), partly the reason for the delay. [Long shell script and its output deleted] Key ring: 'pubring.pgp' Type bits/keyID Date User ID pub 1024/9C0865 1993/10/12 W.Meredith W.MEREDITH Bill Meredith BILLM3 pub 1024/2DF719 1993/08/11 Raidar Do not send this key to key servers! pub 1024/77308D 1993/08/05 WhiteBeard 77308D pub 1024/7C06F1 1993/04/05 J. Michael Diehl, 3, pub 1024/EB2B0D 1993/07/28 Victor A. Borisov aka blaster pub 1024/C0EA49 1993/08/30 Anonymous Remailer pub 1022/ABFBB3 1992/12/02 remailer03 <> pub 1024/69464F 1993/09/11 Sameer's Remailer pub 1024/9E3311 1993/09/02 Sameer's Remailer pub 1024/567449 1993/09/01 Sameer's Remailer pub 512/606225 1993/08/11 Zaphraud (Zaphraud@usa.805.445.9630) pub 1024/569A09 1993/07/31 Mike Ingle 12 key(s) examined. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter shipley Date: Sun, 16 Jan 94 21:23:17 PST To: Cypherpunks Mailing List Subject: Re: MEDUSA *LIVES* IN CYBERSPACE!! (fwd) Message-ID: <9401170519.AA21075@merde.dis.org> MIME-Version: 1.0 Content-Type: text/x-pgp -----BEGIN PGP SIGNED MESSAGE----- I just got this emailed to me at the technical and administrative contact for the dis.org (where a remailer is mainiained). Since cypherpunks is given credit for the contence I figgured I would forward the complaint... -Pete Shipley - ------- Forwarded Message Return-Path: lwright@cac.washington.edu Return-Path: Received: from remarque.berkeley.edu by merde.dis.org (4.1/SMI-4.2) id AA19742; Sun, 16 Jan 94 13:49:07 PST Received: from ucbvax.Berkeley.EDU by remarque.berkeley.edu (8.6.4/1.31) id NAA02945; Sun, 16 Jan 1994 13:49:02 -0800 Received: from shiva2.cac.washington.edu by ucbvax.Berkeley.EDU (5.63/1.43) id AA27381; Sun, 16 Jan 94 13:47:01 -0800 Received: by shiva2.cac.washington.edu (5.65/UW-NDC Revision: 2.29 ) id AA22478; Sun, 16 Jan 94 13:48:54 -0800 Date: Sun, 16 Jan 1994 13:48:54 -0800 (PST) From: Linda Wright Subject: MEDUSA *LIVES* IN CYBERSPACE!! (fwd) To: shipley@ucbvax.Berkeley.EDU Message-Id: Mime-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII You are listed at the technical and administrative contact for the dis.org domain. I would appreciate it if you would let "remailer" know that this announcement was completely unappreciated by the 730 members of the CLASSICS list and that we do not want this to happen again. Thank you. - - -Linda Wright University of Washington CLASSICS Listowner - - ---------- Forwarded message ---------- Date: Sat, 15 Jan 1994 21:14:40 PST From: remailer bogus account To: Multiple recipients of list CLASSICS Subject: MEDUSA *LIVES* IN CYBERSPACE!! INTRODUCING === ##### #### ## ## #### ##### ## ## ### ## ## ## ## ## ### ## ## #### ## ## ## ## ## #### ###### ### ## ## ## ## ## ### ## ## ##### ###\\ #### #### ##### ## ## ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the SECRETLY QUIZZICAL UNIFIED INTERNET SNAKE HUNT! * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * ENDLESS ENTERTAINMENT * CONTENTS ======== - - - INTRODUCTION - - - UPDATES - - - DEADLINE - - - THE CASH PRIZE - - - MORE ABOUT `SQUISH' & `FACE' - - - QUESTIONS === The recent WHITE HOT interest by multiple groups and individuals in the CYBERANARCHIST TENTACLE INFILTRATIONS into the Internet have inspired an EXCITING NEW CONTEST and COMPETITION! we, the Federation of Associations of Cyberspace Everywhere (FACE), announce the SUPREMELY QUACKY UNIFIED INTERNET SNAKE HUNT! (SQUISH) * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * FAMOUS PARTICIPANTS * UPDATES === updates on the SQUISH contest will be posted regularly. Send in notice of the more spectacular point accumulations with proof for verifications immediately and the Halls of Fame and Shame. Unverified points are not valid toward the cash prize. DEADLINE === TIME IS RUNNING OUT! AVOID INQUIRING FURTHER OR WAITING FOR FURTHER INSTRUCTIONS. START IMMEDIATELY! MONTHS OF PARTICIPATION ARE REQUIRED TO ACCUMULATE COMPETITIVE STANDING. SOME PARTICIPANTS ALREADY HAVE A HEAD START. THE CASH PRIZE WILL BE AWARDED APRIL 1, 1994. FURTHER INCREMENTS WILL BE AWARDED AT YEARLY INTERVALS THEREAFTER. MORE ABOUT `SQUISH' AND `FACE' === The Federation of Associations of Cyberspace, Everywhere was founded in 1994 as a group that coordinates the activities among the many different online organizations. We have played a very low-profile role to date, and wanted to find some way of promoting our newfound alliance. We have groups combined from BBSes, local area networks, the Internet, and other global and local networks around the world (see below). We have built up some membership funds from the contributing organizations and private contributions to provide the prize money for SQUISH, and some private individuals have donated significant amounts. The contest was inspired by S.Boxx, who was the architect of point classifications and the current opponent lists. S.Boxx has also promised to provide any funds necessary for the successful completion of the contest. We hope that recent interest into snakes and tentacles by many on the Internet will make the contest spirited entertainment and a strong success. We encourage reporters and the media to use this announcement as our official press release. Feel free to redistribute or comment on this announcement in any forum. QUESTIONS === Address further questions to cypherpunks@toad.com, gnu@toad.com, tcmay@netcom.com, or hughes@ah.com. Some additional information is available in RISKS 15.25, 15.27, 15.28x: ftp CRVAX.SRI.COM, login anonymous, directory RISKS: (include the colon), file RISKS-i.j === ///// //// // // //// ///// // // /// // // // // // /// // // //// // // // // // //// ////// /// // // // // // /// // // ///// ///\\ //// //// ///// // // ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the STELLARLY QUOTABLE INTERNET SNAKE HUNT! === Brought to you as a coordinated effort between the individuals * S.BOXX * MEDUSA * INFOCALYPSE * THE EXECUTIONER * PABLO ESCOBAR * DEADBEAT and the Federation of Associations of Cyberspace Everywhere (FACE) * ILF (INFORMATION LIBERATION FRONT) * BLACKNET (INTERNET ESPIONAGE COORDINATION HEADQUARTERS) * BLOODNET (CYBERSPATIAL BLACK MARKETEERING AND LIQUIDATION SQUAD) * CRAM (CYBERSPATIAL REALITY ADVANCEMENT MOVEMENT) * CRaP (CYBERANARCHIST REPRESSION AND POISON) * CY{B,PH}ER{PU,WO}NKS === * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * CRIMINAL CONVICTIONS * * GRISLY DEATH TORTURE * JUDGEMENT DAY * APOCALYPSE NOW * - ------- End of Forwarded Message -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLTof3XynuL1gkffFAQE21wH+JYX/bsJvaIpTApsOjNqaeQFBAdkeCpOZ kXYx4yabmOPSDaUoUBTXV3t45GYGFfadILaT/IX8SMjOcJbqW+RXwA== =AhwP -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ae446@freenet.carleton.ca (Nigel Allen) Date: Sun, 16 Jan 94 18:26:03 PST To: cypherpunks@toad.com Subject: Questionnaire: Encyclopedia of Associations Message-ID: <199401170224.VAA25566@freenet.carleton.ca> MIME-Version: 1.0 Content-Type: text/plain [If this is of interest to you, please return the questionnaire to the address in Detroit, not to me. Thanks.] If you would like your association to be listed free of charge in the Encyclopedia of Associations, the standard reference guide to associations, societies, and other nonprofit organizations, please fill out the following form and return it to: Encyclopedia of Associations Gale Research Inc. 835 Penobscot Building Detroit, Michigan 48226-4094 telephone (313) 961-2242 fax (313) 961-6815 no e-mail address If you do not have time to fill out the questionnaire, then just send in some descriptive material about the organization, together with its name, address, phone number and the name and title of an executive officer that people can contact. The symbol [ ] represents a box that you can check or type an x in. Name of organization: ____ Address: ____ Telephone number: ____ Name and title of executive officer (president, chairperson, executive director, etc.): ___ Fax number: __________ Toll-free number: _________ Telex number:________ [ ] Multinational [ ] Binational [ ] National [ ] Regional [ ] State [ ] Local Former Name (and year of name change): ____ Predecessor group (if formed by merger): ____ ORGANIZATIONAL STRUCTURE Year founded ____ [ ] Nonmembership [ ] Membership. Number of members_______ Describe Membership _ Number of staff_______ Budget ____ Number of: Regional groups _____ State groups ____ Local groups _____ ORGANIZATION'S OBJECTIVES AND ACTIVITIES Describe the objectives of your organization; also explain how your organization works towards these objectives. (Please attach printed material if helpful.) SPECIAL SERVICES (check box and describe services) [ ] Competitions [ ]Awards [ ] Biographical Archives [ ] Hall of Fame [ ] Placement Service [ ] Speaker's Bureau [ ] Children's Services [ ] Charitable Programs [ ] Museum [ ] Statistics [ ] Library [ ] Research Programs [ ] Educational Programs [ ] Political Action Committee Describe (e.g. holdings, types of services) ___ Computerized Services (e.g., data bases, online and mailing list services) __ Telecommunications Services (e.g., electronic bulletin boards, telephone referral services) __ Subunits (e.g. committees, divisions, departments, councils) PUBLICATIONS (please attach information on additional publications.) Title____ Type of Publication ____ Frequency of Issue ____ Features of Publication: ____ Price: ___ ISSN: ____ Circulation: ____ Advertising: [ ] accepted [ ] not accepted Alternate formats: [ online [ ] microform CONVENTIONS/MEETINGS Type (e.g., conference, congress) ___ Frequency (e.g. annual, semiannual) ____ None held [ ] Dates and Locations: please be specific; use additional sheet if necessary. 1993: Month/Dates: ____ City/State/Country: ____ 1994: Month/Dates: ____ City/State/Country: ____ 1995: Month/Dates: ____ City/State/Country: ____ 1996: Month/Dates: ____ City/State/Country: ____ Commercial exhibits? [ ] Yes [ ] No A Letter from the Editors: We are currently compiling information for the new edition of the Encyclopedia of Associations: National Organizations of the U.S., which describes more than 20,000 national, nonprofit groups. The Encyclopedia of Associations is published by Gale Research Inc. (founded 1954). Complemented by companion volumes International Organizations and Regional, State and Local Organizations, the Encyclopedia is updated and revised annually. The Encyclopedia of Associations, now in its 24th edition, is considered a standard reference source and is found in libraries throughout the country. It is used by researchers and market analysts, as well as individuals looking for groups in a specific field. Critics have hailed EA as a classic research tool. We wish to include your organization in this directory and ask that you complete the questionnaire on the other side. Please return it within 15 days (or as soon as possible). We would also be grateful for any additional information you could provide, such as lists of parent and sister organizations with addresses, if possible. There is no charge or obligation for this or any subsequent listing in the Encyclopedia of Associations. -- Nigel Allen ae446@freenet.carleton.ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Sun, 16 Jan 94 21:33:16 PST To: cypherpunks@toad.com Subject: Re: PGP posting validation In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > Robert A. Hayden [hayden@krypton.mankato.msus.edu] wrote: > > Just to verify, I followed up to a previous posting, it wasn't mine > originally :-) Yep.. sorry about the confusion.. I wiped the first msg.. and only had your reply to go on. Now on to the topic at hand. > Please don't take this as confrontational (ie, this is not a flame :-) I always associated flames with rash, unfounded accusations.. It's ok to confront.. |-] > How would requiring that postings made to a list be verifyable be > censorship? What it does is verify that REAL people posted the message > and that the person who's address is on the message is actually the person > that posted it. No, verifying identities [even pseudonyms] is fine.. if you trust THE LIST.. which is also fine.. but it does leave a gap. [note: this filter approach is similar to the Clipper chip in that it provides a [possibly] false sense of security -- if people want to filter what they see, trust in themselves and don't filter what other people see] This also eliminates anonymous postings. Well.. unless the filters are willing to let all messages that are from people NOT registered with THE LIST thru.. > Now, granted, I suppose it could end up dumping some postings because > they were forged, and that is sort of censoring. But it isn't censoring > based on content, but based on the fact that it appears to be a forgery. If THE LIST wants to tack on a little note at the top of every msg saying "VERIFIED AUTHOR WITH LIST DATABASE" then fine.. but don't FILTER it. > And by bouncing a message back to the person that posted it, you give > them an opportunity to repost (this time signed) in case they forgot. a warning from THE LIST, no less. > Also, as for the filter idea. If some jerk is posting a message as > appearing to come from schmuck@foo.bar.com, yes, I could add that address > to my filter and delete it before i see it, but if the jerk starts > posting as coming from idjit@bar.foo.com, I'd have to add another filter > line. If THE LIST can filter msgs by PGP sigs, then so can you. It will be no more work for you. > By doing a check of the digital signature against the posters public key, > you eliminate most instances of forgery. Of course, if the poster's key > is compromised, that's a different story. By trusting validation to just HAPPEN to your incoming mail on some remote location is ludicrous. In conclusion. . . All too often people want to patch a problem and have it go away.. for everyone. Why don't we make the solution available to everybody, not make the solution for everybody. Nice chatting, Robert. I'm sure I'll be seeing more. TTFN. > ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 16 Jan 94 21:43:17 PST To: cypherpunks@toad.com Subject: Re: TC May, Taxes and Colored People In-Reply-To: <199401162141.AA13609@xtropia> Message-ID: <199401170540.VAA27950@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Look, I was not going to waste my time or your time by responding to Graham Toal's announcement that I am a racist and that he was thus leaving the list. But I've seen several messages dealing with this, speculating that perhaps Detweiler spoofed my account, blah blah blah. So let me make some points: 1. I wrote that message in netcom.general, a group local to Netcom, for the discussion of Netcom issues (Netcom is an Internet service provider based in San Jose, California. How Graham Toal, presumably in the U.K., got it is unknown to me.) 2. I stand by what I said, but the comments Graham cited were taken out of contect of the discussion thread in Netcom. Basically, some folks on Netcom were arguing that speech that is "hurtful" to women and other "people of color" and other aggrieved minorities should be blocked by Netcom management, and that perhaps the First Amendment needs to be reinterpreted to limit such expression. Many of us disagreed strongly with this PC (and paternalistic) ideas, and we especially disagree with the laws Catherine MacKinnon is trying to get accepted. (Look to the Homulka case in Canada for one example, to the bans on porn in Canada for another....in a delicious irony, the Dworkin-MacKinnon porn bans, aimed at stopping the "exploitation" of women, are not being used to proscute feminist and Lesbian sex material outlets...sauce for the gander, to mix some metaphors.) Here is my comment on "people of color," quoted first by G. Toal, then by others, and here by "Rodney King": > gt: >And I appreciate that Netcom has never once warned my for what many of > gt: >my critics have called seditious postings. It is true that I look > gt: >forward to seeing the collapse of the U.S. governement and the end to > gt: >the taxation that steals from me to give to so-called "people of > gt: >color." The use of quotes in "people of color" should tell anyone who bothers to think instead of react that I was commenting on the handing out of money to any and all groups that call themselves victims of some vague past injustices. "People of color" thus implies criticism of the name itself. I make no apologies for disliking the term "people of color"--it harkens back to my childhood when blacks were called colored people. (I often provoke liberal airheads by pretending I can't tell the difference between "people of color" and "colored people"...I started doing this around 1986, when I moved to Santa Cruz, and then saw that Gary Trudeau made the same point in a "Doonsbury" cartoon.) (Perhaps proving Graham's point in a strange way, the term "people of color" was the basis of a running series of jokes at yesterday's grossly overcrowded Cypherpunks meeting yesterday (50 in attendance at various times, including Bruce Schneier, Matt Blaze, "J.I.," Perry Metzger, and others in town for Usenix. Matt described his "Black Pages" key service idea, being implemented at AT&T, and the joke arose that AT&T's affirmative action department has already nixed the name "Black Pages" (really) and that henceforth the service will be called "Pages of Color." Had Graham head this one, would he have denounced us as Nazis? As people ready for political reeducation camps? I wonder.) 3. I also make no apologies for my radical libertarian views. I generally avoid arguing political issues here on Cypherpunks, as the issues have been debated many times. For example, I stayed out of the debate last week with Hal Finney over his criticisms. I think he's wrong, but I made my points some time back, well over a year ago, in fact. In other forums, where the debate is explicitly political (as with the "should Netcom allow Neo-Nazis?" debate), I will make my points. Even if they offend the coloreds. (Cf. the earlier point if this joke appears to be "racist" to you.) 4. Personally, I don't care much about skin color, or other epiphenomenal aspects of a person's behavior. But I reject affirmative action, hiring quotas, restrictions on firing employees, etc. And I reject the notion that speech can be limited because it "hurts the feelings" of another, or because someone considers comments to be "harassment" or "virtual rape." (And with the crypto technologies already available, and coming, it all becomes moot anyway. Positive reputations and filter agents will be the way people cope with "hurtful" speech.) 5. As to why Graham Toal quit the list, who knows? To take a brief comment about "people of color" and how I believe strong crypto--the stuff I've long advertised in my sig block--will nuke the current welfare state and from this conclude that the _rest of you_ hold this view as well is.....absurd! Methinks Graham was looking for an excuse to quit the list and my comments gave him the chance to self-righteously declare himself to be disgusted with what he has concluded the list must stand for. Good riddance, I say. Anybody seriously interested in the issues of this list, whether they are libertarian or socialist, anarchist or monarchist, heterosexual or homosexual, white or red or black or whatever, is not going to storm off the list in a huff because of comments taken out of context from a discussion on censorship in a group devoted to a commercial service located 6,000 miles away! 6. "Rodney King" goes on to say: > acquaintances also pay taxes. However, given all of the questionable > governmental expenditures (clipper, et. al) that are usually talked > about, singling out "so-called 'people of color'" seems a bit > peculiar; especially as part of a recruitment drive for a cryptography > list. Surely, there are more interesting reasons to join the list. Like I said, my comments are being taken out of context. This was not a "recruitment drive," nor did I say the main reason to support strong crypto has anything to do with attacking "people of color." For me, achieving libertarian goals (including an end to taxation, to government handouts, truly a colorblind legal system, etc.) is the main reason to support strong crypto. Graham Toal claims my goals are not his, i.e., personal liberty. Well, this is an old debate. Is economic liberty part of personal liberty? Is the freedom to associate, to pick one's friends, customers, employees, suppliers, etc., as one chooses part of personal liberty? I say "Yes." (I'm _not_ saying racial discrimination is a desirable thing, or that it makes good business sense. But what is desirable or what is business-smart is not the issue here. This is Libertarianism 101, so I'll stop this tangent here.) > (a wait that ran around 300 years or more - Patience Tim). Colored > people have thought about the U.S. government quite a bit over the > years. > > Well...we'll see if strong cryptography is indeed Tim's "underground > railroad" to the "promised land" of anarcho-capitalism. > > Whether my friend "Rodney" here is really black or not is unknown--and unimportant. I, too, am hoping that blacks will wake up to the disastrous effects government handout programs have had on them. It's created a new kind of serfdom, a new "Massa" who lives in the Really Big White House (the one in D.C.) instead of just the Massa who lived in the white house on the plantation. Fortunately, some black leaders have woken up to this (Thomas Sowell, Walter Williams, Les Brown, several others), and even Jesse Jackson is now talking about the problems of dependency on AFDC and welfare. A hopeful sign. When I see discussions in the Netcom groups--and elsewhere--about how government needs to set limits on free speech so as to protect minorities and "persons of color," I see this as an attack on everything that this country once stood for. And I will speak out. If Graham Toal and others need to hunt down politically incorrect phrasings, and even ignore the quote marks around these phrasings, then it is best that they storm off this list, because at least some of us are not going to shy away from commenting on these important issues. I hope not to have to say anymore on this subject, so that I can get on with other things. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Sun, 16 Jan 94 22:13:17 PST To: cypherpunks@toad.com Subject: Re: PGP posting validation In-Reply-To: <9401170109.AA26968@gold.chem.hawaii.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain --I said-- > > Hmm.. this would allow us to prove that THE LIST thinks he's > > who he says he is.. or who THE LIST tells us he is.. Now, I am not > > paranoid against THE LIST, but I suggest that THE PEOPLE should > > not filter THEIR thoughts. What of censorship [on an aside, is there > > a censor apprenticeship? Why the 'ship?']!? If you must censor.. --Jim says-- > As to why you might want to check against a list, consider it private and > a priviledge to participate in. Sounds along the lines of "It's a privilage, not a right" [granted, this is a privately run list.. but that's not what we're about.. at least that's what I've been led to believe] > Bottom line, don't you want to know that the person you think you are respondingto today is the same person you were communicating last week etc? Don't you > want to keep someone from pretending to be you and sending out opinions etc. > which might damage your reputation or misrepresent you? I want to know that the people I'm talking to are the people I think they are.. and that is why I do my own authentication, when I can. If I trust the machine to do it for me, then I've just shot two large holes in my objective. [THE LIST database could me tampered with; The PGP sigs could be forged from the start] > This is NOT censorship > i.e. it does NOT stop you from expressing your views, it only ensures that a > message which appears to be from you really IS from you. It IS censorship if people's posts are trashed because they are either anonymous or a forger.. even forged posts are sometimes important.. See my other posts regarding LIST authentication, not filtering. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Sun, 16 Jan 94 23:28:49 PST To: cypherpunks@toad.com Subject: Re: MEDUSA *LIVES* IN CYBERSPACE!! (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain since she's in my domain (.washington.edu) I sent her a note explaining the detweiler affair and asking her to please respond to the postmaster, etc. I'll try and take care of this. matt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nikolaos Daniel Willmore Date: Sun, 16 Jan 94 21:04:11 PST To: cypherpunks@toad.com Subject: Re: a modest proposal Message-ID: <199401170504.AA08741@konichiwa.cc.columbia.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Greg Broiles offered, "I suggest that remailer operators might find it useful to redirect remailing requests originating from Detweiler directly to postmaster@lance.colostate.edu." Here are results of a somewhat unfair but curiosity driven experiment. I have got to admit I agree with the postmaster, but I figured it was worth a try. They are reproduced without permission. - From steved@longs.lance.colostate.edu Sat Jan 15 00:31:44 1994 To: Nikolaos Daniel Willmore Subject: Re: Detweiler fan mail. Reply-To: postmaster@longs.lance.colostate.edu Date: Fri, 14 Jan 94 22:31:40 -0700 Sender: steved@longs.lance.colostate.edu >Hi, coming from your site are the worst abuses in rants and rave I have ever >seen on Usenet. Like it or not, this is a free country where the right to free speech is highly valued and protected. I will neither endorse nor censor anything posted to a public forum by any user from this site. Unless some law is being broken or some other user's individual rights are being violated, I don't want to hear about it. >I will help you keep informed by mailing to you each and >every one of these to you until you tell me to stop. You may stop now. >Lance Detweiler is >talking to himself over and over again all day long. I believe the best way to deal with net.pests is to ignore them. When they realize they are talking only to themselves, they will go away. BTW, his name is not Lance. ==================================== Engineering Network Services Steve Dempsey Colorado State University postmaster@longs.lance.colostate.edu Fort Collins, CO 80523 ==================================== +1 303 491 0630 - -Nik -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLTnVomQa8GyiAZrpAQHQWQQAqljWmUyMkgShJWvnBHAo4Y/dbvTIBzds O/PG70FxEMTTYMvz+m0zDXh5ipJzCiFQPEkGaw8+nLkBWgRDYaJ02FNojm9el5X0 /JtjjEvgutKpukV7w/aP8+QDQHLNCKoE8KEV9OrMvglAWwHm+muJYoF1nhUi1RTx Wi0oB155A80= =avk4 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 16 Jan 94 21:08:16 PST To: cypherpunks@toad.com Subject: Re: PGP's e exponent too small? Not! :) In-Reply-To: <199401170317.TAA24162@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain hfinney@shell.portal.com wrote: -> All of Matthew's reasoning about putting bounds on d*e (he often -> writes of bounding p*q, but I'm pretty sure he means d*e) is based -> on this false assumption that d*e is a factor of (p-1)(q-1)+1. -> Actually, the true relation is that (p-1)(q-1) is a factor of d*e-1. Yeah, I guess I should have proofread that better. You are correct. I was stating that it was possible to narrow your search significantly if d*e=(p-1)(q-1)+1. In retrospect, it was probably a mostly irrelevant tangent. -> The correct equation is -> -> d*e = 1 mod (p-1)(q-1) You mean 1 = d*e mod (p-1)(q-1) Right? -> or, in other words: -> -> d*e = k(p-1)(q-1) + 1 Yup. -> The concern about low values of e in the Schneier book relates to the -> issue of RSA-encrypting the same value with the same low e value -> and different RSA moduli. This might be done if you were using -> "pure" RSA (which PGP and PEM do not) and encrypting the same -> message for multiple recipients. Kaliski is right that adding random -> padding to what is encrypted will eliminate this attack. PGP and -> PEM do add such random padding, following RSA's Public Key -> Crypto System standard. Oh. Okay. That was not made clear in the original post. Yes, I can see how that could be a problem... and random padding would solve it. I don't think that would actually reveal the secret key, but the message could be decrypted... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Mon, 17 Jan 94 10:16:07 PST To: cypherpunks@toad.com Subject: Re: a modest proposal Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Nikolaos Daniel Willmore writes: > Greg Broiles offered, > "I suggest that remailer operators might find it useful to redirect > remailing requests originating from Detweiler directly to > postmaster@lance.colostate.edu." > > Here are results of a somewhat unfair but curiosity driven experiment. I > have got to admit I agree with the postmaster, but I figured it was worth > a try. They are reproduced without permission. > > [Postmaster sez he doesn't care what Detweiler writes] I was thinking that the postmaster would be annoyed by the volume, not shocked by the content, of Detweiler's posts. I understood Detweiler's recent posting about remailer weaknesses as a threat to exploit those weaknesses - potentially creating hassle and expense for the people whose accounts are used as remailers, and perhaps even the other people with accounts on the machines which run the remailers. He's no longer talking about (assuming he ever was) using the remailers to make an unwelcome or politically unpopular comments - he's now talking about using the remailer system to hurt the people who run it and the people they share machines with. I take issue not with the content of his messages, but their purpose and volume. I don't know how many messages it takes to swamp a remailer. I predict that it's more than 10 times the number of messages, redirected to Detweiler's postmaster, than it'd take to get his mail access yanked. His postmaster can take one of two positions: 1. Detweiler's conduct is unacceptable and beyond even the most basic requirements of decent net citizenship; and the postmaster will be in an excellent position to address this concern locally. 2. Detweiler's conduct is within the boundaries of acceptable behavior; in which case, objections to it showing up in his mailbox and on his machine (as well as everyone else's) seem hardly appropriate. If you've ever seen _Brazil_, picture the two maintenance guys with their pressure-suits filling up with sewage, after Robert DeNiro (?) replaced their air-supply tubing with sewage tubing. I figure that piping some of lance.colostate.edu's sewage back onsite seems only fair. - -- Greg Broiles "Sometimes you're the windshield, greg@goldenbear.com sometimes you're the bug." -- Mark Knopfler -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLTpRYX3YhjZY3fMNAQGkAwP/fIrU+ZTCs2zKS1G9jMkjGWqGa31nbu3E qsPyDkWzaTcJoR6OzYw8vXghI6zAOavSF8ei3qxRmL4j7IIiTd0nRX0f7t0fSYoU WfXyZqaByv3fdCqRu2Biylye/uQxf25F1DIszrD1uU7hN4+MNo/26OHgcgg7M0CI 0oHEBkjEl8Q= =E9uE -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 16 Jan 94 22:23:17 PST To: CYPHERPUNKS@toad.com Subject: Crypto and Taxes Message-ID: <199401170622.AA08724@panix.com> MIME-Version: 1.0 Content-Type: text/plain H>I agree with the last point about legality helping, but I don't H>understand why most transactions will become legal in the future. I H>thought we were talking about ways to evade laws via cryptography. Legality is a matter of time and place. The nets let us pick our time and place. A non-economic example: It is a crime for someone in Germany to produce, possess, or transfer "Nazi Material." It is legal for someone in the US to produce, possess, or transfer "Nazi Material" (substitute other jurisdictions and other "material" to taste). If I am in Germany and I download "Nazi Material" from the US, no crime has occurred in the US. A crime may have occurred in Germany but discovery and proof will be very difficult. Encryption will help here. Info contraband (which also include things like "unregistered securities" or "American Movies in France") can be produced and accumulated where legal and acquired anywhere else. Production and distribution remain legal. In some cases the possession may be illegal but in others (unregistered securities) it won't. H>My assumption is that governments would actually crack down when faced H>with lost revenue, similar to what was described as happening in Italy: If 90% of GWP is on the nets, cracking down will be difficult because there is nothing to seize. What is happening of economic value on a private, encrypted net? Who knows or can know? Enterprise networks (properly designed) will only respond to their owners. No one else can have a say. Governments will be reduced to taxing the remaining physical parts of the economy. Meanwhile, people will be learning what it's like to live in a free society for part of the time (on the nets). They will not put up with restrictions in their physical life. They will have assets and attitudes that they can apply to freeing the rest of their lives. When people turn away from obedience, governments disappear (see the DDR) or at least weaken. God fights on the side with the heaviest artillery. Unless you can suggest some sort of artillery that governments could use over fiber optic cable, they will be disarmed in that environment. In the early 80's when Continental Illinois Bank was going bankrupt, these fun telexes used to arrive every day from Tokyo. "CANCEL OUR OVERNIGHT DEPOSIT OF $10,000,000.00 EFFECTIVE TODAY". Suppose that the Feds had sought to seize this money (as governments have in the past). How do you seize an overnight deposit? It is gone when cancelled. Simple bookkeeping entry in Tokyo. Similar problems everywhere in cyberspace. H>Is this the key, people working for virtual businesses? No one knows H>the true name of anybody else, so no one is afraid of being caught? I H>am still skeptical. A whole nation of people tele-commutes to work for H>companies whose name they don't know, with co-workers protected by H>aliases, all so they can be paid in cash for their services. I find H>this notion implausible in the extreme. Joe and Jane Sixpack aren't H>going to want to work for a boss who wears a mask. They can know each other. They can be paid in digital drafts (checks) drawn on the First Internet Bank. Cash not needed. Their *nationality* need not be known and will be irrelevent. Taxation is geographically based. H>Duncan> What if the MUD/MOO exists as a set of cooperative processes H>Duncan> spread around the globe. H>This may be uncertain now, but I don't see why it would always remain H>that way. There is nothing to stop governments from declaring, say, H>that residents in their boundaries are subject to their taxation, or H>that their citizens are subject to their taxes regardless of where they H>do business. Try to enforce this requirement. In any case, foreigners will not be covered which will give them a real competitive advantage if residents of the high tax nations don't "cheat." In practice even in our current physical world, small businesses only report 48% of their revenue, the self employed have the lowest rates of individual tax compliance, and 61% of expat Americans do not file US tax returns. When almost everyone is self-employed or a small business and when regulators can be excluded from transactions by the simple application of crypto technology, compliance will suffer. H>More interesting from the crypto perspective would be the case where H>the business in the MUD refuses to disclose its true nationality or H>location. There again, though, I think running an anonymous corporation H>will pose many practical problems. It can admit that its location is Grand Cayman. After a short period of social development time, it will be able to admit that its location is on a street in a MUD commercial center. Virtual communities can be as real as a skyscraper (an artificial environment.) H>To sum up, I am willing to accept that people will be eager to avoid H>paying taxes, but I still doubt that cryptography will bring down the H>United States government. Particularly when we consider the lack of H>sophistication (both financial and technical) of the vast middle class H>who provide the bulk of tax receipts, I think that virtual H>corporations and offshore tax havens are not likely to become widespread H>enough to seriously endanger the government. Once we get a better interface... People will be drawn to the nets for the games and the thrills (no censorship). They will start by buying legal and forbidden items there. Some entrepreneurs will locate there. Any government restrictions on info will be market opportunities. Porno almost everywhere, the Asian WSJ in Singapore, non-government TV in India, US movies in France, etc. The last vestiges of control over money and investments will die. These sorts of restrictions create market opportunities that traders can arbitrage. The nets almost eliminate transaction costs. Government regs on banks, stock markets, telecoms companies, etc. will end. Once restrictions on types of info or types of money are smashed, the now flush markets on the nets will start to arbitrage the tax structures of nations. If a transaction costs more because it occurs in a particular jurisdiction and is taxed, people will be able to make money by transferring the transaction (or part of it) to a non-taxed area (the nets). Why hasn't this been done as much before? Transaction/transportation costs. Duncan Frissell "Good will and artillery will get you more than good will alone, anytime." -- Artillery officer's saying --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Colin Chandler Date: Mon, 17 Jan 94 02:48:21 PST To: David Clunie Subject: Re: Mac PGP In-Reply-To: <9401170917.AA01938@britt.ksapax> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I am looking for a compiled version of PGP for the Mac ... would > someone be able to point me to an ftp or mailserver site ? here we are: Host ftp.wustl.edu (128.252.135.4) Last updated 11:25 22 Dec 1993 Location: /systems/mac/info-mac/Old/app FILE -r--r--r-- 211074 bytes 00:00 4 Feb 1993 mac-pgp-20.hqx From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Mon, 17 Jan 94 06:38:59 PST To: sullidf@okra.millsaps.edu (Lt. Donald F. Sullivan Campus Safety Department) Subject: Explanation of "Snake Hunt" In-Reply-To: <00978A90.F8A51080.14590@okra.millsaps.edu> Message-ID: <199401171438.HAA08150@ucsu.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain Don -- > Will please get back to me as soon as possible on this thing. Your not the > only person that had told me the same thing as far as not knowing anything > about "Snake Hunt". Below I will send you a copy of the Add and a letter > from a guy on The Safety net where the Add first showed up. > > Also while I'am thinking about it I also got a mail message from some BUTT > brain called Medusa. He or She sent me a real ungly E-Mail. If you know this > person tell them not to do it again...It seems like it all started when I > asked about this Snake Hunt thing. I don't know whats going on but I don't > like it at all... This is a little weird, ok? "Cypherpunks" is a cryptography mailing list. One of the people from the list has been slowly going insane, becoming convinced that everyone on the list from California are actually _one_ person posting through multiple identities in order to (a) take over the world, (b) destroy the internet, and/or (c) drive him insane. He refers to this supposed entity as "Medusa", and all his/her supposed fake identities as "snakes" or "tentacles", and has been waging a campaing of strange internet tricks to try to discredit all the supposed fake "tentacles of Medusa". The BUTT brain's (couldn't have put it better) name is L. Detweiler, and his email address is ld231782@longs.lance.colostate.edu. Complaints to his postmaster have met, appropriately, if unfortunately, with references to the first amendment. But please get the word our to everybody in your corner of the net that this guy is a nut. And flame his ass but good. Have a swell day. -- Will From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger (Brad) Jones Jr Date: Mon, 17 Jan 94 08:46:07 PST To: cypherpunks@toad.com Subject: More SQUISH Stuff (Long, includes list of tentacles) Message-ID: <9401171643.AA02574@orion.us.oracle.com> MIME-Version: 1.0 Content-Type: text/plain I got this on the ars-magica mailing list, as can be seen from the headers below. This is a very long post, including a list of all the tentacles and "horrible" things that the cypherpunks do. I'm keeping it as a reference so I can be sure who is a tentacle and who isn't. Enjoy! ------- Forwarded Message Return-Path: ars-magica-request@soda.berkeley.edu Received: from gatekeeper.us.oracle.com by hqsun4.us.oracle.com (Oracle 1.12/37.7) id AA00908; Sat, 15 Jan 94 22:00:30 PST Received: from soda.berkeley.edu by gatekeeper.us.oracle.com with ESMTP (8.6.4/37.7) id WAA27500; Sat, 15 Jan 1994 22:00:28 -0800 Received: from localhost (daemon@localhost) by soda.berkeley.edu (8.6.4/PHILMAIL-1.10) id VAA10506 for ars-magica-list; Sat, 15 Jan 1994 21:28:57 -0800 Received: from plague.Berkeley.EDU (plague-ether.Berkeley.EDU [128.32.184.252]) by soda.berkeley.edu (8.6.4/PHILMAIL-1.10) with SMTP id VAA10466 for ; Sat, 15 Jan 1994 21:28:29 -0800 From: remail@tamsun.tamu.edu Received: from TAMSUN.TAMU.EDU by plague.Berkeley.EDU (5.65c/CHAOS) id AA07037; Sat, 15 Jan 1994 21:13:32 -0800 Received: by tamsun.tamu.edu id AA06507 (5.65b/IDA-1.4.3 for ars-magica@ocf.berkeley.edu); Sat, 15 Jan 94 23:13:26 -0600 Date: Sat, 15 Jan 94 23:13:26 -0600 Message-Id: <9401160513.AA06507@tamsun.tamu.edu> To: ars-magica@ocf.Berkeley.EDU Subject: *COOL* NEW INTERNET ROLEPLAYING GAME!! Remailed-By: Anonymous Comments: This message DID NOT originate from the address listed in the From line. It was remailed by an automated remailing service operating at that address. Please report problems by mailing to with the subject header of PROBLEM. NOTICE: PLEASE IMMEDIATELY REDISTRIBUTE THIS ANNOUNCEMENT TO ALL CYBERSPATIAL OUTLETS. === ##### #### ## ## #### ##### ## ## ### ## ## ## ## ## ### ## ## #### ## ## ## ## ## #### ###### ### ## ## ## ## ## ### ## ## ##### ###\\ #### #### ##### ## ## ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the SUPREMELY QUACKY UNIFIED INTERNET SNAKE HUNT! * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * ENDLESS ENTERTAINMENT * CONTENTS ======== - - INTRODUCTION - - OBJECT OF SQUISH - - SQUISH DIRECTIONS - - POINTS & SCORING . SECRET PROJECTS (CONSPIRACIES) . SUSPECTED ACCOMPLICES (SMALL FRIES) . SUSPECTED FAKE ADDRESSES (SNAKES AND TENTACLES) . SUSPECTED ASSOCIATES (MEDUSA'S SISTERS) . SUSPECTED LEADERS (BIG MACS) . SUSPECTED MASTERMIND (MEDUSA) . SUSPECTED CORRUPT SITES (POISON NEEDLES) . PLAYFIELD MAP (KILLING FIELDS, INFECTED OUTLETS, CRIME SCENES) . ATTACKS (TICKLES, POKES, COUNTERMEASURES) . RATINGS (SQUIRMS AND CONTORTIONS) . BALDFACED LIE BONUS POINTS . STELLAR HYPOCRISY AWARDS . BIG AND BLOODY BETRAYALS . THE SMALL PRINT ON POINTS - - A NOTE ABOUT YOUR OPPONENTS - - UPDATES - - THE CASH PRIZE - - DEADLINE - - MORE ABOUT `SQUISH' & `FACE' - - QUESTIONS === The recent WHITE HOT interest by multiple groups and individuals in the CYBERANARCHIST TENTACLE INFILTRATIONS into the Internet have inspired an EXCITING NEW CONTEST and COMPETITION! we, the Federation of Associations of Cyberspace Everywhere (FACE), announce the SUPREMELY QUACKY UNIFIED INTERNET SNAKE HUNT! (SQUISH) * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * FAMOUS PARTICIPANTS * === OBJECT OF SQUISH the OBJECT of SQUISH is to find TENTACLES and SNAKES. A TENTACLE is an email address used by a real person for the purpose of concealing their identity from others. A SNAKE is a TENTACLE that is particularly wicked and evil and will lie and trick others into believing the TENTACLE is real. In words, the more consequential and malicious a TENTACLE, the more it is a SNAKE. Different points are awarded for playing. Anyone who can send mail can play! The simplest and cheapest points come from sending email to suspected SNAKES and TENTACLES, and chalking up points depending on the responses. Larger points are awarded for `real world' interactions such as calling suspected tentacles and snakes at their telephone numbers. The largest points of all are awared for finding tentacle infiltrations into important Internet and real world outlets such as journals and news magazines! When a snake or tentacle gets upset in response to mail, it is said to be QUIVERING. It will go through CONTORTIONS to convince you to leave it alone and may begin to SQUIRM if you persist. When people are not writing through fake email addresses, they are said to be using their TRUE NAME. TRUE NAMES may go through quivering, contortions, and squirming too. Sometimes snakes or tentacles may threaten to stop using an email account entirely. If they do they are said to SELF DESTRUCT or be EXORCIZED DEMONS (these are extremely rare). The TRUE NAME of a person behind a tentacle is also called the MOTHER or the MONSTER. Some of the TRUE NAMES are BIG MACS and some are SMALL FRIES. Much larger points are awarded for exposing the BIG MACS, but some points are available for SMALL FRIES. BIG MACS are famous people on the Internet-- people that no one would expect have snakes and tentacles, or have media stories written about them. Massive points are awarded for BIG MAC exposures. When different MOTHERS and MONSTERS send out TENTACLE-GRAMS or SNAKEMAIL, they are said to be MOLESTING people. Sometimes the BIG MACS molest followers, SMALL FRIES, or even other BIG MACS. Sometimes they molest unsuspecting INNOCENT BYSTANDERS, this is called RAPING VIRGINS. When a lot of MONSTERS get together in a pack and attack, it is called GANG RAPE. A MONSTER commenting on himself through snakemail or replying to one of his own postings is called INBREEDING. When BIG MACS are involved it is called INCEST. Anyone who knows about a tentacle or other CONSPIRACY, an `insider', is called TAINTED. People who don't know are called CLEAN. Some CLEAN and BYSTANDERS are particularly NAIVE and believe everything that BIG MACS and MEDUSA says, they are called BRAINWASHED. The ones that defend BIG MACS and MEDUSA are called BLIND. Those that simply don't care are called BRAIN DEAD. Many of the TRUE NAMES and BIG MACS promote various philosophies that are directly opposed to their actual actions. They are called STELLAR HYPOCRITES, and points are awarded for uncovering them. Some of the BIG MACS even regularly betray their BRAINWASHED and BRAINDEAD defenders and apologists and even fellow BIG MACS. The followers who are striving to become BIG MACS themselves are called WANNABES. They are called TRAITORS guilty of HIGH TREASON. Valuable points are award for players who ATTACK the STELLAR HYPOCRITES or BIG MACS using such strategies as TICKLING, POKING, and COUNTERMEASURES like name calling, negative publicity, public and private pressure, smear campaigns, mudslinging, humiliation, exposure, etc. Matches take place in Cyberspace on the PLAYFIELD, with different regions consisting of INFECTED OUTLETS, CRIME SCENES, and KILLING FIELDS. A KILLING FIELD is a place where a tentacle and a player compete or a Big Mac is assaulted. INFECTED OUTLETS are media outlets or journals that carry BIG MAC propaganda, disinformation, or lies. A CRIME SCENE is a place where provably illegal activity takes place, e.g. someone passes a bribe. The more trusted an INFECTED OUTLET, the more INSIDIOUS the lie. Some INFECTED OUTLETS are particularly corrupt, they are called TOXIC WASTE DUMPS. The grand point prizes go to anyone who can expose MEDUSA. MEDUSA is the leader of all SMALL FRIES and BIG MACS, a wicked, evil incarnation of SATAN on the Internet. She is the originator and chief proseletyzer of the art, science, and religion of lies. MEDUSA has dozens of SNAKES all over the Internet, particularly in extremely sensitive areas such as Internet protocol development (e.g. mercantile or digital cash protocols), posting from public access sites and even `covers' and `front' sites, these are called POISON NEEDLES. Corrupt administrators are always either BIG MACS or SMALL FRIES. Some sites have administrators who are unaware or apathetic toward infiltrations, these are called PAWNS. When MEDUSA infiltrates many sites and spews extremely dangerous disinformation and propaganda, this is called SABOTAGE. Telling people to go somewhere else and dominating conversations with irrelevant topics is called STRANGLING or GANG RAPE. Stealing sensitive information from others is called ESPIONAGE. Sabotage, strangling, espionage, and other types of cyberterrorism are called POISON. MEDUSA hides her activities beneath the various phrases PRIVACY FOR THE MASSES, the CRYPTOGRAPHIC REVOLUTION, and CRYPTOANARCHY in respectable media outlets like Wired and the New York Times. Sometimes this is accomplished by fooling reporters, but note that not all reporters are CLEAN, and bribery may be possible. MEDUSA is the orchestrator of a MASSIVE INTERNATIONAL CONSPIRACY to STRANGLE, SABOTAGE, and POISON THE INTERNET. Anyone who can drive MEDUSA and all the corrupt BIG MACS from Cyberspace and the real world forever is called THE SAVIOR and said to have DRIVEN THE PHARISEES FROM THE TEMPLE. However, the player must avoid being CRUCIFIED or the cash award will not be given. POINTS can be traded in for COLD CASH. The first person with more than 500 points gets A DOLLAR PER POINT (some restrictions apply, not valid in all areas, void where prohibited by law, taxes may vary). * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * MYSTERIES OF THE UNKNOWN * === SQUISH DIRECTIONS 1. Consult the list of SUSPECTED SMALL FRIES, BIG MACS, SNAKES, TENTACLES, MEDUSA & SISTERS, and POISON NEEDLES below. Send mail to any attempting to discover whether they are real or fake, or have knowledge of other BIG MACS or even MEDUSA. 2. When you get CONTORTIONS or SQUIRMS, or mount COUNTERMEASURES, keep track of your all your points in a file. Ratings are listed under RATINGS below. List the persons and email addresses involved and quote the actual mail. Keep permanent and complete records of all mail. 3. Where possible, record phone numbers and call tentacles. Special bonus points are awarded when the snake owner is not in the same state as the snake, and you can prove it. 4. The biggest points are awarded for the greatest deceptions. Some snakes in the lists below (the most deceitful ones) have actually installed out-of-state phone numbers, developed software for coordination, and have an international arsenal of infiltration points. 5. In particular go after the BIG MACS and MEDUSA, where the most fantastic points are awarded. Some BIG MACS know of MEDUSA; they are called MEDUSA'S SISTERS. 6. if a suspected TENTACLE or SNAKE *ever* admits to being a tentacle or snake, they are not valid. This game only applies to tentacles and snakes who play the game themselves with QUIVERING, SQUIRMS, and CONTORTIONS. 7. The categories listed below of SUSPECTED SNAKES, TENTACLES, ACCOMPLICES, BIG MACS, and MEDUSA are not conclusive or definitive. In particular, some people in these lists may be INNOCENT BYSTANDERS, and their harassment should be minimized. But, be careful! the SNAKES, TENTACLES, ACCOMPLICES, BIG MACS, and MEDUSA will all claim to be INNOCENT BYSTANDERS. 8. The best players and highest awards are recorded periodically in the HALL OF SHAME. (rules subject to change without notice. watch for further announcements.) * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * SECRET CONSPIRACIES * * * * SECRET PROJECTS (CONSPIRACIES) === BLACKNET - a cyberspatial espionage, extortion, blackmail, and terror organization founded by T.C.MAY, who is obsessed with sabotage and subversive goals on the Internet and in Cyberspace. Points are awarded for: 2 Quote and info on T.C.May from Wired, Village Voice, and NYT. 3 The introduction notice to Blacknet. 3 Claim by T.C.May that Blacknet is no longer active or other current updates. CYPHERPUNKS -- see CYBERANARCHISTS. DAVID CHAUM - a respected researcher that the CYPHERPUNKS claim is affiliated with them and is helping them set up banks in the U.S. Points: 2 Any quote on the cypherpunks. 3 A quote that denies any affiliation or is negative about their subversive goals. 5 Evidence that he is actually masterminding a secret penetration into the U.S. via the cypherpunks. 5 Anything on the affiliation between Eric Hughes and David Chaum, including a visit by E.Hughes to the Chaum research laboratory. SECRET MAILING LISTS - a set of lists maintained by the cypherpunks to surreptiously promote their subversive aims. Maintained by E.Hughes. Topics include an encryption phone, the Credit Union, etc. 2 Denial by E.Hughes of the existence of the lists 3 Join any mail list, monitor traffic 5 A list of all the lists and email addresses and instructions to subscribe PORNOGRAPHY SERVER - a Cyberanarchist idea to set up a server to deliver pornography over the Internet for a fee. 2 Mention of the server 2 Mention of pornography as `natural' or a `basic human need' 3 Information on the development of the server CYPHERPUNK CREDIT UNION - a project underway by the CYPHERPUNKS to get a Internet commerce system started that is conducive to black marketeering, tax evasion, destruction of governments, and money laundering. Points: 1 Mail from anyone on the subject. 2 Information on the leaders and actual goals. 3 Information on the current status. 5 Evidence of criminal activity CYBERANARCHISTS - a group of people interested in black marketeering, tax evasion, destruction of governments, pornography distribution, all in the name of `privacy for the masses' and the `cryptographic revolution'. They believe that the use of fake names is constitutionally guaranteed, and have made an art, science, and relgion of it. They also believe they have a right to lie to the media, and have infiltrated Wired and NYT articles with disinformation and propaganda. They also are drug apologists. Points awarded for: 1 Cyberanarchist propaganda 2 Disinformation 3 propaganda from a proven tentacle or snake 4 disinformation from a proven tentacle or snake 5 Disinformation or propaganda from a Big Mac or Medusa BRIBERY - The Cyberanarchists may be bribing reporters to get their fake stories into media outlets. CRYPTOANARCHY,CRYPTOANARCHIST - a name invented by T.C.May for cyberanarchists, emphasizing the technological aspects (Chaumian subterfuges, public key cryptography, signatures, etc.) INFILTRATE AND SABOTAGE - what Cyberanarchists do to mailing lists and newsgroups. They attack others, post subtle or overt propaganda and disinformation, etc. Points: 1 Instances in newsgroups 2 Instances of sabotage on insensitive mailing lists - no protocol development 3 Instances on sensitive lists - public internet development 4 Instances on secret supersensitive lists - e.g. internal company lists, CERT, etc. note: point values are subject to change without notice. some new categories may be added. some points may be decreased, some increased. * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * BIZARRE MONSTROSITIES * SUSPECTED ACCOMPLICES (SMALL FRIES) === 1 Steve Klingsporn 2 Geoff Dale Klingsporn and Dale are housemates and were involved in the defense of the known tentacle szabo@netcom.com. Dale appears to have close ties to the T.C.May Big Mac. Klingsporn has some knowledge but is mostly uninvolved. SUSPECTED FAKE ADDRESSES (SNAKES AND TENTACLES) === 5 Caleb@sidefx.sidefx.com A Canadian tentacle and infiltration site of T.C.May's. No prominent profile known. 6 Jamie Dinkelacker Not particularly interesting any more either except that he has a phone number and has close ties to T.C.May. In fact, very likely he is a T.C.May tentacle. Very arrogant, obnoxious, and cruel. Delights in torture. Puerile threats. 7 Matthew B. Landry Landry has a telephone number in Washington, and supposedly goes to school there. He is a suspected T.C.May tentacle. He has posted to the Cypherpunks list in the past. He is highly dangerous and will tell lies to gain sympathy or credibility and then betray later. Not particularly interesting any more but was involved in some extremely grotesque inbreeding with T.C.May on the cypherpunks list. 8 Peter Bachman P.Bachman has contributed to the Society for Electronic Access list and others. He is actually a tentacle. Maybe a P.Metzger snake. Most disturbingly he has infiltrated RISKS. 9 Nick Collision Nick Collision has also infiltrated RISKS. A tentacle, but unknown origin-- possibly a T.C.May snake. Supposedly lives in the United Kingdom somewhere but refuses to comment specifically or give a phone number. Edits the alt.atheist FAQ (atheism is another classic Cyberanarchist philosophy). If Collision is a proven tentacle, the cyberanarchist infiltration is provably international in scope, with fake domain fronts. No known jobs have ever been performed by the `software consultants' at mantis.co.uk. 10 Arthur Chandler On the Future Culture list and Cypherpunks. probably an E.Hughes tentacle. This may be a wedge into discovering credit or SMTP software manipulations by Cypherpunks. 11 Greg Broiles Probably a snake of Medusa. Has intimate knowledge of fake email address use, knows about customized software, and has bizarre Cyberanarchist theories relating to human punishment. Strong knowledge of Macintosh software and hardware. 12 Eli Brandt Definitely has high level knowledge of the Big Macs and Medusa. Probably an E.Hughes tentacle. Once wrote, `I AM MEDUSA, CONTROLLER OF ALL TENTACLES'. 13 Paul Ferguson Another highly dangerous tentacle. Known to steal resumes. One of the Washington sites besides M.Landry. Known to have posted cyberanarchist propaganda on the PEM development list. 14 Nick Szabo The Szabo tentacle is one of the most persistent of all. Even after being exposed the `mother monster' continues to post, because a fairly significant reputation investment has been established under the name. Has strong interest in digital cash. Has admitted to knowledge of fake name use. Probably a T.C.May tentacle. 15 Hal Finney Finney is either a tentacle or an accomplice. If he is a tentacle he is the most treasured one of all. Involved in the defense of the jamie@netcom.com tentacle. Possibly an E.Hughes snake. Supposedly has contributed significant code to anonymous remailers and Zimmermann's PGP. (If he is a tentacle, Zimmermann has been fooled.) May even be Medusa's snake. * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * GROTESQUE PERVERSIONS * SUSPECTED ASSOCIATES (MEDUSA'S SISTERS) === 20 Jim McCoy A `nerdy' cyberanarchist who does things such as sleep in his clothes. Close ties to D.Barnes in Texas. They are working on their own digital bank in competition and cooperation with CA cyphrepunks. Longtime Usenet poster. Knowledgeable on the most serious subversive activities. 21 Doug Barnes D.Barnes is a lackey for Big Macs and Medusa. He may attack postmasters and coworkers at participating SQUISH player sites. Sysadmin of the io.com site. Introduced to fake addresses by E.Hughes. 22 Perry Metzger Metzger is the pit bull of the Internet. He has perfected the cyberspatial ad hominem attack. He has close ties to all the Big Macs and is probably aware of who Medusa is. His own tentacles and snakes are minor in comparison. Likes the mailbomb as a threat and attack. Probably involved in anonymous phone threats. 23 Bill Stewart This is a very dangerous insider, who has close affiliations with the Big Macs and a prestigious job at AT&T. Has claimed to have seen known tentacles and snakes at Cypherpunk parties and even seen their driver's licenses. Classic cyberanarchist propaganda outlet. SUSPECTED LEADERS (BIG MACS) === 25 Stanton McCandlish Probably on the secret cypherpunk development lists. Maybe knowledgeable about deceptions by other Big Macs. EFF online activist. Definite cyberanarchist apologist and sympathizer. 26 John Gilmore Cyberanarchist, built up Cygnus support. Admitted drug user. Probable snake charmer. Generally more ethical and moral than other Big Macs. May be a wedge into them. 27 T.C.May Close personal friend of E.Hughes. Worked for Intel and is a millionaire in stock values. May be financing the major international fake address infrastructure. Probably manipulating dozens of tentacles. May have hired actors and forged drivers license to defend tentacles. SUSPECTED MASTERMIND (MEDUSA) === 40 Eric Hughes Hughes is probably the mastermind of all major tentacle manipulations on the Internet. Has bizarre theories about human punishment and law enforcement. Denies any involvement. May be involved in illegal credit scanning. Interested in black marketeering, money laundering, etc. Very terse in all mail. Refuses to comment on all areas. Extremely dangerous. Has personally established many of the corrupt sites particularly in WA, CA, and TX. * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * SCANDALOUS CORRUPTION * SUSPECTED CORRUPT SITES (POISON NEEDLES) === Note: Any site supporting a snake can be corrupt, so that proven snakes lead to proven corrupt sites (see above). Those listed below are only the more serious ones. 0 netcom.com Paradise for cyberanarchists. Cheap, unauthenticated accounts indistinguishable from the real people. `Privacy' never violated so far by the Pawns. Close proximity to the CA cypherpunks. Home of dozens of snakes and tentacles. Cyberanarchist Central. 10 io.com D.Barnes' site. Lots of other fake addresses from inconsequential tentacles not listed above. 40 mantis.co.uk Supposedly a group of software consultants, but probably a cyberanarchist front. Could be a major wedge into the cyberanarchist conspiracy if exposed; has some links to the `Extropian' movement. 50 crl.com Probably corrupted by associations with E.Hughes and credit and SMTP tampering, based on the Chandler tentacle. 100 sun.com Extremely suspicious activity by sysadmins. Some probable email impersonation going on. Possible telephony corruptions. PLAYFIELD MAP (KILLING FIELDS, INFECTED OUTLETS, CRIME SCENES) === 0 Anonymous mail 0 Private Email 0 Cy{b,ph}erwonks 0 Anonymous Usenet post 1 Usenet (per group & article under true name) 1 Anonymous mailing list posts 5 Cypherpunks@toad.com 10 imp-interest@thumper.bellcore.com (Internet Mercantile Protocol) 10 Privacy Enhanced Mail development list 10 Other sensitive project development lists 20 CERT related lists 25 Talk on phone 35 Talk Face-to-Face 40 Current Underground Digest (per article) E.g. `Anarchy Gone Awry', `Psychopunk Manifesto' etc. 50 RISKS (per article) E.g. RISKS 15.25,15.27,15.28x, `Medusa's Snakes in Cyberspace, Medusa's Snake's Hiss, Further Inquiries into Identity on the Internet' 100 Wired E.g. article on the cypherpunks with nonexistent photographer, `protecting privacy' propaganda 500 New York Times For example, the article on the cypherpunks talking about `privacy' by J. Markoff. ATTACKS (TICKLES, POKES, COUNTERMEASURES) === 1 `Could you send me your phone number?' 1 `Who do you work for?' 1 `What do you work on?' 1 `Where do you live?' 1 `Who do you know?' 1 `How long have you had your account?' 3 `Go to hell, Medusa' 3 `Get away from me, Darth Vadar' 3 `I will never join the Dark Side' 4 `You are a baldfaced liar' 4 `black marketing is black filth' 4 `this is a toxic waste dump' 4 `stop the insidious poison!' 10 `you are all liars' 10 `Big Mac so-and-so is a traitor' 15 `cyberanarchists are money launderers' 15 `fake names are like drugs' 15 `fake names are like sodomy' 15 `fake names are like child molesting' 15 `Big Macs are like Nazis' 15 `Big Macs are homosexuals' 15 `Big Macs are drug users' 20 `Death to tentacles' 20 `Death to cyberanarchists' 20 `Death to Medusa' 25 Long expose with lots of hypothetical insinuations 30 Published rant against cyberanarchy 100 News article: `The cyberanarchist conspiracy' 200 Retrospective article: `what went wrong?' RATINGS (SQUIRMS AND CONTORTIONS) === Note: for effective score add the number associated above with the Small Fry, snake, tentacle, Big Mac or Medusa, poison needle, and the field, outlet, scene, and hypocrisy, lie, or betrayal involved (below) to the points below-- i.e. the more important targets involve the most points. Points 0 No response to email 1 Refuses to give out phone number of self 1 Refuses to give out email address of someone 1 Whine about `invading privacy' 1 Whine about `stalking' 1 Whine about `witchunt' 1 Whine about `McCarthyism' 1 Whine about `Inquisition' 1 Whine about `paranoia' 1 Whine about `ranting' 1 Whine about `your long posts' 1 Deny being snake or tentacle 1 Evade question of being snake or tentacle 1 Deny any knowledge of snakes or tentacles 1 Claim that no snakes or tentacles ever existed 1 Claim that there are very few snakes or tentacles 1 Claim that snakes or tentacles are easy to identify 1 Claim that no one cares who has snakes or tentacles 1 Claim that those who have tentacles are genetically superior 1 Claim that tentacles and snakes are the `new world order' 1 Claim that you are a hypocrite for having tentacles 1 Tell you not to get worried or upset about tentacles 1 Claim that you are an12070, S.Boxx 1 Listing circumstantial evidence to prove you are S.Boxx 1 Tedious style analysis to prove you are S.Boxx 1 `The Usenet Mantra, Live with it, applies' 1 `That which cannot be enforced should be not prohibited' 1 `Better to live with tentacles than ban them' 1 `No one should be limited in tentacles' 1 `Those who think tentacles should be limited are deluded' 1 `Tentacles are like harmless pseudonyms, e.g. Publius' 1 Talk about `projecting personalities' 1 References to science fiction, e.g. Ender's Game (Card) 1 Evade question of any Big Macs or Medusa 1 Deny any knowledge of Big Macs or Medusa 1 snakemail message identified 2 `please stop!' 2 `Everyone you have accused is real.' 2 Evades question, who is real in particular? 2 Gives you phone number of self 2 Refuses to give you phone number 2 Calls you insane 2 inbreeding 3 Calls you insane to postmaster or employer 3 `I have personally met everyone you accuse.' 3 Evades question, who is that? 3 Yells at your sysadmin on phone 3 Tells you a known tentacle is real 3 Calls you `insane' on Usenet group or list 3 Calls you `dangerous' on Usenet group or list 3 `people are really pissed off at you' 3 incest 4 Tells of seeing ID presented by tentacle suspect 4 `Seen at cypherpunk party' 4 You talk on phone 4 Proof of snake or tentacle 4 Yells at your close friends 4 Get close friend of accomplice to put on pressure 4 Refers to your nonexistent `violent death threats' 4 Tells you they have a gun 4 Evades question on having snakes or tentacles 4 denies having snakes or tentacles 4 Yells at someone who doesn't know you about you 4 virgin rape 4 Sysadmin Pawn says, `who cares?' 4 refuse to respond to accusations of being a Mother Monster 4 evade accusations of Mother Monster with evasions 4 Employer says, `what's going on?' 4 `I heard some people are planning something against you' 5 face-to-face talk 5 outright lie 5 Uncover proof suspected accomplice is involved 5 Proof of fake ID 5 Proof of Internet front site 5 Employer yells at someone 5 `I deny everything' 5 `I'm really concerned about you.' 5 `Refusal to answer is not evasion. Bye.' 5 `Your assertions are too bizarre to believe' 5 `he's/you're out of control' 5 `he's/you're a paranoid lunatic' 5 `he's/you're a psychopathic stalker' 5 `there is no conspiracy' 5 `I am your father, Luke, join the Dark Side' 5 Yell at someone uninvolved and clueless but high up 5 innocent bystander feelings hurt 5 braindead, blind, or brainwashed follower identified 10 Big Mac whines publicly 10 Big Mac says anything about Tentacles or Snakemail 10 Big Mac says anything publicly 10 Anonymous death threat (general) 10 tentacle threatens to self destruct 10 Big Mac caught molesting a follower with tentacle 10 Sign of paranoia in Small Fry 10 Mailbomb 10 Sendsys bomb 15 sabotage, poison, strangling 15 account is revoked under pressure 15 Proof of Big Mac hiring actor 15 Proof of out-of-state phone number for tentacle 15 Proof of media deception 15 Link the accomplice with a Big Mac 15 Link the accomplice with Medusa 15 Death threat by tentacle 15 tentacle self-destructs 15 Big Mac caught molesting a Small Fry with tentacle 15 Big Mac asks with tentacle, `do you like Big Mac so-and-so?' 15 Big Mac says to other Big Mac, `what are we going to do?' 15 Big Mac explains fake mail techniques in Snakemail 15 sign of paranoia in Big Mac 15 gang rape 15 pawn begins to wonder 20 Proof of completely corrupt sysadmin and site 20 Proof of illegal activity by accomplice 20 Death threat by accomplice 20 Proof of bribed reporter 20 Big Mac caught molesting another Big Mac 20 Big Mac quivers over homosexual or drug use accusations 20 Big Mac to another Big Mac in email: `I want to kill him.' 20 Big Mac develops Snakemail software 25 get attention of real reporter 25 Proof of illegal activity by Big Mac 25 Death threat by Big Mac 25 Proof of illegal impersonation (rare) 25 toxic waste dump identified 25 pawn starts to take action (rare) 50 Proof two Big Macs are homosexual lovers 50 Proof Big Mac is a drug user 50 Proof of Medusa 50 virgin rape by Medusa 50 reporter apologizes for errors (rare) 50 reporter is caught passing lies knowingly (rare) 75 Convince many outsiders of real Medusa 75 Proof of illegal activity by Medusa 75 Death threat by Medusa 75 Big Mac admits to homosexuality or drug use 75 Reporter writes story about conspiracy 75 Reporter is fired for being tainted 100 Stop Medusa on the Internet 100 Testify against Big Mac at any criminal trial 500 Cause Medusa to go to trial for criminal activity 500 Give pivotal damning evidence at Medusa trial 1000 Put Medusa in jail 2000 Kill Medusa 2000 Medusa goes certifiably insane 2000 You go certifiably insane 5000 Medusa tells you to commit suicide 5000 Cause Medusa to commit suicide 5000 You get murdered by a hired assassin of Medusa 10000 You get murdered by Medusa personally 20000 You get murdered and become a martyr as famous as Jesus Christ 25000 Medusa goes to hell forever 25000 You fulfill the prophecies of Nostradamus 50000 You fulfill the prophecies of the Apocalypse 50000 You go to heaven forever BALDFACED LIE BONUS POINTS === 1 Cyberanarchist nobody says, `your writing sucks' 1 Cyberanarchist idiot says, `nobody reads your posts' 1 Cyberanarchist vulture says, `your long posts are worthless' 5 Cyberanarchist weasel says, `I'm really concerned about you' 20 Medusa says, `I'm concerned about you.' 20 Colorado Cyberanarchist wannabe says, `everyone told me to do it.' 25 szabo@netcom.com says, `I have never pseudospoofed' 40 Medusa says, `I have never communicated under any other name' 50 Medusa says, `I will stop if you just tell me this...' 75 P.Metzger says, `szabo@netcom.com is Geoff Dale's roommate' 75 B.Stewart says, `I saw Szabo's driver's license' STELLAR HYPOCRISY AWARDS === 1 Cyberanarchist proofs that S.Boxx == You 5 Someone who promotes privacy invades yours 5 Someone who promotes privacy works to destroy it 5 Someone who attacks the government lives in the U.S. 5 Cyberanarchists complain about anonymous smear campaigns 10 Someone who advocates filtering doesn't filter you 10 Someone who vilifies you complains of vilification 10 Someone who is a pit bull says you are a psychopath 10 Colorado wannabe says, `I am not the leader' 15 A criminal calls you a hypocrite 15 An atheist uses Biblical references to Judgement 15 A cyberanarchist says, `who are you to judge me?' 15 A cyberanarchist talks about `casting the first stone' 15 A cyberanarchist talks about honesty 15 Cyberanarchists whine about persecution 15 Cyberanarchists post to imp-interest or cypherwonks lists instead of cypherpunks 15 Medusa says, `you have to learn some quality in your posts or I will censor you.' 15 Colorado Cyberanarchist wannabe throws you off his mailing list without notice. 20 Someone interested in cryptographic security says `spoofing is a way of life' 20 Someone complains about `invaded privacy' when you announce they mailbombed or lied to you 20 Medusa says, `I don't want brainwashed followers' 25 Big Macs say they are not really Big Macs 25 Braindead, blind, and brainwashed followers say the Big Macs are not really Big Macs 25 Braindead, blind, and brainwashed followers say they not accomplices 50 Someone who pretends to be your friend betrays you BIG AND BLOODY BETRAYALS === 20 P.Honeyman: `Whatever you do,I'm on your side' 25 E.Hughes says, `You are forcing me to censor you.' 25 T.C.May says, `I am tired of your rants. Stop sending me mail.' 30 M.Landry: `I am doing all I can' 30 G.Broiles: `Too bad about you and EH' 35 Hal Finney says, `jamie@netcom.com is real. You are insane.' 40 D.Barnes calls up university administrator and previous employer 40 Geoff Dale says, `Everyone you accuse is real' 40 S.Klingsporn says, `You are wrong. szabo@netcom.com is real.' 50 Big Mac says, `Refusal to answer is not dishonesty. Bye.' THE SMALL PRINT ON POINTS === All point values are subject to change without notice. some new categories may be added. some points may be decreased, some increased. A NOTE ABOUT YOUR OPPONENTS === The entities listed above, i.e. your opponents in SQUISH, are extremely sophisticated and have years of practice in fake email address use, and have learned how to rebuff and thwart even the most determined inquiries. They have extremely powerful resources at their disposal, including dozens of public access acounts, front sites, cover stories, and automated software for identity tracking, and sizeable investments in hardware and their own countermeasures. You will be attacking their most cherished vices and lies and they will respond viciously. They may be involved in criminal activities such as credit and telephony tampering, forgery, impersonation, fraud, etc. Beware of dangerous hazards they have erected or may hurl at you. UPDATES === updates on the SQUISH contest will be posted regularly. Send in notice of the more spectacular point accumulations with proof for verifications immediately and the Halls of Fame and Shame. Unverified points are not valid toward the cash prize. THE CASH PRIZE === A cash prize will be awarded to the first person to surpass 500 points, one dollar per point. The person may continue playing to continue to gain cash. Further awards may be presented to close contenders. Some restrictions apply. Void where prohibited. Tax not included. In the case of deceased victims the award will be given to the nearest living relative, or the Federation of Associations of Cyberspace Everywhere (FACE) if all relatives have met mysterious fatal accidents as well. If the world economies have collapsed from cyberanarchist sabotage before the award is granted, no further action is necessary (this constitutes the final sign of the Apocalypse). DEADLINE === TIME IS RUNNING OUT! AVOID INQUIRING FURTHER OR WAITING FOR FURTHER INSTRUCTIONS. START IMMEDIATELY! MONTHS OF PARTICIPATION ARE REQUIRED TO ACCUMULATE COMPETITIVE STANDING. SOME PARTICIPANTS ALREADY HAVE A HEAD START. THE CASH PRIZE WILL BE AWARDED APRIL 1, 1994. FURTHER INCREMENTS WILL BE AWARDED AT YEARLY INTERVALS THEREAFTER. MORE ABOUT `SQUISH' AND `FACE' === The Federation of Associations of Cyberspace, Everywhere was founded in 1994 as a group that coordinates the activities among the many different online organizations. We have played a very low-profile role to date, and wanted to find some way of promoting our newfound alliance. We have groups combined from BBSes, local area networks, the Internet, and other global and local networks around the world (see below). We have built up some membership funds from the contributing organizations and private contributions to provide the prize money for SQUISH, and some private individuals have donated significant amounts. The contest was inspired by S.Boxx, who was the architect of point classifications and the current opponent lists. S.Boxx has also promised to provide any funds necessary for the successful completion of the contest. We hope that recent interest into snakes and tentacles by many on the Internet will make the contest spirited entertainment and a strong success. We encourage reporters and the media to use this announcement as our official press release. Feel free to redistribute or comment on this announcement in any forum. QUESTIONS === Address further questions to cypherpunks@toad.com, gnu@toad.com, tcmay@netcom.com, or hughes@ah.com. Some additional information is available in RISKS 15.25, 15.27, 15.28x: ftp CRVAX.SRI.COM, login anonymous, directory RISKS: (include the colon), file RISKS-i.j === ///// //// // // //// ///// // // /// // // // // // /// // // //// // // // // // //// ////// /// // // // // // /// // // ///// ///\\ //// //// ///// // // ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Introducing the SUPREMELY QUACKY UNIFIED INTERNET SNAKE HUNT! === Brought to you as a coordinated effort between the individuals * S.BOXX * MEDUSA * INFOCALYPSE * THE EXECUTIONER * PABLO ESCOBAR * DEADBEAT and the Federation of Associations of Cyberspace Everywhere (FACE) * ILF (INFORMATION LIBERATION FRONT) * BLACKNET (INTERNET ESPIONAGE COORDINATION HEADQUARTERS) * BLOODNET (CYBERSPATIAL BLACK MARKETEERING AND LIQUIDATION SQUAD) * CRAM (CYBERSPATIAL REALITY ADVANCEMENT MOVEMENT) * CRaP (CYBERANARCHIST REPRESSION AND POISON) * CY{B,PH}ER{PU,WO}NKS === * THOUSANDS OF CONTESTANTS * HUGE CASH PRIZES * * FASCINATING DISCOVERIES * HEDONISTIC DELIGHTS * * FANTASTIC FUN FOR EVERYONE * CRIMINAL CONVICTIONS * * GRISLY DEATH TORTURE * JUDGEMENT DAY * APOCALYPSE NOW * - ------------------------------------------------------------------------- To find out more about this anonymous remail service, send mail to remail@tamsun.tamu.edu with the word "remail help" as the only words in the subject field. ------- End of Forwarded Message -- Brad Jones(rjones@us.oracle.com) Cypherpunk Tentacle #6F4389 (also PGP key ID) The most redundant saying on Usenet: "Correct me if I'm wrong." In the unlikely event that Oracle has opinions, these aren't them. This message brought to you by the letters aleph and xi, and the number e. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.saigon.com (Edgar W. Swank) Date: Mon, 17 Jan 94 09:14:01 PST To: Cypherpunks Subject: SecureDrive 1.2 Distribution Halted Message-ID: <8s4agc3w165w@spectrx.saigon.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I am (temporarily) stopping further distribution of SecureDrive 1.2, announced here a few days ago. The reason is the recent announcement of a version 1.1 by Mike Ingle which fixes one real bug and one (IMHO) dubious security "hole" in version 1.0. My version 1.2 does not have these changes. I hope to shortly announce version 1.3 which will combine the function I added to 1.2, and the fixes Mike has added to 1.1, and a few other enhancements, if time permits. I was overwhelmed with e-mail requests for 1.2. I'm grateful for these, especially the few who offered to place 1.2 on e-mail servers and anonymous FTP sites. I have kept all your requests and I will send you all a copy of version 1.3 as soon as it's ready. I agree with Mike that anyone with more than one physical hard drive should get version 1.1 now and switch to it. If you have only one physical hard drive, my recommendation would be to keep version 1.0 (or 1.2 if you already have it) and wait for version 1.3. This especially applies if you have more than a few SecureDrive encrypted floppy disks, as switching from 1.0 (or 1.2) to 1.1 will require decrypting (with CRYPTDSK 1.0) and re-encrypting (with CRYPTDSK 1.1) your HD partition and all your encrypted floppies. The security exposure of all this plaintext data laying around during conversion is probably more than the so-called "hole" fixed in 1.1. In my opinion there is no "hole" if you have a good passphrase and Mike's "fix" is inadequate for a weak passphrase. It may have some value for a very narrow range of marginal passphrases. My apologies for the delay and confusion. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTqhH94nNf3ah8DHAQEr1QP/eFlyD4Emt643hfkPS6HhCU08C8gF6qFy OHOw9BaZZxgX23juL6LhKAnlVWOmstWaTiW9/eKJ67gFSabSRBN/YjlP4WWRLtix naJViHRT7vn4zJvXmfpEsWcz1aDPTPJt4WwvRUvyvsB4bntorAQT5MJnByJFVYXB mwq92f4gVes= =zM9w -----END PGP SIGNATURE----- -- edgar@spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.saigon.com (Edgar W. Swank) Date: Mon, 17 Jan 94 09:14:19 PST To: Cypherpunks Subject: SecureDrive Distribution Controversy Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- W. Kinney posted: Hal writes: >Mike wants to protect himself against a PGP-style investigation >into export of software. But if 1.2 is put up for FTP, it could >conceivably lead to such an investigation. And Mike would >presumably be a potential target. > >This is a confusing situation. What rights does Mike have to >control a derivative product like 1.2, given that he is releasing >it under the Gnu Public License? Legal questions aside, one might hope that within the Cypherpunks at least there might be more of an ethic of respecting the wishes of an author. Edgar seems awfully casual about exposing other people to legal difficulties without their consent, and justifying that by some bullshit technicality doesn't change the reality of it one bit. I for one am most unimpressed. And I would have hoped for more backbone from a group calling itself the Cypherpunks, perhaps we should rename it the Cypherwimps. ~~~~~ ~~~~~ I respected Mike's wishes (once they were clearly expressed) in respect to SecureDrive version 1.0, which was wholly his creation. I will continue to respect his wishes re version 1.1. But (to answer Hal's question) Mike has no control at all of derivitave products like version 1.2 and (to be announced shortly) version 1.3. I have done my best to make clear that Mike is not responsible for my distribution policies re versions 1.2/1.3. But I am not going to allow Mike or anyone else to intimidate me from the exercise of my constitutional right to publish my own code anywhere I damn well please, at least within the USA/Canada. I have not and will not export SecureDrive. I have warned anyone contemplating doing so that they may be violating US law. If someone does so anyway, it's not my fault; and if NSA or DOJ thinks it is, they can try to sell that idea to a judge & jury. If this ridiculous and unconstitutional law (especially an interpretion that publishing domestically constitutes export) needs to be tested, perhaps I'm the best one to do it. I'm retired, & my pension will continue even if I'm in jail. Should I be charged, I hope EFF will be there for me the way they were for Steve Jackson. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTqvN94nNf3ah8DHAQE1/AP5AetHZReujCW6JZg+x5gG9FQzwuejln++ 6LyPUzHd0bt4mVecq88cHzr40V0lPu2zWEp26sP39+EqTJz05j3rA7a4B3Du7PZ/ u9e7xheXE02sRB9Y+VOjbCyA53T9GXaow6qkHZ+cb4DLx1pp+xHNhlFMOeoDmqg9 rqgPTdKUAE8= =ZcSW -----END PGP SIGNATURE----- -- edgar@spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter shipley Date: Mon, 17 Jan 94 09:23:28 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9401171721.AA25372@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain ------- Forwarded Message Return-Path: gwh@crl.com Return-Path: Received: from crl.crl.com (crl.com) by merde.dis.org (4.1/SMI-4.2) id AA25088; Mon, 17 Jan 94 07:09:11 PST Received: from localhost.crl.com.0.0.127.IN-ADDR.ARPA by crl.crl.com with SMTP id AA26197 (5.65c/IDA-1.5 for ); Mon, 17 Jan 1994 07:07:47 -0800 Message-Id: <199401171507.AA26197@crl.crl.com> To: postmaster@dis.org Cc: gwh@crl.com Subject: Ahem Date: Mon, 17 Jan 1994 07:07:47 -0800 From: George Herbert I don't know if you're behind the forged mail which is bouncing from your remailer apparently destined for cypherphunks, but I want it stopped. I am not amused. - -george ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tramm@lsmsa.nsula.edu (Tramm "X Programmer" Hudson) Date: Mon, 17 Jan 94 07:53:28 PST To: cypherpunk@toad.com Subject: Appropriate bit of poetry Message-ID: <9401171650.AA26592@lsmsa.nsula.edu> MIME-Version: 1.0 Content-Type: text We need to get off the snake/tentacle thing (and *I* am not a tentacle). To start getting us off the subject, I have an appropriate eecummings poem: when serpents bargain for the right to squirm and the sun strikes to gain a living wage- when thorns regard their roses with alarm and rainbows are insured against old age when every thrush may sing no new moon in if all screech-owls have not okayed his voice -and any wave signs on the dotted line or else an ocean is compelled to close when the oak begs permission of the birch to make an acorn-valleys accuse their mountains of having altitude-and march denounces april as a saboteur then we'll believe in that incredible unanimal mankind(and not until) e.e.cummings This, and more, poetry is available from ocf.berkeley.edu in the /pub/Library/poetry directory. Tramm "Will not be a snake for net access" Hudson tramm@lsmsa.nsula.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Mon, 17 Jan 94 07:06:08 PST To: frissell@panix.com Subject: Crypto and taxes In-Reply-To: <199401162247.AA00203@panix.com> Message-ID: <9401171504.AA08321@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Today (1/17) the Boston Globe had an article about the barter economy, featuring the concept of "Labor dollars" which are popular in a number of localities. The concept is that each "dollar" is worth 1 hr of someone's labor, with all dollars/hours being theoretically equal (if you want to rate your labor as worth more that's between you and whoever wants to pay you in labor dollars). They point out that this form of currency is popular in lower-income areas, and especially with lower-income workers who do not have large cashflows, but who do have tradeable skills (e.g. you do my tax forms, I'll fix that leak in your bathroom). Of course, this kind of thing has gone on for years between pairs of people who had immediate needs; what is interesting is the investiture of labor debt into visible tokens which can be traded, stored, etc. This is, of course, one of the reasons why currency arose in the first place... --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex@media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 an53607@anon.penet.fi All the world's a stage and most of us are desperately unrehearsed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Colin Chandler Date: Mon, 17 Jan 94 10:13:29 PST To: TCR Subject: Re: Mac PGP In-Reply-To: <9401171157.AA16120@dec6.wu-wien.ac.at> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > why do you want to use an old version? There should be a mac-pgp2.3 (no A-Version). > try using archie with *pgp2.3*, you will see the new mac-files... Y not... U could probably do this yourself, but I thought that I might as well. BTW: it is VERY VERY slow. Host soda.berkeley.edu (128.32.149.19) Last updated 11:38 30 Nov 1993 Location: /pub/cypherpunks/pgp FILE -rw-r--r-- 236640 bytes 00:00 17 Mar 1993 macpgp2.2.cpt.hqx From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Mon, 17 Jan 94 12:19:21 PST To: cypherpunks@toad.com (cypherpunks) Subject: Two more cents (PGP/mailing list) Message-ID: <9401172019.AA09025@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In my 'two cents' posting the other day, I used the term 'filter' when I should have used a term like 'preprocessor' or something. If you've got a copy of the posting, note that later on in the message I suggested that the PGP validation step should allow unsigned messages to flow through the list in the usual manner- my suggestion should in no way be construed as advocating censorship or conditional acceptance of postings. My suggestion was for a very simple, automatic verification of PGP signatures against a 'cypherpunks public keyring' for those who sign their posts and provide public keys to the list maintainer(s). I see these benefits: 1) This would not alter the way the list runs today; if messages come in with no PGP sig, they'd just get broadcast unchanged 2) For those who sign messages, this would be a painless way to reassure *everyone* (PGP-capable or not) as to the authenticity of the message. 3) If individuals desire to receive only 'validated' mail, they may code their mail filters to trap the validation stamp (and deal with issues of 'censorship' individually) The reason I suggested that the PGP validator add a new header line (like X-PGP-Whatever: ...) rather than append the validation stamp to the body of the message is that I thought we might foul up a PGP sig if we alter the message body. Using a special header line also makes it easier to identify in your personal mail filter process (at least for me), and even if you have no mail filtering you would see the header (or lack thereof) at the top of the posting and could read on or can the posting right away. Hopefully, mail systems can be tailored on an individual basis to allow these headers to pass on to the user. - -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn@dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTrJLQvlW1K2YdE1AQFCeQP9ELfLmkFxIZOhbr7WJW+IezpTFEBX6mzE qvi/veIdE0hBP/3lJsRg0K8pJJopfFJ7Q9rOGRutGDVlTOUSuPgzjV0rn2laFudl POxM8NCDL5k/QIsyjsI152Z7R76mGgVRHzV/K+uUg9liHTvd14/OS7b00aKFoKtE S/Z+aQGpAVc= =Aqu0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Yaoshiang Ho Date: Mon, 17 Jan 94 10:28:28 PST To: cypherpunks@toad.com Subject: GUNZIP (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain ---------- Forwarded message ---------- Date: Sun, 16 Jan 1994 13:26:31 -0800 (PST) From: Yaoshiang Ho To: cypherpunks@toad.com Subject: GUNZIP (fwd) ---------- Forwarded message ---------- Date: Sun, 16 Jan 94 14:45:18 CST From: Gary Jeffers To: cypherpunks@toad.com Subject: GUNZIP I need help. I've downloaded gunzip from the net but it doesn't work. My operating system is IBM mainframe vm/cms. error is "error in DMSRLD routine; return code 508. Maybe I got a wrong system gunzip? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Micromine Date: Sun, 16 Jan 94 18:46:02 PST To: CYPHERPUNKS@toad.com Subject: UNSUBSCRIBE Message-ID: <199401170244.KAA22318@yarrow> MIME-Version: 1.0 Content-Type: text/plain UNSUBSCRIBE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Mon, 17 Jan 94 09:03:29 PST To: cypherpunks@toad.com Subject: RSA: low exponent Message-ID: <9401171702.AA17894@arcadien.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- [concerning a low RSA modulus] I haven't had a chance to look at Matt's post very much... Actually, I beleive the largest concern over using a small modulus is if you encrypt a message to multiple recipients (i.e. an identical message to several people) This then leaves you open to the "low modulus attack" (how appropriately named :-) as described by Judith Moore in her paper "Protocol Failures in Cryptosystems". This paper also appears in the Simmons big book on Crypto. Basically, the message can be reconstructed with the Chinese Remainder Theorem (I beleive, it's been a while since I worked through it). To prevent this, random bits should be appended to change the message for each person. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTrElYOA7OpLWtYzAQEtdgQAm5OO+b3LxsmKtzYWNNFHEAaqkuEG4soZ 28SgCRFDpgKuov56GPVu/8Nl+zLS3H8LuEQg2KxFWT5zns/Rt/rlIo5o5Wp8KeXM ZxxzYd8K6x3zvplzE0G5kJMtJii4wUBPwP8m8kZQQFzSnRv86+MQAa9kGy0wb+tm P4LrmVoZeq8= =t9rg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Mon, 17 Jan 94 09:18:30 PST To: cypherpunks@toad.com Subject: REMAIL: remailer tech Message-ID: <9401171716.AA18049@arcadien.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Thanks for the note, L.Detweiler! Let's see, I added a bunch of files to the gopher site, and I'll do more maintenance next weekend. I sent out remailing requests, and got responses from these remailers: Remailed-By: Remailer X-Remailed-By: Anonymous X-Remailed-By: Anonymous From: nobody@cicada.berkeley.edu From: nobody@shell.portal.com Remailed-By: remailer03 From: nobody@rosebud.ee.uh.edu ---> elee6ue, which returned an insufficent funds message From: nobody@shell.portal.com ---> I surmise Hal is forwarding his alumni account to portal Remailed-By: Eli Brandt Remailed-By: remailer bogus account From: nobody@pmantis.berkeley.edu Remailed-By: remail@extropia.wimsey.com From: nobody@rebma.rebma.mn.org From: nobody@soda.berkeley.edu Remailed-By: Eric Hollander Remailed-By: nobody@menudo.uh.edu The following errors were received: "|/u50/sameer/.myfilt" (unrecoverable error) (expanded from: ) 550 ... User unknown So that's hearing from 18 out of 21, and maybe some more will drift in shortly :-) I'll test again in a while. >for the duration of the execution of the perl code. Another solution is >to have the messages sent into a buffering script, and something else >continuously running in the background to go through the queue to send messages. Yes, this is what the remailer at menudo does, all incoming mail is just filed away, and then remailed at midnight. I beleive I changed the mailout script to pause for 5 or 10 seconds in between mailing. Hopefully this will guard against massive onslaught attacks. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTrH1YOA7OpLWtYzAQHg+AQAhvxw/8uy6MGJZEd1rMaAoTDJKdP5urKN gtDd9vkfeWZrev1E3W6IdB/iJqfGLs2XsoS6lSBHbGEQU03d0MUlG9drdGBOCDbQ 7seZT/6TGof63PxOGW6gCklVIR9BsolmxRYf4Y768MgyAI15rEeK+46RO5es1fe1 8/N/aYbeSdM= =FXxh -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: consensus@netcom.com (Christopher Allen) Date: Mon, 17 Jan 94 11:33:30 PST To: cypherpunks@toad.com Subject: Re: message (fwd) Message-ID: <199401171932.LAA10772@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >INTRODUCING > >=== > > ##### #### ## ## #### ##### ## ## > ### ## ## ## ## ## ### ## ## > #### ## ## ## ## ## #### ###### > ### ## ## ## ## ## ### ## ## > ##### ###\\ #### #### ##### ## ## FYI: This email and some related followup emails were sent to a number of low low-volume lists lists that I belong to. Somone is now apparently engaged in harassing a wide variety of Internet mailing lists completely unrelated with cryptography. In particular the Squish email was posted to were CREA-CPS@HEARN.nic.SURFnet.nl (CREA-CPS Creativity and Creative Problem Solving) and Annotated Lists of ThingS (ann-lots@vm1.nodak.edu). As a member of those lists I don't believe that the person sending the mail was a member. I have also recently seen complaints from a number of other list owners and users. I suspect that the Squish email may have been sent to every list out in world publically on the List of Lists, and those with remailers that allow non-members to post let the mail item through to their members. Please note that the request in that email... > Address further questions to cypherpunks@toad.com, gnu@toad.com, > tcmay@netcom.com, or hughes@ah.com. ...is spurious, as I believe the members of the cypherpunks list and the people listed above are targets of a clever net flamer. As I do subscribe to quite a number of lists, and as an active internet user I thought as a courtesy that I should let you know that that this message did not truely originate on cypherpunks nor the from the people listed as owners of cyperpunks. I suggest that you ignore the Squish email, and if your remailer allows non-members to post to your list that you should turn that feature off to prevent further re-occurences of messages of this sort. ..Christopher Allen ..Consensus Develoment Corporation ..4104-24th Street #419 ..San Francisco, CA 94114-3615 ..(415) 647-6384 Fax ..(415) 647-6383 Voice ..email: consensus@netcom.com ..mosaic frontpage: .."ftp://netcom.com/pub/consensus/www/ConsensusFrontDoor.html" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Halvor Kise jr." Date: Mon, 17 Jan 94 02:39:16 PST To: cypherpunks@toad.com Subject: Re: Using the tools we have Message-ID: <13A299E173C@sofus.dhhalden.no> MIME-Version: 1.0 Content-Type: text/plain > For added security you could do something even better. The list > server only posts messages that are "trusted" at a specified level, or it > adds a trust factor to the message. If the list maintainer has met you > and has signed his key, the list server will believe you are real. With > the web of trust and introducers, the list server will quickly be able to > identify most of the people on the list as being real or "pseudo". In > particular this will cut down on the number of forgeries posted to the list. > So the maintainer would do a hole lot of traveling then? Who would come here to Norway to see and sign my key? The real world is still a little larger than the cyber-world. Halvor Kise jr. * MEMENTO MORI * __________________________________________________ | Halvor Kise jr. * Username: halvork | | * Server: sofus | | Ostfold * Site name: dhhalden.no | | Regional College * Student at | | N-1757 Halden * Computer Science | -------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wabasha-Kellogg High School <0811wksh@ties.k12.mn.us> Date: Mon, 17 Jan 94 10:09:02 PST To: cypherpunks@toad.com Subject: UNSUBSCRIBE Message-ID: MIME-Version: 1.0 Content-Type: text/plain UNSUBSCRIBE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dclunie@flash.us.com (David Clunie) Date: Mon, 17 Jan 94 01:23:53 PST To: cypherpunks@toad.com Subject: Mac PGP Message-ID: <9401170917.AA01938@britt.ksapax> MIME-Version: 1.0 Content-Type: text/plain I am looking for a compiled version of PGP for the Mac ... would someone be able to point me to an ftp or mailserver site ? Thanks ... david (dclunie@flash.us.com) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Mon, 17 Jan 94 09:24:00 PST To: cypherpunks@toad.com Subject: Markoff article on encryption Message-ID: <9401171724.AA10251@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain extracted from: RISKS-FORUM Digest Saturday 15 January 1994 Volume 15 : Issue 38 ------------------------------ Date: Fri, 14 Jan 94 9:38:33 PST From: "Peter G. Neumann" Subject: "INDUSTRY DEFIES CLINTON ON DATA ENCRYPTION" -- John Markoff [The following item is copyrighted by the 1994 N.Y. Times, and appeared on Thursday, 13 Jan 1994. It is reproduced in RISKS with the permission of its author. Any further reuse requires permission of the New York Times. PGN] REDWOOD CITY, Calif. The Clinton administration's newly articulated information technology policy of persuasion, rather than dictation, is getting an early test. At an industry conference in Redwood City this week, computer hardware, software and telecommunications companies as well as a major bank, are saying they intend to adopt an industry coding standard for protecting the privacy of electronic communications, rather than support a standard being pushed by the administration. Unlike the administration-backed standard, the technology, which has been commercialized by RSA Data Security Inc., does not provide an electronic ``trapdoor'' that would enable law-enforcement agencies to eavesdrop on digital communications. The administration, whose standard is known as the Clipper chip, contends that a trapdoor is necessary to detect criminal activity or espionage because sophisticated encryption techniques can make digital phone calls or computer communications nearly impervious to wiretaps. Wednesday, Hewlett Packard Co. became the last of the leading United States computer companies to license the RSA software, joining Apple Computer, IBM, Sun Microsystems, Digital Equipment and Unisys. Several companies announced at the conference that they planned to begin selling products that embed RSA's software. Among them are General Magic, a software developer; National Semiconductor; a consortium of five cellular data companies, and Bankers Trust Co. The conference was sponsored by RSA, which is based in Redwood City, and attracted many of the nation's best non-government cryptographers a group of code makers and code breakers who have generally been hostile to any form of government restrictions on their technology. They have sparred for more than a decade with the National Security Agency, the main proponent of the Clipper chip. The agency is responsible for monitoring electronic communications worldwide for the government, in the name of national security. In addition to opposition from the cryptographers, the government's Clipper chip proposal has already stirred bitter opposition from civil liberties organizations and computer user groups, who fear the Clipper chip would make electronic communications too easy for anyone to eavesdrop. Now the industry's rush to embrace an encryption standard that does not provide a way for the government to listen to data or voice conversations is certain to put new pressure on the Clinton administration, which is now in the final stages of a classified review of its Clipper standard. ``It's clear that what is going on here today is contrary to the way the NSA wants the world to move,'' said Lynn McNulty, associate director for computer security at the National Institute for Standards and Technology, a Commerce Department agency. The institute proposed the Clipper standard last April, although most of its technical development was done by NSA researchers. Despite their defiance, researchers attending the conference worried that the government might still have the means to enforce its vision of a coding standard. ``They have the trump card that we don't have,'' said Bruce Schneier, a former government cryptography researcher, who is the author of a textbook titled ``Applied Cryptography.'' ``They could make it a law that it's mandatory to use their standard.'' ------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kelly@netcom.com (Kelly Goen) Date: Mon, 17 Jan 94 12:38:31 PST To: edgar@spectrx.saigon.com (Edgar W. Swank) Subject: THANK YOU EDGAR!!! In-Reply-To: Message-ID: <199401172036.MAA23742@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Yes Some of us Do have backbones.... Thank you Edgar for following through on your convictions... PEOPLE COPYLEFT is COPYLEFT... if you dont want to lose legal control over your code then the answer is obvious DONT COPYLEFT and then whine about others actions... Cypherpunks WRITE and DISTRIBUTE CODE... Kelly Goen - US Internet publisher of PGP 1.0 1991 Subject of US customs Investigation 1993 Subject of US Grand Jury Inquiry 1993-1994 p.s. If you think Phil Z is the only one being hit by this... guess again... in the event indictments are handed down... they can legally come only to me for the publiccation...(offense!!) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: callsen@dec6.wu-wien.ac.at (TCR) Date: Mon, 17 Jan 94 04:06:08 PST To: orion@crl.com (Colin Chandler) Subject: Re: Mac PGP Message-ID: <9401171157.AA16120@dec6.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain In your message from [Mon, 17 Jan 1994 02:44:32 -0800 (PST)] you wrote: |> |> Host ftp.wustl.edu (128.252.135.4) |> Last updated 11:25 22 Dec 1993 |> |> Location: /systems/mac/info-mac/Old/app |> FILE -r--r--r-- 211074 bytes 00:00 4 Feb 1993 mac-pgp-20.hqx why do you want to use an old version? There should be a mac-pgp2.3 (no A-Version). try using archie with *pgp2.3*, you will see the new mac-files... -ciao, tcr -- Thomas Callsen -Rauer Thomas.Callsen-Rauer@wu-wien.ac.at Vienna University of Economics and Business Administration Department of Management Information Systems From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Mon, 17 Jan 94 13:14:03 PST To: tramm@lsmsa.nsula.edu (Tramm "X Programmer" Hudson) Subject: Re: Appropriate bit of poetry Message-ID: <9401172109.AA01518@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain Alternatively... as Cat Stevens would say: "If you wanna be you, be you. If you wanna be me, be me..." I don't exactly share Stevens's sentiment. Scott Collins | "Few people realize what tremendous power there | is in one of these things." -- Willy Wonka ......................|................................................ BUSINESS. voice:408.862.0540 fax:974.6094 collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2B Cupertino, CA 95014 ....................................................................... PERSONAL. voice/fax:408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter shipley Date: Mon, 17 Jan 94 13:13:31 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9401172108.AA26098@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain ------- Forwarded Message Return-Path: steved@longs.lance.colostate.edu Return-Path: Received: from longs.lance.colostate.edu by merde.dis.org (4.1/SMI-4.2) id AA26069; Mon, 17 Jan 94 13:07:15 PST Errors-To: (Steve Dempsey) Received: from longs.lance.colostate.edu (longs.lance.colostate.edu [129.82.109.16]) by longs.lance.colostate.edu (8.6.4/8.6.4) with SMTP id OAA07984 for shipley@merde.dis.org; Mon, 17 Jan 1994 14:07:11 -0700 Message-Id: <199401172107.OAA07984@longs.lance.colostate.edu> To: Peter shipley Subject: Re: ld231782 In-Reply-To: Message to postmaster@longs.lance.colostate.edu from Peter shipley ; Message date: Sun, 16 Jan 94 23:26:14 PST. Message ID: <9401170726.AA21838@merde.dis.org> Reply-To: postmaster@longs.lance.colostate.edu Errors-To: (Steve Dempsey) From: (Steve Dempsey) X-Mailer: MH6.6 Date: Mon, 17 Jan 94 14:07:09 -0700 Sender: steved@longs.lance.colostate.edu X-Mts: smtp >your user ld231782 has been email varous unsolisted rants >this is a felony under federal. law. I would like to verify this. Please forward whatever direct proof you have, including message-IDs and date/time stamps. Anonymous or forged postings that don't point to *.lance.colostate.edu as the source will not be considered. >I am requesting that be be requested to stop or his account >be deactived. Seems reasonable though I won't do anything without additional proof. I will be speaking with Mr. Detweiler, but I must also respect his rights and first need to hold confirmed evidence of wrongdoing before I can justify any action against him. ==================================== Engineering Network Services Steve Dempsey Colorado State University postmaster@longs.lance.colostate.edu Fort Collins, CO 80523 ==================================== +1 303 491 0630 ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy <72114.1712@CompuServe.COM> Date: Mon, 17 Jan 94 10:36:06 PST To: Subject: CRYPTO & TAXES Message-ID: <940117182730_72114.1712_FHF29-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort@attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, It might look as though Duncan, I and others are piling on Hal Finney. If we are, it's because the topic of the technological obsolescence of government is near and dear to our hearts. We aren't just arguing to argue, but rather believe what we are saying with all our hearts. I believe Hal is completely sincere in his skepticism. I also believe he would like to be convinced. Therefore, I offer my posts to help him--and others among you, with similar doubts--to believe. Hal quoted me about using offshore techniques to rent cars, homes, etc. without creating an audit trail. He than continued: How does this bear on the issue of government collapse due to failure of income tax? This example actually strikes me as an unobjectionable use of cryptography, one in which individual privacy is protected. . . . I don't see how this brings down the government. This bears on income taxes in two ways: One way the government estimates your income is based on your consumption. If public records show you own a big house, a nice car, a boat or a plane, this is an indication of your income. If it looks like you are "living beyond your means," the IRS may conclude you have more means than you report. Similarly, if your *US based* credit card records show lots of expensive purchases, the same conclusion might be drawn. Expenditures without audit trails help you keep a low profile. Owning few or no seizable assets makes you effectively immune from serious collection efforts (i.e., "judgment proof"). Unless you have given the government some PR reason to go after you, they will leave you alone if there is nothing for them to grab. What all this means is that the government is denied revenue. Do that enough, and the state collapses or withers away. On the issue of "de-nationalizing" one's self, I mentioned that a Cayman Islands corporation is a non-US citizen even if it is owned by an American. Hal wrote in response: I gather that he is suggesting that people could set up corporations in the Cayman Islands and somehow divert some of their income to them, so that the income would be shielded from taxes. Can this be done today? Can and is. What Shell Oil did in the Netherlands Antilles, many folks can do in Cayman or elsewhere. Add in strong crypto, and the entry-level threshold drops orders of magnitude. Can I go to my boss and ask him to start sending my salary to this numbered bank account in the Cayman Islands, and to stop troubling the U.S. government with information about how much he is paying me? When you apply new technology, you get more bang for the buck if you avoid applying it linearly. No, you don't go to your boss (you still have a boss?) and ask for such an arrangement. But when you start your new business, you base it in a tax and privacy haven. In the US, you will be its loyal but "low-paid" representative. Over time, you convert all your work to this sort of offshore independent contractor business. Why doesn't everybody do it, and why will everybody start doing it in the future? Because strong crypto tied into traditional privacy techniques is just coming on line. When digital banking is fully deployed, people will jump on the bandwagon because it will be cheap and easy to do so. They will follow their own best interests. They will follow the money. . . . I am willing to accept that people will be eager to avoid paying taxes, but I still doubt that cryptography will bring down the United States government. Particularly when we consider the lack of sophistication (both financial and technical) of the vast middle class . . . Strong cryptography will be an essential part--but not the whole--of the solution. Don't underestimate the ability of the middle-class to become sophisticated if it's in their interest to do so. Middle-class Europeans, Asians and Latin Americans have learned similar lessons when it became advantageous. Americans are no less equal to the challenge. Plus we have an ace in the whole. We are heirs to the American Revolution. The only ideologically explicit anti-government revolution in history. Don't count us out. S a n d y >>>>>> Please send e-mail to: ssandfort@attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTrSQk5ULTXct1IzAQHi2wP7BstRuI9ERqgXPhRxs47QET5Lc8j7Ht4Y 1dUdpMHutotDSqD3p/vZPtbjzeCqbno6IYox8oKpH3xOV6NRapzB3UGAU4NEuc+Q rmG/NlMOKclAdwlctG0LDU5CmKlzNNJ9+TtOk/krrIWHCEPVJp08U++L6Yt0ipfx fru8djP9yS8= =Gv3n -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usy1001@aberdeen.ac.uk Date: Mon, 17 Jan 94 05:46:07 PST To: cypherpunks@toad.com Subject: *SQUISH* THE TENTACLES IN CYBERSPACE!! (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text With a SWISH and a SLASH, nobody@CICADA.BERKELEY.EDU leaped to the rescue: > > Introducing the SECRETLY QUIZZICAL UNIFIED INTERNET SNAKE HUNT! > > TIME IS RUNNING OUT! AVOID INQUIRING FURTHER OR WAITING FOR FURTHER > INSTRUCTIONS. START IMMEDIATELY! MONTHS OF PARTICIPATION ARE > REQUIRED TO ACCUMULATE COMPETITIVE STANDING. SOME PARTICIPANTS > ALREADY HAVE A HEAD START. I'd love to avoid further enquiry but... > THE CASH PRIZE WILL BE AWARDED APRIL 1, 1994. FURTHER INCREMENTS > WILL BE AWARDED AT YEARLY INTERVALS THEREAFTER. That wouldn't be a significant date would it? > Address further questions to cypherpunks@toad.com, gnu@toad.com, Right. What is it? ;) K From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: felix@hu.se (Felix Ungman) Date: Mon, 17 Jan 94 05:28:27 PST To: cypherpunks@toad.com Subject: Re: PGP posting validation Message-ID: <199401171326.OAA18666@mail.swip.net> MIME-Version: 1.0 Content-Type: text/plain My ten ears (Swedish coins) in the list filter/authentication topic: List software filtering/authentication does NOT protect against fake posts. If I don't use PGP and receive a signed letter from cypherpunks@toad.com, I can't do a damn to check if it really is a posting or a forgery. To forge a post, just send mail from cypherpunks@toad.com to all known posters on the list. Conclusion: The only purpose of list software filtering is to reduce traffic. All checks of signatures (by poster or by list software) must still be made by the list reader. Opinion: What we need is better client software (intelligent mail sorting, automatic checking of signatures, powerful browsing capabilities, etc). When I have that I don't mind a few extra K's of mail (it doesn't cost much, and I don't want to miss any information, even fake information). Most of the noise isn't Detweiler, but replies to Detweiler (which isn't on the list anyway). BTW, What happend to MacPGP w/ AppleEvents? ---------------------------------------------------------------------- True Name: Felix Ungman "Gen is god and your God is not" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Mon, 17 Jan 94 11:23:30 PST To: cypherpunks@toad.com Subject: Re: Forged messages (was: TC May advertises cypherpunks as keeping your taxes from going to 'people of colour') In-Reply-To: Message-ID: <9401171919.AA25006@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain Matthew J Ghio writes: > > "gtoal@gtoal.com" writes: > > Note that pizzabox.demon.co.uk [158.152.8.236] doesn't tell where it got > the message from. Could it have been longs.lance.colostate.edu? I > liked Detweiler better when he just used anon.penet.fi. Perhaps you just don't understand how headers work. Often times, the machine which originats a message puts a header in that says it "recieved" it *despite* the fact that the message was originated on that machine. This happens (I believe) because the mail agent submits the message to sendmail for sending. This causes sendmail to tag it as "recieved" despite its origin on that machine. > P.S. I sent myself a test email by telnetting to pizzabox.demon.co.uk > 25, but it identified the IP address I telnetted from... hopefully the > site administrators at demon.co.uk have recognized the problem and taken > steps to prevent further detweiling. But be on your lookout, this will > only hold him off until he can find another SMTP port to spoof from. Or, more likely, there was never a problem at pizzabox.demon.co.uk and the message is either not forged or the forger submitted it through another mechanism. Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 finger boone@psc.edu for PGP public key block From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mentor@indial1.io.com (Loyd Blankenship) Date: Mon, 17 Jan 94 12:39:03 PST To: cypherpunks@toad.com Subject: Too Much Noise, Goodbye Message-ID: <199401172039.OAA08623@indial1.io.com> MIME-Version: 1.0 Content-Type: text/plain I've been subscribing to this list since almost the beginning, and used to learn a lot from it. The incredible DetNoise has finally worn me down, though. It's been fun... Loyd -- * Loyd Blankenship /o\ mentor@io.com (Finger for PGP key) * * 2529 Glen Springs Way / \ "And keep on praying through that bass, * * Austin, TX 78741 /fnord\ for it is a link to Jah. One love, one * * /_______\ heart, one destiny." -- Flabba Holt * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Mon, 17 Jan 94 12:44:03 PST To: cypherpunks@toad.com Subject: PGP questions Message-ID: <9401172043.AA28038@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have set up PGP on an ultrix box. Sometimes, when I or other people sign messages, the messages show up with a bad signature. Is it possible that something in the delivery path is editing an important part of the message to cause the signature to be invalid? Or is my pgp software just flaky? Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 finger boone@psc.edu for PGP public key block -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTrONYSAMUrxt1aZAQEpLAP/WYByv8HfFnUa4fBit7w/0QCH+PKAr0Or G5whqmoCCq5Y9K6LCajzjTJuK5+8CfPTP5kNhdLBxqKdkhobyTjjPLSzaW8oMy2E hxp9Unp6b6CIBZ1XUtmYi2nIOBTcgH79hkrAoyJ5NpSPplXox61ft+nboM6xkN1d OmxgGLQxinM= =To1Y -----END PGP SIGNATURE----- # From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Marcos Della Date: Mon, 17 Jan 94 16:23:33 PST To: cypherpunks@toad.com Subject: Too much static, no more content... Message-ID: <9401171619.ZM1887@toontown> MIME-Version: 1.0 Content-Type: text/plain Well folks, its been fun, but I'm not all that fond of the 80-20 ratio of static to something worth reading. Too bad the Information Highway is being overcome by highway robbery... -- ,,, (o o) -----------------oOO--(_)--OOo------------- Marcos R. Della Harris - Digital Telephone Systems Division Email: marcos.della@dts.harris.com Phone 415/382-5361 FAX 415/382-5395 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@newton.apple.com (Allen J. Baum) Date: Mon, 17 Jan 94 17:43:34 PST To: cypherpunks@toad.com Subject: Them ByeGone Days Message-ID: <9401180107.AA14095@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain Hmmph. All this time I thought I was a newbie, but look what I found I'd saved all these years, from the Feb 1983 Datamation (reprinted without permission): How Ovaltine's encryption experts used secure messaging techniques to boost sales and thrill adventure fans... CODE-O-GRAPHS OF THE SECRET SQUADRON by Stephen A. Kallis Jr. Like its relative, the movie serial, the adventure serial on radio was a continuing story, generally with lots of action; Each episode ended with the program's characters in a n unresolved (and usually cliff-hanging) situation, which would be resolved in the following show. From the late 1930's through the early '50s there were lots of radio adventure serials. They ranged from the famous, like "Jack Armstrong, the All-American Boy", and "Tom Mix' (and his Ralston Straight Shooters) to the obscure, like "Tennessee Jed" and "Speed Gibson of the International Secret Police". Most were broadcast between 5 and 6 p.m. and were aimed primarily at children. One of the most popular of these was "Captain Midnight".,, a show sponsored by Ovaltine. Although Captain Midnightwas in the thick of the children's hour, it was unique in having a large prop[ortion of adult listeners-- about 50%, according to Ovaltine. The shows were generally well written and well acted. A radio premium served a double purpose it generated demand for the sponsor's product and acted as a barometer of the show's popularity. Like many other shows of the period, Captain Midnightg ave premiums to listeners. A radio premium was an item that served a double purpose: it generated a demand for the sponsor's product (you had to send in a box top or label or some such) and it acted as a fairly good barometer of the number of people listening to the show (premiums cost less than the Hooper rating service of the period). Many of the premiums were rings, such as the Jack Armstrong Magic Dragon's Eye Ring, the Green Hornet Seal Ring, and the Sky King Teleblinker Ring, and the Captain Midnight show sent out its share. But Captain Midnight also distributed the Code-O-Graph, which was a very special premium. To understand the particular significance of the Code-O-Graph, it's necessary to tell a little about the show. The central character was Captain Midnight, the code name of a man who, as a young officer in World War 1, had completed a dangerous and extremely important mission at the stroke of 12. During the last few months of 1940, this fellow was brought out of an early retirement to head a secret paramilitary organization that would combat acts of sabotage. Captain Midnight was an aviator, and his outfit relied on fast transportation, especially airplanes, to get to out-of-the-way spots quickly. His outfit was called the Secret Squadron, and it sent secret communications-first codes, later ciphers. And the Code-O-Graph premiums let listeners in on the secrets. A code is a symbol or group of symbols that represents a word or phrase. The signal SOS means "I am in trouble and need assistance" and is thus a code signal, though not a secret one. Codes may be symbols, such as a skull-and-crossbones label on a bottle representing "the contents are poisonous," or may be strings of letters. To create a code scheme that enables agents to communicate meaningful messages requires a lot of phrases and a lot of unique symbols. This results in a code book, a rather bulky document used to encode and decode communications. The problem with a code book is that it's not the sort of thing a field agent in the Secret Squadron could use as a practical matter. Such a book would be too awkward for an agent to use, and would be relatively easy to capture. As Captain Midnight said on the show, "We've got to have . . . something small enough to be carried in a pocket and to be hidden easily. And something that can be gotten rid of in a hurry, if you have to." He brought the problem and a suggestion to Ichabod Mudd, the Secret Squadron's chief mechanic, and the result was the first Code-O-Graph, a cipher device. A cipher is what many laymen think of when someone speaks of a code. Unlike a code, a cipher is a letter-by-letter substitution of characters in a message. There are several varieties, but one of the most straightforward is the substitution cipher. JULIUS CAESER'S CODE A simple example is to take the alphabet and assign each letter its positional number, so that A = I, B = 2, C = 3, etc. With this arrangement, "code" is 3-15-4-5 . Of course, instead of numbers, it is possible to use another set of letters. If we shift the alphabet three letters, we find that A = D, B = E, and so forth, until we get to Z=C. In this scheme, "code" would be ''frgh." This particular cipher, incidentally, was used by Julius Caesar, and is known to cryptologists as a "Caesar substitution" in his honor. The idea of shifting one alphabet with respect to another could be carried to its logical conclusion by placing the two alphabets (or one alphabet and series of numbers) on two disks, each divided into 26 arc segments along its periphery, and connected by a central pivot. By moving the disks in relation to each other, one scale could be repositioned relative to the other. This device, known as a cipher disk, was invented by Leon Battista Alberti in the mid-15th century. The first Code-O-Graph had an inner dial with letters and an outer dial with numbers from I through 26. The two scales could be repositioned by turning the inner dial (technically, a rotor). The positions of the two scales were determined by aligning a number located on the reverse side of the rotor with one of two windows on the back of the Code-O-Graph. There were several such numbers, and each window was labeled- one was "Master Code," the other, "Super Code. " The alphabet was scrambled, as were the alphabets on all subsequent Code-O-Graphs. All of them were cipher disks. The first (or 1941 ) Code-O-Graph looked like a law-enforcement badge. A listener could get one merely by sending a top seal from a can of Ovaltine to the company, along with his or her name and address. By return mail, he or she would receive a Code-O-Graph and a manual explaining various secret signals. Getting a Code-O-Graph meant that the listener became a member of the Secret Squadron. Besides belonging to an "in" group, a listener with a Code-O-Graph could decipher clues broadcast during "signal sessions." What was the advantage in being a squadron member? Besides the general feeling of belonging to an "in" group, a listener with a Code-O-Graph was set apart because two or three times a week, the show would feature a "signal session," in which a message in cipher would be broadcast. The member with a Code-O-Graph would be able to decipher the message and obtain a clue about the following adventure (particularly useful with a cliff-hanger). The second Code-O-Graph was manufactured in late 1941, but was not issued until after the attack on Pearl Harbor (interestingly, in the show Captain Midnight was in Hawaii in November of 1941, investigating the possibility of an attack). This second unit had a more aeronautical design: a propeller and radial aircraft engine design decorated the center of the rotor, and an American flag motif graced the rest of the badge. The badge had a place for the listener to put a picture of him- or herself, thus personalizing the Code-O-Graph. The 1942 model, like its predecessor, was undated, and had a window on its back so that a number on the reverse of the rotor could be aligned for a code setting. The second Code-O-Graph used a single window labeled Master Code. The acute shortage of materials during 1942 and 1943 precluded manufacture of Code-O-Graphs for the years 1943 and 1944. In fact, most of the premiums offered by Ovaltine and other sponsors were made of cloth or paper. By late 1944, materials were not as scarce as previously, and Ovaltine was able to offer a Code-O-Graph for 1945. The unit was made out of stamped sheet steel coated with gilt paint (brass, which was used for the first two Code-O-Graphs, was still a critical material). The rotor was made of plastic. The year was prominently displayed across the top of the badge. The decoration, which was more subdued than in the previous model, represented a radial aircraft engine. 676 SETTINGS POSSIBLE The cipher setting scheme was different. Instead of a window in the back for scale alignments, the rotor was turned until a specific number was aligned with a specific letter (e.g., "code Z7" meant that the rotor was turned until the Z was next to the 7). The manual correctly stated that this scheme enabled the user to have 676 possible key settings. The center of the plastic rotor was molded to form a lens; the rotor was made out of clear plastic, with its scale painted for easy readability. This lens was a reasonably powerful magnifier, and the manual was dotted with tiny messages that could only be read under magnification. Such "unreadable" messages formed another type of secret communication. The following year produced a very good-looking Code-O-Graph. The 1946 model was also dated, but not as obviously as the 1945 version. It, too, used the letter-number key for code settings, and because the war had ended, it was made of brass (except for the rotor). The rotor was made of two plastic elements-a scale in red plastic (painting clear plastic red hadn't been an optimum solution, experience with the 1945 model had shown) and a central clear element for a dial handle to turn the rotor assembly. Behind the clear plastic face was a polished steel mirror, which could be used for flashing signals to other Secret Squadron members. The 1947 Code-O-Graph was a radical departure from the previous models in a couple of ways. First, it was not a badge, but a police-type whistle. The cipher scales were embossed and attached to one side of the whistle, while the year date and the Secret Squadron symbol (a winged clock face with the hands pointing at 12) were on the other side. The body of the whistle was blue, while the rotor was red. This was the only radio-era Code-O-Graph made entirely of plastic. Like the 1945 and 1946 Code-O-Graphs, it used letter-number key settings. The manual that accompanied the 1947 model suggested that the unit could be used as a sound signaling device, and gave a number of whistle-signals (such as those used by steam locomotives) for squadron members to practice. The 1948 Code-O-Graph seems to have been designed by a committee. It was a circular thing, similar in shape to a woman's compact. The body was brass, with both the rotor and the outer scale movable by an aluminum knob in the center of the face. The face was decorated with the date and a Secret Squadron symbol, and the letter and its associated number were read through small circular windows. The rotor and outer scale were embossed on aluminum disks. Turning the knob caused the two disks to turn; they were held together through friction augmented by circular lines of dimples. The key setting was reminiscent of the first two Code-O-Graphs: with the back removed, the user could set a pointer at any of 26 numbers on the back of one disk, and this would change alignment of the two scales. Unfortunately, this unit didn't work very well. The friction dimples were imperfect, and there was often slippage between the two disks. This of course could change the key setting in the middle of a message, making the remainder hash. The red plastic back of the 1948 Code-O-Graph had a secret compartment that could hold small pieces of paper or microfilm. Affixed to this compartment was a steel mirror, rectangular and larger than the 1946 unit's mirror. The red plastic back was subject to warping, and even archival copies of this Code-O-Graph in the Ovaltine files have warped backs. Many of the mirrors were lost before the year was out. Mostly because of the flaws in the 1948 model, the last Code-O-Graph of the radio series dispensed with frills and concentrated on ensuring that the cipher setting, once made, would be maintained. The 1949 model was known as the Keyomatic Code-O-Graph because it required a small key to change cipher settings. The unit is a small, oblong device about two inches long, consisting of a brass housing containing two red plastic gears. One gear has the alphabet scale embossed on it and the other has the number scale. Over the number-scale gear is a small opening designed so that a little brass key can be inserted into it. The number-scale gear is supported by a spring, and inserting the key depresses the gear so that it disengages from the other. The 1949 Code-O-Graph used the letter-number cipher-key settings from the 1945,1946, and 1947 models. Like the 1948 model, the user could view only one letter number pair at a time, through small windows on the face of the unit. To set the 1949 model for master code B-6, for example, the user would turn the gears by moving the exposed teeth of the alphabet-scale gear until the number 6 appeared in the right-hand window. Then, using the key, the user would depress the number gear, disengaging the two and retaining the 6 setting. The alphabet-scale gear would then rotate freely, and the user would move it until the B appeared in the left-hand window. Then the key would be withdrawn, reengaging the gears. While it offered a certain level of security to the unit, the key was small, and easily lost. The manual that came with the Code-O-Graph suggested that a string be looped through the key, but that wasn't done often enough, and many members of the 1949 Secret Squadron had to learn another way to reset their Code-O-Graphs. Since the key was not fancy, a strong toothpick or an unbent paper clip could usually do the trick. The 1949 model was the last of the radio-program Code-O-Graphs, and the reason for this is that the program changed format. After the spring-summer segment of the 1949 season, the program went from a 15 minute nightly adventure serial to a program that was a half-hour in length, with a complete story per episode. This was done in part because competing shows such as Sky King had changed to the format successfully. With all the loose ends tied up by the end of the show, however, there was no reason to send secret messages, or so the show's producers thought. And without secret messages, there was no need to issue a new Code-O-Graph. So, the era of cryptography on commercial radio effectively came to an end. Interestingly, the radio show did not survive long without its Code-O-Graphs. The level of writing slipped to a simpler style, (perhaps because everything had to be wrapped up in half an hour) and that alienated the adult audience. Also, the actor who played Captain Midnight for a decade, Ed Prentiss, had been replaced. And, of course, there was television, which by 1950 was becoming a force to be reckoned with. There were, no doubt, a lot of reasons for the show's demise. But I think one of the main ones was that the day of the Code-O-Graph had passed. Stephen A. Kallis Jr. has published two papers in the journal Cryptologia, and for the past five years has been working on a biography of Captain Midnight. He is a public relations specialist at a leading computer company. ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, 20525 Mariani Ave, MS 305-3B * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Hasan Bramwell" Date: Mon, 17 Jan 94 15:18:31 PST To: wex@media.mit.edu Subject: RE: Crypto and taxes Message-ID: <65590.hasan%pi.pro.ec@uunet.uu.net> MIME-Version: 1.0 Content-Type: text/plain In Message Mon, 17 Jan 94 10:04:45 -0500, "Alan Miburi-san Wexelblat" writes: >Today (1/17) the Boston Globe had an article about the barter economy, >featuring the concept of "Labor dollars" which are popular in a number of >localities. Part of the reason I have subscribed to this list is to find out more about the interelationships possible between barter systems and e-money. As newbie to the list I don't want to bore anyone with well known facts but... Does anyone have detailed knowledge of the works of Silvio Gesell, for example? (He was a prominent theoretician of barter systems at the turn of the century.) Can anyone tell me how I can get my hands on a copy of the LET system version of the board game "Monopoly"? ~~~~~~~ Hasan Bramwell Casilla 17-17-1004 Freehand Quito, Ecuador Internet: Ecuanet hasan@pi.pro.ec Compuserve: 70322,2617 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Mon, 17 Jan 94 17:33:33 PST To: cypherpunks@toad.com Subject: Too Many Rats Message-ID: <9401180046.AA23054@smds.com> MIME-Version: 1.0 Content-Type: text/plain Here's a nice double-meaning phrase for certain times: "Too Many Rats" 1) Without crypto, you have too much contact with your neighbors, like the rats in those overcrowding experiments. 2) There are too many people who will take personal information about you and pass it on to curious strangers. Example of use: Alice: "I was having a conversation with a friend of mine and realized that my encryption script was broken and it was going out in plaintext!" Bob: (shivers) "Brr, too many rats!" -fnerd quote me ben, you're always crawling here and there... - - cryptocosmology- sufficiently advanced communication is indistinguishable from noise - god is in the least significant bits -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Mon, 17 Jan 94 18:03:34 PST To: cypherpunks@toad.com Subject: Internet Banking Message-ID: <9401180200.AA16565@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain As a recent subscriber, I'd like to ask a question or two regarding banking... 1. Such a bank would clearly need to be offshore, and in a location with no banking or taxation treaties with the US. Some of these are available, but, the record of quality accounting and regulation isn't always the best. What is the feeling about what depositors would want from such a bank before they "did business". 2. What is the minimum list of services a bank should provide? Deposit and transfer between inhouse accounts would be easy...wire transfer elsewhere would not be a problem...even handling some investments could be done. On the other hand, things like unsecured loans, credit cards, and immediate access to someone in "account services" would be a lot more difficult to implement. 3. What minimum account size would be appropriate? Domestic branches of offshore banks (i.e., Union Bank of Switzerland) generally require 100M, but the branches are subject to US record keeping requirements. Offshore, $1,000 or less is common. Would such levels, in your opinion, work? 4. Statements. Generating statements is time and accounting intensive. Generating statements on checking accounts is NOT cheap. Would accounts have to have scores of small transactions (i.e., $25 bucks for the xyz bill), or would it be possible to merely feed a domestic account from the offshore account. 5. Currency. US dollars? Swiss Franks? Other? Foreign currency is a nice option, but would up the costs for a startup bank. 6. Yield. Would depositors demand a yield? Current low rates at US banks seem to make this unimportant, but is it really unimportant? 7. Fees. What level of fees could the bank charge? A regular US checking account for a small business can cost $10 a month... 8. Any thoughts about marketing? Offshore banks, as I understand it, cannot lawfully advertise their services within the US. 9. Other thoughts? What do YOU think would be needed, unneeded, nice to have, in such an entity? What would frighten potential customers away? Thanks for any thoughts you might have. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Mon, 17 Jan 94 20:56:20 PST To: cypherpunks@toad.com Subject: Re: PGP posting validation Message-ID: MIME-Version: 1.0 Content-Type: text/plain > On Sun, 16 Jan 1994, W. Kinney wrote: > > > My point of view is that if the possibility of being spoofed is high > > enough, that should provide sufficient incentive to the the _poster_ to PGP > > sign his messages. Robert A. Hayden replied: > I'm looking at it as a way to keep these fake postings from flooding my > mailbox. If real people want to post crap, than at least I have somebody > to bitch to, but fake postings waste my time and the money of people with > pay-feeds. > > *shrug* Ah ha! Another facet of a LIST run authentication system [Cypherpunks Run Authentication System - CRASs?] may be to allow users to mail THE LIST and ask their mail to be filtered so they don't have to pay for msgs they don't want. THIS IS DANGEROUS because a forger could mail in such a request.. to patch this, THE LIST could mail out a weekly msg -- a compiled list of which msgs got thru, and which were filtered, and why. This opens up another possibility which may prove more effective. If THE LIST can maintain a list of msgs/posters/ PGP authentication, then those users who trust THE LIST to authenticate their mail can select the msgs they want to receive [from the same compiled list]. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Tue, 18 Jan 94 00:08:38 PST To: drzaphod@brewmeister.xstablu.com (DrZaphod) Subject: Re: RETURNED MAIL, ANYBODY? In-Reply-To: Message-ID: <9401180807.AA00814@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain > > Has anybody else who has posted to the list in the past day gotten > a return from css@netcom.com [Chris Schefter]? All my posts > were mailed back to me by css with a note: "Unsolisted letter...returned" > BTW: The spelling is quoted correctly. > > I've inquired css but havn't gotten a reply. TTFN. > > -- > -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- > - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - > - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - > - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - > - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - > -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- > Same results here. -Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Mon, 17 Jan 94 22:28:37 PST To: cypherpunks@toad.com Subject: BOF @Usenix? Message-ID: <199401180626.WAA20973@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text Where/when is the Cypherpunks BOF @ Usenix? It's Wednesday right? (What's the hotel?) Thanks, Sameer From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Mon, 17 Jan 94 20:06:20 PST To: cypherpunks@toad.com Subject: thanks for applied crypto info Message-ID: <9401180429.AA05715@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain Thanks to everybody that sent information about Applied Cryptography. -john. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Mon, 17 Jan 94 23:43:39 PST To: cypherpunks@toad.com Subject: RETURNED MAIL, ANYBODY? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Has anybody else who has posted to the list in the past day gotten a return from css@netcom.com [Chris Schefter]? All my posts were mailed back to me by css with a note: "Unsolisted letter...returned" BTW: The spelling is quoted correctly. I've inquired css but havn't gotten a reply. TTFN. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter shipley Date: Tue, 18 Jan 94 00:43:38 PST To: drzaphod@brewmeister.xstablu.com (DrZaphod) Subject: Re: RETURNED MAIL, ANYBODY? In-Reply-To: Message-ID: <9401180839.AA27813@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain >Has anybody else who has posted to the list in the past day gotten >a return from css@netcom.com [Chris Schefter]? All my posts >were mailed back to me by css with a note: "Unsolisted letter...returned" >BTW: The spelling is quoted correctly. Yes, I have. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 18 Jan 94 00:44:07 PST To: Cypherpunks Mailing List Subject: Re: RETURNED MAIL, ANYBODY? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I also got two of them. *shrug* ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> To flame me, log on to ICBMnet and \/ Finger for PGP 2.3a Public Key <=> target 44 09' 49" N x 93 59' 57" W - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTuiLp3BsrEqkf9NAQEsugP/cbyR+DIWCLu8Qta/7qV7gcTDa7IjfX63 NXmMXOOLxGnh7BzMFLS6s/HA6KLDVTYj6Hy82KWv0n4m7UdQju07pzAPw+n0WuJv mFA8pVC2kEbLL7RKYVdBSdpSyCwUlqdgkbgn5ioVfyueQsiO3zSgpsjOH45K8Fma 1D9gBAXg2qk= =ABKh -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 18 Jan 94 08:38:44 PST To: cypherpunks@toad.com Subject: Re: RETURNED MAIL, ANYBODY Message-ID: <199401181638.IAA01221@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I sent mail to Schefter about this, and got a reply last night. He said this was his form of protest for having his unsubscribe messages ignored. I suggested that he bit-bucket the unwanted messages rather than bouncing them, and give Eric a little more time to process his unsub request. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an56238@anon.penet.fi (SuperDupont) Date: Tue, 18 Jan 94 01:38:38 PST To: cypherpunks@toad.com Subject: RSA Questions Message-ID: <9401180854.AA08208@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Hi Cypherpunks ! I've got a few questions about the RSA encoding (if they're answered somewhere in litterature, just give directions, thanks) If the public encryption key is e (the exponent) and n=p*q (the modulus), then the encryption scheme is: cypher= (plain^e) mod n. Number theory tells us that the reverse operation (taking the e-th root) can be performed, as long as we know p and q: we know how to compute d such that for any plain Date: Tue, 18 Jan 94 09:23:44 PST To: cypherpunks@toad.com Subject: Bobby Inman pulling his name Message-ID: <9401181722.AA04105@netmail.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain I heard on the news this morning that the White House had informally agreed with Bobby Inman's decision to pull his name from consideration for the Secretary of Defense, but wouldn't have any comment until it was formalized. No explanation of reasons. I guess the CypherPunk lobbyists earned their pay this month . Perhaps some folks didn't like the idea of a career military type taking over what is usually considered a civilian post? ---- davehart@microsoft.com Not a Microsoft spokesperson. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@Tadpole.COM (Jim Thompson) Date: Tue, 18 Jan 94 07:26:23 PST To: cypherpunks@toad.com Subject: Inman turns down DOD sec job Message-ID: <9401181524.AA15259@tadpole.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain supposedly there will be a press conference at 1:00pm to say 'why'. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Halvor Kise jr." Date: Tue, 18 Jan 94 00:48:38 PST To: drzaphod@brewmeister.xstablu.com (DrZaphod) Subject: Re: RETURNED MAIL, ANYBODY? Message-ID: <1504AD47203@sofus.dhhalden.no> MIME-Version: 1.0 Content-Type: text/plain > Has anybody else who has posted to the list in the past day gotten > a return from css@netcom.com [Chris Schefter]? All my posts > were mailed back to me by css with a note: "Unsolisted letter...returned" > BTW: The spelling is quoted correctly. > > I've inquired css but havn't gotten a reply. TTFN. Yes, I was puzzeled by that myself. Halvor Kise jr. * MEMENTO MORI * __________________________________________________ | Halvor Kise jr. * Username: halvork | | * Server: sofus | | Ostfold * Site name: dhhalden.no | | Regional College * Student at | | N-1757 Halden * Computer Science | -------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Micromine Date: Mon, 17 Jan 94 18:06:18 PST To: cypherpunks@toad.com Subject: UNSUBSCRIBING Message-ID: <199401180205.KAA00761@yarrow> MIME-Version: 1.0 Content-Type: text/plain I tried previously to get out of the cypherpunks mailing list by sending a request (incorrectly) to cypherpunks@toad.com Since this was wrong I got fairly toasted by various flames. Not one of these people who were so concerned about bandwidth etc etc actually told me how to correctly unsubscribe, (I did get a few references to various RFC's and FYI's which I can't find anywhere). Since then I have sent an UNSUBSCRIBE letter to cypherpunks-request@toad.com several times and without any effect, I'm still getting mail ! Can someone either remove me from this list or explain in plain english how I can get myself removed !??? Sorry to waste bandwidth, (even though the Dethead seems to waste more of your bandwidth than I would in a hundred years). Sorry if this message is taken as a flame but this IS a high volume message area and I'm being swamped ! Simon Shaw. -- ------------------------------------------------------------------------------- Micromine Pty. Ltd. Exploration and Mining Software. [SNAIL] PO BOX 7, Nedlands 6009, Western Australia. [PHONE] +61 9 389-8722 [FAX] +61 9 386-7462 [BBS] +61 9 389-8317 [E-Mail] mmine@yarrow.wt.uwa.edu.au [Fidonet] 3:690/372.0@fidonet.org =============================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: szabo@netcom.com (Nick Szabo) Date: Tue, 18 Jan 94 10:18:45 PST To: hfinney@shell.portal.com Subject: Barriers to offshore banking In-Reply-To: <199401170317.TAA24167@jobe.shell.portal.com> Message-ID: <199401181815.KAA18287@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The middle class avoids current offshore banking because it is user-hostile and puts their life savings at high risk. An offshore bank often takes a week or more to service requests for statements sent by snail-mail. Offshore banks are notorious for obsconding with customers' money. Reputation information on these banks is hard to find to nonexistant. The typical offshore bank customer spends $1,000's on legal fees to obtain information on reputable banks, the legality of what they are doing in both the local and offshore jurisdictions, and to set up obscure, sophisticated legal entities. There aren't any good statistics, but I'd guess that most of the money saved by going offshore is lost to legal fees and fraud. A good on-line bank will tackle user friendliness by providing rapid, detailed feedback, either instant (IP connection) or slightly delayed (e-mail). This also indirectly tackles trust. You sleep better when you can instantly obtain the status of your account, withdraw your funds in case of emergency, distribute funds across several different banks with low overhead, and easily get detailed information about the variety of banks and accounts available. Trust could be more directly tackled by the following: * Private deposit insurance, with risk spread across several offshore banks * Offshore bank rating service, also available online * Sponsorship by major banks, with a longer-term reputation and larger capital base Nick Szabo szabo@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Tue, 18 Jan 94 10:46:23 PST To: felix@hu.se (Felix Ungman) Subject: Re: RETURNED MAIL, ANYBODY? In-Reply-To: <199401181115.MAA10274@mail.swip.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > Yep, happened to me too (subject was "Re: PGP posting validation", a > coincidence?). > > Felix I wondered about that myself.. |-] -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Tue, 18 Jan 94 13:08:45 PST To: cypherpunks@toad.com Subject: Re: RETURNED MAIL, ANYBODY In-Reply-To: <199401181638.IAA01221@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I sent mail to Schefter about this, and got a reply last night. He > said this was his form of protest for having his unsubscribe messages > ignored. I suggested that he bit-bucket the unwanted messages rather > than bouncing them, and give Eric a little more time to process his unsub > request. > > Hal That was my second guess.. I assumed the misspelling of UNSOLICITED was either A) Because he's a poor speller B) Because he typed that message in a fit of rage [that always happens to me] -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 18 Jan 94 08:06:23 PST To: cypherpunks@toad.com Subject: Re: PGP posting validation In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain DrZaphod says: Ah ha! Another facet of a LIST run authentication system [Cypherpunks Run Authentication System - CRASs?] may be to allow users to mail THE LIST and ask their mail to be filtered so they don't have to pay for msgs they don't want. THIS IS DANGEROUS because a forger could mail in such a request.. to patch this, THE LIST could mail out a weekly msg -- a compiled list of which msgs got thru, and which were filtered, and why. Or, you could do what is done on the extropians list: Every time a filter/block or other command is received, the list software sends back a note confirming it. It would make it pretty obvious if someone was spoofing fake filtering commands. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 18 Jan 94 08:14:32 PST To: cypherpunks@toad.com Subject: Re: RETURNED MAIL, ANYBODY? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain DrZaphod wrote: > Has anybody else who has posted to the list in the past day > gotten a return from css@netcom.com [Chris Schefter]? > All my posts were mailed back to me by css with a note: > "Unsolisted letter...returned" BTW: The spelling is quoted correctly. Yeah, I got the same thing... someone please unsubscribe this fool from the list!!! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trestrab@GVSU.EDU (BETH TRESTRAIL) Date: Tue, 18 Jan 94 09:03:44 PST To: drzaphod@brewmeister.xstablu.com (DrZaphod) Subject: Re: PGP posting validation Message-ID: <9400187589.AA758923257@GVSU.EDU> MIME-Version: 1.0 Content-Type: text/plain DrZaphod writes: > Ah ha! Another facet of a LIST run authentication system > [Cypherpunks Run Authentication System - CRASs?] > may be to allow users to mail THE LIST and ask their mail > to be filtered so they don't have to pay for msgs they don't > want. THIS IS DANGEROUS because a forger could mail in > such a request.. to patch this, THE LIST could mail out a > weekly msg -- a compiled list of which msgs got thru, and > which were filtered, and why. > > This opens up another possibility which may prove more > effective. If THE LIST can maintain a list of msgs/posters/ > PGP authentication, then those users who trust THE LIST > to authenticate their mail can select the msgs they want > to receive [from the same compiled list]. The list software that Ray Cromwell wrote for the Extropians list does all these things. Users can exclude [user|thread] and receive a regular ( I think daily) list of filtered msgs. Users can also set their own mode of receiving the list (reflected or digest), and can temporarily unsubscribe by excluding all. About the only intervention needed by list management is for subscribes and permanent unsubscribes, other than general maintenance. The list also has a security feature that when turned on only accepts posts from addresses previously authenticated as belonging to list members. This can still be spoofed, but at much greater difficulty than LD has had to expend heretofore. Jeff trestrab@gvsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "mycal" Date: Tue, 18 Jan 94 17:53:47 PST To: cypherpunks@toad.com Subject: Spread Spectrum xcever moduals Message-ID: <2d3c49c6.acsys@NetAcsys.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks, Looking through the new Nuts and Volts I came accross this ad: SPREAD SPECTRUM tranceiver modules, USA, part 15, 100mw 902-928 MHz. XT interface needs only an address decoder, 74ls245 and antenna. Data or voice to 242kb/s. With manual $240 + $5 S&H, VISA or MasterCard. SKV International, 37200 Central Court, Newark, CA 94560. 510-796-1101, call for RF sales. Anyone up for setting up a bay area network based on these things? 100mw into a yagi could be good for 10 miles or so, and I think you are allowed up to a watt under part 15 as long as your signal meets certain requirements, this could extend the range to 30-40 miles per link. Local links could be set up to cover a number of users in a local area. How does this sound? Does anyone know of a better deal for SS modules? mycal -- Welfare by mycal@netacsys.com welfare, ha, your not my friend you bury the people, in the end gernerations of lost hope you feed destruction of famlies is your need an illusion of of hope that you pretend is the wasting of soles that will never mend wastfull bureaucracy is what you breed the middle class is what you bleed tentions of race is your rift stagnation of life is your gift so, welfare it is time to meet your death before you suck the life out of everyons breath From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 18 Jan 94 09:49:32 PST To: cypherpunks@toad.com Subject: Re: Internet Banking In-Reply-To: <9401180200.AA16565@runner.utsa.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain dwomack@runner.jpl.utsa.edu (David L Womack) wrote: > As a recent subscriber, I'd like to ask a question or > two regarding banking... ... a question or two... or ten... :) > 1. Such a bank would clearly need to be > offshore, and in a location with no banking > or taxation treaties with the US. Some of these > are available, but, the record of quality > accounting and regulation isn't always the best. > What is the feeling about what depositors would > want from such a bank before they "did business". This is a major problem. You'd proabaly have to make sure there were a wide variety of products or services availiable on the net that were in demand, to make people need to use your bank. Maybe you could get shareware authors and online database operators to advertise that they accept digimoney for their services. You could probably encourage this by offering them free services or other incentives. > 2. What is the minimum list of services a bank > should provide? Deposit and transfer between > inhouse accounts would be easy...wire transfer > elsewhere would not be a problem...even handling > some investments could be done. On the other hand, > things like unsecured loans, credit cards, and immediate > access to someone in "account services" would be a lot > more difficult to implement. Well, I'd be happy with a simple checking account, where you could type checks and sign them with PGP. Unsecured Loans would be a big problem...the bank might not be able to offer much (if any) interest on accounts. Of course most checking accounts don't offer much interest anyway so that's not a bit problem. > 3. What minimum account size would be appropriate? > Domestic branches of offshore banks (i.e., Union Bank of > Switzerland) generally require 100M, but the branches are > subject to US record keeping requirements. Offshore, > $1,000 or less is common. Would such levels, in your > opinion, work? I'd start off with no minimum balence. You want as many customers as possible from the beginning. > 4. Statements. Generating statements is time and > accounting intensive. Generating statements on > checking accounts is NOT cheap. Would accounts > have to have scores of small transactions (i.e., $25 > bucks for the xyz bill), or would it be possible to > merely feed a domestic account from the offshore > account. It is very cheap if it's all computer automated and statements are sent via email on the network. The reason checking account statements are expensive for conventional banks is because of the physical costs, such as paper, ink, envelopes, postage, etc... > 5. Currency. US dollars? Swiss Franks? Other? Foreign > currency is a nice option, but would up the costs for a > startup bank. Dunno. Probably multiple currencies, or maybe just backed up in gold. Theoretically the bank would want to accept any form of money, if it was a international orginization. > 6. Yield. Would depositors demand a yield? Current low > rates at US banks seem to make this unimportant, but is it > really unimportant? See #2.. > 7. Fees. What level of fees could the bank charge? A > regular US checking account for a small business can cost > $10 a month... Hopefully none, if they can secure the use of a large amount of capital to invest. > 8. Any thoughts about marketing? Offshore banks, as I > understand it, cannot lawfully advertise their services > within the US. Irrelevant. They don't need to, if they are known on the internet. > 9. Other thoughts? What do YOU think would be needed, unneeded, > nice to have, in such an entity? What would frighten potential > customers away? The biggest problem is that there isn't much security of your money in such an institution. The second problem is how does one deposit money in the bank? Do you send them a check? Where do you send it? How do you deposit cash? It wouldn't be feasible for such an institution to maintain many physical branch offices. To set up such a bank you'd need a fairly high-bandwidth internet connection, some computers and a software development team. You might also need to hire some customer service agents to answer email and telephones (if you have them). That's about it. A small operation could be run by two or three people, if you couldn't do it all yourself. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Yaoshiang Ho Date: Tue, 18 Jan 94 13:43:47 PST To: cypherpunks@toad.com Subject: unsubscribe Message-ID: MIME-Version: 1.0 Content-Type: text/plain UNSUBSCRIBE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Tue, 18 Jan 94 13:59:15 PST To: cypherpunks@toad.com Subject: MISC; reminder Message-ID: <199401182159.NAA09351@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Punkster's Just a reminder, tonight on Nova "Codebreakers" stories of the world war II effort, check local listings. Brian Williams Extropian Cypherpatriot Cryptocosmology: "sufficently advanced comunication is indistinguishable from noise." Chicago Current temp -19 wind chill -63 4pm CST -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTxaZNCcBnAsu2t1AQFOdgP+NgsenZ1otjdCLK2aUKnhGW1Nwdr2Rk5+ V76MAqVWn+Iys190Hj3HTHBd6/aI7rhP9mRYWo8097pgYhMRmR35URa+hKRNLzP0 Iucwe9cWTLlbNnTPh+N04JJbwVhlDG3xXGykKeY0y9+IkUIeS0acu8nL01oGIurX hkqqkgmzxvE= =X6Ol -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: consensus@netcom.com (Christopher Allen) Date: Tue, 18 Jan 94 14:38:46 PST To: cypherpunks@toad.com Subject: Mr. Squish Message-ID: <199401182237.OAA29553@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I explained to a list manager about our problems regarding the source of SQUISH and the system administrator that does not respond to requests to deal with the problem. >Return-Path: >Received: from cap.gwu.edu by mail.netcom.com (8.6.4/SMI-4.1/Netcom) > id MAA05785; Tue, 18 Jan 1994 12:47:43 -0800 >Received: by cap.gwu.edu (4.1/SMI-4.1) > id AA18334; Tue, 18 Jan 94 15:47:25 EST >Date: Tue, 18 Jan 1994 15:42:14 -0500 (EST) >From: Roger Burns >Subject: Mr. Squish >To: Christopher Allen >Message-Id: >Mime-Version: 1.0 >Content-Type: TEXT/PLAIN; charset=US-ASCII > > >> Do you mind if I forward the above message to the cyperpunks list? Or would >> you be willing to do so yourself? > >Sure. I don't have ready access to Usenet, so feel free to post my comments. >BTW, I found two typos in my original message, so below I copy a revised >version. > >-- Roger rburns@cap.gwu.edu > >---------- Forwarded message ---------- > >Thank you for response. If I may give some unsolicited advice, I would >take a "Margaret Thatcher" approach to the postmaster who is allowing this >problem to fester. > >I would (1) trace down his office phone number (through nic whois or >nslookup or whatever) and ring him up and explain that allowing abuse of >the Internet is an abrogation of his company's contract for obtaining an >Internet connection, and that if he doesn't consent to handling this problem >appropriately, you will seek to have his company disconnected from >Internet based on that abrogation. > >If he doesn't succumb to that threat, I would then (2) phone thru his >company's main switchboard and ask to be connected to the postmaster's >boss, and explain to the boss that you will be seeking to have his >company's Internet connection ended due to the postmaster's >irresponsibility in allowing an unstable person to wreak havoc on the >worldwide computer network community. > >Now while it might be a pain to actually follow through on this threat, if >you put enough of a poker face on what you say, the bluff might very well >be enough at either step 1 or step 2. > >Good luck! And I hope I don't have to deal with this problem! (But if I >do, I've outlined how I will proceed.) > >-- Roger Burns rburns@cap.gwu.edu ..Christopher Allen ..Consensus Develoment Corporation ..4104-24th Street #419 ..San Francisco, CA 94114-3615 ..(415) 647-6384 Fax ..(415) 647-6383 Voice ..email: consensus@netcom.com ..mosaic frontpage: .."ftp://netcom.com/pub/consensus/www/ConsensusFrontDoor.html" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "strick -- strick AT versant DOT com -- henry strickland" Date: Tue, 18 Jan 94 14:43:46 PST To: sameer@uclink.berkeley.edu Subject: Re: BOF @Usenix? In-Reply-To: <199401180626.WAA20973@soda.berkeley.edu> Message-ID: <9401182244.AA04724@osc.versant.com> MIME-Version: 1.0 Content-Type: text/plain # Where/when is the Cypherpunks BOF @ Usenix? # # It's Wednesday right? (What's the hotel?) # # Thanks, # Sameer # Wednesday. San Francisco Hilton -- like two blocks west and one block south of union square. 7pm, i think, i'm not positive. There's a list of BOFS on the wall in the main bulletin board, one floor up from the lobby, go up the escalator. strick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Tue, 18 Jan 94 14:58:47 PST To: cypherpunks@toad.com Subject: Re: RSA Questions Message-ID: <199401182256.OAA09505@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 8:54 1/18/94 +0000, SuperDupont wrote: >Hi Cypherpunks ! > >I've got a few questions about the RSA encoding (if they're answered somewhere >in litterature, just give directions, thanks) > > If the public encryption key is e (the exponent) and n=p*q (the modulus), > then the encryption scheme is: > > cypher= (plain^e) mod n. > > Number theory tells us that the reverse operation (taking the e-th root) > can be performed, as long as we know p and q: we know how to compute d > such that for any plain > Now my questions are: > > 1. Is there a way to determine ALL the possible values of d verifying: > (plain^e)^d=plain for any plain their number) ? > > In other words, is there a way to know the number of keys that unlock > what your public key locks ? > > 2. Is there a way to determine ALL the possible values of d verifying: > (plain^e)^d=plain for *a given plain* ? > > In other words, is there a way to know the number of keys that unlock > *a given message* ? > >Here's an example that's quite worrying (maybe because I chose p and q >to be random primes, and they have bad properties): > >e=17 # Exponent >p=967 # Prime p >q=1031 # Prime q >n=p*q=996977 # Public modulus > >phi=(p-1)*(q-1)=994980 >g=gcd(p-1,q-1)=2 >f=phi/g=497490 >d=(1/e) mod f=234113 # A possible value of d given by number theory > >Here's the result of the exhaustive search for the answer to question No. 2: > >plain=12345 >cipher=(plain^e) mod n >decipher=(cipher^d) mod n > >The possible values for d (138 of them) are: > >3393 10603 17813 25023 32233 39443 46653 53863 61073 68283 75493 82703 89913 >97123 104333 111543 118753 125963 133173 140383 147593 154803 162013 169223 >176433 183643 190853 198063 205273 212483 219693 226903 234113 241323 248533 >255743 262953 270163 277373 284583 291793 299003 306213 313423 320633 327843 >335053 342263 349473 356683 363893 371103 378313 385523 392733 399943 407153 >414363 421573 428783 435993 443203 450413 457623 464833 472043 479253 486463 >493673 500883 508093 515303 522513 529723 536933 544143 551353 558563 565773 >572983 580193 587403 594613 601823 609033 616243 623453 630663 637873 645083 >652293 659503 666713 673923 681133 688343 695553 702763 709973 717183 724393 >731603 738813 746023 753233 760443 767653 774863 782073 789283 796493 803703 >810913 818123 825333 832543 839753 846963 854173 861383 868593 875803 883013 >890223 897433 904643 911853 919063 926273 933483 940693 947903 955113 962323 >969533 976743 983953 991163 > >That makes a probability of 0.013% >Looks to me like it's a LOT. Maybe I'm wrong. > >-zap > >------------------------------------------------------------------------- >To find out more about the anon service, send mail to help@anon.penet.fi. >Due to the double-blind, any mail replies to this message will be anonymized, >and an anonymous id will be allocated automatically. You have been warned. >Please report any problems, inappropriate use etc. to admin@anon.penet.fi. Laudable Paranoia! In short the numbers: cipher, decipher, plain, d and e must all be relatively prime to p and q for all of this stuff to work. In practice, since p and q are very large, the probability of the cryptanalyst finding another value d that deciphers your message is about the same as him finding p or q. That is the same probability of him factoring pq by guessing. In your example 138 out of 996980 is about the probability of being divisible by either p or q. You might check to make sure that the message that you are enciphering is relatively prime to p and q. You could better spend your, however, verifying that your hardware had not made a mistake, which is more likely, unless, however you are sending one of your factors so that a friend can share your secret key. In that case, however, anyone with your public key can compute your secret key, From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 18 Jan 94 13:03:47 PST To: Cypherpunks Mailing List Subject: Re: RETURNED MAIL, ANYBODY In-Reply-To: <199401181638.IAA01221@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Tue, 18 Jan 1994, Hal wrote: > I sent mail to Schefter about this, and got a reply last night. He > said this was his form of protest for having his unsubscribe messages > ignored. I suggested that he bit-bucket the unwanted messages rather > than bouncing them, and give Eric a little more time to process his unsub > request. What a putz.... :-) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> To flame me, log on to ICBMnet and \/ Finger for PGP 2.3a Public Key <=> target 44 09' 49" N x 93 59' 57" W - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTxPTZ3BsrEqkf9NAQH2MAP9GmGTIwEG21O/CXRjHEoG4TZTx1OiaHTC HWUuXaDbZ1enbGTAAeU0iASJpylCrtligLPdveew3sKcHNGcTlBUyPogMKHhtvHf R5k6lJooYyzA7Ah4TBBJisivJa4kPVZwF6KwwvReOBYv4pGeXTJUAW+qt9lMWTis mRvFv3oZ4G0= =86Wp -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Tue, 18 Jan 94 20:43:49 PST To: cypherpunks@toad.com Subject: Re: RETURNED MAIL, ANYBODY? In-Reply-To: <9401181725.AA14716@media.mit.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Yes, I got the same thing in response to my posting -- I wonder if someone > hacked his account or somesuch to put in a filter. He may not even be > seeing the emails. Perhaps a phone call is in order? Well.. the mystery has been answered; however, I DID check his directory for a .forward file to no avail.. must be an offline mailer. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Colin Chandler Date: Tue, 18 Jan 94 20:46:26 PST To: Yaoshiang Ho Subject: UNSUSCRIBE README In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain I think that this should be clarified: you UNSUBSCRIBE to sypherpunks-requests (right?) Not that I don't like filling my mail box with lots of messages titled UNSUBSCRIBE or anything... ;) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 18 Jan 94 19:48:47 PST To: Cypherpunks Mailing List Subject: Re: Bobby Inman pulling his name In-Reply-To: <9401181722.AA04105@netmail.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Tue, 18 Jan 1994, Dave Hart wrote: > I heard on the news this morning that the White House had informally > agreed with Bobby Inman's decision to pull his name from consideration > for the Secretary of Defense, but wouldn't have any comment until it > was formalized. No explanation of reasons. The respons given by Inman was that Bob Dole and the republican cronies were conspiring against him to make sure his nomination was defeated, in order to make Clinton look bad. Actually, it probably is true (I don't trust Dole). Inman will appear on Nightline tonight (11:35 EST) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> To flame me, log on to ICBMnet and \/ Finger for PGP 2.3a Public Key <=> target 44 09' 49" N x 93 59' 57" W - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLTyuIZ3BsrEqkf9NAQECzQP/bIhqoWHh5G3AYvW6IPSHKPJLl6ZbnBw1 o0Q0xVUDjE8mqQarMmMbS6gk4ZuINGllupWz49JuJ/XhjQrFA/xfWmxLa2OynEc2 JvwmIFIgddOFfAhuCCQnXxrrC3zADT9HvfqpMNnRkUR2NMP4lN2ebEtGNotirtcf yMfXhcWoiTc= =BQ/h -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mikeingl@news.delphi.com (MIKEINGLE@DELPHI.COM) Date: Tue, 18 Jan 94 21:23:49 PST To: cypherpunks@toad.com Subject: New Keyserver Message-ID: <9401190522.AA29358@news.delphi.com> MIME-Version: 1.0 Content-Type: text/plain >Newsgroups: alt.security.pgp,nlnet.comp,sci.crypt >Path: news.delphi.com!noc.near.net!MathWorks.Com!europa.eng.gtefsd.com!howland.reston.ans.net!xlink.net!zib-berlin.de!netmbx.de!Germany.EU.net!EU.net!sun4nl!news.nic.surfnet.nl!news.kub.nl!kub.nl!teun >From: teun@kub.nl (Teun Nijssen) >Subject: Yet another PGP public key server running >Message-ID: <1994Jan18.152726.9396@kub.nl> >Date: Tue, 18 Jan 94 15:27:26 GMT >Organization: Tilburg University, Tilburg, The Netherlands >Nntp-Posting-Host: kubds2 >Lines: 20 >Xref: news.delphi.com alt.security.pgp:7821 sci.crypt:15950 Hello Internet, a new PGP public key server has been setup; this time in the Netherlands. It is a mail-only server, no anon-ftp. The address of the server is pgp-public-keys@kub.nl the service is already synchronized with the other international keyservers, although I will ask more servers to directly sync with me in the near future. The system running the service is directly connected to Tilburg University's FDDI ring, which is one 2 Mbps hop away from Delft, which is one 34 Mbps hop away from Amsterdam, which will soon have its Europanet/EMPB/Dante fatpipe to the USA. It should be well connected... For the time being, the server starts up every 15 minutes. greetings, teun From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 19 Jan 94 00:53:50 PST To: cypherpunks@toad.com Subject: Inman, Exports, and Conspiracies In-Reply-To: <9401190824.AA06315@bsu-cs.bsu.edu> Message-ID: <199401190851.AAA17884@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Not sure what this has to do with List anymore, what with Inman slinking away (he pulled a perot), but here goes: "Anonymous" writes: > Additional reference was made during the interview > to a "proxy board being seperate from export violations" ? > and he supposedly was a member of the proxy board, > he also made reference to "the new mccarthyism" and complained extensively > about unfair newspaper editorial coverage and made reference > to reporters reading "some conspiracy theorists book" (Bamford "Puzzle Palace"?) Not Bamford, but likely a very new book on how the U.S. helped arm Iraq. I forget the title, but it's very new. I flipped through it, and in fact looked up the references to Inman, as I'd heard the book raked him over the coals. > The aboce snatches raise important questions > could Bobby Inman former head of NSA be involved in a > conspiracy to end run ITAR??? Can ANYONE illuminate this issue? > Ted koppel made the reference that that last exchange > probably lost most of the viewers... what is going on here??? > John Gilmore did you see and hear this what was Inman referring to? > and does it involve DELL or other private companies? Well, I'm not Gilmore, except as a Tentacle, but Dell was not the company involved. Any of the written articles about Inman should do a good job of naming these connections, how Inman wrote some letters, etc. Inman is history, in any case. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Wed, 19 Jan 94 00:23:50 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9401190824.AA06315@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Additional reference was made during the interview to a "proxy board being seperate from export violations" ? and he supposedly was a member of the proxy board, he also made reference to "the new mccarthyism" and complained extensively about unfair newspaper editorial coverage and made reference to reporters reading "some conspiracy theorists book" (Bamford "Puzzle Palace"?) The aboce snatches raise important questions could Bobby Inman former head of NSA be involved in a conspiracy to end run ITAR??? Can ANYONE illuminate this issue? Ted koppel made the reference that that last exchange probably lost most of the viewers... what is going on here??? John Gilmore did you see and hear this what was Inman referring to? and does it involve DELL or other private companies? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Wed, 19 Jan 94 00:33:50 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9401190833.AA06405@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain suspect Dr Dobbs will have to register as an arms dealer fairly soon as their publication of a CD including all articles and source code from jan 1988 to june 1993 includes several source code included encryption artilces of the heading that could conceivably fall under ITAR I notice they chose NOT to include 1987, perhaps because of the RSA RATFOR article?? This should prove interesting... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 19 Jan 94 04:03:53 PST To: cypherpunks@toad.com Subject: Barriers to offshore bank Message-ID: <199401191201.AA05325@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com S >The middle class avoids current offshore banking because it S >is user-hostile and puts their life savings at high risk. The middle class avoids current offshore banking because they want to be close to their money and because they have not (traditionally) had anything to do with foreign investments or even foreign travel (only 14% of Americans possess passports). S >An offshore bank often takes a week or more to service requests for S >statements sent by snail-mail. True, although all had telex and have fax and Americans have been able to use telex from their home computers at least since 1983. Fedex also serves almost all offshore financial centers. S >Offshore banks are notorious for obsconding with customers' money. There is no evidence that offshore investment risk is higher than onshore risk (US government deposit insurance not counted). Recall that you can lose money even in an FDIC insured deposit account in the US as the *average* depositor did over the last 10 years when account interest is adjusted for inflation/opportunity cost. S >Reputation information on these banks is hard to find to nonexistant. So if I open an account at the Cayman office of the Bank of Nova Scotia, I have no way of telling that it is safe. Most of the money in offshore banks is invested in subsidiaries of onshore banks. There are six major clearing banks in the Cayman Islands: Barclays Bank, Royal Bank of Canada, Bank of Nova Scotia, CIBC Bank and Trust Company (Cayman) Ltd, Cayman National Bank and Trust Co Ltd, and Bank of Butterfield (Cayman) Ltd. Of these, 4 are subsidiaries of major international banks, Bank of Butterfield is a banking subsidiary of one of the largest trust companies in Bermuda (with a good rep), and Cayman National Bank and Trust (a member of the Cirrus ATM network BTW) is 25 years old. S >The typical offshore bank customer spends $1,000's on legal fees to S >obtain information on reputable banks, the legality of what they are S >doing in both the local and offshore jurisdictions, and to set up S >obscure, sophisticated legal entities. There aren't any good S >statistics, but I'd guess that most of the money saved by going S >offshore is lost to legal fees and fraud. Sounds like market failure to me . I guess that when First Wisconsin Oshkosh opened *its* Cayman subsidiary, it was taking unwarranted risks with its customers money. I guess the people that put together all those film financing deals via the Netherlands Antilles must be kind of credulous since they are going to lose their dough. Trusts and corporations are not "obscure legal entities" BTW. S >A good on-line bank will tackle user friendliness by providing rapid, S >detailed feedback, True. S >Trust could be more directly tackled by the following: S >* Private deposit insurance, with risk spread across several S >offshore banks Already in place in some jurisdictions. S >* Offshore bank rating service, also available online Loads of those now but not online. S >* Sponsorship by major banks, with a longer-term reputation S >and larger capital base Already the most common way of doing business offshore. The main reason that Americans haven't opened foreign accounts is distance, transaction costs, and the costs of information. The nets eliminate distance and cut costs of transaction and information. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Wed, 19 Jan 94 05:56:28 PST To: cypherpunks@toad.com Subject: Re: Inman, Exports, and Conspiracies In-Reply-To: <199401190851.AAA17884@mail.netcom.com> Message-ID: <199401191356.AA29114@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Oh, come on and admit it, Tim. The *real* reason Inman had to withdraw is because Operation SQUISH revealed that *HE* was Medusa. - -Paul - -- Paul Robichaux, KD4JZG | "Though we live in trying times perobich@ingr.com | We're the ones who have to try." - Neil Peart Intergraph Federal Systems | Be a cryptography user- ask me how. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLT078yA78To+806NAQGg/wQAnlEmVF2DhIyE/kToKSjFIXr0/YG9JKxR oSDcA4XAR9RfkwNCS4zEDAReZsIipZ30An2OPW+w8YenQ+FitoErBM8KYcGOs4dl Lf8+OMS7VE31/StSOv6GMKLXYV1tgxTV5RI5uW7Tz96HPEpSVqvZjeLovzxeTbTC W1biyl4VRvM= =qlli -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: callsen@dec6.wu-wien.ac.at (TCR) Date: Tue, 18 Jan 94 23:18:50 PST To: orion@crl.com (Colin Chandler) Subject: Re: UNSUSCRIBE README Message-ID: <9401190716.AA24063@dec6.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain In your message from [Tue, 18 Jan 1994 20:42:31 -0800 (PST)] you wrote: |> I think that this should be clarified: you UNSUBSCRIBE to |> sypherpunks-requests (right?) |> Not that I don't like filling my mail box with lots of messages titled |> UNSUBSCRIBE or anything... ;) but this has ***no*** effect !!! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lstanton@lehman.com (Linn Stanton) Date: Wed, 19 Jan 94 05:59:22 PST To: hayden@krypton.mankato.msus.edu Subject: Re: Bobby Inman pulling his name In-Reply-To: Message-ID: <9401191358.AA21126@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >>>>> "Robert" == Robert A Hayden writes: Robert> The respons given by Inman was that Bob Dole and the Robert> republican cronies were conspiring against him to make Robert> sure his nomination was defeated, in order to make Clinton Robert> look bad. Robert> Actually, it probably is true (I don't trust Dole). This sounded to me like a convenient excuse. I think what really happened is that our fearless ex-NSA-leader found that he didn't like people invading HIS privacy. Maybe we should send someone to recruit him? Linn H. Stanton The above opinions are exclusively my own. If anyone else wants them, they can buy them from me. Easy terms can be arranged. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.2 mQBNAitK8+EAAAECALzK83DH79m7DLKBmZA2h9U33fBE80EwT4xRY05K7WRfxpO3 BmhPVBmes9h97odVZ0RxAFvinOl4wZGOb8pDclMABRG0IUxpbm4gSC4gU3RhbnRv biA8c3RhbnRvbkBhY20ub3JnPrQnTGlubiBILiBTdGFudG9uIDxsc3RhbnRvbkBz aGVhcnNvbi5jb20+ =oCru - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLT08csGRjm/KQ3JTAQGapQH+JbU9MCygirMPtz3mPcBBzXRXWy6g+0wd +O2jfQ2p5yX59nFZRsmQe/SgngcOz0J8Rf1/e/+UyKCbHX9vUXJgng== =ZZEr -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.com (Bruce Schneier) Date: Wed, 19 Jan 94 09:16:28 PST To: cypherpunks@toad.com Subject: Greetings and Thank You Message-ID: MIME-Version: 1.0 Content-Type: text/plain Thank you all for welcoming me to the cypherpunks meeting last weekend. I enjoyed myself, and will attend again if our schedules ever match. Following are two files. The first is the latest errata for my book, and the second is the index. I am trying to get permission to publish the bibliography electronically. Cheers, Bruce From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.com (Bruce Schneier) Date: Wed, 19 Jan 94 09:18:55 PST To: cypherpunks@toad.com Subject: APPLIED CRYPTOGRAPHY - Errata version 1.5.3 Message-ID: MIME-Version: 1.0 Content-Type: text/plain APPLIED CRYPTOGRAPHY ERRATA Version 1.5.3 - January 18, 1994 This errata includes all errors I have found in the first and second printings of the book, including minor spelling and grammatical errors. Please distribute this errata sheet to anyone else who owns a copy of the book. Page xvii: Third paragraph, first line: "Part IV" should be "Part III". Page 1: First paragraph, fourth line: "receiver cannot intercept" should be "intermediary cannot intercept". Page 6: Sixth and seventh lines: "against symmetric" should be "against a symmetric". Page 8: Second paragraph, first line: "q code" should be "a code". Page 10: Second paragraph, fifth line: Reference "[744]" should be "[774]". Page 11: Second paragraph: "The rotations of the rotors are a Caesar Cipher" should be "Each rotor is an arbitrary permutation of the alphabet". Page 13: Third paragraph: Delete parenthetical remark. Page 13: Fifth paragraph, first line: "Shift the key" should be "shift the ciphertext". Page 15: Section 1.3, first line: "Throughout the book use" should be "Throughout the book I use". Page 28: Third paragraph, third and fourth sentences should be "How to put mail in a mailbox is public knowledge. How to open the mailbox is not public knowledge." Page 30: "Attacks Against Public Key Cryptography," second paragraph: "The database also has to be protected from access by anyone" should be "The database also has to be protected from write access by anyone". Also: "substitute a key of his choosing for Alice's" should be "substitute a key of his own choosing for Bob's". Page 30: Last line: "substitute that key for his own public key" should be "substitute his own key for that public key". Page 32: Ninth line: Delete the word "encrypted". Page 34" "Signing Documents with..." First sentence: "too inefficient to encrypt long documents" should be "too inefficient to sign long documents". Page 40: Third line: "computer can exist" should be "computer can be". Page 40: Second paragraph: Delete "should be runs of zeros and the other half should be runs of ones; half the runs". Page 51: Step 5: "with what he received from Bob" should be "with what he received from Alice". Page 69: Last line: "tried to recover her private key" should be "tries to recover Alice's private key". Page 73: "Bit Commitment Using One-Way Functions," last paragraph: Second and third sentences should be "Alice cannot cheat and find another message (R_1,R_2',b'), such that H(R_1,R_2',b') = H(R_1,R_2,b). If Alice didn't send Bob R_1, then she could change the value of both R_1 and R_2 and then the value of the bit." Page 77: "Flipping Coins into a Well," first line: "neither party learns the result" should be "Alice and Bob don't learn the result". Third line: parenthetical remark should be: "Alice in all three protocols". Page 90: Last paragraph: "step (3)" should be "step (4)". Page 91: Second line: "step (3)" should be "step (4)". Page 93: "Blind Signatures," first line: "An essential in all" should be "An essential feature in all". Page 98: First paragraph after protocol, fourth line: "to determine the DES key with the other encrypted message" should be "to determine the DES key that the other encrypted message was encrypted in." Page 115: "Protocol #2," third paragraph: "together determine if f(a,b)" should be "together determine f(a,b)". Page 131: Fifth paragraph: "each capable of checking 265 million keys" should be "each capable of checking 256 million keys". Page 133: Table 7.2: Third number in third column, "1.2308" should be "0.2308". Page 134: Table 7.3: "1027" should be "10^27". Page 139: Indented paragraph: "could break the system" should be "could break the system within one year". Page 141: "Reduced Keyspaces," last sentence: "don't expect your keys to stand up" should be "don't expect short keys to stand up". Page 148: Eighth line: "2^24" should be "2^32". Page 156: Second paragraph: "blocks 5 through 10" should be "blocks 5 through 12". Page 157: Figure 8.2: "IO" should be "IV". Page 159: Figure 8.3: "IO" should be "IV". Page 161: Figure 8.5: "Decrypt" should be "Encrypt". Page 162: Figure 8.6: "Encipherment" diagram: "Decrypt" should be "Encrypt". Input should be "p_i" instead of "b_i", and output should be "c_i" instead of "p_i". Page 164: Figure 8.7: "IO" should be "IV". Page 165: Last equation: There should be a "(P)" at the end of that equation. Page 167: Second paragraph, last line: "2^(2n-1)" should be "2^(2n-14)". Page 168: Figure 8.8: This figure is wrong. The encryption blocks in the second row should be off-centered from the encryption blocks in the first and third row by half a block length. Page 174: Middle of page: Equations should be: k_2 = c'_2 XOR p', and then p_2 = c_2 XOR k_2 k_3 = c'_3 XOR p_2, and then p_3 = c_3 XOR k_3 k_4 = c'_4 XOR p_3, and then p_4 = c_4 XOR k_4 Page 175: Last paragraph, second line: "acting as the output function" should be "acting as the next-state function". Page 177: Diffie's quote, second to last line: "proposal to built" should be "proposal to build". Page 178: Figure 8.20: In "Node 2", the subscripts should be "D_2" and "E_3". Page 191: First paragraph: "3.5" should be "6.8". "0.56" should be "0.15". "EBCDIC (Extended Binary-Coded Decimal Interchange Code)" should be "BAUDOT". "0.30" should be "0.76". "0.70" should be "0.24". Page 193: Second sentence: "Unicity distance guarantees insecurity if it's too small, but does guarantee security if it's high" should be "Unicity distance guarantees insecurity if it's too small, but does not guarantee security if it's high." Page 198: Fourth paragraph from bottom, second sentence: "If a and b are positive and a is less than n, you can think of a as the remainder of b when divided by n" should be "If a and b are positive and b is less than n, you can think of b as the remainder of a when divided by n". Page 199: Middle of the page: In the sentence "Calculating the power of a number modulo a number", a should not be italicized. Page 201: First line of code: Remove "assuming x and y are > 0". Page 202: Middle of the page: In the sentence "Now, how do you go about finding the inverse of a modulo n?" "a" should be italicized. Page 207: "Jacobi Symbol: formula: Variable "h" should be "a". Page 209: Fourth paragraph: "If that value does not equal q" should be "If that value does not equal 1". Page 214: Last line: "n" should be "p". Lines 29, 30, and 31: "r" should be "a", and "gcd(p,r)" should be gcd(a,p)". Page 215: Lehman test, step 5: All three "(n-1)/2" should be exponents. Page 217: There should be an open parenthesis in front of the second "ln" in both exponents. Sixth paragraph: "Guassian" should be "Gaussian". Page 222: "Validation and Certification of DES Equipment," first line: "As part of the standard, the DES NIST" should be "As part of the DES standard, NIST". Page 223: Second to last paragraph, last line. Reference "[472]" should be "[473]". Page 225: Figure 10.2: L_i is taken from R_(i-1) before expansion, not after. And "L_(i)-1" should be "L_(i-1)". Page 228: Fourth paragraph, last line: "0 to 16" should be 0 to 15". Page 228: Fifth paragraph should read: "For example, assume that the input to the sixth S-box (that is, bits 31 through 36 of the XOR function) are 110010. The first and last bits combine to form 10, which corresponds to row 3 of the sixth S-box. The middle four bits combine to form 1001, which corresponds to column 9 of the same S-box. The entry under row 3, column 9 of S-box 6 is 0. (Remember, we count rows and columns from 0, and not from 1.) The value 0000 is substituted for 110010. Page 233: The second two weak keys should be: 1F1F 1F1F 0E0E 0E0E 00000000 FFFFFFFF E0E0 E0E0 F1F1 F1F1 FFFFFFFF 00000000 Page 238: Next to last line before "Additional Results": "NSA's" should be "IBM's". Page 238: "Differential Cryptanalysis," third paragraph: "(1/16)^2" should be "(14/64)^2". Page 239: Figure 10.4: "14/16" should be "14/64". Page 242: Table 10.14: In "XORs by additions" line, "2^39,2^3" should be "2^39,2^31". In "Random" line, "2^21" should be"2^18- 2^20". In "Random permutations" line, "2^44-2^48" should be"2^33-2^41". Page 245: Line 11" "8 bits is" should be "8 bits was". Page 250: The two functions should be: S_0(a,b) = rotate left 2 bits ((a+b) mod 256) S_1(a,b) = rotate left 2 bits ((a+b+1) mod 256) Note the difference in parentheses. Page 250: Figure 11.4: Note that a is broken up into four 8-bit substrings, a_0, a_1, a_2, and a_3. Page 251: Figure 11.6: The definitions for S_0 and S_1 are incorrect ("Y = S_0" and "Y = S_1"). See corrections from previous page. Also, "S1" should be "S_1". Page 254: "Security of REDOC III," second sentence. Delete clause after comma: "even though it looks fairly weak." Page 262: Figure 11.9: There is a line missing. It should run from the symbol where Z_5 is multiplied with the intermediate result to the addition symbol directly to the right. Page 263: Table 11.1: The decryption key sub-blocks that are Z_n^(m)-1 should be Z_n^((m)-1). Page 265: Figure 11.10: There is a line missing. It should run from the symbol where Z_5 is multiplied with the intermediate result to the addition symbol directly to the right. Pages 266-7: Since the publication of this book, MMB has been broken. Do not use this algorithm. Page 267: Sixth line from bottom: Reference should be "[256]". Page 269: "Skipjack." First paragraph. Reference should be "[654]". Page 270: "Karn." Third paragraph. Last sentence: "append C_r to C to produce" should be "append C_r to C_l to produce". Page 271: Middle of the page: "(for example, MD2, MD5, Snefru" should be "(for example, MD2, MD4, Snefru". Page 272: Second to last line: "But it is be analyzed" should be "but it is being analyzed". Page 277: First lines: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 281: Third paragraph: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 286: Second to last line: "Eve wants to Alice to" should be "Eve wants Alice to". Page 287: Last line: Wiener's attack is misstated. If d is less than one-quarter the length of the modulus, then the attack can use e and n to find d quickly. Page 288: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 289: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 295: First line: "t random integers fewer than n" should be "t random numbers less than n". Page 301: Middle of the page: Delete the sentence "Since the math is all correct, they do this step." Page 302: Fourth line from bottom: "a" should be in italics. Page 305: Third paragraph, parenthetical remark: "NIST claimed that having DES meant that both that both the algorithm and the standard were too confusing" should be "NIST claimed that having DES mean both the algorithm and the standard was too confusing". Page 306: Eighth line: "cryptographers' paranoia" should be "paranoia". Page 307: "Description of the Algorithm": "p = a prime number 2^L bits long" should be "p = a prime number L bits long". Page 309: Third line: "random k values and then precompute r values" should be "random k-values and then precompute r-values". Page 314: Protocol, step (1): "when" should be "where". Page 319: There should be a blank line before "discrete logarithm:" and another before "factoring:". Page 322: Second paragraph: "over 500 pairs of people" should be "253 pairs of people". Page 330: Definitions of FF, GG, HH, and II: In all of them, "a = b +" should be "a = a +". Page 336: "HAVAL," sixth line: "160, 92, 224" should be "160, 192, 224". Page 339: "LOKI Single Block": In computation of Hi, drop final "XOR M_i". Page 340: "Modified Davies-Meyer": In computation of H_i, "M_i" should be subscripted. Page 342: "Tandem Davies-Meyer": In computation of W_i, "M_i" should be subscripted. Page 345: "Stream Cipher Mac", first line:" "A truly elegant MDC" should be "A truly elegant MAC". Page 347: Formula: "aX_(n1)" should be "aX_(n-1)". Page 347: Second paragraph: "(For example, m should be chosen to be a prime number.)" should be "(For example, b and m should be relatively prime.)" Page 351: Second line of text: "they hold current" should be "they hold the current". Page 353: Tenth line (in source code): "< 31" should be "<< 31". Page 353: Second paragraph: "are often used from stream-cipher" should be "are often used for stream-cipher". Page 356: Source code: "ShiftRegister = (ShiftRegister ^ (mask >> 1))" should be "ShiftRegister = ((ShiftRegister ^ mask) >> 1)". Page 360: Equation should not be "l(2^1-1)^(n-1)", but "l(2^l- 1)^(n-1)". Page 362: Figure 15.10: "LFSR-B" should be "LFSR-A" and vice versa. The second "a(t+n-1)" should be "a(t+n-2)", and the second "b(t+n-1)" should be "b(t+n-2)". Page 363: Fourth paragraph: "cellular automaton, such as an CSPRNG" should be "cellular automaton as a CSPRNG". Page 365: "Blum-Micali Generator": In the equation, "x_i" should be an exponent of a, not a subscript. Page 367: Paragraph 5: "Ingmar" should be "Ingemar". Page 371: Sixth line: "access/modify times of/del/tty" should be "access/modify times of /dev/tty". Page 371: "Biases and Correlations," third line: "but there many types" should be "but there are many types". Page 391: Second protocol, step (1): "in his implementation of DES" should be "in his implementation of DSS". Next sentence: "such that r is either q quadratic" should be "such that r is either a quadratic". Page 402: Line 18: "2^t" should be "2^(-t)". Page 417: Last paragraph: "Kerberos is a service Kerberos on the network" should be "Kerberos is a service on the network". Page 421: Figure 17.2: In the top message "C" should be lower case. Page 435: "RIPEM": "Mark Riorden" should be "Mark Riordan". Page 436: "Pretty Good Privacy," third paragraph: Delete fourth sentence: "After verifying the signature...." Page 436: Pretty Good Privacy is not in the public domain. It is copyrighted by Philip Zimmermann and available for free under the "Copyleft" General Public License from the Free Software Foundation. Page 437: Fifth line: Delete "assess your own trust level". Page 437: "Clipper," Second paragraph: reference should be "[473]". Fourth paragraph: references should be "[473,654,876,271,57]". Page 438: Middle of page: reference should be "[654]". "Capstone," first paragraph: reference should be "[655]". Page 445: The IACR is not the "International Association of Cryptographic Research," but the "International Association for Cryptologic Research." This is also wrong in the table of contents. Source Code: The decrement operator, "--", was inadvertently typesetted as an m-dash, "-". This error is on pages 496, 510, 511, 523, 527, 528, 540, and 541. There may be other places as well. Page 472: "for( i = 0; i<<16; i++ )" should be "for( i = 0; i<16; i++ )" Page 473: Function "cpkey(into)". "while (from endp)" should be "while (from < endp)". Page 508: Line 8: "union U_INITseed" should be "union U_INIT seed". Page 558: "#defineBOOLEAN int" should be "#define BOOLEAN int", "#defineFALSE0" should be "#define FALSE 0", and "#defineTRUE(1==1)" should be "#define TRUE (1==1)". Page 564: "#define BOOLEANint" should be "#define BOOLEAN int", "#define FALSE0" should be "#define FALSE 0", and "#defineTRUE(1==1)" should be "#define TRUE (1==1)". Page 569: "rand() > 11" should be "rand() >> 11". Page 569: In "G13.H", "#define G13int" should be "#define G13 int". Page 572: Reference [45]: "Haglen" should be "Hagelin". Page 576: References [136] and [137]: "Branstead" should be "Branstad." Page 578: Reference [184] "Proof that DES Is Not a Group" should be "DES Is Not a Group." The correct page numbers are 512-520. Page 589: Reference [475]: The publisher should be E.S. Mittler und Sohn, and the publication date should be 1863. Page 601: References [835] and [836]: "Branstead" should be "Branstad." Page 602: Reference [842]: "Solvay" should be "Solovay". Page 603: Reference [878]: "Weiner" should be "Wiener." For a current errata sheet, send a self-addressed stamped envelope to: Bruce Schneier, Counterpane Systems, 730 Fair Oaks Ave., Oak Park, IL 60302; or send electronic mail to: schneier@chinet.com. From owner-cypherpunks Wed Jan 19 09:29:45 1994 Received: by toad.com id AA11708; Wed, 19 Jan 94 09:19:26 PST Received: by toad.com id AA11629; Wed, 19 Jan 94 09:16:14 PST Return-Path: Received: from mercury.mcs.com ([192.160.127.80]) by toad.com id AA11623; Wed, 19 Jan 94 09:15:46 PST Received: by mercury.mcs.com (/\==/\ Smail3.1.28.1 #28.20) id ; Wed, 19 Jan 94 11:15 WET Received: by chinet.chinet.com (/\==/\ Smail3.1.28.1 #28.1{chinet}) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 19 Jan 94 09:33:55 PST To: cypherpunks@toad.com Subject: an idle little thought Message-ID: <9401191728.AA29778@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain I was just sitting here thinking about DES software, when it occurred to me that (say, in the case of UNIX crypt) a lot of the keyspace is typically lost because the first 32 ASCII characters are "unfriendly". Has anyone thought of (or maybe implemented) some sort of DES-type symmetric cypher (one that uses typed ASCII passwords) and explicitly allowed, say, 16 byte passwords? Seems like you could take pairs of characters and do some shifting and XORing to get better utilization of the keyspace. Just a minor little idea. (I'm waiting on a big "make"... :-) -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: HO JUNYA Date: Wed, 19 Jan 94 10:08:56 PST To: cypherwonks@lists.eunet.fi Subject: Questions about hardware RNG design and implementing RSA/DES/IDEA in hardware Message-ID: <94Jan19.130755edt.4305@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain (I apologize for the crossposting; I feel that this is relevant to the newsgroups and mailing lists that I've posted this to) Hi, we're trying to design and build a hardware random number generator for use in key generation for secret key cryptosystems (likely to be at least a one time pad, perhaps DES or IDEA), as part of a hardware design project. We'll be putting the transmitter and receiver on expansion cards for ibm-compatible pc's, and hopefully be able to keep as much of the work as possible in hardware. My question is, I am trying to come up with ways of building this true RNG (random number generator) using a few simple components. For my noise source, I will probably be using thermal noise in electrical components. I understand that noise has a Gaussian distribution through time (i assume time referring to the time interval between successive signals of a certain power/amplitude?), and will be finding the median of this distribution so as to sample the random binary bits on either side of this median. We will attempt to design something which will automatically find the median in a given set of conditions. (I am told this is called anti-biasing?) My questions are: does anyone know of any actual implementations of this sort of RNG? can anyone suggest a good introductory reference to noise, random behaviour or sampling from random sources? what sort of hardware requirements do the DES, IDEA and RSA algorithms have? We will not be using IC's built for the DES or RSA encryption, but will perhaps program a controller of some sort to do this. I am afraid that RSA (for the initial secret key exchange) will take too long on an 8088 or lesser processor. we're looking for bitrates of about 1kbits/s from the RNG, since 75% of that will likely be thrown away in the process of 'pairwise (something)'. (if two consecutive bits are the same, throw them out, if they are different, take the first one) I would appreciate any comments, answers, concerns, &c Junya hojunya@ecf.toronto.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Wed, 19 Jan 94 12:13:58 PST To: cypherpunks@toad.com Subject: Curve Encrypt 1.0 Release Announcement Message-ID: <9401192013.AA16008@bogart.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Curve Encrypt 1.0, IDEA encryption for the Macintosh is now available for ftp from ripem.msu.edu, directory: pub/crypt/other/curve-encrypt-idea-for-mac Read the file pub/crypt/GETTING_ACCESS for information on how to get access to the ftp site. I plan to also make CE available through csn.org (Mike, are you listening? Your mail is bouncing). Curve Encrypt is a freeware drag-and-drop encryption application for the Macintosh. It uses IDEA cipher-feedback mode with a 255 character pass phrase, and encrypts both the data and resource forks of files. Source code is provided. Distribution: Curve Encrypt (c)1994 Curve Software. Permission granted for distribution within the United States only. It's fine with me if you make the software available by giving it to your friends, putting it on _local_ BBS's, taping floppies to stalls in the men's room, things like that. But don't export the software, and don't make it available on places like international anonymous ftp sites. And please make sure that the people you give the software to understand the export restrictions. This applies the application and the source and anything that _contains_ Curve Software copyrighted source. Is this sufficiently clear to keep me from getting Swanked? All releases are verified with PGP signatures. Public key: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAiz+bEEAAAEEAMUbtdwYC1vY+s5559ERIvC1MT+Yaw3ozheaHcUciJe7cSAk k9TpAQd7iKukKnQe5kK1YtvYm0JP6fmNrcO8AmG5ukvcOlyuri618sjpXncpQ1cL 5xeV80f3JtmheGMnqAzTK8OyfJ7zRh1PhAZcT/vVzf+JGuCuVcJkEfxTVMrJABEB AAG0K0N1cnZlIFNvZnR3YXJlIDxraW5uZXlAYm9nYXJ0LmNvbG9yYWRvLmVkdT6J AJUCBRAtBLJRIDvxOj7zTo0BAQLFA/9fmt+S3PyHcl4OpfRz0iGhtYvfq9gZW/Oq vxWJiQBExgjtDhwq6keAO6c75D7MqJJKxIUGXOU97h92DmEn54M5SKtwVGDPkG78 I3WMDA90SUAdzhbXbKKKtO+rgeCBHuPftoI/PXGxSaDNspuIzoUjpIpNYrR9o6he gIJsbMDi/YkAlQIFECz/Arz37+E6SINj8QEB43kD/R8Vfk6fhnFz+C410Nv6cdlx 3pPAnFRv1JNOWwlfgEAoBx/TEbgNjQv70M3Q3rDoU5HdG5kgBTHbnFL3JEFIwt7W A7Dqoj0L+W06+HvJygoKQ4Gqh7qiKxHNESEivdT4VBdEi7tCGfkRMSWNGNa9Dp+F 6iGsuFIZWx+kFoq1vZ9X =OBJZ - -----END PGP PUBLIC KEY BLOCK----- This key is also available from the key servers. Enjoy! -- Will Curve Software -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLT0xCMJkEfxTVMrJAQHGlwP/TtbZFG+Dt0UcAnswiG6pgKBRgP9OCsih nGx33tKxFJRwUwIp8kQrayG6MwjDfYXuk/mRALtHnmvjsure5Hi3NpgjwWxibYg8 2Ua00VhZQygm+vyrZ7Tf9Tat8u2zpYzfDIPUS119gznDSQ0tzwwRpRqfn8cLrpme KHTWBVqFkE8= =Ybhj -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Wed, 19 Jan 94 12:23:58 PST To: cypherpunks@toad.com Subject: Thanks Message-ID: <9401192022.AA16092@bogart.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain I just wanted to say thanks to the people who lent a helping tentacle by beta-testing Curve Encrypt. I appreciate your help. -- Will From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Wed, 19 Jan 94 16:14:01 PST To: cypherpunks@toad.com Subject: Offshore Banking FAQ or Guide Message-ID: MIME-Version: 1.0 Content-Type: text/plain Someone should make a FAQ or Guide to offshore banking. It would be useful. Is anyone here qualified and willing? (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) | Al Billings aka Grendel Grettisson | "You are, each one, a priest, | | mimir@u.washington.edu | Just for yourself." | | Sysop of The Sacred Grove (206)322-5450 | | | Admin for Troth, The Asatru E-Mail List | -Noble Drew Ali- | (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an48138@anon.penet.fi (Xenon) Date: Wed, 19 Jan 94 09:13:56 PST To: cypherpunks@toad.com Subject: Answers to newbie PGP questions. Listen up! Message-ID: <9401191644.AA00294@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain If you anarchy boys get some dummies asking, "Hey, how do I PGP?", give them my e-mail address, or better, point them to alt.security.pgp where I and Gary Edstrom have been posting the "Here's How to MacPGP!" and "PGP FAQ" guides. My MacPGP Guide will be of interest even to seasoned MacPGP users. I will mail it to anyone, but first look on alt.security.pgp. Get these and upload them EVERYWHERE. Thank-you. -Xenon ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Wed, 19 Jan 94 18:29:03 PST To: cypherpunks@toad.com Subject: Curve Encrypt 1.0 Release (repost) Message-ID: <9401200228.AA18726@bogart.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain Apologies if this shows up twice. My first try seems to have gotten lost... -----BEGIN PGP SIGNED MESSAGE----- Curve Encrypt 1.0, IDEA encryption for the Macintosh is now available for ftp from ripem.msu.edu, directory: pub/crypt/other/curve-encrypt-idea-for-mac Read the file pub/crypt/GETTING_ACCESS for information on how to get access to the ftp site. I plan to also make CE available through csn.org (Mike, are you listening? Your mail is bouncing). Curve Encrypt is a freeware drag-and-drop encryption application for the Macintosh. It uses IDEA cipher-feedback mode with a 255 character pass phrase, and encrypts both the data and resource forks of files. Source code is provided. Distribution: Curve Encrypt (c)1994 Curve Software. Permission granted for distribution within the United States only. It's fine with me if you make the software available by giving it to your friends, putting it on _local_ BBS's, taping floppies to stalls in the men's room, things like that. But don't export the software, and don't make it available on places like international anonymous ftp sites. And please make sure that the people you give the software to understand the export restrictions. This applies the application and the source and anything that _contains_ Curve Software copyrighted source. Is this sufficiently clear to keep me from getting Swanked? All releases are verified with PGP signatures. Public key: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAiz+bEEAAAEEAMUbtdwYC1vY+s5559ERIvC1MT+Yaw3ozheaHcUciJe7cSAk k9TpAQd7iKukKnQe5kK1YtvYm0JP6fmNrcO8AmG5ukvcOlyuri618sjpXncpQ1cL 5xeV80f3JtmheGMnqAzTK8OyfJ7zRh1PhAZcT/vVzf+JGuCuVcJkEfxTVMrJABEB AAG0K0N1cnZlIFNvZnR3YXJlIDxraW5uZXlAYm9nYXJ0LmNvbG9yYWRvLmVkdT6J AJUCBRAtBLJRIDvxOj7zTo0BAQLFA/9fmt+S3PyHcl4OpfRz0iGhtYvfq9gZW/Oq vxWJiQBExgjtDhwq6keAO6c75D7MqJJKxIUGXOU97h92DmEn54M5SKtwVGDPkG78 I3WMDA90SUAdzhbXbKKKtO+rgeCBHuPftoI/PXGxSaDNspuIzoUjpIpNYrR9o6he gIJsbMDi/YkAlQIFECz/Arz37+E6SINj8QEB43kD/R8Vfk6fhnFz+C410Nv6cdlx 3pPAnFRv1JNOWwlfgEAoBx/TEbgNjQv70M3Q3rDoU5HdG5kgBTHbnFL3JEFIwt7W A7Dqoj0L+W06+HvJygoKQ4Gqh7qiKxHNESEivdT4VBdEi7tCGfkRMSWNGNa9Dp+F 6iGsuFIZWx+kFoq1vZ9X =OBJZ - -----END PGP PUBLIC KEY BLOCK----- This key is also available from the key servers. Enjoy! -- Will Curve Software -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLT0xCMJkEfxTVMrJAQHGlwP/TtbZFG+Dt0UcAnswiG6pgKBRgP9OCsih nGx33tKxFJRwUwIp8kQrayG6MwjDfYXuk/mRALtHnmvjsure5Hi3NpgjwWxibYg8 2Ua00VhZQygm+vyrZ7Tf9Tat8u2zpYzfDIPUS119gznDSQ0tzwwRpRqfn8cLrpme KHTWBVqFkE8= =Ybhj -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 19 Jan 94 17:56:35 PST To: cypherpunks@toad.com Subject: subscribe Message-ID: <9401200145.AA29948@prism.poly.edu> MIME-Version: 1.0 Content-Type: text subscribe rarachel@prism.poly.edu Please subscribe me. (My rarachel@ishara.poly.edu account is not really usable as the machine is pretty screwey these days, so I thought I'd resubscribe from here instead.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Wed, 19 Jan 94 20:56:40 PST To: cypherpunks@toad.com Subject: Bobby Outman Message-ID: <199401200449.AA15248@netsys.com> MIME-Version: 1.0 Content-Type: text Watched the press conference and decided the guy had some serious problems in the head. I got the impression he was "Ross Perot'ing" on us on national TV! Well - Ross will certainly have an obvious VP choice for 96! :-) Some of us were wondering what was wrong with the water or whatever down in TX? Could it be that the supercollider was actually finished and caused so many problems that they decided to shut it down and claim it was never completed? :-) It phreaks me that this guy was actually NSA too! Admittedly he was a navy guy but..... :-) --------- Whats back with the wrong-ups? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 19 Jan 94 18:04:02 PST To: Adriaan.Tijsseling@phil.ruu.nl Subject: Re: faster code for neural network In-Reply-To: <9401071800.AA22956@stolaf.edu> Message-ID: <9401200151.AA00188@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > Recently I received the code for a neural network. It is written in > standard ANSI-C. However, running it on the Mac gives me a lot of coffee > breaks ( it takes 10 min on a IIci, 3 hrs on an LC ). I was wondering if > anybody out there has experience with this and knows of ways to make the > code faster ( replacing ANSI routines with Mac-based routines. > > If you are the woman or man with this experience mail me! I really need the > help ( it's all for my master's thesis ). You might want to get a match coprocessor for the LC. The ci has one, and that's probably your problem. (I'm not sure if the LC can take one, though!) If my memory still works after the two pints I just had, the LC has a 68020 without any FPU. You might want to upgrade to an LC III and find out if it has an FPU. I believe neural nets use floats, no? If so you will most certainly need and FPU if you want decent speed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an56238@anon.penet.fi (zaaaaaaaap!) Date: Wed, 19 Jan 94 13:36:28 PST To: cypherpunks@toad.com Subject: Re:RSA Questions Message-ID: <9401192101.AA00979@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Norman Hardy writes: >Laudable Paranoia! Was that laudable or laughable ? >In short the numbers: cipher, decipher, plain, d and e must all be >relatively prime to p and q for all of this stuff to work. In my example, p and q a primes. Which means: for all x

In practice, since p and q are very large, the probability of the cryptanalyst >finding another value d that deciphers your message is about the same as him >finding p or q. I'm willing to believe you. Any general formulas giving the probability of solutions for the d's ? Maybe I'm asking the wrong question. I'll ask again. What are the properties of those d that unlock ALL messages encrypted by e What are the properties of those d that unlock a GIVEN message encrypted by e - -zap -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCUAgUBLT0L6Ck+9PttYUp1AQEIggP2IY1Y3VYQsCZlbZlafjR3L8IF8LAKq83z 8TVTs3upzQJO8GgA/8lUs08QVlfmVWAp0IieotrJzkmmgXnR6ZJyoXCFMrLji1nB z5mo6Xx4fygNIpqrDsLC273JEGrhyk/sW3RhoyTZ6ccTIk6wZV+9GAqFIVnxiOEI 2xo4kVMt/g== =0Bg/ -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: charliemerritt@BIX.com Date: Wed, 19 Jan 94 20:24:37 PST To: cypherpunks@toad.com Subject: New PKS (Warlock) Message-ID: <9401192108.memo.89152@BIX.com> MIME-Version: 1.0 Content-Type: text/plain I got this from PRZ (as in PGP) [Note: see ripem.msu.edu:/pub/crypt/other for source+binary] WARLOCK - A New Matrix-based Paradigm for Public Key Cryptography (C) 1993 by William J. Wilson and C. Larry Craig 1. INTRODUCTION The following narrative briefly reviews the functionality of contemporary private key and public key (PK) cryptosystems in meeting current and future private sector security needs. To assist in meeting these needs, the WARLOCK paradigm for achieving matrix-based PK cryptosystems is presented and explained. Sys- tems based on this paradigm are designed as alternatives to RSA and RSA-hybrid systems by making available single, high-speed, full bandwidth systems capable of the basic cryptographic func- tions of encryption, decryption, and source authentication (digital signature). The WARLOCK paradigm is outlined in the following paragraphs with actual examples of system keys and step-by-step encryption, decryption, and authentications transformations effected by those keys. User evaluations, comments and suggestions are solicited on the WARLOCK paradigm as well as the particular WARLOCK 4.0 PC imple- mentation (available in C++ source code from file WARLOCK.CPP and in MS DOS executable code as WARLOCK.EXE). Please direct such input to WARLOCK@ACM.org or Datasec Systems, PO Box 4152, Hunts- ville AL 35815-4152, or by calling Wilson at (205) 881-8002. User suggestions and improvements will be incorporated, as appro- priate, and improved versions (as well as other implementations of the WARLOCK paradigm) will made available to interested users in the future. ***************************************************************** WARNING: The WARLOCK cryptosystem provided herein is a copy- righted system protected by patents (awarded and pending) and is provided solely for private personal use and evaluation only. Modifications to (or copies of) WARLOCK source or executable programs must retain the warning and proprietary legend displayed on the first user screen. The use of WARLOCK cryptosystems for private-sector commercial or public-sector governmental purposes is strictly prohibited with- out proper licensing arrangements. Licensing information can be obtained from the above-noted sources. ***************************************************************** 2. BACKGROUND Today's telecommunications and information system designers contemplating cryptographic technology are confronted with a relatively limited set of choices and capabilities (e.g. DES, RSA, proposed NIST DSS (Digital Signature Standard), etc.) which, even when combined in hybrid systems, are inadequate in our opinion to the complex security and authentication needs of the burgeoning information age and the even more daunting require- ments of the emerging digital multimedia revolution. For exam- ple, the NIST DSS and RSA systems suffice for authentication but are too slow for ordinary encryption/decryption functions forcing users to employ more complicated hybrid systems resulting in "double exposure". Hybrid systems typically use the DES standard which has been widely assailed for its all-too-short key length (56 bits). Nor has the proposed NIST standard met with a warm reception either since it presently provides only a time-consum- ing signature capability. In terms of variety, flexibility, speed, and selectable and provable levels of security, we feel that contemporary cryptosystems fall short of efficiently meeting the wide range of known and predicted private sector application security needs, e.g. encrypted digital voice and video, digital satellite communication, ISDN, wireless LAN's, source authentica- tion, IFF (Interrogate Friend or Foe) protocols, smart cards, and a host of other emerging applications. To meet these needs, the authors over the past several years have developed and tested scores of high-speed matrix-based PK crypto- systems beginning with a patented private-key version of the Hill cipher and culminating in the development of the WARLOCK family of PK cryptosystems. Our goal throughout has been the attainment of a single, full-bandwidth PK cryptosystem paradigm (with digi- tal signature) of sufficient simplicity, speed, and selectable levels of security for meeting current and expected cryptographic needs of the private sector. 3. THE HILL PARADIGM In 1929 Lester H. Hill proposed a unique, matrix-based, block ciphering system (1.) unlike any ever proposed before. Although manifestly linear and later shown to be susceptible of chosen plaintext attack, Hill's system represented a quantum leap in the art of cryptography providing for the first time a true block ciphering capability with strengths substantially beyond those of the polyalphabetic systems of his day. If fact, if computing (but not creating) the inverse of a matrix were as difficult as computing its permanent, Hill would have invented in a single stroke the first provably secure public key cryptosystem complete with digital signature. Notwithstanding, Hill's method, employ- ing standard matrix transformations, established a new direction whose full cryptographic potential in our opinion is still unrealized and one capable of nullifying in large measure the standard tools of conventional cryptanalysis. Apart from the issue of cryptographic strength, Hill succeeded in inventing the first two-key cryptosystem and it remained only for Hellman and Diffie to establish a rigorous mathematical paradigm (2.) for one-way, two-key public key cryptosystems and for Rivest et al. to provide the first viable example of such a system (3.). In a later development, McEliece developed a matrix-based public key system (4.) based on Goppa error correction codes. Although inefficient in terms of bandwidth and initially lacking digital signature, his system demonstrated that workable matrix-based PK systems were indeed possible. In spite of the fact that the McEliece system was recently cryptanalyzed (5.), it nevertheless represented a significant step in the evolution of matrix-based cryptosystems. Still later, Rodney Cooper extended Hill's mod 26 systems to Galois Fields GF(p) and GF(q^n) to create a cryptosystem based on matrix theory and Galois Fields (6). In essence, Cooper provided for a matrix of polynomials (subject to two moduli) to be used as an encryption key with the paramount advantage that such ma- trices can be made as large as needed to accommodate any required level of user security. In fact, Patti (7.) has implemented such extensible multi-magabit cryptokeys in PC-based extended memory in which he also concatenates random bits with the plaintext vector prior to encryption to defeat linear attacks (cited in the above reference) as well as known-plaintext and chosen-plaintext attack. Rather than trying to impress a known NP-hard problem into the service of PK cryptography as others such as Merkle et al. (8.) have attempted, we have employed a two-step process instead. In the first step, we developed weak but workable full-bandwidth PK systems with digital signature capability. In the second step, we hardened the resulting system by incorporating artificial com- plexities in the key generation, encryption, and decryption processes with the goal of attaining selectable and provable levels of security -- ideally NP-hard. Payne and McMillen's formula (9.) defines the number of nonsingu- lar nxn binary matrices possible for each dimension of n and thereby the number of reversible linear mappings of n-bit strings possible with such matrices. It is worth noting that such map- pings are a tiny subset of the full range of (2**n)! possible mappings of unique n-bit values. Unfortunately, as Chaitin has noted in another context (10.), all but a small fraction of these mappings are essentially noncomputable and can be effected only by table lookup -- as the small S-box mechanisms of DES exempli- fy. For the WARLOCK paradigm, one of the required private keys consists of a large, non-singular nxn matrix used to disguise the rectangular mxn public key. In the implementation provided here, a smaller nonsingular nxn private key matrix is also required. In the paragraphs that follow, the term "matrix" always refers to a binary matrix and all forms of the term "addition" indicated by the + symbol designate addition modulo-two (XOR operation). Supporting figures for the WARLOCK paradigm and the particular implementation are all found at the end of the paper. 4. THE WARLOCK PARADIGM Overview WARLOCK is a paradigm for a family of advanced, high-speed, full- bandwidth, matrix-based PK cryptosystems with full digital signa- ture. These systems can be operated in ordinary encryption/de- cryption mode or in superencrypted mode, (achieving encryption and authentication simultaneously) as necessary with key and block sizes incrementally selectable according to security needs. All implementations of the WARLOCK paradigm share certain common- alities: - use of a single public key K consisting of a rectangular mxn binary matrix where m>n and where n is the system block size of plaintext and ciphertext - achievement of nonlinear plaintext to ciphertext mappings such that for plaintexts A and B under key K, the follow ing is true: MAP(A,K) + MAP(B,K) <> MAP(A+B). - incorporation of secret "row identifiers" in rows of the public key (which are injected in disguised form into the ciphertext by the encryption process) allowing a private key holder to identify public key rows selected by the encryption process. - use of entropy increasing "noise bits" for selected bit positions of the public key not occupied by row identifiers - use of a secret, nonsingular nxn matrix M to disguise the public key and to serve (in inverse form) as a private key - user-selectable key and system block sizes to accommodate varying levels of security requirements - system key generation from user-supplied "key-seeds" or pass phrases of 1 to 85 bytes As the example below shows, the public key for the implementation provided here is initially constructed of two parts -- an A-part and a B-part. The A-part consists of a key-seed generated and triplicated nxn nonsingular matrix whose n dimension is exactly 1/3 the row dimension of the public key. Construction of the B-part begins with a template matrix (T- matrix) containing a diagonal of submatrices each comprised of "row identifiers" whose value and row positions uniquely identify each matrix row. In the first hardening step, the area above the diagonal is filled with key-seed generated "noise bits" and the area below the diagonal is filled with "replacement bits" con- sisting of key-seed generated but replicated row values. The A- part and the B-part are concatenated to form an mxn matrix where mn and where n is the block size of both the input plaintext and the resulting ciphertext. The purpose of row group jumbling is to disguise the original A-part and B-part row group sequence. WARLOCK encryption is accomplished by expanding an n-bit plain- text block in a nonlinear manner to form an m-bit vector which is multiplied by the public key to create an n-bit ciphertext. This multiplication is greatly hastened (as are all binary matrix multiplications) by the simple expedient of associating each bit position of the expanded vector with a row of K allowing 1-bits in the expanded plaintext vector to select corresponding rows of K which are added modulo two to produce the plaintext. In the first step of the decryption process, the ciphertext is multiplied by private key M_inverse to create the same value as if the plaintext had been multiplied by the completed T-matrix. Rows selected by the encryption process (whose row identifiers are encoded in the ciphertext) are then retrieved by a deconvolu- tion process which removes the effects of the noise bits identi- fied in the private key T-matrix. Accomplishing the inverse of the row selection process employed during encryption serves to identify the original plaintext. Like most computer-based cryptosystems, WARLOCK consists of three basic modules: a key generation module, an encryption module, and a decryption module. Digital signatures (as well as superencryp- tion) are accomplished conventionally by concatenating decryption and encryption functions employing appropriate public and private keys. WARLOCK Key Generation The WARLOCK T matrix is comprised of two major parts: an A-part and a B-part. The A-part consists of a triplicated and expanded nonsingular A matrix as shown in Figures 1. through 3. and the B- part consists of a set of rows each containing a unique 3-bit row identifiers as shown in Figure 5. Note that the triplicated rows of the A part when selected always produce a "fat bit" consisting of 000 or 111. These "fat bits" when combined with the row identifiers of the B-part in the encryption process either pre- serve the row identifier value or complement it with the result that identifiers are recovered in original or complemented form. For example, a row identifier 100 in a given ciphertext row position will be recovered either as 100 or as its complement 011 -- both identifying a particular B-part row selected in the encryption process. Row identifier values for the B-Part are chosen as shown below such that their values and their comple- ments form a unique set of unduplicated values allowing unambigu- ous row identification. 4-let Row Identifier Row Identifier Complement 1 100 011 2 010 101 3 001 110 4 111 000 In the encryption process, an information containing fat bit from the A-part consisting of 000 or 111 is always added to each 3-bit identifier value selected in the B-part. This technique not only preserves identification of the B-part row selected, but permits identification of the value of the information carrying fat bit as well. In other words, if a row identifier is recovered un- changed, its fat bit is known to be 000 otherwise its fat bit is known to be 111. Since the selection of fat bits is also deter- mined by plaintext values, fat bits are also information carry- ing. |----------| | | | B-part | | | |__________| | A-Part | |__________| WARLOCK T-matrix The A-part of the WARLOCK T-matrix is created as follows. A key- seed generated, nonsingular nxn matrix A (whose n dimension is exactly 1/3 the width of the T-matrix) and its inverse A_inverse is initially created as shown in Figures 1. and 2. The A-matrix is then triplicated to create the matrix shown in Fig. 3. As al- ready noted, triplication of the columns of matrix A produces the fat bits required by the encryption process. In the next step, shown in Fig. 4., the matrix row dimension is increased by adding each row pair of the matrix in Fig. 3. to create a third row. A fourth all-zero row is then created completing the row expansion. This last step is necessary to create A-part row groups (4-lets) that allow the row selection process (governed by plaintext values) to be identical for both the A-part and the B-part. Construction of the B-part of the T-matrix begins with an initial template containing row identifiers as shown in Figure 5. In the first hardening step, key-seed generated noise bits are added above the submatrix diagonal to produce the intermediate version shown in Figure 6. In the next step, the A-part and the B-part are joined to form a single T-matrix shown in Figure 7. To eliminate the "sea of zeroes" under the diagonal of the B-part (and to further disguise the T-matrix), a special "replacement bit or R-bit" matrix shown in Figure 8. is created with row values identical for each row 4-let. This matrix is added to the matrix in Figure 7. to produce the final T-matrix shown in Fig. 9. Not only does this step eliminate the "sea of zeroes" under the diagonal, but it also displaces and further disguises all other bits in the T-matrix. If the set of unique replacement row values in the R-matrix has been initially selected to sum to zero, the replacement row values vanish in the encryption proc- ess; otherwise their sum must be removed from the ciphertext as a special step in the decryption process. In the penultimate step of key generation, the T-matrix is multi- plied by the M-matrix in Figure 10. to produce the public key K- matrix shown in Figure 12. In the final step, this key is then key-seed jumbled in two ways: in four row groups (4-lets) and (optionally) by rows within groups. In the example below 4-lets are jumbled as follows: From To 4-let 4-let 6 1 4 2 1 3 2 4 3 5 5 6 WARLOCK Encryption Process The first encryption step consists of expanding the input plain- text block of n-bits (K-matrix column dimension) to a bit vector of m-bits (K-matrix row dimension) in accordance with the trans- lation table below. In the second and final step, this vector is then multiplied as a column vector by public key K to produce the ciphertext. Alternatively, the plaintext bit values could simply select the applicable rows of K directly as mentioned above and add them together. Expanded Plaintext Plaintext 2-bit Seg- Vector ment Segment 00 0001 01 1000 10 0100 11 0010 WARLOCK Decryption Process Decryption is a multi-step process. In the first step, the ciphertext is multiplied by private key M_inverse to produce an "unmasked version" having the same value as if the expanded plaintext had been multiplied by the T-matrix. In the second step, row identifiers of the B-part are recovered beginning with the leftmost row identifier which is always recov- ered in undisguised or complementary form (since it has not been altered by noise bits). The noise bits associated with this identifier row can now be identified using T-matrix private key information and removed from the ciphertext revealing the next leftmost row identifier in the same manner. This process is repeated iteratively until all row identifiers have been identi- fied -- in their original or complemented form. Each identifier value, thus recovered, unequivocally identifies an applicable 4- bit sector of the invoking expanded plaintext vector which, in turn, identifies a 2-bit sector of the plaintext. In addition, each recovered row identifier identifies its associated fat bit value as 000 or 111. When all row identifiers have been recovered, 2/3 of the plain- text has been decrypted. The remaining 1/3 can now be decrypted by examining fat bit values derived from the recovered identifier values themselves, i.e. for unchanged row identifiers, the ap- plicable fat bit = 000; otherwise the applicable fat bit = 111. When all fat bits have been identified, they are reduced from 3 bits to 1 bit and concatenated to form a value which is multi- plied by private key A_inverse (in Fig. 2.) to recover the re- maining 1/3 of the plaintext. In the final step of decryption, the full set of 2-bit plaintext segments are unjumbled to reverse the effects of the row 4-let jumbling of the public key. 7. WARLOCK 4.0 MANUAL EXAMPLE As an example of WARLOCK 4.0 operation, the WARLOCK 4.0 crypto- graphic keys shown in Figures 6., 11., and 12. may be used to manually encrypt and decrypt 12-bit inputs and to create and verify 12-bit digital signatures as desired. For example, to encrypt plain_text P = 001110000110 using pub- lic_key_K shown in Figure 12., accomplish the following steps: Expand plain_text P to expanded_text 000100100100000110000100. Select and add rows of public_key_K under control of 1-bits in expanded_text to produce encrypted_text as follows: bit 4 selects row 4 of K = 101000100001 bit 7 selects row 7 of K = 011110010011 bit 10 selects row 10 of K = 110011110001 bit 16 selects row 16 of K = 011000001000 bit 17 selects row 17 of K = 000010100101 bit 22 selects row 22 of K = 001001110001 encrypted_text = 010110011111 To facilitate understanding of the more complex decryption proce- dure detailed below, the following reference table is provided which relates row identifier values (as recovered) to the follow- ing necessary information: (1) row position selected within each row 4-let (2) selecting 2-bit plaintext values and (3) applicable fat bit values. Row Row Identi- Selected Selecting Associated fier Value within Plaintext Fat Bit (as recovered 4-let Value Value 100 1 01 000 011 1 01 111 010 2 10 000 101 2 10 111 001 3 11 000 110 3 11 111 000 4 00 000 111 4 00 111 The following steps detail the decryption process: A. Multiply encrypted_text 010110011111 by private key key_M_inverse shown in Figure 11. to create the initial value of reverted_text 100101101111. Note that the leftmost row identifier in bit positions 1, 5, and 9 is unaffected by noise bits and is seen to have the value 101 indicating that row 2 of the applica- ble 4-let of the public key was chosen. Accordingly, 1. Initialize the value of resultant_text with the first 2 recovered plaintext bit values, e.g. resultant_text 10. 2. Create the first iteration of intermediate_text by remov- ing from reverted_text the noise bits associated with row 2 of private key key_T_with_noise by XORing subject row 2 with the reverted_text to produce the first intermediate_text value as follows: 100101101111 (reverted_text) 011010010000 (row 2 template and noise bit values) 111111111111 (intermediate_text) This step also records the fat bits in positions 1, 5, and 9. of the intermediate_text and the reduced fat bit in position 1. B. Note that the value of the row identifier in bits 2, 6, and 10 "uncovered" by the previous step is seen to be 111 indicating that row position 4 of its respective 4-let was selected and further indicating an invoking plaintext value of 00 and an associated fat bit value of 000. Accordingly, 1. Append recovered plaintext bits 00 to the current result- ant_text value giving new resultant_text 1000. 2. Remove from the current intermediate_text value the noise bits associated with applicable row 4 of key_T_with_noise_bits by XORing subject row 4 with intermediate_text to produce a new intermediate_text value as follows: 111111111111 (current intermediate_text) 010101110110 (row 4 template and noise bit values) 101010001001 (new intermediate_text) This step also records the reduced fat bits in positions 1 and 2 of the new intermediate_text. C. The value of the third row identifier (bits 3, 7, and 11) uncovered by the previous step is seen to be 100 indicating that row 1 of its respective 4-let was invoked by a plaintext value of 01 and that its associated fat bit value is 000. Accordingly, 1. Append the recovered plaintext bits 01 to the current re- sultant_text value giving 10000. 2. Remove from the intermediate_text the noise bits associ- ated with row position 1 of private key key_T_with_noise_bits by XORing subject row 1 with the current intermediate_text to pro- duce a new intermediate_text value as follows: 101010001001 (current intermediate_text) 001000000000 (row 1 template and noise bit values) 100010001001 (new intermediate_text) This step also records the reduced fat bits in positions 1, 2, and 3 of the new intermediate_text. D. The fourth and final row identifier (bit positions 4, 8, and 12) uncovered by the previous step is seen to be 001 indicating that row 3 was selected by a plaintext value of 11 and that its associated fat bit value is 000. Accordingly, 1. Append recovered plaintext bits 11 to current resultant_text value giving 10000111. 2. Remove from the current intermediate_text value the noise bits associated with row position 3 of the subject 4-let of key_T_with_noise_bits by XORing row 3 with the current intermedi- ate_text to produce a new intermediate_text_value as follows: 100010001001 (current intermediate_text) 000000000001 (row 3 template value) 100010001000 (new intermediate_text) This step also records the final reduced fat bit in position 4 of the new intermediate_text whose current value is now seen to be 1000. D. This completed intermediate_text value 1000 will be multiplied by private key A_inverse to recover the final plaintext values (originally encoded by the A-part of the public key) as follows: 1000 x A_inverse = 1000 The recovered plaintext value 1000 is then appended to the cur- rent value of resultant_text to produce resultant_text = 100001111000. J. The completed resultant_text value 100001111000 (now seen to be a 2-bit permutation of the original plaintext) must now be unjumbled in the final decryption step by reversing the row jumbling accomplished in the last step of the key generation process (described on page 7.) as follows: Source Bit Desti- Destination Source Pair Position nation Bit Pair Position Bit Pair (resultant_ Bit Pair (decrypted_ Number text)/(value) Number text)/(value) 6 11-12 (00) 1 1-2 (00) 4 7-8 (11) 2 3-4 (11) 1 1-2 (10) 3 5-6 (10) 3 3-4 (00) 4 7-8 (00) 2 5-6 (01) 5 9-10 (01) 5 9-10 (10) 6 11-12 (10) This final permutation step produces the sought plaintext value 001110000110 completing the decryption process. Source Authentication and Superencryption To create a source authentication value S (for source authentica- tion purposes) represented by any selected 12-bit value, S must first be "decrypted" by the decryption module by the steps noted in the foregoing paragraphs to create signature value S*. When submitted to the encryption module for validation, S* produces the sought value S thereby proving unequivocally that S emanated from the private key holder. Because of the relatively high encryption and decryption speeds of WARLOCK 4.0, Alice and Bob may choose for purposes of enhanced security to exchange messages that are simultaneously encrypted and authenticated. To accomplish this, Alice and Bob first obtain each others public keys. In encrypting messages for Bob, Alice accomplishes the following: 1. Alice first "decrypts" each plaintext block using her private key to create an "authenticated version" of the plaintext. She then encrypts this version by Bob's public key to create a final ciphertext block which she transmits to Bob. 2. Bob first decrypts the ciphertext block by his private key recovering the "authenticated version". He then transforms this version to Alice's original plaintext by "encrypting" it with Alice's public key thus proving Alice to be the originator of the plaintext since she is the only holder of the private key. In encrypting messages for Alice, Bob follows the same procedure with the appropriate public and private keys. 8. SEEDING THE WARLOCK KEY GENERATION FUNCTION A basic desideratum of classic private key cryptosystems was easily generated and memorized keys to avoid a possibly compro- mising (or incriminating) recording of the key. This desideratum has all but vanished with DES and the advent of PK systems. Who, for example, can remember a thousand-bit RSA modulus or its constituent primes. Nevertheless, there are many occasions where one would not wish to transport private keys to a new operating locations, but regenerate them at their new location, use them, and destroy them. Such a capability is available through the unique WARLOCK key seeding feature which allows users to seed the key generation process with a user secret key-seed (or pass phrase) of 1 to 85 bytes (8 to 680 bits). Such a feature is typically absent from number theoretic cryptosystems such as RSA and the NIST DSS. With the WARLOCK key seeding feature, users can establish simple mnemonic seeding tokens or create elaborate- ly structured key-seeds as needed. Key seeding also facilitates the use of WARLOCK as a stream cipher where Bob and Alice at different locations independently generate a common private key based on a secret shared key-seed. Such a procedure allows then to generate and synchronize a common pseudorandom bit stream beginning with an agreed-on starting value v which is "decrypted" by the private key and the result XORed with plaintext to encrypt and decrypt in the manner of one- time pads or Vernam ciphers. The starting value v would then be incremented by +1 each iteration yielding a nonrepeating cycle of 2**n iterations where n is the system block size in bits. Key seeding also facilitates opportunistic encryption using devices such as PC's and workstations that are generally avail- able but not portable. For example, Bob could freely transport the encryption/decryption program on a 3 1/2" floppy in his shirt pocket without fear of compromising his secret key-seed. Alice could encrypt from any available PC initialized with an installed WARLOCK program. Both would enter their secret key-seed at the time of message exchange. As yet another example of the potential of key seeding, consider an environment where Bob and Alice are deployed as secret agents who must unequivocally authenticate each other's identity prior to commencing their mission. Each has memorized a key-seed given them by their faceless directors and each carries an unknown ciphertext segment as well. When they finally rendezvous in Vienna, Bob and Alice XOR the ASCII representation of their key- seeds to produce a new key-seed value which they use to generate cryptographic keys. Each then decrypts his ciphertext segment with the newly-generated keys. Bob hands his decrypted message to Alice who reads, "Of course, you know my name isn't Bob at all, it's Travis and I am pleased to meet you at last, Tatiana AKA Alice." 9. WARLOCK CRYPTOGRAPHIC STRENGTH It would be presumptuous at this point to assert that WARLOCK is categorically unassailable -- particularly in light of the vast resources of linear algebraic techniques (most of which are unknown to the authors) that might be mustered for its cryptanal- ysis. The rise and fall of numerous PK cryptosystems proposed during the last decade certainly recommend caution as well. However, based on our experience to date in making and breaking scores of matrix-based PK cryptosystems, it is our feeling that the only potentially effective assault possible against WARLOCK is the derivation of private keys (or workable alternatives) from the public key (assuming that the keys are sufficiently large to preclude other attacks). Clearly, the keys themselves cannot be exhaustively enumerated owing to their size. Simmons generalized PK system attack (11.) can be precluded in several ways. Users may choose to operate in superencrypted mode which accomplishes encryption and source authentication simultaneously or they may choose a suitably large system block size. Various kinds of pre- encryption scrambling (to increase input entropy) and post-de- cryption unscrambling may also be employed. Thus far we have been unable to cryptanalyze WARLOCK 4.0 with techniques successful against ancestors of WARLOCK. Under all the attacks that we have been able to muster, the work factor required to cryptanalyze WARLOCK 4.0 is an exponential function of block size which can be made arbitrarily large. What we are seeking from the user community is an assessment of the viability of the WARLOCK paradigm as well as a more precise quantification of the work factor required to cryptanalyze WARLOCK 4.0. 10. CONCLUSION Apart from the undecided issue of security, the WARLOCK paradigm meets our objective of providing users with single high-speed general purpose PK cryptosystems (exemplified by WARLOCK 4.0) as alternatives to number theoretic systems. We feel that WARLOCK cryptosystems can serve the security needs of private users to whom we grant free use subject to the restrictions noted in the source code and in the introduction to this paper. The WARLOCK paradigm also suggests a new direction for the development of PK systems free of the computational burden of number theoretic systems. Finally, the WARLOCK paradigm suggests a potentially fruitful direction for achieving a viable cryptographic embodi- ment of the NP-hard coding problem cited by Berlekamp et al.(12.). 11. WARLOCK 4.0 NUMBERED FIGURES Note: To facilitate de- 1000 1000 101010101010 cryption, Row 1. is row 2 1010 0110 100010001000 of Matrix A triplica- 1110 1100 001000100010 ted. Row 2 is row 1 0011 1101 000000000000 triplicated; row 3 is 001100110011 the XOR of rows 1 and Figure 1. Figure 2. 111011101110 2 and row 4 is the A-Part Private Key 110111011101 XOR of rows 1, 2, and Matrix A Matrix A_ 000000000000 3. The same process inverse using remaining row Figure 3. pairs of Matrix A is re- A-expanded peated to create A_expan- ded. 100000000000 100010101101 101101000011 010000000000 010100100010 011010010000 001000000000 001011001000 000001001110 111000000000 111111001001 110011001111 000100000000 000100101011 011000010011 000010000000 000010111111 001101110011 000001000000 000001111100 001100100110 000111000000 000111011110 010101110110 000000100000 000000100000 001000000000 000000010000 000000010001 000000100001 000000001000 000000001001 000000000011 000000111000 000000111000 001000100010 000000000100 000000000100 000100000000 000000000011 000000000010 000000010000 000000000001 000000000001 000000000001 000000000111 000000000111 000100010001 Figure 4. Figure 5. Figure 6. B-Part B-Part B-Part Initial key_T_temp- Columnar re- key_T_temp- late with arrangement late noise bits = key_T_with_ noise_bits 110000001000 101001010100 000110100011 100100111100 100000100001 010001110011 110101011011 000001101100 111010111100 001111001000 110101000010 110010110100 001000111100 110110001110 100100010001 111111110010 011000000100 101101101000 100001111010 110101000111 000000010010 111111110000 010111011110 010111011010 .OJ OFF Figure 7. Figure 8. key_M Private Key key_M_inverse 101101000011 110100100010 011001100001 011010010000 110100100010 101110110010 000001001110 110100100010 110101101100 110011001111 110100100010 000111101101 011000010011 001101010001 010101000010 001101110011 001101010001 000000100010 001100100110 001101010001 000001110111 010101110110 001101010001 011000100111 001000000000 010011011011 011011011011 000000100001 010011011011 010011111010 000000000011 010011011011 010011011000 001000100010 010011011011 011011111001 000100000000 101100110010 101000110010 000000010000 101100110010 101100100010 000000000001 101100110010 101100110011 000100010001 101100110010 101000100011 101010101010 011111101001 110101000011 100010001000 011111101001 111101100001 001000100010 011111101001 010111001011 000000000000 011111101001 011111101001 001100110011 011001110011 010101000000 111011101110 011001110011 100010011101 110111011101 011001110011 101110101110 000000000000 011001110011 011001110011 Figure 9. Figure 10. Figure 11. key_T_with_ replacement_ key_T_replaced noise (A rows (Figure 9. and B-Part XOR'd with Fi- joined) gure 10.) 11. BIOGRAPHICAL DATA William J. Wilson is an early-retiree of the Sperry half of the current UNISYS corporation. During his 23 years there, he spe- cialized in database design, information storage and retrieval, and system security. He is a member of ACM occasionally consult- ing in his areas of expertise and is also identified in the current Directory of American Fiction Writers and Poets as both a writer (science fiction and horror) and a poet. His light and satirical verse appeared frequently in DATAMATION (Churl's Garden of Verses, Solid-state Jabberwocky, Ode to the Indomitable GOTO, etc.) and other magazines. C. Larry Craig (co-inventor of WARLOCK and author of the C++ WARLOCK program) currently works as a private consultant and software designer in the fields of digital communication, commu- nication networks, and cellular and telephony applications. 12. REFERENCES 1. Hill, L. "Cryptography in an Algebraic Alphabet," Amer. Math. Monthly. 36: 306-312, 1929. 2. Diffie, W., and Hellman, M.E. "New Directions in Cryptog- raphy," IEEE Trans. Inform. Theory IT-22, 644-654, Nov. 1976. 3. Rivest, R. et al., A Method for Obtaining Digital Signa- tures and Public-key Cryptosystems, Communications of the ACM 21, pp. 120-126, Feb 1978. 4. McEleice, R.J. "A Public-key cryptosystem based on Alge- braic Coding Theory," DSN Progress Rep. 42-44, Jet Propulsion Laboratory, pp. 114-116, 1978. 5. Korzhik, V.L. and Turkin, A.I., "Cryptanalysis of McE- liece's Public-key Cryptosystem," Advances in Cryptology - Euro- crypt '91 Proceedings. 6. Cooper, R. "Linear Transformations in Galois Fields and Their Application to Cryptography," Cryptologia, Vol 4., No. 3, pp. 184-188, 1992. 7. Patti, T. "The SUMMIT Cryptosystem," Cryptosystems Jour- na, Vol 2., No. 2, 1992. 8. Merkle, C. and Hellman, M.E. "Hiding Information and Signatures in Trapdoor Knapsacks," IEEE Trans. Inform. Theory.IT- 24: pp. 525-530, 1978. 9. Payne, W.H. and McMillan, K.L., Orderly Enumeration of Nonsingular Binary Matrices Applied to Text Encryption, Communi- cations of the ACM, pp. 259-265, April 1978. 10. Chaitin, G. J. ""Randomness and Mathematical Proof," Scientific American pp. 47-52, May 1975. 11. Simmons, G.J., Forward Search as a Cryptanalytic Tool Against a Public Key Privacy Channel, Proceedings of the IEEE Symposium on Security and Privacy, April 1982. 12. Berlecamp, E.R., McEleice, R.J., and van Tilborg, H.C.A., On the Inherent Intractability of Certain Coding Problems, IEEE Trans. Inform. Theory, IT-24, pp. 384-386, May 1978. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: charliemerritt@BIX.com Date: Thu, 20 Jan 94 00:49:08 PST To: cypherpunks@toad.com Subject: RSA Question Message-ID: <9401192140.memo.89237@BIX.com> MIME-Version: 1.0 Content-Type: text/plain an56238 on Jan 19: >what I was asking is the _list of possible values for d_. The list is all the numbers less than N that are relatively prime to ((p-1*(q-1)). These are all possible D's for N - the list is smaller for a given e. See below. >Any general formulas giving the probability of solutions for the d's ? The number of D's for a given N and E is gcd((p-1),(q-1)) Some messages can be spoofed with more D's but the gcd is the number of D's for all messages. The distribution of these D's is one every ( (p-1)*(q-1) )/ gcd ((p-1)*(q-1)) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 19 Jan 94 19:14:07 PST To: an48138@anon.penet.fi Subject: Re: Answers to newbie PGP questions. Listen up! In-Reply-To: <9401191644.AA00294@anon.penet.fi> Message-ID: <9401200309.AA26916@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > If you anarchy boys get some dummies asking, "Hey, how do I PGP?", give > them my e-mail address, or better, point them to alt.security.pgp where I > and Gary Edstrom have been posting the "Here's How to MacPGP!" and "PGP > FAQ" guides. My MacPGP Guide will be of interest even to seasoned MacPGP > users. I will mail it to anyone, but first look on alt.security.pgp. Get > these and upload them EVERYWHERE. Thank-you. Bite me. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Wed, 19 Jan 94 20:14:06 PST To: cypherpunks@toad.com Subject: RSA: questions Message-ID: <9401200412.AA03180@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >I'm willing to believe you. Any general formulas giving the >probability of solutions for the d's ? Maybe I'm asking the wrong >question. I'll ask again. >What are the properties of those d that unlock ALL messages encrypted >by e What are the properties of those d that unlock a GIVEN message >encrypted by e I beleive if p and q are well chosen (p-1 and q-1 have large prime factors, for example p = 2p'+1 and q=2q'+1 with p' and q' prime) then only two values of d will work as the decryption exponent. This makes guessing d as "easy" as guessing either p or q in the first place. For example: p = 11 (p' = 5), q = 23 (q' = 11), n = 253, phi(n) = 220 I picked e = 7, gcd(e,n) = 1, solve for d = 63 The message 20 encrypts to 20^7 mod 253 = 136 I make a brute force search for d by raising C to all possible values of d, from 1 to 253, looking for what decrypts to the original message. Only two values work: d = 63 (what I got above) and d = 173. There are as many useful d's as there are factors in n; clearly for large values of p and q guessing d is as infeasible as guessing p or q. Karl L. Barrus klbarrus@owlnet.rice.edu d 136^d mod 253 - --------------- 1 136 2 27 3 130 4 223 5 221 6 202 7 148 8 141 9 201 10 12 11 114 12 71 13 42 14 146 15 122 16 147 17 5 18 174 19 135 20 144 21 103 22 93 23 251 24 234 25 199 26 246 27 60 28 64 29 102 30 210 31 224 32 104 33 229 34 25 35 111 36 169 37 214 38 9 39 212 40 243 41 158 42 236 43 218 44 47 45 67 46 4 47 38 48 108 49 14 50 133 51 125 52 49 53 86 54 58 55 45 56 48 57 203 58 31 59 168 60 78 61 235 62 82 63 20 64 190 65 34 66 70 67 159 68 119 69 245 70 177 71 37 72 225 73 240 74 3 75 155 76 81 77 137 78 163 79 157 80 100 81 191 82 170 83 97 84 36 85 89 86 213 87 126 88 185 89 113 90 188 91 15 92 16 93 152 94 179 95 56 96 26 97 247 98 196 99 91 100 232 101 180 102 192 103 53 104 124 105 166 106 59 107 181 108 75 109 80 110 1 111 136 112 27 113 130 114 223 115 221 116 202 117 148 118 141 119 201 120 12 121 114 122 71 123 42 124 146 125 122 126 147 127 5 128 174 129 135 130 144 131 103 132 93 133 251 134 234 135 199 136 246 137 60 138 64 139 102 140 210 141 224 142 104 143 229 144 25 145 111 146 169 147 214 148 9 149 212 150 243 151 158 152 236 153 218 154 47 155 67 156 4 157 38 158 108 159 14 160 133 161 125 162 49 163 86 164 58 165 45 166 48 167 203 168 31 169 168 170 78 171 235 172 82 173 20 174 190 175 34 176 70 177 159 178 119 179 245 180 177 181 37 182 225 183 240 184 3 185 155 186 81 187 137 188 163 189 157 190 100 191 191 192 170 193 97 194 36 195 89 196 213 197 126 198 185 199 113 200 188 201 15 202 16 203 152 204 179 205 56 206 26 207 247 208 196 209 91 210 232 211 180 212 192 213 53 214 124 215 166 216 59 217 181 218 75 219 80 220 1 221 136 222 27 223 130 224 223 225 221 226 202 227 148 228 141 229 201 230 12 231 114 232 71 233 42 234 146 235 122 236 147 237 5 238 174 239 135 240 144 241 103 242 93 243 251 244 234 245 199 246 246 247 60 248 64 249 102 250 210 251 224 252 104 253 229 -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLT4EaoOA7OpLWtYzAQFBOAQAld1tIOCsDzVtm0XtIiFNOe3vlbj0SeQ6 jcfSXXjKFdxywEbdVsdlGUZNSGy+cWLepzQmZqsNHSF8mDouw+A49CAscYw64GNl uUmHroRvJ6ABq+Z4GecvUPK3C8X1dTJTrzxqnUdGUZv2sMOAmtgO7LytqurzPzIy P/N2tK1FDMw= =UQxw -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Wed, 19 Jan 94 22:29:07 PST To: cypherpunks list Subject: Re: Detweiler's SQUISH broadcast: can remailers filter out addressee? In-Reply-To: <199401200518.AA05127@sugar.NeoSoft.COM> Message-ID: <9401200626.AA26704@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: Anthony Garcia > I'm not familiar with anonymous remailer internals. Would it be cheap > in terms of hack-time to add the capability for an anonymous remailer > to maintain a list of addresses (or address regexp's) which do not > wish to receive anonymous remailed messages? Trivial -- put a line in the maildelivery file to file it "read" to /dev/null. This doesn't scale too well, but it's fine unless you get a whole lot of complaints. All I have blocked is whitehouse.gov. Though I've been wondering whether I should block Detweiler as a source address... Eli ebrandt@jarthur.claremont.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Zog Archer Date: Wed, 19 Jan 94 22:45:06 PST To: cypherpunks@toad.com Subject: Squish Message-ID: <9401192244.aa06768@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text/plain You guys have way too much time on your hands... Where did the prize money come from? Oh, and what if Medusa WANTS to go to hell, so folks like you aren't there to pester her/him/it?? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anthony Garcia Date: Wed, 19 Jan 94 21:19:07 PST To: cypherpunks@toad.com Subject: Detweiler's SQUISH broadcast: can remailers filter out addressee? Message-ID: <199401200518.AA05127@sugar.NeoSoft.COM> MIME-Version: 1.0 Content-Type: text/plain I'm not familiar with anonymous remailer internals. Would it be cheap in terms of hack-time to add the capability for an anonymous remailer to maintain a list of addresses (or address regexp's) which do not wish to receive anonymous remailed messages? That way, if Detweiler is sending unwanted msgs to say, "chess-fans@foo.bar.com" via an anonymous remailer, and the readers of chess-fans complained to the (hopefully responsive) remailer operator, the remailer operator could add the "chess-fans" address to a "don't- remail-to-these-folks" list so that the nice readers of chess-fans can read mail in peace. However, if the "Don't-mail-to-these-folks" list gets too long, it would probably degrade remailer performance... sigh. (remailer authors: is this a correct assumption?) (Perhaps the "don't-mail" addresses could be tagged with amount of time somebody last attempted them; addresses that no one's attempted to hit in say, a year, could be expired.) -Anthony Garcia agarcia@sugar.neosoft.com NeoSoft is a commercial access provider, not my employer. (They didn't demand identity verification when I signed up, either. Yay, capitalism!) P.S. Larry: I didn't make the "tentacle" list in your SQUISH post? I feel slighted! Please correct in the next version. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anthony Garcia Date: Wed, 19 Jan 94 21:34:08 PST To: ld231782@longs.lance.colostate.edu Subject: Re: Remailer Technology In-Reply-To: <199401170131.SAA21284@longs.lance.colostate.edu> Message-ID: <199401200531.AA05604@sugar.NeoSoft.COM> MIME-Version: 1.0 Content-Type: text/plain > Hello darlings! Lum - "DARLING!" (egregious Japanse animation reference) Hello, Larry. Isn't it amazing? You can spend all day typing & editing posts; it only takes me about 1.5 seconds to hit the "delete" key. (Sort of like the way a $200,000 disposable anti-air missile can take out a $30,000,000 jet fighter.) It's probably the best filter in the world: knows exactly what I do and don't want to read. Plus, when you do occassionally come up with a useful post, such as the one I'm replying to, I can save it. -Anthony agarcia@sugar.neosoft.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mcb@net.bio.net (Michael C. Berch) Date: Thu, 20 Jan 94 01:59:11 PST To: cypherpunks@toad.com Subject: Re: Internet Banking Message-ID: <9401200957.AA07130@net.bio.net> MIME-Version: 1.0 Content-Type: text/plain (First of all, I just wanted to say hello, especially to those of you I met for the first time at the Cypherpunks BOF last night at Usenix.) I caught up on the digital banking thread and have a few thoughts about future banks, financial privacy, and nonregulation issues, especially how they relate to the way things are done now. What is important to me in an ideal bank, in roughly descending order: 1. Security. The bank will not disappear, steal my money, allow others to steal my money, or unwarrantedly cut off my access to it. 2. Convenience. I can easily and reliably spend the money I have on deposit, deposit funds from elsewhere, and communicate with the bank regarding my accounts. 3. Privacy. The bank will not (or, possibly, cannot) reveal details of my financial situation or transactions to others including the government. 4. Credit. The bank will loan me money for appropriate purposes if needed (and my credit rating is acceptable). The financial institutions I currently deal with do a pretty good job of all of these except (3), which is not their fault but is the government's. (Except for crud like banks that use trivial keys like your SSN for access to banking by phone.) No. 1, security, is a problem with anonymized, offshore, network banking. Today we rely on a combination of reputation and regulation to provide bank security -- the banks we deal with stress size, longevity, permanence, etc., in their marketing campaigns, and there are mandatory reserve requirements and mandatory deposit insurance. Reputation should translate pretty well in our idealized banking world -- what is better than the electronic word of mouth of the Internet? But in a nonregulated environment, there will have to be private deposit insurance which could easily have some bootstrap problems in building the initial market. Convenience, #2, should be a vast improvement. Freed from the necessity and cost of maintaining a network of impressive physical edifices of Federal-style architecture, and coupled with more-or-less ubiquitous networking and computing, banks can concentrate on giving ultra-fast, efficient transaction services via authenticated e-mail and customer services via a Web-like server. I envision transactions ending up in two big buckets: card services and "cheque" services. Cards are for when you are wandering around, and e-mail "cheques" are for paying regular bills. The card system, insecure at it is, is fast becoming universal; I stopped carrying a checkbook around years ago and use credit cards for all possible transactions: you get a comprehensive statement at the end of the month with the names of all your vendors, and you also get a nice premium for using their transaction services (mine is airline frequent-flyer miles). In any future banking system one must assume that card-based transaction service will be the main, if not only, means of casual transaction, and it will be up to us to to build in the ncessary privacy and authenticating schemes to make this a trustable system. I find it difficult to imagine large-scale displacement of institutions like VISA, MasterCard, and Amex, simply because they do what they do (provide instant POS credit authorization, guarantee merchants quick payment, etc.) very well. While e-mail "cheques" are attractive because the mail infrastructure is almost entirely there already, I wonder if they will ever become more than a small percentage of total transactions, possibly limited to pre-authorized direct drafts for such things as utility bills, and maybe mail orders and transactions between individuals. #3, privacy, is a very difficult issue because of the regulatory role of the government. Because of the degree to which strong financial privacy threatens government power (especially taxing power; see previous messages on this) I can easily imagine that (1) banks doing business in or "touching" the US and most politically similar sovereignties will not be able to prevent themselves from disclosing identity and transaction information about their customers, and (2) people will probably be prohibited from dealing with these banks if they are in fact beyond the reach of legal process. This leads to the key question: should one trust (i.e., disclose one's identity to) or not trust one's bank? It would certainly be nice to be able to trust your bank, as it makes things much easier for all parties. They would be able to freely grant you credit (#4 above), since you could verifiably prove your assets, real property, employment, etc. But if you trust your bank, then they may be forced to disclose your identity to the government under legal process. Thus it is probably best to postulate a banking system that does not require trust. This complicates #4, credit. I can envision a system of vouched-for indirection (not unlike signing PGP-keys) that would allow you (the borrower) to disclose assets/earning capacity to a trusted third party that would certify to a lender that you (known to the lender only as a numbered account) are credit-worthy. If it can be made possible to break the traceability link between the credit-vouching agency and the lender, privacy may be possible. One problem may be that credit-vouching agencies cannot easily be "offshore", since they may need to examine your real estate (or whatever) though this could be done, perhaps, by appraisers or other local agents. Comments? -- Michael C. Berch mcb@net.bio.net / mcb@postmodern.com / mcb@remarque.berkeley.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: szabo@netcom.com (Nick Szabo) Date: Thu, 20 Jan 94 09:04:18 PST To: cme@sw.stratus.com (Carl Ellison) Subject: Re: alternative to Fair Cryptosystems In-Reply-To: <199401201628.LAA02129@ellisun.sw.stratus.com> Message-ID: <199401201704.JAA24508@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Carl Ellison: > all the good little > boys and girls who want to prove how obedient and conformist they are can > include those [TLA] keys as recipients when they encrypt messages...what > could be wrong with this? Would the "boys and girls" with this choice be the users or the comm equipment manufacturers? If the users, the system would become that much more user hostile (already a big barrier to common use of crypto). If the manufacturers, the system would not be practically different from today's, where manufacturers are free to choose their encryption method but get leaned on by the government in various ways to use weak methods. Nick Szabo szabo@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Scott Bence" Date: Thu, 20 Jan 94 07:19:15 PST To: cypherpunks@toad.com Subject: AI code speed up !!!! Message-ID: MIME-Version: 1.0 Content-Type: text/plain > >> Recently I received the code for a neural network. It is written in > >> standard ANSI-C. However, running it on the Mac gives me a lot of coffee > >> breaks ( it takes 10 min on a IIci, 3 hrs on an LC ). I was wondering if > >> anybody out there has experience with this and knows of ways to make the > >> code faster ( replacing ANSI routines with Mac-based routines. > >You might want to get a match coprocessor for the LC. The ci has one, > >and that's probably your problem. (I'm not sure if the LC can take one, > >though!) If my memory still works after the two pints I just had, the LC > >has a 68020 without any FPU. You might want to upgrade to an LC III and > >find out if it has an FPU. I believe neural nets use floats, no? If so > >you will most certainly need and FPU if you want decent speed. > The LC does lack a FPU, but you can get one on a card. I'm not sure if > this would help though, because it would depend if your compilier would > generate FPU code. I know you can with Think. You also might need to take > into account which compiler you are using for this kind of program, there > seems to be a vairation in efficency between Mac Compilers. I have done a lot of optimization work on Mac and PC - Fractal generations & ray tracing both in C. 1.) Don't use SANE unless accuracy becomes a major issue. 2.) CHANGE ALL FLOATS TO DOUBLE!!!! Better speed & better accuracy!!!!! (MOST IMPORTANT due to Motorola design!) 3.) Think & MPW both can create FPU code as well '030 code. Use em. 4.) Fall back from system 7.x to newest 6.x with no multitasking. Then try to structure your object code size to fit in the cache of 680x0. 5.) Use register variables where needed. 6.) Don't re-code in assembler - the gain usually isn't worth it. 7.) If there is alot of screen updating - stop it until the final/desired result is achieved. 8.) Don't make System Task calls inside critical loops like Apple says to do, it slows down completion time, it will invalidate your code in the cache (see #4). There is alot more stuff but this should speed you up by a significant factor. 9.) Mac's are wonderfull but for number crunching '486/66 can smoke the mac due to 256k cache(secondary) and 8K cache (internal -Primary). Don't know your budget but the POWER PC looks sweet. I don't know when the compilers will opimize for this chip but look for mega mega mega increase in performance. > > As for using toolbox calls, using Apple's SANE library might help. I > > haven't had much experience with it, but it would probably take advatage of > > the FPU. Yup, but it's s...l...o....w....... Hope this helps. Write back and let me know. BENCE :-) #include ---------------------------------------------------------------------- ------ Scott Bence * Texas State Technical College @ Waco, Texas ----- --- Computer Networking & Systems Administration * sbence@tstc.edu --- ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ron Davis Date: Thu, 20 Jan 94 06:19:49 PST To: cypherpunks@toad.com Subject: Re: faster code for neural network Message-ID: <9401200918.aa03559@gateway.datawatch.com> MIME-Version: 1.0 Content-Type: text/plain >> Recently I received the code for a neural network. It is written in >> standard ANSI-C. However, running it on the Mac gives me a lot of coffee >> breaks ( it takes 10 min on a IIci, 3 hrs on an LC ). I was wondering if >> anybody out there has experience with this and knows of ways to make the >> code faster ( replacing ANSI routines with Mac-based routines. >> >> If you are the woman or man with this experience mail me! I really need the >> help ( it's all for my master's thesis ). > >You might want to get a match coprocessor for the LC. The ci has one, >and that's probably your problem. (I'm not sure if the LC can take one, >though!) If my memory still works after the two pints I just had, the LC >has a 68020 without any FPU. You might want to upgrade to an LC III and >find out if it has an FPU. I believe neural nets use floats, no? If so >you will most certainly need and FPU if you want decent speed. > The LC does lack a FPU, but you can get one on a card. I'm not sure if this would help though, because it would depend if your compilier would generate FPU code. I know you can with Think. You also might need to take into account which compiler you are using for this kind of program, there seems to be a vairation in efficency between Mac Compilers. As for using toolbox calls, using Apple's SANE library might help. I haven't had much experience with it, but it would probably take advatage of the FPU. E-mail me if I can help anymore. (I'll run the program on my Q700 if you just need a quick speed test.) ___________________________________________________________________________ "I want to know God's thoughts...the rest are details." -- Albert Einstein _________________________________________ Ron Davis rondavis@datawatch.com Datawatch, Research Triangle Park, NC (919)549-0711 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m@BlueRose.com (M Carling) Date: Thu, 20 Jan 94 10:04:17 PST To: cypherpunks@toad.com Subject: Barriers to offshore banking Message-ID: <9401201751.AA12316@BlueRose.com> MIME-Version: 1.0 Content-Type: text/plain szabo@netcom.netcom.com (Nick Szabo) writes: >The middle class avoids current offshore banking because it >is user-hostile and puts their life savings at high risk. They may be user hostile, but they are not necessarily risky. And the middle class uses offshore banks a great deal. Offshore means any bank outside the US. Swiss banks are quite reliable, though they occasionally provide information to the US government and they withhold taxes on interest earned. Austrian banks are just as reliable and offer not just numbered accounts, but password protected, numbered accounts, and do not tax interest earned. There are many other places with reliable banks that will protect one's privacy. The Channel Islands have a system of government that dates to 1066, numbered bank accounts, and the largest bank on the Islands is the tenth largest bank in the world. >An offshore bank often takes a week or more to service requests for >statements sent by snail-mail. That's why most people use faxes to communicate with offshore banks. I would be surprised if email didn't follow soon. >Offshore banks are notorious for obsconding with customers' money. In a few jurisdictions, this is true. For example all that is required to set up a bank in Grenada is to form a corporation with the word "Bank" in the name. That's it! No regulations at all. Most jurisdictions in which offshore banking take place regulate several different types of banks. Class A banks are the type one finds in the US, with tellers, etc. Class B banks are typically run by a company which sets up the bank and are almost always prohibited from doing any business with the local residents. Class B banks are usually divided into restricted and unrestricted. An unrestricted bank can do business with anyone not a resident of the country in which the bank exists, while a restricted bank can do business only with parties named at the time the bank is formed. Reserve and capitalization requirement vary from country to country but unrestricted banks must nearly always meet tougher requirements than restricted banks, and Class A banks must meet tougher requirements than Class B banks. For example, in the Bahamas, a restricted Class B bank must have a minimum capitalization of $100,000 and pay an annual license fee of $5000. For an unrestricted Class B bank, it is $1,000,000 and $25,000 respectively. I don't have figures available for a Class A bank but they are much higher and the Class A bank would be subject to regulation. >Reputation information on these banks is hard to find to >nonexistant. It's not that hard to find. Many offshore banks are more than 100 years old. >The typical offshore bank customer spends $1,000's on legal fees to >obtain information on reputable banks, the legality of what they are >doing in both the local and offshore jurisdictions, and to set up >obscure, sophisticated legal entities. True but misleading. The typical offshore bank customer spends about $1000 to $2000 to set up a corporation, so that the bank acount is not in his own name. This obviates the requirement to tell the IRS when an American opens a bank account in a foreign country. >There aren't any good statistics, but I'd guess that most of the >money saved by going offshore is lost to legal fees and fraud. If that were true, there wouldn't be offshore banks. The tax savings probably outweigh the legal fees by 10 to 1 or more in most cases, and fraud exists, but is not so rapant that people stay away. M Carling From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Steve Dempsey Date: Thu, 20 Jan 94 09:44:15 PST To: cypherpunks@toad.com Subject: postmaster@lance.colostate.edu speaks Message-ID: <199401201740.KAA04783@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain So far I have replied individually to complaints about the noise coming from L. Detweiler. My response has been, and continues to be, that he has the right to post in public any opinion he may construct. Some of you have begun to conclude that these postings constitute real threats and libel. I have been reluctant to get involved, but these claims of illegal activity force me to respond. Most of the complaints refer to a document recently posted to many public mailing lists via remailer services. This document apparently describes a fictitious contest or game called SQUISH. Individuals named in this document have written to me claiming that L. Detweiler is the author and is responsible for posting it. They also claim it is libelous and threatening. These folks are understandably offended at the references to themselves and to the invasive method of distribution. But the connection to Mr. Detweiler and to the systems I administer is indirect and assumed. I have spoken with Mr. Detwiler and he claims he did not post it. I have seen no evidence that he posted it. His name was not attached to the document in any copy I've seen. It was distributed by remailers that remove the source of the message. If you're going to claim libel, you better be able to prove the source. I've seen no proof; I have seen only finger-pointing. As to the substance of the document, it appears to be a joke. The reference to entry deadline of April 1 should tell you to check your sense of humor before taking it verbatim. As for the other references cited, including Usenet postings from anonymous addresses and mailing list articles delivered by anonymous remailers, I find it difficult to accept these at face value. It's possible that Mr. Detweiler composed these. It's equally possible that someone else did so. There are plenty of copycats on the net and they're not easy to separate or identify. I won't even try to sort out the anonymously posted or remailed data. And here's what you've all been waiting for: Regarding Mr. Detweiler's other activities on the usenet and other public lists, he concedes that his crusade of the past 2+ months has been less than productive. He has agreed to cease the postings that have yielded so few results other than inflammatory debate. I expect the noise to quiet. I expect to receive from users at large no further complaints of disruptive data coming from his account here. Finally, I will announce to everyone who wants to file additional complaints that I do not enjoy playing the part of net.policeman, nor net.complaint-dept; that really is not my job. Unless you can show some direct evidence that one of my users is harassing you or otherwise violating your rights, or breaking some law, I don't want to hear about it. Complaints about anonymous posts and remailed data should go to persons administering those services. ================================================================== Steve Dempsey Engineering Network Services steved@longs.lance.colostate.edu Colorado State University root@longs.lance.colostate.edu Fort Collins, CO 80523 postmaster@longs.lance.colostate.edu +1 303 491 0630 ================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter shipley Date: Thu, 20 Jan 94 10:44:17 PST To: cypherpunks@toad.com, shipley Subject: Re: postmaster@lance.colostate.edu speaks Message-ID: <9401201841.AA05834@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain Since postmaster@lance.colostate.edu will not aid us in requesting L. Detweiler to behave I guess we will have to start cc'ing (and forward out prevous emailings) to postmater@colostate.edu as well as: Julian Kateley (303) 491-5778 and Stew McPherson (303) 491-7214 being that they are the Administrative and Technical Contact for the Domain Name COLOSTATE.EDU From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 20 Jan 94 10:59:16 PST To: steved@longs.lance.colostate.edu Subject: Re: postmaster@lance.colostate.edu speaks In-Reply-To: <199401201740.KAA04783@longs.lance.colostate.edu> Message-ID: <199401201859.KAA17942@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Steve, Thanks for your patience and forebearance on this Detweiler issue. A few months back I wrote to you and suggested you ought to have "a talk" with LD, as I was getting various threats and whatnot from him and from what most folks suspect (but cannot prove, I agree) was his "an12070" account. I won't bore you with more details. You replied that you were not going to censor anyone. Fair enough. I think what you're now doing is reasonable for any sysadmin to do: not censor a user, especially not with circumstantial evidence, but still have a chat when a user's actions appear to be flaky or exceptionally disruptive. So, no complaints from me about how you've handled this matter. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an53004@anon.penet.fi Date: Thu, 20 Jan 94 03:54:14 PST To: cypherpunks@toad.com Subject: verilog decryptor Message-ID: <9401201106.AA04271@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain A few months ago someone posted a verilog decryptor perl script to comp.lang.verilog. Does anyone have a copy? If so, would you send it to me. Thanks in advance ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 20 Jan 94 08:29:16 PST To: cypherpunks@toad.com Subject: alternative to Fair Cryptosystems Message-ID: <199401201628.LAA02129@ellisun.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I'm slow reading my cp mail and saw a reference to Micali's Fair Cryptosystems (what a name!). There is a simple alternative -- also to Clipper. You can have your surveillance agency (or agencies which need to cooperate) publish their own RSA keys (big ones, presumably), and all the good little boys and girls who want to prove how obedient and conformist they are can include those keys as recipients when they encrypt messages. If there are to be multiple agencies which have to cooperate, the PGP or RIPEM software would have to change to split the message key by XOR with ranno pieces, but in the meantime, you could just include the FBI in your list of recipients and save everybody the hassle of having to get pieces to put together. Simple -- direct -- speaks right to the gov't desire. What could be wrong with this? - Carl -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCzAgUBLT6w6njfNbIrNWRxAQH7gQTvS3ZzwSMfzbE6XjWaHmNxVqPt7QPPGlqi pkMwF1IX/AyZ6VSOsETPGANwgMjk9NBDQNutNvpmZHnCm90smz+Z1q70/Pg5wY9F mY19U68G38qrYvv6YIAYTcW38O3vDpDnpqeltnrZ2yf7WR9ujfiEJZdPOdgkMJ7r KEqWTkvP36yxOBaZ0ozORDgZrnDJmHuRCWLYlWSiZsr5laI4NSo= =63Vw -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fb@cyberg.win.net (Francis Barrett) Date: Thu, 20 Jan 94 12:34:20 PST To: cypherpunks@toad.com Subject: Re: alternative to Fair Cryptosystems Message-ID: <55@cyberg.win.net> MIME-Version: 1.0 Content-Type: text/plain >You can have your surveillance agency (or agencies which need to cooperate) >publish their own RSA keys (big ones, presumably), and all the good little >boys and girls who want to prove how obedient and conformist they are can >include those keys as recipients when they encrypt messages. If there are >to be multiple agencies which have to cooperate, the PGP or RIPEM software >would have to change to split the message key by XOR with ranno pieces, >but in the meantime, you could just include the FBI in your list of recipients >and save everybody the hassle of having to get pieces to put together. > >Simple -- direct -- speaks right to the gov't desire. What could be wrong >with this? And anyone who didn't include a surveillance agency in the list of message recipients would of course be demonstrating that they were up to no good and should be investigated. How diabolically clever. Next let's "voluntarily" switch to postcards for all snail mail. :) --------------------------------------------------------------- Francis Barrett, F.R.C. | Thou canst not travel on the path | The Cybernetics Guild | before thou hast become the Path | fb@cyberg.win.net | itself. | --------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy <72114.1712@CompuServe.COM> Date: Thu, 20 Jan 94 10:29:15 PST To: Subject: INTERNET BANKING Message-ID: <940120181853_72114.1712_FHF96-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort@attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Michael C. Berch raised several issues about digital banking which I would like to address. Though his post was very thoughtful, it had some imbedded common misconceptions. He listed four concerns he had with digital banking--Security, Convenience, Privacy and Credit. He then wrote: No. 1, security, is a problem with anonymized, offshore, network banking. Today we rely on a combination of reputation and regulation . . . But in a *nonregulated* environment, there will have to be private deposit insurance which could easily have some bootstrap problems in building the initial market. [Emphasis added.] For the foreseeable future, all digital banking will be conducted from some national jurisdiction--just as with current offshore banks. Every world jurisdiction has some degree of regulation which is specifically aimed toward client protection. . . . I envision transactions ending up in two big buckets: card services and "cheque" services. . . . The card system, insecure at it is, is fast becoming universal; . . . I find it difficult to imagine large-scale displacement of institutions like VISA, MasterCard, and Amex, simply because they do what they do (provide instant POS credit authorization, guarantee merchants quick payment, etc.) very well. There is no need to displace current institutions. When a credit (or debit) card is issued by a bank in a privacy jurisdiction, all financial information about the card user must, by law, be kept secret. . . . Because of the degree to which strong financial privacy threatens government power (especially taxing power. . .) I can easily imagine that (1) banks doing business in or "touching" the US and most politically similar sovereignties will not be able to prevent themselves from disclosing identity and transaction information about their customers, and (2) people will probably be prohibited from dealing with these banks if they are in fact beyond the reach of legal process. Currently, there exist thousands of banks that offer strong financial privacy. They have little difficulty in preventing disclosure of customer information. Why should a digital bank be any different? No Western countries now prohibit their nationals from dealing with offshore banks. With the advent of strong encryption-mediated communications, anonymous remailers and, of course, digital banking, any such future prohibitions would be nearly impossible to enforce. The last issue Michael raised was credit. He wants a digital bank that will loan him money without knowing who he is. Don't hold your breath on this one. Those who wish to borrow money can probably expect that digital banks will want exactly the same personal and financial information that traditional banks require today. Such is the nature of business. S a n d y >>>>>> Please send e-mail to: ssandfort@attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLT7J7E5ULTXct1IzAQG7fgP7Bzuu+wF4ESBy5WIS70BhMllxKDJiwG/e VvJyCyRQH/F590WPnyewUf3sw6GucMjH862iHOaTdlSipB5Iw1RiNYnsj85YYMe6 7UhPw1ajE+vlAyxMD38D+t6zLdHb3wdrn/26TfEnit8PbkLWD6qhCN0f+3WeKZE6 HbixxfTb93M= =2T+9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Bernardini Date: Thu, 20 Jan 94 10:26:49 PST To: mcb@net.bio.net (Michael C. Berch) Subject: Re: Internet Banking Message-ID: MIME-Version: 1.0 Content-Type: text/plain > (First of all, I just wanted to say hello, especially to those of you I > met for the first time at the Cypherpunks BOF last night at Usenix.) > > I caught up on the digital banking thread and have a few thoughts > about future banks, financial privacy, and nonregulation issues, > especially how they relate to the way things are done now. > > What is important to me in an ideal bank, in roughly descending order: > > 1. Security. The bank will not disappear, steal my money, allow others > to steal my money, or unwarrantedly cut off my access to it. > > 2. Convenience. I can easily and reliably spend the money I have on deposit, > deposit funds from elsewhere, and communicate with the bank regarding > my accounts. > > 3. Privacy. The bank will not (or, possibly, cannot) reveal details > of my financial situation or transactions to others including the > government. > > 4. Credit. The bank will loan me money for appropriate purposes if > needed (and my credit rating is acceptable). > > The financial institutions I currently deal with do a pretty good job > of all of these except (3), which is not their fault but is the > government's. (Except for crud like banks that use trivial keys like > your SSN for access to banking by phone.) > > No. 1, security, is a problem with anonymized, offshore, network > banking. Today we rely on a combination of reputation and regulation > to provide bank security -- the banks we deal with stress size, > longevity, permanence, etc., in their marketing campaigns, and there > are mandatory reserve requirements and mandatory deposit insurance. > Reputation should translate pretty well in our idealized banking world > -- what is better than the electronic word of mouth of the Internet? > But in a nonregulated environment, there will have to be private > deposit insurance which could easily have some bootstrap problems in > building the initial market. > > Convenience, #2, should be a vast improvement. Freed from the > necessity and cost of maintaining a network of impressive physical > edifices of Federal-style architecture, and coupled with more-or-less > ubiquitous networking and computing, banks can concentrate on giving > ultra-fast, efficient transaction services via authenticated e-mail > and customer services via a Web-like server. > > I envision transactions ending up in two big buckets: card services > and "cheque" services. Cards are for when you are wandering around, > and e-mail "cheques" are for paying regular bills. The card system, > insecure at it is, is fast becoming universal; I stopped carrying a > checkbook around years ago and use credit cards for all possible > transactions: you get a comprehensive statement at the end of the month with > the names of all your vendors, and you also get a nice premium for > using their transaction services (mine is airline frequent-flyer miles). > In any future banking system one must assume that card-based > transaction service will be the main, if not only, means of > casual transaction, and it will be up to us to to build in the > ncessary privacy and authenticating schemes to make this a trustable > system. I find it difficult to imagine large-scale displacement of > institutions like VISA, MasterCard, and Amex, simply because they do > what they do (provide instant POS credit authorization, guarantee > merchants quick payment, etc.) very well. > > While e-mail "cheques" are attractive because the mail infrastructure > is almost entirely there already, I wonder if they will ever become more > than a small percentage of total transactions, possibly limited to > pre-authorized direct drafts for such things as utility bills, and > maybe mail orders and transactions between individuals. > > #3, privacy, is a very difficult issue because of the regulatory role > of the government. Because of the degree to which strong financial > privacy threatens government power (especially taxing power; see > previous messages on this) I can easily imagine that (1) banks doing > business in or "touching" the US and most politically similar > sovereignties will not be able to prevent themselves from disclosing > identity and transaction information about their customers, and (2) > people will probably be prohibited from dealing with these banks if > they are in fact beyond the reach of legal process. > > This leads to the key question: should one trust (i.e., disclose > one's identity to) or not trust one's bank? It would certainly be nice > to be able to trust your bank, as it makes things much easier for all > parties. They would be able to freely grant you credit (#4 above), > since you could verifiably prove your assets, real property, > employment, etc. But if you trust your bank, then they may be forced > to disclose your identity to the government under legal process. Thus > it is probably best to postulate a banking system that does not > require trust. > > This complicates #4, credit. I can envision a system of vouched-for > indirection (not unlike signing PGP-keys) that would allow you (the > borrower) to disclose assets/earning capacity to a trusted third party > that would certify to a lender that you (known to the lender only as a > numbered account) are credit-worthy. If it can be made possible > to break the traceability link between the credit-vouching agency and > the lender, privacy may be possible. One problem may be that > credit-vouching agencies cannot easily be "offshore", since they may > need to examine your real estate (or whatever) though this could be > done, perhaps, by appraisers or other local agents. > > Comments? > > -- > Michael C. Berch > mcb@net.bio.net / mcb@postmodern.com / mcb@remarque.berkeley.edu > > I am new to this list, so excuse me if this topic has already been discussed, but I think you need to take a 200 level course in economics called Money and Banking. I think the idea is so obsessed with tax-evasion and privacy protection that you have ignored all the economic consequences of the ideas you are proposing. 1) Who will insure your money ? Can you trust anyone but the US gov't to back your funds ? Even in the S&L scandal the gov't refunded money to people that weren't insured by the FDIC. Do you think they would come to the cypher-punk rescue if your money up and flew to Brazil ? 2) A doctoral thesis could be written about this one, but what about the Federal Reserve ? You would wreak havoc on interest rates, inflation, international balance of payments, and international trade. How would this electronic bank adjust for inflation or an expanding/shrinking electronic money supply ? Take a look at some historical texts that describe the problems that the Early American Revolutionaries had in breaking from the British Currency. It took several failed efforts, and the currency of the United States has been constatnly evolving ever since. 3) Interest Rates and Inflation ... 4) Interest Rates and Inflation .... 5) You guessed it, Interest Rates and Inflation. What about Capital Markets ? What about foreign labor unit exchanges? Is mexican labor worth as much as US labor? I think there are more economic issues than encryption issues to be considered in this case. Matt ----------------------------------------------------------------------------- | Rutgers University Computing Services Matthew Bernardini | Hill Micro/Graphics Center 7804 McCormick | Site-Manager (908) 878-0946 | 017 Hill Center | (908) 932-3129 (908) 932-4921 ----------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Scott Bence" Date: Thu, 20 Jan 94 11:39:53 PST To: cypherpunks@toad.com Subject: Re: AI code speed up !!!! Message-ID: MIME-Version: 1.0 Content-Type: text/plain I don't know what (if) I read this in any books or mags. I would recommend MacTutor(name may have changed) I had read it all through college and worshiped it. You can find it at *the Book Stop* if you know where on is. You can benchmark you routines fairly easy. Before you call your function get the ticks off the clock then again afterwards, then get the difference. ie ... start=GetTicks(); /* I think this was call, check the toolbox */ foobar(); total_time=GetTicks()-start; ... One more thing, I left out another optimization kludge. Try to reduce the number of calls outside your function by moving the code it is calling to inside the function. This reduces the associated overhead of jumping (jsr $xxxx). Also, if you have to go through the "toolbox" check into the function GetTrapAddress(). Do this for Moveto(x,y) and then you can bypass the entry point of the toolbox and go directly to the routine in ROM. This should shave off 5%-15% on the execution of toolbox calls. DO NOT HARD CODE THE ADDRESS IN YOUR PROGRAM! YOUR PROGRAM WILL DIE A HORRIBLE DEATH ON ANY OTHER MODEL! Use GetTrapAddress(). Hope all this helps. Let me know how things work for you. > Bence, > > I saw your list of recommendations for code speed-up on the mac. I'm > currently learning how to program the mac, make tool-box calls, etc. and > I found the list interesting. Is there book of information like that, or > is this just stuff picked up in the trade? Let me know when you get a chance. > > -john. > jdblair@nextsrv.cas.muohio.edu > #include ---------------------------------------------------------------------- ------ Scott Bence * Texas State Technical College @ Waco, Texas ----- --- Computer Networking & Systems Administration * sbence@tstc.edu --- ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 20 Jan 94 10:54:16 PST To: cypherpunks@toad.com Subject: Re: alternative to Fair Cryptosystems Message-ID: <199401201851.NAA02320@ellisun.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain Someone wrote: >What about us who won't obey? :-) No problem. The Clipper and the Fair Cryptosystem proposal work on voluntary compliance as it is -- so the same people will volunteer for this. It saves all sorts of time and money and hassle doing engineering of chips. It's pure software. As far as I can tell, it's a pure winner! Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Bernardini Date: Thu, 20 Jan 94 11:09:19 PST To: Ron Davis Subject: Re: faster code for neural network Message-ID: MIME-Version: 1.0 Content-Type: text/plain > >> Recently I received the code for a neural network. It is written in > >> standard ANSI-C. However, running it on the Mac gives me a lot of coffee > >> breaks ( it takes 10 min on a IIci, 3 hrs on an LC ). I was wondering if > >> anybody out there has experience with this and knows of ways to make the > >> code faster ( replacing ANSI routines with Mac-based routines. > >> > >> If you are the woman or man with this experience mail me! I really need the > >> help ( it's all for my master's thesis ). > > > >You might want to get a match coprocessor for the LC. The ci has one, > >and that's probably your problem. (I'm not sure if the LC can take one, > >though!) If my memory still works after the two pints I just had, the LC > >has a 68020 without any FPU. You might want to upgrade to an LC III and > >find out if it has an FPU. I believe neural nets use floats, no? If so > >you will most certainly need and FPU if you want decent speed. > > > > The LC does lack a FPU, but you can get one on a card. I'm not sure if > this would help though, because it would depend if your compilier would > generate FPU code. I know you can with Think. You also might need to take > into account which compiler you are using for this kind of program, there > seems to be a vairation in efficency between Mac Compilers. > > As for using toolbox calls, using Apple's SANE library might help. I > haven't had much experience with it, but it would probably take advatage of > the FPU. > > E-mail me if I can help anymore. (I'll run the program on my Q700 if you > just need a quick speed test.) > ___________________________________________________________________________ > "I want to know God's thoughts...the rest are details." > -- Albert Einstein > _________________________________________ > Ron Davis rondavis@datawatch.com > Datawatch, Research Triangle Park, NC (919)549-0711 > > That, or use an AV. If you are adventurous you could use Aplle's Real Time Architecture to offload processing to the 66MHZ DSP processor in the AV series. I know of some examples of ARTA. Matthew Bernardini ----------------------------------------------------------------------------- | Rutgers University Computing Services Matthew Bernardini | Hill Micro/Graphics Center 7804 McCormick | Site-Manager (908) 878-0946 | 017 Hill Center | (908) 932-3129 (908) 932-4921 ----------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wendy Whoppers Date: Thu, 20 Jan 94 14:29:59 PST To: cypherpunks@toad.com Subject: unsubscribe plea Message-ID: <01H7WQAY9QEQ000A81@whitman.edu> MIME-Version: 1.0 Content-Type: text/plain sorry, I KNOW that unsubscribe messages should be routed to -request but I have tried that many many times in all possible combinations to no avail. Anyone know the secret password to unsubscribe? Muchas, and sorry for the wasted space. --Joel From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Thu, 20 Jan 94 13:36:48 PST To: shipley@merde.dis.org (Peter shipley) Subject: Re: postmaster@lance.colostate.edu speaks In-Reply-To: <9401201841.AA05834@merde.dis.org> Message-ID: <9401202135.AA15352@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- writes Peter shipley: > >Since postmaster@lance.colostate.edu will not aid us in >requesting L. Detweiler >to behave I guess we will have to start cc'ing (and forward >out prevous emailings) to > > postmater@colostate.edu > > as well as: > > Julian Kateley > (303) 491-5778 > and > Stew McPherson > (303) 491-7214 > > being that they are the Administrative and Technical Contact > for the Domain Name COLOSTATE.EDU > > > Julian is the head of ACNS (Academic Computing and Network Services) at CSU, and has no direct influence on lance, since lance (the network) is run by Engineering. Stew is the chief guy at ACNS, so is no help either. Both are very powerful people, with lots of clout/respect around CSU, but neither are in charge of LANCE. Just fyi. - -nate - -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Thu, 20 Jan 94 13:39:23 PST To: Anthony Garcia Subject: Re: Remailer Technology In-Reply-To: <199401200531.AA05604@sugar.NeoSoft.COM> Message-ID: <199401202137.OAA12874@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain >Isn't it amazing? You can spend all day typing & editing posts; it >only takes me about 1.5 seconds to hit the "delete" key. me too, Medusa. what about the fact that the same stuff can appear in many places? with virtually no additional effort! what about `fallout' of clueless newbies responding to idiotic posts? in places you don't even know about? an interesting thing about SQUISH-- whoever did it probably has suffered no serious consequences, if the remailers are actually secure, and it would be possible to do the whole thing over again next weekend without any negative consequences on their part. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Thu, 20 Jan 94 14:54:24 PST To: cypherpunks@toad.com Subject: Re: APPLIED CRYPTOGRAPHY - Index Message-ID: <199401202252.OAA17146@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 11:12 1/19/94 -0600, Bruce Schneier wrote: ...etc. ... Thanks for the index. You probably sold another book here. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Thu, 20 Jan 94 14:14:58 PST To: cypherpunks@toad.com Subject: SQUISH IDIOCY Message-ID: <199401202214.PAA13868@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain Quite a few people have been harassing me and my postmaster over this ridiculous SQUISH idiocy that is bouncing and reverberating around the net. (Unfortunately the `Medusa Meme' is very powerful and I believe many people are imitating me in repropagating some of the `memes' I originated for cheap thrills.) However, I remind YOU, cypherpunks, that I am NOT responsible for anything that comes out of YOUR remailers. If YOU wish to assault ME or MY POSTMASTER (who has far better things to do with his time than deal with YOUR smear campaigns and mailbombs) over anything that I post, YOU must first prove that I posted it. but even if you do, if I posted it through a remailer, I am NOT RESPONSIBLE. I remind you, THAT IS THE POINT OF YOUR REMAILERS. If YOU wish to believe that things that come out of YOUR remailers may be ANONYMOUS DEATH THREATS or LIBEL or HARASSMENT of different mailing lists I encourage YOU to rethink YOUR design. YOU have made YOUR remailers. they are YOUR tool. If YOU blame ME for ANYTHING that comes out of YOUR remailers, if YOU hold ME ACCOUNTABLE, it only proves what drenched, permeated, rotten, noxious HYPOCRITES YOU are. YOU who advocate that no one is responsible for anything on the net, YOU are the ones who are yelling and ranting at ME and MY POSTMASTER, about idiocy that YOU are responsible for. Do YOU really think that *anything* can be posted without ANYONE being accountable? YOU cypherpunks, YOU are nothing but drenched, permeated, rotton, noxious IDIOTS. Even J. Helsingius, operator of the most reliable anonymous site ever, has apparently censored S.Boxx in response to YOUR pressure. Doesn't it bother you to realize that your most treasured beliefs, the most sacred elements of your religion, are nothing but LIES? YOU have clung to the illusion that no one is accountable for anything, when in fact YOU VIOLATE and DEBASE YOUR OWN SACRED RELIGION. YOU are now going to blame ME for ANYTHING that crosses your path, that even mildly displeases YOU. I AM NOT RESPONSIBLE FOR YOUR OWN BLACK KARMA. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Thu, 20 Jan 94 15:54:25 PST To: cypherpunks@toad.com Subject: DeTwEiLeR IdIoCy (was Re: SQUISH IDIOCY) Message-ID: <9401202353.AA26375@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain "Leisure Suit" Larry Detweiler writes: > >Do YOU really think that *anything* can be posted without ANYONE being >accountable? YOU cypherpunks, YOU are nothing but drenched, permeated, >rotton, noxious IDIOTS. Even J. Helsingius, operator of the most >reliable anonymous site ever, has apparently censored S.Boxx in >response to YOUR pressure. Doesn't it bother you to realize that your >most treasured beliefs, the most sacred elements of your religion, are >nothing but LIES? YOU have clung to the illusion that no one is >accountable for anything, when in fact YOU VIOLATE and DEBASE YOUR OWN >SACRED RELIGION. Heh. Detweiler as McElwaine. Pull the other one, Larry. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lstanton@lehman.com (Linn Stanton) Date: Thu, 20 Jan 94 12:56:48 PST To: matthew@gandalf.rutgers.edu Subject: Re: Internet Banking In-Reply-To: Message-ID: <9401202055.AA24429@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >>>>> "Matthew" == Matthew Bernardini writes: Matthew> 1) Who will insure your money ? Can you trust anyone but Matthew> the US gov't to back your funds ? Even in the S&L Not all banks in the world are a part of FDIC. Who said that an internet bank would have to be US based? Are there NO banks that you feel are trustworthy outside of the US? Matthew> 2) A doctoral thesis could be written about this one, but Matthew> what about the Federal Reserve ? You would wreak havoc Many doctoral dissertations have been written on the Fed. Most of them come to the conclusion that the Fed is an utter failure... Matthew> 3) Interest Rates and Inflation ... Matthew> 4) Interest Rates and Inflation .... Matthew> 5) You guessed it, Interest Rates and Inflation. Matthew> I think there are more economic issues than encryption Matthew> issues to be considered in this case. Two points: 1) A single bank would not have enough capital to significantly affect world interest and inflation rates, even if all of its depositors acted in concert to do so. 2) If you ignore that and assume that a new banking system grew outside of government control with enough capital to affect the world markets, why is that A Bad Thing? Do you really think that a large non-us-government regulated bank would bring the world financial system to its knees? Linn H. Stanton The above opinions are exclusively my own. If anyone else wants them, they can buy them from me. Easy terms can be arranged. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.2 mQBNAitK8+EAAAECALzK83DH79m7DLKBmZA2h9U33fBE80EwT4xRY05K7WRfxpO3 BmhPVBmes9h97odVZ0RxAFvinOl4wZGOb8pDclMABRG0IUxpbm4gSC4gU3RhbnRv biA8c3RhbnRvbkBhY20ub3JnPrQnTGlubiBILiBTdGFudG9uIDxsc3RhbnRvbkBz aGVhcnNvbi5jb20+ =oCru - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLT7vtMGRjm/KQ3JTAQGDfwH+KlyMF3bYrZMtCuqGrzP3pW8uEuh4XYlj Zcz1yHjrJtqQtI9bm+Su+i2FFzup9veEg1K/IdhgFIusbgNkpKGrFA== =GXUm -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DECLAN@delphi.com Date: Thu, 20 Jan 94 13:29:57 PST To: cypherpunks@toad.com Subject: Off-Shore Banking Message-ID: <01H7WUAELOYA96W99T@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Complete guides to off-shore banking, and more, are available from LOW PROFILE newsletter POBox 84910 Phoenizx, Arizona 85701 Tel 1-800-528-0559 Fax 602-943-2363 I subscribe to this newsletter and find the information well-researched and worthwhile. If a banking institution has a bad reputation, they publish the information. Lots of other information on asset ptrotection at home and abroad. declan@delphi.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an56238@anon.penet.fi (zaaaaaaaap!) Date: Thu, 20 Jan 94 09:10:20 PST To: cypherpunks@toad.com Subject: RSA: questions Message-ID: <9401201631.AA13465@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Karl Lui Barrus writes: > >I believe if p and q are well chosen (p-1 and q-1 have large prime >factors, for example p = 2p'+1 and q=2q'+1 with p' and q' prime) then >only two values of d will work as the decryption exponent. This makes >guessing d as "easy" as guessing either p or q in the first place. > That was the answer I was lookin for. Any more maths available ? (formulas!, formulas!) My paranoia hates the ``I believe'' part. >For example: p = 11 (p' = 5), q = 23 (q' = 11), n = 253, phi(n) = 220 >I picked e = 7, gcd(e,n) = 1, solve for d = 63 >The message 20 encrypts to 20^7 mod 253 = 136 >I make a brute force search for d by raising C to all possible values >of d, from 1 to 253, looking for what decrypts to the original message. I did a brute force search too in my first example. However, this is the story of the snake biting its tail:if you choose p and q with the ``nice'' properties you describe, you then restrict yourself to a subset of all possible values of p and q, thus shrinking the key space search for the possible attacker. So, to completely answer the question, you need to figure out the distribution of prime number couples (p,q) that verify: p=2p'+1, p' prime q=2q'+1 q' prime, p'!=q' This way you'll be able to know how much you're shrinking key space. - -zap -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCUAgUBLT5QWCk+9PttYUp1AQFwHwP3T+DoLsQQf9C/LBWKv62AhGBxFIk/h1Zl HnCtDwuJvbAG10RJ1Hg4uetdvtqyo+T3vfeFzExsdEBnPljGTNptpnJF5CXqVjB/ lbPAmxrFPUjOnSU0NbJcxfU73QTwq5Ep2Nj3uQu1RAdi0JptZ2wjIGnngrlXqCwT RlLXRAMVAw== =XuUd -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@PROCASE.COM (Paul Baclace) Date: Thu, 20 Jan 94 16:39:27 PST To: cypherpunks@toad.com Subject: Knapsack filling Message-ID: <9401210038.AA02137@ada.procase.com> MIME-Version: 1.0 Content-Type: text/plain A question for the math wizards out there: What is the computational complexity of knapsack filling as a function of dimension? Paul E. Baclace peb@procase.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Thu, 20 Jan 94 13:49:22 PST To: cypherpunks@toad.com Subject: Knowledgeable people in the Boston area Message-ID: <9401202146.AA07653@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain I know that some members of this list are in the Boston area; I'm also wondering if any of the "names" in crypto live up here. I'm trying to arrange a talk (elementary level) for a group of human-interface designers I chair and am hunting up speaker ideas. I will be out of the office tomorrow, but will respond to emails Monday. Thanks! --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex@media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 an53607@anon.penet.fi All the world's a stage and most of us are desperately unrehearsed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue Sep 07 12:41:31 1999 Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Curve Encrypt is now also available by ftp from csn.org: csn.org:/mpj/I_will_not_export/crypto_???????/curve_encrypt Read /mpj/README.MPJ for the characters to replace ??????? -- Will Curve Software -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLT7KqsJkEfxTVMrJAQFpwAQAsH+WpW2gVs5wKXUE/iMTf8uqjnp6ePlj CJMHFfq8WVy1yoq6nY68Gy3YHLSPB2c70hrSb87N5sKu3Y+zZRKFUYjPfEYreuNT 6RXnSFYrCdqElKS3juFDuW/UwPnARUBAskvt/UJIMByzlkLwHopGMI7igu4z9utA qJmyR9qS7qE= =tTdn -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ken McGlothlen Date: Thu, 20 Jan 94 20:06:50 PST To: cypherpunks@toad.com Subject: Re: SQUISH IDIOCY In-Reply-To: <199401202214.PAA13868@longs.lance.colostate.edu> Message-ID: <9401210405.AA05941@yang.cpac.washington.edu> MIME-Version: 1.0 Content-Type: text/plain ld231782@longs.lance.colostate.edu ("Anus-for-brains") writes: | However, I remind YOU, cypherpunks, that I am NOT responsible for anything | that comes out of YOUR remailers. If YOU wish to assault ME or MY POSTMASTER | (who has far better things to do with his time than deal with YOUR smear | campaigns and mailbombs) over anything that I post, YOU must first prove that | I posted it. but even if you do, if I posted it through a remailer, I am NOT | RESPONSIBLE. I remind you, THAT IS THE POINT OF YOUR REMAILERS. | | If YOU wish to believe that things that come out of YOUR remailers may be | ANONYMOUS DEATH THREATS or LIBEL or HARASSMENT of different mailing lists I | encourage YOU to rethink YOUR design. [...] I'm beginning to think that he's right. Not that he isn't responsible for anything he ships through the remailers, but that the remailers should be redesigned, because it's becoming clear that boneheads such as Detweiler rob such remailers of any potential usefulness through their abuse. For this reason, I'm going to start rejecting any mail coming from an anonymous remailer. I've just gotten to the point where any potential usefulness is totally outweighed by their inconvenience and the inability to filter the ani-for-brains who persist in abusing them. Unless someone can come up with a way to make them useful again, I just can't see any reason to read 'em. ---Ken McGlothlen mcglk@cpac.washington.edu mcglk@cpac.bitnet From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter shipley Date: Fri, 21 Jan 94 01:06:51 PST To: Rolf Michelsen Subject: Re: postmaster@lance.colostate.edu speaks In-Reply-To: Message-ID: <9401210856.AA09170@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain being postmaster on the system dis.org (where the remailer that Detweiler used to do most of his dirty work exists) I have recived more then my share of complaints about reamailer. (not that I set up the first remail on a privately owned machine, thus risking a few grand in hardware so that I can personly garrentee that the sysad sendmail logs will not be released to anyone). I am still reciving complaints from the shitmail send out from him, now do you want to talk about noise? > >[flame mode on] > >Do you fight noise by being noisy yourself?? To me you won't be much >better than Detweiler himself by adopting this aproach. You have read >postmaster's statement on the Detweiler case, and in my opinion his >views must be respected. > >It is a little strange to observe a group fighting for privacy and >anonymity in the electronic community start whining about harassments >from anonymous users. We all know that cryptography, anonymity etc are >two-edged swords, and we all have argued that the "good" properties more >than offset the "bad" ones. Now we have tasted one of the "bad" >properties of anonymity on the net -- perhaps a healthy lesson. > >The Detweiler problem seems to be solving itself. I haven't seen any >posts neither to this list or to any of "his" usenet groups lately and >postmaster indicates that it is Detweiler's intention to stop the >flooding of the net. It is only us other users, now including myself, >who keep the memory of Detweiler alive. Let's give it a break. > >[flame mode off] > >-- Rolf > > >---------------------------------------------------------------------- >Rolf Michelsen Phone: +47 73 59 87 33 >SINTEF DELAB Email: rolf.michelsen@delab.sintef.no >7034 Trondheim Office: C339 >Norway >---------------------------------------------------------------------- > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: css@netcom.com (Chris Schefler) Date: Fri, 21 Jan 94 01:59:34 PST To: cypherpunks@toad.com Subject: Re: postmaster@lance.colostate.edu speaks bounce Message-ID: <199401210949.BAA03424@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From owner-cypherpunks@toad.com Fri Jan 21 01:32:15 1994 Message-Id: <9401210856.AA09170@merde.dis.org> To: Rolf Michelsen Cc: Cypherpunks mailing list Subject: Re: postmaster@lance.colostate.edu speaks Phone: (510) 849-2230 Snail-Address: 2560 Bancroft way #51;Berkeley CA 94704-1700 Precedence: special-delivery In-Reply-To: Your message of Fri, 21 Jan 1994 09:09:45 +0100. Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Content-Id: <9166.759142604.1@merde.dis.org> Date: Fri, 21 Jan 1994 00:56:45 -0800 From: Peter shipley being postmaster on the system dis.org (where the remailer that Detweiler used to do most of his dirty work exists) I have recived more then my share of complaints about reamailer. (not that I set up the first remail on a privately owned machine, thus risking a few grand in hardware so that I can personly garrentee that the sysad sendmail logs will not be released to anyone). I am still reciving complaints from the shitmail send out from him, now do you want to talk about noise? > >[flame mode on] > >Do you fight noise by being noisy yourself?? To me you won't be much >better than Detweiler himself by adopting this aproach. You have read >postmaster's statement on the Detweiler case, and in my opinion his >views must be respected. > >It is a little strange to observe a group fighting for privacy and >anonymity in the electronic community start whining about harassments >from anonymous users. We all know that cryptography, anonymity etc are >two-edged swords, and we all have argued that the "good" properties more >than offset the "bad" ones. Now we have tasted one of the "bad" >properties of anonymity on the net -- perhaps a healthy lesson. > >The Detweiler problem seems to be solving itself. I haven't seen any >posts neither to this list or to any of "his" usenet groups lately and >postmaster indicates that it is Detweiler's intention to stop the >flooding of the net. It is only us other users, now including myself, >who keep the memory of Detweiler alive. Let's give it a break. > >[flame mode off] > >-- Rolf > > >---------------------------------------------------------------------- >Rolf Michelsen Phone: +47 73 59 87 33 >SINTEF DELAB Email: rolf.michelsen@delab.sintef.no >7034 Trondheim Office: C339 >Norway >---------------------------------------------------------------------- > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: css@netcom.com (Chris Schefler) Date: Fri, 21 Jan 94 01:56:50 PST To: shipley@merde.dis.org (Peter shipley) Subject: Re: postmaster@lance.colostate.edu BOUNCE In-Reply-To: <9401210856.AA09170@merde.dis.org> Message-ID: <199401210949.BAA03461@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > being postmaster on the system dis.org (where the remailer that > Detweiler used to do most of his dirty work exists) I have recived > more then my share of complaints about reamailer. > > (not that I set up the first remail on a privately owned machine, thus > risking a few grand in hardware so that I can personly garrentee that > the sysad sendmail logs will not be released to anyone). > > I am still reciving complaints from the shitmail send out from him, > now do you want to talk about noise? > > > > >[flame mode on] > > > >Do you fight noise by being noisy yourself?? To me you won't be much > >better than Detweiler himself by adopting this aproach. You have read > >postmaster's statement on the Detweiler case, and in my opinion his > >views must be respected. > > > >It is a little strange to observe a group fighting for privacy and > >anonymity in the electronic community start whining about harassments > >from anonymous users. We all know that cryptography, anonymity etc are > >two-edged swords, and we all have argued that the "good" properties more > >than offset the "bad" ones. Now we have tasted one of the "bad" > >properties of anonymity on the net -- perhaps a healthy lesson. > > > >The Detweiler problem seems to be solving itself. I haven't seen any > >posts neither to this list or to any of "his" usenet groups lately and > >postmaster indicates that it is Detweiler's intention to stop the > >flooding of the net. It is only us other users, now including myself, > >who keep the memory of Detweiler alive. Let's give it a break. > > > >[flame mode off] > > > >-- Rolf > > > > > >---------------------------------------------------------------------- > >Rolf Michelsen Phone: +47 73 59 87 33 > >SINTEF DELAB Email: rolf.michelsen@delab.sintef.no > >7034 Trondheim Office: C339 > >Norway > >---------------------------------------------------------------------- > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Adam R. Long" Date: Fri, 21 Jan 94 00:16:52 PST To: cypherpunks@toad.com Subject: UNSUBSCRIBE Message-ID: <9401210808.AA02725@toad.com> MIME-Version: 1.0 Content-Type: text/plain UNSUBSCRIBE. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Chang Date: Fri, 21 Jan 94 04:16:54 PST To: cypherpunks@toad.com Subject: Applied Cryptography, $35.71 Message-ID: MIME-Version: 1.0 Content-Type: text/plain README.DOC, a Pennsylvania-based computer book discounter, sells their books at a 25% discount. $2 for S&H, though if you buy 3 or more books at a time they waive shipping charges as well. They have Applied Cryptography in stock. 800-678-1473. I also asked about Intro to Komolgorov Complexity; they don't stock it. I forgot to ask about Koza's Genetic Programming. - John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arthur Chandler Date: Fri, 21 Jan 94 08:56:53 PST To: cypherpunks@toad.com Subject: A Detweiler Lesson In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain I agree with Rolf -- it's the old saw about people turning into their own enemies. Done right, we become what we love. Done wrong, we become what we hate. It's been a real education to watch some folks on this list try to crack remailers, to attempt to get into Detweiler's personal life, to threaten him with violence, etc. "Anonymity is a precious asset of Netlife!" "Freedom of speech is a sacred right!" "I may disagree with what you say; but I'll defend to the death your right to say it!" Then, when someone comes along whose opinions clash violently with our own, instead of just 86ing them with the delete key, we flame back, write to the postmaster of his home address, etc. As a consolation, I'll offer arthurc's First Law of Technology: * A technology has truly arrived when the new problems it gives rise to approach in magnitude the problems it was designed to solve.* ( )) (( ))) ((()) ( ) ((()))) ()) ( ((( ) )))()) ) ))) ))) (()) (( (() ) (( ))) )) (() ))() ) () ))) (() ())) (() (() (( (())()) )() )(()) ))) (() ) )) ()())())( (()))) (())()() ())) () (()) ((())) (()) Hey, this isn't a flame! :<) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Fri, 21 Jan 94 00:20:41 PST To: Cypherpunks mailing list Subject: Re: postmaster@lance.colostate.edu speaks In-Reply-To: <9401201841.AA05834@merde.dis.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 20 Jan 1994, Peter shipley wrote: > Since postmaster@lance.colostate.edu will not aid us in > requesting L. Detweiler > to behave I guess we will have to start cc'ing (and forward > out prevous emailings) to > > postmater@colostate.edu > > as well as: > > Julian Kateley > (303) 491-5778 > and > Stew McPherson > (303) 491-7214 > > being that they are the Administrative and Technical Contact > for the Domain Name COLOSTATE.EDU > I decided long ago that I did not want to participate in the Detweiler sage. However now I just can't keep my mouth shut anymore! [flame mode on] Do you fight noise by being noisy yourself?? To me you won't be much better than Detweiler himself by adopting this aproach. You have read postmaster's statement on the Detweiler case, and in my opinion his views must be respected. It is a little strange to observe a group fighting for privacy and anonymity in the electronic community start whining about harassments from anonymous users. We all know that cryptography, anonymity etc are two-edged swords, and we all have argued that the "good" properties more than offset the "bad" ones. Now we have tasted one of the "bad" properties of anonymity on the net -- perhaps a healthy lesson. The Detweiler problem seems to be solving itself. I haven't seen any posts neither to this list or to any of "his" usenet groups lately and postmaster indicates that it is Detweiler's intention to stop the flooding of the net. It is only us other users, now including myself, who keep the memory of Detweiler alive. Let's give it a break. [flame mode off] -- Rolf ---------------------------------------------------------------------- Rolf Michelsen Phone: +47 73 59 87 33 SINTEF DELAB Email: rolf.michelsen@delab.sintef.no 7034 Trondheim Office: C339 Norway ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: maloneyt@cae.wisc.edu Date: Fri, 21 Jan 94 07:36:54 PST To: cypherpunks@toad.com Subject: Unsubscribe Message-ID: <9401211533.AA18702@sun-29.cae.wisc.edu> MIME-Version: 1.0 Content-Type: text/plain I am mailing this because I would like to be took of the mailing list for cypherpunks. Thank you maloneyt@cae.wisc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: szabo@netcom.com (Nick Szabo) Date: Fri, 21 Jan 94 09:56:55 PST To: arthurc@crl.com Subject: Re: A Detweiler Lesson In-Reply-To: Message-ID: <199401211747.JAA27686@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Arthur Chandler: > It's been a real education to watch some folks on this list > try to crack remailers, to attempt to get into Detweiler's personal life, > to threaten him with violence, etc. So, this is only supposed to work one way? If someone uses remailers to dig into my personal life, accuse me of criminality, and threaten me with violence, I'm supposed to just meekly take it?!!!!!!!! I have the feeling Arthur Chandler's another one of the "Detweiler's in my kill file" folks who needs a clue about what has been going on. I'll send him my Detweiler archive forthwith so he can do his homework. Nick Szabo szabo@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arthur Chandler Date: Fri, 21 Jan 94 10:06:55 PST To: Nick Szabo Subject: Re: A Detweiler Lesson In-Reply-To: <199401211747.JAA27686@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Dear Nick: Thanks for the reasoned, even-tempered, and well-researched reply. As a named tentacle in the SQUISH spectacular, and as a modestly frequent contributer to the anonymity versus responsibility threads, I believe I can qualify as one who has done his homework. Detweiler is not in my kill file -- nor are you. But as for your unsolicited 132K forward of sundry spams, I am depositing it where, in my considered judgement, it belongs. ______ \ \. |`\_____\ |` | | __-====-__ | | | (~< >~>_| | | {~~-====--~~: \ | | !~~------~~/----`+----/ \ \___ / >------\ \ < <_________________> On Fri, 21 Jan 1994, Nick Szabo wrote: > > Arthur Chandler: > > It's been a real education to watch some folks on this list > > try to crack remailers, to attempt to get into Detweiler's personal life, > > to threaten him with violence, etc. > > So, this is only supposed to work one way? If someone uses remailers > to dig into my personal life, accuse me of criminality, and threaten > me with violence, I'm supposed to just meekly take it?!!!!!!!! > > I have the feeling Arthur Chandler's another one of the "Detweiler's > in my kill file" folks who needs a clue about what has been going on. > I'll send him my Detweiler archive forthwith so he can do his homework. > > Nick Szabo szabo@netcom.com > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Fri, 21 Jan 94 07:40:16 PST To: fb@cyberg.win.net Subject: cc: FBI Message-ID: <199401211536.KAA03867@ellisun.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain >And anyone who didn't include a surveillance agency in the list of >message recipients would of course be demonstrating that they were up >to no good and should be investigated. How diabolically clever. > >Next let's "voluntarily" switch to postcards for all snail mail. :) You're catching on! :-) Actually -- the important thing to do is get the gov't to stop trying to get suppliers to voluntarily insert spying taps and let the individual citizens provide their own spying taps. Think of it as a form of voting. Meanwhile, changing the Clipper proposal to mine should help focus the public debate. I definitely think NIST should change to my proposal! - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick_May@dtv.sel.sony.com (Patrick May) Date: Fri, 21 Jan 94 10:56:57 PST To: cypherpunks@toad.com Subject: Re: SQUISH IDIOCY In-Reply-To: <199401202214.PAA13868@longs.lance.colostate.edu> Message-ID: <9401211846.AA18828@hugehub> MIME-Version: 1.0 Content-Type: text/plain Ken McGlothlen writes: > [DetCrap deleted] > > For this reason, I'm going to start rejecting any mail coming from an anonymous > remailer. I've just gotten to the point where any potential usefulness is > totally outweighed by their inconvenience and the inability to filter the > ani-for-brains who persist in abusing them. Unless someone can come up with a > way to make them useful again, I just can't see any reason to read 'em. I've considered this option as well, but that is precisely what Detweiler wants people to do: stop using anonymous remailers. I advocate the following alternatives: - Cypherpunks should use software such as is used by the extropians list. This allows each subscriber to ignore specific people or threads more easily than by using a local filter. I believe it also requires that each address used by a subscriber be registered. This could be modified to allow messages to be posted anonymously by the server but also allow exclusion of such posts by users. - People who value anonymity and want to prevent SQUISH- like abuses could run modified remailers that allow the rejection of messages from particular sites. If enough such remailers were available, they could also agree to reject messages from remailers without anti-abuse policies. If enough people think this is worth the effort it could result in several different sets of remailers, each with different policies -- emergent law. - If you feel that a posting is out of line and you're reasonably certain of its origin, send email to the responsible party, his/her postmaster, and anyone else who might have an impact on the problem. Enough people doing this will at least waste some of the offender's time and slow down the abuses. While I respect the postmaster's support of free speech, I suggest that those affected by the exercise of that right are justified in exercising that right in return. A working anarchy depends on such feedback. If anyone running the services mentioned above is interested in making the modifications suggested but lacks the time, drop me a line. I'll be happy to donate some coding time to this issue. If any of this doesn't make sense, I blame my cold medicine. Regards, Patrick May From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Fri, 21 Jan 94 10:26:56 PST To: cypherpunks@toad.com Subject: Where can I get RFC-822? Message-ID: <9401211826.AA15005@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hello, all! If I recall correctly, RFC-822 defines the standards for e-mail. Anybody know where I can get a copy? I have e-mail access and can ftp (at least for a while yet) from this system. Any help will be appreciated. - -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn@dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUAdJQvlW1K2YdE1AQEpnQQAxsWuZxuRCXFzQkcKyNUpeWXp8xtBO9oK Kj1/mFeaTo+luTfoex0dHdzBsnhpvDFyoPmlzvMDHU6VloSId2FLo5/FizJX3S7m o6stlZtZfUHBkbXrzKeKLouGU6IGsg6nBfqRUjdyITiUSFi7EMhKxaBlWlcSpAZg JxUj3aWOiR8= =9HXw -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: amoller@neuronet.pitt.edu (Aage Moller) Date: Fri, 21 Jan 94 09:26:53 PST To: cypherpunks@toad.com Subject: UNSUSCRIBE Message-ID: <9401211708.AA08816@> MIME-Version: 1.0 Content-Type: text/plain PLEAS UNSUSCRIBE ME From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Fri, 21 Jan 94 10:16:55 PST To: cypherpunks@toad.com Subject: RSA 'weak link' in PGP? Message-ID: <9401211802.AA11623@smds.com> MIME-Version: 1.0 Content-Type: text/plain I just got (what I think is) the alt.security.pgp faq. I quote: ...the IDEA encryption algorithm used in PGP is actually MUCH stronger than RSA given the same key length. Even with a 1024 bit RSA key, it is believed that IDEA encryption is still stronger, and, since a chain is no stronger than it's weakest link, it is believed that RSA is actually the weakest part of the RSA - IDEA approach. Confirmation? -fnerd quote me - - cryptocosmology- sufficiently advanced communication is indistinguishable from noise - god is in the least significant bits -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 21 Jan 94 13:08:14 PST To: Cypherpunks@toad.com Subject: Remailers: The Next Generation Message-ID: <199401212105.NAA03347@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks, Here's a long article on some issues surrounding the "next generation" of remailers, hopefully a closer approximation to the digital mix. I hope you folks will add ideas, comment on this article, critique it, etc. This article includes: * discussion of the need for a second generation of remailers * ten basic features needed to better approximate the ideal digital mix * material on reputations and market systems that cryptologists ignore (the blend of economics and crypto is a fertile hybrid, one that solves for practical uses many of the problems as-yet-unsolved with pure cryptography) * suggestions for a series of agreements needed on message formats, digital postage (or some variant), and other things to make a second generation ecology of remailers more useful INTRODUCTION The recent experiences with Detweiler beginning to use Cypherpunks remailers (what took him so long?) points out some weaknesses of the current overall architecture which we've known about for a long time. We always knew the first generation of remailers, operational since circa November 1992, was far from optimal. Traffic analysis would be relatively trivial for any motivated agency with access to Internet traffic to do (e.g., most messages flow into a site and then out immediately, and also have characteristic packet sizes), and the remailers are far from meeting even the basic standards laid out in David Chaum's 1981 paper on digital mixes. I suspect most users don't even do any encryption at all, let alone nested encryption, so the origin-destination information is trivially recoverable. How to change this for the better depends on a number of things: faster and easier to use PGP, scripts which can take the various remailers and generate valid paths through the labyrinth of sites, and cultural factors. Also, the existing remailers are sensitive to abuse, both in "flooding" sites and mailing lists with junk mail, and in death threats, harassment, etc. Stopgap measures, such as excluding Detweiler as an origination address (for the first chain in a remailer, or later, if he failed to use encryption), are obviously not a robust solution. Flooding is best solved with some form of "user pays" type of payment system, which we call "digital postage"; this could use a basic form of prepaid "digital postage stamps" (e.g., 20-digit numbers) which are bought in "rolls" (I'll mention some ideas later) and used _once_. (Yes, this scheme is weak, but it's more than we have now, and it may be useful anyway.) The first generation remailers were a fantastic experiment, and became operational very quickly through the Perl-hacking efforts of Eric Hughes and others. The enhancements added by Hal Finney, Eric Hollander, Matt Thomlinson, Miron Cuperman, Karl Barrus, and others (sorry if I left some names out, or miscredited these folks with having added functionality!) were impressive. But the basic architecture, the "ecology of remailers" is showing some serious faults and limitations. Detweiler's attacks and threats to attack are actually fairly mild compared to what is possible and what may be coming soon. We shouldn't be wailing about "abuse" of our remailers when the basic architecture and current features are so lacking. We may succeed in getting Detweiler blocked at Colorado State--not that I am advocating this--or in doing some basic source-screening, but this is not a robust solution. Consider this a wake-up call. Actually, I'm flabbergasted that it's taken so long....I expected the first generation system to "break" a long time ago. It is probably time to seriously think about a "second generation remailer," incorporating the various ideas discussed in the past 15 months on this list. FEATURES NEEDED IN A SECOND GENERATION REMAILER: I. DIGITAL POSTAGE, so that the user pays for his use. (This reduces "flooding" and provides a profit motive for "Mom and Pop" remailers, to make remailers more ubiquitous. More on this later. Late note: This article ended up way too long, so I'll defer the discussion of digital postage to another time.) II. JUNK MAIL SCREENING. Support for "Don't send anonymous mail to me" registries, with a database maintained (for a fee?) of sites that wish no anonymous mail. (I'm not at all sure how best to do this...) III. IDEAL DIGITAL MIX. A closer approximation to the "ideal digital mix" (a la Chaum'S 1981 paper and the various later DC-Net embellishments) is needed. This is a _huge_ discussion area, one we have touched upon several times. In particular, Hal Finney wrote up a nice summary of the issue about half a year ago, maybe longer; he may want to repost his summary if this thread generates any interest. What follows is my own far from complete summary of some key features: - variable message latency, L, set either as policy by remailer site ("this site sets latency = L = 20 messages") or by the message itself (i.e., user sets, and perhaps pays for, a latency of his own choosing, such as "wait for 60 messages before sending") (Note: I strongly favor letting the _user_ pick the latency time, when possible, not having it "hardwired" into the site itself. Several reasons for this: doesn't commit the site to a particular latency, allows more diversity, lets user pay for more latency, etc.) - quantized message lengths, to defeat traffic analysis based on watching packet sizes. We've talked about quantizing message lengths as "short" (2K = 1 screen full of text), "medium" (10K = a 5-screenful typical article), "long" (30K), and so forth. How many levels of quantization affects the overall security of the system, of course. Too few levels unnecessarily pads shorter messages out to longer lengths, too many levels makes traffic analysis easier, all other things being equal. Digression on Diffusivity of Remailers: A careful analyis of "diffusivity" in remailers--roughly, how many possible paths a message may have taken--in terms of number of remailer hops, latency at each hop, and packet size needs to be done. As a very simple example, suppose there are 30 operational remailer sites, all with roughly the same functionality (not what we have now!). A message entering the "labyrinth" (my name for the web of remailers) may go to any of these 30 remailers, wait until, say 20 messages of the same length have accumulated (a situation very from the current situation, where low volumes and demands for speedy response mean there's almost *zero* latency), and then be sent to any of the remaining remailers (or even itself, in a tricky move of simply not sending the message). After N such remailings amongst M remailers with a latency of L messages, a rough measure of the diffusivity is: D = diffusivity = number of paths the original message may have taken = L ^ N (i.e., the diffusivity rises exponentially with the number of hops) (This is a simplistic equation, which does not take into account the practical limitations of there being only so many total messages flowing in the system, a point addressed briefly below. If only 10 messages "enter the system" and 10 messages "leave the system," the attacker has an easier problem than than a D = 3125, for example, might otherwise suggest.) M = number of remailers is not critically important when M is fairly large. For example, if M = 1, the solution is trivial. If M = 5, and N > M, this means the same remailers were used multiple times (recirculating), and the diffusivity is still quite high. If M is very large, with N < M, the situation is even better and we can ignore M. In the limit, M will tend toward infinity (we hope). Example situations: 1. Current Cypherpunks remailer situation: L = 1 (most remailers are not "batching" messages, so L =1), N = a few hops, if even that. Thus, D = 1, which means the path through the labyrinth is trivial to find for anyone with access to packet traffic. (I'm also ignoring for the moment the _logging_ of remailer traffic, a real no-no in terms of Chaum's ideal mix, which originally called for hardware-based mixes which kept no records, and more recently called for DC-Nets which _could not_ determine sender. A Chaumian mix which meets his 1981 standards is beyond the "second generation remailer" I'm describing here.) 2. Better use of existing remailers: L = 5, N = 5, dozens of total messages flowing Thus, D = 5 ^ 5 = 3125, meaning that a traffic analyst sees 3125 paths to follow for every original message, crudely. (In practice, the calculation above is not accurate unless enough total messages are used. In this example, there are not likely to be thousands of messages flowing, so the numbers are reduced. These corrections to the equation need to be made....I haven't done a combinatorial analyis--perhaps its about time I did.) This level of diffusifity could be gotten _today_ be using the remailers in this way: - pad messages out to quantized sizes (as we have discussed, and some technical issues of multiple PGP rounds exist) - set minimum latency to L = 5, for any given quantized size - send messages through N = 5 hops - D = L ^ N = 5 ^ 5 = 3125 (That few folks will do this, including me, is a _cultural_ and _educational_ problem unto itself. Topic for another article.) 3. Future use of existing remailers: L = 10, N = 5 Thus, the naive estimate of D is L ^ N = 10 ^ 5 = 100,000. Of course there are not this many paths to follow, but the goal has been achieved of _effectively obscuring_ the origin-destination mapping. Note to Readers: I may be losing some readers here by doing these crude calculations and making related points, so I will return instead to the listing of features to consider. (Too bad the Net and the various computers used can't support a collapsible outline structure!) End of digression. Back to the list of features: IV. NO LOGGING. No logging of in-out traffic should be done. I realize that many operators wish to do this to debug their remailers and to be able to deal with abusive messages. But make no mistake about it: This is a serious flaw! The sooner we can move away from such logging, the better. And sites which log should tell users, sites which don't log should as well. (Sites which log but say they _don't_ is of course the real issue in the long run....I'll save this interesting topic for another article, maybe. Just be aware that this kind of "collusion" (not exactly, but this is what the literature calls related behaviors) is not easily solved with existing remailers.) V. HARDWARE-BASED REMAILERS. Remailers which are essentially "hardwired" to behave in a particular way are the next step to take. Since not many people want to dedicate a machine on the Net to this, this may take a while. Note that this might still be possible locally as a cheap machine attached to an existing machine, via a local network. (Terse scenario: Machine on net gets incoming mail, passes it to cheap 386 box which runs store-and-forward remailer functions in simple, semi-hardwired way. Perhaps using remailer code sold on ROMs (a long-range fantasy, I know) and "authenticated" by "remailer credentialling" private agencies. Mixed messages then get handed back to machine on the Net, which sends them out. VI. MARKETS. And advertising, reputations, etc. Various remailers will have varying features: - latency L (though I think users should be able to request the latencies they think they need) and any other "pseudo-latencies" added (e.g., a site may send out packets to other machines and back to _itself_, even if not requested by the packet itself, as a way to increase inter-site traffic and add latency...I dub this "pseudo-latency"). - packet quantizations supported - digital postage fee (ideally, price competition will occur) - types of encryption supported, etc. - sources that are blocked (e.g., Detweiler's site) or destinations that are blocked (e.g., president@whitehouse.gov). (Thus leading to the flaw in source-filtering I noted at the beginning: all Detweiler, for example, has to do is find a remailer site that does _not_ block him, and he's off and running.) - policies on reported abuse, logging of traffic, etc. - any other relevant information. How users can keep track of this variable information and then make a selection of which remailers to use is a central issue. Full use of a remailer system will almost certainly require scripts and automation at the user site, scripts which select a path through the labyrinth of remailers based on desired security, cost, and acceptable time delays, and perhaps other things as well. I suggest a second generation remailer use an agreed-upon standard format for summarizing this kind of information, requestable by users or credentially agents by sending a message like "::policy" to the site. This would return a summary of digital postage fees, latencies, packet sizes supported, PGP parameters, and any other special items. If done according to a reasonable standard, then scripts could be written to automate this pinging process and the automatic generation of routes. (Joe User would decide how much security he wants for what price, would ping the remailers at some reasonable intervals, and a program would select a set of remailers, do the envelope-within-envelope preparation, adding postage in each envelope as needed, and ask Joe User if the plan looks OK to him...also allowing him to manually (ugh! many dangers of goofs!) add or delete nodes. VII. STANDARD FORMATS. The item above points to the need for a standard format, to be decided upon, for all of the features mentioned here. Where in the message body (or headers, though I favor message body, for reasons of encrypted packets within encrypted packets....) is the digital postage to be included? (This could vary from remailer to remailer, but a standard would make things simpler. Anyone deviating from the standard would be free to do so, of course, but this would make scripts to generate paths tend to avoid his site...a market solution.) I won't speculate as to what form this should take. Perhaps we need to have a "working group" on the Cypherpunks list, made up of the real workers out there. Even a physical meeting that as many folks as possble can attend. VIII. RATINGS AGENCIES. Independent agents that report on which remailers are "up," which are experiencing delays and problems, what the policies are, and what the experiences have been are. This is part of an ecology or economy of mixes and could also use some form of digital money, or digital postage stamps to pay for these reports. These "reputation servers" would give us several useful functions: 1. More of a market, as in VI (MARKETS). 2. Faster feedback, as remailers see problems reported quickly. Users can see a snapshot of which remailers are up, which are not. (If a reasonable standard for the report is established, users can plug into this report for routing messages. In fact, the various ratings agencies--initially I'd only expect one or two to appear, if that--could also sell scripts/programs which work with their report formats.) 3. Another prototype use of some simple form of digital money. 4. Incentives for better performance, security, and standardization on a message format. 5. Performs both a lubrication and a glue function (how's that for mixing two opposite ideas?) of publicizing information. Increases liquidity, decreases transaction costs, making the remailers easier and more reliable to use. The work by some on "black pages" (crypto equivalent of "yellow pages") is a step in this direction. The "key servers" which have PGP keys could be paralleled by "remailer servers" which summarize remailer information, ping results, user feedback, etc. IX. DIVERSE SITES. We need more sites which are outside the U.S., more which are independently owned (i.e., not running on a university or commercial service provider), and more which are otherwise "untouchable" and not subject to pressure. (Aside: I also think we also need "virtual sites" which are themselves only accessible by remailers. For exmaple, a node called "TIM," running on my Netcom account, might actually link in a path known only to _me_, to a site elsewhere. Users would mail to "TIM," but the messages would flow transparently to some other site, perhaps still located in the U.S., perhaps not. From an abstract point of view, this is no different than the "pseudo-latencies" I mentioned earlier, and can be viewed as just a bunch of extra hops in the chain of "first class object nodes," but in my opinion it alters the flavor slightly and makes any publically visible site, like "TIM," more resistant to attack and shut-down, or at least to seizure of the actual mix itself. Other names for these sites might be "sacrificial sites" or "digital cutouts" (a cutout in spy lingo is a person who relays information, an expendable link).) X. ATTEMPTS TO BREAK REMAILERS. Just as cryptography is incomplete without cryptanalyis, so mixes are incomplete without serious attempts to crack them, to spoof them, to subvert them. This breaking does not have to be of the "public disaster" sort, that is, we don't have to "squish" a site by successfully getting a threatening message sent to Janet Reno! Rather, a "tiger team" approach where the breakages are useful to the operators. (The ratings agencies would likely play a role here, reporting on their own experiences, the experiences of their customers, and the results of, say, independent "tiger teams" sent in to try to break the systems.) There are obviously things few of us can hope to do: the NSA may have extensive Internet packet monitoring facilities (a speculation) that we cannot hope to have, or to spend time to develop. Ditto (squared) for covert monitoring of Van Eck emissions (breaking systems by monitoring local computer emissions). Brute force attacks on ciphers. And so on. So let's not kid ourselves that we can break the systems in all the ways the real world will try. CLOSING COMMENTS: Well, these are some basic ideas. A tall order to incorporate these into a second generation set of remailers. But necessary if remailers are to take off and thrive. The addition of the profit motive, by charging for remailing in some way, I view as particularly important in incentivizing progress and proliferation, as well as in in reducing "tragedy of the commons" types of remailer abuses. As this message is already so long, I won't elaborate here, as I promised earlier, on how simple digital postage could be deployed. The idea is the one we've discussed before: sell 20-digit numbers for perhaps 20 cents apiece, in "rolls" of 100 or so. The numbers would ber spendable _once_, perhaps only at the site which issued them (more like a gift certificate). There are obvious weaknesses in such a system, but it may be usable for relatively cheap transactions like remailers. I'll leave it to readers to think about the issues and will perhaps address them in another article, after I've recovered from writing this one! I think the first generation of Cypherpunks remailers has been a wonderful learning experience, but it's time to start planning the next generation. --Tim May -- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^756839 | Public Key: by arrangement Note: I put time and money into writing this posting. I hope you enjoy it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Fri, 21 Jan 94 13:48:15 PST To: Tom Schulz Subject: Re: Detweiler, Schmetweiler.... In-Reply-To: <9401212052.AA27744@omcron.uleth.ca> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 21 Jan 1994, Tom Schulz wrote: > Isn't it about time we begin to work in earnest towards our true goals, > that of freeing ourselves from these government monstrosities through > application of cryptography ? Agreed. I always hit 'd' when I see something with Detweiler in the subject line, but my finger's getting sore. Maybe I oughta get off my lazy a** and let elm's filter program do the work, eh? :) Ed Carp, N7EKG erc@wetware.com 510/659-9560 "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schulz@omcron.uleth.ca (Tom Schulz) Date: Fri, 21 Jan 94 12:56:58 PST To: cypherpunks@toad.com Subject: Detweiler, Schmetweiler.... Message-ID: <9401212052.AA27744@omcron.uleth.ca> MIME-Version: 1.0 Content-Type: text/plain I joined this list about two weeks ago, and there's a hell of a lot of traffic regarding this detweiler goof. Get detweiler, who's detweiler, let's not remail anymore cuz of detweiler, detweiler's bugging me so I'm unsubscribing. Blah Blah Blah Blah fucking blah. Check this out: 1. This guy is a goof. 2. By punching 'n' or 'd' you can filter him out. Ta-dah. Solution to detweiler. Let's get on with the revolution, brothers and sisters rather than engaging in geeky net.gossip . Detwhiner comes to my house to harass me I'll send him packing northside style, but until that comes to pass I think I can deal with it. Isn't it about time we begin to work in earnest towards our true goals, that of freeing ourselves from these government monstrosities through application of cryptography ? Why don't you guys start a new detweiler list ? Then everybody who wants to talk about detweiler, reply to detweiler, blah blah blah can carry on and then I only have to filter out detweiler's own rantings.. No ! Wait ! Better yet ! Sci.cryptography.detweiler.piss.off !! Ya, that'd be cool. < insert appropriately sarcastic smiley here.....> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Fri, 21 Jan 94 12:18:11 PST To: cypherpunks@toad.com Subject: RE: RSA is weak link Message-ID: <9401212005.AA10945@stygian.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > ...the IDEA encryption algorithm used in PGP is actually > MUCH stronger than RSA given the same key length. Even with a 1024 bit > RSA key, it is believed that IDEA encryption is still stronger, and, > since a chain is no stronger than it's weakest link, it is believed that > RSA is actually the weakest part of the RSA - IDEA approach. >Confirmation? True; it is more expensive to do a brute force search over the IDEA keyspace than it is to factor a 1024 bit number using the best known factoring algorithm :) I did some calculations once and I think the crossover point is between 1500 and 1600 bits, at which point factoring becomes more difficult than searching. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUA1OoOA7OpLWtYzAQGjwwQAwhDqTc6TKZqEjfO1xbC1llasfVfOL3wM 72ofDeWtw7vtdxFb98iLShomdwr12G6I+7qbHwzKyLM5+r/T/DzNRAW2e+MD894Y DNAZazRz2YLuiGpr0LBSC1S6EyFbtcuwoPh1U5LORyUrEo4YCJsYYoFfcnN+Vb8B ddv28VkktBs= =irY2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: crunch@netcom.com (John Draper) Date: Fri, 21 Jan 94 14:08:13 PST To: cypherpunks@toad.com Subject: LD fiascol Message-ID: <199401212207.OAA03877@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >1. This guy is a goof. >2. By punching 'n' or 'd' you can filter him out. > Ta-dah. Solution to detweiler. Let's get on with the revolution, brothers >and sisters rather than engaging in geeky net.gossip . Detwhiner comes to >my house to harass me I'll send him packing northside style, but until that >comes to pass I think I can deal with it. Yea Yea!! Well said... I was just about to un-subscribe from this group, although I plan on sticking around. And I hope that we all have learned about this double-edged sword (remailers), and their implications. So, lets all get back to the job at hand, and fucus our energy towards promoting encryption, freedom of speech, and privacy!!! And whats with all these empty mail headers with long "Apparently-To:" lines? Is something broken somewhere in the mailing list? Cap'n Crunch From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpjohnso@nyx10.cs.du.edu (Michael Johnson) Date: Fri, 21 Jan 94 13:16:59 PST To: cypherpunks@toad.com Subject: Curve Encrypt Message-ID: <9401212111.AA26574@nyx10.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain >Curve Encrypt 1.0, IDEA encryption for the Macintosh is now available for >ftp from ripem.msu.edu, directory: >pub/crypt/other/curve-encrypt-idea-for-mac >Read the file pub/crypt/GETTING_ACCESS for information on how to get access >to the ftp site. I plan to also make CE available through csn.org (Mike, >are you listening? Your mail is bouncing). I think csn.org must have been down for a few minutes when you first tried. In any case, Curve Encrypt 1.0 is now posted at csn.org. Read /mpj/README.MPJ for export restrictions and the name of the hidden directory (that changes periodically). Curve encrypt is in csn.org: /mpj/I_will_not_export/crypto_???????/curve_encrypt >Curve Encrypt is a freeware drag-and-drop encryption application for the >Macintosh. It uses IDEA cipher-feedback mode with a 255 character pass >phrase, and encrypts both the data and resource forks of files. Source code >is provided. Mike Johnson mpj@csn.org (if mpj@csn.org fails, try mpjohnso@nyx.cs.du.edu, m.p.johnson@ieee.org, mikej@exabyte.com, 71331.2332@compuserve.com, mpjohnso@nyx10.cs.du.edu, Mike Johnson at the Colorado Catacombs BBS 303-938-9654, or yell real loud). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Fri, 21 Jan 94 12:38:15 PST To: cypherpunks@toad.com Subject: Re: RSA questions Message-ID: <9401212022.AA11610@stygian.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >That was the answer I was lookin for. Any more maths available ? >(formulas!, formulas!) My paranoia hates the ``I believe'' part. Yeah, I'll try to play with the math this weekend or something; actually, Charlie Merritt posted some formulas... >story of the snake biting its tail:if you choose p and q with the >``nice'' properties you describe, you then restrict yourself to a >subset of all possible values of p and q, thus shrinking the key space >search for the possible attacker. Hm.... I don't think you reduce the keyspace all that much. The restriction on e (and d) is they must be relatively prime to phi(n), and if n = p q = (2p' + 1) (2q' + 1) then phi(n) = 4p'q', in which case e (and d) can't be 2, 4, p', q', 2p', 2q', 4p', 4q', or 4p'q', a total of 9 numbers out of the total possible. I don't remember the prime number theorem off hand (prime distribution), but for big numbers the chances of stumbling on the correct d is essentially the same as just guessing the factors of n in the first place. There are other RSA artifacts: for example, a message may encrypt to itself. But you can minimize this (down to a max of 9 messages if memory serves) by good choices for p and q. So, choose good primes :) Besides, an attacker hopefully won't have any information on the primes you chose and will be forced to do a brute force search anyway. Karl L. Barrus klbarrus@owlnet.ric.ede -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUA5PIOA7OpLWtYzAQGcgwQAmdiZwjSE3MgjvNF3AJDgSVKRICTNAGsQ vloBoVNlFxtQVM8eqyxXJQt+5ydJpRIICaCg8lOOCaI3G4Y4xg/F4UGbvk5ev3tN KohVP2jC33ngHPKQ5IkCuxEmvH0BKHaoTcIEQ4CcMGyxiyPTeixy3FtpZvoKrO2L FlC55LWRZJI= =7CZv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpjohnso@nyx10.cs.du.edu (Michael Johnson) Date: Fri, 21 Jan 94 13:51:33 PST To: cypherpunks@toad.com Subject: RSA IS the weak link in PGP Message-ID: <9401212136.AA02490@nyx10.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain > ...the IDEA encryption algorithm used in PGP is actually > MUCH stronger than RSA given the same key length. Even with a 1024 bit > RSA key, it is believed that IDEA encryption is still stronger, and, > since a chain is no stronger than it's weakest link, it is believed that > RSA is actually the weakest part of the RSA - IDEA approach. > >Confirmation? This is true. To equal the strength of a 128 bit IDEA key, the RSA key would have to be about 3,000 bits long. This is because EVERY 128 bit number (except maybe a small number of weak keys) is a good IDEA key, but only specially selected large numbers work well for RSA keys. Of course, I'm not really concerned that you will factor my 1024 bit RSA modulus by tomorrow morning :). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo (Jim Miller) Date: Fri, 21 Jan 94 19:56:57 PST To: cypherpunks@toad.com Subject: Re: Remailers: The Next Generation Message-ID: <9401212232.AA06926@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > (This is a simplistic equation, which does not take into > account the practical limitations of there being only so > many total messages flowing in the system, a point > addressed briefly below. If only 10 messages "enter the > system" and 10 messages "leave the system," the attacker > has an easier problem than than a D = 3125, for example, > might otherwise suggest.) > Since the remailer system works better (harder to track messages) as message traffic increases, then perhaps the remailers should circulate bogus messages around the mix in order to sustain a minimum level of traffic. As more real messages enter the system, the remailers would decrease the number of bogus messages they issue. How would a remailer tell the difference between a real message and a bogus message from another remailer? It wouldn't, but that's ok. All a given remailer cares about is the number of messages coming in versus the number messages that constitute a "good" level of traffic. If a remailer isn't seeing enough traffic, it would issue some bogus messages that would pass through a random set of remailers and eventually come back to itself. If all remailers did this, then I think the system, as a whole, would always have enough messages flowing though it. Real messages would not have to be delayed to defeat traffic analysis, they could be tossed into the mix as soon as they arrived at a remailer. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p0070@albeniz.eui.upm.es (Juan Diego Tinoco Lopez) Date: Fri, 21 Jan 94 11:46:56 PST To: cypherpunks@toad.com Subject: UNSUBSCRIBE Message-ID: <9401212039.AA23692@albeniz.eui.upm.es> MIME-Version: 1.0 Content-Type: text/plain UNSUBSCRIBE me from your mail-l, I can't read all this mail !! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Fri, 21 Jan 94 18:06:57 PST To: cypherpunks@toad.com Subject: RSA weak link II Message-ID: <9401220152.AA13763@smds.com> MIME-Version: 1.0 Content-Type: text/plain Thanks to the folks who answered my first question about the relative strengths of RSA and IDEA. Okay, 1024-bit RSA keys are easier to brute-force than 128-bit IDEA keys. Currently. We think. That's what I should have stressed in the first place. Aren't people more sure of what they think about the toughness of RSA, than they are of what they think about IDEA? (Less important question: how many RSA keys are there, as a function of size? I'm getting ln(2^(number of bits))^2, which can't be right.) -fnerd quote me - - cryptocosmology- sufficiently advanced communication is indistinguishable from noise - god is in the least significant bits -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 21 Jan 94 22:29:28 PST To: cypherpunks@toad.com Subject: RE: Remailers: The Next Generation Message-ID: <199401220619.WAA17532@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Tim has made some excellent points regarding the remailers. A couple of quick comments: I don't know if charging for messages can be made to work. Karl has a remailer which requires digital tokens. You can get them for free just by sending an email message. But I'll bet almost no one uses them. Why should they, when there are free ones? That is the big problem. The free ones undercut the pay-per-use remailers. Unless the pay remailers offer significantly more features and advantages to the users, they won't be used. Especially if we are talking about actually mailing physical cash to the remailer operators in order to receive tokens, this will be terribly inconvenient and will further raise the threshold barrier against for-pay remailers. So, the question is whether the value can be made large enough. Most of Tim's comments are focussed on the security of the remailers. For some applications this is important, particularly the more world- shaking ideas we have discussed. (And despite the skepticism I expressed last week about the degree to which cryptography can change the world, I do believe it can be a strong force for positive change.) If people are fighting for freedom against a powerful adversary, they will need the kind of security Tim is talking about. But how much remailer use falls into that category? Not much, right now. I frankly don't see improved security as a major problem that needs to be addressed in the short term. It's worth mentioning that despite the charges of hypocrisy in the Detweiler affair (we are supposedly violating our own principles of freedom and privacy) no one has proposed trying to violate remailer confidentiality to produce proof that Detweiler is behind the Squish posts. Even with our current network Detweiler has managed to achieve considerable privacy. The fundamental purpose of the remailer network is to defeat traffic analysis. We want to protect the privacy of WHO you communicate with as well as WHAT you say. I agree with most of what Tim says, but I feel that the biggest problems are with ease of use and social issues rather than security at the present time. In my opinion, what the remailer network needs is, first, standardization, as Tim has proposed. Secondly, it needs reliability and robustness. Third, it needs to be easier to do two-way messaging. Related to this, we need software that can take a message from a remailer and display it as coming from the sender, either as nym or truename. (Karl has a script which does this for elm or mh, I forget which.) Fourth, we need to find solutions to the political and social problems the remailers cause. Tim's idea of a global blocked-address database is a good start here. My picture of remailer use is a little different from what a lot of people may be thinking of. Just as we envision a world in which everyone uses good, strong encryption to protect the privacy of their electronic messages, I would like to see privacy protection with regard to patterns of communication. Who you communicate with tells a lot about you, in some ways as much as what you say does. In my ideal future, remailers and similar technologies are as ubiquitous as encryption, providing real protection of privacy. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: css@netcom.com (Chris Schefler) Date: Fri, 21 Jan 94 22:37:05 PST To: cme@sw.stratus.com (Carl Ellison) Subject: Re: cc: FBI In-Reply-To: <199401211536.KAA03867@ellisun.sw.stratus.com> Message-ID: <199401220633.WAA09048@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > >And anyone who didn't include a surveillance agency in the list of > >message recipients would of course be demonstrating that they were up > >to no good and should be investigated. How diabolically clever. > > > >Next let's "voluntarily" switch to postcards for all snail mail. :) > > You're catching on! :-) > > Actually -- the important thing to do is get the gov't to stop trying to > get suppliers to voluntarily insert spying taps and let the individual > citizens provide their own spying taps. Think of it as a form of voting. > > Meanwhile, changing the Clipper proposal to mine should help focus the > public debate. I definitely think NIST should change to my proposal! > > - Carl > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: css@netcom.com (Chris Schefler) Date: Fri, 21 Jan 94 23:03:33 PST To: cypherpunks@toad.com Subject: cc: FBI (fwd) Message-ID: <199401220634.WAA09129@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From owner-cypherpunks@toad.com Fri Jan 21 08:15:44 1994 Date: Fri, 21 Jan 1994 10:36:08 -0500 From: Carl Ellison Message-Id: <199401211536.KAA03867@ellisun.sw.stratus.com> To: fb@cyberg.win.net Subject: cc: FBI Cc: cypherpunks@toad.com >And anyone who didn't include a surveillance agency in the list of >message recipients would of course be demonstrating that they were up >to no good and should be investigated. How diabolically clever. > >Next let's "voluntarily" switch to postcards for all snail mail. :) You're catching on! :-) Actually -- the important thing to do is get the gov't to stop trying to get suppliers to voluntarily insert spying taps and let the individual citizens provide their own spying taps. Think of it as a form of voting. Meanwhile, changing the Clipper proposal to mine should help focus the public debate. I definitely think NIST should change to my proposal! - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: css@netcom.com (Chris Schefler) Date: Fri, 21 Jan 94 22:47:21 PST To: cypherpunks@toad.com Subject: Applied Cryptography, $35.71 (fwd) Message-ID: <199401220635.WAA09208@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From owner-cypherpunks@toad.com Fri Jan 21 04:41:37 1994 Date: Fri, 21 Jan 1994 07:01:40 -0500 (EST) From: John Chang Subject: Applied Cryptography, $35.71 To: cypherpunks@toad.com Message-Id: Mime-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII README.DOC, a Pennsylvania-based computer book discounter, sells their books at a 25% discount. $2 for S&H, though if you buy 3 or more books at a time they waive shipping charges as well. They have Applied Cryptography in stock. 800-678-1473. I also asked about Intro to Komolgorov Complexity; they don't stock it. I forgot to ask about Koza's Genetic Programming. - John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: charliemerritt@BIX.com Date: Fri, 21 Jan 94 22:27:00 PST To: Jim_Miller@bilbo.suite.com Subject: Re: Remailers: The Next Generation In-Reply-To: <9401212232.AA06926@bilbo.suite.com> Message-ID: <9401212334.memo.96888@BIX.com> MIME-Version: 1.0 Content-Type: text/plain Remailers could maintain a constant stream of bits going, inserting messages as they came in, then going back to random noise. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Fri, 21 Jan 94 21:36:59 PST To: cypherpunks@toad.com Subject: Remailers outside US/Canada Message-ID: <01H7YOHY4PX694HLRL@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Are there any cypherpunks remailers outside the US and Canada? Having a message cross multiple political boundaries makes it much harder to trace. A remailer with a return receipt would be nice too. This is a multiply encrypted message back to you, which could be attached to your outgoing message. When your message reached the last remailer in the chain, that remailer would send the receipt back to you through a different route. This would eliminate the need to ping a remailer before using it. Pinging a remailer can leave a trail back to you. With the current remailers, you can change the subject as the message propagates, by putting Subject: blah blah after the request-remailing-to line. Is there any way to send a message to multiple recipients at the end of the line? Multiple request-remailing lines don't seem to work, nor to requests separated by commas. --- MikeIngle@delphi.com Secure Drive. Because It's Nobody's Business But Yours! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian A. LaMacchia Date: Fri, 21 Jan 94 21:27:00 PST To: cypherpunks@toad.com Subject: Announcing WWW access to keyserver at martigny.ai.mit.edu Message-ID: <9401220521.AA01138@toad.com> MIME-Version: 1.0 Content-Type: text/plain Announcing a new way to access public keyservers... The public keyserver running on martigny.ai.mit.edu may now be accessed via a World Wide Web client with forms support (such as Mosaic). In your favorite WWW client, open the following URL to start: http://martigny.ai.mit.edu/~bal/pks-toplev.html Access to keys on the server is immediate. You can also submit new keys and/or signatures in ASCII-armored format to the server. New keys are processed every 10 minutes (along with server requests that arrive by e-mail). The martigny.ai.mit.edu keyserver currently syncs directly with these other keyservers: pgp-public-keys@demon.co.uk pgp-public-keys@pgp.ox.ac.uk pgp-public-keys@ext221.sra.co.jp pgp-public-keys@kub.nl NOTE! This service is experimental, and has limited options at present. I expect to be making changes to the server over the next few weeks to make it more useful. I would appreciate any bug reports, comments or suggestions you might have. --Brian LaMacchia bal@martigny.ai.mit.edu public-key-server-request@martigny.ai.mit.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Fri, 21 Jan 94 22:16:59 PST To: cypherpunks@toad.com Subject: Sorry about that... Message-ID: <01H7YQYUKR6Q8ZF046@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Remailer test message, I mean. Thanks to a wonderful mail program called D-Lite. Among other bugs, such as losing mail and a bad editor... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 22 Jan 94 12:36:26 PST To: cypherpunks@toad.com Subject: Re: Remailers: The Next Generation Message-ID: <199401222036.MAA10366@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks, I tried to send this out earlier, but I haven't seen it at my site. I've been having problems with messages either not getting out or not being delivered back to me, so I don't know if this made it out to you. If not, here it is. If so, I'm sorry for the duplication. --Tim Forwarded message: From: tcmay (Timothy C. May) Message-Id: <199401220929.BAA27006@mail.netcom.com> Subject: Re: Remailers: The Next Generation To: cypherpunks@toad.com Date: Sat, 22 Jan 1994 01:29:19 -0800 (PST) Cc: tcmay (Timothy C. May) Hal Finney has added many useful points: > I don't know if charging for messages can be made to work. Karl has a > remailer which requires digital tokens. You can get them for free just > by sending an email message. But I'll bet almost no one uses them. > Why should they, when there are free ones? > > That is the big problem. The free ones undercut the pay-per-use Good point. My hunch is that "nothing is free" and the usual evolution will be followed: initially free-but-poorly-supported capabilities, followed by some flavor of commercial services which are in competition with the "free" services, and then a widening gap in quality/robustness between the free and fee services. For example, my own Netcom service costs $17.50 a month and competes with local free or nearly free BBS services that offer some form of Internet access. The advantages of Netcom are sufficient to make it worth paying for. Another example, in a different situation, is the explosive increase in bookstores in the last 20 years, even when libraries offer books for free. People _will_ pay for convenience, features, robustness, etc. It may be a marketing struggle, but eventually fee-based services seem to win out over free-but-flaky systems. > remailers. Unless the pay remailers offer significantly more features > and advantages to the users, they won't be used. Especially if we are > talking about actually mailing physical cash to the remailer operators > in order to receive tokens, this will be terribly inconvenient and will > further raise the threshold barrier against for-pay remailers. I agree this is a speed bump. In fact, most folks are making very little use of existing features (chained hops, encryption) and overall volume seems pretty low. Part of my reason for proposing a formal "second generation" is that enough new features, and greater ease of use (standards, scripts, automatic selection of routings, ratings services) may tip the balance toward wider use. Also, the loss of penet-type servers with a centralized point of attack (e.g., Julf's machine) may suddenly and urgently shift the burden onto Chaumian-style distributed systems. (Just a hunch I have.) > So, the question is whether the value can be made large enough. Most > of Tim's comments are focussed on the security of the remailers. For > some applications this is important, particularly the more world- > shaking ideas we have discussed. (And despite the skepticism I > expressed last week about the degree to which cryptography can change > the world, I do believe it can be a strong force for positive change.) > If people are fighting for freedom against a powerful adversary, they > will need the kind of security Tim is talking about. Yes, I confess that my slant on things is toward the "ideal mix," that extremely strong system of distributed mixes that will provide the underpinning for the untraceable system we all want (for the reasons of protecting privacy in a surveillance society that Hal mentioned) and for the more radical stuff that some of us want. Working toward the ideal digital mix seems to be the right thing to do, as a strong foundation will make so many other things easier. Making the systems easier to use is of course also important, and several of my points were oriented toward this. But I agree my focus is on making the next generation more bullet-proof. (As an aside, more people will be willing to run turn-key remailers if they are convinced the remailer functions are sufficiently robust to head off charges that they knew what was flowing through their remailers, that the system won't barf and dump a bunch of messages into the trash or into their machine logs, and that the software will run without their involvement. Such robustness will allow and encourage the spread of cheap remailer boxes. Price competition on remailer rates will make the burden of paying drop. This is the hope, at least.) > now. I frankly don't see improved security as a major problem that > needs to be addressed in the short term. It's worth mentioning that Perhaps Hal is right, perhaps not. But regardless of the exact priorities, agreeing on some standards, some scripting conventions, and encouraging a "pinging service" (like what Karl Barrus does with his periodic summary, but with more statistics on delays, packet sizes, etc.) seem like some things we need to do. Thinking of several of these as aspects of the next plateau, the "second generation," may help to focus energies on adding features. > In my opinion, what the remailer network needs is, first, > standardization, as Tim has proposed. Secondly, it needs reliability > and robustness. Third, it needs to be easier to do two-way messaging. I agree with all of this. I did not address two-way mail, using either the "onions" (a kind of return-rely envelope) proposed by Eric Messick and Hugh Daniel about a year ago, or the "pools" described by Miron Cuperman. (Readers may recall that the "BlackNet" experiment I ran called for respondents to encrypt their replies, with no mention of their names or addresses, to the public key of BlackNet and then post the cyphertext to one of several groups...thus was 2-way anonymous communication created.) One project that could be interesting is this: a merger or hybrid of the distributed, hard-to-kill Cypherpunks remailers and the wildly successful, centralized, easier-to-kill penet system of Julf. That is, multiple penet-type sites, using mixes between. Or meshed in other ways. The idea is to make sure that greater security against legal and governmental action is built-in. (I realize Julf's system keeps a mapping between real IDs and pseudonyms, and this centralized mapping is the point of attack. Still, some decentralization, some scattering across multiple national borders, would be useful. Perhaps something involving secret-sharing protocols.) Oh, and I agree with the comments a couple of people made that running constant traffic between remailers is a good way to ensure message latency does not result in excessive delays. We've actually talked about this before, but nothing has been done on this. One of the problems (also a strength) is that our various remailers are all run by different people, on different machines, etc. They are not like Western Union telegraph offices, with coordinated policies. Setting up regular communications, robust connections, is thus not as easy as it might be with uniform remailers. (A speculative solution: a group of remailer sites can agree to form a kind of "guild," agreeing to work together to keep uptimes high, use standardized software, etc. All voluntary. Like franchises of McDonalds. The participating remailers could agree to run traffic at certain rates between their machines, work together to ensure adequate robustness, issue a report on all of their machines, etc. Remailers that don't want to participate can still be used, but would likely have poorer interaction with other machines and might eventually lose business.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sat, 22 Jan 94 13:16:26 PST To: cypherpunks@toad.com Subject: List software with PGP authentication/administration Message-ID: <199401222107.NAA22010@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text I have recently written some mailing list software which authenticates PGP signatures (it is *way* too centralized for my tastes, but most of my "market"-- the people who are using the list that the software is running on-- have rather lame computers or lack the time/skill to install PGP for signature verification locally.). The most important part of the software, however, is that it uses PGP-signatures for remote administration. It requires that a remote administration request be PGP-signed before it accepts the administration commands. It is running a *rudimentary* keyserver service.. It accepts new keys, but it doesn't release keys on demand. (I'm going to have it release keys to subscribers only, soon.) Here's the documentation. If anyone would like to take a look at it, and play with it, etc., please mail me. It's not very clean code. (It's a combination of some perl and sh scripts. I'm pretty clueless about perl, so there are many inefficiencies. I plan on fixing them once I learn perl better.) -- PGP Signature Authentication The list software does automatic verification of PGP signatures, and prepends a few lines to every message that goes out-- whether or not the signature is good, bad, or nonexistant. -- Administration If you are the administrator of the list, you can issue list-administration commands within a PGP-signed message. To do so, begin your message with the line: ::administrate Following lines are commands to the list software. Supported commands currently are: "subscribe address" -- subscribe address to the list "unsubscribe address" -- unsubscribe address from the list "sendlist address" -- send the list of subscribers to the address -- User Commands There are a few commands which any user can use, whether or not the message has been PGP-signed. To send out a subscriber list to someone who is subscribed to the list, anyone can send a message to the list saying: ::sendlist following by the addresses to which he or she wants the subscriber list to reach. Only people who are subscribed to the list, however, can get the subscriber list through this command. (Anyone can issue this command, however.) To add a key to the PGP-database so that messages signed with this key are recognized, anyone can send a message to the list saying: ::addkey following by an ASCII-armored PGP public key block. Anyone can post anonymously to the list as well. In order to do that, the message should be sent to the list (signed or unsigned-- if the message is signed, however, the signature information still reaches the list) with the line: ::administrate anonymous As the first line. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sat, 22 Jan 94 11:36:26 PST To: cypherpunks@toad.com Subject: Re: RSA questions In-Reply-To: <9401212022.AA11610@stygian.owlnet.rice.edu> Message-ID: <9401221926.AA23940@arcadien.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Karl Lui Barrus wrote: >Hm.... I don't think you reduce the keyspace all that much. The >restriction on e (and d) is they must be relatively prime to phi(n), >and if n = p q = (2p' + 1) (2q' + 1) then phi(n) = 4p'q', in which >case e (and d) can't be 2, 4, p', q', 2p', 2q', 4p', 4q', or 4p'q', a >total of 9 numbers out of the total possible. I don't remember the Argh, I left out p'q' and 2p'q', which brings the total to 11 unusable numbers. -- Karl L. Barrus: klbarrus@owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 22 Jan 94 13:36:26 PST To: cypherpunks@toad.com Subject: ADMIN: toad got mailbombed Message-ID: <9401222142.AA06465@ah.com> MIME-Version: 1.0 Content-Type: text/plain Tim mentioned that he'd had some problems getting stuff back from the list. Others have sent me mail wondering about strange formats from the mailer. Well, toad got mailbombed. The culprit--and no attempt at anonymity here--was 'css@netcom.com'. He was trying to get off the list by sending to owner-cypherpunks@toad.com. Well that address is a bounce handling address, and I don't read it very often, and then I ignore non-computer generated messages. Two words: clueless and projecting. He made at least three separate kinds off attacks: sending mail back to posters to the list, sending mail back to the list at large, and mailbombing toad with UNSUBSCRIBE x 200 messages, many (several dozen) at a time. What is humorous to me is not the lost sysadmin time (hours) but the lack of sophistication in the attack. No attempt at hiding identity, lack of creativity in bomb content, lack of specificity in targeting. For example, he could have forged a post to one of the .test groups in usenet with the list administrator (me) as target. Hundreds of messages would have flowed in to my mailbox over the next week, cramping my ability to use my inbox. Such a forgery could be done, say, by using an anonymous poster and gluing in a Reply-To: field. Or even better might have been picking a large mailing list that doesn't rewrite header fields and making sure that it leaves the mailer with 17 Received: fields and an Errors-To: field pointing to the victim. The cypherpunks alias on toad, for example, tacks on 3 Received fields in addition to the one or two that your mailer uses, but you can just add empty Received: fields--the code that bounces mail when it sees more than 17 (or 18-21, depending) Received: fields doesn't look at their contents. These fields can be added with outgoing ## header pasting, for example. I do not recommend using the cypherpunks mailing list for this purpose, however. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Smith Date: Sat, 22 Jan 94 15:46:27 PST To: Cypherpunks Subject: PGP docs - where? Message-ID: MIME-Version: 1.0 Content-Type: text/plain The zipfile pgp23docA.zip at aql.gatech.edu is corrupted. I was wondering if anybody knew of another site where I might find a working copy? ----------------------------------------------------------------------------- Jeremy Smith -*jersmit@eis.calstate.edu*- Please leave your name and number after the seizure. ----------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Godzilla's Home Boy Date: Sat, 22 Jan 94 16:48:11 PST To: "Timothy C. May" Subject: Re: Remailers: The Next Generation In-Reply-To: <199401222036.MAA10366@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 22 Jan 1994, Timothy C. May wrote: reactions... > Good point. My hunch is that "nothing is free" and the usual evolution > will be followed: initially free-but-poorly-supported capabilities, > followed by some flavor of commercial services which are in > competition with the "free" services, and then a widening gap in > quality/robustness between the free and fee services. > > For example, my own Netcom service costs $17.50 a month and competes > with local free or nearly free BBS services that offer some form of > Internet access. The advantages of Netcom are sufficient to make it > worth paying for. Another example, in a different situation, is the I don't know if the two are valid arguments for a fee based service take over. BBS services are limited, Netcom isn't. people who want to access this Listserver have to have access to Internet, since a BBS would be swamped if it were to have this list on it, you have to use Internet services. I can do things with this server, that aren't available on a BBS. A BBS doesn't compare to free services. > explosive increase in bookstores in the last 20 years, even when > libraries offer books for free. People _will_ pay for convenience, > features, robustness, etc. It may be a marketing struggle, but > eventually fee-based services seem to win out over free-but-flaky > systems. Libraries are a vital resource. Since budgets have gone for really statist shit like the military, we have had less for other projects. Bookstores have exploded in part because the library wasn't available. If we had fully funded libraries, then perhaps your statement would hold up completely. since we have a publishing bonanza going on in the use of digital prepress technologies, we have many more books available. Bookstores fill the gap created by Libraries lack of funding. > > Yes, I confess that my slant on things is toward the "ideal mix," that > extremely strong system of distributed mixes that will provide the > underpinning for the untraceable system we all want (for the reasons > of protecting privacy in a surveillance society that Hal mentioned) > and for the more radical stuff that some of us want. > > Working toward the ideal digital mix seems to be the right thing to > do, as a strong foundation will make so many other things easier. > Making the systems easier to use is of course also important, and > several of my points were oriented toward this. But I agree my focus > is on making the next generation more bullet-proof. As a syndicatalist, I find that the radical movement has less offer for me. I seek to create an ecologically better balanced world, that the use of technology, including encryption permits, as a natural outgrowth of self interest assumptions. Encryption permits newspaper, without paper use. It permits greater publishing capability, not only for the radical, but also for the individual person who seeks self expression. Aside from getting the NSA funding destroyed, so that the Green future of separation of business and state can proceed (as I wish it would ;>), the shielding seems to be in place. > > (As an aside, more people will be willing to run turn-key remailers if > they are convinced the remailer functions are sufficiently robust to > head off charges that they knew what was flowing through their > remailers, that the system won't barf and dump a bunch of messages > into the trash or into their machine logs, and that the software will > run without their involvement. Such robustness will allow and > encourage the spread of cheap remailer boxes. Price competition on > remailer rates will make the burden of paying drop. This is the hope, > at least.) Remailers are only needed if government involvement is assumed. without this, and respect for private enterprise provided for, then with minimal security (250 bit keys or so) the average digital press can safely operate. That somebody might hack it, isn't the biggest concern. If my advertising based newspaper is free to any person who wants it, and I have a special interface to hypertext things, then decompiling it would seem a useless gesture. Nobody who pays the ads little mind or who doesn't mind will scream for broken magazines. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mcb@net.bio.net (Michael C. Berch) Date: Sat, 22 Jan 94 16:46:27 PST To: cypherpunks@toad.com Subject: Re: Internet Banking Message-ID: <9401230043.AA11878@net.bio.net> MIME-Version: 1.0 Content-Type: text/plain Matthew Bernardini writes: > I am new to this list, so excuse me if this topic has already been > discussed, but I think you need to take a 200 level course in economics > called Money and Banking. I think the idea is so obsessed with tax-evasion > and privacy protection that you have ignored all the economic consequences > of the ideas you are proposing. The whole idea of my article was to take a look at the digital/private/offshore bank concept in the light of economic reality and the actual capital/financial markets. My credentials in economics are informal rather than formal, though I did write my senior paper in law school on an economic topic (airline regulation). I am certainly not a specialist but would like to think that I am not ignorant regarding banking economics and monetary theory. > 1) Who will insure your money ? Can you trust anyone but the US gov't to > back your funds ? Even in the S&L scandal the gov't refunded money to > people that weren't insured by the FDIC. Do you think they would come to > the cypher-punk rescue if your money up and flew to Brazil ? Actually, I would trust practically anyone *but* the U.S. Government to back my funds! I am very much opposed to mandatory, monopolistic governmental deposit insurance, since it gives the illusion that the government actually knows what is going on inside your bank, and completely isolates bank customers from ever having to inquire into the reputation or financial worthiness of a bank. This distorts the hell out of the market. Because of the FSLIC, people just blithely put their money into random S&Ls, some of which were totally corrupt organizations, because Uncle Sam would be there to rescue their butts. (At our expense.) I could go on about this, but this isn't a libertarian economics seminar -- suffice it to say that I believe there is a significant market ot be made in private deposit insurance, and that is what I would look for to insure my ideal/future bank deposits. > 2) A doctoral thesis could be written about this one, but what about the > Federal Reserve ? You would wreak havoc on interest rates, inflation, > international balance of payments, and international trade. How would this > electronic bank adjust for inflation or an expanding/shrinking electronic > money supply ? Take a look at some historical texts that describe the > problems that the Early American Revolutionaries had in breaking from the > British Currency. It took several failed efforts, and the currency of the > United States has been constatnly evolving ever since. Central banks (e.g., the Federal Reserve) are dangerous because they allow governments to manipulate the money supply for political purposes. The power of *individual* central banks has been weakening steadily in favor of to international currency rate agreements (like the ERM), and eventually, at least for international purposes, are likely to be supplanted by a much more stable market-based system of global currency arbitrage. This is already taking shape, as major multinational players presently seek to reduce their currency exchange risk by complex, software-model-driven hedging programs. (You might want to look into the products/services of companies like Capital Market Technologies or BARRA.) > 3) Interest Rates and Inflation ... > > 4) Interest Rates and Inflation .... > > 5) You guessed it, Interest Rates and Inflation. Interest rates (at least the "real" portion that is not ascribable to inflation) are market-driven. I don't understand how this is affected by private/offshore/digital banking. > What about Capital Markets ? > What about foreign labor unit exchanges? > Is mexican labor worth as much as US labor? Again, how are these specifically related to the issues at hand? Banks act as depositaries, transaction processors, and lenders. Each of these services are market-based, fee-for-service activities. As far as currency, the bank can either avoid the exchange risk entirely (either by hedging, or by requiring that members/customers use a specified currency), or alternatively can go into the currency arbitrage business itself as a profit center. (Though the nature of the market is such that the more arbitrageurs there are, the less profit there is in arbitrage.) Fundamental questions of labor economics (etc.) do not seem to be involved at this level, so far as I can tell. -- Michael C. Berch mcb@net.bio.net / mcb@postmodern.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: charliemerritt@BIX.com Date: Sat, 22 Jan 94 15:06:26 PST To: cypherpunks@toad.com Subject: New improved remailers Message-ID: <9401221758.memo.98376@BIX.com> MIME-Version: 1.0 Content-Type: text/plain I hope this is not a duplicate, I have not seen cypherpunks resend it. Problems @ toad, I guess. ORIGINAL: In-Reply-To: <9401212232.AA06926@bilbo.suite.com> Subject: Re: Remailers: The Next Generation Remailers could maintain a constant stream of bits going, inserting messages as they came in, then going back to random noise. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Sat, 22 Jan 94 17:36:27 PST To: cypherpunks@toad.com Subject: A Lesson for Mr. Remailer Operator on Ethics, Accountability, and Anonymity Message-ID: <199401230135.SAA08363@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain I am quite perplexed that Mr. Remailer Operator has sent me and my postmaster mail about how he never intended to create a climate of `an unruly net of irresponsibility' by running his service. He claims that (1) I wrote the SQUISH announcement (2) I am therefore responsible for it (3) even if posted through a remailer. Mr. Remailer Operator, What *are* you trying to accomplish with a remailer? All assertions disguise Mr. Remailer Operator's own responsibility to the net. Yes, Mr. Remailer Operator, you have *responsibility*. Mr. Remailer Operator, if I wished to be responsible for my posting, I would post it under my own name. But you have provided a service that supposedly removes this accountability, by guaranteeing to me that you will not reveal my identity to anyone. Don't you see the reasoning? How is it that you, Mr. Remailer Operator, can claim that the people who use your remailers are responsible for what they post, but then defy anyone who wishes to trace them? Don't you understand? accountability== tracability. You cannot have one without the other. All this froth about `true names' has nothing to do with personalities or whatever-- the root issue is *accountability* and thereby *traceability*. Those who are not traceable are not accountable. Those who are traceable are accountable. By creating your remailers, Mr. Remailer Operators, you have created an extremely volatile atmosphere on the net. You have completely failed to address the *obvious* issues that your design entails. What if someone mailbombs through your remailers? Sends death threats? Libel? you are Not Accountable, right? but what does that *mean*? that you will *allow* mailbombs, death threats, and libel through your remailers? I'm getting this strange sense of deja vu as I write this. When I first joined your little conspiracy club, over a year ago now, these were some of the first subjects I wrote about. I asked how you would deal with anonymous death threats, mailbombs, use of your remailers by terrorists and drug dealers, and criminals, and net.psychopaths. But no one was interested. Everyone denied that Mr. Remailer Operator should ever even have to worry about these things. `Not Liable' was the catchphrase. Mr. Remailer Operator, you didn't, and still apparently don't, seem to realize that this is not a real answer that holds up in the real world of use. Mr. Remailer Operator, you cannot continue to pretend that you have no ethical or moral decisions to make in the design of technology! Mr. Remailer Operator, you have a *duty* to consider them foremost! And in fact, in *neglecting* your duty, Mr. Remailer Operator, in your *negligent* design, you, Mr. Remailer Operator, are learning the *hard* way. Isn't it kind of pathetic that you, Mr. Remailer Operator, are just now coming face to face with the effects of *your* technology? Do you, Mr. Remailer Operator, really believe that there is no ethics or morality associated with the development and use of technology? Mr. Remailer Operators, please come up with a coherent policy on the following subjects, or expect that you remailers will be *abused* by people *taking advantage* of your own *failures of judgement*. - What happens when someone mailbombs someone through your remailer, Mr. Remailer Operator? - What happens when someone mailbombs a list through your remailer, Mr. Remailer Operator? - What about `libel'? What about `harassment'? What about `violent death threats'? Mr. Remailer Operator? You, Mr. Remailer Operators, have clung to two mutually inconsistent philosophies-- one is that you are providing a responsible service to the Net, that there are `positive' uses of anonymity, and that people are going to use those, and that you will not be accountable for what originates from your site merely by putting in disclaimers into your messages, `I am not responsible'. All is ASCII, right? no harm can be done by the mere existence of a remailer, right? Libel and harassment and death threats do not exist, right? But then when someone uses your remailer, Mr. Remailer Operator, in the obviously malicious ways, that anyone with the tiniest smidgeon of brain cells could anticipate, like mailbombs, massive mailing list campaigns, libel, violent death threats, etc., you claim that it is Libel and Harassment and Violent Death Threats. Or, at least, someone other than psychopunk co-conspirators-- the `in crowd'. Oh no! We have to stop this! Yee Gad! Obviously, the lesson is that Good Anonymity is that which can go through Mr. Remailer Operator's remailer without upsetting Mr. Remailer Operator or having people yell at Mr. Remailer Operator, and Bad Anonymity is anything that upsets Mr. Remailer Operator or causes people to yell at him. I encourage Mr. Remailer Operator to further develop this interesting code of the Ethics of Anonymity, which he has so far denied even exists, but by his own shrieking obviously it does! Mr. Remailer Operators, I have long warned you about the negative consequences of your supposed belief that No One is Responsible for Anything on the Net, and you have found that this is simply an untenable and unbearable philosophy from your own experience. What are you going to do to change that? * * * This is not merely one of the most condescending and exasperating messages I have ever written. It is a list of suggestions! I recommend the following (the deja vu is thick again): 1. Remailers should *not* be able to send anything to any list on the Lists of Lists or any other known mailing list, by default. If the moderator approves it, the remailers are allowed. 2. Mailbombing through the remailers should be dampened with limitations on the size of messages and the frequency. 3. The ability for *anyone* to state that they do not want to receive anonymous mail should be *automated*-- and the remailers should act as a *whole network* in propagating these `requests for denial' between them. 4. You should keep and pass around lists of people that have caused one remailer operator problems, so that others have the option of denying service. When I first proposed these ideas, they were Heretical Blasphemy. Do you still oppose them? Do you need some more (painful) Lessons? I ask you, Mr. Remailer Operator, *What* exactly is the purpose of a remailer? How is it that You, the Cypherpunks, have gone this long without really having any serious clue about what you are actually doing? about what effect remailers actually have on cyberspatial morale and etiquette and human relations in general? How can you deny that Netiquette does not exist when you run your remailers, but complain and screech at the top of your lungs about Netiquette based on what comes out? What kind of machine, or monster, have you created, Mr. Remailer Operator? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Sat, 22 Jan 94 18:28:11 PST To: cypherpunks@toad.com Subject: more unbearably upsetting, tasteless, and disruptive taunts and ridicule with some delightful Leader Libel thrown in on the top Message-ID: <199401230217.TAA08649@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain Hello, darlings. I wanted to share with you a revolutionary idea that will sound completely alien to you, but it could help you immensely in your perilous experience with disruptive posts to the list. Surely this has been proposed, but been rebuffed. Why? It is a brilliant idea: ONLY MEMBERS ARE ALLOWED TO POST. Imagine! All those annoying remailer messages would just *vanish*! Whoa, what a concept! Too bad it is heretical blasphemy. Anything that stands in the way of Unaccountable Anonymity is a Bad Thing (tm). Interestingly, if this rule were in practice on the cypherpunks list, and `member' is taken in the sense of `email addresses', I would not have been able to post this message. Many cypherpunks have taken great note of the fact that I post `blindly' in the sense that I do not subscribe under the ld231782@longs.lance.colostate.edu address but post to the list anyway under it. I ask these people, though, what makes you think that I am not receiving the delightful frenzied contortions of late on your list through some other address? Would you call me a hypocrite? I have never claimed that such a use is pseudospoofing-- the definition clearly applies to *postings* and *outgoing mail*. I suppose there is some `deception' going on if I receive mail from a different address than from which I post if people can see the list subscribers and assume that those who post are those on the list. But obviously, in many scenarios, this is a ridiculous assumption, particularly here. This brings up another question. Is the cypherpunks mailing list private? If it is private, then it is nobodies business who is receiving what through what addresses, and any use of different addresses for reception (such as that I hinted I do) are completely honest. Periodically someone discovers that they can use the SMTP EXPN command on toad.com to get a list of everyone on the cypherpunks list (supposedly), and suggest ever so delicately that E.Hughes, Mr. Master Programmer, who has clutched his Stone Age Mailing List Software so fanatically and so persistently for some incomprehensible reason, ought to get his act together and prevent people who do not subscribe from posting, and people from peeking at the mailing list. Is the latter an `invasion of privacy'? In a sense the former is too. So, I ask you cypherpunks-- is your mailing list subscriber base `public knowledge' or not? If it isn't, then figure out a way to conceal it; if it is, then don't complain when somebody uses it for malicious purposes you don't like. Are outsiders allowed to post? if they are, then stop whining at me about posting `blindly'. If they aren't then could someone please handhold Mr. Hughes, the Master Programmer, Mr. Cypherpunks Write Code, in getting some new mailing list software? * * * Of course, there are real reasons why you have Stone Age Software for your mailing list. The first reason, as I have already alluded to, is that Mr. Hughes is a iron-fist dictator who belligerently and obstinately opposes any modification in the status quo that he didn't invent in the first place. Yes, this is the kind of person who will oppose a good idea just because someone other than himself thought of it. And this amusing tension between him and Mr. May is most entertaining-- the latter ever so delicately and gently attempts to suggest some change to the list that would make it more beneficial, that would keep out the troublemakers, but Mr. Cypherpunk God has spoken long ago, that Nothing Shall Change. The second reason is more obscure. The cypherpunks love to talk about how some modifications in their software may prevent Newbies from posting. But this is nothing but putrid hypocrisy (as usual). The leaders do not give the slightest damn about Newbies, because Newbies are by definition not Insiders, and they are clueless, and it takes so much trouble to educate them, doing things like writing comprehensive and coherent posts. This may cause people to (unjustly, or rightly?) accuse the leaders of negligence to Newbies. The leaders have tried to come up with comprehensive posts on certain subjects, but they prefer to post them under their Tentacles like H.Finney to get the commensurate increase in reputation. At least, E.Hughes does. T.C.May does not really have the attention span to write anything longer than a few paragraphs or refine his writing on any subject over a long period of time. So he instead writes things like the `anonymity outline' to claim that he thought of anonymous whistleblowing first, when in fact all he did was write down the word `whistleblowing' in a long, rambling, useless salad of words. But I digress. As for Newbies, the leaders will often post disinformation from their tentacles suggesting that Newbies aren't really treated like dirt, and this is actually an effective tactic against all of the braindead idiots who subscribe to the list. So if the list software is not changing because of Newbies, why is it not changing? For a long time many people, myself included, attempted to get E.Hughes, (aka God), to do something sensible like split this list into sublists. The topic perpetually comes up. But both the leaders are opposed to this for several reasons. T.C.May is opposed to it because his God, E.Hughes, is opposed to it, but also because it decreases the opportunity to tickle (or molest, depending on whether you are S.Boxx) people with tentacles. You see, when there are a lot of lists, it is more difficult to maintain the presence of personalities in front of all the people you are trying to trick. It is so much easier to have one `cypherpunk central' where H.Finney can post something about Chaumian systems, etc., and all the Newbies can look up in admiration. The reason that Mr. Hughes has not barred `blind posting' is for the same reason. Oh, the leaders love to talk about *supposed* reasons why this is not a good idea, to ban `blind' posting. They have always perfected their disinformation techniques to the point that they even begin to believe their own lies. The *real* reason, of course, is that it is another big headache for tentacle maintenance, and of course again E.Hughe's own spectacular obstinacy. It goes against the leader's belief that every mailing list should be open to *any* idiot that wants to post, even if they are outside tentacles or anonymous remailers, when in fact the uses of anonymous remailers in legitimate, nonfrivolous groups are virtually nil. Of course, they will argue about my claim that this is so, and I shall enjoy watching them do their damage control with all their tentacles in response. * * * By the way, I have said some nasty and perhaps even LIBELOUS things in here about Mr. Hughes, the list moderator, and his close personal friend, T.C.May. Maybe you would like to get your lawyer to send me a letter. So far no one has, even after J. Bowery ranted and raved and shook his feathers in a flurry at me in the newsgroups. I have asked, a long time ago, that Mr. Hughes send me mail telling me to stop posting to the list. It is amazing in all the time all the cypherpunks have been shrieking at me, Mr. Hughes has never done so. Apparently he believes (like I do) that all my posts are extremely constructive and brilliantly executed. Otherwise, why does he put up with them? Well, he did say once that he was going to censor me on the list, but apparently that is nothing but an empty threat. I guess he realizes how hypocritical that would be for him to do, and how that would fit in perfectly that the image I have been ascribing to him, the Iron Fisted Dictator. Anyway, cypherpunks, please do not whine to me that my Cypherpunks postings are `disruptive'. Tell the List Moderator, the Iron Fisted Dictator, the Conspiracy Leader, the Master Medusa, Mr. Nazi Reincarnated, the Evil One, the Antichrist, to send me or my postmaster mail explaining why I should be Dead in Cyberspace. If your Leaders request that I stop posting to Cypherpunks, I will comply. Rather simple, isn't it? Why have you not tried this approach for so long? You did it with Helsingius and S.Boxx, didn't you? `Mr. Helsingius, please *stop* that raving lunatic, that violent madman, that ranting psychopath, from posting those BAD NO GOOD AWFUL NASTY VIOLENT PSYCHOPATHIC EVIL DEATH THREAT LIBEL HARASSMENTS. Why don't you do it again? No one is watching. No one gives a damn what happens to S.Boxx, anyway. You should kill him, for all I care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Sat, 22 Jan 94 18:26:27 PST To: cypherpunks@toad.com Subject: A Message to my Enemies Message-ID: <199401230221.TAA08692@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain Hello, Enemies. You have succeeded in scaring my postmaster with your ranting and raving about `harassment', `anonymous death threats', and `libel' from anonymous posts. You have come very close to convincing him that somewhere in ASCII text coming out of remailers and my own address (supposedly there is some correspondence) lies illegal strings, and that I am allowed to post as long as what I say is `true'. I don't understand why the cypherpunks have suddenly become so fascinated by these subjects, regarding the subversive uses of remailers. When I brought them up long ago, about a year ago, when I first joined the list, no one was interested. I talked about restricting the abuse of remailers, so that the antisocial and psychopathic uses could be minimized or even prevented. Obviously, in designing a remailer, the subject of `what to pass through' is a rather obvious consideration, that operators have mostly wholly neglected. When are you going to codify your Cypherpunk Code of Ethics, and explain what constitutes a death threat, a libelous message? Or is it just that the rule is, if I type it it is a violent death threat, and libelous harassment, but if anyone else writes it there is nothing wrong? Will the rules be devised at the next Cypherpunk Meeting? Will Mr. May or Mr. Hughes (list moderator) grace us with some eloquent proclamation on the subject? Will Mr. Gilmore favor you with some enlightened musings on the topics? When are you going to police your remailers to keep that which you call `illegal' from passing through them? You weren't interested in `ethics' when I proposed them many times, but I am certainly delighted with your newfound piousness. * * * But I am not just handing you the standard L.D. rant about Cypherpunk Hypocrisy above (even I am growing tired and bored of pointing out your stellar and freakish hypocrisies out so often and so easily). I am writing to tell you some GOOD NEWS (for you): last week you succeeded spectacularly in attempting to censor me at my current account. My account is still hanging by a thread. Mr. Dempsey told me he would allow me to keep it under the constraint that the `noise stopped' from his mailbox. But this is obviously something I cannot guarantee (I didn't really have any other choice at the time than to say that I would do my best), and in fact you have the power to yell some more and perhaps cast the `final stone' that kills me `here'. But I tell you, tear down this Temple and in three days I shall raise it up. Why are you so maniacally attempting to get me to lose my favorite account? Do you think it will prevent me from posting? From using your remailers? From continuing my crusade? Aren't you being just a tad bit naive beyond your usual hypocrisy? Isn't that you *religion*, that if someone wants to smuggle something in Cyberspace, there is no stopping them? Would you like me to get a netcom account? or several? or do I already have several? Would that make your day? Don't you think that losing my account of 4 1/2 years would really kind of piss me off, way beyond my current wrath? That things might get *really* ugly? So, you have a choice. Continue to harass my postmaster, and perhaps even succeed in censoring me from my native address, the very first Death caused by Cypherpunk Hypocrisy, and *really* piss me off. Or, leave Mr. Dempsey alone, and figure out more proactive ways of dealing with whatever is troubling you. Ironically, I have suggested many myself, over my lifetime on the list and recently. The choice is up to you. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Sat, 22 Jan 94 19:46:27 PST To: "Philippe Nave" MIME-Version: 1.0 Content-Type: text/plain At 11:22 1/21/94 -0700, Philippe Nave wrote: >If I recall correctly, RFC-822 defines the standards for e-mail. Anybody >know where I can get a copy? I have e-mail access and can ftp (at least for >a while yet) from this system. Any help will be appreciated. If you can use ftp then the following is the root of all RFC's: For anonymous ftp, please use host ftp.nisc.sri.com:rfc/rfc882.txt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Sat, 22 Jan 94 18:46:27 PST To: cypherpunks@toad.com Subject: Re: Found a snake/tentacle! In-Reply-To: Message-ID: <199401230242.TAA09043@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain greg@ideath.goldenbear.com (Greg Broiles) posted this on the cy{ph,b}erwonks list: >S. Boxx is a TENTACLE of the evil SNAKE L. Detweiler. > >Where do I pick up the money? Unfortunately, L.Detweiler and S.Boxx are not on the lists. As I understand the rules, you get 0 points unless you can show that L.Detweiler came up with some of the various contortions or squirms in response to people asking him about S.Boxx or whatever. But it seems it would obviously give you more points to go after more valuable tentacles, like greg@ideath.goldenbear.com, and prove that E.Hughes is actually posting through that site. BTW, I think I already have over a thousand points if I played SQUISH. The question is, will anyone beat me into submitting before the deadline? what a delightful contest. Glad that everyone is enjoying it, even Medusa. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Sat, 22 Jan 94 19:16:27 PST To: COMMUNET%UVMVM.BITNET@UGA.CC.UGA.EDU Subject: CA legislative data *online* Message-ID: <199401230309.UAA09302@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain Darling cyberanarchists out there, I am delighted to foward this announcement that all of CA bills and legislative data are now available for perusal based on the passage of a revolutionary bill for Cyberdemocracy, AB1624. You will obviously want to stay away from this FTP site at all costs, because to visit it would indicate that you are actually interested in this nation's government, democracy, and may even want to participate in the system you live in, all antithetical to the goals of `cyberanarchy', as you have yelled into my and others' ears with excruciating noise and frequency. ===cut=here=== Date: Sat, 22 Jan 1994 17:50:40 -0800 From: Al Whaley Subject: GOV-ACCESS #4: Calif legislation, statutes & constitution NOW ONLINE (fwd) According to Jim Warren: >From jwarren@well.sf.ca.us Sat Jan 22 17:36:08 1994 Date: Sat, 22 Jan 1994 17:11:30 -0800 From: Jim Warren Subject: GOV-ACCESS #4: Calif legislation, statutes & constitution NOW ONLINE Jan. 22, 1994 On Friday, Jan. 21, 1994, the California Legislature began offering global online access to almost-all public information about legislation-in-process, all current state statutes, and the volumous California Constitution. The state is prohibited from charging *anything* for access to or re-use of this electronic information. Access is by Internet ftp and ftpmail ["ftp" = file transfer protocol]. Note: ftpmail allows anyone with access to the Internet at least for email purposes to access these files (that are often large). ftpmail provides access for users of FidoNet, CompuServe, GEnie, Prodigy, etc., as well as offering Internet users an option to direct ftp . README and help files provide complete details. FOR A GOOD TIME, CALL ... To receive the help file, send the following email: To: ftpmail@leginfo.public.ca.gov subject: Message lines: connect leginfo.public.ca.gov help quit To receive the two README files, send the following email: To: ftpmail@leginfo.public.ca.gov subject: Message lines: connect leginfo.public.ca.gov get README_WELCOME cd pub get README_FIRST quit And await details of how you may finally participate in the process of your own governance. According to the National Conference of State Legislatures, California is the first state in the nation to offer almost all of its public legislative, statutory and constitutional information via the Internet, *especially* without charge by the state. - --jim Jim Warren, columnist for MicroTimes, Government Technology, BoardWatch, etc. jwarren@well.sf.ca.us -or- jwarren@autodesk.com 345 Swett Rd., Woodside CA 94062; voice/415-851-7075; fax/415-851-2814 - -- al@sunnyside.com +1-415 322-5411 Tel, -6481 Fax, Box 60, Palo Alto, CA 94302 ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Sat, 22 Jan 94 20:26:29 PST To: cypherpunks@toad.com Subject: Re: Remailers: The Next Generation Message-ID: <199401230426.UAA27251@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perhaps the following nested headers might be more cost-effective to quantizing message length: Pad-Me-By: 3289 (Add 3289 random bytes to the end of this message) Truncate-Me-To: 1433 (Remove all but the first 1433 byte of this message.) The message would then change size as it traveled thru the mixes. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Sat, 22 Jan 94 19:36:27 PST To: cypherpunks@toad.com Subject: Mr. Remailer Operator Responds Message-ID: <199401230334.UAA09711@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain >Yes, we have been thinking about this sort of thing (protecting against >sabotage/abuse/etc). Unfortunately, we haven't come up with any brilliant >ideas. I'm attaching a post of only a few days ago that addresses the >future of the cpunks remailers. I think it answers a lot of your points. It is interesting, thank you. I really drool over anything by the Big Macs. >You still didn't answer my point about other modes. Is the postman >responsible when a threatening letter arrives in your mailbox? No. Is AT&T >responsible when a bomb threat is 'anonymously' phoned in? No. If the >phone company did not exist, perhaps terrorists would have to drop >threats in person. Does this mean that the phone company should be >outlawed, because it allows abuse that would otherwise not exist? I will answer your questions. YES. The postmaster and the mail office and AT&T are RESPONSIBLE for PROVIDING ALL INFORMATION THAT EXISTS when some illegal communication has been detected. That is, if someone has been sending violent death threats, these communications services are RESPONSIBLE TO PROVIDE INFORMATION. Sometimes no such information exists because of the *inherent infrastructure*. E.g. with mail, it is possible to send an anonymous letter. E.g. with phones, it is possible to make anonymous telephone calls. Instances of my claims are common. The post office may be contacted by law enforcement officials attempting to track the origination of mail. The telephone company may be subpoenaed to provide information on calls. >No, because the functionality of the phone system is such that its >plusses are greater than the abuses it makes possible. Such is the case >with the remailer system. You completely neglect the subject of *design*. Whoever *designs* these systems *chooses* whether traceability is inherent to the design. And a sense of morality and ethics is central to this decision. A communication system is not simply something that Exists and must be Tolerated. A system is something that is *designed* to meet *criteria*. And sometimes the criteria is, how do we prevent *illegal* uses? Mr. Remailer Operator, YOU CHOOSE. are there ILLEGAL USES OF THE REMAILERS, like HARASSMENT, BOXXIAN DEATH THREATS, LIBEL? or are there NONE? Tell me what world I live in. It is so confusing for me when you take contradictory positions. Cypherpunks, a year ago, and for many months, you essentially said to me: there is nothing illegal in ASCII text alone. But you have screeched and shrieked at me and my postmaster and anyone who will listen to you that anything *I* write is a violent death threat, harassment, a libelous post that is ILLEGAL and that I should be CENSORED. one person told my postmaster that it was ok for me to post as long as what I said was TRUE. What if I say, cyberanarchists are slime? Is that true? Is that Satire? Are the Cypherpunks the new Truth Police. Oh, what ridiculously funny hypocrites you all are. imagine that a certain string of letters is illegal! That it should cause the author to be *censored*! *even* if he used a remailer! What a shocking concept! I am deliberately evading the question of whether libel, death threats, etc. *exist*, that is, *illegal* postings. Our legal system certainly seems to think so-- death threats are illegal in the postal mail. Surprise! How many of you knew that? And recall that there are *limits* on free speech-- you cannot advocate violence, or attempt to instigate a riot legally, for example. Could someone be so kind as to post the law? I think cyberspace will change some of these boundaries in a significant way. But as long as You, Cypherpunks, say that Libel and Death Threats and Illegal ASCII Text Exists and should be Banned, I think I will believe you, because you do have some experiences in the area, and you seem to have started to grasp the consequences of your decisions, and even the idea that your *decisions* have *consequences*. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: consensus@netcom.com (Christopher Allen) Date: Sat, 22 Jan 94 21:48:09 PST To: Jeremy Smith Subject: Re: PGP docs - where? Message-ID: <199401230542.VAA17721@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 3:40 PM 1/22/94 -0800, Jeremy Smith wrote: >The zipfile pgp23docA.zip at aql.gatech.edu is corrupted. I was >wondering if anybody knew of another site where I might find a working copy? > > ----------------------------------------------------------------------------- > Jeremy Smith -*jersmit@eis.calstate.edu*- > Please leave your name and number after the seizure. > ----------------------------------------------------------------------------- It may not actually be corrupted. I noticed that when I logged on manually that the files were all compressed with gzip, an gnu zip-like compression utility. However, when I used Mosaic to download the files Mosaic showed them without the gzip identifier, and downloaded them thinking they were ordinary files. However, they were in fact compressed with gzip. I suspect that they have some kind of software that spoofs some ftp clients into giving ftp'ing an uncompressed version, but the spoofing does not work with other ftp clients so you get gzip versions. ..Christopher Allen ..Consensus Develoment Corporation ..4104-24th Street #419 ..San Francisco, CA 94114-3615 ..(415) 647-6384 Fax ..(415) 647-6383 Voice ..email: consensus@netcom.com ..mosaic frontpage: .."ftp://netcom.com/pub/consensus/www/ConsensusFrontDoor.html" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Sat, 22 Jan 94 20:56:29 PST To: cypherpunks@toad.com Subject: Mad Dog Message-ID: <199401230450.VAA10663@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) >We may succeed in getting Detweiler blocked at >Colorado State--not that I am advocating this-- `succeed'? Hey Mr. Rotten Big Mac, call off your mad dog pit bull P.Metzger from attacking the PostMan. Get a new leash for him. What do you feed him to make him so vicious, anyway? And it *really* pisses me off that you would send *tentaclegrams* from e.g. szabo@netcom.com to the PostMan to get my account yanked. Imagine that! Nonexistent people attempting to censor someone. The nobodies attempt to make me a nobody. The phantoms attempt to kill me. ``What a strange place the net is becoming.'' -- Medusa I've had this account for 4 1/2 years, and I have put out more than half a dozen FAQs from here and answered thousands of inquiries about them. Should I forward all future requests to *your* address when you succeed in getting my account yanked? Would you like me to *retract* all the FAQs I have ever written, because they indicate my address as a contact point? Would you like to compose the form letter that explains to everyone that L.Detweiler has been Censored in Cyberspace? Or maybe you would like to take over the handling of the SQUISH contest too, instead of forwarding all that crap to *me*. Go to hell, Medusa. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 22 Jan 94 23:06:28 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199401230705.XAA28514@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain RESEARCH ON longs.lance.colostate.edu to follow From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sat, 22 Jan 94 23:16:28 PST To: jerry@terminus.us.dell.com Subject: Re: Remailers: The Next Generation In-Reply-To: <9401230638.AA05002@terminus.us.dell.com> Message-ID: <199401230709.XAA26564@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain While you guys are thinking about where to take this stuff at the application level, how about giving some thought to how you might do it at the IP level? Since IP is a much more fundamental Internet service than mail, any anonymity functions we might add to it could have much wider applicability. For example, consider anonymous FTP sites that a) insist on your IP address having an inverse DNS entry, whether it is under your control or not, b) insist on a user's name and c) log every file retrieval? An anonymous IP service could effectively put a stop to this practice. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sat, 22 Jan 94 21:46:28 PST To: cypherpunks@toad.com Subject: Archiving mail-lists... Message-ID: <9401230514.AA02950@wixer> MIME-Version: 1.0 Content-Type: text/plain Hi Folks, I am bringing up a inet node in my house in the near future (would have been this week but software bugs were discovered) and over the next year I am going to add a r/w CD (Tahiti to be specific). This drive holds either ISO- 9660 or 1G formats. The plan at this point is to archive the usenet newsgroups (all 4k+ of them) and then once a year make like 500 regular CD copies and resell them. I am looking at adding mail-lists of general or unique intererst, because of this I am strongly looking at adding the cypherpunks list. I would be interested in a discussion on the mail-list on this issue. Please refrain from sending personal mail. In particular do you think such a archive without every members permission is un-ethical? Would a archivist necessarily need the permission of the mail-list sponser? Thanks for any opinions or insight. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 23 Jan 94 00:06:30 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199401230758.XAA05663@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain ALL THE EFFORTS SEEMS FINALLY TO GET THE TENTACLE LD's ATTENTION... KEEP IT UP CYPHERPUNKS!!!... ANARCHY IS WINNING... LOVE MEDUSA P.S. TO LD... THE FOLLOWING SHOULD REALLY TURN YOU ON... finger ld231782@longs.lance.colostate.edu [longs.lance.colostate.edu] Login name: ld231782 In real life: L. Detweiler Office: Home phone: 498-8278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Most recent logins: dolores Fri Jan 21 16:16 keller Sat Jan 22 16:09 Never logged in. No Plan. JUST DOING SOME RESEARCH VIA NIC WE FIND THAT THE MACHINE Non-authoritative answer: Name: longs.lance.colostate.edu Address: 129.82.109.16 > set type=mx > longs.lance.colostate.edu longs.lance.colostate.edu preference = 0, mail exchanger = longs.lance.col ostate.edu longs.lance.colostate.edu preference = 10, mail exchanger = yuma.acns.colo state.edu longs.lance.colostate.edu internet address = 129.82.109.16 yuma.acns.colostate.edu internet address = 129.82.100.64 acns.colostate.EDU nameserver = yuma.acns.ColoState.EDU acns.colostate.EDU nameserver = lamar.ColoState.EDU yuma.ACNS.ColoState.EDU internet address = 129.82.100.64 lamar.ColoState.EDU internet address = 129.82.103.75 lamar.ColoState.EDU preference = 10, mail exchanger = lamar.ColoState.EDU lamar.ColoState.EDU preference = 20, mail exchanger = yuma.ACNS.ColoState.ED U lamar.ColoState.EDU internet address = 129.82.103.75 yuma.ACNS.ColoState.EDU internet address = 129.82.100.64 and a traceroute to LDs favorite posting machine the return times indicate that my end is a 9.6 ppp connection 2 hops away from 4. Note also I didnt query intervening routers and hosts for information. Upstream hosts and/or routers may also be compromisable... 4 cix-west2.cix.net (149.20.3.3) 310 ms 260 ms 290 ms 5 ans.cix.net (149.20.5.2) 280 ms 280 ms 280 ms 6 en-0.San-Francisco-cnss11.t3.ans.net (192.103.60.5) 270 ms 290 ms 270 ms 7 mf-0.San-Francisco-cnss8.t3.ans.net (140.222.8.222) 280 ms 320 ms 290 ms 8 t3-1.Seattle-cnss88.t3.ans.net (140.222.88.2) 300 ms 290 ms 300 ms 9 t3-0.Denver-cnss96.t3.ans.net (140.222.96.1) 310 ms 300 ms 310 ms 10 mf-0.Denver-cnss97.t3.ans.net (140.222.96.193) 310 ms 290 ms 310 ms 11 t3-0.enss141.t3.ans.net (140.222.141.1) 300 ms 300 ms 310 ms 12 cu-gw.ucar.edu (192.52.106.4) 300 ms 410 ms 310 ms 13 ucb-ncar.CO.westnet.net (129.19.254.46) 310 ms 129.19.248.62 (129.19.248.62 ) 320 ms 330 ms 14 csu-ucb.CO.westnet.net (129.19.254.102) 340 ms 320 ms 340 ms 15 csu-gw-2.UCC.ColoState.EDU (129.82.103.2) 310 ms 450 ms 310 ms 16 longs.lance.colostate.edu (129.82.109.16) 350 ms 330 ms 320 ms WELL WHAT DOES THIS TELL US TECHNICALLY SO FAR... THERE IS MOST LIKELY NO EFFECTIVE FIREWALL PROTECTION BETWEEN LD'S FAVORITE MACHINE AND THE OUTSIDE WORLD AS TRACEROUTE USES UDP PROBES ON RANDOM PORTS. NO INCOMING UDP BLOCKAGE GENERALLY INDICATES THE SECURITY OF THAT MACHINE IS NOT DEPENDENT ON PROXY/PACKET FILTERING TYPE ROUTERS AND FIREWALLED DOMAINS ADDITIONALLY A ISS LOG RUN VIA iss -p 129.82.109.16 SHOWED THE FOLLOWING RESULTS : --> Inet Sec Scanner Log By Christopher Klaus (C) 1993 <-- Email: cklaus@hotsun.nersc.gov coup@gnu.ai.mit.edu ================================================================ Host 129.82.109.16, Port 11 opened. systat udp/tcp users Host 129.82.109.16, Port 13 opened. daytime udp/tcp Host 129.82.109.16, Port 17 opened. qotd tcp quote Host 129.82.109.16, Port 21 opened. ftp tcp Host 129.82.109.16, Port 23 opened. telnet tcp Host 129.82.109.16, Port 25 opened. smtp tcp Host 129.82.109.16, Port 37 opened. time udp/tcp Host 129.82.109.16, Port 53 opened. domain udp/tcp Host 129.82.109.16, Port 79 opened. finger tcp Host 129.82.109.16, Port 109 opened. pop-2 tcp Post Office Protocol Host 129.82.109.16, Port 110 opened. pop-3 Host 129.82.109.16, Port 111 opened. sunrpc udp/tcp JACKPOT!!!!!! Host 129.82.109.16, Port 119 opened. nntp tcp Host 129.82.109.16, Port 210 opened. THIS ONE IS UNUSUAL? i shows closed by foreign host Host 129.82.109.16, Port 512 opened. biff/exec udp/tcpf Host 129.82.109.16, Port 513 opened. who/login udp/ tcp Host 129.82.109.16, Port 514 ("shell" service) opened. syslog/shell udp/tcp Host 129.82.109.16, Port 515 opened. syslog/printer udp/tcp Host 129.82.109.16, Port 593 opened. refuses telnet(udp connection) research... Host 129.82.109.16, Port 704 opened. accepts telnet connection(tcp) echos... Host 129.82.109.16, Port 1024 opened. accepts telnet connection(tcp) Host 129.82.109.16, Port 1025 opened. listener RFS remote_file_sharing Host 129.82.109.16, Port 1031 opened. Host 129.82.109.16, Port 1032 opened. tcp Host 129.82.109.16, Port 1033 opened. not checked Host 129.82.109.16, Port 1034 opened. not checked Host 129.82.109.16, Port 1035 opened. not checked Host 129.82.109.16, Port 1036 opened. not checked Host 129.82.109.16, Port 5599 opened. not checked Host 129.82.109.16, Port 6667 opened. not checked THE SCAN WAS TERMINATED AT THIS POINT. IN THE ABOVE LIST WE FIND SEVERAL GEMS THE BEST OF WHICH IS SUNRPC :)... so next of course rpcinfo -p longs.lance.colostate.edu program vers proto port 100004 2 udp 1029 ypserv 100004 2 tcp 1024 ypserv 100004 1 udp 1029 ypserv 100004 1 tcp 1024 ypserv 100007 2 tcp 1025 ypbind 100007 2 udp 1038 ypbind 100007 1 tcp 1025 ypbind 100007 1 udp 1038 ypbind 100005 1 udp 1071 mountd 100005 1 tcp 1031 mountd 100003 2 udp 2049 nfs 100024 1 udp 1081 status 100024 1 tcp 1032 status 100008 1 udp 1087 walld 100021 1 tcp 1033 nlockmgr 100021 1 udp 1092 nlockmgr 100021 3 tcp 1034 nlockmgr 100021 3 udp 1096 nlockmgr 100020 1 udp 1099 llockmgr 100020 1 tcp 1035 llockmgr 100021 2 tcp 1036 nlockmgr 150001 1 udp 1127 pcnfsd 300019 1 udp 1022 200002 1 udp 1956 WHETHER RUNNING REGULAR OR SECURE RPC (THE LATTER REQUIRES nfscrack TO CRACK THE SECRET EXPONENT) THIS MACHINE IS MOST LIKELY A SPARC OR COMPATIBLE RUNNING A GIVEN VERSION OF SUNOS 4.1.X(CHECK HINFO IF AVAILABL.) A CHECK SHOULD BE MADE TO SEE WHICH SUN NETWORK SECURITY PATCHES HAVE BEEN APPLIED TO THIS HOST. A probe of longs.lance.colostate.edu smtp port : longs.lance.colostate.edu Sendmail 8.6.4/8.6.4 (LANCE 1.00) ready at xxx,xx2 xxx xxxx xx:xx:xx -xxxx 220 ESMTP spoken here VRFY ld231782 250 L. Detweiler EXPN ld231782 502 That's none of your business quit 221 longs.lance.colostate.edu closing connection OK SO FAR SO GOOD HIS MACHINE SHOWS A FAIRLY SECURE SMTP DAEMON. EXAMINATION OF THAT REVISION AND SOURCE OF SENDMAIL IS STILL UNDER QUESTION BECAUSE THE CURRENT VERSION 8.65 ADDS EVEN MORE SECURITY PATCHES CHECKING FOR ANONYMOUS FTP WE FIND: Check for anonymous FTP service connected to 129.82.109.16. 220 longs.lance.colostate.edu FTP server (Version 4.1 Sun Mar 25 22:59:11 EST 19 90) ready. Name (129.82.109.16:root): anonymous 530 User anonymous unknown. Login failed. ftp> quit 500 'SYST': command not understood. # ftp 129.82.109.16 Connected to 129.82.109.16. 220 longs.lance.colostate.edu FTP server (Version 4.1 Sun Mar 25 22:59:11 EST 19 90) ready. Name (129.82.109.16:root): ftp 530 User ftp unknown. Login failed. ftp> quit 500 'SYST': command not understood. DETWEILER YOU HAVE BEEN A HYPOCRITE, LIAR AND SCONDREL, HOWEVER TO REMAIN PROPERLY SENSITIVE TO A NON COMPOS MENTIS I WILL GIVE YOU A CHANCE TO APOLGIZE BEFORE I HAVE MY TENTACLES FORM FOR THEIR NEXT ASSAULT. IF YOU DO NOT APOLOGIZE YOU WILL REGRET THE RESULTS OF YOUR ACTIONS. I AM NOT TOYING AROUND WITH YOU ANY FURTHER . WE ARE HAVING TENTACLE WHO ARE INFORMATION BROKERS PASSING EVERYTHING WE KNOW ABOUT YOU TO FEDERAL LAW ENFORCEMENT AND THE AGGRIEVED AND ABUSED PARTIES. CEASE AND DESIST! LOVE MEDUSA P.S. A ANONYMOUS REMAILER BLOCK TO SEND YOUR APOLOGY TO ME FOLLOWS I MUST HAVE THAT APOLOGY IMMEDIATELY OR FURTHER ACTIONS WILL FOLLOW! NO PRISONERS! APOLOGIZE AT ONCE!!!--------8<--cut here-->8-------- :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.3a hEwCKlkQ745WINUBAf0Z/wGHrYOMJy7+1M6DSrFtnvVEbEH3Kbi/k04MOgbIhTr+ 8HSWOdI6MCl0qHCbB9B+0NZILAsY06dJL5F3L2d3pgAAAVcg0HAS0/wC6qvGO3DL OzAvOYuUJW0nPLiYYDfotcPYc4ndxLQ/p1FDXc8reECJgrFbjBm2nuMVPNDoI+ba u93u/sWUHwrZdiVphz0RWzmY+qJb0IlKkoTWBX0Bcz8TzUEVbnhnbOSQfyqAP0Tz PmoKND1VC2HlPstrd7/20iY4CAxh1bUs+f/ZlOThiHnLPAOXpIb3CWv6dqiNV3Zc iSaF/AcJr29L/ij27zykuNPRXKvZasNUy2fpPYgtt01/NO3XK9f0E3NyCJJirTa0 rOh0P6j93a1mLaDFXtrMIBA+zOgLetslrgedrpz0qipDS/EHfef635adB8S3UjB6 EgozJG7LSamw2LKZAC6nqzeuGcu5RI61jeLjv4Mf2IkE5WHppCgUyOVLv4/gWyR/ K65K6kyWji+XcBRcQZTe48IthsaR7LJHDabeE6Ha8wqoEPlbOCudIWKd =AZpv -----END PGP MESSAGE----- Subject: RE: A Message to my Enemies In-Reply-To: <199401230221.TAA08692@longs.lance.colostate.edu> Message-ID: <9401230019.memo.99028@BIX.com> MIME-Version: 1.0 Content-Type: text/plain Larry, My objection to what you are doing is that it costs MONEY! You are WAY OFF TOPIC as reguards crypto. I dont want to know of your personal problems, thats what your close personal friends are for. I am tired of paying to get strange postings. When you leave the university and join the real woorld you will understand better. We dont hate you, its just that THIS isnt the place. Do what you want, elsewhere. If you walked into a class (say geology) and started in on your stuff they would call the campus cops, no? If cypherpunks piss you off leave them alone, they will do the same for you. As you recall, you asked me some questions about crypto history and I was glad to give you what information I had. I did not BS you, no I'll tell yo more truth. You are off topic and people dont want to hear it - not here. Take a freindly hint from a guy silently veiwed all this from afar, you are costing a lot of people a lot of money, for no good. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 23 Jan 94 00:28:24 PST To: cypherpunks@toad.com Subject: anonymous mail Message-ID: <199401230821.AAA06745@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain ALL THE EFFORTS SEEMS FINALLY TO GET THE TENTACLE LD ATTENTION... KEEP IT UP CYPHERPUNKS!!!... ANARCHY IS WINNING... LOVE MEDUSA P.S. TO LD... THE FOLLOWING SHOULD REALLY TURN YOU ON... finger ld231782@longs.lance.colostate.edu [longs.lance.colostate.edu] Login name: ld231782 In real life: L. Detweiler Office: Home phone: 498-8278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Most recent logins: dolores Fri Jan 21 16:16 keller Sat Jan 22 16:09 Never logged in. No Plan. JUST DOING SOME RESEARCH VIA NIC WE FIND THAT THE MACHINE Non-authoritative answer: Name: longs.lance.colostate.edu Address: 129.82.109.16 > set type=mx > longs.lance.colostate.edu longs.lance.colostate.edu preference = 0, mail exchanger = longs.lance.col ostate.edu longs.lance.colostate.edu preference = 10, mail exchanger = yuma.acns.colo state.edu longs.lance.colostate.edu internet address = 129.82.109.16 yuma.acns.colostate.edu internet address = 129.82.100.64 acns.colostate.EDU nameserver = yuma.acns.ColoState.EDU acns.colostate.EDU nameserver = lamar.ColoState.EDU yuma.ACNS.ColoState.EDU internet address = 129.82.100.64 lamar.ColoState.EDU internet address = 129.82.103.75 lamar.ColoState.EDU preference = 10, mail exchanger = lamar.ColoState.EDU lamar.ColoState.EDU preference = 20, mail exchanger = yuma.ACNS.ColoState.ED U lamar.ColoState.EDU internet address = 129.82.103.75 yuma.ACNS.ColoState.EDU internet address = 129.82.100.64 and a traceroute to LDs favorite posting machine the return times indicate that my end is a 9.6 ppp connection 2 hops away from 4. Note also I didnt query intervening routers and hosts for information. Upstream hosts and/or routers may also be compromisable... 4 cix-west2.cix.net (149.20.3.3) 310 ms 260 ms 290 ms 5 ans.cix.net (149.20.5.2) 280 ms 280 ms 280 ms 6 en-0.San-Francisco-cnss11.t3.ans.net (192.103.60.5) 270 ms 290 ms 270 ms 7 mf-0.San-Francisco-cnss8.t3.ans.net (140.222.8.222) 280 ms 320 ms 290 ms 8 t3-1.Seattle-cnss88.t3.ans.net (140.222.88.2) 300 ms 290 ms 300 ms 9 t3-0.Denver-cnss96.t3.ans.net (140.222.96.1) 310 ms 300 ms 310 ms 10 mf-0.Denver-cnss97.t3.ans.net (140.222.96.193) 310 ms 290 ms 310 ms 11 t3-0.enss141.t3.ans.net (140.222.141.1) 300 ms 300 ms 310 ms 12 cu-gw.ucar.edu (192.52.106.4) 300 ms 410 ms 310 ms 13 ucb-ncar.CO.westnet.net (129.19.254.46) 310 ms 129.19.248.62 (129.19.248.62 ) 320 ms 330 ms 14 csu-ucb.CO.westnet.net (129.19.254.102) 340 ms 320 ms 340 ms 15 csu-gw-2.UCC.ColoState.EDU (129.82.103.2) 310 ms 450 ms 310 ms 16 longs.lance.colostate.edu (129.82.109.16) 350 ms 330 ms 320 ms WELL WHAT DOES THIS TELL US TECHNICALLY SO FAR... THERE IS MOST LIKELY NO EFFECTIVE FIREWALL PROTECTION BETWEEN LD'S FAVORITE MACHINE AND THE OUTSIDE WORLD AS TRACEROUTE USES UDP PROBES ON RANDOM PORTS. NO INCOMING UDP BLOCKAGE GENERALLY INDICATES THE SECURITY OF THAT MACHINE IS NOT DEPENDENT ON PROXY/PACKET FILTERING TYPE ROUTERS AND FIREWALLED DOMAINS ADDITIONALLY A ISS LOG RUN VIA iss -p 129.82.109.16 SHOWED THE FOLLOWING RESULTS : --> Inet Sec Scanner Log By Christopher Klaus (C) 1993 <-- Email: cklaus@hotsun.nersc.gov coup@gnu.ai.mit.edu ================================================================ Host 129.82.109.16, Port 11 opened. systat udp/tcp users Host 129.82.109.16, Port 13 opened. daytime udp/tcp Host 129.82.109.16, Port 17 opened. qotd tcp quote Host 129.82.109.16, Port 21 opened. ftp tcp Host 129.82.109.16, Port 23 opened. telnet tcp Host 129.82.109.16, Port 25 opened. smtp tcp Host 129.82.109.16, Port 37 opened. time udp/tcp Host 129.82.109.16, Port 53 opened. domain udp/tcp Host 129.82.109.16, Port 79 opened. finger tcp Host 129.82.109.16, Port 109 opened. pop-2 tcp Post Office Protocol Host 129.82.109.16, Port 110 opened. pop-3 Host 129.82.109.16, Port 111 opened. sunrpc udp/tcp JACKPOT!!!!!! Host 129.82.109.16, Port 119 opened. nntp tcp Host 129.82.109.16, Port 210 opened. THIS ONE IS UNUSUAL? i shows closed by foreign host Host 129.82.109.16, Port 512 opened. biff/exec udp/tcpf Host 129.82.109.16, Port 513 opened. who/login udp/ tcp Host 129.82.109.16, Port 514 ("shell" service) opened. syslog/shell udp/tcp Host 129.82.109.16, Port 515 opened. syslog/printer udp/tcp Host 129.82.109.16, Port 593 opened. refuses telnet(udp connection) research... Host 129.82.109.16, Port 704 opened. accepts telnet connection(tcp) echos... Host 129.82.109.16, Port 1024 opened. accepts telnet connection(tcp) Host 129.82.109.16, Port 1025 opened. listener RFS remote_file_sharing Host 129.82.109.16, Port 1031 opened. Host 129.82.109.16, Port 1032 opened. tcp Host 129.82.109.16, Port 1033 opened. not checked Host 129.82.109.16, Port 1034 opened. not checked Host 129.82.109.16, Port 1035 opened. not checked Host 129.82.109.16, Port 1036 opened. not checked Host 129.82.109.16, Port 5599 opened. not checked Host 129.82.109.16, Port 6667 opened. not checked THE SCAN WAS TERMINATED AT THIS POINT. IN THE ABOVE LIST WE FIND SEVERAL GEMS THE BEST OF WHICH IS SUNRPC :)... so next of course rpcinfo -p longs.lance.colostate.edu program vers proto port 100004 2 udp 1029 ypserv 100004 2 tcp 1024 ypserv 100004 1 udp 1029 ypserv 100004 1 tcp 1024 ypserv 100007 2 tcp 1025 ypbind 100007 2 udp 1038 ypbind 100007 1 tcp 1025 ypbind 100007 1 udp 1038 ypbind 100005 1 udp 1071 mountd 100005 1 tcp 1031 mountd 100003 2 udp 2049 nfs 100024 1 udp 1081 status 100024 1 tcp 1032 status 100008 1 udp 1087 walld 100021 1 tcp 1033 nlockmgr 100021 1 udp 1092 nlockmgr 100021 3 tcp 1034 nlockmgr 100021 3 udp 1096 nlockmgr 100020 1 udp 1099 llockmgr 100020 1 tcp 1035 llockmgr 100021 2 tcp 1036 nlockmgr 150001 1 udp 1127 pcnfsd 300019 1 udp 1022 200002 1 udp 1956 whether running regular or secure RPC(the latter requires nfscrack to crack the secret exponent) this machine is most likely a sparc or compatible running a given version of SUNOS 4.1.X?(check HINFO if available.) a check should be made to see which network security patchs have been applied to this host. A probe of longs.lance.colostate.edu smtp port : longs.lance.colostate.edu Sendmail 8.6.4/8.6.4 (LANCE 1.00) ready at xxx,xx2 xxx xxxx xx:xx:xx -xxxx 220 ESMTP spoken here VRFY ld231782 250 L. Detweiler EXPN ld231782 502 That's none of your business quit 221 longs.lance.colostate.edu closing connection OK SO FAR SO GOOD HIS MACHINE SHOWS A FAIRLY SECURE SMTP DAEMON. EXAMINATION OF THAT REVISION AND SOURCE OF SENDMAIL IS STILL UNDER QUESTION BECAUSE THE CURRENT VERSION 8.65 ADDS EVEN MORE SECURITY PATCHES CHECKING FOR ANONYMOUS FTP WE FIND: Check for anonymous FTP service connected to 129.82.109.16. 220 longs.lance.colostate.edu FTP server (Version 4.1 Sun Mar 25 22:59:11 EST 19 90) ready. Name (129.82.109.16:root): anonymous 530 User anonymous unknown. Login failed. ftp> quit 500 'SYST': command not understood. # ftp 129.82.109.16 Connected to 129.82.109.16. 220 longs.lance.colostate.edu FTP server (Version 4.1 Sun Mar 25 22:59:11 EST 19 90) ready. Name (129.82.109.16:root): ftp 530 User ftp unknown. Login failed. ftp> quit 500 'SYST': command not understood. DETWEILER YOU HAVE BEEN A HYPOCRITE, LIAR AND SCONDREL, HOWEVER TO REMAIN PROPERLY SENSITIVE TO A NON COMPOS MENTIS I WILL GIVE YOU A CHANCE TO APOLGIZE BEFORE I HAVE MY TENTACLES FORM FOR THEIR NEXT ASSAULT. IF YOU DO NOT APLOGIZE YOU WILL REGRET THE RESULTS OF YOUR ACTIONS. I AM NOT TOYING AROUND WITH YOU ANY FURTHER . WE ARE HAVING TENTACLE WHO ARE INFORMATION BROKERS PASSING EVERYTHING WE KNOW ABOUT YOU TO FEDERAL LAW ENFORCEMENT AND THE AGGRIEVED AND ABUSED PARTIES. CEASE AND DESIST! LOVE MEDUSA P.S. A ANONYMOUS REMAILER BLOCK TO SEND YOUR APOLGY TO ME FOLLOWS I MUST HAVE THAT APOLOGY IMMEDIATELY OR FURTHER ACTIONS WILL FOLLOW! --------8<--cut here-->8-------- :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.3a hEwCKlkQ745WINUBAf0Z/wGHrYOMJy7+1M6DSrFtnvVEbEH3Kbi/k04MOgbIhTr+ 8HSWOdI6MCl0qHCbB9B+0NZILAsY06dJL5F3L2d3pgAAAVcg0HAS0/wC6qvGO3DL OzAvOYuUJW0nPLiYYDfotcPYc4ndxLQ/p1FDXc8reECJgrFbjBm2nuMVPNDoI+ba u93u/sWUHwrZdiVphz0RWzmY+qJb0IlKkoTWBX0Bcz8TzUEVbnhnbOSQfyqAP0Tz PmoKND1VC2HlPstrd7/20iY4CAxh1bUs+f/ZlOThiHnLPAOXpIb3CWv6dqiNV3Zc iSaF/AcJr29L/ij27zykuNPRXKvZasNUy2fpPYgtt01/NO3XK9f0E3NyCJJirTa0 rOh0P6j93a1mLaDFXtrMIBA+zOgLetslrgedrpz0qipDS/EHfef635adB8S3UjB6 EgozJG7LSamw2LKZAC6nqzeuGcu5RI61jeLjv4Mf2IkE5WHppCgUyOVLv4/gWyR/ K65K6kyWji+XcBRcQZTe48IthsaR7LJHDabeE6Ha8wqoEPlbOCudIWKd =AZpv -----END PGP MESSAGE----- MIME-Version: 1.0 Content-Type: text/plain ALL THE EFFORTS SEEMS FINALLY TO GET THE TENTACLE LD ATTENTION... KEEP IT UP CYPHERPUNKS!!!... ANARCHY IS WINNING... LOVE MEDUSA P.S. TO LD... THE FOLLOWING SHOULD REALLY TURN YOU ON... finger ld231782@longs.lance.colostate.edu [longs.lance.colostate.edu] Login name: ld231782 In real life: L. Detweiler Office: Home phone: 498-8278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Most recent logins: dolores Fri Jan 21 16:16 keller Sat Jan 22 16:09 Never logged in. No Plan. JUST DOING SOME RESEARCH VIA NIC WE FIND THAT THE MACHINE Non-authoritative answer: Name: longs.lance.colostate.edu Address: 129.82.109.16 > set type=mx > longs.lance.colostate.edu longs.lance.colostate.edu preference = 0, mail exchanger = longs.lance.col ostate.edu longs.lance.colostate.edu preference = 10, mail exchanger = yuma.acns.colo state.edu longs.lance.colostate.edu internet address = 129.82.109.16 yuma.acns.colostate.edu internet address = 129.82.100.64 acns.colostate.EDU nameserver = yuma.acns.ColoState.EDU acns.colostate.EDU nameserver = lamar.ColoState.EDU yuma.ACNS.ColoState.EDU internet address = 129.82.100.64 lamar.ColoState.EDU internet address = 129.82.103.75 lamar.ColoState.EDU preference = 10, mail exchanger = lamar.ColoState.EDU lamar.ColoState.EDU preference = 20, mail exchanger = yuma.ACNS.ColoState.ED U lamar.ColoState.EDU internet address = 129.82.103.75 yuma.ACNS.ColoState.EDU internet address = 129.82.100.64 and a traceroute to LDs favorite posting machine the return times indicate that my end is a 9.6 ppp connection 2 hops away from 4. Note also I didnt query intervening routers and hosts for information. Upstream hosts and/or routers may also be compromisable... 4 cix-west2.cix.net (149.20.3.3) 310 ms 260 ms 290 ms 5 ans.cix.net (149.20.5.2) 280 ms 280 ms 280 ms 6 en-0.San-Francisco-cnss11.t3.ans.net (192.103.60.5) 270 ms 290 ms 270 ms 7 mf-0.San-Francisco-cnss8.t3.ans.net (140.222.8.222) 280 ms 320 ms 290 ms 8 t3-1.Seattle-cnss88.t3.ans.net (140.222.88.2) 300 ms 290 ms 300 ms 9 t3-0.Denver-cnss96.t3.ans.net (140.222.96.1) 310 ms 300 ms 310 ms 10 mf-0.Denver-cnss97.t3.ans.net (140.222.96.193) 310 ms 290 ms 310 ms 11 t3-0.enss141.t3.ans.net (140.222.141.1) 300 ms 300 ms 310 ms 12 cu-gw.ucar.edu (192.52.106.4) 300 ms 410 ms 310 ms 13 ucb-ncar.CO.westnet.net (129.19.254.46) 310 ms 129.19.248.62 (129.19.248.62 ) 320 ms 330 ms 14 csu-ucb.CO.westnet.net (129.19.254.102) 340 ms 320 ms 340 ms 15 csu-gw-2.UCC.ColoState.EDU (129.82.103.2) 310 ms 450 ms 310 ms 16 longs.lance.colostate.edu (129.82.109.16) 350 ms 330 ms 320 ms WELL WHAT DOES THIS TELL US TECHNICALLY SO FAR... THERE IS MOST LIKELY NO EFFECTIVE FIREWALL PROTECTION BETWEEN LD'S FAVORITE MACHINE AND THE OUTSIDE WORLD AS TRACEROUTE USES UDP PROBES ON RANDOM PORTS. NO INCOMING UDP BLOCKAGE GENERALLY INDICATES THE SECURITY OF THAT MACHINE IS NOT DEPENDENT ON PROXY/PACKET FILTERING TYPE ROUTERS AND FIREWALLED DOMAINS ADDITIONALLY A ISS LOG RUN VIA iss -p 129.82.109.16 SHOWED THE FOLLOWING RESULTS : --> Inet Sec Scanner Log By Christopher Klaus (C) 1993 <-- Email: cklaus@hotsun.nersc.gov coup@gnu.ai.mit.edu ================================================================ Host 129.82.109.16, Port 11 opened. systat udp/tcp users Host 129.82.109.16, Port 13 opened. daytime udp/tcp Host 129.82.109.16, Port 17 opened. qotd tcp quote Host 129.82.109.16, Port 21 opened. ftp tcp Host 129.82.109.16, Port 23 opened. telnet tcp Host 129.82.109.16, Port 25 opened. smtp tcp Host 129.82.109.16, Port 37 opened. time udp/tcp Host 129.82.109.16, Port 53 opened. domain udp/tcp Host 129.82.109.16, Port 79 opened. finger tcp Host 129.82.109.16, Port 109 opened. pop-2 tcp Post Office Protocol Host 129.82.109.16, Port 110 opened. pop-3 Host 129.82.109.16, Port 111 opened. sunrpc udp/tcp JACKPOT!!!!!! Host 129.82.109.16, Port 119 opened. nntp tcp Host 129.82.109.16, Port 210 opened. THIS ONE IS UNUSUAL? i shows closed by foreign host Host 129.82.109.16, Port 512 opened. biff/exec udp/tcpf Host 129.82.109.16, Port 513 opened. who/login udp/ tcp Host 129.82.109.16, Port 514 ("shell" service) opened. syslog/shell udp/tcp Host 129.82.109.16, Port 515 opened. syslog/printer udp/tcp Host 129.82.109.16, Port 593 opened. refuses telnet(udp connection) research... Host 129.82.109.16, Port 704 opened. accepts telnet connection(tcp) echos... Host 129.82.109.16, Port 1024 opened. accepts telnet connection(tcp) Host 129.82.109.16, Port 1025 opened. listener RFS remote_file_sharing Host 129.82.109.16, Port 1031 opened. Host 129.82.109.16, Port 1032 opened. tcp Host 129.82.109.16, Port 1033 opened. not checked Host 129.82.109.16, Port 1034 opened. not checked Host 129.82.109.16, Port 1035 opened. not checked Host 129.82.109.16, Port 1036 opened. not checked Host 129.82.109.16, Port 5599 opened. not checked Host 129.82.109.16, Port 6667 opened. not checked THE SCAN WAS TERMINATED AT THIS POINT. IN THE ABOVE LIST WE FIND SEVERAL GEMS THE BEST OF WHICH IS SUNRPC :)... so next of course rpcinfo -p longs.lance.colostate.edu program vers proto port 100004 2 udp 1029 ypserv 100004 2 tcp 1024 ypserv 100004 1 udp 1029 ypserv 100004 1 tcp 1024 ypserv 100007 2 tcp 1025 ypbind 100007 2 udp 1038 ypbind 100007 1 tcp 1025 ypbind 100007 1 udp 1038 ypbind 100005 1 udp 1071 mountd 100005 1 tcp 1031 mountd 100003 2 udp 2049 nfs 100024 1 udp 1081 status 100024 1 tcp 1032 status 100008 1 udp 1087 walld 100021 1 tcp 1033 nlockmgr 100021 1 udp 1092 nlockmgr 100021 3 tcp 1034 nlockmgr 100021 3 udp 1096 nlockmgr 100020 1 udp 1099 llockmgr 100020 1 tcp 1035 llockmgr 100021 2 tcp 1036 nlockmgr 150001 1 udp 1127 pcnfsd 300019 1 udp 1022 200002 1 udp 1956 whether running regular or secure RPC(the latter requires nfscrack to crack the secret exponent) this machine is most likely a sparc or compatible running a given version of SUNOS 4.1.X?(check HINFO if available.) a check should be made to see which network security patchs have been applied to this host. A probe of longs.lance.colostate.edu smtp port : longs.lance.colostate.edu Sendmail 8.6.4/8.6.4 (LANCE 1.00) ready at xxx,xx2 xxx xxxx xx:xx:xx -xxxx 220 ESMTP spoken here VRFY ld231782 250 L. Detweiler EXPN ld231782 502 That's none of your business quit 221 longs.lance.colostate.edu closing connection OK SO FAR SO GOOD HIS MACHINE SHOWS A FAIRLY SECURE SMTP DAEMON. EXAMINATION OF THAT REVISION AND SOURCE OF SENDMAIL IS STILL UNDER QUESTION BECAUSE THE CURRENT VERSION 8.65 ADDS EVEN MORE SECURITY PATCHES CHECKING FOR ANONYMOUS FTP WE FIND: Check for anonymous FTP service connected to 129.82.109.16. 220 longs.lance.colostate.edu FTP server (Version 4.1 Sun Mar 25 22:59:11 EST 19 90) ready. Name (129.82.109.16:root): anonymous 530 User anonymous unknown. Login failed. ftp> quit 500 'SYST': command not understood. # ftp 129.82.109.16 Connected to 129.82.109.16. 220 longs.lance.colostate.edu FTP server (Version 4.1 Sun Mar 25 22:59:11 EST 19 90) ready. Name (129.82.109.16:root): ftp 530 User ftp unknown. Login failed. ftp> quit 500 'SYST': command not understood. DETWEILER YOU HAVE BEEN A HYPOCRITE, LIAR AND SCONDREL, HOWEVER TO REMAIN PROPERLY SENSITIVE TO A NON COMPOS MENTIS I WILL GIVE YOU A CHANCE TO APOLGIZE BEFORE I HAVE MY TENTACLES FORM FOR THEIR NEXT ASSAULT. IF YOU DO NOT APLOGIZE YOU WILL REGRET THE RESULTS OF YOUR ACTIONS. I AM NOT TOYING AROUND WITH YOU ANY FURTHER . WE ARE HAVING TENTACLE WHO ARE INFORMATION BROKERS PASSING EVERYTHING WE KNOW ABOUT YOU TO FEDERAL LAW ENFORCEMENT AND THE AGGRIEVED AND ABUSED PARTIES. CEASE AND DESIST! LOVE MEDUSA P.S. A ANONYMOUS REMAILER BLOCK TO SEND YOUR APOLGY TO ME FOLLOWS I MUST HAVE THAT APOLOGY IMMEDIATELY OR FURTHER ACTIONS WILL FOLLOW! --------8<--cut here-->8-------- :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.3a hEwCKlkQ745WINUBAf0Z/wGHrYOMJy7+1M6DSrFtnvVEbEH3Kbi/k04MOgbIhTr+ 8HSWOdI6MCl0qHCbB9B+0NZILAsY06dJL5F3L2d3pgAAAVcg0HAS0/wC6qvGO3DL OzAvOYuUJW0nPLiYYDfotcPYc4ndxLQ/p1FDXc8reECJgrFbjBm2nuMVPNDoI+ba u93u/sWUHwrZdiVphz0RWzmY+qJb0IlKkoTWBX0Bcz8TzUEVbnhnbOSQfyqAP0Tz PmoKND1VC2HlPstrd7/20iY4CAxh1bUs+f/ZlOThiHnLPAOXpIb3CWv6dqiNV3Zc iSaF/AcJr29L/ij27zykuNPRXKvZasNUy2fpPYgtt01/NO3XK9f0E3NyCJJirTa0 rOh0P6j93a1mLaDFXtrMIBA+zOgLetslrgedrpz0qipDS/EHfef635adB8S3UjB6 EgozJG7LSamw2LKZAC6nqzeuGcu5RI61jeLjv4Mf2IkE5WHppCgUyOVLv4/gWyR/ K65K6kyWji+XcBRcQZTe48IthsaR7LJHDabeE6Ha8wqoEPlbOCudIWKd =AZpv -----END PGP MESSAGE----- MIME-Version: 1.0 Content-Type: text/plain BY THE WAY I AM STUPID AND I CAN ONLY SHOUT IN MONOTONE AND THAT IS WHY I TYPE IN ALL CAPS OK YEAH YEAH YEAH THIS IS GREAT I LOVE PORT 25 -MEDUSA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jerry@terminus.dell.com (Jeremy Porter) Date: Sat, 22 Jan 94 22:46:28 PST To: jim@toad.com Subject: Re: Remailers: The Next Generation In-Reply-To: <2hq9sv$cdq@uudell.us.dell.com> Message-ID: <9401230638.AA05002@terminus.us.dell.com> MIME-Version: 1.0 Content-Type: text/plain In article <2hq9sv$cdq@uudell.us.dell.com> you write: >From: jim@bilbo.toad.com (Jim Miller) >Message-Id: <9401212232.AA06926@bilbo.suite.com> >Date: Fri, 21 Jan 94 16:32:13 -0600 >To: cypherpunks@toad.com >Subject: Re: Remailers: The Next Generation > >Since the remailer system works better (harder to track messages) as >message traffic increases, then perhaps the remailers should circulate >bogus messages around the mix in order to sustain a minimum level of >traffic. As more real messages enter the system, the remailers would >decrease the number of bogus messages they issue. > >How would a remailer tell the difference between a real message and a >bogus message from another remailer? It wouldn't, but that's ok. All a >given remailer cares about is the number of messages coming in versus the >number messages that constitute a "good" level of traffic. If a remailer >isn't seeing enough traffic, it would issue some bogus messages that would >pass through a random set of remailers and eventually come back to itself. Hm... actually what one could do is set up a remail/DC-Net combination, maybe this has already been suggested in a different form, but first you set up your anon-net, as a virtual ring topology between your remailing sites. Alice wants to send an annonymous message to Bob, such that Bob can reply back without revealing Alice's email address. First off, Alice public key encrypts a message to remailer site "Zeta". This message contains an encrypted message block to remailer "Iota". This message block contains a reply header to remailer "Epsilon". Zeta receives a message encypted to it. It decrypts the messages picks a new remailer, at some random distance (n/2 + R) hops away. In this case remailer "Gamma". Zeta encrypts the message to "Gamma" and inserts it into the anon-net ring. When Gamma receives the message, it takes it, decrypts it, puts the plain message(still encypted by Alice to "Iota") back in. Iota gets the message, re-addresses it to yet another remailer chosen at random, "Delta". Iota actually builds the final outgoing mail message and that is what is encrypted to "Delta". Delta takes the message and mails it to Bob. (Alice of course first encrypted the message with Bob's public key). Bob can of course reply to the message by prepending the "Epsilon" message block to his reply, and using encrypting remailing to some remailer, "Sigma", Bob can reply to Alice's message, protecting Alice's identity in several different ways. Because of the remailer ring using a random number of hops, i.e. the distance (N/2 + R, where R is between N/2 - 1 and 1), message latency is random. Because each message is ecrypted to the upstream neighbor, direct monitoring is foiled. By using a fixed size message, say ~100K, and each site padding any data to the fixed size and including that in the encrypted data sent to the upstream site, an outside agency can't monitor packet size to determine anything. No even if a spy is in the net, say a remailer at "nsa.gov" any messages passing through are protected by the difficulty of the encryption. The site will know which remailer sites on the ring are being sent to, but because the the random remailer step in the middle it can't even tell if the message is incoming or outgoing. Two sites i.e. "fbi.gov" and nsa.gov, could work together, but still not getting useful information most of the time. Thus, as long as the entrance port to the ring is not a spy no one knows you are sending anonymous mail. And assuming the exit port is not a spy no one knows Bob is receiving aonymous mail. Just by putting a few of these ring nodes in places like Finland, or even on commerical backbone sites(Alternet, Sprintlink, etc) makes government monitoring more difficult(or even non government monitoring). I think this can actually be improved on by hiding the internal ring identities, but my brain is not working as well as I would like and I can't find any detailed info on the "dining sterlight net". Actually I think something like this might work well at the socket level to give a higher bandwidth to directly connected sites, using mail and mail agents to simulate a token ring network, is not the most efficient usage of bandwidth, particularly with things like message length restrictions. I've been wanting to set up and play with remailer's but, my unix host doesn't want to allow |'s in .forward's or the sendmail aliases. (I'm assuming this is a feature due to the sendmail bug from several months ago, I haven't had time to learn sendmail or ask our resident sendmail expert how to fix it). -- Jeremy Porter ----------------- Systems Enginneering ---- Dell Computer Corp. --- jerry@terminus.us.dell.com -------- ------------------------------------------------------------ Support your Second Amendment rights to encryption technology. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Sun, 23 Jan 94 04:26:31 PST To: cypherpunks@toad.com Subject: Archiving mail-lists... Message-ID: <64qLgc1w165w@ideath.goldenbear.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Jim choate writes: > [Mentions doing Usenet-on-CDROM, and potentially including mailing > lists like C-punks in the archive copies.] 1. I believe someone in Canada is already doing Usenet-on-CDROM, minus alt.binaries.pictures.erotica (and perhaps some others). 2. If the cost for your net connection is usage based instead of flat-fee, a feed from PageSat might be cheaper. They've recently come out with new hardware that's a little cheaper than the old stuff. (The net connection would still be nice for mail, IP connectivity, blah blah.) 3. You should at least think about how you will deal with copyright issues. I believe that the folks in Canada avoid redistributing a.b.p.e to as to avoid legal hassles from the copyright holders for the pictures posted there. Also, people posting original works have a copyright in them; and they may not want their works included in your archive. (There's a thread about this in misc.legal.moderated.) 4. Morally, I'm divided between thinking you should ask the owner of every message (its author) for permission to reprint; and thinking that doing so is too heavy a burden, and that the utility of the CD-ROM is more important than the harm done to the IP rights of the authors. I don't think you need the permission of people on the list who don't write messages. I also don't think you need the permission of the "list owner", particularly where no creative control is exercised. - -- Greg Broiles "Sometimes you're the windshield, greg@goldenbear.com sometimes you're the bug." -- Mark Knopfler -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLUJlEH3YhjZY3fMNAQEixAP/c0edPyhWgHWkupEG9iPBsxZoedkAiwOz RU2hOcYvKt0oL97WLBPFdUWilijhQYMKucVYrHJ7jT5vvgKbdJHvBF6UWnjy/tjs C5TpWTFofZBLI1v+CMrpbKxf0BPPfB5tSA7A4GI4gh2PqxMc8odxNy/S6aa19SjX Ebvei/OVUC8= =2vbx -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sun, 23 Jan 94 00:26:30 PST To: cypherpunks@toad.com Subject: The Digital Barter Economy Message-ID: <01H809PA5SK28ZFI55@delphi.com> MIME-Version: 1.0 Content-Type: text/plain There has been much discussion here and elsewhere about digital cash. Presumably digital cash would be directly linked to "real" money; there would be some way of exchanging digital tokens for cash. This type of digital cash may be an intermediate step, but the final result could be the elimination of money altogether. Money exists because of problems with a barter economy. In order to barter, you have to find someone who wants what you have and has what you want. Some goods are hard to carry around, tend to spoil or go bad, etc. A physical barter economy has high transaction costs. The problems which money solves, particularly that of finding someone who has what you want and wants what you have, are mainly costs of information. Computers and networks can solve information problems. Money has its problems as well. Money can either be based on a standard such as gold, or it can be "fiat money" which has value only because people accept it. Standard-based money is dependent on the standard - if there isn't enough gold, the economy can't grow. The reverse can also happen - Pizarro brought back enough gold to cause inflation throughout Europe. Fiat money is dependent on the honesty and competence of the government which issues it, and governments have a long history of spending too much, getting into debt, printing too much money, and wrecking their currency in the process. Money has been necessary to facilitate the operation of the market, but it also interferes with the "pure" free market. Perhaps money is no longer the best solution. Instead of representing money, a digital certificate could directly represent a product or service. One certificate could be good for a car, or perhaps 1/1000th of a car. The person who wanted to buy a car would buy (trade for) 1000 of these. Another certificate could be good for an hour of a particular person's labor. Everyone would, in effect, print their own money. Its value would be determined by their reputation. If you work for one company, you would be paid in coins representing the products or services of that company. If you are self-employed, you would create your own coins for whatever type of work you do, and spend them directly. Your employers would then buy these coins and present them to you, at which time you would provide them with a service. The buying and selling would be done through a huge, distributed international network, similar to the over-the-counter stock market. The value of all coins would be determined by the market, using reputation banks. If you are a good consultant, your coins would go up in value. If you are a bad consultant, or if you print too many coins, and are unable to deliver the services promised, your reputation would be damaged. The value of your reputation would always be higher than whatever you could gain by "cashing it in" and ripping others off. Reputation insurance could also protect buyers against a dishonest seller. When a company wants to hire you, they would buy your coins in the market. If you wanted to buy a new car, you would use whatever coins you have to buy, at an exchange rate determined in real time by the market, the coins representing the car you wanted. You would then take the car coins to the dealer and drive off in your new car. The negotiation and reputation lookups involved in any purchase would be far too complex for the person to handle in real time. Each person would have a software assistant. During a transaction, the assistants would negotiate with each other, looking up the values of coins and reaching a fair price. The better your assistant, the better value you would get, so writing good assistants would be a very profitable business. For large- value transactions, humans might be involved in the negotiation. Using this system, the first truly free market could be created. The information requirements would be very high, but might become feasible someday. Digital cash could be only the beginning. --- MikeIngle@delphi.com Secure Drive. Because It's Nobody's Business But Yours! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 23 Jan 94 05:56:31 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199401231352.FAA17675@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain To the WORM Detweiller THE FOLLOWING SHOULD REALLY TURN YOU ON... Escape character is '^]'. 220 ntupub.ntu.edu Sendmail 5.65/DEC-Ultrix/4.3 ready at Sun, 23 Jan 1994 02:01: 06 -0700 vrfy ld231782 550 ld231782... User Unknown vrfy detweiler 550 detweiler... User Unknown verify larry 500 Command unrecognized vrfy larry 252 is an alias expn larry 250 quit 221 ntupub.ntu.edu closing connection THIS SENDMAIL 5.65 IS POSSIBLY VUNERABLE TO THE SENDMAIL HOLE RECENTLY FOUND AND A SCRIPT OF WHICH TO PENETRATE WITH CAN BE FOUND IN THE bugtraq ARCHIVE. Connection closed by foreign host. # finger larry@ntuvax.ntu.edu [ntuvax.ntu.edu] connect: Connection refused this is a somewhat paranoid host so we we look at it BUT netfind SEEKS ROTWEILER OUT SYSTEM: ntupub.ntu.edu Login name: larry In real life: LArry Detweiller Directory: /users/NTU/larry Shell: /bin/csh Last login Fri Jan 21 16:14 on tty02 from LARRY Project: What am I working on? No Plan. checking one of the upstream ips from this we find Trying 192.52.106.4... Connected to 192.52.106.4. Escape character is '^]'. This is the cisco gateway at NCAR for Westnet. Configuration loaded from windom.UCAR.EDU:/tftpboot/ncar-gw-confg. User Access Verification Password: Traceroute logs follow 4 cix-west2.cix.net (149.20.3.3) 290 ms 300 ms 330 ms 5 ans.cix.net (149.20.5.2) 320 ms 320 ms 310 ms 6 en-0.San-Francisco-cnss11.t3.ans.net (192.103.60.5) 310 ms 320 ms 330 ms 7 mf-0.San-Francisco-cnss8.t3.ans.net (140.222.8.222) 310 ms 310 ms 320 ms 8 t3-1.Seattle-cnss88.t3.ans.net (140.222.88.2) 330 ms 290 ms 320 ms 9 t3-0.Denver-cnss96.t3.ans.net (140.222.96.1) 340 ms 320 ms 330 ms 10 mf-0.Denver-cnss97.t3.ans.net (140.222.96.193) 330 ms 300 ms 320 ms 11 t3-0.enss141.t3.ans.net (140.222.141.1) 330 ms 330 ms 320 ms 12 cu-gw.ucar.edu (192.52.106.4) 320 ms 310 ms 330 ms 13 ucb-ncar.CO.westnet.net (129.19.254.46) 320 ms 310 ms cu2-ncar2.CO.westnet.net (129.19.248.62) 370 ms 14 csu-ucb.CO.westnet.net (129.19.254.102) 320 ms 310 ms 330 ms 15 csu-gw-2.UCC.ColoState.EDU (129.82.103.2) 320 ms 310 ms 330 ms 16 middle.lance.colostate.edu (129.82.109.2) 320 ms 330 ms 330 ms 17 dolores.lance.colostate.edu (129.82.112.18) 330 ms 330 ms 300 ms 4 cix-west2.cix.net (149.20.3.3) 310 ms 310 ms 310 ms 5 ans.cix.net (149.20.5.2) 310 ms 300 ms 300 ms 6 en-0.San-Francisco-cnss11.t3.ans.net (192.103.60.5) 310 ms 320 ms 390 ms 7 mf-0.San-Francisco-cnss8.t3.ans.net (140.222.8.222) 300 ms 300 ms 310 ms 8 t3-1.Seattle-cnss88.t3.ans.net (140.222.88.2) 320 ms 310 ms 310 ms 9 t3-0.Denver-cnss96.t3.ans.net (140.222.96.1) 320 ms 340 ms 330 ms 10 mf-0.Denver-cnss97.t3.ans.net (140.222.96.193) 350 ms 300 ms 310 ms 11 t3-0.enss141.t3.ans.net (140.222.141.1) 320 ms 320 ms 310 ms 12 cu-gw.ucar.edu (192.52.106.4) 330 ms 310 ms 310 ms 13 cu2-ncar2.CO.westnet.net (129.19.248.62) 340 ms ucb-ncar.CO.westnet.net (129.19.254.46) 320 ms 300 ms 14 csu-ucb.CO.westnet.net (129.19.254.102) 320 ms 330 ms 320 ms 15 csu-gw-2.UCC.ColoState.EDU (129.82.103.2) 320 ms 330 ms 330 ms 16 middle.lance.colostate.edu (129.82.109.2) 340 ms 310 ms 420 ms 17 keller.lance.colostate.edu (129.82.112.41) 320 ms 330 ms 330 ms 4 cix-west2.cix.net (149.20.3.3) 310 ms 330 ms 350 ms 5 ans.cix.net (149.20.5.2) 340 ms 340 ms 330 ms 6 en-0.San-Francisco-cnss11.t3.ans.net (192.103.60.5) 330 ms 300 ms 280 ms 7 mf-0.San-Francisco-cnss8.t3.ans.net (140.222.8.222) 340 ms 300 ms 280 ms 8 t3-1.Seattle-cnss88.t3.ans.net (140.222.88.2) 340 ms 290 ms 350 ms 9 t3-0.Denver-cnss96.t3.ans.net (140.222.96.1) 330 ms 320 ms 310 ms 10 mf-0.Denver-cnss97.t3.ans.net (140.222.96.193) 350 ms 320 ms 330 ms 11 t3-0.enss141.t3.ans.net (140.222.141.1) 340 ms 340 ms 310 ms 12 cu-gw.ucar.edu (192.52.106.4) 330 ms 320 ms 300 ms 13 cu2-ncar2.CO.westnet.net (129.19.248.62) 350 ms 320 ms 320 ms 14 csu-ucb.CO.westnet.net (129.19.254.102) 330 ms 320 ms 320 ms 15 ntu-csu.CO.westnet.net (129.19.254.82) 360 ms 330 ms 330 ms 16 192.65.141.15 (192.65.141.15) 350 ms 340 ms 350 ms JUST DOING SOME RESEARCH VIA NIC WE FIND THAT THE MACHINE Non-authoritative answer: Name: longs.lance.colostate.edu Address: 129.82.109.16 > set type=mx > longs.lance.colostate.edu longs.lance.colostate.edu preference = 0, mail exchanger = longs.lance.col ostate.edu longs.lance.colostate.edu preference = 10, mail exchanger = yuma.acns.colo state.edu longs.lance.colostate.edu internet address = 129.82.109.16 yuma.acns.colostate.edu internet address = 129.82.100.64 acns.colostate.EDU nameserver = yuma.acns.ColoState.EDU acns.colostate.EDU nameserver = lamar.ColoState.EDU yuma.ACNS.ColoState.EDU internet address = 129.82.100.64 lamar.ColoState.EDU internet address = 129.82.103.75 lamar.ColoState.EDU preference = 10, mail exchanger = lamar.ColoState.EDU lamar.ColoState.EDU preference = 20, mail exchanger = yuma.ACNS.ColoState.ED U lamar.ColoState.EDU internet address = 129.82.103.75 yuma.ACNS.ColoState.EDU internet address = 129.82.100.64 and a traceroute to LDs favorite posting machine dolores.lance.colostate.edu ;; flags: qr rd ra ; Ques: 1, Ans: 1, Auth: 2, Addit: 2 ;; QUESTIONS: ;; dolores.lance.colostate.edu, type = A, class = IN ;; ANSWERS: dolores.lance.colostate.edu. 86298 A 129.82.112.18 ;; AUTHORITY RECORDS: lance.colostate.EDU. 44453 NS yuma.acns.ColoState.EDU. lance.colostate.EDU. 44453 NS lamar.ColoState.EDU. ;; ADDITIONAL RECORDS: yuma.acns.ColoState.EDU. 160860 A 129.82.100.64 lamar.ColoState.EDU. 160860 A 129.82.103.75 ;; Sent 1 pkts, answer found in time: 10 msec ;; MSG SIZE sent: 45 rcvd: 166 dig type=mx keller.lance.colostate.edu ; <<>> DiG 2.0 <<>> type=mx keller.lance.colostate.edu ;; ->>HEADER<<- opcode: QUERY , status: NOERROR, id: 6 ;; flags: qr aa rd ra ; Ques: 1, Ans: 1, Auth: 0, Addit: 0 ;; QUESTIONS: ;; keller.lance.colostate.edu, type = A, class = IN ;; ANSWERS: keller.lance.colostate.edu. 86400 A 129.82.112.41 ;; Sent 1 pkts, answer found in time: 470 msec ;; MSG SIZE sent: 44 rcvd: 60 from 4. Note also I didnt query intervening routers and hosts for information. Upstream hosts and/or routers may also be compromisable... 4 cix-west2.cix.net (149.20.3.3) 310 ms 260 ms 290 ms 5 ans.cix.net (149.20.5.2) 280 ms 280 ms 280 ms 6 en-0.San-Francisco-cnss11.t3.ans.net (192.103.60.5) 270 ms 290 ms 270 ms 7 mf-0.San-Francisco-cnss8.t3.ans.net (140.222.8.222) 280 ms 320 ms 290 ms 8 t3-1.Seattle-cnss88.t3.ans.net (140.222.88.2) 300 ms 290 ms 300 ms 9 t3-0.Denver-cnss96.t3.ans.net (140.222.96.1) 310 ms 300 ms 310 ms 10 mf-0.Denver-cnss97.t3.ans.net (140.222.96.193) 310 ms 290 ms 310 ms 11 t3-0.enss141.t3.ans.net (140.222.141.1) 300 ms 300 ms 310 ms 12 cu-gw.ucar.edu (192.52.106.4) 300 ms 410 ms 310 ms 13 ucb-ncar.CO.westnet.net (129.19.254.46) 310 ms 129.19.248.62 (129.19.248.62 ) 320 ms 330 ms 14 csu-ucb.CO.westnet.net (129.19.254.102) 340 ms 320 ms 340 ms 15 csu-gw-2.UCC.ColoState.EDU (129.82.103.2) 310 ms 450 ms 310 ms 16 longs.lance.colostate.edu (129.82.109.16) 350 ms 330 ms 320 ms WELL WHAT DOES THIS TELL US TECHNICALLY SO FAR... THERE IS MOST LIKELY NO EFFECTIVE FIREWALL PROTECTION BETWEEN LD'S FAVORITE MACHINE AND THE OUTSIDE WORLD AS TRACEROUTE USES UDP PROBES ON RANDOM PORTS. NO INCOMING UDP BLOCKAGE GENERALLY INDICATES THE SECURITY OF THAT MACHINE IS NOT DEPENDENT ON PROXY/PACKET FILTERING TYPE ROUTERS AND FIREWALLED DOMAINS ADDITIONALLY A ISS LOG RUN VIA iss -p 129.82.109.16 SHOWED THE FOLLOWING RESULTS : --> Inet Sec Scanner Log By Christopher Klaus (C) 1993 <-- Email: cklaus@hotsun.nersc.gov coup@gnu.ai.mit.edu ================================================================ Host 129.82.109.16, Port 11 opened. systat udp/tcp users Host 129.82.109.16, Port 13 opened. daytime udp/tcp Host 129.82.109.16, Port 17 opened. qotd tcp quote Host 129.82.109.16, Port 21 opened. ftp tcp Host 129.82.109.16, Port 23 opened. telnet tcp Host 129.82.109.16, Port 25 opened. smtp tcp Host 129.82.109.16, Port 37 opened. time udp/tcp Host 129.82.109.16, Port 53 opened. domain udp/tcp Host 129.82.109.16, Port 79 opened. finger tcp Host 129.82.109.16, Port 109 opened. pop-2 tcp Post Office Protocol Host 129.82.109.16, Port 110 opened. pop-3 Host 129.82.109.16, Port 111 opened. sunrpc udp/tcp JACKPOT!!!!!! Host 129.82.109.16, Port 119 opened. nntp tcp Host 129.82.109.16, Port 210 opened. THIS ONE IS UNUSUAL? i shows closed by foreign host Host 129.82.109.16, Port 512 opened. biff/exec udp/tcpf Host 129.82.109.16, Port 513 opened. who/login udp/ tcp Host 129.82.109.16, Port 514 ("shell" service) opened. syslog/shell udp/tcp Host 129.82.109.16, Port 515 opened. syslog/printer udp/tcp Host 129.82.109.16, Port 593 opened. refuses telnet(udp connection) research... Host 129.82.109.16, Port 704 opened. accepts telnet connection(tcp) echos... Host 129.82.109.16, Port 1024 opened. accepts telnet connection(tcp) Host 129.82.109.16, Port 1025 opened. listener RFS remote_file_sharing Host 129.82.109.16, Port 1031 opened. Host 129.82.109.16, Port 1032 opened. tcp Host 129.82.109.16, Port 1033 opened. not checked Host 129.82.109.16, Port 1034 opened. not checked Host 129.82.109.16, Port 1035 opened. not checked Host 129.82.109.16, Port 1036 opened. not checked Host 129.82.109.16, Port 5599 opened. not checked Host 129.82.109.16, Port 6667 opened. not checked THE SCAN WAS TERMINATED AT THIS POINT. IN THE ABOVE LIST WE FIND SEVERAL GEMS THE BEST OF WHICH IS SUNRPC :)... so next of course rpcinfo -p longs.lance.colostate.edu program vers proto port 100004 2 udp 1029 ypserv 100004 2 tcp 1024 ypserv 100004 1 udp 1029 ypserv 100004 1 tcp 1024 ypserv 100007 2 tcp 1025 ypbind 100007 2 udp 1038 ypbind 100007 1 tcp 1025 ypbind 100007 1 udp 1038 ypbind 100005 1 udp 1071 mountd 100005 1 tcp 1031 mountd 100003 2 udp 2049 nfs 100024 1 udp 1081 status 100024 1 tcp 1032 status 100008 1 udp 1087 walld 100021 1 tcp 1033 nlockmgr 100021 1 udp 1092 nlockmgr 100021 3 tcp 1034 nlockmgr 100021 3 udp 1096 nlockmgr 100020 1 udp 1099 llockmgr 100020 1 tcp 1035 llockmgr 100021 2 tcp 1036 nlockmgr 150001 1 udp 1127 pcnfsd 300019 1 udp 1022 200002 1 udp 1956 whether running regular or secure RPC(the latter requires nfscrack to crack the secret exponent) this machine is most likely a sparc or compatible running a given version of SUNOS 4.1.X?(check HINFO if available.) a check should be made to see which network security patchs have been applied to this host. A probe of longs.lance.colostate.edu smtp port : longs.lance.colostate.edu Sendmail 8.6.4/8.6.4 (LANCE 1.00) ready at xxx,xx2 xxx xxxx xx:xx:xx -xxxx 220 ESMTP spoken here VRFY ld231782 250 L. Detweiler EXPN ld231782 502 That's none of your business quit 221 longs.lance.colostate.edu closing connection OK SO FAR SO GOOD HIS MACHINE SHOWS A FAIRLY SECURE SMTP DAEMON. EXAMINATION OF THAT REVISION AND SOURCE OF SENDMAIL IS STILL UNDER QUESTION BECAUSE THE CURRENT VERSION 8.65 ADDS EVEN MORE SECURITY PATCHES CHECKING FOR ANONYMOUS FTP WE FIND: Check for anonymous FTP service connected to 129.82.109.16. 220 longs.lance.colostate.edu FTP server (Version 4.1 Sun Mar 25 22:59:11 EST 19 90) ready. Name (129.82.109.16:root): anonymous 530 User anonymous unknown. Login failed. ftp> quit 500 'SYST': command not understood. # ftp 129.82.109.16 Connected to 129.82.109.16. 220 longs.lance.colostate.edu FTP server (Version 4.1 Sun Mar 25 22:59:11 EST 19 90) ready. Name (129.82.109.16:root): ftp 530 User ftp unknown. Login failed. ftp> quit --> Inet Sec Scanner Log By Christopher Klaus (C) 1993 <-- Email: cklaus@hotsun.nersc.gov coup@gnu.ai.mit.edu ================================================================ Host dolores.lance.colostate.edu, Port 11 opened. Host dolores.lance.colostate.edu, Port 13 opened. Host dolores.lance.colostate.edu, Port 17 opened. Host dolores.lance.colostate.edu, Port 21 opened. Host dolores.lance.colostate.edu, Port 23 opened. Host dolores.lance.colostate.edu, Port 79 opened. Host dolores.lance.colostate.edu, Port 111 opened. Host dolores.lance.colostate.edu, Port 119 opened. Host dolores.lance.colostate.edu, Port 512 opened. Host dolores.lance.colostate.edu, Port 513 opened. Host dolores.lance.colostate.edu, Port 514 ("shell" service) opened. Host dolores.lance.colostate.edu, Port 515 opened. Host dolores.lance.colostate.edu, Port 593 opened. Host dolores.lance.colostate.edu, Port 704 opened. Host dolores.lance.colostate.edu, Port 1041 opened. Host dolores.lance.colostate.edu, Port 1045 opened. Host dolores.lance.colostate.edu, Port 1046 opened. Host dolores.lance.colostate.edu, Port 1047 opened. Host dolores.lance.colostate.edu, Port 1048 opened. Host dolores.lance.colostate.edu, Port 1049 opened. Host dolores.lance.colostate.edu, Port 1999 opened. Host dolores.lance.colostate.edu, Port 6000 opened. Ooohhh this is a bad one Xwindows is in ALL likelihood an OPEN DOOR...WE FIND THE SAME FOR keller.lance.colostate.edu Host keller.lance.colostate.edu, Port 11 opened. Host keller.lance.colostate.edu, Port 13 opened. Host keller.lance.colostate.edu, Port 17 opened. Host keller.lance.colostate.edu, Port 21 opened. Host keller.lance.colostate.edu, Port 23 opened. Host keller.lance.colostate.edu, Port 79 opened. Host keller.lance.colostate.edu, Port 111 opened. Host keller.lance.colostate.edu, Port 119 opened. Host keller.lance.colostate.edu, Port 512 opened. Host keller.lance.colostate.edu, Port 513 opened. Host keller.lance.colostate.edu, Port 514 ("shell" service) opened. Host keller.lance.colostate.edu, Port 515 opened. Host keller.lance.colostate.edu, Port 593 opened. Host keller.lance.colostate.edu, Port 704 opened. Host keller.lance.colostate.edu, Port 1024 opened. Host keller.lance.colostate.edu, Port 1025 opened. Host keller.lance.colostate.edu, Port 1026 opened. Host keller.lance.colostate.edu, Port 1027 opened. Host keller.lance.colostate.edu, Port 1028 opened. Host keller.lance.colostate.edu, Port 1029 opened. Host keller.lance.colostate.edu, Port 1034 opened. Host keller.lance.colostate.edu, Port 6000 opened. k rpcinfo -p keller.lance.colostate.edu program vers proto port 100007 2 tcp 1024 ypbind 100007 2 udp 1031 ypbind 100007 1 tcp 1024 ypbind 100007 1 udp 1031 ypbind 100008 1 udp 1041 walld 100024 1 udp 1045 status 100024 1 tcp 1025 status 100021 1 tcp 1026 nlockmgr 100021 1 udp 1050 nlockmgr 100021 3 tcp 1027 nlockmgr 100021 3 udp 1054 nlockmgr 100020 1 udp 1057 llockmgr 100020 1 tcp 1028 llockmgr 100021 2 tcp 1029 nlockmgr 300019 1 udp 1023 rpcinfo -p dolores.lance.colostate.edu program vers proto port 100007 2 tcp 1041 ypbind 100007 2 udp 1050 ypbind 100007 1 tcp 1041 ypbind 100007 1 udp 1050 ypbind 100008 1 udp 1067 walld 100024 1 udp 1071 status 100024 1 tcp 1045 status 100021 1 tcp 1046 nlockmgr 100021 1 udp 1076 nlockmgr 100021 3 tcp 1047 nlockmgr 100021 3 udp 1080 nlockmgr 100020 1 udp 1083 llockmgr 100020 1 tcp 1048 llockmgr 100021 2 tcp 1049 nlockmgr 300019 1 udp 1104 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remailer@merde.dis.org (remailer bogus account) Date: Sun, 23 Jan 94 06:36:34 PST To: cypherpunks@toad.com Subject: REMAILER WARS: Message-ID: <9401231429.AA16933@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain NEXT DETWEILER I WILL BE PUBLISHING PERL NNTP CLIENT CODE WHICH ANYONE WILL BE ABLE TO USE ON AN UNGUARDED NNTP SERVER TO PRODUCE FORGED CANCEL, REDIRECTS AND ARMM(AUTOMATIC RETROACTIVE MINIMAL MODERATION) FUNCTIONS OF RICHARD DEPEW FAME... ANY ONE WILL BE ABLE TO SILENCE YOU COMPLETELY ON THE WORLD WIDE BACKBONE... THE TOOLS PUBLISHED IN alt.hackers TO SILENCE THE BABBLE OF THE HOLOCAUST REVISTIONISTS WILL BE DRAGGED OUT AND REPOSTED CUSTOMIZED FOR ALL OF YOUR ACCOUNTS... CROSSPOSTED TO HELL ANONYMOUSLY THE INFORMATION BROKER TENTACLES ADVERTISING ON THE INTERNET ARE RESEARCHING EVERY PUBLIC AND MANY PRIVATE RECORDS THEY CAN GET THEIR HANDS ON... BET YOU CANT GUESS WHERE IT WILL BE POSTED OR TO WHOM... AND HOW MANY DIMES ARE DROPPING INTO HOW MANY HOTLINE NUMBERS TO REPORT YOUR INFRACTIONS OF THE LAW...:) REMEMBER YOU ARE THE ONE WHO WANTED TO PLAY 'JOAN OF ARC' REMEMBER THAT AS I SINGE YOU IN TO TOAST!!! LOVE MEDUSA P.S. ASSHOLE APOLOGISE IMMEDIATELY REMAILER BLOCK FOLLOWS STOP POSTING UNSOLCITED MAIL TO cypherpunks OR THE LIST OR I WILL START BEING EXPLICIT WITH THE INFO PULLED BY THE INFORMATION BROKERS AND FURTHER POINTERS TO YOUR ACCOUNTS AND EXPOSURE WILL OCCUR IN THE NEXT ASSULT WAVE OF MY TENTACLES(MILLIONSS REALLY LD TRUST ME :) APLOGIZE AT ONCE!!! I MUST HAVE THAT APOLOGY IMMEDIATELY OR FURTHER ACTIONS WILL FOLLOW! --------8<--cut here-->8-------- :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.3a hEwCKlkQ745WINUBAf0Z/wGHrYOMJy7+1M6DSrFtnvVEbEH3Kbi/k04MOgbIhTr+ 8HSWOdI6MCl0qHCbB9B+0NZILAsY06dJL5F3L2d3pgAAAVcg0HAS0/wC6qvGO3DL OzAvOYuUJW0nPLiYYDfotcPYc4ndxLQ/p1FDXc8reECJgrFbjBm2nuMVPNDoI+ba u93u/sWUHwrZdiVphz0RWzmY+qJb0IlKkoTWBX0Bcz8TzUEVbnhnbOSQfyqAP0Tz PmoKND1VC2HlPstrd7/20iY4CAxh1bUs+f/ZlOThiHnLPAOXpIb3CWv6dqiNV3Zc iSaF/AcJr29L/ij27zykuNPRXKvZasNUy2fpPYgtt01/NO3XK9f0E3NyCJJirTa0 rOh0P6j93a1mLaDFXtrMIBA+zOgLetslrgedrpz0qipDS/EHfef635adB8S3UjB6 EgozJG7LSamw2LKZAC6nqzeuGcu5RI61jeLjv4Mf2IkE5WHppCgUyOVLv4/gWyR/ K65K6kyWji+XcBRcQZTe48IthsaR7LJHDabeE6Ha8wqoEPlbOCudIWKd =AZpv -----END PGP MESSAGE----- Date: Sun, 23 Jan 94 12:08:27 PST To: greg@ideath.goldenbear.com (Greg Broiles) Subject: Re: Archiving mail-lists... In-Reply-To: <64qLgc1w165w@ideath.goldenbear.com> Message-ID: <9401231824.AA22631@wixer> MIME-Version: 1.0 Content-Type: text/plain > > > -----BEGIN PGP SIGNED MESSAGE----- > > Jim choate writes: > > > [Mentions doing Usenet-on-CDROM, and potentially including mailing > > lists like C-punks in the archive copies.] > > 1. I believe someone in Canada is already doing Usenet-on-CDROM, > minus alt.binaries.pictures.erotica (and perhaps some others). > > 2. If the cost for your net connection is usage based instead of > flat-fee, a feed from PageSat might be cheaper. They've recently come out > with new hardware that's a little cheaper than the old stuff. (The net > connection would still be nice for mail, IP connectivity, blah blah.) > > 3. You should at least think about how you will deal with copyright > issues. I believe that the folks in Canada avoid redistributing a.b.p.e > to as to avoid legal hassles from the copyright holders for the pictures > posted there. Also, people posting original works have a copyright in > them; and they may not want their works included in your archive. > (There's a thread about this in misc.legal.moderated.) > > 4. Morally, I'm divided between thinking you should ask the owner of > every message (its author) for permission to reprint; and thinking that > doing so is too heavy a burden, and that the utility of the CD-ROM is > more important than the harm done to the IP rights of the authors. I > don't think you need the permission of people on the list who don't write > messages. I also don't think you need the permission of the "list owner", > particularly where no creative control is exercised. > > > - -- > Greg Broiles "Sometimes you're the windshield, > greg@goldenbear.com sometimes you're the bug." -- Mark Knopfler > > > -----BEGIN PGP SIGNATURE----- > Version: 2.4 > > iQCVAgUBLUJlEH3YhjZY3fMNAQEixAP/c0edPyhWgHWkupEG9iPBsxZoedkAiwOz > RU2hOcYvKt0oL97WLBPFdUWilijhQYMKucVYrHJ7jT5vvgKbdJHvBF6UWnjy/tjs > C5TpWTFofZBLI1v+CMrpbKxf0BPPfB5tSA7A4GI4gh2PqxMc8odxNy/S6aa19SjX > Ebvei/OVUC8= > =2vbx > -----END PGP SIGNATURE----- > My class C slip feed costs $300 to setup and thereafter is $75/month. Individual accounts are $75/yr. This is the same fee schedule that I will be charging those who would like accounts on ssz.com (my system). If a person distributes a copyrighted material over a world wide distribution network like internet and doesn't ask for notification of archiving or some form of fair use fee I doubt any claims they would have will stand up in court. I am not trying to make money off this venture and I am not making money in particular from their specific work so they would have a hard time maing a case of theft of services or plageriasm (I am making no claimi that it belongs to me). Besides libraries routinely make backups of material for educational use, I had planned on doing the same. Since I am an individual (who some would claim to being amoral at best) I plan on at least attempting a full archive of every public access byte that comes into ssz.com over a one year period. Because of costs constraints I may change to tape but don't see this as a real eventuality. My system sells access to internet and we do not alter or monitor any material that comes over it. While I would assisst any law enforcement agency who feels that a illegality has been committed I doubt strongly that a case could be made against me personaly (without also starting prosecution against the other .com sites out there w/ similar policies - bga.com and ripco.com come to mind immediatly). This would be similar to suing Ma Bell because a pedophile used the phone to transmit graphics. I already have access to a satellite link, but thanks for the suggestion. Seems to me that if a person places a post on a public access newsgroup withoug a copyright it automaticaly becomes public domain and they loose all commercial rights to it. I would be interested in a public discussion of thsi point and will move over to the newsgroup you mentioned. I was aware of the Canadian project, there is obviously room for more such projects. Thanks for your input. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an6244@anon.penet.fi (Sam Hill) Date: Sun, 23 Jan 94 05:16:33 PST To: cypherpunks@toad.com Subject: The Hunt for the wild "detweiler"||"detweiller"||larry"||"ad nauseam" accounts (Remailer account source filtering Message-ID: <9401231258.AA27878@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Source filtering of detweiler remail and anonymous posting requests from various NIS based accounts in the domain lance.colostate.edu and ntu,edu at Fort collins colorado as well as sending evidence of account/remailer/anonymous forwarder/posting requests to postmaster@lance.colostate.edu will be facilated by the following accounts list. It was derived from netfind, it is by no means exhaustive but it is the start of a source denial database. Further possible hosts in the BIND database be found via nslookup and dig as usual. traceroutes may detect detweilers attempt to use a connection laundry. As previous postings from MEDUSA have shown detweiler accounts and hosts he hides behind can be researched and filtered. Time analysis of the login patterns I beileve will show that the "Jeff Detweiler" is yet another smokescreen. I also suggest contacting the Internetc NIC listed POC and informing him of NSFNET AUP's that have been violated. The POC's of interest would be for the domains ntu.edu lance.colostate.edu Regards Sam Hill - blacknet researcher our key and remailer block follows as usual... -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAixuGUUAAAEEAKgvNgIEvrw0viU+DvIHscCvLCnr5f0yK2UGyRBkfcTysixj fRSDHX5x8vWLZcX/dZMk28+EmyBJLZZNZuxzeIbh3XgaFaLoEJDGuy0bPm5xHy9N xHgNpVL35W5l9P+nnoANaK0wQVphB+JGh4t7+5QkiMB7umG2Aa4bK8+Z4K3VAAUR tCBCbGFja05ldDxub3doZXJlQGN5YmVyc3BhY2UubmlsPg== =Xg2v -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP MESSAGE----- Version: 2.3a hEwClqx1g6tk6KcBAf9J+R/sa7868WzvHKkjIWQezKHniv1WYm1Iv1oi35ZjUjQE /GFC8oZch1XG9PXjfWZBUuq6ExIg19oXNiBonJPTpgAAA4DSH82tS+RSAW9X5DTl DcC32wo7ZIPThYkeOTYBqo6JthKFcu8v4RK2jXlMRF7dFah1BhpOF3QQQssDSSow e/iYx8fGEHGzji5D5xFDpKQjvKeiDtqpbPZIvA9OllCyr5mIq6aVO+I5T+Cb/1++ /TP01EG3XN9/K+J07L0zhkkkFQHsqoQdKCrSNXhhwuA53JRIdcaG9VO5y2Yu/7dc TZrdULy7UzUZXIrEtpoSHibdPT/AyOAj/493nvHD95oM1a62dsQark4r/YPdo/JW ugWj5G3l4iJcOVRL2S0Lm0Ar16Fcdt7YP8uEsVu2CR3QlI4orwhE6bY99M9vGusg FG1DAIvko0lTM67Xr9+/JhqjoiJvwjO3gd6E8D0vNAQ7+8KC6KcATjksOq5DjkbA iNlhewbrGngFiyC15ryzflWTtZtEI6RNMttWXOiuq7kTvstGVDO+vG5fqLsbJ4IN CxFlsA76wQdjpkLOYMe1c0xF7zdMVS4FBUcXcAIbSgcKXtyEjIH/ewtiotlGAaCH hDG5qZVoZHRKgE/E1v5j1fR6P75oa7iblZ5uxRDG0HEpYzzAYBQQubq84USdUiSI pVSMCxP8cVB0R4WZJonJ4gK4SMfS0fd/kAW7BdVaAUZqGtlU9AKqfdEaklmYF4AP lmoepDLaQ3Z8PgCOQwKUI9vE95x+MnVFE5sWHbIl8/e5JbNuJDYfvZFcD5yt47yq GaZmndcRKzExgaaB1zp5fz75swgWsv0j+BSaKyb9keg2OlIm8KuzgW7r9HNkO3wY Sb5T3Q8aITfxNPkyPFrn0E0DwoB+PVc9Qf9uu5BMknUeMvb7pouHbwKiCfR5kKVi WpoUgL4uCzQ/SVhm+go/r7khNXWV0cc0OWimSP95jK4jE1cHt2RGFb+qy67rzu/w 6NesFfTEeiQY+3oeH5i6SXv4YngbmORi/VJLqfIrEmmiT71UYFb/2uo09If+Trxp hGGfYUiD6Zs55RHKvuFQiS8+jUUgD9KzTtIYvSB5G1S//E4VrzZj+tRFNO0CtuHc e30qXsAIBE4kI5mtBJQo2a1f0YSwxrPH71nJL+wxsTv6lR3iE4m0fryAzfRQAZxE c96vmTC7UCxCHyCYlL9bHEyumADtUaOgiT8ezQFW1YAE7s3/bnuGEFb6HQkzoM9C GQGOI7+Wr0hfsFn3DdDYr6HD9w== =osZo -----END PGP MESSAGE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy <72114.1712@CompuServe.COM> Date: Sun, 23 Jan 94 10:16:34 PST To: Subject: DIGITAL BARTER Message-ID: <940123180755_72114.1712_FHF35-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort@attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Primates (think about it), Mike Ingle has been discussing the issues of barter, digital cash and "real" money. He has proposed a variant of commodity money to serve as a basis for digital exchange. He asserts that this could perhaps lead to the elimination of money, altogether. While interesting, I think his argument is muddled and ultimately not logical. It appears this is because his basic premises are erroneous. Mike wrote: . . . Money can either be based on a standard such as gold, or it can be "fiat money" which has value only because people accept it. Actually, Mike has this somewhat backwards. Fiat money has value mostly because the government says it does. Legal tender laws and the elimination of, or interference with, competing moneys artificially supports government's fiat money. Gold or any other form of non-governmental money has its value precisely because people--not the state--subjectively give it such. Standard-based money is dependent on the standard - if there isn't enough gold, the economy can't grow. This is nonsense. Theoretically, all the world's economy could be based on a single ounce of gold. When the economy grows or shrinks, all that happens is that the relative value of a given amount of gold changes. You have deflation in an expanding economy; inflation in a contracting economy. An economy does not need more gold (or whatever) to expand. . . . Money has been necessary to facilitate the operation of the market, but it also interferes with the "pure" free market. Perhaps money is no longer the best solution. Instead of representing money, a digital certificate could directly represent a product or service. I think these last two paragraphs represent the crux of Mike's misunderstanding about the nature of money. A certificate (digital or otherwise) that represents a product or a service *is* money, if people accept it as such. It is, in fact, just another form of commodity (or "standard") money. It is not some new critter. As former Secretary of the Treasury, William Simon, answered when asked to define money: "If the dog eats it, it's dog food." There is certainly nothing wrong with this form of digital money. Mike, however, took it one step too far, in my opinion: . . . Everyone would, in effect, print their own money. Its value would be determined by their reputation. If you work for one company, you would be paid in coins representing the products or services of that company. If you are self-employed, you would create your own coins for whatever type of work you do, and spend them directly. . . . The buying and selling would be done through a huge, distributed international network, similar to the over-the-counter stock market. The value of all coins would be determined by the market, using reputation banks. . . . The negotiation and reputation lookups involved in any purchase would be far too complex for the person to handle in real time. . . . Never happen in a million years. As Mike correctly pointed out in his post, money was created to eliminate the inefficiencies of barter. What Mike proposes is nothing more than the elevation of barter's inefficiencies to a computational nightmare of truly epic proportions. Even fiat money would be better than this. By all means, let's have commodity or even serviced based (digital) money. But we don't smelt our own metal ores nor butcher our own livestock. Why, then, should we each issue our own money? Let's leave this banking function to the "bankers" and other specialists in the money business. S a n d y >>>>>> Please send e-mail to: ssandfort@attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUK8GE5ULTXct1IzAQHwQAQAnLZaAuoPoRf8g3sd4HgIMC7r/QT3e3kW qE1DnN9Tu5G07PcyFX9YyyHLVtFLXlb9w4bGC1FUZwXRk1c7k9aXVES4CxFNhtBZ KS1Sh+7HR1SZm6m/Q8+eOw98jIElZ7oL7LduT66flct2ZfT6m7kZP7tv6PG2PqXg a4zQWLImjcc= =BnyQ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: css@netcom.com (Chris Schefler) Date: Sun, 23 Jan 94 13:56:33 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199401232150.NAA15458@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain On Jan 22, Eric Hughes wrote: > > Tim mentioned that he'd had some problems getting stuff back from the > list. Others have sent me mail wondering about strange formats from > the mailer. Well, toad got mailbombed. > > The culprit--and no attempt at anonymity here--was 'css@netcom.com'. So far you're right on...no attempt at anonymity. I have never felt the need to cower behind anonymity. I take responsibility my actions, right or wrong. > > He was trying to get off the list by sending to > owner-cypherpunks@toad.com. You're batting 1000! > Well that address is a bounce handling > address, and I don't read it very often, and then I ignore > non-computer generated messages. Two words: clueless and projecting. > > He made at least three separate kinds off attacks: sending mail back > to posters to the list, sending mail back to the list at large, and > mailbombing toad with UNSUBSCRIBE x 200 messages, many (several dozen) > at a time. Okay, you're starting to veer away from reality a bit here. Yes, I did all those things. But it was not an 'attack'. I started out sending unsubscribe requests to *both* owner-cypherpunks and cypherpunks, every few days. Those were the only addresses I had. I was last week receiving 50 messages a day. I accidentally deleted some of my real mail going through and deleting all yours. As I have said many, many times, I thought I was subscribing to a periodic newsletter. There was no warning that I would receive 50 messages a day, and apparently no mechanism for gettin of the list once I was on. I simply made ever more vehement requests to be removed from your list. As each one was ignored, I stepped up the volume of my requests. After about 10 days of no response (short of some foul-languaged vicious flames from your readers furious because I bounced one or two of their letters - but they couldn't understand why I was unhappy about receiving 50 unwanted letters a day). What you call a 'mailbomb' was the only action out of everything I tried which actually got some response. Let's stay clear on this: all I ever wanted, and all I want now, is TO BE REMOVED FROM THIS LIST. I am still receiving messages even though the administrator told me after the 'mailbomb' that he had removed me from the list. > > What is humorous to me is not the lost sysadmin time (hours) but the Why would that be humorous? > lack of sophistication in the attack. No attempt at hiding identity, > lack of creativity in bomb content, lack of specificity in targeting. I don't hide. In fact, hiding would have undermined my purpose. I was trying to draw attention to my ignored requests to be removed from your list--that's all. No secret spy-novel conspiracy stuff here. Stay clear on this: I have no desire whatsoever to waste your time or undermine your ability to have your forum. I simply demand to be excluded. You seem to be framing this as some sort of terrorist action. Once again, I was just trying to get some response to my ignored requests. By the way, I sent a warning out several days before the 'attack' stating that if I did not get removed, I would try to shut down your remailer. That got no response. And, in all my protests before the 'attack', I got many flames from you people but nobody told me how I could GET OFF THE LIST. > > For example, he could have forged a post to one of the .test groups in > usenet with the list administrator (me) as target. Hundreds of > messages would have flowed in to my mailbox over the next week, > cramping my ability to use my inbox. Such a forgery could be done, > say, by using an anonymous poster and gluing in a Reply-To: field. > > Or even better might have been picking a large mailing list that > doesn't rewrite header fields and making sure that it leaves the > mailer with 17 Received: fields and an Errors-To: field pointing to > the victim. The cypherpunks alias on toad, for example, tacks on 3 > Received fields in addition to the one or two that your mailer uses, > but you can just add empty Received: fields--the code that bounces > mail when it sees more than 17 (or 18-21, depending) Received: fields > doesn't look at their contents. These fields can be added with > outgoing ## header pasting, for example. I do not recommend using the > cypherpunks mailing list for this purpose, however. > > Eric > Now you've really lost me. Presumably, you did not like the fact that I shut down your remailer. But the very next day you send me a step-by-step guide on how to do it more effectively and with anonymity. Go figure. Oh, I think I understand now. You're trying to give people ideas about how to bomb me, right? Trying to start a war?? Am I mistaken in sensing, Eric, that you are enjoying this? Well, I am not. Why don't you just do the reasonable, mature thing and just allow me to be excluded from your forum. Again, again, again: I have no desire to sit around trying figure out ways to cause you trouble. All I want is one thing. Can you guess what that is? I thought you could. I don't want anonymity. My name is Chris Schefler. I WANT OFF YOUR LIST. If you do not take me off, I will take appropriate measures again. Perhaps I will take some of your suggestions. As I said, I am still receiving your messages. Eric - what is the problem. What don't you understand about this: TAKE ME OFF YOUR LIST. NOW. Get on with your life, please, without me! > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: consensus@netcom.com (Christopher Allen) Date: Sun, 23 Jan 94 14:06:34 PST To: cypherpunks@toad.com Subject: Re: Archiving mail-lists... (Copyright Issues) Message-ID: <199401232206.OAA24787@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 12:24 PM 1/23/94 -0600, Jim choate wrote: >Seems to me that if a person places a post on a public access newsgroup >withoug a copyright it automaticaly becomes public domain and they loose all >commercial rights to it. I would be interested in a public discussion of thsi >point and will move over to the newsgroup you mentioned. Actually, that statement is quite false. I highly recommend that everyone interested in this topic read Terry Carroll's excellent Copyright FAQ, available for anonymous FTP from rtfm.mit.edu [18.70.0.209], in directory /pub/usenet/news.answers/law/Copyright-FAQ, files part1 - part6. To quote from Copyright-FAQ part2: >2.3) I just wrote a great program/novel/song/whatever. How can I get a >copyright on it? > >Good news. You already have. In the United States, as in most nations, >a work is copyrighted as soon as it is created: > > Copyright protection subsists . . . in original works of > authorship fixed in any tangible medium of expression, now > known or later developed, from which they can be perceived, > reproduced, or otherwise communicated, either directly or with > the aid of a machine or device. 17 U.S.C. 102(a). > >and, > > A work is "fixed" in a tangible medium of expression when its > embodiment in a copy or phonorecord, by or under the authority > of the author, is sufficiently permanent or stable to permit it > to be perceived, reproduced, or otherwise communicated for a > period of more than transitory duration. 17 U.S.C. 101. > >What this means in simple terms is that as soon as you've created your >original work, it's copyrighted. Because of the "either directly or with >the aid of a machine or device" provision, it doesn't matter whether >you've printed it out, or if it's only on your hard drive or floppy disk. > >You don't need any special formalities, such as registering the work with >the Copyright Office, or providing a copyright notice (notice stopped >being a requirement when the U.S. signed the Berne Convention and enacted >Berne Convention Implementation Act in 1988; see section 4.1 for more >information). Howevever, just because any posting you made after 1988 is automatically copyrighted by you does not mean that you still can't put it on your CD: To quote from Copyright-FAQ part3: >3.8) Are Usenet postings and email messages copyrighted? > >Almost certainly. They meet the requirement of being original works of >authorship fixed in a tangible medium of expression (see section 2.3). >They haven't been put in the public domain; generally, only an expiration >of copyright or an unambiguous declaration by an author is sufficient to >place a work into public domain. > >However, at least with Usenet postings, there are two doctrines which >probably allow at least some copying: fair use (see sections 2.8 and 2.9) >and implied license. > >Whether a particular use of a Usenet posting is a fair use is, as always, >a very fact-specific determination. However, it's probably safe to say >that it's a fair use if the use was not commercial in nature, the posting >was not an artistic or dramatic work (e.g.,, it was the writer's opinion, >or a declaration of facts, and not something like a poem or short story), >only as much of the posting was copied as was necessary (e.g., a short >quotation for purposes of criticism and comment), and there was little or >no impact on any market for the posting. > >A similar argument can be made for quoting of private email messages. Of >course, revealing the contents of a private email message could run afoul >of any of a number of non-copyright laws: defamation, invasion of >privacy, and trade secrecy, to name a few. So even if you won't be >violating any copyright laws, you should consider other factors that may >expose you to legal liability before revealing a private message's >contents. > >Proponents of the implied license idea point out that Usenet postings are >routinely copied and quoted, and anyone posting to Usenet is granting an >implied license for others to similarly copy or quote that posting, too. >It's not clear whether such implied license extends beyond Usenet, or >indeed, what "Usenet" really means (does it include, for example, >Internet mailing lists? Does it include netnews on CD-ROM?). If a >posting includes an express limitation on the right to copy or quote, >it's not at all certain whether the express limitation or the implied >license will control. No doubt it depends on the specific facts. For >example, was the limitation clearly visible to the person who did the >copying? Was the limitation placed such that it would be visible only >after the person who did the copying invested time and money to get the >posting, believing it to be without any limitation? > >With private email messages, a copier who relies solely on the implied >license argument will probably lose, since it's hard to argue that by >sending the private message to a limited audience, the sender intended >for it to be copied and quoted. For email messages to a public mailing >list, the implied license argument may still be sound. > >These theories are largely speculative, because there has been little >litigation to test them in the courts. As a practical matter, most >postings, with a small number of notable exceptions, are not registered >with the Copyright Office. As such, to prevail in court, the copyright >holder would need to show actual damages (see section 2.5). Since most >of these cases will result in little or no actual damage, no cases have >been be brought; it's simply too expensive to sue for negligible damages. There is quite a bit of discussion on this topic in misc.legal newsgroup, as well as in the lists faq-maintainers@mit.edu and cni-copyright@cni.org. ..Christopher Allen ..Consensus Develoment Corporation ..4104-24th Street #419 ..San Francisco, CA 94114-3615 ..(415) 647-6384 Fax ..(415) 647-6383 Voice ..email: consensus@netcom.com ..mosaic frontpage: .."ftp://netcom.com/pub/consensus/www/ConsensusFrontDoor.html" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 23 Jan 94 11:36:33 PST To: "L. Detweiler" Subject: Re: Mr. Remailer Operator Responds In-Reply-To: <199401230334.UAA09711@longs.lance.colostate.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Detweiler says: > Cypherpunks, a year ago, and for many months, you essentially said > to me: there is nothing illegal in ASCII text alone. But you have > screeched and shrieked at me and my postmaster and anyone who > will listen to you that anything *I* write is a violent death threat, > harassment, a libelous post that is ILLEGAL and that I should be > CENSORED. ... > imagine that a certain string of letters is illegal! That it should > cause the author to be *censored*! *even* if he used a remailer! > What a shocking concept! Look, I've tried to stay out of this, but since you're obviously not intending to stop, let me make a few points clear. There is nothing illegal in ASCII text alone. You have a right to say (or type) whatever you want to whoever wants to listen (or read it). That doesn't mean we have to listen. I don't have to read your drivel. So, yes, I have the right to "censor" your posts from what I read. Your right to freedom of speech does not mean you have the right to invade our mailing list with messages which are not on topic. So, go ahead and post whatever you want - just don't post it here. Start your own mailing list. If you persist, we will eventually throw you out, block your posts, or otherwise prevent you from interrupting our discussion here. So I'm going to ask you to please stop now. Of course, you can keep at it, and eventually another mailing list will be created, with posting restrictions and protections that will keep you out. You won't gain anything by forcing us to do that, except accumulate a few more enemies. So why not quit while you still have access here? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@eli-remailer Date: Sun, 23 Jan 94 14:58:20 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9401232248.AA04828@toad.com> MIME-Version: 1.0 Content-Type: text/plain Source filtering of detweiler remail and anonymous posting requests from various NIS based accounts in the domain lance.colostate.edu and ntu,edu at Fort collins colorado as well as sending evidence of account/remailer/anonymous forwarder/posting requests to postmaster@lance.colostate.edu will be facilated by the following accounts list. It was derived from netfind, it is by no means exhaustive but it is the start of a source denial database. Further possible hosts in the BIND database be found via nslookup and dig as usual. traceroutes may detect detweilers attempt to use a connection laundry. As previous postings from MEDUSA have shown detweiler accounts and hosts he hides behind can be researched and filtered. Time analysis of the login patterns I beileve will show that the "Jeff Detweiler" is yet another smokescreen. I also suggest contacting the Internetc NIC listed POC and informing him of NSFNET AUP's that have been violated. The POC's of interest would be for the domains ntu.edu lance.colostate.edu Regards Sam Hill - blacknet researcher our key and remailer block follows as usual... MAIL IS FORWARDED TO larry@ntuvax.ntu.edu NOTE: this is a domain mail forwarding arrangement - so mail intended for "larry" should be addressed to "larry@ntu.edu" rather than "larry@ntuvax.ntu.edu". SYSTEM: ntupub.ntu.edu Login name: larry In real life: LArry Detweiller Directory: /users/NTU/larry Shell: /bin/csh Last login Fri Jan 21 16:14 on tty02 from LARRY Project: What am I working on? No Plan. SUMMARY: - Found multiple matches for "larry", so unable to determine most recent/last login information, or most promising electronic mail information. Please look at the above search history and decide for yourself which is best. - Found multiple matches for "larry", so unable to determine most recent/last login information, or most promising electronic mail information. Please look at the above search history and decide for yourself which is best. SYSTEM: jenkins.lance.colostate.edu Login name: jd231825 In real life: Jeff Detweiler Directory: /users/UNGRAD/ES/jd231825 Shell: /bin/csh Never logged in. No Plan. Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Mon May 24, 1993 on ttyp0 from parry.lance.colo No Plan. SYSTEM: casco.lance.colostate.edu Login name: jd231825 In real life: Jeff Detweiler Directory: /users/UNGRAD/ES/jd231825 Shell: /bin/csh Never logged in. No Plan. Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Sun Jan 9 11:11 on ttyp1 from longs.lance.colo No Plan. SYSTEM: elbert.lance.colostate.edu Login name: jd231825 In real life: Jeff Detweiler Directory: /users/UNGRAD/ES/jd231825 Shell: /bin/tcsh.restrict Never logged in. No Plan. Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh.restrict Never logged in. No Plan. SYSTEM: derby.lance.colostate.edu Login name: jd231825 In real life: Jeff Detweiler Directory: /users/UNGRAD/ES/jd231825 Shell: /bin/csh Never logged in. No Plan. Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Never logged in. No Plan. SUMMARY: - Found multiple matches for "detweiler", so unable to determine most recent/last login information, or most promising electronic mail information. Please look at the above search history and decide for yourself which is best. SYSTEM: silex.lance.colostate.edu Login name: jd231825 In real life: Jeff Detweiler Directory: /users/UNGRAD/ES/jd231825 Shell: /bin/csh Last login Tue Dec 17, 1991 on ttyp0 from eolus No Plan. Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Never logged in. No Plan. SYSTEM: traver.lance.colostate.edu Login name: jd231825 In real life: Jeff Detweiler Directory: /users/UNGRAD/ES/jd231825 Shell: /bin/csh Never logged in. No Plan. Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Tue Jan 18 09:21 on ttyp0 from 192.65.141.58 No Plan. SYSTEM: keller.lance.colostate.edu Login name: jd231825 In real life: Jeff Detweiler Directory: /users/UNGRAD/ES/jd231825 Shell: /bin/csh Never logged in. No Plan. Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Sun Jan 9 11:12 on ttyp2 from casco.lance.colo No Plan. - Found multiple matches for "detweiler", so unable to determine most recent/last login information, or most promising electronic mail information. Please look at the above search history and decide for yourself which is best. - Found multiple matches for "detweiler", so unable to determine most recent/last login information, or most promising electronic mail information. Please look at the above search history and decide for yourself which is best. The domain 'lance.colostate.edu' does not run its own name servers, and there is no aliased domain IP address/CNAME/MX record for this domain -> Skipping domain search phase for this domain. SYSTEM: longs.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Office: Home phone: 498-8278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Most recent logins: dolores Fri Jan 21 16:16 keller Sat Jan 22 16:09 Never logged in. No Plan. SYSTEM: elbert.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh.restrict Never logged in. No Plan. SYSTEM: casco.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Sun Jan 9 11:11 on ttyp1 from longs.lance.colo No Plan. SYSTEM: jenkins.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Mon May 24, 1993 on ttyp0 from parry.lance.colo No Plan. SYSTEM: dolores.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Fri Jan 21 16:16 on ttyp0 from NTUPUB.NTU.EDU No Plan. SYSTEM: derby.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Never logged in. No Plan. SUMMARY: - Among the machines searched, the machine from which user "ld231782" logged in most recently was NTUPUB.NTU.EDU, on Fri Jan 21 16:16. - The most promising email address for "ld231782" based on the above search is ld231782@NTUPUB.NTU.EDU. SYSTEM: silex.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Never logged in. No Plan. SYSTEM: traver.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Tue Jan 18 09:21 on ttyp0 from 192.65.141.58 No Plan. SYSTEM: keller.lance.colostate.edu Login name: ld231782 In real life: L. Detweiler Phone: 4988278 Directory: /users/UNGRAD/ES/ld231782 Shell: /bin/tcsh Last login Sun Jan 9 11:12 on ttyp2 from casco.lance.colo No Plan. - Among the machines searched, the machine from which user "ld231782" logged in most recently was NTUPUB.NTU.EDU, on Fri Jan 21 16:16. - The most promising email address for "ld231782" based on the above search is ld231782@NTUPUB.NTU.EDU. - Among the machines searched, the machine from which user "ld231782" logged in most recently was NTUPUB.NTU.EDU, on Fri Jan 21 16:16. - The most promising email address for "ld231782" based on the above search is ld231782@NTUPUB.NTU.EDU. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAixuGUUAAAEEAKgvNgIEvrw0viU+DvIHscCvLCnr5f0yK2UGyRBkfcTysixj fRSDHX5x8vWLZcX/dZMk28+EmyBJLZZNZuxzeIbh3XgaFaLoEJDGuy0bPm5xHy9N xHgNpVL35W5l9P+nnoANaK0wQVphB+JGh4t7+5QkiMB7umG2Aa4bK8+Z4K3VAAUR tCBCbGFja05ldDxub3doZXJlQGN5YmVyc3BhY2UubmlsPg== =Xg2v -----END PGP PUBLIC KEY BLOCK----- --------8<--cut here-->8-------- :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.3a hEwClqx1g6tk6KcBAf9J+R/sa7868WzvHKkjIWQezKHniv1WYm1Iv1oi35ZjUjQE /GFC8oZch1XG9PXjfWZBUuq6ExIg19oXNiBonJPTpgAAA4DSH82tS+RSAW9X5DTl DcC32wo7ZIPThYkeOTYBqo6JthKFcu8v4RK2jXlMRF7dFah1BhpOF3QQQssDSSow e/iYx8fGEHGzji5D5xFDpKQjvKeiDtqpbPZIvA9OllCyr5mIq6aVO+I5T+Cb/1++ /TP01EG3XN9/K+J07L0zhkkkFQHsqoQdKCrSNXhhwuA53JRIdcaG9VO5y2Yu/7dc TZrdULy7UzUZXIrEtpoSHibdPT/AyOAj/493nvHD95oM1a62dsQark4r/YPdo/JW ugWj5G3l4iJcOVRL2S0Lm0Ar16Fcdt7YP8uEsVu2CR3QlI4orwhE6bY99M9vGusg FG1DAIvko0lTM67Xr9+/JhqjoiJvwjO3gd6E8D0vNAQ7+8KC6KcATjksOq5DjkbA iNlhewbrGngFiyC15ryzflWTtZtEI6RNMttWXOiuq7kTvstGVDO+vG5fqLsbJ4IN CxFlsA76wQdjpkLOYMe1c0xF7zdMVS4FBUcXcAIbSgcKXtyEjIH/ewtiotlGAaCH hDG5qZVoZHRKgE/E1v5j1fR6P75oa7iblZ5uxRDG0HEpYzzAYBQQubq84USdUiSI pVSMCxP8cVB0R4WZJonJ4gK4SMfS0fd/kAW7BdVaAUZqGtlU9AKqfdEaklmYF4AP lmoepDLaQ3Z8PgCOQwKUI9vE95x+MnVFE5sWHbIl8/e5JbNuJDYfvZFcD5yt47yq GaZmndcRKzExgaaB1zp5fz75swgWsv0j+BSaKyb9keg2OlIm8KuzgW7r9HNkO3wY Sb5T3Q8aITfxNPkyPFrn0E0DwoB+PVc9Qf9uu5BMknUeMvb7pouHbwKiCfR5kKVi WpoUgL4uCzQ/SVhm+go/r7khNXWV0cc0OWimSP95jK4jE1cHt2RGFb+qy67rzu/w 6NesFfTEeiQY+3oeH5i6SXv4YngbmORi/VJLqfIrEmmiT71UYFb/2uo09If+Trxp hGGfYUiD6Zs55RHKvuFQiS8+jUUgD9KzTtIYvSB5G1S//E4VrzZj+tRFNO0CtuHc e30qXsAIBE4kI5mtBJQo2a1f0YSwxrPH71nJL+wxsTv6lR3iE4m0fryAzfRQAZxE c96vmTC7UCxCHyCYlL9bHEyumADtUaOgiT8ezQFW1YAE7s3/bnuGEFb6HQkzoM9C GQGOI7+Wr0hfsFn3DdDYr6HD9w== =osZo -----END PGP MESSAGE----- Date: Sun, 23 Jan 94 12:06:33 PST To: cypherpunks@toad.com Subject: IP rerouters (was Re: Remailers: The Next Generation) In-Reply-To: <199401230709.XAA26564@servo.qualcomm.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Phil Karn wrote: > While you guys are thinking about where to take this stuff at the > application level, how about giving some thought to how you > might do it at the IP level? > > Since IP is a much more fundamental Internet service than mail, > any anonymity functions we might add to it could have much > wider applicability. For example, consider anonymous FTP sites > that a) insist on your IP address having an inverse DNS entry, > whether it is under your control or not, b) insist on a user's > name and c) log every file retrieval? An anonymous IP service > could effectively put a stop to this practice. Well, it would make tracing FTP difficult, altho, at least intially, some FTP maintainers might try to block known IP rerouters. Of course, if such rerouters became commonplace, it would eliminate that problem. I think the real problem is hardware costs and availiablity. Running a remailer is cheap and easy (for some people). However, running a decent IP rerouter would require your own internet node, supported by at least a 56K connection, if not a T1. Very few people own or have access to that kind of hardware. Does anyone how much it costs to get a continuous 56K internet connection? What about a T1? How easy is it to get and set up? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mcb@net.bio.net (Michael C. Berch) Date: Sun, 23 Jan 94 16:46:33 PST To: cypherpunks@toad.com Subject: Re: Archiving mail-lists... Message-ID: <9401240041.AA11196@net.bio.net> MIME-Version: 1.0 Content-Type: text/plain Jim choate writes: > [Plan to archive Usenet on CD-ROMs] > > I would be interested in a discussion on the mail-list on this issue. Please > refrain from sending personal mail. In particular do you think such a archive > without every members permission is un-ethical? Would a archivist necessarily > need the permission of the mail-list sponser? Actually, I would like *not* to discuss this on Cypherpunks, not because it is not an interesting subject, but because this issue (and related issues such as archiving/republishing FAQs) are being discussed in a number of other places, notably the faq-maintainers mailing list, several of the news.* groups intermittently, the moderators mailing list intermittently, and some of the legal-interest groups on Usenet. Besides, cypherpunks is already very high-volume (even if you don't count the Detweiler spew) and the issue is really not that closely related to the purpose of the list (though there are some tangential points). -- Michael C. Berch mcb@net.bio.net / mcb@postmodern.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jburrell@ephsa.sat.tx.us (Jason Burrell) Date: Sun, 23 Jan 94 15:36:33 PST To: cypherpunks@toad.com Subject: Mailbombing Message-ID: <1qNmgc7w165w@ephsa.sat.tx.us> MIME-Version: 1.0 Content-Type: text/plain CS> 50 messages a day. I accidentally deleted some of my real mail CS> going through and deleting all yours. As I have said many, many CS> times, I thought I was subscribing to a periodic newsletter. CS> There was no warning that I would receive 50 messages a day, and CS> apparently no mechanism for gettin of the list once I was on. I CS> simply made ever more vehement requests to be removed from your CS> list. As each one was ignored, I stepped up the volume of my CS> requests. After about 10 days of no response (short of some CS> foul-languaged vicious flames from your readers furious because I CS> bounced one or two of their letters - but they couldn't CS> understand why I was unhappy about receiving 50 unwanted letters CS> a day). What you call a 'mailbomb' was the only action out of CS> everything I tried which actually got some response. Let's stay CS> clear on this: all I ever wanted, and all I want now, is TO BE CS> REMOVED FROM THIS LIST. I am still receiving How did you subscribe in the first place? Cypherpunks-request@toad.com? Wouldn't it make sense to mail that to get off? (Not saying that you DID use the request address) I don't blame the cypherpunk 'owner' NOT removing you. You post publicly to a list asking to be removed. You're not. So you mailbomb the list-owner? The fact that you weren't removed from the list (not going through the 'proper' channel) isn't an excuse to mailbomb the list. Let me get this straight. In all the replies you received to your public removal requests, not ONE said where to send the request? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sun, 23 Jan 94 14:56:33 PST To: Chris Schefler Subject: Re: your mail In-Reply-To: <199401232150.NAA15458@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Use a filter to delete cypherpunk mail. Pretty simple. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> To flame me, log on to ICBMnet and \/ Finger for PGP 2.3a Public Key <=> target 44 09' 49" N x 93 59' 57" W -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sun, 23 Jan 94 14:36:34 PST To: cypherpunks@toad.com Subject: Re: Digital Barter Economy Message-ID: <01H813N7ZGZ68ZFVIV@delphi.com> MIME-Version: 1.0 Content-Type: text/plain (Sandy Sandfort takes an axe to my digital barter idea) >While interesting, I think his argument is muddled and ultimately >not logical. It appears this is because his basic premises are >erroneous. Mike wrote: > > . . . Money can either be based on a standard such as > gold, or it can be "fiat money" which has value only > because people accept it. > >Actually, Mike has this somewhat backwards. Fiat money has value >mostly because the government says it does. Legal tender laws >and the elimination of, or interference with, competing moneys >artificially supports government's fiat money. Gold or any other >form of non-governmental money has its value precisely because >people--not the state--subjectively give it such. As I said in the original message, the value of fiat money is dependent on trust in, and the competence of, the government which creates it. If the government fails or acts up, people (particularly outside the country which issued the money) stop accepting it, and it loses its value. In these cases, people usually start bartering and spending foreign money, like in Russia right now. > Standard-based money is dependent on the standard - if > there isn't enough gold, the economy can't grow. > >This is nonsense. Theoretically, all the world's economy could >be based on a single ounce of gold. When the economy grows or >shrinks, all that happens is that the relative value of a given >amount of gold changes. You have deflation in an expanding >economy; inflation in a contracting economy. An economy does not >need more gold (or whatever) to expand. And this can be very disruptive to an economy. It creates artificial limits on the market. Inflation is bad for an economy. There hasn't been too much deflation, but it would create problems too. If you had a lot of money, you might enjoy it, but if you owed a lot, you wouldn't. > . . . Money has been necessary to facilitate the > operation of the market, but it also interferes with the > "pure" free market. Perhaps money is no longer the best > solution. > > Instead of representing money, a digital certificate > could directly represent a product or service. > >I think these last two paragraphs represent the crux of Mike's >misunderstanding about the nature of money. A certificate >(digital or otherwise) that represents a product or a service >*is* money, if people accept it as such. It is, in fact, just >another form of commodity (or "standard") money. It is not some >new critter. As former Secretary of the Treasury, William Simon, >answered when asked to define money: "If the dog eats it, it's >dog food." It has an advantage over fiat money - no government to trust. And it has an advantage over single-standard money - you're not dependent on the standard. If, theoretically, everything of value is money, then why not use everything of value as money? >There is certainly nothing wrong with this form of digital money. >Mike, however, took it one step too far, in my opinion: > >Never happen in a million years. As Mike correctly pointed out >in his post, money was created to eliminate the inefficiencies of >barter. What Mike proposes is nothing more than the elevation of >barter's inefficiencies to a computational nightmare of truly >epic proportions. Even fiat money would be better than this. The stock and commodities markets are computational nightmares. How does trading many different types of coins differ from trading many different stocks and commodities? The network could eliminate most of these inefficiencies. >By all means, let's have commodity or even serviced based >(digital) money. But we don't smelt our own metal ores nor >butcher our own livestock. Why, then, should we each issue our >own money? Let's leave this banking function to the "bankers" >and other specialists in the money business. At one time, if you wanted to send someone e-mail, you had to write it down and take it to Western Union, and pay a specialist to tap out your message on a telegraph key, and another specialist at the other end to copy it down and deliver it. Now you can do it yourself, thanks to better technology. One of the advantages of computers is to allow you to do yourself, what others used to have to do for you. Bankers end up with a lot of power, and they often skim off a large cut for themselves. Their centralization lends itself to government regulation. If new technology can make them obsolete, and cut out the middleman, that's good for the rest of us. --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Sun, 23 Jan 94 14:38:17 PST To: cypherpunks@toad.com Subject: Time article on Bobby Ray Message-ID: <9401232232.AA28194@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain The following is a Time Magazine article about Bobby Ray Inman. DEFENSE BOWING OUT WITH A BANG Inman's angry assault on the press manages to make him sound more paranoid than persecuted BY GEORGE J. CHURCH Many likened him to Ross Perot. Pop-fiction addicts recalled Captain Queeg of The Caine Mutiny. Others believed Admiral Bobby Ray Inman to be an intelligence expert who had lived so long in the hidden world of spies that he now saw plots everywhere. But these were mere nuances to the majority opinion: Inman, explaining why he was withdrawing as nominee to be Secretary of Defense, produced a bizarre TV classic -- an utterly convincing, because utterly unintentional, portrayal of himself as paranoid. How else could one explain his insistence that he was a target of a ''new McCarthyism'' by the press? Inman named only three columnist critics, just one of whom had been harsh. Most press reaction to his appointment had in fact been admiring, even excessively so. And what was one to make of his contention that New York Times columnist William Safire and Senate Republican leader Bob Dole had cooked up a deal: Safire would ''turn up the heat'' on the Whitewater scandal if Dole would take a ''partisan look'' at the nominee? Inman says he heard that from two Senators, but hardly anyone in Washington believed there was any conspiracy. ''I think he was given bad information,'' says Arizona Republican Senator John McCain, a close friend. Others speculated that Inman had read implications of hostility into one of Dole's wisecracks. The admiral has never disclosed his party affiliation. Dole quipped that he seemed to be a ''Gergen Republican'' -- and Inman cited that remark on TV. There were other explanations for Inman's behavior -- in particular, speculation that he bowed out because he feared disclosure of some damaging secret. But what could it be? Whispers have been going around Washington that Inman is a closet gay. Inman, however, has met them head on. He told the ABC-TV affiliate back home in Austin, Texas, that he is not homosexual, but ''I have gay friends. I deliberately ((sought them out)) to try to understand them . . . If that starts rumors, so be it.'' Commentators raised three other matters: Inman's failure to pay taxes on wages of a housekeeper; the 1988 bankruptcy of Tracor, a major defense manufacturer, after an investment group headed by Inman bought it out; and a letter to a judge defending the patriotism of James Guerin, a businessman who had been convicted of illegal sales of weapons technology to South Africa. Safire opines that ''Inman was protecting himself'' against disclosures about ''his defense-related business activities over the last 10 years'' and that his fulminations against the press were ''a smoke screen.'' But it is not at all certain that anything remains to be discovered. The basic facts, and Inman's responses, have long been a matter of public record. In an interview with TIME, Inman stressed his extreme reluctance to take the job in the first place -- which helps explain his hypersensitivity to criticism that someone avid for Cabinet rank might shrug off. He says he became so tense and grouchy in intelligence work that it took the first 10 of his 12 years in private life for him to relax. His wife Nancy had begun to make a career for herself as a photographer and dreaded returning to Washington. On Dec. 14, says Inman, he called the White House to refuse the job offer; it took 15 hours of argument by Secretary of State Warren Christopher, an old friend, and two White House aides to change his mind. Inman then packed the family -- Nancy, two grown sons and a daughter-in-law -- off to Vail, Colorado, for some skiing. Over the kitchen table in their vacation home, the family perused daily copies of the Early Bird, a Pentagon summary of press clippings that was faxed to them. Inman thought he heard a drum roll of growing criticism that might not have stopped confirmation but could have aborted his major project: instituting reforms in procurement that would save enough billions so the Pentagon's budgets could be stretched far enough to cover its weapons-buying plans. On Jan. 8 he wrote a letter of withdrawal, though he delayed the announcement until after President Clinton's European trip. To most other observers, the criticism amounted to popgun shots drowned out by a 21-gun salute from most of the press and the Washington establishment. During much of his government career -- as head of Naval Intelligence and later of the supersecret National Security Agency, and finally, in 1980-81, as No. 2 at the CIA -- Inman had been a liaison between the intelligence community, the press and Congress. He was highly regarded by journalists -- including Strobe Talbott, then a TIME correspondent, now Clinton's choice to be Deputy Secretary of State -- and on Capitol Hill as a rare source who always returned phone calls and discussed intelligence matters with remarkable candor and accuracy. It was, in fact, the prospect of having a Pentagon chief who would win bipartisan applause in the press and Congress that led Clinton to accept the urgings of Christopher, Talbott, David Gergen and others to select Inman. Friends say, though, that Inman always had a thin skin. As an intelligence officer he managed to stay in the background, giving information to the press and Congress mostly on a not-for-attribution basis. But as a nominee for the Cabinet, he began reading criticisms of himself by name and went ballistic. Of the three columnists Inman named as engaging in personal attacks, however, Anthony Lewis of the New York Times and Ellen Goodman of the Boston Globe mainly questioned his judgment, and in not overly harsh language. After Inman's press conference, Goodman quipped that ''maybe he was auditioning for the starring role in 'The Prince and the Pea' '' -- an allusion to the fairy tale about a princess so sensitive that even a single pea under a pile of mattresses would keep her from sleeping. Safire, in a column Dec. 23, called Inman ''manipulative and deceptive . . . a flop . . . arrogant'' and accused him of telling one ''transparent lie.'' There has been bad blood between the two for more than a decade. Inman says it began when, at the CIA, he canceled Israeli access to some U.S. intelligence data. Safire, he says, fruitlessly protested to Inman's boss, William Casey. Safire denies it. He says he aroused Inman's fury by fingering him as the source who told journalists falsely that Israel was trying to provoke the U.S. into an attack on Libya. Inman says he did no such thing. Safire is probably the most influential columnist in Washington, admired and feared as one of the few whose pieces reflect hard-digging reporting as well as strong personal views. But he denies conducting a vendetta against Inman. ''I don't think I've written more than three columns about Inman in the last 10 years,'' he says. But outside the Beltway, many thought Inman's decision highlighted a growing personal nastiness in press and political discourse that might keep able and sensible people out of public office. After watching Inman's TV performance, a White House official voiced a common opinion: ''Better now than in three months,'' when Inman might have been confirmed and actually running the Pentagon. Clinton's aides turn aside any suggestions that they and the President misjudged Inman with an and-you're-another argument. Says an aide to the President: ''It's pretty hard for the media, after heaping all that praise on him, to say the White House should have known.'' Nonetheless, the Inman debacle, coming after Zoe Baird, Kimba Wood, Lani Guinier and the present Defense Secretary, Les Aspin, cannot help casting new doubt on Clinton's ability to make selections he does not come to regret. Inman's self-immolation also leaves a gaping hole in the Cabinet. Already two of the President's prospective top choices have declined to be considered: Sam Nunn, chairman of the Senate Armed Services Committee, and Warren Rudman, a former Republican Senator from New Hampshire. (Their public refusals were also embarrassing to the White House, which countered by saying neither had been formally offered the job.) Much speculation now centers on William Perry, a Deputy Secretary of Defense who met with Clinton for an hour on Friday and is highly regarded both at the Pentagon and in Congress. Whoever is chosen had better be able to absorb sharp criticism. It would also be a relief if both the future Secretary and the critics would argue about policy and not only about personality. Reported by Hilary Hylton/Austin and Julie Johnson and Elaine Shannon/Washington Copyright 1994 Time Inc. All rights reserved. Transmitted: 94-01-23 12:41:18 EST From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an48138@anon.penet.fi (Xenon) Date: Sun, 23 Jan 94 12:56:32 PST To: cypherpunks@toad.com Subject: PGP FAQ and MacPGP Guide Service Announcement! Message-ID: <9401232032.AA10815@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain I have written a script to mail the latest PGP FAQ by Gary Edstrom and my "Here's How to MacPGP!" guide to anyone who sends me mail with the Subject "Bomb me!". This way I can continue to be helpful without having to do much! So.... WHENEVER YOU SEE, "Duh, uhhh, where's da FAQ?" QUESTIONS in the crypto groups or PGP questions in other groups, FIRE OFF AN E-MAIL OR POST, SAYING, "Send mail to na48138@anon.penet.fi, with "Bomb me!" as the subject." The "na" means "not anonymous". Do it do it do it do it.... Thank-you. -Xenon P.S. When are your remailers going to provide people with easy return addresses like anon.penet.fi does? Julf has my name on his hard disk, but might this be done with encryption instead? If you ever want lots of people to start using them, they need to be able to just hit the 'r' key, not paste a long encrypted return address into new mail. I think any address encryption should be handled by the remailer network, not the poor user. No wonder anon.penet.fi users number in the tens of thousands compared to the less than a thousand of cypherpunk remailers. I also don't like that if I add or leave out ONE extra blank line, my mail plops into mailbox of the person running the remailer. Remailer accounts should be dedicated only to remailing tasks. Anon.penet.fi also has a reputation that it has earned. With thousands of messages a day streaming through it, I'm not too worried about Julf snooping for gossip in people's mail. I and many don't have confidence in your remailers. Why don't you make it as your secondary goal to steal away all of anon.penet.fi's users?! PGP itself is fantastically successful as is anon.penet.fi. Why? I don't know. Word of mouth? Advertising (mass media on PGP, and nice anon.penet.fi info tagged onto the end of every message instead of the negatively subliminal "NOT"-containing headers you have). And the most important thing of all, they are FUN. Your remailers are not yet fun, and until they are they will not attract thousands of users and thus fail to win "consumer confindence". ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Colin Chandler Date: Sun, 23 Jan 94 21:56:33 PST To: wcs@anchor.ho.att.com Subject: Re: Making unsubscribes easier In-Reply-To: <9401240456.AA19059@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 23 Jan 1994 wcs@anchor.ho.att.com wrote: > As with many mailing lists, we get a lot of mail about > subscribes and unsubscribes. Perhaps we should make it > easier for people to get off the list, or at least find out > where the list maintainer really is. Some possible approaches: > > 1) Add a header line to all the postings saying something like > X-Send-Subscription-Requests-To: cypherpunks-request@toad.com > Wouldn't it just be easier to make it so you post to cypherpunks-requests@toad.com and unsub and all that to cypherpunks@toad.com? I don't mind just hitting the 'd' key either way... ;) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Conal.Garrity@f8004.n282.z1.fidonet.org (Conal Garrity) Date: Tue, 25 Jan 94 18:16:53 PST To: cypherpunks@toad.com Subject: DEF CON ][ Initial Announcement Message-ID: <041_9401252102@nisc.fidonet.org> MIME-Version: 1.0 Content-Type: text/plain Updated Last : 1.16.1994 xxxxxxxxxxxxxxxxxxxxxxxx xx DEF CON ][ Convention Initial Announcement xxxxxxxXXXXxxxxxxxxxxxxxxx xx DEF CON ][ Convention Initial Announcement xxxxxxXXXXXXxxxxxx x x DEF CON ][ Convention Initial Announcement xxxxxXXXXXXXXxxxxxxx x DEF CON ][ Convention Initial Announcement xxxxXXXXXXXXXXxxxx xxxxxxxxx DEF CON ][ Convention Initial Announcement xxxXXXXXXXXXXXXxxxxxxxxxx x DEF CON ][ Convention Initial Announcement xxXXXXXXXXXXXXXXxxxxxx xx x DEF CON ][ Convention Initial Announcement xxxXXXXXXXXXXXXxxxxxxxx DEF CON ][ Convention Initial Announcement xxxxXXXXXXXXXXxxxxxxxx x xx DEF CON ][ Convention Initial Announcement xxxxxXXXXXXXXxxxxxxxxxx xx x DEF CON ][ Convention Initial Announcement xxxxxxXXXXXXxxxxxxxxx x DEF CON ][ Convention Initial Announcement xxxxxxxXXXXxxxxxxxxxxxxxxx DEF CON ][ Convention Initial Announcement xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx DEF CON ][ Convention Initial Announcement READ & DISTRIBUTE & READ & DISTRIBUTE & READ & DISTRIBUTE & READ & DISTRIBUTE ============================================================================= What's this? This is the initial announcement and invitation to DEF CON ][, a convention for the "underground" elements of the computer culture. We try to target the (Fill in your favorite word here): Hackers, Phreaks, Hammies, Virii coders, programmers, crackers, Cyberpunk Wannabees, Civil Liberties Groups, CypherPunks, Futurists, Artists, Etc.. WHO: You know who you are, you shady characters. WHAT: A convention for you to meet, party, and listen to some speeches that you would normally never hear. WHEN: July 22, 23, 24 - 1994 WHERE: Las Vegas, Nevada @ The Sahara Hotel So you heard about DEF CON I, and want to hit part ][? You heard about the parties, the info discussed, the bizarre atmosphere of Las Vegas and want to check it out in person? Load up your laptop muffy, we're heading to Vegas! Here is what Three out of Three people said about last years convention: "DEF CON I, last week in Las Vegas, was both the strangest and the best computer event I have attended in years." -- Robert X. Cringely, Info World "Toto, I don't think we're at COMDEX anymore." -- Coderipper, Gray Areas "Soon we were at the hotel going through the spoils: fax sheets, catalogs, bits of torn paper, a few McDonald's Dino-Meals and lots of coffee grounds. The documents disappeared in seconds." -- Gillian Newson, New Media Magazine DESCRIPTION: Last year we held DEF CON I, which went over great, and this year we are planning on being bigger and better. We have expanded the number of speakers to included midnight tech talks and additional speaking on Sunday. We attempt to bring the underground into contact with "legitimate" speakers. Sure it's great to meet and party with fellow hackers, but besides that we try to provide information and speakers in a forum that can't be found at other conferences. While there is an initial concern that this is just another excuse for the evil hackers to party and wreak havok, it's just not the case. People come to DEF CON for information and for making contacts. We strive to distinguish this convention from others in that respect. WHAT'S NEW THIS YEAR: This year will be much larger and more organized than last year. We have a much larger meeting area, and have better name recognition. Because of this we will have more speakers on broader topics. Expect speaking to run Saturday and Sunday, ending around 5 p.m. Some of the new things expected include: o An INet connection with sixteen ports will be there, _BUT_ will only provide serial connections because terminals are too hard to ship. So bring a laptop with communications software if you want to connect to the network. Thanks to cyberlink communications for the connection. o There will be door prizes, and someone has already donated a Cell Phone to give away. o Dr. Ludwig will present his virii creation awards on Sunday. o A bigger and better "Spot The Fed" contest, which means more shirts to give away. o More room, we should have tables set up for information distribution. If you have anything you want distributed, feel free to leave it on the designated tables. Yes, this year there will be a true 24 hour convention space. o A 24 hour movie / video suite where we will be playing all type of stuff. VHS Format. Mail me with suggested titals to show, or bring your own. o Midnight Tech Talks on Friday and Saturday night to cover the more technical topics and leave the days free for more general discussions. WHO IS SPEAKING: I was going to run a list of the current speakers we have lined up, but at this point things are still fluid. In a few months when the speakers list is more solidified I will release it. I'll name the poeple who have committed to attending in the next announcement. Trust me. WHERE THIS THING IS: It's in Las Vegas, the town that never sleeps. Really. There are no clocks anywhere in an attempt to lull you into believing the day never ends. Talk about virtual reality, this place fits the bill with no clunky hardware. If you have a buzz you may never know the difference. It will be at the Sahara Hotel. Intel as follows: The Sahara Hotel: 1.800.634.6078 Room Rates: Single/Double $55, Tripple $65, Suite $120 (Usually $200) + 8% tax Transportation: Shuttles from the airport for cheap NOTE: Please make it clear you are registering for the DEF CON ][ convention to get the room rates. Our convention space price is based on how many people register. Register under a false name if it makes you feel better, 'cuz the more that register the better for my pocket book. No one under 21 can rent a room by themselves, so get your buddy who is 21 to rent for you and crash out. Don't let the hotel people get their hands on your baggage, or there is a mandatory $3 group baggage fee. Vegas has killer unions. OTHER STUFF: If you check out Wired like 1.5 or 1.6 there was a blurb about the new Luxor hotel with it's total VR experience. It looks like the first true VR ride / experience for a group of people, it seats eight. Intense. A friend was just over there, and tested out the various rides. Not to be outdone the new MGM grand (Largest hotel in the world) has a ride called the R360 which is basically a gyroscope they trap you into with goggles. We should get a group together and make a mass trek over there and check it out. If enough people are interested I'll call and see if we can book a time to reserve space for a bunch of us. Both are within walking distance. I'll whip up a list of stuff that's cool to check out in town there so if for some reason you leave the awesome conference you can take in some unreal sites in the city of true capitalism. MEDIA: Some of the places you can look for information from last year include: New Media Magazine, September 1993 InfoWorld, 7-12-1993 and also 7-19-1993 by Robert X. Cringely Gray Areas Magazine, Vol 2, #3 (Fall 1993) Unix World, ??? Phrack #44 COST: Cost is whatever you pay for a hotel room split however many ways, plus $15 if you preregister, or $30 at the door. This gets you a nifty 24 bit color name tag (We're gonna make it niftier this year) and your foot in the door. There are fast food places all over, and there is alcohol all over the place but the trick is to get it during a happy hour for maximum cheapness. ============================================================================ UPDATE: I wanted to thank whoever sent in the anonymous fax to Wired that was printed in issue 1.5 Cool deal! Dan Farmer posted his paper on unix security on the net, and I've put a copy of it on the ftp site if you want to grab it and take a look. It's called "zen.txt" I've recieved more scanned images from last year, and they will be put on the ftp site. ============================================================================= FOR MORE INFORMATION: For InterNet users, there is a DEF CON anonymous ftp site at cyberspace.com in /pub/defcon. There are digitized pictures, digitized speeches and text files with the latest up to date info available. For email users, you can email dtangent@defcon.org for more information. For non-net people call: The Alliance BBS [612] 251.8596 16.8k speed Dual Standard Open Access. 24 Hours. Users get full access on 1st call. iirg disto site, Syncro Net, text files galore. Sysop: Metal Head (The huge guy from last year) A DEF CON directory is maintained here For Snail Mail send to: DEF CON, 2709 E. Madison Street Suite #102, Seattle, WA, 98112 For Voice Mail and maybe a human (me), 0-700-TANGENT on an AT&T phone. A DEF CON Mailing list is maintained, and the latest announcements are mailed automatically to you. If you wish to be added to the list just send email to dtangent@defcon.org. We also maintain a chat mailing list where people can talk to one another and plan rides, talk, whatever. If you request to be on this list your email address will be shown to everyone, just so you are aware. [Note: We need some good list-serv software for BSD, if anyone knows where to find some, please e-mail me.] STUFF TO SPEND YOUR MONEY ON: > Tapes of last years speakers (four 90 minute tapes) are available for $20 > DEF CON I tee-shirts (white, large only) with large color logo on the front, and on the back the Fourth Amendment, past and present. This is shirt v 1.1 with no type-o's. These are $20, and sweatshirts are $25. > Pre-Register for next year in advance for $15 and save half. > Make all checks/money orders/etc. out to DEF CON, and mail to the address above. If you have any confidential info to send, use this PGP key to encrypt: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCrAiyI6OcAAAEE8Mh1YApQOOfCZ8YGQ9BxrRNMbK8rP8xpFCm4W7S6Nqu4Uhpo dLfIfb/kEWDyLreM6ers4eEP6odZALTRvFdsoBGeAx0LUrbFhImxqtRsejMufWNf uZ9PtGD1yEtxwqh4CxxC8glNA9AFXBpjgAZ7eFvtOREYjYO6TH9sOdZSa8ahW7YQ hXatVxhlQqve99fY2J83D5z35rGddDV5azd9AAUTtCZUaGUgRGFyayBUYW5nZW50 IDxkdGFuZ2VudEBkZWZjb24ub3JnPg== =ko7s -----END PGP PUBLIC KEY BLOCK----- The next announcement will have more updated information. I'll hold off on naming the speakers unless they commit to attending. It looks to be a great line up. - The Dark Tangent From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sun, 23 Jan 94 21:48:23 PST To: Cypherpunks Mailing List Subject: Re: Making unsubscribes easier In-Reply-To: <9401240456.AA19059@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I know that Majordom will allow you to create a private list. The list admin must add new subscriptions, but users are able to remove themselves without admin intervention. Of course, MD has the problem in that if the person requests unsubscription from a different address than they are at, it will choke with a 'Subscription not found'. Also, you can set the list to be completely closed so that persons who aren't subscribed cannot post, but that does eliminate remailers from contributing. I don't know off-hand what type of software this list is based on, so this is probably all irrelevant. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> To flame me, log on to ICBMnet and \/ Finger for PGP 2.3a Public Key <=> target 44 09' 49" N x 93 59' 57" W - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUNgL53BsrEqkf9NAQEo1AP/S/rIcV7aYEUkbO+tuB2l2sRagxuPQeGG aMsV9lTp0jLvt+ENbluTrqlulxCrxL4dp2uH+F8fb09gtwqjkNF+yQTlxK95My03 UULdgMG5nDHT0nJxWpUKpXDyuAK96c6HBDHaFZkeHUMi6p2dZ7IprPLkk8Q2u46R ngFrESx8w7I= =WyjJ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 23 Jan 94 21:06:33 PST To: cypherpunks@toad.com Subject: Making unsubscribes easier Message-ID: <9401240456.AA19059@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain As with many mailing lists, we get a lot of mail about subscribes and unsubscribes. Perhaps we should make it easier for people to get off the list, or at least find out where the list maintainer really is. Some possible approaches: 1) Add a header line to all the postings saying something like X-Send-Subscription-Requests-To: cypherpunks-request@toad.com 2) Add a dummy subscriber to the list that greps for "subscribe" in Subject lines and uses the vacation-mailer to reply. Some untested code that should work: #!/bin/sh # Subscription-Request-Bouncer # Set your .forward file to read # | subscription-bouncer # and activate by running vacation -I # and putting a useful message in $HOME/.vacation.msg # cat $* > /tmp/msg.$$ if egrep -i 'Subject:.*subscri' /tmp/msg.$$ then /usr/ucb/vacation -t1d cypherpunks-info < /tmp/msg.$$ fi rm /tmp/msg.$$ # You may be able to make this work with the username # in the vacation command set to cypherpunks-request 3) One problem with standard listserv and majordomo software is that it tends to believe addresses as given, without munging anXXXXX into naXXXXX or other subtleties for subscription (though it can at least forward requests from different addresses to a moderator, etc.) - can they handle this, or at least be given the job of unsubscribing people? - do they have any forgery-detection capability? Otherwise some rude person could try unsubscribing lots of people. The austin-cypherpunks listserv sent me a password for use with the listserv; is this code available? Thanks; Bill # Bill Stewart NCR Corp, 6870 Koll Center Parkway, Pleasanton CA, 94566 # Voice/Beeper 510-224-7043, Phone 510-484-6204 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trestrab@GVSU.EDU (BETH TRESTRAIL) Date: Sun, 23 Jan 94 21:08:29 PST To: cypherpunks@toad.com Subject: Remailers: The Next Generation Message-ID: <9400237593.AA759398302@GVSU.EDU> MIME-Version: 1.0 Content-Type: text/plain Tim May writes concerning the need for "new and improved" cypherpunk remailers: ( His comments in " " or after > ) >FEATURES NEEDED IN A SECOND GENERATION REMAILER: >I. DIGITAL POSTAGE Requests for remailing would be accompanied with some form of digi-cash token, with the amount equalling (number of hops requested X price per 'stamp'). The remailers would keep the token that came with the message, and substitute one equalling # stamps -1 that would be digitally signed by it. This new token would be passed down the line, with each remailer keeping the tokens that come in and substituting their own. The tokens that are kept would be sent to a central remailer clearinghouse which would settle accounts. (See * at bottom of msg for further details on the clearinghouse.) >II. JUNK MAIL SCREENING I really don't know how best to accomplish this, either. >III. IDEAL DIGITAL MIX I'm not sure that we can achieve an 'ideal Chaumian digital mix' of messages at this time, but I have a few ideas on how we can improve on what is presently in place. Instead of padding individual messages to improve diffusion, batch several messages together to reach some 'standard' remailer msg length of n bytes, and then encrypt the batch with the next remailer's public key. Noone looking at the message as it leaves the remailer will be able to determine what # of msgs are in the batch, or which particular msgs are present (assuming they don't possess the private key of the remailer to which the batch is being forwarded). The individual msgs in a batch could be seperated with some standard remailer command, e.g. :: Cut here ------------ When the batch arrived at the next remailer, it would be decrypted and the Individual msgs seperated and placed in the remailing queue. Latency could be set by the customer with a command such as: :: Hops = x, Final = Remailer Z [ where x =1-9, and Z = either the remailer address or some alias that could be looked up in a table. 'Final' would be used in place of the nested encryption used now, so that the msg sender would only have to encrypt the final destination of his msg once. The # of Hops would be decremented by one as they were processed by each remailer. Remailers would send a msg to any other remailer randomly, except when Hops = 1, and would then forward the msg to Remailer Z. So I envision a typical msg looking like this: a. The instructions for # of hops and final remailer hop b. The instructions for final destination. c. The msg itself. c would be encrypted as the sender chooses, and then b + c would be encrypted using the public key of remailer Z ( Z to be chosen by the sender of the msg). a would be in the clear, or a+ b+ c could be encrypted with the public key of the first hop in the remailer chain. Of course, all of this ( a, b, and c ) could be done in the clear, but that would place your msg is jeopardy at each and every hop of being intercepted and read. That might be acceptable to some users, though its not very robust. Messages would be batched into groups by taking first m number of msgs whose lengths add up to the standard length n. Diffusion could be increased by shuffling the queue as each message entered the remailer. Latency and diffusion could be increased by inserting "null" msgs into the mix. A few months ago Eric Hughes mentioned that Hal Finney was forwarding list msgs encrypted to some unkwon number of persons. If he is still doing this, these msgs could be inserted into the mix by remailing each msg to _one_ of the remailers in a random fashion. These msgs could contain a command such as :: Hops = {1-9}; Final = Dev.Null They would be remailed within the remailer loop until Hops = 0, when they would be sent to the bit bucket, having served their purpose. > IV. NO LOGGING The important part of this is that the policies of individual remailers should be clear on this point, so that individuals can choose the initial and final remailers if that policy is a concern to them. As Tim says: " Sites which log but say they _don't_ is of course the real issue in the long run....I'll save this interesting topic for another article, maybe. Just be aware that this kind of "collusion" (not exactly, but this is what the literature calls related behaviors) is not easily solved with existing remailers.) " >V. HARDWARE-BASED REMAILERS No particular expertise here. I'll this to those that do. >VI. MARKETS I think it will work better if the routes are chosen randomly by the remailers ( except for final hop, see above ), as this process is more "user friendly". "Pinging" could be centralised into one clearinghouse (*see below), which handled settling of postage accounts between remailers. >VII. STANDARD FORMATS Needed, but to be decided upon. If noone else volunteers, I am willing to host a moderated Cypherpunks sub-list whose topic would be limited to remailers. Moderated, because I don't have the facilities to run an automated mail reflector and so that the signal to noise ratio is kept high enough that contributors don't drop out due to Detweiler or other noise sources. >VIII. RATINGS AGENCIES I think that diversified sources of info for "consumers" of remailers is a "good thing", but there should be a centralised clearinghouse which would concern itself solely with reconciling postage accounts and with "pinging" the remailer net at regular intervals and sending out msgs to remailers to avoid sending packets to sites which are not responding in an appropriate amount of time. ( "Appropriate" to de determined .) >IX. DIVERSE SITES Tim writes: "I also think we also need "virtual sites" which are themselves only accessible by remailers." I agree. "Other names for these sites might be "sacrificial sites" or "digital cutouts" " This can be accomplished now using the commercial site America On Line (AOL), which permits its customers to have a half- dozen or so distinct sign-on names per account. So you could run a site called "Remailer_17" (with apologies to Wm Holden) which received msgs to be remailed. These msgs could be downloaded, processed, and then uploaded through a different name entirely, "Fnord_OMF" or whatever. Unless the monitored _all_ possible alias accounts, they would not be able to do traffic analysis on the remailer network. >X. ATTEMPTS TO BREAK REMAILERS I'll leave discussion of this to those with greater knowledge of hacking and/or cracking than myself. * CLEARINGHOUSE The clearinghouse would not be accessible to users of remailers, but would be internal to the remailer network and handle accounting and "pinging" of remailers. Accounting example: I send a msg to remailer A, requesting # Hops = 3 and Final = remailer C. I enclose at the top of the msg digi-cash equalling the cost of three "stamps". ( One stamp for each hop.) Remailer A keeps the original digi-cash token, and substitutes one signed by it equalling two stamps. The msg is remailed to remailer B, which keeps the token supplied by remailer A and substitutes one signed by it equalling one stamp; remailer B notices that the # Hops now = 1, so it remails the msg in a packet to remailer C. Remailer C keeps B's token, and sustitutes nothing since this is the final hop for this particular msg. It then decrypts the msg and follows the remailing instructions encrypted in the "envelope". At the end of some accounting period ( day, week, month, depending on number of msgs passing through the system ) all remailers would forward their accumulated tokens to the clearinghouse, which would credit their accounts with the tokens received and debit them for the tokens sent out. The bookkeeping would get fucked up by lost transmissions, so that would have to be addressed at some point to ensure that remailers didn't just bit bucket incoming msgs and keep their stamps. The clearinghouse would also "ping" the remailers in the network at regular intervals and issue "route around" commands to the remailers if one or more sites didn't respond in a timely fashion. Thats all for now. Jeff trestrab@gvsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 23 Jan 94 21:26:32 PST To: MIKEINGLE@delphi.com Subject: Re: The Digital Barter Economy Message-ID: <9401240525.AA19272@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain As Mike Berch pointed out, an economy can grow just fine without increasing the supply of whatever money is being used - as long as the currency is easy enough to divide into smaller quantities. That's one reason gold and silver are quite good, though paper money and numbers in a ledger do quite well also. Yes, there are difficulties with a fixed money supply in a growing economy - money that you save keeps increasing in value, and money that you borrow becomes harder to pay back. That's ok - markets adjust the interest rates on borrowed money to accomodate people's expectations. It's certainly better than having one group of people decide that there should be more money in the market, print it, and force everybody to accept it from them. On the other hand, in an international free market, no single government's fiat currency is mandated, and if the bank or its customers want to hedge their bets by using multiple currencies, it may be worthwhile to offer them, and any banking protocols we develop should probably accommodate that. Banks have to be more careful in a multi-currency environment - if gold or yen go way up in value, people can do a run on gold or yen accounts even though the dollar accounts aren't getting hit. (e.g. gold prices jumped about 20% at the beginning of the Yankee-UN-Iraqi War, and anything slumps in value after *I* buy much of it.:-) If a bank has all its assets in dollars, and Clinton decides to inflate the currency to pay for Nationalized Health Care, same problem, unless all its acocunts are in dollars and it has to convert when trading with people who use other currencies. As far as inflationary effects go, if you're a government and print lots of fiat currency, the value of that currency goes down. Same thing if you're issuing a private currency, except you can't force your citizens to accept your zorkmids in exchange for real stuff. So either you don't print more zorkmids than you can back with something, or your accountholders get upset, withdraw their money, and you're in big trouble unless you've got insurance - and insurance companies tend to make sure you have a reasonable audit program before they're willing to risk their money insuring you. Private deposit insurance *is* available - a credit union down the street from me insures accounts to $350K, which is $100K federal and $250K private insurance. The only reason it's not more widespread is that people have tended to believe government insurance was enough. Bill # Bill Stewart NCR Corp, 6870 Koll Center Parkway, Pleasanton CA, 94566 # Voice/Beeper 510-224-7043, Phone 510-484-6204 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 23 Jan 94 21:46:32 PST To: cypherpunks@toad.com Subject: Re: Remailers: The Next Generation Message-ID: <9401240536.AA19332@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn suggests we look at anonymous forwarders for IP as well as mail. It's an interesting idea - Eric Hughes and Matt Blaze have recently talked about "packet laundering" at Bay Area Cypherpunks meetings, and there's been some work done on multi-stage laundering with cutouts in the middle so it really stays anonymous. Some issues include how to pay for it (digicash is one obvious approach), how to set up rendevous, and the usual datagram-vs-circuit problems of how long to maintain an association between addresses at the forwarder. On the other hand, while the Internet is rapidly absorbing email, there are lots of email systems that are *not* IP-based, such as uucp-over-dialup, Fidonet, X.400-over-OSI, and commercial mail systems that may forward to and from the internet but run their own backbones, which help make remailers harder to trace. There's also the hybrid issue, where you tunnel IP across whatever transport medium is available - there are some people doing this over telnet, and it would be a convenient way to do things like get IP service from a flat-rate dialup access provider without paying $2/hour for SLIP, etc. Bill # Bill Stewart NCR Corp, 6870 Koll Center Parkway, Pleasanton CA, 94566 # Voice/Beeper 510-224-7043, Phone 510-484-6204 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 23 Jan 94 22:16:35 PST To: cypherpunks@toad.com Subject: Remailer Policies Message-ID: <9401240615.AA19817@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain A certain Tentacle of Medusa writes about problems with anonymous remailers being abused, and apparently speaks with some experience about mailbombing and other obnoxious behaviour. He suggests a few policies that he'd like somebody to enforce on remailer operators, as near as I can tell? > 1. Remailers should *not* be able to send anything to any list on the > Lists of Lists or any other known mailing list, by default. If the > moderator approves it, the remailers are allowed. Unless you control all the mail-users in the world, you can't stop this. On the other hand, it would be good if the standard remailer tools make it easy for remailer-operators to prevent the remailer from sending mail to specified destinations, and perhaps to restrict mail originating *from* certain users either in general or to specific destinations. The latter are more difficult, since networks of remailers do tend to make it difficult to tell where mail really came from, but sometimes remailer-operators need to do this in self-defense. It would also be worthwhile and courteous for remailer-operators to decide policies for blocking remailing. For example, Julf's anon.penet.fi remailer doesn't post news anonymously to newsgroups that have voted that they don't want it, and he's had to deal with a number of abusive users who he's blocked. > 2. Mailbombing through the remailers should be dampened with > limitations on the size of messages and the frequency. This is difficult to define or implement. I can often recognize mailbombing when I see it, if it's unencrypted, but a remailer operator has trouble determining whether something is a long train of abuses, or merely the transactions from the First Digital Bank Anonymous Credit Card or the responses from the ftp-by-mail server at NASA that somebody really wanted. On the other hand, letting a recipient specify throttles would be useful, and charging for remailing (whether by message, by size, or both) can also cut down on abuse. > 3. The ability for *anyone* to state that they do not want to receive > anonymous mail should be *automated*-- and the remailers should act as > a *whole network* in propagating these `requests for denial' between them. It's not difficult, if you're using a modern mail system, to filter out messages based on anything you can easily automate. There are some mailing list handlers, like the ones the Extropians bought for their list, that are friendly and flexible about it, so you can decide who to exclude, and a next generation of anonymous remailers should probably include similar capabilities. On the other hand, it's about like junk mail - there are groups of junk mail senders who will drop you from their list by a single request, and other junk mail senders who buy those requests to target you :-) I'd personally be disturbed if the software easily supported this sort of voluntary blacklisting without good authentication, since otherwise one of your Medusa buddies will go around unsubscribing people from anonymous remailer lists who don't want to unsubscribe; digicash banks and customers and political organizers are particularly vulnerable to this kind of abuse. > 4. You should keep and pass around lists of people that have caused one > remailer operator problems, so that others have the option of denying service. I thought *you* were the one who was just complaining about remailer operators who divulge the identity of their users, though maybe I misinterpreted you. While people who abuse remailers as publicly as you do are easy to put on these lists, most abusers are probably doing so for the fun of abusing people rather than to make a point about how easy these systems are to abuse, so they're more difficult to stop without violating privacy. This also opens up the possibility of forged abuse, with an attempt to get someone widely blacklisted, and censorship by remailer operators claiming a user is abusive. Then, of course, there are people who call for others to be Shunned, while making nuisances of themselves.... Bill # Bill Stewart NCR Corp, 6870 Koll Center Parkway, Pleasanton CA, 94566 # Voice/Beeper 510-224-7043, Phone 510-484-6204 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 23 Jan 94 22:36:34 PST To: cypherpunks@toad.com Subject: Re: Remailers: The Next Generation Message-ID: <9401240629.AA19897@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain The issue of bogus traffic between remailers is yet another parallel to the Crying of Lot 49 :-) Got to send at least one every week to keep the system going..... On the other hand, some of those mail folders are really named WASTE and not W.A.S.T.E., as I found out from my ATTMAIL friendly user interface one day :-) As far as telling real traffic from bogus traffic on remailers goes, the implementation issues are much different between cleartext remailers and remailers that accept encrypted mail. The latter, if anybody's written and implemented them, can easily handle bogus mail, since eavesdroppers can't tell it form the real stuff. It would be helpful if we agree on a standard format for mail that should be discarded by remailers, e.g. X-Anon-Discard: N would either be discarded immediately or possibly be forwarder to another destination with N replaced by N-1. Alternatively, sending mail to some remailers without the Anon-Remail-To: or equivalent header may cause it to be sent to a real person; creating a standard "discard" user on some machines or having the remailer discard mail from the local MAILER-DAEMON equivalent will allow anon-forwarding to bogususer on whatver machine. Bill # Bill Stewart NCR Corp, 6870 Koll Center Parkway, Pleasanton CA, 94566 # Voice/Beeper 510-224-7043, Phone 510-484-6204 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Sun, 23 Jan 94 23:36:34 PST To: Chris Schefler Subject: Re: your mail In-Reply-To: <199401232150.NAA15458@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 23 Jan 1994, Chris Schefler wrote: > I don't want anonymity. My name is Chris Schefler. I WANT OFF YOUR LIST. > If you do not take me off, I will take appropriate measures again. > Perhaps I will take some of your suggestions. > > As I said, I am still receiving your messages. > > Eric - what is the problem. What don't you understand about this: > > TAKE ME OFF YOUR LIST. NOW. Get on with your life, please, without me! Ever try sending mail to cypherpunks-request@toad.com? That IS the Admin address. They took my request and processed it within 24 hours when I had to switch my membership to another account. -- (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) | Al Billings aka Grendel Grettisson | "You are, each one, a priest, | | mimir@io.com | Just for yourself." | | Sysop of The Sacred Grove (206)322-5450 | | | Admin for Troth, The Asatru E-Mail List | -Noble Drew Ali- | (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Mon, 24 Jan 94 00:26:34 PST To: cypherpunks@toad.com Subject: mailing list software Message-ID: <9401240819.AA07102@churchy.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain If you really want to block posters and trap unsubscribe messages, cypherpunks is welcome to use the extropian's list software (by the end of next week it should be complete enough for someone else to run it without my help) Here's what it can do: Major: o modular design o mail delivered by custom "user agents" which can filter a user's mail at the distribution site (``remote kill file'') o remote system administraion (optional) o password authentication (optional) o accounting system for commercial "pay for use" subscription mode (optional) o caches messages (user definable) so users who filter a thread can retrieve it later o internalized cron for running time dependent activities (right now, the utilities that come with it generate weekly list statistics (with pretty ascii graphs), back up user list, move and compress logs, send digests, filterlists, and more) o incoming filter interface for doing useful things like decrypting signed messages or remapping anonymous id's into real e-mail addresses (``cryptofilt'' is a utility I wrote to try this out, although it needs lots of work) o user controllable digestification - users can turn digest mode on or off and alter the size of their digests o nightly filter list - when messages are filtered out by your filtering agent, you still get a list of who and what was filtered incase something was killed that you wanted to receive. You can then request to have it resent o anti-spamming routines * small messages can be configured to be trapped (such as 1 liner ``unsubscribes'' which are then forwarded to the list administrator) * large messages are truncated and stored for later retrieval for those who request them (configurable, I have it set to 50k right now) * blacklist - a regexp can be applied to incoming headers to prevent certain addresses getting through * ``members only mode'' - the list software rejects posts from those who are not subscribed o duplicate messages trapped - the list software keeps a recent database of message-ids and their header info o thread tracking via subject and ``in-reply-to:'' o built in help system o automatic sending of welcome/goodbye messages for subscribe/unsubscribe o automated billing (part of the accounting system) o complete logging of almost every list transaction (optional) o cpu cost logging (in case the list is run from a commercial service like the extropians where we have to pay to run the list) o distributed distribution - if your machine can't handle the mail bandwidth, the list software packs up the message and the list of users it is addressed to and sends it off to another machine for delivery The delivery agent which comes with the software supports the following: exclude messages by user exclude messages by thread include messages by user include messages by thread Several people on Extropians leave their agent settings in ``exclude all'' mode. They then view the list of filtered messages and include the threads which interest them. ``exclude user detweiler|sboxx'' would prevent Detweiler's posts from reaching you for example. (assuming he wasn't blacklist or he wasn't a subscriber and the list software was in members only mode) Other agent commands: private - automatically deliver response to a list of users privately and set ``reply-to'' to point to you resend - grab ranges of messages or messages by thread from the message cache sorts them into a digest and sends them to you search - performs an agrep on the cache and sends you a list of messages that match The disadvantages of running it: o command syntax learning curve for new users o documentation sucks (virtually nonexistent) o code needs to be cleaned up a lot. I learned perl at the same time I wrote it. Fortunately, perl is easy to learn and the greatest language in the universe. o cpu hog (5-8 seconds to process a message, only a problem if your list is high volume like extropian's which averages 50 messages per day) (extropians runs multiple agents so our cpu is much higher) o complicated to set up (but easy to administrate) o a little bugged, because I keep extending it however in the two weeks (before classes start) I have been doing nothing but bug killing Requirements o perl o a good dbm library (normal dbm is a little tight, so users won't be able to store that many exclude settings. about 10-15 is the max) I personally recommend the berkeley db/hashing package. I recompiled perl with it and the code is faster and the disk space used is a lot less o about 4 megs disk space * 1 meg for the message cache * 1 meg for the code * 1 meg for the recompiled perl with better libdbm * 1 meg to hold the logs (although you can disable this) you can get away with 2 megs of space or less o patience I would consider leasing it (free) to cypherpunks. Other people will have to wait to get it. The reason is because I am not yet done developing it, documenting it, and I don't own it. (I developed it on a contract with Extropy Institute and they own it.) Cypherpunks has already been given permission to use it if they want (and I wish they would, or atleast run a digest list so I can resubscribe) -Ray -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: css@netcom.com (Chris Schefler) Date: Mon, 24 Jan 94 04:00:14 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199401241151.DAA03961@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I would like to apologize to the administrator of the cypherpunks mailing list and any readers who were affected by my attempt to get off the list. I admit that I lost my temper and acted inappropriately. I missed the introductory statement probably because it failed to stand out from all the other 50 messages I received on the first day, and got deleted. I also have never subscribed to a mailing list before so was unfamiliar with conventions for unsubscribing. I lost my temper because all my attempts to get off the list seemed totally ineffectual, I was receiving 30-50 messages a day, and I accidentally deleted some of my other mail in the mass deletions I was doing. I would recommend that mailing list administrators include a small signature with all messages describing how to get off the list for people like me who aren't familiar with conventions and may have missed the introductory message. I would also recommend automation for such a high-volume list so that people can get a quick response. I assumed all along that I was dealing with remailer software, not a human administrator. Of course I knew there was a person responsible for the software, but I assumed it was automated and that since I couldn't seem to get the software to respond I would have to take stronger measures. I'm obviously new to the net and don't know things like how to find a phone number or address for the person responsible for a remailer (I now know thanks to the advice of a cypherpunks reader). What I did whan I felt I had no other recourse was set up a file full of UNSUBSCRIBE messages and put in a loop mailing it to three administrative addresses at toad.com. I let it run for 5 or 10 minutes. I hope all these messages did not go to everyone on the list. I was just trying to get the attention of an administrator. It worked. Please accept my apology for the inconvenience I caused. I acted immaturely. I now know how to get off a mailing list thanks to many helpful responses from cypherpunks readers. It is ironic that my initial futile attempts to get some response by bouncing letters drew vicious flames, but whan I crashed the remailer I got many polite and helpful letters on how to get off mailing lists. I must say that the foul-languaged flames I got from some cypherpunks readers played a major role in my losing my temper. All I did was bounce one days worth of messages not knowing what else to do and boy, did some people go through the roof. After I received numerous letters with four-letter words and other verbal attacks, I sent another message to the two cypherpunks addresses I had requesting for the third or fourth time to be withdrawn from the list. I said that if I did not get any response, I would try to shut- down the remailer. I waited several days and got no response. Enough said. I think I am off your list now so I will get out of your hair. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an6244@anon.penet.fi (Sam Hill) Date: Mon, 24 Jan 94 01:16:34 PST To: cypherpunks@toad.com Subject: REMAILER ABUSE: Detweiler Accounts Message-ID: <9401240848.AA26877@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werner@mc.ab.com Date: Mon, 24 Jan 94 06:06:39 PST To: cypherpunks@toad.com Subject: [mimir@illuminati.io.com: Re: your mail] Message-ID: <9401241401.AA09365@werner.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: Al Billings >On Sun, 23 Jan 1994, Chris Schefler wrote: >> As I said, I am still receiving your messages. >Ever try sending mail to cypherpunks-request@toad.com? That IS the Admin >address. They took my request and processed it within 24 hours when I had >to switch my membership to another account. I must say that I attempted to subscribe in december and didn't start receiving mail until the second week in january. At that time Eric explained to the list that he had been away for some time. By that time I had subscribed from another address, and suddenly found myself reading the list from two accounts. It had been so long since I subscribed that I had forgotten the cypherpunks-request bit, and just remembered that it was some 'toad' thing. When I saw someone had sent a cancel request to cypherpunks@toad.com, I assumed that was correct. My own attempt to unsubscribe from the extra account resulted immediately in 3 mail messages, two of which were somewhat abusive. One person seemed to be under the impression that this is a usenet group, and therefore I shouldn't send unsubscribe messages to it, since only mailing lists are for subscribing/unsubscribing. The next day, Eric sent me mail with the right address for unsubscribe requests. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 24 Jan 94 09:36:38 PST To: cypherpunks@toad.com Subject: REMAIL: Cover traffic Message-ID: <199401241728.JAA09010@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Several people have suggested that the remailers could send bogus messages amongst themselves in order to allow more "confusion and diffusion" of the other messages passing through the remailer network. The remailers could then batch up incoming messages fairly frequently and still have many messages in a batch. The problem with this that I see is that, looking at the remailer network as a whole, you still may have one message in and one message out a short while later. The fact that it was temporarily mixed up with a bunch of other messages doesn't help much if this message is the only one to leave the network. If the Opponent has the ability to monitor all traffic into and out of all nodes of the network (as he would have to do anyway to defeat remailers even without this cover traffic) then he will easily be able to find the messages which are not aimed at other remailers. For cover traffic to be useful, it would have to be indistinguishable from real traffic as it enters and leaves the network. So messages aimed at known "bit bucket" addresses, or at a few cooperating individuals who accept and discard incoming addresses (the same thing, really) will not help. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 24 Jan 94 10:16:39 PST To: cypherpunks@toad.com Subject: Did NSA know about Public Key before Diffie and Hellman did? Message-ID: <199401241806.KAA29801@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Did the National Security Agency and its crew of mathematicians know about public key cryptography before Diffie, Hellman, and Merkle made their mid-70s discovery? There have long been rumors that they did, but others say it hit them like a ton of bricks, that is, it surprised them. This question came up again on sci.crypt recently, and I cautiously offered the comments of a "source with deep ties to the public key community." This was Whit Diffe, who told us about this at a Cypherpunks meeting several months back, but I wasn't sure how public the information was or if Whit wanted his name attached to this revelation. In any case, Steve Bellovin, who of course is on this list himself, wrote the attached article for sci.crypt. I think it's pretty interesting and helps to clarify the history of public key crypto, a topic of some interest here on this list. Enjoy! --Tim Newsgroups: sci.crypt From: smb@research.att.com (Steven Bellovin) Subject: Re: HELP! National Security Decision Directive 145 Message-ID: <1994Jan15.192102.26379@ulysses.att.com> Date: Sat, 15 Jan 1994 19:21:02 GMT Distribution: usa Organization: AT&T Bell Laboratories In article , tcmay@netcom.com (Timothy C. May) writes: > Lucien Van Elsen (lucien@watson.ibm.com) wrote: > : >>>>> Matt Blaze writes: > : > I recently got a copy of NSAM #160, dealing with requirements for > : > permissive action links on weapons systems, just by asking the JFK library > : > to initiate a declassification review. > > : So, does it shed any light on the rumor that came up at the ACM security > : conference that the NSA (or some other government body) knew about public > : key encrytion back then? > > A source with deep ties to the public key community says that Gus > Simmons, heavily involved in the creation of PALs while at Sandia > until recently, told him that the mid-70s announcement of public key > hit them like a ton of bricks, as something completely unexpected. You don't need to cite anonymous sources; at the Festcolloquium in his honor at the Fairfax conference, Simmons said it publicly. He said that he was on a plane to Australia, to give a talk, when he read the famous Martin Gardener column. He promptly tore up his slides and wrote up a new talk. On the other hand -- when a retiree from NSA alluded to NSAM 160, Simmons was the one who supplied the memo number. Both of them agreed that it was (at the least) the forerunner of public key systems. Did the NSA have PK in the mid-60's? The memo doesn't indicate that, at least in the declassified portions. A device meeting the requirements spelled out in the memo could have been constructed without PK, using hardware available back then. Envision a device with a core memory holding a key, an input line, a set of output lines, and some transistor and/or SSI comparator circuitry, all embedded in epoxy. You get exactly *one* chance to enter the right input value, since core memory uses destructive read-out, and there would be no reason to include writeback circuits. This isn't a design that would have been proof against a sophisticated enemy (let's be precise: against the USSR), but that was not a design goal. It would have stopped random maniacs, deranged weapons officers, and immediate battlefield use by enemy forces -- and those were the threats to be guarded against. I'm quite skeptical that -- with 1963 technology -- a high-reliabilty PK design could have been built. And high reliability was an explicit design goal. Now -- there was a portion of the memo, near the end, that wasn't released. In the context of the memo, that section *could* have spelled out long- term research efforts that would have led to public-key cryptography. And frankly, given the number and caliber of mathematicians who worked for NSA, if the right question was asked I think there's no doubt that they would have found an answer. According to Diffie's paper, it took just two years from the initial conception to when RSA was developed. Would NSA have taken much longer? I doubt it. As for why Simmons didn't know of it -- it does strike me as believable that NSA regarded the technique as too sensitive to use for PALs. After all, I claim that a secure (enough) nuclear command and control system could have been built without PK -- so why discuss it with someone who (to NSA) didn't have ``need to know''. Granted, PK would have strengthened the guarantees -- but security is a matter of engineering against a whole spectrum of risks, and balancing the tradeoffs; there's nothing that says you should favor one threat over others because the solution is sexier. You or I might have made different choices -- but I don't think my scenario is out of the question. --Steve Bellovin -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 24 Jan 94 07:56:38 PST To: cypherpunks@toad.com Subject: subpoenas of personal papers Message-ID: <9401241548.AA18242@toad.com> MIME-Version: 1.0 Content-Type: text/plain I just saw a news story that bears on one of the perpetual questions on this newsgroup: can you be compelled to turn over your encryption key? In Doe vs. U.S. (93-523), the Supreme Court declined to rule on whether or not someone can be forced to turn over his personal appointment calendar. By doing so, they let stand an Appeals Court (2nd Circuit) that he could *not* invoke the Fifth Amendment. That court ruled that ``testimony'' was protected, but not personal papers. There was a Supreme Court ruling in 1886 protecting such papers, but that's been eroded over the years, and the Supreme Court has ruled several times that business records are not protected. And in a concurring opinion in 1986, O'Connor wrote ``The Fifth Amendment provides absolutely no protection for the contents of private papers of any kind''. --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 24 Jan 94 11:06:38 PST To: cypherpunks@toad.com Subject: Randomness of a bit string Message-ID: <199401241857.KAA06412@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Here's a short article I wrote for sci.crypt aboout "randomness" of a bit string and the Kolmogorov-Chaitin definition that a string is random if and only if it has no shorter description than itself. This has some fascinating tie-ins to "cryptoregular" strings, which are strings which appear to be "regular" (a variant of randomness, meaning all digits are equally represented...high entropy) but which, with the right transformation, suddenly lose their regularity. (For you practical engineering folks, noise sources and other physical randomness sources will in most cases be enough, even if the randomness can never be "proved.") --Tim May Newsgroups: sci.crypt From: tcmay@netcom.com (Timothy C. May) Subject: Re: Randomness of a bit string Message-ID: Date: Mon, 24 Jan 1994 18:32:03 GMT Bruce Grant (bgrant@umcc.umcc.umich.edu) wrote: : The usefulness of a one-time pad seems to hinge on whether the sequence : of key bits is really random. Could someone post a short, not too : technical definition of randomness of a bit string? In particular, is : this a mathematical property, or just a general measure of whether the : string is "predictable"? Does it depend on the nature of the cryptanalyst : or only on the string of bits? (In other words, if the key is based on : an Albanian translation of "Mary had a little lamb" is it random if you : don't know Albanian?) : Could a program test a key for randomness, or is this meaningless? A fascinating question! The answer lies at the heart of what we mean by randomness, complexity, predictability, regularity, and falls into the field of Kolmogorov-Chaitin complexity, or algorithmic information theory. Also called "descriptive complexity." Basic definition: A random string has no shorter description than itself. That is, it is incompressible. (Practically, we know "random strings" won't compress much...sometimes a compressor will shorten them, sometimes it will lengthen them. The notion above, that random strings will not compress, is very general and applies in the limit, not for some particular instance of a string--and some particular instance, e.g., "1 0 0 0 1 1 0" will of course have a good chance of having some particular compressions, some short description.) One consequence is "regularity": all digits of a base will be equally represented in the limit. Another consequence, as noted in one of the other followups to this question, is unpredictability of the next element or bit in a sequence. (Predictability of bits would imply a compression.) Cryptography is an interesting situtation. Charles Bennett talks about "cryptoregular" strings in a paper in the "Physics of Computation" Proceedings (1992, IEEE Press). A cryptoregular string _appears_ to have high entropy ("maximum randomness") and regularity (all symbols equally represented), and thus to be "random." But application of the _key_ will show the string is actually low entropy ("Mary had a little lamb, it's fleece was white as snow...") and is very compressible (the name of the song is the compressed version, for example). Good cryptography means cryptoregular strings. A fascinating discovery by Chaitin and others (Kolmogorov, Solomnoff, Martin-Lof, Levin all worked in this area) is that one can never prove a given sequence or string is "random." As in some diabolically clever IQ test, an apparently random sequence may have some shorter description, or compression, that means it does not fit this definition of randomness. Having said this, it is clear that for practical purposes, many sources used to generate "random numbers," e.g., noise diodes, alpha particles, tosses of a coin, etc., are "effectively random" (don't ask me to define this!) in that no compression/prediction will ever be done, though we can never be absolutely certain one does not exist! A nice book on this stuff just came out: "An Introduction to Kolmogorov Complexity and Its Applications," by Li and Vitanyi, 1993, Springer-Verlag. Cryptography per se is not mentioned (a disappointing lapse), but the ideas are widely applicable. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an6244@anon.penet.fi (Sam Hill) Date: Mon, 24 Jan 94 03:56:36 PST To: cypherpunks@toad.com Subject: the termination of wild "deteiler" accounts Message-ID: <9401241058.AA15629@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Hi all, I suspect that after was related to me via the BlackNet@cyperspace.nil key and anonymous remailer block that come monday we will find that our problem with LD has evaporated temporarily. On The subject of "MEDUSA".... I didnt realize until I got a few responses back that there are a few of you that post under that pseudonym and typically ALL CAPS posting... monotonous to read but great fun, you realize all 6 of you, that you and the tentacles probably have driven that poor soul buggy... great fun.... but its 2-3 of that latest series that I was convinced that was coming from the same person... and quickly realized that due to syntactical habits and patterns that you are at least 2 if not 3 people.... and checking over blacknet archives I find good evidence of at least 4-6 additional people..... bout those non-responses from BlackNet@cyberspace.nil.... I am sorry we have to occasionally turn down requests from our growing subscriber base but we do have to be careful with what falls into our virtual hands and act as middleman for... you know who you are... and to the "spooks" we dont do business for or with police/govermental/TLA's of any types.... sorry... but you guys really dont pay your bills in the specified payment methods too well... if you have something to trade again take it somewhere else... I heard basically from one of those MEDUSA's that there was a booby trap in the posting itself by the Original MEDUSA poster that would at least result in all the nis accounts that MEDUSA paid us to publish being temporarily if not permanently revoked... I promised not to tell.... (for one wweek) the only way we will know is when Detweiller arranges for yet another account "someplace else" and finds another way to get on the net to belabor the tentacles for the MEDUSAs actions... I hope source filtering for remailers is implemented by then... At least one of the MEDUSA posting made reference to AARM of richard depew fame would that MEDUSA send it to our penet account for archiving? Thanx in advance.... Regards Sam Hill - BlackNet researcher p.s. thanks Perry for your actions regarding the sysadmin... it worked and coordinated beautifully with the various MEDUSAs that have corresponded and done business with BlackNet@cyberspace.nil ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 24 Jan 94 09:42:06 PST To: cypherpunks@toad.com Subject: archiving on inet Message-ID: <9401241708.AA12707@wixer> MIME-Version: 1.0 Content-Type: text/plain I want to thank everyone for their input on this topic, very enlightening... Seems to me that if a work is by simply being created has a copyright on it then every inet provider who stores material a hard drive could be prosecuted for copyright infringement. There has been some question raised as to why this is important to cpunks, it goes like this. If we are going to creat a workable system then some form of release has to be done so that work that goes over inet is public unless explicity noted as copyrighted and must include a fair use statement OR it must be in a form that prohibits casual access. What this last point means to me is that if it is copyrighted it should be encrypted. This encryptred file would have a address and public key attacked. To unlock the file you would contact the author and fulfill their requirements for fair use (ie pay money for a book). The author would then send a private key to the user who coul then unlock the file and use it. Anyone who had possession of a unlocked file without a private key and being on the authors list of authorized users would be committing a clear case of theft. Anyone who gave a third party a valid private key would be committing conspiracy. At this point I expect my home node to come online in a couple of weeks (we may have finaly solved the bugs that kept us down) and should start allowing public access a week or so after that. Each user who calls my system will need agree to a statement of something like the following: I, (username), agree that any material which I create on this system or one of its satellite systems is public domain. I also agree that this statement is binding to my physical person and not to a particular handle or name that I may choose to use or change. I further agree that any material of commercial or of a copyrighted nature MUST contain a fair use policy that prohibits ONLY commercial use AND will contain a real address by which any person may contact me for further interaction. I further agree that any file which is of a commercial or copyrighted nature and does not fulfill the above conditions MUST be encrypted and contain in plain-text a address whereby a person may contact me for access the un-encrypted material. I further agree that as long a the file is encrypted OR contains a fair use statement I wiwll not bring any legal proceeding against ANY provider or user in Internet or other electronic system this material may be transfered to for storage. Does anyone see any problems with such a proviso? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 24 Jan 94 10:06:39 PST To: sdw@meaddata.com (Stephen Williams) Subject: Re: subpoenas of personal papers In-Reply-To: <9401241657.AA13711@jungle.meaddata.com> Message-ID: <9401241734.AA13908@wixer> MIME-Version: 1.0 Content-Type: text/plain I really doubt that a judge would accept the argument that a private key was a statement. Their position is going to be that it is a physical entity identical with (from the legal perspective) a personal diary. They could also take the positiont that the key is a part of a process whereby they gain access to your papers and hence cant be incriminating in and of itself. If this is the position they take then the 5th does no good. If it can be showsn that the complete range of answers to a question can't be incriminating then you are the same creek. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Mon, 24 Jan 94 09:06:39 PST To: smb@research.att.com Subject: Re: subpoenas of personal papers In-Reply-To: <9401241548.AA18242@toad.com> Message-ID: <9401241657.AA13711@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > I just saw a news story that bears on one of the perpetual questions on > this newsgroup: can you be compelled to turn over your encryption > key? In Doe vs. U.S. (93-523), the Supreme Court declined to rule on > whether or not someone can be forced to turn over his personal > appointment calendar. By doing so, they let stand an Appeals Court ... > concurring opinion in 1986, O'Connor wrote ``The Fifth Amendment > provides absolutely no protection for the contents of private papers of > any kind''. > > > --Steve Bellovin IMHO, that still does not indicate that you can be compelled to 'testify' your key. Sure, they can try to decript them... sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net sdw@meaddata.com OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ron Davis Date: Mon, 24 Jan 94 09:16:39 PST To: cypherpunks@toad.com Subject: Re: subpoenas of personal papers Message-ID: <9401241215.aa10229@gateway.datawatch.com> MIME-Version: 1.0 Content-Type: text/plain >I just saw a news story that bears on one of the perpetual questions on >this newsgroup: can you be compelled to turn over your encryption >key? In Doe vs. U.S. (93-523), the Supreme Court declined to rule on >whether or not someone can be forced to turn over his personal >appointment calendar. By doing so, they let stand an Appeals Court >(2nd Circuit) that he could *not* invoke the Fifth Amendment. That >court ruled that ``testimony'' was protected, but not personal papers. >There was a Supreme Court ruling in 1886 protecting such papers, but >that's been eroded over the years, and the Supreme Court has ruled >several times that business records are not protected. And in a >concurring opinion in 1986, O'Connor wrote ``The Fifth Amendment >provides absolutely no protection for the contents of private papers of >any kind''. Being a relative newbie to cypherpunks I realize I'm posting at my own risk... It is my understanding that you can be compelled to at least provide decrypted information. In other words the court can say, "We want your PGP e-mail, deliever it to us in an unencrypted form." A question may be how they could prove you didn't alter the information while decrypting. This could be acomplished by supervising you while you decrypted the info, with attorneys for both parties present. Of course an attorney could still argue you could change it and want the court to do the actual decryption, therefore demanding you turn over your key. ___________________________________________________________________________ "I want to know God's thoughts...the rest are details." -- Albert Einstein _________________________________________ Ron Davis rondavis@datawatch.com Datawatch, Research Triangle Park, NC (919)549-0711 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 24 Jan 94 09:46:39 PST To: cypherpunks@toad.com Subject: Re: the termination of wild "deteiler" accounts In-Reply-To: <9401241058.AA15629@anon.penet.fi> Message-ID: <199401241739.MAA00636@snark> MIME-Version: 1.0 Content-Type: text/plain Given that I have no idea what this guy is talking about it seems possible that this is Yet Another Stupid Detweiler Account. Sigh. Perry Sam Hill says: > > Sam Hill - BlackNet researcher > p.s. thanks Perry for your actions regarding the sysadmin... > it worked and coordinated beautifully with the various > MEDUSAs that have corresponded and done business with BlackNet@cyberspace.nil > > > ------------------------------------------------------------------------- > To find out more about the anon service, send mail to help@anon.penet.fi. > Due to the double-blind, any mail replies to this message will be anonymized, > and an anonymous id will be allocated automatically. You have been warned. > Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lware@voxel.com (Lance Ware {VOXEL Guru}) Date: Mon, 24 Jan 94 12:46:42 PST To: cypherpunks@toad.com Subject: Re: Could I possibly be deleted, please... Message-ID: <9401242043.AA08205@ voxel.com> MIME-Version: 1.0 Content-Type: text/plain Please remove me as well . . . Thanks, Lance From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kevin@axon.cs.byu.edu (Kevin Vanhorn) Date: Mon, 24 Jan 94 12:16:43 PST To: cypherpunks@toad.com Subject: Randomness of a bit string In-Reply-To: <199401241857.KAA06412@mail.netcom.com> Message-ID: <9401242012.AA29021@axon.cs.byu.edu> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: > A fascinating discovery by Chaitin and others (Kolmogorov, Solomnoff, > Martin-Lof, Levin all worked in this area) is that one can never prove > a given sequence or string is "random." I believe this is overstating the case. The only theorem along these lines that I saw in Li and Vitanyi's book was that, for any logical theory, there are at most a FINITE number of strings that can be proven random. The upper bound on the number of strings that can be proven random is quite large, by the way -- it's larger than 2^n, where n is the minimum number of bits needed to represent the logical theory. Thus, although no algorithm can tell you, for all strings x, whether or not x is random, it may be possible to prove a few particular strings random (with respect to a given encoding of algorithms). ----------------------------------------------------------------------------- Kevin S. Van Horn | It is the means that determine the ends. kevin@bert.cs.byu.edu | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rxt109@psu.edu (Bob Torres) Date: Mon, 24 Jan 94 10:26:39 PST To: cypherpunks@toad.com Subject: Re: subpoenas of personal papers Message-ID: <199401241818.AA06055@genesis.ait.psu.edu> MIME-Version: 1.0 Content-Type: text/plain >I just saw a news story that bears on one of the perpetual questions on >this newsgroup: can you be compelled to turn over your encryption >key? In Doe vs. U.S. (93-523), the Supreme Court declined to rule on Just thought that I'd throw in my somewhat unrelated $.02... Here at Penn State University, a hacker/crakcer/whatever was caught on one of our mainframes back in 89 or 90 and he had some files encrypted with DES on his minidisk. The authorities asked him for the passphrase and told him that if he refused that they'd crack it with a Cray in something like six hours. He ultimately gave in but I wonder if it would have been legal for the authorities to brute force a passphrase on the file...this is relatively unbroken legal ground. Of course, this is DES which was made weak enough to be breakable. PGP is a much different story. -- --**--**-- R X T 1 0 9 @ E M A I L . P S U . E D U --**--**-- Bob Torres Use an electronic envelope... plato@phantom.com Support the use of cryptography. PGP public key available.. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 24 Jan 94 10:50:18 PST To: extropians@extropy.org Subject: Mondex Digital Cash System (fwd) Message-ID: <199401241836.NAA11978@eff.org> MIME-Version: 1.0 Content-Type: text/plain Barlow thought this might be of interest to y'all... Forwarded message: From postmaster Fri Jan 21 11:45:35 1994 Message-Id: <199401211645.LAA15192@eff.org> Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Date: Fri, 21 Jan 1994 11:45:01 -0500 To: eff-board, eff-staff From: John Perry Barlow Subject: Mondex Digital Cash System Cc: diffie@eng.sun.com I met with these two British gentlemen, Dave Birch and Neil McEvoy, while at the Worldwide Electronic Commerce Conference in New York on Monday. They, their system, and their organization (Hyperion) seem quite impressive. Unless I am misinformed, they have the only major digital banking system (out of 12 competitiors) which completely detaches transaction from identity. The card works as a kind of digital cookie jar in your wallet. Credits can easily flow into and out of it. You can also create a "digital mattress" in your home or office system to store credits and from which you can disburse them over the Net while paying bills. Both of these fellows were familiar with EFF (indeed, one of them is a member) and were very pleased to make contact with us. They are eager to work with us in the future. As you can see from the following, a number of major institutions have already signed on. >Date: 21 Jan 94 08:34:33 EST >From: Dave Birch <100014.3342@CompuServe.COM> >To: John Perry Barlow >Subject: Mondex Press Release > >NEWS RELEASE-8TH DECEMBER 1993 > >NATWEST, MIDLAND AND BT TO DEVELOP NEW ELECTRONIC CASH PAYMENT SERVICE. > >National Westminster Bank announced today (8 December) that it had developed a >new electronic cash payment service, branded Mondex. In the UK, NatWest is >planning a joint venture with Midland Bank and both banks are working with BT >to introduce the service domestically in 1995. NatWest will be actively >seeking banking partners worldwide to establish Mondex as the basis for global >electronic cash payment scheme. > >Mondex has been invented by NatWest as an alternative to cash. It is not >intended to replace debit or credit cards. At the heart of the system is a >plastic smart card which stores electronic cash value. Mondex customers will >be able to use specially adapted NatWest and Midland cash machines (ATMs) or a >new generation of BT telephones to transfer cash between their bank accounts >and their cards. > >Once funds have been transferred onto the customer's Mondex card it can be >used to make purchases up to the total cash value held on the card or to make >payments by telephone. The card can be used to make purchases for large or >small amounts. > >NatWest and Midland have begun discussions with a number of major retailers as >a first step towards implementation of Mondex in the UK through a range of >service providers. It is intended that the service will begin in Swindon in >1995. > >Mondex cards can be locked by the cardholder and unlocked by using a personal >code. Once locked, the money in the card cannot be spent without re-keying >this personal code. Shoppers will not need to sign anything when using the >card and there will be no need for authorisation calls; the customer's card is >inserted into the terminal and the value is instantly moved from the card to >the terminal. With Mondex, retailers will not have to account to the bank for >each individual transaction; their electronic terminal will simply accumulate >the total value of Mondex transactions, which can be banked by telephone line >at any time. > >Cardholders will be able to check how much cash they have left on their card >at ATMs, a new range of BT payphones and home phones or by using a small >key-ring sized personal reader. A pocket-sized electronic wallet will show >cash available as well as providing a record of the last ten transactions. It >can also be used for transferring money from one card to another or for >transferring cash into the wallet for safer-keeping at home. > >In summary, among the benefits consumers will see are: 24-hour electronic cash >at Mondex phones which may be available at home, in shops or at work and a >convenient, simple to operate alternative to cash that is inherently safer to >carry. Retailers and other cash handling business will benefit from an >efficient, faster, and more secure way of handling money that is economic to >operate. > >A number of international technology companies, including Dai Nippon Printing >Co. Ltd., Hitachi Limited, NCR, Panasonic (Matsushita Electric >Industrial/Matsushita Battery), Oki Electric Industry Company Limited, SPOM >Japan Co. Ltd., and Texas Instruments Limited are working with NatWest >developing suitable components and equipment for the Mondex product. > >Derek Wanless, NatWest's Group Chief Executive, said: "Although Mondex will be >launched in the UK, it is a major commercial opportunity for banks everywhere. > Mondex is a multicurrency product, capable of holding up to five separate >currencies on a card simultaneously. > >"It is the intention to invite other institutions in the UK to join Mondex in >due course and to recruit major institutions worldwide with the intention of >forming a new company, Mondex International, which is capable of becoming a >truly global payment scheme." > >Chris Wathen, Midland Bank's Managing Director, Branch Banking, said "The >flexibility and freedom that Mondex provides will make service attractive to >all types of user, be they personal customer, retailer or service provider. >Midland Bank is pleased to be at the forefront of this exciting development on >behalf of the HSBC Group." > >Bruce Bond, BT's Group Director of Products and Services Management, said: >"Mondex is a major implementation of smartcard technology and BT is delighted >to be working at the forefront of such communication developments. BT >believes that smartcards will play a key role in providing new and innovative >services. > >"With Mondex, customers will be able to use BT's extensive pay phone network >greatly increasing the opportunities to access cash. BT is pleased to be >working with these two major high-street banks to provide customers with a >flexible and secure method of payment." > >End > >PRESS COMMENT-The London Times, 9th December 1993 > >Recent figures show the cost to UK banks of moving cash around is >approximately 4.5Bn/annum. > >A senior NatWest executive predicted that in 10-15 years' time, the telephone >will be the dominant way in which electronic money is deposited and withdrawn. > >Analysts estimate that the service, if successful, will add around 100M/annum >to BT revenues. > >The card is designed to be used by children as young as 5. > > -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Mon, 24 Jan 94 13:06:41 PST To: cypherpunks@toad.com (cypherpunks) Subject: Thanks for RFC-822 help! Message-ID: <9401242101.AA23294@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Many thanks to the dozen or more people who helped me locate RFC-822; I now have a copy of it, along with RFC-821 and a multitude of pointers to sites that keep RFCs available for anonymous FTP. I greatly appreciate your time and effort. [Flames and rants aside, the 'coffee house' crowd still comes through in a pinch... :) ] - -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn@dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUQ1dgvlW1K2YdE1AQEzlgQAtiJoyKQOXNIYKSHVG7wF1uI2BH3jDfXi JMFkTk23m//2xWuG2LLRVQrZveXG81QL2YTwVS0OeQFEM1lL9NKpZNm3d9i8AGxq TDz0QNCNV1sHT7ctjHIMx0vA43/lgRej0aDPt1HlKZD97oIg3FS/T+H0YTRSu1sP ry/15jfV4qY= =vY1A -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Thomas Date: Mon, 24 Jan 94 12:06:41 PST To: cypherpunks@toad.com Subject: NSA museum now open, if you can find it Message-ID: MIME-Version: 1.0 Content-Type: text/plain A long article from today's paper -- I hope nobody minds the length. From The Washington Post, Monday, January 24, 1994, page A1: Only Sleuths Can Find This Museum By Ken Ringle Washington Post Staff Writer In the shadowy world of U.S. intelligence agencies, the National Security Agency has always been the most clandestine of all. Some 20,000 people work at the mirror-windowed complex at Fort Meade south of Baltimore-Washington International Airport, but until 1989 there wasn't even a sign in front of the buildings. The 1952 executive order that created the agency was itself classified. For years it was a federal crime even to say it existed. Next to the NSA, the CIA is Geraldo Rivera. Therefore, as might be expected, when the NSA opened its own museum recently, it did things a little differently. It held the first opening in July and didn't tell the public. It held a second ribbon-cutting last month for the public but didn't tell the press. (Officials reportedly worried that news photos might de-anonymize some NSA cryptographer snapped nosing around the exhibits.) When a reporter heard of the museum recently from a source close to the NSA, he was able to locate it only after an extended series of calls to the agency, all fielded by people answering with their telephone extension number and who, when asked for a given person, would reply firmly the "the name does not compute" or "we do not provide directory assistance." "People tend to be a bit sensitive around here," said Stephen J. McAnallen, a surprisingly good natured man finally located under the oxymoronic title of NSA public affairs officer. "It sort of comes with the territory." With McAnallen's help, the National Cryptologic Museum was ultimately discovered in a defunct motel at the end of a crumbling road behind a Shell station just off Route 32 from the Baltimore-Washington Parkway. It would be a highly anonymous location were it not surrounded by a high chain-link fence with barbed wire on top. The museum is the latest step in the gradual demythologizing of the agency -- a process former director and until last week Defense Secretary-designate Bobby Ray Inman started more than 10 years ago, said David A. Hatch, 51, a Vandyke-bearded NSA historian waiting inside. "Some fairly detailed books and articles" about the long-secret agency had appeared by then, and while many in the agency remain almost pathological in their passion for anonymity, "people have discovered the world won't crumble if the words 'cryptology' or 'sigint' appear in print." Sigint -- intelligence gleaned from the interception and decryption of government and military signals -- is, of course, what the NSA is all about. And as exhibits in what once was the motel's bar indicate, its origins are as old as coded writings and invisible ink. The museum displays two books on cryptography dating from the 16th century, as well as a small but elegant wooden cipher machine, found in West Virginia and dating from around 1800, that may have originated in the fertile mind of Thomas Jefferson. Other exhibits show how sigint multibled during the Civil War, when Union and Confederate signal corpsmen read each other's wig-wagged troop movement signals and tapped each other's telegraph lines. But the bulk of the museum is devoted to sigint's boom years -- those between World War I and 1974, when publication of F. W. Winterbotham's book, "The Ultra Secret" finally disclosed the greatest and most closely held secret of World War II. An improbable combination of Polish foresight, British genius, American technology and German hubris permitted the Allied forces to read German and Japanese radio signals for most of the war. It was a process so secret it remained unmentioned by historians a generation after the surrender of the Axis forces. But it was so vital that most historians now recognize it as the key ingredient in the Allied victory, particularly at such crucial moments as the Battle of the Atlantic against German U-boats; the Battle of Midway, which halted Japan's advance in the Pacific; and the invasion of Normandy. At the heart of the code-breaking struggle was the storied Enigma cipher machine, an ingenious electro-mechanical typewriter fitted with a system of adjustable rotors designed to produce a cipher so complex it would defy human solution. The Germans considered their Enigma-based codes unbreakable. And so they might have been had not some Polish cryptologists managed to reproduce an Enigma machine from documents sold them by an embittered German aristocrat whose fortunes had reduced him to a signal clerk. After the invasion of Poland, the replica Enigma was smuggled to England, where British code-breakers at Bletchley Park, laboring round-the-clock under the legendary mathematical genius Alan Turing, managed to devise a pioneering electronic computer called "the bombe," designed to exhaust and therefore solve the mathematical possibilities of Enigma rotor settings. The rest is, quite literally, history. Museum curator Earl J. Coates, 54, a Civil War buff who bears an unnerving resemblance to Robert E. Lee, appears mildly miffed that NSA's own bombe was loaned to the Smithsonian's "Information Age" exhibit before his own museum was up and running. The NSA museum, however, is awash in in Enigma machines -- Luftwaffe Enigmas, U-boat Enigmas and even an Enigma that visitors can try themselves, turning "The quick brown fox jumped over the lazy dog's back" into something like "kcq rnfzk jhjyb ecl wvdimo psta vxd uerg ybwe kcfx." Also on display is the U.S. Sigma machine, the only cipher machine of World War II whose codes were never broken. Intriguing as the hardware of cryptology is, the human stories of sigint inevitably steal the show -- for, as the exhibits relate, the NSA's forefathers had a wonderful weirdness about them. Take William F. Friedman, dean of American cryptologists. A 1914 graduate of Cornell with a major in genetics, he was recruited after college by a wealthy eccentric named George Fabyan who had a 500-acre estate near Geneva, Ill., devoted to private research in acoustics, chemistry, genetics and ciphers. As a geneticist, Friedman was supposed to be working on the improvement of the estate's livestock, but instead he kept drifting over the the cipher department, which was hip-deep in researching whether Francis Bacon had really written the works of William Shakespeare. During World War I, Friedman entered the U.S. Army, where his genius with codes quickly became apparent and where over the next 50 years he led the evolution of cipher technology from pencils to machines and helped found the NSA. One of his colleagues for a time was Herbert O. Yardley, a former Indiana railroad telegrapher commissioned during World War I to head the first formally organized cryptographic unit in the Army. After the war, during which his unti in 18 months read some 11,000 messages in 579 cryptographic systems, he argued successfully that the nation's new-found code-breaking expertise should be retained. The result was an NSA predecessor called "the Black Chamber," funded by the Army and State Department to monitor diplomatic and military messages from other countries. The Black Chamber was disbanded in 1929; according to legend, Secretary of State Henry L. Stimson had decided the "gentlemen don't read each other's mail." Embittered by what he considered the ingratitude of his government, Yardley retaliated by publishing a book about the Black Chamber in 1931 that created a diplomatic sensation and alerted the Japanese that we'd been reading their codes. A second Yardley book was seized by the government before publication. Undeterred, Yardley went on writing, authoring a spy novel called "The Blonde Countess" -- made into a movie starring Rosalind Russell -- and a how-to-win book called "The Education of a Poker Player," which sold 100,000 copies in 14 printings. But he was never forgiven by his former colleagues in the government for going public about sigint. There is inevitable regret in learning at the museum that such characters as Friedman and Yardley have been largely succeeded in the code business by less colorful cryptologic individuals like the 1983 Cray XMP-24 mainframe supercomputer on display. It has two processors, each of which is capable of 210 megaflops, plus it boasts eight megabytes of main memory, a 9-5 nanosecond clock cycle time and 45 miles of internal wiring --- but somehow it just isn't the same. Actually, the Cray XMP was itself retired last year after a mere decade of service, superseded by electronic whiz boxes of ever greater and, need we say it, darker ambition and capability. "It's no secret that computer security is a growth industry," Hatch sort of explains. Coates says the artifacts on display are merely the tip of the NSA iceberg, history-wise, and others will be rotated onto and off the museum floor from time to time. "As NSA historians, it's natural for us to want to tell our story," he says. "Now that some of these constraints are off, we'll get to tell it." But not all of it, of course. "You're not going to learn any current secrets here," Hatch says. He and Coates concede reluctantly that the sigint business may appear to have lost some of its luster with the Cold War over and the Evil Empire dead. But they point out, as Hatch says, that "the same people are still out there" in the world and, they believe, need to be monitored. Indeed, one of the museum's missions appears to be a quiet reminder the danger isn't always found in obvious places. Prominently displayed among the exhibits is a carved wooden seal of the United States presented to Ambassador Averrell Harriman for his office in the U.S. Embassy in Moscow by grateful Russian schoolchildren. Years later it was found to have a microphone hidden inside. The National Cryptologic Museum, reached by exiting the Baltimore-Washington Parkway east on Route 32 and heading behind the Shell station, is open from 9 a.m. to 3 p.m. Monday through Friday. Some at NSA say you can reach it at 301-688-5849. Others at NSA deny that number exists. [end article] I'll try to get out there some time and give my impressions of it. Wish it were open weekends, though. Joe -- Joe Thomas Say no to the Wiretap Chip! PGP key available by request, finger, or pgp-public-keys@io.com keyserver PGP key fingerprint: 1E E1 B8 6E 49 67 C4 19 8B F1 E4 9D F0 6D 68 4B From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu (John Gilmore) Date: Mon, 24 Jan 94 14:46:41 PST To: cypherpunks Subject: NSA wants to buy 10,000-70,000 Clipper PCMCIA cards by March Message-ID: <9401242239.AA25215@toad.com> MIME-Version: 1.0 Content-Type: text/plain John Markoff just broke a story which has been simmering for almost two months -- large scale deployment of PCMCIA card-based Skipjack devices. *** Hastily Scanned. No authority for redistribution granted *** U.S. CODE AGENCY IS JOSTLING FOR CIVILIAN TURF New York Times, Monday, January 24, 1994 By John Markoff The National Security agency is trying to establish a standard tor electronically scrambling computer communications, a move that would go far beyond the agency's usual military and intelligence domain to include civilian activities like electronic tax returns and computerized medical payments. The plan by the N.S.A., which may be announced as early as today, worries business executives, who fear a Government encroachment on privacy. And some officials in the Clinton Administration believe that the N.S.A. is overstepping its bounds. The N.S.A. is the Federal agency responsible for electronic surveillance of global communications, though usually not civilian communlcations, within the United States. But in an era when everyday business is increasingly conducted over computer networks, and when much of that electronic commerce is transmitted in scrambled form to prevent eavesdropping or theft of information, the agency is intent on having Government and civilian computer users employ a standard approach to scrambling. That way, after-obtaining a court's permission, law-enforcement officials would have a way of cracking codes. Bidding Process The agency will seek bids from companies to produce circuit cards based on its technology, which would be used to scramble electronic messages for Government agencies and, eventually, private companies. Agency employees confirmed the plan late Friday, though no agency officials could be reached over the weekend for further details. The Internal Revenue Service, the Government agency that has the most electronic communication with the public, has already started testing the system. "We need to know what the administrative issues are with this technology," said Henry Philcox, the tax agency's chief information officer. Many computer industry executives oppose the National Security Agency's effort, saying there is no way for industry experts and outsiders to determine the reliability and security of the underlying scrambling technology, which the agency intends to keep secret. Privacy-rights advocates, meanwhile, are wary of the system because of the electronic "back door" it contains, permitting Government eavesdropping. And some other Administration officials say the agency is going too far by pushing the standard into civilian computing "What these guys are trying to do is run ahead of the blocking," an Administration official who spoke on the condition of anonymity said. "Trying to sell this as the wave of the future is premature as Administration policy. The circuit card, which is designed to fit into a personal computer and which the agency calls Tessera, is based on technology similar to a device known as the Clipper Chip, a telephone voice-scrambling chip that provides a back-door means for letting law-enforcement officials eavesdrop. The Clipper plan, developed by the National Security Agency in cooperation with the National Insatute for Standards and Technology, a Commerce Department agency, was announced in April by the Clinton Administration. It has been almost universally opposed by computer and telecommunications executives and by public policy groups. In a letter to be sent to President Clinton today, which was released on Friday to The New York Times, a group of 38 of the nation's leading computer scientists, computer-security specialists and privacy experts have urged that the Clipper program be stopped. "The current proposal was developed in secret by Federal agencies primarily concerned about electronic surveillance, not privacy protection," the letter states. "Critical aspects of the plan remain classified and thus beyond public review." The letter was signed by most of the civilian pioneers of modern cryptography, including Whitfield Diffie of Sun Microsystems, Ralph C Merkle of the Xerox Corporation, Martin Hellman of Stanford University and Ronald Rivest of the Massachusetts Institute of Technology. While there has been no other indication so far that the Government wants to torce private industry to use Clipper or Tessera technologies, their adoption as Government and military standards could go a long way toward making them de facto standards. The Federal and military markets are some of the largest for the computer and communications industrles, and the Government has the power to determine what sorts of advanced technology can be exported. Moreover, the Government could insure widespread use of the Clipper and Tessera technologies by insisting that they be used by businesses and individuals when communicating electronically with Federal agencies. Official Reasoning Law-enforcement officials say the technologies are intended to resolve a longstanding problem of the information age: how to preserve the right of businesses and citizens to use codes to protect all sorts of digltal communications without letting criminals and terrorists conspire beyond the law's reach. Businesses and individuals who often communicate over computer networks already make use of a variety of scrambling systems-either of their own devising or those commercially available. Many of these scrambling systems are unbreakable by anyone who does not hold the electronic keys to the code, something generally known only by the sender and the recipient of scrambled messages. That is a problem for the National Security Agency, which routinely listens to many of the world~s telephone and computer conversations - although it has no jurisdiction for moni toring non-Government conversations within the United States. The N.S.A.'s Tessera and Clipper systems would have an independent agency hold master keys to the codes, which could be obtained with a court's permission for surveillance by law-enforcement officials. The agency plans initially to purchase 10,000 to 70,000 of the Tessera cards for its use and that of the Pentagon. In an industry briefin8 held earlier this month, however, N.S.A. officials proposed the eventual use of the secure communications card in a vast range of civilian and Government applications including some by the Internal Revenue Service, the Departments of Health and Hurnan Services, Justice and State and in the Senate and the House. The agency also suggested that the card could be used for civilian functions like electronic mail and in the scrambling systems employed in cable television. The National Security Agency's new standard-setting effort is being introduced a couple of weeks before the Clinton Administration completes a classified review of the Clipper proposal, and several industry executives said the announcement had been timed to apply pressure to the Administration's decision making. The proposal angers industry executives who believe that the agency is rushing to establish a de facto standard that will undercut efforts to adopt a competing commercial standard without a built-in back door. That standard, being developed by RSA Data Security, a Redwood City, Calif., software company, has been endorsed by the nation's leading computer makers, software developers and telecommunications companies. Secret Formula These companies are particularly troubled by the National Security Agency~s refusal to disclose the mathematical formula, or algorithm, on which-its scrambling technology is based. "The issue here is: Should a secret algorithm developed by the intelligence community be used for unclassified civilian uses?" said Stephen Walker, a computer security industry executive and a member of the Government's Computer System Security and Privacy Advisory Board. l think the answer is it should not. The agency has increasingly come into conflict with industry and public ! policy groups who argue that independent and public coding technology is essential if the nation is to develop a viable electronic commerce system. "These Government surveillance plans focus on limiting public privacy at a time when everyone is calling for more privacy," said Marc Rotenberg, . Washington director of Computer Professionals for Social Responsibility, a public interest group that organized the letter that will be sent to President Clinton today. "Privacy is a key part of the national information infrastructure, and the decisions the Administration is making are leaning l in the wrong direction." The new security standard is being proposed at a time the National Security Agency is trying to redefine its role after the cold war, and it raises questions in critics' minds about whether the agency is overstepping its authority. The 1988 Computer Security Act limited the N.S.A.'s computer security role to military and intelligence agencies. "These guys are fighting for job secyrity," said William Ferguson, vice president of Semaphore Inc., a , Santa Clara, Calif., computer network security firm. "Now that the K.G.B. has gone commercial, the N.S.A. is trying to start its own initiatives that say, 'all we're trying to do i is keep up with the K.G.B.' " White House officials said the agency's actions would not necessarily force the Administration to authorize, an unpopular coding technology. One official said the Administration policy review was likely to establish a permanent working group that, would limit the National Security, Agency's role in policy making. The N.S.A. originally planned to announce its request for proposals on Friday. But the notice was delayed because the Government shut down Thursday in response to the frigid weather that disrupted the supply of electricity in Washington and other parts of the East. The agency tentatively plans to award contracts for the Tessera card by March 25. -30- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 24 Jan 94 15:06:41 PST To: cypherpunks@toad.com Subject: Re: NSA museum now open, if you can find it Message-ID: <199401242301.PAA28586@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain That museum sounds fascinating. I got to visit the NSA's so-called "Friendship Annex" once on business. This is not at Fort Meade itself, but a few miles away, to keep the impure and unclean away from the holy temple itself. Whoever named this place had quite a sense of irony; the surveillance cameras, briefcase searches, constant escorts, and armed guards did not project a particularly "friendly" image. I was hoping to pick up some souvenirs, but when I asked about an employee gift shop they looked at me like I was crazy. One thing that really caught my eye was a poster which was displayed widely, apparently a security-reminder-of-the-month thing. This was the holiday season, and the poster showed Santa stopped at the gate submitting his bag to be searched. I'm surprised they didn't have the old boy being strip-searched. Anyway, I begged and begged but nobody would let me have one. I really think the government is missing an opportunity by not selling NSA sweatshirts and such. Recently the Los Angeles coroner's office started selling souvenirs and they were overwhelmed by the popular demand. Especially as cryptography becomes more popular, the NSA's sinister-but- glamorous image could be a marketer's dream. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 24 Jan 94 12:49:38 PST To: cypherpunks@toad.com Subject: Re: Randomness of a bit string In-Reply-To: <199401241857.KAA06412@mail.netcom.com> Message-ID: <199401242038.PAA00920@snark> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > Here's a short article I wrote for sci.crypt aboout "randomness" of a > bit string and the Kolmogorov-Chaitin definition that a string is > random if and only if it has no shorter description than itself. With respect, Tim, this definition is insufficient. For cryptographic purposes, a string must not merely be incompressible but also unknown. One can imagine things that are uncontrollable and incompressable but well known -- such as, say the least signifcant bits in the payoffs on winning horses at some race track. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 24 Jan 94 13:09:12 PST To: CYPHERPUNKS@toad.com Subject: Offshore gets Wired Message-ID: <199401242059.AA22248@panix.com> MIME-Version: 1.0 Content-Type: text/plain From the Washington Post - 24 January 1994 INFORMATION HIGHWAY CROSSES THE SEA The Information Highway arrives at ... 14 Caribbean islands. Cable & Wireless (West Indies), AT&T and France Telecom announced a deal last week to build a fiber-optic network across the seabed. Scheduled to be commissioned in early 1995, it will run 1,100 miles from the British Virgin Islands in the north to Trinidad in the south. The cost will be about $60 million. It will be the largest system in the world that employs no "repeaters," units that sit on the ocean bottom and amplify the signal every so often. If ones goes bad, you've got to raise the whole cable and fix it. The cable will have capacity for at least 30,000 simultaneous phone calls, or the equivalent in data, video, you name it. Many islands in the region are trying to upgrade their telecom systems to attract service jobs. Notice that the clerk answering that toll-free vacation reservations number has a Jamaican accent? It might be because your call has rung straight through to Jamaica. One other reason to go with undersea fiber in this region: Hurricanes tend to take out earth stations every few years. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: szabo@netcom.com (Nick Szabo) Date: Mon, 24 Jan 94 17:06:41 PST To: hfinney@shell.portal.com (Hal) Subject: Re: REMAIL: Cover traffic In-Reply-To: <199401241728.JAA09010@jobe.shell.portal.com> Message-ID: <199401250058.QAA05074@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney on sending noise messages: > The fact that it was temporarily mixed up > with a bunch of other messages doesn't help much if this message is the > only one to leave the network. This is still a big win, since it expands the traffic analyst's task from determining what goes in and out of a single remailer to what goes in and out of the entire network. The per-remailer traffic, for now and in the forseeable future, is too small to effectively mix traffic at that level; but traffic across the entire network may soon be sufficient for that. We get a reasonable digital mix with over an order of magnitude less real traffic by using noise messages. My biggest current concern as an individual, or potential business remailer user, is not some super-duper netwide traffic analysis by giga-bureaucracies that have much bigger fish to worry about than myself; it is rather is the _manual_ tracking of message via hacking of remailer sites or collusion by remailers, who seem to all log their messages. If I was to send out a message I really wanted hidden right now, I would generate quite a bit of noise to go along with it, so that the easy _manual_ tracking of messages that can practically occur now would be foiled. > Message > aimed at known "bit bucket" addresses, or at a few cooperating > individuals who accept and discard incoming addresses (the same thing, > really) will not help. Sure they will. Every bit bucket address adds another node that the opponent must monitor; most opponents will quickly be overwhelmed by the task of sniffing out just a few bit-bucket PCs on private "Little Garden" style networks. Most folks who make serious use of remailers (with nested-encryption scripts, etc.) can also easily set themselves up as bit-bucket addresses. Realistic-looking accounts can be set up at many sites and used as nothing but bit buckets. (Remailer users can of course use real addresses at bit buckets right now, but this is rather rude!) Noise messages and bit-bucket addresses may not be theoretically interesting, but the provide major practical improvements. I challenge cypherpunks to come up with designs for actual software to distinguish quantized noise messages from real messages that can realistically be implemented on the Internet, not just scenarios that an extremely strong organization could theoretically implement, by expending vastly much more effort than remailer users and operators. Nick Szabo szabo@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schulz@omcron.uleth.ca (Tom Schulz) Date: Mon, 24 Jan 94 16:46:41 PST To: cypherpunks@toad.com Subject: Ha Ha. I beat the Klippa. Message-ID: <9401250043.AA01926@omcron.uleth.ca> MIME-Version: 1.0 Content-Type: text/plain O.k. This clipper chip the NSA proposes would have it's keys kep by a separate agency ( yeah, right ). So, until they took you to court, they couldn't really reveal that they knew what all those encrypted transmissions were. So, encrypt with PGP or some other strong crypto, then use the clipper chip. The only way they 'could' know what you were transmitting would be by getting a subpoena and stuff, and then you could say , well, shucks. I forgot the damn number. Warm up the Cray , homes.......... schulz@alpha.uleth.ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@Tadpole.COM (Jim Thompson) Date: Mon, 24 Jan 94 15:56:42 PST To: jthomas@access.digex.net Subject: Re: NSA museum now open, if you can find it Message-ID: <9401242349.AA00456@chiba.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain Hey, they finally turned the "No-Tell Motel" into something fun! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: consensus@netcom.com (Christopher Allen) Date: Mon, 24 Jan 94 18:06:44 PST To: cypherpunks@toad.com Subject: Re: mailing list software Message-ID: <199401250157.RAA14030@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 3:19 AM 1/24/94 +0000, Ray wrote: > If you really want to block posters and trap unsubscribe messages, >cypherpunks is welcome to use the extropian's list software (by the >end of next week it should be complete enough for someone else to run >it without my help) Here's what it can do: Can you tell me about extropian's list software, what platforms it is for, and the Extropy Institute? I have a commercial interest in list software, but as possibly information provider, as well as interest as a publisher. ..Christopher Allen ..Consensus Develoment Corporation ..4104-24th Street #419 ..San Francisco, CA 94114-3615 ..(415) 647-6384 Fax ..(415) 647-6383 Voice ..email: consensus@netcom.com ..mosaic frontpage: .."ftp://netcom.com/pub/consensus/www/ConsensusFrontDoor.html" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: consensus@netcom.com (Christopher Allen) Date: Mon, 24 Jan 94 18:08:54 PST To: cypherpunks@toad.com Subject: Re: archiving on inet Message-ID: <199401250157.RAA14035@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 11:08 AM 1/24/94 -0600, Jim choate wrote: > Each user who calls my system will >need agree to a statement of something like the following: I don't think you necessarily need this agreement. First off, I think you don't understand fair use -- it is not a right the author grants, EVERYONE has the right to fair-use of ANY copyrighted document. For instance, the Supreme Court recently said that recording material off cable for personal use only was fair-use--giving it to another was not. Secondly, I think there is an implied contract between you and the person that provides the content that you will make it available to others--they would not have any reason to give it to you otherwise. If others that you pass it to abuse it by going beyond fair-use, that is not your liability, but is theirs. I'm not an attorney, but you may want to find someone on the net that is. Try the cni-copyright@cni.org list, or misc.legal newsgroup. ..Christopher Allen ..Consensus Develoment Corporation ..4104-24th Street #419 ..San Francisco, CA 94114-3615 ..(415) 647-6384 Fax ..(415) 647-6383 Voice ..email: consensus@netcom.com ..mosaic frontpage: .."ftp://netcom.com/pub/consensus/www/ConsensusFrontDoor.html" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Mon, 24 Jan 94 15:46:41 PST To: Cypherpunks List Subject: Crypto Experts Oppose Clipp Message-ID: <00541.2842279302.2546@washofc.cpsr.org> MIME-Version: 1.0 Content-Type: text/plain Crypto Experts Oppose Clipper More than three dozen of the nation's leading cryptographers, computer security specialists and privacy experts today urged President Clinton to abandon the controversial Clipper encryption proposal. The letter was coordinated by Computer Professionals for Social Responsibility (CPSR), which has long sought to open the issue of cryptography policy to public debate The group cited the secrecy surrounding the proposal, widespread public opposition to the plan and privacy concerns as reasons why the initiative should not go forward. The letter comes at a crucial point in the debate on cryptography policy. An internal Administration review of the issue is nearing completion and the National Security Agency (NSA) is moving forward with efforts to deploy Clipper technology in civilian agencies, including the Internal Revenue Service. CPSR has sponsored several public conferences on cryptography and privacy and has litigated Freedom of Informa- tion Act cases seeking the disclosure of relevant government documents. In one pending FOIA case, CPSR is challenging the secrecy of the Skipjack algorithm which underlies the Clipper proposal. For additional information, contact Dave Banisar, CPSR Washington, DC, (202) 544-9240, . ================================================================= January 24, 1994 The President The White House Washington, DC 20500 Dear Mr. President, We are writing to you regarding the "Clipper" escrowed encryption proposal now under consideration by the White House. We wish to express our concern about this plan and similar technical standards that may be proposed for the nation's communications infrastructure. The current proposal was developed in secret by federal agencies primarily concerned about electronic surveillance, not privacy protection. Critical aspects of the plan remain classified and thus beyond public review. The private sector and the public have expressed nearly unanimous opposition to Clipper. In the formal request for comments conducted by the Department of Commerce last year, less than a handful of respondents supported the plan. Several hundred opposed it. If the plan goes forward, commercial firms that hope to develop new products will face extensive government obstacles. Cryptographers who wish to develop new privacy enhancing technologies will be discouraged. Citizens who anticipate that the progress of technology will enhance personal privacy will find their expectations unfulfilled. Some have proposed that Clipper be adopted on a voluntary basis and suggest that other technical approaches will remain viable. The government, however, exerts enormous influence in the marketplace, and the likelihood that competing standards would survive is small. Few in the user community believe that the proposal would be truly voluntary. The Clipper proposal should not be adopted. We believe that if this proposal and the associated standards go forward, even on a voluntary basis, privacy protection will be diminished, innovation will be slowed, government accountability will be lessened, and the openness necessary to ensure the successful development of the nation's communications infrastructure will be threatened. We respectfully ask the White House to withdraw the Clipper proposal. Sincerely, Public Interest and Civil Liberties Organizations Marc Rotenberg, CPSR Conrad Martin, Fund for Constitutional Government William Caming, privacy consultant Simon Davies, Privacy International Evan Hendricks, US Privacy Council Simona Nass, Society for Electronic Access Robert Ellis Smith, Privacy Journal Jerry Berman, Electronic Frontier Foundation Cryptographers and Security Experts Bob Bales, National Computer Security Association Jim Bidzos, RSA Data Security Inc. G. Robert Blakley, Texas A&M University Stephen Bryen, Secured Communications Technologies, Inc. David Chaum, Digicash George Davida, University of Wisconsin Whitfield Diffie, Sun Microsystems Martin Hellman, Stanford University Ingemar Ingemarsson, Universitetet i Linkvping Ralph C. Merkle, Xerox PARC William Hugh Murray, security consultant Peter G. Neumann, SRI International Bart Preneel, Katolieke Universiteit Ronald Rivest, MIT Bruce Schneier, Applied Cryptography (1993) Richard Schroeppel, University of Arizona Stephen Walker, Trusted Information Systems Philip Zimmermann, Boulder Software Engineering Industry and Academia Andrew Scott Beals, Telebit International Mikki Barry, InterCon Systems Corporation David Bellin, North Carolina A&T University Margaret Chon, Syracuse University College of Law Laura Fillmore, Online BookStore Scott Fritchie, Twin-Cities Free Net Gary Marx, University of Colorado Ronald B. Natalie, Jr, Sensor Systems Inc. Harold Joseph Highland, Computers & Security Doug Humphrey, Digital Express Group, Inc Carl Pomerance, University of Georgia Eric Roberts, Stanford University Jonathan Rosenoer, CyberLaw & CyberLex Alexis Rosen, Public Access Networks Corp. Steven Zorn, Pace University Law School (affiliations are for identification purposes only) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Mon, 24 Jan 94 18:16:44 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199401250216.SAA13001@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Hi Perry, actually I was alluding to one of detweillers comments on cypherpunks no matter... oh and I am just a (he/she/it) for hire to obtain certain technical info for a Blacknet subscriber... I am told that this is the public pseudonym(Sam Hill) used for individuals like myself to protect our privacy while under contract to BlackNet Regards Sam Hill - Blacknet Researcher ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nikolaos Daniel Willmore Date: Mon, 24 Jan 94 15:26:41 PST To: cypherpunks@toad.com Subject: NBC Drug War poll. Message-ID: <199401242326.AA17883@bonjour.cc.columbia.edu> MIME-Version: 1.0 Content-Type: text/plain I forward this from Usenet. Seems drugs are the latest excuse to scare people into the need to trample the Bill of Rights and Constitution. alt.drugs #42770 (32 more) [1] Newsgroups: alt.drugs,talk.politics.drugs,alt.hemp From: trohan@eskimo.com (Tom Rohan) [1] CALL, FAX, AND E-MAIL NBC!!! TODAY!!! Organization: Eskimo North (206) For-Ever Distribution: usa Date: Mon Jan 24 08:52:48 EST 1994 Lines: 30 NBC is asking the question, "Will Legalization End The Violence?" They have a phone number to call if you think the answer is "YES". The call will cost you 55cents. The number is: 1-900-230-6221 You can also fax them any comments you have about the legalization/violence issue. I faxed them a 3 page letter. The fax number is: 1-212-664-5818 You can E-Mail them any comments at the following address: violence@NBC.GE.COM You can also call and leave them a Voice Mail comment. They have a 3 minute limit on this Voice Mail call and it costs 95 cents a minute. The number is: 1-900-678-6221 They said the phone lines would be open most of the day (whatever that means). Today is Monday, January 24, 1994. -- ** The Drug War is the Vietnam of the 90's. ** ===================== *** It is a guerrilla war waged by our *** | END THE DRUG WAR! ** government against its own people. ** ===================== Finally a USE for all those extra identities, voting twice ;-). -Nik From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Mon, 24 Jan 94 10:12:05 PST To: cypherpunks@toad.com Subject: Re: The Digital Barter Economy In-Reply-To: <9401240525.AA19272@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 24 Jan 1994 wcs@anchor.ho.att.com wrote: > accomodate people's expectations. It's certainly better than > having one group of people decide that there should be more money > in the market, print it, and force everybody to accept it from them. But this trick was said to work in Portugal sometime between the wars. Some counterfeiters got access to the printing devices used by the Waterlow Bank in London, the official printers of Portugese money at the time. The Portugese economy, obviously in need of more money on the market, prospered. (Source: verbally from a certain Mr Waterlow, grandson of the betrayed banker, Rome 1972.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 24 Jan 94 19:46:43 PST To: kevin@axon.cs.byu.edu (Kevin Vanhorn) Subject: Re: Randomness of a bit string In-Reply-To: <9401242012.AA29021@axon.cs.byu.edu> Message-ID: <199401250337.TAA14525@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Kevin Van Horn writes: > Tim May writes: > > > A fascinating discovery by Chaitin and others (Kolmogorov, Solomnoff, > > Martin-Lof, Levin all worked in this area) is that one can never prove > > a given sequence or string is "random." > > I believe this is overstating the case. The only theorem along these > lines that I saw in Li and Vitanyi's book was that, for any logical > theory, there are at most a FINITE number of strings that can be proven > random. The upper bound on the number of strings that can be proven > random is quite large, by the way -- it's larger than 2^n, where > n is the minimum number of bits needed to represent the logical theory. > Thus, although no algorithm can tell you, for all strings x, whether or > not x is random, it may be possible to prove a few particular strings > random (with respect to a given encoding of algorithms). I don't believe this is overstating the case at all. To quote Gregory Chaitin, from a context I cannot do justice here: "...leads to the demonstration that a specific number cannot be proved random." ("Information, Randomness, and Incompleteness: Papers on Algortithmic Information Theory," Second Edition, 1993) To see this another way, suppose an algorithm existed to always know if a given number is "random" or not. Then application of this algorithm to the natural numbers would presumably find the "smallest random number," such as "729." (An inside joke.) But this smallest random number would itself be intensely interesting and hardly random. And so on, a la the Berry Paradox and other well-know cousins of Godel's Theorem. If someone claims they can "prove" the sequence "0 1101100110111100010" is really random, ask them _how_. Ask them if the compression "Chaitin 27," meaning the example number given on page 27 of Chaitin's book is not that same number, making it hardly random. (Is it cheating to invoke other systems, books, etc. in the definition? Hardly. Cryptographers do it all the time. The mass of planet motion observation data certainly _looked_ random to ancient astronomers, until Kepler found his amazing compression of the data.) There is a mass of stuff here, and much room for us all getting tangled up in what randomness really means, what algorithms are, formal definitions (with reference to Turing machines and whether they halt or not, etc.), and so on. I urge interested readers to read Chaitin's papers, which are focused on issues of randomness, and also the Li and Vitanyi book. I stand by my point that no number or sequence can be proved to be random. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Thure Date: Mon, 24 Jan 94 10:46:38 PST To: cypherpunks@toad.com Subject: Could I possibly be deleted, please... Message-ID: <9401241842.AA02342@mumrik.nada.kth.se> MIME-Version: 1.0 Content-Type: text/plain The volume is far too high for mee. Thanx. / Bjoern From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Mon, 24 Jan 94 18:11:51 PST To: cypherpunks@toad.com Subject: Re: REMAIL: Cover traffic Message-ID: <9401250202.AA12779@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Hal writes: > Several people have suggested that the remailers could send bogus > messages amongst themselves in order to allow more "confusion and > diffusion" of the other messages passing through the remailer network. > The remailers could then batch up incoming messages fairly frequently > and still have many messages in a batch. > > The problem with this that I see is that, looking at the remailer > network as a whole, you still may have one message in and one message > out a short while later. The fact that it was temporarily mixed up > with a bunch of other messages doesn't help much if this message is the > only one to leave the network. If the Opponent has the ability to > monitor all traffic into and out of all nodes of the network (as he > would have to do anyway to defeat remailers even without this cover > traffic) then he will easily be able to find the messages which are not > aimed at other remailers. > How about extending the "send bogus messages" idea all the way out to the users of the remailer system? Part of the price of using the remailer system is that you will occasionally receive a bogus message. How might this work? Assume remailers know the addresses of all (or most) of the other remailers. In other words, assume a given remailers knows if an inbound message came from another remailer, or came from a non-remailer address. All inbound messages to a remailer from a non-remailer address would be considered a "use" of that remailer. A remailer would maintain a list of the addresses of "users" and would occasionally send bogus messages to a randomly selected entry from its user list. Inclusion into the list would be automatic. The list would be a large, but fixed sized FIFO, with old entries dropping off the end automatically. If the remailer system uses Digital Postage, then perhaps the bogus message could be a token for a free Digital Stamp, good for one message. I'm sure many will object to tracking the users of a remailer, but I don't see how tracking can be prevented, other than by mutual agreement. Can we use tracking to *increase* privacy? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Mon, 24 Jan 94 21:06:43 PST To: cypherpunks@toad.com Subject: remailer wailer Message-ID: <199401250450.AA24896@netsys.com> MIME-Version: 1.0 Content-Type: text Please do not pay attention to the arguments by some that improvements which do not solve something *completely* should be forgotten. Please do make some of the changes that the e-vil Det has suggested. If some of them don't work out you can always unwind them. Det strikes me as just another guy who can't keep his mouth shut when he notices an emp-error with no clothes on. :-) Watching internet security is a window on what your remailer situation could be like in 5 years. Right now you have a lot of overpaid network administrators who have not put in important fixes that were stale when the Berlin wall came down! :-) Right now you have a lot of overpaid operating systems "developers" that have cemented and calcified a mass of kludges into the commercial rigor mortis known as Unix. The weakness of these systems is so well known that virtually anyone who wants to take a shot at it can do so. Please do something to raise the difficulty level of screwing around with your anti-police-state tools such as remailers. You don't need to write or devise the end-all solution - just raise the wall a little each year. The kids get their game-genie codes to make video games do things that the original designers did not intend. The kids don't know why the codes do what they do and they don't care to experiment too much to find out what else can be done. A precious and valuable few do. The kids on the internet are like the game-genie kids in many ways. They avidly wait for the next phrack so that they can get the latest SUNOS game genie code. Perhaps this month its another sendmail flaw, or maybe a /dev/nit problem. In any event, there will be a recipe for doing it and the kids don't care why it does what it does, or what else can be done. We have an entire generation of "hackers" who are of little use to "us" because they can't blue sky, read source code, theorize about a hole/race condition, and set up a test to exploit it. All they care about is having the latest "how-to" sheet. If the operating systems developers and network administrators had been raising the difficulty level all along the kids would either drop out or get better. The ones that got better would be of use. Don't let the remailers go the same way. Please do some of the minimal things to cover some of the common ideas. If someone comes up with a neat twist and still pulls something - *great*. At least it will be fun. There is nothing more boring than a continual series of attacks using a stale technique. You guys could breed that for the future if thats what you want. Some kid with a remailer genie code could get the press or government interested in your toys before you want them to know. It would really be funny to see you guys form a "RERT" modeled after the highly successful "CERT". Remailer emergency response team. Do something! You have no clothes! You live in a glass house! A stitch in time saves nine! Finally - an old system administrator experience is to never delete the accounts of trouble makers. Always leave their favorite accounts be. It is much easier to keep tabs on them. If you harrass them they will go underground and you will miss things. --------- Whats back with the wrong-ups? Finger me for pee gee pee From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Mon, 24 Jan 94 20:18:51 PST To: cypherpunks@toad.com Subject: Re: REMAIL: Cover traffic Message-ID: <9401250407.AA14652@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain jdblair writes: > Jim Miller writes, > > > All inbound messages to a remailer from a non-remailer > > address would be considered a "use" of that remailer. A > > remailer would maintain a list of the addresses of > > "users" and would occasionally send bogus messages to a > > randomly selected entry from its user list. Inclusion > > into the list would be automatic. The list would be a > > large, but fixed sized FIFO, with old entries dropping > > off the end automatically. > > > > > > However, there would be a record of addresses which > anonymous mail had been sent to- probably not a good idea. > Julf's anonymizer has such a record, but I thought part of > the idea of the cypherpunk remailers was to eliminate > these records. > I assume the bad guys can generate their own record of remailer usage. The record could include the addresses used to send messages to remailers and the addresses receiving messages from remailers. They can record when a message enters the system from the outside, and they can record when a message leaves the system. Given they can know all this by just monitoring the remailer system, then there is no reason why the remailers can't also use some of this information. Besides, the "user list" maintained by a remailer only needs to contain the non-remailer addresses used to send messages to the remailer. It does not need to contain any time information or information about the messages passing through the remailer. It also doesn't need to contain destination addresses. Jim_Miller@suite.com P.S. After sending my previous message I realized the proposed mechanism still doesn't help Hal Finney's degenerate case where there is only one sender and one receiver, but I've come to believe it is not necessary to solve for that case. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Mon, 24 Jan 94 19:06:43 PST To: cypherpunks@toad.com Subject: Re: REMAIL: Cover traffic In-Reply-To: <9401250202.AA12779@bilbo.suite.com> Message-ID: <9401250302.AA13424@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain Jim Miller writes, > How about extending the "send bogus messages" idea all the way out to the > users of the remailer system? Part of the price of using the remailer > system is that you will occasionally receive a bogus message. > > How might this work? > > Assume remailers know the addresses of all (or most) of the other > remailers. In other words, assume a given remailers knows if an inbound > message came from another remailer, or came from a non-remailer address. > > All inbound messages to a remailer from a non-remailer address would be > considered a "use" of that remailer. A remailer would maintain a list of > the addresses of "users" and would occasionally send bogus messages to a > randomly selected entry from its user list. Inclusion into the list would > be automatic. The list would be a large, but fixed sized FIFO, with old > entries dropping off the end automatically. > > If the remailer system uses Digital Postage, then perhaps the bogus > message could be a token for a free Digital Stamp, good for one message. However, there would be a record of addresses which anonymous mail had been sent to- probably not a good idea. Julf's anonymizer has such a record, but I thought part of the idea of the cypherpunk remailers was to eliminate these records. I do find the digital postage discussion interesting... perhaps this would be a way Julf could pay the bills on his system. How exactly would this work? Would a "stamp" be a large random number? Would a stamp be tagged to prevent use by another user, or remain individually anonymous, but PK encrypted to the purchaser? Would full fledged Chaumian digital cash be implemented? Perhaps creating remailer stamps would be the best way to actually implement a test bed for the Cypherpunk Credit union. Start small with remailer stamps, work the bugs out of the system, then slowly expand. -john jdblair@nextsrv.cas.muohio.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 24 Jan 94 19:26:43 PST To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <199401250216.SAA13001@jobe.shell.portal.com> Message-ID: <199401250320.WAA01695@snark> MIME-Version: 1.0 Content-Type: text/plain nobody@shell.portal.com says: > Hi Perry, > actually I was alluding to one of detweillers comments on cypherpunks > no matter... oh and I am just a (he/she/it) for hire to obtain certain > technical info for a Blacknet subscriber... I am told that this is the public > pseudonym(Sam Hill) used for individuals like myself to protect our privacy > while under contract to BlackNet Yup, you are a contractor for BlackNet... and I'm Elvis. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@netcom.com (Doug Merritt) Date: Mon, 24 Jan 94 22:38:30 PST To: cypherpunks@toad.com Subject: Re: Randomness of a bit string Message-ID: <199401250634.WAA08809@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim May said: >I stand by my point that no number or sequence can be proved to be random. To expand a bit on Perry's arguments, the bottom line of all this research is that a claim regarding randomness can only be made *relative* to a particular system for specifying algorithms. In that sense, Tim's statement can be regarded to be correct, iff one assumes that a context (an algorithmic specification system) is not given. That is a huge qualifier, though, and not one to be taken for granted. A trivial example of this: pick some constant bitstring of length 32 or less. Call it K. Now look at the class of algorithms specifiable by the C code fragment printf("%x", K) --- i.e. print K as a hexadecimal number. Relative to that particular set of (one) algorithms, that value of K is trivially nonrandom, in the sense that the probability of of finding that bitstring produced by that class of algorithm is precisely 1. Next consider a program that computes an output by multiplying some input by two. The probability that the output will be K, given any possible (but unknown) input, is exactly zero if K happens to be odd. If K is not odd, then the probability depends on the distribution (randomness) of the inputs. Proceeding in this fashion, it becomes increasingly clear that the randomness of the output of an algorithm can only be measured relative to the properties of the class of algorithms being considered. Randomness in isolation is meaningless. The best sources of intuition regarding randomness usually derive from systems which shift the burden into an existing intuition on a slightly different subject. For instance, flipping a coin can be regarded as a random process in an intuitive sense, but only because it appeals to existing intuitions about equiprobablistic outcomes. Therefore one sees confused appeals to intuition about randomness, probability, entropy, or related ideas, in cryptography, quantum mechanics, information theory, statistical mechanics, philosophy (in regard to free will versus determinism versus randomness), etc, etc, but given Chaitin/Kolmogorov/et al, no intuition from any such subject should be taken at face value. There's more, but I'll pause to allow flames. :-) Doug From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 24 Jan 94 22:36:44 PST To: wcs@anchor.ho.att.com Subject: Re: Remailers: The Next Generation In-Reply-To: <9401240536.AA19332@anchor.ho.att.com> Message-ID: <199401250634.WAA05890@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >There's also the hybrid issue, where you tunnel IP across whatever >transport medium is available - there are some people doing this over telnet, >and it would be a convenient way to do things like get IP service >from a flat-rate dialup access provider without paying $2/hour for SLIP, etc. Indeed. I've been threatening to do this for some time. Define a SLIP-over-Telnet protocol that encodes packets as lines of ascii characters (one packet per line). Then login to your local public UNIX system and telnet from there to a cooperative server somewhere on the net that will turn your asciified packets back into real packets and put them on the net. You'd have an IP address that belongs to the server's net. One such server, well connected to the backbone, could support quite a few users all over the world. As far as the local UNIX host is concerned, you just spend all your time telnetted to some random host on the net. Although this could easily be done in my NOS code, I haven't actually written it because a) it's an inelegant kludge, b) I have lots of other active projects, and c) I had hoped that merely the threat of doing so would shame the dialup SLIP/PPP service providers into dropping their prices more into line with what they now charge for UNIX-with-Internet-connectivity service. SLIP/PPP service should actually cost *less* than interactive service to a public UNIX system on the Internet because it uses fewer resources per unit of connect time. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Mon, 24 Jan 94 22:46:45 PST To: cypherpunks list Subject: Re: Randomness of a bit string In-Reply-To: <199401250337.TAA14525@mail.netcom.com> Message-ID: <9401250636.AA02196@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: tcmay@netcom.com (Timothy C. May) > I don't believe this is overstating the case at all. To quote Gregory > Chaitin, from a context I cannot do justice here: "...leads to the > demonstration that a specific number cannot be proved random." Perhaps the context is relevant. Chaitin's `omega', for example, is Kolmogorov random (too bad!). (Omega is the sum over all x of m(x), where m(x) is the Solomonoff-Levin distribution.) > To see this another way, suppose an algorithm existed to always know > if a given number is "random" or not. Then application of this > algorithm to the natural numbers would presumably find the "smallest > random number," such as "729." (An inside joke.) But this smallest > random number would itself be intensely interesting and hardly random. This is an informal argument, using an informal definition of randomness. Presumably in this discussion we could standardize on Kolmogorov randomness, to which definition Berry's paradox does not apply. > --Tim May Eli ebrandt@jarthur.claremont.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mcb@net.bio.net (Michael C. Berch) Date: Mon, 24 Jan 94 23:06:45 PST To: cypherpunks@toad.com Subject: Re: REMAIL: Cover traffic Message-ID: <9401250656.AA11078@net.bio.net> MIME-Version: 1.0 Content-Type: text/plain Jim Miller writes: > > only one to leave the network. If the Opponent has the ability to > > monitor all traffic into and out of all nodes of the network (as he > > would have to do anyway to defeat remailers even without this cover > > traffic) then he will easily be able to find the messages which are not > > aimed at other remailers. > > How about extending the "send bogus messages" idea all the way out to the > users of the remailer system? Part of the price of using the remailer > system is that you will occasionally receive a bogus message. I was thinking about digital mix and defeating traffic analysis and realized that the perfect cover for private messages exchanged among remailers -- at least on the Internet -- is to multiplex them into a netnews feed. You would need a new transport protocol that basically handles an encrypted news feed and turns it back into normal NNTP/RFC1036 on the far end, while diverting private mail messages to the appropriate remailing software. If remailers were on large site servers that were set up as news hubs, there would already be a large amount of traffic between any pair of them; insert the private traffic and encrypt/slice/dice the result. This is a low-cost solution since the news has to flow somehow anyway and it is better than just sending around random garbage. -- Michael C. Berch mcb@net.bio.net / mcb@postmodern.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 24 Jan 94 20:16:43 PST To: cypherpunks@toad.com Subject: Re: Randomness of a bit string In-Reply-To: <199401250337.TAA14525@mail.netcom.com> Message-ID: <199401250411.XAA01844@snark> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > If someone claims they can "prove" the sequence "0 > 1101100110111100010" is really random, ask them _how_. Ask them if the > compression "Chaitin 27," meaning the example number given on page 27 > of Chaitin's book is not that same number, making it hardly random. > > (Is it cheating to invoke other systems, books, etc. in the > definition? Hardly. Wrong, Tim. An algorithm must be self contained. If you have to refer to Chaitin's book in the algorithm, you must include it in the algorithm. For a proof, consider the following notion: you have a large number that you THINK is incompressable. Write it down in the "little book o' random numbers", now refer to it as the third number in the book. Obviously, of course, this is bullshit -- if you transmitted it to someone that way you would have to send the book, too. This is unlike your earlier (correct) proof that you can't show a number is random because where there an algorithm you could order the random numbers and the first would no longer be random, because the algorithm *is* self contained in that case. > The mass of > planet motion observation data certainly _looked_ random to ancient > astronomers, until Kepler found his amazing compression of the data.) Its correct that Kepler compressed the string, but incorrect to note that having written the numbers in a book had anything to do with it. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 24 Jan 94 21:16:43 PST To: cypherpunks@toad.com Subject: clipper pin-compatible chip Message-ID: <9401250457.AA23248@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Here's an idea right out of the Intel-Cyrix-AMD wars. Once the clipper chips are common place, perhaps we could get some company to build IDEA chips that are pin compatible with the clipper chip itself, and perhaps even some switching socket where if you're calling a device and want to use the clipper chip (due to compatibility reasons of course) you activate the clipper chip socket. If not, you flip the switch the other way, and activate the IDEA chip. All we need are pinout, timing/signal specs and a few cypherpunks who are/were EE majors. :-) The chip switching mechanism itself is no big deal. In the worse case we could adopt an Atari/Nintendo type solution where you have a socket for a plug in cartridge which contains the encryption chip of your choice. You then call up your friend and tell him to use his IDEA cart and you do the same. Or RSA, or anything you like. If we could convince hardware manufactures to include chip sockets, this won't be an issue any longer. Which would Joe Bloe using a celular phone prefer? The clipper chip when he knows any spook can listen to him, or a third party IDEA chip which is quite secure? The IDEA cartridge could have some rotary switches with numbers on them to set for a 128 bit key. Sort of like the push button SCSI device ID selectors on external cases. Perhaps the cartridge might even have a touch tone like keypad for typing in a pass phrase.... etc. This could be done quite cheaply. Hell, you could probably just use a 68000 a ROM and a say 64K of RAM and not need a special IDEA chip. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kevin@axon.cs.byu.edu (Kevin Vanhorn) Date: Mon, 24 Jan 94 23:08:30 PST To: tcmay@netcom.com Subject: Randomness of a bit string In-Reply-To: <199401250337.TAA14525@mail.netcom.com> Message-ID: <9401250701.AA29916@axon.cs.byu.edu> MIME-Version: 1.0 Content-Type: text/plain Continuing the discussion on whether there may exist a few random strings that can be proven random... Tim May writes: > To see this another way, suppose an algorithm existed to always know > if a given number is "random" or not. [Paradoxes follow] But that's not what I was talking about; I specifically acknowledged that there was no such algorithm that ALWAYS gives you the answer. But even in the absence of a general algorithm to decide a problem, it may be possible to decide some specific instances. For example, a basic result of computability theory is that there is no algorithm that will, for any program P and input x, tell you if P eventually halts on input x. Yet there are many SPECIFIC instances of programs P and inputs x for which it has been proven that P halts on input x; this is what the whole business of formal proofs of program correctness is about. > If someone claims they can "prove" the sequence "0 > 1101100110111100010" is really random, ask them _how_. Ask them if the > compression "Chaitin 27," meaning the example number given on page 27 > of Chaitin's book is not that same number, making it hardly random. This argument is invalid. To see why, let's review the definition of a random string. Randomness is defined in terms of Kolmogorov complexity, which is defined relative to any universal function U. (A universal function U takes as input an encoding of a Turing machine T, together with its input z; its output is undefined if T does not halt on input z, otherwise its output is the value T outputs on input z. Each different effective encoding of program-input pairs defines a different universal function.) The Kolmogorov complexity C_U(x) of a string x (relative to U) is defined to be the length of the shortest string y such that U(y) is defined and U(y) = x. In a sense, it doesn't matter which universal function you use, since it turns out that for any two universal functions U and V there exist constants c1 and c2 such that C_U(x) <= C_V(x) + c1 for all x, and C_V(x) <= C_U(x) + c2 for all x. A string x is defined to be random (w.r.t. U) if C_U(x) >= x. Trivially then, the empty string is a random string. Also, Tim's example is meaningless, since it does not give an algorithm. (Caveat: you COULD construct a universal function U that has Chaitin's book built in to it, but it is certainly NOT the case that every universal function has this property.) To prove that a nonempty string x is nonempty, it suffices to prove that for all strings y shorter than x, either U(y) is undefined or U(y) != x. This amounts to proving the output (and halting behavior) of a finite number of program-input pairs. For some strings x and universal functions U this task may be absolutely trivial. Consider a Turing machine T that always halts and always outputs the empty string, regardless of its input. Let z_1,...,z_m be m arbitrary strings, where m exceeds the number of strings shorter than x. It is straightforward to construct an effective encoding of program-input pairs for which (T,z_i) is encoded as the i-th bit-string in lexicographic order. Suppose that U is the corresponding universal function, and let y_i be the encoding of the program-input pair (T,z_i). Then U(y_i) is the empty string, for all 1 <= i <= m. Since the set { y_i : 1 <= i <= m } includes every string shorter than x, and x is nonempty, we then see that x is random (relative to U.) ----------------------------------------------------------------------------- Kevin S. Van Horn | It is the means that determine the ends. kevin@bert.cs.byu.edu | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 24 Jan 94 21:26:44 PST To: cypherpunks@toad.com Subject: Re: REMAIL: Cover traffic Message-ID: <9401250506.AA23326@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Why can't the remailers themselves send encrypted mail to each other totally masking the incoming messages? Each remailer can have a public/private key associated with every other remailer on the network, with full pgp type signatures to prove they came from a remailer and not a spook or nym? Each remailer has a fingerable public key. When remailer x sends a message to remailer y, it encrypts it with y's public key after fingering y, and also signs the message. Y could also be a paranoid remailer, and if it doesn't know X, it could tell it to go stick its message up its SCSI port. :-) All these ideas along with trash junk mail being sent every few minutes could work. Even better, have each remailer send a specific number of messages to each of the other remailers on the network. These messages would be bogus messages, however, there would be a fixed number of them. If a real nym message arrives, it is sent to the next mailer up the chain, as part of the n (n-1 now) that are bogus. That way a spook couldn't tell where a message was going since he couldn't count the number of messages going out of the mailer. Also if a target remailer has n real messages to be sent to, any messages over that assigned packet size of messages get spooled for the next round of bogus mail. This way each remailer will send exactly n messages to every other remailer on the net every specified period of time. What kind of analysis can be done with this sort of scheme? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 25 Jan 94 00:16:45 PST To: rxt109@psu.edu Subject: Re: subpoenas of personal papers In-Reply-To: <199401241818.AA06055@genesis.ait.psu.edu> Message-ID: <9401250818.AA28292@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain >like six hours. He ultimately gave in but I wonder if it would have been >legal for the authorities to brute force a passphrase on the file...this is >relatively unbroken legal ground. Breaking a cipher with brute force (or whatever) without cooperation from the suspect is certainly *not* "unbroken legal ground". See Kahn's "The Codebreakers" for several stories about rum-runners and other Prohibition violators who used relatively weak codes and ciphers that were cracked by the authorities and used against them in court. See if you get the same sense of deja-vu that I got. What *is* unbroken legal ground is the original question of whether a court could compel you, under threat of contempt, to divulge an encryption key to decrypt information that could then be used against you. Mike Godwin, who unlike me *is* a lawyer, has forcefully argued that a strong legal case could be made that the Fifth Amendment would *not* protect you, while I've heard other lawyers (including a law school prof who specializes in the Fifth Amendment) say exactly the opposite. Ah, lawyers. Where would they be if they all *agreed*? :-) Anyway, even Mike concedes that the specific facts may be very relevant. For example, I might do much better by refusing to concede that I even know the key to the file in question, as opposed to admitting that I do know it but am standing on my Fifth Amendment right to not reveal it. But this might be hard to do if the file were encrypted with PGP in the public key mode, especially given PGP's fondness for user-friendly error messages like: "This message can only be read by Phil Karn " On the other hand, if the file in question were encrypted with PGP with the -c (conventional cryptography only) option, then I'd have a somewhat better chance of claiming that I didn't know the key. I could claim that it belonged to my, uh, uncle (now conveniently deceased, alas) who, uh, asked me to hold onto it for safekeeping and, uh, I just hadn't had the heart to delete it yet. It would be even better, of course, to use encryption that leaves *no* identifying markings of any kind on its ciphertext. Just flat, random binary data. This way you don't even have to concede that it *is* ciphertext. Perhaps you were playing with your new PC sound card, and you must have accidentally recorded some interstation noise from the FM radio, yeah, that's it... And, of course, there's no real reason why you have to leave yourself at all vulnerable to compelled key disclosure when it comes to encrypted *communications* (as opposed to stored information) given the existence of things like authenticated Diffie-Hellman key exchange... Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 25 Jan 94 01:06:44 PST To: cypherpunks@toad.com Subject: Re: Randomness of a bit string In-Reply-To: <199401241857.KAA06412@mail.netcom.com> Message-ID: <199401250859.AAA20830@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain There seems to be a misinterpretation of the point I was making about randomness and how no number (or sequence) can be _proved_ to be random. > This has some fascinating tie-ins to "cryptoregular" strings, which > are strings which appear to be "regular" (a variant of randomness, > meaning all digits are equally represented...high entropy) but which, > with the right transformation, suddenly lose their regularity. ... > Basic definition: A random string has no shorter description than > itself. That is, it is incompressible. ... > A fascinating discovery by Chaitin and others (Kolmogorov, Solomnoff, > Martin-Lof, Levin all worked in this area) is that one can never prove > a given sequence or string is "random." As in some diabolically clever > IQ test, an apparently random sequence may have some shorter > description, or compression, that means it does not fit this > definition of randomness. The point here is for a number or sequence which is _given_, just presented, as in: "Is the sequence 100010001010110010101 random?" Or, "Is the number 9045886804 random?" Variants of this question come up all the time, as in predicting the next term of a sequence, trying to determine if a sequence of characters is likely to be just noise or is instead likely to be a message, and in issues of whether data is maximally compressed or can be compressed still further. These numbers are "found objects" in the sense that one generally has no idea what "model" or "theory" generated them. Someone looking at the first example, 100010001010110010101, might subject it to all kinds of tests: -visual inspection to see if it's some "obvious" number (such as "1010101010101010" would be, or "01011101110111" might be) -statistical tests, to see if it deviates "significantly" from the expected pattern of random numbers (regular distribution of digits, of pairs, triples, quadruples, etc.). The usual arsenal of entropy measurements, chi-square tests, null hypothesis testing, etc. -other tests to see if the number is related to other known numbers, which could be things like the day of the year, the digits of pi, the phone number of whoever generated the number, etc. -other tests and guesses that cryptanalysts and puzzle-solvers are familiar with A plausible result for someone to announce, after such a series of tests, is "I can't find any patterns, and the distribution of digits falls within expected ranges. We've compared the number against the suspect's various numbers and can find no linkages. It looks pretty random to us." (By "random" he essentially means "like the result of a sequence of coin tosses." Fair coin, of course.) But can he ever say "I can prove the number is random"? No. There's always some chance an even-cleverer puzzle solver will find the pattern, the key that unlocks the randomness. For example, most ciphertexts pass nearly all statistical tests for randomness, "look" random, and even _act_ like random numbers (recall the Blum-Blum-Shub pseudorandom number generator and how good it is). But simple application of the key turns the seemingly random "100010001010110010101" into "ATTACK." Let's look at the second example. Is the number "9045886804" random or not? And can we _prove_ it's random? (If you're worred that these numbers are somehow too small, don't worry. The same reasoning applies to any number or sequence one might encounter, including short numbers and multi-page numbers or sequences (such as PGP might generate)). The cryptanalyst or problem-solver looks for the patterns, the statistical distributions and entropies, and _any other_ links he can think of. That is, his "models" for the generator of this number are not known to him, but he may make some guesses based on the owner of the number, the score in the SuperBowl, the age of Bill Clinton, etc. That is, he'll look to see if the number is some sort of simple cipher or transpostion based on one of the "unrandom" numbers around him. To cut to the chase, can he ever "prove" the number is random? Can he even claim that the generator of the number "must have" used a process that is commonly used to generate numbers with a good approximation to a random process (flippin coins, alpha counts, etc.)? Suppose he declares to his boss, Admiral Inman, that he has "proved" the number is "random." Inman says to him: "This post was written by this trouble-maker Tim May, who even gives his phone number in every post he writes. What happens if we reverse the digits of his number? 408-688-5409 turns into 9045886804! Some "random" number! Clean out your desk tonight." Now is it kosher to take the "theory" of my phone number and allow it to be included in the analysis of wheter a number is random or not? Of course it is! In the real world, this is what we mean by randomness and predictabilty, whether we can find patterns and structure. And this is what cryptanalysts really do, and what good password-guessing programs do: they take account owner information such as name, spouse's name, pet's name, birthdate, and any other information they can scrounge about an account owner and then run permuations and hope for the best. Some percentage of the time, the passwords are "guessed," meaning that they were not very random at all. (This was the point I was making about famous numbers (like "729"), paradoxes (there are no "uninteresting" numbers, because the smallest "uninteresting" number is automatically interesting, and in fact is has a short description), and the number listed in Chaitin's book. I hope this explanation here makes it a bit clearer.) In this real world of trying to break cyphers, all is fair. All models may be considered, though not all models can be (e.g., one would not try applying the phone number of Chester Umbizi in Nairobi, Kenya at random!). No number can be proved to have no shorter description than itself. And as various shorter descriptions are found, with whatevr effort it takes, it cannot be proved that the description is the shortest that will ever be found. It may be strongly susepected that no shorter description exists. In fact, most numbers are incompressible, but a simple counting argument, in any theory. (For example, of the 100-binary-digits, not many of them have 50-digit compressions, and even fewer have 10-digit descriptions. Work out the numbers.) So, if someone tells you they've "proved" a particular number is random, just smile. --Tim May -- -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 25 Jan 94 03:06:47 PST To: tcmay@netcom.com Subject: Re: Randomness of a bit string In-Reply-To: <199401250859.AAA20830@mail.netcom.com> Message-ID: <199401251000.CAA07719@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Thanks to Tim May for his *excellent* tutorial on randomness, which can be compressed into a single sentence: "Randomness is in the eye of the beholder." :-) Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Tue, 25 Jan 94 02:16:46 PST To: cypherpunks@toad.com Subject: Mondex digicash system Message-ID: <01H835XXL8C890N2HR@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Are there any technical details as to how it works? It is supposedly anonymous, divisible, transferrable, and offline. I've never seen a practical protocol like this. The message said you could put cards in an electronic wallet and transfer money between them. How can you do this, without losing anonymity? Is it possible this system is security through obscurity or observer-based, as opposed to a pure cryptographic protocol? If the security is non-cryptographic, it will probably be hacked eventually. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lee Tien Date: Tue, 25 Jan 94 07:36:52 PST To: farber@central.cis.upenn.edu Subject: for interesting people -- Sunday NYTimes Mag re: encryption Message-ID: <199401251536.HAA16834@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Sunday's NYTMagazine had an amusing bit in its "Sunday" column, titled: HTIJX KTW PNIX "The scrambling and decoding of electronic communication is one of the hottest issues in cyberpolitics. The Government would like to have the key to all communications. Export of cryptographic software is restricted. Both software companies and independent groups like the Cypherpunks argue for the rights of individual privacy." "All of which makes Microsoft's new Creative Writer software for children intriguing. It includes some primitive cryptographic tools to enable kids to encode what they write ... to hide it from curious siblings and F.B.I. agents." What surprised me was the next line -- "Theoretically, this product would come under export restrictions, even though the code would not challenge a spy, let alone a bright 9-year-old." After explaining what a Caesar substitution cipher is, the bit goes on to note that "Presumably, Microsoft will not face any difficulties in exporting its product even though it comes from the K.G.B. (Kids Games Business) at Microsoft. On the other hand, it does instruct the youth of America in the basics of electronic privacy." In case you're wondering, the encrypted phrase is "Codes for Kids." Lee Tien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ccat@netcom.com (Chris Beaumont) Date: Tue, 25 Jan 94 07:56:53 PST To: cypherpunks@toad.com Subject: Crypto-dongle redux Message-ID: <199401251555.HAA10510@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I think the idea of a standard user configurable crypto-engine is a good one..that way people could choose (and upgrade) algorythms.. sort of like modern DSP based highspeed modems..(It could also have a socket for ROM based firmware cartridges..(RSA,IDEA,etc..) and a magstripe reader and keyboard for key entry..(This would make trading keys easy..) I think this discussion was had before,about a year ago.. Would anyone care to elaborate on it? -Chris. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: craig@uunet.uu.net (Craig Nottingham) Date: Tue, 25 Jan 94 05:16:49 PST To: cypherpunks@toad.com Subject: Re: NSA museum now open, if you can find it In-Reply-To: <199401242301.PAA28586@jobe.shell.portal.com> Message-ID: <9401251312.AAwajk28382@rodan.UU.NET> MIME-Version: 1.0 Content-Type: text Hal said: > > like I was crazy. One thing that really caught my eye was a poster which > was displayed widely, apparently a security-reminder-of-the-month thing. > This was the holiday season, and the poster showed Santa stopped at the > gate submitting his bag to be searched. I'm surprised they didn't have > the old boy being strip-searched. Anyway, I begged and begged but nobody > would let me have one. > > I really think the government is missing an opportunity by not selling > NSA sweatshirts and such. Recently the Los Angeles coroner's office > started selling souvenirs and they were overwhelmed by the popular demand. > Especially as cryptography becomes more popular, the NSA's sinister-but- > glamorous image could be a marketer's dream. > > Hal > > I fried of mine had some cool posters brought home by one of his parents who has works for the US Govt and whos job had ties to the NSA. Some fun as hell posters including on shoing a TeleVideo dumb terminal with a hatchet stuck in the top and the title along the lines of "Those wily hackers are out there, guard tht password". -craig From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kevin@axon.cs.byu.edu (Kevin Vanhorn) Date: Tue, 25 Jan 94 08:05:06 PST To: doug@netcom.com Subject: Randomness of a bit string In-Reply-To: <199401250634.WAA08809@mail.netcom.com> Message-ID: <9401251554.AA00533@axon.cs.byu.edu> MIME-Version: 1.0 Content-Type: text/plain Doug Merritt writes: >A trivial example of this: pick some constant bitstring of length 32 or less. >Call it K. Now look at the class of algorithms specifiable by the >C code fragment printf("%x", K) [...] >Next consider a program that computes an output by multiplying some >input by two. [...] Both of these examples are flawed, because the functions used are not universal. >Proceeding in this fashion, it becomes increasingly clear that the >randomness of the output of an algorithm can only be measured relative >to the properties of the class of algorithms being considered. Not quite right. The class of algorithms usually considered is the class of ALL algorithms. It is the ENCODING of algorithms that counts. The correct statement is "...the randomness of a string can only be measured relative to the particular encoding of algorithms being considered." ----------------------------------------------------------------------------- Kevin S. Van Horn | It is the means that determine the ends. kevin@bert.cs.byu.edu | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 25 Jan 94 13:06:53 PST To: cypherpunks@toad.com Subject: Randomness and context Message-ID: <9401251539.AA06946@wixer> MIME-Version: 1.0 Content-Type: text/plain To talk about the randomness of a bit stream without keeping in mind the context of that stream will lead one to make assumptions that simply are not valid. An example is probably best. Consider I work as a musician and record my work on a floppy disk. In the context of a musician that data is highly non-random. However, if I then take it and put in a airplanes inertial navigation computer the lord only knows what the computer will do. From the pespective of the aircraft the data is random and senseless. Another example you can do at home is to take a computer CD and play it in your audio deck. If you measure the resultant you will find a musicly random stream of noise coming from your deck. The same can be had if you try to 'run' a music CD as a program. GIGO is not absolute but rather relative to the context of the data and the milieu that it was created and interpreted in. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Tue, 25 Jan 94 07:16:51 PST To: gnu@toad.com Subject: NSA wants to buy 10,000-70,000 Clipper PCMCIA cards by March In-Reply-To: <9401242239.AA25215@toad.com> Message-ID: <9401251510.AA21354@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain I have a contact with some potential influence inside the IRS, especially on matters of purchasing and new technologies. If someone would care to write up a *short* precis covering both (a) why Skipjack-based PCMCIA cards are a bad idea and (b) what other alternatives can be purchased in a comparable time-frame and for comparable cost, I will send this info to my contact. --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex@media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 an53607@anon.penet.fi All the world's a stage and most of us are desperately unrehearsed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Hart Date: Tue, 25 Jan 94 11:46:52 PST To: hfinney@shell.portal.com Subject: Re: NSA museum now open, if you can find it Message-ID: <9401251944.AA23481@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain ---------- | From: Hal | | That museum sounds fascinating. I got to visit the NSA's so-called | "Friendship Annex" once on business. This is not at Fort Meade itself, | but a few miles away, to keep the impure and unclean away from the holy | temple itself. | | Whoever named this place had quite a sense of irony; [...] As documented in _The Puzzle Palace_, the name derives from Friendship International Airport, now known as Baltimore-Washington International Airport. The Annex buildings are at the end of one of the runways. Dave Hart davehart@microsoft.com Not a Microsoft spokesperson From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Tue, 25 Jan 94 09:46:52 PST To: violence@nbc.ge.com Subject: Comments on violence Message-ID: <199401251745.MAA07723@ellisun.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain I don't know if legalization would prevent the violence at this point. It would probably reduce street crime but I'm concerned that our population is getting adicted to the thrill of violence (movies, TV news, video games, ...) and it might take a kind of drug treatment program for the whole nation to do anything about it. My second, bigger concern is that the government is using this violence as an excuse to attempt to remove our rights. The one I'm most concerned about is the right to privacy in communications through cryptography (since I'm a computer system architect and cryptologist). We have always had the right to invent and use our own strong cryptography (for the whole 4000 year history of cryptography) and yet the administration (no doubt prompted by the NSA) is now trying to claim a right to read all private messages [cf., the "Clipper" proposal], citing violence (drug dealers, snuff movies, etc.) as the need, without establishing a link -- just using the reference as a scare tactic to get voter adrenalin flowing so that they'll feel pro-law-enforcement. This is a major conflict between government and civil rights, coming to a head as we speak. A spotlight on this attempt by you would be appreciated. Thank you. Carl Ellison Sr. Technical Consultant Stratus Computer Corp. / ISIS Distributed Systems From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Tue, 25 Jan 94 13:56:53 PST To: cypherpunks@toad.com Subject: Provability and Randomness Message-ID: <9401252141.AA15906@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain Entropy is relative. A string is `random' (with respect to an observer) when the probability of correctly predicting the next symbol of the string is arbitrarily low (e.g., size_of_the_alphabet^-1). Entropy, and therefore `randomness' can only be considered in the presence of symbol probabilities... and therefore prejudicial knowledge i.e., a context (algorithms, models, history, whatever). Different contexts --> different probabilities --> different quality of randomness. * Absent a context, there is no such thing as `randomness'. Posit two identical contexts, sender and receiver. Sender transmits a `random' string to receiver. (Beeeeeeeeeeep. Sorry, that was the warning that sounds whenever I fib). The sender can only send a random string if the reciever doesn't already `know' that string or doesn't know which string the sender will transmit. If the sender knows something that the reciever doesn't then the contexts are not identical. * Absent differing contexts, there is no such thing as randomness. A fair coin toss can be random because you_before_the_toss and you_after_the_toss are different contexts (reciever and sender, respectively; one of whom knows the outcome). Posit two disjoint contexts, A and B. A transmits a message to B, who has no information in common with A. B has no context with which to predict the first symbol that will appear and thus it is always random. As symbols appear, B builds a model of A... and thus acquires knowledge of A (i.e., a shared context). By the end of the message, B might be predicting quite well. If B can't build any model of A's behavior at all, then B will share no context with A; won't be able to predict characters; the string will remain random. * Absent shared knowledge (overlapping context), all information is random. Imagine that B's shared knowledge with A takes the form of a program to output a prediction of the next symbol A will transmit. This program---however large it is and however it might work inside---is nothing more than B's model of A. When B has no knowledge of A, this program is essentially `empty'. It contains no information, and can make no predictions better some arbitrary limit (e.g., size_of_the_alphabet^-1). The program learns from each symbol transmitted by A, thus a good (and portable) measure of the `size' of the program is how many symbols it has seen. Let us say that this program sees every symbol A ever transmits to B (numbered from 1..n), and thus during it's life it will actually be n+1 different programs (numbered B0..Bn of size 0..n, respectively). Imagine that you can ask any one of these programs to predict any symbol from A. Thus you could ask B3 to predict symbol 4 (exemplary of the normal case) or you could ask B5 to predict symbol 1 (which it could, of course, do perfectly, having already seen symbol 1). Now we have a new definition of randomness. A string is random with respect to B if no program of B shorter than the string can predict it with success greater than our arbitrary threshhold (which is typically defined by the performance of B0). If A is sending a passage from a well known book, and B `discovers' this after receiving symbol 20 and can access the text of that book, B20 suddenly becomes a very good predictor of many future symbols. The string is not random. But it _was_ random to B0, and B1 and perhaps less for each successive symbol. B20 is a different context than B0. It has different knowledge, different probabilities and therefore perceives a different quality of randomness in A's message. B20 is still only a program of `size' 20 (i.e., you don't count the size of the book in B). This is easily demonstrated if you imagine what happens when A sends a message that is a deterministic algorithm for producing a an infinite stream of symbols, followed by the stream it generates. If this algorithm requires i symbols to express, then Bi is a perfect predictor for all subsequent symbols. Bi is clearly of size i (there is no external book for us to add to the size of Bi). In fact, no matter what message A sends, B considers it an algorithm for generating predictions of future symbols. Thus A is actually sending B a sequence of programs (each a prefix of the next, and thus not re-transmitted) B1, B2, ... Bn (but remember, these programs execute in the context of B's knowledge... thus their predictions are not `universal'). This just brings our notion of programs, program length and prediction around to the other side and lets us summarize: * A string is random with respect to B if the string itself is the shortest program with which B can generate that string. ... or qualitatively * The randomness of a string Bn with respect to B is an inverse of the quality of the predictions B can make of Bn from the strings B0...Bn-1. We rely on the `relativity' of entropy. Codes and cyphers can't function without it. The difference between your context and that of an attacker (you know the key or codebook) is what makes the message meaningful only to you (hopefully it will still have _some_ information you couldn't guess before reading it). Randomness is relative, thus there is no universal randomness measure for a string, thus there can be no proof that a string is universally random. You can easily measure the exact entropy of a string with respect to a very formally defined context (one where you can produce exact predictions). This is useful, but reveals nothing about the quality of the predictions a different, even similar, context might make (Just one symbol is the difference between B19 and B20 above; the string was random to one but not the other), It reveals nothing about models we can't describe so perfectly (like human thought). * There is no algorithm for deciding if a string is universally random. In a less obvious leap, it is only by comparing the predictions of Bi with Bk that a string of length j (i < j <= k) can be shown to be random with respect to Bi. Thus: * There is no algorithm shorter than the string itself for determining if a string is random with respect to a given context. Not exactly Q.E.D. but close enough for rock `n roll. Scott Collins | "Few people realize what tremendous power there | is in one of these things." -- Willy Wonka ......................|................................................ BUSINESS. voice:408.862.0540 fax:974.6094 collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2B Cupertino, CA 95014 ....................................................................... PERSONAL. voice/fax:408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Tue, 25 Jan 94 12:36:55 PST To: Lance Ware {VOXEL Guru} Subject: Re: Could I possibly be deleted, please... In-Reply-To: <9401242043.AA08205@ voxel.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 24 Jan 1994, Lance Ware {VOXEL Guru} wrote: > Please remove me as well . . . Try using the admin address. The list can't remove you. We only see your messages. -- (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) | Al Billings aka Grendel Grettisson | "You are, each one, a priest, | | mimir@io.com | Just for yourself." | | Sysop of The Sacred Grove (206)322-5450 | | | Admin for Troth, The Asatru E-Mail List | -Noble Drew Ali- | (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Tue, 25 Jan 94 11:36:52 PST To: cypherpunks@toad.com Subject: Re: Randomness of a bit string Message-ID: <9401251931.AA19525@churchy.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Tim writes: >But can he ever say "I can prove the number is random"? No. There's >always some chance an even-cleverer puzzle solver will find the >pattern, the key that unlocks the randomness. For example, most >ciphertexts pass nearly all statistical tests for randomness, "look" >random, and even _act_ like random numbers (recall the Blum-Blum-Shub >pseudorandom number generator and how good it is). But simple >application of the key turns the seemingly random >"100010001010110010101" into "ATTACK." But can we say that "100010001010110010101" has been ``compressed'' into "ATTACK"? How do we know? Let IC(x) stand for the amount of information storage used by x. Is IC(100010001010110010101) > IC(ATTACK) + IC(key) + IC(algorithm)? It is not at all clear that this relationship would hold. (in fact, I don't think it will even begin to work out unless the cyphertext is much longer than the plaintext) So in fact, cryptorandom numbers can be considered incompressible if you take into account the algorithm required to perform the operation -- just as if I had used a 100 terabyte dictionary to compress via lookup, or better yet, a one time pad. -Ray All of this is meaningless anyway. Information theory was proven wrong by WEB technologies when they invented a compression program that can recursively compress any input data down to 64k. Harddrives are now obsolete. -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl_Ellison@vos.stratus.com Date: Tue, 25 Jan 94 12:56:56 PST To: cypherpunks@toad.com Subject: quote of the day Message-ID: <199401252047.PAA20115@transfer.stratus.com> MIME-Version: 1.0 Content-Type: text/plain Only those means of security are good, are certain, are lasting, that depend on yourself and your own vigor. - Machiavelli From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Donald E. Eastlake 3rd (Beast)" Date: Tue, 25 Jan 94 13:36:53 PST To: Hal Subject: Re: NSA museum now open, if you can find it In-Reply-To: <199401242301.PAA28586@jobe.shell.portal.com> Message-ID: <9401252105.AA23668@skidrow.lkg.dec.com> MIME-Version: 1.0 Content-Type: text/plain From: Hal To: cypherpunks@toad.com >That museum sounds fascinating. I got to visit the NSA's so-called >"Friendship Annex" once on business. This is not at Fort Meade itself, >but a few miles away, to keep the impure and unclean away from the holy >temple itself. It's named after Friendship Airport which is not called Baltimore-Washington Interntional Airport which these buildings are very close to. >Whoever named this place had quite a sense of irony; the surveillance >cameras, briefcase searches, constant escorts, and armed guards did not >project a particularly "friendly" image. I was hoping to pick up some >souvenirs, but when I asked about an employee gift shop they looked at me >like I was crazy. One thing that really caught my eye was a poster which >was displayed widely, apparently a security-reminder-of-the-month thing. >This was the holiday season, and the poster showed Santa stopped at the >gate submitting his bag to be searched. I'm surprised they didn't have >the old boy being strip-searched. Anyway, I begged and begged but nobody >would let me have one. I believe you can get on a mailing list for these posters free. Try calling NSA and asking for M56 or "Security Awareness". >I really think the government is missing an opportunity by not selling >NSA sweatshirts and such. Recently the Los Angeles coroner's office >started selling souvenirs and they were overwhelmed by the popular demand. >Especially as cryptography becomes more popular, the NSA's sinister-but- >glamorous image could be a marketer's dream. The bureaucracy in the Federal Government makes this sort of thing very messy. >Hal Donald From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 25 Jan 94 13:46:53 PST To: eff-talk@eff.org Subject: Mondex digital cash press release Message-ID: <199401252139.QAA03614@eff.org> MIME-Version: 1.0 Content-Type: text/plain This may be of interest to those of use following electronic money issues. Forwarded message: From barlow@eff.org Mon Jan 24 23:02:51 1994 Subject: Re: Mondex: our press release Forwarded message: From: Dave Birch Press Release. Hyperion have been working with Mondex International to develop a smartcard-based electronic cash service which will be launched in the UK in 1995. Mondex has been invented as an alternative to cash. At the heart of the system is a plastic smart card which stores electronic cash value. Mondex customers will be able to use specially adapted NatWest and Midland cash machines (ATMs) or a new generation of BT telephones to transfer cash between their bank accounts and their cards. Once funds have been transferred onto the customer's Mondex card it can be used to make purchases up to the total cash value held on the card or to make payments by telephone. The card can be used to make purchases for large or small amounts. Mondex cards can be locked by the cardholder and unlocked by using a personal code. Once locked, the money in the card cannot be spent without re-keying this personal code. Shoppers will not need to sign anything when using the card and there will be no need for authorisation calls; the customer's card is inserted into the terminal and the value is instantly moved from the card to the terminal. With Mondex, retailers will not have to account to the bank for each individual transaction; their electronic terminal will simply accumulate the total value of Mondex transactions, which can be banked by telephone line at any time. Cardholders will be able to check how much cash they have left on their card at ATMs, a new range of BT payphones and home phones or by using a small key-ring sized personal reader. A pocket-sized electronic wallet will show cash available as well as providing a record of the last ten transactions. It can also be used for transferring money from one card to another or for transferring cash into the wallet for safer-keeping at home. The card is designed to be used by children as young as 5. In summary, among the benefits consumers will see are: 24-hour electronic cash at Mondex phones which may be available at home, in shops or at work and a convenient, simple to operate alternative to cash that is inherently safer to carry. Retailers and other cash handling business will benefit from an efficient, faster, and more secure way of handling money that is economic to operate. In 1990, National Westminster needed a consultancy capable of translating radical business ideas into reality. They chose Hyperion. We have provided resources to assist in: * The development of requirements, functional specifications and architectural specifications for a variety of services. * The development of software specifications for a large variety of components. * The management of software implementations, performed by developers commissioned by National Westminster Bank. * The management of testing and integration activities, including the development of rigorous test specifications derived from the structured analysis and design of products. Hyperion's considerable expertise in the practical analysis and specification of highly secure financial systems is well known and this appointment has confirmed their position as world leaders in electronic payment systems consultancy, following on as it does from their work for organisations such as the Bank of England, APACS and SWIFT. Notes for Editors-Why is this interesting? 1. This is believed to be the world's first implementation of general purpose, person-to-person electronic money-a genuine replacement for notes and coins. 2. Since electronic money works over the telephone, for the first time in history people can exchange cash without being in the same place at the same time. 3. Recent figures show the cost to UK banks of moving cash around is approximately 4.5Bn/annum. 4. A senior NatWest executive predicted that in 10-15 years' time, the telephone will be the dominant way in which electronic money is deposited and withdrawn. 5. Analysts estimate that the service, if successful, will add around 100M/annum to BT revenues (The Times, 9th December 1993). Notes for Editors-Mondex Mondex International is a joint venture between National Westminster Bank (the UK's largest retail bank) and Midland Bank (part of the Hong Kong and Shanghai Banking Corporation). They are working with BT in the UK to introduce domestic service next year, beginning with a trial in Swindon. National Westminster will be actively seeking banking partners worldwide to establish Mondex as the basis for a global electronic cash payment scheme. A number of international technology companies, including Dai Nippon Printing Co. Ltd., Hitachi Limited, NCR, Panasonic (Matsushita Electric Industrial/Matsushita Battery), Oki Electric Industry Company Limited, SPOM Japan Co. Ltd., and Texas Instruments Limited are working with National Westminster developing suitable components and equipment for the Mondex product. The public launch of the service will take place in Swindon in 1995. All 40,000 of the banks' customers will be eligible and the banks plan to have all 1,000 or so retailers in Swindon taking part. Notes for Editors-Hyperion Hyperion is an information technology management consultancy based on the Surrey Research Park. The company, founded in 1985, employs 19 people and is currently growing at around 30% per annum. The company has a worldwide reputation: in recent months, their consultants have been on assignment in the US, Japan, Belgium, Switzerland, Nigeria, South Africa and France. Their clients include the world's largest computer company, (IBM) and the world's largest communications company, (AT&T) as well as household names such as Sainsbury's, Nationwide Anglia and the London Stock Exchange. The company has close links with leading research institutions. Since 1987 they have sponsored M.Sc research at the University of Surrey and are currently funding Ph.D research into business re-engineering at City University in London. For further details, please contact: David Birch Director, Business Development Hyperion 8 Frederick Sanger Road Surrey Research Park Guildford Surrey GU2 5YD National Telephone (0483) 301793 Fax (0483) 61657 International Telephone +44 (483) 301793 Fax +44 (483) 61657 E-Mail: 100014,3342@Compuserve.com ENDS. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 25 Jan 94 15:26:53 PST To: cypherpunks@toad.com Subject: The Packwood Memorial Diary Server Message-ID: <9401252317.AA02935@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain I often see threads debating whether the courts have the right to compel you to reveal your encryption key. Some say yes, some say no. Under the assumption that courts *do* have the right (or power) to force you to reveal your key, the problem now becomes: How can you prevent the government from proving you have encrypted documents? One Answer: Don't keep encrypted documents in your possession. Somebody could create a Document Server to store encrypted documents. Users would somehow get an anonymous Document Server account number when they subscribe to the service. Users would use the remailer system to send encrypted documents to the Document Server. The account numbers would be used to organize the document database and for billing (the tricky part). Given a Document Server, the problem now becomes: How can you prevent the government from proving you use a Document Server. This seems like a strictly technical problem, unlike the "can they compel you to reveal your key" problem. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 25 Jan 94 17:06:53 PST To: cypherpunks@toad.com Subject: Re: REMAIL: Cover traffic Message-ID: <9401260057.AA04497@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Arsen Ray Arachelian writes: > ...Even better, have each remailer send a specific > number of messages to each of the other remailers on the > network. These messages would be bogus messages, > however, there would be a fixed number of them. > > If a real nym message arrives, it is sent to the next mailer > up the chain, as part of the n (n-1 now) that are bogus. That > way a spook couldn't tell where a message was going since > he couldn't count the number of messages going out of the > mailer. > > Also if a target remailer has n real messages to be sent to, > any messages over that assigned packet size of messages > get spooled for the next round of bogus mail. This way each > remailer will send exactly n messages to every other > remailer on the net every specified period of time. > I like this idea. It seems to use fewer CPU resources than having a remailer route a bogus message through a random set of other remailers and back to itself. If I understand the encrypted remailer scheme correctly, the "route through random set" mechanism requires a remailer to enclose a bogus message in a set of nested digital envelopes (one for each remailer in the random remailer set). The "round-robin send to peers" mechanism only requires the remailer to create one envelope per bogus message. I also like the idea because it seems easier to analyse, and therefore easier to describe/formalize the properties of the system as a whole. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Tue, 25 Jan 94 21:56:55 PST To: cypherpunks@toad.com Subject: Perry Nomination Brief w/ Clinton & Press Message-ID: <9401260547.AA27401@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain CP's & Friends: FYI > Date: Tue, 25 Jan 94 03:08:42 GMT > Posted: Tue Jan 25 03:08:40 GMT 1994 > Subject: Perry Nomination Brief > > > Subject: Remarks by President Bill Clinton and Deputy Secretary > of Defense William J. Perry upon the announcement of Dr. Perry's > Nomination as Secretary of Defense -- > Conducted at the White House on Monday, January 24, 1994, at > 3:00 p.m. > > > President Clinton: Thank you very much, and good afternoon. > I want to welcome all of you here, especially the distinguished > members of Congress who are here, and the members of Secretary > Perry's family who he will introduced later. > > One year ago I selected Dr. Bill Perry to serve as my Deputy > Secretary of Defense. Today, based on his lifetime of > accomplishment and his solid leadership at the Pentagon, I'm > proud to announce my intention to nominate him as the next > Secretary of Defense. He has the right skills and management > experience for the job. He has the right vision for the job. He > has served with real distinction as both Under Secretary and > Deputy Secretary of Defense. For years, and throughout his > service this past year, he has been at the cutting edge on > defense issues. > > Years ago he had a vision of the power of stealth technology > -- technology that helped the United States win the Persian Gulf > War, and helped save American lives. He's been a leader in > reforming the Pentagon's procurement process and improving > financial accountability. I expect he'll have more to say about > that today and in the weeks and months ahead. > > He's been instrumental in developing a defense budget for > the coming fiscal year that protects the readiness of our forces > and promotes our aggressive efforts at defense conversion, and > the development of dual-use technologies, and the creation and > the preservation of American jobs. He played an important role > in the recent breakthrough to eliminate Ukraine's nuclear > weapons. > > He brings a broad and valuable background to this job. He > has proven experienced in the private sector. He's the chairman, > director, and founder of several successful defense-related > corporations. He's served in the United States Army. His > academic career as a professor of mathematics and engineering has > also contributed to our nation's security. > > In every aspect of his work, Bill Perry has earned high > respect from members of both parties. In the Congress and the > military, among those who study military strategy, and in the > business community. He's demonstrated leadership, integrity, and > a mastery of his field. Time and again we heard about him and > what I have come to know personally -- Bill Perry is a real pro. > You can depend on him. That's why Secretary Aspin and many > others recommended that I select Dr. Perry for this post. > > Let me note, with appreciation that Secretary Aspin has > agreed to stay, as he said he would, until his successor is > confirmed. > > Now we have a lot of work ahead of us. We need to continue > reshaping our forces for this new era so that they remain the > best trained, the best equipped, the best prepared, and the most > strongly motivated in the world. We must implement the > recommendations through the Bottom-Up Review. We must continue > to deal with the new threats of weapons proliferation and > terrorism. We must continue our aggressive work at defense > conversion to save and create American jobs, and to maintain our > industrial base that is so critical for our national defense. > And we must reform the procurement process. > > Bill Perry comes extraordinarily well prepared to meet these > challenges. I hope, and I trust that Congress will quickly > confirm him, and I look forward to working closely with him as an > integral part of the national security team. I think he will do > a remarkable job. > > Dr. Perry? (Applause) > > Dr. Perry: Thank you very much. Thank you, President > Clinton, for the confidence you've shown in me by this > nomination. If I am confirmed, it will be a real privilege to > serve as your Secretary of Defense. > > I would like to take just a moment to introduce my family > that is here. My wife Lee, my daughter Robin, and son David. > (Applause) I have three other children not here today, and eight > grandchildren not here. We have a large and happy family. > > Over the past year, I have welcomed the attention of > President Clinton to the challenge of reshaping our forces for > this new era. We have worked to follow-up the vision that Les > Aspin had in establishing the Bottom-Up Review. I appreciate, > also, Mr. President, your commitment to maintaining the readiness > and the morale of our fighting forces. > > I also look forward to serve because this is a time of great > change, great challenge, and great opportunity. The national > security problems facing the United States today are complex and > difficult. We are making a transition from the security posture > evolved to deal with the Cold War, to a very different security > posture. I look forward to carrying out your commitment. To > make those changes in a way that addresses the need of our > military and civilian personnel, our defense facilities, and the > communities that depend on them. > > This new security posture must deal both with the problems > in the post-Soviet world, while we simultaneously seize the > opportunities. We read about the problems every day -- in > Mogadishu, Sarajevo, Pyongyang, but we must not lose sight of the > opportunities in this new post-Soviet world. > > For example, this year we have what I would call a window of > opportunity to make a major reform to the defense acquisition > system so that we combine modern equipment for our military > forces at affordable prices. The President has already made a > commitment to readiness, but the acquisition and new equipment > deals with the forces five years hence, or ten years hence, so we > must look to that problem as well. > > I have the full commitment of the President to proceed on a > vigorous program of acquisition reform, and I believe that we can > work effectively with the Congress to establish real reform in > the system, and it's long overdue. > > Last week, Mr. President, at the NATO Summit meeting, we > provided leadership for the new Partnership for Peace in NATO. > This partnership opens the door to a security partnership with > our former enemies in the now extinct Warsaw Pact, but it does > not draw a line dividing Europe at the very time we are trying to > bring Europe together. > > We also provided the leadership for the historic agreement > on nuclear weapons reached at the Moscow Summit. When fully > implemented, this agreement will see the country with the third > largest number of nuclear weapons in the world voluntarily become > a non-nuclear state with all of its nuclear weapons dismantled. > This summit agreement takes a major step back from the nuclear > abyss, and takes a major step forward for peace and stability in > the world. > > The British novelist Graham Greene once wrote, "There always > comes a moment in time when a door opens and lets the future in." > The ending of the Cold War opens such a door. The summit > agreements will help us guide the future as it comes in. > > Mr. President, I have great respect for the way you have > been guiding our national security, and I am enthusiastic about > the opportunity to help you guide it. I understand very well the > demands of this job and the strains that it puts on one's family. > My family and I have discussed this at considerable length this > weekend, and they fully support my decision. > > Mr. President, I am looking forward to working with you, the > Vice President, General Shalikashvili, Tony Lake, Warren > Christopher, and the rest of our national security team, and I > look forward to serving the American people. > > I thank you. > > (Applause) > > Q: Did you have to be persuaded to take this job? And > what do you think will be the toughest part of it? > Dr. Perry: No, I did not have to be persuaded to take the > job. I met with the President to discuss this job Friday > morning, and I left that meeting fully prepared to take on the > job. I had a meeting with my family that evening, because it's > not just me that's getting into this job. I put them under > considerable strain when I do it, too. We had a follow-up > meeting on Saturday morning with the White House where I told > them that if I had to accept the job at that time, my answer > would have to be no. I met, then, with the Vice President, and > he told me I could take my time, take some time on the decision, > meet with my family further. I took advantage of that. On > Sunday afternoon I called the Vice President back and said if you > still want me for your Secretary of Defense, I'm eager to serve. > > Q: Why did you have second thoughts? > Q: Why didn't you say yes immediately? What did you have > to think about? > Dr. Perry: I tried to explain that. It was because I did > not want to drive my family into a decision, into my decision > without their support, so I wanted to wait until I had their full > support for it. > > Q: Mr. President, why was this job so hard to fill? > President Clinton: It wasn't easy to fill. It wasn't hard > to fill, I mean. We had an abundance of talented people to > consider, but I asked Secretary Perry and he said yes. It wasn't > difficult at all. I can't say any more than you already know > about what happened in the previous example, but we didn't go on > a big search here. We had a very short list, and I quickly > narrowed it to one. I had an interview with one person, I asked > him if he'd take the job, and he did. I don't think that > qualifies it as difficult. > > Now I have had some difficult positions to fill. This > one wasn't. > > Q: What do you think he brings to the job that your > current Defense Secretary did not? > President Clinton: I don't think the two things are > related. Secretary Aspin made his statement last month. We had > our press conference on that. We answered your questions. It's > got nothing to do with what we've said here today. > > Q: Are you going to go along with Secretary Aspin's views > on military women in planes and ships? > Dr. Perry: Yes. > > Q: That's good. (Laughter) > Dr. Perry: Secretary Aspin created many important legacies > this year. I mentioned the Bottom-Up Review, his work on all of > the social aspects in the military. In particular, his > advancement of women in combat is one which I enthusiastically > support. > > Q: Is there anything at all in your background that's come > out over the past weekend that could conceivably cause you or the > Administration any problems during the Senate confirmation > process? In that regard, I'm specifically also referring to the > so-called "nanny problem"? > Dr. Perry: Nothing has come out that I believe would cause > me any problems in the confirmation process. > > Q: Dr. Perry, do you think that in terms of conservative > government in Moscow that there's a possibility there may be a > new Cold War starting? > Dr. Perry: I would observe that we cannot control the > events in other countries, including Russia. But we can > influence them. I believe the President has adopted a program to > assist, not just the Russians, but many of the former nations in > the former Soviet Union, to help stabilize their economy. This > is the most constructive thing we can do to minimize the chance > of that unfortunate disaster occurring. > > Q: Was your answer categorical about the nanny questions, > Dr. Perry? > Q: (inaudible)...the budgetary crisis that the Pentagon > faces and the possible difficulty you may have in actually > carrying out the blueprint the President has laid out? > Dr. Perry: In order to carry out the Bottom-Up Review with > the funds that are posed for it, we will have to manage the > Pentagon very well. We will have to have real acquisition > reform. We will have to have careful planning and management of > our programs. We have to do all of this while we're maintaining > a very high level of readiness and a level of morale and cohesion > in the military forces. It is a difficult management job. I > believe it's doable, and that's what I'm undertaking to do. > > President Clinton: Thank you very much. > > (END) > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Tue, 25 Jan 94 20:41:48 PST To: Jim_Miller@bilbo.suite.com Subject: Re: The Packwood Memorial Diary Server In-Reply-To: <9401252317.AA02935@bilbo.suite.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Given a Document Server, the problem now becomes: How can you prevent the > government from proving you use a Document Server. This seems like a > strictly technical problem, unlike the "can they compel you to reveal your > key" problem. This also puts a huge strain on the crypto system itself. If all your documents are in a virtually [no pun intended..well..maybe just a little one] public place, the crypto you use had better be damned secure. TTFN. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Tue, 25 Jan 94 20:36:53 PST To: cypherpunks@toad.com Subject: Re: clipper pin-compatible chip Message-ID: MIME-Version: 1.0 Content-Type: text/plain Remember folx.. ya heard it here first.. Lesse.. was quite a while ago.. the day/or after that it was announced I believe. when ideas come full circle I can't help but think we missed one go-around and this is another reminder to do it. Let's plan ahead so we don't get trapped without an escape. TTFN. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 25 Jan 94 20:46:52 PST To: cypherpunks@toad.com Subject: Re: Randomness of a bit string In-Reply-To: <9401251931.AA19525@churchy.gnu.ai.mit.edu> Message-ID: <199401260428.UAA04099@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (I'm gonna take a breather on this "randomness of a bit string" thread after sending this post off. I agree with what many folks have written, and was especially glad to see Scott Collins' nice summary earlier today about the difficulties in describing randomness. It's a fascinating topic, with even some practical consequences for Cypherpunks....maybe.) Ray Cromwell writes: > Tim writes: > >But can he ever say "I can prove the number is random"? No. There's > >always some chance an even-cleverer puzzle solver will find the > >pattern, the key that unlocks the randomness. For example, most > >ciphertexts pass nearly all statistical tests for randomness, "look" > >random, and even _act_ like random numbers (recall the Blum-Blum-Shub > >pseudorandom number generator and how good it is). But simple > >application of the key turns the seemingly random > >"100010001010110010101" into "ATTACK." > > But can we say that "100010001010110010101" has been ``compressed'' > into "ATTACK"? How do we know? Let IC(x) stand for the amount of information Let me first point out that _any_ string can be "compressed" into "ATTACK" with the right mapping. My house could be stormed my Reno's Raiders and the number 100010001010110010101 subjected to thorough scrutiny at the Fort. Lo and behold, they could find the string which when applied to my string (by some process) outputs "ATTACK." There are some subtle issues of "relevance" that need to be addressed. As an example, if a number written down somewhere in my house produces the transformation into "ATTACK," that's presumably of more relevance than if the NSA finds some number lying around (and of course they can _construct_ such a number easily). I'm sure cryptanalysts take such things into account, but formal theories don't seem to have addressed this (but I may just be unaware of papers along these lines). And certainly the courts have yet to touch on this issue, so far as I know. Scott Collins nicely summarized the difficulties in calling any number random (echoing the points I was making, perhaps less formally), and Phil Karns was right when he said "Randomness is in the eye of the beholder." (He may've been making an ironic point about my arguments, but he was still right.) Back to Ray's point: > storage used by x. Is > > IC(100010001010110010101) > IC(ATTACK) + IC(key) + IC(algorithm)? > > It is not at all clear that this relationship would hold. (in fact, > I don't think it will even begin to work out unless the cyphertext > is much longer than the plaintext) So in fact, cryptorandom numbers > can be considered incompressible if you take into account the algorithm > required to perform the operation -- just as if I had used a 100 terabyte > dictionary to compress via lookup, or better yet, a one time pad. Yeah, but the complexity of the algorithm, and the "CPU effort" needed to mount the analysis is not considered part of "Kolmogorov complexity." That's just the formalism. Since the effort is indeed important (e.g., the complexity of DNA strings, for example, gives evidence that many billions of years of compression, massaging, more compression, etc. happened), others have developed measures of complexity which take into account the effort, the CPU cycles, if you will. Greg Chaitin first looked at this in 1966, but it was left to fellow IBM researcher Charles Bennett (whom Cypherpunks may know as the coinventor with Gilles Brassard of "quantum cryptography," and also a pioneer in reversible computation) to label the idea "logical depth" and explore the ramifications more deeply (pun intended). Logical depth addresses the issues Ray is raising. A good summary is in "The Turing Machine: A Half-Century Survey," edited by Rolf Herken, and published in about 1991. > All of this is meaningless anyway. Information theory was proven wrong > by WEB technologies when they invented a compression program that can > recursively compress any input data down to 64k. Harddrives are now > obsolete. Yes, as Perry Metzger once showed on this list, even the longest of posts can be compressed into the period at the end of this sentence. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jerry@terminus.dell.com (Jeremy Porter) Date: Tue, 25 Jan 94 18:56:53 PST To: mg5n+@andrew.cmu.edu Subject: Re: IP rerouters (was Re: Remailers: The Next Generation) In-Reply-To: <2hunvn$71u@uudell.us.dell.com> Message-ID: <9401260248.AA06809@terminus.us.dell.com> MIME-Version: 1.0 Content-Type: text/plain In article <2hunvn$71u@uudell.us.dell.com> you write: >From: Matthew J Ghio >Subject: IP rerouters (was Re: Remailers: The Next Generation) >In-Reply-To: <199401230709.XAA26564@servo.qualcomm.com> >References: <199401230709.XAA26564@servo.qualcomm.com> > >Phil Karn wrote: >> While you guys are thinking about where to take this stuff at the >> application level, how about giving some thought to how you >> might do it at the IP level? >> >Well, it would make tracing FTP difficult, altho, at least intially, >some FTP maintainers might try to block known IP rerouters. Of course, >if such rerouters became commonplace, it would eliminate that problem. ... >Does anyone how much it costs to get a continuous 56K internet >connection? What about a T1? How easy is it to get and set up? Yes anonymous IP would quickly get block by control freak sys admins. Costs for internet connections vary, but plan to spend about 20K/year. Plus about 10K in startup costs, plus equipment costs. Depending on a lot of factors prices can vary up to 50%. Unless you are on the internet it is very hard to get connected. Most of the companies that sell internet access do business through email. -- Jeremy Porter ----------------- Systems Enginneering ---- Dell Computer Corp. --- jerry@terminus.us.dell.com -------- ------------------------------------------------------------ Support your Second Amendment rights to encryption technology. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Tue, 25 Jan 94 22:56:56 PST To: cypherpunks@toad.com Subject: Tidbits from DOD Message-ID: <9401260650.AA27671@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain Things have been so serious lately, I hope you don't mind if I inject a little bit of humor for you from the paperboy, cause it seems that life on isolated duty may have taken a turn for the worse: > > No. > 008-M > MEMORANDUM FOR CORRESPONDENTS January 7, 1994 > > The Defense Logistics Agency (DLA) has announced > debarments and suspensions involving the following companies and > individuals: > > SUSPENSIONS > > California Inflatables Company, Inc., Oceanside, CA, Mr. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > Robert D. Sandquist, San Diego, CA, Mr. David M. Ross, City of > Temecula, CA, Mr. Ronald C. Gladnick Jr., San Diego, CA, Mr. > Donald V. Hitzfield, Mission Viejo, CA > I guess they just don't make those dolls like they used to ============================================================================= | Aloha from paradise! | | "Don't take life so seriously, 9 | | nobody gets out alive..." 9 | | 9 | | Jim Wilson, jdwilson@gold.chem.hawaii.edu 999 | | 9 | | /\ 11*11*11*11*11*11*11*11*11*11*11 _()_ 9 | | 9 | | OTO FRC ETC| |"The opinions expressed are my own, or one of my personalities, or one | |of my channelled guides. I'm not crazy, just rationally challenged" Riba | ============================================================================= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Tue, 25 Jan 94 23:02:15 PST To: cypherpunks@toad.com Subject: Care to submit a msg re crypto? Message-ID: <9401260655.AA27701@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain CP's: seems like this might be a chance to preach the PGP sermon and possibly make $2500 - no doubt crypto tech is an issue here: > > > Contest seeks essays on joint warfare > > ALEXANDRIA, Va. (Army News Service) -- If you can write about > joint operations, you could win $2,500. > After four years of sponsoring the Warfighting Essay Contest, > the U.S. Naval Institute, Annapolis, Md., is opening the contest to > other services. Named for the former chairman of the Joint Chiefs > of Staff, the Colin L. Powell Joint Warfighting Essay Contest > offers $2,500, $2,000 and $1,000 for the three best entries. > The competition seeks "those who are motivated to enter this > contest not by a need to 'toe the policy line,' but who are devoted > to the security of this great nation," Powell said. > All servicemembers and civilians are welcome to enter. They > should write about combat readiness in a joint context -- > discussions of tactics, strategy, weaponry, combat training or > other issues involving two or more services. > Essays can feature one service in detail, but they must apply > to joint force structure, doctrine, operations or organization for > combat. They may discuss the interoperability of hardware and > procedures, within the context of combat readiness. > Entries can be no longer than 3,000 words, and must be > postmarked no later than April 1. Shorter opinion pieces or > "professional notes" -- typically 2,000-word technical arguments -- > may also be competitive. > Following are the entry rules, as set by the U.S. Naval > Institute -- > -- Essays must be original, not to exceed 3,000 words, and not have > been previously published. An exact word count must appear on the > title page. > -- Mail entries to: Colin L. Powell Joint Warfighting Essay > Contest; U.S. Naval Institute; 118 Maryland Ave.; Annapolis, Md.; > 21402-5035. > -- Entries must be postmarked on or before April 1. > -- For fairness, entries will not be identified by the author's > name -- the name must not appear on the essay. The author will give > the essay a motto, in addition to a title. This motto will appear > on the title page, with the title. It will also be written by > itself on the outside of an accompanying sealed envelope. Enclosed > will be the author's name, address, phone number, Social Security > number, a short biography, essay title and motto. Envelopes will > not be opened until the winners are chosen. > -- Entrants must submit two complete copies of the essays, > typewritten, double-spaced, on 8-1/2x11-inch paper. Authors who use > computers are also asked to submit IBM-compatible disks and specify > which word-processing software was used. > -- The essays will be screened by a panel of officers from the five > armed services. The panel will recommend six essays to the Naval > Institute's Editorial Board, which will award the three cash > prizes. > -- The winners will be notified by phone in late May. Letters > notifying all other entrants will be mailed by mid-June. Awards > will be presented in July. > -- The three top essays will be published in "Proceedings," the > Naval Institute's magazine. Non-winning essays may also be > published; their authors will be paid at the magazine's regular > rate. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 25 Jan 94 21:06:52 PST To: Stephen Williams Subject: Re: subpoenas of personal papers In-Reply-To: <9401241657.AA13711@jungle.meaddata.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 24 Jan 1994, Stephen Williams wrote: > IMHO, that still does not indicate that you can be compelled to > 'testify' your key. Sure, they can try to decript them... > > sdw Are you trying to say that you have a 1024 byte private key memorized, and not stored in a file? You actually type yours in every time you wish to decypher a message? I am truely impressed. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 25 Jan 94 21:16:52 PST To: Jim choate Subject: Re: archiving on inet In-Reply-To: <9401241708.AA12707@wixer> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Seems to me that if a work is by simply being created has a copyright on it > then every inet provider who stores material a hard drive could be prosecuted > for copyright infringement. I may be wrong, but I don't see it this way. Articles and research papers that I write are copyrighted. If I choose to distribute these in the net, it's a given that inet providers will have these stored on their drives. But... If you archive the net, and compile it into a different media that you then sell(presumably to make a profit), then there is a matter of copyright infringement. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Tue, 25 Jan 94 23:26:46 PST To: Jim_Miller@bilbo.suite.com Subject: Re: The Packwood Memorial Diary Server In-Reply-To: <9401252317.AA02935@bilbo.suite.com> Message-ID: <9401260708.AA27790@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain Jim Miller said: > > > I often see threads debating whether the courts have the right to compel > you to reveal your encryption key. Some say yes, some say no. > > Under the assumption that courts *do* have the right (or power) to force > you to reveal your key, the problem now becomes: > > How can you prevent the government from proving you have encrypted > documents? > > One Answer: Don't keep encrypted documents in your possession. > > > Somebody could create a Document Server to store encrypted documents. > Users would somehow get an anonymous Document Server account number when > they subscribe to the service. Users would use the remailer system to > send encrypted documents to the Document Server. The account numbers > would be used to organize the document database and for billing (the > tricky part). > > > Given a Document Server, the problem now becomes: How can you prevent the > government from proving you use a Document Server. This seems like a > strictly technical problem, unlike the "can they compel you to reveal your > key" problem. > > > Jim_Miller@suite.com > > I'd donate a used 40MB or so drive for a purpose such as this. You could then allocate 30MB to the account, and use the other 10MB as the fee for a year or whatever. It should be workable. And anonymous. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 25 Jan 94 21:31:37 PST To: Bob Torres Subject: Re: subpoenas of personal papers In-Reply-To: <199401241818.AA06055@genesis.ait.psu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 24 Jan 1994, Bob Torres wrote: > Just thought that I'd throw in my somewhat unrelated $.02... > > Here at Penn State University, a hacker/crakcer/whatever was caught > on one of our mainframes back in 89 or 90 and he had some files encrypted > with DES on his minidisk. The authorities asked him for the passphrase and > told him that if he refused that they'd crack it with a Cray in something > like six hours. He ultimately gave in but I wonder if it would have been > legal for the authorities to brute force a passphrase on the file...this is > relatively unbroken legal ground. > Of course, this is DES which was made weak enough to be breakable. > PGP is a much different story. I'm going to look at this in the light of past cases with reporters: When a judge demanded the names of informants/sources, and reporters declined, they got slapped with Contempt of Court charges. This rarely happens anymore, since reporters get some defense from the Bill of Rights. But for us, in these days of cutting edge legal battles, we could come out on the bottom. Had that student refused his key, they could have probably charged him with CofP, and kept that charge in place even after they had broken the key. "It's better not to get caught than to frustrate the feds with evidence they don't understand." -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 25 Jan 94 22:06:55 PST To: hfinney@shell.portal.com Subject: Re: NSA museum now open, if you can find it In-Reply-To: <199401242301.PAA28586@jobe.shell.portal.com> Message-ID: <199401260600.WAA00766@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain NSA coffee mugs *do* exist; I have one in my cupboard. I had to bribe it away from a friend who works for IDA/CRD, the NSA "think tank" in Princeton. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 25 Jan 94 22:26:56 PST To: rarachel@prism.poly.edu Subject: Re: clipper pin-compatible chip In-Reply-To: <9401250457.AA23248@prism.poly.edu> Message-ID: <199401260626.WAA00826@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Once the clipper chips are common place, perhaps we could get some company >to build IDEA chips that are pin compatible with the clipper chip itself, >and perhaps even some switching socket where if you're calling a device >and want to use the clipper chip (due to compatibility reasons of course) >you activate the clipper chip socket. If not, you flip the switch the other >way, and activate the IDEA chip. This may not be very practical for small devices like portable cell phones. They tend to use a lot of surface mount technology, and are not very readily modified after manufacture. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 25 Jan 94 23:06:56 PST To: cknight@crl.com Subject: Re: subpoenas of personal papers In-Reply-To: Message-ID: <199401260657.WAA00881@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain > I'm going to look at this in the light of past cases with reporters: >When a judge demanded the names of informants/sources, and reporters >declined, they got slapped with Contempt of Court charges. The Fifth Amendment applies only when *self*-incrimination is involved. With only a few exceptions, it's always been the case that you can be compelled to testify against someone else, whether you want to or not. The exceptions are limited to a few special relationships such as those with your lawyer, spouse or priest. There was a flurry of laws during the 1970s that extended somewhat similar privileges to reporters and their sources, but they don't seem to have held up very well since the Big Lurch to the Right. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 25 Jan 94 23:16:55 PST To: Phil Karn Subject: Re: NSA museum now open, if you can find it In-Reply-To: <199401260600.WAA00766@servo.qualcomm.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 25 Jan 1994, Phil Karn wrote: > NSA coffee mugs *do* exist; I have one in my cupboard. > > I had to bribe it away from a friend who works for IDA/CRD, the NSA > "think tank" in Princeton. > > Phil > You scare me. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 25 Jan 94 23:22:20 PST To: Phil Karn Subject: Re: subpoenas of personal papers In-Reply-To: <199401260657.WAA00881@servo.qualcomm.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > There was a flurry of laws during the 1970s that extended somewhat > similar privileges to reporters and their sources, but they don't seem > to have held up very well since the Big Lurch to the Right. > > Phil As I mentioned in the second paragraph of my original letter (The one you didn't quote in your reply), I stated that those cases didn't hold against reporters because of constutional backing (i.e. Freedom of the Press). A protection which we do not have, unless you happen to publish. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 25 Jan 94 21:26:53 PST To: drzaphod@brewmeister.xstablu.com Subject: Re: The Packwood Memorial Diary Server Message-ID: <9401260518.AA08214@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain DrZaphod writes: > This also puts a huge strain on the crypto system itself. > If all your documents are in a virtually [no pun > intended..well..maybe just a little one] public place, > the crypto you use had better be damned secure. TTFN. > Need it be any more secure than the crypto system you would use on your own harddisk (which could get confiscated)? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy <72114.1712@CompuServe.COM> Date: Tue, 25 Jan 94 22:12:03 PST To: Subject: ENCRYPTED DOCUMENT SERVER Message-ID: <940126042850_72114.1712_FHF73-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: ssandfort@attmail.com . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Jim Miller wrote: . . . Somebody could create a Document Server to store encrypted documents. Users would somehow get an anonymous Document Server account number when they subscribe to the service. Users would use the remailer system to send encrypted documents to the Document Server. . . . Given a Document Server, the problem now becomes: How can you prevent the government from proving you use a Document Server. This seems like a strictly technical problem, unlike the "can they compel you to reveal your key" problem. /No hay problema/. The situation can be handled similarly to that of a "spendthrift trust." In that case, the trustee has complete discretion whether or to releases money to the beneficiary. Trustees NEVER release funds to the taxman or other creditors. If your Document Server is located in a foreign jurisdiction, and you instruct its operator NOT to release your files--even to you--if you are incarcerated or otherwise under duress, there's nothing the government can do. Just be sure you take all the necessary steps *prior* to coming under a court's jurisdiction. S a n d y >>>>>> Please send e-mail to: ssandfort@attmail.com <<<<<< ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 25 Jan 94 21:46:55 PST To: cypherpunks@toad.com Subject: Re: REMAIL: Cover traffic Message-ID: <9401260539.AA08270@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain There's a subtle difference between the "send bogus messages thru random set of remailers back to yourself" protocol versus the "round-robin send bogus message to remailer peers" protocol. I don't know if it matters, but it's worth pointing out. In a simple round-robin protocol, bogus messages won't be contained within nested digital envelopes. When a remailer receives a bogus message from one of its peers, it will unwrap the outermost digital envelope, and, walla, a bogus message. You could modify the round-robin protocol to create more complex, multi-hop bogus messages (first hop is the next remailer peer, all other hops randomly chosen), but then your basically back to the first protocol. Is it important that your remailer peers know when you send them bogus messages? I suppose it depends on how many of your remailer peers are really operated by the Bad Guys. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 25 Jan 94 23:46:55 PST To: cypherpunks@toad.com Subject: Re: clipper pin-compatible chip In-Reply-To: Message-ID: <199401260742.XAA24775@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain DrZaphod writes: > Remember folx.. ya heard it here first.. Lesse.. was > quite a while ago.. the day/or after that it was announced I believe. > when ideas come full circle I can't help but think we missed one > go-around and this is another reminder to do it. Let's > plan ahead so we don't get trapped without an escape. Yeah, a lot of folks suggested the same thing (I didn't, so I'm neutral on the credit issue). It was debated in scy.crypt, as well as here on Cypherpunks. Reverse-engineering the Clipper/Capstone/Skipjack chips to the point of allowing drop-in replacements would entail several things: 1. Access to the Clipper chips. I don't think the AT&T phones ("Reach out and tap someone") are available yet...reports of yield problems, delays, unhappiness at AT&T with the pace of deliveries, etc. I don't know if Mykotronx, or their chip supplier (VLSI Technology Inc.) is selling chips to end users....Arthur Abraham follows this and may know. So, getting enough chips is the first step. 2. "Peeling" the chip is the next step, that is, getting access to the innards of the chip. Reports are that VTI is using various tamper-resistant technologies to make peeling the chip harder. (My guesses: etch-resistant epoxies, increased glass passivation/scratch protection, and judicious use of 3-layer metal processess to make probing difficult.) 3. Remember, testing the chip and attaching logic proves is generally not sufficient to deduce the internal layout. Emulation cannot be done this easily. The circuitry must match up to some extent (not exactly, but more than just partial emulation). 4. I expect the Skipjace algorithm cannot be "faked" without knowing the algorithm, and more. Several articles on this have alluded to the difficulties in producing plausible-looking LEEFs (Law Enforcement Exploitation Fields) without greater knowledge of the algorithms and the keys assigned (I believe, but I could be wrong) to the specific chip. 5. My guess is that a reverse engineering job on Clipper would cost more than $200K for a commercial service to do, perhaps cheaper for some motivated grad students at Berkeley or Stanford to do. (But then they probably are thinking about other things.) And the job would still have a fair chance of failing, not being a good enough emulation, etc. I suspect this is why such a project isn't going anywhere. The cost and expertise needed, and the basic lack of a motivation. The lack of motivation comes from the feeling of many of us that the talk of Clipper, of weaknesses in it, etc., is misguided, that the proper approach is reject key escrow on general principles. Convincing businesses and individuals to steer clear of Clipper is an easier win. (And if unapproved crypto is outlawed, all bets are off. Emulations are not likely to pass muster, either.) Finally, I've heard no repudiation of the other idea many folks have suggested, some the day Clipper was announced (me, for example), and some very recently: encrypt your data with your own algorithm prior to using the government's system, should it be mandated. Unless they open your packets, they'll never know. If they open your packets and complain, claim it was something like bits for a test of randomness, etc. (Too many variations on this to go into now. Suffice it to say that outlawing the sending of bits that they can't "understand" is too hard to enforce, even with foreseseable trends.) But I don't want to discourage DrZaphod from launching such a project to reverse-engineer the Clipper chip....I wish him luck on this effort. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Tue, 25 Jan 94 23:56:55 PST To: cypherpunks@toad.com Subject: Re: Randomness of a bit string Message-ID: <199401260749.XAA07310@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I remember one of those MENSA-type tests where your were supposed to find the pattern in a set of numbers. One of the strings were the stops of a NY City subway line! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roy Franz Date: Wed, 26 Jan 94 00:06:55 PST To: cypherpunks@toad.com Subject: 4th ammendment and Cryptography Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hello all, I am considering writing a research paper on how the constitution will hold up in light of rapidly changing technology and the use of it. The main issue I plan on addressing is the right to privacy. My concern is that I will not be able to find enough "scholaly works" that address this issue. I know that opinions abound, but I am in need of citeable sources. Any ideas? Has much been published on this issue? Thanks, Roy ----------------------------------------------------------- Roy B. Franz rbfranz@ucdavis.edu Software Engineer Viewgraphics, Inc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 25 Jan 94 22:32:15 PST To: cypherpunks@toad.com Subject: Re: The Packwood Memorial Diary Server Message-ID: <9401260622.AA09121@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain jdblair writes: > Now, this sounds like a perfect opportunity for the > digital stamps we talked about using with anonymous mail > servers. Stamps could be sold in different megabyte-day > values. Say I've got 500 megs of gifs I want to hide for a > month-- slap a 15000 m-d stamp on the file, and send it off. > The file could be retrieved using an id number from the > stamp. > Cool. Another paradigm is to think of the Document Server as an anonymous digital safe deposit box server. A user could purchase, via anonymous digital cash, X megs of space up front, and then fill it up with whatever bits they wish. However, done this way, management of the contents of the box would be left to the user. Perhaps the service would offer specialized boxes for different types of contents. Just random thoughts (well, not provably random thoughts, of course). Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Wed, 26 Jan 94 00:34:08 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: clipper pin-compatible chip In-Reply-To: <199401260742.XAA24775@mail.netcom.com> Message-ID: <199401260829.AAA16924@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text > etc. (Too many variations on this to go into now. Suffice it to say > that outlawing the sending of bits that they can't "understand" is too > hard to enforce, even with foreseseable trends.) Which reminds me.. I've recently started taking a class for the "American Cultures" requirement here at UC Berkleey, about the "Languages of America." In any case, I've been reading numerous articles about cases in which people were *penalized* (mostly in school) for speaking to their peers in their own native language as opposed to English, as mandated by law. People have said, "Outlawing strong crypto is like telling you tha you have to speak in a language they can understand." Don't be so surprised-- it's been done before. (Not to as an extreme degree as we're thinking about, but it *has* been done.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Wed, 26 Jan 94 04:32:04 PST To: cypherpunks@toad.com Subject: Re: subpoenas of personal papers Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Chris Knight writes: > [quoting Phil Karn] > > There was a flurry of laws during the 1970s that extended somewhat > > similar privileges to reporters and their sources, but they don't seem > > to have held up very well since the Big Lurch to the Right. > > As I mentioned in the second paragraph of my original letter (The one you > didn't quote in your reply), I stated that those cases didn't hold > against reporters because of constutional backing (i.e. Freedom of the > Press). A protection which we do not have, unless you happen to publish. That constitutional backing is of questionable value - Rik Scarce (author of the book "Ecowarriors") recently spent months in jail in Washington State for refusing to reveal, to a federal grand jury, the whereabouts of a person he interviewed for a book about animal rights activists. He was released because a federal appellate court was convinced that holding him longer wouldn't make him reveal the information sought. - -- Greg Broiles "Sometimes you're the windshield, greg@goldenbear.com sometimes you're the bug." -- Mark Knopfler -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLUYrNn3YhjZY3fMNAQGoPAP/W9ScBEcSeIFQ+ZKljRIyYGS9pV/vghEe EVTIBdmx9PQSwDTTIZITcApcr8vwdyGP3gzLghXfWDfYQz5ZhWlt7W8bgzZlBb3x geUVnSovXwWGqse2ZwlFEZrc8t1YfJcjYYktarhOFSl7Ko/K8ETEEY8zPaOLuRaM /5KygvnmWRc= =m1yI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Colin Chandler Date: Wed, 26 Jan 94 00:44:08 PST To: Roy Franz Subject: Re: 4th ammendment and Cryptography In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 26 Jan 1994, Roy Franz wrote: > My concern is that I will not be able to find enough "scholaly works" I think that you could find some books and "scholary works", such as all the books on World War ][ coding and code breaking. There are about 10 million of these films and books around... > that address this issue. I know that opinions abound, but I am in need > of citeable sources. Any ideas? Has much been published on this issue? Why not use some of a CypherPunks meeting or some of the posts as citeable sources? Although I understand only a little of the technical side of the discussions, it sounds like they know what they are doing :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 26 Jan 94 01:44:12 PST To: franz@cs.ucdavis.edu Subject: Re: 4th ammendment and Cryptography Message-ID: <199401260934.BAA02701@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain I presume you are not a lawyer or law student. (Neither am I.) Therefore I would start with a couple of books on the Constitution and Bill of Rights that were written for general audiences to get a feel for how they've been applied in real cases, to set a backdrop for what you want to talk about. Two recommendations: "In Our Defense - The Bill of Rights in Action", Ellen Alderman and Caroline Kennedy [yes, *that* Caroline Kennedy], Morrow, ISBN 0-688-07801-X. "May It Please The Court", Peter Irons, ed. (Book with optional cassettes). Narrated excerpts from actual audio recordings of important Supreme Court cases since 1955. I don't have the ISBN number because I've since given this to my dad. Very well done. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.saigon.com (Edgar W. Swank) Date: Wed, 26 Jan 94 07:37:09 PST To: Cypherpunks Subject: Re: Curve Encrypt 1.0 Release Announcement Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Will Kenney posted: Curve Encrypt 1.0, IDEA encryption for the Macintosh is now available for ftp from ripem.msu.edu, directory: ... Distribution: Curve Encrypt (c)1994 Curve Software. Permission granted for distribution within the United States only. It's fine with me if you make the software available by giving it to your friends, putting it on _local_ BBS's, taping floppies to stalls in the men's room, things like that. But don't export the software, and don't make it available on places like international anonymous ftp sites. And please make sure that the people you give the software to understand the export restrictions. This applies the application and the source and anything that _contains_ Curve Software copyrighted source. Is this sufficiently clear to keep me from getting Swanked? You need have no concern about Swank himself since he is not interested in Macintosh software. It should protect you from being "Swanked" (thank you for making a verb out of my name; a rare honor) by others -if- you independently wrote all the code. But if you copied, for example, the IDEA code from a copylefted product like PGP or SecureDrive then the copyleft applies to your entire product; at least that's my understanding. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUWy3N4nNf3ah8DHAQGBvwP/XMRhqOr8OSOj5IHWMdRD0k8yi9bXDU+T 3oI3sSmshLSl3VRj9FRX4c6ZqUGFt6T10PWxN5Hc2/prkdx6Cvn2XnY9rejZ7F+2 aEJ2lUtXnAASm07BS7mCPzSZyyYR2THVLQVZapj5YSY+mybhYX5fRpOrOcUxwNH5 ZS7MB1gLOcU= =inso -----END PGP SIGNATURE----- -- edgar@spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Wed, 26 Jan 94 07:42:05 PST To: nobody@shell.portal.com Subject: Re: Randomness of a bit string In-Reply-To: <199401260749.XAA07310@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 25 Jan 1994 nobody@shell.portal.com wrote: > I remember one of those MENSA-type tests where your were supposed to > find the pattern in a set of numbers. One of the strings were the > stops of a NY City subway line! > Doesn't suprise me. I know mensans who would memorize trivia like that... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 26 Jan 94 05:42:04 PST To: rjc@gnu.ai.mit.edu (Ray) Subject: Re: Randomness of a bit string In-Reply-To: <9401251931.AA19525@churchy.gnu.ai.mit.edu> Message-ID: <9401261341.AA05996@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Ray writes: > All of this is meaningless anyway. Information theory was proven wrong > by WEB technologies when they invented a compression program that can > recursively compress any input data down to 64k. Harddrives are now > obsolete. Either I'm really dense in one of two ways (this is a joke I don't get, or it's really true), or my pegging bullshit meter is right. Could you go into a little more detail? -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 26 Jan 94 06:07:08 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: clipper pin-compatible chip In-Reply-To: <199401260742.XAA24775@mail.netcom.com> Message-ID: <9401261403.AA06016@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain I don't think the idea proposed is to reverse-engineer the Clipper. Rather, the idea is that once you know the pin-out you can make an electrically-compatible (and, in important ways, software-compatible) replacement. You'd then have a phone that does IDEA encryption instead of Skipjack, and presumably the non-crypto parts of the phone wouldn't know and wouldn't care. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 26 Jan 94 09:17:12 PST To: cypherpunks@toad.com Subject: Re: Randomness of a bit string Message-ID: <9401261718.AA26522@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain >I remember one of those MENSA-type tests where your were supposed to >find the pattern in a set of numbers. One of the strings were the >stops of a NY City subway line! ...thereby demonstrating that Stephen Hawking, for instance, is probably not qualified to join the ranks of Mensa. I wish people would learn to distinguish "intelligence" from "high tolerance for retaining massive amounts of pointless trivia". Sorry, just a peeve of mine. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 26 Jan 94 09:47:10 PST To: cypherpunks@toad.com Subject: Re:quote of the day In-Reply-To: <9401261423.AA07096@anon.penet.fi> Message-ID: <9401261738.AA03059@ah.com> MIME-Version: 1.0 Content-Type: text/plain >That reminds me of my first reaction to CypherPunks: why would the government >spend thousands of $$$ of supercomputer time & mathematician brains to see >your miserable piece of information, when all they have to do is lock you up >at the back of a countryside garage, beat the shit out of you, inject >various chemicals into your blood until you spit out your secret key ? Because of economics and political stability. You can build computers and monitoring devices in secret, deploy them in secret, and listen to _everything_. To listen to everything with bludgeons and pharmaceuticals would not only cost more in labor and equipment, but also engender a radicalizing backlash to an actual police state. Of course, if one is paranoid, these considerations of the whole do not hold, since for only one person the cost balance is reversed. There is safety in numbers. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Wed, 26 Jan 94 06:57:08 PST To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Randomness of a bit string In-Reply-To: <9401261341.AA05996@vail.tivoli.com> Message-ID: <9401261453.AA26814@churchy.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Mike McNally writes: > > > Ray writes: > > All of this is meaningless anyway. Information theory was proven wrong > > by WEB technologies when they invented a compression program that can > > recursively compress any input data down to 64k. Harddrives are now > > obsolete. > > Either I'm really dense in one of two ways (this is a joke I don't > get, or it's really true), or my pegging bullshit meter is right. > Could you go into a little more detail? It's a joke. WEB technologies is a company which announced a compression product about a year ago. They claimed that they had "violated the laws of information theory" (a simple counting argument proves what they claim was impossible) by producing a compressor which can compress its own output! Furthermore, the compression was ALWAYS 16:1, no matter what the input. (that's right, they claimed ALL files of a certain size were compressible by this ratio) Everyone knew it was BS, but BYTE magazine did a story on it which seemed to enhance its credibility. People called them and tried to get specs, or demo software but they were given the run around. Finally, WEB claimed that their engineer had made a mistake and their software wouldn't do what it claimed. A more accurate and detailed story can be found in the comp.compression faq. -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trestrab@GVSU.EDU (BETH TRESTRAIL) Date: Wed, 26 Jan 94 07:17:10 PST To: cypherpunks@toad.com Subject: Free US Patent Searches! [REPOST] Message-ID: <9400267596.AA759607961@GVSU.EDU> MIME-Version: 1.0 Content-Type: text/plain I received this message this morning and thought that some on the list might be interested in taking advantage of the service in order to get crypto patent info. Jeff trestrab@gvsu.edu ====================================================================== [ This is a repost -- the first attempt apparently did not make it out of my site correctly. Sorry if you see this more than once. Anyway, I thought that the people reading the groups this is being posted to would be interested in this info. If you have questions, please send them to spo_info@edsr.eds.com, not to me. Feel free to repost this anyplace appropriate. --chx ] Free US Patent Searches! Electronic Data Systems' Shadow Patent Office (SPO) is offering the Internet community free electronic mail-based patent search services until 5:00 pm CST, January 28th. Keyword and manual searches are now obsolete. With the EDS SPO technology, patent research is now based on the concepts and ideas expressed. The purpose of providing free searches is to determine the interest in such a service within the Internet community, identify any performance bottlenecks not identified in our simulation testing, and to obtain feedback from the Internet community. The SPO database contains US full-text patents from 1972 to the present. SPO utilizes the EDS-designed, high performance MAYA Concept Search Engine. SPO is dedicating 16 of the 32 MAYA CPUs and 20 Gigabytes of RAM for the test. The 1.7 million patents contain 80 gigabytes of textual data. MAYA is used to determine the 100 closest patents from the 1.7 million patents in the SPO database. To obtain a search, simply address an Internet mail message to spo_net_test@edsr.eds.com. SPO is offering Internet users access to two types of searches: subject search and infringement search. ---------------------------------------------------------------- SUBJECT SEARCH For a subject search, include in the mail text from 1/4 to 2 pages of text that describes the invention and then send the message. A mail reply will be returned to the sender with the search results The search results include the title, patent id, class and subclass, issue date, and rank of the 100 closest patents. ---------------------------------------------------------------- INFRINGEMENT SEARCH For an infringement search, include the words "patent id:", followed by a space, and a patent number. The patent number must be exactly 8 digits with a leading zero and no commas. patent id: 04626836 Text from the chosen patent will be compared with the 1.7 million patents in the database. The search results include the title, patent id, class and subclass, issue date, and rank of the 100 closest patents. ---------------------------------------------------------------- WEIGHTING To get narrower, more specific search results, you can emphasize unique features by weighting important words when doing a subject or infringement search. The following examples will help you weight keywords related to a subject or infringement search. Weighting Examples: I. Subject Search Example --- keywords --- calendaring scheduling electronic --- keywords --- A method of scheduling meetings . . . II. Infringement Search Example patent id: 04626836 --- keywords --- calendaring scheduling electronic --- keywords --- ---------------------------------------------------------------- MORE INFORMATION For more information on constructing searches and to see sample search reports, you may access SPO's help document by addressing an Internet mail message to spo_net_test@edsr.eds.com In the mail text simply type the word help. A help and sample file will be returned to you. If you would like to send us your comments and/or suggestions, please send a mail message to spo_info@edsr.eds.com. The information obtained from this free trial will play a significant role in finalizing the product to be offered to the Internet community. A second free trial is to be scheduled after incorporating your suggestions. During this testing period, the response time will depend on the amount of activity on the system. Based on the volume of usage during this testing period, EDS SPO will adjust the number of computers available to produce replies in a timely manner. -- cheeks@hydra.unm.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Wed, 26 Jan 94 09:22:06 PST To: cypherpunks@toad.com Subject: Remailer Noise Traffic Message-ID: <9401261719.AA27870@bogart.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Is there some reason why lots of 'punks _aren't_ running a simple script that will, say, fire a message to one's self through a chain of remailers every time you log on or at random intervals or something? This may be an imerfect solution to the problem of traffic analysis, but it's so uncomplicated that there seems no reason not to do it. And if there were fifty or a hundred people or so making a practice of this, it seems to be agreed that the remailers would be a great deal more secure than they are now. This is a nice little opportunity for everybody to help out the remailer operators. God knows, this list seems to be capable of generating sufficient noise -- all we have to do is harness it :-). The question is, how much traffic is _too_ much? Recommendations from remailer people? -- Will -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLUZCnffv4TpIg2PxAQFYLgP8DihQb+OXI8kqYcjmt/KI/1XZ39CzSa/r 8Af74o33GUPjGLjtayWTqWFRZbjHMMhr9xH6bgtjUz2AxhrANoeZRHm9J7pkJchN oKwDryooOexlyO88quriQsMv8trlh7UEtWf1Ig4shSgVpJUMPDkad6LHVYk3fnFn 7Un2p6cYUKU= =e6+8 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu (John Gilmore) Date: Wed, 26 Jan 94 10:27:11 PST To: interesting-people@eff.org Subject: SunFed protests NSA procurement in High Performance Workstations 2 Message-ID: <9401261821.AA11854@toad.com> MIME-Version: 1.0 Content-Type: text/plain ---------------------------------------------------------------------------- The Florida SunFlash SunNews: SunFed Protest, Sun Foundation Grants SunFLASH Vol 61 #17 January 1994 ------------------------------------------------------------------------------ 61.17.A Subject: SunFed Files Protest with GAO If you have questions regarding this announcement, please contact John Leahy at (703) 204-4818. SUN FEDERAL FILES AGENCY PROTEST WITH THE GOVERNMENT ACCOUNTING OFFICE Company Challenges "Round Two" of the NSA-HPW2 Workstation Procurement VIENNA, Virg. -- January 12, 1994 -- On Jan. 7, Sun Microsystems Federal, Inc., the original awardee of the National Security Agency (NSA) HPW2 (High Performance Workstation) contract, filed a formal protest with the Government Accounting Office (GAO) challenging the rebid of the procurement. It is Sun Federal's contention that the Maryland Procurement Office (MPO) has violated Federal Acquisition Regulations (FAR) by substantially changing the requirements of the original solicitation. The company is asking the GAO to direct the MPO to cancel this solicitation and issue a new specification based on current requirements. Sun Microsystems Federal, Inc., is the leading vendor of open client-server computing solutions to the government. It is a wholly owned subsidiary of Sun Microsystems, Inc., with headquarters in Milpitas, Calif. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Wed, 26 Jan 94 10:52:06 PST To: cypherpunks@toad.com Subject: Re: The Packwood Memorial Diary Server Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Need it be any more secure than the crypto system you would use on your > own harddisk (which could get confiscated)? > > Jim_Miller@suite.com Both crypto systems should be as secure as possible; however, if your documents are spinning somewhere in v-space then you've lost one piece of security: The Physical Lock. If any organization DOES find a way to break the code, then they can easily go thru the public archive and read EVERYTHING. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smm@engr.uark.edu (MILLIGAN STEVEN M) Date: Wed, 26 Jan 94 08:37:08 PST To: cypherpunks@toad.com Subject: unsubscribe Message-ID: MIME-Version: 1.0 Content-Type: text/plain please remove me from the list. There is still TOO much traffic to read. thanx, steve From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 26 Jan 94 10:52:10 PST To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Randomness of a bit string In-Reply-To: <9401261715.AA06407@vail.tivoli.com> Message-ID: <199401261850.KAA17202@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally writes: > Jim Thompson writes: > > its a joke, you didn't get it, or Ray's bought into > > the biggest joke of 2 years hence. > > No, it was a joke, and I'm just ignorant. Duhh. Thanks to everybody > who sent mail and didn't call me an idiot. No, we wouldn't call you or anyone else an idiot for not having seen this compression farce a couple of years ago, not when we're just recovering from The Snake that Cannot Be Named. The WEB thing was really a hoot. Do what Ray suggests and read the FAQ in the compression group. (You know, there needs to be a "High Tech Urban Legends" book....I can see someone asking: "I heard there was this great compression algorithm, but the disk drive makers bought up the rights to it to keep it off the market...") --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Wed, 26 Jan 94 11:07:11 PST To: karn@qualcomm.com Subject: Re: 4th ammendment and Cryptography Message-ID: <9401261901.AA22964@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >From: Phil Karn >Two recommendations: >"In Our Defense - The Bill of Rights in Action", Ellen Alderman and >Caroline Kennedy [yes, *that* Caroline Kennedy], Morrow, ISBN 0-688-07801-X. With all due respect, I find it difficult to reconcile Ms. Kennedys assertion that "the people" refers collectively to state organized militia in the second amendment, without carrying this inference elsewhere. Her book is extremely fast reading, and well, light. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 26 Jan 94 09:17:11 PST To: jim@Tadpole.COM (Jim Thompson) Subject: Re: Randomness of a bit string In-Reply-To: <9401261642.AA02289@tadpole.tadpole.com> Message-ID: <9401261715.AA06407@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Jim Thompson writes: > its a joke, you didn't get it, or Ray's bought into > the biggest joke of 2 years hence. No, it was a joke, and I'm just ignorant. Duhh. Thanks to everybody who sent mail and didn't call me an idiot. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Wed, 26 Jan 94 11:27:10 PST To: tcmay@netcom.com Subject: Re: clipper pin-compatible chip Message-ID: <9401261919.AA22973@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >From: m5@vail.tivoli.com (Mike McNally) >I don't think the idea proposed is to reverse-engineer the Clipper. >Rather, the idea is that once you know the pin-out you can make an >electrically-compatible (and, in important ways, software-compatible) >replacement. While the clipper chip and its CCEP brethern have chip specifications that imply that key is supplied as long as a read flag is in a certain state. The key for the clipper chip is 10 bytes of actual key plus 3 bytes of cryptographic check word (CCW), for a total of 13 bytes. Operating in a system expecting a clipper chip potentially restricts the keyspace. Non-centrally selected keys use the clipper chip to 'fish' for the CCW, where it is re-fed. The host system (to the clipper chip) is going to try and feed 10 bytes plush 3 bytes of a constant. Utilizing IDEA, the key is supposed to be 16 Bytes. The point being that dropping an IDEA chip in is not 'plug and play'. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 26 Jan 94 11:42:06 PST To: m5@vail.tivoli.com (Mike McNally) Subject: Re: clipper pin-compatible chip In-Reply-To: <9401261926.AA06623@vail.tivoli.com> Message-ID: <199401261940.LAA27895@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally writes: > > The point being that dropping an IDEA chip in is not 'plug and play'. > > I believe this; my point was simply to clarify. I interpreted Tim's > note as having to do with reverse-engineering Clipper, while the > original note seemed more along the "plug and play" lines. Now that I > think about it, it's probably the case the Tim didn't misunderstand at > all, but was on a tack about how you'd pretty much have to completely > re-engineer the thing. Or something. Good summary. I miss have missed the subtleties the original poster (DrZaphod, as I recall) was making, about only a partial emulation. I had assumed the idea was to defeat the Clipper proposal by substituting a chip either not implementing all Clipper features (notably, key escrow) or different in some other way. "Socket compatible" is more than just matching up some voltages on some pins, etc. The new chip must of course operate with the software of the Clipperphone, or the jig is up and there's no point in even dropping in a new chip! This was, as Mike correctly notes, the starting point for my analysis. If the new chip does not even work with the Clipper software, does not behave like a real Clipper chip would, what's the point? Surely the Clipperphones will not be bought and then modified because they are "cheap." And if we do our job, they will not be _ubiquitous_ either. Some of the plans underway for Soundblaster card-based voice encryption (probably using CELP on a fast 486 machine, or faster) seem more rewarding. > Seems like it'd be easier to compete with Clipper by simply building > an alternative from the ground up. Yep. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aviel David Rubin Date: Wed, 26 Jan 94 08:57:10 PST To: cypherpunks@toad.com Subject: Examples of Digital cash in use Message-ID: <9401261654.AA09835@toad.com> MIME-Version: 1.0 Content-Type: text/plain I am compiling a list of places that are actually using digital cash. If anyone knows of current implementations, or of any plans that will probably be implemented, can you please send me the info.? Thanks a lot. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lee Tien Date: Wed, 26 Jan 94 13:12:08 PST To: franz@cs.ucdavis.edu Subject: Re: Crypto and 4th A. Message-ID: <199401262108.NAA09371@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Roy: I'm a lawyer, and I've not run across any law review articles that discuss cryptography in relation to privacy or Fourth Amendment rights. The classic treatise on Fourth Amendment search and seizure is by LaFave. I haven't looked at it recently, but it might discuss crypto. One "brute-force" approach to the legal literature is to go to the law library and scan the Index to Legal Periodicals, which is organized by subject as well as author. I don't think you'll find anything under crypto, but you'll find LOTS of stuff about the Fourth Amendment. It'll take time, but by scanning the titles of the articles you'll be able to tell if there's anything about crypto. Some law libraries also have an index of recent articles on CD- ROM, which is easier to search but is typically less comprehensive. Also check under the name Tribe, L. Tribe is the nation's leading constitutional scholar IMHO and at the first Conference on Computers, Freedom and Privacy he gave a talk on "technology and the Constitution." I don't recall his talking about crypto at all, but he did use as an example the cases involving privacy and wiretapping, i.e., Olmstead v. U.S., Katz v. U.S. Katz is the case which set forth the notion of "reasonable expectation of privacy." (REP) Tribe was a Supreme Court clerk who worked on this opinion, I believe. Tribe's one-volume treatise, "American Constitutional Law," briefly discusses constitutional dimensions of privacy law in one section. It is good, but only current up to 1988, as I recall. Having said that, it becomes obvious that you may want to focus on the law of REP and how it intersects with technological change. For instance, advocates of Digital Telephony, Clipper et al often make the argument that "we're only trying to maintain the status quo -- we just want to keep the existing practical balance that comes from most communications being plaintext." Yet in the same discussion -- almost in the same breath -- the same advocates of "maintaining the status quo" will remind you that you have NO REP in such things as your hair fibers, DNA obtained from saliva under a postage stamp, etc., and therefore "we don't need a search warrant." Clearly, forensic technologies have improved greatly over the years, but the law has not consistently followed a "status quo" approach. Law enforcement is better described as having a "ratchet" approach; they want to keep all the gains from improvements in forensic and surveillance technology, but not the losses. (I am indebted to Mike Godwin of EFF for this point, which he made publicly in a panel with an Assistant U.S. Attorney back in January.) BTW, keep in mind that there's an (arguably) crucial difference between the privacy implications of something like hair fiber or DNA forensic analysis and encryption/decryption relative to communications. Analyzing my hair fibers reveals no information about anyone else. With most communications there is a threat to the privacy of more than one person. I'm curious -- what's the thesis or general thrust of your article? I could say more, but that's probably enough for now. We can take this discussion to e-mail rather than the list if Cypherpunks find it too tangential. Lee Tien tien@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Wed, 26 Jan 94 12:22:06 PST To: kinney@bogart.Colorado.EDU (W. Kinney) Subject: Re: Remailer Noise Traffic In-Reply-To: <9401261719.AA27870@bogart.Colorado.EDU> Message-ID: <9401262019.AA14167@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- W. Kinney writes : > > Is there some reason why lots of 'punks _aren't_ running a simple script > that will, say, fire a message to one's self through a chain of remailers > every time you log on or at random intervals or something? > This approach hadn't occurred to me; I've been following the discussion on bogus remailer traffic from the perspective of 'How do we get the remailers to generate/manage their own 'noise' messages'. Give me some sort of script to run, and I'll run it on some oddball schedule if it will help. Things That Would Be Nice: 1) The script, incantation, or whatever should be easy for even Unix novices (*blush*) to implement without assistance. (Damned if I'm going to call System Administration and ask for help on something like this! :) ) 2) The script may need to incorporate some random element that changes the path through the remailers every now and then (If I *always* send a noise message from A to Q to X to Z, does this really help foil message analysis? Serious question- I have no idea.) 3) Some assurance that this will be a *quiet* process; that is, if one of the remailers barfs I don't care to have a bunch of wierd error messages routed to my postmaster. This may not be an issue; what I _don't_ know about e-mail would fill an encyclopedia. In short, if you can come up with a black box for me to run that helps your remailer traffic situation without (a) undue effort on my part and (b) undue risk to my account id, then I'll help you out. Strike a blow for blah, blah, and all that. - -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn@dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUbPRwvlW1K2YdE1AQFgcAQAh/Ac92usQSEpykV+UNrs6YKd4S0fO8Ba z3jEPXxuUSjeMJKoh7U013603kKhzd18EWdmNR+1icwsR8wc0rLQTcl6ky8wmOFw C4dh7pMn0Maq7Hnd+A0U0Fzk57peqD2QW86okc+FH7J6uTDe/DUyfn8dE9zSacD1 b0l1RMjDqqk= =/EvO -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@eli-remailer Date: Wed, 26 Jan 94 13:27:13 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9401262124.AA15402@toad.com> MIME-Version: 1.0 Content-Type: text/plain Dear List, Actually what I am looking for is a country like Switzerland or Lichenstein where a numbered(or anonymous) accounts are possible and where confirmation of deposits(wire transfer) can be done to the Internet(note that direct internet connectivity is NOT required) only Email.... Anyone know of Institutions like this(i.e. email addresses for correspondance are needed) Thank you in advance Anon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 26 Jan 94 11:27:12 PST To: koontzd@lrcs.loral.com (David Koontz ) Subject: Re: clipper pin-compatible chip In-Reply-To: <9401261919.AA22973@io.lrcs.loral.com> Message-ID: <9401261926.AA06623@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain David Koontz writes: > While the clipper chip and its CCEP brethern ... I'm sure you're right; I don't mean to claim knowledge to anythign like this level of detail. > Operating in a system expecting a clipper chip potentially restricts > the keyspace. Indeed. > The point being that dropping an IDEA chip in is not 'plug and play'. I believe this; my point was simply to clarify. I interpreted Tim's note as having to do with reverse-engineering Clipper, while the original note seemed more along the "plug and play" lines. Now that I think about it, it's probably the case the Tim didn't misunderstand at all, but was on a tack about how you'd pretty much have to completely re-engineer the thing. Or something. Seems like it'd be easier to compete with Clipper by simply building an alternative from the ground up. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an56238@anon.penet.fi (zaaaaaaaap!) Date: Wed, 26 Jan 94 07:17:10 PST To: cypherpunks@toad.com Subject: Re:quote of the day Message-ID: <9401261423.AA07096@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Carl_Ellison@vos.stratus.com writes: > > Only those means of security are good, are > certain, are lasting, that depend on yourself > and your own vigor. > - Machiavelli > That reminds me of my first reaction to CypherPunks: why would the government spend thousands of $$$ of supercomputer time & mathematician brains to see your miserable piece of information, when all they have to do is lock you up at the back of a countryside garage, beat the shit out of you, inject various chemicals into your blood until you spit out your secret key ? That was a bit harsh, but, going back to the essentials, a crypto system is as weak as its weakest link, isn'it ? Now that we've got them pgp, RSA and IDEA and whatnot, fine, we've built a 20 inches thick steel chain around our little secrets. Except that this marvelous piece of technology is held together with a hair strand: your brain. Where you key is kept, and where everybody assumes it's safe. Isn't time we take a look at another kind of cryptographic attack, the ancestor of which bore the delicate name of penthotal ? Nobody ever speaks of them chemicals that make you talk. But they exist, and as well as cryptography techniques developed fast recently, trust the government, those chemicals must have made a few advances. Like, for example making you tell what you don't want to and then make you forget about anybody asking. Or maybe I watch too many serials. Does anybody have informations about state of the art tell-us-you-story-pills ? - -zap -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCUAgUBLUX4+Sk+9PttYUp1AQEnsAP1GzsaUC6iMSM9g1HJPh15ygqYgwdHVce5 L90Z9k6VB5+WBseUMKMEE2RJkGTa1aXZPZR5JEcQeLoHV4yu4wb3u43GmJIib1w1 05GN4Y+2E+S33XY58LNaQksJjliOKI+6t9UksW8xkDdyKr2u62Lw/3Oh2YhZblJL GkVqQidrRg== =r75G -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpjohnso@nyx10.cs.du.edu (Michael Johnson) Date: Wed, 26 Jan 94 13:47:15 PST To: cypherpunks@toad.com Subject: 4th ammendment and cryptography Message-ID: <9401262144.AA15087@nyx10.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain I didn't say much on the 4th ammendment, but did mention it in csn.org:/mpj/cryptusa.* My main argument was that the ITAR violates the 1st ammendment. By the way, the above mentioned ftp site has an "export controlled" area for crypto software and information. Don't let lack of a distribution point stop you from writing crypto software. Send me some mail if you are interested in distributing a quality, strong crypto program in the USA. Mike Johson mpj@csn.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 26 Jan 94 12:02:06 PST To: koontzd@lrcs.loral.com (David Koontz ) Subject: Re: 4th ammendment and Cryptography In-Reply-To: <9401261901.AA22964@io.lrcs.loral.com> Message-ID: <199401261954.OAA19980@snark> MIME-Version: 1.0 Content-Type: text/plain David Koontz says: > >From: Phil Karn > >Two recommendations: > >"In Our Defense - The Bill of Rights in Action", Ellen Alderman and > >Caroline Kennedy [yes, *that* Caroline Kennedy], Morrow, ISBN 0-688-07801-X. > > With all due respect, I find it difficult to reconcile Ms. Kennedys > assertion that "the people" refers collectively to state organized > militia in the second amendment, without carrying this inference elsewhere. I'll note two quick quotes on this matter and then let it drop. "... 'the people' seems to have been a term of art employed in select parts of the Constitution. The Preamble declares that the Constitution is ordained, and established by 'the people of the the U.S.' The Second Amendment protects the right of the people to keep and bear Arms ...." - Supreme Court of the U.S., U.S. v. Uerdugo-Uriquidez (1990). "The conclusion is thus inescapable that the history, concept, and wording of the Second Amendment to the Constitution of the United States, as well as its interpretation by every major commentator and court in the first half-century after its ratifi- cation, indicates that what is protected is an individual right of a private citizen to own and carry firearms in a peaceful manner." - Report of the Subcommittee on the Constitution of the Committee on the Judiciary, United States Senate, 97th Congress, Second Session ( February 1982 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: god Date: Wed, 26 Jan 94 15:17:14 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain God knows I have sent messages to the -request address, but again I must ask, and this time maybe it will happen... unsubscribe blankenm@seq.oit.osshe.edu ----------------------------------------------------------------------------- - It's an analog world, son... - ----------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ejohnson@pmip.dist.maricopa.edu (Eric Johnson) Date: Wed, 26 Jan 94 14:32:08 PST To: cypherpunks@toad.com Subject: Crypto-Doc Gopher Message-ID: <9401262229.AA09186@pmip.dist.maricopa.edu> MIME-Version: 1.0 Content-Type: text/plain The Crypto-Doc Gopher is open: gopher://pmip.maricopa.edu:770/ It may in the future become a WWW server; who knows. New documents, updates, and comments appreciated: ejohnson@pmip.maricopa.edu --Eric --- "Knowledge of C++ isn't a requirement of full (voting) membership of the committee." -- Bjarne Stroustrup Eric Johnson ejohnson@names.maricopa.edu Maricopa Community Colleges, Tempe AZ 602-731-8919 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Wed, 26 Jan 94 17:37:19 PST To: cypherpunks@toad.com Subject: Multikey crypto Message-ID: <9401270136.AA13570@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Since I am relatively new to the field of encryption forgive me if this is a FAQ. Has anyone ever done anything with an encryption scheme that allows multiple unlocking keys? What I'm thinking about is a way to encrypt some data and then create multiple keys that will decrypt the data. I want to be able to encrypt a document and then give multiple people access to the document and be able to lock out a key and/or generate new keys without having to redistribute keys to everybody that already has one. I realize that this makes it easier to attack the encrypted information since there are multiple keys to unlock the data but I don't consider this a big problem. If someone wants to throw heavy duty horsepower at the problem they will crack it eventually anyway. Mike -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Mike Markley || The opinions here do not represent the mmarkley@microsoft.com || opinions of my employer. Attempts to || associate the two are pointless. "I want to look at life, In the available light" - Neil Peart - From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Wed, 26 Jan 94 11:07:11 PST To: cypherpunks@toad.com Subject: quote of the day In-Reply-To: <9401261423.AA07096@anon.penet.fi> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 26 Jan 1994, zaaaaaaaap! wrote: > Nobody ever speaks of them chemicals that make you talk. But they exist, > and as well as cryptography techniques developed fast recently, trust the > government, those chemicals must have made a few advances. > Like, for example making you tell what you don't want to and then make you > forget about anybody asking. The effects of the classic truth drug thiopentale (Pentotale) are widely known by anesthesiologists and their nurses, although other drugs with faster elimination (meaning you can drive your car home after some ours) are replacing it as drug of choice for anesthetic initiation. If you inject a sub-anesthetic dose of Pentotale the subject will become loose in his associations and frequently offer his deeper feelings about the situation to the audience (in the operating theatre) without being asked to do so. Pentotale and other barbiturates have also been used in special psychiatric treatment programs to induce loquaciousness and emotional openness (at the moment very out of fashion). Most of these effects are not very different from those of alcohol, we all know the overfriendly wino, and can certainly be withheld by a determined non-talker. The same goes for benzodiazepines (like Valium). But you usually do forget a lot about it afterwards. Amphetamines can also make the subject very, very friendly but not against his will and you don't forget about it. Opiates obviously are bad choices making the subjects carefree but uncooperative. Anti-depressives and anti-psychotic drugs also have no theoretical advantages. Some hallucinogens might be better choices though, at least as weapons of torture making you talk just to be spared the next shot. Publically known hallucinogens like LSD are well known to produce states of ultimate terror if given to uncooperative subjects at the 'wrong' time. True hallucinogens like (high dose) atropine might be even more effective. Many synthetic psychodelic drugs started their career in anesthesiology but were quickly abandoned because of psychic side effects. One of the weirdest is still used sometimes (being extremely friendly to weak hearts and lungs): ketamine. Basically the patient on ketamine can be awake during the operation but in a state of utter confusion through selective disruptions of associative brain channels. My educated guess is that if serious work is going on trying to find a truth drug, ketamine-related substances are studied intensely. Anyway, there is no perfect drug that just make you say the truth and then forget about it. And there never will be. And the polygraph is quackery. Mats Bergstrom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Wed, 26 Jan 94 15:57:16 PST To: cknight@crl.com> Subject: Re: archiving on inet In-Reply-To: Message-ID: <8hFk=cW00awK4AjkdC@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Chris Knight wrote: > I may be wrong, but I don't see it this way. Articles and research > papers that I write are copyrighted. If I choose to distribute these in > the net, it's a given that inet providers will have these stored on > their drives. But... If you archive the net, and compile it into a > different media that you then sell(presumably to make a profit), > then there is a matter of copyright infringement. So if I sell (at a profit) a netnews feed to subscribers via modem, it is not copyright infringement, but if I sell the same data on a CDROM, you cliam copyright infringement. So I suppose you want to give some kind of list of what types of media are acceptable for transmitting netnews feeds, and which are not? And I suppose that the Federal Copyright Beaureau will then need to enforce a new law to make sure that netnews is distributed only via government-approved methods. Ahh.. I can smell the new gummint conspiracy already. The plain and simple fact is: When you post a message to usenet, you do so with the expectation that others will receive it. You can have no way of knowing or limiting who may get it; that is given by the nature of the network. Usenet news is, and is intended to be, publicly accessable information. If there is something you don't want distributed, then DON'T POST IT! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Wed, 26 Jan 94 19:22:14 PST To: hughes@ah.com (Eric Hughes) Subject: Re: quote of the day In-Reply-To: <9401261738.AA03059@ah.com> Message-ID: <199401270318.TAA09360@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text > > There is safety in numbers. > *prime* numbers. :-) (Sorry, I couldn't let that one pass up.) -Sameer From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Wed, 26 Jan 94 19:42:11 PST To: Matthew J Ghio Subject: Re: archiving on inet In-Reply-To: <8hFk=cW00awK4AjkdC@andrew.cmu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 26 Jan 1994, Matthew J Ghio wrote: > Chris Knight wrote: > > > I may be wrong, but I don't see it this way. Articles and research > > papers that I write are copyrighted. If I choose to distribute these in > > the net, it's a given that inet providers will have these stored on > > their drives. But... If you archive the net, and compile it into a > > different media that you then sell(presumably to make a profit), > > then there is a matter of copyright infringement. > > So if I sell (at a profit) a netnews feed to subscribers via modem, it > is not copyright infringement, but if I sell the same data on a CDROM, > you cliam copyright infringement. So I suppose you want to give some > kind of list of what types of media are acceptable for transmitting > netnews feeds, and which are not? And I suppose that the Federal > Copyright Beaureau will then need to enforce a new law to make sure that > netnews is distributed only via government-approved methods. Ahh.. I > can smell the new gummint conspiracy already. > > The plain and simple fact is: When you post a message to usenet, you do > so with the expectation that others will receive it. You can have no > way of knowing or limiting who may get it; that is given by the nature > of the network. Usenet news is, and is intended to be, publicly > accessable information. If there is something you don't want > distributed, then DON'T POST IT! > Again, I may be wrong, since I am not a lawyer, nor would I want to be shot as one... You didn't seem to like my thoughts about "media shift"... Let's say the same thing in a different example... You wrote a letter to Communications Week which was published; something you expected. George over there runs a news stand, and he sells Communication Week; nobody has a problem with him selling magazines for a living, do we? But, we have Bill over here who subscribed to CW, photocopies articles and letters he likes, and compiles these into a book which he then sells... Now we have a problem. I'm not trying to draw lines, but I do see a change of media as a reason to request the author's permission to re-publish. You would be distributing the material in a way different than the author intended. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Wed, 26 Jan 94 19:47:25 PST To: Lefty Subject: Re: Randomness of a bit string In-Reply-To: <9401261718.AA26522@federal-excess.apple.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 26 Jan 1994, Lefty wrote: > >I remember one of those MENSA-type tests where your were supposed to > >find the pattern in a set of numbers. One of the strings were the > >stops of a NY City subway line! > > ...thereby demonstrating that Stephen Hawking, for instance, is probably > not qualified to join the ranks of Mensa. > > I wish people would learn to distinguish "intelligence" from "high > tolerance for retaining massive amounts of pointless trivia". > > Sorry, just a peeve of mine. There is a major difference. At any given Mensa RG, there is the group playing trivial pursuit, and there is the other group... "Hell's Mensans" are notorious for "livening" up events. Of course we are also the ones responsible for the O'Hare Ramada getting cold to our parties. I wonder if they ever straightened out their pay-per-view cable problems... -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: consensus@netcom.com (Christopher Allen) Date: Wed, 26 Jan 94 19:52:12 PST To: cypherpunks@toad.com Subject: Re: Crypto-Doc Gopher Message-ID: <199401270352.TAA27869@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 3:29 PM 1/26/94 -0700, Eric Johnson wrote: >The Crypto-Doc Gopher is open: > > gopher://pmip.maricopa.edu:770/ > >It may in the future become a WWW server; who knows. You are aware that you really don't have to have a http server to serve HTML documents. I do it only with ftp (see my signature file for URL.) It is not as elegant as an http server with it's lower overhead protocol, but it works! ..Christopher Allen ..Consensus Develoment Corporation ..4104-24th Street #419 ..San Francisco, CA 94114-3615 ..(415) 647-6384 Fax ..(415) 647-6383 Voice ..email: consensus@netcom.com ..mosaic frontpage: .."ftp://netcom.com/pub/consensus/www/ConsensusFrontDoor.html" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Wed, 26 Jan 94 16:52:16 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9401270052.AA18520@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Just thought some people would want to know -- Detweiler has turned up under a new nym from the PENET server. Some posts to his "cypherwonks" list have recently appeared with the From line of From: an62770@anon.penet.fi (CRaP) (S.Boxx) Undoubtedly this will turn up elsewhere as well. Yours, A LOYAL TENTACLE OF MEDUSA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 26 Jan 94 19:57:25 PST To: cypherpunks@toad.com Subject: Anonymous Anonymous ftp In-Reply-To: <9401270253.AA03501@bilbo.suite.com> Message-ID: <199401270354.TAA10210@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Miller writes: > Jim choate writes: > > > The courts could then assume that the purpose of the > > server is to collect and store documents in such a way that > > there is a priori intention to prohibit legal agents from > > accessing said data under court ordered supeona. This > > qualifies as a conspiracy in every legal jurisdiction > > that I know of. It also opens the sysadmin open to > > prosecution as well. > Are there really no countries in the world that would permit such a > server? How depressing. > > If true, I guess the next question becomes: How can you offer a service > to the Internet, but make it impossible for a Bad Guy to physically locate > you? This is what digital mixes are aimed at, of course. Not just protecting mail against traffic analysis, but creating fully anonymous transaction system--it follows, does it not, that a fully anonymous 2-way system means Alice doesn't know who Bob really is, or where his site is located? As a concrete example, does anyone know where the "BlackNet" site is? Or "Sam Hill," or any of the other various pseudonyms? With good mixes (along the lines of the second generation remailer I wrote about recently) and 2-way communication (more on this in a minute), the "truly anonymous server" is possible and even imminent. How is anonymous 2-way communication possible? Several ways: - prepaid mailers, good for sending a packet to a destination. With the final address nested insided a series of encrypted packets, no mix along the way can identify Bob without extensive collusion with other mixes. (The last remailer can in theory identify Bob, but he has no idea what is being sent, or even that Bob is the "final recipient." Indeed, Bob just looks like yet another remailer. Standard "Mixes 101" stuff.) - pools, a la the pools used by Miron Cuperman and by my own BlackNet experiment. Not a fast 2-way communication system, but it works. - a Penet-style 2-way system, with additional security. Multiple Penet-style remappers could handle name translations and only collusion between them would reveal real identities. (And more sneaky methods can be used to lessen this chance, too.) There are probably other known methods, and others still to be invented. An "anonymous anonymous ftp" system is certainly feasible. The prepaid mailer ideas would also fit in with digital postage ideas. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 26 Jan 94 17:37:18 PST To: hughes@ah.com (Eric Hughes) Subject: Re: quote of the day In-Reply-To: <9401261738.AA03059@ah.com> Message-ID: <9401270135.AA09312@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text Eric, the squid, writes - > There is safety in numbers. Large prime numbers. _______________________________________________________________________________ Paul Ferguson Sprint Managed Router Network Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 26 Jan 94 18:57:22 PST To: cypherpunks@toad.com Subject: Re: The Packwood Memorial Diary Server Message-ID: <9401270253.AA03501@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate writes: > The courts could then assume that the purpose of the > server is to collect and store documents in such a way that > there is a priori intention to prohibit legal agents from > accessing said data under court ordered supeona. This > qualifies as a conspiracy in every legal jurisdiction > that I know of. It also opens the sysadmin open to > prosecution as well. > > Won't float in any pond I know of... > Are there really no countries in the world that would permit such a server? How depressing. If true, I guess the next question becomes: How can you offer a service to the Internet, but make it impossible for a Bad Guy to physically locate you? Perhaps the server shouldn't stay in any one location for very long. Bring it up and post an Internet address. Operate for a few days, then shut it down and move to some new location, with a new Internet address. Sounds possible, but damned inconvenient. A wireless connection would help. The server host could be in a van or RV or something. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Wed, 26 Jan 94 21:17:28 PST To: cypherpunks@toad.com Subject: Re: quote of the day In-Reply-To: <9401261423.AA07096@anon.penet.fi> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > That reminds me of my first reaction to CypherPunks: why would the government > spend thousands of $$$ of supercomputer time & mathematician brains to see > your miserable piece of information, when all they have to do is lock you up > at the back of a countryside garage, beat the shit out of you, inject > various chemicals into your blood until you spit out your secret key ? Because it's not their money. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Wed, 26 Jan 94 21:22:12 PST To: mmarkley@microsoft.com (Mike Markley) Subject: Re: Multikey crypto In-Reply-To: <9401270136.AA13570@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Has anyone ever done anything with an encryption scheme that allows > multiple unlocking keys? What I'm thinking about is a way to encrypt > some data and then create multiple keys that will decrypt the data. I > want to be able to encrypt a document and then give multiple people > access to the document and be able to lock out a key and/or generate > new keys without having to redistribute keys to everybody that already > has one. --> Mike Markley I was thinking about this the other day.. and my first reaction was the following. What if you encrypted the document with p/k and made multiple copies of the same [private] key. Then you encrypted each copy of the key with a user's public key. Now each user has a copy of the private key. If you decide Joe SHOULDN'T have access to the data anymore, you can re-encrypt the document and redistribute the p/k encrypted copies of the key. There may be some fancy algorithms to achieve more security.. and ease of use.. but that's the answer I came up with. TTFN! -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Wed, 26 Jan 94 21:27:28 PST To: koontzd@lrcs.loral.com (David Koontz) Subject: Re: clipper pin-compatible chip In-Reply-To: <9401261919.AA22973@io.lrcs.loral.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Operating in a system expecting a clipper chip potentially restricts > the keyspace. Non-centrally selected keys use the clipper chip to > 'fish' for the CCW, where it is re-fed. The host system (to the > clipper chip) is going to try and feed 10 bytes plush 3 bytes of > a constant. Utilizing IDEA, the key is supposed to be 16 Bytes. > > The point being that dropping an IDEA chip in is not 'plug and play'. Couldn't one compress the IDEA key to 10 bytes and 3? The hardware wouldn't notice and since you'd be using an IDEA chip on both sides it could decompress and verify on the other end. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Wed, 26 Jan 94 19:37:25 PST To: Mike Markley Subject: Re: Multikey crypto Message-ID: <9401270334.AA23877@toad.com> MIME-Version: 1.0 Content-Type: text/plain Since I am relatively new to the field of encryption forgive me if this is a FAQ. Has anyone ever done anything with an encryption scheme that allows multiple unlocking keys? What I'm thinking about is a way to encrypt some data and then create multiple keys that will decrypt the data. I want to be able to encrypt a document and then give multiple people access to the document and be able to lock out a key and/or generate new keys without having to redistribute keys to everybody that already has one. I realize that this makes it easier to attack the encrypted information since there are multiple keys to unlock the data but I don't consider this a big problem. If someone wants to throw heavy duty horsepower at the problem they will crack it eventually anyway. There are a number of ways to do that. The best overview can be found in @incollection{Simmons92, author = {Gustavus J. Simmons}, title = {An Introduction to Shared Secret and/or Shared Control Schemes and Their Application}, booktitle = {Contemporary Cryptology: The Science of Information Integrity}, year = 1992, pages = {441--497}, editor = {Gustavus J. Simmons}, publisher = {{IEEE} Press} } The best-known scheme is described in @article{sharesecret, author = {Adi Shamir}, journal = {Communications of the ACM}, number = {11}, pages = {612--613}, title = {How to Share a Secret}, volume = {22}, year = {1979} } but also see @article{sealing, author = {David K. Gifford}, journal = {Communications of the ACM}, number = {4}, pages = {274--286}, title = {Cryptographic Sealing for Information Secrecy and Authentication}, volume = {25}, year = {1982} } From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 26 Jan 94 21:32:12 PST To: cypherpunks@toad.com Subject: Re: Anonymous Anonymous ftp Message-ID: <9401270525.AA05687@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: > [stuff deleted] > > How is anonymous 2-way communication possible? Several > ways: > > - prepaid mailers, good for sending a packet to a > destination. With the final address nested insided a > series of encrypted packets, no mix along the way can > identify Bob without extensive collusion with other > mixes. > > [stuff deleted] > > - pools, a la the pools used by Miron Cuperman and by my own > BlackNet experiment. Not a fast 2-way communication > system, but it works. > > - a Penet-style 2-way system, with additional security. > Multiple... > I understand how you can do 2-way anonymous communication via message pools and Penet-style systems, but I don't "get" prepaid mailers. Could you post an example showing how two people can converse anonymously via prepaid mailers. Thanks, Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 27 Jan 94 00:12:11 PST To: cypherpunks@toad.com Subject: Re: Anonymous Anonymous ftp In-Reply-To: <9401270525.AA05687@bilbo.suite.com> Message-ID: <199401270809.AAA12139@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Miller asks for an example: > > - prepaid mailers, good for sending a packet to a > > destination. With the final address nested insided a > > series of encrypted packets, no mix along the way can > > identify Bob without extensive collusion with other > > mixes. ... > I understand how you can do 2-way anonymous communication via message > pools and Penet-style systems, but I don't "get" prepaid mailers. Could > you post an example showing how two people can converse anonymously via > prepaid mailers. I'll use Lisp-like notation to encapsulate the sending of a packet to a remailer "Bob." If Alice wishes to send a packet to Bob, she creates this packet: (Bob (more stuff)) I'm assuming encryption, which several remailers support and which all users and all remailers should be using. Bob gets this packet, decrypts with his private key and recovers the "more stuff." He may discover "more stuff" contains some digital money for his troubles, instructions on how much latency (number of messages, for example) to use, and where to send the resulting packet. All kinds of stuff can fit in here. But that's not the point. If Alice wanted to send a message to Zeke, through a bunch of remailers, she might create this initial message: (Bob (Charles (Doris (Ed (........ (Zeke (final stuff))))....))) Envelopes within envelopes within envelopes. (Naturally we need better tools for doing this encapsulization, as manual efforts are too error-prone, besides being hideously boring.) All well and good if Alice knows the names of all the remailers she wishes to use, their public keys, and of course the name and public key of Zeke, to whom she wishes to send the final message. But what if she doesn't know anything about Zeke except his public key? (The pool approach is one approach. But for this example, to answer Jim Miller's question, I'll look at alternatives. Not all the details have been worked out, and certainly nobody has implemented this "prepaid mailer," as they have with pools (e.g., BlackNet), but I think the idea is sound.) Zeke sells "prepaid mailers" via other anonymous methods, that is, he wants people to be able to rapidly send him messages with mailers that can be bought at their leisure, using slower systems like pools. (An important point, as the time available for buying a prepaid mailer may be much greater than that for sending the message. "Carrier pigeons" come to mind.) This prepaid mailer is a list of encryptions to be done (with the possibility of instructions added in each inner message). Anyone wishing to communicate with Zeke thus runs the script or program and generates: (Bill (Cindy (Darla (Earl (......(Zeke (...)))))...) But doesn't this immediately point to "Zeke"? And where to send it? (Remember, we're not using pools here. A pool--a publically visible posting place--simplifies things and makes the solution more elegant, but I'm trying to avoid the use of pools for this example.) In each prepaid remailer, Zeke has a unique public-private key pair...not his widely advertised public key. He shares his public key with his prececessor in the remailer chain, Yancy, and instructs him (pays him, of course) to make similar arrangements with _his_ predecessor, Xandor. That is, a cooperative pairwise sharing propagates up a chain and the one-use-only public keys are then propagated back down the chain to the end. What results, if my thinking is correct, is a path through the web of remailers such that any given node knows only its immediate predecessor and its immediate successor. None of them knows the final node (Zeke), because of this nearest neighbor effect. So, Alice buys a prepaid remailer and applies the public keys one after another, from Zeke to Yancy to Xandor to.... Charles and to Bob. The public keys are known only to the nearest neighbors and so Alice has no idea of which remailers she is actually using. She sends the packet (Bob (Charles (..... (Xandor (Yancy (Zeke)))...) to Bob, he opens it, sees the public key and looks up in his back-propagated list what the next node is to be, etc. [Confusion alert! Without pictures there is the major risk that readers who have read this far will get hopelessly lost here...or even earlier. What I want to emphasize is that this is not the normal process, where a public key is closely identified with a node or site in the remailer web. In this situation, the instructions for where to remail _to_ are only shared pairwise, so that "Leonard" knows where to send messages that belong to a particular prepaid mailer _to_. Not even Zeke knows the big picture...he just _subcontracts_ the work to his predecessor, who in turn subcontracts to...and so on recursively.] The message rattles around this web, with each "subcontractor" fulfilling the terms of his contract and handing on the message. Eventually Zeke gets it and the message has been received. Not that even Yancy does not know Zeke is the final recipient....this is important. (Every recipient of such messages should also be a potential remailer...I call this the "mixes as first class objects" view.) Will this work? -- the recursive back- and forward propagating and mutual sharing of keys and instructions could explode very quickly. My hunch is that it grows quickly, but not "disastrously" (like Ackerman's function!). -- can anyone inside the remailer chain deduce the recipient? This needs careful analysis. -- as in DC-Nets (which this shares some similarities to....it may even be equivalent to DC-Nets if looked at the right way...food for thought), collusion between nodes can break the system. Disruption (e.g., not sending a packet on) is also an issue. (And as in DC-Nets, various measures can be taken to lessen the dangers....multiple routings, reputations, ping tests, etc.) Well, enough for now. There could be some fatal flaws, but this is the direction I've been thinking about. Eric Messick and Hugh Daniel had some ideas about "onions" about a year ago, but I never fully grokked what their scheme was. If it was a scheme like this, and I have either duplicated their thinking or was subconsciously affected by it, I trust they'll let us all know. Pity we can't get up and draw pictures on blackboards! This stuff cries out for long sessions in front of the boards, and this ASCII text just doesn't work too well. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Thu, 27 Jan 94 00:57:30 PST To: cypherpunks@toad.com Subject: LA Times - "Gestapo State" Message-ID: <199401270856.AAA29496@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This is a good article from the L.A. Times. It is a bit off topic, so I'll post it anon and avoid the fLamers. AMERICANS ARE PUTTING UP WITH A SPIRALING GESTAPO STATE By Paul Craig Roberts Special to the Los Angeles Times What will become of "law and order conservatism" now that we know that our law-enforcement agencies -- from the Justice Department to local police forces -- can be as criminal as the miscreants that they are supposed to pursue? Unspeakable acts of cold-blooded murder and fabricated evidence now routinely characterize everyday acts of law enforcement in the United States. In Malibu, Calif., a 30-person raiding party of sheriff's deputies, federal drug agents and the California National Guard broke into the home of Donald Scott and shot him dead. Scott, it turns out, was a reclusive man, heir to a European fortune, whose $5 million, 200-acre ranch was targeted by federal agents under drug-forfeiture laws. No drugs or marijuana plants were found, but an alert Ventura County prosecutor, Michael Bradbury, did find that the raiding party had an appraisal of Scott's ranch, along with notes on the sale price of nearby property. Gideon Kanner, a Los Angeles law professor who has examined the case, concluded that the feds thought Scott might have a wife who indulged in drugs and decided to see if they could bag a $5 million piece of property for the Treasury. In pre-democratic times, this was known as "tax farming". Government officials simply seized whatever they could and raked off a commission. Today, the commission is in the form of the bureaucracy's budget. Ever since President Reagan's budget director, David Stockman, invented "budget savings" from tougher Internal Revenue Service and drug enforcement, the pressure has been on these marauders to farm more revenues. The results are mounting abuses of citizens and occasional deaths. What will be done about it? Nothing. Scott, awakened from sleep by the sound of his door crashing in, made the mistake of walking out of his bedroom with a gun in his hand. The military force got off with a self-defense plea. Shades of Waco, Texas, where the FBI and the Bureau of Alcohol, Tobacco and Firearms folks killed 86 men, women and children, while the attorney general took all the credit to show how tough she is. Noted defense attorney Gerry Spence told the Montana Trial Lawyers Association in July that he had never been involved in a case with the federal government in which the government had not lied and manufactured evidence to gain a conviction. "These are not the good guys", he said. "These are people who do what they believe is necessary to do to bring about a conviction." The law gets hung with the victim. What, you might protest, about the Los Angeles and Detroit convictions of police officers who beat black motorists? Aren't these signs that checks and balances work and that we are free from the arbitrary application of power that medieval serfs had to endure? Alas, these police offers were not done in because they abused their power, but because they were charged with racism and violating the civil rights of a member of a "preferred minority". As incredible as it may seem, in the United States only blacks have any protection from abusive state power. They have a special, racial civil-rights shield. The rest of us must make do with happenstance. Formally, a person could protect himself by getting rich. But today that just makes you more of a target. Witness the fates of billionaires Michael Milken and Leona Helmsley -- and of Donald Scott. Politically ambitious prosecutors need drama, and they don't get that from the local drug pusher. Federal drug agents are not going to waste their time and risk their lives rounding up Jamaican drug gangs (who shoot back) -- especially when inner-city juries may not convict either out of fear or feelings of racial solidarity -- when they can pick soft targets like Scott. Nothing makes it clearer that the United States is no longer a "nation of laws" than federal wetlands regulations. These "laws" have been created entirely by bureaucrats and courts. All over America, people are finding their uses of their property circumvented and themselves in jail because of these regulatory police and their "laws". Recently, the Clinton administartion said: "Congress should amend the Clean Water Act to make it consistent with the agencies' rule- making." And Sens. Max Baucus, D-Mont., and John H. Chaff, R-R.I., have introduced a bill to codify all the wetlands regulations that are being enforced without any legal basis. Note that the two senators did not introduce a bill to stop unelected bureaucrats from illegally creating laws and running all over our constitutional protections. Not even a wrist slap. To hell with the U.S. Constitution, say the senators. Let's pass a law that future courts will use to give carte blanche to the regulatory police. Let's ennoble the bureaucrats. Divine rule cannot be blocked by special-interest lobbying. Roberts, former assistant Trasury secretary, is chairman of the Institute for Political Economy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Hollander Date: Thu, 27 Jan 94 02:27:31 PST To: "W. Kinney" Subject: Re: Remailer Noise Traffic In-Reply-To: <9401261719.AA27870@bogart.Colorado.EDU> Message-ID: <199401271023.CAA02636@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain In message <9401261719.AA27870@bogart.Colorado.EDU>, "W. Kinney" writes: >Is there some reason why lots of 'punks _aren't_ running a simple script >that will, say, fire a message to one's self through a chain of remailers >every time you log on or at random intervals or something? > >This is a nice little opportunity for everybody to help out the remailer >operators. God knows, this list seems to be capable of generating >sufficient noise -- all we have to d is harness it :-). The question is, >how much traffic is _too_ much? Recommendations from remailer people? Greetings! We are the remailer people! We mean no harm to your net and its users. I have been toying with similar ideas for a while, and would like to start implementing this feature. My remailer can certainly afford to sendmail about 2000 times a day, which is at least 10 to 100 times the actual traffic. Actual traffic would be completely lost in a stream of noise. However, for this to be effective at all, it has to be all encrypted, so noise will be indistinguishible from signal. I am currently working on an alias remailer with lots of encryption. Because users are going to be required to run pgp, I might as well also require them to accept about 10 messages a day of noise, and run slocal or something like it to filter it out. They should also send me about 10 messages a day of noise, and I will certainly be implementing stuff to filter that out. I certanily wouldn't mind if people sent me a bunch of mail with Anon-Send-To: nobody@soda which will just go to /dev/null. If someone writes some scripts to send this mail automatically several times a day, go ahead and post it and run it, because that would be great. I might actually post such a script later on tonight. My soda remailer does not yet support encryption, so that will have to wait. Since this isn't going to be encrypted, I would recomend that you send mail that's slightly different each time, and includes lots of good keywords (cocaine, machine guns, environmentalism, bomb, allah, etc). e From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Thu, 27 Jan 94 01:32:14 PST To: cypherpunks@toad.com Subject: Multiple Posting Message-ID: <01H85X6LM33M8ZEG9H@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Sorry about the multiple appearance of "Digital Barter Economy". I did not send it twice; Delphi does that sometimes. It seems to think the message bounced the first time, so it sends it again. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Audun.Joesang@alcatel.no (Audun Joesang) Date: Thu, 27 Jan 94 00:12:30 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199401270812.JAA00251@stkd20.alcatel.no> MIME-Version: 1.0 Content-Type: text/plain Aviel Rubin asked: >I am compiling a list of places that are actually using digital >cash. If anyone knows of current implementations, or of any >plans that will probably be implemented, can you please send >me the info.? Thanks a lot. Denmark has got a live system going on for a few years. It's called DANMONT (with a slash through the "O") meaning litterally "Danish coin". They gave a talk at Smart Card '93 at Wembley, London, last year and will give another talk at Smart Card '94 on Wednesday 16th February this year. You can contact Jens Lindboe-Larsen or Annette Falberg of DANMONT,or you can call the Wembley Exhibition organisers on (tel)+44-733-394304 (fax)+44-733-390042. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 27 Jan 94 09:37:37 PST To: cypherpunks@toad.com Subject: On crypto language In-Reply-To: <9401271607.AA25462@media.mit.edu> Message-ID: <9401271730.AA05163@ah.com> MIME-Version: 1.0 Content-Type: text/plain This is a rant, touched off by an egregious example. An MIT talk: > Title: Tracing Traitors > by Amos Fiat, Tel Aviv University > > We give cryptographic schemes that help identify the source of a leak. > Such schemes are relevant in the context of pay television, and easily > combine and complement the broadcast encryption schemes of Fiat and Naor. With no disrespect to Fiat personally, this title indicates one of the seriously Bad with a capital B things about the modern crypto community. Does "Traitors" really belong in a "pay television" context? Please. The implication is this: Hook up for a second copy of 'Beauty and the Beast' and be killed by firing squad in a secret Disneyland star chamber. Crypto can make strong systems for good or for ill. Governmental mandated digital signatures on required-to-be-public documents would be *worse* than we have now. We should always beware of making sure are systems actually do what we want them to. In the same vein, we should not lead others to believe that our systems are designed for purposes other than what we intend. The descriptive language we use will create the first impressions, the connotative impressions, of what we are doing. Do we want to be hunting 'traitors' or nabbing 'cheaters'? Save that for someone who wishes to pay a government for a police state. One would think from reading the crypto literature that the modern crypto community was employed by FINCEN to chase criminals, with all the talk of 'cheaters'. Make no mistake, I believe this to be actually true in part, although the connection is semiotic rather than direct. Always, always beware of the uses of a system. Here is my rule for describing protocols. Never use a word which connotes an intention to the cause of a protocol failure. 'Cheater' implies intent to defraud. 'Double spender' includes actual cheaters as well as software and network failures. 'Spoofer' implies intent to lie about identity. 'Interposer' describes an agent which is placed in the middle, which might be there in order to spoof, but also applies to a router. 'Eavesdropper' implies intent to remain secret while listening, and a 'spy' is an eavesdropper with malign intent. 'Listener' merely describes the listening. 'Enemy' is someone who wishes you harm. 'Opponent' is someone to whom one is in opposition, which includes both enemies and a chess partner. We communicate the protocols with mathematics but our own intentions by our choice of words. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 27 Jan 94 10:12:38 PST To: dwomack@runner.jpl.utsa.edu (David L Womack) Subject: Anonymous Pools In-Reply-To: <9401271740.AA04663@runner.utsa.edu> Message-ID: <199401271809.KAA22366@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain David Womack writes: > Nice as remailers are, I wonder if it might be > better to simply create a "message drop". > Various anon ID's would be created, with > suitable passwords. > > If Sam wishes to mail to Joe, he sends > to the account. It sits for up to a week > before auto-deletion; prior to that time > Joe can check his account for messages, > retrieve as appropriate, leave other > messages, and leave. The "message drop" is essentially what a "pool" is, and such pools have been run before, and may still be running. (That few use them is an ongoing issue.) Mailing a message anonymously to a bulletin board, a newsgroup, or some other publically accessible area is the idea. A newsgroup (Eric Hughes and I proposed the facetious newsgroup "alt.w.a.s.t.e" for such messages, after Pynchon's mail service in "The Crying of Lot 49") has the advantage of worldwide distribution and essentially no ability to trace who reads the group. I used the groups "alt.extropians" and "alt.fan.david-sternlight" for the anonymous posting pools to be used with my example of "BlackNet." Of course, world-readable newsgroups will not continue to work forever, as volume of messages increases. (On the other hand, net bandwidth may increase faster than pool use, so....) Hope this helps. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 28 Jan 94 12:48:02 PST To: cypherpunks@toad.com Subject: Digital Cash.... Message-ID: <9401271618.AA03773@wixer> MIME-Version: 1.0 Content-Type: text/plain Has anyone looked at basing digi-cash on the processing power required to handle it? In other words, instead of basing it on real cash directly or simply setting up a 'flat' standard (is there an accepted technical term for this?) base it on the MIPS that are required to process it in a given time (say 1mS)? Seems to me that this would provide a standard that was universal and verifiable by any organization that chose to spend the effort to do it. It would also add another layer of isolation (since the only person (sic) involved w/ real cash is going to the be processing sight paying their electric bill). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 27 Jan 94 10:22:12 PST To: cypherpunks@toad.com Subject: Re: clipper pin-compatibl In-Reply-To: <199401271745.AA29477@panix.com> Message-ID: <199401271821.KAA23898@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > T >Yeah, a lot of folks suggested the same thing (I didn't, so I'm > T >neutral on the credit issue). It was debated in scy.crypt, as well as > T >here on Cypherpunks. > > Modesty, modesty. It seems to me than *some* T. C. May discussed the > reverse engineering of the Clipper Chip in April 1993 as part of the > Clipper/Capstone announcement firestorm. > > DCF > > An elephant never forgets. Yeah, I guess Duncan is right. I did write some comments about the procedures that would be needed to reverse-engineer the Clipper chip (having started Intel's electron-beam analysis lab in 1981), but I don't think I ever advocated it as a Cyperpunks project, that's for sure! (If I'm misremembering, someone will correct me.) Spending this kind of money and time, and gathering the expertise, is not something you do on a lark, or because it would be cool. A company seriously motivated to take on the Clipperphone _might_ attempt such a thing, but probably wouldn't, for lots of reasons. If some of you wish to start a major project to reverse-engineer the Clipper, or the Skipjack, etc., good luck! Might I suggest first spending several thousand dollars to buy--if you can--some Clipperphones, then tear them apart to see how the chips are mounted (rumor: surface mount, hard to get at) and what kind of encapsulization is used. I'll be happy to provide a few hours or more of free consulting on what kind of plasma asher you'll need to get to the chip surface, some approaches to voltage-contrast analysis, and other "peeling" steps to consider. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Mark W. Eichin" Date: Thu, 27 Jan 94 09:02:12 PST To: cypherpunks@toad.com Subject: remailer multiple paths? Message-ID: <9401271557.AA08940@paycheck.cygnus.com> MIME-Version: 1.0 Content-Type: text/plain Is there any value to the idea of breaking up a message and sending the parts of it by different "remailer paths" to the ultimate recipient? Shouldn't this reduce the risk of remailer compromise as much or more than simply nesting remailers? You'd need a good way of breaking up the message; if you were encrypting already, it'd probably do well enough to put byte x into message (x mod n) where you're sending n messages. (You could even slice it at the bit level, but that's a little harder to do in a trivial script...) Or would you? is breaking up the message at all good enough, or is it necessary that "nothing of value" can be produced from the pieces? Haven't thought this through, but perhaps others here have. (The concept could even be used with an anonymous pool, sort of a "collect the whole set!" type of reading mechanism...) It could be argued that the various binary.pictures groups are already run this way :-) _Mark_ ... just me at home ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Thu, 27 Jan 94 08:12:13 PST To: cypherpunks@toad.com Subject: Talk at MIT Feb 2 (mini-abstract) Message-ID: <9401271607.AA25462@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain [This was posted to an MIT internal newsgroup; people in the local area are welcome to attend. I do not have any further information. --AW] MIT TOC SEMINAR Wednesday, February 2, 1994 Refreshments at 4:00pm, Talk at 4:15pm in NE43-518 Title: Tracing Traitors by Amos Fiat, Tel Aviv University Abstract: We give cryptographic schemes that help identify the source of a leak. Such schemes are relevant in the context of pay television, and easily combine and complement the broadcast encryption schemes of Fiat and Naor. Joint work with Benny chor and Moni Naor Host: Baruch Awerbuch From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@newton.apple.com (Allen J. Baum) Date: Thu, 27 Jan 94 11:17:38 PST To: cypherpunks@toad.com Subject: Re: clipper pin-compat - Not really Message-ID: <9401271916.AA14712@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain I think we're missing the point here. I think you want a chip that has the same pinouts and possibly communication protocols as Clipper - I don't think you want or need to know exactly how it encrypts or decrypts. You'd want to use your own algorithm, not NSAs! Then, you can buy phones, replace the chip with your own, and talk to anyone else with the same chip securely. Further, it gives incentive for ATT/whoever to start producing phones with your chip, since they have very little additional engineering to do. So, the reverse engineering bit might not be so bad, since the parts that are almost certain to get munged by peeling isn't what you care about. Most likely, all you want to do is read a bunch of ARM code ROM (if that is the controller inside it, which should be easy to determine unpon inspection) to see how it talks to the outside world, and talks to the encrypt/decrypt module. This sounds a bit more tractable ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, 20525 Mariani Ave, MS 305-3B * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dave_taffs@rainbow.mentorg.com (Dave Taffs) Date: Thu, 27 Jan 94 11:37:44 PST To: cypherpunks@toad.com Subject: re: The Packwood Memorial Diary Server Message-ID: <199401271931.AA20885@fpd.MENTORG.COM> MIME-Version: 1.0 Content-Type: text/plain Jim Miller writes: >If true, I guess the next question becomes: How can you offer a service >to the Internet, but make it impossible for a Bad Guy to physically locate >you? >Perhaps the server shouldn't stay in any one location for very long. >Bring it up and post an Internet address. Operate for a few days, then >shut it down and move to some new location, with a new Internet address. You can use the Internet itself as a storage device. I've seen articles about how you can use the ether between here and the moon as a storage device, sending (e.g. optical or radio) information up to the moon, bouncing it off, receiving the echo, and then resending it. It takes a few seconds I think, which allows a fair amount of storage, depending on the bandwidth. So, for example, you have a bunch of net.sites that receive stuff and send it back. Of course, you have to wait for it to come around again to your neck of the Net-u-verse to read it again, but then you don't have to pay for as much disk storage, as all your friends on the 'net will let you use what they have in their store-and-forward mechanisms. The disadvantage is that it relies on a form of security by obscurity; once people figger out what you are doing, they may get pissed off. If you use it wisely however, and just gradually increase the bandwidth over time, eventually you may be able to get everybody else to pay for the disk space to keep _your_ data, without anybody being the wiser. The Internet as a (w)hole must have enormous capacity at this very minute. -- O_O 01234567 dave_taffs@mentorg.com | . . ^ "Kolmogorov-Chaitin measures of complexity are | (_:_) MGC != me very exciting." -- Tim May on 12/02/93 | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@Synopsys.COM Date: Thu, 27 Jan 94 11:32:15 PST To: cypherpunks@toad.com Subject: Re: Anonymous Anonymous ftp In-Reply-To: <199401270809.AAA12139@mail.netcom.com> Message-ID: <199401271931.AA14001@gaea.synopsys.com> MIME-Version: 1.0 Content-Type: text/plain >>>>> On Thu, 27 Jan 1994 00:09:38 -0800 (PST), tcmay@netcom.com (Timothy C. May) said: ..... Tim> (Bob (Charles (Doris (Ed (........ (Zeke (final stuff))))....))) Tim> Envelopes within envelopes within envelopes. (Naturally we need better Tim> tools for doing this encapsulization, as manual efforts are too Tim> error-prone, besides being hideously boring.) ..... Tim> Well, enough for now. There could be some fatal flaws, but this is the Tim> direction I've been thinking about. Eric Messick and Hugh Daniel had Tim> some ideas about "onions" about a year ago, but I never fully grokked Tim> what their scheme was. If it was a scheme like this, and I have either Tim> duplicated their thinking or was subconsciously affected by it, I Tim> trust they'll let us all know. What you've got here is very similar, but you've added a very interesting slant to it. The cost of setting up a prepaid mailer (at least in terms of distributed compute power) appears to be pretty high, but the security you gain from it is likely to be worth it for certain applications. I'll have to spend some time studying this. Very interesting indeed... -eric messick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 27 Jan 94 11:42:13 PST To: cypherpunks@toad.com Subject: Anonymous Pools In-Reply-To: <199401271809.KAA22366@mail.netcom.com> Message-ID: <9401271935.AA05476@ah.com> MIME-Version: 1.0 Content-Type: text/plain >The "message drop" is essentially what a "pool" is, The message drop described was held at a single place, not transmitted widely or even available widely, as a message pool is. I've come to believe that message drops or, more generally, rendevouz points are a big pragmatic win. Here's why. I have a friend out here whose BBS was seized in a civil action by Sega. Sega's lawyers made a pleading to the court based on logs they had taken from the BBS. The court granted Sega the ability to search and seize the computer. But all Sega had was the phone number. So Sega first had a _subpoena duces tecum_ served on Pacific Bell. This form of subpoena is not an order to appear but rather an order to produce documents or items relevant to a judicial proceeding. Sega gave Pac Bell the phone number, Pac Bell gave them a name and address. This was the same name and address that the US Marshall's service used when seizing the BBS equipment. Suppose that phone number was an email address or an IP address. If the provider of message or packet delivery actually knows the final destination, a subpoena to produce records will disclose that destination. On the other hand, if the 'public face' of the address is only mapped to some authentication means (such as a password or a public key), then such a subpoena will only reveal that authentication info, not an identity or a location. Willful ignorance can be a beautiful thing. Furthermore, if the system is constructed such that the only way to get at the information in RAM about current connections is to take down the system, well, then there's no way to get at that information, is there? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Thu, 27 Jan 94 09:42:12 PST To: cypherpunks@toad.com Subject: remailer? Message-ID: <9401271740.AA04663@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain Nice as remailers are, I wonder if it might be better to simply create a "message drop". Various anon ID's would be created, with suitable passwords. If Sam wishes to mail to Joe, he sends to the account. It sits for up to a week before auto-deletion; prior to that time Joe can check his account for messages, retrieve as appropriate, leave other messages, and leave. The primary 'phone number would be in one location, with the remailer at a different physical location connected via non-toll call forwarding. Hence, no LD toll records of the calls to the device. Individuals would place calls, so their records might "give them away"; but there would be no return calls from the device. Finally, if someone wanted to use methods other than PGP this would seem to support such methods. Any thoughts, or am I hopelessly clueless? Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@MasPar.COM (Jay R. Freeman) Date: Thu, 27 Jan 94 11:47:42 PST To: cypherpunks@toad.com Subject: Re: clipper pin-compat - Not really Message-ID: <9401271948.AA22032@cleo.MasPar.Com> MIME-Version: 1.0 Content-Type: text/plain Also useful would be a Clipper in-circuit emulator -- a pin-compatible head connected by cable to the computer of your choice, where you could do whatever you wanted to the data, in software of your choice. I suspect that such a device is relatively easy to construct. It could even have a real Clipper inside it (possibly the one you took out of your 'phone), for use when you wanted to pretend to be doing what the powers that be wanted you to do. -- Jay Freeman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: loki@nately.UCSD.EDU (Lance Cottrell) Date: Thu, 27 Jan 94 11:57:41 PST To: tcmay@netcom.com Subject: Re: Anonymous Anonymous ftp Message-ID: <9401271954.AA27799@nately.UCSD.EDU> MIME-Version: 1.0 Content-Type: text/plain :Jim Miller asks for an example: : : :> > - prepaid mailers, good for sending a packet to a :> > destination. With the final address nested insided a :> > series of encrypted packets, no mix along the way can :> > identify Bob without extensive collusion with other :> > mixes. :... :> I understand how you can do 2-way anonymous communication via message :> pools and Penet-style systems, but I don't "get" prepaid mailers. Could :> you post an example showing how two people can converse anonymously via :> prepaid mailers. : :I'll use Lisp-like notation to encapsulate the sending of a packet to :a remailer "Bob." If Alice wishes to send a packet to Bob, she creates :this packet: : :(Bob (more stuff)) : :I'm assuming encryption, which several remailers support and which all :users and all remailers should be using. : :Bob gets this packet, decrypts with his private key and recovers the :"more stuff." He may discover "more stuff" contains some digital money :for his troubles, instructions on how much latency (number of :messages, for example) to use, and where to send the resulting packet. :All kinds of stuff can fit in here. But that's not the point. : :If Alice wanted to send a message to Zeke, through a bunch of :remailers, she might create this initial message: : :(Bob (Charles (Doris (Ed (........ (Zeke (final stuff))))....))) [Lots of stuff removed] : :Well, enough for now. There could be some fatal flaws, but this is the :direction I've been thinking about. Eric Messick and Hugh Daniel had :some ideas about "onions" about a year ago, but I never fully grokked :--Tim May : : : :-- :.......................................................................... :Timothy C. May | Crypto Anarchy: encryption, digital money, This will not work if Yancy is not trustworthy. She could then send the message through a chain of compromised remailers, to create the prepaid mailer packet. This would also happen, though less harmfully, any time the chain hit a bad node. Letting the nodes choose the other nodes is fatal. ---------------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche ---------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Godzilla's Home Boy Date: Thu, 27 Jan 94 12:12:12 PST To: cypherpunks@toad.com Subject: unsubscribe Message-ID: MIME-Version: 1.0 Content-Type: text/plain UNSUBSCRIBE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: uri@watson.ibm.com Date: Thu, 27 Jan 94 09:12:12 PST To: drzaphod@brewmeister.xstablu.com (DrZaphod) Subject: Re: clipper pin-compatible chip In-Reply-To: Message-ID: <9401271709.AA12076@buoy.watson.ibm.com> MIME-Version: 1.0 Content-Type: text/plain DrZaphod says: > > Operating in a system expecting a clipper chip potentially restricts > > 'fish' for the CCW, where it is re-fed. The host system (to the > > clipper chip) is going to try and feed 10 bytes plush 3 bytes of > > a constant. Utilizing IDEA, the key is supposed to be 16 Bytes. > > The point being that dropping an IDEA chip in is not 'plug and play'. > Couldn't one compress the IDEA key to 10 bytes and 3? The > hardware wouldn't notice and since you'd be using an IDEA chip on > both sides it could decompress and verify on the other end. I think, that the original poster forgets the fact, that "Clipper" isn't just the Skipjack encryption algorithm implementation. Thus to compare Clipper to a chip that implements _only_ IDEA isn't very helpful. If one wants to imitate the Clipper - one will have to provide _all_ of the external functions it performs, and it doesn't matter at all, what encryption algorithm is implemented deeply inside. Of course, if the "internal" key is longer, than the "system standard" - you'd have to expand those 80 bits, let's say via running SHA over it... There are problems, but this isn't one of them (:-). -- Regards, Uri uri@watson.ibm.com scifi!angmar!uri N2RIU ----------- From owner-cypherpunks Thu Jan 27 03:47:32 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Thu, 27 Jan 94 03:42:13 PST To: cypherpunks@toad.com Subject: Re: The Packwood Memorial Diary Server In-Reply-To: <9401270253.AA03501@bilbo.suite.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 26 Jan 1994, Jim Miller wrote: > If true, I guess the next question becomes: How can you offer a service > to the Internet, but make it impossible for a Bad Guy to physically locate > you? In The Hacker Crackdown by Bruce Sterling there is a very short summary of a speech by Donn Parker, presumably The Great Bald Eagle Of Computer Crime, at a secutity conference. He had mentioned Phantom Nodes on the Internet as a possible future 'problem'. I guess this might be related. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Thu, 27 Jan 94 12:37:42 PST To: cypherpunks list Subject: Re: remailer multiple paths? In-Reply-To: <9401271557.AA08940@paycheck.cygnus.com> Message-ID: <9401272036.AA25208@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: "Mark W. Eichin" > You'd need a good way of breaking up the message; if you were > encrypting already, it'd probably do well enough to put byte x into > message (x mod n) where you're sending n messages. (You could even > slice it at the bit level, but that's a little harder to do in a > trivial script...) It would be easy enough to split the message by XOR into as many pieces as you wish. This would be much more secure than an every-nth-byte division, though it would increase total traffic correspondingly. Taking into account the non-ideality of the remailer net, using m-of-n secret sharing would be more reliable. It's not clear to me that this buys you much, though. Encrypting the message end-to-end will suffice to keep it private. What remailers do for you is impede traffic analysis. Sending your message in n pieces gives a traffic watcher n chances. Eli ebrandt@jarthur.claremont.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim McCoy Date: Thu, 27 Jan 94 10:47:44 PST To: cypherpunks@toad.com Subject: Re: The Packwood Memorial Diary Server In-Reply-To: Message-ID: <199401271844.AA14574@tramp.cc.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Mats Bergstrom writes: > On Wed, 26 Jan 1994, Jim Miller wrote: > > If true, I guess the next question becomes: How can you offer a service > > to the Internet, but make it impossible for a Bad Guy to physically > > locate you? > > [In] a speech by Donn Parker, presumably The Great Bald Eagle Of Computer > Crime, at a secutity conference. [Parker mentions] Phantom Nodes on the > Internet as a possible future 'problem'. I guess this might be related. This has been an idea of sorts that I have been tossing around to Doug down here over bagels and coffee; how to decouple the server from any single physical host or subset of hosts in a cooperating pool. There is some interesting work in secure multi-party computation protocols that might be coupled with a distributed MUD-like server to create a system that can act as an information server or broker without needing a specific physical location. It would take some hacking to get things to work together, but it might be possible to create a network of servers that listen for RPCish requests from various other members of the network and together they might provide enough ambiguity regarding where the actual server resides. It would take some work, but it should be possible... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 27 Jan 94 09:47:37 PST To: CYPHERPUNKS@toad.com Subject: Re: clipper pin-compatibl Message-ID: <199401271745.AA29477@panix.com> MIME-Version: 1.0 Content-Type: text/plain T >Yeah, a lot of folks suggested the same thing (I didn't, so I'm T >neutral on the credit issue). It was debated in scy.crypt, as well as T >here on Cypherpunks. Modesty, modesty. It seems to me than *some* T. C. May discussed the reverse engineering of the Clipper Chip in April 1993 as part of the Clipper/Capstone announcement firestorm. DCF An elephant never forgets. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 27 Jan 94 09:47:42 PST To: cypherpunks@toad.com Subject: Re: subpoenas of personal Message-ID: <199401271745.AA29471@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com C >I stated that those cases didn't hold against reporters because of C >constitutional backing (i.e. Freedom of the Press). C > C >A protection which we do not have, unless you happen to publish. C > C >-ck An appeals court has just held that Press Shield laws apply to those writing books. Since anything can be research for a book, those of us who have written books may have protection for all our "notes." Likewise those who have written freelance magazine articles. Better to use encryption for your notes though. DCF Who wonders if those who post to Usenet News are "reporters"? --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Thu, 27 Jan 94 12:52:12 PST To: rarachel@prism.poly.edu Subject: clipper pin-compatible chip In-Reply-To: <9401271953.AA19057@prism.poly.edu> Message-ID: <9401272049.AA10170@srlr14.sr.hp.com> MIME-Version: 1.0 Content-Type: text/plain > In order for Uncle Sam to be able to spread the clipper and not > give AT&T any idea about what it actually contains, it has to give > AT&T some interface specs. It has to provide this information to > any company that intends to use the clipper chip. Why don't you just call Mycotronix up and ask for data sheets on the Myk-78 and Myk-80. I believe that they are located in Torrence CA. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 27 Jan 94 12:52:42 PST To: loki@cass156.ucsd.edu (Lance Cottrell) Subject: Re: Anonymous Anonymous ftp In-Reply-To: <9401271954.AA27799@nately.UCSD.EDU> Message-ID: <199401272049.MAA12148@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The Other Lance writes: > This will not work if Yancy is not trustworthy. She could then send the > message through a chain of compromised remailers, to create the prepaid > mailer packet. This would also happen, though less harmfully, any time the > chain hit a bad node. Letting the nodes choose the other nodes is fatal. > ---------------------------------------------------------- > Lance Cottrell who does not speak for CASS/UCSD Good points, and I'm sure there are other weaknesses and points of attack. Zeke may be able to mitigate the risks somewhat by providing Yancy with an acceptable list of remailers, ones he trusts. Cut-and-choose, etc. Or his prepaid mailer may split the message into n pieces, for added resistance to compromise. The main thing I wanted to get across with reopening the debate on this (and if it inspires Eric Messick, this will be reward enough) is that the web of remailers may have many modes of use. Some in which the nodes are known and named and the sender picks a route to the receiver, others in which the receiver picks the route and arranges for this kind of "prepaid mailer" which the sender simply drops into the system. The use of pools makes this more elegant, I believe. Some messages could be copied out of these pools (or "digital dead drops," in crypto-spy lingo) and then routed onward. Thanks for the comments! And, again, I really wish we had some blackboards to iron out some details and fix whatever flaws pop up. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Thu, 27 Jan 94 12:57:42 PST To: cypherpunks@toad.com Subject: clipper cracking Message-ID: <199401272054.MAA10952@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tim May says; >Yeah, I guess Duncan is right. I did write some comments about the >procedures that would be needed to reverse-engineer the Clipper >chip (having started Intel's electron-beam analysis lab in 1981), >but I don't think I ever advocated it as a Cyperpunks project, >that's for sure! >(If I'm misremembering, someone will correct me.) >Might I suggest first spending several thousand dollars to buy--if >you can--some Clipperphones, then tear them apart to see how the >chips are mounted (rumor: surface mount, hard to get at) and what >kind of encapsulization is used. I'll be happy to provide a few >hours or more of free consulting on what kind of plasma asher >you'll need to get to the chip surface, some approaches to >voltage-contrast analysis, and other "peeling" steps to consider. >--Tim May I remember that post, in fact I have it right here Here's a fairly long posting I made to sci.crypt and comp.lsi about reverse engineering the Clipper chip. Especially on the technical issues about tamper-resistant modules and electron-beam probing. (followup to comp.lsi added, as they may have something to say on this) allyn (allyn@netcom.com) wrote: I ran an electron microscope/chip testing lab for Intel, circa 1981-84. (We built a kind of "time machine" for imaging the internal states of complex chips--the 286 in those days--and displaying them on an image processing system which "subtracted out" the states of bad chips from known good chips and thus allowed us to analyze the nucleation and propagation of logic faults through the chip. Very useful for finding subtle speed and voltage problems, as well as gross faults, of course.) Analyzing the Clipper chip, or any "tamper-resistant module," will not be trivial, but neither will it be impossible. Some issues, questions, problems: 1. Getting through the package to the chip surface itself is problematic. Proprietray molding compounds may be used to make this tough. (For example, carborundum and sapphire particles are often mixed in, so that mechanical grinding and lapping also destroys the chip. And plasma ashing won't work.) 2. Sometimes the package itself has "traps" which wipe the chip (the data) if breached (fiber optic lines mixed in the epoxy, for example). This seems unlikely for a relatively low-cost solution like the Clipper. Papers presented at the "Crypto Conference" have dealt with this. (The main uses: nuclear weapons "Permissive Action Links" and credit card "smart cards," which use less intensive measures, obviously.) 3. Once at the chip surface, via grinding, chemical etch, plasma ashing, etc., the chip can be analyzed. Carefully photographing the chip as layers are etched away (or even carefully lapped away) can reveal much about the internal operation, though not the data stored in internal ROM, EPROM, EEPROM, Flash EPROM, etc. If the Clipper/Capstone algorithm is embedded in the microcode and not apparent from the visible circuitry, then it must be read by other means. 5. Voltage contrast electron microscopy allows internal chip voltages to be read with good reliability. Cf. any of the the many papers on this. Commercial e-beam probers are available. (How voltage contrast works is itself an interesting issue, and there are many good references on this.) 6. However, operating the chip is necessary to read the internal states and voltage levels, and opening the chip under "hostile conditions" (read: limited numbers of samples, no knowledge of the molding compound, no help from the manufacturer) often destroys the functionality. It can be done, but count on lots of trial and error. 7. Metal layers may be used to shield lower signal-carrying layers from scrutiny by electron beam probes. Intel, for example, builds the new Pentium on a 3-layer metal process in which the top layer almost completely covers the lower layers. (Extremely sophisticated measurements using lasers (Kerr effect) and magnetic field sensing may be possible. Count on a very expensive set-up to do this.) 8. Other "tricks" may route parts of the key circuitry through buried layers, polysilicon lines, several layers of metal, etc. 9. VLSI Technology, Inc., the company with the "tamper-resistant technology" used by Mykotronx (VTI will fab the chips), may also be storing bits in very small EEPROM cells, which are very hard to e-beam probe (especially without disrupting them!). Note also that Intel bought a partial stake in VLSI. (I'm not imputing anything and don't know if Intel is somehow involved in the Clipper/Capstone effort. In fact, I left Intel in 1986.) 10. The easiest way to get the Clipper/Skipjack/Capstone details is probably the old-fashioned way: offer money for it. With anonymous remailers and digital cash, this may be much easier. Just some thoughts on this extremely interesting issue of reverse-engineering the Clipper. - -Tim May No, you clearly did not advocate this as a Cypherpunk project, but feel free to elaborate.... Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUgn+tCcBnAsu2t1AQEVLgP8DVxH2AJgk/6M8+Xj2i6L+GIJCRahkg5A pjKIFQcE++nQwqmnOnAAl/zr7jR8hezLl/e5CNaD4Chjo21MDuoj8+ZQZPOAF85s lxhBxmy6prME36EA4cOpgwOvZrKpMeEskRUmXoLJfd9DVcJKhMImHbsDrNNaplij cm4BJIC0ch8= =FHiQ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Thu, 27 Jan 94 10:12:13 PST To: Duncan Frissell Subject: Re: subpoenas of personal Message-ID: <9401271810.AA22141@toad.com> MIME-Version: 1.0 Content-Type: text/plain An appeals court has just held that Press Shield laws apply to those writing books. Since anything can be research for a book, those of us who have written books may have protection for all our "notes." Likewise those who have written freelance magazine articles. Better to use encryption for your notes though. One caveat -- I believe that the shield laws are state laws; the U.S. Supreme Court has *not* upheld the principle. Check with your local lawyers first. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 27 Jan 94 10:47:37 PST To: kinney@ucsu.Colorado.EDU Subject: Re: Steganography and noise In-Reply-To: <199312020648.AA02919@ucsu.Colorado.EDU> Message-ID: <199401271843.NAA00648@ellisun.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A long time ago (1 Dec), you wrote: >What about doing steganography by embedding messages in random-dot stereograms? Have you seen the code I uploaded to soda, to generate those stereograms? For that matter, I haven't been able to find the file(s) there myself. - Carl -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCzAgUBLUgK4XjfNbIrNWRxAQGn2QTuNSBeHuL+uvnECBRhsAUFUVrt3OQJR3c8 vPN0MhADaKVYDa7FL/adgLxMN+oIn/8O7ESlEBDfgLZ7+1FceUG/hghiAy8MsoRf tPh0WzIHH4DZ2ZBjY0Nu3znuBxzniYnc4TQvQsk3xulFkHR1C3SuTdJwgpei2Ubn VgDRGyAbFB71bSJSGOOm3f4WtacKWJs5l1YLpku57a0HYYccpyQ= =bk6U -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 27 Jan 94 20:47:46 PST To: drzaphod@brewmeister.xstablu.com (DrZaphod) Subject: Re: clipper pin-compatible chip In-Reply-To: Message-ID: <8hG0kW200awRI2OEhU@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain drzaphod@brewmeister.xstablu.com wrote: > Couldn't one compress the IDEA key to 10 bytes and 3? > The hardware wouldn't notice and since you'd be using an > IDEA chip on both sides it could decompress and verify on the > other end. Sure - but you're still restricting the keyspace to 10 bytes. Why not just forget trying to fit it into the clipper system and build a better encryptor from the beginning? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim McCoy Date: Thu, 27 Jan 94 12:02:12 PST To: cypherpunks@toad.com Subject: Re: Remailer Noise Traffic In-Reply-To: <9401262019.AA14167@toad.com> Message-ID: <199401271953.AA12329@flubber.cc.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Philippe Nave writes: > W. Kinney writes : > > > > Is there some reason why lots of 'punks _aren't_ running a simple script > > that will, say, fire a message to one's self through a chain of remailers > > every time you log on or at random intervals or something? Something to consider for this is Safe-Tcl and the proposed Enabled-Mail extension for MIME. Enabled-Mail will allow you to create a multi-part MIME message that contains a script to be executed in a safe interpreter at delivery-time (to the user's mailbox) or at read-time; one proposed use listed in the draft was to generate return-reciepts when mail had been delivered to the recipient. It would be quite trivial to adapt this system to send off an encapsulated message back through the remailers that would take a random path through the system and at the final remailer ask to be delivered to /dev/null. [...] > Things That Would Be Nice: > 1) The script, incantation, or whatever should be easy for even Unix > novices (*blush*) to implement without assistance. [...] If/when enabled-mail is accepted as a part of the MIME standard it will become fairly transparent to the user and can be spread to more than just Unix hosts. > 2) The script may need to incorporate some random element that changes > the path through the remailers every now and then [...] It would be trivial to have the remailer randomize the paths generated in the scripts it attaches to messages going out. > 3) Some assurance that this will be a *quiet* process; Again, this could be done by the script-generation process so that all error messages are pointed to the remailer. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Thu, 27 Jan 94 13:07:42 PST To: hh@soda.berkeley.edu (Eric Hollander) Subject: Re: Remailer Noise Traffic In-Reply-To: <199401271026.CAA02890@soda.berkeley.edu> Message-ID: <9401272104.AA25496@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Eric Hollander writes : > > Hey, no problem, I'll have my remailer barf up a bunch of noise messages if > you'll run a slocal to filter them out. > I don't know what 'slocal' is, but I've got a kill file; if these messages contain some identifying pattern, I should be able to filter them out. Throw me a few of them and I'll tinker with my setup; also, give me some warning about what they'll look like so I can pick them out of the 'normal' mix of inspired brilliance and warped lunacy that passes for Cypherpunks message traffic...... :) [Zing! Off on a tangent.....] Stop me if you've heard this... This looks like a neat opportunity to play with digital money. Note that I said _play_. Apologies to all, but my eyes glaze over when I read too deeply into postings about authenticated foo bar prime number anonymously deniable recursively repudiable ching fong quux blat zzzzzzzzzzzzzzzzzz...... However, if you wanted to send me (n) digital coins, electric cents, donkey farts, or whatever for every (k) noise messages I send/receive, I can see where it would be fun to try to spend them. Everybody else could try to steal them from me, I could try to spend them over and over and try to counterfeit them (perhaps asking for skilled help), and we could fiddle around with Monopoly money to our hearts' content. I'd buy things, somebody would produce goods for sale, we'd screw up the whole 'economy' repeatedly, and you digital-cash types could write enormously complex and elegant papers about the whole thing. - -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn@dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUgq+AvlW1K2YdE1AQFoIwQAiCL067b+4zHbPQJYTJiDz0vrwu9dCwr9 9f83J4rAMFWENB/+8MRDskKgG0oY9l1qz/trdwqvkWr5SpYuGGnecULl/8jpAp6f NfNOA3bCopVpnTH4EpHG569kAjcpQk9vWi8zmEj7Y7s/hW4sVZmqmTVvMWbh6EEp yRRlkVmrjVM= =cJX9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Thu, 27 Jan 94 14:02:13 PST To: cypherpunks@toad.com Subject: digital cash, once again Message-ID: MIME-Version: 1.0 Content-Type: text/plain What P Nave just said about beginning to give cash credit to those who receive bogus messages as a dead-letter dropoff point makes sense. If I were a subscriber to the dead-letter club, I'd receive a stipend monthly by each remailer operator for use of my account as a dead letter office. In turn, we could begin using these credits to enact some pay-per-send remailers. The remailers with dead-letter club participants would enjoy a greater amount of business (perhaps) because of their greater amount of traffic -> security through volume. Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lyle_Seaman@transarc.com Date: Thu, 27 Jan 94 11:07:38 PST To: matsb@sos.sll.se> Subject: Re: quote of the day In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Mats Bergstrom writes: > intensely. Anyway, there is no perfect drug that just make you say the truth > and then forget about it. And there never will be. And the polygraph is > quackery. Well, there _are_ plenty of drugs that neatly cause short-term memory loss. Xanex, I think, is one. (And there are some other really scary drugs used in medecine, that could be used for some awfully terrifying trips. Pavulon, for instance, which causes total paralysis, but does not interfere with sensory nerve function.) So the "...then forget about it" part is pretty simple. Lyle Transarc 707 Grant Street 412 338 4474 The Gulf Tower Pittsburgh 15219 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 27 Jan 94 11:37:42 PST To: koontzd@lrcs.loral.com (David Koontz) Subject: Re: clipper pin-compatible chip/plug&play In-Reply-To: <9401261919.AA22973@io.lrcs.loral.com> Message-ID: <9401271926.AA18080@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Actually, even if the clipper chip is limited to 10 bytes plus a 3 byte checksum of sort, even if it's 10 bits it doesn't matter. What you'd plug in the socket could have it's own CPU, and key database, or even a plug in keypad of sorts to type in whatever key you want. You don't necessarily have to use the clipper requested key. A key of all 1's or 0's would be great, infact, it would be better than great, it would be an indicator that the key is elsewhere, etc. This plug in chip could have extra pins which don't plug into the clipper chip socket, but rather go to another board layer which would keep a database of encrypted keys and some way to access those keys with a passphrase. (I'm typing this in from work where all I have is some rather $#itty term software, so please forgive my typos, etc.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 27 Jan 94 11:52:12 PST To: rjc@gnu.ai.mit.edu (Ray) Subject: R WEB compression In-Reply-To: <9401261453.AA26814@churchy.gnu.ai.mit.edu> Message-ID: <9401271938.AA18567@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Actually, anybody with a DOS or UNIX box doesn't need any hard drives. Each of these operating systems comes with a wonderful device known as nul: or /dev/null. It is an infinite storage device to which you can write unlimited data to. :-) (Unfortunatly, they're still working on a way to read from it. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Mark W. Eichin" Date: Thu, 27 Jan 94 13:02:55 PST To: cme@sw.stratus.com Subject: Re: Steganography and noise In-Reply-To: <199401271843.NAA00648@ellisun.sw.stratus.com> Message-ID: <9401271946.AA00269@paycheck.cygnus.com> MIME-Version: 1.0 Content-Type: text/plain I never did contact the author, but the stereogram code on soda had one major byte-order dependencies in the file format -- I cheated and just used emacs to twiddle the first four bytes of each of the data files, and was able to get it to work (nice thing about having a sun 3/50 at home -- 19" monochrome monitor that works *great* for these...) under linux. I've also seen code to generate ascii stereograms, but don't have it online (yes, I only saw it on paper) and don't have permission to post it in any case. The algorithm is simple, though, and the program could be done as a short perl script... I've never been clear on where to hide the data, though -- in the random background pattern? in something that is visible at a certain separation distance? (a friend had the admittedly odd suggestion of hiding one stereogram in another, by having the image you see with crossed eyes be a random dot pattern itself...) _Mark_ ... just me at home ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Thu, 27 Jan 94 13:52:13 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: GUI for a remailer! Message-ID: <9401272148.AA09434@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text Check out: http://monet.vis.colostate.edu/testing/mailer.html It's a test of a remailer based in a WWW HyperText Server, coded by yours truly. You need a WWW client that supports "forms" to see it, so try NCSA's Mosaic 2.1 for X. (available from ftp.ncsa.uiuc.edu in /Mosaic -- they have binaries for most machines.) Tell me if you would like to set one up for yourself, and I would be glad to help. Please realize that this is just a test. Don't use it for remailing, just for seeing if you like it. Thanks, and have fun, -nate -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@eli-remailer Date: Thu, 27 Jan 94 16:47:43 PST To: cypherpunks@toad.com Subject: NEEDED: Remailer list Message-ID: <9401280045.AA27348@toad.com> MIME-Version: 1.0 Content-Type: text/plain Does anyone keep a list of operational remailers and their PGP keys? I am new to using remailers, and I only know of a couple that I can use. I am enclosing both my PGP key and some response information that can be used to reply to this post. To make a reply to this post, you should: o Encrypt your reply with my public key o Make a text file by concatenating the response information with your encrypted reply (the response information should preceed the reply). o Mail the whole thing to the remailer at: ebrandt@jarthur.clarement.edu Here is my public key: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi1IP1QAAAEEAL0TpnNwrh/YLWxgPip1InVclRgJ9yUy6QqC4c/vaBbCEhPa x1zeupCWpHanK4c7i0JiwntS4m5a0cXQ5qoX5am5+Hw+yJVSpdbuk0PCfQmNIH4q CQs7JXELqu2YwFRBx/Qr23oKstSxQnRl9g6mJCmleEcuA0cab9twNfqELCYpAAUR tBlibGFuayA8YmxhbmtAbm93aGVyZS5jb20+ =s4dh -----END PGP PUBLIC KEY BLOCK----- And here is the response information: ---(Begin response information)--- :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.3a hEwCpNUZLrF9FUsBAf9Dtq1jBDAT42Jj+XPVDwiDf88FG1hZBILWNtDQ4b13Qt7j 1Hd1FcXX8NiPFFKFgt6Y7bi+xGGg7yMowlNfMw1vpgAAAW13PygtTOl3VgX2442B hFyVNnzYpOBJ+E1z56RUsVujOIjyXIIZVWmfnrO5PaOIsSKWRSaHfWEIM9nVJaNm xgsahPw5PlJaV1+em7VEjLSeyb5NNUyOm6Rq4Fptye0o3kBVpsDRPX5LBkE4XJlU Q1fZZaGg+VLZ+e9jwiwu86j+S15imv8YHZeFxoMKD1pmfZAKqzUPdpiH4sq2UmAz OOAI4e+Vh41GmLV9qr5hdMk9A8vi6vrqOUr3ouDLdQ8+RQsvbUUHT2RtGrWyql6d mdR9QpuhgSdas3Hxre15RSVreCWozlh9Q1HGCAExu6H+DcVTLHfmNqyFZjkUmHIM /mpd1Sf331MytdIYjvIv8OaKrwiQaAKFpOyo8iigTpI1bIAUDaW+BC2JpXJv5vIq MaAPV8zsqNywNtexLGvg32v2JELGoHNegycUwDYnKCwmWEtr9acEJ3HOQ4OWnb2W dUr/Dd5akY6L+07AWFKa6w== =Geng -----END PGP MESSAGE----- ---(End response information)--- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 27 Jan 94 12:07:42 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: clipper pin-compatible chip In-Reply-To: <199401260742.XAA24775@mail.netcom.com> Message-ID: <9401271953.AA19057@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Actually, all you need to know is what pins do what, and what the protocol of those pins are in terms of their communication with the rest of the board. My suggestion was to make a plug in chip that replaced the clipper chip, however, that chip doesn't need to actually be able to talk to another clipper chip. You don't need to disassemble a real clipper chip to be able to do that. In order for Uncle Sam to be able to spread the clipper and not give AT&T any idea about what it actually contains, it has to give AT&T some interface specs. It has to provide this information to any company that intends to use the clipper chip. Just as you don't need to know the microcode for an Intel 486 to build a clone, you don't need to know what the guts of the clipper are to replace it with another chip which doesn't have to be compatible with it in terms of communicating with another clipper. It should rather only need to communicate with another of its kind be it an IDEA chip or an RSA chip, etc. All things considered, a simplified approach at looking at a clipper would be that of a filter or a pipe. Data goes in at one end, some other data goes out the other end. All you need to do to replace it with another filter that does a similar (but not identical) job is to find how the clipper talks to the outside world, which Uncle Sam has to provide if he wants this chip to take off the ground. In which case, once we have specs, we can build an interface to an IDEA chip, etc. Another example: with old old Macintoshes there was a thing called a "Killy Clip" which looked like a laundry pin that attached over a 68000 CPU and took over its bus to an accelerator card, or some other system expansion card. Such things were originally frowned upon by Apple and mostly Steve Jobs, but they were popular at the time. They worked. And they didn't need to take the 68000 apart to the silicon. Just attached to its pins and took over from there. Couldn't the same thing be done with Clipper? A pin compatible, bus-protocol compatible, but communications incompatible chip attached to a switch that lets you select between the clipper and the replacement? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DBS5112@ibm.MtSAC.edu Date: Thu, 27 Jan 94 15:07:43 PST To: CYPHERPUNKS@toad.com Subject: Unsubscribe Message-ID: <9401272306.AA26581@toad.com> MIME-Version: 1.0 Content-Type: text/plain Please, UNSUBSCRIBE me... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an56238@anon.penet.fi (zaaaaaaaap!) Date: Thu, 27 Jan 94 09:12:36 PST To: cypherpunks@toad.com Subject: Re:quote of the day Message-ID: <9401271624.AA18691@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Eric Hughes writes: >Because of economics and political stability. > >You can build computers and monitoring devices in secret, deploy them >in secret, and listen to _everything_. To listen to everything with >bludgeons and pharmaceuticals would not only cost more in labor and >equipment, but also engender a radicalizing backlash to an actual >police state. So, it looks like cryptography boils down to making a lot of noise on the _everything_ channel, to prevent the state from listening to it, but that the case of an individual under suspicion is hopeless. How terrible! That almost scares you into being honest and paying your taxes and everything again. All of you cypherpunks who were hoping to hide your little secrets with pgp, just forget about it: what cryptography is all about is to make statistics look bland. >Of course, if one is paranoid, these considerations of the whole do >not hold, since for only one person the cost balance is reversed. But I *am* paranoid, and proudly so, since the age of two. And you would be too if you were into the business of getting cryptography down into the real world instead of toying with theoretical ideas in front of a computer screen. - -zap -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCUAgUBLUdx0Ck+9PttYUp1AQHm+AP0CFtl01rygFYz16WYFsd5r7+gpe9iajUr xeVmB/YTccc/GJO8jbzeA+cpTtedQ8t5iiFlMdtX6NcskeN3fwi52RAL/7sgNhIL LMV13dhl7IJ5pEHb2zdhbCIMClXSVVihHfs2eJRRWHSVwSYV+0Xpy8ISNW/OM7A3 WsqlsMip/A== =ZHFB -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 27 Jan 94 17:02:13 PST To: cypherpunks@toad.com Subject: REMAIL: Cover traffic Message-ID: <199401280101.RAA22455@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Several people have suggested that cover traffic is more valuable than I had suggested in helping prevent tracing of messages through remailers. I drew up some diagrams to show what I mean. Suppose we have remailers R1 through R6 exchanging dummy messages all the time that are introduced into the remailer network by cover traffic sources C1 through C3: C1 C2 C3 | | | | | | | | | | | | V V V R1<------->R2<------->R3<--------->R4<-------->R5<-------->R6 Now user U1 sends to user U2 through some remailers in this network: C1 C2 C3 U1 | | | | | | | | | | | | | | | | V V V V R1<------->R2<------->R3<--------->R4<-------->R5<-------->R6 | | | | V U2 As you can see, it doesn't exactly take Sherlock Holmes to figure out who is talking to whom. If the "true" traffic through the network is light and latencies low, someone monitoring the whole network can track messages in this way. Now, suppose we also had U3 send to U4. Then there is some benefit: C1 C2 C3 U1 U3 | | | | | | | | | | | | | | | | | | | | V V V V V R1<------->R2<------->R3<--------->R4<-------->R5<-------->R6 | | | | | | | | V V U2 U4 An observer may be able to deduce that U1 and U3 are sending to U2 and U4, but they can't tell which is sending to which. So the cover traffic had some effect. But consider: you can get the same result from a SINGLE batching remailer: U1 U3 \ / \ / \ / R1 / \ / \ / \ U2 U4 Here we also have U1 and U3 sending to U2 and U4, without being able to tell which is which. It has also been suggested that "bit-bucket" addresses, people who would receive messages from the network and discard them, would help. Here is how cover traffic might look with bit-bucket addresses B1 through B3: C1 C2 C3 | | | | | | | | | | | | V V V R1<------->R2<------->R3<--------->R4<-------->R5<-------->R6 | | | | | | | | | | | | V V V B1 B2 B3 Here again, though, if true message traffic is light, and U1 sends to U2, we will have: C1 C2 C3 U1 | | | | | | | | | | | | | | | | V V V V R1<------->R2<------->R3<--------->R4<-------->R5<-------->R6 | | | | | | | | | | | | | | | | V V V V B1 B2 U2 B3 Again, the changes in the background pattern of communication reveal the true messages. The only way this cover traffic will work is if there are a very large number of traffic generators, (C's) and a large number of bit-bucket addresses (B's). Even then it will mostly serve to cover messages which are from C's to B's. And you still have the problem that the B addresses may become well known (people have to find out about them somehow), making this analysis easier. It has also been suggested that in pointing out these difficulties I am overlooking the fact that at least the cover traffic makes the eavesdropper's task more difficult, as he now must monitor the whole network. But I think he has to monitor the whole network anyway. If I send a chain-encrypted remailed message through half a dozen remailers (even without cover traffic), the observer must watch that message going into and out of each of those remailers in order to see where it finally goes. Looking at only one remailer will not help. So, since the eavesdropper must monitor the whole network in order to follow messages even without cover traffic, I think it is fair to point out that adding cover traffic doesn't help much against an eavesdropper who can monitor the whole network. The real solution, as suggested by the diagrams, is to have a large volume of true remailed messages in the network - messages which go to a wide variety of people. Individual users can protect themselves to some extent by serving as cover-traffic generators and bit-bucket receivers; but this does not protect other users who are not able to perform these functions. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul McKeever Date: Thu, 27 Jan 94 14:57:43 PST To: cypherpunks@toad.com Subject: Info? Message-ID: <9401272252.AA18943@cogsci.uwo.ca> MIME-Version: 1.0 Content-Type: text/plain Hello, Do you guys have any electronic brochures or how-to guides? Regards, Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Thu, 27 Jan 94 18:12:57 PST To: cypherpunks@toad.com Subject: Remailing TO anon.penet.fi?! Message-ID: <199401280212.SAA19977@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Can I remail using say the hh@soda.berkeley remailer TO an anonymous address of anon.penet.fi? Say an1234@anon.penet.fi. Normally you CAN send mail to such an address, but if you set up an X-Anon-Password then you must use it. So if someone sent mail to password@anon.penet.fi via one of your remailers, then no one else could mail to anon penet fi via that remailer! Is the solution to use na1234@anon.penet.fi instead of an1234@anon.penet.fi? Might you instead work out a deal with Julf to do this switch for your remailers? Or build it into your remailers yourselves. This way someone could send mail to an1234@anon.penet.fi, and your remailer would swap it with na1234@anon.penet.fi. Am I missing something? -Bozo From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@newton.apple.com (Allen J. Baum) Date: Thu, 27 Jan 94 18:37:45 PST To: cypherpunks@toad.com Subject: Article: Common Randomness in Info Theory..... Message-ID: <9401280230.AA14120@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain I thought this might be of interest to cypherpunkers. The full title is: Common Randomness in Information Theory and Cryptography - Pt. I: Secret Sharing by Rupolph Ahlswede and Imre Csiszar in IEEE Transactions on Information Theory V39 #4 It talks about generating a common random key at two terminals without letting an eavesdropper obtain info about the key. ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, 20525 Mariani Ave, MS 305-3B * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Thu, 27 Jan 94 19:42:13 PST To: cypherpunks@toad.com Subject: Remailers needed. My survey. Message-ID: <199401280341.TAA00507@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain I have now picked five of your remailers for distribution of the PGP FAQ in four parts and my "Here's How to MacPGP!" guide. The top five in this list are the ones that worked out. 1: Remailer accepts only plain text headers. 2: Remailer accepts both plain text and encrypted headers. 1 hh@pmantis.berkeley.edu <-[Very fast.] 1 hh@cicada.berkeley.edu <-[Very fast.] 1 hh@soda.berkeley.edu <-[Very fast.] 2 elee7h5@rosebud.ee.uh.edu <-[Very fast.] 2 hfinney@shell.portal.com <-[Fast. Ugly header.] 1 00x@uclink.berkeley.edu [Fwd: hh@soda.berkeley.edu] <-[Very fast.] 2 hal@alumni.caltech.edu [Fwd: hfinney@shell.portal.com] <-[Fast.] 1 nowhere@bsu-cs.bsu.edu <-[Way too slow.] 1 remail@tamsun.tamu.edu <-[Way too slow.] 2 ebrandt@jarthur.claremont.edu <-[Way too slow.] What does the "Fwd:" mean (from the PGP FAQ)? Now, would someone send me a script that I can run that will assign csh environmental variables (I use setenv) B1 through B10 with a random combination of those five remailer addresses? I will then hop each message off two remailers. Do you have any objections to this? Suggestions? I pissed Julf off without realizing the "size" of the problem beforehand. Are there any remailers I've neglected, which are FAST? If this works out, I may inadvertantly become your best "customer" ;-). -Xenon P.S. I sent about 8 rapid-fire (3-5 seconds delay) packages JUST through hh@soda.berkeley.edu and they came through without a glitch. This was about a full meg of traffic. Can these remailers take this? Anon.penet.fi limits messages to 48K. Do these remailers have practical limits? What about the normal size restriction on e-mail; what is this understood to be, if I need to mail to most anyone including AOL, Compuserve, BBSs and overseas? P.S.S. That's "N A THIRTY-EIGHT ONE-THIRTY-EIGHT" with Subject "Bomb me!". Do NOT tell people "an", or just hit the 'r' key. Then I'll HAVE to route the guides through anon.penet.fi since I wont know your real address. A bit of this is OK, but not a lot. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Thu, 27 Jan 94 20:02:13 PST To: cypherpunks@toad.com Subject: MacPGP BAD on soda.berkeley!!! Message-ID: <199401280358.TAA02029@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain For God sakes guys, I posted this problem to alt.security.pgp a MONTH ago. macpgp2.3.cpt.hqx on soda.berkeley.edu in /pub/cypherpunks/pgp is GZIPPED! You've got dozens of newbies going for this site since it's listed in the PGP FAQ as having MacPGP. People ftp it with "ascii" then download it and it dies. Please fix this. Do I have to do EVERYTHING? Get on a plane to Berkeley, USA and break down some doors, just to type 'mv macpgp2.3.cpt.hqx macpgp2.3.cpt.hqx.gz' and 'gunzip macpgp2.3.cpt.hqx.gz"? Let me ask you this, in jest: How would you like it if I offered to send anyone (including overseas) MacPGP2.3.cpt.hqx using your "beloved remailers" (Detweiler term)? Export arms like a mad man. I'm suprised old Larry himself didn't think of this one. Hopefully he is no longer getting his cypherpunks feed (I don't want to give him an idea). Cheers. -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 27 Jan 94 20:57:47 PST To: cypherpunks@toad.com Subject: Re: Remailing TO anon.penet.fi?! Message-ID: <199401280455.UAA14499@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I set up my remailer on hfinney@shell.portal.com to block the password address at anon.penet.fi just so nobody could set a password. I also set a nickname, something like "cypherpunks anonymous remailer". I did this some time ago but I think it is still active. So you can remail at least from my remailer to anon.penet.fi. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Thu, 27 Jan 94 21:22:12 PST To: cypherpunks list Subject: Re: Remailers needed. My survey. In-Reply-To: <199401280341.TAA00507@soda.berkeley.edu> Message-ID: <9401280520.AA01905@toad.com> MIME-Version: 1.0 Content-Type: text/plain > 2 ebrandt@jarthur.claremont.edu <-[Way too slow.] I just ran a few tests, bouncing umass.edu -> remailer -> umass.edu for sizes up to 55K. Round-trip time was 3 to 4.5 minutes, uncorrelated with message size. (Bottlenecks are the jarthur outgoing queue, and some baroque hand-off job within umass.edu) What sort of timings were "way too slow"? > -Xenon Eli ebrandt@jarthur.claremont.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kevin@axon.cs.byu.edu (Kevin Vanhorn) Date: Thu, 27 Jan 94 20:22:45 PST To: cypherpunks@toad.com Subject: Digital blackboards Message-ID: <9401280425.AA08189@axon.cs.byu.edu> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: > Thanks for the comments! And, again, I really wish we had some > blackboards to iron out some details and fix whatever flaws pop up. Those with draw programs conveniently available might want to consider creating diagrams to accompany their articles and posting the postscript along with the article. ----------------------------------------------------------------------------- Kevin S. Van Horn | It is the means that determine the ends. kevin@bert.cs.byu.edu | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Thu, 27 Jan 94 21:32:12 PST To: cypherpunks@toad.com Subject: Re: remailing T anon.penet.fi Message-ID: <199401280530.VAA11018@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Hal wrote, "I set up my remailer on hfinney@shell.portal.com to block the password address at anon.penet.fi just so nobody could set a password. I also set a nickname, something like "cypherpunks anonymous remailer". I did this some time ago but I think it is still active. So you can remail at least from my remailer to anon.penet.fi. " This isn't as good as getting a password and tagging it ON to mail sent to anon.penet.fi by your remailer, since in a minute I could fake mail to anon.penet.fi from a remailer address to password@anon.penet.fi so only I would know the password thus no one else could mail to anon.penet.fi any more. You CAN telnet to port 25 of anon.penet.fi. -Xenon P.S. I am interested in this too, since Julf nailed me for pumping up to two megs through his remailer a day, but I still get one or two "Bomb me!" requests a day for which I ONLY have the person's anon.penet.fi address. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Thu, 27 Jan 94 20:32:12 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: GUI for a remailer! In-Reply-To: <199401280255.SAA05527@mail.netcom.com> Message-ID: <9401280430.AA10256@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text writes Nick Szabo: >Can you post a brief description of how this works for us >Mosaic-deprived souls? > Sorry for the brevity of the announcement, I had just finished it and needed to get to class ;-) OK, I'll start from the beginning (pardon if this is too much info). NCSA has a product (available for Xwindows, MS Windows, and the Mac) called Mosaic. It is a HyperText client (server if your in X, I suppose) that lets the user graphically connect to Gopher, WAIS, and many other already-established information servers (including ftp). The big advantage, however is that it can connect to machines running a WWW server, the most popular, and functional I might add, of these servers is the "HTTPD" server from NCSA itself. It's a long story, but httpd stands for HyperText Transfer Protocol Daemon. Anyway, check with NCSA for more info on httpd. HTTPD 1.0 allows the use of "forms" where I can program in (with extreme ease) text boxes, check boxes, radio buttons, menus, selectable lists, etc. One the other end, the client (Mosaic) interprets this, and will let the user fill out the form and submit it. On my end, a little program catches a stream of data coming from the "world out there" and decodes it so that I can pick out what the user typed into the text boxes, which check boxes are checked, etc... it's quite cool and very easy. The decoding of the data is not really difficult, especially since NCSA provides some functions that will decode it into an array of structures with fields called "name" and "val" -- it's pretty straight forward. My form takes what a user types into the TO: and SUBJECT: boxes, checks to see that the TO: box is not empty and that it has a more-or-less correct email address in it (it checks for an '@' in the value). It then creates a temp file, writes some generic info into it, adds the text from the text box, and makes a system call to mail off the file and destroy it. I coded the whole thing up in about 30 minutes this afternoon. I will be adding check boxes to bounce the mail throught remailers and to do encryption for remailers. I will also add the ability to send mail through anon.penet.fi. For the password to anon.penet.fi, I will use a feture wchich allows the text written in a field to show up as asterics (just for those paranoids out there ;-) As for absolute security, you would just have to trust that I will not be archiving these messages, etc, which I will not. Also, the Mosaic server has the ability to log the IP address from which the connection comes, but as yet, it has no way of figuring out the login name of the person on the other end. Incidently, this whold thing has some *really* cool possibilities. The new HTTPD (1.x) allows for user authentication via passwords -- each directory can have an associated password and group databse... just think of having authentication systems that will let "strangers" send mail in this manner and do all kinds of things virtually anonymously. I really must applaud the NCSA folks for coming up with this, as it has more possibilities that they could have ever dreamt of (which is, I suppose, the mark of really good software). For people wishing to start up their own remailers, even if they don't have access to a machine to make the server, if your site has a server, ask your administrator about "user directories" -- this is where the server has a specified directory that goes in a user's home directory into which users can dump HTML documents (HyperText Markup Language)... for instance, on my server, the directory is called "mosaic-public" so if I have a reference to "http://monet.vis.colostate.edu/~nate/testing.html" then the server figures out that it is actually a link to the file ~nate/mosaic-public/testing.html -- very cool, and actually damn easy for a server admin to set up. Fee free to ask questions. -nate -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Thu, 27 Jan 94 22:22:47 PST To: nobody@soda.berkeley.edu Subject: Re: MacPGP BAD on soda.berkeley!!! In-Reply-To: <199401280358.TAA02029@soda.berkeley.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 27 Jan 1994 nobody@soda.berkeley.edu wrote: > For God sakes guys, I posted this problem to alt.security.pgp a MONTH > ago. macpgp2.3.cpt.hqx on soda.berkeley.edu in /pub/cypherpunks/pgp > is GZIPPED! You've got dozens of newbies going for this site since > it's listed in the PGP FAQ as having MacPGP. People ftp it with > "ascii" then download it and it dies. Please fix this. Do I have to > do EVERYTHING? Get on a plane to Berkeley, USA and break down some > doors, just to type 'mv macpgp2.3.cpt.hqx macpgp2.3.cpt.hqx.gz' and > 'gunzip macpgp2.3.cpt.hqx.gz"? How about if I send you a Valium? -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Thu, 27 Jan 94 22:37:47 PST To: cypherpunks@toad.com Subject: REMAIL: Cover traffic Message-ID: <199401280635.WAA18043@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain >> It has also been suggested that "bit-bucket" addresses, people who >> would receive messages from the network and discard them, would help. Consider that a number of "bit-bucket" addresses already exist -- to exploit them, all you have to do is include the name of a particular account in the midwest, whose mail is already automatically filtered out by a vast number of cypherpunks readers :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@eli-remailer Date: Thu, 27 Jan 94 22:42:15 PST To: cypherpunks@toad.com Subject: Re: Remailers needed. My survey. Message-ID: <9401280640.AA03867@toad.com> MIME-Version: 1.0 Content-Type: text/plain Eli wrote, "I just ran a few tests, bouncing umass.edu -> remailer -> umass.edu for sizes up to 55K. Round-trip time was 3 to 4.5 minutes, uncorrelated with message size. (Bottlenecks are the jarthur outgoing queue, and some baroque hand-off job within umass.edu) What sort of timings were "way too slow"?" I just tried it again and your remailer needs to be added to the "Very fast" list! Not sure what happended the first time. By "Very fast" I mean I get something back in less than a minute or two. By "Way too slow." I mean I just never really saw it come back. I would classify anon.penet.fi as "Way too slow" as I cannot even cooperate on a mailing list with its upwards of 6-24 hour delays. That leaves, 1 nowhere@bsu-cs.bsu.edu <-[Way too slow.] 1 remail@tamsun.tamu.edu <-[Way too slow.] I'm still waiting and waiting and.... I tried these again, with no typos, and it's been 45 minutes. Gary checked these for the FAQ so they must work. Could be certain sites are down along the way. I have some OLD logs of my playing with these, and at least once they got a "fast" rating. The problem is, I'm new to these remailers so if one fails ONCE I don't know what to think. -Xenon P.S. I still need a perl (or whatever) script to output ten variables containing a random assortment of remailer addresses. These need to be csh environmental variables. This is only because I have a little commands file that uses such variables. I know if I knew perl I could whip this up in 5 minutes, so could somebody spend 5 and post this, and tell me how to run it. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peace@BIX.com Date: Fri, 28 Jan 94 02:27:50 PST To: cypherpunks@toad.com Subject: dongle redux redux Message-ID: <9401272350.memo.18839@BIX.com> MIME-Version: 1.0 Content-Type: text/plain ccat@netcom.com (Chris Beaumont)> I think the idea of a standard user configurable crypto-engine is a good one..that way people could choose (and upgrade) algorythms.. sort of like modern DSP based highspeed modems..(It could also have a socket for ROM based firmware cartridges..(RSA,IDEA,etc..) and a magstripe reader and keyboard for key entry..(This would make trading keys easy..) ViaCrypt now sells three versions of a security module, one on a dongle for a parallel port, another on a serial port, that can do all the interesting crypto algorithms of the day. And all are fully licensed. Send your snail mail address for glossies. Peace From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Thu, 27 Jan 94 21:07:46 PST To: nobody@soda.berkeley.edu Subject: Re: MacPGP BAD on soda.berkeley!!! In-Reply-To: <199401280358.TAA02029@soda.berkeley.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Yes, the MacPGP on soda. is screwed up. I had to ftp .it to get a clean and proper copy. Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Thu, 27 Jan 1994 nobody@soda.berkeley.edu wrote: > For God sakes guys, I posted this problem to alt.security.pgp a MONTH > ago. macpgp2.3.cpt.hqx on soda.berkeley.edu in /pub/cypherpunks/pgp > is GZIPPED! You've got dozens of newbies going for this site since > it's listed in the PGP FAQ as having MacPGP. People ftp it with > "ascii" then download it and it dies. Please fix this. Do I have to > do EVERYTHING? Get on a plane to Berkeley, USA and break down some > doors, just to type 'mv macpgp2.3.cpt.hqx macpgp2.3.cpt.hqx.gz' and > 'gunzip macpgp2.3.cpt.hqx.gz"? > > Let me ask you this, in jest: How would you like it if I offered to > send anyone (including overseas) MacPGP2.3.cpt.hqx using your > "beloved remailers" (Detweiler term)? Export arms like a mad man. I'm > suprised old Larry himself didn't think of this one. Hopefully he is > no longer getting his cypherpunks feed (I don't want to give him an idea). > > Cheers. > > -Xenon > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Fri, 28 Jan 94 00:37:48 PST To: cypherpunks@toad.com Subject: hh@cicada.berkeley.edu has died. Message-ID: <199401280833.AAA28261@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain hh@cicada.berkeley.edu stopped sending me things back. I at most sent five 46K files in a row. Did I break it? Or did the ethernet cord drop off the back of the MacPlus ;-)? Really, I have no idea what these remailers are running on. -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an48138@anon.penet.fi (Xenon) Date: Thu, 27 Jan 94 18:12:15 PST To: cypherpunks@toad.com Subject: Remailers needed NOW. Help. Message-ID: <9401280200.AA04338@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an48138@anon.penet.fi (Xenon) Date: Thu, 27 Jan 94 18:37:47 PST To: cypherpunks@toad.com Subject: Remailers needed NOW. Help. Message-ID: <9401280212.AA05760@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Dear Cypherpunk-remailer operators: I need an immediate answer, so I thank you now. I am sending the PGP FAQ by Gary Edstrom and my "Here's How to MacPGP Guide!" to anyone who sends me mail with subject "Bomb me!". It is very easy for me to do this, one keystroke in fact. I am averaging 6-12 requests a day, and expect this to top 40-50 if I start advertising in other Usenet groups. As each piece in the 5-part package is about 20-45K, it turns out that I am pushing 1-2MB of mail through anon.penet.fi a day. Guess what? Julf sent me a e-letter today asking what's up. My return letter and offer of support of his remailer may appease him, or it may not (if his remailer just can't take it). I am currently being forwarded the messages from the Cypherpunks mailing list and I have noticed that YOUR remailers need more volume! I offer to switch from anon.penet.fi, and divide my five-part package (20-45K per part) among five or less of your remailers. This will amount to 250-500K per remailer a day, and may reach twice that if I advertise the service better. They will arrive about 5 seconds apart, in volumes of 3-6 per session, perhaps 2-3 times a day. I need to know RIGHT NOW, which remailers can handle this, and will remain STABLE. I worry that if one fails, I will not receive notice of this like anon.penet.fi gives, or the situation will become a nightmare for whatever reason. I am not using encryption, an CANNOT do so since it would require me to re-encrypt it for EACH new address. I am NOT willing to do this. I will receive your answer faster if posted to the list, and I think the answer will be of interest to many (which remailers can handle volume and are the most stable...). I would like to use the normal header and I need to know EXACTLY how to format this (one space, "::", "Request-Remailing-To: address", one space, and message?). I also need an idea of the time-lag involved in each remailer. Anon.penet.fi adds from 1 hour to 2 days lag time, but is very reliable. I do not wish to chain my remailing, but I COULD do this in a fixed way if you wanted me to. I have a SIMPLE file containing five single- line Unix commands which contain ONE csh environment variable which I assign to the person's e-mail address. I am executing this remotely using rsh. I don't know Unix well enough to do much more than this! Thank-you. Looks like I'm interested in your remailers after all :-). -Xenon ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remailer@merde.dis.org (remailer bogus account) Date: Fri, 28 Jan 94 03:03:02 PST To: cypherpunks@toad.com Subject: HTTP 1.1 and Mosaic 2.2 support PEM/PGP authentication Message-ID: <9401281102.AA09373@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain FLASH: HTTP 1.1 and Mosaic 2.2 support PEM/PGP Authentication Mosaic Pages for http 1.1 for PEM/PGP auth http://hoohoo.ncsa.uiuc.edu/docs/ Using PGP/PEM encryption This document is formatted roughly like a FAQ. Here are the section headings: What is PGP/PEM encryption? How are they used in HTTP? What do I need to use it? How do the keys get distributed? How bulletproof is it? Installation: server side. Installation: client side. What does the protocol look like? What is PGP/PEM encryption? PGP and PEM are programs to allow you and a second party to communicate in a way which does not allow third parties to read them, and which certify that the person who sent the message is really who they claim they are. PGP and PEM both use RSA encryption. The U.S. government has strict export controls over foreign use of this technology, so people outside the U.S. may have a difficult time finding programs which perform the encryption. How are they used in HTTP? We have implemented a system by which NCSA Mosaic and NCSA httpd call external programs which encrypt and decrypt their communications and thus provide secure communications between the server and the client and ensure that a user is who he/she says they are. This system currently has hooks for PEM encryption as well as PGP encryption. As interest in this area grows, more will most likely be added. What do I need to use it? You will need a working copy of either Pretty Good Privacy or RIPEM to begin with. You should be familiar with the program and have generated your own public/private key pair. You should be able to use the TIS/PEM program with the PEM authorization type. I haven't tried it. This tutorial is written assuming that you are using RIPEM. How do the keys get distributed? Currently, we have implemented this protocol with PEM and PGP using local key files on the server side, and on the client side with PEM using finger to retrieve the server's public key. As you can tell, parties who wish to use Mosaic and httpd with PEM or PGP encryption will need to communicate beforehand and find a tamper-proof way to exchange their public keys. How bulletproof is it? Pioneers get shot full of arrows. This work is currently in the experimental stages and thus may have some problems that I have overlooked. There aren't any that I can see but I've been looking at it for a long time. There may be some quirks in the additions to Mosaic and httpd as well. In particular, error recovery is not always as helpful as it could be. The only known problem that I know about is that the messages are currently not timestamped. This means that a malicious user could record your encrypted message with a packet sniffer and repeat it back to the server ad nauseum. Although they would not be able to read the reply, if the request was something you were being charged for, you may have a large bill to pay by the time they're through. Installation: The Server Side First, you must compile httpd with CFLAGS set to -DPEM_AUTH. This will enable the PEM and PGP authentication directives. Next, look in the support/auth directory. This directory contains your encryption and decryption scripts, as well as bins for your remote users' public keys. Edit ripem-dec, ripem-enc, pgp-enc, and pgp-dec and follow the instructions therein. You need not set up PGP if you don't plan to use it, and same with RIPEM. Now, edit your server configuration file, usually conf/httpd.conf. You will want to add three new directives for PGP and three new directives for PEM depending on which you plan to use (or both). PEMEncryptCmd /usr/local/etc/httpd/auth/ripem-enc PGPEncryptCmd /usr/local/etc/httpd/auth/pgp-enc These directives change what executables httpd will look for when it is trying to encrypt its reply to a client. Edit the pathnames to taste. PEMDecryptCmd /usr/local/etc/httpd/auth/ripem-dec PGPDecryptCmd /usr/local/etc/httpd/auth/pgp-dec These directives change what executables httpd will look for when it is trying to decrypt the client's request. PEMServerEntity webmaster@foobar.org PGPServerEntity webmaster@foobar.org These directives set your entity name. This should be the same as the name you place on the public/private keys you generate for your server. If you make these directives different than the key names, your server and its client will become hopelessly confused. You are now ready to protect directories of your server with this authorization scheme. For a directory you want to protect, you should first set its AuthType. Use AuthType PGP for a directory you are protecting with PGP and AuthType PEM for a directory you are protecting with PEM. The require directive accepts key names as its arguments. The AuthGroupFile directive is valid as well, to create groups of keys. A full example: AuthType PEM AuthGroupFile /httpd/.htgroup-pem Options None require user robm@ncsa.uiuc.edu require group pemusers Let's say /httpd/.htgroup-pem reads: pemusers: pls@ncsa.uiuc.edu In this case, this directory will be protected with PEM encryption and will require that only users robm@ncsa.uiuc.edu and pls@ncsa.uiuc.edu be allowed to access that directory. Installation: the Client Side First, get a copy of Mosaic/X 2.2. If it hasn't been released yet, be patient. Compile it with -DPEM_AUTH to enable PEM/PGP authentication. Follow the instructions in each of the scripts in the auth subdirectory to customize them to your setup. There are six new X resources which have been defined for PEM/PGP authentication. They are: Mosaic*pemEncrypt: /X11/robm/Mosaic/auth/ripem-enc Mosaic*pemDecrypt: /X11/robm/Mosaic/auth/ripem-dec Mosaic*pemEntity: robm@ncsa.uiuc.edu Mosaic*pgpEncrypt: /X11/robm/Mosaic/auth/pgp-enc Mosaic*pgpDecrypt: /X11/robm/Mosaic/auth/pgp-dec Mosaic*pgpEntity: robm@ncsa.uiuc.edu You should change the Encrypt and Decrypt entries to reflect where you are going to install your encryption and decryption crypts. You should change the Entity lines to the key name you have given the server maintainers for yourself. If you don't, bad things will happen. What does the protocol look like? This protocol is almost word-for-word a copy of Tony Sander's RIPEM based scheme, generalized a little. Below, wherever you see PEM you can replace it with PGP and get the same thing. Client: GET /docs/protected.html HTTP/1.0 UserAgent: Mosaic/X 2.2 Server: HTTP/1.0 401 Unauthorized WWW-Authenticate: PEM entity="webmaster@hoohoo.ncsa.uiuc.edu" Server: NCSA/1.1 Client: GET / HTTP/1.0 Authorized: PEM entity="robm@ncsa.uiuc.edu" Content-type: application/x-www-pem-request --- BEGIN PRIVACY-ENHANCED MESSAGE --- this is the real request, encrypted --- END PRIVACY-ENHANCED MESSAGE --- Server: HTTP/1.0 200 OK Content-type: application/x-www-pem-reply --- BEGIN PRIVACY-ENHANCED MESSAGE --- this is the real reply, encrypted --- END PRIVACY-ENHANCED MESSAGE --- That's it. Almost all of this stuff is my fault (including the implementations), so direct comments about it to me. Rob McCool, robm@ncsa.uiuc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an48138@anon.penet.fi (Xenon) Date: Thu, 27 Jan 94 21:57:47 PST To: cypherpunks@toad.com Subject: Five remailers needed NOW. Yo. Message-ID: <9401280535.AA07382@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain I have played with the Cypherpunk remailers and it turns out it would be very EASY for me to chain my remailing of the five 20-45K messages that I am sending to anyone sending mail to na38138@anon.penet.fi with subject "Bomb me!". But it would NOT be easy for me to randomly chain them, two mailers at a time. I don't know perl. I only discovered that if I put long Unix command lines into a file and chmod u+x on it, I can use rsh to remotely execute those commands and pass an environment variable containing the person's address at the same time. I do not want to fully automate it, as one keystoke after highlighting the person's address is easy enough. But I still ask, which five or less remailers should I use. I want fast and very reliable sites, to avoid people receiving a partial mailing and sending me back complaining about it. This would become regular and confusing if the delay between the parts was great. I could add a header explaining this to them though. If you care enough, you could mail me a script that would output ten randomly seleted remailer addresses and I could use those variables in my mailer command file. Then I would be sending to five random sites and these would chain to a second random site and be sent to their final destination. Again, I am not very interested in using encryption, period. Thanks. -Xenon ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@VIS.ColoState.EDU Date: Thu, 27 Jan 94 22:47:47 PST To: cypherpunks@toad.com Subject: HTML/remailer testing Message-ID: <9401280647.AA13801@monet.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text/plain This message is from an experimental anonymous remailer. For information, send mail to nate@vis.colostate.edu ----------------------------------------- Test Message for Nates Remailer Home Page ----------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 28 Jan 94 08:07:56 PST To: cypherpunks@toad.com Subject: Re: REMAIL: Cover traffic Message-ID: <199401281604.IAA20078@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hal writes: (lots of neato diagrams...) Your diagrams do ignore the idea that the noise sources and bit-buckets can be the same addresses, so that real traffic between the noise sources is completely masked. The value of this depends on the number of noise sources. >So, since the eavesdropper must monitor the whole network in order to >follow messages even without cover traffic, I think it is fair to >point out that adding cover traffic doesn't help much against an >eavesdropper who can monitor the whole network. Not to put too fine a point on it, but what about the possibility of unscrupulous remailer operators with incomplete knowledge? You want to be protected on that all-important first hop. My guess is that most messages sent thru remailers end up *posted* someplace, like here or Usenet (or every mailing list in the country :). With low traffic volumes, a mailer operator can see a rant show up on CPs, check his mail logs, and say "hmm, just used me for his first hop", and actually have a reasonable probability that the two are connected. However, a bunch of people with gongs and whistles making noise in the operator's ear will make this nearly impossible. >The real solution, as suggested by the diagrams, is to have a large >volume of true remailed messages in the network - messages which go to >a wide variety of people. Individual users can protect themselves to >some extent by serving as cover-traffic generators and bit-bucket >receivers; but this does not protect other users who are not able to >perform these functions. Right! People who want more security will generate lots of noise. People who don't use remailers at all can generate lots of noise. The bottom line being that generating noise increases your security as an individual a great deal and helps everybody else to boot. In theory you're completely right Hal, but in practice I think there's more to it. faust's dog -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBpAgUBLUkzRop26HwU0zr9AQG0qQKaAqyH8v1j5g9wEbkBA8zNHThwtjAeQz57 VmnwC0+8cgB8K6Uol7FmkcFIU+lEwtXHb9FXXWOaxpNA2BTYKfzvDHxCt+fEFoCl T5aQ3oyvltuSqAL8 =dZTy -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Fri, 28 Jan 94 08:37:56 PST To: Kirk Sheppard Subject: Re: MacPGP BAD on soda.berkeley!!! In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 28 Jan 1994, Kirk Sheppard wrote: > That would be a violation of the federal drug laws, as valium is a > controlled substance! > Oh yeah? Well I'll just send it encrypted! ;> Did you leave your sense of humor in your laptop? -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Fri, 28 Jan 94 09:42:18 PST To: Kirk Sheppard Subject: Re: MacPGP BAD on soda.berkeley!!! In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Any idea what an encrypted smiley would look like? Then we could send it with the encrypted valium... -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Fri, 28 Jan 94 09:47:56 PST To: cypherpunks@toad.com Subject: hh@cicada.berkeley.edu is back. Message-ID: <199401281746.JAA01041@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Well... Still no answer about which remailers to use, so I'm inadvertantly testing them myself. I'm not sure if I had anything to do with it but hh@cicada.berkeley.edu stopped responding last night but is back this morning. I finally got back the mail at least (a good thing). Here is the error. So I'd rate hh@cicada.berkeley.edu to be a MacPlus after all? Tread lightly on this remailer? From MAILER-DAEMON@cicada.berkeley.edu [date] Received: from cicada.Berkeley.EDU by [mysite] Received: from [mysite] by cicada.berkeley.edu From: MAILER-DAEMON@cicada.berkeley.edu (Mail Delivery Subsystem) Subject: Returned mail: Unknown mailer error -1 Message-Id: <[number]@cicada.berkeley.edu> To: <[Myaddress> Status: R --- The transcript of the session follows --- 451 sendmail: 0832-054 Cannot create a process: There is not enough memory available now. 554 "|//home/hh/remail/slocal.pl"... Unknown mailer error -1 --- The unsent message follows --- From: [me] Message-Id: <[number]@[mysite]> To: hh@cicada.berkeley.edu Subject: Test hh@cicada :: Request-Remailing-To:[myaddress] Ping! -----Begin Test----- Test -----End Test----- -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Fri, 28 Jan 94 07:07:56 PST To: Chris Knight Subject: Re: MacPGP BAD on soda.berkeley!!! In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain That would be a violation of the federal drug laws, as valium is a controlled substance! Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Thu, 27 Jan 1994, Chris Knight wrote: > > > On Thu, 27 Jan 1994 nobody@soda.berkeley.edu wrote: > > > For God sakes guys, I posted this problem to alt.security.pgp a MONTH > > ago. macpgp2.3.cpt.hqx on soda.berkeley.edu in /pub/cypherpunks/pgp > > is GZIPPED! You've got dozens of newbies going for this site since > > it's listed in the PGP FAQ as having MacPGP. People ftp it with > > "ascii" then download it and it dies. Please fix this. Do I have to > > do EVERYTHING? Get on a plane to Berkeley, USA and break down some > > doors, just to type 'mv macpgp2.3.cpt.hqx macpgp2.3.cpt.hqx.gz' and > > 'gunzip macpgp2.3.cpt.hqx.gz"? > > How about if I send you a Valium? > > -ck > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Fri, 28 Jan 94 11:28:01 PST To: koontzd@lrcs.loral.com Subject: Re: 4th ammendment and Cryptography In-Reply-To: <9401261901.AA22964@io.lrcs.loral.com> Message-ID: <199401281924.LAA10905@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >With all due respect, I find it difficult to reconcile Ms. Kennedys >assertion that "the people" refers collectively to state organized >militia in the second amendment, without carrying this inference elsewhere. I re-read the chapter on the 2nd amendment. I can't find *anything* that qualifies as a statement of personal opinion. The closest is a statement that "...the courts have not supported this interpretation", referring to the claim by "the gun lobby and certain scholars" that "citizens have a constitutional right to pack a gun". This is a statement of fact about what the courts have said, not a statement of the authors' personal opinions. The discussion of the Morton Grove case that they chose to illustrate the issue contains many quotes from both sides, including the gas station owner who was robbed because he had stopped wearing a gun to appear to be in compliance with the law. >Her book is extremely fast reading, and well, light. Sorry you didn't like it. I stand behind my recommendation; I think it's an excellent collection of essays for the layman. Each essay picks a clause of the Bill of Rights and shows how it was interpreted by the courts in a real case. Included (and far more relevant to the right to develop and use cryptography than the 2nd amendment) is "US. vs The Progressive". In this 1979 case in Wisconsin, the government obtained, for the first time ever, prior restraint against the publication of privately generated and assembled information that the government considered "sensitive" - in this case, a layman's educated guess, working from open sources and his own understanding of physics, as to how thermonuclear weapons work. The case was eventually dropped, however, when another "nuclear hobbyist" published his own work. Since there has been at least one call to regulate cryptography under the same "born classified" terms as nuclear weapons (by Adm. Inman in the early 1980s), there are a lot of useful insights in this case. The section on the 4th amendment is also highly relevant (see the subject line here). The authors chose "McSurely vs McClellan", a case that I had never heard of. It showed just how egregious the police can be in abusing their authority when they are politically motivated. Although cryptography was not at issue here, it shouldn't be hard to use this case as an example of its potential importance in defending against unreasonable searches and seizures. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Fri, 28 Jan 94 08:52:19 PST To: Chris Knight Subject: Re: MacPGP BAD on soda.berkeley!!! In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain No, I was trying to folow up in the same vein. I just don't like "smileys", but I guess I should have used one. :) !! Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Fri, 28 Jan 1994, Chris Knight wrote: > > > On Fri, 28 Jan 1994, Kirk Sheppard wrote: > > > That would be a violation of the federal drug laws, as valium is a > > controlled substance! > > > > Oh yeah? Well I'll just send it encrypted! ;> > > Did you leave your sense of humor in your laptop? > > > -ck > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Fri, 28 Jan 94 12:02:24 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9401282001.AA01794@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: talk.politics.crypto,comp.org.eff.talk Subject: Re: NSA'S TESSERA PLAN (NYT/MARKOFF) Summary: Expires: References: <145309Z26011994@anon.penet.fi> <2i6g3n$ct4@crchh327.bnr.ca> Sender: Followup-To: Distribution: Organization: Loral Rolm Computer Systems Keywords: >From: nagle@netcom.com (John Nagle) > I'm not too worried. Clipper has been a total bomb in the marketplace. >Communications Week reports that no real Clipper products have actually been >announced. AT&T has announced non-Clipper crypto products since the >Clipper announcement. Supposedly, AT&T is going to have a Clipper product, >because NSA/DOJ ordered some, but that's just a Government procurement. 28 Jan 94, 11:55 PST I just talked to someone at AT&T Surety Systems. The TSD-3600c (the one with the clipper chip) will be available next week. The person I talked to would not elaborate as to the present backlog, but said it "wasn't just one or two". I asked if the backlog was related to orders for the Department of Justice (DOJ), and was told that availability next week was in addition to those "set aside" for delivery to DOJ. (I didn't think to ask about a DOJ delivery schedule.) If I hadn't just spent the money on fencing for corrals and paddocks, I'd order a couple to play with. Maybe I have room on a credit card... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Fri, 28 Jan 94 12:07:59 PST To: cypherpunks@toad.com Subject: Random remailing script had. Help. Message-ID: <199401282007.MAA13906@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Thanks to Alan Barrett who sent me a script to get me started with. I have two questions still. 1) Why not just $second = rand ($#remailers+1), instead of the two line $second routine? (And why did I have to add the +1...). 2) How do I output the variables as csh environmental variables that stick around after the perl script has executed? I usually use 'setenv' but perl didn't like that. Here is Alan's script, edited a bit by me: #!/usr/bin/perl # given a set of remailers, choose two of them at random. # repeat this operation five times. # output the resulting list of 10 remailers. # # here's the list of remailers to be considered. # make it as long or as short as you like. (but no shorter than 2 entries!) # @remailers = ("One", "Two", "Three", "Four" , "Five", "Six"); # # seed the random number generator. # this is not a strong PRNG! # srand(time); foreach $cycle (1..5) { # choose random remailers $first = rand($#remailers+1); $second = rand($#remailers); $second++ if $second >= $first; # output the choices print $remailers[$first],"->",$remailers[$second],"\n"; } And a few outputs: Four->One One->Six One->Six Five->Three Four->Two One->Four One->Five Six->Four Five->Two One->Six Five->Two Two->Five Five->Three Five->Four Five->Five I may have screwed it up, as Alan originally had no +1 in the $first line, and had -1 in the next line, but it never outputed "Six" then. Background: One-Six will be addresses of Cypherpunk remailers and I am sending packages of five e-mails (~40K each) to many people a day. I figured why not appease you guys by helping with the traffic, but do it randomly and chain off two remailers per e-mail. I want csh variables though, as output. How do I get these, or how to I fetch the perl variables for a Unix command line (I am currently using 'setenv name value' then putting $name into a Unix command)? -Xenon P.S. If you wish to e-mail answers (slow!) use na38138@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Fri, 28 Jan 94 13:03:03 PST To: cypherpunks@toad.com Subject: Re: Quantum cryptography In-Reply-To: <9401281739.AA12889@next11.math.pitt.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > . . .Naively, > the idea is that any interference with the message can be detected because of > the subtleties of QM measurement theory. [stuff deleted] > See ya, Walter A. Kehowski How do you know if it has been interfered with due to the [Schrodinger's [sp?] Cat experiment] if you have to look at the nessage to see if it's been tampered with. I'm sure 0's and 1's are simpler than real life, tho.. TTFN. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: walter kehowski Date: Fri, 28 Jan 94 09:42:56 PST To: jito@netcom.com (Joichi Ito) Subject: Re: Quantum cryptography Message-ID: <9401281739.AA12889@next11.math.pitt.edu> MIME-Version: 1.0 Content-Type: text/plain > jito@netcom.com > Does anyone know how quantum cryptography works? > > - Joi Joi, NO. :-) I know there's been a Scientific American article on it within the past few years that might have more technically-detailed references. Naively, the idea is that any interference with the message can be detected because of the subtleties of QM measurement theory. It's theoretically possible but it's not something anybody'll be implementing anytime soon. Stick with PGP for now. See ya, Walter A. Kehowski From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Fri, 28 Jan 94 10:57:58 PST To: cypherpunks@toad.com Subject: META: request Message-ID: <9401281857.AA05928@arcadien.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Hm... I have a request: (There was a security incident here at Rice; owlnet has been disconnected from internet for about 2 weeks and I think quite of bit of mail has spilled. Email has supposedly been restored, but that's it so far, and given the number of "fork: no more processes" errors I'm getting I think it'll be a bit longer...) Can anybody send me the original "Remailer Noise Traffic" or "REMAIL: Noise Cover" messages? I'd like to read them and include them at the gopher site (when I can actually telnet/ftp over there :-). I only have 20 messages from the list since the 23rd. Thanks! -- Karl L. Barrus: klbarrus@owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Fri, 28 Jan 94 13:18:03 PST To: pmetzger@lehman.com Subject: Re: 4th ammendment and Cryptography In-Reply-To: <199401281954.OAA03871@snark> Message-ID: <199401282116.NAA11154@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Well, according to the authors, "The courts have overwhelmingly supported the collective-rights interpretation" of the Second Amendment. "The federal courts in the Morton Grove case were no exception. The district court held that Morton Grove's ordinance did not violate the Illinois Constitution or the Second Amendment. It based its holding on the fact that the Second Amendment has never been incorporated into the Fourteenth and made applicable against the states. The Second Amendment, therefore, acts only as a restriction on the federal government, keeping it from passing legislation that would infringe on a state's right to arm and train its militia [...] On December 6, 1982, the US Court of Appeals for the Seventh Circuit affirmed [...] Under the controlling authority of the only Supreme Court case to address the scope of the Second Amendment, US v Miller, the court concluded that 'the right to keep and bear handguns is not guaranteed by the Second Amendment'. The US Supreme Court declined to hear the case, letting the lower-court rulings stand." You may well disagree with this state of affairs, but can you say that any of this factual information about court rulings is reported incorrectly? That the Supreme Court declined to hear the case can only mean that they agreed with the Appeals Court decision and almost certainly would have voted to uphold it. Otherwise enough justices would have voted to hear it on appeal. That's not *quite* the same thing as saying that "no case has come before the court since 1939". Cases including Morton Grove *have* come before the Supreme Court. They simply haven't agreed to hear any, presumably because they've always agreed with the lower court opinions. Once again, I would like to say that tying cryptography to the Second Amendment is exceptionally bad strategy for the Cypherpunks. Not only is it highly unlikely to do any good, given how the courts have ruled on gun control cases in this century, but it is almost certain to backfire. Many people who strongly support the right to use cryptography to protect personal privacy are not strong supporters of "gun rights". Indeed, many of us find cryptography so appealing precisely because of its purely defensive nature. It protects my privacy by simply making it *impossible* for people to read my mail, rather than by threatening them with death or serious bodily harm after the fact. Prevention is far more effective and moral than threats and revenge, and for both reasons you will find it much easier to get the public to accept and support it. Worst of all are the complete loonies (some apparently on this list) who assert that guns are an essential protection against a tyrannical US Federal Government. Those who believe this have apparently never heard of the US Civil War, because the South tried exactly this over 130 years ago. (They failed, BTW.) It succeeded only in destroying most of an entire generation of Americans, along with much of the country. And that was before some rather significant advances in US military weaponry, vis a vis privately owned weapons. I am a strong believer in the right to protect one's personal privacy through strong cryptography and other purely peaceful means. I'm not trying to violently overthrow the government, and I'd rather not be associated with gun fetishists who give the strong impression that they are -- it can only hurt the cause I believe in. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Fri, 28 Jan 94 14:02:24 PST To: karn@qualcomm.com Subject: Re: 4th ammendment and Cryptography Message-ID: <9401282158.AA01998@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >From: Phil Karn >Once again, I would like to say that tying cryptography to the Second >Amendment is exceptionally bad strategy for the Cypherpunks. I agree with this. I don't agree personally with liberal democrat interpetations of the 2nd Amendment. The first 10 amendments are the 'Bill of Rights' and are individual rights. >Worst of all are the complete loonies (some apparently on this list) >who assert that guns are an essential protection against a tyrannical >US Federal Government. >I am a strong believer in the right to protect one's personal privacy >through strong cryptography and other purely peaceful means. I'm not >trying to violently overthrow the government, and I'd rather not be >associated with gun fetishists who give the strong impression that >they are -- it can only hurt the cause I believe in. I'm not a democrat, republican, socialist or facist. Please don't give my rights away to support your point of view for some other imagined or real right. I am not now nor have I in the past advocated the violent overthrow of the United States. Resolved: The 2nd Amendment has nothing to do with the right to Privacy, with or without respect to cryptography as a means to insure privacy from others or the State. -------- Life Time member of the NRA, who believes Pierre comes on rabid. Libertarian. Gun owner who receives no vicarious pleasure from guns. (They don't qualify as fetish items) -------- A Country that can have a McCarthy era has no business giving more power to its government. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jito@netcom.com (Joichi Ito) Date: Thu, 27 Jan 94 21:02:47 PST To: cypherpunks@toad.com (Cypherpunks List) Subject: Quantum cryptography Message-ID: <9401280501.AA02095@iikk.inter.net> MIME-Version: 1.0 Content-Type: text/plain Does anyone know how quantum cryptography works? - Joi -- true name: closest email address: closest fax number: <+81-3-5454-7218> current physical location: travel path: <.> mosaic home page: http://iikk.inter.net/ -- finger jito@netcom.com for PGP Public Key, RIPEM Public Key -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lyle_Seaman@transarc.com Date: Fri, 28 Jan 94 11:07:59 PST To: cypherpunks@toad.com Subject: Re: quote of the day In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Lyle_Seaman@transarc.com writes: > Well, there _are_ plenty of drugs that neatly cause short-term memory > loss. Xanex, I think, is one. (And there are some other really scary Ah, oops. I was thinking of Halcyon, actually. And there are other drugs, like Versed and Fentanyl, which have similar effects to Sodium Pent or severe inebriation, in that they cause loquacity and memory loss. The effect is that people talk about whatever "is on their mind", which might or might not be true. Someone might try very hard to convince you of their innocence of a particular crime. If they were, in fact, guilty, their ability to lie convincingly under the influence would be rather impaired. However, their ability to speak clearly is often pretty seriously impaired as well. Bit of a tangent, eh? Lyle Transarc 707 Grant Street 412 338 4474 The Gulf Tower Pittsburgh 15219 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Fri, 28 Jan 94 14:33:23 PST To: cypherpunks@toad.com Subject: Re: MacPGP BAD on soda.berkeley.edu! Message-ID: <199401282232.OAA07354@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Chris Knight wrote, "How about if I send you a Valium?" Why would you want to send me a muscle relaxant? Hmmm.... -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 28 Jan 94 11:58:00 PST To: Phil Karn Subject: Re: 4th ammendment and Cryptography In-Reply-To: <199401281924.LAA10905@servo.qualcomm.com> Message-ID: <199401281954.OAA03871@snark> MIME-Version: 1.0 Content-Type: text/plain Phil Karn says: > >With all due respect, I find it difficult to reconcile Ms. Kennedys > >assertion that "the people" refers collectively to state organized > >militia in the second amendment, without carrying this inference elsewhere. > > I re-read the chapter on the 2nd amendment. I can't find *anything* > that qualifies as a statement of personal opinion. The closest is a > statement that "...the courts have not supported this interpretation", > referring to the claim by "the gun lobby and certain scholars" that > "citizens have a constitutional right to pack a gun". This is a > statement of fact about what the courts have said, not a statement of > the authors' personal opinions. It is a statement of fact, but it is also an incorrect statement of fact. One would go so far as to say deliberate lie or rewriting of history, but I have no evidence for that. The courts HAVE supported the interpretation of the "gun lobby", and repeatedly. The problem is that no case has come before the court since U.S. vs. Miller in 1939. Indeed, it appears that the court is deliberately avoiding the issue, much as they deliberately refused flag burning cases for over 25 years. In the Miller case, the court specifically held that the second amendment applied to individual ownership of military weapons, and found against Miller only on the narrow grounds that no evidence had been provided to the court demonstrating whether a shotgun was a military weapon. (Miller's attorneys did not appear before the court, and thus their side did not present evidence.) Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@rosebud.ee.uh.edu Date: Fri, 28 Jan 94 13:32:23 PST To: cypherpunks@toad.com Subject: Today's remailer races. Message-ID: <9401282132.AA20010@toad.com> MIME-Version: 1.0 Content-Type: text/plain And they're off! Five ~45K messages each, five seconds apart. And the winners are, 1) elee7h5@rosebud.ee.uh.edu 2) hh@pmantis.berkeley.edu 3) and 4) tied, ebrandt@jarthur.claremont.edu, hfinney@shell.portal.com. And hh@soda.berkeley.edu has tripped and DIED. Yesterday hh@cicada.berkeley.edu died and got back up again today. Looks like either CA has fallen into the Ocean or cicada and soda aren't contenders. Comments anyone? Bets? -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dave_taffs@rainbow.mentorg.com (Dave Taffs) Date: Fri, 28 Jan 94 15:38:16 PST To: cypherpunks@toad.com Subject: re: 4th ammendment and Cryptography Message-ID: <199401282334.AA22419@fpd.MENTORG.COM> MIME-Version: 1.0 Content-Type: text/plain sender: Phil Karn : > Worst of all are the complete loonies (some apparently on this list) > who assert that guns are an essential protection against a tyrannical > US Federal Government. Those who believe this have apparently never > heard of the US Civil War, because the South tried exactly this over > 130 years ago. (They failed, BTW.) It succeeded only in destroying > most of an entire generation of Americans, along with much of the > country. And that was before some rather significant advances in US > military weaponry, vis a vis privately owned weapons. > ... > Phil This guy scares me more than any number of "gun nuts"... -- O_O 01234567 dave_taffs@mentorg.com | . . ^ "Kolmogorov-Chaitin measures of complexity are | (_:_) MGC != me very exciting." -- Tim May on 12/02/93 | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 28 Jan 94 12:42:23 PST To: CYPHERPUNKS@toad.com Subject: Quantum cryptography Message-ID: <199401282041.AA24396@panix.com> MIME-Version: 1.0 Content-Type: text/plain J >Does anyone know how quantum cryptography works? J > J > - Joi Almost certainly. DCF "We'll free you sons of bitches whether you want to be freed or not." --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 28 Jan 94 15:53:17 PST To: cypherpunks@toad.com Subject: Re: Quantum cryptography In-Reply-To: <199401282041.AA24396@panix.com> Message-ID: <199401282353.PAA28171@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > J >Does anyone know how quantum cryptography works? > J > > J > - Joi > > Almost certainly. > > DCF > To add to Duncan's comments, quantum cryptography involves the relation between _expertise_ in cryptography and _verbosity_ in talking about it. The more someone knows, the less they talk, and the less someone knows, the more they talk. Expertise x Verbosity = d, where d is of course Detweiler's Constant. At least this is how I learned it in Crypto 101. Uncertainly, --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 28 Jan 94 16:02:36 PST To: cypherpunks@toad.com Subject: re: 4th ammendment and Cryptography Message-ID: <9401290001.AA12522@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain >sender: Phil Karn : > >> Worst of all are the complete loonies (some apparently on this list) >> who assert that guns are an essential protection against a tyrannical >> US Federal Government. Those who believe this have apparently never >> heard of the US Civil War, because the South tried exactly this over >> 130 years ago. (They failed, BTW.) It succeeded only in destroying >> most of an entire generation of Americans, along with much of the >> country. And that was before some rather significant advances in US >> military weaponry, vis a vis privately owned weapons. >> ... >> Phil > >This guy scares me more than any number of "gun nuts"... Perhaps I'm foolish for asking, but what, precisely, has any of this to do with _cryptography_? Could you all go out back and shoot it out, perhaps? -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 28 Jan 94 13:02:22 PST To: cypherpunks@toad.com Subject: Re: Quantum cryptography Message-ID: <199401282100.AA27769@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com W>Joi, NO. :-) I know there's been a Scientific American article on it W>within the past few years that might have more technically-detailed W>references. That would be: Citation: Scientific American, Oct 1992 v267 n4 p50(8) -------------------------------------------------------------------------- Title: Quantum cryptography. (unbreakable message transmission system) (includes related articles) Authors: Bennett, Charles H.; Brassard, Gilles; Ekert, Artur K. -------------------------------------------------------------------------- Subjects: Quantum theory_Usage Cryptography_Innovations Reference #: A12677141 ========================================================================== Abstract: Quantum techniques have been used to develop a system that allows two parties to exchange information in absolute secrecy. Quantum cryptographic devices use individual photons of light and Heisenberg's uncertainty principle. Eavesdropping causes a disturbance that alerts the legitimate parties. ========================================================================== Full Text COPYRIGHT Scientific American Inc. 1992 DCF Who has an ASCII copy if ayone wants one. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kevin@axon.cs.byu.edu (Kevin Vanhorn) Date: Fri, 28 Jan 94 15:13:16 PST To: cypherpunks@toad.com Subject: 4th ammendment and Cryptography Message-ID: <9401282315.AA09545@axon.cs.byu.edu> MIME-Version: 1.0 Content-Type: text/plain Phil Karn writes: > Worst of all are the complete loonies (some apparently on this list) > who assert that guns are an essential protection against a tyrannical > US Federal Government. Those "complete loonies" include Thomas Jefferson and many other of the founding fathers. > Those who believe this have apparently never heard of the US Civil War, ...a conflict in which the opposing sides were geographically separate, making it easy to know where to aim an attack. The situation is much more difficult when the enemy is hidden among you. Apparently, you've never heard of the Revolutionary War, the Vietnam War or the Afghanistan War. > I'd rather not be associated with gun fetishists [...] My, my, more name-throwing. You know, it never ceases to amaze me how selective some people can be in the rights they support (and for whom). It always comes back to bite them eventually, though. The South might have successfully seceded if it hadn't been for their nasty habit of keeping slaves. Conservatives who supported property rights but not certain personal rights now find that no-one's property is safe under the civil forfeiture laws, which were passed to fight the War on (Some) Drugs. And those who support the right to use cryptography, but not the right to bear arms, will find that the same argument used against gun owners -- "X is a favored tool of criminals, thus we must ban X" -- will be turned against users of cryptography. You'd better learn to get along with gun owners, Phil. You just might end up sharing a prison cell with one. ----------------------------------------------------------------------------- Kevin S. Van Horn | It is the means that determine the ends. kevin@bert.cs.byu.edu | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Fri, 28 Jan 94 16:58:18 PST To: cypherpunks@toad.com Subject: re: 4th ammendment and Cryptography Message-ID: <9401290053.AA02477@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >sender: Phil Karn : >> ... >> Phil >This guy scares me more than any number of "gun nuts"... > O_O 01234567 dave_taffs@mentorg.com Personally I have a lot of respect for Phil with regards to areas we can at least agree on. Hopefully, we can at least agree on the exercise of free speech. We can see at the very least that the adage "The enemy of my enemy is my friend" doesn't hold true for political polarities. All of us see some threat to rights by government, varying by degree and intent. Instead of bickering (and name calling) perhaps we should seek common ground in this forum: Cryptography. There are those of us who focus on breaking the government monopoly on power by removing money from its exclusive control, promoting digital money with the ability for anonymity. It would be very hard for a government to be oppressive when it doesn't control society through its purse strings. (It makes it hard to unilaterally raise or even have taxes, too.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Fri, 28 Jan 94 15:02:36 PST To: cypherpunks@toad.com Subject: 2-way anonymous via SASE Message-ID: <9401282254.AA00887@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Here's an idea that was inspired by Tim May's prepaid mailer example. I call it "2-way anonymous communication using Self Addressed Stamped Envelopes". The general idea is that each anonymous messages will include a SASE that can be used to reply to the sender, without revealing the identity of the sender to the message recipient. To reply, the recipient will copy the SASE from the original message and past it into a special section of the reply message. Remailers will examine this section of the reply message and use its contents to route the message back to the sender of the original message. The syntax's for describing the mechanism gets messy fast. I hope I can describe it so others can understand it. Here's how I see it working... Small example: Bob wishes to communicate anonymously with Ted via remailer R1. (With just one remailer, R1 would be able to track who sends to whom, but this is just for example purposes.) Bob constructs: (stuff1)R1 - stuff encrypted with R1's public key Where: stuff1 == Ted, (stuff2)Ted - Ted's address and more stuff encrypted with Ted's public key. stuff2 == msg, SASE - Bob's message and Self Addr Stamped Envlpe All together, it looks like: (Ted, (msg, SASE)Ted)R1 (i.e. msg and SASE, encrypted with Ted's public key, appended to Ted's e-mail address, all encrypted with R1's public key) The SASE contains the information Ted will use to send a reply message back to Bob. It looks like: R1, A, (stuff3)R1 where stuff3 == Bob, B, (stuff4)Bob stuff4 == A', B' all together: R1, A, (Bob, B, (A', B')Bob)R1 expanded R1's address, A - a one-time public-key generated by Bob, ( Bob's address, B - another one-time public-key generated by Bob, ( A' - private key paired with A, B' - private key paired with B ) encrypted with Bob's public key ) encrypted with R1's public key Ok, Bob sends (stuff1)R1 to R1. This is just like using a regular encrypting remailer. R1 decrypts stuff1 and gets: Ted, (stuff2)Ted R1, strips off "Ted" and passes the rest to Ted. Ted receives (stuff2)Ted, decrypts it and gets: msg, SASE Which is really: msg, R1, A, (stuff3)R1 Ted reads the message and decides to reply to whomever sent the message. Ted composes a reply and encrypts it with public-key A, then sends the following to R1 (he sends it to R1 because R1 was in the SASE): (stuff3)R1, (reply)A ==> R1 R1 receives this, decrypts (stuff3) and gets: Bob, B, (stuff4)Bob R1 encrypts (reply)A with public-key B and sends the following to Bob (the guy mentioned inside of stuff3): (stuff4)Bob, ((reply)A)B ==> Bob Bob receives this, decrypts stuff4, obtaining A' and B'. Bobs decrypts ((reply)A)B using B' and A' respectively and gets the reply message. If the reply message contained a SASE generated by TED, then Bob and Ted could continue to converse anonymously by including SASEs in each reply. Expanded example: Bob and Ted use combinations of R1, R2, R3 to communication anonymously Bob write a message and wants to send it to Ted via R1, R2, and R3. He constructs the following: (R2, (R3, (Ted, (msg, SASE)Ted)R3)R2)R1 In this example, the SASE will look like the following: R3, A, (R2, B, (R1, C, (Bob, D, (A', B', C', D')Bob)R1)R2)R3 ASIDE: As you may guess by now, Bob's message will go through R1, then R2, then R3, and Ted's reply will come back via, R3, then R2, then R1. However, the SASE does not have to specify the reverse route of the original message, nor even use the same remailers. Anyways, Bob sends (R2, (R3, (Ted, (msg, SASE)Ted)R3)R2)R1 ==> R1 R1 decrypts it and gets: R2, (R3, (Ted, (msg, SASE)Ted)R3)R2 R1 strips off "R2" and sends the rest to R2. R2 and R3 do similar things. Standard remailer stuff. Eventually Ted will receive (msg, SASE)Ted decrypting obtains: msg, SASE Which is really: msg, R3, A, (R2, B, (R1, C, (Bob, D, (A', B', C', D')Bob)R1)R2)R3 To reply to the sender of the message, Ted does just what he did in the first example. He constructs: (stuff3)R3, (reply)A and sends it to to R3. R3, R2, R1 do their thing and eventually the reply gets back to Bob. When it arrives at Bob it will look like: (A', B', C', D')Bob, ((((reply)A)B)C)D >From this, Bob can recover Ted's reply message, while simultaneously verifying that the remailers correctly routed the reply. If the remailers did not correctly route the reply, or failed to re-encrypt the reply with B,C, and D, then the thing Bob got at the end of the final decrypt would have been garbage. Phew. I wonder if it really works? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: FORT.WALLY@forum.va.gov Date: Fri, 28 Jan 94 14:28:17 PST To: cypherpunks@toad.com Subject: Bomb me! Message-ID: <9060303@FORUM.VA.GOV> MIME-Version: 1.0 Content-Type: text/plain Send mail to na48138@anon.penet.fi From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 28 Jan 94 14:03:05 PST To: Phil Karn Subject: Re: 4th ammendment and Cryptography In-Reply-To: <199401282116.NAA11154@servo.qualcomm.com> Message-ID: <199401282201.RAA04024@snark> MIME-Version: 1.0 Content-Type: text/plain This is a rant. It doesn't belong in cypherpunks. Anyone who wants to discuss this further is invited to send me mail. Phil Karn says: > Well, according to the authors, "The courts have overwhelmingly > supported the collective-rights interpretation" of the Second > Amendment. "... 'the people' seems to have been a term of art employed in select parts of the Constitution. The Preamble declares that the Constitution is ordained, and established by 'the people of the the U.S.' The Second Amendment protects the right of the people to keep and bear Arms ...." - Supreme Court of the U.S., U.S. v. Uerdugo-Uriquidez (1990). I keep up with this stuff. There is every indication that the court damn well knows that there is one and only one way to interpret the paragraph in question and just refuses for political reasons to take a case. > the federal government, keeping it from passing legislation that would > infringe on a state's right to arm and train its militia [...] On > December 6, 1982, the US Court of Appeals for the Seventh Circuit > affirmed [...] Under the controlling authority of the only Supreme > Court case to address the scope of the Second Amendment, US v Miller, > the court concluded that 'the right to keep and bear handguns is not > guaranteed by the Second Amendment'. The US Supreme Court declined to > hear the case, letting the lower-court rulings stand." Miller was about a sawed off shotgun, not handguns. Miller explicitly stated that ownership of military weapons was protected and that the narrow grounds for finding against Miller was that no evidence was presented that shotguns were a military weapon. Since .45ACP have been military sidearms for the better part of a century, the logic in question is, well, questionable. > You may well disagree with this state of affairs, but can you say that > any of this factual information about court rulings is reported > incorrectly? Yes. Thats precisely what I'm saying, Phil. I've been to Handgun Control Incorporated meetings, Phil, and they virtually tell their members to lie. I say this from personal knowledge. They operate a mindless propaganda machine in which virtually no one questions that any tactic no matter how underhanded is perfectly acceptable to the holy cause of total bans on possession of firearms. You don't have to believe me, either. Hear it from their own words: "We're going to have to take one step at a time, and the first step is necessarily -- given the political realities -- going to be very modest ... So then we'll have to start working again to strengthen the law, and then again to strengthen the next law, and maybe again and again. Right now, though, we'd be satisfied not with half a loaf but with a slice. Our ultimate goal -- total control of handguns in the United States -- is going to take time .... The first problem is to slow down the increasing number of guns being produced and sold in this country. The second problem is to get handguns registered. And the final problem is to make the possession of *all* handguns and *all* handgun ammunition -- except for the military, policemen, licensed security guards, licensed sporting clubs, and licensed gun collectors -- totally illegal." - Pete Shields, Chairman Emeritus, Handgun Control, Inc. ( "The New Yorker", July 26, 1976 ) The amount of propaganda being spread about guns is astonishing. At this point, the public barely knows the difference between automatic weapons (machine guns and the like), semi-automatics (which merely means a gun that fires a bullet every time you pull the trigger) and the mythical class of "assault weapons." For everyone's information, an "assault weapon" in military terminology can refer only to a fully automatic weapon, and virtually none are sold in the U.S. To my knowledge, no legally owned fully automatic weapon has been used in a crime in the U.S. in decades. HCI constantly pretends that the NRA and others are arguing for the right to "hunt" and claims that there is no "sporting purpose" to "assault weapons". In fact, the NRA, which is not allowed by any of the networks or major magazines or newspapers to place any ads (not a joke!) defends the ownership of guns as part of the right to self defense and in any case there is no such thing as a "hunting rifle" versus a "military weapon" in any feature of design or manufacture. There are also constant lies about "newer more potent guns" when no significant change in gun design this century. The standard military sidearm of the U.S. Army untill a few years ago, the M1911, was designed in, you guessed it, 1911! (The evil "black talon" ammo they were mouthing off about recently was nothing more than ordinary hollow point ammo with a creative name. Dum-Dum ammo has been around since the middle of the last century!) The fact of the matter is that the guns available to the public have been getting less and less powerful over the years, while the crime rate has been rising. The fact also is that jurisdictions that permit concealed carry almost immediately get a reduction in crime rate -- the murder rate in Florida dropped 30% after a nondiscretionary carry permit law was put into place -- where jurisdictions that ban guns experience increases in the rates. If you want, I'll recommend five or six books on this subject. > That the Supreme Court declined to hear the case can only mean that > they agreed with the Appeals Court decision and almost certainly > would have voted to uphold it. Otherwise enough justices would have > voted to hear it on appeal. Thats untrue. From the early 1960s until a few years ago the court constantly refused to hear cases on flag burning EVEN THOUGH it was obvious what the opinion of the court would be given dozens of symbolic speech cases. Sure enough, as soon as they heard such a case, they threw out the law. Why didn't they hear the cases before then? The usual speculation is that the court didn't want the political flack that they were sure would come from the decision. > Once again, I would like to say that tying cryptography to the Second > Amendment is exceptionally bad strategy for the Cypherpunks. This is not an unreasonable opinion given the insane climate we have now in this country. However, this is NOT to say that the second amendment does not say what it means and mean what it says. > Worst of all are the complete loonies (some apparently on this list) > who assert that guns are an essential protection against a tyrannical > US Federal Government. Those who believe this have apparently never > heard of the US Civil War, because the South tried exactly this over > 130 years ago. (They failed, BTW.) They failed after conducting a war that lasted for years. I would argue that they fairly well demonstrated that it is possible to conduct a fairly solid resistance even without sophisticated weapons. > It succeeded only in destroying most of an entire generation of > Americans, along with much of the country. And that was before some > rather significant advances in US military weaponry, vis a vis > privately owned weapons. The Vietnamese managed to beat the American Army even though they had no such weapons. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: exabyte!smtplink!mikej@uunet.UU.NET Date: Fri, 28 Jan 94 18:02:38 PST To: Colorado-Cypherpunks@VIS.ColoState.EDU Subject: Index for ftp site csn.org:/mpj/ Message-ID: <9400287598.AA759806480@smtplink.exabyte.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A partial listing of the contents of the ftp source at csn.org:/mpj/ follows. This site is dedicated to the First Amendment of the Constitution of the USA. If you are interested in distributing data here, please send mail to mpj@csn.org. Bible/ Contains the entire King James Version of the Holy Bible in both gzipped tar and pkzipped format. One ASCII text file per book. Bill_of_Rights.txt U. S. Constitution's Bill of Rights (ASCII). I_will_not_export/ Contains export controlled encryption software. README.MPJ Read this for access to encryption software. Note that you MUST read and agree to the terms set forth in this document to access the crypto software. If abuses are brought to my attention, access to this site may be restricted with little or no notice. cryptusa.ps.gz Commentary on U. S. Encryption Export laws (gzipped PostScript). cryptusa.txt.gz Commentary on U. S. Encryption Export laws (ASCII text). cryptusa.zip Commentary on U. S. Encryption Export laws (pkzipped Word for Windows 2.0 format). help Help on accessing crypto area (ASCII). help.txt Help on accessing crypto area (ASCII). itar-july-1993.txt.gz U. S. International Traffic in Arms Regulations (gzipped ASCII). itar9307.zip U. S. International Traffic in Arms Regulations (PKZIPPED ASCII and WordPerfect versions). mpj4.asc Viacrypt PGP public key for Michael Paul Johnson , who is providing this site. I_will_not_export/crypto_???????: For the actual characters to replace the question marks, you MUST read README.MPJ. The crypto_??????? directory will not show up in a directory listing. cryptanalysis/ Cryptanalysis programs and documents. curve_encrypt/ IDEA based encryption for the Mac. Not to be confused with elliptic curves. des/ A PC equivalent of the Unix DES command and some DES C source code. hpack/ Compression/archiving program with encryption. misc/ Stuffit expander for the Mac, etc. mpj/ Crypto programs and documents written by Mike Johnson. papers/ How to crack DES, etc. pgp/ The latest Pretty Good Privacy freeware version. pgp_tools/ PGP compatible function library. pgpshell/ DOS & Windows shells for PGP. ripem/ A subset implementation of the proposed Privacy Enhanced Mail standard. Not as secure as PGP or Viacrypt PGP, but it is both free and free of patent infringements in the USA. rsa/ Contains RSAREF, the most legal way to create FREE software using the RSA algorithm in the USA. secdrv/ Secure Drive - device driver based IDEA encryption on the fly for MS-DOS. I_will_not_export/crypto_???????/mpj: crypte11.zip Fast, somewhat user-friendly proprietary encryption for the PC. cryptmpj.zip Master's thesis on encryption, including original design of the MPJ encryption algorithm. Includes working example program with source code in Pascal. The example program is NOT user-friendly, but it works. mpj.ps.gz Description of MPJ2 encryption algorithm, gzipped PostScript format. mpj2d100.zip MPJ2 encryption algorithm demo with C source code. mpj2ieee.txt.gz More on MPJ2. Note: the key expansion algorithm has mpj2ieee.zip been improved after this publication. Send mail to mpj2source.gz mpj@csn.org for details. mpj_ps.zip onepad11.zip Simple implementation of the classic one time pad in C++. PKZIPPED. I_will_not_export/crypto_???????/papers: des_key_search.ps.gz I_will_not_export/crypto_???????/pgp: amiga/ atari/ macpgp2.3.cpt.hqx.gz gzipped, binhexxed executable for PGP for the MAC. old/ pgp-ng.zip Norton guides for PGP. pgp23A.tar.Z Pretty Good Privacy (PGP) (TM) Version 2.3A for Unix and other platforms. pgp23A.tar.Z.sig Detached signature for above. pgp23A.zip Pretty Good Privacy 2.3A for DOS. pgp23A.zip.sig Detached signature for above. pgp23docA.zip Documentation only for PGP 2.3A (not export controlled). pgp23sigA.asc pgp23sra.sig Source code detached signature. pgp23sra.zip Source code for PGP 2.3A. pgpfaq-1.asc Frequently Asked Questions for PGP (ASCII). pgpfaq-2.asc pgpfaq-3.asc pgpfaq-4.asc pgpfaq.doc Frequently Asked Questions for PGP (MS Word for Windows format). pgpfaq.sig pgplegal.zip Some legal issues with PGP. I_will_not_export/crypto_???????/pgp/amiga: PGPAmi23a2_src.lha PGPAmi23a2_src.readme PGPAmi23a_2.lha PGPAmi23a_2.readme PGPAmi23aplus.lha PGPAmi23aplus.readme PGPAmiga.tar PGPAmiga2_3a.lha PGPAmiga2_3a.readme I_will_not_export/crypto_???????/pgp/atari: pgp23ab.lzh pgp23abm.lzh pgp23ast.lzh I_will_not_export/crypto_???????/pgp_tools: PGPTOOLS.ZIP A function library for developing PGP compatible programs or programs using RSA or IDEA. Also contains useful functions for radix-64 ASCII armor, etc. Note that RSA and IDEA are patented, so you may have to license these algorithms for your particular application. I_will_not_export/crypto_???????/pgpshell: PWF20.ZIP A PGP shell for Windows. PWFNOTE.TXT pgpshe30.zip A PGP shell for DOS. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp csn.org \mpj\README.MPJ for access info.| | |||/ /_\ | aka mpjohnso@nyx.cs.du.edu mikej@exabyte.com | | |||\ ( | m.p.johnson@ieee.org CIS 71331,2332 VPGP key by finger | | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLUmmUT9nBjyFM+vFAQFTpwP/Z8sGDy14Tj1kHU/q9g3/3pR4Tfvs/WIs GXt0Xf897JSpBC1ozgjhOo31kp2OyjtX1a5lT5LEgF2LY3/D4vCfdHeTL41mOEgz 2bMzxiyZzXJ18QaigF1M/f0IZl7qamZB7FhBbveJClMXH85ndudoySUVCUEuXngY s121tfIsc/I= =Bv/r -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 28 Jan 94 17:28:19 PST To: cypherpunks@toad.com Subject: sase script Message-ID: <199401290127.RAA23272@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Someone posted something about SASE's and remailers. Most of the hardcore remailer fans will undoubtably be bored by this, but for the rest of us, this post contains a script that will cause a text file called foo.txt to be sent back to me through a remailer chain. Just write your reply and save it in a text file called foo.txt, save this post to a text file in the same directory, and run unshar on the post. (If you called the post sase.post, for example, just say unshar -n sase.post.) All of this assumes you use unix, of course. If you're going to send me something, a remailer list with PGP keys would be nice. I posted a request for such a list a day or so ago, and didn't get any response at all. And if you can't figure out how to make your own sase script, drop me a line and I'll help you out. Just make sure you give me a way to get in touch with you. Here's my public key if you want to encrypt your message to me. I've used uuencode because the ascii-armour format native to PGP chokes unshar. begin 644 blank.pgp MF0"-`BU(/U0```$$`+T3IG-PKA_8+6Q@/BIU(G5NI"6I':G*X<[BT)BPGM2XFY:T<70YJH7Y:FY^'P^R)52I=;NDT/" M?0F-('XJ"0L[)7$+JNV8P%1!Q_0KVWH*LM2Q0G1E]@ZF)"FE>$ sase.tmp BEGINSASE :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.3a hEwCpNUZLrF9FUsBAf9Dtq1jBDAT42Jj+XPVDwiDf88FG1hZBILWNtDQ4b13Qt7j 1Hd1FcXX8NiPFFKFgt6Y7bi+xGGg7yMowlNfMw1vpgAAAW13PygtTOl3VgX2442B hFyVNnzYpOBJ+E1z56RUsVujOIjyXIIZVWmfnrO5PaOIsSKWRSaHfWEIM9nVJaNm xgsahPw5PlJaV1+em7VEjLSeyb5NNUyOm6Rq4Fptye0o3kBVpsDRPX5LBkE4XJlU Q1fZZaGg+VLZ+e9jwiwu86j+S15imv8YHZeFxoMKD1pmfZAKqzUPdpiH4sq2UmAz OOAI4e+Vh41GmLV9qr5hdMk9A8vi6vrqOUr3ouDLdQ8+RQsvbUUHT2RtGrWyql6d mdR9QpuhgSdas3Hxre15RSVreCWozlh9Q1HGCAExu6H+DcVTLHfmNqyFZjkUmHIM /mpd1Sf331MytdIYjvIv8OaKrwiQaAKFpOyo8iigTpI1bIAUDaW+BC2JpXJv5vIq MaAPV8zsqNywNtexLGvg32v2JELGoHNegycUwDYnKCwmWEtr9acEJ3HOQ4OWnb2W dUr/Dd5akY6L+07AWFKa6w== =Geng -----END PGP MESSAGE----- ENDSASE End_of_File cat sase.tmp foo.txt | mail -s "" ebrandt@jarthur.claremont.edu rm sase.tmp From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Fri, 28 Jan 94 14:32:33 PST To: cypherpunks@toad.com Subject: Digital Cash - anon. tip Message-ID: <199401282232.RAA02604@eff.org> MIME-Version: 1.0 Content-Type: text/plain I'll pass this anonymous tip on to y'all. Just thought you'd like to know. > A rep from [a banking trade group] told me after hearing John Gage > talk about digital cash and anonymous digital cash on the net in the future > that the banking community has explored the issue. It has also learned > that federal reserve, law enforcement, Treasury, Secret Service are all > very opposed. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Joseph Reagle Jr." Date: Fri, 28 Jan 94 15:12:35 PST To: Duncan Frissell Subject: Re: Quantum cryptography In-Reply-To: <199401282100.AA27769@panix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 28 Jan 1994, Duncan Frissell wrote: > -------------------------------------------------------------------------- > Title: Quantum cryptography. (unbreakable message transmission > system) > (includes related articles) I have done a great deal of reading on the subject including most of the Physical Revew Letters, and in the end, I haven't seen the issue of the Public Channel really addresssed. In most articles it is explicitly assumed not to be a problem, or not even considered. But I think, if Eve is capable of manipulating the Public Channel, she may be able to eavesdrop or deduce the message. I wrote a paper on it, but don't have it about here. I could include my thoughts in more detail in a couple of days... but has anyone else given it any thought? Regards, Joe Reagle From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dave_taffs@rainbow.mentorg.com (Dave Taffs) Date: Fri, 28 Jan 94 18:13:21 PST To: cypherpunks@toad.com Subject: re: 4th ammendment and Cryptography Message-ID: <199401290210.AA22856@fpd.MENTORG.COM> MIME-Version: 1.0 Content-Type: text/plain > > This guy scares me more than any number of "gun nuts"... > Perhaps I'm foolish for asking, but what, precisely, has any of this to do > with _cryptography_? > Could you all go out back and shoot it out, perhaps? You are right, of course -- I apologize for responding hastily... ObCrypto: Maybe there was another message hidden in the dots... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Fri, 28 Jan 94 17:58:21 PST To: cypherpunks@toad.com Subject: Remailer delays Message-ID: MIME-Version: 1.0 Content-Type: text/plain I tried out a whole batch of cypherpunk remailers. I sent ping messages to: remailer@chaos.bsu.edu, nowhere@bsu-cs.bsu.edu, hh@cicada.berkeley.edu, hh@pmantis.berkeley.edu, hh@soda.berkeley.edu, 00x@uclink.berkeley.edu, hal@alumni.cco.caltech.edu, cs60a-qu@cory.eecs.berkeley.edu, ebrandt@jarthur.claremont.edu, catalyst@netcom.com, remailer@rebma.mn.org, elee7h5@rosebud.ee.uh.edu, hfinney@shell.portal.com, sameer@soda.berkeley.edu, remail@tamsun.tamu.edu, remail@tamaix.tamu.edu, remailer@merde.dis.org, remailer@entropy.linet.org, elee9sf@menudo.uh.edu The ping messages were sent out at 20:27:44 EST. Here's the ones I got back, and the respective times: nobody@shell.portal.com 20:30:46 (+0:03:02) catalyst-remailer@netcom.com 20:30:55 (+0:03:11) nobody@rosebud.ee.uh.edu 20:31:05 (+0:03:21) nowhere@bsu-cs.bsu.edu 20:31:16 (+0:03:32) remailer-admin@chaos.bsu.edu 20:31:27 (+0:03:43) nobody@cicada.berkeley.edu 20:31:50 (+0:04:06) nobody@shell.portal.com 20:32:33 (+0:04:49) nobody@soda.berkeley.edu 20:34:01 (+0:06:17) nobody@pmantis.berkeley.edu 20:34:14 (+0:06:30) nobody@eli-remailer 20:37:08 (+0:09:24) nobody@soda.berkeley.edu 20:37:26 (+0:09:42) remailer@dis.org 20:45:48 (+0:18:04) nobody@Menudo.UH.EDU 01:00:19 (+4:32:35) I got mail bounces ("Unknown User") from: remail@tamaix.tamu.edu cs60a-qu@cory.eecs.berkeley.edu After 24 hours, I have gotten no response from: 00x@uclink.berkeley.edu hal@alumni.cco.caltech.edu remailer@rebma.mn.org remail@tamaix.tamu.edu remailer@entropy.linet.org I think sameer@soda.berkeley.edu just forwards to hh@soda.berkeley.edu. I got two messages back from hh@soda.berkeley.edu. elee9sf@menudo.uh.edu batches out messages at midnight (which is 1:00 here). My apologies to the remail operators who received the corrupted messages from my failed first two attempts in their mailboxes. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Fri, 28 Jan 94 21:32:38 PST To: cypherpunks@toad.com Subject: Put me down as a loony Message-ID: <199401290530.VAA10372@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Phil Karn suggests that people who care about the second amendment are loonies. Put me down with the loonies. Cypherpunks might want to tie their legal arguments to something else, but they ought to consider that the set of folks hostile to guns and the set of folks hostile to crypto overlap a lot. There may be a common reason. I'll be happy to continue the discussion by e-mail. Brad Dolan bdolan@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Fri, 28 Jan 94 21:38:26 PST To: cypherpunks@toad.com Subject: PGP Function Library Message-ID: <199401290536.VAA01003@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- mpj@csn.org wrote: (offered to put crypto code on his site) I've sent him PGP Tools by email. Please put it on csn and also on soda. This is the readme file for the package. PGP Tools is a set of functions which allow easy integration of PGP into other applications. This package supports all PGP functions, including key generation, key management, and trust update. Pr0duct Cypher =========================================================================== PGP Tools Version 1.0 - The Crypto Construction Set Brought To You By Pr0duct Cypher What is PGP Tools? PGP Tools is a set of functions which allows you to easily write PGP- compatible encryption programs. It will make it easy to write graphical- interface versions of PGP for Windows, Macintosh, X, and other GUIs, as well as to integrate encryption into applications. A few possible applications include point-and-click PGP, all-in-one secure mail programs, newsreaders with digital signature capability, keyservers, digital cash servers, and login authentication. The toolkit allows you to do almost everything PGP does. The user interface and program design are up to you. PGP Tools uses a system of dynamically- allocated FIFO buffers for all operations. These FIFOs can exist either in memory or on disk. Small amounts of data can be processed entirely in memory, with no disk access or risky temporary files. It is easy to manipulate PGP packets directly, if you need to construct anything not already implemented. The toolkit has functions to RSA encrypt and decrypt, sign and check signatures, process plaintext and IDEA ciphertext, take MD5 hashes, perform ZIP compression and decompression, create and extract ASCII armor, and perform all types of key management. Keys can be generated, signatures checked, and trust parameters updated, using simple function calls. There is no console I/O built into the library, and all file I/O is concentrated in fifo.c. In those cases where I/O is necessary, such as in the keyring trust update, the user provides a function pointer. There was a problem with stack space under DOS, so most of the functions were changed to avoid storing large objects on the stack. Most of the documentation is in the .h files. If you aren't sure how to use a function, look at PTD or at the function code itself. The mini-application PTDEMO is included as a demonstration and debugging aid. It will encrypt, sign, decrypt, check signatures, display keyrings, add keys to a keyring, and perform keyring maintenance. It also has the -x option which displays a list of packets in any PGP-format file. You will find this useful in debugging your programs. It is not a full PGP, but it does attempt to test all the functions in the library. The coding in PTDEMO is admittedly horrible. PTDEMO was not systematically written; it just grew as needed to test the rest of the code. FIFO contains the fifo system. PGPMEM has safemalloc(), and a hash table for storing keys in memory. The crypto functions are in PGPTOOLS. Key management, with the exception of the trust update, is in PGPKMGT. PGPKTRU contains code to do a keyring trust update. PGPARMOR does ASCII armor, PGPKGEN generates keys, and FIFOZIP performs compression. How Does It Work? Everything is done with FIFOs, which take the place of temporary files. You access a fifo using a pointer (struct fifo *). You can create a fifo in memory or on disk. Memory and disk fifos are similar with only a few exceptions, and all the PGP functions work with either type transparently. You create a memory fifo by calling fifo_mem_create, which returns a pointer to a new, empty fifo. Then you can use fifo_put to put bytes into the fifo, and fifo_get to read bytes out. Naturally, the first byte put in is the first one read out. Fifo_aput and fifo_aget allow you to put or get an array in one operation. Fifo_length will return the length of a fifo. A fifo is represented in memory as a linked list of fixed size blocks. Each fifo structure points to a first and last fifo_block structure. All fifos, even empty ones, have at least one fifo_block and one fifo_data. Each fifo_block structure points to a fifo_data structure, and to the next fifo_block in the chain. Memory is automatically allocated as characters are put into a fifo, and freed as characters are read out. This means that in most cases there is only one copy of an object in memory. For example, if you use pgp_create_idea to encrypt some data, the memory used by the plaintext is being freed as the ciphertext is being created. Fifo_copy is used to duplicate a fifo. It does not actually make a copy of the data, except for the last fifo_data block. Instead, it creates new fifo_blocks which point to the existing fifo_datas. The fifo_data structure has a links field which keeps track of how many fifo_blocks point to it. This is incremented when a fifo is copied and decremented when a fifo_block is freed. When it goes to zero, the fifo_data is freed. Two fifos can remain logically independent while sharing a common portion of memory. Fifo_destroy is used to deallocate a fifo. Some functions (generally those which are guaranteed to use up their input) do this automatically. Others (those which may leave some data in the input) do not. Abandoning a fifo without destroying it will cause a memory leak. Destroying or otherwise accessing a fifo which does not exist will crash the system. A fifo is not automatically destroyed when its length reaches zero. An empty fifo can have more data put into it, if it has not been destroyed. There are several more functions which work with fifos. Fifo_append adds one fifo to the end of another, destroying the second one. Fifo_rget allows you to "look ahead" non-destructively. Fifo_rput is used to update keyring trust parameters on disk. If they are copies of a fifo, they will change when fifo_rput is used. Do not use with memory fifos if there are copies. Disk fifos are used to access files. You can create one with fifo_file_create, by passing it a FILE pointer. Disk fifos behave much like memory fifos, except that they access files. Fifo_get will read bytes starting at the beginning of the file. Fifo_put will put bytes onto the end. Fifo_length will return the length, equal to the size of the file minus the number of bytes read. Fifo_copy makes a copy of the fifo. If you need to use two copies of a disk fifo simultaneously, you should call fifo_clearlac to reset the file pointers for each one, before using it and after accessing the other one. Files should be opened with appropriate modes for the use intended. Fifo_destroy gets rid of the fifo, but does not close the file. The fifo system provides a convenient and memory-efficient way to work with PGP packets. Generally, to create (encrypt/sign) a PGP message, you take the plaintext and build up the message from it. To extract, you check the input fifo to see which type a packet is, and call the appropriate extract function to recover the data. Some of the key-management functions are high-level, such as checking all the signatures on a key, merging a set of new keys with the keyring, and updating the trust parameters for a keyring. Others allow the low-level manipulation of keyrings. See PTDEMO for examples of their use. A good description of the PGP file formats can be found in PGFORMAT.DOC in the PGP source distribution. Most of the extract functions do not perform error checking on the incoming packets. Instead, there is a separate pgp_check_packets function which checks a series of packets for proper format, version, length, etc. This should be used on any input whose integrity is untrusted. The random-number generator, pgp_randombyte, is initialized by an input fifo which contains random data. This can be the plaintext file you are encrypting, characters and timing from random keypresses, or anything else which is random. This data is put into a buffer to create a seed. Random numbers are generated by MD5ing the seed and a counter. The counter is incremented after each MD5, and is initialized by time(). Pgp_randombyte can be replaced by any good random number generator. The random number source will depend on your application. The random generator must be initialized before calling any function which uses it. Memory allocation (except within the ZIP compression) goes through safemalloc(), which calls out_of_memory() if it can't allocate. You should put in your own out of memory handler, because the default one just prints an error and exits. There is also an error bailout in the ZIP routines, although I've never seen it happen. The ZIP functions need more cleaning up to prevent these bailouts. There are several more features I'd like to add. Some systems, such as digital cash banks, will involve servers, possibly accessing thousands of keys. The sequential PGP key is too slow for this. Servers could use a separate hash file, taking the least significant bits of the key id as the hash value. This file would provide pointers into the keyring for fast access by keyid. Fast access by userid is hard, because userids are looked up by substrings. If anyone knows of a file format which allows fast substring searches, without a huge index, please let me know. PTDEMO has been tested under DOS and Unix. Endian() is used for endian swapping. On a big-endian machine, defining HIGHFIRST will define out endian. This should work, but I don't have a big-endian machine to test it. Some of this code, including the MPI library, the key generation, the ZIP routines, and some of the ASCII-armoring functions, was written by others for PGP, and they own that code. The parts I wrote (everything which isn't in PGP) are not copyrighted and may be used for any purpose, commercial or otherwise. I don't care how it is used, as long as it helps to make public- key cryptography more readily available. Unlike some people, I'm not out to get PKP. If they would sell, for a reasonable price, a personal RSA license, I would buy one. This license would allow you to use RSA yourself and to share source code for the use of other licensed people, but not to sell commercial software without royalties. If they would agree to allow free non-commercial use, I would continue to write code, which would simplify commercial implementations. This would make money for PKP in the long run. The problem is that every available RSA implementation has strings attached: you are forced to use DES or ask their specific permission to do otherwise (RSAREF/RIPEM), to get keys or signatures from RSADSI, to buy a new key after a mandatory expiration date (DSS), are not allowed to see the source code to verify the security (ViaCrypt), etc. My interest is in promoting the use of cryptography. If PKP makes a reasonable profit along the way, that's okay with me. I would like to ask PKP's permission up front to release this library, in the hope of legitimizing PGP-compatible encryption. Unfortunately, the present grey-area status of PGP, and the oppressive environment created by the Phil Zimmermann investigations, prevent me from doing so. I will read and possibly participate in any discussions of this library on alt.security.pgp, so if you have any ideas, post them there. Any messages from me will be signed with my key: Type bits/keyID Date User ID pub 1024/558A1D 1994/01/10 Pr0duct Cypher Key fingerprint = 9D AF 6D 4D 8E 64 43 FC D5 CB 9C 7A 36 C7 6D B9 - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi0xHTIAAAEEAKeIU9S010e1AxYy2R379ptHunqM0kRMgWnOwfCnVets8jTh r7B87pzFNVj6kBs8F9TKQdk62JR5Kiq2rVODFSLmN2JThnhfDu/tAYAz8fJsWkxG n5IhcjxkQpfb2LDs4EBJgWhI9HxIfCvhSkFdrFe9JBfm0KKB5sGoFIWXVYodAAUT tCFQcjBkdWN0IEN5cGhlciA8YWx0LnNlY3VyaXR5LnBncD4= =j/dW - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUi6vsGoFIWXVYodAQGe1AP8CxrG/imw282QbXWvSTtFDWhNYto2Ms8d aTbxLsbNddqFXtTnVmNAMu0BPGs1P3KQzb1aH8dTAyCmfL7QvjCOG95fsiWrqipX PQS1asCNd9nUqXUEnJVRKaJdP0aAO1q/hDSq0Jl2RlHKIvw/7Em2MXpls360nwlQ +bshHX6x4Ew= =QwJD -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 28 Jan 94 21:38:22 PST To: cypherpunks@toad.com Subject: Re: 2-way anonymous via SASE Message-ID: <199401290538.VAA06991@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Jim's idea looks good for anonymous communication. It is basically the same as the one Chaum describes in his 1981 Communications of the ACM paper. CACM is one of the most widely available computer science journals so I would encourage people interested in this topic to go to the local university or junior college library and xerox it (CACM, vol 24, p. 84, February, 1981). The one difference is that Jim's B, C, and D are conventional rather than public keys in Chaum's system. This could be slightly more efficient. We have had a primitive SASE capability available and documented on the cypherpunks remailers for over a year. Karl Barrus and I have written scripts and programs to facilitate creating SASE's - you just type in your address and a list of remailers to use and out comes the SASE block which goes at the top of the reply message. The weakness of the present system is that it lacks the B's etc. for extra encryption at each stage. That means that someone who can observe net traffic can match up incoming and outgoing messages because the body does not change, only the address portion changes. (Of course, such matching is already possible for the non-batching remailers based on simple timing, which includes almost all of them.) One other caution Chaum raises re the SASE's is that they should not be used more than once. If they could be it would be possible to send in multiple messages using the same SASE and notice which output address was similarly duplicated. This non-reuse actually has to be enforced by the remailer, else the Opponent can eavesdrop on an SASE-based message and replay the address portion. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Fri, 28 Jan 94 18:48:21 PST To: karn@qualcomm.com (Phil Karn) Subject: Re: 4th ammendment and Cryptography In-Reply-To: <199401282116.NAA11154@servo.qualcomm.com> Message-ID: <199401290248.VAA04708@eff.org> MIME-Version: 1.0 Content-Type: text/plain Phil Karn writes: > Well, according to the authors, "The courts have overwhelmingly > supported the collective-rights interpretation" of the Second > Amendment. This is an overstatement. C. Kennedy is not being accurate here, since she implies that this is settled constitutional law. In fact, it hasn't been addressed directly. > [...] Under the controlling authority of the only Supreme > Court case to address the scope of the Second Amendment, US v Miller, > the court concluded that 'the right to keep and bear handguns is not > guaranteed by the Second Amendment'. The US Supreme Court declined to > hear the case, letting the lower-court rulings stand." One of the first things law students are taught is that the U.S. Supreme Court's refusal to hear a case has no precedential authority whatsoever. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jito@netcom.com (Joichi Ito) Date: Fri, 28 Jan 94 09:52:18 PST To: cypherpunks@toad.com (Cypherpunks List) Subject: Re: Quantum cryptography Message-ID: <9401281749.AA23308@iikk.inter.net> MIME-Version: 1.0 Content-Type: text/plain I'm taking the liberty of forwarding this note here because email to jdblair@rogue.cas.muohio.EDU bounces so I couldn't thank John or ask for permission. It was the only reply I got, but I think it is really interesting so... - Joi >From: jdblair@rogue.cas.muohio.EDU (John Blair) >Message-Id: <9401280824.AA08537@ rogue > >Subject: Re: Quantum cryptography >To: jito@netcom.com (Joichi Ito) >Date: Fri, 28 Jan 1994 03:24:41 -0500 (EST) >In-Reply-To: <9401280501.AA02095@iikk.inter.net> from "Joichi Ito" at Jan 28, >94 02:00:22 pm >X-Comment: The enlightened man is one with the subject. -Mumon >X-Mailer: ELM [version 2.4 PL21] >Mime-Version: 1.0 >Content-Type: text/plain; charset=US-ASCII >Content-Transfer-Encoding: 7bit >Content-Length: 3259 > >> >> Does anyone know how quantum cryptography works? >> >> - Joi >> >> >> -- >> true name: >> closest email address: >> closest fax number: <+81-3-5454-7218> >> current physical location: >> travel path: <.> >> mosaic home page: http://iikk.inter.net/ >> -- >> finger jito@netcom.com for PGP Public Key, RIPEM Public Key >> -- >> > >Joi, > >Chances are you're recieving a lot of answers to this, but here's one anyways. > >This comes from: Schneier, Bruce, _Applied Cryptography_, pp 408-410, >John Wiley & Sons, Inc, New York. pp 408-410 > >Quantum cryptography relies on the property that one cannot know the >position and the velocity of a particle at the same time to prevent >evesdropping. Any evesdropper will neccessarily disturb the message in a >detectable way. Experimental quatum cryptography relies on polarized light. > >If a pulse of horizontally polarized photons is sent through a >horizontally polarized filter, 100% of the light gets through. Pass it >through a filter 45 degrees off, and each partical has a 50% chance of >making it through, and no chance of making it through a filter 90 degrees off. > >1) Alice sends Bob a string of photon pulses. Each of the pulses is >randomly polarized in one of four directions: horizontal, vertical, >left-diagonal, and right-diagonal. > >For example, Alice sends Bob: ||/--\-|-/ > >2) Bob has a polarization detector. He can set his detector to measure >horizontal and vertical polarization, or he can set his detector to >measure diagonal polarization. He can't do both; quantum mechanics won't >let him. Measuring one destroys any possibility of measuring the other. >So, he sets his detectosr at random, for example: x++xxx+x++ > >When Bob sets the detector correctly, he records the correct answer. The >rest of the time, he gets a random result. Say he gets: ||/--\-|-/ > >3) Bob, over an insecure channel, tells Alice what settings he used. > >4) Alice tells Bob which settings were correct. In this example, 2,6,7,9. > >5) Alice and Bob keep only those settings that were correct. In this >example, they keep: *|***\-*-* > >According to a pre-arranged code, such as 1 = horizontal and >left-diagonal, and 0 = vertical and right-diagonal, they have sent the >bits: 0011 > >Alice will need to send 2n pulses for every bit transmitted, since Bob >will be correct 50% of the time, on the average. These bits can be taken >as the key to a conventional algorithm, or enough can be sent to generate >a one-time pad. > >6) Alice and Bob compare a few bits in their strings. If there are >discrepancies, they know they are being bugged. If there are none, they >discard the bits they used for comparison and use the rest. > > >For a good overview (according to Schneier) see: > >C. H. Bennet, G. Brassard, and N. D. Mermin, "Quantum Cryptography," >Scientific American, v. 68, n. 5, 3 Feb 1992, pp. 557-559 > >C. Zimmer, "Perfect Gibberish," Discover, v. 13, n. 12, Dec 1992, pp. 92-99. > > >Schneier says British Telecom has used this system to send bits over a 10km >fiber-optic link. > >see: >W. Brown, "A Quantum Leap in Secret Communications," New Scientist, n. >1585, 30 Jan 1993, p. 21. > > >Hope this made sense. Its really quite amazing to think about. >-john. > > -- true name: closest email address: closest fax number: <+81-3-5454-7218> current physical location: travel path: <.> mosaic home page: http://iikk.inter.net/ -- finger jito@netcom.com for PGP Public Key, RIPEM Public Key -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arthur Chandler Date: Sat, 29 Jan 94 09:08:30 PST To: cypherpunks@toad.com Subject: Cypherpunks Virtual Meeting at BayMOO Message-ID: MIME-Version: 1.0 Content-Type: text/plain TO: MEMBERS OF THE CYPHERPUNKS LIST Several subscribers to the cypherpunks list are involved with BayMOO, an all-text VR for the purposes of experimenting with virtual objects, hosting conferences, and socializing. On behalf of the folks at BayMOO, I would like to invite members of this list to an informal meeting/conference at 8:00 PST (11 EST) on Wednesday, February 9th. Some of the topics: 1) MOOs as environments for digital cash 2) Encryption in VR environments 3) anonymity and pseudonymity 4) Others? Let me know and I'll schedule the topic A special room, CYPHERPUNK CENTRAL, will be created for the occasion. To get to BayMOO: 1) telnet mud.crl.com 8888 (NB: If you have a client like Tinyfugue, so much the better; but telnet works fine) 2) Follow login instructions, and the help screen that tells you the basics of communicating and moving around. 3) The following BayMOO folks are on the Cypherpunks list. Feel free to ask them -- or anyone else -- any questions about the place: blast cvoid orion Yea 4) Some interesting places to explore when you get there: -- Hippie Haight -- Improv -- the ascii atelier -- Frenglish -- the BayMOO TV Studio -- Davey Jones Locker If you want to come by and take a look around earlier than February 9, feel free to do so. If you want to get a permanent character so that you can make and keep virtual rooms, objects, etc., write to blast@crl.com. I'll repost this note, with updates, as February 9th approaches. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Joseph Reagle Jr." Date: Sat, 29 Jan 94 07:23:30 PST To: Yaroslav Faybishenko Subject: Re: Quantum cryptography In-Reply-To: <199401290255.SAA27845@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 28 Jan 1994, Yaroslav Faybishenko wrote: > i assume the message would be translated in blocks (instead of in a > stream), and then those blocks would be compared to verify that no one > is eavesdropping. So, if there is actually someone eavesdropping, then > the very first block that is transmitted would be corrupt, so when Alice > and Bob compare their versions of the block, they would discover that > the channel is insecure, so they would stop the conversation. I believe here you are kind of describing the private channel (the quantum channel) though I've never heard of it described in quite this way. When I refer to the Public Channel, I am referring to the channel that Alice and Bob talk on so that they may compare the blocks or bits that they have both received. Hence, a powerful enough Eve could insert herself in the private channel (this is very much discussed) as well as the public channel (which I haven't seen addressed.) Many of the papers discuss Eve inserting herself in the private channel and impersonating Alice (to Bob), and Bob (to Alice), but this results in a non-correlation of the measurements when compared over the public channel. But if Eve may impersonate both people on _both_ channels it may be possible to dupe Alice and Bob. I expect what is important is the definition of what a public channel is? (Still haven't got access to my original thoughts on this, will say more later.) Regards, Joseph M. Reagle Jr. | reagle@umbc.edu | It is a good day to die! --Worf. jreagl1@umbc8.umbc.edu | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Sat, 29 Jan 94 02:52:40 PST To: na38138@anon.penet.fi Subject: Re: Random remailing script had. Help. In-Reply-To: <199401282007.MAA13906@soda.berkeley.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Xenon refers to the random choice script I sent him, and asks: >> # choose random remailers >> $first = rand($#remailers+1); >> $second = rand($#remailers); >> $second++ if $second >= $first; > 1) Why not just $second = rand ($#remailers+1), instead of the two line > $second routine? (And why did I have to add the +1...). If there are N remailers, then $#remailers will be N-1. (It's the value of the last index into the array, but the array starts at zero.) rand($#remailers+1) is a floating point number in the range [0,N) (including 0, but not including N). Hey, we're missing some int() operations here; it should be like this: >> # choose random remailers >> $first = int(rand($#remailers+1)); >> $second = int(rand($#remailers)); >> $second++ if $second >= $first; Now, $first is an integer in the range [0,N-1], which is correct for indexing into the array of available remailers. When it comes to choosing $second, we do not want to choose the same value as $first; for example, if N is 5 then we want to choose $first from the set {0,1,2,3,4}, and if we happen to choose $first=2 then we want to choose $second from the set {0,1,3,4}. The two-line calculation of $second will do that. > 2) How do I output the variables as csh environmental variables that stick > around after the perl script has executed? I usually use 'setenv' but perl > didn't like that. You will have to have csh parse the output of the perl script. For example, have the perl script print some csh-compatible "setenv" commands, with something like print "setenv A$cycle $remailers[$first]\n"; print "setenv B$cycle $remailers[$second]\n"; and have the csh script execute the perl script and parse its output using something like this: eval `perl perl-script` BTW, don't ever write csh scripts. See Tom Christiansen's periodic FAQ posting in comp.unix.shell. > I may have screwed it up, as Alan originally had no +1 in the $first line, > and had -1 in the next line, but it never outputed "Six" then. That was a bug, which you fixed. --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sat, 29 Jan 94 14:48:35 PST To: cypherpunks@toad.com Subject: Eliminating userids from a pgp key Message-ID: <199401292246.OAA12070@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text How would I remove a specific "key ID" from my public key? (I.e. -- My key has a bunch of IDs associated with it, but a few of them are not valid anymore..) Thanks, Sameer From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Sat, 29 Jan 94 16:12:43 PST To: cypherpunks@toad.com Subject: Remailer Tearline Conventions Message-ID: <199401292341.AA11582@xtropia> MIME-Version: 1.0 Content-Type: text/plain Though this subject came up some months ago, I never noticed any final decision. Is there now an accepted tearline convention for the generic cypherpunks remailers? The mail handler here and at most of my other accounts automagically adds the host address and/or my address to all outgoing mail, which is...well..._counterproductive_ when sending mail to a remailer. The extropia remailer by accepting encrypted messages avoids this problem, but most of the other remailers seem to have no provisions for excluding extraneous text and address footers. Was there ever a "8<----(cut here)" arrangement agreed upon and incorporated into the remailers? Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Sat, 29 Jan 94 15:58:36 PST To: cypherpunks@toad.com Subject: Re: soda.berkeley.edu back. Message-ID: <199401292354.PAA16743@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hollander stated some reasonable concerns about my using the Cypherpunk remailers.... I have every intention of trying to be as responsible about this as I can be. I may sound cocky about it at times but I am doing that on purpose to try to get some attention to my questions. I am genuinely interested in which remailers can take some traffic. You all DID ask for more traffic. Here are some random thoughts. 1) Five 40K mails sent at in a row, maybe 3-5 sec. apart doesn't feel like I'm mail-bombing a remailer. Were these 400K I'd feel pretty guilty. If I'm feeling like testing limits, I might send 20 mails instead (to myself) but so far this hasn't caused even a glitch. Soda and cicada seemed to go down out of the blue, not in the middle of one of my tests. Soda just added a delay of an hour so that's not really "dead", but cicada did have a heart attack once and bounced a few mails before recovering. 2) I will never send this package of five mails (~18-46K each) to any mailing list unless I do it by sad mistake. I am receiving 6-12 or more messages a day with Subject "Bomb me!", so I wouldn't call this unsolicited. The only time a person will get the package without asking me personally for it is if they post to Usenet or this mailing list asking where to get info on PGP. If you are worried about this I could certainly switch to just sending a note for them to send me a "Bomb me!". 3) Before I send off a round in the morning (usually about 5-6 "Bomb me!"s), I send a small "Ping!" message to all the remailers on the list below to make sure they are working. 4) Here is a list of remailers that I am considering and my experience with them. I am personally only interested in fast ones (less than 1 hour delay). I have tagged a header onto each of my mails telling people NOT to reply to the remailer address and to try again the next day if one part doesn't get through. 1 hh@pmantis.berkeley.edu <-[Very fast.] 2 elee7h5@rosebud.ee.uh.edu <-[Very fast.] 2 hfinney@shell.portal.com <-[Fast. Warning header.] 1 hh@cicada.berkeley.edu <-[Very fast, may die and bounce mail.] 1 hh@soda.berkeley.edu <-[Very fast, may add an hour.] ? catalyst@netcom.com <-[Fast. Warning header.] 2 ebrandt@jarthur.claremont.edu <-[Fast, often adds an hour.] ? nowhere@bsu-cs.bsu.edu <-[Fast, but removes Subject header!] ? remailer@chaos.bsu.edu <-[Fast, but removes Subject header!] 1: Remailer accepts only plain text headers. 2: Remailer accepts both plain text and encrypted headers. 5) I am trying to get a perl script to output csh shell variables instead of printing to the screen. Help. I want to make the remailing route random, thus. Alan Barrett has just posted what I think is an answer to how I could do this. Maybe I should do the entire thing within perl? I'm not having much fun reading 'man perl'. 6) Question: should I or should I NOT chain each piece between two remailers. Will this increase the load? It is certainly what I've heard people dreaming about here. I have a mental block concerning what the effect on remailer load this would have. 7) I would appreciate, as would many, a short list of remailers and some specs about their qualities and an idea of who is running them, and how stable they have each been in the last year. catalyst@netcom.com seems durable, and yet I'd never heard of it till someone just mentioned it in this mailing list. Are soda and cicada indeed fragile (should I use them)? When they are up I seem to be able to use them without a problem. Why is jarthur sometimes very fast and other times adds an hour or more delay? -Xenon P.S. Remailer stablility is especially important when chaining remaliers, since bounced messages will never get back to you. I feel that a next generation of remailers should not just be concerned with security but with total internet-like e-mail reliability, as well an easy return address option so I can use them with more people. I think command-line interfaces are going bye bye fast, for those who will be the majority of e-mailers in the near future. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Sat, 29 Jan 94 18:22:46 PST To: kshep@netcom.com (Kirk Sheppard) Subject: Re: MacPGP BAD on soda.berkeley!!! In-Reply-To: Message-ID: <9401300221.AA10942@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain > > That would be a violation of the federal drug laws, as valium is a > controlled substance! > > Kirk Sheppard > > kshep@netcom.com > > > > > How about if I send you a Valium? > > > > -ck > > ACTIVATE HUMOR MODULE IDENTIFY MSG AS HUMAN HUMOR CHILL From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Sat, 29 Jan 94 18:28:36 PST To: cknight@crl.com (Chris Knight) Subject: Re: MacPGP BAD on soda.berkeley!!! In-Reply-To: Message-ID: <9401300225.AA10958@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain But what server has the public valium (or actually diazepam) key? -Ex From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Sat, 29 Jan 94 18:32:45 PST To: Lyle_Seaman@transarc.com Subject: Re: quote of the day In-Reply-To: Message-ID: <9401300228.AA10973@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain Actually N2O @ 6LPM + O2 @ 3LPM works pretty good too, with less side effects and easier to get legally. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@pmantis.berkeley.edu Date: Sat, 29 Jan 94 17:28:36 PST To: cypherpunks@toad.com Subject: NSA/FOIA foo bar Message-ID: <9401300125.AA21386@pmantis.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain For what its worth, I finally received my FOIA/Privacy Act information earlier this week from the National Security Agency, from the FOIA information request I submitted in May 1993. Although I also received an additional piece of mail from the DIA (it appears that NSA must really not have _all_ the keys) asking for verification of my identity to fufill the request I iniated with NSA, it was filled a tad quicker than the Meade people originally forecasted (two years!). I received what I expected, but also included in the multi-sealed envelope was an additional surprise: two sheets containing some rather sensitive information on an individual other than myself, the person I had asked for compiled information. I simply can't imagine the looks on their faces when I promptly return it informing them that it appears that they made a rather embarrassing mistake. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sat, 29 Jan 94 15:38:35 PST To: cypherpunks@toad.com Subject: More on remailers Message-ID: MIME-Version: 1.0 Content-Type: text/plain I wrote an automated script to ping the following remailers: hfinney@shell.portal.com catalyst@netcom.com elee7h5@rosebud.ee.uh.edu nowhere@bsu-cs.bsu.edu remailer@chaos.bsu.edu hh@cicada.berkeley.edu hh@pmantis.berkeley.edu hh@soda.berkeley.edu ebrandt@jarthur.claremont.edu remailer@merde.dis.org Results were a bit faster with the automated program than before: Here they are: Test #1: Sat, 29 Jan 1994 12:52:58 -0500 (EST) nobody@rosebud.ee.uh.edu 12:53:56 (+0:00:58) catalyst-remailer@netcom.com 12:53:57 (+0:00:59) nobody@shell.portal.com 12:53:57 (+0:00:59) nowhere@bsu-cs.bsu.edu 12:53:59 (+0:01:01) remailer-admin@chaos.bsu.edu 12:54:06 (+0:01:07) nobody@cicada.berkeley.edu 12:54:09 (+0:01:11) nobody@soda.berkeley.edu 12:54:13 (+0:01:15) nobody@pmantis.berkeley.edu 12:54:16 (+0:01:18) remailer@dis.org 13:05:35 (+0:12:37) nobody@eli-remailer 15:32:51 (+2:39:53) Test #2: Sat, 29 Jan 1994 17:18:36 -0500 (EST) nobody@rosebud.ee.uh.edu 17:19:04 (+0:00:28) catalyst-remailer@netcom.com 17:19:06 (+0:00:30) nobody@shell.portal.com 17:19:07 (+0:00:31) nowhere@bsu-cs.bsu.edu 17:19:19 (+0:00:43) remailer-admin@chaos.bsu.edu 17:19:19 (+0:00:43) nobody@cicada.berkeley.edu 17:19:24 (+0:00:48) nobody@pmantis.berkeley.edu 17:19:31 (+0:00:55) nobody@soda.berkeley.edu 17:19:42 (+0:01:06) remailer@dis.org 17:20:43 (+0:02:07) nobody@eli-remailer 17:49:23 (+0:30:47) Results seem to vary depending on current network load and other factors, but some remailers do seem to be generally faster than others. I didn't test elee7h5@rosebud.ee.uh.edu since it always batches its messages and sends them out at midnite. remail@extropia.wimsey.com only accepts encrypted mail so I'll have to try that one seperately sometime. Note: hal@alumni.cco.caltech.edu forwards to hfinney@shell.portal.com Also, 00x@uclink.berkeley.edu forwards to hh@soda.berkeley.edu This makes these addresses a little slower, but I guess it helps foil traffic analysis a bit... Are there only 12 cypherpunk remailers plus two forwarding addresses? There were over twenty at one time... Please let me know if I've missed any. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an56238@anon.penet.fi (zaaaaaaaap!) Date: Sat, 29 Jan 94 15:18:35 PST To: cypherpunks@toad.com Subject: Re: 4th ammendment and Cryptography Message-ID: <9401291909.AA07925@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Phil Karn: > ..... Indeed, many of us find cryptography so appealing >precisely because of its purely defensive nature. Phil, if you think cryptography as a purely defensive thing, you are deeply mistaken. Cryptography implies anonymous mail, which in turn implies the ability to do a lot of harm, through calomny, for example. Dont be mistaken: cryptography can be an *offensive* weapon. >Worst of all are the complete loonies (some apparently on this list) >who assert that guns are an essential protection against a tyrannical >US Federal Government. I think there's a place called talk.politics.guns somewhere. There's more than _some_ people on this list that believe in self-defense through guns. - -zap -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCUAgUBLUnZiCk+9PttYUp1AQFj9wP4jF8u77dMj5COxqK5KC+Qp9rCmILRfKXw n52a+TabbNHsntAiBZ0YW3TCuZ8doVPtegmm2M/uChlKdpotNiZLPgi6Kf6wWzFw XJyQAirkXOxRshVwucigEa0DtmIBhMfHYVStvQtUM9lU+tO8KvZo8/KZEb0pXaTW UsfKe4WHbw== =+lKm -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Sat, 29 Jan 94 19:22:45 PST To: Jim Wilson Subject: Re: MacPGP BAD on soda.berkeley!!! In-Reply-To: <9401300225.AA10958@gold.chem.hawaii.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 29 Jan 1994, Jim Wilson wrote: > But what server has the public valium (or actually diazepam) key? > > -Ex > I'm not sure. Rumor has it that a Kaiser doctor is running the server on a private workstation, and that you need a perscription to get in. The Humble Guys ][ say that they will have a perscription AV key generator out before the month is up. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Sat, 29 Jan 94 19:23:36 PST To: Jim Wilson Subject: Re: quote of the day In-Reply-To: <9401300228.AA10973@gold.chem.hawaii.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 29 Jan 1994, Jim Wilson wrote: > Actually N2O @ 6LPM + O2 @ 3LPM works pretty good too, with less side > effects and easier to get legally. > There are several places on Haight that sell component #1, though at not quite so measured of dosage. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@cicada.berkeley.edu Date: Sat, 29 Jan 94 19:58:39 PST To: cypherpunks@toad.com Subject: Re: Remailers needed NOW. Message-ID: <9401300353.AA16520@cicada.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Thanks to Alan Barrett for help with this silly command-line computer interface, and to all the "Mr. Remailer Operator"s out there. I have succeeded in automating the task of sending Gary Edstrom's PGP FAQ and my "Here's How to MacPGP!" guide, chained through two remailers, selected randomly. You can all worry a little less about not having enough traffic. Julf can relax now that I'm no longer pumping 1-3 MB of mail through anon.penet.fi. I think this should not bomb any remailers too badly, unless they are very unlucky with the roll of the dice (and I'll see that happening and back off anyway). Each "session" will involve me waking up in the morning and firing off between zero and maybe ten packages (5 x ~45K). The following remailers have worked out, in being fast enough on a regular basis for me to run a <5 minute "Ping!" test round with a small e-mail to myself, and not stripping the Subject header from the e-mail. I had to remove jarthur since it today as is so many days, is adding at least an hour delay so I cant ping it conveniently. 1 hh@pmantis.berkeley.edu <-[Very fast.] 2 elee7h5@rosebud.ee.uh.edu <-[Very fast.] 2 hfinney@shell.portal.com <-[Fast. Warning header.] 1 hh@cicada.berkeley.edu <-[Very fast, may die and bounce mail.] 1 hh@soda.berkeley.edu <-[Very fast, may add an hour.] ? catalyst@netcom.com <-[Fast. Warning header.] 2 ebrandt@jarthur.claremont.edu <-[Fast, often adds an hour.] I will however continue to ping jarthur. I imagine I will get to know these remailers very well, and learn their characters. If I cause any problems, let me know (the list is faster than anon.penet.fi) and I will adjust my ways. If it doesn't work out, I can switch to a Netcom account or something instead. -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Sat, 29 Jan 94 18:48:36 PST To: cypherpunks@toad.com Subject: Re: 2-way anonymous via SASE Message-ID: <9401300244.AA25386@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney writes: > Jim's idea looks good for anonymous communication. It is basically > the same as the one Chaum describes in his 1981 Communications of the > ACM paper. Damn, just when I thought I might have had an original idea... > The one difference is that Jim's B, C, and D are conventional rather > than public keys in Chaum's system. This could be slightly more > efficient. > Probably most than just slightly (for the sender), considering the time it takes to generate good public-key pairs. > One other caution Chaum raises re the SASE's is that they should not be > used more than once. If they could be it would be possible to send in > multiple messages using the same SASE and notice which output address > was similarly duplicated. If the SASEs incorporated the use of non-reusable Digital Stamps, then the remailers could detect attempts to double spend the Digital Stamps placed inside the SASEs. >..., else the Opponent can eavesdrop on an SASE-based message >and replay the address portion. I'm not exactly sure what you mean here. I'm guessing that you mean an eavesdropper could capture a reply message of the form... Ted sends (stuff3)R3, (reply)A ==> R3 ...and grab the "(stuff3)R3" part and try to use it. However, he wouldn't have the public-key A, so he wouldn't be able to use "(stuff3)R3" to send a readable message to Bob (who constructed the SASE). Bob would get garbage at the end of the final decrypt step because the eavesdropper's message was not encrypted with A. However, the eavesdropper could still use "(stuff3)R3" to send multiple copies of a garbage message in an attempt to track back to Bob (as you indicated in your last paragraph). If I was Ted and I was worried about an eavesdropper, I would not send the reply directly to R3. I would wrap the reply in a nest of conventional digital envelopes and send the reply to R3 via a random set of other remailers. Something like: (R21, (R3, ((stuff3)R3, (reply)A)R3)R21)R10 This would first go to R10, then R21, and then to R3, which would recognize the (stuff3)R3, (reply)A format and forward the reply based on the contents of "stuff3" This would foil the eavesdroppers who were trying to figure out who Ted was replying to. An eavesdropper monitoring R3 would still be able to caputure the SASE-based message forward by R3 (e.g. (stuffN) ((reply)A)B ==> R2 ), but they wouldn't be able know that the forwarded reply originally came from Ted. This, of course, doesn't prevent Ted from abusing the SASE. Will probably need some form of non-reuseable Digital Stamps to do that. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 29 Jan 94 21:52:45 PST To: cypherpunks@toad.com Subject: PGP Toolkit Message-ID: <199401300552.VAA20150@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- PGP Tools Version 1.0 - The Crypto Construction Set Brought To You By Pr0duct Cypher Available by ftp from csn.org /mpj What is PGP Tools? PGP Tools is a set of functions which allows you to easily write PGP- compatible encryption programs. It will make it easy to write graphical- interface versions of PGP for Windows, Macintosh, X, and other GUIs, as well as to integrate encryption into applications. A few possible applications include point-and-click PGP, all-in-one secure mail programs, newsreaders with digital signature capability, keyservers, digital cash servers, and login authentication. The toolkit allows you to do almost everything PGP does. The user interface and program design are up to you. PGP Tools uses a system of dynamically- allocated FIFO buffers for all operations. These FIFOs can exist either in memory or on disk. Small amounts of data can be processed entirely in memory, with no disk access or risky temporary files. It is easy to manipulate PGP packets directly, if you need to construct anything not already implemented. The toolkit has functions to RSA encrypt and decrypt, sign and check signatures, process plaintext and IDEA ciphertext, take MD5 hashes, perform ZIP compression and decompression, create and extract ASCII armor, and perform all types of key management. Keys can be generated, signatures checked, and trust parameters updated, using simple function calls. There is no console I/O built into the library, and all file I/O is concentrated in fifo.c. In those cases where I/O is necessary, such as in the keyring trust update, the user provides a function pointer. There was a problem with stack space under DOS, so most of the functions were changed to avoid storing large objects on the stack. Most of the documentation is in the .h files. If you aren't sure how to use a function, look at PTD or at the function code itself. The mini-application PTDEMO is included as a demonstration and debugging aid. It will encrypt, sign, decrypt, check signatures, display keyrings, add keys to a keyring, and perform keyring maintenance. It also has the -x option which displays a list of packets in any PGP-format file. You will find this useful in debugging your programs. It is not a full PGP, but it does attempt to test all the functions in the library. The coding in PTDEMO is admittedly horrible. PTDEMO was not systematically written; it just grew as needed to test the rest of the code. FIFO contains the fifo system. PGPMEM has safemalloc(), and a hash table for storing keys in memory. The crypto functions are in PGPTOOLS. Key management, with the exception of the trust update, is in PGPKMGT. PGPKTRU contains code to do a keyring trust update. PGPARMOR does ASCII armor, PGPKGEN generates keys, and FIFOZIP performs compression. How Does It Work? Everything is done with FIFOs, which take the place of temporary files. You access a fifo using a pointer (struct fifo *). You can create a fifo in memory or on disk. Memory and disk fifos are similar with only a few exceptions, and all the PGP functions work with either type transparently. You create a memory fifo by calling fifo_mem_create, which returns a pointer to a new, empty fifo. Then you can use fifo_put to put bytes into the fifo, and fifo_get to read bytes out. Naturally, the first byte put in is the first one read out. Fifo_aput and fifo_aget allow you to put or get an array in one operation. Fifo_length will return the length of a fifo. A fifo is represented in memory as a linked list of fixed size blocks. Each fifo structure points to a first and last fifo_block structure. All fifos, even empty ones, have at least one fifo_block and one fifo_data. Each fifo_block structure points to a fifo_data structure, and to the next fifo_block in the chain. Memory is automatically allocated as characters are put into a fifo, and freed as characters are read out. This means that in most cases there is only one copy of an object in memory. For example, if you use pgp_create_idea to encrypt some data, the memory used by the plaintext is being freed as the ciphertext is being created. Fifo_copy is used to duplicate a fifo. It does not actually make a copy of the data, except for the last fifo_data block. Instead, it creates new fifo_blocks which point to the existing fifo_datas. The fifo_data structure has a links field which keeps track of how many fifo_blocks point to it. This is incremented when a fifo is copied and decremented when a fifo_block is freed. When it goes to zero, the fifo_data is freed. Two fifos can remain logically independent while sharing a common portion of memory. Fifo_destroy is used to deallocate a fifo. Some functions (generally those which are guaranteed to use up their input) do this automatically. Others (those which may leave some data in the input) do not. Abandoning a fifo without destroying it will cause a memory leak. Destroying or otherwise accessing a fifo which does not exist will crash the system. A fifo is not automatically destroyed when its length reaches zero. An empty fifo can have more data put into it, if it has not been destroyed. There are several more functions which work with fifos. Fifo_append adds one fifo to the end of another, destroying the second one. Fifo_rget allows you to "look ahead" non-destructively. Fifo_rput is used to update keyring trust parameters on disk. If they are copies of a fifo, they will change when fifo_rput is used. Do not use with memory fifos if there are copies. Disk fifos are used to access files. You can create one with fifo_file_create, by passing it a FILE pointer. Disk fifos behave much like memory fifos, except that they access files. Fifo_get will read bytes starting at the beginning of the file. Fifo_put will put bytes onto the end. Fifo_length will return the length, equal to the size of the file minus the number of bytes read. Fifo_copy makes a copy of the fifo. If you need to use two copies of a disk fifo simultaneously, you should call fifo_clearlac to reset the file pointers for each one, before using it and after accessing the other one. Files should be opened with appropriate modes for the use intended. Fifo_destroy gets rid of the fifo, but does not close the file. The fifo system provides a convenient and memory-efficient way to work with PGP packets. Generally, to create (encrypt/sign) a PGP message, you take the plaintext and build up the message from it. To extract, you check the input fifo to see which type a packet is, and call the appropriate extract function to recover the data. Some of the key-management functions are high-level, such as checking all the signatures on a key, merging a set of new keys with the keyring, and updating the trust parameters for a keyring. Others allow the low-level manipulation of keyrings. See PTDEMO for examples of their use. A good description of the PGP file formats can be found in PGFORMAT.DOC in the PGP source distribution. Most of the extract functions do not perform error checking on the incoming packets. Instead, there is a separate pgp_check_packets function which checks a series of packets for proper format, version, length, etc. This should be used on any input whose integrity is untrusted. The random-number generator, pgp_randombyte, is initialized by an input fifo which contains random data. This can be the plaintext file you are encrypting, characters and timing from random keypresses, or anything else which is random. This data is put into a buffer to create a seed. Random numbers are generated by MD5ing the seed and a counter. The counter is incremented after each MD5, and is initialized by time(). Pgp_randombyte can be replaced by any good random number generator. The random number source will depend on your application. The random generator must be initialized before calling any function which uses it. Memory allocation (except within the ZIP compression) goes through safemalloc(), which calls out_of_memory() if it can't allocate. You should put in your own out of memory handler, because the default one just prints an error and exits. There is also an error bailout in the ZIP routines, although I've never seen it happen. The ZIP functions need more cleaning up to prevent these bailouts. There are several more features I'd like to add. Some systems, such as digital cash banks, will involve servers, possibly accessing thousands of keys. The sequential PGP key is too slow for this. Servers could use a separate hash file, taking the least significant bits of the key id as the hash value. This file would provide pointers into the keyring for fast access by keyid. Fast access by userid is hard, because userids are looked up by substrings. If anyone knows of a file format which allows fast substring searches, without a huge index, please let me know. PTDEMO has been tested under DOS and Unix. Endian() is used for endian swapping. On a big-endian machine, defining HIGHFIRST will define out endian. This should work, but I don't have a big-endian machine to test it. Some of this code, including the MPI library, the key generation, the ZIP routines, and some of the ASCII-armoring functions, was written by others for PGP, and they own that code. The parts I wrote (everything which isn't in PGP) are not copyrighted and may be used for any purpose, commercial or otherwise. I don't care how it is used, as long as it helps to make public- key cryptography more readily available. Unlike some people, I'm not out to get PKP. If they would sell, for a reasonable price, a personal RSA license, I would buy one. This license would allow you to use RSA yourself and to share source code for the use of other licensed people, but not to sell commercial software without royalties. If they would agree to allow free non-commercial use, I would continue to write code, which would simplify commercial implementations. This would make money for PKP in the long run. The problem is that every available RSA implementation has strings attached: you are forced to use DES or ask their specific permission to do otherwise (RSAREF/RIPEM), to get keys or signatures from RSADSI, to buy a new key after a mandatory expiration date (DSS), are not allowed to see the source code to verify the security (ViaCrypt), etc. My interest is in promoting the use of cryptography. If PKP makes a reasonable profit along the way, that's okay with me. I would like to ask PKP's permission up front to release this library, in the hope of legitimizing PGP-compatible encryption. Unfortunately, the present grey-area status of PGP, and the oppressive environment created by the Phil Zimmermann investigations, prevent me from doing so. I will read and possibly participate in any discussions of this library on alt.security.pgp, so if you have any ideas, post them there. Any messages from me will be signed with my key: Type bits/keyID Date User ID pub 1024/558A1D 1994/01/10 Pr0duct Cypher Key fingerprint = 9D AF 6D 4D 8E 64 43 FC D5 CB 9C 7A 36 C7 6D B9 - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi0xHTIAAAEEAKeIU9S010e1AxYy2R379ptHunqM0kRMgWnOwfCnVets8jTh r7B87pzFNVj6kBs8F9TKQdk62JR5Kiq2rVODFSLmN2JThnhfDu/tAYAz8fJsWkxG n5IhcjxkQpfb2LDs4EBJgWhI9HxIfCvhSkFdrFe9JBfm0KKB5sGoFIWXVYodAAUT tCFQcjBkdWN0IEN5cGhlciA8YWx0LnNlY3VyaXR5LnBncD4= =j/dW - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUnvLMGoFIWXVYodAQHj4AQAkY2rGEY37eDReX9hRCEdL2WpJ85CiXw+ FCogGJmSEchVhARVIM54YHYPqDUiy98B55A5AHcnNGkt+J97GOtcr9crmO9DNIX5 kTxC66wIv+Fmivotn4EICdp0EeH19DqtP0R+DVMjqwcBWxcHkEAlFWf2Kfp6LQBZ FOozkKVUphY= =EO9a -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DBS5112@ibm.MtSAC.edu Date: Sat, 29 Jan 94 22:02:46 PST To: CYPHERPUNKS@toad.com Subject: UNSUBSCRIBE Message-ID: <9401300600.AA27349@toad.com> MIME-Version: 1.0 Content-Type: text/plain PLEASE, UNSUBSCRIBE ME... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Sun, 30 Jan 94 05:02:49 PST To: cypherpunks@toad.com Subject: "bomb me" traffic Message-ID: <8Zeygc1w165w@ideath.goldenbear.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I'm sure that the good intentions are appreciated, but I don't see how traffic which is predictable, both in terms of size (~ 45K) and timing (every morning at X:00 AM) is going to make the task of traffic analysis more difficult. Further, the characteristics which have led some remailers to be considered unsuitable for the current project make them stronger, in terms of resistance to traffic analysis - e.g., erratic (or slow) throughput, and loss of "Subject:" lines. - -- Greg Broiles "Sometimes you're the windshield, greg@goldenbear.com sometimes you're the bug." -- Mark Knopfler -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLUteen3YhjZY3fMNAQHcOwP/VeWTKUZjsqKlgc/zAtTmJUnfqVWKVTfJ Z31XiH/uZZJd3fSA85OmAV+gYZpv5Cwp+tyMppAFkNE08JykqVEbfMGVIJDAS+us 0w+gsft2WVaNabR44vgAPhJJydaYLjIgSRpFlyU/GiEqRmAo/m8sL4Rxs1qPEuiU 2a7CzBZTdmU= =3/GR -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sat, 29 Jan 94 23:08:40 PST To: Sameer Subject: Re: Eliminating userids from a pgp key In-Reply-To: <199401292246.OAA12070@soda.berkeley.edu> Message-ID: <9401300705.AA28158@binkley.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain There is currently no easy way to remove userIDs from PGP keys. There might be, in the future, some way to generate a "userID revocation" certificate, as well as a "signature revocation" certificate. For now, you basically have to inform people to remove the extra userIDs. Sorry. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 30 Jan 94 09:02:50 PST To: cypherpunks@toad.com Subject: Valium Message-ID: <199401301703.JAA18004@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Just ftp nanotech.extropy.org /pub/synthesis/drugs/valium Load the software into your nanoassembler, and you can replicate all the valium you want!!! :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@pmantis.berkeley.edu Date: Sun, 30 Jan 94 09:58:56 PST To: cypherpunks@toad.com Subject: RE: NSA/FOIA foo bar Message-ID: <9401301757.AA20660@pmantis.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain >> I received what I expected, but also included in the multi-sealed envelope >> was an additional surprise: two sheets containing some rather sensitive >> information on an individual other than myself, the person I had asked for >> compiled information. > > Sorry, I don't quite understand this sentence. Are you saying that > the NSA sent you sensitive information about an NSA employee, or about > someone else? Was your FOIA request for your own dossier? Sorry for being vague. Yes, my request was for my own dossier. Additionally, there were two sheets intermingled concerning someone else completely, with information concerning their drug use in the '70's. Go figure. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Sun, 30 Jan 94 10:12:50 PST To: nobody@shell.portal.com Subject: Re: Valium In-Reply-To: <199401301703.JAA18004@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 30 Jan 1994 nobody@shell.portal.com wrote: > Just ftp nanotech.extropy.org /pub/synthesis/drugs/valium > > Load the software into your nanoassembler, and you can replicate all the > valium you want!!! > > :) Do I need any special minerals for this, or can I feed my regular household garbage into the hopper? -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lyle_Seaman@transarc.com Date: Sun, 30 Jan 94 07:42:52 PST To: cypherpunks@toad.com Subject: Re: NSA/FOIA foo bar In-Reply-To: <9401300125.AA21386@pmantis.berkeley.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain nobody@pmantis.berkeley.edu writes: > I received what I expected, but also included in the multi-sealed envelope > was an additional surprise: two sheets containing some rather sensitive > information on an individual other than myself, the person I had asked for > compiled information. Sorry, I don't quite understand this sentence. Are you saying that the NSA sent you sensitive information about an NSA employee, or about someone else? Was your FOIA request for your own dossier? Lyle Transarc 707 Grant Street 412 338 4474 The Gulf Tower Pittsburgh 15219 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sun, 30 Jan 94 11:38:57 PST To: cypherpunks@toad.com Subject: Today's OUTLAND cartoon Message-ID: <199401301938.LAA17084@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Be sure to see it. The "Information Highway Patrol" has arrived... Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Sun, 30 Jan 94 11:48:58 PST To: cypherpunks@toad.com Subject: Re: "bomb me" traffic Message-ID: <199401301944.LAA00407@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Greg Broiles offered, "I'm sure that the good intentions are appreciated, but I don't see how traffic which is predictable, both in terms of size (~ 45K) and timing (every morning at X:00 AM) is going to make the task of traffic analysis more difficult." What I wrote was a bit misleading. I meant to say the 6-12 rounds in the morning (these days down to ~6) were the MAXIMUM traffic load I expected to send out at once. Given my sleep cycle, this is NOT predictably X:00 AM. I have a convenient internet link on a PowerBook on my desk for which I am logged in most of the day, at least in the background of the Mac Finder. So throughout the day I will get more requests and send off the five mails. The sizes vary from 18K to 46K and are being sent chained between 2 remailers selected at random, including the possibility of those two being the same remailer. I am also sending out a short (but I could make it longer or even of random length if I learn some more Unix/perl) "Ping" through all the mailers on my list a few times a day. I even made a "SuperPing" commands script which sends the short message through all the possible sets of two chained remailers to check the links BETWEEN remailers. I do not do this in both directions; only Me->A->B->Me, not Me->B->A->Me also. Last night the pmantis->hfinney link was not pinging but pmantis and hfinney themselves pinged fine. I need to play more, and recheck my "script" before I comment on the reliability of those remailer-remailer links though. So throughout the day, as especially when I (and thus others) have free time, I will be sending quite a few messages with sizes 18-46K through two random remailers each. It seems to WORK, which is what matters to me. It seems this, in whatever small amount, WILL make traffic analysis more difficult. "Further, the characteristics which have led some remailers to be considered unsuitable for the current project make them stronger, in terms of resistance to traffic analysis - e.g., erratic (or slow) throughput, and loss of "Subject:" lines." I understand this and agree with you completeley. I am considering using those remailers too, as I have already included a header telling people that the pieces are EXPECTED to arrive erraticallly over a day's time. However, I think added delays should eventually involve a few SECONDS, not a few hours. This isn't the fucking postal service I'm trying to use. I like the speed of internet e-mail. Stripping subject headers should be left up to the user of the remailer and is trivial to leave out. Such delays make it impossible to say, cooperate in a timeley manner on this or other mailing lists, or on Usenet. Such is anon.penet.fi's delays, and those of the slow remailers. When ONE e-mail takes upwards of a DAY to arrive, or even a few hours, I just can't carry out my plans for world domination with my co-conspirators ;-). Adding multi-hour delays to my e-mail is just too primative. E-mail is replacing the telephone for many uses so if the remailers ever expect to gain a large base of users, they need to be FUN, and delays are not. Gaining a large number of daily users is the long term solution to traffic analysis worries, but adding hours of delays COMPARED with other fast remailers will make people avoid those remailers. -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sun, 30 Jan 94 09:22:51 PST To: tcmay@netcom.com Subject: Cyber Fuzz Message-ID: <9401301722.AA04980@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain Tim, Looks like Berkeley Breathed stole your idea re: The Information Highway Patrol. There was a rather hilarious spoof in this Sunday's comic strip 'Outland,' complete with CHiPs-like CyberFuzz arresting the tykes for reckless abandon on the Data Highway. Rich, very risch stuff. ,-) Cheers. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sun, 30 Jan 94 12:33:59 PST To: cypherpunks list Subject: Re: "bomb me" traffic In-Reply-To: <199401301944.LAA00407@soda.berkeley.edu> Message-ID: <9401302032.AA24563@toad.com> MIME-Version: 1.0 Content-Type: text/plain > I even made a "SuperPing" commands script which sends the short > message through all the possible sets of two chained remailers to > check the links BETWEEN remailers. No *wonder* I've seen 66 messages since midnight. Can't explain jarthur's apparent tendency to introduce random delays. Maybe the messages are cooling their heels on the VMS gateway -- it's been delaying incoming mail the past few days. I'm not inclined to worry about it, since it helps to muddle traffic analysis a bit. Eli ebrandt@jarthur.claremont.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 30 Jan 94 09:38:56 PST To: CYPHERPUNKS@toad.com Subject: We Hit the NYT Message-ID: <199401301735.AA23359@panix.com> MIME-Version: 1.0 Content-Type: text/plain NYT Sunday Magazine - Page 8 List: Internet Hot Spots Cypherpunks mailing list: For those who want to push digital existence until it breaks, with talk of digital money, offshore data banks, many utopian/distopian cyberdreams. To get on it, send e-mail to cypherpunks-request@toad.com. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sun, 30 Jan 94 10:09:07 PST To: frissell@panix.com (Duncan Frissell) Subject: Re: We Hit the NYT In-Reply-To: <199401301735.AA23359@panix.com> Message-ID: <9401301809.AA05137@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text Duncan Frissell writes - > NYT Sunday Magazine - Page 8 > > List: Internet Hot Spots > > Cypherpunks mailing list: For those who want to push digital existence > until it breaks, with talk of digital money, offshore data banks, many > utopian/distopian cyberdreams. To get on it, send e-mail to > cypherpunks-request@toad.com. Hmmm. If someone has the time or the inclination to scan-in the article, I'd love to read it in its entirety. Cheers. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 30 Jan 94 10:28:56 PST To: paul@hawksbill.sprintmrn.com (Paul Ferguson) Subject: Re: We Hit the NYT In-Reply-To: <9401301809.AA05137@hawksbill.sprintmrn.com> Message-ID: <199401301827.NAA01380@snark> MIME-Version: 1.0 Content-Type: text/plain The Times, in its efforts to become more like People magazine, has started including information blurbs for the benefit of people with short attention spans. The "article" was a three paragraph blurb. Duncan has included all thats of interest, believe me. .pm Paul Ferguson says: > > Duncan Frissell writes - > > > NYT Sunday Magazine - Page 8 > > > > List: Internet Hot Spots > > > > Cypherpunks mailing list: For those who want to push digital existence > > until it breaks, with talk of digital money, offshore data banks, many > > utopian/distopian cyberdreams. To get on it, send e-mail to > > cypherpunks-request@toad.com. > > Hmmm. If someone has the time or the inclination to scan-in the article, > I'd love to read it in its entirety. > > Cheers. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@cicada.berkeley.edu Date: Sun, 30 Jan 94 14:19:01 PST To: cypherpunks@toad.com Subject: Re: Superping Script Message-ID: <9401302216.AA24839@cicada.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Anon asked for a copy the "SuperPing script". I don't know much Unix and no perl so this is may NOT be the "correct" way to do this, but it WORKS for ME. I am in the csh shell by the way. This got word-wrapped; the original has the first three lines as ONE long line (happy editing! I just make it on the Mac then use 'ed', 'a', paste it in, '.', 'w SuperPing', 'q', then 'chmod u+x SuperPing'). I might get flamed for this silly script ;-). .PingFile is a small text file. -Xenon (echo "::" ; echo "Request-Remailing-To: hh@cicada.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P1: catalyst" catalyst@netcom.com echo "P1: catalyst -> cicada" (echo "::" ; echo "Request-Remailing-To: ebrandt@jarthur.claremont.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P2: catalyst" catalyst@netcom.com echo "P2: catalyst -> jarthur" (echo "::" ; echo "Request-Remailing-To: hfinney@shell.portal.com" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P3: catalyst" catalyst@netcom.com echo "P3: catalyst -> shell" (echo "::" ; echo "Request-Remailing-To: hh@pmantis.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P4: catalyst" catalyst@netcom.com echo "P4: catalyst -> pmantis" (echo "::" ; echo "Request-Remailing-To: elee7h5@rosebud.ee.uh.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P5: catalyst" catalyst@netcom.com echo "P5: catalyst -> rosebud" (echo "::" ; echo "Request-Remailing-To: hh@soda.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P6: catalyst" catalyst@netcom.com echo "P6: catalyst -> soda" (echo "::" ; echo "Request-Remailing-To: ebrandt@jarthur.claremont.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P7: cicada" hh@cicada.berkeley.edu echo "P7: cicada -> jarthur" (echo "::" ; echo "Request-Remailing-To: hfinney@shell.portal.com" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P8: cicada" hh@cicada.berkeley.edu echo "P8: cicada -> shell" (echo "::" ; echo "Request-Remailing-To: hh@pmantis.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P9: cicada" hh@cicada.berkeley.edu echo "P9: cicada -> pmantis" (echo "::" ; echo "Request-Remailing-To: elee7h5@rosebud.ee.uh.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P10: cicada" hh@cicada.berkeley.edu echo "P10: cicada -> rosebud" (echo "::" ; echo "Request-Remailing-To: hh@soda.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P11: cicada" hh@cicada.berkeley.edu echo "P11: cicada -> soda" (echo "::" ; echo "Request-Remailing-To: hfinney@shell.portal.com" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P12: jarthur" ebrandt@jarthur.claremont.edu echo "P12: jarthur -> shell" (echo "::" ; echo "Request-Remailing-To: hh@pmantis.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P13: jarthur" ebrandt@jarthur.claremont.edu echo "P13: jarthur -> pmantis" (echo "::" ; echo "Request-Remailing-To: elee7h5@rosebud.ee.uh.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P14: jarthur" ebrandt@jarthur.claremont.edu echo "P14: jarthur -> rosebud" (echo "::" ; echo "Request-Remailing-To: hh@soda.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P15: jarthur" ebrandt@jarthur.claremont.edu echo "P15: jarthur -> soda" (echo "::" ; echo "Request-Remailing-To: hh@pmantis.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P16: shell" hfinney@shell.portal.com echo "P16: shell -> pmantis" (echo "::" ; echo "Request-Remailing-To: elee7h5@rosebud.ee.uh.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P17: shell" hfinney@shell.portal.com echo "P17: shell -> rosebud" (echo "::" ; echo "Request-Remailing-To: hh@soda.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P18: shell" hfinney@shell.portal.com echo "P18: shell -> soda" (echo "::" ; echo "Request-Remailing-To: elee7h5@rosebud.ee.uh.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P19: pmantis" hh@pmantis.berkeley.edu echo "P19: pmantis -> rosebud" (echo "::" ; echo "Request-Remailing-To: hh@soda.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P20: pmantis" hh@pmantis.berkeley.edu echo "P20: pmantis -> soda" (echo "::" ; echo "Request-Remailing-To: hh@soda.berkeley.edu" ; echo "" ; echo "::" ; echo "Request-Remailing-To: me@mysite" ; echo "" ; cat .PingFile) | mail -s "P21: rosebud" elee7h5@rosebud.ee.uh.edu echo "P21: rosebud -> soda" P.S. I almost forgot to edit out my real address. Anonymity is NOT a thing to rely on, if you don't keep changing names or use encrypted remailers. Already over seven "Mr. Remailer Operator"s probably know who I am. This was why I didn't use these remailers till I HAD to. At least I still wont get 5AM phone calls from people asking me to send them PGP on a floppy, after they finger me. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Sun, 30 Jan 94 16:29:03 PST To: wcs@anchor.ho.att.com Subject: Re: MacPGP BAD on soda.berkeley!!! In-Reply-To: <9401310002.AA00684@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 30 Jan 1994 wcs@anchor.ho.att.com wrote: > > Re: encrypted valium > Just wait until Chemical CAD/CAM becomes available - shipping valium > will be protected by the First Amendment, the data police will be > competing with the drug police to confiscate your computers, > and LD wibe ranting that drug dealers are using crypto remailers > for both payments and product delivery :-) > My, My... How this does tie in with our discussions of paperless money.. Do you think I should charge per molecule, or by the size of the file? -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 30 Jan 94 16:54:03 PST To: cypherpunks@toad.com Subject: Anonymous remailers Message-ID: <199401310053.QAA06184@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I have a question for all the 'punks who are running remailers. I've noticed that most of you run the remailers from your accounts at various colleges & universities. I want to know what kinds of reactions you got from the system administrators. Did they ask lots of questions, give you a hard time about it, or not care? (or do they not know?) Has anyone been forced to shut down their remailer? I know some guys got hit with a lot of flack over some pgp keyservers, has anything similiar happened with the remailer system? Also, if I was to try running a remailer, would I need my own machine, or is there some way I could get the school's computers to run the remailer for me? or does it vary by system? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Sun, 30 Jan 94 07:58:56 PST To: cypherpunks@toad.com Subject: Server List Message-ID: <9401301558.AA10226@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hi, I want to collect a list of FTP/Gopher/HTTP servers with papers, source code, docs etc. about security and cryptography, especially servers outside the USA. If you know any address, please email. If there is interest, I will send the list to the cypherpunks list. Thanks a lot Hadmut Danisch (danisch@ira.uka.de) European Institute for System Security (E.I.S.S.) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUvYyWc1jG5vDiNxAQFRRgP9HQQNwXS3cMAtfGeZMJysrepj3ZNXPG5D T2YU7UM6+ukfFdmoTyczwTmgOUv95SMlqy/Pm0co5nzF05dIgaM7FTK+6F0GHisZ jJZOFC1bn2kHWfD5q6OgkMP+UZpGsch2p0BeEly+PbxFTxGTdqbtCt6j8li0I9lj 9/sI9TV3ZmU= =RfLQ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Sun, 30 Jan 94 18:39:04 PST To: cypherpunks@toad.com Subject: Anonymous Remailers Message-ID: MIME-Version: 1.0 Content-Type: text/plain Yes, those of us who run remailers sometimes run them from university accounts. Such was my case. The university of washington (without knowing it :) supported remailing at one time, through phantom@mead.u.washington.edu. I am not root here (and never will be!), and such access is not needed to set up a remailer. Instead, Hal Finney has written up a few remailer scripts which depend only on your ability to create a .forward file, and have perl available. (oh, also about.. ~1Mb for all of the scripts + PGP + keyring). There were no problems with my remailer and it was well-used. No scripts of incoming or outgoing mail were kept. The remailer lived for a few months last year, which actually isn't bad when you consider it was based on a student account with a nazi-like administration. :) The death-blow was a remailer target complaining to me about someone sending unsolicited mail to them through my remailer. Instead of replying to my account (phantom@mead), they saw that the header had "nobody@mead" on it, and when mail to that address bounced, they sent to postmaster. The mail to the postmaster was very polite and simply asked that the mail cease, either by taking away the remailing ability from the perpetrator or blocking the destination address. Of course, the postmaster didn't know anything about this, and when he looked into it, he was quite suprised. I was able to keep it limping for about another week. I got support from a few cypherpunks around here, people on the list like JDraper, TMay, etc., and from others including Whit Diffie, Neal Koblitz, etc. I might have been able to fight the shutdown, but I saw it as a losing battle. In any case, no, it takes no special abilities to run a remailer; everything is pretty much packaged for ease-of-use. Every administration is going to act differently if/when/how they find out about it. Make your own judgement, I suppose. mt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 30 Jan 94 15:39:02 PST To: cypherpunks@toad.com Subject: Re: Superping Script In-Reply-To: <9401302115.AA24194@monet.VIS.ColoState.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Here is my csh ping script. You'll have to change the name of the mailer program to fit your system: /usr/andrew/etc/queuemail -f pingmail -a mg5n+@andrew.cmu.edu hfinney@shell.portal.com catalyst@netcom.com elee7h5@rosebud.ee.uh.edu nowhere@bsu-cs.bsu.edu remailer@chaos.bsu.edu hh@cicada.berkeley.edu hh@pmantis.berkeley.edu hh@soda.berkeley.edu ebrandt@jarthur.claremont.edu remailer@merde.dis.org And in the file pingmail I have: To: remailer-list From: Automated Mailing Script Subject: Ping :: Request-Remailing-To: mg5n+@andrew.cmu.edu ----- This is a Automated Remailer Ping Message ----- I have one copy sent back to myself so I get a timestamp of when it went out. You can set the To: line if you want, but most systems don't need it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 30 Jan 94 16:04:02 PST To: cknight@crl.com Subject: Re: MacPGP BAD on soda.berkeley!!! Message-ID: <9401310002.AA00684@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > Re: encrypted valium Just wait until Chemical CAD/CAM becomes available - shipping valium will be protected by the First Amendment, the data police will be competing with the drug police to confiscate your computers, and LD wibe ranting that drug dealers are using crypto remailers for both payments and product delivery :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 30 Jan 94 19:12:57 PST To: phantom@u.washington.edu (Matt Thomlinson) Subject: Re: Anonymous Remailers In-Reply-To: Message-ID: <199401310313.TAA00552@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Matt Thomlinson writes: > > Yes, those of us who run remailers sometimes run them from university > accounts. Such was my case. Matt Thomlinson was/is one of the True Pioneers of Cypherpunkdom, and I would give him a "Cypherpunk of the Whatever Award," were such things not in bad taste (pace Detweiler!) and also beyond my prerogative to give. > The death-blow was a remailer target complaining to me about someone > sending unsolicited mail to them through my remailer. Instead of replying ... > I was able to keep it limping for about another week. I got support from > a few cypherpunks around here, people on the list like JDraper, TMay, > etc., and from others including Whit Diffie, Neal Koblitz, etc. > > I might have been able to fight the shutdown, but I saw it as a losing > battle. Which points to yet another feature needed in the The Next Generation Remailer: a bulletproof site! I don't think I emphasized this enough in my list of desirable features. Having offshore (out of the U.S.) sites is nice, but having sites resistant to pressures from universities and corporate site administrators is of even greater practical consequence. The commercial providers, like Netcom, Portal, and Panix, cannot be counted on to stand and fight should pressures mount (this is just my guess, not an aspersion against their backbones, whether organic or Internet). Standalone boxes with their own domain names, like the "ah.com" of Hughes and Abraham, or the "io.com" of the Austin folks, would seem to be the way to go. How we could or should use these boxes, how to recompense them for the traffic and (potential) hassle, are issues for us to talk about. In any case, in a few years I expect we'll see thousands of such sites, and fraidy-cat sysadmins will be a thing of the past. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sun, 30 Jan 94 19:29:05 PST To: phantom@u.washington.edu (Matt Thomlinson) Subject: Re: Anonymous Remailers In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Matt Thomlinson spake: > > In any case, no, it takes no special abilities to run a remailer; > everything is pretty much packaged for ease-of-use. Every administration is > going to act differently if/when/how they find out about it. Make your > own judgement, I suppose. I have written something which installs a remailer in your account. It's sorta version 0.9alpha, so I don't want to release it on an ftp site. If you want it though, mail me. I make no guarantees. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUx5T3i7eNFdXppdAQFzuwP/cotIlgw7C9fm4gdbpju/RzF7/UjtWLv5 o0VL1pGrrshqmQX7Nk5MRYU9LW6ElxVbWBrUjHxnd4qvWOL795OpJfX+mwcv7IQg sJksPzPsTbHTVqvtVfIYW5ShsY1o83zqQqYRpPGGedAoNdGFF1Q+m5a+MgQ3lr5r ygJI4xRCi44= =GVa/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 30 Jan 94 19:39:06 PST To: cypherpunks@toad.com Subject: Humor? Message-ID: <199401310337.TAA03309@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Did you hear the one about about the remailers that had so much traffic the remailer scripts couldn't keep up? --- Seems it was a case of "Perl Jam." (Inspired by writing my last post about Matt Thomlinson's Seattle site and thinking about the Seattle sound. I'm not a fan, particularly. Eric Hughes let me tape a CD of either Pearl Jam or Nirvana--I can't tell which is which.) --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@cicada.berkeley.edu Date: Sun, 30 Jan 94 19:54:06 PST To: cypherpunks@toad.com Subject: Re: Anonymous Remailers Message-ID: <9401310351.AA16238@cicada.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Tim May wrote, "The commercial providers, like Netcom, Portal, and Panix, cannot be counted on to stand and fight should pressures mount...." Idea: make a Netcom remailer fake mail, so the recipient will have no idea where the remailer is. If it doesn't say catalyst@netcom.com on the from line Netcom wont ever hear about it ;-). -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sun, 30 Jan 94 19:59:06 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Anonymous Remailers In-Reply-To: <199401310313.TAA00552@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Timothy C. May spake: > > The commercial providers, like Netcom, Portal, and Panix, cannot be > counted on to stand and fight should pressures mount (this is just my > guess, not an aspersion against their backbones, whether organic or > Internet). > Fall/Winter '94. (Maybe spring?) A cypherpunk-oriented (as well as other orientations) public access net site. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLUyBhXi7eNFdXppdAQGshAQAjB7c9gA0neT/zAw/9DIj8DgQ80VyAoYY eHcVczYZq9O25tvTNsuN7janT09GuEDeVFYnKKGeevdlAeG4r5cjKNrF5GCH8qFi xMkTn60F8a5n4kNcfly8owCJwki6NCbJlZxjh7KLqXW2tt2O9a4JhMEkZBYYd6yU zIwtQmElAec= =dKTN -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@VIS.ColoState.EDU Date: Sun, 30 Jan 94 13:19:02 PST To: cypherpunks@toad.com Subject: Superping Script Message-ID: <9401302115.AA24194@monet.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text/plain This message is from an experimental anonymous remailer. For information, send mail to nate@vis.colostate.edu ----------------------------------------- Is it possible to get a copy of the SuperPing Script??? anon ----------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sun, 30 Jan 94 21:49:08 PST To: cypherpunks list Subject: Re: Anonymous remailers In-Reply-To: <199401310053.QAA06184@jobe.shell.portal.com> Message-ID: <9401310545.AA09656@toad.com> MIME-Version: 1.0 Content-Type: text/plain > I've noticed that most of you run the remailers from your accounts at > various colleges & universities. I want to know what kinds of reactions > you got from the system administrators. I asked before setting it up, expecting and getting a positive response. My remailing header makes it clear that I remailed it, which was a concern. As long as traffic does not become outrageous (i.e. more than my typical mailing-list traffic :-), there should be no problems. Administration here consists of a bunch of undergrads; YMMV. Eli ebrandt@jarthur.claremont.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Sun, 30 Jan 94 23:29:10 PST To: cypherpunks@toad.com Subject: Re: Debugged Superping Script! Message-ID: <199401310724.XAA02631@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Sorry to post this again. This one works. -Xenon #!/usr/bin/perl # SuperPing: Ping Cyperpunk remailer connections. # Brought to you by Xenon . # Thanks to Alan Barrett for teaching me some perl. # Replace $Rm[$First] below with YOUR address to test this! # Warning: outputs ~40 e-mails at a time. May give "too # many processes" error towards the end if you haven't killed # all of your stopped jobs. Increase the sleep(sec) time if needed. # Will also function as a convenient method to shut down all # remailers at once by making .PingFile 500K instead of 1K. # Not recommended if you value your life ;-). # List of remailers (not complete). # Make any line a comment to remove that line's remailer. @Rm = ( "catalyst@netcom.com", "hh@cicada.berkeley.edu", "remailer@dis.org", "ebrandt@jarthur.claremont.edu", "remailer@merde.dis.org", "hh@pmantis.berkeley.edu", "elee7h5@rosebud.ee.uh.edu", "hfinney@shell.portal.com", "hh@soda.berkeley.edu", ); #Nicknames for output and subject lines. @Nick = ( "catalyst", "cicada", "dis.org", "jarthur", "merde", "pmantis", "rosebud", "shell", "soda", ); # Strings, since lines got too long below. # Add your address as name@site.domain $A = "(echo \"::\" ; echo \"Request-Remailing-To: "; $B = "; echo \"\" ; echo \"::\" ; echo \"Request-Remailing-To: "; $C = "name@site.domain\" ; echo \"\""; $D = " ; echo \"\" ; cat .PingFile) | mail -s \"P"; foreach $Sec (0..$#Rm) { foreach $First ($Sec+1..$#Rm) { $Num++; system "$A$Rm[$Sec]\"$B$C$D$Num < $Nick[$First]\" $Rm[$First]"; print "P$Num $Nick[$First] > $Nick[$Sec]\n"; sleep(1) } } # .PingFile contains this: #:: #Request-Remailing-To: myadress # #Ping! #-----Begin Test----- #Test #-----End Test----- #Output (first few lines) looks like this: #P1 cicada > catalyst #P2 dis.org > catalyst #P3 jarthur > catalyst #P4 merde > catalyst #P5 pmantis > catalyst #P6 rosebud > catalyst #P7 shell > catalyst #P9 dis.org > cicada #P10 jarthur > cicada # Sample pings as received later: # 1 catalyst-remailer@netcom.com Mon Jan 31 08:10 20/757 P7 < shell # 2 catalyst-remailer@netcom.com Mon Jan 31 08:22 20/759 P6 < rosebud # grep Subject: /usr/spool/mail/n/name | sort -tP +1 -n # will give you a list of received mail, in order of Ping numbers, # where /n/name is your system's mail folder. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Qwerty Uiopas) Date: Mon, 31 Jan 94 00:32:57 PST To: cypherpunks@toad.com Subject: I will be a remailer. Message-ID: <199401310833.AAA07362@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I am willing to dedicate this Netcom account to be a remailer. Please send me the needed script, information, and personal comments. I want a fast and sturdy remailer routine. At least tell me where to ftp the best and latest script, and exactly how to install it and how to maintain it. Oh, I also want it to handle encrypted remailing! I'll need PGP too. I've seen PGP for Unix and it looked intimidating to install. INFO NEEDED. -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sun, 30 Jan 94 21:52:58 PST To: cypherpunks@toad.com Subject: Requiring Digital Signatures Message-ID: <01H8BAU8TMC896X07Q@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Some have suggested that a future network might require DSS signatures and make it illegal to send unsigned data. This would be a Bad Thing. I found this on comp.dcom.fax. It seems that a similar law is already in effect for fax machines. It is illegal to send a fax without an identification line on it! This is very similar to requiring a digital signature on a message, and sets a bad precedent. LO> The manual to my fax software quotes the following: LO> LO> FCC regulation part 68, Section 68.318 (c) (3) states that it is LO> illegal to send a fax in the U.S. which does not contain the LO> following sender information: LO> "...in a margin on the top or bottom of each transmitted page or LO> on the first page of the transmission, the date and time it is LO> sent and an identification of the business, other entity, or LO> individual sending the message and the telephone number of the LO> sending machine of such business, other entity or individual." LO> LO> (from the FaxWorks 3.0 manual, page 8, (c) SofNet, Inc.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Sun, 30 Jan 94 23:02:57 PST To: cypherpunks@toad.com Subject: Re: Humor? In-Reply-To: <199401310337.TAA03309@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 30 Jan 1994, Timothy C. May wrote: > Seems it was a case of "Perl Jam." > > (Inspired by writing my last post about Matt Thomlinson's Seattle site > and thinking about the Seattle sound. I'm not a fan, particularly. > Eric Hughes let me tape a CD of either Pearl Jam or Nirvana--I can't > tell which is which.) If you can understand what the singer is singing, it is Pearl Jam. If he mumbles, it is Nirvana. -- (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) | Al Billings aka Grendel Grettisson | "You are, each one, a priest, | | mimir@io.com | Just for yourself." | | Sysop of The Sacred Grove (206)322-5450 | | | Admin for Troth, The Asatru E-Mail List | -Noble Drew Ali- | (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@rosebud.ee.uh.edu Date: Sun, 30 Jan 94 23:04:10 PST To: cypherpunks@toad.com Subject: Re: Superping Script Message-ID: <9401310702.AA11617@toad.com> MIME-Version: 1.0 Content-Type: text/plain Anon asked for my "Superping Script". I was so embarassed by what I was calling a script that I wrote a real one. The magic perl command turned out to be 'system'. Duh? I am using the csh shell, if that matters. -Xenon #!/usr/bin/perl # SuperPing: Ping Cyperpunk remailer connections. # Brought to you by Xenon . # Thanks to Alan Barrett for teaching me some perl. # Replace $Rm[$First] below with YOUR address to test this! # Warning: outputs ~40 e-mails at a time. May give "too # many processes" error towards the end if you haven't killed # all of your stopped jobs. Increase the sleep(sec) time if needed. # Will also function as a convenient method to shut down all # remailers at once by making .PingFile 500K instead of 1K. # Not recommended if you value your life ;-). # List of remailers (not complete). # Make any line a comment to remove that line's remailer. @Rm = ( "catalyst@netcom.com", "hh@cicada.berkeley.edu", "remailer@dis.org", "ebrandt@jarthur.claremont.edu", "remailer@merde.dis.org", "hh@pmantis.berkeley.edu", "elee7h5@rosebud.ee.uh.edu", "hfinney@shell.portal.com", "hh@soda.berkeley.edu", ); #Nicknames for output and subject lines. @Nick = ( "catalyst", "cicada", "dis.org", "jarthur", "merde", "pmantis", "rosebud", "shell", "soda", ); #Strings, since lines got too long below. $A = "(echo \"::\" ; echo \"Request-Remailing-To: "; $B = "; echo \"\" ; echo \"::\" ; echo \"Request-Remailing-To: "; $C = "ndw1@columbia.edu\" ; echo \"\""; $D = " ; echo \"\" ; cat .PingFile) | mail -s \"P"; foreach $Sec (0..$#Rm) { foreach $First ($Sec+1..$#Rm) { $Num++; system "$A$Rm[$Sec]\"$B$C$D$Num < $Nick[$First]\" $Rm[$First]"; print "P$Num $Nick[$First] > $Nick[$Sec]\n"; sleep(1) } } # .PingFile contains this: #:: #Request-Remailing-To: myadress # #Ping! #-----Begin Test----- #Test #-----End Test----- #Output (first few lines) looks like this: #P1 cicada > catalyst #P2 dis.org > catalyst #P3 jarthur > catalyst #P4 merde > catalyst #P5 pmantis > catalyst #P6 rosebud > catalyst #P7 shell > catalyst #P9 dis.org > cicada #P10 jarthur > cicada # Sample pings as received later: # 1 catalyst-remailer@netcom.com Mon Jan 31 08:10 20/757 P7 < shell # 2 catalyst-remailer@netcom.com Mon Jan 31 08:22 20/759 P6 < rosebud # grep Subject: /usr/spool/mail/n/name | sort -tP +1 -n # will give you a list of received mail, in order of Ping numbers, # where /n/name is your system's mail folder. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 31 Jan 94 01:19:12 PST To: cypherpunks@toad.com Subject: Re: NSA/FOIA foo bar Message-ID: <9401310915.AA04159@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain [Sorry to send this to the list, but the originator used a remailer.] I assume that, if the person whose dossier the NSA sent you by mistake is identified well enough to send them mail, you're giving them a copy? (The U.S. Postal Service still supports anonymous mail :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 31 Jan 94 01:29:12 PST To: cypherpunks@toad.com Subject: Re: Remailer Tearline Conventions Message-ID: <9401310923.AA04199@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Unfortunately, no, there isn't an accepted convention for tear-lines that cut off the bottom of a message. The top is handled adequately. Julf's anon.penet.fi remailer cuts off anything resembling a signature, using the convention that a -- line (or maybe an all-dash line?) is a signature, since some of the common mail and news programs use that, but the regular cypherpunks remailers didn't the last time I checked. It would be nice if there were an official syntax, either something formal and mimeish, or a simpler '--truncate here--' sort of line that gets retained across remailing so additional junk doesn't accrete. Bill # Bill Stewart AT&T Global Information Systems, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: garet.jax@nitelog.com (Garet Jax) Date: Mon, 31 Jan 94 22:20:30 PST To: cypherpunks@toad.com Subject: Remailers Revisited In-Reply-To: <9401230638.AA05002@terminus.us.dell.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain The following is the specifications of the proposed anonymous remailer system ( described by various people here ) as I understand it. 1) all messagess are PGP ( or otherwise ) encrypted to hide their content. 2) real headers and to/from lines are stripped and replaced with a code which the system uses to retrieve that information when the message is answered ( double-blind ). 3) from their first entry into the remailer system, messages are rerouted using one or more of the following methods in attempts to defeat message traffic analysis and tracking: i) random garbage prefix/suffixes used to pad messages ii) multiple messages combined with possibly dummy messages before remailing through random number of stops in remailer system iii) message remailings are delayed by a possibly message-sender- defined amount of time. iv) messages are sent via atleast one non-American remailer Given that my understanding is basically correct, why couldn't the remailer system be set up similarly to the way IRC is? detailed example : When one wants to send a message, she would load up a local Anonymous Internet Remailer (AIR) daemon which would attempt to connect to one of the AIR clients running elsewhere on the Internet. Then she would send a PGP pre-encrypted message down the line, prefixed with the e-mail address of the person who is to receive the message. At this point, the AIR-client sends out a general message to the other AIR-clients. This message contains an encrypted copy of the receiver's e-mail address. The response to this message is two-fold. First a response is circuitously sent back to the original AIR-client, telling it that an alias has/has not already been assigned by that AIR-client to the receivers e-mail address; further, if one has been then a reference number would be assigned to the message ( which it does not have a copy of ) and be sent back in the same message. Second, if the alias exists then the responding client sends a circuitous message to the receiver's e-mail address telling him that he now has AIR-MAIL waiting for him. If none of the responses about the alias are positive, then one is assigned by the original AIR-client, and encrypted 'add new alias' messages are sent to two other randomly selected AIR-clients to ensure that the alias is redundandly recorded. The original AIR-client would then assign the reference number to the message. In either case, the reference number would always be used to reference the message. The encrypted message is then sent circuitously to a random number of other AIR-clients. After all of these have responded to the original AIR-client that the message was received, the original AIR-client would then choose atleast two of them ( again for redundancy ) to keep the message, all others to purge it. This same encrypted hold/purge message would then be sent circuitously to ALL of the holding AIR-clients. Finally the original AIR-client would purge its copy of the message. (this does not however, preclude the original AIR-client's being one of the holding AIR-clients) The AIR-client <=> AIR-daemon and AIR-client <=> AIR-client connections could invisibly handle further encryption and padding. Finally, the message needs to be picked up by the intended recipient. He would run the AIR-daemon on his machine, which would then connect to one of the AIR-clients ( this being hereafter the receiving AIR-client ). He would send the message reference number, which the AIR-client would then encrypt and send out in a general message to all of the other AIR-clients... requesting that they send this message. If an AIR-client has the requested message then it pads, encrypts and sends it... otherwise if the AIR-client does not have the message it creates a garbage file which it encrypts and sends to the receiving AIR-client. The receiving AIR-client would then send one copy of the message with the correct reference number to the receiver's AIR-daemon, where it could be saved on disk. This system has several advantages over a purely e-mail based system: i) messages would no longer be limited to 60k in size as it is now, due to the fact that none of the messages would actually be sent via e-mail. ii) every site and daemon could have a unique encryption key for use by the other sites. iii) even if the message is tracked to its holding client, the trackers still have to chase it again when the receiver requests its delivery. iv) the receiver need not necessarily be at his home e-mail address when he requests the message. he could choose to run the AIR-daemon on a remote host several rlogins from his home site. v) if coded well, any user could run an AIR-client on her home site, thus permitting the network to grow to hundreds or thousands of sites very quickly, each with much lower overhead than the current non-networked, anonymous remailers available. Futher, as administrator of that particular AIR-client, the user could configure her AIR-client's involvement in the overall AIR-network based upon the resources of her system. She could for example, choose that her site be only a remailer site and not a holding site, or vice versa... thus adding further message tracking problems for any snoopers. Futher hairyness which could be added: i) AIR-daemons could accept command-line parameters rather than being full interfaces, thus allowing redirect. ii) listserv software could be configured to allow connection to the AIR-network, thus allowing someone to send a PGP-encrypted message to the listserv for forwarding via the AIR-network. A further advantage of this is that users from non-Internet sites, such as CompuServe or RIME could still make use of the remailer. iii) the receiver could send the message code to a listserv for message retrieval. iv) when a user starts up an AIR-daemon on his machine, make it automatically continue to run and become another non-holding bounce site, thus accounting for why messages are suddenly being sent to a non AIR-network site. v) one could have several completely separate AIR-networks running on the Internet. These would dynamically expand as more people ran daemons. Constructive comments solicited... -Garet {Garet.Jax@nitelog.com} From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Qwerty Uiopas) Date: Mon, 31 Jan 94 06:13:05 PST To: cypherpunks@toad.com Subject: I will be a remailer. Message-ID: <199401311410.GAA23809@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Could someone e-mail me intructions on exactly how to compile the damn pgp23A.tar.Z in my Netcom account? I get, make: Fatal error: Don't know how to make target `suncc' and such when I follow the instructions. I did get the unproto utility as it said, but what do I do with it? I tried following the directions, but they are, as PGP, cryptic. Thanks. -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.saigon.com (Edgar W. Swank) Date: Mon, 31 Jan 94 08:24:27 PST To: Cypherpunks Subject: Bugs Reported in SecureDrive 1.3 Message-ID: MIME-Version: 1.0 Content-Type: text/plain The following bugs have been reported in SecureDrive 1.3. I have already fixed these here, but I want to wait a short time before releasing 1.3A to allow any more bugs which may be present to show up. Please be aware of the following problems and try to work around them as suggested until 1.3A is released. Please report any further problems with 1.2 or 1.3 to edgar@spectrx.saigon.com (Edgar W. Swank) ====================================================================== Bugs Reported in SecureDrive 1.3 The Version 1.3 key hashing mode that is supposed to be compatible with version 1.1 isn't, the key is compatible, but the check bytes are not. This means you can't decrypt disks encrypted with 1.1 with 1.3. This will not affect you if you don't already have any disks encrypted with 1.1 and you want to stay compatible with 1.0 and 1.2. Go ahead and install 1.3 and set environment variable SET SD10CMP=X If you already have disks encrypted with 1.1, wait for 1.3A. If you can't wait, decrypt with no TSR installed and CRYPTDSK 1.1. Then Re-encrypt with 1.3 using either compatibility mode as you choose. Note the 1.3 mode supposed to be compatible with 1.1 offers essentially the same added security as 1.1. There will be code in 1.3A to change any "orphan" 1.3 check bytes to those compatible with 1.1 and 1.3A If you have multiple encrypted Hard Disk partitions, and one is active and you use CRYPTDSK to decrypt a different partition. Then the active one stays active but is no longer being correctly decrypted by SECTSR, leaving it in an UNSAFE condition until the next boot. Fixed in 1.3A Version 1.3 SECTSR is supposed to have a check so it doesn't get installed more than once, but this doesn't work. If you install 1.3, make sure you don't install SECTSR twice in the same boot session. Best to make your -only- call to SECTSR from AUTOEXEC.BAT and never install it from the keyboard. Cosmetic: Several msgs in LOGIN/CRYPTDSK refer to "V 1.3" passphrases. These references should more correctly be "V 1.1" since that was the version that defined the new standard. This would be even more confusing now since V 1.3 is not completely compatible with V 1.1. If LOGIN d: /PGP is specified, but PGPPASS is set to incorrect passphrase, the correct hard disk passphrase not prompted for. -- edgar@spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.saigon.com (Edgar W. Swank) Date: Mon, 31 Jan 94 08:24:35 PST To: Cypherpunks Subject: FORWARD: Lecture re Internet Commercialization Message-ID: MIME-Version: 1.0 Content-Type: text/plain Subject: The Internet Advantage Date: Wed, 26 Jan 1994 21:08:11 -0800 (PST) Reply-To: eventinfo_ca@clbooks.com To: edgar@spectrx.saigon.com *Edgar* X-Mailer: fastmail [version 2.4 PL21] From: cherrie@clbooks.com (Cherrie Chiu -- Computer Literacy Bookshops) Message-ID: <9401262108.aa25193@clb_hq.clbooks.com> AN EVENT AT COMPUTER LITERACY BOOKSHOPS ---------------------------------------------------------------------- FINDING COMPETITIVE ADVANTAGE ON THE INTERNET: Resources and Strategies ---------------------------------------------------------------------- a free presentation by: Dr. Mary Cronin Commercial use of the Internet can offer companies new opportunities for improving products and services, reaching new markets, and gaining competitive advantage. But it takes more than just establishing a network connection. Mary Cronin will discuss examples of innovative uses of the Internet, drawn from her book "Doing Business on the Internet", and present some of the latest business resources available on the network. DR. MARY J. CRONIN has more than 20 years of experience in information management and technology. She is on the staff of Boston College, and teaches information management at the college's School of Management. Dr. Cronin has written articles about business and the Internet for Computer World, Internet World and Database magazines. She is also the author of "Doing Business on the Internet: How the Electronic Highway is Transforming American Companies", a book that addresses the Internet's impacts on and opportunities for customer support, product research and development, and marketing. Date: Thursday, February 3rd, 1994 Time: 6:30 - 8:00 p.m. Location: Computer Literacy Bookshops 2590 North First Street (At Trimble) San Jose (408) 435-1118 Stay tuned. There are more events to come. Events at our stores are always free. ------------------------------------------------------------------------ If you would like to receive e-mail announcements for upcoming store events, simply write to: events_ca-request@clbooks.com (for events held at our California stores) events_va-request@clbooks.com (for events held at our Virginia store) ------------------------------------------------------------------------ If you have signed up for email announcements but have not received any, or wish to be removed from this list, please contact us. We add names by request only. **************************************************** Computer Literacy Bookshops, Inc. Cherrie C. Chiu eventinfo_ca@clbooks.com (408) 435-5015 x116 -- edgar@spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 31 Jan 94 08:24:27 PST To: cypherpunks@toad.com Subject: Anonymous Remailers In-Reply-To: <9401310351.AA16238@cicada.berkeley.edu> Message-ID: <9401311621.AA12327@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Idea: make a Netcom remailer fake mail, so the recipient will have no idea >where the remailer is. If it doesn't say catalyst@netcom.com on the from line >Netcom wont ever hear about it ;-). 1. If you fake mail by talking SMTP directly, the IP address or domain name of the site making the outgoing connection will appear in a Received field in the header somewhere. 2. Fake mail by devious means is generally frowned upon. There's no need to take a back-door approach here--it's bad politically, as in Internet politics. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Mon, 31 Jan 94 05:59:21 PST To: Jim_Miller@bilbo.suite.com Subject: Re: 2-way anonymous via SASE In-Reply-To: <9401282254.AA00887@bilbo.suite.com> Message-ID: <9401311355.AA15579@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain jim@bilbo.suite.com (Jim Miller) writes: > > > Here's an idea that was inspired by Tim May's prepaid mailer example. I > call it "2-way anonymous communication using Self Addressed Stamped > Envelopes". > > The general idea is that each anonymous messages will include a SASE that > can be used to reply to the sender, without revealing the identity of the > sender to the message recipient. To reply, the recipient will copy the > SASE from the original message and past it into a special section of the > reply message. Remailers will examine this section of the reply message > and use its contents to route the message back to the sender of the > original message. Isn't it true that no matter how many remailers you use, the full spec of the return path has to be included? And if the last remailer is keeping a log of all messages passed, then the reciever/replier need only interrogate the last remailer to find out the sender's address? Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 finger boone@psc.edu for PGP public key block From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ron Davis Date: Mon, 31 Jan 94 06:14:25 PST To: cypherpunks@toad.com Subject: Re: Index for ftp site csn.org:/mpj/ Message-ID: <9401310910.aa24414@gateway.datawatch.com> MIME-Version: 1.0 Content-Type: text/plain >ripem/ A subset implementation of the proposed Privacy > Enhanced Mail standard. Not as secure as PGP or > Viacrypt PGP, but it is both free and free of patent > infringements in the USA. > I just recently got MacRipem and find it much easier to use than PGP, and was wondering why I should use PGP over Ripem. The above seems to indicate that Ripem isn't as secure. Why is this? ___________________________________________________________________________ "I want to know God's thoughts...the rest are details." -- Albert Einstein _________________________________________ Ron Davis rondavis@datawatch.com Datawatch, Research Triangle Park, NC (919)549-0711 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Mon, 31 Jan 94 08:43:06 PST To: boone@psc.edu Subject: Re: PGP Public Key Server Commands HTML Document In-Reply-To: <9401311553.AA21333@igi.psc.edu> Message-ID: <9401311642.AA27380@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text writes Jon 'Iain' Boone: > > >Although I can access this document and read its contents, I am unable to >select the options for submitting or extracting a key. I am using XMosaic >to access it -- is this a problem? > >Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 >finger boone@psc.edu for PGP public key block > Your version of Mosaic may not support forms. Try getting the latest version from ftp.ncsa.uiuc.edu in /Mosaic/Mosaic-bin/something I think the latest is either 2.1 or 2.2 -nate -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Mon, 31 Jan 94 09:49:29 PST To: cypherpunks@toad.com Subject: Read-Once Messages? Message-ID: <9401311747.AA12799@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain Has there been any work done on messages that can be read a single time, preferably only by a designated recipient, and is not amenable to being captured as it is "played"? I know that Gibson's poem _Agrippa_ had some sort of self-destruct feature built into it, but I don't know what mechanism was used to implement this. Any pointers or suggestions would be appreciated... -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Mon, 31 Jan 94 10:03:09 PST To: cypherpunks@toad.com Subject: An easy-to-create pay-for-use remailer service Message-ID: <199401311800.KAA16523@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text I might set one of these up sometime this fall when I get a better net connection for my computer.. meanwhile, here's the idea: A payforuse anonymous id system. Someone would snail mail to me a money order, an login/aliasname, and a pgp SASE, encrypted with the public key of the remailer of their choice. (And the address of the remailer of course.) I would set up a mail alias which would take incoming mail, and send it off to the anonymous remailer defined by the user, with the SASE block thrown in the beginning of the message, and the To: From:, etc. lines added to the message using the "##" header pasting mechanism. Accounts would be debited according to the amount of traffic going through. Once all credit is used up, it would take another money order with the login/aliasname attached to refill the account with credit. In this way an anonymous persona can have a much more normal-looking email address, and the operator of the remailer is still ignorant of the anon-id<=>real-address mapping, to protect against subpeonas. This is just as weak as the remailer-chain used in the SASE block. The privacy of that will improve as the remailers improve. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Mon, 31 Jan 94 09:39:29 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Quantum cryptography In-Reply-To: <199401282353.PAA28171@mail.netcom.com> Message-ID: <9401311736.AA27580@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Timothy C. May writes : > > [...] > The more someone knows, the less they talk, and the > less someone knows, the more they talk. > > Expertise x Verbosity = d, where d is of course Detweiler's Constant. > > At least this is how I learned it in Crypto 101. > What a relief! Now I understand why LD's postings averaged about nine zillion words each. He was just following a natural law! OK, now I'll try an experiment on my own.... "Cryptography." Wheee! I'm an expert! :) :) :) :) :) - -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn@dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU1A8AvlW1K2YdE1AQH8OQP/cZ07AelCcM7uJ0XtLsQ6F9jcK0VAci4C 5KZwJg2ycZTw1yDB67UqqXx1id7VUSY7nq4/A4PmD+JCm4YYSwD4BKJfh0rgEGb8 xAfMDit+YczkN/eduio2/BHtsnDrZY4mp7DolprFDWlw6TNy9X9lSbklFDY1mrf6 UzEvsNDnTzw= =1wH0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Mon, 31 Jan 94 07:54:25 PST To: cypherpunks@toad.com Subject: PGP Public Key Server Commands HTML Document Message-ID: <9401311553.AA21333@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain Although I can access this document and read its contents, I am unable to select the options for submitting or extracting a key. I am using XMosaic to access it -- is this a problem? Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 finger boone@psc.edu for PGP public key block From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an52436@anon.penet.fi (Mephisto) Date: Mon, 31 Jan 94 04:03:00 PST To: cypherpunks@toad.com Subject: Applicability of ITAR Message-ID: <9401311107.AA09748@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Hi, A quick, and quite possibly stupid, question: As an American living overseas, how applicable is ITAR to me? Since I'm already in a foreign country, does this also mean that I shouldn't be able to receive any cryptographic software/books? Does this, in a strict interpretation, mean that if I show my books on cryptography to my friends here that I am breaking the law -- even though these books are publicly available in the states? I imagine that the answer is that the law applies to me just as much here as it would were I living in the US still, but I'm curious.... Mephisto ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Mon, 31 Jan 94 08:49:28 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199401311735.LAA08259@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >I have a question for all the 'punks who are running remailers. >I've noticed that most of you run the remailers from your accounts at >various colleges & universities. I want to know what kinds of reactions >you got from the system administrators. Did they ask lots of questions, Well, I run three remailers, and as far as I know, the system administrators don't know about them. Actually, for the two on rosebud.ee.uh.edu, I don't think the admin would care since it doesn't take up much cpu time. The remailers run on previous accounts I had when I was a student at UH. As far as Rice, the usage policy states: :Sending electronic mail directly to an unofficial automatic mail :handling program is not allowed. Unofficial means something that is :not a standard part of the system and has not been installed by the :Owlnet system management. Using an automated method to direct any :incoming mail to an unofficial program is not allowed. so the chances of me running one here are zero, since I can't really risk the hassle with my only account. >Also, if I was to try running a remailer, would I need my own >machine, or is there some way I could get the school's computers to >run the remailer for me? Well, running it from a school account is probably the least expensive option :-) If you have your own machine then that's the way to go! Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU01KYOA7OpLWtYzAQEoSwP/byCQamg1NgbK/cv8gqJZLliqMF8lhBZm /i6+Q9KryvdLsMcc/Kg1XAIYPMGO+PDttCqpzqJoFC2kL2FkzkkXI4vB/RtdQScT flA7CRcpIWfYfOoCkuou4GMAAbZnkKCrOpDu3Ea8j6geQN6HZn5sGP0stF/9w/Y+ VxwkbePp4C8= =yrzM -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Mon, 31 Jan 94 12:09:41 PST To: smb@research.att.com Subject: Index for ftp site csn.org:/mpj/ In-Reply-To: <9401311858.AA29476@toad.com> Message-ID: <9401312009.AA29449@srlr14.sr.hp.com> MIME-Version: 1.0 Content-Type: text/plain > A bigger problem is that PEM uses DES rather than IDEA. I just learned > of a new attack by Mitsuru Matsui of Mitsubishi that requires 2^43 > *known* plaintexts, not chosen ones. The note I received says that it > ``breaks the scheme in 50 days on 12 HP9735 workstations''. This was > presented last week at the Japanese Conference on Cryptography and > Information Security. Anybody have an online copy of the paper, or a complete citation? Eric Blossom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Mon, 31 Jan 94 12:33:08 PST To: warlord@MIT.EDU> Subject: Re: Index for ftp site csn.org:/mpj/ Message-ID: <199401312030.AA22787@squirrel.wimsey.bc.ca> MIME-Version: 1.0 Content-Type: text/plain > A bigger problem is that PEM uses DES rather than IDEA. I just learned > of a new attack by Mitsuru Matsui of Mitsubishi that requires 2^43 > *known* plaintexts, not chosen ones. The note I received says that it > ``breaks the scheme in 50 days on 12 HP9735 workstations''. This was > presented last week at the Japanese Conference on Cryptography and > Information Security. RIPEM supports two key triple DES. Mark From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Mon, 31 Jan 94 13:04:33 PST To: cypherpunks list Subject: Re: Remailer Tearline Conventions In-Reply-To: <9401310923.AA04199@anchor.ho.att.com> Message-ID: <9401312103.AA02297@toad.com> MIME-Version: 1.0 Content-Type: text/plain Bill Stewart said: > Julf's anon.penet.fi remailer cuts off anything resembling a signature, > using the convention that a -- line (or maybe an all-dash line?) > is a signature, since some of the common mail and news programs use that, Picking any fixed sig marker is likely to cause problems -- notice how often anon.penet.fi messages show up truncated due to a line of hyphens. A more flexible possibility: allow an X-Sig-Marker: header, which specifies a pattern/regexp to strip after. Actually, the sig marker line itself should be stripped as well, in case it contains identifying information. > formal and mimeish, or a simpler '--truncate here--' sort of line > that gets retained across remailing so additional junk doesn't accrete. I don't see the problem you're guarding against. Could you explain? Seems that sig elision needs to be done once, by the first hop, and then you're home free. Eli ebrandt@jarthur.claremont.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 31 Jan 94 10:29:30 PST To: Ron Davis Subject: Re: Index for ftp site csn.org:/mpj/ In-Reply-To: <9401310910.aa24414@gateway.datawatch.com> Message-ID: <9401311827.AA07498@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain I just recently got MacRipem and find it much easier to use than PGP, and was wondering why I should use PGP over Ripem. The above seems to indicate that Ripem isn't as secure. Why is this? I don't doubt that its much easier to use -- it was written by Ray Lau, who is an excellent Mac/UI programmer. The most reasonable reasons why it might be called "less secure" is that RIPEM does not have a signature web like PGP does. It is possible in PEM to only have one signature on your certificate, which can be your own signature, or that of a CA. Therefore, you either have the status of "I say I am who I say I am", or a "Certification Authority says I am who I say I am". I hope this answeres your question. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 31 Jan 94 10:33:07 PST To: lefty@apple.com (Lefty) Subject: Re: Read-Once Messages? In-Reply-To: <9401311747.AA12799@federal-excess.apple.com> Message-ID: <199401311832.NAA02403@snark> MIME-Version: 1.0 Content-Type: text/plain Lefty says: > Has there been any work done on messages that can be read a single time, > preferably only by a designated recipient, and is not amenable to being > captured as it is "played"? I know that Gibson's poem _Agrippa_ had some > sort of self-destruct feature built into it, but I don't know what > mechanism was used to implement this. > > Any pointers or suggestions would be appreciated... It might be possible, but only using hardware that can be broken. Any algorithm can obviously be run as often as the recipient desires, and in any case the recipient could simply save the output somehow (at worst via videotape.) There are many things one would like to be able to do like this that are sadly not possible. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aviel David Rubin Date: Mon, 31 Jan 94 10:53:08 PST To: cypherpunks@toad.com Subject: Properties of hash functions Message-ID: <9401311850.AA29226@toad.com> MIME-Version: 1.0 Content-Type: text/plain Does anyone know the following, or can someone point me to the proper references? What properties are preserved by hash functions? For example, take x = MD5(Y). Now, say that Y is a quadradic residue mod N, is it the case that x is also a quadradic residue mod N? Are there any interesting properties that are preserved by frequently used hash functions? Thanks a lot for any help, Avi Rubin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 31 Jan 94 10:59:31 PST To: Derek Atkins Subject: Re: Index for ftp site csn.org:/mpj/ Message-ID: <9401311858.AA29476@toad.com> MIME-Version: 1.0 Content-Type: text/plain I just recently got MacRipem and find it much easier to use th an PGP, and was wondering why I should use PGP over Ripem. The above seems to indicate that Ripem isn't as secure. Why is this? I don't doubt that its much easier to use -- it was written by Ray Lau, who is an excellent Mac/UI programmer. The most reasonable reasons why it might be called "less secure" is that RIPEM does not have a signature web like PGP does. It is possible in PEM to only have one signature on your certificate, which can be your own signature, or that of a CA. Therefore, you either have the status of "I say I am who I say I am", or a "Certification Authority says I am who I say I am". I can't speak for RIPEM, but that's not accurate for PEM. You can have as long a chain of signatures as you want up to the certifying authority. That may not be as general as you'd like, but it's better than just a single authority. A bigger problem is that PEM uses DES rather than IDEA. I just learned of a new attack by Mitsuru Matsui of Mitsubishi that requires 2^43 *known* plaintexts, not chosen ones. The note I received says that it ``breaks the scheme in 50 days on 12 HP9735 workstations''. This was presented last week at the Japanese Conference on Cryptography and Information Security. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adwestro@ouray.Denver.Colorado.EDU (Alan Westrope) Date: Mon, 31 Jan 94 17:55:26 PST To: rondavis@datawatch.com Subject: Re: Index for ftp site csn.org:/mpj/ In-Reply-To: <9401310910.aa24414@gateway.datawatch.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > A subset implementation of the proposed Privacy > Enhanced Mail standard. Not as secure as PGP or > Viacrypt PGP, but it is both free and free of patent > infringements in the USA. > > I just recently got MacRipem and find it much easier to use than PGP, > and was wondering why I should use PGP over Ripem. The above seems to > indicate that Ripem isn't as secure. Why is this? Bruce Schneier's (excellent!) book states that the only info available to someone cryptanalyzing a pgp-encrypted file is the six-digit key ID. PEM "leaves quite a bit of information about the sender, recipient, and message in the unencrypted header." (p. 436) Alan Westrope KeyID: 359639 PGP fingerprint: D6 89 74 03 77 C8 2D 43 7C CA 6D 57 29 25 69 23 finger for public key -- "Ah, ah...see them there! Like Gorgons, with gray cloaks, and snakes coiled swarming round their bodies! Let me go!" -- Aeschylus, _The Choephori_ (4larry...:-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 31 Jan 94 12:53:08 PST To: cypherpunks@toad.com Subject: Re: MacPGP BAD on soda.be Message-ID: <199401312049.AA20425@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com W >> Re: encrypted valium W >Just wait until Chemical CAD/CAM becomes available - shipping valium W >will be protected by the First Amendment, the data police will be W >competing with the drug police to confiscate your computers, W >and LD wibe ranting that drug dealers are using crypto remailers W >for both payments and product delivery :-) Likewise, the BATF. "Who's that knocking on my door?" "The Dowager Dutchess of Dykedom's Daring Destructors?" "But my stout door will only last a few minutes and I have no weaponry." "Oh, woe is me." "But wait, I just got my new 3D molecular deposition printer and the varlets have yet to block my wireless net link. What is the address of that hot new weapons haven. Quick, download the DDF's for that new full auto flechette cloud Block Leveler (plus DDF's for the ammo belt)." Copy the gun DDF out the printer port, wait that looong 30 seconds, grab the freshly printed device, copy the ammo belt ddf out the printer port (after clicking the icon for continuous printing), grab the end of the belt as it starts to come out of the printer. Get the kids, dogs, goats, and chickens into the circle around the printer, when the door gives way, start a circle sweep taking out the house, the garden, and all vertebrate life out to the visible horizon." ******* Just kidding. No problem running off a couple dozen Ruger Mini 14s though. Though cypherpunks is not the place to argue RTKBA issues, it *is* the place to discuss issues like the effect of crypto, and reduced costs of information, on society. Since some of the things that people will choose to trade over the nets will be porno, drug files, and weapons files (they are already doing so), and since desktop molecular synthesis units and molecular deposition "printers" are inside our event horizon, they can be discussed here. DCF Who (despite evidence to the contrary) doesn't have a psychological need for automatic weapons merely a tactical one (just like Salman Rushdie).  --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 31 Jan 94 12:59:33 PST To: cypherpunks@toad.com Subject: Re: 2-way anonymous via SASE Message-ID: <9401312056.AA18276@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Jon Boone writes > Isn't it true that no matter how many remailers you use, the full spec > of the return path has to be included? And if the last remailer is > keeping a log of all messages passed, then the reciever/replier need > only interrogate the last remailer to find out the sender's address? No, the last remailer only needs to know how to send mail to the preceeding remailer. Depending on how fancy a remailer system you're using, and whether the recipient or remailer operator can be trusted, there are different amounts of work you need to do to get what you want. If you're creating 1-shot reply tokens, they can be set to send to an address at the n-1th remailer, which anonymizes and adds the address for the n-2th remailer, etc. This gives you reasonable security as long as at least one remailer can be trusted and isn't coercible. Don't know if anybody's implemented remailers supporting this yet; Julf's anon.penet.fi remailer gives a more persistent return address. BTW, an alternative to arranging digipayment to every remailer in the chain, which is complex, slow, and introduces opportunities for leakage, might be to create a "Remailer Postage Cooperative"; postage gets sent to the first remailer only, and the remailers use some sort of settlements process to divide up the payments, the way phone companies or post offices do. Postage might vary by number of hops you're paying for or whatever (e.g. a 3-hop stamp), and settlements might be per-message or might just be apportioned by the difference in amount of traffic flowing in each direction. This works better with a stable system of remailers, but even if the remailers aren't all cooperating, it at least lets you reduce the number of postage-stamp messages to the number of cooperatives your message uses instead of the number of remailers, and reduces setup considerably. > Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 > finger boone@psc.edu for PGP public key block Finger can be faked - including your Key ID or fingerprint in your .signature file lets people be more sure it hasn't. e.g. > finger boone@psc.edu for PGP public key block ID #123456 # Bill Stewart AT&T Global Information Systems, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Mon, 31 Jan 94 13:24:33 PST To: Cypherpunks List Subject: Clipper Petition Message-ID: <00541.2842876950.2705@washofc.cpsr.org> MIME-Version: 1.0 Content-Type: text/plain Clipper Petition Electronic Petition to Oppose Clipper Please Distribute Widely On January 24, many of the nation's leading experts in cryptography and computer security wrote President Clinton and asked him to withdraw the Clipper proposal. The public response to the letter has been extremely favorable, including coverage in the New York Times and numerous computer and security trade magazines. Many people have expressed interest in adding their names to the letter. In response to these requests, CPSR is organizing an Internet petition drive to oppose the Clipper proposal. We will deliver the signed petition to the White House, complete with the names of all the people who oppose Clipper. To sign on to the letter, send a message to: Clipper.petition@cpsr.org with the message "I oppose Clipper" (no quotes) You will receive a return message confirming your vote. Please distribute this announcement so that others may also express their opposition to the Clipper proposal. CPSR is a membership-based public interest organization. For membership information, please email cpsr@cpsr.org. For more information about Clipper, please consult the CPSR Internet Library - FTP/WAIS/Gopher CPSR.ORG /cpsr/privacy/crypto/clipper ===================================================================== The President The White House Washington, DC 20500 Dear Mr. President: We are writing to you regarding the "Clipper" escrowed encryption proposal now under consideration by the White House. We wish to express our concern about this plan and similar technical standards that may be proposed for the nation's communications infrastructure. The current proposal was developed in secret by federal agencies primarily concerned about electronic surveillance, not privacy protection. Critical aspects of the plan remain classified and thus beyond public review. The private sector and the public have expressed nearly unanimous opposition to Clipper. In the formal request for comments conducted by the Department of Commerce last year, less than a handful of respondents supported the plan. Several hundred opposed it. If the plan goes forward, commercial firms that hope to develop new products will face extensive government obstacles. Cryptographers who wish to develop new privacy enhancing technologies will be discouraged. Citizens who anticipate that the progress of technology will enhance personal privacy will find their expectations unfulfilled. Some have proposed that Clipper be adopted on a voluntary basis and suggest that other technical approaches will remain viable. The government, however, exerts enormous influence in the marketplace, and the likelihood that competing standards would survive is small. Few in the user community believe that the proposal would be truly voluntary. The Clipper proposal should not be adopted. We believe that if this proposal and the associated standards go forward, even on a voluntary basis, privacy protection will be diminished, innovation will be slowed, government accountability will be lessened, and the openness necessary to ensure the successful development of the nation's communications infrastructure will be threatened. We respectfully ask the White House to withdraw the Clipper proposal. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: buckley@wti.com Date: Mon, 31 Jan 94 17:55:26 PST To: cypherpunks@toad.com Subject: Matsui-san Attack Message-ID: <9401312111.AA15451@atlanta.wti.com> MIME-Version: 1.0 Content-Type: text/plain ]> A bigger problem is that PEM uses DES rather than IDEA. I just learned ]> of a new attack by Mitsuru Matsui of Mitsubishi that requires 2^43 ]> *known* plaintexts, not chosen ones. The note I received says that it ]> ``breaks the scheme in 50 days on 12 HP9735 workstations''. This was ]> presented last week at the Japanese Conference on Cryptography and ]> Information Security. 50 days on 12 HP9735 = 600 days on a single HP9735 The 735 has a pretty fast Mflop rating (compared to Sun, IBM, SGI, PC, and Macs). Using a comparable breaker on the average machine, it is going to take two years to "break the scheme". That leaves two years to create stronger/tighter strategies. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 31 Jan 94 13:23:10 PST To: smb@research.att.com Subject: Re: Index for ftp site csn.org:/mpj/ In-Reply-To: <9401311900.AA27644@MIT.EDU> Message-ID: <9401312121.AA08215@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > I can't speak for RIPEM, but that's not accurate for PEM. You can have > as long a chain of signatures as you want up to the certifying authority. > That may not be as general as you'd like, but it's better than just a > single authority. I think we have a lack of communication here. What I said is completely true about PEM, as well as RIPEM. You cannot have more than one signature on your certificate. I did not mention signature chains in my message at all, only signatures. For example, in PEM, you have the root key sign some certificate, and that certificate signs another, and so on down the chain to a user certificate. However, in PEM I cannot sign your certificate! *THAT* is what I'm talking about. PEM certificates can have one, and *ONLY* one, signature on them. I'm not saying that I think the PEM CA model is bad -- there are good points to it. I just feel it is too restrictive. I like being able to have anyone sign anybody's key in PGP, and building certification in that manner. The fact that in PEM you have a lot of hoops to jump through in order to become a CA will, IMHO, be its downfall. Right now anyone can become a PGP Certification Authority. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Mon, 31 Jan 94 13:33:10 PST To: cypherpunks@toad.com Subject: Re: 2-way anonymous via SASE In-Reply-To: <9401312056.AA18276@anchor.ho.att.com> Message-ID: <9401312131.AA28744@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com) writes: > > Jon Boone writes > > Isn't it true that no matter how many remailers you use, the full spec > > of the return path has to be included? And if the last remailer is > > keeping a log of all messages passed, then the reciever/replier need > > only interrogate the last remailer to find out the sender's address? > > No, the last remailer only needs to know how to send mail to the > preceeding remailer. Depending on how fancy a remailer system you're > using, and whether the recipient or remailer operator can be trusted, > there are different amounts of work you need to do to get what you want. > If you're creating 1-shot reply tokens, they can be set to send > to an address at the n-1th remailer, which anonymizes and adds the address > for the n-2th remailer, etc. This gives you reasonable security as long > as at least one remailer can be trusted and isn't coercible. > Don't know if anybody's implemented remailers supporting this yet; > Julf's anon.penet.fi remailer gives a more persistent return address. So, you use a chain of anonymous-id's to set up your return-path? What if you have a remailer that only assigns you an id for that message so that your id is equivalent to (say) the Message-ID (or some portion thereof)? How do you return-path without specifying? > > Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 > > finger boone@psc.edu for PGP public key block > > Finger can be faked - including your Key ID or fingerprint in > your .signature file lets people be more sure it hasn't. > e.g. > finger boone@psc.edu for PGP public key block ID #123456 > > # Bill Stewart AT&T Global Information Systems, aka NCR Corp > # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 > # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com > # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 Corrected. As you might notice below. Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 finger boone@psc.edu for PGP public key block #B75699 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Mon, 31 Jan 94 17:55:27 PST To: cypherpunks@toad.com Subject: Re: 2-way anonymous via SASE Message-ID: <9401312310.AA04927@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Jon Boone writes > Isn't it true that no matter how many remailers you use, the full spec > of the return path has to be included? And if the last remailer is > keeping a log of all messages passed, then the reciever/replier need > only interrogate the last remailer to find out the sender's address? At no time do any of the remailers see a "full spec of the return path", especially the last remailer in the chain of remailers used for the reply message. You might view the SASE as a "full spec of the return path", however, only the receiver of the original message sees the full SASE, and the SASE is mostly a bunch of encrypted information nested in layers that only become readable as the SASE gets "unwrapped" in its trip back to the original sender. Each remailer involved in the return trip sees only the layer of the SASE that becomes readable when it decrypts the portion of the SASE it received from the previous hop. By the time reply gets to the last remailer (inner most layer of the SASE), the reply contains no information about any of the outer layers of the SASE. All it contain is: (Bob, D, (stuffN))Rx, (((reply)A)B)C (A, B, and C, indicates keys used to re-encrypt the reply. They are not addresses of previous hops.) If Bob was really unlucky, it is possible he could build an SASE using only remailers that are under the control of Ted. If this happend, then Ted would be able to trace back to Bob. However, "Bob" could be an anonymous Penet-style account and Ted would still not have learned who "Bob" really is. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.com (Bruce Schneier) Date: Mon, 31 Jan 94 18:05:28 PST To: cypherpunks@toad.com Subject: Linear Cryptanalysis of DES - New Developments by Matsui Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Jan. 27, at the Japanese Conference on Cryptography and Information Security, Mitsuru Matsui of Mitsubish presented a known plaintext attack on the full 16-round DES. It requires 2^43 plaintext-ciphertext pairs, and breaks the scheme in 50 days on 12 HP9735 workstations. I have absolutely no more information at this point. I will post again when I know something else. Bruce From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 31 Jan 94 17:50:27 PST To: cypherpunks@toad.com Subject: Re: 2-way anonymous via SASE Message-ID: <199402010131.RAA05280@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: "Jon 'Iain' Boone" > So, you use a chain of anonymous-id's to set up your return-path? Unfortunately, return-paths are not exactly the strong point of the current cypherpunks remailers :-). That is what much of the discussion in this thread has discussed: how to best allow for convenient but secure return paths. > What if you have a remailer that only assigns you an id for that message > so that your id is equivalent to (say) the Message-ID (or some portion > thereof)? How do you return-path without specifying? Your syntax is a bit hard to follow here, but I'm guessing that you are proposing such a remailer as a way of providing for return paths. The remailer would remember the message-id's of outgoing messages, and would remember where those messages came from. Then if a reply came back for one of those message-id's it could send it to that remembered address. There were some proposals along these lines made last year, or maybe back in 1992. This scheme doesn't seem to generalize well to multi-remailer paths. Also, I think people would be nervous about having remailers keep this kind of out-to-in mapping information. > Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 > finger boone@psc.edu for PGP public key block #B75699 It is interesting that it is theoretically easy to make a fake PGP key which matches someone else's "displayed keyID", the low-order 24 bits of the RSA modulus. If someone did this they could make a fake PGP key for you with ID B75699, then fake finger and they would be able to substitute their own key for yours. Rather than displaying your key ID it would be better to display your key fingerprint, visible with "pgp -kvc", although it is 128 bits rather than 24 bits so may be a bit cumbersome for a signature. Here is how you make a key which matches a given low-order 24 bits. Pick a random prime p. Take the low order 24 bits of p and divide into the given 24-bit "displayed keyID", mod 2^24, to get qx. Now you simply need to find a prime q whose low order 24 bits are qx. This can be done by picking a random q = qx + rand()<<24 (e.g. a random number whose low-order 24 bits are qx), and repeat q += 1<<24 testing each q for randomness. This can even be sieved for a very fast test similar to what PGP does. It would be an interesting exercise to write such a routine. I understand there is already at least one 24-bit collision on the public key servers, not unexpected given a few thousand keys. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m@BlueRose.com (M Carling) Date: Mon, 31 Jan 94 18:30:29 PST To: cypherpunks@toad.com Subject: PGPTools Message-ID: <9402010209.AA02929@BlueRose.com> MIME-Version: 1.0 Content-Type: text/plain I don't have ftp access here. Could some kind person please email it to me? M From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Mon, 31 Jan 94 18:50:29 PST To: hfinney@shell.portal.com (Hal) Subject: Re: 2-way anonymous via SASE In-Reply-To: <199402010131.RAA05280@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Hal spake: > be able to substitute their own key for yours. Rather than displaying > your key ID it would be better to display your key fingerprint, visible > with "pgp -kvc", although it is 128 bits rather than 24 bits so may be > a bit cumbersome for a signature. I put it in my header. Maybe if a lot of people do it it will be "standard". -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU3CT3i7eNFdXppdAQEPWAP/ToU3lQbLzx89sHXpbVrZb30HjgpDMnfb 6VCnOVAIyeLBFb/ZNBHoS7ThDr69YOINmrrB1zNHMmf8Zw2ncLPkuwpLrcylNP5x ZLp7N+OoePmso8jhmLbgVfJQ94x09XmNNqa9fthjIIssQpok96tWmJoceJzZoi6v /nJBOr3e+mM= =v0Jb -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Mon, 31 Jan 94 20:00:28 PST To: cypherpunks@toad.com Subject: Re: Linear Cryptanalysis of DES - New Developments by Matsui Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > On Jan. 27, at the Japanese Conference on Cryptography and Information > Security, Mitsuru Matsui of Mitsubish presented a known plaintext > attack on the full 16-round DES. It requires 2^43 plaintext-ciphertext > pairs, and breaks the scheme in 50 days on 12 HP9735 workstations. > > I have absolutely no more information at this point. I will post again > when I know something else. I would _really_ like to see this paper. Does anyone have a preprint or copy they'd be willing to share? Mark -- Mark Henderson markh@wimsey.bc.ca (personal account) RIPEM MD5OfPublicKey: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP Key Fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 cryptography archive maintainer -- anon ftp -- wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Johnson Date: Mon, 31 Jan 94 18:20:28 PST To: cypherpunks@toad.com Subject: An interesting tidbit in Information Week Magazine Message-ID: <199402010220.VAA15214@autarch.acsu.buffalo.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hi Everyone... Just noticed a little 6 liner on page 10 of the Jan 10 edition of Information Week Magazine: Quoted from said magazine... The government's information superhighway team is finally coming together. Commerce Secretary Ron Brown last week named the National Information Infrastructure Advisory Council. Members include Craig Fields, chairman of MCC; Mitch Kapor, chairman of the *Electronic_Frontier_Foundation* and co-creator of Lotus 1-2-3; nathan Myhrvold, senior VP for advanced technology at Microsoft; Bert Roberts, chairman of MCI; and John Sculley, former chairman of Apple. End of Quoted text - Emphasis on EFF MINE! I wasn't around in the beginning of January and didn't notice if you guys had a discussion about this. If so - sorry, otherwise - interesting isn't it? Keep up the great work everyone! Chris -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU28RdQ8XnNL4/CHAQEUfwQAlptuqMdmQzCb1MofpIEqjaddJEgvnaz2 V6Qm1RQZry+tMgXlbKyABMhut5T2rc6TexQOIG2pywmgH/V9ru2UQLF+mGhqFKR5 bOn6jPfanFSWxBOMU0Hzc0GPU3Gxf69UsOAKSqwdkR+DTjcziAVdnEjt3CFaO0OR DxCCG2TFOAM= =yjp7 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mack Knopf Date: Mon, 31 Jan 94 22:15:26 PST To: cypherpunks@toad.com Subject: please unsubscribe Message-ID: MIME-Version: 1.0 Content-Type: text/plain Unfortunately, I just can't handle all the mail and mailing the automatic server didn't work. So, please unsub! Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Mon, 31 Jan 94 23:30:29 PST To: Mack Knopf Subject: Re: please unsubscribe In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 31 Jan 1994, Mack Knopf wrote: > > Unfortunately, I just can't handle all the mail and mailing the automatic > server didn't work. So, please unsub! > > Thanks. > I'm not suprised, since it is not an automatic server. It's manual. Please be patient. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Mon, 31 Jan 94 20:30:27 PST To: cypherpunks@toad.com Subject: Comments Requested for preso outline Message-ID: <9402010428.AA09824@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Fellow c*punks, I plan on creating several informational sessions on net legal issues here at Miami University. Use of E-mail has risen considerably in just the last year. Most users of this e-mail have no idea how the words move from their screen to the screen of the addressee, much less government attempts to regulate cryptography. I want to create an overview of no more than an hour (hopefully shorter) that will cover many of the important issues involved. The meetings will be followed by PGP distribution and key generation on Mac and MS-DOS platforms. The following outline is "version 0.1" of what I would like to explain. Unfortunately, I believe the outline needs to be considerably edited. The main problems are 1) Keeping interest, and 2) Making concepts of cryptography understandable for people who are not mathematicians or programmers. I would appreciate any input, criticisms, suggestions any of you have. Mainly, I'm looking for ideas about the best way to teach a basic, conceptual understanding of public key cryptography and digital signatures. I don't expect every person who shows up to start encrypting their communications. What I aim to do is increase awareness, mainly about the activities of their government, and to distribute PGP. These will be people interested in the future of the net as end users, not as code- writers or hackers. I want to educate them about the policies, being formed now, that will affect the net for decades. - -john. - --------------------------------cut here------------------------------- 1) Basic overview of the net. o There is, currently, no "Internet Inc." o The Internet started as a cold war problem: How do you communicate after a nuclear attack? Electronic Mail: How do the words go from your screen to your friend's screen? o broken up into ASCII packets and sent towards the destination this ASCII could be intercepted and read by numerous people along the way Why should you be worried about your privacy? o low cost of information archiving o low cost of key-word scanners o ease of implementation, at least along backbones (in our area, OARnet) o the backbones are often funded, or operated by government agencies o you use envelopes in reality, why not in Cyberspace? 2) How do you keep communications private?: Overview of encryption o encryption is hiding data in plain site o plaintext -> key -> ciphertext relationship o symmetric ciphers > requires a secure channel for key transmission > limited to governments, corporations > ex: DES, used by banks for wire transactions o public key ciphers > does not require a secure channel for key transmission > relationship of public/private keys > overview of a transmission > conceptual description of Alice and Bob communicating (diagrams) o signing methods > what is a digital signature? > what can they be used for? > verifying the integrity of a message o What makes an algorithm secure? > peer-reviewed, public algorithm > security in vast key-space, not in secret algorithm o Software you can use > PGP > demonstrate key generation, data encoding/decoding > various other schemes, probably Curve Encrypt (IDEA) 3) Legal Issues o government regulation > What is the NSA? > Export Laws > Clipper/Skipjack o What is Clipper? > government designed hardware encryption for voice and data > secret algorithm > government backdoor > created to allow tapping of communications by drug dealers, terrorists, etc. o what does it mean for you? o why won't it work? > smart criminals won't use it > government checks on key use probably inadequate o what can you do? > distribution of letter to the president, congress, representatives > encourage algorithm distribution > EFF info 4) Software distribution, Key generation o Mac and MS-DOS PGP o Curve Encrypt -----BEGIN PGP SIGNATURE----- Version: 2.3 iQBVAgUBLU2L+hD3efpluabZAQHzEwH8DPrdnDfG2zVXAD/MV+21+m6iinT7DN1+ PshKBLAE/UfZCjlplGgZGaHBY+8O9gQ/XsCUp5HDJRLKSxzVvCGKEg== =53C1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roy Franz Date: Tue, 1 Feb 94 00:55:25 PST To: cypherpunks@toad.com Subject: BlackNet - what is it? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hi, I have seen BlackNet referred to several times. Could someone say a few words about it? Thanks, Roy ----------------------------------------------------------- Roy B. Franz rbfranz@ucdavis.edu Software Engineer Viewgraphics, Inc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 31 Jan 94 23:35:26 PST To: cmj@acsu.buffalo.edu Subject: Re: An interesting tidbit in Information Week Magazine Message-ID: <9402010731.AA25999@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > The government's information superhighway team is finally > coming together. Commerce Secretary Ron Brown last week named > the National Information Infrastructure Advisory Council. > Members include Craig Fields, chairman of MCC; Mitch Kapor, > chairman of the *Electronic_Frontier_Foundation* and > co-creator of Lotus 1-2-3; nathan Myhrvold, senior VP for > advanced technology at Microsoft; Bert Roberts, chairman of > MCI; and John Sculley, former chairman of Apple. Interesting stuff, though it really belongs on comp.eff.org.talk or other netnews groups rather than in cypherpunks; we've talked about it a bit, but the major cypherpunk issues are encryption policy and how much we'll be able to engage in free speech if the state-capitalists manage to steal the nets from the emerging free market. (Oh, wait, that's flame bait, isn't it? Sorry :-) Followup-To: comp.org.eff.talk -- Thanks; Bill # Bill Stewart AT&T Global Information Systems, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 31 Jan 94 23:55:26 PST To: cypherpunks@toad.com Subject: Re: Matsui-san Attack Message-ID: <9402010751.AA26117@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > ]> of a new attack by Mitsuru Matsui of Mitsubishi that requires 2^43 > ]> *known* plaintexts, not chosen ones. The note I received says that it > ]> ``breaks the scheme in 50 days on 12 HP9735 workstations''. This was > ]> presented last week at the Japanese Conference on Cryptography and > ]> Information Security. Fortunately, attacks requiring large quantities of known or chosen plaintext aren't very relevant to secure email, since typically each message has a different randomly-selected key used only for that message; even if you discover the key, it isn't used in previous or future messages so the compromise is limited. A 1GB message gives about 2^27 8-byte texts, and if you have that much known plaintext, you probably don't need to decrypt the rest :-) On the other hand, if someone had a known-or-chosen plaintext attack on a public-key algorithm, that would be interesting, since you can generate as much chosen plaintext as you want. > 50 days on 12 HP9735 = 600 days on a single HP9735 > The 735 has a pretty fast Mflop rating (compared to Sun, IBM, SGI, PC, and > Macs). Using a comparable breaker on the average machine, it is going > to take two years to "break the scheme". > That leaves two years to create stronger/tighter strategies. Crypto usually cares more about integer MIPS than MFLOPS. I'm not up on current HP models, but 12 HP machines should cost between $100K and $1M, which makes this attack close to the second-best attacks on DES, which will break a key in a day for ~$30-50M - Peter Wayner's design used Content Addressable Memory, and somebody from DEC designed and I think built a Gallium Arsenide DES chip. The best is Michael Wiener's design using CMOS gate arrays, which should be able to break a key in about 3-4 hours for $1M. Doing this well with general-purpose hardware is impressive. But, yes, this means your PC will still take a while to crack DES; on the other hand, the NSA has probably been building massively parallel DES-crackers for a few years, and is more likely to try to break secure email than most amateurs. :-) Bill # Bill Stewart AT&T Global Information Systems, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 1 Feb 94 00:30:29 PST To: cypherpunks@toad.com Subject: Re: 2-way anonymous via SASE Message-ID: <9402010825.AA26310@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney writes: > From: "Jon 'Iain' Boone" > > So, you use a chain of anonymous-id's to set up your return-path? > > Unfortunately, return-paths are not exactly the strong point of the > current cypherpunks remailers :-). That is what much of the discussion > in this thread has discussed: how to best allow for convenient but secure > return paths. Yeah; the only solutions I've seen so far either give you some persistence, like anon.penet.fi, or no replies, or have generally been pretty ugly, requiring rapidly-increasing numbers of messages to set up chains of anonymous IDs, or use broadcast, like the Blacknet "post to Usenet" or DCnets. AIR-MAIL may be a start. It seems to need something that supports a small but >1 number of replies to make a non-ugly system, which means either some kind of Time-To-Live or destruct messages from one or both ends need to be supported. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 1 Feb 94 00:45:25 PST To: cypherpunks@toad.com Subject: PGP keyid collisions? Message-ID: <9402010844.AA26415@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain I had discussed the benefit of putting PGP keyID or fingerprint in signatures to reduce spoofing for people who distribute by finger or unreliable keyservers, though obviously signatures are what gives you the confidence that a key is valid. Hal points out that brute-forcing a 24-bit Key-ID isn't all that hard; the usual formulas tell you what fraction of numbers are prime in the desired range, though without looking them up I'd expect it would take around 2**30 - 2**35 tries to find a specific one; I suppose this means the NSA has already done it :-) > I understand there is already at least one 24-bit collision on the > public key servers, not unexpected given a few thousand keys. I assume PGP does the right thing, except in cases of pilot error (e.g. doing key lookup by KeyID) ? Even if it does, this has some design impact on systems using random public-private key generation for meet-me remailer cutouts. Bill # Bill Stewart AT&T Global Information Systems, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 1 Feb 94 01:20:29 PST To: franz@cs.ucdavis.edu Subject: Re: BlackNet - what is it? Message-ID: <9402010919.AA26665@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Blacknet wasn't real; it was a posting Tim May anonymously posted advertising network support for various illegal services, including where to send your digicash blackmail or ransom payments and the like. Basically to try to get us to think about the implications of the technologies we're developing and potential for abuse and paranoia. On the other hand, maybe it wasn't *really* Tim May anonymously posting it, and the Tentacles of Detweiler will be posting GIFs of you and your friends talking to notorious politicians to alt.your.mother and releasing that new virus with your name on the banner page unless you help Eric start a digibank to deposit some ransom money in. :-) Bill,or someone like him From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 1 Feb 94 02:00:29 PST To: cypherpunks@toad.com Subject: Re: 4th ammendment and Cryptography Message-ID: <9402010955.AA26853@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain I'll second Phil Karn's recommendation of Caroline Kennedy's book, though I do remember it having somewhat of a liberal "Government is Good" bias. Unless I'm mixing it up with another book I read around the same time, it's also the one place where I've seen a recent 3rd Amendment case. The case was interesting largely because 3rd Amendment cases are very rare; the U.S. government hasn't quartered troops in people's homes except during the War Between The States, when it was ignoring the Constitution and Bill of Rights anyway. The issue was a prison guard strike, in which the National Guard was brought in to replace striking guards until the contract dispute was settled. Guards at the prison had rooms there for sleeping and off-duty use, and the National Guard, which is part of the military, used them during the strike. The guards contended that this was quartering troops in their homes. I think the government won the case rather than the prison guards, since it was really stretching the point. Phil's concerns about not freaking people out by emphasizing that the Second Amendment is designed to make overthrowing governments possible are well-placed (notwithstanding the fact that it's true.) It may be good rhetoric to use at a pro-gun meeting, though a lot of the NRA people I've met tend to get upset by the word "anarchy", but the general public just barely tolerates duck hunting and really has no desire for violent revolution, and frankly, neither do I. We're trying to go for their hearts and minds here, and issues like privacy, freedom of speech, and Big Brother tapping your phone are a lot more attractive to most people. Even the ideas that private communications can make government obsolete and that obsolete institutions can fail are pretty scary to people who've been educated in government schools, and associating crypto-privacy with the more extreme radically-correct side of the Gun Nuts will lose them - especially when there *are* legitimate concerns about use of anonymity and digicash for blackmail, ransom, and funding of real terrorists, plus the government's favorite drug dealer scare. Besides, walking around making unattributed quotations from the writings of the Founding Fathers tends to get you treated like David Koresh or at the very least Michael Milken.... Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: f_griffith@ccsvax.sfasu.edu (Reynolds Griffith) Date: Tue, 1 Feb 94 07:15:28 PST To: cypherpunks@toad.com Subject: Privacy As Roadkill Message-ID: <9402011513.AA16876@toad.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Mon, 31 Jan 1994 12:37:12 -0800 (PST) >From: Dave Wren >Subject: Privacy As Roadkill >To: "libernet@Dartmouth.edu" >Errors-To: owner-libernet@Dartmouth.EDU >Sender: owner-libernet@Dartmouth.EDU >Reply-To: libernet@Dartmouth.EDU >Precedence: bulk >X-Mailing-List: libernet@Dartmouth.EDU > > >---------- Forwarded message ---------- >Date: Sun, 30 Jan 1994 21:00:50 -0800 >From: "Brock N. Meeks" >To: com-priv@psi.com >Subject: Privacy As Roadkill > > > >Jacking in from a "Private No More" Port: > >Washington, DC -- If privacy isn't already the first victim of >roadkill along the information superhighway, then it's about to be. > >A law enforcement panel addressing the Administration's Information >Infrastructure Task Force Working Group on Privacy told a public >meeting here last week that it wanted to "front load" the National >Information Infrastructure with trap door technologies that would >allow them to easy access to digital conversations; eavesdropping >on any conversation or capturing electronic communications >midstream. > >But only for "the bad guys." Us honest, hard working, law abiding >citizens have nothing to fear from these law enforcement agencies >selling out our privacy rights to make their jobs easier. Nope, we >can rest easy, knowing that child pornographers, drug traffickers >and organized crime families will be sufficiently thwarted by law >enforcement's proposed built-in gadgetry for the national >information infrastructure. > >There's just a small problem: Law enforcement agencies, any law >enforcement agency, has yet to prove it needs all these proposed >digital trap doors. In fact, according to a U.S. Assistant >Attorney appearing on the panel, "Right now most law enforcement >personnel don't have any idea what the NII is." > >Gore Gives Go Ahead >=================== > >Panel members, representing the Justice Dept., FBI and U.S. >Attorney's office, said that they took Vice President Gore's >promise that the White House would work to ensure that the NII >would "help law enforcement agencies thwart criminals and >terrorists who might use advanced telecommunications to commit >crimes," as tacit approval of their proposals to push for digital >wiretap access and government mandated encryption policies. > >Gore buried those remarks deep in a speech he made in Los Angeles >earlier this month when the Administration first fleshed out how it >planned to rewrite the rules for communications in a newer, perhaps >more enlightened age. Those remarks went unnoticed by the >mainstream press. But readers here were forewarned. > >Fuck Ross Perot's NAFTA-induced "giant sucking sound." That >"thump" you just heard was Law Enforcement running over the privacy >rights of the American public on its way to the information >superhighway. The real crime is that the collision barely dented >the damn fender. > >This cunning and calculated move by law enforcement to install >interception technologies all along the information superhighway >was blithely referred to as "proactive" law enforcement policy by >Assistant U.S. Attorney, Northern Dist. of California Kent Walker. >Designing these technologies into future networks, which include >all telephone systems, would ensure that law enforcement >organizations "have the same capabilities that we all enjoy right >now," Walker said. > >With today's wiretap operations, the Feds must get a court to >approve their request, but only after supplying enough evidence >warrant one. But Walker seemed to be lobbying for the opposite. >Giving the Feds the ability to listen in first and give >justification later was "no big difference," he said. Besides, "it >would save time and money." > >It's Us vs. Them >================= > >For Walker privacy issues weighed against law enforcement needs are >black and white, or rather "good guys" vs. "bad guys." For >example, he said the rapid rise of private (read: non-government >controlled) encryption technologies didn't mean law enforcement >would have to work harder. On the contrary, "it only means we'll >catch less criminals," he said. > >But if law enforcement is merely concerned with the task of "just >putting the bad guys in jail," as James Settle, head of the FBI's >National Computer Crime Squad states, then why are we seeing an >unprecedented move by government intelligence agencies into areas >they have historically shied from? Because law enforcement >agencies know their window of opportunity for asserting their >influence is right now, right at the time the government is about >to take on a fundamental shift in how it deals privacy issues >within the networks that make up the NII, says David Sobel, general >counsel for Computer Professionals for Social Responsibility >(CPSR), who also spoke as a panel member. > >"Because of law enforcement's concerns (regarding digital >technologies), we're seeing an unprecedented involvement by federal >security agencies in the domestic law enforcement activities," >Sobel said. > >Sobel dropped-kicked this chilling fact from behind the closed >doors of the Clinton Administration into the IITF's lap: For the >first time in history, the National Security Agency (NSA) "is now >deeply involved in the design of the public telecommunications >network." > >Go ahead. Read it again. > >Sobel backs up his claims with hundreds of pages of previously >classified memos and reports obtained under the Freedom of >Information Act. The involvement of the NSA in the design of our >telephone networks is, Sobel believes, a violation of federal >statutes. > >Sobel's also concerned that the public might soon be looking down >the throat of a classified telecommunications standard being >created. Another move he calls "unprecedented," is that if the >NSA, FBI and other law enforcement organizations have their way, >the design of the national telecommunications network will end up >classified and withheld from the public. > >Sobel is dead bang on target with his warnings. > >The telecommunications industry and FBI have set up an ad hoc >working group to see if a technical fix for digital wiretapping can >be found to make the Bureau happy. That way, legislation doesn't >need to be passed that might mandate such FBI access and stick the >Baby Bells with eating the full cost of reengineering their >networks. > >This joint group was formed during a March 26, 1992 meeting at >FBI's Quantico, Va., facilities, according previously classified >FBI documents released under Freedom of Information Act. The group >was only formalized late last year, working under the auspices of >the Alliance for Telecommunications Industry Solutions (ATIS). The >joint industry-FBI group operates under the innocuous sounding name >of the Electronic Communications Service Provider Committee >(ECSPC). > >The ECSPC meets monthly with intent of seeking a technological >"solution" to the FBI's request for putting a trap door into >digital switches that would allow them easy access to those >conversations. To date, no industry solution has been found for the >digital wiretap problem, according to Kenneth Raymond, a Nynex >telephone company engineer, who is the industry co-chairman of the >group. > >Oh, there's also a small, but nagging problem: The FBI hasn't >provided a concrete basis that such solutions are needed, Raymond >said. CPSR's Sobel raised these same points during the panel >discussion. > >The telecommunications industry is focused on "trying to evaluate >just what is the nature of the [digital access] problem and how we >can best solve it in some reasonable way that is consistent with >cost and demand," Raymond said. One solution might be to write >digital wiretap access into future switch specifications, he said. > >If and when the industry does find that solution, do you think the >FBI will put out a press release to tell us about it? "I doubt it >very much," said FBI agent Barry Smith with the Bureau's >Congressional Affairs office. "It will be done quietly, with no >media fanfare." > >Is it just me or are these headlights getting REALLY close? > >The FBI's Settle is also adamant about trap door specifications >being written into any blue prints for the National Information >Infrastructure. But there's a catch. Settle calls these "security >measures," because they'll give his office a better chance at >"catching bad guys." He wants all networks "to be required to >install some kind of standard for security." And who's writing >those standards? You guessed it: The NSA with input from the FBI >and other assorted spook agencies. > >Settle defends these standards saying that the "best we have going >for us is that the criminal element hasn't yet figured out how to >use this stuff [encryption and networks in general]. When they do, >we'll be in trouble. We want to stay ahead of the curve." > >In the meantime, his division has to hustle. The FBI currently has >only 25 "net literate" personnel, Settle admitted. "Most of these >were recruited 2 years ago," he said. Most have computer science >degrees and were systems administrators at time, he said. > >You think that's funny? Hell, the Net is a still small community, >relatively speaking. One of your friends is probably an FBI Net >Snitch, working for Settle. Don't laugh. > >Don't Look Now, Your Privacy Is Showing >======================================= > >The law enforcement establishment doesn't think you really know >what you expect when it comes to privacy. > >U.S. Attorney Walker says: "If you ask the public, 'Is privacy >more important than catching criminals?' They'll tell you, 'No.'" > >(Write him with your own thoughts, won't you?) > >Because of views like Walker's, the Electronic Communications >Privacy Act (ECPA) "needs to be broader," said Mike Godwin, legal >services counsel, for Electronic Frontier Foundation, speaking as >a panel member. The ECPA protects transmitted data, but it also >needs to protect stored data, he said. "A person's expectation of >privacy doesn't end when they store something on a hard disk." > >But Walker brushed Godwin aside saying, "It's easy to get caught up >in the rhetoric that privacy is the end all be all." > >Do you have an expectation of privacy for things you store on your >hard disk, in your own home? Walker says that idea is up for >debate: "Part of this working group is to establish what is a >reasonable expectation of privacy." > >That's right. Toss everything you know or thought you knew about >privacy out the fucking window, as you cruise down the fast lane of >the information superhighway. Why? Because for people like >Walker, those guardians of justice, "There has to be a balance >between privacy needs and law enforcement needs to catch >criminals," he says. > >Balance, yes. Total abrogation of my rights? Fat chance. > > >Meeks out... > > > > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 1 Feb 94 06:00:34 PST To: buckley@wti.com Subject: Matsui-san Attack In-Reply-To: <9401312111.AA15451@atlanta.wti.com> Message-ID: <9402011356.AA06070@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Huh? Two years of breathing space? I don't think so. Networks of many fast workstations (snakes, SPARC-10's, Alphas, whatever) aren't exactly rare; I'm sure I could equal that mflop horsepower here, and I'm double sure I could have done it while at DEC. I frequently ran a home-grown distributed fractal image generator at DEC harnessing 75 workstations, about 20 of them Alphas. The real question is whether this new attack is bogus. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 1 Feb 94 08:10:34 PST To: cypherpunks@toad.com Subject: Re: PGP keyid collisions? Message-ID: <199402011607.IAA22359@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) > Hal points out that brute-forcing a 24-bit Key-ID isn't all that hard; > the usual formulas tell you what fraction of numbers are prime in the > desired range, though without looking them up I'd expect it would take > around 2**30 - 2**35 tries to find a specific one; I suppose this > means the NSA has already done it :-) Right, but the point is that you have to search for a prime q anyway; PGP's algorithm is basically to repeat q += 2 until you find a q which is prime. It uses a sieve to speed this up a lot. I was pointing out that you can basically change the 2 to a 2^24, still use a sieve, and find a key just about as fast. So matching an existing key ID should not take much if any longer than just generating a PGP key in the first place. > > I understand there is already at least one 24-bit collision on the > > public key servers, not unexpected given a few thousand keys. > > I assume PGP does the right thing, except in cases of pilot error > (e.g. doing key lookup by KeyID) ? Even if it does, this has > some design impact on systems using random public-private key generation > for meet-me remailer cutouts. > Bill PGP actually uses a 64-bit key ID internally, only displaying the lower 24 bits for conciseness. It would be practically impossible to get a 64-bit key ID collision by accident (well, almost impossible, anyway). However, the technique I mentioned could easily generate such collisions. PGP does check for the case of matching key ID and does something, but I forget what. 24-bit key ID matches shouldn't have any effect except for, as Bill says, extracting/deleting keys based on key ID. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jazz@hal.com (Jason Zions) Date: Tue, 1 Feb 94 07:35:28 PST To: cypherpunks@toad.com Subject: Archiving mail-lists... Message-ID: <9402011530.AA13741@jazz.hal.com> MIME-Version: 1.0 Content-Type: text/plain I would be interested in a discussion on the mail-list on this issue. Please refrain from sending personal mail. In particular do you think such a archive without every members permission is un-ethical? Unethical, hell; illegal is closer to it. I retain the copyright to everything I post; although implicit permission to redistribute to the mailing list is granted when I send to cypherpunks@toad.com, I have granted no permission to anyone else to use my intellectual property (i.e. my posts, valuable or not) for any other purpose. Would a archivist necessarily need the permission of the mail-list sponser? In an actively-moderated group (i.e. where the moderator chooses which messages to forward, constructs digests, etc.) the moderator possesses a copyright on the collection of material (but not on the material itself); if you were republishing a substantial part of the collection (in your case, all of it) you'd need rights to the collection copyright also. Study copyright law (including the Berne Convention, to which most nations having Usenet sites are signatories). Understand what you're getting yourself into. Jason From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 1 Feb 94 10:45:27 PST To: cypherpunks@toad.com Subject: Re: archiving on inet Message-ID: <9402011838.AA12820@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain Kirk Sheppard asks > >Finally what is the tangible difference between storing usenet postings >on a hard disk for an indefinite time, or on a cd-rom, or a cd that is >re-writable, or tape or any other storage device? Not very much I would >argue. I don't believe that _storage_ is the issue at all. If I purchase a copy of a book, I don't believe that I'm violating copyright by making an archival copy of it _for_ _my_ _own_ _use_. If I start distributing or selling copies to other people, however, that's a different matter. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Tue, 1 Feb 94 06:45:28 PST To: cypherpunks@toad.com Subject: Cypherpunk article in NY Newsday Message-ID: <9402011442.AA09401@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain There's a decent cypherpunk piece in today's New York Newsday. It was written by Joshua Quittner, who apparently attended the most recent meeting out in CA. It's more or less the usual, very upbeat and supportive, with some quotes from Eric H. and remarks on digibanking basics, Clipper, etc. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jazz@hal.com (Jason Zions) Date: Tue, 1 Feb 94 08:05:27 PST To: Matthew J Ghio Subject: Re: archiving on inet Message-ID: <9402011601.AA13762@jazz.hal.com> MIME-Version: 1.0 Content-Type: text/plain So if I sell (at a profit) a netnews feed to subscribers via modem, it is not copyright infringement, but if I sell the same data on a CDROM, you cliam copyright infringement. Yep. When you're providing a netnews feed, you're acting as a node in a store-and-forward network. A CD-ROM is not a part of a store-and-forward network; it is a permanently fixed repository of information. You can't hold up a netnews feed in a courtroom and point at it saying "there it is"; you *can* do so with a CD-ROM. So I suppose you want to give some kind of list of what types of media are acceptable for transmitting netnews feeds, and which are not? A CD-ROM isn't a medium for transmitting netnews feeds; it's a permanently fixed copy of the contents of such a feed. Static versus dynamic; permanent, ephemeral. Is this hard to understand? The plain and simple fact is: When you post a message to usenet, you do so with the expectation that others will receive it. You can have no way of knowing or limiting who may get it; that is given by the nature of the network. Usenet news is, and is intended to be, publicly accessable information. If there is something you don't want distributed, then DON'T POST IT! Learn a little about law; while you're at it, learn a little about usenet. When you post a message to usenet, you have tossed it into a flood-routed store-and-forward network. You implicitly give permission for copying appropriate to the propagation of messages in that network. You neither grant permission nor withhold permission for Fair Use. Everything else, though, is not granted unless explicitly granted. If I post a message, under the terms of the Berne Convention and current US copyright law, a recipient was not granted the right to print a copy and publish it in a book. What makes you think I granted them permission to publish a copy in a CD-ROM? The only permission I granted was that they could (a) read it and (b) forward it via usenet protocols. Jason From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jimn8@netcom.com (Jim Nitchals) Date: Tue, 1 Feb 94 10:05:28 PST To: kshep@netcom.com (Kirk Sheppard) Subject: Re: archiving on inet In-Reply-To: Message-ID: <199402011803.KAA11756@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Kirk writes, > > Dear Jason, > > I don't think you are neccissarily correct about making an archive of the > usenet. You may be correct, but I don't believe this point has been > litigated yet. Furthermore, just because something is forwarded and > something is archived I don't believe is expressly covered in copyright > law. Others could argue that postings by their very nature, when posted > become "public domain", and thus not copyrightable. I practice law, but > am not a copyright/trademark specialist. Also, as was posted earlier > someone is already making an archive of the usenet. See earlier postings. > Finally what is the tangible difference between storing usenet postings > on a hard disk for an indefinite time, or on a cd-rom, or a cd that is > re-writable, or tape or any other storage device? Not very much I would > argue. Let me argue against Usenet archiving on a different point. Archiving violates the poster's implicit right to cancel or provide an expiration date for his posting. Do Usenet archivers provide a revised CD-ROM with the cancelled posts removed on a regular basis, and ensure the original disks are returned? Without such a guarantee, the owners of those messages aren't able to exercise reasonable control over the messages. There's a clear harm done when a cancel message isn't honored in this situation: a potential employer may see a message written in anger or the author was in an exceptionally bad state of mind, yet the author (responsibly) sent out a cancel message just after the CD-ROM happened to be pressed. A second-hand copy of such an incriminating message is hearsay, and should rightfully be considered with suspicion by a potential employer, but a Usenet CD-ROM carries considerably more weight. I'm not a lawyer, but it *seems* to me that when you publish a message from a set of newsgroups containing a 'control' group that allows retraction of messages, you're agreeing to honor those retractions when they're issued by the original poster. If that's not obvious enough, when a message contains an expiration date, the author CLEARLY has a reasonable expectation of having it honored. I'd go further and say there's a strongly implied agreement that says, "if you want to use and republish this information, you must honor my expiration date." Most of us have special words for someone who refuses to honor such an implied agreement, even if it's made void by the message being considered "in the public domain." > > Kirk Sheppard > > kshep@netcom.com > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Tue, 1 Feb 94 07:10:34 PST To: cypherpunks@toad.com Subject: Re: 2-way anonymous via SASE In-Reply-To: <199402010131.RAA05280@jobe.shell.portal.com> Message-ID: <9402011510.AA03122@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain Hal writes: > > From: "Jon 'Iain' Boone" > > > What if you have a remailer that only assigns you an id for that message > > so that your id is equivalent to (say) the Message-ID (or some portion > > thereof)? How do you return-path without specifying? > > Your syntax is a bit hard to follow here, but I'm guessing that you are > proposing such a remailer as a way of providing for return paths. The > remailer would remember the message-id's of outgoing messages, and would > remember where those messages came from. Then if a reply came back for > one of those message-id's it could send it to that remembered address. > > There were some proposals along these lines made last year, or maybe back > in 1992. This scheme doesn't seem to generalize well to multi-remailer > paths. Also, I think people would be nervous about having remailers keep > this kind of out-to-in mapping information. I think that I am confused. Please bear with me. Jim Miller writes: > > The general idea is that each anonymous messages will include a SASE that > can be used to reply to the sender, without revealing the identity of the > sender to the message recipient. To reply, the recipient will copy the > SASE from the original message and past it into a special section of the > reply message. Remailers will examine this section of the reply message > and use its contents to route the message back to the sender of the > original message. Now, what is this SASE? Apparently it is either a) a fully-specified return-path (presumably a chain of anonymous ids at various remailers), b) a next-hop address (anonymousid at the next remailer that "knows" where to send the message), or c) some combination of the previous two. Is there another possibility that I have missed? Let's assume that the SASE is of type-a. Let's assume three remailers (and my accounts on them) named: anon1+@foo.bar.edu anon2+@biff.bam.com anon3+@fred.barney.org Then, if I want to anonymously send mail to you ( ) , I need to specifiy your address as normal, but specifiy some optional header (X-Anonymous-Sender-Path) like this: which says to my mailer that, while the ultimate destination is , it should first mail it to the X-Anonymous-Sender-Path address. HOST: fred.barney.org Account: anon3+ This anon3+@fred.barney.org account will accept the mail (it accepts anything like anon3+*@fred.barney.org, so it doesn't matter about the stuff in quotes) It then strips off the anon3+@fred.barney.org section, and re-writes the X-Anonymous-Sender-Path to read like this: It would then instantiate another optional header (X-Anonymous-Return-Path) like this: It would change the Sender: header to say "Anonymous User 3" or whatever it would normally say, and mail it to biff.bam.com. HOST: biff.bam.com Account: anon2+ This account accepts the mail and re-writes the headers like this: X-A-S-P: X-A-R-P: Sender: "Anonymous User 2"@biff.bam.com and mails the mail to anon1+@foo.bar.edu HOST: foo.bar.edu Account: anon1+ This account accepts the mail and re-writes the headers like this: X-A-R-P: Sender: "Anonymous User 1"@foo.bar.edu Notice that it leaves off the X-Anonymous-Sender-Path: header since it is empty. It then mails it to hfinney@shell.portal.com. You receive the mail and read the message. Now, the sender indicates that it is from "Anonymous User 1"@foo.bar.edu, but the X-A-R-P: indicates that it is really from anon3+@fred.barney.org! So, as long as fred.barney.org can be trusted, no one can tell who I am, right? And, except for anon3, none of the others needs to be my account! This requires changing the mail agent on my end, though, and possibly yours. Replying follows the same sort of path, except in reverse. Of course, you could also allow for a Return-Path header which was not re-writeable, to force a seperate path to get back to me. And, you can also change the software so that I initially send to hfinney%shell.portal.com@fred.barney.org, which would *not* require any rewriting of mail-agent software. Is this at all coherent? If the return-path is type B, I don't see how you can avoid having the ID-mapping which makes the overall scheme weaker. I don't have a good handle of the type c. > I understand there is already at least one 24-bit collision on the > public key servers, not unexpected given a few thousand keys. Hmm... I'm not sure I followed all of the math, but how's this for a signature? Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Tue, 1 Feb 94 09:50:35 PST To: cypherpunks@toad.com Subject: Re: Matsui-san Attack In-Reply-To: <9401312111.AA15451@atlanta.wti.com> Message-ID: <9402011745.AA19697@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- buckley@wti.com writes : > > [continuing thread on ease of cracking DES/PEM] > > Using a comparable breaker on the average machine, it is going > to take two years to "break the scheme". > That leaves two years to create stronger/tighter strategies. > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Concerns about the validity about the 'two years' figure aside, does this really 'leave you two years?' The technology to store messages (even ones currently uncrackable) has been online for years already- unless your encrypted data is such that you don't mind having it examined by anybody with a DES cracker, you are already at risk. In terms of careers, legal action, and politics, a two-year event horizon is negligible. As advances in computer power continue, the 'two-year' figure will continue to shrink. Taking the long view, I view the PEM/DES debate as virtually identical to the Clipper debate; Clipper's 'trap door' mindset is more overt, but getting everbody involved in PEM/DES when the cracking technology is clearly in sight is no better. - -- ........................................................................ Philippe D. Nave, Jr. | The person who does not use message encryption pdn@dwroll.dw.att.com | will soon be at the mercy of those who DO... Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU6UHwvlW1K2YdE1AQGG4gQAqM+LthMCzEo3T2O+fLhKih8uNYUoHhvK 6zvDWjW2PW/t/N7TdWpA2oJ2dVmpABa3ENeNvju0qrEW91CVoU5JwBMHiCxSTrOn wtK4fcQ7m+GBvvoLO6WW5tr+FZcVluzZbJrIcnaLQVWqP/P5Bmfjspd/GfROAduX /oR4u9pFSvk= =O5HV -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 1 Feb 94 11:45:27 PST To: cypherpunks@toad.com Subject: Re: archiving on inet Message-ID: <9402011948.AB17603@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain >Usenet copyrightable? I still doubt it. Of course, the only way to >find out is to file a very expensive lawsuit. Most posters would not find >their postings worth the expense to sue on copyright. Only a very rich >dilletante, or someone less rich who is a fanatic on the subject is >likely to do so. Also, you would have a hard time answering the >difference between charging for a usenet feed and charging for a cd-rom, >again I see little difference except that one is more prompt in time than >the other. But, again, my newsfeed from a BBS which might be 24 hrs >delayed, and my netcom account which is much faster and a cd-rom differs >only as to time removed from the original posting. So, would you argue, on the same grounds, that you didn't believe that a movie delivered into your home via a cable feed could be copyrighted? How about a movie on a laser disk? Do you understand that there's is a difference between personal use, which does not infringe copyright, and redistribution, which does? Are you _sure_ you're an attorney? -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 1 Feb 94 07:55:27 PST To: CYPHERPUNKS@toad.com Subject: Re: 4th ammendment and C Message-ID: <199402011550.AA14431@panix.com> MIME-Version: 1.0 Content-Type: text/plain W >it's also the one place where I've seen a recent 3rd Amendment case. The Third Amendment. Answer to the question "What Amendment of the Bill of Rights *doesn't* the US Government violate thousands of times a day?" W >but the general public just barely tolerates duck hunting and W >really has no desire for violent revolution, and frankly, neither do W >I. Not violent revolution. Just an alternative source of authority or defense. A reality check on tyranny. A badge of sovereignty. You can't be sovereign without weapons. W >We're trying to go for their hearts and minds here, and issues like W >privacy, freedom of speech, and Big Brother tapping your phone W >are a lot more attractive to most people. The whole point of this list is that we can achieve a technological fix for the "problems of human interaction." We can free ourselves and others without changing anyone's mind. That changes of ideology can follow new technologies and the social institutions they spawn. W >Even the ideas that private communications can make government obsolete W >and that obsolete institutions can fail are pretty scary to people W >who've been educated in government schools, and associating W >crypto-privacy with the more extreme radically-correct side of the Gun W >Nuts will lose them. Then the bulk of the population has a lot of frights coming and we are providing a public service by letting them confront their fears early in the game. What we are doing is predicting not advocating. If social changes increase people's personal liberties, their liberties are increased whether we point them out or not. In any case, our sort of analysis is creeping into the straight business press (particularly Forbes) and when C. Wright Wriston (former Citibank CEO) writes a book like "The Twilight of Sovereignty" how off the wall can we be? W >especially when there *are* legitimate concerns about use of W >anonymity and digicash for blackmail, ransom, and funding of real W >terrorists, plus the government's favorite drug dealer scare. These people could use existing techniques but mostly don't. Can you *believe* the WTC bombers getting their dough by an open wire transfer from the BRD? W >Besides, walking around making unattributed quotations from the W >writings of the Founding Fathers tends to get you treated like W >David Koresh or at the very least Michael Milken.... I don't remember Mike quoting the Founding Parents. His only mistake was copping a plea. DCF Western Civilization didn't invent tyranny, slavery, racism, or the oppression of women. What it did do is eliminate those evils (to the extent they have been eliminated). The rest of the world should be damn grateful and if they're not we should return them to the ancient tyrannies from which we so recently rescued them. Would serve them right. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 1 Feb 94 11:15:29 PST To: Kirk Sheppard Subject: Re: archiving on inet In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Feb 1994, Kirk Sheppard wrote: > law. Others could argue that postings by their very nature, when posted > become "public domain", and thus not copyrightable. I practice law, but If I use your logic, a published article in a magazine becomes public domain because it has become available to a large number of subscribers. > Finally what is the tangible difference between storing usenet postings > on a hard disk for an indefinite time, or on a cd-rom, or a cd that is > re-writable, or tape or any other storage device? Not very much I would > argue. Tangible difference... Lets see... A CD-ROM can be duplicated and sold for profit, and doing so with net archives violates the copyrights of any message author who cares to file class action or personal... Who did you say had that archive, and were they selling it? -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason Zions Date: Tue, 1 Feb 94 09:05:34 PST To: "Alan (Miburi-san) Wexelblat" Subject: Re: Archiving mail-lists... In-Reply-To: <9402011645.AA04676@media.mit.edu> Message-ID: <9402011704.AA13796@jazz.hal.com> MIME-Version: 1.0 Content-Type: text/plain Alan - - Not at all clear that Berne applies to electronic mail, even of a personal nature Copyright exists from the moment the work is set down in concrete form. Are you arguing that email is not concrete? - Not at all clear that postings to a publicly-read list like this are not equivalent to speech in a public place (ie not necessarily copyrighted) Ah. The old "if the NFL has to remind us that its broadcast of the superbowl is copyrighted, so do you" argument. Okay, let's try this on for size. Copyright 1994 Jason Zions. Permission to copy and transmit for the purpose of propagation of the Cypherpunks mailing list in email or local-newsgroup (usenet) forms is granted; all other rights are reserved. - Not at all clear what the status of private communications is vis a vis publication. But this isn't private communication. You can't just wave your hand and say the magic word "Berne" and thereby prevent someone from archiving, reposting etc your messages to this list. Law is a complex thing, isn't it. I'd better go back and reread the code and current decisions. I'm spending more of my time tracking the CompuServe MIDI copyright actions, though. Jason From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 1 Feb 94 11:25:29 PST To: Jim choate Subject: Re: Archiving mail-lists... In-Reply-To: <9402011727.AA04285@wixer> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Feb 1994, Jim choate wrote: > It is no more illegal (at the present time) for me to store your posting to > every usenet or inet service that I have access to on my hard-drive or a CD- > Rom for re-sale than it is for you to store my posting on your drive or print > it out to the printer. I think the question of storage goes beyond copyright law. I have yet to find someone who lost a suit for owning a copy of a magazine. But since you feel the way you do about CDs, why don't you scan in a couple of issues of Life magazine, master it, and try to sell it? Do they supply Inet feeds in prison? > > When I got my account I did not sign any kind of agreement relating to me > retaining my rights to any material I chose to place on the net for > dissimenation to others. Have you ever published an article in say a not-for profit journal? Just because you don't sine a contract guaranteeing your rights DOES NOT mean you have given them up! There IS an implied motivation to put that material > If you are serious about your view then please forward a money order for > $1000 dollars for having my original post stored on whatever medium you used > to reply to it. Now that you have set your rate, I set mine. Please remit your check of $10,000.... I think this is getting a bit carried away. Copyright cases generally relate to the sale or use of material belonging to an author. As I said above, I have never heard of a case where someone lost a suit for posessing a 1942 issue of Life magazine. -ck The material in this message composed by me, lines NOT preceeded by the ">", is expressly copyrighted as the posession of Chris Knight. You may reply to this message, forward this message, and store it for PRIVATE use. Any attempt to sell this material either alone, or as part of an archive will be met by me, at you backdoor, late at night, with a chaninsaw. I have the DOOM cheats! I am invincible! ;> p.s. The above bit of humor is copyrighted 1994, cmk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 1 Feb 94 11:30:37 PST To: Jim choate Subject: Re: Archiving mail-lists... In-Reply-To: <9402011744.AA06092@wixer> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Feb 1994, Jim choate wrote: > I have to admit that I have broken your fair use copyright notice > inadvertantly. > > I have stored an image of your message in the ram on my system which is not a > part of inet or usenet nor involved in any way with the transmission to other > nodes of such stored material. Are you claiming to have sold your RAM, while still powered, for a profit? Knowing that it contained copyrighted work? Shame on you. > Berne works great for paper, audio recordings, movies, etc. It does not work > for networked information transmission. I'm sorry, I didn not realize I was talking to a supreme court justice. Had I known you had the ultimate authority on this subject, I would not have been wasting your time, or mine. Perhaps we should try this. You sell archives of the net, and we'll file a class action suit... I'll back up my beliefs with actions, how about you? -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 1 Feb 94 09:40:35 PST To: jazz@hal.com (Jason Zions) Subject: Re: Archiving mail-lists... In-Reply-To: <9402011530.AA13741@jazz.hal.com> Message-ID: <9402011727.AA04285@wixer> MIME-Version: 1.0 Content-Type: text/plain > > > I would be interested in a discussion on the mail-list on this > issue. Please refrain from sending personal mail. In particular do you > think such a archive without every members permission is un-ethical? > > Unethical, hell; illegal is closer to it. I retain the copyright to > everything I post; although implicit permission to redistribute to the > mailing list is granted when I send to cypherpunks@toad.com, I have granted > no permission to anyone else to use my intellectual property (i.e. my posts, > valuable or not) for any other purpose. > > Would a archivist necessarily need the permission of the mail-list > sponser? > > In an actively-moderated group (i.e. where the moderator chooses which > messages to forward, constructs digests, etc.) the moderator possesses a > copyright on the collection of material (but not on the material itself); if > you were republishing a substantial part of the collection (in your case, > all of it) you'd need rights to the collection copyright also. > > Study copyright law (including the Berne Convention, to which most nations > having Usenet sites are signatories). Understand what you're getting > yourself into. > > Jason > It is no more illegal (at the present time) for me to store your posting to every usenet or inet service that I have access to on my hard-drive or a CD- Rom for re-sale than it is for you to store my posting on your drive or print it out to the printer. When I got my account I did not sign any kind of agreement relating to me retaining my rights to any material I chose to place on the net for dissimenation to others. There IS an implied motivation to put that material in the public domain so that others may use it for the betterment of all. If you are serious about your view then please forward a money order for $1000 dollars for having my original post stored on whatever medium you used to reply to it. There is no legal precedence at this time that would necessarily and automaticaly copyright every entry I (or you) made, Berne not withstanding, to inet or usenet. If that position is valid then each and every one of us is commiting copyright infringement for storing the material on a hard drive. When discussing copyright there is no involvment in medium of transmission other than what the original author limits it to prior to release of that material. The motivation for bringing this topic up is that it provides a perfect way to make the commen wide-spread usage of encryption a commen and everyday occurance. Namely, authors who wish to retain all rights should do one of two things. They should either encrypt the file and require potential users to contact the author or distributor for keys to unlock it or else it should be mandator for a author to put some sort of fair-use statement in their releases that specificly delineates what the fair-use of that material is. Users of usenet/inet do not read minds and can't necessarily imply what the original motivation was, this means (to me anyway) that the responsibility of enlightening potential users falls solely on the shoulders of the author. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 1 Feb 94 11:55:28 PST To: Kirk Sheppard Subject: Re: archiving on inet In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Feb 1994, Kirk Sheppard wrote: > Regarding the archive I believe it was some company in Canada, I'm not > sure. There was a thread about this archiving question on another group I > suppose in the last three weeks. I can't remember where I saw it, if it > wasn't here. Sorry. And about "paying" for the cd-rom, I pay for the > usenet feed, and none of us who post are getting royalty payments from > any of the internet providers. So answer the question again, what is the > difference in paying an internet provider for access to usenet, and > paying a cd-rom provider for access to usenet? None materially, except > that the cd is not interactive, and some providers are (not all as in > bbs' that don't send e-mail to the internet, but have some usenet > groups.) There is no material difference that I can determine. I'm just glad you are not a politician. If all you are concerned with is "Material differnce", then you think it's perfectly ok for me to sell you a good copy of a magazine? By your "logic" (loosely used), you had to pay for the copy, and you had to pay for the original, so what's the difference? The difference is the WILL AND PERMISSION of the author! As the author of this message, I willingly placed it within the net. I HAVE NOT, NOR WILL NOT, GIVE FREE PERMISSION TO A CD-ROM PUBLISHING HOUSE TO PUBLISH MY WORK. The basis of copyright law is the protection of the author's rights. One of these rights is the choice of distribution. Perhaps you should try writing for money sometime. You might actually appreciate what you seem to be trying to tear apart. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason Zions Date: Tue, 1 Feb 94 09:45:28 PST To: "Alan (Miburi-san) Wexelblat" Subject: Re: Archiving mail-lists... In-Reply-To: <9402011731.AA09417@media.mit.edu> Message-ID: <9402011742.AA00212@jazz.hal.com> MIME-Version: 1.0 Content-Type: text/plain >> Are you arguing that email is not concrete? > >Ayup. If it was, we wouldn't need digital signatures on clear-text msgs, >no? Not the point; "concrete" does not mean immutable. If it did, then things written in pencil, or eraseable ink, or created in mutable media (videotape, audio tape, ...) would not be copyrightable either. Jason From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 1 Feb 94 10:00:34 PST To: jazz@hal.com (Jason Zions) Subject: Re: Archiving mail-lists... In-Reply-To: <9402011704.AA13796@jazz.hal.com> Message-ID: <9402011744.AA06092@wixer> MIME-Version: 1.0 Content-Type: text/plain > > Alan - > > - Not at all clear that Berne applies to electronic mail, even of a > personal nature > > Copyright exists from the moment the work is set down in concrete form. Are > you arguing that email is not concrete? > > - Not at all clear that postings to a publicly-read list like this > are not equivalent to speech in a public place (ie not necessarily > copyrighted) > > Ah. The old "if the NFL has to remind us that its broadcast of the superbowl > is copyrighted, so do you" argument. > > Okay, let's try this on for size. > > Copyright 1994 Jason Zions. Permission to copy and transmit for the purpose > of propagation of the Cypherpunks mailing list in email or local-newsgroup > (usenet) forms is granted; all other rights are reserved. > > - Not at all clear what the status of private communications is vis > a vis publication. > > But this isn't private communication. > > You can't just wave your hand and say the magic word "Berne" and thereby > prevent someone from archiving, reposting etc your messages to this list. > > Law is a complex thing, isn't it. I'd better go back and reread the code and > current decisions. I'm spending more of my time tracking the CompuServe MIDI > copyright actions, though. > > Jason > I have to admit that I have broken your fair use copyright notice inadvertantly. I have stored an image of your message in the ram on my system which is not a part of inet or usenet nor involved in any way with the transmission to other nodes of such stored material. Berne works great for paper, audio recordings, movies, etc. It does not work for networked information transmission. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Tue, 1 Feb 94 08:45:27 PST To: jazz@hal.com Subject: Archiving mail-lists... In-Reply-To: <9402011530.AA13741@jazz.hal.com> Message-ID: <9402011645.AA04676@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Ah, the old I'm-not-a-lawyer-but-I-play-one-on-the-net. Problem with Jason Zions' position: - Not at all clear that Berne applies to electronic mail, even of a personal nature - Not at all clear that postings to a publicly-read list like this are not equivalent to speech in a public place (ie not necessarily copyrighted) - Not at all clear what the status of private communications is vis a vis publication. The courts in the US seem to be flip-flopping all over the place in a couple of recent cases involving correspondence used to write biographies (one of L Ron Hubbard sticks in my mind and I forget who the other was about). You can't just wave your hand and say the magic word "Berne" and thereby prevent someone from archiving, reposting etc your messages to this list. --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex@media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 an53607@anon.penet.fi All the world's a stage and most of us are desperately unrehearsed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 1 Feb 94 10:00:36 PST To: jazz@hal.com (Jason Zions) Subject: Re: archiving on inet In-Reply-To: <9402011734.AA00188@jazz.hal.com> Message-ID: <9402011745.AA06230@wixer> MIME-Version: 1.0 Content-Type: text/plain > > Jim - > > >Where is this agreement that it is ok to distribute material through a 'stor e- > >and-forward' network stated in the copyright law? I would be very interested > >in the proviso that exempts such networks from liability. > > It's not embedded in the law; as I said, it's an implicit permission I grant > when I post a message to such a network. Just as, when you buy a program on > a floppy disk, you are implicitly granted the right to copy it from the disk > into your computer's memory in order to run it: the nature of the work > requires that specific type of copying. There's nothing new there. > > >The bottem line is that when I got my feed I was not asked to sign any kinjd > >of waiver releasing any material that I generate from copyright infringement > >as long as it was on a hard drive (or any other media). I did not sign any > >kind of contract at all as a matter of fact. Legaly I still retain my right > >of copyright on every bit on every drive (whether magnetic or otherwise) in > >the internet and even your personal drive if you transfer the mail and other > >material to it for offline processing. > > One more time. The nature of the work and your chosen distribution medium > (netnews) requires a variety of copying for it to work: store-and-forward > for propagation, copying into the memory of my system and onto my screen so > I can read it. You grant permission to do that implicitly when you make the > work available by that mechanism. > > Once I have received the copy you have implicitly authorized me to have, > what I can *do* with that copy is governed by the Copyright Act and its fair > use exemptions. I can use it for purposes of scholarship (i.e. I can keep it > in an online or paper folder and refer to it later) and I can excerpt pieces > for critique, among other things. What I *cannot* do is redistribute it by > any other mechanisms and for any purpose other than your initial netnews > distribution. > > I have spent a lot of time studying this part of the law. Really. I already > heeded my glib advice about reading the damn copyright act. Have you? > > Jason > when I buy a software program the copyright notice specificaly states that I am allowed to make copies for backup purposes. Some of them notices on high- dollar packages even tell me how many I can keep and whether I can keep them on a network or not. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason Zions Date: Tue, 1 Feb 94 09:55:27 PST To: Kirk Sheppard Subject: Re: archiving on inet In-Reply-To: Message-ID: <9402011752.AA00225@jazz.hal.com> MIME-Version: 1.0 Content-Type: text/plain > Furthermore, just because something is forwarded and something is archived >I don't believe is expressly covered in copyright law. It's not the forwarding or the archiving that makes anything covered by copyright law; it is the setting down, in concrete form, the expression of an idea. > Others could argue that postings by their very nature, when posted >become "public domain", and thus not copyrightable. Not successfully in court, I should think. How is a posting any different than the production of a radio program which is distributed by store-and-forward satellite distribution and then played through the radio station and received at your home radio? The mechanisms are close to identical in their attributes; tapes at the stations have some lifetime, timeshifting can occur, special equipment is needed to perceive the work, etc. >Finally what is the tangible difference between storing usenet postings >on a hard disk for an indefinite time, or on a cd-rom, or a cd that is >re-writable, or tape or any other storage device? Not very much I would >argue. If you were a ligitimate recipient of the work in the first place (i.e. got it in a newsfeed) and you store those postings for your own use or for the use of others on that node in the store-and-forward network, then you can keep the work 'til the bits rot. Infringement occurs when you copy those bits onto some medium for some purpose other than store-and-forward propagation or the allowed fair-use exceptions; stuffing articles on a CD-ROM and selling them falls into neither category and hence is an infringement. Jason From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Tue, 1 Feb 94 11:55:38 PST To: cypherpunks@toad.com Subject: clipper petition Message-ID: <199402011952.LAA01629@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- CPSR sends: Electronic Petition to Oppose Clipper Please Distribute Widely >On January 24, many of the nation's leading experts in >cryptography and computer security wrote President Clinton and >asked him to withdraw the Clipper proposal. >The public response to the letter has been extremely favorable, >including coverage in the New York Times and numerous computer and >security trade magazines. >Many people have expressed interest in adding their names to the >letter. In response to these requests, CPSR is organizing an >Internet petition drive to oppose the Clipper proposal. We will >deliver the signed petition to the White House, complete with the >names of all the people who oppose Clipper. >To sign on to the letter, send a message to: Clipper.petition@cpsr.org >with the message "I oppose Clipper" (no quotes) >You will receive a return message confirming your vote. - From noclipr@snyside.sunnyside.com Tue Feb 1 08:39:20 1994 Date: Tue, 1 Feb 1994 08:39:14 -0800 From: clipper.petition@snyside.sunnyside.com (via CPSR automation) Subject: Your petition regarding opposition to Clipper Apparently-To: Brian D Williams Your name has been added to the petition asking President Clinton to withdraw the Clipper proposal. We will deliver the signed petition to the White House at the end of the project. If you have any comments or questions, please email us at clipper@washofc.cpsr.org. "We have not yet begun to Encrypt!!" Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU6xXtCcBnAsu2t1AQHs8wP/cpftWyNnUtvEBcp5SuY/YR9h45DO/W7H VlgiVXf/aiOULr0dCMgJdu5BhoeV/C6MXEP0xfPNPSsk4JbpO2bn0yfcDLT69heU 9dGPE1ygVZsX4bOesk8s9eTaE+vSGpQcHXaotGrTWXo5Zsi7SFqdhraJEXFx9wnb g6lln31WF1A= =O1C5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Tue, 1 Feb 94 09:10:34 PST To: Jason Zions Subject: Re: archiving on inet In-Reply-To: <9402011601.AA13762@jazz.hal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Dear Jason, I don't think you are neccissarily correct about making an archive of the usenet. You may be correct, but I don't believe this point has been litigated yet. Furthermore, just because something is forwarded and something is archived I don't believe is expressly covered in copyright law. Others could argue that postings by their very nature, when posted become "public domain", and thus not copyrightable. I practice law, but am not a copyright/trademark specialist. Also, as was posted earlier someone is already making an archive of the usenet. See earlier postings. Finally what is the tangible difference between storing usenet postings on a hard disk for an indefinite time, or on a cd-rom, or a cd that is re-writable, or tape or any other storage device? Not very much I would argue. Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Tue, 1 Feb 1994, Jason Zions wrote: > So if I sell (at a profit) a netnews feed to subscribers via modem, it > is not copyright infringement, but if I sell the same data on a CDROM, > you cliam copyright infringement. > > Yep. When you're providing a netnews feed, you're acting as a node in a > store-and-forward network. A CD-ROM is not a part of a store-and-forward > network; it is a permanently fixed repository of information. You can't hold > up a netnews feed in a courtroom and point at it saying "there it is"; you > *can* do so with a CD-ROM. > > So I suppose you want to give some > kind of list of what types of media are acceptable for transmitting > netnews feeds, and which are not? > > A CD-ROM isn't a medium for transmitting netnews feeds; it's a permanently > fixed copy of the contents of such a feed. Static versus dynamic; permanent, > ephemeral. Is this hard to understand? > > The plain and simple fact is: When you post a message to usenet, you do > so with the expectation that others will receive it. You can have no > way of knowing or limiting who may get it; that is given by the nature > of the network. Usenet news is, and is intended to be, publicly > accessable information. If there is something you don't want > distributed, then DON'T POST IT! > > Learn a little about law; while you're at it, learn a little about usenet. > When you post a message to usenet, you have tossed it into a flood-routed > store-and-forward network. You implicitly give permission for copying > appropriate to the propagation of messages in that network. You neither > grant permission nor withhold permission for Fair Use. Everything else, > though, is not granted unless explicitly granted. > > If I post a message, under the terms of the Berne Convention and current US > copyright law, a recipient was not granted the right to print a copy and > publish it in a book. What makes you think I granted them permission to > publish a copy in a CD-ROM? The only permission I granted was that they > could (a) read it and (b) forward it via usenet protocols. > > Jason > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Tue, 1 Feb 94 09:05:27 PST To: wex@media.mit.edu (Alan) Subject: Re: Archiving mail-lists... In-Reply-To: <9402011645.AA04676@media.mit.edu> Message-ID: <199402011701.MAA08013@eff.org> MIME-Version: 1.0 Content-Type: text/plain Alan Wexelblat writesK > Ah, the old I'm-not-a-lawyer-but-I-play-one-on-the-net. > > Problem with Jason Zions' position: > - Not at all clear that Berne applies to electronic mail, even of a > personal nature Hey, it's clear to me. > - Not at all clear that postings to a publicly-read list like this > are not equivalent to speech in a public place (ie not necessarily > copyrighted) That's not the measure of copyright. It's whether the expression has been instantiated in a tangible medium. > - Not at all clear what the status of private communications is vis > a vis publication. The courts in the US seem to be flip-flopping all over > the place in a couple of recent cases involving correspondence used to write > biographies (one of L Ron Hubbard sticks in my mind and I forget who the > other was about). They flipflop because of the trickiness of Fair Use--there's no hard-and-fast rule as to what qualifies. > You can't just wave your hand and say the magic word "Berne" and thereby > prevent someone from archiving, reposting etc your messages to this list. True, but you can say "Berne" and settle the issue of copyright. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason Zions Date: Tue, 1 Feb 94 10:10:36 PST To: Jim choate Subject: Re: Archiving mail-lists... In-Reply-To: <9402011727.AA04285@wixer> Message-ID: <9402011809.AA00254@jazz.hal.com> MIME-Version: 1.0 Content-Type: text/plain >If you are serious about your view then please forward a money order for >$1000 dollars for having my original post stored on whatever medium you used >to reply to it. Sigh. One more time. The courts have recognized that permission to make copies which are essential for the perception of the work is implicitly granted by the copyright owner when the work is distributed. In order to perceive your copyrighted works my system *must* make a copy or three to get it to me (as would intervening systems if we both lived on uucp links instead of internet). This is relatively old ground that was plowed by computer cases; the exact issue of having to load a copy of a program into ram in order to execute it has indeed been the subject of litigation. The quote from your message I include above falls under the Fair Use exceptions, under both Scholarship and Criticism. >There is no legal precedence at this time that would necessarily and >automaticaly copyright every entry I (or you) made, Berne not withstanding, >to inet or usenet. [...] When discussing copyright there is no involvment in >medium of transmission other than what the original author limits it to >prior to release of that material. But this is *precisely* what the current law says. From the moment the work exists in concrete form, and a posting *is* concrete form, copyright exists. Usenet and Internet are merely distribution mechanisms, the use of which may cause the copyright holder to implicitly grant certain rights (as described above). From another message: >when I buy a software program the copyright notice specificaly states that I >am allowed to make copies for backup purposes. Some of them notices on high- >dollar packages even tell me how many I can keep and whether I can keep them >on a network or not. Yep. Backups are separate from implicit rights granted due to the medium of expression; I'm not sure what this has to do with anything, except that there is a recognized right for you to make a backup of your usenet news archives. But you can't distribute that backup. From yet another message: >I have to admit that I have broken your fair use copyright notice >inadvertantly. > >I have stored an image of your message in the ram on my system which is not a >part of inet or usenet nor involved in any way with the transmission to other >nodes of such stored material. You can't perceive the work without loading it into some device that can turn electrical signals into something perceivable by a human; ram on a computer is as good as anything else. As I stated above, this has been covered by case law; it's a copy necessary to the perception of the work. (The identical case arises with CDs - the bits are copied into a buffer in your CD-player before they're fed through the D/A converters. This copy is necessary to perceiving the work and hence permission is implicitly granted.) Jason From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Tue, 1 Feb 94 09:35:27 PST To: jazz@hal.com Subject: Archiving mail-lists... In-Reply-To: <9402011704.AA13796@jazz.hal.com> Message-ID: <9402011731.AA09417@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > Are you arguing that email is not concrete? Ayup. If it was, we wouldn't need digital signatures on clear-text msgs, no? Mike Godwin says it's clear to him; I'd say that he represents a vanguard of progressive thinkers applying the law to new areas. I'd also bet that vanguard is about a 10% minority at the moment. --Alan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Doodeck Date: Tue, 1 Feb 94 04:05:27 PST To: _ Subject: Re: PGPkeys (ftp access) Message-ID: <9402011203.AA14567@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Subject: PGPTools > From: m@BlueRose.com (M Carling) > I don't have ftp access here. Could some kind person please email it > to me? I don't have ftp (or Internet) access either. Try using one of BITFTP (BITnet FTP I think) services. Automated info response will be send to you upon sending mail with message body containing word "help" (without quotes) to one of the following addresses: bitftp@pucc.princeton.edu or bitftp@pucc.bitnet (located in USA) bitftp@plearn.edu.pl or bitftp@plearn.bitnet (located in Central Europe) Just before onset of twenty first century such ftp 'access' may seem ridiculous but it really works as I have transferred megabytes of data this way. Good Luck ! Doodeck. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 1 Feb 94 13:05:28 PST To: Kirk Sheppard Subject: Re: Why is Chris Knight a Twerp? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain It sure was short trip for you to go from person to prick. My "attacks" have been on your logic. Something that has always been a prime goal of a debate. Lacking anything intellignet to say, you resort to the text quoted below, and your attempted personal slight of refering to me as "Master Knight" in your current posts. Is there any chance that this will get back to the discussion at hand, or are you tired of this toy and trying to find something else to play with? If all you have left is attacks, name calling, and rudeness, perhaps you should find other toys and leave the discussions to adults. -ck On Tue, 1 Feb 1994, Kirk Sheppard wrote: > Dear Stupid, > > Why you are intent on attacking me for no reason is beyond me. I didn't > attack you personally, what is the matter with you? Also I am not > interested in gratuitous advice regarding "trying to write sometime". I > can see why you might be bitter as you obviously lack the intelligence > and education to make much money writing. > > Kirk Sheppard > > kshep@netcom.com > > P. O. Box 30911 "It is Better to Die on Your Feet Than to > Bethesda, MD 20824-0911 Live On Your Knees." > U.S.A. > - Emiliano Zapata > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 1 Feb 94 11:00:37 PST To: jimn8@netcom.com (Jim Nitchals) Subject: Re: archiving on inet In-Reply-To: <199402011803.KAA11756@mail.netcom.com> Message-ID: <9402011857.AA07465@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Jim Nitchals writes: > Let me argue against Usenet archiving on a different point. Archiving > violates the poster's implicit right to cancel or provide an expiration > date for his posting. "Implicit right to cancel"? Where'd that come from? > a potential employer may see a message written in anger or > the author was in an exceptionally bad state of mind... There's a poem by Carl Sandburg with some relevance to this. I don't see why the feature of cancel messages (which aren't guaranteed to work anyway) carries with it a new right. > I'm not a lawyer, but it *seems* to me that when you publish a message > from a set of newsgroups containing a 'control' group that allows > retraction of messages, you're agreeing to honor those retractions when > they're issued by the original poster. I am perfectly free to implement my own news system and mailer that does not honor cancel messages. What authority would force me to do so if I don't want to? > when a message contains an expiration date, the author CLEARLY has a > reasonable expectation of having it honored. Why? Does he have an equally clear right to expect that the message does not get deleted before then? > I'd go further and say > there's a strongly implied agreement that says, "if you want to use > and republish this information, you must honor my expiration date." This seems pretty specious to me. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Tue, 1 Feb 94 10:20:35 PST To: Jason Zions Subject: Re: archiving on inet In-Reply-To: <9402011752.AA00225@jazz.hal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Usenet copyrightable? I still doubt it. Of course, the only way to find out is to file a very expensive lawsuit. Most posters would not find their postings worth the expense to sue on copyright. Only a very rich dilletante, or someone less rich who is a fanatic on the subject is likely to do so. Also, you would have a hard time answering the difference between charging for a usenet feed and charging for a cd-rom, again I see little difference except that one is more prompt in time than the other. But, again, my newsfeed from a BBS which might be 24 hrs delayed, and my netcom account which is much faster and a cd-rom differs only as to time removed from the original posting. Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Tue, 1 Feb 1994, Jason Zions wrote: > > > Furthermore, just because something is forwarded and something is archived > >I don't believe is expressly covered in copyright law. > > It's not the forwarding or the archiving that makes anything covered by > copyright law; it is the setting down, in concrete form, the expression of > an idea. > > > Others could argue that postings by their very nature, when posted > >become "public domain", and thus not copyrightable. > > Not successfully in court, I should think. How is a posting any different > than the production of a radio program which is distributed by > store-and-forward satellite distribution and then played through the radio > station and received at your home radio? The mechanisms are close to > identical in their attributes; tapes at the stations have some lifetime, > timeshifting can occur, special equipment is needed to perceive the work, > etc. > > >Finally what is the tangible difference between storing usenet postings > >on a hard disk for an indefinite time, or on a cd-rom, or a cd that is > >re-writable, or tape or any other storage device? Not very much I would > >argue. > > If you were a ligitimate recipient of the work in the first place (i.e. got > it in a newsfeed) and you store those postings for your own use or for the > use of others on that node in the store-and-forward network, then you can > keep the work 'til the bits rot. Infringement occurs when you copy those > bits onto some medium for some purpose other than store-and-forward > propagation or the allowed fair-use exceptions; stuffing articles on a > CD-ROM and selling them falls into neither category and hence is an > infringement. > > Jason > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 1 Feb 94 13:25:41 PST To: Kirk Sheppard Subject: Re: Why is Chris Knight a Twerp and an Idiot? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Feb 1994, Kirk Sheppard wrote: > Dear Master Knight, > > You have a double standard, or a bad memory. Saying "I'm glad your'e not > a politician" is most definitly a personal attack on me, not my > arguments. An incorrect jump of conclusions. This was a comment on your arguments. I would not sleep well at night if the arguemnts you use were helping to write the laws regarding copyright and intelectual property. > You became a prick first, and I am happy to join in. Happy? Perhaps "At Home" is a better turn of phrase. If fact, it seems you were looking for an excuse to switch to flame mode. > If you look at the thread carefully you will see that you made the ad hominem > attack first, I do admit in joining you in the gutter however. Also, I > really don't care what you're thoughts are? Why should I. Why should you care? I would like to end this useless chatter and go back to the discussion. It appears that you do not. > Just stop calling names when it hasn't been done to you. Or didn't your're mother and father teach you that, Master Knight? It hadn't? OOPS! I guess I misread the subject of this message... Seems you have the thread confused. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 1 Feb 94 13:30:44 PST To: cypherpunks@toad.com Subject: Re: archiving on inet Message-ID: <9402012115.AA22993@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Kirk "I Can't Believe It's a Law Firm!" Sheppard astounds me by posting > >This book analogy is not accurate. It is my contention that usenet >postings are not copyrighted. Our postings are not disseminated like a book... Immaterial. What on earth does "like a book" mean? Do you contend that only works printed on paper can have copyright protection, or only works which are sold in bookstores, or only works which are bound in signatures? As a trivial counterexample, movies broadcast over cable and songs played on the radio retain copyright, without any question or doubt. They aren't "disseminated like a book", either. >we are paid nothing for the use of our postings on the multitude >of machines that our postings appear. Are you suggesting that there is any connection whatsoever between the ability to copyright a given work and some third party's willingness to pay for it? Are you claiming that if I write a book and decide to give copies away rather than sell them that my work is thereby not copyrighted? If so, you're clearly and without any doubt whatsoever in error. Are you _positive_ you're a lawyer? >Or, in the alternative, if copyrighted, by posting them in the electronic >>ether, we give up most of our rights regarding dissemination, copying etc. Aha. This would explain why there's no legal problem with my recording the complete works of the Beatles off the radio and then reselling them, no doubt. >Perhaps we may still >have some residual rights regarding accuracy and the like. Also the >posting regarding the legal blurbs on software, really was off point, >since what they they were refering to was a "license", and again there is >some doubt about how enforceable the individual licenses that the >software companies give. That is, some of these licenses may have >provisions that are not enforceable. So, let's see here. Let's say, for the sake of argument, that I'm Stephen King. I write a book, using a word processing program on my computer, and saving the results to a magmeto-optical disk. Is it copyrighted? Clearly, it is. I sell the book to a publisher, who prints it onto paper, sews the paper into signatures, binds it between covers, and sells several million instantiations of this book to B. Dalton's. Is it still copyrighted? Clearly, it is. THe publisher takes a copy of my magneto-optical disk, adds some support software licensed from Voyager, Inc., and presses a CD-ROM version of my book. Is it still copyrighted? Clearly, it is. At the same time, I distribute several long sections of the book, via email, to a private mailing list of friends. Is the book still copyrighted? Clearly, it is. OK, now, here's the tough one. I give one of my friend's permission to post a long (i.e. clearly too long to constitute "fair use") section of this book to rec.arts.books, with a copyright notice prominently displayed at the very beginning of the posting, i.e. Copyright (c) 1994 by Stephen King. All rights reserved. You claim that this posting, suddenly and magically, no longer enjoys copyright protection. On what basis? To approach this issue in another way, I wonder whether you're familiar with "Internet Talk Radio", a scheme wherein voice broadcasts can be done over the Internet. If I were to pay the appropriate fees to ASCAP to allow me to broadcast a song by Pearl Jam over Internet Talk Radio, are you claiming that Pearl Jam's copyright to _their_ _own_ _music_ would be destroyed by _my_ having played it back over this medium? This would clearly seem to be your contention. I think you need to give this a wee bit more thought, Kirk. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 1 Feb 94 13:35:40 PST To: cypherpunks@toad.com Subject: Re: archiving on inet Message-ID: <9402012127.AA23182@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >You too, have fallen into the same trap, as Master Knight, i.e., ad hominem >attacks, unprovoked, launched merely because I disagree with you. Please feel free to identify the "ad hominem attack" to which you're referring. I _have_ questioned your claim to be an attorney, largely because I do not believe that anyone could manage to pass a bar exam while being so utterly ignorant of the basest rudiments of copyright law. >As to >your arguments, no I don't think you have followed my logic at all, and I >certainly cannot follow or agree with your assertions. I found no logic in your postings. This explains, I think, my inability to follow it. I suspect that there are other explanations for _your_ inability to follow, or respond to, _my_ assertions. >My point is that >the redistribution of usenet postings by Netcom, my local bbs, me on my >hard disk to others for pay or not, or by cd-rom are not different and it >is just as legal for Netcom to charge me for providing me a usenet feed >as it is legal for a cd-rom manufacturer to do the same, neither is >paying us a dime nor are they obligated to do so. > >Personal use is not at all relevant. No!? How is it, then, that _I_ can copy a movie legally from HBO but I can't legally sell the tape to you, eh? >Netcom, Delphi are copying and providing usenet newsfeeds >as a commercial service, without paying any royalties to the authors of >the usenet postings. And we can all do the same and use any medium we >want to whether you or Master Knight like it or understand it. None of which has anything, specifically, to do with copyright. Do you understand the concept of "intellectual property" in the least? Are you absolutely, positively, thoroughly _certain_ you're a lawyer? (Hey, can I repost that private email you sent me? I'm sure the list would _love_ to see so deeply reasoned and clearly thought out an argument. Besides, you don't believe that it's copyrighted, do you?) -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 1 Feb 94 13:40:41 PST To: "Perry E. Metzger" Subject: Re: archiving on inet In-Reply-To: <199402012029.PAA03234@snark> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Feb 1994, Perry E. Metzger wrote: > Try to sue for damages when your work is available for free to > millions of people. The judge will laugh in your face, copyright or > no. Damages are, after all, related to lost revenue Lost revenue can be measured in more than one way. Besides estimated loss of sales, it can be measured in profit earned by the defendant. If an author published a story in a magazine once, and never intends to publish it again, this does not give you the right to sell his story because he wasn't going to be making money on it anywhay. > anyone who wants to see something for free in one medium, you will > have a fucking hard time to keep them from examining it in another > equivalent medium. Profanity aside, that's not an entirely logical arguemnt. There are plenty of free publications in the US that contain copyrighted work. Publishing in a "free medium" does not strip your rights. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Tue, 1 Feb 94 12:35:27 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: new, improved remailer GUI Message-ID: <9402012034.AA04618@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I have added some features to the remailer GUI I built in Mosaic. It now has a radio button for choosing to use the CP remailers, and toggle switches for selecting remailers. It's also been moved, and the old one is no longer there, so don't use it. it's new location is: http://monet.vis.colostate.edu/~nate/mailer.html Give it a try, and tell me what you think. BTW, this one is fully open for business, so use it as much as you like! - -nate - -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 1 Feb 94 13:50:41 PST To: Kirk Sheppard Subject: Re: Archiving mail-lists... In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Feb 1994, Kirk Sheppard wrote: > On Tue, 1 Feb 1994, Chris Knight wrote: > > > > This appears to be merely hot air, since despite all his talk Master > Knight hasn't taken any "action" and it is doubtful that he has the money > or other "necessities" requisite for doing so. And what sort of action am I supposed to take? This was, to my knowledge a discussion. And who is this "Master Knight"? > Also, notice the term > "beliefs", which explains a lot. I thought were were having a discussion > on a legal or academic basis, not one involving religeous or > philosophical "beliefs" or faith. All of us, including yourself Mr. Sheppard, have been discussing theoretical law and rights. Until it is tried in court, we are all stating how we BELIEVE it will go. This has nothing to do with religion, or philosophy; merely interpretation of law. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Tue, 1 Feb 94 11:50:36 PST To: cypherpunks@toad.com Subject: PGP Message-ID: <9402011949.AA18718@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain I was wondering if anyone has an answer to a question on PGP.... About how many calculations does it take to crack a 1024 bit key? If someone has limitless time, money, etc., they can break it...but how many calculations does it take? Also, there is a password used to protect the keyrings. Assuming a strong password how many calculations does that take to break? If there isn't some special method, an assumption that leads nowhere, just how much "brute force" effort is really required? Thanks, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 1 Feb 94 14:15:28 PST To: cypherpunks@toad.com Subject: Re: archiving on inet Message-ID: <9402012201.AA23756@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >This is not an accurate comparison. A posting on usenet is not the same >item as a program on HBO or the radio. So you claim. How does it differ, though? >In what way does my internet provider >(netcom) have a "legal" distribution of usenet news, while a cd-rom >provider does not? I have "provided" my postings to Usenet, for the personal use of Usenet subscribers. By providing my postings to a particular distribution mechanism, I implicitly give permission for them to be redistributed _via_ _that_ _mechanism_. I _do_ _not_ give permission for them to be repackaged and resold via another medium, any more than David Byrne has given me permission to resell cassettes of his music by allowing it to be broadcast on the radio. >HBO has paid for the use of the programs it broadcasts >that are produced by others, hence they have a contract between >themselves and the owners of the copyright. And, hence, they have permission to distribute it over the medium of cable televison transmission. This does not, in and of itself, give them the right to, for instance, resell laser disks of the movies they broadcast. >No providers of usenet news >have any agreements between themselves and the posters regarding >copyrights. An author doesn't _need_ an agreement to assert copyright. Were you, somehow, ignorant of that? >Netcom and all the other internet providers receive postings >"free" and a cd-rom manufacturer has the same "right" to use postings as >any other internet provider. Quite correct. The CD-ROM manufacture may _read_ them. Period. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Tue, 1 Feb 94 11:10:37 PST To: kshep@netcom.com (Kirk Sheppard) Subject: Re: archiving on inet In-Reply-To: Message-ID: <199402011902.OAA09623@eff.org> MIME-Version: 1.0 Content-Type: text/plain Kirk Sheppard writes: > Usenet copyrightable? I still doubt it. You shouldn't. Usenet postings are copyrighted the moment they are instantiated in a tangible medium. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mcb@net.bio.net (Michael C. Berch) Date: Tue, 1 Feb 94 14:10:45 PST To: cypherpunks@toad.com Subject: Re: archiving on inet Message-ID: <9402012207.AA29009@net.bio.net> MIME-Version: 1.0 Content-Type: text/plain Jason Zion writes: > Yep. When you're providing a netnews feed, you're acting as a node in a > store-and-forward network. A CD-ROM is not a part of a store-and-forward > network; it is a permanently fixed repository of information. You can't hold > up a netnews feed in a courtroom and point at it saying "there it is"; you > *can* do so with a CD-ROM. > > So I suppose you want to give some > kind of list of what types of media are acceptable for transmitting > netnews feeds, and which are not? You seem awfully confident about something that has never, to my knowledge, been litigated at the appellate level. The difference you posit between a netnews feed and a CD-ROM seems very tenuous to me -- not the kind of thing I would feel supreme confidence in trying to convince a judge of. As far as "holding something up" and saying "there it is", I could do the same thing in court with a hard disk containing a news spool and a CD-ROM drive containing a CD with a copy of a news feed. Set up two windows side-by side and they have the same article in them, right down to the Message-ID, byte count, even a CRC or SNEFRU checksum. *Now* try to convince the court they are different animals for copyright purposes... > A CD-ROM isn't a medium for transmitting netnews feeds; it's a permanently > fixed copy of the contents of such a feed. Static versus dynamic; permanent, > ephemeral. Is this hard to understand? Yes, very. And I have been in computing since 1975 and a licensed attorney since 1981. So I think it is fair to say that if I find this murky and confusing, and believe that copyright law does not divide these types of cases into neat little boxes, then others may as well. > The plain and simple fact is: When you post a message to usenet, you do > so with the expectation that others will receive it. You can have no > way of knowing or limiting who may get it; that is given by the nature > of the network. Usenet news is, and is intended to be, publicly > accessable information. If there is something you don't want > distributed, then DON'T POST IT! > > Learn a little about law; while you're at it, learn a little about usenet. > When you post a message to usenet, you have tossed it into a flood-routed > store-and-forward network. You implicitly give permission for copying > appropriate to the propagation of messages in that network. You neither > grant permission nor withhold permission for Fair Use. Everything else, > though, is not granted unless explicitly granted. > > If I post a message, under the terms of the Berne Convention and current US > copyright law, a recipient was not granted the right to print a copy and > publish it in a book. What makes you think I granted them permission to > publish a copy in a CD-ROM? The only permission I granted was that they > could (a) read it and (b) forward it via usenet protocols. Except that it is extremely difficult to put one's finger on "Usenet protocols". *Most* people are using (for example) RFC1036-compliant Netnews article formats and either NNTP or UUCP for transport. BUT, this certainly does not apply to everybody -- some people read newsgroups as e-mail (SMTP, UUCP, QuickMail, cc:mail, Lotus Notes, etc.). Some people receive netnews feeds in the form of magnetic tape; some as large batched file transmissions on IBM mainframe networks. Some get news articles via friends who operate informal "clipping services" and save and print articles of interest and send them via snail-mail. Some people archive newsgroups and put them on FTP/gopher/WWW/WAIS server where they may be indexed and retrieved years later. I would not want to have the burden of convincing a court that any of these are beyond the purview of "Usenet" and thus, in your scheme, implicitly copyright infringements. It is not that I vehemently disagree with any of the points made above -- who knows what will eventually evolve as a legal standard? -- I just think that it is a wildly unsettled area and pronouncements of bright-line criteria in the absence of relevant legislation *or* jurisprudence is fatuous at best. -- Michael C. Berch mcb@net.bio.net / mcb@postmodern.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 1 Feb 94 14:20:41 PST To: Kirk Sheppard Subject: Re: Archiving mail-lists... In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Feb 1994, Kirk Sheppard wrote: > "Master" is the term one uses in place of "Mister" or "Mr." when politely > addressing a male, under the age of majority. > I confess to some doubts as to your intentions of politeness. But, being of open mind I will put it to the test: Mr Sheppard, I am above the "age of majority", and request that you refrain from using an incorrect form of title. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Tue, 1 Feb 94 11:30:39 PST To: Chris Knight Subject: Re: archiving on inet In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Regarding the archive I believe it was some company in Canada, I'm not sure. There was a thread about this archiving question on another group I suppose in the last three weeks. I can't remember where I saw it, if it wasn't here. Sorry. And about "paying" for the cd-rom, I pay for the usenet feed, and none of us who post are getting royalty payments from any of the internet providers. So answer the question again, what is the difference in paying an internet provider for access to usenet, and paying a cd-rom provider for access to usenet? None materially, except that the cd is not interactive, and some providers are (not all as in bbs' that don't send e-mail to the internet, but have some usenet groups.) There is no material difference that I can determine. Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Tue, 1 Feb 1994, Chris Knight wrote: > > > On Tue, 1 Feb 1994, Kirk Sheppard wrote: > > > law. Others could argue that postings by their very nature, when posted > > become "public domain", and thus not copyrightable. I practice law, but > > If I use your logic, a published article in a magazine becomes public domain > because it has become available to a large number of subscribers. > > > > Finally what is the tangible difference between storing usenet postings > > on a hard disk for an indefinite time, or on a cd-rom, or a cd that is > > re-writable, or tape or any other storage device? Not very much I would > > argue. > > Tangible difference... Lets see... A CD-ROM can be duplicated and sold > for profit, and doing so with net archives violates the copyrights of any > message author who cares to file class action or personal... Who did you > say had that archive, and were they selling it? > > -ck > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sfi@verity.com (Stefan Fielding-Isaacs) Date: Tue, 1 Feb 94 14:20:48 PST To: pmetzger@lehman.com Subject: Re: archiving on inet Message-ID: <9402012220.AA24439@verity.com> MIME-Version: 1.0 Content-Type: text/plain >From: "Perry E. Metzger" > > > > > >Chris Knight says: > >> If all you are concerned with is "Material differnce", then you think > >> it's perfectly ok for me to sell you a good copy of a magazine? By your > >> "logic" (loosely used), you had to pay for the copy, and you had to pay > >> for the original, so what's the difference? The difference is the WILL > >> AND PERMISSION of the author! As the author of this message, I willingly > >> placed it within the net. I HAVE NOT, NOR WILL NOT, GIVE FREE PERMISSION > >> TO A CD-ROM PUBLISHING HOUSE TO PUBLISH MY WORK. > > > >Try to sue for damages when your work is available for free to > >millions of people. The judge will laugh in your face, copyright or > >no. Damages are, after all, related to lost revenue -- if you allow > >anyone who wants to see something for free in one medium, you will > >have a fucking hard time to keep them from examining it in another > >equivalent medium. Usenet is NOT a magazine. Failing to put a > >copyright notice in your work destroys whats left of your ability to > >do anything. I'm sure you can pay a lawyer to sue for you, but this > >isn't exactly one anyone is going to take on contingency. I believe this is completely fallacious. Simply because I don't include a copyright statement _does not_ mean that my material is not copyrighted (look it up). Secondly, the issue at hand is not so much redistribution (I think that can be resolved by attribution) but rather that the redistribution was done for profit. I think that is where you can be hanged (metaphorically speaking). I do not think it wise to defend such an indefensible (morally and legally) position. Perhaps you should reconsider. Stef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason Zions Date: Tue, 1 Feb 94 12:25:27 PST To: Kirk Sheppard Subject: Re: archiving on inet In-Reply-To: Message-ID: <9402012021.AA01756@jazz.hal.com> MIME-Version: 1.0 Content-Type: text/plain > So answer the question again, what is the >difference in paying an internet provider for access to usenet, and >paying a cd-rom provider for access to usenet? It's the difference between listening to the radio yourself and buying a home-made tape of the radio program from someone else. The first is legal; the second is, generally, not. Better yet, it's the difference between watching a program on HBO when you are getting that service legally (i.e. paying for it) and buying a tape of the same program from a friend who has HBO. Whether or not you also have legal access to HBO, the sale of the tape infringes on the copyright of the program. Jason From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim McCoy Date: Tue, 1 Feb 94 12:25:40 PST To: jazz@hal.com (Jason Zions) Subject: Re: archiving on inet In-Reply-To: <9402011752.AA00225@jazz.hal.com> Message-ID: <199402012023.AA26109@tramp.cc.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Jason Zions writes: > > > Others could argue that postings by their very nature, when posted > >become "public domain", and thus not copyrightable. > > Not successfully in court, I should think. How is a posting any different > than the production of a radio program which is distributed by > store-and-forward satellite distribution and then played through the radio > station and received at your home radio? [...] It is the difference between "broadcast" and "interactive communication." Tell me, if I call in to the talk show you are distribute as part of your radio program, do _I_ now own the copyright to a portion of your show? > >Finally what is the tangible difference between storing usenet postings > >on [any particular storage media] > > If you were a ligitimate recipient of the work in the first place (i.e. got > it in a newsfeed) and you store those postings for your own use or for the > use of others on that node in the store-and-forward network, then you can > keep the work 'til the bits rot. Infringement occurs when you copy those > bits onto some medium for some purpose other than store-and-forward > propagation or the allowed fair-use exceptions; stuffing articles on a > CD-ROM and selling them falls into neither category and hence is an > infringement. Buzzz. According to your logic all that one needs to do is to change the label on the order from from "Usenet articles on CD-ROM" to "Quarterly Usenet Feed distributed on CD-ROM" and I am in the clear. I am not selling a collectoin containing your articles, I am providing a low-bandwidth newsfeed to those who do not have the same level of connectivity you have or that want the excitement of seeing thier newsfeed delivered over the "original information superhighway" (aka postal services.) It is still store-and-forward, it is just store-forever-and-forward-not-so-often. But under all the smoke and mirrors nothing changes the fact that I am selling archives of the Usenet. No amount of puffed up indignation is going to change the fact that your Usenet posting or message to a mailing list is of no real value to you and is honestly as free as a bird once it hits the wire. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Tue, 1 Feb 94 11:35:36 PST To: Lefty Subject: Re: archiving on inet In-Reply-To: <9402011838.AA12820@federal-excess.apple.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain This book analogy is not accurate. It is my contention that usenet postings are not copyrighted. Our postings are not disseminated like a book, we are paid nothing for the use of our postings on the multitude of machines that our postings appear. Or, in the alternative, if copyrighted, by posting them in the electronic ether, we give up most of our rights regarding dissemination, copying etc. Perhaps we may still have some residual rights regarding accuracy and the like. Also the posting regarding the legal blurbs on software, really was off point, since what they they were refering to was a "license", and again there is some doubt about how enforceable the individual licenses that the software companies give. That is, some of these licenses may have provisions that are not enforceable. Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Tue, 1 Feb 1994, Lefty wrote: > Kirk Sheppard asks > > > >Finally what is the tangible difference between storing usenet postings > >on a hard disk for an indefinite time, or on a cd-rom, or a cd that is > >re-writable, or tape or any other storage device? Not very much I would > >argue. > > I don't believe that _storage_ is the issue at all. If I purchase a copy > of a book, I don't believe that I'm violating copyright by making an > archival copy of it _for_ _my_ _own_ _use_. > > If I start distributing or selling copies to other people, however, that's > a different matter. > > -- > Lefty (lefty@apple.com) > C:.M:.C:., D:.O:.D:. > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 1 Feb 94 14:45:29 PST To: cypherpunks@toad.com Subject: Why is Kirk Sheppard Wasting Our Time? (was Re: Why is Chris Knight aTwerp?) Message-ID: <9402012230.AA24339@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain I have in fact myself received _two_ such _billets doux_ from Kirk "I claim without evidence to be a lawyer, but so far I only play one badly on the net" Sheppard. I've asked his permission three times whether I can repost them, but have gotten no specific response, other than further insults, silliness and blathering. I can't help but wonder why, given his strongly negative reaction to people who try to argue with him, why on earth he might be inclined to pursue the law as a profession. Nor can I help but wonder how seriously I need to take someone who addresses mail to me with the subjects "Why is Lefty a Twerp?" and "Why is Lefty a Twerp and an Idiot?", wherein he complains about ad hominem attacks. I also wonder, given his tendency to call those who _do_ argue with him "twerp" and "idiot", whether he receives many citations for contempt of court. >Is there any chance that this will get back to the discussion at hand, or >are you tired of this toy and trying to find something else to play with? Highly doubtful. I enjoy a battle of wits as much as the next person, but I'm afraid I have to draw the line at an unarmed opponent. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason Zions Date: Tue, 1 Feb 94 12:35:41 PST To: Jim McCoy Subject: Re: archiving on inet In-Reply-To: <199402012023.AA26109@tramp.cc.utexas.edu> Message-ID: <9402012033.AA01805@jazz.hal.com> MIME-Version: 1.0 Content-Type: text/plain >It is the difference between "broadcast" and "interactive communication." >Tell me, if I call in to the talk show you are distribute as part of your >radio program, do _I_ now own the copyright to a portion of your show? This is an interesting point of discussion. The question becomes one of determining what the protected work is. Given that it is a call-in show, the entire show would be a protected work and its copyright would belong to the show's creator. I do not know if you retain copyright in the small part of the work which represents your own intellectual property (i.e. what you say), but I suspect it could be argued that you gave your permission to broadcast your work when you called in to begin with. It gets murkier to me with respect to compensation from the sale of transcripts or recordings. Mike, is there case law here? >But under all the smoke and mirrors nothing changes the fact that I am >selling archives of the Usenet. No amount of puffed up indignation is >going to change the fact that your Usenet posting or message to a mailing >list is of no real value to you and is honestly as free as a bird once it >hits the wire. We differ on the use of the word "honestly". In practice, enforcement is well-nigh impossible; nonetheless, according to the letter of the law, my words are my property to do with as I see fit. If I state that they may not be recorded on optical media, the law requires you to honor that. Jason Copyright 1994 Jason Zions. Copying for the purpose of propagation of the Cypherpunks mailing list in email or usenet news form is permitted, except no copy shall be made in permanent optical storage media without the express permission of the author. All other rights reserved. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Tue, 1 Feb 94 12:05:27 PST To: Chris Knight Subject: Re: archiving on inet In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Dear Mr. Knight, I am not interested in "tearing apart" anything, I was just participating in a discussion. Ad hominem attacks are really unjustified. Even though you have a hard time understanding my arguments, I have refrained from calling you stupid, until now. You are not only stupid, but silly. "I'm glad your're not a politician" is a non-sequitur, and is certainly irrelevant to the discussion. Further, this whole discussion is entirely "academic", since there is absolutely no case law on this particular subject. So if you are so excited about it, collect your pennies and hire an attorney to enforce your copyright, I'm sure my brethern could use the business. Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Tue, 1 Feb 1994, Chris Knight wrote: > > > On Tue, 1 Feb 1994, Kirk Sheppard wrote: > > > Regarding the archive I believe it was some company in Canada, I'm not > > sure. There was a thread about this archiving question on another group I > > suppose in the last three weeks. I can't remember where I saw it, if it > > wasn't here. Sorry. And about "paying" for the cd-rom, I pay for the > > usenet feed, and none of us who post are getting royalty payments from > > any of the internet providers. So answer the question again, what is the > > difference in paying an internet provider for access to usenet, and > > paying a cd-rom provider for access to usenet? None materially, except > > that the cd is not interactive, and some providers are (not all as in > > bbs' that don't send e-mail to the internet, but have some usenet > > groups.) There is no material difference that I can determine. > > I'm just glad you are not a politician. > > If all you are concerned with is "Material differnce", then you think > it's perfectly ok for me to sell you a good copy of a magazine? By your > "logic" (loosely used), you had to pay for the copy, and you had to pay > for the original, so what's the difference? The difference is the WILL > AND PERMISSION of the author! As the author of this message, I willingly > placed it within the net. I HAVE NOT, NOR WILL NOT, GIVE FREE PERMISSION > TO A CD-ROM PUBLISHING HOUSE TO PUBLISH MY WORK. > > The basis of copyright law is the protection of the author's rights. One > of these rights is the choice of distribution. > > Perhaps you should try writing for money sometime. You might actually > appreciate what you seem to be trying to tear apart. > > > -ck > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 1 Feb 94 15:05:49 PST To: Kirk Sheppard Subject: Capt'n Kirk and Major Tom... Both lost in space... In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain I did not consider that a flame war, it was just a bit of banter. You seem to lack both a sense of humor, and the intelligence to discern it in others. As for re-posting personal mail, there is nothing unethical about it. Your vehemence on this point just goes to prove how much you wanted to hide your true personality from those on the net. Since you don't seem to want to end this, I will. Post all you want, personal and private. You have proven beyond a doubt that you have no points of view worth discussing, nothing to be learned, and nothing worth replying to. -ck On Tue, 1 Feb 1994, Kirk Sheppard wrote: > Dear Master Knight, > > You have quickly forgotten the crap about sending valium etc. You started > the flame war then by reading my small post literally and started it > today by making personal insults. This is your habit. My habit is to > respond in kind. Also, the trick of reposting private mail to a list > shows the level of your personal ethics. Quite low from this vantage point. > > Kirk Sheppard > > kshep@netcom.com > > P. O. Box 30911 "It is Better to Die on Your Feet Than to > Bethesda, MD 20824-0911 Live On Your Knees." > U.S.A. > - Emiliano Zapata > > > On Tue, 1 Feb 1994, Chris Knight wrote: > > > > > > > On Tue, 1 Feb 1994, Kirk Sheppard wrote: > > > > > This is the second idiotic flame war you have started with me in the last > > > two weeks. > > > > Perhaps you have your mail lists confused. Until only a week ago, I > > was not posting in this echo. Secondly, you started this "war". > > > > > I would never again apologize to you. > > > > There was a first? > > > > > I do take some small pleasure in the fact that you are so lazy that you > > > don't change the subject line when you reply, so on each reply you republish > > > the condition of your being. It gives me a small chuckle each time I read the > > > "truth" of your intellect. > > > > It is truely sad that these are the pleasures in your life. > > > > > > > > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: loki@nately.UCSD.EDU (Lance Cottrell) Date: Tue, 1 Feb 94 15:05:48 PST To: cypherpunks@toad.com Subject: SASE Suggestion Message-ID: <9402012306.AA09568@nately.UCSD.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have been meditating on this problem of return addresses, and have a proposal. The remailers can not be allowed to choose the return path, as any corrupted remailer will corrupt the rest of the path. I suggest the following SASE packet format. Notation: A(foo) = foo encrypted to remailer A P = some sort of one use postage token. end is a flag indicating the final destination. x,y,z,b are large random integers. n is a large prime. Packet: This will rout reply from A -> B -> C -> Bob A(P,x,B,B(P,y,C,C(P,z,Bob,end))),A(b,n,message) Upon receiving the packet, A does the following: A decrypts the packet (both parts separately). A calculates a new b' = b^x mod n and encrypts B(b',n,message) So B receives B(P,y,C,C(P,z,Bob,end)),B(b',n,message) C receives C(P,z,Bob,end),C(b'',n,message) Analysis: The message, which would normally be encrypted to Bob, is never transmitted in the clear. Bob can easily compute b'' to confirm that the message was correctly routed, but this reveals no information about the path the message has taken. The first remailer will refuse to deliver the message twice, because of the expired postage token, so the same path will not be reused. So, what do you think? It does require some work from the remailers, but not too much more than now. - ---------------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche - ---------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU7fRFVkk3dax7hlAQH4MgP9HIQPR3esnHbJuELXtCmTGXvQoLHgoA+L OeW1WOM6WczcOEwzFRsto8k2vrTsSMDPAqhTm+Ylgy83x8ez+yquoKmfFqiNQzWY Vcoy7ng/Jgu9i9snIGlsVdq6cpKTS8YKiR3EmnQrbpXetL7cFBZRN4yJ+dadS77q cT2rY82uzw4= =YTIz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Tue, 1 Feb 94 12:15:29 PST To: Chris Knight Subject: Re: Archiving mail-lists... In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Master Knight does seem a bit intolerant, doesn't he? Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Tue, 1 Feb 1994, Chris Knight wrote: > > > On Tue, 1 Feb 1994, Jim choate wrote: > > > I have to admit that I have broken your fair use copyright notice > > inadvertantly. > > > > I have stored an image of your message in the ram on my system which is not a > > part of inet or usenet nor involved in any way with the transmission to other > > nodes of such stored material. > > Are you claiming to have sold your RAM, while still powered, for a > profit? Knowing that it contained copyrighted work? Shame on you. > > > > Berne works great for paper, audio recordings, movies, etc. It does not work > > for networked information transmission. > > I'm sorry, I didn not realize I was talking to a supreme court justice. > Had I known you had the ultimate authority on this subject, I would not > have been wasting your time, or mine. > > Perhaps we should try this. You sell archives of the net, and we'll file > a class action suit... I'll back up my beliefs with actions, how about you? > > > -ck > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason Zions Date: Tue, 1 Feb 94 13:25:45 PST To: pmetzger@lehman.com Subject: Re: archiving on inet In-Reply-To: <199402012103.QAA03285@snark> Message-ID: <9402012121.AA01984@jazz.hal.com> MIME-Version: 1.0 Content-Type: text/plain >The reason selling a tape of a radio show isn't legal is because then >you can play it as often as you like. Even if you made play-once-and-then-self-destruct tapes like on Mission Impossible, selling them would still be illegal. You've made an unauthorized copy, plain and simple. >You can archive them forever, and in fact thats part of the news software. Yes, you, a recipient, can archive them forever. You *cannot* distribute that archive in any form whatsoever. I'm struggling with drawing an appropriate distinction between CD-ROM as newsfeed medium and CD-ROM as archive medium. If a newsfeed provider sent you a quarterly newsfeed on CD-ROM which you then fed into your normal news system as if it were a live feed, after which you broke the CD-ROM; that looks like a high-bandwidth-delay-product newsfeed. If a provider sent you a quarterly newsfeed in Cnews directory form which you then mounted onto your news system, I'd buy that as a newsfeed. If the provider sent to a newsfeed in Cnews form which you mounted someplace other than as a part of the news system - now an archive has been created and sold. But if you mounted it as part of Cnews and then copied it via news onto your own CD-ROM drive, then it seems like it'd be a personal archive. No one said this was gonna be easy. It seems like I'm swallowing camels and straining out flies, but these flies are camel-sized. Jason Copyright 1994 Jason Zions. Copying or retransmission for the purpose of propagation of the Cypherpunks mailing list in email or newsfeed form is permitted, except that no copy may be made on any permanent digital optical storage medium. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Tue, 1 Feb 94 12:35:39 PST To: Chris Knight Subject: Re: Archiving mail-lists... In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Feb 1994, Chris Knight wrote: > > On Tue, 1 Feb 1994, Jim choate wrote: > > > I have to admit that I have broken your fair use copyright notice > > inadvertantly. > > > > I have stored an image of your message in the ram on my system which is not a > > part of inet or usenet nor involved in any way with the transmission to other > > nodes of such stored material. > > Are you claiming to have sold your RAM, while still powered, for a > profit? Knowing that it contained copyrighted work? Shame on you. > > > > Berne works great for paper, audio recordings, movies, etc. It does not work > > for networked information transmission. > > I'm sorry, I didn not realize I was talking to a supreme court justice. > Had I known you had the ultimate authority on this subject, I would not > have been wasting your time, or mine. > > Perhaps we should try this. You sell archives of the net, and we'll file > a class action suit... I'll back up my beliefs with actions, how about you? > > > -ck > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 1 Feb 94 12:30:38 PST To: Chris Knight Subject: Re: archiving on inet In-Reply-To: Message-ID: <199402012029.PAA03234@snark> MIME-Version: 1.0 Content-Type: text/plain Chris Knight says: > If all you are concerned with is "Material differnce", then you think > it's perfectly ok for me to sell you a good copy of a magazine? By your > "logic" (loosely used), you had to pay for the copy, and you had to pay > for the original, so what's the difference? The difference is the WILL > AND PERMISSION of the author! As the author of this message, I willingly > placed it within the net. I HAVE NOT, NOR WILL NOT, GIVE FREE PERMISSION > TO A CD-ROM PUBLISHING HOUSE TO PUBLISH MY WORK. Try to sue for damages when your work is available for free to millions of people. The judge will laugh in your face, copyright or no. Damages are, after all, related to lost revenue -- if you allow anyone who wants to see something for free in one medium, you will have a fucking hard time to keep them from examining it in another equivalent medium. Usenet is NOT a magazine. Failing to put a copyright notice in your work destroys whats left of your ability to do anything. I'm sure you can pay a lawyer to sue for you, but this isn't exactly one anyone is going to take on contingency. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Tue, 1 Feb 94 12:45:39 PST To: Jason Zions Subject: Re: archiving on inet In-Reply-To: <9402012021.AA01756@jazz.hal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain This is not an accurate comparison. A posting on usenet is not the same item as a program on HBO or the radio. In what way does my internet provider (netcom) have a "legal" distribution of usenet news, while a cd-rom provider does not? HBO has paid for the use of the programs it broadcasts that are produced by others, hence they have a contract between themselves and the owners of the copyright. No providers of usenet news have any agreements between themselves and the posters regarding copyrights. Netcom and all the other internet providers receive postings "free" and a cd-rom manufacturer has the same "right" to use postings as any other internet provider. Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Tue, 1 Feb 1994, Jason Zions wrote: > > So answer the question again, what is the > >difference in paying an internet provider for access to usenet, and > >paying a cd-rom provider for access to usenet? > > It's the difference between listening to the radio yourself and buying a > home-made tape of the radio program from someone else. The first is legal; > the second is, generally, not. > > Better yet, it's the difference between watching a program on HBO when you > are getting that service legally (i.e. paying for it) and buying a tape of > the same program from a friend who has HBO. Whether or not you also have > legal access to HBO, the sale of the tape infringes on the copyright of the > program. > > Jason > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 1 Feb 94 12:45:27 PST To: dwomack@runner.jpl.utsa.edu (David L Womack) Subject: Re: PGP In-Reply-To: <9402011949.AA18718@runner.utsa.edu> Message-ID: <9402012041.AA12750@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Well, I don't know exactly how many calculations are necessary, but I've seen some posts that have given general numbers... Let me give some examples to try to answer your question. Currently, we estimate about 2500 MIP-years have gone into trying to factor RSA129 (about 425 bits). We estimate we are about 60% through... The whole project taking about 5000 MIP-years. Figure that every ten decimal digits adds one order of magnitude. So, a 512-bit (~155-digit) key would require about 5e7 MIP-years. And a 1024-bit key would require approximately 5e22 MIP-years. (These are approximations -- please do not quote these numbers). Brute-forcing IDEA takes about as much computation as factoring something between a 1200 and 3000 bit RSA key (I've heard both numbers, but I don't know the numbers). So, in the current implementation, RSA is the weak link! Since the passphrase is just a hash to an IDEA key, breaking the secret ring is as hard as either dictionary attacking the key, or breaking IDEA, which is harder than factoring the RSA key, given current knowledge about the algorithms. I hope this answers your questions. If someone has real numbers to put in here, please update mine! -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Tue, 1 Feb 94 13:05:43 PST To: Lefty Subject: Re: archiving on inet In-Reply-To: <9402011948.AB17603@federal-excess.apple.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Dear Master Lefty, You too, have fallen into the same trap, as Master Knight, i.e., ad hominem attacks, unprovoked, launched merely because I disagree with you. As to your arguments, no I don't think you have followed my logic at all, and I certainly cannot follow or agree with your assertions. My point is that the redistribution of usenet postings by Netcom, my local bbs, me on my hard disk to others for pay or not, or by cd-rom are not different and it is just as legal for Netcom to charge me for providing me a usenet feed as it is legal for a cd-rom manufacturer to do the same, neither is paying us a dime nor are they obligated to do so. Personal use is not at all relevant. Netcom, Delphi are copying and providing usenet newsfeeds as a commercial service, without paying any royalties to the authors of the usenet postings. And we can all do the same and use any medium we want to whether you or Master Knight like it or understand it. Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Tue, 1 Feb 1994, Lefty wrote: > >Usenet copyrightable? I still doubt it. Of course, the only way to > >find out is to file a very expensive lawsuit. Most posters would not find > >their postings worth the expense to sue on copyright. Only a very rich > >dilletante, or someone less rich who is a fanatic on the subject is > >likely to do so. Also, you would have a hard time answering the > >difference between charging for a usenet feed and charging for a cd-rom, > >again I see little difference except that one is more prompt in time than > >the other. But, again, my newsfeed from a BBS which might be 24 hrs > >delayed, and my netcom account which is much faster and a cd-rom differs > >only as to time removed from the original posting. > > So, would you argue, on the same grounds, that you didn't believe that a > movie delivered into your home via a cable feed could be copyrighted? > > How about a movie on a laser disk? > > Do you understand that there's is a difference between personal use, which > does not infringe copyright, and redistribution, which does? > > Are you _sure_ you're an attorney? > > -- > Lefty (lefty@apple.com) > C:.M:.C:., D:.O:.D:. > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 1 Feb 94 13:05:39 PST To: Jason Zions Subject: Re: archiving on inet In-Reply-To: <9402012021.AA01756@jazz.hal.com> Message-ID: <199402012103.QAA03285@snark> MIME-Version: 1.0 Content-Type: text/plain Jason Zions says: > > So answer the question again, what is the > >difference in paying an internet provider for access to usenet, and > >paying a cd-rom provider for access to usenet? > > It's the difference between listening to the radio yourself and buying a > home-made tape of the radio program from someone else. The first is legal; > the second is, generally, not. The reason selling a tape of a radio show isn't legal is because then you can play it as often as you like. On the other hand, usenet is already distributed in a form that lets you read the messages as often as you like. You can archive them forever, and in fact thats part of the news software. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Tue, 1 Feb 94 13:10:40 PST To: jazz@hal.com (Jason Zions) Subject: Re: archiving on inet In-Reply-To: <9402012033.AA01805@jazz.hal.com> Message-ID: <199402012105.QAA11615@eff.org> MIME-Version: 1.0 Content-Type: text/plain Jim writes: > I do not know if you retain copyright in the small part of > the work which represents your own intellectual property (i.e. what you > say), but I suspect it could be argued that you gave your permission to > broadcast your work when you called in to begin with. It gets murkier to me > with respect to compensation from the sale of transcripts or recordings. > Mike, is there case law here? Not to my knowledge. But there's no disputing among lawyers that copyright law applies. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: loki@nately.UCSD.EDU (Lance Cottrell) Date: Tue, 1 Feb 94 16:10:45 PST To: lefty@apple.com Subject: Re: archiving on inet Message-ID: <9402020008.AA09772@nately.UCSD.EDU> MIME-Version: 1.0 Content-Type: text/plain This thread seems way off topic. Lance From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Tue, 1 Feb 94 13:15:29 PST To: Jim McCoy Subject: Re: archiving on inet In-Reply-To: <199402012023.AA26109@tramp.cc.utexas.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Well said, Jim. Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Tue, 1 Feb 1994, Jim McCoy wrote: > Jason Zions writes: > > > > > Others could argue that postings by their very nature, when posted > > >become "public domain", and thus not copyrightable. > > > > Not successfully in court, I should think. How is a posting any different > > than the production of a radio program which is distributed by > > store-and-forward satellite distribution and then played through the radio > > station and received at your home radio? [...] > > It is the difference between "broadcast" and "interactive communication." > Tell me, if I call in to the talk show you are distribute as part of your > radio program, do _I_ now own the copyright to a portion of your show? > > > >Finally what is the tangible difference between storing usenet postings > > >on [any particular storage media] > > > > If you were a ligitimate recipient of the work in the first place (i.e. got > > it in a newsfeed) and you store those postings for your own use or for the > > use of others on that node in the store-and-forward network, then you can > > keep the work 'til the bits rot. Infringement occurs when you copy those > > bits onto some medium for some purpose other than store-and-forward > > propagation or the allowed fair-use exceptions; stuffing articles on a > > CD-ROM and selling them falls into neither category and hence is an > > infringement. > > Buzzz. According to your logic all that one needs to do is to change the > label on the order from from "Usenet articles on CD-ROM" to "Quarterly > Usenet Feed distributed on CD-ROM" and I am in the clear. I am not selling > a collectoin containing your articles, I am providing a low-bandwidth > newsfeed to those who do not have the same level of connectivity you have > or that want the excitement of seeing thier newsfeed delivered over the > "original information superhighway" (aka postal services.) It is still > store-and-forward, it is just store-forever-and-forward-not-so-often. > > But under all the smoke and mirrors nothing changes the fact that I am > selling archives of the Usenet. No amount of puffed up indignation is > going to change the fact that your Usenet posting or message to a mailing > list is of no real value to you and is honestly as free as a bird once it > hits the wire. > > jim > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Tue, 1 Feb 94 13:25:28 PST To: pmetzger@lehman.com Subject: Re: archiving on inet In-Reply-To: <199402012029.PAA03234@snark> Message-ID: <199402012121.QAA11869@eff.org> MIME-Version: 1.0 Content-Type: text/plain > > Try to sue for damages when your work is available for free to > millions of people. The judge will laugh in your face, copyright or > no. Damages are, after all, related to lost revenue -- if you allow > anyone who wants to see something for free in one medium, you will > have a fucking hard time to keep them from examining it in another > equivalent medium. One can register the work and sue for statutory damages and attorneys' fees. No need to prove damages in such a case. If the Copyright Act is amended this year, it may be that one need not even register the work. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 1 Feb 94 13:25:46 PST To: cypherpunks@toad.com Subject: Re: Archiving mail-lists... In-Reply-To: Message-ID: <199402012121.QAA03308@snark> MIME-Version: 1.0 Content-Type: text/plain Kirk Sheppard says: > On Tue, 1 Feb 1994, Chris Knight wrote: > > > This appears to be merely hot air, since despite all his talk Master > Knight hasn't taken any "action" and it is doubtful that he has the money > or other "necessities" requisite for doing so. Also, notice the term > "beliefs", which explains a lot. I thought were were having a discussion > on a legal or academic basis, not one involving religeous or > philosophical "beliefs" or faith. Archives of the net are already being sold. Furthermore, some folks at the FBI got a newsfeed from uunet years ago by magtape when they didn't have a direct uucp link. I'd say that anyone who thinks they can actually succeed at such a suit is welcome to try, but I wouldn't break a sweat worrying about it. Yes, you have a copyright over your work -- however, once you've posted it to the net it is likely practically impossible to restrict distribution. Since you've already allowed it to be distributed on demand to anyone for free it is hard to claim damages if it is distributed to anyone via some medium you don't like. Archives of all of usenet already exist. I was talking with Eric Fair at Usenix about using a Cray at Apple to produce an index of all usenet traffic thus far -- it likely won't happen, but those worried about such possibilities are welcome to have their lawyers send me nasty letters. If you want your stuff to have limited distribution, you have to make a conscious effort to limit distribution or you have likely lost all cause of action. Posting to the net is likely implicit concent to unlimited distribution, since it is in fact what will happen and you have no reasonable expectation of anything else. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 1 Feb 94 13:30:41 PST To: Mike Godwin Subject: Re: archiving on inet In-Reply-To: <199402012121.QAA11869@eff.org> Message-ID: <199402012126.QAA03329@snark> MIME-Version: 1.0 Content-Type: text/plain Mike Godwin says: > > Try to sue for damages when your work is available for free to > > millions of people. The judge will laugh in your face, copyright or > > no. Damages are, after all, related to lost revenue -- if you allow > > anyone who wants to see something for free in one medium, you will > > have a fucking hard time to keep them from examining it in another > > equivalent medium. > > One can register the work and sue for statutory damages and attorneys' > fees. No need to prove damages in such a case. Absolutely true, but one has to say "Copyright" in the work in such a case. Virtually no usenet work has that magic word in it. From what I understand, if you don't say "Copyright" they can stop you in court but there is a presumption going for the defendant. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jimn8@netcom.com (Jim Nitchals) Date: Tue, 1 Feb 94 16:30:45 PST To: jimn8@netcom.com (Jim Nitchals) Subject: Re: archiving on inet In-Reply-To: Message-ID: <199402020030.QAA20097@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > This is not an accurate comparison. A posting on usenet is not the same > item as a program on HBO or the radio. In what way does my internet provider > (netcom) have a "legal" distribution of usenet news, while a cd-rom > provider does not? I've already said it. I own the copyright to my posts, and only permit them to be distributed by Usenet because I can *cancel* and provide expiration dates with my posts. CD-ROMs do not provide these standard Usenet message control features. If I issue a cancel message, it's obvious that I'm asserting control over the further distribution of my content (sites that ignore them notwithstanding.) Any time a CD-ROM is published with my message, and it contains an expiration date or is later cancelled, the publication violates my right as a copyright holder to retract my message. [portions deleted] > No providers of usenet news > have any agreements between themselves and the posters regarding > copyrights. Netcom and all the other internet providers receive postings > "free" and a cd-rom manufacturer has the same "right" to use postings as > any other internet provider. My expiration dates or cancel messages are perfectly reasonable ways to communicate the way in which I'm exercising my copyright. Netcom and other service providers currently honor those communications, but CD-ROM publishers of Usenet news do not. > > Kirk Sheppard > > kshep@netcom.com > > P. O. Box 30911 "It is Better to Die on Your Feet Than to > Bethesda, MD 20824-0911 Live On Your Knees." > U.S.A. > - Emiliano Zapata > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 1 Feb 94 13:35:29 PST To: Jason Zions Subject: Re: archiving on inet In-Reply-To: <9402012121.AA01984@jazz.hal.com> Message-ID: <199402012131.QAA03337@snark> MIME-Version: 1.0 Content-Type: text/plain Jason Zions says: > >You can archive them forever, and in fact thats part of the news software. > > Yes, you, a recipient, can archive them forever. You *cannot* distribute > that archive in any form whatsoever. The news software is explicitly designed to allow remote hosts to request articles from each other. Article numbers are never reused -- I can just use a nasty hierarchical storage system to keep all the news articles I ever receive online. So, how can you reconcile the existance of the news software with your quaint notions? Are you claiming that CNews and INN break the law? Are you claiming usenet is illegal or something? > I'm struggling with drawing an appropriate distinction between CD-ROM as > newsfeed medium and CD-ROM as archive medium. Maybe you are struggling because there is no reasonable way to make the distinction? > Copyright 1994 Jason Zions. Copying or retransmission for the purpose of > propagation of the Cypherpunks mailing list in email or newsfeed form is > permitted, except that no copy may be made on any permanent digital optical > storage medium. Well, you can now sue all the people who back up their home directories nightly to optical disk. I believe all the folks at Bell Labs who use Plan-9 are now in violation of your "copyright". Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Tue, 1 Feb 94 16:35:30 PST To: cypherpunks list Subject: Re: archiving on inet In-Reply-To: <9402011752.AA00225@jazz.hal.com> Message-ID: <9402020035.AA00478@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: Jason Zions > Infringement occurs when you copy those bits onto some medium for > some purpose other than store-and-forward propagation or the allowed > fair-use exceptions; stuffing articles on a CD-ROM and selling them > falls into neither category and hence is an infringement. This is hardly cut-and-dried. Try the defense lawyer's interpretation: recipients of the CD-ROM are leaf nodes; the CD-ROM is a convenient transport medium. Usenet has been propagated over magtape, after all. CD-ROM is the modern equivalent, cheaper to cut than a tape. You seem to be concerned that your words might be stored on a `permanent' medium. You should be. Anything you post is propagated to a vast and unknown number of systems worldwide. *Somebody* is going to archive it, maybe back it up to WORM. You know this already, so what's the big deal about a CD-ROM? I agree with your basic contention that authors of Usenet postings retain copyright minus some concession to the nature of the medium. But your concessions are unrealistically limited. In the real world, you can't count on the destruction of every copy of your `ephemeral' article. You can't know or control the media of propagation. You can't expect the RFCs to be followed to the letter -- the bulk of news systems these days are probably neighborhood BBSes who run their gateway software out of the box. This is Usenet; post if you can accept it. Eli ebrandt@jarthur.claremont.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jimn8@netcom.com (Jim Nitchals) Date: Tue, 1 Feb 94 16:40:47 PST To: pmetzger@lehman.com Subject: Re: archiving on inet In-Reply-To: <199402012131.QAA03337@snark> Message-ID: <199402020036.QAA20961@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > > Jason Zions says: [portions deleted] > > > I'm struggling with drawing an appropriate distinction between CD-ROM as > > newsfeed medium and CD-ROM as archive medium. > > Maybe you are struggling because there is no reasonable way to make > the distinction? There is. Copyright 1994 James Nitchals. Duplication and redistribution rights permitted only until the expiration date or issuance of a cancel message by the author. CD-ROM publishers cannot honor the request except by reissuing the CD-ROM without my content. Anyone who backs up their home directory is safe, but if they redistribute my article after it's expired or cancelled, they are in violation of my copyright. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Tue, 1 Feb 94 13:40:44 PST To: pmetzger@lehman.com Subject: Re: archiving on inet In-Reply-To: <199402012126.QAA03329@snark> Message-ID: <199402012139.QAA12055@eff.org> MIME-Version: 1.0 Content-Type: text/plain Perry writes: > Mike Godwin says: > > > Try to sue for damages when your work is available for free to > > > millions of people. The judge will laugh in your face, copyright or > > > no. Damages are, after all, related to lost revenue -- if you allow > > > anyone who wants to see something for free in one medium, you will > > > have a fucking hard time to keep them from examining it in another > > > equivalent medium. > > > > One can register the work and sue for statutory damages and attorneys' > > fees. No need to prove damages in such a case. > > Absolutely true, but one has to say "Copyright" in the work in such a > case. This is not true. > Virtually no usenet work has that magic word in it. From what I > understand, if you don't say "Copyright" they can stop you in court > but there is a presumption going for the defendant. May have been true in the old days, but it isn't true now. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Tue, 1 Feb 94 15:45:44 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: new remailer online Message-ID: <9402012345.AA05789@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- There is a new anonymous remailer online at: nate@vis.colostate.edu It does not yet support pgp encryption, but it does remail fine. This is also the standard remailer used by by WWW remailer GUI (even if no mailers are checked). I will be releasing a copy of my remailer GUI and software in the next day or so. - -nate sammons - -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Tue, 1 Feb 94 14:10:41 PST To: Chris Knight Subject: Re: Archiving mail-lists... In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Master" is the term one uses in place of "Mister" or "Mr." when politely addressing a male, under the age of majority. Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Tue, 1 Feb 1994, Chris Knight wrote: > > > On Tue, 1 Feb 1994, Kirk Sheppard wrote: > > > On Tue, 1 Feb 1994, Chris Knight wrote: > > > > > > > > > > This appears to be merely hot air, since despite all his talk Master > > Knight hasn't taken any "action" and it is doubtful that he has the money > > or other "necessities" requisite for doing so. > > And what sort of action am I supposed to take? This was, to my knowledge a > discussion. And who is this "Master Knight"? > > > > Also, notice the term > > "beliefs", which explains a lot. I thought were were having a discussion > > on a legal or academic basis, not one involving religeous or > > philosophical "beliefs" or faith. > > All of us, including yourself Mr. Sheppard, have been discussing > theoretical law and rights. Until it is tried in court, we are all > stating how we BELIEVE it will go. This has nothing to do with religion, > or philosophy; merely interpretation of law. > > > -ck > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 1 Feb 94 17:25:47 PST To: cypherpunks@toad.com Subject: A Request Message-ID: <9402020106.AA27836@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain A few weeks ago, an ad from Microsoft looking for a staff cryptographic expert was posted. If anyone saved a copy, can they please forward it to me? -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 1 Feb 94 17:25:31 PST To: cypherpunks@toad.com Subject: Another Request Message-ID: <9402020106.AA27839@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Can anyone give me a pointer to where I might find information about Kerberos? -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Tue, 1 Feb 94 15:25:29 PST To: cypherpunks@toad.com Subject: Re: PGP Message-ID: <9402012321.AA07980@wahoo.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >About how many calculations does it take to crack a 1024 bit key? If >someone has limitless time, money, etc., they can break it...but how >many calculations does it take? I did some calculations on this a few months ago, and it works out to be on the order of 4.42 10^29 steps. So then you can figure out how much real time it takes given machine speed. I also made some calculations for other sizes - to get the rest of the article gopher to chaos.bsu.edu and look at Misc/"Bits and Factoring Difficulty" where I have been archiving various cypherpunks posts, apparently flying the face of copyright laws blah blah blah blah. Since I wrote that I give permission for it to be at the gopher site ;) >Also, there is a password used to protect the keyrings. Assuming a >strong password how many calculations does that take to break? Well, if it's an 128 bit IDEA password, and brute force is the fastest way to "break" it, then 2^128 = 3.4 10^38. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU7jtYOA7OpLWtYzAQFV8wQAjugItETGxmxMkXyGN798/9DwUnhpHU7g A7NskB3jBRSFvFJYwp1B/0c80v2I14LjZg1FHU2zlUD2NPza91mSRc0hW4WcY3Sq 2RQjZIUBxz9Fu+4XPEQWT7iFOh+MhGbx60h5QktXDaJaS46QrrsPz2SXaMbdG7iu BiyraoH3mu8= =aMtI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 1 Feb 94 17:25:53 PST To: jthomas@access.digex.net (Joe Thomas) Subject: Re: archiving on inet In-Reply-To: Message-ID: <199402020123.RAA16841@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Boy, this has been one of the most contentious, arguing-in-circles thread I've seen in a long time. I was getting ready to delete all these posts by lawyers, semi-lawyers, wannabee-lawyers, and non-lawyers when I ran across this nice and concise post by Joe Thomas: > But to attempt to bring this back from misc.legal to cypherpunks territory... > Have people here thought about what happens to the concept of intellectual > property in an environment of strong cryptography and cheap anonymity? > When there's no way for the government to enforce Berne on movies and > electronic books, what hope is there for Usenet postings? > > Joe Exactly! The copyright laws, confusing as they may be, are basically unenforceable for _private_ and _mostly private_ behaviors. Xeroxing books, sheet music, and the like is done routinely--stand in a copy shop for a while and watch what happens. And these things are indisputably violations of copyright (there is a "grey zone" for short copying jobs, under the "fair use" interpretatins, but certainly not for copying entire chapters or books, or sheet music). Ditto for copying software, as we all know. Copying CDs onto tapes is a murkier issue, because of the recent revisions to the laws and the so-called "tape tax," which collects a royalty on blank tape while allowing essentially unlimited copying for _personal_ use (e.g., I can safely tape CDs onto DAT so long as I don't then _sell_ them). Where the rubber meets the road on all this stuff is when a visible, public situation occurs--the college instructor who makes Xerox copies of a textbook (not his own, but maybe even that is a violation) and distributes or sells them to a class, the musician in a public concert who is seen with piles of Xeroxed sheet music, the guy selling dubbed videos at a flea market, the corporation buying one copy of a program and then duplicating it for 30 employees, etc. In these cases, a whistleblower can call in the Music Police (don't know their real name), the Data Narcs (SPA), etc., and some action _may_ be taken. (Rarely, for many reasons.) The hair-splitting about whether making backup copies of Usenet constitutes any kind of violation is not all that useful. The issue is what happens when--as is inevitable--folks sell compilations of other people's postings. Indeed, there was a raging debate on this several years ago when Brad Templeton was planning to sell a book of the best jokes he's seen in rec.humor.funny. Maybe the book even came out....I never did hear the outcome. Anyone know? With strong crypto and anonymous systems, few actions will be publically visible enough to allow enforcement and sanctions. Copyrighted material may be sent through remailers to protect the source (recall the "Information Liberation Front"). Ditto for other kinds of "software." A brave new world. My fear is that the NII will be structured so as to limit crypto use with a public rationale of preventing these kinds of abuse (the private rationale being the NSA/FBI/national security state sorts of things). --Tim May, who's not a lawyer and doesn't want to become one (and who hates to see fine minds devoted to the credo "Cypherpunks study law") -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Tue, 1 Feb 94 15:30:42 PST To: cypherpunks@toad.com Subject: Re: PGP Message-ID: <9402012329.AA08073@wahoo.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Brute-forcing IDEA takes about as much computation as factoring >something between a 1200 and 3000 bit RSA key (I've heard both >numbers, but I don't know the numbers). So, in the current >implementation, RSA is the weak link! Yes, I think that the turnaround point is right around 1600 bits, at which IDEA is "easier" than RSA. Assuming of course brute force is the fastest way to break IDEA; the fastest (known|published) factoring method runs in time proportional to the formula I typed out, etc. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU7l2IOA7OpLWtYzAQE7fwP6A6ENOTE7dUl0gbqEk17NRLPnExCHa2za HEt3LTfbn/0gpTfrwnKUTCKP3TAvnVJJ/cDFxRR1RkaTyHxA0RvQR/b8SosFK2Uc HEY5I5AqNVUKE9TceDXcBnYmmMbZAIMpdMMTknrn3Eyo1kcfLGTfOInH0wM35Rdl /o/sPMmc23s= =S2+w -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Tue, 1 Feb 94 14:50:41 PST To: Chris Knight Subject: Re: Master v. Mister In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Dear Master Knight, Normally, I would be happy to oblige in using one's requested term of address, however I may make an exception in this case as you want fair play to be one sided. According to Master Knight, it is OK to start with ad hominem attacks, but not to answer them. Also, Master Knight has this devious habit of posting "private mail" on this list. Twice, now I have answered Master Knight's personal insults with a "private" reply so as to ease the burden on the other members of this very active list, and twice Master Knight, shamelessly posts follow-ups to the list. Not very honorable, Master Knight. So no, if I ever have the need to address you again it will be "Master" for you. Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Tue, 1 Feb 1994, Chris Knight wrote: > > > On Tue, 1 Feb 1994, Kirk Sheppard wrote: > > > "Master" is the term one uses in place of "Mister" or "Mr." when politely > > addressing a male, under the age of majority. > > > > I confess to some doubts as to your intentions of politeness. But, being > of open mind I will put it to the test: Mr Sheppard, I am above the "age > of majority", and request that you refrain from using an incorrect form of > title. > > -ck > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Tue, 1 Feb 94 15:05:42 PST To: Chris Knight Subject: Re: Why is Chris Knight a Twerp? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain This is a prime example of Master Knight posting "private" e-mail to the list as a method of retaliation and ad hominem attack. Notice that he defames himself by being too lazy to change the "Subject" line. My sincere apology to the readers of this very active list. I will not reply publically to Master Knight any further as this entire thread is not within the list subject. Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata On Tue, 1 Feb 1994, Chris Knight wrote: > > It sure was short trip for you to go from person to prick. > > My "attacks" have been on your logic. Something that has always been a > prime goal of a debate. Lacking anything intellignet to say, you resort > to the text quoted below, and your attempted personal slight of refering > to me as "Master Knight" in your current posts. > > Is there any chance that this will get back to the discussion at hand, or > are you tired of this toy and trying to find something else to play with? > > If all you have left is attacks, name calling, and rudeness, perhaps you > should find other toys and leave the discussions to adults. > > -ck > > On > Tue, 1 Feb 1994, Kirk Sheppard wrote: > > > Dear Stupid, > > > > Why you are intent on attacking me for no reason is beyond me. I didn't > > attack you personally, what is the matter with you? Also I am not > > interested in gratuitous advice regarding "trying to write sometime". I > > can see why you might be bitter as you obviously lack the intelligence > > and education to make much money writing. > > > > Kirk Sheppard > > > > kshep@netcom.com > > > > P. O. Box 30911 "It is Better to Die on Your Feet Than to > > Bethesda, MD 20824-0911 Live On Your Knees." > > U.S.A. > > - Emiliano Zapata > > > > > > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 1 Feb 94 15:05:29 PST To: sfi@verity.com (Stefan Fielding-Isaacs) Subject: Re: archiving on inet In-Reply-To: <9402012220.AA24439@verity.com> Message-ID: <199402012303.SAA03443@snark> MIME-Version: 1.0 Content-Type: text/plain Stefan Fielding-Isaacs says: > I believe this is completely fallacious. Simply because I don't include > a copyright statement _does not_ mean that my material is not copyrighted > (look it up). It does change the nature of the damages you can claim and the nature of the process by which you prove copyright, as does registration of the material. > Secondly, the issue at hand is not so much redistribution (I think that > can be resolved by attribution) but rather that the redistribution was > done for profit. I think that is where you can be hanged (metaphorically > speaking). Redistribution of netnews is already done for profit, or haven't you heard of uunet? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Tue, 1 Feb 94 15:20:42 PST To: pmetzger@lehman.com Subject: Re: Archiving mail-lists... In-Reply-To: <199402012121.QAA03308@snark> Message-ID: <199402012316.SAA13735@eff.org> MIME-Version: 1.0 Content-Type: text/plain > Yes, you have a copyright over your work -- however, once you've > posted it to the net it is likely practically impossible to restrict > distribution. Practical impossibility != legal impossibility. > Since you've already allowed it to be distributed on > demand to anyone for free it is hard to claim damages if it is > distributed to anyone via some medium you don't like. Hard, yes, but not impossible. Most copyright actions involving works that are not being sold resort to statutory damages. And you can register your copyright *after* the infringement occurs. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 1 Feb 94 16:25:29 PST To: cypherpunks@toad.com Subject: Re: Why is Chris Knight a Twerp? Message-ID: <9402020019.AA02559@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Please take the "archiving mail-list" thread to e-mail. Thank you, Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Thomas Date: Tue, 1 Feb 94 15:35:29 PST To: Jason Zions Subject: Re: archiving on inet In-Reply-To: <9402012021.AA01756@jazz.hal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Feb 1994, Jason Zions wrote: > > So answer the question again, what is the > >difference in paying an internet provider for access to usenet, and > >paying a cd-rom provider for access to usenet? > . . . > Better yet, it's the difference between watching a program on HBO when you > are getting that service legally (i.e. paying for it) and buying a tape of > the same program from a friend who has HBO. Whether or not you also have > legal access to HBO, the sale of the tape infringes on the copyright of the > program. Several variations on this analogy have been posted, but I still don't see how it applies to Usenet. If HBO allowed anyone who could receive its signal to pass it along to anyone else, without a prior license agreement, I would say it would have little grounds for trying to prevent the sale of programs taped off HBO. But to attempt to bring this back from misc.legal to cypherpunks territory... Have people here thought about what happens to the concept of intellectual property in an environment of strong cryptography and cheap anonymity? When there's no way for the government to enforce Berne on movies and electronic books, what hope is there for Usenet postings? Joe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason Zions Date: Tue, 1 Feb 94 16:40:53 PST To: Joe Thomas Subject: The Death of Statutory Compensation for Intellectual Property (was pissing contest) In-Reply-To: Message-ID: <9402020038.AA02579@jazz.hal.com> MIME-Version: 1.0 Content-Type: text/plain >Have people here thought about what happens to the concept of intellectual >property in an environment of strong cryptography and cheap anonymity? >When there's no way for the government to enforce Berne on movies and >electronic books, what hope is there for Usenet postings? I was wondering when it was going to come around to this. Surprise. Within ten years, the entire concept of intellectual property will be radically altered, if not completely gone. The whole thing will become so completely unenforceable that something will give; I'm not sure what, but something. At the Austin Crypto Conference, John Perry Barlow was asked what he thought would happen to copyright. As I recall, he said something along the lines of this: that compensation for intellectual property would cease to be a thing of law and become a thing of interpersonal relationships. That people would pay the producers of stuff they liked as an incentive for them to produce more. That the ability of the Internet and its services to make widely-separated people into a community, with all the emotions and duties humans tend to experience in communities, would ensure a kind of darwinism amongst the "stuff" out there; the stuff people liked would get supported out of that sense of community, and the stuff people didn't like would not. Would you pay $895 for a CD-ROM version of the Oxford Unabridged Dictionary? If you could get it for almost nothing on the net, would you be willing to send a check for $10 to the Oxford folks who made it possible? Shareware is the future of just about all intellectual property. Once a movie is released on video, it will be cloned and copied to rapidly that they'll sell, what, a few hundred? Everyone else will trade perfect copies around. There are only a few ways the studios could get huge bucks: 1) Shareware. Ask each owner of a copy to send a few bucks. Personally, I'd rather send it to the director and actors and crew than to the back-office overhead, but what the hell. 2) Stick with theatrical release. It'll get swiped from there too; film is so expensive that the first users of really high-quality digital video will be the studios, at which point it's just a question of dubbing the digital bits (no film involved anymore). 3) Charge out the wazoo for the video tapes. Doesn't matter; the Blockbuster's of the world will pay for one copy, which will be rented and cloned. 4) Serializing digital copies to track down the "leaker". All you need is two copies from different sources to find steganographically-hidden bits or to produce a combination of the two that has a unique fingerprint that doesn't match anything already shipping. Within ten years it's all over. Until then, until societal changes occur to help creative people get paid the money they deserve for the fruits of their labors, try and stay honest with the law as it is, eh? It's not that expensive to do it by the book (send your check to the copyright clearance center for printed matter, for example) and it's the primary feedback mechanism you have to the creators of the works you like. Jason Copyright 1994 Jason Zions. You can copy this to propagate cypherpunks mailing list as email or local newsgroups; no permanent digital optical copies allowed (except for backup purposes, which I can't restrict anyway; see relevant case law). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: HO JUNYA Date: Tue, 1 Feb 94 16:05:29 PST To: cypherpunks@toad.com Subject: "bio-radar"? Message-ID: <94Feb1.190048edt.5810@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain In the current issue of Defense Electronics, the editor talks about some "bio-radar" technology, in the hands of both the US and the Soviet bloc.. Does anyone know more about this, or know where to get more information? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 1 Feb 94 17:20:48 PST To: cypherpunks@toad.com Subject: Re: SASE Suggestion Message-ID: <9402020114.AA03481@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Lance Cottrell writes: > I have been meditating on this problem of return > addresses, and have a proposal. The remailers > can not be allowed to choose the return path, > as any corrupted remailer will corrupt the rest > of the path. As I understand it, the remailers don't "chose" the return path, Bob (the sender of the original message) choses the return path when he creates the SASE. All the remailers do is interpret the part of the SASE that becomes readable to them after decrypting the SASE portion sent to them from the previous hop. If all is working, what becomes readable is the address of the next hop (closer to Bob) and some misc other stuff (postage, maybe, and perhaps another encryption key). Am I not understanding something correctly? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Tue, 1 Feb 94 19:30:49 PST To: cypherpunks list Subject: fwd: Canadian gov't eavesdropping In-Reply-To: <94Feb1.201622est.83288(2)@ivory.educom.edu> Message-ID: <9402020326.AA05527@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Date: Tue, 1 Feb 1994 20:21:46 -0500 [...] > HIGH-TECH SNOOP GADGET. A super-secret branch of the Canadian Security > Intelligence Service has awarded three contracts to a Montreal firm to make > equipment that can quickly isolate key words and phrases from millions of > airborne phone, fax, radio signals and other transmissions. The hardware > has the "Orwellian potential to sweep through ... and keep records of all > conversations," said one CSIS critic. (CTV National News, 01/31/94 11:00 > pm). Dunno how feasible this kind of keyword recognition presently is, but here's another reason to encrypt. > EDUPAGE. To subscribe to Edupage send e-mail to listproc@educom.edu, > containing the following text: SUB EDUPAGE yourfirstname yourlastname. To Eli ebrandt@jarthur.claremont.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Tue, 1 Feb 94 17:40:48 PST To: cypherpunks@toad.com Subject: REMAIL: ping, script Message-ID: <9402020140.AA07524@screech.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I've been catching up on past messages; I see there was some interest in scripts for pinging remailers, and some questions about how many there are, etc. Here is the data file and script I use to ping non-special remailers. Note: remailer #12 will only remail if you attach "digital cash", remailer #20 batches until midnight, remailer #21 requires encryption. Save this as "remailer.data" - ----------8< cut here >8---------- 01:n:remailer@chaos.bsu.edu 02:n:nowhere@bsu-cs.bsu.edu 03:n:hh@cicada.berkeley.edu 04:n:hh@pmantis.berkeley.edu 05:n:hh@soda.berkeley.edu 06:n:00x@uclink.berkeley.edu 07:y:hal@alumni.caltech.edu 08:y:ebrandt@jarthur.claremont.edu 09:y:catalyst@netcom.com 10:y:sameer@netcom.com 11:y:remailer@rebma.mn.org 12:y:elee6ue@rosebud.ee.uh.edu 13:y:elee7h5@rosebud.ee.uh.edu 14:y:hfinney@shell.portal.com 15:y:sameer@soda.berkeley.edu 16:y:remail@tamsun.tamu.edu 17:y:remail@tamaix.tamu.edu 18:y:remailer@utter.dis.org 19:y:remailer@entropy.linet.org 20:y:elee9sf@menudo.uh.edu 21:s:remail@extropia.wimsey.com - ----------8< cut here >8---------- and then the script - ----------8< cut here >8---------- #!/usr/local/bin/perl #ping the anonymous remailers #Karl L. Barrus open (IN, "remailer.data") || die "Can't open remailer.data\n"; while () { ($num, $rest) = split(/:/, $_, 2); $remailers{$num} = $rest; } close (IN); #ping all remailers except special ones foreach $i (sort keys(%remailers)) { ($mode, $name) = split(/:/, $remailers{$i}); print "remail via $name" if $mode ne "s"; open (MAIL, "| /usr/lib/sendmail " . $name); print MAIL "To: " . $name; print MAIL "From: nobody\n"; print MAIL "Subject: test " . $i . "\n"; print MAIL "Request-Remailing-To: klbarrus@owlnet.rice.edu\n"; print MAIL "\ntesting :-)\n"; close (MAIL); sleep 5; } - ----------8< cut here >8---------- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU8EUIOA7OpLWtYzAQFbjAQAhMj765Rd7r4BgRkXnRKmSRuJRphyNz/6 3Q7N4v+rQME44ZtiufDkxEyxj/M7s+bMXRqP+2n+gXVSaAgXq/g2CFrVisyvL70P 6RS//XHaoThJHRPp9x0/p9fO2MMeqOct0YXtYWi2C9LlU8B9/smjm7/Qg6q65tgk D3FgR6YAlZI= =bl8B -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 1 Feb 94 16:50:47 PST To: cypherpunks@toad.com Subject: Archiving on inet Message-ID: MIME-Version: 1.0 Content-Type: text/plain Wow, this usenet copyright issue has touched off a pretty heated debate. Let me just make a few points: In most usenet areas, there are no limitations on who may receive the group. By posting to such an area, you imply that you intend your post to be received by an unrestricted audience. This, of course, includes the possibility that some readers of the newsfeed will be reading it in a time-delayed manner, such as a dialup newsfeed over slip, uucp, or other protocol. A CD-ROM is just another form of delayed newsfeed. There are many areas availiable where restrictions are placed upon who may receive the feed. Many mailing lists, such as extropians, have this policy. Anyone receiving that list agrees that they will not redistribute the messages, and that includes selling CD-ROMs. If you have something which you would like to limit the distribution of, there are many forums availiable where the readers consent that they will abide by such a policy. The general readers of usenet have not consented to any such agreement. What offends me is that some hypocritical people would send a message to an area that they know is public domain, and then complain that they didn't want their message distributed. When you post, you should decide weather or not you want it public domain. But don't complain if you change your mind after the fact. I reccomend that everyone who is concerned about the distribution of some document that you wrote, (ie research paper, commentary, etc) post a message in a public forum giving a brief overview, and then state that it is copyrighted, and that anyone who agrees to respect your terms of non-distribution should send you email and that you will send them a copy. This also allows you to place an expiration time limit on it, so that someone won't find it reading outdated usenet news. To continue Lefty's cable TV analogy: A cable TV company can charge you a fee for assisting you in receiving a publicly availiable signal. However, they do not have copyright on that signal - they can't stop you from buying your own antenna, nor can they stop a competing cable company (if the municipality allows it). The cable company is selling you their assistance in receiving a publicly availiable signal. They do not own that signal or the copyright to it. They are merely a common carrier of the communication. In the same way, internet service companies like netcom are merely providing a service which aids you in receiving a publicly availiable signal. Selling the netnews feed either on a CD-ROM is no different. They are not selling the posts - they are selling their communications services which allow you to receive it. They have no copyright on the posts. They are NOT SELLING COPYRIGHTED MATERIAL - they are SELLING A COMMUNICATIONS SERVICE. If a TV station was to take the broadcast of a competing station, add their own commercials etc, and rebroadcasts it, then we have copyright infringement. They are taking someone else's material and using it for their own benefit - here we have copyright infringement. The cable company does not do this - they are simply distributing the signal unaltered, commercial advertisements and all. In the same way, if someone is selling complete, unaltered archives of usenet, it is a communication service. If they're taking posts, modifying for their own purposes, and selling at a profit, we have the possibility of copyright infringement. I hope you all understand the difference. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 1 Feb 94 17:00:49 PST To: CYPHERPUNKS@toad.com Subject: Cypherpunk article in NY Message-ID: <199402020055.AA18359@panix.com> MIME-Version: 1.0 Content-Type: text/plain Life in Cyberspace - Joshua Quittner New York Newsday - Page 59 Tuesday, 01 February 1994 CODING UP A BIT OF PRIVACY MOUNTAIN VIEW, Calif. This must be how the Founding Fathers looked when they hacked out the Constitution : A roomful of young men, mostly--frazzled hair, eager eyes, wild beards, arms flailing and fingers jabbing in air, reaching for big ideas. You can't help but feel it; urgency tempers their voices. The earnest men plan and argue in this corporate conference room as the last sun rays of a winter Saturday afternoon fade in through a skylight. Time is running out for the Cypherpunks. There is much work to be done before the information highway arrives. The information highway --- that 500-channel shopping mall/cineplex championed by cable and telephone companies --- is a noxious concept to the people in this room. They are not technophobes or Luddites, these Cypherpunks, Instead, they are a collection of clever computer programmers, engineers and wire heads from some of the nation's best-known Silicon Valley software houses and hardware shops. This is their central question: In a future world where all information is centralized on a network, where all information is tracked by the bit, where every purchase you make and every communication can be monitored by corporate America, how does privacy survive? If you go to the bookstore now and buy a book, you can pay in cash. No one knows your name or what you purchased. "What happens to cash transactions on the information highway?" they ask. The Cypherpunks believe that they can preserve your privacy through good cyphers, or codes. But they must hurry, must get their codes out and their networks up and running. "The whole information highway thing is now part of the public eye," explain Eric Hughes, a founder of the Cypherpunk movement. "If we don't change it now, it'll be impossible later." The Cypherpunks know what technology is capable of. We visit them today because they represent one edge of the national debate on the structure of the information highway. And as we all know, extreme positions help define the middle. Many of the Cypherpunks have been heavy Internet users for years and hope to preserve the communal spirit of that freewheeling world of interconnected computer networks. They dread the coming commercial network of televisions and computers, saying it will displace the Internet and destroy many of the freedoms they now enjoy. So the Cypherpunks, with the kind of zeal they professionally bring to marathon, 72-hour sessions hacking computer code, are plotting to keep free networks alive. That's "free" in the sense of unfettered, unmonitored, uncensored. One way they're going about it is by spreading easy-to-use, cheap cryptography. Cryptography is the science of keeping two-way communication private. Computers, it turns out, are revolutionary cryptographic tools, able to encode and decode files quickly. For the first time, virtually unbreakable codes are now possible, thanks to computers. The Cypherpunks post cryptographic software on the Internet where anyone can access it, and can encode their communications, including electronic mail, pictures and video. The the U.S. government is concerned, as governments always are, about the spread of powerful cryptography (terrorists could use it, kidnappers could use it, drug dealers could use it, all of them on cellular phones that encode conversations). It currently is pushing its own commercial cryptographic standard, through a special chip known as the Clipper. The chip is reviled by Cypherpunks and other civil libertarians because it provides a back door that law-enforcement agencies could enter, with the proper warrants, for surveillance. By getting good, unbreakable cryptography out there now, the Cypherpunks hope, whatever the government finally decides will be moot. Software has a wonderful property, the Cypherpunks are fond of saying: Once it's created, it can never be destroyed. It can be copied infinitely, from computer to computer, spreading like a secret. Come what may, unbreakable Cypherpunk code, and Cypherpunk networks, will be out there forever, they hope. But just to be safe, the Cypherpunks are toying with different network-related plans to create an economy of "digicash" --- network money that, like the dollars in your pocket, isn't tied to a user's credit cards or other personal identification. Digicash will help pay for Cypherpunk networks and will allow people to purchase goods without revealing their identity. "I'm starting a bank, and it's not going to be a U.S. bank," Hughes says. He standing at the whiteboard now. A strawberry-blond ponytail dangles down his back and he grasps a magic marker in his hand. "We have several long-term strategies, one of which is the elimination of central banks." He tells the assembled crowd what they already know. Heads nod. Some people take notes. Hughes is a self-employed programmer in Berkeley. His hand flies across the whiteboard, sketching out a schematic diagram, showing how his bank will operate. The bank will store depositors' money (he's thinking a $200 minimum deposit) and disburse payments to anyone --- all over the Internet. It will be based abroad, maybe in Mexico. A Cypherpunk network bank is one way to pay for a network of truly encrypted, private communications, you see. "Is this going to lead the way to portable laptop ATM machines?" someone else asks. "First Bank of Cyberspace!" yells one person. "First Internet bank!" yells another. "The Nth National Bank!" Laughter. Billy goat beards bob. There is much work to be done. ******************************* Net Tips If you have e-mail access to the Internet, you can subscribe free to the Cypherpunks mailing list, which circulates to about 750 people daily. Send an e-mail message to: cypherpunks-request@toad.com with the word " Subscribe" and your name in body of message. More information about cryptography, as well as cryptographic software, can be obtained over the Internet by ftp'ing to: ftp.soda.berkeley.edu ******************************** Thanks to Lois for entering this article. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 1 Feb 94 18:35:28 PST To: lefty@apple.com (Lefty) Subject: Re: Another Request In-Reply-To: <9402020106.AA27839@internal.apple.com> Message-ID: <9402020234.AA14461@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain You can obtain a lot of documentation from the anonymous ftp site: ftp://athena-dist.mit.edu/pub/kerberos/doc There are a lot of papers, docs, etc in that directory. Hope this helps. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Thomas Date: Tue, 1 Feb 94 18:55:28 PST To: cypherpunks@toad.com Subject: Re: The Death of Statutory Compensation for Intellectual Property (was pissing contest) In-Reply-To: <9402020038.AA02579@jazz.hal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Feb 1994, Jason Zions wrote: > Surprise. Within ten years, the entire concept of intellectual property will > be radically altered, if not completely gone. The whole thing will become so > completely unenforceable that something will give; I'm not sure what, but > something. Here's my slant on it: Without government coercion, "intellectual property" is limited to its only natural form -- a secret. If you don't want everyone to have certain information, don't tell anyone. At the very least, don't tell anyone who has no incentive to keep the information to himself. > At the Austin Crypto Conference, John Perry Barlow was asked what he thought > would happen to copyright. As I recall, he said something along the lines of > this: that compensation for intellectual property would cease to be a thing > of law and become a thing of interpersonal relationships. That people would > pay the producers of stuff they liked as an incentive for them to produce > more. That the ability of the Internet and its services to make > widely-separated people into a community, with all the emotions and duties > humans tend to experience in communities, would ensure a kind of darwinism > amongst the "stuff" out there; the stuff people liked would get supported > out of that sense of community, and the stuff people didn't like would not. EFF Co-Founder Solves Prisoner's Dilemma Game Theorists Had Neglected "Community Spirit," Says Barlow > Shareware is the future of just about all intellectual property. Maybe. I wouldn't expect to get rich on it, though... > There are only a few ways the studios could get huge bucks: [most of list deleted] > 4) Serializing digital copies to track down the "leaker". All you need is > two copies from different sources to find steganographically-hidden bits or > to produce a combination of the two that has a unique fingerprint that > doesn't match anything already shipping. Is this really a settled issue? I'll bet I could devise a scheme for tagging a large number of copies of an image, such that the information available to a cheater from two images isn't enough to produce an untraceable copy. Such a scheme would entail some image degradation -- if you didn't mess with some visible bits in each picture, a cheater would only have to randomize all the "invisible" bits. But of course this stuff is only useful if the work is distributed non-anonymously in the first place. It doesn't do QVC/Paramount much good to know that an2538295 was the one responsible for redistributing 10,000 copies of Star Trek L. Computer software and other interactive works should fare better, since the publishers can restrict their distribution to secure machines on a network. Customers would pay to use the software, but never receive a copy of their own. Reverse-engineering even "Dragon's Lair"-type games would be non-trivial and error-prone. And after getting ripped off for a bad interactive copy, most people would probably be happy to pay a premium for the real thing. Joe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@qwerty.org Date: Tue, 1 Feb 94 22:10:49 PST To: cypherpunks@toad.com Subject: New Remailer Up. Message-ID: <199402020607.WAA29302@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Greetings. New remailer: qwerty@netcom.com. No logs. Only a "counter" that works by appending the word "R" or "ER" to a text file so I can get an idea if anyone is using it. However, I'm sure the Netcom and other site's mail logs will be enough to track serious abusers of anonymity down, without my help. This remailer is dedicated to honest people who desire PRIVACY. (The extra "-" and "space" characters at the beginning of some lines are an artifact of my signing this with PGP). Accepts standard, :: Request-Remailing-To: address (space) message or standard, :: Encrypted:PGP (blank line) - -----BEGIN PGP MESSAGE----- Version: 2.3 Blah blah blah. - -----END PGP MESSAGE----- (blank line) Optional message here. in which the first two lines of the decrypted message contains, :: Request-Remailing-To: address (blank line) Spelling mistakes will land mail in my mail box where I will emotionlessly delete them. Leaving out the blank lines may cause messages to dissapear. Public key for Qwerty Remailer , - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAi1NtgAAAAEEALD07N5RllpklGhOQaiYtRupb+8Jm1M34ya8rxmcNUCVndcb JgH9EW1Z2VvkJ3vTcEOOBK9jM/HCIGDqBbQZR8VOLbLNOD7VQIzTpyTOmZJCMSZG bqZtRtP6KDtMcTx1SgHq9LiRNz5YUyB3WOV963y8W/x00QS4yGkgCDZkVQXZAAUR tCNRd2VydHkgUmVtYWlsZXIgPHF3ZXJ0eUBuZXRjb20uY29tPokAlQIFEC1OzEgE sxus60J9UQEB224D/jUcYRnXmIj9nt4Y7sjGYTmO+v7b9W+rsxYLn6+hCGmx5iQJ zPr3ggvm8ylBZnNp3WUxssDlb9GyiK801vzm6HDXWd/yCeGXHX7YB2DDFd5WrK70 /XGTMGv3gvNnExIM+UVv5tl8y/YXOfeLWWGttD6a60MkUNxAOGT9qBsUTqJNiQCV AgUQLU3TdWkgCDZkVQXZAQH1ygP/TCY7T0PdNVRUVbEpN9YsbxFKhFT/7+hZTySr Md0j2GrObjcRc7aa0c9lEZrtKpaDCJkgF+7k20z1eQpw7zD/dO+ZsSqni62TLGYa pdTsAiYbev90Nb+1S2ST36KvIgJSmQS6zvgpToTRpGwYhJhqTZhTo8Z2U5ufb+SF TsNMd0Q= =BXnK - -----END PGP PUBLIC KEY BLOCK----- See the PGP FAQ for how to use encrypted remailers. Send mail to na38138@anon.penet.fi with subject "Bomb me!" for Gary Edstrom's PGP FAQ and my "Here's How to MacPGP!" guide. That's NA (not AN), thirty-eight, one-thirty-eight. Thanks to Hal Finney for sending me updated perl scripts and a working copy of UNIX PGP2.3a. I am looking into ViaCrypt UNIX PGP 2.4 as well. Send mail regarding the remailer to qwerty@netcom.com. -Xenon -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLU77FgSzG6zrQn1RAQHlvgQAj2S4bYB+5dEDubfzk8etdBOSbehxfF/o B8ycAHgbHjs0SI9HEb0Xm9RJP+ZLtFfD8J7KgOWe0cJlWdy8NKwJxh55Uqn6yiQn IHB2M9x51nXD3ySCIH8f2USXuHYj8qiInzvQwP6naNiC0vU9E+4ab02Th+IbC8zL n9Jthe+vTf8= =MEvY -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@qwerty.org Date: Tue, 1 Feb 94 22:55:29 PST To: cypherpunks@toad.com Subject: SuperPing1.2 Message-ID: <199402020651.WAA05123@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This may not be elegant, but it works well in my account. It checks the entire Cypherpunk remailer network connections and is user friendly. -Xenon #!/usr/bin/perl # Change this to reflect where your system has perl. # SuperPing version 1.2: Ping Cyperpunk remailer connections. # Now pings in both directions, as I have learned they are NOT equivalent. # Brought to you by Xenon . # Thanks to Alan Barrett for teaching me some perl. # Warning: outputs ~40 e-mails at a time. May give "too many processes" # error towards the end if you haven't killed all of your stopped jobs. # Increase the sleep(sec) time if needed. # Be careful. If mail bounces between any two remailers in either # direction, "Mr. Remailer Operator" will obtain a full mailbox! # To test the program, comment out all the remailers in the list and add # YOUR address at least three times to the list of "remailers". # You MUST make a file called .PingFile that contains: #:: #Request-Remailing-To: your.address # #Ping! # #-----Begin Test----- #Test #-----End Test----- # Will also function as a convenient method to shut down all remailers at # once by making .PingFile 500K instead of 1K. Not recommended if you # value your life ;-). # List of remailers (not complete). Make any line a comment to remove that # line's remailer. cicada and pmantis are not meant for heavy traffic so I # have removed them. Soda is commented for no particular reason. @Rm = ( "catalyst@netcom.com", "remailer@dis.org", "ebrandt@jarthur.claremont.edu", "remailer@merde.dis.org", "qwerty@netcom.com", "elee7h5@rosebud.ee.uh.edu", "hfinney@shell.portal.com", #"hh@soda.berkeley.edu", ); #Nicknames for output and subject lines. @Nick = ( "catalyst", "dis.org", "jarthur", "merde", "qwerty", "rosebud", "shell", #"soda", ); # Select a marking character for this SuperPing session. @Mark = ("A","B","C","D","E","F","G","H","I","J","K","L","M","N","O", "P","Q","R","S","T","U","V","W","X","Y","Z"); srand(time); $M = $Mark[rand(26)]; # Strings, since lines got too long below. # Obviously this could be written better using sendmail but I'm writing # perl code without KNOWING any perl. $A = "(echo \"::\" ; echo \"Request-Remailing-To: "; $B = " ; echo \"\" ; cat .PingFile) | mail -s \"$M."; # Send a "Ping!" between all combinations of two remailers, in both # directions. $Num is a count that ends up in the Subject line. Each number # is used twice, with a < and > telling which direction the mail went. Change # "system" to "print" to see the Unix commands being produced. foreach $Sec (0..$#Rm) { foreach $First ($Sec+1..$#Rm) { $Num++ ; $C = " $Nick[$First] > $Nick[$Sec]\" " ; system "$A$Rm[$Sec]\"$B$Num$C$Rm[$First]"; print "$M.$Num $Nick[$First] > $Nick[$Sec]\n"; sleep(1) ; $C = " $Nick[$First] < $Nick[$Sec]\" " ; system "$A$Rm[$First]\"$B$Num$C$Rm[$Sec]"; print "$M.$Num $Nick[$First] < $Nick[$Sec]\n"; sleep(1) ; } } # Output (with only catalyst, qwerty and rosebud checked) looks like this: # S.1 qwerty > catalyst # S.1 qwerty < catalyst # S.2 rosebud > catalyst # S.2 rosebud < catalyst # S.3 rosebud > qwerty # S.3 rosebud < qwerty # These are printed out as the program progresses and they also appear as # the Subject of each piece of mail. # alias g '(grep Subject: /usr/spool/mail/n/name | sort -t. +1 -n) | more' # will make the command "g" give a list of received pings, in order. /n/name # is your part of the mail spool. You should also check that the received # pings really came from the second remailer instead of getting short # circuited by the first remailer. # Sample output mail as received by a remailer: # #From: Your name #Message-Id: #To: qwerty@netcom.com #Subject: S.1 qwerty > catalyst #Status: R # #:: #Request-Remailing-To: catalyst@netcom.com # #:: #Request-Remailing-To: your.address # #Ping! # #-----Begin Test----- #Test #-----End Test----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blake.coverett@canrem.com (Blake Coverett) Date: Wed, 2 Feb 94 10:00:56 PST To: cypherpunks@toad.com Subject: Re: archiving on inet In-Reply-To: <9402011752.AA00225@jazz.hal.com> Message-ID: <60.2666.6525.0C19348B@canrem.com> MIME-Version: 1.0 Content-Type: text/plain jazz@hal.com, in a message on 1 February, wrote: JA> If you were a ligitimate recipient of the work in the first place (i.e. g JA> it in a newsfeed) and you store those postings for your own use or for th JA> use of others on that node in the store-and-forward network, then you can JA> keep the work 'til the bits rot. Infringement occurs when you copy those JA> bits onto some medium for some purpose other than store-and-forward JA> propagation or the allowed fair-use exceptions; stuffing articles on a JA> CD-ROM and selling them falls into neither category and hence is an JA> infringement. Hmm... why is "stuffing articles on a CD-ROM and selling them" not a type of store-and-forward propagation? Usenet is not just a bunch of machines speaking CNews. I agree that you have a copyright on the expression of ideas that make up a Usenet post. However I maintain that by posting them on Usenet you are explicitly allowing them to be distributed (either freely or for a cost) by all methods used to distribute Usenet. I would seem obvious to me that taking a nice piece of Usenet prose and publishing it a collection of essays would be in violation of a copyright. On the other hand, publishing the same thing in a collection of this month's Usenet traffic would not. People redistribute and sell your Usenet postings all the time, why would it make a difference if they do so via CD-ROM? -Blake (Never underestimate the bandwidth of a trunk full of CD-ROMs) ... * ATP/DJgcc 1.42 * blake.coverett@canrem.com, disclaimers? fooey! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 1 Feb 94 21:20:49 PST To: cypherpunks@toad.com Subject: Re: 2-way anonymous via SASE Message-ID: <9402020513.AA07003@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Jon Boone writes: > Now, what is this SASE? Apparently it is either a) a > fully-specified return-path (presumably a chain of > anonymous ids at various remailers), b) a next-hop > address (anonymousid at the next remailer that "knows" > where to send the message), or c) some combination of the > previous two. > > Is there another possibility that I have missed? > The SASE's that I've been describing are not type a, b, or c. "b" is closest, except the next-hop address is not an "anonymousid at the next remailer", rather, it is simply the e-mail address of the next remailer to send to. The SASE is structured somewhat like a message enclosed in a bunch of nested digital envelopes. If you don't understand "message enclosed in a bunch of nested digital envelopes" then you will have a hard time understanding SASE's (at least the type of SASE's I'm describing). ** Using Nested Envelopes for sending anonymous e-mail (simplified) ** Say Bob wants to send a message to Ted, routing the message through R1 and R2, and finally to Ted. First of all, Bob needs to know the e-mail address of R1, R2, and Ted. Bob also needs to know the public-key of R1, and R2. He will probably also want to know the public-key of Ted, but that is not required. [Notice that I did *not* say the Bob needed to have an anonymous account id at each of the remailers. There are different types of remailers. Some provide anonymous accounts, others simple forward e-mail. In the description below, I am referring to remailers that just forward e-mail.] To send to Ted, Bob constructs the following: (not considering SASE's yet) R1_PK(R2-addr, R2_PK(Ted-addr, Ted_PK(message))) where: XX_PK(stuff) stuff encrypted with XX's public-key XX-addr e-mail address of XX Bob sends this mess to R1. >From R1's point of view, R1 receives R1_PK(stuff1) R1 decrypts "stuff1" and gets: R2-addr, R2_PK(stuff2) R1, strips off "R2-addr" and e-mails R2_PK(stuff2) to "R2-addr". R2 receives R2_PK(stuff2) R2 decrypts "stuff2" and gets Ted-addr, Ted_PK(message) R2 strips off "Ted-addr" and e-mails Ted_PK(message) to "Ted-addr". Ted receives Ted_PK(message) Ted decrypts it, and gets Bob's message. As you can see, you need to use a special type of remailer to get this to work. Not all remailers support the "decrypt, strip, and re-send" operation. You seem to be familiar with the type of remailer that sets up an anonymizing "account" (e.g. an12345@anon.penet.fi). These "Penet-style" remailers give you an easy mechanism for doing 2-way anonymous communication. Ted can use ordinary e-mail commands to send a reply addressed to "an12345@anon.penet.fi". The "decrypt, strip, and re-send" remailers do not provide a trivial way to send reply messages. The SASE mechanism is an attempt to extend these types of remailers so Ted can reply to whomever sent him the anonymous message (Ted doesn't know anything about the original sender, not even a anonymous id. Ted only knows that R2 forwarded a message to him). Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 1 Feb 94 21:40:48 PST To: cypherpunks@toad.com Subject: Re: 2-way anonymous via SASE Message-ID: <9402020534.AA07060@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain I finally got around to downloading and reading the remailer stuff from the cypherpunks ftp site*. I could have saved myself some embarrassment if I had read it before posting my "original" SASE idea. The file pub/cypherpunks/remailer/hals.instructions describes a mechanism that is basically a simplified SASE. Oh well... Jim_Miller@suite.com --------- *ftp soda.berkeley.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Wed, 2 Feb 94 00:30:50 PST To: cypherpunks@toad.com Subject: Anonymous mail service up for alpha testing Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I've written a small anonymous mail service, and it's now available for testing. There's no security, and I'll be keeping logs, so don't think that it's secure, in any way. It's also running on a PPP link which isn't connected all the time, so it's rather flaky. (I'll set it up as a real service once I get a real link-- if anyone else wants to do it, they're welcome to use my code.) How to get an anonymous account: Send mail to admin@infinity.hip.berkeley.edu -- include in the message a login, a "Full Name", a choice of remailer, and an encrypted return address block encrypted with that remailer's public key. I'll set it up. How the anonymous account works: Someone will send mail to login@infinity.hip.berkeley.edu. Then the system looks up in a table which remailer is associated with that login. It then sends out mail to that remailer, starting with the contents of the encrypted return address block, then a "##" and then all of the message to login@infinity, with "Received" lines taken out. Thus once the message gets to the last remailer of the chain in the encrypted return block, the ## pasts the identifying information of the person mailing to login@infinity.hip in the header of the message. (It *should* do that...) If the person mailing to the infinity address would like anonymity he/she should use an anon-mailer on his/her end. The encrypted-return address you send me should look like: :: Encrypted: PGP - -----BEGIN PGP MESSAGE----- etc. Make sure you include that ::/Encrypted or the remailer which gets it won't know that it's PGP encrypted. Remember, this is just setup for testing. Don't use it for real applications. - -Sameer -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU9jrni7eNFdXppdAQH/FwP/b9pllDYnW6L4x0y1dVnC6km9TQ9lTw2x U/ea87JnguYSHYRxOk6lZoBBx5ZH/A48OCHJztzWHaSP2Tq69Oro4FTrtRcpTjbf ti8L97x9+Xvx1A6/Vkw1nuS5MRJ8SoPUV4bDKFdf80Ykhik5bk8b0WOUew1uF6dq QJzyDsKDFQU= =2EIr -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.saigon.com (Edgar W. Swank) Date: Wed, 2 Feb 94 01:10:56 PST To: Cypherpunks Subject: Re: Remailer Tearline Conventins Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Someone (not me) asked about remailer tearline conventions to eliminate automatic sigs: Though this subject came up some months ago, I never noticed any final decision. Is there now an accepted tearline convention for the generic cypherpunks remailers? The mail handler here and at most of my other accounts automagically adds the host address and/or my address to all outgoing mail, which is...well..._counterproductive_ when sending mail to a remailer. The extropia remailer by accepting encrypted messages avoids this problem, but most of the other remailers seem to have no provisions for excluding extraneous text and address footers. Was there ever a "8<----(cut here)" arrangement agreed upon and incorporated into the remailers? I'm the one who brought this up "months ago" and the short answer to your question is "no." One remailer Hall Remailer added a "cut line" of --ignore-- [no indentation in actual use]. I tested this when Hall first announced it and it seems to work. You would be advised to test it yourself before relying on it. Unfortunately the Hall Remailer is one of the remailers that does not support encryption. AFIK, this "cut line" code was never propagated to any other Cypherpunks remailers. At the time I brought this up, the attitude of most remailer operators (Chael Hall and Miron Cuperman notably excepted) was that anyone who couldn't figure out how and remember to turn off their auto sig didn't deserve any privacy. I recommend that you always use the wimsey (extropia) remailer as the first (or only) leg of a remailer chain. It is also the only Cypherpunks remailer outside the USA (it's in Canada) which will make tracing msgs a little more difficult for USA authorities. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU5FJt4nNf3ah8DHAQECYQP/f2LDs7Tq1PfrH4PQBOR0Iu1XIrCDztZB dVapPFSjfF2Y20ljWqHsMK7xjUpfLpaXluFogav9DpGgey/zrO48MJJf8gFBGsJA 7gsOUl3Yc3VDPWvWI18zN4MgYeeEfRoTXIToWSeiadJmiEMq5m0hqs1bjZwOmmSr rewqGMxMUeI= =U43w -----END PGP SIGNATURE----- -- edgar@spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Qwerty Uiopas) Date: Wed, 2 Feb 94 01:10:50 PST To: cypherpunks@toad.com Subject: Re: New Remailer Up. Message-ID: <199402020908.BAA13212@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain ...and, to mail to an anon.penet.fi address, you must change the an1234 to na1234 (not anonymous), for I have a password/anon.penet.fi address for this account but I don't wish to either 1) give it out so anyone could then change it, or 2) have Julf remove it, so anyone could remail to anon.penet.fi but a few could also forge mail from qwerty to set a password. -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ritter@cactus.org (Terry Ritter) Date: Tue, 1 Feb 94 23:25:29 PST To: cypherpunks@toad.com Subject: NxM DES Message-ID: <9402020724.AA29200@cactus.org> MIME-Version: 1.0 Content-Type: text Ritter Software Engineering 2609 Choctaw Trail Austin, Texas 78745 (512) 892-0494, ritter@cactus.org Strong Block Ciphers from Weak Ones: NxM DES A New Class of DES Operating Modes Terry Ritter January 31, 1994 Introduction Many security vendors are now preparing a new generation of software and hardware products. Given the well-known criticism of DES, and the government's unwillingness to publish their new Skipjack algorithm, much attention has been focused on triple-DES as a replacement for DES. But triple-DES requires three times the processing of normal DES, and retains the same small block size which must be increasingly vulnerable to improved dictionary attacks. Thus it is reasonable to seek alternatives to triple-DES, and compare them with respect to keyspace, processing requirements, and block size. Vendors should be cautioned that triple-DES is not the only, nor necessarily the best, alternative to DES. They should consider delaying implementation of alternatives until a consensus develops on exactly what the replacement should be. New ciphering algorithms are often challenged to "prove" they are stronger than DES. Since it is impossible to measure the "strength" of a cipher (and there has been no absolute proof of strength for any practical cipher), new cipher algorithms are often considered curiosities. On the other hand, DES itself is well-known and accepted (despite having no proof of strength), so there seems to be great interest in the possibility of forming from DES a stronger cipher. Triple-DES is one approach at forming that stronger cipher, and is what we could call a 1x3 DES structure: one DES block wide by three DES cipherings deep. Naturally, we expect software for any three-level ciphering to operate at about one-third the speed of normal DES. There is an alternative approach which offers a larger keyspace, reduced processing, and larger block sizes (which, nevertheless, can often be used without data-expansion beyond that of normal DES). I call that approach "NxM DES," of which 2x2 DES is perhaps the easiest nontrivial example: 2x2 DES Instead of repeatedly enciphering a single 8-byte block, consider using multiple DES cipherings to form a 16-byte block operation and thereby improve plaintext block statistics. 2x2 DES will be two DES blocks wide by two DES cipherings deep. First, encipher two data blocks with DES, each under a different key. Exchange half the data in the first and second blocks. Then encipher the resulting blocks again, using two more keys: Let us denote a DES enciphering by: ciphertext := DESe( plaintext, key ) . We want to encipher two DES-size blocks, call them A and B, and end up with ciphertext blocks G and H: C := DESe( A, k1 ); D := DESe( B, k2 ); E := C[0..3],D[4..7]; F := D[0..3],C[4..7]; G := DESe( E, k3 ); H := DESe( F, k4 ); The byte-index notation on the second line is intended to convey the exchange of the rightmost four bytes of the first two DES ciphertexts. The exchange is a permutation, costless in hardware, and simple and cheap in software. This particular permutation is also a self-inverse, so that the same permutation can be used for both enciphering and deciphering. If we give each two-bytes of data a symbol and denote the original data as: 0123 4567 then after the permutation we have: 0167 4523 . For example, A: 01A1D6D039776742 B: 5CD54CA83DEF57DA k1: 7CA110454A1A6E57 k2: 0131D9619DC1376E C: 690F5B0D9A26939B D: 7A389D10354BD271 E: 690f5b0d354bd271 F: 7a389d109a26939b k3: 07A1133E4A0B2686 k4: 3849674C2602319E G: b4de11d10c55c267 H: 64f1a0b723d360a7 . Deciphering is similar to enciphering, except that the last-stage keys are used first, and we use DES deciphering instead of enciphering: E := DESd( G, k3 ); F := DESd( H, k4 ); C := E[0..3],F[4..7]; D := E[0..3],F[4..7]; A := DESd( C, k1 ); B := DESd( D, k2 ); Thus, 2x2 DES enciphers DES blocks A and B to DES blocks G and H in four DES cipherings. This is faster than triple DES, because twice as much data are enciphered in each block: 2x2 DES has a cost similar to double-DES. But 2x2 DES is potentially stronger than triple-DES, because each of the resulting ciphertext bits is a function of 128 plaintext bits (instead of 64), as well as three DES keys. (Although four keys are used in 2x2 DES, only three keys affect each output block, a 168-bit keyspace.) 2x2 DES does have a larger block size, so, when used alone, last-block padding overhead increases from four bytes (on average) to eight; a four-byte data expansion. Naturally, when used alone in CBC mode, the initialization vector (IV) will also be larger, 16 bytes instead of 8. This 12-byte overall increase in overhead should be weighed against the stronger 16-byte block size, since strength is the reason for moving away from normal DES in the first place. 4x2 DES In a manner similar to 2x2 DES, we can consider enciphering four DES blocks of plaintext, sharing data between them, and then enciphering the resulting four blocks again. 4x2 DES has a larger keyspace than 2x2 DES, yet retains the same ciphering cost. 4x2 DES does have some additional last-block and IV overhead, in return for a greater keyspace and larger block-size strength. Each 4x2 ciphering requires eight DES keys: E[0..7] := DESe( A, k1 ); F[0..7] := DESe( B, k2 ); G[0..7] := DESe( C, k3 ); H[0..7] := DESe( D, k4 ); (swap right-hand half of the data in {E,F} and {G,H}) I := E[0..3],F[4..7] J := F[0..3],E[4..7] K := G[0..3],H[4..7] L := H[0..3],G[4..7] (swap the middle half of the data in {I,L} and {J,K}) M := I[0..1],L[2..5],I[6..7] N := J[0..1],K[2..5],J[6..7] O := K[0..1],J[2..5],K[6..7] P := L[0..1],I[2..5],L[6..7] Q := DESe( M, k5 ); R := DESe( N, k6 ); S := DESe( O, k7 ); T := DESe( P, k8 ); The intermediate permutation involves four 32-bit exchange operations, an expense still trivial compared to the DES ciphering operations. (In a hardware implementation, the byte-swaps are the connections always needed between stages, just connected differently, with no added expense at all.) This permutation is also a self-inverse. If we denote each two-bytes of the data symbolically: 0123 4567 89ab cdef then after the permutation, we have: 0da7 49e3 852f c16b . Alternately, if we denote the data prior to permutation as: 0000 1111 2222 3333 then after the permutation we have: 0321 1230 2103 3012 , showing that each permuted block contains exactly two bytes from each of the four original DES blocks. Each 8-byte output block in 4x2 DES is a function of 32 bytes of input plaintext, as well as five DES keys, a 280-bit keyspace. For example, A: 01A1D6D039776742 B: 5CD54CA83DEF57DA C: 0248D43806F67172 D: 51454B582DDF440A k1: 7CA110454A1A6E57 k2: 0131D9619DC1376E k3: 07A1133E4A0B2686 k4: 3849674C2602319E E: 690F5B0D9A26939B F: 7A389D10354BD271 G: 868EBB51CAB4599A H: 7178876E01F19B2A M: 690f876ecab4d271 N: 7a38bb5101f1939b O: 868e9d109a269b2a P: 71785b0d354b599a k5: 04B915BA43FEB5B6 k6: 0113B970FD34F2CE k7: 0170F175468FB5E6 k8: 43297FAD38E373FE Q: 89af722f592664c4 R: 012d483a04db300f S: dd60060ad098e3e0 T: a3832dc4ff5c99ad . Again, 4x2 DES deciphering is similar, except that we use the last- stage keys first, and DES deciphering instead of enciphering. NxM DES 8x2 DES would have a 64-byte block and 16 DES keys, yet should still be considerably faster than triple-DES. Even larger blocks are possible, but would seem to require exchange operations on non-byte boundaries (to assure that each permuted block contains bits from each stage-one ciphertext block), so 16x2 DES and larger structures may have a larger software permutation cost. Nevertheless, the Nx2 approach gives us a way to increase the keyspace while generally retaining processing costs similar to double-DES. DES structures with additional ciphering levels, such as 2x3 DES or 4x3 DES, are also available, at a processing cost similar to triple- DES, but with the increased strength of a larger block size. A 2x3 DES structure would have a 280-bit keyspace similar to 4x2 DES, but with 50 percent higher processing costs. A 4x3 DES structure could be appropriate for some applications, but would have a huge 504-bit keyspace which would require us to create, transport and store the associated 84-byte key set. Large Blocks in Existing Systems It should be possible to adapt many existing systems to use larger blocks without further data expansion. Consider an 82-byte message, which would normally be structured as eleven 8-byte DES blocks, for a total of 88 bytes: An NxM DES alternative might use two 4x2 DES blocks, one 2x2 DES block, and one 1x3 DES block, for 32+32+16+8 or 88 bytes, exactly the same as normal DES. A 63-byte message (normally 8 DES blocks) would use just two 4x2 DES blocks for a total of 64 bytes, also the same as normal DES. If larger blocks are always used until smaller blocks would be more efficient, there is exactly one way to structure any given amount of data, and the resulting length is sufficient to reproduce the multiple-size blocking structure. The overhead of these blocking manipulations remains insignificant when compared to the DES ciphering operations. We could call this sort of use of multi-size blocking "NxM+ DES," and 4x2+2x2+1x3 DES (which we could call "4x2+ DES") would seem to be a very practical system. Clearly, in CBC mode, 4x2 DES will require a larger IV than normal DES. Perhaps the IV could be transferred as part of the key-exchange; there is obviously no way to avoid using larger keys if we want a stronger cipher, whatever approach we use. Smaller blocks at the end of a data area could just take the left-most part of the preceding block as their chain value. Similarly, a 2x2 DES block might use the left-most two DES keys at both levels of a 4x2 DES block (k1,k2,k5,k6), while a 1x3 DES block might just use the first three keys of the 2x2 DES block. Overall, 4x2+ DES might be a simple firmware upgrade for existing DES hardware. Summary Because the DES cipher is well known, there is interest in creating a stronger cipher which builds on normal DES as a base. By introducing a larger block width in addition to repeated cipherings, additional complexity can be obtained with a moderate increase in processing. This approach is unusual in that various levels of strength can be obtained at virtually the same processing cost, a cost comparable to double-DES and substantially less than triple-DES. Furthermore, the larger data blocks can be used even in systems which would not support data expansion beyond that inherent in normal DES. Consequently, the NxM DES approach would seem to have significant practical advantages over either double-DES or triple-DES as a replacement for DES. NxM DES is a product of my own research. I am not aware that this approach has been previously published. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@qwerty.org Date: Wed, 2 Feb 94 02:10:49 PST To: cypherpunks@toad.com Subject: Re: SuperPing1.2 Message-ID: <199402021008.CAA22797@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain If it wasn't obvious, SuperPing is the sort of utility that only needs to be run say once a day by ONE person out there. Since I did it today, and I haven't reported any down links, you can be rest assured the network is fully connected, at least the remailers listed in the code. -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@qwerty.org Date: Wed, 2 Feb 94 02:25:28 PST To: cypherpunks@toad.com Subject: Re: Remailer Tearline ConventiOns. Message-ID: <199402021025.CAA23813@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Edgar wrote, "I recommend that you always use the wimsey (extropia) remailer as the first (or only) leg of a remailer chain." I'm not too familiar with extropia these days. Does it have a direct internet connection? What is its characteristics? I'm trying to make up a more useful list of remailers, with details, since different users do have different needs for remailers. Thanks. -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 2 Feb 94 04:15:30 PST To: cypherpunks@toad.com Subject: Re: archiving on inet In-Reply-To: <9402012201.AA23756@internal.apple.com> Message-ID: <199402021211.HAA05378@snark> MIME-Version: 1.0 Content-Type: text/plain Lefty says: > >In what way does my internet provider > >(netcom) have a "legal" distribution of usenet news, while a cd-rom > >provider does not? > > I have "provided" my postings to Usenet, for the personal use of Usenet > subscribers. Excellent. Now, please tell me how to determine if someone is a subscriber. Is there a big subscriber list available somewhere for the judge to check? > By providing my postings to a particular distribution > mechanism, I implicitly give permission for them to be redistributed _via_ > _that_ _mechanism_. I _do_ _not_ give permission for them to be repackaged > and resold via another medium, any more than David Byrne has given me > permission to resell cassettes of his music by allowing it to be broadcast > on the radio. Wonderful. Now, can you please explain what the usenet transmission mechanism is? It obviously includes magtapes. It appears to include CD-ROMs -- they have been used to distribute newsfeeds for years now. In theory, an NNTP site that never expires articles makes those articles available forever via NNTP, so time is obviously not a criterion. Usenet has always been gatewayed to email, so email isn't excluded (indeed, CNews explicitly provides a "by email" news distribution mechanism). So, what exactly, is NOT part of the usenet mechanism? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 2 Feb 94 04:20:53 PST To: jimn8@netcom.com (Jim Nitchals) Subject: Re: archiving on inet In-Reply-To: <199402020036.QAA20961@mail.netcom.com> Message-ID: <199402021218.HAA05396@snark> MIME-Version: 1.0 Content-Type: text/plain Now all you have to do is explain what an "expiration date" is and explain the legal liability of sites that miss cancel messages by accident. .pm Jim Nitchals says: > There is. Copyright 1994 James Nitchals. Duplication and redistribution > rights permitted only until the expiration date or issuance of a cancel > message by the author. > > CD-ROM publishers cannot honor the request except by reissuing the CD-ROM > without my content. Anyone who backs up their home directory is safe, > but if they redistribute my article after it's expired or cancelled, they > are in violation of my copyright. > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 2 Feb 94 04:25:30 PST To: jimn8@netcom.com (Jim Nitchals) Subject: Re: archiving on inet In-Reply-To: <199402020030.QAA20097@mail.netcom.com> Message-ID: <199402021222.HAA05404@snark> MIME-Version: 1.0 Content-Type: text/plain Many news systems don't understand expiration dates, and some don't grok cancel messages. CD-ROMs can easily carry cancel messages, too, by the way -- they are a transport medium. Next bright idea? Anyway, people who want to use the law to restrict distribution of their news articles are extremely foolish. Your words are out there and they WILL be read. Forever. You can't help it. If you find your words embarassing, don't say them. .pm Jim Nitchals says: > I've already said it. I own the copyright to my posts, and only permit > them to be distributed by Usenet because I can *cancel* and provide > expiration dates with my posts. CD-ROMs do not provide these standard > Usenet message control features. > > If I issue a cancel message, it's obvious that I'm asserting control > over the further distribution of my content (sites that ignore them > notwithstanding.) Any time a CD-ROM is published with my message, and > it contains an expiration date or is later cancelled, the publication > violates my right as a copyright holder to retract my message. > > [portions deleted] > No providers of usenet news > > have any agreements between themselves and the posters regarding > > copyrights. Netcom and all the other internet providers receive postings > > "free" and a cd-rom manufacturer has the same "right" to use postings as > > any other internet provider. > > My expiration dates or cancel messages are perfectly reasonable ways > to communicate the way in which I'm exercising my copyright. Netcom > and other service providers currently honor those communications, but > CD-ROM publishers of Usenet news do not. > > > > Kirk Sheppard > > > > kshep@netcom.com > > > > P. O. Box 30911 "It is Better to Die on Your Feet Than to > > Bethesda, MD 20824-0911 Live On Your Knees." > > U.S.A. > > - Emiliano Zapata > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 2 Feb 94 07:40:56 PST To: cypherpunks@toad.com Subject: New Remailer Up. In-Reply-To: <9402021500.AA11889@igi.psc.edu> Message-ID: <9402021536.AA17122@ah.com> MIME-Version: 1.0 Content-Type: text/plain >> New remailer: qwerty@netcom.com. > Is the sendmail [...] daemon > set up so that it *doesn't* log to /usr/spool/mqueue/syslog [...] ? > This is one of the problems (it seems to me) with using a remailer and > *not* having root access. The remailers could implement their own outoing SMTP, to get rid of one end of the log, albeit the less important end. They could also run a SMTP server on a non-reserved TCP port, but that would require a few things: -- The remailer would have to be in the process table at all times and listening to some TCP port. Right now the remailer is activated by incoming mail and appears only transiently in the process table. -- The remailer chain would have to know to use the alternate port when sending. This should require new syntax for setting up source routes. It would, however, eliminate the standard mail logging. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 2 Feb 94 08:15:32 PST To: cypherpunks@toad.com Subject: On return addresses Message-ID: <9402021609.AA17192@ah.com> MIME-Version: 1.0 Content-Type: text/plain I've been troubled for many months by an invariant in all forms of return address schemes: The outside world contains sufficient _persistent_ information to find a real adress. There are lots of clever schemes to split this information up so as to require reassembly between many parties, but the information is still out of one's control. (I use 'reassembly' rather than 'collusion' since the latter indicates an intent; see my rant of a few days ago.) The fundamental problem seems impenetrable. So how do we solve it? By abandoning return addresses and using mail spool facilities. Consider the following service. 1. I have a machine and I'll sell you an address on it, say "onyma@privacy.net". This address is _not_ an account, merely an address. Your mail is password or public key protected. 2. When mail come in for you, it sits in a spool. This service comes with a spool of a certain size and an allowance for checking your mail at a certain rate, with overages at extra cost for both. (This is to bound known promised capacity of the machine by a sufficient amount of money to pay for it.) 3. Your mail sits in the spool until you access it with, say, a POP client like Eudora. Just point the client at a different address to pick up mail. The server can further support a number of protocols for getting the mail, including a mail server command of "send me a mailbox file of my waiting mail". The main advantage is that the only _persistent_ information out in the world is the address itself and the authenticator (password or public key). The address is already public and the authenticator is arbitrary, so no identity information is persistent. A complete chain could still be forged between sender and receiving pseudonym, but we now have some amount of forward secrecy. If in fact an intermediate link does discard connection information, it is gone forever. With any kind of SASE, however, the information therein, however encrypted, still contains a full path back. Now consider two ways of getting your mail out of this service, supposing you don't trust the service with your identity. A IP redirector can be with POP service to conceal origin from the mail service. An IP redirector is a remailer for packets, with a bidirectional link set up when the service starts and removed when it goes away. Matt Blaze has a name for this--'packet laundry'--which is a wonderful but politically unfortunate term. The IP redirectors can be chained just like remailers. With a mail server, the command to 'send me my mailbox' can be sent to a remailer address with an encrypted remailing block prepended. In this case, however, the encrypted remailer block is provided with the mail command that requests the mailbox and it is not by design stored persistently. (By design. It could, of course, actually be stored.) The address on the other side of the first remailer hop could be another mail spooing service, in addition. The elimination of persistent identifying information for return paths is a worthwhile design objective. I propose that we start thinking about it more thoroughly. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Wed, 2 Feb 94 08:50:56 PST To: klbarrus@owlnet.rice.edu (Karl Lui Barrus) Subject: Re: REMAIL: ping, script In-Reply-To: <9402020140.AA07524@screech.owlnet.rice.edu> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Karl Lui Barrus spake: > 10:y:sameer@netcom.com > 15:y:sameer@soda.berkeley.edu These remailers are down. :-( -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU/UkXi7eNFdXppdAQEJ6wP/ZyqgG4nF32c8/4MaG/DNaqeHJpd1KyW1 YfZ58gR9GzWlnE7zhDgfiLRo1I0W6PVUO7mMxj8aIou7xhzME3F9fwqZfPbX8yZN DWbSY4yDBgSyVu1wcs5gtwOK8htlLdpinBxDXjSh6rH6d9tQEQi55tXz6ocveveI i1euOShTWoI= =9Hax -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@qwerty.org Date: Wed, 2 Feb 94 09:15:32 PST To: cypherpunks@toad.com Subject: Re: New Remailer Up. Message-ID: <199402021713.JAA08629@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jon Boone wrote, " Is the sendmail (I assume you are using sendmail for SMTP services) daemon set up so that it *doesn't* log to /usr/spool/mqueue/syslog [or any other syslog facility]? Otherwise, it may well be possible to track the usage of the remailer through browsing the syslog logs. This is one of the problems (it seems to me) with using a remailer and *not* having root access. Unless you can convince your sysadmin to remove the syslog mechanism that sendmail uses, you may be exposing your users (presumably by accident)." No, fortunately for other users, I do not have root access on Netcom ;-). So who is going to be doing this browsing? Other Netcom users can't read the mqueue: qwerty: cd /usr/spool qwerty: ls cron lpd.lock news news4 uucp locks mail news2 rwho uucppublic lpd mqueue news3 secretmail uumaps qwerty: cd mqueue mqueue: Permission denied qwerty: ls -la total 480 drwxr-sr-x 15 bin 512 Feb 2 01:38 . drwxr-xr-x 13 root 512 Feb 2 01:38 .. drwxr-sr-x 4 root 512 Feb 2 01:38 cron drwxr-sr-x 2 uucp 512 Feb 2 08:30 locks drwxrwsr-x 2 daemon 512 Feb 2 03:47 lpd -rw-r--r-- 1 root 4 Feb 2 01:38 lpd.lock drwxrwsrwt 4 root 430080 Feb 2 08:37 mail drwxr-s--- 2 root 18944 Feb 2 08:37 mqueue drwxr-xr-x284 netnews 12288 Feb 2 05:29 news drwxr-sr-x 2 netnews 512 Aug 28 17:03 news2 drwxr-sr-x 2 netnews 512 Aug 28 17:03 news3 drwxr-sr-x 2 netnews 512 Jan 16 19:56 news4 drwxr-sr-x 2 root 512 Jan 31 14:40 rwho drwxrwsrwx 2 bin 512 Nov 3 08:49 secretmail drwxr-sr-x 11 uucp 512 Feb 2 01:38 uucp lrwxrwxrwx 1 root 20 Nov 26 15:48 uucppublic -> /usr/hack/uucppublic drwxrwxr-x 5 netnews 12288 Feb 2 05:48 uumaps "Is the sendmail (I assume you are using sendmail for SMTP services) daemon set up so that it *doesn't* log to /usr/spool/mqueue/syslog [or any other syslog facility]? Otherwise, it may well be possible to track the usage of the remailer through browsing the syslog logs." I'm using Hal's remailer, so ask him the details of what I have running. How many of those private sites with remailers having root, keep NO personal logs? Any? I would like to compile a more detailed listing of the details about each remailer's capabilities, situation, and policy statements. If someone sends anonymous mail through my mailer victimizing someone in a criminal manner, and law enforcement convinces Netcom to check the logs, then more power to them. If someone sends mail discussing large doses of vitamin C, when vitamin supplementys are banned a year from now, and the FDA wants to arrest them, and Netcom allows them to see the mqueue then that would be unfortunate indeed. I am running a remailer. Here is the situation. What more can I offer? I would ask people to look at the various remailers and ask in a street smart practical manner what the pros and cons of each one is. What, exactly, does the mqueue record? How long does it get saved? I needed remailers to maintain some simple privacy by distancing myself from the character Xenon. No 5AM fone calls and letters from people asking me to send them PGP.... I figured if I was going to become the largest volume user of the remailers, I should become a remailer myself. The other option was to use the Netcom account to directly mail out what I am sending to people, but that wasn't as fun of an idea. -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Wed, 2 Feb 94 09:30:56 PST To: cypherpunks@toad.com Subject: RE: fwd: Canadian gov't eavesdropping Message-ID: <9402021727.AA04813@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain | From: Eli Brandt | To: cypherpunks list | Subject: fwd: Canadian gov't eavesdropping | Date: Tuesday, February 01, 1994 7:26PM | | Received: from relay2.UU.NET by netmail.microsoft.com with SMTP (5.65/25-eef) | id AA07450; Tue, 1 Feb 94 19:59:09 -0800 | Received: from toad.com by relay2.UU.NET with SMTP | (5.61/UUNET-internet-primary) id AAwbln22133; Tue, 1 Feb 94 22:55:33 -0500 | Received: by toad.com id AA05602; Tue, 1 Feb 94 19:30:49 PST | Received: by toad.com id AA05533; Tue, 1 Feb 94 19:26:28 PST | Return-Path: | Received: from jarthur.Claremont.EDU ([134.173.42.1]) by | toad.com id AA05527; Tue, 1 Feb 94 19:26:21 PST | Message-Id: <9402020326.AA05527@toad.com> | In-Reply-To: <94Feb1.201622est.83288(2)@ivory.educom.edu>; | from "E-D-U-P-A-G-E" at Feb 1, 94 8:21 pm | X-Arcane-Subliminal-Header: fooquayleglorkpsilocybinrkbapinkyogsothothquux | X-Mailer: ELM [version 2.3 PL11] | | > Date: Tue, 1 Feb 1994 20:21:46 -0500 | [...] | > HIGH-TECH SNOOP GADGET. A super-secret branch of the Canadian Security | > Intelligence Service has awarded three contracts to a Montreal firm to make | > equipment that can quickly isolate key words and phrases from millions of | > airborne phone, fax, radio signals and other transmissions. The hardware | > has the "Orwellian potential to sweep through ... and keep records of all | > conversations," said one CSIS critic. (CTV National News, 01/31/94 11:00 | > pm). | | Dunno how feasible this kind of keyword recognition presently is, | but here's another reason to encrypt. I'd be curious to see how they are going to do voice recognition on random conversations. Unless I am very sadly out of date you need to teach the pattern matcher individual voices. | | > EDUPAGE. To subscribe to Edupage send e-mail to listproc@educom.edu, | > containing the following text: SUB EDUPAGE yourfirstname yourlastname. To | | Eli ebrandt@jarthur.claremont.edu | | -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Mike Markley || The opinions here do not represent the mmarkley@microsoft.com || opinions of my employer. Attempts to || associate the two are pointless. "I want to look at life, In the available light" - Neil Peart - From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Wed, 2 Feb 94 07:00:55 PST To: cypherpunks@toad.com Subject: Re: New Remailer Up. In-Reply-To: <199402020607.WAA29302@mail.netcom.com> Message-ID: <9402021500.AA11889@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain nobody@qwerty.org writes: > > -----BEGIN PGP SIGNED MESSAGE----- > > Greetings. > > New remailer: qwerty@netcom.com. > > No logs. Only a "counter" that works by appending the word "R" or "ER" to a > text file so I can get an idea if anyone is using it. However, I'm sure the > Netcom and other site's mail logs will be enough to track serious abusers > of anonymity down, without my help. This remailer is dedicated to honest > people who desire PRIVACY. Is the sendmail (I assume you are using sendmail for SMTP services) daemon set up so that it *doesn't* log to /usr/spool/mqueue/syslog [or any other syslog facility]? Otherwise, it may well be possible to track the usage of the remailer through browsing the syslog logs. This is one of the problems (it seems to me) with using a remailer and *not* having root access. Unless you can convince your sysadmin to remove the syslog mechanism that sendmail uses, you may be exposing your users (presumably by accident). Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@qwerty.org Date: Wed, 2 Feb 94 10:15:56 PST To: cypherpunks@toad.com Subject: Re: remailers Message-ID: <199402021815.KAA24792@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain werner asked, "Can a remailer be used to post to an arbitrary Usenet group?" newsgroup@news.cs.indiana.edu posts things quickly via e-mail. When I use anon.penet.fi for Usenet, I often use this, since it is quite a bit faster than using anon.penet.fi's posting feature. "Is the above a stupid question?" Is this a stupid answer? Both are in various FAQs. -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu (John Gilmore) Date: Wed, 2 Feb 94 10:25:56 PST To: cypherpunks, hughes@ah.com, gnu Subject: Josh Quittner's Newsday column on Cypherpunks Message-ID: <9402021823.AA26464@toad.com> MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 02 Feb 1994 10:41:42 est From: "josh quittner" To: gnu@cygnus.com Subject: newsday column Hiya John: Here's the little column I did for my newspaper on the cypherpunks meeting I sat in on last month. Thought you might be interested. I know it's laymanlike, but if you want, you have my permission to distribute it to your list. I told Eric I'd send him a copy, but I left his email address at home, so if you'd be good enough, would you either pass this on to him or email me his address so I can? Thanks. Hope all is well with you. Be glad you're not freezing your ass off back here. Regards, -jq PUBLICATION DATE Tuesday. February 1, 1994 EDITION NASSAU AND SUFFOLK SECTION DISCOVERY PAGE 53 OTHER EDITIONS 59 C HEADLINE Life In Cyberspace COMPUTERS IN THE ^90s Coding Up a Bit of Privacy BYLINE Joshua Quittner DATELINE MOUNTAIN VIEW, Calif. LENGTH 91 Lines MOUNTAIN VIEW, Calif. THIS MUST BE HOW the Founding Fathers looked when they hacked out the Constitution: A roomful of young men, mostly - frazzled hair, eager eyes, wild beards, arms flailing and fingers jabbing the air, reaching for big ideas. You can't help but feel it; urgency tempers their voices. The earnest men plan and argue in this corporate conference room as the last sun rays of a winter Saturday afternoon fade in through a skylight. Time is running out for the Cypherpunks. There is much work to be done before the information highway arrives. The information highway - that 500-channel shopping mall / cineplex championed by cable and telephone companies - is a noxious concept to the people in this room. They are not technophobes or Luddites, these Cypherpunks. Instead, they are a collection of clever computer programers, engineers and wire heads from some of the nation's best-known Silicon Valley software houses and hardware shops. This is their central question: In a future world where all information is centralized on a network, where all information is tracked by the bit, where every purchase you make and every communication can be monitored by corporate America, how does privacy survive? If you go to a bookstore now and buy a book, you can pay in cash. No one knows your name or what you purchased. "What happens to cash transactions on the information highway?" they ask. The Cypherpunks believe that they can preserve your privacy through good cyphers, or codes. But they must hurry, must get their codes out and their networks up and running. "The whole information highway thing is now part of the public eye," explains Eric Hughes, a founder of the Cypherpunk movement. "If we don't change it now, it'll be impossible later." The Cypherpunks know what technology is capable of. We visit them today because they represent one edge of the national debate on the structure of the information highway. And as we all know, extreme positions help define the middle. Many of the Cypherpunks have been heavy Internet users for years and hope to preserve the communal spirit of that freewheeling world of interconnected computer networks. They dread the coming commercial network of televisions and computers, saying it will displace the Internet and destroy many of the freedoms they now enjoy. So the Cypherpunks, with the kind of zeal they professionally bring to marathon, 72-hour sessions hacking computer code, are plotting to keep free networks alive. That's "free" in the sense of unfettered, unmonitored, uncensored. One way they're going about it is by spreading easy-to-use, cheap cryptography. Cryptography is the science of keeping two-way communication private. Computers, it turns out, are revolutionary cryptographic tools, able to encode and decode files quickly. For the first time, virtually unbreakable codes are now possible, thanks to computers. The Cypherpunks post cryptographic software on the Internet where anyone can access it, and can encode their communications, including electronic mail, pictures and video. But the U.S. government is concerned, as governments always are, about the spread of powerful cryptography (terrorists could use it, kidnapers could use it, drug dealers could use it, all of them on cellular phones that encode conversations). It currently is pushing its own commercial cryptographic standard, through a special chip known as the Clipper. The chip is reviled by Cypherpunks and other civil libertarians because it provides a back door that law-enforcement agencies could enter, with the proper warrants, for surveillance. By getting good, unbreakable cryptography out there now, the Cypherpunks hope, whatever the government finally decides will be moot. Software has a wonderful property, the Cypherpunks are fond of saying: Once it's created, it can never be destroyed. It can be copied infinitely, from computer to computer, spreading like a secret. Come what may, unbreakable Cypherpunk code, and Cypherpunk networks, will be out there forever, they hope. But just to be safe, the Cypherpunks are toying with different network-related plans to create an economy of "digicash" - network money that, like the dollars in your pocket, isn't tied to a user's credit cards or other personal identification. Digicash will help pay for Cypherpunk networks and will allow people to purchase goods without revealing their identity. "I'm starting a bank, and it's not going to be a U.S. bank," Hughes says. He's standing at the whiteboard now. A strawberry-blond ponytail dangles down his back and he grasps a magic marker in his hand. "We have several long-term strategies, one of which is the elimination of central banks." He tells the assembled crowd what they already know. Heads nod. Some people take notes. Hughes is a self-employed programer in Berkeley. His hand flies across the whiteboard, sketching out a schematic diagram, showing how his bank will operate. The bank will store depositers^ money (he's thinking a $200 minimum deposit) and disburse payments to anyone - all over the Internet. It will be based abroad, maybe in Mexico. A Cypherpunk network bank is one way to pay for a network of truly encrypted, private communications, you see. "Is this going to lead the way to portable laptop ATM machines?" someone asks in the back. People snicker. "Have you thought about its name?" someone else asks. "First Bank of Cyberspace!" yells one person. "First Internet Bank!" yells another. "The Nth National Bank!" Laughter. Billy goat beards bob. There is much work to be done. --end of story-- -- josh quittner vox: 516-843-2806 fax: 516-843-2873 quit@newsday.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@qwerty.org Date: Wed, 2 Feb 94 10:25:33 PST To: cypherpunks@toad.com Subject: Re: fwd Canadian gov't eavesdropping Message-ID: <199402021825.KAA27093@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike Markley say, "I'd be curious to see how they are going to do voice recognition on random conversations. Unless I am very sadly out of date you need to teach the pattern matcher individual voices." But of course they will just collect voice samples from everyone soon, and use them to IDENTIFY you. It'll probably be put on our US national health care cards. Ever since I started worrying about leaving DNA on postage stamps, I've started to think what can be done will be done. -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Wed, 2 Feb 94 10:55:33 PST To: Mike Markley Subject: RE: fwd: Canadian gov't eavesdropping In-Reply-To: <9402021727.AA04813@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 2 Feb 1994, Mike Markley wrote: > > I'd be curious to see how they are going to do voice recognition on > random conversations. Unless I am very sadly out of date you need to > teach the pattern matcher individual voices. > Drop by your nearest Apple Macintosh dealer and ask them to show you the speach recognition system that comes shipped with the Quadra AV series. I gave a demo in a crowded room, and a stereo in the background... Several people took turns asking the computer what time it was, open the control panel, etc. I think you will be suprised. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Wed, 2 Feb 94 11:00:59 PST To: cypherpunks@toad.com Subject: digital signatures/copyright Message-ID: <199402021858.KAA17982@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A question for Mike Godwin and other attorneys on the list: Could one make a case that the use of Digital signatures in messages imply's copyright retention by the author? Does digital signature=copyright or is it at least equivalent? Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU/2HdCcBnAsu2t1AQF15gP+IqS3o0gNeHng9BSqlk95KzmPwp3oo70p j2FVYHNOeUKgDSAAwvWr+p3/DOwTafSkJf4A5gW33NOKr0E9JZ4In349RAoueTku J94VMajT4i7yhOC8X41RPkVLlCltPDRo04SS8h5UFnEk/zFxiTkvXY9mpBcK3yUw vYY9pbmupSc= =KbXS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Wed, 2 Feb 94 09:11:06 PST To: cypherpunks@toad.com Subject: Archiving on Inet Message-ID: <9402021708.AA09079@wixer> MIME-Version: 1.0 Content-Type: text/plain I would like to ask all subscribers who are not addressing the issues of this question to please move their responces to private mail. I have no interest in exploring your personalities or views of others personalities. If a global network is to survive there must be a commen understanding of what is public domain and what is private or commercial. At the present time this is completely new ground. The fact is that the copyright laws of the US are of little interest to a net user in Moscow, Russia or Pretoria, S. Africa. If as a cpunk you don't feel that a anonymous regulatory agency can protect your privacy why do you feel they can protect your intellectual property? The issue has direct bearing on both intellectual property and the wide spread use of cryptographic techniques. As a active cpunk it seems to me that your first motivation after producing the actual code is to creat a atmosphere where it can be used for the betterment of all. To create a useable global community (what I am striving for) it seems to me that entries on that network must be public domain by default. Otherwise every country who joins, and by reduction every potential user, will have to agree on how to recompense each and every user who desires to be paid for their submissions. This, to me, leads incontrovertibly to the conclusion of a beurocratic nightmare that will not significanly assist anyone other than the regulatory agencies. The only other answer that seems even close to working (and I consider this a stretch of the imagination) is one where everyone is given access for free and the governments regulate the traffic completely and pat for it with tax dollars. As to the issue as it applies to community bbs'es. I run such a system and am in the process of getting it on the net. As part of this project I have 2 other systems that I will be providing feeds for. These systems are all run by individuals who have these boxes sitting in their den. By insisting on a priori copyright of all material it is my opinion that you are creating a situation which will prevent the growth of such systems. Now if we don't have regulatory agencies and the sites are indipendant (and I assume self supporting) how can we expect some Joe or Jill to put up a system to help the people in their neighborhood if they have to keep looking over thier shoulders for the copyright police? The answer is they won't put up such systems and we all loose. By providing strong crypto tools for business and individuals to protect their intellectual and commercial property we are creating an open door atmosphere which motivates people to join the network for their own enjoyment and edification. This to me is more important than keeping the present view (as applied to non-networked environments) of copyright. It is time that we as uses of Internet set a precedence before the legislators set one for us that will in the long run only assist those already in power by strangthening the need for regulatory agencies. I strongly suggest that you all consider this idea from the global and long term view. I think you will find that the view "information wants to be free' is the way to go. To this end I propose that organizations such as EFF and cpunks take the position of a priori public domain status of network submissions. Also that all individuals who wish to retain intellectual or commercial rights either use strong crypto w/ e-mail distribution of keys or a change be implimented in message headers such that sites who don't wish to carry such material can filter it, along with this should be a requirement that any such non- crptographicly secure material must contain a fair use policy at the beginning of each and every document. It is time we quite letting big brother tell us what we can do with our ideas and how to distribute them. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bob@USCWS4.gat.com (bob harvey) Date: Wed, 2 Feb 94 11:51:01 PST Subject: No Subject Message-ID: <9402021945.AA12911@USCWS4.gat.com> MIME-Version: 1.0 Content-Type: text/plain unsubscribe bob@USCWS4.gat.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@qwerty.org Date: Wed, 2 Feb 94 12:01:00 PST To: cypherpunks@toad.com Subject: Re: New Remailer Up. Message-ID: <199402021959.LAA15215@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jon wrote, " Aside from traffic obscuring random messages, a forced, random delay and a medium sized load of traffic seem to be the best ways to defeat the use ..." How LONG should the such a random delay BE, at max? I am not willing to add more than 10-15 minutes, max. Is this worth it then? Hours is just too primitive when it comes to electronic communications. Even minutes! -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@qwerty.org Date: Wed, 2 Feb 94 12:21:02 PST To: cypherpunks@toad.com Subject: Re: system logging Message-ID: <199402022017.MAA20262@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain PGP Slave, Could you please announce my full name, phone number, address, visa card number, a giff of my signature, height, weight and driver's licence number not only to the Cypherpunks mailing list but to many usenet groups as well, since you obviously feel I no longer wish to be known to the masses as Xenon, and I instead want them to start calling me and postal mailing me asking for copies of PGP. Thanks asshole. I thought the people on this list were concerned with privacy, but I was wrong. I mention Xenon in my personal .plan, but I ask people to let me keep the small amount of extra privacy I still retain. You wrote, "qwerty account or not, the public logs on netcom show more than enough info to trivially track people down." Trivial? And so you hack out the info that a message went from remailer A through qwerty and on to remailer B, at a certain time. You haven't tracked down anyone my friend. -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werner@mc.ab.com Date: Wed, 2 Feb 94 09:40:57 PST To: cypherpunks@toad.com Subject: remailers Message-ID: <9402021739.AA04726@werner.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain Hi, Can a remailer be used to post to an arbitrary Usenet group? Is the above a stupid question? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pgpkeys@wasabi.io.com (PGP Slave Key Server) Date: Wed, 2 Feb 94 10:20:56 PST To: cypherpunks@toad.com Subject: system logging Message-ID: <199402021245.MAA19515@wasabi.io.com> MIME-Version: 1.0 Content-Type: text/plain > Greetings. > > New remailer: qwerty@netcom.com. > > No logs. Only a "counter" that works by appending the word "R" or "ER" to a > text file so I can get an idea if anyone is using it. However, I'm sure the > Netcom and other site's mail logs will be enough to track serious abusers > of anonymity down, without my help. This remailer is dedicated to honest > people who desire PRIVACY. People should be aware that whether Niko makes personal logs on his qwerty account or not, the public logs on netcom show more than enough info to trivially track people down. By the way it's very bad practice to forge From: lines, especially with completely non-existant site names like qwerty.org...perhaps you should ask netcom to register it for you. Or if they charge real money for it, your postmaster at columbia.edu might do it for free if you asked him nicely. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DBS5112@ibm.MtSAC.edu Date: Wed, 2 Feb 94 12:51:02 PST To: CYPHERPUNKS@toad.com Subject: unsubscribe Message-ID: <9402022047.AA29669@toad.com> MIME-Version: 1.0 Content-Type: text/plain (mailing to cypherpunks-request@toad.com doesn't seem to work)... please unsubscribe me from the list... thanxs From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@pmantis.berkeley.edu Date: Wed, 2 Feb 94 13:05:34 PST To: cypherpunks@toad.com Subject: anonymous mail Message-ID: <9402022101.AA15882@pmantis.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain There's a jerk that's been mail-bombing me, and I can't do anything because he's root at his site. Would it be ethical to use a remailer to bomb him back? Or maybe I shoudl simply fakemail a message to alt.fan.rush-limbaugh@anon.penet.fi with his name and have the contents say something like 'Limbaugh sucks', or post to alt.sex.wanted with the subject 'SWF virgin seeks man for first time'. Any ideas on how to get someone back, or at least make life annoying? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pgpkeys@wasabi.io.com (PGP Slave Key Server) Date: Wed, 2 Feb 94 10:45:32 PST To: cypherpunks@toad.com Subject: New US keyserver now fully operational - pgp-public-keys@io.com Message-ID: <199402021313.NAA19622@wasabi.io.com> MIME-Version: 1.0 Content-Type: text/plain The US-based keyserver 'pgp-public-keys@io.com' is now open to the public. Come one, come all! Here is the current file as returned by 'Subject: help'. This site is a PGP key server SLAVE site. It behaves very similarly to the European PGP master sites, but there are a few small differences which will be noted below. The most noticable difference is that it answers your requests immediately instead of waiting for a daily batch job to run :-) The particular installation at io.com does *not* log the details of requests for keys, however the fact that you have sent mail to the key server at all is logged in the daily sendmail logs. These logs will be erased automatically after one week. PGP Public Keyservers --------------------- There are PGP public key servers which allow one to exchange public keys running through the Internet and UUCP mail systems. This service is NOT supported in any way whatsoever by the schools or organizations on which these servers run. It is here only to help transfer keys between PGP users. It does NOT attempt to guarantee that a key is a valid key; use the signators on a key for that kind of security. This service can be discontinued at any time without prior notification. Each keyserver processes requests in the form of mail messages. The commands for the server are entered on the Subject: line. To: pgp-public-keys@io.com From: johndoe@some.site.edu Subject: help Sending your key to ONE server is enough. After it processes your key, it will forward your add request to other servers automagically. For example, to add your key to the keyserver, or to update your key if it is already there, send a message similar to the following to any server: To: pgp-public-keys@io.com From: johndoe@some.site.edu Subject: add -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.2 -----END PGP PUBLIC KEY BLOCK----- COMPROMISED KEYS: Create a Key Revocation Certificate (read the PGP docs on how to do that) and mail your key to the server once again, with the ADD command. Valid commands are: Command Message body contains ---------------------- ------------------------------------------------- ADD Your PGP public key (key to add is body of msg) *** Note: your update is forwarded to a master server and may take a few days to reappear INDEX List all PGP keys the server knows about (-kv) VERBOSE INDEX List all PGP keys, verbose format (-kvv) GET Get the whole public key ring GET 0xA1B2C3 Get a single key by Key ID *** Note: the master servers allow you to omit the 0x in front of the Key ID. The slave servers do not. GET userid Get a single key by User ID MGET substr List all keys which match "substr" *** Note: this is different from the master servers which return the keys themselves, not just a listing of their Key IDs. Also the master servers accept a wild-card expression; at the moment we do not. LAST days Get the keys updated in the last `days' days *** Note: not yet implemented ------------------------------------------------------------------------ Examples for the MGET command: MGET michael Lists all keys which have "michael" in them MGET @iastate.edu Lists all keys which contain "@iastate.edu" Check the Usenet newsgroup alt.security.pgp for updates to this system and for new sites. Based on a document originally by Michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fringeware@illuminati.io.com (FringeWare List) Date: Thu, 3 Feb 94 20:04:49 PST To: mech@eff.org Subject: CRYPTO - New US keyserver now fully operational - Message-ID: <199402031618.KAA29816@illuminati.IO.COM> MIME-Version: 1.0 Content-Type: text/plain Sent from the cyberdeck of: pgpkeys@wasabi.io.com (PGP Slave Key Server) The US-based keyserver 'pgp-public-keys@io.com' is now open to the public. Come one, come all! Here is the current file as returned by 'Subject: help'. This site is a PGP key server SLAVE site. It behaves very similarly to the European PGP master sites, but there are a few small differences which will be noted below. The most noticable difference is that it answers your requests immediately instead of waiting for a daily batch job to run :-) The particular installation at io.com does *not* log the details of requests for keys, however the fact that you have sent mail to the key server at all is logged in the daily sendmail logs. These logs will be erased automatically after one week. PGP Public Keyservers --------------------- There are PGP public key servers which allow one to exchange public keys running through the Internet and UUCP mail systems. This service is NOT supported in any way whatsoever by the schools or organizations on which these servers run. It is here only to help transfer keys between PGP users. It does NOT attempt to guarantee that a key is a valid key; use the signators on a key for that kind of security. This service can be discontinued at any time without prior notification. Each keyserver processes requests in the form of mail messages. The commands for the server are entered on the Subject: line. To: pgp-public-keys@io.com From: johndoe@some.site.edu Subject: help Sending your key to ONE server is enough. After it processes your key, it will forward your add request to other servers automagically. For example, to add your key to the keyserver, or to update your key if it is already there, send a message similar to the following to any server: To: pgp-public-keys@io.com From: johndoe@some.site.edu Subject: add -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.2 -----END PGP PUBLIC KEY BLOCK----- COMPROMISED KEYS: Create a Key Revocation Certificate (read the PGP docs on how to do that) and mail your key to the server once again, with the ADD command. Valid commands are: Command Message body contains ---------------------- ------------------------------------------------- ADD Your PGP public key (key to add is body of msg) *** Note: your update is forwarded to a master server and may take a few days to reappear INDEX List all PGP keys the server knows about (-kv) VERBOSE INDEX List all PGP keys, verbose format (-kvv) GET Get the whole public key ring GET 0xA1B2C3 Get a single key by Key ID *** Note: the master servers allow you to omit the 0x in front of the Key ID. The slave servers do not. GET userid Get a single key by User ID MGET substr List all keys which match "substr" *** Note: this is different from the master servers which return the keys themselves, not just a listing of their Key IDs. Also the master servers accept a wild-card expression; at the moment we do not. LAST days Get the keys updated in the last `days' days *** Note: not yet implemented ------------------------------------------------------------------------ Examples for the MGET command: MGET michael Lists all keys which have "michael" in them MGET @iastate.edu Lists all keys which contain "@iastate.edu" Check the Usenet newsgroup alt.security.pgp for updates to this system and for new sites. Based on a document originally by Michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wjm@MIT.EDU (william j mitchell) Date: Wed, 2 Feb 94 10:30:57 PST To: cypherpunks@toad.com Subject: unsubscribe wjm@mit.edu Message-ID: <9402021826.AA26210@MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain unsubscribe wjm@mit.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Beker Date: Wed, 2 Feb 94 13:45:33 PST To: Sameer Subject: Re: Anonymous mail service up for alpha testing In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 2 Feb 1994, Sameer wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > I've written a small anonymous mail service, and it's now > available for testing. There's no security, and I'll be keeping logs, > so don't think that it's secure, in any way. Excellently and well done, Sameer! Ah, the pleasure of seeing a budding cypherpunk do us all some good. Keep us posted. Mucho Obligado, Amigo, brianB From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Wed, 2 Feb 94 10:55:58 PST To: cypherpunks@toad.com Subject: Re: New Remailer Up. In-Reply-To: <199402021713.JAA08629@mail.netcom.com> Message-ID: <9402021852.AA15745@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain nobody@qwerty.org writes: > > Jon Boone wrote, > " Is the sendmail (I assume you are using sendmail for SMTP services) daemon > set up so that it *doesn't* log to /usr/spool/mqueue/syslog [or any other > syslog facility]? Otherwise, it may well be possible to track the usage > of the remailer through browsing the syslog logs. > > No, fortunately for other users, I do not have root access on Netcom ;-). > So who is going to be doing this browsing? Other Netcom users can't read > the mqueue: > > qwerty: cd /usr/spool > qwerty: ls > cron lpd.lock news news4 uucp > locks mail news2 rwho uucppublic > lpd mqueue news3 secretmail uumaps > qwerty: cd mqueue > mqueue: Permission denied > qwerty: ls -la > total 480 > drwxr-sr-x 15 bin 512 Feb 2 01:38 . > drwxr-xr-x 13 root 512 Feb 2 01:38 .. > drwxr-sr-x 4 root 512 Feb 2 01:38 cron > drwxr-sr-x 2 uucp 512 Feb 2 08:30 locks > drwxrwsr-x 2 daemon 512 Feb 2 03:47 lpd > -rw-r--r-- 1 root 4 Feb 2 01:38 lpd.lock > drwxrwsrwt 4 root 430080 Feb 2 08:37 mail > drwxr-s--- 2 root 18944 Feb 2 08:37 mqueue > drwxr-xr-x284 netnews 12288 Feb 2 05:29 news > drwxr-sr-x 2 netnews 512 Aug 28 17:03 news2 > drwxr-sr-x 2 netnews 512 Aug 28 17:03 news3 > drwxr-sr-x 2 netnews 512 Jan 16 19:56 news4 > drwxr-sr-x 2 root 512 Jan 31 14:40 rwho > drwxrwsrwx 2 bin 512 Nov 3 08:49 secretmail > drwxr-sr-x 11 uucp 512 Feb 2 01:38 uucp > lrwxrwxrwx 1 root 20 Nov 26 15:48 uucppublic -> /usr/hack/uucppubl ic > drwxrwxr-x 5 netnews 12288 Feb 2 05:48 uumaps Well, anyone who is the group which owns mqueue (you need to do an ls -ldg to show this info) can read the directory and (likely) the logs. It would not be unusual for the daemon or bin id's to be allowed read access to these files/directories, so anyone who could exploit the latest sendmail bug could end up reading those files... And that doesn't even go into the potential access by legitimate sysadmins who may not care too much about other users' privacy... > I'm using Hal's remailer, so ask him the details of what I have running. > How many of those private sites with remailers having root, keep NO personal > logs? Any? I would like to compile a more detailed listing of the details > about each remailer's capabilities, situation, and policy statements. As would I. > If someone sends anonymous mail through my mailer victimizing someone in > a criminal manner, and law enforcement convinces Netcom to check the logs, > then more power to them. If someone sends mail discussing large doses of > vitamin C, when vitamin supplementys are banned a year from now, and the > FDA wants to arrest them, and Netcom allows them to see the mqueue then > that would be unfortunate indeed. I am running a remailer. Here is the > situation. What more can I offer? I would ask people to look at the > various remailers and ask in a street smart practical manner what the > pros and cons of each one is. Good advice. Caveat Emptor! > What, exactly, does the mqueue record? How long does it get saved? Here is an example of what sendmail might log to syslog: Feb 2 12:31:18 localhost: 15068 sendmail: AA15068: message-id= \ <199402021713.JAA08629@mail.netcom.com> Feb 2 12:31:18 localhost: 15068 sendmail: AA15068: from= \ , size=4402, class=0, \ received from mailer.psc.edu (128.182.62.100) Feb 2 12:31:19 localhost: 15070 sendmail: AA15068: to=, \ delay=00:00:13, stat=Sent I have re-formatted the lines to make them easier to read... This is the log of you sending this mail to me... Here's my previous response, which I sent to the list, logged again... Feb 2 10:00:27 localhost: 11889 sendmail: AA11889: message-id= \ <9402021500.AA11889@igi.psc.edu> Feb 2 10:00:27 localhost: 11889 sendmail: AA11889: from=, size=1391, class=0, received from local Feb 2 10:00:31 localhost: 11891 sendmail: AA11889: to=, delay=00:00:04, stat=Sent And here's the list sending it back to me... Feb 2 10:19:09 localhost: 13086 sendmail: AA13086: message-id= \ <9402021500.AA11889@igi.psc.edu> Feb 2 10:19:09 localhost: 13086 sendmail: AA13086: from= \ , size=2028, class=0, \ received from mailer.psc.edu (128.182.62.100) Feb 2 10:19:11 localhost: 13089 sendmail: AA13086: to=, \ delay=00:00:02, stat=Sent If the mailer recieves a lot of messages, then it would not be easy (if at all possible to correlate the messages received with the id's that they were sent out to...). If the traffic load is small, then correlation is fairly easy. Similarly, if the load is very high, it might become easier -- if I set up a script which sent mail to a particular anonid every 2 seconds or so, I would probably be able to correlate, given access to the syslog logs. Of course, I could forgo the logs and just look at the packets passed on your network, but we were discussing the use of the syslog logs. > I needed remailers to maintain some simple privacy by distancing myself > from the character Xenon. Aside from traffic obscuring random messages, a forced, random delay and a medium sized load of traffic seem to be the best ways to defeat the use of the syslog logs. Disabling syslog calls in sendmail (or whatever you use for SMTP) would be an even better tack to take. Remember folks, even if I can't get root when the machine is up, I may be able to force it into single-user mode and access the logs then -- physical security of the machines [as well as software security] is an important consideration of *any* remailer you use. > No 5AM fone calls and letters from people asking me to send them PGP.... > I figured if I was going to become the largest volume user of the remailers, > I should become a remailer myself. The other option was to use the Netcom > account to directly mail out what I am sending to people, but that wasn't > as fun of an idea. I'm not advising you to not be a remailer, but you should be aware of the potential holes -- even if you can't do anything about them... If you're concerned with your own personal privacy, I can't think of a good way to ensure that you will not be "outed" from your anon-id. Even if you use a personal machine which connects to the network via a dialup slip IP pool, the provider is likely to keep logs of what machines have access to that pool and who their owners are... And, of course, a permanent connection (T1 or the like) is a dead give-away... We really need the IP security -- the proposal put forward by Mssr. Blaze and Mssr. Ioannidis for encrypted-IP would help.. but you still rely on having the other side *not* log... Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Wed, 2 Feb 94 13:55:33 PST To: cypherpunks@toad.com Subject: Remailer FAQ. Info request! Message-ID: <199402022153.NAA10067@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I have only seen unsatisfying info on the remailers out there. If people know the details up front, the Cypherpunk remailers will become more popular. Different people have different needs for remailing as well. Please help me out with this. I would appreciate info from operators as well as users of remailers. If you do not want to disclose a specific bit of info, I will enter it as "N/A". If I get no answer at all I will leave it as "?". Send responses to qwerty@netcom.com. If you wish your remailer be taken off the list I will comply. -Xenon Xenon's Full Disclosure Remailer List. Remailer Who's Fast? PGP? Logs? Comments ---------- ----- ------- ------- ------ ------------------------------------ bsu-cs NSA? + ? ? Strips Subject. catalyst Scott + Y(2.3a) ? choas NSA? + ? ? Strips Subject. cicada Eric ++ N ? Tread lightly. dis.org NSA? - Y(2.3a) ? extropia NSA? ? Y(2.3a) ? Only accepts PGP remailing. jarthur Eli +/-- ? ? menudo NSA? -- ? ? merde NSA? -/-- ? ? batches out at midnight?? penet.fi Julf -- N Stats <48K. Overloaded. Slow. pmantis Eric ++ N ? Tread lightly. qwerty Xenon + Y(2.3a) Count rosebud NSA? ++/- Y(2.3a) ? shell Hal ++/+/- Y(2.3a) Stats+ soda Eric ++/- N Stats+? Can post to Usenet ++ <5 min - ~10-30 min delay -- pinging isn't practical due to long delays + ~10 min +/- sometimes +, sometimes - Normal internet mail delays are common, and are not equivalent in the two directions between any two remailers. Mail still gets through. Full: full copies of all mail is archived. My large volume mailing should help put a stop to this. Stats: logs of when mail was remailed. Stats+: logs of when and where mail was remailed. None: operator keeps no logs. Count: simple counter. bsu-cs nowhere@bsu-cs.bsu.edu catalyst catalyst@netcom.com chaos remailer@chaos.bsu.edu cicada hh@cicada.berkeley.edu dis.org remailer@dis.org extropia remail@extropia.wimsey.com jarthur ebrandt@jarthur.claremont.edu menudo nobody@Menudo.UH.EDU merde remailer@merde.dis.org penet.fi anon.penet.fi pmantis hh@pmantis.berkeley.edu qwerty qwerty@netcom.com rosebud elee7h5@rosebud.ee.uh.edu shell hfinney@shell.portal.com soda hh@soda.berkeley.edu Discontinued remailers still on some lists out there: phantom@mead.u.washington.edu remail@tamaix.tamu.edu sameer@netcom.com (spelling?) sameer@berkeley.edu (spelling?) cdodhner@indirect.com remailer@entropy.linet.org?? 00x@uclink.berkeley.edu? hal@alumni.cco.caltech.edu? remail@tamaix.tamu.edu? remailer@entropy.linet.org? Background on each remailer: bsu-cs: Run by Chael Hall. Machine: ?? Problems policy: ?? Contact ?? Software: ?? Comments: ?? History: ?? catalyst: Run by Scott Collins. Machine: personal dial-up account on Netcom. Problems policy: ?? Contact ?? Software: ?? Comments: ?? History: ?? chaos: Run by ?? Machine: ?? Problems policy: ?? Contact ?? Software: ?? Comments: finger remailer.help@chaos.bsu.edu for info. ?? History: ?? cicada: Run by Eric Hollander. Machine: ??? Problems policy: ?? Contact ?? Software: ?? Comments: being "phased out". dis.org: Run by ?? Machine: ?? Problems policy: ?? Contact ?? Software: ?? Comments: ?? History: ?? extropia: Run by ?? Machine: ?? Problems policy: ?? Contact ?? Software: ?? Comments: ?? History: ?? jarthur: Run by Eli Brandt. Maching: ?? Problems policy: ?? Contact ?? Software: ?? Comments: ?? History: ?? menudo: Run by ?? Maching: ?? Problems policy: ?? Contact ?? Software: ?? Comments: Stores messages and sends them at midnight?? History: ?? merde: Run by ?? Maching: ?? Problems policy: ?? Contact ?? Software: ?? Comments: ?? History: ?? penet.fi: Run by Julf (last name?) Machine: ?? Operator owned. Problems policy: Account revokation. Contact ??@anon.penet.fi. Software: custom. Comments: ?? History: ?? pmantis: Run by Eric Hollander. Machine: ?? Problems policy: ?? Contact ?? Software: ?? Comments: being "phased out". History: ?? qwerty: Run by Xenon. Machine: dial-up account on Netcom. Problems policy: "What problems?". Contact qwerty@netcom.com. Software: Hal's remailer. Comments: ?? History: Up 2/94. Set up by Xenon who needed more remailers to use to send PGP info to people with, since anon.penet.fi was overloaded. rosebud: Run by Karl Barrus. Machine: ?? Problems policy: ?? Contact ?? Software: ?? Comments: ?? History: ?? shell: Run by Hal Finney. Machine: ?? Problems policy: ?? Contact ?? Software: Hal's Remailer.? Comments: ?? History: ?? soda: Run by Eric Hollander. Run by: ?? Machine: ?? Problems policy: ?? Blocking of addresses. Mail sent to problem causer. Contact ?? Software: custom. ?? Comments: Was keeping full logs till Xenon's bulk mailing venture. ?? History: ?? Remailer Public Keys: Anonymous Remailer 1024-bit key, Key ID C0EA49, created 1993/08/30 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAiyBTjoAAAEEAMIKpRnqXb82TOQpx/vEDwGPXndXaxtfiZeSLZqullWCEbd4 YkCHG/F1i3Wzq4Pgz6nSbb58vMS5RonY7+ZC6IHI8zBpp9oMW3u+lqbk8Z61x49d xwAKlE7Zsk/pOeGrqbsidm83WUqlSGgyOpvq0A8LzT4+WPra8ZvHue9jwOpJAAUR tChBbm9ueW1vdXMgUmVtYWlsZXIgPGNhdGFseXN0QG5ldGNvbS5jb20+iQCVAgUQ LIaqhIOA7OpLWtYzAQH4sgQAsc6s3X75LwWTV65Dw76wdSRKuoI57F2ZZWjSOIQK n1CWUn6YEYOIs3kkdHNd0uz9Mspoy+6BsnWGSW11r8k88VThEoVpJ74o91apR1ML yCEdD7O/+nZK8N484+mN2BcKOdeze4QvgTt+qHHUd+Q5alW9VfXtbNImmSnI3FC/ 8n4= =Hh6a -----END PGP PUBLIC KEY BLOCK----- Remailing Service 512-bit key, Key ID 64E8A7, created 1993/03/05 Also known as: Anonymous Remailer -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQBNAiuX3kAAAAECAMd6YkS3ylajgNSzX+wYLrpW03D+99OFvePQLlR5N+R5iZBr y4FbAMeDj+eCeEAqiEyNjUxHN5tGlqx1g6tk6KcABRG0JFJlbWFpbGluZyBTZXJ2 aWNlIDxyZW1haWxlckBkaXMub3JnPokAVQIFECwomeN8p7i9YJH3xQEBDhEB/A7+ RLEw2bGJeBdBy0yXn5mIenda/tHHs9NGXJZR5BvOsU9EwVY+9s86E33R2/tgqAjY UYc5MiWS0r1+H9Zw+FeJAJUCBRArmsesg4Ds6kta1jMBAW4zA/4waabkcIHN93Jy /9OMXhRDqrRf2kickmeUWOGHF0KALLo37kAqfDvMNDtFs1u3WbdaBWdTSiLR8qIM 6TQNq0IEhAeny07AVweLlIpJc7lVN7biHqVIPknxJTAI/xscybuMUin3yALzFpWR 54uFMbd45iuKWBJ2/IGdUYcd39H0FbQsIEFub255bW91cyBSZW1haWxlciA8cmVt YWlsZXJAdXR0ZXIuZGlzLm9yZz6JAJUCBRArmsmdg4Ds6kta1jMBAbdwA/9m2GYJ 978xxchux7nnl4HAo3N+A2Nx+n40kQftWNiyJwivrG8kYwDI24QYaUpr2l6+2HDd xedEOFsX6DiHbDQK5J7dGYOigASmZHPs39lEdJ3AHvrTVYVYjOxBMQ2W6p+Q5rbn qxfmVlqRMzPRosPJ1gpbfcTzIpqznwSTl7tztQ== =v3Hk -----END PGP PUBLIC KEY BLOCK----- Remailer 1024-bit key, Key ID B5A32F, created 1992/12/13 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAisrAP0AAAEEAJr3OwIfOIOoh9JndwwqFg+VyWFTAyM8S0B7wyGKI+A9sMAB mbSOIU52EszvLdZk8NH8mrOD9m3EZlt9gXOjln881RMilAunnzdXaJ6ffBKqPL+l yiefCbCo6wScVNfMSV6Di/2HMoFzVqukwRjTx8lqKt6hgy0uedtwcCemtaMvAAUR tCVSZW1haWxlciA8cmVtYWlsQGV4dHJvcGlhLndpbXNleS5jb20+iQCVAgUQK2SV p4OA7OpLWtYzAQG8eQP9F9ye/F/rXhJLNR5W/HV5k+f6E0zWSgtmTTWUYyydfJw+ lKDEDH6v+OFOFE3+fuTIL5l0zsNMSMdF5u7thSSWiwcFgaBFQF9NWmeL/uByOTSY tsB6DQSbw656SBH7c7V7jvUsPit/DubwBXZi9sOlULau3kQqXeeQxPhNE+bpMy6J AJUCBRArKwSLk3G+8Dfo40MBAXYAA/4hCVDFD0zG47pYPMg+y7NPE5LktWt2Hcwt Z4CRuT5A3eWGtG8Sd5QuHzbE4S9mD3CFn79bxZi0UDhryD8dsCG4eHiCpAcZqSvR JSkpgamdRaUQHNmMxv5goxHhRem6wXrKxZQNn5/S0NtQOrS6QKhFlGrzDIh/2ad1 J9qpyzJ/IYkARQIFECsrA9RLrSJixHgP9wEBNcEBewWpzywKk/SBDwocXebJmsT6 zug/ae78U/cu9kTX620Xcj1zqOdx9Y9Ppwem9YShaQ== =I7QE -----END PGP PUBLIC KEY BLOCK----- jarthur remailer c/o 512-bit key, Key ID 7D154B, created 1993/04/04 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQBNAiu+hVUAAAECAMVjEfl2IMNgSOJ+/fx1V6EbH50ofa6K4r1PBKMmkcHQextP ghwC4lXIgaAWUlLJ9x61+qf4jB5fpNUZLrF9FUsABRG0NWphcnRodXIgcmVtYWls ZXIgIGMvbyA8ZWJyYW5kdEBqYXJ0aHVyLmNsYXJlbW9udC5lZHU+iQCVAgUQK8M/ BIOA7OpLWtYzAQGJRAP9GIVi0qoQW4bjU9sikIPG4zIEbQ9O3rU1vd2uCrrnGQMM tdE9NoOx4umoVZKYTpCc96TlFQetb2UVd9JhaayXO7+nwNNHYgApkRJboolq9UzU wCRBA8k1EMAkdzCjzYglpZIQJz2yNP50Izu7g2LMbC1pHQX3CHVL7YlQrKGNLz4= =ItNk -----END PGP PUBLIC KEY BLOCK----- Qwerty Remailer 1024-bit key, Key ID 5505D9, created 1994/02/01 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAi1NtgAAAAEEALD07N5RllpklGhOQaiYtRupb+8Jm1M34ya8rxmcNUCVndcb JgH9EW1Z2VvkJ3vTcEOOBK9jM/HCIGDqBbQZR8VOLbLNOD7VQIzTpyTOmZJCMSZG bqZtRtP6KDtMcTx1SgHq9LiRNz5YUyB3WOV963y8W/x00QS4yGkgCDZkVQXZAAUR tCNRd2VydHkgUmVtYWlsZXIgPHF3ZXJ0eUBuZXRjb20uY29tPokAlQIFEC1OzEgE sxus60J9UQEB224D/jUcYRnXmIj9nt4Y7sjGYTmO+v7b9W+rsxYLn6+hCGmx5iQJ zPr3ggvm8ylBZnNp3WUxssDlb9GyiK801vzm6HDXWd/yCeGXHX7YB2DDFd5WrK70 /XGTMGv3gvNnExIM+UVv5tl8y/YXOfeLWWGttD6a60MkUNxAOGT9qBsUTqJNiQCV AgUQLU3TdWkgCDZkVQXZAQH1ygP/TCY7T0PdNVRUVbEpN9YsbxFKhFT/7+hZTySr Md0j2GrObjcRc7aa0c9lEZrtKpaDCJkgF+7k20z1eQpw7zD/dO+ZsSqni62TLGYa pdTsAiYbev90Nb+1S2ST36KvIgJSmQS6zvgpToTRpGwYhJhqTZhTo8Z2U5ufb+SF TsNMd0Q= =BXnK -----END PGP PUBLIC KEY BLOCK----- Remailer (remailer@rebma.mn.org) 1024-bit key, Key ID BA80A9, created 1992/11/26 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAisUI2QAAAEEAKgm07Hsje5KpmXYd5azk0R6AES+qK7LcofnVGojUs7GBghD WbwrmW8oOEOhRorlShRALKeYspV4xYIw4WDkJcJxuf1B254scz1urF/Eem3zPW9b yPAx7W/cGwvs6SouZvFcSDq4v1zApvGE9hP4szPzHeGmVr0NVNeaDK0guoCpAAUR tCBSZW1haWxlciAocmVtYWlsZXJAcmVibWEubW4ub3JnKYkAlQIFECtkldODgOzq S1rWMwEBnx8D/1p9vNDfnSzgKhd0q0xF0KTQWBzbQgXFeWLTUwLPLN30vGQRZHVc IrOSzjCOSflhcl0zc7tp7q+GQkVT5P/PIUG0yeL0mFi+oUswcws14LRaelYmVbgw OsjwJ7g4vwKICqzOWRVsdtSurMfw/65LzdgSUNPS18pGpD/4MJF3kHpkiQCVAgUQ KxQkYRiQVHeOVJ+HAQHXOAP/Usb0O200RU8V13GRQs/D4CSRuZKiWuolSZXH/fLd BLUC1b69WoXTKGBaC+DvvRvv7EyfDM78jWeHQUrayF3UmTHgVUIDly3KpTNUWOTU 0TpVppFzkG8EPWdTG1SF5HRZcNznR/4A0eBE2THbYwZG+mGx4zJer86TzyilKfsM is4= =jbyA -----END PGP PUBLIC KEY BLOCK----- remailer03 1022-bit key, Key ID ABFBB3, created 1992/12/02 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAiscKOYAAAED/jmrZbh5t5HgEHDGE2zzFZx3sIplEjIFRFsLpCfJYBfN36Rm uT8VGIyCcUSmCTqEOJ5HJZF58CUCOsy3B215ptOvbZdGijC3Qs7FbtGHKGA49q0v gBgVIcjjyppRI9YjfqlI2gUKDLPceCTw20ODAA7UTKYIa3IBS32zjcrFq/uzAAUR tCZyZW1haWxlcjAzIDxlbGVlN2g1QHJvc2VidWQuZWUudWguZWR1PokAlQIFECtk lUeDgOzqS1rWMwEBUdAEAIosaOm/+kTsQI53GAqPXr08v5AAfwup5lDiUbCWp17C ueYHZrP4zolAqQ7kyWrkIeHgJHkX3yB6YH/jQ0MeDZERXS69kq2SGVQSH6inGoF9 3WerfGRpdONa597JVcRpklzMUz6bmXnhsiEm/K1FP9pNOZYyS6h/3gs92ikezq3X iQBVAgUQKxwo79I3XvyZ21fpAQG27AIAk7r8plkjpH1X9uQcsqFqjdjJtXGmHCeA dLV7tiviHlljDe2RqOKkjfFsQtzZV+yjCNXr8OhW0TiE0J5WqBwECA== =VK3C -----END PGP PUBLIC KEY BLOCK----- Remailing Service 510-bit key, Key ID 5620D5, created 1992/11/15 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQBNAisGf+IAAAEB/ieS6th8hI1QBjGpmctVvsIxZBtmpykVXc3psh0XVfH4sECS ugouk2zm/PJtt59A2E5SO3xjpDjeKlkQ745WINUABRG0LFJlbWFpbGluZyBTZXJ2 aWNlIDxoZmlubmV5QHNoZWxsLnBvcnRhbC5jb20+iQCVAgUQK3Azm4OA7OpLWtYz AQHzawQAwZPaJUR9iNwyKMDm4bRSao0uu381pq6rR3nw0RI+DSLKTXPqDaT3xBmL dVv1PVguLcoao/TRLkAheV7CIxodEiI9lAC2o6lqSXCP+vm3jYmulSgUlKafXYbj LAbZpsKRAUjCpyx0wlYmoHhkA+NZDzMcWp6/1/rM/V1i4Jbt2+GJAJUCBRArBpKv qBMDr1ghTDcBASTlBACfTqODpVub15MK5A4i6eiqU8MDQGW0P0wUovPkNjscH22l 0AfRteXEUM+nB+Xwk16RG/GdrG8r9PbWzSCx6nBYb7Fj0nPnRPtS/u69THNTF2gU 2BD0j2vZF81lEHOYy6Ixao2b6Hxmab2mRta2eTg7CV6XP3eRFDPisVqgooAWgw== =arSc -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Wed, 2 Feb 94 11:25:33 PST To: talon57@well.sf.ca.us (Brian D Williams) Subject: Re: digital signatures/copyright In-Reply-To: <199402021858.KAA17982@well.sf.ca.us> Message-ID: <199402021924.OAA23853@eff.org> MIME-Version: 1.0 Content-Type: text/plain > A question for Mike Godwin and other attorneys on the list: > > Could one make a case that the use of Digital signatures in > messages imply's copyright retention by the author? I suppose one could, but, really, there's no issue of "copyright retention" out there. Post something to the Net, and it's copyrighted, and you hold the copyright. Doesn't matter whether you've digsigged it or not. > Does digital signature=copyright or is it at least equivalent? No. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Wed, 2 Feb 94 13:51:12 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: WWW Anonymous Remailer Software release Message-ID: <9402022148.AA12174@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I have modified my WWW Anonymous remailer interface and put it up for ftp on vangogh.vis.colostate.edu in /pub/nate/remailer There is a README in there which should explain how to set it up, but if I missed anything, please tell me. The remailer no longer needs you to tell it that you're using the remailers, it just knows. Hope you like it, - -nate - -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Wed, 2 Feb 94 15:01:01 PST To: cypherpunks@toad.com Subject: Re: New remailer up. Message-ID: <199402022259.OAA21968@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Out of personal curiousity concerning the claims of how trivial "traffic analysis" of the qwerty or catalyst remailers on Netcom would be for "anyone" to carry out, I offer $20 to the first person to reveal from which SITE this message originated from. Please do not announce my name or login ID. Just the site. I am logged into a friend's account and I am remailing this with no encryption just through qwerty@netcom.com. It is now 5:41 PM EST. You do not have to reveal your methods to receive the award, which I will mail to you. Happy hacking you WIMPS. If you wish to remain anonymous, mail the answer to qwerty@netcom.com and my lips are sealed except for announcing success. -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Wed, 2 Feb 94 12:06:10 PST To: cypherpunks@toad.com Subject: Re: digital signatures/copyright Message-ID: <9402022005.AA28855@toad.com> MIME-Version: 1.0 Content-Type: text/plain It's worth noting that U.S. copyright law makes explicit provision for copyrighting anonymous works. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Joseph Reagle Jr." Date: Wed, 2 Feb 94 12:05:33 PST To: cypherpunks@toad.com Subject: test Message-ID: <199402022003.PAA24245@xsg02.gl.umbc.edu> MIME-Version: 1.0 Content-Type: text/plain Regards, Joseph M. Reagle Jr. | reagle@umbc.edu | It's celluar peptide cake with mint frosting! jreagl1@umbc8.umbc.edu | -- Worf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Wed, 2 Feb 94 13:51:01 PST To: mab@research.att.com (Matt Blaze) Subject: Re: Notes on key escrow meeting with NSA In-Reply-To: <9402022105.AA18514@big.l1135.att.com> Message-ID: <199402022151.AA02282@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain Thank you very much for a) taking the time to meet with these people and b) posting a lucid and timely summary to the list. -Paul Robichaux -- Paul Robichaux, KD4JZG | "Though we live in trying times perobich@ingr.com | We're the ones who have to try." - Neil Peart Intergraph Federal Systems | Be a cryptography user- ask me how. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@uu4.psi.com Date: Wed, 2 Feb 94 14:05:33 PST To: cypherpunks@toad.com Subject: contemplating remailer postage Message-ID: <9402022200.AA01456@uu4.psi.com> MIME-Version: 1.0 Content-Type: text/plain Although lot of people (including me) have mentioned Digital Stamps, or remailer postage, when describing advanced remailers, I've yet to see a good description of a practical remailer postage mechanism. I assume it will be (or has been) modeled after one of the Chaumian digital cash protocols. If there has been work done on a remailer postage mechanism, could somebody post the details? (or a reference) Here's what I think would make up a practical remailer postage mechanism: I think that each remailer should issue its own stamps, rather than using a central digital postage service. The existence of a centralize digital postage service creates a single point of failure for the entire remailer system. It also complicates the protocol needed to validate digital stamps and check for double spending. Of course, having each remailer issue its own stamps would increase the complexity for the users of the remailer system. However, I believe the increased user-side complexity can be completely hidden within a good set of scripts (e.g. the scripts could maintain a subdirectory for each remailer to hold stamps for that remailer). If all digital stamps have the same "denomination", then the protocol for obtaining stamps can be greatly simplified. You wont need to engage in a cut-and-choose protocol with the remailer (see page 121, Digital Cash Protocol #4, Applied Cryptography). To obtain 100 stamps from R1, Bob would generate and blind 100 uniqueness strings (random numbers large enough that they are unlikely to collide with anyone else's) and send them all to R1. R1 would simply sign all 100 of them and send them back. Bob would unblind them and store them in his "R1_stamps" subdirectory. Given the low value of individual stamps, it is probably not necessary to try to determine who is attempting to double spend stamps. Therefore, stamps wouldn't need the identity strings used in Digital Cash Protocol #4. Also, since the remailer is both "bank" and "merchant", there's no chance of the "merchant" cheating the "bank". ... When Bob wants to route a message through R1, he place an R1 stamp at the appropriate level within the nested envelopes. These stamps can also be used in SASE's. When R1 receives a stamped message (or SASE) it will check the signature of the stamp. If the signature doesn't verify, R1 discards the message. If the signature verifies, R1 checks the uniqueness string against his archive of "used" stamps. If the uniqueness string is present in the archive, the stamp has already been used and the message will be discarded. If the uniqueness string is not present in the archive, R1 will route the message on to the next hop. Finally, R1 places the uniqueness string in his "used stamp" archive. Seems simple enough. The major sticking point (to me) is the remailer's "used stamp" archive. This could grow to be very large. Something needs to be done to keep the archive from getting too large. One idea is to have the remailer periodically change the key it uses to sign stamps. Changing the "stamp validation key" effectively invalidates all unused stamps signed by that key. If you haven't used the stamp by that time, you're out of luck. The remailer can purge its "used stamp" archive whenever it changes its "stamp validation key". Of course, invalidating peoples' unused stamps out from under them is not a nice thing for a remailer to do. The remailer could provide a mechanism whereby people could get new stamps from old, unused stamps. To make this work, the remailer would have to retain the previous "used stamp" archive for a while to give people a chance to get new stamps. However, there still needs to be a limit on how long the remailer retains the "used stamp" archives for old validation keys. If you wait too long, you would lose any chance to get new stamps from old. Comments welcome. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Wed, 2 Feb 94 16:01:02 PST To: cypherpunks@toad.com Subject: Re: New remailer up. Message-ID: <199402022358.PAA02516@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry Metzger wrote, "Tapping Netcom's net connections would take more than $20 of effort. Up it to $50,000 and I'll happily take on your offer. However, I am going to need assurances that the money will actually be paid." This is exactly the point I was trying to make. I wanted the word "trivial" to be clarified by those who were being so vocal about dismissing a remailer on Netcom. You'll also need a good lawyer when Netcom finds your tap ;-). But I'm sure some skilled hacker will be able to tell me the site and I'll happily be out $20, in say, a couple days? No use hacking my password, as I keep no logs (for now). The reason it's only $20, is that I am indeed honestly interested in knowing something about my remailer's security, and I don't know enough internet/Unix to risk being a total sucker. -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 2 Feb 94 16:06:13 PST To: cypherpunks@toad.com Subject: Re: New remailer up. Message-ID: <9402030002.AA22907@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >Tapping Netcom's net connections would take more than $20 of effort. >Up it to $50,000 and I'll happily take on your offer. However, I am >going to need assurances that the money will actually be paid. Oh, very, _very_ impressive. Hey, Xenon, _I'll_ do it for only $47,500, but I'll need 50% up front. "Oh, I don't mind a parasite; it's a _cut-rate_ one I object to..." -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Wed, 2 Feb 94 13:11:01 PST To: cypherpunks@toad.com Subject: Notes on key escrow meeting with NSA Message-ID: <9402022105.AA18514@big.l1135.att.com> MIME-Version: 1.0 Content-Type: text/plain A group from NSA and FBI met the other day with a group of us at Bell Labs to discuss the key escrow proposal. They were surprisingly forthcoming and open to discussion and debate, and were willing to at least listen to hard questions. They didn't object when asked if we could summarize what we learned to the net. Incidentally, the people at the meeting seemed to base a large part of their understanding of public opinion on Usenet postings. Postings to sci.crypt and talk.politics.crypto seem to actually have an influence on our government. A number of things came out at the meeting that we didn't previously know or that clarified previously released information. What follows is a rough summary; needless to say, nothing here should be taken as gospel, or representing the official positions of anybody. Also, nothing here should be taken as an endorsement of key escrow, clipper, or anything else by the authors; we're just reporting. These notes are based on the collective memory of Steve Bellovin, Matt Blaze, Jack Lacy, and Mike Reiter; there may be errors or misunderstandings. Please forgive the rough style. Note also the use of "~ ~" for 'approximate quotes' (a marvelous Whit Diffie-ism). NSA's stated goals and motives for all this: * DES is at the end of its useful life * Sensitive, unclassified government data needs protection * This should be made available to US Citizens * US business data abroad especially needs protection * The new technology should not preclude law enforcement access They indicated that the thinking was not that criminals would use key escrowed crypto, but that they should not field a system that criminals could easily use against them. The existence of key escrow would deter them from using crypto in the first place. The FBI representative said that they expect to catch "~only the stupid criminals~" through the escrow system. Another stated reason for key escrow is that they do not think that even government-spec crypto devices can be kept physically secure. They do expect enough to be diverted to the black market that they feel they need a response. NSA's emphasis was on the foreign black market... There seems to be a desire to manipulate the market, by having the fixed cost of key escrow cryptography amortized over the government market. Any private sector devices would have to sell a much larger number of units to compete on price. (This was somewhere between an implication and an explicit statement on their part.) When asked about cryptography in software, "~...if you want US government cryptography, you must do it with hardware~". Clipper chips should be available (to product vendors) in June. You can't just buy loose chips - they have to be installed in approved products. Your application interface has to be approved by NIST for you to get your hands on the chips. An interesting point came up about the reverse-engineering resistance of the chips: they are designed to resist reverse engineering the data in the chip without destroying the chip. It is not clear (from the information presented at the meeting) whether the chips are equally resistant to destructive reverse-engineering to learn the skipjack algorithm. They said the algorithm was patented, but they may have been joking. ("~And if that doesn't scare you enough, we'll turn the patent over to PKP.~") The resistance to reverse engineering is not considered absolute by NSA. They do feel that "~it would require the resources of a national laboratory, and anyone with that much money can design their own cryptosystem that's just as strong.~" They repeated several times that there are "~no plans to regulate the use of alternate encryption within the US by US citizens.~" They also indicated they "~weren't naive~" and didn't think that they could if they wanted to. There were 919 authorized wiretaps, and 10,000 pen register monitors, in 1992. They do not have any figures yet on how often cryptography was used to frustrate wiretaps. They do not yet have a production version of the "decoder" box used by law enforcement. Initially, the family key will be split (by the same XOR method) and handled by two different people in the athorized agencies. There is presently only one family key. The specifications of the escrow exploitation mechanism are not yet final, either; they are considering the possibility of having the central site strip off the outer layers of encryption, and only sending the session key back to the decoder box. The escrow authorities will NOT require presentation of a court order prior to releasing the keys. Instead, the agency will fill out a form certifying that they have a legal authorization. This is also backed up with a separate confirmation from the prosecutor's office. The escrow agencies will supply any key requested and will not themselves verify that the keys requested are associated with the particular court order. The NSA did not answer a question as to whether the national security community would obtain keys from the same escrow mechanism for their (legally authorized) intelligence gathering or whether some other mechanism would exist for them to get the keys. The masks for the Clipper/Capstone chip are unclassified (but are protected by trade secret) and the chips can be produced in an unclassified foundry. Part of the programming in the secure vault includes "~installing part of the Skipjack algorithm.~" Later discussion indicated that the part of the algorithm installed in the secure vault are the "S-tables", suggesting that perhaps unprogrammed Clipper chips can be programmed to implement other 80-bit key, 32 round ciphers. The Capstone chip includes an ARM-6 RISC processor that can be used for other things when no cryptographic functions are performed. In particular, it can be used by vendors as their own on-board processor. The I/O to the processor is shut off when a crypto operation is in progress. They passed around a Tessera PCMCIA (type 1) card. These cards contain a Capstone chip and can be used by general purpose PC applications. The cards themselves might not be export controlled. (Unfortunately, they took the sample card back with them...) The card will digitally sign a challenge from the host, so you can't substitute a bogus card. The cards have non-volatile onboard storage for users' secret keys and for the public keys of a certifying authority. They are building a library/API for Tessera, called Catapult, that will provide an interface suitable for many different applications. They have prototype email and ftp applications that already uses it. They intend to eventually give away source code for this library. They responded favorably to the suggestion that they put it up for anonymous ftp. Applications (which can use the library and which the NSA approves for government use) will be responsible for managing the LEAF field. Note that they intend to apply key escrowed Skipjack to other applications, including mail and file encryption. The LEAF would be included in such places as the mail header or the file attributes. This implies that it is possible to omit sending the LEAF -- but the decrypt chip won't work right if it doesn't get one. When asked, they indicated that it might be possible wire up a pair of Clipper/Capstone chips to not transmit the LEAF field, but that the way to do this is "~not obvious from the interface we give you~" and "~you'd have to be careful not to make mistakes~". They gave a lot of attention to obvious ways to get around the LEAF. The unit key is generated via Skipjack itself, from random seeds provided by the two escrow agencies (approximately monthly, though that isn't certain yet). They say they prefer a software generation process because its correct behavior is auditable. Capstone (but not Clipper) could be configured to allow independent loading of the two key halves, in separate facilities. "~It's your money [meaning American taxpayers].~" The LEAF field contains 80 bits for the traffic key, encrypted via the unit key in "~a unique mode ~", 32 bits for the unit id, and a 16 bit checksum of some sort. (We didn't waste our breath asking what the checksum algorithm was.) This is all encrypted under the family key using "~another mode ~". They expressed a great deal of willingness to make any sort of reasonable changes that vendors needed for their products. They are trying *very* hard to get Skipjack and key escrow into lots of products. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 2 Feb 94 13:25:34 PST To: cypherpunks@toad.com Subject: Re: anonymous mail In-Reply-To: <9402022101.AA15882@pmantis.berkeley.edu> Message-ID: <199402022122.QAA05944@snark> MIME-Version: 1.0 Content-Type: text/plain nobody@pmantis.berkeley.edu says: > There's a jerk that's been mail-bombing me, and I can't do anything > because he's root at his site. Would it be ethical to use a remailer to > bomb him back? > > Or maybe I shoudl simply fakemail a message to > alt.fan.rush-limbaugh@anon.penet.fi with his name and have the contents > say something like 'Limbaugh sucks', or post to alt.sex.wanted with the > subject 'SWF virgin seeks man for first time'. > > Any ideas on how to get someone back, or at least make life annoying? Call his network service provider and explain that he's violating federal law by attempting to disrupt your service from his site. Alternatively, rig your sendmail.cf file to forward any mail he sends you back to him. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: loki@nately.UCSD.EDU (Lance Cottrell) Date: Wed, 2 Feb 94 16:41:03 PST To: cypherpunks@toad.com Subject: Re: SASE Suggestion Message-ID: <9402030041.AA12425@nately.UCSD.EDU> MIME-Version: 1.0 Content-Type: text/plain :Lance Cottrell writes: : :> I have been meditating on this problem of return :> addresses, and have a proposal. The remailers :> can not be allowed to choose the return path, :> as any corrupted remailer will corrupt the rest :> of the path. : Jim Miller writes: :As I understand it, the remailers don't "chose" the return path, Bob (the :sender of the original message) choses the return path when he creates the :SASE. All the remailers do is interpret the part of the SASE that becomes :readable to them after decrypting the SASE portion sent to them from the :previous hop. If all is working, what becomes readable is the address of :the next hop (closer to Bob) and some misc other stuff (postage, maybe, :and perhaps another encryption key). : :Am I not understanding something correctly? : :Jim_Miller@suite.com : One SASE scheme recently suggested involved sending a request for a SASE to a ramailer, stating the number of jumps required. It then sent it to another remailer, and so on. Each adding a layer, and eventually sending the results to the desired correspondent. I mentioned that if the first remailer was corrupted, that the whole chain was (it would only send to other corrupt remailers). ---------------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche ---------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Wed, 2 Feb 94 17:21:03 PST To: cypherpunks@toad.com Subject: Re: New remailer up. Message-ID: <199402030119.RAA17214@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry wrote, "However, make no mistake that Netcom can and will cooperate with the police if you use your remailer in a way that the government doesn't like, so it seems that the security afforded isn't that good." So you aren't interested unless you can commit serious felony crimes using a given remailer? I would be happy if criminals stayed away from my remailer. What do you mean by "security"? And if the police find out a personally owned machine was involved, I couldn't imagine them not just swooping in at midnight and taking it away at gunpoint. I hope those privately owned machines don't have logs ;-). In my mind, the whole secret to gaining privacy is not attracting attention in the first place. Using a remailer DOES allow a person to communicate anonymously with someone else, in two directions. If a party has enough power to tap Netcom, then sendmail logs or no sendmail logs, they will find you. and, "Besides, $20 is a paltry sum for the amount of work involved." Think of it as a trophy, which I'm sure most understood. I'm not offering you a job. I appreciate your view though, and since I've posted a request for remailer comments, might you help us all and send me some comments about the various remailers and what types of security each affords? If some wish to use remailers for serious underground activity, which should they use or not use? If they just want to keep bounced mail from telling their system postmaster who they're talking to, then that's a different type of security need. -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Wed, 2 Feb 94 17:31:14 PST To: cypherpunks@toad.com Subject: Re: New remailer up. Message-ID: <199402030131.RAA20660@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sure, a vanilla user at netcom probably can't track the remailer logs, unless of course there are BUGS in SENDMAIL (gasp!) or SunOS or whatever. But remailers aren't just to keep random users from knowing who you are so you can post better anonymous letters to alt.sex.anonymous. At least some of us would like real privacy, and consider remailers a useful part of this, and this means that if you're using remailers to communicate with your sources for the newspaper article you're writing on the CIA's cocaine delivery shortfalls or the NSA/Trilateralist designs for the National Health Care ID Card or your mayor's child pornography habits, that nobody can track you or your sources down easily. That means that root@netcom.com can't do it using the root password, even if they want to comply with the subpoena, and the Secret Service can't do it after confiscating netcom's machines or wiretapping their phones. Non-encrypting remailers can never really get that good, but they can at least d part of the job, and encrypting remailer networks may get that good if there's enough traffic through the system. So meanwhile, are you giving root@netcom.com permission to try to identify the source of your mail and win the $20 for finding out whether you're really Xenon or you're really L.D.'s evil twin Skippy? (No idea if they'll try, or if they're even listening....) - Radon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Joseph Reagle Jr." Date: Wed, 2 Feb 94 14:45:33 PST To: cypherpunks@toad.com Subject: Quantum Crypto. In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain [Here is the conclusion to my QC paper, unfortunately I can't get the whole file into a PS format because of the faulty file translators in the Mac applications.] Conclusion Quantum cryptography has proven to be an interesting and novel application of quantum physics. It does posses some severe limitations that I have considered. Optimistic predictions of its affective area is still far below 100 km. This may of course change depending on technological development. It has been suggested to me that one could have secure stations where interception and reception of the message would be allowed. [10] This is possible, but weakens the absoluteness that is the appeal of quantum cryptography. A basic assumption is made previous to the research mentioned: that Eve will not interfere on the public channel. It could be very possible that Eve would set herself up between Alice and Bob on the quantum and private channels, and act as a relay station that I mentioned in the first point. She would have to impersonate both Alice and Bob, who in reality might not even be on the same public and quantum channels, but merely think they are. Public key methods could be used for authentication, but this destroys the motivation for the use of quantum cryptography. I feel the solution here is in the definition of public. Meaning a random and public switching of public channels, phone numbers and such. Even this may be subverted by a very powerful Eve who may also control the phone companys switching circuits. Perhaps further thought can resolve this issue, but the problem of identification and authentication on the public channel is severe. Further, quantum cryptography is subject to a denial of service attack. If Eve wishes, she may destroy the unique and expensive quantum channel, or merely observe everything that goes by, not caring to read the information, just making it unsuitable for use by Alice and Bob. Ekerts concept of keeping shared EPR pairs in permanent storage (perhaps using a superconductor to warehouse keys when the quantum channel is open) is not yet feasible, and it will be necessary to keep these keys somewhere , but the security of keys is not a problem unique to quantum cryptography. I look forward to the resolution of these issues and the further development of the technology that will allow quantum cryptography to become a practical security mechanism. 1. C. Bennett. Science.. vol. 257, p. 752 (August, 1992). 2, C. Bennett, G. Brassard, and A. Ekert. Scientific American. p. 50 (Oct., 1992) 3. A. Ekert, Phys. Rev. Lett. vol. 67, p. 661 (1991) 4. C. Bennet, and G. Brassard, Phys. Rev. Lett. vol. 68, p. 557 (1992) 5. A. Ekert, J. Rarity, P. Tapster, and G. Palma, Phys. Rev. Lett. vol. 69, p. 1293, (1993). 6. A. Muller, J. Breguet, and N. Gisin. Europhs. Lett., vol. 23 (6), p. 383 (1993). 7. S. Barnett, and S. Phoenix. Phys. Rev. A, vol 48 (1), p. R5, (July, 1993). 8. C. Bennett. Phys. Rev. Lett. vol 68 (21), p. 3121 (1992) 9. D. Denning. Cryptography and Data Security. 10. Personal e-mail as a follow-up to a posting to sci.crypt. I have unfortunately lost the persons name. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Matheny Date: Wed, 2 Feb 94 18:11:03 PST To: cypherpunks@toad.com Subject: UNSUBSCRIBE Message-ID: <199402030210.SAA22612@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Unsubscribe:mediak@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Wed, 2 Feb 94 18:11:14 PST To: cypherpunks@toad.com Subject: Re: New remailer up. Message-ID: <199402030211.SAA00952@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain "So meanwhile, are you giving root@netcom.com permission to try to identify the source of your mail and win the $20 for finding out whether you're really Xenon or you're really L.D.'s evil twin Skippy?" I have no answer to that. I don't know what "permission" means in this context. I never discluded Netcom employees though. I doubt they would wish to appear to have lax security by posting the answer though. Does L.D. have an evil twin? I hope he doesn't get a Unix account. Seriously, your comments were the first I've seen that really explain to me what sort of security problem a Netcom remailer faces. Now then, I ask you as well, might you fill in a few of the blanks in the remailer list I posted. I could send it to you if you missed it. What are the "serious" remailers, do they keep mail logs, and are they reliable? -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 2 Feb 94 15:15:33 PST To: cypherpunks@toad.com Subject: Re: New remailer up. In-Reply-To: <199402022259.OAA21968@mail.netcom.com> Message-ID: <199402022311.SAA06225@snark> MIME-Version: 1.0 Content-Type: text/plain Tapping Netcom's net connections would take more than $20 of effort. Up it to $50,000 and I'll happily take on your offer. However, I am going to need assurances that the money will actually be paid. Perry Metzger qwerty-remailer@netcom.com says: > Out of personal curiousity concerning the claims of how trivial > "traffic analysis" of the qwerty or catalyst remailers on Netcom > would be for "anyone" to carry out, I offer $20 to the first > person to reveal from which SITE this message originated from. > Please do not announce my name or login ID. Just the site. I am > logged into a friend's account and I am remailing this with no > encryption just through qwerty@netcom.com. It is now 5:41 PM EST. > > You do not have to reveal your methods to receive the award, which > I will mail to you. Happy hacking you WIMPS. > > If you wish to remain anonymous, mail the answer to qwerty@netcom.com > and my lips are sealed except for announcing success. > > -Xenon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Wed, 2 Feb 94 18:16:14 PST To: cypherpunks@toad.com Subject: anonymous mail bombers and what to do about them Message-ID: <199402030216.SAA01922@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Don't feed the animals. Generally, when one person is mail-bombing another, either there has been a fair amount of provocation by at least one of the parties, and escalation of childishness isn't as useful as trying to resolve some of your differences, though it can offer a certain amount of basic 4-year-old ego satisfaction. If somebody's mail-bombing you, and they're root, and they're not doing it anonymously, you don't need to either; the worst revealing your identity will do at that point is encourage them to mail-bomb you. And your system administrator probably already knows who you are by now, assuming the bombing has been at a high rate. If the bomber is root on his home machine, and the bombs include bad words that aren't mere reflections of your words to him, you could always complain to the phone company that you're receiving obscene phone calls. I doubt the policies or laws about that specify whether the calls have to be made in spoken English.... If the bomber is root on his business machine, you can complain to his management, assuming you can locate them. Some managers get very bent out of shape about this and do random clueless things, others conservatively protect their company images, others ask what state and federal laws have been broken and tell you to stifle yourself if the answer is "none". If the bomber is root on his home PC at a university, arbitrary randomness can occur. On the other hand, if you're really L- D-, and the person who is mailbombing you is Perry Metzger, expending large amounts of childishness in his direction will not accomplish anything positive for either of you, and if both of you start sending N copies of each others' mail to each other, exponential growth will not help either of your systems. If you're not really L- D-, but the person who is mailbombing you is still Perry, try talking rationally to him; he can do that just fine if he thinks it's worthwhile. If you're really L- D-, and the person is or is not Perry, we can help. Post your full name, home address with precise latitude and longitude, and we'll be happy to deliver some advanced plutonium products you may find useful in resolving your problems. "Deuterium" (oh - wait - maybe I'm "Tritium" today?) (or was that "Lithium"?) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Wed, 2 Feb 94 16:15:32 PST To: nobody@qwerty.org Subject: Re: List Scum and Other Dross (was: system logging) In-Reply-To: <199402022017.MAA20262@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 2 Feb 1994 nobody@qwerty.org wrote: > PGP Slave, > > Could you please announce my full name, phone number, address, visa card > number, a giff of my signature, height, weight and driver's licence number > not only to the Cypherpunks mailing list but to many usenet groups as well, > since you obviously feel I no longer wish to be known to the masses as > Xenon, and I instead want them to start calling me and postal mailing me > asking for copies of PGP. Thanks asshole. I thought the people on this > list were concerned with privacy, but I was wrong. I mention Xenon in > my personal .plan, but I ask people to let me keep the small amount of > extra privacy I still retain. My sympathies to you. Others, too, on this list have no respect for privacy, as they post private e-mail to the list with out permission, but make threats in private unposted e-mail. This especially applies to those who violate privacy and make threats under pseudonyms at places and servers that don't support finger or netfind. It is ironic, but sadly this is what the "notorious" Detweiler was teaching us. Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Wed, 2 Feb 94 19:11:03 PST To: cypherpunks@toad.com Subject: Re: New remailer up Message-ID: <199402030311.TAA14987@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I haven't really kept track of which remailers are how reliable; they're almost all relatively new and experimental, people are hacking software, they go up and down a lot, and I almost never use them anyway. I also don't like keeping track of the syntax and which ::'s are followed by which ##s :-) Julf's anon.penet.fi remailer is serious; he's done a lot of work to get a private machine, payng for a reasonably expensive 64kbps line himself, and has it located somewhere that only 3 people know. (The original was located at a university, and somebody decided they wanted it Closed.) It's also outside the US, which is useful, . On the other hand, it works differently than the one-way anonymous remailers, uses up a substantial fraction of the net.bandwidth into FInland, and costs him real bucks - somebody ought to start a US equivalent and deload him. I'd guess tht extropia is also probably well-run, or at least has good features. But I haven't used it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 2 Feb 94 16:21:14 PST To: cypherpunks@toad.com Subject: Re: New remailer up. In-Reply-To: <199402022358.PAA02516@mail.netcom.com> Message-ID: <199402030019.TAA06390@snark> MIME-Version: 1.0 Content-Type: text/plain qwerty-remailer@netcom.com says: > Perry Metzger wrote, > "Tapping Netcom's net connections would take more than $20 of effort. > Up it to $50,000 and I'll happily take on your offer. However, I am > going to need assurances that the money will actually be paid." > > This is exactly the point I was trying to make. I wanted the > word "trivial" to be clarified by those who were being so vocal > about dismissing a remailer on Netcom. Well, the problem is that NETCOM has logs that are good enough that THEY can trivally trace things if they want. Assuming they are doing normal SMTP logging tracking you down should be easy. I would require a network tap assuming that I wasn't going to have their help. However, make no mistake that Netcom can and will cooperate with the police if you use your remailer in a way that the government doesn't like, so it seems that the security afforded isn't that good. > But I'm sure some skilled hacker will be able to tell me the site and > I'll happily be out $20, in say, a couple days? Without any information out of the network logs or the network itself, no one is going to be able to say. Besides, $20 is a paltry sum for the amount of work involved. > No use hacking my password, as I keep no logs (for now). Netcom keeps logs. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bgold@tlcnet.aps.muohio.edu (Bruce Goldflies) Date: Wed, 2 Feb 94 16:21:02 PST To: cypherpunks@toad.com Subject: unsubscribe Message-ID: <9402030020.AA00850@tlcnet.aps.muohio.edu> MIME-Version: 1.0 Content-Type: text/plain please unsubscribe me from the list Thanks From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tim Newsham Date: Wed, 2 Feb 94 21:26:04 PST To: cypherpunks@toad.com Subject: LPC on ADSP2105 Message-ID: <9402030525.AA18455@uhunix.uhcc.Hawaii.Edu> MIME-Version: 1.0 Content-Type: text/plain I have recently finished my senior project on low-bandwidth coding of speech. I outline an implementation of Linear Predictive Coding (LPC) on the ADSP2105. I am making the paper and the source code freely available in hopes that it may interest and possibly help someone. In order to avoid having to mail out copies seperately to everyone who is interested I am putting the paper temporarily on: ftp.uu.net:/tmp/lpc-paper.tar.gz If you know of an archive for which this paper is suitable please let me know how to submit it there or submit it yourself and let me know. The archive is a tar'ed collection of files, to unpack: gzip -d lpc-paper.tar.gz tar xvfp lpc-paper.tar The contents of the archive are: Makefile README a4.sty lpc.ps lpc.tex lpc4b.asm notes.tex schematic schematic.ps source.tex and contain postscript and LaTeX formats of the document. Here is the abstract: \begin{abstract} An implemenation of Linear Predictive Coding, a low-bandwidth speech encoding scheme, built around the ADSP-2105 signal processing CPU is described. The hardware schematics and software source code listing are included. \end{abstract} Tim N. (ps. I am no longer subscribed to the cypherpunks list so if you wish to reply, send the reply directly to me) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remailer@merde.dis.org (remailer bogus account) Date: Wed, 2 Feb 94 20:01:04 PST To: cypherpunks@toad.com Subject: PGPTools Minor Bug Message-ID: <9402030359.AA28381@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- There is a minor bug in PGPTOOLS.C which needs to be fixed. In pgp_extract_rsa, two lines need to be added. This variable was not being cleared. When the precision was later set to max, there was garbage left in the high-order bytes of the mpi. This caused the size of the MPI to be wrong, and the function would not decrypt 2.2 or earlier packets. It could also occasionally fail to decrypt a 2.3 packet. Sorry about that. Pr0duct Cypher /* Decrypts and extracts the key from an RSA-encrypted block */ /* Returns true if successful, false if not */ int pgp_extract_rsa(struct fifo *f,byte ideakey[16], struct pgp_pubkey *pk,struct pgp_seckey *sk) { struct mpi *p=safemalloc(sizeof(struct mpi)); struct mpi *c=safemalloc(sizeof(struct mpi)); unit *dp=safemalloc(sizeof(unitarr)); unit *dq=safemalloc(sizeof(unitarr)); unit *temp=safemalloc(sizeof(unitarr)); byte result; word16 checksum=0; byte *pp; byte type; word32 length; set_precision(MAX_UNIT_PRECISION); <--------- ADD mp_burn(p->value); <--------- ADD set_precision(bits2units(pk->n.bits+SLOP_BITS)); pgp_examine_packet(f,&type,&length); -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLU4ptsGoFIWXVYodAQG3GQQApg45mfrbfoUP4BhrtmvE+zRGdSp6zx9+ M7GDnJ+vpCVzQj6S7Z+y1RZ4FFAT6yX/63oeVvhW8FzNZ1s5xOZivbIZrhC6WPJU qZiuy/veXD7OrWpUJueucT5xPF/Nsjdx3w2DiAy2x7YtRycpzugMSpSdvJcCcOuK rGBkPV2eJDc= =+WVh -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wisej Date: Wed, 2 Feb 94 17:21:14 PST To: Mike Markley Subject: RE: fwd: Canadian gov't eavesdropping In-Reply-To: <9402021727.AA04813@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Wed, 2 Feb 1994, Mike Markley wrote: > | From: Eli Brandt > | > HIGH-TECH SNOOP GADGET. A super-secret branch of the Canadian Security > | > Intelligence Service has awarded three contracts to a Montreal firm to mak e > | > equipment that can quickly isolate key words and phrases from millions of > | > airborne phone, fax, radio signals and other transmissions. The hardware > | > has the "Orwellian potential to sweep through ... and keep records of all > | > conversations," said one CSIS critic. (CTV National News, 01/31/94 11:00 > | > pm). > | > | Dunno how feasible this kind of keyword recognition presently is, > | but here's another reason to encrypt. > > I'd be curious to see how they are going to do voice recognition on > random conversations. Unless I am very sadly out of date you need to > teach the pattern matcher individual voices. > You'd be surprised. For example, Plaintalk, a system extension bundled with the AV-series macintoshes, does voice recognition based solely on phonemes. Although it is not perfect yet, I can personally attest to having walked up to a model on display in a store, tried a few simple commands by voice, and had no problem with recognition. The technology _is_ there. Jim Wise wisej@acf4.nyu.edu jaw7254@acfcluster.nyu.edu -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVBRwzS8O1DgkhNpAQEQcgP/cQZm7qvbwTzRrHFVO7NeGtTKCoguSqng kH/6Mj2HOkndDydTpeZh5Zcb9JeuZHERagcD6ese71Yjihry/KTh6fNzDnYJhb/N 5vOlZZAa/8LgnLaF3IZWJJmrHqhTGlitD9AFMrFGrt420ij4GzTWsLN93Ctm7MBg sWZvuj9JL7o= =U/4B -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tomaz Borstnar Date: Wed, 2 Feb 94 11:35:32 PST Subject: Re: New US keyserver now fully operational - pgp-public-keys@io.com In-Reply-To: <199402021313.NAA19622@wasabi.io.com> Message-ID: <9402021932.AA27987@toad.com> MIME-Version: 1.0 Content-Type: text/plain In-reply-to: Your message dated: Wed, 02 Feb 1994 13:13:22 GMT > The US-based keyserver 'pgp-public-keys@io.com' is now open to the public. I would like to set up server in Slovenia and don't want to reinvent wheel so I need server's software. Where can one get it? Thanks in advance. Tomaz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kevin@axon.cs.byu.edu (Kevin Vanhorn) Date: Wed, 2 Feb 94 19:35:34 PST To: qwerty-remailer@netcom.com Subject: New remailer up. In-Reply-To: <199402030119.RAA17214@mail.netcom.com> Message-ID: <9402030335.AA16272@axon.cs.byu.edu> MIME-Version: 1.0 Content-Type: text/plain >> However, make no mistake that Netcom can and will cooperate with the >> police if you use your remailer in a way that the government doesn't >> like, so it seems that the security afforded isn't that good." > > So you aren't interested unless you can commit serious felony crimes > using a given remailer? I would be happy if criminals stayed away from Things "that the government doesn't like" and "serious felony crimes" are not the same. People in positions of governmental power have all too often in the past used that power to harrass others who have committed no crime. Remember how Nixon used to sic the IRS on his political enemies? And the ATF has a sordid history of harrassing harmless people, including trying to trick them into committing technical violations of obscure gun-control regulations. Often enough, government officials harrass people who have broken no law, but have only behaved in a way that those officials WANT to be made illegal. ----------------------------------------------------------------------------- Kevin S. Van Horn | It is the means that determine the ends. kevin@bert.cs.byu.edu | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 2 Feb 94 17:55:34 PST To: CYPHERPUNKS@toad.com Subject: Josh Quittner`s Newsday c Message-ID: <199402030153.AA21905@panix.com> MIME-Version: 1.0 Content-Type: text/plain Welcome to new lurkers (if any) from our recent NYT and Newsday publicity. To give you something a little more interesting than "Is Usenet in the Public Domain?" to read, here is my response to Joshua Quittner's column in Newsday. >Tuesday, 01 February 1994 > >CODING UP A BIT OF PRIVACY > >Time is running out for the Cypherpunks. Actually we have all the time in the world. One cannot build a New Information Infrastructure without including the tools that anyone can use to communicate privately. >This is their central question: In a future world where all information >is centralized on a network, where all information is tracked by the bit, >where every purchase you make and every communication can be monitored by >corporate America, how does privacy survive? More of a problem in the past than in the future. When P.J. O'Rourke had lived in a small New Hampshire town for a year or so and went to the store to shop for some clothes the clerk remarked, "That's not the brand of underwear you usually buy." One's life was more of an open book in the village and the tribe than it will be in the electronic village. Particularly since you can build private networks/"places" that exclude anyone you want. >"The whole information highway thing is now part of the public eye," >explain Eric Hughes, a founder of the Cypherpunk movement. "If we don't >change it now, it'll be impossible later." Misquote? It's usually better to do the job early than late but the nature of network communications is such that it's hard to control at any time. >They dread the coming commercial network of televisions and computers, >saying it will displace the Internet and destroy many of the freedoms they >now enjoy. Surely not the anarcho capitalists who probably represent a majority of active cypherpunks. >For the first time, virtually unbreakable codes are now possible, thanks to >computers. I won't say it. Certainly computers make it easier to *use* encryption. >The the U.S. government is concerned, as governments always are, about >the spread of powerful cryptography (terrorists could use it, kidnappers >could use it, drug dealers could use it, Communications intercepts are rarely used to prosecute crimes. >The (Clipper) chip is reviled by Cypherpunks and other civil libertarians >because it provides a back door that law-enforcement agencies could enter, >with the proper warrants, for surveillance. Warrants not required, just a certification that the law enforcement agency has proper authority to do a communications intercept. >"I'm starting a bank, and it's not going to be a U.S. bank," Hughes >says. >The bank will store depositors' money (he's thinking a $200 minimum >deposit) and disburse payments to anyone --- all over the Internet. It >will be based abroad, maybe in Mexico. Where did Mexico come from? >A Cypherpunk network bank is one way to pay for a network of truly >encrypted, private communications, you see. Along with lots of other nice things. Computers have been killing traditional banks for years (ever since they enabled the creation of Money Market Funds in the '70s). Netbank (and its many competitors) will continue the process. *********** Duncan Frissell You don't have to be nice to nation states you meet on the way up if you're not coming back down. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pgpkeys@wasabi.io.com (PGP Slave Key Server) Date: Wed, 2 Feb 94 18:51:03 PST To: cypherpunks@toad.com Subject: Re: New server up. Message-ID: <199402022116.VAA20077@wasabi.io.com> MIME-Version: 1.0 Content-Type: text/plain PGP Slave, I hear and obey O Master. Could you please announce my full name, phone number, address, visa card number, a giff of my signature, height, weight and driver's licence number not only to the Cypherpunks mailing list but to many usenet groups as well, If you insist :-) (Can you give me a few more days to comply?...I`m having some trouble getting a copy of your signature. One of the guys in the chem faculty says he knows where he can get one at the weekend...) since you obviously feel I no longer wish to be known to the masses as Xenon, and I instead want them to start calling me and postal mailing me asking for copies of PGP. Thanks asshole. I thought the people on this list were concerned with privacy, but I was wrong. I mention Xenon in my personal .plan, but I ask people to let me keep the small amount of extra privacy I still retain. Hey bud, you`ve clearly misunderstood the whole point of the movement. You get whatever privacy you can make for yourself through technology. Any dolt who goes to the extent of using two remailers and a penet id to hide his identity then puts his nym`s secret key in his True Name signature file gets the privacy he deserves. Anyway, whats the big deal?...noone who read my post will have a clue who you are unless you tell them yourself; and anyone who could track you down from the two bits of info in that post is more than capable of tracking you down the same way I did from the public logs on netcom. I was just waving enough of a red rag at you to make the point forcefully... (remember your the one arguing against putting delays more than 15 minutes in a remailer system...) The point I was making was that you cannot rely on trust such as a lack of logs alone to keep things like remailer chains secure...you *have* to build the security into the technology and the protocols. You must assume that The Bad Guys (tm) have full access to all the logs of all the machines that run remailers...if not directly then by watching the wires. So any remailer scheme has to include dummy traffic, significant delays, and encrypted input way back at the sender`s end. And the protocol has to be such that a remailer chain is as strong as its strongest link, not as weak as its weakest link, meaning if 9 out of 10 remailers have been compromised but the 10`th is run by Honest Joe, then Honest Joe`s trustworthiness is sufficient to defeat the evil forces of TBG with there 9 bogus servers. You wrote, "qwerty account or not, the public logs on netcom show more than enough info to trivially track people down." Trivial? And so you hack out the info that a message went from remailer A through qwerty and on to remailer B, at a certain time. You haven't tracked down anyone my friend. Yo dude, I found *you* didn`t I? And it took me less than 5 minutes. So bite me. PS How to build your own mailer logs on netcom...just stay on long enough and keep typing `mailq`...no problemo...I can`t be bothered but if I could thats how I`d track traffic through qwerty for your $20... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: IGOR Date: Wed, 2 Feb 94 18:21:03 PST To: nobody@pmantis.berkeley.edu Subject: Re: anonymous mail Message-ID: <01H8FA8ERMXS001OXX@MUVMS6.WVNET.EDU> MIME-Version: 1.0 Content-Type: text/plain If there is an admin above him, speak with that admin, also mail cert@cert.org and mail the nsf explaining to them what has been happening, or mail kfithen@cert.org She is a really nice lady, and she could help you on this. If all else fails, do that and send the fakemail...if you are sure that you wont get caught. Bob \//// (0 0) *------------------------------oOO--(_)--OOo---------------------------------* | Bob Christian II "IGOR" * Internet:Christi1@muvms6.mu.wvnet.edu| | Marshall University ***** E-Mail: Christi1@muvms6.wvnet.edu | | Huntington, WV * GET HIGH....LEARN TO FLY! IP-ASEL | | Student/D.J 88.1 WMUL FM * Major:Undecided(CJ/LAW) Minor:AVT | *----------------------------------------------------------------------------* --I love flying because there is no speed limit(^10k) and Radar is your friend! --Marshall assumes no libility for what I say, because my words are MINE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 2 Feb 94 18:35:34 PST To: na48138@anon.penet.fi Subject: Qwerty Remailer Delays Message-ID: <9402030231.AA03865@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain It's not very clear how long the delays should be; depends on traffic to/from your remailer and to some extent to/from the other sites your remailer cooperates with and the machine it runs on. If the delay is near-zero, relative to the rest of your traffic, traffic-analysts can see mail going to your remailer, followed quickly by similar-sized mail going to another location, and guess that the two are related, especially if they're reading the mail itself. (For instance, if netcom is a bunch of machines on an Ethernet, and somebody breaks root on one of them, packet-sniffing the net may catch a non-trivial amount of your mail going in at least one direction. It's certainly easier than tapping all the phones if you don't have a warrant.) How much you need also depends on your threat model - do you expect monitoring by netcom users only, active monitoring by root, logfile examination without ongoing monitoring, etc....? If there are a bunch of other messages in between, especially if you're sending most of them to the same destination (e.g. instead of always choosing a random remailer to send through, you pick one remailer and send a batch of N messages to it; and maybe use a different remailer for the next batch) then it's harder to correlate incoming and outgoing messages. One strategy for batching is to accumulate N messages and send them at once, rather than delaying for N minutes. This may cause rather long delays, unless you either get lots of traffic or else give up and send the real message and some fake ones after rand{5..N} minutes. (If you use fixed N, it's easy to track when traffic is low.) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 2 Feb 94 18:41:04 PST To: talon57@well.sf.ca.us Subject: Re: digital signatures/copyright Message-ID: <9402030239.AA03921@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Brian Williams asks: > Could one make a case that the use of Digital signatures in > messages imply's copyright retention by the author? No - you can make a case that the author doesn't want his words to be forged or tampered with, and is using technology rather than law to enforce it. Doesn't affect the rest of the legal situation, though one could try to argue either that the author was or was not expecting copyright. -----BEGIN PGP SIGNATURE----- Version: 2.3z iQCVAgUBLU/2HdCcBnAsu2t1AQF15gP+IqS3o0gNeHng9BSqlk95KzmPwp3oo70p j2FVYHNOeUKgDSAAwvWr+p3/DOwTafSkJf4A5gW33NOKr0E9JZ4In349RAoueTku J94VMajT4i7yhOC8X41RPkVLlCltPDRo04SS8h5UFnEk/zFxiTkvXY9mpBcK3yUw vYY9pbmupSc= =KbXS -----END PGP SIGNATURE----- Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Wed, 2 Feb 94 22:25:35 PST To: cypherpunks@toad.com Subject: Re: New remailer up. Message-ID: <199402030624.WAA23896@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ndw1: mail qwerty@netcom.com Subject: Re: new server up. :: Request-Remailing-To: cypherpunks@toad.com (Skip to end for actual remailer discussion.) PGP Slave, "If you insist :-) (Can you give me a few more days to comply?...I'm having some trouble getting a copy of your signature. One of the guys in the chem faculty says he knows where he can get one at the weekend...)" Thanks again. Now everyone knows to never tell YOU any secrets, no matter how trivial they might be, since you will post them. Who's the 'punk? and, "Hey bud, you`ve clearly misunderstood the whole point of the movement. You get whatever privacy you can make for yourself through technology. Any dolt who goes to the extent of using two remailers and a penet id to hide his identity then puts his nym`s secret key in his True Name signature file gets the privacy he deserves." I'm not sure you understand what -----BEGIN PUBLIC KEY BLOCK----- means. Or were you fingering someone else? Am I missing something? I am using two remailers to help out with the lack of traffic, not to hide my identity. There are many levels of privacy, and the one I am concerned with does not involve anything other than that Usenetters who are NEWBIES being forced to contact me via e-mail. It also involves not having the people I work around who are not my close friends gossiping about, mindlessly, about "what I am trying to hide" with my use of PGP. This is a personal thing, and using a nickname on Usenet is as strong of security as I need to meet this need. When I joined this list and started using Cypherpunk remailers I decided to not maintain my anonymity in a vigorous manner. I think you are trying to show off what a super hacker you are by typing "last qwerty", or even just "finger qwerty" from outside, to see my local site that I telnet in from, then typing the master-hacker magic-line "rusers my.site". I am impressed that you too can type these commands, and you get the Xenon Hacker God Award for the entire year of 1994. However, I would rather talk about remailer security levels than trying to cope with someone embarrassing themselves posting their "discovery" of my "real identity". I am not "hiding my identity", I am maintaining a minimal amount of PERSONAL privacy, at a security level that fits my needs; I am using a NICKNAME. For this purpose, qwerty and catalyst serve me well. I'm not sure why you have so much fun disrespecting a person's privacy. I arrived here with a simple question, "Can I use your remailers for bulk mailing of 1-3MB a day to people wanting the PGP FAQ and MacPGP Guide? What are the qualities of each remailer?" I think I understand the movement quite well, but I understand there IS NO fully secure remailer network which I would bet my life on. And I understand and am acting upon what few seem to care about, which is getting a large number of people outside of the internet-skilled culture using secure encryption. There are 50-100 million Mac and Windows users, and the majority of those with a modem use their internet connection for simple e-mail ONLY. Many only HAVE e-mail in fact. PGP has mass media attention, but very few are using it since they can't get it by a 1-800 number. I hope ViaCrypt will change this, with Mac and Windows versions. -----BEGIN REMAILER DISCUSSION BLOCK----- and, "logs on netcom. I was just waving enough of a red rag at you to make the point forcefully... (remember your the one arguing against putting delays more than 15 minutes in a remailer system...)" Finally we are talking about remailers! Thank-you. My telnet log is public. Netcom's sendmail logs are not (?). There IS a difference. I was arguing against long delays, which should only be needed if no baseline traffic is going on. Many people will not be able to function well if say, mail is batched out at midnight. Rapid two-way communication is very important these days in getting ANYTHING done, be it above ground OR underground. and, "PS How to build your own mailer logs on netcom...just stay on long enough and keep typing `mailq`...no problemo...I can`t be bothered but if I could thats how I`d track traffic through qwerty for your $20..." Now you really do get an award, but not the $20 since that will go to the person who WAS downloading mailq logs from Netcom ;-). You seem to be absolutely right. Here is an outgoing piece of mail sent from qwerty: qwerty: mail alt.test@news.cs.indiana.edu Subject: Ignore ignore test. This is a test of 'mailq'. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Wed, 2 Feb 94 22:35:35 PST To: cypherpunks@toad.com Subject: Re: New remailer up. Message-ID: <199402030633.WAA01347@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- (Skip to end for actual remailer discussion.) PGP Slave, "If you insist :-) (Can you give me a few more days to comply?...I'm having some trouble getting a copy of your signature. One of the guys in the chem faculty says he knows where he can get one at the weekend...)" Thanks again. Now everyone knows to never tell YOU any secrets, no matter how trivial they might be, since you will post them. Who's the 'punk? and, "Hey bud, you`ve clearly misunderstood the whole point of the movement. You get whatever privacy you can make for yourself through technology. Any dolt who goes to the extent of using two remailers and a penet id to hide his identity then puts his nym`s secret key in his True Name signature file gets the privacy he deserves." I'm not sure you understand what -----BEGIN PUBLIC KEY BLOCK----- means. Or were you fingering someone else? Am I missing something? I am using two remailers to help out with the lack of traffic, not to hide my identity. There are many levels of privacy, and the one I am concerned with does not involve anything other than that Usenetters who are NEWBIES being forced to contact me via e-mail. It also involves not having the people I work around who are not my close friends gossiping about, mindlessly, about "what I am trying to hide" with my use of PGP. This is a personal thing, and using a nickname on Usenet is as strong of security as I need to meet this need. When I joined this list and started using Cypherpunk remailers I decided to not maintain my anonymity in a vigorous manner. I think you are trying to show off what a super hacker you are by typing "last qwerty", or even just "finger qwerty" from outside, to see my local site that I telnet in from, then typing the master-hacker magic-line "rusers my.site". I am impressed that you too can type these commands, and you get the Xenon Hacker God Award for the entire year of 1994. However, I would rather talk about remailer security levels than trying to cope with someone embarrassing themselves posting their "discovery" of my "real identity". I am not "hiding my identity", I am maintaining a minimal amount of PERSONAL privacy, at a security level that fits my needs; I am using a NICKNAME. For this purpose, qwerty and catalyst serve me well. I'm not sure why you have so much fun disrespecting a person's privacy. I arrived here with a simple question, "Can I use your remailers for bulk mailing of 1-3MB a day to people wanting the PGP FAQ and MacPGP Guide? What are the qualities of each remailer?" I think I understand the movement quite well, but I understand there IS NO fully secure remailer network which I would bet my life on. And I understand and am acting upon what few seem to care about, which is getting a large number of people outside of the internet-skilled culture using secure encryption. There are 50-100 million Mac and Windows users, and the majority of those with a modem use their internet connection for simple e-mail ONLY. Many only HAVE e-mail in fact. PGP has mass media attention, but very few are using it since they can't get it by a 1-800 number. I hope ViaCrypt will change this, with Mac and Windows versions. -----BEGIN REMAILER DISCUSSION BLOCK----- and, "logs on netcom. I was just waving enough of a red rag at you to make the point forcefully... (remember your the one arguing against putting delays more than 15 minutes in a remailer system...)" Finally we are talking about remailers! Thank-you. My telnet log is public. Netcom's sendmail logs are not (?). There IS a difference. I was arguing against long delays, which should only be needed if no baseline traffic is going on. Many people will not be able to function well if say, mail is batched out at midnight. Rapid two-way communication is very important these days in getting ANYTHING done, be it above ground OR underground. and, "PS How to build your own mailer logs on netcom...just stay on long enough and keep typing `mailq`...no problemo...I can`t be bothered but if I could thats how I`d track traffic through qwerty for your $20..." Now you really do get an award, but not the $20 since that will go to the person who WAS downloading mailq logs from Netcom ;-). You seem to be absolutely right. Here is an outgoing piece of mail sent from qwerty: qwerty: mail alt.test@news.cs.indiana.edu Subject: Ignore ignore test. This is a test of 'mailq'. qwerty: mailq Mail Queue (58 requests) --Q-ID-- --Size-- -----Q-Time----- ------------Sender/Recipient------------ (much deleted....) UAA29300* 27 Wed Feb 2 20:13 qwerty alt.test@news.cs.indiana.edu And some incoming, as bounced off of hh@cicada.berkeley.edu: UAA29978* 6 Wed Feb 2 20:20 "|/u1/qwerty/remail/slocal.pl" slocal.pl is part of Hal's remailer scripts. So who has a remailer to send me that will avoid this? Looks like I'd not use qwerty or catalyst as the first or last stop in a remailing chain. But if the only way to track this is AS the mail arrives or goes out, I'd still classify qwerty/catalyst as being good for casual security uses such as my post to Usenet above. It would be a lot faster than anon.penet.fi! Then again, a person could blackmail someone for posting to alt.sex.bestiality. When can I and many others switch from Netcom to a pubic service Unix network that is private/secure? *Again, I'm trying to compile a list of remailers and what levels of security each entails. Such a list does not seem to exist. If you ever want more traffic.... -----END REMAILER DISCUSSION BLOCK----- PGP Slave, despite this misunderstanding, could we declare peace and get on with a discussion about REMAILERS, instead of my nickname. I'm out here to learn and try to contribute what I can. I am sending info about secure encryption to at least a dozen people a day, many of whom would not otherwise get their hands on PGP or even the PGP FAQ, and I have thus become the most prolific user of the Cypherpunk remailers. I am doing this randomly, chained between two remailer at a time. This volume could triple if I started advertising. I don't misunderstand the movement? -Nik (Xenon) -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVBTPASzG6zrQn1RAQH2/QP/dexRZeXe7KRZpADn+hCBUoUExelRJ6hv A6kARzcymCAa3571u1XDauIcmNTPXDQTQ4bf3D5x94eR2AM43NjPcVBWkZcUYgEk ROGkIP3fAFnpBCbn0RZPOhIfYt8NnvWY53knRd5JxJbJ6jQxjRG9SfADs2ip8Fpl v4p6WPlnFHM= =j2FI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Wed, 2 Feb 94 20:15:34 PST To: cypherpunks@toad.com Subject: RE: fwd: Canadian gov't eavesdropping Message-ID: <9402030355.AA05275@smds.com> MIME-Version: 1.0 Content-Type: text/plain Mike Markley says- > I'd be curious to see how they are going to do voice recognition on > random conversations. Unless I am very sadly out of date you need to > teach the pattern matcher individual voices. I remember a story from a conference in the sixties where someone wanted to prove the point that it's much easier to make a recognizer for all voices if you're only looking for a certain word. So he built a "watermelon" box. He sits this up on the podium with him and gives his talk, which naturally at some point gets to... "...a single word, for instance 'watermelon.'" *beep!* Then later there's a Q&A period, of course... A: Please step up to the microphone... Q: You mean all this thing does is recognize the word "watermelon," *beep!* and that it can recognize the word "watermelon" *beep!* no matter who says it? A: That's right, it's an any-speaker, "watermelon" *beep!* recognizer. Q2: Why the word... "watermelon" *beep!* exactly? ... -fnerd *BZZZT! AAAAARRRRROOOOGAH!* quote me - - cryptocosmology- sufficiently advanced communication is indistinguishable from noise - god is in the least significant bits -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Wed, 2 Feb 94 23:05:35 PST To: cypherpunks@toad.com Subject: Re: New remailer up. Message-ID: <199402030705.XAA03827@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I must thank Hal Finney for pointing me to 'gopher chaos.bsu.edu'. I will be much better informed about remailers for having found this site. I'm not sure why it's taken a week for someone on this list to tell me this. -Nik (Xenon) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Bernardini Date: Wed, 2 Feb 94 20:31:04 PST To: Kirk Sheppard Subject: Re: Archiving mail-lists... Message-ID: MIME-Version: 1.0 Content-Type: text/plain What do you call 1,000 copyright lawyers chained to the bottom of the ocean ? 1)A good start. 2)A drop in the bucket. 3)A boring Swim Party. I can't take five hundred messages in a week from people calling each other names and including 500 lines of previous posts !!!! Give my mailbox a rest, eh ? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@pmantis.berkeley.edu Date: Wed, 2 Feb 94 23:31:05 PST To: cypherpunks@toad.com Subject: A serious question of ethics Message-ID: <9402030727.AA27027@pmantis.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Ok, I'm in a bit of a quandry. While surfing the net last week, I happened across an address addached to a machine that belongs the the federal reserve. No big deal. I telnetted there on a lark, and entered 'guest' for the account. It dropped me into a shell. It didn't ask for a password. Intrigued, I did a little looking around. Nothing special, a CDRom and about 80 accounts. But(!!), /etc/passwd was there and available and not using shadows. No, I didn't snatch a copy. Quandry(ies) 1) Should I alert someone there about the obvious (and, IMHO serious) seciruty hole? or 2) Should I ignore it? 3) Should I take advantage of it (well, maybe not) ---------- I don't like to see systems so open, no matter who they belong too, and the fact that the governments (whether you like them or not) has one this open REALLY bothers me. But, I also wonder what kind of trouble I could get into. Technically, I violated something just by being there as I didn't have permission, and the fact I accessed the passwd file makes it even worse. If I report it, I could be in deep shit. I could mail to them via a remailer (like penet.fi, so that they could answer for more information if needed). That is a little securer and Julf is out of jurisdiction of the FBI hunting me down. Yes, I'm a little paranoid, but Uncle Sam likes to make examples out of white-collar hackers, and for me it was pure and dumb luck (like a jury would believe a 22 year-old computer geek isn't trying to gain illegal access). Any suggestions? Please? I consider this to be serious (most may not). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Wed, 2 Feb 94 20:41:04 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199402030530.XAA11324@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Perry almost wrote: > Anyway, people who want to use the law to restrict distribution of > their software are extremely foolish. Your code is out there > it WILL be copied. Forever. You can't help it. If you don't want > people to use your software, don't write it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Thu, 3 Feb 94 00:36:05 PST To: cypherpunks@toad.com Subject: J. Michael Diehl's procmail-pgp Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- If J. Mike Diehl is out there (mail to the address I have for him is bouncing) or someone else has that procmail-pgp .procmailrc he has written, I would appreciate it if you sent it to me. Thanks! - -Sameer -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVCoZni7eNFdXppdAQHzQwP/eXkVO/lN0794NwREP/YXfpF3xVubCYAA TN6F+fjv3zpxkp95GRDbwpIxiw/Aytz/5qXjgJfV0Gatrc8CNPj/zbzBdB0Wc7Yq kcaLJYwoBCazhUy6gC+3w1A79H8Uav8bgbWfx2coBQMhp69+OYyH88GuNf+01m+4 LTNcml4sJEc= =InuS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu (John Gilmore) Date: Wed, 2 Feb 94 23:41:05 PST To: cypherpunks, gnu Subject: Commodity Jurisdiction success for Kerberos Bones! Message-ID: <9402030739.AA08429@toad.com> MIME-Version: 1.0 Content-Type: text/plain ( ) United States Department of State ( State Dept ) Bureau of Politico-Military Affairs ( Logo ) Office of Defense Trade Controls ( ) Washington, D.C. 20522-0602 In reply refer to Feb 1 1994 OTDC Case: CJ-012-94 YOUR LETTER DATED: January 13, 1994 REQUEST FOR COMMODITY JURISDICTION FOR: "Kerberos 900104 bones.tar.Z patchlevel 6" software program This commodity jurisdiction (CJ) request was referred to the Departments of Commerce and Defense for their review and recommendations. As a result, the Department of State has determined that the referenced commodity falls under the licensing jurisdiction of the Department of Commerce. Please consult that agency's Office of Technology and Policy Analysis at (202) 482-4145 to determine their requirements prior to export. Should you require further assistance on this matter, please contact Maj. Gary Oncale at (703) 875-5655. Sincerely, (signed -- but it doesn't look anything like the name below) William B. Robinson Director Office of Defense Trade Controls John Gilmore Cygnus Support 1937 Landings Drive Mt. View, CA 94043 -- end of letter from State Department -- Now, what does it mean that we got a Commodity Jurisdiction for the Kerberos Bones? It means that the State Department has formally excused itself from worrying about us exporting the Bones. If the Commerce Department lets us do it, it's fine with the State Department. Exporting the Bones will not violate the International Traffic in Arms Regulations (ITAR). (Doing so might still violate other laws -- the State Dept has expressed no opinion on that.) This is no surprise, since the Kerberos Bones were deliberately emasculated to remove anything that might cause the State Department or the NSA to get upset. The letter just confirms that that effort was a success. I will do a formal check with the Commerce Department, as suggested in the State Department letter. My current understanding is that under Commerce rules (the Export Administration Act), publicly available software can be exported to any destination. In particular, I believe this means that there's nothing to fear from putting up the Bones for ordinary FTP. (There's a serious First Amendment issue being debated, over whether export control laws can prevent you from publishing software via FTP at all -- but even the most paranoid should now figure it's not an issue for the Bones.) I encourage people and companies who are interested in export issues to submit a commodity jurisdiction request for some software that you want to export, and go through the process. In public. The State Department and NSA don't publish their guidelines for what is exportable and what isn't, so the only way we-the-public are going to find out is by asking, and then telling each other. I've set up an FTP archive of such information on ftp://ftp.cygnus.com/pub/export. It includes `cjr.kit', which is the info you need to file your own CJ Requests, and three files regarding Commerce Department licensing. `commerce.gtda.license.faq' in particular is a FAQ from the Commerce Department about when the General license for Technical Data to All destinations lets you export without any paperwork. -- John Gilmore gnu@toad.com -- gnu@cygnus.com -- gnu@eff.org Can we talk in private? Join me in the Electronic Frontier Foundation. Not if the FBI and NSA have their way. Ask membership@eff.org how. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rob P. Martin Date: Thu, 3 Feb 94 00:55:34 PST To: cypherpunks@toad.com Subject: Re: Qwerty Remailer Delays In-Reply-To: <9402030231.AA03865@anchor.ho.att.com> Message-ID: <9402030854.AA69861@acs2.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain > > It's not very clear how long the delays should be; depends on traffic > to/from your remailer and to some extent to/from the other sites > your remailer cooperates with and the machine it runs on. > > If the delay is near-zero, relative to the rest of your traffic, > traffic-analysts can see mail going to your remailer, > followed quickly by similar-sized mail going to another location, > and guess that the two are related, especially if they're > reading the mail itself. (For instance, if netcom is a bunch of I have an idea I don't think has been proposed before. There has been a lot of discussion of having "background noise" by having remailers mail random messages to various bit-buckets and other remailers on a constant basis. But why not do it this way. If a remailer recieves a message of size N, it holds that message for a short (< 15min) period of time, and then it sends out X (5 < rnd X <15) messages of size N, some going to remailers as noise messages, some going to bit buckets as dummy recipients, and of course one heading on it's origional route. One problem with this is that messages would multiply, ie. 'A' sends to remailer 'B' whichs sends 10 messages out, 5 to other remailers who in turn send out 10 messages a piece, 5 of which goes to other remailers who again multiply this. And you end up with one of those annoying commercials, where, he tells 5 friends, and they tell 5 friends until the network shuts down. So Remailers must establish some code (which would be send pgp encrypted) that would give a message a max possible life span of say 5-10 generations. (even that may be too much) Well it is just my $.02 (and Canadian cents at that!) Rob "Remeber, the day after tomorrow is the second day of the rest of your life." Unknown. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 3 Feb 94 02:21:06 PST To: cypherpunks@toad.com Subject: (fwd) Notes on key escrow meeting with NSA Message-ID: <199402031018.CAA19497@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This interesting report on the Clipper/Capstone/Tessera Key Escrow system was posted by Matt Blaze to several groups. I hope most of you have seen it already, but for those who haven't, here it is. Apologies for using bandwidth to reproduce an article here, but I think the machinations over Clipper and key escrow in general are pretty germane to the Cypherpunks charter. --Tim May Newsgroups: sci.crypt,talk.politics.crypto,comp.org.eff.talk,alt.privacy.clipper From: mab@research.att.com (Matt Blaze) Subject: Notes on key escrow meeting with NSA Organization: AT&T Date: Wed, 2 Feb 1994 21:02:55 GMT Message-ID: A group from NSA and FBI met the other day with a group of us at Bell Labs to discuss the key escrow proposal. They were surprisingly forthcoming and open to discussion and debate, and were willing to at least listen to hard questions. They didn't object when asked if we could summarize what we learned to the net. Incidentally, the people at the meeting seemed to base a large part of their understanding of public opinion on Usenet postings. Postings to sci.crypt and talk.politics.crypto seem to actually have an influence on our government. A number of things came out at the meeting that we didn't previously know or that clarified previously released information. What follows is a rough summary; needless to say, nothing here should be taken as gospel, or representing the official positions of anybody. Also, nothing here should be taken as an endorsement of key escrow, clipper, or anything else by the authors; we're just reporting. These notes are based on the collective memory of Steve Bellovin, Matt Blaze, Jack Lacy, and Mike Reiter; there may be errors or misunderstandings. Please forgive the rough style. Note also the use of "~ ~" for 'approximate quotes' (a marvelous Whit Diffie-ism). NSA's stated goals and motives for all this: * DES is at the end of its useful life * Sensitive, unclassified government data needs protection * This should be made available to US Citizens * US business data abroad especially needs protection * The new technology should not preclude law enforcement access They indicated that the thinking was not that criminals would use key escrowed crypto, but that they should not field a system that criminals could easily use against them. The existence of key escrow would deter them from using crypto in the first place. The FBI representative said that they expect to catch "~only the stupid criminals~" through the escrow system. Another stated reason for key escrow is that they do not think that even government-spec crypto devices can be kept physically secure. They do expect enough to be diverted to the black market that they feel they need a response. NSA's emphasis was on the foreign black market... There seems to be a desire to manipulate the market, by having the fixed cost of key escrow cryptography amortized over the government market. Any private sector devices would have to sell a much larger number of units to compete on price. (This was somewhere between an implication and an explicit statement on their part.) When asked about cryptography in software, "~...if you want US government cryptography, you must do it with hardware~". Clipper chips should be available (to product vendors) in June. You can't just buy loose chips - they have to be installed in approved products. Your application interface has to be approved by NIST for you to get your hands on the chips. An interesting point came up about the reverse-engineering resistance of the chips: they are designed to resist reverse engineering the data in the chip without destroying the chip. It is not clear (from the information presented at the meeting) whether the chips are equally resistant to destructive reverse-engineering to learn the skipjack algorithm. They said the algorithm was patented, but they may have been joking. ("~And if that doesn't scare you enough, we'll turn the patent over to PKP.~") The resistance to reverse engineering is not considered absolute by NSA. They do feel that "~it would require the resources of a national laboratory, and anyone with that much money can design their own cryptosystem that's just as strong.~" They repeated several times that there are "~no plans to regulate the use of alternate encryption within the US by US citizens.~" They also indicated they "~weren't naive~" and didn't think that they could if they wanted to. There were 919 authorized wiretaps, and 10,000 pen register monitors, in 1992. They do not have any figures yet on how often cryptography was used to frustrate wiretaps. They do not yet have a production version of the "decoder" box used by law enforcement. Initially, the family key will be split (by the same XOR method) and handled by two different people in the athorized agencies. There is presently only one family key. The specifications of the escrow exploitation mechanism are not yet final, either; they are considering the possibility of having the central site strip off the outer layers of encryption, and only sending the session key back to the decoder box. The escrow authorities will NOT require presentation of a court order prior to releasing the keys. Instead, the agency will fill out a form certifying that they have a legal authorization. This is also backed up with a separate confirmation from the prosecutor's office. The escrow agencies will supply any key requested and will not themselves verify that the keys requested are associated with the particular court order. The NSA did not answer a question as to whether the national security community would obtain keys from the same escrow mechanism for their (legally authorized) intelligence gathering or whether some other mechanism would exist for them to get the keys. The masks for the Clipper/Capstone chip are unclassified (but are protected by trade secret) and the chips can be produced in an unclassified foundry. Part of the programming in the secure vault includes "~installing part of the Skipjack algorithm.~" Later discussion indicated that the part of the algorithm installed in the secure vault are the "S-tables", suggesting that perhaps unprogrammed Clipper chips can be programmed to implement other 80-bit key, 32 round ciphers. The Capstone chip includes an ARM-6 RISC processor that can be used for other things when no cryptographic functions are performed. In particular, it can be used by vendors as their own on-board processor. The I/O to the processor is shut off when a crypto operation is in progress. They passed around a Tessera PCMCIA (type 1) card. These cards contain a Capstone chip and can be used by general purpose PC applications. The cards themselves might not be export controlled. (Unfortunately, they took the sample card back with them...) The card will digitally sign a challenge from the host, so you can't substitute a bogus card. The cards have non-volatile onboard storage for users' secret keys and for the public keys of a certifying authority. They are building a library/API for Tessera, called Catapult, that will provide an interface suitable for many different applications. They have prototype email and ftp applications that already uses it. They intend to eventually give away source code for this library. They responded favorably to the suggestion that they put it up for anonymous ftp. Applications (which can use the library and which the NSA approves for government use) will be responsible for managing the LEAF field. Note that they intend to apply key escrowed Skipjack to other applications, including mail and file encryption. The LEAF would be included in such places as the mail header or the file attributes. This implies that it is possible to omit sending the LEAF -- but the decrypt chip won't work right if it doesn't get one. When asked, they indicated that it might be possible wire up a pair of Clipper/Capstone chips to not transmit the LEAF field, but that the way to do this is "~not obvious from the interface we give you~" and "~you'd have to be careful not to make mistakes~". They gave a lot of attention to obvious ways to get around the LEAF. The unit key is generated via Skipjack itself, from random seeds provided by the two escrow agencies (approximately monthly, though that isn't certain yet). They say they prefer a software generation process because its correct behavior is auditable. Capstone (but not Clipper) could be configured to allow independent loading of the two key halves, in separate facilities. "~It's your money [meaning American taxpayers].~" The LEAF field contains 80 bits for the traffic key, encrypted via the unit key in "~a unique mode ~", 32 bits for the unit id, and a 16 bit checksum of some sort. (We didn't waste our breath asking what the checksum algorithm was.) This is all encrypted under the family key using "~another mode ~". They expressed a great deal of willingness to make any sort of reasonable changes that vendors needed for their products. They are trying *very* hard to get Skipjack and key escrow into lots of products. ***end of article*** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 3 Feb 94 01:21:05 PST To: nobody@pmantis.berkeley.edu Subject: Re: A serious question of ethics Message-ID: <9402030916.AA06954@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Well, if the Federal Reserve has a guest account with no password, maybe they're inviting guests... Ok,, mailing them through a remailer might not hurt, though it might point out to them that remailers exist, if they haven't figured it out already. Personally, if I were logged on to one of their machines, I'd start looking for the "print" command :-) Signed, Anonymous -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 3 Feb 94 05:36:11 PST To: nobody@pmantis.berkeley.edu Subject: A serious question of ethics In-Reply-To: <9402030727.AA27027@pmantis.berkeley.edu> Message-ID: <9402031335.AA17716@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain This seems like a textbook example of an ideal use of a remailer. What makes you hesitant to use that method? As you say, it's unlikely that the government would go to the extensive trouble of trying to bust you if you go through penet. The worst that could happen would be that they'd ignore the blowing whistle, but that'd be their problem. Note that there may be some way that they could figure out where you telnetted in from once you alert them to the security hole. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 3 Feb 94 08:59:46 PST To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <199402030530.XAA11324@chaos.bsu.edu> Message-ID: <199402031414.JAA10810@snark> MIME-Version: 1.0 Content-Type: text/plain Anonymous says: > > Perry almost wrote: > > > Anyway, people who want to use the law to restrict distribution of > > their software are extremely foolish. Your code is out there > > it WILL be copied. Forever. You can't help it. If you don't want > > people to use your software, don't write it. Of course, Perry didn't write that, and the person reading his messages obviously had an extremely weak understanding of what Perry had suggested in his messages (which was that if you are giving something away for free to all comers it is hard to argue economic damages have occured in "unauthorized" distribution), so it makes sense that the person replying would be too embarassed to use his own name. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: IGOR Date: Thu, 3 Feb 94 08:59:46 PST To: cypherpunks@toad.com Subject: UNSUBSCRIBE Message-ID: <01H8G0CIH0LQ001WLN@MUVMS6.WVNET.EDU> MIME-Version: 1.0 Content-Type: text/plain UNSUBSCRIBE And yes I have tried the -request part. Bob \//// (0 0) *------------------------------oOO--(_)--OOo---------------------------------* | Bob Christian II "IGOR" * Internet:Christi1@muvms6.mu.wvnet.edu| | Marshall University ***** E-Mail: Christi1@muvms6.wvnet.edu | | Huntington, WV * GET HIGH....LEARN TO FLY! IP-ASEL | | Student/D.J 88.1 WMUL FM * Major:Undecided(CJ/LAW) Minor:AVT | *----------------------------------------------------------------------------* --I love flying because there is no speed limit(^10k) and Radar is your friend! --Marshall assumes no libility for what I say, because my words are MINE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: IGOR Date: Thu, 3 Feb 94 08:59:45 PST To: cypherpunks@toad.com Subject: Can you see.... Message-ID: <01H8G0JDA9FE001WLN@MUVMS6.WVNET.EDU> MIME-Version: 1.0 Content-Type: text/plain in VMS if someone goes into the sendmail services (i.e. port 25 and see what they send out?) Bob \//// (0 0) *------------------------------oOO--(_)--OOo---------------------------------* | Bob Christian II "IGOR" * Internet:Christi1@muvms6.mu.wvnet.edu| | Marshall University ***** E-Mail: Christi1@muvms6.wvnet.edu | | Huntington, WV * GET HIGH....LEARN TO FLY! IP-ASEL | | Student/D.J 88.1 WMUL FM * Major:Undecided(CJ/LAW) Minor:AVT | *----------------------------------------------------------------------------* --I love flying because there is no speed limit(^10k) and Radar is your friend! --Marshall assumes no libility for what I say, because my words are MINE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Thu, 3 Feb 94 08:59:46 PST To: cypherpunks@toad.com Subject: Re: New remailer up. In-Reply-To: <199402022259.OAA21968@mail.netcom.com> Message-ID: <9402031518.AA22688@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain qwerty-remailer@netcom.com writes: > Out of personal curiousity concerning the claims of how trivial > "traffic analysis" of the qwerty or catalyst remailers on Netcom > would be for "anyone" to carry out, I offer $20 to the first > person to reveal from which SITE this message originated from. > Please do not announce my name or login ID. Just the site. I am > logged into a friend's account and I am remailing this with no > encryption just through qwerty@netcom.com. It is now 5:41 PM EST. > > You do not have to reveal your methods to receive the award, which > I will mail to you. Happy hacking you WIMPS. > > If you wish to remain anonymous, mail the answer to qwerty@netcom.com > and my lips are sealed except for announcing success. Can someone from netcom mail me the syslog logs... Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 3 Feb 94 15:24:49 PST To: cypherpunks@toad.com Subject: Message returned to sender (fwd) Message-ID: <9402031634.AA14363@wixer> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: daemon@fidonet.fidonet.org (Gateway Mail Daemon) Date: 02 Feb 94 15:40:28 -0500 Subject: Message returned to sender Message-ID: MIME-Version: 1.0 Content-Type: text/plain (Invalid host or address: cypherecho@f21.n216.z1.fidonet.org) The address you are trying to send to does not exist on this side of the gateway. If you have any problems, email the postmaster of this gateway for assistance. Please note that the biggest reason for bounced messages is due to a simple typo. Please, double check your spelling! A copy of the original message is listed below: -----8< cut here 8< ------------------------------------ >From owner-cypherpunks@toad.com Wed Feb 2 12:30:16 1994 Received: from relay2.UU.NET by zeus.ieee.org (4.1/Z-3.46-01.31.94) id AA12961; Wed, 2 Feb 94 12:30:16 EST Received: from toad.com by relay2.UU.NET with SMTP (5.61/UUNET-internet-primary) id AAwbnp25485; Wed, 2 Feb 94 12:25:12 -0500 Received: by toad.com id AA24880; Wed, 2 Feb 94 09:11:06 PST Received: by toad.com id AA24877; Wed, 2 Feb 94 09:11:05 PST Return-Path: Received: from ghostwheel.bga.com ([198.3.118.4]) by toad.com id AA24873; Wed, 2 Feb 94 09:10:58 PST Received: from wixer.UUCP by ghostwheel.bga.com with UUCP id AA05678 (5.65c/IDA-1.4.4 for cypherpunks@toad.com); Wed, 2 Feb 1994 11:09:24 -0600 Received: by wixer (5.65/1.35) id AA09079; Wed, 2 Feb 94 11:08:26 -0600 Message-Id: <9402021708.AA09079@wixer> Subject: Archiving on Inet To: cypherpunks@toad.com Date: Wed, 2 Feb 94 11:08:26 CST From: Jim choate X-Mailer: ELM [version 2.3 PL11] I would like to ask all subscribers who are not addressing the issues of this question to please move their responces to private mail. I have no interest in exploring your personalities or views of others personalities. If a global network is to survive there must be a commen understanding of what is public domain and what is private or commercial. At the present time this is completely new ground. The fact is that the copyright laws of the US are of little interest to a net user in Moscow, Russia or Pretoria, S. Africa. If as a cpunk you don't feel that a anonymous regulatory agency can protect your privacy why do you feel they can protect your intellectual property? The issue has direct bearing on both intellectual property and the wide spread use of cryptographic techniques. As a active cpunk it seems to me that your first motivation after producing the actual code is to creat a atmosphere where it can be used for the betterment of all. To create a useable global community (what I am striving for) it seems to me that entries on that network must be public domain by default. Otherwise every country who joins, and by reduction every potential user, will have to agree on how to recompense each and every user who desires to be paid for their submissions. This, to me, leads incontrovertibly to the conclusion of a beurocratic nightmare that will not significanly assist anyone other than the regulatory agencies. The only other answer that seems even close to working (and I consider this a stretch of the imagination) is one where everyone is given access for free and the governments regulate the traffic completely and pat for it with tax dollars. As to the issue as it applies to community bbs'es. I run such a system and am in the process of getting it on the net. As part of this project I have 2 other systems that I will be providing feeds for. These systems are all run by individuals who have these boxes sitting in their den. By insisting on a priori copyright of all material it is my opinion that you are creating a situation which will prevent the growth of such systems. Now if we don't have regulatory agencies and the sites are indipendant (and I assume self supporting) how can we expect some Joe or Jill to put up a system to help the people in their neighborhood if they have to keep looking over thier shoulders for the copyright police? The answer is they won't put up such systems and we all loose. By providing strong crypto tools for business and individuals to protect their intellectual and commercial property we are creating an open door atmosphere which motivates people to join the network for their own enjoyment and edification. This to me is more important than keeping the present view (as applied to non-networked environments) of copyright. It is time that we as uses of Internet set a precedence before the legislators set one for us that will in the long run only assist those already in power by strangthening the need for regulatory agencies. I strongly suggest that you all consider this idea from the global and long term view. I think you will find that the view "information wants to be free' is the way to go. To this end I propose that organizations such as EFF and cpunks take the position of a priori public domain status of network submissions. Also that all individuals who wish to retain intellectual or commercial rights either use strong crypto w/ e-mail distribution of keys or a change be implimented in message headers such that sites who don't wish to carry such material can filter it, along with this should be a requirement that any such non- crptographicly secure material must contain a fair use policy at the beginning of each and every document. It is time we quite letting big brother tell us what we can do with our ideas and how to distribute them. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Thu, 3 Feb 94 09:04:43 PST To: cypherpunks@toad.com Subject: Re: New remailer up. In-Reply-To: <199402030119.RAA17214@mail.netcom.com> Message-ID: <9402031548.AA23590@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain qwerty-remailer@netcom.com writes: > > Perry wrote, > "However, make no mistake that Netcom can and will cooperate with the > police if you use your remailer in a way that the government doesn't > like, so it seems that the security afforded isn't that good." > > So you aren't interested unless you can commit serious felony crimes > using a given remailer? I would be happy if criminals stayed away from > my remailer. What do you mean by "security"? And if the police find out > a personally owned machine was involved, I couldn't imagine them not > just swooping in at midnight and taking it away at gunpoint. I hope > those privately owned machines don't have logs ;-). In my mind, the whole > secret to gaining privacy is not attracting attention in the first place. > Using a remailer DOES allow a person to communicate anonymously with > someone else, in two directions. If a party has enough power to tap > Netcom, then sendmail logs or no sendmail logs, they will find you. It seems that most (if not all) of netcom's unix machines are SunOS based. If that is the case, by installing NIT in the kernel, one would be able to grab all of the packets that flow across that ethernet (192.100.81) This includes your remailer mail. The "cost" to set this up would be the risk of being caught and the time and trouble to come up with root on one of their sun machines. Aside from the obvious legal risks, there are ethical considerations to keep in mind. While I personally would not attempt such a thing, there are many out there who feel otherwise. I won't hack into mail.netcom.com to demonstrate that it is possible to figure out who used your remailer. But, if one of the admins from netcom wants to send me their syslogs, I'll do my best to put together a correlation. > and, > "Besides, $20 is a paltry sum for the amount of work involved." > > Think of it as a trophy, which I'm sure most understood. I'm not offering > you a job. Yes, but the trophy is hardly worth the effort. Even though it wouldn't cost $50,000 in terms of actual equipment or time, it might well take such a sum to cause Perry to take the risk of being caught. Unless the netcom folks are real slouches, I would think that they would notice that their kernel had been re-compiled and the machine rebooted. Good luck not being detected... Of course, there is always the off chance that they already have NIT compiled into the kernel... Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: darrellp@cajal.uoregon.edu (Darrell Perko) Date: Thu, 3 Feb 94 11:19:43 PST To: cypherpunks@toad.com Subject: Unsubscribe. Message-ID: <9402031918.AA05711@cajal.uoregon.edu> MIME-Version: 1.0 Content-Type: text/plain Please unsubscribe me. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 3 Feb 94 08:54:43 PST To: cypherpunks@toad.com Subject: Re: Canadian gov't eavesdropping In-Reply-To: <9402021727.AA04813@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Eli Brandt sent the the following to cypherpunks: > > HIGH-TECH SNOOP GADGET. A super-secret branch of the Canadian > > Security Intelligence Service has awarded three contracts to a Montreal > > firm to make equipment that can quickly isolate key words and > > phrases from millions of airborne phone, fax, radio signals and other > > transmissions. The hardware has the "Orwellian potential to sweep > > through ... and keep records of all conversations," said one CSIS critic. > > (CTV National News, 01/31/94 11:00 pm). > > Dunno how feasible this kind of keyword recognition presently is, > but here's another reason to encrypt. VERY feasible. The US government has had this technology for several years; the Canadians are just catching up. In the late 80s the US military launched a satellite to spy on the Russians. The satellite was programmed to scan radio transmissions - especially cellular phones - searching for key words which might be related to military or government activities. It seems a few communist party members got a little too confortable with their cellular phones in their limosuines, and spoke very loosely about some secret government projects... They have mentioned this in the series "Space Age" which airs periodically on PBS. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Thu, 3 Feb 94 12:09:44 PST To: cypherpunks@toad.com Subject: Re: A serious question of ethics In-Reply-To: <9402030727.AA27027@pmantis.berkeley.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > 3) Should I take advantage of it (well, maybe not) How about offering your services to them as a security consultant.. grin. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 3 Feb 94 09:09:43 PST To: cypherpunks@toad.com Subject: Re: contemplating remailer postage In-Reply-To: <9402022200.AA01456@uu4.psi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Jim_Miller@suite.com wrote: > Seems simple enough. The major sticking point (to me) is the remailer's > "used stamp" archive. This could grow to be very large. Something needs > to be done to keep the archive from getting too large. > > One idea is to have the remailer periodically change the key it uses to > sign stamps. Changing the "stamp validation key" effectively invalidates > all unused stamps signed by that key. If you haven't used the stamp by > that time, you're out of luck. The remailer can purge its "used stamp" > archive whenever it changes its "stamp validation key". > > Of course, invalidating peoples' unused stamps out from under them is > not a nice thing for a remailer to do. The remailer could provide a > mechanism whereby people could get new stamps from old, unused > stamps. To make this work, the remailer would have to retain the > previous "used stamp" archive for a while to give people a chance to get > new stamps. However, there still needs to be a limit on how long the > remailer retains the "used stamp" archives for old validation keys. If > you wait too long, you would lose any chance to get new stamps from old. > > Comments welcome. How about this: Issue numbered stamps sequentially. Encrypt them and add a cryptographic checksum to each stamp. You then create a database such that one bit of data corresponds to one stamp. With a mere 64K database, you could issue and keep track of 524288 postage stamps. That ought to last you a few years. (At 100 letters a day, it would last over 14 years. Most cypherpunk remailers get considerably less than 100 emails a day.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hkhenson@cup.portal.com Date: Thu, 3 Feb 94 12:34:46 PST To: cypherpunks@toad.com Subject: San Jose BBS subject to Memphis standards? Message-ID: <9402031230.1.2582@cup.portal.com> MIME-Version: 1.0 Content-Type: text/plain Just got word a few minutes ago that Robert Thomas (who ran Amateur Action BBS) and his wife were picked up on a Federal warrant for obscenity from Memphis, TN. From what I hear from a local Postal inspector, they are going to extradited to TN to face charges there because the Feds have a choice of trying a person at either end of a transaction. This really sucks! I find it akin to busting a pron shop owner in New York for one of his customers taking "filthy pictures" back to Hicksvill. In operation Longarm the Feds argued that the person downloading stuff was responsible for knowing if it was illegal. This at least makes some sense. But, if BBS owners have to be responsible for knowing the what is considered obscene in all 50 states and each locality, then the onramps to the Information Superhighway are going to be choked off by the most backwater places in the country! Keith Henson (The entire tale of AA has been posted. I can repost if more than a few want it.) ---- The above was widely posted, this below is going to the cypherpunks list only. (for all the protection that may provide :) ) I have rather mixed feeling about the feds making these kinds of busts. I sort of wish they would not try to apply obscenity standards from the least enlightened parts of the country to all of the net community. ON the other hand, the serious adult bbs owners have enough computing resources (and now a strong motivation!) that encrypting, digital payments, "webs of trust," DC nets, etc. can be implemented at relatively low cost to them. If the feds persist, I suspect that adult bbs's are where--for all the trouble it may later cause--cypherpunk code will *really* get wide use. If you have things on which you want further information, please cc me by email as well as sending it to the list. I recently took on running Xanadu Operating Company, and am days behind reading the list Keith Henson From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: The.Ghost Date: Thu, 3 Feb 94 12:54:46 PST Subject: No Subject Message-ID: <9402032051.AA08204@banneker.Stanford.EDU> MIME-Version: 1.0 Content-Type: text/plain testing... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 3 Feb 94 13:14:48 PST To: cypherpunks@toad.com Subject: San Jose BBS subject to Memphis standards? Message-ID: <199402032112.NAA26624@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain This is one of the best essays I've seen concerning the burning of the Constitution and Bill of Rights. Looking just at porno isn't the big picture. It's consensual crimes in general. Too bad most people only care about their corner of the room, cause the house is on fire and it'll get to their corner soon. Subject: January 1994 -- Casualties of War Drug prohibition has shot gaping holes in the Bill of Rights. Magazine: Reason Issue: February 1994 Title: Casualties of War Drug prohibition has shot gaping holes in the Bill of Rights. Author: Steven B. Duke and Albert C. Gross At 2 a.m. on June 29, 1991, Tracy White of Los Angeles was awakened by the explosion of a diversionary grenade set off in a trash can outside her front door. She stumbled out into the upstairs hallway and was met by a shaft of light and a man's voice. "Freeze," he said. "Police." At that moment, her bedroom windows shattered and two men clad in black hoods swung into the room. Her three infants shrieked in fright. Several guns were pointed at her. More men dressed in black bounded through the bathroom window. One ran into an adjoining bedroom and pinned Tracy's sister Yolanda and her 12-year-old daughter behind a door. The youngster tried to squirm free and found the barrel of a pistol against her head. She closed her eyes and urinated on herself. "I thought," she later said, "he was going to kill me. The police had been searching for White's cousin, a reputed gang member, who did not live there and was not there when the raid occurred. The White apartment was left a shambles. Almost all the windows were gone, crystal glassware was reduced to shards, and a chunk was missing from a couch armrest. Six months after the raid, White and her children still refused to move back into the old apartment, unable to find peace of mind in a place that reminded them of hooded men crashing through their windows. The injuries inflicted on the Whites were mostly psychological, but some searches are lethal. In Atlanta, in 1991, a pre-Christmas raid by nine cops with guns drawn awakened Bobby Bowman as they broke down his door with a battering ram. Bowman, who says he thought he was being robbed, opened fire with a shotgun. A gunfight ensued, and Bowman's 8-year-old stepson, Xavier, who had been sleeping in the front room, was killed by a detective's bullet. The police found $780 worth of crack in Bowman's apartment. Teresa Nelson, Georgia director of the American Civil Liberties Union, questioned whether it was worth the life of an innocent 8-year-old to get evidence in a drug case, but Atlanta police defended the tactics, as do police across the country. They claim that surprise and overwhelming force are necessary to minimize destruction of evidence. Many also make the debatable claim that violent attacks reduce the danger to the police from counterattacks. Such raids and ransackings are standard procedure in most large cities and, except in the most outrageous cases, they receive the approval of courts. Police can get search warrants on the flimsiest of suspicion -- even the word of an anonymous informant. In many cases, though, the police don't even bother to get a warrant, since they are virtually unfettered by the risk of successful suits or other sanctions, especially if they confine their warrantless invasions to poor members of minority groups. The Fourth Amendment of the U.S. Constitution, which guarantees against "unreasonable searches and seizures" and prohibits warrants on anything but "probable cause," is a casualty of the drug war. Other provisions intended to protect Americans from overzealous law enforcement -- the right to defense counsel, the right to a fair trial, and the right to property -- are also in danger. The debris of the war on drugs may ultimately include shreds of the Constitution as well as splintered doors, shattered glass, and broken furniture. Since the early 1970s, almost all the searches and seizures reaching the U.S. Supreme Court have been upheld. The Court has held, for example, that a search made on an invalid warrant does not require any remedy so long as the police acted in "good faith." People may be stopped in their cars, in airports, on trains, or on buses, and subjected to questioning and dog sniffs of their persons and possessions. Police may search an open field without warrant or cause, even if it has "no trespassing" signs and the police incursion is a criminal offense. They may also, as in Orwell's 1984, conduct close helicopter surveillance of our homes and backyards. If it is outside the house, they may search our garbage without cause. If they have "reasonable suspicion," the police may even search our persons and possessions. Mobile homes, closed containers within cars, as well as cars themselves may be searched without a warrant. The Court has also held, in the 1985 case United States v. Montoya De Hernandez, that an international traveler, if a suspected "balloon swallower," may, without warrant or probable cause, be seized as she arrives at the airport, strip-searched, and ordered to remain incommunicado until she defecates over a wastebasket under the watchful eye of two matrons. In sanctioning such an 18-hour ordeal, Chief Justice William H. Rehnquist unabashedly listed other invasions that the Court had upheld: "[F]irst class mail may be opened without a warrant on less than probable cause.IAutomotive travelers may be stoppedInear the border without individualized suspicion even if the stop is based largely on ethnicityIand boats on inland waters with ready access to the sea may be hailed and boarded with no suspicion whatever." Those incursions, as well as detention for defecation, Rehnquist said, are responses to "the veritable national crisis in law enforcement caused by smuggling of illegal narcotics. In the compulsory defecation case, as in countless others, searches or seizures have been up- held on nothing more than "reasonable" or even "articulable" suspicion that drugs are being transported. That level of suspicion can be achieved by matching up the victim of the search or seizure with a few of the characteristics contained in secret "drug-courier profiles" that rely heavily upon ethnic stereotypes. As a result of such profiles, hundreds of innocent people are subjected to indignities every day. Twenty-seven-year-old Kurt Disser is an example. A diamond dealer, he frequently drives between San Diego and Los Angeles on business. Sixty-six miles from the Mexican border, on Interstate Route 5, near San Clemente, the Immigration and Naturalization Service maintains a checkpoint, allegedly to detect illegal aliens but increasingly serving in the drug war. Most of the 115,000 drivers who pass through the checkpoint each day are merely required to slow down while an officer glances at them. Disser, however, was stopped and searched 15 of the 30 times he traversed the route during a 17-month period. On several occasions, he was frisked and his car trunk was searched. Drug-sniffing dogs were given repeated whiffs of Disser's car. Several times, agents told him the dogs detected drugs and this led to a full search. No evidence of drugs or criminality of any kind was ever found. Disser has no criminal record. He was stopped and searched solely because of his appearance (he has long hair and drives an elderly Cadillac, both characteristics apparently found in the profiles). Hispanics and "hippie types" bear the brunt of the profiles near our southern border, but young African Americans suffer from them throughout the country. An African American who drives a car with an out-of-state license plate is likely to be stopped almost anywhere he goes in the United States. A survey of car stoppings on the New Jersey Turnpike revealed that, although only 4.7 percent of the cars were driven by blacks with out-of-state plates, 80 percent of the drug arrests were of such people. In 1991 the Pittsburgh Press examined 121 cases in which travelers were searched and no drugs were found. Seventy-seven percent of the people were black, Hispanic, or Asian. In Memphis, about 75 percent of the air travelers stopped by drug police in 1989 were black, yet only 4 percent of the flying public is black. Almost as offensive as relying on racial characteristics in a profile to justify searches or seizures is permitting the trivial and subjective profile characteristics to count as "reasonable" or "articulable" suspicion. Warren Ferguson, a judge on the U.S. Court of Appeals for the Ninth Circuit, has observed that the Drug Enforcement Administration's profiles have a "chameleon-like way of adapting to any particular set of observations." In one case, a suspicious circumstance (profile characteristic) was deplaning first. In another, it was deplaning last. In a third, it was deplaning in the middle. A one-way ticket was said to be a suspicious circumstance in one case; a round-trip ticket was suspicious in another. Taking a nonstop flight was suspicious in one case, while changing planes was suspicious in another. Traveling alone fit a profile in one case; having a companion did so in another. Behaving nervously was a tipoff in one case; acting calmly was suspicious in another. Another favorite basis for suspicion is that the suspect is traveling to or from a major source city for drugs, even though every U.S. city with a major airport qualifies for that designation. Even the same agents take contradictory positions. In Tennessee, the Pittsburgh Press reports, an agent testified that he was leery of a man because he "walked quickly through the airport." Six weeks later, the same agent swore that his suspicions were aroused by a man because he "walked with intentional slowness after getting off the bus. As even their users admit, the profiles are self-fulfilling. If the profiles are based on who is searched and found guilty, the guilty will necessarily fit the profiles. The DEA claims to catch 3,000 or more drug violators through the profiles, but no records are kept of how many people are hassled, detained, or searched to produce the 3,000. The DEA keeps no records of the profile system's failures. Some numbers, however, are available. Rudy Sandoval, a commander of Denver's vice bureau, estimated that his police conducted 2,000 airport searches in 1990, yielding only 49 arrests. In Pittsburgh, where records were kept, 527 people were searched in 1990, and 49 were arrested. In the Buffalo airport, in 1989, 600 people were stopped by police and only 10 were arrested. Said George Pratt, a judge on the U.S. Court of Appeals for the Second Circuit: "It appears that they have sacrificed the Fourth Amendment by detaining 590 innocent people in order to arrest 10 who are not -- all in the name of the `war on drugs.' When, pray tell, will it end? Where are we going? What the drug war has done to the Fourth Amendment, it has also done to the Sixth. The Sixth Amendment guarantees, among other things, that in "all criminal prosecutions" the accused shall enjoy "the assistance of counsel for his defense." No other right is as precious to one accused of crime as the right of counsel. A loyal, competent lawyer is essential for the protection of every other right the defendant has, including the right to a fair trial. In recognition of that fact, the definition of the enemy in the war against drugs has been expanded. Not only are drug sellers and drug users targets, so are their lawyers. Criminal-defense lawyers, especially if they practice in federal courts, have increasingly come to expect their law offices to be searched, their phones to be tapped, or their offices bugged. They are rarely surprised when they get Internal Revenue Service summonses seeking information about their criminal clients, about themselves, or about both. Prosecutors frequently serve subpoenas on defense lawyers prior to trial, requiring them to produce documents and testify about their client before a grand jury, in secret. Having thus driven a wedge between client and attorney, creating mistrust of the lawyer at least and a disqualifying conflict of interest at worst, the prosecutor is then in a strong position to coerce a guilty plea or, in intractable cases, to seek disqualification of the lawyer on the eve of trial, when no other lawyer has time to prepare a defense. The courts have upheld all these practices, the effect of which is to deprive the accused of his only real defensive armament. The Supreme Court added a powerful missile to the government's arsenal when it held, in the 1989 case Caplin & Drysdale v. United States, that federal authorities could freeze and later obtain the forfeiture of the assets of a person accused of a drug crime, so that he would have no money with which to pay a lawyer. The centuries-old tradition that confidential conversations between a lawyer and client cannot be divulged without the consent of the client also seems headed for the basement of American legal history. Courts have held that because "monitoring" of conversations in jails and prisons is well-known, any attorney-client conversations that are eavesdropped upon or tapped are fair game -- they have been implicitly "consented" to. This absurd fiction was even applied to Col. Manuel Noriega, who barely speaks English. After he was kidnapped in Panama and thrown in a Miami jail, his phone conversations with his lawyers were "monitored." A federal court found he waived his rights by talking on the phone. Courts have expanded other exceptions to the attorney-client privilege to the point that little is left of the privilege in criminal prosecutions. Two exceptions together almost swallow the privilege: 1) If the attorney's services were sought, in whole or in part, to aid in the commission of a crime or a fraud, the crime-fraud exception applies; 2) if necessary to clear himself of suspicion, the attorney can disclose privileged confidential communications, even if they bury the client. In short, if the interests of attorney and client are in conflict, the interests of the attorney prevail. Anyone accused of being involved with illegal drugs who is (or ever has been) guilty of the crime charged or any other acquisitive crime and hires a lawyer is necessarily seeking, at least in part, to cover up past crimes and to avoid future claims against his assets, such as tax claims, forfeiture claims, and the like. Courts have ruled that it's enough for prosecutors to show there is "probable cause" to believe the attorney is helping his client achieve such objectives, which are usually regarded as impermissible. (Probable cause can even be based on the attorney-client conversations themselves.) It is not possible to separate consultations concerning past money-making crimes, to which the attorney-client privilege supposedly still applies, and consultations about future crimes or frauds, to which the privilege does not apply. Faced with such overlaps, courts commonly find there is no privilege. Even if the crime-fraud exception does not destroy the privilege, the second, save-the-lawyer-at-any-cost exception often will. A prosecutor can apparently trump the privilege simply by making insinuations about the complicity of counsel in the client's alleged criminal activities. The lawyer can then betray the client to clear himself. That this rule permits the prosecutor to destroy the accused's privilege by a mere insinuation seems not to bother either courts or experts on legal ethics. Courts have also upheld recent requirements that criminal-defense lawyers report to the IRS anyone who pays them $10,000 or more in cash, whether a client or a third party. Attorneys who have refused to make such reports about their clients have been jailed. As of 1986, it is also a felony for anyone, including a lawyer, to accept money or property in excess of $10,000 that was derived from specified unlawful activity. It is no defense for a lawyer or any other recipient that the money or property was received for legitimate goods or services, even essential legal services. Nor is it a defense that the attorney had nothing to do with the illegal activity that generated the money or property. Nor is it a defense that the attorney was unaware of the specific kind of criminal activity that produced the money. It is not even a defense for the attorney that he had no actual knowledge that the money or property was illegally derived. "Willful blindness" is a substitute for knowledge, and the lifestyle of the client -- fitting stereotypes of how drug dealers comport themselves -- may go far toward establishing the attorney's guilty "knowledge" or "willful blindness." Thus, an attorney who represents a person who is charged with a drug offense who "looks like" a drug dealer is at risk of being indicted also. Defense lawyers therefore risk losing not only their fee but their freedom and their license to practice law for trying to protect the constitutional rights of their clients. And the possible charges against lawyers are not limited to accepting "tainted" money as payment of a fee. Lawyers who help their clients avoid indictment or who represent them in business dealings, such as real-estate transactions, can be indicted with the client for money laundering, tax evasion, or even drug trafficking. Attorneys who confine their professional activities solely to defending clients who have already been arrested on charges still risk their own indictment, for "obstruction of justice" if nothing else. Nobody knows what the limits of that crime are. Many prosecutors think that anything a defense attorney does that might be helpful in defending the client is such an obstruction. Courts have not yet embraced that interpretation, but neither have they repudiated it. According to Columbia University law professor H. Richard Uviller, a former prosecutor, it is almost possible to say that the statute threatens a five-year penalty for virtually any conduct that the government deems evasive, abusive, or inconvenient while a judicial proceeding is pending. It has always been difficult for persons accused of drug crimes to find competent attorneys willing to bear the stigma of being "a drug dealer's lawyer." But now that such attorneys also risk losing both their fees and their freedom, privately retained drug-defense lawyers are on their way to extinction -- which is what the Congress and the Supreme Court appear to want. Court opinions that chisel away at specific constitutional guarantees ought to be alarming to all who value liberty, but such decisions are at least visible and are subject to intense scrutiny and criticism. Legal scholar Steven Wisotsky calls the result of this chiseling process "the Emerging `Drug Exception' to the Bill of Rights." A less visible and therefore more ominous "drug exception" corrodes the amorphous right to a fair trial protected by the Fifth and 14th Amendments' Due Process clauses. In most drug prosecutions, the trial proceedings are ignored by the press and no opinions are written by the trial judges justifying or explaining their rulings. Those accused of crime must rely on the integrity of appellate judges to scrutinize the record and ensure that the trial proceedings were fair and consistent with due process. Yet in many courts criminal convictions and long prison sentences are routinely upheld without even hearing argument of the appeal and without even the writing of an appellate opinion. In such cases, there is no basis for believing that the appellate judges bothered to read the briefs or understood the issues, much less that they dealt with them fairly. The prevailing, although rarely acknowledged, attitude in American courts is that almost any trial is too good for a person accused of a drug crime. That attitude was succinctly displayed in a remark by one of the most liberal Supreme Court justices. In a 1987 interview with Life, Thurgood Marshall said, "If it's a dope case, I won't even read the petition. I ain't giving no break to no dope dealer." That statement caught the attention of some in the legal profession, but it produced neither a bark of criticism nor a paragraph of protest. The pressures that the drug war have brought to bear on already overburdened courts have produced a breakdown in both their integrity and the respect in which they are held. Many defense lawyers and scholars are convinced that appellate judges will say anything to uphold a drug conviction. If such judges don't affirm without writing any opinion at all, they often issue unsigned opinions and, because such opinions are so shoddy, forbid their publication. The courts will not even allow lawyers to cite such "opinions" as precedent in other cases. Finally, when they do publish their opinions, judges often invent nonexistent "facts" to support their affirmances. Respect for the American judiciary by lawyers who appear before them has probably never been lower. Occasionally, a judge rails against the trampling of rights under the tanks of the drug war. Usually, this is done as part of a multi-judge panel, where a judge can dissent from the decision of the majority while having no discernible effect on the outcome. Such dissenting opinions can ring the bells of freedom while the majority orders the defendant packed off to prison. The dissenter has little responsibility for what he says, since he is not deciding the case. Protests by judges at the trial level, where a single judge is responsible for the outcome, require more courage and happen less often. One such judge was U.S. Magistrate Peter Nimkoff of Miami. Nimkoff frequently offended prosecutors and other judges by granting bail to defendants accused of major drug crimes. Most judges either order the defendant detained without any bail at all -- a power given to them by the 1984 Bail Reform Act -- or find out how much bail the defendant can post and then set bail at five or 10 times that amount. Nimkoff asserted that the Constitution presumes the innocence of all persons accused of crime, even a drug crime. In a 1984 case, he blasted as "outrageous" the tactics of a DEA agent who, posing as a friend of a lawyer's client, tried to get the Miami attorney to divulge confidential communications from his client. DEA agents then tried to implicate the lawyer himself in an escape plot. Failing that, they obtained a search warrant on a fraudulent affidavit and thus were able to read privileged letters between attorney and client. In another case, Nimkoff denounced the DEA's use of a female informant who set up at least 40 men, enticing them into drug deals after developing a sexual relationship with them. The "boyfriend" would be busted, and the "girlfriend" would get paid by the DEA. Finally, in 1986, Nimkoff had enough. He resigned to protest the relentless erosion of rights and the governmental abuses of power with which he was daily confronted. In a press conference, he decried the view "that there are two constitutions -- one for criminal cases generally and another for drug cases." Such a view is not only wrong, he said. It "invites police officers to behave like criminals. And they do." Nimkoff's lamentations had the impact of a flower falling in the forest. Miami's major newspaper, the Herald, found nothing about his resignation or his press conference that warranted reporting. The drug war's threats to the Bill of Rights extend not only to those civil liberties favored by ACLU liberals but also to property rights. The signers of the Declaration of Independence believed, with John Locke, that the right of property was fundamental, inalienable, an aspect of humanity. They regarded liberty as impossible without property, which was the guardian of every other right. These beliefs are reflected in constitutional text. The Fifth Amendment declares that "no person shall be deprived of life, liberty or property without due process of law; nor shall private property be taken for public use, without just compensation." Under forfeiture statutes enacted since 1970, however, both deprivations occur routinely, with the approval of courts. Under federal statutes, any property is subject to forfeiture if it is "used, or intended to be used, in any manner or part, to commit or to facilitate the commission" of a drug crime. (See "Ill-Gotten Gains," August/September 1993.) No one need be convicted or even accused of a crime for forfeiture to occur. Forfeiture is a "civil" matter. Title vests in the government instantly upon the existence of the use or the intention to use the property in connection with a drug offense. All the government needs to establish its right to seize the property is "probable cause," the same flimsy standard needed to get a search warrant. The government can take a home on no stronger a showing than it needs to take a look inside. Hearsay or even an anonymous informant can suffice. No legal proceedings are required before personal property may be seized. If the police have "probable cause" concerning a car, a boat, or an airplane, they just grab it. Although a hearing has to take place before property can be repossessed at the behest of a conditional seller, before a driver's license can be revoked, before welfare benefits can be terminated, and before a state employee can be fired, persons can have their motor homes confiscated without any proceedings of any kind, if the confiscation is a drug forfeiture. There may be a right to contest the forfeiture after the seizure, but even this right is lost if not promptly asserted. Moreover, the costs of hiring a lawyer and suing to recover the seized property may be prohibitive unless the seized property is of great value. As construed by the courts, the forfeiture statutes also encourage police to make blatantly unconstitutional seizures. Property may be seized without probable cause -- on a naked hunch -- and still be retained and forfeited. Courts hold that illegally seized property may be forfeited if the police establish probable cause at the forfeiture proceeding itself. It doesn't matter that there was no cause whatever for the seizure; it doesn't matter that the seizure was illegal, even unconstitutional. If the government can later establish probable cause (through the seized property itself or investigation occurring after the seizure), that is sufficient to uphold a forfeiture. If the government wants to seize real property without notice, it has to get a court's approval, but that is as easy as getting a search warrant. A seizure warrant is obtained in the same way as a search warrant and on the same hearsay grounds. In 1988, a six-story apartment building in New York, containing 41 apartments, was seized on such a warrant, which the appellate court upheld. No civilized country imposes criminal punishment for mere evil intentions, but the forfeiture statutes -- since they are "civil," not "criminal" -- are apparently subject to no such limitation. In 1991 the U.S. Court of Appeals for the Third Circuit held that a home was forfeitable because the owner, when he applied for a home equity loan, "intended" to use the proceeds to buy drugs. By the time the loan actually came through, he had used other funds for that purpose, but that didn't matter, the court said, because he had intended to use the home to secure a loan, the proceeds of which he intended to use for drugs. The home was therefore no longer his. It would apparently have made no difference if he never even applied for the loan, as long as he thought about it. Any activities within a home that relate to drugs are sufficient for forfeiture of the home: a phone call to or from a source; the possession of chemicals, wrappers, paraphernalia of any kind; the storing or reading of any how-to books on the cultivation or production of drugs. The operative question is whether any of these activities was "intended" to facilitate a drug offense. If a car is driven to or from a place where drugs are bought or sold and is then parked in a garage attached to a home, the home has been used to store the car, which facilitated the transaction, and is probably forfeitable along with the car. If the home is located on a 120-acre farm, the entire farm goes as well. If only a few square feet of land in a remote section of a farm are devoted to marijuana plants, the grower loses not only the entire farm, but, if it is on the same land as the farm, his home as well. Once any property qualifies for forfeiture, almost any other property owned or possessed by the same person can fall into the forfeiture pot. Notions about how otherwise "innocent" property can "facilitate" illegal activities are almost limitless. In a 1991 Hawaii case, when drug proceeds were deposited in a bank account that contained several hundred thousand dollars in "clean" funds, the entire account was declared forfeit on the theory that the "clean" funds facilitated the laundering of the tainted funds. In a 1989 case involving a drug dealer who owned and operated a ranch in Georgia, his quarter horses -- all 27 of them -- were forfeited on the theory that, as part of a legitimate business, the livestock helped create a "front" for the owner's illegal activities. On this theory, the more "innocent" one's use of property is, the more effective it is as a "front" or "cover" and therefore the more clearly forfeitable. Entire hotels have been forfeited because one or more rooms were used by guests for drug transactions. Entire apartment houses have been lost because drug activities occurred in some apartments. In 1991 proceedings were brought to forfeit fraternity houses at the University of Virginia because some of the members sold drugs there. Those seizures created a stir, but they pale when compared to the potential. Imagine the government taking over New York's Plaza Hotel or one of the giant casino hotels in Atlantic City or Las Vegas on the same theory. Or taking over a company town because of a single drug sale or backyard marijuana plant. Harvard University is also available for the taking. There are certainly drug sales, drug use, even drug manufacturing taking place on campus. Under federal law, property owners can defeat civil forfeiture if they can prove either that the claimed offending use did not occur and was not even intended, or that the offending use occurred or was intended "without the knowledge or consent of that owner." Unfortunately, even this seemingly clear provision provides little protection for innocent owners. Courts have treated "knowledge" and "willful blindness" as equivalents and have then merged "willful blindness" into "negligence. Despite the plain language of the statute, most courts are unwilling to lift a forfeiture unless the owners can prove that the offending activity not only occurred without their knowledge or consent, but also that they did all that "reasonably could be expected to prevent the proscribed use of the property." The owner has been conscripted as a police officer to ensure that no improper use is made of the property. In a 1990 Milwaukee case, the owner of a 36-unit apartment building plagued by dope dealing evicted 10 tenants suspected of drug use, gave a master key to the police, forwarded tips to the police, and even hired two security firms. The city seized the building anyway. If owners discover that their property is being used to "facilitate" drug use or sale, what can they do to ensure that they will not lose their property to forfeiture? Nothing, probably. If they call the police and inform on their tenants, they have established their knowledge, as of the date they informed, which will usually be sufficient for forfeiture. Informing the police may go far toward establishing that owners did not "consent" to the illicit use, but many courts have held that the owner must both lack knowledge and not consent to the illicit use. As scary as forfeiture already is, it is spreading to other offenses. When it is extended to new areas, the punishment becomes drastically disproportionate to the offense and the constitutional safeguards of criminal procedure are circumvented. Already, federal forfeiture statutes apply to pornography, gambling, and several other offenses, as well as drugs. Some state forfeiture laws apply to property used in any felony. The forfeiture of cars used in sex offenses is commonplace. Hartford, Connecticut, recently began confiscating the cars of johns who cruise neighborhoods looking for prostitutes. Some states take one's car for drunk driving. Where will it end? Why not extend forfeiture to income-tax evasion and take the homes of the millions -- some say as many as 30 million -- who cheat on their taxes? The statutory basis for forfeiting homes and businesses of tax evaders is already in place. The Internal Revenue Code reads: "It shall be unlawful to have or possess any property intended for use in violating the provisions of the Internal Revenue Service LawsIor which has been so used, and no property rights shall exist in any such property. Although use of this provision has mainly been limited to seizures of moonshine and gambling equipment, and sometimes businesses, there is no reason, given the breadth of the drug forfeiture decisions, why it can't be employed to take the homes and offices of tax evaders and even those of their accountants and lawyers. A congressman who failed to pay Social Security tax on wages of his housekeeper could lose his home. Moreover, unlike drug forfeiture, the tax forfeiture statutes have no innocent-owner defense. If there is a shard of moral justification for forfeiture, it is that an owner, duly forewarned, chooses to use or permit his property to be used illegally and therefore voluntarily "waives" his constitutional rights of property. But such a "waiver" theory can be extended to destroy all rights and all liberty. It is a cancer on the Constitution, certain to metastasize if not eliminated soon. Steven B. Duke is Law of Science and Technology Professor at Yale Law School. Albert C. Gross is an attorney and writer in San Diego. This article is adapted from their book, America's Longest War: Rethinking Our Tragic Crusade Against Drugs (Putnam). ------------------------------------------------------------ The contents of this file are copyright 1993 by the publisher in whose directory this file appeared. Unauthorized copying of this information is strictly forbidden. Please read the general notice at the top menu of the Gopher Server for the Electronic Newsstand. For information regarding reprints, please send mail to REPRINTS@Enews.Com ------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Thu, 3 Feb 94 13:29:44 PST To: cypherpunks@toad.com Subject: Re: New remailer up. Message-ID: <199402032127.NAA18079@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- qwerty@netcom.com gains a bit bucket. :: Request-Remailing-To: /dev/null Bye bye mail. "BB" entered into my counter. Comments? Are slashes OK in a header line? - -Nik (Xenon) -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVElIwSzG6zrQn1RAQE1qAP9Fu4tDpJclibx3CuzHGICpshNwULdYmn2 zfBMC+wuHGWvDvTtDX0+0HxfxLouOKAvvESJFt35Y0YSszT8KZmarSz5msOA179v +trsnSPw/BhjNvKQlhxHm7HpOr8JNoL3gB2zHz3EISEkdDtvRE3LRj4wu20P8DaP 7reDXreuDE4= =n99G -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 3 Feb 94 15:24:48 PST To: cypherpunks@toad.com Subject: ADMIN: list statistics Message-ID: <9402032319.AA20066@ah.com> MIME-Version: 1.0 Content-Type: text/plain I gathered some list statistics for the subscriber base as of Thursday, February 3, 1994, 12:00 noon. 657 subscription addresses total. 49 contain the string 'cypher' and are suspected gateways, either to individuals or large groups, so the exact amount is extremely hard to pin down. Here are the subscribers, broken down by top-level domain 300 com USA commercial 204 edu USA educational 25 org USA organizational 18 ca Canada 15 net networks 13 us USA geographical 10 uk United Kingdom 9 uucp UUCP links 8 se Sweden 7 gov USA government 7 au Australia 6 fi Finland 5 no Norway 4 de Denmark 3 mil USA military 3 it Italy 2 fido Fidonet 2 za South Africa 2 mx Mexico 1 ve Venezuela 1 su USSR (er, someone call a NIC) 1 si ( ? Slovenia ? ) 1 sg Singapore 1 nl Netherlands 1 jp Japan 1 in India 1 ie Ireland 1 hk Hong Kong 1 gb United Kingdom 1 fr France 1 es Spain 1 ee ? 1 ec Ecuador If anybody knows for sure where SI and EE are, I'd love to know. My list of ISO country codes is a little old. Here are the top individual domain names. We can see who has market share, at least. 51 netcom.com 16 aol.com 9 mcimail.com 8 well.sf.ca.us 7 delphi.com 6 world.std.com 5 umich.edu 5 shell.portal.com 5 microsoft.com 5 cleveland.Freenet.Edu 5 CompuServe.COM 4 phantom.com 4 panix.com 4 gnu.ai.mit.edu 4 crl.com 4 apple.com 3 ucsu.Colorado.EDU 3 toad.com 3 prodigy.com 3 nyx.cs.du.edu 3 mason1.gmu.edu 3 engin.umich.edu 3 ecf.toronto.edu 3 anon.penet.fi 3 access.digex.com 3 CUNYVM.CUNY.EDU Happy lack of trails. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 3 Feb 94 12:24:46 PST To: cypherpunks@toad.com Subject: Re: New remailer up. In-Reply-To: <9402031548.AA23590@igi.psc.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Jon 'Iain' Boone" > Yes, but the trophy is hardly worth the effort. Even though it wouldn't > cost $50,000 in terms of actual equipment or time, it might well take > such a sum to cause Perry to take the risk of being caught. Unless the > netcom folks are real slouches, I would think that they would notice > that their kernel had been re-compiled and the machine rebooted. Good > luck not being detected... Of course, there is always the off chance > that they already have NIT compiled into the kernel... Ah, yes, but if you were a skilled machine lanugage hacker you could use a dissassembler to patch the code while it was in RAM. Very difficult to do, but also very difficult to detect. In theory, if you could steal their kernal (or had a similiar one) and you compiled it on your own Sun station, you could could probably isolate the routines you needed to patch, write a program to locate the processes running on root, scan memory looking for that subroutine, and then let you insert your own. The Netcom folks would have to look pretty hard to catch on to that type of attack...and if they rebooted - poof! - the evidence disappears! :) It's certainly more than $20 worth of work tho... and you'd still have to find a way to get to root (or at least grab control of the cpu chip for a few microseconds). What kind of cpu do Suns use anyway? (I've never used a sun before, and I don't know much about them.) I know NeXT used the 680x0... What about DEC? (I'm just a PC user type showing my ignorace about other systems. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pgpkeys@wasabi.io.com (PGP Slave Key Server) Date: Thu, 3 Feb 94 13:14:48 PST To: cypherpunks@toad.com Subject: PGP KEYS NOW BY FINGER! *** STOP PRESS *** Message-ID: <199402031525.PAA03435@wasabi.io.com> MIME-Version: 1.0 Content-Type: text/plain pgp key server functionality just took a great leap forward today when io.com's email server suddenly went interactive! finger @wasabi.io.com for details ^^^^^^ Note the 'wasabi' - finger @io.com won't work. You can get a list of users by doing: finger user@wasabi.io.com or even: finger user@host@wasabi.io.com And once you find their Key ID from the summary listing, you can then do: finger 0x123456@wasabi.io.com ^^^^^^ The hex digits from the keyid Have fun! The Mgt. PS The finger requests to this server are *NOT* logged. (At least by us. Who knows what the NSA is up to :-) ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 3 Feb 94 16:04:48 PST To: cypherpunks@toad.com Subject: ADMIN: list statistics In-Reply-To: <9402032319.AA20066@ah.com> Message-ID: <9402040000.AA20195@ah.com> MIME-Version: 1.0 Content-Type: text/plain Followups to me have yielded the following info: SI = Slovenia EE = Estonia One subscriber each. Thanks to Tomaz and Stephen for the info. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Herb Lin" Date: Thu, 3 Feb 94 13:54:46 PST To: alert@washofc.cpsr.org Subject: Study of National Cryptography Policy Message-ID: <9401037603.AA760322850@nas.edu> MIME-Version: 1.0 Content-Type: text/plain February 3, 1994 To: Whom It May Concern Subject: A Study of National Cryptography Policy This message should be forwarded to any and all individuals or groups that may be interested. ----------------------------------------------- In a message broadcast electronically and by fax in December 1993, the Computer Science and Telecommunications Board (CSTB) of the National Research Council (NRC) issued a call for nominations of possible committee members who would undertake a study of national policy with respect to the use and regulation of cryptography. This report was requested by the U.S. Congress in the Defense Authorization Bill for FY 1994. That message said that ALL committee members (and associated staff) would have to be cleared at the "SI/TK" level. Since that time, there has been some discussion of a study that would only require SOME members of the study committee to be cleared. Thus, in the interests of casting the broadest possible net to capture the necessary expertise, we are re-issuing the call for nominations to find those people who otherwise fit the criteria below but who would have been reluctant to accept security clearances or to undergo the required investigation. It is expected that the study committee will be a high-level group that will command credibility and respect across the range of government, academic, commercial, and private interests. The committee will include members with expertise in areas such as: - relevant computer and communications technology; - cryptographic technologies and cryptanalysis; - foreign, national security, and intelligence affairs; - law enforcement; - commercial interests (both users and technology vendors); and - privacy and consumer interests. Committee members will be chosen for their stature, expertise, and seniority in their fields; their willingness to listen and consider fairly other points of view; and their ability to contribute to the formulation of consensus positions. The committee as a whole will be chosen to reflect the range of judgment and opinion on the subject under consideration. Note that NRC rules regarding conflict of interest forbid the selection as committee members of individuals that have substantial personal financial interests that might be significantly affected by the outcome of the study; in addition, individuals currently employed by the federal government are ineligible to serve on the study committee. Please forward suggestions for people to participate in this project to CSTB@NAS.EDU by February 11, 1993; please include their institutional affiliations, their field(s) of expertise, a note describing how the criteria described above apply to them, and a way to contact them. For our administrative convenience, please put in the "SUBJECT:" field of your message the words "crypto person". If you would like a copy of the original solicitation, please send a request to CSTB@NAS.EDU. On the National Research Council The National Research Council (NRC) is the operating arm of the Academy complex, which includes the National Academy of Sciences, the National Academy of Engineering, and the Institute of Medicine. The NRC is a source of impartial and independent advice to the federal government and other policy makers that is able to bring to bear the best scientific and technical talent in the nation to answer questions of national significance. In addition, it often acts as a neutral party in convening meetings among multiple stakeholders on any given issue, thereby facilitating the generation of consensus on controversial issues. The Computer Science and Telecommunications Board (CSTB) of the NRC considers technical and policy issues pertaining to computer science, telecommunications, and associated technologies. CSTB monitors the health of the computer science, computing technology, and telecommunications fields, including attention as appropriate to the issues of human resources and information infrastructure and initiates studies involving computer science, computing technology, and telecommunications as critical resources and sources of national economic strength. A list of CSTB publications is available on request. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 3 Feb 94 15:14:49 PST To: cypherpunks@toad.com Subject: Re: contemplating remailer postage Message-ID: <9402032304.AA18410@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Matthew J Ghio writes: > How about this: > > Issue numbered stamps sequentially. Encrypt them and > add a cryptographic checksum to each stamp. You then > create a database such that one bit of data corresponds to > one stamp. With a mere 64K database, you could issue and > keep track of 524288 postage stamps. That ought to last > you a few years. (At 100 letters a day, it would last over 14 > years. Most cypherpunk remailers get considerably less > than 100 emails a day.) > > > If the remailer constructs the stamp, rather than just signs it blindly, it could keep a log of which stamps were issued to which users. The remailer could then use this information to figure out the original sender of a stamped message regardless of how many other remailers the message passed through. To thwart this, users would have to purchase stamps anonymously. However, this begs the question: How does the user anonymously purchase stamps for the first remailer? I suppose you could use "free" remailers to send anonymous purchase requests to stamp-issuing remailers. The system I described does not require you to purchase stamps anonymously. You can purchase stamps directly from each remailer without giving the remailer the opportunity to record which stamp went to which user. To understand why this is true you need to understand how blind signatures work. The book "Applied Cryptography (Bruce Schneier)" gives a good description of the properties of blind signatures. That is how I learned about them. The remailer could still record the fact that you purchased stamps, thus alerting the bad guys that you plan to use the remailer system. However, I don't think it is possible to prevent the bad guys from learning that you use remailers. I assume the bad guys will be logging all traffic to the remailers and would learn about your use of remailers, stamps or no stamps. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 3 Feb 94 15:39:44 PST To: cypherpunks@toad.com Subject: Re: SASE Suggestion Message-ID: <9402032330.AA18898@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Lance Cottrell writes: > One SASE scheme recently suggested involved sending a > request for a SASE to a ramailer, stating the number of > jumps required. It then sent it to another remailer, and > so on. Each adding a layer, and eventually sending the > results to the desired correspondent. I mentioned that > if the first remailer was corrupted, that the whole chain > was (it would only send to other corrupt remailers). > Oh, I see. I was confused as to which scheme you were talking about. You were refering (I think) to the "prepaid mailer" idea Tim May described in his "Re: Anonymous Anonymous ftp" post of Jan 27. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Thu, 3 Feb 94 17:49:44 PST To: cypherpunks@toad.com Subject: Remailer Tearline Conventions Message-ID: <199402040132.AA19447@xtropia> MIME-Version: 1.0 Content-Type: text/plain * Reply to msg originally in CYPHERPUNKS Uu> From: edgar@spectrx.saigon.com (Edgar W. Swank) Uu> Someone (not me) asked about remailer tearline conventions to Uu> eliminate automatic sigs: Uu> I'm the one who brought this up "months ago" and the short answer to Uu> your question is "no." Uu> Hall Remailer Uu> added a "cut line" of Uu> --ignore-- Uu> At the time I brought this up, the attitude of most remailer operators Uu> (Chael Hall and Miron Cuperman notably excepted) was that anyone who Uu> couldn't figure out how and remember to turn off their auto sig didn't Uu> deserve any privacy. An astonishing bit of Internet provincial fuckheadedness, I must say! When one considers that there are _many_ other nets that gate into Internet these days and innumerable store-and-forward host systems whose message handling processes are _completely_ beyond the control of the end user (even smug Cypherpunk geniuses), this attitude mystifies me. Uu> I recommend that you always use the wimsey (extropia) remailer as the Uu> first (or only) leg of a remailer chain. It is also the only Uu> Cypherpunks remailer outside the USA (it's in Canada) which will make Uu> tracing msgs a little more difficult for USA authorities. That remail@extropia.wimsey.com is in Canada specifically makes communications with it fair game for NSA interception, however. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Thu, 3 Feb 94 15:54:48 PST To: Cypherpunks Mailing List Subject: Re: ADMIN: list statistics In-Reply-To: <9402032319.AA20066@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Thu, 3 Feb 1994, Eric Hughes wrote: > 1 si ( ? Slovenia ? ) > 1 ee ? > If anybody knows for sure where SI and EE are, I'd love to know. My > list of ISO country codes is a little old. si = Slovenia (you were right) ee = Estonia Source: The Big Dummy's Guide to the Internet Adam Gaffin and Jorg Heitkotter Available at ftp.eff.org ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVGO553BsrEqkf9NAQFd6AQAiu8TlrJ5ZU52vpfvMrS/YMYaCZCc6uZ2 yLoUcWBsv4FSbk2pXwjMTacWBvvFonKntwUT3GtWB0GRUqRzLCOYRG5cqcb0iPgC uK8BXhyTXcHxZXAfSW+qI53z+4dwCb9Tc/WRihkNuS+RaPWIBIllLRxtyiUQKopr fTDAVeWr7OM= =Jhqu -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 3 Feb 94 15:14:49 PST To: Cypherpunks Mailing List Subject: No Subject In-Reply-To: <9402032051.AA08204@banneker.Stanford.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain The.Ghost@toad.com writes: > Received: by toad.com id AA04069; Thu, 3 Feb 94 12:51:58 PST > Received: from banneker.Stanford.EDU ([36.14.0.77]) by toad.com id AA04063; Thu, 3 Feb 94 12:51:55 PST > Received: by banneker.Stanford.EDU (5.57/Ultrix3.0-C) > id AA08204; Thu, 3 Feb 94 12:51:14 -0800 > Date: Thu, 3 Feb 94 12:51:14 -0800 > From: The.Ghost@toad.com > Message-Id: <9402032051.AA08204@banneker.Stanford.EDU> > Apparently-To: cypherpunks@toad.com > > testing... Wow, look, someone at Stanford figured out how to use port 25! I hope that's a new anonymous remailer that you're testing there... :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pgpkeys@wasabi.io.com (PGP Slave Key Server) Date: Thu, 3 Feb 94 16:49:44 PST To: cypherpunks@toad.com Subject: Re: A question of ethics. Message-ID: <199402031859.SAA03790@wasabi.io.com> MIME-Version: 1.0 Content-Type: text/plain >Ok, I'm in a bit of a quandry. While surfing the net last week, I >happened across an address addached to a machine that belongs the the >federal reserve. No big deal. I telnetted there on a lark, and entered >'guest' for the account. It dropped me into a shell. It didn't ask for >a password. Intrigued, I did a little looking around. Nothing special, >a CDRom and about 80 accounts. But(!!), /etc/passwd was there and >available and not using shadows. No, I didn't snatch a copy. > >Quandry(ies) > >1) Should I alert someone there about the obvious (and, IMHO serious) >seciruty hole? > > or > >2) Should I ignore it? > >3) Should I take advantage of it (well, maybe not) > >---------- > >I don't like to see systems so open, no matter who they belong too, and >the fact that the governments (whether you like them or not) has one this >open REALLY bothers me. > >But, I also wonder what kind of trouble I could get into. Technically, I >violated something just by being there as I didn't have permission, and >the fact I accessed the passwd file makes it even worse. If I report it, >I could be in deep shit. > >I could mail to them via a remailer (like penet.fi, so that they could >answer for more information if needed). That is a little securer and >Julf is out of jurisdiction of the FBI hunting me down. > >Yes, I'm a little paranoid, but Uncle Sam likes to make examples out of >white-collar hackers, and for me it was pure and dumb luck (like a jury >would believe a 22 year-old computer geek isn't trying to gain illegal >access). > >Any suggestions? Please? I consider this to be serious (most may not). Go to a COCOT and call Ms Flanagan below. *Not* the Tech contact, who is most likely the person who fucked up and will want to cover his butt. The admin contact should be more sympathetic... 20th and C Streets, NW Washington, DC 20551 Domain Name: FRB.GOV Administrative Contact: Flanagan, Elizabeth R. (ERF7) erf@FED.FRB.GOV (202) 452-2672 Technical Contact, Zone Contact: Drzyzgula, Robert P. (RPD5) rcd@FED.FRB.GOV (202) 452-3425 Record last updated on 14-Aug-91. Domain servers in listed order: NS.UU.NET 137.39.1.3 UUCP-GW-1.PA.DEC.COM 16.1.0.18 UUCP-GW-2.PA.DEC.COM 16.1.0.19 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cmckie@ccs.carleton.ca (Craig McKie) Date: Thu, 3 Feb 94 17:29:44 PST To: cypherpunks@toad.com Subject: Canadian voice recognition article Message-ID: <9402040124.AA03270@superior.YP.nobel> MIME-Version: 1.0 Content-Type: text/plain Spy Agency works on eavesdropping device for phones, faxes New snoop gadget would identify voices carried through air The Canadian Press Used on page 1, Ottawa Citizen, Monday January 31, 1994 An elite wing of Canada's spy agency is secretly developing devices that can monitor and identify voices carried through the air by phone, fax and radio signals, according to a broadcast report citing government documents. The Communications Security Establishment is a super-secret branch of the Canadian Security Intelligence Service that specializes in gathering signals intelligence - SIGINT to insiders. Since 1989, the CSE has awarded three contracts worth $1.1 million to a Montreal firm to make machines that can quickly isolate key words and phrases from the millions of signals the CSE monitors each day, CTV reported Sunday. In May 1983, the CSE awarded the Centre de Recherche Informatique de Montreal a contract to develop a "speaker identification system," which can pick voices from the electronic haze and identify them. "Its frightening," says Bill Robinson, a researcher with the peace group, Project Ploughshares. "It has Orwellian potential to sweep through everybody's conversations. As computers get faster and faster, theoretically, one would be able to keep records of all conversations." The CSE is supposed to provide the federal government with foreign intelligence, but parliamentarians have often voiced concerns about the agency's potential to violate the privacy of Canadians. Liberal MP Derek Lee, the head of a Commons committee that oversees Canada's spy agency, said the CSE is overstepping its mandate. "Have they been asked, or have they decided for themselves to take on a new role that requires them to analyse the human voice? And if they have, they've gone beyond what I think they've told us." The CSE is accountable to Parliament through the defence minister. But Defense Minister David Colonette told CTV her was unaware of the CSE's latest electronic snooping projects. "This is the first I've heard of this," Collenette said. "It is certainly something I'll discuss with my officials." While in Opposition, the Liberals pledged to make the CSE more accountable. With a budget of about $250 milliojn and more than 800 employees the CSE operates out of a building on Heron Road in Confederation Heights surrounded by a barbed-wire fence. Its work is considered so sensitive that employees are told not to take commercial flights, in case the plane is hijacked and they are held hostage. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 3 Feb 94 20:39:44 PST To: jdblair@nextsrv.cas.muohio.EDU Subject: Re: Prodigy Hard Drive Scans In-Reply-To: <9402040414.AA25368@ nextsrv.cas.muohio.EDU > Message-ID: <199402040436.UAA14470@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > I heard from a friend that Prodigy was scanning user's hard drives. > Basically, when you logged on Prodigy made a complete directory of your > hard drive and uploaded it. Prodigy was using this to find out what > applications you used so they could direct the appropriate advertising > towards you. Apparently, they're suffering several lawsuits now because > of it. > > My friend heard this on the trailing end of a radio talk show. If it was > really happening, it sounds horrible. Could Secure Drive be set up to > stop this kind of attack? > > Can anyone tell me if this is more than a rumour? If it is more than a > rumour, would you be able to point me towards some information about this? Just a rumor, disposed of several years ago. A hot topic of debate around 1990. This rumor arose because Prodigy set aside a block of user disk space for its own files. Sometimes this block had random stuff in it (recall that "erasing" a file doesn't actually overwrite the disk, it just removes pointers to the stuff being erased and allows other stuff to later be overwritten over it). Prodigy used part (a small part, given 1200- and 2400-baud modems in use then) of this block to send back to the main computers, so in principle it could see miscellaneous scraps of erased data. But this was accidental, was a tiny fraction of the disk, was not used or even looked at by Prodigy, and would have absolutely no value in determining applications used. (Think about what a samll random chunk of "erased" disk space would really mean in terms of telling outsiders what applications you use!) Ironically, an old college buddy of mine is now in charge of e-mail for Prodigy, in White Plains, New York. He visited me last summer and I showed him a _real_ computer service (Netcom) and we had a few good chortles about this Prodigy Conspiracy. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 3 Feb 94 20:59:44 PST To: cypherpunks@toad.com Subject: Re: New remailer up. Message-ID: <199402040459.UAA04387@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Jon Boone expressed what seems to be a consensus, " I won't hack into mail.netcom.com to demonstrate that it is possible to figure out who used your remailer. But, if one of the admins from netcom wants to send me their syslogs, I'll do my best to put together a correlation." Netcom logs mail. The mail queue is viewable by most anyone willing to set up a mail queue logging routine. If someone wants to see the mail logs after it is no longer in the mail queue they have to be root on Netcom or illegally hack in. If the FDA wants your illegal smart drugs, they might get Netcom to hand over mail logs. If a hacker or the NSA taps into root, they don't need mail logs; they'll just "wiretap" the qwerty account, including its secret key and pass phrase. Is there any OTHER serious but unrelated problems with a Netcom remailer? Now I know what warnings and hints to put in qwerty's .plan: "Since Netcom keeps mail logs, people should only have contact with qwerty via other remailers or send mail out from qwerty only to public sites like Usenet or a mailing list, so the real addresses of the users never shows up on Netcom's logs or in the mail queue. It is also best to use encryption in case someone is reading the contents instead of just the logs." Routing through qwerty will add another layer of difficulty to someone trying to track down a message sender, since if forces them to get Netcom's sendmail logs after the fact or to make their own logs every day of the year from an account on Netcom. Is this legal for say the FDA to do? How about my new idea for a company called "Netlog!" in which I log the mail queue on Netcom and offer to sell CD ROMs containing a year's mail logs from Netcom? These tricks could be made more difficult with traffic analysis countermeasures. However, the issue seems more touchy than this rationalization for the existance of Netcom remailers. Not assuming qwerty remains in its current state, will adding qwerty to a mailing chain, say between extropia to hfinney@shell, using encryption, add to or decrease security? The question needs to be answered, with the assumption that someone IS collecting mail queue logs. How would you have me alter qwerty so that this link ADDED to the security of a chain? More than an hour delay must be avoided by making the scheme more sophisticated, in my view. If I add a 0-30 min. random delay, with added dummy traffic going out from qwerty in a circle through other remailers and back to qwerty's bit bucket, every few minutes, would this make it useful also to SERIOUS remailer users? Before I start throwing out ideas that I'm sure aren't new to readers here, I have a simple question that perhaps I should post to comp.unix.questions or comp.lang.perl, but.... Can I, and how would I, get a perl script to kick in and send out mail every few minutes when I am NOT logged in. Is this possible on Netcom? The question is pretty general, and involves any public access or personal account machine. So send me a remailer or tell me how to patch Hal's. -Nik (Xenon) -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVGOgQSzG6zrQn1RAQFGLAP+N31dNMjnArEOklm4AeruT7pu6LgfNdUM OawRDPY8CYgxYi5kJ4yByh7+uD+Asr7FCMaKacln8YwO6oOz3FlceNupC1czWFI5 NWuS9b4r5ZPKpLClv9K3oY1QvRePc1r0Ypl4SYCtZux/7U787BoyT/VUHmkfwple I6X6+irFXns= =6Klu -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 3 Feb 94 19:19:44 PST To: cypherpunks@toad.com Subject: Re: On return addresses Message-ID: <9402040310.AA22295@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes: > I've been troubled for many months by an invariant in all forms of > return address schemes: The outside world contains sufficient > _persistent_ information to find a real adress. > > [stuff deleted] > > So how do we solve it? By abandoning return addresses and > using mail spool facilities. > > [more stuff deleted] > > 1. I have a machine and I'll sell you an address on it... > > 2. When mail come in for you, it sits in a spool... > > 3. Your mail sits in the spool until you access it with... a > mail server command of "send me a mailbox file of my > waiting mail". > > [even more stuff deleted] > > The elimination of persistent identifying information > for return paths is a worthwhile design objective. I > propose that we start thinking about it more thoroughly. > > Eric > Let me see if I understand your idea correctly. I am picturing something like the following: There will exist a bunch of remailers that, in addition to forwarding mail, will also sell mailboxes. (I'm combining the remailer with the mail spools to add to the mix of messages to and from). The "mailboxes" are actually e-mail addresses referring to a pseudo-account on some machine that hosts a remailer/mail spooler. Bob would purchase a number of mailboxes scattered throughout the remailer/mail spooler system. Bob would give out the address of one of these mailboxes to people so they can send "reply" messages to him. Messages addressed to Bob's "public" mailbox would be spooled by the remailer hosting that mailbox. Periodically (perhaps frequently), Bob would send an anonymous message (via other remailers) to the remailer hosting his public mailbox to command the remailer to send the contents of his mailbox to one of his other mailboxes. The remailer wouldn't necessarily know it's sending to another mailbox, it's just sends to an address supplied in the command message. Bob repeats this process to move his messages from his second mailbox to his third mailbox, and so on. Eventually, he moves his messages from his Nth mailbox to his "real" address. Is this approximately what you had in mind? I left out IP redirectors and POP clients because I'm not familiar with them. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kirk Sheppard Date: Thu, 3 Feb 94 19:04:49 PST To: anonymous@extropia.wimsey.com Subject: Re: Remailer Tearline Conventions In-Reply-To: <199402040132.AA19447@xtropia> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 3 Feb 1994 anonymous@extropia.wimsey.com wrote: > > That remail@extropia.wimsey.com is in Canada specifically makes > communications with it fair game for NSA interception, however. NSA interception is world wide. Kirk Sheppard kshep@netcom.com P. O. Box 30911 "It is Better to Die on Your Feet Than to Bethesda, MD 20824-0911 Live On Your Knees." U.S.A. - Emiliano Zapata From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 3 Feb 94 23:19:44 PST To: cypherpunks@toad.com Subject: Running regularly Message-ID: <199402040708.XAA17954@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > Before I start throwing out ideas that I'm sure aren't new to readers here, > I have a simple question that perhaps I should post to comp.unix.questions > or comp.lang.perl, but.... Can I, and how would I, get a perl script to > kick in and send out mail every few minutes when I am NOT logged in. Is this > possible on Netcom? Most public Unix systems will not let you do this, in my experience. The two Unix commands which usually give you the ability to run programs at regular intervals are "at" and "crontab". You can read the man pages and try running these to see if they are enabled for you. I had an idea for how to get around this, so that people could run batching remailers which sent out mail, say, every 30 minutes or whatever. (Unlike Xenon, I am of a generation which is accustomed to waiting more than a few seconds for mail to travel across the country!) The idea was simply for someone who DID have an account which would let them use at or cron, to run a program which would simply send a "ding" message (not to be confused with a "ping" message :) at regular intervals to a list of subscribers. This message could have a special header field so that the remailer programs could easily recognize it and take whatever action they wanted, like running Karl Barrus' script to scan a directory for pending outgoing remailer mail and send it out. (Karl has had batching running for months, as well as postage-stamp-based remailers (albeit with non-anonymous stamps). He is way ahead of most of this discussion.) Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 3 Feb 94 23:24:53 PST To: cypherpunks@toad.com Subject: Re: contemplating remailer postage Message-ID: <199402040715.XAA18357@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain As Jim points out, Matthew's scheme for one-bit-per-stamp has the problem that it requires non-anonymous stamps. Jim suggested a variant on Chaum's digital cash where the stamp numbers would be re-blinded by the recipient so that the remailer would not recognize them (but could verify their validity). Matthew's bitmap idea could still be used, though. The incoming stamp numbers could be hashed down to, say, 24 bits. This could then be an index into a 2^24-bit file, which would take 2 MB. Set the bit when the stamp is used, and reject the mail if the bit is already set. Granted, this would create false rejections. But email is already not perfectly reliable. You could send 160,000 messages before you had as many as 1% false rejections (2^24 / 100). I think this would be better than trying to save this many digital stamps and check through the list each time for duplications. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Thu, 3 Feb 94 20:14:49 PST To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: Prodigy Hard Drive Scans Message-ID: <9402040414.AA25368@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain I heard from a friend that Prodigy was scanning user's hard drives. Basically, when you logged on Prodigy made a complete directory of your hard drive and uploaded it. Prodigy was using this to find out what applications you used so they could direct the appropriate advertising towards you. Apparently, they're suffering several lawsuits now because of it. My friend heard this on the trailing end of a radio talk show. If it was really happening, it sounds horrible. Could Secure Drive be set up to stop this kind of attack? Can anyone tell me if this is more than a rumour? If it is more than a rumour, would you be able to point me towards some information about this? -john. jdblair@nextsrv.cas.muohio.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Thu, 3 Feb 94 23:34:53 PST To: cypherpunks@toad.com Subject: Remailer FAQ. Details. Message-ID: <199402040732.XAA02211@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I hope I can get a bit more attention to this, now that it has become more sophisticated. Please code warriers, take a break and let the human race know what the existing remailers are all about. I know exactly why they don't have enough traffic; knowledge about them is still insider knowledge. A list of remailer addresses and year-old partial info from a request made my Tim May was all I could find. Specs needed. I will send this to Gary Edstrom for the PGP FAQ if I don't have to spend the rest of my life compiling it. Mail info to qwerty@netcom.com. I'm interested in hearing from users as well as operators. -Nik (Xenon) Xenon's Full Disclosure Remailer List. Remailer Fast? OpLog SysLog Subj Batch RD NL CPU Phys PGP BitB ?what else? --------- ------ ----- ------ ---- ----- -- -- --- ---- --- ---- ----------- bsu-cs + ? ?/? + ? ? ? ? ? 23a ? catalyst + N? SM/MQ - - ? - PA M 23a - choas + ? ?/? + ? ? ? ? ? - - cicada ++ ? ?/? - - - - ? ? - - dis.org - ? ?/? - ? ? ? ? ? 23a ? extropia ? ? ?/? + ? ? ? Pr? ? 23a ? jarthur +/-- St SM/MQ? - ? ? ? Un ? 23a - menudo -- ? ?/? - t1 ? ? ? ? - ? merde -/-- ? ?/? - ? ? ? ? ? - ? penet.fi -- St ?/? - t? 24 + Pr H - - pmantis ++ ? ?/? - ? - - ? ? - - qwerty + C SM/MQ - - - - PA M 23a + rosebud ++/- ? ?/? - - - ? ? ? 23a ? remba ? ? ?/? ? ? ? ? ? ? 23a ? shell ++/+/- St ?/? - ? ? ? ? ? 23a - soda ++/- St+? ?/? - ? ? ? ? ? - Subj: Strips Subject header? NL: Non-linear remailing? 123->231. RD: Random delay added (max, in hours)? Batch: Batched remailing? t2 means twice daily. n5 means after 5 messages. CPU: Pr = private. PA = account on public access machine. Un = university. Phys: Physical security of the CPU, especially at night. H/M/L. BitB: BitBucket feature? Fast?: ++ <5 min + 5-10 min. - ~10-30 min delay -- Pinging isn't practical due to long delays, but may be more secure. +/- Sometimes +, sometimes - Normal internet mail delays are common, and are not equivalent in the two directions between any two remailers. Mail still gets through. OpLog: F: Full copies of all mail is archived. My large volume mailing should help put a stop to this. St: Stats logs of when mail was remailed. St+: Stats logs of when and where mail was remailed. St-: Simple counter. N: Operator keeps no logs. SysLog: SM: sendmail logs of when and where mail was exchanged. Root access. MQ: mailqueue accessible by anyone on the site. Could make logs. bsu-cs nowhere@bsu-cs.bsu.edu catalyst catalyst@netcom.com chaos remailer@chaos.bsu.edu cicada hh@cicada.berkeley.edu dis.org remailer@dis.org extropia remail@extropia.wimsey.com jarthur ebrandt@jarthur.claremont.edu menudo nobody@Menudo.UH.EDU merde remailer@merde.dis.org penet.fi anon.penet.fi pmantis hh@pmantis.berkeley.edu qwerty qwerty@netcom.com rosebud elee7h5@rosebud.ee.uh.edu shell hfinney@shell.portal.com soda hh@soda.berkeley.edu Discontinued remailers still on some lists out there: phantom@mead.u.washington.edu remail@tamaix.tamu.edu sameer@netcom.com (spelling?) sameer@berkeley.edu (spelling?) cdodhner@indirect.com remailer@entropy.linet.org?? 00x@uclink.berkeley.edu? remail@tamaix.tamu.edu? remailer@entropy.linet.org? Background on each remailer: bsu-cs: Run by Chael Hall. Machine: ?? Problems policy: ?? Contact ?? Software: ?? Security: ?? Comments: History: ?? catalyst: Run by Scott Collins. Machine: personal dial-up account on Netcom. Problems policy: Outgoing address blocking, with proof of ID. Contact catalyst@netcom.com. Software: Customized Hal's ? Security: Netcom keeps sendmail logs, which root@netcom.com can read. Any Netcom user could also compile his own sendmail logs, by constantly logging mail as it arrives and leaves. Comments: History: ?? chaos: Run by ?? Machine: ?? Problems policy: ?? Contact ?? Software: ?? Security: Comments: Finger remailer.help@chaos.bsu.edu for info using any remailer. ?? gopher chaos.bsu.edu for a collection of info about Cypherpunks. Comments: History: ?? cicada: Run by Eric Hollander. Machine: ??? Problems policy: ?? Contact ?? Software: ?? Security: Tread lightly. Being "phased out". dis.org: Run by ?? Machine: ?? Problems policy: ?? Contact ?? Software: ?? Security: ?? Comments: History: ?? extropia: Run by ?? Machine: ?? Problems policy: ?? Contact ?? Software: ?? Security: ?? Comments: Only accepts PGP remailing. ::/Encrypted:PGP header is optional. Privately owned, in Canada. History: ?? jarthur: Run by Eli Brandt. Machine: Sequent Symmetry. Problems policy: Destination blocking is available w/ sufficient ID. Contact ebrandt@jarthur.claremont.edu. Software: the usual, tweaked for MMDF. Hal's? Security: jarthur keeps sendmail logs. Comments: History: Set up late '92. PGP added mid-'93. menudo: Run by ?? Maching: ?? Problems policy: ?? Contact ?? Software: ?? Security: Stores messages and sends them at midnight?? Comments: History: ?? merde: Run by ?? Maching: ?? Problems policy: ?? Contact ?? Software: ?? Security: ?? Comments: History: ?? penet.fi: Run by Julf (last name?) Machine: ?? Operator owned. Problems policy: Account revokation. Contact ??@anon.penet.fi. Software: custom. Security: Comments: By far the most popular remailer, dwarfing in a day what the entire Cypherpunk remailers combined carry in a month. Supports easy return addresses as well as non-anonymous mailing to someone's anonymous address (na1234... instead of an1234...). Your real address is kept on Julf's hard disk, but is fairly safe there, especially if you do not abuse your anonymity to harass someone. On a bad day your mail and especially Usenet posts may be delayed up to two days. Very reliable though. Sends error messages back to you for failed mail. Limited to 48K mail. History: ?? pmantis: Run by Eric Hollander. Machine: ?? Problems policy: ?? Contact ?? Software: ?? Security: Tread lightly. Being "phased out". Comments: History: ?? qwerty: Run by Xenon. Machine: dial-up account on Netcom. Problems policy: "What problems?". Contact qwerty@netcom.com. Software: Hal's remailer. Security: Netcom keeps sendmail logs, which root@netcom.com can read. Any Netcom user could also compile his own sendmail logs, by constantly logging mil as it arrives and leaves. Comments: You must use na1234@anon.penet.fi not an1234@anon.penet.fi. Finger qwerty@netcom.com for a blurb on the remailer and updates on its software. Request-Remailing-To: /dev/null is a bit bucket. whitehouse.gov gets blocked and fully logged. History: Up 2/94. Set up by Xenon who needed more remailers to use to send PGP info to people with, since anon.penet.fi was overloaded. rembe: Run by ? Machine: ?? Problems policy: ?? Contact ?? Software: ?? Security: ?? Comments: ?? History: ?? rosebud: Run by Karl Barrus. Machine: ?? Problems policy: ?? Contact ?? Software: ?? Security: ?? Comments: History: ?? shell: Run by Hal Finney. Machine: ?? Problems policy: ?? Contact ?? Software: Hal's Remailer. Security: ?? Comments: whitehouse.gov blocked and fully logged. hal@alumni.caltech.edu forwards all mail to shell. History: ?? soda: Run by Eric Hollander. Run by: ?? Machine: ?? Problems policy: ?? Blocking of addresses. Mail sent to problem causer. Contact ?? Software: custom. ?? Security: ?? Comments: History: ?? Remailer Public Keys: (I've got these...) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Fri, 4 Feb 94 00:44:53 PST To: qwerty-remailer@NETCOM.COM Subject: New remailer up In-Reply-To: <199402030311.TAA14987@mail.netcom.com> Message-ID: <9402040838.AA06813@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Julf's anon.penet.fi remailer is serious; he's done a lot of work > to get a private machine, payng for a reasonably expensive > 64kbps line himself, and has it located somewhere that only 3 people know. How can this be? What about the people who operate his connection point to the net? Wouldn't they know where his machine is located? What is the physical embodiment of his 64kbps line? Can't that line be traced to its terminus? John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVIJS8Dhz44ugybJAQHzdAP+JXuFhoq8mksb733rTgfLQJMVZrLzZsjI qxRd+ijfS7EjqELajoNivY+gOjvjJ6V1LpXhTTnC+1Zkcaf6C7JK+qgLuH3GbrQp XkWMeuoIxw3ThyVAYF6mFqPQ5ARAda+HckMeTRS/Cm3Nl2p6LK8s2c1lxbXWg/Dl C5ZLsqF6dWY= =UlVb -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tomaz Borstnar Date: Thu, 3 Feb 94 15:54:48 PST To: hughes@ah.com (Eric Hughes) Subject: Re: ADMIN: list statistics In-Reply-To: <9402032319.AA20066@ah.com> Message-ID: <9402032349.AA06456@toad.com> MIME-Version: 1.0 Content-Type: text/plain In-reply-to: Your message dated: Thu, 03 Feb 1994 15:19:11 PST > 1 si ( ? Slovenia ? ) Good. :) Yeah, it's Slovenia. :) Tomaz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Fri, 4 Feb 94 14:25:16 PST To: cypherpunks@toad.com Subject: Re: Prodigy snooping Message-ID: <01H8GY0YK46W91W1I6@delphi.com> MIME-Version: 1.0 Content-Type: text/plain >I heard from a friend that Prodigy was scanning user's hard drives. >Basically, when you logged on Prodigy made a complete directory of your >hard drive and uploaded it. Prodigy was using this to find out what >applications you used so they could direct the appropriate advertising >towards you. Apparently, they're suffering several lawsuits now because >of it. This tale has been around for a while. Prodigy makes a huge file, over 1 MB, on your hard drive and stores information there to speed up the data transfer. People started finding bits of their files in there. They claimed that Prodigy was snooping into their systems. Prodigy denied it and claimed that their software just didn't bother to clear the disk space when it allocated it, so whatever was there, stayed there until the space was used. They distributed a utility which would zero out that information. Whether they were really snooping or not, who knows? If they were, they were pretty stupid to leave clear text in the file. >My friend heard this on the trailing end of a radio talk show. If it was >really happening, it sounds horrible. Could Secure Drive be set up to >stop this kind of attack? Secure Drive would stop it if you weren't logged into the encrypted drive when you ran Prodigy. Of course, if you were logged in and they knew about Secure Drive, they could get your encryption key as well as your data... --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 3 Feb 94 23:04:52 PST To: kshep@netcom.com Subject: Re: Remailer Tearline Conventions Message-ID: <9402040701.AA23632@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > > That remail@extropia.wimsey.com is in Canada specifically makes > > communications with it fair game for NSA interception, however. > > NSA interception is world wide. On the other hand, extropia uses PGP encrypted messages to its remailer, and NSA PGP-breaking is distinctly *not* world-wide. I assume it doesn't use PGP encryption for the anonymous outgoing side, but you can always encrypt the message before encrypting it for extropia. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blake.coverett@canrem.com (Blake Coverett) Date: Fri, 4 Feb 94 09:55:09 PST To: cypherpunks@toad.com Subject: San Jose BBS subject to M In-Reply-To: <199402032112.NAA26624@jobe.shell.portal.com> Message-ID: <60.2831.6525.0C1938ED@canrem.com> MIME-Version: 1.0 Content-Type: text/plain > This is one of the best essays I've seen concerning the burning of the > Constitution and Bill of Rights. Looking just at porno isn't the big > picture. It's consensual crimes in general. Too bad most people only > care about their corner of the room, cause the house is on fire and > it'll get to their corner soon. Hmm... wish I had the exact original handy to mis-quote, They came for the drug dealers, but I wasn't a drug dealer so I said nothing They came for the pornographers, but I wasn't a pornographer so I said nothing They came for the gamblers, but I wasn't a gambler so I said nothing Then they came for me, but there was no one left to say a thing -Blake (who is feeling very cynical about life in general) ... * ATP/DJgcc 1.42 * blake.coverett@canrem.com, disclaimers? fooey! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 3 Feb 94 23:14:52 PST To: cypherpunks@toad.com Subject: finger user@wasabi.io.com Message-ID: <9402040712.AA23739@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Neat stuff! You can finger billstewart@wasabi.io.com, even though I don't exactly have an account there... Is the source code available for your finger daemon? It doesn't seem to have any regular-expression matching; it mostly matches exact character strings, presumably case-insensitive. I couldn't figure out how to get it to match spaces, though: requesting 'bill stewart' got all the bills and all the stewarts, rather than getting the lines with bill stewart in them. Thanks! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Fri, 4 Feb 94 01:54:53 PST To: cypherpunks@toad.com Subject: info on local/regional groups & sublists Message-ID: <199402040948.EAA19495@eff.org> MIME-Version: 1.0 Content-Type: text/plain For my OUTPOSTS list/FAQ, if you have any (public) inforation about local cypherpunks groups and sublists, like the Austin lists, or the UK branch, please let me know via personal email. Need to put out a new version of the FAQ soon, and am missing much info. All I have so far is: Main general: hughes@soda.berkeley.edu Main subscribe requests: cypherpunks-request@toad.com Main FTP: soda.berkeley.edu, pub/cypherpunks Hardware general: jdblair@nextsrv.cas.muohio.edu Hardware requests: cp-hardware-request@nextsrv.cas.muohio.edu Wonks general: cypherwonks-owner@lassie.eunet.fi Wonks requests: majordomo@lists.eunet.fi (message body of: subscribe cypherwonks [1st & last name] [address]) Austin general: Jim McCoy Doug Barnes Austin req. austin-cypherpunks-request@bongo.cc.utexas.edu austin-cypherpunks-announce-request@bongo.cc.utexas.edu Austin FTP: ftp.cc.utexas.edu, pub/cypherpunks Any info on other CP groups, corrections to what little I have, pointers to other CP file sites, gopher/WWW/Wais servers, etc. all appreciated. Even some BBS number, snailmail addresses for any local groups that are getting less virtually, more physically organized, etc. That, and relevant other lists (anything that might be consider "online activist" or civil libertarian in nature) and resources. Again, please send via email to mech@eff.org rather than on the list. Muchas gracias in advance! -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Fri, 4 Feb 94 05:05:03 PST To: cypherpunks@toad.com Subject: Re: ADMIN: list statistics In-Reply-To: <9402032319.AA20066@ah.com> Message-ID: <9402041301.AA04130@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) writes: > > 1 si ( ? Slovenia ? ) Yep, this is correct. > 1 ee ? This is estonia. Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 | PGP Key # B75699 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: CCVARGA@delphi.com Date: Fri, 4 Feb 94 05:55:03 PST To: CYPHERPUNKS@toad.com Subject: CONTENT AND QUALITY NET DISCUSSION. Message-ID: <01H8HCEZOUGI91W5VO@delphi.com> MIME-Version: 1.0 Content-Type: text/plain GENTLEMEN, MOST OF MEANINGFUL DISCUSSION ON THE NET HAVE BEEN BOTH WELL THOUGHT AND INTELLECTUALLY "NON'TRIVIAL". THE REMAILING OF MULTIPLE COPIES OF HIGH NOISE INFORMATION DRIBBLE WOULD CAUSE ME TO LOOK AT THE TRAFFIC ON THE NET AND AS : IS IT WORTH IT? RIGHT NOW, THE NUMBER OF UNSUBSCRIBE MESSAGES LEADS ME TO BELIEVE THAT IT IS NOT. IF THIS IS WHAT TOAD WANTS, SO BE IT. IF THERE IS AN INDIVIDUAL AMONG YOU THAT WOULD LIKE TO MAKE A CASE FOR CONTINUED SUBSCRIPTION, I WOULD REALLY APPRECIATE SERIOUS REPLY'S. CCVARGA@DELPHI.COM From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jwc00@cas.org (Jim Cooper (jwc00@cas.org; 614-447-3600 ext 3581)) Date: Fri, 4 Feb 94 06:15:06 PST To: cypherpunks@toad.com Subject: Subscribe Message-ID: <9402040913.AA4494@cas.org> MIME-Version: 1.0 Content-Type: text/plain Subscribe cypherpunks Jim Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Fri, 4 Feb 94 09:25:09 PST To: cypherpunks@toad.com Subject: Re: New remailer up. Message-ID: <199402041723.JAA29445@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >Before I start throwing out ideas that I'm sure aren't new to readers here, >I have a simple question that perhaps I should post to comp.unix.questions >or comp.lang.perl, but.... Can I, and how would I, get a perl script to >kick in and send out mail every few minutes when I am NOT logged in. Is this >possible on Netcom? Rather than try to run in some asynchronous mode as you suggest, why not do the following when each message arrives: place message in your queue, designating random hold time foreach message in the queue that's been held long enough send random number (1<=n<=3) dummy messages send the queued message send random number (1<=n<=5) dummy messages The whole thing remains data-driven while you're not logged in and can be manually flushed if you are logged in. So long as there is a steady stream of traffic, messages won't get stalled for long times. You could even send some 'activation' messages at controlled intervals from some comfortable site (where you can use cron), routed via another remailer. Just some ideas off the top of my head. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: richardr@netcom.com (Richard L. Robertson) Date: Fri, 4 Feb 94 09:39:48 PST To: cypherpunks@toad.com Subject: Practical Pencil & Paper Encryption (computerizable) Message-ID: <199402041738.JAA19453@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Bruce Schneier in Message-ID: Date: Wed, 13 Oct 1993 05:04:13 GMT Subject: Pencil and paper encryption algorithm proposed a pencil-and-paper encryption algorithm that could be used without computers, but was still secure against computer-aided attacks. I answered with what I felt were several practical usage problems with his proposed methodology that made it infeasible to reliably encrypt and decrypt messages in a finite time. During a much needed vacation from the practical realities of work and life, I have attempted to come up with a simplified message encryption algorithm that meets Bruce's criteria and is practical in use. I took as design constraints that an inexpensive (< $30) pocket calculator was acceptable for performing any necessary calculations, but that something as big and complex as an HP-48 or an Apple Newton was unacceptable. I also changed the requirement from "secure against computer-aided attacks" to "highly resistant against computer aided attacks". My first attempt used a simple, multiple memory, non-programmable Radio Shack checkbook pocket calculator. While the methodology met the "resistance" criterion, it failed the practical test of error- free calculation in a finite time. It turned out to be possible to get reliable encryption and decryption by applying the result cross-checking techniques used in hand pencil-and-paper calculation, however the time required for error-free encryption was exorbitant. By relaxing the design constraints to allow limited programmability in the pocket calculator, I was able to adequately address the problem of speed of error-free encryption calculations. The constraint that I adopted was that the calculator's program steps must be simple and compact enough for the user to be able to memorize and to be able to re-enter the program into the calculator each time that it was used to encrypt or decrypt a message. I believe that this satisfies the reasonable requirement that there be no incriminating evidence left lying around in the calculator between encryption sessions. The following encryption procedure was tested using an $18 Radio Shack Model EC-4021 programmable scientific calculator. The algorithms were modified as necessary to conform to the practical limitations of the calculator keypad and limited programming capabilities. With only moderate training time (a couple of hours) I was able to reliably encrypt and decrypt messages at a rate of 8-10 characters per minute. The primary speed limitation was the actual tran- scription on the results by pencil onto paper. I would appreciate any and all comments, criticisms, error corrections and suggestions for improvements. Richard Robertson richardr@netcom.com ------------------------------------------------------------ A "Pencil and Paper" Encryption Algorithm for Pocket Calculators Copyright 1993 Richard L. Robertson Contents A: Encryption Confusion Generators B: Substitution Cipher Technique C: Transposition Cipher Technique D: Encryption Key Management E: Cryptographic Hardness F: Message Encryption Example G: Sample Message Key Generation A: Encryption Confusion Generators The core confusion generator chosen is a variation on the non- linear equation Logistic Difference Equation (LDE). This is selected for its adequate PRNG properties and its simplicity of calculation. The standard basic LDE can be written as X[n+1] = R * X[n] * (1 - X[n]) where R = 4, and 0 < X[n] < 1 While the output of the LDE has reasonable unpredictability, this basic formulation has limited cryptographic usefulness, partly because of limited sequence length and partly because the seed can be derived with sufficient information about successive values, even if "jitterized" (as described by Terry Ritter). By revising the constraints slightly to 3.99 < R < 4.0 the resulting output is "sub-chaotic" but still has very good PRNG properties. Another advantage of using R < 4.0 is that rounding errors in calculations do not cause any numerical values that result in the PRNG sequence degenerating from calculation errors. Extensive numerical trials on a 486 PC with 15-digit (decimal) floating point calculations have not uncovered any values of R or X[n] that result in short or degenerate PRNG sequences. The average length of a pseudo-random sequence from a (modified) LDE is a function of the number of digits of precision used in the calculations. For 9-digit fractional numbers, the expected length of a pseudo-random sequence is ~ 3 * 10^4 and there are ~ 3 * 10^4 independent sequences. The sequence length is adequate for pencil and paper encryption since messages would rarely exceed 200 characters. To develop a reasonably secure cryptographic methodology using the modified LDE as the confusion generator, proceed as follows: 1 - Select two non-linear (LDE) confusion generators G1 = R * X * (1 - X), and G2 = R'* Y* (1 - Y) where R' = 0.999 * R (used because of limitations in the number of memory registers in the pocket calculator) 2 - The cryptographic key (or seed) consists of the values R, X[0] and Y[0], where 0 < X[0] < 1 is a 9-digit key 0 < Y[0] < 1 is a 9-digit key 3.99 < R < 4.0 is a 7-digit key The total key length is 25 digits, giving a key space size of 10^25. The keys are short enough to be easily memorized. (If you are not convinced of this assertion, consider how many phone numbers, PIN numbers, bank account numbers, etc that the average person routinely commits to memory) 3 - Select a non-linear combiner for the output of two confusion generators. This is the first level of serious cryptographic strength. We will chose the function K = G1 <*> G2 where <*> is the floating point multiplication operator with rounding (see Knuth, Seminumerical Algorithms for details). At little inspection will show that it is not possible to recover the values G1 and G2 from a given K because K is not uniquely factorable. The rounding performed during the multiplication discards information necessary for factoring. In fact, for any 0 < K < 1, *all* values of G1 > K are valid factors of K. Rephrased, for any K {0 < K < 1} and for any p {1 > p > K, there exists at least one q {1 > q > K} such that K = p <*> q. Note: Because of rounding, numbers of the form K = (1/b)^n (where b is the base) are the only exceptions to this statement. For K = (1/b)^n, q = 1-(1/b)^n is not a factor of K. Recovering a sequence of G1 and G2 values from a sequence of K values, and from that recovering the cryptographic keys R, X[0] and Y[0], requires solving a series of simultaneous non- linear high-order polynomial equations. I am not aware of any practical way to do this in the literature. Brute force recovery of the sequence of n-digit G1 and G2 values requires checking a minimum of 10^(n*3) n-tuples {G1,G2,G'1,G'2,G''1,G''2} to determine which are possible solutions for the generator functions G1 and G2. 4 - Choose a domain transformation from quasi-continuous floating point to the finite to select digits from K to use for data encryption. This is the second level of serious cryptographic strength. Choose any algorithm for selecting a cipher value K' of either 1 or 2 digits from "around the middle" of the value K to use for performing the encryption. Because the confusion generators G1 and G2 are independent and have reasonably uniform digit distributions, the nonlinear combination K = G1 <*> G2 also has a reasonably uniform digit distribution. For any particular 1-digit value K', there are 10^8 possible values of K that could have generated it. For any particular 2-digit value K', there are 10^7 possible corresponding values for K. 5a - Use the sequence {K'} as the key for a Vigenere cipher 5b - Use the sequence {K'} to control a pseudo-random transposition cipher. 5c - Combine (5a) and (5b). Use (5a) to "bit-level" the message text, then use (5b) to superencipher the output of (5a). This would require two complete encryption steps and is probably too labor and time intensive to be worth while for pencil and paper encryption. In summary, the steps for calculating the encryption sequence K' are as follows: X [n+1] = R * X[n] * (1 - X[n]) Y [n+1] = .999 * R * Y[n] * (1 - Y[n]) K [n+1] = X[n+1] * Y[n+1] K'[n+1] = 1 or 2 low-order digits of int (10^5 * K[n+1]) B: Substitution Cipher Technique In this system, the key consists of a series {K'} of 2-digit values that is as long as the message. These are added to the plaintext message characters modulo 100, considered the alphabet as numbered from Sp=00, A=01 to Z=26, etc. This is your basic Vigenere cipher with the cipher key as long as the message. Decryption performs the same series of steps on the ciphertext message characters except that subtraction modulo 100 is used. Given that the K' form an unpredictable sequence, this is equivalent to a one-time pad Vernam cipher where the one-time pad does not have to be transmitted to the receiver. The message recipient can regenerate the series {K'} from knowledge of the cipher key . The only problems that need to be addressed are the resistance of the sequence {K'} to computer-assisted attack and how to manage the necessary set of secret keys {}, since one key-tuple is consumed by each message. In summary, the steps for encrypting a message M are as follows: compute K[n] as described above C[n] = 2 low-order digits of int (10^5 * K[n]) + M[n] where M[n] is the nth plaintext character, and C[n] is the nth ciphertext character and the steps for decrypting a ciphertext C are as follows: compute K[n] as described above M[n] = 2 low-order digits of int (100001 - (10^5 * K[n]) + C[n]) where M[n] is the nth plaintext character, and C[n] is the nth ciphertext character C: Transposition Cipher Technique In this system, the key consists of a series {K'} of 1-digit values that is longer than the message. 1 - Write down the plaintext message into blocks of length 10 (because the calculator operates in decimal mode). Repeat the message at least once because the algorithm will encipher more characters than are in the message. The exact number of excess characters enciphered is random but bounded. If the message text is: "Now is the time for all good men to come to the aid of their party." then this is written in blocks of 10 as: 1234567890 |Now is the| | time for | |all good m| |en to come| | to the ai| |d of their| | party.Now| | is the ti| |me for all| Repeat the message text as required. 2 - Calculate the sequence of 1-digit numbers {K'} 3 - For each value K', select and output the next unused character in column K'. Mark the selected character as used. 4 - Repeat this process until all characters in the base message have been transmitted. Decryption proceeds as follows: 1 - Calculate the sequence of 1-digit numbers {K'} 2 - Get the next ciphertext character and place it in the next available column K' 3 - Repeat this process for all ciphertext characters. 4 - The row in which that last character is placed is the last row of the message. Discard any rows following that row because they are just random padding added by the encryption algorithm. Transposition ciphers are substantially harder to attack than substitution ciphers and normally require a lot of hand work. Normally they are attacked by anagramming when there is some knowledge of the expected message contents. I would assert, based on a moderate literature search, that this pseudo-random transposition has no known effective methods for attack because there are no fixed column boundaries and character positions are pseudo-random. If the cryptographic key is changed with each message there should be no way short of brute force anagramming or a brute force key space search to break this cipher because the cryptographic cipher values are never exposed for cryptanalysis. D: Key Management To make the subsitution cipher encryption useful the key must be changed with each message because it is a one-time pad method. The encryption method has already addressed and eliminated the need for the sender to transmit a copy of the OTP to the receiver by having the receiver independently recreated the OTP used to encrypt the message. While having a separate, unique encryption key for each message is less important for the transposition cipher, it does strengthen the cipher against any attack if the key can be easily changed for each message. In order to not have to transmit each key used to generate the OTP for each message to the receiver, a technique must be developed that provides a similar facility. If this can be accomplished, then the only secret that the sender and receiver must share is a single, small master key. Sharing a small amount of secret information is a fairly easy problem to solve in practice. Inspection of the method for generating the encryption confus*ion sequence shows a way to accomplish the desired key management. Consider the sequence of values {K[i]}. It is obvious from the earlier discussion that there are only two ways to be able to predict subsequent values K[n+1] from the series of values {K[1] ... K[n]}: - obtain the generating seeds for G1 and G2 by brute force examining sets of possible values {G1[i],G2[i]} obtained by factoring {K[i]}. This would require examining at least ~ 10^24 (2^80) possible sets {G1[i],G2[i]} and as such is not feasible with current computing technology. - obtain the generating seeds for G1 and G2 by solving a set of simultaneous high-order nonlinear system of equations. This is an extremely hard problem that is not (as far as my literature search has taken me) amenable to solution at this time. In order to make the problem slightly harder for the crypt- analyst, the key generation algorithm chosen will not use the sequence {K[i]} directly so as not to expose the actual values K[n], but will use K[n] as a starting point for another nonlinear combiner. Again, the algorithms have been adjusted to compensate for the limitations of the pocket calculator. To generate a cryptographically (reasonably) secure sequence of encryption keys using the modified LDE as the confusion generator, proceed as follows: 1 - Select two non-linear (LDE) confusion generators G1 = R * X * (1 - X), and G2 = R'* Y* (1 - Y) where R' = 0.999 * R (used because of limitations in the number of memory registers in the pocket calculator) 2 - The master cryptographic key (or seed) consists of the values R, X[0] and Y[0], where 0 < X[0] < 1 is a 9-digit key 0 < Y[0] < 1 is a 9-digit key 3.99 < R < 4.0 is a 7-digit key The total key length is 25 digits, giving a key space size of 10^25. The keys are short enough to be easily memorized. (If you are not convinced of this assertion, consider how many phone numbers, PIN numbers, bank account numbers, etc that the average person routinely commits to memory) 3 - Select a non-linear combiner for the output of two confusion generators. This is the first level of serious cryptographic strength. We will chose the function K = G1 <*> G2 where <*> is the floating point multiplication operator with rounding (see Knuth, Seminumerical Algorithms for details). 4 - To generate the Nth message key iterate the basic sequence generator N times. Then use the values K[N] ... to alter the generator parameters R, X and Y as follows: R <- 3.99 + (K[n]/100) X <- K'[n+1] where K'[i] <> K[i] because the generating parameters are different Y <- K'[n+2] R <- 3,99 + (K'(n+3)/100) 5 - The final resulting values become the cryptographic key for the Nth message being encrypted or decrypted and are used as described above for message encryption and decryption. Only the value N must be transmitted with the message, not the values of the message key , because the receiver can recreate the message key from N and the master key shared by the sender and receiver. The only additional requirement for security is that no key be reused. This is easy to implement by having the sender number the messages as they are encrypted. The receiver verifies that a message is valid by rejected any message where the message number N is less than the message number of the last message received. This will prevent replay attacks in the event that an opponent obtains a message key. In summary, the steps for calculating the encryption key for the Nth message are as follows: Repeat N times: X [i+1] = R * X[i] * (1 - X[i]) Y [i+1] = .999 * R * Y[i] * (1 - Y[i]) K [i+1] = X[i+1] * Y[i+1] {end repeat} R <- 3.99 + (K[N]/100) calculate K[N+1] X <- K'[N+1] calculate K'[N+2] Y <- K'[N+2] calculate K'[N+3] R <- 3.99 + (K'[N+3]/100) The message encryption key conists of the values at the conclusion of this calculation. E: Cryptographic Hardness Key space searches: The key space size is ~ 10^25 (~ 2^80), which is too large for brute force search with currently available computing resources. Because the key values are random 9-digit numbers there is no possible dictionary attack. Known Plaintext: A known plaintext attack will immediately give the cipher sequence {K'}. However, an absolute minimum of 3 sequential values of the sequence {K} are needed to derive the encryption key . For the 2-digit sequence {K'} used in the substitution cipher, this requires checking the validity of the encryption keys derived from the (at least) 10^21 (2^70) possible triples {K1,K2,K3}. This is well beyond current computational capabilities. Since each key is used only once, possession of the key for one message does not give the opponent any direct value in a known plaintext attack. To determine the key for subsequent messages, at least 3 successive keys must be accumulated in order for the cryptanalyst to attack the key management. Chosen Plaintext: No advantage over known plaintext. Key Management: Same problems (or worse) for the cryptanalyst as aKnown Plaintext attack. Differential Cryptanalysis: I don't see that this is applicable because the key changes with each message. F: Message Encryption Example: Sample message to be enciphered "Now is the time for all good men to come to the aid of their party." Message buffer is padded with repeats of the message, but it would be better to pad with randomly chosen text. The encryption calculations were performed on a Radio Shack Model EC-4021 programmable scientific calculator. Image of Message Text Buffer ========================================= : 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 0 : ========================================= 0 | N | O | W | | I | S | | T | H | E | +---+---+---+---+---+---+---+---+---+---+ 1 | | T | I | M | E | | F | O | R | | +---+---+---+---+---+---+---+---+---+---+ 2 | A | L | L | | G | O | O | D | | M | +---+---+---+---+---+---+---+---+---+---+ 3 | E | N | | T | O | | C | O | M | E | +---+---+---+---+---+---+---+---+---+---+ 4 | | T | O | | T | H | E | | A | I | +---+---+---+---+---+---+---+---+---+---+ 5 | D | | O | F | | T | H | E | I | R | +---+---+---+---+---+---+---+---+---+---+ | | P | A | R | T | Y | . | N | O | W | <- Message ends at ========================================= this line 7 | | I | S | | T | H | E | | T | I | +---+---+---+---+---+---+---+---+---+---+ Buffer is loaded with 8 | M | E | | F | O | R | | A | L | L | repeated copies of the +---+---+---+---+---+---+---+---+---+---+ message text 9 | | G | O | O | D | | M | E | N | | +---+---+---+---+---+---+---+---+---+---+ 10 | T | O | | C | O | M | E | | T | O | +---+---+---+---+---+---+---+---+---+---+ 11 | | T | H | E | | A | I | D | | O | +---+---+---+---+---+---+---+---+---+---+ 12 | F | | T | H | E | I | R | | P | A | +---+---+---+---+---+---+---+---+---+---+ 13 | R | T | Y | . | N | O | W | | I | S | +---+---+---+---+---+---+---+---+---+---+ 14 | | T | H | E | | T | I | M | E | | +---+---+---+---+---+---+---+---+---+---+ 15 | F | O | R | | A | L | L | | G | O | +---+---+---+---+---+---+---+---+---+---+ 16 | O | D | | M | E | N | | T | O | | +---+---+---+---+---+---+---+---+---+---+ 17 | C | O | M | E | | T | O | | T | H | +---+---+---+---+---+---+---+---+---+---+ 18 | E | | A | I | D | | O | F | | T | +---+---+---+---+---+---+---+---+---+---+ 19 | H | E | I | R | | P | A | R | T | Y | +---+---+---+---+---+---+---+---+---+---+ ============================================================ Substitution Encipherment of Sample Text The Message Encryption Key X[0] = 0.123456789 register K1 R = 3.995678901 register K2 Y[0] = 0.234567891 register M Calculator set to No Rounding (2nd Fn - Tab - .) ie, show all decimal digits Substitution Cipher Character Translation Table Sp 00 J 10 T 20 A 01 K 11 U 21 B 02 L 12 V 22 C 03 M 13 W 23 D 04 N 14 X 24 E 05 O 15 Y 25 F 06 P 16 Z 26 G 07 Q 17 . 27 H 08 R 18 I 09 S 19 Plain Text converted to decimal representation ========================================= : 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 0 : ========================================= 0 | 14| 15| 23| 00| 09| 19| 00| 20| 08| 05| +---+---+---+---+---+---+---+---+---+---+ 1 | 00| 20| 09| 13| 05| 00| 06| 15| 18| 00| +---+---+---+---+---+---+---+---+---+---+ 2 | 01| 12| 12| 00| 07| 15| 15| 04| 00| 13| +---+---+---+---+---+---+---+---+---+---+ 3 | 05| 14| 00| 20| 15| 00| 03| 15| 13| 05| +---+---+---+---+---+---+---+---+---+---+ 4 | 00| 20| 15| 00| 20| 08| 05| 00| 01| 09| +---+---+---+---+---+---+---+---+---+---+ 5 | 04| 00| 15| 06| 00| 20| 08| 05| 09| 18| +---+---+---+---+---+---+---+---+---+---+ 6 | 00| 16| 01| 18| 20| 25| 27| * | <- * := EOM +---+---+---+---+---+---+---+---+ Cipher Text in decimal representation ========================================= : 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 0 : ========================================= 0 | 03| 96| 69| 02| 83| 49| 28| 31| 22| 13| +---+---+---+---+---+---+---+---+---+---+ 1 | 21| 63| 92| 03| 90| 45| 72| 08| 26| 34| +---+---+---+---+---+---+---+---+---+---+ 2 | 15| 65| 62| 01| 34| 84| 50| 12| 62| 83| +---+---+---+---+---+---+---+---+---+---+ 3 | 07| 41| 71| 33| 72| 64| 38| 96| 73| 25| +---+---+---+---+---+---+---+---+---+---+ 4 | 16| 96| 06| 57| 93| 39| 8 | 47| 60| 96| +---+---+---+---+---+---+---+---+---+---+ 5 | 29| 49| 88| 37| 39| 37| 61| 24| 68| 38| +---+---+---+---+---+---+---+---+---+---+ 6 | 60| 90| 25| 96| 67| 84| 65| * | <- * := EOM +---+---+---+---+---+---+---+---+ ============================================================ Transposition Encrypted Message Text The Message Encryption Key X[0] = 0.123456789 register K R = 3.995678901 register K2 Y[0] = 0.234567891 register M Set calculator rounding to 0 decimal digits (2nd Fn - Tab - 0) ie, show only integer portion of answer Encrypted message in blocks of 10 letters |HO T NR IT||AM ES OWOT| | FE D EMLD||IF LOG M | |HC ORN AE||OIOTOE MEI| |TFTN TA LO||TE APH. DR| |OSC ITW IE||Y|* <-* := EOM ========================================= : 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 0 : ========================================= 0 | H | O | | T | | N | R | | I | T | +---+---+---+---+---+---+---+---+---+---+ 1 | A | M | | E | S | | O | W | O | T | +---+---+---+---+---+---+---+---+---+---+ 2 | | F | E | | D | | E | M | L | D | +---+---+---+---+---+---+---+---+---+---+ 3 | I | F | | L | O | G | | | M | | +---+---+---+---+---+---+---+---+---+---+ 4 | H | C | | O | R | N | | | A | E | +---+---+---+---+---+---+---+---+---+---+ 5 | O | I | O | T | O | E | | M | E | I | +---+---+---+---+---+---+---+---+---+---+ 6 | T | F | T | N | | T | A | | L | O | +---+---+---+---+---+---+---+---+---+---+ 7 | T | E | | A | P | H | . | | D | R | +---+---+---+---+---+---+---+---+---+---+ 8 | O | S | C | | I | T | W | | I | E | +---+---+---+---+---+---+---+---+---+---+ 9 | Y | * | <- * := EOM +---+---+ ============================================================ Decrypted Transposition Message ========================================= : 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 0 : ========================================= 0 | N | O | W | | I | S | | T | H | E | +---+---+---+---+---+---+---+---+---+---+ 1 | | T | I | M | E | | F | O | R | | +---+---+---+---+---+---+---+---+---+---+ 2 | A | L | L | | G | O | O | D | | M | +---+---+---+---+---+---+---+---+---+---+ 3 | E | N | | T | O | | C | O | M | E | +---+---+---+---+---+---+---+---+---+---+ 4 | | T | O | | T | H | E | | A | I | +---+---+---+---+---+---+---+---+---+---+ 5 | D | | O | F | | T | H | E | I | R | +---+---+---+---+---+---+---+---+---+---+ 6 | | P | A | R | T | Y*| . | N | O | W | * := Last char +---+---+---+---+---+---+---+---+---+---+ received 7 | | I | S | | | | T | I | +---+---+---+---+ +---+---+---+ all partially 8 | M | E | | F | | A | L | filled rows +---+---+ +---+ +---+---+ after the row 9 | | | O | | E | with the last +---+ +---+ +---+ char received 10 | T | | C | | | are discarded +---+ +---+ +---+ 11 | | | D | +---+ +---+ 12 | | +---+ The actual shape of any particular received message block will vary randomly with the key and the length of the message transmitted. ============================================================ Transposition column selection table The Message Encryption Key X[0] = 0.123456789 register K1 R = 3.995678901 register K2 Y[0] = 0.234567891 register M Set calculator rounding to 0 decimal digits (2nd Fn - Tab - 0) ie, show only integer portion of answer ========================================= : 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 0 : ========================================= 0 | 9 | 2 | 7 | 2 | 4 | 1 | 9 | 1 | 5 | 8 | +---+---+---+---+---+---+---+---+---+---+ 1 | 1 | 4 | 4 | 1 | 6 | 6 | 6 | 3 | 8 | 4 | +---+---+---+---+---+---+---+---+---+---+ 2 | 4 | 4 | 0 | 1 | 8 | 9 | 5 | 9 | 2 | 1 | +---+---+---+---+---+---+---+---+---+---+ 3 | 3 | 7 | 1 | 3 | 7 | 5 | 6 | 1 | 1 | 0 | +---+---+---+---+---+---+---+---+---+---+ 4 | 6 | 7 | 1 | 8 | 4 | 2 | 3 | 8 | 9 | 8 | +---+---+---+---+---+---+---+---+---+---+ 5 | 5 | 9 | 3 | 2 | 9 | 7 | 4 | 0 | 0 | 0 | +---+---+---+---+---+---+---+---+---+---+ 6 | 1 | 4 | 5 | 8 | 8 | 9 | 8 | 2 | 9 | 3 | +---+---+---+---+---+---+---+---+---+---+ 7 | 6 | 8 | 5 | 3 | 2 | 7 | 7 | 8 | 8 | 0 | +---+---+---+---+---+---+---+---+---+---+ 8 | 4 | 3 | 4 | 1 | 2 | 5 | 0 | 8 | 0 | 2 | +---+---+---+---+---+---+---+---+---+---+ 9 | 6 | 7 | 2 | 1 | 1 | 2 | 6 | 4 | 1 | 3 | +---+---+---+---+---+---+---+---+---+---+ 10 | 2 | 6 | 6 | 1 | 8 | 9 | 5 | 1 | 2 | 8 | +---+---+---+---+---+---+---+---+---+---+ G: Sample Message Key Generation The Master Encryption Key X[0] = 0.567890123 register K1 R = 3.998901234 register K2 Y[0] = 0.345678912 register M Calculator set to No Rounding (2nd Fn - Tab - .) ie, show all decimal digits Calculate the Message Encryption Key for the 5th message Repeat calculation of K[i] 5 times K[1] = 0.886684581 K[2] = 0.025546435 K[3] = 0.246545962 K[4] = 0.268216342 K[5] = 0.589846665 R <- 3.99 + (K[5]/100) = 3.995898467 K'[6] = 0.337260078 X <- K'[6] = 0.337260078 K'[7] = 0.83623299 Y <- K'[7] = 0.83623299 K'[8] = 0.208478335 R <- 3.99 + (K'[8]/100) = 3.992084783 The resulting Message Encryption Key for message #5 is: X[0] = 0.381353099 register K1 R = 3.992084783 register K2 Y[0] = 0.546680583 register M  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Fri, 4 Feb 94 09:45:09 PST To: cypherpunks@toad.com Subject: removing a key from the keyserver. (eeps) Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I seem to have a bit of a problem-- There's about 4 different public keys with my name on them, and I only use of them these days. I don't have the secret keys for the unused keys-- they've been retired to the great bit bit bucket in the sky.. Is there some way I can get these keys off the servers? -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVKIAni7eNFdXppdAQGhcwQAgzqGzRmirI/7hfkcZj1UzXdloM1PjWw1 M+GbREctd4pkUTTZNQQI15bOFf7OQRNvE3/Yi7HqlqNlEbXGjS/RYG262SX+zi+5 QLF8fs2kzQc5gH/CRQUHMhnr8tceokhFzTU1sF2yDRb/h+5hJbFG4cTYv+W0A0se IDCzSfgBa00= =UDOy -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Fri, 4 Feb 94 06:50:04 PST To: CCVARGA@delphi.com Subject: Re: CONTENT AND QUALITY NET DISCUSSION. Message-ID: <9402041446.AA05230@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From: CCVARGA@delphi.com > > GENTLEMEN, MOST OF MEANINGFUL DISCUSSION ON THE NET HAVE BEEN BOTH > WELL THOUGHT AND INTELLECTUALLY "NON'TRIVIAL". THE REMAILING OF > MULTIPLE COPIES OF HIGH NOISE INFORMATION DRIBBLE WOULD CAUSE ME TO > LOOK AT THE TRAFFIC ON THE NET AND AS : IS IT WORTH IT? > RIGHT NOW, THE NUMBER OF UNSUBSCRIBE MESSAGES LEADS ME TO BELIEVE > THAT IT IS NOT. IF THIS IS WHAT TOAD WANTS, SO BE IT. IF THERE IS > AN INDIVIDUAL AMONG YOU THAT WOULD LIKE TO MAKE A CASE FOR > CONTINUED SUBSCRIPTION, I WOULD REALLY APPRECIATE SERIOUS REPLY'S. > CCVARGA@DELPHI.COM So--another noisemaker complaining about noise on the list. Why don't you decide for yourself whether it's worth continuing your subscription? Would you actually base your decision on the number of people who tell you that it's worth continuing? If you're new to the list, why don't you stick around for a while and see what you think? If not, you're probably fully capable of deciding for yourself now whether this is the place for you. Related issue: The number of people unsubscribing because of excessive noise who are so rude and clueless as to post their unsubscribe requests to the entire list (thereby increasing noise) is really getting to me. Almost no tangential or "off-topic" thread pollutes this list as much as unsubscribe requests that everyone has to read. The cypherpunks welcome message clearly states that unsubscribe messages should be sent to cypherpunks-request@toad.com. Simple. Again, the list administrator is a human being, not a machine, so those requests may take a couple of days to process. Big deal. Losing your patience and whining to the list is as useful as pushing the elevator call button a hundred times, and has the added disadvantage of getting hundreds of people really angry. It also makes you look like a clueless newbie. I usually send these messages to individuals, not the whole list, but it seems that there's been an increase in unsubs sent to all of us. Again, folks, if you want to unsubscribe (which I'm not encouraging you to do), it's cypherpunks-request@toad.com --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Michel Date: Fri, 4 Feb 94 06:49:50 PST To: jdblair@nextsrv.cas.muohio.edu Subject: Re: Prodigy Hard Drive Scans Message-ID: <9402040948.A03416@smtplink.chey.com> MIME-Version: 1.0 Content-Type: text/plain Prodigy durring installation sets up a temp/swap file on your hard disk. Now this part is a funtion of DOS, Delete a file and all the data is there just the FAT entry is gone. So what ever is on the disk at the location of the temp/swap file is what can be seen at the prodigy end. davidm@chey.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.saigon.com (Edgar W. Swank) Date: Fri, 4 Feb 94 10:35:10 PST To: Cypherpunks Subject: Announcing SecureDrive 1.3A Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This is to announce the availability of Version 1.3A of SecureDrive. This is a maintenance release of SecureDrive 1.3. It mainly fixes reported problems and has minimal new function. See file BUGS13.DOC. The only visible functional change from 1.3 is the appearance of msg Check bytes in Disk x: Boot Sector need updating from 1.3 to 1.1/1.3A. Proceed? which will be issued by both LOGIN and CRYPTDSK when they attempt to verify a passphrase on a hard disk or diskette encrypted by version 1.3 CRYPTDSK operating in version 1.1 compatability mode. This corrects the error in computing the check bytes used to verify the passphrase and updates the check bytes to the correct 1.1 value and WRITES back the boot sector. Note that once this update has taken place, this disk cannot be decrypted by release 1.3 anymore. Releases 1.3 and 1.3A of Secure Drive are based on releases 1.0 and 1.1, mostly written by Mike Ingle and version 1.2, with significant new code by myself. The code which we wrote is not copyrighted, but the program contains GNU Copylefted code, and therefore may be freely distributed under the terms of the GNU General Public Licence. See file COPYING for legalese. Version 1.2 and 1.3 add significant new function. As of Version 1.2, you may use an operand /PGP with LOGIN, either by itself, or with other operands. By itself, LOGIN /PGP will prompt for a passphrase and set the PGPPASS environment variable with whatever is entered. If PGPPASS is already set then LOGIN D: /PGP or LOGIN /F /PGP will use whatever PGPPASS is set to as the passphrase. For the hard disk partition, LOGIN will test the PGPPASS passphrase. If it is incorrect, then it will prompt you for another passphrase. If PGPPASS is NOT set when these forms of LOGIN are used, than a passphrase is prompted for AND PGPPASS is set to this passphrase. This is more secure than using the SET command since LOGIN only echoes "*"'s when entering the passphrase. As of Version 1.2, typing LOGIN /C /PGP will clear the SecureDrive crypto keys from memory AND clear the PGPPASS environment variable. This is done in a manner less likely to leave your passphrase in memory than just using the DOS SET command. In addition, Version 1.2 clears all the free memory it can find, which is likely to include some plaintext. However, if you want to be absolutely sure all traces of sensitive data are erased from memory then turning off the computer is still recommended. As of version 1.2, if PGPPASS is set before you run CRYPTDSK, CRYPTDSK will ask to use the value of PGPPASS for the passphrase before prompting you (for encryption), or try PGPPASS (for decryption). Obviously, if you encrypt or decrypt a lot of diskettes at once, this feature can save you a lot of typing. The purpose of these changes is to allow you to enter a single passphrase only once per boot IF you choose to use the same passphrase for your PGP secret key, your SecureDrive encrypted hard disk partition, and SecureDrive encrypted floppies. Version 1.3 supports up to four hard drive partitions in "safe" mode, only one of which may be active at any given time. One purpose of having multiple encrypted hard disk partitions is so that up to four users (perhaps members of a family) can each have their own encrypted partition with its own unique passphrase. This allows up to four users to have privacy from each other, even if they all use the same PC and physical hard disk(s). Version 1.3 gives you a choice of whether to use the version 1.1 passphrase digest or to use the (faster but perhaps slightly less secure) 1.0 version. If you select 1.0 compatiblity, it's unnecessary to decrypt and re-encrypt your 1.0-encrypted hard disk partition(s) and floppies. If you decide to switch to 1.1 passphrases, Version 1.3 CRYPTDSK will allow you to convert in one pass with no plaintext stored on disk. Version 1.3 includes the 1.2 changes for using PGPPASS. There are additional ehhancements to allow you to use the hard disk passphrase for the floppy disks without typing it in, even if PGPPASS is not set or is something different. Version 1.3 CRYPTDSK will operate on hard drives with SECTSR loaded. It uses SECTSR to protect the disk during conversion and will leave an encrypted disk partition in protected mode. Mike Ingle and I have different opinions on the distribution of SecureDrive. Under the GNU General License (copyleft) I do not need Mike's permission to distribute version 1.3 and I have not asked for same. My policy on distribution is in the version 1.3 doc: Exporting this program. Cryptography is export controlled, and sending this program outside the country may be illegal. Don't do it. The "author" of versions 1.2 and 1.3, Edgar Swank, says that the export ban should not prevent you from placing this program on public BBS's and anonymous FTP sites in the US and Canada. If individuals outside the US/Canada use the internet or international long distance to obtain copies of the program, THEY may be breaking US law. Any such foreign individuals should be aware that US law enforcement may legally (under US law) apprehend individuals who break US laws even if such individuals are not on or even have never been on US soil. Such apprehension may remove such individuals directly to US jurisdiction without benefit of extradition proceedings in such individuals' home country(ies). This has actually happened in at least two cases, Mexico -- suspect in murder of US drug agent, Panama -- Noriega -- indicted in absencia for drug smuggling. As is well known, after a small war with Panama, Noriega was brought to the USA, tried and convicted. He is now a guest of the US Government in a Florida prison. SecureDrive Version 1.3A is already available for download on the following public BBS's as SECDR13A.ZIP: Eagle's Nest (408)223-9821 Flying Dutchman (408)294-3065 Also I have a report (unverified so far) that Version 1.3 may now be obtained from a mailserver. Send mail to Server@Star.Hou.TX.US with body text that looks like this get /files/public/secdr13a.zip quit Please attempt to use the mailserver or the two BBS's above before requesting a copy directly from me. I will send a FEW more copies via E-mail to persons with a US/Canada net address who request a copy AND promise to upload it to a USA/Canada e-mail fileserver or anonymous FTP site. (I don't have access to FTP from my account here). I will announce here as I learn of Version 1.3A availability via additional automated e-mail or FTP sites. Here is the contents of SECDR13A.ZIP: Length Method Size Ratio Date Time CRC-32 Attr Name ------ ------ ----- ----- ---- ---- -------- ---- ---- 18321 DeflatX 6914 63% 06-14-93 22:27 0767480b --w- COPYING 1332 DeflatX 518 62% 01-30-94 09:30 bbb5655c --w- MAKEFILE 1632 DeflatX 1260 23% 12-04-93 00:43 980125ec --w- KEY.ASC 19664 DeflatX 4183 79% 11-19-93 21:42 22c2502c --w- CRYPT2.ASM 1355 DeflatX 629 54% 01-21-94 08:44 db63ade4 --w- RLDBIOS.ASM 24652 DeflatX 7740 69% 01-29-94 14:51 d0f5feaf --w- SECTSR.ASM 7507 DeflatX 2581 66% 12-29-93 21:15 ceda9b20 --w- SETENV.ASM 33 Stored 33 0% 07-16-93 06:09 aa6151a5 --w- M.BAT 16175 DeflatX 3949 76% 01-29-94 17:57 88215957 --w- CRYPTDSK.C 12260 DeflatX 3167 75% 01-29-94 18:27 7b10d96f --w- LOGIN.C 11557 DeflatX 3277 72% 05-09-93 19:38 e71f3eea --w- MD5.C 10860 DeflatX 2878 74% 01-29-94 18:07 3a9154c0 --w- SDCOMMON.C 1778 DeflatX 1160 35% 01-30-94 09:31 48688ff7 --w- SECTSR.COM 1152 DeflatX 586 50% 01-30-94 10:15 e44c593f --w- BUGS13.DOC 31425 DeflatX 10610 67% 01-30-94 09:59 235f457a --w- SECDRV.DOC 35024 DeflatX 16598 53% 01-30-94 09:31 99417b77 --w- CRYPTDSK.EXE 34072 DeflatX 16021 53% 01-30-94 09:31 26a2fb82 --w- LOGIN.EXE 3407 DeflatX 1097 68% 05-11-93 12:49 f1f58517 --w- MD5.H 3020 DeflatX 909 70% 01-24-94 03:32 8ee1c1f6 --w- SECDRV.H 1254 DeflatX 541 57% 05-09-93 19:39 182978aa --w- USUALS.H 152 Stored 152 0% 01-30-94 10:03 68a2560c --w- SECTSR.SIG 152 Stored 152 0% 01-30-94 10:04 a1d33655 --w- LOGIN.SIG 152 Stored 152 0% 01-30-94 10:04 845de45f --w- CRYPTDSK.SIG ------ ------ --- ------- 236936 85107 65% 23 Also note that the ZIP file contains PGP detached signatures (*.SIG) for the executable files. Finally here is my public key, also available on many public keyservers; note who has signed it. Type bits/keyID Date User ID pub 1024/87C0C7 1992/10/17 Edgar W. Swank - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAirfypkAAAEEAKe2jziPeFw6hY19clR2GtQ4gtGCSSVOTgPKEJzHfuC74Scf 9PEuu1kebLhHk43A9wo1vr52o4jpH/P/tnFmRtBQOMzLUzAt5rMucswtSVviMQS2 hBuc9yGJKWHVcyfA79EARKEYTdhx+2qKI+hFJcPE+rmD8wVoF94nNf3ah8DHAAUR tClFZGdhciBXLiBTd2FuayA8ZWRnYXJAc3BlY3RyeC5zYWlnb24uY29tPokAlQIF ECwAALo04ip/MkW/XQEBmNQD/0jUVqT0LMoVvw7Zz2FXyWrdBn6bRlyGxeqQWhig DXRipZ824/fHbA2vkbAczEayw8ZpwRVmhWNsxxWhjYFIi92KYJbAP/XIbr+rEuTI hPKKKKhuuGLUWhfXhCFluHjs3CA6ZQwnT4jnu1NlCkcnWLbL4ktqub2zLwrHCPUe 31L1iQCUAgUQK9Y50xgzoWUItwfFAQHPrAPzBbf6lQyzwbUwdxayzLDoh3Hygnun Looi+yzziEVQchOgSt3sLe2I108DLxTgp+26lJYTAZB+Gg8HGyB+Nz6263D0XlVU XQi9/7CSRyd8bhYFeuFPwFzHPWZlyLDAIsuaEfBsmp2DBLgffvhUCqiiWYmP9oa+ rOA+5IHS+xN8tIkAVQIFECu5dYOzvL/Jh3qmYQEBYDICAI5KdaTiPr2Y1OtRCTi6 xMG6hnRNalvK9C5d/bxrKnUYqsfSpKayX+Ts9psmq6a6doOrX3AAtgcZuTCYUfQk d22JAJUCBRArlzITocE4X0qvAOUBAahdA/4rRoSVp3G+Ki0wvkcAvpnwt7vSEYpH XSkyoC8LdAqs9bft5NDTOykgw5H1qFG1Doqk6oR0yxY0k91eVoBVclLWDb94sNO3 JjHJKO/QdODik5DpmXEnQhBfLlujuYkCtJjoBv1+QdImnnv9aNidGuLAneNvZ+UN NqfE3IRShzNw3IkAlQIFECtj5iw2VpfGMt2Y2QEBDEYD/2iMMml65eFaNWrNP7ab Yh8QW3+Mnjyl5CNpAjGkxejmIm4nZKqUHN5DuGzpJDnstRwbz6daXK15XcoM1m8g uhu6UzIwHs9+hbKE6inTCz4C0mE55PSmvF/ejjexnGzsiFpuFnjN/sRrSHc57flO IUWBCZD8Hizz3aYBxmvwJ863iQCVAgUQKxEXHOJ13g7/Z/cLAQGyYgP/apcv9V2M bHFgU0hl0D4MLqGjBReUfDroxQCsgsTb/0nr1W9yltBMqYPgD7ThLAf2rxIPNbGy D7VUA27LTwQTS6n2mbtkHOvGQVw7J2GwTA6319Gf0Qne0M1h7VJWjFX0Vzjuh/nk 6btxM2uTLSF2nUsDXe5/9N5XeesFhrbXNrM= =4fGE - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVFwE94nNf3ah8DHAQEkVQP/QzHZ0oqDW3XYrpYANTfeA7hIMgweKz8N 7/UpkV5XHhePwEfJA3fFn2Gs/BwF6Oy0xsJOk16AIE5JtAWqp5x3jzQ6BuJhkhhk RcVrmtqqBfj8PMnpm3rdQRUMC9CftxA/m06y3Cw5FHgxvrOXcZfyrsBIR26UejsI 4fOY+JjlglQ= =sBOp -----END PGP SIGNATURE----- -- edgar@spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SERPE@morgan.com Date: Fri, 4 Feb 94 06:59:52 PST To: cypherpunks@toad.com Subject: unsubscribe Message-ID: <94Feb4.095752est.41748@gateway.morgan.com> MIME-Version: 1.0 Content-Type: text/plain please unsubscribe me. Thanks and good luck!! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Fri, 4 Feb 94 07:09:50 PST To: jkreznar@ininx.com (John E. Kreznar) Subject: Re: New remailer up In-Reply-To: <9402040838.AA06813@ininx> Message-ID: <9402041508.AA18037@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > -----BEGIN PGP SIGNED MESSAGE----- > > > Julf's anon.penet.fi remailer is serious; he's done a lot of work > > to get a private machine, payng for a reasonably expensive > > 64kbps line himself, and has it located somewhere that only 3 people know. > > How can this be? What about the people who operate his connection point > to the net? Wouldn't they know where his machine is located? What is > the physical embodiment of his 64kbps line? Can't that line be traced > to its terminus? That started me down an interesting line of thought... You can get spread spectrum radio/data modems that do 256Kbits/sec (Cylink) and can go up to 30 Miles. It is unlicensed in the US because it is limited to .8watts (I think). I believe 10 miles is the limit with an omnidirectional antenna. Spread spectrum should be pretty hard to triangulate on. Remember that the technology came from unjammable military radios. I think you'd have to have a fairly sophisticated scanner to even pick it up. Using a creative arrangement, this could provide a good cover for physical location. (If you could get the server in the back of a city bus or something...) > John E. Kreznar | Relations among people to be by > jkreznar@ininx.com | mutual consent, or not at all. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net sdw@meaddata.com OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.com (Bruce Schneier) Date: Fri, 4 Feb 94 08:45:09 PST To: cypherpunks@toad.com Subject: Review of APPLIED CRYPTOGRAPHY in Cryptologia Message-ID: MIME-Version: 1.0 Content-Type: text/plain The following review of APPLIED CRYPTOGRAPHY appeared in the January 1994 issue of Cryptologia (v. 18, n. 1). Written by Louis Kruh. The past twenty years have seen an explosive growth in public research into cryptology, accompanied by an unprecedented public awareness of matters cryptologic. Programmers and engineers trying to benefit from the fruits of this research, to solve real-world problems, have often been stymied by not knowing where to start looking, let alone when to stop. This book is for them. Written as a "comprehensive reference work for modern cryptology" the book succeeds both as an encyclopedia survey of the past twenty hears of public research and as a hansom "how-to" cookbook of the state-of-the-art. It could well have been subtitled "The Joy of Encrypting." The author's style is colloquial and informal, but never imprecise. Theory takes a back seat to clarity and directness, without deliberate misrepresentation; unabashed informed opinion wins out over academic hesitations. Since the work is a practical snapshot of the field, circa mid-to- late 1993, several of the book's recommendations may prove timely: new results seem to be reported monthly. While his political axe is never concealed the book is written as a whetstone for others rather than a soapbox rant, and the focus is manifestly practical solutions and the tools with which to achieve them. After a forward from Whitfield Diffie the author explains foundations; examined protocols; discusses techniques; presents algorithms; explores the real world (including legal and political aspects); and finishes up by printing read-to-run C source code programs of several of the algorithms, including ENIGMA, DES and IDEA. Reflecting the confused nature of the real world, a set of IBM PC disks containing the sources published in the book is available from the author--but only to residents of the USA and Canada. Drawing on 908 references and the collected experience of contributors throughout the Internet and around the world, this book will be a useful addition to the library of any active or wouldbe security practitioner. It's the first review of the book that has appeared in print, and I am very pleased with it. The book has turned out to fill two very different niches. One, it is the book that people are being handed to read when they want to learn about the field. Two, it is the reference work that people are turning to first if they want to find out about some aspect of cryptography. The third important niche, which the book does not fill, is that of a textbook. This field sorely needs a textbook. Anyone interested? Bruce From owner-cypherpunks Fri Feb 4 07:45:10 1994 Received: by toad.com id AA18908; Fri, 4 Feb 94 07:25:05 PST From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 4 Feb 94 10:45:10 PST To: cypherpunks@toad.com Subject: STEG: a real-life use for steganography Message-ID: <9402041840.AA21942@ah.com> MIME-Version: 1.0 Content-Type: text/plain I had an extremely interesting conversation with a fellow last night, say, X. A mutual friend of ours had steered him towards me. X has contacts in a country C which will remain nameless. The government of C is extremely repressive and has a large internal police force. The situation, evidently, is one similar to the old USSR, where masks behind masks were used in daily life, little is exactly as it appears, and the default discourse is sideways speaking. The scenario is almost worst-case. There is a need for steganography, since the use of cryptography is grounds for suppression; likewise there is a need for covert channels. There is a need for double-blinding of identities, since one's friends may be difficult to detect. And so on. The aspect that _is_ good is that C is not the whole world, and there are plenty of us not in C. The first most useful facility to set up, X thinks, is simply news from outside of C as a bypass of the media in C--wire service articles about C, for example, as well as a feed of the newsgroup "soc.culture.". Here's the technique we came up with last night. C has an indigenous music M which is periodically performed in the United States. We were thinking about pressing short-run CD's of these live performances. We all know where the news feeds go. The CD's would be distributed via standard music channels and would be surprisingly brisk sellers. The costs of the project can evidently be footed by willing members of the M industry in C. Now let me address the standard comment "Oh, steganography completely solves that problem." Please. That's like saying, "Oh, just use an internal combustion engine to solve your long distance transport problems." Such statements are a failure of imagination and seriousness. A practical system to carry this project out is quite large. I see at least the following pieces needed: -- A facility to gather the data being put on the disks. This by itself is no trivial task, since it involves the collection of many disparate sources. -- An authoring system to arrange the data, once collected, into a usable structure. -- An encryption system for the arranged data. Such a system can't treat the data as one long stream, because of the segmented nature of the data. The ability to mount the CD as a file system would be good leverage for other programmers. -- A mastering system to combine a music master CD (done separately) and a data master (in some format) into a new music master CD. This will, at the least require a machine with a CD reader and writer. Blank media, FYI, for a CD writer are about $20/disk. The CD writer is about $5K. These numbers are approximate and falling rapidly. -- A CD pressing facility. These are commercially available at quite reasonable cost in quantities in the 100's. -- A CD distribution system. This will likely be the M industry, and thankfully the details of international shipping and customs will be taken care of, as well as retail distribution. -- A decryption system to get the data off the CD. -- Client software to make use of the information. It need not all be in text format. -- A key distribution system. A secret key per CD and word of mouth may be sufficient. A system to make rememberable sentences out of an arbitrary 128 bits (and the inverse) would be useful to facilitate word of mouth. This is no small task. Those interested in participating may start working on any of the above. The tasks are fairly separable. Here are some that I can identify as critical. -- A standard for encoding data into the low bits of an audio CD. This will likely require a lot of specific knowledge of the low level encoding and error correction systems used in CD's. I do know that they are not simple, being much more than bit-correcting linear codes. -- A standard for the encoding of file system data onto these low bits. This should be a separate document, even though the design of this will be influenced by the bit encoding standard. Some adaptation of existing file system standards may be appropriate. -- A standard for the encryption format for the file system. It may be that Matt Blaze's CFS cryptograpy can be lifted wholesale. -- Multiplatform software support for all of the above. I am pleased to have a real example to work on, rather than a lot of wixering about hypotheticals. I welcome discussion of this topic. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Bernardini Date: Fri, 4 Feb 94 07:45:06 PST To: Hal Subject: Re: Running regularly Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > Before I start throwing out ideas that I'm sure aren't new to readers here, > > I have a simple question that perhaps I should post to comp.unix.questions > > or comp.lang.perl, but.... Can I, and how would I, get a perl script to > > kick in and send out mail every few minutes when I am NOT logged in. Is this > > possible on Netcom? > > Most public Unix systems will not let you do this, in my experience. > The two Unix commands which usually give you the ability to run programs > at regular intervals are "at" and "crontab". You can read the man pages > and try running these to see if they are enabled for you. > > I had an idea for how to get around this, so that people could run batching > remailers which sent out mail, say, every 30 minutes or whatever. (Unlike > Xenon, I am of a generation which is accustomed to waiting more than a few > seconds for mail to travel across the country!) The idea was simply for > someone who DID have an account which would let them use at or cron, to > run a program which would simply send a "ding" message (not to be confused > with a "ping" message :) at regular intervals to a list of subscribers. > This message could have a special header field so that the remailer programs > could easily recognize it and take whatever action they wanted, like running > Karl Barrus' script to scan a directory for pending outgoing remailer mail > and send it out. (Karl has had batching running for months, as well as > postage-stamp-based remailers (albeit with non-anonymous stamps). He is > way ahead of most of this discussion.) > > Hal > > Perhaps this is too rudimentary ..... Why not make two shell scripts, one that sleeps for so long (say 20 minutes) using the unix sleep command, and then calls the remailer scripts in an infinite while loop. This would work if you set it up as a background process,and you don't need to be root for it to work. Only downsides are that when the machine crashes you have to log back in and restart script, your sleep command will always be in the top window if your sys-admin is watching, and you have to be careful not to spawn to many processes and bring the system down. Matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Fri, 4 Feb 94 07:49:50 PST To: eff-board@eff.org Subject: White House crypto briefings: Clipper, FIPS, escrow agents, export Message-ID: <199402041548.KAA22031@eff.org> MIME-Version: 1.0 Content-Type: text/plain Briefings on Federal Encryption Policy/Telecommunications Security Today (Feb 4), the Administration will hold 2 briefings about cryptography and the Clipper chip. The briefings will "report on a review of federal policies and procedures for encryption and telecommunications security-related products and technologies." The first briefing, at 11am EST (i.e., in less that half an hour of this posting), will update Congressional committee staff, and the second will address concerns of industry reps, public interest groups, privacy advocates and other non-government parties. EFF will attend this second meeting, at 1pm EST. EFF will share what it learns about the results of either briefing as soon as possible. An early "heads up" from the the Administration indicates that the main subjects for the briefings will be: Administration will announce Clipper/Skipjack Federal Information Processing Standard (FIPS) Justice Dept. key escrow procedures to be announced Announcement of Treasury and NIST as Escrow Agents Decisions on encrytion products that fit under current export standards announced. Other topics also likely to be addressed (unconfirmed): State Dept. will, surprisingly, streamline procedures for export of Clipper Administration not going forward with DSS licensing agreement with PKP/RSADSI. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@MasPar.COM (Jay R. Freeman) Date: Fri, 4 Feb 94 10:55:12 PST To: CRSO.Cypherpunks@canrem.com Subject: Re: San Jose BBS subject to M Message-ID: <9402041855.AA00762@cleo.MasPar.Com> MIME-Version: 1.0 Content-Type: text/plain > Hmm... wish I had the exact original handy to mis-quote ... Is this the one you mean? First they came for the Communists, and I didn't speak up, because I wasn't a Communist. Then they came for the Jews, and I didn't speak up, because I wasn't a Jew. Then they came for the Catholics, and I didn't speak up, because I was a Protestant. Then they came for me, and by that time there was no one left to speak up for me. by Rev. Martin Niemoller, 1945. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ron Davis Date: Fri, 4 Feb 94 08:15:07 PST To: cypherpunks@toad.com Subject: d3des code question Message-ID: <9402041113.aa05790@gateway.datawatch.com> MIME-Version: 1.0 Content-Type: text/plain Has anyone had any experience using the DES code by Richard Outerbridge that appears in the back of Applied Crypto, and is available via ftp from ripem.msu.edu? Specifically can someone send me an example of how to call the functions? Thanks. ___________________________________________________________________________ "I want to know God's thoughts...the rest are details." -- Albert Einstein _________________________________________ Ron Davis rondavis@datawatch.com Datawatch, Research Triangle Park, NC (919)549-0711 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 4 Feb 94 11:25:15 PST To: cypherpunks@toad.com Subject: REMAILERS: Netcoms Policy and hazards to remailers Message-ID: <199402041921.LAA06512@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain An issue arose today with Netcoms DASD migration... My Account was moved from /ux/accountname to /uxx/accountname, which caused my .forward file to begin bouncing mail. Netcoms sysadms promptly moved my .forward to .forard.bak to eliminate the bounces and notified me via the now working mail. During my conversation with the admin I asked specifically what Netcoms policy vis-a-vis ECPA, search warrants, and warrantless requests from Law enforcement of any kind for both e-mail in transit and stored files.. The answer was as it should be. A "proper" search arrant would be required prior to cooperation with LE. Netcom as a policy ill NOT provide ANY materials other than account name without a search warrant, unless an account on netcom is used to crack another site and netcom is liable( in which case they will file a complaint and give cooperation to investigating officers.) a warrant is required for release. The subject of remailer and crypto out of a netcom account didnt elicit any comment from the sysadmin...) Tomorrow I will call and ask specifically on that area... anon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Beker Date: Fri, 4 Feb 94 12:09:54 PST To: cypherpunks@toad.com Subject: Remailer Delays Message-ID: MIME-Version: 1.0 Content-Type: text/plain The last two messages I've sent through remailers have taken upwards of two days to arrive at their destinations. Parallel messages sent directly arrived immediately. The two remailers are Hal's and rebma. What is making this happen? Is it related to all the recent PGP FAQ traffic? Which remailers if any are not suffering from these lags? THX, B From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 4 Feb 94 12:45:15 PST To: cypherpunks@toad.com Subject: Magic Money Digicash System Message-ID: <199402042044.MAA28800@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Magic Money Digital Cash System Brought To You By Pr0duct Cypher Based on PGP Tools - The Crypto Construction Set Send to csn.org, should appear under /mpj somewhere Magic Money is a digital cash system designed for use over electronic mail. The system is online and untraceable. Online means that each transaction involves an exchange with a server, to prevent double-spending. Untraceable means that it is impossible for anyone to trace transactions, or to match a withdrawal with a deposit, or to match two coins in any way. The system consists of two modules, the server and the client. Magic Money uses the PGP ascii-armored message format for all communication between the server and client. All traffic is encrypted, and messages from the server to the client are signed. Untraceability is provided by a Chaum-style blind signature. Note that the blind signature is patented, as is RSA. Using it for experimental purposes only shouldn't get you in trouble. Digicash is represented by discrete coins, the denominations of which are chosen by the server operator. Coins are RSA-signed, with a different e/d pair for each denomination. The server does not store any money. All coins are stored by the client module. The server accepts old coins and blind- signs new coins, and checks off the old ones on a spent list. Suppose Alice wants to pay Bob some Magic Money. Alice uses her client module to extract some coins from her account (file). She then mails those coins to Bob, using a secure channel such as a PGP message. Bob runs his client module on the coins. The client module checks the signatures, and totals up the value of the coins. It then prompts Bob to choose the values of new coins which total the same value as the old ones. For example, Alice sends Bob a 64-unit coin. Bob chooses a 32-unit and two 16-unit coins. The client module then generates proto-coins, which are blinded but unsigned. It produces an output file containing Alice's coins, and the new proto-coins. Bob mails this to the server. The server counts up Alice's coins, checks their signatures, and checks for double-spending. It puts the coins on the cancelled list, signs the proto-coins, and mails them back to Bob. Bob runs his client module on the reply message. It unblinds the signed coins and adds them to his coin file. This completes the transfer. The Magic Money server is a filter, accepting input from stdin and sending output to stdout. To set up a server, you first compile the server program and install it in its own directory. Dump some random junk in a file called rand.dat. This and the system clock is hashed to generate random numbers. Then execute "s i" to initialize the server. It will prompt you for some information. For the denominations, I would use powers of 2 (1, 2, 4, 8, 16, 32, 64, 128...) because they minimize the number of coins needed to transfer any amount. The server will create a key and an e/d list. An ascii-armored copy of the server's public key is written to bank.asc. Users must have this key to use the server, so however you publicize your server, include the key. Set up the system so that, when a message comes in, the server is executed and the message (which need not be cleaned up first) is piped into stdin. The output from the server should be mailed back to the user. The server can be run through a remailer, if you don't want to reveal your location. This would be easiest through a penet-style remailer. Operating through a cypherpunks-style remailer would require an external mechanism to handle reply headers. However you do it, just see to it that messages go into the server and the output goes back to the right user. If you just want to experiment on one machine, put the server and client in different directories, to prevent their files from interfering with each other. Set up a shell script/batch file to feed the client's output into the server and return the server's reply. The server has the ability to include a message to the client. If the file msg.txt exists in the server's directory, it will be included in the server's replies, and the clients will display it. The client will wait for a keypress after displaying the message, so the last line should be "press any key to continue" or something similar. The message should not be longer than one screen, because there is no "more" in the client. The main use for the message is to warn users of expirations (see below), but you can send anything you want. To set up a client, compile the client module (unless the server operator was nice enough to provide a binary [hint]) and put it in its own directory. Put some random junk (for random numbers) into rand.dat, and put the server's ascii-armored key in bank.asc. Now execute "c -i" to initialize your client. It will create a key and generate "output.asc" which should be mailed to the server. When the reply comes back, save it in a file and run "c ". This will initialize your e-list and coin name files. If the server has a msg.txt, you will see it. Now get another user to send you some coins. Coins are binary, not ascii- armored, because we assume you will use a PGP message or other "envelope" to transport them. Execute "c " to process your coins. The client will show the denominations as the signatures are checked. It will show the total, and allow you to choose denominations for the new coins you want to generate. Then it will generate a file "output.asc" which should be mailed to the server. Take the server's reply and run "c " on it. It will extract and unblind the coins, displaying them as it does so. When it is done, you will have some coins to spend. To pay someone some coins, execute "c -p". The client will show a list of coins you have, and allow you to choose values to extract. These will be copied into "coins.dat", which you then mail to the person you want to pay. He does as above to deposit them. Do not lose "coins.dat" because the coins are removed from your file as they are extracted. Server maintenance and expirations: the server must keep track of all the coins which have ever been spent, at 16 bytes each. While the server uses an efficient hash file to maintain speed, the file will eventually grow to consume the entire filesystem of the host machine. There must be a way to clear it out eventually. The server operator executes "s n" to generate a new e/d list. The old list will be renamed. Old coins are still valid at this point. The server operator should put up a message warning users to exchange their old coins. The next time a user interacts with the server, his elist will be updated automatically, and the old one renamed. The user can (and should be warned to) execute "c -x" to automatically exchange all his old coins for new ones. After a reasonable time, and plenty of warning (!) the server operator executes "s d" to delete the old spent list, efile, and dfile. Old coins are now worthless. The next time a user interacts with the server, his old elist will be deleted automatically by his client. Old coins will now show up as having zero value, and a "c -x" will discard them as "expired coins". If the user was dumb enough not to exchange his coins, too bad. The server will only sign as much value as it receives, so the amount of money in circulation remains constant. We have a chicken-and-egg problem: how is value created? The server operator has the magical ability to create new coins from thin air. He executes "s m " where x is the denomination of the coins he wants. The result is a coins.dat file, which can be mailed to a user and processed by his client module. The server just signs the coins directly, without any blinding. Coins are represented by RSA integers in the normal PGP-signature format. The coin is 16 bytes, padded in the same way that PGP 2.3a pads a signature. The coin is stored signed, that is, raised to the d power. There is no hashing involved; RSA is used directly. To blind a coin, the client generates a blinding factor, a large random number. The random number is raised to the appropriate e power, modulo the server's n. It is then multiplied with the unsigned coin, generating a blinded "proto-coin", which is sent to the server. The server signs the blinded coin by raising to the power d. This "decrypts" the blinding factor at the same time as it signs the coin, because RSA is multiplicative. Then the client divides out the blinding factor, leaving the signed coin. How big should the blinding factor be? I am not sure. Right now, it is set to the modulus minus one byte. This is certainly secure, but it takes a long time to unblind because mp_inv is a slow operation. If you know how long it needs to be, feel free to change it. Now, if you're still awake, comes the fun part: how do you introduce real value into your digicash system? How, for that matter, do you even get people to play with it? What makes gold valuable? It has some useful properties: it is a good conductor, is resistant to corrosion and chemicals, etc. But those have only recently become important. Why has gold been valuable for thousands of years? It's pretty, it's shiny, and most importantly, it is scarce. Digicash is pretty and shiny. People have been talking about it for years, but few have actually used it. You can make your cash more interesting by giving your server a provocative name. Running it through a remailer could give it an 'underground' feel, which would attract people. Your digicash should be scarce. Don't give it away in large quantities. Get some people to play with your server, passing coins back and forth. Have a contest - the first person who (breaks this code, answers this question, etc.) wins some digital money. Once people start getting interested, your digital money will be in demand. Make sure demand always exceeds supply. If some people get servers up and running, and if there is any interest, I can write an automatic client which will accept and pay out Magic Money without human intervention. Please let me know if you have an application for this, or any other ideas for the system. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVChQcGoFIWXVYodAQFDhAQAlOdUdnZZxarfxIbACZlHv+Hza+lLkaQl 2eMBro4Bu/QV6wjnTPfw4AND8HbsgdCYjsh7B6XBkpLqVqSk0/fBkwrb4jmvG/bD sU2ccYm2Da9qShHaYWSqApugVA+0bPc9LSHxpbbrAfXIkMQvYqKQMjde6VW4zecZ fZAtf6J/7TY= =N7Kb -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: PURTEB@vaxc.hofstra.edu Date: Fri, 4 Feb 94 09:59:51 PST To: cypherpunks@toad.com Subject: Information Message-ID: <01H8HL3EC4ZS94EJ83@vaxc.hofstra.edu> MIME-Version: 1.0 Content-Type: text/plain To Whom It May Concern: I'd like some information/literature on you cryptography software. My friend, Brian, is the one who is actually interested, so please send any info to: BRIAN T.L. STRAUSS 357 Doris Avenue Franklin Square, NY 11010 Or, if necessary, you may email any info to the vax account listed at the bottom of this letter. Thank you. Theresa Barley _______________________________________________________________________________ Theresa Barley Hofstra University "Only visiting this planet." Purchasing Department purteb@vaxc.hofstra.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Fri, 4 Feb 94 10:29:52 PST To: cypherpunks@toad.com Subject: CERT advisory Message-ID: <9402041825.AA27913@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain [Some items of interest to C-punks include CERT's advocacy of stopping cleartext transmission of password (no shit sherlock), and their proposed solutions, including the use of one-time passwords which I had queried about on this list a few months back. Of course they don't mention any sort of real encryption, let alone PGP. How hard would it be to build in PGP security to the transmission layer of something like FTP? Seems like a fairly simple problem, given that any site which supports anonymous FTP can publish a public key. Even if we assume that encryption would slow down the file transmission too much, we could still use it for the login/authentication part of the session... --AW] Begin forwarded message: From: CERT Advisory Date: Thu, 3 Feb 94 21:14:40 EST To: cert-advisory@cert.org Subject: CERT Advisory - Ongoing Network Monitoring Attacks Organization: Computer Emergency Response Team : 412-268-7090 ============================================================================= CA-94:01 CERT Advisory February 3, 1994 Ongoing Network Monitoring Attacks ----------------------------------------------------------------------------- In the past week, CERT has observed a dramatic increase in reports of intruders monitoring network traffic. Systems of some service providers have been compromised, and all systems that offer remote access through rlogin, telnet, and FTP are at risk. Intruders have already captured access information for tens of thousands of systems across the Internet. The current attacks involve a network monitoring tool that uses the promiscuous mode of a specific network interface, /dev/nit, to capture host and user authentication information on all newly opened FTP, telnet, and rlogin sessions. In the short-term, CERT recommends that all users on sites that offer remote access change passwords on any network-accessed account. In addition, all sites having systems that support the /dev/nit interface should disable this feature if it is not used and attempt to prevent unauthorized access if the feature is necessary. A procedure for accomplishing this is described in Section III.B.2 below. Systems known to support the interface are SunOS 4.x (Sun3 and Sun4 architectures) and Solbourne systems; there may be others. Sun Solaris systems do not support the /dev/nit interface. If you have a system other than Sun or Solbourne, contact your vendor to find if this interface is supported. While the current attack is specific to /dev/nit, the short-term workaround does not constitute a solution. The best long-term solution currently available for this attack is to reduce or eliminate the transmission of reusable passwords in clear-text over the network. ----------------------------------------------------------------------------- I. Description Root-compromised systems that support a promiscuous network interface are being used by intruders to collect host and user authentication information visible on the network. The intruders first penetrate a system and gain root access through an unpatched vulnerability (solutions and workarounds for these vulnerabilities have been described in previous CERT advisories, which are available anonymous FTP from info.cert.org). The intruders then run a network monitoring tool that captures up to the first 128 keystrokes of all newly opened FTP, telnet, and rlogin sessions visible within the compromised system's domain. These keystrokes usually contain host, account, and password information for user accounts on other systems; the intruders log these for later retrieval. The intruders typically install Trojan horse programs to support subsequent access to the compromised system and to hide their network monitoring process. II. Impact All connected network sites that use the network to access remote systems are at risk from this attack. All user account and password information derived from FTP, telnet, and rlogin sessions and passing through the same network as the compromised host could be disclosed. III. Approach There are three steps in CERT's recommended approach to the problem: - Detect if the network monitoring tool is running on any of your hosts that support a promiscuous network interface. - Protect against this attack either by disabling the network interface for those systems that do not use this feature or by attempting to prevent unauthorized use of the feature on systems where this interface is necessary. - Scope the extent of the attack and recover in the event that the network monitoring tool is discovered. A. Detection The network monitoring tool can be run under a variety of process names and log to a variety of filenames. Thus, the best method for detecting the tool is to look for 1) Trojan horse programs commonly used in conjunction with this attack, 2) any suspect processes running on the system, and 3) the unauthorized use of /dev/nit. 1) Trojan horse programs: The intruders have been found to replace one or more of the following programs with a Trojan horse version in conjunction with this attack: /usr/etc/in.telnetd and /bin/login - Used to provide back-door access for the intruders to retrieve information /bin/ps - Used to disguise the network monitoring process Because the intruders install Trojan horse variations of standard UNIX commands, CERT recommends not using other commands such as the standard UNIX sum(1) or cmp(1) commands to locate the Trojan horse programs on the system until these programs can be restored from distribution media, run from read-only media (such as a mounted CD-ROM), or verified using cryptographic checksum information. In addition to the possibility of having the checksum programs replaced by the intruders, the Trojan horse programs mentioned above may have been engineered to produce the same standard checksum and timestamp as the legitimate version. Because of this, the standard UNIX sum(1) command and the timestamps associated with the programs are not sufficient to determine whether the programs have been replaced. CERT recommends that you use both the /usr/5bin/sum and /bin/sum commands to compare against the distribution media and assure that the programs have not been replaced. The use of cmp(1), MD5, Tripwire (only if the baseline checksums were created on a distribution system), and other cryptographic checksum tools are also sufficient to detect these Trojan horse programs, provided these programs were not available for modification by the intruder. If the distribution is available on CD-ROM or other read-only device, it may be possible to compare against these volumes or run programs off these media. 2) Suspect processes: Although the name of the network monitoring tool can vary from attack to attack, it is possible to detect a suspect process running as root using ps(1) or other process-listing commands. Until the ps(1) command has been verified against distribution media, it should not be relied upon--a Trojan horse version is being used by the intruders to hide the monitoring process. Some process names that have been observed are sendmail, es, and in.netd. The arguments to the process also provide an indication of where the log file is located. If the "-F" flag is set on the process, the filename following indicates the location of the log file used for the collection of authentication information for later retrieval by the intruders. 3) Unauthorized use of /dev/nit: If the network monitoring tool is currently running on your system, it is possible to detect this by checking for unauthorized use of the /dev/nit interface. CERT has created a minimal tool for this purpose. The source code for this tool is available via anonymous FTP on info.cert.org in the /pub/tools/cpm directory or on ftp.uu.net in the /pub/security/cpm directory as cpm.1.0.tar.Z. The checksum information is: Filename Standard UNIX Sum System V Sum -------------- ----------------- ------------ cpm.1.0.tar.Z: 11097 6 24453 12 MD5 Checksum MD5 (cpm.1.0.tar.Z) = e29d43f3a86e647f7ff2aa453329a155 This archive contains a readme file, also included as Appendix C of this advisory, containing instructions on installing and using this detection tool. B. Prevention There are two actions that are effective in preventing this attack. A long-term solution requires eliminating transmission of clear-text passwords on the network. For this specific attack, however, a short-term workaround exists. Both of these are described below. 1) Long-term prevention: CERT recognizes that the only effective long-term solution to prevent these attacks is by not transmitting reusable clear-text passwords on the network. CERT has collected some information on relevant technologies. This information is included as Appendix B in this advisory. Note: These solutions will not protect against transient or remote access transmission of clear-text passwords through the network. Until everyone connected to your network is using the above technologies, your policy should allow only authorized users and programs access to promiscuous network interfaces. The tool described in Section III.A.3 above may be helpful in verifying this restricted access. 2) Short-term workaround: Regardless of whether the network monitoring software is detected on your system, CERT recommends that ALL SITES take action to prevent unauthorized network monitoring on their systems. You can do this either by removing the interface, if it is not used on the system or by attempting to prevent the misuse of this interface. For systems other than Sun and Solbourne, contact your vendor to find out if promiscuous mode network access is supported and, if so, what is the recommended method to disable or monitor this feature. For SunOS 4.x and Solbourne systems, the promiscuous interface to the network can be eliminated by removing the /dev/nit capability from the kernel. The procedure for doing so is outlined below (see your system manuals for more details). Once the procedure is complete, you may remove the device file /dev/nit since it is no longer functional. Procedure for removing /dev/nit from the kernel: 1. Become root on the system. 2. Apply "method 1" as outlined in the System and Network Administration manual, in the section, "Sun System Administration Procedures," Chapter 9, "Reconfiguring the System Kernel." Excerpts from the method are reproduced below: # cd /usr/kvm/sys/sun[3,3x,4,4c]/conf # cp CONFIG_FILE SYS_NAME [Note that at this step, you should replace the CONFIG_FILE with your system specific configuration file if one exists.] # chmod +w SYS_NAME # vi SYS_NAME # # The following are for streams NIT support. NIT is used by # etherfind, traffic, rarpd, and ndbootd. As a rule of thumb, # NIT is almost always needed on a server and almost never # needed on a diskless client. # pseudo-device snit # streams NIT pseudo-device pf # packet filter pseudo-device nbuf # NIT buffering module [Comment out the preceding three lines; save and exit the editor before proceeding.] # config SYS_NAME # cd ../SYS_NAME # make # mv /vmunix /vmunix.old # cp vmunix /vmunix # /etc/halt > b [This step will reboot the system with the new kernel.] [NOTE that even after the new kernel is installed, you need to take care to ensure that the previous vmunix.old , or other kernel, is not used to reboot the system.] C. Scope and recovery If you detect the network monitoring software at your site, CERT recommends following three steps to successfully determine the scope of the problem and to recover from this attack. 1. Restore the system that was subjected to the network monitoring software. The systems on which the network monitoring and/or Trojan horse programs are found have been compromised at the root level; your system configuration may have been altered. See Appendix A of this advisory for help with recovery. 2. Consider changing router, server, and privileged account passwords due to the wide-spread nature of these attacks. Since this threat involves monitoring remote connections, take care to change these passwords using some mechanism other than remote telnet, rlogin, or FTP access. 3. Urge users to change passwords on local and remote accounts. Users who access accounts using telnet, rlogin, or FTP either to or from systems within the compromised domain should change their passwords after the intruder's network monitor has been disabled. 4. Notify remote sites connected from or through the local domain of the network compromise. Encourage the remote sites to check their systems for unauthorized activity. Be aware that if your site routes network traffic between external domains, both of these domains may have been compromised by the network monitoring software. --------------------------------------------------------------------------- The CERT Coordination Center thanks the members of the FIRST community as well as the many technical experts around the Internet who participated in creating this advisory. Special thanks to Eugene Spafford of Purdue University for his contributions. --------------------------------------------------------------------------- If you believe that your system has been compromised, contact the CERT Coordination Center or your representative in Forum of Incident Response and Security Teams (FIRST). Internet E-mail: cert@cert.org Telephone: 412-268-7090 (24-hour hotline) CERT personnel answer 8:30 a.m.-5:00 p.m. EST(GMT-5)/EDT(GMT-4), and are on call for emergencies during other hours. CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh, PA 15213-3890 Past advisories, information about FIRST representatives, and other information related to computer security are available for anonymous FTP from info.cert.org. --------------------------------------------------------------------------- Appendix A: RECOVERING FROM A UNIX ROOT COMPROMISE A. Immediate recovery technique 1) Disconnect from the network or operate the system in single- user mode during the recovery. This will keep users and intruders from accessing the system. 2) Verify system binaries and configuration files against the vendor's media (do not rely on timestamp information to provide an indication of modification). Do not trust any verification tool such as cmp(1) located on the compromised system as it, too, may have been modified by the intruder. In addition, do not trust the results of the standard UNIX sum(1) program as we have seen intruders modify system files in such a way that the checksums remain the same. Replace any modified files from the vendor's media, not from backups. -- or -- Reload your system from the vendor's media. 3) Search the system for new or modified setuid root files. find / -user root -perm -4000 -print If you are using NFS or AFS file systems, use ncheck to search the local file systems. ncheck -s /dev/sd0a 4) Change the password on all accounts. 5) Don't trust your backups for reloading any file used by root. You do not want to re-introduce files altered by an intruder. B. Improving the security of your system 1) CERT Security Checklist Using the checklist will help you identify security weaknesses or modifications to your systems. The CERT Security Checklist is based on information gained from computer security incidents reported to CERT. It is available via anonymous FTP from info.cert.org in the file pub/tech_tips/security_info. 2) Security Tools Use security tools such as COPS and Tripwire to check for security configuration weaknesses and for modifications made by intruders. We suggest storing these security tools, their configuration files, and databases offline or encrypted. TCP daemon wrapper programs provide additional logging and access control. These tools are available via anonymous FTP from info.cert.org in the pub/tools directory. 3) CERT Advisories Review past CERT advisories (both vendor-specific and generic) and install all appropriate patches or workarounds as described in the advisories. CERT advisories and other security-related information are available via anonymous FTP from info.cert.org in the pub/cert_advisories directory. To join the CERT Advisory mailing list, send a request to: cert-advisory-request@cert.org Please include contact information, including a telephone number. CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh, PA 15213-3890 Copyright (c) Carnegie Mellon University 1994 --------------------------------------------------------------------------- Appendix B: ONE-TIME PASSWORDS Given today's networked environments, CERT recommends that sites concerned about the security and integrity of their systems and networks consider moving away from standard, reusable passwords. CERT has seen many incidents involving Trojan network programs (e.g., telnet and rlogin) and network packet sniffing programs. These programs capture clear-text hostname, account name, password triplets. Intruders can use the captured information for subsequent access to those hosts and accounts. This is possible because 1) the password is used over and over (hence the term "reusable"), and 2) the password passes across the network in clear text. Several authentication techniques have been developed that address this problem. Among these techniques are challenge-response technologies that provide passwords that are only used once (commonly called one-time passwords). This document provides a list of sources for products that provide this capability. The decision to use a product is the responsibility of each organization, and each organization should perform its own evaluation and selection. I. Public Domain packages S/KEY(TM) The S/KEY package is publicly available (no fee) via anonymous FTP from: thumper.bellcore.com /pub/nmh directory There are three subdirectories: skey UNIX code and documents on S/KEY. Includes the change needed to login, and stand-alone commands (such as "key"), that computes the one-time password for the user, given the secret password and the S/KEY command. dos DOS or DOS/WINDOWS S/KEY programs. Includes DOS version of "key" and "termkey" which is a TSR program. mac One-time password calculation utility for the Mac. II. Commercial Products Secure Net Key (SNK) (Do-it-yourself project) Digital Pathways, Inc. 201 Ravendale Dr. Mountainview, Ca. 94043-5216 USA Phone: 415-964-0707 Fax: (415) 961-7487 Products: handheld authentication calculators (SNK004) serial line auth interruptors (guardian) Note: Secure Net Key (SNK) is des-based, and therefore restricted from US export. Secure ID (complete turnkey systems) Security Dynamics One Alewife Center Cambridge, MA 02140-2312 USA Phone: 617-547-7820 Fax: (617) 354-8836 Products: SecurID changing number authentication card ACE server software SecureID is time-synchronized using a 'proprietary' number generation algorithm WatchWord and WatchWord II Racal-Guardata 480 Spring Park Place Herndon, VA 22070 703-471-0892 1-800-521-6261 ext 217 Products: Watchword authentication calculator Encrypting modems Alpha-numeric keypad, digital signature capability SafeWord Enigma Logic, Inc. 2151 Salvio #301 Concord, CA 94520 510-827-5707 Fax: (510)827-2593 Products: DES Silver card authentication calculator SafeWord Multisync card authentication calculator Available for UNIX, VMS, MVS, MS-DOS, Tandum, Stratus, as well as other OS versions. Supports one-time passwords and super smartcards from several vendors. --------------------------------------------------------------------------- Appendix C: cpm 1.0 README FILE cpm - check for network interfaces in promiscuous mode. Copyright (c) Carnegie Mellon University 1994 Thursday Feb 3 1994 CERT Coordination Center Software Engineering Institute Carnegie Mellon University Pittsburgh, PA 15213-3890 This program is free software; you can distribute it and/or modify it as long as you retain the Carnegie Mellon copyright statement. It can be obtained via anonymous FTP from info.cert.org:pub/tools/cpm.tar.Z. This program is distributed WITHOUT ANY WARRANTY; without the IMPLIED WARRANTY of merchantability or fitness for a particular purpose. This package contains: README MANIFEST cpm.1 cpm.c To create cpm under SunOS, type: % cc -Bstatic -o cpm cpm.c On machines that support dynamic loading, such as Sun's, CERT recommends that programs be statically linked so that this feature is disabled. CERT recommends that after you install cpm in your favorite directory, you take measures to ensure the integrity of the program by noting the size and checksums of the source code and resulting binary. The following is an example of the output of cpm and its exit status. Running cpm on a machine where both the le0 and le2 interfaces are in promiscuous mode, under csh(1): % cpm le0 le2 % echo $status 2 % Running cpm on a machine where no interfaces are in promiscuous mode, under csh(1): % cpm % echo $status 0 % From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 4 Feb 94 13:29:54 PST To: cypherpunks@toad.com Subject: Re: remailer delays Message-ID: <199402042129.NAA11271@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Brian Beker asked, "The last two messages I've sent through remailers have taken upwards of two days to arrive at their destinations. Parallel messages sent directly arrived immediately. The two remailers are Hal's and rebma. What is making this happen? Is it related to all the recent PGP FAQ traffic? Which remailers if any are not suffering from these lags?" I am not using remba at all, not even pinging it. The last three days have seen the "Bomb me!" request dwindle to about 5-6 a day. Hal's ("shell") is working without a glitch. That leaves remba. If I can get my list of remailer details completed, people like you with specific needs (today you want speed) will be happier. The fast remailers that I am using and have had NO problem with are: @remailers = ( "catalyst@netcom.com", "remailer@dis.org", "ebrandt@jarthur.claremont.edu", "remailer@merde.dis.org", "elee7h5@rosebud.ee.uh.edu", "hfinney@shell.portal.com", "hh@soda.berkeley.edu", "qwerty@netcom.com" ); These are not necessarily the most secure ones, but they are all pingable with variable 5 minute to 1 hour delays for the pings to come back. If speed is of concern, these are your remailers. cicada and pmantis are also quite fast but are not meant for what I need them for. I am very sensitive to kicking mailers off my list if I cause a problem, even once. The merde and dis.org remailers often add an hour delay, seeming to batch things out. jarthur is often ~10 minutes, but just as often an hour. - From my incomplete List: Remailer Fast? OpLog SysLog Subj Batch RD NL CPU Phys PGP BitB -------- ------ ----- ------ ---- ----- -- -- --- ---- --- ---- ---------- bsu-cs + ? ?/? + ? ? ? ? ? 23a ? catalyst + N? SM/MQ - - ? - PA M 23a - choas + ? ?/? + ? ? ? ? ? - - cicada ++ ? ?/? - - - - ? ? - - dis.org -/-- ? ?/? - ? ? ? ? ? 23a ? extropia +/? ? ?/? + ? ? ? Pr? ? 23a ? jarthur +/-- St SM/MQ? - ? ? ? Un ? 23a - menudo -- ? ?/? - t1 ? ? ? ? - ? merde -/-- ? ?/? - ? ? ? ? ? - ? penet.fi -- St ?/? - t? 24 + Pr H - - pmantis ++ ? ?/? - ? - - ? ? - - qwerty + C SM/MQ - - - - PA M 23a + rosebud ++/- ? ?/? - - - ? ? ? 23a ? remba ? ? ?/? ? ? ? ? ? ? 23a ? shell ++/+/- St ?/? - ? ? ? ? ? 23a - soda ++/- St+? ?/? - ? ? ? ? ? - Subj: Strips Subject header? NL: Non-linear remailing? 123->231. RD: Random delay added (max, in hours)? Batch: Batched remailing? t2 means twice daily. n5 means after 5 messages. CPU: Pr = private. PA = account on public access machine. Un = university. Phys: Physical security of the CPU, especially at night. H/M/L. BitB: BitBucket feature? Fast?: ++ <5 min + 5-10 min. - ~10-30 min delay -- pinging isn't practical due to long delays +/- sometimes +, sometimes - Normal internet mail delays are common, and are not equivalent in the two directions between any two remailers. Mail still gets through. OpLog: F: full copies of all mail is archived. My large volume mailing should help put a stop to this. St: Stats logs of when mail was remailed. St+: Stats logs of when and where mail was remailed. St-: simple counter. N: operator keeps no logs. SysLog: SM: sendmail logs of when and where mail was exchanged. Root access. MQ: mailqueue accessible by anyone on the site. Could make logs. -Nik (Xenon) -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVJ3RwSzG6zrQn1RAQEfFQP/Rkt6bVBWCetn4YH/dm7LJ+EhAia+NXDy EutlgmKJKXPc2eh3pypVb0cxdlMr/dOidXrTY3LzCF4iHOc7/l1FNegkbrJltf9R +rOHyh23FDnQZE8NIxq9KLr++iUxMFsq8UfmNy+Z5ojMh2Nc+54CBSHoAMMEryPG oEOu5i3jK08= =nfRB -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 4 Feb 94 13:59:53 PST To: cypherpunks@toad.com Subject: Re: Magic Money Digicash System Message-ID: <199402042158.NAA09840@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Wow! Hot stuff! I looked at csn.org, but I didn't find magic money. The pgp_tools has been there for a while, of course. Somebody post when they find it. Hats off to Pr0duct Cypher! Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: MCALVINK@ccmail.sunysb.edu Date: Fri, 4 Feb 94 11:15:20 PST To: cypherpunks@toad.com Subject: UNSUB Message-ID: <01H8HO3DOA2Q95N79W@ccmail.sunysb.edu> MIME-Version: 1.0 Content-Type: text/plain UNSUBSCRIBE m calvinkoons From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dave_taffs@rainbow.mentorg.com (Dave Taffs) Date: Fri, 4 Feb 94 14:25:19 PST To: cypherpunks@toad.com Subject: request for information Message-ID: <199402042217.AA29743@fpd.MENTORG.COM> MIME-Version: 1.0 Content-Type: text/plain I saw the following on imp-interest, and thought somebody here might be interested in responding (perhaps?)... PS: She has David Chaum's internet address by now, I'm certain... to: imp-interest@thumper.bellcore.com from: owner-imp-interest@thumper.bellcore.com date: Fri, 4 Feb 1994 10:29:56 -0500 (EST) subj: Digicash story/Internet Letter sender: jayne levin sent: 02/04/1994 8:33 am (PDT) --------- **| I would like to explore the issue of digital cash in my next issue of The Internet Letter. I am trying to contact David Chaum but don't have his e-mail address, so I'd appreciate any help in making contact with him. I'd also like to get a grip on some of the issues involved in developing digital cash as well as the status of work in this area. Who else should I talk to? Jayne Jayne Levin Net Week Inc. Editor 220 National Press Building The Internet Letter Washington, D.C. 20045 USA +1 202 638 6020 Fax: +1 202 638 6019 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Fri, 4 Feb 94 14:25:20 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Running regularly In-Reply-To: <199402040708.XAA17954@jobe.shell.portal.com> Message-ID: <199402042225.OAA24297@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal sez: > > > Before I start throwing out ideas that I'm sure aren't new to readers here, > > I have a simple question that perhaps I should post to comp.unix.questions > > or comp.lang.perl, but.... Can I, and how would I, get a perl script to > > kick in and send out mail every few minutes when I am NOT logged in. Is this > > possible on Netcom? > > Most public Unix systems will not let you do this, in my experience. > The two Unix commands which usually give you the ability to run programs > at regular intervals are "at" and "crontab". You can read the man pages > and try running these to see if they are enabled for you. > If you run into this, there is a sneaky way to do it if you have a friend somewhere that doesn't restrict at or crontab and if your system provides elm and will will honor a .forward file. Have your friend set up a crontab that mails you a short note with some header characteristic that the filter program for elm can recognize via the filter-rules file and kick off an invocation of whatever you want to do each time it recieves one of these notes. Sneaky but it works. :-) Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Fri, 4 Feb 94 11:29:55 PST To: cypherpunks@toad.com Subject: Re: Running regularly In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Matthew Bernardini wrote: > Why not make two shell scripts, one that sleeps for so long (say 20 minutes) > using the unix sleep command, and then calls the remailer scripts in an > infinite while loop. This would work if you set it up as a background > process,and you don't need to be root for it to work. Only downsides are > that when the machine crashes you have to log back in and restart script, > your sleep command will always be in the top window if your sys-admin > is watching, and you have to be careful not to spawn to many processes and > bring the system down. I tried this on the system here, but it killed off the process when I logged off. As for starting too many processes, just don't start them... leave it as one single process that just repeats itself indefinently with sleeps in between. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mbriceno@netcom.com (Marc Briceno) Date: Fri, 4 Feb 94 15:00:17 PST To: cypherpunks@toad.com Subject: Re: Running regularly Message-ID: <199402042300.PAA18374@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Xenon askend: >> Before I start throwing out ideas that I'm sure aren't new to readers here, >> I have a simple question that perhaps I should post to comp.unix.questions >> or comp.lang.perl, but.... Can I, and how would I, get a perl script to >> kick in and send out mail every few minutes when I am NOT logged in. Is this >> possible on Netcom? Hal answered: >Most public Unix systems will not let you do this, in my experience. >The two Unix commands which usually give you the ability to run programs >at regular intervals are "at" and "crontab". You can read the man pages >and try running these to see if they are enabled for you. Netcom has a "policy against detached processes because of the load they put on the system and therfore 'crontab' and 'at' disabled for all users.(Netcom support)" To make your life even harder they kill all your processes upon hangup. Here is (half) the workaround: They forgot to disable "sleep" and they also didn't disable "nohup." You can simply write a script that sleeps for 30 min, executes your program and goes back to sleep. Call it with "nohup script &" and you're in business. The next problem that must be addressed is the auto-logout upon >14min of inactivity on the modem level that Netcom imposes on you. There is a simple 2 line command that you can add to your .login file to disable the auto-logout. I saw it once posted in one of the Netcom newsgroups, but I lost it. Perhaps you might post the question there. I would not advise to ask Netcom support for it... Some of the messages responding to the above post talked about "supending the account for intentionally disabling, blah, blah" 8-) Good luck, -- Marc Briceno PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Fri, 4 Feb 94 12:10:14 PST To: hughes@ah.com Subject: STEG: a real-life use for steganography In-Reply-To: <9402041840.AA21942@ah.com> Message-ID: <9402042009.AA09438@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Hunh. I'm surprised that you would select a fixed medium (CDs) for a variable information source. How often do you plan to press new CDs? Would it not be simpler to use steganography to encode the desired information into GIFs of, say, US weather maps? These maps are revised quite often and it would be natural to send person X a new weather map every day or so. Yes, as we all know from past discussions, it's possible for someone who knows what you're doing to recover the data "hidden" in the pictures. But how likely is that to happen? What's the cost of this (or another non- media-dependent solution) versus the complexity and cost of using CDs as your transport mechanism? [About the CDs: what will the sound like when played on a normal CD player? Isn't this likely to attract attention?] --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex@media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 an53607@anon.penet.fi All the world's a stage and most of us are desperately unrehearsed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Fri, 4 Feb 94 12:10:15 PST To: cypherpunks@toad.com Subject: Followup: Notes on key escrow meeting with NSA Message-ID: <9402042007.AA25589@big.l1135.att.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: sci.crypt,talk.politics.crypto,comp.org.eff.talk,alt.privacy.clipper Subject: Re: Notes on key escrow meeting with NSA In a recent article, I wrote: >A group from NSA and FBI met the other day with a group of us at Bell >Labs to discuss the key escrow proposal. They were surprisingly >forthcoming and open to discussion and debate, and were willing to at >least listen to hard questions. They didn't object when asked if we >could summarize what we learned to the net. Incidentally, the people >at the meeting seemed to base a large part of their understanding of >public opinion on Usenet postings. Postings to sci.crypt and >talk.politics.crypto seem to actually have an influence on our >government. > >A number of things came out at the meeting that we didn't previously >know or that clarified previously released information. What follows >is a rough summary; needless to say, nothing here should be taken as >gospel, or representing the official positions of anybody. Also, >nothing here should be taken as an endorsement of key escrow, clipper, >or anything else by the authors; we're just reporting. These notes >are based on the collective memory of Steve Bellovin, Matt Blaze, Jack >Lacy, and Mike Reiter; there may be errors or misunderstandings. >Please forgive the rough style. Note also the use of "~ ~" for >'approximate quotes' (a marvelous Whit Diffie-ism). A couple of clarifications and new recollections. Same disclaimers as above. The NSA people were asked whether they would consider evaluating ciphers submitted by the private sector as opposed to simply proposing a new cipher as a "black box" as they did with Skipjack. They said they can't do this because, among other things, of the extraordinary effort required to properly test a new cipher. They said that it often takes from 8-12 years to design, evaluate and certify a new algorithm, and that Skipjack began development "~about 10 years ago.~" I asked if we should infer anything from that about the value of the (limited time and resource) civilian Skipjack review. They took that with good humor, but they did say that the civilian review was at least presented with and able to evaluate some of the results of NSA's previous internal reviews. Regarding the scale of the escrow exploitation system, they said that they did not yet have a final operational specification for the escrow protocols, but did say that the escrow agencies would be expected to deliver keys "~within about 2 hours~" and are aiming for "~close to real time.~" Initially, the FBI would have the decoder box, but eventually, depending on costs and demand, any law enforcement agency authorized to conduct wiretaps would be able to buy one. The two escrow agencies will be responsible for verifying the certification from and securely delivering the key halves to any such police department. As an aside, we've since been informed by a member of the civilian Skipjack review committee that the rationale for not having the escrow agency see the actual wiretap order is so that they do not have access to the mapping between key serial numbers and people/telephones. Also, on second reading, I wasn't at all clear about the reverse engineering resistance of the chips. I wrote: >...they are designed to resist reverse engineering the data in the >chip without destroying the chip. It is not clear (from the >information presented at the meeting) whether the chips are equally >resistant to destructive reverse-engineering to learn the skipjack >algorithm.... That is, the chips are designed to resist non-destructive reverse engineering to obtain the unit keys. They do not believe that it is possible to obtain the unit key of a particular chip without destroying the chip. They did not present any assertions about resistance to destructive reverse engineering, such that several chips can be taken apart and destroyed in the process, to learn the Skipjack algorithm. Finally, I should have made clear that "Clipper" is more properly called the "MYK-78T". -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lyle_Seaman@transarc.com Date: Fri, 4 Feb 94 12:25:15 PST To: cypherpunks@toad.com Subject: Re: Read-Once Messages? In-Reply-To: <9401311747.AA12799@federal-excess.apple.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain lefty@apple.com (Lefty) writes: > Has there been any work done on messages that can be read a single time, > preferably only by a designated recipient, and is not amenable to being > captured as it is "played"? I know that Gibson's poem _Agrippa_ had some > sort of self-destruct feature built into it, but I don't know what > mechanism was used to implement this. I think I received one of these once, but I can't remember what it was. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dm@hri.com Date: Fri, 4 Feb 94 12:39:54 PST To: Matthew J Ghio Subject: Re: Running regularly In-Reply-To: Message-ID: <9402042034.AA29033@sparc31.hri.com> MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 4 Feb 1994 14:27:46 -0500 (EST) From: Matthew J Ghio Matthew Bernardini wrote: > Why not make two shell scripts, one that sleeps for so long (say 20 minutes) > using the unix sleep command, and then calls the remailer scripts in an > infinite while loop. This would work if you set it up as a background > process,and you don't need to be root for it to work. I tried this on the system here, but it killed off the process when I logged off. If it's a UNIX system, try using the ``nohup'' (for ``no-hang-up'', from the days when you connected to computers by telephone) command to keep your background process alive after you log out. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Fri, 4 Feb 94 12:49:55 PST To: mg5n+@andrew.cmu.edu (Matthew J Ghio) Subject: Re: Running regularly In-Reply-To: Message-ID: <9402042046.AA20030@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > Matthew Bernardini wrote: > > > Why not make two shell scripts, one that sleeps for so long (say 20 minutes) > > using the unix sleep command, and then calls the remailer scripts in an > > infinite while loop. This would work if you set it up as a background ... > I tried this on the system here, but it killed off the process when I > logged off. > > As for starting too many processes, just don't start them... leave it > as one single process that just repeats itself indefinently with sleeps > in between. You did try to nohup it, right? nohup script blabla... sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net sdw@meaddata.com OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 4 Feb 94 15:55:19 PST To: cypherpunks@toad.com Subject: For Pr0duct Cypher: faster mp_inv Message-ID: <199402042353.PAA17274@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Pr0duct Cypher wrote: > How big should the blinding factor be? I am not sure. Right now, it is set > to the modulus minus one byte. This is certainly secure, but it takes a > long time to unblind because mp_inv is a slow operation. If you know how > long it needs to be, feel free to change it. PGP's mp_inv is needlessly slow. It works OK for the little numbers they normally use ("e" exponents) but bogs down for big numbers. Fortunately I wrote a fast version of mp_inv some time ago just for this application (blinding). You might say it is "blindingly" fast! Here it is, from my private copy of pgp source. With this you can choose anything for your blinding. You will probably want to change it to use your safemalloc. #ifdef OLD_MPINV /* Replaced by a faster routine, below */ void mp_inv(unitptr x,unitptr a,unitptr n) /* Euclid's algorithm extended to compute multiplicative inverse. Computes x such that a*x mod n = 1, where 0n, X->a, HCF->u(iminus1), U->u(i), temp->u(iplus1), * INV->v(iminus1), V->v(i), temp->v(iplus1). We rotate the assignment to temp * and INV in their 2nd block of code. */ void mp_inv(unitptr x,unitptr a,unitptr n) /* Euclid's algorithm extended to compute multiplicative inverse. Computes x such that a*x mod n = 1, where 0 0) /* if U > HCF then */ mp_init(u(iplus1),0); else { enterloop = 1; mp_move(u(iplus1),u(i)); /* temp := U */ while (mp_compare(u(iplus1),u(iminus1)) <= 0) { /* temp<=HCF */ ++shifts; mp_shift_left(u(iplus1)); /* leftshift(temp,1) */ } mp_shift_right_bits(u(iplus1),1); /* rightshift(temp,1) */ } mp_sub(u(iminus1),u(iplus1)); /* temp := HCF - temp */ mp_move(u(iplus1),u(iminus1)); i = iplus1; /* V := tempV, tempV := INV, INV := V, */ /* U := tempU, tempU := HCF, HCF := U; */ /* (All simultaneous) */ if (enterloop) { while (shifts--) mp_shift_left(v(i)); /* leftshift(V,shifts) */ mp_sub(v(iplus1),v(i)); /* temp = temp - V */ } mp_move(v(i),v(iplus1)); /* V := temp */ } while (testne(u(i),0) && mp_compare(u(i),u(iminus1))!=0); mp_move(x,v(iminus1)); if (mp_tstminus(x)) mp_add(x,n); mp_burn(u(0)); /* burn the evidence on the stack...*/ mp_burn(u(1)); mp_burn(u(2)); mp_burn(v(0)); mp_burn(v(1)); mp_burn(v(2)); #undef u #undef v } /* mp_inv */ #endif /* OLD_MPINV */ -----BEGIN PGP SIGNATURE----- Version: 2.1e iQCVAgUBLVLeoArkCJ6S8691AQH9/QP+LRZ4oXiwNTUkpK7/4uJWhvJCLHPsCNsR YXruZCgY1448DRpbNV4PCtFg/GhDqvJpsWtWOy3lFZIO9zxrDb/tsIfruIJJZr0w lpWhhY+xUJNQYuqgu69EOY2IhJPiyZ+AyMuE4uYscuxEKmAEdLm/BAypX1zNplue NdURpM+pPw4= =f7BH -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Fri, 4 Feb 94 16:25:18 PST To: cypherpunks@toad.com Subject: clipper_q-and-a.txt Message-ID: <199402050021.QAA04630@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Q. Who will hold the escrowed keys? A. The government. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 4 Feb 94 16:30:17 PST To: cypherpunks@toad.com Subject: wh_press_secy.statement Message-ID: <199402050030.QAA21462@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain The following is a self contradictory statement, if considered to apply for the time period of the next 20 years as the govenment's policy, and it down right PISSES ME OFF. Fuck you, government. >The Administration believes that the steps being announced today >will help provide Americans with the telecommunications security >they need without compromising the capability of law enforcement >agencies and national intelligence agencies. Today, any American can >purchase and use any type of encryption product. The >Administration does not intend to change that policy. Nor do we have >any intention of restrictiog domestic encryption or mandating the use >of a particular technology. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 4 Feb 94 16:59:57 PST To: cypherpunks@toad.com Subject: CERT advisory In-Reply-To: <9402042327.AA43567@dcdmwm.fnal.gov> Message-ID: <9402050055.AA22719@ah.com> MIME-Version: 1.0 Content-Type: text/plain >The big issue, in my mind, is how the ftpd is going to get the key >to unlock the *system's* private key... Do you compile it into the >code? Should ftpd ask for it when it comes up? Since active interception is not nearly so easy as passive listening, it would be appropriate to use a Diffie-Hellman key exchange in this situation. This protocol has no persistent private keys, so the issue of keeping a private key around securely is not an issue. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 4 Feb 94 17:05:18 PST To: cypherpunks@toad.com Subject: Running regularly In-Reply-To: Message-ID: <9402050100.AA22751@ah.com> MIME-Version: 1.0 Content-Type: text/plain >If it turns out that it was just the process that was automatically killed >on a time interval, then you could easily write a script that would spawn a >new process and then kill the parent. To continue the explanation, no single process would ever execute for a long time, since it would, phoenix-like, periodically die and be reborn. A clever mail filter hack could also check to see if it was still alive (say, with a socket) and then start it running again if it had stopped. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Fri, 4 Feb 94 17:05:20 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402050102.AA08460@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain Subject: clipper_q-and-a.txt >Q. Who will hold the escrowed keys? >. The government. All this bullshit doesnot state that a court order is required, rather 'legal authorization', which means the NSA for foreign intellingence purposes without a court order. Perhaps what is needed is statuatory protection to prevent the NSA from eavesdropping on U.S. Citizens, communicating domestically, without a court order. Lets close a loop hole - no more SHAMROCK From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Fri, 4 Feb 94 16:19:57 PST To: "Marc W. Mengel" Subject: Re: CERT advisory In-Reply-To: <9402042327.AA43567@dcdmwm.fnal.gov> Message-ID: <199402050015.AA01939@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > Since the command channel is flat ascii, one could extend the protocol > with a pgp-password command, which would send the password encrypted in the > server's public key. Similarly one could use the sort of convention that > the wu-ftpd does to request encrypted files... simply request file.pgp, > just like you request file.z, file.gz, etc. There is an Internet draft (draft-ietf-cat-ftpsec-03.txt) on ftp encription and authentication extensions. I dont recall if it includes a public key method, but if not it would probably be easy to incorporate. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Marc W. Mengel Date: Fri, 4 Feb 94 15:29:56 PST To: "Alan (Miburi-san) Wexelblat" Subject: Re: CERT advisory In-Reply-To: <9402041825.AA27913@media.mit.edu> Message-ID: <9402042327.AA43567@dcdmwm.fnal.gov> MIME-Version: 1.0 Content-Type: text/plain In <9402041825.AA27913@media.mit.edu> you write: [Some items of interest to C-punks include CERT's advocacy of stopping cleartext transmission of password (no shit sherlock), and their proposed solutions, including the use of one-time passwords which I had queried about on this list a few months back. Of course they don't mention any sort of real encryption, let alone PGP. How hard would it be to build in PGP security to the transmission layer of something like FTP? Seems like a fairly simple problem, given that any site which supports anonymous FTP can publish a public key. Even if we assume that encryption would slow down the file transmission too much, we could still use it for the login/authentication part of the session... --AW] Since the command channel is flat ascii, one could extend the protocol with a pgp-password command, which would send the password encrypted in the server's public key. Similarly one could use the sort of convention that the wu-ftpd does to request encrypted files... simply request file.pgp, just like you request file.z, file.gz, etc. Of course, there really *ought* to be an RFC for it, but I'm thinking something like a command 666 PGPL -----BEGIN PGP MESSAGE----- ... -----END PGP MESSAGE----- which would send an encrypted login and password. The other piece to hack up would be the ftp client, it would have to ask for your login/password on the ftp server host, then crank that through pgp, and send an ELOGIN command down the socket -- no problem. The big issue, in my mind, is how the ftpd is going to get the key to unlock the *system's* private key... Do you compile it into the code? Should ftpd ask for it when it comes up? Marc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fb@cyberg.win.net (Francis Barrett) Date: Fri, 4 Feb 94 17:45:17 PST To: cypherpunks@toad.com Subject: Re: Magic Money Digicash System Message-ID: <81@cyberg.win.net> MIME-Version: 1.0 Content-Type: text/plain > Magic Money is a digital cash system designed for use over > electronic mail. The system is online and untraceable. Online > means that each transaction involves an exchange with a server, > to prevent double-spending. Untraceable means that it is > impossible for anyone to trace transactions, or to match a > withdrawal with a deposit, or to match two coins in any way. This is the neatest thing I have read in a long time. Where can I get one? > The client module then generates proto-coins, which are > blinded but unsigned. It produces an output file containing > Alice's coins, and the new proto-coins. > Bob mails this to the server. The server counts up Alice's > coins, checks their signatures, and checks for > double-spending. It puts the coins on the cancelled list, > signs the proto-coins, and mails them back to Bob. Bob runs > his client module on the reply message. It unblinds the > signed coins and adds them to his coin file. This completes > the transfer. A few questions. Since the client which generates the proto-coins is under the control of the consumer, the bank has no way of making sure that he is not running his own code, or that the RNG he is using is cryptographically strong, or even that he is not distributing modified client programs to other users. How does the bank deal with collisions in the 16 byte values of coins? What if the user picks the numeric values for the server to sign in a way which leaks information about the banks private key? RSA is much more secure when signing random-esque data, like a message digest, than it is when signing numbers provided to it by some outside party. Similarly, how can the consumer trust the bank's representation that money has already been spent? Surely the bank should be required to publish a list of cancelled coins and timestamps with a running MD5 hash periodically for inspection by the unwashed masses. What do you do about lost messages from the server to the client. Once coins have been recorded as spent, they cannot be redeemed again. Yet the mail message containing the new coins may have been lost in transit. --------------------------------------------------------------- Francis Barrett, F.R.C. | Thou canst not travel on the path | The Cybernetics Guild | before thou hast become the Path | fb@cyberg.win.net | itself. | --------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Fri, 4 Feb 94 14:59:57 PST To: cypherpunks@toad.com Subject: interagency_workgroup.notice (fwd) Message-ID: <199402042256.RAA00559@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From postmaster Fri Feb 4 17:48:58 1994 Date: Fri, 4 Feb 1994 17:47:41 -0500 From: Dan Brown Message-Id: <199402042247.RAA00199@eff.org> To: eff-board, eff-staff Subject: interagency_workgroup.notice >From the White House Feb. 4, 1994 ****************************************************************** WORKING GROUP ON DATA SECURITY The Administration has created a new interagency working on data security to deal with issues like encryption and digital telephony. This group will be chaired by the White House Office of Science and Technology Policy and the National Security Council and will include representatives of the agencies that have participated in Presidential Review Directive 27, which called for a comprehensive review of the impact of encryption technology and advanced digital telecomrnunications systems. Agencies participating in the new working group include the Office of Management and Budget, FBI, Department of Justice, Department of Comrnerce, National Security Agency, the Department of Treasury, and the Department of State. The group will work closely with the Inforrnation Comrnittee of the Information Infrastructure Task Force, which is responsible for coordinating Administration telecommunications and inforrnation policy. It will seek input from the private sector both informally and through groups like the National Security Telecommunications Advisory Committee and the U.S. Advisory Committee on the National Information Infrastructure. The working group will develop and irnplement Administration policies on encryption. Advanced encryption technology can provide better privacy protection for individuals, but can also thwart efforts by law enforcement agencies to use wiretaps to catch and prosecute criminals. The working group will attempt to reconcile the need of privacy and the needs of law enforcement. Last April, the Administration announced development of the Clipper chip, a new computer chip designed to provide better telecomrnunications security without compromising the ability of law enforcement to do wiretaps. The working group will work with industry to develop and apply technologies like the Clipper Chip, to evaluate possible alternatives to the Clipper Chip, and to review and refine Administration policies regarding encryption as developments warrant. In addition, the working group will coordinate Administration policies regarding digital telephony. As more and more telephone companies install high-speed, digital communications links, it becomes more and more difficult for law enforcement agencies to conduct wiretaps. The working group will work with industry to ensure that new digital telecommunications systems are designed in a way that ensures that do not prevent courtauthorized wiretaps. For more information on the interagency working group, contact Matt Heymann at NIST Public Affairs (301/975-2758), Mike Nelson at OSTP (202/395-6175), or Ray Mislock at NSC (202/395-4614). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Fri, 4 Feb 94 15:00:19 PST To: cyberia-l@birds.wm.edu ) Subject: reno_key_escrow.statement (fwd) Message-ID: <199402042259.RAA00674@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From postmaster Fri Feb 4 17:49:05 1994 Date: Fri, 4 Feb 1994 17:47:42 -0500 From: Dan Brown Message-Id: <199402042247.RAA00201@eff.org> To: eff-board, eff-staff Subject: reno_key_escrow.statement Department of Justice EMBARGOED FOR 3 P.M. RELEASE AG FRIDAY, FEBRUARY 4, 1994 (202) 616-2771 ATTORNEY GENERAL MAKES KEY ESCROW ENCRYPTION ANNOUNCEMENTS Attorney General Janet Reno today announced selection of the two U.S. Government entities that will hold the escrowed key components for encryption using the key escrow encryption method. At the same time, the Attorney General made public procedures under which encryption key components will be released to government agencies for decrypting communications subject to lawful wiretaps. Key Escrow Encryption (formerly referred to as Clipper Chip ) strikes an excellent balance between protection of communications privacy and protection of society. It permits the use in commercial telecommunications products of chips that provide extremely strong encryption, but can be decrypted, when necessary, by government agencies conducting legally authorized wiretaps. Decryption is accomplished by use of keys--80-bit binary numbers-- that are unique to each individual encryption chip. Each unique key is in turn split into two components, which must be recombined in order to decrypt communications. Knowing one component does not make decryption any more feasible than not knowing either one. The two escrow agents are the National Institute of Standards and Technology (NIST), a part of the Department of Commerce, and the Automated Systems Division of the Department of the Treasury. The two escrow agents were chosen because of their abilities to safeguard sensitive information, while at the same time being able to respond in a timely fashion when wiretaps encounter encrypted communications. In addition, NIST is responsible for establishing standards for protection of sensitive, unclassified information in Federal computer systems. The escrow agents will act under strict procedures, which are being made public today, that will ensure the security of the key components and govern their release for use in conjunction with lawful wiretaps. They will be responsible for holding the key components: for each chip, one agent will hold one of the key components, and the second agent will hold the other. Neither will release a key component, except to a government agency with a requirement to obtain it in connection with a lawfully authorized wiretap. The system does not change the rules under which government agencies are authorized to conduct wiretaps. When an authorized government agency encounters suspected key- escrow encryption, a written request will have to be submitted to the two escrow agents. The request will, among other things, have to identify the responsible agency and the individuals involved; certify that the agency is involved in a lawfully authorized wiretap; specify the wiretap's source of authorization and its duration; and specify the serial number of the key-escrow encryption chip being used. In every case, an attorney involved in the investigation will have to provide the escrow agents assurance that a validly authorized wiretap is being conducted. Upon receipt of a proper request, the escrow agents will transmit their respective key components to the appropriate agency. The components will be combined within a decrypt device, which only then will be able to decrypt communications protected by key- escrow encryption. When the wiretap authorization ends, the device s ability to decrypt communications using that particular chip will also be ended. The Department of Justice will, at the various stages of the process, take steps to monitor compliance with the procedures. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Fri, 4 Feb 94 15:10:17 PST To: cyberia-l@birds.wm.edu ) Subject: doj_escrow_intercept.procedures (fwd) Message-ID: <199402042259.RAA00682@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From postmaster Fri Feb 4 17:49:23 1994 Date: Fri, 4 Feb 1994 17:47:39 -0500 From: Dan Brown Message-Id: <199402042247.RAA00193@eff.org> To: eff-board, eff-staff Subject: doj_escrow_intercept.procedures U.S. Department of Justice Washington, D.C. 20530 February 4, 1994 AUTHORIZATION PROCEDURES FOR RELEASE OF ENCRYPTION KEY COMPONENTS IN CONJUNCTION WITH INTERCEPTS PURSUANT TO TITLE III The following are the procedures for the release of escrowed key components in conjunction with lawfully authorized interception of communications encrypted with a key-escrow encryption method. These procedures cover all electronic surveillance conducted pursuant to Title III of the Omnibus crime Control and Safe Streets Act of 1968, as amended (Title III), Title 18, United States Code, Section 2510 et seq. 1) In each case there shall be a legal authorization for the interception of wire and/or electronic communications. 2) All electronic surveillance court orders under Title III shall contain provisions authorizing after-the-fact minimization, pursuant to 18 U.S.C. 2518(5), permitting the interception and retention of coded communications, including encrypted communications. 3) In the event that federal law enforcement agents discover during the course of any lawfully authorized interception that communications encrypted with a key escrow encryption method are being utilized, they may obtain a certification from the investigative agency conducting the investigation, or the Attorney General of the United States or designee thereof. Such certification shall (a) identify the law enforcement agency or other authority conducting the interception and the person providing the certification; (b) certify that necessary legal authorization has been obtained to conduct electronic surveillance regarding these communications; (c) specify the termination date of the period for which interception has been authorized; (d) identify by docket number or other suitable method of specification the source of the authorization; (e) certify that communications covered by that authorization are being encrypted with a key-escrow encryption method; (f) specify the identifier (ID) number of the key escrow encryption chip providing such encryption; and (g) specify the serial (ID) number of the key-escrow decryption device that will be used by the law enforcement agency or other authority for decryption of the intercepted communications. 4) The agency conducting the interception shall submit this certification to each of the designated key component escrow agents. If the certification has been provided by an investigative agency, as soon thereafter as practicable, an attorney associated with the United States Attorney's Office supervising the investigation shall provide each of the key component escrow agents with written confirmation of the certification. 5) Upon receiving the certification from the requesting investigative agency, each key component escrow agent shall release the necessary key component to the requesting agency. The key components shall be provided in a manner that assures they cannot be used other than in conjunction with the lawfully authorized electronic surveillance for which they were requested. 6) Each of the key component escrow agents shall retain a copy of the certification of the requesting agency, as well as the subsequent confirmation of the United States Attorney's Office. In addition, the requesting agency shall retain a copy of the certification and provide copies to the following for retention in accordance with normal record keeping requirements: (a) the United States Attorney's Office supervising the investigation, and (b) the Department of Justice, Office of Enforcement Operations. 7) Upon, or prior to, completion of the electronic surveillance phase of the investigation, the ability of the requesting agency to decrypt intercepted communications shall terminate, and the requesting agency may not retain the key components. 8) The Department of Justice shall, in each such case, (a) ascertain the existence of authorizations for electronic surveillance in cases for which escrowed key components have been released; (b) ascertain that key components for a particular key escrow encryption chip are being used only by an investigative agency authorized to conduct electronic surveillance of communications encrypted with that chip; and (c) ascertain that, no later than the completion of the electronic surveillance phase of the investigation, the ability of the requesting agency to decrypt intercepted communications is terminated. 9) In reporting to the Administrative Office of the United States Courts pursuant to 18 U.S.C. Section 2519(2), the Assistant Attorney General for the Criminal Division shall, with respect to any order for authorized electronic surveillance for which escrowed encryption components were released and used for decryption, specifically note that fact. These procedures do not create, and are not intended to create, any substantive rights for individuals intercepted through electronic surveillance, and noncompliance with these procedures shall not provide the basis for any motion to suppress or other objection to the introduction of electronic surveillance evidence lawfully acquired. ************************************************************* U.S. Department of Justice Washington, D.C. 20530 February 4, 1994 AUTHORIZATION PROCEDURES FOR RELEASE OF ENCRYPTION KEY COMPONENTS IN CONJUNCTION WITH INTERCEPTS PURSUANT TO STATE STATUTES Key component escrow agents may only release escrowed key components to law enforcement or prosecutorial authorities for use in conjunction with lawfully authorized interception of communications encrypted with a key-escrow encryption method. These procedures apply to the release of key components to State and local law enforcement or prosecutorial authorities for use in conjunction with interceptions conducted pursuant to relevant State statutes authorizing electronic surveillance, and Title III of the Omnibus crime Control and Safe Streets Act of 1968, as amended, Title 18, United States Code, Section 2510 et seq. 1) The state or local law enforcement or prosecutorial authority must be conducting an interception of wire and/or electronic communications pursuant to lawful authorization. 2) Requests for release of escrowed key components must be submitted to the key component escrow agents by the principal prosecuting attorney of the State, or of a political subdivision thereof, responsible for the lawfully authorized electronic surveillance. 3) The principal prosecuting attorney of such State or political subdivision of such State shall submit with the request for escrowed key components a certification that shall (a) identify the law enforcement agency or other authority conducting the interception and the prosecuting attorney responsible therefor; (b) certify that necessary legal authorization for interception has been obtained to conduct electronic surveillance regarding these communications; (c) specify the termination date of the period for which interception has been authorize; (d) identify by docket number or other suitable method of specification the source of the authorization; (e) certify that communications covered by that authorization are being encrypted with a key-escrow encryption method; (f) specify the identifier (ID) number of the key escrow chip providing such encryption; and (g) specify the serial (ID) number of the key-escrow decryption device that will be used by the law enforcement agency or other authority for decryption of the intercepted communications. 4) Such certification must be submitted by the principal prosecuting attorney of that State or political subdivision to each of the designated key component escrow agents. 5) Upon receiving the certification from the principal prosecuting attorney of the State or political subdivision, each key component escrow agent shall release the necessary key component to the intercepting State or local law enforcement agency or other authority. The key components shall be provided in a manner that assures they cannot be used other than in conjunction with the lawfully authorized electronic surveillance for which they were requested. 6) Each of the key component escrow agents shall retain a copy of the certification of the principal prosecuting attorney of the State or political subdivision. In addition, such prosecuting attorney shall provide a copy of the certification to the Department of Justice, for retention in accordance with normal record keeping requirements. 7) Upon, or prior to, completion of the electronic surveillance phase of the investigation, the ability of the intercepting law enforcement agency or other authority to decrypt intercepted communications shall terminate, and the intercepting law enforcement agency or other authority may not retain the key components. 8) The Department of Justice may, in each such case, make inquiry to (a) ascertain the existence of authorizations for electronic surveillance in cases for which escrowed key components have been released; (b) ascertain that key components for a particular key escrow encryption chip are being used only by an investigative agency authorized to conduct electronic surveillance of communications encrypted with that chip; and (c) ascertain that, no later than the completion of the electronic surveillance phase of the investigation, the ability of the requesting agency to decrypt intercepted communications is terminated. 9) In reporting to the Administrative Office of the United States Courts pursuant to 18 U.S.C. Section 2519(2), the principal prosecuting attorney of a State or of a political subdivision of a State may, with respect to any order for authorized electronic surveillance for which escrowed encryption components were released and used for decryption, desire to note that fact. These procedures do not create, and are not intended to create, any substantive rights for individuals intercepted through electronic surveillance, and noncompliance with these procedures shall not provide the basis for any motion to suppress or other objection to the introduction of electronic surveillance evidence lawfully acquired. ************************************************************* U.S. Department of Justice Washington D.C. 20530 February 4, 1994 AUTHORIZATION PROCEDURES FOR RELEASE OF ENCRYPTION KEY COMPONENTS IN CONJUNCTION WITH INTERCEPTS PURSUANT TO FISA The following are the procedures for the release of escrowed key components in conjunction with lawfully authorized interception of communications encrypted with a key-escrow encryption method. These procedures cover all electronic surveillance conducted pursuant to the Foreign Intelligence Surveillance Act (FISA), Pub. L. 95-511, which appears at Title 50, U.S. Code, Section 1801 et seq. 1 ) In each case there shall be a legal authorization for the interception of wire and/or electronic communications. 2) In the event that federal authorities discover during the course of any lawfully authorized interception that communications encrypted with a key-escrow encryption method are being utilized, they may obtain a certification from an agency authorized to participate in the conduct of the interception, or from the Attorney General of the United States or designee thereof. Such certification shall (a) identify the agency participating in the conduct of the interception and the person providing the certification; to conduct electronic surveillance regarding these communications; (c) specify the termination date of the period for which interception has been authorized; (d) identify by docket number or other suitable method of specification the source of the authorization; (e) certify that communications covered by that authorization are being encrypted with a key-escrow encryption method; (f) specify the identifier (ID) number of the key escrow encryption chip providing such encryption; and (g) specify the serial (ID) number of the key-escrow decryption device that will be used by the agency participating in the conduct of the interception for decryption of the intercepted communications. 4) This certification shall be submitted to each of the designated key component escrow agents. If the certification has been provided by an agency authorized to participate in the conduct of the interception, a copy shall be provided to the Department of Justice, Office of Intelligence Policy and Review. As soon as possible, an attorney associated with that office shall provide each of the key component escrow agents with written confirmation of the certification. 5) Upon receiving the certification, each key component escrow agent shall release the necessary key component to the agency participating in the conduct of the interception. The key components shall be provided in a manner that assures they cannot be used other than in conjunction with the lawfully authorized electronic surveillance for which they were requested. 6) Each of the key component escrow agents shall retain a copy of the certification, as well as the subsequent written confirmation of the Department of Justice, Office of Intelligence Policy and Review. 7) Upon, or prior to, completion of the electronic surveillance phase of the investigation, the ability of the agency participating in the conduct of the interception to decrypt intercepted communications shall terminate, and such agency may not retain the key components. 8) The Department of Justice shall, in each such case, (a) ascertain the existence of authorizations for electronic surveillance in cases for which escrowed key components have been released; (b) ascertain that key components for a particular key escrow encryption chip are being used only by an agency authorized to participate in the conduct of the interception of communications encrypted with that chip; and (c) ascertain that, no later than the completion of the electronic surveillance phase of the investigation, the ability of the agency participating in the conduct of the interception to decrypt intercepted communications is terminated. 9) Reports to the House Permanent Select Committee on Intelligence and the Senate Select Committee on Intelligence, pursuant to Section 108 of FISA, shall, with respect to any order for authorized electronic surveillance for which escrowed encryption components were released and used for decryption, specifically note that fact. These procedures do not create, and are not intended to create, any substantive rights for individuals intercepted through electronic surveillance, and noncompliance with these procedures shall not provide the basis for any motion to suppress or other objection to the introduction of electronic surveillance evidence lawfully acquired. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Fri, 4 Feb 94 15:05:18 PST To: cyberia-l@birds.wm.edu ) Subject: harris.statement (fwd) Message-ID: <199402042300.SAA00784@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From postmaster Fri Feb 4 17:49:27 1994 Date: Fri, 4 Feb 1994 17:47:41 -0500 From: Dan Brown Message-Id: <199402042247.RAA00197@eff.org> To: eff-board, eff-staff Subject: harris.statement United States Department of State Washington, D.C. 20520 EMBARGOED FOR RELEASE, 3:00 PM EST, FEB. 4, 1994 Statement of Dr. Martha Harris Deputy Assistant Secretary of State for Political-Military Affairs February 4, 1994 Encryption -- Export Control Reform The Secretary of State is announcing today measures arising from the Administration's decision to reform export control procedures applicable to products incorporating encryption technology. These reforms are part of the Administration's effort to eliminate unnecessary controls and ensure efficient implementation. The reforms will simplify encryption product export licensing and speed the review of encryption product exports, thus helping U.S. manufacturers to compete more effectively in the global market. While there will be no changes in the types of equipment controlled by the Munitions List, we are announcing measures to expedite licensing. Last year the President announced an initiative to encourage U.S. manufacturers and users of encryption to take advantage of a government technology (the key-escrow chip) that provides excellent security while ensuring that the Government has a means to decode the encryption when lawfully authorized, such as when executing a court-authorized warrant in connection with a criminal investigation. At the time he announced this initiative, the President directed a comprehensive review of U.S. policy regarding domestic use and export of encryption technology. The reforms we are announcing today result from that review. The President has determined that vital U.S. national security and law enforcement interests compel maintaining appropriate control of encryption. Still, there is much that can be done to reform existing controls to ensure that they are efficiently implemented and to maintain U.S. leadership in the world market for encryption technology. Accordingly, the President has asked the Secretary of State to take immediate action to implement a number of procedural reforms. The reforms are: * License Reform: Under new licensing arrangements, encryption manufacturers will be able to ship their products from the United States directly to customers within approved regions without obtaining individual licenses for each end user. This will improve the ability of our manufacturers to provide expedited delivery of products, and to reduce shipping and tracking costs. It should also reduce the number of individual license requests, especially for small businesses that cannot afford international distributors. * Rapid review of export license applications: A significant number of encryption export license applications can be reviewed more quickly. For such exports, we have set a license turnaround goal of two working days. * Personal use exemption: We will no longer require that U.S. citizens obtain an export license prior to taking encryption products out of the U.S. temporarily for their own personal use. In the past, this requirement caused delays and inconvenience for business travellers. * Allow exports of key-escrow encryption: After initial review, key-escrow encryption products may now be exported to most end users. Additionally, key-escrow products will qualify for special licensing arrangements. These reforms should have the effect of minimizing the impact of export controls on U.S. industry. The Department of State will take all appropriate actions to ensure that these reforms are implemented as quickly as possible. The Secretary of State asks that encryption product manufacturers evaluate the impact of these reforms over the next year and provide feedback both on how the reforms have worked out and on recommendations for additional procedural reforms. The contact point for further information on these reforms is Rose Biancaniello, Office of Defense Trade Controls, Bureau of Political-Military Affairs, Department of State, (703) 875-6644. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Fri, 4 Feb 94 15:05:21 PST To: IFREEDOM@SNOOPY.UCIS.DAL.CA (Forum on Censorship and Intellectual Freedom) Subject: clipper_q-and-a.txt (fwd) Message-ID: <199402042300.SAA00796@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From postmaster Fri Feb 4 17:49:33 1994 Date: Fri, 4 Feb 1994 17:47:38 -0500 From: Dan Brown Message-Id: <199402042247.RAA00190@eff.org> To: eff-board, eff-staff Subject: clipper_q-and-a.txt >From the White House ***************************************************************** Embargoed until 3:00 p.m. EST Feb. 4, 1994 QUESTIONS AND ANSWERS ABOUT THE CLINTON ADMINISTRATION'S ENCRYPTION POLICY Q. What were the findings of the encryption technology review? A. The review confirmed that sound encryption technology is needed to help ensure that digital information in both computer and telecommunications systems is protected against unauthorized disclosure or tampering. It also verified the importance of preserving the ability of law enforcement to understand encrypted communications when conducting authorized wiretaps. Key escrow technology meets these objectives. Specific decisions were made to enable federal agencies and the private sector to use the key escrow technology on a voluntary basis and to allow the export of key escrow encryption products. In addition, the Department of State will streamline export licensing procedures for products that can be exported under current regulations in order to help U.S. companies to sell their products abroad. To meet the critical need for ways to verify the author and sender of an electronic message -- something that is crucial to business applications for the National Information Infrastructure -- the federal government is committed to ensuring the availability of a royalty-free, public-domain Digital Signature Standard. Finally, an interagency working group has been established to continue to address these issues and to maintain a dialogue with industry and public interest groups. Q. Who has been consulted during this review? The Congress? Industry? What mechanism is there for continuing consultation? A. Following the President's directive announced on April 16, 1993, extensive discussions have been held with Congress, industry, and privacy rights groups on encryption issues. Formal public comment was solicited on the Escrowed Encryption Standard and on a wide variety of issues related to the review through the Computer System Security and Privacy Advisory Board. The White House Office of Science and Technology Policy and the National Security Council will chair the interagency working group. The group will seek input from the private sector both informally and through several existing advisory committees. It also will work closely with the Information Policy Committee of the Information Infrastructure Task Force, which is responsible for coordinating Administration telecommunications and information policy. Q. If national security and law enforcement interests require continued export controls of encryption, what specific benefits can U.S. encryption manufacturers expect? A. The reforms will simplify encryption product export licensing and speed the review of encryption product exports. Among other benefits, manufacturers should see expedited delivery of products, reduced shipping and reporting costs, and fewer individual license requests -- especially for small businesses that cannot afford international distributors. A personal exemption for business travellers using encryption products will eliminate delays and inconvenience when they want to take encryption products out of the U.S. temporarily. Q. Why is the key escrow standard being adopted? A. The key escrow mechanism will provide Americans and government agencies with encryption products that are more secure, more convenient, and less expensive than others readily available today -- while at the same time meeting the legitimate needs of law enforcement. Q. Will the standard be mandatory? A. No. The Administration has repeatedly stressed that the key escrow technology, and this standard, is for voluntary use by federal and other government agencies and by the private sector. The standard that is being issued only applies to federal agencies -- and it is voluntary. Does this approach expand the authority of government agencies to listen in on phone conversations? No Key escrow technology provides government agencies with no [sic] new authorities to access the content of the private conversations of Americans. Q. Will the devices be exportable? Will other devices that use the government hardware? A. Yes. After an initial review of the product, the State Department will permit the export of devices incorporating key escrow technology to most end users. One of the attractions of this technology is the protection it can give to U.S. companies operating at home and abroad. Q. Suppose a law enforcement agency is conducting a wiretap on a drug smuggling ring and intercepts a conversation encrypted using the device. What would they have to do to decipher the message? A. They would have to obtain legal authorization, normally a court order, to do the wiretap in the first place. They would then present documentation, including a certification of this authorization, to the two entities responsible for safeguarding the keys. (The key is split into component parts, which are stored separately in order to ensure the security of the key escrow system.) They then obtain the components for the keys for the device being used by the drug smugglers. The components are then combined and the message can be read. Q. Who will hold the escrowed keys? A. The Attorney General has selected two U.S. agencies to hold the escrowed key components: the Treasury Department's Automated Systems Division and the Commerce Department's National Institute of Standards and Technology. Q. How strong is the security in the device? How can I be sure how strong the security is? A. This system is more secure than many other voice encryption system readily available today. While the algorithm upon which the Escrowed Encryption Standard is based will remain classified to protect the security of the system, an independent panel of cryptography experts found that the algorithm provides significant protection. In fact, the panel concluded that it will be 36 years until the cost of breaking the algorithm will be equal to the cost of breaking the current Data Encryption Standard now being used. Q. Is there a "trap door" that would allow unauthorized access to the keys? A. No. There is no trapdoor. Q. Whose decision was it to propose this product? A. The National Security Council, the Justice Department, the Commerce Department, and other key agencies were involved in this decision. The approach has been endorsed by the President, the Vice President, and appropriate Cabinet officials. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Fri, 4 Feb 94 15:09:57 PST To: IFREEDOM@SNOOPY.UCIS.DAL.CA (Forum on Censorship and Intellectual Freedom) Subject: wh_press_secy.statement (fwd) Message-ID: <199402042301.SAA00849@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From postmaster Fri Feb 4 17:51:05 1994 Date: Fri, 4 Feb 1994 17:47:44 -0500 From: Dan Brown Message-Id: <199402042247.RAA00203@eff.org> To: eff-board, eff-staff Subject: wh_press_secy.statement THE WHITE HOUSE CONTACT: 202 156-7035 OFFlCE OF THE PRESS SECRETARY EMBARGOED UNTIL 3 PM (EST) FRIDAY, February 4, 1994 STATEMENT OF THE PRESS SECRETARY Last April, the Administration announced a comprehensive interagency review of encryption technology, to be overseen by the National Security Council. Today, the Administration is taking a number of steps to implement the recommendations resulting from that review. Advanced encryption technology offers individuals and businesses an inexpensive and easy way to encode data and telephone conversations. Unfortunately, the same encryption technology that can help Americans protect business secrets and personal privacy can also be used by terrorists, drug dealers, and other criminals. In the past, Federal policies on encryption have reflected primarily the needs of law enforcement and national security. The Clinton Administration has sought to balance these needs with the needs of businesses and individuals for security and privacy. That is why, today the National Institute of Standards ant Technology (NIST) is committing to ensure a royalty-free, public-domain Digital Signature Standard. Over many years, NIST has been developing digital signature technology that would provide a way to verify the author and sender of an electronic message. Such technology will be critical for a wide range of business applications for the National Information Infrastructure. A digital signature standard will enable individuals to transact business electronically rather than having to exchange signed paper contracts. The Administration has determined that such technology should not be subject to private royalty payments, and it will be taking steps to ensure that royalties are not required for use of a digital signature. Had digital signatures been in widespread use, the recent security problems with the Intemet would have been avoided. Last April, the Administration released the Key Escrow chip (also known as the "Clipper Chip") that would provide Americans with secure telecommunications without compromising the ability of law enforcement agencies to carry out legally authorized wiretaps. Today, the Department of Commerce and the Department of Justice are taking steps to enable the use of such technology both in the U.S. and overseas. At the same time, the Administration is announcing its intent to work with industry to develop other key escrow products that might better meet the needs of individuals and industry, particularly the American computer and telecommunications industry. Specific steps being announced today include: - Approval by the Commerce Secretary of the Escrowed Encryption Standard (EES) as a voluntary Federal Informahon Processing Standard, which will enable govemment gencies to purchase the Key Escrow chip for use with telephones nd modems. The department's National Institute of Standards and Technology (NIST) will publish the standard. - Publication by the Department of Justice of procedurs for the release of escrowed keys and the announcement of NIST and the Automated Services Division of the Treasury Department as the escrow agents that will store the keys needed for decryption of communications using the Key Escrow chip. Nothing in these procedures will diminish tne existing legal and procedural requirements that protect Americans from unauthorized wiretaps. - New procedures to allow export of products containing the Key Escrow chip to most countries. In addition, the Department of State will streamline export licensing procedures for encryption products that can be exported under current export regulations in order to help American companies sell their products overseas. In the past, it could take weeks for a company to obtain an export license for encryption products, and each shipment might require a separate license. The new procedures announced today will substantially reduce administrative delays and paperwork for encryption exports. To implement the Administration's encryption policy, an interagency Working Group on Encryption and Telecommunications has been established. It will be chaired by the White House Office of Science and Technology Policy and the National Security Council and will include representatives of the Departments of Commerce, Justice, State, and Treasury as well as the FBI, the National Security Agency, the Office of Management and Budget, and the National Economic Council. This group will work with industry and public-interest groups to develop new encryption technologies and to review and refine Administration policies regarding encryption, as needed. The Administration is expanding its efforts to work with industry to improve on the Key Escrow chip, to develop key-escrow software, and to examine alternatives to the Key Escrow chip. NIST will lead these efforts and will request additional staff and resources for this purpose. We understand that many in industry would like to see all encryption products exportable. However, if encryption technology is made freely available worldwide, it would no doubt be usod extensively by terrorists, drug dealers, and other criminals to harm Americans both in the U.S. and abroad. For this reason, the Administration will continue to restrict export of the most sophisticated encryption devices, both to preserve our own foreign intelligence gathering capability and because of the concerns of our allies who fear that strong encryption technology would inhibit their law enforcement capabilities. At the same time, the Administration understands the benefits that encryption and related technologies can provide to users of computers and telecommunications networks. Indeed, many of the applications of the evolving National Information Infrastructure will require some form of encryption. That is why the Administration plans to work more closely with the private sector to develop new forms of encryption that can protect privacy and corporate secrets without undermining the ability of law-enforcement agencies to conduct legally authorized wiretaps. That is also why the Administration is committed to make available free of charge a Digital Signature Standard. The Administration believes that the steps being announced today will help provide Americans with the telecommunications security they need without compromising the capability of law enforcement agencies and national intelligence agencies. Today, any American can purchase and use any type of encryption product. The Administration does not intend to change that policy. Nor do we have any intention of restrictiog domestic encryption or mandating the use of a particular technology. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Fri, 4 Feb 94 15:05:17 PST To: IFREEDOM@SNOOPY.UCIS.DAL.CA (Forum on Censorship and Intellectual Freedom) Subject: gore_crypto.statement (fwd) Message-ID: <199402042301.SAA00879@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From postmaster Fri Feb 4 17:53:54 1994 Date: Fri, 4 Feb 1994 17:47:40 -0500 From: Dan Brown Message-Id: <199402042247.RAA00195@eff.org> To: eff-board, eff-staff Subject: gore_crypto.statement THE WHITE HOUSE OFFICE OF THE VICE PRESIDENT EMBARGOED UNTIL, 3: 00 PM EST CONTACT: 202/456-7035 February 4, 1994 STATEMENT OF THE VICE PRESIDENT Today's announcements on encryption represent important steps in the implementation of the Administration's policy on this critical issue. Our policy is designed to provide better encryption to individuals and businesses while ensuring that the needs of law enforcement and national security are met. Encryption is a law and order issue since it can be used by criminals to thwart wiretaps and avoid detection and prosecution. It also has huge strategic value. Encryption technology and cryptoanalysis turned the tide in the Pacific and elsewhere during World War II. [end of statement] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Fri, 4 Feb 94 15:45:17 PST To: cypherpunks@toad.com Subject: Re: STEG: a real-life use for steganography Message-ID: <9402042330.AA14310@smds.com> MIME-Version: 1.0 Content-Type: text/plain Eric talks about a hypothetical system S which he discussed with real acquaintance X of country C (with repressive government G), for stegging information I in through exogenously-produced CDs of indigenous music M. One problem is that S is proposed for use by lots of people in C. That means the whole system won't be a secret for long. Soon G will know not only which records and which equipment to ban, but also the passphrases for the records--so why encrypt or even camoflage it? Maybe making copies of existing popular records would help. Classics that lots of people already have. Are there already records produced for C but manufactured outside of C? Do they import music popular outside C? > -- A facility to gather the data being put on the disks. This by > itself is no trivial task, since it involves the collection of many > disparate sources. Maybe the newsgroup you mention is just the thing for the second-to- last step in the chain. It can combine efforts of people who don't have to know each other. > -- An encryption system for the arranged data. Such a system can't > treat the data as one long stream, because of the segmented nature of > the data. There's also the problem of recovering from errors on the CD. > The ability to mount the CD as a file system would be good > leverage for other programmers. > -- A decryption system to get the data off the CD. Can most CR ROM drives read the raw music format? Many? If not, can the bit stream to the ADC in a CD player be intercepted? Maybe the best hardware from a physical camoflage standpoint would be those little CDROM drives that double as "walkmen". > A system to make rememberable sentences out of an > arbitrary 128 bits (and the inverse) would be useful to facilitate > word of mouth. Isn't it good enough to always start with sentences invented by people and encode into bits? > encoding and error correction systems used in CD's. I do know that > they are not simple, being much more than bit-correcting linear codes. I think when they're not giving you exactly what you put in, they're doing desparate things like repeating the last few milliseconds. So about all you can do is put CRCs and IDs on blocks (maybe small blocks?) and be able to deal with lost and misplaced blocks. It might be useful to have signatures on block boundaries so you could recognize them out of continuous streams. Maybe you would just take two blocks worth of data and slide your buffer along one byte at a time till you got a good CRC...but by then you would have received a lot more data. Better have a long buffer. > -- A standard for the encoding of file system data onto these low > bits. This should be a separate document, even though the design of > this will be influenced by the bit encoding standard. Some adaptation > of existing file system standards may be appropriate. Here, too, you need to deal with lost blocks. Having one copy of the root of the index might not be great. Also, assuming you're using modified CD players instead of CDROM drives, you might want to take advantage of the music track structure. -fnerd quote me - - skip sweet sweetbacks badass skipjack song, jack. 3x, fast. -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jcook@pro-storm.metronet.com (Julian Cook) Date: Fri, 4 Feb 94 17:09:57 PST To: cypherpunks@toad.com Subject: Unsubscribe Message-ID: MIME-Version: 1.0 Content-Type: text/plain Unsubscribe me please From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 4 Feb 94 18:55:19 PST To: cypherpunks@toad.com Subject: KERT Advisory Message-ID: <199402050251.SAA12755@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: KERT Advisory Date: Fri, 4 Feb 94 21:14:40 EST To: kert-advisory@kremvax.su Subject: KERT Advisory - Ongoing Network Monitoring Attacks Organization: Komputer Emergency Response Team : 714-731-0699 ============================================================================= KA-94:01 KERT Advisory February 4, 1994 Ongoing Network Monitoring Attacks ----------------------------------------------------------------------------- In the past week, KERT has observed a dramatic increase in reports of intruders wishing to monitor network traffic. Systems of some service providers have been compromised, and all systems that offer remote access through normal channels are at risk. The intruders have already captured information from tens of thousands of users outside the political boundaries of the United States. The current attacks involve a network monitoring tool that uses the promiscuous mode of a specific network interface, the telephone, to capture host and user identities and data on newly established telephone sessions. In the short-term, CERT recommends that all users at all sites that offer remote access resist attempts by any persons or organizations to install Trojan-horse devices which purport to "enhance" privacy but in fact are designed to provide unauthorized access to sensitive information. While the current attack is specific to /dev/Clipper, the short-term workaround does not constitute a solution. The best long-term solution currently available for this attack is to reduce or eliminate the transmission of user data in clear-text over the network, and to reduce or eliminate the access of the intruders to the network interface design and specification process. ----------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Bernardini Date: Fri, 4 Feb 94 16:09:57 PST To: Matthew J Ghio Subject: Re: Running regularly Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Matthew Bernardini wrote: > > > Why not make two shell scripts, one that sleeps for so long (say 20 minutes) > > using the unix sleep command, and then calls the remailer scripts in an > > infinite while loop. This would work if you set it up as a background > > process,and you don't need to be root for it to work. Only downsides are > > that when the machine crashes you have to log back in and restart script, > > your sleep command will always be in the top window if your sys-admin > > is watching, and you have to be careful not to spawn to many processes and > > bring the system down. > > I tried this on the system here, but it killed off the process when I > logged off. > > As for starting too many processes, just don't start them... leave it > as one single process that just repeats itself indefinently with sleeps > in between. > Did the processes get killed BECAUSE you logged off ? Or did they get killed because you left a single process runnning in the background for an extended period of time and an automated script killed the job. Why not ask the sysadmin how to setup a long computational job for a couple of days ? I don't think any sysadmin would have a problem with that. Then you could find out if the jobs are killed automatically somehow. If it turns out that it was just the process that was automatically killed on a time interval, then you could easily write a script that would spawn a new process and then kill the parent. Matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 4 Feb 94 16:55:17 PST To: cypherpunks@toad.com Subject: Food for thought Message-ID: <199402050052.TAA19116@snark> MIME-Version: 1.0 Content-Type: text/plain In conjunction with the latest Big Brother Chip announcements, I've dug up an article I wrote for the net a while back. Some of it seems a bit weak now, but so much of it still feels current that I decided to repost it here. ---------------------------------------------------------------------- Newsgroups: sci.crypt Subject: The Escrow Database. Summary: Expires: References: <1993Apr18.034352.19470@news.clarkson.edu> Sender: Followup-To: Distribution: Organization: Partnership for an America Free Drug Keywords: Here is a disturbing thought. Now, we no longer live in the days of big filing cabinets. We live in the electronic age. I asked myself, how big could the escrow database get? How hard might it be to steal the whole thing, particularly were I an NSA official operating with the tacit permission of the escrow houses? (We can pretend that such will not happen, but thats naive.) Well, lets see. Ten bytes of each escrow half. Lets asume ten bytes of serial number -- in fact, I believe the serial number is smaller, but this is an order of magnitude calculation. We assume 250*10^6 as the population, and that each person has a key. I get five gigabytes for each of the two escrow databases. Fits conveniently on a single very valuable Exabyte tape. This can only get easier with time, but who cares -- I can already hold all the clipper keys in the country in my pocket on two 8mm tapes. Admittely, they will think of safeguards. They won't put the whole database on one disk, prehaps. Maybe they will throw stumbling blocks in the way. This changes nothing -- they keys will be needed every day by hundreds if not thousands of law enforcement types, so convenience will dictate that the system permit quick electronic retrieval. At some point, with or without collusion by the agencies, those exabyte tapes are going to get cut. Dorothy Denning and David Sternlight will doubtless claim this can't happen -- but we know that "can't" is a prayer, not a word that in this instance connotes realism. With two exabyte tapes in your pocket, you would hold the keys for every person's conversations in the country in your hands. Yeah, you need the "master key" two -- but thats just ten bytes of information that have to be stored an awful lot of places. Come to think of it, even if the NSA getting a copy of the database isn't a threat to you because unlike me you have no contraversial political views, consider foreign intelligence services. You know, the ones that David Sternlight wants to protect us from because of the evil industrial espionage that they do. The French apparently do have a big spying operation in friendly countries to get industrial secrets, so he isn't being completely irrational here (although why our companies couldn't use cryptosystems without back doors is left unexplained by those that point out this threat.) Presumably, foreign intelligence services can get moles into the NSA and other agencies. We have proof by example of this: its happened many times. Presumably, someday they will get their hands on some fraction of the keys. You can't avoid that sort of thing. Don't pretend that no one unauthorized will ever get their hands on the escrow databases. We crypto types are all taught something very important at the beginning of intro to cryptography -- security must depend on the easily changed key that you pick to run your system, and not on a secret. The escrow databases aren't the sorts of secrets that our teachers told us about, but they are the sort of big secrets they would lump into this category. Imagine trying to replace 100 million Clipper chips. I cannot believe that the NSA or whomever it is thats doing this doesn't realize all this already. They are too smart. There are too many of them who have made their bones in the real world. I suspect that they know precisely what they are doing -- and that what they are doing is giving us the appearance of safety so that they can continue to surveil in spite of the growth of strong cryptography. I suspect that they realize that they can't put things off forever, but they can try to delay things as long as possible. Who knows. Maybe even some of the higher ups, the inevitable bureaucratic types that rise in any organization, really do believe that this scheme might give people some security, even as their subordinates in Fort Meade wring their hands over the foolishness of it all. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 4 Feb 94 17:39:57 PST To: hughes@ah.com (Eric Hughes) Subject: Re: CERT advisory Message-ID: <9402050138.AA04593@toad.com> MIME-Version: 1.0 Content-Type: text/plain >The big issue, in my mind, is how the ftpd is going to get the key >to unlock the *system's* private key... Do you compile it into the >code? Should ftpd ask for it when it comes up? Since active interception is not nearly so easy as passive listening, it would be appropriate to use a Diffie-Hellman key exchange in this situation. This protocol has no persistent private keys, so the issue of keeping a private key around securely is not an issue. But you still have to type a password to a command that itself could have been compromised. (Not that D-H wouldn't be a tremendous help, of course.) All of the hand-held authenticators I'm familiar with require that the host -- or a dedicated, trusted, security server -- keep a secret key per user. That's not a great idea. Bellcore's S/Key doesn't, but I don't know of any hardware devices that implement it. Another possibility would be hand-held digital signature boxes that could sign a random challenge from the host. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 4 Feb 94 17:49:56 PST To: koontzd@lrcs.loral.com (David Koontz ) Subject: No Subject Message-ID: <9402050149.AA05059@toad.com> MIME-Version: 1.0 Content-Type: text/plain Subject: clipper_q-and-a.txt >Q. Who will hold the escrowed keys? >. The government. All this bullshit doesnot state that a court order is required, rather 'legal authorization', which means the NSA for foreign intellingence purposes without a court order. Perhaps what is needed is statuatory protection to prevent the NSA from eavesdropping on U.S. Citizens, communicating domestically, without a court order. The law already says that. The government's right to spy on non-Americans is spelled out in the Foreign Intelligence Surveillance Act, 50 USC 1801. Enforcing it is another matter, of course. I saw an AP wire story today that's illuminating. It seems that for years, members of the Tennessee Highway Patrol have been subpoenaing phone company records without proper authority. They've been using a rubber stamp with the commissioner's signature, apparently without his knowledge or consent -- which he probably wouldn't have given, since under Tennessee law the Highway Patrol can deal with crimes committed on a highway, car theft, odometer tampering, or (of course) drug dealing. The only state police agency that has such subpoena authority is the Tennessee Bureau of Investigation -- and even they're limited; the D.A. is supposed to do such things after authorization by the grand jury. And the phone company -- they complied, of course; they had no idea (they said) that the subpoenas were illegal. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chris.replogle@ledge.com (Chris Replogle) Date: Fri, 4 Feb 94 21:15:21 PST To: CYPHERPUNKS@toad.com Subject: UNSUB In-Reply-To: <01H8HO3DOA2Q95N79W@ccmail.sunysb.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Subject: UNSUB UNSUBSCRIBE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 4 Feb 94 21:35:22 PST To: cypherpunks@toad.com Subject: IMPORTANT: unsubscription Message-ID: <9402050534.AA23137@ah.com> MIME-Version: 1.0 Content-Type: text/plain This is the mail I send to everyone who tries to unsubscribe by sending to the list. After I send this message, I delete it from my inbox and take no further action to that piece of mail. Read it. Eric ----------------------------------------------------------------------------- The cypherpunks list is for discussions on implementing cryptography. To mail to the whole list, send mail to cypherpunks@toad.com Every mail message sent to this address will be forwarded to everyone on the list. Make sure that the message you wish to send is appropriate for such a broad delivery. If you want to be added or removed from the cypherpunks list, or have any other questions which pertain to list management, send mail to cypherpunks-request@toad.com I don't manage the list from my regular account, so such mail which ends up in my ah.com account will just get you another copy of this file. Eric Hughes maintainer of the lists cypherpunks@toad.com and cypherpunks-announce@toad.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mbriceno@netcom.com (Marc Briceno) Date: Fri, 4 Feb 94 22:20:00 PST To: cypherpunks@toad.com Subject: Re: Running regularly Message-ID: <199402050618.WAA20365@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I wrote: >> The next problem that must be addressed is the auto-logout upon >14min of >> inactivity on the modem level that Netcom imposes on you. There is a simple >> 2 line command that you can add to your .login file to disable the >> auto-logout. I saw it once posted in one of the Netcom newsgroups, but I >> lost it. Perhaps you might post the question there. I would not advise to Ed Carp wrote: >Did you ever get an answer to this one??? I know that TMOUT in bash controls >the shell timeout - does this have an effect?? I don't know if TMOUT has anything to do with it. I posted the queston in the appropriate Netcom newsgroups and hope that the original poster will see it and send me his script. Once he does I will post it to the list. After all,there is no reason why one shouldn't be able to use one's computer for other purposes while Netcom's machine is factoring that 50 digit number ;-) -- Marc Briceno PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 4 Feb 94 23:40:06 PST To: cypherpunks@toad.com Subject: Re: Magic Money Digicash System Message-ID: <199402050738.XAA07723@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: fb@cyberg.win.net (Francis Barrett) > > Magic Money is a digital cash system designed for use over > > electronic mail. > This is the neatest thing I have read in a long time. Where can I get > one? FTP to csn.org, cd to /mpj, read the file README.MPJ which will tell you a directory to switch to, do that, cd to pgp-tools (or pgp_tools, or pgptools, I forget which), and get magicmny.zip. Then unzip and build it. > A few questions. Since the client which generates the proto-coins is > under the control of the consumer, the bank has no way of making sure > that he is not running his own code, or that the RNG he is using is > cryptographically strong, or even that he is not distributing modified > client programs to other users. None of these things should cause major problems. At worst useless coins would be generated. Initially, users might send their coins in right away to confirm that they are OK until they get some confidence in the program. > How does the bank deal with collisions in the 16 byte values of coins? This will practially never happen if they are chosen randomly. Bad randomness could produce coins which match ones which have already been spent (if somehow your RNG got into exactly the same state as someone else's), so they would be valueless. I think the program makes you initialize a random file before using it, so just make sure you put something random there! > What if the user picks the numeric values for the server to sign in a > way which leaks information about the banks private key? RSA is much > more secure when signing random-esque data, like a message digest, > than it is when signing numbers provided to it by some outside party. I don't think there are any values you can sign which would give away a private key. Even signing "1" or "2" should be safe, I think, since the secret key is the size of the modulus. I ftp'd a paper recently mentioned on imp-interest (on "anonymous credit cards") which claimed that new cash could be generated from sets of old cash in Chaum's scheme. I don't believe this, and the ref was to a paper "in preparation" by the authors. I'll try sending them email to ask about this. > Similarly, how can the consumer trust the bank's representation that > money has already been spent? Surely the bank should be required to > publish a list of cancelled coins and timestamps with a running MD5 > hash periodically for inspection by the unwashed masses. Here is how this problem would arise. Alice has some cash, which she sends to Bob to buy something. Bob sends it to the bank to be verified and turned into fresh cash before he will send the goods to Alice. But the bank says the cash has been spent before, and Bob reports this to Alice. Alice insists that she has never spent this cash before. Now, this is like a mystery story. Who is telling the truth? Maybe Alice is lying. Maybe the bank is lying. Maybe they are both telling the truth and someone broke in and stole Alice's cash while she was sleeping, copying it from her computer and spending it before she could. Ignoring that last possibility for a minute, it is basically Alice's word against the bank's. In general, in situations like this, we often go by the reputation of the parties involved. If the bank really is cheating, there will be lots of other people like Alice, people with good reputations, who are making similar charges. This will make people stop trusting the bank. On the other hand, if Alice is cheating, this is probably not the first time. In time she will get a reputation for being untrustworthy. The idea of publishing lists of used coins is interesting but I'm not sure it helps. Double-spending could easily occur close together in time, between publication of lists. A cheating bank could claim a coin had been spent just before the actual coin came in. > What do you do about lost messages from the server to the client. > Once coins have been recorded as spent, they cannot be redeemed again. > Yet the mail message containing the new coins may have been lost in > transit. The server should re-transmit the message if it does not arive. We discussed this a while back and it appears safe for everyone in these protocols to re-transmit messages freely if the other person claims never to have gotten them. Even if they are lying, what is the harm - you are just sending them information they already have. Good questions. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Fri, 4 Feb 94 21:35:20 PST To: mengel@dcdmwm.fnal.gov Subject: CERT advisory In-Reply-To: <9402042327.AA43567@dcdmwm.fnal.gov> Message-ID: <9402050532.AA24459@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain My instant opinion is that the private key for a site/machine has to be held by that site/machine's administrator. Therefore, the ftpd would need to get the private key entered at startup time. --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex@media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 an53607@anon.penet.fi All the world's a stage and most of us are desperately unrehearsed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Fri, 4 Feb 94 23:30:03 PST To: cypherpunks@toad.com Subject: Looking for lost mail Message-ID: <01H8IA420KRM8ZF180@delphi.com> MIME-Version: 1.0 Content-Type: text/plain I lost some list mail today. Could someone please forward me the missing messages? These are the last ones I got. Everything between this and the "KERT Advisory" joke is what I lost. Thanks, Mike Some people have been asking how to run background tasks on Netcom. How about this: have your task run, then send a ping to a remailer. When the ping comes back, your .forward file will start the task back up and it can run, then ping the remailer again. From: IN%"mech@eff.org" "Stanton McCandlish" 4-FEB-1994 20:44:29.91 To: IN%"eff-board@eff.org" CC: IN%"eff-staff@eff.org", IN%"comp-org-eff-talk@cs.utexas.edu", [ everywhere ] Subj: White House crypto briefings: Clipper, FIPS, escrow agents, export From: IN%"smb@research.att.com" 4-FEB-1994 21:03:12.11 To: IN%"hughes@ah.com" CC: IN%"cypherpunks@toad.com" Subj: RE: CERT advisory From: IN%"fb@cyberg.win.net" 4-FEB-1994 21:08:15.44 To: IN%"cypherpunks@toad.com" Subj: RE: Magic Money Digicash System From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Fri, 4 Feb 94 22:45:23 PST To: cypherpunks@toad.com Subject: ViaCrypt Encryption Hardware Message-ID: <01H8IA4ZZZBC8ZF180@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Some interesting flyers for ViaCrypt hardware encryption devices: There are three of them. The DigiSig+ D350 is an external device which hooks up to a parallel port. The D355 is similar but hooks up to a serial port. Both of these are flat boxes that look like external modems. The D360 is an internal board, and the D150 is a software emulator. All of them do the same things: RSA, DES, and DSS. The hardware devices have tamper-resistant memory to store secret keys, which can be generated internally. ViaCrypt says the hardware boxes will support PGP soon. All of the devices are controlled by a script language. The hardware units take ISO Memory Cards. ViaCrypt PGP is also selling for $99. ViaCrypt's number is 1-800-536-2664 or 602-944-0773 --- Mike For the person who requested my PGP key: Type bits/keyID Date User ID pub 1024/569A09 1993/07/31 Mike Ingle sig 87C0C7 Edgar W. Swank sig 9C0865 W.Meredith Key fingerprint = AB B7 D7 70 4D 32 72 64 79 63 7F 05 07 1D 62 5D -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAixa6xEAAAEEAN0a4+5zXcAbvGCkhWMowzko1fjc+9Q/kWsPXPABJ1H12wmZ fvsTOlIZKsYVG9oulz6N928btkP+CBWAKEyykDSaD3/HQBpg5T3/T6CVQCCkfGJx qvdJa6OdY0f7d83o2MX2P58veYqgXuiDSL0BUtqXcF1GNeV+ra2f+EADVpoJAAUR tCFNaWtlIEluZ2xlIDxtaWtlaW5nbGVAZGVscGhpLmNvbT6JAJUCBRAtTrsZ3ic1 /dqHwMcBAYXmBACRfSLCOBa3VfIMf4IhwqqxBToNqzJuD1g9N97A6SJ7/7E4/ux+ gulv3EsQJl2SXA6tnKPaZVPdDEOwW0+I+/YyT4YkeXiu7y7bgQSjeGdiElJaMboO vNcdNUaDWBn0t3+h1B9UGE29/CyHXPGVzkh8W+mK1J+3GrrCxoIZch9RTIkAlQIF EC0hm4Q+dhgw+ZwIZQEBXxcEAKw8CGgLbYjmPPeFSvc9KGnPn10ky8ltuFwRg5zu tLN70WpkQtivHA74d4CTYroklOj//HiBlVAb04Pl31Ypug6F3PUiEZC4thlJ4BeF 3q4LJSHvD70gYZ3uzwEn/ZOqfAn79ehsVpsiCfh6haZN0oJfJpz7Tr5c1eVAyl99 ZAdb =/VCZ -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Seth Morris Date: Fri, 4 Feb 94 21:55:20 PST To: cypherpunks@toad.com Subject: Hughes' "real-life use for steganography" Message-ID: <9402050552.AA21327@lambada.oit.unc.edu> MIME-Version: 1.0 Content-Type: text [Eric Hughes described a situation where data smuggling is required, and asks for discussion on practicle and practicable mechanisms (with appropriate and far too rare here emphasis on practicable). This is the sort of real-worldish issue I've been on this list for, so, despite my opinion that this doesn't sound like a real case, I'd like to add my thoughts.] What is needed here is not encryption, by steg, of course. Why worry about key distribution at all? If the data is being sent in bulk, it will find itself into the hands of the local Big Bro, and the transport medium will be exposed and (presumable) confiscated. This will get the M industry into trouble, and lose the transport medium. This seems more like a case for point-to-point transport to several distribution sites withis the country, where more anonymous transport must be arranged. At the very least, no industry should be placed at risk without the means to protect itself. Maybe DAT tapes of "bootleg" recordings of music M? Like Grateful Dead tapes, only edited to contain the data. This way, only certain tapes have data, and the tapes can find their way into the hands of those who can decode and distribute. Is there, within the country, a suitable transport medium that is transient and frequent? Someone suggested weather maps (sorry I forgot someone's name) but these don't seem perfect. What about scanned in art GIFs on a ntionally available network? Hmmm....... Compuserve? The problem I have with using steg as the mass-transport (other than loss of transport medium once it is discovered and loss of a cultural industry) is that it only reaches those with CD-ROMs. This is generally a small percentage of people. Some in-country transport to the technologically uneducated is necessary. This may be out of the scope of this discussion. For the initial transport, why be cross-platform? If MS-DOS machines with CD-ROM or DAT readers are acailable (or PIC's can be brought in... hmmm... anyone know how to encode a Photo-CD? "Tourist shots... Grand Canyon, Yosemite Nat'l Prak..."), there is some program on comp.binaries.ibm.pc that can encode some .com files as readable text (Not uuencode, the text IS the .com file). A simple de-stegger could be sent in this way written on a sheet of paper. Something similar could be worked out for other platforms (maybe not this simle, though). They key problem I see is regular, bulk transport of data to be distributed to a mass of people at random containing cantraband information is unlikely to sustain an information revolution. Distribution of the data to a few people who can make use of it while remaining anonymous seems more effective. Better still would be to find some way that anyone could receive ALL the information easily and untraceably, which is what I think the CD scheme was aimed at. Unfortunately, it is risky and only gets data to the privedledged few. Sorry if this rambled, I'm doing this off the top of my head and with a fever. Seth Morris (Seth.Morris@LaUNChpad.unc.edu) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remailer@merde.dis.org (remailer bogus account) Date: Sat, 5 Feb 94 01:35:22 PST To: cypherpunks@toad.com Subject: He's baaaaack! Message-ID: <9402050930.AA02620@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain Just when you thought it was safe to go back on the internet... He's baaaaack! Remailer operators, please lock him out now, before he does whatever he is getting ready to do. Better yet, set it up so when he sends to a remailer, he gets back a hundred copies, and one gets forwarded to his sysadmin with his name on it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Sat, 5 Feb 94 00:45:22 PST To: cypherpunks@toad.com Subject: SQUISH II, the SEQUEL Message-ID: <199402050840.BAA18743@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain Hello, my mailbox has been awfully quiet lately from cypherpunk rants, and I need a bit of a massage at the moment, so I wanted to ask you a question. Have you considered what I was saying about preventing `abuse' of remailers? I have given you some time to formulate a plan. so-- could someone email me your new official Cypherpunk ethical guidelines for anonymous posting, involving your opinions and procedures on libel, harassment, and `violent death threats'? what's that? you don't have an official policy or any safeguards? I guess that means that `anything goes' (quite literally!) kind of a disturbing policy, because someone simultaneously very ingenious and malicious could create some major annoyances. I guess you already know that. but even the past `operations' could pale in comparison to future ones. the possibilities are really limitless. imagine what can be accomplished when no one is held accountable for what they post! why, it is a recipe for Utopia. cypherpunks, I so admire your vision of the future. BTW, I want to commend you anonymous site operators for your resilience. it does appear that the remailers are fairly secure, at least, that is the picture portrayed to `outsiders'. of course, with insiders, it is a different story. but in a certain interesting application of anonymous remailers, e.g. an enemy attacking the remailers themselves, the confidentiality of identity among `insiders' is not critical. in fact, it can be very satisfying for an enemy to strike his foe, even while the foe sees his face, but can do nothing about it because of his own predicament. even more delightful (for the attacker, that is!) is the situation where the `predicament' is not even due to the attacker, but entirely the enemy himself. in other words, the most effective and devastating tactic of guerilla warfare is to twist technology to get your enemy to shoot *himself*. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Bernardini Date: Fri, 4 Feb 94 22:45:20 PST To: cypherpunks@toad.com Subject: Stego for Video ? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Have any programs been written that would allow for three dimensional stego in moving pictures ? I think this would make it a little more difficult to detect. How about more advanced graphical techniques like using a stego file as a map in a renderer ? The person who received the picture would know for instance that all the vertical walls, or all the brick surfaces, etc were stego encrypted messages. It would take some sophistication to reverse engineer the rendered picture, but necessity is the mother of invention. The actual image would not contain any specific information, but would be a disguised "envelope" for other pictures within the picture. Matt ----------------------------------------------------------------------------- | Rutgers University Computing Services Matthew Bernardini | Hill Micro/Graphics Center 7804 McCormick | Site-Manager (908) 878-0946 | 017 Hill Center | (908) 932-3129 (908) 932-4921 ----------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: garet.jax@nitelog.com (Garet Jax) Date: Sat, 5 Feb 94 05:45:29 PST To: cypherpunks@toad.com Subject: Remailers Revisited In-Reply-To: <9401230638.AA05002@terminus.us.dell.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Why not set up a mailgroup (such as cypherpunks.pgp) wherein ALL messages are PGP encrypted? Once one subscribes to the group, she would receive a message containing both the standard further information about the group as well as public and PRIVATE PGP for the mail group keys to add to her PGP key ring. Then whenever she sent a message to the group remailer (cypherpunks.pgp@toad.com) it would already be PGP encrypted with the group key. And anyone who received that message would be able to open and read it because they would already have the private key for the group. The remailer could check the messages before forwarding them to the list subscribers to make sure that they are PGP encrypted. If they aren't then they wouldn't be sent... a nice side effect of this would be that the list subscribers would no longer receive those 'unsubscribe user' messages as most likely these would not have been encrypted before mailing. -Garet {Garet.Jax@nitelog.com} From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: garet.jax@nitelog.com (Garet Jax) Date: Sat, 5 Feb 94 05:45:33 PST To: cypherpunks@toad.com Subject: how to solve this prob. In-Reply-To: <9401272306.AA26581@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain There MUST be some way that the LISTSERV software can be modified so that a user can send an unsubscribe message to the -request line for another user. Take this Detweiler for example. If he forgets where to send his unsubscribe message and sends it to the list instead, someone could send an unsubscribe message to the proper address for him. ex: 'unsubscribe [ listname ] user@e-mail.addr' The system would note that the name of the person sending the unsubscribe message ( user1 ) was different from the one who was being unsubscribed ( user2 ) , and would, after unsubscribing user2 send a message to user2 telling him that he had been unsubscribed from the list by user1. ex: 'Dear user2, you have been unsubscribed from the Cypherpunks list by user1. If you wish to resubscribe, send a message containing...' That way, instead of the list readers bombarding the folks who send the unsubscribe requests to the list, they could simply forward the request to the proper place. Now, how do we get it implemented? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Sat, 5 Feb 94 03:15:25 PST To: cypherpunks@toad.com Subject: RE: Magic Money questions Message-ID: <199402051111.DAA11286@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Magic Money is available from csn.org in the same directory as pgptools. Be sure to add in the fast mp_inv posted here. It speeds up the unblinding of a 1024-bit coin from 2 minutes to 3 seconds. Thanks to whoever posted that code. I will include it in the next release, as soon as some people shake down the current one for bugs. fb@cyberg.win.net wrote: >A few questions. Since the client which generates the proto-coins is >under the control of the consumer, the bank has no way of making sure >that he is not running his own code, or that the RNG he is using is >cryptographically strong, or even that he is not distributing modified >client programs to other users. If his RNG is bad, he is only hurting himself. If he gets the same coin as another person, and that coin has already been spent, his coins will bounce, costing him money. Same is true if he corrupts his packets - the server looks for the ASN string, and if it's not there, bounces the transaction. He can run his own code if he wants to. >How does the bank deal with collisions in the 16 byte values of coins? There shouldn't be any, except for deliberate double-spending. The coins are 128-bits, so you'd need 2^64 of them before the odds favor a collision. The odds of a coin collision are equal to the odds of two messages having the same PGP signature. >What if the user picks the numeric values for the server to sign in a >way which leaks information about the banks private key? RSA is much >more secure when signing random-esque data, like a message digest, >than it is when signing numbers provided to it by some outside party. This is a problem, if this attack is feasible. The coins won't spend if they don't have the proper ASN string in them, but the server has no way to see what it is signing. Can someone produce values which will reveal the private key? I've heard of attacks which involve getting signatures on factors of a message, and multiplying them to get a forged signature. These won't work here, because each coin value is signed with a different d. All you could do is multiply several invalid coins of value x to get one valid coin of the same value. But a signature leaking the private key - that is a new one for me. Please tell me about this attack. How would one prevent it without using a cut-and-choose protocol? Applied Cryptography suggests (page 106) that it is okay to dispense with the cut-and-choose portion of a blind signature in cases (such as this one) where the user is motivated not to provide a corrupted coin. The coins use different e's from the bank's PGP key, so a coin could not be used to forge a message from the bank. >Similarly, how can the consumer trust the bank's representation that >money has already been spent? Surely the bank should be required to >publish a list of cancelled coins and timestamps with a running MD5 >hash periodically for inspection by the unwashed masses. There is no punishment for double-spending. The transaction is simply thrown out. The bank, in fact, has no way to identify the customer. What could the bank hope to accomplish by claiming that a coin was already spent? It can print more coins at any time, so it has no reason to cheat. A server will have to protect its reputation by not printing too much money or otherwise making its users angry. If you want to put in an MD5, it wouldn't be hard. >What do you do about lost messages from the server to the client. >Once coins have been recorded as spent, they cannot be redeemed again. >Yet the mail message containing the new coins may have been lost in >transit. What can be done? The server can hold onto outgoing messages for a while, and can have a means of remailing those which are lost. Or the message can be mailed back to the user through two different routes, to increase the reliability of the system. But one cash-like property of digital money is that, if you lose the data, you're SOL. I don't claim the system is perfect. But it's a start, and in my opinion, that is what digicash needs right now: a start. These Clipper postings have me worried. It seems as though the government is in a big hurry to get Clipper on the market. They only have one shot at this. What needs coded now? A menu-driven PGP? Any ideas for new projects? Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVNAjcGoFIWXVYodAQHtgwP+OTFcxAbZL8uvVeBbwwn4/N1jnLGeHFRB lw7U3Y3ciESs0PBRDu1JO4hOqzpW7Ch+GkY1z+ueWD8m4+EoroacJMcTI28EKGm3 +2eV0KpQsKfcfsPCfMFVKhqBRAzcwJhFdziFbPvG9g4CU9/Huz4ff8KiSud8zdWO n8odZHk5zTs= =6Yw2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 5 Feb 94 03:20:09 PST To: cypherpunks@toad.com Subject: Encrypted Snail Remailer. Message-ID: <199402051120.DAA15779@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Disclaimer: Please take this as a work of science fiction, a short monologue by the character in a novel. It is meant to stimulate discussion and to express concerns that have recently turned from vague to clear, in my mind. I have great respect for the people out here, but I can not help myself. I very much want a secure network of remailers, but I fear the problem is the design, inflexible and non-private, of the internet itself. This is dedicated to those such as Phil Zimmerman and Pr0duct Cypher, individuals who seem to see the larger picture, that which involves humanity, not just internet culture 1994. -=New Secure Remailer Service Announcement=- For discussion purposes only until I post my mailbox address and buy that 128/256MB drive ;-) ! Ultimate in remailer technology. Only slightly slower than many Cypher remailers, but much less traceable. Up to 250MB at once. Encrypt your message with the (possibly anonymous) public key of a friend or contact, signing it with your anonymous secret key. Encrypt that, along with the friend's postal address, with my public key. Put it on a new DOS or Mac floppy, or 128/256MB Optical Disk, avoiding finger prints and DNA on the postage stamp. Send it with a fake return address from a pubic mailbox to my yet to be announced post office box. I will decrypt the forwarding address on my PowerBook, not at home, and mail it from various Manhattan street mailboxes, with no return address (or one you send me). I will then securely overwrite the file from my hard disk. Of course, you can include an anonymous encrypted return address as part of your message to the recipient. The cost is $5 cash, plus $1/MB of encrypted message to cover the CPU time. Express mail would in fact be AS fast as the serious Cypher remailers, but would cost you $20 since I have to pay in cash at a post office, or get a money order to use FedEx, and then make up a fake return address if you leave one out. Until a new generation of internet remailers are produced, I make claim to my remailer service being much more secure. There is also no need keeping logs to protect my liability, since no one knows that my remailer was where it came from. One of the most serious weakness of any internet remailer is that you tell someone spying on the recipient exactly which remailer site a piece of mail came from, as well as when. I asked about faking internet mail but was told that this was "frowned upon" for internet mail. Too bad. REALLY too bad. With mine, it could be any individual in NYC, and the time of day doesn't mean much. It thus involves a lot more than a few keystrokes on the assumed NSA internet logging database to trace it back to the sender. Fairly obvious and fairly illegal spying on me and the other manual remailers out there would be required, as well as opening mailboxes before the mailman arrived. A TEMPEST attack on a PowerBook in public in different locations just isn't going to happen very often. Bugging my PowerBook isn't possible since I always carry it with me (and know what it's insides look like in detail). Secure encryption being available to the common man is what will change the world. I'm not yet convinced that internet remailers will have a similar influence unless they are able to resist the presence of full site-to-site monitoring by the government and hackers, a thing which should thus be assumed by their designers. Cryptoanarchy doesn't mean the internet. It means encryption. Given that snail mail encrypted remailing is already possible, the reason for a new, secure remailer generation isn't really security but is speed, convenience, flexibility, and cost. The same reasons for ANY use of the internet. But current serious remailers are neither fast nor convenient, and they don't have a BILLION messages going through them a day to mix your secret messages into, like postal mail DOES. They tag mail as having BEEN remailed as well. Even when ALL e-mail is encrypted you haven't done anything for anonymity until all e-mail is also REMAILED, with no logs or remailer sites appearing in the headers. E-mail is free now. Remailing needs to be free too, or what advantage has it over snail mail, given that it does the same thing? The only way I can see all mail being remailed, assuming it is already all encrypted, is if every personal e-mail account was itself a remailer. I don't see this happening unless the Cypherpunks themselves write the software for the "data highway". Otherwise I will never trust remailers since as I've said to others, I can't SEE the wires. PGP is what's happening. Digital money too. But the INTERNET, even with (centralized) remailers is just a Big Brother nationwide wiretap. So don't use wires. What is my liability, if I am a remailer and the authorities intercept a message to a gangster? None, since they don't know I remailed it. Can any internet remailer be so lucky? I could say I don't KNOW if I remailed it (no logs), even if they find a return address as encrypted in my public key; "Any one of dozens of Manhattan snail remailers could have sent it." However, if your return address IS encrypted with my public key, law enforcement can, most likely LEGALLY, demand my pass phrase. Of course they'll only know the return address using the pass phrase and secret key of the receiver. Again though, this situation is BETTER security than internet remailers, since the pass phrase for the remailer is in my head, not plain text in a perl code. They can't secretly download my memory, or at least not YET ;-). Breaking into your remailer site without a trace is conceivable though. I'd find it similarly attractive but more rewarding than dumpster diving. Commercial sites are easiest, especially small high tech companies. Are these sites TEMPEST secure? Tempest based on simple radio receivers is primitive compared to what modern spectroscopy could conceivably do, even at a distance. I'd imagine ACTIVE spectrosopies could do much more or you could actively induce a current in a given direction at a given frequency. How about having your CPU mail me its secret key and pass phrase? Things like this are only getting easier, fast. VERY fast. Another reason to not trust fixed-location centralized remailers. I don't even like the idea of personal accounts on a Unix machine. Every laptop should be an internet node, and an encrypted remailer. Only when central remailers are no longer there to attack will we have safe anonymity without using snail remailing. Hell I can't even get more than three fucking e-mails in response when I ask for INFORMATION about the existing remailers. I thank Eli and Hal, but I guess the NSA doesn't hand out info on the dozen Cypherpunk remailers IT is running. Zero knowledge (yup), reputations (lowsy or non existent except for anon.penet.fi), information markets (selling remailer pass phrases and sendmail logs), anonymous networks (snail mail only), collapse of governments (yes, but not using the existing nationwide wiretap, er... internet). Fuck, I'm sounding like Detweiler. But I'm ranting for MORE cryptoanarchy. Another internet-like standardization such as that of e-mail headers, has very sadly crept into PGP itself, weakening it as the secure encryptor. PGP 2.3a still has no "random data block" output format, in which the ONLY way to even KNOW it's a PGP message is to successfully decrypt it. I asked about this on alt.security.pgp, generated little interest, but was told a future version may have this option (just gossip). I say it should be the STANDARD. Internet-like standards should NOT be the guiding force behind CRYPTOGRAPHIC standards. Get the fuck off the internet, and write me a real encryptor. How can steganography work if it's so easy to figure out if what is extracted is an encrypted message? Given the upcoming non-voluntary second generation Clipper, steg will have to become the norm. And don't port PGP to the Mac and Windows, port it FROM them; over 100 million strong and growing. "Five to one baby." News of the revolution will not be posted. Thanks for PGP. Thanks for the CPU. Like those Cypherpunk T-shirts though! Boot up and slam dance. Kewl! Nice sig! If my remailer, the ONLY acceptably secure encrypted remailer that exists, catches on, I may add a modem feature, involving pay phones. I've already written the needed secure code (none). And remember, security begins with people, not technology, always has, always will. -=Xenon=- P.S. gosub disclaimer. -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVM1wwSzG6zrQn1RAQF8kwP/YetocN9urSgB4X9u70ZABFeLawEkwu56 jFDWZgDG+Z/81vFkVWTC7gvfDDB4Rjy0qeEhuq187zeRJ3fKCRPkkHz7swDV3V+o RA9waKWz7tdxglkW98bJIKpC9rYp4lvtxPWgtAsLTs6b9tJqvXmp2S+OcjcyV6sE gKI25vPg5Ww= =zjED -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: garet.jax@nitelog.com (Garet Jax) Date: Sat, 5 Feb 94 11:15:40 PST To: cypherpunks@toad.com Subject: Remailer Tearline Variant In-Reply-To: <9401312103.AA02297@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Eli ebrandt@jarthur.claremont.edu said: >Bill Stewart said: >> Julf's anon.penet.fi remailer cuts off anything resembling a signature, >> using the convention that a -- line (or maybe an all-dash line?) >> is a signature, since some of the common mail and news programs use that, >Picking any fixed sig marker is likely to cause problems -- notice >how often anon.penet.fi messages show up truncated due to a line of >hyphens. A more flexible possibility: allow an X-Sig-Marker: header, >which specifies a pattern/regexp to strip after. Actually, the >sig marker line itself should be stripped as well, in case it >contains identifying information. >> formal and mimeish, or a simpler '--truncate here--' sort of line >> that gets retained across remailing so additional junk doesn't accrete. >I don't see the problem you're guarding against. Could you explain? >Seems that sig elision needs to be done once, by the first hop, and >then you're home free. Actually a variation on this '--truncate here--' scheme might solve the user-selected multiple-remailer scheme that we're trying to get up here. Place the 'truncate' or '::' line at the beginning of your message, just after the last local header line. Then add routing instructions for the remailer. Then maybe another 'truncate' message followed by more routing instructions for the next remailer chosen. Then a blank line and your message. BEGIN example: From: [me] Message-Id: <[number]@[mysite]> To: hh@cicada.berkeley.edu Subject: Hi there! :: Request-Remailing-To: hh@pmantis.berkeley.edu :: Request-Remailing-To: elee7h5@rosebud.ee.uh.edu :: Request-Remailing-To: cypherpunks@toad.com Eli ebrandt@jarthur.claremont.edu said: >Bill Stewart said: >> Julf's anon.penet.fi remailer cuts off anything resembling a signature, >> using the convention that a -- line (or maybe an all-dash line?) >> is a signature, since some of the common mail and news programs use that, ... END example Each remailer would only strip off the first 'Request-Remailing-To:' instruction in the message. The remailer would assume that anything following that was part of the message, until it reached the signature, which it would truncate. Then it would remail the new 'message' as requested. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sat, 5 Feb 94 07:10:14 PST To: garet.jax@nitelog.com (Garet Jax) Subject: Re: how to solve this prob. In-Reply-To: Message-ID: <9402051453.AA02769@wixer> MIME-Version: 1.0 Content-Type: text/plain > > > There MUST be some way that the LISTSERV software can be modified > so that a user can send an unsubscribe message to the -request line > for another user. > > Take this Detweiler for example. If he forgets where to send his > unsubscribe message and sends it to the list instead, someone could send > an unsubscribe message to the proper address for him. ex: > > 'unsubscribe [ listname ] user@e-mail.addr' > > The system would note that the name of the person sending the > unsubscribe message ( user1 ) was different from the one who was being > unsubscribed ( user2 ) , and would, after unsubscribing user2 send a > message to user2 telling him that he had been unsubscribed from the list > by user1. ex: > > 'Dear user2, you have been unsubscribed from the Cypherpunks > list by user1. If you wish to resubscribe, send a message > containing...' > > That way, instead of the list readers bombarding the folks who send > the unsubscribe requests to the list, they could simply forward the > request to the proper place. > > Now, how do we get it implemented? > To keep this type of service from being abused there would need to be some kind of validation. At the very least the listproc should receive some form of 'ok' from the user being deleted in absentia. Otherwise the list would desolve into a morass of people unsubscribing others who annoyed them for no other reason than agravated neurosis. In general it would do nothing but double the load, further reducing bandwidth. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Sat, 5 Feb 94 07:05:37 PST To: cyberia-l@birds.wm.edu ) Subject: Alert--Admin. names escrow agents, no compromise on Clipper - 7 files (fwd) Message-ID: <199402051502.KAA07424@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From postmaster Fri Feb 4 19:01:37 1994 From: Stanton McCandlish Message-Id: <199402050001.TAA02297@eff.org> Subject: Alert--Admin. names escrow agents, no compromise on Clipper - 7 files To: eff-staff Date: Fri, 4 Feb 1994 19:01:34 -0500 (EST) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 4960 EFF Press Release 04/04/94 * DISTRIBUTE WIDELY * At two briefings, Feb. 4, 1994, the Clinton Administration and various agencies gave statements before a Congressional committee, and later representatives of civil liberties organizations, industry spokespersons and privacy advocates. The Electronic Frontier Foundation's position, based on what we have seen and heard from the Administration today, is that the White House is set on a course that pursues Cold War national security and law enforcement interests to the detriment of individual privacy and civil liberties. The news is grim. The Administration is: * not backing down on Clipper * not backing down on key escrow * not backing down on selection of escrow agents * already adamant on escrowed key access procedures * not willing to elminate ITAR restrictions * hiding behind exaggerated threats of "drug dealers" and "terrorists" The material released to the industry and advocacy version of the briefing have been placed online at ftp.eff.org (long before their online availability from goverment access sites, one might add). See below for specific details. No information regarding the Congressional committee version of the briefing has been announced. EFF Director Jerry Berman, who attended the private sector meeting, reported the following: "The White House and other officials briefed industry on its Clipper chip and encryption review. While the review is not yet complete, they have reached several policy conclusions. First, Clipper will be proposed as a new Federal Information Processing Standard (FIPS) next Wednesday. [Feb. 9] It will be "vountary" for government agencies and the private sector to use. They are actively asking other vendors to jump in to make the market a Clipper market. Export licensing processes will be speeded up but export restrictions will not be lifted in the interests of national security. The reason was stated bluntly at the briefing : to frustrate competition with clipper by other powerful encryption schemes by making them difficult to market, and to "prevent" strong encryption from leaving the country thus supposedly making the job of law enforcement and intelligence more difficult. Again in the interest of national security. Of course, Clipper will be exportable but they would not comment on how other governments will view this. Treasury and NIST will be the escrow agents and Justice asserted that there was no necessity for legislation to implement the escrow procedures. "I asked if there would be a report to explain the rationale for choosing these results - we have no explanation of the Administration's thinking, or any brief in support of the results. They replied that there would be no report because they have been unable to write one, due to the complexity of the issue. "One Administation spokesperson said this was the Bosnia of Telecommunications. I asked, if this was so, how, in the absense of some policy explanation, could we know if our policy here will be as successful as our policy in Bosnia?" The announcements, authorization procedures for release of escrowed keys, and q-and-a documents from the private sector briefing are online at EFF. They are: "Statement of the [White House] Press Secretary" [White House] file://ftp.eff.org/pub/EFF/Policy/Crypto/wh_press_secy.statement "Statement of the Vice President" [very short - WH] file://ftp.eff.org/pub/EFF/Policy/Crypto/gore_crypto.statement "Attorney General Makes Key Escrow Encryption Announcements" [Dept. of Just.] file://ftp.eff.org/pub/EFF/Policy/Crypto/reno_key_escrow.statement "Authorization Procedures for Release pf Emcryption Key Components in Conjunction with Intercepts Pursuant to Title III/State Statutes/FISA" [3 docs. in one file - DoJ] file://ftp.eff.org/pub/EFF/Policy/Crypto/doj_escrow_intercept.rules "Working Group on Data Security" [WH] file://ftp.eff.org/pub/EFF/Policy/Crypto/interagency_workgroup.announce "Statement of Dr. Martha Harris Dep. Asst. Secy. of State for Polit.-Mil. Affairs: Encryption - Export Control Reform" [Dept. of State] file://ftp.eff.org/pub/EFF/Policy/Crypto/harris_export.statement "Questions and Answers about the Clinton Administration's Encryption Policy" [WH] file://ftp.eff.org/pub/EFF/Policy/Crypto/wh_crypto.q-a These files are available via anonymous ftp, or via WWW at: http://www.eff.org/ in the "EFF ftp site" menu off the front page. Gopher access: gopher://gopher.eff.org/ Look in "EFF Files"/"Papers and Testimony"/"Crypto" All 7 of these documents will be posted widely on the net immediately following this notice. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Sat, 5 Feb 94 10:20:14 PST To: cypherpunks@toad.com (cypherpunks) Subject: Some stuff about Diffie-Hellman (and more :-) Message-ID: <199402051816.KAA28356@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain In the Diffie-Hellman exchange there is a well-known-prime, w, and a well-knwon-modulus, m. For those interested that don't know I think it then proceeds as follows (don't have notes in front of me so please someone correct me if I'm misremembering it) where ** is the power or exponentiation operator and % is the modulus operator: 1) Bob generates a one time random prime, b, then computes B = (w ** b) % m and sends B to Carol. 2) Carol generates a one time random prime, c, then computes C = (w ** c) % m and sends C to Bob. 3) Bob generates a session key: K = (B ** c) % m 4) Carol generates a session key: K = (C ** b) % m Carol and Bob have the same K because: K == (C ** b) % m == (B ** c) % m == (w ** (b * c)) % m From just the knowledge of B and C a snoop cannot determine b from B, within computational reason (the root modulus being as difficult as factoring), nor c from C, and because K cannot be determined from B and C without knowing b or c, she is screwed. Now, the tutorial over :-), the question is; is there a "standard" well-known-prime, w, and a "standard" well-known-modulus, m, and if not, let's define one. I suppose that PGP uses a well known pair but they are big and not easy to hand around without going through media (I think.) When defined algorithmically they might be easier to actually incorporate in a program or a product than great big numbers. If this has not been done, I propose a simply stated algorithm for finding a "standard" w and m that will allow interoperation among all future implementations of D-H as follows: Let "standard" w be the first prime found probing from the starting point w' = n!, with a well-known n that should be small. I am not sure what n should be to generate a large enough w'. Let's just say the smallest n that generates a 1000 digit number. There is a well known primality testing algorithm by Lenstra that is pretty agreed upon by the number theory crowd (I have it coded by Lenstra and more on that later.) So, let w be the first number larger than w' that passes Lenstra's primality test. Any program or device employing D-H will have this algorithm in it somewhere for generating each session specific b and c so all we need to agree on is 1000 (or whatever is decided to be a large enough prime for all practical purposes.) I leave a "standard" for m up for discussion because I don't have the material in front of me that tells the criterion for selecting strong m's and there are some considerations. I would like it to be algoritmically defined though using standard long modulus, long integer arthmetic and some small, easy to remember number. Whatcha think? Oh, for those of you that actually code this stuff like me, I have Lenstra's long integer function package in C that I "ported" from K&R to ANSI and edited and reorganized the documentation in the process. I interacted with him in that process and it is a stable and reliable package. This was a year ago so he has most likely added to it by now but this snapshot I have is very complete and has way more than is needed to do nearly anything in crypto. And it is by Lenstra himself! A cool guy BTW. The problem: I did have to make some changes to macros and sundry things to ANSIfy it and may have introduced errors. It runs his demonstration programs that are part of the package and gives the correct results and these programs exercise a good part of it, especially the areas I had to mess with. BUT: I have not had the time to sit down and look hard at a true verification suite and he doesn't have one either. So, caveat emptor, I offer this package (and the original from which it was derived) to *one* person that can put it in a relevant ftp site. Is that you, Sameer? BTW, D-H is useless across a medium in which there can be an active snoop or spoof as I guess we call him. Whit, Marty and Ron agree as of a discussion a year ago. The spoof just has a pair of boxes and separately negotiates a session with Bob and one with Carol so that clear text passes between his pair. There is no way in theory to detect the presence of our friendly spoof. :-) I've found a solution to this that is more than sufficiently secure in practice and even theoretically secure in most practical situations. I'm not sure what to do with it. I would like to retire on it though (and get a couple "voluntary income tax" liens off my back :-) and perhaps even endow some kind of institute. Actually I worry more about being retired because of it if you get my paranoid drift. I guess that is why I'm lettin' y'all know about it here first. I am also curious about how you folks here feel about someone wanting to personally benefit financially from an algorithm/protocol invention/discovery like this but I don't want nor will get into any flame war. :-( Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "Morality is largely a rationalization of the point you happen to occupy in the power pattern at a given time. If you're a *Have-Not* you're out to *get*, and your morality is an appeal to a law higher than man-made laws--the noblest ideals of justice and equality. When you become a *Have* then you are out to *keep* and your morality is one of law, order and the rights of property over other rights." Saul D. Alinsky 1909-1972 --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Sat, 5 Feb 94 07:40:15 PST To: koontzd@lrcs.loral.com (David Koontz) Subject: Re: your mail In-Reply-To: <9402050102.AA08460@io.lrcs.loral.com> Message-ID: <199402051538.KAA07593@eff.org> MIME-Version: 1.0 Content-Type: text/plain David Koontz writes: > All this bullshit doesnot state that a court order is required, rather > 'legal authorization', which means the NSA for foreign intellingence > purposes without a court order. The Foreign Intelligence Surveillance Act (FISA) requires a court order for such taps. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arthur Chandler Date: Sat, 5 Feb 94 10:50:38 PST To: cypherpunks@toad.com Subject: FIRST CYPHERPUNKS VIRTUAL MEETING In-Reply-To: <9402032319.AA20066@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain FIRST CYPHERPUNKS VIRTUAL MEETING AT BAYMOO The first cypherpunks virtual conference will be held at BayMOO on Wednesday, February 9, at 8pm PST (11 EST). To get there: telnet (or use a client) mud.crl.com 8888 Follow instructions for login. Type help for any topic when you get into the MOO. @go Cypherpunk Central to get to the main room, then type HALL to get to the conference hall. One of the virtues of this hall is that there can be large scale AND small scale discussions going on at the same time. Here, briefly, is how it works: A. People login and go the Cypherpunk Hall B. One person can assume the facilitator's chair. This allows the facilitator to set several options for the room's function. C. In one mode, the facilitator allows open conversation: any can speak, and all can be heard. D. In another mode, the facilitator sets the allowable number of speakers. Those wishing to speak must request permission from the facilitator, who can set the number anywhere from one on up. Those wishing to speak must request, and are given a place in line; when any of the current speakers yield, the next in line move up automatically to speaker status. E. BUT -- and here is the ingenious feature of this conference room-- folks can sit in any of 8 rows. If they speak while sitting in those rows and the room is in facilitated mode, only those sitting in their row can hear them. The net effect is that small conversations can take place within the larger room, but they do not interrupt the main course of the moderated discussion. F. In addition, the virtual meeting room also has a built-in [about] function. This feature allows all participants to indicate, by a bracketed phrase in front of their names, the topic under discussion. In this way, if the subject begins to drift, explicit acknowledgement of the change can be made in the [about] header. Example: agore [about clipperchips]: So you see, we really have your welfare at heart. hthoreau [about clipperchips]: I decline your help. agore [about help]: Are you arguing that the government should just let illicit operations take place unmonitored? hthoreau [about interference]: That depends... This conference hall is still beta, so be patient if buglets appear. I'll also try to put in a virtual bar for more laid-back chat. The bar will be connected to Cypherpunk Central. Just examine the bartender to see how to order drinks -- or to concoct your own. Hope to see you there! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Sat, 5 Feb 94 10:50:16 PST To: mnemonic@eff.org (Mike Godwin) Subject: Re: doj_escrow_intercept.procedures (fwd) In-Reply-To: <199402042259.RAA00682@eff.org> Message-ID: <199402051847.KAA02401@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Wow! That procedure, if it could be verified to be followed, is almost good enough to satisfy my queasy feeling that some *very dificult* and *very publicly* accessable means of opening a back door might just not be appropriate. Even though this goes strongly against my personal interest I can envision situations where I would want them to have that ability. Imagine that it is your city that gets a terrorist nuke built in one of its basements. Truly secure and easy communication makes that a whole lot easier but then since a truly secure box is real simple to make, it sort of obviates the reasoning for trying to do the standardization anyway. Anybody who really wants absolute security will be able to get it at some price that won't be too high. :-) I would like to propose us the challenge to come up with a way utilizing this crypto technology and signatures and such to guarantee a verifiable trail whenever it is done that is available to any court of law. The implication is clear that other forms will be outlawed if this package is sold. No point in even doing it otherwise. So in case they win this one I suggest that, as Tom Lehrer talks about on his album Revisited, we "Be Prepared." :-) Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sat, 5 Feb 94 09:10:36 PST To: cypherpunks@toad.com Subject: MAIL: tearlines, policies Message-ID: <9402051708.AA05317@arcadien.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Fellow cypherpunks, Hm... I'm falling further behind list mail; the day after the security situation at Rice was fixed (~2 weeks off internet) the hard disk crashed. * About remailer policies: Try to gopher site (chaos.bsu.edu) in "Anonymous Mail"/"Remailer Policies" I can only really describe what goes on at elee7h5@rosebud, elee6ue@rosebud, and elee9sf@menudo.uh.edu. * About tearlines: There is no standard I'm aware of, although a quick and dirty trick is to place a single period in the first column. Most remailers pipe to /usr/lib/sendmail (and not "/usr/lib/sendmail -oi") so a single period will end a mail message. Try it before you rely on it to strip the rest of your message. I beleive Miron Cuperman (extropia remailer) invokes sendmail with -oi. * About old discontinued remailers: I remember another discontinued remailer ?@cs.buffalo.edu. I don't remember the name, but the student was forced to shut it down because the university said that running an anonymous remailer basically made computing resources available to non-students. * About the remailers I started/run: Remailer Fast? OpLog SysLog Subj Batch RD NL CPU Phys PGP BitB - --------- ------ ----- ------ ---- ----- -- -- --- ---- --- ---- ---------- menudo -- N SM - t1 ? Y Un H 23a ? rosebud ++/- N MQ - - - N Un M 23a ? elee9sf@menudo also accepts RIPEM encryption elee6ue@rosebud requires "digital cash" (basically random strings I made) Errors on elee9sf@menudo are forwarded klbarrus@owlnet.rice.edu where they are deleted. I still get mail at that address which is why I have it forwarded and not just dropped. Errors on rosebud are dropped Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVPSY4OA7OpLWtYzAQHDCgQAphyqkkgHtXblB1C5OlyCPZQD2/6IQ7YD FaYOHBG+NmnUMKl1bz8T9LcDKGvUKFSLW9SmI64MOqv78HF7QIXLILPG4mQ/Yn3j +zv5WyIEMofyMWUxkkWl8G/eIdCT2nB6vGNgQ8/hvhdG4DvGSpgNlwSB8itRTRwK j5DOz+wdQeM= =u1Y6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sat, 5 Feb 94 08:15:34 PST To: CYPHERPUNKS@toad.com Subject: Clipper "Above the Fold" Message-ID: <199402051611.AA02906@panix.com> MIME-Version: 1.0 Content-Type: text/plain Clipper and the Admin decision to adopt same is reported in a front page (above the fold) article in the Saturday New York Times. Usual errors about how the "backdoor" would work and about how warrants would be required to get the keys. All the usual suspects. Good placement though. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@pmantis.berkeley.edu Date: Sat, 5 Feb 94 11:15:39 PST To: cypherpunks@toad.com Subject: Military & dependants Message-ID: <9402051912.AA21376@pmantis.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Can American Military members or their family take copies of PGP or other encryption programs with them when being stationed at overseas bases? Aren't the overseas installations considered to be American soil while occupied, thus permitting such transfers? --- There can be only one! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sat, 5 Feb 94 09:25:39 PST To: cypherpunks@toad.com Subject: MAIL: questionnaire Message-ID: <9402051721.AA05442@arcadien.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- bsu-cs: Run by Chael Hall. Contact at same address chaos: Run by Chael Hall. Contact at same address dis.org/merde: Run by Peter Shipley extropia: Run by Miron Cuperman Comments: not directly connected, introduces some delay menudo: Run by Karl Barrus Maching: University machine Problems policy: see policy at gopher site. Contact elee9sf@menudo.uh.edu or klbarrus@owlnet.rice.edu Software: Hal's remailer code with a few modifications by myself Security: batches incoming message, sends them out randomly at midnight. Comments: also accepts RIPEM, pads messages to 1K with random stuff (an experimental approach, Hal has code to pad inside PGP messages). History: ?? penet.fi: Run by Julf (Johan Helsingus) rebma: Run by Bill (O'Hanlon? not quite sure) Machine: privately owned Comments: not directly connected, introduces some delay History: 2nd oldest remailer rosebud: (elee7h5@rosebud.ee.uh.edu) Run by Karl Barrus. Machine: univerisity Problems policy: see gopher site Contact klbarrus@owlnet.rice.edu Software: standard scripts Security: syslog file can be read Comments: errors are dropped History: 3rd oldest remailer rosebud: (elee6ue@rosebud.ee.uh.edu) Run by Karl Barrus. Machine: univerisity Problems policy: see gopher site Contact klbarrus@owlnet.rice.edu Software: standard scripts modified to accept cash strings Security: syslog file can be read Comments: errors are dropped Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVPVe4OA7OpLWtYzAQFWmAP+KnsEAO+EnOvDNZQ1+leUiFz+rDheosD/ 7XaM26uMWfrCQuXaWmVtxsTPOuU1Qw3qyqCz5ah6X2mzC1GvaDd+SXGwr9LH2/3x +v/7y+PDfi7SMZluLX6qumXi5k9NPztBrbcdTWEbu04PAahshlKNWbGU/XAzc+b+ jgwUBudWPZA= =SfIz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Sat, 5 Feb 94 11:35:40 PST To: PRESIDENT@WHITEHOUSE.GOV (Mr. President) Subject: Crypto Regulation Reform Message-ID: <199402051934.LAA08528@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mr. President, I am watching with great interest the activity with regard to cyrpto regulation and have an observation I would like to share. The following was excerpted from the Harris statement: > > The President has determined that vital U.S. national security and > law enforcement interests compel maintaining appropriate control > of encryption. Still, there is much that can be done to reform > existing controls to ensure that they are efficiently implemented > and to maintain U.S. leadership in the world market for encryption > technology. Accordingly, the President has asked the Secretary of > State to take immediate action to implement a number of procedural > reforms. The reforms are: > While I totally understand the concern here and am in sympathy with the reasoning, assuming benign adherence to the procedures, I think you are in effect jousting windmills with this attempt to control or regulate crypto. It is simply too easy to build and distribute inexpensive devices that are *truly secure*, without back doors to make it other than delusional to think that the people that we would not want to have this technology won't. A device can be made right now at lower cost than a computer modem, much lower, that could be inserted between any phone and the wall that would make it impossible, no matter what laws are in place, to tap either passively or acitively, communication that passes between two of these devices. I know how to do it, could do it and probably will just for the fun of it at least. If I can there are many others that can also. In fact I personally know several. These devices can be credit card size and even fit in a wallet. They can easily be smuggled in and will be. A black market will flourish and nothing will have been accomplished except the expenditure of a lot of futile money and creation of more crime in an inflated, lucrative market. We simply must accept that point-to-point secure communication is a part of our electronic environment and swallow the bitter pill that no matter what the valid arguments are for regulation, it is effectively not possible, so that national security and law enforcement are going to be denied, in the near future, a tool in their arsenel and will have to come up with new ways of gathering this intelligence. Please abandon this effort before we throw good money after bad and create a worse situation than we will have without it. I would like whoever processes this email to forward a copy to the following contact. > The contact point for further information on these reforms is Rose > Biancaniello, Office of Defense Trade Controls, Bureau of > Political-Military Affairs, Department of State, (703) 875-6644. Sincerely, Bob Cain -- Bob Cain rcain@netcom.com 408-354-8021 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Sat, 5 Feb 94 11:45:41 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: CERT advisory In-Reply-To: <9402050055.AA22719@ah.com> Message-ID: <199402051944.LAA09776@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes sez: > > Since active interception is not nearly so easy as passive listening, This isn't true of anything but the aether itself or a point to point wire with integrity. In any switched or networked system with routing, active interception is trivial. That is why D-H has a lower level of applicability than generally considered. > it would be appropriate to use a Diffie-Hellman key exchange in this > situation. This protocol has no persistent private keys, so the issue > of keeping a private key around securely is not an issue. Yes, the one time key usage is an important factor in the D-H. Nothing can be determined from one session that will help in breaking another. Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bgold@tlcnet.aps.muohio.edu (Bruce Goldflies) Date: Sat, 5 Feb 94 09:10:15 PST To: cypherpunks@toad.com Subject: unsubscribe Message-ID: <9402051708.AA05261@tlcnet.aps.muohio.edu> MIME-Version: 1.0 Content-Type: text/plain unsubscribe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Sat, 5 Feb 94 12:20:41 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: doj_escrow_intercept.procedures (fwd) In-Reply-To: <9402051926.AA10212@vail.tivoli.com> Message-ID: <199402052018.MAA14027@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally sez: > > > Robert Cain writes: > > Wow! That procedure... > > I'm having great difficulty extracting meaning from your prose, but I Hmmm, others have been having that problem lately. :-) > think you're saying that you like that the government has escrowed > keys to Clipper phones for use in "national emergencies". Yes, after long consideration that, that as I said runs counter to my self interest, I had to come to the conclusion first that is was in fact desirable to have a means to tap. It should be very difficult though and verifiable. > > > Imagine that it is your city that gets a terrorist nuke built > > in one of its basements. > > We don't have many basements in Austin. :-) > > > Truly secure and easy communication makes > > that a whole lot easier > > Makes *what* a whole lot easier, building the bomb or catching the > bombers? It makes it easier for any clandestine plan to be established and carried out. This is the greatest fear they have. Arbitrary networks of people with arbitrary purposes can be securely formed world wide within the limits of the trust inherent in the people. Can you spell r e v o l u t i o n? It's not me that's paranoid, it's them. :-) > > > but then since a truly secure box is real > > simple to make, > > Really? Yep. It would take me about three months of full time effort and would be almost a single chip. I am not the only one by any means. > > > it sort of obviates the reasoning for trying to do the > > standardization anyway. > > Obviates the reasoning? I'm confused. Well, if it is as easy as I contend to make devices that are truly secure all the people that they would want to be able to monitor would undoubtedly have one. > > > Anybody who really wants absolute security > > will be able to get it at some price that won't be too high. :-) > > So what exactly are you talking about? Sounds like you're happy the > government introduced Clipper because it's so easy for anyone to build > secure cryptographic devices. I'm having trouble understanding this. No, I think now that Clipper is ultimately stupid. I do think that if it were *not* possible to easily get around it (black market probably, remember the "blue boxes" of yore :-) and not possible probably to even detect the illegal device's use (just use it as a front end to a Clipper :-), then an escrow system which was benign (I realize some think that an oxymoron) would be a good idea. > > > I would like to propose us the challenge to come up with a way > > utilizing this crypto technology and signatures and such to guarantee a > > verifiable trail whenever it is done that is available to any court > > of law. > > Whenever *what* is done? Whenever somebody builds a nuclear bomb? Whenever they use whatever process they may set up to allow back door entry. I'm wondering if something analogous to a paper trail could be guaranteed using our technology. I don't know if that is possible but have an inkling that it is. > > > The implication is clear ... I suggest that, as Tom Lehrer talks about > > on his album Revisited, we "Be Prepared." :-) > > I think we should start with, "Be Lucid." Or learn to write better. I'm workin' on it. :-) Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sat, 5 Feb 94 10:25:38 PST To: cypherpunks@toad.com Subject: MAIL: Re: remailers revisted Message-ID: <9402051823.AA06395@arcadien.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - From a few weeks ago (recently for me :-) >Given that my understanding is basically correct, why couldn't >the remailer system be set up similarly to the way IRC is? Your system sounds great. However, don't you have to be root to run the server side of things (put it in /etc/inetd.conf)? Or the alternative is to leave a process continually running listening for connections, right? Leaving a process running isn't feasible for me, even if it forks all the time (especially now with the recent security problem on owlnet). Or is there another way that an ordinary user can pull this off? If so I'd like to hear about it and work on an idea I've had for a while. Karl Barrus -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVPkGoOA7OpLWtYzAQGa0wQAnh38YhoBl8fPemQRf79y44FgEVkRXHZX eNGNkNQ28Hy7aa21ni0FDViGLtauZO2akaYncL5GLEu6LYgr+pMjHThU0li16LQL ADOO8W1xUCyLu/hrNXKmlw+fQ0UoPPm8h10tTn+6D8XFzDDPGvKglRKpTkKVMHoa geMLZSbC8yI= =sBov -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: aa377@cleveland.Freenet.Edu (Ken Kopin) Date: Sat, 5 Feb 94 09:55:37 PST To: aa377@slc8.INS.CWRU.Edu Subject: Re: how to solve this prob. Message-ID: <9402051752.AA09134@slc8.INS.CWRU.Edu> MIME-Version: 1.0 Content-Type: text/plain > > >There MUST be some way that the LISTSERV software can be modified >so that a user can send an unsubscribe message to the -request line >for another user. > >Take this Detweiler for example. If he forgets where to send his >unsubscribe message and sends it to the list instead, someone could send >an unsubscribe message to the proper address for him. ex: > > 'unsubscribe [ listname ] user@e-mail.addr' > >The system would note that the name of the person sending the >unsubscribe message ( user1 ) was different from the one who was being >unsubscribed ( user2 ) , and would, after unsubscribing user2 send a >message to user2 telling him that he had been unsubscribed from the list >by user1. ex: > > 'Dear user2, you have been unsubscribed from the Cypherpunks > list by user1. If you wish to resubscribe, send a message > containing...' > >That way, instead of the list readers bombarding the folks who send >the unsubscribe requests to the list, they could simply forward the >request to the proper place. > >Now, how do we get it implemented? > > > EEEEEEEEK! You've got to be kidding! Take this L. Detweiler guy. He sets up a script and every name that comes from toad.com gets deleted from the list. Good way to destroy the list. How many times do YOU want to resubscribe? Ken Kopin -JAFL (Just a F****** lurker) -- *** I Buy KOOL-AID Points *** |Internet: aa377@Cleveland.Freenet.Edu 1-499 1/3 cent each. | 500-1499 1/2 cent each. |Disclaimer: It'll never stand up 1500-? 1 cent each. | in court. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sat, 5 Feb 94 11:30:19 PST To: rcain@netcom.com (Robert Cain) Subject: Re: doj_escrow_intercept.procedures (fwd) In-Reply-To: <199402042259.RAA00682@eff.org> Message-ID: <9402051926.AA10212@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Robert Cain writes: > Wow! That procedure... I'm having great difficulty extracting meaning from your prose, but I think you're saying that you like that the government has escrowed keys to Clipper phones for use in "national emergencies". > Imagine that it is your city that gets a terrorist nuke built > in one of its basements. We don't have many basements in Austin. > Truly secure and easy communication makes > that a whole lot easier Makes *what* a whole lot easier, building the bomb or catching the bombers? > but then since a truly secure box is real > simple to make, Really? > it sort of obviates the reasoning for trying to do the > standardization anyway. Obviates the reasoning? I'm confused. > Anybody who really wants absolute security > will be able to get it at some price that won't be too high. :-) So what exactly are you talking about? Sounds like you're happy the government introduced Clipper because it's so easy for anyone to build secure cryptographic devices. I'm having trouble understanding this. > I would like to propose us the challenge to come up with a way > utilizing this crypto technology and signatures and such to guarantee a > verifiable trail whenever it is done that is available to any court > of law. Whenever *what* is done? Whenever somebody builds a nuclear bomb? > The implication is clear ... I suggest that, as Tom Lehrer talks about > on his album Revisited, we "Be Prepared." :-) I think we should start with, "Be Lucid." -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arlene Zeichner <73772.2614@CompuServe.COM> Date: Sat, 5 Feb 94 10:40:15 PST To: Subject: unsub,add to announce pls Message-ID: <940205183542_73772.2614_FHC115-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain Please unsubscribe. It's great but too technical for me. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 5 Feb 94 14:05:45 PST To: cypherpunks@toad.com Subject: Re: Some stuff about Diffie-Hellman (and more :-) Message-ID: <199402052205.OAA06854@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Quite a few misconceptions here, I'm afraid: From: rcain@netcom.com (Robert Cain) > In the Diffie-Hellman exchange there is a well-known-prime, w, and a > well-knwon-modulus, m. w is supposed to be a "generator" of the group of integers mod m. It does not have to be prime. It is supposed to be such that the series w**0, w**1, w**2,...,w**m-1 does not repeat but goes through all the integers less than m. Testing for such w's is pretty easy if you know the factorization of m, involving a few arithmetic tests. > For those interested that don't know I think > it then proceeds as follows (don't have notes in front of me so please > someone correct me if I'm misremembering it) where ** is the power or > exponentiation operator and % is the modulus operator: > > 1) Bob generates a one time random prime, b, then computes b does not have to be prime; it is a random number less than m. > B = (w ** b) % m > and sends B to Carol. > > 2) Carol generates a one time random prime, c, then computes Likewise, c does not have to be prime; it is a random number less than m. > C = (w ** c) % m > and sends C to Bob. > > 3) Bob generates a session key: Carol does this, not Bob. > K = (B ** c) % m > > 4) Carol generates a session key: Bob does this, not Carol. > K = (C ** b) % m >[...] > Now, the tutorial over :-), the question is; is there a "standard" > well-known-prime, w, and a "standard" well-known-modulus, m, and if ^^^^^-- generator > not, let's define one. I don't think there is a need for this. The two sides need to agree on a pair but they could just pick it at the beginning. If everyone uses the same m,w it would help attackers of the scheme to focus their efforts on these numbers. I believe there was some discussion of using well-known numbers in the Digital Signature Standard (which is based on the same problem as DH) but I don't know what the resolution was. > I suppose that PGP uses a well known pair but > they are big and not easy to hand around without going through media (I > think.) PGP does not uses DH and has no well known numbers. If you do want well known numbers, I really think it will not be that bad just to put them into the program. Coming up with an algorithm to choose and test a generator from scratch is probably going to be larger and certainly going to be far slower than just hard-wiring the number in. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sat, 5 Feb 94 12:20:19 PST To: rcain@netcom.com (Robert Cain) Subject: Crypto Regulation Reform In-Reply-To: <199402051934.LAA08528@mail.netcom.com> Message-ID: <9402052019.AA10570@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Robert Cain writes: > A device can be made right now at lower cost > than a computer modem, much lower, that could be inserted between any > phone and the wall that would make it impossible, no matter what laws > are in place, to tap either passively or acitively, communication that > passes between two of these devices. I know how to do it, could do it > and probably will just for the fun of it at least. Uhh, could you tell us? Sounds like quite a breakthrough. Credit card sized? Much cheaper than a modem, like $50 maybe? And it digititizes and securely encrypts speech (full duplex?) on the fly? -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: FISHMAN%SNYFARVA.bitnet@CUNYVM.CUNY.EDU Date: Sat, 5 Feb 94 11:45:40 PST To: cypherpunks@toad.com Subject: Apologies, but . . . Message-ID: <01H8J3B5YJFK8Y56KS@SNYFARVA.BITNET> MIME-Version: 1.0 Content-Type: text/plain I read Eric's "welcome" file several times after signing on and *know* that I sent a request to unsubscribe to the correct address; I also recall his stating that sending an unsub message here would tar and feather me as a "newbie," but . . . two attempts to unsub via the prescribed route have yielded nothing more than an additional 75 or more files from this list. I respect the effort being made but can recognize it when I'm over my head: I'm a poet not a programmer. And I need help extricating myself from this web. Thanks. Cordially, *************** Charles Fishman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 5 Feb 94 15:05:47 PST To: cypherpunks@toad.com Subject: CypherPUNKS. Not! Message-ID: <199402052302.PAA13278@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Disclaimer: In this essay, I explore the "punk" aspect of "Cypherpunk". I wish to provoke, but not disrespect. I am trying to learn and stir things up, and fend off a certain boredom and inertia that seems to set in when new ideas seem to be scarce, or worse, shunned. I am a fool throwing out ideas. You can learn a lot from a fool. Dedicated to Nikola Tesla and Buckminster Fuller. You ain't punks. Light rock and Muzak for you. Wouldn't want to upset an RFC standard. Oh no no, that would be FROWNED upon! We might loose our Netcom accounts. How can we download Wired and Mondo articles then? Are you crazy? Detweiler and Sternlight might narc on us, and get us in fearful trouble. We don't want trouble we just want to fit in and cruise for babes with our e-money and bOING bOING ties. Please send more e-postage; your remailer account's gone dry. You got a problem; the problem is YOU. -Sid Vicious/Sex Pistols When will all remailers forge mail headers so no one knows which site's sendmail logs to subpoena or hack into? Forge Message-ID's too. Forge everything. You can do it with postal mail, legally. When will every account be a remailer? The internet SUCKS. What's the flag for PGP to output its "random data block" format? Get off the internet. Message up, to satellite, from remailer, message down to the world. No one knows who's decrypting. And besides, "What encrypted message?" God doesn't give out His sendmail logs. Wires, you can't see them. You can't trust them. If you rely on technology for your security, stop using wires. And once your remailers ARE more secure, old Uncle Sam's comin' t' pull the plug, 'cause they know where to find that CPU. I'm comin' too. Sounds like fun. I wonder what sort of sexy pass phrase you're using. What's your address? I want to send you $1. Oh, here's the address in the Thomas Register. You're out a $1. * WWW - World Wide Wiretap * Get Off the Internet and Write Us a Real Encryptor. Get Off the Internet and Write Us a Real Encryptor. Oh glee, the net loonies are sending megajoules not megabytes. Real addresses not e-addresses. Can I still hit 'd' for "diffuse"? I can't see you; I can't touch you. I want privacy. I want real friends. I want off the internet. Get Off the Internet and Write Us a Real Encryptor. -=Xenon=- Dead Kennedys / Bedtime for Democracy and other works: @SONG: Anarchy for Sale Step right up folks Anarchy for sale! T-shirts only 10 dollars Badges only 3.50 I nicked the design, never asked the band I never listen to them either Buy buy buy from Circle A Like hula hoops, it's a disposable craze Another fast-food fad to throw away CHORUS Get your anarchy for sale Anarchy for sale Anarchy for sale Sheep unite! Get your cuddly boots and studs Be sure to rebel in proper style Rebel along the paths we pick Out of fear of peer pressure we create Hey you!- Get those flyers off my wall No commie peace shit in my boutique No one here cares what that all means CHORUS Our town sucks Our scene rules To belong you must buy into it So we sold you metal spike bracelets.... C'mon let's see a good fight CHORUS @SONG: Chickenshit Conformist Punk's not dead It just deserves to die When it becomes another stale cartoon A close-minded, self-centered social club Ideas don't matter, it's who you know If the music's gotten boring It's because of the people Who want everyone to sound the same Who drive bright people out Of our so-called scene 'Til all that's left Is just a meaningless fad Hardcore formulas are dogshit Change and caring are what's real Is this a state of mind Or just another label The joy and hope of an alternative Have become its own cliche A hairstyle's not a lifestyle Imagine Sid Vicious at 35 Who needs a scene Scared to love and to feel Judging everythng By loud fast rules appeal Who played last night? "I don't know, I forgot. But diving off the stage Was a lot of fun." CHORUS So eager to please Peer pressure decrees So eager to please Peer pressure decrees Make the same old mistakes Again and again, Chickenshit conformist Like your parents What's ripped us apart even more than drugs Are the thieves and the goddamn liars Flipping people off when they share their stuff When someone falls are there any friends? Harder core than thou for a year or two Then it's time to get a real job Others stay home, it's no fun to go out When the gigs are wrecked by gangs and thugs When the thugs form bands, look who gets record deals >From New York metal labels looking to scam Who sign the most racist queerbashing bands they can find To make a buck revving kids up for war Walk tall, act small Only as tough as gang approval Unity is bullshit When it's under someone's fat boot Where's the common cause Too many factions Safely sulk in their shells Agree with us on everything Or we won't help with anythng That kind of attitude JUst makes a split grow wider Guess who's laughing while the world explodes When we're all crybabies Who fight best among ouselves CHORUS That farty old rock and roll attitude's back "It's competition, man, we wanna break big." Who needs friends when the money's good That's right, the '70s are back. Cock-rock metal's like a bad laxative It just don't move me, ya know? The music's OK when there's more ideas than solos Do we rally need the attitude too? Shedding thin skin too quickly As a fan it disappoints me Same old stupid sexist lyrics Or is Satan all you can think of? Crossover is just another word For lack of ideas Maybe what we need Are more trolls under the bridge Wil the metalheads finally learn something- Or will the punks throw away their education? No one's ever the best Once they believe their own press "Maturing" don't mean rehashing Mistakes of the past CHORUS The more things change The more they stay the same We can't grow When we won't criticize ourselves The '60s weren't all failure It's the '70s that stunk As the clock ticks we dig the same hole Music scenes ain't real life They won't get rid of the bomb Won't eliminate rape Or bring down the banks Any kind of real change Takes more time and work Than changing channels on a TV set CHORUS @SONG: Fleshdunce We're world industry's thoughtlords The entertainment wing We keep you all in line By fixing your free will Surround you with pop fantasies Just slightly out of reach To soften all the blows Of your forced daily routine We strip-mine your underground culture Take the bite out and rinse it clean Give ourselves credit for creating it Then sell it back to you At twice the price Our pool of talent vampires Has blown into your town To dazzle, sign and milk you All strictly on our own terms You think you've got a lot to say We'll change that real soon You're not a person anymore We've made you a cartoon By the time we're through remolding you You won't even recognize your face There's no end to the eager beavers Drawn the moths to our Babylon's mirage Conveyor belt of fleshdunce They all want to do the fleshdunce Conveyor belt of fleshdunce Who all want to do the fleshdance @SONG: Where Do Ya Draw the Line Seems like the more I think I know The more I find I don't Every answer opens up so many questions anarchy sounds good to me Then someone asks, "Who'd fix the sewers?" "Would the rednecks just play king Of the neighborhood?" How many liberators Really want to be dictators Every theory has its holes When real life steps in So how do we feed And make room for All the people crowded on our earth And transfer all that wealth >From the rich to those who need it CHORUS Where do ya draw the line Where do ya draw the line I'm not telling you I'm asking you Ever notice hard line radicals Can go on start trips too Where no one's pure and right Except themselves "I'm cleansed of the system." ('Cept when my amp needs electric power) Or-"The Party Line says no. Feminists can't wear fishnets." You wanna help stop war? Well, we reject your application You crack too many jokes And you eat meat What better way to turn people off Than to twist ideas for change Into one more church That forgets we're all human beings Where do ya draw the line? In Toronto someone blew up A cruise missile warhead plant 10 slightly hurt, 4 million dollars damage Why not destroy private property When it's used against you and me Is that violence Or self-defence You tell me CHORUS Turn on Tune in Cop out @SONG: PULL MY STRINGS I'm tired of self-respect I can't afford a car I wanna be a prefab superstar I wanna be a tool Don't need no soul Wanna make big money Playing rock and roll I'll make my music boring I'll play my music slow I ain't no artist I'm a businessman No ideas of my own I won't offend Or rock the boat Just sex and drugs And rock and roll Drool, drool, drool, drool, drool (etc.) My payola! Drool, drool, drool, drool, drool (etc.) My payola! You'll pay ten bucks to see me On a fifteen foot high stage Fatass bouncers kick the shit Out of kids who try to dance If my friends say I''ve lost my guts I'll laugh and say That's rock and roll But there's just one problem... Is my cock big enough Is my brain small enough For you to make me a star Give me a toot, I'll sell you my soul Pull my strings and I'll go far And when I'm rich And meet Bob Hope We'll shoot some golf And shoot some dope Is my cock big enough Is my brain small enough For you to make me a star Give me a toot, I'll sell you my soul Pull my strings and I'll go far @SONG: SHORT SONGS I love short songs. @SONG: Stealing People's Mail Words and Music by Biafra We ain't going to the party We ain't going to the game We ain't going to the disco Ain't gonna cruise down main We're stealing people's mail stealing people's mail stealing people's mail On a friday night Drivin' in the mountains Winding round and round Rummage thru your mailboxes Take your mail back to town And we got license plates, wedding gifts, tax returns Checks to politicians from real estate firms, Money, bills and cancelled checks, Pretty funny pictures of your kids We're stealing peopl's mail On a Friday night We're stealing people's mail By the pale moonlight We got grocery sackful after grocery sackful Grocery sackful after grocery sackful Grocery sackful after grocery sackful Of the private lives of you Ha Ha People say we're crazy We're sick and all alone But when we read your letters We're rolling on the floor We got more license plates, wedding gifts, tax returns Checks to politicians from real estate firms, Money, bills and cancelled checks We cut relationships with your friends We're gonna steal your mail By the pale moonlight We better not get caught We'll be drugged and shocked 'Til we come out born-again christians.... @SONG: NAZI PUNKS FUCK OFF Punk ain't no religious cult Punk means thinking for yourself You ain't hardcore cos you spike your hair When a jock still lives inside your head Nazi punks Nazi punks Nazi punks - Fuck Off! Nazi punks Nazi punks Nazi punks - Fuck Off! If you've come to fight, get outa here You ain't no better than the bouncers We ain't trying to be police When you ape the cops it ain't anarchy Nazi punks Nazi punks Nazi punks - Fuck Off! Nazi punks Nazi punks Nazi punks - Fuck Off! Ten guys jump one, what a man You fight each other, the police state wins Stab your backs when you trash our halls Trash a bank if you've got real balls You still think swastikas look cool The real nazis run your schools They're coaches, businessmen and cops In a real fourth reich you'll be the first to go Nazi punks Nazi punks Nazi punks - Fuck Off! Nazi punks Nazi punks Nazi punks - Fuck Off! You'll be the first to go You'll be the first to go You'll be the first to go Unless you think... @SONG: TERMINAL PREPPIE I go to college That makes me so cool I live in a dorm And show off by the pool I join the right clubs Just to make an impression I block out thinking It won't get me ahead My ambition in life Is to look good on paper All I want is a slot In some big corporation John Belushi's my hero I Lampoon and ape him My news of the world Comes from Sports Illustrated I'm proud of my trophies Like my empty beer cans Stacked in rows up the wall To impress all my friends No, I'm not here to learn I just want to get drunk And major in business And be taught how to fuck Win! Win! I always play to win Wanna fit in like a cog In the faceless machine (chorus) I'm a terminal terminal terminal preppie Terminal terminal terminal preppie Terminal terminal terminal terminal Terminal terminal terminal terminal I want a wife with tits Who just smiles all the time In my centerfold world Filled with Springsteen and wine Some day I'll have power Some day I'll have boats A tract in some suburb With Thanksgivings to host (chorus) I'm a terminal terminal terminal preppie Terminal terminal terminal preppie Terminal terminal terminal preppie @SONG: I AM THE OWL I am your plumber No I never went away I still bug your bedrooms And pick up everything you say It can be a boring job To monitor all day your excess talk I hear when you're drinking And cheating on your lonely wife I play tape recordings Of you to my friends at night We've got our girl in bed with you You're on candid camera We just un-elected you (chorus) I am the owl I seek out the fowl Wipe 'em away Keep America free For clean livin' folks like me If you demonstrate Angainst somebody we like I'll slip on a wig And see if I can start a riot Transform you to an angry mob All your leaders go to jail for my job But we aren't the russians Political trials are taboo We've got our secret Ways of getting rid of you Fill you full of LSD Turn you loose on a freeway (chorus) Send you spinning Send you spinning Send you spinning all over the freeway Spinning on the crowded freeway Spinning on the freeway Spinning on the freeway Spin... Spin... Spin - Lookout The Press, they never even cared Why a youth leader walked into a speeding car In ten years we'll leek the truth By then it's only so much paper Watergate hurt But nothing really ever changed A teeny bit quieter But we still play our little games We still play our little games We still play our little games We still play our little games We still play a lot of games I am the owl (chorus) -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVPbtQSzG6zrQn1RAQHIwAP/VW6tak/NGsOeHdD57Aj1NgsGaRkJaojQ R96d91Kdh7f9n0QQiC+l3FRb+utKB6Clf2EIjnWLbG1ZGesKpRLAaKaaL3lcwHrT 8yNGuVDk4nmCHzBbI/uC+z9U6qrY7HWwjSU6fq5Gd9EpirBtmFHO8AyZtF+ZgiZe xSL7rwOdJ4U= =lMsr -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sat, 5 Feb 94 12:25:41 PST To: Cypherpunks Mailing List Subject: Info on anonymous remailers Message-ID: MIME-Version: 1.0 Content-Type: text/plain I am pleased to report on the performance of our two newest remailers, qwerty@netcom.com and nate@vis.colostate.edu. Both remailers had a very good response time. Here are the latest ping-times: Ping messages sent at Thu, 3 Feb 1994 17:49:24 -0500 (EST). Replies received: nobody@shell.portal.com 17:50:19 (+0:00:55) nobody@vangogh.VIS.ColoState.EDU 17:50:29 (+0:01:05) nobody@rosebud.ee.uh.edu 17:50:31 (+0:01:07) qwerty-remailer@netcom.com 17:50:33 (+0:01:09) catalyst-remailer@netcom.com 17:50:33 (+0:01:09) nowhere@bsu-cs.bsu.edu 17:50:40 (+0:01:16) remailer-admin@chaos.bsu.edu 17:50:48 (+0:01:24) nobody@pmantis.berkeley.edu 17:51:08 (+0:01:44) nobody@soda.berkeley.edu 17:51:26 (+0:02:02) remailer@dis.org 18:27:51 (+0:38:27) nobody@cicada.berkeley.edu 18:28:05 (+0:38:41) nobody@jarthur.Claremont.EDU 20:54:25 (+3:05:01) The addresses of the above remailers are: hfinney@shell.portal.com catalyst@netcom.com elee7h5@rosebud.ee.uh.edu nowhere@bsu-cs.bsu.edu remailer@chaos.bsu.edu hh@cicada.berkeley.edu hh@pmantis.berkeley.edu hh@soda.berkeley.edu ebrandt@jarthur.claremont.edu remailer@merde.dis.org qwerty@netcom.com nate@vis.colostate.edu This test did not include any of the special-purpose anonymous remailers. For a complete list of remailers, send mail to mg5n+remailers@andrew.cmu.edu. You will receive an automated reply. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sat, 5 Feb 94 13:35:46 PST To: Cypherpunks Mailing List Subject: Re: FIRST CYPHERPUNKS VIRTUAL MEETING In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Is a MOO really the best method to carry out the virtual meeting? My expierience has been that they are most unfriendly, espicially if you are clientless. I'd think a series of IRC channels would work better, but maybe I'm wrong. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Sat, 5 Feb 94 16:05:48 PST To: mnemonic@eff.org Subject: Re: your mail Message-ID: <9402060000.AA09012@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >David Koontz writes: >> All this bullshit doesnot state that a court order is required, rather >> 'legal authorization', which means the NSA for foreign intellingence >> purposes without a court order. >The Foreign Intelligence Surveillance Act (FISA) requires a court order >The Foreign Intelligence Surveillance Act (FISA) requires a court order >for such taps. >--Mike From a secret court that has never (NEVER), turned down a request. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sat, 5 Feb 94 14:35:45 PST To: rcain@netcom.com (Robert Cain) Subject: Re: Some stuff about Diffie-Hellman (and more :-) Message-ID: <9402052233.AA04867@toad.com> MIME-Version: 1.0 Content-Type: text/plain In the Diffie-Hellman exchange there is a well-known-prime, w, and a well-knwon-modulus, m. For those interested that don't know I think it then proceeds as follows (don't have notes in front of me so please someone correct me if I'm misremembering it) where ** is the power or exponentiation operator and % is the modulus operator: 1) Bob generates a one time random prime, b, then computes B = (w ** b) % m and sends B to Carol. 2) Carol generates a one time random prime, c, then computes C = (w ** c) % m and sends C to Bob. 3) Bob generates a session key: K = (B ** c) % m 4) Carol generates a session key: K = (C ** b) % m Carol and Bob have the same K because: K == (C ** b) % m == (B ** c) % m == (w ** (b * c)) % m >From just the knowledge of B and C a snoop cannot determine b from B, within computational reason (the root modulus being as difficult as factoring), nor c from C, and because K cannot be determined from B and C without knowing b or c, she is screwed. Close, but not quite. The modulus m should be primed for best results. Some folks have used a power of 2 for m, since that makes the modulus operation easier, but it also makes cracking it easier, for comparable sizes. Next, the base w should be a primitive root of the group GF(m). More seriously, your equations are subtly wrong -- Bob and Carol can't do the calculations you've given. Bob should calculate (C**b)%m -- he knows b and C, but doesn't know c. Similarly, Carol calculates (B**c)%m. Now, the tutorial over :-), the question is; is there a "standard" well-known-prime, w, and a "standard" well-known-modulus, m, and if not, let's define one. I suppose that PGP uses a well known pair but they are big and not easy to hand around without going through media (I think.) When defined algorithmically they might be easier to actually incorporate in a program or a product than great big numbers. If this has not been done, I propose a simply stated algorithm for finding a "standard" w and m that will allow interoperation among all future implementations of D-H as follows: (deleted) Two problems... First, many attacks on the discrete log problem are based on massive precomputation for a known modulus. That probably isn't an issue when you get to ~1K bits (*not* digits!). Second, you need to specify things far more concretely, and in particular define the random number generation process. You can't pick w till you know m. I've found a solution to this that is more than sufficiently secure in practice and even theoretically secure in most practical situations. Well, I'd certainly be interested in hearing about it... There have been a number of mechanisms for preventing eavesdropping with DH; a lot depends on what assumptions you want to make. My attempts -- which involve the two parties sharing a weak (i.e., PIN- or password-grade secret) can be found in /dist/smb/{neke,aeke}.ps on research.att.com. There's also Rivest and Shamir's Interlock Protocol (April '84 CACM). Davies and Price suggest using it for authentication, but Mike Merritt and I showed that that doesn't work under certain circumstances. --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Sat, 5 Feb 94 20:35:48 PST To: cypherpunks@toad.com Subject: Soap Boxx's Brother?? Message-ID: <9402060430.AA14604@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain Taken from paperboy a briefing given by Mr. Dennix Boxx - any relation to Soap? Forwarded message: > From paperboy@tecnet2.jcte.jcs.mil Thu Feb 3 17:01:04 1994 > Date: Fri, 4 Feb 94 02:26:12 GMT > Message-Id: <9402040226.AA01090@tecnet2.jcte.jcs.mil> > To: jdwilson@gold.chem.hawaii.edu > From: paperboy@tecnet2.jcte.jcs.mil > Posted: Fri Feb 4 02:26:10 GMT 1994 > Subject: News Briefing 02/03/94 > > DoD News Briefing > Thursday, February 3, 1994 - 1:00 p.m. > Mr. Dennis Boxx, Deputy ATSD, Public Affairs > > > Mr. Boxx: Good afternoon. I've got a couple of > announcements. > > Today we have a Memorandum for Correspondents, which > announces that Secretary of Defense-Designate William Perry will > leave Washington, Friday evening, to attend the Munich Conference > on Security Policy '94. Deputy Secretary Perry is scheduled to > deliver the U.S. address at the conference on Sunday morning. > Throughout the weekend he will also hold bilateral meetings with -Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Sat, 5 Feb 94 19:10:23 PST To: cypherpunks@toad.com Subject: Re: Military & dependants Message-ID: <199402060308.TAA28240@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Nobody asks: > Can American Military members or their family take copies of PGP > or other encryption programs with them when being stationed at > overseas bases? Aren't the overseas installations considered to > be American soil while occupied, thus permitting such transfers? I'm not sure what the ITAR rules say about export of armaments by the military; it would be nice if it were illegal :-) Also don't know if sending to American military bases overseas counts as export, especially if it involves going through non-US territory (if there is such a thing any more :-() Use of encryption technology by the military is probably subject to all sorts of rules; use for official purposes certainly is. You could probably get in major trouble for doing so without authorization, and I doubt PGP is officially approved; it's certainly not approved for classified information. Patent issues are also involved; the government is allowed to use RSA as part of the terms of the funding deals for their research, but this presumably doesn't apply to private use by government employees. On the other hand, IDEA wasn't developed with US funds, and its patent probably doesn't give the government any rights to use it. Ascom Tech probably could try to restrict it if they wanted. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 5 Feb 94 19:45:49 PST To: cypherpunks@toad.com Subject: CERT advisory In-Reply-To: <199402051944.LAA09776@mail.netcom.com> Message-ID: <9402060343.AA17498@ah.com> MIME-Version: 1.0 Content-Type: text/plain >> Since active interception is not nearly so easy as passive listening, >This isn't true of anything but the aether itself or a point to point >wire with integrity. In any switched or networked system with routing, >active interception is trivial. Possible? Yes. Trivial? Bullshit. It's all economics, and the resources required to intercept packets and spoof protocols is significantly greater than that merely to watch packets go by. There are many fewer people with these greater resources, which include access to routers. Both active and passive attacks are possible in a packet forwarding system. Merely because both are possible does not mean that they are the same. D-H is not a panacea, but its use for password transmission would completely solve the Ethernet sniffing problem. That alone indicates that active and passive attacks are different in nature and in the defences appropriate. D-H doesn't require any prearranged keying material, which is its primary advantage against passive attacks. Since distribution and storage of keying material is an as-yet pragmatically unsolved problem, it is unwise to insist upon prearranged keys when a partial solution, D-H, is available immediately. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 5 Feb 94 19:45:48 PST To: FISHMAN%SNYFARVA.bitnet@CUNYVM.CUNY.EDU Subject: Apologies, but . . . In-Reply-To: <01H8J3B5YJFK8Y56KS@SNYFARVA.BITNET> Message-ID: <9402060344.AA17504@ah.com> MIME-Version: 1.0 Content-Type: text/plain Had you read the message closely, you would have read that I maintain the list by hand and do not immediately get to all requests. Eric ----------------------------------------------------------------------------- The cypherpunks list is for discussions on implementing cryptography. To mail to the whole list, send mail to cypherpunks@toad.com Every mail message sent to this address will be forwarded to everyone on the list. Make sure that the message you wish to send is appropriate for such a broad delivery. If you want to be added or removed from the cypherpunks list, or have any other questions which pertain to list management, send mail to cypherpunks-request@toad.com I don't manage the list from my regular account, so such mail which ends up in my ah.com account will just get you another copy of this file. Eric Hughes maintainer of the lists cypherpunks@toad.com and cypherpunks-announce@toad.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@pmantis.berkeley.edu Date: Sat, 5 Feb 94 21:10:23 PST To: cypherpunks@toad.com Subject: Remailer Security Message-ID: <9402060508.AA24108@pmantis.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Just a qucik question. How safe am I from being traced if I use a remailer? If I hop it through say three of them? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sat, 5 Feb 94 18:25:48 PST To: sci.crypt@news.cs.indiana.edu Subject: Problem with some digicash applications Message-ID: <9402060224.AA04502@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain One security hole in online digicash systems of the Chaum variety is that you _do_ need to make sure the money is only transmitted in encrypted forms not susceptible to playback attacks. (I haven't read the magic-money code yet...) The threat scenarios look like this: cash cash Alice--------------------->Bob---fast_net-----slow_net--------->Bank \ \ / \_______________________\___Eve_____________/ If Eve can read the cash either before Bob gets it or before Bob's message gets from his fast LAN across the slow part of the net to the bank, then she can occasionally spend it before Bob can. (This is especially likely if she's Bob's favorite remailer or network provider.) (On-line validation through slow remailers???) It's probably not much of a problem for radio-tollbooths, since the tollbooth(=Bob=bank) gets it as fast as Eve does. It's also not a problem if Eve can't find the cash part of a message between Alice and Bob or Bob and the bank. Unencrypted messages might let Eve subsitute her bank account for Bob's. But consider fixed-format messages of the form: RSA(Key), IDEACBC[Key](Cash,Account#) which might be commonly used by a Teller Machine or the digicash equivalent of a credit card authorization box. If Eve stomps on the Account-number bits, even though she can't break the encryption to substitute her account number for Bob's, she can substitute a random account number for Bob's. This acts as a denial-of-service attack against Bob. As a defense, either the message has to contain signatures or at least MACs for validation, and be rejected if invalid, or the format needs to make it impossible to find the account number field or to modify it without trashing the cash as well. A solution that's probably _not_ acceptible is for the Bank to return a message of the form Sign[Bank](OK,Cash,Account#) since this reveals the account number, which loses some privacy. It maybe ok to use a hash of the account number, or a nonce + the account number encrypted with the account-owner's public key. # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 5 Feb 94 21:40:22 PST To: cypherpunks@toad.com Subject: Re: Remailer security. Message-ID: <199402060537.VAA12987@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Mr. Someone asked, >Just a qucik question. >How safe am I from being traced if I use a remailer? If I hop it through >say three of them? Depends on how much they are willing to pay for the extropia secret key and pass phrase that I am selling. Too bad they don't guard their company at night, and don't use rotary locks instead of six pin tumblers. How much do you think your enemy is willing to offer? The point is.... Decide for yourself. No one knows. -Citizen #487-22-3398/C class. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 5 Feb 94 21:50:22 PST To: cypherpunks@toad.com Subject: ADMIN: bounce from ?? In-Reply-To: <9402060519.AA02971@vangogh.VIS.ColoState.EDU> Message-ID: <9402060546.AA17852@ah.com> MIME-Version: 1.0 Content-Type: text/plain I've removed the relevant bouncing address from the list. In the future, such question can be directed to me at hughes@ah.com, since this kind of list problem is best dealt with quicker than normal requests. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Sat, 5 Feb 94 21:00:22 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Please, please write to your reps! Message-ID: <9402060500.AA02903@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text In light of recent news from the EFF concerning the Clipper/ SkipJack/Key Escrow/Rape of Privacy issues (see comp.org.eff.news), I would like to ask everyone out there to take the time (a few minutes, maybe an hour if you really take time) to write to your Congress-unit and Senator, as well as the President, Vice President, etc... and voice your strong opposition to the recent policy decisions about Clipper. Also, write to CNN and any other news agencies (ABC, NBC, CBS, BBC, etc) and tell them that they should get their act together and start to cover this issue, as it certainly is "newsworthy" Thanks for your time, and please write. -nate sammons -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Sat, 5 Feb 94 21:20:22 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: bounce from ?? Message-ID: <9402060519.AA02971@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text I just posted to the list about writing to congress-units, etc, and was sent a bounce from that the recipient's mailbox was full... anyone else get this? -nate -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sat, 5 Feb 94 19:35:48 PST To: cypherpunks@toad.com Subject: RE: Magic Money questions Message-ID: <9402060330.AA05021@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain >What does the bank hope to accomplish by claiming a coin was already spent? >It can print more coins any time, so it has no reason to cheat. If the bank issues coins in return for real money, and then refuses to accept them back, it's gained the amount of money it just ripped off. Doing this often enough to be noticed loses reputation, of course; you can sometimes get away with it if you're a government central bank and get a law made saying you no longer have to pay back silver for those paper dollar notes. On the other hand, printing extra coins doesn't get you anything, since nobody gave you any real money for them. Of course, if you can start up a big bank in remailer-space, and get lots of depositors, but nobody knows where you are, you can ignore the damage to your reputation by ripping off all your depositors at once and forwarding your email to Argentina, just as bank-embezzlers occasionally abscond with the whole pile. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 5 Feb 94 23:40:22 PST To: cypherpunks@toad.com Subject: Magic Money Update Message-ID: <199402060740.XAA24069@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This is an update for Magic Money. The PGPKGEN.C here contains a very fast mp_inv function, provided by an anonymous poster on the Cypherpunks list, which reduces the time to unblind a 1024-bit coin from minutes to a few seconds. The C.C contains a new -r option which generates a blank message, similar to the -i option, without generating a new key. This should be used by infrequent server users, to update their elists and make sure they do not miss an expiration. The message generated by -r has no coins, but causes the server to reply. Blinding is now fast enough to use a 1024-bit server key. A server operator should re-integrate the assembly-language speedups from PGP, or the server will be very slow in signing coins. The PGP makefile might help you do this. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVSTlsGoFIWXVYodAQGIVgP/aU0rqTccbAonRO2Mv4O3Z9WAXswy1BkN VY1psOyNTgT+C7Uvet1dm92rlRgvShAEcF5CK7crrO+hjhp7QgU6rnCY5ZrAN/i5 Oavn8CZcjxGb7nSkMhPQIIO7yoeKJoV+zaIYJ8uhGwSI6s7L/sDRsqebpxqoN4Bv EMAIK3BZ8Zg= =uahV -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Sat, 5 Feb 94 23:05:49 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: a little information, please... Message-ID: <9402060704.AA03216@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Could some kind sole out there please tell me a few things? 1) How many legal wiretaps are conducted each year? 2) How much will it cost to implement the key escrow system, specifically, how much startup cost and how much per year to maintain? 3) How much money is lost per year as a result of strict export controls on encryption technology? (Lost from business revinue, that is) 4) How much money has it cost to design the Clipper Chip and the DSS? Thanks, - -nate - -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sun, 6 Feb 94 00:10:50 PST To: pmetzger@lehman.com Subject: Re: archiving on inet In-Reply-To: <199402021222.HAA05404@snark> Message-ID: <199402060805.AAA19940@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Anyway, people who want to use the law to restrict distribution of >their news articles are extremely foolish. Your words are out there >and they WILL be read. Forever. You can't help it. If you find your >words embarassing, don't say them. Yeah. You guys should lighten up. You won't be able to keep your posts off of CD-ROM collections, but you might still have some fun with the vendors. The next release of my KA9Q NOS software, prior versions of which have already appeared on quite a few CD-ROMs, will contain a copyright notice that explicitly grants permission to CD-ROM publishers to carry it for free -- on the condition that they send me a free copy of the disk. Most already do, as a courtesy, usually when I show up at their booths at the Dayton Hamvention. My new notice should take care of the rest. Heck, each one probably costs them no more than a buck to make, so how could they object? Seems like a win-win situation to me. They enhance their sales and I build up a nice CD-ROM collection quite cheaply... By the way, there's a very good reason why you should *welcome* the availability of USENET archives on CD-ROM. Imagine that one day you toss out on the net a clever little idea in the hope that someone may find it useful. You don't think much of it at the time. Several years later, much to your dismay, you discover that some slimeball has stolen and been granted a patent on your idea. You're convinced they got it from your original USENET article, but how do you prove it? Simple -- if your original comments were preserved for posterity on a commercial CD-ROM, complete with silk-screen label showing the dates of the articles it contains. Don't laugh - this has already happened to me. Fortunately, I had also published my idea in a ham radio journal more than a year before the bogus patent application was filed. But if I hadn't, I'd now be frantically looking around for 5-year-old USENET archives. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 6 Feb 94 00:10:50 PST To: cypherpunks@toad.com Subject: Magic Money vulnerabilities? Message-ID: <199402060810.AAA25213@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- People have mentioned possible attacks against Magic Money. I don't think it is possible to send the server a value to sign which would reveal the server's secret key. The server signs your message x by raising x to the power d. If you know x^d and x, finding d would seem to be a discrete-logarithm problem, which is just as intractible as factoring. Can a small or otherwise rigged x help you to find d? If so, participating in any blind signature protocol is very dangerous, but I don't think that you can find d this way. wcs@anchor.ho.att.com wrote: (some deleted) (attack 1) >One security hole in online digicash systems of the Chaum variety is >that you _do_ need to make sure the money is only transmitted in >encrypted forms not susceptible to playback attacks. >If Eve can read the cash either before Bob gets it or before Bob's >message gets from his fast LAN across the slow part of the net >to the bank, then she can occasionally spend it before Bob can. (attack 2) >If Eve stomps on the Account-number bits, even though she can't >break the encryption to substitute her account number for Bob's, >she can substitute a random account number for Bob's. >This acts as a denial-of-service attack against Bob. >As a defense, either the message has to contain signatures or at least >MACs for validation, and be rejected if invalid, or the format >needs to make it impossible to find the account number field >or to modify it without trashing the cash as well. Magic Money is not susceptible to the first (intercept) attack, because the coins are encrypted with the server's public key. The reply is also encrypted with a response key sent to the server inside the encrypted packet. The server signs its responses, so you couldn't send someone some bogus coins and then fake the server's response to fool the person into believing that the coins were good. Magic Money has no account numbers; the server just exchanges old coins for new coins immediately. A version of the second attack is a problem. The message from the user to the server has no authentication. It is just an encrypted PGP message to the server. There is an RSA packet and an IDEA packet, and the data is directly inside the IDEA packet. If you were to dearmor the message and garble something near the end, then re-armor it, the server would bounce the garbled coins with a bad signature. Some of the first coins would already have been cancelled, and their value would be lost. To prevent this, the next version will MD5 the data packet before encrypting it, and include the MD5 value. This will be checked, and if it is bad, the message will be thrown out before processing any of the coins. This is not a pressing problem. Who would go to all the trouble to make a remailer detect and corrupt certain messages? The person doing the corrupting would not have anything to gain. A while ago I read of a program in alpha-test called Nautilus. This was specifically designed to compress speech for modem transmission. The author said that the beta, when it was ready, would be Copylefted. PGP Tools, if combined with Nautilus, has everything you need to do a secure phone. With the Clipper push, we need one badly, and now. It should use PGP keys for authentication, but either DH or a one-shot RSA key for key exchange. That way they can't record the session and demand your key later, as they could if you used your regular PGP key for the key exchange. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVSdtMGoFIWXVYodAQHC9AQApMjaIF2+h0k6Zb2YSwjkFL1/zAgCXJU+ Dm+kS0us9kusKMc2wr2pc4cEzQow9apM/Od2CisXAaRtHZNUyE8tN3mYWEPxAdcd 6qG03ZekvTqQB+do2HBGRAH3KXGscPIDCyjuh9iIKp9bB7/GWLNoAYm7fPjxpIYz gnWTuRyBme4= =wOox -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Sun, 6 Feb 94 00:50:23 PST To: Phil Karn Subject: Re: archiving on inet In-Reply-To: <199402060805.AAA19940@servo.qualcomm.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 6 Feb 1994, Phil Karn wrote: > The next release of my KA9Q NOS software, prior versions of which have > already appeared on quite a few CD-ROMs, will contain a copyright > notice that explicitly grants permission to CD-ROM publishers to carry > it for free -- on the condition that they send me a free copy of the > disk. It's a good idea... But can you see a CD-ROM publisher sending a free CD to everyone who puts that in a disclaimer? Still... It's more likely than calculating royalties! -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 6 Feb 94 03:55:55 PST To: cypherpunks@toad.com Subject: Some stuff about Diffie-Hellman (and more :-) In-Reply-To: <9402060811.AA24965@acacia.itd.uts.EDU.AU> Message-ID: <9402061151.AA19462@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Anyway, the upshot is >that a Station To Station protocol is developed and discussed which is >based on the original D-H system. The STS protocol is a regular D-H followed by a (delicately designed) exchange of signatures on the key exchange parameters. The signatures in the second exchange that they can't be separated from the original parameters. >Damn, I don't have the paper which me, >so I'm not sure whether third party certification is needed. There is a digital signature required, so what is at root required is a trusted public key of the other party. One can use a certificate to establish this trust and transmit it at session time, but any other method of communicating a public key will work, include a trusted web of trust or direct previous transmission. STS is a well-thought out protocol, with many subtleties already arranged for. For the issue at hand, though, which is Ethernet sniffing, it's authentication aspects are not required now, even though they certainly will be in the near future. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 6 Feb 94 04:50:29 PST To: mnemonic@eff.org Subject: Government Policy makes Internet breakins easier Message-ID: <9402061248.AA09213@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: comp.org.eff.talk,comp.security.misc,talk.politics.crypto,alt.security,alt.activism Subject: Government Encryption Policies Simplify Internet Break-ins Distribution: [Sure would be nice if the EFF or CPSR would put out a press release along these lines. Anybody?] The news from the Information Superhighway hasn't been good this week. Major breakins have been occurring from someone who's been stealing users' passwords as they log in across the net, using them to break into their machines, and using their machines to watch the net for more passwords. It's not really that hard to stop - encryption technology has been available for several years that sends passwords across the net in encrypted form the eavesdroppers can't use - but most people haven't deployed encryption. Why not? Well, part of it's just laziness, but in large part the use of encryption has been restricted by the government's Cold War era policies against developing, using, or distributing encryption software. Encryption is the mathematical privacy coding that lets people send their passwords and conversations privately. If you want to sell encryption software overseas, you have to get a munitions export license, just as you would for exporting assault rifles or nuclear weapon parts, and they'll only give you a license for crippled software that the NSA can break easily, unless you're a bank or selling to a "friendly" government's military. If you want to sell encryption software in the US, you can't export it, which means you have to sell separate US and export versions. And if you want to give it away free, like lots of university and public domain software, you can't just post it to the net or make it available for ftp (the Internet version of the public library), without risking years in jail or at least having your computers confiscated while the government tries to decide whether to indict you - and you'd better be able to afford some *very* good lawyers. Can this sort of free speech really be illegal? Nobody's really sure, the government won't give you permission and few people want to risk the jail time to find out if they'll give you forgiveness. Meanwhile, most computer systems have simple password systems that can't protect against wiretappers. It's especially a problem on international long-distance circuits, where the connections are more exposed, because export rules say your business can't ship it the package you use on your US computers to your foreign branches. The Clinton Administration has announced that they're going to relax the export rules a bit, if you use their new Escrow Encryption Chip (which has built-in wiretapping capabilities) or simple encryption systems with short, easy-to-guess keys. The paperwork will be simpler, and you won't need an arms dealer license to carry your cellular phone or laptop computer on a business trip, but the NSA still retains control over what technology you can use. Proposed legislation in Congress would transfer control of crypto exports to the Commerce Department, which handles most other export licensing. Without the Communist Party to kick around, U.S. Administration press releases bring up spectres of drug dealers, terrorists, and pornographers, but some of the major applications for the wiretapping capabilities of the new Escrow Chip appear to be financial transactions and tax evasion, since banks will need to replace their current encryption systems with something newer, as faster generations of computer technology will make the present systems insecure over the next 5-10 years. Because the Escrow Chip is a hardware-only approach, it's adequate for automatic teller machines, but you'd need to buy a government encryption module if you want to do your banking over the Information Superhighway - more secure encryption can be done cheaply, in software, but the NSA's 55 mph speed limit won't let you - for now. On the other hand, the Cold War's over and you can get good encryption software from Finland, Moscow, Bulgaria, Switzerland, or Australia, often free, and it's becoming widely used by political activists in post-Communist countries. --------- The preceding has been the personal opinion of Bill Stewart, and does not necessarily represent the views of the EFF, CPSR, Cypherpunks, or my employer, but I'll be happy to have my rhetoric stolen :-) --------- Bill Stewart billstewart@attmail.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: BOBES_PIERRE@delphi.com Date: Sun, 6 Feb 94 06:00:29 PST To: cypherpunks@toad.com Subject: signoff list Message-ID: <01H8K5MKMKVM90NSU2@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Pleas remove me from the list bob From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.Claremont.EDU Date: Sun, 6 Feb 94 09:30:31 PST To: cypherpunks@toad.com Subject: For Pr0duct Cypher Message-ID: <9402061726.AA20879@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP MESSAGE----- Version: 2.1e hIwCwagUhZdVih0BA/9PNJuwQk/HvaEgKPCWrkH4+f5ZCPVIdskqCloJC2DV2eMi Zcad567Ff8AJVsJ4l4u+i17d9oBNK+VbFar4uxu5OVvhugKGd2bCp1xAD/peWa+9 SNeCGamNEHZCA+kOZe4Dj8AN+tTrMfcCEYmkNdgoJjYLGxYVp6uUFrnr3fXFRqYA AApfo1NAYylYWjPGE/QHXSvXhwp4v8HLFzYh3Ye+AZozqKoak5QfcCL6THMEHOLq TXsbgdru52RrU7kKFd/keOtqkrpB+XUeO5P36tCteO3w6kSpWNzPVujqccIWiXHR t/lo70SJDUFXAVaj0DYJjCTSvbLWplbv3Cake8NLmyW1ayFqpA8go2Z3TOPZkofv rxq3PAInJT9flG/fsRTUlv8ELmkB9fhSiKhFx5u1tvZ25dc6AFqleHtNP/685bxI 5WDGlTE5lOAe4FiUDTzFx7Lp9yA4cFJvzfartdyUYVM3shQTbWRGcvEArNvHVoGO /iEWxLcRne//B8xy8StAER95KF8vBrl4r3JE7OSaQgIZc7399g2pkEALOGAIo2ZY G6ucg8CpNtQXnVm1pHGuaiPQjGIOTT0EWRXWtwfMafGBqPR1bw2FzeLA3Jc04+Js did5u0mUwNMVVPDj+wTRcUHMQ51tzT5kKDrCFqKsMvAy1bJq5hKU9EOgX8g50DRR d1EVsp2SufK9VQms9B8ptgVmiaMj/WRoX+XtJqtVvGZg4cv8UNrRXQS9PtsX9M+I L+7iG9roBKpHJGLutU2uLkAYbojGiSsrlDzq2iQWcSqeI3HXjhlO3pDjcDiz18DN AQuSJaBJloqkpRiDLLRvPbNLAERFyOjiDA1dYDprmp80XEUxTBMrSjmutWuh0sgS p2SRvStimRQTMTzIiQVyJkTv86zPVRLvNCZEaE1nCAtdgrIdaIjgJQ+wpORrEGB5 yTympGUQAJn7n4c841WupkmbTxjlY1kcllyrZ9Y8aCzNCEagmAqayElZ2lww64cl MWMm0aedA4F5D8VpI/5/JQdbuGSrSj7sVm4s0AmTCxTuq+Ww05PWbMTGtPd6fIVG xaRPVMmeoMaw1T2HMpAeDIEvc1Ab5X3dJWPeKn6X47scvKMgoDpEglE+ydx0UeUo wzi+/gZBz5TZ8sO0aBZB0Hn0Whso/LeXkqSRVWdwH8hWJz0+Z/EpsVE/sWnvzaT2 GOARq+GmedHi0d3AMvmJuTAd6BE5RczSrWZe2yQMrtybPZ1H1wYoSW05zeIgTg6H mlqA44fOlSV1/wH398cyXim/mikvfmBkbEswAAfL1L1iHTPkkgXGHucmUmvwVcrk UEyI8OcAr02o51iOp99cM16N9F7dQFhucxNxbE0KCjGHPn+UPELDucPyAC7gzOqN sKcGx8ptLtyCCu7j10PRLkt27QsBjsF7iceYIDPsjx/T3+qELOb2+t1iaJmPHW1E BiB9shLEAgmyLcCrtbvEyx0ayzYQPPw+4GyJZGtyzGwYJhKmKOUcav76Pb7vEX0R NWxf+15rNv6Ns3SoWFYmLmCrJJ4jReGus7VVIvwBBNn5+TcLATuPyWGj+kIQlgIf l25iNsjtpQ+LBeQYzRLZYG9w8oJNUllnAkf3WMgWL03txjeJ4XtfX/Gb9Lnz/6nJ wctT5sKldp2etq0nk/yQyCLW44bV7DP0cqaSlDuZABzHqoaHkqVlvIHKiC7Qg0TP UVeFJWKcAN1dr6lDmBf2VU+S5u+6TNGHWgrZ662H9vrIw5iVOpd5/LmJYVCdcWlL Lsy8XI/d3SQMbzZde0Frw/eqRHgtJrXHksf1jkxRLDoZHZQiHWPLHbWGgxoxptha baBu3Lkkpi8xFzlGwksQqaP1tN1wAF+OelZ8IpOqlJy199nScUn04wyvEd3FlhPK N4LBcHEYpRHKbdvMICyzOEwiKGuJ9l3hVV8rOtgDbJWxLsnt5XenldqvbvMb0mTy y50l1MXXi8CmncSp6YBXDWWshqCYqksOgRiErqYOxdIHzn1Xg9Z/7S8XXVr7oGup DF4521egG/0/siVHJa44vGXyc0n0mwLaWcviUoxeTZ+lFb4lkmY8s3SE4vZIz4Tt NAjmCcqpnsMScDHsSR19jPlZ9ayFMH/x0UtE3Y0COdcfvlgF3J705RrFl3CxU0SY 2gMmlL7An5K8a9hcrwpAwTWbB6yMJnD3AiE8hteIVru+2QfdPS68M0kGhcToHx57 cmrAVaCU2ywz0yBERA+SvQluTPnPuT9vQaVrh6EE7OuWhg4SG+fzAnIkJvSuPRRK gOjCj0aoM+iYD+RXzPPKIMC3gYrjq8byrj5Q0+TjJpcKSYpw1KTllL9+xgptSNlT SIrrvAYpK1SPY+GPOXwfvjx/Cud3jb7LHI7ZYmEfEAub7gVzsbbBG5ZWlrZc9rmR IQi94oZ6cXTDjuAD1eoL9nh0KlfDKsPYyW1UNuxEKfXfjPMcvEFya8pvJRBYVaDD p5GfOqn4QzeH3iGcO4w+zInroB1NWNxgnyToRoC0W1qPRgoB4xhv7gw/T7CASjmN dMzO0anYxdCHUrGpH458MB9i8eJAlu3JV87tIldasXF8B9LAICu+emW5M7f03YA6 a5Qcfqpzc4a2YQEhjqc8Lddu/9Jc6lo4ufEia2DcnG7LHak3aGR8R9RyISK58gRp CG9b6NOC14x3pYzBThZAg65HbECGdtRToN5GgT7PpXCv92FQVX3UxJryCPlELO+q L/vqXHIfmWdXW8kkr23H3tC1AXB1k6H7/hgmD21LOQNpo17JmZXAxpCENQ5oBhc1 9BabRKvzUQAhhTaADwfrSIhG/dHFhzFTrAx6qmkWJPuy+2G9nPgO+pn66DTDAhK0 SSh5MbzFjTCH3AvmkFa4yZuvdZMm3VRM9VmTkfhBiyS2wRxnACMNsCD+3zVPKp81 hg7xrMH6rvDhY0shDecEzGiC1Q1TfCLjWISTYNdxFPOXB40pQbzPqd/Hn9NGf8wR xFCfjj9ybPMJZCxUWG5bJml8TKbYjIvimpsBRfJ0+XK832aY4RFCWmu2Y8Xv1tuz ruk6hNuCA+D4ogUZVBYoeUyll/K67Ym1H3SzR2sBEddnSoBb9wPxQxYzJrCMDeNm i9wryIYlPS1kOjKprSWuC+EXSY7f5vKX6mOSuYL3GSsqAejCbgWmjvpubi/xNIry +m4NDeGkuUtA2fuBg0ehePDvRBDnG2iZJX8cv7IX90wy1HNzlcuvVwJvObvW51OL ayA67AiUwW/ufyjI76/nRRZQBXrde4cgsvD8doYHgBJybheEVshkYmLvq/yQGxX2 WDLlSmXvLvdaDsr3MBRX3LsFs2vi7GQDWi7VJeAPOOpBnDtKqKX60FLi3wPUHN+7 moL2eVPgGVGdvYSvKrCDfxjNTAb2zItsWplWYtg/j2dThtxsl96H3vw521A5l7VR 83Fr8u9I+kBRF1CR1yjiQ8iKdpJBSnmnaEmr8ebvZeObpWicNpICzNkSZ8z0nq4M jR5KTrT9vUV2Y6yycskNrva/XnFR+KmyrJBXV3Gedjyg2ExFjbTJnLj2DcWxY16F T3XwpM+NNH58vnlNvt8Sy5b1FqmuOKC/ehwpaYVJkKxFchbjXtsGLFzcIEsMd6mB ndn0478oeFh/vFzArIIqBcRf73B+qkeJ4ijSZiThvXWlRk/Sxtu9J0uTVlixNsUY FRaaRRwrfps++XBw1O21bY4v =mMHl -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Sun, 6 Feb 94 09:06:06 PST To: rcain@netcom.com (Robert Cain) Subject: Re: doj_escrow_intercept.procedures (fwd) In-Reply-To: <199402052018.MAA14027@mail.netcom.com> Message-ID: <199402061700.AA04889@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain >> Makes *what* a whole lot easier, building the bomb or catching the >> bombers? > It makes it easier for any clandestine plan to be established and > carried out. This is the greatest fear they have. Arbitrary > networks of people with arbitrary purposes can be securely formed > world wide within the limits of the trust inherent in the people. > Can you spell r e v o l u t i o n? It's not me that's paranoid, > it's them. :-) While stopping terrorists may be easier in a country with pre-taped communications, and organizing otherwise undetected insurrection will be a little closer to possible, this is not the main purpose of wiretaps today or in the future. The real targets of wiretaps (now and in the future) are political activists. Anyone who poses a serious threat to large corporate profits is a target for a wire tap. This includes organizations like Greanpeace, the communist party, CISPES, and even libertarians who oppose superfluous military intervention. Sure, blowing up the world trade center costs money, but cutting arms sales to Indonesia just because of some little genocide on an island with only a few hundred thousand inhabitants... That cuts into profits; especially if it catches on. In the past, if Dow wants to put a tap on my friend's mom's phone (a prominent anti-pesticide activist), they can just hire a private investigator to climb the poll and sift through the conversations. No, they never found out who was taping the line, for some reason they didn't think to ask the guy who came around once a week to change the tapes on top of the pole (go figure). In the world where Clipper is predominant, the government will have a monopoly on this sort of activity. Two things are clear to follow: First, there will be fewer PIs able to do wiretaps. People chasing after abducted children or forgoten alimony cheques will be out of luck. Second, the government will be pressured into taking on the activities that are now done by PIs (at a substantially greater cost of course). This will force some relaxing of the rules governing obtaining escrowed keys. Since anyone purchasing the key escrow devices will have implicitly agreed to (amongst other things) wave any expectation of privacy associated with using the device, they probably wont have to much legal ground to stand on when they discover the their phone conversations have been sold to Exon. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 6 Feb 94 11:11:08 PST To: cypherpunks@toad.com Subject: A Nice Summary of Motives for Clipper Message-ID: <199402061911.LAA20333@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This fellow has written a nice summary of the "carrot and stick" motivations on Clipper. Nothing we haven't seen discussed, but a nice synopsis. His analysis is accurate: - the government will make Clipper use very easy to export, and to use (perhaps by subsidizing production costs of the MYK-xx chip for some time) - the government will make non-Clipper use very hard to export, may harrass those who post code to ftp sites (a la PGP, Moby Crypt, etc.), and will do other things to throw roadblocks up - the result will probably be that in 5 years mosts crypto use is of the key escrow sort, with all that that implies Comment from TCM: Yes, we've "already won" in some sense, in that strong crypto can't be completely eliminated. But if 99% of all crypto users are using key escrow in 1999, for practical reasons, then in some sense we have lost. I'm curious about what RSA Data Security Inc. thinks of all this, as this carrot-and-stick move worsens the export situation immmensely: key escrow technologies get a "pass," while non key escrow technologies get scrutinized, delayed, and generally told not to bother to try to export (this is my interpretation). Could be real bad news for Bidzos and Company. (Don't flame me for urging an alliance with RSADSI! I'm just speculating on who will be hit hard here. Could have some implications for what Cypherpunks support.) Here's the article: Newsgroups: alt.activism,alt.politics.datahighway,alt.privacy,alt.privacy.clipper,alt.security.pgp,alt.wired,comp.org.eff.talk,talk.politics.crypto From: shephard@fraser.sfu.ca (Gordon Shephard) Subject: Re: CRYPTO: DoJ's new rules for access to Clipper keys Message-ID: Sender: news@sfu.ca (seymour news) Organization: Simon Fraser University, Burnaby, B.C., Canada Distribution: inet Date: Sun, 6 Feb 1994 12:39:21 GMT Lines: 107 strnlght@netcom.com (David Sternlight) writes: >You still don't get it. Clipper is a system for the private sector with good >security except for the escrow. The escrow is there to prevent the bad guys >from using what would otherwise be a very hard to break system. This reveals some of the mindset behind Government encryption policy. For the past year or so, I've been discussing the "Clipper Concept", and have constantly bewildered myself and others with the question: Why on earth would the black hats use a system which can be compromised by law enforcement agencies? The conclusion which we normally came to was that after the introduction of Clipper technology, the United States Government would work towards making it illegal for cryptographic systems other than Clipper (or some other Government controlled Key Escrow system) to be sold or produced in the United States. Now, Mr. Sternlight's view that Government is not attempting to prevent black hats from using non-clipper technology, and that they simply do not wish to allow criminals to use the Governments strong encryption system, contrasts somewhat with the current dialogue on the subject. And it makes sense - Clipper is going to dominate the market. We may all strut about and swear up and down how we will never use a cryptographic system which the Government can break, but, given that commerical providers will probably have huge incentives to develop clipper chip systems, (Govt. Contracts and such :) this is the system that you and I will probably be purchasing. A careful re-reading of the Press Releases provides supporting evidence. In particular, the administration will allow export of key escrow technologies, and their new policies will result in: - expedited delivery of products - reduced shipping and reporting costs - fewer individual licenses - personal exemptions for the use of encryption technology taken out of the country by business persons. The administration is going to also work with industry, with the NIST leading these efforts. Mention was made of money being tossed into this effort (Staff will be hired....) So, that's the carrot, now for the stick: "The Administration will continue to restrict export of the most sophisticated encryption devices." So, picture in your mind a Company such as AT&T, or U.S. Robotics, that is about to start selling an encrypting modem/telephone: They can either provide to Joe Public a Key Escrow technology, or they can put together their own proprietary encryption system. The Key Escrow technology system can be sold to the U.S. Government (Big Bucks, How much would you like to bet that in the next 3 or 4 years, numerous government departments will be allocated large sums of money to purchase encryption devices, regardless of whether they need it or not - The press releases reveal that All Govt. Purchases will be Key Escrow - Never underestimate the impact of Government contracts) The Key Escrow technology system will be free of Red Tape, can be exported, will not require individual licensing for each country, can be taken out of the country by business persons (The vast majority of which could care less whether the Govt. can crack their communications, it's the competition they are concerned about), etc, etc.... Or, they can create a proprietary system and face the mother of all red tape trying to sell the damn thing (At a significantly increased cost.) The Result: 1) Commerical Companies will not produce Non Key Escrow Technology. 2) The few that do, will have their lives made so difficult by the Administration, it will be difficult to find their product. And this is an issue that Nobody seems to discuss: Encryption is only useful if BOTH ends of the communciation line are using the same encryption technology. Who will you be able to talk to if you are using a proprietary encryption system. (A technically alert member of the press should ask the following question: Will the administration seek to prevent encryption systems which incorporate the clipper chip from having secondary encryption technolgies embedded (I.E. Imagine if the modem you manufactured could only talk V.32terbo, and not V.32/V.32bis - Nobody would buy it because everyone else has a V.32bis modem. ) And here is where the Government may have made a strategic error though; by not revealing their encryption algorithm, they may have opened up a market for people who are concerned about the strength of the encryption algorithm. E.G. AT&T can come along and market their encrypting telephones with multiple levels of security, standard "Clipper" encryption, or new and improved AT&T laboratory technology which has been attacked by every encryption researcher on the planet. Of course this device would still face the Red tape which the government will be using as its primary weapon against non key escrow technology in the coming years. You heard it here first. (Well, maybe not. Anyone hear how the Government has been treating PGP lately? :) | Gordon Harry Shephard, shephard@sfu.ca,(message)252-4387, (res)524-8622 | In No Way am I speaking for my Employers or Simon Fraser University. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Sun, 6 Feb 94 11:30:31 PST To: cypherpunks@toad.com Subject: Re: CypherPUNKS. Not! Message-ID: <199402061927.LAA06782@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Anthony Garcia wrote, "> Get Off the Internet and Write Us a Real Encryptor. Get a copy of Schneier's "Applied Crypto" and write it yourself. Don't expect other people to provide encryption technology for you, because they probably won't." You sadly misunderstand. "Us" means US. All of us. Humanity. You also didn't understand the point of the Dead Kennedy's "Anarchy For Sale." Fortunately Phil Zimmerman and a few others do, and hopefully they will also give PGP a "random data block" format output. If we (all of us using PGP on this planet), don't get PGP off the internet and into the hands of MOST Mac and Windows users, as well as in hardware form in devices like phones, then as the last song I quoted said, "You'll (Cypherpunk activists) be the first to go." I don't code. I make molecules, and soon I will be using standing waves made by lasers to deposit atoms on surfaces, working at Harvard, Bell Labs, and NIST to help develop the next next generation of CPUs, sensors and other devices. If you want something to write code for, 10 years from now, don't disrespect those who do sciences other than programming. Your answer is what the government WANTS the programmers to be like, like this: "You want bulk vitamin C powder which has been rumored to cure that new AIDS strain that started spreading by air? Well that wouldn't make me or anyone else any cash, and since the FDA has banned vitamin supplements, you better go pick up a book on synthesis. I think you start with glucose. Oh, and include organometallics, since it's only certain mixed oxidation state Copper complex dimers that seems to work. Fairly complex stuff. Hurry up though, I hear that AIDS (Clipper) virus kicks in pretty fast! But don't expect chemists to give you any, well since you see, that would be altruistic and that is not logical, since my value system is selfishness. As long as I can cure myself, and you aren't paying me large sums, well, bye bye." And making PGP better and posting it anonymously or not, is no where as illegal as if I were to offer an unapproved medicinal to patients in need, something that would immediately put me in handcuffs. Happily, drugs that are truly effective become available to terminal patients, since of course that makes money. I'm going into crystal and surface chemistry anyway, and the FDA seems to be failing in its ongoing attempts to take away my legal vitamin C powder. I fear though that they may succeed in 10 years, and the Clipper's going to send my e-mail into the FDA's "bad guy" files, as being a person who takes more vitamin C than can be found in a can of Coca Cola. I just want privacy and to be left alone. And research funds ;-). -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVT86QSzG6zrQn1RAQGNgwP/YONeGygK20IMXXL96hgu6MKDqZToslzK BLgaWOYAvCz9e48aR6AemamQ3R7Dm9ZdqTyf2QIIgV/2VliARX4+9ADBiS3BUtET Kck3gALq88weWfysdrxkc433b+sP9s28GOdMK2sHAjWaf9PImmoeqsaVBaAi9DzN rTMRSKnp6ko= =JKEA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 6 Feb 94 11:50:30 PST To: cypherpunks@toad.com Subject: a reference to STS In-Reply-To: <51436.pfarrell@netcom.com> Message-ID: <9402061948.AA20879@ah.com> MIME-Version: 1.0 Content-Type: text/plain Here's the reference for the STS paper. STS is the Station-to-Station protocol. _Authentication and Authenticated Key Exchanges_ by Diffie, Oorschot, Wiener _Designs, Codes and Cryptography 2_, pp 107-125 1992 Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 6 Feb 94 11:56:08 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199402061953.LAA08152@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I'm moving to Oceania. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Sun, 6 Feb 94 02:35:51 PST To: "Robert A. Hayden" Subject: Re: FIRST CYPHERPUNKS VIRTUAL MEETING In-Reply-To: Message-ID: <199402061035.AA19075@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > Is a MOO really the best method to carry out the virtual meeting? My > expierience has been that they are most unfriendly, espicially if you are > clientless. > > I'd think a series of IRC channels would work better, but maybe I'm wrong. Have to agree 100%. Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 6 Feb 94 15:16:08 PST To: cypherpunks@toad.com Subject: TEMPEST - Electronic eavesdropping In-Reply-To: <13893.9402062244@heffalump.cs.bham.ac.uk> Message-ID: <9402062314.AA21234@ah.com> MIME-Version: 1.0 Content-Type: text/plain >In the US it not illegal to posess TEMPEST-surveillance equipment but >it is illegal to take appropriate counter-measures to prevent >surveillance. Can we get the urban folklore set clued into this one? Electromagnetic shielding is not illegal. On the contrary, in the USA, the FCC finds shielding highly desirable. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Sun, 6 Feb 94 05:40:28 PST To: Arthur Chandler Subject: Re: FIRST CYPHERPUNKS VIRTUAL MEETING In-Reply-To: Message-ID: <199402061337.AA20812@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > The first cypherpunks virtual conference will be held at BayMOO on > Wednesday, February 9, at 8pm PST (11 EST). To get there: Count me out. Yes, I like to participate in physical Cypherpunks meetings. Yes, I like to participate over e-mail. If I really have to, I can waste time using IRC. But I do *not* have enough patience to hang out in any cute virtual restroom line in some virtual bar in some virtual game... We already have enough of the dreaded freenet virtual cafe stuff around - it's like using virtual punched cards.... Ack! Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 6 Feb 94 16:00:30 PST To: R.O.Jackson-SE1@computer-science.birmingham.ac.uk Subject: Re: TEMPEST - Electronic eavesdropping In-Reply-To: <13893.9402062244@heffalump.cs.bham.ac.uk> Message-ID: <199402062359.PAA20879@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > In the US it not illegal to posess TEMPEST-surveillance equipment but > it is illegal to take appropriate counter-measures to prevent > surveillance. The US government has refused to release details of its Please provide a reference for this. We've discussed this _many_ times on this List, and the consensus is that no such law exists, nor is it plausible that folks could be told they cannot "shield" their computers. (In fact, FCC regulations call for various levels of RF shielding, as we all know. Is there a law which says "You must shield--but not _too_ much"? Of course not.) I don't want to sound rude, but saying it is illegal to take appropriate counter-measures to prevent surveillance is a serious statement, requiring some support. (I'll look for the ftp paper you cite later...do you have a pathname handy in the nist ftp site?) I can believe that _certain_ countermeasures, like active jamming with RF signals, may be somewhat restricted, but mainly for FCC reasons. I cannot believe that shielding a keyboard or computer, or using LCD displays to reduce Van Eck emissions, or even putting one's computer in a Faraday cage, could be illegal. > TEMPEST research and has restricted the dissemination of independent > research by classifying it. Parts of the TEMPEST spec (and TEMPEST is not an acronym for anything, I understand) are classified, for various reasons, but this does not mean shielding or other countermeasures are forbidden. In fact, shielding supplies and TEMPEST-related supplies can be bought from several companies. Every time this thread comes up, someone cites the suppliers. > The US Drug Enforcement Agency (DEA) makes use of TEMPEST secured > electronics and computers as they believe that the drug cartels may > possess surveillance equipment. I'll phone Pablo Escobar and ask him. > I am interested in gathering comments on the social, legal, ethical, > and technical aspects of use of TEMPEST surveillance equipment in > the US and Europe with the aim of including it in a discussion > of the threats to computer/digital systems. > > thanks, - Rob Jackson > > (more information on TEMPEST can be found in the paper > "Eavesdropping On the Electromagnetic Emanations of Digital > Equipment: The Laws of Canada, England, and the US" by > Cristopher Seline - available on FTP from csrc.ncsl.nist.gov) Lots of interesting stuff there. But where is the paper you cite? A pathname would be appreciated. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sun, 6 Feb 94 13:51:07 PST To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <199402061953.LAA08152@jobe.shell.portal.com> Message-ID: <9402062151.AA08195@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain > I'm moving to Oceania. Yeah, let's hope it gets built first... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 6 Feb 94 13:56:07 PST To: Cypherpunks Mailing List Subject: Fwd: More on remailers In-Reply-To: <9402062051.AA26116@relay2.geis.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Does anyone know what this is??? ---------- Return-path: Received: from po2.andrew.cmu.edu via trymail ID ; Sun, 6 Feb 1994 15:52:27 -0500 (EST) Received: from relay2.geis.com (relay2.geis.com [192.77.188.3]) by po2.andrew.cmu.edu (8.6.4/8.6.4) with SMTP id PAA09729 for ; Sun, 6 Feb 1994 15:51:36 -0500 From: genie-postmaster@geis.com Received: by relay2.geis.com (1.37.109.4/15.6) id AA26116; Sun, 6 Feb 94 20:51:28 GMT Message-Id: <9402062051.AA26116@relay2.geis.com> Date: Fri, 4 Feb 94 00:51:00 BST To: mg5n+@andrew.cmu.edu Subject: More on remailers Original Msg Id: Not Found genie-postmaster response to your message Subject: More on remailers System: QUIK-COMM Date: Fri 4-Feb-94 0:51 Status: 5 Message picked up by receiving system and delivered to all recipients with NO exceptions. ---------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Sun, 6 Feb 94 17:30:32 PST To: cypherpunks@toad.com Subject: Re: remailer delays Message-ID: <199402070130.RAA12616@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain It's half done :-) ! Unfortunately the NSA run remailers haven't been handing out info, but this should help people know which blanks are still blanks ;-). God I hate these little sideways smileys! oooooooooooooooooooooooooooooooooooooooooooooo ooo$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ooo $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ o$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$o $$$$$ $$$" "$$$$$" "$ $ $ "$ $$$$$" "$ "$ $$$ $$$$" "$$ $$oo$$$$$ $$oo$ $$$$ $$$$ " $$$$$ $$ $ " $$$ o$$$$ $ $$o "$$$$$o "$ $$ $ $$$$$ $$ $ $$$o $$$$ o $""$$ $$$$$""$$ $ $$$$ $$$$ o $$$$$ $$ $ o $$$$ $$$$ $$$ $o o$$$$$o o$ $ $ $o $$$$$o o$ $o $$$$ $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ $$$$""""""""""""""""""""""""""""""""""""""$$$$$$$$$$$$""""""""""""$$$$ $$$$ "$$$$$$$$$$" o$$$$ $$$$ "$$$$$$$$" o$$$$$ $$$$ $$$$$$$$ $$$$$$ $$$$$$$$$$$$$ $$$$$$$$$ $$$$$$ $$$$$$$ $$$$$$$$$$$$$ $$$$$$$$$$ $$$$ $$$$$$$$ $$$$$$$$$$$$$ $$$$$$$$$$$ "$$" $$$$$$$$$ $$$$$$$$$$$$$ $$$$$$$$$$$o "" o$$$$$$$$$ $$$$$$$$$$$$$ $$$$$$$$$$$$o o$$$$$$$$$$ $$$$$$$$$$$$$ $$$$$$$$$$$$$o o$$$$$$$$$$$ $$$$$$$$$$$$$ $$$$$$$$$$$$$$o o$$$$$$$$$$$$ "$$$$$$$$$$$$ $$$$$$$$$$$$$$$ $$$$$$$$$$$$" $$$$$$$$$$$$ $$$$$$$$$$$$$$$$ $$$$$$$$$$$$$ $$$$$$$$$$$$ $$$$$$$$$$$$$$$$$ $$$$$$$$$$$$$$ "$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$" $$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$ """$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$$""" """""""""""""""""""""""""""""""""""""""""""""" Xenon's Full Disclosure Remailer List. Remailer Fast? OpLog SysLog Subj Batch RD NL CPU Phys PGP BitB ...and? --------- ------ ----- ------ ---- ----- -- -- --- ---- --- ---- ---------- bsu-cs + ? ?/? + ? ? ? ? ? 23a - catalyst + N? SM/MQ - - ? - PA M 23a - choas + ? ?/? + ? ? ? ? ? - - cicada ++ ? ?/? - - - - ? ? - - colostate ++ ? SM/MQ ? - ? ? Un M ? - dis.org -/-- ? ?/? - ? ? ? ? ? 23a - extropia +/- ? SM + - - - Pr M 23a - jarthur +/-- St SM/MQ - -/+ ? ? Un ? 23a - menudo -- N SM - t1 "?" Y Un H 23a - merde -/-- ? ?/? - ? ? ? ? ? - - penet.fi -- St SM - t? 24 + Pr H - - pmantis ++ ? ?/? - ? - - ? ? - - qwerty + C SM/MQ - - - - PA M 23a + rosebud ++/- N MQ - - - N Un M 23a - remba -- ? ?/? ? ? ? ? ? ? 23a - shell ++/+/- St ?/? - ? ? ? ? ? 23a - soda ++/- St+? ?/? - ? ? ? ? ? - Subj: Strips Subject header? NL: Non-linear remailing? 123->231. RD: Random delay added (max, in hours)? Batch: Batched remailing? t2 means twice daily. n5 means after 5 messages. CPU: Pr = private. PA = account on public access machine. Un = university. Phys: Physical security of the CPU, especially at night. H/M/L. BitB: BitBucket feature? Fast?: ++ <5 min + 5-10 min. - ~10-30 min delay -- Pinging isn't practical due to long delays. Probably reliable though. +/- Sometimes +, sometimes -. Normal internet mail delays are common, and are not equivalent in the two directions between any two remailers. Mail still gets through. OpLog: F: full copies of all mail is archived. My large volume mailing should help put a stop to this. St: Stats logs of when mail was remailed. St+: Stats logs of when and where mail was remailed. St-: simple counter. N: operator keeps no logs. C: Simple counter. SysLog: SM: sendmail logs of when and where mail was exchanged. Root access needed. MQ: mailqueue accessible by anyone on the site. Could make logs. I have chosen nicknames based on a string common to both the outgoing address and to the address you see on an incoming message from the remailer. bsu-cs nowhere@bsu-cs.bsu.edu catalyst catalyst@netcom.com chaos remailer@chaos.bsu.edu cicada hh@cicada.berkeley.edu colostate nate@vis.colostate.edu dis.org remailer@dis.org extropia remail@extropia.wimsey.com jarthur ebrandt@jarthur.claremont.edu menudo nobody@Menudo.UH.EDU merde remailer@merde.dis.org penet.fi anon.penet.fi pmantis hh@pmantis.berkeley.edu qwerty qwerty@netcom.com rosebud elee7h5@rosebud.ee.uh.edu (elee6ue@rosebud.ee.uh.edu) shell hfinney@shell.portal.com soda hh@soda.berkeley.edu Discontinued remailers still on some lists out there: phantom@mead.u.washington.edu remail@tamaix.tamu.edu sameer@netcom.com sameer@berkeley.edu (spelling?) cdodhner@indirect.com remailer@entropy.linet.org?? 00x@uclink.berkeley.edu? remail@tamaix.tamu.edu? Background on each remailer: bsu-cs: Run by Chael Hall. Machine: ?? Problems policy: ?? Contact ?? Software: ?? Security: ?? Comments: History: ?? catalyst: Run by Scott Collins. Machine: personal dial-up account on Netcom. Problems policy: Outgoing address blocking, with proof of ID. Contact catalyst@netcom.com. Software: Customized Hal's ? Security: Netcom keeps sendmail logs, which root@netcom.com can read. Any Netcom user could also compile his own sendmail logs, by constantly logging mail as it arrives and leaves. Comments: History: ?? chaos: Run by Chael Hall. Machine: ?? Problems policy: ?? Contact ?? Software: ?? Security: Comments: finger remailer.help@chaos.bsu.edu for info using any remailer. ?? gopher chaos.bsu.edu for a collection of info about Cypherpunks. Comments: History: ?? cicada: Run by Eric Hollander. Machine: ??? Problems policy: ?? Contact ?? Software: ?? Security: Tread lightly. Being "phased out". colostate: Run by ?? Machine: ??? Problems policy: ?? Contact ?? Software: ?? Security: ?? dis.org: Run by Peter Shipley. Machine: ?? Problems policy: ?? Contact ?? Software: ?? Security: ?? Comments: History: ?? extropia: Run by Miron Cuperman. Machine: ?? Problems policy: ?? Contact ?? Software: ?? Security: ?? Comments: Only accepts PGP remailing. ::/Encrypted:PGP header is optional. Privately owned, in Canada. Not directly connected (delays possible). History: ?? jarthur: Run by Eli Brandt. Machine: Sequent Symmetry. Problems policy: Destination blocking is available w/ sufficient ID. Contact ebrandt@jarthur.claremont.edu. Software: The usual, tweaked for MMDF. Hal's. Security: jarthur keeps sendmail logs. Comments: Although jarthur doesn't batch, its connection often results in outgoing mail getting batched out anyway (1-3 hours delay). History: Set up late '92. PGP added mid '93. menudo: Run by Karl Barrus. Machine: University machine. Problems policy: see policy at gopher site. Contact klbarrus@owlnet.rice.edu or elee9sf@menudo.uh.edu. Software: Modified Hal's. Security: Stores messages and sends them out randomly at midnight. Pads messages to 1K with random stuff. (?) Comments: elee9sf@menudo accepts RIPEM encryption. elee6ue@rosebud requires "digital cash" (basically random strings I made). Errors on elee9sf@menudo are forwarded klbarrus@owlnet.rice.edu where they are deleted. I still get mail at that address which is why I have it forwarded and not just dropped. History: No comment. merde: Run by Peter Shipley. Maching: ?? Problems policy: ?? Contact ?? Software: ?? Security: ?? Comments: History: ?? penet.fi: Run by Julf (Johan Helsingus). Machine: ?? Operator owned. Problems policy: Account revokation. Contact ??@anon.penet.fi. Software: custom. Security: Comments: By far the most popular remailer, dwarfing in a day what the entire Cypherpunk remailers combined carry in a month. Supports easy return addresses as well as non-anonymous mailing to someone's anonymous address (na1234... instead of an1234...). Your real address is kept on Julf's hard disk, but is fairly safe there, especially if you do not abuse your anonymity to harass someone. On a bad day your mail and especially Usenet posts may be delayed up to a day. Very reliable though. Sends error messages back to you for failed mail. Limited to 48K mail. History: ?? pmantis: Run by Eric Hollander. Machine: ?? Problems policy: ?? Contact ?? Software: ?? Security: Tread lightly. Being "phased out". Comments: History: ?? qwerty: Run by Xenon. Machine: dial-up account on Netcom. Problems policy: "What problems?". Contact qwerty@netcom.com. Software: Hal's remailer. Security: Netcom keeps sendmail logs, which root@netcom.com can read. Any Netcom user could also compile his own sendmail logs, by constantly logging mail as it arrives and leaves. Operator often logs in using telnet. Comments: You must use na1234@anon.penet.fi not an1234@anon.penet.fi. Finger qwerty@netcom.com for a blurb on the remailer and updates on its software. Request-Remailing-To: /dev/null is a bit bucket. whitehouse.gov gets blocked and fully logged. History: Up 2/94. Set up by Xenon who needed more remailers to use to send PGP info to people with, since anon.penet.fi was overloaded. rembe: Run by Bill (O'Hanlon?). Machine: ? Privately owned. Problems policy: ?? Contact ?? Software: ?? Security: ?? Comments: Not directly connected (delays?). History: Second oldest remailer. rosebud:(elee7h5@rosebud.ee.uh.edu) Run by Karl Barrus. Machine: University. Problems policy: See gopher site. Contact klbarrus@owlnet.rice.edu. Software: Hal's. Security: "syslog file can be read" Comments: Errors are "dropped". History: Third oldest remailer. rosebud: (elee6ue@rosebud.ee.uh.edu) Run by Karl Barrus. Machine: univerisity Problems policy: see gopher site. Contact klbarrus@owlnet.rice.edu. Software: standard scripts (Hal's) modified to accept cash strings. Security: "Syslog file can be read." Comments: Errors are "dropped". shell: Run by Hal Finney. Machine: ?? Problems policy: ?? Contact ?? Software: Hal's Remailer. Security: ?? Comments: whitehouse.gov blocked and fully logged. hal@alumni.caltech.edu forwards all mail to shell. History: ?? soda: Run by Eric Hollander. Run by: ?? Machine: ?? Problems policy: ?? Blocking of addresses. Mail sent to problem causer. Contact ?? Software: custom. ?? Security: Was keeping full logs till Xenon's bulk mailing venture. ?? Comments: History: ?? Remailer Public Keys: (I've got these). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Sun, 6 Feb 94 18:16:08 PST To: cypherpunks@toad.com Subject: FOR Xenon (what's his email?) Message-ID: <199402070215.SAA16858@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain na38138@anon.penet.fi or faster, qwerty@netcom.com. -=Xenon=- P.S. I'm e-mailing you separately. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 6 Feb 94 18:20:32 PST To: cypherpunks@toad.com Subject: Re: TEMPEST - Electronic eavesdropping In-Reply-To: <199402062359.PAA20879@mail.netcom.com> Message-ID: <199402070218.SAA06728@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain OK, I've just reread the Seline paper Rob Jackson was referring to (available by ftpat csrc.ncls.nist.gov::/pub/secpubs/tempest.txt--my thanks to Rob for providing the pathname to me). I say "reread" because this is the same 1990 paper that's been reposted several times to sci.crypt and here to the Cypherpunks list. Earlier I said, quoting Rob: > > > In the US it not illegal to posess TEMPEST-surveillance equipment but > > it is illegal to take appropriate counter-measures to prevent > > surveillance. The US government has refused to release details of its > > Please provide a reference for this. We've discussed this _many_ times > on this List, and the consensus is that no such law exists, nor is it > plausible that folks could be told they cannot "shield" their > computers. ...stuff elided... Indeed, most of the Seline paper is devoted to the fact that the TEMPEST spec itself is classified, which is undoubtedly true. And the (unconfirmed) assertion that mere possession of RF intercepting gear that could be used to defeat TEMPEST is illegal. (I have doubts about this, given the various types of RF receivers, old television sets with manual tuners, etc. I suppose that if one were caught with an antenna, a tunable CRT able to "tune in" the emissions of a nearby--or distant--computer or CRT and display them the way the NSA's ELINT gadgets undoubtedly do, then this might be considered evidence of criminal intent--like burglar tools, password-cracking tools, etc. [And we've had this debate many times as well, with some saying possession of lockpicking tools is legal, others saying it's not, etc.]) However, nothing in the Seline report, flawed as it is (IMO), says "it is illegal to take appropriate counter-measures to prevent surveillance." That is, go ahead and shield away! What I think the government is saying is this, and I have no idea if this is in fact law or if it would hold up in court: * First, we (the government) have a TEMPEST spec we use to build equipment to. It tells our vendors how good their stuff has to be. We don't tell the public this spec, because this would help the Russkies and the Yellow Hordes, not to mention the French. * Second, we (your public servants) have our own tricks and techniques and dislosing the TEMPEST specs would provide damaging information to our opponents (the Mob, the Serbs, the Cypherpunks, and the Republicans)--so we aren't talking. And we insist TEMPEST contractors also keep their mouths shut. * Third, we (us again) will not allow _eavesdropping_ equipment to be publically sold, whether for intercepting cellular phone calls, CRT emissions, whatever. You may find loopholes (telephoto lenses and giant parabolic mikes, so beloved of dicks), but we've basically outlawed this stuff. (sorry if my irreverent tone and change of point of view is confusing here) So, nothing about shielding or monitoring emissions (commercial RF leakage equipment is widely available and measures stuff down many dB from the unshielded level). Just don't build a Van Eck gadget and let others know about it (though, again, it's not clear how the courts would rule on this). And don't disclose TEMPEST specs. For Cypherpunks, not too much to worry about. We don't want or need to play at being spooks by monitoring nearby systems, and shielding is available. That it's not used much, that we are "soft targets" for determined surveillance teams, and that we use PGP on insecure machines, etc., is all well-known. Everything has a cost, and most of us don't perceive a direct enough threat to our communications and computers to warrant working inside a local, Faraday-caged machine, keeping passwords in a separate laptop we carry with us at all times, etc. What's important for us is to get crypto tools spread ubiquitously. The rest can come later. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 6 Feb 94 18:26:08 PST To: cypherpunks@toad.com Subject: PGP Tools & Magic Money Update Message-ID: <199402070226.SAA05321@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- PGP Tools and Magic Money would not run on a big-endian machine. This did not surprise me, because I don't have one to test it on. I sent a new version to csn.org which fixes a bug in fifo_moven, and includes a #define to force the precision to maximum on a big-endian machine. This should make it work, but will slow it down. The new version, when it shows up, should be in the pgp_tools directory. Go to /mpj, read README.MPJ, and it will tell you how to get into the crypto section. Check the file dates to see if the new version is there yet. I sent them on 2/6. Is there anyone who would like to fix it so it will run properly? The files pgptools.c and ptd.c in the toolkit, and mm.c, s.c, and c.c in the Magic Money system, need to be changed. There is a function called rescale which has to be run on mpi's after set_precision is called. I have no way to test any changes, so I can't write this. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVWRMcGoFIWXVYodAQHSCwQAhA8gZTKDEnzdFyC5UbB0HpvSe299w4F0 bmAA+vplPWNIuFx+RswN6UeCqr9v32tPHTopU4y8twWWJ6p+sA0laqfPVsubtuKK 0bJkasrhIYZDfh4X+RaXgiv50hrcqm87Str0asUOiv1sA7Mv9G5cTxQPwvm0Wiq1 BEjeR5cYn8M= =6VZI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Sun, 6 Feb 94 15:36:07 PST To: comp-org-eff-talk@cs.utexas.edu Subject: NIST - PKP settlements not over yet Message-ID: <199402062335.SAA20726@eff.org> MIME-Version: 1.0 Content-Type: text/plain [from Gregory Aharonian's Internet Patent News Service] A hostile response to a tentative agreement to settle a patent dispute over the proposed Digital Signature Standard has forced the National Institute of Standards and Technology to return to negotiations. Last summer, NIST officials thought they finally settled the DSS public key patent dispute by granting Public Key Partners (PKP) of Sunnyvale, California, an exclusive worldwide license for the Digital Signature Algorithm (DSA) on which the DSS is built. In exchange for sublicensing rights, the PKP group agreed to endorse NIST's DSS proposal. But F. Lynn McNulty, associate director for computer security with NIST's Computer System Laboratory, said a majority of potential DSS users balked at the deal. NIST published the settlement terms for comment, and McNulty said all but 10 of the 270 comments were critical. [as many of you may remember, EFF coordinated the transmission of these comments to NIST, who did not widely announce the request for comment at all. The uncharitable might call that an attempt to sweep the matter under the rug. The naive might call it an oversight. At any rate almost all of the comments NIST received were routed via EFF, who were happy to publicize it "for" NIST.] Many DSS critics have argued that another algorithm promulgated by RSA Data Security (Redwood City, CA), is a de facto industry digital signature standard and that it would cost too much to comply with a separate government standard. Now NIST is attempting to hammer out a new settlement based on the comments, McNulty said. "The real hang-up continues to be the patent issue", McNulty said. "We're still trying to resolve it". Scientists at CSL designed the CSS to serve as a standard agency tool for verifying the senders and contents of messages transmitted electronically. CSL also prescribed the public key Digital Signature Algorithm (DSA). But PKP, which holds the rights to public key patents on behalf of Stanford University, MIT, and most recently, German professor Claus Schnorr, charged that CSL's proposed algorithm infringed upon these patents. NIST originally sponsored DSA research, and agencies are exempt from any licensing fees. PKP, however, has maintained that vendors that incorporate the standard into their products should pay royalties. [Government Computer News 1/24/94, 58] -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Sun, 6 Feb 94 17:56:08 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: FOR Xenon (what's his email?) Message-ID: <9402070153.AA08461@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Info on the nate@vis.colstate.edu remailer colostate: Run by Nate Sammons nate@vis.colostate.edu Machine: Sun 4/280 - direct ethernet connection to the Colorado State University backbone. Getewayed to CU/BOulder, and then into the Net backbone. Problems policy: No problems yet. Nobody at CSU really knows about it yet ;-) Contact Nate Sammons nate@vis.colostate.edu Software: Hal's Remailer software, modified Security: What do you want to know? - -nate BTW, thanks for the work! - -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Sun, 6 Feb 94 00:10:24 PST To: cypherpunks@toad.com Subject: Re: Some stuff about Diffie-Hellman (and more :-) In-Reply-To: <9402052233.AA04867@toad.com> Message-ID: <9402060811.AA24965@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Earlier, smb@research.att.com wrote: > There's also Rivest and Shamir's Interlock Protocol (April '84 CACM). > Davies and Price suggest using it for authentication, but Mike Merritt > and I showed that that doesn't work under certain circumstances. Diffie, Wiener et al in "Authentication and Authenticated Key Exchanges" (Designs, Codes and Cryptography, 2, 1992) discuss the need to combine key exchange and authentication, amongst other things. Anyway, the upshot is that a Station To Station protocol is developed and discussed which is based on the original D-H system. Damn, I don't have the paper which me, so I'm not sure whether third party certification is needed. The accompanying discussion, relating to secure protocol requirements and so on struck me as quite good at the time IMHO. Matthew. -- Matthew Gream, ph: (02)-821-2043 M.Gream@uts.edu.au. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Sun, 6 Feb 94 19:40:32 PST To: cypherpunks@toad.com Subject: FOR Xenon (address?) Message-ID: <199402070338.TAA25281@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Gee, someone must have snuck into my account and changed all the 48s to 38s. I stand corrected. na48138@anon.penet.fi. Mister 38138 must be rather confused due to the "Bomb me!"s he's been getting :-). I'll send him a note to tell him. Maybe I can convince HIM to take over this project even! -=Xenon=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 6 Feb 94 20:00:32 PST To: cypherpunks@toad.com Subject: Attack on Magic Money and Chaum cash Message-ID: <199402070359.TAA19748@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I think there may be a security weakness in Magic Money coins, and in Chaum's "online" cash system from the Chaum/Fiat/Naor paper. Magic Money coins are numbers of a particular form, RSA-signed by the bank. They look like Y^(1/e) where Y is the number and e is the bank's public exponent corresponding to the particular denomination of the coin. The structure of Y is a 0, a 1, a string of bytes of 0xff, then a defined 18-byte string of bytes, then 16 random bytes. This Y is generated by the user, and is then blinded by multiplying by some random r^e, and sent to the bank. The bank RSA-signs Y*r^e to get r*Y^(1/e), and the user divides by r to get Y^(1/e). This is the coin. The coin is checked by raising it to the power e, to get Y, then checking to see if it is of the proper form. Actually, the Magic Money code only checks the 18-byte special string (just above the 16 random bytes) to make sure it matches the exact byte sequence that is always supposed to be there. In addition the bank checks the 16 random bytes against a list of spent coins to make sure this coin hasn't been spent before. The other relevant point is that the bank has to sign everything you give to it (with payment) - it can't check the bit pattern for legality, since what it is signing is blinded. So you can really get the bank to sign anything. Yesterday I opined that this would be safe, but now I don't think so. The danger I would see is an attacker who gets the bank to sign 2, 3, 5, 7, 11, 13, 17, 19, .... The bank won't know it is signing these special numbers because they are blinded. If someone gets a lot of low primes signed he may be able to forge money, especially with the incomplete checks in the Magic Money program. The idea would be for him to try to factor a legal Y using just the primes he has. If he can find a factorization using only small primes of a number which holds the magic 18-byte sequence in the right place, he can multiply together the signed forms of the primes to produce a signed version of that number. This would be a successfully forged coin. So, the question is whether it would be feasible to collect enough signed small primes to be able to generate more valid coins than you have primes. (It costs you a coin each time you get the bank to sign something, so for this to be a money-making venture you want to get more out of it than you put into it!) I think there are a reasonable fraction of numbers factorable by only small primes. Since there are 2^128 possible money values (based on the 16 random bytes) there should be quite a lot which are factorable by only small primes. Magic Money could help by checking the high bytes as well as the magic 18; it would be take more time to factor 1024 bit numbers than 272 bit ones ((18+16)*8), and there would be fewer that are factorable by small primes. But the problem would still exist. The attacker can run a fast sieve to identify numbers which are factorable in his set. The same attack would apply to Chaum's online cash. His cash is of the form, (x,f(x)^(1/e)), where f() is a one-way function like MD5. To forge this you would again get signed forms of the small primes, then keep picking random x's, until you got a f(x) which could be factored by your set. Presto, you can create a fake coin. I don't know how this attack can be prevented. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 6 Feb 94 20:36:08 PST To: cypherpunks@toad.com Subject: Re: Attack on Magic Money and Chaum cash Message-ID: <199402070432.UAA21889@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain A quick follow-up: I suppose a cut-and-choose protocol in the withdrawal would prevent this attack. Instead of sending in one blinded coin to be signed you'd send in 100 blinded candidates, then the bank would pick 99 and you'd reveal the r's for the others (remember, they are blinded with r^e) so the bank can verify they are of the proper form. The bank would then sign the one remaining one and return it to you. What a pain! I hope someone can come up with something better, or show that the attack doesn't work. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remailer@merde.dis.org (remailer bogus account) Date: Sun, 6 Feb 94 21:30:32 PST To: cypherpunks@toad.com Subject: PGP Tools tester needed Message-ID: <9402070527.AA09890@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I tested PGP Tools with the #define in place to force all set_precisions to max unit precision. There didn't seem to be any speed difference, even with a 384-bit key. If this works okay, it could probably be left the way it is. Someone with a big-endian machine, please compile the new version when it arrives, and see if it works. Thank you. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVWv78GoFIWXVYodAQElbwP+NDsswe8MDnbHhnsZaWdVsb8Nv+cRuyQ4 q1L6isffXz7CJ0I2CnS/guY7yp13qaJPJiiGCoBe+/6E1uwCKj0ePIwP2ifDxf1A 1pQ17Rc11atph4NKIRlvoLbX1xs4qyHfda9CEpccOgdNuq45KZ0d/zFxN+5XvIy8 Bp3N/K00TDM= =GmjR -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 6 Feb 94 21:46:09 PST To: cypherpunks@toad.com Subject: RE: Magic Money attack Message-ID: <199402070541.VAA25288@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- hfinney@shell.portal.com wrote: I think there may be a security weakness in Magic Money coins, and in Chaum's "online" cash system from the Chaum/Fiat/Naor paper. [ describes the Magic Money coins ] [ only 18 bytes are checked ] Easy enough to fix. Will code this. I just sent new PGP Tools and Magic Money updates to MPJ. He must be getting tired of me sending him new code all the time. :-) The latest version does protect against garbling of the message from client to server. >The other relevant point is that the bank has to sign everything you >give to it (with payment) - it can't check the bit pattern for >legality, since what it is signing is blinded. So you can really get >the bank to sign anything. Any way to avoid this, other than a cumbersome cut-and-choose? [ attacker gets a bunch of small primes signed ] >The idea would be for him to try to factor a legal Y using just the >primes he has. If he can find a factorization using only small primes >of a number which holds the magic 18-byte sequence in the right place, >he can multiply together the signed forms of the primes to produce a >signed version of that number. This would be a successfully forged coin. How many small primes would it take? How would he know what numbers to multiply to get the coins? Just create random coins and look for one which is made of all small factors? I should try this and see if I can find one. Not being an expert in the math, would most coins have a large factor, or would there be a fair number with only small factors? >So, the question is whether it would be feasible to collect enough >signed small primes to be able to generate more valid coins than you >have primes. (It costs you a coin each time you get the bank to sign >something, so for this to be a money-making venture you want to get >more out of it than you put into it!) I think there are a reasonable >fraction of numbers factorable by only small primes. Since there are >2^128 possible money values (based on the 16 random bytes) there >should be quite a lot which are factorable by only small primes. Any math whizzes out there care to run these numbers? >Magic Money could help by checking the high bytes as well as the magic >18; it would be take more time to factor 1024 bit numbers than 272 bit >ones ((18+16)*8), and there would be fewer that are factorable by >small primes. But the problem would still exist. The attacker can run >a fast sieve to identify numbers which are factorable in his set. The high-byte check I will code up right now, but I'll wait until we figure out what to do about this problem, before dumping any more code on MPJ. Is anyone going to start up a server, when the program is debugged? >The same attack would apply to Chaum's online cash. His cash is of the >form, (x,f(x)^(1/e)), where f() is a one-way function like MD5. To forge >this you would again get signed forms of the small primes, then keep >picking random x's, until you got a f(x) which could be factored by your >set. Presto, you can create a fake coin. Anyone know Chaum's email address? We could ask him... >I don't know how this attack can be prevented. I can think of one way. Redefine the coin format so the last 2 bytes or so can be anything you want. Now when the user generates a coin, he sets these last two bytes to 0001 and then tests for primality. He keeps adding 2 and checking until he finds a coin which is prime, or at least doesn't have any small factors. When the server gets a coin, it checks it for primality, and only accepts coins that pass the prime test. This way any coin made out of small factors will not be accepted. The small-factor sieve is fast, and with the proper #defines, it checks all primes below 8192 decimal. The slowtest() PGP uses is slow even for the 512-bit primes used to make 1024 bit PGP keys. It would be useless for a full 1024-bit number. Would eliminating coins with factors below 8192 be enough? Or how could one more quickly check the coin for primality? Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVXKf8GoFIWXVYodAQHCsgQAmeUjeqb3utFdW2AwPU7a2Bs7dxRtVOPi wzS3Jcp+QVZ4GgGLJpr2ZLW4EenX/kAkF5cLBeBebt+6RHD7jel2SxbXxeZ8Ab64 o45oibcrvN9xEnBUkEinfDfH9rkAobYFgNPfGDEs1ajDzw8ISwUDOmA+glm01xzg XBZFLdyQWwM= =H+UC -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 6 Feb 94 18:51:08 PST To: cypherpunks@toad.com Subject: Re: FOR Xenon (what's his email?) In-Reply-To: <199402070215.SAA16858@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain qwerty@netcom.com writes: > na38138@anon.penet.fi or faster, qwerty@netcom.com. > > -=Xenon=- I thought it was na48138 ... ??? That's what it said on your earlier posts. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 6 Feb 94 22:20:31 PST To: cypherpunks@toad.com Subject: RE Magic Money Attack Message-ID: <199402070620.WAA27121@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Pr0duct Cypher wrote, "Easy enough to fix. Will code this. I just sent new PGP Tools and Magic Money updates to MPJ. He must be getting tired of me sending him new code all the time. :-) The latest version does protect against garbling of the message from client to server." Tired of new code? NEVER. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 6 Feb 94 22:41:09 PST To: cypherpunks@toad.com Subject: RE: Magic Money attack Message-ID: <199402070641.WAA27913@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From Pr0duct Cypher: > [ only 18 bytes are checked ] > > Easy enough to fix. Will code this. I just sent new PGP Tools and Magic > Money updates to MPJ. He must be getting tired of me sending him new code > all the time. :-) The latest version does protect against garbling of the > message from client to server. I think it's great that you are able to fix these things so quickly. It's natural that there will be a lot of shaking out in any initial release. > How many small primes would it take? How would he know what numbers to > multiply to get the coins? Just create random coins and look for one which > is made of all small factors? I should try this and see if I can find one. > Not being an expert in the math, would most coins have a large factor, or > would there be a fair number with only small factors? Knuth has some discussion of this in Seminumerical Algorithms. The term for numbers which have only small factors is that they are "smooth". He has some formulas for what fraction of numbers are smooth based on the size of the largest allowed prime and the size of the numbers. Unfortunately I won't have access to my copy until Tuesday. Perhaps someone else can look it up. > >I don't know how this attack can be prevented. > > I can think of one way. Redefine the coin format so the last 2 bytes or so > can be anything you want. Now when the user generates a coin, he sets these > last two bytes to 0001 and then tests for primality. He keeps adding 2 and > checking until he finds a coin which is prime, or at least doesn't have any > small factors. Clever idea. If only it wouldn't be so slow. > The small-factor sieve is fast, and with the proper #defines, it checks > all primes below 8192 decimal. The slowtest() PGP uses is slow even for the > 512-bit primes used to make 1024 bit PGP keys. It would be useless for a > full 1024-bit number. Would eliminating coins with factors below 8192 be > enough? Or how could one more quickly check the coin for primality? The 8192 cutoff might work. We would have to check it out, but it could be that finding 1024-bit numbers in a relatively narrow range of +/- 2^64 which are composed solely of factors in the range, say, 8192 to 16384 would be infeasible. I don't recall whether Knuth considers the problem in this form. This would be a great save if it works. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: R.O.Jackson-SE1@computer-science.birmingham.ac.uk Date: Sun, 6 Feb 94 14:46:08 PST To: cypherpunks@toad.com Subject: TEMPEST - Electronic eavesdropping Message-ID: <13893.9402062244@heffalump.cs.bham.ac.uk> MIME-Version: 1.0 Content-Type: text/plain Transient Electromagnetic Pulse Emanation Standard (TEMPEST) is the US standard defining the amount of electromagnetic radiation that a device may emit without compromising the information it is processing. In the US it not illegal to posess TEMPEST-surveillance equipment but it is illegal to take appropriate counter-measures to prevent surveillance. The US government has refused to release details of its TEMPEST research and has restricted the dissemination of independent research by classifying it. The US Drug Enforcement Agency (DEA) makes use of TEMPEST secured electronics and computers as they believe that the drug cartels may possess surveillance equipment. I am interested in gathering comments on the social, legal, ethical, and technical aspects of use of TEMPEST surveillance equipment in the US and Europe with the aim of including it in a discussion of the threats to computer/digital systems. Please reply by E-mail. I will provide a summary to anybody who requests one. thanks, - Rob Jackson (more information on TEMPEST can be found in the paper "Eavesdropping On the Electromagnetic Emanations of Digital Equipment: The Laws of Canada, England, and the US" by Cristopher Seline - available on FTP from csrc.ncsl.nist.gov) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon / Qwerty Remailer) Date: Sun, 6 Feb 94 23:10:32 PST To: cypherpunks@toad.com Subject: Qwerty/Xenon update. Message-ID: <199402070708.XAA17393@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "I am not a number!" - The Prisoner Though na48138@anon.penet.fi is still forwarded to me, I have decided to change the PGP Info Clearing House address to qwerty@netcom.com. When I first got an anon.penet.fi nickname I figured (wrongly) that people could mail me at Xenon@anon.penet.fi. Oh well. So now the qwerty-account/remailer will be receiving mail from basically random addresses out there. This is a fun twist, being a unique partial solution to the traffic analysis problem. All the remailers are now sending to other than the Cypherpunks now as well. And the people wanting PGP info will get it without anon.penet.fi delays. No more of their forgetting to use na instead of an too. So how hard is that to remember?: Send mail to QWERTY at NETCOM.COM with Subject "Bomb me!" for Gary Edstrom's PGP FAQ and Xenon's "Here's How to MacPGP!". Finger qwerty@netcom.com for info on the remailer there. It would be nice if every remailer gained a standardized BitBucket. To keep things simple, I suggest nothing more complicated than what qwerty uses; just request remailing to /dev/null. I'm using Hal's remailer, with a few updated files, and have used his outgoing address filter. These lines thus appear in my maildelivery file: # Blocked outgoing addresses Request-Remailing-To whitehouse.gov file A LOG.BLOCKED Request-Remailing-To /dev/null file R /dev/null Request-Remailing-To /dev/null pipe A "/usr/bin/echo BB >> LOG" The A means after the "BB" has been appended to my counter file, the mail is considered delivered. -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVWh4QSzG6zrQn1RAQHnUAQAxyr390k7jkQFKm6YK6DPCINifAwwDAQA Kg+TA5fctD2ggU2l9DiZC7IJZPK+Kwv3u1Kz/NlpheO9vMQaDSCxad0fFl7V8LYm QUMW+vRn8h3/OTMlqMSEOC3Xry9A9n1RAmpmZpQtwSWIoSBaAt8M9KClm8NBdkgC KWghYDHhGTk= =pKJn -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@rosebud.ee.uh.edu Date: Sun, 6 Feb 94 21:16:09 PST To: cypherpunks@toad.com Subject: CRYPTA PLUS W/ RSA Message-ID: <9402070514.AA03925@toad.com> MIME-Version: 1.0 Content-Type: text/plain 01/31 0936 ( BW)(TELEQUIP) Business Editors HOLLIS, N.H. (JAN. 31) BUSINESS WIRE - January 31, 1994--Telequip Corp. today announced the first available PCMCIA compatible flash memory card with high-level embedded security functions. The credit card sized Crypta Plus is targeted at companies implementing secure tokens for mobile computer users. These tokens will allow users to conveniently communicate and access confidential data across public computer and telecommunications networks. Industry experts predict widespread use of secure tokens for corporate and customer communications, database access, electronic funds transfer, defense and government programs, and any other activity involving confidential electronic information transfer. Sales professionals will be able to travel with proprietary information and communicate securely with the home office. Physicians will be able to use tokens, loaded with patient files, to perform rounds, order tests and even write prescriptions that can be signed with a digital signature. It will be possible to process and pay insurance claims directly from the field. Mobile computer users will conveniently carry and securely communicate large amounts of confidential information. Crypta Plus cards have up to 20 Megabytes of solid-state, nonvolatile memory and require no batteries. The memory capacity will increase in conjunction with technological advancements in the flash chip industry. The patent- pending card consists of a data storage unit, storage-access locking circuitry, and a tamper-proof key information substorage unit in the form of a smartcard integrated circuit. A stored program within the smart card integrated circuit allows an access password to be programmed directly into the silicon from an external source. The locking circuitry prevents access to the data stored on the memory card unless the user inputs the identifying password. The smartcard integrated circuit can be used to perform cryptographic functions, including digital signatures. It also provides secure storage for the keys necessary to perform those functions. The Crypta Plus card satisfies three vital needs of mobile computer users: o It can securely store private information in a compact, easily transportable storage device. o It protects electronically stored data against unauthorized access if theCrypta Plus card is lost or stolen. o It makes cryptographic functions and secure key storage readily availableto allow protection and authentication of data being sent to remote sites. Several important technology trends have converged to make the development of the Crypta Plus card possible. The PCMCIA standard has been swiftly adopted by the industry leaders in personal computing. This allows the Crypta Plus card to operate cross-platform in most mobile computing devices. The explosive implementation of distributed networks and wireless communication now makes data security a vital tool for insuring and protecting personal and corporate interests. The rapid growth of Public-key cryptography and digital signature standards is creating secure environments for access, transmission and authentication of private information. Along with U.S. Government standards for digital signatures and encryption, Telequip will embed RSA, the popular Public-key cryptosystem into the Crypta Plus card. "We're excited about Telequip's Crypta Plus technology - it's a perfect match for distributed, robust security systems such as RSA," said Jim Bidzos, president of RSA Data Security Inc. The Crypta Plus card will also fully comply to the soon-to-be published PKCS 11 specification, which will be the first open, published standard for use of Public-key cryptography with tokens and smart cards. PKCS, or the Public Key Cryptography Standards, were established early in 1991 by a consortium of RSA Data Security and its major licensees, including Microsoft, Apple, Sun, Lotus, Digital, National Semiconductor, and many others. The backing of the PKCS consortium members will make PKCS 11 the most important standard for secure tokens and smartcards in the world. Michael F. Jones, president of Telequip Corp., points out that "Public-key cryptography and digital signatures are central to the future of electronic commerce. These techniques depend on successfully keeping the private key and its operations secure. The company believes the Crypta Plus card is an ideal personal token for performing private-key operations and implementing cross-platform security. It can be thought of as a portable object in which data, applications and security all travel together in one convenient package. Users will carry Crypta Plus cards with them to run applications, store data, configure systems, sign documents and access network resources." --30--ed/bos CONTACT: Telequip Corp. Greg Dunne, 603/881-5616 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: miron@extropia.wimsey.com (Miron Cuperman) Date: Sun, 6 Feb 94 16:06:07 PST To: cypherpunks@toad.com Subject: Re: remailer delays In-Reply-To: <199402042129.NAA11271@jobe.shell.portal.com> Message-ID: <1994Feb6.232301.2234@extropia.wimsey.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Xenon, you should add my machine to your list: xtropia - PGP SM + - - - Pr M 23a - The address is remail@extropia.wimey.com. Encryption is required. I keep logs, encrypted with my public key. - -- Miron Cuperman | NeXTmail/Mime ok Unix/C++/DSP, consulting/contracting | Public key avail AMIX: MCuperman | Cryptocosmology: sufficiently advanced communication is indistinguishable from noise - god is in the least significant bits. - fnerd -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVV7ppNxvvA36ONDAQHDcQP9H3lpdKOF2TobH8fuZDjNQGjxh2LKKbc4 eiN961fMn0hfQaXA6TLioAyvZsvGe10CRWaTzW2tgVAL6RDgZLKji7ng87jzIfat 2O/w0uV2wNd6EWWMWdtQwkQ+J7adKNMj5IUjpYlvM5v0jicuPVotgQLMLgwQHoXA 4c5n2XLsurU= =5Re6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Mon, 7 Feb 94 01:16:12 PST To: cypherpunks@toad.com Subject: Magic Money attack feasible? Message-ID: <199402070913.BAA09983@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I've done some experiments with this factor-multiplication problem. I think the solution is to check the whole coin rather than just the ASN string, and possibly to make sure the coin has no small factors. Doing a slowtest() on a 1024-bit number takes slightly under a minute on a fast PC, so that is too slow. But the sieve is fast, and if you #define BIGSIEVE, it catches all factors below 8192. I tried making some coins and trial-dividing them by the small primes in the primetable[] (up to 8191). There were a few factors being found, mostly 8-bit ones, but the remaining coin, when all the factors were divided out, wasn't much smaller. I think finding coins with all small factors will be pretty intractible. The paper refers to Chaum's digicash, using x and f(x). If f(x) were only 16 bytes, and not padded, this attack would be a serious problem. But the padding (01 and then repeat FF until the last 34 bytes) makes the attack much harder and probably impractical. The PKCS-format signature was, after all, designed to break up the multiplicativity of RSA. What exactly does the ASN string (those magic 18 bytes) do, other than pad out the MPI? Does it have some special mathematical properties? Personally, I think the padding gets rid of the problem. A 1024-bit number, padded with FF's to make it as big as possible, is very likely to have two or more fairly large factors (more than 16 bits or so). Since you would have to get two or more signatures to forge one, you lose money instead of gaining it. You are unlikely to find two coins which have the same large factors, so you can't re-use signed primes - the whole key to this attack. It is possible to move everything up, and leave the last 16 bits open. Then you could sieve the coin, and add 2 until you found one which had no factors below 8192, making the attack even harder. I don't think this is necessary, but I hope someone will work out the math. And if it turns out to be necessary, it is at least possible to make all the coins prime, making this attack completely impossible. For now, I will modify the code to check the whole number, and to make sure that the coin is as long as the modulus it's signed with. If the other change is necessary, let me know. I'm not going to post any more code to csn.org until someone (1) checks the existing (sent today) code on a big- endian machine, and (2) figures out if this attack is a problem. It should be mathematically possible to find the probability that a number of size m is composed only of primes smaller than size n, but I don't know how to do it. Does anyone? Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVXwJsGoFIWXVYodAQEZ4gP/QOGoZgRcR1CJkaWErSesMCzsEAu1fCVB OAhLGXI8hIErDuMy9f395agFxjPK3EgSWF6nnoze+BbfZDF0nTAgbgdEroHPy3k7 Pp/FV0jES3BqPFOX/0JCWHx8LRm4n2tMqUgLsX0125xywU9tk097DJTPxrAh9Xbs zrEVlsJuGRs= =akie -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remailer@merde.dis.org (remailer bogus account) Date: Mon, 7 Feb 94 01:30:32 PST To: cypherpunks@toad.com Subject: More on Magic Money attack Message-ID: <9402070928.AA10499@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- (I sent that last message before receiving Hal's response) hfinney@shell.portal.com wrote: >I think it's great that you are able to fix these things so quickly. >It's natural that there will be a lot of shaking out in any initial >release. But what does MPJ think of getting a 400K mailbomb? If you object, MPJ, feel free to flame me and I'll stop sending them. >>How many small primes would it take? How would he know what numbers to >>multiply to get the coins? Just create random coins and look for one which >>is made of all small factors? I should try this and see if I can find one. >>Not being an expert in the math, would most coins have a large factor, or >>would there be a fair number with only small factors? >Knuth has some discussion of this in Seminumerical Algorithms. The term >for numbers which have only small factors is that they are "smooth". He >has some formulas for what fraction of numbers are smooth based on the >size of the largest allowed prime and the size of the numbers. >Unfortunately I won't have access to my copy until Tuesday. Perhaps >someone else can look it up. Someone please do. I can make the changes as needed tomorrow, if someone posts the math results. I am anxious to play with a real live digicash system, and transferring money between two directories on my hard drive does not count. >>The small-factor sieve is fast, and with the proper #defines, it checks >>all primes below 8192 decimal. The slowtest() PGP uses is slow even for >>the 512-bit primes used to make 1024 bit PGP keys. It would be useless >>for a full 1024-bit number. Would eliminating coins with factors below >>8192 be enough? Or how could one more quickly check the coin for >>primality? >The 8192 cutoff might work. We would have to check it out, but it >could be that finding 1024-bit numbers in a relatively narrow range of >+/- 2^64 which are composed solely of factors in the range, say, 8192 >to 16384 would be infeasible. I don't recall whether Knuth considers the >problem in this form. This would be a great save if it works. Whoever has the Knuth book, please check this out. Maybe we should patent this solution, if it works, and make Chaum pay us, since he patented his blind signature protocol. :-) Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVX0s8GoFIWXVYodAQG2TwP/Qa2Ql5JGu3aaYTvyfMLXeICCSQTWH2al Mx4XxAEMgsh31JH18McVwltla6I33hndYfLyFwRKetPaNW5EKO/ypzZFPHIN6m5k J9iiYDUk/FsKxScR//yjUTEsOu/3UQwczk3qRadJkNOBZQBo+qDpXewASJlVEewH 0oCWeXmqoZU= =beCP -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Mon, 7 Feb 94 02:26:14 PST To: cypherpunks@toad.com Subject: PGPTOOLS and Magic Money Message-ID: <199402071025.CAA13685@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I've got the code written to check the whole coin, and I found another subtle bug caused by precision setting. Since setting precision does not seem to affect the speed of the decryption (I think the mpi library sets it internally during modexp) I'm just going to fix it at MAX_UNIT_PRECISION and leave it there. Tomorrow I will strip out all of these damn things. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVYNRcGoFIWXVYodAQHdCAP/WZwBMm5NFUzYHaYXhE+d3OAXSlNKpGxD ttHtNJCI1gIZGBc2chDrMxdAa7/3xx+WdAAQ20pM/MLF44S2JVHcxnlum7oSsC9r O04uzdNGprZ1v/K/rZtc8o/xkUAUjctVY0qPGO5hK+Cyl9lABtwBeBPRslUCPYgv A1DjN0E6QNc= =HR0H -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Mon, 7 Feb 94 03:06:15 PST To: cypherpunks@toad.com Subject: Re: Magic Money attack In-Reply-To: <199402070541.VAA25288@jobe.shell.portal.com> Message-ID: <9402071101.AA08570@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > >The idea would be for him to try to factor a legal Y using just the > >primes he has. If he can find a factorization using only small primes > >of a number which holds the magic 18-byte sequence in the right place, > >he can multiply together the signed forms of the primes to produce a > >signed version of that number. This would be a successfully forged coin. > How many small primes would it take? How would he know what numbers to > multiply to get the coins? Just create random coins and look for one which > is made of all small factors? I should try this and see if I can find one. > Not being an expert in the math, would most coins have a large factor, or > would there be a fair number with only small factors? > >So, the question is whether it would be feasible to collect enough > >signed small primes to be able to generate more valid coins than you > >have primes. (It costs you a coin each time you get the bank to sign > >something, so for this to be a money-making venture you want to get > >more out of it than you put into it!) I think there are a reasonable > >fraction of numbers factorable by only small primes. Since there are > >2^128 possible money values (based on the 16 random bytes) there > >should be quite a lot which are factorable by only small primes. > Any math whizzes out there care to run these numbers? A useful and delightful reference on this subject (and many others) is _Number Theory in Science and Communication_ by M.R.~Schroeder, Springer-Verlag, 1984. Let me quote the first few paragraphs of Chapter 11, ``The Prime Divisor Functions''. I use LaTeX coding. Here we consider only {\em prime\/} divisors of $n$ and ask, for given order of magnitude of $n$. ``how many prime divisors are there typically?'' and ``how many {\em different\/} ones are there?'' Some of the answers will be rather counterintuitive. Thus, a 50-digit number ($10^{21}$ times the age of our universe measured in picoseconds) has only about 5 different prime factors on average and --- even more surprisingly --- 50-digit numbers have typically fewer than 6 prime factors in all, even counting repeated occurrences of the same prime factor as separate factors. We will also learn something about the distribution of the number of prime factors and its implications for the important factoring problem. Thus, we discover that even for numbers as large as $10^{50}$, the two smallest primes, 2 and 3, account for about 25\% of all prime factors! {\large\bf 11.1 The Number of Different Prime Divisors} In connection with encrypting messages by means of Euler's theorem, the number of distinct {\em prime\/} divisors of a given integer $n$, $\omega(n)$, is of prime importance. Its definition is similar to that of the divisor function $d(n)$, except that the sum is extended --- as the name implies --- only over the prime divisors of $n$: $$ \omega(n) := \sum_{p_i \mid n} 1 . $$ It is easily seen that $\omega(n)$ is additive, i.e., for $(n,m) = 1$, $$ \omega(nm) = \sum_{p_i \mid nm} 1 = \sum_{p_i \mid n} 1 + \sum_{p_i \mid m} 1 = \omega(n) + \omega(m) . $$ Of particular interest to our encrypting desires will be the behavior of $\omega(n)$ for large $n$, i.e., its asymptotic behavior. We shall try to get an idea of this behavior by means of our usual ``dirty tricks.'' ...and so on. It seems unlikely that this development would be useless in answering the question at hand. I don't have time now to study further. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVYddsDhz44ugybJAQHpZAP/azfOzvVEkymO3rh/4HbTc537zuEajoW+ Kz+03iRenJh/Xe7906t9EmxqK9Bx2Zu28AbGonUfBSg39agrGfSyCqMltvapIbhw m2MCf25UIn5q69WB6pbIA0/V77xNFx1YEm7CtTeuBO9vqrtYW7DirJKk29brAd4d 6FlX6+nbyd8= =JuTg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.saigon.com (Edgar W. Swank) Date: Mon, 7 Feb 94 04:31:17 PST To: Cypherpunks Subject: Remailer Tearline Conventions Message-ID: <4XLDHc12w165w@spectrx.saigon.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Anonymous (not me again) posted this reply to my msg: Uu> At the time I brought this up, the attitude of most remailer operators Uu> (Chael Hall and Miron Cuperman notably excepted) was that anyone who Uu> couldn't figure out how and remember to turn off their auto sig didn't Uu> deserve any privacy. An astonishing bit of Internet provincial fuckheadedness, I must say! Well, you're at least 1/3 right! (:} Uu> I recommend that you always use the wimsey (extropia) remailer as the Uu> first (or only) leg of a remailer chain. It is also the only Uu> Cypherpunks remailer outside the USA (it's in Canada) which will make Uu> tracing msgs a little more difficult for USA authorities. That remail@extropia.wimsey.com is in Canada specifically makes communications with it fair game for NSA interception, however. Good luck, NSA. Better warm up those Crays. Wimsey is also the only remailer to -require- the entire incoming msg to be encrypted with a strong PGP key pub 1024/B5A32F 1992/12/13 Remailer Note this feature doesn't allow the encrypted SASE supported by other Cypherpunks remailers which -allow- encryption but remail any unencrypted text following the encrypted portion (which often includes the auto sig, our original topic). Instead, wimsey supports a pool address: pool0@extropia.wimsey.com which is essentially a mailing list devoted to broadcasting to its list of subscribers anything mailed to it. You join the mailing list by sending a request to pool0-request@extropia.wimsey.com Typically reply mail would be encrypted to a pseudonymous key you sent via the conventional forward remiler method, so although everyone on the list would receive the message, only the intended recipient could read it. Note that even if the authorities learn you are on the mailing list, you have absolute deniability that you are the intended recipient of any particular message. (But keep the pseudonymous secret key encrypted when not in use). -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVYke94nNf3ah8DHAQHyCgP+N2c32DsO96vUB/bacRqJ0srqKwN7ioJj 1fGT5iNfdYpoXUr/JaDgMs3dX/wjJmA0v7j7GypN7Cla/qmekhRyKqglOmI+U2W4 jsfMO1DfV0MpezyOpQlSjoO1q7cXMjMmbZQl9rQfiRKcaWKT2MeuwF1JQj7ZD3jE YzMlzaC5AsU= =ujoi -----END PGP SIGNATURE----- -- edgar@spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 7 Feb 94 03:26:15 PST To: cypherpunks@toad.com Subject: Re: PGPTOOLS and Magic Money In-Reply-To: <199402071025.CAA13685@jobe.shell.portal.com> Message-ID: <9402071121.AA04510@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain PC> > I've got the code written to check the whole coin, and I found another > subtle bug caused by precision setting. Since setting precision does not > seem to affect the speed of the decryption (I think the mpi library sets > it internally during modexp) I'm just going to fix it at MAX_UNIT_PRECISION > and leave it there. Tomorrow I will strip out all of these damn things. Yea, MPI lets the precision. This is not a bug -- the MPI library needs to know how big the number is. (The bug is that its done in a global variable and not as a part of the number internally, but thats a different matter). The reason it needs to know is so that it doesn't need to perform large operations for small numebers. For example, there is no reason to perform a 1024-bit modexp when you are dealing with 384-bit numbers! FYI: I have both big-endian and little-endian machines at my disposal. Also, I was having problems building PGP Tools under mips-ultrix -- you have some global variables in ptd that you expect from time.h which don't exist. In particular, timezone and daylight. -derek -----BEGIN PGP MESSAGE----- Version: 2.3a hIwCwagUhZdVih0BA/0XHyUO7jSVHijFk98o3X3YK+pYZNQxmg+QfiNKvVXjPk6B HqM2kKTZXMngoBBl1dC+ps1jFdFI5Anxwdb/Sjg3VpQVvv/fsiK6G9V7Om6xp3Li 5v7xQ6dPRtcgmvI9WHje9OM2fhdgNsgPePEOj4odfuoYHp+9b2qlmyPYY4lChqYA AAIYLZFtfA3yFO8Lq719Jh5oIGS+JfLG6VA2Q3Tzkf7iGob17yN9poa4GvnQZP23 m1nsBYAajPKp0Odvrs3yrb1LrQAxDRNqV4hj/YTbIITqDCqdXYrUYf64JyWjaqXS lMBQG0hHDgWYLewtYEtS7VDI/yOGk4/qrJxN39xcYNVhkiD6ETTi6/wUnWCLL6aW EIM0rjwIyydaeqQmAPsj+AP+qZioyuqXNibMg95tLs5HVsDUIO7BLqhIFcnrX0Vj EIO4qBXRT2fxCnM0sxFN+vsbE+8ZNx8l1Y4dWjOQCQVpzU11IBr3Gs0Ql9U5BUAc lgD3qjf4zTTMDniTRf+r/h8PUVyj10T9C2LOylDDJ0H/uRKpMUrliA3xFvUjThc5 ORVdp1BEhnxDViArn5+MfUm37L8J81bTUMYvFBz5BLsxjznnfZoactQ6x1al3tgF 1k/c7mjIUSGA1Btxo+zkS140Jd3lJ+alXQkCOr6Zgg/nPy1nQa+vdVPN38zzzhUn fkRbvgFb9Eq5QYZTuhcXg4gsQIKT519zMVgx4LnJWyGhxKM01YA3jr7XFZ9apKfE Ot4ry1P7mR2oPykKENucWRAqgzc91YvNw471wANcbbyJkIgZxeWg/oXidocfWonR gyZLGxfyOB+9LbVIOxHJc+wskPUAQhdN+BEdp+Y3uBjJGRJalAWwLdcAPrNmvnyX DELrdVfLGFZ3xwE= =uBDq -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Mon, 7 Feb 94 07:11:22 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: some assmunch Message-ID: <9402071510.AA12125@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text Some assmunch out there sent information on my remailer to a mailing list of list managers of subnets at CSU. This was uncalled for. The list has about 71 people on it, and they really have better things to do. -nate -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpjohnso@nyx10.cs.du.edu (Michael Johnson) Date: Mon, 7 Feb 94 07:36:23 PST To: cypherpunks@toad.com Subject: PGP Tools & Magic Money Update Message-ID: <9402071530.AA17018@nyx10.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain > it work, but will slow it down. The new version, when it shows up, should > be in the pgp_tools directory. Go to /mpj, read README.MPJ, and it will tell > you how to get into the crypto section. Check the file dates to see if the > new version is there yet. I sent them on 2/6. Sorry, I fumbled reception of the pgptools.zip update... tried an mv to a full disk. The magic money update is there, but the pgptools.zip update will be delayed while I wait for retransmission via some slow remailers. mpj@csn.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Mon, 7 Feb 94 05:46:19 PST To: CYPHERPUNKS@toad.com Subject: Re: Clipper "Above the Fold" Message-ID: <9402071342.AA22956@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From: Duncan Frissell > > Clipper and the Admin decision to adopt same is reported in a front page > (above the fold) article in the Saturday New York Times. > > Usual errors about how the "backdoor" would work and about how warrants > would be required to get the keys. > > All the usual suspects. Good placement though. > > DCF Unfortunately, though, it was pretty soft on Clipper. Significantly, the piece was not written by John Markoff, who's been covering cypherpunk- and crypto-related issues for the Times for a while now. Markoff has been very friendly to "our side." This other guy (sorry, name escapes me) seemed to swallow the USG's line much more uncritically. I wonder why Markoff didn't write Saturday's piece? I'm not subtly suggesting conspiracy theories here, though I'm certainly open-minded about them. Mainly, I'm noting the difference between the two guys' approaches and how strongly they affect the coverage. I did a mini- rant about the piece on my radio show Saturday. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 7 Feb 94 08:56:22 PST To: cypherpunks@toad.com Subject: ADMIN: list statistics In-Reply-To: <9402071205.AA05885@deathstar.iaks.ira.uka.de> Message-ID: <9402071655.AA23516@ah.com> MIME-Version: 1.0 Content-Type: text/plain I got .de wrong in the stats. .de is Germany (Deutschland) .dk is Denmark (the incorrect identification for .de) Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 7 Feb 94 09:06:21 PST To: cypherpunks@toad.com Subject: Some stuff about Diffie-Hellman (and more :-) In-Reply-To: <199402071555.KAA04653@snark> Message-ID: <9402071704.AA23562@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Indeed, a paper has been published on how to break Sun Secure RPC >based on the idiotic decision by someone at Sun to standardise the >modulus used. It wasn't standardization that was the problem. The Sun modulus was just too small. My take on the idiocy was that the designers were assuming that because they didn't know how to break such a large modulus, that no one else did either. >The suggestion by Mr. Cain to use a >single generator and modulus for all traffic is astonishingly naive. It's not naive (as such), it's just that any such modulus must be chosen with extreme care. Here are some very basic rules of thumb: -- Don't use a 2^k modulus. In addition to the exponentiation taking place faster, they're much easier to break. -- Use a single large prime p for the modulus of size > 600 bits. -- Make sure that you can prove that your generator actually generates the group. This requires knowing the factors of p-1. Burt Kaliski told me that he picked a D-H modulus by searching for a pair of primes < q, p=2q+1 >. It took a _long_, _long_ time, but it was then easy to show that the element 2 generated the group. It may be that there is a clever attack based on the generator 2, but I haven't seen one published. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 7 Feb 94 09:10:36 PST To: cypherpunks@toad.com Subject: Re: A Nice Summary of Motives for Clipper Message-ID: <199402071710.JAA29030@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Several people on sci.crypt have pointed to the following paragraph in Matt Blaze's report of the NSA briefing on Clipper, posted here and in the newsgroups: > Clipper chips should be available (to product vendors) in June. You > can't just buy loose chips - they have to be installed in approved > products. Your application interface has to be approved by NIST for > you to get your hands on the chips. This could explain a lot. In particular, if they can enforce this, it could put an end to the dreams of multiple encryption. For months people have been saying, "Clipper? No problem. I'll just encrypt with PGP then pass it through Clipper and the Feds won't ever guess! Ha, ha, ha!" Maybe this won't be so easy. From Blaze's description it sounds like such devices wouldn't be approved. It could be the only Clipper phones will be ones that don't do anything to keep the Feds from picking up the conversation. People could still build non-Clipper encrypting phones (assuming that the constant rumors of threatening midnight visits from NSA agents are false), but the users of those phones could no longer blend in with the Clipper traffic. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Mon, 7 Feb 94 06:26:23 PST To: dmandl@lehman.com (David Mandl) Subject: Re: Clipper "Above the Fold" In-Reply-To: <9402071342.AA22956@disvnm2.lehman.com> Message-ID: <199402071423.JAA26318@eff.org> MIME-Version: 1.0 Content-Type: text/plain David Mandl writes: > I wonder why > Markoff didn't write Saturday's piece? Markoff's on vacation. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Mon, 7 Feb 94 00:41:11 PST To: cypherpunks@toad.com Subject: RE: Magic Money questions In-Reply-To: <199402051111.DAA11286@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 5 Feb 1994 catalyst-remailer@netcom.com wrote: [ Stuff deleted ] > >Similarly, how can the consumer trust the bank's representation that > >money has already been spent? Surely the bank should be required to > >publish a list of cancelled coins and timestamps with a running MD5 > >hash periodically for inspection by the unwashed masses. > > There is no punishment for double-spending. The transaction is simply thrown > out. The bank, in fact, has no way to identify the customer. What could the > bank hope to accomplish by claiming that a coin was already spent? It can > print more coins at any time, so it has no reason to cheat. A server will > have to protect its reputation by not printing too much money or otherwise > making its users angry. If you want to put in an MD5, it wouldn't be hard. > [ more stuff deleted ] False! If digital coins represent some kind of value the bank will "earn" something by not accepting a coin presented for deposit. The bank will not have to provide the value or the service the depositor is entitled to. This was also pointed out by someone else posting to this list. I haven't studied the maths and protocols of the original post to closely, but just to show that it is possible to *prove* double spending I present a deposit protocol. I don't know if this protocol fits in the implementation discussed here. If I remember correctly, some of Chaum's (?) digital coin systems proved double spending by using a protocol resembling the one below: 1) Depositor presents a part of the coin to the bank and asks "Is this coin already deposited?" 2) The bank answers "yes" and proves this by revealing some information about the coin which it should now know unless the coin has already been deposited. The "no" answer together with the information presented by the depositor is signed by the bank and is a *commitment* by the bank to accept the coin when the "real" deposit takes place. 3) The depositor sends the rest of the coin to the bank if the answer was a "no". This is taken from memory -- I could probably produce some references if someone is interested. By the way -- I don't think you should use the "digicash" word to describe this implementation. David Chaum's company carries that name! -- Rolf ---------------------------------------------------------------------- Rolf Michelsen Phone: +47 73 59 87 33 SINTEF DELAB Email: rolf.michelsen@delab.sintef.no 7034 Trondheim Office: C339 Norway ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@MasPar.COM (Jay R. Freeman) Date: Mon, 7 Feb 94 09:40:37 PST To: cypherpunks@toad.com Subject: Cryptographic funnies... Message-ID: <9402071741.AA00535@cleo.MasPar.Com> MIME-Version: 1.0 Content-Type: text/plain The 7 Feb. '94 Doonesbury involves encyphered electronic communications... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 7 Feb 94 10:00:36 PST To: cypherpunks@toad.com Subject: Defeating Clipper and Skipjack is Still Possible In-Reply-To: <199402071710.JAA29030@jobe.shell.portal.com> Message-ID: <199402071757.JAA17170@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (I've changed the article title to reflect my point here.) Hal Finney writes: ... > This could explain a lot. In particular, if they can enforce this, it > could put an end to the dreams of multiple encryption. For months people > have been saying, "Clipper? No problem. I'll just encrypt with PGP then > pass it through Clipper and the Feds won't ever guess! Ha, ha, ha!" > > Maybe this won't be so easy. From Blaze's description it sounds like > such devices wouldn't be approved. It could be the only Clipper phones > will be ones that don't do anything to keep the Feds from picking up the > conversation. > > People could still build non-Clipper encrypting phones (assuming that > the constant rumors of threatening midnight visits from NSA agents are > false), but the users of those phones could no longer blend in with the > Clipper traffic. For voice use, this may be so (but I think pre-encryption before Clipper is still possible....see discussion at the end). But for the forthcoming _data encryption_ use (Skipjack, etc.), I don't see how "pre-encryption" can be detected, much less blocked, banned, or otherwise interfered with. After all, "data are data." Frankly, it has always been the (presumably) impending restrictions on data encryption that have worried me the most, because it is the application of strong crypto to data encryption that holds the most promise (in such things as digital money, remailers, all the stuff we deal with here on this list). Voice scrambling has never been a high priority for me, personally. Requiring Skipjack encryption for all packets entering the Federal Interstate Dataway (tm) could be a constraining hassle, but what's _inside_ those Skipjacked packets could be arbitrary. (Even an "entropy" filter as part of Skipjack--an implausible complication--could easily be defeated.) If the government requires Skipjack, I can't see any way of preventing pre-encryption, short of "random searches" (analogous to random searches of cargo to detect contraband, etc.). And I suspect some clever work could allow pre-encryption even with Clipper. After all, if the canonical (expected) mode is for two Clipper users to be speaking English to each other, and they start to speak Croation, this is a crude form of encryption (security through obscurity, for a few minutes at least). Even more so if they started speaking their own private code. Clipper would just take the audio signal, manipulate it as it is supposed to, send it, etc. Thus, putting one's own cipher system in _front_ of Clipper (and _after_ it at the receiving end, of course) should work, providing the output of the cipher system is standard audio (constrained by the phone system(s) used). But isn't this exactly what existing secure phones are (like the STU-III)? That is, nothing inside the Clipperphone need be touched or interfaced with. Just use the Clipperphone as usual, but speak in a "language" that cannot be deciphered by the surveillors, even if they get a warrant to look at the Clipper keys. Am I missing something? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Loewenstern Date: Mon, 7 Feb 94 08:20:36 PST To: cypherpunks@toad.com Subject: Magic Money on Big Endian Message-ID: <9402071617.AA28202@wtg20> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I retrieved the latest version of Magic Money from the mpj archive and compiled it on a big-endian machine (a 68k NeXT). It seems to work now... I was able to setup the server and client and move a little cash around whereas before the server would never sucessfully find a q.... andrew -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVZpUXIOIr9VPTMNAQHhjwP/faQUinjX7MxfW84rRfFKhf1TgZcveaPM AjVO8uws3aLv2mhvKl2kYdxLj9LAOzzidZE8bw5RSG6cD4ox90MHjZao9ZOfwvyz VfpWAvWGirrKSGLrrvEXOZnnIk+R2m4ZPFV+duLNjmN6Aw3sa89VLqkiK4me3y1w 1MosXdYtocU= =rdbz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 7 Feb 94 07:31:39 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: ADMIN: list statistics In-Reply-To: <9402071205.AA05885@deathstar.iaks.ira.uka.de> Message-ID: <199402071531.KAA16820@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Hadmut wrote: | > 4 de Denmark | | ^^^ | .de is Germany , it stands for 'Deutschland,' the | german word for 'Germany'. Don't know what is the | sign of Denmark... Its nl, for (I think) Netherlands. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 7 Feb 94 10:36:25 PST To: cypherpunks@toad.com Subject: Re: Defeating Clipper and Skipjack is Still Possible In-Reply-To: <199402071757.JAA17170@mail.netcom.com> Message-ID: <199402071833.KAA22964@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Let me briefly elaborate on a point I made in my last post: > For voice use, this may be so (but I think pre-encryption before > Clipper is still possible....see discussion at the end). But for the > forthcoming _data encryption_ use (Skipjack, etc.), I don't see how > "pre-encryption" can be detected, much less blocked, banned, or > otherwise interfered with. After all, "data are data." In both this data case and the Clipper voice case, I am assuming the keys for the pre-encryption are negotiated by either prearrangement or by some back-channel, and don't involve D-H or any other such protocol through the Skipjack or Clipper system. (Perhaps this situation, where a bunch of key exchange protocols must be gone through before communication takes place, is what Hal Finney was referring to when he said that the Clipper proposal looks like it will make multiple encryption impossible.) Most of my (few) encrypted communications are by this kind of prearrangement, with PGP being the most obvious case of this, and so a multiple encryption scheme is workable. With voice encryption, I guess the Clipper system will not be very cooperative with D-H and similar protocols. But it will still be possible: 1. Use the Clipperphone to establish who one is communicating with. Alice and Bob thus start talking to each other. 2. Alice says: "Switch to PGP-Voice with my P-K" (and so on). 3. Bob and Alice are thus communicating with PG-Voice, with Clipper doing a further encryption. If the Feds get a warrant to get the Clipper keys, then all they get is PGP-Voice-encrypted junk. Clipper then serves the admirable purpose of _covering_ the further use of encryption! --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 7 Feb 94 07:36:37 PST To: Mike Godwin Subject: Re: your mail In-Reply-To: <199402051538.KAA07593@eff.org> Message-ID: <199402071535.KAA04605@snark> MIME-Version: 1.0 Content-Type: text/plain Mike Godwin says: > > David Koontz writes: > > > All this bullshit doesnot state that a court order is required, rather > > 'legal authorization', which means the NSA for foreign intellingence > > purposes without a court order. > > The Foreign Intelligence Surveillance Act (FISA) requires a court order > for such taps. I seem to remember something about this from The Puzzle Palace. Am I mistaken, or are such orders not made by a special court, which holds secret proceedings and which, so far as is known, has never denied a request? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@pmantis.berkeley.edu Date: Mon, 7 Feb 94 10:40:37 PST To: cypherpunks@toad.com Subject: Re: A serious question of ethics Message-ID: <9402071839.AA15102@pmantis.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain On Mon, 7 Feb 1994, Tom Allard wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > nobody@pmantis.berkeley.edu wrote: > > > Ok, I'm in a bit of a quandry. While surfing the net last week, I > > happened across an address addached to a machine that belongs the the > > federal reserve. No big deal. I telnetted there on a lark, and entered > > 'guest' for the account. It dropped me into a shell. It didn't ask for > > a password. Intrigued, I did a little looking around. Nothing special, > > a CDRom and about 80 accounts. But(!!), /etc/passwd was there and > > available and not using shadows. No, I didn't snatch a copy. > > - ------- Forwarded Message > > Date: Mon, 07 Feb 94 11:10:05 -0500 > From: m1rcd00 > To: m1tca00 > Subject: Cypherpunk... > > Guest login was denied this morning... > > Well, since someone seems to be home now at Minneapolis, if you wanted > to send something back to that list, I suppose it would be OK. If you > happened to mention in such a missive that the technical contact here > at the Board has no responsibility for or involvement with the Bank > machine or network involved, did not fuck up, and was not amused, the > technical contact would probably not mind. > > - - --Bob > > > - ------- End of Forwarded Message Does that mean that I no longer should report the open system (I don't dare telnet there to find out if it is the same one)? Also, and I'm purely curious, what actually became of my anonymous report, and do I need to be worried about SS agents in dark sunglasses coming to my home and dragging me away? (Truely worried and scared) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 7 Feb 94 08:41:22 PST To: Adam Shostack Subject: Re: ADMIN: list statistics In-Reply-To: <199402071531.KAA16820@duke.bwh.harvard.edu> Message-ID: <9402071640.AA23668@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack writes: > > Don't know what is the sign of Denmark... > > Its nl, for (I think) Netherlands. Gee, that's odd. Oh, I get it! It's a code, explaining the relevance to cypherpunks! -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 7 Feb 94 07:46:22 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: ADMIN: list statistics In-Reply-To: <9402071205.AA05885@deathstar.iaks.ira.uka.de> Message-ID: <9402071543.AA05472@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Denmark is dk -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 7 Feb 94 07:51:37 PST To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Crypto Regulation Reform In-Reply-To: <9402052019.AA10570@vail.tivoli.com> Message-ID: <199402071551.KAA04645@snark> MIME-Version: 1.0 Content-Type: text/plain Mike McNally says: > > Robert Cain writes: > > A device can be made right now at lower cost > > than a computer modem, much lower, that could be inserted between any > > phone and the wall that would make it impossible, no matter what laws > > are in place, to tap either passively or acitively, communication that > > passes between two of these devices. I know how to do it, could do it > > and probably will just for the fun of it at least. > > Uhh, could you tell us? Sounds like quite a breakthrough. Credit > card sized? Much cheaper than a modem, like $50 maybe? And it > digititizes and securely encrypts speech (full duplex?) on the fly? By definition anything that does this in the digital domain needs a modem, so it can't be cheaper than a modem. None of the analogue methods are going to be terribly secure. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 7 Feb 94 07:56:22 PST To: cypherpunks@toad.com Subject: Re: Some stuff about Diffie-Hellman (and more :-) In-Reply-To: <199402052205.OAA06854@jobe.shell.portal.com> Message-ID: <199402071555.KAA04653@snark> MIME-Version: 1.0 Content-Type: text/plain Hal says: >From: rcain@netcom.com (Robert Cain) > > Now, the tutorial over :-), the question is; is there a "standard" > > well-known-prime, w, and a "standard" well-known-modulus, m, and if > ^^^^^-- generator > > not, let's define one. > > I don't think there is a need for this. The two sides need to agree on > a pair but they could just pick it at the beginning. If everyone uses > the same m,w it would help attackers of the scheme to focus their efforts > on these numbers. Indeed, a paper has been published on how to break Sun Secure RPC based on the idiotic decision by someone at Sun to standardise the modulus used. It is basically a matter of precomputing a lot of data based on the numbers which allows you to break any particular discrete log in that field on the fly. The suggestion by Mr. Cain to use a single generator and modulus for all traffic is astonishingly naive. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 7 Feb 94 08:06:22 PST To: CYPHERPUNKS@toad.com Subject: Safire Mentions NSA Message-ID: <199402071604.AA18104@panix.com> MIME-Version: 1.0 Content-Type: text/plain In a column explaining (to the uninitiated) what the networked transformation of human society means (your own Genie sans bottle) William Safire mentioned the wiretap controversy. He has done this before. "Dangers abound: President Clinton has cravenly allowed N.S.A. (No Such Agency) to bug the info highway. Futurethicists wonder if virtuous-reality love can compete with virtual-reality porn. And the big one: how to get our personal genies back in the bottle." DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Mon, 7 Feb 94 10:10:36 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: nate@vis.colostate.edu remailer *GONE* Message-ID: <9402071806.AA12892@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Everyone out there, plese listen up! The remailer at nate@vis.colostate.edu has been taken down as a result of the posting by some anonymous person to a local list of administrators. I will also be taking down my GUI in Mosaic for the remailer, but the software is still available at: ftp://vangogh.vis.colostate.edu/pub/nate/remailer-GUI/cpremailer.tar.Z thanks for the support, and could someone send me info about netcom accounts? Thanks, - -nate - -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Mon, 7 Feb 94 08:10:37 PST To: pmetzger@lehman.com Subject: Re: your mail In-Reply-To: <199402071535.KAA04605@snark> Message-ID: <199402071608.LAA27625@eff.org> MIME-Version: 1.0 Content-Type: text/plain Perry writes: > Mike Godwin says: > > > > David Koontz writes: > > > > > All this bullshit doesnot state that a court order is required, rather > > > 'legal authorization', which means the NSA for foreign intellingence > > > purposes without a court order. > > > > The Foreign Intelligence Surveillance Act (FISA) requires a court order > > for such taps. > > I seem to remember something about this from The Puzzle Palace. Am I > mistaken, or are such orders not made by a special court, which holds > secret proceedings and which, so far as is known, has never denied a > request? You remember it correctly. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Obi Date: Mon, 7 Feb 94 03:10:34 PST To: cypherpunks@toad.com Subject: unsubscribe Message-ID: <9402071109.AA09100@toad.com> MIME-Version: 1.0 Content-Type: text/plain Please unsubscribe me. Thank You. Obi. ==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 7 Feb 94 08:16:26 PST To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <199402061953.LAA08152@jobe.shell.portal.com> Message-ID: <199402071615.LAA04694@snark> MIME-Version: 1.0 Content-Type: text/plain nobody@shell.portal.com says: > I'm moving to Oceania. Not all of us have the luxury of moving to non-existant places -- most of us are stuck living in real ones. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 7 Feb 94 08:21:22 PST To: R.O.Jackson-SE1@computer-science.birmingham.ac.uk Subject: Re: TEMPEST - Electronic eavesdropping In-Reply-To: <13893.9402062244@heffalump.cs.bham.ac.uk> Message-ID: <199402071617.LAA04702@snark> MIME-Version: 1.0 Content-Type: text/plain R.O.Jackson-SE1@computer-science.birmingham.ac.uk says: > In the US it not illegal to posess TEMPEST-surveillance equipment but > it is illegal to take appropriate counter-measures to prevent > surveillance. This is not true. This is an urban legend that doesn's of fools keep posting over and over again. There is nothing illegal against shielding your equipment -- in fact you are legally obliged to reduce emmissions so as not to interfere with radio and TV signals. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@ciis.mitre.org (Curtis D. Frye) Date: Mon, 7 Feb 94 08:16:22 PST To: cypherpunks@toad.com Subject: Re: ADMIN: list statistics Message-ID: <9402071620.AA24015@ciis.mitre.org> MIME-Version: 1.0 Content-Type: text/plain Hadmut wrote: > 4 de Denmark ^^^ .de is Germany , it stands for 'Deutschland,' the german word for 'Germany'. Don't know what is the sign of Denmark... Hadmut ( danisch@ira.uka.de sitting in Karlsruhe, Germany) *** The abbreviation for Denmark is ".dk". -- Best regards, Curtis D. Frye - Economic Analyst, Software Alchemist, Aspiring Author cfrye@ciis.mitre.org "If you think I speak for MITRE, I'll tell you how much they pay me and make you feel foolish." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Mon, 7 Feb 94 08:26:26 PST To: IFREEDOM@SNOOPY.UCIS.DAL.CA (Forum on Censorship and Intellectual Freedom) Subject: DOJ procedures relating to Clipper Chips and key escrow Message-ID: <199402071624.LAA27967@eff.org> MIME-Version: 1.0 Content-Type: text/plain One of the interesting passages comes at the end of the DOJ memo about obtaining Clipper keys pursuant to an interception: "These procedures do not create, and are not intended to create, any substantive rights for individuals intercepted through electronic surveillance, and noncompliance with these procedures shall not provide the basis for any motion to suppress or other objection to the introduction of electronic surveillance evidence lawfully acquired." What this means, apparently, is that keys or communications obtained through noncompliance with these procedures are nevertheless considered to be "lawfully acquired." No suppression of evidence. No civil suit. In other words, "if we break our rules, tough." --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Allard Date: Mon, 7 Feb 94 08:46:22 PST To: cypherpunks@toad.com Subject: Re: A serious question of ethics Message-ID: <9402071643.AA25305@mass6.FRB.GOV> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- nobody@pmantis.berkeley.edu wrote: > Ok, I'm in a bit of a quandry. While surfing the net last week, I > happened across an address addached to a machine that belongs the the > federal reserve. No big deal. I telnetted there on a lark, and entered > 'guest' for the account. It dropped me into a shell. It didn't ask for > a password. Intrigued, I did a little looking around. Nothing special, > a CDRom and about 80 accounts. But(!!), /etc/passwd was there and > available and not using shadows. No, I didn't snatch a copy. - ------- Forwarded Message Date: Mon, 07 Feb 94 11:10:05 -0500 From: m1rcd00 To: m1tca00 Subject: Cypherpunk... Guest login was denied this morning... Well, since someone seems to be home now at Minneapolis, if you wanted to send something back to that list, I suppose it would be OK. If you happened to mention in such a missive that the technical contact here at the Board has no responsibility for or involvement with the Bank machine or network involved, did not fuck up, and was not amused, the technical contact would probably not mind. - - --Bob - ------- End of Forwarded Message -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVZFT6AudFplx0TNAQGZqgP/f8NOdlitIfBV/pAVTBviJ6IOvBArS42L Ntq1+hiXkUbavx3FOdoQCjiQ7IGPHOsH053nY+7YnwECU/Wyatfle2d0JHVNDyxZ ZX1DIKBT+Pkck9fa1xVkdXp86ZTJofNfbykOou+vNqENanTtDeglU9ytzNTA1/fP 1ptoUYFmoGM= =ppC+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 7 Feb 94 12:31:28 PST To: mnemonic@eff.org Subject: DOJ procedures relating to Clipper Chips and key escrow In-Reply-To: <199402071624.LAA27967@eff.org> Message-ID: <9402072025.AA23949@ah.com> MIME-Version: 1.0 Content-Type: text/plain >"These procedures do not create, and are not intended to create, >any substantive rights for individuals intercepted through >electronic surveillance, and noncompliance with these procedures >shall not provide the basis for any motion to suppress or other >objection to the introduction of electronic surveillance evidence >lawfully acquired." This reminds me a lot of the language used when describing the changes in FOIA policy, which was something like "The agencies are supposed to be good, but if they're not, this change doesn't change your ability to do anything about it." Is this a Clinton administration policy to make such feel-good, govern-bad pronouncements? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Mon, 7 Feb 94 09:36:22 PST To: frissell@panix.com (Duncan Frissell) Subject: Re: Safire Mentions NSA In-Reply-To: <199402071604.AA18104@panix.com> Message-ID: <199402071731.MAA00969@eff.org> MIME-Version: 1.0 Content-Type: text/plain Duncan writes: > In a column explaining (to the uninitiated) what the networked > transformation of human society means (your own Genie sans bottle) William > Safire mentioned the wiretap controversy. He has done this before. What's the date on this column? --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 7 Feb 94 09:41:22 PST To: Mike Godwin Subject: Re: Safire Mentions NSA In-Reply-To: <199402071731.MAA00969@eff.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 7 Feb 1994, Mike Godwin wrote: > > Duncan writes: > > > In a column explaining (to the uninitiated) what the networked > > transformation of human society means (your own Genie sans bottle) William > > Safire mentioned the wiretap controversy. He has done this before. > > What's the date on this column? > > > --Mike > > Sorry, I should have been clearer. The column I quoted appeared in today's NYT. 07 Feb 1994. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dm@hri.com Date: Mon, 7 Feb 94 09:46:26 PST To: hughes@ah.com (Eric Hughes) Subject: Re: STEG: a real-life use for steganography In-Reply-To: <9402041840.AA21942@ah.com> Message-ID: <9402071745.AA01363@sparc31.hri.com> MIME-Version: 1.0 Content-Type: text/plain I think the proposed scheme is a little top-heavy. What's wrong with clear text? When the Shah still governed Iran, the followers of Khomeini would smuggle his speeches into the country (in clear-text) on cassette tapes of Western popular music. I guess you could call this steganography --- so many ``legitimate'' copies of the tapes were pouring into the country, that the ``subversive'' ones were hard to find among them. I think the tapes actually held a few minutes' worth of the original music, to discourage those zealous customs agents who would actually listen to part of the tape to make sure it is authentic. Similar things existed in the Soviet Union, where they were known as ``Magnetizdat''. And, well, if the police have already gone to the length of confiscating your tapes and listening to them all to find the ones which contain Khomeini's speeches, they've also probably already got you on the train for the Gulag, no matter what they find. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Mon, 7 Feb 94 06:51:35 PST To: cypherpunks@toad.com Subject: Re: ADMIN: list statistics Message-ID: <9402071205.AA05885@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > 4 de Denmark ^^^ .de is Germany , it stands for 'Deutschland,' the german word for 'Germany'. Don't know what is the sign of Denmark... Hadmut ( danisch@ira.uka.de sitting in Karlsruhe, Germany) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 7 Feb 94 10:11:23 PST To: cypherpunks@toad.com Subject: Re: Some stuff about Diffie-Hellman (and more :-) In-Reply-To: <9402071704.AA23562@ah.com> Message-ID: <199402071810.NAA04869@snark> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > >Indeed, a paper has been published on how to break Sun Secure RPC > >based on the idiotic decision by someone at Sun to standardise the > >modulus used. > > It wasn't standardization that was the problem. The Sun modulus was > just too small. My take on the idiocy was that the designers were > assuming that because they didn't know how to break such a large > modulus, that no one else did either. Standardization was also a problem. It meant that the effort to break one exchange could be used to break all of them at once. This seems like a very bad thing. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.com (Bruce Schneier) Date: Mon, 7 Feb 94 11:16:25 PST To: cypherpunks@toad.com Subject: Applied Cryptography - Errata Version 1.5.5 Message-ID: MIME-Version: 1.0 Content-Type: text/plain APPLIED CRYPTOGRAPHY ERRATA Version 1.5.5 - February 7, 1994 This errata includes all errors I have found in the first and second printings of the book, including minor spelling and grammatical errors. Please distribute this errata sheet to anyone else who owns a copy of the book. Page xvii: Third paragraph, first line: "Part IV" should be "Part III". Page 1: First paragraph, fourth line: "receiver cannot intercept" should be "intermediary cannot intercept". Page 6: Sixth and seventh lines: "against symmetric" should be "against a symmetric". Page 8: Second paragraph, first line: "q code" should be "a code". Page 10: Second paragraph, fifth line: Reference "[744]" should be "[774]". Page 11: Second paragraph: "The rotations of the rotors are a Caesar Cipher" should be "Each rotor is an arbitrary permutation of the alphabet". Page 13: Third paragraph: Delete parenthetical remark. Page 13: Fifth paragraph, first line: "Shift the key" should be "shift the ciphertext". Page 15: Section 1.3, first line: "Throughout the book use" should be "Throughout the book I use". Page 25: "Attacks Against Protocols," first paragraph: "the protocol iself" should be "the protocol itself". Page 28: Third paragraph, third and fourth sentences should be "How to put mail in a mailbox is public knowledge. How to open the mailbox is not public knowledge." Page 30: Fourth line: "symmetric cryptosystems: by distributing the key" should be "symmetric cryptosystems: distributing the key". Page 30: "Attacks Against Public Key Cryptography," second paragraph: "The database also has to be protected from access by anyone" should be "The database also has to be protected from write access by anyone". Also: "substitute a key of his choosing for Alice's" should be "substitute a key of his own choosing for Bob's". Page 30: Last line: "substitute that key for his own public key" should be "substitute his own key for that public key". Page 32: Ninth line: Delete the word "encrypted". Page 34" "Signing Documents with..." First sentence: "too inefficient to encrypt long documents" should be "too inefficient to sign long documents". Page 36: Second line: "document encrypted with" should be "document signed with". Page 36: "Multiple Signatures," step (2): "Alice or Bob sends" should be "Alice sends". Page 38: Fifth paragraph: "V_X = E_X and that S_X = D_X" should be "V_X = E_X and S_X = D_X". Page 40: Third line: "computer can exist" should be "computer can be". Page 40: Second paragraph: Delete "should be runs of zeros and the other half should be runs of ones; half the runs". Page 50: Step (3): "With Alice's public key" should be "with "Alice's" public key." Page 51: Step 5: "with what he received from Bob" should be "with what he received from Alice". Page 55: Step (2): At the end of the step, add: "He sends both encrypted messages to Alice." Page 69: Last line: "tried to recover her private key" should be "tries to recover Alice's private key". Page 73: "Bit Commitment Using One-Way Functions," last paragraph: Second and third sentences should be "Alice cannot cheat and find another message (R_1,R_2',b'), such that H(R_1,R_2',b') = H(R_1,R_2,b). If Alice didn't send Bob R_1, then she could change the value of both R_1 and R_2 and then the value of the bit." Page 77: "Flipping Coins into a Well," first line: "neither party learns the result" should be "Alice and Bob don't learn the result". Third line: parenthetical remark should be: "Alice in all three protocols". Page 78: Step (1): "Alice, Bob, and Carol all generate" should be "Alice, Bob, and Carol each generate". Page 90: Last paragraph: "step (3)" should be "step (4)". Page 91: Second line: "step (3)" should be "step (4)". Page 93: "Blind Signatures," first line: "An essential in all" should be "An essential feature in all". Page 98: First paragraph after protocol, fourth line: "to determine the DES key with the other encrypted message" should be "to determine the DES key that the other encrypted message was encrypted in." Page 115: "Protocol #2," third paragraph: "together determine if f(a,b)" should be "together determine f(a,b)". Page 131: Fifth paragraph: "each capable of checking 265 million keys" should be "each capable of checking 256 million keys". Page 133: Table 7.2: Third number in third column, "1.2308" should be "0.2308". Page 134: Table 7.3: "1027" should be "10^27". Page 139: Indented paragraph: "could break the system" should be "could break the system within one year". Page 141: "Reduced Keyspaces," last sentence: "don't expect your keys to stand up" should be "don't expect short keys to stand up". Page 148: Eighth line: "2^24" should be "2^32". Page 156: Second paragraph: "blocks 5 through 10" should be "blocks 5 through 12". Page 157: Figure 8.2: "IO" should be "IV". Page 159: Figure 8.3: "IO" should be "IV". Page 161: Figure 8.5: "Decrypt" should be "Encrypt". Page 162: Figure 8.6: "Encipherment" diagram: "Decrypt" should be "Encrypt". Input should be "p_i" instead of "b_i", and output should be "c_i" instead of "p_i". Page 164: Figure 8.7: "IO" should be "IV". Page 165: Last equation: There should be a "(P)" at the end of that equation. Page 167: Second paragraph, last line: "2^(2n-1)" should be "2^(2n-14)". Page 168: Figure 8.8: This figure is wrong. The encryption blocks in the second row should be off-centered from the encryption blocks in the first and third row by half a block length. Page 174: Middle of page: Equations should be: k_2 = c'_2 XOR p', and then p_2 = c_2 XOR k_2 k_3 = c'_3 XOR p_2, and then p_3 = c_3 XOR k_3 k_4 = c'_4 XOR p_3, and then p_4 = c_4 XOR k_4 Page 175: Last paragraph, second line: "acting as the output function" should be "acting as the next-state function". Page 177: Diffie's quote, second to last line: "proposal to built" should be "proposal to build". Page 178: Figure 8.20: In "Node 2", the subscripts should be "D_2" and "E_3". Page 191: First paragraph: "3.5" should be "6.8". "0.56" should be "0.15". "EBCDIC (Extended Binary-Coded Decimal Interchange Code)" should be "BAUDOT". "0.30" should be "0.76". "0.70" should be "0.24". Page 193: Second sentence: "Unicity distance guarantees insecurity if it's too small, but does guarantee security if it's high" should be "Unicity distance guarantees insecurity if it's too small, but does not guarantee security if it's high." Page 198: Fourth paragraph from bottom, second sentence: "If a and b are positive and a is less than n, you can think of a as the remainder of b when divided by n" should be "If a and b are positive and b is less than n, you can think of b as the remainder of a when divided by n". Page 199: Middle of the page: In the sentence "Calculating the power of a number modulo a number", a should not be italicized. Page 201: First line of code: Remove "assuming x and y are > 0". Page 202: Middle of the page: In the sentence "Now, how do you go about finding the inverse of a modulo n?" "a" should be italicized. Page 207: "Jacobi Symbol: formula: Variable "h" should be "a". Page 209: Fourth paragraph: "If that value does not equal q" should be "If that value does not equal 1". Page 214: Last line: "n" should be "p". Lines 29, 30, and 31: "r" should be "a", and "gcd(p,r)" should be gcd(a,p)". Page 215: Lehman test, step 5: All three "(n-1)/2" should be exponents. Page 217: There should be an open parenthesis in front of the second "ln" in both exponents. Sixth paragraph: "Guassian" should be "Gaussian". Page 222: "Validation and Certification of DES Equipment," first line: "As part of the standard, the DES NIST" should be "As part of the DES standard, NIST". Page 223: Second to last paragraph, last line. Reference "[472]" should be "[473]". Page 225: Figure 10.2: L_i is taken from R_(i-1) before expansion, not after. And "L_(i)-1" should be "L_(i-1)". Page 228: Fourth paragraph, last line: "0 to 16" should be 0 to 15". Page 228: Fifth paragraph should read: "For example, assume that the input to the sixth S-box (that is, bits 31 through 36 of the XOR function) are 110010. The first and last bits combine to form 10, which corresponds to row 3 of the sixth S-box. The middle four bits combine to form 1001, which corresponds to column 9 of the same S-box. The entry under row 3, column 9 of S-box 6 is 0. (Remember, we count rows and columns from 0, and not from 1.) The value 0000 is substituted for 110010. Page 233: The second two weak keys should be: 1F1F 1F1F 0E0E 0E0E 00000000 FFFFFFFF E0E0 E0E0 F1F1 F1F1 FFFFFFFF 00000000 Page 238: Next to last line before "Additional Results": "NSA's" should be "IBM's". Page 238: "Differential Cryptanalysis," third paragraph: "(1/16)^2" should be "(14/64)^2". Page 239: Figure 10.4: "14/16" should be "14/64". Page 242: Table 10.14: In "XORs by additions" line, "2^39,2^3" should be "2^39,2^31". In "Random" line, "2^21" should be"2^18- 2^20". In "Random permutations" line, "2^44-2^48" should be"2^33-2^41". Page 245: Line 11" "8 bits is" should be "8 bits was". Page 247: Section heading, "Cryptanalysis of the Madryga" should be "Cryptanalysis of Madryga". Page 250: The two functions should be: S_0(a,b) = rotate left 2 bits ((a+b) mod 256) S_1(a,b) = rotate left 2 bits ((a+b+1) mod 256) Note the difference in parentheses. Page 250: Figure 11.4: Note that a is broken up into four 8-bit substrings, a_0, a_1, a_2, and a_3. Page 251: Figure 11.6: The definitions for S_0 and S_1 are incorrect ("Y = S_0" and "Y = S_1"). See corrections from previous page. Also, "S1" should be "S_1". Page 254: "Security of REDOC III," second sentence. Delete clause after comma: "even though it looks fairly weak." Page 262: Figure 11.9: There is a line missing. It should run from the symbol where Z_5 is multiplied with the intermediate result to the addition symbol directly to the right. Page 263: Table 11.1: The decryption key sub-blocks that are Z_n^(m)-1 should be Z_n^((m)-1). Page 265: Figure 11.10: There is a line missing. It should run from the symbol where Z_5 is multiplied with the intermediate result to the addition symbol directly to the right. Pages 266-7: Since the publication of this book, MMB has been broken. Do not use this algorithm. Page 267: Sixth line from bottom: Reference should be "[256]". Page 269: "Skipjack." First paragraph. Reference should be "[654]". Page 270: "Karn." Third paragraph. Last sentence: "append C_r to C to produce" should be "append C_r to C_l to produce". Page 271: Middle of the page: "(for example, MD2, MD5, Snefru" should be "(for example, MD2, MD4, Snefru". Page 272: Second to last line: "But it is be analyzed" should be "but it is being analyzed". Page 275: Second to last paragraph: "Using 1028 bits" should be "using 1024 bits". Page 277: First lines: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 281: Third paragraph: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 286: Second to last line: "Eve wants to Alice to" should be "Eve wants Alice to". Page 287: Last line: Wiener's attack is misstated. If d is less than one-quarter the length of the modulus, then the attack can use e and n to find d quickly. Page 288: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 289: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 295: First line: "t random integers fewer than n" should be "t random numbers less than n". Page 301: Middle of the page: Delete the sentence "Since the math is all correct, they do this step." Page 302: Fourth line from bottom: "a" should be in italics. Page 305: Third paragraph, parenthetical remark: "NIST claimed that having DES meant that both that both the algorithm and the standard were too confusing" should be "NIST claimed that having DES mean both the algorithm and the standard was too confusing". Page 306: Eighth line: "cryptographers' paranoia" should be "paranoia". Page 307: "Description of the Algorithm": "p = a prime number 2^L bits long" should be "p = a prime number L bits long". Page 309: Third line: "random k values and then precompute r values" should be "random k-values and then precompute r-values". Page 314: Protocol, step (1): "when" should be "where". Page 319: There should be a blank line before "discrete logarithm:" and another before "factoring:". Page 322: Second paragraph: "over 500 pairs of people" should be "253 pairs of people". Page 330: Definitions of FF, GG, HH, and II are wrong. These are correct: FF: "a = b + ((a + F(b,c,d) + M_j + t_i) <<< s)" GG: "a = b + ((a + G(b,c,d) + M_j + t_i) <<< s)" HH: "a = b + ((a + H(b,c,d) + M_j + t_i) <<< s)" II: "a = b + ((a + I(b,c,d) + M_j + t_i) <<< s)" Page 336: "HAVAL," sixth line: "160, 92, 224" should be "160, 192, 224". Page 339: "LOKI Single Block": In computation of Hi, drop final "XOR M_i". Page 340: "Modified Davies-Meyer": In computation of H_i, "M_i" should be subscripted. Page 342: "Tandem Davies-Meyer": In computation of W_i, "M_i" should be subscripted. Page 345: "Stream Cipher Mac", first line:" "A truly elegant MDC" should be "A truly elegant MAC". Page 347: Formula: "aX_(n1)" should be "aX_(n-1)". Page 347: Second paragraph: "(For example, m should be chosen to be a prime number.)" should be "(For example, b and m should be relatively prime.)" Page 351: Second line of text: "they hold current" should be "they hold the current". Page 353: Tenth line (in source code): "< 31" should be "<< 31". Page 353: Second paragraph: "are often used from stream-cipher" should be "are often used for stream-cipher". Page 356: Source code: "ShiftRegister = (ShiftRegister ^ (mask >> 1))" should be "ShiftRegister = ((ShiftRegister ^ mask) >> 1)". Page 360: Equation should not be "l(2^1-1)^(n-1)", but "l(2^l- 1)^(n-1)". Page 362: Figure 15.10: "LFSR-B" should be "LFSR-A" and vice versa. The second "a(t+n-1)" should be "a(t+n-2)", and the second "b(t+n-1)" should be "b(t+n-2)". Page 363: Fourth paragraph: "cellular automaton, such as an CSPRNG" should be "cellular automaton as a CSPRNG". Page 365: "Blum-Micali Generator": In the equation, "x_i" should be an exponent of a, not a subscript. Page 367: Paragraph 5: "Ingmar" should be "Ingemar". Page 370: "Using "Random Noise," first paragraph, last line: "output 2 as the event" should be "output 0 as the event". Page 371: Sixth line: "access/modify times of/del/tty" should be "access/modify times of /dev/tty". Page 371: "Biases and Correlations," third line: "but there many types" should be "but there are many types". Page 391: Second protocol, step (1): "in his implementation of DES" should be "in his implementation of DSS". Next sentence: "such that r is either q quadratic" should be "such that r is either a quadratic". Page 402: Line 18: "2^t" should be "2^(-t)". Page 407: Step (5): "ij". Page 417: Last paragraph: "Kerberos is a service Kerberos on the network" should be "Kerberos is a service on the network". Page 421: Figure 17.2: In the top message "C" should be lower case. Page 435: "RIPEM": "Mark Riorden" should be "Mark Riordan". Page 436: "Pretty Good Privacy," third paragraph: Delete fourth sentence: "After verifying the signature...." Page 436: Pretty Good Privacy is not in the public domain. It is copyrighted by Philip Zimmermann and available for free under the "Copyleft" General Public License from the Free Software Foundation. Page 437: Fifth line: Delete "assess your own trust level". Page 437: "Clipper," Second paragraph: reference should be "[473]". Fourth paragraph: references should be "[473,654,876,271,57]". Page 438: Middle of page: reference should be "[654]". "Capstone," first paragraph: reference should be "[655]". Page 445: The IACR is not the "International Association of Cryptographic Research," but the "International Association for Cryptologic Research." This is also wrong in the table of contents. Source Code: The decrement operator, "--", was inadvertently typesetted as an m-dash, "-". This error is on pages 496, 510, 511, 523, 527, 528, 540, and 541. There may be other places as well. Page 472: "for( i = 0; i<<16; i++ )" should be "for( i = 0; i<16; i++ )" Page 473: Function "cpkey(into)". "while (from endp)" should be "while (from < endp)". Page 508: Line 8: "union U_INITseed" should be "union U_INIT seed". Page 558: "#defineBOOLEAN int" should be "#define BOOLEAN int", "#defineFALSE0" should be "#define FALSE 0", and "#defineTRUE(1==1)" should be "#define TRUE (1==1)". Page 564: "#define BOOLEANint" should be "#define BOOLEAN int", "#define FALSE0" should be "#define FALSE 0", and "#defineTRUE(1==1)" should be "#define TRUE (1==1)". Page 569: "rand() > 11" should be "rand() >> 11". Page 569: In "G13.H", "#define G13int" should be "#define G13 int". Page 572: Reference [45]: "Haglen" should be "Hagelin". Page 576: References [136] and [137]: "Branstead" should be "Branstad." Page 578: Reference [184] "Proof that DES Is Not a Group" should be "DES Is Not a Group." The correct page numbers are 512-520. Page 589: Reference [475]: The publisher should be E.S. Mittler und Sohn, and the publication date should be 1863. Page 601: References [835] and [836]: "Branstead" should be "Branstad." Page 602: Reference [842]: "Solvay" should be "Solovay". Page 603: Reference [878]: "Weiner" should be "Wiener." For a current errata sheet, send a self-addressed stamped envelope to: Bruce Schneier, Counterpane Systems, 730 Fair Oaks Ave., Oak Park, IL 60302; or send electronic mail to: schneier@chinet.com. From owner-cypherpunks Mon Feb 7 13:21:28 1994 Received: by toad.com id AA20761; Mon, 7 Feb 94 13:16:30 PST Received: by toad.com id AA20674; Mon, 7 Feb 94 13:14:52 PST From: gnu (John Gilmore) Return-Path: Received: from localhost by toad.com id AA20669; Mon, 7 Feb 94 13:14:49 PST Message-Id: <9402072114.AA20669@toad.com> To: cypherpunks Subject: [whitfield.diffie@Eng.Sun.COM: Preliminary remarks] Date: Mon, 07 Feb 94 13:14:48 -0800 ------- Forwarded Message To: gnu@toad.com From: whitfield.diffie@Eng.Sun.COM From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Mon, 7 Feb 94 13:20:37 PST To: cypherpunks@toad.com Subject: Re: DOJ procedures relating to Clipper Chips and key escrow Message-ID: <9402072119.AA10397@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain > From: hughes@ah.com (Eric Hughes) >Is this a Clinton administration policy to make such feel-good, >govern-bad pronouncements? Double plus ++ungood. Needless to say, I had trouble parsing this. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 7 Feb 94 10:46:24 PST To: cypherpunks@toad.com Subject: Re: In-Reply-To: <199402071615.LAA04694@snark> Message-ID: <0hJciae00VojIMAkQt@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" wrote: > nobody@shell.portal.com says: > > I'm moving to Oceania. > > Not all of us have the luxury of moving to non-existant places -- > most of us are stuck living in real ones. Yep... but if the Atlantis Project succeeds, I would probably move there, assuming I could find a good source of income... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Mon, 7 Feb 94 14:30:40 PST To: cypherpunks@toad.com Subject: Nate's Remailer Shutdown. Message-ID: <199402072231.OAA10521@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I am responding publicly to a letter I got from Nate about his wanting to know who sent the naughty mail to the subnet- managers@yuma.acns.colostate.edu. It was remailed from somewhere to qwerty, and then through Nate's remailer. For gossip's sake, I'd sure like to see what it said :-). Sorry to hear about your remailer. It's good for all of us to have such "minor" problems come up and be dealt with. I am keeping no logs except a counter. This isn't a policy, it's just a decision for now. However, if the 70 people on the list care to they can certainly contact Netcom and ask for a copy of their sendmail logs for that day. I'm sure if the mail was sent to a police address saying "Nah nah you can't find me I'm selling guns to little kids." then this would happen. I know that with my software (Hal's updated), once such a problem happens, I can just block that outgoing address. This isn't exactly a perfect solution, but I don't WANT a perfect solution. This isn't IRAQ, no matter how global the internet is. I'm not sure how to block an incoming address from say Detweiler. My model is based on the postal service. Why is e-mail supposed to be so much more accountable? With snail mail someone can send a real bomb, not a wimpy mail bomb. And yet it is perfectly legal to leave out a return address. Qwerty is a mailbox. An inanimate object. I do not like the internet. I like the postal service. You NEVER see someone like Detweiler abusing snail mail anonymity with the purpose of trying to shut down or change the policy of the US Postal Service! I think remailers should be able to strip the From line completely, but as I pointed out, this would be "frowned upon", and may not even be feasible to do vigorously. I thought the internet was anarchic and free. Fun and creative. Oops. Oh well. Again, "You ain't PUNKS, if you timidly play by the rules of others." I'm not talking illegality. In fact, I'm talking life, liberty, and pursuit of happiness. Insert constituion and Bill of Rights buzzwords here. I think it might be nice for the remailers to block certain outgoing address TYPES, such as "subnet-manager", but I don't know which others since I'm new around here. The information is available on Netcom's logs. It probably just points to another remailer. Welcome to the postal service. Same as it ever was. Don't blame the mailman, and especially not the mailbox. The day all mailboxes have cameras atop them and require retinal ID before they take your logged mail is the day people realize how bad it is out here in cyberspace. 8, 8 ,8 8, 8 ,8 8, 8 ,8 Yb d8b dY Yb d8b dY Yb d8b dY `8, ,8'8, ,8' `8, ,8'8, ,8' `8, ,8'8, ,8' Yb dY Yb dY Yb dY Yb dY Yb dY Yb dY `8, ,8' `8, ,8 `8, ,8' `8, ,8' `8, ,8' `8, ,8' Y8 8Y Y8 8Y Y8 8Y Y8 8Y Y8 8Y Y8 8Y YaY YaY YaY YaY YaY YaY `8' `8' O R L D `8' `8' I D E `8' `8' I R E T A P -=Xenon=- P.S. "Get Off the Internet and Write Us a Real Encryptor." Your species desires PGP to have a random data block output format. Now. -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVZ5vASzG6zrQn1RAQEEMwQAwejxfCFLdKy/jsggYfU1qANBXYe17oTt o31cMzEsFeS1cSyrexEObohZM6HKZefM34SMj5saaxn0HsR+sT3Xk2i+VIqPfBJf K17wa1jnOQDc77UYGy+f3KulNkHstCeE05D2GGA471NirwW8/YrC2tGKe4TqrFLP XEtvD9mPO2M= =huRE -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Mon, 7 Feb 94 12:16:26 PST To: cyberia-l@birds.wm.edu ) Subject: Newspaper coverage of Administration encryption announcements (fwd) Message-ID: <199402072012.PAA04958@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From postmaster Mon Feb 7 15:10:53 1994 From: Mike Godwin Message-Id: <199402072010.PAA04906@eff.org> Subject: Newspaper coverage of Administration encryption announcements To: eff-staff, eff-board Date: Mon, 7 Feb 1994 15:10:49 -0500 (EST) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 3133 The Washington Post, the New York Times, and the Wall Street Journal have all published stories over the last three days concerning the Administration's announcement on Friday, Feb. 5, 1994, that it will continue to deploy the controversial "Clipper Chip" encryption technology and will not significantly change its export controls. >From the Post on Saturday: "That means the administration will continue long-standing restrictions on exports of powerful encryption devices that the NSA cannot crack, and continue to encourage use of NSA-developed encryption gear, called the "Clipper chip," by all U.S. firms. The Clipper Chip makes it relatively easy for the government to eavesdrop on encrypted communications.... "Further, government officials said, the administration is expected in a few weeks to endorse an FBI proposal that U.S. telecommunications firms be required to guarantee law enforcement agencies' ability to tape phone and computer lines regardless of where the technology goes. "At the core of these high-tech disputes lies a fundamental conflict between Americans' cherished privacy rights and the government's investigative needs." >From the Times on Saturday: "But the Administration's action immediately drew a chorus of criticism from both business and privacy-rights groups. Computer and software companies, including Apple Computer, I.B.M. and Microsoft, have adamantly opposed the Clipper Chip because they believe customers will not trust an encryption program that was built by the government and whose inner workings remain a secret. "Perhaps more importantly, they fear that it will harm their ability to export products; they predict that foreign customers will resist buying computers and telecommunications equipment built with decoding technology devised by the National Security Agency. "Privacy-rights groups argue that the technology could lead to unauthorized eavesdropping, because the keys for unscrambling the code will remain in official hands. "'This is bad for privacy, bad for security and bad for exports,' said Jerry Berman, executive director of the Electronic Frontier Foundation, a Washington nonprofit group that lobbies on privacy issues related to electronic networks. 'The Administration is preparing to implement systems that the public will not trust, that foreign countries will not buy, and that terrorists will overcome.'" >From the Wall Street Journal on Monday: "The issue has become a controversial one between law enforcement officials and the computer industry and civil libertarians. In unfolding details of the administration's decision, Mike Nelson, an official at the Office of Science and Technology Policy, said the issue was so difficult it represented 'the Bosnia of telecommunications policy.' "Jerry Berman, executive director of the Electronic Frontier Foundation, a Washington-based computer users' civil-rights group, said the administration's handling of the Clipper Chip policy could make it 'as successful' as the Bosnia policy, which has come under widespread criticism." William Safire has also written about this in today's NYTimes. From owner-cypherpunks Mon Feb 7 15:40:40 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick_May@dtv.sel.sony.com (Patrick May) Date: Mon, 7 Feb 94 15:36:30 PST To: cypherpunks@toad.com Subject: A Nice Summary of Motives for Clipper In-Reply-To: <199402061911.LAA20333@mail.netcom.com> Message-ID: <9402072329.AA24031@hugehub> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > [Explanation of why Clipper will be prevalent in five years > deleted.] Mr. May's arguments are eloquent and convincing as usual, but it occurs to me that one important point is being overlooked in this discussion: the algorithm will not be a secret forever. Even in the worst case scenario, where all major players in the industry knuckle under to the government (including those currently planning to use other systems), the situation will be resolved as soon as either Clipper or one of its designers is reverse-engineered. The more widespread is the chip, the greater the blow to the government. With the algorithm known there is no way to prevent compatible, non-escrowed, devices from being used, and it would be costly and embarrassing to attempt to recall 100 million "secure" chips. So, how long will we likely have to put up with this abomination? Regards, Patrick May (no known relation, tentacular or otherwise) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nowhere@bsu-cs.bsu.edu (Chael Hall) Date: Mon, 7 Feb 94 12:36:27 PST To: klbarrus@owlnet.rice.edu (Karl Lui Barrus) Subject: Re: MAIL: questionnaire In-Reply-To: <9402051721.AA05442@arcadien.owlnet.rice.edu> Message-ID: <9402072035.AA22679@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Karl Barrus writes: >bsu-cs: >Run by Chael Hall. >Contact at same address Machine: University departmental machine (fairly secure) Security: syslog file can be read >chaos: >Run by Chael Hall. >Contact at same address Machine: Privately owned (secure) Security: syslog file can only be read by root (me) [used for statistics] Contact nowhere@chaos.bsu.edu or remailer-admin@chaos.bsu.edu (both) Software: C program written by myself. Source available upon request. Policy: Under construction Chael -- Chael Hall nowhere@bsu-cs.bsu.edu nowhere@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 7 Feb 94 12:40:37 PST To: cypherpunks@toad.com Subject: Re: DOJ procedures relating to Clipper Chips and key escrow Message-ID: <9402072039.AA26355@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Mike Godwin writes: > One of the interesting passages comes at the end of the DOJ memo > about obtaining Clipper keys pursuant to an interception: > > "These procedures do not create, and are not intended to create, > any substantive rights for individuals intercepted through > electronic surveillance, and noncompliance with these procedures > shall not provide the basis for any motion to suppress or other > objection to the introduction of electronic surveillance evidence > lawfully acquired." > > What this means, apparently, is that keys or communications obtained > through noncompliance with these procedures are nevertheless considered > to be "lawfully acquired." No suppression of evidence. No civil suit. > > In other words, "if we break our rules, tough." I thought that was particularly amusing as well. On the other hand, the mere fact that it says it doesn't mean it invalidates any other privacy laws or rules about illegal surveillance or exclusion of evidence, though it does mean you need to argue a lot harder to get a judge to agree. # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Mon, 7 Feb 94 12:41:44 PST To: hughes@ah.com (Eric Hughes) Subject: Re: DOJ procedures relating to Clipper Chips and key escrow In-Reply-To: <9402072025.AA23949@ah.com> Message-ID: <199402072040.PAA05318@eff.org> MIME-Version: 1.0 Content-Type: text/plain Eric writes: > This reminds me a lot of the language used when describing the changes > in FOIA policy, which was something like "The agencies are supposed to > be good, but if they're not, this change doesn't change your ability > to do anything about it." > > Is this a Clinton administration policy to make such feel-good, > govern-bad pronouncements? If anything, the Clinton announcements are far more generous than those of Reagan and Bush. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 7 Feb 94 12:50:37 PST To: root@csrc.ncls.nist.gov Subject: Bogus paper on TEMPEST floating around Message-ID: <9402072047.AA26538@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain This bogus paper with lots of misinformation about TEMPEST is still around, though I'm surprised to see it on a NIST machine. (FTP didn't want to connect this morning, so I can't be sure it's still there.) Papers by the fictitious Hagbard Celine can't always be trusted, though they make good rolling papers if you print them out :-) But it's clearly a bunch of Discordian Disinformation. Yes, some of the TEMPEST specs are classified, it's perfectly legal to disseminate the publicly available information and technology, apply it, and use it, and do anything you want to make your equipment quiet. Even the expansion of the acronym given in the paper was bogus, and it went downhill from there. # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kevin@axon.cs.byu.edu (Kevin Vanhorn) Date: Mon, 7 Feb 94 15:16:30 PST To: mnemonic@eff.org Subject: reno_key_escrow.statement (fwd) In-Reply-To: <199402072231.RAA07108@eff.org> Message-ID: <9402072316.AA20220@axon.cs.byu.edu> MIME-Version: 1.0 Content-Type: text/plain Mike Godwin writes, about Clipper's key-escrow: > But you have to have a valid search > warrant or authorization order in hand before you can go to the escrow > agencies and request the partial keys. > > Here's the relevant language: > > > ATTORNEY GENERAL MAKES KEY ESCROW ENCRYPTION ANNOUNCEMENTS > > > > > > When an authorized government agency encounters suspected key- > > > escrow encryption, a written request will have to be submitted to > > > the two escrow agents. The request will, among other things, have > > > to identify the responsible agency and the individuals involved; > > > certify that the agency is involved in a lawfully authorized > ^^^^^^^^^^^^^^^^^^^^^ > > > wiretap; specify the wiretap's source of authorization and its > ^^^^^^^^^^^^^^^^^^^^^^^ > > > duration; and specify the serial number of the key-escrow > > > encryption chip being used. In every case, an attorney involved in > > > the investigation will have to provide the escrow agents assurance > > > that a validly authorized wiretap is being conducted. But the word "warrant" appears nowhere in there. The agencies requesting the keys aren't required to present a warrant; they're only required to promise that they're lawfully authorized. And if they lie the evidence is still admissible in court and they suffer no penalty. And what does "lawfully authorized" really mean? Depending on what legislation Congress passes, it could mean no more than "my supervisor approved it". ----------------------------------------------------------------------------- Kevin S. Van Horn | It is the means that determine the ends. kevin@bert.cs.byu.edu | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 7 Feb 94 14:16:29 PST To: Cypherpunks Mailing List Subject: Re: Atlantis Project/Oceania In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Mon, 7 Feb 1994, Matthew J Ghio wrote: > Since the subject came up, I'll explain it to those of you who hadn't > heard of the Atlantis Project: > > The Atlantis Project is a group in Las Vegas which is trying to build a > floating city in the Caribbean sea. Their new city would be an > independant nation called Oceania. The country would have a limited > government, and their constitution outlines many specific rights given > to the people, among them, the right to use cryptography. You can email > them at oceania@world.std.com and ask for more info. Sounds kool, in a utopian sort of way. Of course, the U.S. will immediately declare they a national threat and bomb them back to the stone age. :-) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVa94p3BsrEqkf9NAQF9gQP/f71hQtnsZUYA8sxABa69RItyA8pOQ2QQ F9y9cuk0QKzabfEo6uColYpdtk0AVt57pFh+bSivUNjrOYfdj42J6MZf2eT2mDt9 O7JhmdP9hSPIMx2IdfEq+aCOF0SO47lSmJsqct51o5TUvCx0mC9SLTBqWT3ZCbcS Ho7lrI4b0SY= =k2vE -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@MasPar.COM (Jay R. Freeman) Date: Mon, 7 Feb 94 16:20:41 PST To: cypherpunks@toad.com Subject: Re: A Nice Summary of Motives for Clipper Message-ID: <9402080022.AA00944@cleo.MasPar.Com> MIME-Version: 1.0 Content-Type: text/plain Patrick May says: > the [Clipper] algorithm will not be a secret forever ... A fascinating point! Perhaps Clipper's accomplishment will ultimately be positive, serving to inculcate upon us all the habit and administrative forms of routine use of cryptography, albeit in flawed implementation. Thus when the algorithm is unraveled, the transition to widespread use of a more nearly adequate cryptographic standard may well be very rapid indeed. -- Jay Freeman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Mon, 7 Feb 94 07:36:26 PST To: Hadmut Danisch Subject: Re: ADMIN: list statistics In-Reply-To: <9402071205.AA05885@deathstar.iaks.ira.uka.de> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 7 Feb 1994, Hadmut Danisch wrote: > > 4 de Denmark > > ^^^ > > > .de is Germany , it stands for 'Deutschland,' the > german word for 'Germany'. Don't know what is the > sign of Denmark... > > Hadmut ( danisch@ira.uka.de sitting in Karlsruhe, Germany) > Denmark is ".dk". -- Rolf ---------------------------------------------------------------------- Rolf Michelsen Phone: +47 73 59 87 33 SINTEF DELAB Email: rolf.michelsen@delab.sintef.no 7034 Trondheim Office: C339 Norway ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 7 Feb 94 13:36:29 PST To: Cypherpunks Mailing List Subject: Atlantis Project/Oceania In-Reply-To: <199402072012.OAA10440@alpha1.csd.uwm.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Since the subject came up, I'll explain it to those of you who hadn't heard of the Atlantis Project: The Atlantis Project is a group in Las Vegas which is trying to build a floating city in the Caribbean sea. Their new city would be an independant nation called Oceania. The country would have a limited government, and their constitution outlines many specific rights given to the people, among them, the right to use cryptography. You can email them at oceania@world.std.com and ask for more info. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Mon, 7 Feb 94 16:41:30 PST To: cypherpunks@toad.com Subject: Re: Nate's Remailer Shutdown. Message-ID: <199402080041.QAA02332@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The reasons the Post Office gets more slack are that 1) They're the government, or at least used to be 2) They can randomly open mail when they feel like it, see 1) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Mon, 7 Feb 94 14:06:30 PST To: IFREEDOM@SNOOPY.UCIS.DAL.CA (Forum on Censorship and Intellectual Freedom) Subject: EFF Wants You (to add your voice to the crypto fight) Message-ID: <199402072201.RAA06559@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From mnemonic Mon Feb 7 16:59:34 1994 From: Mike Godwin Message-Id: <199402072159.QAA06512@eff.org> Subject: EFF Wants You (to add your voice to the crypto fight) To: mech@eff.org, mnemonic (Mike Godwin) Date: Mon, 7 Feb 1994 16:59:32 -0500 (EST) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 5018 * DISTRIBUTE WIDELY * Monday, February 7th, 1994 From: Jerry Berman, Executive Director of EFF jberman@eff.org Dear Friends on the Electronic Frontier, I'm writing a personal letter to you because the time has now come for action. On Friday, February 4, 1994, the Administration announced that it plans to proceed on every front to make the Clipper Chip encryption scheme a national standard, and to discourage the development and sale of alternative powerful encryption technologies. If the government succeeds in this effort, the resulting blow to individual freedom and privacy could be immeasurable. As you know, over the last three years, we at EFF have worked to ensure freedom and privacy on the Net. Now I'm writing to let you know about something *you* can do to support freedom and privacy. *Please take a moment to send e-mail to U.S. Rep. Maria Cantwell (cantwell@eff.org) to show your support of H.R. 3627, her bill to liberalize export controls on encryption software.* I believe this bill is critical to empowering ordinary citizens to use strong encryption, as well as to ensuring that the U.S. software industry remains competitive in world markets. Here are some facts about the bill: Rep. Cantwell introduced H.R. 3627 in the House of Representatives on November 22, 1993. H.R. 3627 would amend the Export Control Act to move authority over the export of nonmilitary software with encryption capabilities from the Secretary of State (where the intelligence community traditionally has stalled such exports) to the Secretary of Commerce. The bill would also invalidate the current license requirements for nonmilitary software containing encryption capablities, unless there is substantial evidence that the software will be diverted, modified or re-exported to a military or terroristic end-use. If this bill is passed, it will greatly increase the availability of secure software for ordinary citizens. Currently, software developers do not include strong encryption capabilities in their products, because the State Department refuses to license for export any encryption technology that the NSA can't decipher. Developing two products, one with less secure exportable encryption, would lead to costly duplication of effort, so even software developed for sale in this country doesn't offer maximum security. There is also a legitimate concern that software companies will simply set up branches outside of this country to avoid the export restrictions, costing American jobs. The lack of widespread commercial encryption products means that it will be very easy for the federal government to set its own standard--the Clipper Chip standard. As you may know, the government's Clipper Chip initiative is designed to set an encryption standard where the government holds the keys to our private conversations. Together with the Digital Telephony bill, which is aimed at making our telephone and computer networks "wiretap-friendly," the Clipper Chip marks a dramatic new effort on the part of the government to prevent us from being able to engage in truly private conversations. We've been fighting Clipper Chip and Digital Telephony in the policy arena and will continue to do so. But there's another way to fight those initiatives, and that's to make sure that powerful alternative encryption technologies are in the hands of any citizen who wants to use them. The government hopes that, by pushing the Clipper Chip in every way short of explicitly banning alternative technologies, it can limit your choices for secure communications. Here's what you can do: I urge you to write to Rep. Cantwell today at cantwell@eff.org. In the Subject header of your message, type "I support HR 3627." In the body of your message, express your reasons for supporting the bill. EFF will deliver printouts of all letters to Rep. Cantwell. With a strong showing of support from the Net community, Rep. Cantwell can tell her colleagues on Capitol Hill that encryption is not only an industry concern, but also a grassroots issue. *Again: remember to put "I support HR 3627" in your Subject header.* This is the first step in a larger campaign to counter the efforts of those who would restrict our ability to speak freely and with privacy. Please stay tuned--we'll continue to inform you of things you can do to promote the removal of restrictions on encryption. In the meantime, you can make your voice heard--it's as easy as e-mail. Write to cantwell@eff.org today. Sincerely, Jerry Berman Executive Director, EFF jberman@eff.org P.S. If you want additional information about the Cantwell bill, send e-mail to cantwell-info@eff.org. To join EFF, write membership@eff.org. The text of the Cantwell bill can be found with the any of the following URLs (Universal Resource Locaters): ftp://ftp.eff.org/pub/Policy/Legislation/cantwell.bill http://www.eff.org/ftp/EFF/Policy/Legislation/cantwell.bill gopher://gopher.eff.org/00/EFF/legislation/cantwell.bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Mon, 7 Feb 94 14:31:29 PST To: cyberia-l@birds.wm.edu Subject: Re: reno_key_escrow.statement (fwd) In-Reply-To: <9402071501.AA11306@mail.wm.edu> Message-ID: <199402072231.RAA07108@eff.org> MIME-Version: 1.0 Content-Type: text/plain Trotter writes: > Thanks to Mike Godwin for forwarding the announcement about the > Clipper chip stuff. I am not a Constitutional law person or > criminal preceedure person, but if I understand this proposal > correctly, it does not require a member of the judiciary to be > involved. Not at the key-escrow phase, no. But you have to have a valid search warrant or authorization order in hand before you can go to the escrow agencies and request the partial keys. Here's the relevant language: > > ATTORNEY GENERAL MAKES KEY ESCROW ENCRYPTION ANNOUNCEMENTS > > > > When an authorized government agency encounters suspected key- > > escrow encryption, a written request will have to be submitted to > > the two escrow agents. The request will, among other things, have > > to identify the responsible agency and the individuals involved; > > certify that the agency is involved in a lawfully authorized ^^^^^^^^^^^^^^^^^^^^^ > > wiretap; specify the wiretap's source of authorization and its ^^^^^^^^^^^^^^^^^^^^^^^ > > duration; and specify the serial number of the key-escrow > > encryption chip being used. In every case, an attorney involved in > > the investigation will have to provide the escrow agents assurance > > that a validly authorized wiretap is being conducted. The reason that Reno doesn't just say "a court-ordered wiretap" is that there are some emergency circumstances under which wiretap authorization can be gotten in advance of approval by a neutral magistrate. Both the Wiretap Act and the Foreign Intelligence Surveillance Act make provisions for such emergencies. Eventually, such emergency wiretaps do have to be reviewed by a magistrate, however. In the Wiretap Act, and, I believe, in FISA, the time limit is 48 hours. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 7 Feb 94 18:20:41 PST To: cypherpunks@toad.com Subject: Re: Atlantis Project/Oceania Message-ID: <9402080217.AA23708@netmail.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain "I'm not sure their economics can float that well either - if it costs $500M to build, and holds 1000 people, that means $500K/person.... Maybe they're looking at more people or less money. Nice T-Shirts and promo material, though." ...................... Does it not seem that they are putting more effort into the publicity, marketing, & attraction of money for support of this virtual country, than into the establishment of other fundamentals? Like: setting up an alternative currency & banking system, the manner of conducting business with the rest of the conventional world, and resolving the many little problems that would be of concern when living under such conditions? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: beep@how.com Date: Tue, 8 Feb 94 09:56:46 PST To: cypherpunks@toad.com Subject: Clipper Side-step Message-ID: <9402081756.AA28824@wavefront.wti.com> MIME-Version: 1.0 Content-Type: text/plain How about this as a way to stump Clipper? Generate a dialog between you and a friend of no relevant consequence. Load this sound byte into your system as a AIFC file (sound bite, or byte) Encrypt data/message/information/recipe/whatever into the low-bits of the sound bite. Play message over Clipper-infested line to waiting system. [ Yes, you could just encrypt a message and send it, but in the above situation, fleas-on-the-line would not even know data was being transfered as they listened to Aunt Agnes talk about broccoli casserole. ] Just bouncing ideas... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Mon, 7 Feb 94 15:20:41 PST To: kevin@axon.cs.byu.edu (Kevin Vanhorn) Subject: Re: reno_key_escrow.statement (fwd) In-Reply-To: <9402072316.AA20220@axon.cs.byu.edu> Message-ID: <199402072319.SAA08343@eff.org> MIME-Version: 1.0 Content-Type: text/plain Kevin writes: > But the word "warrant" appears nowhere in there. The agencies requesting > the keys aren't required to present a warrant; they're only required to > promise that they're lawfully authorized. You're misunderstanding the language. Strictly speaking, law-enforcement agents who seek wiretaps receive "authorization orders," not warrants. So the word "authorized" is perfectly appropriate. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Mon, 7 Feb 94 08:26:22 PST To: Adam Shostack Subject: Re: ADMIN: list statistics In-Reply-To: <199402071531.KAA16820@duke.bwh.harvard.edu> Message-ID: <199402071622.AA02209@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > | .de is Germany , it stands for 'Deutschland,' the > | german word for 'Germany'. Don't know what is the > | sign of Denmark... > > Its nl, for (I think) Netherlands. Sigh. Yes. .nl is for The Netherlands. Holland, that is. Denmark is .dk. Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Mon, 7 Feb 94 19:06:32 PST To: Matthew J Ghio Subject: Re: Atlantis Project/Oceania In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 7 Feb 1994, Matthew J Ghio wrote: > I was just wondering what sort of business one might engage in in > Oceania? Cryptographic software is a possibility, but I wonder how much > revenue that might bring in. A electronic bank would probably be a more > profitable venture, but getting a high bandwidth net connection in the > middle of the ocean would increase startup costs. Telecom, electricity, > and water supply would probably be good businesses...but they require a > local market that would be fairly small in the startup country. There > is also international shipping and trade, but there you have large > startup costs and would need to do extensive work to get clients. And > there is tourism...gambling, recreational drugs, etc.... Have you read "Oath of Fealty" by Larry Niven? Check it out, it's a good sci-fi that outlines just this kind of project. And please, read the tribute in the front... -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 7 Feb 94 19:16:32 PST To: nate@VIS.ColoState.EDU Subject: Re: Atlantis Project/Oceania In-Reply-To: <9402080248.AA14992@vangogh.VIS.ColoState.EDU> Message-ID: <199402080314.TAA24549@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Well, a satellite dish can transfer around 100MB (megaBytes, not bits) >per second. I'm not too sure how much this kind of link costs, but I >would also assume that the Oceania people aren't going to go without a >network conection to start. Depends entirely on what it's pointing at. The actual throughput for a single transponder on a conventional Ku-band DOMSAT is more like 45 megabits/sec. Because of fiber, satellites are fast falling out of favor for high capacity point-to-point links. They're now used mainly for "thin route" traffic, especially to remote or mobile locations, and for broadcasting. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 7 Feb 94 16:40:41 PST To: cypherpunks@toad.com Subject: Re: Atlantis Project/Oceania Message-ID: <9402080036.AA00215@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > > The Atlantis Project is a group in Las Vegas which is trying to build a > > floating city in the Caribbean sea. Their new city would be an > .... > Of course, the U.S. will immediately declare they a national threat and > bomb them back to the stone age. :-) Which is kind of a problem for a floating city, since stones don't float very well, concrete canoes excepted :-) I'm not sure their economics can float that well either - if it costs $500M to build, and holds 1000 people, that means $500K/person.... Maybe they're looking at more people or less money. Nice T-Shirts and promo material, though. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Mon, 7 Feb 94 18:56:32 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Atlantis Project/Oceania In-Reply-To: Message-ID: <9402080248.AA14992@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text writes Matthew J Ghio: > >profitable venture, but getting a high bandwidth net connection in the >middle of the ocean would increase startup costs. Telecom, electricity, Well, a satellite dish can transfer around 100MB (megaBytes, not bits) per second. I'm not too sure how much this kind of link costs, but I would also assume that the Oceania people aren't going to go without a network conection to start. -nate -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 7 Feb 94 17:50:40 PST To: cypherpunks@toad.com Subject: Re: Atlantis Project/Oceania In-Reply-To: <9402080036.AA00215@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) wrote: > > Of course, the U.S. will immediately declare they a national threat > > and bomb them back to the stone age. :-) > > Which is kind of a problem for a floating city, since stones don't > float very well, concrete canoes excepted :-) Actually, they plan to build it on 3-acre concrete hexagonal platforms with hollow centers so that they float. > I'm not sure their economics can float that well either - if it > costs $500M to build, and holds 1000 people, that means > $500K/person.... Maybe they're looking at more people or less > money. Nice T-Shirts and promo material, though. I think their projections were a billion dollars to build it and a population of 20,000 - 30,000... I was just wondering what sort of business one might engage in in Oceania? Cryptographic software is a possibility, but I wonder how much revenue that might bring in. A electronic bank would probably be a more profitable venture, but getting a high bandwidth net connection in the middle of the ocean would increase startup costs. Telecom, electricity, and water supply would probably be good businesses...but they require a local market that would be fairly small in the startup country. There is also international shipping and trade, but there you have large startup costs and would need to do extensive work to get clients. And there is tourism...gambling, recreational drugs, etc.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 7 Feb 94 21:36:43 PST To: sdw@meaddata.com Subject: Re: New remailer up In-Reply-To: <9402041508.AA18037@jungle.meaddata.com> Message-ID: <199402080532.VAA24768@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >You can get spread spectrum radio/data modems that do 256Kbits/sec >(Cylink) and can go up to 30 Miles. It is unlicensed in the US >because it is limited to .8watts (I think). I believe 10 miles is the >limit with an omnidirectional antenna. Spread spectrum should be >pretty hard to triangulate on. Remember that the technology came from >unjammable military radios. >I think you'd have to have a fairly sophisticated scanner to even pick >it up. Not quite. Very few, if any, Part 15 spread spectrum modems do automatic transmitter power control, and as a result they generally run much more power than necessary. That makes you much easier to spot. It also pollutes the spectrum. Even spread spectrum transmitters with tight power control (e.g, our IS-95 cellular system) are easily detected (though not demodulated) with simple AM scanners when you're close enough. Especially when the mobile in question is a long way from the cell and transmitting near full power as a result. On the other hand, if you're not close, any particular mobile will be drowned out by the several dozen others sharing the same channel. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Oliver Seiler Date: Mon, 7 Feb 94 21:50:42 PST To: cypherpunks@toad.com Subject: Re: Atlantis Project/Oceania In-Reply-To: <9402080217.AA23708@netmail.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 7 Feb 1994, Blanc Weber wrote: > > Does it not seem that they are putting more effort into the publicity, > marketing, & attraction of money for support of this virtual country, > than into the establishment of other fundamentals? Like: setting up an They have a rather complete constitution, legal system, etc. Monetary systems would likely appear as needed. Most businesses would likely take all major currencies - good market for a bank to get into. Business relations with the rest of the world? This isn't in general specified in advance in any country, and why should it be? The only real rule I've seen is making it illegal (for good reason) to export drugs (eg. recreational drugs, synthesized for use on the island) to countries where they are illegal. Besides, since they moeny is far more important on this project than vague untested notions of how everything should work (hey isn't that how communist countries are set up?) in advance, they have been doing quite well. I wish them all the luck I can spare, and plan to pick up a t-shirt (if only for being able to tell people about it in 100 years or so...) or a flag... > alternative currency & banking system, the manner of conducting > business with the rest of the conventional world, and resolving the > many little problems that would be of concern when living under such > conditions? How much government intervention do you see in your day to day affairs? Personally, I see virtually nil... Free-market's tend to sort themselves out quite nicely... > Blanc -Oliver (who's not waiting for somebody else to build him a country, and is instead doing whatever it takes to get the same effect now) | Oliver Seiler + Erisian Development Group + Amiga Developer + | oseiler@unixg.ubc.ca +-------------Reality by the Slice--------------+ | oseiler@nyx.cs.du.edu | Phone: (604) 683-5364 Fax: (604) 683-6142 | | ollie@BIX.com | POB 3547, MPO, Vancouver, BC, CANADA V6B 3Y6 | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Oliver Seiler Date: Mon, 7 Feb 94 21:56:33 PST To: cypherpunks@toad.com Subject: Re: Atlantis Project/Oceania In-Reply-To: <9402080248.AA14992@vangogh.VIS.ColoState.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 7 Feb 1994, CVL staff member Nate Sammons wrote: > writes Matthew J Ghio: > > > >profitable venture, but getting a high bandwidth net connection in the > >middle of the ocean would increase startup costs. Telecom, electricity, > > Well, a satellite dish can transfer around 100MB (megaBytes, not bits) > per second. I'm not too sure how much this kind of link costs, but I > would also assume that the Oceania people aren't going to go without a > network conection to start. As soon as it's built, I would move in with a business offering just this sort of connectivity. If I can swing the capital at the time (probably not too hard) I'd also lay down swaths of fibre, set up a packet radio network, and connect the island up... > -nate -Oliver | Oliver Seiler + Erisian Development Group + Amiga Developer + | oseiler@unixg.ubc.ca +-------------Reality by the Slice--------------+ | oseiler@nyx.cs.du.edu | Phone: (604) 683-5364 Fax: (604) 683-6142 | | ollie@BIX.com | POB 3547, MPO, Vancouver, BC, CANADA V6B 3Y6 | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 7 Feb 94 19:10:42 PST To: cypherpunks@toad.com Subject: Re: Atlantis Project/Oceania In-Reply-To: <9402080217.AA23708@netmail.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Blanc Weber wrote: > Does it not seem that they are putting more effort into the publicity, > marketing, & attraction of money for support of this virtual country, > than into the establishment of other fundamentals? Like: setting up > an alternative currency & banking system... I thought that's what cypherpunks were supposed to be doing... :-) > ... the manner of conducting business with the rest of the conventional > world, and resolving the many little problems that would be of > concern when living under such conditions? All they said on the subject was that the government would be on the gold standard and everyone else could use whatever currency they wanted. As for the other little problems, I'd guess they haven't got a clue. However, they did hire an architect who is experienced in building floating structures, so I guess he's considered those things, ya know like fresh water and electricity. You could drop them an email and ask... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Mon, 7 Feb 94 20:00:42 PST To: Cypherpunks List Subject: Campaign Against Clipper Message-ID: <00541.2843506175.2994@washofc.cpsr.org> MIME-Version: 1.0 Content-Type: text/plain Campaign Against Clipper CPSR ANNOUNCES CAMPAIGN TO OPPOSE CLIPPER PROPOSAL Embargoed until 2 pm, Monday, February 7, 1994 contact: rotenberg@washofc.cpsr.org (202 544 9240) Washington, DC -- Following the White House decision on Friday to endorse a secret surveillance standard for the information highway, Computer Professionals for Social Responsibility (CPSR) today announced a national campaign to oppose the government plan. The Clipper proposal, developed in secret by the National Security Agency, is a technical standard that will make it easier for government agents to wiretap the emerging data highway. Industry groups, professional associations and civil liberties organizations have expressed almost unanimous opposition to the plan since it was first proposed in April 1993. According to Marc Rotenberg, CPSR Washington director, the Administration made a major blunder with Clipper. "The public does not like Clipper and will not accept it. This proposal is fatally flawed." CPSR cited several problems with the Clipper plan: o The technical standard is subject to misuse and compromise. It would provide government agents with copies of the keys that protect electronic communications. "It is a nightmare for computer security," said CPSR Policy Analyst Dave Banisar. o The underlying technology was developed in secret by the NSA, an intelligence agency responsible for electronic eavesdropping, not privacy protection. Congressional investigations in the 1970s disclosed widespread NSA abuses, including the illegal interception of millions of cables sent by American citizens. o Computer security experts question the integrity of the technology. Clipper was developed in secret and its specifications are classified. CPSR has sued the government seeking public disclosure of the Clipper scheme. o NSA overstepped its legal authority in developing the standard. A 1987 law explicitly limits the intelligence agency's power to set standards for the nation's communications network. o There is no evidence to support law enforcement's claims that new technologies are hampering criminal investigations. CPSR recently forced the release of FBI documents that show no such problems. o The Administration ignored the overwhelming opposition of the general public. When the Commerce Department solicited public comments on the proposal last fall, hundreds of people opposed the plan while only a few expressed support. CPSR today announced four goals for its campaign to oppose the Clipper initiative: o First, to educate the public about the implications of the Clipper proposal. o Second, to encourage people to express their views on the Clipper proposal, particularly through the computer network. Toward that goal, CPSR has already begun an electronic petition on the Internet computer network urging the President to withdraw the Clipper proposal. In less than one week, the CPSR campaign has drawn thousands of electronic mail messages expressing concern about Clipper. To sign on, email clipper.petition@cpsr.org with the message "I oppose clipper" in the body of the text. o Third, to pursue litigation to force the public disclosure of documents concerning the Clipper proposal and to test the legality of the Department of Commerce's decision to endorse the plan. o Fourth, to examine alternative approaches to Clipper. Mr. Rotenberg said "We want the public to understand the full implications of this plan. Today it is only a few experts and industry groups that understand the proposal. But the consequences of Clipper will touch everyone. It will affect medical payments, cable television service, and everything in between. CPSR is a membership-based public interest organization. For more information about CPSR, send email to cpsr@cpsr.org or call 415 322 3778. For more information about Clipper, check the CPSR Internet library CPSR.ORG. FTP/WAIS/Gopher and listserv access are available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 7 Feb 94 22:36:33 PST To: cypherpunks@toad.com Subject: WRONG: Attack on Magic Money and Chaum cash Message-ID: <199402080633.WAA27612@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I was thinking over the attack I described on Magic Money and Chaum cash, and I now think it will not actually work, especially in the case of the Chaum cash. Specifically, it will take as much work to forge cash as to factor the modulus. My idea was to collect signed forms of small primes, then try to find a "smooth" number of the proper form, one which can be factored over this set of primes. By multiplying together the proper primes, one could generate a signed number which would look like cash. What I was remembering as I was driving tonight is that this is very similar to a family of algorithms for factoring large numbers. The one I know best is the continued fraction algorithm, but I think the number field sieve uses broadly similar principles. In the cfrac algorithm, the goal is to find two squares which are equal mod n. This lets you factor n immediatly by taking its gcd with the sum or difference of the two numbers. This is done by taking a bunch of squares and trying to factor them over a set of small primes. If you generate enough factorizations, approximately as many as there are primes, you can multiply selected ones together and generate two equal squares. The point is, finding as many smooth numbers as there are small primes will let you factor n. But that is the same criterion I had to meet in my proposed attack in order to make a profit. So it seems that in general my attack will not work; it will be as hard as factoring the modulus. There may still be a problem with Magic Money because its cash values leave the low order 128 bits free, but I'm not so sure about it. I was wrong, I think, to suggest that a simple sieve could quickly identify smooth numbers. Although a sieve will easily tell you that a number has _no_ factors less than some cutoff, it will not easily tell you that a number has _only_ factors in that range. It may be that the only way to identify smooth numbers is by trial division, which would be the same situation as for Chaum cash. So, unless there is in fact some trick that can be used to quickly find smooth numbers given that the low order 128 bits are free, I don't think there is any need to worry about my attack on Magic Money. And it looks like Chaum's online cash is completely invulnerable to this approach. Sorry to have raised a red flag unnecessarily. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 7 Feb 94 19:41:32 PST To: cypherpunks@toad.com Subject: Re: nate@vis.colostate.edu remailer *GONE* In-Reply-To: <9402071806.AA12892@vangogh.VIS.ColoState.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain nate@VIS.ColoState.EDU typed: > Everyone out there, plese listen up! The remailer at > nate@vis.colostate.edu has been taken down as a result of the posting > by some anonymous person to a local list of administrators. Sorry to hear that. I have removed it from my listing at . Perhaps in the future, remailers will make it a policy to block all mail addressed to their site. At least that way you could blame it on a remailer at another site. :-( From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Mon, 7 Feb 94 22:41:33 PST To: cypherpunks@toad.com Subject: Re: Nate's Remailer Shutdown. Message-ID: <199402080641.WAA24210@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Anonymous said, "The reasons the Post Office gets more slack are that 1) They're the government, or at least used to be 2) They can randomly open mail when they feel like it, see 1)" So what's your point? Talk is cheap. The situation remains the same. The message in my post remains valid. The reason why it is so doesn't matter to someone desiring privacy. The internet still sucks and always will, due to the From and Received by e-mail headers as well as many other Unix system problems like sendmail logs, and the fact that you can't trust a wire 'cause you can't see it. -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVbo8wSzG6zrQn1RAQEZqgP+LOHqzsOR+mbHjagehpv12qvihvJl9SSm f1Rz/iVtyKhPVpvsmwhIm3S/F6AmAikQwuO7Kt90BFpS8Q2tfV+iL4mRr1009xKi LovMs+oeydinlH6uOvKGvS4vtaju3dd7+SXQIa0sR46cN8r7O0BiVA6K+9AZ91Cx 6oONCh2Wpfo= =7yq9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remailer@merde.dis.org (remailer bogus account) Date: Mon, 7 Feb 94 22:50:42 PST To: cypherpunks@toad.com Subject: PGP Tools Debugging Message-ID: <9402080648.AA17257@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >> Pr0duct Cypher > Warlord >>I've got the code written to check the whole coin, and I found another >>subtle bug caused by precision setting. Since setting precision does not >>seem to affect the speed of the decryption (I think the mpi library sets >>it internally during modexp) I'm just going to fix it at maximum >>and leave it there. Tomorrow I will strip out all of these damn things. >Yea, MPI lets the precision. This is not a bug -- the MPI library >needs to know how big the number is. (The bug is that its done in a >global variable and not as a part of the number internally, but thats >a different matter). The reason it needs to know is so that it >doesn't need to perform large operations for small numebers. For >example, there is no reason to perform a 1024-bit modexp when you are >dealing with 384-bit numbers! The bug was in my code, not in mpilib, but the need to set precision can be a real pain. I've been plagued by intermittent bugs caused by mpis not being completely cleared or fully calculated out. Since modexp does it automatically, I'm just going to set it to max. If you or someone else with both types of machines wants to fix that, feel free. I don't have the means to do so, and it's been my experience that writing code you can't test is a waste of time. >FYI: I have both big-endian and little-endian machines at my disposal. >Also, I was having problems building PGP Tools under mips-ultrix -- >you have some global variables in ptd that you expect from time.h >which don't exist. In particular, timezone and daylight. PTD is a kludge. There are no similar dependencies in the library itself. PTD was just written as needed to test the rest of the library, and was not intended to be a usable application. You can either put in #ifdefs for your machine, or set up another module with the needed globals. I just wanted to code around the need for timezone stuff and get the test code working. I've got another version of PGP Tools ready which removes most of the set_precision stuff, and a version of Magic Money which checks the whole coin when it receives it. There are a few more changes for Magic Money, but I should be mailing out soon. Someone wrote that they had success with a big-endian machine - whew! and thanks for testing it. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVcQUsGoFIWXVYodAQEiQQP/Tsm/AIi+zNJ5YIzPfaEjzeSyyi4pwLTp ZYzo88FyBBrayFpt+CkSdlatnOVu7EwyHcNBgh8Z3LJeffOcI8Wiw9WPO9v0vqHj yE35Yq9rFfBnTjQuZ3uNnb03l1G0XfyG2AyuYer3Y4shEKwO/6DgYr4b5K9Y2Wqc p8qpWGwUC6I= =itBc -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Colin Orion Chandler Date: Mon, 7 Feb 94 23:06:33 PST To: cypherpunks@toad.com Subject: Clipper Qs Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hurm...I have had a couple of thoughts, no dowbt simple ones, but maybe you can help: If I bought a a ClipperFone and switched chips with my neighbors chips (Clipper Chip, that is), could the .gov tell what was going on? Also, can these chips be re programmed? ;) I'd like a cracker... ___________________________________________________________________________ |---===================================--| /\ | | \ |_ _\ \ / | |---Colin Titus Orion Xavier Chandler----| \\ \ | | . | | > < | |---===================================--| \ \\ / \__/ _|\_|___|_/\_\ | | _____ | / \/ / / | |/\ __ \ __ "What year is it?" | / / \//\ "If it's not a | |\ \ \/\ \ _ __ /\_\ ___ ___ | \//\ / / Sun, it's not a | | \ \ \ \ \/\`'__\/\ \ / __`\ /' _ `\ | / / /\ / computer." | | \ \ \_\ \ \ \/ \ \ \/\ \L\ \/\ \/\ \ | / \\ \ .__ __ | | \ \_____\ \_\ \ \_\ \____/\ \_\ \_\ | \ \\ |_. | | |\ | -| | | \/_____/\/_/ \/_/\/___/ \/_/\/_/ | \/ __| I_| | \| __|/160| +________________________________________+_______________________________+ | Colin Chandler |"It can only be accountable to *human* error."-HAL9000| | (415) 388-8055 | orion@crl.com, wizard @ BayMOO (mud.crl.com 8888) | |________________________________________________________________________| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 7 Feb 94 23:10:43 PST To: hughes@ah.com Subject: Re: STEG: a real-life use for steganography In-Reply-To: <9402041840.AA21942@ah.com> Message-ID: <199402080707.XAA24919@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain The biggest problem I see with your scheme is that it won't remain secret for very long, and the government will probably just ban all CD imports as a result. And possession of a CD player or CDs (even "legit" ones) would be enough to send you off to kamp. > -- A decryption system to get the data off the CD. There's a practical problem here. Audio CD players generally provide no easy way to get the raw bits into a computer (SPDIF interface cards exist for PCs, but they're rare and expensive). And I haven't yet figured out how to get a CD-ROM drive to read the raw bits off an audio CD; I suspect it requires munging the firmware in the drive, which makes anything you do highly manufacturer specific. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Mon, 7 Feb 94 21:36:33 PST To: cypherpunks@toad.com Subject: keyservers Message-ID: <9402080535.AA19289@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain I just downloaded the demon.co.uk public keyring...but, since I don't have mosaic or WWW and can't use the ai.mit.edu server, how would I add my public key to such a keyring? Thanks for any thoughts. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 8 Feb 94 00:06:46 PST To: cypherpunks@toad.com Subject: Magic Money coins In-Reply-To: <199402080633.WAA27612@jobe.shell.portal.com> Message-ID: <9402080759.AA00803@ah.com> MIME-Version: 1.0 Content-Type: text/plain >I was thinking over the attack I described on Magic Money and Chaum >cash, and I now think it will not actually work, especially in the case >of the Chaum cash. Well, with Chaum's signature pairs of the form , you'd still have to calculate some inverse value of a one-way function. On he other hand, Hal says that his attack against MM coins doesn't work. That's OK, as far as it goes. The problem is really quite general. Given a set of signatures on the same modulus, how can one calculate signed values of a particular sort? In the proceeding, let { < a_i, a_i^(1/e) > } be the set of signatures one has, e the public key, n = pq the modulus, S the set of acceptable signed elements. Note that the product of any two signatures, pairwise, yields another valid signature. A signature can be multiplied by itself as well. These are valid as RSA signatures but possibly not as any special coin format. Note that the Chaum signature pair above prevents multiplicative combinations entirely. The problem is then "Can we find an element of S in the multiplicative span of the { a_i } modulo n?" (The multiplicative span is any product of the a_i, possibly taken multiple times.) Hal's attack was about the about problem, _but without the modulo n_. There's a subtlety to remember here: factoring doesn't mean anything in a field. The RSA ring is almost-a-field; if you can find a non-invertible element, you've factored the modulus. Factoring only make good sense in rings where lots of elements are _not_ invertible. So Hal's factoring attack only considered direct multiplication, forgetting that that modular equality was what was relevant. The upshot is this. Let s be in S. What we are looking for is a factorable (in integers) number of the form s+kn. Now s can be any element in S, and k any integer. That's a wide range to choose from. A. First off, what is the size of the possible multiplicative span? The short answer is "It's likely the whole thing". Recall that in an RSA cryptofield (my term for a ring where it's infeasible for an outsider to find a zero-divisor) the invertible elements form a multiplicative group which comprise all the 'normal' operations in the cryptofield. Its structure is the product of two groups, one of order p-1 and one of order q-1. Now the number of generators of the Z_p is \phi(p-1). (That's the Euler \phi function.) The average value of \phi(x) is x * (6 / \pi^2), i.e. on average 61% of the numbers. [N.B. This is for random x. p and q can be picked to change these values.] Eliding the rest of the calculation, we see that with a few signatures, it's very likely that _every_ cryptofield number is in the multiplicative span. B. The next question is "How tractable is finding particular combinations?" I don't know, but I wouldn't trust on the lack of an efficient algorithm. Remember, we can pick and set of numbers to get signed to span with, any coin format to try to create [RANT: forge indicates intent] with that span, and we're working in a modular cryptofield. That's lots of possibilities. Here is one idea for such attack. The numbers in S all have the same upper bits. Suppose one could calculate a number u which was 'close to' 1 in a range containing S. To be specific, suppose that P( | s - u*s | < sqrt(s) ) > .1 that is, multiplication by u likely doesn't move the value around by more than the square root of s. Then one can randomly pick coin values, multiply by u, and likely get new coin values, since all the upper bits are the same. Are such u rare? Maybe not. Consider the number 3 and values near n/2. Observe that 3 * ((n-1)/2) = ((n-1)/2) - 1 (mod n) 3 * ((n+1)/2) = ((n+1)/2) + 1 (mod n) So for the numbers close to half the modulus, 3 is exactly such an almost-identity. But can we find one for our given range? I think so. Here's my first guess at how to proceed. And it really is a guess, even if it is inspired by a Gauss sum. Consider the following. Take the range S and choose random { x_i } in S with, say, some truncated Gaussian distribution in order to favor number in the center. Now calculate the term 1 x_1 x_3 x_(2n-1) - * ( --- + --- + ... + -------- ) n x_2 x_4 x_2n In other words, just calculate an average of a bunch of values that move one element of S to some other element of S. Such an element *might* tend to preserve values of S near the center, maybe not. It may be that diddling the distribution helps. It may be that a different average works, say a geometric average (although taking roots becomes an issue). It may be that this technique works but doesn't converge rapidly. I don't know; I haven't tried it. In any case, if it does work, there are lots of candidate u's that one can sample. It also appears that one might be able to directly calculate some of these near-identities with continued fractions. C. Recommendations In any case, the issue of creating new signatures out of old is sufficiently unsettled in my mind that I would avoid the issue entirely. 1. Don't rely only on format of the signed number for validity. 2. Do use a one-way function in the signature in order to prevent multiplicative attacks. 3. Use both techniques above. Therefore I recommend the Magic Money signature format be changed. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Tue, 8 Feb 94 00:06:34 PST To: cypherpunks@toad.com Subject: What's a "real encryptor"? Message-ID: <199402080803.AAA16148@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I (Nik) got a letter from a mathamatician asking me to clarify what I meant by a "real encryptor". Here is the answer I gave. It is for the newbies out there, not the serious cryptographer types who know this already. Warning: one of my Xenon character's last rants will be arriving shortly. Take it with a grain of salt; it's pretty nasty, and not meant for those who already understand its message. I'm trying to drum up some public demand for a "real encryptor", for one thing. Think of it as propoganda, for it appeals to emotion not logic, and it is not very fair. Steganography involves hiding a message in a file. I can use the Mac program Stego to place say a PGP message into a Mac PICT (just a picture) file as the least significant bit of each pixel. If it is a 24 bit per pixel color picture, then you can't even see a difference. If it is 8 bit color, then you CAN. It looks like digital noise. On off, on off. No matter. The problem IS, anyone with Stego can extract the file and immediately see that it is an encrypted PGP message. When PGP encrypts a file, after compressing it, it includes in the final output all sorts of extra things like a checksum at the end, and full information given out to anyone about the name of the key that it was encrypted with. It will proudly announce, for instance, "This message can only be read by Pr0duct Cypher. You do not have the secret key required to read it." I don't know the full details. The PGP documentation mentions some of them, for the binary format PGP output files. I could send you this if you want. What I mean by a "real encryptor" is something just like PGP, but minus the convenience features that get tagged onto the PGP messages. It might be as simple as stripping them away the PGP convenience procedures. If the output was simply an encrypted message, and it seems to me PGP could do this, it should be hard to distinguish it from a random series of bits. Hopefully nearly impossible! Then you can use steganography for your messages but no one can tell if what they extracted is a message or not! The least significant bit of most messages such as sound files is noise anyway. On off, on off. They can't even tell how big it might be. That is a potential mega problem with PGP itself not being able to know how big it is though. You would have to know before hand, or make the picture or sound file BE the right size, EXACTLY. That's certainly easy for sound files! Just send voice mail! You could pad the content of the PGP message if you wanted to hide the actual size of the decrypted message. If you get voice mail from a stranger saying something vaque, you can check if it contains a PGP message encypted with your public key. If PGP outputted such a hard-to-distinguish-from-random data format, it opens up many different possibilities for sending your messages. Ideally, no one would be able to tell if it was an encrypted message except by successfully decrypting it. As it is now, such schemes have to rely on "encrypting" an already encrypted PGP message to hide the fact that it IS a PGP message! Many of us just want to be left alone and are tired of having our files tagged as BEING encrypted. Personally, I suggest using PGP as a Clipboard utility so I can cut a message out, encrypt it, paste it back in and save it as a word processor file which I then Macintosh BinHex encode as text, and e-mail off. Now I'm just sending a BinHexed word processor file, just like thousands of other Macintosh e-mailers out there every day! This isn't good enough since it is so easy reverse, by anyof them ;-), and they are still struggling with just e-mail. PGP is still a program only used by those why really need it. It may remain that way, so for those people, having a random data block output would mean they wont set off alarms and catch the attention of the government, just for sending a love letter to their mistress ;-). -Nik (-=Xenon=-) -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVb/QgSzG6zrQn1RAQHPRgQAttdvv7y01xE0+8xKOnoODYJ3Xmlw0Wrs hIlMIGglirxY8Q244EEfjA538QES19jS95+8G5q9p5eEjM6w0apkRKQbyQOxme8j tfBU+yhhtqTGPUidLdiOWNszn2DvD0hrTVFH15b3yFoB2F1mA1kkjbfmXAm1r7gS MmJaO0c6ZNE= =SIQx -----END PGP SIGNATURE----- P.S. Were PGP like many programs, able to accept modular "Plug ins" like say Adobe Photoshop, this "bare" data block output could be an add-on featue ("feature stripper?") that those who want it would use. Or at least a separate utility that would strip and restore PGP messages. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Tue, 8 Feb 94 00:16:34 PST To: cypherpunks@toad.com Subject: What's a "real encryptor"? Message-ID: <199402080814.AAA17429@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Typo correction from first post: If PGP outputted such a hard-to-distinguish-from-random data format, it opens up many different possibilities for sending your messages. Ideally, no one would be able to tell if it was an encrypted message except by successfully decrypting it. As it is now, such schemes have to rely on "encrypting" an already encrypted PGP message to hide the fact that it IS a PGP message! Many of us just want to be left alone and are tired of having our files tagged as BEING encrypted. Personally, I suggest using PGP as a Clipboard utility so I can cut a message out, encrypt it, paste it back in and save it as a word processor file which I then Macintosh BinHex encode as text, and e-mail off. Now I'm just sending a BinHexed word processor file, just like thousands of other Macintosh e-mailers out there every day! This isn't good enough since it is so easy to reverse, AND can be automated. Honestly, I'm not doing this much yet with distant friends, but then there are only two of them ;-), and they are still struggling with just e-mail. PGP is still a program only used by those why really need it. It may remain that way, so for those people, having a random data block output would mean they wont set off alarms and catch the attention of the government, just for sending a love letter to their mistress ;-). It would also render the Clipper issue moot. -=Xenon, who never could type, and breaks things a lot still=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Tue, 8 Feb 94 02:26:36 PST To: cypherpunks@toad.com Subject: Magic Money -> Chaum Cash Message-ID: <199402081025.CAA20709@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Ok, let's try this one more time... Based on Eric's long and mathematical explanation, which I did not fully understand and was therefore convinced by, I have changed the program to use full Chaum cash. It takes the 16-byte random number, takes its MD5, and stores the MD5 in the coin. The coin is now a triple (id,e,mpi) and the bank never sees id when blind-signing the coin, thus preserving anonymity. I sent this new version to csn.org as mgmny10c.zip. I haven't had a chance to update the manual or the comments in the code, but it does seem to work. At least, I was able to mint coins and cycle them through the server a few times, so the basic coin cycle seems to work. Please check it out, on machines of both endians, and let me know what happens. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVdfXcGoFIWXVYodAQExBQQAlAOtfHApmQlmj1bk2kdBEg+Rst0I4CcB vIoxQ/iXiAS5c9fGdl5WNWpBk5TYCQSHm3jyzAoYaeLwJ4XsgnH5WbvB+UeRzwJX VatnTUK7x7wZMtIBAAaaPGX2woosns83bnXMa5voKkiYeESFFLgU5Dw5zw24xFas 1fkwlBSnyRA= =L9Ei -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 8 Feb 94 01:10:45 PST To: orion@crl.com Subject: Re: Clipper Qs Message-ID: <9402080909.AA04864@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Doesn't matter if you switch CLipper Chips - the chip squawks its serial number when it starts a session, and they simply get the keys for *all* clipperphones that they overhear while wiretapping. That way they don't need to keep track of who's got what chip (which is impossible, since you could switch with your neighbor), though that may be some help if they happen to know some eavesdropping victim's serial number and are tapping all the pay phones in an area. As far as reprogramming goes, no. They're a fancy tamperproof design, which they hope will make it difficult or impossible for people to get the algorithm or the key out of. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Tue, 8 Feb 94 08:06:46 PST To: cypherpunks@toad.com Subject: Magic Money ftp Message-ID: <199402081606.IAA16443@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Is there somewhere that I can ftp the Magic Money protocol from? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Tue, 8 Feb 94 07:10:51 PST To: karn@qualcomm.com (Phil Karn) Subject: Re: STEG: a real-life use for steganography In-Reply-To: <199402080707.XAA24919@servo.qualcomm.com> Message-ID: <199402081509.AA17293@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > There's a practical problem here. Audio CD players generally provide > no easy way to get the raw bits into a computer (SPDIF interface cards > exist for PCs, but they're rare and expensive). And I haven't yet > figured out how to get a CD-ROM drive to read the raw bits off an > audio CD; I suspect it requires munging the firmware in the drive, > which makes anything you do highly manufacturer specific. Apple's CD-300/300i drives can read audio bits directly and turn them into a QuickTime sound channel, as can SGI's SCSI CD. Apple uses a Sony mechanism, and SGI uses a Toshiba. The SGI drives use modified firmware and (AFAIK) are not available elsewhere, but you can get the Apple drives at Circuit City, Sears, etc. With the right sequence of SCSI commands you could easily capture an "audio" bitstream, then munge it as desired to extract the stegged data, play it backwards, or whatever. IIR, code to directly read arbitrary audio data on an Apple CD-ROM was recently posted in comp.sys.mac.programmer, but I didn't save it. - -Paul - -- Paul Robichaux, KD4JZG | "Though we live in trying times perobich@ingr.com | We're the ones who have to try." - Neil Peart Intergraph Federal Systems | Be a cryptography user- ask me how. Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVen7SA78To+806NAQG3sAQAu8prXRUkJKWwmQBIeJxwQIDK+2ilvyxe 24rcK89EInIyEdLnsSrx4uly3CBpS7iWdOmoAQ9tNu5tOOi3xc+5W5cvUTJ4t/NR gblnKM/qevO6PCdQFiJXNgzg/1DkY2LsrvnH3I+8lxXeNn06CQKB85r5COY2vL3I ldqrGjLScHU= =GjEo -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 8 Feb 94 06:30:47 PST To: nate@vis.colostate.edu (CVL staff member Nate Sammons) Subject: Re: Atlantis Project/Oceania In-Reply-To: <9402080248.AA14992@vangogh.VIS.ColoState.EDU> Message-ID: <199402081429.JAA09219@snark> MIME-Version: 1.0 Content-Type: text/plain CVL staff member Nate Sammons says: > writes Matthew J Ghio: > > > >profitable venture, but getting a high bandwidth net connection in the > >middle of the ocean would increase startup costs. Telecom, electricity, > > Well, a satellite dish can transfer around 100MB (megaBytes, not bits) > per second. I'm not too sure how much this kind of link costs, but I > would also assume that the Oceania people aren't going to go without a > network conection to start. Perhaps the appropriate time to worry about Oceania's network connection would be when Oceania's builders have the $ 1 Billion they need instead of begging for $20 or $30k for models. In any case, this is NOT appropriate stuff for cypherpunks. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Tue, 8 Feb 94 09:30:49 PST To: cypherpunks@toad.com Subject: X's Last R. Message-ID: <199402081729.JAA05241@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Disclaimer: The usual. Take this with a grain of salt. As propaganda, at least its purpose is noble. In this, the final episode in the rant series, the character Xenon is angry at the evil media-grubbing Cypherpunks for not noticing, or worse ignoring, that PGP is indeed only "Pretty Good" when it is considered in its present form. I hope I haven't lost full respect due to these essays. I did? Oh well ;-). P.S. The new finger key server is very happy. Thank-you. P.S.S Is it easy to modify PGP to remove its "convenience features"? How about a utility that will strip away the "bare" encrypted message and later restore it to life. The hell with checksums and the rest. I want my VGP! I asked this on alt.security.pgp and the silence was amazing. Just a bunch of flames, and one person who introduced me to steganography. -Nik (-=Xenon=-) AnD br0ught t0 y0u by -=XeNoN=-, an0ther DaMNiNg CrItICism of the Cypherpunk fad, er... m0vement. "It'S NEW nEw NeW BuT We'Ll JuSt HiT ThAT 'd' KeY kEy kEY and iT's ByE bYe DoN't MaKe mE THiNk! THeN, LikE AlWayS, We CAn iGn0re 0uR gReAT SelF DeCePti0n tHaT wE HaVE a ReaL EncRYpToR. ThIS GuY iSn'T In 0uR Cli-PuBliC- QuEy liTtlE E-cLuB anYWaY. He'S GoT n0 TitS. hE d0n'T CodE. We JUst WanT t0 TaLK AboUt PoLIticS, NoT bUidIng NeW T0oLs. PhiL DId ThAT ALrEaDy. HE mAdE uS Co0l. wE LiKE t0 TalK AboUt US, sInCe In US liVEs PhiL. PhiL pHil PHil. PgPGpGPgpGpGpGPgPgP. Lo0k wh0 SigNed My KeY! I'M oN mTv!" "But when are you going to write VGP?", asks the quite voice of humanity, the ones who weren't invited to your e-party. If VGP had a "random data block" output format, THEN it doesn't matter if the Clipper Keys are known. "I'm sending a porno jpeg; my scanner isn't that great, so it's noisy." Playboy can tag you for copyrights, but if the fact that "noise" is really an encrypted message is ONLY known by successfully decrypting it, then even random information highway spot- checks would be useless. Are they going to outlaw noise? That's like trying to legislate a change in the speed of light. I wish they WOULD outlaw noise; it would make my stereo sound better. Phil Zimmerman didn't put a backdoor in PGP. No, he put a front door. He fucked up, but like the Founding Fathers who fucked up the Bill of Rights and the Constitution due to their concern about keeping their Mercedes from the hands of the poor, he's only human. "Encryption Always Wins." So write us a real encryptor. Write VGP. Hurry up or I'm going to hire someone to do it for me, then you wont be the next Phil Zimmerman, I will. Good programmers aren't cheap, but luckily I don't have to hire a cryptographer, since the equations are already in text books. And if you think your a hacker, Cypherpunk, try hacking together a complicated molecule sometime. The laws of nature constitute a mathematical computer, and it's so much more rewarding to hack, cause God never updates His CPU, and the programming language is beautiful and mysterious. Try coding in DNA or in the language of chemical synthesis if you want to earn the name "hacker". The interesting people out there are using Macs and Windows for their personal e-mail. 100 million people who don't have the time to learn command-line PGP, because their too busy running the world and getting things done. Write them a fun encryptor and you will find you have a lot more people who are worth talking to. Since MacPGP2.3 was obviously never beta tested, it's just not up to snuff. With my guide, it is at least usable without the frustrating 3 month learning curve needed for each new user to make own bug work-arounds. At least Detweiler had the insight to put a useful help feature into MacPGP to make up for the cryptic documentation, and thus got his name on the startup screen. I also think that the cryptographers, like the atomic scientists of only a FEW years ago, should be just as concerned about the impact of their science. The NSA is our friend damn it, no matter how irresponsible that friend may at times be. The NSA has been through REAL wars, not internet pranks. They are OUR National Security Agency. This isn't patriotism; it's common sense. Tell them we want backdoors to be used for NATIONAL SECURITY concerns, not to wiretap Greenpeace, and that we want SERIOUS assurances about this. Let's get the NSA to realize they need to work WITH privacy activists, not try to ignore or work against them. "Encryption Always Wins." This isn't about political power and supercomputer resources. Us versus them. It's about the laws of nature and science leading to technology being available to the common man. But the government isn't concerned yet because we haven't yet coded a real encryptor. All we have is PGP. They can't read content, but they can, like anyone else, see that it IS encrypted and most often find out who sent it to whom. Clipper also allows anyone to start recording your Clipper calls NOW, even if they don't have the keys yet. A random block output would mean anyone could record your calls and never prove it was anything other than a noisy microphone or a jpeg of Madonna. Detweiler became an idiotic child with his "death threats" and "anarchy" concerns limited to internet (World Wide Wiretap) remailers, added to the fact that HE seems to be the only one abusing the remailers. He is just noise (no pun), if this be a discussion of cryptography/anonymity. It doesn't matter shit if a Detweiler or a Depew takes away our internet toys. His biggest mistake was to take you guys seriously. Stop talking about the internet and get serious. Think POSTAL SERVICE encrypted remailing services, where the pass phrase stays in someone's head, and there is no e- mail headers telling where that floppy hidden between two halves of a postcard came from. Think encryption with random data block output. (Think software to allow me to read that floppy after the rotational indexing is lost when I separate the metal hub and later put one back on). The "collapse of governments" claim might get a few rebellious school girls in cheap leather to follow you home, but it's not worrying the NSA or the tax man. "You want to drive on this highway? Pay up or go back home." "You want that CAT scan? We accept cash." "You need unemployment support? Well, you never paid your insurance tax." Encryption isn't going to end taxes. It will just change the way they are collected. It will tie a service to your payment of a tax. "You want us to shoot down that missile headed your way? Sorry, your community didn't pay for military protection and we don't have any strategic targets there." "You want to live in this community? Sorry you have to pay this tax for military protection or you aren't welcome here." "You want to sell secrets to IRAQ? We've bugged your left ear, the one you use for the phone. Sorry about the ear ache we had to cause to get you into the local hospital." I think the time is coming when we are going to discover what our species is really all about, since encryption will set us free to be ourselves, as individuals. I think we will be pleasantly surprised. I just hope we don't hurt each other trying to resist change. As Bucky Fuller said, "Utopia or Oblivion." He also warned that we "NOW" (1969) have the technology to provide everyone on this planet with adequate food and shelter, but that if we don't give it to them, they are going to walk up that crunchy imported gravel driveway, past your BMW, and kill you. Was Phil Zimmerman a "Cypherpunk who wrote PGP"? Or are you guys just strip mining the CRYPTOGRAPHY movement and selling it back to us at twice the price? "Anarchy for sale." - Dead Kennedys. Cypherpunks. Cypherpunks. Fuck off! Send me a computer virus and I'll send you a REAL virus ;-). Stop talking about the obsolete internet. It's just a primitive non-multimedia medium for discussion about real life, real privacy, and real people's needs. The information highway isn't likely to involve Unix or RFC standards. "Can I send you a gigabyte of my latest movie? Or you can ftp it from my laptop. You do have 2 gigs of RAM don't you?" Don't follow internet-like standards when coding an encryptor ["PGP versions 2.3 and later use a new format for encoding the message digest into the MPI in the signature packet, a format which is compatible with RFC1425 (formerly RFC1115)." - Phil Zimmerman]. Do something timeless and historically significant. Write a real encryptor. Then it doesn't matter if everyone isn't using it, 'cause you're just sending "noise", like everyone else. Who cares about Clipper? Don't argue politics. Write code. Easy to use code. Plug and play user interfaces for the Mac and Windows. Or who else you gonna talk to? E-lovers? E-people? I'm not a "Cypherpunk", I'm a scientist. An introvert who values his privacy. I don't need PGP, except for fun, to sign things, and to reduce the most blatant internet privacy violations. For now it's the internet standard, but Clipper is good enough for me, personally. It will keep those around me who I do not wish to share my personal life with from reading my e-mail and files on my floppies. I don't mind the NSA reading my e-mail. But I do worry for others, who are trying to change the world in more political ways, and fear that the NSA will not be the only ones with access to the keys. PGP activism is just my latest hobby. I just want more people to talk to, using PGP. I don't want my picture in Wired. You're not PUNKS. Your just entertainment, until you get off the internet and WRITE A REAL ENCRYPTOR. The bad guys love PGP. They don't want it to loose its underground appeal, lest it become less popular and they can no longer identify encrypted messages. See the big picture and do something useful, or your just a bunch of e-yuppies worshipping money and attention as the center of meaning in your life. Fun toys and babes. Die e-yuppie scum. UNSUBSCRIBE. -=Xenon=- P.S. Thanks for not putting my "Here's How to MacPGP!" guide on any of your ftp sites. It would have lost its edge, mixed in with all the e-bullshit already there about "anarchy" on the internet (WWW). And I might not have had to send it to people by e-mail, people who don't know what ftp MEANS, because they don't have the time to figure out stupid command-line operating systems, the historical equivalent of programming via hard-wiring or punch cards. -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVeCJwSzG6zrQn1RAQFnYwP/WAqeptD+rDCU9Cfyf91IJ6FPmkWJT/mF 5gGhhQmjuugn1VNTzifgh2R6aDtCMA8QkGYbsmSSsphHNhNQbPRhE7/dBj6xMq7F RjTcfH3Ff1bNXE6y16AVnGGOdAuEEWwCSordu27sR9CJSKSnm2tTOMsxYxEOGsfZ wX3E2atuek0= =bYZ6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 8 Feb 94 10:06:46 PST To: cypherpunks@toad.com Subject: Magic Money coins In-Reply-To: <9402080759.AA00803@ah.com> Message-ID: <9402081757.AA01579@ah.com> MIME-Version: 1.0 Content-Type: text/plain In thinking about my own averaging technique for finding near-identities, I realize it needs some modification. Remember the example that 3 was a near-identity near n/2. Well so is 5, and 7, and -3, -5, -7, etc. Even though 3 (or -1) seems to be the best of the near-inverses, any one whose action is sufficiently bounded will do. The new observation is that the candidates for near-inverses will be clustered and not distributed flatly over the ring. There will also be more than one cluster. So you've got two choices. First make a histogram of the candidate choices and only average by clusters. Secondly, one might also be able to transpose the clusters onto each other and average them all. The inverse image of this transposition may also yield more near-inverses. I think that averaging can be made to work, but it's not obvious to me exactly what the technique will be. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 8 Feb 94 10:10:50 PST To: cypherpunks@toad.com Subject: Magic Money -> Chaum Cash In-Reply-To: <199402081025.CAA20709@jobe.shell.portal.com> Message-ID: <9402081801.AA01592@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Based on Eric's long and mathematical >explanation, which I did not fully understand and was therefore convinced >by, An example of reputation-based proof by obscurity. I hope the main point came out, though. There are lots of parameters to pick from, and therefore lots of attacks can be contemplated. >I have changed the program to use full Chaum cash. Be careful when you say this. Chaum has worked on lots of cash protocols. Better to say that you're now using a non-multiplicative signature. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nates@netcom.com (Nathaniel Sammons) Date: Tue, 8 Feb 94 10:41:59 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: changing info on a key? Message-ID: <199402081842.KAA17179@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Since I moved all my personal mail to netcom, I was wondering how I could change my info in my key to reflect my new identity? thanks, -nate From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Tue, 8 Feb 94 10:42:00 PST To: cypherpunks@toad.com Subject: Re: Clipper Side-step Message-ID: <199402081842.KAA22638@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Beep say, "How about this as a way to stump Clipper? Generate a dialog between you and a friend of no relevant consequence. Load this sound byte into your system as a AIFC file (sound bite, or byte) Encrypt data/message/information/recipe/whatever into the low-bits of the sound bite." See my post "X's Last R". The problem is that PGP tattle tales on itself, it having no raw encrypted message output format (~indistinguishable from random data), and thus reverse steganography is trivial and can be automated. It could be less trivial if you use a steganography (hiding a message in another message) along with a secret scrambling routine for PGP messages, but then you are in the silly situation of "encrypting" an already encrypted PGP message! -=Xenon=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 8 Feb 94 11:06:49 PST To: cypherpunks-announce@toad.com Subject: I support HR 3627 Message-ID: <9402081845.AA01784@ah.com> MIME-Version: 1.0 Content-Type: text/plain Hey. You. Have you sent your letter of support to Rep. Cantwell yet? It's now even easier than ever! Just reply to this very message with your reasons for supporting the bill (it's to allow export of crypto software, dummy), and your mail will be automagically sent to the correct EFF address with the right subject line. (And don't include this message, OK?) For the full text of the bill, see any of the following: ftp://ftp.eff.org/pub/Policy/Legislation/cantwell.bill http://www.eff.org/ftp/EFF/Policy/Legislation/cantwell.bill gopher://gopher.eff.org/00/EFF/legislation/cantwell.bill Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 8 Feb 94 11:20:52 PST To: cypherpunks@toad.com Subject: on Fedwire and FRCS-80 In-Reply-To: <9402081742.AA26012@mass6.FRB.GOV> Message-ID: <9402081910.AA01888@ah.com> MIME-Version: 1.0 Content-Type: text/plain >All the "cool" secrets (wire transfers and the like) don't get anywhere NEAR >the internet. The Federal Reserve System has a separate (yes, encrypted) >network for sharing data. A touchy spot? Interestingly enough, the Fedwire network was only recently encrypted. The following information comes from a GAO report _Electronic Funds Transfer: Oversight of Critical Banking Systems Should Be Strengthened_. GAO/IMTEC-90-14. To get a fre copy, call 202-512-6000 or fax 301-258-4066. And if you pay US taxes, you've already paid for it! In a reply letter from the Board of Governers of the Federal Reserve System, they talk about FRCS-80, the Federal Reserve Communications System, implemented in 1982. In September 1989 a request for proposal went out to encrypt the backbone network. Encryption was supposed to have been completed in the first half of 1990. (I hear that it slipped. Given that FRCS-80 was implemented in '82, are we surprised?) I understand that Fedwire-II is now in operation, but I don't know if that's new hardware and/or new software. Here's the curious thing. DES came out in 1976, and was supposed to be secure for financial communications. FRCS-80 had plenty of opportunity to use DES, but didn't, for at least the first eight years of operation. Hmm. And save the conspiracy theories about the Federal Reserve for alt.conspiracy, please. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Tue, 8 Feb 94 10:36:47 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: change of address Message-ID: <9402081834.AA19299@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- To all my friends (and enemies) out there: I have purchased myself a netcom account, so that I don't have to worry about what the university thinks about my political ideas and about my outspoken nature on privacy, etc. My new address is nates@netcom.com (rather a clever login, don't you think?) All mail not pertaining to my office work at teh visualization lab should be sent there. My other addresses (nate@vis.colostate.edu, nate@lamar.colostate.edu, nate@yuma.acns.colostate.edu, sammons@cs.colostate.edu and ns111310@longs.lance.colostate.edu) should still be used for mail relating ot the Lab and my work there. Thanks, and have fun! - -nate - -- +-----------------------------------------------------------------------+ | Nate Sammons | +-----------------------------------------------------------------------+ BTW, sorry for the boring sig, it'll get better! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@ciis.mitre.org (Curtis D. Frye) Date: Tue, 8 Feb 94 09:11:45 PST To: cypherpunks@toad.com Subject: Clipper Opposition Message-ID: <9402081718.AA04480@ciis.mitre.org> MIME-Version: 1.0 Content-Type: text/plain Fellow C'punks- This is a copy of a posting I made to comp.eff.org.talk and other groups. >-------< In article Robert I. Eachus, eachus@spectre.mitre.org writes: >In article strnlght@netcom.com (David >Sternlight) writes: > > > Once they made it voluntary and promised not to outlaw non-Clipper > > crypto, the game was over. Arguments about its becoming de facto > > standard and driving out other crypto are simply too complex and > > iffy to convince the average reader. > > David, this is where you and I part ways. You believe that the >adminstration is promising not to outlaw non-Clipper crypto. But the >reality is that the adminstration IS and has been trying its damnedest >to harrass, intimidate, and suppress any alternative strong crypto. >The current situation--and the recent announcements confirm this--is >the adminstration requires a special license to export crypto, which >you CAN'T get to publish strong crypto (And in some cases to publish >junk crypto. If I can't publish a public key and the algorithm to use >it, what good is it? David does raise a valid point that I don't think Robert deals with - how does fighting Clipper help us in the struggle to prevent the outlawing of all non-Clipper crypto? If the CPSR and other organizations spend their political capital on a losing fight, does the credibility loss kill effective future resistance? While the Clipper proposal *as it stands now* is most likely a done deal, there are ways to keep up the pressure to make sure it doesn't snowball: o Mount effective resistance against the Wiretap proposal and *link the two issues* in the eyes of the public. This shouldn't be done completely up front - instead, the association should begin to build after a few weeks or months to ensure that the original message is received and is not blocked out by the "you already lost Clipper" signal; o Quote export sale figures of Clipper technology often and loud - I don't see how any foreign company would let such suspect equipment on their property, let alone use it to transmit anything sensitive. I truly hope I'm not wrong on this count - if the tech sells, the case against Clipper becomes darn near unwinnable; o Track Clipper equipment purchases by US entities that do not have government contracts; o Maintain close vigilance over the law enforcement community. How many mid-level drug dealers would be willing to use Clipper technology to implicate their bosses in exchange for lighter sentences? Expect this tactic and similar ones to be used; o Compile a list and analysis of all crypto software and equipment available overseas and compare it to commonly used US techniques. If the exported stuff has identical or near-identical functionality to the US tech, there's no case for Clipper. Combine this analysis with the export figures and industry is bound to take notice, with their Congressional reps following. There should be a follow-up analysis on foreign purchases before and after Clipper is introduced. THE FIRST PART OF THIS DOCUMENT SHOULD BE PREPARED IMMEDIATELY!!! If someone hasn't already begun this survey, I'll volunteer and will put out a call for information shortly. This battle needs to be fought on our ground - the Administration is defining how the argument is being carried out, for now. Do we know what our ground is? What strategy we'll take to counter the Administration's initiative? The list I just gave is a series of tactical devices that could produce specific effects, all of which are USELESS without a coherent strategy to apply the information gained. Do I have any suggestions? Nope, not beyond the tactics I discussed above. I am, however, going to start some serious cogitating and hope to come up with something. That last bit shouldn't be seen as a slam on the EFF or CPSR as I don't know what level of planning they've invested in strategy. What I do know is that we've lost the initiative and need to regain it; these newsgroups are a great place to start, but most of us agree on the basic principles that information should be free etc. etc. etc. Why should Middle America care what happens to terrorists and dope pushers? How long until "electornic privacy advocates" join that elite group? It isn't time to push the PANIC BUTTON yet, but there needs to be a heightened sense of urgency in everything we do to fight against the possibility that the Administration wants to ban all non-Clipper crypto. That possibility scares the hell out of me and is enough to make me act RIGHT NOW! Curtis Frye PRIVATE! Citizen I don't speak for MITRE, they don't speak for me. >-------< -- Best regards, Curtis D. Frye - Economic Analyst, Software Alchemist, Aspiring Author cfrye@ciis.mitre.org "If you think I speak for MITRE, I'll tell you how much they pay me and make you feel foolish." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Allard Date: Tue, 8 Feb 94 09:46:47 PST To: cypherpunks@toad.com Subject: Re: A serious question of ethics In-Reply-To: <9402071839.AA15102@pmantis.berkeley.edu> Message-ID: <9402081742.AA26012@mass6.FRB.GOV> MIME-Version: 1.0 Content-Type: text/plain - -------- nobody@pmantis.berkeley.edu wrote: > Does that mean that I no longer should report the open system (I don't > dare telnet there to find out if it is the same one)? > Also, and I'm purely curious, what actually became of my anonymous > report, and do I need to be worried about SS agents in dark sunglasses > coming to my home and dragging me away? (Truely worried and scared) I work on the Federal Reserve *Board*'s Research Network. This network is hidden behind a firewall, and won't even let you finger (much less telnet) into. I sent your message to the network administrator, Janice Shack-Marquez (m1jsm00@frb.gov). Obtw, Libby Flanagan has fled to the private sector (lf@nwu.edu) where vendors can now give her coffee cups with filling out forms. Janice (quickly) got at least three people looking into the problem. Bob Drzyzgula (m1rcd00@frb.gov) found a machine that perfectly matched the problems you described. Bob contacted them, and they seem to have corrected the problem. Don't worry about black hats, though. If anything gets investigated, it outta be the district bank. I *would* like to know the IP address you had connected to to verify that we're talking about the same machine. You can use the remailers, and encrypt to my public key (available on the servers, key ID C744CD). All the "cool" secrets (wire transfers and the like) don't get anywhere NEAR the internet. The Federal Reserve System has a separate (yes, encrypted) network for sharing data. The Federal Reserve Banks are all "private" companies, and several offer various other services (such as economic bulletin boards and the like). The Federal Reserve *Board* has Research network (where I am) used to prepare statistical releases and act as a data service for the Chairman & Governors. The Board does not offer any services to the internet (we should, but that's a long story). The point of all this is that you didn't really find anything very sensitive, although we do appreciate closing gaping holes like that. rgds-- TA (tallard@frb.gov) [awaiting approval of new disclaimer] pgp fingerprint: 10 49 F5 24 F1 D9 A7 D6 DE 14 25 C8 C0 E2 57 9D -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVekwaAudFplx0TNAQHOdAP/WqSUic8PwvEuCkdOBSPZVlxJFwTlYXr8 0lLhnJDgs8+tUPp0Vd9Atc7nsvQM3mZ56xOIWED21KBcBRpaNlUG4E6bT9QrKKDi dwfR/sHHysdpHx9yB2xlpunlkeBw2jMDEm5YbusgZNHbVpt7AaixcqKVyRrL2wJM aNaFwEBJFOM= =gME3 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Tue, 8 Feb 94 10:00:49 PST To: IFREEDOM@SNOOPY.UCIS.DAL.CA (Forum on Censorship and Intellectual Freedom) Subject: text of info file on Cantwell bill Message-ID: <199402081756.MAA21918@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From postmaster Tue Feb 8 12:50:56 1994 Date: Tue, 8 Feb 1994 12:50:52 -0500 Message-Id: <199402081750.MAA21823@eff.org> Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" To: eff-staff From: ssteele@eff.org (Shari Steele) Subject: text of info file on Cantwell bill Cc: eff-board Following are Representative Maria Cantwell's remarks to the House of Representatives when she introduced H.R. 3627, Legislation to Amend the Export Administration Act of 1979. Her synopsis of the bill appears at the end. These remarks appeared in the Congressional Record on November 24, 1993, at Volume 139, Page 3110. Please write to Rep. Cantwell today at cantwell@eff.org letting her know you support her bill. In the Subject header of your message, type "I support HR 3627." In the body of your message, express your reasons for supporting the bill. EFF will deliver printouts of all letters to Rep. Cantwell. With a strong showing of support from the Net community, Rep. Cantwell can tell her colleagues on Capitol Hill that encryption is not only an industry concern, but also a grassroots issue. *Again: remember to put "I support HR 3627" in your Subject header.* The text of the Cantwell bill can be found with the any of the following URLs (Universal Resource Locaters): ftp://ftp.eff.org/pub/Policy/Legislation/cantwell.bill http://www.eff.org/ftp/EFF/Policy/Legislation/cantwell.bill gopher://gopher.eff.org/00/EFF/legislation/cantwell.bill ********************************************************************** Mr. Speaker, I am today introducing legislation to amend the Export Administration Act of 1979 to liberalize export controls on software with encryption capabilities. A vital American industry is directly threatened by unilateral U.S. Government export controls which prevent our companies from meeting worldwide user demand for software that includes encryption capabilities to protect computer data against unauthorized disclosure, theft, or alteration. The legislation I am introducing today is needed to ensure that American companies do not lose critical international markets to foreign competitors that operate without significant export restrictions. Without this legislation, American software companies, some of America's star economic performers, have estimated they stand to lose between $6 and $9 billion in revenue each year. American hardware companies are already losing hundreds of millions of dollars in lost computer system sales because increasingly sales are dependent on the ability of a U.S. firm to offer encryption as a feature of an integrated customer solution involving hardware, software, and services. The United States' export control system is broken. It was designed as a tool of the cold-war, to help fight against enemies that no longer exist. The myriad of Federal agencies responsible for controlling the flow of exports from our country must have a new charter, recognizing today's realities. Next year, the House Foreign Affairs Subcommittee of Economic Policy, Trade and the Environment, of which I am a member, will be marking up legislation to overhaul the Export Administration Act. It is my hope that the legislation I introduce today will be included in the final Export Administration Act rewrite. This legislation takes some important steps to resolve a serious problem facing some of our most dynamic industries. It would give the Secretary of Commerce exclusive authority over dual use information security programs and products, eliminates the requirement for export licenses for generally available software with encryption capabilities, and requires the Secretary to grant such validated licenses for exports of other software with encryption capabilities to any country to which we already approve exports for foreign financial institutions. The importance of this legislation cannot be overstated. America's computer software and hardware companies, including such well-known companies as Apple, DEC, Hewlett-Packard, IBM, Lotus, Microsoft, Novell, and WordPerfect, have been among the country's most internationally competitive firms earning more than one-half of their revenues from exports. The success of American software and hardware companies overseas is particularly dramatic and the importance of foreign markets is growing. Currently, American software companies hold a 75 percent worldwide market share and many derive over 50 percent of their revenues from foreign sales. American computer hardware manufacturers earn more than 60 percent of their revenues from exports. As my colleagues are well-aware, we are participants in a new information age that is quickly transforming local and national marketplaces and creating new international marketplaces where none previously existed. President Clinton and Vice President Gore have both spent considerable time explaining their vision of the National Information Infrastructure that is essential to our continued economic growth. Part of that infrastructure is already in place. International business transactions that just a few years ago took days or weeks or months to complete can now be accomplished in minutes. Driving this marketplace transformation is the personal computer. And, at the heart of every personal computer is computer software. Even the most computer illiterate of us recognize that during the past decade, computer prices have dropped dramatically while computer capabilities have increased exponentially. That combination has made it possible to exchange information and conduct business at a scale that was considered science fiction only a few years ago. Indeed, we all now rely on computer networks to conduct business and exchange information. Whether it be the electronic mail or "e-mail" system that we all now use in our congressional offices or the automated teller system relied on to conduct our personal financial affairs, we rely on computer networks of information. In the future, individuals will use information technologies to conduct virtually any of the routine transactions that they do today in person, over the telephone, and through paper files. From personal computers at home, in schools, and in public libraries, they will access books, magazine articles, videos, and multimedia resources on any topic they want. People will use computer networks to locate and access information about virtually any subject imaginable, such as background on the candidates in local political races, information on job opportunities in distant cities, the weather in the city or country they will be visiting on their vacation, and the highlights of specific sports events. Consumers will use their computers and smart televisions to shop and pay for everything from clothing and household goods to airline tickets, insurance, and all types of on-line services. Electronic records of the items they purchase and their credit histories will be easy to compile and maintain. Individuals will access home health programs from their personal computers for instant advice on medical questions, including mental health problems, information about the symptoms of AIDS, and a variety of personal concerns that they would not want other family members, or their neighbors and employers to know about. They will renew their prescriptions and obtain copies of their lab results electronically. The U.S. economy is becoming increasingly reliant on this information network. While we may not often think about these networks, they now affect every facet of our professional, business, and personal lives. They are present when we make an airline reservation; when we use a credit card to make a purchase; or when we visit a doctor who relies on a computer network to store our medical information or to assist in making a diagnosis. These networks contain information concerning every facet of our lives. For businesses, the reliance on information security is even greater. While businesses rely on the same commercial use networks that individual consumers use, in addition, businesses are now transmitting information across national and international borders with the same ease that the information was once transmitted between floors of the same office building. While all of this information exchange brings with it increased efficiencies and lower operating costs, it has also brought with it the need to protect the information from improper use and tampering. Information security is quickly becoming a top priority for businesses that rely on computer networks to conduct business. According to a recent survey of Fortune 500 companies conducted for the Business Software Alliance, 90 percent of the participants said that information security was important to their operations. Indeed, almost half of the Fortune 500 companies surveyed recently stated that data encryption was important to protect their information. One third of those companies said they look for encryption capabilities when buying software. The challenge for information security can be met by America's computer companies. American companies are deeply involved in efforts to ensure that the information transmitted on computer networks is secure. Numerous companies have developed and are developing software products with encryption capabilities that can ensure that transmitted information is received only by the intended user and that it is received in an unaltered form. Those encryption capabilities are based on mathematical formulas or logarithms of such a size that makes it almost impossible to corrupt data sources or intercept information being transmitted. I wish I could stand here today and tell my colleagues that U.S. export control laws were working and encryption technology was only available to American software companies. However, this is not the case. Sophisticated encryption technology has been available as a published public standard for over a decade and many private sources, both domestic and foreign, have developed encryption technology that they are marketing to customers today. It is an industry where commercial competition is fierce and success will go to the swift. Software is being developed and manufactured with encryption capabilities for the simple reason that software customers are demanding it. Computer users recognize the vulnerability of our information systems to corruption and improper use and are insisting on protection. That protection will be purchased or obtained from American companies or from foreign software companies. The choice is not whether the protection will be obtained, but from which company. Incredible as it may seem to most of my colleagues, the Executive Branch has seen fit to regulate exports of American computer software with encryption capabilities -- that is, the same software that is available across the counter at your local Egghead or Computerland software store -- munitions and thereby substantially prohibit its export to foreign customers. This policy, which has all the practical effect of shutting the barn door after the horses have left in preventing access to software with encryption capabilities, does have the actual detrimental effect of seriously endangering sales of both generally available American software and American computer systems. This is because increasingly sales are dependent on the ability of a U.S. firm to offer encryption as a feature of an integrated customer solution involving hardware, software and services. Indeed, software can be exported abroad by the simplest measures and our intelligence gathering agencies have no hope of ever preventing it. Unlike most munitions that are on the prohibited export list, generally available software with encryption capabilities can be purchased without any record by anyone from thousands of commercial retail outlets, or ordered from hundreds of commercial mail order houses, or obtained for free from computer bulletin boards or networks. Once obtained, it can be exported on a single indistinguishable floppy disk in the coat pocket of any traveler or in any business envelope mailed abroad. Moreover, both generally available and customized software can be exported without anyone ever actually leaving the United States. All that is necessary are two computers with modems, one located in the United States and one located abroad. A simple international phone call and a few minutes is all that it takes to export any software program. Once a software program with encryption capabilities is in a foreign country, any computer can act as a duplicating machine, producing as many perfect copies of the software as needed. The end result is that the software is widely available to foreign users. All this was demonstrated at a hearing held on October 12 by Chairman Gejdenson's Economic Policy Trade and Environment Subcommittee of the Foreign Affairs Committee. Furthermore, while current Executive Branch policy regulates the export of American manufactured software with encryption capabilities, it is obviously powerless to prevent the development and manufacture of such software by foreign competitors. Not surprisingly, that is exactly what is happening. We heard testimony at the subcommittee's hearing that over 200 foreign hardware, software and combination products for text, file, and data encryption are available from 20 foreign countries. As a result, foreign customers, that have, in the past, spent their software dollars on American-made software, are now being forced, by American policy, to buy foreign software -- and in some cases, entire foreign computer systems. The real impact of these policies is that customers and revenue are being lost with little hope of regaining them, once lost. All precipitated by a well-intentioned, but completely misguided and inappropriate policy. There were efforts, in the last Congress to correct this policy. In response, the Bush Administration did, in fact, marginally improve its export licensing process with regard to mass market software with limited encryption capabilities. However, those changes are simply insufficient to eliminate the damage being done to American software companies. My legislation is strongly supported by the Business Software Alliance. The Business Software Alliance represents the leading American software businesses, including Aldus, Apple Computer, Autodesk, Borland International, Computer Associates, GO Corp., Lotus Development, Microsoft, Novell, and WordPerfect. In addition, Adobe Systems, Central Point, Santa Cruz Operation, and Symantec are members of BSA's European operation. Together, BSA members represent 70 percent of PC software sales. The legislation is also supported by the Industry Coalition on Technology Transfer, an umbrella group representing 10 industry groups including the Aerospace Industries Association, American Electronic Association, Electronics Industry Association, and Computer and Business Equipment Manufacturing Association. All these companies are at the forefront of the software revolution. Their software, developed for commercial markets, is available throughout the world and is at the core of the information revolution. They represent the finest of America's future in the international marketplace, and the industry has repeatedly been recognized as crucial to America's technological leadership in the 21st century. My legislation is straightforward. It would allow American companies to sell the commercial software they develop in the United States to their overseas customers including our European allies -- something that is very difficult if not impossible under present policies. I urge my colleagues to support this legislation and ask unanimous consent that the text of the bill and a section-by-section explanation be printed at this point. ************************************************************************ Section-By-Section Analysis of Report Control Liberalization for Information Security Programs and Products Section 1 Section 1 amends the Export Administration Act by adding a new subsection that specifically addresses exports of computer hardware, software and technology for information security including encryption. The new subsection has three basic provisions. First, it gives the Secretary of Commerce exclusive authority over the export of such programs and products except those which are specifically designed for military use, including command, control and intelligence applications or for deciphering encrypted information. Second, the government is generally prohibited from requiring a validated export license for the export of generally available software (e.g., mass market commercial or public domain software) or computer hardware simply because it incorporates such software. Importantly, however, the Secretary will be able to continue controls on countries of terrorists concern (like Libya, Syria, and Iran) or other embargoed countries (like Cuba and North Korea) pursuant to the Trading With The Enemy Act or the International Emergency Economic Powers Act (except for instances where IEEPA is employed to extend EAA-based controls when the EAA is not in force). Third, the Secretary is required to grant validated licenses for exports of software to commercial users in any country to which exports of such software has been approved for use by foreign financial institutions. Importantly, the Secretary is not required to grant such export approvals if there is substantial evidence that the software will be diverted or modified for military or terrorists' end-use or re-exported without requisite U.S. authorization. Section 2 Section 2 provides definitions necessary for the proper implementation of the substantive provisions. For example, generally available software is offered for sale or licensed to the public without restriction and available through standard commercial channels of distribution, is sold as is without further customization, and is designed so as to be installed by the purchaser without additional assistance from the publisher. Computer hardware and computing devices are also defined. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Tue, 8 Feb 94 13:07:09 PST To: cypherpunks list Subject: Re: Clipper Side-step In-Reply-To: <9402081756.AA28824@wavefront.wti.com> Message-ID: <9402082106.AA16501@toad.com> MIME-Version: 1.0 Content-Type: text/plain > How about this as a way to stump Clipper? [...] > Encrypt data/message/information/recipe/whatever into the low-bits of > the sound bite. The low bits would probably be destroyed just by transmission over your average voice line. Worse, Clipperfones will compress the input speech before encryption. The only respectable audio compression algorithms are lossy, and they will assuredly stomp on your low bits. Nor can you expect other modulations to survive (e.g. the "data --> 212A --> Clipper --> 212A --> data" approach). Given knowledge of the audio model used, you could take your data stream and put it through the decompressor end. The resultant audio would be invariant under the lossy compression/decompression. /-- sender --\ /---- Clipper phone ----\ /-- rcvr --\ data->decompress->compress->encrypt,send,decrypt->decompress->compress->data \-- (cancel) --/ \-- (cancel) --/ This would probably end up being manufacturer-specific and a real pain. Subverting a Capstone-based datacomm device would be easier. Eli ebrandt@jarthur.claremont.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: olo@netcom.com (Bob Olodort) Date: Tue, 8 Feb 94 13:20:53 PST To: cypherpunks@toad.com Subject: unsubscribe Message-ID: <199402082117.NAA28391@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Gee, I'd really like to get off the subscription list. Have sent 2 or 3 requests as instructed to cypherpunks-request, but my mailbox still fills to overcapacity. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Tue, 8 Feb 94 14:22:03 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Crypto Regulation Reform In-Reply-To: <9402052019.AA10570@vail.tivoli.com> Message-ID: <199402082221.OAA10284@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally sez: > > > Robert Cain writes: > > A device can be made right now at lower cost > > than a computer modem, much lower, that could be inserted between any > > phone and the wall that would make it impossible, no matter what laws > > are in place, to tap either passively or acitively, communication that > > passes between two of these devices. I know how to do it, could do it > > and probably will just for the fun of it at least. > > Uhh, could you tell us? 'Fraid not. I want to patent it and profit from it. As a hardware/software development engineer I stand diametrically opposed to the FSF gang. > Sounds like quite a breakthrough. Credit > card sized? Much cheaper than a modem, like $50 maybe? And it > digititizes and securely encrypts speech (full duplex?) on the fly? Well, making it credit card sized and cheaper than a modem is not all that difficult. An AT&T VSELP chip based on their DSP1616 with some firmware added for primative modem capability, some firmware for the encryption and a couple of codec chips fits the bill nicely. I do have a breakthrough though and that is in the area of a key exchange protocol that can detect an active spoof, a problem unsolvable in theory (at least in the opinion of Whit Diffie, Marty Hellman and Ron Rivest) but solvable to any desired degree of confidence in practice. In fact in the most common situation that I would expect it to be used, it is provably secure against a spoof. I can't say any more about how that works but some fine mathematicians and some crypto names most of you know have witnessed and validated it. Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Tue, 8 Feb 94 14:50:53 PST To: cypherpunks@toad.com Subject: Drop Oceania Thread Now Message-ID: <199402082227.AA24937@xtropia> MIME-Version: 1.0 Content-Type: text/plain * Reply to msg originally in CYPHERPUNKS > I was just wondering what sort of business one might engage in in > Oceania?... Please cease this Oceania thread. The cypherpunks list is already bloated to bursting with off-topic posts. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Tue, 8 Feb 94 14:52:02 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Some stuff about Diffie-Hellman (and more :-) In-Reply-To: <199402052205.OAA06854@jobe.shell.portal.com> Message-ID: <199402082250.OAA13339@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal sez: > > Quite a few misconceptions here, I'm afraid: That'll teach me to write these things purely from memory without my references. > > From: rcain@netcom.com (Robert Cain) > > In the Diffie-Hellman exchange there is a well-known-prime, w, and a > > well-knwon-modulus, m. > > w is supposed to be a "generator" of the group of integers mod m. It does > not have to be prime. It is supposed to be such that the series w**0, w**1, > w**2,...,w**m-1 does not repeat but goes through all the integers less than m. > Testing for such w's is pretty easy if you know the factorization of m, > involving a few arithmetic tests. Yes, I remember that now about w but I believe that m should be prime. > > > For those interested that don't know I think > > it then proceeds as follows (don't have notes in front of me so please > > someone correct me if I'm misremembering it) where ** is the power or > > exponentiation operator and % is the modulus operator: > > > > 1) Bob generates a one time random prime, b, then computes > > b does not have to be prime; it is a random number less than m. Absolutely correct. > > > B = (w ** b) % m > > and sends B to Carol. > > > > 2) Carol generates a one time random prime, c, then computes > > Likewise, c does not have to be prime; it is a random number less than m. Again, correct. > > > C = (w ** c) % m > > and sends C to Bob. > > > > 3) Bob generates a session key: > > Carol does this, not Bob. > > > K = (B ** c) % m > > > > 4) Carol generates a session key: > > Bob does this, not Carol. Oops, one more check of those equations and that would probabaly have jumped out at me. Sorry for swapping them (but as a newbie here I now know that you folks have your chops (a drumming term) when it comes to the math of this stuff.) > > > Now, the tutorial over :-), the question is; is there a "standard" > > well-known-prime, w, and a "standard" well-known-modulus, m, and if > ^^^^^-- generator > > not, let's define one. > > I don't think there is a need for this. The two sides need to agree on > a pair but they could just pick it at the beginning. If everyone uses > the same m,w it would help attackers of the scheme to focus their efforts > on these numbers. I believe there was some discussion of using well-known > numbers in the Digital Signature Standard (which is based on the same > problem as DH) but I don't know what the resolution was. Well, any two pair of boxes that are going to employ this have to use the same numbers obviously so they will be available to crunch any given exchange against and the only thing anyone can "focus their efforts" on is the exchange itself and I don't think knowing w amd m for a long time helps that problem any. I am just think that a pair should be selected, every implementation should use them to help with interoperability and they should be defined with simply stated, remembered and coded algorithms rather than just a long string of digits. > > > I suppose that PGP uses a well known pair but > > they are big and not easy to hand around without going through media (I > > think.) > > PGP does not uses DH and has no well known numbers. Ah, I assumed it did somewhere because Phil and I had a fair bit of email about this last year and he convinced me that D-H was the way to go because cracking one session gives no help toward breaking the next one. > > If you do want well known numbers, I really think it will not be that bad > just to put them into the program. Coming up with an algorithm to choose > and test a generator from scratch is probably going to be larger and > certainly going to be far slower than just hard-wiring the number in. Maybe larger but I'll bet a lot easier to remember. :-) The slowness need not be a factor since a developer only need generate them once and save them in non-volatile ram which will be required for public keys anyway. If they just exist as numbers, we have to get them on some media that we can then use to transfer them into a device or type them in. It just seems easier if a simple algorithm could be specified. I'm not anal about this I just thought it an easier way and one that is more likely to insure interoperability. Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Tue, 8 Feb 94 15:27:02 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Some stuff about Diffie-Hellman (and more :-) In-Reply-To: <9402052233.AA04867@toad.com> Message-ID: <199402082324.PAA16784@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain smb@research.att.com sez: > > Two problems... First, many attacks on the discrete log problem are > based on massive precomputation for a known modulus. That probably > isn't an issue when you get to ~1K bits (*not* digits!). Hey, some of us have forgotton there are other number bases than binary. :-) > Second, you > need to specify things far more concretely, and in particular define > the random number generation process. You can't pick w till you know m. I don't remember that a good w depends on m but if a well-known m could be calculated that is prime and big enough (I suggested a way to do this via algorithm) then it seems you are saying that a w would then follow algoritmically from the choice of m. Right? > > I've found a solution to this that is more than sufficiently secure in > practice and even theoretically secure in most practical situations. > > Well, I'd certainly be interested in hearing about it... With a little luck you shall. I want to apply for a patent on it first but have been reluctant (as well as too poor) to file because I fear it being snagged at the application stage by the national security laws that I am told allow them to do that and stamp it top secret. Can anybody verify or debunk that? > There have > been a number of mechanisms for preventing eavesdropping with DH; > a lot depends on what assumptions you want to make. My attempts -- > which involve the two parties sharing a weak (i.e., PIN- or password-grade > secret) can be found in /dist/smb/{neke,aeke}.ps on research.att.com. Yes, when there is private sharing of any info, several means exist that are secure but that leaves the problem of exchanging this info securely in the first place. My method obviates the need for any prior exchange. I have ftp'ed your papers and mailed them to where I have a PostScript printer. I'm anxious to see what you have done. > There's also Rivest and Shamir's Interlock Protocol (April '84 CACM). > Davies and Price suggest using it for authentication, but Mike Merritt > and I showed that that doesn't work under certain circumstances. Yep, it has been found wanting. There was some strong reason I found it not applicable to my voice application but without my notes I cannot recall it. I spoke with Ron about that at last year's RSA conference and he concurred. Damned aging memory. :-( Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Tue, 8 Feb 94 15:47:03 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: CERT advisory In-Reply-To: <9402060343.AA17498@ah.com> Message-ID: <199402082346.PAA19249@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes sez: > > Since distribution and > storage of keying material is an as-yet pragmatically unsolved > problem, it is unwise to insist upon prearranged keys when a partial > solution, D-H, is available immediately. I (and some others with credentials) think I have solved it. I wish I could be more specific and will be as soon as I can with the idea under some form of protection. As soon as I file, cypherpunks will be the first to get the details. I am not no much trying to be a tease as to tease out any possible solutions to this that I may not be aware of. sci.crypt is not the place for unsubstantiated claims and I hope for a bit more tolerance here. We are on the same side, I just wish to profit from it so I can bankroll a few backlogged ideas. Bootstraping is a bitch. :-) Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 8 Feb 94 13:06:55 PST To: comp-org-eff-talk@cs.utexas.edu Subject: Cantwell letter campaign - update Message-ID: <199402082104.QAA28093@eff.org> MIME-Version: 1.0 Content-Type: text/plain In less that 24 hours, EFF has already received over *five hundred* letters in support of the Cantwell bill (which aims to take public crypto off the munitions list and relax export restrictions). Keep it up folks! If you'd like to add your voice to these letters, all of which will be delivered in hardcopy to Rep. Cantwell, send a "Subject: I support HR3627" message to cantwell@eff.org -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Tue, 8 Feb 94 16:10:53 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Crypto Regulation Reform In-Reply-To: <199402071551.KAA04645@snark> Message-ID: <199402090010.QAA22469@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger sez: > > > Uhh, could you tell us? Sounds like quite a breakthrough. Credit > > card sized? Much cheaper than a modem, like $50 maybe? And it > > digititizes and securely encrypts speech (full duplex?) on the fly? > > By definition anything that does this in the digital domain needs a > modem, so it can't be cheaper than a modem. None of the analogue > methods are going to be terribly secure. Remember that a "modem" such as we are used to is a much more complex device (at least the firmware, and you do pay for that :-) than what is required for simply modulating and demodulating a fixed rate, framed bit stream. Today's modem chip sets invariably have a general purpose microprocessor to do all the Hayes type stuff and a DSP to do the actual bit stream modulation/demodulation (and digital filtering and echo cancelation, etc.) where my device can be the DSP alone and requires no RS232 ports or the like. This will result in a saving. In short, what is required for a voice-only device such as I am initially thinking about is a subset of what is required for a computer modem. Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Tue, 8 Feb 94 16:17:02 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Some stuff about Diffie-Hellman (and more :-) In-Reply-To: <199402071555.KAA04653@snark> Message-ID: <199402090016.QAA22965@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger sez: > > Indeed, a paper has been published on how to break Sun Secure RPC > based on the idiotic decision by someone at Sun to standardise the > modulus used. It is basically a matter of precomputing a lot of data > based on the numbers which allows you to break any particular discrete > log in that field on the fly. The suggestion by Mr. Cain to use a > single generator and modulus for all traffic is astonishingly naive. Now wait a minute, Perry. If a device is going to use other than a set of known moduli or even just one, how are two devices going to each know what the other is using without a listner knowing? I think it is pretty much agreed that devices that use "secret" numbers are not very practical. What you say seems to indicate that D-H as we know and love it has been rendered obsolete because it depends on the modulus being known. What am I missing? Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Marc W. Mengel Date: Tue, 8 Feb 94 14:47:02 PST To: cypherpunks@toad.com Subject: Minor suggestion Message-ID: <9402082242.AA34497@dcdmwm.fnal.gov> MIME-Version: 1.0 Content-Type: text/plain The info in the pub ftp sites about the cypherpunks mailing list should probably make a mention of the volume of mail currently piled onto subscribers. This would probably greatly reduce the number of subscribers who bail out a few days later and get on just the announce list (like me :-))... Marc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: owner-cypherpunks Date: Tue, 8 Feb 94 16:53:56 PST Subject: No Subject Message-ID: <9402090053.AA00119@toad.com> MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Tue, 8 Feb 94 17:07:14 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Crypto Regulation Reform In-Reply-To: <199402082349.SAA09698@snark> Message-ID: <199402090056.QAA28858@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger sez: > > > Robert Cain says: > > > Well, making it credit card sized and cheaper than a modem is not all > > that difficult. An AT&T VSELP chip based on their DSP1616 with some > > firmware added for primative modem capability, some firmware for the > > encryption and a couple of codec chips fits the bill nicely. > > You still need a modem. You therefore cannot be cheaper than a modem. Once again, what we call a modem today has gobs of bells and whistles in firmware and hardware that a simple voice->bits->wierd-bits->anlog and it's inverse is a whole lot simpler at many levels than today's modems. In fact it doesn't even require 9600 baud with CELP or VSELP which is wonderful since overseas sessions at that speed are iffy at best I have found. Compare the price of a 4800 baud modem today with what we now call "modems." > > > I do have > > a breakthrough though and that is in the area of a key exchange > > protocol that can detect an active spoof, a problem unsolvable in theory > > (at least in the opinion of Whit Diffie, Marty Hellman and Ron Rivest) > > but solvable to any desired degree of confidence in practice. > > This would not make your machine cheaper., and anyone wanting real > security will sign their Diffie-Hellman exchanges anyway. No, not cheaper, just viable. :-) > > > In fact > > in the most common situation that I would expect it to be used, it is > > provably secure against a spoof. > > Can't be done without shared data, because without shared data you > have no way of even knowing who you are talking to. We shall see. I contend that with this I can establish a spoof-proof point to point with a total stranger to any desired probability that a spoof could not be there without disclosing him/her. It is not hard for me to envision, especially in business situations, how such a thing would be more than useful. There really is no point in arguing this until I can present it. There are two reasons I mentioned it. The first is that I wanted to see if there have been any other breakthroughs in the time I have had this on the shelf and the second reason is private. :-) > > > I can't say any more about how that > > works but some fine mathematicians and some crypto names most of you > > know have witnessed and validated it. > > Oh? Yep. Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 8 Feb 94 14:00:53 PST To: cypherpunks@toad.com Subject: Re: Insecurity of anonymous remailers In-Reply-To: <9402081913.AA00297@deathstar.iaks.ira.uka.de> Message-ID: MIME-Version: 1.0 Content-Type: text/plain danisch@ira.uka.de (Hadmut Danisch) wrote: > Matthew J Ghio wrote: > > > I am pleased to report on the performance of our two newest remailers, > > qwerty@netcom.com and nate@vis.colostate.edu. Both remailers had > > a very good response time. > > Is it really a good idea to make anonymous remailers work so fast? > Everyone who can analyze the traffic of anonymous remailers and > can read the from/to header lines, the message size and the > transfer dates immediately knows who sent mail to whom. True. I think it depends on what your intended purpose is for using a remailer. If you just want to post an anonymous message, faster would be better for sake of keeping with the conversation. If you really want to communicate securely, you can use remailers such as elee9sf@menudo.uh.edu which batches messages out at midnite and adds random padding, or remail@extropia.wimsey.com which offers encryption and adds a random delay. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue Sep 07 12:41:54 1999 Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Tue, 8 Feb 94 17:22:11 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Crypto Regulation Reform In-Reply-To: <199402090042.TAA09799@snark> Message-ID: <199402090119.RAA02591@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger sez: > > > Robert Cain says: > > > > Remember that a "modem" such as we are used to is a much more complex > > device (at least the firmware, and you do pay for that :-) than what is > > required for simply modulating and demodulating a fixed rate, framed > > bit stream. > > > Perry E. Metzger sez: > This is embarassingly wrong, Robert. Please embarass me. Do you always approch things with the hostility I am sensing, Perry? I've heard this about you but this is the first time I've run into it myself. :-) > > Have you actually looked at one of the Rockwell chipsets in real use, > Robert? They have "all in one" solutions these days. Getting cheaper > than what they sell is almost impossible -- you cannot achieve savings > by "leaving things out" because there is nothing available to leave > out. With the cost of a codec to do something like QCELP and the chip > to do the encryption, you are going to be at least as expensive as a > normal modem anyway just for the parts to manage that component of the > work. Yes, every chip set and DSP on the market in excruciating detail. It was only recently that I realized that I could use a simpler, cheaper solution. I'm an EE as well as programmer and I've actually got bills of materials and schematics for this. I'm not guessing. > > I'd be very suprised to see your price predictions come true. I'd be > less suprised to see a secure voice product becaue the mechanisms to > build such things are well understood and hardly revolutionary. And I'll be very happy to surprise you when the political dust has settled, when I am satisfied that a patent filing isn't going to be stamped so that even I can't look at it or talk about it legally and when I find the bucks to patent it and build one. I keep saying I won't argue and then I do. :-) Time for me to put up or shut up. I've tested these waters to my satisfaction and from the feedback here believe that my solution is still non-obvious (until you see it :-) So, I'll be back to discuss this further when I can freely. Later, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Herb Lin" Date: Tue, 8 Feb 94 14:30:53 PST To: cantwell-info@eff.org Subject: Study of national cryptography policy Message-ID: <9401087607.AA760757031@nas.edu> MIME-Version: 1.0 Content-Type: text/plain February 3, 1994 To: Whom It May Concern Subject: A Study of National Cryptography Policy This message should be forwarded to any and all individuals or groups that may be interested. ----------------------------------------------- In a message broadcast electronically and by fax in December 1993, the Computer Science and Telecommunications Board (CSTB) of the National Research Council (NRC) issued a call for nominations of possible committee members who would undertake a study of national policy with respect to the use and regulation of cryptography. This report was requested by the U.S. Congress in the Defense Authorization Bill for FY 1994. That message said that ALL committee members (and associated staff) would have to be cleared at the "SI/TK" level. Since that time, there has been some discussion of a study that would only require SOME members of the study committee to be cleared. Thus, in the interests of casting the broadest possible net to capture the necessary expertise, we are re-issuing the call for nominations to find those people who otherwise fit the criteria below but who would have been reluctant to accept security clearances or to undergo the required investigation. It is expected that the study committee will be a high-level group that will command credibility and respect across the range of government, academic, commercial, and private interests. The committee will include members with expertise in areas such as: - relevant computer and communications technology; - cryptographic technologies and cryptanalysis; - foreign, national security, and intelligence affairs; - law enforcement; - commercial interests (both users and technology vendors); and - privacy and consumer interests. Committee members will be chosen for their stature, expertise, and seniority in their fields; their willingness to listen and consider fairly other points of view; and their ability to contribute to the formulation of consensus positions. The committee as a whole will be chosen to reflect the range of judgment and opinion on the subject under consideration. Note that NRC rules regarding conflict of interest forbid the selection as committee members of individuals that have substantial personal financial interests that might be significantly affected by the outcome of the study; in addition, individuals currently employed by the federal government are ineligible to serve on the study committee. Please forward suggestions for people to participate in this project to CSTB@NAS.EDU by February 11, 1993; please include their institutional affiliations, their field(s) of expertise, a note describing how the criteria described above apply to them, and a way to contact them. For our administrative convenience, please put in the "SUBJECT:" field of your message the words "crypto person". If you would like a copy of the original solicitation, please send a request to CSTB@NAS.EDU. On the National Research Council The National Research Council (NRC) is the operating arm of the Academy complex, which includes the National Academy of Sciences, the National Academy of Engineering, and the Institute of Medicine. The NRC is a source of impartial and independent advice to the federal government and other policy makers that is able to bring to bear the best scientific and technical talent in the nation to answer questions of national significance. In addition, it often acts as a neutral party in convening meetings among multiple stakeholders on any given issue, thereby facilitating the generation of consensus on controversial issues. The Computer Science and Telecommunications Board (CSTB) of the NRC considers technical and policy issues pertaining to computer science, telecommunications, and associated technologies. CSTB monitors the health of the computer science, computing technology, and telecommunications fields, including attention as appropriate to the issues of human resources and information infrastructure and initiates studies involving computer science, computing technology, and telecommunications as critical resources and sources of national economic strength. A list of CSTB publications is available on request. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Tue, 8 Feb 94 17:27:12 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Some stuff about Diffie-Hellman (and more :-) In-Reply-To: <199402090045.TAA09810@snark> Message-ID: <199402090124.RAA03245@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger sez: > > You don't care if a listener hears the information on the modulus and > generator. It doesn't matter. You can broadcast it in the clear. Ah. Now I understand what you meant. > > The point I was making was that if you always use the same modulus the > attacker can expend the effort to attack your modulus just once and > can then crack individual D-H sessions trivially. If you change each > time, you can't be attacked in this way. Good idea. Think I'll steal it. I'll just let the little beastie search for good ones while it isn't doing anything else and isn't running off its batteries. :-) Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 8 Feb 94 14:32:01 PST To: cypherpunks@toad.com Subject: Re: What's a "real encryptor"? In-Reply-To: <199402080814.AAA17429@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Xenon, you could make your point a lot clearer if you wouldn't detweil so much in your posts. But let me propose a technique that I think would be what you meant to define as a "real encryptor". Take a file and encrypt it by taking the first block of data and using it as a key to encrypt the rest of the file. Than take the beginning of the file and encrypt it with RSA. Therefore, since you need to know the first block of plaintext to decode the rest of the file, you could only decode the file if you first decoded the RSA block. Perhaps some random padding could also be added, and a random session key inside the RSA. The file would have no identifying markers to show what key it was encrypted with, or what key was needed to decrypt it. Is this what you wanted? I think I could hack that... And a little flame: Before you put down our software, try writing some of your own. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Tue, 8 Feb 94 17:42:12 PST To: rcain@netcom.com (Robert Cain) Subject: Re: Some stuff about Diffie-Hellman (and more :-) Message-ID: <9402090138.AA04905@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain >What you say seems to indicate that D-H as we know and >love it has been rendered obsolete because it depends on the modulus >being known. What am I missing? DH exchange doesn't require a known modulus. Most people implement it with a common alpha and small set of generators so that they don't have to invent a distribution or agreement protocol. Authenticated DH exchanges (e.g., station-to-station protocol) can include these parameters as part of each parties signature; and provide an agreement policy (e.g., initiator's parameters unless receiver thinks they are weak). After each party has generated and exchanged an exponent, each verifies the `certificate' of the other, and the signature of the other over the exponent pair. The shared knowledge that makes this possible in this case is, of course, foreknowledge of the public key of the other party. If you don't know it before you start the protocol, you can't really know who you're talking to. Other protocols can be designed with other choices of shared knowledge. STS is immently practical, any other practical and fair scheme is likely to be similar, i.e., involve shared knowledge, independently generated random input from both parties, a mechanism for securely (but expensively) transmitting the random data (typically based on the shared knowledge), combining the disjoint random data symmetrically so that each party shares in a fresh secret session key, and finally authentication based in part on the original shared knowledge. Hope this helps, Scott Collins | "Few people realize what tremendous power there | is in one of these things." -- Willy Wonka ......................|................................................ BUSINESS. voice:408.862.0540 fax:974.6094 collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2B Cupertino, CA 95014 ....................................................................... PERSONAL. voice/fax:408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Savel Date: Tue, 8 Feb 94 14:47:13 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain please take me off this list thanks very much Richard Savel rsavel@welchlink.welch.jhu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 8 Feb 94 15:37:02 PST To: dwomack@runner.jpl.utsa.edu (David L Womack) Subject: Re: keyservers In-Reply-To: <9402080535.AA19289@runner.utsa.edu> Message-ID: <9402082335.AA12051@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain All these keyservers are connected. You don't *need* to use the WWW interface to send in your key, just send it in via e-mail, which is the original interface. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 8 Feb 94 15:50:58 PST To: rcain@netcom.com (Robert Cain) Subject: Re: Crypto Regulation Reform In-Reply-To: <199402082221.OAA10284@mail.netcom.com> Message-ID: <199402082349.SAA09698@snark> MIME-Version: 1.0 Content-Type: text/plain Robert Cain says: > > > A device can be made right now at lower cost > > > than a computer modem, much lower, that could be inserted between any > > > phone and the wall that would make it impossible, no matter what laws > > > are in place, to tap either passively or acitively, communication that > > > passes between two of these devices. I know how to do it, could do it > > > and probably will just for the fun of it at least. > > > > Uhh, could you tell us? > > 'Fraid not. I want to patent it and profit from it. As a > hardware/software development engineer I stand diametrically opposed to > the FSF gang. There are exactly two ways to transmit a signal. Either you are in the digital or the analog domain. If you are in the digital domain, you need a modem, so your device can't be cheaper than a modem. If you are in the analog domain, you can't get good encryption short of extremely iffy techniques. (You could, for instance, have a DES chip putting out data that was used to control analog scramblers, but synching up the two sides would be hard and waveform information might be used to reconstruct the signal even without breaking the sequence.) Given that V.32 class modems are only a couple hundred bucks, and will soon be only a hundred bucks or so, its hard to imagine how anything analog that was decent could be cheaper anyway. > Well, making it credit card sized and cheaper than a modem is not all > that difficult. An AT&T VSELP chip based on their DSP1616 with some > firmware added for primative modem capability, some firmware for the > encryption and a couple of codec chips fits the bill nicely. You still need a modem. You therefore cannot be cheaper than a modem. > I do have > a breakthrough though and that is in the area of a key exchange > protocol that can detect an active spoof, a problem unsolvable in theory > (at least in the opinion of Whit Diffie, Marty Hellman and Ron Rivest) > but solvable to any desired degree of confidence in practice. This would not make your machine cheaper., and anyone wanting real security will sign their Diffie-Hellman exchanges anyway. > In fact > in the most common situation that I would expect it to be used, it is > provably secure against a spoof. Can't be done without shared data, because without shared data you have no way of even knowing who you are talking to. > I can't say any more about how that > works but some fine mathematicians and some crypto names most of you > know have witnessed and validated it. Oh? .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christian Void Date: Tue, 8 Feb 94 19:17:16 PST To: cypherpunks@toad.com Subject: T-shirt update - Please Read Message-ID: MIME-Version: 1.0 Content-Type: text/plain Several people have sent orders to me without including an e-mail address. This is not a problem, but I would like to confirm the orders so you know they were recieved. If you know this is you, or think it may be you, please send me a note. This is also the last call for orders. We will be taking orders until the 15th of February, so if you want one, send it ASAP. We will not be re-pressing the shirts, it is a one-time deal. Ordering information can be obtained via anonymous FTP to netcom.com: ~/pub/cvoid/cypherpunks/ordering.information.txt Christian Void /T71 | "I don't like it, and I'm sorry I | V/M/Research, Inc. cvoid@netcom.com | ever had anything to do with it." | P.O. Box 170213 Tel. 1+415-998-0774 | -Erwin Schrodinger (1887-1961) | SF, CA 94117-0213 * PGP v2.3a Public Key Available Via Finger * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mdbomber@w6yx.stanford.edu Date: Tue, 8 Feb 94 19:42:11 PST To: cypherpunks@toad.com Subject: archives request Message-ID: <199402090339.AA26967@nebula.acs.uci.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Are there any archives of this list? My email service has been unreliable and I have probably missed most of December and January. Please respond by direct email to w6yx - mail from the list to me @lear35 isn't getting to me for some reason. -----BEGIN PGP SIGNATURE----- Version: 2.3 iQBVAgUBLVhM8jSSmvXojb+5AQF8kAH/TAxSfgZvURkAi8ZvPtVkz9AZ2iEId/H7 qUmB87at9yS27pWP9xWrOymYcVlgOMP1J12TtosERy19pxrMdtDZvw== =peD2 -----END PGP SIGNATURE----- Internet: mdbomber@w6yx.stanford.edu Matt Bartley UUCP: mdbomber@lear35.vlpa.ca.us GPS: 33 49' xx'' 117 48' xx'' (xx due to SA :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 8 Feb 94 17:02:13 PST To: rcain@netcom.com (Robert Cain) Subject: Re: Crypto Regulation Reform In-Reply-To: <199402090010.QAA22469@mail.netcom.com> Message-ID: <199402090042.TAA09799@snark> MIME-Version: 1.0 Content-Type: text/plain Robert Cain says: > Perry E. Metzger sez: > > > > > Uhh, could you tell us? Sounds like quite a breakthrough. Credit > > > card sized? Much cheaper than a modem, like $50 maybe? And it > > > digititizes and securely encrypts speech (full duplex?) on the fly? > > > > By definition anything that does this in the digital domain needs a > > modem, so it can't be cheaper than a modem. None of the analogue > > methods are going to be terribly secure. > > Remember that a "modem" such as we are used to is a much more complex > device (at least the firmware, and you do pay for that :-) than what is > required for simply modulating and demodulating a fixed rate, framed > bit stream. This is embarassingly wrong, Robert. > Today's modem chip sets invariably have a general purpose microprocessor > to do all the Hayes type stuff and a DSP to do the actual bit stream > modulation/demodulation (and digital filtering and echo cancelation, > etc.) where my device can be the DSP alone and requires no RS232 ports > or the like. This will result in a saving. Have you actually looked at one of the Rockwell chipsets in real use, Robert? They have "all in one" solutions these days. Getting cheaper than what they sell is almost impossible -- you cannot achieve savings by "leaving things out" because there is nothing available to leave out. With the cost of a codec to do something like QCELP and the chip to do the encryption, you are going to be at least as expensive as a normal modem anyway just for the parts to manage that component of the work. > In short, what is required for a voice-only device such as I am > initially thinking about is a subset of what is required for a > computer modem. I'd be very suprised to see your price predictions come true. I'd be less suprised to see a secure voice product becaue the mechanisms to build such things are well understood and hardly revolutionary. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 8 Feb 94 17:02:12 PST To: rcain@netcom.com (Robert Cain) Subject: Re: Some stuff about Diffie-Hellman (and more :-) In-Reply-To: <199402090016.QAA22965@mail.netcom.com> Message-ID: <199402090045.TAA09810@snark> MIME-Version: 1.0 Content-Type: text/plain Robert Cain says: > Perry E. Metzger sez: > > > > Indeed, a paper has been published on how to break Sun Secure RPC > > based on the idiotic decision by someone at Sun to standardise the > > modulus used. It is basically a matter of precomputing a lot of data > > based on the numbers which allows you to break any particular discrete > > log in that field on the fly. The suggestion by Mr. Cain to use a > > single generator and modulus for all traffic is astonishingly naive. > > Now wait a minute, Perry. If a device is going to use other than a > set of known moduli or even just one, how are two devices going to each > know what the other is using without a listner knowing? You don't care if a listener hears the information on the modulus and generator. It doesn't matter. You can broadcast it in the clear. The point I was making was that if you always use the same modulus the attacker can expend the effort to attack your modulus just once and can then crack individual D-H sessions trivially. If you change each time, you can't be attacked in this way. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Tue, 8 Feb 94 11:16:50 PST To: cypherpunks@toad.com Subject: Insecurity of anonymous remailers Message-ID: <9402081913.AA00297@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > From owner-cypherpunks@toad.com Sat Feb 5 21:55:58 1994 > Date: Sat, 5 Feb 1994 15:21:18 -0500 (EST) > From: MatthewJ Ghio > To: Cypherpunks Mailing List > Subject: Info on anonymous remailers > Content-Length: 1429 > Matthew J Ghio wrote: > I am pleased to report on the performance of our two newest remailers, > qwerty@netcom.com and nate@vis.colostate.edu. Both remailers had a very > good response time. Is it really a good idea to make anonymous remailers work so fast? Everyone who can analyze the traffic of anonymous remailers and can read the from/to header lines, the message size and the transfer dates immediately knows who sent mail to whom. The make the remailers more safe, I would suggest to modify the software: Every message must be sliced into pieces of standardized size ( e.g. 8K or 500 lines ). It should be possible to send the pieces over different channels. Every server should collect pieces and keep them a random time. Perhaps they could be collected until 10MByte of pieces are collected and then they can be sent out all. Every piece could contain a time limit which may not be exceeded by the servers. Higher limit means more confusion for a spy trying to follow this packet. The packets should be recyphered by every hop. They could have a random tail who's length is changed by a hop. A traffic spy could not find out which input and which output packets correspond. Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 8 Feb 94 19:02:11 PST To: rcain@netcom.com (Robert Cain) Subject: Re: Crypto Regulation Reform In-Reply-To: <199402090119.RAA02591@mail.netcom.com> Message-ID: <199402090257.VAA09865@snark> MIME-Version: 1.0 Content-Type: text/plain Robert Cain says: > Please embarass me. Do you always approch things with the hostility > I am sensing, Perry? No, but I've got a shock proof shit detector and you are triggering it. One of the things that sets it off is odd claims being made before implementation. You are making a very odd claim, which is that you can beat the price on a Rockwell integrated modem module by building something yourself -- given the economies of scale, a weird statement. You are also claiming that given that you need to have a DSP doing your modem work, and processing power to do your cryptography and DSP horsepower to do your vocoder, you are still going to be able to beat the price of mass-market modems that are falling to the $100 range with your non-mass market product. Frankly, it sounds like a load of crap. I might be wrong, of course -- I've been wrong before. However, when people make strange claims to me about things they haven't finished implementing yet that they don't sell, especially after they've made lots of mistakes in their postings the previous week, it sets off alarm bells in my head. I'm not saying its impossible, but I'm saying that until you give me more evidence I'm not going to think that your claim is credible, and I don't think any other reasoning person should, either. > Yes, every chip set and DSP on the market in excruciating detail. It > was only recently that I realized that I could use a simpler, cheaper > solution. I'm an EE as well as programmer and I've actually got bills > of materials and schematics for this. I'm not guessing. When you have the product in hand and can actually sell it for less than a modem, please get back to us. Right now, its vaporware. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 8 Feb 94 20:32:13 PST To: cypherpunks@toad.com Subject: Re: Crypto Regulation Reform Message-ID: <9402090423.AA13621@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Robert Cain writes: > We shall see. I contend that with this I can establish a > spoof-proof point to point with a total stranger to any > desired probability that a spoof could not be there > without disclosing him/her. > Page 44 of "Applied Cryptography" discusses a point to point *public* key exchange protocol called the "Interlock Protocol" (invented by Ron Rivest and Adi Shamir). This protocol is an attempt to foil the man-in-the-middle attack. The protocol does not provide a %100 guarantee against man-in-middle, but it does make it much harder (or so says the book). Perhaps Robert's device really uses a variation of the Interlock Protocol, and not Diffie-Hellman (mentioned only as a red herring?). Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arthur Chandler Date: Tue, 8 Feb 94 22:57:15 PST To: cypherpunks@toad.com Subject: Reminder: FIRST CYPHERPUNKS VIRTUAL MEETING TONIGHT Message-ID: MIME-Version: 1.0 Content-Type: text/plain FIRST CYPHERPUNKS VIRTUAL MEETING AT BAYMOO The first cypherpunks virtual conference will be held at BayMOO on Wednesday, February 9, at 8pm PST (11 EST). To get there: telnet (or use a client) mud.crl.com 8888 Follow instructions for login. Type help for any topic when you get into the MOO. @go Cypherpunk Central to get to the main room, then type HALL to get to the conference hall. Hope to see you there! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Tue, 8 Feb 94 23:02:14 PST To: cypherpunks@toad.com Subject: What's a "real encryptor"? Message-ID: <199402090702.XAA04365@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Fwd: Date: Tue, 8 Feb 94 23:59:22 CST From: Karl Lui Barrus Message-Id: <9402090559.AA24308@flammulated.owlnet.rice.edu> To: qwerty@netcom.com Subject: bare min encryption Status: R Hm... I meant to send my last message to the list also, so if you want to and you haven't deleted it :) please send it along (I deleted my copy). Forward this one too if you want (I have quoted private mail from you so if you don't want to forward it that's fine!). -----BEGIN PGP SIGNED MESSAGE----- Xenon wrote: >It was my perhaps naive impression that PGP could be stripped down of >its "convenience features" to give an encryptor like what the >dictionary says an encryptor is. Message in, "random" data out. I'm not super familiar with the internal workings of PGP, but I'm sure it could be "stripped down". It's just a matter of ease of use. The program I described earlier (RSA.tar.Z) is pretty minimal. Secret keys are just text, not locked by a hash of a passphrase, no "name" information attached. Public keys are the same: no username attached, no web of trust, etc. The output is in binary form, with no headers or checksums or anything. PGP has keyrings, this program requires you to keep track of seperate public keys on your own. I guess what you mean about PGP is if you want to know if a file is PGP encrypted, you can just run PGP on it and it'll say. It'll tell you whether or not you have the appropriate secret key to decrypt (unless you conventionally encrypt). Not so with the RSA package, it will quite happily decrypt a totally random file into another random file. The only "more bare" program I can see is just pure numbers :-). Like when I was taking a cryptography course and spent hours working/playing with the protocols using Mathematica. Just two large primes, and encryption exponent and a decryption exponent! >If such a bare RSA/IDEA program had been made, would its output in >fact be indistinguishable from random data? How vigorously so? The Well, I haven't run statistics tests on the RSA program output, but it claims to be nothing but RSA. So it's output should essentially be a number, less than the modulus. The program encodes numbers as ascii strings, but that's it. Karl Barrus -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVh6ZoOA7OpLWtYzAQGatwQAqNWUKjfc5hQ79d071zP7uKTEjj6ns+fb Rfo94hJSgyhfUHVcYydusjBvpsIfQFc2TISuB/lt3cZqhFqGhezM3ajcPI380rfI hrcMcbIRtQhs+B6Pd9FIF8r2kd5Yn4mrNt4j/z8J4APZUM6rb+/eTPbLFfGDFTQG oexOHvDDdAo= =jXMB -----END PGP SIGNATURE----- P.S. Given that PGP is already a standard, all that is needed is a utility to strip down a PGP message, and later restore it, or some sort of "Plug in" to a modular PGP version. - Nik (-=Xenon=-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rustman@netcom.com (Rusty H. Hodge) Date: Tue, 8 Feb 94 23:42:15 PST To: cypherpunks@toad.com Subject: STEG: Obtaining digital audio accuratly Message-ID: <199402090739.XAA25210@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain perobich@ingr.com sez: >The SGI drives use modified >firmware and (AFAIK) are not available elsewhere, but you can get the >Apple drives at Circuit City, Sears, etc. SGI uses modified firmware on their DAT/DDS units to read audio daata, but I am pretty sure the Toshiba mech is stock. Why? I have a program called direct to disk from OMI that lets me load audio data from an Apple CD-SC300 or the Toshiba mech, outputting AIFF, Sound Designer II and several other file formats. The AIFF and SDII formats are stereo 16-bit 44.1kHz; usually the QuickTime formats are 8 bit. So the AIFF and SDII formats have the full bit stream. -- Rusty H. Hodge, Cyberneticist From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Wed, 9 Feb 94 00:07:16 PST To: cypherpunks@toad.com Subject: Re: Oceania-history redoux In-Reply-To: <9402090623.AA14882@anon.penet.fi> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > > It is interesting to read all the recent posts about Oceania, because it is > of course the story of Sealand, an independent country that was founded in > the Seventies. It would be wise if the promoters and future citizens of > Oceania studied the failure of Sealand before putting another dime into > their doomed project. > Shortly after Sealand was funded on a large surplus housing platform in the > oil fields of the North sea, Sealand began issuing its own currency, > passports, and stamps. The results were predictable: nobody wanted their > money, no other country accepted their passports for entry, and the > international postal organization refused to deliver their mail. IMHO, > there can be little doubt that Oceania would suffer the same fate-if the > project ever gets a far as having a platform. > The nations of the world are like a very exclusive country club: no new > members accepted. Occasionally, a former member gets readmitted, or one > member dies and her two children take her place, but there will be no > newcomers. > > -= T.A.Z. > ------------------------------------------------------------------------- > To find out more about the anon service, send mail to help@anon.penet.fi. > Due to the double-blind, any mail replies to this message will be anonymized, > and an anonymous id will be allocated automatically. You have been warned. > Please report any problems, inappropriate use etc. to admin@anon.penet.fi. > -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Tue, 8 Feb 94 23:52:14 PST To: cypherpunks@toad.com Subject: Netcom remailers. Message-ID: <199402090752.XAA09584@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Lucky me. I got my first complaint about my remailer today, as Eric Hollander told me I would eventually get. He says once a month Mr. Employee bashes Mr. Boss with his remailer 'cause Mr. Employee is too cheap for a stamp, and so he sends Mr. Employee a nasty warning from Mr. Remailer Operator. Me, no logs, yet, even assuming it wasn't just from another remailer. And the person didn't contact me, he contacted Netcom. Gee, maybe the guy made it up. No matter. It was an edu address, possibly a student. So now I get a terse, not too serious message from support@netcom.com mentioning "unsolicited mail" being against Netcom policy, so cut it out. I've blocked that outgoing address and sent the guy an explanation, and he hasn't responded to my asking what was up. I've added "Report Problems to qwerty@netcom.com." in my outgoing header too. But I have a question. I'm the quite type. I tend to ignore things like this, till say Netcom deletes my account, or at least demands an explanation. My question is, should this happen again, say tomorrow, should I tell support@netcom.com what's up? "I'm running an anonymous remailer, you know, like anon.penet.fi, the one that has 10,000 active users. Thus Netcom is now diverting CPU time to anyone who wants it." I wouldn't word it like THAT, but that's what they might truthfully assume. Sure would be nice if I could fully forge e-mail as coming from "nobody@nowhere.org". Alternatively I could just keep logs. Or I could just never log into qwerty again, and see how long it lasts ;-)! Hit and run remailer accounts. Centralized remailers on the internet. Bah! Nik (-=Xenon=-) -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVhO0wSzG6zrQn1RAQEBfwP/YnMjuyphc2O8onhEHT6jH3qyDp0YPzgd JFRrJzZI/ZOCnqtR6+zyjKqDtXCbY4GvR29vAyyXIFmG4kxfMNBRmRr4lwzUxf7G quguvzMRxdOFencHxToxaoXqZ/4/tBI5O472c1hOtdvuHaFTPP+JOLpg18Git5AR e74uFtB7I4U= =eZsb -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Tue, 8 Feb 94 23:17:15 PST To: cantwell@eff.org Subject: I support HR 3627 Message-ID: <199402090711.AAA27640@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Add my name to the list of supporters of HR 3627. The truly appealing thing about cryptography is that it places enforcement of the Fourth Amendment completely in the hands of citizens, regardless of the wishes of a sometimes hostile government. We should be exporting the Fourth Amendment far and wide. I wish technology could accomplish that for all ten in the Bill of Rights. -- Will Kinney -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVgn6vfv4TpIg2PxAQH+zgP9Eh8f1J66Tz7KwdIlfb5NxV1r1KvYA5e8 4yzzI/8tAlcjQ0irvCd3bHmIyQrjWRgrT3RgKV3L0TdLZCH8acY8bW3ioCLkZbUC aCbKETesIf80iGDIDnVYQCXf+HoNOyRJ15k2ytaGuutb1GthN9yG0r0zKfH8IkLW BemWKUWzS68= =ax1M -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Wed, 9 Feb 94 00:27:15 PST To: cypherpunks@toad.com Subject: Don't call it "VGP". Message-ID: <199402090824.AAA13094@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This is not my idea, but it will sure "sell better" than "VGP" as a buzzword to describe a PGP version with an output that is indistinguishable from noise: "Stealth-PGP". -=Xenon=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ZACZ@delphi.com Date: Tue, 8 Feb 94 23:42:14 PST To: cypherpunks@toad.com Subject: Please Remove me from the mailing list Message-ID: <01H8NWWCNE6A8Y761T@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Ouch, I hope this isn't the reamialer address... If it is, I am getting out my flameproof jacket right now. I just can't wade through 100 messages a day, so please, please remove me... ZZ* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alee ali Date: Tue, 8 Feb 94 23:22:14 PST To: cypherpunks@toad.com Subject: Unsubscribe Message-ID: MIME-Version: 1.0 Content-Type: text/plain Unsubscribe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an57322@anon.penet.fi (T.A.Z.) Date: Tue, 8 Feb 94 23:07:15 PST To: cypherpunks@toad.com Subject: Oceania-history redoux Message-ID: <9402090623.AA14882@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain It is interesting to read all the recent posts about Oceania, because it is of course the story of Sealand, an independent country that was founded in the Seventies. It would be wise if the promoters and future citizens of Oceania studied the failure of Sealand before putting another dime into their doomed project. Shortly after Sealand was funded on a large surplus housing platform in the oil fields of the North sea, Sealand began issuing its own currency, passports, and stamps. The results were predictable: nobody wanted their money, no other country accepted their passports for entry, and the international postal organization refused to deliver their mail. IMHO, there can be little doubt that Oceania would suffer the same fate-if the project ever gets a far as having a platform. The nations of the world are like a very exclusive country club: no new members accepted. Occasionally, a former member gets readmitted, or one member dies and her two children take her place, but there will be no newcomers. -= T.A.Z. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Wed, 9 Feb 94 07:27:22 PST To: cypherpunks@toad.com Subject: Another PGP Tools / Magic Money update Message-ID: <199402091526.HAA12975@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- There should be a new version of PGP Tools and Magic Money on csn.org soon. The PGP Tools will be called pgptl10b.zip and the Magic Money will be mgmny10b.zip. The new naming was warlord's idea: the "b" will be "c" etc in future releases, until some serious updating justifies a new version. The new Magic Money does not contain the PGP Tools files, so be sure to download PGP Tools as well. Will I run out of bugs or letters first? :-) The prime-multiplication problem appears to have gone away. The new Magic Money checks the whole coin, but the attack is probably impossible anyway. jkreznar@ininx.com quotes: Here we consider only {\em prime\/} divisors of $n$ and ask, for given order of magnitude of $n$. ``how many prime divisors are there typically?'' and ``how many {\em different\/} ones are there?'' Some of the answers will be rather counterintuitive. Thus, a 50-digit number ($10^{21}$ times the age of our universe measured in picoseconds) has only about 5 different prime factors on average and --- even more surprisingly --- 50-digit numbers have typically fewer than 6 prime factors in all, even counting repeated occurrences of the same prime factor as separate factors. We will also learn something about the distribution of the number of prime factors and its implications for the important factoring problem. Thus, we discover that even for numbers as large as $10^{50}$, the two smallest primes, 2 and 3, account for about 25\% of all prime factors! A number of several hundred digits, such as a Magic Money coin, if it were to be made of all small primes, would need 50 or 100 factors. These would probably be very rare, considering this average. hfinney@shell.portal.com wrote: >I was thinking over the attack I described on Magic Money and Chaum >cash, and I now think it will not actually work, especially in the case >of the Chaum cash. Specifically, it will take as much work to forge >cash as to factor the modulus. [ describes how finding smooth numbers is equivalent to factoring ] >So, unless there is in fact some trick that can be used to quickly find >smooth numbers given that the low order 128 bits are free, I don't >think there is any need to worry about my attack on Magic Money. And >it looks like Chaum's online cash is completely invulnerable to this >approach. Unless something else comes up, it looks like we don't need to worry about this one. If it does become a problem, it would be easy to go to full Chaum cash - take the MD5 of a random number and use it, including the random number in the coin. But there is no reason to code this unless we find out we need it. As for the big-endian problem, andrewl@wtg20.wiltel.com wrote: >I retrieved the latest version of Magic Money from the mpj archive >and compiled it on a big-endian machine (a 68k NeXT). It seems >to work now... I was able to setup the server and client and >move a little cash around whereas before the server would never >sucessfully find a q.... This was the last version, which set all precision to max. The last version also had a bug in pgp_extract_rsa, again involving set_precision. The new one has defines which try to use lower precision and adjust pointers, for those functions which can be sped up this way. If that fails, another define will go back to setting everything max. Please test this on a big-endian machine and find out if it works without everything set to max. If it doesn't, please try to debug it and post what needs to be done. The code seems to be getting close to working. Does anyone want to set up a Magic Money server? You could run it through a remailer, if you want to. The server filters PGP messages from stdin to stdout, so you would not need root access to run one. It would probably be no harder than running a remailer. I compiled in the 8086.asm under DOS, and it is fast enough. Use the assembly for whatever system you are running on, because the server has to perform a lot of secret key operations: decrypt, sign message, and sign each coin. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVdKTsGoFIWXVYodAQFGAgQAgNs7PiGe3KItFiouUs/iXoH5bfVsgdGs pVbf4sTZcF3c531KARJGxVkXsrTXH+VOU2QPi2zj3M/w06elCnov/KZYl/aSRerg viLquHK8sUymEq9KB7swIO+Kthk5G8fke/h/3xq1i4S0n6klajtU8HuOR5FdmcAU kfA05Czngzw= =gleH -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 9 Feb 94 07:42:23 PST To: rcain@netcom.com (Robert Cain) Subject: Re: Crypto Regulation Reform In-Reply-To: <199402090147.RAA07091@mail.netcom.com> Message-ID: <9402091330.AA11900@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Robert Cain writes: > > Would disclosing the encryption algorithm put your patent claim at > > risk? > > 'Fraid so. R, S and A almost blew it by disclosing theirs in a paper > before filing. So your encryption algorithm (not the key exchange part; the bit-stream encryptor) is not a well-known (or at least published) algorithm? Hmm... -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 9 Feb 94 07:42:24 PST To: mgream@acacia.itd.uts.edu.au (Matthew Gream) Subject: Re: Talking to strangers (was: Crypto Regulation Reform) In-Reply-To: <199402090056.QAA28858@mail.netcom.com> Message-ID: <9402091333.AA11915@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Matthew Gream writes: > Earlier, Robert Cain wrote: > > > We shall see. I contend that with this I can establish a spoof-proof > > point to point with a total stranger... > If I understand you correctly, your asserting that without _any_ prior > knowledge of the person you are communicating to, and without any form > of online checks before or during your authentication mechanism, that > you can be _sure_ you're talking to said stranger ? If Mr. Cain needs somebody to spearhead his marketing campaign, I'm sure this feature would be enough to convince L. Detweiler to provide his services pro bono. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 9 Feb 94 07:52:22 PST To: cypherpunks@toad.com Subject: Netcom remailers. In-Reply-To: <199402090752.XAA09584@mail.netcom.com> Message-ID: <9402091544.AA03932@ah.com> MIME-Version: 1.0 Content-Type: text/plain [Increasingly rant-like towards the end--ed.] >Sure would be nice if I could >fully forge e-mail as coming from "nobody@nowhere.org". Alternatively I >could just keep logs. Or I could just never log into qwerty again, and see >how long it lasts ;-)! Hit and run remailer accounts. The remailers already partially forge mail by not using the correct "From:" in the header. That's why they contacted netcom mgmt instead of you, because your name didn't appear in the mail. (Well, maybe in the out of band info). The problem is that every time you use the standard SMTP mechanism to get mail into a machine (regardless of where it comes from) 1. a log entry gets made on the receiving machine, and 2. a Received: field gets put in the header which contains the name of the originating machine. So to forge mail you have to first send mail to someone who doesn't log and who doesn't put Received: fields in. The upshot is that if you use Internet mail, you're stuck with this. If you want to send mail to people who only use Internet mail, then you're also stuck. It is certainly possible to use non-standard mail delivery services (they'd have to be written, even if lots of existing code could be moved) but the final leg of delivery to a standard Internet mailer is going to make a logfile entry and put in a Received: field. So you're right back where you started. Tough. That's the way it is. You want an network anonymous at the hardware level, go read some sci-fi. Putting the remailer hack on top of existing delivery mechanisms is more interesting than a custom system, in many ways, because the existing system, experimental as it is, has the capacity to reach far more people than a custom system would. In a wide area system which is not private by default, one way of getting privacy is to get someone else to put their name on it. That's what the remailers do. I call this "proxy privacy". If A sends anonymous mail, B stands in A's place as the technical sender of that mail; B is proxy for A. So whine, whine, somebody complained. The last hop, final delivery, for a remailer system is always going to come from some proxy. To send to arbitrary addresses, there _must_ be a proxy. Perhaps you wouldn't mind sending to other remailers, but just not to general public. And so you want to do good at no risk. "Maybe someone will find out, maybe I'll get in trouble". Sure anarchy is for sale, and you're buying it with the peace of mind from your good works, a semiotic coin purchasing relief of bad feelings, rather than donating your risk and exposure. >Centralized remailers on the internet. Bah! Can you name any other network that has so much email connectivity than the Internet? Hmm? Compuserve, attmail, mcimail, delphi, aol, prodigy? They all use the internet as their gateway to non-customers. BITNET? UUCP? Fido? As anarchist as Fido is, it's only 20K-25K machine, a fraction of the internet size. Netware mail? Any of the LAN delivery services for PC's or Macs? These people haven't even discovered wide area networking for the most part. Look, Netware bought USL recently. The most successful PC networking company (one of Microsoft's only serious system-level competitors) purchased one of the two major branches of Unix. Can you guess why? Wide area networking. It already works--it _is_ the Internet. Netware is a LAN protocol; your mail won't leave the building. And fat lot of anonymity you're going to get there. Yeah, the internet technology is changing. ATM is coming. And guess what? People are already implementing internet protocols on top of it. The Internet is an idea implemented in software that can run, by design, on most any 2-way communications technology. Resilience by design. And you think the Internet isn't where it's at. Feh. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: owner-cypherpunks Date: Wed, 9 Feb 94 08:07:23 PST Subject: No Subject Message-ID: <9402091607.AA16444@toad.com> MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: /G=Scott/I=M/S=Braden/OU=nsic1/O=DOS/PRMD=ALCANET/ADMD=TELEMAIL/C=US/@alcatel.aud.alcatel.com Date: Wed, 9 Feb 94 07:17:21 PST To: hughes@ah.com Subject: Re: I support HR 3627 Message-ID: <940209171756Z.WT608572.4_at_CCMGW.ALCANET.TELEMAIL.US.CC-MAIL*/G=Scott/I=M/S=Braden/OU=nsic1/O=DOS/PRMD=ALCANET/ADMD=TELEMAIL/C=US/@alcatel> MIME-Version: 1.0 Content-Type: text/plain February 9, 1994 Dear Rep. Cantwell, I support HR 3627, because I strongly believe in every American's right to privacy. In our burgeoning global markets, American businesses must rely on secure communications to prevent industrial espionage. If the Clinton Administration succeeds in dictating that only the "Clipper Chip" can be exported, it will effectively strangle any other means of secure communications. In a competitive global market for technology and communications, I think it is crucial that American businesses retain the right to produce the products and security solutions that their customers want, free of the restrictions and demands of government controls and snooping. Rep. Cantwell, this is not an arcane technical issue of export control. The freedom of Americans to be secure in their communications from unwarranted government intrusion is essential to our liberty. I think this is one of the few issues that both Republicans and Democrats agree upon, so I hope you will be able to generate bi-partisan support for your bill. Sincerely, M. Scott Braden 1242 Briarcove Richardson TX 75081 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kevin@axon.cs.byu.edu (Kevin Vanhorn) Date: Wed, 9 Feb 94 10:17:24 PST To: dmandl@panix.com Subject: Cypherpunk forum in NYC, Thurs. 2/17 In-Reply-To: <199402091717.AA10768@panix.com> Message-ID: <9402091817.AA00994@axon.cs.byu.edu> MIME-Version: 1.0 Content-Type: text/plain > "Crypto-Anarchy: How New Developments in Cryptography, > Digital Anonymity, and Untraceable Digital Cash Will Make > the State a Thing of the Past" I would be willing to pay $5 for a tape of this talk. Alternatively, in exchange for a tape of the talk I would be willing to transcribe it. ----------------------------------------------------------------------------- Kevin S. Van Horn | It is the means that determine the ends. kevin@bert.cs.byu.edu | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 9 Feb 94 12:12:24 PST To: cypherpunks-announce@toad.com Subject: ANNOUNCE: February meeting--"True Names" Message-ID: <9402091941.AA04783@ah.com> MIME-Version: 1.0 Content-Type: text/plain ANNOUNCEMENT ============ February 1994 Bay Area cypherpunks meeting Saturday, February 12, 1994 12:00 noon - 6:00 p.m. Cygnus Support Offices, Mt. View, CA, USA Our theme this month is "True Names", after the Vernon Vinge story. We'll be talking about pseudonymity in virtual environments, whose current implementations include MUD's, MOO's, Habitat, and various other shared online environments. The schedule as of right now includes Chip Morningstar, co-author of Habitat, speaking about that project and maybe what he's working on currently. I think some BayMOO folks are going to do something, but that's not confirmed. Other speakers will likely be added. Plus the usual mix of monthly progress reports and current events discussion. The March meeting theme is "Politics", a none-too-unusual topic, except next month it's featured. Start up the rhetoric-machines now; we're going to have a soapbox session and possibly prizes for best rant. Eric ----------------------------------------------------------------------------- [Directions to Cygnus provided by John Gilmore. -- EH] Cygnus Support 1937 Landings Drive Mt. View, CA 94043 +1 415 903 1400 switchboard +1 415 903 1418 John Gilmore Take US 101 toward Mt. View. From San Francisco, it's about a 40-minute drive. Get off at the Rengstorff Ave/Amphitheatre Parkway exit. If you were heading south on 101, you curve around to the right, cross over the freeway, and get to a stoplight. If you were heading north on 101, you just come right off the exit to the stoplight. The light is the intersection of Amphitheatre and Charleston Rd. Take a right on Charleston; there's a right-turn-only lane. Follow Charleston for a short distance. You'll pass the Metaphor/Kaleida buildings on the right. At a clump of palm trees and a "Landmark Deli" sign, take a right into Landings Drive. At the end of the road, turn left into the complex with the big concrete "Landmark" sign. Follow the road past the deli til you are in front of the clock tower that rises out of one of the buildings, facing you. Enter through the doors immediately under the clock tower. They'll be open between noon and 1PM at least. (See below if you're late.) Once inside, take the stairs up, immediately to your right. At the top of the stairs, turn right past the treetops, and we'll be in 1937 on your left. The door is marked "Cygnus". If you are late and the door under the clock tower is locked, you can walk to the deli (which will be around the building on your left, as you face the door). Go through the gate in the fence to the right of the deli, and into the back lawns between the complex and the farm behind it. Walk forward and right around the buildings until you see a satellite dish in the lawn. Go up the stairs next to the dish, which are the back stairs into the Cygnus office space. We'll prop the door (or you can bang on it if we forget). Or, you can find the guard who's wandering around the complex, who knows there's a meeting happening and will let you in. They can be beeped at 965 5250, though you'll have trouble finding a phone. Don't forget to eat first, or bring food at noon! I recommend hitting the burrito place on Rengstorff (La Costen~a) at about 11:45. To get there, when you get off 101, take Rengstorff (toward the hills) rather than Amphitheatre (toward the bay). Follow it about ten blocks until the major intersection at Middlefield Road. La Costen~a is the store on your left at the corner. You can turn left into the narrow lane behind the store, which leads to a parking lot, and enter by the front door, which faces the intersection. To get to the meeting from there, just retrace your route on Rengstorff, go straight over the freeway, and turn right at the stoplight onto Charleston; see above. See you there! John Gilmore From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 9 Feb 94 12:22:23 PST To: cypherpunks-announce@toad.com Subject: typo in ANNOUNCE: February meeting--"True Names" Message-ID: <9402092001.AA04887@ah.com> MIME-Version: 1.0 Content-Type: text/plain As was pointed out to me: >It's Vernor Vinge. Not Vernon Vinge. It was a typo. Oops. Thanks to my corrector. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Wed, 9 Feb 94 09:07:22 PST To: cypherpunks@toad.com Subject: I support HR 3627 Message-ID: <9402091705.AA05096@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Although CPSR hasn't explicitly called for it yet, I think it's a good idea for each of us who support HR3627 to call our own representatives and urge them to do so. I've called mine. Eventually they'll be in a position to vote on this bill and the more aware they are the easier the fight will be. --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex@media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 an53607@anon.penet.fi All the world's a stage and most of us are desperately unrehearsed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Wed, 9 Feb 94 09:42:23 PST To: pmetzger@lehman.com Subject: Re: Crypto Regulation Reform In-Reply-To: <199402090257.VAA09865@snark> Message-ID: <9402091713.AA09816@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > > Robert Cain says: > > Please embarass me. Do you always approch things with the hostility > > I am sensing, Perry? > > No, but I've got a shock proof shit detector and you are triggering > it. One of the things that sets it off is odd claims being made before > implementation. You are making a very odd claim, which is that you can > beat the price on a Rockwell integrated modem module by building That's not what he said. He said 'modem', and as a consumer item that's far from a 'Rockwell integrated modem module'... That part is a small part of the whole price of the modem, which you'd know if you looked at price sheets. For a 99 modem (which I see all the time with 14400 fax/data), the modem chip is probably $15-20. The accepted minimum markup on a manufactured item is 50% of selling price. Of course, you can cut the margin if you sell enough of them, and it's hard to say what the manuf. margin on a $99 modem is. In anycase, he's talking about a slower modem, effectively, using a DSP (Zyxels, which beat most modems on features and performance have always used DSP's: they do data, fax, voice, callerid, touch tone recognition, etc. They include a 68K and >512K ram (I think)). > something yourself -- given the economies of scale, a weird statement. > You are also claiming that given that you need to have a DSP doing > your modem work, and processing power to do your cryptography and DSP > horsepower to do your vocoder, you are still going to be able to beat > the price of mass-market modems that are falling to the $100 range > with your non-mass market product. Frankly, it sounds like a load of > crap. I might be wrong, of course -- I've been wrong before. However, > when people make strange claims to me about things they haven't > finished implementing yet that they don't sell, especially after > they've made lots of mistakes in their postings the previous week, it > sets off alarm bells in my head. I'm not saying its impossible, but > I'm saying that until you give me more evidence I'm not going to think > that your claim is credible, and I don't think any other reasoning > person should, either. Well, he certainly might not succeed, but it sounds plausible to me. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net sdw@meaddata.com OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Mandl Date: Wed, 9 Feb 94 09:22:24 PST To: aaa-web@gnu.ai.mit.edu Subject: Cypherpunk forum in NYC, Thurs. 2/17 Message-ID: <199402091717.AA10768@panix.com> MIME-Version: 1.0 Content-Type: text/plain ========================================================= On Thursday, February 17, Cypherpunks Perry Metzger and Dave Mandl will be speaking on the subject: ----------------------- "Crypto-Anarchy: How New Developments in Cryptography, Digital Anonymity, and Untraceable Digital Cash Will Make the State a Thing of the Past" ----------------------- WHEN: Thursday, February 17, 7:30 p.m. WHERE: Penn South Community Room 7A, 330 W. 28 St., bet. 8 & 9 Aves. New York City (Warning: This place is a little difficult to find, but there will be signs posted.) This is an anarchist forum, part of the Libertarian Book Club's monthly forum series. Admission: Contribution (whatever you can afford) ========================================================= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kevin@axon.cs.byu.edu (Kevin Vanhorn) Date: Wed, 9 Feb 94 11:17:26 PST To: dmandl@panix.com Subject: Cypherpunk forum in NYC, Thurs. 2/17 In-Reply-To: <9402091833.AA14954@disvnm2.lehman.com> Message-ID: <9402091919.AA01142@axon.cs.byu.edu> MIME-Version: 1.0 Content-Type: text/plain > [...] the interview > I did with Tim May on my radio show last year, which was very good; > the guy who promised to transcribe the tape screwed me, and so it Do you still have copies of this tape? I'll pay $5 for a copy of it, too. ----------------------------------------------------------------------------- Kevin S. Van Horn | It is the means that determine the ends. kevin@bert.cs.byu.edu | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Wed, 9 Feb 94 13:17:27 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Crypto Regulation Reform In-Reply-To: <9402091330.AA11900@vail.tivoli.com> Message-ID: <199402092116.NAA28863@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally sez: > > > Robert Cain writes: > > > Would disclosing the encryption algorithm put your patent claim at > > > risk? > > > > 'Fraid so. R, S and A almost blew it by disclosing theirs in a paper > > before filing. > > So your encryption algorithm (not the key exchange part; the > bit-stream encryptor) is not a well-known (or at least published) > algorithm? Hmm... No, I am doing the same kind of thing as most people, using my protocol to exchange an IDEA key for the actual real-time decrencr. (Short word I just coined for decryptor/encryptor as in modem or codec :-) Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Tue, 8 Feb 94 18:27:14 PST To: rcain@netcom.com (Robert Cain) Subject: Re: Talking to strangers (was: Crypto Regulation Reform) In-Reply-To: <199402090056.QAA28858@mail.netcom.com> Message-ID: <9402090225.AA26157@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Earlier, Robert Cain wrote: > We shall see. I contend that with this I can establish a spoof-proof > point to point with a total stranger to any desired probability that > a spoof could not be there without disclosing him/her. It is not hard > for me to envision, especially in business situations, how such a > thing would be more than useful. If I understand you correctly, your asserting that without _any_ prior knowledge of the person you are communicating to, and without any form of online checks before or during your authentication mechanism, that you can be _sure_ you're talking to said stranger ? Unless there are other presumptions, I fail to see how you can be sure you are communicating to someone, when you don't know who they are. Even if you can get something akin to a pgp key with an identifier and be sure you are taking to the owner of _that_ identifier, but you can't be sure that identifier is real and/or not a forgery. Given those circumstances, wouldn't a man in the middle relay attack be a piece of cake ? Matthew. -- Matthew Gream. ph: (02)-821-2043. M.Gream@uts.edu.au. PGPMail and brown paperbags accepted. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Wed, 9 Feb 94 10:37:24 PST To: kevin@axon.cs.byu.edu Subject: Re: Cypherpunk forum in NYC, Thurs. 2/17 Message-ID: <9402091833.AA14954@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From: kevin@axon.cs.byu.edu (Kevin Vanhorn) > > > "Crypto-Anarchy: How New Developments in Cryptography, > > Digital Anonymity, and Untraceable Digital Cash Will Make > > the State a Thing of the Past" > > I would be willing to pay $5 for a tape of this talk. Alternatively, > in exchange for a tape of the talk I would be willing to transcribe it. I can't tape it, but anyone else is more than welcome to do so and distribute tapes and transcripts to their heart's content. I say this partly because I'll be too busy concentrating on the talk and partly because I've had many problems in the past getting people to stick to their promises to transcribe tapes (notably the interview I did with Tim May on my radio show last year, which was very good; the guy who promised to transcribe the tape screwed me, and so it never happened). These messages should probably not be posted to the whole list. If anyone there next Thursday tapes the talk and wants to make copies available, s/he can let me know and I can pass the address, price, or whatever along to the list. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Wed, 9 Feb 94 13:47:26 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Talking to strangers (was: Crypto Regulation Reform) In-Reply-To: <9402091333.AA11915@vail.tivoli.com> Message-ID: <199402092143.NAA01697@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally sez: > > > Matthew Gream writes: > > Earlier, Robert Cain wrote: > > > > > We shall see. I contend that with this I can establish a spoof-proof > > > point to point with a total stranger... > > > If I understand you correctly, your asserting that without _any_ prior > > knowledge of the person you are communicating to, and without any form > > of online checks before or during your authentication mechanism, that > > you can be _sure_ you're talking to said stranger ? > > If Mr. Cain needs somebody to spearhead his marketing campaign, I'm > sure this feature would be enough to convince L. Detweiler to provide > his services pro bono. Love it! I don't know the full Detweiler story, could someone fill me in via email? I missed Matthew's post somehow but, yes, I am asserting that you can be speaking with someone you have not spoken to before and can go secure at any point in the conversation. You can see how useful this could be to business. Many large companies have spent bundles on secure phone systems within their organizations yet are still vulnerable when making calls across company boundries. With my widget it's quite easy to provide this in a distributed way, only to those individuals that require it and it crosses company boundries securely as well. Until the full functionality is in an ASIC, the cost, while lower than a computer modem, is still not yet what a large mass of the public would dish out so I am counting on business from business to make it cheap enough to be easily affordable by folks like you and I. BTW I agree totally with an earlier post that all I have presented so far is vapor and unsubstantiated assertions. Why bother talkin' at all now when I've been sittin' on it for a year? I really do have my reasons and they are objective, some having to do with fear of "interference" from the fed. Perhaps more on them in the future. All will become clear. :-) Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peanuts@jpn.thomson-di.fr (Peanuts) Date: Tue, 8 Feb 94 21:12:17 PST To: cypherpunks@toad.com Subject: UNSUBSCRIBE Message-ID: <9402090445.AA13456@krainte.jpn.thomson-di.fr> MIME-Version: 1.0 Content-Type: text/plain Unsubscribe peanuts@jpn.thomson-di.fr Please. Thanks. Sorry for bandwidth waste, but cypherpunks-request@toad.com has no effect. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Wed, 9 Feb 94 14:02:27 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Crypto Regulation Reform In-Reply-To: <9402091548.AA02439@cleo.MasPar.Com> Message-ID: <199402092200.OAA04056@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jay R. Freeman sez: > > > So, I'll be back to discuss this further when I can freely. > > May you have all the best of luck! -- Jay Freeman I really appreciate that. The reception here to the possiblity of something we all wish for has astonished me with its negativity. In some cases it has gone *way* beyond healthy skepticism which I would expect. Hey, I'm on the same side as you guys! It is in fact the other side that prevents me from full disclosure. This thing would be in the patent mill and fully disclosed were it not for my fear that it will be classified at the filing stage and supressed. Grok? I am still stumped by this uncertainty and not quite ready to simply give it away. If I could somehow find out whether it will be or won't be classified without actually filing all the details we'd be off to the races. If I were absolutely certain it would be classified I would simply give it away here or elsewhere rather than file. Conversely if I were certain it would not be classified I would simply file and it would be available in that form for your contemplation whether or not they decide to ultimately grant it. It's a real catch 22 for me. Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@ciis.mitre.org (Curtis D. Frye) Date: Wed, 9 Feb 94 12:12:22 PST To: cypherpunks@toad.com Subject: CFI- Foreign Available Cryptography Resources Message-ID: <9402092015.AA15377@ciis.mitre.org> MIME-Version: 1.0 Content-Type: text/plain The Clinton Administration has transformed its Clipper/Capstone proposal into a definitive policy that could pave the way for banning all non-Clipper crytography in the United States. I agree with most everyone who reads these groups: the thought scares the hell out of me, especially given the "fight crime" mandate from recent public opinion polls. I posted some of these thoughts in response to David Banisar's 7 February press release on CPSR's reaction to the announcement. In that post, I offered to compile a list of cryptographic tools and resources that were available outside of the United States (i.e., machines not physically located in the US) if such a list hadn't already been done. Stanton McClandish indicated that it hadn't and urged me to "GO FOR IT!". I'm going for it, but I need your help. My work account with ftp access will go away this Friday and the dial-up lines to my school account are constantly busy. I should have a digex.com account within the next two weeks, but until then I won't have reliable archie/veronica/gopher access to the Internet. That's one reason I'm asking for help (the other is the sheer enormity of searching every non-US machine). If you live outside of the US or visit non-US machines on occasion and know they store crypto resources, please send me a directory listing at this email address (for now). Also, if there are any readme files or other program descriptions in those directories, I would appreciate receiving an electronic copy of them as well. Furthermore, if any of you have product information about foreign-made cryptographic equipment or software, I would be interested in seeing that as well. I can be reached by snail mail at: Curtis D. Frye 100 Yeonas Cir. SE Vienna, VA 22180 USA I look forward to your support and hope to report back in a few weeks with some preliminary results. Curtis D. Frye PRIVATE! Citizen I don't speak for MITRE, they don't speak for me. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Prof. L. P. Levine" Date: Wed, 9 Feb 94 13:22:25 PST To: cypherpunks@toad.com Subject: Canadian voice recognition article Message-ID: <199402092117.PAA04795@blatz.cs.uwm.edu> MIME-Version: 1.0 Content-Type: text/plain May I post this in your name in my comuter privacy digest? I got this from a source here on campus. Do I have your permission? ---------------------------------+----------------------------------------- Leonard P. Levine | Moderator of Computer Privacy Digest and Professor of Computer Science | comp.society.privacy. University of Wisconsin-Milwaukee | Post: comp-privacy@uwm.edu Box 784, Milwaukee WI 53201 | Information: comp-privacy-request@uwm.edu ---------------------------------+----------------------------------------- Craig McKie muttered something about... >From owner-cypherpunks@toad.com Thu Feb 3 19:52:39 1994 From: cmckie@ccs.carleton.ca (Craig McKie) Message-Id: <9402040124.AA03270@superior.YP.nobel> Subject: Canadian voice recognition article To: cypherpunks@toad.com Date: Thu, 3 Feb 94 20:24:59 EST X-Mailer: ELM [version 2.3 PL11] Spy Agency works on eavesdropping device for phones, faxes New snoop gadget would identify voices carried through air The Canadian Press Used on page 1, Ottawa Citizen, Monday January 31, 1994 An elite wing of Canada's spy agency is secretly developing devices that can monitor and identify voices carried through the air by phone, fax and radio signals, according to a broadcast report citing government documents. The Communications Security Establishment is a super-secret branch of the Canadian Security Intelligence Service that specializes in gathering signals intelligence - SIGINT to insiders. Since 1989, the CSE has awarded three contracts worth $1.1 million to a Montreal firm to make machines that can quickly isolate key words and phrases from the millions of signals the CSE monitors each day, CTV reported Sunday. In May 1983, the CSE awarded the Centre de Recherche Informatique de Montreal a contract to develop a "speaker identification system," which can pick voices from the electronic haze and identify them. "Its frightening," says Bill Robinson, a researcher with the peace group, Project Ploughshares. "It has Orwellian potential to sweep through everybody's conversations. As computers get faster and faster, theoretically, one would be able to keep records of all conversations." The CSE is supposed to provide the federal government with foreign intelligence, but parliamentarians have often voiced concerns about the agency's potential to violate the privacy of Canadians. Liberal MP Derek Lee, the head of a Commons committee that oversees Canada's spy agency, said the CSE is overstepping its mandate. "Have they been asked, or have they decided for themselves to take on a new role that requires them to analyse the human voice? And if they have, they've gone beyond what I think they've told us." The CSE is accountable to Parliament through the defence minister. But Defense Minister David Colonette told CTV her was unaware of the CSE's latest electronic snooping projects. "This is the first I've heard of this," Collenette said. "It is certainly something I'll discuss with my officials." While in Opposition, the Liberals pledged to make the CSE more accountable. With a budget of about $250 milliojn and more than 800 employees the CSE operates out of a building on Heron Road in Confederation Heights surrounded by a barbed-wire fence. Its work is considered so sensitive that employees are told not to take commercial flights, in case the plane is hijacked and they are held hostage. -- e x t r a p o l a t e steve j. white _____________________________________________________________________________ Gort, klatu barada nicto. aragorn@csd4.csd.uwm.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Wed, 9 Feb 94 13:47:26 PST To: cypherpunks@toad.com Subject: Re: What's a "real encryptor"? In-Reply-To: <199402090702.XAA04365@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Karl Lui Barrus wrote: > The program I described earlier (RSA.tar.Z) is pretty minimal. > Secret keys are just text, not locked by a hash of a passphrase, > no "name" information attached. Public keys are the same: no > username attached, no web of trust, etc. The output is in > binary form, with no headers or checksums or anything. > PGP has keyrings, this program requires you to keep track of > seperate public keys on your own. Does this program exist? If so where can I get it? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: owner-cypherpunks Date: Wed, 9 Feb 94 16:53:04 PST Subject: No Subject Message-ID: <9402100053.AA26011@toad.com> MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: owner-cypherpunks Date: Wed, 9 Feb 94 17:08:10 PST Subject: No Subject Message-ID: <9402100108.AA26278@toad.com> MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Wed, 9 Feb 94 14:47:29 PST To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: thanks for prodigy info Message-ID: <9402092244.AA17516@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain Thanks to everyone who squashed Prodigy hard drive scan rumour. -john. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason C Miller Date: Wed, 9 Feb 94 15:07:28 PST To: cypherpunks@toad.com Subject: Re: I support HR 3627 In-Reply-To: <9402091705.AA05096@media.mit.edu> Message-ID: <4hKKjWS00WB3ILZJ1t@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain EFF Is making it all the easier to support the bill. mail "cantwell@eff.org" with the subject line "I support HR 3627" and cast a vote in favor of crypto freedom Jason =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Jason Miller jmdk@andrew.cmu.edu or dyn@cs.cmu.edu Anyone could be reading your mail, encrypt it. PGP Public key via finger. =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= "Desire is a terrible thing, it makes the world go bind." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Wed, 9 Feb 94 19:14:58 PST To: cypherpunks@toad.com (cypherpunks) Subject: Testing Message-ID: <199402100210.SAA23770@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain to see if 20 some copies of this note also go to the list. Sorry about that last one, I've never had that problem from netcom before and sorta suspect it is the list software. Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lee Tien Date: Wed, 9 Feb 94 19:00:14 PST To: cypherpunks@toad.com Subject: Whit Diffie's comments Message-ID: <199402100241.SAA05952@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain A few days ago John Gilmore forwarded some comments from Whit. I was curious about one in particular, where Whit said: "Despite all the assurances, there is another trap door in the algorithm that will be used in reading foreign traffic. A publicly [sic] explainable mechanism is needed if the intercepts are to be used in court, but not if they are to be 'Handled Via COMINT Channels Only.'" I don't understand this comment -- at least I don't think I do. Is this a reference to some provision of federal law or a secret directive? I dimly recall from my reading of Bamford, or some other book about the intelligence agencies, that there's a statutory "NSA exception" re electronic interceptions. Is that what's being referred to here? If so, can anyone provide a citation? I'd like to take a look at it. Lee Tien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Wed, 9 Feb 94 19:20:14 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Crypto Regulation Reform In-Reply-To: Message-ID: <199402100302.TAA02278@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sameer sez: > > Idea: > Apply for the patent. If they decide to classify it release > the idea through the anonymous remailers. Right, spend a bunch of money for nothing and risk prison for "espionage". I think that is what they charge you with when you release classified info. No thanks, Sameer. There isn't an anonymous mailer yet that I would trust and do you honestly think my account (hell, my life) would not be monitored if such a classification were to occur? I do have an idea though that might satisfy the skeptics. I will divulge the method to *one* of you for evaluation that is considered capable and trusted by this community at large under a non-disclosure agreement if my attorney says there is such a thing that can be written between individuals which has teeth. If anybody wants to take me up on this, first get permission from the individual and email me the name and email address. He/she must have PGP and it must reside on a stand alone machine connected only by a modem to another machine on the net. Fair enough? I would prefer someone that has followed everything in crypto though for a few years to help me determine if there is in fact any prior art I am not aware of. That was one of the reasons I brought it up here, to see if I would get a bunch of "It's already been done" responses. None so far. In fact if that person is the creative type and can bring something to the party (I think there is a way to make it even more secure between strangers but I haven't been able to tease it out of my brain completely yet) I would conider co-filing with that person. Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Wed, 9 Feb 94 20:30:16 PST To: cypherpunks@toad.com Subject: Bug in PGP MPI library Message-ID: <199402100406.AA10198@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Someone please prove me wrong, but I think there is a bug in the function mp_modexp_crt (RSA decryption and signing) in PGP23a's MPI library. Attached to this message is a program which demonstrates the bug. While testing Magic Money for lingering bugs, the client gave the error "Coin from server has bad signature!" I tried again with different coins, and the program worked. The proto.dat file had been cleared as the coins were read, so there was no way to repeat the error. I set up a batch file to repeatedly cycle coins between the client and the server, backing up proto.dat each time. After an hour or so, the error happened again, and I started tracing it. There didn't seem to be any bug to find. For this particular coin, the unblinded coin was garbage. For any other coin, the program worked. I wrote this test program, bug.c, to find the error. It uses the same coin, blinding factor, public, and secret key as Magic Money was using when it crashed. The program first blinds the coin, then signs it, then unblinds it, decrypts the RSA signature, and displays the results. If you just run "bug", Here's what happens: >bug e=0001 0015 n=A8DF 1E61 234B E660 800A 4167 40A9 102D FC01 6962 AD6C BE39 2664 92AE E8B4 CE3A 93EB F4BE FFD1 104A DB81 2F95 684E C188 0901 379C 99BC 5E24 7EC2 660B 1463 139F d=4612 D56D AA0A B760 3561 60C6 EE7A 5CE8 A74B D0C9 501E D7B1 C145 D654 3B38 E90A 6FF4 BC13 221E E354 345D B789 38D6 3427 DA7A 48D6 570C 3860 FC86 0B8F AB80 FCE5 p=C737 3481 985A B4B3 4E0F 0ECB 8E58 1B49 74F4 70D4 0B81 CF2C F858 781F D70F 79EB q=D901 B376 D73A 2163 56D8 3B7B EE02 73F8 9A3F E7FD AC56 F4D9 E072 CECF 85B1 CC1D u=825E FE26 ED64 7E91 6256 A8E8 3DC7 C8E5 0E52 46FE 56B0 B3C9 3559 2C03 BFA1 C06B original coin=0001 FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FF00 3020 300C 0608 2A86 4886 F70D 0205 0500 0410 14C1 A83C 1B84 FCAD 472F 6425 3F74 7C80 blinding fact=005B 52D8 BA8D 6AE9 4652 8C2D 5CBB 4BEB D0C7 80C9 48BC 797A CDEE BDE0 E53D 4329 9E7A 00B3 8FF1 5BA4 E78B 81C8 C99A 9C16 CFA7 33A3 93D0 A5C0 7604 8F85 87D9 4D31 blinded coin=797B A351 2280 62DC 1D02 84F8 1812 52E8 152B A421 D7C8 8CD1 E061 776C 138A 9776 E2D6 5764 AF64 4C21 D589 176D 0FD2 F346 7A45 5EB9 7E1F 964A 189C 55BC FD53 0775 signed coin=9994 B5AF A3A5 7B30 9058 5D76 C531 3EF2 81F6 B973 3805 2673 C8D3 C4A8 051A 4979 7882 F598 BB66 57C8 8104 76BB 06D7 F85D 4AA1 AEF3 18EC A105 C8B2 64D4 96ED 6BE4 final coin=2EF9 8656 2799 3071 692A D693 3EF3 AF4D D296 B6AE E3A3 A283 94B1 242E 43BD 9042 086A CCED 5A0A A4F4 F4A9 C1FE B3D0 5C22 BF60 D14D 717F C188 4701 57E5 C9E1 5A77 Notice that the final coin is gibberish. By running "bug b" it increments the blinding factor by one, then performs the same calculation. >bug b original coin=0001 FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FF00 3020 300C 0608 2A86 4886 F70D 0205 0500 0410 14C1 A83C 1B84 FCAD 472F 6425 3F74 7C80 blinding fact=005B 52D8 BA8D 6AE9 4652 8C2D 5CBB 4BEB D0C7 80C9 48BC 797A CDEE BDE0 E53D 4329 9E7A 00B3 8FF1 5BA4 E78B 81C8 C99A 9C16 CFA7 33A3 93D0 A5C0 7604 8F85 87D9 4D32 blinded coin=7010 DE32 C491 A343 F041 2779 BA9B BEF3 C394 3DAE 2B48 8110 2260 7D18 876A 820F AFB1 9913 6E77 4D95 185E 17F7 2496 7137 8212 5509 B641 D3BD F67A 685A 0A20 8B9B signed coin=2879 A082 C7DE 2BFC C39D 8E21 F245 17B7 96DC 2458 A201 4756 DA93 8D09 23F2 7741 964C 1984 5A15 AC6F 4AD7 50AB CE98 5E12 CDC6 C1F8 5F14 8699 3FB7 036F B439 F39A final coin=0001 FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FF00 3020 300C 0608 2A86 4886 F70D 0205 0500 0410 14C1 A83C 1B84 FCAD 472F 6425 3F74 7C80 The final coin is now correct. By running "bug c" the coin itself is incremented by one, but the blinding factor is not incremented. >bug c original coin=0001 FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FF00 3020 300C 0608 2A86 4886 F70D 0205 0500 0410 14C1 A83C 1B84 FCAD 472F 6425 3F74 7C81 blinding fact=005B 52D8 BA8D 6AE9 4652 8C2D 5CBB 4BEB D0C7 80C9 48BC 797A CDEE BDE0 E53D 4329 9E7A 00B3 8FF1 5BA4 E78B 81C8 C99A 9C16 CFA7 33A3 93D0 A5C0 7604 8F85 87D9 4D31 blinded coin=5F91 E5B7 95F7 C37B 5CE6 F0A3 A7CC A51B 7C0E ED85 2E2D CE1F F8E8 75B0 1559 7945 0CA5 BE69 AD2E A75E 5F4E 1D8E 0704 DA3B 8957 D63C E195 1078 5E75 0F31 7E7C DA68 signed coin=4A0B EA0E C336 DE7E 3BC6 0448 9B4B 6185 9964 91BD 3A5E E424 520D 2AEF BF9A 7FBA 382C 136C 0FA4 9D58 A237 8160 C00C EE76 5817 D39E 92B6 BD6F 05DD 91CE 4C97 CB85 final coin=0001 FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FF00 3020 300C 0608 2A86 4886 F70D 0205 0500 0410 14C1 A83C 1B84 FCAD 472F 6425 3F74 7C81 Again, the final coin is correct. By running "bug r" everything happens as though you just ran "bug". Neither the blinding factor or coin is incremented. But, the program uses the slower mp_modexp instead of mp_modexp_crt to perform the signature. >bug r original coin=0001 FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FF00 3020 300C 0608 2A86 4886 F70D 0205 0500 0410 14C1 A83C 1B84 FCAD 472F 6425 3F74 7C80 blinding fact=005B 52D8 BA8D 6AE9 4652 8C2D 5CBB 4BEB D0C7 80C9 48BC 797A CDEE BDE0 E53D 4329 9E7A 00B3 8FF1 5BA4 E78B 81C8 C99A 9C16 CFA7 33A3 93D0 A5C0 7604 8F85 87D9 4D31 blinded coin=797B A351 2280 62DC 1D02 84F8 1812 52E8 152B A421 D7C8 8CD1 E061 776C 138A 9776 E2D6 5764 AF64 4C21 D589 176D 0FD2 F346 7A45 5EB9 7E1F 964A 189C 55BC FD53 0775 signed coin=6613 B2B0 75FD 398B 30EE C3FD 6A84 9E7D 39D2 738A 387B 4100 CD3F 0DFD C8A7 1D13 7941 0CA7 BE13 1C5E 1E9F 7174 648F 494E B57B 32BA 585E DC04 45DF C40A 468E 32BC final coin=0001 FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FFFF FF00 3020 300C 0608 2A86 4886 F70D 0205 0500 0410 14C1 A83C 1B84 FCAD 472F 6425 3F74 7C80 The final answer is right, and the signed coin is different from the signed coin in the first example. That pins down the error to mp_modexp_crt. Maybe I'm missing something, but it appears there are a few values for which this function just does not work right. If you want to try it, here's the program. Pr0duct Cypher =========================== cut 8< here ================================= /* bug.c Strange bug demo - "bug b" increments blinding factor "bug c" increments coin "bug r" uses regular mp_modexp instead of mp_modexp_crt Compile with mpilib and mpiio, define DEBUG for mpiio */ #include #include #include "usuals.h" #include "mpilib.h" #include "mpiio.h" typedef unit unitarr[MAX_UNIT_PRECISION]; /* Multiplicative inverse - used for finding d */ void mp_inv(unitptr x,unitptr a,unitptr n); char e_string[]="0001,0015h"; char d_string[]="\ 4612,D56D,AA0A,B760,3561,60C6,EE7A,5CE8\ A74B,D0C9,501E,D7B1,C145,D654,3B38,E90A\ 6FF4,BC13,221E,E354,345D,B789,38D6,3427\ DA7A,48D6,570C,3860,FC86,0B8F,AB80,FCE5h"; char n_string[]="\ A8DF,1E61,234B,E660,800A,4167,40A9,102D\ FC01,6962,AD6C,BE39,2664,92AE,E8B4,CE3A\ 93EB,F4BE,FFD1,104A,DB81,2F95,684E,C188\ 0901,379C,99BC,5E24,7EC2,660B,1463,139Fh"; char p_string[]="\ C737,3481,985A,B4B3,4E0F,0ECB,8E58,1B49\ 74F4,70D4,0B81,CF2C,F858,781F,D70F,79EBh"; char q_string[]="\ D901,B376,D73A,2163,56D8,3B7B,EE02,73F8\ 9A3F,E7FD,AC56,F4D9,E072,CECF,85B1,CC1Dh"; char u_string[]="\ 825E,FE26,ED64,7E91,6256,A8E8,3DC7,C8E5\ 0E52,46FE,56B0,B3C9,3559,2C03,BFA1,C06Bh"; char original_coin_string[]="\ 0001,FFFF,FFFF,FFFF,FFFF,FFFF,FFFF,FFFF\ FFFF,FFFF,FFFF,FFFF,FFFF,FFFF,FF00,3020\ 300C,0608,2A86,4886,F70D,0205,0500,0410\ 14C1,A83C,1B84,FCAD,472F,6425,3F74,7C80h"; char blinding_factor_string[]="\ 005B,52D8,BA8D,6AE9,4652,8C2D,5CBB,4BEB\ D0C7,80C9,48BC,797A,CDEE,BDE0,E53D,4329\ 9E7A,00B3,8FF1,5BA4,E78B,81C8,C99A,9C16\ CFA7,33A3,93D0,A5C0,7604,8F85,87D9,4D31h"; main(int argc,char *argv[]) { int rflag; unitarr e; unitarr d; unitarr n; unitarr p; unitarr q; unitarr u; unitarr dp; unitarr dq; unitarr original_coin; unitarr blinding_factor; unitarr temp; unitarr blinded_coin; unitarr signed_coin; unitarr unblinded_coin; unitarr final_coin; set_precision(MAX_UNIT_PRECISION); /* Load all the values */ str2reg(original_coin,original_coin_string); str2reg(blinding_factor,blinding_factor_string); str2reg(e,e_string); str2reg(d,d_string); str2reg(n,n_string); str2reg(p,p_string); str2reg(q,q_string); str2reg(u,u_string); /* Increment variable if condition entered */ if(argc==2) { if(*argv[1]=='b'||*argv[1]=='B') mp_inc(blinding_factor); if(*argv[1]=='c'||*argv[1]=='C') mp_inc(original_coin); if(*argv[1]=='r'||*argv[1]=='r') rflag=TRUE; else rflag=FALSE; } /* Display them to check */ mp_display("e=",e); mp_display("n=",n); mp_display("d=",d); mp_display("p=",p); mp_display("q=",q); mp_display("u=",u); printf("\n"); mp_display("original coin=",original_coin); /* Raise the blinding factor to the power e */ mp_modexp(temp,blinding_factor,e,n); /* Blind the coin */ stage_modulus(n); mp_modmult(blinded_coin,original_coin,temp); printf("\n"); mp_display("blinding fact=",blinding_factor); printf("\n"); mp_display(" blinded coin=",blinded_coin); /* Sign the blinded coin */ if(rflag) mp_modexp(signed_coin,blinded_coin,d,n); else { mp_move(temp,p); mp_dec(temp); mp_mod(dp,d,temp); mp_move(temp,q); mp_dec(temp); mp_mod(dq,d,temp); mp_modexp_crt(signed_coin,blinded_coin,p,q,dp,dq,u); } printf("\n"); mp_display(" signed coin=",signed_coin); /* Invert the blinding factor */ mp_inv(temp,blinding_factor,n); /* Unblind the coin */ stage_modulus(n); mp_modmult(unblinded_coin,signed_coin,temp); /* Decrypt the signed coin */ mp_modexp(final_coin,unblinded_coin,e,n); printf("\n"); mp_display(" final coin=",final_coin); return(0); } #define swap(p,q) { unitptr t; t = p; p = q; q = t; } #define iplus1 ( i==2 ? 0 : i+1 ) /* used by Euclid algorithms */ #define iminus1 ( i==0 ? 2 : i-1 ) /* used by Euclid algorithms */ #ifdef OLD_MPINV void mp_inv(unitptr x,unitptr a,unitptr n) /* Euclid's algorithm extended to compute multiplicative inverse. Computes x such that a*x mod n = 1, where 0n, X->a, HCF->u(iminus1), U->u(i), temp->u(iplus1), * INV->v(iminus1), V->v(i), temp->v(iplus1). We rotate the assignment * to temp and INV in their 2nd block of code. */ void mp_inv(unitptr x,unitptr a,unitptr n) /* Euclid's algorithm extended to compute multiplicative inverse. Computes x such that a*x mod n = 1, where 0 0) /* if U > HCF then */ mp_init(u(iplus1),0); else { enterloop = 1; mp_move(u(iplus1),u(i)); /* temp := U */ while (mp_compare(u(iplus1),u(iminus1)) <= 0) { /* temp<=HCF */ ++shifts; mp_shift_left(u(iplus1)); /* leftshift(temp,1) */ } mp_shift_right_bits(u(iplus1),1); /* rightshift(temp,1) */ } mp_sub(u(iminus1),u(iplus1)); /* temp := HCF - temp */ mp_move(u(iplus1),u(iminus1)); i = iplus1; /* V := tempV, tempV := INV, INV := V, */ /* U := tempU, tempU := HCF, HCF := U; */ /* (All simultaneous) */ if (enterloop) { while (shifts--) mp_shift_left(v(i)); /* leftshift(V,shifts) */ mp_sub(v(iplus1),v(i)); /* temp = temp - V */ } mp_move(v(i),v(iplus1)); /* V := temp */ } while (testne(u(i),0) && mp_compare(u(i),u(iminus1))!=0); mp_move(x,v(iminus1)); if (mp_tstminus(x)) mp_add(x,n); mp_burn(u(0)); /* burn the evidence on the stack...*/ mp_burn(u(1)); mp_burn(u(2)); mp_burn(v(0)); mp_burn(v(1)); mp_burn(v(2)); for(i=0;i<3;i++) { free(ucopies[i]); free(vcopies[i]); } #undef u #undef v } /* mp_inv */ #endif /* !OLD_MPINV */ =========================== cut 8< here ================================= -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVmP6MGoFIWXVYodAQHBdgP7B9n/nep0Y1hV2ze3GMJoBpZvq0BKfT3y EjLFvk2+z9Y3kRTqsA42lGFV0rcQwgkm588VbE7JmT/b0AvGoOm4Hqp9wEzYMfFz iMy8fVRitUHT2VFryLpzCdRtwPzDkW62yIQUMgWcgpW05Vu+GMEgtgD70CpJbKfb GuIT2jH6Tzc= =UcS4 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Savel Date: Wed, 9 Feb 94 19:18:53 PST Subject: Re: What's a "real encryptor"? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain please take me off this list Richard Savel rsavel@welchlink.welch.jhu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 9 Feb 94 19:10:16 PST To: cypherpunks@toad.com Subject: KILL Robert Cain mail Message-ID: <9402100158.AA15898@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain see subj line From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Cable Date: Wed, 9 Feb 94 18:41:15 PST To: CypherPunks Subject: OK Message-ID: MIME-Version: 1.0 Content-Type: text/plain The Bouncing is getting annoying. I've gotten 15-20 copies of one letter and 5-7 of another. Could someone figure out who's bouncing posts so I'm not checking my mail every 2 minutes. Thanks! *=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=* ^ mcable@jade.tufts.edu Matt Cable <0-0> wozzeck@axposf.pa.dec.com MTUC Jackson Labs -----o00-O-00o----- wozzeck@mindvox.phantom.com Tufts University *=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 9 Feb 94 19:06:59 PST To: CYPHERPUNKS@toad.com Subject: Oh No! Nazis on the Nets Message-ID: <199402100240.AA23564@panix.com> MIME-Version: 1.0 Content-Type: text/plain An interesting article in the London Daily Telegraph (today's?): (Keyboarding by my daughter Tiia) Neo-Nazis Salute Computer Technology Computer technology is transforming Germany's disparate neo-Nazi scene into a unified movement by granting instant access to a central information system co-ordinating demonstrations and disseminating propaganda, according to a senior intelligence official. Herr Ernst Uhrlau, head of Hamburg's office for the protection of the constitution, said: "German's RIght wing is taking up the character of a movement. Until now, we have only seen this in the Left wing, but the various Righ-wing groups, who all yearn for hierarchy and leadership, are using modern communications systems such as computers, mail boxes and information telephones to co-ordinate their activities." Herr Uhrlau, whose office gathers intelligence on activities likely to undermine state security, said that it was only by using mobile communications networks that the Right wing was able to hold illegal rallies in 1992 and 1993 on the anniversary of the death of Rudolf Hess, Hitler's deputy. He was also concerned about the infiltration of univeristy student fraternities by Right-wing ideologues who were spreading their views through notice boards, pamphlets, and newspapers. The chief co-ordinators of German's Right-wing movement work through a national computer network named "Thule", after the small elite 1920s movement which preceded the Nazi party. It consists of at least 12 "mailbox" computer lines linked to a national network on which individuals can exchange messages and receive information. The system is designed to be accessed only by bona fide political sympathisers. To join the inner circle, you much leave your name, telephone number and address, according to the monthly computer magazine Chip, which has pentrated the Thule network. Only if you pass a loyalty test while being questioned on the phone will you be given the full access codes. Chip belives that 1,500 of Germany's 42,000 Righ-wing extremists use the Thule network which, apart from co-ordinating demonstrations, gives out information on such matters as how to start your own newspapers or make a bomb [Both equally illegal activities in the BRD -- Editor's note]. Police have so far found it impossible to discover who is running any of the notice boards, since much of the information is only available for a brief period and suppliers use pseudonyms. Thule also provides an international link. Of particular concern to the authorities are connections with Gary Lauck, self-proclaimed head of America's neo-Nazis, whose organisation in Nebraska is believed to be behind the mailing of a computer disk called "Endsieg" (Final Victory) which contains bomb-making instructions. **************** DCF Fascism - A totalitarian political philosophy based on government control of the economy via regulation a variation of socialism which usually emphasizes government control of the economy by direct ownership of economic institutions. "Johnny. Can you use 'fascism' and 'socialism' in a sentence." "Bill Klinton is a 'fascist'; Heillary Klinton is a socialist." "Very good, Johnny." --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Wed, 9 Feb 94 20:10:16 PST To: cypherpunks@toad.com Subject: For Pr0duct Cypher Message-ID: <9402100404.AA19023@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain I really wish there were some way to email you directly. I really hate wasting bandwidth like this... (For everyone else, I'm sorry. Please hit 'd' now). -derek -----BEGIN PGP MESSAGE----- Version: 2.3a hIwCwagUhZdVih0BBACXtR1JP6vWKBEaN3LaxpRbRorRpvmsA3MOD4Sco+F5RgvH xgO5dVBh0aRwDV3zbNLSIk6lF0MpmINu6uRqiwH/OlFErV+ALeSG4RkWONUdpYz+ MZs4vbRuMqjf8rFdF9JORy7Oq0bGY030/HicCP1Zv8HVxOCEL9LZbUYAhZDobaYA AAWV4D6AjWA2gRZrHsycYEV5U2Pc48wq8Rcg5lIKvNTfFYJ+6RufwHfK/7J8kJHJ xzTg7a2l4WiEnsb+VT1en+7hfIi5K2HZ2uFtyY9kqikdi/zPgjBsT/TM5eyvxRV1 MrCSltSmHXzbKxC9QWk3zuqb8LKjA8495hx6VRv4s2KT4rua6ntmsEopJtCTsK6g fQKESkiZYi7gb6b0LaI/jgZ1vY9pnM8JerKzi8A8QfP1Ck5mQu+0ldyEekSGChv8 zGTkhJrwK+ZIPynT/uwks7SUk7YKRv28ezIVGzp7mSk+7oGWvlZEYBGfQOGJwlqX vriYdzfmmbSqkLZw5/Y9awq3+7xF6gjBkgiqdoKbi5sIuFodhLoky/W7KnRqYzi9 jW4FS1JUZncJXlEFYBcmHA+7JzjFIu9nplRjR7SaIF58xwUphyZ8pVweIi/JZiwc 5E/CVRlR3VuBebY69bTcBJKZZ2HJDm2zEsWh/ggjRSEkH+sE9r8WaKRPwvPtlEZA Tigp2a5O9DFLAuuK0KpRWiZoOAd++haYSgGhRfqa5lsCfCsAjcNXIKWNwxpGFTsL 9r/Xr4L6n+3RIiTx8rZQam+83a3YUCO0Ems/JGfbSqckF4/MUJPbLX/HDnmIlRbW lXhDtaNIO7zy4O57cxhgAUQHTg5Yx53YSUxXShHnSz1Cw/2gbv5izlV93tLTIeq/ dVDFDqfnC4hGvLb84y9xSz1n3QnPANSWCGvcybHDX1nNph4iZRPiQfNtWtR7Hbj2 IxmOMI63IAIbou1ybcLFe/GVXpQC7NA42IfDBPnRt/JjwybrYdRa6Gp2dLoW/dge xFTKo1r4B4EW1hpa5ldWDhoC5yT21MX1rocSp+Zqf+rKiRSnx7gPO7ESpX1xidO5 3ffieyuSaARvSaa/2BnK2A/J7jss45S0KW78/rz4RmSCGBVeg17+VFutSPKNyr+b r3GGeYf83lz9sugdbB2CHLmb22hNvWyWilPL0WhPpgxmjTo0fpQKgkfM7mdKlTCz jGOlbH+EfL8kL837FKQOX74Ban1iDCdwFSIlkYWLJLxIz05J6CayPkUzPVDsJUUT nUjEKZoe9S99CCkm4OqDlMrX7zWiwbUQj6Pe/JwxnoGEAvz8GwDYHlQDhm9t8Wom p1pEKbQDLxkpIuEEp7C96cartcq3fun1vmEUuwhlKXoj6p+nXR0NxuUbQPhYnmHH xKTBgOzDC1n7OXC7/5SmdWRvygnKKwl6KI/IZ4TK6gCyv5YwN6HS7/pJNOnb075h WQFKi+Fy9QvgojGxp7+04DV6ZbUwy/UQsVUjHjmCEXGMBF1C23thawRjmcCBOC01 0QKRYlHMerEKvY2tHpvGl4TWM+W/xDXQbUZmDBE7FL2O2Nb5BdNpV+BrxejE8yb0 XBgq127JAzAqMMLTgEkc+SnT24nBrNQxAVuapsvwkUxJ2W7XjouGUjP0t9miYQCg aoIpagGEdIuznve/ZwBfJaXl1GLT8VTmvIU/zTsdJih1U6bzZvERwwDHpwMJx+hI b1sQXZdxagOGuV/W+g3ErTJlqrZFTPBh6beLll99ibD6V6mjYMCI1ho4Nqzx/gHN a7gXyfueIb+Ft7vJ4xU70X099ZSbei4U+Gr0ahKkxIrMEw7gUrbv55kKEHNRHV6w RwwVrJ+GsApGD31mwAcT+VYnnQ5Ye/617cwQ5b+fL5tVNvGrtvGxb00+BOZl5X72 b86sy6zjRxliBi1sv4itk+5XgQrrc8krTbGUQ+561m9iHwjrEsMkFfEvLfMRbate fNL/bz6cAZnqz5t9i62Neydh2RQqp/QDsrcj6O6quwdrEvm4wVTS5Ysh/8T390dt 0uqqi+4Amr3egZkGeBTYQyjo3jmGmZxdZWD2lLCowYFMeFxwLdnNKw== =Fxw+ -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Wed, 9 Feb 94 21:00:16 PST To: cypherpunks@toad.com Subject: Re: Bug in PGP MPI library In-Reply-To: <199402100406.AA10198@xtropia> Message-ID: <9402100455.AA19351@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Hi. I took the bug.c you sent, and I built it against the mpilib and mpiio from my PGP 2.3a sources, including all the headers from those sources. I did not attempt to build it against PGP Tools (its possible that you're changes to mpi for PGP Tools have caused this bug). Anyways, I tried this on two different platforms with two different byte orders. In particular, I used a mips-ultrix and sun386i. The results, are the same, and show that there is no problem with PGP 2.3a, or, at least, I cannot reproduce your bug. Sorry. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Wed, 9 Feb 94 23:00:17 PST To: Cypherpunks Mailing List Subject: Meeting Logs Message-ID: MIME-Version: 1.0 Content-Type: text/plain If anyone is interested, I do have some logs from tonights Cypherpunks virtual meeting. It's not a perfectly clear file, as it has lots of help requests in it (I don't know MOO too well, but the substance is still there. If you want it, just drop me a line and I'll get it right off to you. It is about 90k big. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 10 Feb 94 01:22:11 PST To: cypherpunks@toad.com Subject: "national security" exception to wiretap laws Message-ID: <199402100915.BAA08778@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain * * * * * 18 USC s 2511(2)(f): Nothing contained in this chapter or chapter 121, or section 705 of the Communications Act of 1934, shall be deemed to affect the acquisition by the United States Government of foreign intelligence information from international or foreign communications, or foreign intelligence activities conducted in accordance with otherwise applicable Federal law involving a foreign electronic communications system, utilizing a means other than electronic surveillance as defined in section 101 of the Foreign Intelligence Surveillance Act of 1978, and procedures in this chapter and the Foreign Intelligence Surveillance Act of 1978 shall be the exclusive means by which electronic surveillance, as defined in section 101 of such Act, and the interception of domestic wire and oral communications may be conducted. * * * * * [From USCA annotations for 18 USC s 2511] 13. Executive powers This chapter providing that nothing therein should be deemed to limit the constitutional power of the President to protect the United States against any clear and present danger to the structure or existence of the government did not constitute a grant of power and was not intended to expand, contract or define whatever presidential surveillance powers existed in matters affecting national security, but was only intended to make clear that this chapter should not be interpreted to limit or disturb such power as the President might have under the Constitution. U.S. v. U.S. Dist. Court for Eastern Dist. of Mich., Southern Division, Mich.1972, 92 S.Ct. 2125, 407 U.S. 297, 32 L.Ed.2d 752. Former Attorney General was entitled to qualified immunity in civil damage action based upon wiretaps, where sufficient facts were alleged to place wiretap in rational national security context. Ellsberg v. Mitchell, 1986, 807 F.2d 204, 257 U.S.App.D.C. 59, certiorari denied 108 S.Ct. 197, 484 U.S. 870, 98 L.Ed.2d 148. Former national security council staff member's admission that he had access to option papers discussing possibility of Cambodian bombing operation, secret talks with North Vietnamese, and withdrawal of troops from Vietnam, as well as contingency planning in event that such steps might be taken, together with evidence that staff member had roomed with reporter who wrote article reporting classified bombing raids on Cambodia, was sufficient to establish reasonable national security grounds for wiretap of staff member's phone so as to entitle government officials who ordered wiretap to qualified immunity defense in civil damage action brought by staff member. Halperin v. Kissinger, 1986, 807 F.2d 180, 257 U.S.App.D.C. 35. Those provisions of this chapter which, in the context of pure intelligence- gathering activities, would frustrate the constitutional power of the President, cannot be applied to such surveillance. (Per Wright, Circuit Judge, with three Judges concurring and three additional Judges concurring in the judgment.) Zweibon v. Mitchell, 1975, 516 F.2d 594, 170 U.S.App.D.C. 1, certiorari denied 96 S.Ct. 1684, 1685, 425 U.S. 944, 48 L.Ed.2d 187. Restrictions upon the President's power which are appropriate in cases of domestic security become artificial in the context of the international sphere. U.S. v. Brown, C.A.La.1973, 484 F.2d 418, certiorari denied 94 S.Ct. 1490, 415 U.S. 960, 39 L.Ed.2d 575. Whatever constitutional power lies without scope of this chapter and is invested in chief executive to authorize warrantless surveillance for sake of "national security," necessary prerequisite to administration of such power is express approval by President or Attorney General. U.S. v. Kearney, D.C.N.Y.1977, 436 F.Supp. 1108. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.saigon.com (Edgar W. Swank) Date: Thu, 10 Feb 94 02:40:18 PST To: Cypherpunks Subject: SecureDrive 1.3A Verified available via mail server Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have just verified that SecureDrive 1.3A, previously announced here, is available not only at the following public BBS's as SECDR13A.ZIP: Eagle's Nest (408)223-9821 Flying Dutchman (408)294-3065 But I have now verified that Version 1.3A may now be obtained from a mailserver. Send mail to Server@Star.Hou.TX.US with body text that looks like this get /files/public/secdr13a.zip quit Please attempt to use the mailserver or the two BBS's above before requesting a copy directly from me. Note: Attempts to use either the above BBS's or mail server to transmit SecureDrive 1.3A (or any strong cryptographic product) outside the USA and/or Canada may violate USA law, which the USA may elect to enforce by arresting violators overseas and bringing them to the USA for trial without benefit of extradition proceedings. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVisz94nNf3ah8DHAQHG2AP9HichQaiTd1T/W+NLkmdqUGauexI2gXeh MfyO5SVkpWDYgZzfVmZnAKv7O6OUuj87qZvxnLv4BebWV01zUJ4aml5NJM97yZm7 m/cnhzSGqEIfQifOREfsmkh5hoV4pGgBYjuVDVxpzlWog+5go1tQOcbJF8sSSzEx Ez0iZpTGmLw= =ZyrH -----END PGP SIGNATURE----- -- edgar@spectrx.saigon.com (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Thu, 10 Feb 94 02:30:18 PST To: nobody@shell.portal.com Subject: Re: "national security" exception to wiretap laws In-Reply-To: <199402100915.BAA08778@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Why do they even bother to write this stuff down. It's clear that the govt. is determined to get away with whatever they want.. meaning to take our money and spy on us. It's a waste of thought and energy for them to pretend they're on our side. I follow the physical laws [as we're aware of them] only part of the time.. and I'll be damned if I play along with their games of rape and pillage on the most grandiose of scales. We SHOULD be concerned with what means of encryption we can harness to give us the best possible privacy.. NOT what encryption will the govt. allow us to use so they can still listen whenever they want. Suggestion: Disband the government - now THERE's a waste of bandwidth. > 18 USC s 2511(2)(f): -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: garet.jax@nitelog.com (Garet Jax) Date: Thu, 10 Feb 94 04:20:24 PST To: cypherpunks@toad.com Subject: Prime Numbers Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'm presently trying to generate a list of prime numbers on a friend's 486 DX2 66mhz computer, but that is rather slow going as you might imagine. I'd like to get a list of all the prime numbers up to 80 digits in length, and I know these numbers must have already been computed by someone... atleast for cryptography purposes. Does anyone know where I can get such a list, or a portion thereof? Thanks in advance, -Garet {Garet.Jax@nitelog.com} From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 10 Feb 94 01:40:17 PST To: rcain@netcom.com Subject: Re: Testing Message-ID: <9402100937.AA21635@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain May very well be the net software - I've also been getting lots of empty messages. Is toad.com disk full or something? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter shipley Date: Thu, 10 Feb 94 05:00:22 PST To: cypherpunks@toad.com Subject: MIME Message-ID: <9402101254.AA10688@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain it would be nice if people who send PGP's email would also place the appropriate "Content-Type" in there headers so there email in a easy manor. -Pete From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Thu, 10 Feb 94 06:50:23 PST To: cypherpunks@toad.com Subject: PGP Bug continued Message-ID: <199402101431.AA15950@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >I wish there were some easy way for me to email you back, but >since there is not, I have to do it this way. I posted this on alt.security.pgp, you can followup there and avoid annoying anyone. Sorry about that. Or just reply in clear if you think anyone else would be interested. >Anyways, I took the bug.c you sent me, and I built it against >the mpilib and mpiio from my PGP 2.3a sources, including all the >headers from those sources. I did not attempt to build it against >PGP Tools (its possible that you're changes to mpi for PGP Tools have >caused this bug). I didn't change mpilib one bit. The date is still 5-17-93. The .h file date is 5-9-93, so it isn't changed either. >Anyways, I tried this on two different platforms with two different >byte orders. In particular, I used a mips-ultrix and sun386i. The >results, below, are the same, and show that there is no problem >with PGP 2.3a, or, at least, I cannot reproduce your bug. Sorry. I tried it again: if you use Upton's modmult, the problem goes away. If you use Smith's modmult, the problem exists on both dos and unix/gcc. Try defining SMITH and rebuilding. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCUAgUBLVndssGoFIWXVYodAQEwzQP4mvhPS9vXNvMOReWespw7TYrr/ifR4XZ0 snUKn+DPeMid/d63vCy/RFxs3ccPXSV4hzANmtLeLpTSnYLgNA4QX7R1bjq+I4wy 9gGvr5BlfkDQLUT5iPkp9mnBzuwIQzBxbcz6RKoEfQUbRRWr5AE+eI8+yA5ozjcZ wJsE9IvCtw== =ouxg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 10 Feb 94 07:25:24 PST To: cypherpunks@toad.com Subject: Prime Numbers In-Reply-To: Message-ID: <9402101508.AA07197@ah.com> MIME-Version: 1.0 Content-Type: text/plain >I'd like to get a list of all the prime >numbers up to 80 digits in length, and I know these numbers must >have already been computed by someone... I've got 3 words for you: Prime Number Theorem. There are at least 2^74 prime numbers in that range. A gigabyte is 2^33 bits. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 10 Feb 94 05:20:22 PST To: garet.jax@nitelog.com Subject: Re: Prime Numbers Message-ID: <199402101315.IAA16265@ellisun.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain >I'm presently trying to generate a list of prime numbers on >a friend's 486 DX2 66mhz computer, but that is rather slow going >as you might imagine. I'd like to get a list of all the prime >numbers up to 80 digits in length, and I know these numbers must >have already been computed by someone... atleast for cryptography >purposes. Let us know when you're done -- or even half-way done. Thanks, Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Corbet Date: Thu, 10 Feb 94 07:50:23 PST To: cypherpunks@toad.com Subject: Dorothy Denning at it again Message-ID: <199402101546.IAA20119@stout.atd.ucar.EDU> MIME-Version: 1.0 Content-Type: text/plain Just thought I would mention that if any of you haven't yet read Dorothy Denning's contributions to the clipper debate in RISKS 15.48 you should probably ought to do so. Preferably on an empty stomach. jon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Thu, 10 Feb 94 06:20:22 PST To: cypherpunks@toad.com Subject: Re: What's a "real encryptor"? In-Reply-To: Message-ID: <9402101414.AA23605@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain Matthew J Ghio writes: > > And a little flame: Before you put down our software, try writing some > of your own. This is uncalled for. Xenon has consistently admitted that he isn't a programmer and that he isn't *able* to write cryptography software. In no way does that make his criticism any less valid. Rather than wasting time flaming him (I know, you just flamed a little), perhaps *you* should write the code Xenon wants... or perhaps *I* should... That's like telling someone who can't read that they shouldn't criticize the technique that you are using to teach them to read until they have tried to develop their own technique to teach reading... Remember, no matter *how* the criticism is couched, the *real* criticism is that PGP doesn't have random block output mode... All of the other verbage in which it was couched isn't relevant or important... looking past the manner in which the complaint is presented and attempting to fix the problem which was the cause of the complaint is the key to good product maintainence. Let's help PGP become a product... Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 | PGP Key # B75699 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solovay@math.berkeley.edu (Robert M. Solovay) Date: Thu, 10 Feb 94 09:30:21 PST To: corbet@stout.atd.ucar.EDU Subject: Dorothy Denning at it again In-Reply-To: <199402101546.IAA20119@stout.atd.ucar.EDU> Message-ID: <199402101720.JAA23454@math.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Corbet writes: Just thought I would mention that if any of you haven't yet read Dorothy Denning's contributions to the clipper debate in RISKS 15.48 you should probably ought to do so. Question: How does one access RISKS 15.48 Thanks, Bob Solovay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 10 Feb 94 10:00:21 PST To: klbarrus@owlnet.rice.edu (Karl Lui Barrus) Subject: Re: real encryptor...and Chaitin In-Reply-To: <9402101649.AA00123@rufous.owlnet.rice.edu> Message-ID: <199402101800.KAA25713@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > So if indeed this is nothing but RSA then it should be impossible to > tell the output of the file from random noise. (And incidentally, I > checked out Chaitin's Algorithmic Information Theory and have tried to > read the chapter on random numbers, but let's just say that it is > extremely slow reading :) I guess that's because it builds on stuff > from previous chapters or something...) > > Karl Barrus Chaitin's book is indeed tough sledding! For one thing, it's meant as a monograph, giving his proofs in condensed form. (I assume Karl is talking about "Algorithmic Information Theory.") And his two other books are mostly collections of papers, articles, speeches, etc. Not very pedagogically appealing. A more useful _text_ is the new "An Introducution to Kolmogorov Complexity and Its Applications," by Li and Vitanyi, 1993. However, even this book will not help much in determining whether some random block of numbers (no pun intended) is indeed "random." Most of these results in Kolmogorov-Chaitin complexity are of an abstract nature, not a _computational_ nature. That is, one doesn't find much to help in determining if a number or set of numbers is random or not. The best measures I know of remain the simple things like _entropy_, but for "almost all" large enough blocks, the calculated entropy is likely to be nearly maximal (e.g., 7.999... bits per ASCII character). As interesting as I find K-C complexity and AIT in general to be--especially in terms of things like why Occam's Razor works, how induction and Bayesian statistics relate to the real world, etc.--I can't say I've seen any ways in which it helps in cryptography or crypanalysis. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Thu, 10 Feb 94 09:00:21 PST To: cypherpunks@toad.com Subject: Re: real encryptor Message-ID: <9402101649.AA00123@rufous.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Matt wrote: >Karl Lui Barrus wrote: >> The program I described earlier (RSA.tar.Z) is pretty minimal. >> Secret keys are just text, not locked by a hash of a passphrase, >> no "name" information attached. Public keys are the same: no >> username attached, no web of trust, etc. The output is in >> binary form, with no headers or checksums or anything. >> PGP has keyrings, this program requires you to keep track of >> seperate public keys on your own. >Does this program exist? If so where can I get it? Sorry about the confusion Matt, I had sent a letter to Xenon about his idea for stripped PGP describing this pure RSA program, and didn't send it to the list. Anyway, the program RSA.tar.gz is at ghost.dsi.unimi.it in /pub/crypt. It implements pure RSA, no IDEA session keys, no MD5 hash of a passphrase, no checksums, no keyring, no usernames, etc. It is about as minimal as you can get. Which may be perfect for your purposes :-) Because it is just RSA, it is SLOW!! Which is to be expected, but all the same the amount of time required to encrypt a reasonable sized file is surprising. Heck, even generating a decent size key takes quite a bit of time. I'm sure the code could stand some optimizations, but even still public key crypto is much slower than secret key. Here's what a public key from the program looks like (in fact, it's my public key for this program): BB56AA026595006ED21C22FE5E5DD9432285846BB000627D0CFAA4FD28960EF2 33FABB5F35102460A001C7B2E37DE93C757C3935972086AD55BC69B36C438A05 291F3B75786BA0E4B9DBF43F6B5AE799A148D779303600D007449E258A8F3ABC BA65393C0627BE386F9 # B6E980C29F3D38C4898541565BCFE062AA50C60E4E411379143AD905E9A0257E 424FA4324B6D0BA71E6FBAC3C18D0F6A53D35CD7C3534DDB0D07ED642A8C7239 227DE4C742F141BCAE9698426E005F3F15B2E0AED6A0F125E69FC503B6057184 9124780B096F1C3ADE5 This public key and the associated secret key correspond to about a 700 bit modulus (100 digit and 110 digit primes). The program encodes numbers as an ascii string, but that is it. The output of the program is the encrypted file, which has no header or magic byte information, etc. Decryption takes an encrypted file back to the original form (except it looks like it pads and doesn't toss the padding, maybe a bug) but if you use the wrong secret key (i.e. not encrypted for you) the program decrypts the file to junk. Or you can decrypt junk into different junk :-) If you edit your keys and change a few characters, or do the same to the encrypted file, you don't get "checksum" errors, you just get an unreadable file. Due to the slowness of the program, I think for testing the output for randomness one should create relatively small keys (say 20 or 30 digits max) and encrypt large files. Of course, at these sizes, it is much easier to factor the modulus than brute force IDEA, for example. Also, if you want larger keys be wary of the included script which generates keys for you; it assumes you want a small key (and thus will mess up the generated files). So if indeed this is nothing but RSA then it should be impossible to tell the output of the file from random noise. (And incidentally, I checked out Chaitin's Algorithmic Information Theory and have tried to read the chapter on random numbers, but let's just say that it is extremely slow reading :) I guess that's because it builds on stuff from previous chapters or something...) Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVmLfoOA7OpLWtYzAQGpjwP+NmT5R3UlAbRN6A4YCk9DwqfjL1NlbhhQ 3ZDIqbRQISrrftcxNQv5doxUQNLKiQ2WaRBfQBuowCO3/mrjocsPK7QvA5P5on0R N40uaudEpSCoEyem+DalRRKrrtSM9qfKNWxEQyL2OAI6cuw9zSvrXT+Ih9qtqigd wKUju6ccoLM= =Tsrs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Thu, 10 Feb 94 11:10:22 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402101447.AA05957@anon.penet.fi> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Germany is considered a democratic country. Now you know where > the US under Clinton is heading. > > -=T.A.Z. That may have been just a snide comment.. but I'll address it anywayz... are you applying the old logic of "Germany is screwed up", "Germany is democratic", "U.S. is democratic -- we MUST be screwed up!" Cuz that logic doesn't work in real life.. maybe on the net, tho. TTFN -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Corbet Date: Thu, 10 Feb 94 10:10:22 PST To: solovay@math.berkeley.edu (Robert M. Solovay) Subject: Re: Dorothy Denning at it again In-Reply-To: <199402101720.JAA23454@math.berkeley.edu> Message-ID: <199402101804.LAA22737@stout.atd.ucar.EDU> MIME-Version: 1.0 Content-Type: text/plain > Question: How does one access RISKS 15.48 Hmm...I've gotten a few of these questions already. It's been such a long time that I've considered the Risks digest to be required reading that it didn't occur to me to be more explicit. Anyway, you want to read the newsgroup comp.risks; you can find the particular digest by looking at the subject lines. And, what the heck...for those of you who can't or don't want to to into comp.risks, here is the article. Enjoy. Date: Wed, 09 Feb 1994 17:23:28 -0500 (EST) From: denning@cs.cosc.georgetown.edu (Dorothy Denning) Subject: Re: Campaign and Petition Against Clipper CPSR has announced a petition campaign to oppose the Clipper initiative. I would like to caution people about signing the petition. The issues are extremely complex and difficult. The Clipper initiative is the result of considerable deliberation by many intelligent people who appreciate and understand the concerns that have been expressed and who worked hard to accommodate the conflicting interests. The decisions that have been made were not made lightly. I would like to respond to some of the statements that CPSR has made about Clipper in their campaign and petition letters: The Clipper proposal, developed in secret by the National Security Agency, is a technical standard that will make it easier for government agents to wiretap the emerging data highway. The standard (FIPS 185) is not a standard for the Internet or any other high speed computer network. It is for the telephone system. Quoting from FIPS 185: "Data for purposes of this standard includes voice, facsimile and computer information communicated in a telephone system. A telephone system for purposes of this standard is limited to a system which is circuit switched and operating at data rates of standard commercial modems over analog voice circuits or which uses basic-rate ISDN or a similar grade wireless service." The standard will not make it any easier to tap phones, let alone computer networks. All it will do is make it technically possible to decrypt communications that are encrypted with the standard, assuming the communications are not superencrypted with something else. Law enforcers still need to get a court order just to intercept the communications in the first place, and advances in technology have made interception itself more difficult. The standard will make it much harder for anyone to conduct illegal taps, including the government. The purpose of the standard is to provide a very strong encryption algorithm - something much stronger than DES - and to do so in a way that does not thwart law enforcement and national security objectives. Keys are escrowed so that if someone uses this technology, they cannot use it against national interests. Industry groups, professional associations and civil liberties organizations have expressed almost unanimous opposition to the plan since it was first proposed in April 1993. "The public does not like Clipper and will not accept it ..." The private sector and the public have expressed nearly unanimous opposition to Clipper. As near as I know, neither CPSR nor any other group has conducted any systematic poll of industry, professional societies, or the public. While many people have voiced opposition, there are many more organizations and people who have been silent on this issue. The ACM is in the process of conducting a study on encryption. CPSR is a member of the study group, as am I. Steve Kent is chair. Our goal is a report that will articulate the issues, not a public statement either for or against. The International Association for Cryptologic Research has not to my knowledge made any official statement about Clipper. The Administration ignored the overwhelming opposition of the general public. When the Commerce Department solicited public comments on the proposal last fall, hundreds of people opposed the plan while only a few expressed support. Hundreds of people is hardly overwhelming in a population of 250 million, especially when most of the letters were the same and came in through the net following a sample letter that was sent out. The technical standard is subject to misuse and compromise. It would provide government agents with copies of the keys that protect electronic communications. "It is a nightmare for computer security." I have been one of the reviewers of the standard. We have completed our review of the encryption algorithm, SKIPJACK, and concluded it was very strong. While we have not completed our review of the key escrow system, from what I have seen so far, I anticipate that it will provide an extremely high level of security for the escrowed keys. The underlying technology was developed in secret by the NSA, an intelligence agency responsible for electronic eavesdropping, not privacy protection. Congressional investigations in the 1970s disclosed widespread NSA abuses, including the illegal interception of millions of cables sent by American citizens. NSA is also responsible for the development of cryptographic codes to protect the nation's most sensitive classified information. They have an excellent track record in conducting this mission. I do not believe that our requirements for protecting private information are greater than those for protecting classified information. I do not know the facts of the 1970s incident that is referred to here, but it sounds like it occurred before passage of the 1978 Foreign Intelligence Surveillance Act. This act requires intelligence agencies to get a court order in order to intercept communications of American citizens. I am not aware of any recent evidence that the NSA is engaging in illegal intercepts of Americans. Computer security experts question the integrity of the technology. Clipper was developed in secret and its specifications are classified. The 5 of us who reviewed the algorithm unanimously agreed that it was very strong. We will publish a final report when we complete or full evaluation. Nothing can be concluded from a statement questioning the technology by someone who has not seen it regardless of whether that person is an expert in security. NSA overstepped its legal authority in developing the standard. A 1987 law explicitly limits the intelligence agency's power to set standards for the nation's communications network. The 1987 Computer Security Act states that NIST "shall draw on the technical advice and assistance (including work products) of the National Security Agency." There is no evidence to support law enforcement's claims that new technologies are hampering criminal investigations. CPSR recently forced the release of FBI documents that show no such problems. CPSR obtained some documents from a few FBI field offices. Those offices reported no problems. CPSR did not get reports from all field offices and did not get reports from local law enforcement agencies. I can tell you that it is a fact that new communications technologies, including encryption, have hampered criminal investigations. I personally commend law enforcement for trying to get out in front of this problem. If the plan goes forward, commercial firms that hope to develop new products will face extensive government obstacles. Cryptographers who wish to develop new privacy enhancing technologies will be discouraged. The standard is voluntary -- even for the government. Mr. Rotenberg said "We want the public to understand the full implications of this plan. Today it is only a few experts and industry groups that understand the proposal. I support this objective. Unfortunately, it is not possible for most of us to be fully informed of the national security implications of uncontrolled encryption. For very legitimate reasons, these cannot be fully discussed and debated in a public forum. It is even difficult to talk about the full implications of encryption on law enforcement. This is why it is important that the President and Vice-President be fully informed on all the issues, and for the decisions to be made at that level. The Feb. 4 decision was made following an inter-agency policy review, headed by the National Security Council, that examined these issues using considerable input from industry, CPSR, EFF, and individuals as well as from law enforcement and intelligence agencies. In the absence of understanding the national security issues, I believe we need to exercise some caution in believing that we can understand the full implications of encryption on society. As part of the Feb. 4 announcement, the Administration announced the establishment of an Interagency Working Group on Encryption and Telecommunications, chaired by the White House Office of Science and Technology Policy and National Security Council, with representatives from Commerce, Justice, State, Treasury, FBI, NSA, OMB, and the National Economic Council. The group is to work with industry and public interest groups to develop new encryption technologies and to review and refine encryption policy. The NRC's Computer Science and Telecommunications Board will also be conducting a study of encryption policy. These comments may be distributed. Dorothy Denning, Georgetown University From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Hart Date: Thu, 10 Feb 94 11:33:40 PST To: solovay@math.berkeley.edu Subject: RE: Dorothy Denning at it again Message-ID: <9402101928.AA02836@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain ---------- | From: Robert M. Solovay | Subject: Dorothy Denning at it again | Date: Thursday, February 10, 1994 9:20AM | | Question: How does one access RISKS 15.48 From the RISKS digest: Date: ongoing From: RISKS-request@csl.sri.com Subject: Info on RISKS (comp.risks), contributions, subscriptions, FTP, etc. The RISKS Forum is a moderated digest. Its USENET equivalent is comp.risks. PLEASE read it as a newsgroup if possible and convenient for you. Undigestifiers are available throughout the Internet, but not from RISKS. Contributions should be relevant, sound, in good taste, objective, cogent, coherent, concise, and nonrepetitious. Diversity is welcome, but not personal attacks. CONTRIBUTIONS to risks@csl.sri.com, with appropriate, substantive "Subject:" line; others may be ignored! Contributions will not be ACKed; the load is too great. **PLEASE** include your name & legitimate Internet FROM: address, especially .UUCP folks. If you cannot read RISKS locally as a newsgroup (e.g., comp.risks), or you need help, send requests to risks-request@csl.sri.com (not automated). BITNET users may subscribe via your favorite LISTSERV: "SUBSCRIBE RISKS". Vol i issue j, type "FTP CRVAX.SRI.COMlogin anonymousYourName CD RISKS:GET RISKS-i.j" (where i=1 to 15, j always TWO digits). Vol i summaries in j=00; "dir risks-*.*" gives directory; "bye" logs out. The COLON in "CD RISKS:" is vital. CRVAX.SRI.COM = [128.18.30.65]; =CarriageReturn; FTPs may differ; UNIX prompts for username, password. WAIS and bitftp@pucc.Princeton.EDU are alternative repositories. IF YOU CANNOT GET RISKS ON-LINE, you may be interested in receiving it via fax; phone +1 (818) 225-2800, or fax +1 (818) 225-7203 for info regarding fax delivery. PLEASE DO NOT USE THOSE NUMBERS FOR GENERAL RISKS COMMUNICATIONS; as a last resort you may try phone PGN at +1 (415) 859-2375 if you cannot E-mail risks-request@CSL.SRI.COM . ALL CONTRIBUTIONS CONSIDERED AS PERSONAL COMMENTS; USUAL DISCLAIMERS APPLY. Relevant contributions may appear in the RISKS section of regular issues of ACM SIGSOFT's SOFTWARE ENGINEERING NOTES, unless you state otherwise. --- davehart@microsoft.com --- Not a Microsoft spokesperson. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Thu, 10 Feb 94 11:30:23 PST To: cypherpunks@toad.com Subject: Speakers needed. Message-ID: <199402101929.LAA13068@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Anybody want to visit Fermi lab? I wish I could. -=Xenon=- Forward: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Hawtree " Date: Thu, 10 Feb 1994 08:34:07 -0800 To: qwerty@netcom.com Subject: WANTED: speakers on cryptography, etc. Message-ID: <940210103317.24203ca1@FNALV.FNAL.GOV> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Where are you giving the seminar, and to whom? I'm talking about PGP to the Computing Dep't at Fermilab at Batavia, Illinois where we have the largest particle accelerator in the world (for elemantary particle physics research). It will be Feb 22 at 2PM at the High Rise (Wilson Hall) here, in 1West. We are open to the public, BTW. Yr all invited. We have all sort of events and colloquia. Batavia is about 30 miles west of Chicago, off I88. Know anyone who could give a lecture on encryption? Hacking? Cypherpunkiana? Security concerns? Clipper chips? I can get you a lecture for the general public here, or for the 2000 or so engineers, physicists and computer people here! We have lectures and seminars for pop to esoteric topics. I'll help you spread the word. I'm on a couple of committees here. We will be *delighted* to find speakers. BTW we had the US Dep't of Energy, Office of Counterintelligence here last week talking about security. Their concern was 95% smuggling commercially sensitive info from large companies to foreign concerns via diplomats through their embassies to give them an unfair advantage over us. Money talks. (Please forward if you please to alt.security.pgp, cypherpunks@, etc. I unsubbed from the latter due to the huge volume of mail.) Public key and phone by finger. Cordially, Jim _______________________ "We are so small between the stars and so large against the sky And lost among the subway crowds I try to catch your eye..." ---Leonard Cohen -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVoNXAbIRq6ena9BAQG0MgP6AqKmHfL31R7eFrY/haoKS5ftD60RhFJ5 gt8zvZ8BYdVFBxuLUTzn0b9hn1uqWP7Uvtl+q8ZR2PSGLUlGxUZhQDbAGAoX2SFE y6c1NSIQpMfk9TotrBzzcPR38SSE3FulIks97JM3P8cxEOcsH9SoWDff8UMHFxJN dW6XdNxShuQ= =bPlh -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@PROCASE.COM (Paul Baclace) Date: Thu, 10 Feb 94 11:50:22 PST To: cypherpunks@toad.com Subject: T.A.Z. Message-ID: <9402101940.AA04583@ada.procase.com> MIME-Version: 1.0 Content-Type: text/plain Can someone remind me where to pick up T.A.Z by Hakim Bey by ftp? I archived the information accidently and it is hard for me to access now... I recall trying to get it, but the node was down and I haven't tried again. Paul E. Baclace peb@procase.com peb@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@PROCASE.COM (Paul Baclace) Date: Thu, 10 Feb 94 12:00:23 PST To: cypherpunks@toad.com Subject: MD5 Message-ID: <9402101955.AA04592@ada.procase.com> MIME-Version: 1.0 Content-Type: text/plain I know this is an old question and has a simple answer, but I want to use MD5 and need to know if the algorithm is exporatble without any special permissions. I am assuming the answer is yes, but would like some reassurance... I'm using for message digesting, and it does *not* need to be crypto-secure. If you know of other algorithms that might be cheap and also have good bit scattering characteristics, please let me know. (As it is, MD5 runs at >10k lines per second for the files I'm scanning; I need to do many, many runs of it over smaller subsections, so the faster, the better.) Thanks in advance for help on this, Paul E. Baclace peb@procase.com peb@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Thu, 10 Feb 94 12:37:13 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain After reading my post on "real logic" I realized that I may come of as saying "Germany is screwed up".. I don't feel this way.. and even if I did I have no evidence to support it.. I was merely using the points that TAZ supplied.. maybe some of you knew that.. but I just thought I'd clear it up so I don't get flamed by every German on the list.. TTFN! -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 10 Feb 94 10:20:21 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402101727.AA08544@deathstar.iaks.ira.uka.de> Message-ID: <9402101813.AA01469@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain So, just to clear this up, if you wanted to start a newspaper today, could you simply print out a few hundred copies of whatever you wanted to say and go out and sell it (or give it away) without any interaction with the government? (I don't know the answer for Germany; I'm genuinely curious. I hope the answer is "yes".) -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Savel Date: Thu, 10 Feb 94 09:50:21 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain To everyone on this list who flamed me. The number of flames I have received for accidentally sending a "please take me off the list" to the list itself in addition to the correct list has been truly offensive. I asked to be taken off this list over 1.5 weeks ago and when I still received mail I thought I would, like I have seen others do on this group, send a request to the list itself. I have been using various items on the internet for years now and have never, EVER, been treated so poorly by a group. Thank you all for sending me notes telling me not to send unsubscribe messages to the list. I am well aware of that fact, but you all took up much more "bandwidth" by sending me all those flames. Please try and refrain from sending every person that you think is a newbie a flame informing them of their stupidity. Sincerely, Richard Savel rsavel@welchlink.welch.jhu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 10 Feb 94 12:50:21 PST To: cypherpunks@toad.com Subject: MOO: on the virtual meeting Message-ID: <9402102038.AA08134@ah.com> MIME-Version: 1.0 Content-Type: text/plain I didn't get a chance to get to the virtual meeting proper last night, but I did stop by afterwards for a while. This morning I got a chance to see some what was on the videotape which was left in the camera in the meeting hall. My praise to Arthur Chandler for setting this up. Definitely a worthwhile experience, expecially given the topic of the Bay Area meeting this weekend. I've a few comments for now, though. -- Client software. A must-use. telnet is really annoying. I point this out because unimportant technical considerations make huge differences in usability. -- Speech. A lot more people talk in the MOO than on the mailing list. And you thought the mailing list was loud. People get up to speed much more quickly on overall structure, but it's still not very good for quickly explaining detail. -- Time Zones. One never forgets that real people are behind the pseudonyms because the entering and exiting is based upon clock of bodily origin. A surprising intrusion into the abstract environment. Might I suggest that some future v-meetings happen at morning hours Pacific time, in order to allow those to the east of the Atlantic to participate? I heard from a dear old friend who's living in Cambridge that he was thinking about showing up, but it was 4am local time. A noon Pacific time meeting is 8 p.m. London time, for example. -- Names. A number of people were logged on, as guests, with their real names, including me. The authentication of guest names here, though, was even lower than email addresses. I was logged on as Eric_Hughes, but anybody else could have done so as well. A small proposal. It would be convenient for meetings in the future, which might be held at different locations, to have persistent identity across MOO's. A cryptographic identification scheme seems appropriate. We can't use a global naming space, since that doesn't scale. We can, however, nicely use a hierarchical naming space since MOO names are assigned on a per-MOO basis. So, for example, we could have Haakon of Lambda or Blast of Bay. We can also resolve conflicting common names by the old custom of place-naming as differentiation. Each MOO would have an identity-signing key, which would be use to attest that a particular key was the possession of a name on that MOO. The MOO's could distribute keys amongst themselves or use a central signature source to sign MOO keys. This technique would allow characters to visit other MOO's, even as guests, and retain their identity. These pseudonyms need not even be issued only by MOO's. IRC seems another source of pseudonyms, as does the cypherpunks list. Xenon of Cypherpunks, for example. This same segmentation could be used to determine the origin of objects, as in, "This vcr is of bay-arean make." Finally, this hierarchy could be distributed with DNS, e.g. bay.moo MOO bay.moo ADDRESS mud.crl.com 8888 blast.bay.moo PERSON DESCRIPTION "He's bald. Very bald." (Acknowledgements to Carl Ellison. Here the identity is the key, and enforced by software.) Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: (Matthew Nelson) Date: Thu, 10 Feb 94 13:10:22 PST To: cypherpunks@toad.com Subject: Clipper Brain Pick Message-ID: <9402102051.AA00721@wired.com> MIME-Version: 1.0 Content-Type: text/plain Here at WIRED Online we are working on promoting awareness about the Clipper debate. Hence we are looking for suggestions regarding resources, online and otherwise, that we can either post or reference in our online spaces. Below is a list of the resources I have a list of already. If you have suggestions for things to be added to the list or things to be omitted from the list please send them to me Thanks. Matthew Nelson, aka Net.Serf LIST OF CLIPPER RESOURCES FOR WIRED ONLINE ========================================== newsgroups ---------- CuD (?), Bits-n-Bytes (?), EDUPAGE (?) comp.org.eff.talk alt.politics.datahighway alt.privacy.clipper alt.security.pgp alt.activism talk.politics.crypto comp.risks [RISKS] mailing lists ------------- cypherpunks (subscribe address is cypherpunks-request@toad.com) com-priv (subscribe address is com-priv-request@uu.psi.com) risks@csl.sri.com (subscribe address is risks-request@csl.sri.com) (fidonews@f23.n1.z1.fidonet.org [CuD] imp-interest@thumper.bellcore.com 2600@bongo.cc.utexas.edu sci-crypt@cs.utexas.edu eff-austin@tic.com thesegroups@tic.com cni-modernization@cni.org extropians@extropy.org cypherwonks@lists.eunet.fi fringeware@io.com natbbs@echonyc.com [NOMA] futurec@uafsysb.uark.edu [future-culture] IPCT-L@GUVM.CCF.GEORGETOWN.EDU surfpunk@versant.com [subscribe address is surfpunk-request@versant.com]) FTP sites --------- soda.berkeley.edu/pub/cypherpunks/clipper ftp.eff.org/pub/EFF/Policy/Crypto/ ftp.eff.org/pub/EFF/Policy/Legislation/ ftp.eff.org/pub/Groups/outposts.faq (= a regularly updated list of "cyberliberties" organizations) cpsr.org /cpsr/privacy/crypto/clipper Gophers ------- eff.org cpsr.org [not working] gopher.eff.org/00/EFF/papers/Crypto/ gopher.eff.org/00/EFF/legislation/ gopher://gopher.well.com/ WWW sites --------- ftp://ftp.eff.org/pub/EFF/Policy/Crypto/ ftp://ftp.eff.org/pub/EFF/Policy/Legislation/ gopher://gopher.eff.org/00/EFF/papers/Crypto/ gopher://gopher.eff.org/00/EFF/legislation/ http://www.eff.org/pub/EFF/Policy/Crypto/ http://www.eff.org/alerts.html http://www.eff.org/pub/EFF/Policy/Legislation/ gopher://gopher.well.com/ file://ftp.eff.org/pub/Groups/outposts.faq (= a regularly updated list of "cyberliberties" organizations) http://www.acns.nwu.edu/surfpunk [surfpunk archive] conferences ----------- The WELL AOL (keyword "EFF") phone numbers ------------- Dept. of Justice (202) 616-2771 email addresses --------------- ??? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@MasPar.COM (Jay R. Freeman) Date: Thu, 10 Feb 94 13:00:22 PST To: danisch@ira.uka.de Subject: Re: Oh No! Nazis on the Nets Message-ID: <9402102057.AA03896@cleo.MasPar.Com> MIME-Version: 1.0 Content-Type: text/plain > What kind of state is this, where you can drive a car with 16 years, > marry with 18 years and drink your first beer with 21 years? It probably has to do with the perceived dangers of errors in judgement concerning the various activities, and I agree with your skepticism... The age for marriage should be set much higher. -- Jay Freeman ;-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 10 Feb 94 11:00:24 PST To: Johan Helsingius Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <199402101824.AA14764@lassie.eunet.fi> Message-ID: <199402101851.NAA20155@snark> MIME-Version: 1.0 Content-Type: text/plain Johan Helsingius says: > > > > a country in which the government is so fascist to make it illegal for > > > someone to tell you how to start your own paper? > > > > Do you really believe such a nonsense ???? > > Of course. But did you know that in the USA it is illegal for a > married couple to have anal intercourse even in their own home? Or > that it is illegal to belong to a communist party? Or that you can > get in trouble for using the word "stewardess". You can be a member of the communist party, actually, although many laws holding that you can be harrassed by the government for it are still on the books. Sexual relations are governed by state law, so only in some states are consentual acts illegal -- in many all consentual acts between married partners are legal. However, the point is well taken. The U.S. is not a libertarian paradise. I will note, however, that the U.S. has far better press freedoms than almost any other country on earth, and that Germany is pretty damn bad about freedom of the press. I can walk into any book store in America and buy a copy of Mein Kampf -- and although I hate Adolf Hitler's works, I am happy that I can read them if I so choose. I cannot do things like that in Germany. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Thu, 10 Feb 94 11:40:22 PST To: julf@penet.fi (Johan Helsingius) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <199402101824.AA14764@lassie.eunet.fi> Message-ID: <199402101934.OAA17035@eff.org> MIME-Version: 1.0 Content-Type: text/plain Julf jokes: > Of course. But did you know that in the USA it is illegal for a married couple > to have anal intercourse even in their own home? Only in some, less enlightened states. And the states that do have such laws rarely enforce them. >Or that it is illegal > to belong to a communist party? This is legal in all 50 states. It is unconstitutional to outlaw membership in a political party. > Or that you can get in trouble for > using the word "stewardess". But not legal trouble. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an57322@anon.penet.fi (T.A.Z.) Date: Thu, 10 Feb 94 08:40:21 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets Message-ID: <9402101447.AA05957@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell wrote about an article in the London Daily Telegraph on German neo-nazis: [stuff deleted] >Chip belives that 1,500 of Germany's 42,000 Righ-wing extremists use the >Thule network which, apart from co-ordinating demonstrations, gives out >information on such matters as how to start your own newspapers or make a >bomb [Both equally illegal activities in the BRD -- Editor's note]. Yes, read that note again. Who cares about 42,000 right-wing extremists in a country in which the government is so fascist to make it illegal for someone to tell you how to start your own paper? And just in case you were wondering: Germany is considered a democratic country. Now you know where the US under Clinton is heading. -=T.A.Z. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 10 Feb 94 12:30:22 PST To: Peter shipley Subject: Re: MIME In-Reply-To: <9402101254.AA10688@merde.dis.org> Message-ID: <9402102028.AA21617@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > it would be nice if people who send PGP's email would also > place the appropriate "Content-Type" in there headers so > there email in a easy manor. Content-Type is a MIME header. If someone doesn't use a MIME mailer, then this will not be added into the headers. I don't use a MIME mailer, therefore it won't get added to my headers. Sorry. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Thu, 10 Feb 94 13:37:19 PST To: Cypherpunks Mailing List Subject: Meeting Ramblings Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Just thought I'd take a few minutes to off some comments on the virtual meeting on 2/9. 1) Agenda There was a problem in that, while the topic of the hall was set, imeediately everyone launched into every other concern they had as well. This led to a total confusion that eventually splintered the participants. I think that next time, there should be a set agenda, with a time limit for each subject. For example 10:00 - 10:25 Issues of Copyright on Usenet 10:30 - 10:55 Remailers 11:00 - 11:25 Anonimity on the Net 11:30 - 11:55 DigiCash Thus, at 10:00, there would be a topic, at 10:25, the topic is wound down (either moving to another location or finishing) and people gear up for a topic change. That way, if I had no interest in copyright, I could wait until 10:30 to sign on. In the meantime, if people want to talk about something other than the main topic, they can amble off to their own room. (perhaps build some 'meeting rooms' off of the main hall, and people can go in there, set the topic of the room and talk about that, while the main hall has the main topic) 2) Speaking The idea of there being four people speaking at one time is good, but there was a problem of people getting a speaker position and refusing to yield, thus people never moved up the queue. This is bad. Perhaps auto-yields after 2 'says' (in case you munged the first) would help. Hmm, now that I think about it, I guess that's about all. I really think the meeting was a good idea, and I hope it happens again real soon. Just a little more organizing would have been more helpful. Thanks to all who did this :-) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVqnNp3BsrEqkf9NAQFHVAP9En8qST6+IWDncrVuT1DJRHGiKrQlRTkx dPsZspkdyeRzTP7nQC4ga1EcFiEYICRC0ee1kh0QH6S019VsBhqDfpb6dnh/HzvM A9+tnU7vNNPXzMfboU5/jGvS8U8C2sFkw+0bGRMyTntVT4ZvSbenu3/7rxQcovXp 0ZEAWz+WOGs= =GlgI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 10 Feb 94 13:40:24 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402102018.AA08946@deathstar.iaks.ira.uka.de> Message-ID: <9402102139.AA04298@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Hadmut Danisch writes: > I don't know at the moment whether it is allowed to sell "Mein Kampf", > but what is the question: One says that in Germany nobody cares > about the right-wing, the other says that you can't buy such books. > What do you expect? Shall we care or not? We can't fight again > right-wing people and sell such books! Really? So your only defense against ideas you don't like is to make the dissemination of the ideas illegal? Clearly there are values you rate higher than press freedom. (That's not necessarily bad, though I personally don't like it.) > I'm sure that american press freedom is not better than german ones. Sorry, but if you have to go to some office and ensure them you're following the "rules of newspapers" or whatever, then that statement is incorrect. I can this instant decide to print out thousands of copies of whatever I want, drive down to some public area, and start handing out my documents (or charging for them), all without a visit to a government office. That's not illegal. Only "pornographic" material is inherently illegal to distribute (and that irks me, I assure you) (though not because I'm interested in that line of work). (I'll leave it to Mr. Godwin to point out the various little laws I might break doing something like what I described above; the point stands nevertheless.) > Seen from Germany, american presidents elections look like a mixture > of a football game and a tv show. What does that have to do with press freedoms? > (I'm sure german elections don't look better for americans...) Actually, we don't see much about German elections; there's not enough airtime between the football games and TV shows. > In Germany I can get my Cryptosoftware from whereever I want, > I can give my software to whereever I want and I can write > a PhotoCD decoder. [ ;-) ] So can I in the US---today. The problems spring up when I try to export what I write. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Oliver Seiler Date: Thu, 10 Feb 94 16:28:08 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402102154.AA09132@deathstar.iaks.ira.uka.de> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Although I think this thread should end, I can't let this go by... On Thu, 10 Feb 1994, Hadmut Danisch wrote: > If a murderer tries to kill you and you have a gun, you will shoot > back, I assume, even if you use the same method as him. There is a clear difference here, but we have to get some definitions cleared up. The other person isn't a murderer until you are dead. What he is doing (I'll assume it's a guy...) is attempting to end your life. To prevent this is your choice (most will choose to protect themselves). Hell, even if I didn't have a gun, I'd fight back. A gun just makes it more convenient (note also that unless your death is evident, as opposed to just being bruised say, then killing the guy outright would to me be wrong. Just shoot his kneecaps, or maybe just in the gut, although this is likely to be fatal as well, but then, maybe the guy should have been a bit smarter...) My point is that initiating violence and protecting yourself from violence (using "violence") are two different things... > > You can fight Naziism by spreading information about the evils of > > Naziism. > > I wish it were true. They were trying this for many years. We all thought > that Naziism will never come back because the lesson (WW II) was big enough. > But it didn't work as you can see in the news magazines. Unfortunately I don't think it was really tried in Germany (or in most places). The events of that era, the ideologies, were swept under the rug, to be forgotten, not to be talked about... This does not make for education... > What do you believe, is it a good idea to publish software like PGP > if it is used by the Nazis to organize their work? No, I don't think it's a good idea. However, that is not saying I would support an effort to suppress their ideas. I do exactly what I do with all other ideologies I think are a bunch of crap. Don't adopt them and retaliate when it affects me personally... > > You can fight it by vigorously prosecuting those who commit > > acts of violence. > > If you can get them... Always a problem. However, this is much preferable to trying to get them before they actually do anything. This tends to turn into a witch hunt and more innocent people are burned... > In this discussion "Nazi" is everything from an idea to settings buildings > on fire. If I say allow, they say I would allow killing people. If I forbid, > they say I forbid to publish ideas. Tell me what is "Nazi" in your argument. A "Nazi" was a member of the National Socialist Party of Germany during the first half of this century (and by the laws of the time, that meant just about everybody. Everybody except for the "races" which those in charge found to be "unpure", where "pure" could be defined as some sort of ideal "master race" which those in charge thought the Nazi party was... Very circular arrangement really...) At the time in Germany it was a complement to be called a National Socialist. Now however it is a very loaded insult to most people, although some still find the "endearing" rhetoric about "master" races and such to still be attractive, hence the neo-Nazi... That is what the word "Nazi" means to me... > > > Seen from Germany, american presidents elections look like a mixture > > > of a football game and a tv show. That's what sells the average American... I don't expect it last much longer though... > > Yes, but that is a statement that the press in the U.S. is bad, not > > that it is unfree. Freedom and quality are orthogonal. > > Untrue. A press without freedom can't be good. And if your press is bad > and not interested in publishing anything real, then of course you don't > need to control it. But this is neither freedom nor quality. You seem to be watching the wrong media. TV is a controlled media, by the FCC, and the large cable corporations. Public broadcasting tends to be more informative... Most TV though is a wasteland (and if I remember from my last trip to Germany in '87, I found it's TV selection to be worse... The only thing I liked was that commercials weren't put on during shows...) Most of the interesting press is in print, since there are far fewer regulations (since one isn't broadcasting over "public" frequencies). And it is also far cheaper to put stuff into print... > > > In Germany I can get my Cryptosoftware from whereever I want, > > > > Actually, you can do that here, too. We just cant send the software > > overseas. Well, you're not "supposed" to. Really it is as easy as sending e-mail to someone... > I can publish everything about Cryptography and publish it everywhere > over the world. Blame it on the paranoid US government (read, the NSA)... > I can publish newpapers with nude girls on the front. Is this possible > in your country? Must be, since I often have seen them in various "adult" stores. You can't put them on "public" display, not without risk of being sued by some irate parent... I agree though that sex is generally handled better in Europe than in North America... Very prudish society (both Canada, where I am, and in the US) > As far as I know in your country a lot of things are controlled by > religious groups. Is this freedom? How do you mean controlled? Lot's of things are "controlled" by Jewish people, depending on whom you ask. The banking folks seem to control the banks pretty well. That store down the street where I buy milk is controlled by somebody pretty good too... Oooh aah... Am I "controlled"? Who knows. Who cares? I'm happy, but then so are the vast majority of people in Singapore, which is far less free in many ways than either of the two countries under discussion... > Hadmut -Oliver | Oliver Seiler + Erisian Development Group + Amiga Developer + | oseiler@unixg.ubc.ca +-------------Reality by the Slice--------------+ | oseiler@nyx.cs.du.edu | Phone: (604) 683-5364 Fax: (604) 683-6142 | | ollie@BIX.com | POB 3547, MPO, Vancouver, BC, CANADA V6B 3Y6 | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 10 Feb 94 13:06:09 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402101955.AA08917@deathstar.iaks.ira.uka.de> Message-ID: <199402102050.PAA20350@snark> MIME-Version: 1.0 Content-Type: text/plain Hadmut Danisch says: > > > Yes, read that note again. Who cares about 42,000 right-wing extremists in > > a country in which the government is so fascist to make it illegal for > > someone to tell you how to start your own paper? And just in case you were > > wondering: Germany is considered a democratic country. Now you know where > > the US under Clinton is heading. > > > > -=T.A.Z. > > Of course, the right-wing is a problem. But a *lot* of people care. > > BTW: TAZ is the name of a german left-wing newspaper. This newspaper > exists because everyone in Germany has the right to make a newspaper. Could I publish a newspaper containing Nazi propaganda in Germany? No? Then everyone doesn't have the right to produce a newspaper, does everyone? I feel it is a fundamental right to be able to publish whatever newspaper one would like to publish, and I say that as a Jew who lost most of his family to Nazi murderers in the second world war. Restrictions on speech ultimately backfire, providing oppressors with mechanisms to silence opponents. Protection from Nazism must come from strong respect for the freedom of all to express themselves and live as they wish so long as they do not harm others, and not from preventing the dissemination of "dangerous" ideas. Only when a neonazi attempts to beat someone up or set fire to a building does his action become the legitimate subject of prosecution. The oppression of communication or of ideas, regardless of how repugnant, is incompatible with a free society. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@MasPar.COM (Jay R. Freeman) Date: Thu, 10 Feb 94 16:00:26 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets Message-ID: <9402102353.AA04156@cleo.MasPar.Com> MIME-Version: 1.0 Content-Type: text/plain This thread becomes non-cryptographic; perhaps it should be moved elsewhere? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mcb@net.bio.net (Michael C. Berch) Date: Thu, 10 Feb 94 16:07:11 PST To: cypherpunks@toad.com Subject: Re: Commodity Jurisdiction success for Kerberos Bones! Message-ID: <199402102356.PAA01369@net.bio.net> MIME-Version: 1.0 Content-Type: text/plain John Gilmore wrote (a week or so back): > Re: > REQUEST FOR COMMODITY JURISDICTION FOR: "Kerberos 900104 > bones.tar.Z patchlevel 6" software program > [...] > I encourage people and companies who are interested in export issues > to submit a commodity jurisdiction request for some software that you > want to export, and go through the process. In public. The State > Department and NSA don't publish their guidelines for what is exportable > and what isn't, so the only way we-the-public are going to find out > is by asking, and then telling each other. Are these guidelines, which are undoubtedly written down *somewhere*, exempt from disclosure under FOIA? If not, then this might be good way to go; if the claim of exemption appears weak, it may be worth litigating. Getting actual disclosure of the guidelines may be worth quite a bit, since not only does it inform us-the-public about the rules, it can make it easier to sue the government for not abiding by its own rules (if it violates them). -- Michael C. Berch mcb@net.bio.net / mcb@postmodern.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 10 Feb 94 13:20:22 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402102018.AA08946@deathstar.iaks.ira.uka.de> Message-ID: <199402102100.QAA20373@snark> MIME-Version: 1.0 Content-Type: text/plain Hadmut Danisch says: > > I will note, however, that the U.S. has far better press freedoms than > > almost any other country on earth, and that Germany is pretty damn bad > > about freedom of the press. I can walk into any book store in America > > and buy a copy of Mein Kampf -- and although I hate Adolf Hitler's > > works, I am happy that I can read them if I so choose. I cannot do > > things like that in Germany. > > I don't know at the moment whether it is allowed to sell "Mein Kampf", > but what is the question: One says that in Germany nobody cares > about the right-wing, the other says that you can't buy such books. > What do you expect? Shall we care or not? We can't fight again > right-wing people and sell such books! Incorrect. Those who do not understand freedom think that by oppressing Nazis and preventing them from speaking you have somehow protected freedom. However, in doing so, you have used the methods of the Nazis. Becoming what you wish to stop is not an effective strategy. If only certain ideas are permitted to be expressed, you have reduced freedom, not increased it. You can fight Naziism by spreading information about the evils of Naziism. You can fight it by vigorously prosecuting those who commit acts of violence. You can fight it by keeping your legal system free, and not by doing things like giving in to the right wing by prohibiting immigration to Germany. You cannot fight it by emulating it, and censorship is one of the basic tools of Naziism. > I'm sure that american press freedom is not better than german ones. Untrue. In the U.S., I can start a newspaper without any licenses from the Government, and I can print anything I wish in that newspaper without fear of government prosecution. (I might be sued by a private party for libel if I intentionally lie about someone, but thats quite different.) In Germany, I cannot just open a newspaper and print, say, Nazi editorials in it. > Seen from Germany, american presidents elections look like a mixture > of a football game and a tv show. Yes, but that is a statement that the press in the U.S. is bad, not that it is unfree. Freedom and quality are orthogonal. > In Germany I can get my Cryptosoftware from whereever I want, Actually, you can do that here, too. We just cant send the software overseas. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Thu, 10 Feb 94 16:20:25 PST To: cypherpunks@toad.com Subject: Magic money not working bigendian Message-ID: <199402110013.QAA08947@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I have not been able to get Magic Money to work right in big-endian mode using pgptl10c.zip and mgmny10d.zip. It does not work with either -DHIGHFIRST or -DHIGHFIRST plus -DHIGH_KLUDGE. The key generation seems to go OK, but then when I "mint" a coins.dat file with 6 coins in the server and try reading it in the client, all coins after the first are said to have bad signature. I have tried it with both 512 and 1024 bit keys and both fail. The previous version of magicmny.zip worked OK. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Thu, 10 Feb 94 13:30:22 PST To: Paul Baclace Subject: Re: T.A.Z. In-Reply-To: <9402101940.AA04583@ada.procase.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 10 Feb 1994, Paul Baclace wrote: > > Can someone remind me where to pick up T.A.Z by Hakim Bey by ftp? I archived > the information accidently and it is hard for me to access now... I recall > trying to get it, but the node was down and I haven't tried again. > > Paul E. Baclace > peb@procase.com > peb@well.sf.ca.us > T.A.Z. by Hakim Bey, really one of my favorite bits o reading, can be found at wiretap.spies.com /Library/Documents I believe. It's called taz.txt. Very good reading I really enjoyed it. But then again I liked the Hitchikers Guide and base the origin of all life on it 8) You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 10 Feb 94 14:44:27 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402102226.AA09203@deathstar.iaks.ira.uka.de> Message-ID: <9402102236.AA04643@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Hadmut Danisch writes: > I never said this. Why do you think it is the only defense? Oh, well, I guess I don't suppose that's what you meant. > Why do you all mix ideas with calls for killing people? Because the latter is a class of the former? > Isn't it a difference whether I publish an idea or whether > I pray killing people? Is this allowed in your country? Well, I suppose there are some extremes which could get you in trouble (like, in particular, something directly threatening to the President, though I've never completely understood the Constitutional justification for such a thing). I don't think "Mein Kampf" is anywhere near the extreme. It's hateful and wrong, but it is a book of ideas and deserves to be available. > Don't you believe that we are interested in a free press? > Don't you believe that we want to fight against Naziism? > How do you fight against your Nazis? Not by restricting press freedoms. > Arrrrrghl! Stop this stupid tale! Do you want to play silly games > with me? Who did you tell that you have to go to any office in germany? You did! I'm not trying to be inflammatory; that's what I thought you said! I asked whether anybody could print a newspaper, and you said something like "as long as they register" or something. Perhaps I misunderstood; I foolishly did not save your note. > Print as much as you can pay and carry and give it to everyone you > want. Oh; OK, then I take it back. I wish I had saved the note you wrote earlier; I must have severely misinterpreted it. > What is the use of press freedom if the press doesn't use it? Well, that's sort of a different problem. There are outlets for a wide variety of ideas, but they're not the major news networks or newspapers. > I'm sure you don't see much about Germany at all. Where did you get > all those stories? As I said, I simply misinterpreted what you wrote. > > So can I in the US---today. The problems spring up when I try to > > export what I write. > > Is this what you call press freedom? Actually, no; I don't call it that. One of the reasons I'm "here" is that I don't like the restrictions! -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Thu, 10 Feb 94 17:00:24 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nonsense on the Nets Message-ID: <9402110036.AA04560@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >This thread becomes non-cryptographic; perhaps it should be moved elsewhere? Perhaps, if it doesn't move under its own steam, it ought to consigned to the custody of the Shooting Out Back Squad. It has long since long whatever marginal relevance it might once have enjoyed. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 10 Feb 94 13:50:21 PST To: peb@PROCASE.COM (Paul Baclace) Subject: Re: MD5 In-Reply-To: <9402101955.AA04592@ada.procase.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Paul Baclace wrote: > I know this is an old question and has a simple answer, but I > want to use MD5 and need to know if the algorithm is > exporatble without any special permissions. I am assuming > the answer is yes, but would like some reassurance... Yes, it's publically availiable internationally as RFC1321. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: richardr@netcom.com (Richard L. Robertson) Date: Thu, 10 Feb 94 17:02:50 PST To: freeman@MasPar.COM (Jay R. Freeman) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402110052.AA04264@cleo.MasPar.Com> Message-ID: <199402110055.QAA04580@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I have just been lurking on the cypherpunks e-mail list until I get a feel for the group dynamics, that's why I haven't made any comments about the less-than-relevant topics and the nasty ad hominum (?) attacks that seem to take up an extraordinary amount of bandwidth on this list. I thought that cypherpunks were interested in uses and practice of encryption, but I am beginning to wonder. Richard Robertson richardr@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 10 Feb 94 14:00:26 PST To: cypherpunks@toad.com Subject: beta level pgpmail.el available for ftp Message-ID: <9402102158.AA17508@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- My emacs lisp code which interfaces PGP with sendmail.el, and rmail.el (mail handleing packages in GNU Emacs) is now available for (anonymous) ftp. The URL are (I think) FTP::/ftp.markv.com/pub/pgpmail/pgpmail.el FTP::/ftp.markv.com/pub/pgpmail/pgpjm.el I concider the code to be beta level, so expect a bug or two. Read the first page of code for documentation. An undocumented function may also be of interest (but it is alpha level). If you call pgp-mail-add-hop while editing a mail message, it will add the correct gubbish to route the message through (another) CP remailer. As I did with this message. j' - -- O I am Jay Prime Positive jpp@markv.com 1250 bit fingerprint B06229 = B8 95 E0 AF 9A A2 CD A5 89 C9 F0 FE B4 3A 2C 3F 524 bit fingerprint 2A915D = 8A 7C B9 F2 D5 46 4D ED 66 23 F1 71 DE FF 51 48 Public keys via `finger jpp@markv.com', or mail to pgp-public-keys@pgp.mit.edu Your feedback is welcome directly or via my symbol JPP on hex@sea.east.sun.com -----BEGIN PGP SIGNATURE----- iQBXAgUBLVqsbNC3U5sdKpFdAQFxvwIMC09zdCWnDJkZOVhzG9l65iWHiADVwblq 4jm7gDt3Lq2rgjTrvp4n2EZQHsqbBhHGNRyzw50s21GFupVfZfaZPelK -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solovay@math.berkeley.edu (Robert M. Solovay) Date: Thu, 10 Feb 94 17:10:25 PST To: cypherpunks@toad.com Subject: Magic money not working bigendian In-Reply-To: <199402110013.QAA08947@mail.netcom.com> Message-ID: <199402110108.RAA06533@math.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Is there a simple way to find out if ones computer is big-endian or not? [Like a simple C program that one can compile and run to settle the question.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Paul Elliott" Date: Thu, 10 Feb 94 17:50:25 PST To: cypherpunks@toad.com Subject: OS2 IO driver for RNG-810 random number generator is released. Message-ID: <2d5ac2e4.flight@flight.hrnowl.lonestar.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have released an OS/2 device driver for the CALNET/NEWBRIDGE RNG-810 random number generator. The file rng-810.zip has been uploaded to ftp-os2.cdrom.com. It has been placed in the directory /pub/os2/incoming. I have recommended that this file find its ultimate home in: /pub/os2/2_x/drivers. It has also been made available in compu$erve forum: OS2USER LIB:3 as the file rng810.zip Sources are included in the file, and its is released under the GNU Public Licence. It is written in Borland C++ 3.0 and TASM(IDEAL MODE). The Borland C++ runtime source is needed to compile it. - - From the software point of view, the RNG-810 is a very simple device. Simply do a "in" instruction on the port (300h 302h 304h or 306h) depending on its jumpers and you receive a random byte. The IO driver can probably be used with any random number generator that is accessed in the same way. - ------------------------------------------------------------------------------ Paul Elliott Telephone: 1-713-781-4543 Paul.Elliott@hrnowl.lonestar.org Address: 3987 South Gessner #224 Houston Texas 77063 -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVqS2fBUQYbUhJh5AQGc/QP/aGuUJ1vluEi83/5miDc2RR+IKeqwbzBy wdLP4YxTptTLaBaJvAUdBZhjX70SFUt8l5i25pEvs6nvHMjzNp0Q+w0e55E9jfkW alvvo+R5n6+l6NjuFvESmQy+6U6zvQalGwVxY+VosiSDfXNy6PJhMYbmWSN8t0h9 +C4zXAWvM8w= =KEkC -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Thu, 10 Feb 94 15:50:26 PST To: Hadmut Danisch Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402102226.AA09203@deathstar.iaks.ira.uka.de> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 10 Feb 1994, Hadmut Danisch wrote: > Don't you believe that we are interested in a free press? > Don't you believe that we want to fight against Naziism? > How do you fight against your Nazis? We put them in jail WHEN THEY BREAK THE LAW. Before that, they have the same rights as everyone else. Try it, you might like it. -- (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) | Al Billings aka Grendel Grettisson | "You are, each one, a priest, | | mimir@io.com | Just for yourself." | | Sysop of The Sacred Grove (206)322-5450 | | | Admin for Troth, The Asatru E-Mail List | -Noble Drew Ali- | (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Thu, 10 Feb 94 14:40:27 PST To: cypherpunks@toad.com Subject: Returned mail: Host unknown (Name server: host not found) (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- To: cypherpunks@taod.com Subject: Re: Oh No! Nazis on the Nets From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Thu, 10 Feb 1994 17:31:50 -0500 (EST) In-Reply-To: <9402102018.AA08946@deathstar.iaks.ira.uka.de> Hehe, well I can give my software to whomever I want too 8) Hmm, let's try to keep this from becoming the "This is Your Democracy Forum" and generating a "my system of govt is better than yours" cause that doesnt really accomplish much. And besides, we all know that no govt is goo govt 8) You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 10 Feb 94 14:50:23 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402102126.AA09063@deathstar.iaks.ira.uka.de> Message-ID: <199402102247.RAA20412@snark> MIME-Version: 1.0 Content-Type: text/plain Hadmut Danisch says: > > > Could I publish a newspaper containing Nazi propaganda in Germany? > > What do you want to hear? > > If I say yes, then you call the german Nazis. Untrue. In the U.S., you can publish a communist newspaper. Are americans communists? No. You can also publish a Nazi newspaper. Are americans all Nazis? No. > If I say no, then we have no press freedom in your eyes. > > Give us a chance to have 'press freedom' *and* to protect us > against Nazis. You can't do that via censorship. > > No? > > > > Then everyone doesn't have the right to produce a newspaper, does > > everyone? > > Don't mix this! Why not? > Whether *everyone* has the right to produce a newspaper and > whether you can print *everything* into a newspaper, are two different > things. Ultimately they aren't. > Can we allow to print everything into a newspaper? No, not > everything. In the U.S., I can print everything in a newspaper. The only exception that has any significance is that if I print a story that deliberately (note the word deliberately) lies about someone with intent to cause them harm, they can sue me. However, the government cannot in and of itself intervene in the content of newspapers. > For example you are not allowed to call for hating other races, > but this is not special for the press. This is everywhere. Indeed, but this is in contrast to the U.S., where you are allowed to say anything you like. > > Restrictions on speech ultimately backfire, providing oppressors with > > mechanisms to silence opponents. Protection from Nazism must come from > > strong respect for the freedom of all to express themselves and live > > as they wish so long as they do not harm others, and not from > > preventing the dissemination of "dangerous" ideas. > > Spoken well, but far away from reality. > > If you see 100 Nazis and 10.000 people. The 10.000 don't have a job, > don't have money, don't know what to do and are not the intellectual > elite. They have a lot of problems and don't know where the problems > came from and how to solve them. Now come 100 Nazis and tell them, > everything were the fault of ugly, stupid foreigner, which steal > their jobs, rape their women and are bad by nature, they should be > killed or thrown out. > > Now you see, that a lot of these 10.000 are going to believe this. > Many of them come from the German Democratic Republic and they learned > to believe everything anyone tells them. Other just want to beat anyone. > > Do you want to do nothing and let them continue until it is too late? > Didn't we have this before? The problem is not free speech. The problem is the cultural notion that it is right and proper for the government to intervene in people's lives to "fix things". What you are doing is enforcing that concept. It is not up to you to dictate what those 10,000 people are allowed to read. They are adults and deserve the same consideration that everyone deserves. On the other hand, what you are doing is teaching the 10,000 people that it is right and proper to oppress ideas as evil, to ban words, to throw people in jail for what they have to say. You are also making them far more interested than they otherwise would be in these words that you will not let them hear. You are also creating a legal regime under which when totalitarians take power they can ban the words of democrats USING MECHANISMS THAT DEMOCRATS PUT INTO PLACE. You are not succeeding via this method in stopping the spread of totalitarianism. What you are doing, however, is succeeding in becoming a totalitarian. > > Only when a neonazi > > attempts to beat someone up or set fire to a building does his action > > become the legitimate subject of prosecution. > > No, then it is too late. When building are burning, people die. > Some turkish people died because their house was set on fire. You can't > bring them back. You seem to have missed an obvious point: the people are dying right now even with censorship. Obviously censorship of neonazi propaganda has not succeeded in stopping the murders. On the other hand, other countries like the U.S. have not had widespread attacks against foreigners in spite of the fact that I can pick up any sort of book I want at any bookstore. Is it your contention that Germans are irrational beings seperate from the rest of the human race that cannot be trusted to make up their own mind about the evils of Naziism? Since censorship has not stopped the right in Germany, perhaps you could try the alternative approach, which is to try to convince people that Naziism is wrong? > > The oppression of > > communication or of ideas, regardless of how repugnant, is > > incompatible with a free society. > > A free society must be able to defend. If the target of the > communication is to stop the society beeing free, a free society > can't accept this. A free society must be free to *stay* free. Once you stop communication, you are not free any more. You have already lost. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 10 Feb 94 15:00:23 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402101946.AA08887@deathstar.iaks.ira.uka.de> Message-ID: <199402102250.RAA20421@snark> MIME-Version: 1.0 Content-Type: text/plain Hadmut Danisch says: > > So, just to clear this up, if you wanted to start a newspaper today, > > could you simply print out a few hundred copies of whatever you wanted > > to say and go out and sell it (or give it away) without any > > interaction with the government? (I don't know the answer for > > Germany; I'm genuinely curious. I hope the answer is "yes".) > > > Of course not without *any* interaction. You have to pay taxes if > you earn money, and you are not allowed to do it > anonymous. Everything must contain an address of someone > responsible. In the U.S., it is perfectly lawful for me to print a newspaper ANONYMOUSLY, and sell it on streetcorners. Indeed, I may print anything I wish anonymously, be it a book, a magazine, or a newspaper. > But no one forbids to do produce a newspaper. Every school has > a 'schoolpaper' (don't know how to translate well). Everyone > who thinks he has to tell anything important prints anything > on lots of paper at this University, in most cases political > (often very left-wing) themes. Do you not have to register your newspaper? > Our 'Grundgesetz', the constitution (like "Bill of rights") says > that there is no censorship. Everyone can tell his opinion > in "Word, letter and image": Unless the words happen to be about Naziism, I take it, or about any other ideology considered "dangerous". Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 10 Feb 94 18:00:25 PST To: cypherpunks@toad.com Subject: Magic money not working bigendian In-Reply-To: <199402110108.RAA06533@math.berkeley.edu> Message-ID: <9402110150.AA09132@ah.com> MIME-Version: 1.0 Content-Type: text/plain Try this: -------------------------------------------- #include main() { long t = 1 ; char *cp = (char *) & t ; printf( "%s-endian\n", ( *cp != 0 ) ? "little" : "big" ) ; } -------------------------------------------- On a little-endian machine, the least significant byte is stored first; on big-endian, the most significant. The address of a long points to the first byte, i.e. the byte with the lowest address. The above program tests to see if the first byte is non-zero, which is true iff the length of a char is less than the length of a long (usually true) and if the least significant byte is first, i.e. little-endian. Further responses should go only to my mailbox. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 10 Feb 94 15:17:24 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402102154.AA09132@deathstar.iaks.ira.uka.de> Message-ID: <199402102259.RAA20434@snark> MIME-Version: 1.0 Content-Type: text/plain Hadmut Danisch says: > > Perry E. Metzger says: > > > Incorrect. Those who do not understand freedom think that by > > oppressing Nazis and preventing them from speaking you have somehow > > protected freedom. However, in doing so, you have used the methods of > > the Nazis. > > If a murderer tries to kill you and you have a gun, you will shoot > back, I assume, even if you use the same method as him. I will indeed shoot at anyone that is trying to shoot at me. Tell me, are the Nazis currently censoring you in Germany? In any case, reasoning by analogy is specious. My point was very simple: a free country is one in which people may speak their mind. You cannot keep a country free by imposing censorship; it is a contradiction in terms. > > You can fight Naziism by spreading information about the evils of > > Naziism. > > I wish it were true. They were trying this for many years. We all thought > that Naziism will never come back because the lesson (WW II) was big enough. > But it didn't work as you can see in the news magazines. Using your own criterion, the censorship hasn't worked either. > What do you believe, is it a good idea to publish software like PGP > if it is used by the Nazis to organize their work? Let us say rather that it is not possible to prevent cryptographic software from being used by Nazis and I would rather see it available to all rather than to be used only by the Nazis. Any system which could stop Nazis from using cryptographic software would involve so much wholesale monitoring of all communications as to eliminate the benefits of fighting Naziism. It is not enough to defeat the Nazis -- one must also avoid destroying the thing which one wants to preserve, which is freedom. If the price of destroying Nazis is to destroy the thing you were trying to protect, you have done no good. > > You can fight it by vigorously prosecuting those who commit > > acts of violence. > > If you can get them... One has no choice but to try. > > > I'm sure that american press freedom is not better than german ones. > > > > Untrue. In the U.S., I can start a newspaper without any licenses from > > the Government, and I can print anything I wish in that newspaper > > without fear of government prosecution. (I might be sued by a private > > party for libel if I intentionally lie about someone, but thats quite > > different.) In Germany, I cannot just open a newspaper and print, say, > > Nazi editorials in it. > > Untrue. In Germany, I can do the very same. And I do not get > sued by private party with lawyers who want to get some millions > of dollars. And whether you are allowed to open your Nazi editorial > depends on what you understand under "Nazi". Are you telling me that if I were to write in a newspaper "all Turks should be killed" that this would be legal under German law? I was under the impression that you cannot. > > > Seen from Germany, american presidents elections look like a mixture > > > of a football game and a tv show. > > > > Yes, but that is a statement that the press in the U.S. is bad, not > > that it is unfree. Freedom and quality are orthogonal. > > Untrue. A press without freedom can't be good. Then by definition yours cannot be good, because yours is unfree. > I can publish newpapers with nude girls on the front. Is this possible > in your country? Yes. In fact, many magazines are published with nude women in front. You may have difficulty finding places willing to sell them, however. > As far as I know in your country a lot of things are controlled by > religious groups. Is this freedom? Religious groups control religious institutions. They do not control our government. Is it your contention that religious groups do not control your religious institutions? In any case, what does this have to do with freedom? If one chooses to go to a church, for instance, what is wrong with that per se? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 10 Feb 94 15:14:35 PST To: danisch@ira.uka.de Subject: Re: Oh No! Nazis on the Nets Message-ID: <9402102300.AA04909@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > From: danisch@ira.uka.de (Hadmut Danisch) From what Hadmut says, it appears that German law is as confused as American law about whether freedom of the press means freedom of the press or not. > you are not allowed to do it anonymous. Everything must contain > an address of someone responsible. In bigger papers you have There are sometimes laws about this in the US, but if I remember correctly the courts say they are unconstitutional. They do suppress freedom of speech and press, because they impose restrictions on content, and because they make it easy for the government to find and harass writers who oppose it. > an "impressum" in small papers and pamphlets you have > a line like "responsible in the sense of press law: Joe Dalton" > And of course you will get sued or accused if you write anything > which violates law, but this depends on _what_ you are writing. In the US, you can get sued for saying untrue things about people, except public figures, but only the victim can sue. There are not supposed to be other writings which violate law, but even so they make and enforce laws against pornography, and in the past even speaking out against government policy has been made illegal (Schenck case in World War 1, writing pamphlets against the draft before there was one.) What kinds of things are illegal to write in Germany? Grundsetz > Art. 5 > (1) Jeder hat das Recht, seine Meinung in Wort, Schrift und Bild frei > zu du_ern und zu verbreiten und sich aus allgemein zugdnglichen > Quellen ungehindert zu unterrichten. Die Pressefreiheit und die > Freiheit der Berichterstattung durch Rundfunk und Film werden > gewdhrleistet. Eine Zensur findet nicht statt. > > (2) Diese Rechte finden ihre Schranken in den Vorschriften der > allgemeinen Gesetze, den gesetzlichen Bestimmungen zum Schutze der > Jugend und in dem Recht der persvnlichen Ehre. I couldn't translate (2) - does this say they can make laws to protect the young people from bad ideas and protect personal honor/reputation? [From earlier mail ] > I don't know at the moment whether it is allowed to sell "Mein Kampf", > but what is the question: One says that in Germany nobody cares > about the right-wing, the other says that you can't buy such books. > What do you expect? Shall we care or not? We can't fight again > right-wing people and sell such books! Of course you can fight against them without censorship - the weapon to use is truth, said often and loudly. If you use the violence of censorship a against themyou are using their tools and you are no better than them. You also say, by censoring books, that the common people are fools who can not tell the difference between truth and lies. > I'm sure that american press freedom is not better than german ones. > Seen from Germany, american presidents elections look like a mixture > of a football game and a tv show. Is is possible that we have different Seen from America, that's what they look like too :-) > oppinions about 'democracy' ? (I'm sure german elections don't look > better for americans...) We usually don't see German elections in US news. Sometimes stories about the rise of the right wing or Greens, and sometimes the results of the elections. > In Germany it is always surprising what american people don't > know about Germany. How many of you think that we wear > trousers of leather, eat Sauerkraut and have women with > blond plaits and name "Gretchen" all the time, not without > a "Kuckucksuhr" at the wall? When I was last there, I ate lots of Sauerkraut and beer, and there were some blond women on the S-Bahn, but nobody in Lederhosen. People did bring dogs on the train... :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Thu, 10 Feb 94 09:32:54 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets Message-ID: <9402101727.AA08544@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- an57322@anon.penet.fi wrote: > a country in which the government is so fascist to make it illegal for > someone to tell you how to start your own paper? Do you really believe such a nonsense ???? What kind of propaganda are you doing here? Both right-wing and left-wing use computer networks (and perhaps anon.penet.fi and the cypherpunks mailing list... ), this is true and dangerous, but it never was illegal to 'tell you how to start your own paper' . Hadmut -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVptsGc1jG5vDiNxAQHjAwQAjJ8FlpxEqDwDHqFHbxRbwRDlHU2zsc8N eY8HOH0xiabQDB6C1b7JoxwApdWZhDPrhvPu/PILzokuEnlha6v6eRnUW7eturgR 69t/S8vg28bwz8hm0vxDVk9KFIoBgOmjptmXdal0FzHKS0eweHwhLBn0xxiDFnNc Z/6yxUqLrM4= =RQyE -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 10 Feb 94 18:50:24 PST To: cypherpunks@toad.com Subject: GILMORE ON TV Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hey C'punks, Was everyone too busy arguing about "freedom of the press" to note a real act of Cypherpunk stealth? While some of you were rehashing WWII, Cypherpunk co-founder, John Gilmore, was slipping cryptography between the lines in a news item about the "information superhighway." The item was about a "new" way to protect against (dare I say it?) pseudospoofing. Perhaps John will honor us with an official description of Cygnus Support's new software. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 10 Feb 94 15:43:10 PST To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402102139.AA04298@vail.tivoli.com> Message-ID: <199402102332.SAA20456@snark> MIME-Version: 1.0 Content-Type: text/plain Mike McNally says: > Sorry, but if you have to go to some office and ensure them you're > following the "rules of newspapers" or whatever, then that statement > is incorrect. I can this instant decide to print out thousands of > copies of whatever I want, drive down to some public area, and start > handing out my documents (or charging for them), all without a visit > to a government office. That's not illegal. Only "pornographic" > material is inherently illegal to distribute (and that irks me, I > assure you) (though not because I'm interested in that line of work). I'll remind you that the supreme court has held that text-only works can not be held to be obscene. You can write anything you want, including explicit descriptions of sodomizing dead children, and it can not be censored. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 10 Feb 94 15:45:46 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402102306.AA09283@deathstar.iaks.ira.uka.de> Message-ID: <199402102336.SAA20476@snark> MIME-Version: 1.0 Content-Type: text/plain Hadmut Danisch says: > > Perry E. Metzger says: > > > In the U.S., it is perfectly lawful for me to print a newspaper > > ANONYMOUSLY, and sell it on streetcorners. Indeed, I may print > > anything I wish anonymously, be it a book, a magazine, or a newspaper. > > > So? If you find a paper with YOUR face, YOUR name and big > letters KILL THIS MAN FOR BEING A JEW, would you think > this is okay? You are asking if I think it is okay, which is different from asking if it should be legal. I don't think its "okay" to advocate, say, Naziism. However, I don't see that it should be ILLEGAL to advocate Naziism. If a newspaper published an article saying that jews should be killed, I would indeed say that this should be legal. I'm quite certain that I dislike it. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 10 Feb 94 16:10:25 PST To: alt-privacy-clipper@cs.utexas.edu Subject: FLASH: Vice President Gore Questions Current Key Escrow Policy! Message-ID: <199402102355.SAA22541@eff.org> MIME-Version: 1.0 Content-Type: text/plain National Information Infrastructure Advisory Committee met today in Washington at the Old Executive Office Building. In comments made after a question and answer period, Vice President Al Gore said that key escrow policy announced last Friday (2/4/94) had serious flaws and that he hope the issue of who holds the keys and under what terms would be given more serious, careful consideration. Gore made it clear that some amount of control of cryptography technology was necessary for national security. However, the key escrow policies announced by the Departments of Justice, Commerce & State, and the NSA, were "low level decisions" that got out before thorough analysis. In a conversation with Mitchell Kapor, Esther Dyson, and Mike Nelson (of the White House Staff), Gore said that he would prefer that the keys be held by some part of the Judiciary branch, or perhaps even by trusted, private escrow agents. He made it clear that he believed that the escrow agents named in last Friday's announcement (National Institute of Standards & Technology and the Treasure Department) were no appropriate key holders. Mike Nelson also indicated that there was real interest in a software-based escrow system instead of the hardware-based SKIPJACK standard Those of us who heard Gore were quite surprised. His remarks suggest that the key escrow policies to date do not have full support of the White House. Still, Gore was quite firm in asserting that some control of encryption technology is essential to national security. "Encryption and codebreaking have determined the outcome of world wars. He stated (incorrectly) that most our industrialized allies place must stricter controls in encryption that the US does. In fact, almost all COCOM countries allow the export of DES-based products, though some do not allow DES to be imported. The whole question of encryption was raised when Mitchell Kapor told the Vice President that over half of the Advisory Council members had serious reservations about the current Clipper/Skipjack policies. Gore and Kapor agreed that the Advisory Council should be used to have a serious dialogue about encryption policy. Given Gore's departure from the current Clipper proposals, there might actually be something to talk about. ========== NOTE: This DOES NOT mean that Clipper is going away. Part of stopping Clipper is to lift export controls on encryption and enable US companies to start producing products that enable all of us to protect our privacy with strong encryption. I urge you to write to Rep. Cantwell today at cantwell@eff.org. In the Subject header of your message, type "I support HR 3627." In the body of your message, express your reasons for supporting the bill. EFF will deliver printouts of all letters to Rep. Cantwell. With a strong showing of support from the Net community, Rep. Cantwell can tell her colleagues on Capitol Hill that encryption is not only an industry concern, but also a grassroots issue. *Again: remember to put "I support HR 3627" in your Subject header.* P.S. If you want additional information about the Cantwell bill, send e-mail to cantwell-info@eff.org. To join EFF, write membership@eff.org. For introductory info about EFF, send any message to info@eff.org. The text of the Cantwell bill can be found on the Internet with the any of the following URLs (Universal Resource Locaters): ftp://ftp.eff.org/pub/Policy/Legislation/cantwell.bill http://www.eff.org/ftp/EFF/Policy/Legislation/cantwell.bill gopher://gopher.eff.org/00/EFF/legislation/cantwell.bill ************************************************************************** Relying on the government to protect your privacy is like asking a peeping tom to install your window blinds. - John Perry Barlow, EFF co-founder The Electronic Frontier Foundation is working to protect your privacy. To help stop Clipper and eliminate export controls on cryptography, support a bill introduced in the House of Representatives, HR 3627. To support the bill, send email to . ...................................................................... Daniel J. Weitzner, Senior Staff Counsel Electronic Frontier Foundation 202-347-5400 (v) 1001 G St, NW Suite 950 East 202-393-5509 (f) Washington, DC 20001 *** Join EFF!!! Send mail to membership@eff.org for information *** -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 10 Feb 94 16:40:26 PST To: risks@csl.sri.com Subject: re. Denning's Clipper defense (15.48) Message-ID: <199402110033.TAA21173@ellisun.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain Prof. Denning has issued a defense of the Clipper proposal (which she advocated in a CACM article long before the initiative was announced). Her specifics are easy enough to refute and I'm sure others will do so. However, she closes with an idea so radical that it shocked me. Her idea that we citizens need a security clearance in order to enter the debate over whether or not we should give up a right we've had for all time (to make, use, disseminate, ..., our own strong cryptography, interfering with the government's ability to spy on us) is so radically off base that the technical debate pales by comparison. My grade school social studies teacher is doubtless spinning in her grave. On this point, I would like to hear from newly freed members of the Eastern block. - Carl Ellison From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Thu, 10 Feb 94 16:44:25 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402102306.AA09283@deathstar.iaks.ira.uka.de> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 11 Feb 1994, Hadmut Danisch wrote: > > Perry E. Metzger says: > > > So? If you find a paper with YOUR face, YOUR name and big > letters KILL THIS MAN FOR BEING A JEW, would you think > this is okay? > > Would you give out PGP for mailing such calls encyphered? > Oh bullshit, dont try that argument. If that was they way the world operated we would be eating raw meat in a cave still. The tools are NOT evil and should be distributed. It's how you use them that can be bad. > > Do you not have to register your newspaper? > > No, we don't. This is not true. Who told you this tale? > > > Is it "freedom of press" if someone tells american people > that germans would have to register their newspapers? > No, it's inherent to freedom of press, meaning sometimes we get lied to apparantly this was one of those times, but it's not "freedom of press" persey. > > Hadmut > Can we cut the politickin out or is this normal? I mean I know politics play a major role in cryptography, but throwinf explitives about Nazis isnt really conductive to good encrytian development. You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Thu, 10 Feb 94 10:30:21 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402101727.AA08544@deathstar.iaks.ira.uka.de> Message-ID: <199402101824.AA14764@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > > a country in which the government is so fascist to make it illegal for > > someone to tell you how to start your own paper? > > Do you really believe such a nonsense ???? Of course. But did you know that in the USA it is illegal for a married couple to have anal intercourse even in their own home? Or that it is illegal to belong to a communist party? Or that you can get in trouble for using the word "stewardess". Oh yes, ;-) ;-) ;-) ;-) Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bryan Ford Date: Thu, 10 Feb 94 19:30:24 PST To: cypherpunks@toad.com Subject: Strategies for getting encryption in widespread use QUICKLY Message-ID: <9402110328.AA10866@schirf.cs.utah.edu> MIME-Version: 1.0 Content-Type: text/plain I recently sent a version of this message to Stanton McCandlish in response to EFF's call for support on the Cantwell bill; he said you people would probably be most interested in the idea. I was planning to sit quietly for a few weeks, watch the list, and make sure it's not just old news here before opening my big mouth. But seeing the volume of the list I may not last that long, so I'll post now. :-) --- It seems like the most effective way to fight Clipper would be to ensure that by the time the government has a chance to impose any effective controls, strong public encryption is in wide enough use to make such controls completely unenforceable. While encouraging people to always encrypt their E-mail might seem the most straightforward way to do this, most people just aren't interested enough and don't see a threat in leaving their mail open, and encryption is still inconvenient. An approach introducing encryption into some other aspect of information transfer, where it is more immediately and obviously useful, might be more successful in the short term. One of the most popular uses of the Internet is for distribution of free software, both in binary and source form. It would make the lives of many people much easier if the downloading and installation process could be made more automatic. Right now if I want to always have the latest version of GCC on my Linux box at home, I have to watch the right newsgroup for announcements, FTP to the right site, download the new version, unzip, untar, and install it (not to mention compiling it if I get a source code distribution). This is not too bad by itself, but it gets inconvenient on a "real" system containing hundreds of packages to be kept up-to-date, a new version of one coming out every day or two. It shouldn't be too difficult to automate this monitoring, downloading, and installation process, especially for binary distributions that require no complicated configuration or build sequence. But suggest this to most anyone, and they'll immediately get jittery with fear about trojan horses, viruses, and every other attach known. This is where encryption technology (specifically, public-key-based signatures) could come in. Unlike with E-mail privacy, where most people don't get a really tangible benefit, in this case encryption could be a real enabling technology: it would allow people to do what they couldn't (or wouldn't dare) do before. If it was done right, in a way that people can trust, people _would_ use it because it would make their lives easier, not more complicated. Before I get into any more detail, I want to hear what you all think about the general idea, so I'll leave it at that for now. Thanks! Bryan Ford --- Bryan Ford baford@cs.utah.edu University of Utah, CSS `finger baford@schirf.cs.utah.edu' for PGP key and other info. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 10 Feb 94 17:52:57 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402102226.AA09203@deathstar.iaks.ira.uka.de> Message-ID: MIME-Version: 1.0 Content-Type: text/plain danisch@ira.uka.de (Hadmut Danisch) writes: > You all seem to have a nice patent for defense against > Nazis. Why don't you tell/sell us this patent? It > could be very helpfull. > > Don't you believe that we are interested in a free press? > Don't you believe that we want to fight against Naziism? > How do you fight against your Nazis? Our secret weapon against Nazis in the USA is that we don't censor them. We let them publish their books so everyone can see how stupid and ridiculous nazism is. We also have books about what the Nazis did to the jews in WWII. The reason the Nazis are such a problem in Germany is that the government gives them so much free advertizing. The whole thing about how a secret BBS network eludes the police makes people very interested in it. People like the idea of belonging to a special elite orginaztion, and its "underground" status gives it that appeal. There are Nazi BBS systems in the USA, and they're not too difficult to find. And most people couldn't care less. But to make a relevant comparison to cypherpunks: How many people used PGP before the clipper debate began? (Fairly few) How many heard about it because of the recent public uproar caused by the government wanting to control crypto? If clipper had never been introduced, many people who now use PGP would never have heard of it. The government created its own encryption "problem" by telling people about it. The Germans are creating their own Nazi problem by telling people about it. Food for thought... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Thu, 10 Feb 94 12:25:29 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets Message-ID: <9402101946.AA08887@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > So, just to clear this up, if you wanted to start a newspaper today, > could you simply print out a few hundred copies of whatever you wanted > to say and go out and sell it (or give it away) without any > interaction with the government? (I don't know the answer for > Germany; I'm genuinely curious. I hope the answer is "yes".) Of course not without *any* interaction. You have to pay taxes if you earn money, and you are not allowed to do it anonymous. Everything must contain an address of someone responsible. In bigger papers you have an "impressum" in small papers and pamphlets you have a line like "responsible in the sense of press law: Joe Dalton" And of course you will get sued or accused if you write anything which violates law, but this depends on _what_ you are writing. But no one forbids to do produce a newspaper. Every school has a 'schoolpaper' (don't know how to translate well). Everyone who thinks he has to tell anything important prints anything on lots of paper at this University, in most cases political (often very left-wing) themes. Our 'Grundgesetz', the constitution (like "Bill of rights") says that there is no censorship. Everyone can tell his opinion in "Word, letter and image": Art. 5 (1) Jeder hat das Recht, seine Meinung in Wort, Schrift und Bild frei zu uern und zu verbreiten und sich aus allgemein zugnglichen Quellen ungehindert zu unterrichten. Die Pressefreiheit und die Freiheit der Berichterstattung durch Rundfunk und Film werden gewhrleistet. Eine Zensur findet nicht statt. (2) Diese Rechte finden ihre Schranken in den Vorschriften der allgemeinen Gesetze, den gesetzlichen Bestimmungen zum Schutze der Jugend und in dem Recht der persnlichen Ehre. (3) Kunst und Wissenschaft, Forschung und Lehre sind frei. Die Freiheit der Lehre entbindet nicht von der Treue zur Verfassung. Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Thu, 10 Feb 94 11:53:30 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets Message-ID: <9402101949.AA08910@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > Of course. But did you know that in the USA it is illegal for a married couple > to have anal intercourse even in their own home? Or that it is illegal > to belong to a communist party? Or that you can get in trouble for > using the word "stewardess". In Germany we sometimes say about the USA: What kind of state is this, where you can drive a car with 16 years, marry with 18 years and drink your first beer with 21 years? (and buy weapons like an army...) regards Hadmut ;-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Thu, 10 Feb 94 12:05:39 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets Message-ID: <9402101955.AA08917@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > Yes, read that note again. Who cares about 42,000 right-wing extremists in > a country in which the government is so fascist to make it illegal for > someone to tell you how to start your own paper? And just in case you were > wondering: Germany is considered a democratic country. Now you know where > the US under Clinton is heading. > > -=T.A.Z. Of course, the right-wing is a problem. But a *lot* of people care. BTW: TAZ is the name of a german left-wing newspaper. This newspaper exists because everyone in Germany has the right to make a newspaper. Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Thu, 10 Feb 94 12:20:22 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets Message-ID: <9402102018.AA08946@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > I will note, however, that the U.S. has far better press freedoms than > almost any other country on earth, and that Germany is pretty damn bad > about freedom of the press. I can walk into any book store in America > and buy a copy of Mein Kampf -- and although I hate Adolf Hitler's > works, I am happy that I can read them if I so choose. I cannot do > things like that in Germany. I don't know at the moment whether it is allowed to sell "Mein Kampf", but what is the question: One says that in Germany nobody cares about the right-wing, the other says that you can't buy such books. What do you expect? Shall we care or not? We can't fight again right-wing people and sell such books! I'm sure that american press freedom is not better than german ones. Seen from Germany, american presidents elections look like a mixture of a football game and a tv show. Is is possible that we have different oppinions about 'democracy' ? (I'm sure german elections don't look better for americans...) And there is another difference: In Germany I can get my Cryptosoftware from whereever I want, I can give my software to whereever I want and I can write a PhotoCD decoder. [ ;-) ] In Germany it is always surprising what american people don't know about Germany. How many of you think that we wear trousers of leather, eat Sauerkraut and have women with blond plaits and name "Gretchen" all the time, not without a "Kuckucksuhr" at the wall? Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Greg - Kucharo Date: Thu, 10 Feb 94 21:30:25 PST To: cypherpunks@toad.com (cypher cypherpunks) Subject: Port Watson Message-ID: <199402110522.VAA15045@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text Anyone who is intrested in T.A.Z should also check out a short story from the Science Fiction anthology Semiotext SF,"Visit Port Watson".It's wierd how much the story resembles T.A.Z.The mythical Port Watson is located on the real islandof Sonsorol in the South China Sea,about 400 miles from The Philippines.The Portis a free enclave,a enclave with no laws of any kind.The inhabitants of the island recieve dividends from a bank who has only virtual money.Each citizen recieves and equal share of the dividends which is calculated by computer based on money made by investors.The Bankers are "libertarian computer hacks and anarcho-capitilists".Sounds like CypherPunk Nation to me.Here's the bibiliography info; Semiotext(E) SF Copyright 1989 Autonomedia,New York.Ed.Peter Lamborn Wilson andRudy Rucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Fri, 11 Feb 94 00:00:25 PST To: cypherpunks@toad.com Subject: message pools revisited Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- uunet!bilbo.suite.com!jim (Jim Miller) writes: > I think it is time to ask again. Do people think it would be a good > idea to create a news group for exchanging anonymous messages? > Alternatively, perhaps some cypherpunks with free time would like to > code up a simplified distributed message pool service modeled after > USENET. You would need servers to distribute the messages and > front-end "reader" apps to simplify searching for messages destined > for you. Any takers? I think it's time - messages to Pr0duct Cypher (sp?) have begun to appear on C-punks and on at least one of the Usenet groups; I think it's time for alt.crypto-traffic, or alt.W.A.S.T.E (from Pynchon's _The Crying of Lot 49_ - I think it was Tim May who first suggested alt.W.A.S.T.E). I found a nice Perl script to scan a news spool (or a subset thereof) for arbitrary text strings. It could easily be modified to send its output to mail; so one wouldn't even need to subscribe to the group to rcv messages, if correspondents would be so obliging as to mention the intended target of the message (which, of course, would create a security risk and facilitate traffic analysis; security or convenience, choose only one.) -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLVsisX3YhjZY3fMNAQFREAP/Qs/pc/jHotO8lGgvFP3JVAwrIuChVac/ OGucDlyhtohRRgrP2h8JNCURP8ZGOrwzXO0KqoJI0HqP6rHHxy+lY1+gPYrB/WLS XbS6hRdqe/awG19EiGXfvNGK9n1RoOObaleHxP1IruvC6LdX/19oax2TgcvRTOd/ mgN4teDrs4M= =5GsZ -----END PGP SIGNATURE----- -- Greg Broiles ".. has bizarre Cyberanarchist theories relating greg@goldenbear.com to human punishment." -- L. Detweiler From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Thu, 10 Feb 94 22:20:25 PST To: cypherpunks@toad.com Subject: Resend Encryptogram to Xenon. Message-ID: <199402110615.WAA01809@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I think someone sent me an encrypted message, but I deleted it by 's Message?', 'd', 'q'. Unfortunately FUCKING UNIX just said "Message?": No match, but I didn't see that till too late and now the message is gone. Oh why oh why didn't I use the Mac Clipboard instead :-( ? Is there any way to get it back? I have an idea of who it might be so I'll send him too. -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVrblwSzG6zrQn1RAQFinwP+MS8WdoXu+pyxuR7uZe3qE6mjf7QdnvdW mDz4kT6vOf3gPik5/SC0gQrAET6Rjs4dtE/vZMH4QvL+9tCmyGLwktr0Fqc7ybZN pqLRuOiQcwHwiVRMn10/kqrcZjgHj6gCRDPMqo2p3M5JavwIcXTWIvALy/4X+iTU YKmqpuwlHss= =5IBW -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Thu, 10 Feb 94 22:30:25 PST To: djw@eff.org Subject: FLASH: Vice President Gore Questions Current Key Escrow Policy! In-Reply-To: <199402102355.SAA22541@eff.org> Message-ID: <9402110621.AA10239@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > ************************************************************************** > Relying on the government to protect your privacy is like asking a peeping > tom to install your window blinds. - John Perry Barlow, EFF co-founder > The Electronic Frontier Foundation is working to protect your privacy. To > help stop Clipper and eliminate export controls on cryptography, support a > bill introduced in the House of Representatives, HR 3627. To support the > bill, send email to . I wish I knew how to help you wake up and smell the contradiction here. In one breath you acknowledge that government is an enemy of privacy, and in the next you encourage acting to endorse and empower that very government by petitioning it. Secede now! Then your works need not be exported from US because they wouldn't be there to begin with! John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVsjaMDhz44ugybJAQFUmwQAl+tOSFRJbWyEGDir1cf6M4tCV0njhox3 cPTIfZwkBcB6diPr9ouB75m1S1BAiTfZ++a3/0Mo7Z+qcBjIZSWU+LYwzSdRNMtI 63PNB4ozoY6eHbct34exiBLZGcfEDrpwGtnabsz7Tq+ys6OpbrC+2UJCijmUFC9z +crUUQIOhi4= =TP2H -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Thu, 10 Feb 94 13:46:26 PST To: pmetzger@lehman.com Subject: Re: Oh No! Nazis on the Nets Message-ID: <9402102126.AA09063@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > Could I publish a newspaper containing Nazi propaganda in Germany? What do you want to hear? If I say yes, then you call the german Nazis. If I say no, then we have no press freedom in your eyes. Give us a chance to have 'press freedom' *and* to protect us against Nazis. > No? > > Then everyone doesn't have the right to produce a newspaper, does > everyone? Don't mix this! Whether *everyone* has the right to produce a newspaper and whether you can print *everything* into a newspaper, are two different things. Can we allow to print everything into a newspaper? No, not everything. And I think, the law is well choosen. The important detail is, that you are not forbidden to print a newspaper before, but they can be after you *after* you have print anything bad. For example you are not allowed to call for hating other races, but this is not special for the press. This is everywhere. The limits for the press are low and they forbid themes only which are *real* criminal [at least in my oppinion]. Look at the mailbox system used by neo-nazis. We can't allow this. But if we take them their mailboxes away, everyone says "The Germans don't even allow computers". You can't have both. In the last months they found nazi-newspapers with exact descriptions of how to build bombs and lists of people to be killed for speaking against nazis. You do not expect us to accept this, do you? The restrictions against such things are not a law against the press. It is forbidden, independend whether it comes in a newspaper or whereever else. > I feel it is a fundamental right to be able to publish whatever > newspaper one would like to publish, and I say that as a Jew who lost > most of his family to Nazi murderers in the second world war. Again, I feel beeing pressed to an answer which will be wrong, whatever I answer. > Restrictions on speech ultimately backfire, providing oppressors with > mechanisms to silence opponents. Protection from Nazism must come from > strong respect for the freedom of all to express themselves and live > as they wish so long as they do not harm others, and not from > preventing the dissemination of "dangerous" ideas. Spoken well, but far away from reality. If you see 100 Nazis and 10.000 people. The 10.000 don't have a job, don't have money, don't know what to do and are not the intellectual elite. They have a lot of problems and don't know where the problems came from and how to solve them. Now come 100 Nazis and tell them, everything were the fault of ugly, stupid foreigner, which steal their jobs, rape their women and are bad by nature, they should be killed or thrown out. Now you see, that a lot of these 10.000 are going to believe this. Many of them come from the German Democratic Republic and they learned to believe everything anyone tells them. Other just want to beat anyone. Do you want to do nothing and let them continue until it is too late? Didn't we have this before? > Only when a neonazi > attempts to beat someone up or set fire to a building does his action > become the legitimate subject of prosecution. No, then it is too late. When building are burning, people die. Some turkish people died because their house was set on fire. You can't bring them back. Can't you remember what Americans told about the Germans when the two american sportsmen were beaten some months ago? > The oppression of > communication or of ideas, regardless of how repugnant, is > incompatible with a free society. A free society must be able to defend. If the target of the communication is to stop the society beeing free, a free society can't accept this. A free society must be free to *stay* free. Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solovay@math.berkeley.edu (Robert M. Solovay) Date: Thu, 10 Feb 94 22:40:25 PST To: hughes@ah.com Subject: MOO: on the virtual meeting In-Reply-To: <9402102038.AA08134@ah.com> Message-ID: <199402110633.WAA11599@math.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes: -- Client software. A must-use. telnet is really annoying. I point this out because unimportant technical considerations make huge differences in usability. Where does one get such client software for a MOO. Is there some standard ftp site to try? What is the name of the relevant software? Thanks, Bob Solovay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Thu, 10 Feb 94 14:10:21 PST To: pmetzger@lehman.com Subject: Re: Oh No! Nazis on the Nets Message-ID: <9402102154.AA09132@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger says: > Incorrect. Those who do not understand freedom think that by > oppressing Nazis and preventing them from speaking you have somehow > protected freedom. However, in doing so, you have used the methods of > the Nazis. If a murderer tries to kill you and you have a gun, you will shoot back, I assume, even if you use the same method as him. > You can fight Naziism by spreading information about the evils of > Naziism. I wish it were true. They were trying this for many years. We all thought that Naziism will never come back because the lesson (WW II) was big enough. But it didn't work as you can see in the news magazines. What do you believe, is it a good idea to publish software like PGP if it is used by the Nazis to organize their work? > You can fight it by vigorously prosecuting those who commit > acts of violence. If you can get them... > > > I'm sure that american press freedom is not better than german ones. > > Untrue. In the U.S., I can start a newspaper without any licenses from > the Government, and I can print anything I wish in that newspaper > without fear of government prosecution. (I might be sued by a private > party for libel if I intentionally lie about someone, but thats quite > different.) In Germany, I cannot just open a newspaper and print, say, > Nazi editorials in it. Untrue. In Germany, I can do the very same. And I do not get sued by private party with lawyers who want to get some millions of dollars. And whether you are allowed to open your Nazi editorial depends on what you understand under "Nazi". In this discussion "Nazi" is everything from an idea to settings buildings on fire. If I say allow, they say I would allow killing people. If I forbid, they say I forbid to publish ideas. Tell me what is "Nazi" in your argument. > > Seen from Germany, american presidents elections look like a mixture > > of a football game and a tv show. > > Yes, but that is a statement that the press in the U.S. is bad, not > that it is unfree. Freedom and quality are orthogonal. Untrue. A press without freedom can't be good. And if your press is bad and not interested in publishing anything real, then of course you don't need to control it. But this is neither freedom nor quality. > > In Germany I can get my Cryptosoftware from whereever I want, > > Actually, you can do that here, too. We just cant send the software > overseas. I can publish everything about Cryptography and publish it everywhere over the world. I can publish newpapers with nude girls on the front. Is this possible in your country? As far as I know in your country a lot of things are controlled by religious groups. Is this freedom? Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 10 Feb 94 21:20:24 PST To: cypherpunks@toad.com Subject: message pools revisited Message-ID: <9402110507.AA13369@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Someone once said that a system of remailers is as strong as its STRONGEST link. "As long as even ONE remailer in the chain is trustworthy, hiding the connection between incoming and outgoing messages, your anonymity is preserved." While I agree with this in principal, I'm still not satisfied. I want a remailer system that is secure from eavesdropping and traffic analysis even if ALL remailers are untrustworthy. You might ask why I am not satisfied with current remailer designs. My unease stems mostly from irrational fears and distrust of the people running the remailers. I don't personally know any of the people who are running remailers. How can I be sure they are not colluding? How can I be sure their machines haven't been penetrated by the Bad Guys? It may be true that the remailer system is as strong as its STRONGEST link, but how do I know where that strongest link is? As long as there is any doubt, I'm not satisfied. Others may feel the same, and refrain from using remailers. With sufficient traffic, messages exchanged via a message pool are secure from eavesdropping and traffic analysis, even if the message pool is untrustworthy. The problem is, the message pool schemes I'm familiar with (admittedly, not that many) don't scale up well. One kind of message pool works like a mailing list. People subscribe to the message pool by sending the message pool server their e-mail address (and perhaps also a public-key). A member of the message pool sends an anonymous message by encrypting it with the recipient's public key and sending it to the message pool server. The message pool server sends a copy of the encrypted message to every member of the message pool service. Only the person who has the corresponding private key will be able to decrypt the message. All other members of the pool will get garbage. One benefit of this type of message pool is that the messages come to you. You don't have to go and get them. Also, if an encrypting remailer is a member of the message pool service, then members can "route" messages through it to non-members. Another kind of message pool works like a BBS system. A person sends a message by encrypting it with the recipient's public key and sending it to the message pool server. The message pool server adds the message to a pool of messages it maintains. Messages stay in the pool for a finite time, and then are deleted. People periodically downlaod the current set of unexpired messages from the pool and see if they can decrypt any of them. If they find a message they can decrypt, then the message was meant for them. The advantage to this scheme is that there is no concept of a "member". Some time last year, before I joined the cypherpunks mailing list, I posted a message to sci.crypt suggesting that people create a news group called "alt.crypt.messages" so people could exchange messages anonymously. Some people said this was a good idea. Others said that it was suggested before by others (it had). Still others said it wouldn't work because people wouldn't carry the news group because they wouldn't be able to know what kind of stuff was being sent through it. I think it is time to ask again. Do people think it would be a good idea to create a news group for exchanging anonymous messages? Alternatively, perhaps some cypherpunks with free time would like to code up a simplified distributed message pool service modeled after USENET. You would need servers to distribute the messages and front-end "reader" apps to simplify searching for messages destined for you. Any takers? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 10 Feb 94 23:20:24 PST To: cypherpunks@toad.com Subject: JESUS SAVES! Message-ID: <199402110719.XAA23790@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Part of the inspiration for OPERATION BLACKEN BLACKNET... ===cut=here=== RISKS-LIST: RISKS-FORUM Digest Thursday 10 February 1994 Volume 15 : Issue 49 Date: Sun, 6 Feb 1994 01:17:49 -0500 (EST) From: Paul Robinson Subject: What goes around, comes around The following was posted on a local BBS about the recent incident on the network. ANDREWS NEWS Staff member suspended for network abuse, by Wendy Wein Clarence Thomas, systems administrator for "Redwood," the administrative computer, will be temporarily suspended from his job because he sent a 5,500 character religious message to between 1,200 to 1,500 news groups across the world through the Internet. This act violated the system's purpose, giving Andrews University a bad reputation among the Internet users. Over 1,200 complaints came over the Internet to the Andrews computer science department demanding justice. According to Mailen Kootsey, chair of the academic computing committee and dean of the College of Arts and Sciences, Thomas will be suspended from his position for a week. His status will be reviewed at the end of the time period. During this week Thomas will not have available access to the network computers. Sometime between five and eight o'clock Monday evening, January 17, Thomas sent his three-page message titled "Global Alert for All: Jesus is Coming Soon," from the Andrews computing center to the news groups which are accessible through the Internet, a computer system which connects computers throughout the world. These news groups deal with different individual topics. For example, if a news group is about cars, then only information about cars should be sent to that news group. Some people subscribe to more than one group and some universities and organizations are subscribed to almost all of them. Thomas sent his religious message to all of these groups. People who were not interested received this message, some more than once. Some organizations received 1,200 to 1,500 copies. For many of the subscribers religious input was not accepted very well. This message took up their time and money. The message accumulated 5.5 kilobytes of disk space. Within an hour after the message was sent, Daniel Bidwell, administrative contact for the network at Andrews, received Internet messages from the East coast. In two hours they came from the West coast and within four hours, complaint letters came in from other countries. The letters made statements such as "This is not what I am paying for" and "Will this guy be stopped?" In addition to the news groups, Thomas also sent his message through a mailing list, filling others' electronic mail. This could have been changed by sending it to only a few news groups so fewer copies could have been distributed. "If he sent his message through a news group which dealt with religious issues then everything would be fine," said Bidwell, "No one would have known." There are no laws against Thomas' actions, yet he violated and broke some of the unwritten rules of society. That is why many people are unhappy. This act created poor reactions towards the university. Thomas' intent was to spread the good news of Jesus' return to all those he could reach. Thomas was trying to witness to others, yet instead of creating joy in peoples' heart, he only created anger and resentment. "He was doing the right thing in the wrong way," said Bidwell. Some of those who wrote to complain said that they agreed with the message, but that Thomas delivered it wrongly. This message has created bad public relations for the church at another's expense. The letters that were received included threats. They wanted Thomas fired, or else the Internet connections from the Andrews campus could be "taken." People are now writing and finding ways to contact President Lesher. Not only have strangers called, but also a large amount of Adventists claiming that something must be done to save the church's sacred reputation. On Monday morning, January 24, Rob Barnhurst, Thomas's supervisor and director of the computing center, Ed Wines, vice president for finance, and Kootsey, met to discuss the incident. They decided to send out an apology through the Internet, explaining that they did not condone Thomas's act and will try to keep this from happening again. Thomas graduated from Andrews with a computer science degree. Those at the computer science department feel that he knew better then to send out that many copies. "It was clearly, very definitely abuse," said Ray Paden, chair of the computer science department. "He broke the guidelines for the Internet and violated the net etiquette. The trust was violated." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 10 Feb 94 23:22:16 PST To: cypherpunks@toad.com Subject: JESUS SAVES! Message-ID: <199402110719.XAA23828@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Part of the inspiration for OPERATION BLACKEN BLACKNET... ===cut=here=== RISKS-LIST: RISKS-FORUM Digest Thursday 10 February 1994 Volume 15 : Issue 49 Date: Sun, 6 Feb 1994 01:17:49 -0500 (EST) From: Paul Robinson Subject: What goes around, comes around The following was posted on a local BBS about the recent incident on the network. ANDREWS NEWS Staff member suspended for network abuse, by Wendy Wein Clarence Thomas, systems administrator for "Redwood," the administrative computer, will be temporarily suspended from his job because he sent a 5,500 character religious message to between 1,200 to 1,500 news groups across the world through the Internet. This act violated the system's purpose, giving Andrews University a bad reputation among the Internet users. Over 1,200 complaints came over the Internet to the Andrews computer science department demanding justice. According to Mailen Kootsey, chair of the academic computing committee and dean of the College of Arts and Sciences, Thomas will be suspended from his position for a week. His status will be reviewed at the end of the time period. During this week Thomas will not have available access to the network computers. Sometime between five and eight o'clock Monday evening, January 17, Thomas sent his three-page message titled "Global Alert for All: Jesus is Coming Soon," from the Andrews computing center to the news groups which are accessible through the Internet, a computer system which connects computers throughout the world. These news groups deal with different individual topics. For example, if a news group is about cars, then only information about cars should be sent to that news group. Some people subscribe to more than one group and some universities and organizations are subscribed to almost all of them. Thomas sent his religious message to all of these groups. People who were not interested received this message, some more than once. Some organizations received 1,200 to 1,500 copies. For many of the subscribers religious input was not accepted very well. This message took up their time and money. The message accumulated 5.5 kilobytes of disk space. Within an hour after the message was sent, Daniel Bidwell, administrative contact for the network at Andrews, received Internet messages from the East coast. In two hours they came from the West coast and within four hours, complaint letters came in from other countries. The letters made statements such as "This is not what I am paying for" and "Will this guy be stopped?" In addition to the news groups, Thomas also sent his message through a mailing list, filling others' electronic mail. This could have been changed by sending it to only a few news groups so fewer copies could have been distributed. "If he sent his message through a news group which dealt with religious issues then everything would be fine," said Bidwell, "No one would have known." There are no laws against Thomas' actions, yet he violated and broke some of the unwritten rules of society. That is why many people are unhappy. This act created poor reactions towards the university. Thomas' intent was to spread the good news of Jesus' return to all those he could reach. Thomas was trying to witness to others, yet instead of creating joy in peoples' heart, he only created anger and resentment. "He was doing the right thing in the wrong way," said Bidwell. Some of those who wrote to complain said that they agreed with the message, but that Thomas delivered it wrongly. This message has created bad public relations for the church at another's expense. The letters that were received included threats. They wanted Thomas fired, or else the Internet connections from the Andrews campus could be "taken." People are now writing and finding ways to contact President Lesher. Not only have strangers called, but also a large amount of Adventists claiming that something must be done to save the church's sacred reputation. On Monday morning, January 24, Rob Barnhurst, Thomas's supervisor and director of the computing center, Ed Wines, vice president for finance, and Kootsey, met to discuss the incident. They decided to send out an apology through the Internet, explaining that they did not condone Thomas's act and will try to keep this from happening again. Thomas graduated from Andrews with a computer science degree. Those at the computer science department feel that he knew better then to send out that many copies. "It was clearly, very definitely abuse," said Ray Paden, chair of the computer science department. "He broke the guidelines for the Internet and violated the net etiquette. The trust was violated." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Thu, 10 Feb 94 14:30:22 PST To: m5@vail.tivoli.com Subject: Re: Oh No! Nazis on the Nets Message-ID: <9402102226.AA09203@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Mike McNally writes: > Really? So your only defense against ideas you don't like is to make > the dissemination of the ideas illegal? Clearly there are values you > rate higher than press freedom. (That's not necessarily bad, though I > personally don't like it.) I never said this. Why do you think it is the only defense? Why do you all mix ideas with calls for killing people? Isn't it a difference whether I publish an idea or whether I pray killing people? Is this allowed in your country? You all seem to have a nice patent for defense against Nazis. Why don't you tell/sell us this patent? It could be very helpfull. Don't you believe that we are interested in a free press? Don't you believe that we want to fight against Naziism? How do you fight against your Nazis? > Sorry, but if you have to go to some office and ensure them you're > following the "rules of newspapers" or whatever, then that statement > is incorrect. Arrrrrghl! Stop this stupid tale! Do you want to play silly games with me? Who did you tell that you have to go to any office in germany? > I can this instant decide to print out thousands of > copies of whatever I want, drive down to some public area, and start > handing out my documents (or charging for them), all without a visit > to a government office. That's not illegal. Only "pornographic" > material is inherently illegal to distribute . Exactly the same as in Germany! Many people do this! We printed papers at the school, we print papers at the university, we do it everywhere. Print anything with your computer, go to the next copy-machine. Print as much as you can pay and carry and give it to everyone you want. It happens nearly every day. When I began to study at this university I got my half bag full of papers in the mensa every day. Meanwhile they are printing less because noone reads them all, you can't read them all, they are too many. At the first day at this university I got invitations from two groups of homosexual groups, one invitiation of the lesbians group, about 20 invitations of political groups and a lot of paper I didn't even look at. > > Seen from Germany, american presidents elections look like a mixture > > of a football game and a tv show. > > What does that have to do with press freedoms? What is the use of press freedom if the press doesn't use it? > Actually, we don't see much about German elections; there's not enough > airtime between the football games and TV shows. I'm sure you don't see much about Germany at all. Where did you get all those stories? > So can I in the US---today. The problems spring up when I try to > export what I write. Is this what you call press freedom? Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 10 Feb 94 22:00:25 PST To: cypherpunks@toad.com Subject: message pools revisited - CORRECTION Message-ID: <9402110551.AA13447@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain I realized only after posting that "routing" messages through a remailer that is a member of the message pool you belong to is a risk. Keep in mind that I'm still speaking within the context of "all remailers and message pool servers are colluding". Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Fri, 11 Feb 94 00:10:24 PST To: cypherpunks@toad.com Subject: More on magic money problem Message-ID: <199402110804.AAA23472@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain It appears that the problem with bigendian magic money is specific to the "mint" function. Minting one coin works OK, but minting more than one causes every coin after the first to be rejected by the client. Creating a coins.dat file with the -p function of the client works OK, even with more than one coin. Sending the output.asc to the server works OK too, as does handling the ascii file that comes back from the server. Only minting fails. Here are hex dumps of two coins.dat files. The first one is OK. It was created by "c -p" and has two coins. Key size is 512. 0000000 c0c4 f7c6 cbe5 af34 0893 a6dc ab39 4292 0000020 8200 1101 000d 01fd 1098 23f4 a67e 1f58 0000040 8fbe 3199 67cb dc70 6cd1 6921 df53 aa8a 0000060 8b5b 2a63 5e67 94da 9b18 7f03 ece9 34b2 0000100 0535 75f3 4e6a 3a45 b25e 565e 3fbb 14db 0000120 f3fb c6a7 6def cf77 c05a 9043 0ba7 e490 0000140 0ff5 fa15 83ae cbb3 1a00 1101 000d 01fe 0000160 2c61 ff65 299d 987f 4d88 0a3c 4b13 9f8f 0000200 612a dba6 ad6f 250d f665 ce0c 868f 3b62 0000220 5d1f 725f 449e 15bc da50 c270 5fba 2386 0000240 49ad 2c45 e26e b3af b94e deed b1e6 5f15 Here is a similar coins.dat file created by "s m" and also holding two coins of the same value (but different bit patterns, of course): 0000000 c086 9b22 8601 2974 3e71 d344 f7f1 ab13 0000020 6400 1101 000d 01fd 10ea 1ecb 711a 5114 0000040 5361 a558 9e67 a0ce 9eda 49af 58e1 9203 0000060 8f6b 9056 673c 88fb 79da 4a21 0e98 0e95 0000100 08a6 40f9 81f6 9e76 21e7 ea8d accf 0ef1 0000120 6e41 3657 aacf 34fb c0cc 8cc5 f400 0130 0000140 1400 0000 0000 0000 5900 1101 000d 01ff 0000160 5568 2e3d 9c7e ded9 6489 ba47 687e dc1a 0000200 f4e6 743e 2f12 f095 1363 7b03 6394 83ef 0000220 dbab 598b 60db ecf0 d09a d5ce 5ea8 d2e6 0000240 8277 1061 076b fd00 8aa8 edd9 17d0 3eeb It is immediately obvious that the 2nd, bad, file has a block of 7 zeros where the other one has random data (on the line labeled 000140). If I am interpreting this file right, this block of 0's is towards the end of what should be a 16 byte block of random numbers. So it looks like something overwrote 7 bytes of this 16 byte block before it could be stored. Hope this helps. BTW, for the curious, the format of the coins.dat file is as follows. For each coin, there is first a c0. Then there are 16 random bytes, the "coin ID". Then there is a PGP-style multi-precision integer which is the exponent corresponding to the coin. In this case it is 0011 01000d. The first two bytes are the number of bits in the MPI, (11 hex equals 17 decimal) and then there are as many bytes as are implied by that many bits; these hold the value. This exponent MPI is followed by another MPI which holds the bank's signature. This can be expressed as (C.ID)^(1/e), where e is the exponent, and C.ID is a byte of 0, a byte of 1, padding bytes of ff, the magic 18-byte "ASN" string, then 16 bytes of the coin ID. In the examples above, the first coin ends exactly in the middle of the row labelled 000120. Try to see if you can pick out the sub-fields of each coin in the files. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Thu, 10 Feb 94 15:10:24 PST To: pmetzger@lehman.com Subject: Re: Oh No! Nazis on the Nets Message-ID: <9402102306.AA09283@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger says: > In the U.S., it is perfectly lawful for me to print a newspaper > ANONYMOUSLY, and sell it on streetcorners. Indeed, I may print > anything I wish anonymously, be it a book, a magazine, or a newspaper. So? If you find a paper with YOUR face, YOUR name and big letters KILL THIS MAN FOR BEING A JEW, would you think this is okay? Would you give out PGP for mailing such calls encyphered? > Do you not have to register your newspaper? No, we don't. This is not true. Who told you this tale? Is it "freedom of press" if someone tells american people that germans would have to register their newspapers? Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Fri, 11 Feb 94 00:12:30 PST To: cypherpunks@toad.com Subject: Re: message pools. Message-ID: <199402110809.AAA23888@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Jim asked about message pools. Why not just start using alt.test? It's really not such a noisy group compared to say comp.org.eff.talk ;-)! You must include "ignore" in your subject line, or the remailer you use will be swamped by autoresponder messages. And as long as a PGP message already tattles what the nickname on the key it is encrypted with is, you can up front put that nickname in the Subject header. At worse, if you want to "hide" it, just remove the header and footer that announces it's a PGP message. No one will really notice. You could even add a jpeg header and laugh at the poor soul who tries to view that "ignore Stacy" jpeg that he never saw in alt.binaries.picures.erotics. No remailer operators like me to have to trust. No central pool software. Fuck the waste of bandwidth complaints, your just running a TEST. You still have to run through a remailer though, to alt.test@news.cs.indiana.edu, so use encrypted remailing. You can't use those that strip Subject lines, though even if qwerty did strip Subjects, the return address is in there as "qwerty-remailer" so I wouldn't see the autoresponds. I know this isn't a new idea, but he did ask for ideas. You still have to get the other person to "join the pool" (read alt.test), but that's easier than getting them to join a real pool which will fill his mailbox daily with garbage. And you can tell him to "join the pool" in public, say anonymously on this list, or on Usenet or for God sakes send him an anonymous snail mail letter! Whatever you do, since "Stealth-PGP" isn't here yet, I don't see a reason not to include the person's anonymous nickname in the Subject line or at least in the message, and make everybody's lives much easier! I think certain post-by-mail services like news.cs.indiana.edu function like anonymous remailers if you forge mail to them, in that they strip much of you original headers away, including the real path but you then have to connect directly to that post-by-mail site and end up on their logs. As far as problems go, I don't think the bandwidth problem would be a big problem since what, maybe a dozen people would be really doing this in a given week? Perhaps "strength in numbers" isn't going to be possible yet in the next few years. So be a little naughty and use the world-wide pool that already exists. The hell with internet bandwidth; this is one's privacy at stake! I don't have an exciting enough life, so let me know how it goes if you try it. -=Xenon=- P.S. Maybe Stealth-PGP is a secret and is the reason the jpegs on alt.binaries.pictures.erotics have become so "noisy" lately ;-). P.S.S. I'm going to start reading alt.test and misc.test, but I will not look at anything unless you put "ignore Xenon" in the Subject line! Look Ma, I'm in a pool. Somebody send me a message, and send me an anonymous public key within it, and I'll respond back the same way. Don't sign the Encrypted message; clearsign the message within it! Then nobody will know "Mr. Nickname" signed it. Why not contact Pr0duct Cypher this way? Then you aren't taking up space in alt.security.pgp. Afterall what's a 40K-100K message compared to how much is in the binaries groups a day?! And you can easily scan a day's alt.test postings for you name, then trash the rest. You can even automatically scan the postings for you nickname with most news readers. Sorry this is so long. I do have a nasty habit of thinking in public. P.S.S.S Extropia already has a pool set up, but I've been lazy and don't know the details yet. With Usenet though, you never end up on any pool's member list, except the list of all Usenet readers, and possibly all remailer users if such a list exists. And a guy like Pr0duct can NEVER be tagged for having picked up the message! No? -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVrsWgSzG6zrQn1RAQEqXgP9GKqpDEvYfnq6z9Xfnj+BkFf8MiNTy5zS nHCrPwHkgrxEOTC352rgykcaOeChfwVZK9t43iPtegBK3uzZjYPdKxgcULx8Y4Rn nmKf8X64JrwXuqlGCGK5VEXIF/NFo7qbn0tHAHoWhY+kZuPbbP/xjBel1C/f3Brg EFpSRZA+AEA= =Md9H -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Thu, 10 Feb 94 15:30:25 PST To: pmetzger@lehman.com Subject: Re: Oh No! Nazis on the Nets Message-ID: <9402102321.AA09323@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > I will indeed shoot at anyone that is trying to shoot at me. Tell me, > are the Nazis currently censoring you in Germany? Boy, what a comparison. I assume you are defending against bank robbery by taking them their money... > My point was very simple: a free > country is one in which people may speak their mind. A free country is a country where weak people can be protected before bad people with bad ideas speaking their mind. If the USA was a free country, you wouldn't have so many murders by gun. Is it an essential part of freedom to be free to attack everyone? > You cannot keep a > country free by imposing censorship; it is a contradiction in terms. You cannot keep a country free by allowing everyone doing whatever they want; this is a contradiction in terms. > > I wish it were true. They were trying this for many years. We all thought > > that Naziism will never come back because the lesson (WW II) was big enough. > > But it didn't work as you can see in the news magazines. > > Using your own criterion, the censorship hasn't worked either. We DO NOT HAVE CENSORSHIP!!! (How many times do I have to repeat?) "Let them do what they want" didn't work. > > If you can get them... > > One has no choice but to try. Don't you believe that we are trying? Do you think we are stupid? > Are you telling me that if I were to write in a newspaper "all Turks > should be killed" that this would be legal under German law? I was > under the impression that you cannot. It is illegal, because it is "Anstiftung zum Mord", instigation for murder. This has nothing to do with press. Do you want to tell me that this is allowed in the USA? Do you want to tell me this is good? > Then by definition yours cannot be good, because yours is unfree. Your are talking the hole time about things you don't know. What pieces of german press did you read? > Yes. In fact, many magazines are published with nude women in front. > You may have difficulty finding places willing to sell them, however. Isn't this a kind of censorship? Is this "can publish whatever I want"? Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Thu, 10 Feb 94 15:40:25 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets Message-ID: <9402102338.AA09377@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Hi everyone, at the moment the mails for this thread are coming faster than I am able to write. It's 0.30 a.m. in Germany and I will go home now. At the moment I have 5 mails in the box which should be answered in my opinion, but [6 mails now] I will continue tomorrow. Sleep well and have a good night all you Cypherpunks Hadmut :-) [7 mails now] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 11 Feb 94 00:40:24 PST To: cypherpunks@toad.com Subject: Pynchon as roadkill on the digital superhighway In-Reply-To: Message-ID: <199402110840.AAA08567@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > I think it's time - messages to Pr0duct Cypher (sp?) have begun to appear > on C-punks and on at least one of the Usenet groups; I think it's time > for alt.crypto-traffic, or alt.W.A.S.T.E (from Pynchon's _The Crying of > Lot 49_ - I think it was Tim May who first suggested alt.W.A.S.T.E). ... > -- > Greg Broiles ".. has bizarre Cyberanarchist theories relating > greg@goldenbear.com to human punishment." -- L. Detweiler I don't recall whether it was Eric (Hughes) or me that specifically came up with this....we were riffing on various screwy ideas and this one popped up. The biggest concern is that the "ideal" name would be "alt.w.a.s.t.e." except that the period at the end violates the naming conventions. In any case, various "pool" groups exist, such as the *.test groups (as mentioned by others recently), flame groups, etc. I used "alt.fan.david-sternlight" and "alt.sternlight" for my "BlackNet" experiment some months back, though the only encrypted messages sent to BlackNet, that I saw, were posted on Cypherpunks. (In general, _not_ a good idea.) Speaking of Pynchon, an amazing piece of news!, My non-W.A.S.T.E mailbox contained a message today revealing the actual location, in Aptos no less, of Thomas Pynchon. Yes, you read this right. Pynchon, not photographed since his high school yearbook photo 40 years ago, a total cipher, has been living not more than a few miles from me all these years. It seems that in the early morning hours of January 28, 1990, someone accessed the Department of Motor Vehicles computer files and got a printout of the elusive man's home address, personal characteristics, etc. A copy of this was forwarded to someone who studies Pynchon, and thence to me, for reasons I won't go into right now. The implications for Cypherpunks, privacy, and Pynchon as roadkill on the digital highway are clear. (For those of you who have no idea what I am talking about, or why this is so significant, ignore this. For those of you who appreciate the import of this event, I will have the document with me at the Cypherpunks meeting on Saturday!) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Fri, 11 Feb 94 00:42:13 PST To: cypherpunks@toad.com Subject: Glimpse of the Bowel Movement Message-ID: <199402110834.BAA09927@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain `Somebody' sent this to me... ===cut=here=== From: tcmay@netcom.com Subject: Update for Jan 1994 Cyphertentacles, Some of you have asked about our plans for the next month. There have also been many questions about the Detweiler situation. Here's a summary of our current situation and status: The Netcom project is almost complete. We have 12 active accounts on this system, of which only 3 have been compromised. The internal keyserver net is in place. Each of our accounts will have its own PGP key. This will help to defuse any suspicion which may arise. People tend to accept digital signatures as valid, regardless of who did the signing. Just look at the number of unsigned keys on the servers. Their carelessness will be their demise. The phase change is getting closer. Eric has finished the mods to the toad.com sendmail. Any mail sent to this address, except from one of us, will bounce as though the account did not exist. Fingerd has likewise been modified, and security has been greatly enhanced on all the lists. BlackNet Enterprises has successfully infiltrated one of the major credit bureaus. For obvious security reasons, I can't tell you which bureau is involved or give any details. For the present, we will be archiving large numbers of credit records. Within a few years, they will be salable for the expired information they contain. The seven-year limit is ridiculous. Creditors will be willing to pay for more complete information. *.fi should have their digicash system operational within a year. We need many more Cypherpunks-style remailers outside North America to operate the digicash system and protect the servers. Now, about the Detweiler problem: we finally got rid of an12070/S.Boxx (thanks Julf!) but we're not out of trouble yet. We need more posters in the newsgroups, to help with the damage control. Also, please sign each others' pool keys. As I said earlier, the technology of encryption tends to impress people and cause them to believe things, where they would otherwise be skeptical. A recent posting which I made to public Cypherpunks, "Who is L. Detweiler?", has somehow found its way back to Detweiler. This is not serious, since public is only a propaganda organ, but it points out the security problems we face. Detweiler may have an agent on the public list. We must protect the privates, particularly this one and Colorado, from similar infiltration. Imagine what could happen if L. Detweiler gained access to this list! Even one post, if it fell into the wrong hands, could be extremely damaging. Be very careful not to expose any list traffic. More information will follow as it becomes available. For now, please continue the newsgroup activity. Use all the pools, not just a few of them. It was just this kind of carelessness which burned szabo. Keep up the good fight! --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nikolaos Daniel Willmore Date: Thu, 10 Feb 94 23:30:24 PST To: cypherpunks@toad.com Subject: Re: message pools. Message-ID: <199402110729.AA23482@konichiwa.cc.columbia.edu> MIME-Version: 1.0 Content-Type: text/plain :: Request-Remailing-To: cypherpunks@toad.com -----BEGIN PGP SIGNED MESSAGE----- Jim asked about message pools. Why not just start using alt.test? It's really not such a noisy group compared to say comp.org.eff.talk ;-)! You must include "ignore" in your subject line, or the remailer you use will be swamped by autoresponder messages. And as long as a PGP message already tattles what the nickname on the key it is encrypted with is, you can up front put that nickname in the Subject header. At worse, if you want to "hide" it, just remove the header and footer that announces it's a PGP message. No one will really notice. You could even add a jpeg header and laugh at the poor soul who tries to view that "ignore Stacy" jpeg that he never saw in alt.binaries.picures.erotics. No remailer operators like me to have to trust. No central pool software. Fuck the waste of bandwidth complaints, your just running a TEST. You still have to run through a remailer though, to alt.test@news.cs.indiana.edu, so use encrypted remailing. You can't use those that strip Subject lines, though even if qwerty did strip Subjects, the return address is in there as "qwerty-remailer" so I wouldn't see the autoresponds. I know this isn't a new idea, but he did ask for ideas. You still have to get the other person to "join the pool" (read alt.test), but that's easier than getting them to join a real pool which will fill his mailbox daily with garbage. And you can tell him to "join the pool" in public, say anonymously on this list, or on Usenet or for God sakes send him an anonymous snail mail letter! Whatever you do, since "Stealth-PGP" isn't here yet, I don't see a reason not to include the person's anonymous nickname in the Subject line or at least in the message, and make everybody's lives much easier! I think certain post-by-mail services like news.cs.indiana.edu function like anonymous remailers if you forge mail to them, in that they strip much of you original headers away, including the real path but you then have to connect directly to that post-by-mail site and end up on their logs. As far as problems go, I don't think the bandwidth problem would be a big problem since what, maybe a dozen people would be really doing this in a given week? Perhaps "strength in numbers" isn't going to be possible yet in the next few years. So be a little naughty and use the world-wide pool that already exists. The hell with internet bandwidth; this is one's privacy at stake! I don't have an exciting enough life, so let me know how it goes if you try it. -=Xenon=- P.S. Maybe Stealth-PGP is a secret and is the reason the jpegs on alt.binaries.pictures.erotics have become so "noisy" lately ;-). P.S.S. I'm going to start reading alt.test and misc.test, but I will not look at anything unless you put "ignore Xenon" in the Subject line! Look Ma, I'm in a pool. Somebody send me a message, and send me an anonymous public key within it, and I'll respond back the same way. Don't sign the Encrypted message; clearsign the message within it! Then nobody will know "Mr. Nickname" signed it. Why not contact Pr0duct Cypher this way? Then you aren't taking up space in alt.security.pgp. Afterall what's a 40K-100K message compared to how much is in the binaries groups a day?! And you can easily scan a day's alt.test postings for you name, then trash the rest. You can even automatically scan the postings for you nickname with most news readers. Sorry this is so long. I do have a nasty habit of thinking in public. P.S.S.S Extropia already has a pool set up, but I've been lazy and don't know the details yet. With Usenet though, you never end up on any pool's member list, except the list of all Usenet readers, and possibly all remailer users if such a list exists. And a guy like Pr0duct can NEVER be tagged for having picked up the message! No? -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLVrsWgSzG6zrQn1RAQEqXgP9GKqpDEvYfnq6z9Xfnj+BkFf8MiNTy5zS nHCrPwHkgrxEOTC352rgykcaOeChfwVZK9t43iPtegBK3uzZjYPdKxgcULx8Y4Rn nmKf8X64JrwXuqlGCGK5VEXIF/NFo7qbn0tHAHoWhY+kZuPbbP/xjBel1C/f3Brg EFpSRZA+AEA= =Md9H -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ritter@cactus.org (Terry Ritter) Date: Fri, 11 Feb 94 01:30:24 PST To: cypherpunks@toad.com Subject: Nx2 DES Found Weak Message-ID: <9402110926.AA01707@cactus.org> MIME-Version: 1.0 Content-Type: text Ritter Software Engineering 2609 Choctaw Trail Austin, Texas 78745 (512) 892-0494, ritter@cactus.org Nx2 DES Found Weak Terry Ritter February 11, 1994 Summary Any Nx2 DES system succumbs to meet-in-the-middle attack at a cost only N times that of normal DES, and is probably not worth using. If we assume that DES would fall with 2^55 cipherings (on average), then the 4x2+ DES system which I previously recommended would require only 2^57 cipherings. Such an attack, however, might require substantially more storage and might be more difficult to mechanize and slower in operation than an attack on normal DES. Nx3 DES systems seem not to be affected by this attack, but they are also not faster than triple-DES (1x3 DES), which was the main reason for recommending Nx2 DES over triple-DES. On the other hand, Nx3 DES systems apparently would provide added strength against dictionary attacks; such attacks might be possible against ASCII plaintext when ciphered in small 8-byte blocks. Double-DES A 1x2 DES construct (double-DES) is something like this: A v k1 -> DES1 v B v k2 -> DES2 v C Each single capital letter represents an 8-byte DES block. Meet-In-The-Middle Attack on 1x2 DES (double-DES) [ This is probably similar to: Merkle, R. and M. Hellman. 1981. On the security of multiple encryption. Comm. ACM 27(4): 465. which I have not seen. This analysis resulted from trying to understand the comments on NxM DES made by email from Eli Biham, which led me to: Davies, D. and W. Price. 1984. Security for Computer Networks. Wiley. 75. and the attack on double-DES. Obviously I did not expect that attack to work on Nx2 DES, or I would have skipped Nx2 entirely. ] First we need some known-plaintext (A) and its associated ciphertext (C). Now we encipher A with every possible random key k1 and save the results. Then we decipher C with random keys k2, eventually finding a match to the enciphered data. There are many possible pairs of keys (k1, k2) which will produce matching B's. Since there are 112 key bits (k1, k2), and we match 64 bits each time, there should be about 112 - 64 or 48 bits of freedom (that is, 2^48 possibilities) to be resolved with one or two more known-plaintext blocks. We can guarantee to find the correct key pair if we try every possible key for k1 and also every possible key for k2; this is only twice the effort of a full DES key search, and we need only search half that, on average. (In practice, we would do some k1's and then some k2's, repeated until success occurred.) However, we should note that this technique may require the intermediate storage of 2^56 results. This would be over 2^59 bytes of store, and this amount of storage and lookup is not nearly as easy or fast as the on-chip ciphering-and-compare solution for DES. Still, the result is not comforting. A 2x2 DES construct is something like this: A B v v k1 -> DES1 k2 -> DES2 v v C D Exchange Half E F v v k3 -> DES3 k4 -> DES4 v v G H Meet-In-The-Middle Attack on 2x2 DES Suppose we first try the 2x1 approach: With one known-plaintext block, we can search two keys (say k1 and k2) until a match is found for the center block. Then we can validate that match with additional known-plaintext blocks. (Since there is only a 32-bit match-check and a 112-bit keyspace, there will be 112 - 32 or 80 bits of freedom to resolve at about 32 bits per known-plaintext pair, so we would want to check a minimum of 3 or 4 other known-plaintexts. The cost of the subsequent cipherings and comparisons would be relatively insignificant, however.) We can guarantee that the two keys will be found by searching all possible k1 and k2. This is only twice the normal DES keyspace, and we only need search half of that, on average. And we can do this again for the other two keys at a similar cost. Again, the attack hardware will be considerably more awkward than any simple search for a DES key which matches a given ciphertext value, but the total number of DES cipherings will be about twice the DES keyspace, on average. Nx2 DES Falls Similar arguments lead to the conclusion that, for any N, Nx2 DES must be generally comparable in strength to DES itself. This means that the larger block has not helped strength much in any Nx2 DES system, despite the fact that every ciphertext bit is demonstrably a function of every plaintext bit in the large block as well as every bit in all the separate DES keys. Note that the form of the inter-stage permutation has absolutely no effect on this attack or overall strength, despite the fact that a great deal has been written about designing S-P permutations. The meet-in-the-middle attack seems not to apply to Nx3 DES. Dictionary Attacks Normally we define "strength" as the *minimum* effort expected to "break" a cipher, when taken over *all possible attacks*. Working out the extent of "all possible attacks" is a major part of the effort in cryptography. With respect to DES, most of the current attacks have considered the relatively-small 56-bit keyspace. But I am also concerned by the relatively-small 8-byte block size. Consider an 8-byte block of ASCII text: Modern data-compression programs typically compress such data by 60 percent. This means that we typically have less than 26 bits or so of "uniqueness" in the various blocks. Rigidly-formatted business documents, letters, or forms would be even less unique, and, thus, even more attackable. To the extent that a substantial amount of known-plaintext could be acquired (or possibly even inferred), a dictionary attack becomes possible. For this reason, if a change is to be made, then I would like to see a block size at least four times that now used. This would be a reasonable approach with a 4x3+ DES system, which would be comparable in throughput to a 1x3 DES system, but, alas, not faster. Conclusion A two-stage or Nx2 DES construction is probably not worth using. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Fri, 11 Feb 94 05:00:28 PST To: cypherpunks@toad.com Subject: An available RNG Message-ID: <199402111254.EAA21047@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I got this recently, but hesitated to post, after previously being told by folks on the hardware list "thats too much". Perhaps not, compared to the RNG-810 that Paul Elliot spoke of. Forwarded message: > From bierman@cc.ruu.nl Mon Feb 7 08:44:23 1994 > Date: Mon, 7 Feb 1994 17:42:36 +0100 > Message-Id: <199402071642.AA18036@accucx.cc.ruu.nl> > X-Sender: bierman@accucx.cc.ruu.nl > Mime-Version: 1.0 > Content-Type: text/plain; charset="us-ascii" > To: bart@netcom.com (Harry Bartholomew) > From: bierman@cc.ruu.nl (Dick J. Bierman) > Subject: Re: Your hardware RNG > > NOW AVAILABLE (second series)/ ordering info at the end of this file/ > > > Hardware Random Number Generator > > Random Number Generator > Excerpt from the USER MANUAL > > How the RNG works > The Random Number Generator consists of two independent analogue > Zener diode based noise sources. Both signals are converted into random bit > streams, combined and subsequently transmitted in the form of bytes to the > RS-232 port of your computer. Special timing circuits ensure that crucial > logical operations occur at moments that the device has stable signals. > The baud rate is 9600. So the device is capable of supplying you with about > 960 random bytes or 7600 random bits per second > Power is drawn from the RTS and TXD signal. (pins 4 and 2 of the D-25 > connector). In order to work properly the RTS signal should be high (5 volts > or higher) and one should not send bytes to the device! > > WARNING: part of the RNG is shielded. It is not recommend to open the > device. It is not allowed to copy or use the design of the RNG without > written permission of the developer, the Foundation for Fundamental > Research on Man and Matter (FREMM). > > The testdata > Each RNG passes a 256 run randomness test before being shipped. Each run > consists of 8192 samples. The unselected results of this test are included > with the package. If at the end of the test runs the cumulative first order > deviation is larger than 1.5 standard deviations the RNG is tested another 20 > times. If it is accepted after these 20 tests this will be indicated. > > How to connect the RNG to the computer > The RNG is functionally similar to a 'crazy' modem producing random > information to your machine. It should be connected like any modem. In > some cases when the computer has a standard D-25 male connector you can > plug the RNG directly into that connector. In other cases (e.g.. for Apple > machines) you have to connect the RNG through a standard modem cable. > > > > SOFTWARE supplied on the disk > > DOS > > The program RTEST (for listing see appendix) takes two arguments. > > RTEST > > indicates which serial port is used (either 1 or 2. (default:2)). > gives the number of test runs. One test run consists of reading > 26500 bytes and calculating the Chi-2 and the number of bits on each one of > the eight positions within the byte. If more test runs are specified the > numbers (except the chi-2) accumulate. > If the program is started it will display one sample from the specified port. > More samples can be displayed by hitting the ENTER-key. > Continuous sampling of the test runs is started by the ESC key. The results > will be available for further statistical analysis in the textfile 'TEST'. > > The program RAND3 takes one argument. > > RAND3 > > This program starts in the same way as RTEST by displaying individual > samples after each time the ENTER key is hit. . After hitting the ESC key > continuous sampling starts and the bytes are displayed tin a graphical form > in real time. The continuous samples can be restarted by hitting the space- > bar. Exit through the ESC key. > > The software addresses the serial port directly. It is also possible to > implement a driver which is interrupt driven (like the software supplied for > the Mac). A driver is available upon request and can also be obtained > electronically from the FTPsite: > PSI_LINE.psy.uva.nl > in directory GUESTS/RNG/SOFTWARE/DOS > In the near future this site will also offer PK-test programs. > > Macintosh > > The Macintosh software is based upon the standard serial port drivers rather > than on direct access of the serial ports. The bufferspace for this driver > should be large enough to hold incoming bytes while the driver is active and > no reading occurs. In cases where this is not clear one should close the > driver and reopen it when needed. > In the examples the modem-port is used. In the listings it is indicated how to > use the printer-port. > > RNG_test > The program rng_test will ask for the number of test runs to perform. Each > test run consists of 8192 samples. The chi-2 (df=255) and the number of '1' > bits minus the number of '0' bits on each of the positions within the byte are > displayed after each run. Chance expectation is of course 0. When more runs > are specified the cumulative number of '1' bits minus the cumulative > number of '0' bits are displayed as well as the corresponding standard > deviation. > All data are saved in the file RNGTESTDATA. Each run on a separate line > and the data separated by spaces. > > __________ END OF EXCERPT FROM USER MANUAL _______ > > ORDERING INFORMATION: > > Single unit: $195, -excl shipping; add $10 shippng for the US & Asia, > $5 for Europe > > Reduction is possible for larger quantities. > > > Send check to: > Stichting FREMM > Alexanderkade 1 > 1018 CH Amsterdam > The Netherlands > > Make check payable to: Stichting FREMM > > or send your order by FAX to: > > (+31) 20 4206075 > > With a signed specificiation of your mastercardnumber & expiration date. > > Contact for more info: > bierman@cc.ruu.nl > > > _______ DJB________ > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Paul Elliott" Date: Fri, 11 Feb 94 04:20:28 PST To: cypherpunks@toad.com Subject: What is the CANNET/NEWBRIDGE RNG-810 Message-ID: <2d5b6b81.flight@flight.hrnowl.lonestar.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have been asked by several cypherpunks what the CALNET/NEWBRIDGE RNG-810 is. It is a board you can place in a 8 or 16 bit slot of an 80x86 computer. Each time you do an inb instruction for the board's port address you get a random byte. I have one in my computer, and it works. I got mine from CALNET electronics INC. I paid $300 for it several years back. However I have been informed that CALNET no longer sells them and they must be obtained from NEWBRIDGE MICROSYSTEMS. See quoted message: >From: bretth@Newbridge.COM (Brett Howard) >To: Paul.Elliott@hrnowl.lonestar.org >Subject: Calnet RNG-810 > > >Paul, > >The RNG-810 is now licensed to Newbridge Microsystems. I have done some work > with a 1-bit hybrid version of the technology (RBG-1210) and I do > know a *little* bit about it. If you have questions, you should > probably write to Newbridge (address at bottom) or you can email > me and I'll do my best! > >Take care, >Brett > >Newbridge Microsystems >603 March Rd. >Kanata, Ontario >Canada K2K 2M5 >Tel: 1-800-267-7231 > 613-592-0714 >FAX: 613-592-1320 I have a catalog from Newbridge Microsystems, Document:90000.MD300.02, Copyright 1992. Page 4-77 Says: "The NM 810 RNG Random Number Generator is an implementation of the latter approach, with eight RBG 1210s in parallel and a PC XT/AT bus interface. Random bytes are input to the computer through an I/O (Input/Output) port. Any data type (integer, floating point etc.) can then be easily constructed in software by using successive random bytes and arranging them according to the desired internal data format." I do not know if Newbridge still has RNG-810s to sell. Perhaps someone will call the 800 number above and find out. One restriction that I received in the docs with my CALNET RNG-810 is that if you attempt to read the device too fast (less the 40u sec between reads), the succesive bytes are not randomly independent. This is a problem for my IO driver as you do not want to do a spin wait on a real operating system like OS/2 and timer interrupts only occur 18.2 times per second. This causes my driver to run _MUCH_ slower than the hardware would require. I believe that the simple interface used by the RNG-810 is natural enough that it is likely to be used by others who create random number generators. And so my driver may be useful with other devices. But I have received mail recently from someone that makes a RNG that you attach to you serial port and runs at 9600 baud. You could probably use your standard serial port driver with such a device. - -- - ------------------------------------------------------------------------------ Paul Elliott Telephone: 1-713-781-4543 Paul.Elliott@hrnowl.lonestar.org Address: 3987 South Gessner #224 Houston Texas 77063 -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVtrJ/BUQYbUhJh5AQH6UQP/TXJ5X14vUKPf1J8To5AtwQchPrgabUBT 03lN0+XbsDE6JEgJm7SDN1e3B5EqNEZGi3RMh63HMN7oYf1f7UUMGVoZJdqFNmBM e09s37VcGsZZaZZnlXb5ogQwnjeNGkRSoldWqMcwYQWSBZJskpohHvqrhoge7MQ4 Ka9jDhGCNhg= =ULN8 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 11 Feb 94 07:00:30 PST To: cypherpunks@toad.com Subject: MOO: on the virtual meeting In-Reply-To: <199402110633.WAA11599@math.berkeley.edu> Message-ID: <9402111447.AA11495@ah.com> MIME-Version: 1.0 Content-Type: text/plain > Where does one get such client software for a MOO. Is there >some standard ftp site to try? What is the name of the relevant >software? Try ftp://ftp.parc.xerox.com/pub/MOO/clients. There's one called 'tinytalk' in there which seems to work. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solovay@math.berkeley.edu (Robert M. Solovay) Date: Fri, 11 Feb 94 07:30:29 PST To: cypherpunks@toad.com Subject: Meeting this Saturday Message-ID: <199402111523.HAA16588@math.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain If one can't spare the time for the whole meeting, what are the best three hours to come? Thanks, Bob Solovay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Johnson Date: Fri, 11 Feb 94 06:50:29 PST To: cypherpunks@toad.com Subject: csn.org:/mpj/ updates Message-ID: <199402111434.AA02097@teal.csn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- The following updates are available at csn.org:/mpj/ and the Colorado Catacombs BBS (303-938-9654): Magic Money 1.0d -- also requires PGP Tools to compile. /mpj/I_will_not_export/crypto_???????/pgp_tools/mgmny10d.zip PGP Tools 1.0c -- This is the PGP Tools 1.0b difference file sent to me by Pr0duct Cipher, merged with the PGP Tools 1.0 file. Note to Pr0duct Cipher - -- please skip rev c, since I needed to differentiate between files before and after merging them. /mpj/I_will_not_export/crypto_???????/pgp_tools/pgptl10c.zip Secure Drive 1.3a -- On-the-fly sector by sector encryption/decryption with the IDEA cipher for MS-DOS. /mpj/I_will_not_export/crypto_???????/secdrv/secdr13a.zip Other files, including PGP, are available. See /mpj/INDEX. Note to users who want "real crypto" with no magic numbers and no clue what program created the encrypted files -- see mpj2demo.zip. An upgrade of this program that is friendlier and does better variable length key expansion is due out "soon." The upgrade fixes the problem with keys being equivalent to larger keys that repeat the smaller keys (i. e. abcde unlocks what was locked with abcdeabcde). The upgrade will also attempt to find a compromise between ease of use and denial of header information from an adversary. Stay tuned... Because of the International Traffic in Arms Regulations, you must first read csn.org:/mpj/README.MPJ and (1) agree to the access terms therein, and (2) note the characters to replace the ??????? in the directory names above before you can access these files. The crypto_??????? directory is hidden, so it will not show up in a directory listing, but you can change to it. The name of the crypto_??????? directory changes at random times. This is a pain, but I'm open to suggestions on other ways to distribute crypto software widely and easily within the USA without violating the law. I think a crypto related access control method would be really cool, but that raises some chicken and egg issues. See csn.org:/mpj/help for more on accessing the crypto areas. Access to crypto areas on the Colorado Catacombs BBS is easier -- just follow the questionaires carefully if you qualify for access. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp csn.org \mpj\README.MPJ for access info.| | |||/ /_\ | aka mpjohnso@nyx.cs.du.edu mikej@exabyte.com | | |||\ ( | m.p.johnson@ieee.org CIS 71331,2332 VPGP key by finger | | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLVsGlD9nBjyFM+vFAQGdbAP8DcItGC54YPT1xBcgSXZuGu3bxxF7xgeR F4N3iGUbuXP3eC2NcO/+EjJx170qP0CITaYZTTo9lRaeVptCKZkKolegjkatWTcu WTLjIRE9T64fNieMTH2DXFtEv8pFjQn392YEnDHqBNtzKPBCxsf8qNI4V2MRQplH JD/+aX/JasI= =T9FO -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Fri, 11 Feb 94 05:50:31 PST To: solovay@math.berkeley.edu (Robert M. Solovay) Subject: Magic money not working bigendian In-Reply-To: <199402110013.QAA08947@mail.netcom.com> Message-ID: <9402111342.AA09424@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Robert M. Solovay writes: > Is there a simple way to find out if ones computer is big-endian or > not? [Like a simple C program that one can compile and run to settle > the question.] Perhaps I can redeem myself by doing the cypherpunk thing and writing code: int isBigEndian() { int test = 0; char *testP = (char *) &test; *testP = 0xff; return !(test & 0xff); } -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Fri, 11 Feb 94 06:00:31 PST To: ritter@cactus.org (Terry Ritter) Subject: Nx2 DES Found Weak In-Reply-To: <9402110926.AA01707@cactus.org> Message-ID: <9402111359.AA09504@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Terry Ritter writes: > Nx2 DES Found Weak Isn't all of this in "Applied Cryptography"? Seems like Outerbridge did something very much like this "AxB" stuff, and similarly it's described how "Nx2" is vulnerable. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Fri, 11 Feb 94 08:30:31 PST To: cypherpunks@toad.com Subject: Magic money coins.dat files Message-ID: <199402111622.IAA12993@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain There was an error in the earlier message describing format of the magic money coins.dat files. The C.ID field (my name for it) has as its low 16 bytes not the coin ID, but rather the MD5 hash of the coin ID. This is supposed to make it harder to create fake money, according to the earlier discussion on cypherpunks list. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Fri, 11 Feb 94 05:55:14 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402102226.AA09203@deathstar.iaks.ira.uka.de> Message-ID: <9402111344.AA08231@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain danisch@ira.uka.de (Hadmut Danisch) writes: > > I never said this. Why do you think it is the only defense? > Why do you all mix ideas with calls for killing people? > Isn't it a difference whether I publish an idea or whether > I pray killing people? Is this allowed in your country? In this country you are not allowed to "encite" people to commit crimes. So, while I can talk about how you might go about killing someone, I can't directly call for you to do so. Providing information on *how* to build a bomb (provided it isn't classified national security-type stuff, like a nuclear weapon or poison gas) isn't illegal, but actually encouraging people to go out and do so is. > You all seem to have a nice patent for defense against > Nazis. Why don't you tell/sell us this patent? It could > be very helpfull. I'm sorry. We don't have a patent on how to fight Nazism. In fact, there are Neo-Nazis here in the U.S. as well. As far as I know, the American Nazi party is still active and has been since 1930's. And the Knights of the Ku Klux Clan have been around since the end of the American Civil War in 1865 or so. > Don't you believe that we are interested in a free press? Yes. I believe that the majority of the German citizens believe in a free press. I suspect that the Neo-Nazi's only believe in it while they are not in power -- call it a hunch. > Don't you believe that we want to fight against Naziism? Absolutely! Germany has a number of problems which it needs to overcome. As much as I have looked forward to the day when the two "Republics" would once again be one, I think that it is a very tough situation for the Budesrepublic to take on. A number of things may need to be done in order to stabalize the economy and reduce un-employment. Restricting the influx of new immigrants may well be a reasonable policy which will help your great country along to it's goal. Do not let the fact that the Nazis are calling for deportation prevent you from doing some hard analysis of what the benefits would be of a temporary (say, 10 - 15 years) of immigration. As we Americans are learning rapidly, it is just as important that you assimilate the immigrants into the larger culture as it is that you let them in in the first place. You'll find that assimilation is the *best* defense against the Nazis. It's not a fool-proof mechanism, but when the German people think of themselves as one, regardless of where their ancestors came from, the Nazis will have a hard time appealing to most people. > How do you fight against your Nazis? Unfortunately, in the past two or three decades, poorly. Not only do we tolerate them, but by tolerating their counterparts in the "multicultural" wing of the New Left, we increase the appeal that the Nazis hold for the majority of the population... *sigh* > What is the use of press freedom if the press doesn't use it? Not much. > I'm sure you don't see much about Germany at all. Where did you get > all those stories? God knows. I recommend listening to Deutsche Welle on the shortwave if you want to catch some news on Germany. > Is this what you call press freedom? Nope. And it's probably the primary reason why most people in the U.S. who are on this list are here. If we didn't feel that the governments were actively trying to prevent us from using cryptography, we probably wouldn't have bothered to join. Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 | PGP Key # B75699 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Fri, 11 Feb 94 06:17:47 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <199402102247.RAA20412@snark> Message-ID: <9402111354.AA08434@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" writes: > > > Hadmut Danisch says: > > > > Whether *everyone* has the right to produce a newspaper and > > whether you can print *everything* into a newspaper, are two different > > things. > > Ultimately they aren't. > > > Can we allow to print everything into a newspaper? No, not > > everything. > > In the U.S., I can print everything in a newspaper. The only exception > that has any significance is that if I print a story that deliberately > (note the word deliberately) lies about someone with intent to cause > them harm, they can sue me. However, the government cannot in and of > itself intervene in the content of newspapers. That's simply not true, Perry. The government *has* intervened a number of times. Read Bruce Sterling's recent book -- he cites the example of how a magazine in th late-70's or early-80's printed John Draper's schematics on how to use a blue box to rip off AT&T. AT&T sued, and won. The magazine was pulled... > Indeed, but this is in contrast to the U.S., where you are allowed to > say anything you like. Nope, you're not. You're allowed to say most things... Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 | PGP Key # B75699 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Fri, 11 Feb 94 06:20:30 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402102321.AA09323@deathstar.iaks.ira.uka.de> Message-ID: <9402111403.AA08543@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain danisch@ira.uka.de (Hadmut Danisch) writes: > > A free country is a country where weak people can be > protected before bad people with bad ideas speaking their > mind. If the USA was a free country, you wouldn't have > so many murders by gun. There is an inherrent conflict between being "safe" and being "free." If you want the ultimate safety, you have to give up your freedoms completely. If you want the ultimate freedom, you have to give up your saftey completely. Most Americans (and, I suspect, Germans) want some freedom and some safety. Less than 2% of the handguns produced and owned in the United States are used in crimes. Perhaps we don't need two or three handguns per citizen... But, we ought to be able to have at least one handgun, one rifle and one fully automatic rifle per citizen... > Is it an essential part of freedom to be free to attack > everyone? Sure. Otherwise, I'm not free. But, is the liberty to attack someone a freedom that I cherish? Not really. Would I be willing to give it up for some measure of safety in return? Of course! That's why we have laws against murder, assault and rape. > You cannot keep a country free by allowing everyone doing whatever > they want; this is a contradiction in terms. Absolutely! The "safety" of your freedoms, depends upon the restrictions on your freedoms, to a point. > It is illegal, because it is "Anstiftung zum Mord", instigation for murder. > This has nothing to do with press. > Do you want to tell me that this is allowed in the USA? > Do you want to tell me this is good? This is neither allowed in the U.S. or good. > > You may have difficulty finding places willing to sell them, however. > > Isn't this a kind of censorship? Is this "can publish whatever I want"? No. You're free to open your own shop to sell them, or have a man standing on the street corner to sell them. It's up to you. If I own a store, I'm not required to carry ever publication in the U.S. That would be an inane law [not that we don't already have inane laws here...] Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 | PGP Key # B75699 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Fri, 11 Feb 94 09:20:29 PST To: cypherpunks@toad.com Subject: A ride from Berkeley/SF to the meeting tomorrow? Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Would anyone near where I am (Berkeley) like to give me a ride to + from the cypherpunks meeting at Cygnus tomorrow? I can cover gas, etc. Thanks, Sameer -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVu81Xi7eNFdXppdAQF76QP8D1UTMj+5FdYFtHrHPnmE3cEHNFhxaJn8 YDzkz+rR6hUk9MKQYD0PtmrLLyhJXECdINTGg/ABozCGKiwBtDSIo4UcOCcSPGPO 2fVebsBQHIvszDE1hDL28FGifOtZWrMGYTY878+eaDfUp7BPf9mDBaSk85keDvio y5RaciI0iPE= =aUgg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Fri, 11 Feb 94 09:22:33 PST To: cypherpunks@toad.com Subject: A ride from Berkeley/SF to the meeting tomorrow? Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Sameer spake: > > Would anyone near where I am (Berkeley) like to give me a ride > to + from the cypherpunks meeting at Cygnus tomorrow? > > I can cover gas, etc. > > Thanks, > Sameer > Oops. Sorry 'bout that. Please page me @ 510-321-1014. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVu9Yni7eNFdXppdAQGiMwP/f8QrLqlwVgiqFHoV+BkaUxwp1cQpXAP7 CIU99wWhBNzumNN3EGSdgjBu2bTybB2yI5qbTMpxGPsOS983WvIEUW8biu94oR8t O9W4YFq1ND0t/keNGYdfygIkG0kRk6Nh3NUxkXn4jFKUzjfpEAqWpkc8E+z69qFO VKm+Uu0gY7U= =aLcG -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcasella@sescva.esc.edu Date: Fri, 11 Feb 94 06:40:32 PST To: cypherpunks@toad.com Subject: INFORMATION Message-ID: <9402111430.AA15357@toad.com> MIME-Version: 1.0 Content-Type: text/plain I am new on Internet and want to communicate with others. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 11 Feb 94 10:00:31 PST To: solovay@math.berkeley.edu (Robert M. Solovay) Subject: Re: Meeting this Saturday In-Reply-To: <199402111523.HAA16588@math.berkeley.edu> Message-ID: <199402111752.JAA15490@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain In case others have the same question, I'll give my opinion publically: > > If one can't spare the time for the whole meeting, what are the best > three hours to come? > > Thanks, > Bob Solovay Cypherpunks meetings officially start at noon and last 'til "whenever," which is usually about 5 p.m. But things often don't get rolling until around 12:30 or so, and may end around 4:30 on a "light" day. Since missing the first part of the meeting can be bad (announcements, hot topics, etc.), I'd recommend getting to _any_ meeting at the starting time, or just a bit late, and then staying as long as its interesting to one. The "best three hours" are probably noon-3. Your mileage may vary, as they say. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: djw@eff.org (Daniel J. Weitzner) Date: Fri, 11 Feb 94 07:20:29 PST To: djw@eff.org Subject: Re: FLASH: Vice President Gore Questions Current Key Escrow Policy! Message-ID: <199402111508.KAA01664@eff.org> MIME-Version: 1.0 Content-Type: text/plain At 10:21 PM 2/10/94 -0800, John E. Kreznar wrote: >> The Electronic Frontier Foundation is working to protect your privacy. To >> help stop Clipper and eliminate export controls on cryptography, support a >> bill introduced in the House of Representatives, HR 3627. To support the >> bill, send email to . > >I wish I knew how to help you wake up and smell the contradiction here. >In one breath you acknowledge that government is an enemy of privacy, >and in the next you encourage acting to endorse and empower that very >government by petitioning it. > >Secede now! Then your works need not be exported from US because they >wouldn't be there to begin with! Part of waking up and smelling the coffee is realizing that there IS a government out there which makes and enforces laws which have an impact on all of us. Now I happen to believe that, on balance, it's a good thing to have a government that is at least marginally representative. But even if I didn't believe that, I would believe that we should be working to change laws that screw up our lives. ************************************************************************** Relying on the government to protect your privacy is like asking a peeping tom to install your window blinds. - John Perry Barlow, EFF co-founder The Electronic Frontier Foundation is working to protect your privacy. To help stop Clipper and eliminate export controls on cryptography, support a bill introduced in the House of Representatives, HR 3627. To support the bill, send email to . ...................................................................... Daniel J. Weitzner, Senior Staff Counsel Electronic Frontier Foundation 202-347-5400 (v) 1001 G St, NW Suite 950 East 202-393-5509 (f) Washington, DC 20001 *** Join EFF!!! Send mail to membership@eff.org for information *** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arthur Chandler Date: Fri, 11 Feb 94 10:36:03 PST To: cypherpunks@toad.com Subject: Re: MOO: on the virtual meeting In-Reply-To: <9402111447.AA11495@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Thanks to all who came to the virtual meeting. I was very pleased with the whole affair -- lots of good discussion, and not as much pandemonium in the large meeting hall as I had feared. The big meeting worked well enough to warrant another attempt, as long as it is facilitated by someone deft and polite at the controls, as Teknotroll was last Wednesday. But I feel that smaller groups -- 2-10 -- work better. Perhaps, as Robert Hayden suggests, a sequence of time-certain meetings on different topics would be one way to go. I also want to thank the folks for their constructive suggestions. As several people pointed out, MOOing is a much better experience with clients. The good news is that, once anyone compiles a client on a site, he/she can put it in the public bin, and anyone else can use it by setting the proper path in the their .login file. Anyone who likes can write to blast@crl.com for a permanent character at BayMOO. I hope we can stage another such gathering at BayMOO. It would be worth a collective mull to consider whether a MOO is a robust enough environment for digital cash and other financial transactions. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nye@voglnp.pnl.gov Date: Fri, 11 Feb 94 10:50:35 PST To: cypherpunks@toad.com Subject: yet another reason to trust Clipper Message-ID: <9402111839.AA11608@voglnp.pnl.gov> MIME-Version: 1.0 Content-Type: text/plain Quotes from Chief U.S. Magistrate Judge John T. Maughmer regarding FBI wiretaps in a case against now deceased Kansas City financier Frank Morgan: "...disturbing pattern of material misstatements, overstatements, and omissions" in the government affidavit seeking court permission to wiretap Frank Morgan's office. "The conduct of the FBI...rises to such a level of recklessness as to mandate suppression" of the evidence obtained through the wiretap. The judge's comments were included in the 9 Feb 1994 Kansas City Star. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Fri, 11 Feb 94 08:00:30 PST To: cypherpunks@toad.com Subject: Clipper note in NY Newsday Message-ID: <9402111550.AA00970@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain The following appeared in today's New York Newsday (2/11/94): ------------------------------------------------------------------------- Gov't Backs Away From "Clipper" Chip The Clinton administration yesterday backed away from key elements of its encryption standard in the wake of protests over the use of the so-called Clipper chip. Vice President Al Gore said he wanted the holders of the "keys" that would allow government agencies to eavesdrop on scrambled conversations to include private companies and the court system. The Clipper would be used to scramble conversations over phone lines and computer networks. In declaring it the standard last week, the federal government was ensuring that the Clipper will be built into every phone and computer. But several civil-liberties groups and some companies objected to the fact that the chip has a "back door" that would allow law-enforcement agencies who obtain the proper court warrants to unscramble conversations and eavesdrop. --Joshua Quittner and Stuart Vincenti ------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Fri, 11 Feb 94 11:10:38 PST To: cypherpunks@toad.com Subject: Bug in Magic Money minting found Message-ID: <199402111904.LAA05874@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Here is code from near the end of mms_mint in s.c: free(pc); pgp_fix_mpi(&c->c); f=fifo_file_create(fp); fifo_put(MM_REGCOIN,f); fifo_aput(pc->coinid,16,f); pc is being freed but then used four lines later. This is why the coinid field was being corrupted in the output coins.dat file. The fix is to move the free to after the fifo_aput. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Fri, 11 Feb 94 08:40:28 PST To: djw@eff.org Subject: Re: FLASH: Vice President Gore Questions Current Key Escrow Policy! In-Reply-To: <199402102355.SAA22541@eff.org> Message-ID: <199402111633.LAA00238@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain Frankly, it looks to me like the gov't is playing "good cop, bad cop", with Gore being the "Good Cop" and anonymous faceless bureaucrats being the "bad cop". I hope nobody falls for this... - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 11 Feb 94 11:40:38 PST To: cypherpunks@toad.com Subject: List of forbidden mathematics? Message-ID: <199402111940.LAA01150@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Do any of you have a current list of banned mathematics topics handy? I was reading a number theory book (Rosen) and got worried that I might be stumbling into some of the areas forbidden to private citizens. I have e-mail in to Professor Denning, author of the Index, for guidance on what mathematics is and is not allowed, but she has not yet responded. Meanwhile, until I hear from her or get a special waiver, I've put the book away. I'm hoping that Rosen's introductory text is not treated as "crypto paraphernalia," even though it's sold over the counter at Computer Literacy, Stacey's, and other such "head shops." --Tim, getting more worried after the arrests at Amateur Crypto BBS, where the owners received an unsolicited data packet from Tennessee and were then prompty arrested by the Data Police -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com |anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aviel David Rubin Date: Fri, 11 Feb 94 10:30:33 PST To: cypherpunks@toad.com Subject: Re: Nx2 DES Found Weak Message-ID: <9402111823.AA18890@toad.com> MIME-Version: 1.0 Content-Type: text/plain How is this different from a birthday attack? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Fri, 11 Feb 94 11:15:46 PST To: Cypherpunks List Subject: CPSR Alert 3.03 Message-ID: <00541.2843819450.3229@washofc.cpsr.org> MIME-Version: 1.0 Content-Type: text/plain CPSR Alert 3.03 ============================================================== @@@@ @@@@ @@@ @@@@ @ @ @@@@ @@@@ @@@@@@ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @@@ @ @@@ @@@@@ @ @@@ @@@ @ @ @ @ @ @ @ @ @ @ @ @ @ @@@@ @ @@@ @ @ @ @ @@@@ @@@@ @ @ @ ============================================================= Volume 3.03 February 11, 1994 ------------------------------------------------------------- Published by Computer Professionals for Social Responsibility Washington Office (Alert@washofc.cpsr.org) ------------------------------------------------------------- Contents [1] CPSR Launches Clipper Campaign [2] Sign the Clipper Petition! [3] Clipper FAQ [4] EPIC to Provide Clipper Analysis [5] CPSR Needs Your Support! [6] RFD for CPSR Newsgroups [7] New Files at the CPSR Internet Library [8] Upcoming Conferences and Events ------------------------------------------------------------- [1] CPSR Launches Clipper Campaign The electronic petition begun by CPSR to oppose Clipper has generated more than 8,500 responses in less than 10 days. The number is increasing at a faster rate than occurred with the successful 1990 campaign to stop Lotus Marketplace. Details of the petition follow. If you have already signed on, ask your friends and colleagues to sign. Call up your parents. Tell them to get an email account and then to sign the petition. Check your rolodex. Call old friends. Send email to former business partners, lovers, etc. In your very next email message, ask the person you are writing to if he or she has signed the CPSR Clipper petition. The number of people who have opposed Clipper already far exceeds the number of lawful wiretaps conducted by all government officials last year. Other upcoming milestones: 10,000 Current government orders for Clipper chip (est.) 12,000 Number of computer networks connected to the Internet 15,000 Estimated number of total lawful wiretaps, 1968-1994 70,000 Anticipated number of Clipper purchases this year More details on the petition follow. ------------------------------------------------------------- [2] Sign the Clipper Petition! Electronic Petition to Oppose Clipper *Please Distribute Widely* On January 24, many of the nation's leading experts in cryptography and computer security wrote President Clinton and asked him to withdraw the Clipper proposal. The public response to the letter has been extremely favorable, including coverage in the New York Times and numerous computer and security trade magazines. Many people have expressed interest in adding their names to the letter. In response to these requests, CPSR is organizing an Internet petition drive to oppose the Clipper proposal. We will deliver the signed petition to the White House, complete with the names of all the people who oppose Clipper. To sign on to the letter, send a message to: Clipper.petition@cpsr.org with the message "I oppose Clipper" (no quotes) You will receive a return message confirming your vote. Please distribute this announcement so that others may also express their opposition to the Clipper proposal. =========================================================== The President The White House Washington, DC 20500 Dear Mr. President: "We are writing to you regarding the "Clipper" escrowed encryption proposal now under consideration by the White House. We wish to express our concern about this plan and similar technical standards that may be proposed for the nation's communications infrastructure. "The current proposal was developed in secret by federal agencies primarily concerned about electronic surveillance, not privacy protection. Critical aspects of the plan remain classified and thus beyond public review. "The private sector and the public have expressed nearly unanimous opposition to Clipper. In the formal request for comments conducted by the Department of Commerce last year, less than a handful of respondents supported the plan. Several hundred opposed it. "If the plan goes forward, commercial firms that hope to develop new products will face extensive government obstacles. Cryptographers who wish to develop new privacy enhancing technologies will be discouraged. Citizens who anticipate that the progress of technology will enhance personal privacy will find their expectations unfulfilled. "Some have proposed that Clipper be adopted on a voluntary basis and suggest that other technical approaches will remain viable. The government, however, exerts enormous influence in the marketplace, and the likelihood that competing standards would survive is small. Few in the user community believe that the proposal would be truly voluntary. "The Clipper proposal should not be adopted. We believe that if this proposal and the associated standards go forward, even on a voluntary basis, privacy protection will be diminished, innovation will be slowed, government accountability will be lessened, and the openness necessary to ensure the successful development of the nation's communications infrastructure will be threatened. "We respectfully ask the White House to withdraw the Clipper proposal." ------------------------------------------------------------- [3] Clipper FAQ The Clipper Chip: Frequently Asked Questions (FAQ) What is the Clipper Chip? It is a cryptographic device purportedly intended to protect private communications while at the same time permitting government agents to obtain the "keys" upon presentation of what has been vaguely characterized as "legal authorization." The "keys" would be held by two government "escrow agents" and would enable the government to access the encrypted private communication. While Clipper would be used to encrypt voice transmissions, a similar device known as Capstone would be used to encrypt data. Who developed the underlying technology? The cryptographic algorithm, known as Skipjack, was developed by the National Security Agency (NSA), a super-secret military intelligence agency responsible for intercepting foreign government communications and breaking the codes that protect such transmissions. In 1987, Congress passed the Computer Security Act, a law intended to limit NSA's role in developing standards for the civilian communications system. In spite of that legislation, the agency has played a leading role in the Clipper initiative and other civilian security proposals. NSA has classified the Skipjack algorithm on national security grounds, thus precluding independent evaluation of the system's strength. CPSR has filed suit under the Freedom of Information Act seeking the disclosure of the secret algorithm and other information concerning the Clipper plan. What is the government's rationale for Clipper? The key-escrow system was developed at the urging of the FBI and other law enforcement agencies, which claim that the increasing availability of strong encryption programs will interfere with their ability to conduct wiretapping. No evidence in support of these claims has been released -- in fact, FBI documents obtained through litigation by CPSR indicate that no such difficulties have been reported by FBI field offices or other federal law enforcement agencies. How important is wiretapping to law enforcement agencies? Electronic surveillance is just one of many investigative techniques available to law enforcement. In fact, it is not a widely used technique -- in 1992, fewer than 900 wiretap warrants were issued to state and federal law enforcement agencies. It is to protect the viability of that small number of wiretaps from an unsubstantiated risk that the FBI and NSA have proposed to compromise the security of billions of electronic transactions. What is the current status of the Clipper plan? On February 4, the Administration announced the formal adoption of the "Escrowed Encryption Standard," which is the technical specification for the Clipper system. This action means that Clipper will become the encryption standard within the government -- all cryptographic products for government use must comply with the standard (i.e., contain the key- escrow mechanism) and all individuals and businesses wishing to transmit secure communications to government agencies will eventually be obliged to use the NSA-developed technology. Will the Clipper standard become mandatory? The Administration maintains that Clipper will be a "voluntary" standard outside of the government, but many industry observers question the reality of this claim. The government exerts enormous pressure in the marketplace, and it is unlikely that alternative means of encryption will remain viable. Further, the possibility of Clipper becoming mandatory at some time in the future is quite real given the underlying rationale for the system. If criminals do, indeed, intend to use encryption to evade electronic surveillance, they are unlikely to voluntarily use the Clipper technology. What can I do to oppose Clipper? Sign the electronic petition against the Clipper plan that is being organized by CPSR. Stay informed of relevant developments by reading the CPSR Alert and other periodic announcements. And consider lending your financial support to CPSR's campaign to protect the privacy of electronic communications. ------------------------------------------------------------- [4] EPIC to Provide Clipper Analysis The Electronic Privacy Information Center (EPIC) will be providing policy information on the Clipper proposal. EPIC is a joint project of CPSR and the Fund for Constitutional Government, a national civil liberties organization. EPIC releases will soon be available to CPSR members through the CPSR Announce list. ------------------------------------------------------------- [5] CPSR Needs Your Support! If you have signed the CPSR petition, and would like to do more to help stop Clipper, please consider sending a cash contribution to CPSR. What do we do with the money? Pay staff salaries, telephone bills, rent, printing costs. The basics. Why support CPSR? Because we have a good reputation for our work on privacy and cryptography, and because our efforts on Clipper are already having an impact. We know it's a little scurrilous to ask for money on the network. We don't do this very often. The good news is that an anonymous donor has agreed to make a matching grant of $10,000 to support CPSR's Clipper campaign. That means that if you contribute $50 we receive $100. If you contribute $100 we receive $200 and so on. Please take a moment to write a check and send it to "CPSR, P.O. Box 717, Palo Alto, CA 94302." Write "Clipper" on the check. Thanks in advance. We appreciate your help. ------------------------------------------------------------- [6] Call for Discussion on CPSR Newsgroups CPSR has submitted a Request for Discussion (RFD) to create two new USENET newsgroups: comp.org.cpsr.news and comp.org.cpsr.talk. Comp.org.cpsr.news will be a reflection of the cpsr-announce mailing list. It will be moderated and only carry 1-2 messages per week including the CPSR Alert and other official CPSR releases, and announcements of relevant conferences. Comp.org.cpsr.talk will be an unmoderated discussion group. Topics will include privacy, the NII, working in the computer industry, and other areas of interest to CPSR members. Formal discussion on the newsgroups is taking place in news.groups. If you have any substantive comments, you may post them there or by e-mail to either news-groups@cs.utexas.edu or news.groups.usenet@decwrl.dec.com. If you just wish to express support for the new groups, please hold off until the voting begins in about one month. ------------------------------------------------------------- [7] New Files at the CPSR Internet Library The CPSR Internet Library is currently undergoing renovation to make it easier to use. File names are being revised, folders are being moved, and a better Gopher front-end is being designed. We apologize for any inconvenience in finding files. All Feb 4 White House releases on Clipper are available at /cpsr/privacy/crypto/clipper An analysis of US cryptography policy by Professor Lance Hoffman commissioned by NIST /cpsr/privacy/crypto/hoffman_crypto_policy_1994 The 1994 US State Department Human Rights Guide. 7.7 megs of files describing the situation of civil and political rights in every country in the world except the US. /cpsr/privacy/privacy_international/country_reports/1994_state_dept_guid e_human_rights 1993 GAO Report on misuse of the FBI's National Crime Information Center is also available. The CPSR Internet Library is a free service available via FTP/WAIS/Gopher/listserv from cpsr.org:/cpsr. Materials from Privacy International, the Taxpayers Assets Project and the Cypherpunks are also archived. For more information, contact ftp-admin@cpsr.org. ---------------------------------------------------------------- [7] Upcoming Conferences and Events "Highways and Toll Roads: Electronic Access in the 21st Century" Panel Discussion. 1994 AAAS Annual Meeting. San Francisco, CA. Feb. 21, 1994 2:30 - 5:30pm. Sponsored by the Association for Computing Machinery (ACM). Contact: Barbara Simons (simons@vnet.ibm.com). "Computers, Freedom and Privacy 94." Chicago, Il. March 23-26. Sponsored by ACM and The John Marshall Law School. Contact: George Trubow, 312-987-1445 (CFP94@jmls.edu). Directions and Implications of Advanced Computing (DIAC)-94 "Developing an Effective, Equitable, and Enlightened Information Infrastructure." Cambridge, MA. April 23 - 24, 1994. Sponsored by CPSR. Contact: cwhitcomb@bentley.edu or doug.schuler@cpsr.org. Computer-Human Interaction 94. Boston, Mass. April 24-28. Sponsored by ACM. Contact: 214-590-8616 or 410-269-6801, chi94office.chi@xerox.com "Navigating the Networks." 1994 Mid-Year Meeting, American Society for Information Science. Portland, Oregon. May 22 - 25, 1994. Contact: rhill@cni.org Rural Datafication II: "Meeting the Challenge of Providing Ubiquitous Access to the Internet" Minneapolis, Minnesota. May 23-24, 1994. Sponsored by CICNet & NSF. Contact: ruraldata-info-request@cic.net. Send name, mailing address and e-mail address. "Information: Society, Superhighway or Gridlock?" Computing for the Social Sciences 1994 Conference (CSS94). University of Maryland at College Park. June 1-3, 1994. Contact: Dr. Charles Wellford 301-405-4699, fax 301-405-4733, e-mail: cwellford@bss2.umd.edu. Abstracts for papers due March 1. Contact William Sims Bainbridge (wbainbri@nsf.gov). Grace Hopper Celebration of Women in Computer Science. Washington, DC June 9-11. Contact: 415 617-3335, hopper-info@pa.dec.com DEF CON ][ ("underground" computer culture) "Load up your laptop muffy, we're heading to Vegas!" The Sahara Hotel, Las Vegas, NV. July 22-24, Contact: dtangent@defcon.org. Conference on Uncertainty in AI. Seattle, WA. July 29-31. Contact: 206-936-2662, heckerma@microsoft.com. Symposium: An Arts and Humanities Policy for the National Information Infrastructure. Boston, Mass. October 14-16, 1994. Sponsored by the Center for Art Research in Boston. Contact: Jay Jaroslav (jaroslav@artdata.win.net). Third Biannual Conference on Participatory Design, Chapel Hill, North Carolina, October 27-28, 1994. Sponsored by CPSR. Contact: trigg@parc.xerox.com. Submissions due April 15, 1994. (Send calendar submissions to Alert@washofc.cpsr.org) ===================================================================== To subscribe to the Alert, send the message: "subscribe cpsr-announce " (without quotes or brackets) to listserv@cpsr.org. Back issues of the Alert are available at the CPSR Internet Library FTP/WAIS/Gopher cpsr.org /cpsr/alert Computer Professionals for Social Responsibility is a national, non-partisan, public-interest organization dedicated to understanding and directing the impact of computers on society. Founded in 1981, CPSR has 2000 members from all over the world and 22 chapters across the country. Our National Advisory Board includes a Nobel laureate and three winners of the Turing Award, the highest honor in computer science. Membership is open to everyone. For more information, please contact: cpsr@cpsr.org or visit the CPSR discussion conferences on The Well (well.sf.ca.us) or Mindvox (phantom.com). ===================================================================== CPSR MEMBERSHIP FORM Name ______________________________________________________________ Address ___________________________________________________________ ___________________________________________________________________ City/State/Zip ____________________________________________________ Home phone _____________________ Work phone _____________________ Company ___________________________________________________________ Type of work ______________________________________________________ E-mail address ____________________________________________________ CPSR Chapter __ Acadiana __ Austin __ Berkeley __ Boston __ Chicago __ Denver/Boulder __ Los Angeles __ Madison __ Maine __ Milwaukee __ Minnesota __ New Haven __ New York __ Palo Alto __ Philadelphia __ Pittsburgh __ Portland __ San Diego __ Santa Cruz __ Seattle __ Washington, DC __ Virtual Chapter (worldwide) __ No chapter in my area __ Loyola/New Orleans (Just started!) CPSR Membership Categories __ $ 75 REGULAR MEMBER __ $ 50 Basic member __ $ 200 Supporting member __ $ 500 Sponsoring member __ $1000 Lifetime member __ $ 50 Foreign subscriber __ $ 20 Student/low income members __ $ 50 Library/institutional subscriber Additional tax-deductible contribution to support CPSR projects: __ $50 __ $75 __ $100 __ $250 __ $500 __ $1000 __ Other Total Enclosed: $ ________ Make check out to CPSR and mail to: CPSR P.O. Box 717 Palo Alto, CA 94301 ------------------------ END CPSR Alert 3.03 ----------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Fri, 11 Feb 94 14:20:39 PST To: cypherpunks@toad.com Subject: Subscribe me. Message-ID: <199402112216.OAA03371@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Please add us to you list of subscribers. Thanks. root@nsa.gov, root@fbi.gov, root@cia.gov, root@sss.gov. -BB- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: K12OCEZB@vaxc.hofstra.edu Date: Fri, 11 Feb 94 11:20:39 PST To: CYPHERPUNKS@toad.com Subject: No Subject Message-ID: <01H8RGAURHW295MSMV@vaxc.hofstra.edu> MIME-Version: 1.0 Content-Type: text/plain UNSUBSCRIBE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Fri, 11 Feb 94 14:30:38 PST To: cypherpunks@toad.com Subject: alt.w.a.s.t.e. Message-ID: <199402112227.OAA04121@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Kewl title, but alt.test alredy exists and if you create alt.w.a.s.t.e. you announce to the entire anal retentive world that you are using Usenet to send private encrypted messages. That will alert everyone to start scanning alt.test too for such things and tattling on the remailer sites as being where these things are coming from. Nobody will CARRY alt.w.a.s.t.e. if they know that's what the group is for! Many sites don't carry alt.test even, but they do carry misc.test, if I understand right. Nobody's going to rmgroup alt.test or misc.test!! But you can bet they'll rmgroup alt.w.a.s.t.e. Duh. -=Xenon=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Fri, 11 Feb 94 05:40:29 PST To: cypherpunks@toad.com Subject: No more "Nazis on the Nets" Message-ID: <9402111332.AA11432@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hi everyone, we have to stop this discussion. I have more than 20 mails in my mailbox, everyone very long, serious, interesting and waiting for response. But I can't answer them all within reasonable time, I also have to do my regular work. Furthermore I have a lot of mails of people asking me to stop this discussion "between two persons". Some don't see that it has anything to do with cryptography. I don't share this oppinion, because if we talk about communication, we also have to talk about the danger and the restriction of communication. The german right-/left-wing as well as the american Mafia are known to use modern computer networks, cryptographical software and methods of system security and access control. We can not close the eyes and just don't care about what is done with the tools we are contructing. Meanwhile I can somehow understand that there has to be any form of export restriction if people constructing such tools have so many problems with thinking about possible forms of bad use of their tools. And again I got confirmed what we find so often in so many cases: People love to talk and form a judgement of Germany and don't even really know what they are talking about. This is a never-ending problem of Germany. In this special case of Naziism you should be aware that they found not only germany nazi computer networks. They found this network to be the international connection to other country's nazis, especially Austria, Great Britain and USA. Two of the german politicians asked to forbid private mailbox systems and even modems. Of course this is stupid, but perhaps your politicians get the same idea. When I read the clipper proposals I think they already had such an idea. Hadmut -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVuI3mc1jG5vDiNxAQGenwQAhruLOjvjbLuLGgnN+48gXneOtT3x0iV7 DIexTGAubZUCW8UCMy5/pOF1nGMgs5GMdZzUzy4TJGoAAsyuoLRTuVjVDqMjBIL1 9mIH/wNRxGj/55YjEWXylPM+PzSZwCerTbJs0Vo2YWwcMRbqd4a/+hb0ji6ul6iT 83Tby8FihjE= =Uy5j -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Paul Elliott" Date: Fri, 11 Feb 94 14:50:38 PST To: cypherpunks@toad.com Subject: NEWBRIDGE RNG-810 Message-ID: <2d5bed18.flight@flight.hrnowl.lonestar.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have found from Newbridge that the RNG-810 is still for sale $415 US. - -- - ------------------------------------------------------------------------------ Paul Elliott Telephone: 1-713-781-4543 Paul.Elliott@hrnowl.lonestar.org Address: 3987 South Gessner #224 Houston Texas 77063 -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVvtA/BUQYbUhJh5AQEHuQP+Iou4zm+3bohlUKkL6cXag08OMKqc3nhT oCiSdK44C9xbouPKqn3iFBN33NYV4vGdV2kcy0Bkppa5rgVjhojs73Z2UDvAQkZu SOnOkUzhkJ/FrY8pkN71zc5ToekyBsZzBdN8nlvogSkIwWADKITARTg3ldImT5Jv qaa0cRsUcFQ= =VziH -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Fri, 11 Feb 94 06:10:29 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402102139.AA04298@vail.tivoli.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 10 Feb 1994, Mike McNally wrote: > Actually, we don't see much about German elections; there's not enough > airtime between the football games and TV shows. If you are interested, try CNN (if you can find out how to decode the scrambled cable waves). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Fri, 11 Feb 94 15:00:38 PST To: cypherpunks list Subject: Re: List of forbidden mathematics? In-Reply-To: <199402111940.LAA01150@mail.netcom.com> Message-ID: <9402112253.AA24576@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: tcmay@netcom.com (Timothy C. May) > Do any of you have a current list of banned mathematics topics handy? > I was reading a number theory book (Rosen) and got worried that I > might be stumbling into some of the areas forbidden to private > citizens. Goodness, Tim, our government would never forbid mathematics to its citizens. No, you simply require the appropriate licence to legally work with the algorithms in question. Of course, these days it's rather difficult to get a research permit for Schedule I math -- you generally have to work for NSA. In response to your original question: it's a little tricky to keep an up-to-date list of the Schedules. What you can do is start with the Controlled Algorithms Act of 1970, and work forwards from there. Keep an eye on the Federal Register for recent schedulings. Eli ebrandt@jarthur.claremont.edu PGP 2 ke^H^H^H^H^H^H^H^H From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Fri, 11 Feb 94 06:49:54 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <199402102100.QAA20373@snark> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 10 Feb 1994, Perry E. Metzger wrote: > Untrue. In the U.S., I can start a newspaper without any licenses from > the Government, and I can print anything I wish in that newspaper > without fear of government prosecution. That is truly amazing. Are there no laws against libel of groups such as ethnic or racial agitation? Can you write 'all niggers are pedophiles' or 'every single Catholic father of a teenage girl has proved to be incestuous' and get away with it? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Fri, 11 Feb 94 12:20:38 PST To: cypherpunks@toad.com Subject: MOO: on the virtual meeting In-Reply-To: Message-ID: <9402112013.AA27577@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain The following is mud.el, my favorite client for MOO-ing; it runs the MUD link as a separate Emacs buffer, with all the Emacs functionality available. Very nice. One caveat: because you're in an emacs buffer and not a VT-100-type window, some people's special graphics won't work because they depend on being able to control the cursor in ways that Emacs doesn't like. ;;; Major Mode for talking to MUDs ;;; by James Aspnes (asp@cs.cmu.edu) and Stewart Clamen (clamen@cs.cmu.edu) ;;; and Pavel Curtis (pavel@parc.xerox.com) ;;; 1989, 1990, 1991 ;;; ;;; MODIFICATION HISTORY ;;; ;;; May/June 1990 - Generalized to handle SMUG and LPMUD ;;; ;;; January 1991 - Added Pavel Curtis' MOO support and assorted bug fixes, ;;; also changed process-status call to run under 18.56. ;;; ;;; February 1991 - Added input-history browsing support (M-p/M-n); ;;; commands for sending the latest item on the kill ;;; ring (C-c C-y), optionally with each line bracketed by a ;;; given prefix and suffix (C-u C-c C-y); and a command to ;;; clear the current input line (C-c C-u). ;;; Added support for adding/overriding server definitions ;;; and the default server in one's .mud file. ;;; Fixed some bugs. ;;; Added support for people who prefer that the type-in ;;; point for a MUD buffer stay glued to the bottom of the ;;; window (see the 'mud-use-entire-window' option). ;;; December 92 - Jim Davis - added mud-pages-beep, added moo-code mods ;;; ;;; ;; This is the default set of 'server' lines in MUD entry files (e.g., ~/.mud) (defconst mud-default-servers '( ;;; ;;; SERVER NAME MUD SITE PORT ;;; ;; On Brigadoon days ("TinyMUD Classic" TinyMUD "fuzine.mt.cs.cmu.edu" 2323) ("fuzine" TinyMUD "fuzine.mt.cs.cmu.edu" 4201) ("TinyHELL" TinyMUD "uokmax.ecn.uoknor.edu" 6250) ("AmosMUD" TinyMUD "amos.ucsd.edu" 4201) ("Atlantis" TinyMUD "nyquist.bellcore.com" 4201) ("Auroris" TinyMUD "quiche.cs.mcgill.ca" 4200) ("CITMUD" TinyMUD "chrome.caltech.edu" 4201) ("ClubMUD" TinyMUD "milton.u.washington.edu" 1984) ("Dragon MUD" TinyMUD "naucse.cse.nau.edu" 4201) ("Eden" TinyMUD "unicorn.cc.wwu.edu" 4201) ("EVILMud" TinyMUD "FIDO.ECON.arizona.edu" 4201) ; ("EVILMud" TinyMUD "convx1.ccit.arizona.edu" 4201) ("FantaMUD" TinyMUD "sage.cc.purdue.edu" 5950) ("FurryMUCK" TinyMUD "hobbes.catt.ncsu.edu" 4242) ("GenericMUD" TinyMUD "apex.yorku.ca" 4201) ("Islandia" TinyMUD "planck.physics.purdue.edu" 2323) ("MoonMUD" TinyMUD "granite.cs.rochester.edu" 4201) ("MumbleMUD" TinyMUD "berlin.rtp.dg.com" 4201) ("PoohMUD" TinyMUD "eeyore.caltech.edu" 4201) ("QuartzPARADISE" TinyMUD "quartz.rutgers.edu" 9999) ("StoMUD" TinyMUD "dagon.acc.stolaf.edu" 8888) ("SunMUD" TinyMUD "einstein.mpccl.ksu.edu" 4201) ("TinyCWRU" TinyMUD "solarium.scl.cwru.edu.edu" 4201) ("TinyHOLLAND" TinyMUD "fysae.fys.ruu.nl" 4201) ("TinyHORNS" TinyMUD "bashful.cc.utexas.edu" 4201) ("TinyMUD" TinyMUD "planck.physics.purdue.edu" 2323) ("TinyMush" TinyMUD "sigh.berkeley.edu" 4201) ("TinySWAT" TinyMUD "masada.cs.swarthmore.edu" 4201) ("TinyTIM" TinyMUD "grape.ecs.clarkson.edu" 6250) ("TinyUSC" TinyMUD "coyote.usc.edu" 4201) ("Tinywonk" TinyMUD "ux.acs.umn.edu" 4200) ("TinyWORLD" TinyMUD "rillonia.ssc.gov" 6250) ; ("SMUG" SMUG "lancelot" 4201) ("Anarchy!" TinyMUCK"galjoen.cs.vu.nl" 4201) ("Brigadoon" TinyMUCK"dante.cs.uiuc.edu" 4201) ("Chaos!" TinyMUCK"uokmax.ecn.uoknor.edu" 6250) ; ("MbongoMUCK" TinyMUCK"mbongo.ucsd.edu" 4201) ("MbongoMUCK" TinyMUCK"watpc13.ucr.edu" 4201) ("Pegasus" TinyMUCK"l_cae05.icaen.uiowa.edu" 2001) ("TigerMUCK" TinyMUCK"Sun1.forestry.auburn.edu" 6250) ("TroyMUCK" TinyMUCK"pawl24.pawl.rpi.edu" 4201) ("TinyMUSH" TinyMUSH"manray.CSUFresno.edu" 4201) ("ToonMUSH" TinyMUSH"uokmax.ecn.uoknor.edu" 4835) ("MaineMud" LPMUD "chevette.umcs.maine.edu" 2000) ("Darker Realms" LPMUD "worf.tamu.edu" 2000) ("Sanctuary" LPMUD "j.ms.uky.edu" 2000) ("Warhammer" LPMUD "issunbane.engrg.uwo.ca" 2112) ("The PIT" LPMUD "obie.cis.pitt.edu" 2000) ("Theive's World" LPMUD "uokmax.ecn.uoknor.edu" 2000) ("Avalon" LPMUD "el.ecn.purdue.edu" 2000) ("Boiling MUD" LPMUD "frey.nu.oz.au" 2000) ("Phoenix" LPMUD "galjas.cs.vu.nl" 2000) ("AlphaMOO" MOO "belch.berkeley.edu" 7777) ("LambdaMOO" MOO "lambda.parc.xerox.com" 8888) ("MediaMOO" MOO "purple-crayon.media.mit.edu" 8888) ("JaysHouseMOO" MOO "theory.cs.mankato.msus.edu" 1709) ("MichaelsMOO" MOO "merlin.gatech.edu" 5000) ;; from Jim Davis ("PARC" Jupiter "osprey.parc.xerox.com" 7777) ;; from net announcements -- michele ("DepravedMUD" MUD "129.22.244.249" 4000) ("Nightmare" TinyMUSH "jove.cs.pdx.edu" 4201) ;; from other sources (recommendations) -- michele ("MicroMUSE" TinyMUSH "Chezmoto.AI.MIT.Edu" 4201) )) (defvar mud-default-default-server "MediaMOO" "Default 'default-server' name.") (defvar muds nil "List of all defined MUD types") (defmacro defmud (mud prompt connect-filter connect-command filters command-filters sentinels startup-hook page-regexp) (list 'progn (list 'defvar mud nil) (list 'setplist (list 'quote mud) nil) (list 'put (list 'quote mud) ''prompt prompt) (list 'put (list 'quote mud) ''connect-filter connect-filter) (list 'put (list 'quote mud) ''connect-command connect-command) (list 'put (list 'quote mud) ''filters filters) (list 'put (list 'quote mud) ''command-filters command-filters) (list 'put (list 'quote mud) ''sentinels sentinels) (list 'put (list 'quote mud) ''startup-hook startup-hook) (list 'put (list 'quote mud) ''page-regexp page-regexp) (list 'if (list 'not (list 'memq (list 'quote mud) 'muds)) (list 'setq 'muds (list 'cons (list 'quote mud) 'muds))) (list 'quote mud))) (defun mud-prompt () (get mud 'prompt)) (defun mud-connect-filter () (get mud 'connect-filter)) (defun mud-connect-command () (get mud 'connect-command)) (defun mud-filters () (get mud 'filters)) (defun mud-sentinels () (get mud 'sentinels)) (defun mud-command-filters () (get mud 'command-filters)) (defun mud-startup-hook () (get mud 'startup-hook)) (defun mud-page-regexp () (get mud 'page-regexp)) ;;; Equivalent mud types (defmacro eqmud (mud2 mud1) (list 'progn (list 'setplist (list 'quote mud2) (list 'symbol-plist (list 'quote mud1))) (list 'if (list 'not (list 'memq (list 'quote mud2) 'muds)) (list 'setq 'muds (list 'cons (list 'quote mud2) 'muds))))) (defmud TinyMUD ?> ; prompt char 'tinymud-connect-filter "connect" 'tinymud-filter-hook 'nil 'nil 'tinymud-mode-hook "\\(You sense that [^ ]* is looking for you in \\|\\w+ pages: \\)" ) (eqmud TinyMUCK TinyMUD) (eqmud TinyMUSH TinyMUD) (eqmud TeenyMUD TinyMUD) (defmud SMUG ?= 'nil "" 'smug-filter-hook 'smug-macro-command-filter-hook 'nil 'smug-mode-hook "You sense that [^ ]* is looking for you in " ) (defmud LPMUD ?\ ; prompt char nil "" nil nil nil 'tinymud-mode-hook "You sense that [^ ]* is looking for you in " ) (defmud MOO ?> 'tinymud-connect-filter "connect" 'moo-filter-hook 'nil 'nil 'moo-mode-hook "\\(You sense that [^ ]* is looking for you in \\)" ) (defmud Jupiter ?> 'tinymud-connect-filter "connect" 'jupiter-filter-hook 'nil 'jupiter-sentinel-hook 'moo-mode-hook "\\(You sense that [^ ]* is looking for you in \\)" ) (defvar mud-show-page 1 "*If non-nil, pop up MUD buffer whenever a page arrives.") (defvar mud-pages-beep 1 "*If non-nil, beep when a page arrives.") (defvar mud-reconnect-regexp "#### Please reconnect to \\([^@]*\\)@\\([^ @]*\\) *\\(\\|([^ @]*)\\) port \\([0-9]+\\) ####.*$" "Regular expression for detecting reconnect signals.") (defconst mud-new-connectionp nil "Flag to identify hail for new connection") (defvar mud-accept-reconnects nil "*If nil, reject reconnect signals. If non-nil, accept reconnect signals by breaking existing connection and establishing new connection. If an integer, spawn connections before breaking any.") (defun mud-check-reconnect () "Look for reconnect signal and open new connection if non to that site already exists." (goto-char (point-min)) (while (not (eobp)) (if (and mud-accept-reconnects (looking-at mud-reconnect-regexp)) (let ((mud-name (buffer-substring (match-beginning 1) (match-end 1))) (mud-server-addr (buffer-substring (match-beginning 2) (match-end 2))) (mud-server (and (not (eq (match-beginning 3) (match-end 3))) (buffer-substring (1+ (match-beginning 3)) (1- (match-end 3))))) (mud-port (string-to-int (buffer-substring (match-beginning 4) (match-end 4))))) (delete-region (match-beginning 0) (match-end 0)) (let* ((mud-sys (assoc mud-name (mud-servers))) (mud-buffer-name (concat "*" mud-name "*")) (mud-buffer-process (mud-find-existing-process mud-name))) (cond (mud-buffer-process ; Existing connection to that site... (message "Connection to that site had already been established.") (pop-to-buffer (process-buffer mud-buffer-process))) ((not mud-server) (message "GNU Emacs cannot handle nonsymbolic names. Sorry.")) ((zerop mud-port) (message "Illformed portal signal. Inform Builder.")) (t (save-excursion (setq mud-new-connectionp mud-buffer-name) (open-mud mud-sys t))))))) (beginning-of-line 2))) (defun mud-find-existing-process (name) "Find process of established Mud connection, if it exists" (let ((processes (process-list)) (result nil)) (while (and processes (not result)) (if (string-equal (upcase (process-name (car processes))) (upcase name)) (setq result (car processes)) (setq processes (cdr processes)))) result)) (defvar mud-last-page-check-pos nil) (defun mud-check-page () "Look for page message, and pop-up buffer if specified." (if (null mud-last-page-check-pos) (progn (goto-char (point-min)) (setq mud-last-page-check-pos (point)))) (goto-char mud-last-page-check-pos) (let ((has-beeped nil)) (while (not (eobp)) (if (looking-at (mud-page-regexp)) (progn (if mud-show-page (display-buffer (current-buffer))) (if (or mud-show-page mud-pages-beep) (progn (if mud-pages-beep (if (null has-beeped) ;beep only once (progn (progn (ding) (ding) (ding)) (setq has-beeped t)))) (message "You are being paged in %s" (buffer-name (current-buffer))))))) (beginning-of-line 2)) (setq mud-last-page-check-pos (point)) ) ) (defun mud-fill-lines () "Fill buffer line by line." (goto-char (point-min)) (while (not (eobp)) (let ((break (move-to-column (1+ fill-column)))) (if (<= break fill-column) (beginning-of-line 2) ;; else fill (skip-chars-backward "^ \n") (if (bolp) ;; can't fill, we lose (beginning-of-line 2) (delete-horizontal-space) (insert ?\n)))))) (defun mud-filter (proc string) "Filter for input from MUD process. Calls MUD-specific filters as well. Also, if recently established new connection automatically, check to see if number of active connections exceeded connection limit and delete current process if so." (let ((mud-select-buffer nil)) (save-excursion ;; Occasionally-useful debugging code. '(progn (set-buffer (get-buffer-create "*MUD Packets*")) (goto-char (point-max)) (insert "\n\n<<") (insert string) (insert ">>")) (set-buffer (process-buffer proc)) (goto-char (marker-position (process-mark proc))) (let ((start (point))) (insert-before-markers string) (let ((end (point))) (goto-char start) (beginning-of-line nil) (save-restriction (narrow-to-region (point) end) (while (search-forward "\^m" nil t) (replace-match "")) (goto-char (point-min)) (run-hooks (mud-filters)))))) (if (and (= scroll-step 1) (eq (current-buffer) (process-buffer proc)) (= (point) (point-max))) (recenter -1)) (if (and mud-select-buffer (eq (current-buffer) (process-buffer proc))) (pop-to-buffer mud-select-buffer))) (if mud-new-connectionp (progn (if (or ; Do we close current connection? (not (numberp mud-accept-reconnects)) (let ((c mud-accept-reconnects) (l (process-list))) (while l (if (and (eq (process-filter (car l)) 'mud-filter) (memq (process-status (car l)) '(open run))) (setq c (1- c))) (setq l (cdr l))) (< c 0))) (progn (delete-process (get-buffer-process (current-buffer))) (kill-buffer (current-buffer)))) (progn (pop-to-buffer mud-new-connectionp) (if (> (baud-rate) search-slow-speed) (recenter)) (setq mud-new-connectionp nil))))) (defun mud-sentinel (proc change) "Called on state changes so hooks can get run." (run-hooks (mud-sentinels))) (defun mud-send () "Send current line of input to a MUD." (interactive) (let ((proc (get-buffer-process (current-buffer)))) (cond ((or (null proc) (not (memq (process-status proc) '(open run)))) (message "Not connected--- nothing sent.") (insert ?\n)) (t ;; process exists, send line (let ((start (mud-find-input))) (send-region proc start (point)) (send-string proc "\n") (mud-remember-input (buffer-substring start (point))) (goto-char (point-max)) (insert ?\n) (move-marker (process-mark proc) (point)) (insert (mud-prompt)) (if (= scroll-step 1) (recenter -1)) ))))) (defun mud-realign-and-send () (interactive) (recenter 0) (mud-send)) (defun mud-cancel-input () (interactive) (let ((start (mud-find-input))) (delete-region start (point)))) (defun mud-send-kill (arg) (interactive "P") (if arg (call-interactively 'mud-send-kill-prefix) (let ((proc (get-buffer-process (current-buffer)))) (mud-send-string (car kill-ring) proc)))) (defun mud-send-kill-prefix (prefix suffix) (interactive "sPrefix: \nsSuffix: ") (let ((buf (current-buffer)) (temp (generate-new-buffer " *MUD temp*"))) (save-excursion (set-buffer temp) (yank) (let ((proc (get-buffer-process buf)) (case-replace nil)) (goto-char (point-min)) (untabify (point-min) (point-max)) (while (re-search-forward "^\\(.*\\)$") (replace-match (concat prefix "\\1" suffix))) (send-region proc (point-min) (point-max)) (send-string proc "\n") ;; Flush remaining input (kill-buffer temp))))) (defun mud-quit () "Quit MUD process." (interactive) (if (yes-or-no-p "Are you sure you want to quit this MUD session?") (delete-process (get-buffer-process (current-buffer))))) (defconst mud nil "Variable representing type of MUD active in current buffer") (make-variable-buffer-local 'mud) (defvar mud-use-entire-window nil "*Try to keep the type-in point for a MUD buffer at the bottom of the window.") (defvar mud-mode-syntax-table nil "Syntax table used while in MUD mode.") (defvar mud-interactive-mode-map (let ((map (make-sparse-keymap))) (define-key map "\n" 'mud-realign-and-send) (define-key map "\r" 'mud-send) (define-key map "\^c\^c" 'mud-quit) (define-key map "\^c\^m" 'mud-macro-command) (define-key map "\^c\^u" 'mud-cancel-input) (define-key map "\^c\^y" 'mud-send-kill) (define-key map "\ep" 'mud-previous-command) (define-key map "\en" 'mud-next-command) map) "Keymap for MUD interactive mode.") (defun mud-interactive-mode (mud-type) "Major Mode for talking to inferior MUD processes. Commands: \\{mud-interactive-mode-map} Global Variables: [default in brackets] mud-show-page [nil] If non-nil, pop up MUD buffer whenever a page arrives. mud-accept-reconnects [nil] If nil, reject reconnect signals. If non-nil, accept reconnect signals by breaking existing connection and establishing new connection. If an integer, spawn that many connections before breaking any. mud-entry-file [\"~/.mud\"] Pathname to location of MUD address/character/password file. mud-use-entire-window [nil] Try to keep the type-in point for the MUD buffer at the bottom of the window, so as not to have a half-window of blank space. defmud parameters: prompt Character to identify MUD command input. connect-filters Initial filter hooks (before login) filters List of hooks to call before displaying output from MUD process to MUD buffer. [Default hooks support line-filling, page checking, and reconnect detection.] startup-hook Hook to run at startup. Users wishing to use macros may want to bind it to the following in their .emacs file: (setq tinymud-mode-hook '(lambda () (mud-load-macro-commands tinymud-macro-commands-file))) " (interactive) (kill-all-local-variables) (setq mud mud-type) (setq mode-name (symbol-name mud-type)) (setq major-mode 'mud-interactive-mode) (setq fill-column (1- (screen-width))) (setq indent-tabs-mode nil) (if (null mud-mode-syntax-table) (progn (setq mud-mode-syntax-table (make-syntax-table)) (set-syntax-table mud-mode-syntax-table) (modify-syntax-entry ?_ "w") (modify-syntax-entry ?\[ "(]") (modify-syntax-entry ?\] ")[")) (set-syntax-table mud-mode-syntax-table)) (use-local-map (copy-keymap mud-interactive-mode-map)) (make-local-variable 'mode-line-process) (let* ((s (and (concat "@" mud-server))) (ss (cond ((not mud-accept-reconnects) "") (t (if (> (length s) 20) (substring s 0 20) s))))) (setq mode-line-process (list (concat ss ":%s")))) (run-hooks (mud-startup-hook))) (defun mud (&optional autoconnect) "Connect to MUD, asking for site to connect to. With optional argument, look in mud-entry-file for name to connect with and attempt connect." (interactive "P") (let* ((choice (assoc (let* ((completion-ignore-case t) (default (mud-default-server)) (name (completing-read (format "Server (default %s): " default) (mud-servers) nil t))) (if (equal name "") default name)) (mud-servers))) (mud-name (car choice)) (mud-sys (car (cdr choice))) (mud-server (car (cdr (cdr choice)))) (mud-port (car (cdr (cdr (cdr choice)))))) (open-mud mud-sys autoconnect))) (defun open-mud (mud-sys autoconnect) (let ((index 0) (buf-name-root (concat "*" mud-name "*")) (buf-name nil)) (while (and (get-buffer (setq buf-name (if (= index 0) buf-name-root (format "%s<%d>" buf-name-root index)))) (get-buffer-process buf-name) (process-status (get-buffer-process buf-name))) (setq index (+ index 1))) (let* ((buf (get-buffer-create buf-name)) (proc (open-network-stream "MUD" buf mud-server mud-port))) ;; Despite how it looks, the following line ensures that Emacs *not* ;; kill our network connection on exit without asking us first. ; (process-kill-without-query proc t) (if autoconnect (let ((entry (mud-login-for-server mud-name)) (filter (or (mud-connect-filter) 'mud-filter))) (set-process-filter proc filter) (mud-send-string (mapconcat '(lambda (x) x) (cons (let ((mud mud-sys)) (mud-connect-command)) entry) " ") proc))) (set-process-filter proc 'mud-filter) (set-process-sentinel proc 'mud-sentinel) (switch-to-buffer buf) (newline) (goto-char (point-max)) (set-marker (process-mark proc) (point)) (mud-interactive-mode mud-sys) (insert (mud-prompt)) (cond (mud-use-entire-window (make-local-variable 'scroll-step) (setq scroll-step 1)) (t (recenter '(4)))) (mud-initialize-input-history)))) ;;; Input History Maintenance (defun mud-make-history (size) ;; (head tail . vector) ;; head is the index of the most recent item in the history. ;; tail is the index one past the oldest item ;; if head == tail, the history is empty ;; all index arithmetic is mod the size of the vector (cons 0 (cons 0 (make-vector (+ size 1) nil)))) (defun mud-decr-mod (n m) (if (= n 0) (1- m) (1- n))) (defun mud-history-insert (history element) (let* ((head (car history)) (tail (car (cdr history))) (vec (cdr (cdr history))) (size (length vec)) (new-head (mud-decr-mod head size))) (aset vec new-head element) (setcar history new-head) (if (= new-head tail) ; history is full, so forget oldest element (setcar (cdr history) (mud-decr-mod tail size))))) (defun mud-history-empty-p (history) (= (car history) (car (cdr history)))) (defun mud-history-ref (history index) (let* ((head (car history)) (tail (car (cdr history))) (vec (cdr (cdr history))) (size (if (<= head tail) (- tail head) (+ tail (- (length vec) head))))) (if (= size 0) (error "Ref of an empty history") (let ((i (% index size))) (if (< i 0) (setq i (+ i size))) (aref vec (% (+ head i) (length vec))))))) (defvar mud-input-history-size 20 "The number of past input commands remembered for possible reuse") (defvar mud-input-history nil) (defvar mud-input-index 0) (defun mud-initialize-input-history () (make-local-variable 'mud-input-history) (make-local-variable 'mud-input-index) (setq mud-input-history (mud-make-history mud-input-history-size)) (setq mud-input-index 0)) (defun mud-remember-input (string) (mud-history-insert mud-input-history string)) (defun mud-previous-command () (interactive) (mud-browse-input-history 1)) (defun mud-next-command () (interactive) (mud-browse-input-history -1)) (defun mud-browse-input-history (delta) (cond ((mud-history-empty-p mud-input-history) (error "You haven't typed any commands yet!")) ((eq last-command 'mud-browse-input-history) (setq mud-input-index (+ mud-input-index delta))) (t (setq mud-input-index 0))) (setq this-command 'mud-browse-input-history) (let ((start (mud-find-input))) (delete-region start (point)) (insert (mud-history-ref mud-input-history mud-input-index)))) (defun mud-find-input () (beginning-of-line 1) (let* ((proc (get-buffer-process (current-buffer))) (start (max (process-mark proc) (point)))) (if (equal (char-after start) (mud-prompt)) (setq start (1+ start))) (goto-char start) (end-of-line 1) start)) ;;; Macro Commands (defvar mud-current-process nil "Current MUD process") (defvar mud-current-macro-commands-alist nil "Current MUD macro command alist") (defvar mud-macro-commands-alist (list (cons "nil" "")) "*Alist of macros (keyed by strings)") (make-variable-buffer-local 'mud-macro-commands-alist) (defvar mud-macro-expansion-mode-map (let ((map (make-sparse-keymap))) (define-key map "\^c\^c" 'mud-macro-send-and-destroy) (define-key map "\^c\^s" 'mud-macro-send) (define-key map "\^c\^]" 'mud-macro-abort) (define-key map "\^c\^d" 'mud-macro-define) map) "Keymap for mud-macro-expansion-mode.") (defun mud-macro-expansion-mode () "Major Mode for mucking with MUD macro expansion. Commands: \\{mud-macro-expansion-mode-map} " (interactive) (kill-all-local-variables) (setq mode-name "MUD-Macro-Expansion") (setq major-mode 'mud-macro-expansion-mode) (setq indent-tabs-mode nil) (set-syntax-table mud-mode-syntax-table) (use-local-map mud-macro-expansion-mode-map) (make-local-variable 'mud-expansion-macro-name) (message "Use ^C^S to send, ^C^C to send and destroy, ^C^] to abort...")) (defun mud-macro-define (name) "Define buffer as mud-macro." (interactive (list (completing-read "MUD Macro: " mud-current-macro-commands-alist nil nil mud-expansion-macro-name))) (let ((oldval (assoc name mud-current-macro-commands-alist))) (if oldval (setcdr oldval (buffer-string)) (setq mud-current-macro-commands-alist (cons (cons name (buffer-string)) mud-current-macro-commands-alist)))) (if (y-or-n-p "Save to file? ") (mud-store-macro-commands (expand-file-name (read-file-name (concat "File to save to (default " mud-macro-commands-file "): ") "~/" mud-macro-commands-file))))) (defun mud-macro-abort () "Abort macro expansion buffer." (interactive) (kill-buffer (current-buffer)) (delete-window)) (defun mud-macro-send () "Send contents of macro expansion buffer." (interactive) (let ((str (buffer-string))) (mud-macro-send-2 str))) (defun mud-macro-send-and-destroy () "Send contents of macro expansion buffer and then kill the buffer." (interactive) (let ((str (buffer-string))) (mud-macro-abort) (mud-macro-send-2 str))) (defun mud-macro-send-2 (str) (save-excursion (let ((proc mud-current-process)) (set-buffer (process-buffer proc)) (setq mud-macro-commands-alist mud-current-macro-commands-alist) (mud-send-string (let ((start (point))) (insert str) (save-restriction (narrow-to-region start (point)) (run-hooks (mud-command-filters)) (prog1 (buffer-string) (delete-region (point-min) (point-max))))) proc)))) (defun mud-send-string (string proc) "Send STRING as input to PROC" (send-string proc (concat string "\n"))) (defun mud-load-macro-commands (filename) "Load file of mud-macros" (setq mud-macro-commands-alist (if (file-exists-p filename) (progn (setq mud-macro-commands-file filename) (let ((tempbuf (get-buffer-create " *MUD Macros*")) (buf (current-buffer))) (set-buffer tempbuf) (erase-buffer) (insert-file filename) (prog1 (car (read-from-string (buffer-string))) (set-buffer buf)))) '("nil" . "")))) (defun mud-store-macro-commands (filename) "Store MUD macros in filename" (interactive "FFile to save to: ") (setq mud-macro-commands-file filename) (save-excursion (let ((tmp (get-buffer-create " *Macros to write*"))) (set-buffer tmp) (erase-buffer) (insert (prin1-to-string mud-current-macro-commands-alist)) (write-file filename)))) (defun mud-macro-command (arg) "Insert into stream one of the commands in mud-macro-commands-alist. Without command argument, opens buffer for editting. With argument sends alist entry directly to process." (interactive "P") (let ((macro (assoc (or (if (stringp arg) arg) (completing-read "MUD Macro: " mud-macro-commands-alist nil t nil)) mud-macro-commands-alist))) (let ((match (car macro)) (stuff (cdr macro))) (if (stringp stuff) (let ((buff (get-buffer-create "*Expansion*")) (proc (get-buffer-process (current-buffer))) (alist mud-macro-commands-alist)) (if (not arg) (progn (pop-to-buffer buff) (erase-buffer) (insert stuff) (goto-char (point-min)) (mud-macro-expansion-mode) (setq mud-expansion-macro-name match) (setq mud-current-process proc) (setq mud-current-macro-commands-alist alist) ) (mud-send-string stuff proc))))))) ;;; Reading from entry file ;;; ;;; FORMAT: ;;; server ;;; default-server ;;; include ;;; ;;; default ;;; (defvar mud-entry-file "~/.mud" "*Pathname to location of MUD address/character/password file.") (defvar mud-servers nil) (defvar mud-default-server nil) (defvar mud-logins nil) (defvar mud-default-login nil) (defvar mud-entry-file-dates nil) (defun mud-match-field (i) (buffer-substring (match-beginning i) (match-end i))) (defun mud-report-syntax-error () (let ((start (point))) (end-of-line) (error (concat "Syntax error in MUD entry file " file ": " (buffer-substring start (point)))))) (defun mud-file-directory (name) (let ((i (1- (length name)))) (while (not (= (aref name i) ?/)) (setq i (1- i))) (substring name 0 (1+ i)))) (defun mud-file-write-date (file) (nth 5 (file-attributes file))) (defun mud-entry-pattern (keyword nargs) (let ((pattern "?$")) (while (> nargs 0) (setq pattern (concat "\\([^ \n]*\\) " pattern) nargs (1- nargs))) (if (null keyword) pattern (concat keyword " " pattern)))) (defun mud-parse-entry-file (name) (let ((file (expand-file-name name)) (old-buffer (current-buffer)) (buffer (generate-new-buffer " *MUD temp*"))) (if (not (file-exists-p file)) (error (concat "Can't find MUD entry file " file))) (setq mud-entry-file-dates (cons (cons file (mud-file-write-date file)) mud-entry-file-dates)) (unwind-protect (progn (set-buffer buffer) (buffer-flush-undo buffer) (insert-file-contents file) ;; Don't lose if no final newline. (goto-char (point-max)) (or (eq (preceding-char) ?\n) (newline)) (goto-char (point-min)) ;; handle "\\\n" continuation lines (while (not (eobp)) (end-of-line) (cond ((= (preceding-char) ?\\) (delete-char -1) (delete-char 1) (insert ?\ ))) (forward-char 1)) ;; simplify whitespace handling (goto-char (point-min)) (while (re-search-forward "^[ \t]+" nil t) (replace-match "")) (goto-char (point-min)) (while (re-search-forward "[ \t]+" nil t) (replace-match " ")) (goto-char (point-min)) (while (not (eobp)) (cond ((or (eolp) (looking-at "#"))) ((looking-at "server ") (let (port type) (if (or (not (looking-at (mud-entry-pattern "server" 4))) (= (setq port (string-to-int (mud-match-field 4))) 0) (not (memq (setq type (intern (mud-match-field 2))) muds))) (mud-report-syntax-error)) (setq mud-servers (cons (list (mud-match-field 1) type (mud-match-field 3) port) mud-servers)))) ((looking-at "default-server ") (if (not (looking-at (mud-entry-pattern "default-server" 1))) (mud-report-syntax-error)) (if (null mud-default-server) (setq mud-default-server (mud-match-field 1)))) ((looking-at "include ") (if (not (looking-at (mud-entry-pattern "include" 1))) (mud-report-syntax-error)) (mud-parse-entry-file (concat (mud-file-directory file) (mud-match-field 1)))) ((looking-at "default ") (if (not (looking-at (mud-entry-pattern "default" 2))) (mud-report-syntax-error)) (if (null mud-default-login) (setq mud-default-login (list (mud-match-field 1) (mud-match-field 2))))) ((looking-at (mud-entry-pattern nil 3)) (setq mud-logins (cons (list (mud-match-field 1) (mud-match-field 2) (mud-match-field 3)) mud-logins))) (t (mud-report-syntax-error))) (beginning-of-line 2))) (kill-buffer buffer) (set-buffer old-buffer)))) (defun mud-check-entry-file () (if (or (null mud-entry-file-dates) (let ((dates mud-entry-file-dates)) (while (and dates (equal (cdr (car dates)) (mud-file-write-date (car (car dates))))) (setq dates (cdr dates))) (not (null dates)))) (progn (setq mud-servers nil mud-default-server nil mud-logins nil mud-default-login nil mud-entry-file-dates nil) (if (file-exists-p mud-entry-file) (mud-parse-entry-file mud-entry-file)) (setq mud-servers (append (reverse mud-servers) mud-default-servers)) (if (null mud-default-server) (setq mud-default-server mud-default-default-server))))) (defun mud-servers () (mud-check-entry-file) mud-servers) (defun mud-default-server () (mud-check-entry-file) mud-default-server) (defun mud-login-for-server (server) (mud-check-entry-file) (or (cdr (assoc server mud-logins)) mud-default-login)) ;;; TinyMUD (defvar tinymud-filter-hook '(mud-check-reconnect mud-check-page mud-fill-lines) "*List of functions to call on each line of tinymud output. The function is called with no arguments and the buffer narrowed to just the line.") (defvar tinymud-connection-error-string "Either that player does not exist, or has a different password.") (defvar tinymud-macro-commands-file "~/.tinymud_macros" "*Pathname of tinymud macros.") (setq tinymud-output-filter nil) (defun tinymud-connect-filter (proc string) "Filter for connecting to a TinyMUD server. Replaced with tinymud-filter once successful." (if (not (string-equal string tinymud-connection-error-string)) (set-process-filter proc 'tinymud-filter))) ;;; SMUG (TinyMUD 2) (defvar smug-filter-hook '(mud-convert-tabs-to-newlines mud-fill-lines) "*List of functions to call on each line of Smug output. The function is called with no arguments and the buffer narrowed to just the line.") (setq smug-macro-command-filter-hook '(mud-convert-newlines-to-tabs-in-strings)) (defun mud-convert-tabs-to-newlines () "Replace all TABs to NEWLINEs in displaying of Smug output, since they represent new statements in the embedded programming language." (subst-char-in-region (point-min) (point-max) ?\t ?\n t)) (defun mud-convert-newlines-to-tabs-in-strings () "Replace all NEWLINEs present inside top-level strings with TABs, as they are likely code objects." (goto-char (point-min)) (if (re-search-forward "[\\[\"]" (point-max) t) (progn (forward-char -1) (subst-char-in-region (point) (save-excursion (forward-sexp 1) (point)) ?\n ?\t t)))) (defvar smug-macro-commands-file "~/.smug_macros" "*Pathname of SMUG macros.") ;;; MOO (defvar moo-mode-hook '(define-moo-mode-commands)) (defun define-moo-mode-commands () (define-key (current-local-map) "\^c\^d" 'moo-get-description) (define-key (current-local-map) "\^ch" 'moo-get-help) (define-key (current-local-map) "\^c\^f" 'moo-get-field) (define-key (current-local-map) "\^c\^v" 'moo-get-verb-listing)) ;; AstroVR fetch requests: ;; #$# fetch host: directory:

filename: type: (defun moo-check-fetch () "Look for page message, and pop-up buffer if specified." (goto-char (point-min)) (while (not (eobp)) (if (looking-at (concat "#\\$# fetch " "host: \\(.*\\) " "directory: \\(.*\\) " "file: \\(.*\\) " "type: \\(.*\\) " "destination: \\(.*\\)$")) (let ((host (mud-match-field 1)) (dir (mud-match-field 2)) (file (mud-match-field 3)) (type (mud-match-field 4)) (dest (mud-match-field 5))) (delete-region (point) (save-excursion (beginning-of-line 2) (point))) (call-process "fetch-file" nil 0 nil host dir file type dest))) (beginning-of-line 2))) (defun moo-explode-message () "Convert a list of strings into more readable/editable text." (interactive) (goto-char (point-min)) (while (search-forward "{\"" nil t) (replace-match "{\n")) (goto-char (point-min)) (while (search-forward "\", \"" nil t) (replace-match "\n")) (goto-char (point-min)) (while (search-forward "\"}" nil t) (replace-match "\n}")) (goto-char (1- (point-max))) (if (looking-at "\n") (delete-char 1))) (defun moo-implode-message () "Convert readable/editable text into a list of strings." (interactive) (goto-char (point-min)) (while (search-forward "{\n" nil t) (replace-match "{\"")) (goto-char (point-min)) (while (search-forward "\n}" nil t) (replace-match "\"}")) (goto-char (point-min)) (while (search-forward "\n" nil t) (replace-match "\", \""))) (defun moo-get-help () "Fetch a given help text and explode it." (interactive) (moo-do-fetch "Edit which help text: " "%s" "@gethelp %s" 'moo-fix-help)) (defun moo-fix-help () ;; Nothing required. ) (defun moo-get-field () "Fetch the value of some field." (interactive) (moo-do-fetch "Edit what field: " "%s" "@show %s" 'moo-fix-field)) (defun moo-get-description () "Fetch the description of some object." (interactive) (moo-do-fetch "Edit description of what object: " "%s" "@show %s.description" 'moo-fix-field)) (defun moo-fix-field () (define-key (current-local-map) "\^c\^e" 'moo-explode-message) (define-key (current-local-map) "\^c\^i" 'moo-implode-message) (insert "; !(") (search-forward ".") (insert "(\"") (end-of-line) (insert "\") = ") (let ((start (point))) (re-search-forward "Value: *") (delete-region start (point))) (save-excursion (end-of-line) (insert ")"))) (defun moo-get-verb-listing () "Fetch the MOO code for a particular verb." (interactive) (moo-do-fetch "Program what verb: " "%s" "@list %s without numbers" 'moo-fix-listing)) (defun moo-fix-listing () (moo-code-mode) (cond ((looking-at "That object") (let ((message (substring (buffer-string) 0 -1))) (erase-buffer) (error message))) ((looking-at "That verb") (let ((start (point))) (end-of-line) (delete-region start (point))))) (insert (concat "@program " moo-object "\n")) (if (looking-at "#") ; Kill the header line. (let ((start (point))) (beginning-of-line 2) (delete-region start (point)))) (goto-char (point-max)) (insert ".\n") (goto-char (point-min)) (beginning-of-line 2)) (defun moo-do-fetch (prompt object-fmt command-fmt fixer) (setq moo-object (format object-fmt (read-string prompt)) moo-state 'waiting moo-fixer fixer mud-current-process (get-buffer-process (current-buffer)) moo-buffer (get-buffer-create moo-object)) (moo-set-delimiter moo-suffix) (pop-to-buffer moo-buffer) (erase-buffer) (mud-send-string (concat "PREFIX " moo-prefix "\nSUFFIX " moo-suffix "\n" (format command-fmt moo-object) "\nPREFIX\nSUFFIX\n") mud-current-process)) (defun moo-set-delimiter (str) (setq moo-delim-string str) (setq moo-delim-regexp (concat (regexp-quote str) "$"))) (defvar moo-prefix "===MOO-Prefix===") (defvar moo-suffix "===MOO-Suffix===") (defvar moo-upload-command nil) (defvar moo-edit-regexp (concat "#\\$# edit " "name: \\(.*\\) " "upload: \\(.*\\)$")) (defvar moo-buffer nil) (defvar moo-delim-string nil) (defvar moo-delim-regexp nil) (defvar moo-state 'idle) (defvar moo-object nil) (defvar moo-fixer nil) (defvar moo-filter-hook '(moo-filter moo-check-fetch mud-check-page mud-check-reconnect mud-fill-lines)) (defun moo-quote-dots () "Double any initial dot on every line of the current (narrowed) buffer." (save-excursion (goto-char (point-min)) (while (re-search-forward "^\\." nil t) (replace-match "..")))) (defun moo-unquote-dots () "Un-double any initial dots on every line of the current (narrowed) buffer." (save-excursion (goto-char (point-min)) (while (re-search-forward "^\\.\\." nil t) (replace-match ".")))) (defun moo-filter () (goto-char (point-min)) (while (not (eobp)) (let ((start (point))) (cond ((and (eq moo-state 'waiting) (looking-at (concat moo-prefix "$"))) (beginning-of-line 2) (delete-region start (point)) (setq moo-state 'copying moo-upload-command nil)) ((and (eq moo-state 'idle) (looking-at moo-edit-regexp)) (let ((name (mud-match-field 1)) (upload (mud-match-field 2))) (beginning-of-line 2) (delete-region start (point)) (setq moo-state 'copying moo-buffer (get-buffer-create name) mud-current-process (get-buffer-process (current-buffer)) moo-fixer 'moo-unquote-dots) (moo-set-delimiter ".") (let ((buff (current-buffer))) (set-buffer moo-buffer) (erase-buffer) (setq moo-upload-command upload) (set-buffer buff)))) ((eq moo-state 'copying) (cond ((looking-at moo-delim-regexp) (setq moo-state 'idle) (beginning-of-line 2) (delete-region start (point)) (let ((buff (current-buffer))) (set-buffer moo-buffer) (goto-char (point-min)) (mud-macro-expansion-mode) (if moo-upload-command (let ((upload moo-upload-command)) (make-local-variable 'moo-upload-command) (setq moo-upload-command upload))) (and moo-fixer (funcall moo-fixer)) (setq mud-select-buffer moo-buffer) (set-buffer buff))) (t (beginning-of-line 2) (let* ((buff (current-buffer)) (str (buffer-substring start (point))) (len (length str))) (if (or (> len (length moo-delim-string)) (not (equal (substring moo-delim-string 0 len) str))) (progn (delete-region start (point)) (set-buffer moo-buffer) (goto-char (point-max)) (insert str) (set-buffer buff))))))) (t (beginning-of-line 2)))))) ;;; Jupiter (defvar jupiter-filter-hook '(jupiter-filter moo-filter mud-check-page mud-check-reconnect mud-fill-lines)) (defvar jupiter-sentinel-hook '(jupiter-sentinel)) (defvar jupiter-process nil "Process variable for mooaudio program.") (make-variable-buffer-local 'jupiter-process) (defconst jupiter-mooaudio "/project/jupiter/etc/mooaudio") (defun jupiter-filter () "Filter room change strings." (goto-char (point-min)) (if (re-search-forward "^@@#\\([0-9]*\\)\n" (point-max) t) (let ((room (buffer-substring (match-beginning 1) (match-end 1)))) (jupiter-set-room room) (delete-region (match-beginning 0) (match-end 0)))) (goto-char (point-min)) (if (re-search-forward "^#\\$# This server supports fancy clients.\n" (point-max) t) (progn (send-string (get-buffer-process (current-buffer)) "@client emacs\n") (delete-region (match-beginning 0) (match-end 0)))) (goto-char (point-min)) (if (re-search-forward "^#\\$#channel \\([\.0-9]*\\)\n" (point-max) t) (let ((channel (buffer-substring (match-beginning 1) (match-end 1)))) (jupiter-set-channel channel) (delete-region (match-beginning 0) (match-end 0))))) (defun jupiter-set-room (room) (jupiter-set-channel (concat "224.4." room))) (defun jupiter-set-channel (channel) (if (or (null jupiter-process) (not (eq (process-status jupiter-process) 'run))) (setq jupiter-process (start-process "jupiter-audio" nil jupiter-mooaudio channel)) (send-string jupiter-process (concat "g " channel "\n")))) (defun jupiter-sentinel () (if (not (eq (process-status proc) 'run)) (process-send-eof jupiter-process))) ;;; Generic stuff. (defun mud-macro-abort () "Abort macro expansion buffer." (interactive) (kill-buffer (current-buffer)) (delete-window)) (defun mud-macro-send () "Send contents of macro expansion buffer." (interactive) (let ((str (buffer-string))) (mud-macro-send-2 str))) (defun mud-macro-send-and-destroy () "Send contents of macro expansion buffer and then kill the buffer." (interactive) (let ((str (buffer-string))) (mud-macro-send-2 str) (mud-macro-abort))) (defun mud-macro-send-2 (str) (save-excursion (let ((proc mud-current-process) (upload moo-upload-command)) (set-buffer (process-buffer proc)) (setq mud-macro-commands-alist mud-current-macro-commands-alist) (mud-send-string (let ((start (point))) (insert str) (save-restriction (narrow-to-region start (point)) (if upload (progn (moo-quote-dots) (goto-char (point-min)) (insert (concat upload "\n")) (goto-char (point-max)) (if (not (bolp)) (insert "\n")) (insert ".\n")) (run-hooks (mud-command-filters))) (prog1 (buffer-string) (delete-region (point-min) (point-max))))) proc)))) (defun mud-send-string (string proc) "Send STRING as input to PROC" (send-string proc (concat string "\n"))) (defun mud-load-macro-commands (filename) "Load file of mud-macros" (setq mud-macro-commands-alist (if (file-exists-p filename) (progn (setq mud-macro-commands-file filename) (let ((tempbuf (get-buffer-create " *MUD Macros*")) (buf (current-buffer))) (set-buffer tempbuf) (erase-buffer) (insert-file filename) (prog1 (car (read-from-string (buffer-string))) (set-buffer buf)))) '("nil" . "")))) (defun mud-store-macro-commands (filename) "Store MUD macros in filename" (interactive "FFile to save to: ") (setq mud-macro-commands-file filename) (save-excursion (let ((tmp (get-buffer-create " *Macros to write*"))) (set-buffer tmp) (erase-buffer) (insert (prin1-to-string mud-current-macro-commands-alist)) (write-file filename)))) (defun mud-macro-command (arg) "Insert into stream one of the commands in mud-macro-commands-alist. Without command argument, opens buffer for editting. With argument sends alist entry directly to process." (interactive "P") (let ((macro (assoc (or (if (stringp arg) arg) (completing-read "MUD Macro: " mud-macro-commands-alist nil t nil)) mud-macro-commands-alist))) (let ((match (car macro)) (stuff (cdr macro))) (if (stringp stuff) (let ((buff (get-buffer-create "*Expansion*")) (proc (get-buffer-process (current-buffer))) (alist mud-macro-commands-alist)) (if (not arg) (progn (pop-to-buffer buff) (erase-buffer) (insert stuff) (goto-char (point-min)) (mud-macro-expansion-mode) (setq mud-expansion-macro-name match) (setq mud-current-process proc) (setq mud-current-macro-commands-alist alist) ) (mud-send-string stuff proc))))))) ;;; Utilities (defun mud-cleanup-extra-processes () (interactive) (mapcar '(lambda (p) (if (not (buffer-name (process-buffer (get-process p)))) (delete-process p))) (process-list))) (require 'moo-code) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 11 Feb 94 13:40:38 PST To: Cypherpunks Mailing List Subject: Re: MOO: on the virtual meeting In-Reply-To: <9402112013.AA27577@media.mit.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I also recommend, if you don't want to use emacs, that you look for the client called 'tiny fugue'. That's what I connected with and it did a very good job do keeping things sane. There are, of course, several other clients out there as well. Check the rec.games.mud* FAQs for a list. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tim Newsham Date: Fri, 11 Feb 94 18:40:40 PST To: cypherpunks@toad.com Subject: pgplib Message-ID: <9402120234.AA28297@uhunix.uhcc.Hawaii.Edu> MIME-Version: 1.0 Content-Type: text/plain Where is pgplib located? I looked on soda.berkeley.edu and couldnt find it. Email reply please as I am no longer subscribed to this list. Tim N. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mus@cunyvms1.gc.cuny.edu Date: Fri, 11 Feb 94 14:23:12 PST To: cypherpunks@toad.com Subject: unsubscribe Message-ID: <00979E8A.A5A06A0C.21209@cunyvms1.gc.cuny.edu> MIME-Version: 1.0 Content-Type: text/plain unsubscribe Michael Muskal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Fri, 11 Feb 94 20:10:40 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets Message-ID: <198LHc2w165w@ideath.goldenbear.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "Perry E. Metzger" writes: > I'll remind you that the supreme court has held that text-only works > can not be held to be obscene. You can write anything you want, > including explicit descriptions of sodomizing dead children, and it > can not be censored. As I mentioned to Perry in E-mail, the above is incorrect. Pure text can be obscene and hence unprotected by the First Amendment. Kaplan v. California, 413 U.S. 115, 118-119, 93 S.Ct. 2680, 2683-2684 (1973). Others here (Mike Godwin?) can likely provide a much better discussion of just where this fits into First Amendment law; Shepherds' reveals no more recent decisions which modify the holding in Kaplan. -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLVxTKX3YhjZY3fMNAQEd2wP7BmUq0bUzhdhSg9+/Y/+by1C+p0dEu2ef Q8c0nlzkux6cUBQPrr18/c+dAmMQ4x+Dofr/0N1jF+q9uffnVmeVa9qQjzB1SzJy 9PCsXI7x/7B1bNZFuegliJvUn7aD7UqBBS9Au7/nlZ6Ky8Gb6G0HadrIaZyP9yQy PuQh+QDXTnY= =F0SC -----END PGP SIGNATURE----- -- Greg Broiles ".. has bizarre Cyberanarchist theories relating greg@goldenbear.com to human punishment." -- L. Detweiler From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Fri, 11 Feb 94 20:30:40 PST To: cypherpunks@toad.com Subject: Forbidden math?! Message-ID: <199402120425.UAA08373@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain You guys are kidding, right?! Schedule I math? Please stop it. It must be a joke. It's got to be a joke. It's a joke. Why aren't I laughing? -=Xenon=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Fri, 11 Feb 94 18:20:40 PST To: cypherpunks@toad.com Subject: decrencr or crypdec? Message-ID: <9402120202.AA02502@smds.com> MIME-Version: 1.0 Content-Type: text/plain Bob Cain says- > > ...decrencr. (Short word > I just coined for decryptor/encryptor as in modem or codec :-) How about crypdec (pron. "cryptic")? -fnerd quote me - - I am the sea of permutations I live beyond interpretation I scramble all the names and the combinations --Eno -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 11 Feb 94 19:30:41 PST To: Cypherpunks Mailing List Subject: Re: Subscribe me. In-Reply-To: <199402112216.OAA03371@soda.berkeley.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 11 Feb 1994 nobody@soda.berkeley.edu wrote: > Please add us to you list of subscribers. Thanks. > > root@nsa.gov, root@fbi.gov, root@cia.gov, root@sss.gov. *giggle* ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: strick@versant.com (henry strickland -- strick@osc.versant.com) Date: Fri, 11 Feb 94 22:00:39 PST To: cypherpunks@toad.com Subject: strick misses physical Message-ID: <9402120558.AA04077@osc.com> MIME-Version: 1.0 Content-Type: text/plain To those people I said I would see at the Mountain View Physical cypherpunks meeting -- I unfortunately will miss it. (My father's brother had cancer for several years and died a couple of days ago; I'm in Oklahoma for the weekend for the funeral.) regretfully, strick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Fri, 11 Feb 94 20:12:31 PST To: Cypherpunks List Subject: CPSR Alert 3.03 (Clipper Up Message-ID: <00541.2843852382.3276@washofc.cpsr.org> MIME-Version: 1.0 Content-Type: text/plain CPSR Alert 3.03 (Clipper Update) ============================================================== @@@@ @@@@ @@@ @@@@ @ @ @@@@ @@@@ @@@@@@ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @@@ @ @@@ @@@@@ @ @@@ @@@ @ @ @ @ @ @ @ @ @ @ @ @ @ @@@@ @ @@@ @ @ @ @ @@@@ @@@@ @ @ @ ============================================================= Volume 3.03 February 11, 1994 ------------------------------------------------------------- Published by Computer Professionals for Social Responsibility Washington Office (Alert@washofc.cpsr.org) ------------------------------------------------------------- Contents [1] CPSR Launches Clipper Campaign [2] Sign the Clipper Petition! [3] Clipper FAQ [4] EPIC to Provide Clipper Analysis [5] CPSR Needs Your Support! [6] RFD for CPSR Newsgroups [7] New Files at the CPSR Internet Library [8] Upcoming Conferences and Events ------------------------------------------------------------- [1] CPSR Launches Clipper Campaign The electronic petition begun by CPSR to oppose Clipper has generated more than 8,500 responses in less than 10 days. The number is increasing at a faster rate than occurred with the successful 1990 campaign to stop Lotus Marketplace. Details of the petition follow. If you have already signed on, ask your friends and colleagues to sign. Call up your parents. Tell them to get an email account and then to sign the petition. Check your rolodex. Call old friends. Send email to former business partners, lovers, etc. In your very next email message, ask the person you are writing to if he or she has signed the CPSR Clipper petition. The number of people who have opposed Clipper already far exceeds the number of lawful wiretaps conducted by all government officials last year. Other upcoming milestones: 10,000 Current government orders for Clipper chip (est.) 12,000 Number of computer networks connected to the Internet 15,000 Estimated number of total lawful wiretaps, 1968-1994 70,000 Anticipated number of Clipper purchases this year More details on the petition follow. ------------------------------------------------------------- [2] Sign the Clipper Petition! Electronic Petition to Oppose Clipper *Please Distribute Widely* On January 24, many of the nation's leading experts in cryptography and computer security wrote President Clinton and asked him to withdraw the Clipper proposal. The public response to the letter has been extremely favorable, including coverage in the New York Times and numerous computer and security trade magazines. Many people have expressed interest in adding their names to the letter. In response to these requests, CPSR is organizing an Internet petition drive to oppose the Clipper proposal. We will deliver the signed petition to the White House, complete with the names of all the people who oppose Clipper. To sign on to the letter, send a message to: Clipper.petition@cpsr.org with the message "I oppose Clipper" (no quotes) You will receive a return message confirming your vote. Please distribute this announcement so that others may also express their opposition to the Clipper proposal. =========================================================== The President The White House Washington, DC 20500 Dear Mr. President: "We are writing to you regarding the "Clipper" escrowed encryption proposal now under consideration by the White House. We wish to express our concern about this plan and similar technical standards that may be proposed for the nation's communications infrastructure. "The current proposal was developed in secret by federal agencies primarily concerned about electronic surveillance, not privacy protection. Critical aspects of the plan remain classified and thus beyond public review. "The private sector and the public have expressed nearly unanimous opposition to Clipper. In the formal request for comments conducted by the Department of Commerce last year, less than a handful of respondents supported the plan. Several hundred opposed it. "If the plan goes forward, commercial firms that hope to develop new products will face extensive government obstacles. Cryptographers who wish to develop new privacy enhancing technologies will be discouraged. Citizens who anticipate that the progress of technology will enhance personal privacy will find their expectations unfulfilled. "Some have proposed that Clipper be adopted on a voluntary basis and suggest that other technical approaches will remain viable. The government, however, exerts enormous influence in the marketplace, and the likelihood that competing standards would survive is small. Few in the user community believe that the proposal would be truly voluntary. "The Clipper proposal should not be adopted. We believe that if this proposal and the associated standards go forward, even on a voluntary basis, privacy protection will be diminished, innovation will be slowed, government accountability will be lessened, and the openness necessary to ensure the successful development of the nation's communications infrastructure will be threatened. "We respectfully ask the White House to withdraw the Clipper proposal." ------------------------------------------------------------- [3] Clipper FAQ The Clipper Chip: Frequently Asked Questions (FAQ) What is the Clipper Chip? It is a cryptographic device purportedly intended to protect private communications while at the same time permitting government agents to obtain the "keys" upon presentation of what has been vaguely characterized as "legal authorization." The "keys" would be held by two government "escrow agents" and would enable the government to access the encrypted private communication. While Clipper would be used to encrypt voice transmissions, a similar device known as Capstone would be used to encrypt data. Who developed the underlying technology? The cryptographic algorithm, known as Skipjack, was developed by the National Security Agency (NSA), a super-secret military intelligence agency responsible for intercepting foreign government communications and breaking the codes that protect such transmissions. In 1987, Congress passed the Computer Security Act, a law intended to limit NSA's role in developing standards for the civilian communications system. In spite of that legislation, the agency has played a leading role in the Clipper initiative and other civilian security proposals. NSA has classified the Skipjack algorithm on national security grounds, thus precluding independent evaluation of the system's strength. CPSR has filed suit under the Freedom of Information Act seeking the disclosure of the secret algorithm and other information concerning the Clipper plan. What is the government's rationale for Clipper? The key-escrow system was developed at the urging of the FBI and other law enforcement agencies, which claim that the increasing availability of strong encryption programs will interfere with their ability to conduct wiretapping. No evidence in support of these claims has been released -- in fact, FBI documents obtained through litigation by CPSR indicate that no such difficulties have been reported by FBI field offices or other federal law enforcement agencies. How important is wiretapping to law enforcement agencies? Electronic surveillance is just one of many investigative techniques available to law enforcement. In fact, it is not a widely used technique -- in 1992, fewer than 900 wiretap warrants were issued to state and federal law enforcement agencies. It is to protect the viability of that small number of wiretaps from an unsubstantiated risk that the FBI and NSA have proposed to compromise the security of billions of electronic transactions. What is the current status of the Clipper plan? On February 4, the Administration announced the formal adoption of the "Escrowed Encryption Standard," which is the technical specification for the Clipper system. This action means that Clipper will become the encryption standard within the government -- all cryptographic products for government use must comply with the standard (i.e., contain the key- escrow mechanism) and all individuals and businesses wishing to transmit secure communications to government agencies will eventually be obliged to use the NSA-developed technology. Will the Clipper standard become mandatory? The Administration maintains that Clipper will be a "voluntary" standard outside of the government, but many industry observers question the reality of this claim. The government exerts enormous pressure in the marketplace, and it is unlikely that alternative means of encryption will remain viable. Further, the possibility of Clipper becoming mandatory at some time in the future is quite real given the underlying rationale for the system. If criminals do, indeed, intend to use encryption to evade electronic surveillance, they are unlikely to voluntarily use the Clipper technology. What can I do to oppose Clipper? Sign the electronic petition against the Clipper plan that is being organized by CPSR. Stay informed of relevant developments by reading the CPSR Alert and other periodic announcements. And consider lending your financial support to CPSR's campaign to protect the privacy of electronic communications. ------------------------------------------------------------- [4] EPIC to Provide Clipper Analysis The Electronic Privacy Information Center (EPIC) will be providing policy information on the Clipper proposal. EPIC is a joint project of CPSR and the Fund for Constitutional Government, a national civil liberties organization. EPIC releases will soon be available to CPSR members through the CPSR Announce list. ------------------------------------------------------------- [5] CPSR Needs Your Support! If you have signed the CPSR petition, and would like to do more to help stop Clipper, please consider sending a cash contribution to CPSR. What do we do with the money? Pay staff salaries, telephone bills, rent, printing costs. The basics. Why support CPSR? Because we have a good reputation for our work on privacy and cryptography, and because our efforts on Clipper are already having an impact. We know it's a little scurrilous to ask for money on the network. We don't do this very often. The good news is that an anonymous donor has agreed to make a matching grant of $10,000 to support CPSR's Clipper campaign. That means that if you contribute $50 we receive $100. If you contribute $100 we receive $200 and so on. Please take a moment to write a check and send it to "CPSR, P.O. Box 717, Palo Alto, CA 94302." Write "Clipper" on the check. Thanks in advance. We appreciate your help. ------------------------------------------------------------- [6] Call for Discussion on CPSR Newsgroups CPSR has submitted a Request for Discussion (RFD) to create two new USENET newsgroups: comp.org.cpsr.news and comp.org.cpsr.talk. Comp.org.cpsr.news will be a reflection of the cpsr-announce mailing list. It will be moderated and only carry 1-2 messages per week including the CPSR Alert and other official CPSR releases, and announcements of relevant conferences. Comp.org.cpsr.talk will be an unmoderated discussion group. Topics will include privacy, the NII, working in the computer industry, and other areas of interest to CPSR members. Formal discussion on the newsgroups is taking place in news.groups. If you have any substantive comments, you may post them there or by e-mail to either news-groups@cs.utexas.edu or news.groups.usenet@decwrl.dec.com. If you just wish to express support for the new groups, please hold off until the voting begins in about one month. ------------------------------------------------------------- [7] New Files at the CPSR Internet Library The CPSR Internet Library is currently undergoing renovation to make it easier to use. File names are being revised, folders are being moved, and a better Gopher front-end is being designed. We apologize for any inconvenience in finding files. All Feb 4 White House releases on Clipper are available at /cpsr/privacy/crypto/clipper An analysis of US cryptography policy by Professor Lance Hoffman commissioned by NIST /cpsr/privacy/crypto/hoffman_crypto_policy_1994 The 1994 US State Department Human Rights Guide. 7.7 megs of files describing the situation of civil and political rights in every country in the world except the US. /cpsr/privacy/privacy_international/country_reports/1994_state_dept_guid e_human_rights 1993 GAO Report on misuse of the FBI's National Crime Information Center is also available. The CPSR Internet Library is a free service available via FTP/WAIS/Gopher/listserv from cpsr.org:/cpsr. Materials from Privacy International, the Taxpayers Assets Project and the Cypherpunks are also archived. For more information, contact ftp-admin@cpsr.org. ---------------------------------------------------------------- [7] Upcoming Conferences and Events "Highways and Toll Roads: Electronic Access in the 21st Century" Panel Discussion. 1994 AAAS Annual Meeting. San Francisco, CA. Feb. 21, 1994 2:30 - 5:30pm. Sponsored by the Association for Computing Machinery (ACM). Contact: Barbara Simons (simons@vnet.ibm.com). "Computers, Freedom and Privacy 94." Chicago, Il. March 23-26. Sponsored by ACM and The John Marshall Law School. Contact: George Trubow, 312-987-1445 (CFP94@jmls.edu). Directions and Implications of Advanced Computing (DIAC)-94 "Developing an Effective, Equitable, and Enlightened Information Infrastructure." Cambridge, MA. April 23 - 24, 1994. Sponsored by CPSR. Contact: cwhitcomb@bentley.edu or doug.schuler@cpsr.org. Computer-Human Interaction 94. Boston, Mass. April 24-28. Sponsored by ACM. Contact: 214-590-8616 or 410-269-6801, chi94office.chi@xerox.com "Navigating the Networks." 1994 Mid-Year Meeting, American Society for Information Science. Portland, Oregon. May 22 - 25, 1994. Contact: rhill@cni.org Rural Datafication II: "Meeting the Challenge of Providing Ubiquitous Access to the Internet" Minneapolis, Minnesota. May 23-24, 1994. Sponsored by CICNet & NSF. Contact: ruraldata-info-request@cic.net. Send name, mailing address and e-mail address. "Information: Society, Superhighway or Gridlock?" Computing for the Social Sciences 1994 Conference (CSS94). University of Maryland at College Park. June 1-3, 1994. Contact: Dr. Charles Wellford 301-405-4699, fax 301-405-4733, e-mail: cwellford@bss2.umd.edu. Abstracts for papers due March 1. Contact William Sims Bainbridge (wbainbri@nsf.gov). Grace Hopper Celebration of Women in Computer Science. Washington, DC June 9-11. Contact: 415 617-3335, hopper-info@pa.dec.com DEF CON ][ ("underground" computer culture) "Load up your laptop muffy, we're heading to Vegas!" The Sahara Hotel, Las Vegas, NV. July 22-24, Contact: dtangent@defcon.org. Conference on Uncertainty in AI. Seattle, WA. July 29-31. Contact: 206-936-2662, heckerma@microsoft.com. Symposium: An Arts and Humanities Policy for the National Information Infrastructure. Boston, Mass. October 14-16, 1994. Sponsored by the Center for Art Research in Boston. Contact: Jay Jaroslav (jaroslav@artdata.win.net). Third Biannual Conference on Participatory Design, Chapel Hill, North Carolina, October 27-28, 1994. Sponsored by CPSR. Contact: trigg@parc.xerox.com. Submissions due April 15, 1994. (Send calendar submissions to Alert@washofc.cpsr.org) ===================================================================== To subscribe to the Alert, send the message: "subscribe cpsr-announce " (without quotes or brackets) to listserv@cpsr.org. Back issues of the Alert are available at the CPSR Internet Library FTP/WAIS/Gopher cpsr.org /cpsr/alert Computer Professionals for Social Responsibility is a national, non-partisan, public-interest organization dedicated to understanding and directing the impact of computers on society. Founded in 1981, CPSR has 2000 members from all over the world and 22 chapters across the country. Our National Advisory Board includes a Nobel laureate and three winners of the Turing Award, the highest honor in computer science. Membership is open to everyone. For more information, please contact: cpsr@cpsr.org or visit the CPSR discussion conferences on The Well (well.sf.ca.us) or Mindvox (phantom.com). ===================================================================== CPSR MEMBERSHIP FORM Name ______________________________________________________________ Address ___________________________________________________________ ___________________________________________________________________ City/State/Zip ____________________________________________________ Home phone _____________________ Work phone _____________________ Company ___________________________________________________________ Type of work ______________________________________________________ E-mail address ____________________________________________________ CPSR Chapter __ Acadiana __ Austin __ Berkeley __ Boston __ Chicago __ Denver/Boulder __ Los Angeles __ Madison __ Maine __ Milwaukee __ Minnesota __ New Haven __ New York __ Palo Alto __ Philadelphia __ Pittsburgh __ Portland __ San Diego __ Santa Cruz __ Seattle __ Washington, DC __ Virtual Chapter (worldwide) __ No chapter in my area __ Loyola/New Orleans (Just started!) CPSR Membership Categories __ $ 75 REGULAR MEMBER __ $ 50 Basic member __ $ 200 Supporting member __ $ 500 Sponsoring member __ $1000 Lifetime member __ $ 50 Foreign subscriber __ $ 20 Student/low income members __ $ 50 Library/institutional subscriber Additional tax-deductible contribution to support CPSR projects: __ $50 __ $75 __ $100 __ $250 __ $500 __ $1000 __ Other Total Enclosed: $ ________ Make check out to CPSR and mail to: CPSR P.O. Box 717 Palo Alto, CA 94301 ------------------------ END CPSR Alert 3.03 ----------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Fri, 11 Feb 94 22:40:41 PST To: cypherpunks@toad.com Subject: Rant pointer Message-ID: <199402120639.WAA22322@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Pointer to S.Boxx rant "DEATH TO CLIPPER!! DEATH TO DENNING!" appearing on sci.crypt and other groups. Brace yourselves for another onslaught of rants. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Fri, 11 Feb 94 22:02:34 PST To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: Poor T.C.May Forgery? In-Reply-To: <9402120519.AA27728@anchor.ho.att.com> Message-ID: <199402120553.WAA08771@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain >[...] a forgery of Tim May posting to all >the Cyphertentacles about how well the work he and Eric were doing >is going. people, none of them T.C.May, keep telling me it is a `forgery'. why? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mbriceno@netcom.com (Marc Briceno) Date: Fri, 11 Feb 94 23:52:26 PST To: cypherpunks@toad.com Subject: Need ride from SF to CP meeting Message-ID: <199402120742.XAA20163@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I need a ride from SF to Saturday's meeting. If you are going there and would like to split the cost for gas, email me with your phone number or leave a message on my voice mail at (415) 435-7939. Please respond before 11 a.m. TIA, -- Marc Briceno PGP public key by finger Big Brother Chips? The Clinton Administration has decided to foster use of "Clipper Chips" in government communications equipment, thus allowing the FBI et al. to eavesdrop on computerized messages. The FBI reportedly is also investigating increased use of "sniffer" programs, which steal passowrds and access to private data on the Internet. Time Magazine, February 14, 1994, page 18 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Fri, 11 Feb 94 20:50:40 PST To: Bryan Ford Subject: Re: Strategies for getting encryption in widespread use QUICKLY In-Reply-To: <9402110328.AA10866@schirf.cs.utah.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hmm... Well, having a program that will auto install segments only if they are signed by trusted public keys is a good one... but then again, most of the non-techies just want to have a program that works and that they're happy with. Many people would rather just keep a stable, working, but older version instead of going to the trouble of trying to always have the latest. But perhaps we could have a system such that only authenticated program upgrades could be installed, to combat against trojan horses, virii, bombs, etc. I would be wary of an auto-update system because of possible bugs in the software. Even if you only allowed updates from completely trusted public keys, even the best of us make mistakes and screw something up... but public-key protection against viruses and trojan horses would be a good thing. Perhaps we just need something that would make using encryption easier. Tell me what you all think of this as a project for cypherpunks: Does anyone want to develop an encrypted term program? On-the-fly encryption over a modem. This would allow everyone to encrypt very easily. It could support plug-in modules (with signatures) to support automatic pgp signing/verification, additional cipher modules (ie DES, IDEA, MPJ2). When logging on to you favorite BBS, instead of typing your password in, you enter your account, and then set your encryption on your terminal to your password, and if it's right, then you can decode the transmission and you are logged on. That way nobody could steal your password (or anything else) by tapping your transmission. Encrypting two way modem transmissions would be a problem, but it could probably be solved by packaging the data into manageable packets with an error-correction protocol and then encrypting those. Error-correction would be vital, as line noise can wreak havok on encrypted data. (Although you could reduce the impact of the errors by weakening the cipher somewhat.) I do have several ideas as to how to do this... What do you think? Anyone want to take this on as a project? If I'm going to do it, it would be for MS-DOS systems, tho if there's enuff interest, it might be possible to develop multi-platform support concurrently. Let me know... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remailer@merde.dis.org (remailer bogus account) Date: Fri, 11 Feb 94 23:54:13 PST To: cypherpunks@toad.com Subject: Magic Money bug removed Message-ID: <9402120745.AA22450@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Anonymous writes: >It appears that the problem with bigendian magic money is specific >to the "mint" function. Minting one coin works OK, but minting more >than one causes every coin after the first to be rejected by the client. >Creating a coins.dat file with the -p function of the client works OK, >even with more than one coin. Sending the output.asc to the server works >OK too, as does handling the ascii file that comes back from the server. >Only minting fails. Thank you for finding this one. That was not a big-endian problem, that was simple stupidity on my part. When I added the coinid field to the protocoin structure, I forgot to move the free(pc); down to the next line. So the coinid was getting freed and then written. Version E is on its way to csn.org. By the way MPJ, did you get pgptl10b? Pr0duct Cypher mp_modexp_crt(c->c.value,pc->c.value,sk->p.value,sk->q.value, dp,dq,sk->u.value); free(pc); <-------------------- DUMB MISTAKE pgp_fix_mpi(&c->c); f=fifo_file_create(fp); fifo_put(MM_REGCOIN,f); fifo_aput(pc->coinid,16,f); pgp_create_mpi(f,&c->e); pgp_create_mpi(f,&c->c); fifo_destroy(f); free(c); <-------------- MOVE IT HERE! free(d); } -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVtnbsGoFIWXVYodAQHaZgP+JfohckwzIVLvFB3K+r+ywl9ee53h5387 XycJ+qqjnHvLyPp4wTgfYaYnpqLAOzYDGZkq834pQ3EoE83fr++OmA70CpugXwX/ 6cFTFtc3mK3Lp+MTc5tKJxVe3ktuL4DFY1c80gcbapur4PCw/NS/BIWQQIZNXtwu gJH7lPjRno4= =I0+O -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 11 Feb 94 21:10:40 PST To: rubin@citi.umich.edu Subject: Re: Nx2 DES Found Weak Message-ID: <9402120503.AA27541@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > How is this different from a birthday attack ? In Nx2 DES, you have A -k1-> B -k2-> C . In a birthday attack, you try values of k1' and k2' until you get k1', k2' s.t. E(A,k1') = B' = D(C,k2') but that's only true for that particular plaintext set A,C. If you have B' = the same value of B that the original k1,k2 produced, you win, but there may be many other values of B' besides the one for k1'=k1, k2'=k2. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 11 Feb 94 21:20:40 PST To: ld231782@longs.lance.colostate.edu Subject: Poor Detweiler Forgery Message-ID: <9402120519.AA27728@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Someone pretending to be "L." Deteiler posted an article, pretending to be from Detweiler's account, that had a forgery of Tim May posting to all the Cyphertentacles about how well the work he and Eric were doing is going. The real "L." Detweiler, of course, wouldn't have done so, because that would be saying the tentacles are sufficiently different humans that they need to send mail to each other, rather than merely talking to herself; he or she would have posted a fake announcement to the net or something like that. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: uc022@freenet.victoria.bc.ca (Darren Hill) Date: Sat, 12 Feb 94 00:40:41 PST To: cypherpunks@toad.com Subject: MIRACL & Scramble Message-ID: <9402120842.AA29801@freenet.victoria.bc.ca> MIME-Version: 1.0 Content-Type: text/plain Was wandering the net tonight and came across this: ripem.msu.edu /pub/crypt/other 675558 Jan 27 15:37 miracl-3.23.zip There is a whole lot of source (c and cpp) for various bits of factoring, rsa, etc, and a few executables but most interesting is a program called "Scramble". Has anyone tried this out? I haven't had a chance to use it yet, but it appears to be a terminal program that uses IDEA encryption to make a secure link between two modems. From the .doc and loop function it appears to be quite functional. There are many interesting little tid bits in this, I'm just wondering why I have never heard of any of it? Drop me a line you know if this stuff is actually secure or not... Thanx uc022@freenet.victoria.bc.ca Darren Hill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Fri, 11 Feb 94 22:04:37 PST To: cypherpunks@toad.com Subject: Re: Forbidden math?! In-Reply-To: <199402120425.UAA08373@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Xenon (or someone using his remailer) says: > You guys are kidding, right?! Schedule I math? Please stop it. > It must be a joke. It's got to be a joke. It's a joke. Why aren't > I laughing? It's a joke, but the scary thing is that it might not be funny much longer. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Fri, 11 Feb 94 22:20:41 PST To: cypherpunks@toad.com Subject: My letter to Gore Message-ID: <199402120611.BAA04673@ellisun.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain Date: Sat, 12 Feb 1994 01:08:37 -0500 From: Carl Ellison Message-Id: <199402120608.BAA04637@ellisun.sw.stratus.com> To: vice_president@whitehouse.gov Subject: Re: Clipper Chip Newsgroups: alt.security In article you write: > But Gore indicated Thursday that the administration's >position is "not locked in stone." > "Our determination to solve the problem is locked in stone, >and our determination to proceed with this in the absence of a >better solution is locked in stone," he said "...the burden is >on those who say there is a better solution because no solution >for the national security dimension of the problem >is unacceptable to us." Dear Mr. Vice President, I enjoy a good challenge and I am educated in cryptography. I am also an opponent of Clipper. If you would describe the national security dimension of this problem to us, I would endeavour to find a solution to that piece of the problem. However, the only expression of the problem which I have seen is a claim/fear that criminals can get access to strong cryptography (true and always has been true [cf., David Kahn's "The Codebreakers"]) and the claim that Clipper will somehow prevent that situation (false and never substantiated). The main supporter of Clipper in the technical community, Prof. Dorothy Denning, recently said in a public posting that the real reasons for Clipper are classified and therefore we the people have no ability to see the facts and must therefore leave decision making up to you and the President. I beg to differ. We must discuss this issue in public. We can not have a secret committee making such decisions. We are talking about a basic privacy right which the American people have held since the founding of this country -- the right to invent, disseminate and use cryptography as strong as the human mind can invent without any sharing of secret keys with the government. So, please Mr. Vice President, bring this issue into the public for debate and follow through on that debate. Last Spring, in response to NIST, I submitted a list of questions, most of which have never been answered. If those questions had been answered, perhaps we would have had a resolution by now of the "national security problem" to which you referred. Sincerely, Carl M. Ellison 2130 Mass Ave. #5B Cambridge MA 02140-1918 e-mail: cme@sw.stratus.com -- - <> - Carl Ellison cme@sw.stratus.com - Stratus Computer Inc. M3-2-BKW TEL: (508)460-2783 - 55 Fairbanks Boulevard ; Marlborough MA 01752-1298 FAX: (508)624-7488 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an57322@anon.penet.fi (T.A.Z.) Date: Fri, 11 Feb 94 19:40:40 PST To: cypherpunks@toad.com Subject: Clarification RE: Nazis on the Net Message-ID: <9402120215.AA28871@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain DrZaphod wrote: > That may have been just a snide comment.. but I'll address >it anywayz... are you applying the old logic of "Germany is screwed up", >"Germany is democratic", "U.S. is democratic -- we MUST be screwed up!" >Cuz that logic doesn't work in real life.. maybe on the net, tho. Sorry for being unclear. This is what I was trying to say: I am an anarchist and don't like Nazis. However, I believe that everyone should have the right to say what they believe needs to be said. By making it illegal to let certain parts of society know how to start a newspaper (assuming this is true), the German government employs the very same principles it is trying to fight. Furthermore, I believe that a government in power that use fascist methods (such as taking away one's right to publsh a paper) is more dangerous to society as a whole than some juvenile hotheads, whose crazy ideas probably would be rather discredited than being help by putting out for everyone to read. As for the analogy to the US: I see the constant increase in attempts to censor the media as a warning that perhaps some day soon it may be illegal to tell someone in the US how to go about publishing your own paper. Peace, -= T.A.Z. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cryptic531@aol.com Date: Fri, 11 Feb 94 23:50:41 PST To: cypherpunks@toad.com Subject: unsubscribe list Message-ID: <9402120247.tn36029@aol.com> MIME-Version: 1.0 Content-Type: text/plain not what i thought it was. get me off this f...ing list please From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Sat, 12 Feb 94 05:20:49 PST To: cypherpunks@toad.com Subject: Re: Strategies for getting encryption in widespread use QUICKLY In-Reply-To: Message-ID: <199402121320.IAA23807@totalrecall.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain "mjg" == Matthew J Ghio writes: [ auto-install comments deleted...] mjg> Does anyone want to develop an encrypted term program? On-the-fly mjg> encryption over a modem. This would allow everyone to encrypt very mjg> easily. It could support plug-in modules (with signatures) to support mjg> automatic pgp signing/verification, additional cipher modules (ie DES, mjg> IDEA, MPJ2). When logging on to you favorite BBS, instead of typing mjg> your password in, you enter your account, and then set your encryption mjg> on your terminal to your password, and if it's right, then you can mjg> decode the transmission and you are logged on. That way nobody could mjg> steal your password (or anything else) by tapping your transmission. If the machines to which you want to connect are in a kerberos realm and you can run TCP/IP (ala PPP or SLIP) on your end, then kerberized telnet will offer you the ability to a) connect to a host without sending your password over the connection using a standard kerberos ticket-granting ticket. b) encrypt the connection (DES using the session key), so that you can, among other things, klog on the remote host without the password being sent in the clear. It should be possible to add other encryption options into ktelnet. One might be able to adapt this for BBS use either by modifying kerberos or by using something like s/key. There's no need for cleartext passwords to be flying across the wire. michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sat, 12 Feb 94 10:11:10 PST To: cypherpunks@toad.com Subject: PGP Message-ID: <199402121811.KAA02105@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Could someone EMAIL me where I could get a copy of PGP for my Netcom account? Thanks. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: BOBES_PIERRE@delphi.com Date: Sat, 12 Feb 94 07:31:07 PST To: cypherpunks@toad.com Subject: DELETE ME FROM THIS MAILING LIST Message-ID: <01H8SMD8XGPU91WL3R@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Sorry to take up bandwidth; but I have tried the proper procedure for signing off this list to no avail. Please do sign me off. thanks bob From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bryan Ford Date: Sat, 12 Feb 94 10:21:09 PST To: Matthew J Ghio Subject: Re: Strategies for getting encryption in widespread use QUICKLY In-Reply-To: Message-ID: <9402121811.AA18867@schirf.cs.utah.edu> MIME-Version: 1.0 Content-Type: text/plain >Hmm... Well, having a program that will auto install segments only if >they are signed by trusted public keys is a good one... but then again, >most of the non-techies just want to have a program that works and that >they're happy with. Many people would rather just keep a stable, >working, but older version instead of going to the trouble of trying to >always have the latest. That's actually another reason such a system could be valuable. If multiple signatures could be attached to a particular version of a program, different versions of a program could be distributed simultaneously, each at a different "stability level". New versions would start with only the signature of the author, indicating that the author "thinks it works." Then as the alpha testers test the version, they sign it if they consider it stable. If "enough" signatures are attached to a particular alpha test version, it becomes a beta version and released to the much broaded beta test audience, who then similarly sign it only if they think it's stable, and finally it might become a release version. A particular user might configure the downloading/installation system to accept new versions of the software only after a certain number of signatures are attached to it. In addition, the user would probably specify some number of specific signatures that must be present - the author's, presumably, possibly other well-known beta testers, the maintainer of the primary FTP site it's being distributed from, etc. Essentially, the "specific signatures" check would be for security, while the "number of signatures" check would be only to keep track of the stability of the software. On the author's (distributor's) side, there might have to be some additional security provisions to ensure, as much as possible, a "one tester, one signature" rule, so tons of bogus signatures don't get accepted and added to the main distribution. But only the author/distributor should need to worry about this; normal users/ receivers of the software shouldn't need to be concerned. >I would be wary of an auto-update system because of possible bugs in the >software. Even if you only allowed updates from completely trusted >public keys, even the best of us make mistakes and screw something up... The same goes for PGP, anonymous mailers, etc. Any software system like this can only command trust as more and more people scrutinize it and test it and decide it's OK for them. >Perhaps we just need something that would make using encryption easier. >Tell me what you all think of this as a project for cypherpunks: > >Does anyone want to develop an encrypted term program? On-the-fly >encryption over a modem. This is another good application, but I think it suffers from the same problem as encrypted E-mail messages: as long as it's even a little less convenient than no encryption, most people just won't care enough to use it. The motivation for my suggestion was not so much to present a neat new idea (in fact, I'm sure the idea is not new at all), as to present a _strategy_ for achieving other social and political goals. The strategy I'm proposing is to find a way to make encryption an _enabling_technology_, not just a mostly-unnecessary inconvenience in the eyes of ordinary people. However, with that in consideration, don't let me discourage you from doing some kind of encrypted terminal program. In fact, one common denominator between it and any automated downloading/installation system would be the necessity of interfacing with existing encryption systems, probably more than one. A useful sub-project, whatever the bigger project(s) turn out to be, might be an easy-to-use, standardized "encryption interface library" that could be used in other programs to interface with other encyrption programs and modules. Bryan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Sun, 13 Feb 94 14:31:16 PST To: cypherpunks@toad.com Subject: Setting up a Magic Money server Message-ID: <199402122015.AA06992@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Magic Money seems to have reached a usable state. (Open mouth, insert foot, bite down firmly :-) ) Someone needs to set up the first server. Here's how: You can set up a Magic Money server on any machine with a net connection. You need to be able to run a program when mail comes in. You do not need root access. Running a Magic Money server is no harder than running a cypherpunks remailer. Unlike a remailer, there is no possibility of your server being used to harass or mailbomb anyone. Get Magic Money and PGP Tools (needed to compile it) from csn.org. Get pgptl10c.zip and mgmny10e.zip. If mgmny10e.zip isn't up yet, get mgmny10d.zip and fix the bug in mms_mint() by moving the free(fp); to the end of the function. This is the only change in version e. This version has been reported to work on both big and little endian machines. If your machine has assembly-language speedups, get them from the pgp23a source code. Use the same defines PGP uses to compile on your machine, and take out the NO_ASM define in my makefile. This will speed up your server quite a bit. Compile the client and the server. Define UPTON or one of the other modmult functions, because I have had problems with Smith's modmult. The hash file is currently set to about half a meg. It grows if it fills up. If you need to use less disk space, change the settings in mm.h. Put the server program "s" in one directory, and the client program "c" in another. Put something random (i.e. unknowable to an attacker) in a file called rand.dat in each directory. The programs won't work without this. The directories should be otherwise empty. Go to the server directory and run "s i" to initialize the server. It will ask you for the name of your server, size of your key, name of your coins, and denominations to use. Powers of 2 make good denominations. For example, you might use 1,2,4,8... up to 32768. With these 16 coin values, you can transfer any sum up to 65535 with 16 or fewer coins. After you have entered all the information, the server generates a PGP key pair, and an e/d list pair. Your server's ascii-armored public key is saved to bank.asc. You will need to distribute this key to everyone who wants to use your server. Copy bank.asc into the directory with the client. In that directory, run "c -i" to setup the client. The client generates a key, then creates a message "output.asc" which should be sent to the server. For example, if "client" and "server" were subdirectories in a common directory, you could run "s < ../client/output.asc > ../client/reply.asc" from the server's directory. Now go back to the client directory and run "c reply.asc" to finish setting up your client. You will be running this sequence a lot if you play with the system, so write a script. Your client now knows the name of your coins, and has the elist. This information is updated automatically when the server discovers the client's copy is out of date. Go back to the server directory and run "s m " where x is one of your higher-value coins. You will have problems if you are using version d and did not fix the bug as described above. This mints a coin and writes it out to coins.dat. Go back to the client directory and run "c ../server/coins.dat". The client reads the coin, checks it, and asks you for values of new coins to create. Create several smaller coins. The client keeps prompting you until you have created coins with a value equalling that of the old coin. The client creates another "output.asc". Run your script to pass it through the server, and run "c reply.asc" to process the results. The client now takes the signed coins from the server and the blinding factors from proto.dat, and unblinds the coins. The result is written to allcoins.dat. Now run "c -p" to withdraw coins from allcoins.dat. Enter the denominations to withdraw, and 0 to end. Now you have a coins.dat in the client's directory, so run "c coins.dat" to process it. It will count up the coins you withdrew, and prompt you for new coin values again, then produce another output.asc for the server. You can create a second client in another directory, and pass coins from one to the other. Try creating a "msg.txt" file in the server's directory. The client will then display the contents of the message whenever it processes a reply from the server. The client waits for a keypress after the message. Now that you know the server works, set it up so that incoming mail to your account is passed to the server, and the output from the server is sent back to the person who sent the mail. If you want to use the same account for the server and regular mail, have users put a specific word in the subject line of messages to the server. Announce your server, including its public key from bank.asc. You might want to provide binaries of the client for DOS, either by ftp or by automatic mail. You might also want to write a better makefile for the Unix version. Now you need to mint and distribute some, but not too much, money for people to play with. Give a few coins to the first x people who send a message to your system. Later you can have lotteries, post puzzles and simple ciphers for people to break, etc. to put more money into circulation. But keep your money scarce. People should be able to get a few coins to play with, but they should always want more than they have. Good luck! Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVyldMGoFIWXVYodAQGo4AP/SQz82XRtWC1W/qjGQWouVDn/82TBBGne ktNIfmPE92lPpH0V3f7EizBs466AEXTwaxq5qVpj4Fx6low1ceiaKBQxhNosB8Wa BydiS2E2iC6kQ1RPj5jb6UOdLTQzl2MM7UrI8J3KpxszQWjhbgM/5ddHoDXgqs/J VjjeM/iqNF8= =2ggl -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter shipley Date: Sat, 12 Feb 94 13:15:57 PST To: pfarrell@netcom.com Subject: Re: Strategies for getting encryption in widespread use QUICKLY In-Reply-To: <51623.pfarrell@netcom.com> Message-ID: <9402122100.AA24152@merde.dis.org> MIME-Version: 1.0 Content-Type: text/x-pgp -----BEGIN PGP SIGNED MESSAGE----- >In message Sat, 12 Feb 94 11:11:09 MST, > Bryan Ford writes: > >> This is another good application, but I think it suffers from the same >> problem as encrypted E-mail messages: as long as it's even a little >> less convenient than no encryption, most people just won't care enough >> to use it. > >I agree completely with this. we have to move encryption onto the desktop >PCs and Macs, and make it transparent to the naive users. Eudora and NUpop >are a good start, but aren't transparent when you use PGP or ViaPGP. > This is why I email this list to encourage the use of MIME email headers with a MIME mailer (elm, pine, mh, Zmail etc..) when a person receives email, the mailer agent will invoke pgp automaticly thus reading encrypted email is a user transparent process. -Pete -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLV1DdnynuL1gkffFAQE8ZwH6AgnKlKdyF0MLCKxuvWxR/kkzUJsXHfAI N8UBrRxWSKgMhQ0Zj6LkqU+UEjjEBYgJRq6HTkAPkziWk1zUpI4TsQ== =p0JM -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter shipley Date: Sat, 12 Feb 94 13:11:10 PST To: mpd@netcom.com (Mike Duvos) Subject: Re: PGP In-Reply-To: <199402121811.KAA02105@mail.netcom.com> Message-ID: <9402122109.AA24179@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain >Could someone EMAIL me where I could get a copy of PGP for my Netcom >account? Thanks. > >-- > Mike Duvos $ PGP 2.3a Public Key available $ > mpd@netcom.com $ via Finger. $ > ftp to soda.berkeley.edu and look in pub/cypherpunks -Pete From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sat, 12 Feb 94 11:25:31 PST To: cypherpunks@toad.com Subject: Re: Strategies for getting encryption in widespread use QUICKLY Message-ID: <51623.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Sat, 12 Feb 94 11:11:09 MST, Bryan Ford writes: > This is another good application, but I think it suffers from the same > problem as encrypted E-mail messages: as long as it's even a little > less convenient than no encryption, most people just won't care enough > to use it. I agree completely with this. we have to move encryption onto the desktop PCs and Macs, and make it transparent to the naive users. Eudora and NUpop are a good start, but aren't transparent when you use PGP or ViaPGP. I've written a non-TCP/IP Windows POP/SMTP client that will work with commercial providers such as Netcom and Digex, but I can't get the low level communications code to work - Window's comm.drv API is too flakey for me to understand and get working. I believe that my code is less than a week or two from being ready to distrubute, if I can get some help with the communications code. I asked a few months ago, and had one volunteer who didn't deliver. I'd love to find a cypherpunk willing to work with me to provide some sorely needed enabling technology. Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Sat, 12 Feb 94 06:00:50 PST To: cypherpunks@toad.com Subject: Re: List of forbidden mathematics? Message-ID: <9402121358.AA13308@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > Do any of you have a current list of banned mathematics topics handy? > I was reading a number theory book (Rosen) and got worried that I > might be stumbling into some of the areas forbidden to private > citizens. Are these topics forbidden by law or by influence? Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sat, 12 Feb 94 14:21:09 PST To: cypherpunks@toad.com Subject: Re: Strategies for getting encryption in widespread use QUICKLY Message-ID: <62543.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Sat, 12 Feb 1994 13:00:55 -0800, Peter shipley writes: > This is why I email this list to encourage the use of MIME email headers > with a MIME mailer (elm, pine, mh, Zmail etc..) when a person > receives email, the mailer agent will invoke pgp automaticly > thus reading encrypted email is a user transparent process. Clearly MIME is a step in the right direction. And clearly MIME is steg friendly, who can tell a MIME encoded PGP message from a MIME encoded GIF file without looking at character frequencies, etc. (You _know_ that I'm going to lie about the MIME-Content-Type flag :-) But I haven't yet found a Windows PC client that will work without TCP/IP. Maybe I haven't looked hard enuff. Since 85% of all computers are shipped with Windows, "widespread use" means Windows (or Windoze for the cynics). I also don't know why the network vendors charge so much more for SLIP and/or PPP, but until IP is as cheap as async, there is a need for lower technology solutions. There are also some design questions that have to be addressed on the human interface side. For example, some folks strongly prefered not to receive encrypted mail, because they didn't work in an PGP friendly environment. So you need to have a client that is smart enuff to automatically encrypt to folks who control machines on the net, and not encrypt by default to folks using unsecure delivery such as netcom.com's vt100 based users. And you need a nice way to override the default. Clearly this information goes in the roledex that you keep with your client software. I mention it only so that folks realize that the simple publication of a PGP or RIPEM key does not indicate that a user is ready to receive all email encrypted. Solving these problems is exactly why we write code. Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hkhenson@cup.portal.com Date: Sat, 12 Feb 94 17:51:09 PST To: cpsr-civilLiberties@Pa.dec.com Subject: The Clipper connection Message-ID: <9402121746.1.14231@cup.portal.com> MIME-Version: 1.0 Content-Type: text/plain If I may boil down one side of the Clipper/Capstone debate, it is certain members of the government saying: "We need to implement this encryption method so as to avoid problems we think may be coming. Trust us! We promise not to abuse your privacy." [except for the following--expandable--list of reasons.] Unlike some in this debate, I do not doubt the sincerity of Dorothy Denning or others like her. And I would have a lot fewer problems with Clipper/Capstone proposal if the people who will be granting access to the keys and those with legal access to the keys were of Dorothy's caliber. However, people of good will are not likely to be the ones who apply for these keys to your privacy in the future. I am right in the middle of a case which has remarkable similarities to a Clipper "request for keys." Full details have been posted to comp.eff.talk and misc.legal, but in brief summery, a Postal Inspector from Tennessee is attempting (for political reasons) to impose the obscenity standards of that region on an adult BBS run from Milpitas (just North of San Jose). To this end, he obtained a warrant to take the BBS hardware. Because of contained email and First Amendment activities of a BBS, subpoenas, not warrants, are required under two sections of federal law. The laws are Title 42, Section 2000aa, and Title 18 Section 2701, the same ones which were applied in the well-known Steve Jackson Games case. Pointers to these federal laws were *posted* on the BBS. The postal inspector downloaded this file (most of which *I* originally wrote), and *included* it in his affidavit for a search warrant to a Magistrate-Judge in San Francisco, along with a remarkably weak theory of how he could avoid application of these laws to himself. To obtain a warrant to take email and 2000aa materials, a number of judicial findings should have been made. None were. The postal inspector got his warrant, mailed child pornography to the BBS, served the warrant, and "found" the child porn. To give you an idea of the good will (and competence) of the particular agent involved, he had not included the child porn in the warrant, and so had to fill out another document at the time of the search. On this form he specifically described the material as "sent without his knowledge" (referring to the sysop). Of course this statement did not prevent this child pornography (in the sysop's house for all of half an hour) from being the basis of one count (of 12) of a grand jury indictment the BBS sysop faces in Tennessee. This warrant example applies to the Clipper situation. The risk under Clipper is that your private communications will be protected by the *weakest* link in the chain--one of the thousands of low level Magistrate-Judges among whom law enforcement agents shop for warrants and will shop for keys. These judges tend to be busy, or lazy or both, and they *trust* law enforcement agents. Even if the law is *directly quoted* in search warrant affidavits or key requests, and these laws *expressly forbid* granting warrants or key requests under the conditions cited, the judge may not even read a lengthy supporting affidavit before approving it. He is *very* unlikely to consider a the underlying laws when granting a request. The key escrow agents provide no protection whatsoever since they simply fill orders from agents with approved applications. Judges ignore the law with impunity, and so do law enforcement agents because one agency will almost never investigate another. As a practical matter, applications for search warrants are almost never denied. The same situation is certain to occur for Clipper key applications, no mater how weak the justification happens to be, or what laws are being violated by those seeking the keys. Keith Henson From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Timothy A. Ryan Date: Sat, 12 Feb 94 18:11:10 PST To: Jim_Miller@bilbo.suite.com Subject: Re: a protocol In-Reply-To: <9402130044.AA01412@bilbo.suite.com> Message-ID: <9402130204.AA03480@Crissy.Stanford.EDU> MIME-Version: 1.0 Content-Type: text/plain > > > An idea came to me today for a protocol for exchanging keys > point-to-point (inspired by the Robert Cain messages). The protocol > is a just combination of the Interlock Protocol described on page 44 > of "Applied Cryptography" and Diffie-Hellman, describe on page 275. > > Keeping with the terminology of the book, Alice will attempt to > exchange a key with Bob, and Mallet will attempt to sit in the middle > without being detected. > > As has been demonstrated in the past, I haven't read a lot of the > cryptography papers that are out there, so for all I know, this is a > well known protocol (or simple variation). However, I haven't seen > it, and it seems interesting. Anyways, on with the show... > > > 1) Alice sends Bob her public key. (ala Interlock Protocol) > > 2) Bob sends Alice his public key. > : : : > Jim_Miller@suite.com > > Could someone briefly explain the Interlock Protocol, I don't have "Applied Cryptography". However, it seems that Jim's protocol depends on the Interlock Protocol guaranteeing that Alice really gets Bob's public key and vice versa. Otherwise, it seems that Mallet could give each of Alice and Bob his (or is that a feminine name?) public key, go through Jim's protocol with each party, then just translate every message from cipher-text to clear-text then back to cipher-text using the key for the other half of the conversation. tim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.Claremont.EDU Date: Sat, 12 Feb 94 18:51:09 PST To: cypherpunks@toad.com Subject: Patches for magicmny Message-ID: <9402130245.AA13146@toad.com> MIME-Version: 1.0 Content-Type: text/plain I had to make a few patches for pgptools and magic money to compile on a dos system with microsoft c 6.0. #include and #include do not work with this compiler. I added #ifdef __TURBOC__ around these includes in mm.c, s.c, c.c, and ptd.c. In pgpmem.c, this system has malloc.h but not alloc.h. Change the #ifdef MSDOS to #ifdef __TURBOC__. With these changes it worked. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Sat, 12 Feb 94 16:51:09 PST To: cypherpunks@toad.com Subject: a protocol Message-ID: <9402130044.AA01412@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain An idea came to me today for a protocol for exchanging keys point-to-point (inspired by the Robert Cain messages). The protocol is a just combination of the Interlock Protocol described on page 44 of "Applied Cryptography" and Diffie-Hellman, describe on page 275. Keeping with the terminology of the book, Alice will attempt to exchange a key with Bob, and Mallet will attempt to sit in the middle without being detected. As has been demonstrated in the past, I haven't read a lot of the cryptography papers that are out there, so for all I know, this is a well known protocol (or simple variation). However, I haven't seen it, and it seems interesting. Anyways, on with the show... 1) Alice sends Bob her public key. (ala Interlock Protocol) 2) Bob sends Alice his public key. 3) Alice generates a Diffie-Hellman "n" value, encrypts "n" with Bob's public key and sends half of the "n" message to Bob. 4) Bob generates a Diffie-Hellman "g" value, encrypts "g" with Alice's public key and sends half of the "g" message to Alice. 5) Alice sends other half of "n" message to Bob. 6) Bob puts the two halves of Alice's "n" message together and decrypts it with his private key. Bob sends the other half of his "g" message to Alice. 7) Alice puts the two halves of Bob's "g" message together and decrypts it with her private key. Alice and Bob's each now have an "n" and a "g". Below, I try to show that they can only have the same "n" and "g" if there is no man-in-the-middle. Alice chooses a random large integer x and computes: X = (g**x) mod n Bob chooses a random large integer y and computes: Y = (g**y) mod n Standard Diffie-Hellman stuff. 8) Alice encrypts X with Bob's public key and sends half of X message to Bob. 9) Bob encrypts Y with Alice's public key and sends half of Y message to Alice. 10) Alice sends other half of X message to Bob. 11) Bob puts the two halves of Alice's X message together and decrypts it with his private key. Bob sends the other half of his Y message to Alice. 12) Alice puts the two halves of Bob's Y message together and decrypts it with her private key. Now Alice and Bob's each have an X and a Y. Alice computes k = (Y**x) mod n. Bob computes k' = (X**y) mod n. 13) Alice encrypts a message using k and sends it to Bob. Bob decrypts message using k' and validates success of protocol. 14) Bob encrypts a message using k' and sends it to Alice. Alice decrypts message using k and validates success of protocol. ---------- What can Mallet do to this protocol? Mallet can substitute his own public keys for Alice's and Bob's in steps 1 and 2. Mallet can then capture "n" (from Alice) and "g" (from Bob), although not immediately. Mallet forward Bob bogus "n" message halves and Alice bogus "g" message halves. Thus Alice will get a bogus g, call it g', and Bob will get a bogus n, call it n'. Mallet cannot forward the real "n" to Bob because of the interlock protocol. Similarly, Mallet cannot forward the real "g" to Alice. Mallet only learns "n" in step 5 and "g" in step 6. However, he must forward half of a bogus "n" to Bob in step 3), half of a bogus "g" to Alice in step 4. At the end of step 6, Alice will have n and g' and Bob will have n' and g. Alice and Bob continue with the protocol and calculate X and Y. Alice and Bob use the interlock protocol to exchange X and Y. As with n and g, Mallet will eventually get X and Y, but not before having to forward a bogus X to Bob and a bogus Y to Alice (call them X' and Y'). Alice and Bob, still unaware of Mallet, compute k and k'. However, since they are using different values for n, g, X, and Y, they will compute different values. The encrypted messages in steps 13 and 14 will expose Mallet. I've only spent about fifteen minutes thinking about this protocol. I can't say that it is without holes or even that it does what I say it does. However, I think it might have potential. What to the professionals think? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Sat, 12 Feb 94 11:21:10 PST To: cypherpunks@toad.com Subject: forbidden mathematics (I got the joke now...) Message-ID: <9402121911.AA13469@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Thanks to all for showing me that it was a joke only. :-) I didn't have the context and was taking this as strange but serious. It is sometimes very difficult to distinguish between satire and law. Hadmut ( a little bit slow with everything today...) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sat, 12 Feb 94 17:31:09 PST To: CYPHERPUNKS@toad.com Subject: They`re Baaaaack! Message-ID: <199402130127.AA09601@panix.com> MIME-Version: 1.0 Content-Type: text/plain For the second week in a row; the Admin, fascism, and computers made the front page of the Saturday NYT. "U.S. Seeks Wiretap Software for Law Enforcement" They are going to legislate the Digital Telephony Initiative or the kinder, gentler, version thereof. Telecoms customers will get to pay $300+ million to tap themselves. The Klinton proposal is alleged to be mellower than Bush's because it exempts "private networks." That means it's meaningless since virtually all future voice and data services will be delivered over "private networks." DCF "But the President of the United States *is* named Schicklgruber." -- Firesign Theater Liberation Front --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sat, 12 Feb 94 19:41:09 PST To: michael.shiplett@umich.edu (michael shiplett) Subject: Re: Strategies for getting encryption in widespread use QUICKLY In-Reply-To: <199402121320.IAA23807@totalrecall.rs.itd.umich.edu> Message-ID: <9402130323.AA00709@prism.poly.edu> MIME-Version: 1.0 Content-Type: text I'm currently developing a Mac BBS. (I don't know when I'll finish it but I've been working on it for the last 3 years!) I can put patches in to connect to whatever crypto terms will be out there, however, on the Mac, it's far easier to simply build a CommToolbox connection tool which ANY Mac BBS or Mac terminal could interface itself with. The BBS would have to specifically know about the encryption tool as it would need to link some key to a user... But other than that, the ability is already there. If we come up with a standard for encoded TCP/IP and serial communications and adapt existing programs to use them.... The serial communications would be much easier I suspect as most unix machines can simply have device drivers written for them that map an existing port to/from an encryption pipe and on to a virtual device. Ie: for every /dev/tty* you could have /dev/etty* It'll be harder for DOS, but not impossible. If anyone has the sources to a fossil driver, there are plenty of BBS software that use the fossils... Perhaps there would be some term programs that do this too? On Amiga???? (BTW: I've put off the Mac BBS for a while as I just stumbled on something far more important: a crypto-stacker for the Mac!!! I hope to get something up in beta in the next few months. I won't do the actual encryption routines, but will provide plenty of hooks for adding your own. I'm going to have it actually compress/decompress and have some hooks...) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sat, 12 Feb 94 20:01:09 PST To: mg5n+@andrew.cmu.edu (Matthew J Ghio) Subject: Re: Strategies for getting encryption in widespread use QUICKLY In-Reply-To: Message-ID: <9402130341.AA00829@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > probably be solved by packaging the data into manageable packets with an > error-correction protocol and then encrypting those. Error-correction > would be vital, as line noise can wreak havok on encrypted data. > (Although you could reduce the impact of the errors by weakening the > cipher somewhat.) I do have several ideas as to how to do this... Look at the code for Layers and Multisession(??) they both have sources for the unix end. If you base your code on that it should be fairly stable as we know the above products work. (Beware of Layers though, on the Unix end, it supposedly leaves opened ports after you log out which could be used to hack in, or look like they were used to hack in. I got my account pulled one day for running it, because some hackers were breaking in and leaving open ports as part of their footprints....) > What do you think? Anyone want to take this on as a project? > If I'm going to do it, it would be for MS-DOS systems, tho if there's > enuff interest, it might be possible to develop multi-platform support > concurrently. > Let me know... If you're going to do this, try to write some VERY generic code. Don't assume the size of a char, int, long, etc. Instead, use stuff like: #define CHAR char #define INT int etc. That way, if an int happens to be 32 bits on some weirdo machine, it can be redefined on that machine by simply modifying the headers... (better yet, use typedef, not #define.) Another thing, don't use any dos i/o functions to actually send the packets across, instead, do everything you can without calling on DOS or whatever C language library/compiler calls directly. Call the DOS functions to read/write to the serial port from one single place so that they can be easily modified. You really don't have to do too much for the packets and stuff... Basicallly each packet is composed of a header, data, and some sort of check. There are CRC codes out there already. Pull the 32 bit version out of some Zmodem program and use that... Your header should contain some packet id#, the size of the packet (no need to send 1024 bytes if the user just pressed one key :-), the CRC for the packet, and the packet itself... A good thing might also be to include a couple of special bytes at the begining and end of the packet so that the receiver can try to resynch itself if it gets hit by line noise... Say, 0x55,0x55,0xAA,0xAA, packetid#, packetsize, packetcrc, packet, 0x00,0x00,0xff,0xff for example. (while this is longer, the other side can look for 2 zeroes, followed by two 255's, followed by possibly some time before it sends a request to resend the packet. Or if you want to make things simpler, do as Xmodem (yuck!) send a small tiny header, the packet, and wait for an ACK from the other side before proceeding to send the next packet. That ACK would be after/before a packet that the other side sends of course... :-) Better yet, maybe you can just hack some source code for SLIP or UUCP or something... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Sun, 13 Feb 94 02:21:11 PST To: extropians@extropy.org Subject: Re: SCI: Brain Wave Alteration In-Reply-To: <199402110323.AA28727@halcyon.com> Message-ID: <9402131013.AA27536@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain Re use of strobe in EEG's - yes, the use of strobe lights with both closed and open eyes at various frequencies are still part of the standard EEG diagnostic protocol for differentiating among other things epelepsy, narco- lepsy, and other neurological disorders of this nature. -Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Goggans Date: Sun, 13 Feb 94 00:41:10 PST To: cypherpunks@toad.com Subject: Blatant Plug Message-ID: <199402130831.AAA25638@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain After a complete sellout at HoHo Con 1993 in Austin, TX this past December, the official Legion of Doom t-shirts are available once again. Join the net luminaries world-wide in owning one of these amazing shirts. Impress members of the opposite sex, increase your IQ, annoy system administrators, get raided by the government and lose your wardrobe! Can a t-shirt really do all this? Of course it can! -------------------------------------------------------------------------- "THE HACKER WAR -- LOD vs MOD" This t-shirt chronicles the infamous "Hacker War" between rival groups The Legion of Doom and The Masters of Destruction. The front of the shirt displays a flight map of the various battle-sites hit by MOD and tracked by LOD. The back of the shirt has a detailed timeline of the key dates in the conflict, and a rather ironic quote from an MOD member. (For a limited time, the original is back!) "LEGION OF DOOM -- INTERNET WORLD TOUR" The front of this classic shirt displays "Legion of Doom Internet World Tour" as well as a sword and telephone intersecting the planet earth, skull-and-crossbones style. The back displays the words "Hacking for Jesus" as well as a substantial list of "tour-stops" (internet sites) and a quote from Aleister Crowley. -------------------------------------------------------------------------- All t-shirts are sized XL, and are 100% cotton. Cost is $15.00 (US) per shirt. International orders add $5.00 per shirt for postage. Send checks or money orders. Please, no credit cards, even if it's really your card. Name: __________________________________________________ Address: __________________________________________________ City, State, Zip: __________________________________________ I want ____ "Hacker War" shirt(s) I want ____ "Internet World Tour" shirt(s) Enclosed is $______ for the total cost. Mail to: Chris Goggans 603 W. 13th #1A-278 Austin, TX 78701 These T-shirts are sold only as a novelty items, and are in no way attempting to glorify computer crime. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 12 Feb 94 21:41:10 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402130533.AA09054@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Developers using the current version of PGPtools should becareful to add keyspace FIFO and passphrase "burns" to their applications to insure that security critical information is NOT left carelessly in memory... while PGP 2.3A is VERY scrupulous, PGPTools package does NOT have sufficient internal checks and "burns" at present...this is left to the developer at pressent... I also noted a fifo_unlink routine where a burn should be performed prior to the unlink from the FIFO queue... Anon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Sat, 12 Feb 94 21:42:57 PST To: cypherpunks@toad.com Subject: How to easily increase remailer traffic Message-ID: <9402130537.AA03911@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Recently I was reading a message about how fast ftp porno sites go down because as soon as they are announced they undergo constant heavy use. Given an anonymous remailer network, there is no need for sending random noise messages to keep a constant traffic. Simply set up a double blind porno e-mail archive site. The site address itself would be a self-addressed pgp remailer block, and all return addresses would be SASE too. Not only would this provide a constant background of data flowing to hide important messages in, but it would also incentivize thousands of people on the net into using pgp via e-mail daily and would educate them about crypto. The double blind mechanism would keep the site safe from direct attack, and would give many people more confidence about requesting such files (since they could be encrypted on delivery) As more sites pop up using the double blind mechanism to avoid discovery, more and more remailers would be added to the network. People would be encouraged to set up simple light-weight remailers in their .forward once they figure out that there is safety in large numbers. Pornography is usually the first media to use new technology. Whether it's modems, networks, bbs, minitel, irc, muds, cd-roms, independent phone service, desktop video, desktop publishing, video games, you name it. Let's harness its power to found cryptoanarchy in cyberspace. All that's needed is a uucp setup, about 20 megs for jpeg picture archive or story archive, pgp, and some slightly more powerful remailer software. This is guaranteed to generate a steady stream of remailer usage (possibly too much) -Ray (unsubscribed still) -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Sat, 12 Feb 94 21:51:10 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402102226.AA09203@deathstar.iaks.ira.uka.de> Message-ID: <199402130540.AAA25442@eff.org> MIME-Version: 1.0 Content-Type: text/plain Hadmut writes: > You all seem to have a nice patent for defense against > Nazis. Why don't you tell/sell us this patent? It could > be very helpfull. It's not a patent. It's a principle. The idea is that the best cure for bad speech is not censorship, but more speech. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Sat, 12 Feb 94 21:52:54 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <9402102306.AA09283@deathstar.iaks.ira.uka.de> Message-ID: <199402130544.AAA25493@eff.org> MIME-Version: 1.0 Content-Type: text/plain Hadmut writes: > So? If you find a paper with YOUR face, YOUR name and big > letters KILL THIS MAN FOR BEING A JEW, would you think > this is okay? Yes. Freedom of the press means freedom for hateful ideas. Or it means nothing at all. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Greg - Kucharo Date: Sun, 13 Feb 94 00:51:10 PST To: cypherpunks@toad.com (cypher cypherpunks) Subject: Meeting Thanks Message-ID: <199402130850.AAA24152@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text Thanks to everyone who organized and presented at saturdays meeting,I had a great time and learned a great deal.I'm already looking foward to the next meet. Greg/kryten From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Sun, 13 Feb 94 14:33:14 PST To: cypherpunks@toad.com Subject: Setting up a Magic Money server Message-ID: <199402130914.AA12283@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Magic Money seems to have reached a usable state. (Open mouth, insert foot, bite down firmly :-) ) Someone needs to set up the first server. Here's how: You can set up a Magic Money server on any machine with a net connection. You need to be able to run a program when mail comes in. You do not need root access. Running a Magic Money server is no harder than running a cypherpunks remailer. Unlike a remailer, there is no possibility of your server being used to harass or mailbomb anyone. Get Magic Money and PGP Tools (needed to compile it) from csn.org. Get pgptl10c.zip and mgmny10e.zip. If mgmny10e.zip isn't up yet, get mgmny10d.zip and fix the bug in mms_mint() by moving the free(fp); to the end of the function. This is the only change in version e. This version has been reported to work on both big and little endian machines. If your machine has assembly-language speedups, get them from the pgp23a source code. Use the same defines PGP uses to compile on your machine, and take out the NO_ASM define in my makefile. This will speed up your server quite a bit. Compile the client and the server. Define UPTON or one of the other modmult functions, because I have had problems with Smith's modmult. The hash file is currently set to about half a meg. It grows if it fills up. If you need to use less disk space, change the settings in mm.h. Put the server program "s" in one directory, and the client program "c" in another. Put something random (i.e. unknowable to an attacker) in a file called rand.dat in each directory. The programs won't work without this. The directories should be otherwise empty. Go to the server directory and run "s i" to initialize the server. It will ask you for the name of your server, size of your key, name of your coins, and denominations to use. Powers of 2 make good denominations. For example, you might use 1,2,4,8... up to 32768. With these 16 coin values, you can transfer any sum up to 65535 with 16 or fewer coins. After you have entered all the information, the server generates a PGP key pair, and an e/d list pair. Your server's ascii-armored public key is saved to bank.asc. You will need to distribute this key to everyone who wants to use your server. Copy bank.asc into the directory with the client. In that directory, run "c -i" to setup the client. The client generates a key, then creates a message "output.asc" which should be sent to the server. For example, if "client" and "server" were subdirectories in a common directory, you could run "s < ../client/output.asc > ../client/reply.asc" from the server's directory. Now go back to the client directory and run "c reply.asc" to finish setting up your client. You will be running this sequence a lot if you play with the system, so write a script. Your client now knows the name of your coins, and has the elist. This information is updated automatically when the server discovers the client's copy is out of date. Go back to the server directory and run "s m " where x is one of your higher-value coins. You will have problems if you are using version d and did not fix the bug as described above. This mints a coin and writes it out to coins.dat. Go back to the client directory and run "c ../server/coins.dat". The client reads the coin, checks it, and asks you for values of new coins to create. Create several smaller coins. The client keeps prompting you until you have created coins with a value equalling that of the old coin. The client creates another "output.asc". Run your script to pass it through the server, and run "c reply.asc" to process the results. The client now takes the signed coins from the server and the blinding factors from proto.dat, and unblinds the coins. The result is written to allcoins.dat. Now run "c -p" to withdraw coins from allcoins.dat. Enter the denominations to withdraw, and 0 to end. Now you have a coins.dat in the client's directory, so run "c coins.dat" to process it. It will count up the coins you withdrew, and prompt you for new coin values again, then produce another output.asc for the server. You can create a second client in another directory, and pass coins from one to the other. Try creating a "msg.txt" file in the server's directory. The client will then display the contents of the message whenever it processes a reply from the server. The client waits for a keypress after the message. Now that you know the server works, set it up so that incoming mail to your account is passed to the server, and the output from the server is sent back to the person who sent the mail. If you want to use the same account for the server and regular mail, have users put a specific word in the subject line of messages to the server. Announce your server, including its public key from bank.asc. You might want to provide binaries of the client for DOS, either by ftp or by automatic mail. You might also want to write a better makefile for the Unix version. Now you need to mint and distribute some, but not too much, money for people to play with. Give a few coins to the first x people who send a message to your system. Later you can have lotteries, post puzzles and simple ciphers for people to break, etc. to put more money into circulation. But keep your money scarce. People should be able to get a few coins to play with, but they should always want more than they have. Good luck! Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLVyldMGoFIWXVYodAQGo4AP/SQz82XRtWC1W/qjGQWouVDn/82TBBGne ktNIfmPE92lPpH0V3f7EizBs466AEXTwaxq5qVpj4Fx6low1ceiaKBQxhNosB8Wa BydiS2E2iC6kQ1RPj5jb6UOdLTQzl2MM7UrI8J3KpxszQWjhbgM/5ddHoDXgqs/J VjjeM/iqNF8= =2ggl -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Bernardini Date: Sat, 12 Feb 94 23:52:58 PST To: cypherpunks@toad.com Subject: Broadening the use of Cryptography Message-ID: MIME-Version: 1.0 Content-Type: text/plain Maybe I have just missed something in this whole discussion, so please hold back the flames, but has a SIMPLE desktop mailer that encrypts using PGP been writen and widely distributed on any platform ? The common person will only do something if you make it simple for them to access. The attitude of don't complain, write the code youself won't fly with average Joe who wants to help by spreading the use of PGP. Most people have barely just enough time to worry about reading the news and checking their mail, let alone downlaod, compile and implement an encryption scheme. The priority should be to get people encrypting first, then worry about whether they understand the protocol for double-blind remailers. It seems to me that Universities should be the highest priority for spreading the use of PGP. It is the students who are willing to adapt to new technology the quickest. Some sort of product should be developed that can be distributed on the PC and Mac, like Pegasus mail (for those that are familiar with it), that will support PGP. It all comes down to marketing. Why not make a nice free-ware game that can carry a Cypher bill-board with it ? How many people see the Maelstrom start up screen on a Mac ? X-tetris on Unix ? Minesweeper on Dos ? It seems to me that widespread advertising should be a higher priority if PGP is going to succede. Matthew Bernardini From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Sat, 12 Feb 94 23:54:45 PST To: greg@ideath.goldenbear.com (Greg Broiles) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <198LHc2w165w@ideath.goldenbear.com> Message-ID: <199402130747.CAA26755@eff.org> MIME-Version: 1.0 Content-Type: text/plain Greg writes: > "Perry E. Metzger" writes: > > > I'll remind you that the supreme court has held that text-only works > > can not be held to be obscene. You can write anything you want, > > including explicit descriptions of sodomizing dead children, and it > > can not be censored. > > As I mentioned to Perry in E-mail, the above is incorrect. Pure text > can be obscene and hence unprotected by the First Amendment. Kaplan v. > California, 413 U.S. 115, 118-119, 93 S.Ct. 2680, 2683-2684 (1973). > Others here (Mike Godwin?) can likely provide a much better discussion > of just where this fits into First Amendment law; Shepherds' reveals no > more recent decisions which modify the holding in Kaplan. Greg is right. (Sorry, Perry.) As a practical matter, there are almost no obscenity prosecutions for words these days, but technically it's possible that words can be obscene. Ask 2 Live Crew. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jcook@pro-storm.metronet.com (Julian Cook) Date: Sun, 13 Feb 94 06:31:12 PST To: cypherpunks@toad.com Subject: UNSUBSCRIBE Message-ID: MIME-Version: 1.0 Content-Type: text/plain UNSUBSCRIBE ME PLEASE. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Sat, 12 Feb 94 23:51:10 PST To: pfarrell@netcom.com Subject: Re: Strategies for getting encryption in widespread use QUICKLY In-Reply-To: <62543.pfarrell@netcom.com> Message-ID: <199402130749.AA13018@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > But I haven't yet found a Windows PC client that will work without TCP/IP. > Maybe I haven't looked hard enuff. Since 85% of all computers are shipped > with Windows, "widespread use" means Windows (or Windoze for the cynics). There's a UUCP gateway for at least for Pegasus. Probably others as well. > I also don't know why the network vendors charge so much more for SLIP > and/or PPP, but until IP is as cheap as async, there is a need for lower > technology solutions. As far as I know, there are *several* PD Windows SLIP packages. Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Sun, 13 Feb 94 10:31:14 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Oh No! Nazis on the Nets In-Reply-To: <199402100240.AA23564@panix.com> Message-ID: <199402131824.KAA03233@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell sez: > > Of particular concern to the authorities are connections with Gary Lauck, > self-proclaimed head of America's neo-Nazis, whose organisation in > Nebraska is believed to be behind the mailing of a computer disk called > "Endsieg" (Final Victory) which contains bomb-making instructions. It is just this kind of thing that does in fact give me big qualms when considering the enormous consequences of unleashing inexpensive, easy to use, hard voice crypto that is accessible to anyone. I'm not really being a devil's advocate, I'm just sincerely concerned. Sure, this guy may have a nonsense plan or a workable one or perhaps none at all but... It could be the Pandora's box awaiting the opening that the cold war years never quite showed the balls to attempt. In this unstable and angry world with people obviously standing ready to do *anything* they can to get their way, is it appropriate to help them accomplish their deadly and reckless methods? I dunno, but when you feel you hold the key to this in your head and respected people think so too it really make you *stop* and think. On the other hand it is inevitable so why be personally concerned. Peace and Love, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Sun, 13 Feb 94 10:41:14 PST To: matthew@gandalf.rutgers.edu Subject: Re: Broadening the use of Cryptography In-Reply-To: Message-ID: <9402131032.aa07552@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain Long ago when I started writing pgpmail, I felt one reason people weren't using PGP much was inconvineince. So, I wrote code to fix this. Now if you use GNU Emacs to read and author mail (as I do) you can use my pgpmail (FTP://ftp.markv.com/pub/pgpmail/*) to automatically encrypt, decrypt, sign, and check the signatures -- all with little or no effort. (C-c e to encrypt, everything else is 0 interaction, save entering your PGP passphrase.) Now admittedly, this only works on systems where GNU Emacs can read mail and run PGP. This translates to primairily multiuser unix machines. Sigh. Well, at least you can do as I do, maintain 1 key for low security multi user systems, and another (high hassel cost) key for high security. The next project I am working on is a 'packet privatizer'. Expect alpha release sometime this or next year. j' -- O I am Jay Prime Positive jpp@markv.com 1250 bit fingerprint B06229 = B8 95 E0 AF 9A A2 CD A5 89 C9 F0 FE B4 3A 2C 3F 524 bit fingerprint 2A915D = 8A 7C B9 F2 D5 46 4D ED 66 23 F1 71 DE FF 51 48 Public keys via `finger jpp@markv.com', or via email to pgp-public-keys@io.com Your feedback is welcome directly or via my symbol JPP on hex@sea.east.sun.com Resist the Clipper Chip, write "I oppose Clipper" to Clipper.petition@cpsr.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Sun, 13 Feb 94 11:41:15 PST To: cypherpunks@toad.com Subject: Re: Oh No! Nazis on the Nets Message-ID: <199402131935.LAA29826@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Bob Cain said, >It could be the Pandora's box awaiting the opening that the cold war >years never quite showed the balls to attempt. In this unstable and >angry world with people obviously standing ready to do *anything* they >can to get their way, is it appropriate to help them accomplish their >deadly and reckless methods? I dunno, but when you feel you hold the >key to this in your head and respected people think so too it really >make you *stop* and think. Some of us have a lot more respect for humanity than these words of fear express. People like to talk to each other. That's all. Get out there and talk to people instead of gobbling up the media's attempts to tell you people are evil if you set them free to be themselves. The only ones who are evil are those too greedy or at least to narrow minded to see that it's time to bring the rest of the species up to our standard of living. It's you, the "good guys", who are forcing the unfortunate to turn to crime. It is this actively artificial scarcity that causes groups of people to band together to either fight those who do not have enough, or to fight those who do. "Peace and Love," -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLV456gSzG6zrQn1RAQFEKAQApdNxls7ProP5Kl3hyt4ARfWGP+3V4Mdx PKN0j/4UbUNtCxZKMIMV+9YJioDO5S5wg3IDf2yF6/nesDG+jEmfG59EeBujau4i w3Y8c73sPZQL5ymktV9HUapf444xsXdoeycXjF+sDCPm2USuc3vCp0+Z38nA2X6m OmcOI7xAnFY= =Ng9t -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@MasPar.COM (Jay R. Freeman) Date: Sun, 13 Feb 94 11:51:14 PST To: hkhenson@cup.portal.com Subject: Re: The Clipper connection Message-ID: <9402131944.AA08275@cleo.MasPar.Com> MIME-Version: 1.0 Content-Type: text/plain Keith Henson comments on the realities of obtaining subpoenas and wiretaps: > [...] I cannot help but note that if persons of good will should choose to attempt to improve the uniformity and correctness of application of law to circumstances such as those Keith mentions, a well-written expert system with a friendly user interface might be part of the solution. (This observation is a little borderline for cypherpunks but it does in principle involve writing code...) -- Jay Freeman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 13 Feb 94 11:53:56 PST To: cypherpunks@toad.com Subject: Actively Sabotaging Clipper and Capstone? Message-ID: <199402131947.LAA03223@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpatriots, It's becoming more and more evident that the Crypto War has already started, that the fascists in power have decided to ban the keeping of secrets and the use of strong crypto by nongovernment folks. In later messages I will expand on the ways we can actively sabotage the Clipper/Skipjack/Capstone/MYK-xx/Tessera key escrow systems, sabotage them with reverse engineering, with the planting of compromised versions on store shelves, with the publication of technical specs (such as "someone" did with the dumpster-diving adventure at Mykotronx--which I've heard freaked out the national security establishment!), and with the active spreading of disinformation about the compromise of the key escrow system. (Not everyone will like this "call to arms." I expect some harsh responses. But isn't this what we cherish about free speech, the ability to talk about controversial matters, even something as controversial (well, not to me, of course) as advocating the overthrow of the U.S. government?) How could Clipper be sabotaged? As a hint of what to expect, imagine the reaction of potential Clipper users to the reports that BlackNet has already seen the offer of $200,000 for the family keys? Or for the information leaking out of VLSI Technology Inc., fabricators of the Mykotronx chip (and the ARM 6 that is part of the key escrow system), that different "family keys" are being produced for different _countries_ (UK, Japan, etc.). I'm sure these countries will be thrilled to welcome these chips onto their shores, knowing that the family keys have already been provided to the National Security Agency! (Sidebar on U.S. surveillance of Japan: Japan's version of the NSA, the little talked about Chobetsu, is already advising Japanese chip makers that the NSA listening sites at Misawa Air Force Base is heavily targeting economic intelligence. "Yomiuri Shimbun," a large daily newspaper, reported on 2-29-92 that the NSA and other U.S. intelligence agencies had stepped up spying activities on Japanese manufacturing companies, intercepting faxes, voicemail, and ordinary conversations. Ostensibly, I suppose, this interception is targeted at detecting evidence of collusion by the keiretsus, arms agreement violations (recall the Toshiba propeller-machining case), and shipments of sensitive technology to U.S. adversaries. However, my contacts in the U.S. chip industry say the intercepted material is being used in pricing decisions and in trade negotiation talks, as with the "20% of your chip purchases must be of U.S. chips, or else....," and that the Japanese have just in the last 2 years launched a major effort to secure their faxes, voice lines, and computer networks against interception by the NSA and their affiliated eavesdropping compadres (Naval Security Group, Air Force Electronic Security Command, and Army Intelligence and Security Command (INSCOM), all of which operate out of large military bases maintained in Japan, but whose antennas are increasing turned away from Sakhalin Island and toward the commercial traffic flowing in our major economic opponent. These are the potential--but not very likely!--customers of Clipjack.) Methinks the "classifed aspects" of Clipper/Skipjack that Dorothy Denning recently mentioned (Denning: there are things the goverment needs to do that it can't tell you about) have largely to do with this economic espionage. Which is why we're already seeing "family keys" generated for specific target countries, like Japan, Germany, and France (our major "enemies" in this new world without our former enemies). Part of our sabotage of key escrow can be the recruiting of more Cypherpunks in these targeted countries and the providing of them with material we find from anonymous sources who forward juicy material (like the Mykotronx contracts, dates, specs, etc.). We can help create an attitude of intense skepticism about key escrow, perhaps even resulting in the widespread repudiation of Clipper use by corporations in these countries. (For example, how would Toshiba react to the report that Intel's Flash Memory group was tipped off about the planned production volumes for Toshiba's 16 Mbit flash? Do you think Toshiba will be an eager customer for Clipjacked phones from the U.S.? Right.) And key escrow can of course be attacked on "general principles." The idea that some conversations must be "escrowed" (whether the _keys_ are escrowed or the entire conversation is escrowed for later opening is a distinction without a difference) is anathema to everything this country once stood for. (Key escrow is analogous of course to requiring all Citizen Units of these Beknighted States to "escrow" their personal letters, diaries, family album pictures, and kitchen recipes with the local constables. After all, what if the government "needs" to consult these escrowed files to see if illegal kiddie porn pictures of one's infants are being pasted into the photo album, or if seditious thoughts are being discussed in letters, or if "hateful speech" is being used? As Professor Denning has pointed out, escrowing of the contents of one's house does not affect the law-abiding citizen, who has nothing to fear if he has nothing to hide, and allows law enforcement officers the needed means of ensuring full compliance with all 17,532 laws now on the books. Besides, the key escrow systems ensures that safeguards exist: both the FBI and the Department of Justice will have to agree before your escrowed diaries, letters, photo albums, and recipes can be examined. You, of course, will not be notified that this has happened.) Clipper and Capstone (the data standard that is coming), known also by various names such as Skipjack, MYK-xx, Tessera, etc., are said to be "voluntary" standards, but the signs are pointing toward the outlawing--officially or practically (more on what I mean by this below)--of alternatives to these Big Brotherish systems: * Clipper/Capstone/Tessera will be useless in "fighting crime" if the targets refuse to use them. Even a "dumb criminal" is not going to pay extra money for an official AT&T "Clipjack" phone....he'll either take no special precautions whatsoever (a la John Gotti) or his technicians will set him up with something other than the key escrow system. * The inevitable "market failure" of Clipperphones ("Reach out and tap someone") will result in calls for a mandatory standard. We've all seen this coming ever since the first proposal (and earlier, as I wrote in my October 1992 piece, "A Trial Balloon to Ban Encryption?") * The "Digital Data Superhighway" (what a dumb name!) will almmost certainly attempt to impose various kinds of regulations and rules for data. You all can speculate on the laws... * The tax avoidance implications of strong crypto are so profound that the Feds are undoubtedly panicking about this. (A source tells me that my "crypto anarchy" schemes, now being talked about by others, and the subject of articles in various magazines, are being taken seriously be the Treasury folks and FinCEN, and that they are getting more and more active in the NSA-NIST-CIA-Justice planning for key escrow, wiretapping, and surveillance. (Cf. the great article in "Wired," the December issue (I think--it has Sonic the Hedgehog on the cover), on FinCEN, the Financial Crimes Enforcement Network.) * Speaking of wiretapping, the S.266-based wiretap proposal *has not gone away*. It will come back bigger and badder than ever. I'm attaching the description of what's cooking now, based on an article from yesterday's NYT. Key escrow, wiretapping, increased surveillance of economic transactions, FinCEN, the collusion of the credit reporting agencies with intelligence folks (how do you think 50,000 people in the Witness Security Program (aka Witness Protection Program) are so well hidden in this age of computers?), all are changing the equation drastically. There are more than 700 subscribers to the Cypherpunks list. If only a handful of us actively sabotage the Clipper/Skipjack system, we may have a major impact. (Of course, our putting the "penny on the track" could also produce the train wreck of a complete crackdown on computer communications, but this is unlikely: the genie's already out of the bottle, the networks are already too anarchic and too ubiquitous, the sites are already beyond the control of the U.S. government. Time to sabotage this whole Big Brother system. --Tim May And here's the article, or a summary of it, about the Administration's ongoing plans to put a goverment wiretap in every network: From: Junger@samsara.law.cwru.edu (Peter D. Junger) Newsgroups: talk.politics.crypto Subject: White House Seeking Software to Aid in Wiretaps Date: Sat, 12 Feb 1994 14:09:20 GMT Lines: 27 Message-ID: The New York Times has an article this morning (9/12/94) on the first page of the national edition by Edmund L. Andrews, datelined Washington, Feb. 11 with the headline that appears above in the subject line. I quote two paragraphs: "The White House is pressing for legislation to force telephone and cable companies to install computer software on their networks that would enable law enforcement agencies to eavesdrop on phone calls and computer transmissions, Clinton Administration officials said today. ". . . . "Like the computer chip plan, the new bill is likely to put the Administration on a collision course with both telecommunication companies and civil rights groups. Industry executives believe any such measure could cost as much as $300 million, so that they would have to seek higher rates from customers. Civil rights groups argue the measure is largely unnecessary and poses potential threats to privacy." The bill is supposedly a new version of the wiretapping bill that Bush asked for and did not get. Peter D. Junger Case Western Reserve University Law School, Cleveland, OH Internet: JUNGER@SAMSARA.LAW.CWRU.Edu -- Bitnet: JUNGER@CWRU From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sun, 13 Feb 94 10:21:13 PST To: Cypherpunks Mailing List Subject: Pornography Server Message-ID: MIME-Version: 1.0 Content-Type: text/plain In response to the posting about setting up a pornography server (Sorry, I'm afraid I deleted the specific message so I cannot remember who you was :-). That is certainly a way for people to get and use PGP and to get used the remailers. It would get a lot of heavy use as well. Now, if there was a way to batch mailings (so that if, say, six people ordered one item, it would be sent as one letter to all six instead of six different letters, with precedence set to bulk), that would help even more. Now, there are also some practical considerations as well. What materials do you archive? If you put up pictures (gif or jpeg), you will be talking about tremendous amounts of traffic. Once they are uuencoded, even with compression, they can be huge. If you limit yourself to things such as stories and the like, you will have less traffic, but also less use. There is also the legal side of distributing pornography. Interstate transfer is naughty and with Al Gore's Information-Superhighway Patrol, it will raise some very political issues (but, by using a decent blind system, for all the patrol knows, the distributor might be in the recipient's state). Also, and this is really just an interface issue, scripts should be developed that will automate the retrieval process (ie, build and submit the mail message). These would be similiar to the hop.mail or anon.mail scripts, but would be custom to the pornography server. For example: It begins with an input for the file to be retrieved. It will continue prompting for that until the person enters a null (or 'q' or something) It will then list (at least) one dozen remailers, and they can select one (or take a default, and randomize it. Or perhaps randomize it through >1 remailer, although that decreases response time.). They will then have to PGP sign their mail message (so that the ordering software can verify the person placing the order. This is to cut down mail-spoofing to mail-bomb an enemy with porn.) Encrypt it for the appropriate parties Send it on its way. The server can either reply immediately with the appropriate files, or it can batch everything up for processing during low-traffic times (I personally like the first, but dont' really care that much). The mail is then PGP encrypted back to the recipient (by getting the key from a key server, or by having the orderee register their key before hand, with the latter probably being easier, although it does leave a paper trail that can be examined) and sent out with precedence set to 'bulk' so that other stuff is more important on the mail links. It should all be fairly accomplishable with a series of perl and sh scripts on either end. The real question is what to offer. I'll talk more about this from an organizational stand-point if anyone is interested. I'm afriad that I'm really not that good a programmer (even of simple shells) as my field of expertise is in management and other administrative stuff (but obviously not spelling :-) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 13 Feb 94 13:11:15 PST To: cypherpunks@toad.com Subject: Re: Actively Sabotaging Clipper and Capstone? In-Reply-To: <199402131947.LAA03223@mail.netcom.com> Message-ID: <199402132103.NAA11219@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hey, I've just been told in e-mail that my $200,000 figure for the Clipper keys (a tape or compilation of the ones that are held in escrow) is way too low, probably by two orders of magnitude. Maybe so, as having these keys could mean a lot. But my point is that nearly any such figure will represent an incredible temptation. Such is the risk of any centralized system in which a master key (or set of escrowed keys) unlocks such valuable information. And my point is that just the _rumor_ of such a black market may be enough to destroy what little confidence in Clipjack already exists. So, let the bidding begin! (But don't send your bids to me, personally.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jito@iikk.inter.net (Joichi Ito) Date: Sat, 12 Feb 94 20:31:09 PST To: cypherpunks@toad.com (Cypherpunks List) Subject: copyrights of anonynous messages Message-ID: <9402130428.AA27705@iikk.inter.net> MIME-Version: 1.0 Content-Type: text/plain Can someone tell me what the understanding is about reprinting and reposting messages send via anonymous remailers? IE if I am writing an article and want to quote from this list, I will try to get permissions from the author. What do I do about anonymous notes? - Joi -- true name: closest email address: closest fax number: <+81-3-5454-7218> current physical location: travel path: <.> mosaic home page: http://iikk.inter.net/ -- finger jito@netcom.com for PGP Public Key, RIPEM Public Key -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sun, 13 Feb 94 12:41:14 PST To: cypherpunks@toad.com Subject: REMAIL: new remailer Message-ID: <9402132035.AA19427@arcadien.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Cypherpunks, After reading Tim's ideas on second generations remailer, I decided to try coding a new experimental remailer which includes some of the features mentioned. Because I am doing a couple of different things, I wrote the scripts from scratch since I need the familiarity with the code that comes from actually writing the whole thing yourself. However, I don't think it will be hard to add these features to Hal's code, if they are found desirable. I've been testing for a while and it seems to work. * Send mail to barrus@tree.egr.uh.edu to enter the remailer. Ultimately, mail will be remailed from elee6ue@rosebud.ee.uh.edu. That is, there is a "mystery" processing point in between: mail -> barrus@tree.egr.uh.edu -> ? -> elee6ue@rosebud.ee.uh.edu -> wherever. I imagine it isn't difficult to figure out what the middle processing point is, but I thought I'd distribute things around a bit. * Mail from ? to elee6ue@rosebud.ee.uh.edu will be encrypted, even if the mail sent to barrus@tree.egr.uh.edu isn't. So mail with a latency delay will be encrypted as it sits at ?; mail with no latency will by encrypted before travelling to elee6ue@rosebud.ee.uh.edu. * The remailer elee6ue@rosebud.ee.uh.edu has been restored to normal. That is, the "digital cash" (random strings) features has been taken out. * The remailer figures out whether the message is encrypted (with PGP) or not. So no encrypted pasting token; perhaps later I will add RIPEM capability. * Instructions to the remailer are of this form: The instructions come first, then a space, then your message. The original header of the message is thrown out (see *subject below). For example, a valid message with the new remailer is: - ----------8< cut here >8---------- Anon-To:klbarrus@owlnet.rice.edu Subject:guess Gee, I think I figured out where ? is. - ----------8< cut here >8---------- Of course, message body may be further encrypted with the public key of the remailed-to person, and the entire message (between the cut marks) may be encrypted with the public key of the remailer. * The following instructions are recognized: Anon-To:address Request-Remailing-To:address Cut:cutmarks Latent-Num:num1 Subject:text * Anon-To: and Request-Remailing-To: are really the same. The address specified is where to send the body. If the address is /dev/null, whitehouse.gov, or null, the body is dropped. If you attempt to mail to an*@anon.penet.fi, the address will be rewritten to na*@anon.penet.fi. * Cut: allows you to specify cutmarks. DO NOT PUT A SPACE AFTER THE COLON UNLESS YOU WANT IT. Thus Cut:-- specifies the cutmarks to be '--' (beginning of line, dash, dash, end of line) while Cut: -- specifies the cutmarks to be ' --' (beginning of line, SPACE, dash, dash, end of line), which is very different. Sendmail is invoked with -oi so putting a lone period in the first column should not end the message. You can specify (nearly) arbitrary cutmarks, which are matched against the body of your message. If an exact match occurs, the rest of the body is not sent. If you specify cutmarks which also happen to be PERL metacharacters, the cutmarks will be changed to the default '--'. I've tried to allow for the metacharacters to be cutmarks, but it just won't go. If you happen to know how to do it, let me know. Try the cutmarks feature out before depending on it to save you. * Subject:text allows you to specify your subject. When mail is received, the original header is thrown out. After all, you can pad and multiply hop your message all over but if the subject remains "How I reverse engineered the Clipper chip" throughout it's trip, then you lose some security. If you do not specify a subject, "Re: your mail" will be used. * Latent-Num:num1 lets you specify how many messages must come in (not necessarily be mailed out) before yours goes. Pick a reasonable number or your mail may sit there for a real long time. * Logging: I'm only logging whether an arriving message was PGP encrypted or not, and the day of the month. This is just to get an idea of usage. * I'll fill out Xenon's remailer disclosure list soon. But this remailer involved three seperate account on three different machines so it might not fit into the current list very neatly ;) Here is the public key for the remailer: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi1al40AAAEEAJgl2BRKibTRuBPufnNwUnYWU8jyqHOeO5CvOCw8ZhVJm614 Jaa134x8LgfjBRdU4eLMth3D6ldYhtJQ1k2UMHsx9QUAIWVY5mOn0o8wbQNjqAuv 5SFUYBg8qS7U8pdl8Mr0v2Cmyeq9WeRSaoeYxf+D4hQIjMvnMMcTftZ/jd/BAAUR tCFyZW1haWxlciA8YmFycnVzQHRyZWUuZWdyLnVoLmVkdT6JAJUCBRAtXdAtg4Ds 6kta1jMBAY+yA/9XDZZXgG8pTAKky4Zj8KxDSfPZIesXSEN9I/tsV4Zfak9mE8Oc aRs2Wphx6WcasX6/D9lgP8bT/Pnr9NDvqWLg0vC9yxk87D9ny8xNAreVTeH0+/HD 7VaMhiQCEsADut+0FYFs/44N/IeQriOZS48kwM1PdUjVlc2aqMmobsk4SA== =XWIf - -----END PGP PUBLIC KEY BLOCK----- Other things I will be looking at implementing as time permits: * Digital Cash - hopefully with the Magic Money code. * Time Latency - letting a user specify when (timewise) before remailing a message is remailed. I will possibly combine this feature with digital cash. * Avoiding Sendmail - using an SMTP package Peter Honeyman sent me. Maybe just telnetting to port 25 if that's good enough. * Padding - Hal sent me some code to pad inside PGP messages; upon decryption the padding is thrown away. * Other ways to receive mail - that is, something like an altered fsp, custom client/server code, or WWW in Nate's experiment. Essentially materialize the file at the remailer (without mailing to the remailer) to be delivered later. This will probably be undoable since I'm not root. Karl Barrus -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLV6NgYOA7OpLWtYzAQF2JQP/YSrLjPbjPIzStLAwTcIazl9rPCr4O3if RWs8YUFJvt+1+2XGkPTdSd+poRykwN/x+9JNK2cCsy8MP4gd8hxOkpaFclAdFLO+ X2e66Y3JVCbXWvGQEG3hUeWIcte2uc5WCXaXhG8FkU6Lhkw9XZFX7la4ZJ7bKmGo ExaTyCJVZu4= =B3D/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Sun, 13 Feb 94 13:01:14 PST To: cypherpunks@toad.com Subject: Re: a protocol (that doesn't work) Message-ID: <9402132053.AA19346@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Did you ever wish there was an "unmail" command? I realized about halfway home that the protocol I described not only didn't work, but demonstrated to the world my lack of understanding of the man-in-the-middle attack against Diffie-Hellman. Oh well, I guess I'll keep my day job a little longer... At least I now have a better understanding of just how hard it is to foil man-in-the-middle attacks. >From reading the description of the Interlock Protocol, I saw that it is possible to arrange things so the man in the middle has to do a lot more work. It may be that Robert Cain has come up with a protocol that increases the work necessary to maintain a man-in-the-middle attack to the point where the attack becomes impractical, although not impossible, in theory. However, I think that is this becomes the case, an attacker would simple cut Bob completely out of the picture and change the man-in-the-middle attack to a %100 spoof of Bob. Since Alice and Bob have never met and don't share any secrets, how would Alice be able to tell the difference between the real Bob, and Mallet completely spoofing Bob? In the abstract, I don't see any way. There may be some real-world situations where Alice can tell the difference between Bob and pseudo-Bob. It depends on the situation and what assumptions Alice makes about a properly behaved Bob. If pseudo-Bob doesn't behave the way Alice expects real-Bob to behave, then Alice could get suspicious. But now we've existed the realm of cryptography and enter the realm of human relations. Of course, there's still a lot of money to be made offering imperfect solutions that are good enough for some people. Jim_"still learning"_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sun, 13 Feb 94 13:21:16 PST To: cypherpunks@toad.com Subject: REMAIL: list of remailers Message-ID: <9402132119.AA20562@arcadien.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Well, it's been a bit since I posted this, I hope I got all the activity over the past month. -----BEGIN PGP SIGNED MESSAGE----- Cypherpunk anonymous remailers, 2/13/94 Q1: What are the anonymous remailers? A1: 1: remailer@chaos.bsu.edu 2: nowhere@bsu-cs.bsu.edu 3: hh@cicada.berkeley.edu 4: hh@pmantis.berkeley.edu 5: hh@soda.berkeley.edu 6: 00x@uclink.berkeley.edu 7: hal@alumni.caltech.edu 8: ebrandt@jarthur.claremont.edu 9: catalyst@netcom.com 10: qwerty@netcom.com 11: remailer@rebma.mn.org 12: elee6ue@rosebud.ee.uh.edu 13: elee7h5@rosebud.ee.uh.edu 14: hfinney@shell.portal.com 15: barrus@tree.egr.uh.edu 16: remailer@utter.dis.org 17: remailer@entropy.linet.org 18: elee9sf@menudo.uh.edu 19: remail@extropia.wimsey.com NOTES: 1-6 no encryption of remailing requests 7-19 support encrypted remailing requests 19 special - header and message must be encrypted together 11,16,17,19 introduce larger than average delay (not direct connect) 11,16,19 running on privately owned machines 18 supports RIPEM encryption, caches remailing requests 15 supports different request syntax 5 features USENET posting ====================================================================== Q2: What help is available? A2: Check out the pub/cypherpunks/remailer directory at soda.berkeley.edu (128.32.149.19). chain.zip - program that helps with using remailers dosbat.zip - MSDOS batch files that help with using remailers hal's.instructions.gz - in depth instruction on how to use hal's.remailer.gz - remailer code pubkeys.tar.gz - public keys of remailers which support encryption pubkeys.zip - MSDOS zip file of public keys scripts.tar.gz - scripts that help with using remailers For MAC's, at 129.82.156.104 in /pub/pgpc/ are two files: pgpc22.tar.gz, pgpc22.tar.Z which assist in using the anonymous remailers, including anon.penet.fi. Or try the cypherpunks gopher site (chaos.bsu.edu) and look in "Anonymous Mail" for instructions. Mail to me (klbarrus@owlnet.rice.edu) for further help and/or questions. ====================================================================== Q3. Email-to-Usenet gateways? A3. 1: group-name@cs.utexas.edu 2: group.name.usenet@decwrl.dec.com 3: group.name@news.demon.co.uk 4: group.name@news.cs.indiana.edu 5: group-name@pws.bull.com 6: group-name@ucbvax.berkeley.edu NOTES: * This does not include ones that work for single groups, like twwells.com. * Remember to include a Subject: with your post, may cause failures if missing #6 blocks from non-berkeley sites (so use the berkeley remailers :-) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLV6YtoOA7OpLWtYzAQFwogQAxfy0wgSBBDtFXCMoI6ie1cTJSlw8kPrz wCKwsVN5gOrIIjCiesfbcQCwJYOyQMvOFfem3AI7M/fhKWocObqca8h5dViXi21O ZKXzZM2QeKmlNI35OwpgxUSp6hZa6rI8xJxvG88yadCZ0oNisvz5Ibb0Pab3XH1p 3nk0upVKlSM= =VnOr -----END PGP SIGNATURE----- -- Karl L. Barrus: klbarrus@owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Fred Cooper Date: Sun, 13 Feb 94 12:31:13 PST To: cypherpunks@toad.com (Cypherpunks) Subject: PGP Procmail Message-ID: <199402132024.PAA02426@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain A while ago, someone (Matthew Ghio?) posted a procmail recipe for handling PGP msgs... I just switched over to using procmail and would like a copy of this... If someone can contact me for transfer arrangements, or provide with a pointer to its location .... Thanks FRC -- #include /* Neural Nets catch only dreaming fish. */ Paranoia... It's more than a state of mind. It's a way of life. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sun, 13 Feb 94 13:53:48 PST To: cypherpunks@toad.com Subject: Re: Actively Sabotaging Clipper and Capstone? In-Reply-To: <199402131947.LAA03223@mail.netcom.com> Message-ID: <9402132144.AA14095@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > Hey, I've just been told in e-mail that my $200,000 figure for the > Clipper keys (a tape or compilation of the ones that are held in > escrow) is way too low, probably by two orders of magnitude. > > Maybe so, as having these keys could mean a lot. Indeed. If/when this technology becomes widespread, to the right/wrong people this data will become an exceedingly valuable target for theft or destruction. We're talking outlandish James Bond plots here; it becomes realistically worthwhile. If you're an organization with no special love for the US Government and plenty of resources at your disposal, would you choose to go through the pain and labor of trying to break the cryptosystem when you know the keys are all sitting around in a couple of filing cabinets? -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Phillips Date: Sun, 13 Feb 94 16:31:15 PST To: "Perry E. Metzger" Subject: Re: UNSUBSCRIBERS PLEASE READ In-Reply-To: <9402132250.AA13784@andria.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Actually, most mailing lists are run by machines, not human beings, at least for routine administrative tasks. Especially for such things as subscribing and unsubscribing. I too attempted to unsubscribe a couple days ago, largely because the noise posts are not filtered. There are plenty of list managing software packages out there, which aren't difficult to install. I suggest anyone planning on running a mailing list look into them; machines were made to do repetitive tasks. On Sun, 13 Feb 1994, Perry E. Metzger wrote: > > PLEASE READ!!!! PLEASE READ!!!! PLEASE READ!!!! PLEASE READ!!!! > PLEASE READ!!!! PLEASE READ!!!! PLEASE READ!!!! PLEASE READ!!!! > > Internet mailing lists are run by HUMAN BEINGS, NOT MACHINES. These > humans do things like go on vacation or go to work at jobs that do not > pay them to maintain mailing lists. The list mail frequently goes to > another mailbox other than the maintainers, one which is only read at > one or two week intervals. It is not unreasonable for mailing list > maintainers to take a week or even two weeks to process your request! > You should not be shocked by this. You should EXPECT this when you > sign up for a list! > > If you find even after several weeks of sending mail to the -request > address that you are getting no response, DO NOT SEND MAIL TO THE > NORMAL LIST. This may come as a shock to you, but often the person > maintaining the list does not even subscribe to the mailing list. At > the same time, you will be annoying hundreds if not thousands of > people with your mail. If you have an emergency and apparently are not > getting any service, send mail to "postmaster" on the machine that > hosts the mailing list. > > Do not on any account do this sort of thing: > > K12OCEZB@vaxc.hofstra.edu says: > > Begging your apologies but I tried unsubscribing on Friday and I'm still > > getting mail, so please, > > Unsubscribe Evan Boshnack > > Do what needs to be done to "make it so" > > Thanx, > > Evan > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Sun, 13 Feb 94 14:51:15 PST To: cypherpunks@toad.com Subject: escrow-to-black box protocol Message-ID: <9402132240.AA20910@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Has the government published a description of the protocol the escrow agencies will use to download the Clipper keys to the black boxes? If so, is there a FTP'able description of it somewhere? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: K12OCEZB@vaxc.hofstra.edu Date: Sun, 13 Feb 94 13:51:16 PST To: cypherpunks@toad.com Subject: Unsubscribe me! Message-ID: <01H8UDVRYKGY95MU5I@vaxc.hofstra.edu> MIME-Version: 1.0 Content-Type: text/plain Begging your apologies but I tried unsubscribing on Friday and I'm still getting mail, so please, Unsubscribe Evan Boshnack Do what needs to be done to "make it so" Thanx, Evan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Thure Date: Sun, 13 Feb 94 08:01:12 PST To: cypherpunks@toad.com Subject: Unsubscribe Message-ID: <9402131558.AA16188@nilen.nada.kth.se> MIME-Version: 1.0 Content-Type: text/plain Unsubscribe me please. / Bjoern nv90-btu@nada.kth.se From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Greg - Kucharo Date: Sun, 13 Feb 94 17:33:17 PST To: 72114.1712@CompuServe.COM (Sandy) Subject: Re: REAL WORLD ENCRYPTION In-Reply-To: <940213233835_72114.1712_FHF71-1@CompuServe.COM> Message-ID: <199402140131.RAA27143@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text My Real World intrest in crypto is in preserving my freedom of speech and action in the face of a government who continues to try and deny those rights to me. As many on the list have said,we cannot always trust the government to uphold the rights granted in the constitution.With crypto,I hope a measure of self-gurantee will come about so we won't have to rely on government trust.Freedom of speech is a real world thing,we use it everyday.Any crypto product that enhancesthat use and protects it,I would use.In addition,economic freedom is something I would be intrested in using(as i watch more of my cash go to government). Greg Kucharo kryten@shell.portal.com "In the high school halls,In the shopping malls, conform or be cast out." Rush-Signals. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 13 Feb 94 14:53:07 PST To: K12OCEZB@vaxc.hofstra.edu Subject: UNSUBSCRIBERS PLEASE READ In-Reply-To: <01H8UDVRYKGY95MU5I@vaxc.hofstra.edu> Message-ID: <9402132250.AA13784@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain PLEASE READ!!!! PLEASE READ!!!! PLEASE READ!!!! PLEASE READ!!!! PLEASE READ!!!! PLEASE READ!!!! PLEASE READ!!!! PLEASE READ!!!! Internet mailing lists are run by HUMAN BEINGS, NOT MACHINES. These humans do things like go on vacation or go to work at jobs that do not pay them to maintain mailing lists. The list mail frequently goes to another mailbox other than the maintainers, one which is only read at one or two week intervals. It is not unreasonable for mailing list maintainers to take a week or even two weeks to process your request! You should not be shocked by this. You should EXPECT this when you sign up for a list! If you find even after several weeks of sending mail to the -request address that you are getting no response, DO NOT SEND MAIL TO THE NORMAL LIST. This may come as a shock to you, but often the person maintaining the list does not even subscribe to the mailing list. At the same time, you will be annoying hundreds if not thousands of people with your mail. If you have an emergency and apparently are not getting any service, send mail to "postmaster" on the machine that hosts the mailing list. Do not on any account do this sort of thing: K12OCEZB@vaxc.hofstra.edu says: > Begging your apologies but I tried unsubscribing on Friday and I'm still > getting mail, so please, > Unsubscribe Evan Boshnack > Do what needs to be done to "make it so" > Thanx, > Evan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sun, 13 Feb 94 15:21:16 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402132312.AA24279@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain While not _directly_ an encryption matter, it bears pointing out that pure text seems to be falling under the tender ministrations of the Bureau of Alcohol, Tobacco and Firearms. Reports in talk.politics.guns indicate that the Louisville, KY BATF has informed a non-FFL (i.e., not a gun dealer, thus not under BATF jurisdiction in the matter) Army-Navy store's proprietor that it would be "shut down" if he did not remove from sale some Paladin Press titles on illegal conversion of firearms. According to followups, it's worse: The State of Michigan has outlawed such texts for some time now. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 13 Feb 94 18:31:15 PST To: cypherpunks@toad.com Subject: Re: REAL WORLD ENCRYPTION In-Reply-To: <940213233835_72114.1712_FHF71-1@CompuServe.COM> Message-ID: <199402140229.SAA20882@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (Initially a reply to Sandy alone, but his partners in crime^H^H^H^H^H may wish to see my responses as well, and the issueof who will use a "digital bank" are of direct relevance to Cypherpunks as well. Hence I'm copying the list on this reply.) Sandy, Good questions! I may or may not open an account, but how much I put into would be dependent on the degree of "Swiss"-type services. Probably not many such services, I am surmising, so it would make little sense for me to liquidate assets currently in the U.S. to move them into your bank (if I remained in U.S., no protection. If I left U.S., no _need_ for your bank). I think this'll be a cultural problem you guys will face. You can't be a real digital money bank, in the long-range sense we've talked about. (Total anonymity, Lichtenstein "anstalt"-type anonymity, digitally mediated.) How many users, and of what type, can you expect? Probably at least a hundred folks on the List will say they plan to use your bank. Of these, 50 will actually open an account...the rest will think twice about the repercussions, or will wimp out, or will just not get around to it. Unfortunately, most Cypherpunks are of modest means, being students or just starting out in industry, so the average deposit will be--I predict--less than $2000. (Most people have not much more than this in their checking accounts...if they have more, they spend it.) After the novelty of showing their friends their ATM card from "First Cyberspace Bank," or whatever, wears off, expect folks to drop out. The noncognoscenti, the cryptographically challenged, will likely balk at the crypto aspects, unless they are so well hidden as to thus be of little interest...you'll just be another credit union or bank. Good luck, and maybe a reasonable career to pursue, but not a millenial event. Maybe I'm missing something, but in the space of features that a digital money system _could_ offer (somday), what I gather you plan to offer is not sufficiently interesting for "high rollers" to take a serious interest. Real tax avoiders will move assets in other ways...the idea of an ATM card and a slight savings on checks or debits by not having to process paper will not influence them on matters of this importance. (BCCI, Castle Bank, Nugan Hand, etc. were not started with deposits from the proles. Just not enough money in that.) So, I have a hard time seeing how you'll get a lot of members. But then, you folks haven't talked much about your actual plans, targeted classes of customers, plans for dealing with the existing banking laws (including reporting of transactions), and so on. So perhaps I'm completely offbase here. It's hard for us to give you feedback when we know so little about your plans. But from what I've gathered, I'll open an account just for the novelty of it and may keep a few thou in it. Maybe less, depending on your interest rates paid. (I currently write all my checks and do all my VISA transactions out of an "Active Assets Account" that pays me interest on a positive balance and charges me a very reasonable interest rate, near the discount rate, on a negative balance. I use this account for checks, debit card (VISA), and ATM. And I get a lot of extra services, like fully computerized summaries of expenditures and transactions--useful at tax time. Your system had better be nearly as full-serviced, or the tax avoidance/money laundering services had better be _damned good_, or why should I bother? Other folks may have different priorities, but these are mine. (I'm all for secrecy, but I want true secrecy. The fact that my bank has full computerized records for me may be _superficially_ "counter privacy" to some, but all U.S. banks maintain these records anyway, and these can be inspected by the Feds at any time, without a search warrant. So I'm happy to get the detailed records.) Offer a "digital numbered account," with the massive reputation-related safeguards that would be needed, and a whole new class of depositors could appear. But also expect massive moves by the Feds. Just my honest opinions. I wish you guys well. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Detweiler" Date: Sun, 13 Feb 94 17:31:15 PST To: cypherpunks@toad.com Subject: T.C.May `forgery' Message-ID: <199402140130.SAA12830@longs.lance.colostate.edu> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks, I did not write that letter. It was fowarded to me via an anonymous remailer. One among you sent it to me. The question is, which one? why? To those of you who are so confident it is a forgery-- why? perhaps it is, but you base your dogmatic convictions on nothing credible, simply your passionate, zealous enmity to me. BTW, this is my official resignation as Chief Cypherpunk Whistleblower. The position is a thankless, nasty job. There just really is no place for me in cyberspace. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Corbet Date: Sun, 13 Feb 94 17:41:15 PST To: cypherpunks@toad.com Subject: Spread encryption with telnet? Message-ID: <199402140135.SAA04509@stout.atd.ucar.EDU> MIME-Version: 1.0 Content-Type: text/plain The current furor over people with password sniffers on the Internet made me think of another possible option for spreading the use of encryption on the net. As everbody knows, the problem is with the passing of plaintext passwords over the net. Get rid of these passwords, and the crackers have to go back to the other 99999 ways of breaking into machines. It couldn't be very hard to grab a version of telnet and telnetd off the net and hack in some sort of encryption of the data stream. Heck, you could just use the vendor's DES library on systems that have it -- perhaps not the most aesthetic solution, but easy. Put in a negotiation option so that encryption will be used when both ends support it, and you have instant plug-in relatively secure telnet. As a bonus, you get your whole session encrypted, not just the password. It seems like it could be much easier to install than, say, kerberos, and offer more security. I would guess that if you made something like this available and EASY, that lots of people would install it on their machines. Folks are a little nervous right now, and a sniff-proof telnet might make them feel better. If I made a telnet that simply hooked into a vendor's encryption library, with no internal encryption code, would I have ITAR problems still? That may be moot, since any vendor encryption library almost certainly will not address the problem of coming up with a session key, so probably some sort of key exchange protocol would have to be put in. Overall, this seems easy and useful enough that I'm amazed that nobody has done it yet. Have I missed something? jon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy <72114.1712@CompuServe.COM> Date: Sun, 13 Feb 94 15:51:16 PST To: Subject: REAL WORLD ENCRYPTION Message-ID: <940213233835_72114.1712_FHF71-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, I would like to start a new thread. I want to know what the people on this list intend to do with cryptography in the "real world." There are a number of Cypherpunk projects on the drawing board or already deployed: Stego, encrypted phones, encrypted and anonymous remailers, stealth PGP, a digital bank, etc. Do the folks on this list intend to use these tools, or is your interest only theoretical? I'm not looking for simple "yes" or "no" comments, however. I'm interested in finding out how much you are willing to reorganize your life in order to take advantage of these techniques. I want to know what factors would increase or decrease your use of cryptographic products and services. What do you want? What do you fear? My interest is more than academic. I am one of the Cypherpunks involved in creating a digital bank. If the 700 or so people on this list wouldn't open an account in a digital bank, chances are no one else would either. The same goes, of course, for secure phones, encrypted e-mail, and all the rest. What Real World concerns you have about crypto? Talk to me. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLV65Ek5ULTXct1IzAQHpBQP/aaCxIpmSZru4viy43hsK0Z9jdkjCw0zm S89ZhTP7w2nJkBqUT0qzOi0N42yTAaxL77fLDTeiRrBkAlgmEZDMeYEf7em4rAa3 yDmhkMd4yhgReDr+hNKl7OhvHL776An7STJ4pJAbdbKAipLAFNAF4lTcT5Ucf14h 1WXFBQklrv8= =tS11 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tramm@lsmsa.nsula.edu (Tramm "root" Hudson) Date: Sun, 13 Feb 94 17:11:16 PST To: 72114.1712@compuserve.com (Sandy) Subject: Re: REAL WORLD ENCRYPTION In-Reply-To: <940213233835_72114.1712_FHF71-1@CompuServe.COM> Message-ID: <9402140204.AA08901@lsmsa.nsula.edu> MIME-Version: 1.0 Content-Type: text > I would like to start a new thread. I want to know what the > people on this list intend to do with cryptography in the "real > world." There are a number of Cypherpunk projects on the drawing > board or already deployed: Stego, encrypted phones, encrypted > and anonymous remailers, stealth PGP, a digital bank, etc. Do > the folks on this list intend to use these tools, or is your > interest only theoretical? Well Sandy, I plan to use these tools we've developed. I use PGP on a regular basis (my public key is available on most of the key servers or my .plan) for encryption of mail and sensitive source. I do not sign my messages, nor do I collect everyone else's keys -- for the bulk of the things I do, it is pointless. Encrypted phones, remailers, and such are of little use to me. Stego could be usefull, but I have not had the opportunity to necessitate it. Stealth PGP? Sure -- it's a good idea, but anyone can strip the "Begin PGP data block" messages. > I'm not looking for simple "yes" or "no" comments, however. I'm > interested in finding out how much you are willing to reorganize > your life in order to take advantage of these techniques. I want > to know what factors would increase or decrease your use of > cryptographic products and services. What do you want? What do > you fear? My life does not depend on the cryptographic techniques we hvae developed. I would hate for -anyone- to have to depend on the work of others so much. If I needed, I would install a new vresion of sendmail to automatically encrypt all outgoing/local mail; I would use the encrypted filesystems; I would use the encrypted cores that someone has proposed. But -- nothing I do right now needs that sort of security. > My interest is more than academic. I am one of the Cypherpunks > involved in creating a digital bank. If the 700 or so people on > this list wouldn't open an account in a digital bank, chances are > no one else would either. The same goes, of course, for secure > phones, encrypted e-mail, and all the rest. Of course not! If we wouldn't use a digital bank, then who in the regular public would? What they don't realize is that most of the banking now adays is electronic and just the same as the digital banks we have discussed. I would open an account in a digital bank on a few conditions: 1) The currency could be tendered elsewhere. I hate the "tokens" that arcades and casinos use. If I can't use the money I store in the digital bank for something other than "digital postage," then it is of no use to me. 2) I would have some insurance that my "money" is safe and that I can retrieve it at any time. Just like the FDRC insures member banks, I would like some digital version of that. Will all the banks have separate currencies? Or will there only be one master bank with slaves across the net? > What Real World concerns you have about crypto? Clipper scares me. I don't like the idea of the government regulating encryption. Banks and finaces, I have no problem with, but cryptography really scares me. Why do they want to be able to read my love letters (or my seditions email, or anything else of mine)? Most of my files are 0755 anyway, so they are free to read them. Another thing which bothers me -- most of the people I work with and the other users on my machines have their umask set to 7077. Why? What do they have to hide? I leave my umask at 7022 and only chmod go-rx on the files I don't want anyone else to read. With encryption, it is just one step further. > Talk to me. Sure -- just as long as someone is listening. > Tramm "Will ramble for net access" Hudson ------------------------------------------------------------------ tramm@chartres.ee.tulane.edu tramm@lsmsa.nsula.edu lshud7354@alpha.nsula.edu tbhudso@cs.sandia.gov G{CS,E,M,T,U} !-d+ p? ^c++++ l++ u{++,+++}!? --e+{?)# !m ?/s-  !(--n++) ~++h---(*) ?f+ !s &w- t- r* y?+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sun, 13 Feb 94 20:01:16 PST To: 72114.1712@CompuServe.COM (Sandy) Subject: Re: REAL WORLD ENCRYPTION In-Reply-To: <940213233835_72114.1712_FHF71-1@CompuServe.COM> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > > Talk to me. > I am interested in preserving the personal safety of me & mine. (Loved ones, etc.) I have numerous friends involved in certain victimless activities which are currently proscribed by our Friends[tm] and I would like to be able to dicuss these things without worry of having my friends incarcerated. To this end I have done much work showing them how to use PGP and encouraging the use thereof. It is a *very* slow process. I am in the planning stages of setting up a crypto-oriented internet-connected househould, which I hope to use to furthur the above goals, as well as sell crypto services to the internet community, such as anonymous remailer, a psuedonyms server, and other various services. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLV70RXi7eNFdXppdAQFAwAQAog95Q08vSU97mRg6W/M+frUeJ4OV2+p5 cq9o6LQZlyfmqwS1aGstHYo/UsVP+euOvwUs64RzfXMuJJBFIervHBBUtUHdGyDu VMzb64Bc3VU/wTsLxmc8TM8a5LwVEWaqwzxRPtBc9Lo5NZ98VYk+qQrdqdxEmXRL IiWWq6ucQXw= =YlAY -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sun, 13 Feb 94 18:51:15 PST To: Cypherpunks Mailing List Subject: Re: Gun conversion info banned In-Reply-To: <01H8UNJZ5J8Y9JDNWD@delphi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Actually, with the gun paranoia in the US today, this law could very well be upheld, dispite 1st amendments ramifications. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 13 Feb 94 21:01:17 PST To: cypherpunks@toad.com Subject: Tracking Contacts with Clipper Message-ID: <199402140500.VAA09723@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain A comment in sci.crypt about how Clipper will make it much easier for the Feds to track who's talking to whom... This is an important point, which I've seen mentioned a few times over the past 10 months, but not given nearly enough attention. To wit, if Clipjack phones are ever used by dissidents, subversives, Cypherpunks, etc., then the key block that goes out with every call--from both ends of course--will make recording the identities of both parties trivial. The "webs of trust" of PGP get replaced by "webs of co-conspirators." An easy way to track down associates. Further, merely using an encrypted phone with a "racketeer-influenced" person could conceivably enmesh one in the conspiracy. (This is merely speculation.) Whatever happened to the "phone remailer" project? The idea, floated about 15 months ago by parties who can speak up should they wish to (I only contributed some ideas, but was not the originator), was to create commercial phone banks that would scramble the origin and destination of call. Somewhat like call forwarding schemes (which wreak havoc with some wiretap procedures) and like the old stand-by of renting a room and having one phone wired to another phone. The idea here was to put these capabilities into a central switch and sell access, various optional services, etc. Out of the country would be even better. (Did you know that some of those ee-vil 900 phone sex outfits have moved to non-U.S. locations? Seems that U.S. law about blocking access, not to mention, antipornography laws, doesn't apply in places like Tijuana.) I could see some tie-ins with Voice PGP (the Soundblaster-based projects supposedly being worked on by several different groups). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Sun, 13 Feb 94 21:11:17 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Actively Sabotaging Clipper and Capstone? (fwd) In-Reply-To: <199402132115.NAA04812@soda.berkeley.edu> Message-ID: <199402140503.VAA17109@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sameer sez: > > tcmay@netcom.com (Timothy C. May) sez: > Cypherpatriots, > > It's becoming more and more evident that the Crypto War has already > started, that the fascists in power have decided to ban the keeping of > secrets and the use of strong crypto by nongovernment folks. Not yet. Just a kneejerk so far. They have decided they have the power, though. They have court decisions to back that up. If the administration decides to "just say no" they have shown us in the last few days that they can and will. > > How could Clipper be sabotaged? Easily. By using it for the purpose of distibuting hard public keys. Willingly or not, they have solved that problem. :-) > > Time to sabotage this whole Big Brother system. Tim, I think that those of the big brother mentality who are left are doing that just fine all by themselves. :-) Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sun, 13 Feb 94 18:21:15 PST To: cypherpunks@toad.com Subject: Gun conversion info banned Message-ID: <01H8UNJZ5J8Y9JDNWD@delphi.com> MIME-Version: 1.0 Content-Type: text/plain >Reports in talk.politics.guns indicate that the Louisville, KY BATF has >informed a non-FFL (i.e., not a gun dealer, thus not under BATF >jurisdiction in the matter) Army-Navy store's proprietor that it would >be "shut down" if he did not remove from sale some Paladin Press titles >on illegal conversion of firearms. >According to followups, it's worse: The State of Michigan has outlawed >such texts for some time now. Has this law ever been challenged in court? I doubt if it would stand up, as long as the books are written as "here's how one would..." rather than actively encouraging you to do it. Technical information cannot be banned, as long as you aren't inciting violence. In any case, here's a good use for the nets and anonymity. Scan those books, OCR the text, keep the graphics, and put them up for ftp or setup an anonymous mail server to mail them out. Technology can make such censorship impossible, but only if we use it. --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Sun, 13 Feb 94 14:01:16 PST To: tcmay@netcom.com Subject: Re: Actively Sabotaging Clipper and Capstone? In-Reply-To: <199402131947.LAA03223@mail.netcom.com> Message-ID: <199402132147.VAA00207@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain Actually, I had heard that there were three different family keys already: US. UK. Sweden. ... and that this indicated that the at least some organizations within these governments had "bought into" the Clipper scheme. The person who told me this claimed that the pressure for key escrow came from much higher levels -- the National Security Council, *not* the NSA -- and that various lower-level functionaries within NIST among others were *not* happy about having to toe the administration line on key escrow. This does not fit well with Gore's recent "good cop" remarks. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 13 Feb 94 19:11:16 PST To: Jonathan Corbet Subject: Re: Spread encryption with telnet? In-Reply-To: <199402140135.SAA04509@stout.atd.ucar.EDU> Message-ID: <9402140300.AA13887@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Jonathan Corbet says: > Overall, this seems easy and useful enough that I'm amazed that nobody has > done it yet. Have I missed something? Yes. Its been done. See the BSD 4.4 telnet for an example. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Sun, 13 Feb 94 21:53:09 PST To: cypherpunks@toad.com Subject: Re: REAL WORLD ENCRYPTION Message-ID: <9402140545.AA23226@bogart.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Sandy Sandfort writes: >I would like to start a new thread. I want to know what the >people on this list intend to do with cryptography in the "real >world." I read this as an invitation to rant. :-) This is going to be a little harsh, I'm afraid. > What do you want? What do you fear? I'm here for the crypto phase change. I'm here because of a technological perception about computation in general and encryption in particular. Crypto is a lever. Crypto is about mechanical advantage, small actions with big consequences in the progress of a major social change brought on by computation. Computers are changing the world in a way comparable to the invention of iron, or the printing press, or the steam engine. And cryptography is a pivotal point of influence in the direction that society will take in the next fifty or a hundred years. >My interest is more than academic. I am one of the Cypherpunks >involved in creating a digital bank. If the 700 or so people on >this list wouldn't open an account in a digital bank, chances are >no one else would either. The same goes, of course, for secure >phones, encrypted e-mail, and all the rest. Put the digital bank on Oceana and let them both sink together. Fuck overthrowing the government. As my mother would say, "vast plans in half-vast ways..." For what it's worth, I appreciate and admire the Vision. But it's impossible to take this grandiose stuff seriously when I'm still sending my password in cleartext over my phone line. Digicash is white noise until somebody has something to spend it on. Nobody's going to put their life savings in a bank named "crazed-libertarian@subversive.com". Get real. The problem is not a lack of vision or a lack of expertise, it's a lack of social acuity. All those damn unsubscribe messages are telling us something, and nobody seems to be listening. The problem is that the cypherpunks can't even run a mailing list that's easy for people of limited technical ability to use, much less a bank or an entire nation. Somebody this last week posted a proposal about an encrypted terminal program, something that comes up once in a while, and the only replies I saw were from people saying "Oh, WELL, this has already been taken care of - -- just get a TCP/IP protocol connection and implement kerberos and haven't you read RFC 10329-2394032.9292-11193742 anyway? This is all standardized." Except that I'm still sending my password over my phone line in cleartext. Pr0duct Cipher is working. Mike Ingle is working. Mike Johnson and Grady Ward are distributing. Julf and the Remailer People (who mean our net no harm) are giving people meaningful channels for speech. John Gilmore is insisting on observance of the law. These things are for real. We don't need a new government. We don't need a million metric tons of hexagonal concrete slabs floating off bermuda full of "pioneers". We don't need any bullshit toy banks. The crypto phase change will be brought about by a thousand small and unromantic actions. If we are to be visionaries and subversives, let us style ourselves as visionary and subversive bricklayers, working slowly and patiently and from the ground up. The crypto phase change is not about anarchy, it is about insisting on accountability from the government we already have. The crypto phase change is about user interfaces in Windows. It's about plug-and-play software that lets people secure their own privacy in an indifferent world. These are the things that will effect change. The rest is ego. >What Real World concerns you have about crypto? > >Talk to me. Talk back. -- Will "A skilled commander seeks victory from the situation" -- Sun Tzu -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLV6sJPfv4TpIg2PxAQFK5QP+I7gz5NOi4GdzHToX/MnWL8YjpLFgZPFJ JRnwgxAw2QEMYdvORWckBFN/zgrLs7CTlgDT5Pz+uT2qEeYEXX/yRtMo9LLANeqe 8Gy8CnFWFCoC0s8Mt5rG96fG6Y4YAEAnRuYj0ZRb5vb3daU8+GPhfaXp6tr27H3a xkOioJoDG74= =L0+J -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Sun, 13 Feb 94 20:31:17 PST To: Cypherpunks List Subject: Time on Clipper Message-ID: <00541.2844026729.3333@washofc.cpsr.org> MIME-Version: 1.0 Content-Type: text/plain Time on Clipper Time Magazine CHRONICLES THE WEEK January 30 -February 5 Big Brother Chips? The Clinton Administration has decided to foster use of ''Clipper Chips'' in government communications equipment, thus allowing the FBI et al. to eavesdrop on computerized messages. The FBI reportedly is also investigating increased use of ''sniffer'' programs, which steal passwords and access to private data on the Internet. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Dace Date: Sun, 13 Feb 94 21:51:17 PST To: Bryan Ford Subject: Re: Strategies for getting encryption in widespread use QUICKLY In-Reply-To: <9402110328.AA10866@schirf.cs.utah.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'm new to the list, but after reading the article in Wired I felt I needed to hear all this, Nazi flames aside. I run linux myself and I'd like to see your idea take root. The Kind From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Dace Date: Sun, 13 Feb 94 22:01:17 PST To: Jim_Miller@bilbo.suite.com Subject: Re: message pools revisited In-Reply-To: <9402110507.AA13369@bilbo.suite.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain hmm...it sounds interesting...I'm not directly "on the wire" unfortunately but if you need help with some code and can stand a newbie to Unix C (i taught myself C in DOS and about 4 months changed to Linux) I'd be happy to help if/when I can. The Kind From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Mon, 14 Feb 94 00:41:16 PST To: cypherpunks@toad.com Subject: alt.steganography Message-ID: <199402140833.AAA20162@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I'm trying to get someone to create alt.steganography, 'cause I'm getting quite a few sci.crypt types asking me, yeah ME, that's who they're asking damn it, in great detail about the qualities of random noise created by various sources such as a microphone or AM radio or a scanner. And about adjusting checksums instead of direct LSB changes to store the data. Fractal stego is coming soon too. And Apple's microphone sends sounds to a D/A converter which does NOT output its noise as random. Awk! I try, but it's time to get these people talking to each OTHER, not to me. I don't know how to create a newsgroup, but if someone doesn't do it for me (us), I'll have to do it myself. I certainly do know some people to ask how. There's quite a few serious programmer types who want to create steganographic software. I've gotten quite a response to my "announcing" Stealth-PGP on Usenet. The person who gets credit for coming up with the name "Stealth" instead of my boring "VGP" says he has changed plans and hopes to offer an external utility to strip and later restore any PGP message. For the newbies, this isn't just removing the "-----BEGIN..." header and footer! How 'bout it? At least tell me what the "proper" name should be for the group. sci.steganography will take to long to get approved. alt.steganography is OK, but isn't alt.security.steganography more correct? -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLV7wVwSzG6zrQn1RAQHyuwP/ekQGxsJ0SFKl9rXkMtzBt8NUMkS72byo RNngI6XQ9LWdz6JTIv6HHvKlAg5R68IJhOXUaRpxIGY5mAZkqQ6HV6gmcGc/LVRw xle/EmESDSJZxFzPtCZZsJpmN7NUw3GkZ38BQwT7qP5raYRr92HOCcnHXbVei/kZ VysymRITmRM= =fDoU -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 14 Feb 94 02:01:21 PST To: cypherpunks@toad.com Subject: Re: alt.steganography In-Reply-To: <199402140833.AAA20162@mail.netcom.com> Message-ID: <199402140952.BAA09705@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain In this post, I'll first take issue with Xenon's proposal (though he is of course welcome to pursue what he wishes, natch). And I'll also briefly mention the Cypherpunks FAQ, which I agreed to do at the December meeting--and which is urgently needed, I think. Xenon/Qwerty/Nik(?) writes: > I'm trying to get someone to create alt.steganography, 'cause I'm getting quite > a few sci.crypt types asking me, yeah ME, that's who they're asking damn > it, in great detail about the qualities of random noise created by various > sources such as a microphone or AM radio or a scanner. And about adjusting ...lots of stuff elided.... Cool your jets, Xenon! :-} Things go up and down in popularity. Besides, stegonpgraphy is a branch of cryptology, so sci.crypt is a perfectly fine place to discuss it. Why create a new group that many cryptologists would then be unaware of, when such a good group already exists? And the issue you mention above, the quality of random noise sources, is also an oft-discussed issues here on Cypherpunks and in sci.crypt...it hardly belongs in "alt.stegonagraphy"! In fact, all of these issues *are* what crypto is all about: randomness, padding, traffic analysys, shielding, encryption, number theory, protocols, and on and on. None of these topics needs its very own discussion group. (And why not, by the same logic, also create alt.random.numbers, alt.dining.cryptographers, alt.remailers, alt.digital.money, alt.voice.pgp, and so on? All of these are of about the same importance as stegonography. Probably more so, as stegonagraphy is inherently limited by it being "security through obscurity," which typically doesn't last very long. Like invisible inks and microdots--the two compelling examples of past stegonagraphy--once the secret gets out, the technique rapidly fades in significance.) Stegonography has been with us for a long time, we've debated it many times (cf. my post in 1988 in sci.crypt on the LSB method, reprinted a couple of times), and at least _two_ major stego programs are widely available: - JSTEG, for UNIX, in the cypherpunks archives - Stego, for Macintosh, at various sites, including sumex.stanford.edu Stego, written by Romana Machado several months back, puts arbitrary files (up to some max length) into Mac PICT files. Maybe GIFs, too, though I haven't checked recently. She demoed this at a Cypherpunks meeting in October or thereabouts. (Someone correct me if I'm wrong, but stripping the PGP header and footer blocks off to leave on the "random"-looking stuff should be a fairly trivial exercise, If you know "where" the PGP bits are, isolating them and then adding back the headers and footers should be equally trivial. Stealth PGP may indeed be useful, but many new problems are added. A stealth mode, which strips off the wrapper would be feasible today, but then one would need "out of band" ways of letting the recipient know which bits to decrypt.) > There's quite a few serious programmer types who want to create > steganographic software. I've gotten quite a response to my "announcing" > Stealth-PGP on Usenet. The person who gets credit for coming up with > the name "Stealth" instead of my boring "VGP" says he has changed plans > and hopes to offer an external utility to strip and later restore any PGP > message. For the newbies, this isn't just removing the "-----BEGIN..." > header and footer! Maybe I'm revealing myself as one of the "newbies," but what do you mean here? Headers and footers all look the same, meaning they are apparently uncorrelated to the contents (carry no information). I agree that not having them introduces other problems (knowing which bits to treat as the PGP message, as above). I'm not sure who your source was, but be advised that the term "Stealth PGP" was in use at least a year ago....I heard Kelly Goen or Phil Zimmermann refer to a future version of PGP with this name. Not that it really matters a lot, but you ought to be aware that the designers of PGP were aware of the issues you have raised recently. Only so much time to get everything done, though. > How 'bout it? At least tell me what the "proper" name should be for > the group. sci.steganography will take to long to get approved. > alt.steganography is OK, but isn't alt.security.steganography more > correct? I say discuss stego in _this_ group, Cypherpunks, or in sci.crypt or one of the *.security groups (or multiple groups). Too often there's a rush to spawn new groups and lists when the traffic would be welcome on existing groups. The the ne groups die of posting starvation. For example, there was a rush to create a "hardware cypherpunks" mailing list and a "DC-Nets" mailing list...I haven't heard anything from either of these groups recently. Stegonagraphy has its charms, but I doubt that the issues need or justify a separate group. Ditto for the proposal someone had for a group devoted to discussion of hardware random number generators. (Hardware random number generators, TEMPEST shielding, and hiding bits are some of the sub-branches of crypto that seem to be on a 3-month cycle of repetitions.) We really do need a FAQ! (Yes, I'm still working on it. Expect to see something in a month or six weeks. I'll try to have a Rev. 0.8 done by then.) I hate to give the impression of snottiness. And I don't want to sound jaded in the face of Xenon's obvious anxiousness to get rolling. It's just that Romana M., for example, put a _huge_ amount of effort into her Stego program...and it was not met with cymbal crashes of enthusiasm, either by folks on this list or outside. I suspect this is because, when you get down to brass tacks, stegonography is just a backwater of crypto (to mix some methaphors horribly). Once you've played around with it, what do you actually _use_ it for? (I can imagine some real uses, but they're contrived exercise, not reflecting any real need. At least not now.) Exhorting others to write more programs--or to create alt.stegonagraphy--isn't always the most helpful style. Detweiler used to exhort folks to "do more" and, ironically, begged and screamed for "someone, anyone" to create alt.whistleblowers. Someone did (Miron Cuperman, I recall), and now the group is essentially barren. It's not a bad idea to have a whistleblowers group, but its creation was perhaps a bit premature (not Cuperman's fault, as he just created the group to satisfy Detweiler and to shut him up, I suspect). I fear alt.stegonagraphy would similarly wither, once the initial enthusiasm wore off. I happen to agree that transmitting bits in the LSBs of sound and image files gives "plausible deniability" to users of crypto. Work should continute on this. I just don't see much urgency for getting the capability widespread _right now_, especially not when the practical difficulties of using PGP (discussed many times) mean most of us are rarely using it at all! Plenty of higher priority projects, in my opinion. But since we're an anarchy of individualists, those who think stegonagraphy deployment is of high priority should go ahead and pursue it. My advice is to discuss it here, or on sci.crypt. If the volume is consistently high for at least several months, that's the time to think about creating a special group or list for it. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Mon, 14 Feb 94 01:25:25 PST To: cypherpunks@toad.com Subject: Re: Actively Sabotaging Clipper and Capstone? Message-ID: <15722.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim May posted to cypherpunks: > Hey, I've just been told in e-mail that my $200,000 figure for the > Clipper keys (a tape or compilation of the ones that are held in > escrow) is way too low, probably by two orders of magnitude. > > Maybe so, as having these keys could mean a lot. > > But my point is that nearly any such figure will represent an > incredible temptation. Such is the risk of any centralized system in > which a master key (or set of escrowed keys) unlocks such valuable > information. This is exactly the same argument that corrupts the PEM certification scheme. While hierarachical chains of command are reflexivly the first idea in any military or bureaucratic employee, the existance of a super-valuable "master certification certificate" that is valuable will directly make it extremely valuable. Anything of sufficient value will be compromised by someone willing to pay a sufficient value, break a kneecap, etc. Once a valuable, high level certificate is broken, then all decendant certificates are broken. The "web of trust" is the only workable solution. Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Mon, 14 Feb 94 01:28:25 PST To: cypherpunks@toad.com Subject: RE: REAL WORLD ENCRYPTION Message-ID: <15729.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message 13 Feb 94 18:38:36 EST, Sandy <72114.1712@CompuServe.COM> writes: > I would like to start a new thread. I want to know what the > people on this list intend to do with cryptography in the "real > world." I believe that real business will be done over the Net using EDI or some derivative. Given the Net's many security holes, cryptogrphy is needed for both digital signatures and to ensure that my business plan doesn't show up in my competitor's inbox. Most of this could be done with MIME, DHS, DSS, and PEM, if those standards ever get deployed to the "widespread" user community. But we cypherpunks must, at least, make sure that the weaknesses in the standards are exposed and corrected. > There are a number of Cypherpunk projects on the drawing > board or already deployed: Stego, encrypted phones, encrypted > and anonymous remailers, stealth PGP, a digital bank, etc. Do > the folks on this list intend to use these tools, or is your > interest only theoretical? I personally think stealth PGP is the wrong direction. Widespread, blatent acceptance of PGP by the 10 million PC users with modems will do more to guarentee the legality of PGP than all the CSPR petitions. (Hey, I sent in mine too, I just don't think that a few thousand voices will be heard) Digital money is another thing. I think it is great. I'm realy to put $1000 real US dollars into the first bank that has digital money that I can sepnd on real things. We are probably a ways away from this, but Pr0duct's work is a great step forward. Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an3747@anon.penet.fi Date: Sun, 13 Feb 94 21:21:17 PST To: cypherpunks@toad.com Subject: Re: Actively Sabotaging Clipper and Capstone? Message-ID: <9402140434.AA18082@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain > But isn't this what we cherish about free speech, the > ability to talk about controversial matters, even something as > controversial (well, not to me, of course) as advocating the overthrow > of the U.S. government? A good move for anyone anticipating the overthrow of the U.S. government (or any other) is to personally quit the U.S. This is a psychological state-change after which he no longer refers to members of the U.S. in first person: > ... > toward the commercial traffic flowing in our major economic opponent. ^^^ > Which is why we're already seeing "family keys" > generated for specific target countries, like Japan, Germany, and > France (our major "enemies" in this new world without our former ^^^ ^^^ > enemies). ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Mon, 14 Feb 94 02:21:21 PST To: cypherpunks@toad.com Subject: Re: Strategies for getting encryption in widespread use QUICKLY Message-ID: <19244.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Sun, 13 Feb 94 09:50:59 +0200, Johan Helsingius writes: > As far as I know, there are *several* PD Windows SLIP packages. Yes. there are. I am motivated from the other end. I can get the client code I need, I can't get "widespead use" at the server end. For example, GMU, which nominally provides Internet access to all of its students, refuses to support SLIP or PPP on any of its servers. No reason, just policy. I gave up on GMU's services and pay Netcom to give me access. They charge $2.00 per hour for SLIP/PPP, but all the async access I want is flat rate. Until the politics and economics change, I believe widespread use will require a non-IP approach. Sure IP would be better, so would ISDN. But Eudora and NUpop work fine, over straight async. they just miss the encryption hook. I have no interest in debating the value of IP. I am looking for help in building a non-IP client that can enable encrypted mail to the great mass of computer owners who are clueless about technology. Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Mon, 14 Feb 94 03:01:24 PST To: cypherpunks@toad.com Subject: Precedent for PGP legality Message-ID: <01H8V5JH4BG29JDWG9@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Found on alt.security.pgp. This might be worth researching and putting in a future PGP manual. While it wouldn't keep PKP from harassing commercial services into taking PGP down, it might help to keep keyservers and the like alive. This is a court decision that found the construction of a patented device for nonprofit purposes is not an infringement. From: cjohnst@xmission.com (Charles Johnston) Newsgroups: alt.security.pgp Subject: PGP could be perfectly legal in the United States!!!!! I was researching in the University of Utah law library nearby, and I found a case that talks about patents and private/experimental use. It's 73 Fed 206,211 if you're interested in looking it up. I haven't Shepardized it yet (found all future cases affecting the opinions), but here it is. This is Bonsack Mach. Co. v. Underwood Speaking of patents: "The making of an infringing machine merely as an experiment is not an actionable infringment..." and "To constitute an infringement, the making must be with an intent to use for profit, and not for the mere purpose of a philosophical experiment." This seems to say that PGP is okay to use! I would appreciate ANY comments! I will be researching this further REALLY soon! By the way, when was the RSA patent granted? They only last 17 years! Charles Johnston From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 14 Feb 94 05:11:25 PST To: rcain@netcom.com (Robert Cain) Subject: Re: Actively Sabotaging Clipper and Capstone? (fwd) In-Reply-To: <199402140503.VAA17109@mail.netcom.com> Message-ID: <9402141308.AA18039@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Robert Cain says: > > It's becoming more and more evident that the Crypto War has already > > started, that the fascists in power have decided to ban the keeping of > > secrets and the use of strong crypto by nongovernment folks. > > Not yet. Just a kneejerk so far. They have decided they have the > power, though. They have court decisions to back that up. Okay, Bob, thats it. Enough of the strange and evidence-free commentary. WHAT GODDAMN COURT DECISONS ARE YOU TALKING ABOUT??? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Mon, 14 Feb 94 09:01:28 PST To: cypherpunks@toad.com Subject: tracking contacts with clipper Message-ID: <199402141659.IAA29724@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tim May notes; >This is an important point, which I've seen mentioned a few times >over the past 10 months, but not given nearly enough attention. To >wit, if Clipjack phones are ever used by dissidents, subversives, >Cypherpunks, etc., then the key block that goes out with every >call--from both ends of course--will make recording the identities >of both parties trivial. I agree with Tim whole-heartedly on this one. If the NSA gets it's much desired "Digital Telephony Initiative" passed it will be a trivial matter both politically and technologicly to intercept and record all clipper key block transactions. The ability of the NSA to do this, and the usefullness of this kind of traffic analysis is left as an exercise for the reader. Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLV+pGdCcBnAsu2t1AQGKJQP+KFDQpldLphqjmZAKlLXHE5Hv/uN01OwN jK6Dg0gCuS/ffCyzX3G0E7Zu9EcyMN8v6LWFCDTtpTVJCmsGrxjlapzyyS3QAH3r +HdflypHtd0XEwLIdG2j2XJ3t7sATk5hYgfFG68J2Qw0WSuCrWNc0P2uOCK8XFQ7 meOESkfnsKs= =GOf2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 14 Feb 94 09:13:34 PST To: cypherpunks@toad.com Subject: Typo in article I quoted Message-ID: <199402141703.JAA29916@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jay Freeman has informed me that the recent NYT article mentioned in a talk.politics.crypto posting I quoted contained an obvious typo: "9/12/94" instead of "2/12/94." Ordinarily this would be of no consequence, but Jay points out--quite properly--that I have a well-known penchant, not to be confused with my well-known pynchont, for using fictional accounts of happenings for satirical effect. The inclusion of a _future_ date was merely a typo, not a hint at satire. So, the article really did appear, or so said the talk.politics.crypto article. (We out here on the beach have to visit our nearest bookstore to actually get a copy of that there New York City paper.) And today's Safire article, provided by Duncan Frissell, is a compelling critique. Admiral Bobby must be really fuming now. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 14 Feb 94 09:11:28 PST To: "Timothy C. May" Subject: Re: Tracking Contacts with Clipper In-Reply-To: <199402140500.VAA09723@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, Tim asked about "phone remailers" in one of his recent posts. Until that happens, remember that the anonymous phone cards offered by AT&T and Western Union (and others) are almost as good. This is especially true if you "chain" call through two or more different phone cards. (Expensive, though.) S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 14 Feb 94 09:21:29 PST To: jito@iikk.inter.net Subject: copyrights of anonynous messages In-Reply-To: <9402130428.AA27705@iikk.inter.net> Message-ID: <9402141709.AA17861@ah.com> MIME-Version: 1.0 Content-Type: text/plain >What do I do about anonymous notes? Say "Fly! Be free!" to them. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 14 Feb 94 06:41:28 PST To: CYPHERPUNKS@toad.com Subject: Safire Savages Clipper Message-ID: <199402141434.AA14955@panix.com> MIME-Version: 1.0 Content-Type: text/plain For personal use only as directed... _______________________________________________ New York Times: Monday, February 14, 1994 Essay William Safire SINK THE CLIPPER CHIP Washington Well-meaning law and intelligence officials, vainly seeking to maintain their vanishing ability to eavesdrop, have come up with a scheme that endangers the personal freedom of every American. Nobody doubts that F.B.I. wiretaps help catch crooks or that the National Security Agency's "Big Ears" alert us to the plans of terrorists. And nobody can deny that new technology makes it easier for the bad guys to encode their communications to avoid the eavesdropping of the good guys. But the solution that faceless Clinton officials are putting forward shows outdated law enforcement rooted in abysmal understanding of the information explosion. The Clinton notion, recycled from an aborted Bush idea, is to put the same encryption chip; in every telephone and computer made in the U.S. This new encoding device, or scrambler, would help you and me protect the privacy of our conversations and messages and bank accounts from each other. That sounds great, but here comes the catch: The Federal Government would know and be able to use the code numbers to wiretap each of us. To the tune of "I Got Algorithm," the Eavesdrop Establishment is singing that it will help us protect our privacy --- but not from intrusion by the Feds. In effect, its proposal demands we turn over to Washington a duplicate set of keys to our homes, formerly our castles, where not even the king in olden times could go. The "clipper chip" --- aptly named, as it clips the wings of individual liberty --- would encode, for Federal perusal whenever a judge rubber- stamped a warrant, everything we say on a phone, everything we write on a computer, every order we give to a shopping network or bank or 800 or 900 number, every electronic note we leave our spouses or dictate to our personal-digit-assistant genies. Add to that stack of intimate date the medical information derived from the national "health security card" Mr. Clinton proposes we all carry. Combine it with the travel, shopping and credit data available from all our plastic cards, along with psychological and student test scores. Throw in the confidential tax returns, sealed divorce proceedings, welfare records, field investigations for job applications, raw files and C.I.A. dossiers available to the Feds, and you have the individual citizen standing naked to the nosy bureaucrat. Assure us not that our personal life stories will be "safeguarded" by multiple escrows in the brave new world of snooperware; we saw only last month how political appointees can rifle the old-fashioned files of candidates and get off scot-free. Whenever personal information is amassed and readily available, it will be examined by the curious, and if it is valuable, it will be stolen by political hackers. Ah, but wouldn't it be helpful to society to have instant access to the encoded communications of a Mafia capo, or a terrorist ordering the blow-up of a skyscraper, or a banker financing a dictator's nuclear development? Sure it would. That's why no self-respecting vice overlord or terrorist or local drug-runner would buy or use clipper-chipped American telecommunications equipment. They would buy non-American hardware with unmonitored Japanese or German or Indian encryption chips and laugh all the way to the plutonium factory. The only people tap-able by American agents would be honest Americans --- or those crooked Americans dopey enough to buy American equipment with the pre-compromised American code. Subsequent laws to mandate the F.B.I. bug in every transmitter would be as effective as today's laws banning radar detectors. Tomorrow's law enforcement and espionage cannot be planned by people stuck in the wiretap and Big Ear mind-set of the past. The new Ultra secret is that the paradigm has shifted; encryption has overcome decryption. Billions now spent on passive technical surveillance must be shifted to active means of learning criminal or aggressive plans. Human informers must be recruited or placed, as "sigint" declines and "humint" rises in the new era; psychic as well as monetary rewards for ratting must be raised; governments must collude closely to trace transfers of wealth. Cash in your clipper chips, wiretappers: you can't detect the crime wave of the future with those old earphones on. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 14 Feb 94 09:41:28 PST To: MIKEINGLE@delphi.com (Mike Ingle) Subject: Re: Precedent for PGP legality In-Reply-To: <01H8V5JH4BG29JDWG9@delphi.com> Message-ID: <199402141739.JAA06467@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike Ingle (whose post I am replying to) or Charles Johnston (whose name was included at the bottom of the post) writes: > like alive. This is a court decision that found the construction of a > patented device for nonprofit purposes is not an infringement. ... > This seems to say that PGP is okay to use! I would appreciate > ANY comments! I will be researching this further REALLY soon! Yes, this is well-known and is mentioned, I believe, in the PGP docs. Private use for experimental purposes, or for the purposes of improving an invention, are recognized legit uses. Implementing RSA as a class project or textbook problem is common, and RSADSI will not bother with such cases. (Nor has RSADSI bothered any users of PGP, if truth be told, unless they were involved in the hassling of Zimmermann vis-a-vis the grand jury investigation...which hasn't been established one way or another.) Where it gets dicey is when people are using an invention in a way that circumvents the patent rights of the inventor. The common use of PGP is clearly for communication, for most people, not for study on their home machines of how the algorithm works, how it might be improved, etc. I'm not arguing RSADSI's side, merely pointing out that calling the growing use of PGP for communication and the signing of articles an "experiment" is misleading, and even disingenuous. Not to sound like Sterno here, but I think the lawyers here will back me up on this. Now maybe the RSA patents are invalid, maybe the fact that public money was used to support the researches at Stanford and MIT that led to public key and RSA means "we" own the patents (not supported by decisions, though), etc. In any case, I think PGP is the best thing that has ever happened to the popularity of RSA and RSADSI, and I have told Jim Bidzos this. > By the way, when was the RSA patent granted? They only last > 17 years! > > Charles Johnston The "cloud" of P-K and RSA patents begins to expire in 1997 or 1998 and the last of the original five expires in 2002. The five patents have been listed several times here and many times in sci.crypt, so watch that space for details--or rummage through your archived mail. RSADSI has tried to ensure its future licensing revenue stream by acquiring other patents. It recently bought the "Schnorr" patent, which apparently covers the DSS/DSA digital signature algorithm. This patent will run until 2010 or later, I gather. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 14 Feb 94 10:01:29 PST To: cypherpunks@toad.com Subject: Safire Savages Clipper In-Reply-To: <199402141434.AA14955@panix.com> Message-ID: <9402141747.AA18006@ah.com> MIME-Version: 1.0 Content-Type: text/plain >William Safire Will someone put a few "Big Brother Inside" stickers inside a stamped #10 envelope and snail-mail it to Safire? It _will_ get mentioned in a column. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Mon, 14 Feb 94 10:05:23 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: decrencr or crypdec? In-Reply-To: <9402120202.AA02502@smds.com> Message-ID: <199402141756.JAA17784@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain FutureNerd Steve Witham sez: > > Bob Cain says- > > > > ...decrencr. (Short word > > I just coined for decryptor/encryptor as in modem or codec :-) > > How about crypdec (pron. "cryptic")? > Much better! I like it. :-) Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an57322@anon.penet.fi (T.A.Z.) Date: Mon, 14 Feb 94 04:21:24 PST To: cypherpunks@toad.com Subject: Re: REAL WORLD ENCRYPTION Message-ID: <9402141018.AA02399@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Sandy wrote: > >I would like to start a new thread. I want to know what the >people on this list intend to do with cryptography in the "real >world." There are a number of Cypherpunk projects on the drawing >board or already deployed: Stego, encrypted phones, encrypted >and anonymous remailers, stealth PGP, a digital bank, etc. Do >the folks on this list intend to use these tools, or is your >interest only theoretical? > [stuff deleted] >My interest is more than academic. I am one of the Cypherpunks >involved in creating a digital bank. If the 700 or so people on >this list wouldn't open an account in a digital bank, chances are >no one else would either. The same goes, of course, for secure >phones, encrypted e-mail, and all the rest. If the bank provides international transfers then I would be your first customer. -=T.A.Z. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aran Christopher Cox Date: Mon, 14 Feb 94 10:31:30 PST To: cypherpunks@toad.com Subject: Re: Strategies for getting encryption in widespread use QUICKLY In-Reply-To: <9402130323.AA00709@prism.poly.edu> Message-ID: <9402141621.AA18396@pv322b.vincent.iastate.edu> MIME-Version: 1.0 Content-Type: text/plain rarachel@prism.poly.edu (Arsen Ray Arachelian): >On Amiga???? Should be reasonably easy to implement depending on at what point. A drop in replacement for serial.device (most all term programs and BBS's would most likely support this) wouldn't be healthy as at the handshaking would have to be done unencrypted until a session-key was established. Perhaps if the serial.device were written to use the normal serial.device and except a certain escape sequence that could be sent to the serial.device as normal output that would be intercepted as a key of some sort. Other options include a shared library that an application would have to look for and use. (This would of course involve a rewrite of all the term soft, etc.) In any case, a sorta standard using pgp to exchange session keys seems like a good idea. Something worth noting though, the internet is a packet network and most bbs via modem just stream things don't they? I suppose you might have to use a stream cipher or just have the BBS/Term soft wait until you have an IDEA blocks worth, or a certain time limit then crypt and send. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Barbara Katz Date: Mon, 14 Feb 94 10:55:06 PST To: cypherpunks@toad.com Subject: UNSUBCRIBE Message-ID: <9402141052.A11341@maillink.dowling.edu> MIME-Version: 1.0 Content-Type: text/plain PLEASE REMOVE MY NAME FROM THIS LIST. I'M BEING INUNDATED WITH MULTIPLE MESSAGES WITH REPEAT INFORMATION. THIS IS NOT OF ANY USE TO ME. KATZB@DOWLING.EDU SIGNING OFF - OVER AND OUT From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 14 Feb 94 11:01:30 PST To: cypherpunks@toad.com Subject: CARD FRAUD AND COMPUTER EVIDENCE...an article to read Message-ID: <199402141858.KAA19993@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain There's an amazing article in talk.politics.crypto called "CARD FRAUD AND COMPUTER EVIDENCE" which I urge all of you to read. It's 300 lines long, so I'm not attaching it here. It's about a case in England that just concluded. A police constable complained to his local bank (a "building society") that 6 ATM withdrawals on his record were not made by him. The bank checked its "security" procedures and concluded that all was OK and that the man was lying. He was then charged with a crime and the case went to trial. The expert witness on computer security and cryptography, Ross Anderson, the author of the article, has some chilling things to say about the almost primitive level of security in the bank-ATM system. He clearly believed the defendant (the constable) was sincere in his claims and that someone had defeated the primitive security system. If you don't read the article, I'll summarize the outcome here. Spoilers follow, so exit now if you don't want to see them. The man was found guilty of making a false claim (or whatever the precise charge was). This despite his 19 years with the police (not a ringing endorsement to some of us, but you know what I mean) and the ample evidence that many avenues existed for others to have forged his card and gotten his PIN. In fact, the bank had not bothered to investigate several hundred previous anomalies....apparently because these cases had never gotten into a courtroom! The man is now facing the loss of his constable job, the loss of his pension, the resulting loss of his house in all probability, and whatever criminal penalties are handed out. The lessons for Cypherpunks are not clear, but this story makes for a compelling read. I suspect there are some real lessons. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Mon, 14 Feb 94 10:25:31 PST To: cypherpunks@toad.com Subject: SCHEME for FULL-SPEC RETURN PATH Message-ID: <9402141601.AA25873@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This is a portion of mail that I sent to bill stewart. Since bill seems to busy to send a critique, could someone else comply, please? Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 | PGP Key # B75699 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C - ------- Forwarded Message Date: Thu, 03 Feb 94 13:45:31 -0500 From: "Jon 'Iain' Boone" How secure do you think this is? Three remailers: anon1+@a.edu anon2+@b.com anon3+@c.org Originator: boone@psc.edu (really igi.psc.edu, as Message-ID: shows) Receiver: wcs@anchor.ho.att.com ()Ka == contents inside () are encrypted with Public Key of A mail addressed to random+*@foo.edu == mail to user random@foo.edu, random's mail processor will deal with the +* The sender must encrypt his/her own address with the public key of the first remailer and put it in the X-A-R-P: field. Upon reciept of a message with X-A-S-P: set to non-empty, the re-mailer will strip off its portion of the address and decrypt the rest with its private key. It will add itself to the X-A-R-P: and encrypt it in the public key of the next remailer on the X-A-S-P: If there is nothing in the X-A-S-P: (after having removed its own address), then it needs to be sent to the To: address, so we set the From: address to be the contents of the X-A-R-P: with its own address pre- & post- pended. That way, the reciepient need not change his/her mail agent to respond via the X-A-R-P: (or even need to include the X-A-S-P: in the outgoing response). If the message doesn't have an X-A-S-P:, the remailer checks the "To:" for the contents of what would have been the X-A-S-P: with its own address pre- & post- pended. By stripping off its own address and de-crypting the resultant, it has the next address to send it to. Barring wire-tapping, your privacy is susceptible in the logs (syslog, etc.) of the first remailer (a.edu in my example) or if all the RSA-keys for a.edu, b.com and c.org are broken. To dampen wire-tapping, you could encrypt the contents of the message with padding, making traffic analysis more difficult. Comments? IGI.PSC.EDU: To: wcs@anchor.ho.att.com X-A-S-P: anon1+"(anon2+"(anon3+@c.org)Kb"@b.com)Ka"@a.edu X-A-R-P: (boone@psc.edu)Ka From: boone@psc.edu Message-Id: <348723472.AA34890235@igi.psc.edu> A.EDU: To: wcs@anchor.ho.att.com X-A-S-P: anon2+"(anon3+@c.org)Kb"@b.com X-A-R-P: (anon1+"(boone@psc.edu)Ka"@a.edu)Kb From: anon1+@a.edu Message-Id: <2349458.AA23575@a.edu> B.COM: To: wcs@anchor.ho.att.com X-A-S-P: anon3+@c.org X-A-R-P: (anon2+"(anon1+"(boone@psc.edu)Ka"@a.edu)Kb"@b.com)Kc From: anon2+@b.edu Message-Id: <8980234.AA23489203@b.com> C.ORG: To: wcs@anchor.ho.att.com X-A-R-P: anon3+"(anon2+"(anon1+"(boone@psc.edu)Ka"@a.edu)Kb"@b.com)Kc"@c.org From: anon3+"(anon2+"(anon1+"(boone@psc.edu)Ka"@a.edu)Kb"@b.com)Kc"@c.org Message-Id: <2343.AA123@c.org> ANCHOR.HO.ATT.COM: (Reply) To: anon3+"(anon2+"(anon1+"(boone@psc.edu)Ka"@a.edu)Kb"@b.com)Kc"@c.org From: wcs@anchor.ho.att.com Message-Id: <99234.AA23492383@anchor.ho.att.com> C.ORG: To: anon2+"(anon1+"(boone@psc.edu)Ka"@a.edu)Kb"@b.com From: wcs@anchor.ho.att.com Message-Id: <2342349324.AA2343242@c.org> B.COM: To: anon1+"(boone@psc.edu)Ka"@a.edu From: wcs@anchor.ho.att.com Message-Id: <98234234.AA123213@b.com> A.EDU: To: boone@psc.edu From: wcs@anchor.ho.att.com Message-Id: <7732432.AA52342@a.edu> Of course, some work would be necessary to accomodate double-blind conversations. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLV92F4SAMUrxt1aZAQErUQQAggfMfjxAXS0rk9AL5uZTNN9adGNJqMvF gC5QSlgSki2bmUzfeoq/2cSpdUx7vX9LPCGd88+RnnouyhCDhK0a6fOLGgEDrtar miKGU11Ernt/bQC6gwvBa+KuD7pceLM2mPGw9NLxLMwwajP/U6CxL2/bMXIQhxZ0 eMTM76QuEwE= =tfVg -----END PGP SIGNATURE----- # From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Mon, 14 Feb 94 11:11:31 PST To: cypherpunks@toad.com Subject: Re: Safire Savages Clipper Message-ID: <9402141903.AA16561@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Perry asks: > >Speaking of which, could someone send me the postscript for "Big >Brother Inside" stickers? Me, too. Or better still, put it on an anonymous ftp site somehwere... -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Mon, 14 Feb 94 01:21:19 PST To: Xenon Subject: Re: alt.steganography In-Reply-To: <199402140833.AAA20162@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > How 'bout it? At least tell me what the "proper" name should be for > the group. sci.steganography will take to long to get approved. > alt.steganography is OK, but isn't alt.security.steganography more > correct? I think that alt.security.steganography would be a reasonable choice. Please discuss it in alt.config; don't just create the group. --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dirk Elmendorf Date: Mon, 14 Feb 94 09:31:29 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402141727.AA16467@toad.com> MIME-Version: 1.0 Content-Type: text/plain unsubscribe delmendo@trinity.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Mon, 14 Feb 94 11:41:30 PST To: cypherpunks@toad.com Subject: Re: alt.steganography Message-ID: <199402141932.LAA15176@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tim May wrote, >(And why not, by the same logic, also create alt.random.numbers, >alt.dining.cryptographers, alt.remailers, alt.digital.money, >alt.voice.pgp, and so on? All of these are of about the same >importance as stegonography. Probably more so, as stegonagraphy is >inherently limited by it being "security through obscurity," which >typically doesn't last very long. Like invisible inks and >microdots--the two compelling examples of past stegonagraphy--once the >secret gets out, the technique rapidly fades in significance.) The whole point is that with Stealth-PGP, you don't need the "obscurity" part. It doesn't matter if people know the Cypherpunks are using steg. But as it is now, with current PGP, using steg is detectable using automated methods, something Clipper will allow. The equivalent of invisible inks and microdots aren't what I'm talking about. I'm talking about sending messages right out there in public, in which your encrypted message is masquerading as noise in the carrier message, and in which nobody can prove that that noise IS a message unless they successfully decrypt it, only possible with the right secret key. How better to render the Clipper chip an insignificant worry? >Cool your jets, Xenon! :-} I try. I crank down a beer and get enough sleep, and yet a certain fanatical drive remains. Hasn't exactly hurt me much, in fact it's gotten me quite far in this world ;-). I think it's time to fire up all of our jets, and happily yours were fired up too, with your "Sabotage of Clipper" posts here. My point is, Stealth-PGP combined with a steganograph is the technological way to "sabotage" Clipper. It REALLY is. Think about it. But it's just that like you said, most people are struggling just to understand how to use PGP. What I attempted to do was get those people to at least understand what steganography was, and how current PGP will allow random Info Superhighway spot-checks for the soon-to- be-banned use of real encryption. How can they hope to outlaw PGP, if they can't even figure out you are using it? >...cf. my post in 1988 in sci.crypt on the LSB method... Could someone send me this (Hi Tim), as I only got a modem in '93, five years after the post. Actually with the rate of growth of the internet, MOST people out here haven't seen that post. >> There's quite a few serious programmer types who want to create >> steganographic software. I've gotten quite a response to my "announcing" >> Stealth-PGP on Usenet. The person who gets credit for coming up with >> the name "Stealth" instead of my boring "VGP" says he has changed plans >> and hopes to offer an external utility to strip and later restore any PGP >> message. For the newbies, this isn't just removing the "-----BEGIN..." >> header and footer! > Maybe I'm revealing myself as one of the "newbies," but what do you > mean here? Headers and footers all look the same, meaning they are > apparently uncorrelated to the contents (carry no information). I > agree that not having them introduces other problems (knowing which > bits to treat as the PGP message, as above). The "headers and footers" are trivial to remove and restore, so they aren't the important thing to strip off and later restore. It's the hidden headers and footer WITHIN any PGP message, binary or ascii, that need to be stripped and later restored. Then steganography is SO much more useful. See pgp.format in the PGP documentation. I'll just say, ideally with such a utility, or updated form of PGP, you could send an encrypted message using steg, or even without using steg, and nobody who wasn't willing to spend some serious time looking into the matter could nail you for sending an encrypted message. "Sufficiently advanced communication is indistinguishable from noise." The problem with knowing WHICH bits to treat as the message is a technicality. The simplest is to make the carrier exactly the right size! You can put padding WITHIN the Stealth-PGP message if you want. And this is only the most simple-minded solution. >I'm not sure who your source was, but be advised that the term >"Stealth PGP" was in use at least a year ago....I heard Kelly Goen or >Phil Zimmermann refer to a future version of PGP with this name. Not >that it really matters a lot, but you ought to be aware that the >designers of PGP were aware of the issues you have raised >recently. Only so much time to get everything done, though. "Nobody can be so amusingly arrogant as a young man who has just discovered an old idea and thinks it is his own." - Sydney J. Harris I've been actively reading alt.security.pgp for a year now, and the ONLY time this was mentioned was when I asked about it last year. Very little interest was generated. And given the lack of response of the PGP development team to potential USERS voicing their needs, I think getting the general population of PGP users to know enough to ASK FOR Stealth-PGP, will go a long way in getting the developers to stop putting this on the back burner. Be advised that the person who in the end gets credit for coining a term gets credit for coining a term ;-). If be it lost in some old post, and I've never seen PRZ post to Cypherpunks or alt.security.pgp in the last year, then I get the Pulitzer, since mine got noticed. Yes, I think many of the PGP developers realize a need for Stealth-PGP, but I also think with good justification, that they could use a bit of a push. A bit of an eye-opening about how Stealth-PGP could be the "Underground's answer to the Clipper chip." >... >jaded in the face of Xenon's obvious anxiousness to get rolling. It's >just that Romana M., for example, put a _huge_ amount of effort into >her Stego program...and it was not met with cymbal crashes of >enthusiasm, either by folks on this list or outside. I suspect this is >because, when you get down to brass tacks, stegonography is just a >backwater of crypto (to mix some metaphors horribly). Once you've >played around with it, what do you actually _use_ it for?... That's because PGP tattles on itself, and Stego can be reversed by anyone. Mind shift needed. Think think think. You use it for.... Defeating the Clipper chip. See, they are going to outlaw real crypto soon. I liked the point about how Denning's secret need for the Clipper as being the use of the NSA as an ECONOMIC spy agency, not just for terrorist types. They want to spy on SONY! Now you're talking billions of dollars at stake, for if economics isn't part of "national security", what is? Those kind of forces lead to the common man's rights being forfeited. "Encryption Always Wins" (Who said that?). But only if your encrypted messages can only be shown to BE a message by successfully decrypting it. Here stegonography becomes crucial, NOT to "hide the message", but to give you an EXCUSE for sending random-looking blocks of data. >I happen to agree that transmitting bits in the LSBs of sound and >image files gives "plausible deniability" to users of crypto. Work >should continue on this. I just don't see much urgency for getting >the capability widespread _right now_, especially not when the >practical difficulties of using PGP (discussed many times) mean most >of us are rarely using it at all! Well, _right now_, I seem to notice that these guys in suits in Washington are arranging that they have the tools needed to smart-search not just the internet but ALL electronic communication for PGP messages. Then your name goes on their "crypto subversive" list, and the computer starts logging WHO you are talking to, and then 1984 has arrived. This is happening _right now_. >Plenty of higher priority projects, in my opinion. Those projects, at least those that relate to Clipper, seem to be politically oriented. "Sabotage Clipper", "Call you reps", "Join EFF", "Get more to use remailers and PGP". These are great, but if you step back and look for what acts will have true historical significance, Stealth-PGP alongside a nice Plug-and-Play steganograph looks to me like what's going to make it into the history books, and is what will have the most damning effect on those pushing their silly Clipper chip on us. The other point, crucial in my mind, is that getting large numbers of people to use PGP becomes much less important if you have Stealth-PGP and a steganograph. Then in effect they are still helping you obtain "obscurity", but all they need to do is send ANY digital message that has noise in it. There's a paradigm-shift needed here. When it clicks into place in one's mind, you will see why I am so adamant about Stealth-PGP, for rather than being a back-burner project, it is THE very thing that is most important for the defeat of Big Brother's Clipper chip and his wiretap proposals. It REALLY IS a "Stealth" technology. I'm sure there are already thousands in repressive countries who need it NOW, and if you don't call the USA a repressive country as well, I've got a burning Constitution and Bill of Rights for you burn your hands on. You can nit-pick specific details and problems with the idea, but that's why I proposed alt.security.steganography. I think we could make this thing fly. Maybe steganography isn't even the right word however! I'm not talking about hiding a plaintext message on an electronic microdot. >My advice is to discuss it here, or on sci.crypt. If the volume is >consistently high for at least several months, that's the time to >think about creating a special group or list for it. Message received. -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLV+JjgSzG6zrQn1RAQHSSgP/cL61D/OwM4VHfk9aL7LC+JC0kDxdHwRQ 4/MxFd66EVXONCnYSRxTE8WRJsuNdOGTzDW2L43cMNeik3/jZd9vdb3pn7YibrSN 2Z+8qKfeKAvJMLNkIZ3xGz6/radp0gjHpU6/raIi33yGwCn1au3yRcoP7iy1yDHa i1GKC3E2T54= =6bwj -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Mon, 14 Feb 94 11:51:31 PST To: "Perry E. Metzger" Subject: Re: Safire Savages Clipper In-Reply-To: <9402141821.AA18695@andria.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Could someone perhaps put the postcrypt on a FTP site? On Mon, 14 Feb 1994, Perry E. Metzger wrote: > > Speaking of which, could someone send me the postscript for "Big > Brother Inside" stickers? > > .pm > > Eric Hughes says: > > >William Safire > > > > Will someone put a few "Big Brother Inside" stickers inside a stamped > > #10 envelope and snail-mail it to Safire? > > > > It _will_ get mentioned in a column. > > > > Eric > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dirk Elmendorf Date: Mon, 14 Feb 94 10:51:29 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402141848.AA18082@toad.com> MIME-Version: 1.0 Content-Type: text/plain Anybody know any anonymous news reader cites? Please send replies to delmendo@trinity.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Mon, 14 Feb 94 13:11:31 PST To: cypherpunks@toad.com Subject: RE: REAL WORLD ENCRYPTION Message-ID: <199402142109.NAA01188@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Pat Farrell wrote, >I personally think stealth PGP is the wrong direction. Widespread, blatant >acceptance of PGP by the 10 million PC users with modems will do more to >guarantee the legality of PGP than all the CSPR petitions. (Hey, I sent in >mine too, I just don't think that a few thousand voices will be heard). First of all, you only seem to be considering the USA. Widespread acceptance of PGP in some countries isn't going to happen. But it sure would be nice to be able to talk to people in those countries. Second, if Stealth-PGP not be "the solution" or "the right direction" then realize that simply its presence would add great psychological power to our words against Clipper. And also realize that Uncle Sam in a year from now fully intends to obtain the technology to smart-search all electronic communications for PGP messages. If we can show that even in times of national emergencies or crime-wave scares, that having Clipper and the FBI wiretap proposal there to rely on, is just a foolish waste of our money. Third, I think the PGP developers are almost just as guilty as the Clipper designers in trying to, behind closed doors, design us an encryptor. The same encryptor for everyone. The Great Grand Solution to everyone's needs. Stealth-PGP would be powerful in the hands of the small minority who want to use it. You don't need 10 million other users to create the "security through obscurity" condition. It's trivial to put 10 million PGP users on a list, then draw lines between names to find groups of "subversives", then with another button push in the bowels of the NSA, start taping their phones. Lastly, PGP has been out there for years. Where's the 10 million users? You don't even have 10,000. And Microsoft has a cryptographic division now. And Clipper is so easy to use! The big boys are getting involved, and PGP isn't what 10-100 million people are going to be using, unless you port the thing to Mac and Windows and make it as easy to use as a Clipper phone. The internet is a small world. There's only 15 million e-mail users. Do you really expect to get 70% of them to start using PGP? When? In a year? Because you better, or "Microsoft Encrypt" not to mention "SONY EncryptorMan" are coming within a year or two. Time's running out for PGP. But Stealth-PGP is a timeless technology, like fire or the handgun. Once it's made, someone 1000 years from now can still use it to hide their encrypted message. -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLV+hNwSzG6zrQn1RAQETHwP8CzC+/l1tdHckRkxGqVnRqjIgGigkZFu3 bCuC8MHp/yQr6i+mVarfpLcu0sjt5O0tJ6Ph4Jnfsy5vn4YrodAX1ShHzo6YwwsU 9jxxXcA17Xyh3lb6+4N7r+BC3AJ2PoSjrkV36OnuY0jKunB2iP2l1RZi75Pq/jHP WYZEJEcJhHc= =rr0c -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Miszewski Date: Mon, 14 Feb 94 12:51:32 PST To: CYPHERPUNKS@toad.com Subject: Other list Message-ID: <24021413163018@vms2.macc.wisc.edu> MIME-Version: 1.0 Content-Type: text/plain Perry, What happened to that other list you were starting? Sorry if I missed any announcement my account was messed up for a week or so. --Matt ______________________________________________________________________________ In defense of liberty, encrypt for all purposes, civil and professional. In defense of privacy, encrypt all correspondence, personal and professional. In defense of sanity, do not encrypt your dry cleaning invoice! ++++++++--------mjmiski@macc.wisc.edu (c)1993 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 14 Feb 94 10:21:30 PST To: cypherpunks@toad.com Subject: Re: Safire Savages Clipper In-Reply-To: <9402141747.AA18006@ah.com> Message-ID: <9402141821.AA18695@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Speaking of which, could someone send me the postscript for "Big Brother Inside" stickers? .pm Eric Hughes says: > >William Safire > > Will someone put a few "Big Brother Inside" stickers inside a stamped > #10 envelope and snail-mail it to Safire? > > It _will_ get mentioned in a column. > > Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Mon, 14 Feb 94 13:41:31 PST To: cypherpunks@toad.com Subject: Re: Tracking Contacts with Clipper Message-ID: <199402142133.NAA28895@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sandy wrote, "Tim asked about "phone remailers" in one of his recent posts. Until that happens, remember that the anonymous phone cards offered by AT&T and Western Union (and others) are almost as good. This is especially true if you "chain" call through two or more different phone cards." Please post details of these. How do they charge you then? Must you use a phonebooth? -=Xenon=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 14 Feb 94 13:49:12 PST To: cypherpunks@toad.com Subject: RE: REAL WORLD ENCRYPTION Message-ID: <9402142136.AA08132@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain * intend to use these tools, or is your interest only theoretical? . I would use the tools when these became essential; in my circumstance, not necessarily every day (not yet) . It also would depend on the tools; they presently appear unreliable, unstable *how much you are willing to reorganize your life in order to take advantage of these techniques. . It wouldn't take much adjusting to go from the potential to the actual based on my inclinations, if the techniques are convincingly effective in serving to enhance the possibilities in the real world, without making it too difficult to continue to interact with it. Is it secrecy alone which could accomplish this? I would agreeable to experiment with prototypes in order to work on real solutions which are effective in making the separation from the present attachment to government-regulated toolboxes. *what factors would increase or decrease your use of cryptographic products and services. . depends on how desperate the situation has become (how socialist & coercive) . the kind of equipment required (what special items; what cost) . portability; mobility (can I use any phone anywhere; do I need to take a laptop with me or would there be an "ATM" type card to use; how, where) . ease of use (I don't write code, I don't know Unix; automated set-ups & procedures) . conflicts or difficulties in coordinating procedures with the rest of the world, or at least wherever I may be at the time Concerns: . these are all dependent on electricity, . the electric/utility companies are not anarchist . power outages & access during those times . what problems would one face with the government from the use of such tools; how apparent could it become that one is using a system which operates within "their" territory, yet outside of their influence . what if they find out; do I call EFF *creating a digital bank/open an account in a digital bank: . just how would digital money be translated (exchanged) into other currency when needed it, . so that it would be possible to do business with those who are not also using digital cash; what sort of interactions between differing systems to expect, to deal with . who would 'man' the bank (if it matters) . where would it be located (do we need to know) . what if it's raining & cold outside (ha-ha) Basically, regarding digital banks & currency, I'm interested in any alternatives to the present situation, but am not very knowledgeable of just how these procedures would work or be managed, so that a customer like myself would understand what they were doing (follow the reasoning) and be confident that they could manage their accounts; also, how the value of this kind of 'cash' is established (relative to what?). Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Mon, 14 Feb 94 13:51:31 PST To: cypherpunks@toad.com Subject: Ccnet. Anonymous internet provider? Message-ID: <199402142147.NAA15480@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forward from comp.org.eff.talk: Netcom would loose alot of customers if its libertarian counterpart became available.... -=Xenon=- comp.org.eff.talk #26742 (0 + 1 more) [1] From: allisat@r-node.io.org (Allisat) [1] ccnet anonymous service Date: Mon Feb 14 10:34:24 EST 1994 Organization: allisat@io.org Lines: 95 Distribution: inet ccnetccnetccnetccnetccnetccnetccnetccnetccnetccnetccnet common carrier network a Mac GUI on-line system serving the metro Toronto community with an anonymous service and uncensored E-mail gateways. ccnet anonymous... (416) 588-1483 requires a Mac System 6.0+ & free FC Client software User ID : anonymous Password : anonymous Hours of Operation 00:00 - 08:00 EST ccnetccnetccnetccnetccnetccnetccnetccnetccnetccnetccnet Our private lives and personal communications are increasingly being monitored and controlled by corporate and government agencies. Individual freedom of expression will soon mean nothing unless we provide ourselves with forums which guarantee and safeguard our inallienable civil rights. ccnet anonymous is such a place. Here you will find freedom to write anything. Here you have anonimity to end the fear of being persecuted or prosecuted for your thoughts, opinions and ideas. If we don't oppose the unending infringement of our rights they will simply not exist in futureure. The choice is ours... ccnetccnetccnetccnetccnetccnetccnetccnetccnetccnetccnet ccnet electronic post guidelines ccnet's volunteer administrators do not edit messages for content and take no responsibility for any messages posted on-line. Individuals connecting to ccnet do so voluntarily and at their own risk. Parental guidance is advised. ccnet is not responsible for the titles and content of the messages which may be uploaded. ccnet does not edit remove messages for contents. The following guidelines have been established only in order to facilitate the efficient distribution and storage of messages not to interfere with, alter, determine or censor the flow of messaging 1. Messages posted to ccnet must be 18 Kilobytes or under in size. 2. All attachments to messages posted to ccnet must be PGP encrypted and compressed. 3. Messages which are over 18 K or attachments which are unencrypted or uncompressed will not be accepted for distribution and removed after posting notice to "deletions". ccnetccnetccnetccnetccnetccnetccnetccnetccnetccnetccnet for information either log in directly and send a message to "administrator" or reply to "allisat@io.org" ccnetccnetccnetccnetccnetccnetccnetccnetccnetccnetccnet From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Sun, 13 Feb 94 19:01:15 PST To: corbet@stout.atd.ucar.EDU (Jonathan Corbet) Subject: Re: Spread encryption with telnet? In-Reply-To: <199402140135.SAA04509@stout.atd.ucar.EDU> Message-ID: <9402140255.AA14252@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Earlier, Jonathan Corbet wrote: > It couldn't be very hard to grab a version of telnet and telnetd off the > net and hack in some sort of encryption of the data stream. Heck, you > could just use the vendor's DES library on systems that have it -- perhaps > not the most aesthetic solution, but easy. Put in a negotiation option so > that encryption will be used when both ends support it, and you have > instant plug-in relatively secure telnet. > > Overall, this seems easy and useful enough that I'm amazed that nobody has > done it yet. Have I missed something? Although not widely known, a telnet and telnetd combination of this form were constructed by Laurie Brown at ADFA during his development of the LOKI cipher. Draft IETF proposals were also written towards the goal of these extended telnet options and the negotiation procedure becoming a standard. In practice, it worked fine. One drawback was it required DES/LOKI keys to be pregenerated and stored online in an analog of /etc/passwd that the hyper-telnetd would use. The user needed to enter a password on the telnet before the session started, and as for how the negotiation procedures worked, I have absolutely no idea. This was some 2 years ago now and not only are my recollections vague, but at the time I was a 'cryptovirgin' and hence wouldn't know one key exchange from another. As for availability of this software, I don't think it was made a public release (I obtained it from though 'other' channels that I would prefer not to elaborate on -- and it was lost during 'cleansing'). I suggest getting in contact with Laurie Brown at Melbourne University, I believe thats his current abode. I think I will forward him a note, to satisfy my own sense of curiosity. Matthew. footnote: The Australian Defence Force Academy (ADFA) is well known for it's cryptographic school (take a look at AUSCRYPT proceedings). It's a stepping stone to the Defense Signals Directorate (DSD), our analog of the NSA, though not _nearly_ as big (they do share SIGINT info via the UKUSA agreement though). Anyway, since just recently, the DSD is housed a stones throw from ADFA, which makes for interesting liasons. -- Matthew Gream. ph: (02)-821-2043. M.Gream@uts.edu.au. PGPMail and brown paperbags accepted. - Non Servatum - From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 14 Feb 94 12:01:29 PST To: Cypherpunks Mailing List Subject: Re: Safire Savages Clipper In-Reply-To: <9402141747.AA18006@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 14 Feb 1994, Eric Hughes wrote: > Will someone put a few "Big Brother Inside" stickers inside a stamped > #10 envelope and snail-mail it to Safire? > > It _will_ get mentioned in a column. Where can you get these stickers? ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 14 Feb 94 12:11:31 PST To: CYPHERPUNKS@toad.com Subject: Markoff on Cypherpunks Message-ID: <199402142007.AA16135@panix.com> MIME-Version: 1.0 Content-Type: text/plain For personal use only... Keyboarding by Lois Roth NEW YORK TIMES SUNDAY, FEBRUARY 13, 1994 Ideas & Trends Cyberspace Under Lock And Key By John Markoff SAN FRANCISCO In Silicon Valley some of the country's best computer hackers are talking about acts of civil disobedience in cyberspace. Their target is a plan by the Federal Government to discourage a proliferation of coding schemes that insure electronic conversations are private -- from everyone including the authorities. Under a plan being pushed by the Clinton Administration, the computer industry would be strongly encouraged to adopt a new data scrambling standard, embodied in a device called the Clipper Chip, that would allow law enforcement agencies, armed with court orders, to eavesdrop on electronic communications. Earlier this month, Vice President Al Gore said the proposed standard was an important law and order issue for the Administration. The danger, he warned, is that unchecked computer coding technology will make it possible for terrorists and criminals to have secret electronic conversations. The White House is also pressing for legislation that would require telephone networks, cable companies and wireless communications services to install systems that allow law enforcers to listen in. While the Clipper system is voluntary today, a coalition of Silicon Valley business executives and civil liberties advocates argues that there is no guarantee that it won't be made mandatory by a future Administration. In the meantime, it could become a de facto standard as companies that want to do Government business would have to install the chips in their products. Furthermore the Government could use existing export laws to require Clipper chips in any computers shipped to other countries. "They're asking us to ship millions of computers abroad with a chip stamped J. Edgar Hoover inside," said John Gage, director of the science office at Sun Microsystems Inc., a maker of computer work stations based in Mountain View, Calif. "We refuse to do it." A Silicon Valley group called Cypherpunks, which wants to make free and powerful cryptography available to the masses, has been discussing ways to trick officials into thinking the keys to the Clipper code have been stolen. Others are considering violating export restriction laws by sending thousands of copies of encoding software out of the country over the Internet. In fact, the ability to devise coding schemes -- unbreakable even by the most powerful supercomputers -- is so widespread that trying to impose a universal standard may be like trying to enforce Prohibition. Home- brew coding software can be easily exported by electronic rumrunners on computer disks or instantly sent over electronic networks to any city in the world. With Clipper, which was developed by the National Security Agency, communications are mathematically scrambled with an unbreakable code, but an extra set of two keys -- actually long numbers -- would permit authorized third parties to listen in, with the same restrictions that now apply to wiretapping. As a safeguard, both keys would be required to monitor conversations. But some opponents argue that the system could still be abused by Government officials or clever hackers who are able to steal the code. They also point out that despite claims that Clipper is necessary for national security, no other foreign Government or foreign company has indicated that it is willing to use a coding system that is breakable by the United States spying agencies. Even close allies like Canada and Britain have said they are not willing to adopt Clipper. Last week, Michael Nelson, an Administration official in charge of technology policy, broadcast an electronic mail message over the Internet to reassure computer users that the Government has no intention of enforcing mandatory encryption. But skeptics remain unpersuaded. "They are utterly transfixed with the horrible vision of the nuclear armed terrorist," said John Perry Barlow, a founder of the Electronic Frontier Foundation, a public interest computer group that is campaigning to stop the Clipper chip. "This is the last ditch effort of the old superpowers trying to establish imperial control over cyberspace." Across the Internet, activists are discussing civil disobedience strategies while mainstream groups like the Electronic Frontier Foundation and the Computer Scientists for Social Responsibility are organizing a lobbying attempt against Clipper. But some hackers aren't waiting for the government to back down. They're pressing ahead with their networks. A programmer named Philip Zimmerman has written free software called Pretty Good Privacy for protecting electronic mail messages. The program touched off a Justice Department investigation after it was sent overseas through international networks. Now Mr. Zimmerman is working on another free program that will allow personal computers, equipped with microphones, speakers and conventional high-speed modems, to act as secure telephones, allowing their users to have private conversations that can't be overheard. This promises to be about as popular with Clipper supporters as radar detectors are with the highway patrol. "They were angry about Pretty Good Privacy," said Mr. Zimmerman. "They're going to go ballistic over this." --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Mon, 14 Feb 94 12:31:31 PST To: Cypherpunks@toad.com Subject: Re: Safire Savages Clipper Message-ID: <9402141532.AA45514@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain I'll put them on the cpsr.org archive if someone sends them to me. Dave > Message-Id: <9402141903.AA16561@internal.apple.com> > Mime-Version: 1.0 > Content-Type: text/plain; charset="us-ascii" > Date: Mon, 14 Feb 1994 11:04:01 -0800 > To: cypherpunks@toad.com > From: lefty@apple.com (Lefty) > Subject: Re: Safire Savages Clipper > > Perry asks: > > > >Speaking of which, could someone send me the postscript for "Big > >Brother Inside" stickers? > > Me, too. Or better still, put it on an anonymous ftp site somehwere... > > -- > Lefty (lefty@apple.com) > C:.M:.C:., D:.O:.D:. > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.com (Bruce Schneier) Date: Mon, 14 Feb 94 13:44:31 PST To: cypherpunks@toad.com Subject: APPLIED CRYPTOGRAPHY and Mondo 2000 Message-ID: MIME-Version: 1.0 Content-Type: text/plain People: I would really like Mondo 2000 to review my book. Suppsedly my editor has been talking to someone there (if I had more details I would supply them) but they are reluctant to do the review. I remember some of you people at the meeting in Jan had some connection with the magazine. Any suggestions on who I should talk to? Bruce From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 14 Feb 94 13:46:54 PST To: Matthew J Miszewski Subject: Re: Other list In-Reply-To: <24021413163018@vms2.macc.wisc.edu> Message-ID: <9402142139.AA19168@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Matthew J Miszewski says: > Perry, > > What happened to that other list you were starting? Sorry if I > missed any announcement my account was messed up for a week or so. I've gotten busy -- probably will get to it within a few weeks. For those that don't know what he's asking about, its a moderated cryptography mailing list. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 14 Feb 94 17:21:31 PST To: qwerty-remailer@netcom.com Subject: Re: Tracking Contacts with Clipper In-Reply-To: <199402142133.NAA28895@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Mon, 14 Feb 1994 qwerty-remailer@netcom.com wrote: > Sandy wrote, > "Tim asked about "phone remailers" in one of his recent posts. Until that > happens, remember that the anonymous phone cards offered by AT&T and > Western Union (and others) are almost as good. This is especially true > if you "chain" call through two or more different phone cards." > > Please post details of these. How do they charge you then? Must you use > a phonebooth? > > -=Xenon=- > What I was discussing are "pre-paid" calling cards. You can buy Western Union cards at any Western Union representative office. AT&T cards are available at AT&T Phone Stores. Other brands are also available . I recently saw another such card being advertised in the camara section of Pay Less Drugs. I also mentioned another brand (Telekey) in one of my "Norman French" articles in MONDO 2000 last year. Their phone number is (800) 776-5424. You buy them with cash. They each represent a pre-set number of minutes in an already established account. They can be used from any phone, but since you have to call an 800 number to use them, some record of your calling number may be captured by ANI (Automatic Number Identification) and kept by the card company. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Syl Miniter 803-768-3759 Date: Mon, 14 Feb 94 14:41:31 PST To: cypherpunks@toad.com Subject: Who knows a good basic text on Huffman Codes Message-ID: <01H8VU01TGOI986NB9@citadel.edu> MIME-Version: 1.0 Content-Type: text/plain I am referring to the minimum bits coding scheme invented by DAVID HUFFMAN in 1951. I would like something that does some concrete examples in radix other than 2 hanks for your help. I think Huffman is at ucal-santa cruz and would like to know his e-mail address as well. He was at MIT back in the fifties and worked with Fano et al on coding theory. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 14 Feb 94 18:01:32 PST To: cypherpunks@toad.com Subject: Re: SCHEME for FULL-SPEC RETURN PATH Message-ID: <199402150153.RAA11877@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > From: Matthew J Ghio > > > From: "Jon 'Iain' Boone" > > > > To: anon3+"(anon2+"(anon1+"(boone@psc.edu)Ka"@a.edu)Kb"@b.com)Kc"@c.org > > From: wcs@anchor.ho.att.com > > Message-Id: <99234.AA23492383@anchor.ho.att.com> > > > > C.ORG: > > > > To: anon2+"(anon1+"(boone@psc.edu)Ka"@a.edu)Kb"@b.com > > From: wcs@anchor.ho.att.com > > Message-Id: <2342349324.AA2343242@c.org> > ... > > Well, I guess great minds think alike. I'm already working on this. > I've been hacking on in my spare time for about a month now. My program > is about 75-80% done. Here's how it will work: > > You send mail to remail+getid@x.edu. Is this some kind of RFC822 hack? It doesn't work on my system. Mail to hfinney+xyz@shell.portal.com bounces. Are you assuming some special mail address processing has been installed by the administrators of the machines to handle this "+" hack, or is my machine broken in not respecting it? Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 14 Feb 94 18:11:32 PST To: cypherpunks@toad.com Subject: Detweiler abuse again Message-ID: <199402150209.SAA13346@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I got a lot of complaints today about copies of Tim's old "Blacknet" posting being sent to inappropriate groups: > From paw@coos.dartmouth.edu Mon Feb 14 09:34:13 1994 > Date: Mon, 14 Feb 1994 12:31:44 -0500 > From: paw@coos.dartmouth.edu (Pat Wilson) > To: hfinney@shell.portal.com, root@portal.com, postmaster@portal.com > Subject: Re: Introduction to Blacknet > Newsgroups: comp.sys.sun.admin > References: <199402120837.AAA22008@jobe.shell.portal.com> > Status: R > > In comp.sys.sun.admin you write: > > >Introduction to BlackNet > > [etc] > > I believe that this is an illegal and unethical use of the Net > for commercial purposes (to say nothing of bounds of decency). > This posting lends credence to all sorts of (US) gov't paranoia. > Please cease and desist immediately. > > Non-anonymously, > > -- > Pat Wilson > Maanger, Academic Unix Systems Group > Dartmouth College > paw@northstar.dartmouth.edu > > From mcr@unison.com Mon Feb 14 10:11:51 1994 > Date: Mon, 14 Feb 1994 10:11:22 -0800 > To: hfinney@shell.portal.com > From: mcr@unison.com (Michael Riehle) > X-Sender: mcr@hal822.unison.com > Subject: Introduction to Blacknet > Status: R > > This message appears to be from someone who is offering an illegal service > and is certainly not welcome. I can't tell if this person is serious or if > this is just a sick joke. It certainly isn't appropriate regardless. > > >Date: Mon, 14 Feb 1994 00:50:01 +0000 > >Reply-To: HP-3000 Systems Discussion > >Sender: HP-3000 Systems Discussion > >Comments: This message is NOT from the person listed in the From line. It > >is from an automated software remailing service operating at that address. > >Please report problem mail to . > >Comments: Warning -- original Sender: tag was NETNEWS@AUVM.AMERICAN.EDU > >From: nobody > >Subject: Introduction to Blacknet > >To: Multiple recipients of list HP3000-L > > > >Introduction to BlackNet > > > > [...] > > From kwthomas@nsslsun.nssl.uoknor.edu Mon Feb 14 12:38:27 1994 > Date: Mon, 14 Feb 94 14:37:01 CST > From: kwthomas@nsslsun.nssl.uoknor.edu (Kevin W. Thomas) > To: hfinney@shell.portal.com > Subject: Re: Introduction to Blacknet > Newsgroups: comp.sys.sun.admin > In-Reply-To: <199402120837.AAA22008@jobe.shell.portal.com> > Organization: National Severe Storms Laboratory > Cc: root@shell.portal.com, root@jobe.shell.portal.com > Status: R > > In article <199402120837.AAA22008@jobe.shell.portal.com> you write: > >Introduction to BlackNet > > > >BlackNet is currently building its information inventory. We are interested > >in information in the following areas, though any other juicy stuff is > >always welcome. "If you think it's valuable, offer it to us first." > > > >- trade secrets, processes, production methods (esp. in semiconductors) > > > >BlackNet can make anonymous deposits to the bank account of your choice, > >where local banking laws permit, can mail cash directly (you assume the > >risk of theft or seizure), or can credit you in "CryptoCredits," the > >internal currency of BlackNet (which you then might use to buy _other_ > >information and have it encrypted to your special public key and posted in > >public place). > > This doesn't belong in "comp.sys.sun.admin", or any other Usenet group. It's > postings like this that give Usenet a bad name. > > Kevin W. Thomas > National Severe Storms Laboratory > Norman, Oklahoma > > From lab@biostat.mc.duke.edu Mon Feb 14 14:05:15 1994 > To: hfinney@shell.portal.com > Subject: Re: Introduction to Blacknet > In-reply-to: nobody@shell.portal.com's message of Mon, 14 Feb 1994 11:32:23 -0800 > Date: Mon, 14 Feb 1994 17:04:09 -0500 > From: "Lance A. Brown" > Status: R > > What _IS_ this doing in misc.health.diabetes? > > Thanks, > Lance > > > nobody writes: > > Introduction to BlackNet > > > > Your name has come to our attention. We have reason to believe you may be > > interested in the products and services our new organization, BlackNet, has > > to offer. > > [...] > > From appel@cea.Berkeley.EDU Mon Feb 14 14:24:03 1994 > To: hfinney@shell.portal.com, root@shell.portal.com > Subject: Re: Introduction to Blacknet > In-reply-to: nobody@shell.portal.com's message of Sat, 12 Feb 1994 03:49:18 -0800 > Date: Mon, 14 Feb 1994 14:23:06 -0800 > From: Shannon Appel > Status: R > > Please be aware that your anonymous remailer is being abused. The > following inappropriate post was recently sent to a rec.games.frp > group. Please see that this type of thing does not happen again. > > Shannon > -- > > Introduction to BlackNet > > > > > > [...] I set up a log file for "blacknet" postings, and got this: > From hal@alumni.cco.caltech.edu Mon Feb 14 17:46:41 1994 > Received: from nova.unix.portal.com (nova.unix.portal.com [156.151.1.101]) by jobe.shell.portal.com (8.6.4/8.6.4) with ESMTP id RAA11362 for ; Mon, 14 Feb 1994 17:46:41 -0800 > Received: from punisher.caltech.edu (punisher.cco.caltech.edu [131.215.48.151]) by nova.unix.portal.com (8.6.4/8.6.4-1.13) with ESMTP id RAA03081 for ; Mon, 14 Feb 1994 17:46:41 -0800 > Received: from alumni.cco.caltech.edu by punisher.caltech.edu with ESMTP > (8.6.4/DEI:4.41) id RAA14916; Mon, 14 Feb 1994 17:45:46 -0800 > Received: from localhost by alumni.cco.caltech.edu > (8.6.4/DEI:4.41) id RAA23534; Mon, 14 Feb 1994 17:45:42 -0800 > Received: from handel.cs.colostate.edu by alumni.cco.caltech.edu with SMTP > (8.6.4/DEI:4.41) id RAA23522; Mon, 14 Feb 1994 17:45:34 -0800 > Message-Id: <199402150145.RAA23522@alumni.cco.caltech.edu> > Received: by handel.cs.colostate.edu > (1.37.109.4/16.2) id AA28603; Mon, 14 Feb 94 18:45:32 -0700 > Date: Mon, 14 Feb 94 18:45:32 -0700 > From: lawrence detweiler > To: hfinney@shell.portal.com > request-remailing-to: comp.sys.ti.explorer@news.cs.indiana.edu > subject: Introduction to Blacknet > > Introduction to BlackNet > > > Your name has come to our attention. We have reason to believe you may be > interested in the products and services our new organization, BlackNet, has > to offer. > [...] It seems Larry is sending this posting to lots of inappropriate groups using several different mail-to-news gateways. This is a good way to get remailers shut down, which may be his ultimate goal. I call upon remailer operators to block incoming messages from Detweiler's known aliases. Thos using the slocal-based "cypherpunks" remailer perl scripts can add the following lines near the front of their maildelivery files. # Filter Detweiler From ld231782@longs.lance.colostate.edu file ? /dev/null From an12070@anon.penet.fi file ? /dev/null From detweile file ? /dev/null Unless his access to the remailer network is blocked, he will be able to continue to abuse the system until it gets shut down. The alternative would be to block my remailer's access to all known mail-to-news gateways, but I am reluctant to take that step because of the loss of this ability for those who legitimately need it. If his abuse keeps up, though, that may be the only choice left. Hal Finney hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 14 Feb 94 15:21:32 PST To: boone@psc.edu Subject: Re: SCHEME for FULL-SPEC RETURN PATH In-Reply-To: <9402141601.AA25873@igi.psc.edu> Message-ID: <4hM0MZK00awUI1OFJF@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain > From: "Jon 'Iain' Boone" > > > How secure do you think this is? > > Three remailers: > > anon1+@a.edu > anon2+@b.com > anon3+@c.org > > Originator: boone@psc.edu (really igi.psc.edu, as Message-ID: shows) > Receiver: wcs@anchor.ho.att.com > > ()Ka == contents inside () are encrypted with Public Key of A > > mail addressed to random+*@foo.edu == mail to user random@foo.edu, > random's mail processor will > deal with the +* ... > To: anon3+"(anon2+"(anon1+"(boone@psc.edu)Ka"@a.edu)Kb"@b.com)Kc"@c.org > From: wcs@anchor.ho.att.com > Message-Id: <99234.AA23492383@anchor.ho.att.com> > > C.ORG: > > To: anon2+"(anon1+"(boone@psc.edu)Ka"@a.edu)Kb"@b.com > From: wcs@anchor.ho.att.com > Message-Id: <2342349324.AA2343242@c.org> ... Well, I guess great minds think alike. I'm already working on this. I've been hacking on in my spare time for about a month now. My program is about 75-80% done. Here's how it will work: You send mail to remail+getid@x.edu. The remailer takes your address and encrypts it with its private key, adds some random padding (to disguise the legnth), a checksum, and then puts it in "ascii-armor" format. Then it mails it back to you. You get an address of the format: remail+to+8k3dsa5gzctoy6ahz433mwqqe1v4oo1fr@x.edu Then when you post anonymously, you can use that address as a reply-to address (a few of the cypherpunk remailers allow you to insert your own reply-to fields, i think the BSU ones do.) All of the encryption/decryption routines are completely finished. The only things left to do are to add the actual mail handler that will take an incoming message, decrypt the address and forward the mail. The auto-reply program to send the encrypted addresses is finished also; it works basically like my automatic faq-sender which you can email at mg5n+remailers@andrew.cmu.edu . The above is acutal output from my cipher and will decrypt to mg5n+@andrew.cmu.edu (if you have the secret key!) I chose to use a private key cipher instead of p-k because of the enourmous overhead that you get with PGP, and I was afraid that it would be too big for the mail headers. The cipher used employs transpositions, substitution tables and cipher feedback, in multiple layers of encryption. Perhaps in the future, PGP encryption of the message could be added, and better methods for chaining remailers, and compression of the mail address before encryption (I have experimented with this). I've been a bit busy with other things this past week so I haven't worked on the program lately. If you're serious about this, and you or someone you know is willing to finish the program and actually run a remailer using it, I'll let you have my source code so far. Program is written in C. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@newton.apple.com (Allen J. Baum) Date: Mon, 14 Feb 94 18:23:52 PST To: cypherpunks@toad.com Subject: Crypto Tech Reports Message-ID: <9402150217.AA18361@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain The following technical reports are FTPable at ftp.cs.uow.edu.au pub/papers Cheers, >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>|<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< Yuliang Zheng Email: yuliang@cs.uow.edu.au Centre for Comp Security Research Department of Computer Science Voice: +61 42 21 4331 (office) University of Wollongong +61 42 21 3859 (dept) Wollongong, NSW 2522 AUSTRALIA Fax: +61 42 21 4329 >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>|<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< Preprint No. 94-1 Y. Zheng ``Improved Public Key Cryptosystems Secure against Chosen Ciphertext Attacks'' ABSTRACT This note describes an improvement to the first two of the three public key cryptosystems proposed by Zheng and Seberry, which are provably secure against chosen ciphertext attacks. The improvement removes a shortcoming with the original cryptosystems, which occurs when they are used for both confidentiality and sender authentication purposes. Preprint No. 94-2 J. Seberry, X.M. Zhang and Y. Zheng ``Relationships Among Nonlinearity Criteria'' ABSTRACT An important question in designing cryptographic functions including substitution boxes (S-boxes) is the relationships among the various nonlinearity criteria each of which indicates the strength or weakness of a cryptographic function against a particular type of cryptanalytic attacks. In this paper we reveal, for the first time, interesting connections among the strict avalanche characteristics, differential characteristics, linear structures and nonlinearity of quadratic S-boxes. In addition, we show that our proof techniques allow us to treat in a unified fashion all quadratic permutations, regardless of the underlying construction methods. This greatly simplifies the proofs for a number of known results on nonlinearity characteristics of quadratic permutations. As a by-product, we obtain a negative answer to an open problem regarding the existence of differentially 2-uniform quadratic permutations on an even dimensional vector space. =========================================================================== Newsgroup Co-moderator: Richard Golding, Hewlett-Packard Laboratories compdoc-techreports-request@ftp.cse.ucsc.edu Be sure to send questions about specific reports to the poster, not to the newsgroup. ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, 20525 Mariani Ave, MS 305-3B * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 14 Feb 94 15:41:31 PST To: qwerty@netcom.com (Xenon) Subject: Re: REAL WORLD ENCRYPTION In-Reply-To: <199402142109.NAA01188@mail.netcom.com> Message-ID: <8hM0XU600awUI1OFk_@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Period 5 noble gas element Z=54 sez: > Third, I think the PGP developers are almost just as guilty as the Clipper > designers in trying to, behind closed doors, design us an encryptor. The > same encryptor for everyone. The Great Grand Solution to everyone's > needs. Stealth-PGP would be powerful in the hands of the small minority > who want to use it. You don't need 10 million other users to create the > "security through obscurity" condition. It's trivial to put 10 million PGP > users on a list, then draw lines between names to find groups of > "subversives", then with another button push in the bowels of the NSA, > start taping their phones. Except, PGP was not developed behind closed doors, anyone can download PGP23srcA.ZIP and read the full specs on the encryption system used, and you don't have to register your key with Phil Zimmerman. > Lastly, PGP has been out there for years. Where's the 10 million users? > You don't even have 10,000. And Microsoft has a cryptographic division > now. And Clipper is so easy to use! The big boys are getting involved, > and PGP isn't what 10-100 million people are going to be using, unless > you port the thing to Mac and Windows and make it as easy to use as a > Clipper phone. The internet is a small world. There's only 15 million > e-mail users. Do you really expect to get 70% of them to start using > PGP? When? In a year? Because you better, or "Microsoft Encrypt" not > to mention "SONY EncryptorMan" are coming within a year or two. > Time's running out for PGP. But Stealth-PGP is a timeless > technology, like fire or the handgun. Once it's made, someone 1000 > years from now can still use it to hide their encrypted message. So? So what if Microsoft has a crypto division... Maybe it will encourage more people to use crypto. (I wouldn't place much trust in Microsoft software tho, judging from some of their past foulups.) Sony Encryptorman might be a bit better (if it exists) since they're not in the US. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "K. Sheppard" Date: Mon, 14 Feb 94 15:51:31 PST To: qwerty-remailer@netcom.com Subject: Re: Tracking Contacts with Clipper In-Reply-To: <199402142133.NAA28895@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 14 Feb 1994 qwerty-remailer@netcom.com wrote: > Sandy wrote, > "Tim asked about "phone remailers" in one of his recent posts. Until that > happens, remember that the anonymous phone cards offered by AT&T and > Western Union (and others) are almost as good. This is especially true > if you "chain" call through two or more different phone cards." > > Please post details of these. How do they charge you then? Must you use > a phonebooth? > > -=Xenon=- You don't "charge". You buy a pre-paid card for a set amount of money or minutes. For example Safeway was selling "certificates" good for 30 minutes of long distance for $5. Then you dialed the providers number, entered your certificate number, then dialed in the number you wanted to reach. Much like using MCI 14 years ago. Using a phone booth, would add security. I don't know what type of logs would be kept by the provider. Obviously if they kept a log with caller id info plus the number dialed then they wouldn't be very secure, espicially since the fact that you dialed the provider would be recorded. If a pen register was used on your line, all the info. dialed in would be recorded, including the final destination number. This would of course be true of a wiretap also. Pen registers are more common than full scale wiretaps. Use a pay phone, in concert with the pre-paid cards for maximum security. But of course, the security of the line on the other end is not guaranteed either. Thus, the need for non-clipper voice encrption asap. Kirk Sheppard kshep@netcom.com ______________________________________________________________________________ ************** "It is Better to Die on Your Feet Than to ************** Live On Your Knees." - Emiliano Zapata ______________________________________________________________________________ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Colin Orion Chandler Date: Mon, 14 Feb 94 19:01:33 PST Subject: Re: Actively Sabotaging Clipper and Capstone? In-Reply-To: <15722.pfarrell@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hm... it seems to me, that if the government is going to have these keys, it won't be too long before they are all posted to the net... considering how good the .gov and .mil is at keeping secrets, we shouldn't woory :) ___________________________________________________________________________ |---===================================--| /\ | | \ |_ _\ \ / | |---Colin Titus Orion Xavier Chandler----| \\ \ | | . | | > < | |---===================================--| \ \\ / \__/ _|\_|___|_/\_\ | | _____ | / \/ / / | |/\ __ \ __ "What year is it?" | / / \//\ "If it's not a | |\ \ \/\ \ _ __ /\_\ ___ ___ | \//\ / / Sun, it's not a | | \ \ \ \ \/\`'__\/\ \ / __`\ /' _ `\ | / / /\ / computer." | | \ \ \_\ \ \ \/ \ \ \/\ \L\ \/\ \/\ \ | / \\ \ .__ __ | | \ \_____\ \_\ \ \_\ \____/\ \_\ \_\ | \ \\ |_. | | |\ | -| | | \/_____/\/_/ \/_/\/___/ \/_/\/_/ | \/ __| I_| | \| __|/160| +________________________________________+_______________________________+ | Colin Chandler |"It can only be accountable to *human* error."-HAL9000| | (415) 388-8055 | orion@crl.com, wizard @ BayMOO (mud.crl.com 8888) | |________________________________________________________________________| On Mon, 14 Feb 1994, Pat Farrell wrote: > Tim May posted to cypherpunks: > > > > Hey, I've just been told in e-mail that my $200,000 figure for the > > Clipper keys (a tape or compilation of the ones that are held in > > escrow) is way too low, probably by two orders of magnitude. > > > > Maybe so, as having these keys could mean a lot. > > > > But my point is that nearly any such figure will represent an > > incredible temptation. Such is the risk of any centralized system in > > which a master key (or set of escrowed keys) unlocks such valuable > > information. > > > This is exactly the same argument that corrupts the PEM certification > scheme. While hierarachical chains of command are reflexivly the first > idea in any military or bureaucratic employee, the existance of a > super-valuable "master certification certificate" that is valuable will > directly make it extremely valuable. Anything of sufficient value will > be compromised by someone willing to pay a sufficient value, break a > kneecap, etc. > > Once a valuable, high level certificate is broken, then all decendant > certificates are broken. The "web of trust" is the only workable solution. > > Pat > > Pat Farrell Grad Student pfarrell@gmu.edu > Department of Computer Science George Mason University, Fairfax, VA > Public key availble via finger #include > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 14 Feb 94 19:11:34 PST To: hfinney@shell.portal.com (Hal) Subject: Re: Detweiler abuse again In-Reply-To: <199402150209.SAA13346@jobe.shell.portal.com> Message-ID: <199402150311.TAA29366@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I support Hal's proposal that as many remailer operators as possible attempt to filter Detweiler's postings. All it will take for Detweiler to get through is one who doesn't filter, and who supports encryption, but this will still make it harder for folks like Detweiler to abuse the system. Cryptographically speaking, in a sense, there is no such thing as "abuse." That is, we can't wring our hands and ask the "authorities" to "do something." That's the old way of looking at things. The new way is to use filters, to have postage paid mailers (someday), and to have users do filtering of their own. Filtering those who "abuse" the systems we have is just part of the "reputation system" we are pushing for. A few comments on Hal's posting: > I got a lot of complaints today about copies of Tim's old "Blacknet" posting > being sent to inappropriate groups: Needless to say, it wasn't me who posted this. Ironically, I've never posted it to Cypherpunks, either. I sent it out to several folks prior to a nanotech meeting, to make some points about the impossibility of bottling up the knowledge of how to do nanotechnology (someday), and apparently one of the recipients sent it through a remailer to Cypherpunks. From there, it went out to several other lists and newsgroups. Life in the age of cyberspace. ...much stuff deleted... > > Received: from handel.cs.colostate.edu by alumni.cco.caltech.edu with SMTP > > (8.6.4/DEI:4.41) id RAA23522; Mon, 14 Feb 1994 17:45:34 -0800 > > Message-Id: <199402150145.RAA23522@alumni.cco.caltech.edu> > > Received: by handel.cs.colostate.edu > > (1.37.109.4/16.2) id AA28603; Mon, 14 Feb 94 18:45:32 -0700 > > Date: Mon, 14 Feb 94 18:45:32 -0700 > > From: lawrence detweiler > > To: hfinney@shell.portal.com > > request-remailing-to: comp.sys.ti.explorer@news.cs.indiana.edu > > subject: Introduction to Blacknet ... > It seems Larry is sending this posting to lots of inappropriate groups > using several different mail-to-news gateways. This is a good way to > get remailers shut down, which may be his ultimate goal. This certainly seems to be the case. Detweiler is apparently devoting his entire life to this sort of nonsense. He keeps escalating the level of attack. > I call upon remailer operators to block incoming messages from Detweiler's > known aliases. Thos using the slocal-based "cypherpunks" remailer perl > scripts can add the following lines near the front of their maildelivery > files. > > # Filter Detweiler > >From ld231782@longs.lance.colostate.edu file ? /dev/null > >From an12070@anon.penet.fi file ? /dev/null > >From detweile file ? /dev/null > Unless his access to the remailer network is blocked, he will be able to > continue to abuse the system until it gets shut down. Yes, things are very serious. He'll probably change remailers and will likely pick other articles from Cypherpunks he thinks will do maximum damage, either in spreading views the recipients will be shocked by, or just in using the remailers to mailbomb them and thus increase the pressure to (somehow) shut the remailers down. Should we "tone down" our speculations and scenarios? Probably too late, anyway, as Detweiler already has dozens of controversial posts he can use...the "Secrets of Stealth" post comes to mind, as well as many of the calls to arms and proposals for digital money for tax evasion. In any case, I don't think we should let his abuses stifle our free discussion of ideas and plans. That would be conceding defeat and adopting a wimp's outlook. Best that we learn to deal with it in other ways. As serious as this is, we knew this kind of concerted attack on the remailer network was going to happen eventually. My condolences to Hal and the other operators for having to face this new threat. Maybe we can learn from it and emerge stronger. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 14 Feb 94 21:04:45 PST To: cypherpunks@toad.com Subject: Detweiler abuse again Message-ID: <9402150456.AA21040@ah.com> MIME-Version: 1.0 Content-Type: text/plain My maxim for cases like Hal's monitoring of his remailer: Strengthen all parties. Therefore, we have two problems to solve. The user of the remailer got his anonymity blown, and the usenet groups got abused. A. User anonymity It has become very clear to me that the opponent model of universal network monitoring is not the first model that we should be deploying for. This is the worst case, and the worst case is the hardest to solve. The opponent here was logging by the service provider, and the technique was logging. We should ensure that we can defend against this opponent and this technique. Any email-based entry point into an anonymous messaging system will contain an identity-based address. Yet an IP-based entry point will only reveal the host. The lesson: Remailers ought to run server daemons. This has the happy side-effect of removing default email logging. It also will allow for IP forwarders to have some reason for use and development. B. usenet abuse The automatic broadcast property of Usenet is profoundly broken for the long run, since there is no upper bound on the amount of resources required. More immediately, this property also requires a 100% completely distributed salience filter in all the posters for newsgroup topicality to hold, that is, everybody has to stay on topic, no exceptions. Please. The feedback mechanism of bitching and moaning to sysadmins does not scale, however, especially when nodes spring up dedicated to technologically-enforced freedom of speech, nodes which completely ignore any particularities of content. In the long run, Usenet will have to move to some method of distributed moderation before widespread distribution. Since salience is determined by humans, humans will have to read messages before transmission. The scale of distribution may be wide. One path of development in support of remailers, therefore, has nothing to do with remailers as such but rather with the re-creation of the public forum which is suitable for anonymity. In the short run, anonymous mail should not be posted to newsgroups by parties unwilling to take the heat, both external flames and internal guilt. The operators of remailers who don't wish this should acquire lists of known mail-to-news gateways and then filter. The rest of the operators may wish to install their own gateways in the remailer as Eric Hollander has done. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 14 Feb 94 21:07:31 PST To: warlord@MIT.EDU (Derek Atkins) Subject: Re: Detweiler abuse again In-Reply-To: <9402150338.AA02234@toxicwaste.media.mit.edu> Message-ID: <199402150457.UAA14579@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Derek Atkins writes: > I disagree. While I can honestly say that I don't like most Detweiler > posts, I feel that he is showing us the possibility of how remailers > can (and are) being abused. I think censorship is the wrong answer. > I think there needs to be some accountability, even if it is anonymous > accountability. It's really not censorship for Hal or any other remailer operator to say _his_ machines, accounts, reputation, etc., will be used to mail death threats to whitehouse.gov, for example, or mailbombs to newsgroups and mailing lists. (I'll concede that I sometimes use the word "censorship" in this same sense Derek was using it, as in "Apple is censoring its employees." I suppose we need a word for this sense, the non-government censorship sense.) But semantics aside, "there ain't no such thing as a free lunch," and part of the evolutionary development of remailers and anonymous systems will include various "non-ideal" intermediate stages. Until we have digital postage, for example, the recipient of Detweiler's mailbombs has to pay for them. This is a contributing factor that points to the need to filter at the input to the remailer. (Note that this filtering is not happening at Detweiler's machine, or with armed goons going to his house to stop him, etc.) In Chaum's DC-Net, "disruption" is the problem he devotes most of his attention to. Not the basic idea, which is explicated in the first few pages of the paper ("The Dining Cryptographers Problem," Journal of Cryptology, Vol 1 No 1, 1988), but the implications of a malicious disruptor intent on shutting the DC-Net down. What we have in Detweiler is just the first instance of such a disruptor in our (limited) version of a DC-Net. With all due respect to my colleague Derek, with whom I agree in many ways, saying we don't believe in censorship is not an answer. Derek's further comments about some kind of receipt that comes back....I'll have to think about that further. My hunch is that that may break the total anonymity (that we strive for as a principle) and should be avoided. I'd recommend we all go back and look at the DC-Nets paper. This paper, by the way, was scanned in and OCRed by the "Information Liberation Front" (another one of Detweiler's faves) and is available, last time I checked, in the Cypherpunks archives at soda.berkeley.edu. > But I feel censorship is *always* the wrong solution, unless it is > done at the end-point. I.e., I can *choose* not to read posts from > detweiler, or an12070, but that is my choice. I do not think anyone > has the right to say to me that I *cannot* read his posts. It should > be my perogative. Maybe we should change our systems to allow for > anonymous accountability? Yes, but Hal has not obligation to accept messages from known disruptors, any more than you have an obligation to "never censor" people by keeping them out of your house. Long term, users will have to learn ot have "positive reputation" filters, or to hire their own screeners or moderators, but in the short term, Detweiler's mail bombing of dozens of lists with posts about Nazis, BlackNet, kiddie porn (I predict this next), and tax evasion will almost certainly result in most of all of the remailers being shut down by legal pressures. No simple solutions. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 14 Feb 94 21:01:33 PST To: hayden@krypton.mankato.msus.edu (Robert A. Hayden) Subject: Re: Detweiler abuse again In-Reply-To: Message-ID: <199402150501.VAA15215@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Uh, sorry to ask, but why is he still on cypherpunks if his abuse stems > from knowledge gained on this list? > > ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu First, the BlackNet piece dates from last fall, when Det was still on the list (he asked to be removed in November or thereabouts). Second, he may be subscribed under one of several aliases. I think not, though. Third, apparently someone is forwarding to him some or all of the posts. Probably just some, would be my guess. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 14 Feb 94 19:51:33 PST To: Cypherpunks Mailing List Subject: Re: Detweiler abuse again In-Reply-To: <199402150311.TAA29366@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Uh, sorry to ask, but why is he still on cypherpunks if his abuse stems from knowledge gained on this list? ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Mon, 14 Feb 94 22:01:32 PST To: cypherpunks@toad.com Subject: I've got the big bro inside postscript Message-ID: MIME-Version: 1.0 Content-Type: text/plain send me mail if you'd like a copy; I assume it'll be up on the cpsr.org ftp site soon, but.. I hadn't previously released it, but I just made a dump from the .cdr file... mt (it is around 60k .ps, 28k .ps.Z). Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Mon, 14 Feb 94 22:03:30 PST To: cypherpunks@toad.com Subject: Detweiler abuse again Message-ID: <199402150601.WAA20328@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Eric, could you repeat that in English, after those drugs wear off ;-)? >maxim, Strengthen all parties, opponent model of universal network >monitoring, identity-based, IP-based entry point, server daemons, >reason for use and development, profoundly broken for the long run, >100% completely distributed salience filter, newsgroup topicality, >everybody has to stay on topic, no exceptions. Please. No offense dude, honestly, you obviously are thinking on a great scale, very fast, but could you recapitulate your ideas in the morning so the rest of us can understand what you are trying to say? -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLWAeKQSzG6zrQn1RAQHyjwP9F9GYwLQWvjs+Phd0kOsYQseCFjeH/jLj jbQNSLrpOnCm1+jL1hc8Ewv837Bvz/VDcc6Aw/exnemX/8SUw7sZ4V1by7tsKYc+ W2TZTWV0wmfSGyEmrZJrDXUc1issXwKbEgqPoAEbidLbu4ZuqJEbeciaPFb7R7h5 iIjE/3JlDM4= =loKk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 14 Feb 94 22:11:34 PST To: cypherpunks@toad.com Subject: ADMIN: mail loop fixed In-Reply-To: Message-ID: <9402150604.AA21304@ah.com> MIME-Version: 1.0 Content-Type: text/plain You may have received a few copies of the post in the In-reply-to: field above. I've removed the apparent cause of the mail loop. Not to worry. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 14 Feb 94 20:31:36 PST To: Cypherpunks Mailing List Subject: oops Message-ID: MIME-Version: 1.0 Content-Type: text/plain Ok, sorry. Didn't know that L.D. wasn't on the list any more :-) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 14 Feb 94 19:41:33 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Detweiler abuse again In-Reply-To: <199402150311.TAA29366@mail.netcom.com> Message-ID: <9402150338.AA02234@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Tim, > I support Hal's proposal that as many remailer operators as possible > attempt to filter Detweiler's postings. All it will take for Detweiler > to get through is one who doesn't filter, and who supports encryption, > but this will still make it harder for folks like Detweiler to abuse > the system. I disagree. While I can honestly say that I don't like most Detweiler posts, I feel that he is showing us the possibility of how remailers can (and are) being abused. I think censorship is the wrong answer. I think there needs to be some accountability, even if it is anonymous accountability. "How do we acount for something that's anonymous?" I hear you ask me. Well, I don't have the answer to that. Maybe our idea of anonymity is slightly in error. Maybe we need something like penet, where you actually get a return ID, to have some sort of anonymity. I don't know 100% for sure that Detweiler is an12070, although I do believe it is his address. Although I don't agree with his means, I do feel that once in a while Detweiler does post something useful. He does have something to say, although he has a real backwards way of saying it. (So backwards that he causes people to stop listening before he makes his point). But I feel censorship is *always* the wrong solution, unless it is done at the end-point. I.e., I can *choose* not to read posts from detweiler, or an12070, but that is my choice. I do not think anyone has the right to say to me that I *cannot* read his posts. It should be my perogative. Maybe we should change our systems to allow for anonymous accountability? Just a thought (or series thereof ;-) -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 14 Feb 94 22:51:33 PST To: cypherpunks@toad.com Subject: Re: Detweiler abuse again In-Reply-To: <199402150457.UAA14579@mail.netcom.com> Message-ID: <199402150646.WAA27923@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I wrote: > It's really not censorship for Hal or any other remailer operator to > say _his_ machines, accounts, reputation, etc., will be used to mail ^ not > death threats to whitehouse.gov, for example, or mailbombs to > newsgroups and mailing lists. I meant of course "will not be used." This mental slip of leaving out a "not," especially when I mean it vehemently ("will NOT be used"), has happened to me several times on this list and on Extropians. Normally I don't correct minor spellung errurs, but in this case this could be misinterpreted with disastrous effects (by someone wishing to do so). Sorry for the bandwidth. --Tim May From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Mon, 14 Feb 94 20:01:34 PST To: cypherpunks@toad.com Subject: Re: SCHEME for FULL-SPEC RETURN PATH In-Reply-To: <199402150153.RAA11877@jobe.shell.portal.com> Message-ID: <9402150359.AA01529@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hal writes: > > > From: Matthew J Ghio > > > > You send mail to remail+getid@x.edu. > > Is this some kind of RFC822 hack? It doesn't work on my system. Mail to > hfinney+xyz@shell.portal.com bounces. Are you assuming some special > mail address processing has been installed by the administrators of the > machines to handle this "+" hack, or is my machine broken in not respecting > it? After referencing my copy of RFC 822, it doesn't seem (after a quick glance) to allow for user+misc@foo.bar.edu -- I'll have to check more carefully tomorrow. In any case, I (and I assume Mr. Ghio) was introduced to the "+" symantic by the Andrew Message System. The "+" is used as a delimiter for sub-mailboxes for each mail address. Thus, Mr. Ghio is capable of having the mailbox "mg5n+", "mg5n+faq" or "mg5n+biff". They all get delivered to the same person, but Mr. Ghio can set up the "+biff" mailbox to re-distribute to all of USENET, after "BIFFing" up the post. Or he can have "+faq" mail back to you the faq you have requested. You can also have it automatically file away (read: kill or not!) your mail based on address. When I was the comp.os.mach faq maintainer, I had the mail to jb3o+mach@andrew.cmu.edu go to a special mailbox which I read only comp.os.mach faq mail from. The Filtering Language for Andrew MEssage System (FLAMES) is a lisp-like language which allows you (the user) to write various macros for mail-refiling. In any case, it does require some hacking to your SMTP server to get it to accept user+misc@domain style mail. (Basically, a rule which recognizes the string "user" as the mailbox to deliver to, ignoring the "+misc" part.) Once it does accept it, then your user agent can deal with what to do with the "+misc" part. Of course, the precludes the remailers from running on machines which the remailer operator does not have root on (or it requries us to use something other than port 25 for running our servers...). But, in order to maintain the integrity of the log files (by insuring that there are not any), a remailer operator needs to have root permissions anyhow... By the way, Matthew, please drop me a copy of the source code... I've made /afs/andrew.cmu.edu/usr/jb3o/remailer readable and writable by you. Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 | PGP Key # B75699 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWAefISAMUrxt1aZAQHAvQP/T9/38Hr17EaatvaJ6ZV/tLTYgra0Hwcs MmI6A++JvcWyaVvvI8j2ZbOSUYTlKSax6TrCwixNf0RzKodxHBAh3Fyi0yWIpN0s Xvka2O24eBfF/23GkcKxjxGohug4UlkfaASrDk40bZV7EgXjJ5bfTB0ze2Z/KTGR +2jrV0yzZPs= =4E22 -----END PGP SIGNATURE----- # From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Mon, 14 Feb 94 23:41:33 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: PGP In-Reply-To: <199402121811.KAA02105@mail.netcom.com> Message-ID: <199402150738.XAA23905@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain It has been said: > > Could someone EMAIL me where I could get a copy of PGP for my Netcom > account? Thanks. I would like to emphasize that it is useless and a jeopardy to those who communicate with anyone on a public connect service such as Netcom using PGP. The *only* way that PGP can be used effectively is to run it on a local computing resource like a PC that is *not* directly connected to the net. It is irresponsible to use it otherwise. I don't mean to flame. The danger and futility of using PGP on a multi-user, networked system seems non-obvious to a lot of folks. Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Tue, 15 Feb 94 00:01:35 PST To: cypherpunks@toad.com Subject: Detweiler remailer abuse Message-ID: <199402150754.XAA05159@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I can't take life seriously enough to censor old Larry. I can't take the IDEAL of the First Amendment lightly enough to do so either. And afterall, he wasn't the one who wrote that "Blacknet" blurb. I find it amusing to see uptight fuck-wads from specialized narrow minded Usenet groups yelling about someone sending something to their precious little group that upset them. Abuse away Larry. Show us that we really DO need dumb optical fibers between laptops instead of this tight-assed RFC standardized World Wide Wiretap we call our playground. We need a new net guys. -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLWA4nQSzG6zrQn1RAQE1ygQAhOXiq/M11xIMNHxfdQUjgC+qBtWVx6IL WklpjXroNgb2mc4Xjqh2i/Pw4PZ39ecZYsdeIs7BViWw3FuAE+GAvqCAL8+tI5Hv Il5NxyNj/k8NqRhZY9YjWv7zzFZ9VKl1ifj4/eScEKcF6ZkbyaCrUAVJTXkJlcyx nTRfsFFYFLA= =Fbyt -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Tue, 15 Feb 94 00:24:18 PST To: cypherpunks@toad.com Subject: RE: REAL WORLD ENCRYPTION Message-ID: <199402150820.AAA14231@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Sandy writes: > I want to know what the > people on this list intend to do with cryptography in the "real > world." I want to move many of the transactions I do today via snail mail, credit cards, and cash, to electronic medium. Receive bills in email (authenticated and encrypted), pay them in email (e-checks) on a digital bank. Receive statements from the bank in email (authenticated and encrypted). Track the complete transaction in the same medium, mostly automatically, via my email agent. In what can be done now, the systems are disparate, ad-hoc, non-integrated, insecure, expensive, incompatible, etc... in short: junk. And none of the existing systems apply to transactions between individuals. I want transactions between individuals to become practical. I want a complete and usable electronic commerce setup usable not only between me and utilities (phone, electricity, internet), but between me and most other entities (employer pay and expense refunds, rent, other individuals), including across borders, of course. Not only do I want it "integrated" and "open" so I can use it with whoever I damn well please, but I want it light-weight, so payments in pennies become routinely feasible. Efficient payments in pennies allow stuff like routine digital postage, and routine remuneration of authors "as I read", as in shareware books, magazines, and newsgroup postings. I strongly disagree with people who lightly dismiss what they call "digital postage". I think that allowing for digital pennies as part of a general digital payment system would open the door to many useful applications in, yes, pay-per-use ftp, and generally individual pay-per-use access to databases. But both PGP and e-momey won't work until people's mailers and newsreaders allow them to use them easily (that is, until people quit getting stuck with Microsoft's stuff). Even the Unix mailers and newsreaders are not getting updated anywhere quickly enough. That means the first commercial crypto-applications may have to provide the hooks themselves, or rely on what others like General Magic are doing. A pointer to how far we are is that many people still get spooked by 50 messages a day list traffic, and desperatly try to unsubscribe quickly. This means they don't even have a mail preprocessor (procmail, deliver, etc...) A pointer to how close we are is that 3 years ago, this discussion would not even take place, and these pre-processors did not exist yet. Also that people are now opening commercial MUDs. BTW, none of the applications I'm interested in would require IP-level transactions, all would work fine with email-level transactions. That's good, because little of the windows market is going to get IP connectivity anytime soon, whereas most will get email and fax connectivity. The stuff that is being done now is in the right direction, but frankly, it's still too fragmented and impractical to see much use (and that's why I'm not bothering to sign this message). Anonymous posting is the only "application" that sees much use, and even then, I guess it's not fully understood by many users (na vs an, "identity leak", etc...) Pierre Uszynski, pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Tue, 15 Feb 94 00:21:35 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: The Clipper connection In-Reply-To: <9402121746.1.14231@cup.portal.com> Message-ID: <199402150821.AAA28425@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain hkhenson@cup.portal.com sez: > > "We need to implement this encryption method so as to avoid > problems we think may be coming. Trust us! We promise not to abuse > your privacy." [except for the following--expandable--list of > reasons.] What if they need it to contain problems at hand, not just coming? Many in this community kneejerk into "they are wrong" or "they are bad" without regard to consideration of circumstance. If you grew up with the good guys that had a *lot* of power in the face of the bad guys that had a *lot* of power you might not dismiss the kind of considerations that were left behind by all that. I actually remember and understand why privacy went by the wayside as a very pragmatic consequence of a battle that was being fought, perhaps in the imaginations of the adversaries, but with the real potential of no chance of a defense. That power and ability over privacy was and is still being abused, however, by people and agencies with a much more equivocal reason and right to do so. I don't think that because of those idiots I want us to rebound into another form of idiocy quite yet. Again, I really dunno but I have a lot of things I want to consider besides rebelion for its own sake against many abuses of a possibly requisite power. If this administration has the perspicacity that it has appeared to have so far then it *must* consider whether the reckless use of means to shave us of any and all privacy that it has shown is in its best interest. The consequence of continued abuse of that power will ultimately result in their loss of it. Hell, it is penultimate now. You should not be fighting the clipper to my thinking. It need never carry anything more than occasional public keys or disguise the use of a better crypdec to work to the ends that folks in this group want. Think about what clipper can *do* for you rather than what it prevents. I am sure somebody up there is aware of this conundrum. It concerns me. > > Unlike some in this debate, I do not doubt the sincerity of > Dorothy Denning or others like her. And I would have a lot fewer > problems with Clipper/Capstone proposal if the people who will be > granting access to the keys and those with legal access to the keys > were of Dorothy's caliber. I absolutely agree. It has been her voice, sometimes off key, and only recently hysterical that has kept me within thinking distance of the problems that could arise. Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tytso@ATHENA.MIT.EDU (Theodore Ts'o) Date: Mon, 14 Feb 94 23:01:33 PST To: hughes@ah.com Subject: Re: Detweiler abuse again In-Reply-To: <9402150456.AA21040@ah.com> Message-ID: <9402150656.AA28719@tsx-11.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Date: Mon, 14 Feb 94 20:56:31 -0800 From: hughes@ah.com (Eric Hughes) B. usenet abuse The automatic broadcast property of Usenet is profoundly broken for the long run, since there is no upper bound on the amount of resources required. More immediately, this property also requires a 100% completely distributed salience filter in all the posters for newsgroup topicality to hold, that is, everybody has to stay on topic, no exceptions. Please. I've tried this argument before, but people weren't willing to believe it back then. Maybe people will listen now. Reread the above paragraph, and then read the following: "This practice of people wandering about outside without bullet-proof vests is profoundly broken for the long run. This property also requires a 100% completely distributed responsibility of citizens not to go on a shooting spree." Yes, computer systems should be made more secure. I am quite sure that Usenet will never be made secure; it is much more likely that someone will create a new, better system which might eventually replace Usenet, but the fundamental model of Usenet requires its insecurities, and that's not going to change without massive, global software upgrades all over the Usenet. That's not going to happen any time soon. In the meantime, there's a certain thing known as community responsibility, which rabid individualists may or may not choose to recognize. In the long run, Usenet will have to move to some method of distributed moderation before widespread distribution. Since salience is determined by humans, humans will have to read messages before transmission. The scale of distribution may be wide. One path of development in support of remailers, therefore, has nothing to do with remailers as such but rather with the re-creation of the public forum which is suitable for anonymity. In the long run, someone will have to come up with a replacement for Usenet, that's actually *secure*. And while they're at it, they can fix some other long-standing deficiencies with Usenet, as well. In the short run, anonymous mail should not be posted to newsgroups by parties unwilling to take the heat, both external flames and internal guilt. The operators of remailers who don't wish this should acquire lists of known mail-to-news gateways and then filter. The rest of the operators may wish to install their own gateways in the remailer as Eric Hollander has done. In the short run, there's such a thing as net.responsibility (for those remailer operators capable of feeling internal guilt on this issue). And if that's not enough, there's the kiddy porn issue --- that's probably the easiest way to shut a remailer down. Heck, you don't even need to involve the Usenet. Just simply send a uuencoded GIF file containing kiddy porn through a remailer chain, and point it at president@whitehouse.gov. Then sit back and wait for the last remailer in the chain to receive a visit from the secret service agents.... Lance is, unfortunately, pointing out some huge, gaping holes in the current architecture of the Cypherpunks remailers. It would be good if they were fixed ASAP. - Ted From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 14 Feb 94 23:21:33 PST To: tcmay@netcom.com (Timothy C. May) Subject: Models of Anonymity (was Re: Detweiler abuse again) In-Reply-To: <199402150457.UAA14579@mail.netcom.com> Message-ID: <9402150715.AA02994@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > Derek's further comments about some kind of receipt that comes > back....I'll have to think about that further. My hunch is that that > may break the total anonymity (that we strive for as a principle) and > should be avoided. I'd recommend we all go back and look at the I'm not sure that I really meant to have a receipt, more or a return-path. Maybe even a cryptographiccally secure return path. I think a question is: who are we protecting against? Are we protecting against the remailer operators? Or are we trying to protect from a third party? I think we should go back and re-examine our goals for anonymity. > Yes, but Hal has not obligation to accept messages from known > disruptors, any more than you have an obligation to "never censor" > people by keeping them out of your house. To me, this is like NEARNet saying that they have no obligation to accept packets from a known disruptive user. No, I don't believe that that is the answer. Then again, I don't think that a remailer should run out of an account, but rather on a machine, but that's a different story. I consider a remailer a service, and as such, the service should be available to all comers. (With digital postage this paradigm makes much more sense). I do not think of it like a home. I also agree that positive reputation is important, but I think that is much more difficult to implement than a more secure anonymous system. To reiterate: I do think that something needs to be done, but I think we should analyze what we are trying to accomplish rather than rushing off and saying "just don't service this abusive customer". -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 15 Feb 94 00:03:53 PST To: rcain@netcom.com (Robert Cain) Subject: Re: PGP In-Reply-To: <199402150738.XAA23905@netcom9.netcom.com> Message-ID: <9402150759.AA03108@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain I think that, if you are careful, you can safely use PGP on a networked, single-user machine. For example, I use PGP on Athena, a networked series of UNIX machines. I trust the binary, since I built it myself, and since there is no one else on my machine when I use PGP, I am sure that no one is getting my passphrase. As for my secret key, well, it is in a facist AFS directory, which isn't close to being as secure as a floppy, but it means that not anyone can just get it. Do I feel safe? Yes. Would I recommend others here do as I do? Yes. Would I recommend people at other sites do as I do? Depends on the site. Netcom? No. Just my $.02 -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Tue, 15 Feb 94 14:56:35 PST To: cypherpunks@toad.com Subject: Illegal Gun Texts Message-ID: <199402151335.AA29861@xtropia> MIME-Version: 1.0 Content-Type: text/plain * Reply to msg originally in CYPHERPUNKS Uu> From: hayden@krypton.mankato.msus.edu ("Robert A. Hayden") Uu> Actually, with the gun paranoia in the US today, this law could very Uu> well be upheld, dispite 1st amendments ramifications. I think that when one observes the blatantly unconstitutional USSC decisions regarding Amendments Two, Four, Five and Ten, there's no reason to believe that they will respect the First, either. As Snyder pointed out in his "A Nation of Cowards" article, we are a society ruled, and a culture led, by persons who overestimate the power of the word. Everything else that would enhance physical empowerment of the individual is suspect. The collision is when the "word" is about physical empowerment. Michigan (like socialist Canada) has outlawed these texts. The BATF is straining to stretch "aiding and abetting" to cover sales of printed information. I have no doubt the USSC would uphold bans on "dangerous, terrorist" texts. I know that the Second Amendment advocates who take the constitutional concept of the General Militia very seriously are heavily investigating encryption and electronic security. ["One armed man controls one hundred unarmed men." - V.I. Lenin] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 15 Feb 94 07:11:42 PST To: cypherpunks@toad.com Subject: Clipper and Traffic Analysis In-Reply-To: <199402151428.JAA29394@eff.org> Message-ID: <9402151458.AA22074@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Does anyone here have any thoughts as to whether Clipper enables traffic >analysis or tracing more easy than it normally is under Switching System >7? SS7 uses out-of-band signalling. The clipper LEAF is an in-band signal. Therefore a tap for clipper yields two kinds of information, content and identities. Tapping an SS7 signalling network is more expensive and more difficult to justify. More expensive because it runs packet-switched, more difficult because it's not the conversation of any particular party except the phone company. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 15 Feb 94 07:15:55 PST To: cypherpunks@toad.com Subject: PGP In-Reply-To: <199402150738.XAA23905@netcom9.netcom.com> Message-ID: <9402151507.AA22084@ah.com> MIME-Version: 1.0 Content-Type: text/plain A simple question: >> Could someone EMAIL me where I could get a copy of PGP for my Netcom >> account? Thanks. An answer: >I would like to emphasize that it is useless and a jeopardy to those >who communicate with anyone on a public connect service such as Netcom >using PGP. Another rule of thumb I have: Never force someone to act in their own best interest. How do you know what the best interests of someone else are? How do you know when they change? Calling PGP on netcom "useless" is blind foolishness. Using PGP on netcom does not protect against netcom administration or netcom access hackers, fine. That does not make it useless. Did you ask who the correspondent was? Perhaps the protection is against a sysadmin on the _other_ end of the conversation. Did you ask if security is really needed? Perhaps the person wishes to practice and to integrate PGP into their software system. Any potential "jeapordy" is contingent upon something bad happening as a result of revelation on the netcom end. This situation is not always true, and likely not usually true. >I don't mean to flame. The danger and futility of using PGP on a >multi-user, networked system seems non-obvious to a lot of folks. You may not mean to flame, but you were indeed flaming: useless, jeapordy, danger, futility Not one of these words is justified without more information about the PGP user and their situation. There are certainly risks involved in the stated use of PGP. Sometimes these risks constitute a barrier to prudent use, sometimes they do not. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 15 Feb 94 07:51:42 PST To: cypherpunks@toad.com Subject: Detweiler abuse again In-Reply-To: <9402150656.AA28719@tsx-11.MIT.EDU> Message-ID: <9402151547.AA22138@ah.com> MIME-Version: 1.0 Content-Type: text/plain It's February, and time for the Second Annual Hughes v. Ts'o "Imminent Death of Usenet Predicted" Debate. For those of you not around this time last year (that's most of you), Ted and I did this already. >"This practice of people wandering about outside without bullet-proof >vests is profoundly broken for the long run. This property also >requires a 100% completely distributed responsibility of citizens not to >go on a shooting spree." I could take this analogy seriously if I thought that posting off-topic to usenet were as serious as death. Let's try equating speech to speech, OK? How about the disruptive homeless barging into conversations on the street? They are, like it or not, already anonymous insofar as many social relationships go. One can't really shun them as a technique of peer pressure, that's adding one insult to, well, years of insult. If the street were usenet, there would be no way to escape the disruption. Usenet is completely open to all who wish to speak, with no exceptions. In the end, if complaining doesn't work, there is no recourse but to leave usenet. Cypherpunks is a mailing list. >In the >meantime, there's a certain thing known as community responsibility, >which rabid individualists may or may not choose to recognize. [...] >In the short run, there's such a thing as net.responsibility (for those >remailer operators capable of feeling internal guilt on this issue). A summary: I advised that only those should post who can to take the heat. One barrier to that is feeling guilt. Ted is trying to instill guilt. The reference to "rabid individualists" is an implicit threat of societal rejection of a madman embodied as a free speaker. And "net.responsibility" refers to whatever guilt you already have. Ted says "there's such a thing" to those who do not perceive it in themselves, and who may let the act of looking for it become the act of creating it. Let me be clear. I think that instilling guilt sucks. I don't want it around me. I desire the public forum. I desire anonymous speech. I desire pseudonymous persons. Usenet does not allow these simultaneously, therefore it is broken for me. Therefore I desire usenet as it is constituted now to die, and as much as I desire that, I also desire a new public forum to exist. Questions of timing therefore resolve into questions of tactics. We are making sure that anonymity is part of usenet; that will break it sooner or later. >Lance is, unfortunately, pointing out some huge, gaping holes in the >current architecture of the Cypherpunks remailers. It would be good if >they were fixed ASAP. Unfortunately?? LD is out *best adman*. The holes are not in anonymity, but in the forum. We should be fixing the forum to allow technologically-strengthened anonymity. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 15 Feb 94 08:01:43 PST To: cypherpunks@toad.com Subject: Detweiler abuse again In-Reply-To: <9402150656.AA28719@tsx-11.MIT.EDU> Message-ID: <9402151550.AA22142@ah.com> MIME-Version: 1.0 Content-Type: text/plain > Just simply send a uuencoded GIF file containing kiddy porn through >a remailer chain, and point it at president@whitehouse.gov. Then sit >back and wait for the last remailer in the chain to receive a visit >from the secret service agents.... In analogy with the way that these prosecutions are working now, they'd be arresting the president and not arresting the equivalent to the post office. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: arif@stat.fsu.edu Date: Tue, 15 Feb 94 05:11:42 PST To: cypherpunks@toad.com Subject: Hardware Random Numbers Message-ID: <9402151300.AA10879@stat.fsu.edu> MIME-Version: 1.0 Content-Type: text/plain I am looking for a source for Harware Random Numbers for a PC. I would like it to be a simple plug-in, but need it to be fast (at least 100K, preferrable 1 Meg bytes/sec), and good (in randomness properties). Any FAQ, pointers, adresses, phone-numbers, e-mail addresses, etc... would be apreciated. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Mon, 14 Feb 94 22:53:25 PST To: Jon 'Iain' Boone Subject: Re: SCHEME for FULL-SPEC RETURN PATH In-Reply-To: <9402150359.AA01529@igi.psc.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 14 Feb 1994, Jon 'Iain' Boone wrote: > After referencing my copy of RFC 822, it doesn't seem (after a > quick glance) to allow for user+misc@foo.bar.edu RFC 822 says nothing about the interpretation of the "local-part" of an address. (Actually, it says "The local-part [...] is understood to be whatever the receiving mail protocol server allows.") RFC 822 also says that the "+" character is permitted to appear within an unquoted "atom" as part of an address. In other words, RFC 822 allows addresses of the form user+misc@domain (with some restrictions on the form of the "user+misc" string), but says nothing about how they should be interpreted. It is currently fashionable to treat mail to "user+misc@domain" similarly to mail to "user@domain", with the "misc" string being somehow made available for extra interpretation by the delivery software; but there is no Internet standard for this. --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Tue, 15 Feb 94 08:29:09 PST To: cypherpunks@toad.com Subject: Re: Detweiler abuse again Message-ID: <9402151602.AA03825@bogart.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- hughes@ah.com (Eric Hughes): > The automatic broadcast property of Usenet is profoundly broken for > the long run, since there is no upper bound on the amount of resources > required. More immediately, this property also requires a 100% One can only reach the conclusion that Usenet is broken if one assumes that the remailers _aren't_. The automatic broadcast property if Usenet is not a problem if you can always determine the source of a message. This isn't an argument against anonymity, but just saying it's a little backwards to say that Usenet has to be redesigned because it doesn't work with the remailers. Why not use technology to solve a technological problem? The difficulty here is that it is impossible for any one remailer operator to prevent someone, say LD, from using the remailer system. The best he can do is stop LD from using his site as an entry point. So why not introduce a little cooperation among operators? This can be accomplished without collusion of the sort that would break anonymity. Pretty much all the remailer operators are 'punks, right? If a critical mass of operators get together and agree to block a standardized set of sources and destinations, then that group of operators will have enough pull to force the other operators to toe the line. The trick is to block messages from remailer _operators_ who refuse to agree to behave as part of the community, effectively isolating the wildcats. An isolated remailer is useless. Should be easy enough to work out -- a posted alert PGP signed by any two remailer operators is immediately implemented, no questions asked. Remailer scripts should include blocking by source, destination, or _content_, as in posts on a certain subject to a certain newsgroup. This would allow blocking of a nutcase using encrypted hops to post to Usenet without having to collude and blow his anonymity. Just say "Sorry, due to abuse of the remailers, we're not going to forward messages about the creatures from Uranus using microwave mind-control any more". This is a complicated idea in a general case, but scanning for subject lines, for instance, could be implemented as easily as scanning for destinations. What we have now is a bunch of single remailers. It's a very small step to create a cooperative group of remailers, and it would provide avenues for solutions to a lot of the potential problems. This is not perfect, but it's better. tytso@ATHENA.MIT.EDU (Theodore Ts'o): > Lance is, unfortunately, pointing out some huge, gaping holes in the > current architecture of the Cypherpunks remailers. It would be good if LD is smart enough to know that you _chain_ remailers for anonymity. I think he wanted us to know it was him, and wanted to see whether or not Hal would blow his anonymity when it came down to it. -- Will -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLWCOLPfv4TpIg2PxAQHOCgP9E2Q4R6ngHIeIv/IPePhcFqJgDaA8B4OO CDS0akeyVXZXMB5b5nCGY2Q0b52LcSHnzUlJ0N/o1COjVNLADNOlcF2k9BcBYUuC cqSWy1fJlx4lwd3P2kMgtk8v+pLHlVLJ4riopp2RXgLVfsesw8aJWOdSBf3bA7ft cBxNJhcI9t8= =BycG -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 15 Feb 94 09:21:57 PST To: Cypherpunks@toad.com Subject: Re: Detweiler remailer abuse Message-ID: <9402151712.AA03589@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Xenon, who shows a surprising depth of introspection in styling hirself after an element which is both gaseous and inert, writes: > >I can't take life seriously enough to censor old Larry. I suggest a short chat with Mr. Dictionary to determine the actual definition of the word "censorship". In the immortal words of Inigo Montoya, "You keep saying that, but I don't think it means what you seem to believe it does." >I can't take the IDEAL of the First Amendment lightly >enough to do so either. OK, I see we can add the First Amendment to the list of subjects on which you are essentially totally ignorant. When you finish with Mr. Dictionary, you might try puzzling out Mr. Bill of Rights. _It_ doesn't say what you apparently think it does, either. >And afterall, he wasn't the one who wrote that "Blacknet" blurb. Was there a point to this statement? Other than the one athwart your knotty little cranium, I mean. If so, it utterly eludes me. Do you believe that drunk drivers should not be held responsible for their actions because they don't build their own cars? >I find it amusing to see uptight fuck-wads from specialized narrow minded >Usenet groups yelling about someone sending something to >their precious little group that upset them. Not nearly as amusing as _I_ find it to see know-nothing children attempting to impress the big kids with their general level of uninformedness. >Abuse away Larry. Show us that we really DO need dumb optical fibers >between laptops instead of this tight-assed RFC standardized >World Wide Wiretap we call our playground. We need a new >net guys. Please feel entirely free to avoid using the old one while you wait patiently for the new and perfect one to show up. I suggest you avoid posting any further until you have _real_ _encryption_ running in your laptop and _optical_ _fiber_ connecting you to all the places with which you might consider communicating. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Tue, 15 Feb 94 06:31:42 PST To: cypherpunks@toad.com Subject: Clipper and Traffic Analysis Message-ID: <199402151428.JAA29394@eff.org> MIME-Version: 1.0 Content-Type: text/plain Does anyone here have any thoughts as to whether Clipper enables traffic analysis or tracing more easy than it normally is under Switching System 7? The reason I ask is, I have this sense that one reason the government likes Clipper is that the Law Enforcement Access Field enables agents to draw inferences about who's talking to whom and what they're saying, even without decrypting the actual communications. What do you think? --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 15 Feb 94 09:33:58 PST To: cypherpunks@toad.com Subject: Re: Detweiler abuse again Message-ID: <199402151730.JAA06052@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I understand Eric's comments about the use of logging to "catch" Detweiler in the act here. Frankly, I expected more criticism of that action than I received. I should make it clear that I do not routinely log, but that after receiving the complaints I forwarded to the list I added a line to my maildelivery file to save all messages with the same subject line as the offending message to a file. Within minutes, the message from Detweiler appeared. I'm not sure Eric's idea about connecting via sockets would eliminate all possibilities of logging. It seems that with telnet, at least, the systems that you connect to are able to find your host name. Still, host names would be more private than full addresses. Grepping the Blacknet log file for "request-remailing-to" shows the following messages which have accumulated overnight: request-remailing-to: comp.sys.ti.explorer@news.cs.indiana.edu request-remailing-to: rec.mag@news.demon.co.uk request-remailing-to: rec.sport.football.australian.usenet@decwrl.dec.com request-remailing-to: alt.fan.addams@news.cs.indiana.edu request-remailing-to: soc.history@news.demon.co.uk request-remailing-to: comp.archives.msdos.d@news.cs.indiana.edu request-remailing-to: rec.pets.dogs.usenet@decwrl.dec.com request-remailing-to: comp.sys.sgi.graphics.usenet@decwrl.dec.com request-remailing-to: alt.fan.vejcik@news.demon.co.uk request-remailing-to: alt.fan.addams@news.cs.indiana.edu request-remailing-to: rec.pets.dogs.usenet@decwrl.dec.com request-remailing-to: alt.abortion.inequity@news.cs.indiana.edu request-remailing-to: alt.security@news.demon.co.uk request-remailing-to: alt.sports.football.pro.dallas-cowboys.usenet@decwrl.dec.com request-remailing-to: rec.music.classical.guitar@news.cs.indiana.edu request-remailing-to: news.announce.important@news.demon.co.uk request-remailing-to: misc.health.alternative.usenet@decwrl.dec.com request-remailing-to: alt.beer@news.cs.indiana.edu request-remailing-to: alt.archery@news.demon.co.uk request-remailing-to: alt.sports.basketball.nba.wash-bullets.usenet@decwrl.dec.com One good thing is that he is apparently targetting just a few mail-to-news gateways. I was worried because one of the complaints I got came from a mailing list; it would be completely infeasible to block all mailing list addresses. But blocking the mail-to-news gateways would be pretty easy. (As an aside: how do these gateways take the heat? Should I suggest to those complaining to me that my system is intended for email, not usenet, anon- ymity, and that they should direct their complaints to the mail-to-news gateways which are the "real" cause of the problem? Is this tactic likely to be politically effective?) Now, I haven't received any complaints from the administration at this commercial system for which I pay about $30 a month. In fact, I have never received any complaints about my remailer from the admins, even though I assume that at least some complaints have been sent to root or postmaster here. I know that the owner of the Portal system was at the hacker's conference a couple of years ago (according to a report on the cp list), and that he supposedly pledged his commitment to the concept of anonymous remailers. I have never contacted him, but perhaps I am protected to some extent by his beliefs. At this point, I will probably take no action and see if this blows over. If I get more complaints, though, I will probably block the mail-to-news gateways as outgoing addresses. Another alternative would be for me to forward outgoing mail which is directed to the mail-to-news gateways through another remailer, such as Xenon's at netcom.com. Thanks for the suggestions and advice. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 15 Feb 94 10:01:41 PST To: cypherpunks@toad.com Subject: Detweiler abuse again In-Reply-To: <199402151730.JAA06052@jobe.shell.portal.com> Message-ID: <9402151753.AA22610@ah.com> MIME-Version: 1.0 Content-Type: text/plain >I'm not sure Eric's idea about connecting via sockets would eliminate all >possibilities of logging. I did not mean to imply this. Using daemons would get rid of the _default_ loging that occurs on systems. Changing logging from opt-out to opt-in would make a large practical difference right now. >It seems that with telnet, at least, the systems >that you connect to are able to find your host name. Still, host names >would be more private than full addresses. This was exactly my point in a previous article. An email address identifies both a machine and a user, where an IP connection (e.g. telnet) only reveals the machine. Now if the sysadmin of the originating machine logs and shares information with the destination machine, the user can be identified. But again, this is an opt-in monitoring system. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: James Still Date: Tue, 15 Feb 94 09:11:41 PST To: "'Cypherpunks List'" Subject: Re: Where to get Big Bro Stickers Message-ID: <2D610EB9@kailua.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain >On Mon, 14 Feb 1994, Eric Hughes wrote: > >> Will someone put a few "Big Brother Inside" stickers inside a stamped >> #10 envelope and snail-mail it to Safire? >> >> It _will_ get mentioned in a column. > >Where can you get these stickers? I sent my donation to: Christian Douglas Odhner 14079 N. 34th Place Phoenix, AZ 85032 cdodhner@indirect.com But beware! I sent him $15 bucks about 6 months ago and have yet to see any stickers in the mail... Perhaps I'll try e-mailing him again to see what's up; or perhaps I should acknowledge a beautiful scam when I see one! (Or maybe the elusive tentacles have struck down another pesky cypherpunk...) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 15 Feb 94 10:11:44 PST To: cypherpunks@toad.com Subject: Detweiler abuse again In-Reply-To: <9402151602.AA03825@bogart.Colorado.EDU> Message-ID: <9402151758.AA22618@ah.com> MIME-Version: 1.0 Content-Type: text/plain >The trick is to block >messages from remailer _operators_ who refuse to agree to behave as part of >the community, effectively isolating the wildcats. An isolated remailer is >useless. But an community of isolated remailers could get larger than the cooperating set. And coercing wildcats is, well, like herding cats. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Tue, 15 Feb 94 07:19:55 PST To: cypherpunks@toad.com Subject: Re: Detweiler abuse again Message-ID: <9402151501.AA12220@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From: Derek Atkins > > tcmay said: > > > I support Hal's proposal that as many remailer operators as possible > > attempt to filter Detweiler's postings. All it will take for Detweiler > > to get through is one who doesn't filter, and who supports encryption, > > but this will still make it harder for folks like Detweiler to abuse > > the system. > > I disagree. While I can honestly say that I don't like most Detweiler > posts, I feel that he is showing us the possibility of how remailers > can (and are) being abused. I think censorship is the wrong answer. > I think there needs to be some accountability, even if it is anonymous > accountability. I disagree that this is censorship. This is an issue that comes up again and again in anarchist circles. Censorship is understandably a thorny issue, especially among anti-authoritarians. However, I'm certain that this isn't it. Anarchy is all about decentralization (I'm trying to give a definition that all the different types of @'s on this list can agree with). When some central authority like the state tells you you can't publish something or say something in public, that's censorship. When I as a small publisher say "You're a Nazi, and I'm not going to publish your stuff" (something like this came up with a book I recently edited), that's me telling you that I'm not going to let you use my resources to print your shit. In a free, decentralized "economy" people get to decide how they want to make use of their own facilities. We are not obligated to let any lunatic in the world use the network that we've painstakingly set up and nurtured to trash that network or smear our names. We can argue among ourselves about policies, etc., but I don't think we need to show how anti-authoritarian we are by putting out a welcome mat for saboteurs, provocateurs, or whoever. All in all, I think people have been pretty tolerant of LD. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Tue, 15 Feb 94 08:23:36 PST To: mnemonic@eff.org (Mike Godwin) Subject: Re: Clipper and Traffic Analysis In-Reply-To: <199402151428.JAA29394@eff.org> Message-ID: <199402151611.AA20806@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Mike Godwin asks whether one of Clipper's attractive points (well, not to us, anyway) is the increased ability of LE to do traffic analysis. > The reason I ask is, I have this sense that one reason the government > likes Clipper is that the Law Enforcement Access Field enables agents > to draw inferences about who's talking to whom and what they're saying, > even without decrypting the actual communications. Of course! Let's say that you call someone who's under Clipper surveillance. Of course, you use your Clipperphone(*). The feds can now go to a judge and say "Well, we know the holder of this key ID called the suspect we have under surveillance... we want to surveil _his_ line too." Guilt by association. The agents should ideally have lawful authorization to be monitoring the line, but think how easy it would be to do full-time, real-time traffic analysis based on LEAF information. - -Paul (*) Not meant to imply that Mike would be likely to use a Clipperphone. - -- Paul Robichaux, KD4JZG | PGP key via finger & keyservers. perobich@ingr.com | Be a cryptography user- ask me how. Intergraph Federal Systems | Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWD0FiA78To+806NAQF8KgP+PNlaWhQeBKXZuMLnvAqX0PaPwpnY+R6g 3g1snyCjLNxOGYlCOO0y/NczPsSxyp0yMMvod/XWrVCZutx/aKaepzq6AXA4o8qh e0OnpgEKwkyfK49qTx5As7ajdRcDMIGSmiUvrKKodEZZhSB2+V3hKfN8Hdgq0A6b aDIUhxHPXFs= =1qsj -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 15 Feb 94 08:40:26 PST To: cypherpunks@toad.com Subject: Re: Clipper and Traffic Analysis Message-ID: <9402151617.AA29710@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > The reason I ask is, I have this sense that one reason the > government likes Clipper is that the Law Enforcement > Access Field enables agents to draw inferences about > who's talking to whom and what they're saying, even > without decrypting the actual communications. > Is it true that law enforcement can obtain phone records from the phone company simply by asking? Or do they need a supena(sp)? It would not surprise me in the least to hear someday that the government will allow law enforcement to record LEAFs without having to obtain a warrant for a wiretap. If Clipper becomes widespread, and most conversations are encrypted, the government might conveniently redefine the term "wiretap" to mean "decrypting a Clipper conversation". This would open it up for the government to continuously monitor and record LEAFs, probably via the soon to be mandated "wiretap" capabilities the FBI is pushing for. "After all, the LEAF is just the electronic equivalent of your phone record. This new definition of "wiretap" does not give law enforcement any new capabilities. Since the actual contents of the conversation are encrypted, there is no invasion of privicy. We're just trying to keep up with the latest technological advances." Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 15 Feb 94 08:31:42 PST To: cypherpunks@toad.com Subject: re: LEAF, SS7 Message-ID: <9402151623.AA26476@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain It may be that traffic analysis of Clipper conversations is a question orthogonal to the switching system employed to establish circuits, but the question remains: does the presence of LEAF blocks on circuits simplify the task of traffic analysis? Methinks it does, particularly as the network gets more complicated. While it's tempting to think of this as a clever back-door way of getting some of the FBI "tap-o-rama" proposals implemented, it's not really interesting until nearly everybody is using a Clipper phone. Consider this little flight of fancy: what if, "in the interest of the privacy of the subscribers", Clipper hardware is installed right in each end-office switch? Thus, every phone call is Clipper encrypted as it passes through the network, even if I don't have a Clipper phone. It might even be that Clipper hardware could be installed right at the network interface. Isn't that nice, the phone company is going out of its way to safeguard my privacy. Only thing is, now every circuit I establish is tagged by an LEAF that identifies me... Oh well, enough paranoia for now. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Tue, 15 Feb 94 10:31:41 PST To: m5@vail.tivoli.com Subject: re: LEAF, SS7 Message-ID: <9402151826.AA22164@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain > It might even be that Clipper hardware could be >installed right at the network interface. Isn't that nice, the phone >company is going out of its way to safeguard my privacy. Only thing >is, now every circuit I establish is tagged by an LEAF that identifies >me... Actually, providing link encryption via CLIPPER only allows identification of the link, still useful in traffic analysis. (As a quick means of identifying the link.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Miszewski Date: Tue, 15 Feb 94 08:51:42 PST To: CYPHERPUNKS@toad.com Subject: For those biting at the bit (or byting at the bit) Message-ID: <24021510352310@vms2.macc.wisc.edu> MIME-Version: 1.0 Content-Type: text/plain Glad to see cpunks back to crypto talk. Anyways, to those of you who are anxious to see crypto applied in a larger arena, your opportunity might be coming soon. A few months back I announced that I will be starting a Data Security Corporation which will apply and develop crypto protocals. To all those who have been inundating me with questions, they will be answered very soon. I have been *very* busy, but the work is coming along fine. So, if you are interested in getting involved, or if you would no longer like to be contacted about it, let me know. A general message will go out by the end of the week. Personal replies and requests closely following. To all those who have already responded I am sorry that it has taken this long. I want to do this right. I appreciate your enthusiasm. Now lets make it pay off. Cypherpunks form Corporations! --Matt ______________________________________________________________________________ In defense of liberty, encrypt for all purposes, civil and professional. In defense of privacy, encrypt all correspondence, personal and professional. In defense of sanity, do not encrypt your dry cleaning invoice! ++++++++--------mjmiski@macc.wisc.edu (c)1993 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 15 Feb 94 07:41:43 PST To: Derek Atkins Subject: Re: Detweiler abuse again In-Reply-To: <9402150338.AA02234@toxicwaste.media.mit.edu> Message-ID: <9402151537.AA25046@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Derek Atkins says: > I disagree. While I can honestly say that I don't like most Detweiler > posts, I feel that he is showing us the possibility of how remailers > can (and are) being abused. One reasonable solution to abuse is to block the use of remailers by potential abusers. Julf does this with his system. Remember this is distinct from censorship -- you are not telling someone "you can't use any system", you are telling them "you can't use my hardware to do what you want; find someone else's hardware". Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 15 Feb 94 08:06:06 PST To: qwerty@netcom.com (Xenon) Subject: Re: Detweiler remailer abuse In-Reply-To: <199402150754.XAA05159@mail.netcom.com> Message-ID: <9402151554.AA25099@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Xenon says: > I can't take life seriously enough to censor old Larry. > I can't take the IDEAL of the First Amendment lightly > enough to do so either. The first amendment says nothing about private individuals -- its about the government. It says that the GOVERNMENT can't stop people from speaking. Tell me, if Larry wanted to stand next to your bed and shout all night long, would you let him in in order to uphold the "first amendment"? Individuals may choose how they wish to let their resources be used. In your case, you may decide that you don't want to deal with Larry using your equipment in an effort to destroy you. After all, you may be the guy who gets jailed on kiddy-porn charges because Larry decides to target YOU first. He isn't a responsible net.citizen, and he doesn't deserve to be treated that way. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Tue, 15 Feb 94 08:11:41 PST To: hughes@ah.com (Eric Hughes) Subject: Re: Clipper and Traffic Analysis In-Reply-To: <9402151458.AA22074@ah.com> Message-ID: <199402151603.LAA01970@eff.org> MIME-Version: 1.0 Content-Type: text/plain Please pardon my error. I referred in my initial post in this thread to "Switching System 7." Of course, I meant to say "Signaling System 7." I knew I should have had some coffee this morning. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Tue, 15 Feb 94 08:18:28 PST To: hughes@ah.com (Eric Hughes) Subject: Re: Clipper and Traffic Analysis Message-ID: <9402151609.AA13123@toad.com> MIME-Version: 1.0 Content-Type: text/plain >Does anyone here have any thoughts as to whether Clipper enables traf fic >analysis or tracing more easy than it normally is under Switching Sys tem >7? SS7 uses out-of-band signalling. The clipper LEAF is an in-band signal. Therefore a tap for clipper yields two kinds of information, content and identities. Tapping an SS7 signalling network is more expensive and more difficult to justify. More expensive because it runs packet-switched, more difficult because it's not the conversation of any particular party except the phone company. Also, it probably goes via a different physical path. And at least some SS7 trunks are encrypted with DES. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 15 Feb 94 08:21:42 PST To: Mike Godwin Subject: Re: Clipper and Traffic Analysis In-Reply-To: <199402151428.JAA29394@eff.org> Message-ID: <9402151608.AA25156@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Mike Godwin says: > > Does anyone here have any thoughts as to whether Clipper enables traffic > analysis or tracing more easy than it normally is under Switching System > 7? The reason I ask is, I have this sense that one reason the government > likes Clipper is that the Law Enforcement Access Field enables agents > to draw inferences about who's talking to whom and what they're saying, > even without decrypting the actual communications. > > What do you think? Normally, one can only determine the endpoints of a conversation. With clipper, however, one can deduce a lot more, since when people move around, go to hotels, phone booths, etc, you can still track their clipper serial numbers. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 15 Feb 94 11:45:39 PST To: cypherpunks@toad.com Subject: The Difficulty of Source Level Blocking In-Reply-To: <9402151602.AA03825@bogart.Colorado.EDU> Message-ID: <199402151938.LAA13708@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain W. Kinney writes: > One can only reach the conclusion that Usenet is broken if one assumes > that the remailers _aren't_. The automatic broadcast property if Usenet > is not a problem if you can always determine the source of a message. This > isn't an argument against anonymity, but just saying it's a little > backwards to say that Usenet has to be redesigned because it doesn't work > with the remailers. It's broken in the larger sense that Eric mentioned: costs are not incurred by posters. This is not just a problem with remailers, but with the growing numbers of "Make.Money.Fast" and "Allah is Coming!" sorts of posts. Think about it. > Why not use technology to solve a technological problem? The difficulty > here is that it is impossible for any one remailer operator to prevent > someone, say LD, from using the remailer system. The best he can do is stop > LD from using his site as an entry point. So why not introduce a little > cooperation among operators? This can be accomplished without collusion of > the sort that would break anonymity. Well, this blocking is what Hal is doing, and he proposed that others do the same, so I don't get your "alternative." > Pretty much all the remailer operators are 'punks, right? If a critical > mass of operators get together and agree to block a standardized set of > sources and destinations, then that group of operators will have enough > pull to force the other operators to toe the line. The trick is to block > messages from remailer _operators_ who refuse to agree to behave as part of > the community, effectively isolating the wildcats. An isolated remailer is > useless. Not this easy. To see this, imagine the following scenario: Alice chooses not to block Detweiler (for example). Bob, Charles, Dorothy, decide to block Detweiler. Alice receives a message from Detweiler, strips off the headers in the normal way, passes the *encrypted* body (remember that many remailers support PGP and that this is in fact the preferred mode, long term) to Bob, who has absolutely no idea the body message he sees (encrypted further....) is a message from Detweiler. Bob does the header stripping and remailing to Charles, and so on. Eventually, Zeke sends the message on to its final destination. Only at the last stage, in this example, does Zeke realize--if he bothers to look at the message body, presumably now in plaintext (but not necessarily)--that the message is a threat, a flame, a "Yahweh is Coming!" message, or whatever. Thus, so long as at least *one* remailer is not doing source screening, and that at least some encryption is used (not all nodes have to do it, obviously), then source-level screening will not work. Unless, of course, Alice, Bob, Charles, etc. all agree to "work backwards" to trace a sender. This dire situation, counter to everything we want in remailers, would then allow the rest of the remailers to add _Alice_ to their list of blocked sources. Because she didn't play ball and didn't block Detweiler. A slow process, and one that could also be thwarted by, say, Fred, who refuses "on principle" to keep logs, collude with the other remailers, etc. No, source-level blocking is a reasonable short term fix for the present challenge from Detweiler, but is not a long term solution. We can block Detweiler temporarily, because there are so few remailers, so little use of chained encryption, etc., but he and others will find alternatives. > What we have now is a bunch of single remailers. It's a very small step to > create a cooperative group of remailers, and it would provide avenues for > solutions to a lot of the potential problems. This is not perfect, but it's > better. I agree here that remailers may organize themselves into "cooperatives," groups which make common assumpions about what policies to follow. Thus, in my example, eventually Alice would be excluded from the group, for not blocking Detweiler in the first place. But it gets real messy real fast. Does Alice not accept encrypted messages from "unknown" sources? (For example, it would be possible for Detweiler to contract with Joe User to have him forward a single message, then have Sue Foo forward his next message, etc. In other words, source-blocking fails so long as a remailer accepts encrypted messages.) Very long term, when message costs are borne by the sender, this problem goes away. (Others remain, such as death threats, extortion, markets for murder, etc., but they're in a different category.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Tue, 15 Feb 94 11:59:37 PST To: cypherpunks list Subject: Re: Detweiler abuse again In-Reply-To: <9402151758.AA22618@ah.com> Message-ID: <9402151942.AA17648@toad.com> MIME-Version: 1.0 Content-Type: text/plain > But an community of isolated remailers could get larger than the > cooperating set. No problem -- just add them to the killfile. Sure, new `rogue' remailers could slip by, but so can any fool with a telnet 25. Participating remailers would have some assurance that they're not sending material from someone in the source killfile. Non- participators wouldn't, and could take the moral high-ground all they like. > Eric Eli ebrandt@jarthur.claremont.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 15 Feb 94 12:11:42 PST To: cypherpunks@toad.com Subject: Detweiler abuse again In-Reply-To: <9402151858.AA05503@tsx-11.MIT.EDU> Message-ID: <9402152005.AA23014@ah.com> MIME-Version: 1.0 Content-Type: text/plain > Therefore I desire usenet as it is > constituted now to die... >I admire your honesty; a lot of cypherpunks weren't willing to say this >the last time we had this flame war. I think, however, that a new system will still be called "Usenet" and still be considered usenet and will be built on top of the existing usenet. I left this out before in order to make my point clearer. >I desire that Usenet live for now, because even though it does not >provide simulatneously the features of public forum and anonymous >speach, it does solve the public forum problem relatively well, and as >such, is providing a certain amount of societal good to the world. If usenet as it is now must die, that's no reason to make that death occur this week. There is also no reason not to continue to press on the existing system with anonymity. The pressures for better salience and for the asking of fewer FAQ's is already here, and has very little to do with anonymity. Persistent and anonymous disrupters do far less harm that the aggregate blatherings of ten thousand eighteen-year-olds. The net effect of both is to increase the noise. The problem is that one loud person is clearly to _blame_ for that noise, but a single innocent question is not, even though both contribute to the problem. Anonymity removes the path through which the disrupter can be shamed into submission. The would-be shamer subsequently feels frustration at the inability to induce guilt in someone who ... should. Thus does anonymity sharpen the debate about the quality of usenet. It is now particular individuals who are the problem, not the system as a whole. The frustrated desire to blame creates a separation in analysis where none need be. People get so worked up about bad people that they forget about the bad system. >Build the new >and better system first, before trying to tear down the old one. Yet my argument seeks to show that the problem is already here, and that the presence of anonymity changes the nature of the debate about the problem much more that it changes the nature or even the scale of the problem. >If we want both, then we should design and implement a system that has >both. One can do this by building on top of newsgroup moderation, which is the internal mechanism already present to capture salience. Every newsgroup should have moderation. Whether the moderator is one person, a group of people, or a program is an open issue. I have a starting point of discussion. Let the moderator of each newsgroup be a mailing list address. The members of this mailing list are the moderators of the group. All postings to a newsgroup go first to this moderation list. The moderators then read news with software which rates the news articles for inclusion. (This could be a modified newsreader, for example.) After each article was read, a mail message is sent back the mailing list address (or a parallel one) with the rating. Some voting algorithm determines inclusion. This voting algorithm need not require all the moderators to make a rating before transmission. When an article is sent out, an indication of the results of the voting system is included in the header, allowing end-user filtering on moderation. Three basic issues determine the exact character of a newsgroup of this type. (And each newsgroup should be able to be different.) 1. What is the nature of the moderation group? a. Is the size bounded or unbounded? b. Is membership self-selected or constrained? c. Is there a limit to tenure? 2. What is the nature of the rating? a. Size of the rating space 1) yes/no/abstain 2) 1-10 3) Is there veto? b. Rating by category. 3. What is the voting algorithm? a. Any moderator may approve (result is the name of that moderator) b. Any N moderators may approve (result are these names) c. First majority with minimum (used in statistical signifance experiments) d. Voting window and percentage minimum, possibly with quorum As a first and easiest starting point, one might choose the following characteristics for experimentation: -- moderation participation is unlimited. Membership may be restricted if many bad moderation decisions are made. -- yes/abstain -- any moderator may approve The point of this kind of system is that the existing usenet distribution mechanism can be lifted intact. Likewise can the bulk of the readers of news continue mostly unchanged, only unsubscribing and resubscribing. The existing unmoderated groups will continue to be a sewer. Fine. New groups with distributed moderation can be created. If these are successful old groups can be moved over to this method. Two main pieces of new software are needed for this scheme: 1. A change in newsreaders/mail agents to send off ratings. 2. A mail server to implement the moderation a. the initial mailing list b. the voting algorithm c. the actual posting None of this software is particularly difficult in concept. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 15 Feb 94 12:21:42 PST To: cypherpunks@toad.com Subject: Detweiler abuse again In-Reply-To: Message-ID: <9402152008.AA23021@ah.com> MIME-Version: 1.0 Content-Type: text/plain >It might be more effective if you bounced messages from detweiler back >to him, CC: postmaster Why even bounce? If you want to make the remailers do something with unwanted mail, one could honor the remailing request, but not anonymize it. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 15 Feb 94 10:21:42 PST To: smb@research.att.com Subject: Re: LEAF, SS7 In-Reply-To: <9402151811.AA15323@tivoli.com> Message-ID: <9402151816.AA28003@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain smb@research.att.com writes: > But the LEAF itself is encrypted, including the session key, so > enemies can't do traffic analysis based on the LEAF. "Enemies"? Isn't that a subjective term? :-) > The structure of the LEAF is also a dead giveaway that Clipper is > being used -- it's easy to envision a box that has the family key, > and tries every LEAF-sized field to see if it decrypts to something > that looks right, and in particular has the right checksum. I'm going to make the almost certainly valid assumption that you know more about the way the network works than I do, but my assumption is this: in the wacky scenario I described wherein Clipper devices are installed in the network interfaces "everywhere", then the presence of these identifiable (and identifying!) packets means that a central tap at a regional switching center could concievably perform traffic analysis without the need for taps on local loops anywhere. Is this assumption way wrong? -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Tue, 15 Feb 94 09:31:42 PST To: mnemonic@eff.org Subject: Re: Clipper and Traffic Analysis Message-ID: <199402151725.AA24527@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain I believe the LEAF field is useful, but not too useful. Here are my points: *) It helps in unauthorized taps. I would presume that the police won't have access to the phone company's calling records if they're just using a pair of alligator clips. *) On the other hand, the system really isn't anywhere near as useful as the phone number of the person calling. There will be no map between LEAF id numbers and people. Such a map would quickly get out of date as people traded phones etc... *) It might be slightly better than the phone number in strange cases because it identifies the handset not the number. Who knows? Phone calls from the garage extension mean one thing but phones from the kitchen extension mean another. This might be significantly more important if businesses private exchanges don't release the internal extension making the call. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 15 Feb 94 13:01:41 PST To: cypherpunks@toad.com Subject: Detweiler abuse again In-Reply-To: <9402151942.AA17648@toad.com> Message-ID: <9402152048.AA23122@ah.com> MIME-Version: 1.0 Content-Type: text/plain >> But an community of isolated remailers could get larger than the >> cooperating set. >No problem -- just add them to the killfile. A set of remailers isolated from a restriction cooperative is a fully operative set of remailers. Adding them to the killfile doesn't prevent these remailers from directly posting and directly mailing. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 15 Feb 94 13:19:46 PST To: cypherpunks@toad.com Subject: Simplified Digital Postage--Proposal Message-ID: <199402152058.MAA24313@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain In the aftermath of the "Valentine's Day Massacre," the need for some form of digital postage is more apparent than ever. In this note, I propose an extremely simple system, based on the selling of numbers as "coupons," redeemable for "passage" through a remailer. A more sophisticated system based on true digital cash, perhaps based on Magic Money," is more desirable, but almost anything is better that the current system. (Well, not _anything_.) Seeing the huge list of newsgroups that Detweiler attempted to post to, I conclude that some form of "rate-limiting" function is needed. In general, not just for Detweiler in particular. Not posting quotas, not even source-level blocking (though in Det's case, this is justified as a stop-gap measure), and not even "outgoing moderation" (in which someone like Hal would scan the plaintext of outgoing messages, briefly, to see if the text was malicious, dangerous, etc.--not a great idea, for many reasons). I propose remailers immediately adopt some form of digital money/postage, even if current instantiations are not fully debugged or optimized. "Magic Money" may be ready for such a trial use. Advantages: - causes those who wish to "flood" (cf. Hal's huge list) to at least pay for the flooding - is an immmediate use for a crude form of digtial money, a test bed for ideas and a stimulus for new features, improvements - is "voluntary": those remailers who don't wish to bother with this digital postage can then get the heavy volume of flooders! - subtle flaws in digital money protocols (and I doubt "Magic Money" is completely free of subtle or not-so-subtle flaws...everything needs debugging and evolutionary learning) will not be so serious when only "postage" is involved. As opposed to "real money" situations, where finding a way to break or spoof the protocol could result in large amounts of money being lost. At least with digital postage, about the worst that could happen is someone gets free remailing--the current situation. - the experimental use would take place with "remailer-savvy" users, which is better than trying to educate the outside world at this time - and of course, a charge of, say, $2.00 in real money (send in $20, get bact 10 remailer "stamps" of some form, suitably anonymized through a blinding procedure a la Chaum) would mean that posting to 20 newsgroups would be a nontrivial expense for a would-be flooder. (Actual rates would vary, as determined by the market and by the willingness of a remailer operator to put up with the kinds of hassles Hal is now seeing. I won't presume to speculate on the likely price of a stamp. It would depend on the destination. I know, for example, that I'd be willing--if I ran a remailer--to remail small items to single destinations for a lower fee, perhaps for free, than I would to mail large items to mail-to-Usenet gateways!) How ready is Magic Money for a test-bed use like this? How willing are remailers to try this? Both Hal Finney and Karl Barrus have code for remailers (Karl's is more recent, Hal's is in wide use). Could their code be modified easily to accomodate a primitive form of stamps? Could such stamps be sold in a reasonable way? Simple-minded approach to digital postage stamps: In my simplistic view, which I proposed a while back, stamps are merely 20- or 30-digit numbers. Imagine someone going to a Cypherpunks meeting with a box of these numbers, printed on slips of paper. For $10, say, one can reach in to this box and take out, say, 20 stamps. The seller doesn't know who got what stamps, so long as enough are sold, and he "honors" a stamp when the appropriate number is included in a message. For example: ::Stamp 29038571037489236478380016283 ::Request-Remailing-To: foo.bar etc. The stamp selling process could be computerized, but more sophisticated means of ensuring tracking is not done would have to be use (e.g., blinding, or multiple resellers). Can random guesses be made? Not feasible, with 20- or 30-digit numbers. Can the stamp seller repudiate or not honor a number so as to cheat the purchaser? Sure, but that's not a viable long term business. And word would get out. Some folks might report regularly on "remailer reliability," a la the "ping" reports several folks have issued. Reputations matter. Can the same number be used twice? Not if the remailer removes the number from his list of "sold" numbers. (This assumes each number or stamp is specific to some remailer, the easiest case to handle. Having "global" stamps complicates things greatly and introduces the expected issues of database synchronization, clearinghouses, fraud, etc. This is why "coupons" are easier to make than "currency." What do you folks think? Seems to me we could deploy a fairly simple digital postage system quickly. This could begin to immediately cut down on flooding attacks on the remailers. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 15 Feb 94 13:11:45 PST To: cypherpunks@toad.com Subject: The Difficulty of Source Level Blocking In-Reply-To: <199402151938.LAA13708@mail.netcom.com> Message-ID: <9402152059.AA23156@ah.com> MIME-Version: 1.0 Content-Type: text/plain >It's broken in the larger sense that Eric mentioned: costs are not >incurred by posters. [...] >Very long term, when message costs are borne by the sender, this >problem goes away. I really doubt the problem goes away. Message costs have some restrictive effect, but they are not a panacea. (They are a panacea for supporting remailer services, but that should be obvious.) Transmission costs are dropping so fast that it is conceivable that the cost of a broadcast of a three page message to everyone in the world will be less than a dollar. Mailbombing might be solved by message costs, and will be a deterrent, but mailbombing is such a blunt weapon. As I recently argued, the problem is not individual disrupters but salience in general. Usenet is broken because it transmits everything which is sent to it, without any sort of judgement as to the propriety of the message to the newsgroups to which it is posted. Paying for the message does not solve the problem of newbie questions, or flame wars (low bandwidth data, high bandwidth emotion; flames are extremely compressible), or digressions. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Tue, 15 Feb 94 10:16:01 PST To: m5@vail.tivoli.com (Mike McNally) Subject: Re: LEAF, SS7 Message-ID: <9402151811.AA15802@toad.com> MIME-Version: 1.0 Content-Type: text/plain The LEAF has many very interesting attributes. As I mentioned earlier, in response to Mike's original question -- yes, there are tremendous advantages to the LEAF for a traffic analyst. But the LEAF itself is encrypted, including the session key, so enemies can't do traffic analysis based on the LEAF. The structure of the LEAF is also a dead giveaway that Clipper is being used -- it's easy to envision a box that has the family key, and tries every LEAF-sized field to see if it decrypts to something that looks right, and in particular has the right checksum. It detects Clipper -- and coupled with a random sequence detector, it detects encrypted, non-Clipper traffic... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Tue, 15 Feb 94 14:16:34 PST To: cypherpunks@toad.com Subject: The Difficulty of Source Level Blocking Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- uunet!netcom.com!tcmay (Timothy C. May) writes: > Thus, so long as at least *one* remailer is not doing source > screening, and that at least some encryption is used (not all nodes > have to do it, obviously), then source-level screening will not work. It'd also be possible for two parties to collude; Alice agrees to pass Mallet's traffic, but tells the other remailers in the co-op that she'll filter Mallet's traffic. Digital signatures will allow her to pass only approved unapproved traffic (e.g., forged test-posts from Mallet won't be remailed by Alice). Where message tracing isn't possible, remailer operators will need to know and trust one another. > Very long term, when message costs are borne by the sender, this > problem goes away. (Others remain, such as death threats, extortion, > markets for murder, etc., but they're in a different category.) If you mean digital postage when you say "message costs", I don't see how charging Detweiler $.25 or so to send his messages is going to stop him; it might put a dent in the sheer volume, but probably not in the variety of inappropriate groups he chooses to annoy. If message costs are high enough to deter Detweiler, they're going to be high enough to deter legitimate and useful posts, too. The sender-of-record of inappropriate posts is still going to get heat from the net, whether or not they collected their digital postage. The best deal I've found so far for (bulk) mail delivery is UUPSI's $50/month flat-rate UUCP (local dialups many places) - is anyone aware of a cheaper alternative? Perhaps it's time to test the net's response to a remailer site whose response to complaints is "Sorry. People are rude. Nothing to be done about it." Have the owners of private remailers (rebma.mn.org, utter.dis.org, extropia.wimsey.com, according to Karl's list) taken flak from their service providers for remailing? -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLWFFlH3YhjZY3fMNAQH4WgP9FkWg2b0UXXLTiAYTJKVgCkOyOAaBc4Le b/JZ2DlFPTQQrKRQm4wYVxjZiOlnrVPlBu+uHYAIeAl5nKiNQBd82b/frYyFxHpt WD3zIlBLtfjdW8eOK+DZCswKPnpGPn5/i3EsxRzKYwKTTCPQwxL5ZwELBvFde+ER cebT75h4sgc= =Awkb -----END PGP SIGNATURE----- -- Greg Broiles ".. has bizarre Cyberanarchist theories relating greg@goldenbear.com to human punishment." -- L. Detweiler From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Mon, 14 Feb 94 18:21:33 PST To: sandfort@crl.com (Sandy Sandfort) Subject: Re: Tracking Contacts with Clipper In-Reply-To: Message-ID: <9402150220.AA05108@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Earlier, Sandy Sandfort wrote: > What I was discussing are "pre-paid" calling cards. You can buy Western [..] > French" articles in MONDO 2000 last year. Their phone number is (800) > 776-5424. Here in Australia, we have only two telecos (currently in the midst of a deregulatory process), one is the prer deregulation entity and as such owns all the payphones across the country. All payphones can accept cards similar to what you describe, we call them 'phonecards'. You buy your topped up card at a newsagent or one of many vendors around the place even machines on railway platforms. You mention that an 800 number must be called ? Interesting, ours are totally different in that respect, for all intents and purposes, the card is nothing more than a cash subsitute, you push it in the phone instead of coins, and it deducts credit. These cards are throwaway, credit info is stored magnetically and a holes are punched to give a visual indication of credit left. An LCD display on the phone shows your credit when you put the card in. These are true anonymous cash substitutes, of course except that they are not accepted as legal tender. On one occasion, I paid a person this way, using $30 worth of $10 phonecards, not because of any untraceibility aspects, but because it happened to be convenient tender for me at the time. Also! It is possible to store numbers on them, the intended market being for parents to give kiddies a card with an autodial number (ie. home) incase of problems. Kiddie pops in card, it automagically dials home. I don't have any idea as to whether this number is shown on the LCD when it is dialed. I suspect it is, otherwise I think you can see situations like the following: A: "If you need to contact me, pop in the card, it'll give me a ring" B: "But whats your number ?" A: "You don't need to worry about that." Matthew. -- Matthew Gream. ph: (02)-821-2043. M.Gream@uts.edu.au. PGPMail and brown paperbags accepted. - Non Servatum - From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Tue, 15 Feb 94 10:36:50 PST To: m5@vail.tivoli.com (Mike McNally) Subject: Re: LEAF, SS7 Message-ID: <9402151822.AA16083@toad.com> MIME-Version: 1.0 Content-Type: text/plain > The structure of the LEAF is also a dead giveaway that Clipper is > being used -- it's easy to envision a box that has the family key, > and tries every LEAF-sized field to see if it decrypts to something > that looks right, and in particular has the right checksum. I'm going to make the almost certainly valid assumption that you know more about the way the network works than I do, but my assumption is this: in the wacky scenario I described wherein Clipper devices are installed in the network interfaces "everywhere", then the presence of these identifiable (and identifying!) packets means that a central tap at a regional switching center could concievably perform traffic analysis without the need for taps on local loops anywhere. Is this assumption way wrong? I suspect that you'd have too much data -- you'd have to be able to scan every part of every conversation. If you're going to go to those lengths, you'd do just as well to tap the signaling channels instead -- a lot less data, and most of it organized the way you want it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "rudy (r.) rawlins" Date: Tue, 15 Feb 94 10:40:52 PST To: cypherpunks@toad.com Subject: Re: Clipper and Traffic Analysis Message-ID: <"2152 Tue Feb 15 13:25:01 1994"@bnr.ca> MIME-Version: 1.0 Content-Type: text/plain In message "Clipper and Traffic Analysis", pmetzger@lehman.com writes: > > Normally, one can only determine the endpoints of a conversation. With > clipper, however, one can deduce a lot more, since when people move > around, go to hotels, phone booths, etc, you can still track their > clipper serial numbers. > > Perry > Maybe we are missing something here, when people move around if they simply use their hotels phones, phone booths, et al, how can one track their clipper serial number? Unless there is a personal Clipper serial number? I do not see any extra info being garnered from Clipper phones, just less. Consider the case where there is a wiretap in progress: In the past one end was tapped and both sides of the converstion were heard. You could always find out who was calling, but you could not go and bug the calling party's phone without a court order. With Clipper, you tap the outbound voice/data, but every inbound voice has to be decoded with its own key. Now will the wiretap allows blanket decryption for all Clipper phones? and if so where does the tap begin and end. If no blanket decryption is allowed then must they record outgoing voice/data and based on the content of one side of the conversation convince a judge to let them decode the other side? Both scenario is problematic. If I'm cop and the suspect does not have a Clipper phone at home? can I choose which end of the switch to tap? I would choose the analog side that still has voice -- both voices, so even if the network is Clippered, why go through the hassle of managing keys when I can always hook onto an old fashioned analog voice line. Am I seeing correctly or did I miss something? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 15 Feb 94 13:31:42 PST To: tytso@ATHENA.MIT.EDU (Theodore Ts'o) Subject: Re: The Difficulty of Source Level Blocking In-Reply-To: <9402152054.AA07071@tsx-11.MIT.EDU> Message-ID: <199402152125.NAA28696@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ted Ts'o writes: > I've heard this assertion made a large number of times --- that if the > poster had to pay for the cost of a posting, that all of our problems > would go away (or at least a lot of them would). Some problems will be lessened, some will remain. Nothing is perfect, but digital postage is certainly a step in the right direction....it at least makes the process of posting and mailing less "free" than it currently is. (As to why remailing should _not_ be free, I'll not get into this political issue here. Suffice it to say that nothing is completely free--someone pays. Right now, the remailer operators are eating the costs.) > I'm not convinced they would; perhaps it is time to start exploring this > assumption. Digital postage solves the problem that it becomes > expensive for someone to flood a mailing list or a newsgroup with 10,000 > annoying messages. But all it does is disenfranchise the poor; the rich > would still be able to make themselves a nuisance. How do you defend > against someone like Detweiler if he has the resources of a Donald > Trump, or a Bill Gates? A "problem" we can't solve. Placing a ad in a newspaper costs 10 bucks or so, for example. Does this "disenfranchise" the poor? Does the fact that Bill Gates could probably buy the nation's five largest papers mean that ads should be free? Paid for by whom? I can't pursue this topic any further here--it's too political for the list to have to bear. > Also, how much do you charge? For example, Detweiler's Blacknet posting > only went to some 20-odd newsgroups, and yet it was able to do a lot of > damage. If you charge $1 a message, then for a mere $20, he was able to > cause a lot of damage and consternation on the net. If you start > charging $10 a message or more, legitimate users will be hurt, since > they will now have to pay this large amount of money. And in the long > run, it still doesn't work, since Detweiler wasn't even being very > efficient. For example, he could have sent a GIF image containing kiddy > porn or bondage pictures to soc.women; then the sh*t would have really > hit the fan. A single message can do quite a lot of damage. Agreed, it doesn't solve all problems. And part of the problem lies in Usenet itself, as we have been discussing. The "broadcast" model, without any form of postage along the way, means that any message can in principle be sent to thousands of sites (though dial-in users are of couse not obligated to read these posts, and hence don't have to incur expenses). I fully agree that no single price for a "stamp" could wipe out the problem. Even setting the price at $100 would be insufficient for a determined disruptor to find the juiciest exmaple of child porn and then pay the $100 to have it remailed to a site or newsgroup which would almost certainly guarantee massive repercussions. This could be child porn, pet torture (recall the "Kitty in a Blender" posts on rec.pets a year or so back), detailed military secrets, personal dossiers on a leading government official, whatever. > Digital postage alone does not solve the accountability problem. No one has claimed this. All that has been claimed is that it raises the costs of flooding a bit. A step in the right direction. Long range, Usenet will likely be restructured in some way so that users choose what they wish to receive. Actually, I think the "volume" arguements--that Detweiler consumed too much volume--are wrong-headed. His posts added infinitesimally to the hundreds of megabytes a day flowing throught the system. I looked at the newsgroups Hal mentioned that the BlackNet piece went out to, and the posts were lost in the noise. Granted, they were "off subject," but so are a lot of posts. I'm not minimizing the downsides, just pointing out that the angry reactions were more likely related to the subject material itself and the total irrelevance to the "diabetes" and "frg" groups than to the slight increase in volume the posts caused. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Tue, 15 Feb 94 13:08:28 PST To: Cypherpunks List Subject: Clipper Petition Passes 10, Message-ID: <00541.2844164459.3441@washofc.cpsr.org> MIME-Version: 1.0 Content-Type: text/plain Clipper Petition Passes 10,000 =========================================================== Washington, DC February 15, 1994 Computer Professionals for Social Responsibility (CPSR) OVER 10,000 SIGN PETITION TO OPPOSE CLIPPER In only two weeks, over 10,000 users of the nation's computer networks have signed the CPSR petition calling for President Clinton to withdraw the Clipper proposal. Opposition has been widespread, from CEOs of large firms to college students in small towns, from librarians and civil libertarians to computer programmers and product marketers. To sign the petition, email with the message "I Oppose Clipper" Encourage friends to sign. In 1990, over 30,000 people sent email message to Lotus asking that a product containing detailed personal information called "Marketplace" be withdrawn. Eventually Lotus withdrew the product. CPSR is a non-profit, membership organization based in Palo Alto, CA. CPSR's mission is to provide analysis of the effects of new technological developments on society. For more information, please email cpsr@cpsr.org or call 415-322-3778. ============================================================ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hansen@Iowa.Physics.UIowa.EDU Date: Tue, 15 Feb 94 11:51:42 PST To: cypherpunks@toad.com Subject: ? Message-ID: <0097A191.55DBB120.21984@Iowa.Physics.UIowa.EDU> MIME-Version: 1.0 Content-Type: text/plain Is this serious? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Tue, 15 Feb 94 13:55:39 PST To: cypherpunks@toad.com Subject: Re: Detweiler remailer abuse Message-ID: <199402152145.NAA06598@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- To lefty, (Skip to end for remailer discussion). -----BEGIN POINTLESS FLAME BLOCK----- When a control freak has zero to actually say, yet has been infuriated, he turns to personal attack. If I am infuriating the control freaks, then I am doing my job admirably. >I suggest a short chat with Mr. Dictionary to determine the actual >definition of the word "censorship". In the immortal words of Inigo >Montoya, "You keep saying that, but I don't think it means what you seem >to believe it does." Which dictionary do you own? I personally own THREE 4 inch thick dictionaries, all modern. They cost me hundreds. I have a wooden stand to hold them up. As I am at lab, I do not have them available however and will have to go to the library.... I'm back. Censor: A supervisor or inspector especially of morals and conduct. An official empowered to examine written or printed matter (as manuscripts of books or plays) in order to forbid publication, circulation, or representation if it contains anything objectionable. An officer or official charged with scrutinizing communications to intercept, suppress, or delete material harmful to his country's or organization's interests. One who lacking official sanction but acting in society's interests scrutinizes communications, compositions, and entertainments to discover anything immoral, profane, seditious, heretical or otherwise offensive. Examine, cut out, parts of (a book, etc.); act as a censor. >>And after all, he wasn't the one who wrote that "Blacknet" blurb. >Was there a point to this statement? Yes. >Do you believe that drunk drivers should not be held responsible for their actions because they don't build their own cars? No. >Please feel entirely free to avoid using the old one while you wait >patiently for the new and perfect one to show up. I suggest you avoid >posting any further until you have _real_ _encryption_ running in your >laptop and _optical_ _fiber_ connecting you to all the places with which >you might consider communicating. This is good advice to anyone interested in maintaining privacy in a public forum. >>I can't take the IDEAL of the First Amendment lightly >>enough to do so either. >OK, I see we can add the First Amendment to the list of subjects on which >you are essentially totally ignorant. When you finish with Mr. >Dictionary, you might try puzzling out Mr. Bill of Rights. _It_ doesn't say >what you apparently think it does, either. Ideal: A conception of something in it's absolute perfection. An honorable or worthy principle or aim. First Amendment: Congress shall make no law respecting an establishment of religion, or prohibiting the free exercise thereof; or abridging the freedom of speech, or of the press; or the right of the people peaceably to assemble, and to petition the government for a redress of grievances. I find it unfortunate that those who wrote the Bill of Rights limited its scope, to not apply also to industry and other organizations. And it is people who nit-pick the wording of the Constitution and its amendments who are turning the USA into a repressive state. Burn baby, burn. >Not nearly as amusing as _I_ find it to see know-nothing children >attempting to impress the big kids with their general level of >uninformedness. Part of the problem with this command-line interface we are using is that you can't see me, and thus you can't know me, for who I am as a person. Flaming one another isn't what we need. If you feel someone misunderstands something that you understand better, educate them. But realize that most cases of one person becoming infuriated at another stem from misunderstanding, a failure to communicate. So tell my why I should censor Larry 'cause I don't see why I should. It's a lost cause. He will simply aquire other accounts, or telnet to port 25 of a remailer and fake his address, but this time with greater ambition to do damage. The "know-nothing children attempting to impress the big kids with their general level of (sic) uninformedness" who wrote that Blacknet thing should think again about getting their thrills out of illegal activity, real or imagined. You wouldn't have this Detweiler problem if you called yourself "libertarians" instead of "Cypherpunks". You would increase you level of support by orders of magnitude as well. -----END POINTLESS FLAME BLOCK----- This following was my response to a discussion in e-mail. I expressed that I think the MEANS suggested to me to censor Detweiler would so more harm than good. It was pointed out to me that at least it would make it less convenient for him to abuse the remailers.... >And that extra work will anger him and fill him with the unfortunate >drive to do more damage, since in his mind our trying to fight him >means he has to try so much harder to point out to us whatever the hell >he is trying to point out. >Julf cutting off someone's account isn't effective either for someone >like Detweiler. I myself found out that I could telnet to anon.penet.fi >port 25 and simply fake my incoming address, and thus gain access to as >many new anon.penet.fi addresses as I wanted. >Again, I wish we could get a net modeled on the postal service, in >which there WAS NO "From: qwerty-remailer@netcom.com" in the headers. >The day someone posts kiddie porn via qwerty is the day I tell Netcom and >the police that I am running remailer, and that I will shut it down to >avoid this again, but that if they want to know who posted it they need >to look at Netcom's sendmail logs, and follow them to the next remailer. >And to avoid Detweiler becoming angry enough to post kiddie porn via >qwerty, I wish not to try to block him in ineffective ways. >What we need is an abuse filter, not a Detweiler filter, because he >can always post kiddie porn under another name. And honestly, I dont' >think he would ever post kiddie porn, or carry out any serious illegal >abuses. He could however make his point a lot clearer were he to >state it up front. His pranks do serve to warn us about possible >REAL abuses. And I wrote this, when told that Larry wasn't a responsible net.citizen, doesn't deserve to be treated as such: >I agree, but I'm not sure if the means suggested to me are going to >be effective. He will just aquire other accounts, or telnet to post >25 of a remailer, to get through, and this time with more passion >about doing real harm. Fight him and he'll fight back, with greater >ambition. I don't know the real answer. And are those who wrote that >Blacknet thing "responsible net.citizens"? If anyone should have been >censored, it was he who starting sending those things out in the first >place. >And I spoke of the "IDEAL" of the first amendment, which to me means >stopping someone from using a PUBLIC forum, normally available to all, >from expressing his views. If his Blacknet posts via Hal's remailer >be called performance art, and in a way they CAN, then I cannot YET >bring myself to censor them. And indeed part of the problem is that I >do NOT yet understand well enough about the internet, Blacknet, >Cypherpunks, and Detweiler to be confident that I'd be doing the right >thing. -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLWD6lQSzG6zrQn1RAQFzUwP/cDRVTBeW/76wywDYKyzShbiNq5DQsAFG I72DHYailmY63mwAaMYmXeDnN21bJaUUkWd+JaWt0EzEPo6ruPVA44OphWsxoZy3 9BRr7ZWijIs4BlHMMtaObuRooM7MeCzfSjpU1C2ahB89+E8byWPpFyVzlIUiYuht 5CaHwkkeUzc= =el7y -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 15 Feb 94 11:09:28 PST To: hfinney@shell.portal.com> Subject: Re: Detweiler abuse again In-Reply-To: <199402151730.JAA06052@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > (As an aside: how do these gateways take the heat? Should I suggest to > those complaining to me that my system is intended for email, not > usenet, anonymity, and that they should direct their complaints to the > mail-to-news gateways which are the "real" cause of the problem? > Is this tactic likely to be politically effective?) No, and it would probably backfire. If the mail-to-usenet gateways get abused, the administrators of the gates will probably start blocking incoming mail, as CMU and Berkeley have done. (The CMU gateway is outnews+netnews.group.name@andrew.cmu.edu You can try it and see what results you get.) It might be more effective if you bounced messages from detweiler back to him, CC: postmaster with a notice saying "Due to repeated abuses of this email service, messages from detweile@cs.colostate.edu are no longed accepted. Unsent message follows: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tytso@ATHENA.MIT.EDU (Theodore Ts'o) Date: Tue, 15 Feb 94 11:01:42 PST To: hughes@ah.com Subject: Re: Detweiler abuse again In-Reply-To: <9402151547.AA22138@ah.com> Message-ID: <9402151858.AA05503@tsx-11.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Date: Tue, 15 Feb 94 07:47:29 -0800 From: hughes@ah.com (Eric Hughes) I desire the public forum. I desire anonymous speech. I desire pseudonymous persons. Usenet does not allow these simultaneously, therefore it is broken for me. Therefore I desire usenet as it is constituted now to die... I admire your honesty; a lot of cypherpunks weren't willing to say this the last time we had this flame war. I desire that Usenet live for now, because even though it does not provide simulatneously the features of public forum and anonymous speach, it does solve the public forum problem relatively well, and as such, is providing a certain amount of societal good to the world. If we want both, then we should design and implement a system that has both. It doesn't necessarily follow that it's all constructive to tear down an institution that does what it was designed to do well, and but unfortunately doesn't happen meet your new requirements. Build the new and better system first, before trying to tear down the old one. - Ted From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick_May@dtv.sel.sony.com (Patrick May) Date: Tue, 15 Feb 94 14:11:42 PST To: cypherpunks@toad.com Subject: Re: Detweiler abuse again Message-ID: <9402152202.AA24363@hugehub> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes: > >> But an community of isolated remailers could get larger than the > >> cooperating set. > > >No problem -- just add them to the killfile. > > A set of remailers isolated from a restriction cooperative is a fully > operative set of remailers. Adding them to the killfile doesn't > prevent these remailers from directly posting and directly mailing. It would, however, prevent the cooperating remailers from being shut down due to abusers. Isn't that one objective? Patrick May From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Tue, 15 Feb 94 11:31:42 PST To: cypherpunks@toad.com Subject: Re: Detweiler abuse again In-Reply-To: <9402151753.AA22610@ah.com> Message-ID: <9402151923.AA09052@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) writes: > > >I'm not sure Eric's idea about connecting via sockets would eliminate all > >possibilities of logging. > > I did not mean to imply this. Using daemons would get rid of the > _default_ loging that occurs on systems. Changing logging from > opt-out to opt-in would make a large practical difference right now. Using a remailer daemon on a well-known port (777, anyone?) would only result in defeating logging that is done via SMTP-agents like sendmail. It is still possible for the sysadmin on the host to do a TCP-wrapper log which logs the connection to the remailer from the originator. Again, this only provides IP address information, which makes it easy to hide if the originator comes from a machine like netcom or the well. > This was exactly my point in a previous article. An email address > identifies both a machine and a user, where an IP connection (e.g. > telnet) only reveals the machine. Now if the sysadmin of the > originating machine logs and shares information with the destination > machine, the user can be identified. But again, this is an opt-in > monitoring system. Yes... also the remailer daemon could do opt-in monitoring of both ends of it's connections... Full accountability could be possible, but only with the complicity of everyone in the path... Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 | PGP Key # B75699 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 15 Feb 94 11:41:46 PST To: "rudy (r.) rawlins" Subject: Re: Clipper and Traffic Analysis In-Reply-To: <"2152 Tue Feb 15 13:25:01 1994"@bnr.ca> Message-ID: <9402151935.AA25583@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain "rudy (r.) rawlins" says: > > Normally, one can only determine the endpoints of a conversation. With > > clipper, however, one can deduce a lot more, since when people move > > around, go to hotels, phone booths, etc, you can still track their > > clipper serial numbers. > > > > Perry > > > > Maybe we are missing something here, when people move around if they > simply use their hotels phones, phone booths, et al, how can one track > their clipper serial number? Unless there is a personal Clipper serial > number? I do not see any extra info being garnered from Clipper phones, > just less. Perhaps this is not obvious to others, so I'll be more explicity. If you use a clipper phone at home, the cops can determine your serial number by tapping your line. Then, if you take your phone with you (the little portable AT&T "bump in a cord" is designed for this) everywhere you go you are signaling where you are. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Tue, 15 Feb 94 14:51:43 PST To: smb@research.att.com Subject: Clipper and Traffic Analysis In-Reply-To: <9402151609.AA13123@toad.com> Message-ID: <9402152248.AA15677@srlr14.sr.hp.com> MIME-Version: 1.0 Content-Type: text/plain > Also, it probably goes via a different physical path. And at least some > SS7 trunks are encrypted with DES. Care to say anything about which ones are encrypted and why? Or to ask it another way, who decides? Eric Blossom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Tue, 15 Feb 94 12:01:42 PST To: smb@research.att.com Subject: Re: LEAF, SS7 In-Reply-To: <9402151811.AA15802@toad.com> Message-ID: <199402151953.OAA06816@eff.org> MIME-Version: 1.0 Content-Type: text/plain > But the LEAF itself is encrypted, including the session key, so > enemies can't do traffic analysis based on the LEAF. But the police can. They can decrypt the LEAF even without an escrow key. You use a family key to do that. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Tue, 15 Feb 94 12:09:06 PST To: Mike Godwin Subject: Re: LEAF, SS7 Message-ID: <9402151958.AA17853@toad.com> MIME-Version: 1.0 Content-Type: text/plain > But the LEAF itself is encrypted, including the session key, so > enemies can't do traffic analysis based on the LEAF. But the police can. They can decrypt the LEAF even without an escrow key. You use a family key to do that. Precisely my point. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Tue, 15 Feb 94 12:16:58 PST To: cpsr-announce@cpsr.org Subject: CPSR Alert 3.04 (Clipper Update) Message-ID: <9402151503.AA32096@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain ============================================================== @@@@ @@@@ @@@ @@@@ @ @ @@@@ @@@@ @@@@@@ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @@@ @ @@@ @@@@@ @ @@@ @@@ @ @ @ @ @ @ @ @ @ @ @ @ @ @@@@ @ @@@ @ @ @ @ @@@@ @@@@ @ @ @ ============================================================= Volume 3.04 February 15, 1994 ------------------------------------------------------------- Published by Computer Professionals for Social Responsibility Washington Office (Alert@washofc.cpsr.org) SPECIAL EDITION --- CLIPPER UPDATE ------------------------------------------------------------- Contents [1] Clipper Petition Tops 10,000 Mark [2] Safire Slams Clipper [3] A Tough Question [4] Clipper Facts: Definition of "Tesserea" [5] Sign the Clipper Petition! [6] New Files at the CPSR Internet Library ------------------------------------------------------------- [1] Clipper Petition Tops 10,000 Mark The electronic petition begun by CPSR to oppose Clipper has generated well over 10,000 responses in two weeks. The daily signature totals continue to increase, currently running at almost 2,000 per day! The number of people who have opposed Clipper already exceeds the current estimated government orders for Clipper chips. Other upcoming milestones: 12,000 Number of computer networks connected to the Internet 15,000 Estimated number of total lawful wiretaps, 1968-1994 70,000 Anticipated number of Clipper purchases this year More details on the petition are re-printed below, just in case you haven't already forwarded a copy to every person and mailing list you know. ------------------------------------------------------------- [2] Safire Slams Clipper For those of you who might have missed it, William Safire published a very good essay on the Clipper proposal yesterday (February 14). We're providing some excerpts here and recommend the piece in its entirety. Let's hope Safire can do for Clipper what he did for Bobby Inman. Well-meaning law and intelligence officials, vainly seeking to maintain their vanishing ability to eavesdrop, have come up with a scheme that endangers the personal freedom of every American. * * * The "clipper chip" --- aptly named, as it clips the wings of individual liberty --- would encode, for Federal perusal whenever a judge rubber-stamped a warrant, everything we say on a phone, everything we write on a computer, every order we give to a shopping network or bank or 800 or 900 number, every electronic note we leave our spouses or dictate to our personal-digit-assistant genies. Add to that stack of intimate data the medical information derived from the national "health security card" Mr. Clinton proposes we all carry. Combine it with the travel, shopping and credit data available from all our plastic cards, along with psychological and student test scores. Throw in the confidential tax returns, sealed divorce proceedings, welfare records, field investigations for job applications, raw files and C.I.A. dossiers available to the Feds, and you have the individual citizen standing naked to the nosy bureaucrat. * * * The only people tap-able by American agents would be honest Americans --- or those crooked Americans dopey enough to buy American equipment with the pre-compromised American code. Subsequent laws to mandate the F.B.I. bug in every transmitter would be as effective as today's laws banning radar detectors. * * * Cash in your clipper chips, wiretappers: you can't detect the crime wave of the future with those old earphones on. --------------------------------------------------------------- [3] A Tough Question During the briefing on February 4 at which the formal adoption of the Escrowed Encryption Standard (aka Clipper) was announced, Mark Richards, Deputy Assistant Attorney General for the Criminal Division, was asked the following hypothetical question: Suppose NSA goes to the key escrow agents and says, "We intercepted a Clipper-encrypted communication overseas. No U.S. persons were parties, so the Foreign Intelligence Surveillance Act does not apply and we don't need a warrant." How do the escrow agents determine whether or not to provide the keys? Doesn't this create a huge loophole in the system? Richards' response was that there would be "some" mechanism developed to ensure that there would be no abuse of the key escrow system, but added that any such procedures "might not be made public." The response was less than assuring. The development of secret procedures for foreign intelligence use of escrowed keys does nothing to assure the public of the system's integrity. It creates a very real possibility that the key escrow system will be based upon nothing more than NSA's unilateral representations concerning the circumstances of a particular interception. It was not at all apparent why these procedures couldn't be made public. Like so much of the Clipper proposal, valid concerns are met with the claim that "national security" precludes the disclosure of relevant information. This is why many of us believe this is a dangerous and ill-advised way to design our civilian communications infrastructure. --------------------------------------------------------------- [4] Clipper Facts: Definition of "Tesserea" The Defense Department reportedly plans to employ the Clipper technology in a device known as a "Tessera Card." We checked the dictionary and found the results to be kind of frightening: Terrerea n. Lat. (pl. tessereae). Literally, "four-cornered". Used to refer to four-legged tables, chairs, stools, etc. Also, a single piece of mosaic tile; a single piece of a mosaic. _Pol._: An identity chit or marker. Tessereae were forced on conquered peoples and domestic slaves by their Roman occupiers or owners. Slaves or Gauls who refused to accept a tesserea were branded or maimed as a form of identification. From Starr's History of the Classical World and the Oxford Unabridged. (thanks to Clark Matthews) ---------------------------------------------------------------- [5] Sign the Clipper Petition! Electronic Petition to Oppose Clipper *Please Distribute Widely* On January 24, many of the nation's leading experts in cryptography and computer security wrote President Clinton and asked him to withdraw the Clipper proposal. The public response to the letter has been extremely favorable, including coverage in the New York Times and numerous computer and security trade magazines. Many people have expressed interest in adding their names to the letter. In response to these requests, CPSR is organizing an Internet petition drive to oppose the Clipper proposal. We will deliver the signed petition to the White House, complete with the names of all the people who oppose Clipper. To sign on to the letter, send a message to: Clipper.petition@cpsr.org with the message "I oppose Clipper" (no quotes) You will receive a return message confirming your vote. Please distribute this announcement so that others may also express their opposition to the Clipper proposal. ------------------------------------------------------------- [6] New Files at the CPSR Internet Library The following Clipper-related files are now available at the CPSR Internet Library: NIST Announcement of FIPS-185 (Escrowed Encryption Standard) /cpsr/privacy/crypto/clipper/fips_185_clipper_feb_1994.txt "Big Brother Inside" Postscript file parody of Intel's logo. Perfect for stickers, posters. Designed by Matt Thomlinson. /cpsr/privacy/crypto/clipper/big_brother_inside_sticker.ps All February 4 White House releases on Clipper are available at /cpsr/privacy/crypto/clipper An analysis of US cryptography policy by Professor Lance Hoffman commissioned by NIST /cpsr/privacy/crypto/hoffman_crypto_policy_1994 The CPSR Internet Library is a free service available via FTP/WAIS/Gopher/listserv from cpsr.org:/cpsr. Materials from Privacy International, the Taxpayers Assets Project and the Cypherpunks are also archived. For more information, contact ftp-admin@cpsr.org. ======================================================================= To subscribe to the Alert, send the message: "subscribe cpsr-announce " (without quotes or brackets) to listserv@cpsr.org. Back issues of the Alert are available at the CPSR Internet Library FTP/WAIS/Gopher cpsr.org /cpsr/alert Computer Professionals for Social Responsibility is a national, non-partisan, public-interest organization dedicated to understanding and directing the impact of computers on society. Founded in 1981, CPSR has 2000 members from all over the world and 22 chapters across the country. Our National Advisory Board includes a Nobel laureate and three winners of the Turing Award, the highest honor in computer science. Membership is open to everyone. For more information, please contact: cpsr@cpsr.org or visit the CPSR discussion conferences on The Well (well.sf.ca.us) or Mindvox (phantom.com). ------------------------ END CPSR Alert 3.04 ----------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 15 Feb 94 15:11:44 PST To: cypherpunks@toad.com Subject: Re: The Difficulty of Source Level Blocking In-Reply-To: Message-ID: <199402152304.PAA15267@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Greg Broiles wrote: > > Very long term, when message costs are borne by the sender, this > > problem goes away. (Others remain, such as death threats, extortion, > > markets for murder, etc., but they're in a different category.) > > If you mean digital postage when you say "message costs", I don't see > how charging Detweiler $.25 or so to send his messages is going to stop > him; it might put a dent in the sheer volume, but probably not in the > variety of inappropriate groups he chooses to annoy. If message costs > are high enough to deter Detweiler, they're going to be high enough to > deter legitimate and useful posts, too. OK, this issue just keeps coming up again and again! I fully concede, and have never maintained otherwise, that charging 25 cents or a dollar or whatever for digital postage will stop Detweiler or anyone else for posting an "inappropriate" message to an individual, a list, a newsgroup, or even many newsgroups. What I maintain is that, absent such digital postage, flooding of many newsgroups is just too damned cheap. Remailers are even't needed, as the "Jesus is Coming" posts so clearly show. This is the "Usenet in its current form is broken" point. But we can't change the whole world overnight. What we _can_ do is experiment with things like digital postage. I maintain that this is a useful step, not a total solution. And keep in mind that the issue of us not liking what Detweiler has to say, or the readers of sci.health.diabetes not liking a "Welcome to BlackNet" posting in their newsgroup is NOT SOLVABLE by us. Pleenty of posts I don't like, and plenty of posts of mine are doubtless disliked by others. What's an "annoying" post and what's a "legitimate and useful" post is in the eye of the beholder. What Detweiler writes is up to him and to the newsgroups that choose to accept what he writes (no moderation) and to the pricing structure that results in the subsidization of these postings. Where *we* get involved is in the practical issue of minimizing short term damage to our remailers (to the owners, too). I hope I'm making myself clear: - we can't hope to filter annoying posts from legitimate and useful posts - there is probably no conceivable standard for this - government censorship is not a solution Cypherpunks will support - ideally, recipients will decide what they wish to receive, or at least will not have to pay for mail they don't want. (This is the situation with the Post Office today---imagine if you had to pay the Federal Express charges on packages sent to you unsolicited, and the sender had to pay nothing at all to send them....that's roughly the system we have today with Usenet. It mostly works because others (universities, corporations, grants, cross-subsidies) are footing the bill. But ask anyone who has to pay 25 cents per mail message what he thinks of getting mailbombed.) - digital postage will *not* fix the problems of abusive and inappropriate message (see points above)--nothing will, save for censorship or screening at some point - but digital postage may reduce some types of flooding - and it gets us started in a real and easy-to-understand application of untraceable digital cash I call these some good reasons to explore this further. And such a system is likelier to be the basis for a "next generation Usenet" than idle speculations about new features. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 15 Feb 94 15:21:44 PST To: Theodore Ts'o Subject: Re: The Difficulty of Source Level Blocking In-Reply-To: <9402152054.AA07071@tsx-11.MIT.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 15 Feb 1994, Theodore Ts'o wrote: > I'm not convinced they would; perhaps it is time to start exploring this > assumption. Digital postage solves the problem that it becomes > expensive for someone to flood a mailing list or a newsgroup with 10,000 > annoying messages. But all it does is disenfranchise the poor; the rich > would still be able to make themselves a nuisance. How do you defend > against someone like Detweiler if he has the resources of a Donald > Trump, or a Bill Gates? > Ever notice how few mail bombs we get from Trump or Gates? Maybe the rich are rich because they've learned self-restraint. Bet you dollars to donuts that LD doesn't have a pot to pee in or a window to throw it out. S a n d y P.S. Oops! Broke my own pledge, sort of. Okay, I'll climb back on the wagon. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 15 Feb 94 15:31:45 PST To: cypherpunks@toad.com Subject: A questions of records... In-Reply-To: <9402151503.AA32096@Hacker2.cpsr.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Perhaps I haven't been paying attention, and perhaps this question has been posed, or answered... Still this thought comes to mind. Assuming that the FBI, SS, NSA, BATF, cops in general & Current Events all play by the "rules" for obtaining the escrow key in the first place, what guarantees that they "destroy" their copy at the end of an investigation? Suppose John Smith Late Nite BBS is suspected of aiding in the transmission of copyrighted software. The proper warrants are obtained, the keys are released, and his BBS is monitored for a set amount of time. No evidence is found, so the official investigation ends. But Agent Joe Smarty always gets his board, so he keeps the "keys" to periodically check the BBS... Perhaps we need to make known that the Key Escrow proceedure, even at it's best, only "protects" the privacy of the citizen the first time. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tytso@ATHENA.MIT.EDU (Theodore Ts'o) Date: Tue, 15 Feb 94 13:14:17 PST To: tcmay@netcom.com Subject: Re: The Difficulty of Source Level Blocking In-Reply-To: <199402151938.LAA13708@mail.netcom.com> Message-ID: <9402152054.AA07071@tsx-11.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) Date: Tue, 15 Feb 1994 11:38:54 -0800 (PST) It's broken in the larger sense that Eric mentioned: costs are not incurred by posters. This is not just a problem with remailers, but with the growing numbers of "Make.Money.Fast" and "Allah is Coming!" sorts of posts. Think about it. I've heard this assertion made a large number of times --- that if the poster had to pay for the cost of a posting, that all of our problems would go away (or at least a lot of them would). I'm not convinced they would; perhaps it is time to start exploring this assumption. Digital postage solves the problem that it becomes expensive for someone to flood a mailing list or a newsgroup with 10,000 annoying messages. But all it does is disenfranchise the poor; the rich would still be able to make themselves a nuisance. How do you defend against someone like Detweiler if he has the resources of a Donald Trump, or a Bill Gates? Also, how much do you charge? For example, Detweiler's Blacknet posting only went to some 20-odd newsgroups, and yet it was able to do a lot of damage. If you charge $1 a message, then for a mere $20, he was able to cause a lot of damage and consternation on the net. If you start charging $10 a message or more, legitimate users will be hurt, since they will now have to pay this large amount of money. And in the long run, it still doesn't work, since Detweiler wasn't even being very efficient. For example, he could have sent a GIF image containing kiddy porn or bondage pictures to soc.women; then the sh*t would have really hit the fan. A single message can do quite a lot of damage. Digital postage alone does not solve the accountability problem. - Ted From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tytso@ATHENA.MIT.EDU (Theodore Ts'o) Date: Tue, 15 Feb 94 13:51:43 PST To: tcmay@netcom.com Subject: Re: The Difficulty of Source Level Blocking In-Reply-To: <199402152125.NAA28696@mail.netcom.com> Message-ID: <9402152147.AA07718@tsx-11.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) Date: Tue, 15 Feb 1994 13:25:11 -0800 (PST) And part of the problem lies in Usenet itself, as we have been discussing. The "broadcast" model, without any form of postage along the way, means that any message can in principle be sent to thousands of sites (though dial-in users are of couse not obligated to read these posts, and hence don't have to incur expenses). Long range, Usenet will likely be restructured in some way so that users choose what they wish to receive. OK, well, at least I understand how digital postage would work, technically. But it sounds like we all agree that it's not enough. If we assume that Usenet is "broken", how do we fix it? Considering how many users there are (which must be at least one or two orders of magnitude more than there are of the thousands of news sites), how do you efficiently get articles only to the users who want them, and no others. And heck, how do you even have the users *describe* which postings they want? In some ways, rec.pets.birds is a rough description of what they want, by common consensus. The problem is that there's no enforcement on it, so anyone can become Detweilered. And if you do have to send your filter out across the network, there are obvious privacy implications as well --- it's one of the reasons why Usenet's flooding algorithm is somewhat useful. Users at MIT can read alt.sex.bondage without needing to send their identity out on the global network (and we *DON'T* keep logs on our news server!). For this reason, ``your long range solution'' has a lot of very tough technical challenges hiding behind it!!! Instead of just hearing people say that "Usenet is broken", I'd love to hear about some suggestions about how to re-architect it, at a real technical level. "Cypherpunks write code" --- well, it sounds like there's a really big and interesting problem here. - Ted From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: walter kehowski Date: Tue, 15 Feb 94 14:01:43 PST To: cypherpunks@toad.com Subject: Re: ? Message-ID: <9402152151.AA00713@next11.math.pitt.edu> MIME-Version: 1.0 Content-Type: text/plain yahoo seriuos! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 15 Feb 94 17:18:52 PST To: cypherpunks@toad.com Subject: The Difficulty of Source Level Blocking In-Reply-To: <9402152211.AA08059@tsx-11.MIT.EDU> Message-ID: <9402160111.AA23661@ah.com> MIME-Version: 1.0 Content-Type: text/plain I wish to note at the outset that Ted and I seem to agree on the basic principles: 1. Use the ability to moderate newsgroups a. to restrict posting b. to get tendered articles to the moderators 2. Use multiple moderators and some weighting algorithm >And when we try to sell the >moderation software to individual groups, it should be sold as solving >the salience problem I don't think it's necessary to sell it to existing groups. Create an alt group, set up the code, and see if people use it. How about alt.talk.crypto? Surely any measure of moderation would be an improvement over talk.politics.crypto. If the alt group is successful, the software can be moved over to talk.politics.crypto. To summarize the specifics of Ted's proposal: 1. mail to a central site is accessed by internet client 2. moderators vote +/-/0/not now 3. threshold weighting + and - 4. selection of moderators left open 5. security of approved header left open I had thought of using email to distribute articles to the moderator, but one might just as easily use NNTP. The modified newsreader could be pointed at the restricted-to-moderators NNTP site. NNTP might not even need extension, if the existing authentication procedures can be hacked to work. Votes/ratings can be in the form of articles posted to a .votes or .ratings group. The rating method and the particular algorithm for weighting will take some experimentation. I proposed the "one yes vote" system because it is enormously simply to implement and because that's the way the current system works: each person votes yes to approve their own post. Since not everyone will be a moderator, this method already gets rid of most newbie questions. If a disruptive moderator gets on board, their name would be attached to the post. If it gets bad enough, the bad moderator can be removed. This removal can happen by popular demand or by the person or organization which owns the central site for the moderator address. Unlike usenet, which has no specific point of control, the central site would have final say. Later protocols could be developed to get rid of the hazards of single central sites. This central site is only for each newsgroup, though, not the whole system. I wouldn't worry about forged Approved: headers right now. That bit of usenet will take major public key surgery to fix. I don't think it will happen until the RSA patents expire. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tytso@ATHENA.MIT.EDU (Theodore Ts'o) Date: Tue, 15 Feb 94 14:21:44 PST To: hughes@ah.com Subject: Re: The Difficulty of Source Level Blocking In-Reply-To: <9402152059.AA23156@ah.com> Message-ID: <9402152211.AA08059@tsx-11.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Date: Tue, 15 Feb 94 12:59:55 -0800 From: hughes@ah.com (Eric Hughes) As I recently argued, the problem is not individual disrupters but salience in general. I agree; this is indeed the problem. And when we try to sell the moderation software to individual groups, it should be sold as solving the salience problem --- and that it solves the individual anonymous disrupter as only side effect. The way I'd design this service is that the newsgroup would be moderated, and so postings would be mailed to a central site. The moderation group would have to have internet access, and would connect to the central site using a client program. The client program would display the message to the moderator, and then the moderator would have a chance to give a "thumbs up", "thumbs down", "abstain", or "decide later" vote. The software on the central site would send out the message after the threshold number of moderators had approved the message, or would kill it after the threshold number of moderators had given it the thumbs down. Of course, with something like this you'd want to make sure authentication was done right --- which in this case, probably means using a password-based challenge-response authentication system. Note that this proposed solution does not solve a lot of problems. It does not solve the moderation selection problem. (The moderation group can not be left wide open; otherwise a Detweiler could approve his own postings.) It does not solve the "forge a faked approved: header" attack. Yet for the problems it does solve, it would probably be a good thing. - Ted P.S. Wow, a productive, constructive, relatively flame-free discussion on cypherpunks! I was beginning to think it wasn't really possible. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Tue, 15 Feb 94 17:28:53 PST To: cypherpunks@toad.com Subject: Big Brother Inside Stickers, V2.0 Message-ID: MIME-Version: 1.0 Content-Type: text/plain To everyone that requested/was thinking of requesting the big brother inside postscript: The version I sent out individually this morning was buggy; the 'd' in "inside" filled in. (Too bad corel's screen image and postscript output isn't the same, huh? maybe they fixed that in v4.0?) I've re-exported it and the NEW version should be up for ftp sometime tonight at cpsr.org; Dave Banisar will announce its whereabouts. Sorry for the mixup. mt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Bernardini Date: Tue, 15 Feb 94 14:54:28 PST To: cypherpunks@toad.com Subject: Wide Spread use of PGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain I find Bob Cain's comments that PGP should not be used on a netcom account disturbing. I think the priority that should be set is to get people using PGP, "in the habit" and then make sure they are using it on a local PC or Mac. Some people, believe it or not, might only have acess to a multi-user systems. These people should not be denied acess to PGP. On a side note, to those the are interested, Rutgers just added PGP to its track library. Any machine running 4.x or Solaris now has access to track the binaries for PGP. I plan to install this on my Sparc, and I think quite a few other people will as well. Encryption must be marketed like a product. Thatis, the concept as a whole, not just specific programs. If anyone has any ideas, I'd personally like to hear them. Matthew Bernardini From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Tue, 15 Feb 94 18:09:34 PST To: Peter Wayner MIME-Version: 1.0 Content-Type: text/plain At 12:25 2/15/94 -0500, Peter Wayner wrote: >I believe the LEAF field is useful, but not too useful. >Here are my points: > ... >*) On the other hand, the system really isn't anywhere near as >useful as the phone number of the person calling. There will >be no map between LEAF id numbers and people. Such a map would >quickly get out of date as people traded phones etc... If Public switches are made 'tap ready' then such a map may easily be made and kept up to date without human erffort. ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chael Hall Date: Tue, 15 Feb 94 15:34:28 PST To: cypherpunks@toad.com Subject: REMAIL: Changes to chaos and bsu-cs remailers Message-ID: <199402160028.SAA11320@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text Today I installed an updated version of the anonymous remailer on the following remailers: nowhere@bsu-cs.bsu.edu remailer@chaos.bsu.edu Recent changes: "Refuse" addresses now apply to From: lines as well as To: lines When sending from an address that is refused, you will receive a bounce message (only from chaos remailer) stating that remailer access is denied. When sending to an address that is refused, you will receive a bounce message (only from chaos remailer) stating that remailer recipient is illegal. When you forget the recipient address, you will receive a bounce message (only from chaos remailer) stating that a recipient is required. Please note that all bounces will only occur when using the chaos remailer. -- Chael Hall, nowhere@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Tue, 15 Feb 94 18:39:47 PST To: strick@osc.versant.com Subject: Re: cypherpunks meeting in Mt. View last weekend. Message-ID: <199402160228.SAA18045@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 18:52 2/15/94 -0500, wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510 wrote: >Hi, Strick, ... > >Chip Rosenthal talked about >Habitat, an early Commodore-64-client+central-world-server system That was "Chip Morningstar", not "Chip Rosenthal". From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mdbomber@w6yx.stanford.edu Date: Tue, 15 Feb 94 18:42:49 PST To: cypherpunks@toad.com Subject: Re: Wide Spread use of PGP Message-ID: <199402160231.AA08660@nebula.acs.uci.edu> MIME-Version: 1.0 Content-Type: text/plain >I find Bob Cain's comments that PGP should not be used on a netcom account >disturbing. I think the priority that should be set is to get people using >PGP, "in the habit" and then make sure they are using it on a local PC or >Mac. > >Some people, believe it or not, might only have acess to a multi-user >systems. These people should not be denied acess to PGP. This is what I do. I connect to the net through SLIP and then use Eudora to retrieve my mail from a DECstation. PGP is secure that way. However, the password to attach to the POP server goes out in plaintext, and was undoubtedly compromised in the packet-sniffing incident we heard so much about. I have been trying to look into alternatives to plaintext passords flying around, but have only confused myself. What is available? Internet: mdbomber@w6yx.stanford.edu Matt Bartley GPS: 33 49' xx'' 117 48' xx'' (xx due to SA :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 15 Feb 94 16:01:44 PST To: strick@osc.versant.com Subject: Re: cypherpunks meeting in Mt. View last weekend. Message-ID: <9402152352.AA07218@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Hi, Strick, It was a pretty good meeting; large crowd. If you don't mind, I'll turn this into an informal meeting report for the list. I missed the first hour or so. Someone said Phil Zimmerman is working on Voice communication systems and wants volunteers. He's trying to do a portable, no-special-sound-cards, widely deployable system, presumably either trading sound quality for flexibility or depending on Internet or V.FAST? Pavel Curtis talked about LambdaMOO and the emerging democracy there - lots of the users are young, and about half are statists and half are Libs or Anarchists of various sorts. About 5000 people have accounts, it runs on a 256-meg Sun Scorpion and really needs even more horsepower. Interesting stuff on the social evolution there, and the lessons the Wizards learned about letting things develop on their own and staying out of the way while the players create stuff. It's largely a discussion world, I gather. About 2/3 of the participants just use telnet (lambda.parc.xerox.com 8888) instead of clients, which limits the ability of people to do fancy stuff with PGP or machine-assisted characters. Most are young (mean age <24, mode 19, mostly .edu, about 25% female.) parcftp.xerox.com for software. Chip Rosenthal talked about Habitat, an early Commodore-64-client+central-world-server system that he helped put out with QLink, which later became America OnLine. In Habitat, you have a graphical user interface, avatars who start out normal-looking but you can customize appearances (e.g. there's a Head Shop.) To fit in a C64/300baud world, they had to think a lot about what objects they needed and what kind of communication really needed to happen; they also found that when you get LOTS of users out there they can think up stuff lots faster than the sysadmins can, a lesson LambdaMOO also learned. (They spent two intensive weeks planning a quest for Something in a Dungeon for the users; the users found it in half an hour.) (Cooperation works *far* better than central planning!) Since it was originally a gaming world, you could get killed or kill other players, and much dissent and discussion about this gradually occurred. Eventually, enough players asked the Wizards to change this that they had a vote. It came out 50-50, of course, so the Wizards decided you couldn't get killed inside the town boundary but could get killed outside, and folks voted with their feet. The town elected a Sheriff (whose gun didn't work in town either.) Various discussions about how people felt about the Wizards having to obey the rules, etc. C64s eventually got old... Habitat ran partly in America and partly, longer, in Japan; Fujitsu bought out the remains and it's gradually coming back as a new Global Cyberspace Project or something like that. New Fujitsu custom hardware supports the current stuff, and there's a 7-layer protocol stack :-(, etc. Arthur Chandler, disguised in a suit :-), talked about BayMOO, where last week's cpunks virtual meeting was. mud.crl.com 8888. Arthur teaches social science of some sort at SFSU; I forget if it's polisci or anthropology or literature, but he's studying the kinds of social interactions that go on in MOOs. BayMOO has a much different balance of statism that LambdaMOO; some Lambdafolk came over to BayMOO and started talking about how neat it was to have Government and how BayMOO should get some, and people politely informed them they were crazy and ignored them. (Hypnocracy was working quite well, for you old folks in the audience :-) In BayMOO, the folks who run it are janitors, not wizards. BayMOO is basically running on borrowed time on crl.com; since they don't charge by the hour for connections, they're not making any money from all the load it's placing on the Sparc2, so it may eventually have to break up, charge money, or find a new home. Anybody have a machine to donate? The Little Garden may be able to lend some bandwidth, if I'm not misremembering John's comment. The fourth speaker was also very interesting, but memory fade is setting in, so I can't tell you who he was or what he said :-) but he was doing some formal modelling of some of the interactions, and I remember it being neat stuff. Oh, well. Somewhere along the line there was a lot of discussion about security, and how much of it needs to be done by the server, who would then need to be trusted (can you *really* trust a Wizard? :-) vs. peer-to-peer by clients. For people who use clients for their MUDs, it may be a lot more effective. Eric Hughes brought up a topic of how to name people across MUDs, which related to this topic and to several others and led to Notable DIsagreements among participants. The basic suggestion was that people should be able to bring names from other environments, e.g. Haakon of Lambda or Blast of BayMOO. While the primary context was simply MUD/MOOs, it touches on issues like global vs. local name spaces, centralized naming authorities and is-a-person (Tim May opposes it for this reason), server vs. client control, reputation servers, guilt-by-association, etc. Someone sensibly pointed out that you could create a Lapel Pin object in a MOO which could by used to provide any identifying information you want for people who want to look at it, and decide whether or not to trust it based on contents, signatures in it, etc. Tim's opposition is largely to the concept of central naming, which leads to government-controlled id trees instead of web-of-trust, and therefore lack of anonymity. (COmments by various on Clinton National Health ID card and Republican Not-An-Immigrant ID card.) Someone commented that you shouldn't really have A public key, you should have a ring of public keys for different things, so people remember that identity is contextual rather than True Name. Another problem is the unsettled question about how reputation servers should work, and whether by bringing an identity from a given group (e.g. LambdaMoo or CypherWonks) you drag along its reputation, as opposed to providing pointers for people to go look at your reputations in various places you hang out. Dinner was at the sushi-on-little-boats place in Mountain View. The group was separated due to lack of contiguous seating, and it became obvious after a ping or two that this was a Token Ring :-) NTP yielded about 65 seconds RTT; a packet containing begin 644 /vmunix was dropped into the bit bucket by one of the servers... Later icecream split into two discussions, one serious and one centered around Don's powerbook with the Rube Goldberg object-oriented mousetrap-making games. Can't tell you about the serious part, but the mousetraps were fun. Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Bruce C. Dovala" Date: Tue, 15 Feb 94 18:02:17 PST To: cypherpunks@toad.com Subject: DOS Stego? Message-ID: <199402160109.TAA00976@solaria.mil.wi.us> MIME-Version: 1.0 Content-Type: text Does anyone know of a steganography program for DOS? Thanks, Bruce From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: katz@spectrum.cs.bucknell.edu (lonne katz `94) Date: Tue, 15 Feb 94 16:31:43 PST To: cypherpunks@toad.com Subject: unsubscribe Message-ID: <9402160031.AA10306@spectrum.cs.bucknell.edu> MIME-Version: 1.0 Content-Type: text/plain unsubscribe katz@bucknell.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Corbet Date: Tue, 15 Feb 94 19:13:30 PST To: cypherpunks@toad.com Subject: Another clipper editorial Message-ID: <199402160301.UAA09646@stout.atd.ucar.EDU> MIME-Version: 1.0 Content-Type: text/plain The following appeared as an unsigned editorial in the 2/14 Christian Science Monitor. It lacks the fire of Safire's piece, but it's nice to see anyway. CLIPPING PRIVACY With the rise of electronic mail, public data networks, and cordless and cellular phones has come a rise in devices to encode data to protect the users' privacy. But law enforcement officials worry that these advances will undercut their ability to secretly gather evidence through wiretaps and other surveillance methods. To respond to law enforcement's need, the Clinton administration reportedly is seeking a bill that would require phone and cable companies to use software designed to allow law enforcement agencies to monitor phone and data transmissions. Earlier this month, the administration decided to push federal agencies to include so-called Clipper Chips in computers and phones they use. If that extends to vendors and contractors, the chip may become a de facto industry standard. The chips were designed in conjunction with the National Security Agency to permit unscrambling of coded data transmissions. These moves represent potential dangers to privacy; they take on added urgency with the imminent marriage of computers, phones, and cable services in ways that reduce the diversity of people's means of communication even as they use those means for more activities. No one doubts the need for effective law enforcement. The government, however, should not be in the business of asking manufacturers to build secret backdoors into their equipment, particularly when government holds the keys. The proposals also raise questions as to how appealing United States technology exports will be overseas if such backdoor access is built in. Congress should take a hard look at any bill that tries to expand the government's ability to peer through the electronic blinds, no matter how well-meaning the motive. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 15 Feb 94 20:19:46 PST To: cypherpunks@toad.com Subject: The Difficulty of Source Level Blocking In-Reply-To: <9402160252.AA11179@tsx-11.MIT.EDU> Message-ID: <9402160413.AA24059@ah.com> MIME-Version: 1.0 Content-Type: text/plain >One problem that hasn't been addressed is the social one: how do people >choose moderators? I'm not convinced this needs to be decided up front. For the first such group, whoever hosts the ratings site can decide who gets to moderate. A benign autocrat is ideal in this case. The lessons of experience will be needed to decide how to do the second and subsequent groups. One of the reasons I outlined a broad framework for distributed moderation is that we really can't tell in advance what systems will be desirable, and whatever it is, it will likely vary from group to group. We will eventually need to figure out a way to have multiple groups with the same topic but with different moderation techniques. Fractious bickering will cause schisms, and creating namespace turf to fight over is counterproductive when there need not be such a problem. This is one of the reasons I suggested using a separate newsgroup for rating/voting, to support multiple moderation groups. On voting for a moderator: >Any other one, unfortunately, tends to bring up cries of >"Usenet cabal" very quickly. I say fine, let them cry. It would be impolitic to take over and monopolize a particular topic, so that if there are complaints about the moderated group, there's always another place to go. This is another reason to think about how to do multiple moderation, which is to say to the whiners "put up or shut up". Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Tue, 15 Feb 94 20:23:36 PST To: cypherpunks@toad.com Subject: re: rEaL wOrLd EnCrYpTiOn Message-ID: <199402160417.AA08752@netsys.com> MIME-Version: 1.0 Content-Type: text > Sandy writes: >I would like to start a new thread. I want to know what the >people on this list intend to do with cryptography in the "real >world." >... >My interest is more than academic. I am one of the Cypherpunks >involved in creating a digital bank. Sandy - In the real world there are already secret banks. There are already forms of untraceable cash and forms of completely fungible money. These techniques are very ancient and time honored. They are well understood. Many of them have stood the test of time and have not been compromised by various incarnations of police states. Given the existence of efficient, accessible, secret, and widely accepted monetary exchange I can't really see the need for a digital bank from the privacy side. I can't really see anyone who uses the current techniques being interested in a new experimental form unless they are techno-junkies. Nevertheless, please continue. Some of us are techno-junkies. It is already well known to privacy fanatics that you should not use credit cards, debit cards, checks, atm cards, or other forms of electronic money. All transactions are logged and are easily analyzed. Astute people cash their pay check at the employer's bank and pay cash for everything. Admittedly, this is somewhat paranoid, but on the other hand it is fun to defeat the monolithic database builders who want to make money off of selling information that belongs to you. Cypherpunks must concentrate on solving problems that are true problems now. Do not spend time creating a variant of an existing/workable/fun solution. Email privacy was a true problem. Clear text on your pc's hard drive was a true problem. Right now there is the well known problem of ethernet sniffers and the trivial security breaches that can occur. A telnet/lat traffic encrypter is needed badly by the Sun/Dec/HP world. Novell needs something badly as well. Cellular phones desperately need something. The masses just have NO IDEA how badly cellular needs something! Fax machines need a variant of PGP. Pagers probably need it too. I think the larger issue that cypherpunks need to blue sky about is wether they will be content with a role as grey-area political criminals underneath the boot of an ever growing police state. Can crypto be more than a defensive weapon? What would people be defending against? Crypto can do some things but it won't be the total solution. In the end we need to strengthen the rights of the little guy and devise ways to dilute any new state powers that are created by technology. Crypto is just one compartment on our batman utility belt. People always argue that criminals would use these tools. I'm certain of it. Strengthening the state's hand to fight criminals always screws the little guy. The criminals all go to work for the state when its powerful enough! We've seen this over and over. --------- I'd like a 250 Mhz 128 bit hybrid processor with 64 meg of 8 way interleaved memory, a 10 megabyte per second i/o channel, two 3 gig hard disks, two dat drives with compression, and a large diet coke. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz4FWMAAAEEALBCb7HZS7V4gbsp9yJ7Yty49jQ9wcgRhkLjNNgdyJbrJZCq 5/sv4Ljy/4AhVhjlJyZS8L3owS8l0ClZVzWw4/kO3KN7MPz4YPPR7+qIlPQVM0yv gWpJ43EZZ8b8cvAkE9HATCKWktY2ReRSX5DLnScDH/n5jivw+MD/UO8fURCVAAUR tCBNYXJrIEhpdHRpbmdlciA8YnVnc0BuZXRzeXMuY29tPg== =VbKi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arthur Chandler Date: Tue, 15 Feb 94 21:12:56 PST To: cypherpunks@toad.com Subject: Re: cypherpunks meeting in Mt. View last weekend. In-Reply-To: <9402152352.AA07218@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Greetings all! It's an unsettling feeling, seeing your own words come back to you in a form whose outline you recognize, but whose substance has so changed that you can only wonder how they came to be so transformed. I can only infer that it must have been my suit and tie that so dazzled some of the audience. :<) Anyway, here's what I thought I said: For starters, I said nothing about the demise of BayMOO or any other place. We run on a crl machine; but the owner has said nothing about booting us off. He seems to regard us as a good thing, and continues to support our efforts. MOOs and MUDs have come and go in the past, of course; but right now, we are in a definite growth phase. I'm a humanist and NOT a social scientist. I'm not "studying" social interactions in MOOspace: I'm involved with creating the environments and getting into both serious and lighthearted interactions with folks there. I think that MOOs have the capability of supporting serious discussions about such issues as: -- the conflation of word and act on the NET in general, and in MOOs in particular -- anonymity versus responsibility -- the transformation of text into something approaching the incantations of magic (like what Vernor Vinge was driving at in "True Names") -- Can you love someone you've known only on the NET? -- Can MOOs support commercial transactions, including new modes such as digital banking? In MOOs you can build fun stuff; but there can be serious issues addressed too. I drew on several implementations of special rooms at BayMOO to illustrate this point. I cited the modeling of the spiritual wold of the Ohlones (SF Bay Area Native Americans) in a series of virtual rooms dedicated to Coyote, Eagle, Hummingbird and Gismen (the sun). Language morphing rooms offer yet another unique way to explore the transformations of text in virtual words. We talked about the feudal and democratic aspects of MOOs -- and a lively proto-discussion took place (proto = to be continued) about whether the NET is destined to remain, or to become even more, dominated and driven by current social and economic forms. I invoked *Snow Crash*, and got a good deal of righteous debate on whether or not the vr world was headed down that path. Finally, I gave a couple of instances as to what I thought were the emerging moral customs of MOO life: -- If need, then help. -- There is no such thing as a dumb question. And finally, a maxim, of which MOOs serve as one significant illustration: "You can tell that a technology has truly arrived when the new problems it gives rise to approach in magnitude the problems it was designed to solve." *********************************** I enjoyed the meeting a lot, and thank all the folks here for the chance to follow up the virtual meeting with a RL one one related topics. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Tue, 15 Feb 94 20:59:46 PST To: supose a magic number were here Subject: RFC822 compliant, and already deployed hack for return addresses Message-ID: <9402152047.aa11630@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain Go ahead, hit 'r' and see what you get. How many of you get the whole verbose reply-to field? j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tytso@ATHENA.MIT.EDU (Theodore Ts'o) Date: Tue, 15 Feb 94 18:59:47 PST To: hughes@ah.com Subject: Re: The Difficulty of Source Level Blocking In-Reply-To: <9402160111.AA23661@ah.com> Message-ID: <9402160252.AA11179@tsx-11.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Date: Tue, 15 Feb 94 17:11:34 -0800 From: hughes@ah.com (Eric Hughes) To summarize the specifics of Ted's proposal: 1. mail to a central site is accessed by internet client 2. moderators vote +/-/0/not now 3. threshold weighting + and - 4. selection of moderators left open 5. security of approved header left open I had thought of using email to distribute articles to the moderator, but one might just as easily use NNTP. The modified newsreader could be pointed at the restricted-to-moderators NNTP site. NNTP might not even need extension, if the existing authentication procedures can be hacked to work. Votes/ratings can be in the form of articles posted to a .votes or .ratings group. I wouldn't do it that way. There's too much overhead involved in talking to the .votes or .ratings group. I'd instead extend the NNTP protocol with a "XVOTE" command, which can take the arguments "yes" or "no"; this way, the server code is much simpler. The client code won't be that bad --- it would be pretty easy to modify gnus to do the right thing. It will be important to have real authentication to that central site, though; password stealing is all too common these days. Later protocols could be developed to get rid of the hazards of single central sites. This central site is only for each newsgroup, though, not the whole system. I wouldn't worry about the "hazards of the single central server" for quite a while, precisely because it is only for each newsgroup. I'd imagine that the number of people that would be moderating a newsgroup would be relatively small. I wouldn't worry about forged Approved: headers right now. That bit of usenet will take major public key surgery to fix. I don't think it will happen until the RSA patents expire. Actually, it might not be that hard to fix. Consider an additional header line which contains the signature of selected header fields (say, the message-id, the date, the from field, and the subject). I doubt that a news systems would ever verify the signature while they are accepting mail --- that would slow down the news throughput unacceptablely throughout the system --- but one can imagine an "auto-cancellation" system installed on a few key sites that would send out cancel message for any article a "new moderated group" that didn't have a valid signature on it. That way, you don't even need to get the signature validation software running on all sites; indeed, most sites wouldn't need to upgrade their software at all, which is a major point. One problem that hasn't been addressed is the social one: how do people choose moderators? The only method we currently have involves conducting a Usenet vote, which tends to be a long and cumbersome process. Any other one, unfortunately, tends to bring up cries of "Usenet cabal" very quickly. The one exception is the "anyone can be a moderator"; but that will only stop the newbie poster --- it won't stop a determined attacker. - Ted From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 15 Feb 94 19:29:47 PST To: cypherpunks@toad.com Subject: Re: Wide Spread use of PGP Message-ID: <9402160253.AA08814@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain I agree with those who disagree with Bob Cain about use of PGP on insecure machines (i.e. machines you yourself don't control.) Yes, it's less secure than using it on a machine you control yourself. But it still gives you *some* security - for instance, if your correspondent is in some country with limited freedom of speech, such as China or Canada, your crossborder conversations are protected. Sure, the NSA will tap them, but as long as they're not tapping netcom's internal networks, and you're dialing in rather than telnetting in from somewhere else (sending your passphrase across the entire internet for the FBI\\\BadGuys to wiretap), you've gained some security. Of course you should use a personal machine with good security on it to discuss overthrowing your current government or trading in politically incorrect substances, like money. But even so, it increases the use and acceptability of encryption, and makes you more accessible for people in other not-sufficiently-free countries. [Note - I'm just picking on netcom because they're a popular service used by hundreds of subscribers. I'm not aware that they're being wiretapped, and I suspect that the legal implications of trying to do so would be interesting. Tapping their Internet connection would be legally easier than tapping their phones, though.] [Blatant Quasi-Commercial Mention: Some 10baseT hub vendors, starting with the AT&T SmartHub but followed by others as well, provide a no-eavesdropping feature, which prevents packets from being sent to incorrect destinations. Unlike bridges and routers, which limit traffic, the SmartHub replaces the data field with 10101010...., which it can do faster and less expensively since there isn't the complication of buffering, etc. One use in a dialup networking environment would be to put the herd of terminal servers and cpus on smart hubs, which limits the damage that can be done if some user breaks a system and starts snooping the net, since he'll only see packets for the machine he's on and not the whole broadcast. Obviously, in a larger environment, routers, etherswitches, etc. can handle more traffic, but the different technologies can be used together.] Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 15 Feb 94 21:59:47 PST To: Paul Ferguson Subject: Re: Need a challenge? In-Reply-To: <9402160310.AA26409@hawksbill.sprintmrn.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 15 Feb 1994, Paul Ferguson wrote: > > I feel like a real slug posting this here, but we have several positions > available for network engineers with heavy multiprotocol router background. Don't feel like a slug. There's nothing like supporting your own... Wish I wasn't on contract right now... -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 15 Feb 94 22:19:46 PST To: jpp@markv.com Subject: Re: RFC822 compliant, and already deployed hack for return addresses In-Reply-To: <9402152047.aa11630@hermix.markv.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Looks like I got the whole field... On Tue, 15 Feb 1994 jpp@markv.com wrote: > Go ahead, hit 'r' and see what you get. How many of you get the > whole verbose reply-to field? > > j' > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wisej Date: Tue, 15 Feb 94 19:27:05 PST To: "Timothy C. May" Subject: Re: Detweiler abuse again In-Reply-To: <199402150457.UAA14579@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Mon, 14 Feb 1994, Timothy C. May wrote: > Derek Atkins writes: > > > I disagree. While I can honestly say that I don't like most Detweiler > > posts, I feel that he is showing us the possibility of how remailers > > can (and are) being abused. I think censorship is the wrong answer. > > I think there needs to be some accountability, even if it is anonymous > > accountability. > > It's really not censorship for Hal or any other remailer operator to > say _his_ machines, accounts, reputation, etc., will be used to mail > death threats to whitehouse.gov, for example, or mailbombs to > newsgroups and mailing lists. While it is not censorship as such, it rather seems against our stated goals as cypherpunks to advocate such filtering...not because of what it blocks from our own sites, but it _does_ affect those downstream. To give an example of why this is important, last July (June?) the University of Canterbury in Christchurch New Zealand began filtering all alt.sex.* newspostings from their site. Well this in itself was perhaps harmless, the topology of NZ's corner of the net is such that as a result _all_ net-sites in the entire of NZ's South Island lost these newsgroups. While I'm not saying that the University were outside of their rights, we must keep the wider issues in view at all times. Another key point is that we not let our own personal feelings interfere with our political actions. I'm sure most of us here were offended by the suggestions in the heat of the anonymity debate that all anonymous postings to newsgroups be killed...yet here are cypherpunks advocating the filtering of all Detweiler and Detweiler-seeming posts. Sure, the guy's a prick, but should we let him turn us into fascists? Jim Wise wisej@acf4.nyu.edu jaw7254@acfcluster.nyu.edu -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLWGRGTS8O1DgkhNpAQGr7AP7BLMG7DQa85fgqN2XKQalmxAZjjnsT+RT b+i1d3C+Lr8lYu4DAidXF1aIoCdpDoyQieEioKiWFe51GLPn8CxjlREZH0v3jmWe B6i1d0bXcvWEH/iZdo6RKW4L4FZ+ri4EsDBSHFk3Zj3IxAWmKYTGGKcqtN/mmFaJ h9rnWul2XxU= =47Ss -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 15 Feb 94 19:24:36 PST To: cypherpunks@toad.com Subject: Re: LEAF, SS7 Message-ID: <9402160309.AA08927@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain With the mail flood here, I've seen pieces of the answer, but no summary. While Clipper and SS7 both give the Wiretappers part of the traffic analysis, Clipper would be much more effective (if it were widely used by Wiretappees.) SS7 is hard to tap, unless you have the phone company's cooperation, somewhat hard even with it, and Async Transfer Mode will be harder. Also, SS7 can only tell you what phone line is being used; Clipper tells you what *phone* is being used, and one of the major wiretap targets for Clipper are cellular phones, which people normally carry around with them - so Clipper traffic analysis can tell you *who* is talking, once a phone's serial number has been identified, not just what pay phone the conversation is from. The two can be used together, if the Wiretappers are both lucky and persistent. One presumes that if ClipperCellPhones are widely used, they'll start keeping records of which cellphone numbers correspond to which ClipperIDs, by wiretapping (or radiotapping) and listening for Clipper. For instance, if they're tapping SS7, and see a phone call from a well known activist's phone number to a recognizeable cellphone company, they can correlate the phone number to find the ClipperID, which makes tapping easier and puts that cellphone on the fun-to-watch list. Paranoidly :-), Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 15 Feb 94 19:19:47 PST To: mdbomber@w6yx.stanford.edu Subject: Re: Wide Spread use of PGP In-Reply-To: <199402160231.AA08660@nebula.acs.uci.edu> Message-ID: <9402160310.AA07277@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain There is a Kerberized Popper available, which uses kerberos tickets in lieu of passwords for POP3 mail retreival. This is used here at MIT, and the code is available, although I do not know where to find it offhand. There are many KPOP clients available. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Tue, 15 Feb 94 19:09:46 PST To: cypherpunks@toad.com Subject: Need a challenge? Message-ID: <9402160310.AA26409@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain I feel like a real slug posting this here, but we have several positions available for network engineers with heavy multiprotocol router background. If you're thick-skinned and competent, willing to relocate and don't mind forging ahead in a new digital forntier, let me know. The job is in the Washington DC area, the pay is substantial. E-mail to: _______________________________________________________________________________ Paul Ferguson US Sprint Enterprise Internet Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: erc@khijol.yggdrasil.com (Ed Carp [SysAdmin]) Date: Tue, 15 Feb 94 22:24:28 PST To: warlord@MIT.EDU (Derek Atkins) Subject: Re: ITAR vs. Diffie-Hellman Key Exchange? In-Reply-To: <9402160516.AA07695@toxicwaste.media.mit.edu> Message-ID: MIME-Version: 1.0 Content-Type: text > Full Kerberos, with DES, *is* available outside the US. The US allows > export of cryptographic *binaries* for authentication purposes. For > example, it is possible to get DECathena, which contains Kerberos with > DES, which is compatible with MIT Kerberos. It even contains > libraries, but not the functions to encrypt data for privacy, just > enough to create checksummed messages. Its just that the SOURCE code > is not available, but it is fairly simple to generate an exportable > binary suite. > > I doubt DH is exportable, since it is key exchange, which in general > is not exportable. Jim, care to comment? > > Yes, there is a version of RSAREF w/ DH included (I have a beta-test > version, although I haven't played with it a lot). I don't know when > this will be released to the world. Where can I get a copy of this, or just the patches to patch RSAREF? Or even D-H itself would be nice - I'd like to hack together an encrypted telnet/rlogin suite for use when I'm on the road, so I can get into my system at the house from the laptop and not have to worry about someone snarfing my login/password combo... I've got RSAREF, BTW ... haven't looked at it much, though... -- Ed Carp, N7EKG ecarp@netcom.com 510/659-9560 "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 15 Feb 94 19:49:47 PST To: cypherpunks@toad.com Subject: Stealth PGP Message-ID: <9402160345.AA09186@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Several people have talked about the possibility of doing a stealth PGP by writing a filter to strip off the headers and another one to restore them. It's an obvious approach, but depending on how good a job you want to do, doing this independently of PGP is non-trivial. Several issues: - Doing a halfway job is pretty easy, but won't fool much of anyone rich and serious enough to de-steg every GIF or JPEG floating across the net, especially in countries that most need it, where telecommunications is narrowly controlled and legal procedures are irrelevant. On the other hand, deleting the PGP-ENCRYPTED-STUFF headers is enough to get you through a No-Encryption-Permitted BBS mailnet. - Each block of stuff starts with a Crypto Block Type byte and length info. For some blocks, including the first one or two, you know the block type (at least for the interesting cases), and could force the length to some standard length by assuming a maximum and doing a fixed format. Applying this to the multiple-recipients case is harder. - The public key block includes a 64-bit Key ID to tell PGP which key to use and whether to bother decrypting (if it's not for you.) You could omit this information, and on receipt put your own key in, but that does lose the ability to tell whether it's for you. I'd have to look at the PGP code a lot more to see if it would really mind. The right way to solve this problem would be to include a string easily recognized if you have the right public key and meaningless otherwise, such as a 64-bit random number repeated twice, encrypted with the recipient's public key, but at that point you need to involve the PGP code itself, since the sender needs to know the recipient's public key and how to encrypt with it, and the receiver needs to scrounge the private key out of the secret-key-ring with the passphrase. - The other block-types have similar problems, but once you've incorporated the new format with PGP, you could include any needed masking info in the first block. Hiding the block type and length is probably enough. - The formats are of course all different for non-encrypted messages with signatures, etc., ascii-armored or not, and other problems. - At one time somebody had said there was work going on about a new version of PGP somewhere outside the US patentspace, and had said that they were thinking about solving this problem as well as integration with MIME. That make this a Somebody Else's Problem, and, uhh, I forget what the rest of the problem was... :-) Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Tue, 15 Feb 94 23:55:05 PST To: cypherpunks@toad.com Subject: Misc replies Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Sandy Sandfort writes: > Ever notice how few mail bombs we get from Trump or Gates? Maybe the > rich are rich because they've learned self-restraint. Bet you dollars to > donuts that LD doesn't have a pot to pee in or a window to throw it out. H. Ross Perot. ==== Xenon writes: > So tell my why I should censor > Larry 'cause I don't see why I should. It's a lost cause. He will simply > aquire other accounts, or telnet to port 25 of a remailer and fake his > address, but this time with greater ambition to do damage. I second Hal's suggestion to route Detweiler's traffic through Xenon's remailer. (Xenon - the point isn't to keep Detweiler off the net. We all know that's impossible. The point is to keep Detweiler from getting remailers shut down by abusing them. That's why this is particularly unlike censorship; Detweiler's goal is to keep all people from using remailers.) -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLWHDgH3YhjZY3fMNAQEIowQApVUiB4wdXYhTmj8ZuLOSiwTy94+uOUim mZCfbKca40cXkKzdUlX36deIeJ/NLFQsVJ+KVIUqn19IsfGcIQZnZFPJgVnrovji VYTChpGwVQ9LCHjc2ppmmBSC83145+AyKSKXuFt+auLHWLtWrPZGvohweyDv51HY argqt4+Czu0= =1FP6 -----END PGP SIGNATURE----- -- Greg Broiles ".. has bizarre Cyberanarchist theories relating greg@goldenbear.com to human punishment." -- L. Detweiler From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 15 Feb 94 20:21:38 PST To: jim@rsa.com Subject: ITAR vs. Diffie-Hellman Key Exchange? Message-ID: <9402160417.AA09448@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain In the discussions about people sniffing the net and the need for encrypted telnets, one problem that has come up is the ITAR hassles that make exporting Kerberos politically incorrect, though John Gilmore has gotten them to admit that the Kerberos bones is none of their businesss :-) However, is Diffie-Hellman exportable? After all, it's not crypto, it's *just* key exchange, and people can plug in their own triple-DES from the usual sources. It looks to me like it's probably legal, though if you were to then transmit the password by XORing with the login key or some such probably-unsafe behaviour it might not be. I had heard somebody say there would be an updated RSAREF version including Diffie-Hellman key exchange, though it's not in the package I just ftp'd from rsa.com. Is this correct, and is there a planned release date? Thanks; Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 15 Feb 94 20:29:47 PST To: cypherpunks@toad.com Subject: Re: cypherpunks meeting in Mt. View last weekend. Message-ID: <9402160421.AA09501@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > >Chip Rosenthal talked about > >Habitat, an early Commodore-64-client+central-world-server system > That was "Chip Morningstar", not "Chip Rosenthal". Sigh. I knew that, but I'd been drinking decaf all morning :-) Thanks; Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Tue, 15 Feb 94 20:32:08 PST To: Cypherpunks@toad.com Subject: Big Bother Inside Stickers at cpsr.org Message-ID: <9402152326.AA46113@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain The Big Brother Inside Graphic files are now available at the CPSR Internet Archive - ftp/gopher cpsr.org /cpsr/privacy/crypto/clipper big_brother_inside_sticker.ps (postscript-change the size to fit your project) big_brother_inside_logo.gif (Color GIF - good startup/background screen) big_brother_inside_picts_info.txt (Info on the files) Have fun. Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Mark W. Eichin" Date: Tue, 15 Feb 94 21:09:47 PST To: warlord@MIT.EDU Subject: Re: Wide Spread use of PGP In-Reply-To: <9402160310.AA07277@toxicwaste.media.mit.edu> Message-ID: <9402160439.AA00835@paycheck.cygnus.com> MIME-Version: 1.0 Content-Type: text/plain >> There is a Kerberized Popper available, which uses kerberos tickets net-dist.mit.edu:pub/pop/popper-1.7k.tar.Z -- as the README-FIRST says, this is for convenience of people picking up Techmail or Techmail-S (kerberized pop3 mailreaders, for the mac, the -S version is for SLIP I'm pretty sure. PC version was just released, I think...) I've heard rumour of a kerberized Eudora, that would interoperate with this code, but haven't seen it. mh-6.8 (and higher) will interoperate with this if you enable KPOP (and probably ATHENA and one or two other things.) There's also an emacs-movemail that has KERBEROS ifdef's. _Mark_ ... just me at home ... ps. This is all Kerberos 4-based stuff. The popper, movemail, and pop-from are included in the Cygnus Network Security package (along with the rest of Kerberos 4 :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Tue, 15 Feb 94 23:42:57 PST To: cypherpunks@toad.com Subject: Re: RFC822 compliant, and already deployed hack for return addresses Message-ID: <9402152339.aa25881@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain I do love to learn, I just wish it didn't have to involve pageing through many bounce messages. I have learned that most mailer programs are unhappy with very long reply-to addresses. You can rely on about 200 to 300 chars, no more. Too bad -- it looks like the real easy hack won't work for too many hops. It should work through two remailers each with 512 bit keys, or one with 1024 bit key. One reply I got mentioned that author's previous experiments along these lines. (I am not mentioning the author's name so as to keep their private message private.) They mentioned trouble with the reply-to field hack I tried; some mailers wee dropping the nice long magic numbers. They said the most reliable field was the subject field. I bet many mail agents are unhappy with long subjects too. Hopefully they support subjects atlease as long as reply-to fields. j' -- O I am Jay Prime Positive jpp@markv.com 1250 bit fingerprint B06229 = B8 95 E0 AF 9A A2 CD A5 89 C9 F0 FE B4 3A 2C 3F 524 bit fingerprint 2A915D = 8A 7C B9 F2 D5 46 4D ED 66 23 F1 71 DE FF 51 48 Public keys via `finger jpp@markv.com', or via email to pgp-public-keys@io.com Your feedback is welcome directly or via my symbol JPP on hex@sea.east.sun.com Resist the Clipper Chip, write "I oppose Clipper" to Clipper.petition@cpsr.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Tue, 15 Feb 94 21:49:47 PST To: cypherpunks@toad.com Subject: REMAIL: simple digital postage Message-ID: <9402160540.AA20934@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >How willing are remailers to try this? Both Hal Finney and Karl >Barrus have code for remailers (Karl's is more recent, Hal's is in >wide use). Could their code be modified easily to accomodate a >primitive form of stamps? Well, I know that integrating a quick and dirty (not particularly cryptographically sophisticated) digital money system can be done in Hal's code, since thats what I did at elee6ue@rosebud.ee.uh.edu for quite a while. (Now elee6ue@rosebud has been restored to "ordinary" operation). And the one I recently wrote could be modified the same way - I just put it together to test cutmarks, automatically detecting pgp encryption, and latency delayed remailing. I was looking into a more efficient way to check the validity of cash, and making things bomb-proof, but sorta got sidetracked ;) The way I did it is to add to remail.pl, have the script search the header for a Digicash line (you use the pasting tokens as usual to place it in the header). The script extracted the "cash" and searched for it in a list maintained by the remailer. If found, then the remailing proceeded as usual, otherwise the message "Insufficient funds to deliver message" was sent along instead. The cash list is read into memory and rewritten out, minus the value just used. The cash strings I used were random characters, which looked like this (all starting with the character B): BU2j4yCJgtl8wO2KvsEIIttaSOt9zEfS7giqHwEuuh3bbuTGppoElILYeW09a BYnIA2EQSXEJQ65U8PM2nG07ilq7zCEFqaTBXDuzeEb6YjBgVWUGNm6GPA0zS BmgF0hscwOHICfLNcDefkPo8PSO1ou2NQ4ecMcIPiGDu5fUEz63Wjiosj0JSD and so forth. Now with magic money a more sophisticated system may be developed. Perhaps I will shift elee6ue@rosebud back to a pay-for-remail system, or do it at the mystery middle point of the remailer chain I'm experimenting with. Here is an extract of the additions to remail.pl I made to implement this: if (/^Digicash:/) { chop ; s/^.*: // ; # remove text before colon AND blank afterwards $payment = $_ ; } } # check validity of digital cash # open cash file and read it all in open(CASHLIST, "./digicash.list"); @listofcash = ; close(CASHLIST); unlink "./digicash.list"; #open file, check cash for validity #if valid, don't write it back to the file open(CASHLIST, "> ./digicash.list"); $paidfor = "n"; while (@listofcash) { $validcash = shift @listofcash; chop $validcash; if ($validcash eq $payment) { $paidfor = "y"; next; } print CASHLIST $validcash, "\n"; } close(CASHLIST); -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWGxcoOA7OpLWtYzAQHV2AP/T7o0N9qUE8XU/urPqx8pzL+h/Rvs2zbg 6Lky3vu2GoMXEUmVbtbB8xl4c20kvSz5ysSkQ3B8NYXhTdAtcrgH0J2Zd1YHdCKb xmh+rS4xLXuiO6T/j24XqiLOcq0YiF2F2ytzgM/mi03cxN6FMZrat+8vIqLrgjfg ZNVvBAR46to= =JDF6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 15 Feb 94 20:49:47 PST To: cypherpunks@toad.com Subject: Re: UNSUBSCRIBERS PLEASE READ Message-ID: <9402160442.AA09694@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Perry posted a note saying that "Internet mailing lists are run by HUMAN BEINGS, NOT MACHINES", and that you should EXPECT humanly-slow behavior when you subscribe to a mailing list. I disagree. Cypherpunks is run by a human (thanks, Eric!), but many or most mailing lists out there on the net are low-level managed by machines named majordomo or listserv or foo-request, and a large percentage of users expect the rapid response of servers like that, at least for getting off lists if not for getting on. I was briefly on the sf-raves mailing list, which has an even higher volume than cypherpunks, and it was very nice to be able to send mail to the majordomo server and get off it, and one of the automagic notices mentioned sf-raves-calendar which is a once-a-week announcement. I understand how people getting flooded with cpunks mail must feel, especially if they're using brain-damaged mailers that can't defend them. Cypherpunks makes this problem additionally difficult because of one of Eric's self-defense mechanisms for the list, which makes messages appear to come from their authors rather than *cypherpunks*. This is good for bouncegrams and non-germane replies, but means that users of vanilla Mail can't just do a 'd cypherpunks' and trash them all. Users should NOT expect slow human-speed behavior from mailing lists, and they don't. (This doesn't mean they should be totally surprised by it, either, since machines can generate garbage out faster than you can dispose of the stuff :-). It would be nice if, at minimum, there were several administrative addresses, including a cypherpunks-unsubscribe and maybe a cypherpunks-request that autoreplies with an "Are you sure you want 50-100 exciting messages per day, with an occasionally slow turnaround time for unsubscribing? If so, reply to this message" which goes to cypherpunks-yes-really-subscribe or some such address. (As well as forwarding requests saying "unsubscribe" in them to cypherpunks-unsubscribe.) Bill, surrounded by depressingly stupid machines From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mcb@net.bio.net (Michael C. Berch) Date: Tue, 15 Feb 94 23:55:05 PST To: cypherpunks@toad.com Subject: Re: Pynchon as roadkill on the digital superhighway Message-ID: <199402160742.XAA11821@net.bio.net> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: > [...] > It seems that in the early morning hours of January 28, 1990, someone > accessed the Department of Motor Vehicles computer files and got a > printout of the elusive man's home address, personal characteristics, > etc. A copy of this was forwarded to someone who studies Pynchon, and > thence to me, for reasons I won't go into right now. > > The implications for Cypherpunks, privacy, and Pynchon as roadkill on > the digital highway are clear. Just looked at the date on this again, and realized it is not as surprising as it sounds -- until 1991 CA DMV records were open to anyone who made a request. No need to break in and look at secret files, all you had to do was go to the DMV and request them. This was changed, I believe, mostly as a response to a case involving a TV actress in LA who was stalked by an obsessed fan, who got her address from the DMV and eventually ambushed her there and murdered her. And as cool an author as Pynchon is, I suspect he is an amateur at the privacy business; anyone who would put their true residence address on their driver's license is obviously not paranoid enough to be serious about not being found. (Don't know if it has been mentioned here, but Simson Garfinkle has an article in this month's WIRED titled "Nobody Fucks With the DMV", about the privacy implications of the amassing of personal data by state DMVs. It's a good -- and scary -- read.) -- Michael C. Berch mcb@net.bio.net / mcb@postmodern.com / mcb@remarque.berkeley.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Tue, 15 Feb 94 22:02:09 PST To: cypherpunks@toad.com Subject: money maker Message-ID: <9402160554.AA02030@toad.com> MIME-Version: 1.0 Content-Type: text/plain I have an idea of how ambitious cypherpunks could make money. They could be communications intermediaries between financial clients in the U.S. & financial institutions in locations such as the Bahamas & Switzerland. This would require a cypherpunk in the U.S. & another cypherpunk in the foreign country. From now on in text cypherpunk = CP. The U.S. CP would get message from client & then use the internet with anonymous remailers & strong encryption to send message to CP in foreign country. CP in foreign country then decrypts message & gives it to local financial institution. Financial institution gives message to foreign CP who then encrypts & uses anonymous remailers to send info. back to U.S. CP. U.S. CP decrypts & gives info to client. In this way, encryption naive client could have access to great financial privacy & CPs get money. At this point, I think everybody gets the basic idea. CPs would have initial problem getting clients. To do this they would need to hook up with a financially sophisticated partner. That shouldn't be too hard. College friends in finance, local CPA's you've dealt with,th, lawyers, etc.. CPs would probably be the rare & precious birds. Once the CP has his financial contact, that financial contact can develop the clients. In the foreign country, the CP shouldn't have much of a problem getting a financial partner/advisor & could probably operate with neon lights. In the land of the free (the U.S.), I would advise discretion. This business should not take a lot of capital. CPs would bring the rare communications technical expertise & the financial expertise should be plentiful. There is a possibility of harassment, so the CP's should have courage. By the way, there was someone on CYPERPUNKS that was offering a percentage of the profits for great financial ideas. I would like to volunteer this idea. It might not meet all the specifications, but then someone might like to change specifications & accept this idea. This idea may be half baked. In which case, I leave it to my fellow cypherpunk geniuses associates to fully bake it. Good luck - Gary Jeffers GO TEAM GO! - GO TEAM GO! PUSH EM BACK! - PUSH EM BACK! WAAYY BACK! BEAT STATE! - BEAT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 15 Feb 94 21:01:59 PST To: cypherpunks@toad.com Subject: Re: REAL WORLD ENCRYPTION Message-ID: <9402160457.AA10034@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Would I use crypto in the real world? Sure, for some things. I'd like to have a bank where I could do transactions by email, and I certainly don't feel confident doing that across the Internet. I'd like to be able to subscribe to Wired by email or buy other stuff by emailing them my credit card number, but I sure don't want to do that without encrypting it, especially with this sniffer-attack supposedly going on. I'd especially like to be able to do it with one-shot credit card numbers, which would be tied to my real account in some accountable way (either through crypto-signatures I generate myself or through online transactions with the bank), so even if the person on the far end tries to rip me off by reusing my card, they only get one shot. Without crypto, that's not a practical system; with crypto it might be. Would I use digicash banking to hide all my income from the IRS? Probably not - I'm an employee, rather than a consultant, though that's never a constant in the computer industry; big companies tend to collect withholding and the IRS likes to squash non-volunteers, and sometimes even fines companies for underwithholding. Too much hassle, at least for now. But I'd certainly like to use it. And I'd love to be able to use digicash to pay for things like Grateful Dead tickets, though I can't say I *know* that drug cops follow you around for buying them :-) Would I use cryptophones? For doing politics or money, sure. It doesn't keep the cops from photographing you at political meetings or anti-war demonstrations, but it does make it harder for them too cause trouble and track down organizations like CISPES. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 15 Feb 94 21:29:57 PST To: boone@psc.edu Subject: Re: SCHEME for FULL-SPEC RETURN PATH Message-ID: <9402160511.AA10151@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Sorry, either I mixed it up with regular cypherpunks mail or didn't realize you were expecting a response. To summarize your method, messages going from the original sender to the recipient have headers like To: recipient X-Anon-Sender-Path: X-Anon-Reply-Path: where the X-A-*-P: headers have the form remaileruser+stuff@remailersite and "stuff" is similar-sorm stuff encrypted with a remailer's public key. When going from the sender to the recipient, remailers take their names off the X-A-S-P line, decrypt the stuff, and encrypt themselves onto the X-A-R-P line, which the recipient can use to reply. My two main problems with it are 1) It leaves the recipient's address visible the whole way. Not only is this a security risk, but the recipient may not have made it known, since the recipient may have set up some messy remailer-chain using different syntax to get replies. 2) The syntax may be symmetrical, but it's ugly :-) It would be cleaner to package it into the To: field if you can, though the user+stuff@somewhere format seems to be an Andrewism, and the Internet standard @somewhere.com:user@domain or user%foo@bar.com forms only carry machine names, not machine and user names. Because you're not using the standard mailer syntax, it means that you have to build a chain of only your flavor of remailers to get a reply to work, though I suppose almost any method has that problem. But you run the risk of a normal machine or smart-mailer along the way just seeing the To: recipient@machine.com and sending it directly instead of sending it to your remailer-user. Better to keep roughly your same syntax, except have the To: line be only the next hop, and the recipient's real address be hidden inside the X-A-S-P pile. That's also more symmetric, letting you take a reply from this sort of system and reply back to it again. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue, 15 Feb 94 21:19:47 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402160515.AA05836@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Hmm I am sitting here watching Tekwar and the evil protagonist is releasing an all powerful meta virus... SHUTDOWN the Internet is the response of the Hero... Sheesh.... anon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 15 Feb 94 21:24:54 PST To: bill.stewart@pleasantonca.ncr.com) Subject: Re: ITAR vs. Diffie-Hellman Key Exchange? In-Reply-To: <9402160417.AA09448@anchor.ho.att.com> Message-ID: <9402160516.AA07695@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Full Kerberos, with DES, *is* available outside the US. The US allows export of cryptographic *binaries* for authentication purposes. For example, it is possible to get DECathena, which contains Kerberos with DES, which is compatible with MIT Kerberos. It even contains libraries, but not the functions to encrypt data for privacy, just enough to create checksummed messages. Its just that the SOURCE code is not available, but it is fairly simple to generate an exportable binary suite. I doubt DH is exportable, since it is key exchange, which in general is not exportable. Jim, care to comment? Yes, there is a version of RSAREF w/ DH included (I have a beta-test version, although I haven't played with it a lot). I don't know when this will be released to the world. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 15 Feb 94 22:21:57 PST To: Cypherpunks Mailing List Subject: Re: Big Bother Inside Stickers at cpsr.org In-Reply-To: <9402152326.AA46113@Hacker2.cpsr.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 15 Feb 1994, Dave Banisar wrote: > The Big Brother Inside Graphic files are now available at the CPSR Internet > Archive - ftp/gopher cpsr.org /cpsr/privacy/crypto/clipper > > big_brother_inside_sticker.ps (postscript-change the size to fit your project) ^^^^^^^^^^^^^^^ Uh, how do you do dat? ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rob P. Martin Date: Wed, 16 Feb 94 01:20:06 PST To: cypherpunks@toad.com Subject: An out of country Remailer Message-ID: <9402160917.AA18809@acs1.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain I recently decided that running a remailer from this account might be a good idea. To help the over all good. It is "out of country" for most of you, so it will make one more hop that will be harder for LE to get at from wherever you are. But I also want to protect my account as much as possible, so I would like to ONLY remail to other remailers. (As they are much less likely to complain to my sysadmin than any other recipient) Does anyone have remailer software that could be easily changed to remail to a limited set of adresses? If so I would be interested in helping the cause, if not I probably will go back to being a "watcher" from the sidelines.. Rob PS. Did I really read that someone said that Canada was a Socialist country with limited free speach? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 16 Feb 94 04:25:08 PST To: cypherpunks@toad.com Subject: Re: Pynchon as roadkill on the digital superhighway Message-ID: <199402161222.EAA26743@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cyrus Shaoul writes: > Pynchon may not be as stupid as that. Has anyone gone to check up on Mr. > Vineland lately? Perhaps the address in the DMV computer is that of a > fried chicken franchise in Lost Hills, CA! Just cause you have some data > doesn't mean it's useful. Yes, I did. The point of getting the address is because I discovered he lived in Aptos, CA, same as I do. (My source saw my W.A.S.T.E. reference and assumed I was merely making a joke....he was surprised to learn I actually live in Aptos, and then volunteered the NLETS record.) His house was (rumors that he's been back on the East Coast for the past couple of years) about 3-4 miles from my house, less as the crow flies. I shot a dozen or so photos of the house and surrounding countryside, for my scrapbook and for that of the source. Not a fried chicken stand. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Wed, 16 Feb 94 03:50:14 PST To: "This is the place to put the very long magic numbers which represent a return address encrypted with the actual recipients public key which the recipient could decrypt and use as further remailing instructions this much text would only represent two hops so there may be buffer limits which multiple hop messages would overflow thus preventing the deli, very of the message but at least the there is a good chance your mail client will jpp@markv.com> Subject: Re: RFC822 compliant, and already deployed hack for return addresses In-Reply-To: <9402152047.aa11630@hermix.markv.com> Message-ID: <9402161146.AA16805@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain jpp@markv.com writes: > > Go ahead, hit 'r' and see what you get. How many of you get the > whole verbose reply-to field? MH yields the Reply-To: field in its entirety. Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 | PGP Key # B75699 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remailer@merde.dis.org (remailer bogus account) Date: Wed, 16 Feb 94 07:40:14 PST To: cypherpunks@toad.com Subject: Magic Money and Remailers Message-ID: <9402161539.AA13477@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tim May wrote: >Subject: Simplified Digital Postage--Proposal >... A more sophisticated system based on true digital cash, perhaps >based on Magic Money," is more desirable, but almost anything is better >than the current system. (Well, not _anything_.) >I propose remailers immediately adopt some form of digital >money/postage, even if current instantiations are not fully debugged >or optimized. "Magic Money" may be ready for such a trial use. Magic Money will have to be modified for that use. As it works now, clients A and B are using a common server S's coins. Client A wants to pay client B some money. Client A sends client B the coins. Client B sends the coins along with new, blinded but unsigned coins, to server S. Server S checks the old coins, signs the new ones, and sends them back to client B. This leaves two options: A) The remailer is the server. In this case, you don't need Magic Money, just a straightforward blind signature system, and I could write that if someone could describe in detail what they want it to do. The remailer operator could write it too, using PGP Tools and Magic Money source code as a basis. B) There is a third party server, and all remailers use its coins. In this case, the remailers have to mail the coins to the server and get the server to verify the coins before remailing the message. A good way to set up a time lag, but pretty complicated for an all-automatic system (the client would have to be modified, too) and lost mail from the server would wreck the system. First someone has to set up a Magic Money server, which so far nobody has. >- subtle flaws in digital money protocols (and I doubt "Magic Money" >is completely free of subtle or not-so-subtle flaws...everything needs >debugging and evolutionary learning) will not be so serious when only >"postage" is involved. As opposed to "real money" situations, where >finding a way to break or spoof the protocol could result in large >amounts of money being lost. At least with digital postage, about the >worst that could happen is someone gets free remailing--the current >situation. Magic Money isn't too bad in security. It uses Chaum online cash: a random number x, MD5(x) put in a properly padded signature packet and blindsigned by the server, and different e/d pairs for different denominations. Messages to the server are encrypted with the server's PGP key, and the server's replies are encrypted with the client's PGP key (provided in the original message) and signed with the server's key. >How ready is Magic Money for a test-bed use like this? Right now it's designed to allow people to pass coins between each other, but the code could be hacked to accept coins automatically. I have mixed emotions about pay-per access (to remailers or anything else) but I am interested enough in seeing digital cash experimentation to write the code now and worry about the ideology later. >- and of course, a charge of, say, $2.00 in real money (send in $20, >get bact 10 remailer "stamps" of some form, suitably anonymized >through a blinding procedure a la Chaum) would mean that posting to 20 >newsgroups would be a nontrivial expense for a would-be flooder. Everyone would use the free remailers rather than pay $2. Both Chaum and RSA would jump on you if real money was involved. What about just having a finite number of stamps going around, to prevent mailbombing? Here's an anonymity-breaking attack I've been worrying about: In an untraceable digicash system, deposits cannot be matched to withdrawals, so the bank cannot find out where a customer spends money. However, the bank in collaboration with a payer can determine who deposits a particular coin. Suppose you are providing a non-approved service or product, using remailers and digital cash to protect your identity. Someone wants to trace you. All they have to do is set up a sting: buy your service with coins which are recorded, and get the bank to identify who cashes in those coins. To prevent this, the bank cannot know who deposits particular coins. The bank cannot know who any of its accountholders are. Being an accountless system, Magic Money can be operated through a remailer. But Magic Money is an online system. Offline systems depend on the bank knowing who the customers are, and being able to punish them for double spending. How could an offline system be made immune to this attack? I don't know about remailers, but I wish someone would set up a Magic Money server. I haven't heard much about Magic Money on the list lately. That could be good (the code works) or bad (nobody cares). Which is it? BTW the latest versions are PGPTL10C and MGMNY10E. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWGqBMGoFIWXVYodAQEFjAP/SvhcAGk4ZGuvDaFN9oNiTtZi0Yhf1Q63 ARqSJgHGtrwsMxoxKnT5cuErjoV3+ba0b7Id49apq6zdS6W7UVo6Gpm5WIxfIOui V6VeFlYE5Wry4YKrMahjYCd4th80hWLWpgcGcjCw0WqmESfR0i8jLVpiKzwB0cKO VldNKHU4/GY= =7EVp -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: katz@spectrum.cs.bucknell.edu (lonne katz `94) Date: Wed, 16 Feb 94 05:55:08 PST To: cypherpunks@toad.com Subject: unsubscribe Message-ID: <9402161353.AA26007@spectrum.cs.bucknell.edu> MIME-Version: 1.0 Content-Type: text/plain unsubscribe me please From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Wed, 16 Feb 94 09:05:15 PST To: cypherpunks@toad.com (cypherpunks) Subject: AT&T stopped talking to me Message-ID: <199402161704.JAA16456@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cryptophiles, I don't know if there is any signifigance to this or it is incompetence. I was in discussion with a rep for AT&T about their VSELP part and getting the firmware development software to add crypto to the part. (Don't even need hardware, the simulator is supposed to be so good.) This rep had put me in touch with the local AT&T marketing person for the part in order to handle some questions he couldn't. Things were going along pretty well until the AT&T fellow asked me what my application was. I was queasy about answering that question and rightfully so. I felt a sudden change of attitude from the guy when I told him it was to implement my voice crypto and I have gotten nowhere with them since. I asked for the complete datasheet for the part and received instead the same two page summary I already had. There is no way one could design in this part with the info in that marketing blurb so something else *must* exist. I cannot get them to even return a call any more. I left a message on the men's phone mail detailing that I was ready to purchase the development software and wanted to meet briefly to discuss that and explain the real design information I need for the part. I have been unable to get either to return my calls. In my last conversation with the AT&T guy he was trying to discourage me, telling me that to get any support for this firmware development required some kind of market study showing that the application would result in the sale of 100,000+ of the devices. I told him that I saw little problem with that number and anticipated potentially ten times that quantity or more over the life of the product. :-) I dunno, maybe it is coincidence but it sure seems to me that AT&T's willingness to sell to me and help support a product development vanished at the point when I mentioned crypto. Steve B., since you are with AT&T is there any policy that you know about regarding sales of devices for use in crypto? Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 H 415-966-9549 W (10 am to 7 pm) "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "strick -- strick AT versant DOT com -- henry strickland" Date: Wed, 16 Feb 94 09:05:09 PST To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: ITAR vs. Diffie-Hellman Key Exchange? In-Reply-To: <9402160417.AA09448@anchor.ho.att.com> Message-ID: <9402161704.AA05067@osc.versant.com> MIME-Version: 1.0 Content-Type: text/plain # From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com # # However, is Diffie-Hellman exportable? After all, it's not crypto, # it's *just* key exchange, For that matter, the trivial use of the Dining Cryptographers algorithm really doesn't involve anything I consider True Crypto: it's just coin flips and xors -- more of an "encoding" than an "encryption". Notice there is no encryption/decryption key. As in DH, the information emerges in the end if you follow the protocol. # be an updated RSAREF version including Diffie-Hellman key exchange, Try writing to burt@rsa.com and asking for it. They sent it to me. strick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Wed, 16 Feb 94 09:25:09 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Precedent for PGP legality In-Reply-To: <199402141739.JAA06467@mail.netcom.com> Message-ID: <199402161724.JAA19112@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May sez: > > Yes, this is well-known and is mentioned, I believe, in the PGP docs. > Private use for experimental purposes, or for the purposes of > improving an invention, are recognized legit uses. Implementing RSA as > a class project or textbook problem is common, and RSADSI will not > bother with such cases. (Nor has RSADSI bothered any users of PGP, if > truth be told, unless they were involved in the hassling of Zimmermann > vis-a-vis the grand jury investigation...which hasn't been established > one way or another.) It is true that there was a great deal of enmity between RSA's president, Jim Bidzos, and Phil but that was just starting to thaw a year or so ago when I let Jim know that Phil was interested in licensing RSA's patents (for those that haven't bothered to check, RSA's fees are incredibly reasonable) because there were some businesses interested in using PGP that wouldn't because of its geurillaware status. I believe that they worked something out or Phil would not have been pursuing the commercial work he got busted/hassled for by the fed. I don't think that RSA deserves any suspicion with regard to Phil's troubles. > > Where it gets dicey is when people are using an invention in a way > that circumvents the patent rights of the inventor. The common use of > PGP is clearly for communication, for most people, not for study on > their home machines of how the algorithm works, how it might be > improved, etc. > > I'm not arguing RSADSI's side, merely pointing out that calling the > growing use of PGP for communication and the signing of articles an > "experiment" is misleading, and even disingenuous. Not to sound like > Sterno here, but I think the lawyers here will back me up on this. Yes, I was told by a patent attorney that the way we use PGP is not within the experimental guideline and we are probably standing in violation of these patents. Not that that means much, RSA is not about to joust windmills by trying to mess with anybody. > > Now maybe the RSA patents are invalid, maybe the fact that public > money was used to support the researches at Stanford and MIT that led > to public key and RSA means "we" own the patents (not supported by > decisions, though), etc. A whole lot of precedent for this. It is in effect one way that the federal government helps support research without direct taxation. I read recently that Stanford rakes in an obscene amount each year from the patents it holds but I really have no problem with that since it benefits education as a whole. > > In any case, I think PGP is the best thing that has ever happened to > the popularity of RSA and RSADSI, and I have told Jim Bidzos this. That's funny, in a weak moment *he* told me that a year ago. :-) Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 16 Feb 94 09:45:09 PST To: cypherpunks@toad.com Subject: AT&T stopped talking to me In-Reply-To: <199402161704.JAA16456@netcom9.netcom.com> Message-ID: <9402161737.AA26577@ah.com> MIME-Version: 1.0 Content-Type: text/plain >I felt a sudden change of attitude from the guy when I >told him it was to implement my voice crypto and I have gotten nowhere >with them since. If you ever get another phone line and wish to deal with them with a different company name and a personal pseudonym, you might tell them next time that you're working on a voice mail system with networking features. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bryan Ford Date: Wed, 16 Feb 94 09:30:15 PST To: cypherpunks@toad.com Subject: Re: Magic Money and Remailers In-Reply-To: <9402161539.AA13477@merde.dis.org> Message-ID: <9402161725.AA05848@schirf.cs.utah.edu> MIME-Version: 1.0 Content-Type: text/plain In message <9402161539.AA13477@merde.dis.org> Pr0duct Cypher writes: >Being an accountless system, Magic Money can be operated through a remailer. >But Magic Money is an online system. Offline systems depend on the bank >knowing who the customers are, and being able to punish them for double >spending. How could an offline system be made immune to this attack? Is it necessarily the bank's job to worry about this? Suppose the bank simply honors the first request from "anyone" to re-mint a coin; after that the bank only knows about the new coin. If Jack pays Jill with already-spent money, Jill's attempt to deposit or re-mint the coin will fail, and it's Jill's responsibility to find another way to collect the money. So if she's smart, she'll make sure she can re-mint the money _before_ closing the deal. It's much like checks or credit cards work today: a transaction is not considered "complete" until it "clears". Bryan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: a2@ah.com (Arthur Abraham) Date: Wed, 16 Feb 94 10:45:10 PST To: cypherpunks@toad.com Subject: Re: AT&T stopped talking to me Message-ID: <9402161838.AA26954@ah.com> MIME-Version: 1.0 Content-Type: text I've had extensive experience with hardware vendors, and the behavior you describe is extreremely anomalous. It is just barely possible that your rep has quit, and his replacement hasn't picked up the slack yet. On just the basic problem of getting the data sheets, you might have better luck calling AT&T's literature department directly. This works very well if you have the part number of the data sheet, but just the part's id should get you the info. If the part is more than a few months past announcement, it's data sheet has probably been bound up with a whole lot of other data sheets and printed in some family book, which might be easier to ask for, and give you some alternates to consider. Or, you could ask some smiley friend ;+> to try to get the information for you. Buying the part shouldn't be as hard, they are required to sell to you. However, if you are experiencing politics, beware of such things as deliverly delays and a high percentage of bad parts in your shipment. Going through a distributor is probably enough to avoid most of these problems. So, when can I buy your gadget? -a2 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Wed, 16 Feb 94 08:10:14 PST To: Eric Blossom Subject: Re: Clipper and Traffic Analysis Message-ID: <9402161610.AA10454@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Also, it probably goes via a different physical path. And at least some > SS7 trunks are encrypted with DES. Care to say anything about which ones are encrypted and why? Or to ask it another way, who decides? I phrased it that way because I'm not certain of the extent, and I'm not certain how much of what I know is AT&T-proprietary. But the obvious risks that encryption avoids are traffic analysis by enemies (pick your own definition of enemy), information on what channels to wiretap (remember the furor a few years ago about the location of the then-Soviet embassy on a hilltop in Washington, D.C.?), and the threat of phone-phreaking by introducing bogus call setup messages. On the latter point, recall that out-of-band signaling was introduced in part in response to ``blue boxes'' and other device that exploited in-band signaling technologies. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.claremont.edu Date: Wed, 16 Feb 94 12:35:22 PST To: cypherpunks@toad.com Subject: PRIVACY: Disinformation Message-ID: <9402162035.AA14385@toad.com> MIME-Version: 1.0 Content-Type: text/plain Consider me a hypocrite BUT.... consider the following... My AMPS cell phone is easily intercepted... yes I know I often listen to others calls on my scanner and frequency counter... myself. :) As I am one who is being investigated and tapped I often discuss Totally Fallacious and Unverifiable conspiracies (protected by crypto you see)... Given also I have had PLENTY of contact with the OPFOR(opposing force i.e. LE Mind Set)... I know ANYTHING is believeable to that mind set as long as enough crumbs(i.e. evidence is found... email seems to be sufficient dor this at least to start investigating). Make it VERY unprofitable to investigate... As far as Digital Banks go ... Yes there has always been Cashing your Check and then buying everything cash. Its INCONVENIENT AS HELL... Believe me I Live this way... Having Anonymous Electronic Credit Cards issued by the First Cyberspatial BAnk and being either a Visa or MC with NO way transactions tracable to me would be a BIG convenience... Look at the recent Soft porn Bust....(by enrtapment with kiddie porn no less) The IRS is now getting hit with falacious Electronically Returns/Refunds... How about filing the next 2-3000 in the name of your favorite Judge, DA, Investigator, Senator, Representative....All fraudalent returns... with even the possibility of profit... I figure the resulting shitstorm when the IRS Revenue Officers and Criminal Section Investigators start on Federal Judges, Representatives and the like will consume MOST of the federal bureaucracy time.... Turmoil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@newton.apple.com (Allen J. Baum) Date: Wed, 16 Feb 94 11:25:11 PST To: cypherpunks@toad.com Subject: NSA lobbying for Clipper in Europe Message-ID: <9402161923.AA19815@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain from sci.crypt... The following article was printed on page 10 of the UK's `Independent on Sunday' (13th Feb 1994). It would seem that the tentacles are spreading. For those who haven't read it, James Bamford's book `The Puzzle Palace' contains a fascinating history of the incestuous relationship between the NSA and Britain's GCHQ. No official UK opposition can be expected. Follow-ups to talk.politics.crypto please. ---------------------------------------------------------------- How America Plans to bug the electronic age BIG BROTHER JOINS SCRAMBLE FOR DATA By Leonard Doyle A high-ranking official of the National Security Agency, America's largest and most secretive intelligence arm, is in London with the task of selling the 16 governments of the European Union and European Free Trade Association on the virtues of a controversial electronic scrambling technology. The Clinton administration hopes that the encryption devices will become the global standard for anyone wanting privacy while using cellular phones, computer networks and fax transmissions. They have a serious drawback for anyone looking for total privacy, however. The devices have a built-in `back-door' that will allow spy agencies to listen in on all communications, or read faxes and electronic mail. Spy agencies in the US and Europe, with nearly 50 years' experience of advanced technology in surveillance of citizens, suspected criminals and foreign governments, have been concerned for some time about developments that have put sophisticated encryption devices within reach of many. The agencies want to ensure that they are not left behind by the rapid advances in high technology which have made telephone scramblers and the mathematical codes used to encrypt computer and fax data relatively cheap and easy to use. The governments fear that electronic eavesdropping will be set back decades if and when terrorists, money-launderers, drug traffickers and unfriendly governments gain widespread access to the technology. The NSA is concerned that, despite the $30bn (UK Pounds 21bn) a year it spends monitoring global communications, it cannot keep pace with technological change and the massive spread of encryption codes. The NSA official, James Hearn, who until recently was the deputy director for information security at NSA's sprawling headquarters near Washington DC, is heading up a `liaison office' in London with a colleague, Clint Brooks, according to reliable sources in the computer security community on both sides of the Atlantic. The US Embassy in London issued a pro forma denial about Hearn's presence yesterday, saying: "There's nobody by that name here." Mr Hearn is well known, however, to UK and European officials at the cutting edge of efforts to control the spread of highly sophisticated scrambling devices. These encryption codes, developed by private software companies, are putting communication beyond easy reach of the NSA, Britain's GCHQ at Cheltenham and France's DGSE, to name but a few `Big Ear' agencies. As a response, the US has developed an encoding device for telephones and computers known as the `Clipper Chip', with a `back door' that will allow spy agencies armed with special electronic keys to eavesdrop. When the Clinton administration decided to press ahead with the controversial coding devices last week, the computer industry and privacy campaigners reacted with outrage. "It's like trying to order people to use only resealable envelopes for correspondence, so that no communication can ever be private again," said David Bannisar of Computer Professionals for Social Responsibility. Big computer companies, including IBM and Apple, are bitterly opposed to the new monitoring devices. But AT&T, the US telephone company, which is fast establishing itself in Europe, will put the eavesdropping technology into the telephone scrambling devices it sells in high street shops for about UK Pounds 800 each. The US is keen to ensure that similar electronic monitoring technology becomes standard in the rest of the industrialised world. The NSA's Mr Hearn has the task of persuading governments that the controversial Clipper Chip for telephones and a technology called Tessera, for computer modems, is quickly adopted, despite mounting opposition. The US, European Commission and four European Union countries - Britain, Germany, France and the Netherlands - are already deciding how to administer the dawning electronic age of `information highways' which will bring an explosion in the use of hi-tech in everyday lives. A consultant to the European Commission who has worked on the new encryption standards claims that those who object to US efforts to regulate the market for encryption are `politically naive'. "Whether we like it or not, the authorities will want to listen in on our communications," he said. "The Americans are to be admired for being up front about it, when other countries are doing the same thing anyway." Experts in the field of information security often speak of physical boundaries that now define the world being replaced by electronic boundaries. In this Orwellian world, which is at most five years away, people will be issued with so-called `smartcards' with microchips that can store their entire personal history. The identity cards will be a passport for ordinary citizens, used to store health records, for personal banking, paying for travel and for identity checks at borders. In the same way, companies and even countries will be expected to use technology like the encryption Clipper Chip for date transmissions. "We are defining our new electronic world - which will become increasingly important in a borderless Europe," the EU security consultant said. ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, 20525 Mariani Ave, MS 305-3B * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 16 Feb 94 09:35:09 PST To: rcain@netcom.com (Robert Cain) Subject: AT&T stopped talking to me In-Reply-To: <199402161704.JAA16456@netcom9.netcom.com> Message-ID: <9402161732.AA00888@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain This could be a simple case of AT&T being unwilling to foster competition against themselves. The only way to combat something like that would be from an anti-trust standpoint (highly unlikely here, probably). Is AT&T the only company that sells such a device? -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 16 Feb 94 11:35:13 PST To: rcain@netcom.com (Robert Cain) Subject: Re: Precedent for PGP legality In-Reply-To: <199402161724.JAA19112@netcom9.netcom.com> Message-ID: <199402161933.LAA29006@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Bob Cain writes: > It is true that there was a great deal of enmity between RSA's > president, Jim Bidzos, and Phil but that was just starting to thaw a > year or so ago when I let Jim know that Phil was interested in "Just starting to thaw"? Have you checked recently? As recently as last Friday night, when I talked to Phil on the phone, the polar icecap was small by comparison. > licensing RSA's patents (for those that haven't bothered to check, > RSA's fees are incredibly reasonable) because there were some > businesses interested in using PGP that wouldn't because of its > geurillaware status. I believe that they worked something out or Phil > would not have been pursuing the commercial work he got busted/hassled > for by the fed. I don't think that RSA deserves any suspicion with > regard to Phil's troubles. About Phil having worked something out, you are very misinformed. What Phil did was to do an end-run arount RSA's objections, and without RSA's foreknowledge, by working with ViaCrypt, which has already obtained its own license. Reports are that Bidzos was furious, but nothing could be done. (I haven't talked to Bidzos since last April, so of course I can't confirm his side. I have confirmed this in talks with Phil.) About any RSA involvement with the Grand Jury issue, RSA was interviewed and was copied on memos written by the investigators, according to copies obtained (legally) by Phil Zimmermann. What this means is anyone's guess, but it ought to be borne in mind. I don't necessarily view Bidzos as an agent of the AntiChrist as some do, but things are definitely complicated and soap operish. The "Phil and Jim Show" has a few more episodes. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Wed, 16 Feb 94 11:40:22 PST To: cypherpunks@toad.com Subject: Ameritech announcement Message-ID: <199402161939.LAA22382@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Ameritech first in nation to detail plans to open local network Ameritech has become the first communications company in the nation to volunteer to open its local network to competitors. Ameritech today submitted tariffs to the Illinois Commerce Commission (ICC) that specify how it will open its local network to competitors in Illinois communities where it is the primary telephone company. If approved, the tariffs will go into effect when Ameritech is authorized to enter the long distance business. "We believe that our customers want and deserve the choices that only all-out communications competition can deliver," said Dick Brown, Ameritech vice chairman. "No court ordered us to do this. No regulators mandated that it must be done. Ameritech initiated the idea as a way to better serve our customers and we now have delivered a detailed blueprint for getting the job done." When the changes that Ameritech has proposed are implemented, a competitor, subject to regulatory approval, can use portions of the Ameritech network to provide local telephone service. Thus, the competing company on its own can provide all of the capabilities necessary to offer local communications services, or it can obtain from Ameritech the capabilities that are needed but which it chooses not to provide itself. "The positive regulatory environment in Illinois favorably positions this state and its citizens to lead the way on the information superhighway and to be among the first to reap the economic benefits of communications competition," said Doug Whitley, president of Ameritech Illinois. Specifically, Ameritech's Illinois Commerce Commission (ICC) filing proposes procedures, technical specifications and prices. It describes how competitors can: - - Obtain access to Ameritech's local distribution network in Illinois (the local loop) so that they can use the Ameritech links to reach customers' homes or offices. - - Purchase from Ameritech the local switching capability. - - Integrate their local switches and networks with the Ameritech network. The Ameritech filing also provides details of a process under which an Ameritech customer in Illinois can choose to have a single company handle local and long distance calls. Ameritech's quid pro quo for fully opening its local network to competitors is straightforward: Ameritech wants new regulations geared to a competitive marketplace and the freedom to provide long-distance services. When Ameritech's plan to fully open the local network to competitors is implemented, all-out competition, market-driven prices and accelerated innovation will shape communications marketplaces in the portions of Illinois the company serves. "Ameritech should be a full participant in the new communications world that is emerging. We want the flexibility to serve its customers as they want to be served," said Brown. "As customers' needs become more sophisticated and voice, data and video industries converge, opening access to all networks is necessary for a fully competitive communications marketplace." "The same rules should apply to all players -- providers of voice, video and data; long distance or local service," he said. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWJ0FtCcBnAsu2t1AQF3EAQAhqNcBIwBF1p8IxqwBWm/ZFui7KR8VWV9 bm1d6531kXoXt6wA7qaKqnZ8KvAfjCKxmEgBQ3OFCB9jYkyBB6/DRByNyb/agldS trTdUn48LZgsm4IP2Kr1O0Ds2J17droUS7bljNhrohjtCIoVY1UU8sOoefxMqlKG DRxjEEmCT58= =IMpJ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@newton.apple.com (Allen J. Baum) Date: Wed, 16 Feb 94 11:45:13 PST To: cypherpunks@toad.com Subject: New Crypto product & other ramblings Message-ID: <9402161943.AA22869@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain I think the only way to prevent Clipper is pre-emptively. The advantages of Clipper are twofold: Gov't volumes may drive the price down The Algorithm is fast, and the silicon required to implement it is small. Modular arithmetic is (belief here, not fact) bigger, slower, and more expensive. There is enough knowledge, experience, and money on this mailing list to design an encryption chip to compete against Clipper. It would be better if we could just buy them- maybe that will happen. SGS-Thompson has just announced a smart-card chip with Modular Arithmetic Processor (ST16CF54) developed by an Israeli company, Fortress U&T Ltd. It's optimized for 256 and 512bit exponentiations, but can handle 1024 bit. It sounds like this is just for public key signature verification- it can't encrypt or decrypt at high speeds. Anyone know more about this product? (ref. EEtimes 2/14/94 pg 20) ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, 20525 Mariani Ave, MS 305-3B * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solovay@math.berkeley.edu (Robert M. Solovay) Date: Wed, 16 Feb 94 11:50:22 PST To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <9402160756.AAwdlv05785@relay2.UU.NET> Message-ID: <199402161948.LAA05393@feynman.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Eric writes: Yeah, the internet technology is changing. ATM is coming. Query: What's ATM? --Bob Solovay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 16 Feb 94 11:55:12 PST To: CCGARY@MIZZOU1.missouri.edu (Gary Jeffers) Subject: Re: money maker In-Reply-To: <9402160554.AA02030@toad.com> Message-ID: <199402161952.LAA02544@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Gary Jeffers writes: > I have an idea of how ambitious cypherpunks could make money. They > could be communications intermediaries between financial clients in > the U.S. & financial institutions in locations such as the Bahamas > & Switzerland. > > This would require a cypherpunk in the U.S. & another cypherpunk > in the foreign country. From now on in text cypherpunk = CP. > The U.S. CP would get message from client & then use the internet > with anonymous remailers & strong encryption to send message to > CP in foreign country. CP in foreign country then decrypts message > & gives it to local financial institution. Financial institution This is a really neato idea! In fact, here's a way to make even more money this way (sung to the tune of "Mo Money, Mo Money, Mo Money"): - set yourself as this "crypto intermediary" - take the plaintext offered by your tax-evading clients, do the encryption, etc., etc. - after several million buck's worth of transactions have flowed through your system, go to the Internal Revenue Service and report that you are "shocked, simply shocked" at what appears to you to be a violation of U.S. tax laws - be sure to demand your 25% fee--25% or more of the amount the IRS ultimately collects goes to the whistleblower. I cite this not as a flame against Gary (nothing wrong with speculation) but as a cautionary note against trusting others to act as your "agents." There may be a role for discreet (and discrete, too) financial advisors, and some may be involved in money laundering and tax evasion--after all, it happens all around us. But they are also weak links and can turn in their clients for finder's fees and in cutting their own deals with the Feds to avoid jail time. I don't expect too many Cypherpunks will be able to find clients this way. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Wed, 16 Feb 94 12:10:23 PST To: cypherpunks@toad.com Subject: Re: Misc replies Message-ID: <199402162006.MAA13821@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Greg Broiles wrote, >I second Hal's suggestion to route Detweiler's traffic through Xenon's >remailer. >(Xenon - the point isn't to keep Detweiler off the net. We all know >that's impossible. The point is to keep Detweiler from getting remailers >shut down by abusing them. That's why this is particularly unlike >censorship; Detweiler's goal is to keep all people from using remailers.) Sure, send me YOUR garbage. Why isn't Larry abusing MY remailer? This peer pressure is childish. I no longer really need qwerty as a remailer, and will happily shut it down as soon as YOU people start abusing it. I admit I created a lot of negative feelings out there with my statement that I didn't want to block Larry's addresses. However, say I retract that statement, and say I do not want to block him, but that I AM willing to give into such peer pressure and try TO block him? I now ask you to, with compassion, educate me about how the arguments I express against the MEANS you tell me to use, are not valid. I don't mind blocking the address of some undergrad who is sending silly stuff to Usenet, but must I always have to demonstrate to you things that I cannot seem to convey in words? OK. I shall write a script to telnet to port 25 of a given remailer, and forge mail from various non-existent addresses at Netcom. They will include names like "S.Boxx@netcom.com", "Executioner@netcom.com", and "Fuckyou@netcom.com". What will you do then, block incoming from netcom.com? Yeah right ;-) ! I sent myself mail this way via Hal's remailer. It WORKED. Larry knew how to do this when I was still trying to work my newsreader. Again, as I have said before, it is my feeling that all of our trying to block Larry's current known addresses will only fuel the fire, and next time he will REALLY cause problems. He isn't a stupid guy. And he IS the type of person who if you fight him, he will fight back with more energy than before. So far I am not impressed with the level of sophistication in the words I hear coming from the remailer operators and other interested parties out here. We need an ABUSE filter, not a Detweiler filter, for with current sendmail, we CANNOT block a determined person from abusing the remailers. And it is my belief that trying to do so will renew their fanaticism and dedication to upsetting the remailers. He already seems to have a new anon.penet.fi address. He can have as many more as he wants, brand spanking new, by telnetting to anon.penet.fi 25 and faking his address. I have tried this and it too WORKS. Give me a real solution, one that will not make the problem WORSE. Many of you out here remind me of government bureaucrats, in how you want to try quick very short term fixes, which in the end only backfire and make the problems worse. You think Larry isn't willing to fork over $20 to get a Netcom account and then spend another $50 to buy e-postage, then send out much MORE damning abuses (since you made it harder for him to do damage by quantity alone), this time From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Wed, 16 Feb 94 12:15:13 PST To: cypherpunks@toad.com Subject: Re: Misc replies Message-ID: <199402162014.MAA14953@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I'll try this again; Netcom has this nasty habit of just dying for 10 minutes at a time right in the middle of my pasting e-mail. -----BEGIN PGP SIGNED MESSAGE----- Greg Broiles wrote, >I second Hal's suggestion to route Detweiler's traffic through Xenon's >remailer. >(Xenon - the point isn't to keep Detweiler off the net. We all know >that's impossible. The point is to keep Detweiler from getting remailers >shut down by abusing them. That's why this is particularly unlike >censorship; Detweiler's goal is to keep all people from using remailers.) Sure, send me YOUR garbage. Why isn't Larry abusing MY remailer? This peer pressure is childish. I no longer really need qwerty as a remailer, and will happily shut it down as soon as YOU people start abusing it. I admit I created a lot of negative feelings out there with my statement that I didn't want to block Larry's addresses. However, say I retract that statement, and say I do not want to block him, but that I AM willing to give into such peer pressure and try TO block him? I now ask you to, with compassion, educate me about how the arguments I express against the MEANS you tell me to use, are not valid. I don't mind blocking the address of some undergrad who is sending silly stuff to Usenet, but must I always have to demonstrate to you things that I cannot seem to convey in words? OK. I shall write a script to telnet to port 25 of a given remailer, and forge mail from various non-existent addresses at Netcom. They will include names like "S.Boxx@netcom.com", "Executioner@netcom.com", and "Fuckyou@netcom.com". What will you do then, block incoming from netcom.com? Yeah right ;-) ! I sent myself mail this way via Hal's remailer. It WORKED. Larry knew how to do this when I was still trying to work my newsreader. Again, as I have said before, it is my feeling that all of our trying to block Larry's current known addresses will only fuel the fire, and next time he will REALLY cause problems. He isn't a stupid guy. And he IS the type of person who if you fight him, he will fight back with more energy than before. So far I am not impressed with the level of sophistication in the words I hear coming from the remailer operators and other interested parties out here. We need an ABUSE filter, not a Detweiler filter, for with current sendmail, we CANNOT block a determined person from abusing the remailers. And it is my belief that trying to do so will renew their fanaticism and dedication to upsetting the remailers. He already seems to have a new anon.penet.fi address. He can have as many more as he wants, brand spanking new, by telnetting to anon.penet.fi 25 and faking his address. I have tried this and it too WORKS. Give me a real solution, one that will not make the problem WORSE. Many of you out here remind me of government bureaucrats, in how you want to try quick very short term fixes, which in the end only backfire and make the problems worse. You think Larry isn't willing to fork over $20 to get a Netcom account and then spend another $50 to buy e-postage, then send out much MORE damning abuses (since you made it harder for him to do damage by quantity alone), this time with real religious zeal, since now he has gotten you guys to finally fight back, and as you must realize, he takes this all VERY seriously. And after all, isn't our installing ABUSE filters what Larry is trying to tell us to do in the first place? I do not find this an unreasonable request. It is a wonderful solution that avoids accountability problems, after the fact, upon someone posting an abusive message to Usenet, since they are unable to post such an abuse in the first place. Why don't we appease Larry? How? The answer is painful and obvious: Moderated remailers. You already have to trust the remailer operator with your privacy. E-postage is a fun idea especially for ME ;-), but the logistics and loss of traffic are real problems. Besides, I can't charge as much for a Netcom remailer, as it is not as secure as some others. Is it not unfortunate that an AI program cannot ever hope to accomplish what the human eye and brain can do in a millisecond? Hit a 'd' key in responses to abusive mail. Send me such a script! Until Usenet is fully moderated, and realize that MOST people on Usenet do NOT feel like pandering to "those cowards and irresponsible people afraid to use their real names". THAT is the attitude out there. There must be moderation, if only for remailing to Usenet. Since such moderation is unlikely in the next year, for all of Usenet, the moderation must lie within the remailers. Yes, anon.penet.fi has survived without this, but Julf keeps people's REAL addresses on his hard disk, and keeps FULL logs (not content though). Still, it is possible for Larry to send out a hundred Usenet posts, by forging e-mail to anon.penet.fi. Fortunately for Julf, he is busy enough upsetting us. If full moderation not be practical, then fairly smart scripts for detecting abuse could do SOME good. Certainly a barrage of posts to Usenet could be detected and blocked. But that only causes someone to post more damaging posts in fewer numbers. "I am afraid of knowing the truth, for when you offer it to people, they call you mad." -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLWI1bASzG6zrQn1RAQHPEwP/Wf/jCuEV6sE9vs89NvC25T1ejBrr6nxq +65zorNvaSpaTYJraH5kD7NHSerXX5XlNKllG10RoqwnpjwQ56FCsVQzqDrkYH+9 DXk5VP2ay0B0DFIRxgTGXhl4fXi6K6bjiS4dRi4AxvnOeZaGlzTQMu1CGJJZ1pNk Cv+P0X/rYcw= =tO7R -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Wed, 16 Feb 94 09:25:15 PST To: cypherpunks@toad.com (cypherpunks) Subject: Barlow article on Clipper Message-ID: <199402161717.MAA22141@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From cyberia-l@birds.wm.edu Wed Feb 16 05:13:42 1994 Date: Wed, 16 Feb 1994 04:46:55 -0500 Message-Id: <199402160915.BAA10136@mail.netcom.com> Errors-To: thardy@mail.wm.edu Reply-To: cyberia-l@birds.wm.edu Originator: cyberia-l@listserv.cc.wm.edu Sender: cyberia-l@birds.wm.edu Precedence: bulk From: brenner@netcom.com (Anita Brenner) To: mnemonic@eff.org Subject: Gopher File X-Listserver-Version: 6.0 -- UNIX ListServer by Anastasios Kotsikonas -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- =-=-=-=-=-=-Copyright 1993,4 Wired USA Ltd. All Rights Reserved=-=-=-=-=-= -=-=For complete copyright information, please see the end of this file=-=- =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= WIRED 2.04 Electrosphere ************* Jackboots on the Infobahn ^^^^^^^^^^^^^^^^^^^^^^^^^ Clipper is a last ditch attempt by the United States, the last great power from the old Industrial Era, to establish imperial control over cyberspace. By John Perry Barlow [Note: The following article will appear in the April 1994 issue of WIRED. We, the editors of WIRED, are net-casting it now in its pre-published form as a public service. Because of the vital and urgent nature of its message, we believe readers on the Net should hear and take action now. You are free to pass this article on electronically; in fact we urge you to replicate it throughout the net with our blessings. If you do, please keep the copyright statements and this note intact. For a complete listing of Clipper-related resources available through WIRED Online, send email to with the following message: "send clipper.index". - The Editors of WIRED] On January 11, I managed to schmooze myself aboard Air Force 2. It was flying out of LA, where its principal passenger had just outlined his vision of the information superhighway to a suited mob of television, show- biz, and cable types who fervently hoped to own it one day - if they could ever figure out what the hell it was. >From the standpoint of the Electronic Frontier Foundation the speech had been wildly encouraging. The administration's program, as announced by Vice President Al Gore, incorporated many of the concepts of open competition, universal access, and deregulated common carriage that we'd been pushing for the previous year. But he had said nothing about the future of privacy, except to cite among the bounties of the NII its ability to "help law enforcement agencies thwart criminals and terrorists who might use advanced telecommunications to commit crimes." On the plane I asked Gore what this implied about administration policy on cryptography. He became as noncommittal as a cigar-store Indian. "We'll be making some announcements.... I can't tell you anything more." He hurried to the front of the plane, leaving me to troubled speculation. Despite its fundamental role in assuring privacy, transaction security, and reliable identity within the NII, the Clinton administration has not demonstrated an enlightenment about cryptography up to par with the rest of its digital vision. The Clipper Chip - which threatens to be either the goofiest waste of federal dollars since President Gerald Ford's great Swine Flu program or, if actually deployed, a surveillance technology of profound malignancy - seemed at first an ugly legacy of the Reagan-Bush modus operandi. "This is going to be our Bay of Pigs," one Clinton White House official told me at the time Clipper was introduced, referring to the disastrous plan to invade Cuba that Kennedy inherited from Eisenhower. (Clipper, in case you're just tuning in, is an encryption chip that the National Security Agency and FBI hope will someday be in every phone and computer in America. It scrambles your communications, making them unintelligible to all but their intended recipients. All, that is, but the government, which would hold the "key" to your chip. The key would separated into two pieces, held in escrow, and joined with the appropriate "legal authority.") Of course, trusting the government with your privacy is like having a Peeping Tom install your window blinds. And, since the folks I've met in this White House seem like extremely smart, conscious freedom-lovers - hell, a lot of them are Deadheads - I was sure that after they were fully moved in, they'd face down the National Security Agency and the FBI, let Clipper die a natural death, and lower the export embargo on reliable encryption products. Furthermore, the National Institutes of Standards and Technology and the National Security Council have been studying both Clipper and export embargoes since April. Given that the volumes of expert testimony they had collected overwhelmingly opposed both, I expected the final report would give the administration all the support it needed to do the right thing. I was wrong. Instead, there would be no report. Apparently, they couldn't draft one that supported, on the evidence, what they had decided to do instead. THE OTHER SHOE DROPS On Friday, February 4, the other jackboot dropped. A series of announcements from the administration made it clear that cryptography would become their very own "Bosnia of telecommunications" (as one staffer put it). It wasn't just that the old Serbs in the National Security Agency and the FBI were still making the calls. The alarming new reality was that the invertebrates in the White House were only too happy to abide by them. Anything to avoid appearing soft on drugs or terrorism. So, rather than ditching Clipper, they declared it a Federal Data Processing Standard, backing that up with an immediate government order for 50,000 Clipper devices. They appointed the National Institutes of Standards and Technology and the Department of Treasury as the "trusted" third parties that would hold the Clipper key pairs. (Treasury, by the way, is also home to such trustworthy agencies as the Secret Service and the Bureau of Alcohol, Tobacco, and Firearms.) They reaffirmed the export embargo on robust encryption products, admitting for the first time that its purpose was to stifle competition to Clipper. And they outlined a very porous set of requirements under which the cops might get the keys to your chip. (They would not go into the procedure by which the National Security Agency could get them, though they assured us it was sufficient.) They even signaled the impending return of the dread Digital Telephony, an FBI legislative initiative requiring fundamental reengineering of the information infrastructure; providing wiretapping ability to the FBI would then become the paramount design priority. INVASION OF THE BODY SNATCHERS Actually, by the time the announcements thudded down, I wasn't surprised by them. I had spent several days the previous week in and around the White House. I felt like I was in another remake of The Invasion of the Body Snatchers. My friends in the administration had been transformed. They'd been subsumed by the vast mindfield on the other side of the security clearance membrane, where dwell the monstrous bureaucratic organisms that feed on fear. They'd been infected by the institutionally paranoid National Security Agency's Weltanschauung. They used all the telltale phrases. Mike Nelson, the White House point man on the NII, told me, "If only I could tell you what I know, you'd feel the same way I do." I told him I'd been inoculated against that argument during Vietnam. (And it does seem to me that if you're going to initiate a process that might end freedom in America, you probably need an argument that isn't classified.) Besides, how does he know what he knows? Where does he get his information? Why, the National Security Agency, of course. Which, given its strong interest in the outcome, seems hardly an unimpeachable source. However they reached it, Clinton and Gore have an astonishingly simple bottom line, to which even the future of American liberty and prosperity is secondary: They believe that it is their responsibility to eliminate, by whatever means, the possibility that some terrorist might get a nuke and use it on, say, the World Trade Center. They have been convinced that such plots are more likely to ripen to hideous fruition behind a shield of encryption. The staffers I talked to were unmoved by the argument that anyone smart enough to steal a nuclear device is probably smart enough to use PGP or some other uncompromised crypto standard. And never mind that the last people who popped a hooter in the World Trade Center were able to get it there without using any cryptography and while under FBI surveillance. We are dealing with religion here. Though only ten American lives have been lost to terrorism in the last two years, the primacy of this threat has become as much an article of faith with these guys as the Catholic conviction that human life begins at conception or the Mormon belief that the Lost Tribe of Israel crossed the Atlantic in submarines. In the spirit of openness and compromise, they invited the Electronic Frontier Foundation to submit other solutions to the "problem" of the nuclear-enabled terrorist than key escrow devices, but they would not admit into discussion the argument that such a threat might, in fact, be some kind of phantasm created by the spooks to ensure their lavish budgets into the post-Cold War era. As to the possibility that good old-fashioned investigative techniques might be more valuable in preventing their show-case catastrophe (as it was after the fact in finding the alleged perpetrators of the last attack on the World Trade Center), they just hunkered down and said that when wiretaps were necessary, they were damned well necessary. When I asked about the business that American companies lose because of their inability to export good encryption products, one staffer essentially dismissed the market, saying that total world trade in crypto goods was still less than a billion dollars. (Well, right. Thanks more to the diligent efforts of the National Security Agency than to dim sales potential.) I suggested that a more immediate and costly real-world effect of their policies would be to reduce national security by isolating American commerce, owing to a lack of international confidence in the security of our data lines. I said that Bruce Sterling's fictional data-enclaves in places like the Turks and Caicos Islands were starting to look real-world inevitable. They had a couple of answers to this, one unsatisfying and the other scary. The unsatisfying answer was that the international banking community could just go on using DES, which still seemed robust enough to them. (DES is the old federal Data Encryption Standard, thought by most cryptologists to be nearing the end of its credibility.) More frightening was their willingness to counter the data-enclave future with one in which no data channels anywhere would be secure from examination by one government or another. Pointing to unnamed other countries that were developing their own mandatory standards and restrictions regarding cryptography, they said words to the effect of, "Hey, it's not like you can't outlaw the stuff. Look at France." Of course, they have also said repeatedly - and for now I believe them - that they have absolutely no plans to outlaw non-Clipper crypto in the US. But that doesn't mean that such plans wouldn't develop in the presence of some pending "emergency." Then there is that White House briefing document, issued at the time Clipper was first announced, which asserts that no US citizen "as a matter of right, is entitled to an unbreakable commercial encryption product." Now why, if it's an ability they have no intention of contesting, do they feel compelled to declare that it's not a right? Could it be that they are preparing us for the laws they'll pass after some bearded fanatic has gotten himself a surplus nuke and used something besides Clipper to conceal his plans for it? If they are thinking about such an eventuality, we should be doing so as well. How will we respond? I believe there is a strong, though currently untested, argument that outlawing unregulated crypto would violate the First Amendment, which surely protects the manner of our speech as clearly as it protects the content. But of course the First Amendment is, like the rest of the Constitution, only as good as the government's willingness to uphold it. And they are, as I say, in the mood to protect our safety over our liberty. This is not a mind-frame against which any argument is going to be very effective. And it appeared that they had already heard and rejected every argument I could possibly offer. In fact, when I drew what I thought was an original comparison between their stand against naturally proliferating crypto and the folly of King Canute (who placed his throne on the beach and commanded the tide to leave him dry), my government opposition looked pained and said he had heard that one almost as often as jokes about roadkill on the information superhighway. I hate to go to war with them. War is always nastier among friends. Furthermore, unless they've decided to let the National Security Agency design the rest of the National Information Infrastructure as well, we need to go on working closely with them on the whole range of issues like access, competition, workplace privacy, common carriage, intellectual property, and such. Besides, the proliferation of strong crypto will probably happen eventually no matter what they do. But then again, it might not. In which case we could shortly find ourselves under a government that would have the automated ability to log the time, origin and recipient of every call we made, could track our physical whereabouts continuously, could keep better account of our financial transactions than we do, and all without a warrant. Talk about crime prevention! Worse, under some vaguely defined and surely mutable "legal authority," they also would be able to listen to our calls and read our e-mail without having to do any backyard rewiring. They wouldn't need any permission at all to monitor overseas calls. If there's going to be a fight, I'd rather it be with this government than the one we'd likely face on that hard day. Hey, I've never been a paranoid before. It's always seemed to me that most governments are too incompetent to keep a good plot strung together all the way from coffee break to quitting time. But I am now very nervous about the government of the United States of America. Because Bill 'n' Al, whatever their other new-paradigm virtues, have allowed the very old-paradigm trogs of the Guardian Class to define as their highest duty the defense of America against an enemy that exists primarily in the imagination - and is therefore capable of anything. To assure absolute safety against such an enemy, there is no limit to the liberties we will eventually be asked to sacrifice. And, with a Clipper Chip in every phone, there will certainly be no technical limit on their ability to enforce those sacrifices. WHAT YOU CAN DO GET CONGRESS TO LIFT THE CRYPTO EMBARGO The administration is trying to impose Clipper on us by manipulating market forces. By purchasing massive numbers of Clipper devices, they intend to induce an economy of scale which will make them cheap while the export embargo renders all competition either expensive or nonexistent. We have to use the market to fight back. While it's unlikely that they'll back down on Clipper deployment, the Electronic Frontier Foundation believes that with sufficient public involvement, we can get Congress to eliminate the export embargo. Rep. Maria Cantwell, D-Washington, has a bill (H.R. 3627) before the Economic Policy, Trade, and Environment Subcommittee of the House Committee on Foreign Affairs that would do exactly that. She will need a lot of help from the public. They may not care much about your privacy in DC, but they still care about your vote. Please signal your support of H.R. 3627, either by writing her directly or e-mailing her at cantwell@eff.org. Messages sent to that address will be printed out and delivered to her office. In the subject header of your message, please include the words "support HR 3627." In the body of your message, express your reasons for supporting the bill. You may also express your sentiments to Rep. Lee Hamilton, D-Indiana, the House Committee on Foreign Affairs chair, by e-mailing hamilton@eff.org. Furthermore, since there is nothing quite as powerful as a letter from a constituent, you should check the following list of subcommittee and committee members to see if your congressional representative is among them. If so, please copy them your letter to Rep. Cantwell. > Economic Policy, Trade, and Environment Subcommittee: Democrats: Sam Gejdenson (Chair), D-Connecticut; James Oberstar, D- Minnesota; Cynthia McKinney, D-Georgia; Maria Cantwell, D-Washington; Eric Fingerhut, D-Ohio; Albert R. Wynn, D-Maryland; Harry Johnston, D-Florida; Eliot Engel, D-New York; Charles Schumer, D-New York. Republicans: Toby Roth (ranking), R-Wisconsin; Donald Manzullo, R-Illinois; Doug Bereuter, R-Nebraska; Jan Meyers, R-Kansas; Cass Ballenger, R-North Carolina; Dana Rohrabacher, R-California. > House Committee on Foreign Affairs: Democrats: Lee Hamilton (Chair), D-Indiana; Tom Lantos, D-California; Robert Torricelli, D-New Jersey; Howard Berman, D-California; Gary Ackerman, D-New York; Eni Faleomavaega, D-Somoa; Matthew Martinez, D- California; Robert Borski, D-Pennsylvania; Donal Payne, D-New Jersey; Robert Andrews, D-New Jersey; Robert Menendez, D-New Jersey; Sherrod Brown, D-Ohio; Alcee Hastings, D-Florida; Peter Deutsch, D-Florida; Don Edwards, D-California; Frank McCloskey, D-Indiana; Thomas Sawyer, D-Ohio; Luis Gutierrez, D-Illinois. Republicans: Benjamin Gilman (ranking), R-New York; William Goodling, R- Pennsylvania; Jim Leach, R-Iowa; Olympia Snowe, R-Maine; Henry Hyde, R- Illinois; Christopher Smith, R-New Jersey; Dan Burton, R-Indiana; Elton Gallegly, R-California; Ileana Ros-Lehtinen, R-Florida; David Levy, R-New York; Lincoln Diaz-Balart, R-Florida; Ed Royce, R-California. BOYCOTT CLIPPER DEVICES AND THE COMPANIES WHICH MAKE THEM. Don't buy anything with a Clipper Chip in it. Don't buy any product from a company that manufactures devices with Big Brother inside. It is likely that the government will ask you to use Clipper for communications with the IRS or when doing business with federal agencies. They cannot, as yet, require you to do so. Just say no. LEARN ABOUT ENCRYPTION AND EXPLAIN THE ISSUES TO YOUR UNWIRED FRIENDS The administration is banking on the likelihood that this stuff is too technically obscure to agitate anyone but nerds like us. Prove them wrong by patiently explaining what's going on to all the people you know who have never touched a computer and glaze over at the mention of words like "cryptography." Maybe you glaze over yourself. Don't. It's not that hard. For some hands-on experience, download a copy of PGP - Pretty Good Privacy - a shareware encryption engine which uses the robust RSA encryption algorithm. And learn to use it. GET YOUR COMPANY TO THINK ABOUT EMBEDDING REAL CRYPTOGRAPHY IN ITS PRODUCTS If you work for a company that makes software, computer hardware, or any kind of communications device, work from within to get them to incorporate RSA or some other strong encryption scheme into their products. If they say that they are afraid to violate the export embargo, ask them to consider manufacturing such products overseas and importing them back into the United States. There appears to be no law against that. Yet. You might also lobby your company to join the Digital Privacy and Security Working Group, a coalition of companies and public interest groups - including IBM, Apple, Sun, Microsoft, and, interestingly, Clipper phone manufacturer AT&T - that is working to get the embargo lifted. ENLIST! Self-serving as it sounds coming from me, you can do a lot to help by becoming a member of one of these organizations. In addition to giving you access to the latest information on this subject, every additional member strengthens our credibility with Congress. > Join the Electronic Frontier Foundation by writing membership@eff.org. > Join Computer Professionals for Social Responsibility by e-mailing cpsr.info@cpsr .org. CPSR is also organizing a protest, to which you can lend your support by sending e-mail to clipper.petition@cpsr.org with "I oppose Clipper" in the message body. Ftp/gopher/WAIS to cpsr.org /cpsr/privacy/ crypto/clipper for more info. In his LA speech, Gore called the development of the NII "a revolution." And it is a revolutionary war we are engaged in here. Clipper is a last ditch attempt by the United States, the last great power from the old Industrial Era, to establish imperial control over cyberspace. If they win, the most liberating development in the history of humankind could become, instead, the surveillance system which will monitor our grandchildren's morality. We can be better ancestors than that. San Francisco, California Wednesday, February 9, 1994 * * * John Perry Barlow (barlow@eff.org) is co-founder and Vice-Chairman of the Electronic Frontier Foundation, a group which defends liberty, both in Cyberspace and the Physical World. He has three daughters. =-=-=-=-=-=-=-=-=-=-=-=WIRED Online Copyright Notice=-=-=-=-=-=-=-=-=-=-=-= Copyright 1993,4 Wired USA Ltd. All rights reserved. This article may be redistributed provided that the article and this notice remain intact. This article may not under any circumstances be resold or redistributed for compensation of any kind without prior written permission from Wired Ventures, Ltd. If you have any questions about these terms, or would like information about licensing materials from WIRED Online, please contact us via telephone (+1 (415) 904 0660) or email (info@wired.com). WIRED and WIRED Online are trademarks of Wired Ventures, Ltd. =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Wed, 16 Feb 94 09:40:16 PST To: rcain@netcom.com (Robert Cain) Subject: Re: AT&T stopped talking to me Message-ID: <9402161739.AA11093@toad.com> MIME-Version: 1.0 Content-Type: text/plain Steve B., since you are with AT&T is there any policy that you know about regarding sales of devices for use in crypto? I know of no such policy. To be sure, I wouldn't necessarily know of it if it existed, being enmeshed in the wilds of Research -- but I know of none. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Wed, 16 Feb 94 12:40:22 PST To: cypherpunks@toad.com Subject: AT&T phone logs Message-ID: <199402162039.MAA12108@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain I've been told by someone I believe that the phone companies are ...uh... encouraged to keep call records for *at least* 3 years. bdolan@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Wed, 16 Feb 94 09:40:18 PST To: cypherpunks@toad.com (cypherpunks) Subject: EFF WANTS YOU TO CALL FOR SENATE HEARINGS ON CLIPPER Message-ID: <199402161739.MAA22556@eff.org> MIME-Version: 1.0 Content-Type: text/plain EFF WANTS YOU TO CALL FOR SENATE HEARINGS ON CLIPPER *** Distribute Widely *** Feb. 15, 1994 Dear Friends on the Electronic Frontier, Thank you for your efforts in fighting the government's ill-considered Clipper proposal. We have already delivered over 2250 messages supporting H.R. 3627 to Rep. Cantwell, and your messages have continued to flood in. We'd now like to ask you to help us call for Congressional hearings on Clipper by writing to Senator Patrick Leahy c/o leahy@eff.org. As we have previously reported, the Clinton Administration has announced that it plans to proceed on every front to make the Clipper Chip encryption scheme a national standard and to discourage the development and sale of alternative powerful encryption technologies. If the government succeeds in this effort, the resulting blow to individual freedom and privacy could be immeasurable. So far, the government has resisted requests that it explain its policy. When the Presidential Decision Directive calling for Clipper deployment first appeared last spring, the Administration promised a report that re-evaluated cryptography and privacy policy in light of technological changes, the coming of the National Information Infrastructure, and the end of the Cold War. The Administration also made a commitment to meaningful public dialog before taking any major action on escrow deployment or new legislation. Yet in spite of the efforts of EFF, CPSR, ACLU, and other groups to provide extensive input to the Administration, the promised policy report never arrived, and the Administration has now said there will be no report after all. This failure of public accountability makes Congressional hearings an absolute necessity. There are individuals in Congress willing to look into the Clipper proposal and related policies--if they hear from you. Senator Patrick Leahy (D-Vermont), who chairs one of the key committees responsible for these issues, has asked for comments and concerns about the viability of the Clipper initiative. Here's where we need your help. *Please write Senator Leahy at leahy@eff.org and ask that the Senate hold hearings about Clipper.* Senate hearings may be the only means of ensuring public feedback about Clipper, and, just as important, they may be the only means of forcing the Administration to explain its Clipper policy. Please express your concerns about the United States' Clipper policy and cryptographic policy in general. Your letters in support of hearings will be printed out and delivered to the senator. And if you haven't written Rep. Maria Cantwell to show your support for H.R. 3627, her bill to relax export restrictions on encryption technology, now's the time to do so. Just send e-mail to cantwell@eff.org and put "I support H.R. 3627" in your Subject header. Letters in support of the bill will be printed out and delivered to Rep. Cantwell. Our fight to keep national encryption policy out in the open--and to continue allowing individuals to use encryption to ensure their own privacy--has only just begun. In the coming weeks and months, we will be working to give you more ways to make your voice heard on these vital public issues. Sincerely, Jerry Berman Executive Director Electronic Frontier Foundation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 16 Feb 94 09:55:09 PST To: cypherpunks@toad.com Subject: Re: AT&T stopped talking to me In-Reply-To: <9402161732.AA00888@vail.tivoli.com> Message-ID: <9402161752.AA02808@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally says: > > This could be a simple case of AT&T being unwilling to foster > competition against themselves. The only way to combat something like > that would be from an anti-trust standpoint (highly unlikely here, > probably). > > Is AT&T the only company that sells such a device? Qualcomm sells a chip that implements QCELP. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Wed, 16 Feb 94 13:00:23 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199402162057.MAA28843@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Extremely high activation potentials caused Xenon to ionize: ## "I am afraid of knowing the truth, for when you offer it to ## people, they call you mad." But if they call you mad, it says nothing about your possession of truth. Goddamn converse-is-not-the-contrapositive-ignorant, I-couldn't-possibly- be-wrong-claiming, solipsism-tending, basic-logic-error-making, self- deceiving, to-his-own-authority-pointing, self-esteem-up-propping ranters! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Wed, 16 Feb 94 13:00:27 PST To: cypherpunks@toad.com Subject: Politics, Religion, MUDs, MOOs, the Internet, the Past, and the Future Message-ID: <9402162057.AA27177@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain Here is some cogent text from James Burke, a guy right at the top of my `man-I-wish-I-was-that-smart' list. He is noted for his television series "Connections", "The Day the Universe Changed", "Tomorrow's World", and "The Burke Special". After the last physical cypherpunks meeting, thoughts of MOOs and whatnot floating through my head, I chanced on a Discovery Channel broadcast of "The Day the Universe Changed" and when it was over, rushed right out to get the book. His comments about computers (particularly considering he made them in 1984-5), and the kind of future they can allow mixed in my head with all the things cypherpunks normally plan for and dream about and filled me with a sense of "Wow! This guy is dead on (and even still ahead of us in his thinking)." James Burke The Day the Universe Changed (companion to the public television series) 1985, Little, Brown, and Co. ISBN 0-316-11706-4 *** the first sentence from the Preface *** You are what you know. *** the last five paragraphs in the book *** The knowledge acquired through the use of any structure is selective. There are no standards or beliefs guiding the search for knowledge which are not dependent on the structure. Scientific knowledge, in sum, is not necessarily the clearest representation of what reality is; it is the artifact of each structure and its tool. Discovery is invention. Knowledge is man-made. If this is so, then all views at all times are equally valid. There is no metaphysical, super-ordinary, final, absolute reality. There is no special direction to events. The universe is what we say it is. When theories change the universe changes. The truth is relative. This relativist view is generally shunned. Is is supposed by the Left to dilute commitment and by the Right to leave society defenseless. In fact it renders everybody equally responsible for the structure adopted by the group. If there is no privileged source of truth, all structures are equally worth assessment and equally worth toleration. Relativism neutralizes the views of extremists of all kinds. It makes science accountable to the society from which its structure springs. It urges care in judgement through awareness of the contextual nature of the judgemental values themselves. A relativist approach might well use the new electronic data systems to provide a structure unlike any which has gone before. If structural change occurs most often through the juxtaposition of so-called `facts' in a novel way, then the systems might offer the opportunity to evaluate not the facts which are, at the present rate of change, obsolete by the time they come to the public consciousness, but the relationships between facts: the constants in the way they interact to produce change. Knowledge would then properly include the study of the structure itself. Such a system would permit a type of `balanced anarchy' in which all interests could be represented in a continuous reappraisal of the social requirements for knowledge, and the value judgements to be applied in directing the search for that knowledge. The view that this would endanger the position of the expert by imposing on his work the judgement of the layman ignores the fact that science has always been the product of social needs, counscioulsy expressed or not. Science may well be a vital part of human endeavour, but for it to retain the privilege which it has gained over centuries of being in some measure unaccountable, would be to render both science itself and society a disservice. It is time that knowledge became more accessible to those to whom it properly belongs. *** end of quoted material *** Scott Collins | "That's not fair!" -- Sarah | "You say that so often. I wonder what your basis 408.862.0540 | for comparison is." -- Goblin King ................|.................................................... BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 ..................................................................... PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Wed, 16 Feb 94 13:00:27 PST To: cypherpunks@toad.com Subject: stickers Message-ID: MIME-Version: 1.0 Content-Type: text/plain Re: big brother stickers, Robert Hayden wrote: > Uh, how do you do dat? Well, I was able to use Word for Windows just now and drop a bunch of them on a page at once (they're postscript; import them as an .eps), resize them at will, and print the page out. If you wanted to make your own laser-stickers or whatnot, I could see this working for you. Of course, a nicer program (one more suited for the task) would be preferred, but .. :) Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Wed, 16 Feb 94 12:40:26 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: The Difficulty of Source Level Blocking In-Reply-To: <199402151938.LAA13708@mail.netcom.com> Message-ID: <199402162036.AA06042@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > [Usenet] is broken in the larger sense that Eric mentioned: costs > are not incurred by posters. This is not just a problem with > remailers, but with the growing numbers of "Make.Money.Fast" and > "Allah is Coming!" sorts of posts. Think about it. Be carefull of what you wish for, we have plenty of systems where the costs for information are incured by the ones that produce and diseminate it. I for one will fight long and hard to insure that usenet stays free and does not sink into the same myopic sluge pit that corporate press wades through. It's very importaint that usenet be free for anyone to post. It's also becoming nessesary to have good noise filters on the readers end. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: analyst@netcom.com (Benjamin McLemore) Date: Wed, 16 Feb 94 13:45:21 PST To: cypherpunks@toad.com Subject: Detweiler blocking Message-ID: <199402162141.NAA00160@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I must admit to a certain amount of amazement to the almost universal consensus I have seen in this forum regarding censoring Detweiler's (or whomever's) Usenet postings. I believe in the remailer concept and I believe in fighting the authoritarian traceability standard that the Internet is designed around. As Xenon and others have mentioned, there are numerous ways for anyone to get around any kind of source-level filtering you might care to implement, and thus as remailer operators heading down this path, you will be put in the position of the proverbial dutch boy with a finger in the dike. The type of privacy that most of us as cypherpunks think is important and are trying to provide will necessarily leave us open to attacks such as Detweiler's. But I think privacy is more important than one more off-topic post in a random newsgroup. And if someone receives mail they don't like or don't appreciate--delete it! This medium of electronic communication is not nearly as dangerous as the current postal system, which allows you to send real mailbombs--and the postal system does NOT require return addresses. Who are these uptight schmucks writing to root and postmaster about Detweiler posts? Why on earth have they been allowed to get away with it! This is ridiculous. I think this is the battle that we must fight. The digital convergence is happening now, and unfortunately with the current authoritarian Internet model, Clipper/Capstone/Tesserae and all that nonsense--things arent't looking good for our side. Therefore, I think even more we have to stand on principle to fight this thing. (and yes, I fully intend to have my remailer running soon--I'm not just talking). Someone could send me mail now containing kiddy porn (most likely a postal inspector--they seem to be the only markey for the stuff) with no return address--should I write to the root@whitehouse.org as the ultimate arbiter since the postal service has delivered me this mail? If someone delivers mail through my remailer (which will ONLY support PGP encrypted mail) how am I responsible? Benjamin ---------------------------------------------------------------------- analyst@netcom.com mail pgp-public-keys@io.com for PGP key From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Wed, 16 Feb 94 13:45:13 PST To: cypherpunks@toad.com Subject: Re: Message-ID: <199402162141.NAA21068@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 11:48 2/16/94 -0800, Robert M. Solovay wrote: ... >Query: > What's ATM? ... ATM = Asynchronous Transfer Mode. This is a switched service running at at least 155 Mb/sec using optical fiber. 600Mb are expected to follow not much later. A single strand to customer premises provides that bandwidth full duplex. The strand provides for many multiplexed virtual circuits a bit like X.25 except that it will probably be priced according to a bandwidth selected at call setup and you will be prevented from exceeding that rate during the call. This service should be sufficient for video. Simillar technologies are being built for local LANs where each computer has a full duplex 155 Mb potential instead of the aggregate 10Mb provided by Ethernet. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 16 Feb 94 11:10:19 PST To: Jim_Miller@bilbo.suite.com Subject: Re: Clipper and Traffic Analysis In-Reply-To: <9402151617.AA29710@bilbo.suite.com> Message-ID: <9402161854.AA17089@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Speaking of phone records and such, btw, AT&T keeps phone records for quite a long time. About half a year or so my girlfriend visited her relatives in Hong Kong and I called her there to save them some major money. A few months ago, I get a letter/offer from AT&T saying that I could save over xxx% on calls to HK, Taiwan, etc... Now, I'm a white boy and my name would give them absolutely no hint of having relatives or friends in Hong Kong. Obviously they keep records for waaaay far back, and keep them in use!!! If they use'em for advertising, you can bet they use them for other shady "law-enforcement" type info for cops, etc.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Wed, 16 Feb 94 13:55:25 PST To: cypherpunks@toad.com Subject: Re: Big Brother PostScripts Message-ID: <199402162156.NAA19448@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Robert Hayden wrote, >[As a side note, I'm thinking of breaking into the lab some night and >putting these stickers on all of the workstations. Just thinking about >it, not actually going to do it :-)] How about payphones? No they aren't Clipper phones. But the point is to make people paranoid, and thus make them think about the issues. For soon it WILL be a Clipper phone. -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLWJGIASzG6zrQn1RAQEglwP/UvzVBo9VDGZX62u3yqM76Pe1GP804HMa dZppBecPtH1ioClP2cR7InCTE8ORSxhPbWBsRDxtF05/ABpSwZogVZcvUzu+s6Lv 2nZtvZWpX18bCI1zdHnJyI4M9EhLLmGe3uoMP7gK8RxK7vVu4YwA6KD/FWgl3uhl jnnfBfvDrtQ= =4w6z -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Wed, 16 Feb 94 13:10:26 PST To: wcs@anchor.ho.att.com Subject: Re: ITAR vs. Diffie-Hellman Key Exchange? In-Reply-To: <9402160417.AA09448@anchor.ho.att.com> Message-ID: <199402162106.AA06236@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > However, is Diffie-Hellman exportable? After all, it's not crypto, > it's *just* key exchange, and people can plug in their own triple-DES > from the usual sources. It looks to me like it's probably legal, > though if you were to then transmit the password by XORing with the login > key or some such probably-unsafe behaviour it might not be. I think the export restrictions refer to "secret messaging". DH creates a shared secret. I doubt it can be exported. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Wed, 16 Feb 94 12:35:13 PST To: Cypherpunks Mailing List Subject: Big Brother PostScripts Message-ID: MIME-Version: 1.0 Content-Type: text/plain Thanks to some help, I have the Big Brother PostScript but have reduced its size so that it is about 1" x 1" or so (no ruler, just a guest). This is a perfect size for printing on stickers, letterheads, etc. If anyone wants a copy, please drop me a line and I'll be happy to mail it to you. If someone at cpsr.org wants to put it up for FTP, please also contact me and let me know where to upload it to (or if you want me to email it to you.) [As a side note, I'm thinking of breaking into the lab some night and putting these stickers on all of the workstations. Just thinking about it, not actually going to do it :-)] ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Wed, 16 Feb 94 11:45:21 PST To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: Clipper and Traffic Analysis Message-ID: <9402161940.AA13319@toad.com> MIME-Version: 1.0 Content-Type: text/plain Speaking of phone records and such, btw, AT&T keeps phone records for quite a long time. About half a year or so my girlfriend visited her relatives in Hong Kong and I called her there to save them some major money. A few months ago, I get a letter/offer from AT&T saying that I could save over xxx% on calls to HK, Taiwan, etc... Now, I'm a white boy and my name would give them absolutely no hint of having relatives or friends in Hong Kong. Obviously they keep records for waaaay far back, and keep them in use!!! If they use'em for advertising, you can bet they use them for other shady "law-enforcement" type info for cops, etc.... That's a fairly strange conclusion to draw. In fact, I was originally going to use a much stronger word than ``strange'', but I forbore to change my standing policy against flames. Why, pray tell, do you think that because AT&T uses its own information, that it gives it to the government? For one thing, that would be illegal, as I read the law. 18 USC 2703(c)(1)(A) specifically prohibits giving out records of subscriber information to government agencies, except in reponse to a subpoena, warrant, or court order. (Oddly enough, it is permissible to give out the information to non-government agencies; if I recall correctly what I've read of the legislative history of the act, that was specifically intended to permit compilation and sale of mailing lists and marketing data.) For another, it isn't at all clear to me that it's in any way unethical for a company to understand which of its products its customers buy. *Selling* such data is another matter -- I don't like that at all -- but that isn't what you're claiming. You also say that AT&T is not using racial data or certain names to pick out markets. All you're saying is that you once called Hong Kong, and that AT&T is now offering you a cheaper way to do so. What's wrong with that? (Btw -- half a year is not at all a long time. That's only very slightly longer than they'd need to keep the data just to resolve billing questions.) --Steve Bellovin Disclaimer: Obviously, I work for AT&T. That doesn't mean I like everything the company does -- but in this case, I fail to see the offense. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Schultz Date: Wed, 16 Feb 94 12:55:13 PST To: James Still Subject: Re: Where to get Big Bro Stickers In-Reply-To: <2D610EB9@kailua.colorado.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 15 Feb 1994, James Still wrote: > I sent my donation to: > > Christian Douglas Odhner > 14079 N. 34th Place > Phoenix, AZ 85032 > cdodhner@indirect.com > > > But beware! I sent him $15 bucks about 6 months ago and have > yet to see any stickers in the mail... Perhaps I'll try e-mailing > him again to see what's up; or perhaps I should acknowledge a > beautiful scam when I see one! (Or maybe the elusive tentacles > have struck down another pesky cypherpunk...) The same thing happened to me. I sent him $10 and never got any stickers. I mailed him once and he said he sent them, but would try sending some more. I've never gotten them, or bothered to mail Chris again. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Wed, 16 Feb 94 14:10:26 PST To: Brad Dolan Subject: Re: AT&T phone logs In-Reply-To: <199402162039.MAA12108@well.sf.ca.us> Message-ID: <199402162207.AA06620@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > I've been told by someone I believe that the phone companies are ...uh... > encouraged to keep call records for *at least* 3 years. U S WEST keeps records of every phone call (local and long distance) online for 24hours. After that I suspect they dump them to tape, but I'm not sure. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Wed, 16 Feb 94 15:10:23 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199402162308.PAA18157@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain I am remailing this using a fake address, by telnetting to port 25 of a remailer from Netcom. Here is how I did it and how anyone else could do it, including Larry Detweiler, who knew how to do this when I was still in my internet diapers: >qwerty: telnet soda.berkeley.edu 25 >Trying... >Connected to soda.berkeley.edu. >Escape character is '^]'. >220-soda.berkeley.edu Sendmail 8.6.5/PHILMAIL-1.10 ready at Wed, 16 Feb 1994 15:05:31 -0800 >220 ESMTP spoken here >EHLO mail.netcom.com >250-soda.berkeley.edu Hello mail.netcom.com, pleased to meet you >250-EXPN >250-SIZE >250 HELP >MAIL From: >250 ... Sender ok >RCPT To: >250 ... Recipient ok >DATA >354 Enter mail, end with "." on a line by itself >Request-Remailing-To: cypherpunks@toad.com Here is an example of a damaging post, which is damaging in whatever volume it is sent out. For those of you who don't have a sense of humor: THIS IS A JOKE! This isn't real. There IS NOT an offer from Blacknet for such things (at least I don't THINK so)!! -----BEGIN FICTITIOUS DAMAGING POST EXAMPLE----- "Hello, Blacknet Enterprises here. We are looking for kiddie porn. Please use our encrypted remailer block to send us some and we will send you e-money, or make an anonymous deposit in your back account. Thank-you. Remember when you were 12 years old? That Suzy sure was cute! You wanted her then, and you want her now ;-) ! Don't lie; we're all kids at heart. Because at Blacknet: we love EVERYONE." -----END FICTITIOUS DAMAGING POST EXAMPLE----- Since Usenet will not be fully moderated in the next year or two, the only solution which will not backfire and make things worse, is moderated remailing. If someone can send me an AI program that would be able to block the above post, and further block efforts by the same abuser to alter said post to avoid your keyword search, such as changing "Blacknet" to "Black.Net" and "porn" to "pictures", then I will be very amazed. As I've already tried to point out, security starts with people, not technology. If I haven't made my point by now then I guess it's time to unsubscribe, shut down qwerty, and get on with what matters, which is getting PGP, Stealth-PGP, and a few sophisticated steganographs into people's hands. -=Xenon=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Wed, 16 Feb 94 14:15:14 PST To: Derek Atkins Subject: No Subject In-Reply-To: <9402162109.AA11077@toxicwaste.media.mit.edu> Message-ID: <199402162212.AA06673@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain >> What's ATM? > ATM == Asynchronous Transfer Mode. It is a link-layer > packets-switched network that can guarantee data throughput at the > cost of some latency (and denial-of-service for other customers). But the idea that it will replace the Internet is nothing more than a telco wet dream. Unfortunatly most telco data networking types (an oxymoron) really think that Internet can be replaced by ATM (as opposed to IP over ATM which is a viable posibility for future high speed networks). brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ophir Ronen (RHO) Date: Wed, 16 Feb 94 15:35:14 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402162332.AA18201@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hello everyone, I will pop out of the shadows for a moment to say that I have a fairly illuminating tutorial on ATM if anyone is interested. Ophir dissappears in a somewhat murky cloud of smoke Ophir Ronen KeyID 1024/54FF05 1994/02/16 Key fingerprint = EA BF 5C 85 F6 C3 A7 8E AA 48 2A AC B9 BC 4B D2 "So long and thanks for all the phish" -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWKhlo/5gSeVVP8FAQEo7AP+PwyOebCkIZM32aG1wyzpYdSkabLLy07E +4cyFlJzrQp+OGmctiMBOG7aZfuzOxscaGkXjsUY6GfhI5lZUhtVKkrv1nVyuImo J8Zoy85mV9bK4UriNZX5wOrVfQXwXfu8eF6JMmEhYe2dNOfik4C9feQEmusKZGBE ffRvIXiy24w= =k2Uk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Wed, 16 Feb 94 15:35:24 PST To: cypherpunks@toad.com Subject: Re: Detweiler remailer abuse Message-ID: <199402162334.PAA15805@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Matthew Ghio wrote, >It does work like the postal service. You don't have to put a return >address on the letter. You can put anything in the from line that you >want. You could put From: Anonymous Shithead and it would work. But, >like the postal service, it will get postmarked where you mail it from, >so it will show that it came from netcom.com. Ah, and what better way to get qwerty placed in all the other remailer's kill files? A remailer not part of a network isn't a happy remailer. I'm already too close to being labeled as some sort of renegade idiot to pull this anytime soon. The remailer police will pounce on me for this one, when I change my mind. It would be a lot funner than the level of "punk" I see out here. However, I think the real solution is moderated remailers. Then I'd have and excuse to charge $1 (yes, cheaper than the others :-) ) a pop, and it would add batching, which could be done in random order. However, sadly, I personally don't have the time to maintain such a system :-( . Ah, but I could hire someone to do it for me $-) ! Encryption would keep people's mail private, and Usenet is already public, and my bad memory would not constitute a "log" of who is getting e-mail. The remailer script could EVEN be set up to avoid my even seeing the addresses involved, were they private e-mail. -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLWJmYgSzG6zrQn1RAQG3BgQAn9yos2C1C2sVu+tNxaZqjPhE9uWRAczC XIXc6SgzRtuRvCRH1l4uOdik3f8B/06n11+Q3BEWPtcKMGPR7aKyoAGKMLudZmR9 mQkeJlD5Of89gqcNSvoqRO3L5gVVaK7em4sS03TMi9I9qmAvxKfjl3d9lQdNfX9d 37eDGqOs11k= =CDsI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Wed, 16 Feb 94 12:40:26 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402162038.AA09053@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain I was recently helping a new start-up phone company get in operation]We As part of the initial acquisition process of a DCO/CS (Stromberg Carlson) based switch facility which the start-up was acquiring from a previous failed company we went on a swwitchroom tour... There tucked in a back corner and hooked to the "hacker" and fraud intercept trunks of the CS was a intercept operation... the previous consultant (who was giving the tour) bragged of having listened to Hot Ladies etc (usual sort of Drivel) Talking to the former owners I find the former switchroom tech(not this guy) was fired for this type of offense... this company and its sucessor used to carry my long distance traffic... NO MORE!!!... with clipper... this will become a pernicious typr of action ... impossible to stop... BTW the company and its sucessor is SF Bay Area Based... :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@Tadpole.COM (Jim Thompson) Date: Wed, 16 Feb 94 13:55:13 PST To: still@kailua.colorado.edu Subject: Re: Where to get Big Bro Stickers Message-ID: <9402162154.AA02712@chiba.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain Damn, I didn't send him anything yet, and I got a *lot* of stickers... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Wed, 16 Feb 94 13:10:23 PST To: solovay@math.berkeley.edu (Robert M. Solovay) Subject: No Subject In-Reply-To: <199402161948.LAA05393@feynman.berkeley.edu> Message-ID: <9402162109.AA11077@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain What's ATM? ATM == Asynchronous Transfer Mode. It is a link-layer packets-switched network that can guarantee data throughput at the cost of some latency (and denial-of-service for other customers). It is the newest, "hotest" network being developed right now. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: analyst@netcom.com (Benjamin McLemore) Date: Wed, 16 Feb 94 16:15:14 PST To: pmetzger@lehman.com Subject: Re: Detweiler blocking In-Reply-To: <9402162231.AA03653@andria.lehman.com> Message-ID: <199402170015.QAA01814@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > > Benjamin McLemore says: > > I must admit to a certain amount of amazement to the almost universal > > consensus I have seen in this forum regarding censoring Detweiler's (or > > whomever's) Usenet postings. > > No one has proposed censoring his Usenet postings. What people have > proposed is that they deny him the use of the remailers that they set > up on their hardware. This is very different. [deleted] > > I see nothing wrong with remailer operators taking steps to prevent > Detweiler from using their equipment against their will. This is not > censorship. Mr. Detweiler is still free to use Usenet any way he sees > fit. It is simply the act of saying "Mr. Detweiler can't use MY > REMAILER any way he sees fit." > Perry Sorry for the typo, of course I meant censoring Detweiler's Usenet postings vis a vis the remailer network. I don't even want to know who is sending messages through my remailer and they beter be encrypted so that I can't know--this is the essence of the privacy that I think remailers should provide and it is how I think we have to fight the current authoritarian model. Yes, Detweiler wants the remailer's shut down and some type og Big Brother/retina scanning/verification approach so that he can be sure we're not al the same person. As such, he is an enemy of what we stand for. And yet, he can use the technologies we are developing just as well--so can the rest of the poeple who are against our agenda and there is no way we could distribute filter lists fast enough to keep them all out (especially with port 25). My point is--what harm have Detweiler's posts through the remailer's done? I do not accept that they were really even harm--anybody reading unmoderated Usenet newsgroups is wading through far more drivel on a daily basis then the Perversion can manage to generate. It is challenging this notion that they were harmful (and I am not doubting that some net.czars--although hopefully not Netcom--would find them so) that I am trying to do. WE must have privacy for everyone--even Detweiler. I agree with Perry that Detweiler's right to sin ends when he uses my property, but I only plan to use (and soon run) remailers where the text is encrypted anyway. I certainly do not plan to filter messages based on a content I can't even read. Thus, by design I wouldn't be able to filter him or any other fools he might motivate to his irrational cause. As to kiddie porn, what is my legal liability if all that passes through my system is PGP-encrypted bits. Someone else will have to open the envelope (I assume that the postal inspectors aren't arresting all the postal workers in the chain of delivery of the crap they are sending to BBS operators...)--I don't plan to be able to. Benjamin -- analyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Scott Beaudreau Date: Wed, 16 Feb 94 14:25:22 PST To: cypherpunks@toad.com Subject: Digital Money, Sandy, Mark Message-ID: <940216162448.21412d75@ZEUS.TAMU.EDU> MIME-Version: 1.0 Content-Type: text/plain Mark's wrote: > Sandy writes: > >I would like to start a new thread. I want to know what the > >people on this list intend to do with cryptography in the "real > >world." > >... > >My interest is more than academic. I am one of the Cypherpunks > >involved in creating a digital bank. > >Sandy - > > In the real world there are already secret banks. There are already >forms of untraceable cash and forms of completely fungible money. These >techniques are very ancient and time honored. They are well understood. >Many of them have stood the test of time and have not been compromised by >various incarnations of police states. > >Given the existence of efficient, accessible, secret, and widely accepted >monetary exchange I can't really see the need for a digital bank from the >privacy side. I can't really see anyone who uses the current techniques >being interested in a new experimental form unless they are techno-junkies. >Nevertheless, please continue. Some of us are techno-junkies. I read Mark's reply to Sandy's post. I believe it was well thought. I was interested in knowing more though. Please tell me more about the secret banks that exist today. I would like to hear about the time honored techniques for cash funelling. I am sure that we all have some familarity with the different power groups that exist, and the games they play. Are these groups secure? Are their methods efficient, accessible, secret, and widely accepted? How can I use this old system if I chose to today? That would be my real interest. I think that digital banks are very needed. I think they are feasible. I even think that some power groups might start using them as opposed to the old ways (whatever those ways are!) There are many different kinds of digital money systems possible. I would suggest to Sandy that any work in the area defintely continue. The Net today is only an infant. We all know what is coming. There seems to be a real need for a secure economic system for it. Mark has very valid points about what other technologies are needed in the privacy arena. I completely agree with him that many other problems must be solved as well. I think Mark views crypto technology with a good perspective. There is much more than technology involved. I am including the rest of Mark's post: > It is already well known to privacy fanatics that you should not use > credit cards, debit cards, checks, atm cards, or other forms of electronic > money. All transactions are logged and are easily analyzed. > > Astute people cash their pay check at the employer's bank and pay cash for > everything. Admittedly, this is somewhat paranoid, but on the other hand it > is fun to defeat the monolithic database builders who want to make money off > of selling information that belongs to you. > > Cypherpunks must concentrate on solving problems that are true problems > now. Do not spend time creating a variant of an existing/workable/fun > solution. Email privacy was a true problem. Clear text on your pc's hard > drive was a true problem. > > Right now there is the well known problem of ethernet sniffers and the > trivial security breaches that can occur. A telnet/lat traffic encrypter > is needed badly by the Sun/Dec/HP world. Novell needs something badly as > well. > > Cellular phones desperately need something. The masses just have NO > IDEA how badly cellular needs something! Fax machines need a variant of > PGP. Pagers probably need it too. > > I think the larger issue that cypherpunks need to blue sky about is wether > they will be content with a role as grey-area political criminals underneath > the boot of an ever growing police state. Can crypto be more than a defensive > weapon? What would people be defending against? > > Crypto can do some things but it won't be the total solution. In the end > we need to strengthen the rights of the little guy and devise ways to dilute > any new state powers that are created by technology. Crypto is just one > compartment on our batman utility belt. > > People always argue that criminals would use these tools. I'm certain > of it. Strengthening the state's hand to fight criminals always screws the > little guy. The criminals all go to work for the state when its powerful > enough! We've seen this over and over. > --------- > I'd like a 250 Mhz 128 bit hybrid processor with 64 meg of 8 way interleaved > memory, a 10 megabyte per second i/o channel, two 3 gig hard disks, two dat > drives with compression, and a large diet coke. /**************************************************************************** Name: Scott Beaudreau Occupation: Undergrad in Computer Engineering at Texas A&M. Graduate 05/94! Signature: No signature. I am working on it, Dammit! Opinions: !(In my opinion, everybody agrees with me and I'm always right!) -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi1ZjXYAAAEEAKr/Z+hhR4svDYqZq2FG1tyBXthOne5aCHY9Ff2cbIOQDhni gNlu7B86ARjyHf0c2XufqzYga5hb5AMdxV1n0WkKCE46EKtRPsWH9fQRp+fQjv7y meLjXK3cDgO9WMaFG8xIv9zfR3u6GI7/WjNz8CF/qkZ4xi61xg6eIvS4JXE9AAUR tCpTY290dCBKLiBCZWF1ZHJlYXUgPHNqYjgxOTVAemV1cy50YW11LmVkdT4= =obz5 -----END PGP PUBLIC KEY BLOCK----- *****************************************************************************/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Wed, 16 Feb 94 14:10:22 PST To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: Key Server List Request Message-ID: <9402162207.AA17335@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain Is there a list of all of the currently operational PGP Keyservers available? If so, I'd appreciate a copy. Thanks in advance, -john. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Wed, 16 Feb 94 15:15:14 PST To: Cypherpunks Mailing List Subject: Re: Big Brother PostScripts In-Reply-To: <9402162233.AA03665@andria.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 16 Feb 1994, Perry E. Metzger wrote: > This is an awful idea, as it completely dilutes the message of the > sticker which is that Clipper Phones have built in insecurity. We are > not trying to create general paranoia -- we are trying to sink > clipper. If you want general paranoia why not just pump speed into the > municipal water supply? You have to admit though, there's a certain 'charm' in putting big brother stickers on telephones...... Of course, there's a a charm in putting speed in the municipal water supply too :-) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Wed, 16 Feb 94 14:35:13 PST To: qwerty@netcom.com (Xenon) Subject: Re: Detweiler remailer abuse In-Reply-To: <199402152145.NAA06598@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Xenon wrote: >Again, I wish we could get a net modeled on the postal service, in >which there WAS NO "From: qwerty-remailer@netcom.com" in the headers. It does work like the postal service. You don't have to put a return address on the letter. You can put anything in the from line that you want. You could put From: Anonymous Shithead and it would work. But, like the postal service, it will get postmarked where you mail it from, so it will show that it came from netcom.com. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 16 Feb 94 14:35:26 PST To: analyst@netcom.com (Benjamin McLemore) Subject: Re: Detweiler blocking In-Reply-To: <199402162141.NAA00160@mail.netcom.com> Message-ID: <9402162231.AA03653@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Benjamin McLemore says: > I must admit to a certain amount of amazement to the almost universal > consensus I have seen in this forum regarding censoring Detweiler's (or > whomever's) Usenet postings. No one has proposed censoring his Usenet postings. What people have proposed is that they deny him the use of the remailers that they set up on their hardware. This is very different. Its the difference between saying "Detweiler can't live" and "Detweiler can't live IN MY LIVING ROOM". Its the difference between saying "I advocate the right of people to discuss any topic they want" and saying "I adovacate the right of people to discuss any topic they want IN MY BEDROOM AT FOUR AM WHILE I'M TRYING TO SLEEP." I am constantly suprised that this simple distinction is so hard for people to understand. I advocate, for instance, that Nazis should have free speech, but I would never hand them money to buy printing presses, nor would I patronize newsstands that carry their publications. Presumably this is "censorship" too. I see nothing wrong with remailer operators taking steps to prevent Detweiler from using their equipment against their will. This is not censorship. Mr. Detweiler is still free to use Usenet any way he sees fit. It is simply the act of saying "Mr. Detweiler can't use MY REMAILER any way he sees fit." Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Wed, 16 Feb 94 14:35:27 PST To: collins@newton.apple.com (Scott Collins) Subject: Re: Politics, Religion, MUDs, MOOs, the Internet, the Past, and the Future In-Reply-To: <9402162057.AA27177@newton.apple.com> Message-ID: <9402162232.AA15366@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > Here is some cogent text from James Burke, a guy right at the top of my > `man-I-wish-I-was-that-smart' list. He is noted for his television series > "Connections", "The Day the Universe Changed", "Tomorrow's World", and "The > Burke Special". I agree... Great shows, my favorites. Should be required in school. ... > *** the first sentence from the Preface *** > > You are what you know. > > *** the last five paragraphs in the book *** > ... > Such a system would permit a type of `balanced anarchy' in which all > interests could be represented in a continuous reappraisal of the social > requirements for knowledge, and the value judgements to be applied in > directing the search for that knowledge. The view that this would endanger > the position of the expert by imposing on his work the judgement of the > layman ignores the fact that science has always been the product of social > needs, counscioulsy expressed or not. Science may well be a vital part of > human endeavour, but for it to retain the privilege which it has gained > over centuries of being in some measure unaccountable, would be to render > both science itself and society a disservice. It is time that knowledge > became more accessible to those to whom it properly belongs. > > *** end of quoted material *** I'm left wondering what exactly he was envisioning with this. Any thoughts? sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net sdw@meaddata.com OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 16 Feb 94 14:35:22 PST To: cypherpunks@toad.com Subject: Re: Big Brother PostScripts In-Reply-To: <199402162156.NAA19448@mail.netcom.com> Message-ID: <9402162233.AA03665@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain This is an awful idea, as it completely dilutes the message of the sticker which is that Clipper Phones have built in insecurity. We are not trying to create general paranoia -- we are trying to sink clipper. If you want general paranoia why not just pump speed into the municipal water supply? .pm qwerty-remailer@netcom.com says: > -----BEGIN PGP SIGNED MESSAGE----- > > Robert Hayden wrote, > > >[As a side note, I'm thinking of breaking into the lab some night and > >putting these stickers on all of the workstations. Just thinking about > >it, not actually going to do it :-)] > > How about payphones? No they aren't Clipper phones. But the point > is to make people paranoid, and thus make them think about the > issues. For soon it WILL be a Clipper phone. > > -=Xenon=- > > -----BEGIN PGP SIGNATURE----- > Version: 2.3 > > iQCVAgUBLWJGIASzG6zrQn1RAQEglwP/UvzVBo9VDGZX62u3yqM76Pe1GP804HMa > dZppBecPtH1ioClP2cR7InCTE8ORSxhPbWBsRDxtF05/ABpSwZogVZcvUzu+s6Lv > 2nZtvZWpX18bCI1zdHnJyI4M9EhLLmGe3uoMP7gK8RxK7vVu4YwA6KD/FWgl3uhl > jnnfBfvDrtQ= > =4w6z > -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Cyrus Shaoul Date: Wed, 16 Feb 94 00:50:06 PST To: cypherpunks@toad.com Subject: Re: Pynchon as roadkill on the digital superhighway Message-ID: <9402160847.AA12717@ntthcs.ntt.jp> MIME-Version: 1.0 Content-Type: text/plain Michael C. Berch writes: >> And as cool an author as Pynchon is, I suspect he is an amateur at the >> privacy business; anyone who would put their true residence address on >> their driver's license is obviously not paranoid enough to be serious >> about not being found. Pynchon may not be as stupid as that. Has anyone gone to check up on Mr. Vineland lately? Perhaps the address in the DMV computer is that of a fried chicken franchise in Lost Hills, CA! Just cause you have some data doesn't mean it's useful. [Gratuitous Blues Brothers reference to Wrigley Field inserted automagically.] ----------------------------------------------------------------- Cyrus Shaoul cyrus@ntthcs.ntt.jp NTT Human Interface Labs / Yokosuka TEL +81(0)468-59-4672 Visual Media Laboratory / Japan FAX +81(0)468-59-2829 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Finger cyrus@media.mit.edu for PGP public key, or use the server. Or get it all from my WWW Page: http://iikk.inter.net/ ________________________________________________________________ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nates@netcom.com (Nate Sammons) Date: Wed, 16 Feb 94 17:50:24 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Article from March Scientific American Message-ID: <199402170148.RAA29416@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain From Scientific American, March 1994, pages 90 - 101. This is not the whole article, just the part pertaining to up (reprinted withut permission) please excuse any spelling errors! -------- cut here -------- Parker = Donn B. Parker, SRI International Denning = Dorothy E. Denning, Georgetown University Ware = Willis Ware, Rand Ranum = ?? Farber = David J. Farber, University of Pennsylvania Spafford = Eugene H. Spafford, Purdue University If passwords should traverse the Internet only in encrypted form, what about other sensitive information? Standardization efforts for "privacy-enhanced" e-mail have been under way for more than five years, but widespread adoption lies well in the future. "The interoperability problem is nasty," Ware says, unless everyone has software that can handle encrypted messages, it is of little use to anyone. Encryption could provide not only privacy but authentication as well: messages encoded using so-called public-key ciphers can uniquely identify both recipient and sender. But encryption software in general remains at the center of a storm of political and legal controversy. THe U.S. government bars easy export of powerful encoding software even though the same codes are freely available overseas. Within the U.S., patent rights to public-key encryption are jealously guarded by RSA Data Security, a private firm that licensed the patents from their inventors. Although software enploying public-key algorithms has been widely published, most people outside the U.S. government cannot osse it without risking an infringement suit. To complicate matters even further, the government has proposed a different encryption standard, one whose algorithm is secret and whose keys would be held in encrow by law-enforcement agencies. Although many civil libertarians and computer scientists oppose the measure, some industry figures have come out in favor of it. "You can't have absolute privacy," Parker says. "A democracy just can't operate that way." The question is not whether cyberspace will be subjected to legislation but rather "how and when law and order will be imposed," Parker says. He predicts that the current state of affairs will get much worse before the government steps in "to assure privacy and to protect the rights people do have." Others do not have Parker's confidence in government intervention. Ranum forsees an internet made up mostly of private enclaves behind firewalls that he and his colleagues have built. "There are those who say that fire walls are evil, that they're balkanizing the Internet," he notes, "but brotherly love fall on it's face when millions of dollars are involved." Denning counts herself among the optimists. She lends her support to local security measures, but "I don't lose any sleep over security," she says. Farber, also cautiously optimistic, sees two possible directions for the Internet in the next few years: rapid expansion of existing services, or fundamental reengineering to provide a secure base for the future. He leaves no doubt as to which course he favors. Spafford is likeminded but gloomier. "It's a catch 22," he remarks. "Everyone wants to operate with what exists, but the existing standards are rotten. They're not what want to build on." Even if computer scientists do redesign the Internet, he points out, putting new standards in place may be impossible because of the enormous investment in old hardware and software. So much of the Internet rests on voluntary cooperation, he observes, that making sweeping changes is almost impossible. Then again, Ware counters, perhaps piecemeal evolution may be the only possibility. No single organization understands the idea of a national information infrastructure well enough to be put in charge, he contends: "There's no place to go and say `Here's the money, work out all the problems.' There aren't even three places, and I'm not sure there should be." In the meantime, the network grows, and people and businesses entrust to -------- cut here -------- -nate -- +--------- | Nate Sammons PGP Key and fingerprint via finger. | Kill The Clipper. Question Authority. Encrypt everything in sight. +--------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Wed, 16 Feb 94 17:55:17 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199402170153.RAA20579@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Perry, you should start signing your messages 'cause someone's been forging posts from you, trying to make you look stupid. -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLWKDLASzG6zrQn1RAQHkTgP/eBL9o5g8WraOs+CPzQ75xX3xKCnDbUzP CbtaGswTLbhANe+JUZx4jONYKv94H+y6GhBc0B//g4+Howo32bmmrhNPGTjWLxH/ mcDmqacoGEtiT1V9J4BNUsA3bP8HyYWpijZA6IAzftXniZjvEErOltKksz0o1qwV Qxd64/2lVz4= =BIaa -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 16 Feb 94 15:50:27 PST To: nobody@soda.berkeley.edu Subject: No Subject In-Reply-To: <199402162308.PAA18157@soda.berkeley.edu> Message-ID: <9402162343.AA03945@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Xenon The Obvious says: > I am remailing this using a fake address, by telnetting to > port 25 of a remailer from Netcom. Here is how I did it > and how anyone else could do it, including Larry Detweiler, > who knew how to do this when I was still in my internet > diapers: Big deal. Anyone can walk up to you with a gun and shoot you too. Hell, I could do that when I was in diapers. The point is not to make Detweiler's life excessively easy -- its not possible to be foolproof. We all know that. BFD. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hammond@census.gov (Bob Hammond (CASIC)) Date: Wed, 16 Feb 94 15:50:23 PST To: katz@spectrum.cs.bucknell.edu Subject: Re: unsubscribe Message-ID: <9402162348.AA27488@info.census.gov> MIME-Version: 1.0 Content-Type: text/plain >From owner-cypherpunks@toad.com Wed Feb 16 09:12 EST 1994 >Date: Wed, 16 Feb 94 08:53:55 EST >From: katz@spectrum.cs.bucknell.edu (lonne katz `94) >To: cypherpunks@toad.com >Subject: unsubscribe > >unsubscribe me please > # ditto! i have tried every combintion of *cypherpunks*@toad.com # i can think of and i can't find the one to turn it off !!! # while some msgs are thoughtful about importnt things, i don't # need 75 msgs a day. i'm one of those with an unintelligent mail # facility ... please help ... unsubscribe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wisej Date: Wed, 16 Feb 94 16:35:29 PST To: "Perry E. Metzger" Subject: Re: Detweiler blocking In-Reply-To: <9402162231.AA03653@andria.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Wed, 16 Feb 1994, Perry E. Metzger wrote: > > I see nothing wrong with remailer operators taking steps to prevent > Detweiler from using their equipment against their will. This is not > censorship. Mr. Detweiler is still free to use Usenet any way he sees > fit. It is simply the act of saying "Mr. Detweiler can't use MY > REMAILER any way he sees fit." > In a society where anonymity were commonly available, I would agree withyou, but sadly we do not live in such a society. As cypherpunks we are trying to rectify this, to make anonymity available for _all_, pricks like Detweiler included. I think that it sets a bad precedent to boot him off of our private remailers while our remailers are still all that's out there. When public remailing is a reality, we can rightly do as we see fit with our private remailers without risking jeopardizing the future of anonymity rights on the net as a whole. Understand of course, that I am not saying that you have no right to boot Detweiler...I am merely pointing out that I think it would set a dangerous precedent, and would in the long run be detrimental to all we are working for. Jim Wise wisej@acf4.nyu.edu jaw7254@acfcluster.nyu.edu -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLWK7WDS8O1DgkhNpAQHbSQP+KHhrjXYGH6+45dJ/J7YvGVohLMDPs8Jk oHE9dUsN3Dz5kNcnU93RkEiqI25QuaE/Yp8aQJnCEFO3xatrp2O8AzmowA458adg I+lzRHARl2bVvFcVnMjB3iFDYVs7q37Qb2y6dTokPrnN4YxarqXUUabfgKsD9vrt XhsDmxXzit4= =XeRd -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Wed, 16 Feb 94 19:30:27 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199402170326.TAA29452@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Perry, Much better flame. Thanks for making me laugh :-) . I do start to understand your outlook, but I also understand people like Larry and that makes me quite apprehensive about quick fixes. What do you think about moderated remailers? If the code was set up so I never SEE the addresses involved, only the contents, it would have about the same security as current remailers, as far as having to trust the operator. It would put an abrupt end to Detweiler abuses, and solve Usenet abuses, but not solve "encrypted death threats". But I don't think even Larry will be sending those to people. "Making his life easy", or making it harder, just doesn't register in my mind as being a real issue. Seems to me he would ENJOY it being harder, for that means we are all paying great attention to him, and he can upset us SO much more by abusing the remailers to spoil our quick fix. -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLWKc9ASzG6zrQn1RAQHjZgP/fQgKoWYOmaoWbkg3q5dkHlfS3JdSwqk6 D6jLPcXahqSgrCMQn0RARapQNAHihPaz+GnTxQI58gEMzTGGf4ZTytBrsTUbFuxK 6eOc8CLYFhwgj7P4NuEn/PamyL0KU9ESF6jv7dtu58d0FaUz50phIruiGQSXq+ac srQlax0q6Ls= =dRnP -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remailer@merde.dis.org (remailer bogus account) Date: Wed, 16 Feb 94 21:10:28 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402170507.AA19085@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain subject: xenon == ld? think about it... infiltrate and subvert, of course that would be subverting the perverts, but anyway... raven red From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Wed, 16 Feb 94 21:15:17 PST To: jschultz@bigcat.missouri.edu (John Schultz) Subject: Re: Where to get Big Bro Stickers In-Reply-To: Message-ID: <199402170512.VAA26425@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text > > The same thing happened to me. I sent him $10 and never got any stickers. > I mailed him once and he said he sent them, but would try sending some > more. I've never gotten them, or bothered to mail Chris again. > I got the stickers, and I didn't even send any money. Mail him again, it's not a scam. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 16 Feb 94 18:40:25 PST To: wisej Subject: Re: Detweiler blocking In-Reply-To: Message-ID: <9402170233.AA04512@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain wisej says: > In a society where anonymity were commonly available, I would agree > with you, but sadly we do not live in such a society. As > cypherpunks we are trying to rectify this, to make anonymity > available for _all_, pricks like Detweiler included. My goal is not to make anonymity available for all. My goal is to keep it LEGAL for all. Mr. Detweiler and the rest can pay for their anonymity on their own dime -- I give my services to people I like and people who pay me, not to anyone and everyone. Just because I feel the American Nazi Party should be legal does not give me the personal urge to give them money. Detweiler is indeed a prick. As such, I feel no obligation to make his life easy. I see nothing wrong with individuals deciding who they wish to give service to and who they don't. Just because I feel something should be legal does not mean I wish to supply it. I think it should be legal for Detweiler to be anonymous if he wishes. I see no obligation for anyone who dislikes him to supply him with the mechanisms to exercise his rights, however. > I am merely pointing out that I think it would set a dangerous > precedent, and would in the long run be detrimental to all we are > working for. I think the opposite. I believe that suicidally deciding to make his life easy regardless of how much of a pain in the buttocks he is is the bad precedent -- it gives people the wrong idea about what these services are about. Julf kicked him off -- but to this day refuses to confirm if it was really Detweiler using an12070. That is the sort of ethical precedent I like -- Julf kept his word about anonymity but refused to allow his dime to be used to fund further abuse. Its bad precedent for people to feel muzzy headed about the distinction between wanting something legal and wanting to supply it. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 16 Feb 94 21:40:28 PST To: cypherpunks@toad.com Subject: Pen recorders and phone records Message-ID: <199402170540.VAA03562@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I have read that if the police want to know who a person communicates with on the telephone, they can arrange to have a "pen recorder" put on their phone line. This will record all phone numbers called from that line. Supposedly the legal barriers to this type of surveillance are much less than for a phone tap. I am confused about the necessity for this if the phone companies routinely record this information anyway. Is this just an archaic and obsolete terminology, and what really happens is that the phone company will give already-existing phone records to authorized officials? Thanks - Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 16 Feb 94 18:50:26 PST To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <199402170153.RAA20579@mail.netcom.com> Message-ID: <9402170245.AA04568@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Thank you for your concern, and that of the other members of your family, Argon, Neon and Helium. Perry qwerty-remailer@netcom.com says: > -----BEGIN PGP SIGNED MESSAGE----- > > Perry, you should start signing your messages 'cause someone's been forging > posts from you, trying to make you look stupid. > > -=Xenon=- > > -----BEGIN PGP SIGNATURE----- > Version: 2.3 > > iQCVAgUBLWKDLASzG6zrQn1RAQHkTgP/eBL9o5g8WraOs+CPzQ75xX3xKCnDbUzP > CbtaGswTLbhANe+JUZx4jONYKv94H+y6GhBc0B//g4+Howo32bmmrhNPGTjWLxH/ > mcDmqacoGEtiT1V9J4BNUsA3bP8HyYWpijZA6IAzftXniZjvEErOltKksz0o1qwV > Qxd64/2lVz4= > =BIaa > -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Wed, 16 Feb 94 20:00:26 PST To: cypherpunks@toad.com Subject: The L. D. persona... Message-ID: <9402170357.AA29878@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain The other day, I noticed that MacPGP seemed to give credit to a person with the initials L. D. He certainly seems unpopular...was he at one time a more positive force? Or is this a dumb question on my part? Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Colin Orion Chandler Date: Wed, 16 Feb 94 22:30:28 PST To: cypherpunks@toad.com Subject: TELECOM Digest V14 #85 (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain I hope this is legal... check out the section on Clipper! Not new news, but at least all the telco honchos are receiving this info... :) ---------- Forwarded message ---------- Date: Wed, 16 Feb 94 09:33:36 CST From: TELECOM Moderator To: telecom@eecs.nwu.edu Subject: TELECOM Digest V14 #85 TELECOM Digest Wed, 16 Feb 94 09:33:00 CST Volume 14 : Issue 85 Inside This Issue: Editor: Patrick A. Townson GTE High Technology in California (TELECOM Digest Editor) Over 10,000 Sign Petition to Oppose Clipper (Dave Banisar) More FTP NISDN Information Available (William H. Sohl) Caller ID in Russia (For Curious) (Michael De Lyon) Faculty Position Available (Jane Fraser) Cell Phone Welcome Message (Gary Huntress) "America's Network is New Name For TE&M Magazine (Nigel D. Allen) Network Efficiency (Dave Linthicum) Request For Map Drawing Software (Donald E. Kimberlin) AT&T Directory Assistance Now Includes Addresses (Monty Solomon) Privacy on 900 Mhz Cordless Phones? (John Galloway) Smart Trunks (Mark Henry) Help Needed With Phone Connections (Robert Varcoe) Priorities (John Shaver Modernization Office) TELECOM Digest is an electronic journal devoted mostly but not exclusively to telecommunications topics. It is circulated anywhere there is email, in addition to various telecom forums on a variety of public service systems and networks including Compuserve and GEnie. Subscriptions are available at no charge to qualified organizations and individual readers. Write and tell us how you qualify: * telecom-request@eecs.nwu.edu * The Digest is compilation-copyrighted by Patrick Townson Associates of Skokie, Illinois USA. We provide telecom consultation services and long distance resale services including calling cards and 800 numbers. To reach us: Post Office Box 1570, Chicago, IL 60690 or by phone at 708-329-0571 and fax at 708-329-0572. Email: ptownson@townson.com. ** Article submission address only: telecom@eecs.nwu.edu ** Our archives are located at lcs.mit.edu and are available by using anonymous ftp. The archives can also be accessed using our email information service. For a copy of a helpful file explaining how to use the information service, just ask. TELECOM Digest is gatewayed to Usenet where it appears as the moderated newsgroup comp.dcom.telecom. It has no connection with the unmoderated Usenet newsgroup comp.dcom.telecom.tech whose mailing list "Telecom-Tech Digest" shares archives resources at lcs.mit.edu for the convenience of users. Please *DO NOT* cross post articles between the groups. All opinions expressed herein are deemed to be those of the author. Any organizations listed are for identification purposes only and messages should not be considered any official expression by the organization. ---------------------------------------------------------------------- Date: Tue, 15 Feb 94 10:08:01 -0500 From: TELECOM Digest Editor Subject: GTE High Technology in California The following bulletin was released by GTE on Monday. Feb. 14, 1994 GTE BRINGS HIGHLY ADVANCED TECHNOLOGY TO CALIFORNIA THIS WEEK; "WORLD CLASS NETWORK" A REALITY GTE California today announced that it will install highly advanced switching technology this week in the Los Angeles area as part of the company's continuing effort to build a "World Class Network" for customers. The company said ATM switches -- some of the final components that permit access to the information superhighway -- will be installed Tuesday (Feb. 15) at company facilities in Santa Monica, Ontario and Thousand Oaks. Additional ATM switches are scheduled to be installed at other California sites before the end of the year. ATM (Asynchronous Transfer Mode) switches handle simultaneous video, data, image and voice traffic. A few of the customer service capabilities include: interactive distance learning among classrooms in different parts of a city or state; geographically distant employees sharing documents and images during video conference calls; medical experts in separate hospitals concurrently reviewing and diagnosing X-rays; and residential customers picking movies from video-on-demand libraries. GTE's ATM network initially will support educational institutions, businesses and government agencies. "The 1990s have been a challenging time for California, but also an exciting time as we work to build a future that's better than our past," said West Area President Larry Sparrow. "We've been aggressively installing advanced network systems here for several years. The addition of ATM switching makes our long-standing vision of a World Class Network a reality." ATM SWITCHES PART OF GTE PLAN TO SUPPORT EDUCATION Educational institutions are a critical component of GTE's World Class Network in California. More details of the World Class Network's educational aspects, as well as business and government applications, will be announced at a later date. "We've proven the value of telecommunications in the classroom, and we've learned that no single product can meet the diversity of needs present in our schools today. Another difficulty educators face is technological obsolescence," Sparrow said. "GTE will ensure that educators have access to technology that meets their individual needs. ATM's flexibility will help schools avoid dependency on technology that will become outdated." Using telecommunications, schools can improve the quality of education by pooling resources and accessing a tremendous variety of information and learning materials. The company has conducted several educational pilot projects, including programs in the Hacienda-La Puente and Norwalk-La Mirada school districts, and a distance learning program with California State University, Dominguez Hills and Coastline Community College. GTE also has conducted the world's most comprehensive technology test of educational applications as part of the company's Cerritos Project. ------------------------------ Date: Tue, 15 Feb 1994 13:42:29 -0500 From: Dave Banisar Subject: Over 10,000 Sign Petition to Oppose Clipper Washington, DC February 15, 1994 Computer Professionals for Social Responsibility (CPSR) OVER 10,000 SIGN PETITION TO OPPOSE CLIPPER In only two weeks, over 10,000 users of the nation's computer networks have signed the CPSR petition calling for President Clinton to withdraw the Clipper proposal. Opposition has been widespread, from CEOs of large firms to college students in small towns, from librarians and civil libertarians to computer programmers and product marketers. To sign the petition, email with the message "I Oppose Clipper" Encourage friends to sign. In 1990, over 30,000 people sent email message to Lotus asking that a product containing detailed personal information called "Marketplace" be withdrawn. Eventually Lotus withdrew the product. CPSR is a non-profit, membership organization based in Palo Alto, CA. CPSR's mission is to provide analysis of the effects of new technological developments on society. For more information, please email cpsr@cpsr.org or call 415-322-3778. ------------------------------ From: whs70@cc.bellcore.com (sohl,william h) Subject: More FTP NISDN Information Available Date: 15 Feb 1994 13:55:41 -0500 Organization: Bell Communications Research (Bellcore) Information about National ISDN is now available by anonymous FTP (File Transfer Protocol) over the Internet at host: info.bellcore.com FTP allows the retrieval of formatted documents and software. The documentation now available (2/17/94) includes: 1. A Catalog of National ISDN Solutions for Selected NIUF Applications 2. Bellcore document, SR-2006, "National ISDN" 3. A list of Bellcore TEC training for National ISDN Additional documentation will be added over time and this announcement will be periodically updated and posted to the appropriate newsgroups. The files are available in PostScript through anonymous FTP from "info.bellcore.com" in the /pub/ISDN sub directory. I M P O R T A N T: Many of the files are large, it is essential that you first get the README (the upper case is important) file for detailed information on retrieving various files associated with documents. The following text describes a typical anonymous FTP session: system: ftp info.bellcore.com Connected to info. 220 info FTP server (SunOS 4.1) ready. Name: anonymous 331 Guest login ok, send ident as password. Password: 230 Guest login ok, access restrictions apply. ftp> cd /pub/ISDN 250 CWD command successful. ftp> mget README mget README? yes 200 PORT command successful. 150 ASCII data connection for README (8758 bytes). 226 ASCII Transfer complete. local: README remote: README 8943 bytes received in 0.19 seconds (46 Kbytes/s) ftp> quit 221 Goodbye. represents pressing the "enter" or "return" key on your computer keyboard. The README file is in ASCII format and may be read on any word processor. The other files in the directory are in PostScript format and may be downloaded as needed by using the "mget" command while in the FTP. The PostScript files may be printed on a PostScript printer by using the "lprr" command. A typical Post Script print command may look like: lpr -P -h -v where: represents printer name on your network, and represents a PostScript file. '-h' corresponds to the option of suppressing the printing of burst page while '-v' corresponds to the option of printing raster image, i.e., PostScript. Please note that the printer must support PostScript imaging model in order to print these files. If you have problems or you'd like to comment on the information stored at this site or wish to make recommendations for future enhancements, you can email us at: isdn@cc.bellcore.com OR call us at Bellcore's National ISDN Hotline: 1-800-992-ISDN If you'd like to be added to our NISDN information mailing list, please call the Hotline or email us and provide your name, your full mailing address (regular mail), and telephone number. ------------------------------ From: ics@netcom.com (Michael De Lyon) Subject: Caller ID in Russia (For Curious) Organization: NETCOM On-line Communication Services (408 241-9760 guest) Date: Tue, 15 Feb 1994 03:52:45 GMT After some reading of 'Caller ID' thread, I decided that some curious people might be interested how is it done in Russia. Russia is beginning to offer tone-dialing (very limited number of exchanges even in Moscow), but as long-distance direct dialing is very common, standard (?) caller ID request/responce are used. It is worth to mention that in Russia all seven-digit calls are local (flat rate), so the problems with billing only begin when you call 8 (wait for dialtone) (area code) number. Your caller ID is requested after you dialed 8. If it failed after several trials or callback probe realized that the number is not busy (i.e. it is forged or incorrectly recognized), you get engaged tone and need to hang up. (International calling is 8 W 10 + ....; this 10 looks more familiar, eh?). Of course, there is nothing like custom calling services. (You cannot _dial_ * or #, can you?) That's why hardware-knowledgeable people began to create their own devices (mostly Z80-based, with 4K of ROM) to perform basic caller ID functions. Algorithms were getting better and better, and now such a device does caller ID (buffer for about 10, time and date), white (distinctive ringing), grey (regular) and black (rejected) lists of caller IDs, repetitive dialing, "answering machine" (outgoing message from RAM, incoming to an attached tape recorder), etc., etc. Very impressive, especially for those who understand that there is 1-bit FFT inside. What happened next -- it became almost impossible to call long distance, because the number of caller-ID generators was limited and if all of them on your local exchange are busy when you call long distance, it doesn't get your ID and rejects you. That's why the Ministry of Communications decided to introduce the fee for caller ID boxes. But it is not the end of the story. As those boxes are cheaper than answering machines, people used them in AM mode when leaving home, that is when you call a number equipped with caller-ID box, it picks up after the first ring, sends the request, decides what to do with you, and either simulates busy tone or hangs up (you're rejected) or simulates ringing and really rings the phone, but nobody answers. It is very annoying if you call from a payphone, that's why it is considered very impolite to set the device in AM mode. (regular mode is to detect ID after the receiver went off hook). Of course, anti-caller-ID were developed, but they work quite unreliably -- just trying to send pulses after remote picked up. Sometimes it helps, sometimes not. Last note: as the system was designed for billing, the ID only contains seven digits, so it is impossible to derive area code from ID, the best is to recognize "alien" phone number. I hope it was of interest, Leo [TELECOM Digest Editor's Note: Yes Leo, it was of interest. Thanks very much for passing it along, and please tell us more about telecom in Russia from time to time. PAT] ------------------------------ Date: Tue, 15 Feb 1994 08:59:12 EST From: fraser@ccl2.eng.ohio-state.edu Subject: Faculty Position Available Rochester Institute of Technology Telecommunications Engineering Technology RIT's School of Engineering Technology invites applicants for a tenure-track position in the bachelor of science program in telecommunications engineering technology. Women and minority candidates are encouraged to apply Candidates should have a background in electronic systems engineering with experience in voice, data and multimedia telecommunications that includes network management, network planning and design. Duties include teaching electrical and telecommunications engineering technology courses and laboratories in the EET Department. Knowledge and understanding of engineering technology principles and experience in computer applications relative to the electrical and telecommunications field is desirable. A masters degree in engineering and three years relevant industrial experience in the specialties above are required. Professional registration and teaching experience desirable. Submit resume with names & phone numbers of three references by 5/1/94 to: W. David Baker, Director, School of Engineering Technology, Rochester Institute of Technology, 78 Lomb Memorial Drive, Rochester, NY 14623 - 5604 . ------------------------------ From: ghuntres@nyx10.cs.du.edu (Gary huntress) Subject: Cell Phone Welcome Message Organization: Nyx, Public Access Unix at U. of Denver Math/CS dept. Date: Tue, 15 Feb 94 14:02:47 GMT My in-laws have a new Motorola flip phone that they love very much. They recently took a trip to Florida and while driving on Rt. 95 the phone rang and they got some sort of a "welcome" message from one of the local service providers. My FIL is constantly amazed by all the technology at work here and he would like to know basically how this works. I assumed that the phone, while in standby, can detect when it enters and leaves each cell. And when it sees that it enters the cell of a new carrier it (the phone) transmits some sort of a "here I am" message obviously this includes his phone number or some sort of serial number so that the cell can call back with the "welcome" msg. Is this about right? Thanks, Gary Huntress ghuntres@nox.cs.du.edu ------------------------------ From: ndallen@io.org Subject: "America's Network" is New Name for TE&M Magazine Date: Mon, 14 Feb 1994 13:22:26 EST Organization: Internex Online Public Access, Toronto, Ontario, Canada One of the leading magazines for telephone company managers is changing its name. {TE&M, Telephone Engineer & Management} is becoming {America's Network}, effective with the February 15 issue. Here is the magazine's address, in case you ever want to send it a press release or letter to the editor: America's Network (formerly TE&M) Attn: Mr. Robert E. Stoffels, Editor 233 N. Michigan Ave., Suite 2423 Chicago, IL 60601 U.S.A. Telephone (312) 938-4856 Fax (312) 938-4854 I have no affiliation with the magazine. Nigel Allen, Toronto, Ontario, Canada ndallen@io.org ------------------------------ From: davel@to.mobil.com (Dave Linthicum) Subject: Network Efficiency Date: 14 Feb 1994 18:35:56 GMT Organization: Mobil Oil, Fairfax VA Reply-To: davel@to.mobil.com (Dave Linthicum) A question: If network efficiency can be roughly estimated using the following formula: E = M/(M+O) where: M = Message size O = Overhead needed to send one message = (Px delay x speed) + ACK size + H P = NUMBER OF PACKETS SENT H = HEADER SIZE ACK = Acknowlegment message of meassage received For example, IEEE 802.3 uses this formula such as: E = 100/(100 + 30 + 64 + 2(64) = 31% I know 100 is Message size. What is 30, 64, and 2(64)? This is in a network modeling book. Please respond via e-mail. Thanks! Dave ------------------------------ Date: Tue, 15 Feb 94 13:10 EST From: Donald E. Kimberlin <0004133373@mcimail.com> Subject: Request For Map Drawing Software I'm getting into software that draws network maps on the fly as people use it, with need to zoom in and out and place variable labels, like node names, on the maps, and have them ultimately printable on an attached printer or fileable in disk files. Can anyone suggest sources for some nice geographic outline map drawing code for PCs? The U.S., Canada, and world political outline maps are all ultimately needed. Windows/DOS preferred, but UNIX is acceptable, at least to try with. Ultimately, I will need to get the source to make modifications as to labeling and such. Commercial products are acceptable, but public domain is preferred. The choice depends on cost. All replies appreciated. Send me any private replies to 0004133373@mcimail.com, please. ------------------------------ Date: Tue, 15 Feb 1994 01:54:06 -0500 From: Monty Solomon Subject: AT&T Directory Assistance Now Includes Addresses In all states except New Jersey and Connecticut you can now request phone number and/or address information from AT&T Directory Assistance. They can't currently provide addresses in New Jersey and Connecticut. ------------------------------ From: jrg@rahul.net (John Galloway) Subject: Privacy on 900 Mhz Cordless Phones? Organization: Galloway Research Date: Tue, 15 Feb 1994 20:01:11 GMT Given the extended range folks are reporting for these new phones, it seems like privacy is an even bigger issue. Do the units provide any sort of build in key to distinguish your phone from your neighboors? (not that such would prevent determined eavsdropping, but it would keep the other guys phone and likely the scanner-heads out). jrg internet jrg@galloway.sj.ca.us John R. Galloway, Jr 795 Beaver Creek Way applelink D3413 CEO...receptionist San Jose, CA 95133 Galloway Research (408) 259-2490 [TELECOM Digest Editor's Note: One tradeoff where the increased range of cordless phones is concerned is that increased range causes a greater risk that the call will be overheard by others. I guess you have to balance convenience and security; a trade-off which occurs so often where modern computer and phone networks is concerned. PAT] ------------------------------ Date: Tue, 15 Feb 94 09:26:29 CST From: o_henryma@ccsvax.sfasu.edu (Mark Henry) Subject: Smart Trunks TELECOM Digest Readers, Has anyone had any experience with a trunking application based on ISDN called Smart trunks by Southwestern Bell? If so, can you send me pros and cons of such and post to the net if appropriate. In addition, could you tell what percentage reduction in actual trunks can be expected when converting to the Smart Trunk application from analog facilities. Thanks in advance, Mark Henry, Director of Telecommunications and Networking Stephen F. Austin State University P.O. Box 6095, Nacogdoches, Texas 75962 Phone (409) 568-2200 E-Mail @ o_henryma@ccsvax.sfasu.edu ------------------------------ From: aj645@FreeNet.Carleton.CA (Robert Varcoe) Subject: Help Needed With Phone Connections Reply-To: aj645@FreeNet.Carleton.CA (Robert Varcoe) Organization: The National Capital FreeNet Date: Tue, 15 Feb 1994 13:54:29 -0500 Hi, I hope someone out there can help ... I've acquired a touchtone phone but the wires leading from the headset to the phone AND the wires leading from the phone to the jack are not connected. Here is all the numbers I could find on the phone: on the cover at back it is placo telecom inc. On the inside on the touch pad is says NE-35Q3A2X 1-79 on the bottom of the phone there is a number: 79 QSQM 2500AX on the inside of the phone on the right is a block where the wires should be connected (I think) the block is labled: L1 L2 G X Y. The wires that come from the hand set (four) are black, red and two whites, from the phone jack (four) are black, green, red and yellow. I would like to get this phone working, any help would be appreciated. Thanks, Rob ------------------------------ Date: Tue, 15 Feb 94 10:55:24 GMT From: John Shaver Modernization Office Subject: Priorities A British humourist noted that if God had wanted us to have aeroplanes he would not have given us the railroads. Cannot the same be said for Telephone and Telegraph? [TELECOM Digest Editor's Note: And ditto for computers versus the old mechanical 'adding machines' of the 1940-50 era! PAT] ------------------------------ End of TELECOM Digest V14 #85 ***************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty-remailer@netcom.com Date: Wed, 16 Feb 94 22:55:17 PST To: cypherpunks@toad.com Subject: The L.D. persona... Message-ID: <199402170652.WAA19282@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Dave Womack asked, >The other day, I noticed that MacPGP seemed >to give credit to a person with the initials L. D. In the MacPGP2.3 startup screen there appears "... L. Detweiler....". He adapted John Norstad's help routine for use in MacPGP. This was a vast improvement over the documentation that came with MacPGP2.2. You still need my "Here's How to MacPGP!" guide though ;-). He also wrote the "Privacy and Anonymity on the Internet" FAQ, which is still regularly posted to Usenet, and mentioned at the end of my Guide, and is highly recommended reading. Then he went koo-koo. Oh well. I'm sure the old timers here know more about that than I do. -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLWLBCQSzG6zrQn1RAQE+iwP+NjFViFSGS2LppEVeUjDnQE1/0G/NWwxw wFeLj0gYidkFtrUd37VUD0Xpvu4uWnzSEjr28QH7ycF5Zhw2rtirVb7tNaM2NeX7 vX0i8Eg3VsN3zoApm0Zdgo2dGZmxO4PES5OW4Kc33+CSjMf78L4n6D9wQX7SPc/M znS73lmdKxk= =QQrZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 16 Feb 94 23:20:29 PST To: cypherpunks@toad.com Subject: on running a remailer In-Reply-To: <199402162308.PAA18157@soda.berkeley.edu> Message-ID: <9402170714.AA02030@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Since Usenet will not be fully moderated in the next year or >two, the only solution which will not backfire and make things >worse, is moderated remailing. Backfire on whom? Sounds to me like cold feet. If you don't want to run a remailer and put your actions out in the world, don't. Very simple. If you don't want to take the heat, fine. No one said you had to. But don't expect anyone else to follow you. You do sound a lot like LD. "I'm right. Everyone should do it my way. I'm going to throw tantrums until you do. And if you don't I'm just going to take my ball and go home." You can escape your true name with cryptography, but not your own psyche. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remailer@merde.dis.org (remailer bogus account) Date: Wed, 16 Feb 94 23:35:17 PST To: cypherpunks@toad.com Subject: CA DMV Records Confidential? NOT! Message-ID: <9402170733.AA19550@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain No matter WHAT California Privacy Law cueently states about the confidentiality of DMV records Home addresses and such... its STILL trivial to get the info from the DMV in a semi-legal way(Social Engineering...) Faked Insurance Investigator Letterhead created on your Laser Printer and an out of State PO Box work wonders... or simply subscribe to NCI, Nighthawk, Superbureau or any number of info brokers... then you can get it ONLINE... Anon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Wed, 16 Feb 94 23:45:18 PST To: cypherpunks@toad.com Subject: LD's lance account is toast Message-ID: <199402170743.XAA24572@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Seen on news.admin.policy today... Don't know if this affects any other accounts he has at Colo State, e.g., detweile@cs.colostate.edu (unless they are the same). -------------------------------- Newsgroups: news.admin.policy From: steved@lance.colostate.edu (Steve Dempsey) Subject: Re: "Introduction to Blacknet" articles Message-ID: <1994Feb15.213135.81770@yuma> Sender: steved@mestas.lance.colostate.edu (Steve Dempsey) Date: 15 Feb 94 21:31:35 GMT References: <199402151712.RAA28875@an-teallach.com> Nntp-Posting-Host: mestas.lance.colostate.edu Organization: Colorado State U. Engineering College Lines: 21 In article <199402151712.RAA28875@an-teallach.com>, gtoal@an-teallach.com (Graham Toal) writes: |> |> Does anybody have any idea how extensive the posting of the |> "Introduction to Blacknet" - articles is? |> |> Unfortunately it's our old friend Detweiler (The Medusa etc) again. |> He's doing it to deliberately discredit anonymous remailers because |> of a net.war he's engaging in against individuals on the cypherpunks |> mailing list. Yes, it was Detweiler. I generously gave him some notice that his account would be terminated; he went off the deep end and left a process running overnight posting the Blacknet article to random groups every 10 minutes. About 120 copies went out before I could put a stop to it. Apologies for letting it go on so long. Such abuse will not continue from this site. ================================ Engineering Network Services Steve Dempsey Colorado State University steved@longs.lance.colostate.edu Fort Collins, CO 80523 ================================ +1 303 491 0630 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Thu, 17 Feb 94 00:15:18 PST To: cypherpunks@toad.com Subject: Re: Detweiler blocking In-Reply-To: <9402162231.AA03653@andria.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 16 Feb 1994, Perry E. Metzger wrote: > > I see nothing wrong with remailer operators taking steps to prevent > Detweiler from using their equipment against their will. This is not > censorship. Mr. Detweiler is still free to use Usenet any way he sees > fit. It is simply the act of saying "Mr. Detweiler can't use MY > REMAILER any way he sees fit." Actually, `their' is a closer word for it than `Mr' is. =o _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.claremont.edu Date: Thu, 17 Feb 94 00:25:18 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402170823.AA25100@toad.com> MIME-Version: 1.0 Content-Type: text/plain As one who used to do quite a bit of Detweiller bashing in private... I have come not to think of him as a problem... but simply as a relentless evolutionary factor forcing the structure and methodlogy of remailers to evolve to be more secure, better equipped and in all a better product then the community had prior to their abuse... Whether any of us like LD personally or not we ARE evolving our technology to meet his threat... and I am personally glad its happening earlier than Later.. The Puzzle Palace is a FAR more potent adversary... kinda of like the BORG... Best we evolve the technology as quickly as possible before its outlawed and it has to be taken underground .... War on DRUGS??? How about the WAR on Forbidden Math? Anon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 16 Feb 94 16:40:28 PST To: cypherpunks@toad.com Subject: Security through obscurity? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- qwerty@netcom.com (Xenon) writes: > > There's a paradigm-shift needed here. When it clicks into place in one's > mind, you will see why I am so adamant about Stealth-PGP, for rather than > being a back-burner project, it is THE very thing that is most important > for the defeat of Big Brother's Clipper chip and his wiretap proposals. It > REALLY IS a "Stealth" technology. I'm sure there are already thousands in > repressive countries who need it NOW, and if you don't call the USA a > repressive country as well, I've got a burning Constitution and Bill of > Rights for you burn your hands on. > Not everybody thinks India is a free country, but it is, more or less. The interesting thing about "needing Stealth PGP" is that you need it more in "free" USA, where Big Brother has the technology and political will to watch and blacklist you, as well as the political will of Bobby Ray's ilk. Most repressive countries are, on the other hand, not well equipped with hi-tech surveillance. In India, where I can telnet from at practically no cost due to a fairly up to date net, official policy for this "Educational" net states that mail, not supposed to be private, may be randomly inspected. However, I can send just about anything I want to and from anywhere (such as PGP, Phrack, and any sedition I might want to export), because *NOBODY WILL BOTHER* to inspect anything. And government security agencies who may have the technology to snoop couldn't be bothered with electronic traffic. In any case, if I was to hack for state secrets, presumably I'd find NSA archives more interesting than their local equivalant. The point is that nobody here will notice what encryption I use, and far from outlawing it, hardly anyone is aware of it. (I'm one the only person from India, and one of four from all Asia, to subscribe to this list. Pretty well hidden in the noise ;-) Just as in India, I'm not suspect if I encrypt a message, Xenon hopes that the NSA won't mind if *IT DOESN'T KNOW* that you've encrypted something. But the threshold of suspicion will change: with increasing use of Stealth-PGP, *ANY TRANSMISSION* of noise will be cause for honorary membership to the NSA watchlist. Of course, they may find it harder to prove that you did encrypt anything; but now they can't prove that you encrypted something criminal, as decryption is pretty hard. But they don't believe much in proof, do they? Rishab - ----------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA - ----------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWJ5Lvw/vM8w8hLZAQESnwP+L9nuYtkRXQap5Ucr9dUWOfAFhQQeJO2S d5tHWkRbBEf8panzPO/W/5X/2BBPCoaoNEkqLpX11RHCVKBd8rrx4xaX5UJL9iTk 49s8c2jLEC2ZqJLneJd6DchZaNRwV9u4ns3M+55m7o3sYYZ0wdE9AgfpID9BGpfn r5cA7N+RXNg= =950h -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mcb@net.bio.net (Michael C. Berch) Date: Thu, 17 Feb 94 01:15:18 PST To: cypherpunks@toad.com Subject: Re: Detweiler abuse again Message-ID: <199402170912.BAA01380@net.bio.net> MIME-Version: 1.0 Content-Type: text/plain Jim Wise writes: > > It's really not censorship for Hal or any other remailer operator to > > say _his_ machines, accounts, reputation, etc., will be used to mail > > death threats to whitehouse.gov, for example, or mailbombs to > > newsgroups and mailing lists. > > While it is not censorship as such, it rather seems against our stated > goals as cypherpunks to advocate such filtering...not because of what > it blocks from our own sites, but it _does_ affect those downstream. With due respect for the sentiment, I really think that the concept of "downstream" will not be with us for very much longer, and in most places is already quite archaic. If the net-sites of South Island NZ wanted the alt.sex groups, they were free to find other sources for them, such as a commercial service provider. Getting a free newsfeed is nice, but it is folly to rely on it. I think it is a mistake to base (or debate) ethical questions about what traffic one wishes to accept and carry upon mechanical matters such as the topology of one particular transport mechanism for message-based communications. > Another key point is that we not let our own personal feelings interfere with > our political actions. I'm sure most of us here were offended by the > suggestions in the heat of the anonymity debate that all anonymous > postings to newsgroups be killed...yet here are cypherpunks advocating the > filtering of all Detweiler and Detweiler-seeming posts. Sure, the guy's > a prick, but should we let him turn us into fascists? Good point. Depends what you mean by "filtering", though. I would prefer that remailer operators and other service providers NOT block anyone's messages based on content or identity of origin, merely based on whether or not they interfere with the operation of the service, or jeopardize the service's future operation (i.e., on legal grounds). *But*, I do support the right of individuals and private sites to "filter" messages based on content or identity of origin, by means of killfiles or similar. -- Michael C. Berch mcb@net.bio.net / mcb@postmodern.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wisej Date: Wed, 16 Feb 94 22:25:18 PST To: "Perry E. Metzger" Subject: Re: Detweiler blocking In-Reply-To: <9402170233.AA04512@andria.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Wed, 16 Feb 1994, Perry E. Metzger wrote: > > My goal is not to make anonymity available for all. My goal is to keep > it LEGAL for all. Mr. Detweiler and the rest can pay for their > anonymity on their own dime -- I give my services to people I like and But the best way to keep it legal is to keep it widely available, no questions asked...If each person is providing their own brand of anonymity, it sort of destroys the point, doesn't it? After all, you just look to see whose remailing style is being used. Jim Wise wisej@acf4.nyu.edu -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLWMNKTS8O1DgkhNpAQHJXgQAxfwCMnwZOWJlVEInkiLAPsO9IrsiluwL HLW+jLpBhNNqpneLdNrQIVgc/ZxNSwCda8fbcFR/gOHkY2oT/Ce8convXe8AxqPv ZyGu+x0zzhytyoq+y61fXrxbgzt5tuO7DP+1zkEWYj8R/IQhUhyOkulg3rbrHU68 frG64Fw2apU= =URGR -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ritter@cactus.org (Terry Ritter) Date: Thu, 17 Feb 94 00:55:18 PST To: cypherpunks@toad.com Subject: Isolated Double-DES Message-ID: <9402170851.AA06184@cactus.org> MIME-Version: 1.0 Content-Type: text Ritter Software Engineering 2609 Choctaw Trail Austin, Texas 78745 (512) 892-0494, ritter@cactus.org 2x Isolated Double-DES: Another Weak Two-Level DES Structure Terry Ritter February 16, 1994 Introduction The time has come to replace DES, the US Data Encryption Standard, but there is no clear alternative. While there are many ciphers which are demonstrably faster and also arguably stronger than DES, the fact that cipher strength cannot be _tested_ but must instead be_argued_ makes many users nervous. The US government offers some alternative ciphers, but those are secret designs whose strength _cannot_ be argued, again making users nervous. The current leading candidate for a replacement to DES is "triple- DES," a three-level construct using DES at each level. This is a comforting design, because users are already convinced that DES can be relied upon for a certain level of strength. Unfortunately, a software implementation of triple-DES takes three times the processing of normal DES. While this is a mere detail on systems which process the occasional enciphered email message, operational speed is fundamental to widespread industrial use. Ciphering speed is essential in LAN servers and other fully-enciphered communications nodes. Speed is also important when ciphering is an integral part of laptop software which communicates to a central facility. Fast software ciphering is important. Because the ciphering speed for triple-DES is not acceptable, no three-or-more-level construct could possibly be satisfactory in this respect. This limits our design alternatives to one-or two- level constructs based on DES. The goal, then, is to find--if possible--a construct which is based on DES, has strength substantially beyond normal DES, but requires less processing than triple-DES. This time we start from the base of double-DES, and directly confront the known weakness of that approach: Double-DES The classical double-DES construct is something like this: A v k1 -> DES1 v B v C v k2 -> DES2 v D where each single capital letter represents an 8-byte DES block. Double-DES is normally not used, because of the meet-in-the-middle attack: Meet-In-The-Middle Attack on Double DES Assume we have known-plaintext A for ciphertext D: Encipher A under every possible key k1, and decipher D under every possible key k2. (The cost for this is only two full DES key searches.) Then check for matches between B and C. If there are multiple matches, the correct k1 and k2 will be there somewhere, and we can isolate the correct pair with one or two more known-plaintext blocks (this is a loose interpretation of [2]). This works for the normal double-DES construction because it is possible to check for matches between B and C; the weakness seems to be the ability to check for a match. Assuming that we have properly identified the principal weakness of double-DES, let's fix it: We can isolate the two values, making a match check impossible, so that not even one bit can be checked. Isolated Double-DES Consider a two-level DES construct like this: A v k1 -> DES1 v B v km -> XOR v C v k2 -> DES2 v D where k1 and k2 are 56-bit keys, but km is a 64-bit key. Technically, this construct could be considered to be either double-DES with an intermediate ("isolating") XOR operation, or triple-DES with XOR replacing the middle DES operation. But since the processing cost for this system is similar to double-DES, it is reasonable to call it a form of double-DES. While it is true that we now have three keys for a two-level DES structure, this is no worse than triple-DES with separate keys. But is it stronger than double-DES? Isolated Double-DES Meet-In-The-Middle Attack Again, encipher A under every possible key k1, and decipher D under every possible key k2 and check for matches between B and C. But in the isolated construction, every possible pair of values (B,C) has some key km which would make that pair match. Thus, the weakness of match identification in the original construction is not possible in the alternate construction. The keyspace seems to be 56 + 64 = 120 bits, which would probably be satisfactory for another couple of decades, or until an open science of cryptographic machine design has matured. It still has a small block size, however. Larger Blocks DES uses a relatively-small 8-byte block, so if DES were used in Electronic Code Book (ECB) mode and large amounts of plaintext were known, a dictionary attack would be possible. Fortunately, DES is normally used in Cipher Block Chain (CBC) mode, making dictionary attacks difficult. But a dictionary attack on ECB mode could be viewed as a "certificational attack" which is "indicative of weakness" in the cipher itself. [1:466] If we make the modest assumption that ordinary text has an information content of under 40 percent of the binary size, then a 64-bit block of text generally contains less than 26 bits of uniqueness. Worse, short words occur far more often than an even distribution would indicate. Although it would certainly be ill- advised to send 2^26 blocks (2^29 bytes) of data under a single set of keys, it is interesting to note the relatively small size of this figure when compared to other cryptographic quantities. For this reason, it seems appropriate that any new standard specify an expanded block width. Here is a double-width approach, 2x2 DES described in an earlier article: A B v v k1 -> DES1 k2 -> DES2 v v C D Exchange Right 4 Bytes E F v v k3 -> DES3 k4 -> DES4 v v G H Note that the 64-bit quantity G (for example) is a complex nonlinear function of A, B, k1, k2, and k3; a total of 296 bits. Nevertheless the system is still solvable with meet-in-the-middle: 2x2 DES Meet-In-The-Middle Attack With one known-plaintext block, we can search one top key and one bottom key (say, k1 and k3) and find pairs (E,C) which match at the appropriate 32 bit-positions. Then we can identify the correct pair with additional known-plaintext blocks, resolving the keys at 32-bits per known-plaintext pair. We can guarantee that the two keys will be found by searching all possible k1 and k3. This is only twice the normal DES keyspace, but may well require a huge amount of storage to identify all the values and associated keys (say, E and k3) which match a particular result (say, C). We do not want to run through every k3 every time we change k1. 2x2 DES Differential Attack Eli Biham [1] points out that a differential attack can eliminate the need to store the result from every possible key. In this case we need two different large blocks of known-plaintext with plaintext or ciphertext half the same (say, A:B -> G:H and A:X -> Y:Z). With A the same in both large blocks, we know that the left-half of E must also be the same. Then, since we have two different blocks, we can step through all possible values for k3, deciphering G into E and Y into E' each time, looking for any results with the left-half the same. This should occur about every 2^32 trials, producing 2^24 trials which match, which should be resolved in only one or two more set of known-plaintext blocks. No huge storage is needed. 2x Isolated Double-DES Consider a pair of isolated double-DES structures, combined as described for 2x2 DES: A B v v k1 -> DES1 k2 -> DES2 v v km -> XOR1 kn -> XOR2 v v Exchange Right 4 Bytes v v k3 -> DES3 k4 -> DES4 v v C D The result is a double-width structure, in which every ciphertext bit in C depends on each and every bit in A, B, k1, k2, and k3, as well as half the bits in km and kn. Ciphering occurs at the rate of double-DES. While it is certainly true that six keys are needed, keys need be transmitted far less often than data, and by having separate keys we avoid attacks which depend upon having the same key at multiple parts of the operation. If we say that enciphering occurs "from the top down," (XOR before exchange) then we would say that deciphering occurs "from the bottom up" (exchange before XOR). 2x Isolated Double-DES Meet-In-The-Middle Attack The double-DES meet-in-the-middle attack depended upon having a structure in which the enciphered plaintext was identical to the deciphered ciphertext. This allowed both keys to be manipulated and the resulting data space searched for matches. In isolated double-DES any enciphered plaintext value can be related to any deciphered ciphertext value by varying the middle or "isolating" key. Thus, meet-in-the-middle seems not very useful. 2x Isolated Double-DES Differential Attack The 2x2 differential attack depended not upon identical top and bottom values, but upon producing an identical value (in particular known bit positions) from a bottom deciphering (for example). This situation is not affected by the XOR and so the differential attack will still work. Conclusion 2x Isolated double-DES falls to a differential attack. References [1] Biham, E. Mon, 7 Feb 1994 16:59:28 GMT. Comments on Nx2 DES. [2] Merkle, R. and M. Hellman. 1981. On the Security of Multiple Encryption. Communications of the ACM. 24(7): 465-467. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nikolaos Daniel Willmore Date: Thu, 17 Feb 94 01:40:34 PST To: cypherpunks@toad.com Subject: Bye from Xenon. Message-ID: <199402170937.AA12633@konichiwa.cc.columbia.edu> MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 16 Feb 1994 23:43:14 -0800 Message-Id: <199402170743.XAA24572@mail.netcom.com> To: cypherpunks@toad.com From: catalyst-remailer@netcom.com Subject: LD's lance account is toast Remailed-By: Remailer Comment: This message is NOT from the address on the 'From:' line; it is from an anonymous remailing service. Please report problem mail to catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nikolaos Daniel Willmore Date: Thu, 17 Feb 94 01:45:18 PST To: cypherpunks@toad.com Subject: Bye from Xenon. Message-ID: <199402170941.AA12749@konichiwa.cc.columbia.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- -= qwerty remailer shutdown notice =- Disclaimer: none. OK tentacles, damage control time. See what one post can start? And you think alt.w.a.s.t.e. would survive (see forwarded posts from Usenet)? I have just remembered that I arrived here on this mailing list in need of remailers, since I was being anonymously Xenon. For that I gave up my anonymity, to the remailer operators. Then I decided to gain some legitimacy by starting my own remailer on Netcom. As Netcom has no Manhattan number yet, and I like to connect at lab, that blew my anonymity for any Unix skilled person who wanted to find out who I was. Finally I lost sight of why I really came here, which was to find out ways to get PGP out to people. And now that I'm posting via qwerty, I don't even need a remailer network any more. I have also come to realize that in the next five years, the ONLY solution to keep people from abusing the remailers is a human being sitting there moderating the remailer. As I do not have the time, and do NOT think it would be profitable to try to pay some undergraduate to moderate qwerty, I have decided to shut qwerty down. The only other solution in my mind is to have qwerty forge its return address, a solution that will likely get my account revoked when the shit hits the fan after just ONE abuse causing postmaster@netcom.com to have to pour through sendmail logs and process logs or whatever, to find me. And qwerty@netcom.com has become the "PGP Information Clearinghouse". Yes I find it amusing to see "fuck-wads" whine about one bad post to their oh so precious little narrow-minded newsgroup, but I no longer see qwerty@netcom.com as an expendable resource, which I can afford to loose. I thought of remaining on the Cypherpunks mailing list, only because Pr0duct Cypher (PGP Tools and Magic Money), Will Kinney (Curve Encrypt), and a few other bright lights post here. But I am a man of action, not of debate, and even on turning to debate on this list, I find very few out here who are as smart, humane, creative, or radical as I am, and therefore I become unfulfilled with the level of discussion I am able to find. I made a big mistake turning away from product development and information distribution to debate, and trying to change people's opinions. This was what lead me to science. I can be found on Usenet, if ever my unsubscribe request will be fulfilled by Eric Hughes, who cannot even figure out how to automate a mailing list, or avoid silly errors with the remailing software. I am sorry to express my disappointment, and the fault lies only with myself, for I mistook you for adults. When a real (my favorite word) cryptography mailing list appears, and is announced on Usenet, I shall subscribe. The "Cypherpunks" have disappointed me, for as I have said before, they are not punks. Nor, I have found, are they "Cypher", if that imply them being competent activists. Hell, they can't even run a mailing list or an ftp site. The clincher came today, when I asked Eric Hughes, "founder of the Cypherpunk movement", about why the FUCK he hasn't fixed macpgp2.3.cpt.hqx to reflect the fact that it is a .gz file, not a .hqx text file. This, after I posted it very loudly to the list that it had a corrupt name, and that a month after I posted the same thing to Usenet. What he told me was this, and I apologize for the pathetic act of posting "personal e-mail" but well, FUCK YOU if it bothers you, or doesn't conform to some RFC standard of "netiquette": >From: hughes@ah.com (Eric Hughes) >Look, I don't have the permission to change the file name, or I would have >done it. soda is running with very low quotas and the administrators >changed some of the ownerships without setting the permissions right, OK? And this is our Great White Hope for who will run our future e-bank, and revolution culminating in the fall of the government as we know it? He who speaks in tongues instead of English, about remailers? When I stop laughing, I'll start crying. And Eric, "Hey". Sure liked that STUPID Cypherpunks meeting, with all the God Damned, "Eric_Hughes [Guest] orders Medusa, One Medusa, coming right up!, Don't got your snakes on today, Might I recommend a needle with that?, The bacteria on the bar die as the drink is set down., ld brings Eric_Hughes [Guest] a Medusa." PhUcK y0u EveRyb0dy ;-). Bye, till I get my hands on Stealth-PGP, which should be a few days from now. Then the fun begins: sophisticated steganography. I hope it works out with Stealth-PGP, so I don't have to convince people to rewrite PGP from the ground up, 'cause as you know it takes a lot of work to get past those "closed doors" to talk to those secretive developers of the (grassroots) upcoming new de-facto encryption standard. Why don't I disappear silently? Because I know there are many "lurkers" out there who would appreciate knowing why I left. I get mail from them often. In fact, I think the greatest power in this list, if it has power, lies in the hands of the "lurkers". Those who spread PGP, one copy at a time, and wish to learn here, not live here. And because I want this great audience to hear my words, for I think they matter and will have influence, for I say nay, these are not activists, these "Cypherpunks". They are greedy e-yuppies, who would use encryption for personal gain, at the expense of their fellow man. I have discovered that and I now must part ways, hoping I do not loose contact with those few out here on the internet who are straight thinkers and straight arrows. Another pathetically motivated, but this time nostalgic, quote from personal e-mail: From: Philip Zimmermann >Your letter is interesting. I'd like to discuss some ideas with you. >We should talk. Please send me your phone number, or call me at >XXX XXX-XXXX. Early morning is not the best time to call. Any other >time is. Please call me. I like your ideas. -=Xenon=- Forwarded from Usenet ("the beginning of the end"): comp.org.eff.talk #27044 (0 + 3 more) [1] From: mcwhirk@mail.auburn.edu (Robert K Mcwhirter) [1] Is this Blacknet stuff possible? Followup: comp.org.eff.talk Organization: Auburn University X-Newsreader: TIN [version 1.2 PL2] Date: Wed Feb 16 23:58:30 EST 1994 Lines: 51 [ Article crossposted from sura.security ] [ Author was Pat Eddy ] [ Posted on Wed, 16 Feb 94 17:11:52 -0500 ] Pat, > Can someone at SURAnet comment on this Blacknet stuff that seems to > be hitting some of the USENET newsgroups lately. Are these people > as untraceable as they say ? I saw the posts myself... The best comment I saw was a followup post, to the effect of "some darn kids out there have been taking William Gibson a little too seriously." A little more seriously, though: Yes, it may be very hard to find out who is participating in this scam -- given the number of anonymous posting services and anonymous ftp sites (some of which don't log their transactions at all) they could hide for quite some time from semi-casual scrutiny. However, given CERT's fairly long arm in this arena, I suspect it wouldn't take long for a concerted effort on the part of CERT to shut them down. That depends on CERT's perception of "blacknet" as a serious security threat -- I can't speak for them, but I'd hazard to guess that they are about as concerned about "blacknet" as we at SURAnet are... which is to say "not at all". (I base this guess on a lack on response from CERT regarding these posts.) I also think that blacknet's reach exceeds their grasp -- the claims they make about "sending cash" and "depositing funds in accounts you specify" strikes me as mighty big talk from a group that isn't on Dunn and Bradstreet's register. If anything, their goals are probably much more short term, like ripping off anyone foolish enough to show interest in their "service." And of course, there's always the chance that it was just a joke/boast/prank. Usenet is the Net of a Million Lies, after all.... Nick Vargish ---------------------- ---------------------- -------------------- - - --- |. Nick Vargish .| |. SURAnet .| |. O: (301) 982-4600 .| |. vargish@sura.net .| |. systems engineer .| |. rust never sleeps .| ---------------------- ---------------------- -------------------- - - --- comp.org.eff.talk #27045 (0 + 2 more) [1] From: mcwhirk@mail.auburn.edu (Robert K Mcwhirter) [1] Blacknet Organization: Auburn University X-Newsreader: TIN [version 1.2 PL2] Date: Thu Feb 17 00:01:11 EST 1994 Lines: 19 I just corss-posted (I think I did it right) an article concerning the 'Blacknet'. What bothers me is not the blacknet itself, but the attitude of the second poster in the thread saying how CERT could 'strong-arm' the anonymous remailers to find out who was running the Blacknet. Is this possible? Would/Could CERT actually do this if they wanted to? What are they? The net.cops? - - -Bob - - -- ==== Bob Socrates McWhirter internet: mcwhirk@mail.auburn.edu "God is dead" "Nietzsche is dead" -Nietzsche -God -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLWLyEgSzG6zrQn1RAQFGRgQAwRKm/6vblnWxwZ9hgfwPo4VKlUwkqIGE 8rJMMDSP9F6W0iGHn0EEXTFShqTRP0DGK93DdWorbv6TIIZxbZnbO7Yrzzn/CR63 neAKwrEoyiBYHwgfw7OvPYx4erQJnd5VFKlc1eXA5usjL4reokg2HpFA/Jr2EvXx OWP1g6YPdPk= =66hE -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 17 Feb 94 07:55:24 PST To: cypherpunks@toad.com Subject: Bye from Xenon. In-Reply-To: <199402170941.AA12749@konichiwa.cc.columbia.edu> Message-ID: <9402171548.AA02672@ah.com> MIME-Version: 1.0 Content-Type: text/plain This is a flame. You are forewarned. >[...] if ever my unsubscribe >request will be fulfilled by Eric Hughes, who cannot even figure out how to >automate a mailing list, or avoid silly errors with the remailing software. >[...] why the FUCK he hasn't fixed macpgp2.3.cpt.hqx >to reflect the fact that it is a .gz file, not a .hqx text file. Fuck you. I have root on neither machine. Either you don't know what this means with respect to my ability to change configurations, in which case you wish to insult me out of an unaware ignorance, or you do know, and wish to taunt me with my lack of access. _You_ put up PGP for ftp at any account under your control and keep it there for more than a year and I'll apologize, and sincerely. >He who speaks in tongues instead of English, about remailers? I'm leaning toward the ignorance interpretation above. Or did you want your analysis spoon-fed? All I heard from you was "I don't get it. Could you repeat yourself for my benefit?" No. If you had asked a question which had indicated the least effort on your part to understand the posting, I would have responded. And you think you've participated in debate. God. All I saw from you was a bunch of shouting and no listening. But let me summarize one of my points here for you. You anticipate taking heat for running a remailer. That "taking heat" includes both feeling guilty about what it's being used for as well as fielding complaints. Therefore you are shutting your remailer down, which is exactly what I advised. To make my advise crude, "If you're a wuss, go away." And continuing crudely, you're both a wuss _and_ going away. It seems like a perfectly straightforward and reasonable state of affairs to me. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 17 Feb 94 05:00:40 PST To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <199402170326.TAA29452@mail.netcom.com> Message-ID: <9402171256.AA11290@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Xenon says: > "Making his life easy", or making it harder, just doesn't register > in my mind as being a real issue. Then why not leave your door unlocked? After all, locking it only makes the lives of thieves more difficult -- they can still break in if they really try. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Thu, 17 Feb 94 08:10:43 PST To: cypherpunks@toad.com Subject: RIP ld231782 Message-ID: <199402171606.IAA06177@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain [longs.lance.colostate.edu] Login name: ld231782 In real life: L. Detweiler Office: Home phone: 498-8278 Directory: /users/ALUMNI/ES/ld231782 Shell: /warnuser Never logged in. Plan: This account is no longer active. E-mail to this account will be bounced; forwarding address is unavailable. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: William Thompson Date: Thu, 17 Feb 94 08:55:23 PST To: cypherpunks@toad.com Subject: unsubscribe Message-ID: MIME-Version: 1.0 Content-Type: text/plain please unsubscribe me. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 17 Feb 94 05:55:22 PST To: wisej Subject: Re: Detweiler blocking In-Reply-To: Message-ID: <9402171352.AA11487@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain wisej says: > > > > My goal is not to make anonymity available for all. My goal is to keep > > it LEGAL for all. Mr. Detweiler and the rest can pay for their > > anonymity on their own dime -- I give my services to people I like and > > But the best way to keep it legal is to keep it widely available, no > questions asked. I see no reason to believe that the one follows from the other, but even assuming that you were right, barring Detweiler does not substantially reduce the set of people to whom services are available. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 17 Feb 94 06:00:41 PST To: cypherpunks@toad.com Subject: Re: The L.D. persona... In-Reply-To: <199402170652.WAA19282@mail.netcom.com> Message-ID: <9402171357.AA11510@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Xenon says: > He also wrote the "Privacy and Anonymity on > the Internet" FAQ, which is still regularly posted > to Usenet, and mentioned at the end of my Guide, > and is highly recommended reading. Frankly, I think it sucks -- said so long before he went nuts. Its full of factual errors (my favorite howler being that the US-Australia link is "only" 500 megabytes a second in bandwidth), strange constructions, and other junk. I also recall that I had several fights with him early on because of his panic stricken howls of how "we" have to do X and "we" have to do Y, as if there was a "we" here rather than a mailing list. Can't say that I *ever* liked Mr. Detweiler. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Thu, 17 Feb 94 09:55:24 PST To: cypherpunks@toad.com Subject: Re: Detweiler abuse again Message-ID: <9402171737.AA24752@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Jon 'iain' Boone asks: > > What ever happened to "I hate what you say, but I will fight to the death > for your right to say it?" Sigh. Subscribing to this sentiment does not, in any way, shape or form, require one to start handing out podia and bullhorns to anyone who has an opinion to express. Put it this way: I own a Macintosh, a copy of PageMaker and a laser printer. Should I let anyone who wants to use _my_ equipment to produce a newsletter? In particular, should I allow a person whose views I consider to be heinous and reprehensible to use _my_ equipment to produce a newsletter espousing those views? To me, the obvious answer is "Of course not". Does this mean that I'm censoring that person? Does it make me an opponent of "free speech"? No, and no. I will certainly defend his right to produce a newsletter. I will certainly defend his right to buy, and use, _his_ _own_ equipment to produce a newsletter espousing whatever opinions he likes. People, _please_ learn what "censorship" is! If I submit a manuscript to Addison Wesley, and they return it to me with a rejection note, _that_ _does_ _not_ _constitute_ _censorship_. I am perfectly free to submit it to other publishers, or to publish it myself. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Scott Mallin Date: Thu, 17 Feb 94 06:45:23 PST To: cypherpunks@toad.com Subject: Re: Pen recorders and phone records In-Reply-To: <199402170540.VAA03562@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain The Secret Service also refer to devices that record incoming phone numbers as pen registers. _ __ __ _ _ _ _ | |___ _ _ | \/ |__ _| | (_)_ _ <*> Jonathan Scott Mallin | |_| / _ \ ' \ | |\/| / _` | | | | ' \ <*> \___/\___/_||_| |_| |_\__,_|_|_|_|_||_| <*> Email for PGP key -> This entire message is (C) 1994 by Jonathan Mallin. Reproduction is <- -> prohibited without express written consent. <- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 17 Feb 94 09:50:43 PST To: cypherpunks@toad.com Subject: Well known ports and name service In-Reply-To: <9402171652.AA00789@igi.psc.edu> Message-ID: <9402171745.AA02945@ah.com> MIME-Version: 1.0 Content-Type: text/plain > Usenet is > a public space. Sure, people have attempted to moderate parts of it, but > all they've really done is split off from the public space to form private > spaces which have restrictive policies on content. Any forum which captures the desirable qualities of a public space will therefore have to restrict content in some way. The trick is not to restrict content too much, and to make sure the restrictions cut broadly across opinion boundaries. > First of all, I'd like to see remailer servers running on a well-known > port. That way, anyone could stick up a remailer, provided they had > access to a C compiler. The problem with a well known port is that it restricts remailers to one per machine. Then in fact only one person per machine could set up a remailer. This does make a difference, because the sysadmin is not the only one technically able to monitor the remailer; its operator is also able. A pseudonymous service, like a pseudonymous person, should not need to be linked to any particular machine except during an actual transaction. If I have a pseudonym, I can post from anywhere and my identity is communicated by a signature. Likewise should a pseudonymous service be able to hop from machine to machine. The techniques of location-independent computing, developed for radio links, can be applied here. What we need is a name service which has public keys as identities and which can map virtual and pseudonymous services to various combinations of IP address, port number, and protocols. In the decentralized spirit, this name service should not have a root. Someone Saturday mentioned that there was a paper from some Plan 9 folk about rootlessness; pointers will be welcome. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 17 Feb 94 10:10:45 PST To: cypherpunks@toad.com Subject: Detweiler abuse again In-Reply-To: <9402171737.AA24752@internal.apple.com> Message-ID: <9402171807.AA03010@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Jon 'iain' Boone asks: >> What ever happened to "I hate what you say, but I will fight to the death >> for your right to say it?" Lefty: >Subscribing to this sentiment does not, in any way, shape or form, require >one to start handing out podia and bullhorns to anyone who has an opinion >to express. Jon, as I see it, understands this perfectly well. Jon is urging people to hand out bullhorns, not mandating that they do. The distinction is between persuasion and coercion. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Cropper Date: Thu, 17 Feb 94 07:20:42 PST To: cypherpunks@toad.com Subject: unsubscribe Message-ID: MIME-Version: 1.0 Content-Type: text/plain unsubscribe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ophir Ronen (RHO) Date: Thu, 17 Feb 94 11:15:26 PST To: cypherpunks@toad.com Subject: ATM ftp? Message-ID: <9402171913.AA10824@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Me. Well friends and neighbors, due to the high demand for the ATM tutorial, who has an anonymous ftp site that I can put the text file into? Enclosed is my public key for anyone that needs it. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi1iOIYAAAEEAOXOAx5F0UOp24wwEZTKBfGDSRPO+DbVsKGr8B/8Kic4zsQE nJiAS95NHIEvFSBhndztgZVYWPCqrh6rlMlzjIC/LM28JLvAouswlPhZLOM7uR5C SUQRVzeOckpu5OMwC5SRwpaBOYkJ/m2Tb0huASiZBk7X1nrmZI/5gSeVVP8FAAUR tCRPcGhpciBSb25lbiA8YS1vcGhpcnJAbWljcm9zb2Z0LmNvbT4= =ymZt -----END PGP PUBLIC KEY BLOCK----- -Ophir o) Ophir Ronen KeyID 1024/54FF05 1994/02/16 Key fingerprint = EA BF 5C 85 F6 C3 A7 8E AA 48 2A AC B9 BC 4B D2 "So long and thanks for all the phish" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Thu, 17 Feb 94 08:15:23 PST To: cypherpunks@toad.com Subject: Re: Models of Anonymity (was Re: Detweiler abuse again) In-Reply-To: <9402150715.AA02994@toxicwaste.media.mit.edu> Message-ID: <9402171612.AA00342@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain Derek Atkins writes: > > I'm not sure that I really meant to have a receipt, more or a > return-path. Maybe even a cryptographiccally secure return path. I > think a question is: who are we protecting against? Are we protecting > against the remailer operators? Or are we trying to protect from a > third party? I think that we are trying to protect against 3rd parties. With the X-A-R-P:/X-A-S-P: scheme I posted, each remailer *could* log who it came from and who it was going to -- it's optional. But, (with the appropriate delays and padding to prevent traffic analysis), a third party would not be able to figure that out. > To me, this is like NEARNet saying that they have no obligation to > accept packets from a known disruptive user. No, I don't believe that > that is the answer. Then again, I don't think that a remailer should > run out of an account, but rather on a machine, but that's a different > story. I consider a remailer a service, and as such, the service > should be available to all comers. (With digital postage this > paradigm makes much more sense). I do not think of it like a home. I would argue that you are correct. Anonymous remailing is a new service. It should have new servers that run on a well-known port (so that any user can start one up) and hacks could be put into most of the current mail agents to support using an anoymous remailer. We don't even have to follow RFC 822 in the format of our messages, though I think we should. > I also agree that positive reputation is important, but I think that > is much more difficult to implement than a more secure anonymous > system. Yes. The easiest way to build a reputation is to assign some unique public/private key pair to each anonymous user and require all remailed messages to be signed. Then, you as a user can choose to ignore or read messages from that id. Additionally, it does allow for the server daemon to reject postings from "abusive" ids or simply not forward the posting, but rather a notice stating the ID and subject line of the message, making it available in a public place like anonymous ftp or gopherspace for those who *do* want to read it. The really nice thing about this is that it won't prevent people from having their anonymity, but it will cut down on the actual damage that abusers can do. > To reiterate: I do think that something needs to be done, but I think > we should analyze what we are trying to accomplish rather than rushing > off and saying "just don't service this abusive customer". I agree. I think anonymous remailing should be as close to universal as possible. If there *is* a way to service everyone, I think we should do it. Resorting to non-service of "abusers" should be the last resort. Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 | PGP Key # B75699 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Thu, 17 Feb 94 08:55:43 PST To: cypherpunks@toad.com Subject: Re: Detweiler abuse again In-Reply-To: <9402151602.AA03825@bogart.Colorado.EDU> Message-ID: <9402171652.AA00789@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain "W. Kinney" writes: > > > -----BEGIN PGP SIGNED MESSAGE----- > > One can only reach the conclusion that Usenet is broken if one assumes > that the remailers _aren't_. The automatic broadcast property if Usenet > is not a problem if you can always determine the source of a message. This > isn't an argument against anonymity, but just saying it's a little > backwards to say that Usenet has to be redesigned because it doesn't work > with the remailers. The real problem is the same sort of problem that one has to face in all public spaces. If an individual is allowed to speak, they may be abusive. If they are not allowed to speak, the state is being abusive. Usenet is a public space. Sure, people have attempted to moderate parts of it, but all they've really done is split off from the public space to form private spaces which have restrictive policies on content. > Why not use technology to solve a technological problem? The difficulty > here is that it is impossible for any one remailer operator to prevent > someone, say LD, from using the remailer system. The best he can do is stop > LD from using his site as an entry point. So why not introduce a little > cooperation among operators? This can be accomplished without collusion of > the sort that would break anonymity. Co-operation amongst remailer operators won't solve this problem either. If any one site lets Larry use a remailer, then he's free to abuse the system. Like open terminal servers, a few may survive the purge, but the abuses tend to consolidate the opinion of the many against the idea of the service. > Pretty much all the remailer operators are 'punks, right? If a critical > mass of operators get together and agree to block a standardized set of > sources and destinations, then that group of operators will have enough > pull to force the other operators to toe the line. The trick is to block > messages from remailer _operators_ who refuse to agree to behave as part of > the community, effectively isolating the wildcats. An isolated remailer is > useless. First of all, I'd like to see remailer servers running on a well-known port. That way, anyone could stick up a remailer, provided they had access to a C compiler. There would be no cabal of remailer operators, because everyone would have the possiblity of being a remailer. Also, an isolated remailer isn't useless. It doesn't provide perfect anonymity, especially since it may be doing logging. But, remember, when the entire chain is as strong as it's strongest link, the chain doesn't necessarily need to be more than one link long. > Should be easy enough to work out -- a posted alert PGP signed by any two > remailer operators is immediately implemented, no questions asked. Remailer > scripts should include blocking by source, destination, or _content_, as in > posts on a certain subject to a certain newsgroup. This would allow > blocking of a nutcase using encrypted hops to post to Usenet without having > to collude and blow his anonymity. Just say "Sorry, due to abuse of the > remailers, we're not going to forward messages about the creatures from > Uranus using microwave mind-control any more". This is a complicated idea > in a general case, but scanning for subject lines, for instance, could be > implemented as easily as scanning for destinations. So then you end up with a situation where the potential abusers are writing subject lines which don't match the contents. In general, you're going to have a hard time trying to prevent certain subjects from getting out, especially if you plan on automating this function. > What we have now is a bunch of single remailers. It's a very small step to > create a cooperative group of remailers, and it would provide avenues for > solutions to a lot of the potential problems. This is not perfect, but it's > better. Actually, I don't believe that it's better. I think that the base functionality of remailers should be standardized, so that they can all interoperate, but I don't think that forcing the operators into a cabal is at all helpfull. > tytso@ATHENA.MIT.EDU (Theodore Ts'o): > > > Lance is, unfortunately, pointing out some huge, gaping holes in the > > current architecture of the Cypherpunks remailers. It would be good if > > LD is smart enough to know that you _chain_ remailers for anonymity. I > think he wanted us to know it was him, and wanted to see whether or not Hal > would blow his anonymity when it came down to it. I think you're right. He wanted to know if Hal could be trusted to not give in when the "abuse" became unbearable. Hal, apparently, couldn't. I understand that Hal has to do what he feels is right. However, if all remailer operators are going to cave when faced with an "abuser" who they don't agree with, then there will be no anonymity for anyone. What ever happened to "I hate what you say, but I will fight to the death for your right to say it?" How long will it be before we get to the point where certain "contents" are considered off-limits? Everyone needs to be able to run a remailer. How else will you be able to trust the remailer operator? Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 | PGP Key # B75699 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Thiery Date: Thu, 17 Feb 94 09:35:43 PST To: cypherpunks@toad.com Subject: unsubscribe Message-ID: <199402171702.MAA07140@ddt.eng.UC.EDU> MIME-Version: 1.0 Content-Type: text/plain please unsubscribe me...didn't realize how much there acutally was! dthiery@ddt.eng.uc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 17 Feb 94 09:10:44 PST To: comp-org-eff-talk.cs.utexas.edu@eff.org Subject: Barlow Wired article on Clipper - "Jackboots on the Infobahn" ! Message-ID: <199402171705.MAA12235@eff.org> MIME-Version: 1.0 Content-Type: text/plain [note: this article and other Clipper material are archived at: ftp://ftp.eff.org/pub/EFF/Policy/Clipper/ Similar material can be found at soda.berkeley.edu.] -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- =-=-=-=-=-=-Copyright 1993,4 Wired USA Ltd. All Rights Reserved=-=-=-=-=-= -=-=For complete copyright information, please see the end of this file=-=- =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= WIRED 2.04 Electrosphere ************* Jackboots on the Infobahn ^^^^^^^^^^^^^^^^^^^^^^^^^ Clipper is a last ditch attempt by the United States, the last great power from the old Industrial Era, to establish imperial control over cyberspace. By John Perry Barlow [Note: The following article will appear in the April 1994 issue of WIRED. We, the editors of WIRED, are net-casting it now in its pre-published form as a public service. Because of the vital and urgent nature of its message, we believe readers on the Net should hear and take action now. You are free to pass this article on electronically; in fact we urge you to replicate it throughout the net with our blessings. If you do, please keep the copyright statements and this note intact. For a complete listing of Clipper-related resources available through WIRED Online, send email to with the following message: "send clipper.index". - The Editors of WIRED] On January 11, I managed to schmooze myself aboard Air Force 2. It was flying out of LA, where its principal passenger had just outlined his vision of the information superhighway to a suited mob of television, show- biz, and cable types who fervently hoped to own it one day - if they could ever figure out what the hell it was. From the standpoint of the Electronic Frontier Foundation the speech had been wildly encouraging. The administration's program, as announced by Vice President Al Gore, incorporated many of the concepts of open competition, universal access, and deregulated common carriage that we'd been pushing for the previous year. But he had said nothing about the future of privacy, except to cite among the bounties of the NII its ability to "help law enforcement agencies thwart criminals and terrorists who might use advanced telecommunications to commit crimes." On the plane I asked Gore what this implied about administration policy on cryptography. He became as noncommittal as a cigar-store Indian. "We'll be making some announcements.... I can't tell you anything more." He hurried to the front of the plane, leaving me to troubled speculation. Despite its fundamental role in assuring privacy, transaction security, and reliable identity within the NII, the Clinton administration has not demonstrated an enlightenment about cryptography up to par with the rest of its digital vision. The Clipper Chip - which threatens to be either the goofiest waste of federal dollars since President Gerald Ford's great Swine Flu program or, if actually deployed, a surveillance technology of profound malignancy - seemed at first an ugly legacy of the Reagan-Bush modus operandi. "This is going to be our Bay of Pigs," one Clinton White House official told me at the time Clipper was introduced, referring to the disastrous plan to invade Cuba that Kennedy inherited from Eisenhower. (Clipper, in case you're just tuning in, is an encryption chip that the National Security Agency and FBI hope will someday be in every phone and computer in America. It scrambles your communications, making them unintelligible to all but their intended recipients. All, that is, but the government, which would hold the "key" to your chip. The key would separated into two pieces, held in escrow, and joined with the appropriate "legal authority.") Of course, trusting the government with your privacy is like having a Peeping Tom install your window blinds. And, since the folks I've met in this White House seem like extremely smart, conscious freedom-lovers - hell, a lot of them are Deadheads - I was sure that after they were fully moved in, they'd face down the National Security Agency and the FBI, let Clipper die a natural death, and lower the export embargo on reliable encryption products. Furthermore, the National Institutes of Standards and Technology and the National Security Council have been studying both Clipper and export embargoes since April. Given that the volumes of expert testimony they had collected overwhelmingly opposed both, I expected the final report would give the administration all the support it needed to do the right thing. I was wrong. Instead, there would be no report. Apparently, they couldn't draft one that supported, on the evidence, what they had decided to do instead. THE OTHER SHOE DROPS On Friday, February 4, the other jackboot dropped. A series of announcements from the administration made it clear that cryptography would become their very own "Bosnia of telecommunications" (as one staffer put it). It wasn't just that the old Serbs in the National Security Agency and the FBI were still making the calls. The alarming new reality was that the invertebrates in the White House were only too happy to abide by them. Anything to avoid appearing soft on drugs or terrorism. So, rather than ditching Clipper, they declared it a Federal Data Processing Standard, backing that up with an immediate government order for 50,000 Clipper devices. They appointed the National Institutes of Standards and Technology and the Department of Treasury as the "trusted" third parties that would hold the Clipper key pairs. (Treasury, by the way, is also home to such trustworthy agencies as the Secret Service and the Bureau of Alcohol, Tobacco, and Firearms.) They reaffirmed the export embargo on robust encryption products, admitting for the first time that its purpose was to stifle competition to Clipper. And they outlined a very porous set of requirements under which the cops might get the keys to your chip. (They would not go into the procedure by which the National Security Agency could get them, though they assured us it was sufficient.) They even signaled the impending return of the dread Digital Telephony, an FBI legislative initiative requiring fundamental reengineering of the information infrastructure; providing wiretapping ability to the FBI would then become the paramount design priority. INVASION OF THE BODY SNATCHERS Actually, by the time the announcements thudded down, I wasn't surprised by them. I had spent several days the previous week in and around the White House. I felt like I was in another remake of The Invasion of the Body Snatchers. My friends in the administration had been transformed. They'd been subsumed by the vast mindfield on the other side of the security clearance membrane, where dwell the monstrous bureaucratic organisms that feed on fear. They'd been infected by the institutionally paranoid National Security Agency's Weltanschauung. They used all the telltale phrases. Mike Nelson, the White House point man on the NII, told me, "If only I could tell you what I know, you'd feel the same way I do." I told him I'd been inoculated against that argument during Vietnam. (And it does seem to me that if you're going to initiate a process that might end freedom in America, you probably need an argument that isn't classified.) Besides, how does he know what he knows? Where does he get his information? Why, the National Security Agency, of course. Which, given its strong interest in the outcome, seems hardly an unimpeachable source. However they reached it, Clinton and Gore have an astonishingly simple bottom line, to which even the future of American liberty and prosperity is secondary: They believe that it is their responsibility to eliminate, by whatever means, the possibility that some terrorist might get a nuke and use it on, say, the World Trade Center. They have been convinced that such plots are more likely to ripen to hideous fruition behind a shield of encryption. The staffers I talked to were unmoved by the argument that anyone smart enough to steal a nuclear device is probably smart enough to use PGP or some other uncompromised crypto standard. And never mind that the last people who popped a hooter in the World Trade Center were able to get it there without using any cryptography and while under FBI surveillance. We are dealing with religion here. Though only ten American lives have been lost to terrorism in the last two years, the primacy of this threat has become as much an article of faith with these guys as the Catholic conviction that human life begins at conception or the Mormon belief that the Lost Tribe of Israel crossed the Atlantic in submarines. In the spirit of openness and compromise, they invited the Electronic Frontier Foundation to submit other solutions to the "problem" of the nuclear-enabled terrorist than key escrow devices, but they would not admit into discussion the argument that such a threat might, in fact, be some kind of phantasm created by the spooks to ensure their lavish budgets into the post-Cold War era. As to the possibility that good old-fashioned investigative techniques might be more valuable in preventing their show-case catastrophe (as it was after the fact in finding the alleged perpetrators of the last attack on the World Trade Center), they just hunkered down and said that when wiretaps were necessary, they were damned well necessary. When I asked about the business that American companies lose because of their inability to export good encryption products, one staffer essentially dismissed the market, saying that total world trade in crypto goods was still less than a billion dollars. (Well, right. Thanks more to the diligent efforts of the National Security Agency than to dim sales potential.) I suggested that a more immediate and costly real-world effect of their policies would be to reduce national security by isolating American commerce, owing to a lack of international confidence in the security of our data lines. I said that Bruce Sterling's fictional data-enclaves in places like the Turks and Caicos Islands were starting to look real-world inevitable. They had a couple of answers to this, one unsatisfying and the other scary. The unsatisfying answer was that the international banking community could just go on using DES, which still seemed robust enough to them. (DES is the old federal Data Encryption Standard, thought by most cryptologists to be nearing the end of its credibility.) More frightening was their willingness to counter the data-enclave future with one in which no data channels anywhere would be secure from examination by one government or another. Pointing to unnamed other countries that were developing their own mandatory standards and restrictions regarding cryptography, they said words to the effect of, "Hey, it's not like you can't outlaw the stuff. Look at France." Of course, they have also said repeatedly - and for now I believe them - that they have absolutely no plans to outlaw non-Clipper crypto in the US. But that doesn't mean that such plans wouldn't develop in the presence of some pending "emergency." Then there is that White House briefing document, issued at the time Clipper was first announced, which asserts that no US citizen "as a matter of right, is entitled to an unbreakable commercial encryption product." Now why, if it's an ability they have no intention of contesting, do they feel compelled to declare that it's not a right? Could it be that they are preparing us for the laws they'll pass after some bearded fanatic has gotten himself a surplus nuke and used something besides Clipper to conceal his plans for it? If they are thinking about such an eventuality, we should be doing so as well. How will we respond? I believe there is a strong, though currently untested, argument that outlawing unregulated crypto would violate the First Amendment, which surely protects the manner of our speech as clearly as it protects the content. But of course the First Amendment is, like the rest of the Constitution, only as good as the government's willingness to uphold it. And they are, as I say, in the mood to protect our safety over our liberty. This is not a mind-frame against which any argument is going to be very effective. And it appeared that they had already heard and rejected every argument I could possibly offer. In fact, when I drew what I thought was an original comparison between their stand against naturally proliferating crypto and the folly of King Canute (who placed his throne on the beach and commanded the tide to leave him dry), my government opposition looked pained and said he had heard that one almost as often as jokes about roadkill on the information superhighway. I hate to go to war with them. War is always nastier among friends. Furthermore, unless they've decided to let the National Security Agency design the rest of the National Information Infrastructure as well, we need to go on working closely with them on the whole range of issues like access, competition, workplace privacy, common carriage, intellectual property, and such. Besides, the proliferation of strong crypto will probably happen eventually no matter what they do. But then again, it might not. In which case we could shortly find ourselves under a government that would have the automated ability to log the time, origin and recipient of every call we made, could track our physical whereabouts continuously, could keep better account of our financial transactions than we do, and all without a warrant. Talk about crime prevention! Worse, under some vaguely defined and surely mutable "legal authority," they also would be able to listen to our calls and read our e-mail without having to do any backyard rewiring. They wouldn't need any permission at all to monitor overseas calls. If there's going to be a fight, I'd rather it be with this government than the one we'd likely face on that hard day. Hey, I've never been a paranoid before. It's always seemed to me that most governments are too incompetent to keep a good plot strung together all the way from coffee break to quitting time. But I am now very nervous about the government of the United States of America. Because Bill 'n' Al, whatever their other new-paradigm virtues, have allowed the very old-paradigm trogs of the Guardian Class to define as their highest duty the defense of America against an enemy that exists primarily in the imagination - and is therefore capable of anything. To assure absolute safety against such an enemy, there is no limit to the liberties we will eventually be asked to sacrifice. And, with a Clipper Chip in every phone, there will certainly be no technical limit on their ability to enforce those sacrifices. WHAT YOU CAN DO GET CONGRESS TO LIFT THE CRYPTO EMBARGO The administration is trying to impose Clipper on us by manipulating market forces. By purchasing massive numbers of Clipper devices, they intend to induce an economy of scale which will make them cheap while the export embargo renders all competition either expensive or nonexistent. We have to use the market to fight back. While it's unlikely that they'll back down on Clipper deployment, the Electronic Frontier Foundation believes that with sufficient public involvement, we can get Congress to eliminate the export embargo. Rep. Maria Cantwell, D-Washington, has a bill (H.R. 3627) before the Economic Policy, Trade, and Environment Subcommittee of the House Committee on Foreign Affairs that would do exactly that. She will need a lot of help from the public. They may not care much about your privacy in DC, but they still care about your vote. Please signal your support of H.R. 3627, either by writing her directly or e-mailing her at cantwell@eff.org. Messages sent to that address will be printed out and delivered to her office. In the subject header of your message, please include the words "support HR 3627." In the body of your message, express your reasons for supporting the bill. You may also express your sentiments to Rep. Lee Hamilton, D-Indiana, the House Committee on Foreign Affairs chair, by e-mailing hamilton@eff.org. Furthermore, since there is nothing quite as powerful as a letter from a constituent, you should check the following list of subcommittee and committee members to see if your congressional representative is among them. If so, please copy them your letter to Rep. Cantwell. > Economic Policy, Trade, and Environment Subcommittee: Democrats: Sam Gejdenson (Chair), D-Connecticut; James Oberstar, D- Minnesota; Cynthia McKinney, D-Georgia; Maria Cantwell, D-Washington; Eric Fingerhut, D-Ohio; Albert R. Wynn, D-Maryland; Harry Johnston, D-Florida; Eliot Engel, D-New York; Charles Schumer, D-New York. Republicans: Toby Roth (ranking), R-Wisconsin; Donald Manzullo, R-Illinois; Doug Bereuter, R-Nebraska; Jan Meyers, R-Kansas; Cass Ballenger, R-North Carolina; Dana Rohrabacher, R-California. > House Committee on Foreign Affairs: Democrats: Lee Hamilton (Chair), D-Indiana; Tom Lantos, D-California; Robert Torricelli, D-New Jersey; Howard Berman, D-California; Gary Ackerman, D-New York; Eni Faleomavaega, D-Somoa; Matthew Martinez, D- California; Robert Borski, D-Pennsylvania; Donal Payne, D-New Jersey; Robert Andrews, D-New Jersey; Robert Menendez, D-New Jersey; Sherrod Brown, D-Ohio; Alcee Hastings, D-Florida; Peter Deutsch, D-Florida; Don Edwards, D-California; Frank McCloskey, D-Indiana; Thomas Sawyer, D-Ohio; Luis Gutierrez, D-Illinois. Republicans: Benjamin Gilman (ranking), R-New York; William Goodling, R- Pennsylvania; Jim Leach, R-Iowa; Olympia Snowe, R-Maine; Henry Hyde, R- Illinois; Christopher Smith, R-New Jersey; Dan Burton, R-Indiana; Elton Gallegly, R-California; Ileana Ros-Lehtinen, R-Florida; David Levy, R-New York; Lincoln Diaz-Balart, R-Florida; Ed Royce, R-California. BOYCOTT CLIPPER DEVICES AND THE COMPANIES WHICH MAKE THEM. Don't buy anything with a Clipper Chip in it. Don't buy any product from a company that manufactures devices with Big Brother inside. It is likely that the government will ask you to use Clipper for communications with the IRS or when doing business with federal agencies. They cannot, as yet, require you to do so. Just say no. LEARN ABOUT ENCRYPTION AND EXPLAIN THE ISSUES TO YOUR UNWIRED FRIENDS The administration is banking on the likelihood that this stuff is too technically obscure to agitate anyone but nerds like us. Prove them wrong by patiently explaining what's going on to all the people you know who have never touched a computer and glaze over at the mention of words like "cryptography." Maybe you glaze over yourself. Don't. It's not that hard. For some hands-on experience, download a copy of PGP - Pretty Good Privacy - a shareware encryption engine which uses the robust RSA encryption algorithm. And learn to use it. GET YOUR COMPANY TO THINK ABOUT EMBEDDING REAL CRYPTOGRAPHY IN ITS PRODUCTS If you work for a company that makes software, computer hardware, or any kind of communications device, work from within to get them to incorporate RSA or some other strong encryption scheme into their products. If they say that they are afraid to violate the export embargo, ask them to consider manufacturing such products overseas and importing them back into the United States. There appears to be no law against that. Yet. You might also lobby your company to join the Digital Privacy and Security Working Group, a coalition of companies and public interest groups - including IBM, Apple, Sun, Microsoft, and, interestingly, Clipper phone manufacturer AT&T - that is working to get the embargo lifted. ENLIST! Self-serving as it sounds coming from me, you can do a lot to help by becoming a member of one of these organizations. In addition to giving you access to the latest information on this subject, every additional member strengthens our credibility with Congress. > Join the Electronic Frontier Foundation by writing membership@eff.org. > Join Computer Professionals for Social Responsibility by e-mailing cpsr.info@cpsr .org. CPSR is also organizing a protest, to which you can lend your support by sending e-mail to clipper.petition@cpsr.org with "I oppose Clipper" in the message body. Ftp/gopher/WAIS to cpsr.org /cpsr/privacy/ crypto/clipper for more info. In his LA speech, Gore called the development of the NII "a revolution." And it is a revolutionary war we are engaged in here. Clipper is a last ditch attempt by the United States, the last great power from the old Industrial Era, to establish imperial control over cyberspace. If they win, the most liberating development in the history of humankind could become, instead, the surveillance system which will monitor our grandchildren's morality. We can be better ancestors than that. San Francisco, California Wednesday, February 9, 1994 * * * John Perry Barlow (barlow@eff.org) is co-founder and Vice-Chairman of the Electronic Frontier Foundation, a group which defends liberty, both in Cyberspace and the Physical World. He has three daughters. =-=-=-=-=-=-=-=-=-=-=-=WIRED Online Copyright Notice=-=-=-=-=-=-=-=-=-=-=-= Copyright 1993,4 Wired USA Ltd. All rights reserved. This article may be redistributed provided that the article and this notice remain intact. This article may not under any circumstances be resold or redistributed for compensation of any kind without prior written permission from Wired Ventures, Ltd. If you have any questions about these terms, or would like information about licensing materials from WIRED Online, please contact us via telephone (+1 (415) 904 0660) or email (info@wired.com). WIRED and WIRED Online are trademarks of Wired Ventures, Ltd. =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 17 Feb 94 12:35:27 PST To: cypherpunks@toad.com Subject: The Sociology of UNSUBSCRIBING In-Reply-To: <9402172004.AA00884@toxicwaste.media.mit.edu> Message-ID: <199402172033.MAA24851@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain About half a dozen messages like this one are posted here every week: > PLEASE READ! (sorry to shout) > > All subscription requests should be sent to cypherpunks-request@toad.com Despite this, every day there are several "Unsubscribe me, NOW!" messages, with various degrees of politeness. Folks, I am not going to repeat the instructions again. This is becuase of the following conclusions I have reached: 1. The list is divided into two basic classes of readers: those who read some or all of the messages, and those who skip most articles and don't pay attention to what they read. 2. Those who read many of the messages then see these instructions over and over again. 3. Those who don't read the messages, don't see or understand or have a general clue about the instructions. 4. It is usually these folks who want off the list urgently. As others have noted so many times, they have no clue as the general netiquette for getting on and off lists (apparently even forgetting that they got ON the list by sending a request to "cypherpunks-request@toad.com"). MAJOR CONCLUSION: All of the "helpful" instructions, including this very message, are useless, as the folks who need to receive them are demonstrably not bothering to receive them. Draw your own conclusions. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an53518@anon.penet.fi Date: Thu, 17 Feb 94 05:20:40 PST To: cypherpunks@toad.com Subject: Re: money maker Message-ID: <9402171238.AA16774@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Count me in. I can take information from the U.S. and Canada and send to the Bahamas and Switzerland (and any other country for that matter). Additionally, I believe I have a fairly safe way to route messages. The only problem is this: would the lag between mailing the email and the financial transaction going through diminish the return on the investment? Perhaps that is something to consider. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 17 Feb 94 12:45:27 PST To: cypherpunks@toad.com Subject: MONEY: cryptocash is transaction money Message-ID: <9402172041.AA03491@ah.com> MIME-Version: 1.0 Content-Type: text/plain I've been getting questions about digital money lately which indicate a basic misunderstanding of its most important feature. Crypto cash is a way of moving money, not a way of holding money. Crypto cash is like a check or a note rather than like the dollar, franc, or mark. Crypto cash is a way of increasing one person's balance and decreasing someone else's balance. Since it's not a currency, it's not sensible to talk about its exchange rates. Digital money can be denominated in any currency you like, so long as you have a bank or other financial institution to handle it for you. This is only an obvious distinction if you already know it. "Money" is such an overloaded word that it's easy to get confused. If this isn't clear, _please_ let me clarify. If you don't get this, none of the rest of the digital money discourse will be understandable. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 17 Feb 94 10:00:43 PST To: dwomack@runner.jpl.utsa.edu (David L Womack) Subject: Re: The L. D. persona... In-Reply-To: <9402170357.AA29878@runner.utsa.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > The other day, I noticed that MacPGP seemed > to give credit to a person with the initials > L. D. > > He certainly seems unpopular...was he at one > time a more positive force? Or is this a > dumb question on my part? Yeah, it's him. A couple years ago he was a nice guy. For some reason he got upset with a few people on cypherpunks (to this day I don't know why), and ever since then he has been posting and sending them flames, mailbombs, and harassing them in other ways. Detweiler is a smart guy with some sort of strange psycological problems. Maybe he is on drugs or something. I don't know. The things he does just don't make any sense. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 17 Feb 94 11:15:50 PST To: cypherpunks@toad.com Subject: Re: Detweiler blocking Message-ID: <9402171908.AA23632@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger wrote: > No one has proposed censoring his Usenet postings. What > people have proposed is that they deny him the use of the > remailers that they set up on their hardware. This is very > different. Its the difference between saying > "Detweiler can't live" and "Detweiler can't live IN MY > LIVING ROOM". Its the difference between saying "I > advocate the right of people to discuss any topic they > want" and saying "I adovacate the right of people to > discuss any topic they want IN MY BEDROOM AT FOUR AM WHILE > I'M TRYING TO SLEEP." > I've seen this analogy before and I think it is a poor analogy and should not be used. I don't mean for this to be a flame, just a comment. The problem with this analogy is that you are comparing a publicly available service that is being abused with a private residence that is being abused. It is the difference between "Everybody can use this remailer except Detweiler" and "Nobody is allowed to shout in my bedroom at 4 AM, and that includes Detweiler". Do you see the difference. The analogy is comparing a service with a non-service. Since remailers are services, the analogies used to discuss them should compare remailers with other services. For example: "Detweiler is a disruptive client and I am within my rights to prevent him from using my service." Right now, remailer services are free, and that generates the impression in some that they are public resources that *must* be available to all. If remailers charged even a small amount for their service, it might make it easier to justify denying service to specific individuals. It's not logical, but people are seldom persuaded by logic alone. > I see nothing wrong with remailer operators taking steps > to prevent Detweiler from using their equipment against > their will. This is not censorship. Mr. Detweiler is > still free to use Usenet any way he sees fit. It is simp y > the act of saying "Mr. Detweiler can't use MY REMAILER any > way he sees fit." > > Perry > >From this I can see that you agree that remailer operators should be able to refuse specific users, when possible. My point with this post is to recommend abandoning the "bedroom" analogy. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ecarp@netcom.com (Ed Carp) Date: Thu, 17 Feb 94 13:30:51 PST To: 75260.1646@CompuServe.COM (Bruce C. Dovala) Subject: Re: Enuf is enuf! In-Reply-To: <940217204022_75260.1646_CHL81-1@CompuServe.COM> Message-ID: <199402172128.NAA09689@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > I _pay_ to read what's on this list. I was hoping that it would concern Then I would humbly suggest that you drop whatever service provider is ripping you off by charging you for connect time, per-message, etc. and go with someone like Netcom, who charges a flat fee per month. Why pay for Compu$erve? It's one of the most expensive around. I pay to read what's on this list, too - but like Tim May and others, I got wise a while back and got an account with a service provider who charges me a flat fee for access. I would *never* use a service much that charged me per-hour - there are just too many out there who won't. Yes, I, too have a Compuserve account - I use it for about 10 minutes a month, usually for figuring out airline schedules and surfing Newsgrid. I've got this nifty expect(1) script gizmo that dials up Compu$erve, sucks off mail and Newsgrid, then drops the connection. I pay about $7 a month or so. I use Netcom for everything else, and I usually rack up around 4 hours a day on Netcom. I *still* only pay $18/month. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Thu, 17 Feb 94 13:35:28 PST To: cypherpunks@toad.com Subject: Dos Stego Message-ID: <199402172133.NAA15322@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Bruce C Dovala asks: Does anyone know of a Stego program for Dos? Well, the only Stego program I've seen other than Mistress Romana's for the Mac is by Black Wolf, here's the readme file; Black Wolf's Picture Encoder (for 320x200x256 ONLY!!!!) Version 0.90a Released into the Public Domain All Code Written By Black Wolf Disclaimer: This program is hereby released into the public domain. I take no responsibilities for any damages it might cause. Use it at your own risk. Description: This picture encoder consists of a group of programs designed to let you capture a picture, encode a message in it, and display it so that it may be captured again into another format with a third-party program, then recapture it and decode the message previously place inside it. It is at a bare-bones stage right now, and includes source code if you would like to tailor it to your own needs. Uses: If you have a need to send sensitive data, but don't want it to be obvious that that is what you are doing, this might be a good program for you. The sender can encode anything he/she wants into the picture and then convert it to .GIF format, .PCX format, or whatever (using a third part program). Not many people will look twice if you receive a picture, whereas an encrypted message might raise an eyebrow or two. Then, the receiver is free to decode it at will. Anything under about 8k can be recorded into one picture - - important letters, lists, small programs (viruses), or just about anything else. If you are sending text, my recommendation is to encrypt with via PGP or some similar program, then encode it ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Ya gotta love this guy! into the picture for added security. Tech: The programs encodes data into the LSB's (least significant bits) of the picture file - thus, roughly 50% of the colors are changed, but if they are it is only by one pallette value (0-255). If the picture's pallette is based on gradients, then this will most likely be undetectable. Also - ENCODE will put an EOF at the end of the message, so that while there will be garbage at the end of the decoded message it will not be displayed if the file is opened with edit or typed, etc.... The files are as follows: GETSCR - Captures a picture into MESSAGE.SCR when you press PRINTSCREEN while in graphics mode 13h (320x200x256). PUTSCR - Puts the picture in MESSAGE.SCR onto the screen, generally so that it may be re-captured into another program. ENCODE - Encodes the data in the file MESSAGE.DAT into the picture in MESSAGE.SCR. DECODE - Decode the message in the picture MESSAGE.SCR and puts it into NEWMESS.DAT. Example: Say you want to send text to someone, but you don't want it to "appear" that way to anyone who may intercept the message. First, what you'd want to do is find a picture file (like a GIF). Then, run GETSCR and pop the picture up into any picture viewer. While the picture is on the screen, hit PRINTSCREEN and GETSCR will create a file called MESSAGE.SCR for you containing that picture. Then, write your message and save it as MESSAGE.DAT. Run ENCODE - this will take your message and encode it into the picture file. At this point, you need to find a third-party screen capture program that wil work with the format that you wish to use. Run it to make it go memory resident, then run PUTSCR and capture the picture it puts onto the screen. Now you can send the picture to your friend. When he receives it, he can display it, showing that it is, indeed, just a picture file. When he wants to decode it, all he has to do is run GETSCR and display the file - hitting PRINTSCREEN while it is displayed. Then, he should run DECODE and it will create a file called NEWMESS.DAT that includes the message you originally put into the file. I can send this to anyone interested UUencoded, It's about 30k. Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWPgvdCcBnAsu2t1AQE5zAP9FV1EaJoCJA71LRA5WAmImQG7CrjTo9iW XgqkdfL4sgNQwk0X+jWTel3P8FGSPgQ9CIjRAH8+LVAeFjnQ1X+7ZN6dijcGm09v si6zQQzVWqlM2zcQmep4Gl+wUMNvMUoOShaaYvfbiKBksxTgTHYcVRyjBuCND9fE R02BDtjeDv0= =F/RU -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 17 Feb 94 14:00:52 PST To: cypherpunks@toad.com Subject: SENDMAIL: a tutorial on how to add + to your addressing Message-ID: <9402172154.AA03752@ah.com> MIME-Version: 1.0 Content-Type: text/plain Here's a little tutorial I just wrote on how to get + syntax in your email addresses. It's a more reliable way of inserting aliases into a remailer than using the comment capability of the address format. This way mail to, say, hh+joebob@soda.berkeley.edu could get delivered to whoever was behind the joebob name, by whatever arrangements have been made. The document is written in such a way that you can send this to your sysadmin intact and ask them to install it for you. Eric ----------------------------------------------------------------------------- How to add + to your email syntax --------------------------------- Ever wanted one of those cool addresses? So you can use and get a filter to easily move the list out from your regular mail? Now you can. This tutorial works if you're running a fairly standard version of sendmail. It requires some hacking to sendmail.cf, so you need the permission to do that; that's usually root. The modifications are fairly straightforward. I. Add + to the list of operator symbols. The sendmail 'o' macro determines how to break up strings in sendmail.cf rules into tokens. In order to be able to recognize + specially, you'll have to add to the operator symbols to make it separately recognizable. So, first do a % grep -n ^Do sendmail.cf 116:Do.:%@!^=/[] Now, go in and edit line 116 and add a + sign at the end: Do.:%@!^=/[]+ That's all. Now sendmail will not include + inside of its tokens. II. Duplicate local delivery rules to accept + syntax. Sendmail is a delivery multiplexer. You want to change the syntax for local deilvery, so all you need to change is the local mail specifications. First, make sure your local mailer is called 'local'. You can search for the mailer definition as follows: % grep ^Mlocal sendmail.cf Mlocal, P=/usr/libexec/mail.local, F=lsDFMmn, [...] I've elided the tail end of the line, because all you really need to ascertain is that the local mailer has the right name. Now you want to search for all the delivery rules that deliver mail to the local mailer: % grep -n '#local' sendmail.cf 563:R$-<@$w> $#local$:$1 585:R$-<@$D> $#local$:$1 user@ah.com 614:R$+ $#local$:$1 everything else I have three rules for local delivery. (The second one is custom, and allows for delivery to a domain address for which no IP address exists.) All you do now is to add a rule for '+' delivery for each kind of existing local delivery. After I changed mine, it said: % grep -n '#local' sendmail.cf 563:R$-<@$w> $#local$:$1 564:R$-+$*<@$w> $#local$:$1 586:R$-<@$D> $#local$:$1 user@ah.com 587:R$-+$*<@$D> $#local$:$1 user@ah.com 616:R$-+$* $#local$:$1 everything else 617:R$+ $#local$:$1 everything else Rules that matched "$-", a single token, I changed to match "$-+$*", a single token followed by "+" followed by zero or more tokens. Rules that matched "$+", one or more tokens, I changed to match "$-+$*", same as above. I added the changed rule _before_ the original rule because otherwise the $+ would swallow up everything. The $1 in the second column refers to the first macro to match in the pattern in column one. That's the username the mail gets to delivered to. If you have more complicated usernames, you're likely already a seasoned sendmail trooper. III. Install and Test You should probably increment the version number when you make the change. It's in the 'Z' macro, do % grep -n ^DZ sendmail.cf 104:DZ2.06 Freeze the sendmail configuration with sendmail -bz otherwise your changes won't take effect. Now send yourself some test mail and make sure it works. Eric Hughes hughes@ah.com 17 February 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Thu, 17 Feb 94 11:00:46 PST To: an65939@anon.penet.fi Subject: Re: East Europ{ean view on Clipper In-Reply-To: <9402171418.AA00533@anon.penet.fi> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Call me sentimental, but it's great to see things from the perspective of other nations etc.. Something we couldnt do without the net, cause otherwise it was filtered thru the media. Hmm, I myself find it kinda inspiring. I mean it's just gosh darn neat. You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an65939@anon.penet.fi Date: Thu, 17 Feb 94 07:30:41 PST To: cypherpunks@toad.com Subject: East Europ{ean view on Clipper Message-ID: <9402171418.AA00533@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain The widespread discussion of the Clipper Chip in both US media and relevant discussion lists is limited mostly to American people. Therefore, I wish to add my small opinion from behind the former Iron Curtain based upon my lifetime experience of living in Poland. The discussion is very interesting for me because in a few years' time when we will be more technologically developed (and have bigger GDP so that secret services may flourish) it may repeat itself in my country. I was inspired by the contribution of prof. D. Denning whom I appreciate for outstanding book about cryptography and data security. For years we lived here with the overwhelming impression of being under constant surveillance by omnipotent secret services maintained by undemocratic regime supported by Moscow. For instance people were afraid not to take part in then sham elections. Those elections were openly unequal - their results were obvious for everyone before the results - but were hyped in the media as an act of support for the government. The widespread belief was that if one did not participate he will be denied some "privilege" for example passport and exit visa to the West on the next request. The same applied to not taking part in 1st May official parades which were said to be voluntary. The regime was also afraid of every way of people's informal associating. Participants in unofficial gatherings were photographed and videotaped with the hope of identifying them. Telephone was always considered insecure and all international calls were "for sure" supposed to be wiretapped. As the published files of East Germany's STASI showed these fears were not groundless. From the four years' distance then polish secret service does not seem to had been so strong but its files WERE NOT revealed and the overall impression remains obscure. For years the society had a highly positive attitude towards West and particularly American people despite officially publicized love for Russian liberators. Unfortunately the knowledge of the West was very, very incomplete. Not surprisingly when the communism collapsed in 1989 the society wanted to integrate quickly with the West hopeful to reach their level of freedom and prosperity soon. And to their surprise the West did not fulfil their expectations either because they were false or because at the same time some of Western ideals had proven unrealistic and were to be abolished. And we learned that the Swedish model of caring state is economically infeasible in the long run, that new gospel should be promulgated to change the fast way of western life, that the World had just entered into global recession so everybody is afraid of newly emerged poor democracies, that our model USA is indeed (as described by former pro Moscow propaganda) a ruthless oppressor for some disobedient nations. At the same time we entered the Cyberspace. It was really a unique experience to have the freedom of sending out (to the West) everything one wishes just after the period of total censorship. Recent developments in cryptography and the work of Cypherpunks have created perhaps for the first time in mankind's history the opportunity to create global communities that evade government's surveillance. It seemed that an omnipotent repressive regimes may one day become hardly possible at all. And now we learn that such a privilege cannot be extended to voice communication. I am afraid that similar regulations will apply to communication over future high throughput electronic highways and that the present loose regulations concerning Internet are the result of first incredible speed of the development of this medium (the democratically elected regimes didn't catch up) and second the smaller (for the time being) popularity of email communication when compared to for instance fax and phone. And now conclusions. Despite the gloomy picture I have just presented I am on the whole an optimist. Properties of mathematics behind cryptography are part of the nature itself and like the software cannot be destroyed by human regulations. The governments may slower the outburst of universal privacy but will not evade it. In the Clipper's case I agree with the conclusion of "Newsweek" from 14 Feb. '94 which suggests that the US users will use foreign made devices and foreigners will be reluctant to use US made ones that can be wiretapped. As the fall of Berlin Wall showed the regulations that do not have popular support will one day collapse. Thank you for taking time to read my private opinions and please excuse me poor language (I am not native) and contents (I am very technical). Doodeck ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 17 Feb 94 14:20:50 PST To: cypherpunks@toad.com Subject: Re: Enuf is enuf! In-Reply-To: <940217204022_75260.1646_CHL81-1@CompuServe.COM> Message-ID: <199402172221.OAA09714@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Bruce Dovala writes: > I _pay_ to read what's on this list. I was hoping that it would concern > cryptography, remailers, etc. Detweiler was gone for a time. Now > apparently it's the current fashion to flame him since he's returned. I'm > not gonna pay to read rants against him. Do _something_ or talk in > private. Does any of this shit belong on the list? And should I have to > pay for it? Hey. like, I pay to read what's on this list, and, like, I'm getting really tired of fuck-wads ranting about their being too much ranting, and, like, you know, I'm like not going to take it anymore. Read me? ---end of all-too-common rant--- Explanation of above rant: I'm not singling my colleague Bruce out for criticism, but this business of people complaining that the List is straying from what _they_ want to hear about that day is wrong-headed. Especially stuff about "I pay to read this list and...." The recent "flames" about Detweiler have been about the extremely important issues of remailer policy, handling of mailbombs, options for screening, advisability of screening and blocking, etc. The discussion has been remarkably free of flames qua flames against poor Larry himself, as 90% of us take it as a given that he's gone 'round the bend. The List talks about what people write about, period. The current discussion about remailer policy, source screening, pros and cons of these views, etc., is a whole lot more timely and relevant than discussing "cryptography," if by cryptography one means the eights rehashing of DES, the fifteenth debate about sources of random numbers, or the twenty-third explanation of how PGP works. Meanwhile, anyone is free to raise new issues. Or even old ones. Those who want to respond, will. The democratic market in action. But please don't attempt to "shame" others into not talking about some subject just because it's not what you want to hear about that day. Just delete messages you don't want to see. If, for some reason, you have to pay some outrageous amount per message (as Prodigy and others have been known to do), then this list is probably not for you. Or find a better Internet provider. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 17 Feb 94 11:55:28 PST To: R.O.Jackson-SE1@computer-science.birmingham.ac.uk Subject: Re: UNSUBSCRIBing ... In-Reply-To: <4971.9402171840@roo.cs.bham.ac.uk> Message-ID: <9402171936.AA12664@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain R.O.Jackson-SE1@computer-science.birmingham.ac.uk says: > Could someone remind me if there is a special address to mail to get > of this list, or is it just that requests take time to be processed ? Unsubscribe requests should be sent to cypherpunks-request@toad.com. One should expect that requests will take quite a while (over a week) to get processed. One should not expect faster service by posting to the whole list. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jon 'Iain' Boone" Date: Thu, 17 Feb 94 11:45:48 PST To: cypherpunks@toad.com Subject: Re: Well known ports and name service In-Reply-To: <9402171745.AA02945@ah.com> Message-ID: <9402171945.AA02262@igi.psc.edu> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) writes: > > Any forum which captures the desirable qualities of a public space > will therefore have to restrict content in some way. The trick is not > to restrict content too much, and to make sure the restrictions cut > broadly across opinion boundaries. Agreed. > > First of all, I'd like to see remailer servers running on a well-known > > port. That way, anyone could stick up a remailer, provided they had > > access to a C compiler. > > The problem with a well known port is that it restricts remailers to > one per machine. Then in fact only one person per machine could set > up a remailer. This does make a difference, because the sysadmin is > not the only one technically able to monitor the remailer; its > operator is also able. Yes, that is a problem. > A pseudonymous service, like a pseudonymous person, should not need to > be linked to any particular machine except during an actual > transaction. If I have a pseudonym, I can post from anywhere and my > identity is communicated by a signature. Likewise should a > pseudonymous service be able to hop from machine to machine. > > The techniques of location-independent computing, developed for radio > links, can be applied here. > > What we need is a name service which has public keys as identities and > which can map virtual and pseudonymous services to various > combinations of IP address, port number, and protocols. In the > decentralized spirit, this name service should not have a root. > Someone Saturday mentioned that there was a paper from some Plan 9 > folk about rootlessness; pointers will be welcome. Actually, the Mobile IP working group of the IETF is busy defining a system of proxy agents which will accept packets for mobile machines and then forward them on to the proper destination. Something like this would be useful for anonymous remailers. Imagine a scheme whereby a "core" of these agents were available on well known ports of established machines. When you start up your remailer, it registers with the core agents and does it delivery. It can then move to another machine. A lack of a "keepalive" packet every n seconds would indicate that the remailer had gone down and it would be purged from the records. Jon Boone | PSC Networking | boone@psc.edu | (412) 268-6959 | PGP Key # B75699 PGP Public Key fingerprint = 23 59 EC 91 47 A6 E3 92 9E A8 96 6A D9 27 C9 6C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Thu, 17 Feb 94 13:05:27 PST To: cypherpunks@toad.com Subject: STEALTH OCEANS Message-ID: <9402172103.AA05967@toad.com> MIME-Version: 1.0 Content-Type: text/plain note: This letter is composed of 2 different ideas: FIRST GREAT IDEA & SECOND GREAT IDEA. Firstly, congratulations to the cypherpunks that are realizing that strong civilian crypt needs "stealth". For some time I have thought that a crypt file with a crypt header on it was like saying "yes, I am in contempt for refusing to give a password" or "yes, I do require surveillance". A crypt file should look like random bits. The only problem is that files of random bits are not usual & might look a little suspicious. The cypherpunk needs to be able to deny having crypt files even if he is found with random bite files. So how do we do that? Then an idea came into my head! Why not make random bit files rather popular? Then, we would be like stealth fish swimming in stealth oceans. So, how do we make these files popular? Some may find the following ideas foolish. Others may find them unethical. Still others may find them both foolish & unethical. 1. Write a "wipe" program & put it in the public domain. The wipe program uses md-5 to generate random numbers over the user file & then delete the file. A very nice wipe program. However a bug is put into the program: a random number generator is used to decide that in a small number of cases, the new random number file is not deleted! This would leave around a lot of random number files if the program were to become popular. 2. Modify existing programs to generate random number files on occasion. Programs to be found on boards; loose diskettes; etc.. 3. Viruses that generate small numbers of random number files per disk partition or diskette. 4. send random files anonymously over the internet. 5. think up some of your own. note: in all the above, the file lengths should vary randomly & should be well tuned to avoid extremes. SECOND GREAT IDEA (self extracting encrypt/decrypt programs) (when an encryption program is itself an embarrassment.) A self extracting encrypt/decrypt program. That is,like, change PGP so that it looks like a random number file. But with a few cycles would start to unravel itself. Suggestion: 2 "random Number" files that when XOR'ed yields PGP. Probably nothing quite this bare bones & simple. Although something this simple could save your ass if your interrogators were technically unsophisticated, lazy, short of time or short of investigation funds. To do this very nicely would mean some tricky programming & would make the reputation of the programmer/ cypherpunk who did it. IMPORTANT NOTE: I am not a lawyer & do not know the law. In no case do I advocate breaking any law. I see that great idea first may be of questionable legal value. The cypherpunk is urged to consult with local, state, & federal authorities before pursuing these suggestions. Admittedly, that idea could also just be dumb & improper. Think about it. I heap big blessings on the heads of my fellow cypherpunks. Yours truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 17 Feb 94 12:05:26 PST To: R.O.Jackson-SE1@computer-science.birmingham.ac.uk Subject: On the Act of UNSUBSCRIBing In-Reply-To: <4971.9402171840@roo.cs.bham.ac.uk> Message-ID: <9402172004.AA00884@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain PLEASE READ! (sorry to shout) All subscription requests should be sent to cypherpunks-request@toad.com This is an address that is personally handled, by hand, by Eric Hughes (thank you, Eric :-) I may take upwards of a week for Eric to process request, as he is a busy man (boy, do I know the feeling). If you want more information, I suggest you go reread RFC's 1325 and 1396, as well as FYI 17 about mailing lists. These are available via anonymous ftp from venera.isi.edu:/in-notes Thank you! -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Thu, 17 Feb 94 15:30:52 PST To: hfinney@shell.portal.com Subject: Pen recorders and phone records In-Reply-To: <199402170540.VAA03562@jobe.shell.portal.com> Message-ID: <9402172326.AA16418@mwmax.sr.hp.com> MIME-Version: 1.0 Content-Type: text/plain > I am confused about the necessity for this if the phone companies routinely > record this information anyway. Is this just an archaic and obsolete > terminology, and what really happens is that the phone company will give > already-existing phone records to authorized officials? Hal, I'm not sure, but a pen register would record all dialing codes (touch tone), not just those used to make the first leg of the call. Voicemail, multihop calls, etc come to mind. Eric Blossom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Nestor Date: Thu, 17 Feb 94 12:30:50 PST To: cypherpunks@toad.com Subject: Goodbye, Xenon Message-ID: <199402172026.AA23870@cnj.digex.com> MIME-Version: 1.0 Content-Type: text/plain Goodbye Xenon! Some parting thoughts: (1) Stealth PGP -- while the idea is laudable, the "thousand year technology" won't last as long as the "thousand year reich" in the proposed implementation. Steganographically hiding messages in "noisy" channels like JPEG files is easily thwarted by the powers that be. They merely need identify those channels, intercept them, and retransmit the noisy data with their own random noise added, effectively jamming the channel. (2) Anonymous Remailers -- This world is made up of many different types of people, including tight-assed control freaks. If they want to carve out a little nook of cyberspace and control it, why shouldn't theybe able to? Why shouldn't they have their privacy there too, and be allowed to dictate who can and cannot come in? Its all very well to tell them they need locks; but unless and until it is easier for them to install those locks than to raise hell, they will solve the problem of inappropriate posting by raising hell. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Bruce C. Dovala" <75260.1646@CompuServe.COM> Date: Thu, 17 Feb 94 12:50:52 PST To: Cpherpunks Subject: Enuf is enuf! Message-ID: <940217204022_75260.1646_CHL81-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain Hi all! I _pay_ to read what's on this list. I was hoping that it would concern cryptography, remailers, etc. Detweiler was gone for a time. Now apparently it's the current fashion to flame him since he's returned. I'm not gonna pay to read rants against him. Do _something_ or talk in private. Does any of this shit belong on the list? And should I have to pay for it? I _know_ there are good minds out there, but why do I get all of these flames? Not quite what I was expecting. If you wanna talk crypto, post here. If you wanna beat Detweiler into the ground, please do it in private email! I _really_ don't care to hear attacks on another person. (Like that's why I subscribe? NOT!) Bruce From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joshua Danowitz Date: Thu, 17 Feb 94 15:20:52 PST To: cypherpunks@toad.com Subject: Tentacle Contest -- Great! Message-ID: <9402172320.AA08706@toad.com> MIME-Version: 1.0 Content-Type: text/plain That contest by SQUISH is great! I think I was laughing halfway through the first paragraph through to the end! Can I become a tentacle? 8) I hope no one takes you TOO seriously -- _____ ____......------'-----`------......_____ -=======================================================- `-----....._________.....-----' ____ \ | / ____ (____) __/_|_\__ (____) \\_________.-'_.-----._`-._________// `---------`.. `-----' ..'---------' `~~~~~~~' /------------------------------------------------------------------\ | If God had wanted us to explore space, he would have given us | | a moon. -- The Discovery Channel | |------------------------------------------------------------------| | The world is moving so fast that the man who says 'it can't be | | is usually interrupted by the man doing it. | |------------------------------------------------------------------| | Joshua Danowitz, Csci Major, Hunter College, City Univ. of NY | | Internet Address -- JODHC@CUNYVM.CUNY.EDU | | Bitnet Address -- JODHC@CUNYVM.BITNET | | Snail-Mail Address -- 12 E. 86 St./Apt. 605, New York, NY 10028 | \------------------------------------------------------------------/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Hollander Date: Thu, 17 Feb 94 17:25:54 PST To: root@pmantis.berkeley.edu Subject: remailers going down Message-ID: <9402180121.AA15507@pmantis.berkeley.edu> MIME-Version: 1.0 Content-Type: text/x-pgp -----BEGIN PGP SIGNED MESSAGE----- the remailers pmantis.berkeley.edu and cicada.berkeley.edu are going to be phased out. too much garbage has gone through them, and it has caused too many complaints, and these are bio research machines, so that's not what they're for anyway. i will leave the software running on them for a while longer, but please stop using them. 00x@uclink has been shut down. the sysadmin on uclink set it up so that no user may have executable files in his account. this meant that it didn't work, so for a while i was just forwarding it to soda, which then remailed, but i just shut it down because the account is going away soon anyway. soda.berkeley.edu is still up and running strong, and it will be for the indefinite future. also, a new alias-based, pgp-encrypted remailer is coming on line soon. in fact, parts of the code are already in testing. the code will be quite portable and relatively easy to install. when it is completed, hopefully other people will set up alias remailers from their accounts. e -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLWQX+5SNMq4JDJ1TAQE8WgH7Bz3yPyBQ03Q3SAzTH6diMLB68JOsGMSP 7nNo1LOupPpUM8r0hAeLo9DWx23y92HlCjSmtwW//pEIIP/ef3XRRw== =DHV3 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 17 Feb 94 14:35:28 PST To: "Gary Jeffers" Subject: Re: STEALTH OCEANS In-Reply-To: <9402172103.AA05967@toad.com> Message-ID: <9402172230.AA13011@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain "Gary Jeffers" says: > Firstly, congratulations to the cypherpunks that are realizing that > strong civilian crypt needs "stealth". For some time I have thought > that a crypt file with a crypt header on it was like saying "yes, I > am in contempt for refusing to give a password" or "yes, I do require > surveillance". A crypt file should look like random bits. I have said this before, and I will say it again. "Stealth" cryptography is a bad idea. Security comes from everyone openly using cryptography all the time. "Stealth" cryptography ideas both imply that we are doing something wrong (when there is nothing illegal or wrong about using cryptography) and make cryptography very inconvenient to use. If I have a truly stealth system it becomes difficult for me to decrypt my own mail, especially if I have multiple keys. I can't use MIME headers to tell people how to do automatic decryption. I can't encapsulate messages inside my messages with MIME. I'd go on, but I'm sure I'll get flamed at just for saying this. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: walter kehowski Date: Thu, 17 Feb 94 14:50:51 PST To: cypherpunks@toad.com Subject: Re: Enuf is enuf! Message-ID: <9402172247.AA00383@next11.math.pitt.edu> MIME-Version: 1.0 Content-Type: text/plain I use NeXTmail so I just sort (by subject, name, or use the finder) for detweiler and put everything involving him in my ---JUNK---.mbox. I trash my ---JUNK---.mbox periodically. Solves that problem. However, maybe ignoring detweiler would be the best thing to do. Walter A. Kehowski From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Thu, 17 Feb 94 15:10:51 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: The Sociology of UNSUBSCRIBING In-Reply-To: <199402172033.MAA24851@mail.netcom.com> Message-ID: <9402172305.AA23457@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > About half a dozen messages like this one are posted here every week: > > > PLEASE READ! (sorry to shout) > > > > All subscription requests should be sent to cypherpunks-request@toad.com > > > Despite this, every day there are several "Unsubscribe me, NOW!" > messages, with various degrees of politeness. > > Folks, I am not going to repeat the instructions again. This is > becuase of the following conclusions I have reached: ... I've seen before, and if I breakdown and write my own software I'm going to improve on, mailing list software that refuses to send messages to the list that look suspicious. Rules like: <3 lines non-blank body, occurance of remove, me, unsubscribe, help, subscribe, etc. These generate a message giving details, and of course you could even guess what the person wanted. Looks like a necessary evolution in net software... I typically try reasonable auto commands for a new mailing list until I know there's a person there. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net sdw@meaddata.com OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: R.O.Jackson-SE1@computer-science.birmingham.ac.uk Date: Thu, 17 Feb 94 11:20:47 PST To: cypherpunks@toad.com Subject: UNSUBSCRIBing ... Message-ID: <4971.9402171840@roo.cs.bham.ac.uk> MIME-Version: 1.0 Content-Type: text/plain > From: William Thompson > Subject: unsubscribe > To: cypherpunks@com.toad > Sender: owner-cypherpunks@com.toad > > please unsubscribe me. > > From: Tom Cropper > Subject: unsubscribe > To: cypherpunks@com.toad > Sender: owner-cypherpunks@com.toad > > unsubscribe > Could someone remind me if there is a special address to mail to get of this list, or is it just that requests take time to be processed ? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Scott Mallin Date: Thu, 17 Feb 94 16:25:29 PST To: cypherpunks@toad.com Subject: Re: Pen recorders and phone records In-Reply-To: <9402172326.AA16418@mwmax.sr.hp.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 17 Feb 1994, Eric Blossom wrote: > Hal, I'm not sure, but a pen register would record all dialing codes > (touch tone), not just those used to make the first leg of the call. > Voicemail, multihop calls, etc come to mind. I believe that they do. I dialed tons of extraneous #'s when I thought I was being DNRed. I also discussed various bogus murders with some of my friends.. it was quite interesting. You can never be too safe.. _ __ __ _ _ _ _ | |___ _ _ | \/ |__ _| | (_)_ _ <*> Jonathan Scott Mallin | |_| / _ \ ' \ | |\/| / _` | | | | ' \ <*> \___/\___/_||_| |_| |_\__,_|_|_|_|_||_| <*> Email for PGP key -> This entire message is (C) 1994 by Jonathan Mallin. Reproduction is <- -> prohibited without express written consent. <- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 17 Feb 94 19:25:30 PST To: cypherpunks@toad.com Subject: The Difficulty of Source Level Blocking In-Reply-To: <9402180255.AA12330@anon.penet.fi> Message-ID: <9402180320.AA04665@ah.com> MIME-Version: 1.0 Content-Type: text/plain >>For the first >>such group, whoever hosts the ratings site can decide who gets to >>moderate. A benign autocrat is ideal in this case. >That may be true, but the benign autocrat of today will all too soon be >replaced by a not-at-all-so-benign fascist, who then has the power to keep >critical post of the net "for the common good". You're missing a few qualifiers. The benign autocrat mentioned above is for _bootstrapping_ a workable _distribution_ of moderation. Once the dynamic of moderator selection is stable, this autocrat then loses most all power to influence, since the initial distribution of articles to moderators need not be in any particular place. >Just say NO to Usenet moderation. I'm not proposing that every newsgroup be moderated, even in distributed form. What I am proposing is a system for a distributedly moderated newsgroup which can compete for attention with other newsgroups and other fora. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Thu, 17 Feb 94 17:55:29 PST To: cypherpunks@toad.com Subject: STEALTH OCEAN Message-ID: <9402180153.AA12376@toad.com> MIME-Version: 1.0 Content-Type: text/plain answer to subtopic: Perry doesn't like stealth. STEALTH is for when it absolutely, positively has to stay encrypted. That is when it needs to be immune from court orders or in a really, bad state - automatic imprisonment, or in this state if encryption is outlawed. I should say when it also must not have a flag that says "this is encrypted". It is not for the mere outlawing per sey that stealth is good for. I understand you're stand up & flaunt it attitude, but I would like t remind you that in the 3 cases that I know when federal laws were gotten rid of because the masses broke them often, some caution was used by the public. The 3 laws I refer to were 1. fcc regulation against unlicesened CB's; 2. prohibition anti alcohol law; & 3. federal 55 mph speed law. In these cases the public made a game out of breaking the law. I am less clear on the caution used for the CB regulation. In these 3 cases, the feds wisely decided that all the laws were doing was to train the masses to thumb their noses at the feds, & so got rid of the laws. We probably need both flagged & stealth encryption. If the feds outlaw encryption, we'll have untouchable stealth encryption ready. Also, STEALTH would be reserved for "serious" encryption. It seems to me that the ideal STEALTH will be stenography with SELF-DECRYPTING ENCRYPTION SOFTWARE. The steg-pictures would hide strong cryptography (like PGP). After you're done with the software it will mutate itself to harmless appearances. Maybe something like the Cheshire Cat. thank you, Gary Jeffers GO TEAM GO! GO TEAM GO! PUSH EM BACK! PUSH EM BACK! WAAAYYY BBAACKKK! BEAAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy <72114.1712@CompuServe.COM> Date: Thu, 17 Feb 94 17:40:54 PST To: Subject: REAL WORLD ENCRYPTION Message-ID: <940218010321_72114.1712_FHF52-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Boy, am I glad I started the REAL WORLD ENCRYPTION thread. The responses I *didn't* expect were, of course, the most useful. Some of your assumptions and thoughts really took me by surprise. As a result, I will be posting a few follow-up messages to clarify some of the concepts my digital bank compatriots and I expect to implement in our bank project. DIGITAL MONEY--One of the assumptions many of you made, was that "digital money" is some sort of replacement for national currencies. It is not. As Eric Hughes indicated in his recent post, digital money (or "cryptocash" as Eric said it) is transactional money. It's just a way of moving money. I think it was a misunderstanding of this point that lead someone to ask if separate digital banks would offer "different digital money." When other digital banks open their doors, we will negotiate procedures to clear inter-bank digital transactions. This would be done much in the same way that banks now accept each others' checks. procedures. In addition, We have plans for an even more imaginative solution to this issue. I will address some other topics in subsequent posts. S a n d y P.S. For the time being, please send UNencrypted private e-mail to my CRL address (sandfort@crl.com). Please send PGP encrypted private e-mail to my AT&T address (ssandfort@attmail.com). -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.2 mQCNAisarBkAAAEEAMPHv7QMAR2Ulp55v7MhN1eif09AX2dfgAF4OtOrssSn7s07 dzuXHWN0L6W3XnwbtCxsJxynffwwUQ9FAheNdifNFqIXwO1QGPvlKJEcwTCrzE1f Jonqzzm0/z8zop4mfpsEPKOwwNCLHqIRRjAV3N2KJkVJlLvSeU5ULTXct1IzAAUR tCZTYW5keSBTYW5kZm9ydCA8U1NBTkRGT1JUQEFUVE1BSUwuQ09NPokAlQIFECui Vvvidd4O/2f3CwEBIIED/2yn8/BatDmefA48EEwa3emgj5hSzpWvvYPlf2LLdBEk FFMKRG1QF9tgZddwfaFWDUMC+9pOYWCzbq3ssTRqMsCDKPOvn5pf4plxHvHcVgZO 9bJ8B8xjkeZpwN5TNF2bldm6RvmiAoNG5A+B6keBnX3bTyxd/b7xXHKw57mvNjGj =NY1q -----END PGP PUBLIC KEY BLOCK----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Thu, 17 Feb 94 18:50:54 PST To: Cypherpunks Mailing List Subject: The White House (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Forwarded from Gaynet, original author removed, to prevent outing someone by accident - ---------- Forwarded message ---------- Date: Thu, 17 Feb 1994 17:40:14 -0800 From: XXXXXX@xxxxx.xxxxxxx To: gaynet@queernet.org Cc: gaynet@queernet.org Subject: The White House The White House now has some files available for anonymous FTP & via e-mail. To get instructions on how to use the service send an e-mail to: publications@whitehouse.gov put the words "Send Info" (no quotes) in the body of the e-mail. You can get transcripts of speeches, etc. Searching on the topic "gay" I found three entries. All about gays in the military. BTW, if you want to e-mail Clinton send e-mail to president@whitehouse.gov. Let's get our foot in his electronic door. - -------------------------------------------- I know some of the is unrelated, but the fact that the whitehouse has stuff available may be relevant. I haven't used it yet to see what there is about clipper and the like. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWQtfJ3BsrEqkf9NAQEpQQP/TVnAUjQsARBTJlvpESkj/GobS6TDOMr8 4nsmUczree4S/dbthH7l9SzLKyeelqjhy3k7O2nSTdIECfXJ9UWOzeEB2fBFSud+ xumgMYJrwJh8zH3udmkBk4ex4muw363vN/Bud1UJzUsSChLfHM/zQTuUKTDa+k4P AmEP3H/b9t4= =yW4Z -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Deborah Barett Date: Thu, 17 Feb 94 21:25:31 PST To: soc-rights-human@cs.utexas.edu Subject: Bacard & Barlow: Defend Privacy! Message-ID: <199402180453.UAA03377@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain ***************** Please Distribute Widely **************** Colleagues and Friends, Do you want the United States government to monitor your posts on this Newsgroup and to read your "private" e-mail? Computer privacy experts have issued an URGENT APPEAL for your help!! Enclosed you will find 1) "Help CPSR Clip Clipper!" -- a brief summary of the Clipper Chip assault against you written by Andre Bacard and 2) "Jackboots on the Infobahn" -- an essay scheduled for publication in WIRED magazine and written by John Perry Barlow -- which discusses the Clipper Chip in scary detail. Read what Vice President Al Gore thinks about your privacy. Both articles give PRACTICAL advise on how you can protect your privacy. At this moment, the U.S. Government is working to force computer manufacturers to install a so-called "Clipper Chip" into your computers and telephones, at home and at work. This encryption chip system would stop you and me from eavesdropping on each other. However, it would give Big Brother power to eavesdrop on ALL computer and telephone systems. Your tax dollars are paying for this unprecedented attack against your privacy. CPSR [Computer Professionals for Social Responsibility], in particular, Dave Banisar, Marc Rotenberg and David Sobel in the Washington. D.C. office, are leading the fight against the Clipper Chip. Banisar, Rotenberg, Sobel, and all Americans need your help. It's expensive to navigate Washington's corridors of power, to lobby, to file lawsuits, and to protect every American citizen's right to privacy. Should we let Clipper Chips squash our privacy to the size of a silicon chip? How much is your freedom & privacy worth to you? Please join me, colleagues and friends. Pull out your checkbook and help CPSR. Please send tax-deductible checks to: CPSR Box 717 Palo Alto, CA 94302-0717 (415) 322-3778 (voice) or See you in the future, Andre This letter was written and authorized solely by me, a private citizen, concerned about preserving democracy. ------------------------------------------------------------ Andre Bacard | Bacard authored the book "Hunger for Box 3009 | Power: Who Rules the World and How." Stanford, CA 94309 | He writes a "Technology & Society" abacard@well.sf.ca.us | column and has been interviewed on | hundreds of radio talk shows. Bacard supports the Electronic Frontier Foundation and Computer Professionals for Social Responsibility. Info at and at . "He only earns his freedom and existence, who daily conquers them anew." [Goethe, FAUST (1832)] ------------------------------------------------------------ ***** Now the Barlow article ******* =-=-Copyright 1993,4 Wired USA Ltd. All Rights Reserved=-=-=-=-=-= For complete copyright information, please see the end of this file -=-= WIRED 2.04 Electrosphere ************* Jackboots on the Infobahn Clipper is a last ditch attempt by the United States, the last great power from the old Industrial Era, to establish imperial control over cyberspace. By John Perry Barlow [Note: The following article will appear in the April 1994 issue of WIRED. We, the editors of WIRED, are net-casting it now in its pre-published form as a public service. Because of the vital and urgent nature of its message, we believe readers on the Net should hear and take action now. You are free to pass this article on electronically; in fact we urge you to replicate it throughout the net with our blessings. If you do, please keep the copyright statements and this note intact. For a complete listing of Clipper-related resources available through WIRED Online, send email to with the following message: "send clipper.index". - The Editors of WIRED] On January 11, I managed to schmooze myself aboard Air Force 2. It was flying out of LA, where its principal passenger had just outlined his vision of the information superhighway to a suited mob of television, show- biz, and cable types who fervently hoped to own it one day - if they could ever figure out what the hell it was. From the standpoint of the Electronic Frontier Foundation the speech had been wildly encouraging. The administration's program, as announced by Vice President Al Gore, incorporated many of the concepts of open competition, universal access, and deregulated common carriage that we'd been pushing for the previous year. But he had said nothing about the future of privacy, except to cite among the bounties of the NII its ability to "help law enforcement agencies thwart criminals and terrorists who might use advanced telecommunications to commit crimes." On the plane I asked Gore what this implied about administration policy on cryptography. He became as noncommittal as a cigar-store Indian. "We'll be making some announcements.... I can't tell you anything more." He hurried to the front of the plane, leaving me to troubled speculation. Despite its fundamental role in assuring privacy, transaction security, and reliable identity within the NII, the Clinton administration has not demonstrated an enlightenment about cryptography up to par with the rest of its digital vision. The Clipper Chip - which threatens to be either the goofiest waste of federal dollars since President Gerald Ford's great Swine Flu program or, if actually deployed, a surveillance technology of profound malignancy - seemed at first an ugly legacy of the Reagan-Bush modus operandi. "This is going to be our Bay of Pigs," one Clinton White House official told me at the time Clipper was introduced, referring to the disastrous plan to invade Cuba that Kennedy inherited from Eisenhower. (Clipper, in case you're just tuning in, is an encryption chip that the National Security Agency and FBI hope will someday be in every phone and computer in America. It scrambles your communications, making them unintelligible to all but their intended recipients. All, that is, but the government, which would hold the "key" to your chip. The key would separated into two pieces, held in escrow, and joined with the appropriate "legal authority.") Of course, trusting the government with your privacy is like having a Peeping Tom install your window blinds. And, since the folks I've met in this White House seem like extremely smart, conscious freedom-lovers - hell, a lot of them are Deadheads - I was sure that after they were fully moved in, they'd face down the National Security Agency and the FBI, let Clipper die a natural death, and lower the export embargo on reliable encryption products. Furthermore, the National Institutes of Standards and Technology and the National Security Council have been studying both Clipper and export embargoes since April. Given that the volumes of expert testimony they had collected overwhelmingly opposed both, I expected the final report would give the administration all the support it needed to do the right thing. I was wrong. Instead, there would be no report. Apparently, they couldn't draft one that supported, on the evidence, what they had decided to do instead. THE OTHER SHOE DROPS On Friday, February 4, the other jackboot dropped. A series of announcements from the administration made it clear that cryptography would become their very own "Bosnia of telecommunications" (as one staffer put it). It wasn't just that the old Serbs in the National Security Agency and the FBI were still making the calls. The alarming new reality was that the invertebrates in the White House were only too happy to abide by them. Anything to avoid appearing soft on drugs or terrorism. So, rather than ditching Clipper, they declared it a Federal Data Processing Standard, backing that up with an immediate government order for 50,000 Clipper devices. They appointed the National Institutes of Standards and Technology and the Department of Treasury as the "trusted" third parties that would hold the Clipper key pairs. (Treasury, by the way, is also home to such trustworthy agencies as the Secret Service and the Bureau of Alcohol, Tobacco, and Firearms.) They reaffirmed the export embargo on robust encryption products, admitting for the first time that its purpose was to stifle competition to Clipper. And they outlined a very porous set of requirements under which the cops might get the keys to your chip. (They would not go into the procedure by which the National Security Agency could get them, though they assured us it was sufficient.) They even signaled the impending return of the dread Digital Telephony, an FBI legislative initiative requiring fundamental reengineering of the information infrastructure; providing wiretapping ability to the FBI would then become the paramount design priority. INVASION OF THE BODY SNATCHERS Actually, by the time the announcements thudded down, I wasn't surprised by them. I had spent several days the previous week in and around the White House. I felt like I was in another remake of The Invasion of the Body Snatchers. My friends in the administration had been transformed. They'd been subsumed by the vast mindfield on the other side of the security clearance membrane, where dwell the monstrous bureaucratic organisms that feed on fear. They'd been infected by the institutionally paranoid National Security Agency's Weltanschauung. They used all the telltale phrases. Mike Nelson, the White House point man on the NII, told me, "If only I could tell you what I know, you'd feel the same way I do." I told him I'd been inoculated against that argument during Vietnam. (And it does seem to me that if you're going to initiate a process that might end freedom in America, you probably need an argument that isn't classified.) Besides, how does he know what he knows? Where does he get his information? Why, the National Security Agency, of course. Which, given its strong interest in the outcome, seems hardly an unimpeachable source. However they reached it, Clinton and Gore have an astonishingly simple bottom line, to which even the future of American liberty and prosperity is secondary: They believe that it is their responsibility to eliminate, by whatever means, the possibility that some terrorist might get a nuke and use it on, say, the World Trade Center. They have been convinced that such plots are more likely to ripen to hideous fruition behind a shield of encryption. The staffers I talked to were unmoved by the argument that anyone smart enough to steal a nuclear device is probably smart enough to use PGP or some other uncompromised crypto standard. And never mind that the last people who popped a hooter in the World Trade Center were able to get it there without using any cryptography and while under FBI surveillance. We are dealing with religion here. Though only ten American lives have been lost to terrorism in the last two years, the primacy of this threat has become as much an article of faith with these guys as the Catholic conviction that human life begins at conception or the Mormon belief that the Lost Tribe of Israel crossed the Atlantic in submarines. In the spirit of openness and compromise, they invited the Electronic Frontier Foundation to submit other solutions to the "problem" of the nuclear-enabled terrorist than key escrow devices, but they would not admit into discussion the argument that such a threat might, in fact, be some kind of phantasm created by the spooks to ensure their lavish budgets into the post-Cold War era. As to the possibility that good old-fashioned investigative techniques might be more valuable in preventing their show-case catastrophe (as it was after the fact in finding the alleged perpetrators of the last attack on the World Trade Center), they just hunkered down and said that when wiretaps were necessary, they were damned well necessary. When I asked about the business that American companies lose because of their inability to export good encryption products, one staffer essentially dismissed the market, saying that total world trade in crypto goods was still less than a billion dollars. (Well, right. Thanks more to the diligent efforts of the National Security Agency than to dim sales potential.) I suggested that a more immediate and costly real-world effect of their policies would be to reduce national security by isolating American commerce, owing to a lack of international confidence in the security of our data lines. I said that Bruce Sterling's fictional data-enclaves in places like the Turks and Caicos Islands were starting to look real-world inevitable. They had a couple of answers to this, one unsatisfying and the other scary. The unsatisfying answer was that the international banking community could just go on using DES, which still seemed robust enough to them. (DES is the old federal Data Encryption Standard, thought by most cryptologists to be nearing the end of its credibility.) More frightening was their willingness to counter the data-enclave future with one in which no data channels anywhere would be secure from examination by one government or another. Pointing to unnamed other countries that were developing their own mandatory standards and restrictions regarding cryptography, they said words to the effect of, "Hey, it's not like you can't outlaw the stuff. Look at France." Of course, they have also said repeatedly - and for now I believe them - that they have absolutely no plans to outlaw non-Clipper crypto in the US. But that doesn't mean that such plans wouldn't develop in the presence of some pending "emergency." Then there is that White House briefing document, issued at the time Clipper was first announced, which asserts that no US citizen "as a matter of right, is entitled to an unbreakable commercial encryption product." Now why, if it's an ability they have no intention of contesting, do they feel compelled to declare that it's not a right? Could it be that they are preparing us for the laws they'll pass after some bearded fanatic has gotten himself a surplus nuke and used something besides Clipper to conceal his plans for it? If they are thinking about such an eventuality, we should be doing so as well. How will we respond? I believe there is a strong, though currently untested, argument that outlawing unregulated crypto would violate the First Amendment, which surely protects the manner of our speech as clearly as it protects the content. But of course the First Amendment is, like the rest of the Constitution, only as good as the government's willingness to uphold it. And they are, as I say, in the mood to protect our safety over our liberty. This is not a mind-frame against which any argument is going to be very effective. And it appeared that they had already heard and rejected every argument I could possibly offer. In fact, when I drew what I thought was an original comparison between their stand against naturally proliferating crypto and the folly of King Canute (who placed his throne on the beach and commanded the tide to leave him dry), my government opposition looked pained and said he had heard that one almost as often as jokes about roadkill on the information superhighway. I hate to go to war with them. War is always nastier among friends. Furthermore, unless they've decided to let the National Security Agency design the rest of the National Information Infrastructure as well, we need to go on working closely with them on the whole range of issues like access, competition, workplace privacy, common carriage, intellectual property, and such. Besides, the proliferation of strong crypto will probably happen eventually no matter what they do. But then again, it might not. In which case we could shortly find ourselves under a government that would have the automated ability to log the time, origin and recipient of every call we made, could track our physical whereabouts continuously, could keep better account of our financial transactions than we do, and all without a warrant. Talk about crime prevention! Worse, under some vaguely defined and surely mutable "legal authority," they also would be able to listen to our calls and read our e-mail without having to do any backyard rewiring. They wouldn't need any permission at all to monitor overseas calls. If there's going to be a fight, I'd rather it be with this government than the one we'd likely face on that hard day. Hey, I've never been a paranoid before. It's always seemed to me that most governments are too incompetent to keep a good plot strung together all the way from coffee break to quitting time. But I am now very nervous about the government of the United States of America. Because Bill 'n' Al, whatever their other new-paradigm virtues, have allowed the very old-paradigm trogs of the Guardian Class to define as their highest duty the defense of America against an enemy that exists primarily in the imagination - and is therefore capable of anything. To assure absolute safety against such an enemy, there is no limit to the liberties we will eventually be asked to sacrifice. And, with a Clipper Chip in every phone, there will certainly be no technical limit on their ability to enforce those sacrifices. WHAT YOU CAN DO GET CONGRESS TO LIFT THE CRYPTO EMBARGO The administration is trying to impose Clipper on us by manipulating market forces. By purchasing massive numbers of Clipper devices, they intend to induce an economy of scale which will make them cheap while the export embargo renders all competition either expensive or nonexistent. We have to use the market to fight back. While it's unlikely that they'll back down on Clipper deployment, the Electronic Frontier Foundation believes that with sufficient public involvement, we can get Congress to eliminate the export embargo. Rep. Maria Cantwell, D-Washington, has a bill (H.R. 3627) before the Economic Policy, Trade, and Environment Subcommittee of the House Committee on Foreign Affairs that would do exactly that. She will need a lot of help from the public. They may not care much about your privacy in DC, but they still care about your vote. Please signal your support of H.R. 3627, either by writing her directly or e-mailing her at cantwell@eff.org. Messages sent to that address will be printed out and delivered to her office. In the subject header of your message, please include the words "support HR 3627." In the body of your message, express your reasons for supporting the bill. You may also express your sentiments to Rep. Lee Hamilton, D-Indiana, the House Committee on Foreign Affairs chair, by e-mailing hamilton@eff.org. Furthermore, since there is nothing quite as powerful as a letter from a constituent, you should check the following list of subcommittee and committee members to see if your congressional representative is among them. If so, please copy them your letter to Rep. Cantwell. Economic Policy, Trade, and Environment Subcommittee: Democrats: Sam Gejdenson (Chair), D-Connecticut; James Oberstar, D- Minnesota; Cynthia McKinney, D-Georgia; Maria Cantwell, D-Washington; Eric Fingerhut, D-Ohio; Albert R. Wynn, D-Maryland; Harry Johnston, D-Florida; Eliot Engel, D-New York; Charles Schumer, D-New York. Republicans: Toby Roth (ranking), R-Wisconsin; Donald Manzullo, R-Illinois; Doug Bereuter, R-Nebraska; Jan Meyers, R-Kansas; Cass Ballenger, R-North Carolina; Dana Rohrabacher, R-California. > House Committee on Foreign Affairs: Democrats: Lee Hamilton (Chair), D-Indiana; Tom Lantos, D-California; Robert Torricelli, D-New Jersey; Howard Berman, D-California; Gary Ackerman, D-New York; Eni Faleomavaega, D-Somoa; Matthew Martinez, D- California; Robert Borski, D-Pennsylvania; Donal Payne, D-New Jersey; Robert Andrews, D-New Jersey; Robert Menendez, D-New Jersey; Sherrod Brown, D-Ohio; Alcee Hastings, D-Florida; Peter Deutsch, D-Florida; Don Edwards, D-California; Frank McCloskey, D-Indiana; Thomas Sawyer, D-Ohio; Luis Gutierrez, D-Illinois. Republicans: Benjamin Gilman (ranking), R-New York; William Goodling, R- Pennsylvania; Jim Leach, R-Iowa; Olympia Snowe, R-Maine; Henry Hyde, R- Illinois; Christopher Smith, R-New Jersey; Dan Burton, R-Indiana; Elton Gallegly, R-California; Ileana Ros-Lehtinen, R-Florida; David Levy, R-New York; Lincoln Diaz-Balart, R-Florida; Ed Royce, R-California. BOYCOTT CLIPPER DEVICES AND THE COMPANIES WHICH MAKE THEM. Don't buy anything with a Clipper Chip in it. Don't buy any product from a company that manufactures devices with Big Brother inside. It is likely that the government will ask you to use Clipper for communications with the IRS or when doing business with federal agencies. They cannot, as yet, require you to do so. Just say no. LEARN ABOUT ENCRYPTION AND EXPLAIN THE ISSUES TO YOUR UNWIRED FRIENDS The administration is banking on the likelihood that this stuff is too technically obscure to agitate anyone but nerds like us. Prove them wrong by patiently explaining what's going on to all the people you know who have never touched a computer and glaze over at the mention of words like "cryptography." Maybe you glaze over yourself. Don't. It's not that hard. For some hands-on experience, download a copy of PGP - Pretty Good Privacy - a shareware encryption engine which uses the robust RSA encryption algorithm. And learn to use it. GET YOUR COMPANY TO THINK ABOUT EMBEDDING REAL CRYPTOGRAPHY IN ITS PRODUCTS If you work for a company that makes software, computer hardware, or any kind of communications device, work from within to get them to incorporate RSA or some other strong encryption scheme into their products. If they say that they are afraid to violate the export embargo, ask them to consider manufacturing such products overseas and importing them back into the United States. There appears to be no law against that. Yet. You might also lobby your company to join the Digital Privacy and Security Working Group, a coalition of companies and public interest groups - including IBM, Apple, Sun, Microsoft, and, interestingly, Clipper phone manufacturer AT&T - that is working to get the embargo lifted. ENLIST! Self-serving as it sounds coming from me, you can do a lot to help by becoming a member of one of these organizations. In addition to giving you access to the latest information on this subject, every additional member strengthens our credibility with Congress. Join the Electronic Frontier Foundation by writing membership@eff.org. Join Computer Professionals for Social Responsibility by e-mailing cpsr.info@cpsr .org. CPSR is also organizing a protest, to which you can lend your support by sending e-mail to clipper.petition@cpsr.org with "I oppose Clipper" in the message body. Ftp/gopher/WAIS to cpsr.org /cpsr/privacy/ crypto/clipper for more info. In his LA speech, Gore called the development of the NII "a revolution." And it is a revolutionary war we are engaged in here. Clipper is a last ditch attempt by the United States, the last great power from the old Industrial Era, to establish imperial control over cyberspace. If they win, the most liberating development in the history of humankind could become, instead, the surveillance system which will monitor our grandchildren's morality. We can be better ancestors than that. San Francisco, California Wednesday, February 9, 1994 * * * John Perry Barlow (barlow@eff.org) is co-founder and Vice-Chairman of the Electronic Frontier Foundation, a group which defends liberty, both in Cyberspace and the Physical World. He has three daughters. =-=-=-=-=-=-=-=-=-=-=-=WIRED Online Copyright Notice=-=-=-=-=-=-=-=-=-=-=-= Copyright 1993,4 Wired USA Ltd. All rights reserved. This article may be redistributed provided that the article and this notice remain intact. This article may not under any circumstances be resold or redistributed for compensation of any kind without prior written permission from Wired Ventures, Ltd. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy <72114.1712@CompuServe.COM> Date: Thu, 17 Feb 94 18:40:54 PST To: Subject: REAL WORLD ENCRYPTION Message-ID: <940218023605_72114.1712_FHF29-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Here is a further explanation how a digital bank would work in practice. REAL WORLD INTERFACE--Several of you expressed concern that digital money could *only* be spent in "cyberspace" or would otherwise be largely unavailable to you. Not so. Through the use of bank issued debit and ATM cards, you could access their account funds anonymously, in local currency, from cash machines throughout the world. In addition, we will offer our clients other services which will allow them to "end run" around the need for cash. What is a "debit" card? It is just like a credit card, except that it is used to debit your bank account immediately rather than extend you credit--at interest--for later repayment. They are issued by Mastercard, Visa and other card companies. They look, and are used, just like a regular credit card. They are anonymous because there use creates no audit trail pointing to you. Further, the bank will keep its records in a jurisdiction that protects the privacy of such business records. For the truly paranoid, the bank will issue corporate debit cards. More, later. S a n d y P.S. Please send UNencrypted private e-mail to my CRL address (sandfort@crl.com). Please send PGP encrypted private e-mail to my AT&T address (ssandfort@attmail.com). ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWQoxk5ULTXct1IzAQGcCQP/ZjsLozNR+GNqlGHYgHIygyuivMWeQxci ws0GniW8874uKgjN+80VN0puKU7jxp+gm508ibpzQPSMRPKKO4TwD8KchyVFsuoK F1CGD05L8elJzfSPxqI+JJUPh4aulK4+RbxXHzST4UKlVSjx1cPbvp+I7EvlUVKx LiDwWNQQsTQ= =auoN -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Thu, 17 Feb 94 21:50:56 PST To: cypherpunks@toad.com Subject: Real world crypto problems -- Usenet In-Reply-To: <9402171652.AA00789@igi.psc.edu> Message-ID: <9402172146.aa00836@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain Summary: Use (anonymous) certificates to fix Usenet, and mailing lists. I think this message is interesting to the readers of cypherpunks because it describes the a decentralized, crypto supported, solution to the problems of e-speach in e-public places. If a message is found on a usenet group, a mailing list, or any other 'e-public' space for that matter, one is tempted to assume that its content is apropriate for the space, and interesting. But who certified that? On moderated lists, the moderator(s) did, and things usualy go a little more smoothly. On unmoderated lists, only the author. Were there a way to attach signed judgements to posted articles (as articles naturally), you could program your mail reader to skip articles which aren't judged highly enough by your favorite judges. Then, the flames would die away -- few people would judge them interesting enough. The incentive for the reader is to improve their judgment of judges, and so spend more time reading good stuff (neural net learning anyone?). The incentive for the judges is to earn 'reps' or money (how to sell judgements?). The incentive for the poster is to be heard (improving their 'rep'), and so if no (important, in the poster's opinion) judges like their stuff, they will feel an incentive to improve their posts. Naturally the anarchist in me feels that any person shoud be able to act as reader, poster, or judge at any time. What Usenet, this, and other lists lack are digital reputations. I belive it is a 'real world' problem which is aproaching the size of the 'private email' problem. I am going to abandon the private IP stuff for a little while, and see if I can hack up a pseudonymous certificate system ala Chaum from the bones of magic money. j' -- O I am Jay Prime Positive jpp@markv.com 1250 bit fingerprint B06229 = B8 95 E0 AF 9A A2 CD A5 89 C9 F0 FE B4 3A 2C 3F 524 bit fingerprint 2A915D = 8A 7C B9 F2 D5 46 4D ED 66 23 F1 71 DE FF 51 48 Public keys via `finger jpp@markv.com', or via email to pgp-public-keys@io.com Your feedback is welcome directly or via my symbol JPP on hex@sea.east.sun.com Resist the Clipper Chip, write "I oppose Clipper" to Clipper.petition@cpsr.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pckizer@tamu.edu (Philip Kizer) Date: Thu, 17 Feb 94 21:15:31 PST To: cypherpunks@toad.com Subject: Re: ATM ftp? In-Reply-To: <9402171913.AA10824@netmail2.microsoft.com> Message-ID: <9402180513.AA14273@gonzo.tamu.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Well friends and neighbors, due to the high demand for the ATM tutorial, who > has an anonymous ftp site that I can put the text file into? Enclosed is my > public key for anyone that needs it. OK...Ophir has put this file on ftp.tamu.edu, and I moved it to a suitable location. I put it in ftp://ftp.tamu.edu/pub/documents/atmtutor.txt.gz (and we're using the wuarchive ftpd, so it can be retreived uncompressed by leaving off the ".gz") Enjoy, pc -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWRLeLZspOMRmJBhAQEZOQP/dXO6AR0C0NmwO89a2zAsQUufr6ouE8UT Z/VmhPm4v6SevKROyAKq+YeTD+FenF5ENonacOe6/+HZitzJBNQd/zlZhHbNMngc B+OGZ/ReF5wa7JVoayhWr/UuPkwoFfK4uqhmvkPCjRUHcV2TeLYuVrIWERuWIFrp lEQ4o6xrR48= =f6rr -----END PGP SIGNATURE----- PS: pgp key by finger pckizer@ns.tamu.edu; follow instructions ____________________________________________________________ Philip Kizer ___ Texas A&M CIS Operating Systems Group, Unix ( 409.862.4120 ) pckizer@tamu.edu "Relying on the government to protect your privacy is like asking a peeping tom to install your window blinds." -John Perry Barlow, EFF co-founder From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 18 Feb 94 11:15:39 PST To: cypherpunks@toad.com Subject: Repression and technology Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Libertarions and c*punks are the first to take advantage of new communication technologies. Until the authorities catch on, that is... When authorities grow aware of the power of technology for Control, Surveillance and Big Brother Watching, they behave repressively, whether in the US, or China: Reuters news clip from The Asian Age: BEIJING, Feb 16: Police have cracked into China's largest group of ham-radio hackers and sent three ringleaders to labour camp for "creating chaos in the airwaves," the official China Business Times said on Wednesday. The group, dubbed "Radio Air Salon" ands based in Henan province, surfed through radio channels interrupting regular broadcasts with their own conversations and illegally listening in on restricted frequencies, the newspaper said. "The use of technical equipment to create chaos in the airwaves and _interfere with social order_ is a new type of illegal activity," the newspaper said. It said police caught 61 members of the group, which had efectively taken over 27 radio channels. "At present they are all being punished, with three of the backbone elements undergoing _RE-EDUCATION THROUGH LABOUR_," the newspaper said. - ------- Well, perhaps the NSA won't euphemistically "re-educate you through labour," but... - ----------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA - ----------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWO6/vw/vM8w8hLZAQHc0AP+Pxc6gT0iPncP07YgDIJXNZOkJU/3lFe3 Wz84eRO9UlY3W049obyZCUdaw/sMmaB++1jRvRmha7Ozdl4OjeeJEW8LbfqjqRzY uTrAz1S0ntIcJAX6Bkf9/wP2RlmLbVMWTPKqBsthpS9h5U3Rk+FZt2sQEASofeoz KyFrb4nfmr8= =jbq+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Thu, 17 Feb 94 21:00:55 PST To: cypherpunks@toad.com Subject: Re: STEALTH OCEANS Message-ID: MIME-Version: 1.0 Content-Type: text/plain This is my first post to this list, so please don't flame me if I make some trivial mistake. %-> IDEA Re: making random noise files "undetectable"... ~~~~~~~ On many machines the file system allows users to "delete" files without actually deleting them. This is usually accomplished by simply marking the disk blocks that make up the file as free. Thus it should be possible to write an encrypted (noise) file on to disk, pad the rest of the disk with more noise and "delete" the whole thing, making the disk look blank to all casual observers. PROBLEM: If the above idea is implemented, one could not write on to the ~~~~~~~ the disk for fear of accidentaly overwriting the "free" disk blocks. SOLUTION: Knowing the _exact_ location and size of the file, one could write ~~~~~~~~ directly to those block which are _really_ free. 2nd PROBLEM: In order to decrypt the file, one needs to know it's ~~~~~~~~~~~ _exact_ location and size (or use some undelete util)... Which brings me to the... 3rd PROBLEM: An undelete utility could make recovering the encrypted ~~~~~~~~~~~ file trivial for _anyone_. SOLUTION: Make the file undetectable to udelete utilitys by modifying ~~~~~~~~ the FAT table, or equivalent. One would, of course, have to keep track of the file in some other, non-standard, way. FINAL(?) PROBLEM: Implementing the above idea is trivial for the average ~~~~~~~~~~~~~~~~ user. Making and recovering truely undetectable files may not be. All feedback welcome, Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: szabo@netcom.com (Nick Szabo) Date: Fri, 18 Feb 94 00:10:56 PST To: sergey@delbruck.pharm.sunysb.edu (Sergey Goldgaber) Subject: Mimicry In-Reply-To: Message-ID: <199402180810.AAA23236@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Specific comment: Sergey Goldgaber suggests hiding files amongst the disk blocks marked "deleted" by the filesystem. This sounds practically equivalent to implementing an alternative file system with its own FAT, etc. In addition to the problems and solutions Sergey mentioned, the true/surface/original filesystem must be slightly modified so that it doesn't bash the hidden filesystem in the process of making new files. Of course, it will look rather funny when the disk runs out of space several tens of megabytes below the manufacturer's specs. This hidden file system feature might fit in naturally with SecureDrive which implements an encrypted file system. General comments: Encryption and mimicry are both a matter of economics. Unfortuneately, as with most mimicry, the effort needed to find the hidden filesystem is easier than the effort needed to implement and maintain the hidden filesystem. ("Effort" here is primarily programmer and user effort, not computer resources). It also costs to hide encrypted data in noise; in this case the cost is mostly bandwidth. This must be traded off with the fact that nobody is going to be either (a) banning compression or noise-containing data or (b) sampling significant fractions of compressed and noisy files that cross the net to see if they're actually encrypted. Both passage and enforcement of anti-cryptography laws will be greatly discouraged by widespread use of mimicry (including steganography). This is also a good opportunity to put in my plug _in favor_ of "security through obscurity" as a good practical solution to some problems. For example, the task of scanning the net gets super-linearly more expensive with the number of data formats used (since the cost of implementing software is super-linear with its raw complexity). Simply having a wide variety of fax, compression, sound, video, encryption, etc. formats will quickly make the cost of automated scanning efforts prohibitive. Interoperability favors standardization, but security and privacy favor incompatability with the popular formats used by the snoopers. Nick Szabo szabo@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Greg - Kucharo Date: Fri, 18 Feb 94 02:20:57 PST To: cypherpunks@toad.com (Cypherpunks) Subject: Source Level Message-ID: <199402181017.CAA23112@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text Eric, In your idea to give usenet users a chance to have competing moderated groups with unmoderated ones.Don't you think that the large numbers who want a moderated group will kill all demand for the unmoderated ones?Then we would be left with only moderated groups,who grated would have more signal to noise but less lively debate.People post so much to groups because they know they can in a free manner,moderation would slow the onslaught of banal posts and plenty of posts from folks who think thier ideas too wild for the moderator.Remember the root of moderator is moderate.As in,"This food is moderately good." Greg. kryten@shell.portal.com "This space available" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an57322@anon.penet.fi (T.A.Z.) Date: Thu, 17 Feb 94 19:10:54 PST To: cypherpunks@toad.com Subject: Re: The Difficulty of Source Level Blocking Message-ID: <9402180255.AA12330@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Eric wrote: >>One problem that hasn't been addressed is the social one: how do people >>choose moderators? > >I'm not convinced this needs to be decided up front. For the first >such group, whoever hosts the ratings site can decide who gets to >moderate. A benign autocrat is ideal in this case. That may be true, but the benign autocrat of today will all too soon be replaced by a not-at-all-so-benign fascist, who then has the power to keep critical post of the net "for the common good". Just say NO to Usenet moderation. -=T.A.Z. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Fri, 18 Feb 94 01:15:32 PST To: Nick Szabo Subject: Re: Mimicry In-Reply-To: <199402180810.AAA23236@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 18 Feb 1994, Nick Szabo wrote: > Sergey Goldgaber suggests hiding files amongst the disk blocks > marked "deleted" by the filesystem. > > This sounds practically equivalent to implementing an alternative file > system with its own FAT, etc. Actually, in it's simplest form, it is much easier to hide files by deleting them than by implementing an alternative file system. Theoretically, the former method should be enough for most of those concerned with having telltale "noise" files on their disks. Using an alternative file system might, for them, be almost as revealing as having "noise" files. > In addition to the problems and solutions > Sergey mentioned, the true/surface/original filesystem must be slightly > modified so that it doesn't bash the hidden filesystem in the > process of making new files. We can assume that the legitimate user would be aware of this drawback, and would take measures not to write over the files he has hidden. I see no absolute _need_ to modify the filesystem. A simple utility that can write files to specific disk locations is all that is required. > Of course, it will look rather funny > when the disk runs out of space several tens of megabytes below > the manufacturer's specs. > This is only a problem if you modify the filesystem. The standard filesystem will simply write over the deleted files; or, if one is using the above mentioned utility, one would write onto a truely free portion of the disk. We can assume that the only an intruder would unknowingly write a file onto the disk without using the special utility (thus overwriting the hidden encrypted file, and doing the legitimate user a favor by destroying the evidence). -- STUFF DELETED -- All feedback welcome, Sergey PS: I agree with your statement about "security through obscurity" sometimes being a good practical solution. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Fri, 18 Feb 94 02:31:00 PST To: cypherpunks@toad.com Subject: Hiding data Message-ID: <01H90PQGXLSI8ZE4V9@delphi.com> MIME-Version: 1.0 Content-Type: text/plain To hide data on a hard drive, just optimize the hard drive with SpeedDisk or a similar program. This puts everything at the beginning. Now write the secret stuff from the end back. DOS allocates from the beginning out, so if you keep plenty of empty space on the disk, the secret data shouldn't get clobbered. If you have enough memory to hold all your secret data, you could zip the RAMdisk and write the encrypted ZIP from the end back. There is also a blank track. After the partition table, that whole first track is blank and never written to. The Linux boot program installs itself there and lets you choose an operating system to boot. Is there any way to read data back from a laser printer's memory? PCL lasers allow you to create macros, and these can hold image files. In this way a large amount of data can be put into the printer and stored there. Is there any way to get it back into the computer? Anyone seizing/stealing (any difference?) a computer would probably not check the printer for data before unplugging it. An assembler called A86 hides a signature in an executable by changing how it generates instructions. Some instructions can be generated with two or more equivalent forms. The assembler switches between them, encoding a bit with each of those instructions. As someone pointed out in a prior iteration of the steganography debate, if steganography becomes the only way to communicate privately, we have already lost the battle. --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Fri, 18 Feb 94 05:41:04 PST To: cypherpunks@toad.com Subject: Re: Source Level Message-ID: <199402181336.FAA01356@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain On Fri, 18 Feb 1994, Greg - Kucharo wrote: > Eric, > In your idea to give usenet users a chance to have competing moderated groups > with unmoderated ones.Don't you think that the large numbers who want a > moderated group will kill all demand for the unmoderated ones?Then we would be > left with only moderated groups,who grated would have more signal to noise but > less lively debate.People post so much to groups because they know they can in > a free manner,moderation would slow the onslaught of banal posts and plenty of > posts from folks who think thier ideas too wild for the moderator.Remember the > root of moderator is moderate.As in,"This food is moderately good." > > Greg. > kryten@shell.portal.com "This space available" > > i for one would stick to the UNmoderated groups. I think that many people thrive on the chaos there and the openess. I personally don't think I would like to have to submit articles for some guys approval, just something uncool about it to me. I don't mean uncool, like fashion, I mean it just doesnt fit with my idea of free exchange of ideas. I mean no matter how much you stress that the moderator be lenient and open you are gonna run into problems. The Inet is full, or should I say fool, of BIG fuckin egos, and they have a nifty way of clashing. A moderator just doesnt fit into my free exchange idea. Too much like an "Official(tm)" thing to me, and i don't particulalry take to official things. To me the beauty of usenet is the chaos and mass amounts of info, even the noise that goes flying thru it. Without that it would be just like every other stale BBS forum with no edge and no fun. wow, these remailers are neat From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Fri, 18 Feb 94 03:25:33 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402181125.AA03099@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain I found this on the net someplace HACKTIC.NL Now has an encrypted remailer :) with the calgary remailer this could get interesting ... -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi1UdrEAAAEEALWuDmA6RLFilJQrzx/GHsBiZ5ODwkwaDITQEAANq8y9q4WJ 9NZ2WB0/m1sQ0YVvlm2tH9UlvxQ1JeGf9gamBCTtcY/dENRwXlRa/JEh4cGSeeFS cPGiBg4MxEWWHYep/aCT4asltdOqS3NRqqm+X571YEDoWXqd86QBed+kEHu5AAUR tC9IYWNrLVRpYyBBbm9ueW1vdXMgUmVtYWlsZXIgPHJlbWFpbEBoYWNrdGljLm5s PokAVQIFEC1WFN+UcphdeZT3BQEBk2wB/0UREDxp4Bj+os5mNyDkx+YTfYJO14Wz emTdDyn7x/uib7PMXGkTmCO1bSG5W92G0RnVetmlo1SmDpGEgFTtCv0= =RP9M -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 18 Feb 94 06:45:36 PST To: cypherpunks@toad.com Subject: Enuf is enuf! In-Reply-To: <199402181400.AA00949@lassie.eunet.fi> Message-ID: <9402181440.AA05829@ah.com> MIME-Version: 1.0 Content-Type: text/plain >> Yes, I, too have a Compuserve account - I use it for about 10 minutes a >> month, usually for figuring out airline schedules and surfing Newsgrid. >Isn't there any way we could make even that stuff available on the Internet, >so that there wouldn't be any need to use CS at all? Yes, with a pay-per-use information vending machine. The reason that some service are on CI$ to begin with is that they get money based on usage. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 18 Feb 94 06:51:07 PST To: cypherpunks@toad.com Subject: killfiles In-Reply-To: Message-ID: <9402181444.AA05836@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Are there any killfiles for mail around? I mean like scripts for killing >selected 'from's in Mail,Elm or, hopefully, Pine? There may be killfiles for certain mail readers, but I would prefer a solution which filters the mail before it gets to my mail reader. On Unix, such filters can be installed as pipes in the .forward file. One such filter is called procmail. I just started using procmail, and it's great. I'm now getting all my mailing lists in separate mailboxes; this separation improves both my regular mail and my mailing lists. Try it. ftp://ftp.informatik.rwth-aachen.de/pub/packages/procmail Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 18 Feb 94 06:55:35 PST To: cypherpunks@toad.com Subject: Source Level In-Reply-To: <199402181017.CAA23112@jobe.shell.portal.com> Message-ID: <9402181452.AA05859@ah.com> MIME-Version: 1.0 Content-Type: text/plain > In your idea to give usenet users a chance to have competing moderated groups >with unmoderated ones.Don't you think that the large numbers who want a >moderated group will kill all demand for the unmoderated ones? No. If all demand for unmoderated groups were to begin to disappear, then the volume on them would drop, so that I could get better attention posting to the unmoderated group than to the moderated one. Therefore, there will be an equilibrium between moderated and unmoderated. Since there should be multiple moderated groups, there will also be an equilibrium between moderated and moderated. >Then we would be >left with only moderated groups,who grated would have more signal to noise but >less lively debate. Remember, I have proposed a system of _distributed_ moderation, not a choke point. My first attempt would be to make it extremely easy to let an article pass, just to get out the worst abuses of topicality. > plenty of >posts from folks who think thier ideas too wild for the moderator. There is not a single moderator! In my first proposal, there are lots of them, and _any_ of them can approve an article. This may not work everywhere, or even anywhere, but it's a good starting point. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 18 Feb 94 07:01:07 PST To: cypherpunks@toad.com Subject: Source Level In-Reply-To: <199402181336.FAA01356@soda.berkeley.edu> Message-ID: <9402181456.AA05873@ah.com> MIME-Version: 1.0 Content-Type: text/plain >I mean no matter how much you stress that the moderator be lenient >and open you are gonna run into problems. My proposal does not have a single moderator. There are many. The proposal is to use the moderation facility of existing netnews software in order to be able to support distributed moderation, which is intended to shut down the worst abuses. > A moderator just doesnt fit into my free exchange idea. There isn't just one moderator! (I am purposefully using argument by repitition, since I thought I was >completely clear before. I guess not.) Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Fri, 18 Feb 94 09:05:36 PST To: huntting@glarp.com (Brad Huntting) Subject: ATM v. IP/ATM v. Frame Relay In-Reply-To: <199402162212.AA06673@misc.glarp.com> Message-ID: <9402181700.AA28172@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain Brad: Where do you forsee Frame Relay fitting into the NII/InterNet picture? -Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Fri, 18 Feb 94 09:25:36 PST To: pmetzger@lehman.com Subject: Re: Detweiler blocking In-Reply-To: <9402170233.AA04512@andria.lehman.com> Message-ID: <9402181723.AA28356@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain While I personally have no bitch with LD's posts (I just delete 99% of them) it would seem that a service provider, like a restaurant, can say "We reserve the right to refuse service to anyone" It's a free country - (or at least buyable) - the remailer operators should have a right to deny service to anyone they care to. If the person they deny service to doesn't like it, they can use a different remailer. Or start their own remailer. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Fri, 18 Feb 94 08:06:07 PST To: cypherpunks@toad.com Subject: Re: Tentacle Contest -- Great! Message-ID: <199402181603.IAA04921@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain >That contest by SQUISH is great! I think I was laughing halfway through >the first paragraph through to the end! >Can I become a tentacle? 8) >I hope no one takes you TOO seriously -- oh please. > > > _____ > ____......------'-----`------......_____ > -=======================================================- > `-----....._________.....-----' > ____ \ | / ____ > (____) __/_|_\__ (____) > \\_________.-'_.-----._`-._________// > `---------`.. `-----' ..'---------' > `~~~~~~~' > /------------------------------------------------------------------\ > | If God had wanted us to explore space, he would have given us | > | a moon. -- The Discovery Channel | > |------------------------------------------------------------------| > | The world is moving so fast that the man who says 'it can't be | > | is usually interrupted by the man doing it. | > |------------------------------------------------------------------| > | Joshua Danowitz, Csci Major, Hunter College, City Univ. of NY | > | Internet Address -- JODHC@CUNYVM.CUNY.EDU | > | Bitnet Address -- JODHC@CUNYVM.BITNET | > | Snail-Mail Address -- 12 E. 86 St./Apt. 605, New York, NY 10028 | > \------------------------------------------------------------------/ this is disgusting. stop it at once. or change your name or something. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Fri, 18 Feb 94 08:05:35 PST To: cypherpunks@toad.com Subject: dos stego Message-ID: <199402181604.IAA02967@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Fellow Cypherpatriots, I just finished mailing uuencoded stegodos.zip to all those who requested it. I also uploaded it to soda.berkeley.edu to /pub/cypherpunks/incoming. The file is stegodos.zip. Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWTlctCcBnAsu2t1AQFiZAQAlNnvZh5Iy4ZTZHM9lT3GYVfj0/dcEw+9 AoxuEp0uRMc0kqSPH6AL7OtgKfhxLnUZ9GGoMpGdjoMAiqSjnICMZUwLLlVzJ5Dd xIY28uwT1mqv3yCx6mynCpVlNUQ/5L+toQIvTEyhD2bScSdOeb/zdgNF3C9Y5i7L vrSUMWslTI0= =EIUS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Fri, 18 Feb 94 05:51:05 PST To: cypherpunks@toad.com Subject: usenet gateway Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hmm, I tried to route a letter thru a remailer and to the usenet gateway at cs.utexas.edu and it has shown no bounce back or appeared in the propernewsgroup. Is the utexas place still operating? Or, did I do something wrong. Basically what I did, was hit "R" in trn in order to make a reply, then I edited the headers and added the neccesary lines to forward the mail thru the remailer. hmm, or is the utexas place slow at sending out articles? You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Fri, 18 Feb 94 09:11:10 PST To: hughes@ah.com Subject: Re: MONEY: cryptocash is transaction money In-Reply-To: <9402172041.AA03491@ah.com> Message-ID: <9402180909.aa02697@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain Hmm. I don't concider myself too naive about money, or digital cash, but I find your remarks a bit opaque. Could you elucidate please? Why do you insist that digital cash isn't money? j' -- O I am Jay Prime Positive jpp@markv.com 1250 bit fingerprint B06229 = B8 95 E0 AF 9A A2 CD A5 89 C9 F0 FE B4 3A 2C 3F 524 bit fingerprint 2A915D = 8A 7C B9 F2 D5 46 4D ED 66 23 F1 71 DE FF 51 48 Public keys via `finger jpp@markv.com', or via email to pgp-public-keys@io.com Your feedback is welcome directly or via my symbol JPP on hex@sea.east.sun.com Resist the Clipper Chip, write "I oppose Clipper" to Clipper.petition@cpsr.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: THOMAST@UWSTOUT.EDU Date: Fri, 18 Feb 94 07:45:35 PST To: cypherpunks@toad.com Subject: unsubscribe Message-ID: <01H90YPRGJAA000GC1@UWSTOUT.EDU> MIME-Version: 1.0 Content-Type: text/plain Unsubscribe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Fri, 18 Feb 94 08:06:06 PST To: cypherpunks@toad.com Subject: Mimicry Message-ID: <9402181605.AA21762@toad.com> MIME-Version: 1.0 Content-Type: text/plain I find hiding info. in falsely deleted files to be futile because of the following reasons. 1. too easy to write over them. 2. procedures to keep track of everything too complicated. 3. direct sector writing is a non-trivial programming problem, rather risky, & complicated with today's compressed disks. I have thought of a related alternative however: The use of one of the virus maker's tools - the false "BAD SECTOR" trick where good data is written into these "bad sectors". You would only want to mark a few sectors as bad & then put in only high quality information. Some kind of a "bootstrapping" operation such as a simple XOR program that turns a "garbage file" into a PGP file. The PGP could in turn be use to decrypt a stenography system for a real high security encrypt system. Remember that a user supplied password must also be used. Incidentally, if we are forced to rely on stenography systems exclusively, we may have lost a battle or 2, but we will win innumerable other battles & later - the war. Yours Turly, Gary Jeffers GO TEAM GO! GO TEAM GO! PUSH EM BACK! PUSH EM BACK! WAAAAYYYY BBAAACCCKKK! BEEEAAATTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Scott Mallin Date: Fri, 18 Feb 94 07:11:07 PST To: cypherpunks@toad.com Subject: Re: Enuf is enuf! In-Reply-To: <199402181400.AA00949@lassie.eunet.fi> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 18 Feb 1994, Johan Helsingius wrote: > > Yes, I, too have a Compuserve account - I use it for about 10 minutes a > > month, usually for figuring out airline schedules and surfing Newsgrid. > Isn't there any way we could make even that stuff available on the Internet, > so that there wouldn't be any need to use CS at all? My local Bell in (810) has a free system called "touch-4." It's just a voicemail system but it has airline schedules and the cheapest rates if you give it a destination and a date. You need to listen to a couple commercials but it's a free call for me. I don't know if any of this information is on the net. _ __ __ _ _ _ _ | |___ _ _ | \/ |__ _| | (_)_ _ <*> Jonathan Scott Mallin | |_| / _ \ ' \ | |\/| / _` | | | | ' \ <*> \___/\___/_||_| |_| |_\__,_|_|_|_|_||_| <*> Email for PGP key -> This entire message is (C) 1994 by Jonathan Mallin. Reproduction is <- -> prohibited without express written consent. <- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 18 Feb 94 10:35:48 PST To: cypherpunks@toad.com Subject: Digital Money Message-ID: <199402181833.KAA05351@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I would like to take issue with the recently expressed opinion that digital cash is not money, but merely a mechanism for communicating transactions. What does it mean to mint money? In the traditional sense, it means to issue something only you can produce, and guarantee that it will be accepted for some sort of goods and services. In the case of paper money, this takes the form of a printed document which is moderately difficult to forge, and which can be exchanged for goods and services of various kinds. Since the issuing agency, usually a government, is presumed to exercise prudent financial management to prevent the currency's value from decreasing, and is likely to be around for a long time, such cash can be hoarded with little risk. In making the transition from paper cash to digital cash, only one thing changes. It is now the information which represents the money, not the document itself. Since such information can be easily replicated, spent banknotes must be carefully documented and the issuing institution must allow each banknote to be spent exactly once. Cryptographic signatures and authenticity verification provide excellent protection against forgery. But these differences are minor ones. Banknotes which have been communicated to you through a secure channel, and whose contents have not been disclosed to any third party, should be for all practical purposes identical to cash. Digital banknotes issued by a national government should be just as good as physical banknotes printed by a national government. Most of the objections to using digital cash for other than immediate transactions stems from issues related to trust in the issuing institution. One would certainly have less faith in a newly formed digital bank operated through a string of anonymous remailers than one would have in digital currency issued by Citibank or Chase Manhattan. But given an issuing institution of unquestionable trust, there should be no significant difference between digital cash and real cash, and storing it for indefinite amounts of time on a floppy in your pocket should be completely risk-free. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 18 Feb 94 08:15:35 PST To: "Gary Jeffers" Subject: Re: STEALTH OCEAN In-Reply-To: <9402180153.AA12376@toad.com> Message-ID: <9402181612.AA18916@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain "Gary Jeffers" says: > > answer to subtopic: Perry doesn't like stealth. > > STEALTH is for when it absolutely, positively has to stay encrypted. > That is when it needs to be immune from court orders Unlikely that this would really work. > or in a really, bad state - automatic imprisonment, or in this state > if encryption is outlawed. In that instance, "STEALTH" won't work -- they will likely figure out what you are doing and break your legs if you don't talk. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 18 Feb 94 09:15:37 PST To: Cypherpunks Mailing List Subject: Re: killfiles In-Reply-To: <9402181444.AA05836@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Procmail is one filtering package. You can also use 'filter' which comes as part of the elm package. Promail has a few more features, but is much more difficult to write rules for, IMHO. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy <72114.1712@CompuServe.COM> Date: Fri, 18 Feb 94 08:51:08 PST To: Subject: REAL WORLD ENCRYPTION Message-ID: <940218164527_72114.1712_FHF62-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Here are some more digital banking thoughts for you to chew on. DEPOSIT INSURANCE--Private, Lloyds-type deposit insurance is readily available internationally. We will have such private insurance. In addition to guidelines mandated by our insurer, we will also be under the regulatory oversight of the jurisdictions in which we operate. Finally, an more importantly, we will operate under very conservative internal policy constrains and will maintain extremely high reserves to avoid problems in the first place. Stay tuned. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWQ53U5ULTXct1IzAQH0vgQAmEbjA7Gtu0f/4vGolhdGkI5pQ+bswBbS PY36O78/zYXPgU1pW7qC6ztmVrsjS//+WBjkAGCnyzp0VQAnMHlEuSZ6vhMVQZ22 diXysLI80VEjPFnb2skvQHaFNp1e38rlk0WPE2rTi6MGIYor2+G5/gcAtd8gDixA wyMqL4oFlio= =Djs0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Fri, 18 Feb 94 12:01:03 PST To: Sandy Subject: Re: REAL WORLD ENCRYPTION Message-ID: <199402181959.LAA21873@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 21:36 2/17/94 -0500, Sandy wrote: >What is a "debit" card? It is just like a credit card, except >that it is used to debit your bank account immediately rather >than extend you credit--at interest--for later repayment. They >are issued by Mastercard, Visa and other card companies. They >look, and are used, just like a regular credit card. They are >anonymous because there use creates no audit trail pointing to >you. Further, the bank will keep its records in a jurisdiction >that protects the privacy of such business records. For the >truly paranoid, the bank will issue corporate debit cards. Perhaps you can sell your technology to government witness protection programs. Perhaps you could even sell your service if you could prove that only the money was at risk (and not the location of users). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 18 Feb 94 09:26:09 PST To: cypherpunks@toad.com Subject: Re: Enuf is enuf! In-Reply-To: <199402181400.AA00949@lassie.eunet.fi> Message-ID: <9402181721.AA19066@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Johan Helsingius says: > > > Yes, I, too have a Compuserve account - I use it for about 10 minutes a > > month, usually for figuring out airline schedules and surfing Newsgrid. > > Isn't there any way we could make even that stuff available on the Internet, > so that there wouldn't be any need to use CS at all? Thats probably a business opportunity for someone. An authenticated way of browsing and charging airline tickets by net is much needed. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: farber@central.cis.upenn.edu (David Farber) Date: Fri, 18 Feb 94 10:11:11 PST To: eff-staff@eff.org Subject: CERT/Whitehouse/Clipper link - smoking gun... Message-ID: <199402181733.MAA08763@linc.cis.upenn.edu> MIME-Version: 1.0 Content-Type: text/plain Posted-Date: Fri, 18 Feb 1994 12:28:53 -0500 Path: netnews.upenn.edu!msuinfo!agate!howland.reston.ans.net!pipex!uknet!demon!an- teallach.com!gtoal Newsgroups: comp.org.eff.talk From: gtoal@an-teallach.com (Graham Toal) Subject: CERT/Whitehouse/Clipper link - smoking gun... X-Fax: +44 31 662 4678 X-Organisation: An Teallach Limited Date: Fri, 18 Feb 1994 16:48:15 +0000 Sender: usenet@demon.co.uk Lines: 55 Apparently-To: farber@pcpond.cis.upenn.edu By God, I knew there was something fishy about that latest CERT release (the one that referred to things that happened last November and didn't actually say anything new, but somehow managed to hit the *WORLD* press extensively within 24 hours)... Well, here's the smoking gun... >From: CERT Advisory >Date: Thu, 3 Feb 94 21:14:40 EST >To: cert-advisory@cert.org >Subject: CERT Advisory - Ongoing Network Monitoring Attacks >Organization: Computer Emergency Response Team : 412-268-7090 >============================================================================= >CA-94:01 CERT Advisory > February 3, 1994 > Ongoing Network Monitoring Attacks Note the date. The next day, we see this Whitehouse release: :THE WHITE HOUSE CONTACT: 202 156-7035 :OFFlCE OF THE PRESS SECRETARY :EMBARGOED UNTIL 3 PM (EST) FRIDAY, February 4, 1994 :STATEMENT OF THE PRESS SECRETARY :Information Infrastructure. A digital signature standard will enable :individuals to transact business electronically rather than having to :exchange signed paper contracts. The Administration has determined :that such technology should not be subject to private royalty :payments, and it will be taking steps to ensure that royalties are not :required for use of a digital signature. Had digital signatures been in :widespread use, the recent security problems with the Internet :would have been avoided. Note the reference to 'recent security problems with the Internet'. This is obviously referring to the highly publicised stories in the press *that day* which were engendered by the CERT report. Yet the whitehouse press release was written days before - see the 'embargoed until Feb 4th' warning at the top. So the Whitehouse had *prior knowlege* of the CERT release, and the fact that it would get extensive press coverage. I say CERT actively collaborated with the Whitehouse on the pro-clipper propoganda front, and I challenge them to deny it in a simple unequivocal statement. G PS The statement is also false: digital signatures would have no effect on network sniffing attacks; but it's just more FUD to strengthen the Whitehouse hand in a release that was buried in a flood of releases that day on Clipper. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 18 Feb 94 12:36:14 PST To: cypherpunks@toad.com Subject: Re: Someone yanking your chain? (rather than LD`s account...) Message-ID: <199402182034.MAA26885@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain PGP Slave Key Server (huh?) writes: > Hey, maybe its just me, but when I saw "Steve Dempsey"s first > mail to cypherpunks come time ago where he represented himself > as Lance`s postmaster, I thought "funny, this guy writes just > like Detweiler when Detweiler is acting sane..." Lots of folks write the same way. Short messages just don't carry enough stylistic information. In any case, I had a few dealings with Steve Dempsey in private e-mail (once when I complained, once when he asked my views on a post by LD) and this claim that Detweiler = Depsey is just, too, well, "detweileresque" for me. If it was a subtle form of humor for the tentacles... > So Dempsey has now said that he`s chopped LD`s account...Hmmm... > How come this was posted today? > > > From: ld231782@longs.lance.colostate.edu (L. Detweiler) > > Newsgroups: sci.crypt,comp.society.privacy,alt.privacy,sci.answers,comp.answers,alt.answers,news.answers > > Subject: Privacy & Anonymity on the Internet FAQ (1 of 3) > > Date: 18 Feb 1994 15:22:13 GMT Probably a chron job, set to auto-post the FAQ every several weeks. This is the norm with FAQs. And though Perry M. has cited the flaws in this FAQ, I think it serves a need that is not being met by anyone else. Perhaps Perry would like to write a better FAQ---this is not a dig at my friend Perry, just a call that we not condemn something when the flaws are relatively minor and nothing better exists or is likely to exist anytime soon. Frankly, I would hate to see Detweiler's loss of his account privileges (which was justified after his forgeries, mailbombs, and threats) also mean the loss of the FAQ....eventually that chron job, if indeed that's what's being used to post the FAQ, will presumably need a human account at the other end for authorizaiton. Maybe not. > I also notice while you were all wondering where LD could still > be getting his cypherpunks feed from, Dempsey had become a subscriber to > the list. (You guys really should block that EXPN command you know...it`s > been mentioned often enough...) Steve can speak for himself, if he's on the list, but there are several plausible reasons for his interest: - he got interested in the subject here - he wants to see what we have to say about folks like Detweiler - he is concerned about what we are doing and wants to collect input - other reasons In any case, the list is "open" and includes gateways into other sites and lists, so it's a fact that all sorts of folks--reporteres, spooks, administrators, etc.--are subscribing. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 18 Feb 94 12:41:04 PST To: cypherpunks@toad.com Subject: Re: REAL WORLD ENCRYPTION In-Reply-To: <940218194654_72114.1712_FHF64-1@CompuServe.COM> Message-ID: <199402182041.MAA28101@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort writes: > This is a belated reply to the issues raised by Tim May about > digital banking. Also, I would like to have Tim clarify some of > the statements/assumptions he made. ... > Without false modesty, I can safely say, I have met and dealt > with far more "high rollers" (and real tax avoiders, for that > matter) than Tim will ever know. I know what they want. We have > what they want. We will get their business. Period. I withdraw my comments, then. I guess I was under the mistaken impression that Sandy was asking _us_ for what _our_ concerns were. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power:2**859433 | Public Key: PGP and MailSafe available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 18 Feb 94 10:01:09 PST To: jpp@markv.com Subject: Re: MONEY: cryptocash is transaction money In-Reply-To: <9402180909.aa02697@hermix.markv.com> Message-ID: <9402181756.AA19172@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain jpp@markv.com says: > Hmm. I don't concider myself too naive about money, or digital cash, > but I find your remarks a bit opaque. Could you elucidate please? > Why do you insist that digital cash isn't money? Its much more like an anonymous bank transfer. In this sense, it is not like money just as a fedwire transaction is not money -- its a way of moving money around, not the money itself. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Fri, 18 Feb 94 11:21:13 PST To: mpd@netcom.com (Mike Duvos) Subject: Digital Money In-Reply-To: <199402181833.KAA05351@mail.netcom.com> Message-ID: <9402181917.AA18451@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos writes: > Since the issuing agency, usually a government, is > presumed to exercise prudent financial management to prevent the > currency's value from decreasing, and is likely to be around for a > long time, such cash can be hoarded with little risk. You seem to have a much different notion of "risk" than I do... > Digital banknotes issued by a national government should be just as > good as physical banknotes printed by a national government. Indeed, if national governments were in the business of issuing digital "notes", then such instruments would be essentially equivalent to cash. However, I'm not sure if the mechanism of issuance can be made the same as that of physical cash; is there a protocol that does not require a two-way transaction to get the digicash? (Physical cash is one way; the money is printed and then essentially just handed out. It doesn't matter who gets what bill.) > But given an issuing institution of unquestionable trust, there should > be no significant difference between digital cash and real cash, and > storing it for indefinite amounts of time on a floppy in your pocket > should be completely risk-free. Is storing a $20 US bill in your pocket for indefinite amounts of time really "risk free"? How about 20 Chilean pesos? 20 rubles? (No, digital cash is no better or worse.) -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pgpkeys@wasabi.io.com (PGP Slave Key Server) Date: Fri, 18 Feb 94 11:21:11 PST To: cypherpunks@toad.com Subject: Someone yanking your chain? (rather than LD`s account...) Message-ID: <199402181322.NAA10938@wasabi.io.com> MIME-Version: 1.0 Content-Type: text/plain Hey, maybe its just me, but when I saw "Steve Dempsey"s first mail to cypherpunks come time ago where he represented himself as Lance`s postmaster, I thought "funny, this guy writes just like Detweiler when Detweiler is acting sane..." So Dempsey has now said that he`s chopped LD`s account...Hmmm... How come this was posted today? > From: ld231782@longs.lance.colostate.edu (L. Detweiler) > Newsgroups: sci.crypt,comp.society.privacy,alt.privacy,sci.answers,comp.answers,alt.answers,news.answers > Subject: Privacy & Anonymity on the Internet FAQ (1 of 3) > Date: 18 Feb 1994 15:22:13 GMT ^^^^^^^^^^^ > IDENTITY, PRIVACY, and ANONYMITY on the INTERNET > ================================================ I also notice while you were all wondering where LD could still be getting his cypherpunks feed from, Dempsey had become a subscriber to the list. (You guys really should block that EXPN command you know...it`s been mentioned often enough...) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Fri, 18 Feb 94 05:11:05 PST To: cypherpunks@toad.com Subject: killfiles In-Reply-To: <9402152048.AA23122@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Eric Hughes wrote: > A set of remailers isolated from a restriction cooperative is a fully > operative set of remailers. Adding them to the killfile doesn't > prevent these remailers from directly posting and directly mailing. Are there any killfiles for mail around? I mean like scripts for killing selected 'from's in Mail,Elm or, hopefully, Pine? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 18 Feb 94 10:55:38 PST To: cypherpunks@toad.com Subject: Re: CERT/Whitehouse/Clipper link - smoking gun... Message-ID: <9402181851.AA24808@toad.com> MIME-Version: 1.0 Content-Type: text/plain By God, I knew there was something fishy about that latest CERT release (the one that referred to things that happened last November and didn't actually say anything new, but somehow managed to hit the *WORLD* press extensively within 24 hours)... It's stuff that's been happening *since* last November. I'm quite certain that the attacks were continuing until (at the very least) shortly before the announcement. PS The statement is also false: digital signatures would have no effect on network sniffing attacks; but it's just more FUD to strengthen the Whitehouse hand in a release that was buried in a flood of releases that day on Clipper. No, you're wrong. A challenge/response login architecture based on digital signatures would have eliminated the attack. And digital signatures -- unlike most other technologies for one-time passwords -- do not require that any secret information be kept on the host. There are practical difficulties, such as entering in 160 bits of information, but for host-to-host logins, that isn't much of a problem. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy <72114.1712@CompuServe.COM> Date: Fri, 18 Feb 94 11:05:38 PST To: Subject: REAL WORLD ENCRYPTION Message-ID: <940218185734_72114.1712_FHF62-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Sadly, I think the following topic is the real crux of most people's objections to the deployment of digital banks on the Internet. NIGHT OF THE LIVING G-MEN--Some of you have opined that the Federales will never give us a license and/or will go after us once we are in business. First, we will not have our license, charter, offices or personnel in the USA. We will locate our operations only where are services are protected by the local authorities. Second, there is no law forbidding Americans--or nationals of most western countries--from doing business with foreign banks. We and our clients will be in compliance with all relevant laws. Third, even if the powers-that-be don't like what we are doing, there is very little they can do about it. They haven't invaded Cayman, Hongkong or the Isle of Man because of their banking operations, I seriously doubt they will do so on our account. For those who will only settle for *absolute safety*, I am sorry to say, no such thing exists in the real world. All benefits entail some risks. Not creating and using digital banking, however, may be the riskiest thing we can do. S a n d y Those who profess to favor freedom, and yet deprecate agitation, are men who want crops without plowing up the ground, they want rain without thunder and lightening. They want the ocean without the awful roar of its many waters. --Frederick Douglass P.S. Send UNencrypted e-mail to "sandfort@crl.com" and PGP encrypted e-mail to "ssandfort@attmail.com". ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWUO8k5ULTXct1IzAQHdSwQAg1fuo5A5Zqst21WkyWKilbqnuHG1C2KA lweB33dLftuu19xzQrJDyfvvZuhS1RzzXao6kDdKkYHEC4L4rwtQXaERWa0mXWU9 E/zfrXXTPoyOD3asCrg15vCrHyfWqaYRPO6lMDXzux8FdeCGuh900azqFH7fkaSn GJhPnLwZgqs= =AU5a -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Fri, 18 Feb 94 11:41:02 PST To: comp-org-eff-talk@cs.utexas.edu Subject: Electronic Privacy -- A WIRED Call to Action Message-ID: <199402181916.OAA17950@eff.org> MIME-Version: 1.0 Content-Type: text/plain -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- =-=-=-=-=-=-=-=-=PLEASE REDISTRIBUTE THIS MESSAGE WIDELY!!=-=-=-=-=-=-=-=-= -=-=-=-For copyright information, please see the end of this file.-=-=-=-=- =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Electronic Privacy -- A Call to Action This is a pivotal moment in history. The national security state, with the backing of the Clinton-Gore administration, is attempting a stealth strike on our rights. If they succeed, we could shortly find ourselves under a government with the automated ability to log the time, origin, and recipient of every call and e-mail message, to monitor our most private communications, to track our physical whereabouts continuously, and to keep better account of our financial transactions than we do -- all without a warrant. Fact: On Friday, February 4, 1994, the Clinton administration announced support for the Clipper Chip and SKIPJACK encryption scheme as national standards. Fact: Federal security agencies have been meeting with telecommunications companies to design back doors into the entire National Information Infrastructure (NII), including every telephone and data network, even including fax machines. In other words, any system connected to the NII would be required to include a "back door" in order to facilitate monitoring by government agencies. We at WIRED Online believe that the adoption of these administration initiatives could result in a profound infringement of individual freedom and privacy, ours as well as yours. We urge you to read the rest of this letter, to examine the available materials, to consider these important issues for yourself, and to act to preserve the Bill of Rights in cyberspace. The proposed encryption scheme, which uses the SKIPJACK encryption algorithm and the Clipper Chip, relies on a "key escrow" system with a built-in "back door" so that security agents can decrypt and monitor even supposedly "secure" communications. While the administration claims that there will be "safeguards," the technology was developed by the virtually insular National Security Agency, and its algorithms remain classified. The scope of Clipper is significantly broader than any previous surveillance strategy. The Clipper Chip will be installed directly into telecommunications devices such as telephones, computers, and digital set- top boxes for interactive TV. Since the system can be used to encrypt any communications that pass across telecommunications lines (including text, sound and images), ANY AND ALL communication that passes through your system has the possibility of being intercepted. In addition, the administration's Information Infrastructure Task Force Working Group on Privacy is attempting to "front load" the NII with trapdoor technologies that would allow security agencies easy access to digitial conversations, including capturing electronic communications midstream. No communication system would be exempt from this effort, from the national telephone network to your local office computer network. Of course, the administration claims that these trapdoors will be used only to catch criminals and that your privacy will be protected. But, as John Perry Barlow has put it, "trusting the government with your privacy is like trusting a Peeping Tom to install your window blinds." These government inititatives, taken together, constitute one of the most grievous threats to our constitutional liberties in modern times. The security agencies and the administration are involved in a stealth strike at our freedoms that could effectively abrogate the Bill of Rights in cyberspace, where we and our descendants will be spending increasingly larger parts of lives. The Clipper initiative and the plans to require "back doors" throughout the NII immediate critical assessment. WIRED encourages you to seriously consider how these proposals might affect you. To help inform your decision, WIRED Online has set up a Clipper information archive through our Infobot mail server, Internet Gopher, World Wide Web, and other online sites. The WIRED Online Clipper Archive features crucial essays written for WIRED by John Perry Barlow and Brock N. Meeks. If you do nothing else, read these stories. You can have them sent to you immediately by electronic mail by copying the following three lines into the body of an electronic mail message addressed to infobot@wired.com: send clipper/privacy.meeks send clipper/privacy.barlow end The WIRED Online Clipper Archive also includes re-posted comments from Jerry Berman (of the Electronic Frontier Foundation (EFF)) and Dorothy Denning (encryption expert and Clipper proponent), a copy of the EFF's _EFFector Online_ newsletter documenting the Clipper controversy, and an electronic anti-Clipper petition circulated by the Computer Professionals for Social Responsibility (CPSR). We have also set up links to other valuable sources of information on Clipper, including those maintained by the EFF and CPSR. You can access our archive via the following WIRED Online services: o WIRED Infobot e-mail server send e-mail to infobot@wired.com, containing the words "send clipper/index" on a single line inside the message body o WIRED Gopher gopher to gopher.wired.com select "Clipper Archive" o WIRED on World Wide Web http://www.wired.com select "Clipper Archive" o WIRED on America Online keyword: WIRED o WIRED on the WELL type "go wired" from any "OK" prompt type "clipper" to access the menu WIRED Online encourages you to take the time to familiarize yourself with these issues, beginning with the tools and access we've provided. Then take the next step -- ACT!!! Sign the CPSR petition against Clipper. Call or write your Congressional representatives and let them know how you feel about the Clipper and NII "backdoor" initiatives, BEFORE a decision is made for you that will have a profound effect on the future of your freedom and privacy. Please do not reply to this message directly. To discuss these issues with WIRED readers and staff members, please use discussion areas on the WELL, America Online, and USENET (alt.wired). If you have questions or comments about Clipper that are not answered in the online archives or these discussion spaces, please address them to online@wired.com and be sure to include the word "clipper" in the subject line. If you would like to receive future WIRED-related bulletins, you can subscribe to our new Hotwired mailing list. To do so, just send an e-mail message to infobot@wired.com containing the line subscribe hotwired This low-volume moderated list is a great way to keep abreast of important issues on the Digital Frontier and to find out about new services offered here at WIRED Online. Thanks for your attention. -- The staff of WIRED Online =-=-=-=-=-=-=-=-=-=-=-=WIRED Online Copyright Notice=-=-=-=-=-=-=-=-=-=-=-= Copyright 1993,4 Wired USA Ltd. All rights reserved. This article may be redistributed provided that the article and this notice remain intact. This article may not under any circumstances be resold or redistributed for compensation of any kind without prior written permission from Wired Ventures, Ltd. If you have any questions about these terms, or would like information about licensing materials from WIRED Online, please contact us via telephone (+1 (415) 904 0660) or e-mail (info@wired.com). WIRED and WIRED Online are trademarks of Wired Ventures, Ltd. =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy <72114.1712@CompuServe.COM> Date: Fri, 18 Feb 94 11:56:14 PST To: Subject: REAL WORLD ENCRYPTION Message-ID: <940218194654_72114.1712_FHF64-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, This is a belated reply to the issues raised by Tim May about digital banking. Also, I would like to have Tim clarify some of the statements/assumptions he made. Tim wrote: . . . how much I put [in a digital bank] would be dependent on the degree of "Swiss"-type services. Probably not many such services, I am surmising . . . Actually, we will begin operation with a basic set of Swiss-type services, and will bring a wide range of others on board as soon as practical. . . . if I remained in U.S., no protection. If I left U.S., no _need_ for your bank. I think this is incorrect on both counts. If Tim remains in the US, he absolutely needs the protection an offshore bank (digital or otherwise) can provide. Without one, there is no way he can keep his assets from being at risk. Having some of his money out of the States is an insurance policy against extortion and/or seizure. If Tim leaves the US, he will still have to live *someplace*, and *someplace* might want to grab his money every bit as much as the US government (or litigious thieves) would. In addition, Tim will still need a simple, quick and secure way to transact business in the US and elsewhere. . . . You can't be a real digital money bank, in the long-range sense we've talked about. (Total anonymity, Liechtenstein "anstalt"-type anonymity, digitally mediated.) I don't see what is to stop us. Perhaps Tim will elucidate. Tim went on to say that Cypherpunks would not be enough to financially support our bank and that "high rollers" would not be interested. True (though largely irrelevant) and false. The 700 Cypherpunks are a drop in the 20 mega-user Internet. We only have to get a small fraction of that market to make our nut. Without false modesty, I can safely say, I have met and dealt with far more "high rollers" (and real tax avoiders, for that matter) than Tim will ever know. I know what they want. We have what they want. We will get their business. Period. As for the Feds, privacy, regulations, etc., see my previous few posts. S a n d y Unencrypted e-mail to sandfort@crl.com PGP encrypted to ssandfort@attmail.com Nothing to my CompuServe acct., please ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWUZ+k5ULTXct1IzAQGQ/wP9Gu20UBt54bIY0gr2dEnPYjANNxLUwTqg 34V/ABC8tD8ydVK89khzimVShPfEDoJdKyheSB1qgIzKL/O/zutJZH7GGmdWURaV FiYv+1bM6GlhZMNRvlpFKOYS3DRkknBMvjyWLjkUVvtLo0k6/XRakevye3hSahbK lIotJjv/6Jw= =cmGf -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim x4237 Date: Fri, 18 Feb 94 12:21:03 PST To: cypherpunks@toad.com Subject: Re: killfiles Message-ID: <199402182018.PAA21421@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: "Robert A. Hayden" >Procmail is one filtering package. You can also use 'filter' which comes >as part of the elm package. Promail has a few more features, but is much >more difficult to write rules for, IMHO. Does anynone have some lisp do to this with rmail? I'd like to run a command that prompted me for text, then used that text in a 'M-s REGEXP RET d' command, to delete messages that matched the supplied text. Of course, the 'd' should only happen if the 'M-s REGEXP RET' is successful. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Allen Robinson Date: Fri, 18 Feb 94 15:31:05 PST To: tcmay@netcom.com Subject: sociology of unsubscribing Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tim May writes: > About half a dozen messages like this one are posted here every week: >> PLEASE READ! (sorry to shout) >> >> All subscription requests should be sent to cypherpunks-request@toad.com > Despite this, every day there are several "Unsubscribe me, NOW!" > messages, with various degrees of politeness. > Folks, I am not going to repeat the instructions again. This is > becuase of the following conclusions I have reached: > 1. The list is divided into two basic classes of readers: those who > read some or all of the messages, and those who skip most articles and > don't pay attention to what they read. > 2. Those who read many of the messages then see these instructions > over and over again. > 3. Those who don't read the messages, don't see or understand or have > a general clue about the instructions. > 4. It is usually these folks who want off the list urgently. As others > have noted so many times, they have no clue as the general netiquette > for getting on and off lists (apparently even forgetting that they got > ON the list by sending a request to "cypherpunks-request@toad.com"). > MAJOR CONCLUSION: All of the "helpful" instructions, including this > very message, are useless, as the folks who need to receive them are > demonstrably not bothering to receive them. > Draw your own conclusions. As a veteran of a mere two weeks+ as a subscriber, I doubt that I have sufficient experience to form much in the way of conclusions re behavior here. I'm inclined to agree with your "major conclusion." All of this discussion of unsubscribing has made me curious about the "turnover" rate here. I saw the stats posted a week or so ago on current subscribers. I am wondering if there are figures available, or if someone could give me a ballpark sense of how many subscriptions vs. unsubsrciptions there are in an "average" week or month. I would also be interested in getting an idea of how long the "average" subscriber has been subscribed. Now...back to lurking. AR -----BEGIN PGP SIGNATURE----- Version: 2.3 mQCNAi1QI2IAAAEEANGcHTNLr8O+goj2cTGmdlVt9KGU4mHGywCbiIYOx3yUSibf NTChoPGc6RXO0rz2rw87Nrx/bzGfeaNCIS1oJ6ATWC0NHZKUV71Dg7hkVADnu6ij srHjPoBSFpR3v6p0GacH1syo0grtIlryuX7m997+yDjvw0NMHnAzE4ENya5ZAAUR tCNBbGxlbiBSb2JpbnNvbiA8c2ViYXlnb0BuZXRjb20uY29tPg== =Omo2 -----END PGP SIGNATURE----- _/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/ Allen Robinson 3208 Pawnee Court Fayetteville, AR 72701 sebaygo@netcom.com FidoNet 1:391/1370 fax (501) 248-1969 vox (501) 443-7012 or (501) 248-1808 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Fri, 18 Feb 94 06:05:34 PST To: ecarp@netcom.com (Ed Carp) Subject: Re: Enuf is enuf! In-Reply-To: <199402172128.NAA09689@mail.netcom.com> Message-ID: <199402181400.AA00949@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > Yes, I, too have a Compuserve account - I use it for about 10 minutes a > month, usually for figuring out airline schedules and surfing Newsgrid. Isn't there any way we could make even that stuff available on the Internet, so that there wouldn't be any need to use CS at all? Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pohl@unixg.ubc.ca (Derrick Pohl) Date: Fri, 18 Feb 94 16:11:04 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402190010.AA25594@unixg.ubc.ca> MIME-Version: 1.0 Content-Type: text/plain subscribe ----- Derrick Pohl , Faculty of Graduate Studies University of British Columbia, Vancouver, B.C. Ph. (604) 822-9546 Fax (604) 822-5802 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 18 Feb 94 16:41:06 PST To: Norman Hardy Subject: Re: REAL WORLD ENCRYPTION In-Reply-To: <199402181959.LAA21873@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Fri, 18 Feb 1994, Norman Hardy wrote: > At 21:36 2/17/94 -0500, Sandy wrote: > >What is a "debit" card? It is just like a credit card, except > >that it is used to debit your bank account immediately rather > >than extend you credit--at interest--for later repayment. They > >are issued by Mastercard, Visa and other card companies. They > >look, and are used, just like a regular credit card. They are > >anonymous because there use creates no audit trail pointing to > >you. Further, the bank will keep its records in a jurisdiction > >that protects the privacy of such business records. For the > >truly paranoid, the bank will issue corporate debit cards. > > Perhaps you can sell your technology to government witness protection > programs. Perhaps you could even sell your service if you could prove that > only the money was at risk (and not the location of users). If I understand Norm's post correctly, I must have given him the impression that what I discribed is (our) new technology. It is not. This stuff has been around for years, we are just going to take advantage of it as others have in the past. I'm completely unsure what Norm meant by his last sentence. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Fri, 18 Feb 94 17:16:20 PST To: cypherpunks@toad.com Subject: NP-hard Labor for Cyherpunks Subversives Message-ID: <199402190111.RAA00682@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain >Ringleaders of the so-called >Cypherpunks group, a subversive organization, have been sentenced to >NP-hard labor at Fort Meade, Maryland >-- Zek May, serving a polynomial term Yea, Zek copped a plea for a feasible probation. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Fri, 18 Feb 94 18:06:20 PST To: cypherpunks@toad.com Subject: Re: NP-hard Labor for Cyherpunks Subversives Message-ID: <199402190202.SAA00462@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain >>Ringleaders of the so-called >>Cypherpunks group, a subversive organization, have been sentenced to >>NP-hard labor at Fort Meade, Maryland >>-- Zek May, serving a polynomial term >Yea, Zek copped a plea for a feasible probation. cut it out, detweiler. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Fri, 18 Feb 94 08:41:08 PST To: sdw@meaddata.com (Stephen Williams) Subject: Re: The Sociology of UNSUBSCRIBING In-Reply-To: <9402172305.AA23457@jungle.meaddata.com> Message-ID: <199402181632.AA03647@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > I've seen before, and if I breakdown and write my own software I'm > going to improve on, mailing list software that refuses to send > messages to the list that look suspicious. Rules like: > > <3 lines non-blank body, occurance of remove, me, unsubscribe, help, > subscribe, etc. Majordomo already does that pretty well. Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Fri, 18 Feb 94 19:21:05 PST To: cypherpunks@toad.com Subject: RE: ((subscribe msgs to list) && (DOS stego deleted filespace)) Message-ID: MIME-Version: 1.0 Content-Type: text/plain subscribe msgs: I've been thinking about this problem as long as the rest of you have, and have finally come to the conclusion that 1) eric doesn't want to change the way the list software and 2) eric is going to continue to be human and not be able to reply to subscribe/unsub messages as fast as something like majordomo could. Knowing this, I propose: A vacation.msg file or equivalent on cypherpunks-request@toad.com should be constructed that: o replies to ALL messages o Explains that ALL requests are done by a human and to expect a week or more for subscribe/unsubscribe requests. o Also describes large volume of mail (useful for those who are attempting to subscribe) Now when someone sends the subscribe request and fails to read the message sent regarding how to unsubscribe, and then (from traffic volume) decides to unsubscribe the explanation will be mailed again automatically. Might keep some of the garbage off of the list. Yes, this is basic. No, this has not been done, obviously. dos stego: I don't think the current discussion is taking into account the fact that if someone suspects you of using steganography they're going to check. If what you are describing becomes a popular way of steganography, you're out of luck -- they'll check that first. Think about it: your 'bad-sector' stego or 'wiped-filespace' stego begins gaining popularity. Wouldn't you think they'd check for funny bad sectors if they were going to check your computer for contriband info? Another thing that has bothered me: if you didn't have the sectors marked, you'd need to remember where they were (so you could protect them from writes). You wouldn't necessarily want to do this on the computer; it'd be there for the picking. How to do it?f Someone suggested you just use the end of the wiped filespace (use norton or other utility to defrag the disk and move empty space to the end of the disk, then use portion of disk furthest away from being written to. This might work, except for the fact that fragmentation _does_ go on, and when you were to write files to the drive (heck, I do every time I start up windows and write a huge temp swapfile) you're going to be playing roulette with your data. I think the point about the blank track (the one linux uses) is interesting; then again, once your method becomes well-known, it is no longer useful. Just thoughts; I wish I had more answers. Heck, ANY answers would be nice. mt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Upham Date: Fri, 18 Feb 94 21:16:22 PST To: Cypherpunks mailing list Subject: Newsgroup/list moderation techniques Message-ID: <199402190515.AA15784@grolsch.cs.ubc.ca> MIME-Version: 1.0 Content-Type: text/plain So people are arguing that USENET newsgroups need moderation to keep out extraneous posts. Other people are arguing that moderation brings the danger of ``cabals'' and the like; who chooses the moderators? How about this: anyone can be a moderator. Supposed Ann wants to be a moderator. She sends e-mail to the moderator site saying ``make me a moderator''. Afterwards, she gets periodic mail messages containing newsgroup posts. For each message, she responds to the moderator site saying "APPROVED" or "NOT APPROVED". From the point of view of the moderator site, it gets newsgroup messages through e-mail and then forwards that e-mail to one person chosen randomly from the moderator list. Soon afterwards, it gets an "APPROVED" or "NOT APPROVED" message back from that person, and depending on the response, either posts the message or does not post the message to the newsgroup. This moderation method has two major benefits: the load of culling posts is distributed among many people, which helps responsiveness; and the decision of culling posts is distributed among many people, which reduces the risk of partisanship. There are, of course, issues of how do we deal with people who can't be reached or who don't read their mail in a reasonable time, but they can be answered, I'm sure. For an example of a similar system of distributed responsiblity, look at the fabled USENET Oracle... Derek Derek Lynn Upham University of British Columbia upham@cs.ubc.ca Computer Science Department ============================================================================= "Ha! Your Leaping Tiger Kung Fu is no match for my Frightened Piglet Style!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solovay@math.berkeley.edu (Robert M. Solovay) Date: Fri, 18 Feb 94 21:46:23 PST To: cypherpunks@toad.com Subject: Crypto conference in Santa Barbara Message-ID: <199402190545.VAA13507@math.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain What follows is the call for papers, in latex. For the latex-impaired, the conference will be in Santa Barbara on August 21--25, 1994. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Fri, 18 Feb 94 20:51:05 PST To: cypherpunks@toad.com Subject: REMAIL: down remailers Message-ID: <9402190448.AA21955@spotted.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Cypherpunks, Bad news on the remailer front... both elee7h5@rosebud.ee.uh.edu and elee6ue@rosebud.ee.uh.edu are gone. I just found out now, when some anonymous mail intended for elee6ue@rosebud.ee.uh.edu bounced back to me (the middle mystery hop of my recent remailer is my account on owlnet). I tried fingering both accounts, and it does appear they are gone (before my old account elee7h5@rosebud was merely locked, so I couldn't log in but the remailer I set up there kept on running). The shut down will also unfortunately take out the one at barrus@tree.egr.uh.edu, since that was just the first stage of a remailer that worked here and finally sent out through elee6ue@rosebud. Mail to barrus@tree.egr.uh.edu was forwarded to my account here, and I was using the elm filter command to direct that mail into the remailer scripts for processing. I can't run a remailer on owlnet (at least not so obviously, I risked it before since remailed messages appeared to originate from elee6ue@rosebud on not my account klbarrus@owlnet) since it is forbidden by the user policy. So I have three messages (the one bounce, and 2 queued with latency) waiting to be remailed, but that can't happen anymore since the secret key for elee6ue@rosebud is gone. I'll delete them soon since they can't be decrypted anymore. I have no idea why this has suddenly happened: I haven't had any complaints or questions directed to me. It could be anything from the grad student who admins rosebud cleaned up old user accounts to complaints from receipients of anonymous mail. Anyway, I'll make the changes to the remailer list, and include the new one at hacktic.nl. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWWZNIOA7OpLWtYzAQFomwQAi8W+JlGX80kcLt0dDovYVvNddFSChEwL 1fFUi8VfGztOLFc0uTpq0XurNmIiF9X4HyisPQSZiQrr5Uq4n6P263YGq8rw311W N7x6K7zx0hkPV0jKDC39Go5X6wTX+6YL9IuvyuehPolY1Xyfjrv+KoHMSKCyh5xT OedW0JGaEkM= =98Pz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Fri, 18 Feb 94 21:51:05 PST To: "Curtis D. Frye" Subject: Re: CFI- Foreign Available Cryptography Resources In-Reply-To: <9402092015.AA15377@ciis.mitre.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Curt----you work for MITRE>>>>> You are not blackbaggin there are u...Hmmmmmmm Wayne On Wed, 9 Feb 1994, Curtis D. Frye wrote: > The Clinton Administration has transformed its Clipper/Capstone proposal > into a definitive policy that could pave the way for banning all > non-Clipper crytography in the United States. I agree with most everyone > who reads these groups: the thought scares the hell out of me, especially > given the "fight crime" mandate from recent public opinion polls. > > I posted some of these thoughts in response to David Banisar's 7 February > press release on CPSR's reaction to the announcement. In that post, I > offered to compile a list of cryptographic tools and resources that were > available outside of the United States (i.e., machines not physically > located in the US) if such a list hadn't already been done. Stanton > McClandish indicated that it hadn't and urged me to "GO FOR IT!". > > I'm going for it, but I need your help. My work account with ftp access > will go away this Friday and the dial-up lines to my school account are > constantly busy. I should have a digex.com account within the next two > weeks, but until then I won't have reliable archie/veronica/gopher access > to the Internet. > > That's one reason I'm asking for help (the other is the sheer enormity of > searching every non-US machine). If you live outside of the US or visit > non-US machines on occasion and know they store crypto resources, please > send me a directory listing at this email address (for now). Also, if > there are any readme files or other program descriptions in those > directories, I would appreciate receiving an electronic copy of them as > well. > > Furthermore, if any of you have product information about foreign-made > cryptographic equipment or software, I would be interested in seeing that > as well. I can be reached by snail mail at: > > Curtis D. Frye > 100 Yeonas Cir. SE > Vienna, VA 22180 > USA > > I look forward to your support and hope to report back in a few weeks with > some preliminary results. > > > Curtis D. Frye > PRIVATE! Citizen > I don't speak for MITRE, they don't speak for me. > > > W.Quinton......( Maceo.....Hit me Three times!!!!)-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Hampton Roads' Premier Online Information System PGP KEY ON REQUEST | (804) 627-1828, login guest, password guest WYVERN TECH From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Fri, 18 Feb 94 22:11:05 PST To: cypherpunks@toad.com Subject: Hacktic remailer works? Message-ID: <01H91UZS0D9E8ZEH0X@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Does the remailer at hacktic work? I've tried it and have not received a response. Does it use the standard syntax? --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hkhenson@cup.portal.com Date: Sat, 19 Feb 94 01:51:06 PST To: cypherpunks@toad.com Subject: your guess Message-ID: <9402190147.1.22359@cup.portal.com> MIME-Version: 1.0 Content-Type: text/plain dThe other day I was asking myself out loud just what the heck is going on with Bill and Al and their oddly strong support for Clipper. A voice said ask not *that* question, but who is it that has a *lot* of influence over them, and what three letter agency were they working for a while back? Hmm. Could this describe a certain person who decided against being Sec. of Defense? Very good! said the voice. Now, what kind of reason could people in the highest positions in the US have for doing things which are rather impolitic and out of character for them? Well, I said, *I* don't know what kind of pressure might be brought to bare, but "no such agency" *would*. Do you think they would have the nerve to blackmail a prez? The voice softly said "Kennedy and Hoover." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 19 Feb 94 09:26:35 PST To: cypherpunks@toad.com Subject: ;pgpit Message-ID: <199402191724.JAA07448@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I was just logging out, by typing "logout". I accidentally placed my right hand on the wrong keys, offset to the right by one. Instead of "logout", what appeared on my screen was ";pgpit". Good idea! One we should all take to heart. ;-) Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Sat, 19 Feb 94 09:41:12 PST To: Pat Farrell Subject: RE: MONEY: cryptocash is transaction money In-Reply-To: <42900.pfarrell@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 19 Feb 1994, Pat Farrell wrote: > I've been following the digital money issues here for quite some time, > and I do not understand this distinction at all. Sandy said essentially the > same thing in different words, and that too was beyond me. > > Except for tangible money (i.e. 99.99% pure gold coins) I don't see that > any money is anything other than a mutially agreed upon way of moving > "barter tokens" between folks. Sometime the government (or Fed) can define > the true value of the barter tokens, and othertimes their attempts fail. > When the attempt fail, the usual course is to have a "devaluation" that > reflects market realities. > > I don't see how digital money is fundamentally different than > private bank notes that were common in the US in the last century. They are > good if they are accepted, and useless if not. > > If this is really a critical distinction, since I don't see it, I'd > appreciate a more concrete explaination. It may or may not be a critical distinction... Do you consider a check to be "money"? Or is it exchangable for money? Does a wire transfer count as money, or is it simply a transfer of funds from one account to another? I don't see CypherBucks as true money. It to me is a secure means of transferring cash from one account to another. If you see a chech as money, I am pretty sure you won't agree with me. A check in itself is almost useless until rendered to a bank. It is not legal tender. You can't use a third party check at the store. You can only deposit (transfer funds) or cash it (exchange for legal tender). CypherBucks will probably go the same way. If you issue me a transfer token, I won't be able to pass it off to Sandy since she won't be able to validate it's value, only the CypherBank will; so there will be no third party CypherBucks. This brings it a little farther from legal tender. Of course, this is just my $ 0.01 It's too early on a saturday to put in a full 2 cents! -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sat, 19 Feb 94 09:01:12 PST To: cypherpunks@toad.com Subject: Mac securedrv help.. Message-ID: <9402191645.AA07986@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Hey guys I posted this message all over AOL, CIS, Fido and UseNet. I'd like to post it on here as well. If you happen to know someone who has written disk drive device drivers for the mac, please forward this to them so that I can write something like SecureDrive for the Mac. :-) (I've already written some vastly cool, vastly portable code thatprovides much much more than an encrypted drive!) I will make a FREE no-frills crypto-drive available (only in the USA of course...) but there will also be something along the lines of a shareware crypto-stacker with data compression and encryption. I've written most of the compressor related code already, and tried to keep it fairly portable... This should give eDisk, Stacker, and x2 a bit of healthy competition. :-) (It will be VERY low cost compared to them.) Hey there, I tried to get a printed copy of InsideMac:Devices, however it won't be published for a while. In the mean time, I printed out some of the relevent chapters from the beta version on the d e v e l o p bookmark cd... I'm trying to write a disk device driver that will be loaded from an application (after the Mac is started up, and INITs have loaded.) I already have code that installs a driver in this manner. I've looked at the SCSI C/ASM sample code on the CD... But, here are some questions I still have: Is it okay for my driver to call FSRead FSWrite from its Prime routine? (It will be reading from a file or writing to a file.) Do I have to make the driver asynchronous? If not, how do I tell the OS that it isn't async? If yes (or if asynch is better) how do I write such a beast? The demo SCSI driver is synchronous, however I hear that the new AV macs use asynch drivers. Would an async driver work on older Macs? Would a non-async driver work on an AV Mac? Where can I get sample code for an Async disk driver? All I need is basically a bit of a source code skeleton that I can stick in READ_A_BLOCK, WRITE_A_BLOCK, Initialize, and Shutdown functions... Also, a MAJOR thing, how do I set the sector/block size of a disk device driver such as the one I'm writing? I understand that 512 bytes seems to be the size in general. I also understand that the Mac clusters sectors together if the drive is larger than 65535 sectors because of the pointers it uses. (I'd like to be able to use 512, 1024, 4096, or even upto 32K sectors in my driver, but if 512 is the normal it's not too big a deal...) I have written most of the routines that this driver needs, but I need a working, good skeleton of a driver, and as the warnings on the SCSI sample code indicate, I don't trust it. :-) Thanks. (if you'd like to email me the replies instead, my internet address is: rarachel@photon.poly.edu. This is preferred since I generally get to the photon machine more often...) ---------On countless worlds the earth shakes as the forces of Chaos strive to gain control. Whilst they unleash their devastating weaponry upon their foes there is no time for peace - only Eternal War. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sat, 19 Feb 94 08:56:34 PST To: cypherpunks@toad.com Subject: RE: MONEY: cryptocash is transaction money Message-ID: <42900.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Thu, 17 Feb 94 12:41:00 -0800, hughes@ah.com (Eric Hughes) writes: > I've been getting questions about digital money lately which indicate > a basic misunderstanding of its most important feature. Crypto cash > is a way of moving money, not a way of holding money. > > Crypto cash is like a check or a note rather than like the dollar, > franc, or mark. Crypto cash is a way of increasing one person's > balance and decreasing someone else's balance. > > Since it's not a currency, it's not sensible to talk about its > exchange rates. Digital money can be denominated in any currency you > like, so long as you have a bank or other financial institution to > handle it for you. > > This is only an obvious distinction if you already know it. "Money" > is such an overloaded word that it's easy to get confused. > > If this isn't clear, _please_ let me clarify. If you don't get this, > none of the rest of the digital money discourse will be > understandable. I've been following the digital money issues here for quite some time, and I do not understand this distinction at all. Sandy said essentially the same thing in different words, and that too was beyond me. Except for tangible money (i.e. 99.99% pure gold coins) I don't see that any money is anything other than a mutially agreed upon way of moving "barter tokens" between folks. Sometime the government (or Fed) can define the true value of the barter tokens, and othertimes their attempts fail. When the attempt fail, the usual course is to have a "devaluation" that reflects market realities. I don't see how digital money is fundamentally different than private bank notes that were common in the US in the last century. They are good if they are accepted, and useless if not. If this is really a critical distinction, since I don't see it, I'd appreciate a more concrete explaination. Thanks Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sat, 19 Feb 94 11:01:13 PST To: Cypherpunks Mailing List Subject: CERT Message-ID: MIME-Version: 1.0 Content-Type: text/plain There is an article on CERT in the Feb 21st issue of Newsweek, on page 73. They are depicted as 'A SWAT team in Cyberspace'. Big Brother Inside. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.claremont.edu Date: Sat, 19 Feb 94 16:11:14 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402200010.AA26543@toad.com> MIME-Version: 1.0 Content-Type: text/plain checking out the hacktic remailer one cant telnet... a check of DNS A records shows > set type=mx > hacktic.ml hacktic.ml preference = 10, mail exchanger = orstom.orstom.fr orstom.orstom.fr inet address = 192.33.151.1 > A trace route to hacktic.nl shows 4 San-Jose2.CA.Alter.Net (149.20.1.2) 3140 ms 290 ms 290 ms 5 San-Jose1.CA.ALTER.NET (137.39.44.1) 270 ms 260 ms 280 ms 6 San-Jose3.CA.ALTER.NET (137.39.101.97) 270 ms 2570 ms 280 ms 7 Falls-Church1.VA.ALTER.NET (137.39.128.6) 330 ms 360 ms 370 ms 8 Amsterdam.NL.EU.net (134.222.5.1) 510 ms 440 ms 450 ms 9 Amsterdam.NL.NL.net (134.222.24.2) 440 ms 460 ms 460 ms 10 annex01.NL.net (193.78.240.65) 460 ms 450 ms 530 ms 11 * annex.hacktic.nl (193.78.33.99) 4460 ms * 12 193.78.33.41 (193.78.33.41) 4980 ms 2440 ms 2390 ms Note also the nslookup to Non-authoritative answer: Name: hacktic.nl Address: 193.78.33.42 MX Records pointing to a French site for ANONYMOUS REMAILER traffic is about as trustworthy as one in the Singapore Police HQ building traceroute orstom.orstom.fr traceroute to orstom.orstom.fr (192.33.151.1), 30 hops max, 40 byte packets 4 t1-1.San-Francisco-cnss11.t3.ans.net (140.222.11.2) 290 ms 270 ms 280 ms 5 mf-0.San-Francisco-cnss8.t3.ans.net (140.222.8.222) 270 ms 260 ms 280 ms 6 t3-0.Chicago-cnss24.t3.ans.net (140.222.24.1) 320 ms 310 ms 350 ms 7 t3-0.Cleveland-cnss40.t3.ans.net (140.222.40.1) 2440 ms 320 ms 330 ms 8 t3-1.New-York-cnss32.t3.ans.net (140.222.32.2) 330 ms 330 ms 340 ms 9 t3-1.Washington-DC-cnss56.t3.ans.net (140.222.56.2) 340 ms 340 ms 350 ms 10 mf-0.Washington-DC-cnss58.t3.ans.net (140.222.56.194) 2480 ms 350 ms 350 ms 11 t3-0.enss145.t3.ans.net (140.222.145.1) 340 ms 340 ms 340 ms 12 192.203.229.245 (192.203.229.245) 340 ms 350 ms 460 ms 13 icm-dc-1-S13-T1.icp.net (192.157.65.18) 430 ms 2910 ms 360 ms 14 Paris-EBS2.Ebone.NET (192.121.156.201) 440 ms 440 ms 460 ms 15 Renater-RBS1.Ebone.NET (192.121.156.227) 430 ms 440 ms 440 ms 16 192.93.43.122 (192.93.43.122) 440 ms 2860 ms 470 ms 17 192.93.43.18 (192.93.43.18) 430 ms 460 ms 440 ms 18 192.93.43.89 (192.93.43.89) 450 ms 460 ms 500 ms 19 192.93.43.73 (192.93.43.73) 430 ms 470 ms 450 ms 20 193.50.61.241 (193.50.61.241) 460 ms 450 ms 470 ms 21 193.50.61.18 (193.50.61.18) 540 ms 700 ms 480 ms 22 193.48.170.21 (193.48.170.21) 560 ms 470 ms 23 ws62-b.cnusc.fr (131.196.4.62) 450 ms 440 ms 470 ms 24 orstom.orstom.fr (192.33.151.1) 560 ms 560 ms 570 ms ********************* NOW wait just a GODAMN Minute... Anonymous remailer traffic for a Dutch Remailer is being handled in DAMN France.. where the Surete has a history of electronic spying... just WHAT in HELL is going on with the HACKTIC Remailer????? I DONT like the way this smells... anon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: will.ciaburri@hofbbs.com Date: Sat, 19 Feb 94 13:26:38 PST To: cypherpunks@toad.com Subject: Unsubscribe Message-ID: <9402191546.A0145wk@hofbbs.com> MIME-Version: 1.0 Content-Type: text/plain UNSUBSCRIBE CYPHERPUNKS WILL CIABURRI LEAVE CYPHERPUNKS REMOVE WILL CIABURRI From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (Xenon) Date: Sat, 19 Feb 94 18:26:41 PST To: cypherpunks@toad.com Subject: Remailer list Message-ID: <199402200225.SAA19799@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have placed the "Xenon's Full Disclosure Remailer List" up for anonymous ftp to netcom.com in /pub/qwerty. I am willing to maintain it, by only to the extent that people send me updates :-). It's format is free-form, so add your own headers, or whatever. I am no longer on the Cypherpunks mailing list. If someone is willing to maintain this list, they can put their name atop it, but I hope they will mail me new versions as they are made. Thanks. Might you take the remailer discussion to Usenet anyway? My list may end up in some form in each new PGP FAQ version, by my mailing it to Gary Edstrom who isn't on this list either. -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLWaDRgSzG6zrQn1RAQF9gAP+NRS7WDnnyK2EBo9ULGnGZKEqeYMsgjf4 Qr/ZKaynYG0IhjaaFrBmM75n7HUXg795qefJ7LI9q/7vDa9jPKAkVi1OTn5v4Ivt K6fVD5exx142iT3yHMvx6giTrmJcQ/9ScFUPBff5HViwOPtuOkkXQifsODKxqhZ/ AeN4MVjUAoI= =NyW6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 19 Feb 94 16:31:14 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402200031.AA09776@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain > > set type=mx > > hacktic.ml ^^ Perhaps this is the problem? > > hacktic.ml preference = 10, mail exchanger = orstom.orstom.fr > orstom.orstom.fr inet address = 192.33.151.1 An nslookup for hacktic.nl at my site showed: Non-authoritative answer: hacktic.nl preference = 50, mail exchanger = xs4all.hacktic.nl hacktic.nl preference = 100, mail exchanger = sun4nl.nl.net Authoritative answers can be found from: xs4all.hacktic.nl inet address = 193.78.33.42 sun4nl.nl.net inet address = 193.78.240.1 xs4some.hacktic.nl inet address = 193.78.33.33 ns.nl.net inet address = 193.78.240.1 No mention of France there at all. > A trace route to hacktic.nl shows > 4 San-Jose2.CA.Alter.Net (149.20.1.2) 3140 ms 290 ms 290 ms > 5 San-Jose1.CA.ALTER.NET (137.39.44.1) 270 ms 260 ms 280 ms > 6 San-Jose3.CA.ALTER.NET (137.39.101.97) 270 ms 2570 ms 280 ms > 7 Falls-Church1.VA.ALTER.NET (137.39.128.6) 330 ms 360 ms 370 ms > 8 Amsterdam.NL.EU.net (134.222.5.1) 510 ms 440 ms 450 ms > 9 Amsterdam.NL.NL.net (134.222.24.2) 440 ms 460 ms 460 ms > 10 annex01.NL.net (193.78.240.65) 460 ms 450 ms 530 ms > 11 * annex.hacktic.nl (193.78.33.99) 4460 ms * > 12 193.78.33.41 (193.78.33.41) 4980 ms 2440 ms 2390 ms > You'll also note no bit of France in here. > Note also the nslookup to > > Non-authoritative answer: > Name: hacktic.nl > Address: 193.78.33.42 Why is this noteworthy, other than showing the IP number? That number resolves to xs4all.hacktic.nl. > ********************* NOW wait just a GODAMN Minute... > Anonymous remailer traffic for a Dutch Remailer > is being handled in DAMN France.. where > the Surete has a history of electronic spying... just WHAT in HELL is > going on with the HACKTIC Remailer????? > I DONT like the way this smells... I wouldn't like it either, if I was correct. However, as youv'e seen, that's simply not the case. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ACSNYDER@DEPAUW.EDU Date: Sat, 19 Feb 94 16:41:14 PST To: cypherpunks@toad.com Subject: subscribe Message-ID: <01H92XVHLC2G8X1A2V@DEPAUW.EDU> MIME-Version: 1.0 Content-Type: text/plain subscribe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Sun, 20 Feb 94 00:16:44 PST To: cypherpunks@toad.com Subject: Updated Remailer List/Helpfile? Message-ID: <199402200522.AA14028@xtropia> MIME-Version: 1.0 Content-Type: text/plain I know that an updated remailer list was just posted recently, but I think that even since then a good number of remailers have already bitten the dust. Could we have a current list, and perhaps an updated helpfile posted to cypherpunks? Also, are there any newly listed netmail-to-news gates? I am particularly interested in any outside the US besides Demon.UK. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sat, 19 Feb 94 22:41:16 PST To: Cypherpunks Mailing List Subject: CERT Funding Message-ID: MIME-Version: 1.0 Content-Type: text/plain According to the newsweek article this week, CERT refuses to disclose its operating budget and sources of income. I find this at the very least, irritating. Anyone have any more information about how much CERT spends annually, and where it comes from? Or should we just assume it is the NSA? ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hal@alumni.cco.caltech.edu (Hal Finney) Date: Sun, 20 Feb 94 09:26:53 PST To: cypherpunks@toad.com Subject: Blacknet worries Message-ID: <199402201725.JAA24552@alumni.cco.caltech.edu> MIME-Version: 1.0 Content-Type: text/plain Tim's Blacknet story has gotten a lot of reaction after Detweiler's random posting escapade last week. I think it is a good essay, but there is one point I don't think was stressed enough. > BlackNet is currently building its information inventory. We are interested > in information in the following areas, though any other juicy stuff is > always welcome. "If you think it's valuable, offer it to us first." > > - trade secrets, processes, production methods (esp. in semiconductors) > - nanotechnology and related techniques (esp. the Merkle sleeve bearing) > - chemical manufacturing and rational drug design (esp. fullerines and > protein folding) > - new product plans, from children's toys to cruise missiles (anything on > "3DO"?) > - business intelligence, mergers, buyouts, rumors The glaring omision, mentioned only in passing, is military intelligence. A friend at work tells me that in the Manhattan project, presumably one of the most secret projects ever attempted, the Soviet Union had no fewer than six agents passing on information. Since then, three have been identified. The KGB says there are three more who have never been discovered, and they won't say who they are. (Of course, this could be in part KGB boasting/disinformation, but apparently the three who were discovered are confirmed.) Keeping business secrets and manufacturing techniques secret is one thing. But, from the point of view of the government, the world of Blacknet could be an utter disaster for the protection of military secrets. Despite its consumption of a large fraction of our society's resources, government jobs tend not to be high paying, especially compared to jobs with comparable degrees of responsibility in civilian life. The temptation to sell secrets for cash has got to be present for almost everyone. But it is balanced against the immense practical problems involved: making contacts, arranging deliveries, being caught in a "sting" operation. Blacknet could remove most of this risk. With near-perfect anonymity and digital cash, a tidy side income could be created for anyone with access to classified information. There would be no need for risky physical meetings. The money could be spent on a few nice extras to make life more comfortable, without fear of it being traced. How many people would succumb to such temptation? People do undergo security checks, and presumably those who pass are mostly honest. But they are human, and money is a powerful motivator. Especially if the person figures that if he doesn't sell the info someone else will, the temptation will be all the stronger. There are possible countermeasures: frequent lie-detector tests (as in Snow Crash); "fingerprinting" documents so everybody has a slightly different copy, allowing sting operations to identify the culprits; perhaps even swamping the legitimate offers of cash with bogus ones (a denial-of-service attack, in effect). But none of these are really likely to solve the problem. This is probably the issue which has the government really scared, the issue which turned Barlow's government friends against free encryption, as he describes in his Wired article ("if you knew what I know, you'd oppose it too"). The NSA in particular has for a long time been wildly paranoid about this issue, as detailed in The Puzzle Palace; sometimes it seems that despite its ostensible mission, the NSA is more concerned about protecting its own secrets than discovering others'. I could see any technology which would facilitate sellouts by their people to be considered a mortal threat, something to be fought by any means. And I imagine that the rest of the military intelligence community would feel the same way. Imagine if Blacknet had existed during the Manhattan Project, how much easier it would have been to corrupt those involved. This must be a nightmare for the government, and they appear determind in their fight against it to create a nightmare in turn for proponents of privacy. Hal Finney hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Sun, 20 Feb 94 09:21:23 PST To: "Robert A. Hayden" Subject: Re: CERT Funding In-Reply-To: Message-ID: <199402201717.KAA00559@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > Anyone have any more information about how much CERT spends annually, and > where it comes from? Or should we just assume it is the NSA? The main gripe most people have about CERT is that they are way slow. Could it be that they systematically inform some parties before others, and that it just so happens that the public at large is the last to know and the US intelegence community is the first? Just another paranoid supposition... Dont let it keep you up at night, :-) brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 20 Feb 94 08:01:22 PST To: cypherpunks@toad.com Subject: Re: Updated Remailer List/Helpfile? In-Reply-To: <199402200522.AA14028@xtropia> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Anonymous@extropia asked: > I know that an updated remailer list was just posted recently, > but I think that even since then a good number of remailers > have already bitten the dust. > > Could we have a current list, and perhaps an updated helpfile > posted to cypherpunks? My remailer list is still availiable by sending mail to mg5n+remailers@andrew.cmu.edu I just updated it yesterday to remove the remailers that Karl Barrus said have gone down. Also it seems that remailer@entropy.linet.org isn't working anymore. I tried it and have gotten no responses after several days. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 20 Feb 94 11:27:00 PST To: cypherpunks@toad.com Subject: Clipper fact sheet with analysis Message-ID: <199402201925.LAA01099@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain White House fact sheet, with analysis. Repost me! >Note: The following was released by the White House today in > conjunction with the announcement of the Clipper Chip > encryption technology. > FACT SHEET > PUBLIC ENCRYPTION MANAGEMENT UNIVERSAL WIRETAPPING SYSTEM >The President has approved a directive on "Public Encryption >Management." The directive provides for the following: The President, acting on advice from the Spooks, has decided to wiretap everyone's communications now, while it is still possible. >Advanced telecommunications and commercially available encryption >are part of a wave of new computer and communications technology. >Encryption products scramble information to protect the privacy of >communications and data by preventing unauthorized access. >Advanced telecommunications systems use digital technology to >rapidly and precisely handle a high volume of communications. >These advanced telecommunications systems are integral to the >infrastructure needed to ensure economic competitiveness in the >information age. Al Gore loves the wonders of technology. >Despite its benefits, new communications technology can also >frustrate lawful government electronic surveillance. The feds are having a hard time tapping your phone. >Sophisticated >encryption can have this effect in the United States. The FBI can't break the new codes people have invented. >When >exported abroad, it can be used to thwart foreign intelligence >activities critical to our national interests. Neither can the NSA. >In the past, it has >been possible to preserve a government capability to conduct >electronic surveillance in furtherance of legitimate law >enforcement and national security interests, while at the same time >protecting the privacy and civil liberties of all citizens. The NSA could break DES, and citizens weren't using crypto anyway. >As encryption technology improves, doing so will require new, >innovative approaches. DES is obsolete, and the NSA can't break the new ciphers which are going to replace it. So we have to build in the wiretaps up front. >In the area of communications encryption, the U. S. Government has >developed a microcircuit that not only provides privacy through >encryption that is substantially more robust than the current >government standard, but also permits escrowing of the keys needed >to unlock the encryption. The NSA built an encryption chip with a built-in wiretap. >The system for the escrowing of keys >will allow the government to gain access to encrypted information >only with appropriate legal authorization. The government will keep the keys and use them to wiretap people. But only when it's legal. We promise. Trust us. >To assist law enforcement and other government agencies to collect >and decrypt, under legal authority, electronically transmitted >information, I hereby direct the following action to be taken: To make sure we can still wiretap you, this is what we are going to do: >INSTALLATION OF GOVERNMENT-DEVELOPED MICROCIRCUITS >The Attorney General of the United States, or her representative, >shall request manufacturers of communications hardware which >incorporates encryption to install the U.S. government-developed >key-escrow microcircuits in their products. All telephone companies will be coerced into using the Clipper chip. Those who do not will be harassed, denied government contracts, and forbidden to export their products. If this doesn't work, we might have to resort to more forceful tactics. >The fact of law >enforcement access to the escrowed keys will not be concealed from >the American public. We will tell them their phones might be tapped, but not when. >All appropriate steps shall be taken to >ensure that any existing or future versions of the key-escrow >microcircuit are made widely available to U.S. communications >hardware manufacturers, consistent with the need to ensure the >security of the key-escrow system. We will give them the chips, as long as they use them the way we tell them to use them. But we won't tell them how the chips work. >In making this decision, I do >not intend to prevent the private sector from developing, or the >government from approving, other microcircuits or algorithms that >are equally effective in assuring both privacy and a secure key- >escrow system. Companies are free to design their own encryption systems, as long as they have wiretaps built into them. >KEY-ESCROW >The Attorney General shall make all arrangements with appropriate >entities to hold the keys for the key-escrow microcircuits >installed in communications equipment. The Attorney General shall make sure keys are available when we want to wiretap people. >In each case, the key >holder must agree to strict security procedures to prevent >unauthorized release of the keys. The keys shall be released only >to government agencies that have established their authority to >acquire the content of those communications that have been >encrypted by devices containing the microcircuits. The escrow keys shall be released to any agency which comes up with a credible excuse to request them. >The Attorney >General shall review for legal sufficiency the procedures by which >an agency establishes its authority to acquire the content of such >communications. The Attorney General shall make sure there are no legal loopholes which might allow someone to invalidate evidence from a Clipper wiretap. >PROCUREMENT AND USE OF ENCRYPTION DEVICES >The Secretary of Commerce, in consultation with other appropriate >U.S. agencies, shall initiate a process to write standards to >facilitate the procurement and use of encryption devices fitted >with key-escrow microcircuits in federal communications systems >that process sensitive but unclassified information. I expect this >process to proceed on a schedule that will permit promulgation of >a final standard within six months of this directive. The government will start buying lots of Clipper chips immediately to make sure there is a market for them. We need to get this off the ground before any opposition or alternatives arise. >The Attorney General will procure and utilize encryption devices to >the extent needed to preserve the government's ability to conduct >lawful electronic surveillance and to fulfill the need for secure >law enforcement communications. The Attorney General will make sure plenty of LEAF decoders are available to wiretap people, and the cops will use Clipper chips so people with scanners can't listen in on them. This will also create a bigger market for Clipper chips. >Further, the Attorney General >shall utilize funds from the Department of Justice Asset Forfeiture >Super Surplus Fund to effect this purchase. The Attorney General will use money stolen from alleged criminals to buy Clipper chips and wiretapping devices. The more phones we tap, the more criminals we catch, the more property we seize, the more money we have for law enforcement to tap more phones... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Sun, 20 Feb 94 11:41:26 PST To: cypherpunks@toad.com Subject: Blacknet trademark offence. Message-ID: <199402201939.LAA24735@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain alt.conspiracy #43947 (0 + 24 more) [1] From: nyt@blythe.org (NY Transfer News) [1] Warning: "BlackNet" is not The Blacknet Keywords: bogus messages Date: Sat Feb 19 21:18:37 EST 1994 Distribution: world Organization: NY Transfer News Collective Lines: 47 Via NY Transfer News Collective * All the News that Doesn't Fit IMPORTANT ANNOUNCEMENT!!!!! RE: ILLEGAL USE of the name BLACKNET! OFFENDER: "NOBODY@SHELL.PORTAL.COM" It has come to our attention our name The BLACKNET is being used ILLEGALLY and MALICIOUSLY by some party or parties unknown. Please be advised that this company/group/individual, etc. are in no way affiliated with our BBS. The Blacknet is a service mark registered with the Patent and Trademark Office and steps are being taken to protect our integrity in the online world, as well as to implement legal action against those who have defamed our name. I trust that those in the online world who do know us realize we are not behind this group and if you see any further messages to route them to us. For those who do not know us, we hope that the next time you see the name Blacknet it will not be associated with the disgusting message that has been circulating around the networks. Thank you for your attention and cooperation. Sincerely, Idette Vaughan for The Blacknet Brooklyn, NY idette.vaughan@f618.n278.z1.fidonet.org +----------------------------------------------------------------+ + 212-675-9690 NY TRANSFER NEWS COLLECTIVE 212-675-9663 + + Since 1985: Information for the Rest of Us + + e-mail: nyt@blythe.org info: info@blythe.org + From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Sun, 20 Feb 94 12:01:27 PST To: cypherpunks@toad.com Subject: CERT vs. Net Mafia? Message-ID: <199402202000.MAA02251@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain NEWSWEEK, February 21, 1994, p.73 Technology: How to fight crime on the Internet A SWAT Team in Cyberspace Joshua Cooper Ramo The First Hint of trouble came at 3 a.m. one night last December. A panicky New York computer bulletin board operator called the Computer Emergency Response Team center at Carnegie Mellon University in Pittsburgh to report discovering an unauthorized program that could surreptitiously record users' secret passwords. CERT is the SWAT team of the electronic frontier; the call sent these cybercops scrambling to their keyboards to try and figure out who was behind the break-in - - and whether it had spread. "It's like finding rats in your apartment," says CERT manager Dain Gary. "When you see one, there are probably a hundred. In this case, there are probably 10,000." The New York bulletin board is hooked up to the Internet, an international web of computers that links 20 million users. If one system is compromised, many more are vulnerable. The December break- in turned out to be the first of hundreds of similar reports: earlier this month Gary's team concluded there was an organized effort to infiltrate the Internet. Although the culprits were still loose and their motives were unclear last week, CERT's detective work has won the team respect and new attention on the net. A typical Internet message: "It's nice to know that somebody out there is helping keep us techno-peons in the loop." Created by the Defense Department five years ago after the last widespread Internet break-in, the CERT team operates out of a sleek granite building. CERT has no legal power to arrest or prosecute; instead, the team of about 15 programmers pokes through violated systems using their only weapons: dozens of computers. Like the hackers they track, CERT team members often work round the clock, subsisting on takeout Chinese food. Gary, 52, CERT's manager, is a decorated army attack- helicopter pilot and an expert in computer security. Hackers are "the adversary," he says. "We try to help the victim" by posting warnings of "holes" -- vulnerabilities -- and fixes on the net. "But as the net grows, the incidents are climbing," he says. "The motives are changing." Net Mafia? Ten years ago hackers were usually youthful pranksters, mostly interested in demonstrating technical ingenuity. Now there's a growing feeling that more sinister forces may be loose, perhaps a kind of net mafia intent on outright theft through use of credit-card numbers or other data. Last year CERT responded to almost 1,500 calls, a 75 percent increase from 1992's. CERT won't disclose its budget, but clearly a lot of help comes from volunteers interested in preserving the integrity of the net. Particularly complicated security breaches are farmed out around the country to an unofficial brain trust of specialists in specific operating systems. The rest of the detective work is on line in Pittsburgh. Rich Pethia, 47, CERT's coordinator, has spent 25 years working on the net; he says his job gets tougher every year. The team must deal with increasingly sophisticated hackers and criticism from netters who think that providing hole data is like giving cybercrooks keys to computers. Unfortunately, finding holes is often easier than fixing them. CERT still doesn't have a long-term solution to the current break-in problem. Last week, in response to the CERT alarm, network operators around the world booted and rebooted their systems, looking for signs of trouble. Back in Pittsburgh, the CERT team members were hunched over their keyboards, ready for the next call. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kelly@netcom.com (Kelly Goen) Date: Sun, 20 Feb 94 12:06:58 PST To: cypherpunks@toad.com Subject: (fwd) iPower crypto chip in PCMCIA card Message-ID: <199402202003.MAA13904@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: alt.2600 Path: netcom.com!mocten From: mocten@netcom.com (Mark Hudson) Subject: iPower crypto chip in PCMCIA card Message-ID: <-62PjOECJDZt057yn@netcom.com> Sender: mocten@netcom.com (Mark "Marcus" Hudson) Organization: NETCOM On-line Communication Services (408 241-9760 guest) Date: Fri, 18 Feb 1994 02:02:38 GMT Lines: 21 I got this out of newsletter I received a few days ago. Hopefully it isn't old knowledge yet. Crypto Chip Debuts National Semiconductor has released the iPower encryption chip, which was designed for use in PCMCIA cards and provides a reange of security features. The chip can encrypt data via multiple enryption algorithms, and will self-destruct upon any tampering attempt, using a self-contained chemical. Cards that use the iPower chip can also provide additional functions such as tracking user access times. The iPower division is based in Santa Clara, CA. 408/721-8797. --Mark -- -- Mark Hudson is mocten@netcom.com (or vice versa) Mr. Congealiality--a suppository of knowledge. This has been a blipvert. (Hose down or prepare to explode.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sun, 20 Feb 94 12:26:58 PST To: Cypherpunks@toad.com Subject: Blacknet trademark offence. Message-ID: <199402202025.MAA16338@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > IMPORTANT ANNOUNCEMENT!!!!! > > RE: ILLEGAL USE of the name BLACKNET! > > OFFENDER: "NOBODY@SHELL.PORTAL.COM" How embarrassing! I had completely forgotten about the FIDO Blacknet which is carried by a large number of BBS systems both in this country and abroad. These people must now be extremely pissed and running to their lawyers in droves. Oh well. :) -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 20 Feb 94 12:36:59 PST To: cypherpunks@toad.com Subject: Re: Blacknet worries In-Reply-To: <199402201725.JAA24552@alumni.cco.caltech.edu> Message-ID: <199402202033.MAA25767@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney makes some comments about the dangers (I call them benefits) of systems like "BlackNet," the hypothetical-but-inevitable entity I described last fall. These dangers/benefits have been apparent to me since around 1988 or so and are the main motivator of my interest in "crypto-anarchy," the set of ideas that I espouse. (I don't often dwell on them on this list, partly because I already have in the past, and in the "Crypto-Anarchist Manifesto" and other rants at the soda.berkeley.edu archive site, and partly because the Cypherpunks list is somewhat apolitical...apolitical in the sense that we have libertarians, anarcho-syndicalists, anarcho-capitalists, Neo-Pagans, Christian Fundamentalists, and maybe even a few unreconstructed Communists on the List, and espousing some particular set of beliefs is discouraged by common agreement.) However, since Hal has raised some issues, and the general issues of data havens, anonymous information markets, espionage, and other "illegal" markets have been raised, I'll comment. Besides, volume on the List has been awfully light the past few days. Maybe it's my mail delivery system slowing down, maybe it's the Olymics (I say put Tonya up on the gold medalist's platform, put the gold medal around her neck, then the noose, then kick the platform out from under her), or maybe it's the natural exhaustion of the last set of hot topics. First, a legal caveat. I openly acknowledge having written the BlackNet piece--proof is obvious. But I did *not* post it to Cypherpunks, nor to any other mailing lists and certainly not to Usenet. Rather, I dashed it off one night prior to a nanotechnology discussion in Palo Alto, as a concrete example of the coming future and how difficult it will be to "bottle up" new technologies (a point Hal alludes to). I sent this note off to several of my associates, via anonymous remailers, so as to make the point in a more tangible way. I also printed out copies and passed them out at the nanotech meeting, which was around last September or so. Someone decided to post this (through a remailer) to the Cypherpunks list. Kevin Kelly and John Markoff told me they've seen it on numerous other lists and boards, and of course Detweiler has recently posted it to dozens of newsgroups (though it got cancelled and only the "echoes" remain in most places...a few folks forwarded copies to ohter sites, with comments, so they were not affected by the cancellation message). My legal protection, my point here, is that I did not post the BlackNet piece, it does not exist as an actual espionage or data haven entity, and my point was rhetorical and is clearly protected by the First Amendment (to the Constitution of the country in which I nominally reside). On to Hal Finney's points: > > Tim's Blacknet story has gotten a lot of reaction after Detweiler's > random posting escapade last week. I think it is a good essay, but there > is one point I don't think was stressed enough. > > > BlackNet is currently building its information inventory. We are interested > > in information in the following areas, though any other juicy stuff is > > always welcome. "If you think it's valuable, offer it to us first." > > > > - trade secrets, processes, production methods (esp. in semiconductors) > > - nanotechnology and related techniques (esp. the Merkle sleeve bearing) ... > The glaring omision, mentioned only in passing, is military intelligence. Yes, military intelligence will become much more "fungible" in the future I envision. It already is, of course, a la the Walkers, but computer-mediated markets and secure encryption will make it so much more efficient and liquid. Buyers will be able to advertise their wants and their prices. Ditto for sellers. Of course, decoys, disinformation, and the like come to the fore. To pick a trivial example, someone sits above a busy port and watches ship movements from the privacy of his apartment. He summarizes these, then sells them for a paltry-but-comfortable $3000 a month to some other nation. (The ease of doing this means others will get into the market. Prices will likely drop. Hard to predict the final prices...the beauty of free markets.) > A friend at work tells me that in the Manhattan project, presumably one > of the most secret projects ever attempted, the Soviet Union had no Yes, Hal's point is valid. William Gibson, so reviled in some cyberpunk quarters (it's tres chic to bash him) anticipated this some years back in "Count Zero," in which the scientists of a company are held isolated on a mesa in New Mexico--recall the rescue/escape by ultralight aircraft off the mesa? The motivation for thinking about BlackNet, which is what I dubbed this capability in late 1987, was a discussion with the late Phil Salin that year about his as-yet-unfunded company, "AMIX," the American Information Exchange. I played the Devil's Advocate and explained why I thought corporate America--his main target for customers--would shun such a system. My thinking? - corporations would not allow employees to have corporate accounts, as it would make leakage of corporate information too easy (Example: "We will pay $100,000 for anyone who knows how to solve the charge buildup problem during ion implant of n-type wafers." Many corporations spend millions to solve this, others never did. A "market" for such simple-to-answer items would revolutionize the semiconductor industry--but would also destroy the competitive advantage obtained by those who first solved the problems. Another example, from earlier on, is the alpha particle problem plaguing memory chips. I figured out the problem and the solution in 1977, at Intel, and then Intel kept it a deep secret for the next year, allowing its competitors to wallow in their soft error problems for that entire year. When I was eventually allowed to publish--a decision made for various reasons--the competitors raced for the telephones even before I'd finished presenting my paper! Imagine how much I could've sold my "expertise" for in the preceding year--or even after. Of course, Intel could have deduced who was selling what, by various intelligence-copunterintelligence ploys familiar to most of you (canary traps, barium, tagged info). But the point is still clear: an information market system like AMIX means "digital moonlighting," a system corporations will not lightly put up with. If information markets spread, even "legit" ones like AMIX (not featuring anonymity), I expect many corporations to make non-participation in such markets a basis for continuing employment. (The details of this, the legal issues, I'll leave for later discussions.) > Keeping business secrets and manufacturing techniques secret is one thing. > But, from the point of view of the government, the world of Blacknet could > be an utter disaster for the protection of military secrets. Despite its > consumption of a large fraction of our society's resources, government jobs > tend not to be high paying, especially compared to jobs with comparable > degrees of responsibility in civilian life. The temptation to sell secrets > for cash has got to be present for almost everyone. But it is balanced against > the immense practical problems involved: making contacts, arranging > deliveries, being caught in a "sting" operation. Yes, which is why I always used to use "B-2 Stealth Bomber blueprints for sale" as my canonical example of a BlackNet ad. Hundreds of folks at Northrup had access to various levels of B-2 secrets. The "problem" for them was that military intelligence (Defense Intelligence Agency, Office of Naval Intelligence, CIA, NDA, etc.) was watching them (and they knew this) and monitoring the local bars and after-work hangouts. Read "The Falcon and the Snowman," or rent the movie, for some details on this. Anonymous markets completely change the equation! (By the way, many other "tradecraft" aspects of espionage are similarly changed forever....and probably already have been changed. Gone will be the messages left in Coke cans by the side of the road, the so-called "dead drops" so favored by spies for communicating microfilm, microdots, and coded messages. What I call "digital dead drops" already allow nearly untraceable, unrestricted communication. After all, if I can use a remailer to reach St. Petersburg.... Or if I can place message bits in the LSB of a image and then place this on Usenet for world-wide distribution..... (I described this in my first message on using LSBs of audio and picture files in 1988, in sci.crypt). The world has already changed for the spy. And Mafia guys on the run are using CompuServe to communicate with their wives...the Feds can't tap these ever-changing systems....a likely motivation for current Clipper/Capstone/Tessera/Digital Telephony schemes.) > Blacknet could remove most of this risk. With near-perfect anonymity > and digital cash, a tidy side income could be created for anyone with access > to classified information. There would be no need for risky physical meetings. > The money could be spent on a few nice extras to make life more comfortable, > without fear of it being traced. Yep! That's the beauty of it all. "Classified classifieds," so to speak. "No More Secrets." At least, no more secrets that you don't keep yourself! (A subtle point: crypto-anarchy doesn't mean a "no secrets" society; it means a society in which individuals must protect their own secrets and not count on governments or corporations to do it for them. It also means "public secrets," like troop movements and Stealth production plans, or the tricks of implaniting wafers, will not remain secret for long.) > How many people would succumb to such temptation? People do undergo security > checks, and presumably those who pass are mostly honest. But they are human, > and money is a powerful motivator. Especially if the person figures that if > he doesn't sell the info someone else will, the temptation will be all the > stronger. Yes. All of this is true. > There are possible countermeasures: frequent lie-detector tests (as in Snow > Crash); "fingerprinting" documents so everybody has a slightly different > copy, allowing sting operations to identify the culprits; perhaps even > swamping the legitimate offers of cash with bogus ones (a denial-of-service > attack, in effect). But none of these are really likely to solve the > problem. We went around several times on the Extropians list (which I am no longer on, by the way--for unrelated reasons), especially with regard to what most folks consider an even more disturbing use of BlackNet-type services: liquid markets for killings and extortion. Pun intended. Buyers and sellers of "hits" can get in contact anonymously, place money (digicash) in escrow with "reputable escrow services" ("Ace's Anonymous Escrow--You slay 'em, we pay 'em"), and the usual methods of stopping such hits fail. (The Mob rarely is stopped, as they use their own hitters, usually brought if from distant cities for just the one job. And reputations are paramount. Amateurs usually are caught because they get in contact with potential hitters by "asking around" in bars and the like...and somebody calls the cops and the FBI then stings 'em. Anonymous markets, digital cash, escrow services, and reputation services all change the equation dramatically. If the hit is made, the money get transferred. If the hit is not made, no money is transferred. In any case, the purchaser of the hit is fairly safe. Implication of the purchaser can still happen, but by means other than the usual approach of setting up a sting.) > This is probably the issue which has the government really scared, the > issue which turned Barlow's government friends against free encryption, as > he describes in his Wired article ("if you knew what I know, you'd oppose > it too"). The NSA in particular has for a long time been wildly paranoid Yes, if I could think all this stuff up in 1987-8, so can a lot of others. It was clear to me, at the Crypo Conference in 1988, that David Chaum had thought of these uses and was deliberately navigating around them in his scenarios for digicash. He just raised his eyebrows and nodded when I discussed a few of the less fearsome applications. ... > its own secrets than discovering others'. I could see any technology which > would facilitate sellouts by their people to be considered a mortal threat, > something to be fought by any means. And I imagine that the rest of the > military intelligence community would feel the same way. To the governments of the world, facing these and other threats to their continued ways of doing business (notice that I didn't say "to their continued existence"), the existence of strong encryption in the hands of the population is indeed a mortal threat. They'll cite the "unpopular" uses: kiddie porn nets, espionage, selling of trade secrets (especially to "foreigners"), the bootlegging of copyrighted material, "digital fences" for stolen information, liquid markets in liquidations, and on and on. They won't mention a basic principle of western civilization: that just because _some_ people mis-use a technology that is no reason to bar others. Just because some people mis-use camcorders to film naked children is no reason to ban cameras, camcorders, and VCRs. Just because some folks mis-use free speech is no reason to ban free speech. And just because some will mis-use encryption--in the eyes of government--is not a good reason to ban encryption. In any case, it's too late. The genie's nearly completely out of the bottle. National borders are just speed bumps on the information highway. The things I've had in my .sig for the past couple of years are coming. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 20 Feb 94 12:56:58 PST To: cypherpunks@toad.com Subject: Remailer killing subject line Message-ID: <199402202053.MAA03562@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Hi, why do some remailers (e.g. anonymous@extropia.wimsey.com) kill the subject line of a message? It would be very usefull to remail the subject line also. Thanks From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tburns@mason1.gmu.edu (T. David Burns) Date: Sun, 20 Feb 94 10:21:25 PST To: cypherpunks@toad.com Subject: FWD: Chaitin speaks near D.C. Message-ID: <199402201803.AA12818@ponyexpress.princeton.edu> MIME-Version: 1.0 Content-Type: text/plain If anyone wants to go, I doubt that you have to be an official member of WESS to attend. You are required to buy dinner, however. Dave --------- forwarded message follows -------------------- Dear WESSers: The next general dinner meeting is scheduled for March 1, 1994, at Jacques Cafe, 4001 Fairfax Drive in Arlington, VA. The schedule for the evening is as usual: Cocktails at 6:00PM, Dinner at 7:00 PM and the talk at about 8:15 PM. The speaker is Dr. Gregory Chaitin of Watson Research Laboratories of International Business Corporation. Dr. Chaitin is internationally recognized for his work on theories of randomness. ( The tensions between the traditional theories of randomness and the emerging theories of nonlinear deterministic behavior should prove to be stimulating.) The following dinner meeting will be held on March 28th, 1994. The speaker will be Dr. Ben Weems who will discuss "The Evolution of Cognitive Structures". Dr. Koichiro Matsuno (Professor of Biophysics, Nagaoka University) will be visiting the Washington area from March 27, 1994 to March 29, 1994. He is interested in meeting with WESS members during that period. Please drop me a note so that I can arrange a mutually agreeable schedule or contact him directly via Internet at (kmatsuno@voscc.nagaokaut.ac.jp). Jerry Abstract ================================================================== THE LIMITS OF MATHEMATICS G. J. Chaitin IBM Research Division P.O. Box 704, Yorktown Heights, NY 10598 chaitin@watson.ibm.com One normally thinks that everything that is true is true for a reason. I've found mathematical truths that are true for no reason at all. These mathematical truths are beyond the power of mathematical reasoning because they are accidental and random. ===================== GREGORY CHAITIN is a member of the computer science department at the IBM Watson Research Center in New York. In the mid 1960s, when he was a teenager, he created algorithmic information theory, which combines, among other elements, Shannon's information theory and Turing's theory of computability. In the three decades since then he has been the principal architect of the theory. Among his contributions are the definition of a random sequence via algorithmic incompressibility, and his information-theoretic approach to Godel's incompleteness theorem. His work on Hilbert's 10th problem has shown that in a sense there is randomness in arithmetic, in other words, that God not only plays dice in quantum mechanics and nonlinear dynamics, but even in elementary number theory. He is the author of three books: ALGORITHMIC INFORMATION THEORY published by Cambridge University Press, and INFORMATION, RANDOMNESS & INCOMPLETENESS and INFORMATION-THEORETIC INCOMPLETENESS, both published by World Scientific. = vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvv Jerry LR Chandler, Ph.D. Phone: 301-496-1846 Epilepsy Br. National Inst Health Fax 301-496-9916 Bethesda, Maryland 20892 Home 703-790-1651 chandler@casa.ninds.nih.gov OR chandler@helix.nih.gov vvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvvv From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sun, 20 Feb 94 11:21:27 PST To: cypherpunks@toad.com Subject: REMAIL: down (sortof) remailers Message-ID: <9402201920.AA25214@boreal.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Cypherpunks, well, after poking around some, I found out that the remailers elee7h5@rosebud and elee6ue@rosebud are down... they have been renamed! Yes, that's right! They are now named elee7h5x@rosebud and elee6uex@rosebud. I've been testing and they do seem to work just like before. I'll flush out the two latency queued messages since I'm not sure I can re-enable the chained remailer (I sent through the one message that bounced). Now this may be a pain as far as the remailing scripts actually because both accounts are locked, so I don't have the secret keys available to me anymore, in order to rename the public keys. I guess both those remailers are on the possible edge of extinction anyway (I figure they were just renamed and locked because the grad student who admins rosebud probably can't figure out how to remove an account being a VMS guy ;) Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWe30IOA7OpLWtYzAQHwVQP/SwER/83FDWWKZWETV0HAT7jFS9DFYkwN dNXg4BmO2gfyidpVB2wi5KL5WXpvB2TKi2EZnjsUBnROuJdLQ9GCGcjpsrFNniBV y0u2clM4ArF0rygDFfg2rCy4jljDjweDFezpAMHRq85hCMiBb9VArAdVdHVQc2TZ vLovx45Wceo= =fsN/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 20 Feb 94 11:11:28 PST To: Cypherpunks Mailing List Subject: Re: CERT Funding Message-ID: MIME-Version: 1.0 Content-Type: text/plain Brad Huntting wrote: > > Anyone have any more information about how much CERT spends annually, > > and where it comes from? Or should we just assume it is the NSA? > > The main gripe most people have about CERT is that they are way > slow. Could it be that they systematically inform some parties > before others, and that it just so happens that the public at large > is the last to know and the US intelegence community is the first? From alt.security: ---------- Forwarded message begins here ---------- From: Paul Newsgroups: tdr.general,digex.general,alt.security,comp.security.misc Subject: New List on Computer/Telephone Problems/Bugs/Viruses/Dangers Date: Sun, 20 Feb 1994 01:05:00 -0500 (EST) Organization: Tansin A. Darcos & Company, Silver Spring MD Lines: 72 Message-ID: <9402200105.PAUL@TDR.COM> NNTP-Posting-Host: access2.digex.net Followups-To: tdr.general Xref: bb3.andrew.cmu.edu alt.security:5909 comp.security.misc:5565 This is to announce the creation of a list and newsgroup for the public disclosure of bugs, system problems, viruses, and any other conditions in a computer system that people should be aware of so they can fix the problem. It is also appropriate to report security holes, dangerous conditions in PBXs, cellular and wire telephone systems, and other computer-controlled devices. Also reports of things such as default accounts and passwords on systems that should be changed, etc. The focus will be on reporting clear descriptions of problems including how to generate them. The idea being that this will alert people to the nature of certain problems that they might be unaware of. Reproducing these conditions lets others know what is being done, and can allow people to post solutions on how to block them. The purpose in creating this outlet is that currently, the only means currently available for reporting discovered security holes in computer systems and possibly other areas is via the Computer Emergency Research Team (CERT) out of Carnegie Mellon University. The problem with CERT reporting is that the reports generally tend to be done in secrecy, and it fails to let system administrators and others know about what is happening so that these things can be fixed. In short, CERT acts like a black hole and takes too long to publicize problems until lots of places get hit because they didn't know about it. Some people feel that reports should not be publicized because potential reports might become available to "the bad guys." Well, the truth of the matter is that "the bad guys" trade their discoveries around all the time; the current use of secrecy is only hurting "the good guys" who want to protect their systems. There will be two addresses. The general list will be PROBLEMS@TDR.COM which is used to post a report to the list. Postings may also be made by facsimile to +1 301 492 7617 to the attention of Paul Robinson, or by telex to USA telex number 6505066432; the answerback is '6505066432MCI UW'. If your site receives all or most newsgroups, the list is echoed to the group tdr.problems. If you do not receive that hierachy (or prefer to receive it as mail), you can subscribe. To subscribe to the list, or to post a report to me that you do not wish to be publicly identified as the sender, use PROBLEMS-REQUEST@TDR.COM Currently, both addresses are moderated. This may change as I upgrade the software on my system. Persons wishing to make a report but not be identified should send the message to me at PROBLEMS-REQUEST and state so in the text of their message. Persons wanting to receive this service by facsimile should contact me for details. All messages requesting subscriptions or posting information will be acknowledged. Please pass this announcement around. It is my intent to set this up such that people can publicly report known bugs, viruses and problems in clear detail so everyone knows about them and can encourage much faster response to these problems than is currently available. It may even embarass some manufacturers into making fixes sooner when their errors are glaringly exposed in public. --- Paul Robinson - Paul@TDR.COM ----- The following Automatic Fortune Cookie was selected only for this message: Never call a man a fool; borrow from him. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.claremont.edu Date: Sun, 20 Feb 94 14:57:02 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402202254.AA12409@toad.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: misc.activism.progressive Path: netcom.com!netcomsv!decwrl!concert!corpgate!news.utdallas.edu!wupost!howland.reston.ans.net!usenet.ins.cwru.edu!ukma!mont!pencil.cs.missouri.edu!daemon From: ww@blythe.org (Workers World Service) Subject: $28 Billion Black Hole in US Budget Message-ID: <1994Feb13.205638.22269@mont.cs.missouri.edu> Followup-To: alt.activism.d Originator: daemon@pencil.cs.missouri.edu Sender: news@mont.cs.missouri.edu Nntp-Posting-Host: pencil.cs.missouri.edu Organization: NY Transfer News Collective Resent-From: "Rich Winkel" Distribution: usa Date: Sun, 13 Feb 1994 20:56:38 GMT Approved: map@pencil.cs.missouri.edu Lines: 62 Via NY Transfer News Collective * All the News that Doesn't Fit U.S. Budget: THE $28-BILLION BLACK HOLE Within President Clinton's proposed $1.5-trillion 1995 federal budget lies a mysterious item. It is, according to the Feb. 8 New York Times, "hidden in false line items and deleted passages in the Pentagon's accounts." And it has been this way for over 40 years. We're talking about the annual budget for secret military and intelligence operations. This $28 billion--which is only an "approximation"--is set aside for covert military programs and repressive spy agencies like the Central Intelligence Agency; the National Reconnaissance Office, which builds spy satellites; and the National Security Agency, which conducts electronic eavesdropping. A black hole in space is so dense that not even light can escape from it. This secret budget operates much the same way. Money goes into it, but what it's spent for never sees the light of day. There isn't even Congressional oversight for how the money is used. In fact, an estimated budget wasn't even published until a decade ago. As is to be expected, the Clinton administration is content with this arrangement. Along with his overt support for covert operations, Clinton has shown his admiration for the military-industrial complex by offering the Pentagon $263.7 billion--$3 billion more than last year. While there is certain to be some wrangling among the politicians and military brass over which programs should get the most, overall the Pentagon will once again be awash in money. But don't think Clinton is showing favoritism only to the generals. There are also the big bankers. They're getting $212.8 billion in 1995 in the form of interest payments on the national debt. The capitalist government considers this budget item legally mandatory. All told, almost half-a-trillion dollars are going to the banks and the military! Think about that when the bosses and politicians tell you there's no money for jobs, child care and housing. -30- (Copyright Workers World Service: Permission to reprint granted if source is cited. For more information contact Workers World, 55 West 17 St., New York, NY 10011; via e-mail: ww@blythe.org.) +----------------------------------------------------------------+ + 212-675-9690 NY TRANSFER NEWS COLLECTIVE 212-675-9663 + + Since 1985: Information for the Rest of Us + + e-mail: nyt@blythe.org info: info@blythe.org + From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 20 Feb 94 14:57:00 PST To: cypherpunks@toad.com Subject: Re: REMAIL: down (sortof) remailers Message-ID: <199402202254.OAA00811@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > (I figure they were just renamed and locked because the grad > student who admins rosebud probably can't figure out how to remove > an account being a VMS guy ;) Or he found the remailers and is handing over full logs to the FBI on a regular basis. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jimn8@netcom.com (Jim Nitchals) Date: Sun, 20 Feb 94 15:01:26 PST To: cypherpunks@toad.com Subject: Key escrow for all encryption? Message-ID: <199402202302.PAA25334@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Fellow Cypherpunks, Please gently correct my misinterpretation of the White House press release. I read it to state that commercial encryption must embody key escrow, even if it's not Clipper. Does this mean we must turn over our one-time pads and our PGP private keys to a government agency? I don't like this. Not one bit. Perhaps the CPSR request for votes should have read, "I oppose key escrow," not just "I oppose Clipper." - Jim Nitchals From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 20 Feb 94 16:16:59 PST To: David L Womack Subject: Re: Blacknet worries In-Reply-To: <9402202250.AA24131@runner.utsa.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, David L Womack wrote about several ways he thought the USG could go after crypto anarchists and fellow travelers. While I believe there is much to say in agreement with the tools he has identified, in some ways, he is still asking the wrong questions. David wrote: > 1. Imputed income. If you live well, and don't show > enough reportable income, the IRS can determine how > much you are _Really_ making, and figure your tax > thereon. You disagree? Prove it in tax court. > By the way, the burden of proof is on ...YOU. If you have no *seizeable* assets, the burden--in effect--moves back to the IRS > 2. Criminal conspiracy. Elements are > a. two or more people > b. a prepatory act > > So...if we were talking about any number of possible > illicit activities, conspiracy is a really viable > charge. . . > > 3. CCE (Continuing Criminal Enterprise). . . Again, without seizable assets, it is highly unlikely any of this neat stuff will be used against you. Only fat or famous targets are worth the government's attention. They aren't in it for their health. > 4. IRS-1040, Schedule B, Part III, Foreign Accounts and Trusts. . . If your total overseas accounts aggregate under $10,000, the correct answer to the IRS is "NO." For amounts over $10k, well, they have to find them first, don't they? *Insurance* and *annuity* policies aren't reportable at all. Give you any ideas? > 6. RICO. . . > > 7. Did you know that Federal prosecutors have a better than > 90% conviction rate? Same answer. They aren't going to fool with you unless you have bucks or are a "name." > 8. HOW does one spend "magic money"? If you have bunches of > cash offshore, and bring it in, records are created. If > you buy something, potential witnesses are created. Can > you really expect that the clerk in wire transfer at XYZ > bank (who makes $6.50/hr) won't tip off someone when you > wire in the $20,000 to buy ...whatever? (a) You plan to use your "true name"? (b) You plan to actually transfer the money? How crude. Why not just access the goods and services without bringing in the moola? (Paradyme shift required.) > 9. . . . lack of discretion. Can we really expect > users of a hypothetical blacknet would never drink too much, > never wish to impress someone, never trust someone unwisely? Yes, for those who can't keep their business secret, think of it as evolution in action. While David has done some great *linear* thinking about the problems that will face us all in the brave new world of crypto anarchy, something more is needed. All the problems that have been suggested have solutions. But they require that we not get canalized in our thinking. The digital domain is NOT the real world rendered in electrons. It has its own set of rules that are derived from its unique electronic/cryyptographic nature. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 20 Feb 94 13:46:58 PST To: cypherpunks@toad.com Subject: Re: Remailer killing subject line In-Reply-To: <199402202053.MAA03562@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Anonymous asked: > Hi, > > why do some remailers (e.g. anonymous@extropia.wimsey.com) > kill the subject line of a message? It would be very usefull to > remail the subject line also. > > Thanks You need to put the Subject: line inside your PGP encrypted message. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Sun, 20 Feb 94 14:51:27 PST To: cypherpunks@toad.com Subject: Re: Blacknet worries Message-ID: <9402202250.AA24131@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain With all due respect....the U.S Government has PLENTY of tools to go after those deemed to be violators of various rules and regs...with or without Blacknet, with or without encryption. For the purposes of discussion, let's assume perfect, unbreakable encryption, all undistinguishable (even in principle) from noise. Yes, I admit, that is a big assumption. What other tools can be used, well... 1. Imputed income. If you live well, and don't show enough reportable income, the IRS can determine how much you are _Really_ making, and figure your tax thereon. You disagree? Prove it in tax court. By the way, the burden of proof is on ...YOU. 2. Criminal conspiracy. Elements are a. two or more people b. a prepatory act So...if we were talking about any number of possible illicit activities, conspiracy is a really viable charge. Even if nobody ever commits the act. Think about this one next time you talk with anyone you don't know really well about anything much more controversial than the *_Lovely_* weather we've been having! 3. CCE (Continuing Criminal Enterprise). Did you know that the statute of limitations is suspended under this law? And, testimony from third party *_unidentified_* informants is admissable? 4. IRS-1040, Schedule B, Part III, Foreign Accounts and Trusts. Except for one relatively minor loophole, if you fail to report a foreign bank account, it is considered prima facie evidence of tax fraud. Sound like a really bad day in the making? 5. If you have more than $10,000 in US Dollar value in an offshore account, you are required to fill out a special form for the IRS giving your account numbers; unless you want to declare that you have more than 20 such accounts, aggregating to more than $10,000. 6. RICO. They got Mike Miliken using this...indeed, Barron's magazine did an interesting report on RICO, with the conclusion that a determined Federal Prosecutor could use the law to convict a ham sandwich. 7. Did you know that Federal prosecutors have a better than 90% conviction rate? 8. HOW does one spend "magic money"? If you have bunches of cash offshore, and bring it in, records are created. If you buy something, potential witnesses are created. Can you really expect that the clerk in wire transfer at XYZ bank (who makes $6.50/hr) won't tip off someone when you wire in the $20,000 to buy ...whatever? 9.. Spies, criminals, and others often get in trouble due to their own and others' lack of discretion. Can we really expect users of a hypothetical blacknet would never drink too much, never wish to impress someone, never trust someone unwisely? NO, I'm not an attorney...by all means, check out what I've said; and, wherever you find errors, please correct them. Hopefully, I've not given offense. I enjoy encryption, and I'm all for more of it; but, I really don't think it will be anything more than a minor inconvenince for law enforcement and prosecutors if people engage in wholesale criminal acts. The rather silly efforts in Waco, where those inside used assault rifles to shoot at battle tanks; comes to mind as analogous to use of encryption to stave off prosecution. Now...your turn. Let the Flames begin! Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: RFORBES@Gems.VCU.EDU Date: Sun, 20 Feb 94 14:56:58 PST To: cypherpunks@toad.com Subject: signoff Message-ID: <01H948F3P5J68WX7J2@Gems.VCU.EDU> MIME-Version: 1.0 Content-Type: text/plain I can't keep up with the mail on the list. Can't sign on everyday. Would like to unsubscribe. Give me some help in removing my name from the cypherpunks list. Thanx. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 20 Feb 94 18:01:31 PST To: Cypherpunks Mailing List Subject: New Remailer up! Message-ID: MIME-Version: 1.0 Content-Type: text/plain At last, my long-promised pseudo-account remailer is open for testing. Here's how it works. Send mail to mg5n+getid@andrew.cmu.edu you will receive back an encrypted email address of the form: mg5n+eaxxxxx@andrew.cmu.edu (ea=encrypted address, in case you were wondering) All mail sent to that address will be forwarded to you. When you post anonymously, you can include that address for people to make replies to. That way, people can send replies to your messages but not know who you really are. Most of the cypherpunk remailers allow you to insert a Reply-To: header. Random padding is added to the address before it is encrypted. Therefore, every time you request an encrypted address, it will be different. This allows you to get a different email address for each of your cypher-tenacles. :) Messages sent thru the remailer are not anonymized. The complete, unaltered message is forwarded. If you want anonymnity, first send your mail thru one of the anonymous remailers. Source code is availaible. Email me if you want it. P.S. Expect a moderate delay for messages sent thru this remailer. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Elric of Melnibone Date: Sun, 20 Feb 94 18:37:03 PST To: Matthew J Ghio Subject: Re: New Remailer up! In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Ok, is it Just me. or did Mr. Ghio send 10 copies of that letter saying his new remailer is up? /> /< O[\\\\\\(O):::<======================================- \< Blood and Souls <\ \> For My Lord Arioch >\ -======================================>:::(0)//////]O >/ Date: Sun, 20 Feb 94 18:42:03 PST To: Elric of Melnibone Subject: Re: New Remailer up! In-Reply-To: Message-ID: <4hO1v_S00WBOQ8k0wF@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain >Ok, is it Just me. or did Mr. Ghio send 10 copies of that letter saying >his new remailer is up? Must be just you. I only sent one, and I only got one copy back from the list. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wallace@cs.widener.edu (Achbed Manganime) Date: Sun, 20 Feb 94 18:47:03 PST To: mg5n+@andrew.cmu.edu Subject: New Remailer up! In-Reply-To: Message-ID: <9402210245.AA17172@cs.widener.edu> MIME-Version: 1.0 Content-Type: text/plain Umm... that was the 10th copy of the letter that I got... Just thought you would like to know. - DW - wallace@cs.widener.edu -- Sig of the Day -- Dennis.S.Wallace@cyber.widener.edu Lord grant me the serenity to accept the things I cannot change, the courage to change the things I can, and the wisdom to hide the bodies of those people I had to kill because they pissed me off. - Anonymous From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Martin.Greifer@f28.n125.z1.FIDONET.ORG (Martin Greifer) Date: Mon, 21 Feb 94 18:37:46 PST To: cypherpunks@toad.com Subject: Re: new remailer up! Message-ID: <8626.2D696209@shelter.FIDONET.ORG> MIME-Version: 1.0 Content-Type: text/plain * Reply to msg originally in CYPHERPUNKS Uu> Ok, is it Just me. or did Mr. Ghio send 10 copies of that letter Uu> saying his new remailer is up? He must be snubbing you. I've received 48 so far. X----X----X----X----X----X----X----X----X----X----X----X----X----X |--=[martin.greifer@f28.n125.z1.fidonet.org]=--{PGP Key 8248D5}--| |--=---=---=---=---=---=---=---=---=---=---=---=---=---=---=---=-| X "Germans who wish to use firearms should join the SS or the X | SA - ordinary citizens don't need guns, as their having guns | | doesn't serve the State." - Heinrich Himmler (& Janet Reno?) | X--=---=---=---=---=---=---=---=---=---=---=---=---=---=---=---=-X | "JUST SAY NO TO BIG MOTHER GOVERNMENT AND THE CLINTON AGENDA!" | X----X----X----X----X----X----X----X----X----X----X----X----X----X ___ Blue Wave/QWK v2.12 -- Martin Greifer - via FidoNet node 1:125/1 UUCP: ...!uunet!kumr!shelter!28!Martin.Greifer INTERNET: Martin.Greifer@f28.n125.z1.FIDONET.ORG From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes (Eric Hughes) Date: Mon, 21 Feb 94 15:16:34 PST To: cypherpunks Subject: ADMIN: cypherpunks went down Message-ID: <9402212316.AA12296@toad.com> MIME-Version: 1.0 Content-Type: text/plain This message counts as a test message. Please DO NOT respond to it. Hugh and I took the list down last night. This is the same list spewing problem that we had last week, only this time it's worse, because toad.com just got a CPU upgrade; it's four times faster now. Sorry. Please, Please, PLEASE in the future if this happens, DO NOT send more mail to the list; it only makes the problem worse. These messages were started to spew as well. Send urgent mail about list problems to me, hughes@ah.com, or postmaster@toad.com. Many thanks to Hugh Daniel for squashing sendmail processes like cockroaches. (He was laughing maniacally for a bit, there, "DIE!, DIE!") We managed to catch the problem before it went on for too long. I took everyone off the list after backing it up and left only me and Hugh on it, so most of the problem didn't go to the list. What happened was that the sendmails started spawning faster and faster. I got a megabyte and a half of repeated mail before we squished everything. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 21 Feb 94 15:25:49 PST To: cypherpunks@toad.com Subject: ADMIN: another test message Message-ID: <9402212324.AA12866@ah.com> MIME-Version: 1.0 Content-Type: text/plain This is another test message. Please don't respond to it either. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 21 Feb 94 15:40:34 PST To: cypherpunks@toad.com Subject: ADMIN: majordomo is running on toad.com Message-ID: <9402212338.AA12914@ah.com> MIME-Version: 1.0 Content-Type: text/plain The two preceding test messages were brought to courtesy of majordomo@toad.com, to which all list requests should now be directed. Sending a blank message there will get you a help file. Sending mail to cypherpunks-request will get you a different help file. We enabled the unsubscribe filter that majordomo has, so that problem may go away. I've got some list traffic from the last day salted away, but I'm pretty sure I didn't manage to snag all of it. I'll get as much as I can out this evening, but I'm going to discard all the commentary about "how many messages". I hope this all helps. We didn't put up the extropians list software because we didn't have it and because we needed something quickly. There is a 'who' command available on majordomo, so it's even easier to get a list of subscribers now than it used to be. If you don't like this, get off the list or get a pseudonym. Removing the feature requires majordomo hacking, which is not high on my priority list. Many thanks to Hugh Daniel for doing most of the installation. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ccat@netcom.com (Chris Beaumont) Date: Mon, 21 Feb 94 16:36:11 PST To: cypherpunks@toad.com Subject: Banning of scientific information (re:FDA,etc.) Message-ID: <199402220036.QAA03760@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I don't know if they are still doing it,but last year there was a discussion on sci.med about the FDA's pressure on certain medical journal publishers not to publish certain peer-reviewed medical studies here in the US. And,as far as I can see,their policy of supressing information is effectively suppressing an effective nutritional therapy that helps people quit crack..(L-Tyrosine) Why?,Who knows. But it's telling that they always seem to support the large corporate approach to global pharmaceutical marketing.. Shades of the Opium Wars. Remember,its ten years after 1984. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: stevenJ Date: Mon, 21 Feb 94 15:24:12 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: New Remailer up! Message-ID: <199402212323.RAA28687@alpha1.csd.uwm.edu> MIME-Version: 1.0 Content-Type: text/plain Elric of Melnibone muttered something about... :: ::Ok, is it Just me. or did Mr. Ghio send 10 copies of that letter saying ::his new remailer is up? No, it was more like 50 copies of the item. How kind of him to do this for those of us who have poor memories. e x t r a p o l a t e steve j. white _____________________________________________________________________________ Gort, klatu barada nicto. aragorn@alpha1.csd.uwm.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 21 Feb 94 15:44:34 PST To: CYPHERPUNKS@toad.com Subject: Gun conversion info banne Message-ID: <199402212344.AA25635@panix.com> MIME-Version: 1.0 Content-Type: text/plain M >Has this law ever been challenged in court? I doubt if it would stand M >up, as long as the books are written as "here's how one would..." M >rather than actively encouraging you to do it. Technical information M >cannot be banned, as long as you aren't inciting violence. M > M >--- Mike Sorry I'm years behind in my list reading... Mike, recall the precedents. FDA burning of Reich's books in the '50s as "labeling for an unlawful medical device" -- the Orgone Accumulator. Likewise FDA seizures of Scientolgy literature in the '60s as "labeling for an unlawful medical device" -- E-meters. Then there are the moves against vitamin literature in recent FDA raids. I don't think the courts have ever faced the specific issue of regulatory censorship. DCF Then there's the time in the early '80s when the Consumer Products Safety Commission banned the "Button Book." --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 21 Feb 94 16:41:28 PST To: Cypherpunks Mailing List Subject: Remailer Update Message-ID: MIME-Version: 1.0 Content-Type: text/plain Eric Hughes wrote: > We managed to catch the problem before it went on for too long. > I took everyone off the list after backing it up and left only me > and Hugh on it, so most of the problem didn't go to the list. > What happened was that the sendmails started spawning faster > and faster. I got a megabyte and a half of repeated mail before > we squished everything. I'm glad you caught the problem. I'd hate to see what would have happened if it had gone on for too long. :) My remailer was off-line from midnite to about 18:00 hours (eastern time) today. I took it off-line so I could handle the toad.com mail bomb. I have restored the remailer and FAQ server to normal operation. About 15 messages piled up in the queue during this time, and I sent them out about an hour ago. Let me know if there were any problems. Also, let me know your opinions on overall functionability of the remailer, and any bugs/problems. To everyone who requested the source code, sorry I haven't gotten to it yet. I will... P.S. The remailer info I maintain at mg5n+remailers@andrew.cmu.edu has gotten quite popular. When I first set it up, I got at most 2-3 requests a day. The last couple of days I have been getting 10 to 15 remailer-info requests a day. I wonder where they're coming from...I guess some non-cypherpunks groups have gotten on the anonymnity bandwagon. Wow... there goes another one. (I have it display a message on my screen whenever a request goes thru.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Mon, 21 Feb 94 17:08:04 PST To: frissell@panix.com (Duncan Frissell) Subject: Re: Gun conversion info banne In-Reply-To: <199402212344.AA25635@panix.com> Message-ID: <199402220107.UAA06173@eff.org> MIME-Version: 1.0 Content-Type: text/plain Duncan writes: > "labeling for an unlawful medical device" -- the Orgone Accumulator. > Likewise FDA seizures of Scientolgy literature in the '60s as "labeling > for an unlawful medical device" -- E-meters. Then there are the moves > against vitamin literature in recent FDA raids. I don't think the courts > have ever faced the specific issue of regulatory censorship. > These cases are pre-Brandenburg v. Ohio. In Brandenburg, the Supreme Court held that mere advocacy of illegal conduct is Constitutionally protected. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solovay@math.berkeley.edu (Robert M. Solovay) Date: Mon, 21 Feb 94 21:23:03 PST To: frissell@panix.com Subject: Gun conversion info banne In-Reply-To: <199402212344.AA25635@panix.com> Message-ID: <199402220522.VAA23755@math.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell writes: Then there's the time in the early '80s when the Consumer Products Safety Commission banned the "Button Book." Query: What pray is the "Button Book". From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Mon, 21 Feb 94 22:56:19 PST To: cypherpunks@toad.com Subject: A crypto-oriented inet connected household Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- This is something that I've decided to do, and we have to get working on things, quickly. Check it out-- if you're interesting joining this thing, mail me, and we'll talk. (sameer@soda.berkeley.edu) The idea at this point is to get a place in June, and then get our net link maybe in the fall or winter sometime. (We'll likely have a SLIP link starting in June.) If you're not a hacker/tech/geek/etc. -- don't worry. Read through this and if you think there's something you can contribute, we can talk. The name "NEXUS-Berkeley" *really* needs some improvement. We haven't thought of a good replacement yet. (This is still a draft) 1) Introduction What's the NEXUS-Berkeley Project all about? It's a lot. There are goals, and there are dreams. Most of all though, we're optimistic. We know we can do it. So, then.. what are we doing? We're hardwiring the Gaia Consciousness. In other words. A bunch of people who want high-quality net access to their home are getting together, pooling funds, so that they can do it. That's us, the NEXUS-Berkeley folk. Our plan right now is pretty simple. We're going to find a place in Berkeley to move into. Thus we all have to work on how a bunch of net-fiends like ourselves can live together. Then we're going to get a dedicated line to the internet, and connect it to out home network of computers. I'd like to see a terminal in the kitchen, the bathroom, a few in the living room, and personal privately owned machines in each individual's bedroom. All this hardware will be wired together into a local network, which is then connected to the internet, via a dedicated line of some sort. Then we're going to start moving towards self-sufficiency-- providing internet services to the local community to bring in income. Minimally, the net-link should be paid for by our income. Ideally, we'll have enough income to pay the rent. The first step is shell accounts, sold cheaply. We can't compete with the giants, netcom, crl, etc. We will provide a service along with the shell accounts that won't be found at the giants-- a community-oriented personalized approach. We want to build a community around this thing. We'll have a local BBS, monthly meetings, internet tutorials, and maybe even parties, where the attendants can take a break from dancing and log into vrave. We don't want just tech-folk, though. We want BALANCE. We need writers, artists, teachers, techies.. If you have a talent, it's likely that the NEXUS could put it to good use. We need teachers to run the tutorials. Artists to make flyers and decorate the place. Writers to write press releases and other written work. Sociologists to study us and keep us from killing each other. 2) Technical issues A) The link We have a bunch of options for the link. For startup we can probably only afford at 56k line. There's a few choices in that regard. We can go with The Little Garden, a cooperative, whom Sameer would very much like to deal with, because of the cooperative nature of it all. There's Internex-- they provide ISDN, which is high-bandwidth, but right now ISDN runs .01/minute. If ISDN ever goes to untimed service it would be excellent, but I'm not counting on it. There's sharing 5 SLIP lines with another site, which has the benefit of cost, and a max-throughput of 56k, but it's sharing it with another site, which has its obvious drawbacks. If we want to resell the link 56k can only last so long. T1 is an inevitable situation. We will probably end up with an overbooked T1 [The Little Garden] and move up from there (time and money will tell) The provider is also quite up in the air. We can't be positive who we will want to deal with. Demand exceeds supply, so finding a provider who is civil and non-anal retentive about usage could be a chore. (Sprintlink seems like a good option.) B) The computers and hardware We'll need a main computer (or cluster, depending on how much CPU-power we need) which is owned by the group, some terminals, (bad ones for the kitchen & bathroom, but good ones for the living room) a router, and a CSU/DSU pair. Individual resident members should use privately-owned computers for their rooms. I'd like to have it set up so that there's a main NFS-mounted filesystem with most stuff, email, news, general files, but each individual's private computer is very isolated and paranoid about security, where they can store sensitive things such as PGP private keys. CFS can also be installed on the personal workstations, so that private computers need not have that much local drive space, while preserving privacy. The main choices of processors seem to be quite numerous. We have pretty much ruled out intel processors at this point. Sun and DEC seem to hold the most promise for servers. We have to learn a lot more about machines before deciding what will suit our needs. We can get something used. What kind of ethernet are we going to use? How fast will it be? What vendor? C) Machine Speed/Upgrades We will constantly be wondering exatcly where our income will be best spent. Trying to make sure all of the hardware we have is up to the task is going to be a royal pain. Each upgrade brings new problems and exposes new bottlenecks. A vitally important factor is machine speed. People hate waiting 30 sec to a min for their mail or news to index or for a program to start. This gets people complaining fast. Batch processing: For incoming mail and news, we can deal with slower machines here, but we will need power news and mail get backed up at another site and we get hit with a deluge all in one day (this happens more than you may think) We should probably allow users to use 5 megs of diskspace with maybe a one dollar per meg per month charge for diskspace used over five megs. We need need to know this before we know how much HD space to buy. D) Dialups This is a HUGE pain in the ass. The system Aron currently on staff for (eskimo.com) has a basic policy of 90% free. Meaning 90% of the time you get through on the first try. This has worked out to 13 users per dialup. We will likely find something similar. Optimally I would like to see around 10 per dialup, but resources will again be a factor. E) Miscellaneous Services Games: Something where the user has a graphic client at home and uses our machines to communicate with other users in the same general area or around the world I know DOOM can be played on networks. It would be interesting to talk with id software and see what we can hack together. 3) Social issues A) Residents We have to decide how many resident members we want. They all have to be pretty compatible in living style, as well. It seems that 5-10 would work out pretty well, with seven as the ideal. We also need *balance*. We need techs, artists, writers, teachers, and more sorts to round out the local community. A household full of tech/hacker/geek-types won't be well-rounded enough for my tastes. (Well all be net-fiends, though, of course.) Residents will be those that can make a healthy commitment of time and money to the nexus. Time and a desire to work are *clearly* more important than the size of your monetary contribution. We will however need a decent amount of capital to get the ball rolling. All types of people need apply. We have enough people to run the tech end of things even now (though we would like a few more). We intend to try living together for a month or 3 to iron out the kinks before sinking our hard won cash into a ton of equipment. There are a ton of horrible nasty issues that have to be worked out before we can even THINK of doing this seriously. B) Local community We can set up a BBS to serve everyone in the community, to help foster the community-oriented aspects. Sameer thinks that the local discussions groups should be accesible ONLY via the BBS (hopefully we can find a good free BBS system for UNIX) because there's an entirely different feeling when accessing something via a usenet newsreader than a BBS interface. We want people logging into the BBS (if they want to login directly to a shell that is cool too) as the default. Something that is intuitive and user friendly. Something that encourages communication between our customers. Encourages them to make their own spaces within the BBS (various conferences or groups-- it should be trivial for a user to start his or her own local group). We should encourage people use the machines for thier projects and interests -- hopefully things we haven't even conceived. It is important to get the users as involved in the bbs as possible. Aron has noticed that people will put up with a lot of crap if you tell them *why* it is happening and *what* is being done to fix it. Encourge folks to build a place where they will feel comfortable. Once again the community aspect of the bbs is key, it is the only thing we will be able to offer folks that crl and netcom can't. Although I do not want to do this at the expense of performance, community is something that we can only work to foster; if we pull it off will not cost us anything in the way of money. Although 95% of all muds are complete shit there are a select few that are very much worth playing. They also do a ton for a community vibe (at least some of them do) This is another thing that can start small (depending on resources) and grow to hugeness. C) Nexus Fissioning These are basically the issues of nexi fissoning, or ouside parties with the recources to do so "glomming on". Most of this can be addressed at a later date. D) Meetings User meetings are key. We nned to be able to meet these folks face to face and show them that we are in fact real folks. It makes people feel better about the service and enhances the community vibe. Aron would suggest monthly meetings. Sunday afternoons are usually the best time. A place like a pizza joint usually has no problem with this since they get little buisness on sunday afternoons. Also that is the time most people will be able to make a meeting. Before Aron left Seattle eskimo was getting between 20-30 folks a month sometimes as many as 50. He's sure it has swelled since eskimo's subscriber base has exploded. 4) Economic issues A) Incorporation We should get an EIN, and a bank account, and all that good stuff, but the question is whether or not we should incorporate as a non-profit? It has been mentioned that the "safest" way for us to go about organising as a buisness is to organise as a corperation. This protects us from being sued as individuals and has tons of other nice benefits-- limited liability. There are also numerous reasons we would like a corporation for tax reasons, because by moving personal expenses to corporate expenses we can get bigger tax writeoffs. B) Incomes for residents At the outset everyone will need day jobs. C) Self-sufficiency Once the nexus becomes self-sufficient (I'm optimistic) dealing with new arrivals/departures will get VERY interesting. D) Shell accounts for the community We can provide dialup access to the net, and our edge on the big providers will be the niche market I've been talking about. The community-oriented approach will give us our market. I'd like it to be sorta like the well but less expensive, and less elitist. Monthly meetings for users, occasional parties, and the like will build a strong commitment between the nexus and the dialup members. A good pricing structure could be $15/month, $30/quarter, and $90/year. F) Anonymous crypto services 5) Projects Projects will be what gives us noteriety in the E and RL communities. They will also be a major source of income (depending on the nature of the project obviously). Hopefully, they will also be a hell of a lot of fun. We need any and all ideas for more project areas. People who joined the NEXUS-Berkeley will have to decide for themselves how they can contribute using their own particular skills, in their own project. Thus before anyone joins the NEXUS-Berkeley an individual should write up an informal "Project Proposal" such that their commitment is made firm and we know how they'll be able to help. We will be writing up a "Request for Projects" and posting it among various newsgroups, so that interested people may join us if they so desire. A) Programming Being a mostly E oriented group (although not totally E, but that will be the focal point and that which brings us together, a facilitator if you will) we will most likely have tons of programming projects going. Some of which will relate directly to the BBS, others which may have uses to a variety of people. Writing free software for net distribution and the like. The majority of the things below are just ideas I am throwing at you. Feel free to pick them up and run or add your own. B) AI This is an interest of Aron's and he would like to work on various things in this area. C) Graphics Eye candy anyone? SGI or Amiga kinda stuff here, Dunno how we can turn it into money though I *know* there are many ways. We could possibly offer the basic scanning and manipulation services in order to help pay for the workstations and other assorted equipment. D) Cryptography Sameer is very interested in implementing and developing cryptographic and anonymity tools through the Nexus for fun & profit. There is a good deal that we can do, including pay for use anonymous remailing services, anonymous IP forwarding (IP laundry) TCP in UDP tunnelling so that nomads can have TCP/IP connectivity whereever they have a telnet dialup. Each of these schemes can bring in a good sum of money, if arranged properly E) Operating Systems Have you ever been 100% satisfied with the OS you were using? Although the manpower (ok personpower) for such a massive undertaking would not come solely from the Nexus. I do not see why it could not be a focal point for development. There is a ton of public domain code to start with and build on. I would favor a microkernel UNIX variant. We could offer free accounts to other folks who are willing to do coding (up to a reasonable level). We could offer a full blown killer OS for the price of Windows or System 7. Aron fully realizes this is one of his "lofty" goals, but he would love to see it happen. F) Zines Chris Blosser has expressed his desire to publish a 'zine for his contribution to the project. It would be a wonderful form of community building, including merely public relations all the way to contributions from subscribers to the various services which we will sell. G) Music Making money in that buiness? If we had the space (correctly zoned of course) we could put on shows of various types, showcase slightly obscure bands, and make some money in the process. There is quite a bit of shit to consider insurance and crap. We could incorporate the net into our music making-- some intercity/international collaborative music-making would be an excellent project. This could be incorporated into collaborative artwork as well, similar to things such as the OTIS Project. H) Raves & Parties As for a raves and rave like parties, these are other things we can do (both free and for profit though if anyone wants to throw a $20 event we will kill them) We have a few folks who are knowledgeable about what to do here. It would be really great to put on parties at which we have terminals available, either logged into vrave or connected with other Nexus-homes across the world each of them holding parties at the same time, so that international parties can be arranged. Sameer has mentioned this idea to many people and they are very interested-- this seems a great way of getting people interested in becoming members or simply attending our parties. Of course there are concerns about securing the equipment and noise in the neigborhood. And numbers of people. This is a great idea for community building. Do we even let folks know where the house is? All these party ideas are great, but do we really want a ton of people we don't know, knowing that we have 100 grand worth of equipment in our house? Security is a big issue here, as well as the fact that we may not have enough room to pull shit like this off. This is definetly something that needs to be hashed out. I) Testers We will probably end up with a wealth of people who want to beta test our projects. We can offer incentives to these people as well (although early use of the program should be enough). 6) The house A) Location Sameer wants it to be close to the UC Campus. Sameer attends the UC, so I'd like to live close by. There's more people in the area, which is a plus, as well. Choosing a place close to the PacBell's Berkeley Cental Office would give us improved line quality and a cheaper leased line. The location is to be somewhere in Berkeley, while there is also a small possibility that the house could be in San Francisco. There are a variety of factors involved, some of which will not be resolved for a while. There is also a more miniscule possibility that the nexi will fission off before even getting started with locations in each city. (If we end up with say 20 *seriously* interested people this would be the most likely scenario.) B) Size The house should be large enough to house 5-10 people (around 7 being considered optimum) When it comes to floors and number of rooms, that is still up in the air this depends mostly on how people want to live, some can handle living in rooms with one or 2 other people while other people *need* thier own space. Ideally, the lower level would be with a kitchen, living room, and bathroom, and the upper levels would house the private spaces of all the residents, so that we can host parties while preserving the security of each individual resident's space. C) Cost ??? I don't know much much a 6 BR place near campus costs. I read one ad that was a 6 BR place, allegedly "close to UC" for $2400/month. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWmcq3i7eNFdXppdAQHS0AP9EvGLjvpZf/p2uSaywniS2GW/gMiP7P1P UKc9Dt5Sh8bhxFlW/pc2UsR7x4Xx2/qdkYHMbSP/KjbBJTa7viXtqLIP63vrgScz 9TaY6suKaelp7Hzg+S9zxbkzxry1LwXFpmGkxGze8prOG4FdEXCPQALCfaQI/E9U xHEPWrALQZU= =PqFj -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Mon, 21 Feb 94 22:57:56 PST To: sfraves@techno.stanford.edu Subject: Young cypherpunk seeks summer position in the Bay Area Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- (Could some exi-bayer please forward this to the main Extropians list? I've been busy lately and unsubbed. Thanks.) This young motivated, energetic, talented cypherpunk is in search of some sort of summer position, internship, whathaveyou which will use his skills to the fullest. I've been hacking UNIX for the past three and a half years now, and I've been employed using UNIX for the past semester. I've been spending much time outside of class & work learning perl and other fun elements of UNIX-- I've installed linux and xwindows on my roommate's 486. I've recently been working on a fully anonymous anon server which protects users against direct attacks upon the server itself. Although I spend a great deal of time outside class learning to administrate my local machine, I have still found the time to do well in my classes. I plan on majoring in both Computer Science and Physics because they are both so compelling that I can't choose one or the other. While I would prefer a position which is BARTable from Berkeley, because I don't own a car, I can probably get a car if needed. -Sameer SAMEER PAREKH 2650 Durant #802F Berkeley, CA 94720 510-643-1741 (voice) 510-321-1014 (pager) sameer@soda.berkeley.edu OBJECTIVE: A summer position in the Bay Area utilizing my computer skills. EDUCATION: University of California at Berkeley, Berkeley, CA 94720 Graduation: 1997 Intended Majors: Computer Science/Physics --- GPA: 3.9 Libertyville High School, Libertyville, IL 60048 Graduated 1993 --- GPA: 4.343 Class Rank: 8/460 Languages: 5 years Spanish, 3 years Latin COMPUTER EXPERIENCE: Systems: UNIX (System Vr4 & BSD: SunOS, Ultrix, HP/UX, Dell, Dynix, Linux), XWindows (tvtwm, olvwm), MS-DOS, Macintosh, GS/OS Languages/ Shells: C, C++, Perl, Awk, Sed, Bourne Shell, TC Shell, Scheme, Pascal, BASIC EMPLOYMENT: Assistant Network Administrator - Haas School of Business Computer Center September 1993-Present o Install network hardware/software o Write programs and scripts for the day-to-day administration of the UNIX computers, including automated mail alias creation and modification o Write and maintain UNIX scripts to manage mailing lists, gopher, and other UNIX services Student Technician - Libertyville High School March 1992-June 1993 o Operate lighting, sound, & fly systems for private groups renting the school's theatre and auditorium facilities o Train underclassmen in operation of lighting, sound, flies, and other technical equipment o Responsible for operation of auditorium facilities for school events, including concerts and assemblies ACTIVITIES: Computer Science Undergraduate Association AWARDS & ACHIEVEMENTS: National Merit Scholarship Finalist Illinois State Scholar Advanced Placement Scholar Semifinalist for the US Physics Team Junior Engineering Technological Society District Competition First Place Physics Third Place Computer Fundamentals Most Valuable Team Player State (Illinois) Competition First Place Physics Fourth Place Computer Fundamentals REFERENCES: Available upon request -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCUAgUBLWmf7Xi7eNFdXppdAQHkLwP3XBGQrvKGxk0l7TxRqBE5ghOjA+Ojo+Cp EJx207mn+6yjR4UNLheHSPGWQhG7RtYsH6ziXR2XqfjBNv7YSMG6Tb5nmteySTMO 4uy7I8dozZ4mQBf+sAbkvk0SpSgw+Md9lz6WRmUI2PCbQSwHlHbp5zgoqpwk9AY7 4DFzz3GeNw== =g5Wv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Mon, 21 Feb 94 23:40:32 PST To: cypherpunks@toad.com Subject: Just wrote a simple perl script to autosign messages Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I just a simple perl script which autoencrypts a message based on the To: line.. it's not very robust, but: The To: line must be of the form: To: Name
To: address (Name) To: address It uses a userid of "address" to encrypt. It doesn' allow multiple names on the To: line. #!/usr/bin/perl $pgp = "PGPPATH=/home/sameer/safe/pgp /usr/local/bin/pgp" ; $header = "/tmp/header.$$" ; $body = "/tmp/body.$$" ; open (HEADER, "> $header" ) ; while(<>) { print HEADER $_ ; $to = $1 if /^To: (.*)$/ ; $to = $1 if /^To: .* \<(.*)\>$/ ; $to = $1 if /^To: (.*) \(.*\)$/ ; last if /^[ \t]*$/ ; } close ( HEADER ) ; open (PGP, "| $pgp -eaf \"$to\"\ > $body" ) ; select (PGP) ; print <> ; close (PGP) ; select (STDOUT) ; open ( HEADER, $header ) ; print
; close HEADER ; open ( BODY, $body ) ; print ; close BODY ; -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWm2Rni7eNFdXppdAQHB1gQAjOVUdh+45+u1t9hiYS6IeK5A0LoRWpS/ 3ekx8ohTudmXND1OKr3r9j9mjWtZr8TD8Upc7rVy6Ez3P7vdHa75uiuqzy4mwaUM ORDrBL19gjqR9w8leoSylFpNRAHVOCTx4NzoFpDTEXWpGcq6fF7jL4OPpRIMH7lj hkIuR7BnAjY= =AxMi -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ritter@cactus.org (Terry Ritter) Date: Tue, 22 Feb 94 00:57:22 PST To: cypherpunks@toad.com Subject: Ladder DES Message-ID: <9402220836.AA26111@cactus.org> MIME-Version: 1.0 Content-Type: text Ritter Software Engineering 2609 Choctaw Trail Austin, Texas 78745 (512) 892-0494, ritter@cactus.org Ladder-DES: A Proposed Candidate to Replace DES Terry Ritter February 22, 1994 Introduction Data enciphered by DES, the US Data Encryption Standard, has become vulnerable to modern technical attacks. Currently, such attacks require substantial capital and high-tech engineering development to produce a special "DES breaking" machine. However, once such a machine is built, attacks would become relatively fast and cheap. Businesses which currently protect very expensive and marketable secrets with DES should take immediate notice. To maintain earlier levels of security, DES must be replaced with a stronger cipher. The one obvious alternative to DES is a simple construct built from DES called triple-DES. Triple-DES, while generally being thought of as "strong enough," also carries the baggage of requiring three times the processing of normal DES. Because every security system is required to provide more benefit than its cost, raising costs by a factor of three (when compared to the alternative of normal DES) is a significant issue. Such costs could dangerously delay the retirement of ordinary DES. Requirements The goal of this sequence of designs is to identify one or more better candidates to replace DES. Obviously, the first requirement is that each candidate be substantially "stronger" than normal DES. One problem here is that we can only _argue_ strength, so it is important that candidate designs be openly presented and reviewed. We cannot expect that most proposals will withstand such review. The second requirement is that each candidate design also be faster than triple-DES; otherwise, we might just as well use triple-DES and be done with it. Speed is a measurable design quantity. My third requirement is to include operation on data blocks larger than the 8-byte DES block. Although DES is not normally used in a way which is conducive to "dictionary" attack, such attacks could be effective on the bare cipher itself. This raises the possibility that a "certificational" weakness may exist which we currently do not know how to exploit, but which may be dangerous anyway. This particular weakness depends upon small blocks. At this point there is still some question as to whether it is _possible_ to come up with candidate designs which meet these three requirements. Ladder Diagrams DES itself is frequently shown in figures which are described as "ladder diagrams" because of their appearance: | v Initial Permutation v <-- SPLIT --> | | | k1 | v v | XOR <-- f -----| | | | k2 | | v v |----- f --> XOR | | . . . | k16 | | v v |----- f --> XOR | | | | --> COLLECT <-- v Inv. Init. Perm. | v This is the data-transformation part of DES. Not shown is the key-schedule computation which produces k1 through k16, the 48-bit "round" keys. Also not shown is the construction of function "f." It will later be interesting to note that in DES each 32-bit data rail value is expanded to 48 bits, the XOR occurs with a 48-bit key, and the result contracted to 32 bits in 6-bit to 4-bit substitutions known as "S-boxes." Ladder-DES Consider this simple construct which looks something like two rungs or steps on a ladder: A B | k1 | v v | XOR <- DES1 ----| | | | k2 | | v v |---- DES2 -> XOR | | v v C D A, B, C and D represent 8-byte blocks; k1 and k2 represent 56-bit DES keys. This enciphers two DES data blocks in two DES operations; this is a data rate similar to normal DES. It can be described as working on a single large block composed of A and B. Note that the data paths are twice the size of those used in DES itself. Also note that the design is asymmetric: While ciphertext block C is a function of every bit in plaintext blocks A and B, as well as every bit in key k1, ciphertext block D is _also_ a function of key k2. Known-Plaintext Attack on Two-Rung Ladder-DES With known-plaintext, we essentially have a single-DES complexity: Since A is known and C is known, the output of DES1 is known. Since the input to DES1 is also known, to find k1 we just do a normal DES search. Alternately, since B is known and D is known, the output of DES2 is known. Since the input to DES2 is also known, to find k2 we just do a normal DES search. Total complexity: twice DES; thus, hardly worth using. Four-Rung Ladder-DES Now consider a similar construct, twice as long: A B | k1 | v v | XOR <- DES1-----| | | | k2 | | v v |---- DES2 -> XOR | | | k3 | v v | XOR <- DES3 ----| | | | k4 | | v v |---- DES4 -> XOR | | v v C D A and B are 64-bit DES blocks; k1 through k4 are 56-bit DES keys. A total of four DES operations process two DES blocks at double-DES rates. We would expect this to be both stronger than normal DES and faster than triple-DES. In general, the left-leg of a ladder-DES structure is affected by one fewer key than the right-leg. Belief Can we "believe" in this basic structure? Well, DES itself is based on it. But we do need to remember that DES also includes seriously nonlinear data expansions and contractions around each XOR. Certainly expansion and contraction could be added to ladder- DES, although this could be expensive. (To avoid specifying particular S-box contents, we could specify a cryptographic RNG which would be used to permute a base S-box arrangement; this should also avoid normal differential attacks.) It is not clear that the lack of expansion and contraction operations necessarily negates the overall approach. Key Reduction The four-rung ladder-DES construct uses four 56-bit DES keys, but certainly a cipher would be strong enough if it had "only" a real two-key (112-bit) keyspace. Thus, we might consider making k3 = k1, and k4 = k2, or perhaps, k3 = k1 and k4 = k1 XOR k2. On the other hand, perhaps it would be worthwhile to support additional keys simply to avoid the necessity of showing that a reduced key approach could never reduce strength. Known-Plaintext Attack on Four-Rung Ladder-DES No longer do we have the advantage of knowing both the input to and the output from XOR operations, so we can no longer gain access to the output of particular DES operations. Thus, the obvious search strategy is not available. Divide-And-Conquer Attack on Four-Rung Ladder-DES Normally we try to separate the effects of the different DES operations, so we can "divide and conquer" each separately. In this case, DES4 is the obvious first choice, since with the keys k1..k3 fixed, only k4 affects the output, and then it only affects block D. However, unless we know the values of k1 and k2, we don't know the input to the bottom XOR, and so apparently cannot separate DES4 to work on it. Meet-In-The-Middle Attack on Four-Rung Ladder-DES With four keys involved, and no obvious "middle," it is not clear how this attack could be applied. 2x Four-Rung Ladder-DES The basic Ladder-DES construct can be expanded to cipher four blocks at once: A B C D | k1 | | k2 | v v | v v | XOR <- DES1 ----| XOR <- DES2 ----| | | | | | k3 | | k4 | | v v | v v |---- DES3 -> XOR |---- DES4 -> XOR | | | | v v v v E F G H Re-arrange Blocks H E F G | k5 | | k6 | v v | | v | XOR <- DES5 ----| XOR <- DES6 ----| | | | | | k7 | | k8 | | v v | v v |---- DES7 -> XOR |---- DES8 -> XOR | | | | v v v v I J K L This construct enciphers four DES data blocks in eight DES operations; again, this is a speed comparable to double-DES, and substantially faster than triple-DES. Ciphertext block I is now a function of every bit in plaintext blocks A, B, C, and D, as well as every bit in keys k1, k2, k4, and k5. Every bit in the 64-bit I is a complex function of 480 bits. We could certainly afford to reduce the number of keys in these constructs, and this might be done in any number of ways. For the 2x construct, for example: k2 := k1 XOR k3; k4 := k3 XOR k5; k6 := k5 XOR k7; k8 := k7 XOR k1; leaving us with a need for four keys: k1, k3, k5 and k7. It is also possible that the same two keys could be used in every two- rung ladder-DES section, for a total of two keys. Conclusion DES operations can be arranged into a "ladder-DES" constructs which are especially-clean and familiar and seem to resist known attacks. These constructs seem potentially stronger than normal DES and are demonstrably faster than triple-DES. Thus, ladder-DES could be a reasonable candidate to replace DES. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Seth Morris Date: Tue, 22 Feb 94 00:07:36 PST To: cypherpunks@toad.com Subject: PGP Tools question, and soda archives. Message-ID: <9402220807.AA14442@lambada.oit.unc.edu> MIME-Version: 1.0 Content-Type: text Hey all. I've been trying to get the PGP Tools library to work on my system (MSDOS, Turbo C 2.0, 286), and have been having a hell of a time. Aside from the problems getting the makefile to function here (the DOS 127 character command line limit killed the ptd.exe cc line), the demo locks up in fifo_destroy. Looks like there's a missing NULL termiantor. Now, I saw a bug fix on the list a few days (weeks?) ago, and I'm not certain if the file I have has that included (pgptl10c.zip), so I tried to check the cypherpunks archives at soda.berkeley.edu to find the reference. I don't have shell acces here (have to use a menu, can't use elm's filter, no ftp, no telnet, etc), and gopher failed to connect to soda to let me look. When I borrowed a friend's shell account for a few moments to try the ftp, soda shut down when I told it I was anonymous. So, is soda still the archive (have I missed a major announcement?)? Is there a later version of pgptools? Has someone else fixed the MS-DOS support? (I finally just yanked the multiple platform support from my copy, figuring that if my code compiles here with MS-DOS support forced but I haven't changed the library code itself then my code SHOULD compile on a machine where the multiple platform support is functional)? Is there a fix to fifo I need to make or track down? Has soda locked out anonymous ftp permanently? (I also use the White Wolf archives there.) Is there an approved of pool or newsgroup to send messages to Pr0duct Cypher? I hate to add to the cypherpunks traffic with comments directly to him/her. (We NEED to get the return addresses working, or Pr0duct should try the new anonymous address server (from Ghio? I should know, I saw the name 50 times today!)!) Seth Morris (Seth.Morris@launchpad.unc.edu) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 22 Feb 94 03:15:26 PST To: CYPHERPUNKS@toad.com Subject: Gun conversion info banne Message-ID: <199402221115.AA12424@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: CYPHERPUNKS@toad.com S.> Duncan Frissell writes: S.>Then there's the time in the early '80s when the Consumer Products S.>Safety S.>Commission banned the "Button Book." S.> S.>Query: S.> What pray is the "Button Book". S.> Readers may recall that many years ago, their parents gave them this book that had, attached to its pages, all sorts of fastening devices. The Button Book had cardboard pages with shoelaces, zippers, buttons, buckles and all sorts of great stuff. Good training for fastening things. The CPSC felt that the buttons were too easy to remove. The old "oh no your book is dangerous it may kill my (stupid) kid." The publisher didn't try a 1st Amendment defense. I don't know if they've ever reissued. DCF Who survived to adulthood before the CPSC (as difficult as that may be to believe). --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 22 Feb 94 06:46:04 PST To: cypherpunks@toad.com Subject: ADMIN: soda archive site In-Reply-To: <9402220807.AA14442@lambada.oit.unc.edu> Message-ID: <9402221444.AA14218@ah.com> MIME-Version: 1.0 Content-Type: text/plain > So, is soda still the archive (have I missed a major announcement?)? Yes. Soda had some disk problems, but is back up. And with a big change. The staff have moved the ftp directory to its own filesystem, removed quotas for that filesystem, and set back ownership of the rest of the files to me. Soda has had a real disk crunch, and the staff installed tight disk quotas of 10 Mb. That's hardly anything at all. The staff, in order to spoof the quotas, changed ownership of some of the files and directories to user ftp, after which I couldn't access things or change them. This included the main cypherpunks directory, so I couldn't even add new directory trees. Plus, I've got some overseas people automatically mirroring soda, with a hand done exception for pgp, so it was problematic to add new encryption code. This is still not fixed. I'm drafting some volunteers on soda to help with maintenance, so things should improve there in the coming weeks. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 22 Feb 94 07:09:11 PST To: cypherpunks@toad.com Subject: the black budget In-Reply-To: <9402202254.AA12409@toad.com> Message-ID: <9402221507.AA14272@ah.com> MIME-Version: 1.0 Content-Type: text/plain >This secret budget operates much the same way. Money >goes into it, but what it's spent for never sees the light of >day. The black budget is taxation without representation. We fought a war over this, once. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 22 Feb 94 07:23:04 PST To: cypherpunks@toad.com Subject: ADMIN: cypherpunks-ratings created Message-ID: <9402221521.AA14324@ah.com> MIME-Version: 1.0 Content-Type: text/plain While we were creating majordomo groups, I had Hugh create a new mailing list for our use, cypherpunks-ratings. The ratings list is meant for the implementation of distributed moderation similar to what I outlined for Usenet a week or two ago. This experiment is slightly different, since we're going to leave the main list as it is. The ratings list currently doesn't go anywhere. You can join the ratings list, but that doesn't get you anything. We'll turn on distribution of the list later. Here's the deal. The ratings posted to the ratings list have to be some fixed standard form. This form has yet to be decided upon, and should be debated on this list. I will implement a filter which only passes syntactically correct ratings, once the syntax is decided upon. At this point we'll turn on the list. Other motivated cypherpunks participants will have to come up with a system to merge the two lists into a coherent whole, as well as provide an interface for creating and sending ratings. Ratings are intended to be broader than voting. Ratings should be manifold, in order to support various areas of interest. Ratings can support voting, but not vice versa. Please use the RATINGS: tag in the subject line for discussion. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Tue, 22 Feb 94 08:15:26 PST To: cypherpunks@toad.com Subject: Unbridled Enthusiasm Message-ID: <199402221537.AA18980@xtropia> MIME-Version: 1.0 Content-Type: text/plain * Reply to msg originally in CYPHERPUNKS Uu> At last, my long-promised pseudo-account remailer is open for testing. Uu> Here's how it works. We know you're excited, but did you have to post this THIRTY-TWO times? Just wondering... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 22 Feb 94 08:27:47 PST To: cypherpunks@toad.com Subject: ADMIN: Unbridled Enthusiasm In-Reply-To: <199402221537.AA18980@xtropia> Message-ID: <9402221626.AA14541@ah.com> MIME-Version: 1.0 Content-Type: text/plain Repeat, repeat. Matthew Ghio sent his message only once to the cypherpunks list. The mailer software, for unknown reasons, started spewing it out continuously. Can we stop with the commentary on "how many times did you get it?" Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 22 Feb 94 09:44:59 PST To: cypherpunks@toad.com Subject: RATINGS: Subject tags Message-ID: <199402221745.JAA03244@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain One issue is the purpose of the ratings system. I don't think it will help to solve the problem of intentional disruption. If the disrupter is really motivated, he could have multiple identities and give positive ratings to his messages, so they would get through. I think a good purpose would be filtering out uninteresting or lower-quality messages. Unless someone else vouches for a message, it would not appear for a subscriber to the filtered list. Eric asked that discussions on this topic use the "subject tag" concept, putting "RATINGS:" in the subject line. Subject tags are a good idea but are not widely used. If more people would use them it would help people to read those messages that interest them. My suggestion is that the ratings be based on subject tags. A rater reads a message, and if he endorses it as being worth reading he sends in one or more subject tags (keywords) which apply. Then someone on the filtered list could subscribe based on particular tags that interest them. The advantage is that this way even newcomers' messages are tagged with useful keywords, tags provided by old-timers on the list when they approve the messages. This also provides for the multi-dimensional aspect of approval, more useful than a simple "thumbs up". I won't try to suggest a syntax, but under this proposal a rating message would include some message identifier (perhaps the list should produce messages with an incrementing message number), along with a list of applicable subject tags. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Tue, 22 Feb 94 07:16:56 PST To: cypherpunks@toad.com Subject: Mac encryption Message-ID: <9402221516.AA28639@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain What is everyones opinion of the best encryption software forthe Mac? Frederic Halper fhalper@pilot.njin.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 22 Feb 94 10:34:02 PST To: cypherpunks@toad.com Subject: RATINGS: Subject tags In-Reply-To: Message-ID: <9402221832.AA14910@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Sorry for being stupid, but what exactly are these rating things supposed >to accomplish? I obviously missed something. If you read the whole list, nothing. If you don't want to read the whole list, then the ratings are supposed to help you decide what you want to read. If you don't read something, you have to rely on the opinion of someone who did read it. The ratings list is a formal way of communicating these opinions. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Tue, 22 Feb 94 07:34:28 PST To: cypherpunks@toad.com Subject: Rer: autosigning pearl script Message-ID: MIME-Version: 1.0 Content-Type: text/plain > $header = "/tmp/header.$$" ; > $body = "/tmp/body.$$" ; Ummm, whoidn't it be a bit safer to put these in the users local directory? /tmp isn't really safe, unless you have your own net. Hoping he's not making a fool of himself, Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger for Geek | don't have a reason to fight / they never had one before" Code, PGP Key | -Ministry, "Hero" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 22 Feb 94 10:43:24 PST To: hughes@ah.com (Eric Hughes) Subject: Re: the black budget In-Reply-To: <9402221507.AA14272@ah.com> Message-ID: <199402221843.KAA28342@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > >This secret budget operates much the same way. Money > >goes into it, but what it's spent for never sees the light of > >day. > > The black budget is taxation without representation. > > We fought a war over this, once. > > Eric Yes, but this time around the forces of King George (Bush) did a little bit better. Whether we, the CryptoMinuteMen (not a sexual slur) can do better is still up in the air. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 22 Feb 94 10:49:28 PST To: fhalper@pilot.njin.net (Frederic Halper) Subject: Re: Mac encryption In-Reply-To: <9402221516.AA28639@pilot.njin.net> Message-ID: <199402221849.KAA29128@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > What is everyones opinion of the best encryption software forthe Mac? > Frederic Halper > fhalper@pilot.njin.net MacPGP, available by anonymous ftp from the soda.berkeley.edu site, is the only one I know of using public key methods, and hence the only one of real interest to Cypherpunks. Commerical products (like the various "Kent Marsh" products) are mostly DES-or-weaker and are oriented toward local file protection. (MacPGP will do that, too, of course). About six or seven years ago I bought "Sentinel," from SuperMac, and used it a few times. The problems were obvious: lack of other users (so my friends couldn't receive or send), and the symmetric cipher nature (we had to share keys for a message). Public key systems based on PGP have solved both problems (though problems of convenience remain). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 22 Feb 94 10:52:03 PST To: cypherpunks@toad.com Subject: RATINGS: Subject tags In-Reply-To: <199402221745.JAA03244@jobe.shell.portal.com> Message-ID: <9402221850.AA14973@ah.com> MIME-Version: 1.0 Content-Type: text/plain >If the disrupter is really >motivated, he could have multiple identities and give positive ratings to >his messages, so they would get through. No one says you have to believe a particular rating. >Unless someone else vouches for a message, it would not appear >for a subscriber to the filtered list. The system I want to experiment with for cypherpunks is not filtration at the mailing list server but rather filtration at the user's end. The "filtered list" is whatever passes through one's own filter. I am not talking about making toad into an extropians-style list with lots of server operations. >My suggestion is that the ratings be based on subject tags. I suggest that one kind of rating be based on subject tags, or primary topic, or keywords, or something similar. I also suggest that other kinds of ratings exist. Hal's suggestion is to make a rating based on salience to topic. This is fine, it allows a sheaf of related topics and concerns to be unbundled according to a particular reader's viewpoint. > a rating message >would include some message identifier There is already the right message identifier. It appears in each piece of mail in the header field Message-Id. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 22 Feb 94 10:55:33 PST To: cypherpunks@toad.com Subject: the black budget In-Reply-To: <199402221843.KAA28342@mail.netcom.com> Message-ID: <9402221854.AA14988@ah.com> MIME-Version: 1.0 Content-Type: text/plain >> The black budget is taxation without representation. >> >> We fought a war over this, once. >Yes, but this time around the forces of King George (Bush) did a >little bit better. Whether we, the CryptoMinuteMen (not a sexual slur) >can do better is still up in the air. It took the Colonists several decades to get worked up enough to fight a war. We're only halfway through an equivalent time period. And I don't want to change the situation only with crypto, but also with public speech. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 22 Feb 94 10:01:45 PST To: Cypherpunks Mailing List Subject: Re: RATINGS: Subject tags In-Reply-To: <199402221745.JAA03244@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sorry for being stupid, but what exactly are these rating things supposed to accomplish? I obviously missed something. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Tue, 22 Feb 94 12:18:41 PST To: darklord+@CMU.EDU (Jeremiah A Blatz) Subject: Re: Rer: autosigning pearl script In-Reply-To: Message-ID: <199402222017.MAA11037@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text > > > $header = "/tmp/header.$$" ; > > $body = "/tmp/body.$$" ; > > Ummm, whoidn't it be a bit safer to put these in the users local > directory? /tmp isn't really safe, unless you have your own net. > > Hoping he's not making a fool of himself, > Jer Probably yeah.. if the umask is set ugly.. but pgp really should be run on a machine which is pretty much single user and secure. (I probably should've cleaned up and commented this little bit I wrote before sending it out.. but oh well.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 22 Feb 94 14:23:00 PST To: cypherpunks@toad.com Subject: RATINGS: Subject tags Message-ID: <199402222056.MAA15491@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: hughes@ah.com (Eric Hughes) > >If the disrupter is really > >motivated, he could have multiple identities and give positive ratings to > >his messages, so they would get through. > > No one says you have to believe a particular rating. This would imply that subscribers see the source of each rating. You would have to know that in order to judge whether to believe one or not. But I think this might consume too much bandwidth. With possibly many raters, each producing a potentially multi-dimensional rating per message, this would be a lot of stuff to send along with each message. My suggestion would be to just present the union of all the subject tags produced by the raters. This is a moderate amount of information, and to the extent that raters agree on subject tags it could in many cases be a very succinct presentation. We don't want to make this too unwieldy. > >Unless someone else vouches for a message, it would not appear > >for a subscriber to the filtered list. > > The system I want to experiment with for cypherpunks is not filtration > at the mailing list server but rather filtration at the user's end. > The "filtered list" is whatever passes through one's own filter. I am > not talking about making toad into an extropians-style list with lots > of server operations. This makes sense, but there must still be two lists: one, the "raw" list, which is seen (at least) by raters and contains messages which have not yet been rated; and the other, the "rated" list, which has the rated messages. My suggestion was that messages which did not receive any ratings by anyone would not make it into the rated list. Obviously an alternative would be to send it out tagged to show that no one cared enough to rate it. > >My suggestion is that the ratings be based on subject tags. > > I suggest that one kind of rating be based on subject tags, or primary > topic, or keywords, or something similar. I also suggest that other > kinds of ratings exist. > > Hal's suggestion is to make a rating based on salience to topic. This > is fine, it allows a sheaf of related topics and concerns to be > unbundled according to a particular reader's viewpoint. This could also be used for negative ratings: subject tags such as "flame", "faq", "rant", etc. could be used to give more information than just the topic of the message. People could set up their own systems to filter the message to exclude messages with certain of these tags. > > a rating message > >would include some message identifier > > There is already the right message identifier. It appears in each > piece of mail in the header field Message-Id. Message-ID is probably OK, but it is kind of long. Many mail agents will insert an "In-Reply-To" into the header which identifies the message ID, but not all will. It would be a real pain to type one in manually. Another advantage of numbering messages sent on the "raw" list would be that people would be able to tell when they have missed messages (but that is irrelevant to the ratings issue, I admit). Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 22 Feb 94 12:59:54 PST To: cypherpunks@toad.com Subject: RE: the black budget Message-ID: <9402222100.AA23192@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain "It took the Colonists several decades to get worked up enough to fight a war. We're only halfway through an equivalent time period. And I don't want to change the situation only with crypto, but also with public speech." Would you elaborate? Earlier, Tim May said something about using "the active spreading of disinformation about the compromise of the key escrow system" as part of the attempt to "Actively Sabotage Clipper and Capstone" (title of his message). What sort of public speeches would you (or others) make (to whom)? (Just curious) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 22 Feb 94 13:38:24 PST To: cypherpunks@toad.com Subject: Disinformation (or the Truth?) About Clipper In-Reply-To: <9402222100.AA23192@netmail2.microsoft.com> Message-ID: <199402222138.NAA14229@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain How should Clipper be sabotaged and spoken against? Blanc Weber asks: > Would you elaborate? Earlier, Tim May said something about using "the > active spreading of > disinformation about the compromise of the key escrow system" as part > of the attempt to "Actively Sabotage Clipper and Capstone" (title of > his message). > > What sort of public speeches would you (or others) make (to whom)? > (Just curious) Briefly, "Tell X to Y," where X and Y are the following: Tell them X: - Clipper is a wiretapping system - Clipper has more than one back door - Clipper keys have already been compromised by non-government entities - Clipper is for spying on foreign-based corporations - Clipper will be used to monitor corporations - Clipper chip makers (Mykotronx, VLSI Tech, National, etc.) have had their security systems breached - Clipper is Big Brother Tell this to Y: - your friends and your family...I tell everyone I meet (nearly) what a frightening and ludicrous thing the Clipper/Skipjack/Tessera systems is. (And I say the same thing about the "Information Data Superhighway" boondoggle.) - journalists (e.g., I informed John Markoff of some of these things, which he mostly knew about--he knows more than I do!-- and the strategy of disinformation and sabotage....it made it into his Sunday article...and I'm talking to two other journalists now) (I'm honest with journalists: I tell them upfront that a disinformation/sabotage campaign is underway and that they should thus take anything I say, or anyone else says, in this light. They're usually very bright and see these things anyway, so this clears the air. It is not a contradiction to tell them that a disinformation/sabotage campaign is underway and then to tell them about reports the Clipper chip manufacturers have had security compromises. And other such things.) - corporations...point out to them that Clipper isn't a real improvement, that it opens them up to casual monitoring by the tax and other authorities, and that their competitors will be able to buy the keys on the black market in not too long a time - radio call-in shows and the like. I called Dave Emory's show a while back and spoke against Clipper and the NSA. Dave Mandl interviewed me over a year ago for his radio show in New York. And I may be on a Santa Cruz radio show soon. John Gilmore and Eric Hughes, of course, have also been on radio and t.v. shows. (Don't be afraid to call Christian Right stations, either. You may not like all of their policies--I know I don't--but they're very paranoid government tracking, national identity cards, and 666-style numbers attached to them. The "700 Club" has come out staunchly against Clipper.) - foreigners...I get a real rise our of my overseas friends when I tell them what the National Security Agency has planned for them. (By the way, I've seen little discussion here of the fact that the Germans, French, and NATO nations in general seem to be signing on for some version of the Clipper system. I can provided details if there's interest. In all the debate a few weeks ago about whether Germany is more or less free than America, it was left out that Germany is about to roll back certain Constitutional freedoms and explicity allow more surveillance. We should not be pushing our German or European list members (a la Hadmut Danisch) into defending their countries--rather, they need to fight the fight as well. In fact, more Cypherpunks need to be recruited in Europe, which shows many signs of slipping back into a Surveillance State, with barely a whimper of public outcry.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Tue, 22 Feb 94 10:42:33 PST To: cypherpunks@toad.com Subject: MacPGP Message-ID: <9402221842.AA09137@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Can anyone give me a FTP site where MacPGP is available. i think the Ratings idea is brilliant. Frederic Halper (Reuben Halper) fhalper@pilot.njin.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 22 Feb 94 14:07:52 PST To: cypherpunks@toad.com Subject: RATINGS: proposal In-Reply-To: <9402222102.AA22043@weasel.gatech.edu> Message-ID: <9402222206.AA15467@ah.com> MIME-Version: 1.0 Content-Type: text/plain >I'm not sure that I understand why a mail >message could be rated multiple times by the same rator, unless you >mean that one might define "axes of rating", like "content", >"spelling", "novelty", etc. This is exactly the reason. We've already discussed saliency. There are a few more criteria I can think of immediately (including the one we know): -- salience. What is the article about? -- clarity. In the age of information overload, clarity and brevity are the soul of politeness. Consider this. When you post to cypherpunks, several hundred people may read your message. If you can spend one minute making your words clear, you will save hours in aggregate for all involved. But in fact, if it's not clear enough, I don't want to read it at all, saving even more time in aggregate. Example of a characteristically low clarity rating: L. Detweiler -- novelty. Repeated arguments have as their primary quality that they are ... repeated. Do I want the same rehash over and over? How many times do I want to hear about hidden trapdoors in DES? Zero. Example of a characteristically low novelty rating: Sternlight These two examples are not hypothetical. -- fact/query/opinion. What is the balance between verifiable claims of fact, question or request for help or information, and mere assertion? People who wish to help newbies should be able to do so, and those who wish to ignore them should be able to do that. -- readware. A fellow at Bell Labs is working with 'readware', which is a computer analog of the smudged edges of a reference book in the place where it's opened to most. A simple readware scheme could deliver the number of lines that were read before the article was deleted. This information is pretty easy to collect, and requires almost no user intervention. >I think that such a scheme is good, but >is starting to place more load on the rator. Each rater need not be required to publish a full rating, nor even rate each article. No one is supposed to rate an article, and anybody should be capable of it. >[proposes an email-header based syntax for a rating] >The PGP information is intended to facilitate "rating reputations" so >that MUAs could be configured to "trust" ratings from people with good >reputations for rating in ways that meet the user's idea of "goodness." Certainly the ratings format should allow for digital signatures. The identity of the rater is certainly relevant to a decision process. One of the immediate reasons for this is that one might easily want one's ratings to be private, and yet participate publically. Here is a use for pseudonyms that an ordinary person can understand. If you don't want someone to know that you think badly of them, don't tell them. But you can tell the world under a pseudonym. It's like an anonymous referee. >[on 0-100 scale] >the common case (50) is the MOST unlikely to motivate someone to issue >a rating message. I'm not sure what to do about this problem. The Central Limit Theorem comes to the rescue. It says that if you add together enough instances of random variables with the same distribution, you always get a Gaussian distribution (a bell curve). [ An aside. This is the secret reason that statistical mechanics works. Add up enough atoms, and you _can_ assume a Gaussian. My physics professor did not tell me this. Grr. ] Get enough raters, and the ratings can be first-approximated to good accuracy by the mean and variance. High variance means it's controversial, sometimes a positive characteristic in its own right. And if you get a bimodal distribution, so much the more. >X-Mail-Rating: cypherpunks Certainly a list identifier for mail handling would be useful, but that's not part of a rating syntax. >1) Heavy dependance on Message-Id: field of messages and not all >messages bear one of these. You check. Every single one from toad.com does. Message-Id is a required field. If mail doesn't have it, the mailer is misconfigured. What most mailers do is that if they don't see a Message-Id, they add their own; this is what toad.com does. >2) This scheme rewards people who wait on the mail message ratings to >come in then read the mailing list. That is the idea. Some people want to read everything, some don't. Those who read early will tend to get their own words read more often, and this may be reason enough to rate. A good reputation for rating may also translate into a good reputation for writing. >(its unfair to penalize those that have long mail delays or are >vacation). It's also completely unavoidable. Live with it. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 22 Feb 94 14:20:05 PST To: cypherpunks@toad.com Subject: ratings In-Reply-To: <9402222202.AA29995@toad.com> Message-ID: <9402222218.AA15490@ah.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hayden said: >>Forgive my ignorance, but isn't this a lot of overkill? I mean, one >>could simply set up a filter for subjects/people you don't want to see >>or press the 'D' key. You have to decide who that author is and what the subject is, first. Therefore, as somebody said: >Of course, the >anonymous remailing services would prevent you from figuring out the >true author, so you can't filter for people in the manner you >describe. Likewise the true subject may not be apparent either. Ratings are a means for a group in discourse to engage in a meta-discourse about what they wish to speak and to hear. Some form of this is going to be necessary to support anonymity and pseudonymity, which breaks the current social structures which hold together the existing meta-discourse (facial expressions, body positions, mere presence). Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 22 Feb 94 14:27:55 PST To: cypherpunks@toad.com Subject: the black budget In-Reply-To: <9402222100.AA23192@netmail2.microsoft.com> Message-ID: <9402222226.AA15543@ah.com> MIME-Version: 1.0 Content-Type: text/plain >And I don't want to change the situation only with crypto, but also >with public speech." >What sort of public speeches would you (or others) make (to whom)? Public speech is not a series of public speeches, but rather one's own words spoken openly and without shame. Tim has answered your question admirably. Here is part of my answer: "I desire a society where all may speak freely about whatever topic they will. I desire that all people might be able to choose to whom they wish to speak and to whom they do not wish to speak. I desire a society where all people may have an assurance that their words are directed only at those to whom they wish. Therefore I oppose all efforts by governments to eavesdrop and to become unwanted listeners." You may quote me, as always, but I would rather you spoke your own feelings. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 22 Feb 94 15:10:08 PST To: cypherpunks@toad.com Subject: RATINGS: Subject tags In-Reply-To: <199402222056.MAA15491@jobe.shell.portal.com> Message-ID: <9402222308.AA15623@ah.com> MIME-Version: 1.0 Content-Type: text/plain One of the goals of this arrangement I've proposed is that it can be used to rate _any_ existing mailing list. There's no reason the ratings address has to be on the same machine as the list software. If someone wants to set up an alternate cypherpunks rating service, great. If someone wanted to set up an extropians or libernet (two lists which I know have high crossover to here) ratings service, you could do so, without requiring the cooperation of the list maintainers. Now, onto Hal's comments, about which the above paragraph are a response. >This would imply that subscribers see the source of each rating. Yes. I find this desirable. >But I think this might consume too much bandwidth. With possibly >many raters, each producing a potentially multi-dimensional rating per >message, this would be a lot of stuff to send along with each message. The way it's set up now, there are two lists, cypherpunks and cypherpunks-ratings. The main list will not change basic operation merely because there is a ratings list in place. Subscription in the ratings list is optional; a separate subscribe message must be sent. I am unconcerned with the bandwidth right now. For a mailing list, if everybody sent ratings to everyone else, you get N^2 growth. As it is, very few people are going to have the software to generate or accept ratings, so for prototyping this just doesn't matter. As far as the long run, just as one will pay someone, somewhere for delivery of a mailing list, one will pay for delivery of a ratings list. I would expect there to be an equilibrium reached where some ratings-crunching service gets all the ratings and spits out digested versions in succinct form. The digested rating is just another rating, after all. >This makes sense, but there must still be two lists: one, the "raw" list, >which is seen (at least) by raters and contains messages which have not >yet been rated; and the other, the "rated" list, which has the rated >messages. No, that is not how I'm doing the cypherpunks experiment. What you summarize above is similar to what I proposed for Usenet. I am proposing something different for this mailing list, something which is workable given the constraints on configurability and resources at toad.com. >My suggestion was that messages which did not receive any >ratings by anyone would not make it into the rated list. Obviously an >alternative would be to send it out tagged to show that no one cared >enough to rate it. I am not saying that a rated list shouldn't exist, merely that it won't be sent from toad. I'm perfectly happy with derivative information products based on cypherpunks; anybody who wants to delay the feed and take into account the ratings should be free to do so. >subject tags such as >"flame", "faq", "rant", etc. could be used to give more information than >just the topic of the message. I agree, and an excellent suggestion. Perhaps a simple syntactic solution is to have each rating be of the form /. In other words, a key word followed by a fraction from zero to one. The number of digits is left purposefully unspecified to allow for finer and finer aggregate distinctions as the number of raters increases. This syntax appears to support all the criteria I mentioned in a previous post. >Message-ID is probably OK, but it is kind of long. So? Look at the References: field in a typical Usenet posting that's down in the discussion tree. Gad. The Message-Id is guaranteed to be unique, and if it's longer than it might be, it's certainly easier and more general to use that than to invent another unique identifier. >Many mail agents will >insert an "In-Reply-To" into the header which identifies the message ID, >but not all will. It would be a real pain to type one in manually. One is just not going to be able to rate easily without software, I anticipate. Not everyone is going to be able to take advantage of the ratings immediately, either. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 22 Feb 94 13:29:23 PST To: Cypherpunks Mailing List Subject: Re: RATINGS: proposal In-Reply-To: <9402222102.AA22043@weasel.gatech.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Forgive my ignorance, but isn't this a lot of overkill? I mean, one could simply set up a filter for subjects/people you don't want to see or press the 'D' key. Or is there a larger picture that I'm still failing to grasp (very probable.) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 22 Feb 94 15:50:38 PST To: Jim_Miller@bilbo.suite.com Subject: Re: Disinformation (or the Truth?) About Clipper In-Reply-To: <9402222320.AA26065@bilbo.suite.com> Message-ID: <199402222350.PAA17454@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >The idea of a disinformation campaign to oppose Clipper really bothers me. >Isn't the true about Clipper damning enough? Lying about Clipper seems like I agree completely. Telling the truth is all that's necessary. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: iansmith@weasel.cc.gatech.edu (Ian Smith) Date: Tue, 22 Feb 94 13:04:35 PST To: cypherpunks@toad.com Subject: RATINGS: proposal Message-ID: <9402222102.AA22043@weasel.gatech.edu> MIME-Version: 1.0 Content-Type: text/plain Eric: I was about to send this to the cpunx list, but got your message first. I'll send this to you first, and maybe we can hash out something better before 'going public' with it... here it is. I had not thought about the possibility of rating multiple messages in one "rating message." My scheme doesn't address this, although simple changes could accomplish it. I'm not sure that I understand why a mail message could be rated multiple times by the same rator, unless you mean that one might define "axes of rating", like "content", "spelling", "novelty", etc. I think that such a scheme is good, but is starting to place more load on the rator. I had hoped that I could use a slider widget, and have the user generate somewhat reasonable ratings just by setting the slider to a value between 0 and 100 and hitting a "rate" button. This would automagically put in motion the scheme outlined below. As an MUA implementor, here's my first cut of a proposal for a rating system that would hopefully meet the goals that eric outlined and be quickly implementable. 1) Mail to cypherpunks-ratings will be gatewayed back to all members of the list if it has the following lines in its body [Headers are ignored...] Lines in brackets are optional: [whitespace] Target-Message-Id: Rating: [Comment: ] [Subtopic: ] [Rating-originator: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Robert Hayden said: >Forgive my ignorance, but isn't this a lot of overkill? I mean, one >could simply set up a filter for subjects/people you don't want to see >or press the 'D' key. Well, a rating system like the one I think Eric is talking about would disassociate "people" (the authors) from their post... so for example in the future when everybody is using anonymous remailing services to participate here and elsewhere, you would be able to read messages from "people" (pseudonyms on digitally signed posts). Of course, the anonymous remailing services would prevent you from figuring out the true author, so you can't filter for people in the manner you describe. Then you could pay attention to mail from Pr0duct Cipher and Deadbeat, who have kept their identities secret, but filter out other "anonymous" messages. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWp/s4OA7OpLWtYzAQEaowP9FVOSEFtOR2WNV4a5cjleR06BRTBB2eZd HB7cPwsiOzReufDJz9/i1PMeFBzd548DtC8AnyIriAY/c8zDAuK3ujMDgWM0FQ2+ W8khShw19GrFg0gsnuozHjorrivXw9OZzK3wOQQL5xx1BvWZ8kehM+YMjjKaq0vh 6Sjlt0RzKmM= =IWy1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 22 Feb 94 16:06:50 PST To: cypherpunks@toad.com Subject: RATINGS: say what? In-Reply-To: Message-ID: <9402230005.AA15800@ah.com> MIME-Version: 1.0 Content-Type: text/plain >You want two lists: (of sorts) > 1. Current list, as is, anything in -> everyone out. > 2. Rated List, anything in -> filtering/rating -> out. No. The cypherpunks-ratings list is would not be transmitting anything but ratings about cypherpunks messages. I've not responded to anything else in the message because it all assumes the incorrect model. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@rosebud.ee.uh.edu Date: Tue, 22 Feb 94 14:25:27 PST To: cypherpunks@toad.com Subject: MAIL: list Message-ID: <9402222225.AA00369@toad.com> MIME-Version: 1.0 Content-Type: text/plain Okay, here is an updated remailer list * elee7h5@rosebud.ee.uh.edu has been renamed to elee7h5x@rosebud.ee.uh.edu. elee6ue@rosebud.ee.uh.edu has been renamed to elee6uex@rosebud.ee.uh.edu. Other that that both appear to working just fine, but I took them out of the list since I think they are on the edge of extinction ;-) * barrus@tree.egr.uh.edu is also down for a bit. That was an experimental one which had offered different features and a different command syntax than the others... I'll look at re-enabling it after making some more changes. * Matt's new remailer isn't listed here yet, since I think I'll change the format of this file to somehow seperate out remailers which work differently than Hal's standard, like Matt's and barrus@tree. * Mark Briceno notified me that ftp to 129.82.156.104 for MAC remailer tools seems to be gone. I can't locate the programs that used to be there anywhere else (pgpc22.tar.gz and .Z). * I've gotten responses from anon@hacktic.nl, but it now appears to be temporarily down, so I'll add it in again when it's back up. -----BEGIN PGP SIGNED MESSAGE----- Cypherpunk anonymous remailers, 2/22/94 Q1: What are the anonymous remailers? A1: 1: remailer@chaos.bsu.edu 2: nowhere@bsu-cs.bsu.edu 3: hh@soda.berkeley.edu 4: hal@alumni.caltech.edu 5: ebrandt@jarthur.claremont.edu 6: catalyst@netcom.com 7: remailer@rebma.mn.org 8: hfinney@shell.portal.com 9: remailer@utter.dis.org 10: remailer@entropy.linet.org 11: elee9sf@menudo.uh.edu 12: remail@extropia.wimsey.com NOTES: 1-3 no encryption of remailing requests 4-12 support encrypted remailing requests 12 special - header and message must be encrypted together 7,9,10,12 introduce larger than average delay (not direct connect) 7,9,12 running on privately owned machines 11 supports RIPEM encryption, caches remailing requests 3 features USENET posting ====================================================================== Q2: What help is available? A2: Check out the pub/cypherpunks/remailer directory at soda.berkeley.edu (128.32.149.19). chain.zip - program that helps with using remailers dosbat.zip - MSDOS batch files that help with using remailers hal's.instructions.gz - in depth instruction on how to use hal's.remailer.gz - remailer code pubkeys.tar.gz - public keys of remailers which support encryption pubkeys.zip - MSDOS zip file of public keys scripts.tar.gz - scripts that help with using remailers Or try the cypherpunks gopher site (chaos.bsu.edu) and look in "Anonymous Mail" for instructions. Mail to me (klbarrus@owlnet.rice.edu) for further help and/or questions. ====================================================================== Q3. Email-to-Usenet gateways? A3. 1: group-name@cs.utexas.edu 2: group.name.usenet@decwrl.dec.com 3: group.name@news.demon.co.uk 4: group.name@news.cs.indiana.edu 5: group-name@pws.bull.com 6: group-name@ucbvax.berkeley.edu NOTES: * This does not include ones that work for single groups, like twwells.com. * Remember to include a Subject: with your post, may cause failures if missing #6 blocks from non-berkeley sites (so use the berkeley remailers :-) ====================================================================== This is the remailer.data file I use with nestping, a script for pinging anonymous remailers: 01:n:remailer@chaos.bsu.edu 02:n:nowhere@bsu-cs.bsu.edu 03:n:hh@soda.berkeley.edu 04:y:hal@alumni.caltech.edu 05:y:ebrandt@jarthur.claremont.edu 06:y:catalyst@netcom.com 07:y:remailer@rebma.mn.org 08:y:hfinney@shell.portal.com 09:y:remailer@utter.dis.org 10:y:remailer@entropy.linet.org 11:y:elee9sf@menudo.uh.edu 12:s:remail@extropia.wimsey.com -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWqC9IOA7OpLWtYzAQHYMQP9Esnc6TMQrpp0Hb7EKZ6N8msskC8oN4uE NpgvweNJCRCyDX4utuqJAh+Z5fSzsflSoYRPaUUVf/48o90UYWnue51sAPuxmjzZ UksmbhXyI/pAoEbsDjKj1q71vFQaZdcsViqDIhWTKZgwBGrmho9jVaDQe0tClJtN 5tdSjy7O65I= =eMSB -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 22 Feb 94 15:25:18 PST To: cypherpunks@toad.com Subject: Re: Disinformation (or the Truth?) About Clipper Message-ID: <9402222320.AA26065@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain The idea of a disinformation campaign to oppose Clipper really bothers me. Isn't the true about Clipper damning enough? Lying about Clipper seems like moral and ethical surrender. I agree that lying can produce favorable results, but I'm not willing to stoop to that level. If the anti-Clipper people (and I count myself one of them) can't defeat Clipper with the truth, this tells me the world is so fucked up it deserves Clipper and Capstone in every machine on the planet. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Tue, 22 Feb 94 17:28:31 PST To: cypherpunks@toad.com Subject: RATINGS: why, which, and how. In-Reply-To: <9402230005.AA15800@ah.com> Message-ID: <9402221727.ab10957@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain = But *why* ratings? Readers only want to read good stuff; so they will enhance rating capable post perusers, and they will comunicate with that post peruser by rating authors of ratings, and other authors of general posts. Think of it as a really smart killfile, you tell your post reader if you liked, or didn't like an article, and it learns what ratings are important to you. Authors want to be heard, and build up a 'rep' (and digital cash), so they are incentivized to post good stuff, in apropriate places (and when good enough, to sell the stuff). Flamers will still flame, but they will see clearly how many people read, or like their flames. (and good flamers will sell their rants over in alt.flame...) Raters want to build up a 'rep' (and digital cash), so they are incentivized to rate things (and like other authors, when their stuff is good enough, they will sell it). A person will naturaly be author, reader, and rater at various times. = Which rating dimentions should we use? I really like the idea of a ratings system (no suprise). But I sugest a little more anarchistic, spontaneously ordered system. Start with _any_ set of dimentions, and let other people rate the dimentions. Popular dimentions will be rated highly, and unpopular ones lowly. = How should we format the ratings? I really like the format dimention-name.rating-digits with the digits taken to be a value from 0 to 1. But rather than only being able to rate one article in one rating article, how about condensing multiple ratings as shown below? Then each ratings service (or person) could batch things up, and distribute them with less overhead. -----BEGIN PGP SIGNED MESSAGE----- ( ; comment begins with a semicolan (POST article-id1 dimention11.rating11 dimention12.rating12 ...) ; or perhaps even more lispy (POST article-id2 (dimention21 rating21) (dimention22 rating22) ...) ; rating of a portion of an article (POST (article-id3 line-beg.char-beg line-end.char-end) dimention31.rating31 dimention32.rating32 ...) ; rating an author (FROM author1 dimentionA1.ratingA1 dimentionA2.ratingA2 ...) ; rating a rating dimention (DIM dimention dimentionD1.ratingD1 dimentionD2.ratingD2 ...) ) -----BEGIN PGP SIGNATURE----- 6Ez3P7vdHa75uiuqzy4mwaUM3ekx8ohTudmXND1OKr3r9j9mjWtZr8TD8Upc7rVy 4NzoFpDTEXWpGcq6fF7jL4OPpRIMH7ljORDrBL19gjqR9w8leoSylFpNRAHVOCTx jOVUdh+45+u1t9hiYS6IeK5A0LoRWpS/iQCVAgUBLWm2Rni7eNFdXppdAQHB1gQA -----END PGP SIGNATURE----- j' -- O I am Jay Prime Positive jpp@markv.com 1250 bit fingerprint B06229 = B8 95 E0 AF 9A A2 CD A5 89 C9 F0 FE B4 3A 2C 3F 524 bit fingerprint 2A915D = 8A 7C B9 F2 D5 46 4D ED 66 23 F1 71 DE FF 51 48 Public keys via `finger jpp@markv.com', or via email to pgp-public-keys@io.com Your feedback is welcome directly or via my symbol JPP on hex@sea.east.sun.com Resist the Clipper Chip, write "I oppose Clipper" to Clipper.petition@cpsr.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Panzer Boy Date: Tue, 22 Feb 94 16:02:48 PST To: Cypherpunk Mailing List Subject: RATINGS: say what? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Ok a few things. To help me, and possibly others, understand this. (Replace the word "YOU", with your name if you think you understand the rating system...) You want two lists: (of sorts) 1. Current list, as is, anything in -> everyone out. 2. Rated List, anything in -> filtering/rating -> out. Now my question is, who's going to spend the time dealing with this. And how are you going to disallow stuffing the ballot, as we all know about spoofing. And who's actually going to spend the time wading through all the Cypherpunk mail, and rating it all? Are you planning on letter the general readers of "list 1" rate articles, and then people who subscribe to "list 2" will get anything that passes a certain "rating level" (or other criteria)? Are we looking for something that you run the articles through, and it will spit out a "reading level" like most PC word-processors. Then you could ask for just the articles that have <15 misspellings, and a reading level above 11th grade... Pardon me if this isn't quite what some people seem to have in mind, but this just looks like electronic version of filling out forms in triplicate. -Matt (panzer@dhp.com) "That which can never be enforced should not be prohibited." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 22 Feb 94 16:01:38 PST To: cypherpunks@toad.com Subject: Re: Disinformation (or the Truth?) About Clipper In-Reply-To: <199402222350.PAA17454@servo.qualcomm.com> Message-ID: <9402230001.AA08939@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn says: > >The idea of a disinformation campaign to oppose Clipper really bothers me. > >Isn't the true about Clipper damning enough? Lying about Clipper seems like > > I agree completely. Telling the truth is all that's necessary. Ditto. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 22 Feb 94 20:02:00 PST To: cypherpunks@toad.com Subject: RE: the black budget Message-ID: <9402230402.AA05518@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain The statement someone earlier made (I don't remember by who) that "The black budget is taxation without representation.", could be restated to indicate that it is taxation without *true* representation, for all the reasons that many subscribers to this list would already be aware of (if there was true representation, there would be some rather anarchistic congressmen & IRS agents in office). Which reminds me - "In Space, No One Can Hear You Scream". (In the space between some people's ears, that is.) In the best circumstances, open & honest speaking would be more profitably addressed to an audience possessed of an active intelligence that is interested in knowing & comprehending the actual & its consequences. ....................... I didn't see, in Tim's reply to my question about the spreading of "disinformation", where what he relates represents that (perhaps because I'm not very knowedgable regarding some of the 'facts' mentioned); it actually seems to me to be an unfortunate label to apply to all of these efforts, since they are offered in a concern for, and in consideration of, the consequences to everyone's personal interest - privacy. Whether the picture is "blown up" to appear to be worse than it looks, presently, seems moot, since it should be easy to imagine what could happen in the future even if these invasive plans are not yet in effect; i.e., just what such a scenario purports for the situation here in the US and everywhere else. The future truth could be more fearsome than any present, alarming fictionalization. (But, then, I'm prepared to imagine.) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 22 Feb 94 20:17:32 PST To: cypherpunks@toad.com Subject: Re: Disinformation (or the Truth?) About Clipper In-Reply-To: <199402222138.NAA14229@mail.netcom.com> Message-ID: <199402230418.UAA22720@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain My use of the term "disinformation" seems to have taken on a life of its own as "lying," with several posters saying that the truth is best, that lying is bad, and that if we have to lie we deserve to have Clipper and Capstone! What I urge--and others are free to do as they wish--is to "educate" people by describing to them the implications as we see them. That is, we who have thought about Clipper and have seen past government depredations and abuses, have seen from the beginning how Clipper is likely to be abused, how the very concept of key escrow is anathema to basic rights, how Clipper and its Big Brethren (I just coined this) are likely to be made mandatory, etc. We see truth, not the charade of "voluntarism" and the "social need" cited by the authorities. So, is it "truthful" to tell people Clipper is a purely voluntary standard, which is the official position? Is it "disinformation" to undermine public support for Clipper by pointing to the very likely (but unprovable, until it happens) banning of alternatives? (The difficulty of banning alternatives is another issue, of course.) I don't advocate ever using out-and-out lies, which is why I said the following in my post this morning: > Briefly, "Tell X to Y," where X and Y are the following: > > Tell them X: > > - Clipper is a wiretapping system Is there any doubt about this? > - Clipper has more than one back door This is more speculative, but fits what folks as eminent as Whit Diffie have discussed. Backdoors in the escrow system and in the Skipjack algorithm must be assumed to exist until the algorithm has been publically discussed, analyzed, tested, etc...and maybe still even then. I tell folks the history of other such algorithms, including the speculations about DES. I point out that Skipjack is completely secret, and the original key escorw procedure has been changed since announcement, suggesting a more direct way in was planned from the gitgo. > - Clipper keys have already been compromised by non-government > entities This I will concede is probably not the case. And I suppose I wouldn't make this claim until more evidence comes out. But as soon as there are hints that unauthorized wiretaps have occurred, or that foreign phone calls mean the keys are revealed, etc., this will likely be a true statement. I suspect it's close to being true. > - Clipper is for spying on foreign-based corporations No doubts. > - Clipper will be used to monitor corporations No doubts. Foreign subsidiaries mean the NSA can tap, without warrants. The Criminal Enforcement division of the IRS does not require warrants, I've been told by a fellow Cypherpunk (but I haven't confirmed this). > - Clipper chip makers (Mykotronx, VLSI Tech, National, etc.) have had > their security systems breached Recall the "dumpster diving" episode? And there's some stuff about National's PCMCIA card product that I'm not free to talk about, but it indicates further leaks are happening. > - Clipper is Big Brother A polemical statement, but not a lie. So, of 7 statements, 5 truths, 1 marginal truth, and 1 wild speculation. > - journalists (e.g., I informed John Markoff of some of these things, > which he mostly knew about--he knows more than I do!-- and the > strategy of disinformation and sabotage....it made it into his Sunday > article...and I'm talking to two other journalists now) > > (I'm honest with journalists: I tell them upfront that a > disinformation/sabotage campaign is underway and that they should thus > take anything I say, or anyone else says, in this light. They're > usually very bright and see these things anyway, so this clears the > air. It is not a contradiction to tell them that a > disinformation/sabotage campaign is underway and then to tell them > about reports the Clipper chip manufacturers have had security > compromises. And other such things.) Disinformation does not necessarily mean outright lying...it often means putting a twist on things to make a point and to undermine confidence in the opponent's party line. Call it counter-propaganda if you wish. By all means, tell the truth. But be sure to tell what you expect to be the long-term truth, not just the immediate, official truth. I tell people the governments of the world are clearly planning for bans on unapproved, unescrowed encryption. The governments would call this a lie, saying the Clipper and its Big Brethren are purely voluntary standards. So who is lying? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 22 Feb 94 19:09:26 PST To: cypherpunks@toad.com Subject: Re: REAL WORLD ENCRYPTION Message-ID: <9402230224.AA27703@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain There are several factors that are probably leading people to ask about how digicash is valued. WHile digicash is basically a transaction technology, there are different categories of transactions it can support. One way for it to acquire value is the method that checks and bank notes use - somebody deposits real money in a bank, and writes requests to move it around. Since you're talkign about starting a bank, the obvious question is whether the accounts will be in dollars, yen, gold/silver, rubles, etc.; while much of the business may be in dollars or Swiss francs, supporting more than one currency increases your workload a good bit, and each additional currency adds a certain amount of work. The other way digicash is likely to acquire value is for it to represent requests for certain amounts of service, e.g. digital postage stamps, highway tolls, etc, where it's basically service-provider scrip. For some systems, this may be free and used just for resource allocation, or testing, or whatever. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Tue, 22 Feb 94 19:09:20 PST To: cypherpunks@toad.com Subject: Disinformation Message-ID: <9402230240.AA01419@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Jim Miller wrote: The idea of a disinformation campaign to oppose Clipper really bothers me. Isn't the true about Clipper damning enough? Lying about Clipper seems like moral and ethical surrender. I agree that lying can produce favorable results, but I'm not willing to stoop to that level. If the anti-Clipper people (and I count myself one of them) can't defeat Clipper with the truth, this tells me the world is so fucked up it deserves Clipper and Capstone in every machine on. I feel that in the present situation with the Clipper chip, the ends justifies t he means. If Clipper is widely implemented it will affect the development of th e "Information Super Highway" for years to come. What Jim Miller sayts about ly ing about Clipper is true. But, what if that is the only way to open peoples eyes? Any means neccesary is the ONLY way to a victory in this case. you can't truly believe that the government is inly going to implement Clipper on a "voluntary" basis? Reuben Halper -Anger is a gift- Rage against the machine/Freedom P.S. Did anyone read the article in Covert action a couple months back on Clipper, it was very well done. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peace@BIX.com Date: Tue, 22 Feb 94 20:08:01 PST To: cypherpunks@toad.com Subject: BIX musings on Zimmermann Message-ID: <9402222215.memo.17974@BIX.com> MIME-Version: 1.0 Content-Type: text/plain Reposted from bix.com ========================== security/encryption #695, from gnikoloff, 2722 chars, Tue Feb 22 19:24:18 1994 This is a comment to message 694. -------------------------- I think many of us want to know anything that happens. (About the Zimmermann Grand Jury). If Phil Zimmermann is indicted for what he did, then I can't see how the US can differ from any third-world police state. I can remember reading about how 'Fusion' magazine, which is a publication dealing with Nuclear Fusion, was prosecuted for allegedly revealing secrets behind the construction of thermonuclear weapons (amazingly, one of the key techniques was the use of Styrofoam to build a stable plasma during detonation). They pointed out that the details had been published 30 years ago in the Encyclopedia Americana. I believe the case was dropped. Phil didn't invent RSA encryption. He just popularised it by providing a great product, professionally designed and written, easy to use. To attempt to suppress this technology now would be as futile as suppressing details on the construction of nuclear weapons. Enough information exists in the public domain for countries such as North Korea to build a bomb. You can't, as one science-fiction writer said in another context, "put the mushroom cloud back in the shiny uranium sphere". Actually, now I think about that, it was Isaac Asimov in his story about an invention which allowed people to see back into time. Suppressed by the Government, it was independently re-invented by a professor who only got curious about the topic when he realised it was classified. The catch; when does time begin? one second ago?, one nano-second ago?. With the invention, privacy became a thing of the past; you could go anywhere, see anything. Its kind of a neat twist on this issue. The government would have us believe encryption is a *bad thing* because bad guys will use it to hide their activities. But,like the time-travel machine, there are good and bad points. Who do you believe?. Myself, I want to use encryption such as PGP for good and legitimate reasons. For example, if I want to send confidential information over the Internet, which is obviously not a secure channel. It is patently ridiculous to suggest that I should not be permitted to do this. But the arguments have been done to death. Like abortion, it boils down to the right of the individual versus the rights of the State (and by implication, society as a whole). I vote for the right to privacy. In fact, I had thought it enshrined in the Constitution. It is a basic tenet of life in a democratic society. If you're reading this, Phil, there are many people backing you 100%. As for the rest of us, make a stand. To the owners of BIX, if you permit these sorts of discussions on your system, you should have the courage to post PGP. There are other US sites on the Internet still holding it. Stand up and be counted!. They can't sue you all. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Tue, 22 Feb 94 19:38:35 PST To: cypherpunks@toad.com Subject: Digsig in Germany for RX? Message-ID: <9402230338.AA24871@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain [I snarfed this from Phil Agre's RRE list; I know nothing else about this... --AW] Date: Fri, 18 Feb 94 15:33:43 +0000 From: G.Joly@cs.ucl.ac.uk (Gordon Joly) Subject: MICE Seminar for February 22 at 14:00 GMT. Newsgroups: dec.mail.lists.rem-conf You are invited to the next MICE International Seminar which will take place next week. Please limit traffic for two hours from 14:00 GMT on Tuesday, February 22. This seminar will be transmitted on the usual multicast addresses (please see the sd entry), and will be advertised in sd from Tuesday morning. Further information of this and future seminars is kept in the URL http://www.cs.ucl.ac.uk/mice/seminars.html Bruno Struif (GMD) speaking from Darmstadt, Germany will give a presentation on: "The Privacy Enhanced Electronic Prescription". Abstract -------- In Germany, more than 500 millions prescriptions are issued per year. Normally, the patient receives the prescription in the doctor's practice and takes it to a pharmacy where he gets his medicaments. From the pharmacy, the prescription is physically transported to a pharmacy computer center where it will be processed in different ways. Finally the patient health insurance gets this prescription with listings containing the result of the processing in the pharmacy computer center. Since the prescription is a paper document, the processing is difficult, time-consuming and cost-intensive. The introduction of the health insurance card in Germany will improve the technological environment in the doctor's practices.The prescriptions will be produced in the future by using the health insurance card, a personal computer and a printer. The model presented shows that the electronic presentation of the prescription produced in the doctor's PC can be maintained so that the difficult and expensive way of processing paper prescriptions in the pharmacy, the pharmacy's computer center and finally by the health insurance can be avoided. The solution described and already implemented at GMD is - to sign the electronic prescription by the doctor with its physician smartcard capable to compute digital signatures - to write the electronic prescription in the patient's smartcard - to prove the authorization of a pharmacist for the access to the patient's smartcard by using a pharmacist smartcard - to electronically transmit the electronic prescription together with pharmacy information (name of the pharmacy, prescription cost etc) to the pharmacy computer center or the health insurance computing center where it can be automatically processed. The patient gets therefore two representation forms of the prescription, the electronic form and the paper form. The paper form is still necessary in the relationship doctor/patient/pharmacist, since - the patient has a right to look on the issued prescription, - in case of malfunction of the patient's smartcard in the pharmacy the delivery of the medicaments has still to be possible and - the assembly of the medicaments is easier with a paper form in the hand. In the new release of the electronic prescription model a step in the direction of data privacy has been made. The personal data of the patient and the doctor are replaced by digital pseudonyms in a way that the pharmacy computing center and the health insurance can verify only certain characteristics, e.g. that the prescription has been issued by a registered doctor and that the related patient is a member of the respective health insurance. In special cases, a re-identification of the doctor or the patient is possible by using re-identification smartcards. Gordon Joly Phone +44 71 380 7934 FAX +44 71 387 1397 Email: G.Joly@cs.ucl.ac.uk UUCP: ...!{uunet,uknet}!ucl-cs!G.Joly Comp Sci, University College, London, Gower Street, LONDON WC1E 6BT WWW WWW WWW http://www.cs.ucl.ac.uk/mice/gjoly.html WWW WWW WWW From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Tue, 22 Feb 94 22:15:41 PST To: Seth.Morris@lambada.oit.unc.edu (Seth Morris) Subject: Re: Education needed, but what specifics? In-Reply-To: <9402230536.AA28829@lambada.oit.unc.edu> Message-ID: <9402230615.AA02087@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Seth Morris writes : > > For some time now, I have been kicking around ideas for games related to > crypto, and I have decided that it may be an excellent education/propoganda > tool. Interesting.. Interesting.. > > Perhaps the game should make frequent mention of PGP, RSA, Chaum and > other sources in the literature (a door with a bibliography!)? Getting better... > > What do y'all think of the idea? I think gaming is a wonderful way to > spread ideas, and have been looking for a way to use it for some time. > What elements of cypherpunks' philosophy and methods should/could be > incorporated? I think emphasising the cyBerpunk-like aspects of the > game (spoofing to get information, copyiong mail logs to follow > message traffic, etc) would make the game more popular, and while it > might hurt the game's reputation as a propoganda tool (wow-- a game > that's a manual on attacking services on the net... how is that good > for people?), it should increase the player's awareness of the > _need_ for signatures, reputations, untraceablility, etc. > Besides, who wouldn't want to infiltrate Denning Associates Corporation > and Stern & Light Pharmaceuticals to funnel money and information > to Mayday Publishing or somesuch? > Whoa... is this thing supposed to be a *game*, or a training school for net.guerilla.warfare? I may be a minority of one, but I'm not going to risk *anything* by trying to hack mail systems, trace their logs, or spoof. Quite frankly, I can't be bothered - apart from a sort of 'James Bond' thrill, that sort of thing has no appeal whatsoever. Hopefully, I'm just missing the point here, but I wonder how smart it is to advocate 'hacking net services' in a game that is supposed to introduce people to strong crypto. Although it might not be very thrilling, my hope is that Mom and Pop Citizen will one day use PGP (or ) on their routine e-mail - they may never know or care about telnetting to port Q-47, and I don't think that matters much. Be careful with the game; don't overemphasize the cloak-and-dagger to the point that Average Citizen gets spooked off strong crypto. Don't take this as flame-bait, please; this just posting just hit me at the right time to provoke a philosophical outburst. While it is fun for the cypherpunks to skulk around and spoof each other, we must not lose sight of a large segment of our intended audience - namely, those people who might hop on the strong crypto bandwagon so long as the 'skullduggery' factor does not get too high. I think there is a large market for crypto services that is completely detached from the 'full blown' cypherpunk agenda of anonymity, remailers, untraceability, etc. [Soapbox in hand, he shuffles off for more coffee.......] - -- ........................................................................ Philippe D. Nave, Jr. | Strong Crypto: Don't leave $HOME without it! pdn@dwroll.dw.att.com | Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWrztAvlW1K2YdE1AQE7+gP/aukdQwjomYPT2sSxdbZBlYQZDQ+In8/e p743zwazbyDJYZjv39/7/wDusKXNKc3TS7Zrv84EAZES5hvHRHK88D8kME+YTjRp o1TG7jScobEGTI/GKoUB9G/gyC0sYIAutoRc5JjvdYYnfDF1oijfQwFoUJGqgauG 5tFJdUNzlWE= =NPlD -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alexander Chislenko Date: Tue, 22 Feb 94 20:44:38 PST To: hughes@ah.com Subject: Re: RATINGS: Subject tags Message-ID: <199402230444.AA29186@eris.cs.umb.edu> MIME-Version: 1.0 Content-Type: text/plain For quite a while now, I have been advocating a rating system based on *calculating correlations* of people's interests in each topic domain. This allows to: - give personalized ratings to each user; - filter out any number of "evil tentacles" recommending you junk; - suggest incentives to each user to rate articles; - introduce digicash payments for all messages and ratings; - implicitly use quality criteria that are difficult to formalize; - find like-minded people, even if you never post anything In short, it works like this: you read stuff, if you like it, you pay for it as much as you want; what you pay is considered your rating of the article; the System calculates correlations of your ratings with everybody else's; you can select articles that people with your interests in the given area liked most; so it makes sense for you to pay and be sincere - otherwise the system may not work for you, and you will read too much junk. Also, people whose ratings helped you choose it, can get some share of your payment - another incentive to read early and carefully, and be fair (you can actually earn credits as a critic). Authors can establish minimal payments for their texts, but it will be not their advertizing headers, but the opinions of like-minded with *you* people that will help you choose texts. I have a more or less detailed development proposal for such a system and would be happy to share it if anybody is interested. ------------------------------------------------------------------------------ | Alexander Chislenko | sasha@cs.umb.edu | Cambridge, MA | (617) 864-3382 | ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Seth Morris Date: Tue, 22 Feb 94 21:14:40 PST To: cypherpunks@toad.com Subject: RATINGS: an alternative request-based system? Message-ID: <9402230514.AA24349@lambada.oit.unc.edu> MIME-Version: 1.0 Content-Type: text I have been thinking about the proposed ratings system, and thought long and hard about what *I* would want in ratings I receive, and how much I would like to rate articles with ease. The model I arrived at was substantively different, and may reduce overall bandwidth while allowing greater control of my own personal mbox. What I would see is a list which only sent the traffic to a subscriber on _request_ instead of at once (perhaps more digest-oriented). I would send a message to cypherpunks-rated@whatever.domain (which could be an independant ratings group subscribed to receive and hold the "normal" 'punks list, and perhaps other related lists) with a command to get the mail I had not yet received. I would prefer that the list handle a database of when I last requested mail, and perhaps had a command to just tell me how MUCH mail was waiting (in both messages and Kb). Then, the messges would arrive, along with any ratings. Perhaps some services could maintain a ratings profile for me, of the signators I trusted to rate and the topics/ratings I prefer (one especial benefit for me would be to raise my filtering level at the transmission end on those days when the volume had increased, as launchpad has _serious_ disk problems, and I'm telnetted in at 2400 bps anyway). The messages would arrive and I could reply to cypherpunks-rated with MY ratings/comments (whichI would like to see batched and transmitted to the author, so comments on saliency/style/flamage would be sent only to her/him and not clutter up anyone's mailbox) to the server to be added to the list. This way, new messages are always sent (although it would be easy to change that, preferably in my profile) to be rated, and old messges have longer accumulated ratings. Actually, this runs more like a mail-based archive than a list, but the end result is similar. Perhaps a couple of days hacking at some archive manager (like the ones at most listserv's... does majordomo have archiving?) could set up a running prototype. It seems that this meets most of the requirements: multiple ratings, multiple ratings services, easily alterable filtering profiles, easily extended to handle keywords (many archivers already o this, of course). Specifics are debatable: the source filtering seems controversial (although I don't know why, unless people are worried about having the list manager know their preferences, in which case they can get everything and its ratings and handle them locally), so maybe the server shouldn't keep persistent profiles, but should receive a request with a profile for that specific request. Perhaps I send a "request on" message, and receive a message containing information on the queue: how many new messages (in however much time, so I know), how many Kb, how many rated messages on which common topics (in any given two-day period, the number of topics stays pretty low), etc, and I reply with numbers ie: >Per: your "request on" message of 940401:1935GMT > Last request 940401:1209GMT >Messges: 12 >Kbytes: 65 >Remember: ar is "Average Rating" of raters accepted in your > "request on" message: Raters id's follow: > exclude: BIFF.DORK@BITNET.SHOUT > exclude: ld*@lance* > accept: master.rater@text.analysis.god.com > >Keyword: Remailers... 3 messages rated, 1 message unrated, ar:8.2 send all Remailers >Keyword: Libertarian... 2 messages rated, 0 messages unrated, ar:0.6 send above 2.0 >Keyword: PGPTools... 5 messages rated, 1 message unrated, ar:5.2 send above 7.0 send below 1.0 #for chuckle factor > Your messages comments: > msg id: xxxxxx > "Excellent, it changed my life" Rating: 1.1 --SomeOne > "Rehash of old crap" Rating 7.6 --SomeOne Else > msg id: yyyyyy > Hmmm... a bit too wordy, but you get the idea. (Get the lucifer? Get the skipjack? (Remember: Ounce for ounce...) ) This would also make receiving multiple lists easier for those of us with no filters (Where does one get pc-elm???????), as we could receive one list, process it, and then get another list, allowing us to not get them mixed up. Seth Morris (seth.morris@launchpad.unc.edu) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Seth Morris Date: Tue, 22 Feb 94 21:36:50 PST To: cypherpunks@toad.com Subject: Education needed, but what specifics? Message-ID: <9402230536.AA28829@lambada.oit.unc.edu> MIME-Version: 1.0 Content-Type: text I think we all agree that the public needs education on crypto and crypto politics. What specific issues need to be addressed? For some time now, I have been kicking around ideas for games related to crypto, and I have decided that it may be an excellent education/propoganda tool. What I'm thinking of is a BBS door that incorporates encryption ideas (probably without using any actual excryption, to make sysops more comfortable with it -- I'm co-sysop of a local BBS and my "real" sysop refuses to allow crypto software on it, for the same reason he's reluctant to house an adult area, no matter how much he personally would like both (although, admittedly, he's primarily interested in the adult area)). Originally I had thought of a game where encryption was used to transmit messages to units (a space-war-game, perhaps?), and capturing and decrypting your opponents messages was paramount. Ultimately, as your "cryptotech level" increased, you'd get stronger cyphers and develope public-key tech, etc., but this seemed pretty limited in its educational potential and pretty derivative of existing games. My current idea is something more based on the net. Players take the role of corporations pet punks, or freelancers, and use encryption to cover their butts while following traffic analysis trails of opponents (digital) money, setting up services for profit (and perhaps to follow the traffic opponents pass through them... leading to more encryption, etc), leading to ratings services and digital reputations, leading to denial-of-service attacks, etc. This could get exciting to play, and would lead to a cypherpunks-agreeable position in the game, perhaps facilitating "market penetration" of EFF, CPSR, and other cypherpunks-friendly literature. Perhaps the game should make frequent mention of PGP, RSA, Chaum and other sources in the literature (a door with a bibliography!)? What do y'all think of the idea? I think gaming is a wonderful way to spread ideas, and have been looking for a way to use it for some time. What elements of cypherpunks' philosophy and methods should/could be incorporated? I think emphasising the cyBerpunk-like aspects of the game (spoofing to get information, copyiong mail logs to follow message traffic, etc) would make the game more popular, and while it might hurt the game's reputation as a propoganda tool (wow-- a game that's a manual on attacking services on the net... how is that good for people?), it should increase the player's awareness of the _need_ for signatures, reputations, untraceablility, etc. Besides, who wouldn't want to infiltrate Denning Associates Corporation and Stern & Light Pharmaceuticals to funnel money and information to Mayday Publishing or somesuch? Seth Morris (seth.morris@launchpad.unc.edu) PS- I'm still having problems with PGP Tools 1.0c. The ptd.exe locks in fifo_destroy when trying to find a private key on the ring. Any suggestions? My first applet to test the library (an MD5 hasher for files on the command line) works fine, though. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian H Vastag-1 Date: Tue, 22 Feb 94 23:30:48 PST To: cypherpunks@toad.com Subject: Re: Disinformation In-Reply-To: <9402230240.AA01419@pilot.njin.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 22 Feb 1994, Frederic Halper wrote: > I feel that in the present situation with the Clipper chip, the ends justifies t > he means. If Clipper is widely implemented it will affect the development of th > e "Information Super Highway" for years to come. What Jim Miller sayts about ly > ing about Clipper is true. But, what if that is the only way to open peoples eyes? Any means neccesary is the ONLY way to a victory in this case. you can't truly believe that the government is inly going to implement Clipper on a "voluntary" basis? > Reuben Halper How will the development of the Clipper hamper the info-supe-hi? And what is the info-super-hiway anyway, eh? (insert ego) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 23 Feb 94 01:53:07 PST To: cypherpunks@toad.com Subject: Millions Said Paid to CIA Spy Message-ID: <199402230953.BAA03812@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain AP 02/23 00:31 EST Millions Said Paid To CIA Spy Copyright 1994. The Associated Press. All Rights Reserved. WASHINGTON (AP) -- The KGB develops a mole in the top ranks of the CIA, state secrets are spilled, double agents are fingered, million- dollar payoffs are made, and FBI agents skulk through a suspect's household trash to find clues. And that's just the opening chapter in one of the biggest espionage cases in CIA history. The Justice Department on Tuesday charged Aldrich Hazen Ames and his wife, Rosario, with conspiracy to commit espionage. Ames, a 31- year CIA veteran and former senior Soviet counterintelligence officer, is accused of selling U.S. national security secrets to Moscow for eight years starting in 1985. A federal magistrate ordered the Ameses held without bail until a hearing on Friday. If convicted on the conspiracy charge, they could face life in prison. Neither of them spoke to reporters when they left the magistrate's office. President Clinton called the case a "very serious" breach of U.S. national security. Sources familiar with Ames' CIA career said he compromised more than one Soviet double agent, including a KGB counterintelligence investigations officer -- code named GTPROLOGUE -- who was feeding information to the CIA. Ames had access to vast amounts of classified information at the CIA. And because during at least part of his long CIA career he specialized in recruiting Soviet officials and intelligence officers as spies, he would have been able to disclose to the Soviets the identities of CIA agents inside the Soviet Union. The Justice Department wrote in an affidavit released Tuesday that Ames, 52, began spying for the Soviets in 1985 at a time when he was the chief of the Soviet Counterintelligence Branch in the CIA's Soviet-East European Division. He is accused of continuing his espionage until his arrest on Monday. Ames' wife, Rosario, 41, is a part-time student at Georgetown University. The affidavit said she was a paid informant for the CIA from about April-December 1983 while serving as a cultural attache in Mexico City. Ames met her while working for the CIA in Mexico City from 1981-83. They were married in 1985. They have a young son. William Rhoads, who lives across the street from the Ames home in a well-to-do section of suburban Arlington, Va., told reporters Tuesday that they seemed an unexceptional couple who appeared to have income beyond Ames' government job. Indeed, the Ameses spent money at an extraordinary clip, yet they apparently raised few if any suspicions by paying cash for the $540,000 Arlington home in 1989 when he was transferred to Washington from a CIA post in Rome. His CIA job paid $69,000 a year. Court documents said they also spent $99,000 on improvements to the house through July 1993 and $7,000 on furniture in the first four months they owned the house. They also spent $25,000 toward the purchase of a Jaguar automobile in January 1992, $19,500 on a new 1989 Honda, $165,000 on stocks and securities from 1985-93, and put an average of more than $500 a month on credit cards over that eight-year period. The court documents also said that from 1986 through 1993, the Ameses transferred by wire -- mostly from Credit Suisse bank accounts in Switzerland -- more than $1 million to their Dominion Bank of Virginia accounts. They deposited an additional $487,100 in cash in various local accounts from 1985-93. "This investigation has determined that none of this $1,538,685, consisting of the wire and cash deposits, was derived from any salary checks of the CIA payable to Aldrich Ames," the affidavit said. The couple also own two condominium apartments and a farm in Colombia, the records said, and large sums of money were sent to Colombia by Ames to maintain those holdings. The Colombia connection figures prominently in the Ames case. Besides the fact that Rosario Ames was born in Colombia and was working in the Colombian Embassy when she met Aldrich Ames, he also apparently met Soviet contacts there at least once. The affidavit said U.S. investigators believe Ames received a cash payment from the Russian foreign intelligence service during a meeting in Bogota in November 1993. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Seth Morris Date: Tue, 22 Feb 94 23:00:37 PST To: pdn@dwroll.dw.att.com (Philippe Nave) Subject: Re: Education needed, but what specifics? In-Reply-To: Message-ID: <9402230700.AA19126@lambada.oit.unc.edu> MIME-Version: 1.0 Content-Type: text > Seth Morris writes : > > > > For some time now, I have been kicking around ideas for games related to > > crypto, and I have decided that it may be an excellent education/propoganda > > tool. > > Interesting.. Interesting.. > > > > > Perhaps the game should make frequent mention of PGP, RSA, Chaum and > > other sources in the literature (a door with a bibliography!)? > > Getting better... > > > > Whoa... is this thing supposed to be a *game*, or a training school for > net.guerilla.warfare? I may be a minority of one, but I'm not going to Point well made, and I did allude to the possibility that some would see it as that (although I think I was unclear about specifics, I had nothing actually _training_ like in mind certainly!). This is to be a game, primary emphasis on fun. I find that I learn best when I'm having fun, and my experience with rpg's and wargames has been that I think about the implications and inspirations for the games I play. (Has anyone else read the story about the USG using games to manipulate the voters? Where they make a voting game to increase turnout in a manner similar to Monopoly's supposed influence on people during the depression?) > risk *anything* by trying to hack mail systems, trace their logs, or > spoof. Quite frankly, I can't be bothered - apart from a sort of 'James > Bond' thrill, that sort of thing has no appeal whatsoever. Hopefully, I'm > just missing the point here, but I wonder how smart it is to advocate > 'hacking net services' in a game that is supposed to introduce people to Understyood, and agreed. All simulation, not like reality. I haven't ever commited such silliness myself (part of why I'm asking for ideas), and I see no reason for anyone else to. > strong crypto. Although it might not be very thrilling, my hope is that > Mom and Pop Citizen will one day use PGP (or ) > on their routine e-mail - they may never know or care about telnetting to > port Q-47, and I don't think that matters much. Be careful with the game; > don't overemphasize the cloak-and-dagger to the point that Average Citizen > gets spooked off strong crypto. I'm hoping that the game would emphasize that anyone could _need_ strong crypto, and anonymity, and digital cash, etc. Also that understanding your network makes you and everyone else safer. > Don't take this as flame-bait, please; this just posting just hit me at > the right time to provoke a philosophical outburst. While it is fun for > the cypherpunks to skulk around and spoof each other, we must not lose > sight of a large segment of our intended audience - namely, those people > who might hop on the strong crypto bandwagon so long as the 'skullduggery' > factor does not get too high. I think there is a large market for crypto > services that is completely detached from the 'full blown' cypherpunk > agenda of anonymity, remailers, untraceability, etc. Have you played the game "Neuromancer" based on Wm Gibson's novel? My thought all the while reading the book was that it's make a better game than novel, and I was right. The game focuses on finding and infiltrating systems on the net with emphasis on tracking financial transactions and reaching secure(?) meeting places with other net underworld figures. The game was immensely popular, and could have used more "puzzle-like" elements, more data presented to the player, and an interactive option. That is more like what I'm proposing. The players I know of BBS door games in Tucson, Arizona (where I'm located physically), would like to see more control than would make the game "friendly." Understanding that their sysadmin can follow the sendmail logs might encourage users to use crypto on their mail, and use remailers (even non-anonymous remailers, just designed to take the tracking away from their own sysadmin and put it with one they have CHOSEN to trust). I know a lolt of sysops, and you'd be surprised how much email is read. Also, if more people are thinking about didgital cash, anonymity, encryption, and the lack of proivacy they have (and how public their lives may become if governments/corporations/"unfriendlies" of all types were the ones controlling information entirely vis a vis clipper, storuies of sysops reading mail, stories of corporations reading mail, stories of operators listening in on phone calls, ...), the more solutions will emerge, and the more prepared the people already using computers to exchange ideas will be when confronted with the options that take away privacy as opposed to those which enhance it. Perhaps I should send you a plan of what I'm thinking? Storyboards? I do **NOT** want to be seen as suggetsing/writing a manual on net.warfare, but the cyberpunk novels are already pretty closeto to what I'm thinking of and without presenting real dangers, I don't know how to suggest people use real solutions. Any suggestions are greatly appreciated. (Glad I didn't mention the proto idea of having users use hunter-killer viruses... that'd get me in trouble!) I appreciate criticism. Disagreement isn't flamage. Indignation isn't necessarily ad hominem. Please help me prepare a concept that won't cause these reactions in the non cypherpunks-friendly communities. Ideally, the abstract for the gam,e shouldn't raise too many eyebrows in comp.virus, talk.politics.crypto, or anywhere else. It certainly should be something sysops would be willing to use. Seth Morris (Seth.Morris@LaUNChpad.unc.edu) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Wed, 23 Feb 94 04:09:12 PST To: Brian H Vastag-1 Subject: Re: Disinformation Message-ID: <9402231209.AA06064@toad.com> MIME-Version: 1.0 Content-Type: text/plain How will the development of the Clipper hamper the info-supe-hi? And what is the info-super-hiway anyway, eh? I'll leave out the buzzwords -- but Clipper will definitely hamper the deployment of good networks. Encryption is a vital tool for network management and authentication, even apart from privacy considerations. But Clipper is of necessity hardware-only, which means that most current platforms will never support it, and few future ones will actually have it, whether they're capable of it or not. And on many important boxes -- routers, for example -- just leaving room for Clipper on the boards will be expensive. We have the following dilemma: DES isn't exportable, Clipper isn't suitable, and lots of foreign governments won't allow it in anyway, I suspect. How is one supposed to do authentication on a global Internet? --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: geoffw@nexsys.net (Geoff White) Date: Wed, 23 Feb 94 08:12:30 PST To: pmetzger@lehman.com Subject: Re: Disinformation (or the Truth?) About Clipper Message-ID: <199402231611.IAA02291@nexsys.nexsys.net> MIME-Version: 1.0 Content-Type: text/plain > Phil Karn says: > > >The idea of a disinformation campaign to oppose Clipper really bothers me. > > >Isn't the true about Clipper damning enough? Lying about Clipper seems like > > > > I agree completely. Telling the truth is all that's necessary. You know, I'm a person that rarely lies, I don't lie to aquaintances let alone friends, but in this regard I think I have to side with Tim. We don't have the time or money to flood the media with the truth, this thing has to be STOPPED by any means necessary, The truth will surface one way or the other, It will surface when it is too late and we are all in jail for using illegal crypto, or it will surface when Clipper is finally derailed and the nation/industrialized world is free to be able to have the truth known. "THINK, It ain't illegal... yet." - George Clinton From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Wed, 23 Feb 94 05:50:30 PST To: cypherpunks@toad.com Subject: Bet it's not encrypted... Message-ID: <9402231350.AA18555@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain [The following was snipped from EDUPAGE, the online summary service. Anyone have access to more information? --AW] AND OPTICAL FINGERPRINTS. The National Registry uses an optical scanning technology to create and compare digital maps of the finger surface. The map can be converted to a modified bar code for inclusion on a wallet ID card. The information can also be encoded on circuitry inside a credit or debit card. (Tampa Tribune 2/20/94 B&F1) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Wed, 23 Feb 94 00:01:05 PST To: Cypherpunks mailing list Subject: Re: Disinformation (or the Truth?) About Clipper In-Reply-To: <199402222138.NAA14229@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 22 Feb 1994, Timothy C. May wrote: [Much stuff deleted...] > - foreigners...I get a real rise our of my overseas friends when I > tell them what the National Security Agency has planned for them. > > (By the way, I've seen little discussion here of the fact that the > Germans, French, and NATO nations in general seem to be signing on for > some version of the Clipper system. I can provided details if there's > interest. In all the debate a few weeks ago about whether Germany is > more or less free than America, it was left out that Germany is about > to roll back certain Constitutional freedoms and explicity allow more > surveillance. We should not be pushing our German or European list > members (a la Hadmut Danisch) into defending their countries--rather, > they need to fight the fight as well. In fact, more Cypherpunks need > to be recruited in Europe, which shows many signs of slipping back > into a Surveillance State, with barely a whimper of public outcry.) Yes, there is an interest. Please provide whatever information you have on "European Clipperism". I haven't seen any discussion or reports on any such initiatives in Norwegian media. I suppose that there isn't a "critical mass" of interested people in small countries like Norway for these issues. There has been one attempt by one Norwegian party (Venstre) to raise questions on personal privacy issues, but without any success. (This party has been out of parlament for a while and has some trouble getting heard.) Work has been done by official Norwegian agencies to develop a National Encryption Standard (NSK). The result of this work is a classified algorithm and a chip which implements it, much like the Clipper initiative. There was also a suggestion about something like a key escrow system, but this seems to have been dropped. NSK has had some press coverage, most notably in a left-wing paper (Klassekampen) and Computerworld Norway. In a speech held by one of the organizers of the NSK project some two years ago, it was indicated that NSK was developed partly to assure Norwegian control of the algorithm and independence of foreign algorithms. Could other Europeans provide information on similar activities in other countries?? By the way, I agree with those who oppose disinformation on Clipper and related issues. Such strategies will likely hit you like a boomerang. The clarification by TCM on what he meant by "disinformation" was welcome. I, and it seems others who opposed the disinformation strategy, understand this world differently than TCM. -- Rolf ---------------------------------------------------------------------- Rolf Michelsen Phone: +47 73 59 87 33 SINTEF DELAB Email: rolf.michelsen@delab.sintef.no 7034 Trondheim Office: C339 Norway ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ron Davis Date: Wed, 23 Feb 94 06:23:37 PST To: "Timothy C. May" Subject: Re: Mac encryption Message-ID: <9402230923.aa14077@gateway.datawatch.com> MIME-Version: 1.0 Content-Type: text/plain >> What is everyones opinion of the best encryption software forthe Mac? >> Frederic Halper >> fhalper@pilot.njin.net > >MacPGP, available by anonymous ftp from the soda.berkeley.edu site, is >the only one I know of using public key methods, and hence the only >one of real interest to Cypherpunks. I find this to be a strange statement. Do we have no interest in non-public key methods? Seems the Cypherpunks should have an interest in all forms of crypto. Most users don't currently use public key becuase they just want to keep thier boss from sitting down at thier computer and reading the resumes they wrote for other companies. This can be accomplished with symetrical crypto just as well, if not faster than PGP. >Commerical products (like the various "Kent Marsh" products) are >mostly DES-or-weaker and are oriented toward local file protection. >(MacPGP will do that, too, of course). Cryptomatic does come with Triple DES which is still a very strong method. Unfortunatly MacPGP's biggest draw back is that its interface is poor and it is hard to use. There is also MacRIPEM which is written by Raymond Lau, author of Stuffit, and is much easier to use, but weaker than PGP (but legal). > >About six or seven years ago I bought "Sentinel," from SuperMac, and >used it a few times. The problems were obvious: lack of other users >(so my friends couldn't receive or send), and the symmetric cipher >nature (we had to share keys for a message). Public key systems based >on PGP have solved both problems (though problems of convenience >remain). > Can't stop without mentioning that my company make a product called Citadel which does DES encryption. ___________________________________________________________________________ "I want to know God's thoughts...the rest are details." -- Albert Einstein _________________________________________ Ron Davis rondavis@datawatch.com Datawatch, Research Triangle Park, NC (919)549-0711 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Wed, 23 Feb 94 06:41:41 PST To: rondavis@datawatch.com Subject: Re: Mac encryption Message-ID: <9402231441.AA26891@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From: Ron Davis > > >> What is everyones opinion of the best encryption software forthe Mac? > >> Frederic Halper > >> fhalper@pilot.njin.net > > > >MacPGP, available by anonymous ftp from the soda.berkeley.edu site, is > >the only one I know of using public key methods, and hence the only > >one of real interest to Cypherpunks. > > I find this to be a strange statement. Do we have no interest > in non-public key methods? Seems the Cypherpunks should have > an interest in all forms of crypto. Most users don't currently > use public key becuase they just want to keep thier boss from > sitting down at thier computer and reading the resumes they wrote > for other companies. This can be accomplished with symetrical > crypto just as well, if not faster than PGP. Cypherpunks do have an interest in all forms of crypto, but there are very good reasons why public key is more desirable than symmetric for "our purposes." This is at the very root of the crypto revolution and the cypherpunk ethos. Have you done the basic reading? (That's a serious question, not sarcasm.) PGP _does_ symmetric crypto. > >Commerical products (like the various "Kent Marsh" products) are > >mostly DES-or-weaker and are oriented toward local file protection. > >(MacPGP will do that, too, of course). > > Cryptomatic does come with Triple DES which is still a very > strong method. And MacPGP comes with IDEA, which is at least as strong (as far as we know). And of course, it does all the public-key encryption and key-management as well. A pretty incredible package, considering its size and cost. > Unfortunatly MacPGP's biggest draw back is that its interface > is poor and it is hard to use. I disagree. > Can't stop without mentioning that my company make a product > called Citadel which does DES encryption. Hmmm... --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 23 Feb 94 09:56:07 PST To: rondavis@datawatch.com (Ron Davis) Subject: Re: Mac encryption In-Reply-To: <9402230923.aa14077@gateway.datawatch.com> Message-ID: <199402231756.JAA26289@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ron Davis writes: (quoting me) > >MacPGP, available by anonymous ftp from the soda.berkeley.edu site, is > >the only one I know of using public key methods, and hence the only > >one of real interest to Cypherpunks. > > I find this to be a strange statement. Do we have no interest > in non-public key methods? Seems the Cypherpunks should have > an interest in all forms of crypto. Most users don't currently > use public key becuase they just want to keep thier boss from > sitting down at thier computer and reading the resumes they wrote > for other companies. This can be accomplished with symetrical > crypto just as well, if not faster than PGP. The problem with symmetrical ciphers is one of *scaling*. Since a key must be exchanged with each other person, the total number of keys growns rapidly as the community of participants increases. At any stage, the key may be lost, stolen, observed, shared with the Feds, etc. A community of 700 participants, as here on Cypherpunks, would mean each person would have to generate, exchange (securely!), and store 700 specific keys for use just with others. This is the famed "key distribution problem." With public key methods, this problem is largely solved. Each person can generate his or her own key, publish the public key part of it, and be done with it. More than just for secure 2-way communications, this opens the door for all the other applications Cypherpunks are so interested in. Symmetric ciphers likek DES or IDEA just don't offer that richness. (Symmetric ciphers are of course often embedded in public key protocols, as with using RSA to protect DES session keys. In this case, the cumbersome problems of key distribution are avoided, and the speed advantages of symmetric ciphers are obtained.) I haven't said Cypherpunks should avoid symmetric ciphers, just that they produce little of the revolution in communication and commerce that interests us so much. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Wed, 23 Feb 94 07:00:55 PST To: cypherpunks@toad.com (cypherpunks) Subject: Another Brick in the Wall (fwd) Message-ID: <199402231500.KAA14059@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From farber Wed Feb 23 01:07:32 1994 Posted-Date: Tue, 22 Feb 1994 23:51:07 -0500 Message-Id: <199402230451.XAA28396@linc.cis.upenn.edu> X-Sender: farber@linc.cis.upenn.edu Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Date: Tue, 22 Feb 1994 23:51:13 -0500 From: farber@central.cis.upenn.edu (David Farber) Subject: Another Brick in the Wall Precedence: list To: interesting-people (interesting-people mailing list) CyberWire Dispatch//Copyright (c) 1994 Jacking in from Another Brick in the Wall Port: Washington, DC -- The White House is being heavily lobbied by law enforcement agencies and national intelligence agencies to make the use of the government designed Clipper Chip mandatory in telephones, fax machines and cable systems, according to classified documents obtained by Dispatch. When the Administration announced on February 4th that it was endorsing the controversial Clipper Chip program, it asserted that any use of the chip would be voluntary. But the White House carefully hedged its bet: Buried deep in the background briefing papers that accompanied the announcement was the Administration's official policy that U.S. citizens weren't guaranteed any constitutional right to choose their own encryption technologies. Government officials have brushed aside concerns from civil liberties groups and privacy advocates that sporadic adoption of Clipper would eventually spawn a mandatory use policy. To try and forestall that, however, the government has instituted a subtle coercion tactic: You can't do business with Uncle Sam unless your products are "clipper equipped," according to National Institute for Standards and Technology Assistant Deputy Director Raymond Kammer. The Administration's desire for industry to sign-on as an early Clipper "team player" was so overwhelming that it bribed AT&T into agreeing to publicly support the idea, according to classified documents obtained by Dispatch. On the same day last April when Clipper was first unveiled, AT&T publicly proclaimed it would be installing the chip in its encryption products. A classified April 30, 1993 memo from the Assistant Secretary of Defense says: "[T]he President has directed that the Attorney General request that manufacturers of communications hardware use the trapdoor chip, and at least AT&T has been reported willing to do so (having been suitably incentivised by promises of Government purchases)." The government says "incentivised" while prosecuting attorney's all over the country say, "bribed." You make the call. Take Your Privacy and Shove It ============================== That same memo says the Clipper proposal is a "complex set of issues [that] places the public's right to privacy in opposition to the public's desire for safety." If "privacy prevails... criminals and spies... consequently prosper," the memo says. What's the answer to such freeflowing privacy? The memo says law enforcement and national security agencies "propose that cryptography be made available and required which contains a 'trapdoor' that would allow law enforcement and national security officials, under proper supervision, to decrypt enciphered communications." The operative word here is "required." Two Track Dialog ================ While Clinton's policy wonks wring their hands over such issues as universal access to the National Information Infrastructure, law enforcement and national security officials couldn't care less, frankly. The Working Group on Privacy for the Information Infrastructure Task Force was told in clean, cold language that the desire of law enforcement is to "front load" the NII with "intercept technologies." Under the guise of "do it now or we'll catch less bad guys." It's all black or white to these guys. Other classified Dept. of Defense documents chime on this debate: "This worthy goal (of building the NII) is independent of arguments as to whether or not law enforcement and national security officials will be able to read at will traffic passing along the information superhighway." This is not science fiction. The Clipper chip is like a cancer that has eaten into the fabric of all levels of government, including the military. Classified DoD documents state that a "full-scale public debate is needed to ascertain the wishes of U.S. citizens with regard to their privacy, and the impact on public safety of preserving privacy at the expense of wiretapping and communications intercept capabilities of law enforcement and national security personnel." In other words, they don't think you know what you want. To them, it's a kind of tradeoff, a twisted sort of privacy auction. What do you bid? Your privacy for two drug lords, a former KGB spy and a pedophile. What's the price? Your government wants to know. Honest. The jury's still out, according to these classified documents: "It is not clear what the public will decide." But you can rest safely, the Pentagon does. Why? Again from a secret memo: "In the meantime, DoD has trapdoor technology and the Government is proceeding with development of the processes needed to apply that technology in order to maintain the capability to perform licit intercept of communications in support of law enforcement and national security." Meeks out... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Wed, 23 Feb 94 13:28:12 PST To: cypherpunks@toad.com Subject: Re: Why only public-key crypto? Message-ID: <9402231914.AA23754@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain >I find this to be a strange statement. Do we have no interest >in non-public key methods? Seems the Cypherpunks should have >an interest in all forms of crypto. It's not so strange. Cypherpunks are trying to bring about social changes, not primarily technological ones. Crypto is here, and we want to change our culture in a way where, through strong crypto, privacy becomes the norm rather than the exception. With this goal in mind, public-key systems are vastly more interesting because they are the `social' solutions. Scott Collins | "That's not fair!" -- Sarah | "You say that so often. I wonder what your basis 408.862.0540 | for comparison is." -- Goblin King ................|.................................................... BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 ..................................................................... PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ron Davis Date: Wed, 23 Feb 94 08:19:23 PST To: dmandl@panix.com Subject: Re: Mac encryption Message-ID: <9402231118.aa14357@gateway.datawatch.com> MIME-Version: 1.0 Content-Type: text/plain >Cypherpunks do have an interest in all forms of crypto, but there are >very good reasons why public key is more desirable than symmetric for "our >purposes." This is at the very root of the crypto revolution and the >cypherpunk ethos. Have you done the basic reading? (That's a serious >question, not sarcasm.) Depends on what the required reading list for this group is. I thought that our purposes were to promote the privacy of individuals through the use of cryptography. This can be done in the contexts I talked about with symmetric as well as PK crypto. Maybe I have the wrong idea about "our purposes", please correct me if I'm wrong. >PGP _does_ symmetric crypto. >And MacPGP comes with IDEA, which is at least as strong (as far as we know). Rumor has it that Kent Marsh is working on an IDEA module for thier products as well. >And of course, it does all the public-key encryption and key-management as >well. A pretty incredible package, considering its size and cost. You're right its free. If something is free you can't really complain about it. If it does anything its a bargan. > >> Unfortunatly MacPGP's biggest draw back is that its interface >> is poor and it is hard to use. > >I disagree. I can live with disagreement. Of course hopefully you would admit that Cryptomactics ability to select a file in the finder, pull down a menu and Boom encrypted file is easier than PGP's methods. ___________________________________________________________________________ "I want to know God's thoughts...the rest are details." -- Albert Einstein _________________________________________ Ron Davis rondavis@datawatch.com Datawatch, Research Triangle Park, NC (919)549-0711 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 23 Feb 94 08:39:46 PST To: cypherpunks@toad.com Subject: ironic Message-ID: <199402231639.LAA23361@ellisun.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain It's a bit ironic that the Administration is crying foul so loudly over the Soviet/Russian spy in the CIA -- as if this was unfair -- while they're openly proclaiming the right to spy on citizens and foreigners via Clipper. (IMHO) - Carl Carl M. Ellison cme@sw.stratus.com RIPEM MD5OfPublicKey: 39D9860686A9F075A9A83D49589C677A PGP 2.4 Key fingerprint = E0 41 4C 79 B5 AF 36 75 02 17 BC 1A 57 38 64 78 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 23 Feb 94 11:50:25 PST To: cypherpunks@toad.com Subject: Digitally Signing Physical Objects In-Reply-To: <9402231350.AA18555@media.mit.edu> Message-ID: <199402231950.LAA08510@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain [In this post I'll explore an interesting use of P-K methods to allow physical objects to be digitally signed.] Alan (wex@media.mit.edu) forwards to us a clipping and bets that no encryption is used: > [The following was snipped from EDUPAGE, the online summary service. Anyone > have access to more information? --AW] > > > AND OPTICAL FINGERPRINTS. The National Registry uses an optical scanning > technology to create and compare digital maps of the finger surface. The > map can be converted to a modified bar code for inclusion on a wallet ID > card. The information can also be encoded on circuitry inside a credit or > debit card. (Tampa Tribune 2/20/94 B&F1) I'm not familiar with this, but I'll bet public key crypto is used. Or it certainly _could_ be used. How it could be used is an interesting example of using public key methods for authentication. So, even if these National Registry folks are not using P-K crypto, here's an example of how this could work: Imagine that one has a object--a fingerprint, a photograph, a dollar bill, a factory-made automobile part--which one wants to "sign," to protect against forgery. (The application to manufactured goods is obvious: lower-quality parts are often made by forgers and sold as factory parts. The counterfeiting application is also obvious. Ditto for the photo, even with digital scanning....for reasons that will become clearer. The application to fingerprints I'll leave for you to think about.) Call this thing "the original object." It will have variations in surface appearance (or deeper, in principle, but I'll just stick to surface features). For example: - dollar bills: variations in paper fibers, in flecks of particles, in surface roughness, etc. - auto parts: scratches and tool marks on smooth surfaces, metal grains, etc. - fingerprints: whorls - photos: grains will vary from photo to photo How can one "sign" these objects in an unforgeable way? 1. Scan some part of the object, e.g., a linescan between two reference points. An intensity variation of reflected light, for example, will produce a vector of intensity variations. (What resolution, how many points taken, the location of reference marks, etc, are all details of vendor implementation.) 2. Take this feature vector and encrypt it to the *private* key of the factory or other authenticating agent. The resulting number is stamped on the object. (In the case of "Light Signatures," an L.A.-based company which was proposing this scheme several years ago, the manufacturer of parts would stamp the resulting number on the finished part--and perhaps include it with the paperwork for the part. Harley-Davidson was supposedly considering the use of this, as they were having big problems with counterfeit replacement parts. Jim Omura, Presidende of Cylink, a Public Key Partner, told me this in 1988. I haven't heard any more about "Light Signatures.") 3. The shop or customer wishing to authenticate the part takes the number stamped on the part, runs it through the *public* key of the manufacturer (widely available, not kept secret, of course) and gets back the feature vector, which he can then compare to what he actually sees on the object. (This clearly requires similar hardware to what was originally used by the manufacturer. And some tolerance for variations in intensity caused by equipment variations, wear, new scratches, etc., is needed. Not a really big problem, fortunately. You can fill in the details of what would be needed for fingerprints, for phots, for lottery tickets, for currency, etc.) 4. A would-be forger cannot generate a "digital object signature" that correctly decrypts through the published public key. Thus, the manufacturer or authenticator (whoever knows the private key corresponding to the public key) can "sign" his work and no one else can. This has obvious applications for authenticating paintings, original photographs (physical photos, not digital ones!), money, objects, etc. Anything in which natural variations can be converted into a very-hard-to-duplicate feature vector. This issue is also related to "is-a-person" credentialling in various ways. One might imagine Big Brother issuing ID cards in which fingerprints, retinal scans, facial features, etc., are encrypted with a private key. Any local cop or "checkpoint" (border, random stops, whatever) could then do the authentication locally. As with other uses of public key encryption--in contrast to symmetric ciphers, as we discussed earlier today--the private key is held safely and securely (presumably) and the field users don't run the risk of compromising security. I've wondered why this technology has not appeared in the six years since I first heard about it. Seems like a wonderful market niche. And I wonder how this fits in with Clipper and Capstone. After all, if the government holds escrowed digital signature keys as well, they could forge these items as well. Maybe that's what they want. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Wed, 23 Feb 94 09:19:13 PST To: rondavis@datawatch.com Subject: Re: Mac encryption Message-ID: <9402231713.AA28724@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From: Ron Davis > > > dmandl@panix.com said: > > > >Cypherpunks do have an interest in all forms of crypto, but there are > >very good reasons why public key is more desirable than symmetric for "our > >purposes." This is at the very root of the crypto revolution and the > >cypherpunk ethos. Have you done the basic reading? (That's a serious > >question, not sarcasm.) > > Depends on what the required reading list for this group is. > I thought that our purposes were to promote the privacy of > individuals through the use of cryptography. This can be done > in the contexts I talked about with symmetric as well as PK crypto. The invention (discovery?) of public-key crypto changed the world, and makes practical everyday use of crypto infinitely easier. It also makes the kinds of specific things cypherpunks are interested in much more practical (or POSSIBLE). If you correspond with hundreds of people on a regular basis, including people you don't know and people you may send something to once and never deal with again, it is impractical to say the least to have to generate and exchange keys. That's the basic argument. Why was public key crypto invented at all? Why are people interested in using it? Practically, it's really fundamentally different from symmetric crypto, which is of very limited use in the situation we're all in now (anonymous communication, the net, quick hit-and-run dissemination of information, digital signatures, etc., etc.). PGP also has the "web of trust" structure built in. This is worlds away from basic symmetric crypto. This is really basic stuff, so I'm hesitant to discuss it on the list. > Maybe I have the wrong idea about "our purposes", please correct me > if I'm wrong. If you're relatively new to the list, try to get your hands on some of the basic cypherpunk material, like tcmay's Crypto-Anarchy manifesto, the cypherpunk articles in Wired or Whole Earth Review, etc. There are many different views represented on the list, but I think we all agree on the significance and importance of pk crypto. Symmetric is fine for hiding things from your boss. PK is intended for different purposes. > >And of course, it does all the public-key encryption and key-management as > >well. A pretty incredible package, considering its size and cost. > > You're right its free. If something is free you can't really complain > about it. If it does anything its a bargan. I didn't mean to insult PGP by claiming that it's worth the price ($0). It's actually worth much more. I was just saying that for free it's an astounding deal. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tomh@bambi.ccs.fau.edu (Tom Holroyd) Date: Wed, 23 Feb 94 09:22:50 PST To: cypherpunks@toad.com Subject: Clipper Message-ID: <9402231715.AA10904@bambi.ccs.fau.edu> MIME-Version: 1.0 Content-Type: text/plain If the govt and all its agencies used Clipper for all their communications, they would be vulnerable to attack from foreign govts that have bought the keys from spys. Despite being in escrow, I can't imagine they are really as secure as everyone seems to think. If random govt agencies can get the keys for legal wiretaps, spys will also be able to do so. Does Clinton have the right to listen in on NSA communication? If he tried he might find that they aren't using Clipper internally (or that they keys aren't in the proper escrow locations). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Galiel Date: Wed, 23 Feb 94 09:32:44 PST To: Frederic Halper Subject: Re: Disinformation In-Reply-To: <9402230240.AA01419@pilot.njin.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'm new to this list, but not to the issues discussed. As far as "the ends justifying the means" - jeez, have'nt we all learned *anything* yet? I spent 4 years in the Israeli army witnessing all manner of atrocities commited (on both sides) in the name of lofty, noble goals. The first victim of oppression is always the truth - lets not play into their hands. If our anti-Crapper-Chip case is strong enough on it's merits (and we all obviously believe it is), then we only weaken ourselves by resorting to disinformation. "They" will always lie more artfully than we can - it's how they got elected in the first place. it's what they do for a living. Have a little more faith in the truth, don't sell out. Flout 'em and scout 'em -- and scout 'em and flout 'em; Thought is free. -- Shakespeare On Tue, 22 Feb 1994, Frederic Halper wrote: > Jim Miller wrote: > The idea of a disinformation campaign to oppose Clipper really bothers me. > Isn't the true about Clipper damning enough? Lying about Clipper seems like > moral and ethical surrender. I agree that lying can produce favorable results, > > but I'm not willing to stoop to that level. If the anti-Clipper people (and I > count myself one of them) can't defeat Clipper with the truth, this tells me > the world is so fucked up it deserves Clipper and Capstone in every machine on. > > I feel that in the present situation with the Clipper chip, the ends justifies t > he means. If Clipper is widely implemented it will affect the development of th > e "Information Super Highway" for years to come. What Jim Miller sayts about ly > ing about Clipper is true. But, what if that is the only way to open peoples eyes? Any means neccesary is the ONLY way to a victory in this case. you can't truly believe that the government is inly going to implement Clipper on a "voluntary" basis? > Reuben Halper > -Anger is a gift- Rage against the machine/Freedom > P.S. Did anyone read the article in Covert action a couple months back on Clipper, it was very well done. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ron Davis Date: Wed, 23 Feb 94 09:38:57 PST To: dmandl@panix.com Subject: Re: Mac encryption Message-ID: <9402231237.aa14589@gateway.datawatch.com> MIME-Version: 1.0 Content-Type: text/plain >> From: Ron Davis >The invention (discovery?) of public-key crypto changed the world, and >makes practical everyday use of crypto infinitely easier. It also makes >the kinds of specific things cypherpunks are interested in much more >practical (or POSSIBLE). If you correspond with hundreds of people on a >regular basis, including people you don't know and people you may send >something to once and never deal with again, it is impractical to say the >least to have to generate and exchange keys. That's the basic argument. >Why was public key crypto invented at all? Why are people interested in >using it? Practically, it's really fundamentally different from symmetric >crypto, which is of very limited use in the situation we're all in now >(anonymous communication, the net, quick hit-and-run dissemination of >information, digital signatures, etc., etc.). PGP also has the "web of >trust" structure built in. This is worlds away from basic symmetric >crypto. > >This is really basic stuff, so I'm hesitant to discuss it on the list. I wasn't saying that PK wasn't important, or the most important. I agree it is a great thing. I was just saying that I thought cypherpunks was also about non-PK crypto. I also ventured to think it wasn't just about PGP, but all crypto used for purposes of insuring individual freedom and privacy. >> Maybe I have the wrong idea about "our purposes", please correct me >> if I'm wrong. > >If you're relatively new to the list, try to get your hands on some of the >basic cypherpunk material, like tcmay's Crypto-Anarchy manifesto, the >cypherpunk articles in Wired or Whole Earth Review, etc. There are many >different views represented on the list, but I think we all agree on the >significance and importance of pk crypto. I read the Wired article. I've also read the FAQ. Missed May's manifesto is it available via ftp? > >Symmetric is fine for hiding things from your boss. PK is intended for >different purposes. But isn't hiding things from your boss important in the cypherpunks worldview, even if people choose not to use PGP? Seems to me that the fact is many, if not most, people will not use PGP because of is outlaw status. Many of us are attracted to it because of that, but many people aren't. We can still advocate methods that people are comforatable with that will further our goals. If I'm wrong about the very basics of the list, then I guess this discussion is good, because I've been around for a couple of months at least and this is the idea I got. ___________________________________________________________________________ "I want to know God's thoughts...the rest are details." -- Albert Einstein _________________________________________ Ron Davis rondavis@datawatch.com Datawatch, Research Triangle Park, NC (919)549-0711 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 23 Feb 94 12:48:22 PST To: Jim_Miller@bilbo.suite.com Subject: Re: Disinformation (or the Truth?) About Clipper In-Reply-To: <9402232015.AA01702@bilbo.suite.com> Message-ID: <199402232047.MAA14972@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Miller writes: > I'm quite satisfied with this clarification (as if it matters to any > but me). > > Still, I believe labeling your efforts a "disinformation campaign" > was a mistake. It gives the pro-Clipper people something to throw Fair enough! I hereby agree not to use the term "disinformation campaign," as it has clearly caused some confusion. It seems that any labelling of what we are doing, except by innocuous labels liek "education campaign," will cause some confusion. For example, I think it's clear that we are talking about a "smear campaign": we are setting out to take what we know about Clipper and what we _surmise_ about Clipper and use this to "smear" it, to basically undermine trust in it and cause a public outcry or promises of a boycott of Clipper products. But calling it a "smear campaign" is equally impolitic, I guess. I appreciated the thoughtful comments of folks like Jim Miller and Phil Karn. I didn't especially care for the "me too" comments along the lines of "Yeah, and like if we start lying and stuff, we'll like be as bad as they are. And like then we'd _deserve_ Clipper." (My apologies to Beavis and Butthead. Heh heh.) Taking issue with the semantics of the term "disinformation," which I clearly take in a broader sense than some do, is different from cluelessly imputing dishonesty and lying to me. I still say our goal should be to undermine support for Clipper. Counter-propaganda, education, whatever. To me, spreading of rumors which appear to have some foundation is completely legit: this is part of what being educated really means. As I keep saying, we certainly can read the many signs that point to key escrow being made de facto the favored system, and perhaps the only legal system, even though the "official" truths all are that the standard is "voluntary." Sort of like the tax system in the U.S. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 23 Feb 94 13:49:02 PST To: cypherpunks@toad.com Subject: Re: Digitally Signing Physical Objects Message-ID: <199402232149.NAA06130@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Tim has an interesting point on the use of digital signatures. A variation is to use an "undeniable" signature. This is a signature which can only be checked with the cooperation of the signer. However, the protocol is such that the signer cannot cheat and try to deny a valid signature (hence the name). This could be used by manufacturers to authenticate their products only to certain customers; for example, to customers who have paid for them. This might be especially useful for software, although Tim's idea would extend it to any object for which the authentication is especially valuable. PGP is distributed signed by Phil Zimmermann using an ordinary digital signature. This allows anyone to verify that it is a good package, free of viruses or trap doors. If it instead had an undeniable signature, this verification would require interacting with Phil (or his agent) via a protocol; but at the end the same assurance would result. This kind of signature would be more appropriate with a payware product. Undeniable signatures cannot be passed on from one person to another. If Alice verifies Bob's undeniable signature, she can't prove to Charlie that the signature is good. She can claim it is good, and assure Charlie that it is good based on her own reputation, but Charlie can in general not be convinced unless he verifies it himself directly with Bob. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 23 Feb 94 12:22:10 PST To: cypherpunks@toad.com Subject: Re: Disinformation (or the Truth?) About Clipper Message-ID: <9402232015.AA01702@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: > My use of the term "disinformation" seems to have taken on > a life of its own as "lying," with several posters saying > that the truth is best, that lying is bad, and that if we > have to lie we deserve to have Clipper and Capstone! > > What I urge--and others are free to do as they wish--is to > "educate" people by describing to them the implications > as we see them. That is, we who have thought about Clipper > and have seen past government depredations and abuses, > have seen from the beginning how Clipper is likely to be > abused, how the very concept of key escrow is anathema to > basic rights, how Clipper and its Big Brethren (I just > coined this) are likely to be made mandatory, etc. We see > truth, not the charade of "voluntarism" and the "social > need" cited by the authorities. > I'm quite satisfied with this clarification (as if it matters to any but me). Still, I believe labeling your efforts a "disinformation campaign" was a mistake. It gives the pro-Clipper people something to throw back in your face. How about changing "disinformation campaign" to "education campaign"? It has a more positive sound to it and doesn't limit you to only dry facts. Education through speculation, hyperbole, and satire can be effective and is ethical if the reader can recognize when you are engaging in speculation, hyperbole, or satire (my opinion, of course). Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Wed, 23 Feb 94 14:17:15 PST To: cypherpunks@toad.com Subject: MISC: Internet scare Message-ID: <199402232217.OAA27826@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ***************************************************************** NOTE: This message has been digitally signed. It is to be reproduced in it's entirety or not at all. Any attempt to reproduce any portion of it, or quote from it, should be taken as an attempt to manipulate. This particularly applies to members of any intelligence organizations , members of the Clipper community and/or their contractors. ***************************************************************** I was just wondering if the recent internet "Sniffer" alert had anything to do with any intelligence organizations. Was it an attempt by "friendly spies" to gain competitive intelligence? Was it an attempt by NSA/Clipper community and their allies to make a point? ( See! Your vulnerable! You need clipper!) Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWvTc9CcBnAsu2t1AQEZaQP/RnFclrdOG70nwGJRTfUvv9BB7e4zUK+y VGCoohyOb6NRjC1ZN8aOegbH+2VfyhFHITp/SfYFRKcNKXXsaUXhgYm8AVzR7GNz rgwpYZV098yHp8eeBkUT7U8VfDIwQL4F8GXkT4Hs/IhfMffgARdg/IUuk5qzlvrv KqSJ3iZ9Py4= =YOX9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 23 Feb 94 14:32:19 PST To: mpj@csn.org (Michael Johnson) Subject: Re: Give me your privacy and I will protect you. In-Reply-To: <199402232200.AA11339@teal.csn.org> Message-ID: <199402232232.OAA18264@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Michael Johnson writes: > I won't waste time on a rebuttal. I just want to say that I consider traffic > in harmful drugs to be a major problem. I'm not willing to give up my > Constitutional rights in the War on Drugs, but I am glad that there are law > enforcement agents who are intelligent enough to be a real threat to > criminals without being a threat to the honest citizens that they are hired > to protect. In fact, I believe that the vast majority of law enforcement > agents fall in this category. > > Just say "NO!" to harmful drugs, promiscuous sex, the ITAR's restrictions on > strong cryptography, and Key Escrow! Write YOUR Congressional Representative > NOW and express support for Maria Cantwell's bill to ease restrictions on > privacy software! I find it useful to imagine myself carrying the sentence myself for all criminal violations I support (the laws, not the crimes themselves). Thus, I would be willing to carry out harsh sentences, even the death penalty, in certain violent crimes or thefts. Rape, murder, arson, etc. I would not be willing to enforce laws against "promiscuous sex" or "harmful drugs." These may or may not be "unproductive" and even "dangerous" activities, but provided I am not directly affected, it's none of my business. (The issue of drug-related crime is unrelated to the act of taking drugs, per se. The illegality of drugs results in high prices, street crime, impure drugs, accidental overdoses, etc. This was the same situation with Prohibition. Alcohol is indeed harmful, more so than nearly any modern drug, and yet Prohibition was wrong. That it was associated with crime and the rise of the Mob was not a reason to continue it.) "Lost productivity" and/or the "costs of caring with addicts and AIDS victims" are other reasons cited to keep certain behaviors illegal. Well, your productivity, lost or otherwise, does not belong to me. If it did, I would ban television and the excessive use of the Internet. Remember the good old American creed: "That's none of your business." And, "A man's home is his castle." What people do with their lives is not for me to interfere with. The essence of Cypherpunkdom. Sorry for lapsing into a political speech, but I hate it when folks don't think through the implications of what they say. Comparing the need to control "promiscuous sex" and "harmful drugs" to the fight for privacy and strong cryptography is pretty bizarre. I urge you to do some more thinking. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Wed, 23 Feb 94 11:49:26 PST To: cypherpunks@toad.com Subject: Disinformation Message-ID: <9402231949.AA12937@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain The Net is growing rapidly. As it grows it will become more signifigant in our world(transaction of digital cash, etc.) Security will become more of a neccesi ty(lets face it MOST people don't need encryption) If Clipper is widely impleme nted (be it voluntary or forced) people will be looking over their shoulders and righ tfully so. Also, i feel that the structure of the Internet is likely to change( It's present structure is not a good base to build on) when the cahnge occurs do n't you think Clipper is going to become the "standard." Reuben Halper -anger is a gift- rage against the machine/freedom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Johnson Date: Wed, 23 Feb 94 14:00:33 PST To: cypherpunks@toad.com Subject: Give me your privacy and I will protect you. Message-ID: <199402232200.AA11339@teal.csn.org> MIME-Version: 1.0 Content-Type: text/plain The following letter was received anonymously via USPS, postmarked "SUBURBAN MD MSC 206, 19 FEB 94 PM, and printed using an HP DeskJet printer in 12 point courier type. I thought that I would share it with you, not because I agree with it (I don't), but because I thought that it was interesting that it has been the ONLY comment I have received on my paper that expressed disagreement. Note that the entertaining mis-spelling of "imperfect writing" is the original author's, and not mine. For a copy of the paper I refer to, ftp csn.org:\mpj\cryptusa.* or see my posting in alt.privacy and talk.politics.crypto **************************************************************** TO: Michael Paul Johnson Re: Data Encryption Software and Technical Data Controls in the United States of America Read your document. You made very sweeping statements. Obviously, you are not an expert for all the material addressed. Educated people, when not an expert, cite to references for positions articulated in a paper. One example of your imprefect writting style is the "law enforcement" section. You never mentioned or solved the law enforcement community's efforts in detecting the transfer of illegal drugs. Your paper needs a major rewrite. FROM: Not Impressed **************************************************************** I won't waste time on a rebuttal. I just want to say that I consider traffic in harmful drugs to be a major problem. I'm not willing to give up my Constitutional rights in the War on Drugs, but I am glad that there are law enforcement agents who are intelligent enough to be a real threat to criminals without being a threat to the honest citizens that they are hired to protect. In fact, I believe that the vast majority of law enforcement agents fall in this category. Just say "NO!" to harmful drugs, promiscuous sex, the ITAR's restrictions on strong cryptography, and Key Escrow! Write YOUR Congressional Representative NOW and express support for Maria Cantwell's bill to ease restrictions on privacy software! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpjohnso@nyx10.cs.du.edu (Michael Johnson) Date: Wed, 23 Feb 94 14:12:49 PST To: cypherpunks@toad.com Subject: pgp tools Message-ID: <9402232211.AA20484@nyx10.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain So, is soda still the archive (have I missed a major announcement?)? Is there a later version of pgptools? Try csn.org:/mpj/I_will_not_export/crypto_???????/pgp_tools See csn.org:/mpj/README.MPJ for the ??????? Is there an approved of pool or newsgroup to send messages to Pr0duct Cypher? I hate to add to the cypherpunks traffic with comments directly to him/her. (We NEED to get the return addresses working, or Pr0duct Try posting to alt.test, with the subject "ignore Pr0duct Cipher" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpjohnso@nyx10.cs.du.edu (Michael Johnson) Date: Wed, 23 Feb 94 14:16:03 PST To: cypherpunks@toad.com Subject: MacPGP is at csn.org. See /mpj/README.MPJ Message-ID: <9402232214.AA21866@nyx10.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain Can anyone give me a FTP site where MacPGP is available. i think the Ratings idea is brilliant. MacPGP is at nic.funet.fi and csn.org:/mpj/I_will_not_export/crypto_???????/pgp (see /mpj/README.MPJ for export restrictions and the real characters to go in place of ???????). MacPGP is also on the Colorado Catacombs BBS (303-938-9654). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 23 Feb 94 15:14:33 PST To: cypherpunks@toad.com Subject: "Surveillance is Security," says Winston May In-Reply-To: <9402232247.AA00710@cs.widener.edu> Message-ID: <199402232315.PAA25185@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Achbed Manganime writes: > I think that the Clipper system has it's heart in the right > place, but that it still has quite a few problems in implimentation. Assuming that Clipper becomes the de facto legal standard (if it's "just" an AT&T Clipperphone product, who cares?), the concept of mandatory key escrow and criminal prosecution of anyone caught (how?) not escrowing their keys is *anathema* (that means "completely against") to the most basic of individual rights. The implementation details which Achbed objects to are completely secondary to the basic concept of key escrow. We've debated this so many times, especially last spring, but with 750 people on the Cypherpunks list, many of them new subscribers, apparently we need to discuss the issues some more. I lack the energy to write a detailed rebuttal of key escrow, having written my first one in October 1992, 5 months before Clipper was announced, so I'll just draw some parallels to crypto key escrow: * Lock Escrow. To meet law enforcement needs, all locks on doors, windows, safes, and other locked containers must have their keys escrowed with the local police. Adequate safeguards will be in place to ensure that the police use these escrowed keys when they really need to. As Professor Dotty Dunning puts it, "Locked doors are not needed by honest citizens." * Photo Escrow. To cope with the rise of child porn and snuff films, photo processors will be enlisted in the War on Illegal Images. All film submitted for processing will be double-printed (the customer will pay for this, as with Clipper "key escrow"). Copies of all photos will be kept on permanent file at the local Photo Escrow Facility, maintained jointly by the National Education Endowment and the National Reconnaissance Office. The NEA and NRO will turn over photos ot those with the appropriate need. Polaroid cameras will be banned. A video camera standard has not yet been developed, so in the meantime, the government will make it more difficult for camcorders and VCRs to be imported from Japan and Taiwan. * Diary Escrow. Since many illegal acts are described in the pages of diaries and journals, the Administration has adopted this voluntary page escrow system. Failure to escrow one's diary pages will not in itself be a crime, but may taken as probable cause for a search of one's house and/or prosecution as a RICO offender or CypherPervert. Lawrence Detweiler, of the Colorado Legion of Decency, has accepted the position of Inquisitioner. Please understand that these proposals have a few rought edges in implementation that need to be worked out, but their "hearts are in the right places." Under Big Bro's boot, that is. War is Peace, Freedom is Slavery, Surveillance is Security! --Winston May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Johnson Date: Wed, 23 Feb 94 15:03:40 PST To: cypherpunks@toad.com Subject: Re: quetion about Multi-user systems Message-ID: <199402232303.QAA02508@pmip.dist.maricopa.edu> MIME-Version: 1.0 Content-Type: text/plain : From owner-cypherpunks@toad.com Wed Feb 23 15:13:16 1994 : Subject: quetion about Multi-user systems : To: cypherpunks@toad.com : Mime-Version: 1.0 : Content-Type: TEXT/PLAIN; charset=US-ASCII : Sender: owner-cypherpunks@toad.com : : : : I myself have a Linux system at home, all set up with PGP and : rather secure from outside thrats since it is unconnected from the net : except for when I dial-up. I was wondering what strategies some people : use in order to make it easier to write and respond to mail. I dont feel : like writing a message at home, encrypting it and then U/Ling it to my : acount and mailing it. Is there another wya to use PGP on my mail account : wihtout severely reducng mysecurity? I know the Sysop can read my secring : etc.. at any time and can also intercept my passkey for my secring, BUT I : would still like to perhaps use a low security key from my Unix account : and then have a high security key on my home system that is very safe. : The problem is, figuring out which message goes to where and all. Could : someone with extnsive knowledge of PGP use on a Unix system help me out : here>? : : : You're eqipped with a hundred billion nueron brain, that's : wired and fired, and it's a reality generating device, but : you've got too do it. Free youself ----Tim Leary---- Why not use UUCP? --Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mch@sqwest.wimsey.bc.ca (Mark C. Henderson) Date: Wed, 23 Feb 94 16:16:49 PST To: Grand Epopt Feotus Subject: Re: quetion about Multi-user systems Message-ID: <199402240012.AA35370@sqwest.west.sq.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Subject: Re: quetion about Multi-user systems > sOn Wed, 23 Feb 1994, Eric Johnson wrote: > > > : would still like to perhaps use a low security key from my Unix account > > : here>? > > > > Why not use UUCP? > > > > --Eric > > > I was just advised to do that. the problem is I would > need to write something to allow me to do it without the > sysadmins knowledge here. He doesnt take kindly to The simplest solution is to get UUCP service from a commercial provider. (The cost should be somewhere around $20/month) Mark -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLWvwreULSAGiySfVAQGa3wP5AVIiNtKJx95YHzXm54xVRlEMEUhJ8CCV gkVXF/GoqZolBA0kZJ7nLIXnocV9n676LFqyN8/wRHqLGJKr8hIM2o/ipEg4dOgr qWpkWm+uLQlZOLxclvFSptOygwMS2AMz4OVID2kAVCPJGmCrO8rxnUXT8j4dY4gK ME7l/naYYPY= =Oul+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Evil Pete Date: Wed, 23 Feb 94 16:14:37 PST To: Eric Johnson Subject: Re: quetion about Multi-user systems In-Reply-To: <199402232303.QAA02508@pmip.dist.maricopa.edu> Message-ID: <9402240014.AA03561@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain > >Why not use UUCP? > For friends/places I send a lot of email I do set up a direct uucp link so the email can not be intercepted. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Wed, 23 Feb 94 13:45:47 PST To: cypherpunks@toad.com Subject: quetion about Multi-user systems Message-ID: MIME-Version: 1.0 Content-Type: text/plain I myself have a Linux system at home, all set up with PGP and rather secure from outside thrats since it is unconnected from the net except for when I dial-up. I was wondering what strategies some people use in order to make it easier to write and respond to mail. I dont feel like writing a message at home, encrypting it and then U/Ling it to my acount and mailing it. Is there another wya to use PGP on my mail account wihtout severely reducng mysecurity? I know the Sysop can read my secring etc.. at any time and can also intercept my passkey for my secring, BUT I would still like to perhaps use a low security key from my Unix account and then have a high security key on my home system that is very safe. The problem is, figuring out which message goes to where and all. Could someone with extnsive knowledge of PGP use on a Unix system help me out here>? You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Wed, 23 Feb 94 08:10:15 PST To: cypherpunks@toad.com Subject: Re: Disinformation (or the Truth?) About Clipper In-Reply-To: <199402222138.NAA14229@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 22 Feb 1994, Timothy C. May wrote: > By the way, I've seen little discussion here of the fact that the > Germans, French, and NATO nations in general seem to be signing on for > some version of the Clipper system. I can provided details if there's > interest. Please do! Anything about Sweden? I saw some message a few days back mentioning that .uk and .se allegedly had applied for Country Family Keys. My first thaught was that this belonged to the disinformation campaign... There has been zero public information about that here. //Mats From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Wed, 23 Feb 94 13:45:55 PST To: cypherpunks@toad.com Subject: Dorthoy Denning editorial, Newsday Message-ID: <9402232143.AA08916@big.l1135.att.com> MIME-Version: 1.0 Content-Type: text/plain Note: I'm just passing this on. I am only the messenger. ------- Forwarded Message Return-Path: research!cs.georgetown.edu!denning Received: from big.l1135.att.com by codex.UUCP (4.1/4.7) id AA26751; Wed, 23 Feb 94 16:18:14 EST Received: from research (research.research.att.com) by big.l1135.att.com (4.1/4.7) id AA08487; Wed, 23 Feb 94 16:18:13 EST Posted-Date: Wed, 23 Feb 1994 16:16:09 -0500 (EST) Received: by ninet.research.att.com; Wed Feb 23 16:17 EST 1994 Received: from cs (cs.cosc.georgetown.edu) by guvax.acc.georgetown.edu (PMDF V4.2-11 #5850) id <01H98BXBMQA88YCH3A@guvax.acc.georgetown.edu>; Wed, 23 Feb 1994 16:16:33 EST Received: from chair by cs (4.1/SMI-4.1.2) id AA01896; Wed, 23 Feb 94 16:16:09 EST Date: Wed, 23 Feb 1994 16:16:09 -0500 (EST) From: denning@cs.georgetown.edu (Dorothy Denning) Subject: Newsday Editorial Errors-To: Postmaster@cs.georgetown.edu Message-Id: <9402232116.AA01896@cs> Content-Transfer-Encoding: 7BIT ====================================================================== | Newsday, Tuesday, February 22, 1994, Viewpoints | ====================================================================== The Clipper Chip Will Block Crime By Dorothy E. Denning Hidden among the discussions of the information highway is a fierce debate, with huge implications for everyone. It centers on a tiny computer chip called the Clipper, which uses sophisticated coding to scramble electronic communications transmitted through the phone system. The Clinton administration has adopted the chip, which would allow law enforcement agencies with court warrants to read the Clipper codes and eavesdrop on terrorists and criminals. But opponents say that, if this happens, the privacy of law-abiding individuals will be a risk. They want people to be able to use their own scramblers, which the government would not be able to decode. If the opponents get their way, however, all communications on the information highway would be immune from lawful interception. In a world threatened by international organized crime, terrorism, and rogue governments, this would be folly. In testimony before Congress, Donald Delaney, senior investigator with the New York State Police, warned that if we adopted an encoding standard that did not permit lawful intercepts, we would have havoc in the United States. Moreover, the Clipper coding offers safeguards against casual government intrusion. It requires that one of the two components of a key embedded in the chip be kept with the Treasury Department and the other component with the Commerce Department's National Institute of Standards and Technology. Any law enforcement official wanting to wiretap would need to obtain not only a warrant but the separate components from the two agencies. This, plus the superstrong code and key system would make it virtually impossible for anyone, even corrupt government officials, to spy illegally. But would terrorists use Clipper? The Justice Department has ordered $8 million worth of Clipper scramblers in the hope that they will become so widespread and convenient that everyone will use them. Opponents say that terrorists will not be so foolish as to use encryption to which the government holds the key but will scramble their calls with their own code systems. But then who would have thought that the World Trade Center bombers would have been stupid enough to return a truck that they had rented? Court-authorized interception of communications has been essential for preventing and solving many serious and often violent crimes, including terrorism, organized crime, drugs, kidnaping, and political corruption. The FBI alone has had many spectacular successes that depended on wiretaps. In a Chicago case code-named RUKBOM, they prevented the El Rukn street gang, which was acting on behalf of the Libyan government, from shooting down a commercial airliner using a stolen military weapons system. To protect against abuse of electronic surveillance, federal statutes impose stringent requirements on the approval and execution of wiretaps. Wiretaps are used judiciously (only 846 installed wiretaps in 1992) and are targeted at major criminals. Now, the thought of the FBI wiretapping my communications appeals to me about as much as its searching my home and seizing my papers. But the Constitution does not give us absolute privacy from court-ordered searches and seizures, and for good reason. Lawlessness would prevail. Encoding technologies, which offer privacy, are on a collision course with a major crime-fighting tool: wiretapping. Now the Clipper chip shows that strong encoding can be made available in a way that protects private communications but does not harm society if it gets into the wrong hands. Clipper is a good idea, and it needs support from people who recognize the need for both privacy and effective law enforcement on the information highway. ====================================================================== | Copyright Newsday. All rights reserved. This article can be freely | | distributed on the net provided this note is kept intact, but it may | | not be sold or used for profit without permission of Newsday. | ====================================================================== ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Wed, 23 Feb 94 13:58:05 PST To: eff-staff@eff.org Subject: NIST Crypto Update (fwd) - a Feb 4 doc we somehow missed... Message-ID: <199402232157.QAA26990@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From jet@nas.nasa.gov Tue Feb 22 19:22:07 1994 Date: Tue, 22 Feb 94 16:22:33 -0800 From: jet@nas.nasa.gov (J. Eric Townsend) Message-Id: <9402230022.AA27791@boxer.nas.nasa.gov> To: mech@eff.org In-Reply-To: 's message of Tue, 15 Feb 1994 11:55:00 GMT Subject: NIST Crypto Update [From the NIST Computer Security Bulletin Board] (EMBARGOED FOR RELEASE: 3:00 P.M., Friday, Feb. 4, 1994) Fact Sheet NIST Cryptography Activities Escrowed Encryption Standard On April 16, 1993, the White House announced that the President approved a directive on "Public Encryption Management." Among other items, the President directed the Secretary of Commerce, in consultation with other appropriate U.S. agencies, to initiate a process to write standards to facilitate the procurement and use of encryption devices fitted with key-escrow microcircuits in federal communications systems that process sensitive but unclassified information. In response to the President's directive, on July 30, 1993, the Department of Commerce's National Institute of Standards and Technology (NIST) announced the voluntary Escrowed Encryption Standard (EES) as a draft Federal Information Processing Standard (FIPS) for public comment. The FIPS would enable federal agencies to procure escrowed encryption technology when it meets their requirements; the standard is not to be mandatory for either federal agency or private sector use. During the public review of the draft standard, a group of independent cryptographers were provided the opportunity to examine the strength of the classified cryptographic algorithm upon which the EES is based. They found that the algorithm provides significant protection and that it will be 36 years until the cost of breaking the EES algorithm will be equal to the cost of breaking the current Data Encryption Standard. They also found that there is no significant risk that the algorithm can be broken through a shortcut method of attack. Public comments were received by NIST on a wide range of issues relevant to the EES. The written comments submitted by interested parties and other information available to the Department relevant to this standard were reviewed by NIST. Nearly all of the comments received from industry and individuals opposed the adoption of the standard. However, many of those comments reflected misunderstanding or skepticism about the Administration's statements that the EES would be a voluntary standard. The Administration has restated that the EES will be a strictly voluntary standard available for use as needed to provide more secure telecommunications. The standard was found to be technically sound and to meet federal agency requirements. NIST made technical and editorial changes and recommended the standard for approval by the Secretary of Commerce. The Secretary now has approved the EES as a FIPS voluntary standard. In a separate action, the Attorney General has now announced that NIST has been selected as one of the two trusted agents who will safeguard components of the escrowed keys. Digital Signature Standard In 1991, NIST proposed a draft digital signature standard as a federal standard for publiccomment. Comments were received by NIST on both technical and patent issues. NIST has reviewed the technical comments and made appropriate changes to the draft. In order to resolve the patent issues, on June 3, 1993, NIST proposed a cross-licensing arrangement for a "Digital Signature Algorithm" for which NIST has received a patent application. The algorithm forms the basis of the proposed digital signature standard. Extensive public comments were received on the proposed arrangement, many of them negative and indicating the need for royalty-free availability of the algorithm. The Administration has now concluded that a royalty-free digital signature technique is necessary in order to promote widespread use of this important information security technique. NIST is continuing negotiations with the aim of obtaining a digital signature standard with royalty-free use worldwide. NIST also will pursue other technical and legal options to attain that goal. Cooperation with Industry During the government's review of cryptographic policies and regulations, NIST requested assistance from the Computer System Security and Privacy Advisory Board to obtain public input on a wide range of cryptographic-related issues, including the key escrow encryption proposal, legal and Constitutional issues, social and public policy issues, privacy, vendor and business perspectives, and users' perspectives. The Board held five days of public meetings. Comments obtained by the Board were useful during the government's review of these issues. In addition, NIST met directly with many industry and public interest organizations, including those on the Digital Privacy and Security Working Group and the Electronic Frontier Foundation. As directed by the President when the key escrow encryption initiative was announced, the government continues to be open to other approaches to key escrowing. On August 24, 1993, NIST also announced the opportunity to join a Cooperative Research and Development Agreement (CRADA) to develop secure software encryption with integrated cryptographic key escrowing techniques. Three industry participants have expressed their interest to NIST in this effort; however, the government still seeks fuller participation from the commercial software industry. NIST now is announcing an opportunity for industry to join in a CRADA to develop improved and alternative hardware technologies that contain key escrow encryption capabilities. Additionally, the Administration has decided to strengthen NIST's cryptographic capabilities in order to better meet the needs of U.S. industry and federal agencies. 2/4/94 -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Wed, 23 Feb 94 16:58:51 PST To: cypherpunks list Subject: Re: Clipper In-Reply-To: <9402231715.AA10904@bambi.ccs.fau.edu> Message-ID: <9402240058.AA18284@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Does Clinton have the right to listen in on NSA communication? If he tried > he might find that they aren't using Clipper internally (or that they keys > aren't in the proper escrow locations). Of course they aren't using Clipper, at least not for anything sensitive. They know better than that. Clipper is not a secure system. Skipjack may be wonderful, but the whole setup totally lacks key security. Given their institutional paranoia, they wouldn't touch Clipper with a 1024-bit prime. Eli ebrandt@jarthur.claremont.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andy Lowton Date: Wed, 23 Feb 94 08:50:50 PST To: cypherpunks@toad.com Subject: Re: Disinformation (or the truth?) about clipper Message-ID: <199402231759.QAA02865@typhon.dra.hmg.gb> MIME-Version: 1.0 Content-Type: text/plain Given that this is a public forum, is it a good idea to announce that you are going to lie about Clipper? Next time Tim May (for example) is on a radio prog talking about Clipper, he is wide open to the question 'Why should we believe you? Your group advocates spreading disinformation doesn't it?' I agree that this should be fought, but I would be cautious about announcing tactics like this to the world. Andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Wed, 23 Feb 94 14:11:31 PST To: comp-org-eff-talk@cs.utexas.edu Subject: NIST Fed. Info. Processing Standard for EES (Clipper/Skipjack) Message-ID: <199402232211.RAA27342@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From jet@nas.nasa.gov Tue Feb 22 19:23:04 1994 Date: Tue, 22 Feb 94 16:23:34 -0800 From: jet@nas.nasa.gov (J. Eric Townsend) Message-Id: <9402230023.AA27798@boxer.nas.nasa.gov> To: mech@eff.org Subject: FIPS 185 - EES [From the NIST Computer Security Bulletin Board] FEDERAL INFORMATION PROCESSING STANDARDS PUBLICATION 185 1994 February 9 U.S. DEPARTMENT OF COMMERCE/National Institute of Standards and Technology ESCROWED ENCRYPTION STANDARD CATEGORY: TELECOMMUNICATIONS SECURITY U.S. DEPARTMENT OF COMMERCE, Ronald H. Brown, Secretary NATIONAL INSTITUTE OF STANDARDS AND TECHNOLOGY, Arati Prabhakar, Director Foreword The Federal Information Processing Standards Publication Series of the National Institute of Standards and Technology (NIST) is the official series of publications relating to standards and guidelines adopted and promulgated under the provisions of Section 111(d) of the Federal Property and Administrative Services Act of 1949 as amended by the Computer Security Act of 1987, Public Law 100-235. These mandates have given the Secretary of Commerce and NIST important responsibilities for improving the utilization and management of computer and related telecommunications systems in the Federal Government. The NIST, through the Computer Systems Laboratory, provides leadership, technical guidance, and coordination of Government efforts in the development of standards and guidelines in these areas. Comments concerning Federal Information Processing Standards Publications are welcomed and should be addressed to the Director, Computer Systems Laboratory, National Institute of Standards and Technology, Gaithersburg, MD 20899. James H. Burrows, Director Computer Systems Laboratory Abstract This standard specifies an encryption/decryption algorithm and a Law Enforcement Access Field (LEAF) creation method which may be implemented in electronic devices and used for protecting government telecommunications when such protection is desired. The algorithm and the LEAF creation method are classified and are referenced, but not specified, in the standard. Electronic devices implementing this standard may be designed into cryptographic modules which are integrated into data security products and systems for use in data security applications. The LEAF is used in a key escrow system that provides for decryption of telecommunications when access to the telecommunications is lawfully authorized. Key words: Cryptography, Federal Information Processing Standard, encryption, key escrow system, security. FIPS PUB 185 Federal Information Processing Standards Publication 185 1994 February 9 Announcing the Escrowed Encryption Standard (EES) Federal Information Processing Standards Publications (FIPS PUBS) are issued by the National Institute of Standards and Technology (NIST) after approval by the Secretary of Commerce pursuant to Section 111(d) of the Federal Property and Administrative Services Act of 1949 as amended by the Computer Security Act of 1987, Public Law 100-235. Name of Standard: Escrowed Encryption Standard (EES). Category of Standard: Telecommunications Security. Explanation: This Standard specifies use of a symmetric-key encryption (and decryption) algorithm (SKIPJACK) and a Law Enforcement Access Field (LEAF) creation method (one part of a key escrow system) which provides for decryption of encrypted telecommunications when interception of the telecommunications is lawfully authorized. Both the SKIPJACK algorithm and the LEAF creation method are to be implemented in electronic devices (e.g., very large scale integration chips). The devices may be incorporated in security equipment used to encrypt (and decrypt) sensitive unclassified telecommunications data. Decryption of lawfully intercepted telecommunications may be achieved through the acquisition and use of the LEAF, the decryption algorithm and the two escrowed key components. One definition of "escrow" means that something (e.g., a document, an encryption key) is "delivered to a third person to be given to the grantee only upon the fulfillment of a condition" (Webster's Seventh New Collegiate Dictionary). The term, "escrow", for purposes of this standard, is restricted to this dictionary definition. A key escrow system, for purposes of this standard, is one that entrusts the two components comprising a cryptographic key (e.g., a device unique key) to two key component holders (also called "escrow agents"). In accordance with the above definition of "escrow", the key component holders provide the components of a key to a "grantee" (e.g., a law enforcement official) only upon fulfillment of the condition that the grantee has properly demonstrated legal authorization to conduct electronic surveillance of telecommunications which are encrypted using the specific device whose device unique key is being requested. The key components obtained through this process are then used by the grantee to reconstruct the device unique key and obtain the session key which is then used to decrypt the telecommunications that are encrypted with that session key. The SKIPJACK encryption/decryption algorithm has been approved for government applications requiring encryption of sensitive but unclassified data telecommunications as defined herein. The specific operations of the SKIPJACK algorithm and the LEAF creation method are classified and hence are referenced, but not specified, in this standard. Data for purposes of this standard includes voice, facsimile and computer information communicated in a telephone system. A telephone system for purposes of this standard is limited to a system which is circuit switched and operating at data rates of standard commercial modems over analog voice circuits or which uses basic-rate ISDN or a similar grade wireless service. Data that is considered sensitive by a responsible authority should be encrypted if it is vulnerable to unauthorized disclosure during telecommunications. A risk analysis should be performed under the direction of a responsible authority to determine potential threats and risks. The costs of providing encryption using this standard as well as alternative methods and their respective costs should be projected. A responsible authority should then make a decision, based on the risk and cost analyses, whether or not to use encryption and then whether or not to use this standard. Approving Authority: Secretary of Commerce. Maintenance Agency: Department of Commerce, National Institute of Standards and Technology. Applicability: This standard is applicable to all Federal departments and agencies and their contractors under the conditions specified below. This standard may be used in designing and implementing security products and systems, which Federal departments and agencies use or operate or which are operated for them under contract. These products may be used when replacing Type II and Type III (DES) encryption devices and products owned by the government and government contractors. This standard may be used when the following conditions apply: 1. An authorized official or manager responsible for data security or the security of a computer system decides that encryption is required and cost justified as per OMB Circular A- 130; and 2. The data is not classified according to Executive Order 12356, entitled "National Security Information," or to its successor orders, or to the Atomic Energy Act of 1954, as amended. However, Federal departments or agencies which use encryption devices for protecting data that is classified according to either of these acts may use those devices also for protecting unclassified data in lieu of this standard. In addition, this standard may be adopted and used by non-Federal Government organizations. Such use is encouraged when it provides the desired security. Applications: This standard may be used in any unclassified government and commercial communications. Use of devices conforming to this standard is voluntary for unclassified government applications and for commercial security applications. Implementations: The encryption/decryption algorithm and the LEAF creation method shall be implemented in electronic devices (e.g., electronic chip packages) which are protected against unauthorized entry, modification and reverse engineering. Implementations which are tested and validated by NIST will be considered as complying with this standard. An electronic device shall be incorporated into a cryptographic module in accordance with FIPS 140-1. NIST will test for conformance with FIPS 140-1. Conforming cryptographic modules can then be integrated into security equipment for sale and use in a security application. Information about devices that have been validated, procedures for testing equipment for conformance with NIST standards, and information about approved security equipment are available from the Computer Systems Laboratory, NIST, Gaithersburg, MD 20899. Export Control: Implementations of this standard are subject to Federal Government export controls as specified in Title 22, Code of Federal Regulations, Parts 120 through 131 (International Traffic of Arms Regulations - ITAR). Exporters of encryption devices, equipment and technical data are advised to contact the U.S. Department of State, Office of Defense Trade Controls for more information. Patents: Implementations of this standard may be covered by U.S. and foreign patents. Implementation Schedule: This standard becomes effective thirty days following publication of this FIPS PUB. Specifications: Federal Information Processing Standard (FIPS 185), Escrowed Encryption Standard (EES) (affixed). Cross Index: a. FIPS PUB 46-2, Data Encryption Standard. b. FIPS PUB 81, Modes of Operation of the DES c. FIPS PUB 140-1, Security Requirements for Cryptographic Modules. GLOSSARY: The following terms are used as defined below for purposes of this standard: Data - Unclassified voice, facsimile and computer information communicated over a telephone system. Decryption - Conversion of ciphertext to plaintext through the use of a cryptographic algorithm. Device (cryptographic) - An electronic implementation of the encryption/decryption algorithm and the LEAF creation method as specified in this standard. Digital data - Data that have been converted to a binary representation. Encryption - Conversion of plaintext to ciphertext through the use of a cryptographic algorithm. Key components - The two values from which a key can be derived (e.g., KU1 ~ KU2). Key escrow - The processes of managing (e.g., generating, storing, transferring, auditing) the two components of a cryptographic key by two key component holders. LEAF Creation Method - A part of a key escrow system that is implemented in a cryptographic device and creates a Law Enforcement Access Field. Type I cryptography - A cryptographic algorithm or device approved by the National Security Agency for protecting classified information. Type II cryptography - A cryptographic algorithm or device approved by the National Security Agency for protecting sensitive unclassified information in systems as specified in section 2315 of Title 10 United States Code, or section 3502(2) of Title 44, United States Code. Type III cryptography - A cryptographic algorithm or device approved as a Federal Information Processing Standard. Type III(E) cryptography - A Type III algorithm or device that is approved for export from the United States. Qualifications: The protection provided by a security product or system is dependent on several factors. The protection provided by the SKIPJACK algorithm against key search attacks is greater than that provided by the DES algorithm (e.g., the cryptographic key is longer). However, provisions of this standard are intended to ensure that information encrypted through use of devices implementing this standard can be decrypted by a legally authorized entity. Where to Obtain Copies of the Standard: Copies of this publication are for sale by the National Technical Information Service, U.S. Department of Commerce, Springfield, VA 22161. When ordering, refer to Federal Information Processing Standards Publication 185 (FIPS PUB 185), and identify the title. When microfiche is desired, this should be specified. Prices are published by NTIS in current catalogs and other issuances. Payment may be made by check, money order, deposit account or charged to a credit card accepted by NTIS. Federal Information Processing Standards Publication 185 1994 February 9 Specifications for the ESCROWED ENCRYPTION STANDARD 1. INTRODUCTION This publication specifies Escrowed Encryption Standard (EES) functions and parameters. 2. GENERAL This standard specifies use of the SKIPJACK cryptographic algorithm and a LEAF Creation Method to be implemented in an approved electronic device (e.g., a very large scale integration electronic chip). The device is contained in a logical cryptographic module which is then integrated in a security product for encrypting and decrypting telecommunications. Approved implementations may be procured by authorized organizations for integration into security equipment. Devices must be tested and validated by NIST for conformance to this standard. Cryptographic modules must be tested and validated by NIST for conformance to FIPS 140-1. 3. ALGORITHM SPECIFICATIONS The specifications of the encryption/decryption algorithm (SKIPJACK) and LEAF Creation Method 1 (LCM-1) are classified. The National Security Agency maintains these classified specifications and approves the manufacture of devices which implement the specifications. NIST tests for conformance of the devices implementing this standard in cryptographic modules to FIPS 140-1 and FIPS 81. 4. FUNCTIONS AND PARAMETERS 4.1 FUNCTIONS The following functions, at a minimum, shall be implemented: 1. Data Encryption: A session key (80 bits) shall be used to encrypt plaintext information in one or more of the following modes of operation as specified in FIPS 81: ECB, CBC, OFB (64), CFB (1, 8, 16, 32, 64). 2. Data Decryption: The session key (80 bits) used to encrypt the data shall be used to decrypt resulting ciphertext to obtain the data . 3. LEAF Creation: A Family Key (e.g., KF-1) shall be used to create a Law Enforcement Access Field (LEAF) in accordance with a LEAF Creation Method (e.g., LCM-1). The security equipment shall ensure that the LEAF is transmitted in such a manner that the LEAF and ciphertext may be decrypted with legal authorization. No additional encryption or modification of the LEAF is permitted. 4.2 PARAMETERS The following parameters shall be used in performing the prescribed functions: 1. Device Unique Identifier (UID): The identifier unique to a particular device and used by the Key Escrow System. 2. Device Unique Key (KU): The cryptographic key unique to a particular device and used by the Key Escrow System. 3. Cryptographic Protocol Field (CPF): The field identifying the registered cryptographic protocol used by a particular application and used by the Key Escrow System (reserved for future specification and use). 4. Escrow Authenticator (EA): A binary pattern that is inserted in the LEAF to ensure that the LEAF is transmitted and received properly and has not been modified, deleted or replaced in an unauthorized manner. 5. Initialization Vector (IV): A mode and application dependent vector of bytes used to initialize, synchronize and verify the encryption, decryption and key escrow functions. 6. Family Key (KF): The cryptographic key stored in all devices designated as a family that is used to create a LEAF. 7. Session Key (KS): The cryptographic key used by a device to encrypt and decrypt data during a session. 8. Law Enforcement Access Field (LEAF): The field containing the encrypted session key and the device identifier and the escrow authenticator. 5. IMPLEMENTATION The Cryptographic Algorithm (i.e., SKIPJACK) and a LEAF Creation Method (e.g., LCM-1) shall be implemented in an electronic device (e.g., VLSI chip) which is highly resistant to reverse engineering (destructive or non-destructive) to obtain or modify the cryptographic algorithm, the UID, the KF, the KU, the EA, the CPF, the operational KS, and any other security or Key Escrow System relevant information. The device shall be able to be programmed/personalized (i.e., made unique) after mass production in such a manner that the UID, KU (or its components), KF (or its components) and EA fixed pattern can be entered once (and only once) and maintained without external electrical power. The LEAF and the IV shall be transmitted with the ciphertext. The specifics of the protocols used to create and transmit the LEAF, IV, and encrypted data shall be registered and a CPF assigned. The CPF (and the KF-ID, LCM-ID) shall then be transmitted in accordance with the registered specifications. Various devices implementing this standard are anticipated. The implementation may vary with the application. The specific electric, physical and logical interface will vary with the implementation. Each approved, registered implementation shall have an unclassified electrical, physical and logical interface specification sufficient for an equipment manufacturer to understand the general requirements for using the device. Some of the requirements may be classified and therefore would not be specified in the unclassified interface specification. The device Unique Key shall be composed of two components (each a minimum of 80 bits long) and each component shall be independently generated and stored by an escrow agent. The session key used to encrypt transmitted information shall be the same as the session key used to decrypt received information in a two-way simultaneous communication. The Lead Creation Method (LCM), the Cryptographic Protocol Field (CPF), and the Family Key Identifier (KF-ID) shall be registered in the NIST Computer Security Object Register. This standard is not an interoperability standard. It does not provide sufficient information to design and implement a security device or equipment. Other specifications and standards will be required to assure interoperability of EES devices in various applications. Specifications of a particular EES device must be obtained from the manufacturer. The specifications for the SKIPJACK algorithm are contained in the R21 Informal Technical Report entitled "SKIPJACK" (S), R21-TECH- 044-91, May 21, 1991. The specifications for LEAF Creation Method 1 are contained in the R21 Informal Technical Report entitled "Law Enforcement Access Field for the Key Escrow Microcircuit" (S). Organizations holding an appropriate security clearance and entering into a Memorandum of Agreement with the National Security Agency regarding implementation of the standard will be provided access to the classified specifications. Inquiries may be made regarding the Technical Reports and this program to Director, National Security Agency, Fort George G. Meade, MD 20755-6000, ATTN: R21. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Wed, 23 Feb 94 17:36:02 PST To: mnemonic@eff.org Subject: Re: Digital Telephony Bill 1994 (Draft) Message-ID: <9402240134.AA00448@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain > (3) Penalties for monitoring radio communications that are not >scrambled, encrypted, or non-public. > Section 2511(4)(b) of title 18, United States Code, is amended by >deleting the phrase "or encrypted, then--" and inserting the following: > ", encrypted, or transmitted using modulation techniques whose >essential parameters have been withheld from the public with the intention >essential parameters have been withheld from the public with the intention >of preserving the privacy or such communication, then--". Is this meant to say it is okay to monitor encrypted communications? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Herb Lin" Date: Wed, 23 Feb 94 14:39:31 PST To: cypherpunks@toad.com Subject: A technical question re crypto technologies: DES and RSA Message-ID: <9401237620.AA762053856@nas.edu> MIME-Version: 1.0 Content-Type: text/plain Folks -- can I get your input on the following technical questions? When implemented with "ordinary" hardware and software, I understand that RSA is very slow compared to DES for "equivalent" levels of protection. Question 1: How much slower? I've heard the possibility exists of designing special purpose hardware that would greatly speed up RSA. Question 2: Please comment on the feasibility of this scheme. thanks herb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wallace@cs.widener.edu (Achbed Manganime) Date: Wed, 23 Feb 94 14:44:14 PST To: cypherpunks@toad.com Subject: Clipper et al. Message-ID: <9402232247.AA00710@cs.widener.edu> MIME-Version: 1.0 Content-Type: text/plain I think that the Clipper system has it's heart in the right place, but that it still has quite a few problems in implimentation. The keys to the system are kept separate, but NEVER is anything competely safe or foolproof. The keys, once used, have been exposed to about 10-15 different officials who, at their own leisure, may make a copy of the key and use it. Every time a key is used, more people have the opportunity to get it. After 800 wiretaps, the system is virtually useless. Through the use of Clipper and other various technologies, the US government is trying to hedge its way into control of the Net. This is not neccesarily a good thing. I think that the Net should have its own system of governemt: common sense. There would be no "President". There would only be a "Congress" of the people, which would include everyone. It could be set up as a newsgroup, or something. The use of keyed signatures would come in handy so that people would not be able to "stuff" the "votes", etc. I think it would be an interesting experiment. The "net.gov" would have its own electronic embassy, and the indivdual world governments would not be able to "force" their will upon everyone. The problem with a government making laws against certain on-line actions is that not all people are actually located in that country. The whole thing gets messier from there. A net.gov would solve a lot of problems. Any ideas? (I admit, it's not too appropriate, but I decided to get the discussion going. :) ) - DW - wallace@cs.widener.edu -- Sig of the Day -- Dennis.S.Wallace@cyber.widener.edu "Who the hell is Cthulu?" - Mark Schroy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sam Shipman Date: Wed, 23 Feb 94 14:55:56 PST To: cypherpunks@toad.com Subject: Clipper is voluntary? Hah! Message-ID: <9402232255.AA15899@postman.osf.org> MIME-Version: 1.0 Content-Type: text/plain I was just mulling over the assertion that Clipper would be a "voluntary" standard, and I thought of an analogy. At best (i.e., assuming the Government's not lying, which is sort of like assuming smoking doesn't cause lung cancer), Clipper would be a voluntary standard in much the same sense that VHS videocassettes are now a voluntary standard. If you don't like it, you can always get Beta. Of course, good luck renting videos, exchanging tapes with your friends, buying blank tapes, etc. Note: I haven't read everything about this controversy that's come across this list, so if it turns out that I've independently reinvented this, then sorry for wasting your time. Sam Shipman speaking only for myself, as usual (nobody else will) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ophir Ronen (RHO) Date: Wed, 23 Feb 94 18:22:31 PST To: cypherpunks@toad.com Subject: ATM location Message-ID: <9402240223.AA07797@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Just a minor update... the Atm FAQ and the ATM tutorial are on: ftp://toxicwaste.mit.edu/pub/tutorials/{ATM.faq,atmtutor.txt} Enlightenment to all, -Ophir Ophir Ronen KeyID 1024/54FF05 1994/02/16 Key fingerprint = EA BF 5C 85 F6 C3 A7 8E AA 48 2A AC B9 BC 4B D2 "Did gyre and gimbel but oh did they wabe." -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWwKJI/5gSeVVP8FAQG9bAQA5PFQ86T42eQDI3BMt6uD38JHy+z2N6yL S1s+r2zukcXLFrNc11TYm5NaP+5AuaTGaZgsUkeX5Y6j8b0hTc3KXLpgE1uw8tAG mAYuaRSSqAHeIazzLOMXUx+O7izmpulzhqXhrXb77SOp1rkGneffE9aNCe9G8c7O m43gnFlReSQ= =M5Kg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 23 Feb 94 18:26:26 PST To: Seth.Morris@lambada.oit.unc.edu (Seth Morris) Subject: GAMES: The "Crypto Anarchy Game" In-Reply-To: <9402240143.AA29300@lambada.oit.unc.edu> Message-ID: <199402240227.SAA22222@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Seth Morris has written extensively about his ideas for crypto games that would teach the essence of crypto and possibly get into more advanced areas, such as digital money, DC-Nets, information markets, various kinds of attacks, and so on. All the usual stuff. Though I've already written a lot today, I feel compelled to comment. At the very first Cypherpunks meeting, in September 1992, about 20 of us played the "Crypto Anarchy Game" for most of the afternoon. The goal was explicity the same as Seth Morris is discussing: to make concrete the various strange ideas associated with the vision of digital economies, anonymous transfers, reputations, and so on. The reactions were pretty good. We also played the game for a couple of hours at our second meeting, in October 1992, with an even larger group--and many new faces. This second playing was somewhat less successful, for reasons I will speculate on below, and we've never really considered playing it a third time. Why we haven't, and the "return on time invested" are important issues. Frankly, it takes far too much time to prepare, and the players are smart enough (they were bright adults, after all....targeting children or novices might have a different payback, but then they'll be almost completely lacking in the basics, which slows things down even further). I'll share some views on what we did, what we learned, and the value of games/simulations in general. Let me also note that this issue has--like so many things on this list--come up a couple of times. Geoff Dale, for example, proposed a Cypherpunks game/simulation area in a virtual world at the Illuminati BBS. I have no idea how it's coming; haven't seen Geoff here in months. Best wishes to Seth or anyone else who actually implements such a system. 1. What we did in the "Crypto Anarchy Game." (sung to the tune of "The Crying Game," and also dealing with spoofing and false appearances). Eric Hughes and I prepare fake e-money (Monopoly money), envelopes, etc. Participants played various roles, assigned randomly. Some were drug dealers, some were CIA Counter Intelligence agents, looking for moles and information brokers. Valuable information was also distributed. Various publically-visible transaction regions existed (akin to the anonymous pools we have now). Remailers were simulated by envelopes within envelopes, with each remailer choosing his postage, latency, etc. (These are things we could simulate easily, but still don't have built into actual remailers!) The game went on for several hours. Often chaotic, with lots of messages lost (humans are fallible and don't run complicated protocols very well). 2. What we Learned. - chaos and confusion, as noted above. - computer support needed badly (but this is not an easy task, or a very rewarding one....laptops? Newtons? answers are unclear) - it was sort of fun, but the lessons got driven home fairly early and, after that, not much new learning took place - getting into even more sophisticated areas would have required even more effort and computer support, for marginal learning * My major conclusion: Few people will put the effort into playing such a game, even with computer support. (and generating the computer programs to support players would be a nontrivial task--partly because the protocols are so fluid and ill-specified). 3. The Value of Games and Simulations in General - makes the protocols more real - sometimes it uncovers hidden assumptions or provokes new ways of thinking 4. But is it worth it? I don't think so. Thought experiments provide nearly the same benefits, can be done with scattered groups, and require far less suppport. Reaching children and less computer-oriented folks will be tough. I don't see that it will "sell" anyone on the value of crypto. Most folks already understand locks and keys and similar things. Is crypto all that different? The really interesting stuff--digital money, DC-Nets, etc.--is too abstract for most people, anyway. This is all I'll say for now. Good luck to Seth or anyone else, but I can't see many Cypherpunks lining up to build such a game. Those who wish to should, ideally, live near each other and try their own "manual" version of crypto games before planning an automated version. I think you'll find that intelligent folks won't have much patience and nonintelligent or "differently interested" folks will not want to play. And I have seen a cipher-oriented game at a local Macintosh software store. I don't recall the title, but it involved solving a cipher to advance to the next level. Not exactly the stuff we concentrate on. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 23 Feb 94 16:32:13 PST To: denning@cs.georgetown.edu Subject: Re: Prof. Denning's Newsday Editorial Message-ID: <9402232346.AA22068@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > ====================================================================== > | Newsday, Tuesday, February 22, 1994, Viewpoints | > ====================================================================== > The Clipper Chip Will Block Crime > By Dorothy E. Denning > ..... > ====================================================================== > | Copyright Newsday. All rights reserved. This article can be freely | > | distributed on the net provided this note is kept intact, but it may | > | not be sold or used for profit without permission of Newsday. | > ====================================================================== Dorothy Denning's article had a few interesting comments. > But would terrorists use Clipper? The Justice Department has > ordered $8 million worth of Clipper scramblers in the hope that they Are you saying the Justice Department are terrorists? :-) Or merely that this will subsidize the Clipperphone industry enough that honest cryptosystems will have a harder time competing? > will become so widespread and convenient that everyone will use them. > Opponents say that terrorists will not be so foolish as to use > encryption to which the government holds the key but will scramble > their calls with their own code systems. But then who would have > thought that the World Trade Center bombers would have been stupid > enough to return a truck that they had rented? Someone from NIST was also quoted in the newspapers agreeing that only the stupider criminals would use Clipper. On the other hand, the government is trying *very* hard to get the cellular phone industry to adopt Clipper, and I would think this deserves a mention, since the government's limitation on the number oflayers in the cellphone market means that citizens don't really have a choice. > Moreover, the Clipper coding offers safeguards against casual > government intrusion. It requires that one of the two components of > a key embedded in the chip be kept with the Treasury Department and the > other component with the Commerce Department's National Institute of > Standards and Technology. Any law enforcement official wanting to > wiretap would need to obtain not only a warrant but the separate > components from the two agencies. This, plus the superstrong code and > key system would make it virtually impossible for anyone, even corrupt > government officials, to spy illegally. I've found this claim to be one of the most annoying of the Clipper proponent's claims. The chip does *not* support two-agency escrow; it only has one key, necessitating some insecure keyloading procedure like the NSA-two-agents-and-a-laptop-in-a-vault charade. But the rules for handling the keys are only set by the attorney general, not by law or technology, and they are carefully written NOT to mention or forbid any other access by anyone else - especially the not-mentioned NSA. > The FBI alone has had many spectacular successes that > depended on wiretaps. In a Chicago case code-named RUKBOM, they > prevented the El Rukn street gang, which was acting on behalf of the > Libyan government, from shooting down a commercial airliner using a > stolen military weapons system. Please correct me if I'm wrong, but isn't El Rukn the street gang that the government got in a lot of political hot water about for bribing informants with drugs, sex, and reduced prison sentences? Thanks; Bill Stewart # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Wed, 23 Feb 94 15:51:12 PST To: Eric Johnson Subject: Re: quetion about Multi-user systems In-Reply-To: <199402232303.QAA02508@pmip.dist.maricopa.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain sOn Wed, 23 Feb 1994, Eric Johnson wrote: > : would still like to perhaps use a low security key from my Unix account > : and then have a high security key on my home system that is very safe. > : The problem is, figuring out which message goes to where and all. Could > : someone with extnsive knowledge of PGP use on a Unix system help me out > : here>? > > Why not use UUCP? > > --Eric > I was just advised to do that. the problem is I would need to write something to allow me to do it without the sysadmins knowledge here. He doesnt take kindly to anything like this at all. I mean he REALLY doesnt like it, and I want to make sure he doesnt get alerted obviously to it. So perhaps I could just download my inbox, but then sending the mail messages may be difficult, since their is no place I can just send them. Perhaps someone hs already written a script to do this? I figure yo could just upload a file with all of your replies and new mail, and then have a script mail each of those letters. That way my secret key stay on my home system, very safe, and I can use emacs to answer read and encrypt all my mail with ease. This actually may be a good project, since it would make it alot easier for people to use PGP on multi-user systems. You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 23 Feb 94 16:52:56 PST To: cypherpunks@toad.com Subject: Re: Digitally Signing Physical Objects Message-ID: <9402240048.AA10082@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Could someone repost the "Digitally Signing Physical Objects" article (or mail it to me). It never arrived at my site. Thanks, Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jimn8@netcom.com (Jim Nitchals) Date: Wed, 23 Feb 94 18:49:40 PST To: Jim@netcom.com Subject: Speaking of disinformation... Message-ID: <199402240250.SAA17623@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike Godwin wrote, >> SEC. 1. SHORT TITLE. This Act may be cited as the "Digital Telephony and Communications Privacy Improvement Act of 1994." << Amazing! In consideration of the fact that the proposed Act has absolutely no provisions for improving privacy whatsoever, one must wonder if we're a level playing field when we ARE 100% honest and forthright about our concerns over privacy and Clipper. The level of dishonesty is rising daily. The administration's statement that we're not entitled as a matter of right to unbreakable encryption of our own choosing (never mind our right to be secure in our person and effects) got to me. The press release stating that alternative forms of encryption *THAT EMBODY KEY ESCROW* will be permitted went without notice or comment, even here. And now a proposed bill whose very title is an outright lie-- does anyone know of a *better* country to live in? This one is looking scarier by the day. And no, I don't want to live on any floating concrete blocks out in the Atlantic. I've written the letters, signed the e-petitions, and know the math behind public key encryption well enough to write my own if I had to. What more can I do? I value my privacy more than my safety, but have a hard time getting that concept across to others. - Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Wed, 23 Feb 94 16:27:30 PST To: cypherpunks@toad.com Subject: Re: Digitally Signing Physical Objects Message-ID: <9402232354.AA10785@smds.com> MIME-Version: 1.0 Content-Type: text/plain > 3. The shop or customer wishing to authenticate the part takes the > number stamped on the part, runs it through the *public* key of the > manufacturer (widely available, not kept secret, of course) and gets > back the feature vector, which he can then compare to what he actually > sees on the object. > > (This clearly requires similar hardware to what was originally used by > the manufacturer. And some tolerance for variations in intensity > caused by equipment variations, wear, new scratches, etc., is needed. ... > 4. A would-be forger cannot generate a "digital object signature" that > correctly decrypts through the published public key. > --Tim May This seems to have a tricky dependence on the tolerance. The forger can get a valid plaintext and signed feature vector. So, if the tolerance for error is too low, you get false positives, but if it's too high, a forger could create something starting from the feature vector. An interesting CAD/CAM problem. -fnerd quote me - - - - - - - - - - - - - - - We shall have to evolve Problem solvers galore As each problem they solve Creates ten problems more. --Piet Hein -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Wed, 23 Feb 94 15:56:33 PST To: Eric Johnson Subject: Re: quetion about Multi-user systems In-Reply-To: <199402232303.QAA02508@pmip.dist.maricopa.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 23 Feb 1994, Eric Johnson wrote: > : would still like to perhaps use a low security key from my Unix account > : and then have a high security key on my home system that is very safe. > : The problem is, figuring out which message goes to where and all. Could > : someone with extnsive knowledge of PGP use on a Unix system help me out > : here>? > : > : > > Why not use UUCP? > > --Eric > Sad truth is, I would never get my admins permission to do so, so I need to either set up just a script to download my inbox //usr/var/spoolwhateveritis and then use emacs at home, like was suggested to me, with RNMAIL to read and reply and encrypt all my messages at home. This way my key stays secure. All I really need to learn is how to upload all my new mail and then get it to be sent to the proper addresses. Perhaps someone could help me write a script for that. You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Wed, 23 Feb 94 16:00:26 PST To: cypherpunks@toad.com Subject: Re: STEALTH OCEANS Message-ID: MIME-Version: 1.0 Content-Type: text/plain This is my first post to this list, so please don't flame me if I make some trivial mistake. %-> IDEA Re: making random noise files "undetectable"... ~~~~~~~ On many machines the file system allows users to "delete" files without actually deleting them. This is usually accomplished by simply marking the disk blocks that make up the file as free. Thus it should be possible to write an encrypted (noise) file on to disk, pad the rest of the disk with more noise and "delete" the whole thing, making the disk look blank to all casual observers. PROBLEM: If the above idea is implemented, one could not write on to the ~~~~~~~ the disk for fear of accidentaly overwriting the "free" disk blocks. SOLUTION: Knowing the _exact_ location and size of the file, one could write ~~~~~~~~ directly to those block which are _really_ free. 2nd PROBLEM: In order to decrypt the file, one needs to know it's ~~~~~~~~~~~ _exact_ location and size (or use some undelete util)... Which brings me to the... 3rd PROBLEM: An undelete utility could make recovering the encrypted ~~~~~~~~~~~ file trivial for _anyone_. SOLUTION: Make the file undetectable to udelete utilitys by modifying ~~~~~~~~ the FAT table, or equivalent. One would, of course, have to keep track of the file in some other, non-standard, way. FINAL(?) PROBLEM: Implementing the above idea is trivial for the average ~~~~~~~~~~~~~~~~ user. Making and recovering truely undetectable files may not be. All feedback welcome, Sergey ------------------------------------------------------------------ * * * This is a repost of a message I posted on this list on Feb. 18 * * I am reposting in hope of further feedback fromm other readers * * * ------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Wed, 23 Feb 94 16:07:32 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402240007.AA18571@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain This question has come up a couple of times lately, and nobody seems to be talking. Does anyone know the budget size and sources for CERT? Is CERT 'officially' part of the government or do they operate independently? And could a FOIA request yield results, do you think? *waves to the CERT guys reading this letter. They are monitoring this group, I have proof!* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "strick -- strick AT versant DOT com -- henry strickland" Date: Wed, 23 Feb 94 19:08:51 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Mac encryption (sym vs pk) In-Reply-To: <199402231756.JAA26289@netcom9.netcom.com> Message-ID: <9402240310.AA29973@osc.versant.com> MIME-Version: 1.0 Content-Type: text/plain tcmay: # The problem with symmetrical ciphers is one of *scaling*. # # Since a key must be exchanged with each other person, the total number # of keys growns rapidly as the community of participants increases. At Russell Brand has observed that many people only send PGP mail to people with whom they have personally exchanged keys -- that even the "web of trust" idea is not used as much as the "personal key exchange" idea. In this case, a single symmetric key exchange transaction between two friends is is no more cumbersome than the PGP "i'll sign you mine if you'll sign me yours". I have thought seriously about a revival of symmetric key exchange, with the look and feel of a PGP key signing session, but without the transitive effect and without the legal hassles. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Wed, 23 Feb 94 16:20:10 PST To: cypherpunks@toad.com Subject: Re: pgp tools In-Reply-To: <9402232211.AA20484@nyx10.cs.du.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Michael Johnson wrote, appearantly quoting someone else: > Is there an approved of pool or newsgroup to send messages to Pr0duct > Cypher? I hate to add to the cypherpunks traffic with comments directly > to him/her. (We NEED to get the return addresses working, or Pr0duct > > Try posting to alt.test, with the subject "ignore Pr0duct Cipher" Well, s/he could get an anonymous address thru my Andrew remailer... if e's willing to trust me. :) I'd like to see some more sites offer anonymous return addresses, so people wouldn't have to rely on a single remailer. Anyway, the address is: mg5n+getid@andrew.cmu.edu On the subject of return addresses, let me know what you think of this: It would be theoretically possible to write a RSA key generation program that would create keys in which all the moduli matched, except for the last 20-30 digits. This was discussed awhile ago in the discussion of how to forge keyids. (You could also create keys which had the last digits the same, but the first digits different so that they'd have different PGP key IDs.) What if a remailer was designed such that it would accept addresses of the format: @anon.pool.org The remailer would then take that information, append a pre-defined ending to form the modulus, then use the exponent (which could be relatively small) to encrypt the message in PGP format, and then post it to a mail pool. This would allow you to make PGP public keys small enough to easily fit inside the To: header, something which can't be done with current PGP-encrypted return addresses. That way, even the most crypto-illiterate technophobe could send a message to an anonymous person simply by hitting the R key. The remailer operator would not have to keep a database of anonymous addresses, either, (a problem with anon.penet.fi, which has over 75000 users) Key generation would be somewhat more difficult, but I don't see how generating keys with similiar moduli could be a security problem. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Wed, 23 Feb 94 19:18:59 PST To: Sergey Goldgaber Subject: Re: STEALTH OCEANS In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 23 Feb 1994, Sergey Goldgaber wrote: > They would. But, combined with "Stealth PGP" (ie. encryption without > telltale headers) searching through all the deleted noise (which could be > legitimate for all they know) would be futile. I can see how a stealth-PGP would allow you to hide messages on your disk in "wiped" filespace -- it'd look like garbage (maybe -- see Aside), if anyone took a look. What does this buy you, though, if you've got a telltale TSR hanging around? > > Another thing that has bothered me: if you didn't have the sectors marked, > > you'd need to remember where they were (so you could protect them from > > writes). You wouldn't necessarily want to do this on the computer; it'd be > > there for the picking. How to do it? > > > > Simple. You would take note of the starting address of the file. And, > the length of the file. how do you control individual writes? You've got to know where they are vs. where your data is kept. Authorize each write by hand? (PROGMAN.EXE is attempting to write to cylinder 12, track 14. Authorize (y/N)? ) Icky. Do it another way? See below. > everyone keeps hiding their data in the same location it will not remain > hidden for long. exactly my point. It seems you've got to have one of two things with your system: 1) a standard place where you hide your noise file (for example, use norton to defrag and compress your disk, then ALWAYS write your noise file on the last two cylinders.) Problem: Needs some program to revive the info; this is a tip-off... Also, once your stealth system becomes known, the reason for hiding the noise file is gone -- the tracks/cyl will be checked if they find the reviving program. Instant noise file. 2) a non-standard place/way to hide your noise file (for example, using a TSR with the areas not to write being protected; using the TSR when you need to restore the data later). Problem: Needs program in memory (or info on disk about where it resides) to revive the data later. A tip-off that again defeats the purpose of hiding the noise file. Analysis: It seems with the systems I can think of you need to have the area the noise file stored in either 1) standard (ick) or 2) kept in memory so you don't overwrite it. If you don't protect it, I wouldn't expect your noise file to have a very large half-life. :l Keeping the area in memory (under protection) defeats the system. Aside: By the way, isn't the "noise" in your noise file is going to be more random looking than other deleted areas of your disk? PGP compresses and then encrypts; I'll bet that it is possible to distinguish pgp's output bit frequencies from those of a binary or text file, which is what the rest of the wiped space would most likely be. mt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 23 Feb 94 19:23:45 PST To: cypherpunks@toad.com Subject: RE: "Surveillance is Security," says Winston May Message-ID: <9402240324.AA09195@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Timothy C. May Please understand that these proposals have a few rought edges in implementation that need to be worked out, but their "hearts are in the right places." Under Big Bro's boot, that is. War is Peace, Freedom is Slavery, Surveillance is Security! ................................. You Have Been Assimilated, We are All One! Defection into Self Reliance is a Crime! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Wed, 23 Feb 94 16:26:05 PST To: cypherpunks@toad.com Subject: Re: STEALTH OCEANS Message-ID: MIME-Version: 1.0 Content-Type: text/plain This is my first post to this list, so please don't flame me if I make some trivial mistake. %-> IDEA Re: making random noise files "undetectable"... ~~~~~~~ On many machines the file system allows users to "delete" files without actually deleting them. This is usually accomplished by simply marking the disk blocks that make up the file as free. Thus it should be possible to write an encrypted (noise) file on to disk, pad the rest of the disk with more noise and "delete" the whole thing, making the disk look blank to all casual observers. PROBLEM: If the above idea is implemented, one could not write on to the ~~~~~~~ the disk for fear of accidentaly overwriting the "free" disk blocks. SOLUTION: Knowing the _exact_ location and size of the file, one could write ~~~~~~~~ directly to those block which are _really_ free. 2nd PROBLEM: In order to decrypt the file, one needs to know it's ~~~~~~~~~~~ _exact_ location and size (or use some undelete util)... Which brings me to the... 3rd PROBLEM: An undelete utility could make recovering the encrypted ~~~~~~~~~~~ file trivial for _anyone_. SOLUTION: Make the file undetectable to udelete utilitys by modifying ~~~~~~~~ the FAT table, or equivalent. One would, of course, have to keep track of the file in some other, non-standard, way. FINAL(?) PROBLEM: Implementing the above idea is trivial for the average ~~~~~~~~~~~~~~~~ user. Making and recovering truely undetectable files may not be. All feedback welcome, Sergey PS: I originally posted this message on Feb. 18, '94 I am now reposting in hope of recieving more feedback from other readers. PPS: Please forgive me for my previous repost. I just realized it is illegible to anyone without MIME. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 23 Feb 94 17:02:51 PST To: 68954@brahms.udel.edu Subject: Re: quetion about Multi-user systems Message-ID: <9402240040.AA22465@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain The problem of managing PGP between your PC at home (whether DOS, Mac, or Unix) and insecure machine at work/school/email-seller comes up a lot. One way to handle it is to only do PGP at home, which is inconvenient, but you can at least use workarounds like logging into the work system from home, uploading the file with kermit or reading directly with POP, decrypting, and reversing the process to respond. A much less secure way is to only read it at work :-) An intermediately insecure approach, depending on how paranoid you are, is to have two public keys, a more secure one you use only at home, and a less secure one (which you might as well use a short key for) that you use for mail sent to your work account, and make sure you only connect to directly, not from dumb terminals on terminal servers or dialins, both of which may go across a LAN. Since PGP lets you store multiple keys on your secret key ring, you *can* have your home machine know about both keys, so you can upload and read the work mail at home. Of course, if you want a really insecure approach, you can attach a modem to your home system so you can kermit in to it from work, upload the file, and decrypt it there, typing your "high security" password on the multi-user Unix box across some LAN to a modem pool on a terminal server, leaving 3-4 opportunities for someone to listen. What do I do? I used to not have a PC, so I did my PGP on my diskless workstation, which was rabidly insecure, and indicated in my key's user-description field that it was a multi-user system. Now I do my work computing on a laptop, so it's the only placve I do PGP, and it's ViaCrypt for legality. BIll # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 23 Feb 94 19:41:49 PST To: cypherpunks@toad.com Subject: Digitally Signing Physical Objects In-Reply-To: <199402232149.NAA06130@jobe.shell.portal.com> Message-ID: <9402240340.AA19555@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Undeniable signatures cannot be passed on from one person to another. >If Alice verifies Bob's undeniable signature, she can't prove to Charlie >that the signature is good. She can claim it is good, and assure Charlie >that it is good based on her own reputation, but Charlie can in general not >be convinced unless he verifies it himself directly with Bob. This is the standard reason given why undeniable signatures can't be passed on. And it is correct, as far as it goes. But the conclusion, that "in general" the trust cannot be passed on, while technically correct, is not of pragmatic consequence. I'll start a service to perform any undeniable signature verification, even ones for money. I'll perform the verification, and then make an attestation that I perfomed the verfication and whether it succeeded or failed. I sign this is a regular digital signature, the kind that is infinitely duplicable. Only a few such services need exist to assure the public of the results of a signature verification. True, there is a layer of mediation here, but of what practical consequence is that? In fact most transactions are mediated already. If I expect to make money charging a dollar per verification, and if there are some who will publish their experiences of the verification, that reduces the total income I can expect to, oh, say, the logarithm of the size of the market. In other words, why bother? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Wed, 23 Feb 94 16:57:52 PST To: cyberia-l@birds.wm.edu ) Subject: Digital Telephony Bill 1994 (Draft) Message-ID: <199402240057.TAA01928@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From postmaster Wed Feb 23 19:51:10 1994 From: Mike Godwin Message-Id: <199402240051.TAA01750@eff.org> Subject: Digital Telephony Bill 1994 (Draft) To: eff-staff, eff-board Date: Wed, 23 Feb 1994 19:50:59 -0500 (EST) MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 12945 103rd Congress Draft 2/9/94 2nd Session S. _____ [H.R. _____] IN THE SENATE IN THE HOUSE OF REPRESENTATIVES M. __________ introduced the following bill; which was referred to the Committee on __________ A BILL To ensure continued law enforcement electronic surveillance access to the content of wire and electronic communications and call setup information when authorized by law, to improve communications privacy protection, and for other purposes. By it enacted by the Senate and House of Representatives of the United States of America in Congress assembled, SEC. 1. SHORT TITLE. This Act may be cited as the "Digital Telephony and Communications Privacy Improvement Act of 1994." SEC. 2. PURPOSE. The purpose of this Act is to clarify and define the responsibilities of common carriers, providers of common carrier support services, and telecommunications equipment manufacturers to provide the assistance required to ensure that government agencies can implement court orders and lawful authorizations to intercept the content of wire and electronic communications and acquire call setup information under chapters 119 and 206 of title 18 and chapter 36 of title 50. Otherwise, except for the provisions in section 4, nothing in this Act is intended to alter any provision contained in the Federal electronic surveillance, pen register, or trap and trace statutes, or those of any state or other jurisdiction. In particular, nothing herein is intended to enlarge or reduce the government's authority to lawfully intercept the content of communications or install or use pen register or trap and trace devices, or to increase or decrease any criminal penalties for unlawfully intercepting the content of communications or installing or using pen register or trap and trace devices, or to alter the provisions regarding service provider assistance, payment for assistance, causes of action, civil liability, or good faith defenses. The Act is further intended to improve communications privacy protection for cordless telephones, certain radio-based data communications and networks, communications transmitted using certain privacy-enhancing modulation techniques, and to clarify the lawfulness of quality control and service provision monitoring of electronic communications. SEC. 3. COMMON CARRIER ASSISTANCE (a) _New section_. Chapter 109 of title 18, United States Code, is amended by adding the following new section: "Sec. 2237. Common carrier assistance to government agencies. "(a) Assistance requirements. Common carriers shall be required to provide forthwith, pursuant to court order or lawful authorization, the following capabilities and capacities in order to permit the government to conduct electronic surveillance and pen register and trap and trace investigations effectively: "(1) The ability to execute expeditiously and simultaneously within a common carrier's system all court orders and lawful authorizations for the interception of wire and electronic communications and the acquisition of call setup information related to the facilities or services of subscribers of such common carrier; "(2) the ability to intercept the content of communications and acquire call setup information concurrent with the transmission of the communication to or from the subscriber's facility or service that is the subject of the court order or lawful authorization, to the exclusion of any wire or electronic communication or call setup information of any other subscriber, notwithstanding the mobile nature of the facility or service that is the subject of the court order or lawful authorization or the use by the subscriber who is the subject of the court order or lawful authorization of any features offered by the common carrier; "(3) the ability to intercept the content of communications and acquire call setup information unobtrusively and with a minimum of interference with any subscriber's telecommunications service; and "(4) the ability to receive, in a generally available format, the intercepted content of communications and acquired call setup information at a location identified by the government distant from the facility that is the subject of the interception, from the interception access point, and from the premises of the common carrier (except where emergency or exigent circumstances such as those described in 18 U.S.C. 2518(7), 2518(11)(b), or 3125, or in 50 U.S.C. 1805(e), necessitate monitoring at the common carrier's premises). "(b) Systems security. The government shall notify a common carrier of any interception of wire or electronic communications or any acquisition of call setup information that is to be effected within the premises of such common carrier pursuant to court order or lawful authorization. After notification, such common carrier shall designate an individual or individuals to activate such interception or acquisition forthwith. Such individual(s) shall be available at all times to activate such interceptions or acquisitions. Such interceptions or acquisitions effected within the premises of a common carrier may be activated only by the affirmative intervention of such individual(s) designated by such common carrier. "(c) Compliance date. To the extent that common carriers providing service within the United States currently cannot fulfil the requirements set forth in subsection (a) of this section, they shall fulfil such requirements within three years from the date of enactment of this Act. "(d) Cooperation of support service providers and equipment manufacturers. Common carriers shall consult, as necessary, in a timely fashion with appropriate providers of common carrier support services and telecommunications equipment manufacturers for the purpose of identifying any services or equipment, including hardware and software, that may require modification so as to permit compliance with the provisions of this Act. A provider of common carrier support services or a telecommunications equipment manufacturer shall make available to a common carrier on a timely and priority basis, and at a reasonable cost, any support service or equipment, including hardware or software, which may be required so as to permit compliance with the provisions of this Act. "(e) Enforcement. The Attorney General shall have authority to enforce the provisions of subsections (a), (b), (c), and (d) of this section. The Attorney General may apply to the appropriate United States District Court for an order restraining or enjoining the provision of service of any common carrier who violates subsection (a), (b), (c), or (d) of this section. The District Courts shall have jurisdiction to issue such restraining order or injunction. The Attorney General may also request the Federal Communications Commission to assist in enforcing the provisions of this Act. "(f) Penalties. Any common carrier that violates any provision of subsection (a) of this section shall be subject to a civil penalty of $10,000 per day for each day in violation. The Attorney General may file a civil action in the appropriate United States District Court to collect, and the United States District Courts shall jurisdiction to impose, such penalties. After consultation with the Attorney General, the Federal Communications Commission may also impose regulatory sanctions or fines otherwise authorized by law. "(g) Consultation. The Attorney General is encouraged to consult with the Federal Communications Commission and common carrier representatives and to utilize common carrier standards bodies, associations, or other such organizations to discuss details of the requirements, such as those related to capacity, in order to facilitate compliance with the provisions of this Act. "(h) Funding. Notwithstanding any other provision of law, the Federal Communications Commission shall implement promptly methods and procedures that allow each common carrier to be remunerated by the Federal Government for all reasonable costs incurred in the course of complying with the requirements of this Act. "(i) Definitions. -- As used in this Section -- (1) 'common carrier' means any person or entity engaged as a common carrier for hire, as defined by section 3(h) of the Communications Act of 1934, and includes a commercial mobile service or interconnected service, as defined in section 6002(b) of Public Law 103-66; (2) 'provider of common carrier support services' means any person or entity who provides services to a common carrier that are integral to processing, directing, forwarding, or completing telephone calls or electronic communication transmissions; (3) 'wire communication' shall have the same meaning as set forth in subsection 2510(1) of title 18, United States Code; (4) 'electronic communication' shall have the same meaning as set forth in subsection 2510(12) of title 18, United States Code; (5) 'intercept' shall have the same meaning as set forth in subsection 2510(4) of title 18, United States Code, except that with regard to a common carrier's transmission of a communication encrypted by a subscriber, the common carrier shall not be responsible for ensuring the government agency's ability to acquire the plaintext of the communications content, unless the encryption was provided by the common carrier and the common carrier possesses the information necessary to decrypt the communication; (6) 'concurrent with the transmission of the communication,' as used in section 3(a)(2) of this Act, means contemporaneous with the transmission; but it shall include, with regard to electronic communications, the ability of a government agency to acquire such communications at the conclusion of the transmission, and, with regard to call set up information, the ability to acquire such information either before, during, or immediately after the transmission of the communication; (7) 'call set up information' shall mean the information generated which identifies the origin and destination of a wire or electronic communication placed to, or received by, the facility or service that is the subject of a court order or lawful authorization, including information associated with any telecommunication system dialing or calling features or services; and (8) 'government' means the Government of the United States and any agency or instrumentality thereof, the District of Columbia, any commonwealth, territory or possession of the United States, and any state or political subdivision thereof authorized by law to conduct electronic surveillance." SEC. 4. COMMUNICATIONS PRIVACY IMPROVEMENT AND MONITORING CLARIFICATION. Chapter 119 of title 18 is amended by making the following changes: (1) Cordless telephones. (a) _Definitions_. - Section 2510 of title 18, United States Code, is amended - (1) in paragraph (1), by striking ", but such term does not include" and all that follows through "base unit"; and (2) in paragraph (12), by striking subparagraph (A) and redesignating subparagraphs (B) through (D) as subparagraphs (A) through (C), respectively. (b) _Penalty_. - Section 2511 of title 18, United States Code, is amended - (1) in subsection (4)(b)(i), by inserting "a cordless telephone communication that is transmitted between a cordless telephone handset and the base unit," after "cellular telephone communication,"; and (2) in subsection (4)(b)(ii), by inserting "a cordless telephone communication that is transmitted between a cordless telephone handset and the base unit," after "cellular telephone communication,". (2) Radio based data communications. Section 2510(16) of title 18, United States Code, is amended by striking the word "or" at the end of subparagraph (D) and inserting an "or" at the end of subparagraph (E) and adding the following new subparagraph: "(F) an electronic communication;". (3) Penalties for monitoring radio communications that are not scrambled, encrypted, or non-public. Section 2511(4)(b) of title 18, United States Code, is amended by deleting the phrase "or encrypted, then--" and inserting the following: ", encrypted, or transmitted using modulation techniques whose essential parameters have been withheld from the public with the intention of preserving the privacy or such communication, then--". (4)Technical correction. Section 2511(2)(a)(i) of title 18, United States Code, is amended by striking out "used in the transmission of wire communication" and inserting in lieu thereof "used in the transmission of a wire or electronic communication.". From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Fred Heutte" Date: Wed, 23 Feb 94 20:34:04 PST To: pmetzger@lehman.com Subject: Re: Disinformation (or the Truth?) About Clipper In-Reply-To: <199402231611.IAA02291@nexsys.nexsys.net> Message-ID: <9402232033.ZM7691@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain I don't think the issue is "telling the truth" or not, telling the truth is the only way to go in this instance if the kind of world that Clipper -- and Bill Casey's top Russian specialist being a spy -- represents is not to self-perpetuate. The backlash to Clipper is a big jab in the eye to the thoroughly self-indulgent and self-righteous "intelligence establishment" of which people like Dorothy Denning are only the willing lapdogs. The American people are squarely on our side on this as long as they are presented with a fair statement of the question: do you want the government to have the right to see or hear every single piece of electronic information written by you, to you or about you? The struggle is not over whether to tell the truth, or whether there is enough time to tell the whole truth. The struggle is to find a message that encapulizes all of our technical and political and personal misgivings with this system *and* the forces driving it forward, make that message accessible to the broad public and make sure that the public hears it and has a chance to make it the real fulcrum of decision.  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Wed, 23 Feb 94 17:37:26 PST To: koontzd@lrcs.loral.com (David Koontz) Subject: Re: Digital Telephony Bill 1994 (Draft) In-Reply-To: <9402240134.AA00448@io.lrcs.loral.com> Message-ID: <199402240137.UAA02579@eff.org> MIME-Version: 1.0 Content-Type: text/plain David Koontz writes: > > (3) Penalties for monitoring radio communications that are not > >scrambled, encrypted, or non-public. > > Section 2511(4)(b) of title 18, United States Code, is amended by > >deleting the phrase "or encrypted, then--" and inserting the following: > > ", encrypted, or transmitted using modulation techniques whose > >essential parameters have been withheld from the public with the intention > >essential parameters have been withheld from the public with the intention > >of preserving the privacy or such communication, then--". > > Is this meant to say it is okay to monitor encrypted communications? No. Encrypted communications are still as protected as they ever were. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Wed, 23 Feb 94 17:43:17 PST To: cypherpunks@toad.com Subject: Re: In-Reply-To: <9402240007.AA18571@bsu-cs.bsu.edu> Message-ID: <0hP0MLO00awNA7dmMM@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Anonymous says: > Does anyone know the budget size and sources for CERT? Is CERT > 'officially' part of the government or do they operate independently? > And could a FOIA request yield results, do you think? > > *waves to the CERT guys reading this letter. They are monitoring > this group, I have proof!* Well, considering that CERT is headquartered here at Carnegie Mellon University, and the fact that cypherpunks is gated to a local group at this site, it wouldn't be unreasonable to assume that they could be reading this... As I understand it, CERT is a private orginization funded by the government (DoD I think, but not sure). I'll ask on one of the local message areas here and see what info I can dig up... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Seth Morris Date: Wed, 23 Feb 94 17:43:57 PST To: cypherpunks@toad.com Subject: argument for non-tech education (ie game) Message-ID: <9402240143.AA29300@lambada.oit.unc.edu> MIME-Version: 1.0 Content-Type: text /***************************************************************************** Concepts, abstracts, and storyboards for possible cypherpunk-friendly educational game. By Seth Morris, Feb, 1994. This isn't really an abstract anymore, it's an argumentative essay. It's pretty stilted and dry, and most of the good examples and concepts are in the actual game descriptions (to be sent in another message). This is almost a call to arms, though, focusing on the nontechnical generation on crypto users who will follow us. ** Abstract The documentation for PGP says: READ THE DOCUMENTATION... Cryptography software is easy to misuse, and if you don't use it properly much of the security you could gain by using it will be lost! You might also be unfamiliar with the concepts behind ... cryptography... Even if you are already familiar with ... Cryptography, it is important that you understand the various security issues associated with using ... [cryptography]. It may not be important to read the fine print on a box of breakfast cereal, but it may be crucial to read the label of a prescription drug. Cryptography software is like pharmaceuticals-- so read the manual! The issues surrounding crypto and crypto related topics (including anonymity, pseudoanonymous identity, reputations, DC nets, remailers, digital cash/checks/banking, signatures, escrow, trust, and more) are complex, but it is important that a user of the technology understand them. It is far more important that the users be aware of non-cryptanalysis attacks and problems associated with the technology than they be fully conversant with the mathematics and cryptanalysis involved. An excellent example is the active man-in-the-middle attack. the PGP documentation devotes many lines to explaining this, and the necessity of not trusting a public key recieved from a public repository that is not signed by a trusted introducer, yet the public key servers contain many such unsigned keys. These people presumedly have not understood (or have not read) the documentation. This is not unexpected. The PGP documentation, while well written, is dense and information packed. It was written by people who understand the issues well and have worked out enough examples to follow Alice and Bob discussions with ease. Many of the users of PGP currently have not spent this time. They are not used to thinking about their security from the point of view of an attacker (this may be unusual to most cypherpunks, who have learned to always analyze systems for weakness before strength, many having learned this from physical security and self defense lessons, I assume), and their eyes glaze over a little when the hypothetical discussion start. Try to explain the mathematics behind a large dining cryptographer net to a group of relatively mathematically unsophistacated, nontechnical people sometime. The mathematics involved is grade school, but it is often difficult to get otherwise well educated people to understand the complexities and implications, even after you have taken the time to prove the untraceability of the system. Then try to get them to discuss ways to solve the collision problems. They have not spent the last year(s) of their lives attacking hypothetical systems or examining programming solutions for practicality and (often more important) practicability. Even mathematically sophisticated friends of mine become uncomfortable when the phrase "completely connected subgraph" comes out. Following the discussion requires effort and examples, which in turn require both a background and a willingness to follow the technical discussions. The next generation on crypto users will be nontechnical. The cypherpunks motto is "cypherpunks write code," but we are finding that as the list grows the percentage of active programmers on the list decreases. The nonprogrammers are no less interested in having and using solutions to the problems associated with crypto than the programmers. They are no less intelligent or educated, certainly. Their suggestions for systems and protocols to solve real problems are often excellent. But we are losing many of them due to a lack of preparation on crypto issues. As foreign as it may seem to some of us, these people often use a database without thinking about the file formats or sorting algorythms used, and don't want to be told what they are. How many of the old-time cypherpunks have bought the books and read the articles which detail the crypto systems we use? How many hours and dollars have been spent preparing for the discussions on cypherpunks and Usenet? We cannot expect the next generation to have as strong an acedemic background on crypto issues if we are to meet a stated goal of providing strong crypto solution and related technologies to the bulk of the future network users. Many of the future users of our crypto solutions are not even on the net yet. They might be using local BBSes, or LANs at work or school, or possibly using commercial online services which, if they even have an Internet connection, do not advertise the services of the Internet or Usenet as well as their own services (quite naturally). However, if you open any recent issue of Boardwatch Magazine (a monthly for sysops of local BBSes), you will find internetwork connectivity featured prominently in every recent issue, often appearing in all of the cover articles. The Waldenbooks Computer Books flier for January had a different guide to the Internet on every other page, in addition to the proliferation of guides to commercial services and LANs. The growth rate of connected users is astonishing. These people will be using the technologies developed and supported by groups such as the cypherpunks, and they need to be aware of the issues and complexities they will face. They cannot, however, be expected to spend the time, money, and effort to educate themselves completely in cryptology. Nothing will remove their need to read the manuals and some basic (and yet to be written) guides, but if the general public is to use a system, it should be readily usable without requiring an extensive background. It should contain the education it requires. The PGP documentation does a good job of this, but it may not remain enough as the interest level of the users changes from "how does this work" to "how do I use this" to "just tell me what to type." By way of analogy, you can program in C without reading style guides, K&R, the C FAQ, or the standard and rationale. Some education is required, but it is relatively easy to get, and is usually supplied with the compiler. Those who take the time and trouble to do the additional research (and most programmers eventually do) will be that much better prepared, but there is no glaring omission in your basic education until then. A similar analogy could be drawn with writing essays, or juggling torches -- perhaps a better analogy, because of the obvious and the nonobvious dangers. Phil Zimmerman writes in the PGP documentation: I remember a conversation with Brian Snow, a highly placed senior cryptographer with the NSA. He said he would never trust an encryption algorithm designed by someone who had not "earned their bones" by first spending a lot of time cracking codes. That did make a lot of sense. I observed that practically no one in the commercial world of cryptography qualified under this criterion. "Yes", he said with a self assured smile, "And that makes our job at NSA so much easier." A chilling thought. I didn't qualify either. It makes sense also that the people expected in the future to provide solutions in the real world should have experience and understanding of non-cryptanalysis attacks and issues, as well. The problem is to expose a large number of computer users, many of whom may not be on any large networks yet -- but are expected to be in the near future -- and who do not yet think they need crypto solutions, to the issues and complexities of crypto, without also exposing anyone to any dangers. The education should be easy to use, should have incentive to use, should have a scalable degree of technicality, should not cause anyone undue concern regarding legal and ethical issues (those people unwilling to read The Big Book of Mischief to learn about urban terrorism should not be similarly reluctant to use the crypto educational products), and should expose people to important concepts in crypto such as key management, signatures, anonymity, untraceability, traffic analysis, and key forgery without causing problems with export/import restrictions or possible legal restrictions on crypto and crypto information in certain locales. My opinion is that a game which incorporates crypto topics in the gameplay could be made to satisfy all of these requirements. Written as a BBS door, it could be run on a variety of BBSes across the world, exposing users who may not currently be on major networks, or who may not even be aware that issues of crypto and crypto politics even exist, to the complexities and concerns by providing practical experience thinking about weaknesses and attacks, and providing an oportunity to realize without prompting that there are legitimate needs for strong crypto by law abiding persons and companies today. First and foremost, of course, the game should be fun, with emphasis on gameplay. I feel that simple exposure to the topics will educate many people enough that should they read the documentation to a crypto product (such as PGP), they will have enought preparation to understand the importance of concerns the documentation stresses. Also, it is my opinion that allowing players to experience option such as web-of-trust vs heirarchial trust systems and escrow vs personal key management will better educate voters and letter writers to be involved in their own local legislative process. I also feel, of course, that most people, given a chance to experience the options, will choose to support the cypherpunks positions of personal choice and self determination. It is unnecessary to "stack" the game. Simply include the options, and allow people to decide for themself. Actual ideas for the game in another message (as I've probably lost most readers long ago!). Seth Morris (Seth.Morris@launchpad.unc.edu) *****************************************************************************/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Wed, 23 Feb 94 20:54:10 PST To: Sergey Goldgaber Subject: Re: STEALTH OCEANS In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 23 Feb 1994, Sergey Goldgaber wrote: > No, no. The function of Stealth PGP is, as I understand it, to simply correct. I was commenting on the ability of the stealth-pgp to create output not associated with PGP; I didn't mean to imply that s-pgp would be designed to do the deletion on its own. sorry. > > telltale TSR hanging around? > > What telltale TSR? A program that can read and write directly to disk? > If I am not mistaken, such programs are common enough not to be > evidence of anything. Having PGP on you is another matter, however. I'd say having a TSR "hideit.com" loaded into high memory (installed size: xxxx bytes) watching INT (whatever) would be a pretty good clues that someone trying to determine that you were using a program to protect areas of your disk would look for. Perhaps you could try and hide this, too; in any case, you address TSRs later... > > > Simple. You would take note of the starting address of the file. And, > > > the length of the file. > > > > how do you control individual writes? > > With a standard direct disk read/write utility. uh, I don't have one. Do you? I'm NOT talking about how to recover areas of your disk (you could use something like Norton Utilities to pull the noise file off the disk). What I'm trying to understand is how you plan to keep that area of your disk off limits. Like it or not, programs and OSs (if you can call Windows an OS) write to disk. Lots. Everywhere. How do you keep it from fragmenting the disk immediately and overwriting the space (whose address you have written down on that sheet of paper next to your computer?) Try running windows with a temp swapfile. Run photoshop for windows (it writes its' own tempfile on the drive). Save a file from Word for Windows and try and control where it goes. I'm not saying these problems can't be solved; I _am_ saying that what has been proposed thus far doesn't adequately address this (if you're looking at this as a genuine way to hide your data). > > vs. where your data is kept. Authorize each write by hand? (PROGMAN.EXE > > is attempting to write to cylinder 12, track 14. Authorize (y/N)? ) > > Disable authorization. Most DOSs allow direct writes without > authorization anyway. No, no. We _need_ to protect the noise area. how? change the FAT? TSR? My example above was an attempt to try and understand what a TSR you might build would have to ask, every single time a regular write to disk was performed. (to protect your deleted noise file). > You need _not_ have a TSR with the location. If you keep track of the > address/length yourself, the problem is eliminated. The whole except for the fact that your computer will overwrite your data (which, in fact, is *deleted* space, waiting to be written over) in the meantime. > be a more elegant solution. Otherwise, store your "noise" files > sequentially, on a floppy that you use only for storing encrypted data. Ah, a floppy? this makes 10 times more sense. With a floppy you wouldn't have haphazard writes to disk (as you do with your harddrive). > > Analysis: It seems with the systems I can think of you need to have the > > area the noise file stored in either 1) standard (ick) or 2) kept in > > memory so you don't overwrite it. If you don't protect it, I wouldn't > > expect your noise file to have a very large half-life. :l Keeping the area > > in memory (under protection) defeats the system. > > > > I'm sorry, this paragraph just went over my head. Could you restate it > in another way, so I can attempt to comment? sure. two choices: 1) We must protect our noise data. Keep it in a location on disk, keep a TSR in memory to protect that area from writes. 2) We don't protect our noise data. Keep our data in a location on disk, keep the spots on paper, and hope that by the time we need to retreive it, the data hasn't been written over. I sure wouldn't want to count on 2), and it seems as if 1) defeats the purpose. > > Aside: By the way, isn't the "noise" in your noise file is going to be > > more random looking than other deleted areas of your disk? PGP compresses > > and then encrypts; I'll bet that it is possible to distinguish pgp's > > output bit frequencies from those of a binary or text file, which is what > > the rest of the wiped space would most likely be. > > ... > 1 split the "noise" file into smaller parts which would be interspersed > randomly among the other deleted grabage. This would make for a less > conspicuous disk; as, there are, normally, truely random sections of > the disk along with the not-so-random sections. Your bits of noise-file > will fit right in! not bad. One thing to consider: we've moved all of our data to the end of the disk, anyway; we'd still have most of our important data at the end of the disk, which still might look conspicuous statistically. > 2 use a steganorgraphy utility to embed the "noise" file in a section > of the other not-so-random garbage (as some people currently use those > same utilities to embed their PGP files in GIFs), and then delete it. > (Owning a stegonagraphy utility would, of course, be as conspicuous > as owning PGP. So the same precautions would have to be applied.) not bad. Takes (8 times?) more space, but should work. Do you understand my objection to keeping track of the files' location by hand? It isn't that keeping track of the location/length of the file is hard, or retreiving it is tough; the problem is keeping the OS, etc from overwriting it in the meantime. mt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Wed, 23 Feb 94 17:57:12 PST To: cypherpunks@toad.com Subject: Re: Clipper In-Reply-To: <9402240058.AA18284@toad.com> Message-ID: <8hP0YcW00awN47dmsf@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Eli Brandt wrote: > Of course they aren't using Clipper, at least not for anything > sensitive. They know better than that. Clipper is not a secure > system. Skipjack may be wonderful, but the whole setup > totally lacks key security. Given their institutional paranoia, > they wouldn't touch Clipper with a 1024-bit prime. Skipjack might have a decent design, but considering that it uses 10 byte keys, it will probably be feasible to mount a brute-force attack on it within a decade or so. (As is currently possible with DES 7-byte keys.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Seth Morris Date: Wed, 23 Feb 94 18:13:23 PST To: cypherpunks@toad.com Subject: My assumptions and game ideas for education door Message-ID: <9402240212.AA02540@lambada.oit.unc.edu> MIME-Version: 1.0 Content-Type: text /***************************************************************************** Concepts, abstracts, and storyboards for possible cypherpunk-friendly educational game. By Seth Morris, Feb, 1994. --Part 2 This begins with a quick comment on the direction I'm heading at this idea from. It is possible that some of my basic assumptions are invalid. I'm stating them up front so y'all can criticize. ** Comments on my paradigm and assumptions One of the things I have noticed about my assumptions and the model under which I am developing my thoughts is that I assume a threat stimulus to encourage crypto. I assume that both the education and the usage of crypto related systems is based on a perceived threat to privacy/security/anonymity/ safety/liberty/etc. Consequently, my focus in game design is to provide a threat to which only crypto related systems can respond. I also assume a need to understand the threat in detail. If I didn't know about an active man-in-the-middle attack (one of my favorite illustrations for this argument), then I would have posted an unsigned key to the servers long ago. As it is, I will not until I can get a relatively tusted signator. I perceive a need to allow players of the game to understand and perhaps orchestrate and use the attack so they will be aware of the relative futility of unsigned keys and loose trust. This is what makes me seem like I'm advocating the net.book of spoofing and skulduggery. I'm not. But if a player doesn't understand what facilitates traffic analysis in detail, he or she won't avoid open, direct, and traceable channels of communication for his or her sensitive information in real life. It's considered a relative truism in crypto that you shouldn't trust a crypto system designed by someone who isn't a "real cryptologist" ie, who hasn't "earned his or her bones" cracking weaker ciphers. If this is true, should we expect the next generation of crypto users (presumed to be a large scale widespread and diverse group consisting of a perhaps less technical cross section of net users who haven't had the benefit of a year and a half of following and participating in cypherpunks review of systems) to design relatively secure systems and protocols to meet their real world needs without giving them a chance to experiment with and understand the issues they will need to face? This doesn't mean having them actually write password sniffers and trace through mail logs on a backbone site to find messages from a particular entity. But it does mean understanding that some backbone sites could do such a thing to them, and that their own sysadmin (or a less scrupulous person ill-advisedly trusted by their sysadmin) could read or track their own messages with relative impunity. The way to understand that is not faith, but to know how it could be done, at least in relatively concrete theory. (No need to post scripts to do it, just describe the types of logging and filtering that are common and that are possible, and allow players of a game to see what they could do with even relatively unspecific logs/filters.) Now... on to the ideas. There are several basic ideas... let me discuss the less attractive, more derivative ideas first. ** Wargame/Trading game idea Imagine a wargame/trading game where communication between units involved varying degrees of crypto/anonymity/signatures. I send a message to my generals in the field with their current orders, encrypted. I send digital money to them to pay troops, outfit and repair equipment, etc. I sign orders for authentication, and I use anonymous methods for dealings with spies/mercs/black market. Perhaps a space trading/ espionage game loosely similar to Stephen R Donaldson's current five part "Gap" series. Players would assume roles of initially rival masterminds, and would use crypto techniques to control units, meet with spies, pay costs, SIGINT track, perform traffic analysis on opponents operations, make alliances (perhaps even anonymously: why would I want Alice knowing I'm helping her against Bob... this might lead her to _support_ Bob against me to get him off her back! But if money and info arrived anonymously, signed by an anonymous name carrying a positive reputation... you get the idea), etc. This seems workable, if a little like every other BBS door on the market (although perhaps that's because they're doing something right!). It doesn't go too deeply into the issues of key management, denial-of-service, active man-in-the-middle (someone said a while back that you can tell there's a lot of people out there who don't understand crypto issues by counting the number of unsigned keys on the servers... after playing a game where an active man-in-the-middle attack is possible, either by players or a computer controlled entity, I don't think a player would be as likely to make that mistake!), DC nets (a favorite topic of mine), etc. Does do a good job of handling digital cash (with several currencies in competing circulation, I'd assume... this happens in any war, and should in any wargame... same with multiple market trading), reputations (especially if the "human assets" part of wargaming/trading is emphasised). One particular problem I have is that this doesn't transfer as readily to real life as I'd like. There's no obvious way to include key escrow as an option (generally a BAD option, of course!), there's no obvious way to indicate political and bureuacratic problems crypto currently entails to excourage players to generalize their understanding. In general, it's very abstract. A marked contrast to my other thought. ** Cyberpunk game idea This is more of a Gibsonesque Cyberpunk game. This may be easier to follow if you've played the "Neuromancer" computer game. (It may also be more derivative of Pat Cadigan's _Synners_ than Gibson.) You take the part of a netrunner. Most players would probably be pet hackers of megacorps. The net is less like the Matrix than like a large scale WAN or the Internet. (No graphics on a door except color ASCII, remember!) Players have access to various systems which are connected to other systems (if you've played the Steve Jackson Games game "Hacker" you'll have a good image of what I'm thinking), so there is a trace route of message traffic or remote login/ file transfer. Some systems offer public access and will become Neuromancer style meeting places, others will offer mailing list type services. Other services might be reputation brokers, "fixers" (trusted introducers between anonymous entities based on interest... commonly used in cyberpunk literature to introduce buyers and sellers of information and goods with low risk), storage servers, remailers, etc. Players must manage their clients' needs for information brokerage, information transport without interference, digital money management (perhaps some of the players work for Revenue or somesuch?), etc, while still keeping their own desires in mind. Players caught at some activities might be coerced into working for a corporate entity to avoid persection/prosecution/exposure (a common theme in cyberpunk literature) and might desire ultimately to free themselves (or perhaps they're simply forced to reveal information about ongoing activities for their primary employer, putting them in a doubly difficult position). This all leads readily to use of crypto, anonymity, pseudoanonymity, eputations, DC-nets, digital money, signatiures, web-of-trust vs heiarchial trust systems, traffic analysis (people don't accuse me of writing a manual on net.warfare when I say "traffic analysis", but when I say "reading a sendmail log" they blanch... hmmm...), etc. Note that, like in Neuromancer, there will still be a great deal of abstraction, and that the net in question will not be THE Net we all know and love(?). I don't picture keeping accurate sendmail-style logs for all systems simulated and having players pour over them. I do see the possibility that they might want to trace a message an anonymous but reputable entity sent through their mailserver which they suspect of smuggling company funds out of their corporate pockets. Or tracking the source of anonymous information as far back as possible to see if they are receiving spoofed disinformation from a competitor. Of primary interest as propoganda/education is that the players realise the attacks to which they can now be subjected. Understanding how much information is plaintext should concern them. Knowing about an active man-in-the-middle should encourage their use of trusted certifiers of some sort. Realizing that corporate/government certifying authorities have their own goals and needs in mind first and foremost would lead most people to prefer a PGP-style web of trust. Optionally, some players could take the part of Law Enforcement personnel. This would lead to a discussion of the needs/interests of LE vs the needs/ intyerests of citizens. This could allay some fears that the game is "stacked" by having the players only experience the issues through the viewpoint of an "underworld" figure. Some "legitimate" legal business must be in the game. Also, it would be interesting to see how far the players can go as LE personnel without giving in to the temptation to break their own rules. Most people on cypherpunks think that the Key Escrow Initiative will quickly lead to laziness and corruption on the part of LE and government personnel that will violate the privacy and security of average citizens and companies, and I agree. If that is the case, it is quite likely that in the game, even people chosen for their integrity and honesty would eventually commit some criminal act as LE personnel. Really, of course, the game, as almost all good games do, walks close to the line between "game" and "simulation." But in this case it would be easier to create and play because the simulated system is largely theoretical and the actual parts are quite similar to the game already. I don't see this as too difficult a project to undertake. (And yes, I have written games before, although never doors.) Ideally, the game should be as acceptable to Dorothy Denning as to T. C. May (to pick two widely (wildly?) differing political viewpoints). Both would accept the desire for crypto education, and I think both would agree that an interactive online game reaches a large section of the current and future computer community. Storyboards and screens as I see them are not yet written. (I only had this idea last night!) I'll send them to anyone who cares, as I assume the list at large won't. But I thought that some of the ideas here would lead to useful discussion. Seth Morris (Seth.Morris@launchpad.unc.edu) *****************************************************************************/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Wed, 23 Feb 94 21:11:29 PST To: cypherpunks@toad.com Subject: re: CERT funding Message-ID: <199402240514.AA18175@netsys.com> MIME-Version: 1.0 Content-Type: text >From: Anonymous >This question has come up a couple of times lately, and nobody seems to >be talking. >Does anyone know the budget size and sources for CERT? Is CERT >'officially' part of the government or do they operate independently? >And could a FOIA request yield results, do you think? I saw a message on this topic a couple of days ago where the poster speculated about NSA funding for CERT. I posted the following reply to the cypherpunks list then but I did not see it echoed to the list. Maybe the work being done for the ratings hoo-ha lost some of the postings. Anyhow here it goes again - my apologies if you've seen this already. Don't get too worried about CERT and its budget. I interviewed there - oh - around 18 months ago. This was prior to the sniffer fiascos and the sendmail-bug-of-the-week deluge. CERT had a section of the "Institute for Software Engineering" building which is a very nice building next to CMU. The CERT offices were kind of crowded and there were some partitions. Most of the staff had their own office, however. I noted which ones had window offices and stored it away. There were three! :-) The staff seemed to be all comp-sci grad student types. The main guy was your typical visionary professor type. Before I spoke with him he was interrupted by a call from someone at DARPA about their funding. I am certain that he was having trouble convincing his funders that the problems were growing and that CERT's budget should expand. I got the impression that continued funding of CERT was not a done deal and that even keeping the current level of funding was uncertain. My point - the funding was not substantial and it was not "reliable" funding. Their hardware was fairly recent but I did see a lot of "old soldier" type computer equipment still in service. There was mostly SUN, some DEC R4000 stuff, and maybe a microvaxII. Most definetly not NSA funded. It is funded by DARPA/USAF just like most old arpanet activity was. As I interviewed with nearly all of the staff I can say they are all most definetly comp-sci grad student types. Probably all working on MS or PHD over at CMU. I was intrigued by the types of questions that they asked me about. I was asked more questions about software engineering issues than about security issues. I got the impression that most of the staff had only a peripheral understanding of the technical weaknesses in the current installed base. I know that structured programming, relational databases, case tools, and AI are important but are they important in an OS security framework? (shrug) I asked them what got CERT started and they told me it was kind of put together informally after the morris internet worm holiday. I was surprised that they only seemed truely interested in SUN issues. I did not get the impression they were concerned about PC's on the net, VMS systems, or other platforms. Perhaps they all wanted to go to work for SUN later? :-) :-) Clearly other platforms can serve as vehicles for intrusion, and clearly they needed to be interested in anything with an ethernet plug on it. I was surprised by this - I still am. I was also surprised to find out that there were several organizations other than CERT executing the same functions for each government agency. I learned that there was one for the navy, the dod, the cia, and probably even the coast guard! :-) I wondered aloud about how much information these groups shared and I got the impression that the other groups might not have trusted CERT too much with good information. In other words there is probably a group that you guys should be worried about because they are deeper in the black and they don't trust the CERT guys either! :-) :-) I was surprised to see the level of calls that CERT was getting. I saw an endless stream of E-mail and phone calls. One staff member told me that they were averaging around 1400 E-mail messages a day!! Holy shit! Remember this was before sendmail/sniffer! It must be exploding "elm" up there right now. :-) :-) CMU had very good fringe benefits by the way. I had a real good time and the CERT staff treated me very well. The CMU campus was clean and pleasing to the eye. Just to show they are real computer people they took me to lunch at pizza hut. It was the first time I'd ever seen anybody use one of those "the club" things on their car wheel. :-) :-) Anyway I didn't get the position. On the one hand I thought it would be pretty neat but on the other hand I knew the problems they were going to have to deal with were only going to grow like crazy. I thought something big would happen but I didn't expect the hilarious level that the sendmail and /dev/nit problems would reach. The CERT guys have my sympathy. Maybe it was just my good luck working to bail me out again? I didn't get the impression that they were that up to speed on what could be done to either attack or defend OS security. I am sure they are getting a fast education in that. I am also certain they are getting a fast education in the politics of blame. I see a lot of people really hammering them for surpressing information or ignoring problems. I think we need to realize that they are a small staff and the internet is a mighty big ranch. Clearly they are overwhelmed. I am also certain that they are learning the politics of getting vendors off their butts to fix things. GROAN!! :-) :-) To top it all off they have to also specialize in the politics of getting continued funding. What a thankless task, so utterly unappreciated by the reckless drivers on the superhighway. :-) :-) I think we need a be kind to CERT-person-with-beeper-week where all hackers voluntarily stop what they are playing with. This week could begin the day prior to christmas eve and last until January 2. --------- I'd like a 250 Mhz 128 bit hybrid processor with 64 meg of 8 way interleaved memory, a 10 megabyte per second i/o channel, two 3 gig hard disks, two dat drives with compression, and a large diet coke. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz4FWMAAAEEALBCb7HZS7V4gbsp9yJ7Yty49jQ9wcgRhkLjNNgdyJbrJZCq 5/sv4Ljy/4AhVhjlJyZS8L3owS8l0ClZVzWw4/kO3KN7MPz4YPPR7+qIlPQVM0yv gWpJ43EZZ8b8cvAkE9HATCKWktY2ReRSX5DLnScDH/n5jivw+MD/UO8fURCVAAUR tCBNYXJrIEhpdHRpbmdlciA8YnVnc0BuZXRzeXMuY29tPg== =VbKi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Wed, 23 Feb 94 18:57:04 PST To: Matt Thomlinson Subject: Re: STEALTH OCEANS In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 23 Feb 1994, Matt Thomlinson wrote: > I originally mailed this response to your suggestions on the cpunk list > about two weeks ago. You must've missed it. > Yes, I must have. Thank you for mailing it to me! > dos stego: > > I don't think the current discussion is taking into account the fact that > if someone suspects you of using steganography they're going to check. > If what you are describing becomes a popular way of steganography, you're > out of luck -- they'll check that first. > It would be alright if someone checks the deleted sectors. They would indeed find your "noise" file; but, it would be embedded in rest of the noise surrounding it (which would be provided by the other deleted files on the disk). Thus, the original problem (ie. how to keep "noise" files inconspicuous) is solved. > Think about it: your 'bad-sector' stego or 'wiped-filespace' stego begins > gaining popularity. Wouldn't you think they'd check for funny bad sectors if > they were going to check your computer for contriband info? > > They would. But, combined with "Stealth PGP" (ie. encryption without telltale headers) searching through all the deleted noise (which could be legitimate for all they know) would be futile. > Another thing that has bothered me: if you didn't have the sectors marked, > you'd need to remember where they were (so you could protect them from > writes). You wouldn't necessarily want to do this on the computer; it'd be > there for the picking. How to do it? > Simple. You would take note of the starting address of the file. And, the length of the file. > Someone suggested you just use the end of the wiped filespace (use norton > or other utility to defrag the disk and move empty space to the end of the > disk, then use portion of disk furthest away from being written to. This > might work, except for the fact that fragmentation _does_ go on, and when > you were to write files to the drive (heck, I do every time I start up > windows and write a huge temp swapfile) you're going to be playing > roulette with your data. > This problem is solved by simply using a utility that writes directly to the disk (exactly in the specified sectors, in the specified order), instead of letting DOS fragment your disk. > > I think the point about the blank track (the one linux uses) is > interesting; then again, once your method becomes well-known, it is no > longer useful. > I am not familiar with the blank track you speak of; but, of course, if everyone keeps hiding their data in the same location it will not remain hidden for long. > > Just thoughts; I wish I had more answers. Heck, ANY answers would be nice. > > mt > > Matt Thomlinson Say no to the Wiretap Chip! > University of Washington, Seattle, Washington. > Internet: phantom@u.washington.edu phone: (206) 548-9804 > PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu > > > Thanks for sharing your thoughts, Matt! Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 23 Feb 94 22:44:45 PST To: cypherpunks@toad.com Subject: Supreme Court on Anonymity Message-ID: <199402240645.WAA06221@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - From today's (February 23) New York Times (quoted without permission): By Linda Greenhouse WASHINGTON, Feb. 22: The Supreme Court agreed today to decide whether states can ban the distribution of anonymous campaign literature. The case is an appeal by an Ohio woman who was fined under the state's election law for distributing leaflets, signed only by "concerned parents and taxpayers," urging the defeat of a local tax referendum. At stake is the constitutional balance between the free speech rights protected under the First Amendment and a state's interest in guarding against election fraud. Half of the states, including Connecticut and New Jersey, have laws similar to Ohio's. While the Supreme court has never discussed anonymous leaflets in the context of election laws, it did rule in 1960 that the organizers of a consumer boycott directed at racially biased mechants could not be required to identify themselves on their literature. Historically, persecuted or unpopular groups have "been able to criticized oppressive practices and laws either anonymously or not at all," the court said in that decision, Talley v. California. On the other hand, the Court has granted the states more latitude to restrict speech as part of election regulations, recently upholding bans on write-in voting and on electioneering near polling places. The Ohio Supreme Court, in ruling last year to uphold the ban on anonymous leaflets, said the state law was consistent with the Supreme Court's view that speech could be limited to deter voter fraud. Interesting, eh? faust's dog -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBpAgUBLWxKQIp26HwU0zr9AQGxfQKZAec+cnCSOHjLSsQjJxQbd1u5IRNw3/Jr H3IltqoypEPRa1H7LYoVQ7RNmiGrcL2730JmABCS3C56k5x/T/IZBeyFtCGussso vscFrB2NGxRCH8Ho =UPD9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Wed, 23 Feb 94 20:19:19 PST To: jimn8@netcom.com (Jim Nitchals) Subject: Re: Speaking of disinformation... In-Reply-To: <199402240250.SAA17623@mail.netcom.com> Message-ID: <199402240419.XAA05603@eff.org> MIME-Version: 1.0 Content-Type: text/plain Jim Nitchals writes: > Amazing! In consideration of the fact that the proposed Act has > absolutely no provisions for improving privacy whatsoever, one > must wonder if we're a level playing field when we ARE 100% honest > and forthright about our concerns over privacy and Clipper. Well, actually, section arguably does create some marginal improvements in privacy protection under Title III. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Wed, 23 Feb 94 20:22:35 PST To: Matt Thomlinson Subject: Re: STEALTH OCEANS In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 23 Feb 1994, Matt Thomlinson wrote: > On Wed, 23 Feb 1994, Sergey Goldgaber wrote: > > > They would. But, combined with "Stealth PGP" (ie. encryption without > > telltale headers) searching through all the deleted noise (which could be > > legitimate for all they know) would be futile. > > I can see how a stealth-PGP would allow you to hide messages on your disk > in "wiped" filespace No, no. The function of Stealth PGP is, as I understand it, to simply encrypt plaintext into something that is virtually indistinguishable from noise. Deleting those "noise" files is a seperate issue. > -- it'd look like garbage (maybe -- see Aside), if > anyone took a look. What does this buy you, though, if you've got a > telltale TSR hanging around? > What telltale TSR? A program that can read and write directly to disk? If I am not mistaken, such programs are common enough not to be evidence of anything. Having PGP on you is another matter, however. > > > > Another thing that has bothered me: if you didn't have the sectors marked, > > > you'd need to remember where they were (so you could protect them from > > > writes). You wouldn't necessarily want to do this on the computer; it'd be > > > there for the picking. How to do it? > > > > > > > Simple. You would take note of the starting address of the file. And, > > the length of the file. > > > how do you control individual writes? With a standard direct disk read/write utility. > You've got to know where they are > vs. where your data is kept. Authorize each write by hand? (PROGMAN.EXE > is attempting to write to cylinder 12, track 14. Authorize (y/N)? ) > > Icky. > Do it another way? See below. > Disable authorization. Most DOSs allow direct writes without authorization anyway. > > > everyone keeps hiding their data in the same location it will not remain > > hidden for long. > > > exactly my point. It seems you've got to have one of two things with your > system: > > 1) a standard place where you hide your noise file (for example, use > norton to defrag and compress your disk, then ALWAYS write your noise > file on the last two cylinders.) > This is not necessary. In fact, as I noted, hiding your files in the same place everytime lessens security. The alternative is a simple one. Hide your files in different places, and keep track of them. For example, a file that was encrypted on 02-23-94 could be written to disk starting with sector 022394. All you have to do is remember the date and length of the file to retrieve it successfully. > Problem: Needs some program to revive the info; this is a tip-off... Also, > once your stealth system becomes known, the reason for hiding the noise > file is gone -- the tracks/cyl will be checked if they find the reviving > program. Instant noise file. > Again, the program would be a standard utility that can write/read to/from the disk. One has to tell the program what tracks/sectors to read/write. Having the program without the corresponding file address/length is useless. > > > 2) a non-standard place/way to hide your noise file (for example, using a > TSR with the areas not to write being protected; using the TSR when you > need to restore the data later). > > Problem: Needs program in memory (or info on disk about where it resides) > to revive the data later. A tip-off that again defeats the purpose of > hiding the noise file. > You need _not_ have a TSR with the location. If you keep track of the address/length yourself, the problem is eliminated. The whole automated (TSR) idea is only usefull if you are frequently accessing your disk. In that case, saving your encrypted files to RAM temporarily might be a more elegant solution. Otherwise, store your "noise" files sequentially, on a floppy that you use only for storing encrypted data. Guard their respective addresses/lengths as dearly as you would your secret key and it's corresponding password. > > > Analysis: It seems with the systems I can think of you need to have the > area the noise file stored in either 1) standard (ick) or 2) kept in > memory so you don't overwrite it. If you don't protect it, I wouldn't > expect your noise file to have a very large half-life. :l Keeping the area > in memory (under protection) defeats the system. > I'm sorry, this paragraph just went over my head. Could you restate it in another way, so I can attempt to comment? > > > Aside: By the way, isn't the "noise" in your noise file is going to be > more random looking than other deleted areas of your disk? PGP compresses > and then encrypts; I'll bet that it is possible to distinguish pgp's > output bit frequencies from those of a binary or text file, which is what > the rest of the wiped space would most likely be. > Absolutely! I have anticipated this problem; and, have been awaiting an opportunity to address it. Steps must be taken to keep the deleted portion of your disk from looking too random. In order to implement this additional level of security (through obscurity ;) one could: 1 split the "noise" file into smaller parts which would be interspersed randomly among the other deleted grabage. This would make for a less conspicuous disk; as, there are, normally, truely random sections of the disk along with the not-so-random sections. Your bits of noise-file will fit right in! or 2 use a steganorgraphy utility to embed the "noise" file in a section of the other not-so-random garbage (as some people currently use those same utilities to embed their PGP files in GIFs), and then delete it. (Owning a stegonagraphy utility would, of course, be as conspicuous as owning PGP. So the same precautions would have to be applied.) These options are very similar. I prefer the former. Relying on a stego utility seems to be as unreasonable as relying on a TSR to keep track of the location of your deleted "noise" files. I would split and hide the "noise" file by hand, and keep track of its location by hand as well, to ensure maximum security. Alternatively, one could use a "Mimic" function with a "DOS garbage" grammar. This is effectivaly the same as option 2. > > mt > > Matt Thomlinson Say no to the Wiretap Chip! > University of Washington, Seattle, Washington. > Internet: phantom@u.washington.edu phone: (206) 548-9804 > PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu > > Thanks for your input, once again, Matt! Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Wed, 23 Feb 94 20:23:26 PST To: cypherpunks@toad.com (cypherpunks) Subject: FLASH: FBI's Draft Digital Telephony Bill: EFF Summary and Analysis (fwd) Message-ID: <199402240423.XAA05700@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From postmaster Wed Feb 23 22:51:01 1994 Message-Id: <199402240350.WAA04805@eff.org> Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Date: Wed, 23 Feb 1994 22:48:55 -0600 To: eff-staff, eff-board From: djw@eff.org (Daniel J. Weitzner) Subject: FLASH: FBI's Draft Digital Telephony Bill: EFF Summary and Analysis Electronic Frontier Foundation Statement on FBI Draft Digital Telephony Bill EFF has received a draft of the FBI's new, proposed "Digital Telephony" bill. After initial analysis, we strongly condemn bill, which would require all common carriers to construct their networks to deliver to law enforcement agencies, in real time, both the contents of all communications on their networks and the "signalling" or transactional information. In short, the bill lays the groundwork for turning the National Information Infrastructure into a nation-wide surveillance system, to be used by law enforcement with few technical or legal safeguards. This image is not hyperbole, but a real assessment of the power of the technology and inadequacy of current legal and technical privacy protections for users of communications networks. Although the FBI suggests that the bill is primarily designed to maintain status quo wiretap capability in the face of technological changes, in fact, it seeks vast new surveillance and monitoring tools. Among the new powers given to law enforcement are: 1. Real-time access to transactional information creates the ability to monitor individuals in real time. The bill would require common carrier network (telephone companies and anyone who plans to get into the telephone business, such as cable TV companies) to deliver, in real time, so called "call setup information." In the simplest case, call setup information is a list of phone numbers dialed by a given telephone currently under surveillance. As we all come to use electronic communications for more and more purposes, however, this simple call setup information could also reveal what movies we've order, which online information services we've connected to, which political bulletin boards we've dialed, etc. With increasing use of telecommunications, this simple transactional information reveals almost as much about our private lives as would be learned if someone literally followed us around on the street, watching our every move. We are all especially vulnerable to this kind of surveillance, because, unlike wiretapping the *content* of our communications, it is quite easy for law enforcement to get permission to obtain this transactional information. Whereas courts scrutinize wiretap requests very carefully, authorizations for access to call setup information are routinely granted with no substantive review. Some federal agencies, such as the IRS, even have the power to issue administrative subpoenas on their own, without appearing before a court. The real impact of the FBI proposal turns, in part, on the fact that it is easy to obtain court approval for seizing transactional data. The change from existing law contained in the FBI proposal is that carriers would have to deliver this call setup information *in real time*, directly to a remote listening post designated by law enforcement. Today, the government can obtain this information, but generally has to install a device (called a 'pen register') which is monitored manually at the telephone company switching office. 2. Access to communication and signalling information for any mobile communication, regardless of location allows tracking of an individual's movements. The bill requires that carriers be able to deliver either the contents or transactional information associated with any subscriber, even if that person is moving around from place to place with a cellular or PCS phone. It is conceivable that law enforcement could use the signalling information to identify that location of a target, whether that person is the subject of a wiretap order, or merely a subpoena for call setup information. This provision takes a major step beyond current law in that it allows for a tap and/or trace on a *person*, as opposed to mere surveillance of a telephone line. 3. Expanded access to electronic communications services, such as the Internet, online information services, and BBSs. The privacy of electronic communications services such as electronic mail is also put at grave risk. Today, a court order is required under the Electronic Communications Privacy Act to obtain the contents of electronic mail, for example. Those ECPA provisions would still apply for the contents of such messages, but the FBI bill suggests that common carriers might be responsible for delivering the addressing information associated with electronic mail and other electronic communications. For example, if a user connects to the Internet over local telephone lines, law enforcement might be able to demand from the telephone company information about where the user sent messages, and into which remote systems that user connects. All of this information could be obtained by law enforcement without every receiving a wiretap order. 4. The power to shut down non-compliant networks Finally, the bill proposes that the Attorney General have the power to shut down any common carrier service that fails to comply with all of these requirements. Some have already called this the "war powers" provision. Granting the Department of Justice such control over our nation's communications infrastructure is a serious threat to our First Amendment right to send and receive information, free from undue government intrusion. ******************************** The posting represents EFF's initial response to the new FBI proposal. Several documents, including the full text of the proposed bill and a more detailed section-by-section analysis are available by anonymous ftp on EFF's ftp site. This docuemnt is digtel94.announce The documents can be located via ftp, gopher, or www, as follows: ftp://ftp.eff.org/pub/EFF/Policy/Digital_Telephony/digtel94_bill.draft ftp://ftp.eff.org/pub/EFF/Policy/Digital_Telephony/digtel94_analysis.eff ftp://ftp.eff.org/pub/EFF/Policy/Digital_Telephony/digtel94.announce for gopher, same but replace first part with: gopher://gopher.eff.org/00/EFF/... for WWW, same but replace first part with: http:/www.eff.org/ftp/EFF/... ******************************** Press inquiries, contact: Jerry Berman, Executive Director Daniel Weitzner, Senior Staff Counsel +1 202-347-5400 ************************************************************************** "I believe in markets doing what they do well, which is to develop technology, and letting citizens do what they ideally do well, which is to set policy." -Esther Dyson, President, EDventure Holdings, Inc. The Electronic Frontier Foundation is working to protect your privacy. To help stop Clipper and eliminate export controls on cryptography, support a bill introduced in the House of Representatives, HR 3627. To support the bill, send email to . ...................................................................... Daniel J. Weitzner, Senior Staff Counsel Electronic Frontier Foundation 202-347-5400 (v) 1001 G St, NW Suite 950 East 202-393-5509 (f) Washington, DC 20001 *** Join EFF!!! Send mail to membership@eff.org for information *** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Wed, 23 Feb 94 20:25:54 PST To: IFREEDOM@SNOOPY.UCIS.DAL.CA (Forum on Censorship and Intellectual Freedom) Subject: Digital Telephony--Section-by-section analysis Message-ID: <199402240425.XAA05748@eff.org> MIME-Version: 1.0 Content-Type: text/plain Section-by-section Analysis of the 1994 draft of the Digital Telephony legislation Mike Godwin EFF TITLE > A BILL > > To ensure continued law enforcement electronic surveillance access to >the content of wire and electronic communications and call setup >information when authorized by law, to improve communications privacy >protection, and for other purposes. The "other purposes" are, apparently, the correction of a drafting error in ECPA that led to an anomaly in 18 USC 2511. See Section 4 below. SECTION 2 >SEC. 2. PURPOSE. The purpose of this Act is to clarify and define the >responsibilities of common carriers, providers of common carrier support >services, and telecommunications equipment manufacturers to provide the >assistance required to ensure that government agencies can implement court >orders and lawful authorizations to intercept the content of wire and >electronic communications and acquire call setup information under >chapters 119 and 206 of title 18 and chapter 36 of title 50. Chapter 119 is the communications-interception chapter, commonly called "Title III." Chapter 206 is the pen-register/trap-and-trace chapter. Title 50 includes interception provisions of the Foreign Intelligence Surveillance Act. Note that Chapter 121 of Title 18, the stored-communications chapter of the U.S. criminal code, is not mentioned. It may, however, be affected by some of the amendments suggested in the Digital Telephony bill. >Otherwise, >except for the provisions in section 4, nothing in this Act is intended to >alter any provision contained in the Federal electronic surveillance, pen >register, or trap and trace statutes, or those of any state or other >jurisdiction. In particular, nothing herein is intended to enlarge or >reduce the government's authority to lawfully intercept the content of >communications or install or use pen register or trap and trace devices, >or to increase or decrease any criminal penalties for unlawfully >intercepting the content of communications or installing or using pen >register or trap and trace devices, or to alter the provisions regarding >service provider assistance, payment for assistance, causes of action, >civil liability, or good faith defenses. This is essentially a deceptive statement about the effect of the Act. Although 18 USC 2518(4) allows applicants for authorization orders to request that the order "direct that a provider of wire or electronic communication service ... furnish the applicant forthwith with all information, facilities, and technical assistance necessary to accomplish the interception...", this provision has not widely been interpreted to hold that service providers must actively create solutions to interception problems if those solutions do not already exist. The FBI analysis says government agencies "have been reluctant to pursue contempt or other legal remedies to resolve this issue." The reason for this reluctance, in my opinion, is that the language of 2518(4) does not unequivocally impose such a burden on providers, and the government stands a good chance of losing any fight in which it claims that such a burden does exist. Thus, the FBI's solution is to create a *new* and *routine* obligation on common carriers (but not small-scale providers) to generate technical solutions to interception and "call setup" problems created by current common-carrier networks. Moreover, this Act would require that common carriers make manpower available on a 24-hour basis to handle interceptions and the capture of call-setup information in the event of a wiretap or pen-register/trap-and-trace order. The FBI analysis asserts without quantification that "since the mid-1980s, technological impediments have frustrated, in whole or in part, the execution of a number of court orders." But among the "technological impediments," apparently, has been the reluctance or inability of common carriers to provide the kind of assistance that law enforcement--specifically, guaranteed ability to capture communications contents and "call setup" information. The Act and the FBI analysis consistently use the language of "clarification" in reference to the amendments contained in the Act, but of course the vastly expanded authority of the Attorney General and the FCC to supervise and punish common carriers is nothing if not "expanded authority." This Act also creates many new legal obligations for common carriers, "support services," and telecom equipment manufacturers. > The Act is further intended to improve communications privacy >protection for cordless telephones, certain radio-based data >communications and networks, communications transmitted using certain >privacy-enhancing modulation techniques, and to clarify the lawfulness of >quality control and service provision monitoring of electronic >communications. These are all addressed in Section 4 of the Act. This section corrects four anomalies under the current statutes: 1) It brings cordless telephones under the protection of Title III. 2) With respect to radio communications it creates Title III protection for "an electronic communication" that is transmitted via radio. 3) It corrects an apparent omission by adding radio communications that use "modulation techniques" for privacy to the interception penalty provisions of 18 USC 2511(4). 4) It corrects a drafting error in ECPA by adding "electronic communication" to a clause in 18 USC 2511 (2)(a)(i). >SEC. 3. COMMON CARRIER ASSISTANCE > > (a) _New section_. Chapter 109 of title 18, United States Code, is >amended by adding the following new section: > >"Sec. 2237. Common carrier assistance to government agencies. > "(a) Assistance requirements. Common carriers shall be required to >provide forthwith, pursuant to court order or lawful authorization, the >following capabilities and capacities in order to permit the government to >conduct electronic surveillance and pen register and trap and trace >investigations effectively: Note that Chapter 109 is not part of Title III; instead, it's a chapter including various penalty provisions for interference in the execution of lawful searches and seizures and for violating the Constitutionally mandated requirements for such procedures. The chapter is does not amount to a statutory scheme--it's basically a collection of somewhat related individual search-and-seizure statutes. Why isn't this Act part of Title III? Perhaps because it uses a different definition of "intercept" than is used in the wiretap statute. See discussion below. This Section of the Act outlines and specifies just what the government wants the phrase "information, facilities, technical assistance" in 18 USC 2518 to mean. Note that a major component of these obligations is the requirement that common carriers *create* new information and facilities and devise new means of technical assistance. The FBI analysis makes clear that the drafters of this Act developed a wish list in consultation with other federal, state, and local law-enforcement agencies. Although the FBI analysis states that "The Government intentionally eschewed setting any technical standards because it does not desire to 'dictate' particular technological solutions, it is apparent that the government hopes to gain the authority to dictate *functional* solutions. Given the penalties for noncompliance and other enforcement powers this Act creates, "dictate" is not too strong a verb for the kind of prerogative the government is seeking. > "(1) The ability to execute expeditiously and simultaneously within >a common carrier's system all court orders and lawful authorizations for >the interception of wire and electronic communications and the acquisition >of call setup information related to the facilities or services of >subscribers of such common carrier; Note that in this iteration of the Act, there is a new emphasis on "call setup information," which is, basically, origination and destination information for wire or electronic communications. It has been claimed by law enforcement that such current features as call forwarding often thwart their ability to implement wiretaps, pen registers, or traps and traces. This Act, if passed, would require common carriers to redesign calling features if necessary to be ble to provide "call setup" information, or, in the alternative, to cease providing calling features that thwarted the capture of such transactional information. It is unclear how such a requirement would play out in cases where communications are transmitted using both common carriage networks and enhanced service providers. On its face, the statute may require that a common carrier be able, for example, to tell not only which subscriber is sending e-mail over the phone lines to the CompuServe Packet Network, but also where that e-mail's ultimate destination is. The FBI analysis stresses that common carriers can perform a capacity analysis, based on their prior records of assisted intercepts, etc., to determine how much wiretap capacity to provide in order to minimize the costs of compliance. The FBI claims that "a number of court orders and authorizations were not fully executed, or were not even sought" because of "capacity shortfalls, such as insufficient 'port' capacity in the cellular mobile switching offices." The FBI analysis states that "at any particular time, a number of Federal, state, and local government agencies may be competing" for capacity, and that "it is critical that there be sufficient capacity to accommodate completely the concomitant needs of all government agencies." > "(2) the ability to intercept the content of communications and >acquire call setup information concurrent with the transmission of the >communication to or from the subscriber's facility or service that is the >subject of the court order or lawful authorization, to the exclusion of >any wire or electronic communication or call setup information of any >other subscriber, notwithstanding the mobile nature of the facility or >service that is the subject of the court order or lawful authorization or >the use by the subscriber who is the subject of the court order or lawful >authorization of any features offered by the common carrier; This section requires that common carriers, including cellular and any other mobile-phone service, be able to single out individual communications and capture both contents and call-setup information, that they be able to do this "live," or else immediately after the transmission, with a preference for the former. This is the meaning of "concurrent." The FBI analysis justifies this requirement in terms of "minimization" of intrusion on the communications of innocent parties; of course, the requirement would enhance the efficiency and speed with which the government could effect a wiretap. > "(3) the ability to intercept the content of communications and >acquire call setup information unobtrusively and with a minimum of >interference with any subscriber's telecommunications service; and No strange clicking on the line, in other words. > "(4) the ability to receive, in a generally available format, the >intercepted content of communications and acquired call setup information >at a location identified by the government distant from the facility that >is the subject of the interception, from the interception access point, >and from the premises of the common carrier (except where emergency or >exigent circumstances such as those described in 18 U.S.C. 2518(7), >2518(11)(b), or 3125, or in 50 U.S.C. 1805(e), necessitate monitoring at >the common carrier's premises). Not only must communications and call-setup info be captured "live" or immediately post-transmission, but it also must be routable to a remote, designated government-operated location. Whether the routing is done by the carrier or the government is unclear. The exceptions to this "routability requirement" occur when a criminal or intelligence emergency pre-empts the normal process of seeking an order, or when there is an attempt by the person committing an offense to thwart interception by changing facilities. These types of situations are provided for under current law. > "(b) Systems security. The government shall notify a common carrier >of any interception of wire or electronic communications or any >acquisition of call setup information that is to be effected within the >premises of such common carrier pursuant to court order or lawful >authorization. After notification, such common carrier shall designate an >individual or individuals to activate such interception or acquisition >forthwith. Such individual(s) shall be available at all times to activate >such interceptions or acquisitions. Such interceptions or acquisitions >effected within the premises of a common carrier may be activated only by >the affirmative intervention of such individual(s) designated by such >common carrier. The FBI analysis justifies this "drafting" of personnel as a way of mollifying common carriers who don't want non-personnel handling their equipment or operating their facilities. Of course, this section also means that a common carrier must budget for such personnel to be at the service of law enforcement for on-premises intercepts and call-setup captures. > "(c) Compliance date. To the extent that common carriers providing >service within the United States currently cannot fulfil the requirements >set forth in subsection (a) of this section, they shall fulfil such >requirements within three years from the date of enactment of this Act. The time limit for compliance has not changed since the last iteration of the Act. Note that only large-scale communications providers are included in the scope of this version of the Act. The FBI analysis states that PBXs, computer-network providers, and other entities that do not qualify as common carriers are not to be obligated by the passage of this act to add these new capabilities, but will be obligated to cooperate under the general provisions of 18 USC 2518(4) to the extent possible. *Note especially that this distinction undercuts the claim that the government is merely "clarifying" a pre-existing obligation under 18 USC 2518(4)--if that were true, these clarifications would apply to *all* "providers of wire or electronic communications services" and not just "common carriers."* > "(d) Cooperation of support service providers and equipment >manufacturers. Common carriers shall consult, as necessary, in a timely >fashion with appropriate providers of common carrier support services and >telecommunications equipment manufacturers for the purpose of identifying >any services or equipment, including hardware and software, that may >require modification so as to permit compliance with the provisions of >this Act. A provider of common carrier support services or a >telecommunications equipment manufacturer shall make available to a common >carrier on a timely and priority basis, and at a reasonable cost, any >support service or equipment, including hardware or software, which may be >required so as to permit compliance with the provisions of this Act. This section imposes an obligation on common carriers to instruct support services and equipment providers that they need "wiretap-friendly" services and equipment, and it imposes an obligation on the service and equipment providers to comply. Note that the statute does not itself outline remedies for noncompliance by support services and equipment providers. The FBI analysis, however, states that the Attorney General "may apply for an order, such as a writ of mandamus" mandating the compliance of such entities. > "(e) Enforcement. The Attorney General shall have authority to >enforce the provisions of subsections (a), (b), (c), and (d) of this >section. The Attorney General may apply to the appropriate United States >District Court for an order restraining or enjoining the provision of >service of any common carrier who violates subsection (a), (b), (c), or >(d) of this section. The District Courts shall have jurisdiction to issue >such restraining order or injunction. The Attorney General may also >request the Federal Communications Commission to assist in enforcing the >provisions of this Act. The "may apply" language implies that this is not an exhaustive list of the remedies available to the Attorney General, who is granted general "authority to enforce." In the first version of this Act, enforcement authority was to be given to the FCC; in the second version, enforcement was the responsibility of the Attorney General and the DOJ. This section apparently combines the best of both worlds, empowering either the FCC or the AG to enforce the Act's provisions. > "(f) Penalties. Any common carrier that violates any provision of >subsection (a) of this section shall be subject to a civil penalty of >$10,000 per day for each day in violation. The Attorney General may file a >civil action in the appropriate United States District Court to collect, >and the United States District Courts shall jurisdiction to impose, such >penalties. After consultation with the Attorney General, the Federal >Communications Commission may also impose regulatory sanctions or fines >otherwise authorized by law. Essentially, this section allows non-compliant common carriers to be challenged on two fronts. > "(g) Consultation. The Attorney General is encouraged to consult >with the Federal Communications Commission and common carrier >representatives and to utilize common carrier standards bodies, >associations, or other such organizations to discuss details of the >requirements, such as those related to capacity, in order to facilitate >compliance with the provisions of this Act. This language apparently is merely precatory; apparently, the Attorney General need not consult with the FCC or the other entities mentioned here. > "(h) Funding. Notwithstanding any other provision of law, the >Federal Communications Commission shall implement promptly methods and >procedures that allow each common carrier to be remunerated by the Federal >Government for all reasonable costs incurred in the course of complying >with the requirements of this Act. We may reasonably anticipate that there would be significant litigation on the issue of remuneration for "reasonable costs." > "(i) Definitions. -- As used in this Section -- > (1) 'common carrier' means any person or entity engaged as a >common carrier for hire, as defined by section 3(h) of the Communications >Act of 1934, and includes a commercial mobile service or interconnected >service, as defined in section 6002(b) of Public Law 103-66; > (2) 'provider of common carrier support services' means any >person or entity who provides services to a common carrier that are >integral to processing, directing, forwarding, or completing telephone >calls or electronic communication transmissions; > (3) 'wire communication' shall have the same meaning as set >forth in subsection 2510(1) of title 18, United States Code; > (4) 'electronic communication' shall have the same meaning as >set forth in subsection 2510(12) of title 18, United States Code; > (5) 'intercept' shall have the same meaning as set forth in >subsection 2510(4) of title 18, United States Code, except that with >regard to a common carrier's transmission of a communication encrypted by >a subscriber, the common carrier shall not be responsible for ensuring the >government agency's ability to acquire the plaintext of the communications >content, unless the encryption was provided by the common carrier and the >common carrier possesses the information necessary to decrypt the >communication; Normally, "intercept" means capture the contents of a communication. 18 USC 2510(4). But the government here is exempting common carriers from providing the plaintext versions of encrypted communications that were encrypted be the subscriber through some method other than an encryption service offered by the common carrier and to which the carrier retains the encryption keys or some equivalent capability to decrypt the communications. Interestingly, this definition seems to gut the meaning of the definition in 18 USC 2510(4), which focuses only on the content of the communication. "Interception" legally means "capturing the content" in Title III. If you're not capturing the content, it's not, strictly speaking, an interception according the statutory definition. > (6) 'concurrent with the transmission of the communication,' as >used in section 3(a)(2) of this Act, means contemporaneous with the >transmission; but it shall include, with regard to electronic >communications, the ability of a government agency to acquire such >communications at the conclusion of the transmission, and, with regard to >call set up information, the ability to acquire such information either >before, during, or immediately after the transmission of the >communication; The FBI analysis states that law enforcement's preference is for such information to be captured *before* transmission. > (7) 'call set up information' shall mean the information >generated which identifies the origin and destination of a wire or >electronic communication placed to, or received by, the facility or >service that is the subject of a court order or lawful authorization, >including information associated with any telecommunication system dialing >or calling features or services; and This provision would create an immensely powerful tool for message traffic analysis, which has significance wholly independent of the ability to capture the content of communications. The government's prerogative to capture such transactional information is conditioned on a much lower standard of proof than that for wiretaps--rather than making a showing of probable cause, the government need only "certify" to the issuing magistrate that "the information likely to be obtained by such installation and use is relevant to an ongoing criminal investigation." 18 USC 3123. > (8) 'government' means the Government of the United States and >any agency or instrumentality thereof, the District of Columbia, any >commonwealth, territory or possession of the United States, and any state >or political subdivision thereof authorized by law to conduct electronic >surveillance." This simply makes clear that the prerogative to require these new services from common carriers extends to all levels of law enforcement, and not just to the federal law-enforcement and intelligence agencies. >SEC. 4. COMMUNICATIONS PRIVACY IMPROVEMENT AND MONITORING CLARIFICATION. > > Chapter 119 of title 18 is amended by making the following changes: > (1) Cordless telephones. > (a) _Definitions_. - Section 2510 of title 18, United States Code, >is amended - > (1) in paragraph (1), by striking ", but such term does not >include" and all that follows through "base unit"; and > (2) in paragraph (12), by striking subparagraph (A) and >redesignating subparagraphs (B) through (D) as subparagraphs (A) through >(C), respectively. > (b) _Penalty_. - Section 2511 of title 18, United States Code, is >amended - > (1) in subsection (4)(b)(i), by inserting "a cordless telephone >communication that is transmitted between a cordless telephone handset and >the base unit," after "cellular telephone communication,"; and > (2) in subsection (4)(b)(ii), by inserting "a cordless telephone >communication that is transmitted between a cordless telephone handset and >the base unit," after "cellular telephone communication,". In the early days of cordless telephones, it was easy for the radio transmissions between handsets and base units to be intercepted by scanners and, occasionally, by ordinary transistor radios. Congress did not want to felonize such trivially easy interceptions. Current cordless phone technology, however, makes such interceptions more difficult, according to the FBI analysis, and therefore it makes sense to extend wiretap protections to cordless phones. Note that this would resolve a long-standing anomaly in the protections offered by Title III. > (2) Radio based data communications. > Section 2510(16) of title 18, United States Code, is amended by >striking the word "or" at the end of subparagraph (D) and inserting an >"or" at the end of subparagraph (E) and adding the following new >subparagraph: > "(F) an electronic communication;". This adds "electronic communications" (such as e-mail or data communications) to the class of radio communications whose privacy is protected by Title III. The FBI analysis states that this amendment is designed to make clear that data communications over radio are also protected under Title III. > (3) Penalties for monitoring radio communications that are not >scrambled, encrypted, or non-public. > Section 2511(4)(b) of title 18, United States Code, is amended by >deleting the phrase "or encrypted, then--" and inserting the following: > ", encrypted, or transmitted using modulation techniques whose >essential parameters have been withheld from the public with the intention >of preserving the privacy or such communication, then--". This amendment adds a penalty for modulation-protected communications, which are already defined as not "readily accessible to the general public" under the current language of 18 USC 2510(16)(B). > (4)Technical correction. > Section 2511(2)(a)(i) of title 18, United States Code, is amended by >striking out "used in the transmission of wire communication" and >inserting in lieu thereof "used in the transmission of a wire or >electronic communication.". This simply corrects a drafting error left over from the Electronic Communications Privacy Act, by adding the term "electronic communications" to those communications that a provider can intercept or disclose in the course of protecting its service. The amended section already included the language "provider of wire or electronic communications service," but seemed to allow only the interception and disclosure of "wire communications." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 23 Feb 94 23:46:46 PST To: strick@osc.versant.com (strick -- strick AT versant DOT com -- henry strickland) Subject: Symmetric Ciphers Really DO Have Crummy Scaling Properties! In-Reply-To: <9402240310.AA29973@osc.versant.com> Message-ID: <199402240747.XAA26647@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > tcmay: > # The problem with symmetrical ciphers is one of *scaling*. > # > # Since a key must be exchanged with each other person, the total number > # of keys growns rapidly as the community of participants increases. At > > Russell Brand has observed that many people only send PGP mail to > people with whom they have personally exchanged keys -- that even the > "web of trust" idea is not used as much as the "personal key exchange" idea. I think Strick is missing the incredible implications of public keys: 1. Most people who send me PGP-encrypted messages get my public key off the key servers, not from me. I generated this key once, for a Cypherpunks keyring hoopla circa November 1992, and that was that. Very painless. Just like the "phone directory" of public keys the pioneers of public key promised. 2. With symmetric ciphers, each person has to keep track of the keys used with _each_ communicant. Instead of, say, 100 people having a total of 100 public keys and 100 private keys, for a total of 200 keys, each person would have to keep track of *99 keys*, for a total of 9,900 keys! In my book, 200 keys total beats 9,900 keys any day. And the difference grows rapidly with the number of likely communicants. (That one does not communicate with all of them is beside the point: one wants the _potential_ to communicate securely and hence one will need to arrange keys in advance. In reality, of course, you won't have arranged these keys or one-time pads or whatever in advance, and so secure communication will be impossible....this was the situation until recently for all but the military and the like.) More to the point, I have only one public-private key pair, and that's all I want to have keep track of. Storing 20 or 50 or 200 keys securely and being able to retrieve them securely and reliably is not a welcome alternative. 3. And don't forget security issues during key exchange! With conventional, symmetric ciphers, the keys must be exchanged by a secure channel. Anyone who sees or hears the key can read all traffic. Public key exchanges are less susceptable to eavesdropping breaches in security. (Technically, with p-k key exchanges, the key exchange channel still needs to be secure, but with some practical differences: at not point is the private key of either party shown or produced. There are some spoofing attacks--cf. Schneier--but these are easy to deal with and don't offer the same dangers of the keys being intercepted.) To make this point more succinct: In the pre-p-k days, trusted couriers carried the key material. And carried it to the many pairwise sites needed (see Point #1). With public key methods, this was ended. Diffie-Hellman even allows key exchange to take place between parites who've never met. A revolution. > I have thought seriously about a revival of symmetric key exchange, > with the look and feel of a PGP key signing session, but without > the transitive effect and without the legal hassles. > > Well, good luck then. But I don't plan to participate. I have no desire to carry around a floppy containing the symmetric keys of 100 or more Cypherpunks and others--not when I can look up their public key in a keyserver, finger them for it, or just ask for it to be sent to me over normal channels. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Thu, 24 Feb 94 00:25:13 PST To: cypherpunks@toad.com Subject: Re: STEALTH OCEANS Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sergey Goldgaber writes: >> might work, except for the fact that fragmentation _does_ go on, and when >> you were to write files to the drive (heck, I do every time I start up >> windows and write a huge temp swapfile) you're going to be playing >> roulette with your data. >This problem is solved by simply using a utility that writes directly to the >disk (exactly in the specified sectors, in the specified order), instead >of letting DOS fragment your disk. I've been talking to Sergey behind the scenes, and I think I understand what our miscommunication was: he is proposing this type of technique ONLY for removable-type media, e.g. floppies. To store this type of data on your harddrive would be to dedicate your harddrive to stego. This was my argument all along; what we failed to connect on was the fact that only floppies are involved. With floppies, every write *can* be controlled and the data would be relatively safe (and obscure, for that matter). This correction is being posted to the list because his original post said nothing about removable media. mt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Thu, 24 Feb 94 01:15:54 PST To: cypherpunks@toad.com Subject: Re: quetion about Multi-user systems Message-ID: <199402240916.BAA20879@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > On Wed, 23 Feb 1994, Eric Johnson wrote: > > [...] So perhaps I could just download my > inbox, but then sending the mail messages may be > difficult, since their is no place I can just send them. > [...] > I figure yo could just upload a file with all of your > replies and new mail, and then have a script mail each of > those letters. That way my secret key stay on my home > system, very safe, and I can use emacs to answer read and > encrypt all my mail with ease. Using kermit & Co, and then a script to transfer files composed and signed at home for mailing from your internet account is too tedious. But I believe you mentioned you are using Linux on your PC. Sooo, here are two solutions that should work in any real (non-Microsoft) window system: 1) Compose and sign each message on the PC. Then, while on-line with the remote computer, cut and paste the already-signed message directly into the remote mail line editor. (Cutting and pasting in such a way sometimes gets you in trouble with various buffering bugs, but you'll quickly figure out how much text you can paste at a time. Once a piece of text is signed, make sure you don't introduce more spaces, blank lines and such !) Once you have cut-and-paste running, it should not matter on which system you read your mail, on which one you compose new messages, or on which one you sign. Cutting and pasting very long messages will still be a pain. 2) Use a mud client (or similar) instead of kermit to connect to the remote system. Sending mail is then done by using the usual commands to get the remote system into the mailer line editor and then using a client macro of some sort to sign, transfer and send a message prepared locally. This solution will require some programming (very little on Linux, maybe quite a bit on a MacIntosh). Pierre Uszynski pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Wed, 23 Feb 94 22:28:38 PST To: Matt Thomlinson Subject: Re: STEALTH OCEANS In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 23 Feb 1994, Matt Thomlinson wrote: > I'd say having a TSR "hideit.com" loaded into high memory (installed size: > xxxx bytes) watching INT (whatever) would be a pretty good clues that > someone trying to determine that you were using a program to protect areas > of your disk would look for. Perhaps you could try and hide this, too; in > any case, you address TSRs later... > Again, no TSRs are necessary. Having a simple, common utility on hand is all that is needed. > > > > Simple. You would take note of the starting address of the file. And, > > > > the length of the file. > > > > > > how do you control individual writes? > > > > With a standard direct disk read/write utility. > > uh, I don't have one. Do you? > Sure! Norton's Disk Editor! I think that it may be limited to doing everything manually, one sector at a time, though. I'm not a big MSDOS user, so I can't direct you to a more convenient utility, but I'm sure they're out there. > I'm NOT talking about how to recover areas of your disk (you could use > something like Norton Utilities to pull the noise file off the disk). > What I'm trying to understand is how you plan to keep that area of your > disk off limits. > You don't keep anything off limits. If an intruder uses the standard OS (instead of the proper utility) to write to your disk, he might erase your data. That is not a problem! He's doing you a favor by destroying the evidence. You, on the other hand, know better. Thus, you will always use the utility to write to the free sectors of the disk. You will have no problem, assuming you keep track of where your data is. > Like it or not, programs and OSs (if you can call Windows an OS) write to > disk. Lots. Everywhere. How do you keep it from fragmenting the disk > immediately and overwriting the space (whose address you have written > down on that sheet of paper next to your computer?) > You use a floppy disk that is only accessed by your utility, which bypasses DOS (and Windows, which is DOS based). You keep your disk write-protected at all other times. > Try running windows with a temp swapfile. Run photoshop for windows (it > writes its' own tempfile on the drive). Save a file from Word for Windows > and try and control where it goes. > That's correct. But this is only the case when you are letting DOS write to disk for you. If you use _direct_ (ie. _not_ DOS) disk writes, you can specify which sectors you write to! > > I'm not saying these problems can't be solved; I _am_ saying that what > has been proposed thus far doesn't adequately address this (if you're > looking at this as a genuine way to hide your data). > I disagree. I do admit that the more security you want, the more complicated the issue gets. At the simplest level, all you have to do is delete your "noise" file. This is a solution to hiding "noise" files that is available to everyone. Problems crop up only when your opponent is determined, knowledgable, and capable. Although more effort will be required, I believe that the system I've outlined will prevent even the most determined opponent from finding evidence even of the existence of your "noise" files. > > > > vs. where your data is kept. Authorize each write by hand? (PROGMAN.EXE > > > is attempting to write to cylinder 12, track 14. Authorize (y/N)? ) > > > > Disable authorization. Most DOSs allow direct writes without > > authorization anyway. > > No, no. We _need_ to protect the noise area. > All the protection that is neccessary is that of your keeping track of the location of your files. Just don't write back to those sectors again, unless you want to overwrite your data. > how? change the FAT? TSR? My example above was an attempt to try and > understand what a TSR you might build would have to ask, every single time > a regular write to disk was performed. (to protect your deleted noise > file). > Once again, NO TSR IS NECESSARY! In fact, it is detrimental, for the reasons that I have outlined in my previous messages. > > > You need _not_ have a TSR with the location. If you keep track of the > > address/length yourself, the problem is eliminated. The whole > > except for the fact that your computer will overwrite your data (which, > in fact, is *deleted* space, waiting to be written over) in the meantime. > Only if you use standard DOS disk writes. Bypass DOS and your problem is solved. > > be a more elegant solution. Otherwise, store your "noise" files > > sequentially, on a floppy that you use only for storing encrypted data. > > Ah, a floppy? this makes 10 times more sense. With a floppy you wouldn't > have haphazard writes to disk (as you do with your harddrive). > Exactly. > sure. two choices: > > 1) We must protect our noise data. > Keep it in a location on disk, keep a TSR in memory to protect > that area from writes. > > 2) We don't protect our noise data. > Keep our data in a location on disk, keep the spots on paper, and > hope that by the time we need to retreive it, the data hasn't been > written over. > > I sure wouldn't want to count on 2), and it seems as if 1) defeats the > purpose. > Are you forgetting the floppy+direct-disk-writes solution? Choice 2 makes sense! > > 1 split the "noise" file into smaller parts which would be interspersed > > randomly among the other deleted grabage. This would make for a less > > conspicuous disk; as, there are, normally, truely random sections of > > the disk along with the not-so-random sections. Your bits of noise-file > > will fit right in! > > not bad. One thing to consider: we've moved all of our data to the end of > the disk, anyway; we'd still have most of our important data at the end > of the disk, which still might look conspicuous statistically. > Moving all the data to the end of the disk was not a suggestion made by me. I agree that it would be rather silly. > > 2 use a steganorgraphy utility to embed the "noise" file in a section > > of the other not-so-random garbage (as some people currently use those > > same utilities to embed their PGP files in GIFs), and then delete it. > > (Owning a stegonagraphy utility would, of course, be as conspicuous > > as owning PGP. So the same precautions would have to be applied.) > > not bad. Takes (8 times?) more space, but should work. > Two choices: Space sacrificed for security. Or, security sacrificed for space. > > Do you understand my objection to keeping track of the files' location by > hand? It isn't that keeping track of the location/length of the file is > hard, or retreiving it is tough; the problem is keeping the OS, etc from > overwriting it in the meantime. > I understand. However, your objection doesn't make sense in light of the above conclusions. Thanks for your prompt replies, though! Keep 'em coming! Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Thu, 24 Feb 94 01:49:59 PST To: cypherpunks@toad.com Subject: Re: quetion about Multi-user systems Message-ID: <199402240950.BAA22060@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > Only minutes ago, I wrote: > > 2) Use a mud client (or similar) instead of kermit to connect > to the remote system. Sending mail is then done by using the > usual commands to get the remote system into the mailer line > editor and then using a client macro of some sort to sign, > transfer and send a message prepared locally. This solution > will require some programming (very little on Linux, maybe quite > a bit on a MacIntosh). Heck, you can even program all that in kermit script programs. (I have version 5A(170) here.) It's just that these programs look (incredibly) ugly. Pierre Uszynski pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Thu, 24 Feb 94 02:40:42 PST To: cypherpunks@toad.com Subject: re: CERT funding Message-ID: <199402241041.CAA17675@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >From Mark Hittinger: > Don't get too worried about CERT and its budget. It is precisely when someone says "don't get worried about _____" when I begin to wonder exactly what they have to hide. > The staff seemed to be all comp-sci grad student types. The main guy was > your typical visionary professor type. Before I spoke with him he was > interrupted by a call from someone at DARPA about their funding. I am > certain that he was having trouble convincing his funders that the problems > were growing and that CERT's budget should expand. I got the impression > that continued funding of CERT was not a done deal and that even keeping > the current level of funding was uncertain. Every government bureaucrat I have met says exactly the same thing. The idea is to always give the impression of being "hungry" -- if you think your budget is adequate, obvious it is too much, and if you think your sources of funding are "secure", then you are taking them for granted. Believe me ... I played the game for many years. > My point - the funding was not substantial and it was not "reliable" > funding. Their hardware was fairly recent but I did see a lot of > "old soldier" type computer equipment still in service. There was > mostly SUN, some DEC R4000 stuff, and maybe a microvaxII. Most definetly > not NSA funded. It is funded by DARPA/USAF just like most old arpanet > activity was. You are very naive! Just because something is funded by an intelligence agency does NOT mean that it is going to be a brand-new, state of the art system. The 3-letter agencies have LOTS of old but serviceable Suns, DECs, Macs, PCs, etc. internally and their contractors have the same. Yes, if they were doing cryptanalysis they'd have beefier gear, but that is not what CERT does. The problem is that when one is funded by DARPA or directly by one of the armed services, the amount of your award is supposed to be public. Usually companies announce it via a press release -- it is prestigious. HOWEVER, it is usually a condition of doing business with the intelligence community that the existence and amount of your contract award is kept secret. THat's just the way they work. Don't be lulled by the "grad-student" types either. the intelligence agencies have funded a lot of university-affiliated research. Most of the grad students and first-real-job people aren't privy to the internal funding and resposbility and deliverables of the group. Were you asked about your ability to get a security clearance? According to one article, CERT people now are getting clearances. Interesting. > I was also surprised to find out that there were several organizations > other than CERT executing the same functions for each government agency. > I learned that there was one for the navy, the dod, the cia, and probably > even the coast guard! :-) I wondered aloud about how much information > these groups shared and I got the impression that the other groups might > not have trusted CERT too much with good information. In other words > there is probably a group that you guys should be worried about because > they are deeper in the black and they don't trust the CERT guys either! > :-) :-) Yes, other CERT-type teams exist. They are collected in an organization called FIRST, the Federation of Incident Response Teams. They do share (some) info. Blackworld teams have different issues and do not generally participate, since their risk exposure is different and their issues are usually different as well. But they exist too. Sign me... "one who knows" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Thu, 24 Feb 94 01:15:15 PST To: Matt Thomlinson Subject: Re: STEALTH OCEANS In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 24 Feb 1994, Matt Thomlinson wrote: > > Sergey Goldgaber writes: > > >> might work, except for the fact that fragmentation _does_ go on, and when > >> you were to write files to the drive (heck, I do every time I start up > >> windows and write a huge temp swapfile) you're going to be playing > >> roulette with your data. > > >This problem is solved by simply using a utility that writes directly to the > >disk (exactly in the specified sectors, in the specified order), instead > >of letting DOS fragment your disk. > > > I've been talking to Sergey behind the scenes, and I think I understand > what our miscommunication was: he is proposing this type of technique > ONLY for removable-type media, e.g. floppies. I am proposing this as a practical solution that can be implemented effectively mainly on floppies. Hard-drives might have to be dedicated to stegonagraphy (As Matt points out below). > To store this type of data on your harddrive would be to dedicate your > harddrive to stego. This was my argument all along; what we failed to > connect on was the fact that only floppies are involved. With floppies, > every write *can* be controlled and the data would be relatively safe (and > obscure, for that matter). > So it seems. However, I am wary of the possibility that there are drawbacks to the scheme that I haven't even considered yet. I'm hoping that other astute readers such as yourself may be able to point them out; as, practical stegonagraphy may become a necessity in the near future. > > This correction is being posted to the list because his original post > said nothing about removable media. > My original post only outlined the basic premises. I had not, at that point, realized that floppy use would be a virtual necessity. > > mt > > Matt Thomlinson Say no to the Wiretap Chip! > University of Washington, Seattle, Washington. > Internet: phantom@u.washington.edu phone: (206) 548-9804 > PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu > > Thanks for your insights and neverfailing tenacity, Matt. Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: w.sloan@genie.geis.com Date: Fri, 25 Feb 94 17:38:49 PST To: cypherpunks@toad.com Subject: Information Message-ID: <9402260138.AA29071@relay2.geis.com> MIME-Version: 1.0 Content-Type: text/plain I was wondering if I could get on your E-Mailing list. I have an interest in data encryption, especially if this clipper chip stuff really happens. If you could let me know if you all send newsletters on a regular basis, if I could be included if it is not to much of a problem. Thanks. My address is W.SLOAN@GENIE.GEIS.COM. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Thu, 24 Feb 94 06:48:27 PST To: cypherpunks@toad.com Subject: Rising dishonesty level Message-ID: <199402241448.GAA17814@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain jimn8@netcom.com remarks about the rising level of dishonesty in (presumably) media/political circles: *It's bad* I once had a faint hope that a change in administrations would reverse the tide. I'm over that now. People from eastern Europe recognize a lot of what they see developing here, as a recent poster noted. jimn8 further wonders if anybody knows a better country to live in: I know of several that are less intrusive in your private affairs. Unfortunately, it's hard for an American to find work in most of them. I've made up a list of decision rules about when it's time to flee to the first place I can find "three hots and a cot" (Places like Belize, for instance). Try compiling your own list, it's an interesting exercise. My rules: It's time to leave when... ... I can't say what I want. ... I can't own a gun. ... I can't use good crypto. ... I can't leave and enter the U.S. freely. Brad bdolan@well.sf.ca.us Somewhat related: Does anybody find it interesting that no one noted for over a decade that Ames had (1) a lavish lifestyle and (2) a foreign-born (Colombian!) wife. Normally, spooks aren't allowed either. A cynic might say that the lavish lifestyle was overlooked because it was attributed to the Colombian connection, and not to the other extracurricular activities. -bd From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Thu, 24 Feb 94 04:10:55 PST To: cypherpunks@toad.com Subject: Stealth PGP and Stegonagraphy (LONG) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Making Stealth PGP (random noise) Files "Undetectable" INITIAL PROBLEM: The following ideas were developed in response to the concern over the future legal implications of possessing encrypted files. If non-Clipper encryption becomes illegal, even the mere possession of possible non-Clipper-encrypted files may be grounds for a search warrant, confiscation of equipment, and miscellaneous court sanctions. PRACTICAL OBJECTIVE: The possession of encrypted files must be made virtually undetectable, even to the most determined and best informed opponent. BASIC PREMISE: On many machines the file system allows users to "delete" files without actually erasing them. This is usually accomplished by simply marking the disk blocks that make up the file as free. Thus it is possible to write an encrypted (noise) file on to disk, pad the rest of the disk with more noise and "delete" the whole thing, making the disk look blank to all casual observers. CHALLENGES: I - Miscellaneous disk writes, such as those performed routinely by DOS, can overwrite the "deleted" files. II - Certain security measures on the part of the user may make recovery of the hidden file non-trivial. Ideally, the file will not have an "End Of File" marker, a file name, nor an entry in the File Allocation Table. III - Upon examination of the deleted segment of a disk, the aware opponent will notice the discrepancy between a large, highly-random noise-segment and the "structured garbage" that will make up most of the rest of the deleted portion of the disk. PROPOSED SOLUTIONS: I - To ensure the integrity of the hidden data, all disk writes must be directly controlled by the user, not DOS. A - Use of a floppy disk is recommended; as, controlling each individual disk-write operation on a harddrive becomes infeasible due to the large amount of said operations. B - The user should specify and keep track of the exact address and length of the encrypted file when writing it to disk. The file's location/length should be guarded as dearly as one's secret key and corresponding password, for similar reasons. II - Keeping track of the exact address and length of the hidden file will allow easy file recovery, without need for an EOF marker, a file name, nor a FAT entry. III - In order to make one's file deleted file virtually indistinguishable from the rest of the deleted portion of the disk, the implementation of one of the following measures is recommended. A - Split the noise file into small individual files and scatter them throughout the "structured garbage" that is already on the disk. It should blend in with the other little pieces of highly random noise that are naturally interspersed in the deleted portion of the disk. Recovery would, of course, require one to keep track of the addresses, lengths, and order of the component files. B - Use a stegonagraphy utility to hide one's file in a segment of "structured garbage". A Mimic function with a "structured garbage" grammar would be highly usefull for this. DISCUSSION: All of the above speculation relies on the use of Stealth PGP, or a similar program that encrypts plaintext into a format indistinguishable from random noise. Unless this stegonagraphic function is implemented detection of the encrypted file, even when hidden among megabytes of other "deleted" files, will be trivial; as, PGP has a distinct header. The success of the above method also relies on the use of non-standard locations for the hidden files. For, if this method becomes popular, _and_ everyone starts hiding their files in the last few sectors of the disk, for example, a significant portion of the method's effectiveness may be compromised. It should be noted that as long as the user is writing directly to and reading directly from the disk (bypassing DOS), "deletion" of the file is no longer necessary. It is necessary to keep the blocks one writes to marked as "FREE", "BAD" or "DELETED" (take your pick!). Some modification of the FAT or equivalent may be required here. SUMMARY: In order to hide a Stealth PGP (or equivalent) encrypted "noise" file effectively one may follow the steps outlined below: 1 Embed it in "structured garbage" such as is present normally on the deleted portions of the disk. This can be accomplished by using a stegonagraphy program or by splitting the file into small segments and scattering them among "structured garbage". 2 Write the resulting "structured garbage"/noise combination directly to disk. This can be accomplished by using a normal disk-sector editor utility. 3 Keep track of the exact location and size of the file if you want to retrieve it later. Keep this information secure. 4 Modify the FAT (or equivalent) to mark the sectors you've written to as "FREE", "BAD", or "DELETED" (if necessary). In order to retrieve and reconstruct one's file simply reverse steps 2 and 1. THANKS: I wish I could thanks everyone who has commented on this thread individually. Unfortunately, I am rather new to this. Next time, I'll know to keep track of each response/address/name instead of simply replying to your mail/posts. You know who you are. Thank you! Keep you comments flowing! All feedback welcome, Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Thu, 24 Feb 94 04:12:45 PST To: cypherpunks@toad.com Subject: Stealth PGP and Stegonagraphy (Summary) Message-ID: MIME-Version: 1.0 Content-Type: text/plain In order to hide a Stealth PGP (or equivalent) encrypted "noise" file effectively one may follow the steps outlined below: 1 Embed it in "structured garbage" such as is present normally on the deleted portions of the disk. This can be accomplished by using a stegonagraphy program or by splitting the file into small segments and scattering them among "structured garbage". 2 Write the resulting "structured garbage"/noise combination directly to disk. This can be accomplished by using a normal disk-sector editor utility. 3 Keep track of the exact location and size of the file if you want to retrieve it later. Keep this information secure. 4 Modify the FAT (or equivalent) to mark the sectors you've written to as "FREE", "BAD", or "DELETED" (if necessary). In order to retrieve and reconstruct one's file simply reverse steps 2 and 1. For a more detailed discussion of the above method, see the associated message, entitled "Stealth PGP and Stegonagraphy (LONG)". Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Thu, 24 Feb 94 04:21:26 PST To: Mark Hittinger Subject: Re: CERT funding Message-ID: <9402241221.AA26019@toad.com> MIME-Version: 1.0 Content-Type: text/plain Thanks, Mark, for an interesting posting about CERT. Let me add just one or two comments about the place. That CERT should be interested in software engineering is a very good sign. What do you think causes most security holes? It *isn't* lack of cryptography, for the most part, though this last big incident is an obvious exception. The answer, of course, is bugs in the code -- and to that, software engineering is the only answer from computer science as a whole. (Bob Morris Sr's keynote address at the last UNIX Security Conference was entitled ``if your software is full of bugs, what does that say about its security?'') As for the database stuff -- from what the folks at CERT have told me (and yes, I know some of them quite well), they're having a problem managing the tremendous volume of bug reports, incident reports, etc. They need to do their own tool-building. Finally, there are some folks at CERT who are *extremely* sharp. I don't know who you talked to, but there are people there I'd hire in an instant if they were available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Thu, 24 Feb 94 04:20:49 PST To: cypherpunks@toad.com Subject: Re: STEALTH OCEANS (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 24 Feb 1994, Matt Thomlinson wrote: > > Sergey Goldgaber writes: > > >> might work, except for the fact that fragmentation _does_ go on, and when > >> you were to write files to the drive (heck, I do every time I start up > >> windows and write a huge temp swapfile) you're going to be playing > >> roulette with your data. > > >This problem is solved by simply using a utility that writes directly to the > >disk (exactly in the specified sectors, in the specified order), instead > >of letting DOS fragment your disk. > > > I've been talking to Sergey behind the scenes, and I think I understand > what our miscommunication was: he is proposing this type of technique > ONLY for removable-type media, e.g. floppies. I am proposing this as a practical solution that can be implemented effectively mainly on floppies. Hard-drives might have to be dedicated to stegonagraphy (As Matt points out below). > To store this type of data on your harddrive would be to dedicate your > harddrive to stego. This was my argument all along; what we failed to > connect on was the fact that only floppies are involved. With floppies, > every write *can* be controlled and the data would be relatively safe (and > obscure, for that matter). > So it seems. However, I am wary of the possibility that there are drawbacks to the scheme that I haven't even considered yet. I'm hoping that other astute readers such as yourself may be able to point them out; as, practical stegonagraphy may become a necessity in the near future. > > This correction is being posted to the list because his original post > said nothing about removable media. > My original post only outlined the basic premises. I had not, at that point, realized that floppy use would be a virtual necessity. > > mt > > Matt Thomlinson Say no to the Wiretap Chip! > University of Washington, Seattle, Washington. > Internet: phantom@u.washington.edu phone: (206) 548-9804 > PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu > > Thanks for your insights and neverfailing tenacity, Matt. Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 24 Feb 94 05:52:28 PST To: Mike Godwin Subject: FLASH: FBI's Draft Digital Telephony Bill: EFF Summary and Analysis (fwd) In-Reply-To: <199402240423.XAA05700@eff.org> Message-ID: <9402241352.AA14211@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Mike Godwin writes: > Electronic Frontier Foundation Statement... > > ... After initial analysis, we strongly condemn bill, ... **** Freudian slip? -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Thu, 24 Feb 94 08:23:42 PST To: cypherpunks@toad.com Subject: STEALTH OCEAN Message-ID: <199402241623.IAA08236@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Matt Thomlinson asks: >I can see how a stealth-PGP would allow you to hide messages on >your disk in "wiped" filespace -- it'd look like garbage (maybe -- >see Aside), if anyone took a look. What does this buy you, though, >if you've got a telltale TSR hanging around? Why not "Parasitize" your program on to Command.com like many viruses do? The "Stealth" viruses also employ code that will not reveal the change in size to either MEM or CHKDSK, such code can also restore the timestamp. Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWzS19CcBnAsu2t1AQFyQgP9GpJQcB4TNSxzcBdKh+MWOWl6uHcEEM5I QEU7NpmegvNBAoTLuH4at8CMGqqIjol0LwIFjpKO9pkWsXUldNLHx1nl2m/Ur1iA BbPYH6ajDjuV+i/OHvNVt+ZaS1R+zZKkrW+FzA1mzM1iGn2JE5HWIdGS9r2mShRC diQXI87CWmg= =+0ln -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: walter kehowski Date: Thu, 24 Feb 94 06:06:17 PST To: peace@BIX.com Subject: Re: BIX musings on Zimmermann Message-ID: <9402241406.AA05846@next11.math.pitt.edu> MIME-Version: 1.0 Content-Type: text/plain ################################# peace@BIX.com muses on Zimmerman: I think about that, it was Isaac Asimov in his story about an invention which allowed people to see back into time. Suppressed by the Government, it was independently re-invented by a professor who only got curious about the topic when he realised it was classified. The catch; when does time begin? one second ago?, one nano-second ago?. With the invention, privacy became a thing of the past; you could go anywhere, see anything. Its kind of a neat twist on this issue. The government would have us believe encryption is a *bad thing* because bad guys will use it to hide their activities. ################################# You've joggled my memory. The Isaac Asimov story referred to in "BIX musings on Zimmermann" is "The Dead Past". Another twist on this issue is that the government was cast as the good guys actually protecting the rest of the world from the wide spread use of the "neutrino-gravitic" time-viewing technology whereas the scientists were acting out of "misguided" notions of freedom of access to the information and technology. When the scientists are finally apprehended they gloat over the fact that the technology is now freely available. The gov't failed to stop them. (The time-viewing apparatus is easy to build.) When the official makes clear what the consequences are (the past is now dead - anybody with a TV set can now monitor anybody anywhere anywhen), the scientists are ashamed of themselves. However, it's important to note that the government was not above using the technology to suppress the spread of the technology. What such a monitoring agency would become in twenty years or so is clear. Just how paranoid could it get? ("Crisis and Leviathan" - When the crisis has passed, the institutions set up to deal with it remain.) It is interesting to speculate on the analogy between Zimmerman's PGP and Clipper and the "neutrino-gravitic" time-viewing technology which the government is not above using for ostensibly noble ends. Walter A. Kehowski From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Thu, 24 Feb 94 06:17:15 PST To: mpj@csn.org Subject: Re: Give me your privacy and I will protect you. Message-ID: <9402241417.AA17322@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From: Michael Johnson > > Just say "NO!" to harmful drugs, promiscuous sex, the ITAR's restrictions on ^^^^^^^^^^^^^^^ Please, tell me this is a joke. > strong cryptography, and Key Escrow! Write YOUR Congressional Representative > NOW and express support for Maria Cantwell's bill to ease restrictions on > privacy software! --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@netcom.com (Doug Merritt) Date: Thu, 24 Feb 94 09:52:11 PST To: cypherpunks@toad.com Subject: Re: RATINGS: Subject tags Message-ID: <199402241752.JAA08805@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) said: >One of the goals of this arrangement I've proposed is that it can be >used to rate _any_ existing mailing list. This kind of thing was discussed quite exhaustively in news.future last year, and one of the spinoffs was an actual software implementation which is currently available via ftp. I haven't kept up on it so I don't know whether it can be used for mailing lists at the moment, or just for "virtual" newsgroups, but in any case I include three items of info below. The first is a finger message from last summer that gives an overview, the second is an equally old alpha-test message from the primary author that gives more info, and the third is a recent ftp site announcement from him. Between the three you should get some notion of what strn is all about and whether it's worthwhile following up on. If it does not currently support email lists, perhaps the authors could be persuaded to add such support. There's also a mention of public key cryptography below which is somewhat interesting. Since his address changed over the last 6 months, I took the liberty of changing references from his old to his new address in the older two items, to avoid confusion. Doug -- Doug Merritt doug@netcom.com Professional Wild-eyed Visionary Member, Crusaders for a Better Tomorrow Unicode Novis Cypherpunks Gutenberg Wavelets Conlang Logli Alife HC_III Computational linguistics Fundamental physics Cogsci SF GA VR CASE TLAs ---------------------------- item one ------------------------ Login name: caadams In real life: Clifford A Adams Directory: /nfs/pavo/u3/caadams Shell: /bin/csh Last login Mon Jul 5 16:59 on ttyp2 from b153_csasm_03.un Plan: STRN/USENET Interface Project. The strn (Scan/Scoring Threaded ReadNews) program will be the first software release of the USENET Interface Project. Strn consists of two major (and some minor) additions to the trn program (version 3.0) by Wayne Davison/Stan Barber/Larry Wall. The additions are over 10000 lines of C code which implement newsgroup selection menus by user-defined "topics", an interactive article selection mode, and fast methods of scoring articles with prioritized display and commands similar to KILLfiles. An interactive multi-level documentation browser is also being developed. USENET Interface Project: ------------------------- The purpose of the USENET Interface Project is to identify and implement methods of dealing with "human bandwidth" problems of USENET. Its goal is to allow users to be presented with the articles they wish to read in the order they wish to read them, without restricting the posters of articles. There are currently three stages planned: 1. Filtering/Prioritizing Given the articles which currently exist, delete the articles which the user is unlikely to read and present the remaining articles in the order of their priority (score). This builds on and enhances the currently existing mechanisms such as separate hierarchical newsgroups and KILLfiles. 2. Suggestion/Addition Adds more information to make the filtering/prioritizing process more accurate (accuracy is measured by how well the presented order matches the user's wishes). Rating services may replace moderated newsgroups, where individuals decide which rating services to follow and what level of quality is acceptable. Summarizing and keywording services can also be made available to allow better selection and prioritizing. This stage will introduce problems in distributing the additional information and security (especially since the reputation of moderators may become much more important). 3. Alteration/Change The basic idea of this stage is that what the contents of the original posting are only a suggestion of what the reader will eventually view. While the original text would be propagated unaltered, various people would propagate their suggested editorial changes (such as hypertext links, spelling or factual corrections, moderator's notes, or summaries). What a reader finally views would be the combination of the original text with the changes of trusted editors. Another possibility at this stage would be the "virtual newsgroup" which is simply a collection of articles chosen by moderator(s). Send me email for more information on any of these projects. --Cliff -- Clifford A. Adams ----------------------- | USENET Interface Project: 457 Ash St. NE Albuquerque, NM 87106 | Tools for advanced newsreading STRN (Scan TRN) now in testing: trn 3.0 plus flexible newsgroup menus, fast article scoring with score ordered display, and merged/virtual newsgroups. ---------------------------- item two ------------------------ >From netcomsv!decwrl!concert!news-feed-1.peachnet.edu!umn.edu!lynx.unm.edu!carina.unm.edu!caadams Mon Jul 5 17:18:39 PDT 1993 From: caadams@access.digex.net (Clifford A Adams) Newsgroups: news.future Subject: Virtual newsgroups, ratings, indexes--coming soon? Date: 23 Jun 1993 03:35:57 GMT Organization: University of New Mexico, Albuquerque Message-ID: <208j2tINN342@lynx.unm.edu> The recent discussions on news.future have been very interesting. I'd just like to add that I'm working on several ideas similar to some recent posts, and I hope to have some useful results in the near future. For instance, strn is very close to supporting "virtual newsgroups" consisting of arbitrary articles from arbitrary newsgroups. These could be things like "top 20 thread" lists, indexes similar to alt.sources.index, or moderated subsets of existing groups. In the next release strn (Scan TRN) will have merged newsgroups consisting of all the articles from a set of newsgroups presented together. (The code works well, but it needs documenting before release.) Virtual newsgroups are a fairly easy addition to this which I hope to add next week. Distributing virtual newsgroup lists is going to be the hard part. For now I'm looking at a mailing-list approach. (Ick--I hate mail filters.) (Distributing the information using an alt.group with public key authentication would be easy. Unfortunately, that doesn't seem possible in the current political environment. Anyone who knows differently is *welcomed* to correct me. Even weak authentication would be welcome if unpatented and exportable.) In short, some of these schemes might be implemented a few months from now. I hope to release strn 0.9.0 (beta) in a "few" weeks--right now the alpha testing list is semi-closed. (You *might* be able to convince me if you try really hard.) I'd like to talk to people about new ideas, but I believe that the implementations are more important--USENET isn't about to run out of new ideas anytime soon. ;) --Cliff P.S. For more information on strn and the USENET Interface Project, finger my account: caadams@access.digex.net. I'll email more information on request. -- Clifford A. Adams caadams@access.digex.net | USENET Interface Project: 457 Ash St. NE Albuquerque, NM 87106 | Tools for advanced newsreading Scan/Scoring trn (strn) now in alpha testing: a trn 3.0-based reader with flexible newsgroup menus and fast article scoring with prioritized display. ---------------------------- item three ------------------------ >From netcomsv!amd!decwrl!decwrl!nic.hookup.net!swrinde!cs.utexas.edu!uunet!digex.net!digex.net!not-for-mail Thu Feb 24 09:39:16 PST 1994 From: caadams@access.digex.net (Clifford A. Adams) Newsgroups: news.software.readers,news.future Subject: Strn version 0.9.2 is now available. Date: 21 Jan 1994 15:45:57 -0500 Organization: Express Access Online Communications, Greenbelt, MD USA Keywords: strn, newsreader, filtering, prioritizing [I thought some of the news.future crowd might be interested in some of the new developments, especially Internet-sharable virtual newsgroups.] Strn (Scan TRN) version 0.9.2 is now available. See below for FTP sites. [Some of the uunet mirrors might take a day or two to get a copy.] Strn is based on trn (version 3.4.1 by Wayne Davison), and contains all of the trn commands and features. It adds many new capabilities to trn, such as a newsgroup browser, virtual newsgroups, scoring/rating of articles, and easy configuration menus. Strn has been developed and tested over the past year with the help of more than 50 alpha testers. The beta release is intended to make the current version more widely available, test out some of the new concepts (such as index-moderation using virtual newsgroups), and gather suggestions for improvement. Strn is still under development, although most of its planned features are implemented. Future versions of strn will mainly improve the documentation, scoring ease-of-use, and configurability of the program. Version 1.0 release is expected in a finite amount of time. Outline of major strn features: * The "scan mode" interface o A consistent full-screen interface for the four scan modes. . Implements many common commands such as movement, shell escapes, and searching. . Common code allows quick development of new scan modes. o Uses arrow keys for movement (trn-style 'n' and 'p' are also allowed). o X windows mouse selection (when strn is run under "xterm"). * Group scan mode o Full-screen interface for newsgroup selection. o Can replace the trn newsgroup selector for most purposes. o Easy subscription/unsubscription to newsgroups. o User-definable and sharable topic hierarchies. . Example: one could have an "IBM PC" topic containing the groups in comp.sys.ibm.pc.*, comp.os.msdos.*, comp.os.os2, and comp.os.ms-windows.* o Topic hierarchies can be easily shared: . Locally, by adding a link to another user's topics. . Remotely, by sending the topic files to other users. . Via Internet using Uniform Resource Locators (URLs). * Virtual scan mode o Supports "virtual groups" consisting of articles from any newsgroup. o Supports an easy-to-use "hotlist" of selected articles. o Merged groups, such as rec.arts.sf.* (all articles in those groups) o Virtual group files can be mailed to other users, and (with some setup) automatically added to a user's virtual group files. o Posted virtual group files can be used directly, allowing easy "index-moderated" newsgroups. o Virtual newsgroups can be shared via Internet and URLs. * Article scan mode o Subject-based "threading" available. . All articles with the same subject can be displayed as one line. o Summaries and keywords can be displayed. o Articles can be marked and read as a group. o Displays articles in either arrival or score order. (See below for more information on scoring.) * Scoring o Articles are assigned a score by scoring rules consisting of: . Header matching: either exact text or regular expressions. . (optional) NewsClip programs. o Scoring allows high scoring (interesting) articles to be presented before non-scored (ordinary) or negative-scoring (uninteresting) ones. For instance, in sci.space, one could give higher scores to postings from NASA or JPL, and easily read only those articles. o Articles are graded on a continuous scale, rather than a binary keep/junk distinction. (Articles scoring below a threshold value can be junked automatically.) o Scoring is *fast*, typically limited by I/O times to fetch article headers. o Scoring rules can be entered with an easy-to-use menu. o Scoring can be done from a shell script run by cron/at. o Scores are saved to a file so they don't need to be recalculated. * Online help (help scan mode) o Typing 'H' at almost any prompt enters help scan mode. o Help scan mode presents menus of documentation, containing: . The complete trn manual, broken into sections. . Full strn documentation. . Introductory USENET documents (such as "What is USENET?"). o Help files can be easily edited by the local administrator. * Online configuration o Easy menu-based configuration of almost all strn options. o Accessible from the newsgroup selector or group scan mode. o Configuration changes are automatically saved for the next strn run. o Site-wide configuration Strn version 0.9.2 is available from the following FTP sites: (North America, Eastern US) ftp.uu.net /news/trn/strn ftp.digex.net /pub/news (North America, Southwest US) perseus.unm.edu /pub/strn (United Kingdom) src.doc.ic.ac.uk:computing/news/software/readers/trn/strn (Europe, Netherlands) ftp.twi.tudelft.nl /pub/news (South Africa) ftp.ee.und.ac.za /pub/news/strn Sample displays [edited to reduce number of lines]: Article scan mode: [authors not shown in this sample to protect the guilty :-]: ---------- cut ---------- sci.physics | 790 unread Fold +.... [ 18] ( 9) > Some physics questions +....> [ 14] ( 10) > The size of electrons, and Fanciful misc SAGA +.... [ 11] ( 4) > Massive Photons Tomorrow (was Scientists Plan...) +.... [ 8] ( 47) > NASA Coverup Keys: Moon Neutral Point calculation +...x [ 7] ( 8) > Gravitation & massless particles (was Re: Some physics qu +..+. [ 3] ( 5) > Question on Hawking radiation Summary: Why don't extremal black holes radiate? +.... [ 3] ( 10) > Background Radiation and Olber's Paradox +.... [ 1] ( 1) Covariant vs. Lie Derivative in Gen. Rel.? -TOP-(score (old>new) order, 100% scored) ---------- cut ---------- Group scan mode: [Here is the "top" level:] ---------- cut ---------- Top Level | Unread Newsgroups | Top Level file> Favorites virt Hotlist file Americast (USA Today) file USENET file Networks file Computers file Amiga! file Social file Games file Recreational file Science file Misc file Hierarchies list All groups in .newsrc -ALL- ---------- cut ---------- [After selecting the "USENET" entry the screen displays:] ---------- cut ---------- Level 2 | Unread Newsgroups | USENET +.... 31> news.software.readers +M... 4 news.announce.newgroups +.... 7 news.misc +.... 33 news.software.nn +.... 27 news.future +.... 139 alt.config +.... 201 alt.fan.warlord +.... 2259 control list foreign news -ALL- ---------- cut ---------- Virtual scan mode: ---------- cut ---------- Virtual 1 | unread+read | Hotlist -.... [ 33] >Newsreader authors: Would article replacement break your reader < -.... [ 18] FAQ use of replaces: -.... [ 6] >Using NNRP for something like "nngrab" -.... [ 6] rn KILL file FAQ -.... [ -1] Future USENET projections, statistical -.... [ -1] Need more best-of-usenet groups/subj scan -.... [ -1] More group-related intelligence for Pnews wanted. Help on help scan mode topic Introductory USENET documents topic Trn manual information help Strn Quickstart topic Introductory strn documentation topic Group scan mode topic Article scan mode topic Virtual scan mode (merged/virtual newsgroups) topic Scoring topic Digital signatures, cryptography, and USENET topic Misc (coding style, troubleshooting, quotes) topic Configuration (user and site-wide) topic Installation topic Version-related information help Credits -ALL- ---------- cut ---------- Configuration menus: ---------- cut ---------- Strn configuration menu: 0) Exit. 1) Group scan mode. 2) Article scan mode. 3) Virtual scan mode. 4) Scoring. 5) Miscellaneous. Enter your choice: 2 Article scan configuration menu: 0) Exit. 1) Change the displayed fields. (Author, threadcount, summary, etc...) 2) Change ordering and misc. flags. (score ordering, fold, follow, etc...) Enter your choice: 1 Article scan display: 0) Exit. 1) Article number (OFF) 2) Score (ON) 3) Number of articles with same subject (ON) 4) Author (ON) 5) Summary (OFF) 6) Keywords (OFF) An article will look like this: +.... [ 26] (17) John Q. Public Subject of the article Enter your choice: ---------- cut ---------- Authors: (See the strn credits for more information) STRN Clifford A. Adams TRN Wayne Davison RN Stan Barber (current maintainer) RN Larry Wall (original author of rn) --Cliff -- Clifford A. Adams caadams@access.digex.net | Author of "strn" (scan trn): 457 Ash St. NE Albuquerque, NM 87106 | Trn 3.4.1 + virtual newsgroups, scoring (articles sorted by score), newsgroup menus, online help, and more. See ftp.uu.net:/news/trn/strn/strn-0.9.2.tar.gz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@newton.apple.com (Allen J. Baum) Date: Thu, 24 Feb 94 10:40:38 PST To: cypherpunks@toad.com Subject: Re: Digitally Signing Physical Objects Message-ID: <9402241808.AA05601@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain >> 3. The shop or customer wishing to authenticate the part takes the >> number stamped on the part, runs it through the *public* key of the >> manufacturer (widely available, not kept secret, of course) and gets >> back the feature vector, which he can then compare to what he actually >> sees on the object. .... >This seems to have a tricky dependence on the tolerance. The forger can >get a valid plaintext and signed feature vector. So, if the tolerance >for error is too low, you get false positives, but if it's too high, a >forger could create something starting from the feature vector. An >interesting CAD/CAM problem. To keep black market forgery part off the market, a 30% tolerance is way more than enough. There should be no false negatives (making a real part look fake), but if 1/3 of the forgeries slip through (i.e. 2/3 don't), this has the affect of driving the forgery price up by a factor of 3, effectively pricing them out of the market. (Unless the real goods are overpriced a factor of 3...:-) ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, 20525 Mariani Ave, MS 305-3B * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Thu, 24 Feb 94 07:11:47 PST To: cypherpunks@toad.com Subject: Net restructure Message-ID: <9402241511.AA27968@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain I don't know if this is correct, but from what I have read it seems that the Net needs and will be restructured somtime in the future. I think our biggest concern when it happens will be that Clipper like encryption and monitoring will be implmented as a standard. Who knows maybe the net will be run by the government. Reuben Halper -anger is a gift- rage aginst the machine/Freedom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 24 Feb 94 10:15:37 PST To: cypherpunks@toad.com Subject: Cocaine Inhalers Anonymous and Spooks In-Reply-To: <199402241448.GAA17814@well.sf.ca.us> Message-ID: <199402241816.KAA19323@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Brad Dolan writes: > It's time to leave when... > ... I can't say what I want. > ... I can't own a gun. > ... I can't use good crypto. > ... I can't leave and enter the U.S. freely. It's getting closer to this situation in all areas. Entering and leaving freely is still solid, but talk of checking tax status on both ends implies this may be lessened. (Don't forget that the main way the Jews in the USSR were denied exit visas was an argument that they had not "fulfilled their obligations to the country," that is, that they had not paid enough taxes.) Computerized dossiers will make it much easier to check all kinds of such details on both entering and exiting folks. > Somewhat related: Does anybody find it interesting that no one noted > for over a decade that Ames had (1) a lavish lifestyle and (2) a foreign-born > (Colombian!) wife. Normally, spooks aren't allowed either. In the Ames case, he explained away his Columbian wife and his lavish lifestyle by telling coworkers she was involved in the CIA's cocaine business, shipping coke into the Mena, Arkansas airfield with the blessings of Governor Bill Clinton and Cocaine Inhalers Anonymous. His coworkers just congratulated him and asked how they could find a similar deal. (For the humor-impaired, fearing disinformation, this is only partly true.) For the cynics, note the *timing* of the announcement on Tuesday. The Feds have known about Ames for at least 2 years, they claim, and Clinton was briefed 10 months ago on the charges. And complete media packet were available at the time of the announcement on Tuesday. So why the exact timing? Why now? Probably to derail the Russian peace initiative in Bosnia. To embarrass Yeltsin. To cause an orgy of Russia-bashing, even though Russia's great sin was recruiting a mole in the CIA who ratted on the American mole in the KGB! And we can't have the Russians sending peace-keeping troops into Bosnia...that's America's right! Hence, the announcement at this particular time. Sleazy? What else would you expect? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Thu, 24 Feb 94 10:22:46 PST To: Brad Dolan Subject: Re: Rising dishonesty level In-Reply-To: <199402241448.GAA17814@well.sf.ca.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 24 Feb 1994, Brad Dolan wrote: > *It's bad* I once had a faint hope that a change in administrations > would reverse the tide. I'm over that now. People from eastern > Europe recognize a lot of what they see developing here, as a recent > poster noted. > The problems is that we didn't have a change of administration. All we really got was a president from the other party in our corrupt, two sided government. Neither party really wants to change the system, they both thrive in it. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ophir Ronen (RHO) Date: Thu, 24 Feb 94 10:31:25 PST To: cypherpunks@toad.com Subject: from the mouth of ... Message-ID: <9402241832.AA23307@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hello all, This seminar might be of interest. I am going and will post any pertinent info. ++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Open to Microsoft employees, vendors, contractors, temps - until we reach room capacity. WHAT: BROWNBAG SEMINAR Sponsored by ITG WW Network Security WHEN: Thursday, 24 FEBRUARY 1994, 12:00 NOON-1:00PM SPEAKER: Kevin Brock from the FBI will be our guest. FORMAT: Short briefing open to questions. SUBJ: -FBI concerns about security of intellectual property. -Economic espionage vs Industrial espionage. -If Microsoft is a target: Who is collecting information? Where is it being collected? How is it being collected? -Responsible self-defense *********************************************************************** Ophir Ronen KeyID 1024/54FF05 1994/02/16 Key fingerprint = EA BF 5C 85 F6 C3 A7 8E AA 48 2A AC B9 BC 4B D2 "did gyre and gimbel yet did not inhale" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 24 Feb 94 10:38:49 PST To: cypherpunks@toad.com Subject: RATINGS: Subject tags In-Reply-To: <199402241752.JAA08805@netcom9.netcom.com> Message-ID: <9402241838.AA21116@ah.com> MIME-Version: 1.0 Content-Type: text/plain From my reading of the materials that Doug posted to the list, it appears that strn uses materials which are mostly intrinsic to the message base in order to rate articles. Those ratings which are shared seem to be binary in nature, simply to include articles in virtual lists of articles. The 'strn' package described might be a good place to start for a user agent, but it seems not to have the social goals that the ratings proposal I have in mind does. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Darren Reed Date: Wed, 23 Feb 94 15:48:02 PST To: cypherpunks@toad.com Subject: Clipper questions... Message-ID: <9402232347.AA17408@toad.com> MIME-Version: 1.0 Content-Type: text/plain Umm, with Clipper, will it be illegal to use other encryption in addition to clipper ? ie text -> des -> clipper -> des -> text Or is that (other encryption being illegal) likely to be a result of followup legislation ? And also, how will anyone know if you are without several court orders ? :-) At least, now for the NSA, they don't have to worry about legalities when it comes to decrypting DES (assuming they can) so why would they push for Clipper if it restricted them more ? (Sorry, I don't read much of the flame wars on this after the first few responses, if this has already been brought up) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Thu, 24 Feb 94 08:31:31 PST To: cypherpunks@toad.com Subject: New mailing list? Message-ID: <9402241631.AA23901@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain I am interested in starting a mailing list (digest, moderated) on encryption uses/abuses and possibilities in the real world. It would be like RISKS, but would concentrate on cases where encryption is currently being used and cases where it should but isn't. No discussions of this-asshole-actually-asked-for-my-SSN or the like. The idea is to expose to the public where crypto is useful and hopefully get more people to understand what will be lost if the gov't succeeds in keeping crypto tech under its thumb. However, a list is only as good as the material submitted to it. So, I ask the members of this list whether you would be interested in: (a) reading such a list and (b) contributing to it. --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex@media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 an53607@anon.penet.fi We are Chaos Boys. We are coming to a paradigm near you. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 24 Feb 94 09:54:46 PST To: cypherpunks@toad.com Subject: [CODE] Pay-per-use WWW & Mosaic? Message-ID: <199402241755.AA21241@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I want to make a crossbreed between NCSA's httpd 1.1- which already supports passing PGP signed/encrypted messages between client and server- and Magic Money. The result: a pay-to-view information service. It is uncertain about when I'll get around to it, since my free time is already being spent working on the Mac version of Nautilus. If anyone's interested, or if any of our protocolmeisters (yes, that's you, Eric & Hal!) have ideas, bring 'em on. - -Paul - -- Paul Robichaux, KD4JZG | "Let he who is without sin cast the first perobich@ingr.com | pointer." - Owen Harnett Intergraph Federal Systems | Be a cryptography user- ask me how. Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLWzp7yA78To+806NAQHj/QP9HttikpI7rwtk//J/azu4P+KB1BM9Fa/2 JrIAsUt7yY3fpuJSeuHHq9919zx8kBdApYDfmcs8rr1Q5BQM2ABWZprQktBDUKop LcMIPh/+Tv2vav15Nbb2I2OoCwmJLb8Qc9YG+HRvzNfX7Xn92ihjleh0h/TJZXaE GACHMCMHCLE= =iWcr -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Thu, 24 Feb 94 12:47:14 PST To: cypherpunks@toad.com Subject: Re: Net restructure Message-ID: MIME-Version: 1.0 Content-Type: text/plain > . . . I think > our biggest concern when it happens will be that Clipper like encryption > and monitoring will be implmented as a standard. Who knows maybe the net > will be run by the government. > Reuben Halper > -anger is a gift- rage aginst the machine/Freedom This doesn't stop ordinary [or extraordinary] people from running their own net. This net, with in and out ports to other nets, would follow none of the rules enforced upon our current net. If they try to cut us out we simply change our logical location. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Thu, 24 Feb 94 10:07:28 PST To: Cypherpunks Mailing List Subject: Re: New mailing list In-Reply-To: <9402241631.AA23901@media.mit.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Is it just me or is the need met already by other mailing lists such as cypherpunks? Maybe I just need a better grasp about what this list needs to accomplish that is different from the services already out there. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Thu, 24 Feb 94 10:01:19 PST To: Brian D Williams Subject: Re: STEALTH OCEAN In-Reply-To: <199402241623.IAA08236@well.sf.ca.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 24 Feb 1994, Brian D Williams wrote: > Why not "Parasitize" your program on to Command.com like many > viruses do? The "Stealth" viruses also employ code that will not > reveal the change in size to either MEM or CHKDSK, such code can > also restore the timestamp. This is a possibility, but one would have to make sure that the resulting file is indistinguishable from a normal file if one hopes to elude any but the most casual observers. Having a noise block at the beginning of the program is definately a telltale sign that something is amiss. An simple dissasembly of the program is all it would take to be sure that the strange looking noise block doesn't belong. And, if the moethod you've suggested becomes popular, a standard scan of .COM or .EXE files could be implemented by your opponent(s). However, this solution might be effected provided that one somehow makes the "noise" block look like a legitimate part of the program it has parasitized. It must also pass the dissasembly test. Another idea might be to make one's "noise" file look like a legitimate Clipper encrypted file. Imagine the frustration that would be felt by your opponent when even the seemingly appropriate escroe key that he has spent months aquiring is of no avail in decrypting the file! Of course, your efforts are going to be for naught when he realizes that your Clipper file is nothing of the sort. :( Back to square 1. > > > Brian Williams > Extropian > Cypherpatriot > > "Cryptocosmology: Sufficently advanced comunication is > indistinguishable from noise." --Steve Witham > Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ophir Ronen (RHO) Date: Thu, 24 Feb 94 14:03:21 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402242204.AA01842@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain hmmmmm, The meeting was not too interesting, we did not get into Clipper or the FBI wiretap proposal. That will be discussed in a few weeks. -Ophir From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Miszewski Date: Thu, 24 Feb 94 13:55:32 PST To: CYPHERPUNKS@toad.com Subject: New Security/Encryption Corporation - INFORMATION INSIDE (long) Message-ID: <24022415543640@vms2.macc.wisc.edu> MIME-Version: 1.0 Content-Type: text/plain THIS IS NOT AN ADVERTISEMENT BUT INFORMATION OF GENERAL INTEREST TO CYPHERPUNKS. IF YOU HAVE NO INTEREST IN DATA SECURITY THROUGH APPLIED CRYPTOGRAPHY PLEASE DELETE THIS MESSAGE NOW. SORRY FOR ANY CROSS POSTING. -------------------------------------------------------------------------------- Information Defense Strategies (IDS) Information Security Services Developed for the World And Applied to Your Office Hello All, You might be wondering, "Who is this Information Defense Strategies"? And, "Why is this in my mailbox"? And I would say, "Well, that's a good question". About three months ago I announced that a new data security corporation would be started soon. Its emphasis would be in the application of cryptographic protocols already in existence and the possible development of new ones. Well, that idea has been born into IDS. Why have you received this note? The reasons are varied. Either you contacted me with interest in getting involved, or I have been exposed to your interests in data security through public exposition of such, or a member of the security community referred you to me as an entity interested in what we are doing. Regardless, you have received this note because you are qualified in one or many ways to get involved. Many of you are already related to some sort of computer profession right now. This note is to let you know we are out there, and are interested in building bridges to your organization. Please read through the information provided below and provide feedback if you can. Many people have been anxious to see this get started, as of course I have been also. Finally, a description has been put together. Through the next round of feedback, we will be ready to begin. It is exciting to be starting out and applying ideas that have floated around for some time. This might be one of the first virtual corporations to have been born as such. I would like that sort of cutting edge to remain our vanguard at IDS. And I would like all of you to be a part of it. Matthew J. Miszewski Information Defense Strategies (IDS) -----------------------8<-------------------------8<------------- Please Distribute To Qualified Parties of Interest Direct all electronic correspondence to: mjmiski@macc.wisc.edu Snail Mail to: Matthew J. Miszewski 509 N. Lake Street, Suite 504 Madison, WI 53703 608-255-9871 Applied Cryptography No not the book (although I highly recommend it). IDS will base most of its robust security strategies upon encryption. Being well aware of ITAR we will be careful and yet aggressive in our application. I have targeted two areas for immediate concentration, Smart Card technology and encrypted challenge/response access systems. I am, of course, interested in much research and future development in other areas. These two are merely the most immediate opportunity. To remain on the cutting edge, IDS will need to be very active in Research and Development. Many people are moving towards applied cryptography. It is personally important to me that IDS be there at the same time if not before others. Security Services We will basically provide four security services. Consultation, evaluation, Tiger Teams, and IDS Custom Installs. We will consult for firms with a general interest in security as well as those that are well established in the field. This consultation will be general in nature and very affordable. IDS will also evaluate a firm's current security status. This service will offer our clients the opportunity to have a third party objectively review their security. A report of weaknesses will be generated from our evaluation. IDS may offer clients a Tiger Team ongoing contract. This will consist of teams actively attempting to covertly breach security in order to actively discover and immediately close undiscovered security holes. The insurance provisions of this area are tentative and pending and therefore this aspect of IDS is still tentative. Finally, we will offer IDS Custom Installs. These will vary from unique IDS developed Strategies to already developed strategies. Our custom security front ends will be constantly updated and evaluated. Third party product partnerships will increase our viability as well as increase the availability of robust security products. Platforms The data related operating system platforms we will deal with will attempt to be comprehensive if not exhaustive. In order to tap our targeted market we must be diverse. While I personally would love a concentration in Unix work, the reality is that many of our clients will be LAN based machines of the personal variety. We will therefore need specialists in lower level systems (PC, MAC, etc). Telephony Toll fraud can be devastating to smaller businesses. The days of "blue boxing" exploration appears to be over in this country. Unfortunately, the replacement, at least to a certain extent, is PBX and VMS abuse. In fact most people in business have been told that it is not a matter of if your PBX will be hit, but rather when. In addition Voice Mail Systems (VMS) are being utilized across the country without authorization. While some unauthorized users might mean no harm, there is no way to assure that malicious abuse does not occur. Valuable information may be left to the conscience of the underground community. Applying cryptography to this problem will be part of our charge. From front ends to challenge/response, there are many opportunities in this market. Making this security affordable will be our answer to this dilemma. IDS Basic Philosophy Data Security is VERY important. It is no longer just important to huge corporations, but to everyone. Affordable security consulting and products will help make small business information more secure. While CERT attempts much, it is slow to respond and many questions are still unanswered about its funding and allegiances. It is time to not only make security available but accessible. That is why IDS will exist. An incredibly large market is being overlooked by the elite of security professionals. IDS will address this void in the market. All people deserve good data protection. We can offer it. The plan is that IDS will actively pursue the myriads of offices around the nation with data to protect. From every small law firm with a voice mail system to an accounting firm with several LANs to a sales force that needs easy access but is still concerned with protecting its data, we can offer tailor made security strategies. Our profit (future) will be based on horizontal integration, in other words we will not profit by selling high price tickets to the few that can afford it but rather massive application of moderate priced strategies to everyone we can contact. There are a number of other points I will make in future communications. I plan on having a virtual office that may offer digital cash sales in the future. We may develop a low level net for our own communications. Partnerships will need to be developed as well as some manufacturing research. But I wanted to give those interested an introduction. If you are still interested I will send you the next update. Please respond either way so I know whom to keep on the list. More details to come.... Matthew J. Miszewski IDS ______________________________________________________________________________ In defense of liberty, encrypt for all purposes, civil and professional. In defense of privacy, encrypt all correspondence, personal and professional. In defense of sanity, do not encrypt your dry cleaning invoice! ++++++++--------mjmiski@macc.wisc.edu (c)1993 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Thu, 24 Feb 94 13:42:33 PST To: cypherpunks@toad.com Subject: Re: Net Restructure Message-ID: <9402242142.AA17967@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain > This doesn't dtop ordinary [or extraordinary] people from running their > own net. This net, with in and out ports to other nets, would follow none of the rules enforced upon our current net. If they try to cut us out we simply change out location. I don't think that is logical or feasible, and my point is that the net is becoming something for the masses now. The masses won't be as crafty as you . I feel that if or when it is restructured the people logging on won't be aware of the lack of security or they will have false security. Reuben Halper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Thu, 24 Feb 94 13:43:48 PST To: cypherpunks@toad.com Subject: MacPGP help Message-ID: <9402242143.AA18038@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Would anyone with fair knowledge of MacPGP help me out. I mean I REALLY need help. Thanks, Reuben Halper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: elbert2@darmstadt.gmd.de (Andreas Elbert, Modacom Account) Date: Thu, 24 Feb 94 08:51:25 PST To: cypherpunks@toad.com Subject: Re: Digsig in Germany for RX? Message-ID: <9402241651.AA18194@darmstadt.gmd.de> MIME-Version: 1.0 Content-Type: text/plain (see Miburi-sans posting for a good summary of Bruno Struifs talk) asked: > >What kind(s) of encryption are being used to protect/sign this information? well, DES and RSA, of course. The smartcard's operating system provides this, plus encrypted communication to the smartcardreader and a filesystem, for keys and payload data. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 24 Feb 94 18:01:40 PST To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <9402250135.AA08514@toad.com> Message-ID: <9402250201.AA22102@ah.com> MIME-Version: 1.0 Content-Type: text/plain >And there's also the question of whether or not I'm going to >execute a random program that you've sent me, And one usual method to verify external binaries is with a digital signature, which brings us back to square one. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: geoffw@internex.net (Geoff White) Date: Thu, 24 Feb 94 18:14:38 PST To: cypherpunks@toad.com Subject: Clinton Uses E-Mail to Respond to Swedish Prime Minister Feb 18 (fwd) Message-ID: <9402250215.AA11930@gaia.internex.net> MIME-Version: 1.0 Content-Type: text/plain Subject: 2532 Clinton Uses E-Mail to Respond to Swedish Prime Minister Feb 18 Clinton Uses E-Mail to Respond to Swedish Prime Minister Feb 18 SUPERHIGHWAY REPORT HPCwire ============================================================================= Washington, D.C. -- President Clinton exchanged the first-ever electronic message with another head of government on February 4. According to reports from the Associated Press, the White House said the computer messages, commonly called E-mail, started with a "Dear Bill" electronic letter from Swedish Prime Minister Carl Bildt. Clinton responded the next day with a "Dear Carl" E-Mail. In his message, AP reports, Bildt said he was testing the global Internet system. He congratulated Clinton on ending the trade embargo on Vietnam and said he will take up the issue of Americans taken prisoner or missing in action in that country when he visits Hanoi in April. "Sweden is -- as you know -- one of the leading countries in the world in the field of telecommunications, and it is only appropriate that we should be among the first to use the Internet also for political contacts and communications around the globe, Yours, Carl." Bildt concluded. Clinton's reply -- "Dear Carl: "I appreciate your support for my decision to end the trade embargo on Vietnam and thank you for all that Sweden has done on the question of the POW-MIAS. I share your enthusiasm for the potential of emerging communications technologies. This demonstration of electronic communications is an important step toward building a global information superhighway. Sincerely, Bill." ***************************************************************************** H P C W I R E S P O N S O R S Product specifications and company information in this section are available to both subscribers and non-subscribers. 901) ANS 902) IBM Corp. 904) Intel SSD 905) Maximum Strategy 906) nCUBE 907) Digital Equipment 909) Fujitsu America 912) Avalon Computer 914) Applied Parallel Res. 915) Genias Software 916) MasPar Computer 919) Transtech Parallel 921) Cray Research Inc. ***************************************************************************** Copyright 1993 HPCwire. To receive the weekly HPC Select News Bulletin at no charge, send e-mail to "trial@hpcwire.ans.net". ----- End Included Message ----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 24 Feb 94 15:54:09 PST To: cypherpunks@toad.com Subject: Re: Viacrypt at NCSC ? In-Reply-To: <9402242320.AA29930@anon.penet.fi> Message-ID: <9402242353.AA19501@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain r-man says: > > Why does at least one person from Viacrypt have an e-mail address > at dockmaster.ncsc.mil ? > > Is there an association between Viacrypt and the NCSC, or does the > NCSC give out accounts to those in the business ? The latter. Almost anyone can get an account on dockmaster just for the asking. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Thu, 24 Feb 94 16:13:48 PST To: cypherpunks@toad.com Subject: Re: Digitally Signing Physical Objects Message-ID: <9402250005.AA16110@smds.com> MIME-Version: 1.0 Content-Type: text/plain i wrote- > >[Physical signature] > > seems to have a tricky dependence on the tolerance. The forger can > >get a valid plaintext and signed feature vector. So, if the tolerance > >for error is too low, you get false positives, but if it's too high, a > >forger could create something starting from the feature vector. An > >interesting CAD/CAM problem. Allen J. Baum replied- > To keep black market forgery part off the market, a 30% tolerance is way > more than enough. There should be no false negatives (making a real part > look fake), but if 1/3 of the forgeries slip through (i.e. 2/3 don't), this > has the affect of driving the forgery price up by a factor of 3, > effectively pricing them out of the market. I don't see how you factor out the variables of the resolution, what physical property is scanned, etc. For some combinations, it would be easy to forge 100% matches. For others, it would be hard to get a 30% match on the original object... Maybe the whole scheme could be improved by a trap-door function that has built-in error-tolerance. (By the way, if anybody knows about fuzzy hash functions, please write me; I'm curious for other reasons.) > (Unless the real goods are overpriced a factor of 3...:-) Isn't Great Art overpriced by thousands of times, in terms of reproduction cost? Anyway, a 2/3 rejection rate would be tough. -fnerd quote me - - - - - - - - - - - - - - - We shall have to evolve Problem solvers galore As each problem they solve Creates ten problems more. --Piet Hein -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 24 Feb 94 16:17:26 PST To: ebrandt@jarthur.claremont.edu Subject: Re: Clipper Message-ID: <9402250016.AA13044@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Clipper is currently only rated for non-classified use. It could be done securely, assuming there aren't any unannounced backdoors, by simply using chips for which the keys are not escrowed, or are only held by the military and protected with certain classification levels, but they'd have to do a couple of things to use it. The most important is making sure that a secure Clipperphone is only used to talk to other secure Clipperphones, and in addition you'd probably want to make sure the users have some way of knowing they're talking to appropirately cleared users, since it's sometimes hard to tell if the voice on teh other end of the phone really has the authorization it claims it does. Features like these are built into STU-II and other classified-use approved phones, but aren't likely to be built into vanilla Clipperphones. It may be possible to do that with Tessera, though; I'd have to see more information than they're likely to give out.... Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 24 Feb 94 16:22:51 PST To: cme@sw.stratus.com Subject: Re: ironic Message-ID: <9402250021.AA13220@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain For that matter, it's ironic, though not at all surprising, that they're crying foul so loudly that this KGB mole in the CIA is giving away the identities of CIA moles in the KGB. Fair 's fair, after all.... Though that doesn't mean he has any room to complain if he gets treated teh way the Russians treated the CIA spies in their midst. On the other hand, the papers did make a big deal about how they used wiretaps to help catch the guy, and that they've known about him for a while; is this all timed to support the "voluntary" Clipper and the mandatory Digital Telephony wiretap projects? # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Thu, 24 Feb 94 17:28:16 PST To: cypherpunks@toad.com Subject: WE WANT SELF DECRYPTING STENOGRAPHY NOW! Message-ID: <9402250128.AA08345@toad.com> MIME-Version: 1.0 Content-Type: text/plain What is SELF-DECRYPTING STENOGRAPHY? Something like a self-extracting PKZIP file. Its definition would be: picture + password = plaintext. Its utility? Imagine a bunch of state agents searching your pc & they find a subdirectory of pretty pictures. The stenography has no telltale flag or tag. No embarrassing arguments with a judge about passwords or contempt or court. No hassles with customs agents. No interceptions of internet code pointing you out as a dangerous dissident or freeman. Just a bunch of pretty pictures! Admittedly, programming it could be a bitch. But then, succeeding with it would put your reputation up there with Zimmerman & the RSA discoverers. It would also give us all a wonderfully safe method of encryption. The encryption engine itself could be of our own choosing. I would recommend IDEA. Your programming job would consist of 2 problems. 1. The method of taking out your already encrypted data from a picture. 2. the bootstrapping method of having the picture with password unravel itself. One might be a little difficult but I would guess it would just be some assembler drudge work, taking a month or two if you are experienced. Two might be very tricky & you might be forced to resort to a small hidden or remembered xor type assembly program. Only the decryptor would be tricky. The encryptor would be much simpler since it would all be hidden in a pretty picture! When strong cryptography is outlawed, only outlaws with SELF-DECRYPTING STENOGRAPHY will converse with impunity. GO TEAM GO! GO TEAM GO! PUSH EM BACK! PUSH EM BACK! WWWAAAAAYYYYYY BBAACCKKK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Thu, 24 Feb 94 16:44:20 PST To: cypherpunks@toad.com (cypherpunks) Subject: story on digital telephony from today's Washington Post (fwd) Message-ID: <199402250044.TAA04129@eff.org> MIME-Version: 1.0 Content-Type: text/plain The Washington Post February 24, 1994 Business Section, first page FBI, Justice Seek High-Tech Surveillance Guarantees by John Mintz and John Schwartz Washington Post Staff Writers The FBI and the Justice Department are fearful that increasing sophistication in communications technology will keep investigators from tapping phones and computers and are seeking legislative guarantees that wiretaps will continue to be technically possible. The Bush administration proposed a similar bill in 1992, but withdrew it after industry officials and civil libertarians bitterly denounced it. Although the Clinton administration's new version differs in some ways from the old one, opponents said it too is flawed. Administration officials will outline their proposal today at the White House for communications executives. "We see this bill as a potential blueprint for an electronic surveillance society," said Jerry Berman, executive director of the Electronic Frontier Foundation and spokesman for a coalition of civil-liberties groups and high-technology firms. FBI Director Louis J. Freeh said in a speech last week that the new technologies and a "lack of support" by some communications executives mean "the country will be unable to protect itself against terrorism, violent crime, foreign threats, drug trafficking, espionage" and other crimes. Berman said that designing peepholes into the nation's rapidly expanding information infrastructure will do far more than guarantee law enforcement agencies the ability to tap phones. As more and more activities of everyday life go "on-line" -- from home banking to video-on-demand selections -- the initiative would provide snoopers with a profile of how citizens live, work and play, he said. The new bill would give the attorney general broad power to demand that communications gear be designed to guarantee that investigators would have access to it, and sets stiff penalties for firms that don't comply. The bill would allow the attorney general to seek fines of $10,000 a day for firms that don't provide access or, in some cases, to shut them down. A copy of the bill and the administration's analysis have been obtained by The Washington Post. Industry executives voiced concern that redesigning U.S. communications networks to accommodate the proposed legislation would cost more than the FBI's $300 million estimate. Under the FBI plan, taxpayers, not telephone ratepayers, would foot the bill. The FBI and the Justice Department say the initiative would not expand their power, but would ensure access to the type of communications they have been entitled to tap for years. Administration officials say such authority was granted in 1970 amendments to the Omnibus Crime Control and Safe Streets Act of 1968. But the communications industry at that time consisted mostly of AT&T. Not only has technology become more complex, but a host of new players have entered the field, including the "Baby Bell" regional phone companies, cable firms, computer companies and more. The FBI is concerned about a host of new phone services, including "call forwarding," under which calls are bounced from phone to phone and, in turn, defeat investigators searching for a call's final destination. Moreover, the FBI says many cellular phone systems provide only limited "ports," or entryways, for tapping. In the mid-1980s, New York City's cellular system provided only five "ports" for tapping, meaning investigators often waited in line. The new bill dropped a requirement in the 1992 proposal that would have insisted that corporate switchboards accommodate wiretaps. The new bill applies mainly to "common carriers." That term usually refers to phone firms or transportation companies, but in this bill could be interpreted to include cable firms and others. Computer and telecommunications equipment firms also would be required to provide access for investigators. The bill would require phone firms, on law enforcement's request, to provide up-to-the-second records on every call to and from any phone. The new bill would allow investigators to gather the information more quickly than ever before, and from their offices. Under current law and under the new bill, investigators can obtain such data relatively easily -- by persuading a judge that it's "relevant" to an ongoing criminal probe. Philip Servidea, government affairs director for AT&T, said the company has long believed a new law is unnecessary. "The legislation will have to have come a long sight from the last version to be acceptable," he said. "This makes the development of the communications industry a law enforcement matter," said Janlori Goldman, a privacy expert at the American Civil Liberties Union. "We're very concerned." Sen. Patrick J. Leahy (D-Vt.) said that while he looks forward to working with Freeh to update wiretap laws, giving the government "final say in how far and how fast technology advances" could "jeopardize the legitimate concerns of business." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Kragen J. Sittler" Date: Thu, 24 Feb 94 18:59:26 PST To: cypherpunks@toad.com Subject: Infomercials, FUD... time? Message-ID: <940224195739.cdc8@APSICC.APS.EDU> MIME-Version: 1.0 Content-Type: text/plain Despite all our word-of-mouth and -of-net efforts, the general public knows little or nothing about the Clipper issue. Perhaps it's time to let them know what's going on... not in an article buried on the third page (?) of the New York Times, not in an article on page 30 of Time Magazine, but in some way which lets them know the real facts. I suggest that we air an infomercial, or series thereof, urging the citizens of the US to protest. Phone calls to religious groups, special-interest newsletters, and even mainstream newscasters would also be a help. Most of us cypherpunks have little income. A few, such as Winston Timothy C. May, have enough for an infomercial or two. But there is supposedly an industry coalition headed by Novell to oppose Clipper. Is there anyone here who can successfully solicit these companies for money? I don't know enough details to do this. I don't know the cost of a half-hour infomercial on a national network at 11:00 at night. But I know it can be bought. I don't know which companies are involved in the coalition. Nor do I know how committed they are. But I suspect we could raise enough money... and we do have a number of experienced public speakers and broadcasters among us. If the public knows the facts, just the known, confirmed facts, many of them will be outraged. The response that a single half-hour infomercial could produce in a nation of 260 million would make the puny tens of thousands of votes on the CPSR petition look insignificant... as indeed they are. C'mon folks... what's stopping us? Kragen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 24 Feb 94 17:00:29 PST To: sergey@delbruck.pharm.sunysb.edu Subject: Re: Stealth PGP and Stegonagraphy (Summary) Message-ID: <9402250059.AA14052@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Hiding the file in deleted sectors on the disk has a number of problems. 1) It's highly non-portable. 2) If the Bad Guys are looking for contraband files, either they're competent or they're not. If they're competent, they'll certainly notice your weird drivers and TSRs holding the disk stuff around. Your virus-checking software may notice it also :-) 3) If the Bad Guys aren't competent enough, you can get by either hiding the file under an innocuous name (e.g. boring.dat), or you can go a bit farther by using mimic functions or other steganographic techniques to make the file really look like something boring. 4) If the Bad Guys are competent, and they suspect you, they may try using Norton UnErase or similar ommands to recover the stuff anyway. Fractals are a good place to hide stuff, since random-looking low-order bits could come from steganography, or could just be from the fractal itself; it's really hard to tell since it's tough to regenerate unless you know the precise starting parameters and machine behavior. You could probably hide 4 bits per byte without major visibility instead of the 1 bit/byte you typically can get away with in normal gifs. More important is making sure your encryption program doesn't have incriminating stuff visible in it, such as "BEGIN PGP STUFF" character strings in the object code.... Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort@ecn.purdue.edu (cort) Date: Thu, 24 Feb 94 17:01:16 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402250101.AA05179@en.ecn.purdue.edu> MIME-Version: 1.0 Content-Type: text/plain Kinda-Fair-Secret Message Passing -OR- Self-Decrypting Messages I have an IDEA. It may have already been thought of.... Problem: - PGP is great, but like so many infant technologies, encryption programs are not quite "turnkey". - Many people do not have PGP installed. I want to send messages to some of these people. (Oh, I know, a true geek doesn't bother to communicate with PlaintextPunks!) Solution: - Securely encrypted messages with programmable "key question" and "response key" for self-decryption. Scenario: Fred wants to send a message to Ida. Fred is a cypherpunk and is quite proficient with PGP. However, Ida is not set up with PGP and does not desire to learn PK cryptography. Fred and Ida know each other (or something about each other). Fred sends a self-decrypting message to Ida in an executable file. Ida simply receives the file and executes it. (This is analogous to self-extracting zip files.) When the file is executed, it will ask Ida a question that Fred has set up (with her in mind). This question will ideally be answerable only by Ida. If Ida answers correctly, her response will form a key to decrypt the message. I have thought a bit about the implementation. It seems that it may be pretty simple to do using PGP Tools. The passphrase recognition could use a one-way function (MD5?). IDEA could be the encryption algorithm. RSA is not needed. The tricky part is providing an executable file while providing a little bit of instruction at the front of this file (to instruct the recipient to down-load and execute). Also, it seems that an assumption of recipient platform (e.g. DOS, Unix, etc.) may be necessary. Uuencoding or similar ASCII/binary conversion may be required. Comments? Would someone do this? Does it already exist? It would be a nice augmentation to the PGP package! Cort. -- cort@cc.purdue.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 24 Feb 94 17:08:52 PST To: cypherpunks@toad.com Subject: Re: Clipper is Voluntary? Hah! Message-ID: <9402250107.AA14133@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Of *course* it's voluntary. You don't have to use it! (Pay no attention to that Digital Telephony Bill beind the curtain!) Actually, it *is* voluntary - for the government. They don't have to use it, at least not currently, and they'll still leave themselves loopholes for use of anything they want for national security, etc. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 24 Feb 94 17:20:32 PST To: cort@ecn.purdue.edu (cort) Subject: No Subject In-Reply-To: <9402250101.AA05179@en.ecn.purdue.edu> Message-ID: <9402250120.AA12855@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain An interesting idea, although highly unpracticable. Sending a binary is nearly impossible. As an example, I have at my disposal (and I log into regularly) at least 6 different platforms. All Unix, but each one would require its own binary! This doesn't mean that your idea has no merit. On the other hand, it is an interesting key distribution model. Except there are a number of problems that I can see. First, anything you know about the person is something that someone else could probably do a little research and find out as well. This inherently means it is not a very secure channel, rather it is only moderately secure. Also, there is no way to meet your goal of "no external binary needed." There may be a few things you can do in lieu of this, but all of them require some knowledge of the recipient hardware system. But in a case such as mine, even that wouldn't help (do you send it for an RT, Vax, Decmips, RS6000, Alpha, Linux, Sun386i, Next, ...?) Like I said, its an interesting key distribution model, but I do not see any way to realize it under your assumptions. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 24 Feb 94 17:31:37 PST To: cypherpunks@toad.com Subject: Re: In-Reply-To: <9402250101.AA05179@en.ecn.purdue.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain cort@ecn.purdue.edu wrote: > Fred wants to send a message to Ida. Fred is a cypherpunk > and is quite proficient with PGP. However, Ida is not > set up with PGP and does not desire to learn PK cryptography. > Fred and Ida know each other (or something about each other). > > Fred sends a self-decrypting message to Ida in an executable > file. Ida simply receives the file and executes it. (This > is analogous to self-extracting zip files.) > > When the file is executed, it will ask Ida a question that Fred > has set up (with her in mind). This question will ideally be > answerable only by Ida. If Ida answers correctly, her response > will form a key to decrypt the message. ... > The tricky part is providing an executable file while providing > a little bit of instruction at the front of this file (to instruct > the recipient to down-load and execute). > > Also, it seems that an assumption of recipient platform (e.g. DOS, > Unix, etc.) may be necessary. Uuencoding or similar ASCII/binary > conversion may be required. > > Comments? Would someone do this? Does it already exist? > > It would be a nice augmentation to the PGP package! All sounds great, but there is one problem - Ida has to download the file, uudecode it and run it. I don't see how that's any easier than downloading it and running pgp... If Ida is computer-illiterate and can't download a file and decrypt it with pgp, it wouldn't be reasonable to expect her to download it and run uudecode. I think you may have a good idea here, but it's not really ideal for cryptography. As Thomas Edison was fond of saying, just because something doesn't do what you want doesn't mean it's useless. Perhaps you should consider the project from a different approach - such as for self-extracting graphical email. I know a lot of people who would like to be able to doodle graphical images in their email, as well as a lot of hardware hackers that would like to draw circuit diagrams and such. Seems like self-extracting graphical email would be ideal for these purposes. And of course, you would want to protect it with crypto too. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Thu, 24 Feb 94 17:35:47 PST To: Derek Atkins Subject: No Subject Message-ID: <9402250135.AA08514@toad.com> MIME-Version: 1.0 Content-Type: text/plain And there's also the question of whether or not I'm going to execute a random program that you've sent me, allegedly to do a decryption.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort@ecn.purdue.edu (cort) Date: Thu, 24 Feb 94 17:38:15 PST To: warlord@MIT.EDU (Derek Atkins) Subject: Re: self-decrypting messages In-Reply-To: <9402250120.AA12855@toxicwaste.media.mit.edu> Message-ID: <9402250137.AA08458@en.ecn.purdue.edu> MIME-Version: 1.0 Content-Type: text > > An interesting idea, although highly unpracticable. Sending a binary > is nearly impossible. As an example, I have at my disposal (and I log > into regularly) at least 6 different platforms. All Unix, but each > one would require its own binary! I assume you mean embedded binary (under radix 64). In Unix land, uudecode could be assumed or a script version of radix decoding could run against itself. You are quite correct in assumption of platform. This is a bummer. The ubiquity of DOS makes this a bother rather than a block. (I'll bet even you at least _see_ a DOS box occasionally! :) > > This doesn't mean that your idea has no merit. On the other hand, it > is an interesting key distribution model. Except there are a number > of problems that I can see. First, anything you know about the person > is something that someone else could probably do a little research and > find out as well. This inherently means it is not a very secure > channel, rather it is only moderately secure. "Ida, remember our last conversation.... who were we talking about? (Please provide full name properly capitalized.)" "Ida, you and I were reading the newspaper in the break room the other day. We discussed a point of mutual interest. What was it?" The less intimately I know the recipient, the tougher it is to formulate a good question. I agree, moderately secure. > > Also, there is no way to meet your goal of "no external binary > needed." There may be a few things you can do in lieu of this, but > all of them require some knowledge of the recipient hardware system. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Yes. :( > But in a case such as mine, even that wouldn't help (do you send it > for an RT, Vax, Decmips, RS6000, Alpha, Linux, Sun386i, Next, ...?) > > Like I said, its an interesting key distribution model, but I do not > see any way to realize it under your assumptions. > > -derek > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Thu, 24 Feb 94 20:55:27 PST To: fhalper@pilot.njin.net (Frederic Halper) Subject: Re: Net Restructure In-Reply-To: <9402242142.AA17967@pilot.njin.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > > This doesn't dtop ordinary [or extraordinary] people from running their > > own net. This net, with in and out ports to other nets, would follow none > of the rules enforced upon our current net. If they try to cut us out we > simply change out location. ^^^ Was your msg really so munged when you got it? Or did you modify it. The msg I sent out was: dtop WAS stop and out location WAS our logical location. as well as a few form problems and missing >'s > I don't think that is logical or feasible, and my point is that the net is > becoming something for the masses now. The masses won't be as crafty as you > . I feel that if or when it is restructured the people logging on won't > be aware of the lack of security or they will have false security. > Reuben Halper I agree that most people won't be aware of their big brother's watchful eye and meddling fists.. and I suggest we all fight the govt's current plan for the NII. I also suggest that if their current plan [or one very like it] passes and the spooks are wired in to the complete net [or even parts of it] that we [cyperpunks, anarchists, businessmen, hackers, and everybody else who doesn't like the govt's hand in all of this] simply DON'T USE IT. We can use it's capability to transport msgs via an encrypted link.. and service providers can spring up all over the place offering PRIVATE communication. Luxery is now becoming a word for things other people don't want you to have. The "luxery" of privacy is a falacy. I think one day, maybe soon, people will simply realize: "Shit! I don't have to do that if I don't want to!" Hopefully many people will think this around the same time and we'll be well on our way. TTFN. -- The Universe in the eyes of a programmer: That government subroutine is too slow. Wouldn't it be easier if we linked all these people directly instead of running them thru that? -- If only we had the ability for mass communication [grin]. -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peace@BIX.com Date: Thu, 24 Feb 94 19:27:25 PST To: cypherpunks@toad.com Subject: Re: Clipper In-Reply-To: <9402250016.AA13044@anchor.ho.att.com> Message-ID: <9402242209.memo.27007@BIX.com> MIME-Version: 1.0 Content-Type: text/plain It may be true that Clipper has not been qualified yet for classified data, I not sure about that, but Tessera will be used in DMS, the defense messaging system. That WILL carry classified info. Peace ..Tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 24 Feb 94 19:15:13 PST To: cypherpunks@toad.com Subject: Sending encrypted stuff to non-PGP users. Message-ID: <9402250314.AA14972@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain PGP already lets you do almost what you want. The pgp -c option does conventional crypto, using IDEA, and prompts you for a passphrase to encrypt it with. (You can look at the code to see if it crunches it with MD5 or just uses the first 16 bytes / 128 bits.) To decrypt, you just do pgp -d filename. This lets anybody who has the PGP binaries on their machine decrypt it, even if they haven't bothered setting up public and private keys. If they use DOS, and either you're located in an encryption-tolerant country or they're located in your country, you can send them the binary if they want. If this is too big, you can shred apart the PGP source and do a version with just the IDEA decryption stuff, leaving out the patent-sensitive RSA code and most of the fancy help and file-handling stuff. Of course, if you *still* really want something that's widely executable for people who don't want to install crypto code on their machines, you could write yourself an IDEA-decryptor in PostScript (tm) and let them print the file on their laser printer. A tad slow, but...... (Yes, they'll need some way to input the passphrase; editing the file works but leaves traces around. You'll think of something user-friendly if you're that perverse :-) Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Elric of Melnibone Date: Thu, 24 Feb 94 19:28:12 PST To: "Kragen J. Sittler" Subject: Re: Infomercials, FUD... time? In-Reply-To: <940224195739.cdc8@APSICC.APS.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 24 Feb 1994, Kragen J. Sittler wrote: > I suggest that we air an infomercial, or series thereof, urging the citizens > of the US to protest. Phone calls to religious groups, special-interest > newsletters, and even mainstream newscasters would also be a help. calling the 700 club would be a good start for religious groups they already dislike the Clipper chip > Most of us cypherpunks have little income. A few, such as Winston Timothy > C. May, have enough for an infomercial or two. But there is supposedly an > industry coalition headed by Novell to oppose Clipper. Is there anyone here > who can successfully solicit these companies for money? what about pooling our resources, im sure we have enough subscribers that might like to DONATE money for info-mercials. Hell, im not rich but i can spare some dollars for this > I don't know enough details to do this. I don't know the cost of a half-hour > infomercial on a national network at 11:00 at night. But I know it can be > bought. howabout some time on CNN and FCN?? > > I don't know which companies are involved in the coalition. Nor do I know > how committed they are. But I suspect we could raise enough money... and we > do have a number of experienced public speakers and broadcasters among us. > > If the public knows the facts, just the known, confirmed facts, many of them > will be outraged. The response that a single half-hour infomercial could > produce in a nation of 260 million would make the puny tens of thousands of > votes on the CPSR petition look insignificant... as indeed they are. > > C'mon folks... what's stopping us? The government could try :-) > Kragen > /> /< O[\\\\\\(O):::<======================================- \< Blood and Souls <\ \> For My Lord Arioch >\ -======================================>:::(0)//////]O >/ MIME-Version: 1.0 Content-Type: text/plain Any software for hiding data in fractals would have the problem that people would eventually learn to recognize the type of fractal. Thus when the FBI digs through your PC, they'd find the fractals, and recognize them as data carriers. Hiding data in arbitrary .jpg files would solve this problem, but even so, if the FBI knows there is software for hiding data in the low bits of .jpg files, they'd run it on all your pictures as a matter of course. Naturally you'll have encrypted your file, but you may as well have left it on the disk as is. a) What's stenography? b) What's stegography? c) There's nothing self-decrypting about a .jpg file. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tomh@bambi.ccs.fau.edu (Tom Holroyd) Date: Thu, 24 Feb 94 19:46:37 PST To: cypherpunks@toad.com Subject: Infomercial Message-ID: <9402250344.AA14935@bambi.ccs.fau.edu> MIME-Version: 1.0 Content-Type: text/plain Most people couldn't care less. They don't encrypt data, and will never use a clipperphone. The FBI can *already* listen to all their phone calls and see all their medical records. Why should people do anything to protect something they don't have anyway? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 24 Feb 94 19:50:20 PST To: tomh@bambi.ccs.fau.edu (Tom Holroyd) Subject: Re: WE WANT SELF DECRYPTING STENOGRAPHY NOW! In-Reply-To: <9402250339.AA14924@bambi.ccs.fau.edu> Message-ID: <9402250349.AA19644@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Tom Holroyd says: > Any software for hiding data in fractals would have the problem that > people would eventually learn to recognize the type of fractal. Thus > when the FBI digs through your PC, they'd find the fractals, and recognize > them as data carriers. Hiding data in arbitrary .jpg files would solve > this problem, but even so, if the FBI knows there is software for > hiding data in the low bits of .jpg files, they'd run it on all your > pictures as a matter of course. Naturally you'll have encrypted your > file, but you may as well have left it on the disk as is. Precisely a point I've been making for some time. We are safest if we quickly deploy so much crypto that grandmothers are using it and they EXPECT it everywhere. That way, crypto is not a signal that something is unusual. Steganography never took off as a science largely because it is such a weak form of protection, almost inherently. As soon as they SUSPECT steganography you have immediately lost any safety you may have had. I'm very much in favor of simply openly using crypto, as often as possible and as visibly as possible. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 24 Feb 94 19:52:02 PST To: cypherpunks@toad.com Subject: Re: Infomercial In-Reply-To: <9402250344.AA14935@bambi.ccs.fau.edu> Message-ID: <9402250351.AA19657@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Tom Holroyd says: > Most people couldn't care less. They don't encrypt data, and will > never use a clipperphone. The FBI can *already* listen to all their > phone calls and see all their medical records. Why should people > do anything to protect something they don't have anyway? I agree that an infomercial is silly, but I disagree that secure phones don't have an extensive market. If they were cheap enough, people would want the feature just for the hell of it. Ultimately, it won't add more than a couple of bucks to the cost of a phone -- and the "ultimately" in this case is less than a decade away. I'd say that most people would pick up a cryptophone if it only costs a couple bucks more and is transparent to use. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Mark W. Eichin" Date: Thu, 24 Feb 94 21:01:07 PST To: hughes@ah.com Subject: RATINGS: strn has the right features (was Subject tags) In-Reply-To: <9402241838.AA21116@ah.com> Message-ID: <9402250418.AA00882@paycheck.cygnus.com> MIME-Version: 1.0 Content-Type: text/plain >> shared seem to be binary in nature, simply to include articles in >> virtual lists of articles. Strn has a couple of unrelated but relevant features. The virtual newsgroups, as discussed, are a lot more powerful than you'd think -- in fact, they could be ideal for the Ratings system. Virtual newsgroups can be constructed from arbitrary lists of message-id's... the intent, I think, was to use nngrep and such to supply them, but you could just as easily use the result of post-processing your ratings-list to generate them. (Virtual newsgroups can be constructed from a number of sources, actually, both "live" and with preprocessing.) On *top* of that (ie. at the reader's side of the system, regardless of whether the group is real or virtual) you have a scoring system, which is based on applying regular expression patterns to messages, and producing scores. (For example, I read comp.sys.palmtops because I have an hp100, so I have a positive score for subject:.*hp100, but I'm also interested in new things that might show up there, but I know I *don't* care about the Tandy Zoomer, so /zoomer/ gets a negative score.) Scores are cumulative on an article. Since strn is built on trn, if a score gets you to read an article mid-thread, you can easily move around in the 2d representation of the thread, even if those items didn't score as well. >> agent, but it seems not to have the social goals that the ratings >> proposal I have in mind does. I think it has the flexibility to implement most, if not all, of what you want your ratings system to provide. (Pedantic point -- would it not be more correct to say that *you* have social goals, not the rating system -- the system is merely your tool...) strn works quite will with a local news spool, and is supposed to work with an XOVER database (or whatever the other equivalent was) if you're using NNTP. _Mark_ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Thu, 24 Feb 94 21:15:26 PST To: Cypherpunks Mailing List Subject: InfoMercials / Getting the word out Message-ID: MIME-Version: 1.0 Content-Type: text/plain I cannot see how an 'infomercial' would be effective at all. The audience of people that commonly watch those things are apathetic about politics. Face it, the only way to get the word out is to get the industries of power against clipper, then the popular support falls into line. The industries include (but are not limited to): Really Rich People Really Rich Corporations The Media Non-US Governments Coalitions need to be built. Face it, the government IS NOT going to listen to the people. The people are the ones that the government is violating. And the commone people have no REAL power, and even shorter memories of those violations. Make the governemtn afraid of those with power, and we can have our way. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an69654@anon.penet.fi (r-man) Date: Thu, 24 Feb 94 15:35:02 PST To: cypherpunks@toad.com Subject: Viacrypt at NCSC ? Message-ID: <9402242320.AA29930@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Why does at least one person from Viacrypt have an e-mail address at dockmaster.ncsc.mil ? Is there an association between Viacrypt and the NCSC, or does the NCSC give out accounts to those in the business ? ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Thu, 24 Feb 94 23:25:49 PST To: cypherpunks@toad.com Subject: Re: Omnibus Crime Control Act of 1968 Message-ID: <199402250726.XAA14808@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Sorry, my fingers are all thumbs: the issue of Time is July 25, 1969. faust's dog -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBpAgUBLW2jPop26HwU0zr9AQGC/wKaAx5+2y0N1/jlGFnJ3Nv9ZY9S4STt09oJ lBA8eeOcf/dXQk7dvmsUY/X17FRyAYujqwI7PCG5Vhjxl/GN1vlwSShZ4Ozd1KCM mAkLWORloypkmJ5i =rFMU -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Thu, 24 Feb 94 20:39:28 PST To: Brad Dolan Subject: Re: Rising dishonesty level In-Reply-To: <199402241448.GAA17814@well.sf.ca.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Since you mentioned it...What is this new weapon that Russia has deployed that Dee spoke about in the press conference??? Wayne On Thu, 24 Feb 1994, Brad Dolan wrote: > jimn8@netcom.com remarks about the rising level of dishonesty in > (presumably) media/political circles: > > *It's bad* I once had a faint hope that a change in administrations > would reverse the tide. I'm over that now. People from eastern > Europe recognize a lot of what they see developing here, as a recent > poster noted. > > jimn8 further wonders if anybody knows a better country to live in: > > I know of several that are less intrusive in your private affairs. > Unfortunately, it's hard for an American to find work in most of them. > I've made up a list of decision rules about when it's time to flee > to the first place I can find "three hots and a cot" (Places like > Belize, for instance). Try compiling your own list, it's an > interesting exercise. > > My rules: > > It's time to leave when... > ... I can't say what I want. > ... I can't own a gun. > ... I can't use good crypto. > ... I can't leave and enter the U.S. freely. > > Brad bdolan@well.sf.ca.us > > Somewhat related: Does anybody find it interesting that no one noted > for over a decade that Ames had (1) a lavish lifestyle and (2) a foreign-born > (Colombian!) wife. Normally, spooks aren't allowed either. > > A cynic might say that the lavish lifestyle was overlooked because it was > attributed to the Colombian connection, and not to the other > extracurricular activities. > > -bd > > **************************************************************************** * Qjones@infi.net So I'm a dog...what else is new? * * Qjones@larry.wyvern.com Quote from life and times of a man * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Thu, 24 Feb 94 20:56:23 PST To: r-man Subject: Re: Viacrypt at NCSC ? In-Reply-To: <9402242320.AA29930@anon.penet.fi> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Probably works there. I work at NUWC.NAVY.MIL but I still have a mind of my own... On Thu, 24 Feb 1994, r-man wrote: > > Why does at least one person from Viacrypt have an e-mail address > at dockmaster.ncsc.mil ? > > Is there an association between Viacrypt and the NCSC, or does the > NCSC give out accounts to those in the business ? > > ------------------------------------------------------------------------- > To find out more about the anon service, send mail to help@anon.penet.fi. > Due to the double-blind, any mail replies to this message will be anonymized, > and an anonymous id will be allocated automatically. You have been warned. > Please report any problems, inappropriate use etc. to admin@anon.penet.fi. > **************************************************************************** * Qjones@infi.net So I'm a dog...what else is new? * * Qjones@larry.wyvern.com Quote from life and times of a man * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tomh@bambi.ccs.fau.edu (Tom Holroyd) Date: Thu, 24 Feb 94 21:05:54 PST To: cypherpunks@toad.com Subject: Re: Infomercial, Clipper Message-ID: <9402250504.AA15123@bambi.ccs.fau.edu> MIME-Version: 1.0 Content-Type: text/plain >Tom Holroyd says: >> Most people couldn't care less. They don't encrypt data, and will >> never use a clipperphone. The FBI can *already* listen to all their >> phone calls and see all their medical records. Why should people >> do anything to protect something they don't have anyway? Perry says: >I disagree that secure phones don't have an extensive market. If they were >cheap enough, people would want the feature just for the hell of it. I'd >say that most people would pick up a cryptophone if it only costs a couple >bucks more and is transparent to use. And if the FBI could listen in, it would be *no different* from what they have today. The point is, Clipper does not take anything away from most people. They might get a Clipperphone if they thought the building superintendant was hiding in the phone closet listening in (thus getting some real value from the thing), but they aren't hiding from the FBI today, and they won't care if the FBI might listen in tomorrow, too. Note that I'm not saying that Clipper isn't the tip of an iceberg giving the spooks bigbrother-like powers. All I'm saying is, you won't be able to convince Joe Public that he's losing anything. If they start arresting people for using PGP, that's another problem, and Joe Public won't care about that, either. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 24 Feb 94 22:08:52 PST To: mnemonic@eff.org Subject: Re: story on digital telephony from today's Washington Post (fwd) Message-ID: <199402250608.BAA02031@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain >From: Mike Godwin >Message-Id: <199402250044.TAA04129@eff.org> >Subject: story on digital telephony from today's Washington Post (fwd) >To: eniac@prudence.fof.org (eniac@prudence.fof.org), > cypherpunks@toad.com (cypherpunks) >Date: Thu, 24 Feb 1994 19:44:42 -0500 (EST) >The FBI and the Justice Department say the initiative would not expand >their power, but would ensure access to the type of communications they >have been entitled to tap for years. This is totally bogus. The FBI has never had the right to watch computer programs execute. Now that computer programs are being written as distributed systems, what was originally written to be an internal subroutine call can look like a message over the phone system. The FBI never had the right to bug corporate conference rooms. Now that companies are using videoconferencing, a private corporate conference could look like a phone call. Etc. This needs to be fought. - Carl P.S. Even though the FBI has had the wiretap law of 196?, we need to keep reminding them that this law wasn't a constitutional amendment. It's entirely possible for a new routine law to invalidate their law -- or for technology to invalidate their preferred M.O. It might even be reasonable to pass a law prohibiting all wiretaps. That is, now that the FBI has shown that it intends to act like an Iron Curtain surveillance agency, perhaps it should be treated like one and shut down. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Fri, 25 Feb 94 00:44:20 PST To: cypherpunks@toad.com Subject: VOUCH program encrypts with DSS keys Message-ID: <01H9AE8TXK1094G4CB@delphi.com> MIME-Version: 1.0 Content-Type: text/plain There is a program called VOUCH which implements the Digital Signature Standard. In addition to signing, it has the interesting ability to do public-key encryption with the DSS keys! The manual describes this as Diffie-Hellman key exchange. As I understand DH exchange, it is an online negotiation protocol. Can DH be combined with DSS to use the DSS keys for public-key encryption? How? If His Excellency decides we should all have DSS keys tattooed on our asses, the ability to encrypt with them could be very useful. Vouch is available by ftp from garbo.uwasa.fi in /pc/crypt/vouch10.zip It's about 90K. The author is in Pakistan and gives only a snail address. --- Mike Here's my key and a test file if you want to play with it. section 1 of uuencode 4.13 of file VOUCHKEY.ZIP by R.E.M. begin 644 VOUCHKEY.ZIP M4$L#!!0``@`(`.<#61PE%-J7)P$``-$!```,````35E054),24,N2T59%9`[@ MCA4P#$5[)/9`,37RWW$W<6Q+%*P"GF#$\%E_1Y[<7<4WQP?MT]>W7X\O?WZ\A M/UZ_/][__7S[_.WO[X\?7GRDJ707%\H`U"$==(8YYLVD8K97C3E`]F8*EEXGV MNX9X`''5`4JS*EA[JL8%C=I9)=-NZ0[=M-1,77(/J!T("F"2//ER&7)5+8[$? M::^Y.LG1"AY_E6&&L;GDV%?/^*WGLA1HNZRM;+MW&2H/BNBVIX' M)@`T=HCX7F'1;HWAY;@(O@VF,G;2=L(T>R;/%.N`S_`5!+`P04``(`"`!V!%D<[NQ;R\<```#0Z M````"````%1%4U0N4T=.*TO.4##4,U"P2LE,SRQ)S%$HSDS/2RPI+4I5R"U.O M5XC.RRPNB56P,C13L#)5L%+PS Date: Fri, 25 Feb 94 00:56:01 PST To: cypherpunks@toad.com Subject: Re: "self decrypto" and Steg Message-ID: <9402250855.AA20045@lambada.oit.unc.edu> MIME-Version: 1.0 Content-Type: text First, re: "self decrypting" binaries. > An interesting idea, although highly unpracticable. Sending a binary > is nearly impossible. As an example, I have at my disposal (and I log > into regularly) at least 6 different platforms. All Unix, but each > one would require its own binary! > Also, there is no way to meet your goal of "no external binary > needed." There may be a few things you can do in lieu of this, but > all of them require some knowledge of the recipient hardware system. > But in a case such as mine, even that wouldn't help (do you send it > for an RT, Vax, Decmips, RS6000, Alpha, Linux, Sun386i, Next, ...?) Sounds more like a general utility for conventional key crypto with versions ported to other platforms. Like pkzip's "crypto" options, but hopefully without publicly posted programs to crack it! Imagine a program built with lharc, zip, arj, tar, uuxfer, md5, and idea. A general file cruncher. Then you send a binary .whatever file with a special header that has the passphrase prompts you've decided on. Not "self-decrypting" by any means, but more likely to be run and accepted by a user unwilling to install pgp. Also, very easy to write. Hork gzip, maybe info-zip, pgptools, maybe some lharc code, etc from publicly visible locations and snap them together. I have to agree with the statement that I'm NOT going to run a random binary dropped in my mbox! Even if someone I'd like to communicate securely with had said it'd be dropping by. I think with all the talk about steg lately we might want to recall an idea posted a few months (several?) ago.... Create and widely distribute a program to take a "stealth" crypto file (of course, the util might also do the stealthing.... details) and perform a large number of manipulations on it. Something like a command blend -"Hello, world!" file.bin would do something like use the "H" option (of MANY) with an argument of 5 (or of 101 or whatever the ascii value of 'e' is... I'm tired), then the "l" manipulation twice ("l" might not take an argument), then "o", skip the comma and whitespace (or maybe not), etc. No way to gaurantee that some operations don't undo one another, but you'd still have a good chance that the resulting file would be VERY difficult to cryptanalyse, I think (and I *know* I'll be told if I'm wrong... I'm repeating what seemed like a good idea). At the very least, it wouldn't decrypt into anything useful. This way, one utility can provide man avenues to help steg (if the file cannot be determined to be encrypted by a particular program/with a particular method, it may be easier to hide in a practicable way (which may be less secure than a more theorhetically sound method)). Again, I'm in favor of having the program also provide a non-crypto related service to the user. Encourage people to have it and know how to use it, and provide a cover to explain it's presence. Just a couple-a comments on current threads. Seth Morris (Seth.Morris@LaUNChpad.unc.edu) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Fri, 25 Feb 94 06:09:30 PST To: cypherpunks@toad.com Subject: [comp.dcom.telecom]: AT&T finally adds RSA Message-ID: <199402251410.AA04071@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain Note that AT&T is selling this puppy for $360 _per copy._ I bet some motivated developer could get the appropriate patent licenses and undercut them significantly. -Paul FOR MEDIA INQUIRIES: David Arneke, AT&T Secure Communications Systems 910 279-7680 (office) 910 273-5687 (home) !darneke (ATTMAIL) or david.arneke@att.com (Internet) AT&T ADDS RSA SECURITY TECHNOLOGY TO SECRETAGENT (TM) SOFTWARE GREENSBORO, North Carolina -- AT&T has added RSA security technology to its SecretAgent software in an upgrade that makes the program more versatile, easier to use and faster. Other major new capabilities in AT&T SecretAgent Version 3.0 include: -- User-transparent support of RSA and DSA public keys. Users can generate RSA keys or DSA keys and communicate signed and encrypted messages with other SecretAgent 3.0 users regardless of their choice of public key algorithms. -- Cross-platform compatibility among MS-DOS, Windows, Macintosh and various UNIX operating systems. Information secured on one operating system can be processed transparently on any of the others. -- Mail-enabled operation through the widely supported Vendor-Independent Messaging (VIM) interface. -- Significantly faster implementation of DES encryption and DSA signing and validation. Version 3.0 adds the RSA cryptosystem for digital signatures and key management to SecretAgent's capabilities, which already included DES encryption, the NIST Digital Sig- nature Algorithm (DSA) and the federal Secure Hash Standard (SHS) for data integrity. For encryption and DSA signatures, a variant of the Diffie-Hellman protocol is used for key exchange. "AT&T SecretAgent 3.0 Software gives users a more powerful array of capabilities in an extremely fast and efficient way," said William A. Franklin, software security products manager, AT&T Secure Communications Systems. With its unique combination of standards, SecretAgent 3.0 software provides solutions to the security requirements of a wide variety of business and government users. "Some customers require only one set of capabilities -- government users, for example, are required to use federal standards only," Franklin said. "Some businesses prefer RSA technology, but others need RSA for electronic data interchange with other commercial businesses and government standards for dealing with the government." Users can select either RSA, SHS and DES or DSA, SHS, DES and Diffie-Hellman for signing and encrypting. On reception, the program detects which security algorithms have been used so the recipient of a message doesn't have to be concerned about which technology the sender used. Mail-enabled operation also makes security user-friendly. Messages can be created, signed, encrypted and mailed all without leaving SecretAgent 3.0 software. Documents also can be signed, encrypted and transmitted as mail attachments. DES encryption is 50 percent faster than in the original version of AT&T SecretAgent Software. Digital signature speed is also improved. DSA signing and validation are performed in approximately 150 milliseconds each on a 486/33M Hz personal computer. AT&T SecretAgent Software was developed for AT&T by Information Security Corporation of Deerfield, Illinois. The program operates independently of word processing programs, enabling it to safeguard such diverse data as text files, spreadsheets and databases. SecretAgent 3.0 software encrypts and decrypts files for transmissions or storage, even files stored on a shared network hard disk. Single-copy suggested retail price is $329.95 for the DOS and Windows versions, $359.95 for the Mac version and $399.95 for the UNIX version. Volume discounts and site/enterprise licensing are available. Recommended PC configuration includes 640 KB RAM (256 KB required) and hard disk. The Windows version of SecretAgent 3.0 software will be available March 15. The DOS version will follow on April 1, the SPARCstation UNIX version on April 15 and the Mac version on May 1. A software upgrade to allow the program to accept the federal government's TESSERA PCMCIA card and DATAKEY Sig- naSURE smart card will be available April 1. A triple-DES software capability also will be available April 1. To order or to get more information, customers can call the AT&T Secure Communications Customer Service Center, 1 800 203-5563. ###### Product names are trademarks of their respective companies. -- Paul Robichaux, KD4JZG | "Let he who is without sin cast the first perobich@ingr.com | pointer." - Owen Harnett Intergraph Federal Systems | Be a cryptography user- ask me how. Of course I don't speak for Intergraph. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Fri, 25 Feb 94 05:30:16 PST To: cypherpunks@toad.com Subject: Re: Infomercial Message-ID: <9402251330.AA06936@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain I respectfully submit that this would be a BIG waste of money. TV time is not cheap, and since most infomercials are run by crackpots or scam artists (or that's the general view of 'em, in my opinion), this wouldn't buy us much at all. If people are interested in a media barrage, a big ad in a major newspaper would be money better spent (though I have my doubts about that, too). --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 25 Feb 94 08:37:46 PST To: "LYLE, DAVID R. COMPEX" Subject: RE: Clipper Death Threat In-Reply-To: <2D6E4545@Pentagon-EMH9.army.mil> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 25 Feb 1994, LYLE, DAVID R. COMPEX wrote: >. . . > > -->3. Why we have a right to strong encryption. > > Actually, our constitution does not say we have the right to private > communication. It would be nice, but it's not a right. > Try the 9th Amendment on for size: "The enumeration in the Costitution, of certain rights, shall not be construed to deny or disparage others retained by the people." Privacy was a long recognized right in Anglo-American juris prudence. It goes all the way back to the very English idea that "a man's home is his castle." S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tentacle@Medusa.Conspiracy.Org Date: Fri, 25 Feb 94 10:09:32 PST To: cypherpunks@toad.com Subject: lists of U.S. cypherpunks and Tentacles. Message-ID: <199402251724.AA00791@xtropia> MIME-Version: 1.0 Content-Type: text/plain Fellow Tentacles, Does there exist lists of Tentacles and CypherPunks who are U.S. citizens with U.S. email addresses? Such a list would be useful to code creating cypherpunks who wish to distribute code widely in the U.S., but who do not wish to become involved in the Crypto Exportation hassles. If such a list does not exist, why not create one? Yours in Conspriacy Tentacle@Medusa.Conspiracy.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: James E. Hoburg Date: Fri, 25 Feb 94 07:01:22 PST To: cypherpunks@toad.com Subject: Clipper Death Threat Message-ID: <9402251452.AA24599@ramsesii.ultryx.com> MIME-Version: 1.0 Content-Type: text/plain I've lurked on cypherpunks on-and-off in the past. Since last departing, I came across the latest John Perry Barlow/Wired broadside on Clipper. Enough. I am working with a small handful of other net denizens in my locale (Columbus, OH) to begin a grass-roots consciousness raising effort about Clipper. We are trying to assemble info-kits for the local media, drum up the assistance of politically active civil libertarians in the area, and whatever else we can do to start a snowball rolling. Any ideas or strategies you would care to forward would be most appreciated. However... The first hurdle I can see now is the eye-glaze factor for John Q. Public. Where can I find more layman-oriented information sources? Like these sorts: 1. Simple explanation of cryptography, *what* not how. Maybe a little on public/private keys. 2. Why laymen, corporations, etc. need access to strong encryption. Good analogies are needed here. (e.g., wireless telecom is easily compromised, etc.) 3. Why we have a right to strong encryption. 4. How the Clipper implementation infringes on our rights. 5. Arguments for/against Clipper, key escrow, and DoJ implementation. 6. Why public (read congressional) hearings are needed. e.g. Administration rationale for clipper. Abuse of key escrow. Guarantee to alternative encryption. Guarantee to import/export of encryption. Having actively tried to get generic folks to see this one coming, it's clear that the Clipper debate will never be more than a tempest in a nerdpot unless we can present both Clipper facts and fears in a way that will help the man-in-the-street see this threat for what it is and give a hoot. Perhaps these sorts of information resources are a bit beyond the cypherpunk focus (cypherpunks write code.) But I would really appreciate any pointers to promising directions for info. Regards, -- James Emerson Hoburg NET: VOX: +1-614-885-8799 FAX: +1-614-885-5171 0 They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety. - Ben Franklin 0 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Fri, 25 Feb 94 07:19:30 PST To: warlord@MIT.EDU (Derek Atkins) Subject: Re: your mail In-Reply-To: <9402250120.AA12855@toxicwaste.media.mit.edu> Message-ID: <9402251519.AA20453@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > An interesting idea, although highly unpracticable. Sending a binary > is nearly impossible. As an example, I have at my disposal (and I log > into regularly) at least 6 different platforms. All Unix, but each > one would require its own binary! Although I'm still uncomfortable about the non-crypto user key, there is a simple solution to the problem of executable/data transmission: Send it as Perl, Postscript, Tcl, whatever. Perl should be able to handle an encode (7 bit) data stream with a program prepended. The algorithm would be more obvious, but technically no more secure if you disallow security-through-obscurity. Perl is available almost everywhere, is reasonably fast, has a comprehensive capability list, etc. > This doesn't mean that your idea has no merit. On the other hand, it > is an interesting key distribution model. Except there are a number > of problems that I can see. First, anything you know about the person > is something that someone else could probably do a little research and > find out as well. This inherently means it is not a very secure > channel, rather it is only moderately secure. This is what I think is rough. > Also, there is no way to meet your goal of "no external binary > needed." There may be a few things you can do in lieu of this, but > all of them require some knowledge of the recipient hardware system. > But in a case such as mine, even that wouldn't help (do you send it > for an RT, Vax, Decmips, RS6000, Alpha, Linux, Sun386i, Next, ...?) Perl... > Like I said, its an interesting key distribution model, but I do not > see any way to realize it under your assumptions. > > -derek sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net sdw@meaddata.com OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "LYLE, DAVID R. COMPEX" Date: Fri, 25 Feb 94 07:35:05 PST To: cypherpunks Subject: RE: Clipper Death Threat Message-ID: <2D6E4545@Pentagon-EMH9.army.mil> MIME-Version: 1.0 Content-Type: text/plain --> The first hurdle I can see now is the eye-glaze factor for John Q. Public. -->Where can I find more layman-oriented information sources? Like these -->sorts: --> -->1. Simple explanation of cryptography, *what* not how. Maybe a little on -->public/private keys. --> -->2. Why laymen, corporations, etc. need access to strong encryption. Good -->analogies are needed here. (e.g., wireless telecom is easily compromised, -->etc.) --> Corporate espionage is very common in todays business world. This is very well known and documented in the press. If I was the head of a corporation, I would be VERY interested in encryption technology in order to safeguard my corporate interests. For individuals, it's sorta like the difference between standard snail mail envelopes and post cards. The post card can be read by anyone whom the card passes, while an envelope makes the message inside somewhat private. (I.E. it takes law enforcement to legally open the message) While this only works on a very basic level to explain to a lay-person, perhaps it is a way for them to begin to understand. Another way of looking at it is the difference between private phone lines like we have today (yes, I know, not TRUELY private, but you get the point) and party lines of old. -->3. Why we have a right to strong encryption. Actually, our constitution does not say we have the right to private communication. It would be nice, but it's not a right. --> -->4. How the Clipper implementation infringes on our rights. See #3 above. Clipper is just plain a bad idea. Unfortunately, I suspect everyone's a bit late on this one. Newspapers have already written about a huge purchase by several large government agencies of technology with the chip in place. Funny thing is, it may end up being only our govenment who's security is comprimised by this action, since no one else wants anything to do with it. Especially after the current mole uncovering, I begin to wonder if it's yet more moles who are pushing this technology forward. After all, if there is a backdoor, you KNOW every country in the world will try to get in. Of course, this defeats the entire purpose of security. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 25 Feb 94 10:54:47 PST To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: ironic In-Reply-To: <9402250021.AA13220@anchor.ho.att.com> Message-ID: <199402251855.KAA03310@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > On the other hand, the papers did make a big deal about how they used > wiretaps to help catch the guy, and that they've known about him for a while; > is this all timed to support the "voluntary" Clipper and the > mandatory Digital Telephony wiretap projects? > > # Bill Stewart AT&T Global Information Solutions, aka NCR Corp I could have sworn I heard something on CNN a few days ago about how his home PC was also tapped/monitored to collect incriminating evidence. Listening in with vans full of RF gear wouldn't surprise me. After all, this is precisely where our abstract discussions of TEMPEST meet reality. The moral: If you're planning to pass secrets to the Russians, learn some tradecraft! (I was amazed at the ineptness of Ames, a senior CIA guy, in leaving such a trail. And amazed at the ineptness of his superior at the Agency for not checking up on him (they flutter employees only every 5 years, and he apparently passed). Finally, at the ineptness of his KGB handlers for not advising him to avoid things like paying cash for a house, Jaguar, Mercedes, etc. Don't _any_ of them read Ludlum? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Thu, 24 Feb 94 17:26:18 PST To: cypherpunks@toad.com Subject: An Australian Clipper! Message-ID: <9402250125.AA09700@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text/plain Does anyone know if there is any proposals (whether tentative or as a bill) to introduce some equivalent of Clipper into Australia. I have only heard about it when my cryptology lecturer alluded to it. When I pressed him further, he said that he didn't have any hard information, but noted that the Australian government were looking at the American Clipper proposal with some interest. I find this very disquieting. Any comments or information would be appreciated. Thank you. Peter Murphy. (pkm@axiom.uq.oz.au) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tomh@bambi.ccs.fau.edu (Tom Holroyd) Date: Fri, 25 Feb 94 08:33:14 PST To: cypherpunks@toad.com Subject: SecretAgent 3.0 Message-ID: <9402251631.AA16069@bambi.ccs.fau.edu> MIME-Version: 1.0 Content-Type: text/plain Since this is from ATT, I have to ask: does it have backdoors for the feds? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "LYLE, DAVID R. COMPEX" Date: Fri, 25 Feb 94 08:35:08 PST To: cypherpunks Subject: RE: Clipper Death Threat Message-ID: <2D6E535B@Pentagon-EMH9.army.mil> MIME-Version: 1.0 Content-Type: text/plain Sorry, didn't get a chance to finish in my previous message... -->4. How the Clipper implementation infringes on our rights. --> As previous message, it's not a right according to our constitution. However, the argument could be made that public encryption is allowed under free speech in a couple of ways: 1) by preventing "the government" from listening in, persons are able to speak freely where normally they would not. This would, of course, be superseded by the government's ability to protect itself from treason. In addition, it could be argued that encryption allows people to unlawfully speak against others, or to incite riots, etc. 2) it could be argued that an encrypted message is nothing more than "another language". Just because someone can't understand it, does not invalidate it. -->5. Arguments for/against Clipper, key escrow, and DoJ implementation. --> "Law enforcement" will always be in favor of having the ability to listen in. That has and always will be of utmost concern to them. -->6. Why public (read congressional) hearings are needed. --> e.g. Administration rationale for clipper. --> Abuse of key escrow. --> Guarantee to alternative encryption. --> Guarantee to import/export of encryption. --> Import/Export. This one gets tricky. I can understand the reasons WHY the agencies don't want any tech exported. Any encryption that's exported gets in the hands of "enemy agents" and will be worked on to be broken. The more that's out there, the more that's being cracked. What makes sense to me would be for each agency to develop it's OWN proprietary algorithms, which already exist, or develop a mix between encryption and virus software such that the encryption algorithm actually modifies itself over time. This may ultimately be the "unbreakable" code. Everything becomes touchy when you speak of national defense. It is, of course, of vital importance. On the other hand, it's often the most guarded "secrets" which are "fake" just to throw off the enemy. Perhaps this clipper thing is just a trick to pull out some more moles. Lyled@pentagon-emh9.army.mil ********************************************************************* - --These are my opinions only, not the opinions of any other entity in existence at the pentagon or anywhere else for that matter ---- ********************************************************************* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hugh (Hugh Daniel) Date: Fri, 25 Feb 94 11:45:19 PST To: cypherpunks Subject: Droped messages... Message-ID: <9402251945.AA03115@toad.com> MIME-Version: 1.0 Content-Type: text/plain Last week toad.com had some problems with the cypherpunks mail list, in cleaning up from all that (megs and megs worth of gunk) I found two messages that I do not think got out to the list. Here they are (I could find no headders for them). Majordomo seems to be doing a great job, the load on toad.com is down and messages are geting though much faster. Ah, the power of software! ||ugh Daniel Your Sometimes Postmaster hugh@toad.com -------- Mystery Message #1: Phil Karn says... > > >I have a program called direct to disk from OMI that lets me load > >audio data from an Apple CD-SC300 or the Toshiba mech, outputting > >AIFF, Sound Designer II and several other file formats. The AIFF and > >SDII formats are stereo 16-bit 44.1kHz; usually the QuickTime formats > >are 8 bit. So the AIFF and SDII formats have the full bit stream. > > Not necessarily. It's possible that the data you see has been > converted to analog and then back to digital. Many multimedia > CD-ROM/sound card systems have this capability, but are not able to > read the raw bits from a music CD. No, the Sony and Toshiba drives have firmware that supports reading digital audio data (via SCSI). OMI's program Disk to Disk (excuse my type before hand) digitally reads the audio frames from the CD-ROM and converts it into one of the various sound formats popular on the Mac. The AIFF and SDII formats are not compressed, they are full 16-bit formats. They are also well documented, so it is easy to dissect and process these files, for whatever purpose you have in mind. So, I am actually geting a true digital copy. Even more accurate than if I was taking the S/P-DIF digital out on a CD player and sucking it into a computer, because the S/P-DIF digital out comes after the error correction and interpolation circuitry. (Digital out on a CD player is not raw data off the disc.) There is also no way that what I am doing could go through an analog stage because there is no audio connection between my Mac and the CD-ROM. > > You wouldn't be able to tell by listening, but it would certainly throw > a wrench in the works if you tried to do steganography that way. Actually, I use this setup to compare different pressing of one-off CDs, we were trying to track down some glitches in the JVC CD-R mechanism when recording red-book audio disks. I'm interested in persuing this further, it would be real intersting to produce some audio disks with embedded information. Let me know if you are interested. --- Rusty H. Hodge, Cyberneticist -------- Mystery Message #2: > A set of remailers isolated from a restriction cooperative is a fully > operative set of remailers. Adding them to the killfile doesn't > prevent these remailers from directly posting and directly mailing. But it restricts the political heat from wide-open remailing to those remailers who accept it. This isn't ideologically pure, but it might let more people run remailers in the face of people like Detweiler (who has already attacked one and likely two remailers). Eli ebrandt@jarthur.claremont.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cowen@glia.biostr.washington.edu Date: Fri, 25 Feb 94 11:39:58 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402251950.AA02548@glia.biostr.washington.edu> MIME-Version: 1.0 Content-Type: text/plain Of course we could always send all our mail in code. work up a number or letter code for everything, then code that again. and ony the ones witht he code key get mail seems like that should put a damper on anything that the "big brothers" of the world could do to you. at least for normal traffic. even if they have a clipper chip on the lines. you the user, will have a code that they must brake first then all you have to do is change the code every day or so. that should get them (( unnamed foes )) back for reading your mail. just a few thoughts, from a puzzle freak. charles the monster maker From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Fri, 25 Feb 94 08:57:57 PST To: sandfort@crl.com (Sandy Sandfort) Subject: Re: Clipper Death Threat In-Reply-To: Message-ID: <199402251658.LAA23040@eff.org> MIME-Version: 1.0 Content-Type: text/plain > On Fri, 25 Feb 1994, LYLE, DAVID R. COMPEX wrote: > > >. . . > > > > -->3. Why we have a right to strong encryption. > > > > Actually, our constitution does not say we have the right to private > > communication. It would be nice, but it's not a right. The Supreme Court disagrees with David in cases ranging from NAACP v. Alabama to Griswold v. Connecticut. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cowen@glia.biostr.washington.edu Date: Fri, 25 Feb 94 11:52:14 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402252002.AA02604@glia.biostr.washington.edu> MIME-Version: 1.0 Content-Type: text/plain re: the newsday article of feb 22. okay fine, but does this person also like the no gun law. geesh. they write about how the gov't can be so good for us, and yes in most cases i argee,, but one mistake and the whole of clipperdom would be compermized, and do you know how much spying goes on today. well just imagine ten times that because if i had both halves of hte clipper code, i could ruin everyones day. or rule a lot more than i do now i am a simple peon. i don't see me ever getting ahold of the codes needed, but just look at the spy that got caught. he could have gottent he codes if they had been around he could have sold them to anyone. or used them himself!! sure we need protection. but what cost are we willing to pay our freedom? charles the monster maker From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Aggelos D. Keromitis" Date: Fri, 25 Feb 94 02:22:41 PST To: cypherpunks@toad.com Subject: Link Message-ID: <9402251022.AA18418@calliope.csi.forth.gr> MIME-Version: 1.0 Content-Type: text/plain In soda.berkeley.edu:/pub/cypherpunks/applications/link there is a server for encrypted login on slip connections between Unix and amiga. Could the author please contact me ? I'm rewriting some of the code to make a simple telnetd with RSA/tripple DES encryption. My apologies to those with no interest to the subject, but Eric told me i could find the person i seek through the list (preferable answer by email). -Aggelos From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Fri, 25 Feb 94 09:38:09 PST To: wcs@anchor.ho.att.com Subject: Re: Stealth PGP and Stegonagraphy (Summary) In-Reply-To: <9402250059.AA14052@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 24 Feb 1994 wcs@anchor.ho.att.com wrote: > Hiding the file in deleted sectors on the disk has a number of problems. > 1) It's highly non-portable. Not portable in what ways? This method of hiding files is valid on many platforms. > 2) If the Bad Guys are looking for contraband files, either they're competent > or they're not. If they're competent, they'll certainly notice your > weird drivers and TSRs holding the disk stuff around. > Your virus-checking software may notice it also :-) No weird drivers or TSRs are neccessary. You need rely only on a commod disk-editor. The "Bad Guys" will notice nothing out of the ordinary. How will virus-checking software notice anything? > 3) If the Bad Guys aren't competent enough, you can get by either hiding > the file under an innocuous name (e.g. boring.dat), or you can go > a bit farther by using mimic functions or other steganographic techniques > to make the file really look like something boring. > They'll notice the stegonagraphy program, though. > 4) If the Bad Guys are competent, and they suspect you, they may try > using Norton UnErase or similar ommands to recover the stuff anyway. > Norton UnErase won't help if you leave no traces in the FAT, have no file name and especially if you've used a stegonagraphic function to embed your file in garbage of the sort that is already lying around in the deleted portion of the disk, or if you've split your file into many small pieces and scattered them around the disk. > Fractals are a good place to hide stuff, since random-looking low-order bits > could come from steganography, or could just be from the fractal itself; > it's really hard to tell since it's tough to regenerate unless you know the > precise starting parameters and machine behavior. You could probably hide > 4 bits per byte without major visibility instead of the 1 bit/byte you > typically can get away with in normal gifs. > Yes fractals are a good place to hide info, as opposed to regular pictures. If you deem it wise to further hide the fractal file in the deleted portion of your disk, you'd gain an even further layer of security. > More important is making sure your encryption program doesn't have > incriminating stuff visible in it, such as "BEGIN PGP STUFF" character > strings in the object code.... > Absolutely, that's what was noted in the discussion section of the original (Long) message. > Bill > Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: deeb@meceng.coe.neu.edu (Stephen Humble) Date: Fri, 25 Feb 94 09:48:14 PST To: tomh@bambi.ccs.fau.edu Subject: Re: WE WANT SELF DECRYPTING STENOGRAPHY NOW! In-Reply-To: <9402250339.AA14924@bambi.ccs.fau.edu> Message-ID: <9402251746.AA19468@meceng.coe.neu.edu> MIME-Version: 1.0 Content-Type: text/plain tomh@bambi.ccs.fau.edu (Tom Holroyd) sez: > a) What's stenography? Using a little machine to write text that hardly anyone else can read, especially in a court or other official gathering. > b) What's stegography? Using a little dinosaur to write text that hardly anyone else can read. (Watch out for little teeth and rabid animal-rights advocates.) This technique has died out in recent years. OTOH, steganography is a method of sending messages with improved security by hiding them in other, innocuous-looking messages. Stephen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Fri, 25 Feb 94 10:07:16 PST To: cort Subject: Re: your mail In-Reply-To: <9402250101.AA05179@en.ecn.purdue.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 24 Feb 1994, cort wrote: > When the file is executed, it will ask Ida a question that Fred > has set up (with her in mind). This question will ideally be > answerable only by Ida. If Ida answers correctly, her response > will form a key to decrypt the message. There might be a problem in that Ida would have to phrase the answer _exactly_ in the way that the sender has anticipated it would be phrased. For example, Fred might ask: "Where were we when we first kissed?" Ida may answer: "In the back of a dumpster truck" Although correct, Fred may have anticipaded: "In a dumpster truck" There has to be a provision for unambiguous wording. Even a question as simple as: "How old are you?" may be answered in more than one way "99" "ninety-nine" "99.5" "ninety-nine and one half" Knowing the answer yet having the program reject the "correct" answer time after time may frustrate your PGP-Self-Decrypt unaware user. > It would be a nice augmentation to the PGP package! > Why use PGP? As I understand it, the virtue of PGP lies in it's handling of public and secret keys. Any semi-secure algorythm may be used with a self-decrypt program. > Cort. > -- > cort@cc.purdue.edu > Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 25 Feb 94 12:55:19 PST To: cypherpunks@toad.com Subject: Compiling Magic Money Under BC++ 3.1 IDE Message-ID: <199402252056.MAA21889@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Earlier this morning I grabbed the latest version of Magic Money from csn.org and compiled it under the Borland C++ 3.1 IDE. Since the Borland C compiler is one of the more paranoid ones around, I thought I would briefly list the things I had to do in order to get zero warnings and zero errors. The sources I started with were MGMNY10E.ZIP and PGPTL10C.ZIP. After #defining MSDOS you will find that it is a good idea to #include in almost every module. This prototypes quite a few of the commonly used functions which would otherwise cause the compiler to complain. A few modules will require , , and since they call functions in these modules which are not in or . The C library function "randomize" is defined in . This conflicts with the Magic Money function of the same name which initializes the MD5 based RNG used to generate coin ids. I changed the name of the Magic Money one to "random_init". There is no prototype for pgp_randombyte. Since this function returns "byte", not "int", this could be painful on any compiler which treats these types of function returns differently. Complete prototypes for (*output) and (*lookup) need to be provided in the function header of pgp_check_sigs and also for a different function pointer (*output) used in PGPKGEN. The Borland compiler always warns on "if (a=b)" because it assumes the user mistyped "if (a==b)". To get rid of the warning, you have to say "if (0!=(a=b)) which is optomized out by the compiler. This occurs in a number of places, including the macro for multiplication mod 65537 in idea.c. There is a reference to an undefined pgp_pubkey in fifo.c which goes away if you #include "pgptools.h". You then also have to toss in "mpilib.h" and "md5.h" to make "pgptools.h" happy. It appears that mpilib.c has been persuaded to compile the UPTON modmult instead of the SMITH modmult. Unfortunately, there are a few modules which fail to #include the definition of UPTON and still call stage_smith_modulus and smith_modmult. Sticking in a #define to UPTON at the top of "mpilib.h" fixes this. The conditional code which allows prior definition of external versions of mp_setp, mp_addc, mp_subb, mp_smul, and mp_rotl written in assembly language for some strange reason causes the compiler to generate externals to _P_SETP, _P_ADDC, _P_SUBB, _P_SMUL, and _P_ROTL instead of _mp_setp, _mp_addc, _mp_subb, _mp_smul, and _mp_rotl in modules which reference these routines. It does not seem to have this effect in mpilib.c where these routines are defined. Deleting the corresponding #ifdefs cures this. The compiler correctly points out that pgp_extract_rsa never uses the variable "pk" passed to it. At the cost of a few machine cycles, you can silence the compiler by putting "pk=pk" as the first executable statement in this function. The function pgp_randombyte hashes a variable "time" without first initializing its value. It might be nice to change "time" to "timestamp" and do a "time(×tamp) unless it was the authors intention to utilize uninitialized memory. If the server is executed more than one time within a second, it can generate indentical random values. This could be a problem when batch-processing mail. Including a fast timer register in the MD5 hash in addition to the time of day in seconds would likely eliminate this risk. The program uses "safemalloc" and "mm_safeopen" to access memory and files, but does a very large number of "fread" and "fwrite" calls without checking to see if they completed successfully. A "safefread" and "safefwrite" might be a good idea so the server does not continue happily on as the hash file fills up the disk. I was thinking I might put the DOS executables for Magic Money in my FTP directory, in case anyone wants to play with them but doesn't wish to compile them from source. Send me some mail if you would like me to do this. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "LYLE, DAVID R." Date: Fri, 25 Feb 94 09:59:22 PST To: Mike Godwin Subject: Re: Clipper Death Threat Message-ID: <2D6E671D@Pentagon-EMH9.army.mil> MIME-Version: 1.0 Content-Type: text/plain -->> > -->> > -->3. Why we have a right to strong encryption. -->> > -->> > Actually, our constitution does not say we have the right to private -->> > communication. It would be nice, but it's not a right. --> -->The Supreme Court disagrees with David in cases ranging from -->NAACP v. Alabama to Griswold v. Connecticut. --> Perhaps so, but the Supreme Court saying something does not a "right" make. Free speech is a right which does NOT allow anyone to say anything they wish, and it does not guarantee privacy from government interferance so long as there is probable cause for law enforcement to interfere. Remember as well, you must ASK the government for permission to sue it, which is how something gets to the Supreme Court, after possibly years of expenses. Not to mention that many agencies don't NEED ANY approval to take actions. Notice the FBI/CIA recent mole... they have not been found guilty, yet every belonging has been forfeited. Of course, everyone's "pretty sure" they're guilty, but ... *************************************************************** Lyled@pentagon-emh9.army.mil - My opinions are mine alone- *************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Fri, 25 Feb 94 12:58:42 PST To: cypherpunks@toad.com, gnu Subject: I have FOIA'd the Clipper Key Escrow databases Message-ID: <9402252058.AA04180@toad.com> MIME-Version: 1.0 Content-Type: text/plain There appears to be no FOIA exemption that would justify withholding the key escrow databases which Treasury and NIST are building. (The keys are not tied to any individual, so individual privacy isn't a valid exemption. The database isn't classified. Etc.) I have asked for a copy of each database, in toto. Letters were sent yesterday. One is reproduced below; the other is identical except for the addressee and minor details. You too can do things like this. It's fun and it occasionally produces highly useful information. Just think of something that the government knows, and has written down on paper, that you want to know. Ask them for it. You have the right to know. They're spending your taxes to subjugate you, and they're required to answer, though almost all agencies do it grudgingly. Post your request to the net, so that we-all will know it's happening, and can be inspired to think of other interesting things to ask for. You don't need all the boilerplate below about exemptions and time limits and stuff; that is to put the agencies on notice that we will push them in court, if necessary, to be responsive. Or you can use our boilerplate in your own requests, if you like. Alter the "media requester" section to suit your own situation. John law office of Lee Tien 1452 Curtis Street Berkeley, California 94702 _______________ tien@well.sf.ca.us voice: (510) 525-0817 fax: (510) 525-3015 February 24, 1994 Reference: KEY ESCROW DATABASE-TREASURY Departmental Disclosure Office Department of the Treasury Room 1054-MT Washington, D.C. 20220 ATTN: FOIA request Dear Sir or Madam: This is a request under the Freedom of Information Act [5 U.S.C. Sec. 552] on behalf of my client, Mr. John Gilmore. I write to request a copy of all agency records or portions thereof, in electronic or other form, which relate to the database of escrowed key components for encryption using the key escrow encryption method. The Attorney General announced on Friday, February 4, 1994, that the Automated Systems Division of the Department of the Treasury will be one of the two escrow agents. This request includes your database of the escrowed key components. This request also includes any ancillary information about the database, such as data formats, procedures, standards, access methods, memos and documents about its use, access software, plans, etc. If the database itself is stored in encrypted form, then this request also includes the computer programs and keys required to access it. We specifically request that you make the database available in electronic form, such as on magnetic tape. We remind you that the long-standing rule that the FOIA "makes no distinction between records maintained in manual and computer storage systems," Yeager v. D.E.A., 678 F.2d 315, 321 (D.C.Cir. 1982), has recently been amplified in Armstrong v. Executive Office of the President, 810 F.Supp. 335 (D.D.C. 1993). Any paper print-outs of electronic records, such as e-mail, must include all information in the electronic record. Assuming that there would be no loss of releasable information, such as written comments made on paper print-outs, we therefore ask you to release all responsive electronic records in electronic, i.e., machine-readable, form. As you know, the FOIA provides that an agency must make an initial determination of whether to comply with a FOIA request within ten working days of receiving the request. If the records that you possess were originated or classified by another organization, I ask that your organization declassify them (if needed) and release them to me, as provided in the FOIA, within the statutory time limits. If there is a conflict between the statutory time limits and some regulation or policy that requires you to refer the records, the statutory requirement takes precedence over any Executive-branch regulation, policy or practice. Congress placed a limit on the time which may be expended in referrals. The FOIA explicitly provides that referrals to other interested agencies or agency components are treated under the provision for "unusual circumstances," and cannot justify a delay of more than an additional 10 working days. 5 U.S.C. Sec. 552(a)(6)(B)(iii). "[W]hen an agency receives a FOIA request for 'agency records' in its possession it must take responsibility for processing the request. It cannot simply refuse to act on the ground that the documents originated elsewhere." McGehee v. C.I.A., 697 F.2d 1095, 1110 (D.C. Cir. 1983). Even records originated by other agencies are subject to immediate release under the applicable case law, if they were at the time of the request in the possession and control of your agency. Simply put, the FOIA and the case law take precedence over executive branch regulations or practices regarding referrals. If you do refer documents to any other agency, and they are not provided within the time limits, we intend to litigate on this point. As you know, the FOIA provides that even if some requested material is properly exempted from mandatory disclosure, all segregable portions must be released. [5 U.S.C. Sec. 552(b)] If any or all material covered by this request is withheld, please inform me of the specific exemptions that are being claimed, and mark all deletions to indicate the exemption(s) being claimed to authorize each individual withholding. If the (b)(3) exemption is claimed, please indicate the relevant withholding statute(s). If any records are withheld, I request a Vaughn index or its equivalent during the administrative process. "[T]he objective of the Vaughn requirements, to permit the requesting party to present its case effectively, is equally applicable to proceedings within the agency." Mead Data Central v. Department of the Air Force, 402 F.Supp. 460 (D.D.C. 1974), remanded, 566 F.2d 242 (D.C. Cir. 1977) aff'd, 575 F.2d 932 (D.C. Cir. 1978). "[A] person cannot effectively appeal a decision about the releasability of documents ... if he is not informed of at least a list of the documents to which he was denied access ... and why those decisions were made. Denial of this information would in all likelihood be a denial of due process as well as effectively gutting the reasons for applying the exhaustion doctrine in FOIA cases." Shermco Industries, Inc. v. Secretary of the Air Force, 452 F.Supp. 306, 317 n.7 (N.D. Tex. 1978); see Oglesby v. Department of the Army, 920 F.2d 57, 65 (D.C. Cir. 1990) (citing Shermco). It should be simple to prepare a list and the claimed exemptions as the records are processed. Disclosing such information would not disclose any exempt information and it would make it easier to appeal your initial determination on the merits. In addition, I ask that your agency exercise its discretion to release information that may be technically exempt. As you know, the Attorney General on October 4, 1993, directed that agencies should administer the FOIA under a presumption of disclosure, and that information which need not be withheld should not be. I remind you that under Chrysler v. Brown, 441 U.S. 281, 293 (1979), the 5 U.S.C. Sec. 552(b) exemptions are discretionary, not mandatory. An agency can generally choose to release exempt information. This discretionary review process for withholding cannot take precedence over the law, which requires a response within specified time limits. Moreover, that discretion, according to the Attorney General's October 4, 1993 memorandum, must be exercised in accordance with a presumption of disclosure. Even if a substantial legal basis exists for withholding, information is not to be withheld unless it need be. I also request that fees be waived because Mr. Gilmore should be deemed a media requester by your agency for FOIA purposes, and because the public interest would be furthered by a fee waiver. The D.C. Circuit Court of Appeals has held that "a representative of the news media is, in essence, a person or entity that gathers information of potential interest to a segment of the public, uses its editorial skills to turn the raw materials into a distinct work, and distributes that work to an audience." National Security Archive v. Department of Defense, 880 F.2d 1381, 1387 (D.C.Cir. 1989), cert. denied 494 U.S. 1029 (1990). This definition applies strongly to Mr. Gilmore, who is a co- founder and director of the Electronic Frontier Foundation (EFF), a Washington, D.C.-based public interest organization. The EFF has been intimately involved in policy discussions concerning key escrow encryption and distributes information to the public by newsletter and electronic distribution about this and other topics involving civil liberties. Mr. Gilmore is also a skilled computer programmer who has spent the last ten years distributing his work for public use to a worldwide audience on the Internet and the Usenet. Mr. Gilmore is also entitled to a fee waiver because "disclosure of the information is in the public interest because it is likely to contribute significantly to public understanding of the operations or activities of the government and is not primarily in the commercial interest of the requester." There exists a tremendous public debate over the wisdom and legality of the key escrow encryption plan, as I am sure you are well aware. Your agency's database is clearly an operation of the government in which the public has a great interest. The Vice President himself has publicly expressed doubt about the delegating key escrow responsibilities to agencies which are part of the executive branch. The information requested herein relates to such doubt. This information is not yet in the public record, so the request makes a substantial contribution to the public understanding. This request is not primarily in the commercial interest of Mr. Gilmore. He will not benefit financially from this information in any way. He intends to disseminate the requested records widely and freely to inform this public debate. Should there be any problem in this regard, Mr. Gilmore promises to pay up to $1000 in fees, and you should therefore begin processing of this request without fee-related delays. As provided under the FOIA, I will expect a reply within ten (10) working days. Sincerely, Lee Tien Attorney at Law On behalf of Mr. John Gilmore From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Fri, 25 Feb 94 10:02:44 PST To: Tom Holroyd Subject: Re: WE WANT SELF DECRYPTING STENOGRAPHY NOW! In-Reply-To: <9402250339.AA14924@bambi.ccs.fau.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 24 Feb 1994, Tom Holroyd wrote: > Any software for hiding data in fractals would have the problem that > people would eventually learn to recognize the type of fractal. Thus > when the FBI digs through your PC, they'd find the fractals, and recognize > them as data carriers. Hiding data in arbitrary .jpg files would solve > this problem, but even so, if the FBI knows there is software for > hiding data in the low bits of .jpg files, they'd run it on all your > pictures as a matter of course. Naturally you'll have encrypted your > file, but you may as well have left it on the disk as is. > If you hide your files in different locations in the image every time, your opponent will have no way of knowing which location you've chosen. And, if the file has no tell-tale headers, than this method provides adequate security. Mere fractal images are evidence of nothing. Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Fri, 25 Feb 94 10:09:15 PST To: "Perry E. Metzger" Subject: Re: WE WANT SELF DECRYPTING STENOGRAPHY NOW! In-Reply-To: <9402250349.AA19644@andria.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 24 Feb 1994, Perry E. Metzger wrote: > > Tom Holroyd says: > > Any software for hiding data in fractals would have the problem that > > people would eventually learn to recognize the type of fractal. Thus > > when the FBI digs through your PC, they'd find the fractals, and recognize > > them as data carriers. Hiding data in arbitrary .jpg files would solve > > this problem, but even so, if the FBI knows there is software for > > hiding data in the low bits of .jpg files, they'd run it on all your > > pictures as a matter of course. Naturally you'll have encrypted your > > file, but you may as well have left it on the disk as is. > > Precisely a point I've been making for some time. Hide your file in random locations in the image every time. The image will be useless to your opponent, unless the hidden file has a standard header. > > We are safest if we quickly deploy so much crypto that grandmothers > are using it and they EXPECT it everywhere. That way, crypto is not a > signal that something is unusual. That would be nice. Clipper may be widespread sooner, though. > Steganography never took off as a > science largely because it is such a weak form of protection, almost > inherently. As soon as they SUSPECT steganography you have immediately > lost any safety you may have had. Not at all! Lets say hiding data in multi-megabyte core files becomes fasionable. Your opponent suspects stegonagraphy. What part of that core file are they going to analyze? Assuming that no standard as to the location, size, or header of the file hidden within the core file exists your opponent has nothing to go on. EFFECTIVE STEGONAGRAPHY! > > I'm very much in favor of simply openly using crypto, as often as > possible and as visibly as possible. > It may not be possible for long. "Clipper is coming! The geese are getting fat! Please put a penny in they cypherpunks hat!" :) > Perry > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Fri, 25 Feb 94 10:18:26 PST To: lyled@pentagon-emh9.army.mil (LYLE, DAVID R.) Subject: Re: Clipper Death Threat In-Reply-To: <2D6E671D@Pentagon-EMH9.army.mil> Message-ID: <199402251818.NAA25144@eff.org> MIME-Version: 1.0 Content-Type: text/plain David Lyle writes: > -->The Supreme Court disagrees with David in cases ranging from > -->NAACP v. Alabama to Griswold v. Connecticut. > --> > > Perhaps so, but the Supreme Court saying something does not a "right" make. Sure it does. Because the Supreme Court interprets the Constitution in a way that's binding on all American government. Take voting for example. The Constitution doesn't mention your right to vote. The Supreme Court says your right to vote is implied by the Constitution. Now, are you ready to assert that the Supreme Court is wrong about this? I thought not. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 25 Feb 94 13:22:08 PST To: gnu@toad.com Subject: Re: I have FOIA'd the Clipper Key Escrow databases In-Reply-To: <9402252058.AA04180@toad.com> Message-ID: <199402252122.NAA25937@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain John, That's a brilliant (and deliciously devious) move! It never would've occurred to me that the key escrow database held by Treasury--or even parts of it--could be sprung loose with a FOIA request. I still have my doubts, but your actions will certainly force some issues to the fore. Could the result be a change of the database holders to nominally private firms, such as MITRE (actually a spook front) or Science Applications Inc.? Or even organizaitions like the ACLU and CPSR (which were proposed by some as escrow database holders)? Would this exempt the Feds from the FOIA requests? --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@Tadpole.COM (Jim Thompson) Date: Fri, 25 Feb 94 12:03:52 PST To: hugh@toad.com Subject: Re: Droped messages... Message-ID: <9402252004.AA00881@chiba.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain From the looks of it, the DAT copy protection stuff has just been worked around. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: TCJones@DOCKMASTER.NCSC.MIL Date: Fri, 25 Feb 94 12:09:22 PST To: cypherpunks@toad.com Subject: dockmaster addresses Message-ID: <940225200822.762659@DOCKMASTER.NCSC.MIL> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks: I note that at least one of you (who won't say who he is) wondered about communications from this address. This address has one very appealing feature to me, it is company independant; that is, if I should move around, I get to keep the address. I started this before the acm begain their redirection effort, so now if you wish to reach me, you can email to peace at acm.org. That does sound much better doesn't it? I must echo some other sentiments that I have heard from others around here .. an issue that gets lost a lot on the majority of internet lists (including PEM-DEV) where company affiliation carries a very large amount of baggage. Namely I am who I am, and that's all that I am. I'm ..Peace ..Tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Fri, 25 Feb 94 06:10:46 PST To: cypherpunks@toad.com Subject: List of security/cryptography servers Message-ID: <9402251410.AA07524@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This is my list of security and cryptography servers around the world. I did not test them all and some of them are not very usefull. I am not allowed to download cryptographic stuff from american and canadian servers, I could not do more than get a directory listing of the security directories. Please send a short reference if you know any server missing on this list. Hadmut Europe: ftp.uni-kl.de: ftp://ftp.uni-kl.de/usr/ftp/pub1/packages/cert ftp://ftp.uni-kl.de/usr/ftp/pub1/unix/security ftp://ftp.uni-kl.de/usr/ftp/pub2/packages/doc.tum/security ftp://ftp.uni-kl.de/usr/ftp/pub2/unix/security rzsun2.informatik.uni-hamburg.de: ftp.informatik.uni-hamburg.de: [ DFN-CERT ] ftp://rzsun2.informatik.uni-hamburg.de/ gopher://rzsun2.informatik.uni-hamburg.de wowbagger.zfn.uni-bremen.de: wowbagger.pc-labor.uni-bremen.de: ftp://wowbagger.zfn.uni-bremen.de/pub/security crypt1.cs.uni-sb.de: ftp://crypt1.cs.uni-sb.de/pub/ gopher.tu-clausthal.de: solaris.rz.tu-clausthal.de: gopher://solaris.rz.tu-clausthal.de:70/11/RZ/DV-Sicherheit ftp.tu-clausthal.de: ftp://ftp.tu-clausthal.de/pub/docs/security ftp://ftp.tu-clausthal.de/pub/unix/security ghost.unimi.it: ghost.dsi.unimi.it: ftp://ghost.unimi.it/pub/security ftp.win.tue.nl: ftp://ftp.win.tue.nl/pub/security mcsun.eu.net: (Netherlands) ftp://mcsun.eu.net/security garbo.uwasa.fi: ftp://garbo.uwasa.fi/pc/security nic.funet.fi: gopher://nic.funet.fi/ ftp://nic.funet.fi/pub/unix/security kampi.hut.fi: ftp://kampi.hut.fi/alo ftp.sunet.se: gopher://ftp.sunet.se/pub/security ftp://ftp.sunet.se/pub/security chalmers.se: ftp://chalmers.se/ ??? sunic.sunet.se: gopher://sunic.sunet.se/pub/security ??? ftp://sunic.sunet.se/pub/security isy.liu.se: ftp://isy.liu.se/security ftp.luth.se: ftp://ftp.luth.se/pub/unix/security ftp://ftp.luth.se/pub/misc/security-papers kth.se:/src/RPC/rcp4.0/secure_rpc/des olymp.wu-wien.ac.at: gopher://olymp.wu-wien.ac.at/ ftp://olymp.wu-wien.ac.at/.scratch/security ftp.univie.ac.at: ftp://ftp.univie.ac.at/unix/security ftp://ftp.univie.ac.at/pc/dos/security gopher://ftp.univie.ac.at/unix/security gopher://ftp.univie.ac.at/pc/dos/security black.ox.ac.uk: ftp://black.ox.ac.uk/wordlists ftp://black.ox.ac.uk/src/security src.doc.ic.ac.uk: ftp://src.doc.ic.ac.uk/computing/security gopher://src.doc.ic.ac.uk/computing/security unix.hensa.ac.uk: ftp://unix.hensa.ac.uk/pub/uunet/doc/security ftp://unix.hensa.ac.uk/pub/uunet/pub/security liasun3.epfl.ch: ftp://liasun3.epfl.ch/pub/security aragorn.unibe.ch: ftp://aragorn.unibe.ch/pub/docs/security claude.ifi.unizh.ch: ftp://claude.ifi.unizh.ch/pub/security kids.kotel.co.kr: ftp://kids.kotel.co.kr/pub/security ring.kotel.co.kr: ftp://ring.kotel.co.kr/pub/security ========================================================== Australia: csc2.anu.edu.au: ftp://csc2.anu.edu.au/pub/security ftp.adelaide.edu.au: ftp://ftp.adelaide.edu.au/pub/security ftp.cc.adfa.oz.au: ftp://ftp.cc.adfa.oz.au/pub/security octavia.anu.edu.au: ftp://octavia.anu.edu.au/info.mcs.anl.gov/pub/security ftp.utas.edu.au: ?? ftp://ftp.utas.edu.au/security tasman.cc.utas.edu.au: ftp://tasman.cc.utas.edu.au/security ?? ========================================================== Africa: ftp.ee.und.ac.za: ftp://ftp.ee.und.ac.za/pub/crypto/ ftp://ftp.ee.und.ac.za/pub/security/ ========================================================== Canada: wimsey.bc.ca: van-bc.wimsey.bc.ca: ftp://wimsey.bc.ca/pub/security ftp://wimsey.bc.ca/pub/crypto ========================================================== USA [.edu]: gopher-penninfo.upenn.edu: gopher://gopher-penninfo.upenn.edu:71 dartmouth.edu: ftp://dartmouth.edu/pub/security ftp.cs.purdue.edu: ftp://ftp.cs.purdue.edu/pub/ ??? ripem.msu.edu: ftp://ripem.msu.edu/pub ftp.cs.cornell.edu: ftp://ftp.cs.cornell.edu/pub/wayner ??? scss3.cl.msu.edu: ftp://scss3.cl.msu.edu/pub/bignum ftp://scss3.cl.msu.edu/pub/crypt mthvax.cs.miami.edu: ftp://mthvax.cs.miami.edu/ arthur.cs.purdue.edu: ftp://arthur.cs.purdue.edu/pub/pcert gopher://arthur.cs.purdue.edu/ quartz.rutgers.edu: ftp://quartz.rutgers.edu/pub/computer/security sunsite.unc.edu: ftp://sunsite.unc.edu/pub/docs/security /pub/docs/.cap/security pmip.maricopa.edu: gopher://pmip.maricopa.edu:770/ hoohoo.ncsa.uiuc.edu: http://hoohoo.ncsa.uiuc.edu/docs/ somalia.earth.nwu.edu: gopher://somalia.earth.nwu.edu cert.sei.cmu.edu: ftp://cert.sei.cmu.edu/pub/cert_advisories athena-dist.mit.edu: ftp://athena-dist.mit.edu/pub/kerberos chaos.bsu.edu: ftp://chaos.bsu.edu/ gopher://chaos.bsu.edu/ dartvax.dartmouth.edu: [ftpmail also] ftp://dartvax.dartmouth.edu/pub/security ========================================================== USA [.gov]: csrc.ncsl.nist.gov: ftp://csrc.ncsl.nist.gov/pub/ gopher://csrc.ncsl.nist.gov ncbi.nlm.nih.gov: ftp://ncbi.nlm.nih.gov/pub/security ftp.gsfc.nasa.gov: ftp://ftp.gsfc.nasa.gov/pub/security ========================================================== USA [.com]: qiclab.scn.rain.com: ftp://qiclab.scn.rain.com/pub/security gumby.dsd.trw.com: ftp://gumby.dsd.trw.com/pub/security thumper.bellcore.com: ftp://thumper.bellcore.com/pub/skey ??? ========================================================== USA [.org]: cert.org: ftp://cert.org/pub cpsr.org: ftp://cpsr.org/cypherpunks gopher://cpsr.org -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLW4Go2c1jG5vDiNxAQEHWQP+MCf7wbx6h+zX0W2OL2Ejxckn8JerYBWv pTRsgbGlLD/zzvv6kDHDldvuwp0Oexwn1a95gkxKFaawFRdCdxpZyXLysB9Np8CC rTer7EuCsLJvn80B9jdJ4hw4BzTbx2FCGQ7ifFY/jcTf1L5wk7HB07k3e8ITfqXd hkk1L/yH+Lc= =ZHZP -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@pmantis.berkeley.edu Date: Fri, 25 Feb 94 15:11:32 PST To: cypherpunks@toad.com Subject: Re: lists of U.S. cypherpunks and Tentacles. Message-ID: <9402252311.AA12647@pmantis.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain > From: Tentacle@medusa.conspiracy.org > > Fellow Tentacles, > Does there exist lists of Tentacles and CypherPunks who > are U.S. citizens with U.S. email addresses? > > Such a list would be useful to code creating cypherpunks > who wish to distribute code widely in the U.S., but who > do not wish to become involved in the Crypto Exportation > hassles. > Yeah, right. And let's get the names and addresses of all the gun owners in the US too... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Fri, 25 Feb 94 12:56:04 PST To: sdw@meaddata.com (Stephen Williams) Subject: Re: your mail In-Reply-To: <9402251519.AA20453@jungle.meaddata.com> Message-ID: <9402252055.AA17995@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > Although I'm still uncomfortable about the non-crypto user key, there is > a simple solution to the problem of executable/data transmission: > > Send it as Perl, Postscript, Tcl, whatever. You are assuming that I (I being every possible recipient) have PERL available! While in my particular case this is probably not a bad assumption, it is a horrible assumption in the long-run. What about people with their 20M IBM PC-XT DOS machines? They probably don't have PERL. And I *know* that most Mac users do not have PERL. I'm not saying that PERL would be a bad thing to use. You could also theoretically use sh and cc! But the problem is you have to assume that *every* user has these available, and that is a bad assumption. If you are going to assume that, you might as well assume that they have PGP and save all the trouble! Why not just assume they have PGP and generate a file which will execute PGP on itself? That solves the problem, and is secure. (Well, it doesn't solve the problem of a user running a random exacutable sent in the mail). BTW: I must apologize for interchanging "binary" for "exacutable"... I tend to do it a lot, and in the context I confused the topic. When I said that the problem was sending a binary for every machine, I meant the problem was creating something that could execute on every machine. While PERL is a compromise, it is definitely not the panacea to this problem. Do you want to target certain architechtures? I hope not. Just use PGP. Remember, PERL is the wrong solution to every problem. ;-) -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) PGP key available from pgp-public-keys@pgp.mit.edu warlord@MIT.EDU PP-ASEL N1NWH From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Fri, 25 Feb 94 13:00:17 PST To: warlord@MIT.EDU (Derek Atkins) Subject: Re: your mail In-Reply-To: <9402252055.AA17995@toxicwaste.media.mit.edu> Message-ID: <9402252100.AA21777@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > > Although I'm still uncomfortable about the non-crypto user key, there is > > a simple solution to the problem of executable/data transmission: > > > > Send it as Perl, Postscript, Tcl, whatever. > > You are assuming that I (I being every possible recipient) have PERL > available! While in my particular case this is probably not a bad > assumption, it is a horrible assumption in the long-run. What about > people with their 20M IBM PC-XT DOS machines? They probably don't > have PERL. And I *know* that most Mac users do not have PERL. All of those will run perl and it is much more readily available. For most Unix systems, Perl is there by default. (If the sysadmin does much.) It is an improvement over MSDOS executables. > Just use PGP. Remember, PERL is the wrong solution to every problem. ;-) Could be. I'm not a Perl expert yet, but I'm working on adding it to my multitude of languages. > -derek sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net sdw@meaddata.com OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Kretzman Date: Fri, 25 Feb 94 16:03:03 PST To: cypherpunks@toad.com Subject: Use of PGP---statistics from the public key servers Message-ID: <9402260002.AA04693@axys69.nwest.mccaw.com> MIME-Version: 1.0 Content-Type: text/plain The following table shows the frequency breakdown, by key generation month, just over the past year, of the approx. 3300 public keys that are available on the public key servers (I used the one at ). Note that I've included revoked keys, but there are only 19 of these from the same time period. In other words, of the keys out there, 211 of them were generated in March of 1993, 216 in April, etc. I have no idea if these numbers correlate well to actual PGP use (these are, after all, just the people who are activist enough to post their key on the public key server, which also requires some degree of Internet connectivity). If the numbers DO correlate to some degree, I thought it was interesting that they appear to show a recent decline in usage rather than a steady ramp-up. Is the trend toward universal crypto slacking off? Keys Month Generated ------ --------- 03/93 211 04/93 216 05/93 205 06/93 169 07/93 167 08/93 169 09/93 206 10/93 287 11/93 225 12/93 207 01/94 148 02/94 118 (through 2/24/94) --- Peter Kretzman ---> Note: NeXT Mail welcome ---> Note: Public key available on request From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "LYLE, DAVID R." Date: Fri, 25 Feb 94 13:09:44 PST To: Mike Godwin Subject: Re: Clipper Death Threat Message-ID: <2D6E93BB@Pentagon-EMH9.army.mil> MIME-Version: 1.0 Content-Type: text/plain -->David Lyle writes: --> -->> -->The Supreme Court disagrees with David in cases ranging from -->> -->NAACP v. Alabama to Griswold v. Connecticut. -->> --> -->> -->> Perhaps so, but the Supreme Court saying something does not a "right" make. --> -->Sure it does. Because the Supreme Court interprets the Constitution in a -->way that's binding on all American government. --> -->Take voting for example. The Constitution doesn't mention your right -->to vote. The Supreme Court says your right to vote is implied by the -->Constitution. Now, are you ready to assert that the Supreme Court is wrong -->about this? --> -->I thought not. --> --> Actually, voting is not a "right" as such. It can be revoked by the government, and is revoked for all convicted felons. -->--Mike --> --> --> --> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "LYLE, DAVID R." Date: Fri, 25 Feb 94 13:14:09 PST To: Sandy Sandfort Subject: RE: Clipper Death Threat Message-ID: <2D6E94BC@Pentagon-EMH9.army.mil> MIME-Version: 1.0 Content-Type: text/plain --> -->On Fri, 25 Feb 1994, LYLE, DAVID R. COMPEX wrote: --> -->>. . . -->> -->> -->3. Why we have a right to strong encryption. -->> -->> Actually, our constitution does not say we have the right to private -->> communication. It would be nice, but it's not a right. -->> --> -->Try the 9th Amendment on for size: --> -->"The enumeration in the Costitution, of certain rights, shall not be -->construed to deny or disparage others retained by the people." --> -->Privacy was a long recognized right in Anglo-American juris prudence. It -->goes all the way back to the very English idea that "a man's home is his -->castle." --> Sandy, please re-read what I said... "private communication". If this were a right, then wiretapping AT ALL would be illegal, and it is not. Don't get me wrong. I am all for private communications. I'm very much against restricting the public's access to encryption technology. What gets me is when everyone runs around saying "this is a right". lyled@pentagon-emh9.army.mil --> --> S a n d y --> --> --> --> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Fri, 25 Feb 94 13:13:38 PST To: lyled@pentagon-emh9.army.mil (LYLE, DAVID R.) Subject: Re: Clipper Death Threat In-Reply-To: <2D6E93BB@Pentagon-EMH9.army.mil> Message-ID: <199402252114.QAA00444@eff.org> MIME-Version: 1.0 Content-Type: text/plain David Lyle writes: > Actually, voting is not a "right" as such. It can be revoked by the > government, and is revoked for all convicted felons. Does this mean your right to freedom of speech is not a "right," since the government can limit the free speech of convicted felons? The government is even more restrictive of the 4th Amendment rights of convicted felons, so are you saying that the 4th Amendment is not a "right as such"? --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Fri, 25 Feb 94 13:22:51 PST To: lyled@pentagon-emh9.army.mil (LYLE, DAVID R.) Subject: Re: Clipper Death Threat In-Reply-To: <2D6E94BC@Pentagon-EMH9.army.mil> Message-ID: <199402252123.QAA00774@eff.org> MIME-Version: 1.0 Content-Type: text/plain David Lyle writes: > Sandy, please re-read what I said... "private communication". If this were > a right, then wiretapping AT ALL would be illegal, and it is not. Are you saying that if 4th Amendment were really a right, then there'd be no searches and seizures? Wonder why they call it a "Bill of Rights." --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "LYLE, DAVID R." Date: Fri, 25 Feb 94 13:23:55 PST To: Mike Godwin Subject: Re: Clipper Death Threat Message-ID: <2D6E9708@Pentagon-EMH9.army.mil> MIME-Version: 1.0 Content-Type: text/plain -->> Actually, voting is not a "right" as such. It can be revoked by the -->> government, and is revoked for all convicted felons. --> -->Does this mean your right to freedom of speech is not a "right," since -->the government can limit the free speech of convicted felons? The -->government is even more restrictive of the 4th Amendment rights -->of convicted felons, so are you saying that the 4th Amendment is not -->a "right as such"? --> Good question... what exactly is a "right"? To me, a right is something that cannot be removed from any citizen. I would like to see privacy as a right. However, at what point do you draw the line? When does privacy interfere with someone else's rights? Freedom of speech has never been a right. A lot of people think it is. But go out on a street corner and try to incite a riot. See what happens. Or threaten someone. Or commit treason. Speech is not a right. I don't pretend to have all the answers. But I see a lot of folks very mis-informed about the difference between a right and a benefit of citizenship. lyled@pentagon-emh9.army.mil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Fri, 25 Feb 94 16:31:50 PST To: cypherpunks@toad.com Subject: Michael Clive Price? Please mail me Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- (Sorry about the wasted bandwidth) You mailed me but I inadvertently deleted it and lost your address-- could you mail me again? Thanks. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLW6Xyni7eNFdXppdAQHauAP/eQRSsQvvDbbo8LcWc6wh9ogfy+jDnR/f bP8Kq45pz8xP9yf5H3Sc5AWG9FufbGGcntnjbZkZQw5+afhMH0OlB0arHK6X3hTm kyhof3a44vKX/ufqbOmDW+RJ0Nr1wKNORwO04DA+PIglb8n251Uq6eDZuTRStUEf wzB44obCgLI= =E/hJ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Fri, 25 Feb 94 13:30:36 PST To: lyled@pentagon-emh9.army.mil (LYLE, DAVID R.) Subject: Re: Clipper Death Threat In-Reply-To: <2D6E9708@Pentagon-EMH9.army.mil> Message-ID: <199402252130.QAA00965@eff.org> MIME-Version: 1.0 Content-Type: text/plain David Lyle: > Good question... what exactly is a "right"? To me, a right is something > that cannot be removed from any citizen. In that case, we don't have any rights. > I would like to see privacy as a > right. However, at what point do you draw the line? When does privacy > interfere with someone else's rights? Try reading the cases. > Freedom of speech has never been a right. A lot of people think it is. But > go out on a street corner and try to incite a riot. See what happens. Or > threaten someone. Or commit treason. Speech is not a right. You are defining "right" differently from the way it is defined in the Constitution and elsewhere. Now that I understand you to be using the word in a special, personal way, I see no need to discuss it further on this list or elsewhere. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 25 Feb 94 13:35:43 PST To: cypherpunks@toad.com Subject: Re: I have FOIA'd the Clipper Key Escrow databases Message-ID: <9402252135.AA04902@toad.com> MIME-Version: 1.0 Content-Type: text/plain I confess -- I expect one of two outcomes. First, they may say that the database is classified, if only at the level of ``For Official Use Only''. Second, maybe they will release it -- but remember that the keys are stored encrypted. Can you file an FOIA request for the key, too? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 25 Feb 94 16:51:04 PST To: mpd@netcom.com (Mike Duvos) Subject: Fun With Magic Money Message-ID: <199402260051.QAA01413@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Fun With Magic Money -------------------- If anyone wants to play, I have placed DOS executable binaries of the Magic Money client and server programs compiled under Borland C++ 3.1 using the large memory model and 8086 mode in /pub/mpd/mgmnyexe.zip on netcom.com. I have included a BANK.ASC file for my server's key. The name of the bank is "Magic Money Test", the currency is "Tacky Tokens", and is minted in denominations of 1, 2, 5, 10, 20, 50, and 100 units. I will batch all my mail with the subject "Bank" together at the end of the day, download it, and run it through my server. I will send 100 complimentary Tacky Tokens to the first 10 people who mail my server. I will run stuff through the server for at least the next few days by which time everyone will probably have set up their own server and I will no longer be required. :) I have played with the binaries a bit on my system and nothing horrible has happened, but as is usual with foreign object code, there is a small but finite possiblity that it could bomb your system badly and eat your hard drive. I would recommend that you back up anything important before playing with this code and of course no warranty is made, other than the usual one about taking up space on the disk. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Fri, 25 Feb 94 13:52:03 PST To: cypherpunks@toad.com Subject: Who makes de law de Law... In-Reply-To: <199402251818.NAA25144@eff.org> Message-ID: <9402252151.AA17822@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Mike G has been arguing that the Supreme Court's assertion makes something the law of the land, as if it had been written into the Constitution (e.g. voting rights). However, Mike knows as well as anyone that the S.C. is a 4-D function and that what is true for one location of the S.C. in time/space/composition/subject-matter is not necessarily true for another point in that 4-space. EG: Blackmun has just come out asserting that he now categorically opposes the death penalty. Thus, it's a variable question as to what are and are not our rights, no matter what the S.C. says. Some day they may decide that voting is not a right (they already don't allow convicted felons to vote). --Alan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 25 Feb 94 14:01:23 PST To: gnu@toad.com Subject: Clipper FOIA ! :-) Message-ID: <9402252200.AA27599@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Very nice. Another interesting FOIA victim would be the NSA - while the designs for the stuff are presumably classified, they may not have thought to classify the rules for accessing the data, or the plans for loading keys onto chips (which they had given Dorothy Denning to announce but have since said the design will be different.) The design of the "black box" for law-enforcement agency use, except for the skipjack and maybe LCM-1 portions, may also be unclassified; if not, then the number of them made, plans/schedule for making them, cost, plans for distributing, etc. may be FOIA-able. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Fri, 25 Feb 94 14:01:11 PST To: cypherpunks@toad.com Subject: I have FOIA'd the Clipper Key Escrow databases Message-ID: <9402252201.AA18947@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain I second Tim's sentiment that this is a *wonderful* move on John's part. Can you also FOIA the "family" keys? Or are they likely to be part of this database? --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex@media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 na53607@anon.penet.fi We are Chaos Boys. We are coming to a paradigm near you. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Fri, 25 Feb 94 14:01:53 PST To: cypherpunks@toad.com Subject: what is a right? Message-ID: <199402252201.RAA00241@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain lyled@pentagon-emh9.army.mil writes: > > >Good question... what exactly is a "right"? To me, a right is something >that cannot be removed from any citizen. Life can be removed so there must be no rights because I can't imagine anything more irremovable from me than my own life. Actually, crypto is nearly that irremovable. The history of crypto is of spontaneous invention by human beings whenever they feel their privacy threatened. > I would like to see privacy as a >right. However, at what point do you draw the line? When does privacy >interfere with someone else's rights? Not anywhere I can think of -- except: there's always my mother's favorite one liner: "Officer, officer, arrest that man: he's whistling a dirty song." Along those lines, I took a massage class once and my boss at the time was a good, faithful church-going repressed citizen who heard what I was doing and apparently started fantasizing about the orgies we were having in massage class, but of course he was too embarrassed to actually ask me for details. I suppose my privacy interfered with his right to peace of mind. >Freedom of speech has never been a right. A lot of people think it is. But >go out on a street corner and try to incite a riot. See what happens. Or >threaten someone. Or commit treason. Speech is not a right. Ah...but private speech can not incite crowds to riot, by definition. As long as it's private, it can't be "fire" in a crowded theater. It can't be peddling porno. It's private while all those other actions are offensive because they're not private. - Carl Ellison cme@sw.stratus.com RIPEM MD5OfPublicKey: 39D9860686A9F075A9A83D49589C677A PGP 2.4 Key fingerprint = E0 41 4C 79 B5 AF 36 75 02 17 BC 1A 57 38 64 78 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Fri, 25 Feb 94 14:11:33 PST To: wex@media.mit.edu (Alan) Subject: Re: Who makes de law de Law... In-Reply-To: <9402252151.AA17822@media.mit.edu> Message-ID: <199402252212.RAA02322@eff.org> MIME-Version: 1.0 Content-Type: text/plain > Mike G has been arguing that the Supreme Court's assertion makes something > the law of the land, as if it had been written into the Constitution (e.g. > voting rights). Let's be precise. What I'm saying is that what the Supreme Court says the Constitution means is what's binding. > EG: Blackmun has just come out asserting that he now categorically opposes > the death penalty. Which is irrelevant, since the Court hasn't changed its institutional stance on the death penalty. Sure, the Court changes its mind, but it doesn't do so very often. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Fri, 25 Feb 94 14:13:01 PST To: cypherpunks@toad.com Subject: Rivest's response to Denning Newsday Editorial Message-ID: <9402252212.AA19235@big.l1135.att.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded with permission... ------- Forwarded Message Return-Path: research!theory.lcs.mit.edu!rivest Received: from big.l1135.att.com by codex.UUCP (4.1/4.7) id AA18940; Fri, 25 Feb 94 16:22:24 EST Received: from research (research.research.att.com) by big.l1135.att.com (4.1/4.7) id AA18303; Fri, 25 Feb 94 16:22:22 EST Posted-Date: Fri, 25 Feb 94 16:24:20 EST Received: by ninet.research.att.com; Fri Feb 25 16:21 EST 1994 Received: from SWAN.LCS.MIT.EDU by theory.lcs.mit.edu (5.65c/TOC-1.2S) id AA24342; Fri, 25 Feb 94 16:23:04 EST From: rivest@theory.lcs.mit.edu (Ron Rivest) Received: by swan.lcs.mit.edu (5.65c/TOC-1.2C) id AA01277; Fri, 25 Feb 94 16:24:20 EST Date: Fri, 25 Feb 94 16:24:20 EST Message-Id: <199402252124.AA01277@swan.lcs.mit.edu> To: denning@cs.cosc.georgetown.edu Cc: efbrick@cs.sandia.gov, hellman@isl.stanford.edu, Rivest@mc.lcs.mit.edu, silvio@theory.lcs.mit.edu, smb@research.att.com, mab@research.att.com, jim@rsa.com, diffie@eng.sun.com Subject: Newsday Editorial Hi Dorothy -- Thanks for sending me a copy of your editorial. But I find the reasoning you present misleading and unpersuasive. First, you argue that the clipper chip will be a useful law enforcement tool. Given the small number of currently authorized wiretaps per year (under 1000) and the ease of using alternative encryption technology or superencryption, it seems plausible to me that law enforcement could expect at most ten "successful" clipper wiretaps per year. This is a pretty marginal basis for claiming that clipper will "block crime". Second, you seem to believe that anything that will "block crime" must therefore be a "good thing" and should therefore be adopted. This is not true, even if it is not subject to government abuse. For example, a system that could turn any telephone (even when on-hook) into an authorized listening microphone might help law enforcement, but would be unacceptable to almost all Americans. As another example, tatooing a person's social security number on his or her buttocks might help law enforcement, but would also be objectionable. Or, you could require all citizens to wear a bracelet that could be remotely queried (electronically, and only when authorized) to return the location of that citizen. There are all kinds of wonderfully stupid things one could do with modern technology that could "help" law enforcement. But merely being of assistance to law enforcement doesn't make a proposal a good thing; many such ideas are objectionable and unacceptable because of the unreasonably large cost/benefit ratio (real or psychological cost). The clipper proposal, in my opinion, is of exactly this nature. Third, you seem unnecessarily polly-annish about our government and the potential for abuse. The clipper proposal places all trust for its management within the executive branch; a corrupt president could direct that it be used for inappropriate purposes. The unspecified nature of many of the associated procedures leaves much room to speculate that there are "holes" that could be exploited by government officials to abuse the rights of American citizens. Even if the proposal were modified to split the trust among the various branches of government, one might still reasonably worry about possible abuse. Merely because you've met the current set of representatives of various agencies, and feel you can trust them, doesn't mean that such trust can be warranted in their successors. One should build in institutional checks and balances that overcome occasional moral lapses in one or more office holders. Fourth, your discussion of "searching your home and seizing your papers" is misleading. You seem to imply that because law enforcement can be issued a warrant to search your home, that we should adopt clipper. Yet this analogy only makes sense if individuals were required to deposit copies of their front door keys with the government. I can build any kind of house I wish (out of steel, for example), and put any kind of locks on it, and wire up any kind of intrusion detectors on it, etc. The government, armed with a search warrant, is not guaranteed an "easy entry" into my home at all. The appropriate analogical conclusion is that individuals should be able to use any kind of encryption they want, and the government should be allowed (when authorized, of course) to try and break their encryption. Finally, you argue (elsewhere, not in this editorial) that the decision rests in part on "classified" information. Such an argument only makes sense if there is a specific law-enforcement situation that makes such classified information timely and relevant. (E.g., if there was a current investigation as to whether the Department of the Treasury had been infiltrated by organized crime.) The use of "classified information" is otherwise generally inappropriate in discussing communications policy that will last over decades. This hardly covers all of the relevant issues, but it covers the points that came immediately to mind in reading your editorial... Cheers, Ron P.S. Feel free to pass along, quote, or otherwise re-distribute this... - ------------------------------------------------------------------------------ Return-Path: <@axp1.acc.georgetown.edu:denning@cs.cosc.georgetown.edu> Date: Wed, 23 Feb 1994 16:16:09 -0500 (EST) From: Dorothy Denning Subject: Newsday Editorial To: efbrick@cs.sandia.gov, hellman@isl.stanford.edu, Rivest@mc.lcs.mit.edu, silvio@theory.lcs.mit.edu, smb@research.att.com, mab@research.att.com Cc: denning@guvax.acc.georgetown.edu Content-Transfer-Encoding: 7BIT ====================================================================== | Newsday, Tuesday, February 22, 1994, Viewpoints | ====================================================================== The Clipper Chip Will Block Crime By Dorothy E. Denning Hidden among the discussions of the information highway is a fierce debate, with huge implications for everyone. It centers on a tiny computer chip called the Clipper, which uses sophisticated coding to scramble electronic communications transmitted through the phone system. The Clinton administration has adopted the chip, which would allow law enforcement agencies with court warrants to read the Clipper codes and eavesdrop on terrorists and criminals. But opponents say that, if this happens, the privacy of law-abiding individuals will be a risk. They want people to be able to use their own scramblers, which the government would not be able to decode. If the opponents get their way, however, all communications on the information highway would be immune from lawful interception. In a world threatened by international organized crime, terrorism, and rogue governments, this would be folly. In testimony before Congress, Donald Delaney, senior investigator with the New York State Police, warned that if we adopted an encoding standard that did not permit lawful intercepts, we would have havoc in the United States. Moreover, the Clipper coding offers safeguards against casual government intrusion. It requires that one of the two components of a key embedded in the chip be kept with the Treasury Department and the other component with the Commerce Department's National Institute of Standards and Technology. Any law enforcement official wanting to wiretap would need to obtain not only a warrant but the separate components from the two agencies. This, plus the superstrong code and key system would make it virtually impossible for anyone, even corrupt government officials, to spy illegally. But would terrorists use Clipper? The Justice Department has ordered $8 million worth of Clipper scramblers in the hope that they will become so widespread and convenient that everyone will use them. Opponents say that terrorists will not be so foolish as to use encryption to which the government holds the key but will scramble their calls with their own code systems. But then who would have thought that the World Trade Center bombers would have been stupid enough to return a truck that they had rented? Court-authorized interception of communications has been essential for preventing and solving many serious and often violent crimes, including terrorism, organized crime, drugs, kidnaping, and political corruption. The FBI alone has had many spectacular successes that depended on wiretaps. In a Chicago case code-named RUKBOM, they prevented the El Rukn street gang, which was acting on behalf of the Libyan government, from shooting down a commercial airliner using a stolen military weapons system. To protect against abuse of electronic surveillance, federal statutes impose stringent requirements on the approval and execution of wiretaps. Wiretaps are used judiciously (only 846 installed wiretaps in 1992) and are targeted at major criminals. Now, the thought of the FBI wiretapping my communications appeals to me about as much as its searching my home and seizing my papers. But the Constitution does not give us absolute privacy from court-ordered searches and seizures, and for good reason. Lawlessness would prevail. Encoding technologies, which offer privacy, are on a collision course with a major crime-fighting tool: wiretapping. Now the Clipper chip shows that strong encoding can be made available in a way that protects private communications but does not harm society if it gets into the wrong hands. Clipper is a good idea, and it needs support from people who recognize the need for both privacy and effective law enforcement on the information highway. ====================================================================== | Copyright Newsday. All rights reserved. This article can be freely | | distributed on the net provided this note is kept intact, but it may | | not be sold or used for profit without permission of Newsday. | ====================================================================== ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mg5n+eaibiubkxb58z84cy2iaf9r61u26ra5x26mc0h@andrew.cmu.edu Date: Fri, 25 Feb 94 17:32:09 PST To: cypherpunks@toad.com Subject: lists of U.S. cypherpunks and Tentacles. Message-ID: <9402260131.AA08270@toad.com> MIME-Version: 1.0 Content-Type: text/plain Tentacle@Medusa.Conspiracy.Org sez: > Does there exist lists of Tentacles and CypherPunks who > are U.S. citizens with U.S. email addresses? > > Such a list would be useful to code creating cypherpunks > who wish to distribute code widely in the U.S., but who > do not wish to become involved in the Crypto Exportation > hassles. > > If such a list does not exist, why not create one? Please add me to your list. As you can see, I clearly have a US-based email address. :) -Ibiu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 25 Feb 94 15:28:52 PST To: Cypherpunks Mailing List Subject: Re: lists of U.S. cypherpunks and Tentacles. In-Reply-To: <9402252311.AA12647@pmantis.berkeley.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 25 Feb 1994 nobody@pmantis.berkeley.edu wrote: > Yeah, right. And let's get the names and addresses of all the gun > owners in the US too... Oh come now, Give Bill Clinton and Janet "Barbeque" Reno some time, they still have about 2 years to do that. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Fri, 25 Feb 94 17:38:49 PST To: gnu@toad.com Subject: Re: I have FOIA'd the Clipper Key Escrow databases In-Reply-To: <9402252058.AA04180@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 25 Feb 1994 gnu@toad.com wrote: > There appears to be no FOIA exemption that would justify withholding > the key escrow databases which Treasury and NIST are building. (The > keys are not tied to any individual, so individual privacy isn't a > valid exemption. The database isn't classified. Etc.) I have asked > for a copy of each database, in toto. Letters were sent yesterday. > One is reproduced below; the other is identical except for the > addressee and minor details. Bravo!!!! -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Fri, 25 Feb 94 15:45:03 PST To: cypherpunks@toad.com Subject: not a repost Message-ID: <199402252344.SAA00452@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain On sci.crypt on Feb 23, I posted (from world.std.com) a description of a variant on my favorite des|tran|des|tran|des with the inner DES rotating through N different keys, one block each. (This is no sweat, if you have S/W DES.) The result is a *huge* amount of key material to be derived by cryptanalysis. I also posted the keyless tran. I won't pad this list with a re-post. - Carl Ellison cme@sw.stratus.com RIPEM MD5OfPublicKey: 39D9860686A9F075A9A83D49589C677A PGP 2.4 Key fingerprint = E0 41 4C 79 B5 AF 36 75 02 17 BC 1A 57 38 64 78 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Allen Robinson Date: Fri, 25 Feb 94 19:25:29 PST To: cypherpunks@toad.com Subject: Re: lists of U.S. cypherpunks and tentacles Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tentacle@medusa.conspiracy.org wrote: >> Does there exist lists of Tentacles and CypherPunks who >> are U.S. citizens with U.S. email addresses? To which julf@penet.fi replied: > Uh...I, of course, am a bona fide citizen. Was just about to > announce my new server in Frankfurt, Arkansas. But as I am > having minor problems with my system, my e-mail address > currently *appears* to be in Finland. But rest assured all > stuff automatically gets rerouted to AK, and doesn't go > outside the states. Since there is no Frankfurt, Arkansas, I'm sure you *meant* Stuttgart, Arkansas. Oh, and the two-letter postal code abbreviation for Arkansas is AR, not AK (Alaska). I don't mean to nit-pick....just one good U.S. citizen helping another! AR _/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/_/ Allen Robinson sebago@netcom.com Fayetteville, AR, USA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Fri, 25 Feb 94 19:59:27 PST To: cypherpunks@toad.com Subject: Re: Clipper Death Threat Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "LYLE, DAVID R." writes: > Good question... what exactly is a "right"? To me, a right is something > that cannot be removed from any citizen. Then there are no rights. Can you name any "right" that has not been taken from some citizen, sometime, under some circumstances? The state can and will do with us, our bodies, and our minds, as it pleases. Not because it has permission, or because it's morally justified, but because it is willing to use force. Citizens who are unable to match the state with equal or greater force do not lose their claim to rights which have been ignored or trampled. I prefer to think of rights as "something that must not be removed from any citizen"; but even with that definition, we should be careful. Do we want to extend it to convicted criminals during the term of their punishments? What about to persons accused of (but not convicted of) crimes? > I would like to see privacy as a right. I would, as well. I think it's important to assert that it *is* a right; perhaps not as well-defined in the Constitution as I'd like. The government may choose to pretend we do not have a right to privacy, but that doesn't change the fact that we have one. -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLW7IA33YhjZY3fMNAQFK6AP/YlHWd73wqVD+GPtdj7PU5pC1ZdvYYRhl zqLblWEi1f13qMh27+no+XgGIgX3r5Hdn9WuzD2i5X5E4txs6wNkVv8urZWeDPAB U89yzvEnr+XsMpd0e9L4OuuBU8Ri/Vxk58c18bis2lurzbYujX/+HSbo5afdCxpl qUD3U/op6QY= =SdCe -----END PGP SIGNATURE----- -- Greg Broiles ".. has bizarre Cyberanarchist theories relating greg@goldenbear.com to human punishment." -- L. Detweiler From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Fri, 25 Feb 94 20:16:08 PST To: cypherpunks@toad.com Subject: re: inept spy Message-ID: <199402260419.AA14150@netsys.com> MIME-Version: 1.0 Content-Type: text TC May writes: >The moral: If you're planning to pass secrets to the Russians, learn >some tradecraft! (I was amazed at the ineptness of Ames, a senior CIA >guy, in leaving such a trail. And amazed at the ineptness of his >superior at the Agency for not checking up on him (they flutter > .. >Don't _any_ of them read Ludlum? I think we all need to pay close attention to this. Perhaps he wanted to get caught - perhaps the russians wanted us to find out - perhaps we are not getting the whole story. I know something funny is up with regards to the "timing" of this thing coming out. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Fri, 25 Feb 94 10:42:15 PST To: Tentacle@medusa.conspiracy.org Subject: Re: lists of U.S. cypherpunks and Tentacles. In-Reply-To: <199402251724.AA00791@xtropia> Message-ID: <199402251841.AA09147@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > Fellow Tentacles, > Does there exist lists of Tentacles and CypherPunks who > are U.S. citizens with U.S. email addresses? > > Such a list would be useful to code creating cypherpunks > who wish to distribute code widely in the U.S., but who > do not wish to become involved in the Crypto Exportation > hassles. Uh... I, of course, am a bona fide citizen. Was just about to announce my new server in Frankfurt, Arkansas. But as I am having minor problems with my system, my e-mail address currently *appears* to be in Finland. But rest assured all stuff automatically gets rerouted to AK, and doesn't go outside the states. By the way, do you know any service providers who accept payments for Internet connections in rubles, caviar and vodka? And any hints on nice real estate in the caribbean. Oh yes, ;-) ;-) ;-) Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 25 Feb 94 17:47:38 PST To: peter.kretzman@mccaw.com Subject: Re: Use of PGP---statistics from the public key servers In-Reply-To: <9402260002.AA04693@axys69.nwest.mccaw.com> Message-ID: <199402260147.UAA26294@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Peter Kretzman writes: | I have no idea if these numbers correlate well to actual PGP use | (these are, after all, just the people who are activist enough to | post their key on the public key server, which also requires some | degree of Internet connectivity). If the numbers DO correlate to | some degree, I thought it was interesting that they appear to show a | recent decline in usage rather than a steady ramp-up. Is the trend | toward universal crypto slacking off? I doubt it. It took me a while to get comfortable enough with PGP that I bothered sending in my key. I generated it in December, mailed it to a server in February. Mailing keys to servers is convienent, but only if you're connected to a web of introducers. Since I'm not, only one person has signed by key, and I his, preperatory to some useful work with PGP. So there really isn't much point to my sending a key to a keyserver, since, by and large, none of you know who I am. Admittedly, I could sign all my (2) messages to the list, and start to gain a reputation connected strongly to a key, but I don't think many people care if my messages are from me, because I am (effectively) annonymous. None of you (with a few exceptions) know me, or who I am. Whoever posts under my name could be me for all you care. If I was Mitch Kapor, then I might sign messages to ensure clarity of identity. Since the worst any message claiming to be from me would do is make me look silly, I don't bother to sign them. When I use PGP to confirm an identity, I exchange keys & then fingerprint over the phone. Since I don't know any of you, I don't have reason to get your keys, nor throw give mine to a server. So, I think that using the keyservers as a gauge of the popularity of PGP is not a good idea. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Fri, 25 Feb 94 21:20:13 PST To: Mark Hittinger Subject: re: inept spy In-Reply-To: <199402260419.AA14150@netsys.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 25 Feb 1994, Mark Hittinger wrote: > I think we all need to pay close attention to this. Perhaps he wanted to > get caught - perhaps the russians wanted us to find out - perhaps we are > not getting the whole story. I know something funny is up with regards to > the "timing" of this thing coming out. I have an amusing note to add to this. I was talking to a co-worker this week about the clipper articles I had been forwarding him. I told him that I thought we would soon have a media saturated incident concerning some form of criminal or terrorists. The criminal/terrorists would either a) get caught, and the feds will claim this couldn't have happened if their communications had been encrypted. b) a terrorist plot will succeed, and an after the fact investigation will show that the terrorists had been under surveilance, but the plot wasn't uncovered because of encryption. Looks like it was A. At least he doesn't think I'm a complete paranoid anymore. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Fri, 25 Feb 94 18:20:12 PST To: cypherpunks@toad.com Subject: Intelligent agents Message-ID: <9402260219.AA19106@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain I just wanted to know if Intelligent agents(telescript from General Magic) will pertain at all to crypto. Any feeling on the subject? Reuben Halper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Fri, 25 Feb 94 23:45:37 PST To: cypherpunks@toad.com Subject: re: inept spy Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Chris Knight writes: > I have an amusing note to add to this. I was talking to a co-worker this > week about the clipper articles I had been forwarding him. I told him > that I thought we would soon have a media saturated incident concerning > some form of criminal or terrorists. > > The criminal/terrorists would either > a) get caught, and the feds will claim this couldn't have happened if their > communications had been encrypted. > b) a terrorist plot will succeed, and an after the fact investigation will > show that the terrorists had been under surveilance, but the plot > wasn't uncovered because of encryption. I'm not sure this incident helps the pro-Clipper folks; after all, it demonstrates how difficult it can be to keep any information truly secret, particularly where others value it highly. Yesterday's local paper said that perhaps 10 people died because Ames revealed them as agents; will the government protect the key escrow data more carefully than it protected the identities of those agents? How many more "secrets" are known by others .. how sure are we that some of "us" aren't really "them" instead ..? -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLW7l333YhjZY3fMNAQFC4gP9EQv19g0qn13VE3sHVqwEt622Sqn9ChPv gB2EjTGZtVM+3R0qCW0b6JlwWSHM5YTHNlqhsqJrcVXUCrWTuE427l/pYhfXt3Py +DEJXviyTfc6j5vSMESEZT5Rr9zvZG4E7Sv+t+lc9TEoOfj5jxPDbHtuwrk2et9I gYTk3pDKBoI= =vs28 -----END PGP SIGNATURE----- -- Greg Broiles ".. has bizarre Cyberanarchist theories relating greg@goldenbear.com to human punishment." -- L. Detweiler From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remailer@merde.dis.org (remailer bogus account) Date: Fri, 25 Feb 94 23:15:35 PST To: cypherpunks@toad.com Subject: DH Exchange Code / Magic Money comments Message-ID: <9402260715.AA18185@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- DH Exchange announcement follows these comments on mpd's message. Pr0duct Cypher mpd@netcom.com wrote: >Earlier this morning I grabbed the latest version of Magic Money >from csn.org and compiled it under the Borland C++ 3.1 IDE. Since >the Borland C compiler is one of the more paranoid ones around, I >thought I would briefly list the things I had to do in order to >get zero warnings and zero errors. >The sources I started with were MGMNY10E.ZIP and PGPTL10C.ZIP. >After #defining MSDOS you will find that it is a good idea to >#include in almost every module. This prototypes >quite a few of the commonly used functions which would otherwise >cause the compiler to complain. A few modules will require >, , and since they call functions in >these modules which are not in or . Have they changed the .h files? My compiler isn't missing any functions when I compile it. >The C library function "randomize" is defined in . This >conflicts with the Magic Money function of the same name which >initializes the MD5 based RNG used to generate coin ids. I >changed the name of the Magic Money one to "random_init". Blaaah. I didn't have stdlib compiled into that module, so I didn't notice this one. >There is no prototype for pgp_randombyte. Since this function >returns "byte", not "int", this could be painful on any compiler >which treats these types of function returns differently. There is a prototype for it in pgptools.h >Complete prototypes for (*output) and (*lookup) need to be >provided in the function header of pgp_check_sigs and also for a >different function pointer (*output) used in PGPKGEN. Is this bad? I thought a function pointer didn't really care, as long as you called it correctly. >The Borland compiler always warns on "if (a=b)" because it >assumes the user mistyped "if (a==b)". To get rid of the >warning, you have to say "if (0!=(a=b)) which is optomized out by >the compiler. This occurs in a number of places, including the >macro for multiplication mod 65537 in idea.c. I know, mine complains about that too, but it's a common programming technique and there is nothing wrong with it. I've been ignoring that particular warning. >There is a reference to an undefined pgp_pubkey in fifo.c which >goes away if you #include "pgptools.h". You then also have to >toss in "mpilib.h" and "md5.h" to make "pgptools.h" happy. Yes, when fifo.c includes pgpmem.h, it notices that in one of the prototypes in that function. But the only function fifo calls within pgpmem is safemalloc, so it doesn't matter. I didn't want every file to include every other file, although it has been hard to avoid. >It appears that mpilib.c has been persuaded to compile the UPTON >modmult instead of the SMITH modmult. Unfortunately, there are a >few modules which fail to #include the definition of UPTON and >still call stage_smith_modulus and smith_modmult. Sticking in a >#define to UPTON at the top of "mpilib.h" fixes this. MPILIB has not been altered. It is the same as in PGP. PLATFORM appears to set the appropriate modmult, but I usually define UPTON because SMITH has given me some problems in the past. >The conditional code which allows prior definition of external >versions of mp_setp, mp_addc, mp_subb, mp_smul, and mp_rotl >written in assembly language for some strange reason causes the >compiler to generate externals to _P_SETP, _P_ADDC, _P_SUBB, >_P_SMUL, and _P_ROTL instead of _mp_setp, _mp_addc, _mp_subb, >_mp_smul, and _mp_rotl in modules which reference these routines. >It does not seem to have this effect in mpilib.c where these >routines are defined. Deleting the corresponding #ifdefs cures >this. This I hadn't noticed. You have to define NO_ASM or compile in 8086.asm. Also define MSDOS and SMALL_MEM and DYN_ALLOC for an MSDOS machine. Take a look at the PGP 2.3a project file. >The compiler correctly points out that pgp_extract_rsa never uses >the variable "pk" passed to it. At the cost of a few machine >cycles, you can silence the compiler by putting "pk=pk" as the >first executable statement in this function. True. I noticed this after writing the prototype. The public key might be useful in the future if the modexp is changed, so I left it in. >The function pgp_randombyte hashes a variable "time" without >first initializing its value. It might be nice to change "time" >to "timestamp" and do a "time(×tamp) unless it was the >authors intention to utilize uninitialized memory. I screwed up here. I meant to include the time in the hash and forgot to put in the call to time. I just sent an update to csn.org to fix this one, because it could reduce the entropy of the randomizer. Time was already factored into the initialize, so it wasn't a killer, but it badly needed fixing. Thanks for finding it. >If the server is executed more than one time within a second, it >can generate indentical random values. This could be a problem when >batch-processing mail. Including a fast timer register in the MD5 >hash in addition to the time of day in seconds would likely >eliminate this risk. What are you running, a Cray? My machine takes quite a few seconds to run the server. How do you include this fast timer register? Not all machines have it, so doing so would be very machine dependent. You could put in ifdefs for the PC. I think PGP has this. >The program uses "safemalloc" and "mm_safeopen" to access memory >and files, but does a very large number of "fread" and "fwrite" >calls without checking to see if they completed successfully. A >"safefread" and "safefwrite" might be a good idea so the server >does not continue happily on as the hash file fills up the disk. Yeah, I know, and so does fifo.c in PGP Tools. I hate error checking. If I put in safe read and write calls, what do I do if they fail? You could do this easily with some defines, if you have the error recovery code in mind. Thanks for pointing out that bug, and especially for setting up a Magic Money server. - ----------------------------------------------------------------------- Diffie-Hellman Exchange addition to PGP Tools Should appear on csn.org as dhex10a.zip There has been quite a bit of interest in online crypto applications, such as secure phones, BBSes, and TELNET connections. For these applications, Diffie-Hellman exchange has a major advantage over RSA: there is no private key to steal. If RSA is used for key exchange, an attacker could record the encrypted sessions, and then acquire your private key after the fact and decrypt them. With Diffie-Hellman, the secret information is gone as soon as the session is over. Using DH is equivalent to using a disposable one-time RSA key for each session, but much faster. This is a DH add-on for PGP Tools. There is a new PGPKGEN which exports the prime-finding functions, the main files DHEX.C and DHEX.H, and a demo. To use DH, we need a modulus n and a generator g. Unlike an RSA modulus, which is a product of two primes, a DH modulus must be prime. (n-1)/2 must also be prime. This makes the moduli slightly painful to find, but they can be reused indefinitely. DHEX tests a modulus by first testing both n and (n-1)/2 with fastsieve. Only if both pass is slowtest used. It still took me a whole day to find the 1024-bit modulus in the demo. There is also a 512-bit modulus there. To find the generator, we need the factors of n-1. They are 2 and (n-1)/2. For each factor f, we compute ((g^((n-1)/f)) mod n). If this is 1 for either factor, the number is NOT a generator. Generators are easy to find, usually in one to three tries. The modulus and generator can be saved and reused. Now Alice and Bob each call precomp. This generates a private piece x and computes X=g^x mod n. Big-X is the public piece. Alice and Bob exchange public pieces, then each compute k=Y^x mod n where Y is the other person's public piece and x is your own private piece. K will be the shared secret. We take the MD5 of this number to get an IDEA key, which will be the same on both sides. No eavesdropper can get this number. The public and private pieces are disposed of - they are only used once. This is vulnerable to a man-in-the-middle attack, where an attacker carries out a separate DH exchange with each party and then sits in the middle, decrypting with one session key and encrypting with the other. A digital signature will prevent this, if Alice and Bob have each others' public keys. One approach is for both parties to sign their public pieces before exchanging them. Another is to do the DH, go secure, and then each party signs the session key and sends the signature to the other. If there is a man in the middle, the session keys will be different. I prefer the second method because a passive eavesdropper does not find out who is communicating with whom. You can do this with the pgp signature functions in PGP Tools. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLW7drcGoFIWXVYodAQHKRwQAj4zOGBqNeT6w6VeHRn6QMk5sAmYAep9M MpiVYTEdcSTzW7C2TP9RF/f1cqIpPy4pBK5ATRmGCnaDe12FxM4iIZVMVcprS7Ao XaL52RR/0d0Tctt6YhQBMaODaosPm0Nbd+R3ztRRpugCU37lAFTWLHTuDAVlNqzl yX/8iTSbyGo= =gZ8U -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Fri, 25 Feb 94 23:50:21 PST To: cypherpunks@toad.com Subject: Tacky Tokens Message-ID: MIME-Version: 1.0 Content-Type: text/plain Welp. I am now the proud new owner of 0 tacky tokens. I guess I wasn't in the first ten to reply. So I know there are more of you out there. Here's the deal: SALE SALE SALE. Everything must go! CLEARANCE CLEARANCE. For anybody with 5 extra Tacky Tokens in their pocket, you can own this wonderful, custom GIF by DrZaphod. It's a 320x200x256 picture that will jump out at you: HIGH QUALITY ART. Remember.. that's only FIVE Tacky Tokens for this CLASSIC GIF! Use it as your X background, your Windows backround.. or even print and wallpaper your room with it! Please PGP me a msg including: Your email address or remailer info. Your 5 Tacky Tokens eSASE if required Your PGP Public Key Mail all requests to: DrZaphod once again, that's: drzaphod@brewmeister.xstablu.com Be sure an encrypt your msg with the following key -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.2 mQCNAirPdYEAAAEEAMoyYy8lL84DlFK4IRmYBwfSFY8IwWia0J3cKPHKyQVligPK gUnfh+Ky6wN6eXAeZsbEjM6VMXY21mMaRec3IbzXok2UKQHyFNUnL74J4iH1+hGw 0hO89bcDwFeFXvaFqcNTQRF0GJOSSIEiz970fqUOo+esZzKeazP+2tnMgvmhAAUR tCFEclphcGhvZCA8ZHJ6YXBob2RAbmNzZWx4c2kudXVjcD4= =NLcb -----END PGP PUBLIC KEY BLOCK----- don't forget: drzaphod@brewmeister.xstablu.com All merchandise sent via armored PGP msg! Write NOW! -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sat, 26 Feb 94 01:06:15 PST To: cypherpunks@toad.com Subject: Magic Money Comments Message-ID: <199402260907.BAA26825@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Pr0duct Cypher at remailer@merde.dis.org wrote: >> There is no prototype for pgp_randombyte. > There is a prototype for it in pgptools.h Yes, but it needs to say "byte pgp_randombyte(void);" instead of just "byte pgp_randombyte();". >> Complete prototypes for (*output) and (*lookup) need to be >> provided in the function header of pgp_check_sigs and also for a >> different function pointer (*output) used in PGPKGEN. > Is this bad? I thought a function pointer didn't really > care, as long as you called it correctly. No - it is fine. This is simply a list of what it takes to eliminate all warnings from Borland. It is certainly ok not to do this. Even PGP generates quite a few warnings while compiling. > MPILIB has not been altered. It is the same as in PGP. > PLATFORM appears to set the appropriate modmult, but I > usually define UPTON because SMITH has given me some > problems in the past. Yes - I didn't notice all the various knobs and dials in PLATFORM.H until after I wrote that message. I needed to define a few more things. > What are you running, a Cray? My machine takes quite a few > seconds to run the server. I am running on a 33 mhz 486. While MPILIB does indeed take seconds to perform the required arithmetic, it builds its operations from an O(N^2) multiply algorithm. A "fast" algorithm would speed things up considerably. > I hate error checking. If I put in safe read and write > calls, what do I do if they fail? Just exiting with an error message would be fine. > Thanks for pointing out that bug, and especially for > setting up a Magic Money server. You are welcome. I'm not sure I have actually set up a server aside from the purpose of exercising the code for a few days. Hopefully others will grab the executables and do something a bit more permanent. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 25 Feb 94 15:14:30 PST To: cypherpunks@toad.com Subject: CPunk FAQ & TCMay's crimes Message-ID: MIME-Version: 1.0 Content-Type: text/plain I went to soda the other day, and found the cypherpunk FAQ. I thought there are more FAQs about cypherpunks the FAQ at soda is 44 bytes. It says "When is this going to be done" (or something to that effect.) I went back to soda today, and found a new directory. mailing_list contains two files one of which mentions the cpunks FAQ. The FAQ is still 44 bytes. I saw TC May's message some weeks old, > but his partners in crime^H^H^H^H^H ~~~~~~~~~~ I don't know what mail software he used but it's obvious he was trying to delete the word 'crime' I guess that ^H was not the best way ;-) No, this is not my poem, it's just a creative editor bug (feature?) bursting with expression. Sorry. Rishab From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Sat, 26 Feb 94 02:25:18 PST To: Mats Bergstrom Subject: Re: inept spy In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 26 Feb 1994, Mats Bergstrom wrote: > Has anyone from the spook world really suggested that the Ames case has > any relevance to Clipper?? A CIA agent using external non standard > encryption for his private communications would be like a courteous > confession. > > Mats B The link hasn't been made yet, though it would seem a logical prograssion from our misleading leaders. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an64907@anon.penet.fi (Oden) Date: Fri, 25 Feb 94 19:03:32 PST To: cypherpunks@toad.com Subject: Re: Clinton Uses E-Mail to Respond to Swedish Prime Minister Feb 18 Message-ID: <9402260238.AA27104@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain > According to reports from the Associated Press, the White House said the > computer messages, commonly called E-mail, started with a "Dear Bill" > electronic letter from Swedish Prime Minister Carl Bildt. Clinton responded > the next day with a "Dear Carl" E-Mail. If someone else has a message for the Swedish Prime Minister: admcb@hhs.se ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Fri, 25 Feb 94 23:26:50 PST To: cypherpunks@toad.com Subject: Re: Clipper Death Threat In-Reply-To: Message-ID: <9402260725.AA25552@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain Something which comes up frequently on this list, and in other forums, is the term "the government." At which point does "the government" cease to be a collection of individuals, and become the faceless entity we call _the government_. Are the individuals in the government simply operating on the same utiltarian, anarchists maxims that are preached time and time again: if I don't get X out of transaction Y, then I won't do it? Would a Cyperpunk, operating on the extreme individualism proclaimed on this discussion list do any different than a tyrant? (I protect myself and my position, at the expense of others or not.) -john. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 26 Feb 94 07:25:08 PST To: cypherpunks@toad.com Subject: DH Exchange Code / Magic Money comments In-Reply-To: <9402260715.AA18185@merde.dis.org> Message-ID: <9402261516.AA00865@ah.com> MIME-Version: 1.0 Content-Type: text/plain >To use DH, we need a modulus n and a generator g. Unlike an RSA modulus, >which is a product of two primes, a DH modulus must be prime. (n-1)/2 must >also be prime. I know I recommended this characteristic for the modulus (and I got it from Burt Kaliski). Nevertheless, (n-1)/2 doesn't _have_ to be prime, it's just much easier to prove that your generator actually is a generator. In fact, half the elements in such a ring are multiplicative generators. The algorithm to find moduli is simple, even if it does take a long time. There are faster ways of looking for moduli. One method is to take a candidate prime and try to factor n-1, if you can. (If you can't, give up and go on.) If you get a few small factors and one large probable prime factor, then you can still look for known generators. The candidate must first be relatively prime to the modulus. Then one checks that the candidate raised to each of the factors is not 1. There are fewer generators in such moduli, but the moduli are easier to find. The security of the modulus to a precomputation attack is equal to the size of its largest prime factor, so while the second method is ever-so-slightly less secure with the same modulus size, the effective security can be made the same by increasing the modulus size of the second method. >This makes the moduli slightly painful to find, but they can >be reused indefinitely. Be careful about saying "indefinite". It's not true in the long run, so far as we can tell now. As computational power increases, so also do the lengths required to prevent attacks. Remember, that every crypto system has a sunset after which there will be enough computation available to read past traffic, if recorded. No cryptosystem is good forever. One always needs to figure out just how long one wants one ciphertext to be secure. Or is that a sunrise? ... (I pass over arguments about physical limitations of computation, not because I think they are wrong, but because I'm not convinced that we know enough to know we're asking the right questions. Plus these arguments do not yield key sizes that are yet practical to implement.) And lastly, you can trust a thousand-bit modulus p where (p-1)/2 is also prime. Go ahead and use it. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Sat, 26 Feb 94 09:56:09 PST To: tomh@bambi.ccs.fau.edu (Tom Holroyd) Subject: Re: Infomercial Message-ID: <199402261756.JAA28881@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >Most people couldn't care less. They don't encrypt data, and will >never use a clipperphone. The FBI can *already* listen to all their >phone calls and see all their medical records. Why should people >do anything to protect something they don't have anyway? I don't encrypt my stuff but I gain much peace of mind when I know that I could. This suggests that I should encrypt in order to maintain that right. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Sat, 26 Feb 94 00:23:12 PST To: Allen Robinson Subject: Re: lists of U.S. cypherpunks and tentacles In-Reply-To: Message-ID: <199402260822.AA11522@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > Since there is no Frankfurt, Arkansas, I'm sure you *meant* > Stuttgart, Arkansas. No. I meant Frankfurt. But you are partly right, as I wanted a non-existent place, and as I thought about weird places I had visisited, Stuttgart, AR came to mind. But it had to be a fictionary place, so I changed it to Frankfurt. Of course, there probably *is* a Frankfurt somewhere in Arkansas ;-) > Oh, and the two-letter postal code > abbreviation for Arkansas is AR, not AK (Alaska). Ahh. So it is! Thanks! And for those who are thinking "what the hell does this have to do with cypherpunks?" - There you see! Steganography *does* work! Look, ma! No dinosaurs! Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Sat, 26 Feb 94 02:16:07 PST To: cypherpunks@toad.com Subject: inept spy In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 25 Feb 1994, Chris Knight wrote: > The criminal/terrorists would either > a) get caught, and the feds will claim this couldn't have happened if their > communications had been encrypted. Has anyone from the spook world really suggested that the Ames case has any relevance to Clipper?? A CIA agent using external non standard encryption for his private communications would be like a courteous confession. Mats B From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Sat, 26 Feb 94 09:59:01 PST To: Cypherpunks List Subject: Clipper and the EU Message-ID: <00541.2845108734.4007@washofc.cpsr.org> MIME-Version: 1.0 Content-Type: text/plain Clipper and the EU The Independent (UK) February 25, 1994 Page 16 Super-spooks seek to extend domain to data networks; US agency wants ability to spy on new superhighways. by Leonard Doyle In Roman times conquered peoples and slaves were forced to carry tesserae or identity chits and any Gaul or slave who refused to accept one was branded or maimed instead. Soon all users of computer networks may be singled out for the tessera treatment if the National Security Agency, America's super secret military intelligence agency, has its way. The NSA, with a budget of $ 30bn ( pounds 20.5bn) a year, is responsible for intercepting foreign government communications and breaking the codes that protect such transmissions. America's most exclusive spooks are worried that advances in encryption technology are about to rob them of their ability to conduct surveillance on a global scale. After nearly 50 years of electronic eavesdropping, the NSA is finding that some widely available codes are impossible to crack. The worry is that hostile governments, drug barons, terrorists and money launderers will have a field day using networks or information highways built and maintained by the US or, for that matter, the European Union. But here is the rub. Anyone who wants to use government-funded information highways in future may be forced to use the lacklustre encryption technology provided by the intelligence agencies, complete with a backdoor access for official eavesdropping. Simon Davies, of Privacy International, a consultancy, has no doubt this will happen. ''A Wild West frontier - self-regulated by ethics and culture - has evolved in the computer communications business and now that the stakes are getting higher, government is trying to muscle in.'' It is widely predicted that by the end of the century about 50 per cent of world trade will be in services and that much of this will be carried out via computer- linked databases communicating across continents at the speed of light. It is this lucrative trade which the NSA intends to protect and oversee. The Internet system has already been identified by the Clinton Administration as the basis of a new information superhighway. If that should happen, organisations such as Computer Professionals for Social Responsibility and the Electronic Freedom Foundation fear that future access to the networks could be restricted to users of an encryption product developed by the NSA - which ironically enough is called Tessera. The fear is that the freewheeling, anonymous access that hundreds of thousands of individual network users enjoy at the electronic frontier may end. To the outrage of users in the US and elsewhere, the Administration recently backed the NSA's plans to ensure that the agency will always be able to intercept and decode messages sent over computer and telephone lines. The privacy concerns are by no means confined to US computer users. Anyone who has every logged onto a bulletin board or computer service like Compuserve or Internet could be affected. The Administration has played up the law and order side of the debate, arguing that advanced encryption will be used by criminals and terrorists. Al Gore, the Vice- president, announcing the new policy at the beginning of February, said: ''Our policy is designed to provide better encryption to individuals and businesses, while ensuring that the needs of law enforcement and national security are met.'' However many leading experts in cryptography, computer security and privacy in the US do not agree and said so in a letter to President Clinton last month asking him to withdraw the NSA's proposal. That appeal failed to avert the decision to back the Tessera and since then a petition organised by Computer Professionals for Social Responsibility has been signed by more than 1 million people who have sent their complaints by electronic mail to the President. There is no parallel debate taking place in the European Union, but the intelligence agencies here are just as busy trying to ensure that the information highways of the future can be monitored. Jacques Delors, president of the EU Commission, sees data highways as being key to future competitivity and job creation. Before long individuals will be able to hook up to the highway for all sorts of transactions, from renting a movie to view at home to swiping a smartcard through a reader at the doctor's surgery to bring up an entire medical history. The real business will of course be conducted by service companies, from banks to insurers to market traders. For these companies privacy and security are of growing concern, to which the NSA has responded with its relatively cheap encryption devices. But Tessera, which fits into the back of a computer, will also identify the user and has a special built-in ''trapdoor'' that will allow the NSA to eavesdrop on E-mail and other messages. Another cryptographic device known as the Clipper Chip can be used to scramble telephone and fax communications while giving the security services the same ability to eavesdrop with the help of a special electronic key, held in ''escrow'' by the government agencies. Government agents will be able to obtain the ''keys'' upon presentation of what has been vaguely as ''legal authorisation''. These ''keys'' will be held by two ''escrow agents'' and would enable the government to access the private voice transmissions. A similar device known as Capstone would be used for data sent via computer modem. The Administration hopes its encryption devices will at some stage have to be universally used by US industry. However, the outpouring of vehement objections from the computer industry, telephone companies and privacy groups in the US may have shaken the Administration and some computer professionals say that the NSA's encryption technology has no chance of being accepted in the market place. Sharron Webb of the National Computer Security Organisation is one of those leading the fight against the spy agency's encroachment into the world of computer communications. ''If the US government has a hand in setting up the information superhighways here, they may require users to use Tessera to participate, it is then only a matter of time before foreign users are brought on board as well.'' Already the signs are that big business will knuckle under in the face of fierce pressure from the US Administration. The largest American telephone company, AT&T, has agreed to buy the NSA's technology and to include it in scrambling devices which sell for about $ 1,000 ( pounds 680) each. Other companies are expected to follow suit, especially if they wish to maintain their lucrative contracts with the federal government. What remains unclear is how the EU and individual European governments intend to react to the US moves. So far the US is looking only to American companies and their overseas subsidiaries to use the new encryption technology. But sooner or later decisions will have to be made that affect European users. The smart money is on the EU adopting the Tessara philosophy, but with different electronic keys for each country's eavesdropping agencies. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sat, 26 Feb 94 10:22:20 PST To: Cypherpunks Mailing List Subject: Clipper and Amendment 4 Message-ID: MIME-Version: 1.0 Content-Type: text/plain IV The right of the people to be secure in their persons, houses, papers, and effects, against unreasonable searches and seizures, shall not be violated, and no Warrants shall issue, but upon probable cause, supported by oath or affirmation, and particularly describing the place to be searched, and the persons or things to be seized. ------- Is it just me, or is the government ignoring the word 'secure' in the above statement? ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 26 Feb 94 12:28:43 PST To: cypherpunks@toad.com Subject: Proposal: Another emergency session of Cypherpunks Message-ID: <199402262029.MAA19813@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Summary: Maybe it's time for another emergency session of Cypherpunks to discuss policy in the aftermath of the double whammy announcements of Tessera/Clipper II and the new and even more dangerous Digital Telephony Bill. After the Clipper announcement last April, we had a special emergency meeting of Cypherpunks. Heavily attended, lots of discussion. This time around, we most knew things like Tessera and a new Digital Telephony Bill were coming, but the actuality of them has now been made real. The "ban on encryption" hasn't yet happened, but more and more roadblocks (another digital highway stupid metaphor?) are being erected. For example, any service provider, university network, hardware maker, etc., who fails to make transmissions "readable" faces $10,000 a day penalties under my reading of Digital Telephony. This could make an awful lot of service providers wary of _anything_ that doesn't look like plain old English chitchat...they may just cancel the accounts of anyone doing anything "funny." (Yes, there are probably ways to skirt these reactions, but it means pushing encryption underground, into tricks using stegonagraphy, superencryption, and less publicizing of one's PGP keys. Not a good thing. I agree with Perry Metzger that _public use_ or encryption is the best approach, practically and morally. Hiding the use of it keeps it "ghettoized.") So, I propose that we reorient our next Cypherpunks meeting (Saturday, March 12th, I presume) to deal with these issues. Some topics: * Legal overview of the Digital Telephony Bill. If Mike Godwin could link up with the other D.C.-area folks (Pat Farrell, Paul Ferguson, etc.), and then have a link to our meeting, this would be ideal. * When could Digital Telephony become law and what would be the implications? * Ditto for Tessera, Capstone, etc. * Status of Voice-PGP efforts....when will SoundBlaster-type software be available? What about encrypted IP packets on workstations instead? (Recall the impressive DES-encrypted conference call the 3 Cypherpunks groups had at the emergency Clipper meeting last April.) (I've heard talk--no pun intended--of several "Voice-PGP" projects, using SoundBlaster hardware, CELP, DSPs, etc., but no software seems to be available right now. How much longer do we have?) * How to fight these proposals, or work around them. It'd also be nice if some of the outlying groups (Cambridge, MA, Washington, D.C., London, Colorado, Austin) could link up with us at least briefly. (If we started at noon, California time, that would be fine for the East Coasters, but 8 or 9 p.m. for the Londoners....does the London group still meet?) This is just an idea. Let's discuss it. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Fri, 25 Feb 94 18:54:51 PST To: CCVARGA@delphi.com Subject: Re: An Australian Clipper! Message-ID: <9402260252.AA28983@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text/plain Thanks for your quick reply. I will try and interrogate the lecturer involved for any further info on the subject. I will get back to you on Wednesday (Australian time), as the said lecture occurs on Tuesday. Thanks, CCVARGA@delphi.com . Peter Murphy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sat, 26 Feb 94 11:38:12 PST To: cypherpunks@toad.com Subject: Civil Rights Message-ID: <9402261925.AA19177@wixer> MIME-Version: 1.0 Content-Type: text/plain Seems to me that a 'right' as is being discussed should be 'Civil Right'. When used in this context I believe a suitable definition would be the following: Civil Right A characteristic granted to a citizen of a country which is beyond the normal law making ability of that countries governing body. In effect it grants a citizen the ability to make decisions and act on them without regulation or permission being required by the government. It in effect says that there are certain facets of an individual which are outside the normal operations of a government and can not be regulated or otherwise controlled through legistlative means. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sat, 26 Feb 94 11:38:23 PST To: cypherpunks@toad.com Subject: FOIA's and you... Message-ID: <9402261929.AA19287@wixer> MIME-Version: 1.0 Content-Type: text/plain One facet of using the FOIA legislation is that such requests will GUARANTEE that a file is started on you even if one did not previously exist. If yo you make FOIA requests then it behooves you to include in them at some point (I suggest at least annualy) to make a FOIA of your own records. The reason is that if there is a security question you will at least get a form letter refusing to release the information which should act as a warning bell. Just thought I would mention it since nobody else has made reference to it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: radatti@cyber.com (Pete Radatti) Date: Sat, 26 Feb 94 10:15:27 PST To: cypherpunks@toad.com Subject: DES VS SKIPJACK Message-ID: <9402261830.AA11178@cyber.com> MIME-Version: 1.0 Content-Type: text/plain I found part of a paper on DES VS Skipjack using gopher but could not find the remainder. Does anyone know where I can ftp this document from or have any other information about this subject. PS: Skipjack in the form of Clipper is expected to become a FIPS. DES was given a 5 year extention of it's FIPS status then it dies leaving only.... Pete Radatti radatti@cyber.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sat, 26 Feb 94 11:48:35 PST To: cypherpunks@toad.com Subject: RoboFest 5 Message-ID: <9402261936.AA19610@wixer> MIME-Version: 1.0 Content-Type: text/plain I am including this notice to cpunks since my group (ssz.com) will be there and among other things we will be doing crypto related presentations. We are also looking at getting some form of virtual-community going w/ 2600 and Ripco. If any of the cpunk related sites would like to get involved then please contact me or the Robot Group. RoboFest 5 March 26, 27 1994 Austin City Coliseum Austin, TX Robot Group: voice: 512-794-9105 email: robot-group@cs.utexas.edu ssz.com: voice: 512-458-5818 512-832-4849 modem: 512-458-6084 fax: 512-832-4848 email: ravage@bga.com Note: my email address will soon also include ravage@ssz.com as well. Note: ask for 'Jim' if you contact ssz.com or CyberTects. We will have a T1 link available and you should also be able to use the T1 that is Ripco's feed as well. If all goes well you should also be able to use my modem number assuming bga.com gets my SLIP feeds straightened out (not there fault, GE is dragging and Ma Bell is ladding insalling the new lines). If you don't have any interest in this event or feel it is irrelevant please don't waste bandwidth, your time, or my time by replying. Please ignore it and don't respond in any manner. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: plaz@netcom.com (Geoff Dale) Date: Sat, 26 Feb 94 13:40:39 PST To: cypherpunks@toad.com Subject: Party with the Nextropians! at Nexus-Lite! Message-ID: <199402262140.NAA19635@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain MEET THE NEXTROPIANS: WE ARE HERE AND NOW AMONG YOU __________________________________________________________________________ Romana Machado - Geoff Dale - David Gordon - Nick Szabo - Russell Whitaker We can't call ourselves Nexus-Lite any more. When Dave Gordon moves in, we'll have tied the most populous nexus* of all recorded history. The residents of Nexus-Lite (but getting heavier by the minute), an Extropian intentional community, invite you to a Nexus Naming Potluck Party. Prizes for the best name for our Nexus will be awarded. We are also celebrating Housemistress Romana's appearance in WIRED and bOING bOING, describing her excellent shareware program, Stego! Thanks for your excellent articles, Sandy! Dress for the future, bring a friend. Flip a coin; heads bring food, tails bring drink. When: Saturday, March 12, 1994, 7.p.m (after the Cypherpunks meeting, until an indeterminate time on the following day) Where: 21090 Grenola Drive, Cupertino CA (See Obligatory Crude Ascii Map Attached Below) Tel: (408) 253-1692 *nexus (neks-us) n. A place where extropians** live in comfort for mutual profit, and work on extra credit assignments without fear of reprisal. **extropian (eks-tro-pee-an) 1) n. A boundlessly optimistic futurist who will live forever or die trying. 2) n. Exactly like a human, only much, much better. 3) n. A champion in the war against entropy. 4) adj. Any way cool thing an extropian would like. nextropian (neks-tro-pee-an) 1) n. An extropian who lives in a nexus. 2) Welcome to the Next Level. DIRECTIONS: Nexus-Lite is located at 21090 Grenola Drive in Cupertino. Geoff Dale's phone number (in case you get lost) is 408-253-1692. From 280: Take the Saratoga/Sunnyvale (Or DeAnza Blvd, its all the same thing) Exit (which is actually the 85 South detour). Turn north on DeAnza (aka Saratoga/Sunnyvale Road) at the exit (a left turn if you are coming from San Francisco; right if you are coming from San Jose). Turn left at Homestead; go three blocks to N. Stelling, take left (at the McDonalds). (Note: North Stelling is called Hollenbeck on the other side of Homestead. Don't be fooled!) From 101: Take 85 south and exit at Homestead; turn left onto Homestead. Proceed several blocks (you will pass a high school); then turn right on N. Stelling. Once on N. Stelling: Right at first light: Greenleaf First left, Flora Vista First Right on to Grenola Dr 21090 (mnemonic: anagram for Beverly Hills zip code) is a tannish house on left with a high roof that slopes toward the street. Park on the street -- in the direction of traffic, or you may get a $15 ticket. This has happened. OBLIGATORY CRUDE ASCII MAP (not to scale; up is not north): /\ || ^ ^ || (85) | | || | | || |Hollenbeck | /|| | | <----++---/ /-- (Homestead) ---+------------------+------------------> || | | || |N.Stelling | || | | || | DeAnza|Saratoga/Sunnyvale || | | <=========/ /== (280) =======] | [================+==================> || | || | || ^ | || | | Greenleaf \/ <----------+-------+-----------------> | | Flora Vista| | | | | | Grenola | | <-------------+ | *=21090 | | | | V V Excelsior! Forward, onward, upward, outward, and every which way but loose! Once more into the future dear friends! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@Tadpole.COM (Jim Thompson) Date: Sat, 26 Feb 94 11:59:07 PST To: ravage@wixer.bga.com Subject: Re: RoboFest 5 Message-ID: <9402261959.AA01779@chiba.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain The T1 line isn't absolutely 'there' .. yet. We're fighting SW Bell. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sat, 26 Feb 94 11:00:17 PST To: CYPHERPUNKS@toad.com Subject: I have FOIA`d the Clipper Message-ID: <199402261859.AA04437@panix.com> MIME-Version: 1.0 Content-Type: text/plain G >There appears to be no FOIA exemption that would justify withholding G >the key escrow databases which Treasury and NIST are building. (The G >keys are not tied to any individual, so individual privacy isn't a G >valid exemption. The database isn't classified. Etc.) I have asked G >for a copy of each database, in toto. What a great move. And I always considered FOIA requests a waste of time. This will at least *really* amuse the recipients. This raises a further thought though. Since it is easier to FOIA federal records that pertain to oneself, couldn't anyone who acquires a piece of "Clipped" telecoms equipment file a request for his *own* keys. I guess you can capture the LEEF/LEAF in encrypted form and submit a printout of it with your letter. Maybe we could set up a server to help encourage people to generate FOIA requests. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Beker Date: Sat, 26 Feb 94 14:27:26 PST To: "Timothy C. May" Subject: Re: ironic In-Reply-To: <199402251855.KAA03310@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 25 Feb 1994, Timothy C. May wrote: > I could have sworn I heard something on CNN a few days ago about how > his home PC was also tapped/monitored to collect incriminating > evidence. Listening in with vans full of RF gear wouldn't surprise me. From The New York Times, Thursday, February 24, page A13: "FBI agents broke into the Ames residence and placed an electronic monitor in his computer." Yours, Brian From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Colin Orion Chandler Date: Sat, 26 Feb 94 15:04:14 PST Subject: Re: VIRTUAL meeting needed In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain I agree... IRC is much too limited compared to the bast virtual realities of MOOs, and IRC is also much more unrealible... we have IRC for about 12 hours a day, simply because the server for IRC keeps killing itself :( On Sat, 26 Feb 1994, Robert A. Hayden wrote: > On Sun, 27 Feb 1994, Johan Helsingius wrote: > > > > > > Instead, perhaps we need to organize for another virtual meeting again. > > > With a little more organizing, it would go smoother. > > > > How about trying IRC this time? > > Actually, I'm convinced that the MOO setting like the last one worked > better IF IT HAD THE PROPER ORGANIZATION. Get yourself a client like > TinyFugue and it is very nice. IRC, while being simple, lacks a lot of > the features that aid in helping an organized meeting. > > ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu > \ /__ -=-=-=-=- <=> -=-=-=-=- > \/ / Finger for Geek Code Info <=> In the United States, they > \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... > -=-=-=-=-=-=-=- > (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ > n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jesse Montrose Date: Sat, 26 Feb 94 15:23:41 PST To: Cypherpunks Mailing List Subject: Re: VIRTUAL meeting needed In-Reply-To: Message-ID: <199402262324.PAA19481@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >I agree... IRC is much too limited compared to the bast virtual realities >of MOOs, and IRC is also much more unrealible... we have IRC for about 12 >hours a day, simply because the server for IRC keeps killing itself :( Another vote here for a MOO, as opposed to IRC. If done right, MOO meetings are much easier to follow, IMNSHO.. Jesse V. Montrose |tellmesomethingidontknowsellmesomethingicantusepushthebutt jesse@netcom.com |onconnectthegoddamneddotsliveinthiefinmybedroombathroomcom jesse@xaostools.com|moditysodomyglassautonomypromiseeverythingtakeitallawaygiv PGP|FTP /pub/jesse |eitarestyourelyingthroughyourteeth Ministry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.claremont.edu Date: Sat, 26 Feb 94 16:26:48 PST To: cypherpunks@toad.com Subject: Nuclear Capone in Russia? Message-ID: <9402270026.AA26245@toad.com> MIME-Version: 1.0 Content-Type: text/plain Los Angeles Times, Saturday, Feb. 26, 1994, p.A10 FBI Director Sees Parallels Between Russia Now, Chicago Then Crime: Louis J. Freeh doesnt want a Slavic Al Capone to endanger U.S. investments or undermine the fragile democratic process. And he is working to help prevent it. By Ronald J. Ostrow Times Staff Writer Washington - To FBI Director Louis J. Freeh, organized crime in Russia today bears disturbing similarities to Chicagos in the 1920s and 1930s - violent but fractionalized, a danger to itself as much as to the rest of society, and with a potential for much more. The likes of Al Capone, unchecked by the FBI or any other law enforcement body, welded the Chicago mob into a unified force that preyed on the community for decades. Freeh does not want a Slavic equivalent of Capone to do the same today in Russia, for fear not only of endangering American Business activity there but also of undermining that countrys fragile democratic process. And he is working to help Russian authorities prevent it. Already, Freeh said, elements of Russian organized crime are responsible for everything from "bushwhacking" American businessmen to dealing in materials that could be used in nuclear weapons. If authorities do not act soon, he said, organized crime will become so entrenched throughout the former Soviet Union and its Eastern European satellites that, like the Mafia in Chicago, it will take decades to remove it. "We have to look at it as something that's clearly directed toward the United States, toward our economy," Freeh said in an interview. "Even with decreasing resources, we can't afford to do what the FBI did with respect to La Cosa Nostra for 30 years, and that was to completely ignore it." The situation in Russia today, Freeh acknowledged, is not as dire as in Chicago in the 1920s and 1930s. But German and Russian law enforcement authorities "are concerned about the very rapid inroads that these gangs are making into officialdom, into police and government officials," the FBI director said. To help the Russians cope, Freeh wants to station up to three FBI agents in Moscow by the end of spring to serve as liaisons with Russian authorities. Contacts are now handled largely by two agents based in Bonn, who have responsibilities beyond the former Soviet Union. Authorities in Russia's Interior Ministry and the Moscow police "are desperately in need of our help," Freeh said. "They want our training, our methodology." He also wants to bring Russian agents for 11 weeks of training at the FBI's National Academy in Quantico, VA., where they would learn about laboratory and computer work and the other technologies that the FBI uses against organized crime. For now, Freeh said, the victims of Russia's organized crime are mostly Russian Entrepreneurs and other business people. But he warned that American businesses seeking a foothold in Russia are just as vulnerable. "Part of the [Clinton] Administration's program is to give not only economic aid but to [assist] economic institution-building and to encourage American and other foreign investments" in the former Soviet Union, he said. "If the scouts for leading American corporations are getting bushwhacked in their hotel rooms in Moscow or, perhaps worse, establishing a foothold and having to face extortion and economic criminal activity they are not prepared to do, our economy takes a serious hit," Freeh said. "The end product is that the process for democracy and a free economy in Russia takes a very significant step backward. "I guess it's an irony, but it's much harder to police in a democratic fashion than than to police in a totalitarian fashion," Freeh said. "Police work is very hard if you do it according to due process and democratically." Authorities in the former Soviet Union "don't have that experience and haven't had it for 70 years. So they're having to learn all of the tools, skills and techniques and, at the same time, deal with a burgeoning crime crisis," Freeh said. U.S. authorities are particularly concerned that Russian gangs "are aggressively looking to buy and sell nuclear materials," the FBI director said. The materials so far are less than weapons grade, but they could be used for designing devices deadly to population centers, according to FBI intelligence. "That's a whole different threat than we've faced before," Freeh said. He declined to give any more specifics on the threat, but said the United States under the law now lacks authority to fully deal with it. Under the 1950 Atomic Energy Act, the FBI has authority to investigate the transfer or shipment of nuclear materials only if their origin or destination is American or they have entered and left the United States. Freeh said he has discussed with Atty. Gen Janet Reno and other Justice Department officials the need for a law broadening the FBI's authority over such matters. The FBI is also interested in the criminal activities of Russian immigrants in the United States, according to Jim Moody, who directs the FBI's efforts against organized crime. In the late 1970's and early 1980's, about 200,000 people entered the United States from the Soviet Union, and Moody estimated that about 1% of them - 2,000 - were "hard-core criminals." But he regards them as second-string players who are now being replaced by more highly skilled, educated lawbreakers. In one of the more sophisticated conspiracies involving Russian emigres, a federal grand jury in Philadelphia last June charged 15 people and two corporations with evading federal and state excise taxes on the sale of more than 51 million gallons of diesel fuel in Pennsylvania and New Jersey. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sat, 26 Feb 94 14:05:17 PST To: Cypherpunks Mailing List Subject: VIRTUAL meeting needed Message-ID: MIME-Version: 1.0 Content-Type: text/plain All this talk about needing a CP meeting is well and good, but it doesn't do any good for those of us that are not in physical distances of the meeting place. Instead, perhaps we need to organize for another virtual meeting again. With a little more organizing, it would go smoother. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Sat, 26 Feb 94 13:36:36 PST To: cypherpunks@toad.com Subject: Re: Proposal: Another emergency session of Cypherpunks In-Reply-To: <199402262029.MAA19813@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 26 Feb 1994, Timothy C. May wrote: > Summary: Maybe it's time for another emergency session of Cypherpunks > to discuss policy in the aftermath of the double whammy announcements > of Tessera/Clipper II and the new and even more dangerous Digital > Telephony Bill. > I agree, these are very umm, I dont want to be discouraging and a downer, but basically they really pissed me off, and makes me wonder what the hell makes this nation different from the stereotypical communist nation. ACK, makes me so mad, i mena the nerve of these poeple, oh well....what can I do to help? > > It'd also be nice if some of the outlying groups (Cambridge, MA, > Washington, D.C., London, Colorado, Austin) could link up with us at > least briefly. (If we started at noon, California time, that would be > fine for the East Coasters, but 8 or 9 p.m. for the Londoners....does > the London group still meet?) > how do you propose us here onthe east coast hook up? I would think a virtual meeting would be nice, but dont know any of the logistics which such an operation. I personally can't travel, and a the best could uh, make a long distance telephone call with my neato boxes. Is there anyone in the Deleware area? Kinda near D.C. and cambridge, but traveling to either of those places would be difficult, as in near impossible, unless........ > This is just an idea. Let's discuss it. > > > --Tim May > > -- > .......................................................................... > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay@netcom.com | anonymous networks, digital pseudonyms, zero > 408-688-5409 | knowledge, reputations, information markets, > W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. > Higher Power: 2^859433 | Public Key: PGP and MailSafe available. > "National borders are just speed bumps on the information superhighway." > You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 26 Feb 94 16:42:50 PST To: cypherpunks@toad.com Subject: Security of andrew.cmu.edu anon-server? Message-ID: <199402270043.QAA29512@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain What kind of encryption is the anonymous contact system at andrew using? I think someone said that it used a home-brew cipher. How secure might such a system be against cryptanalysis (or just brute force key searches?) Or has it been changed to use something like DES or IDEA? (In the former case, DES, it might not be completely secure, unless you used 3DES or something.) If someone could break the code, they could find out _EVERYONE'S_ mail address that ever posted using an anon address from that remailer... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Sat, 26 Feb 94 16:46:18 PST To: cypherpunks@toad.com Subject: [julf@penet.fi: Re: VIRTUAL meeting needed] Message-ID: <199402270045.QAA00634@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain >> Instead, perhaps we need to organize for another virtual meeting again. >> With a little more organizing, it would go smoother. >How about trying IRC this time? be something worthwhile on irc for once. and people would be there who wouldn't otherwise (like me). josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sat, 26 Feb 94 14:45:23 PST To: Johan Helsingius Subject: Re: VIRTUAL meeting needed In-Reply-To: <199402262224.AA20091@lassie.eunet.fi> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 27 Feb 1994, Johan Helsingius wrote: > > > Instead, perhaps we need to organize for another virtual meeting again. > > With a little more organizing, it would go smoother. > > How about trying IRC this time? Actually, I'm convinced that the MOO setting like the last one worked better IF IT HAD THE PROPER ORGANIZATION. Get yourself a client like TinyFugue and it is very nice. IRC, while being simple, lacks a lot of the features that aid in helping an organized meeting. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 26 Feb 94 17:20:06 PST To: cypherpunks@toad.com Subject: Capone's Cojones in Loan Zones? In-Reply-To: <9402270026.AA26245@toad.com> Message-ID: <199402270120.RAA24412@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Regarding "Nobody"'s forwarding of the FBI's plans to move into Russia, this is also similar to the rationale used by the German BND (Bundesnachrichtendienst, if I rememer the spelling correctly) to move into Eastern Europe in various overt and covert ways. Expect Germany and the U.S. to lock horns soon. The real intelligence war is just beginning, with Gehlen's boys battling their former OSS/CIA cronies for world fascist domination. "Nuclear terrorism" is indeed a threat, especially when practiced by fascist nations--fill in the blanks with who you think I mean. Those who thought "history ended" when the Cold War ended, now face the prospects of Goldfingers proliferating. Exciting times indeed. Bid deal, a few cities get nuked. The greater danger is that of the control freaks like Denning clipping and skipjacking our remaining freedoms and ushering in the thousand-year Reich of Kaiser Willy. War is Piece. No Gnus is Bad Gnus. Surveillance is Security. --Winston May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bsteve@zontar.attmail.com (Steve Blasingame) Date: Sat, 26 Feb 94 18:30:20 PST To: cypherpunks@toad.com Subject: Re: Newsday Editorial Message-ID: <9402270133.AA19290@zontar.attmail.com> MIME-Version: 1.0 Content-Type: text/plain Dorothy: We have not been formally introduced. My name is Steve Blasingame. I am a long-time proponent of quality encryption systems for both private and commercial communications. I am also a long-time employee of The AT&T Company responsible for AT&T-GIS strategies, programs and products in internetworking. I am very pleased that AT&T is manufacturing the "Clipper Phone" product and believe that "Clipper" is an enabling technology for government and business. However, I must challenge the basis of your "Newsday" editorial as false. >" The Clinton administration has adopted the chip, which would allow >law enforcement agencies with court warrants to read the Clipper codes >and eavesdrop on terrorists and criminals." It would be great if this were true, but it is false. Criminals and terrorists operate outside the confines of the law and are not obliged to use encryption schemes sanctioned by statute. >" But opponents say that, if >this happens, the privacy of law-abiding individuals will be a risk. >They want people to be able to use their own scramblers, which the >government would not be able to decode." Given that criminals would not be obliged to use the statutory method of encryption, what other purpose could be served by such a technology enforced by law? " If the opponents get their way, however, all communications on the information highway would be immune from lawful interception." It is clear that the security of communications on the information highway is an important issue. However, as a corporate citizen, I am more concerned about the un-lawful monitoring of communications and do not consider that there is a sufficiently robust encryption technology to make a statutory encryption standard workable for more than a few years. >" But then who would have >thought that the World Trade Center bombers would have been stupid >enough to return a truck that they had rented?" I think that this qualifies as an appeal to ignorance. "Can you prove it isn't true?" >"... Lawlessness would prevail." If you examine definition 3 from the latest edition of the "American Heritage Dictionary" in your study, you will find that "Lawless" means "not governed by law." This is certainly a law that we can all do without. Very truly yours, Steve Blasingame bsteve@zontar.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sat, 26 Feb 94 15:03:42 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: List of mail -> news gateways? In-Reply-To: <9402262203.AA10096@deathstar.iaks.ira.uka.de> Message-ID: <8hPxIOW00awTQ1NVBJ@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain danisch@ira.uka.de (Hadmut Danisch) wrote: > is there anywhere a list of hosts which allow to post news by > sending mail? I am looking for such hosts which have the > german (.de) newsgroups. There is a list of them in the remailer info that you can get by sending mail to mg5n+remailers@andrew.cmu.edu I don't have any german ones tho... uk is the closest one to you that I know of. These are the ones I have: group-name@cs.utexas.edu group.name.usenet@decwrl.dec.com group.name@news.demon.co.uk group.name@news.cs.indiana.edu group-name@pws.bull.com Please tell me if any of you know of any others!!! (I know of the Berkeley and CMU ones, but they both block off-camous mail so I didn't list them.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arthur Chandler Date: Sat, 26 Feb 94 18:14:41 PST To: cypherpunks@toad.com Subject: VIRTUAL MEETING at BAYMOO In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On behalf of the folks at BayMOO, I'd be delighted to invite the cypherpunks back for a second virtual meeting. Our first session on February 9 gave a taste of what's possible. Another session, with a cleanly organized agenda, could work even better. There are a number of cypherpunks with named accounts at BayMOO already, and new accounts can be handled in a day by writing to blast@crl.com (blast is also on the list). As someone indicated, MOOs work best with clients like Tinyfugue, though it is possible to do all right with raw telnet (especially if you have com software, like Microphone, that gives you a text buffer for composition before you send your words out into the virtual room). There are several options for organization for whoever will be putting the session together. There are: -- large rooms that can be moderated (speaker queues, separate rows for private conversations, etc.); -- smaller rooms for sessions with 2-10 people; -- mindspeak channels for folks who want to attend a meeting and discuss other issues on a channel at the same time -- virtual videotaping or autologging of the proceedings. The key to success, though, as the last meeting clearly indicated, is an agenda with clearly specified topics and time-certain beginnings and endings. Moderators to make sure that speakers cleave to the stated topic seem best for large meetings; smaller groups can, if they like, let the conversations develop with their own internal momentum. Just let me or blast know if the idea of a second virtual meeting at BayMOO appeals to you, and we'll make the arrangements. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Sat, 26 Feb 94 15:39:41 PST To: cypherpunks Subject: Re: VIRTUAL meeting needed In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 26 Feb 1994, Colin Orion Chandler wrote: > I agree... IRC is much too limited compared to the bast virtual realities > of MOOs, and IRC is also much more unrealible... we have IRC for about 12 > hours a day, simply because the server for IRC keeps killing itself :( > > Yes, not to mention that it just seems a lot cleaner so to speack, and also I dont have IRC here. I think a virtual MOO is very important at this juncture. It's probably the best low-cost(as in close to nil) virtual meeting you can get. Just as long as I can get a client(not a prob) and am sufficiently prepared to figure out wht MOO it's on etc.. so I can go get accustumed. etc... You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Galiel Date: Sat, 26 Feb 94 15:51:30 PST To: Grand Epopt Feotus <68954@brahms.udel.edu> Subject: Re: VIRTUAL meeting needed In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain What about MediaMOO (MIT MediaLab) Storm the temple! I'll be happy to talk with the janitors to ensure they can handle all the guest accounts simultaneously and set up a suitable environment (there is a virtual auditorium which is set-up to handle a large gathering and there is precedent for this type of meeting). Can anyone give me an idea of how many people were on for the last meeting? galiel@wlord.std.com Flout 'em and scout 'em -- and scout 'em and flout 'em; Thought is free. -- Shakespeare From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sat, 26 Feb 94 06:14:43 PST To: klbarrus@owlnet.rice.edu Subject: Cypherpunk FAQ and Gopher Message-ID: MIME-Version: 1.0 Content-Type: text/plain klbarrus@owlnet.rice.edu writes (in private mail): > Try gophering to chaos.bsu.edu and looking around for an abbreviated > [Cypherpunks] FAQ Matt Ghio wrote. Thanks Karl, but after picking up the FAQ I saw all sorts of interesting things on Digital Cash etc. Now Gopher is about the most painful method of getting info if you know what you want, and I can't even run it in the background. I've picked up most of the *text* files from soda.berkeley.edu//pub/cypherpunks, and it would definetely be more convenient for people like me, who prefer to download everything onto gig drives and browse through them at leisure, if chaos.bsu.edu info was available at an FTP site... At least the DC stuff is NOT at soda. WWW is a decent method of accessing info, and I'm making htmls of all the docs I've picked up. If someone makes chaos' docs available through FTP, I'd be happy to include and release a WWW 'Guide to C*punks'. ----------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ----------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sat, 26 Feb 94 17:22:59 PST To: Cypherpunks Mailing List Subject: Mailing list software losing posts Message-ID: MIME-Version: 1.0 Content-Type: text/plain The list software seems to be having problems again. I sent the below post to the list three times, and it never got sent out. But since another post from me just showed up, maybe it's working now... (Let me know if you got more than one copy, because I sure didn't.) ----- To: cypherpunks@toad.com Subject: Re: lists of U.S. cypherpunks and Tentacles. CC: Matthew J Ghio In-Reply-To: <9402260131.AA08270@toad.com> References: <9402260131.AA08270@toad.com> Date: Sat, 26 Feb 1994 11:34:54 -0500 (EST) From: Matthew J Ghio mg5n+eaibiubkxb58z84cy2iaf9r61u26ra5x26mc0h@andrew.cmu.edu wrote: > Please add me to your list. As you can see, I clearly have > a US-based email address. :) hehe... This didn't come from my site tho. It looks like a clever port 25 hack. However, the return address is valid. I suppose this points out another problem with the US export laws: How can you know where a message came from? As the above example shows, there is really no way to know where the person you're communicating with is. In other words, you can't not break the US export laws. All you have is someone's word that they are in the US or not, but you really can't know for sure. Something to mention in your letters to Rep. Cantwell. > -Ibiu Cute... using part of your encrypted address as a handle? I never thought of doing that... hmm... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Sat, 26 Feb 94 14:04:24 PST To: cypherpunks@toad.com Subject: List of mail -> news gateways? Message-ID: <9402262203.AA10096@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Hi, is there anywhere a list of hosts which allow to post news by sending mail? I am looking for such hosts which have the german (.de) newsgroups. Thanks a lot Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Sun, 27 Feb 94 00:21:52 PST To: smb@research.att.com Subject: Re: I have FOIA'd the Clipper Key Escrow databases In-Reply-To: <9402252135.AA04902@toad.com> Message-ID: <9402270821.AA02821@toad.com> MIME-Version: 1.0 Content-Type: text/plain > I confess -- I expect one of two outcomes. First, they may say that > the database is classified, if only at the level of ``For Official > Use Only''. `For Official Use Only' is not a valid classification. A document with this marking cannot be withheld under FOIA exemption 1. You have to read the Executive Orders on classification -- this category got cleaned up a LONG time ago. The current Executive Order gives particular criteria for classifying things. If this database doesn't fit any of those criteria, it can't legally be classified. I don't believe that this database is covered. And a judge in a FOIA case can do a "de novo" (from scratch) review of whether the material is legally classified, by examining it himself in private -- we don't have to take the agency's word that "there really is some reason it is classified". Also, giving classified information to unauthorized people is a major offense. They threatened me with that offense one time, over texts that I found in a library. If the keys in the database are classified, they can't give them out to cops. FOIA requires that they "segregate" any classified part and give me the rest of what's there, so if they claim that "well, one key isn't classified, but ten or a thousand of them are classified", I bet we can (1) get some keys out, (2) challenge this idea in court. In particular, it should be possible to record the LEAF from a particular chip (whether you own it, or not!) and send it to them in a FOIA request asking for the matching unit key. They clearly can map a LEAF to a key (they do it for cops), and FOIA only requires that you "reasonably describe" the records you want. Given their mapping capability, the LEAF is a reasonable description of the record you want. > Second, maybe they will release it -- but remember that > the keys are stored encrypted. Can you file an FOIA request for the > key, too? Either I can get the key, or I can get them to decrypt it for me. If they could hold arbitrary government records in secret by simply encrypting them and classifying the keys, FOIA would be entirely thwarted; the courts wouldn't let them get away with it. By the way, I did request the keys: > This request includes your database of the escrowed key > components. This request also includes any ancillary information > about the database, such as data formats, procedures, standards, > access methods, memos and documents about its use, access > software, plans, etc. If the database itself is stored in encrypted > form, then this request also includes the computer programs and > keys required to access it. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Sat, 26 Feb 94 14:24:49 PST To: "Robert A. Hayden" Subject: Re: VIRTUAL meeting needed In-Reply-To: Message-ID: <199402262224.AA20091@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > Instead, perhaps we need to organize for another virtual meeting again. > With a little more organizing, it would go smoother. How about trying IRC this time? Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "strick -- strick AT versant DOT com -- henry strickland" Date: Sun, 27 Feb 94 01:10:21 PST To: arthurc@crl.com Subject: Re: <8c> VIRTUAL MEETING at BAYMOO In-Reply-To: Message-ID: <9402270912.AA23126@osc.versant.com> MIME-Version: 1.0 Content-Type: text/plain conch n. any of a group of large spiral- shelled marine mullusks, or the shell or animal individually. [fr. L. concha, shell fr. Gk] I've thought some about the prior meeting and what I would do differently. At the previous meeting, I had the dubious fortune of being designated a speaker -- which did give me a chance to introduce my pet topics, but had some disadvantages as well -- I lost the ability to chat quietly with people in my row, and I felt compelled to say something even when I had nothing to say. I also noticed that others who were not speakers did not feel like full participants in the event. Now don't take these criticisms too strongly. I was very impressed on the whole with how well it went in spite of a few problems, and it was really cool having far-flung punks join us. I stayed for nearly two hours, when really I had thought it could last 30 minutes at most. As for IRC, I'm attracted to the idea of a free-for-all, but I honestly was not able to follow anything when everyone had gathered together but before the speach controls were imposed -- there were just too many threads at once, and I couldn't find the ones I was following. Anyway, some brainstorms follow. I think these are not too different from what we were trying before, and could be easily implemented. (I wish I had already put some time into mud programming, and could offer some implementations, but alas i haven't.) Sitting in rows: this was good. having random people on your row was interesting. At times, the discussion in the row was better than the official discussion, partly because of the intimacy -- like you didn't have to be shy about asking stupid questions or making sneid remarks. Gurus: It would be good to distribute the BayMOO regulars throughout the rows, so they can answer questions about how to use the moo. If a few others on the row overhear the question/answers, it doesn't hurt and may educate them, too. Wouldn't hurt if someone on each row had some semi-wizardly powers as well, so they could fix inequities and problems they perceive. Conch: Remember the Conch shell in the Lord of the Flies -- in order to talk you had to have the conch. A protocol might be to have eight conchs, and you enqueue when you ask for the conch, and you release it when you are done, and the next person in line gets it. If I say "drop conch" and Julf is next in line (he had typed "wait conch"), the mud could announce strick9 passes a conch to Julf and these messages would be easy to ignore or to follow. Anyway, this would limit the number of speakers at any one time, but allow a rotation of everyone to be able to speak. Improvement: wait conch with "what is this PGP you keep talking about?" lets you type ahead one message while you're waiting in queue. Then "wait conch" alone kills your typeahead message, but doesn't change your status in line, in case someone already made your comment. Build some limits into the conch -- you automatically drop if after five broadcasts or after 3 minutes. Wizards should be able to tweak things like this in realtime. Priorities: I had thought about handing everyone a dozen digitickets as they walked into the door. It would cost you one ticket every time you spoke. This would cause you to ration your comments. But a more general way of achieving the same effect, yet adjusting gently to actual conditions (how did I know 12 was the right number of tickets?), is to imitate an operating system's prioritized wait queue. Give top priority to people who have never spoken before. They get the next conch available. A generalization is to use "priority aging", like UNIX nice(1), so that the longer it's been since you spoke, the better your advantage over others waiting. BIG MACS and MEDUSA'S SISTERS could be given extra advantage, nice -10, and SUSPECTED PSYCHOWONX and Unreal Persons could be nice'd +10 if a wizard deemed them disruptive. The nice thing is that if there are eight conchs and there are only eight people who want to talk, they get the eight conchs, regardless of their priorities. The algorithm adapts to the circumstances. Practice: 24 hours before the appointed meeting, there should be a practice meeting, a dress rehersal, but with bogus topics and a silly attitude, to try out the software and for everyone to become familiar with the process. Topics should be like which is better, cats or dogs? why i hate unix Stegospeakers Anonymous which mud restaurant we will crash when this meeting is over? and of course the wit and wisdom of L.Detweiler and any other space-filling curves we don't want to waste time on at the real meeting. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sat, 26 Feb 94 22:58:15 PST To: mg5n+@andrew.cmu.edu (Matthew J Ghio) Subject: Re: Mailing list software losing posts In-Reply-To: Message-ID: <9402270646.AA25163@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Why bother with something as obvious and complex as an encrypted address with a + in the middle. If I were Joe Foreign_Guy I would simply get an account somewhere in the USA, there are plenty of public access unix systems that allow you a free month or so, do the request for the crypto software, and immediatly put a .forward file in my directory. I do this because I can no longer support the high price of calling the USA, and thus want my mail sent to a machine on the net that is sitting on my desk here in sunny (insert_foreign_country). This way, the author has not broken the law by sending the software to anysite.com, and I haven't either because all I did was to tell the unix box to forward my mail out of the country. Such a setting isn't illegal, neither is sending crypto software via email to a USA site. Legally who is to blame? Neither "I" nor the sender broke the law although the software has been sent. If I move from the USA to another country and arrange a deal with my post office to send me ALL my mail to wherever I am and pay them in advance for the service plus agree to pay for whatever forwarding costs, who is to be blamed if Joey_CryptoAuthor sends me a disk with a ton of crypto software in an unlabled box, and the Post Office does not check its contents, but exports it? Neither I nor Joey_CryptoAuthor broke ITAR. Not really. Not intentionally. But who gets blamed? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anthony D Ortenzi Date: Sun, 27 Feb 94 01:31:42 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Infomercials, FUD... time? In-Reply-To: <199402250456.UAA07611@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 24-Feb-94 Re: Infomercials, FUD... time? by Timothy C. May@netcom.co > However, a few minor problems with the infomercial idea: > > 1. The incredible cost. Ross Perot could afford to blow $5 million per > show, not many others can. Anyone know where ol' Ross stands on this issue? He could communicate the dangers to a large sector of the population... if he believes in our cause. It's hard to imagine him not, being a little on the paranoid side about the Republicans tapping his communications, and all that jazz... and he's got to have an internet e-mail address somewhere, although it is probably under a pseudonym or something to keep him from being inundated by the masses. Someone who uses whois with Perot finds lots of Perot Computer Systems or whatever the damn name of the company is. It can't be that hard to get in touch with him via e-mail. Someone has got to be able to get through to him to check. Even though he is now not as highly regarded because of the NAFTA fiasco, he's still got some pull. Go to it, 'punks... ()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()() ()/----------------------------------------------------------------------\() ()| Anthony Dante Ortenzi () ao27@andrew.cmu.edu () feynman+@cmu.edu |() ()| -------------------------------------------------------------------- |() ()| adortenz@suvm.acs.syr.edu () ortenzi@chaos.bsu.edu |() ()\----------------------------------------------------------------------/() ()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()() From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Sun, 27 Feb 94 07:44:09 PST To: cypherpunks@toad.com Subject: Cryptography, fascism; Perot Message-ID: <199402271544.HAA24602@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain There has been a lot of discussion of cryptography/communications issues on the UWSA reflector (uwsa@shell.portal.com). This list is monitored by people who work for Perot, so post there and it might get his attention. You can be added to the reflector by e-mailing to: telcon@shell.portal.com [I think that's right - I believe it used to be telconsort@shell.portal.com] Brad bdolan@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Galiel Date: Sun, 27 Feb 94 07:16:40 PST To: cypherpunks@toad.com Subject: using mediamoo - correction Message-ID: MIME-Version: 1.0 Content-Type: text/plain re:previous message about possible use of mediamoo for mtg. Ooops - the ultimate NetSin - mispelled my address. It's galiel@world.std.com (sheepish grin) Flout 'em and scout 'em -- and scout 'em and flout 'em; Thought is free. -- Shakespeare From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Sun, 27 Feb 94 11:15:39 PST To: Anthony D Ortenzi Subject: Re: Infomercials, FUD... time? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 27 Feb 1994, Anthony D Ortenzi wrote: He may have lost some status on the NAFTA deal, but I just read an ad in the Bay Guardian where someone, presumable his almost religeous campaign supporters, set up a 900 number you can call to say that you'll vote for Perot in '96. Apparently he's still working on it, and it may be possible channel something through his campaign support headquarters. But frankly, I'll vote for you as Prez if you can get Perot to vocalize his true stand/plans about the subject. All I've ever heard from his boils down to "If I was in control... You media people confuse the issues with your questions... Put me in control..." -ck > Excerpts from internet.cypherpunks: 24-Feb-94 Re: Infomercials, FUD... > time? by Timothy C. May@netcom.co > > However, a few minor problems with the infomercial idea: > > > > 1. The incredible cost. Ross Perot could afford to blow $5 million per > > show, not many others can. > > Anyone know where ol' Ross stands on this issue? He could communicate > the dangers to a large sector of the population... if he believes in our > cause. It's hard to imagine him not, being a little on the paranoid > side about the Republicans tapping his communications, and all that > jazz... and he's got to have an internet e-mail address somewhere, > although it is probably under a pseudonym or something to keep him from > being inundated by the masses. Someone who uses whois with Perot finds > lots of Perot Computer Systems or whatever the damn name of the company > is. It can't be that hard to get in touch with him via e-mail. > > Someone has got to be able to get through to him to check. > > Even though he is now not as highly regarded because of the NAFTA > fiasco, he's still got some pull. Go to it, 'punks... > > > ()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()() > ()/----------------------------------------------------------------------\() > ()| Anthony Dante Ortenzi () ao27@andrew.cmu.edu () feynman+@cmu.edu |() > ()| -------------------------------------------------------------------- |() > ()| adortenz@suvm.acs.syr.edu () ortenzi@chaos.bsu.edu |() > ()\----------------------------------------------------------------------/() > ()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()() > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Sun, 27 Feb 94 11:16:12 PST To: cypherpunks@toad.com Subject: standard for stegonography? Message-ID: <9402271916.AA06127@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain Is there a standard for stego yet? I just added stego and de-stego filters to my pbmplus image toolkit, using a simple protocol I made up on the spot. Now I'm wondering if I should make them compatible with existing stego tools. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Sun, 27 Feb 94 11:12:54 PST To: cypherpunks@toad.com Subject: More crypto in real life... Message-ID: <9402271629.AA07476@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain [The following is excerpted from RISKS digest. I have sent mail to Valente asking him to be more specific about what kind(s) of encryption they use for their authentication routines. I am slighly worried by the somewhat naive statments in this posting. --AW] Date: 17 Jan 1994 20:09:29 -0800 From: "Luis Valente" Subject: Safety in Telescript Phil Agre's message of January 6th ("Wild agents in Telescript?") brings up some very good points. In this message I would like to describe some of the safety features of Telescript that are used to prevent both ill-intentioned scripts (e.g., worms, viruses) and buggy scripts from damaging a Telescripted network. 1) The Telescript language is interpreted, rather than compiled. Thus, Telescript programs cannot directly manipulate the memory, file system or other resources of the computers on which they execute. 2) Every Telescript agent (i.e, Telescript program that can move around a Telescript network) is uniquely identified by a telename. A telename consists of two components: an authority which identifies the "owner" of the agent (e.g., the Personal Communicator from which it originated) and an identity which distinguishes that agent from any other agent of the same authority. The authority component is cryptographically generated and cannot be forged. Thus, when an agent is transferred from one Telescript engine to another, it is possible to verify (using cryptographic techniques) that the agent is indeed of the authority it claims to represent. (N.B.: a Telescript engine is a program capable of interpreting and executing Telescript programs). 3) Every Telescript agent has a permit which limits its capabilities. Permits can be used to protect users from misprogrammed agents (e.g., an agent that would otherwise "run away" and consume resources for which the user would have to pay) and to protect Telescript service providers from malicious agents. Two kinds of capabilities are granted an agent by its permit. The first kind is the right to use a certain Telescript instruction, e.g., the right to create clones of itself. The second is the right to use a particular Telescript resource and by which amount. For example, an agent is granted a maximum lifetime, a maximum size and a maximum overall expenditure of resources (called the agent's allowance), measured in teleclicks. An agent's permit is imposed when the agent is first created and is renegotiated whenever that agent travels to an engine controlled by a different administrative authority. If the agent exceeds any of its quantitative limits, it is immediately destroyed by the Telescript engine where it is executing. 4) Telescript agents move around a Telescript network by going from one Telescript place to another. Telescript provides an instruction -- go -- that gives agents this travelling capability (if granted by their permit, of course). Places are Telescript programs in their own right. Before accepting an incoming agent, a place can examine the agent's telename, permit and class (N.B.: an agent represents an instance of a Telescript class; thus, the class of the agent represents the "program" that the agent executes. Like authority names, class names cannot be forged). Based on that information, the place can do any the following: a) Do not allow the agent to enter. b) Allow the agent to enter but only after imposing upon it a permit more restrictive than the one it currently holds (e.g., the agent is only allowed to consume 100 teleclicks while in this place). c) Allow the agent to enter and execute under its current permit. 5) When a Telescript process (agent or place) interacts with another Telescript process, the telename and class of the former is available to the latter. This enables Telescript applications to control who can interact with them and in what ways. I hope this (brief) description of some of the more pertinent security features of Telescript will help Risks readers understand how we've addressed the issues raised in the NYT article and in Phil's message. -Luis Valente, General Magic, Inc. ------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 27 Feb 94 11:20:30 PST To: cypherpunks@toad.com Subject: Re: Security of andrew.cmu.edu anon-server? In-Reply-To: <199402270043.QAA29512@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Anonymous asked: > What kind of encryption is the anonymous contact system at andrew > using? I think someone said that it used a home-brew cipher. How > secure might such a system be against cryptanalysis (or just brute > force key searches?) Or has it been changed to use something like > DES or IDEA? (In the former case, DES, it might not be completely > secure, unless you used 3DES or something.) If someone could > break the code, they could find out _EVERYONE'S_ mail address > that ever posted using an anon address from that remailer... I assume from this statement that you haven't looked at my code. Send me email and I'll give you a copy... or maybe someone that I gave it to could put it up on an FTP site, so you can get it anonymously. Yes, the cipher is of my own design. First off, I can assure you that a brute-force keysearch will not work. The cipher employs three 36 element substitution arrays, which gives a total of 3x36! possible keys, or over 10^42. DES has about 7.2 x 10^16 possible keys and IDEA about 10^38. It might be possible to mount some sort of cryptanalysis attack on the cipher. In my design I tried quite hard to eliminate all such possibilities. But, first, let me explain how the encryption works. The plaintext is converted to an ascii representation using only the letters a thru z and the numbers 0 to 9. (Until the actual cyphertext output, this is represented internally using the numbers 0 thru 35.) Random padding is then added, preceeded by a legnth byte to tell the decryptor how much padding to remove. I currently have it set to use 3 to 5 bytes of random padding, although I could change this at any time. (If you request multiple addresses, they will be of different legnths.) This is then encrypted. The cipher consists of 6 rounds of encryption. In each encryption round, two of the three substitution tables are used. Each round uses a different combination of substitution tables. The encryption begins at the start of the data, reading in each byte (which only takes on the values from 0 to 35), adding to it the previous encrypted byte, modulo 36, and encrypting it with the first substitution array. In this way, feedback from the cipher is used to increase the entropy of the output. Since each byte is a function of the previous byte, which is a function of the byte before it, each byte is indirectly a function of all previous bytes. Since the first byte has no previous byte, it is encrypted using only the substitution array. To eliminate that weak point, the resulting output is encrypted again, using the second substitution array, in reverse; that is, starting at the end and going to the beginning. In this way, every complete round encrypts each byte such that it is directly a function of at least one other byte, and indirectly a function of the entire string. Altering one byte of the input of a single round causes the entire output to change. However, altering two bytes will only change most of the output to one of 36 possibilities, since only one byte of data is used for the cipher feedback. This is the reason that multiple rounds are used. Since there are 6 rounds used, but at most 5 bytes of random padding, the six rounds are sufficient to completely distribute the randomness of the padding throughout the entire string. This eliminates the possibility that an attacker might gain some information about the cipher by finding matching portions of different encrypted strings which had different random padding. One possible technique for shortening a keysearch might be possible if a particular encrypted string was not a function of every byte of the key (substitution arrays). In such an attack, the cracker would only need to guess certain relevant elements of your substitution array. This would save them from having to attempt all possible keys. However, this attack is not feasible because of the large number of encryption operations used. For each byte, there are 12 substitution operations performed, four on each substitution array. With a 30 character string (most are around 30 or 40, some are longer) that adds up to 360 substitutions. The probability that any given element will not be chosen in a particular substitution, is 35/36, or 97.2%. This means that with 360 substitutions, the probablity that any particular element won't be chosen is (.972)^360=.000039 The possibility that one of the array elements would not be chosen is 108 times that amount (since there are 108 array elements), or 0.42% Not a statistically significant amount, considering that if your attacker had a plaintext in that .42%, it would only require him not to have to guess one element of the substitution array - but the last element of a substitution is always obvious anyway - it's the only remaining element that was not yet used! So this doesn't help the attacker at all. The only thing that would help the attacker is if there were two unused elements in the same substitution array, in which case, he would only have to try half as many keys. The chances of that happening, however, are one-third of .42% of .42%. So .0006% of the time the key search can be reduced from 10^42 to 5x10^41. I'm certainly not losing any sleep over that possibility. Things are a bit easier with shorter strings. For example, with a 20 character string, the possibility that two elements in the same array would not be used is increased to .52%. That's still not statistically significant tho. In order to gain any real advantage from this (greater than 50% chance that you could reduce your keysearch), you'd have to have a string of less than 15 characters or so. However - the shortest possible email address (such as y@z.com) would take 10 characters after being converted to ascii format, plus the minimum of three bytes of random padding, the legnth byte, and two checksum bytes, which comes out to an absolute minimum of 16 ascii bytes. So I really don't see how someone could gain any significant advantage here. One final possibility is that if an attacker could guess the substitutions for the first 5 rounds, and the first half of the sixth round, the substitutions in the final encryption pass in the last round could be solved for. This doesn't seem to be much of a problem, however, since reducing the keysearch to a cipher with eleven encryption passes instead of twelve doesn't reduce the complexity by any significant amount. To further frustrate cryptanalysis, after the third, fourth, and fifth rounds, a transpositional encryption operation is performed. The checksum bytes are inserted following the first and second rounds. In this way, the checksum is hidden in the encrypted data and is not obvious to the attacker. I'd be very interested to hear from anyone who believes they have a serious cryptanalysis method which could possibly reduce the security of this cypher by a significant amount. I think the fact that this is run on a multi-user unix system is a far greater problem than any cryptanalysis effort. If a hacker could gain access to the file server here, or got my account password, they could steal the encryption keys. There isn't much I can do about that, except to encourage more people to run this type of system. In that way, addresses could be chained thru more than one remailer. If the security at one site was compromised, it would not reveal the entire path to the recipient's address. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Sun, 27 Feb 94 11:14:14 PST To: cypherpunks@toad.com Subject: Anyone looked at this report? Message-ID: <9402271648.AA08079@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain [Again cribbed from RISKS... --AW} From: "Lance J. Hoffman" Subject: crypto policy report available online The following report is available by anonymous ftp from ftp.gwu.edu under directory /pub/hoffman. The document is stored under the name "cryptpol". It is a NIST-sponsored study. The table of contents and abstract follows here. CRYPTOGRAPHY: POLICY AND TECHNOLOGY TRENDS Lance J. Hoffman, Faraz A. Ali, Steven L. Heckler, Ann Huybrechts December 1, 1993 CONTENTS EXECUTIVE SUMMARY 1. INTRODUCTION 2. TECHNOLOGY 3. MARKET ANALYSIS 4. EXPORT CONTROLS 5. PUBLIC POLICY ISSUES 5.1 EXECUTIVE BRANCH 5.2 CONGRESS 5.3 TRENDS 6. POTENTIAL SCENARIOS EXECUTIVE SUMMARY During the past five years, encryption technology has become easily available to both individuals and businesses, affording them a level of security formerly available practically to only military, national security, and law enforcement agencies. As a result, a debate within the United States about the proper balance between national security and personal freedom has been initiated. Law enforcement and national security agencies would like to maintain tight control over civilian encryption technologies, while industry and individual and privacy rights advocates fight to expand their ability to distribute and use cryptographic products as they please. This report analyzes trends in encryption technology, markets, export controls, and legislation. It identifies five trends which will have a strong influence on cryptography policy in the United States: * The continued expansion of the Internet and the progressive miniaturization of cryptographic hardware combined with the increasing availability and use of strong cryptographic software means that the strongest encryption technologies will continue to become more easily obtainable everywhere in the years ahead. * Additional growth in networked and wireless communication will fuel a strong demand for encryption hardware and software both domestically and abroad, causing the U. S. high-technology industry to be increasingly interested in selling encryption products overseas and in modifying current export restrictions. * Due to the responsibilities and bureaucratic dispositions of key Executive Branch agencies, products using strong encryption algorithms such as DES will continue to face at least some export restrictions, despite the widespread availability of strong encryption products overseas. * The American public is likely to become increasingly concerned about its privacy and about cryptographic policy as a result of the increased amount of personal information available online and the growing number of wireless and networked communications. The development and increasingly widespread use of the National Information Infrastructure will heighten these concerns. * Encryption policy is becoming an important public policy issue that will engage the attention of all branches of government. Congress will become increasingly visible in this debate due to its power of agency oversight and its role in passing laws accommodating the United States' rapid rate of technological change. Agencies will remain very important since they have the implementing and, often, the planning responsibilities. Since individuals and industry have more direct influence over Congress than over most other branches of government, Congress may place somewhat more emphasis on personal freedom than many other government actors. Four potential scenarios are likely: mandatory escrowed encryption, voluntary escrowed encryption, complete decontrol of encryption, or domestic decontrol with strict export regulations. Professor Lance J. Hoffman, Dept of EECS, The George Washington University (202) 994-4955 Washington, D.C. 20052 hoffman@seas.gwu.edu Fax (202) 994-0227 ------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Sun, 27 Feb 94 11:14:18 PST To: cypherpunks@toad.com Subject: Valente clarifies on Telescript Message-ID: <9402271657.AA08339@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain [This was posted to RISKS in response to objections raised by several readers. Note that he says they are using "RSA" encryption; one wonders where their public keys are? --AW] From: "Luis Valente" Subject: Safety in Telescript, Part Deux Following my posting to RISKS on January 17 entitled "Safety in Telescript" a number of readers have strongly questioned some of the statements I made in that posting. Two of those statements, in which I used casual or imprecise language, were particularly criticized: 1- "Telescript is interpreted and, thus, is safer than compiled languages." As pointed out by many readers, an interpreted language is not intrinsically safer than a compiled language. It is the Telescript language definition that provides that protection. Within the abstraction created by Telescript, programs lack operations for directly manipulating the physical resources of the "real" computer(s) on which they execute. That doesn't mean that Telescript programs cannot interact with applications (e.g., databases) outside the Telescript abstraction. However, that interaction can only take place via Telescript objects that act as proxies for the "external" applications. Each such proxy object defines the features of the corresponding external application that are to be made available to Telescript agents and places. It may also define and enforce a security policy for controlling access to those features (e.g., based on an agent's credentials and permit). Furthermore, the administrative authority for a given Telescript engine is capable of controlling (by means of mechanisms built into the language) who can and cannot create these proxy objects. 2- "Authority names are cryptographically generated and cannot be forged." Obviously, that statement is not true in an absolute sense since the "unforgeability" of the authority name is directly related to the cryptographic mechanism used to generate it. We currently use RSA-based public key cryptography for generating authority names. Entitlement to use a particular authority name can be linked to the secret key used to generate it. Aside from the criticism leveled against my poor choice of words in the aforementioned statements, several readers complained about the lack of more detailed information on the security technology used by Telescript, namely, what cryptographic algorithms are used, key sizes, key distribution and management issues, exportability issues, etc. Let me start by saying that my posting was not meant as a treatise on Telescript Technology but merely a brief description of some of the features of Telescript that can be used effectively against misprogrammed or ill-intentioned telescripts. General Magic has already published a white paper entitled "Telescript Technology: The Foundation of the Electronic Marketplace." This paper provides a high-level description of Telescript and is intended for the layman, not the techno-savvy reader. It can be requested directly from General Magic by calling (415) 965-0400. In the coming months we will publish additional information on many different aspects of Telescript Technology (including security). Let me further say that the point of my original posting was not that Telescripted networks are intrinsically secure (i.e., the "it won't happen here" syndrome). It was simply to let RISKS readers know that we have put a lot of thought into the security aspects of Telescript. In fact, when General Magic started developing Telescript, security was at the top of our list of concerns. As a result, we have built into the fabric of the language a number of features that, we believe, will enable application developers to write safe Telescript programs and network operators to run highly secure Telescripted networks. Heretofore, the discussions on RISKS have only covered a few of the many security issues faced by a dynamic, interpreted, communication-centric language like Telescript. As more detailed information on Telescript becomes widely available, I am certain it will generate heated debates on this and other forums. I look forward to them! -Luis Valente, General Magic, Inc. ------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Sun, 27 Feb 94 12:01:34 PST To: cypherpunks@toad.com Subject: anonymous mail Message-ID: <199402272002.MAA17115@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >I assume from this statement that you haven't looked at my code. >Send me email and I'll give you a copy... or maybe someone that I >gave it to could put it up on an FTP site, so you can get it >anonymously. Hey Matt, I'd be interested in a copy of your code! >Yes, the cipher is of my own design. First off, I can assure you >that a brute-force keysearch will not work. The cipher employs three >36 element substitution arrays, which gives a total of 3x36! possible >keys, or over 10^42. DES has about 7.2 x 10^16 possible keys and IDEA >about 10^38. Well, you do have to be careful: a large number of keys doesn't mean a cipher is hard to break, there may be a faster method than brute force. For instance, those cryptograms some papers print in the puzzle section are a simple substition cipher, with 26! keys... yet they are also pretty much trivially breakable with enough input. Karl Barrus -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLXD7gIOA7OpLWtYzAQG6wQP/Qcim32WFYHrjZ53bIHJ2CSjmoRSmh5XI Gcm9LbvvwPOywAzEzWaTw0g31c6rz9xor/g8EYX25lyMsYSX36LpyrZRO77XeJI4 sEitU9S8Dp0GWIVgXT6a2reLkUwbIuTU5Y4KFpRvbvTKN33GU+GKFgPAxV6/+FLr d+rC3w2F/ms= =U9gg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Sun, 27 Feb 94 13:58:21 PST To: Jef Poskanzer Subject: Re: standard for stegonography? In-Reply-To: <9402271916.AA06127@hot.ee.lbl.gov> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Is there a standard for stego yet? I just added stego and de-stego > filters to my pbmplus image toolkit, using a simple protocol I made > up on the spot. Now I'm wondering if I should make them compatible > with existing stego tools. > --- > Jef > I think the whole idea behind stego is that it is non-standard. The way in which you setgoize something must be constantly changing, otherwise the point of stego (hiding information inside other information) would be contradicted. If there was a standard for hiding something, you would always know where to look. _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Sun, 27 Feb 94 11:15:27 PST To: Johan Helsingius Subject: Re: VIRTUAL meeting needed In-Reply-To: <199402271829.AA24451@lassie.eunet.fi> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 27 Feb 1994, Johan Helsingius wrote: > > > Yes, not to mention that it just seems a lot cleaner so to > > speack, and also I dont have IRC here. > > But you don't have a MOO client either! > yeah, i don't > > I think a virtual MOO is very > > important at this juncture. It's probably the best low-cost(as in close > > to nil) virtual meeting you can get. > > Uh... Why is IRC any more expensive? > Well considering that in IRC you dont have all the neat stuff you can do in a MOO, like some people explained with the rows and "speaking sticks" ideas. IRC is very cheap, free, but it is also rather minimal in my opinion. > > Just as long as I can get a > > client(not a prob) and am sufficiently prepared to figure out wht MOO > > it's on etc.. so I can go get accustumed. etc... > > You are prepared to get a MOO client but not an IRC client? > Well, yes, it's alot easier to get the MOO client, then it would be to get the IRC client and compile it on a low quota account wiht sysops that dont like IRC at all. I have tried it before with limited succes, and I dont plan on doing it again considering the status that the sysops have put it under here. My point simply was that MOOs IMO lend themselves to more of a virtual reality feel, than IRC does. I have been on IRC and to follow multiple threads on it, and to have a meaninglful structure to the discussion, is very difficult IMO. > Julf > > You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Upham Date: Sun, 27 Feb 94 14:17:50 PST To: cypherpunks@toad.com Subject: Re standard for stegonography? Message-ID: <199402272217.AA17024@grolsch.cs.ubc.ca> MIME-Version: 1.0 Content-Type: text/plain > Is there a standard for stego yet? I just added stego and de-stego > filters to my pbmplus image toolkit, using a simple protocol I made > up on the spot. Now I'm wondering if I should make them compatible > with existing stego tools. There appear to be two existing steganography packages for images. One is "jsteg", a Unix-based system which stores data in JFIF- compliant JPEG images; it is based on version 4 of the cjpeg/djpeg package. The other is "Stego", a Mac-based system which stores data in Mac PICT files (I think---I don't have a Mac to examine it). "jsteg" is available in the Cypherpunks FTP archive in the applications subdirectory as the original jpegsrc package, plus the patches, plus a README file. However, you might be better off tracking down the "Stego" sources since "jsteg" stores its data in a rather odd way (see the docs for more information). Derek Derek Lynn Upham University of British Columbia upham@cs.ubc.ca Computer Science Department ============================================================================= "Ha! Your Leaping Tiger Kung Fu is no match for my Frightened Piglet Style!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sun, 27 Feb 94 12:56:21 PST To: cypherpunks@toad.com Subject: Capone's Cojones in loan Zones? Message-ID: <9402272056.AA10997@toad.com> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: >Regarding "Nobody"'s forwarding of the FBI's plans to move into (Bundesnachrichtendienst, if I rememer the spelling correctly) to move >into Eastern Europe in various overt and covert ways. >Expect Germany and the U.S. to lock horns soon. The real intelligence >war is just beginning, with Gehlen's boys battling their former >OSS/CIA cronies for world fascist domination. >"Nuclear terrorism" is indeed a threat, especially when practiced by >fascist nations--fill in the blanks with who you think I mean. >Those who thought "history ended" when the Cold War ended, now face >the prospects of Goldfingers proliferating. Exciting times indeed. >Bid deal, a few cities get nuked. The greater danger is that of the >control freaks like Denning clipping and skipjacking our remaining >freedoms and ushering in the thousand-year Reich of Kaiser Willy. Good point & good attitude Tim. While having a few big cities nuked is a truly horrible thing, its evil is completely dwarfed by the possibility of a world of billions of people crushed down by a long lived state using uncountable lies & computer monitoring to maintain control. That state evil would not have the flashiness & fear of a nuke. Its evil would be boring. Its horror would be in the hopelessness & lack of freedom of the people & in their lives being made up of lies. In the face of that threat, the idea of some ""terrorists"" or ""criminal"" gangs throwing around a few nukes on a wild Saturday night merely gives one cause for hope. Maybe a nuke would land on an oppressor & free us. Incidentally, what is this fear of ""criminals"" & ""terrorists"". I have never had a ""criminal"" extortionist take 40% of my income over a long period of time. I have never had a ""terrorist"" draft me into a war with people I don't know in a foreign country. Also, I don't know of any ""terrorists"" who occasionally murder millions of people. I think we have a problem with words. A ""terrorist"" is a soldier without a uniform. A soldier who ""failed to dress for success"". A ""criminal"" is a thug without proper papers & badges. WACO & the Weaver family were lessons for those who could set aside their prejudices for awhile. I am quite happy to share the internet with ""terrorists"" & ""criminals"" - if it gives me & my friends a chance for happiness & freedom! Anarchy is simply the absence of a monopoly on weapons & force. If anarchy gives me a chance for freedom & happiness I'll take my chances. Death before dishonor? How about an even better deal - a risk of death before a life of no honor & no hope! This is the offer of liberty. So, mr or ms State, please don't bother me. I'll take my chances with a few stray ""criminals"" & ""terrorists"". >War is Piece. No Gnus is Bad Gnus. Surveillance is Security. >--Winston May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 27 Feb 94 13:30:56 PST To: cypherpunks@toad.com Subject: Re: anonymous mail In-Reply-To: <199402272002.MAA17115@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Karl Barrus wrote: > Well, you do have to be careful: a large number of keys doesn't > mean a cipher is hard to break, there may be a faster method > than brute force. For instance, those cryptograms some papers > print in the puzzle section are a simple substition cipher, with > 26! keys... yet they are also pretty much trivially breakable > with enough input. Quite true! However, as I pointed out, I tried very hard to eliminate all such possibilities that would allow simplifying the key search process. It's also very easy to modify the program to support a larger key and additional encryption rounds. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 27 Feb 94 13:48:05 PST To: Matthew J Ghio Subject: Re: anonymous mail In-Reply-To: Message-ID: <9402272147.AA05304@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Matthew J Ghio says: > Karl Barrus wrote: > > > Well, you do have to be careful: a large number of keys doesn't > > mean a cipher is hard to break, there may be a faster method > > than brute force. > Quite true! However, as I pointed out, I tried very hard to eliminate > all such possibilities that would allow simplifying the key search > process. Matt, pardon my saying this, but you sound rather foolish. Did you, for instance, deliberately make any attempt to prevent differential cryptanalysis? linear cryptanalysis? Related key attacks? Can you define any of these? If the answer to any of these is "no" then you probably aren't in a position to try to design a cryptosystem. Frankly, I understand all the attacks and I wouldn't trust anything of my own design -- maybe after letting Biham have a crack at it for a couple of months I'd feel that I hadn't done anything obviously wrong and after a year or two of seeing lots of people try to attack it and fail I'd consider using it -- if there weren't other systems around that I was more confident in. Given how easy it is to code up an IDEA or mixed IDEA/DES multround beast, I see no real advantage to trying to build my own, and lots of disadvantages. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sun, 27 Feb 94 15:23:22 PST To: cypherpunks@toad.com Subject: Capone's Cajones Message-ID: <9402272323.AA12323@toad.com> MIME-Version: 1.0 Content-Type: text/plain 2nd edition. In 1st edition I edited badly & confused authors' texts. This edition will be clearer. Sorry Tim. Tim May writes: >Bid deal, a few cities get nuked. The greater danger is that of the >control freaks like Denning clipping and skipjacking our remaining >freedoms and ushering in the thousand-year Reich of Kaiser Willy. Good point & good attitude Tim! While having a few big cities nuked is a truly horrible thing, its evil is completely dwarfed by the possibility of a world of billions of people crushed down by a long lived state using uncountable lies & computer monitoring to maintain control. That state evil would not have the flashiness & fear of a nuke. Its evil would be boring. Its horror would be in the hopelessness & lack of freedom of the people & in their lives being made up of lies. In the face of that threat, the idea of some ""terrorists"" or ""criminal"" gangs throwing around a few nukes on a wild Saturday night merely gives one cause for hope. Maybe a nuke would land on an oppressor & free us. Incidentally, what is this fear of ""criminals"" & ""terrorists"". I have never had a ""criminal"" extortionist take 40% of my income over a long period of time. I have never had a ""terrorist"" draft me into a war with people I don't know in a foreign country. Also, I don't know of any ""terrorists"" who occasionally murder millions of people. I think we have a problem with words. A ""terrorist"" is a soldier without a uniform. A soldier who ""failed to dress for success""*. A ""criminal"" is a thug without proper papers & badges. WACO & the Weaver family were lessons for those who can set aside their prejudices for awhile. I am quite happy to share the internet with ""terrorists"" & ""criminals"" - if it gives me & my friends a chance for happiness & freedom! Anarchy is simply the absence of a monopoly on weapons & force. If anarchy gives me this chance then I'll take my chances with anarchy. Death before dishonor? How about an even better deal - a risk of death before a life of no honor & no hope! This is the offer of liberty. So, MR or MS State, please don't bother me. I'll take my chances with a few stray ""criminals"" & ""terrorists"". Thank You, Gary Jeffers * p.s. Bob Black originally said ""terrorists are soldiers who fail to dress for success."" PUSH EM BACK! PUSH EM BACK! WWWAAAAYYYYY BBBAAACCCCCKK! BBEEEAAATTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 27 Feb 94 17:30:37 PST To: jeremy@crl.com (Jeremy Cooper) Subject: Re: standard for stegonography? In-Reply-To: Message-ID: <199402280131.RAA26338@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jeremy Cooper writes: > I think the whole idea behind stego is that it is non-standard. The way > in which you setgoize something must be constantly changing, otherwise > the point of stego (hiding information inside other information) would be > contradicted. If there was a standard for hiding something, you would > always know where to look. Not necessarily. Recall that one of the main stegonagraphic approaches is to place signal bits in the "noise" bits of digitized audio samples, digitized camera images, etc. Provided the bits "look like" noise bits (lots of interesting issues here, which we've discussed many times on this list), then the placement can be 'standardized" so long as the key (of whatever type) is kept secret. I agree that changing the placement/format of stego signals adds to the security by a slight amount, via the usual "security through obscurity," but the the type of stego we believe is quite feasible with modern DATs, CDs, GIF images, etc., allows the signal bits to be "hidden in plain sight." I'm sure this is the "standard" being talked about. (BTW, I agree that including trivially-readable messages like "***Begin Stego Block Now*** is a dumb idea....with reasonable standards for block size, e.g., the signal bits are the LSBs of the largest sub-block that's an even power of 1, no such headers are needed.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 27 Feb 94 18:00:33 PST To: cypherpunks@toad.com Subject: Re: standard for stegonography? In-Reply-To: <199402280131.RAA26338@netcom9.netcom.com> Message-ID: <199402280201.SAA29516@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Poskanzer caught the typo in my post: > I'm sure this is the "standard" being talked about. (BTW, I agree that > including trivially-readable messages like "***Begin Stego Block > Now*** is a dumb idea....with reasonable standards for block size, > e.g., the signal bits are the LSBs of the largest sub-block that's an > even power of 1, no such headers are needed.) ^^^ Obviously I meant even power of 2. While I'm at it, I'll elaborate for a bit. If an image file or audio sample file of, say, 12319 bytes is received, one might "standardize" (voluntarily, of course) on the first 8192 bytes as representing the place to look for the LSB message. Alternatively, *all* of the LSB bits could be looked at, with messages just padded-out with random bits to fill out the full amount. Lots of options for standards. As others have noted, you just don't want to have to flag what standard you're using in the message itself (in plaintext, else why bother?) as that means the stego use is not longer plausibly deniable. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Sun, 27 Feb 94 18:05:29 PST To: cypherpunks@toad.com Subject: Re: standard for stegonography? Message-ID: <9402280205.AA06567@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain On reflection, it seems that some users will want an interoperable standard, and other users will want complete stealth. So what I'll do is add a bunch of switches to pnmstego and pnmdestego, so that the user can specify all sorts of different formats. Letting the switches default will get you a simple interoperable mode, so you can send stuff to people without prior arrangement or put stuff on an ftp server; but an attacker will be able to extract the bits and try to decrypt them. Specifying things like offsets and bit-usage schedules will mean that the attacker won't even be able to extract the bits; but the settings you use will be equivalent to that much more key material that you have to communicate or remember. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 27 Feb 94 15:13:11 PST To: cypherpunks@toad.com Subject: Re: anonymous mail In-Reply-To: <9402272147.AA05304@andria.lehman.com> Message-ID: <8hQGW0G00awVA_vG5M@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" wrote: > Given how easy it is to code up an IDEA or mixed IDEA/DES > multround beast, I see no real advantage to trying to build > my own, and lots of disadvantages. The program was designed to accept improvements in the encryption transparently, so I did plan ahead. :) I can add encryption algorythms, and have the software accept addresses of both the old and new ciphers. I didn't happen to have any DES/IDEA code handy when I was programming it, so I just used what I had. Since several people have expressed concern about the encryption, I will add another encryption layer consisting of either DES or IDEA. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sun, 27 Feb 94 16:52:42 PST To: cypherpunks@toad.com Subject: MISC: gopher & anon ftp Message-ID: <9402280052.AA00725@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- About the gopher site: I'm not sure how "easy" it will be to make the files available via anonymous ftp as well. I know Chael is running an anonymous ftp site on chaos, but I'm not sure where it's directory lives... the gopher data directory is within my own directory hierarchy. It may be hard to overlap the two and preserve the security standards Chael wants to maintain. Disk space is tight so just making a duplicate copy is probably not the way to go ;) However, I do back up the gopher data every month or so (and so does Chael!), and since I will be adding 10 or 15 more files over the next week (from anonymous video rental to magic money) and re-arranging the ones already there, I'd be willing to mail you or anybody else uuencoded, gzip'ed tar files. Since most (all?) files have more than eight character names, producing MSDOS compatible file names may be a problem, since there will be some collisions. And I like gopher! It's great for just browsing around :) For a while I was thinking of an "anonymous mail drop-off/pick-up" where mail sent would be filed in a gopher accessible directory. So for example you could reach Pr0duct Cypher, Deadbeat, Wonderer, etc. by mailing here and waiting for them to read your message via gopher. Problems concerning disk space and the lifetimes of messages would need to be addressed, as well as whether or not they would even use such a system to receive messages. Karl Barrus -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLXFAF4OA7OpLWtYzAQE5TwQAgLgoO/XotPD6YXX+Tb4JVQK7NuWoSDx6 1Lsa4Q6fhEkODXd/S6biZ65ZBkQypd25VspWniDwkzaHid6JsSot7Ow3pFemW/sc snCKi8vN2ZrupXuHDfhqB9yv+nSBhZ7c1/xdAaKjHje3IB3zGqfna1EfEp0lMzzI xax6Ng3buCU= =ZKl+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kkirksey@world.std.com (Ken B Kirksey) Date: Sun, 27 Feb 94 16:00:38 PST To: cypherpunks@toad.com Subject: Re: Mac encryption Message-ID: <199402280000.AA18482@world.std.com> MIME-Version: 1.0 Content-Type: text/plain >What is everyones opinion of the best encryption software forthe Mac? >Frederic Halper I've been using Kent-Marsh's CryptoMactic since last August and have been very pleased with it. It supports two proprietary (i.e. useless) algorithms, LightningCrypt and QuickCrypt, as well as DES, DES-CBC, and Triple (two key) DES. It automatically overwrites your plaintext with a pattern of your choosing. It's fairly quick, and it does what it claims. I do have a couple of minor nit-picks with it, however: 1) No support for IDEA. They've left the architecture open for additional encryption modules, but they've yet to produce the documentation (_Insided CryptoMactic) for the programming interface. I talked with one of Kent Marsh's people back in August and expressed an interest in writing an IDEA module for them, and he thought it was a great IDEA and would get me a copy of _Inside Cryptomactic_ when it was ready. I checked back with him last month, and they still don't have _IC_ together yet. 2) The Allow override feature. One of CryptoMactic's preferences lets you override encryption on any file if you have this feature activated. You simply run the CryptoMactic Administrator program from a floppy (you shouldn't be dumb enough to install it on your hard disk), enter your (entirely optional) password, chose the file you wish to decrypt, and click "Override". If you have the override option on, the security of your files is only as good as the physical security of your master floppy, especially if you do not choose to password protect the administrator app. How hard is it to crack the password on the administrator app? I'm working on it; I'll let you know.... :-) Until then, I'm leaving this option off. 3) The overwrite patterns. I'd like to see a little more flexibility in user defined patterns, akin to what Schneier suggests in _Applied Crypto_. JMHO, of course, Ken ============================================================================= Ken Kirksey kkirksey@world.std.com Mac Guru & Developer ----------------------------------------------------------------------------- Harassment is a power issue, and power is neither male nor female. Whoever is behind the desk has the opportunity to abuse power, and women will take advantage as often as men. - Michael Crichton (in _Disclosure_) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.claremont.edu Date: Sun, 27 Feb 94 19:15:41 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402280315.AA14785@toad.com> MIME-Version: 1.0 Content-Type: text/plain A continual subject of debate has been the privacy of swiss accounts... and lichenstein and luxemborg banks... according to a recent text I read on the subject the hot way to conduct banking in privacy by mail is to a. use a canadian PO Box to avoid US mail covers on swiss postmarked incoming mail... b. if the money is derived honestly(i.e. legitamate but underground businesses simply underground for tax-avoidance) and NOT drug dealing derived or from an offence that is also an offense in Switzerland, then all privacy laws on swiss banks apply...tax avoidance is specifically excluded as an area where US. TLA can obtain cooperation of swiss authorities. c. Swiss Banks issue credit cards on accounts... :) d. further privacy is derived via a trust or corporation in Lichenstein and transferring the mony to said trust or corp from a swiss bank... e. A list of Swiss Banks to start with: Union Bank of Switzerland Bahnhofstrasse 45 8021 Zurich, Switzerland Telephone: 29-4411 Swiss Bank Corporation Aeschenborstadt 1 4002 Basel, Switzerland Telephone: 23-2323 Swiss Credit Bank Paradeplatez 8 8021 Zurich, Switzerland Telephone: 29-2811 Foreign Commerce BAnk Dept 284 Bellariastrasse 82 8022 Zurich, Switzerland Telephone: (01) 45.66.88 Foreign Commerce BAnk Dept 42 3 Rue de Marche CH-1211 Geneva 3 Rive, Switzerland Telephone: (01) 21.42.33 Bank Indiana Suisse Attn: F.C. Mishari 50 Ave. de La Gare 1001 Lausanne, Switzerland Telephone: 20.47.41 Bank Leu Postfach 8022 Zurich, Switzerland Cambio & Valorenbank Postfach 535 8021 Zurich, Switzerland Ueberseebank, A. G. Limmatquai 2 8024 Zurich, Switzerland f: All of the above was derived via "Personal Privacy through Foreign Investing..." and "How to determine Undisclosed Fianacial Interests" "a Manual for financial investigators.. both by loompanics press.... I am checking the above banks to see if ANY are internet connected and would be willing to receive orders via signed PGP messages If the above is positive I will get back to the group anon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Sun, 27 Feb 94 19:12:45 PST To: cypherpunks@toad.com Subject: Re: standard for stegonography? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sergey Sez: > Have the offset default to the checksum-value of the reciever's public key! > The sending program could have the user specify the reciever, look his key > up in the public-keyring and offset the message accordingly. While, the > recieving program would automatically scan the file starting at the > appropriate offset based on the same public key checksum-value. While Tim May Sez: > Lots of options for standards. As others have noted, you just don't > want to have to flag what standard you're using in the message itself > (in plaintext, else why bother?) as that means the stego use is not > longer plausibly deniable. I think these two have a lot to do with each other. Sergeys' suggestion would definitely make it a tougher to pick out a starting place to search for hidden text. However, the message (if it is ever found in the file) points to the intended recipient. This defeats the purpose of "stealth pgp", (which would probably be used in this case to strip off telltale headers and such). If you weren't worried about this type of deniability, though, I don't see a problem with it. mt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: geoffw@nexsys.net (Geoff White) Date: Sun, 27 Feb 94 19:14:34 PST To: cypherpunks@toad.com Subject: Anonymous Credit Cards Message-ID: <199402280313.TAA16719@nexsys.nexsys.net> MIME-Version: 1.0 Content-Type: text/plain Anybody know anything about this?... ----- Begin Included Message ----- Path: internex.net!thumper.bellcore.com!owner-imp-interest From: dmk@allegra.att.com (Dave Kristol) Newsgroups: mlist.imp-interest Subject: Anonymous Credit Card on the Internet Date: 24 Feb 1994 14:57:19 -0800 Organization: InterNex Information Services, Inc. Lines: 71 Sender: daemon@internex.net Message-ID: <199402242247.RAA25510@thumper.bellcore.com> NNTP-Posting-Host: gaia.internex.net The anonymous credit card (ACC) protocol (paper available at research.att.com/dist/anoncc/anoncc.ps.Z and collude.ps.Z) is meant to be used the way a conventional credit card is - at the Point-of-Sale. (Awhile back) Gingery correctly pointed out that it can be extended to make an anonymous mercantile protocol on the Internet. We have made such an extension that can be used on the Internet to perform two functions: anonymous funds transfer from a customer to a seller, and anonymous delivery in the reversed direction. The delivery can be made either over the Internet, e.g. files, or otherwise, e.g. books, CDs. The following gives an overview of the protocol; a more detailed description of the protocol, including motivations for anonymity, can be found in a working paper available at research.att.com:/dist/anoncc/accinet.ps.Z. Overview of Protocol --------------------- A customer can purchase multiple files in a single session. How the customer chooses files of interest is outside the scope of our protocol. A session proceeds in three phases. In phase 1, a customer transfers funds anonymously from his/her bank account to the seller's bank account. The customer obtains a receipt from the seller's bank certifying the deposit, which he/she presents to the seller to open a session account at the seller. In phase 2, the customer makes possibly multiple requests of files from the seller. The seller deducts the purchase prices from the session account and delivers the files without knowing the identity or address of the customer. Phase 3 is entered when the customer finishes all desired purchases (or when the session account runs out of money). Any balance in the session account is refunded anonymously to the customer's account. Information separation and cryptographic techniques are applied to hide from each party the information the party does not need to perform its function. After a protocol session, 1) the customer's bank only knows that money has been withdrawn from (and deposited to) the customer's account, but knows neither the purpose nor the source (and destination) of the transfer(s); 2) the situation at the seller's bank is similar; 3) the seller only knows that it is paid for the purchase of certain files, but not the identity or the address of the customer. Differences from Gingery's Scheme --------------------------------- Although Gingery's scheme and ours have much in common, there are also several differences between them. For instance, in Gingery's scheme, the customer communicates directly with the seller, whereas in ours, they can communicate through an intermediary that hides one's identity from the other if the customer desires a higher degree of anonymity. In our scheme, the customer initiates a funds transfer by sending a message directly to his/her own bank; in Gingery's, the request (in encryption) is instead passed to the seller, and then forwarded to the seller's bank, and finally forwarded to the customer's bank. Hence, our scheme requires less communication (and the communication can be further reduced if anonymity requirement is relaxed to the same degree as in Gingery's scheme). Finally, unlike Gingery's scheme, the seller is provided with a key and an encrypted address by the customer so that the seller can encrypt and deliver the purchased files without knowing who the customer is. The encryption not only guarantees secrecy to the customer, but also protects the seller's interest since otherwise any eavesdropper can obtain the information for free. Dave Kristol ----- End Included Message ----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Sun, 27 Feb 94 11:09:11 PST To: strick@osc.versant.com Subject: Re: <8c> VIRTUAL MEETING at BAYMOO In-Reply-To: <9402270912.AA23126@osc.versant.com> Message-ID: <199402271713.AA23722@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > I've thought some about the prior meeting and what I would do > differently. At the previous meeting, I had the dubious fortune of > being designated a speaker -- which did give me a chance to introduce > my pet topics, but had some disadvantages as well -- I lost the ability > to chat quietly with people in my row, and I felt compelled to say > something even when I had nothing to say. I also noticed that others > who were not speakers did not feel like full participants in the event. > As for IRC, I'm attracted to the idea of a free-for-all, but I honestly > was not able to follow anything when everyone had gathered together > but before the speach controls were imposed -- there were just too many > threads at once, and I couldn't find the ones I was following. Uh... Yes, I think experimenting with new ways to run a virtual meeting is A Good Thing. But... We have a meeting to run. So how about sticking to familiar tools for the actual meeting, so that we can concentrate on the *issues* at hand, and schedule the experimental stuff separately. If we need "rows" and whatever, why not just form a dozen separate IRC channels, one on each sub-issue, and you can join as many or as few as you like at one time. Let's not complicate things too much - we have a war to fight! Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sun, 27 Feb 94 20:23:41 PST To: cypherpunks@toad.com Subject: RE: Civil Rights Message-ID: <9402280424.AA22224@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain As I read the contribution from Jim Choate on the subject of "rights", I had some further thoughts & comments on the subject. Please delete if you don't care; it doesn't address cryptology directly, but some of you *are* interested, and if you have further comments please just send to me and copy only those others who also have expressed interest. ~ Blanc ---------- From Jim choate: Seems to me that a 'right' as is being discussed should be 'Civil Right'. When used in this context I believe a suitable definition would be the following: Civil Right A characteristic granted to a citizen of a country which is beyond the normal law making ability of that countries governing body. In effect it grants a citizen the ability to make decisions and act on them without regulation or permission being required by the government. It in effect says that there are certain facets of an individual which are outside the normal operations of a government and can not be regulated or otherwise controlled through legistlative means. ........................................................................ It is true that the term a "right" can mean different things, depending on how one is considering the word & its meaning; in terms of a governed society, the meaning should be considered within the context of action as limited by agreement/consent, as something that involves the group's assessment of what is to be allowed (or not) within the organization; what permission will be granted and by whom, for what purpose, considering the consequences to all involved. The ability to determine what shall be considered a "right" depends upon the knowledge and intelligence of those who can make such decisions, who can achieve a comprehensive view of the situation and put individual action into perspective within this sweeping view. Given such a requirement, I would question the order of things, in concluding what the proper source is for the establishment of what these right should be, and give serious examination to the interpretation of what the actual nature of our circumstance is, (within the context of a society "under" government, but with liberty & justice for all, etc.). It is a bit difficult to make a succinct sentence which comprises all of my thoughts into a few sentences, I hope the above is not too difficult to understand. Not to make an example of Jim's contribution, but it just so happened that going through the sentences in the paragraph offered by him, I found concepts which I see as sources ripe for confusion & contention: A characteristic granted....... . So, the origin of this 'right' is from the decision-making of those elected to make considerations of this kind, which no one else is permitted to make. And I wonder: what qualifies them for this, the exclusive right to determine what it is all right to do within the context of a governed body of people, to be the ones who "grant" permissions to move, to do, to act. i.e., the source of an allowance to movement comes not from the ability to think correctly about it, to make valid judgements, but only from a permission *granted* to one by another. This immediately puts an individual's own thinking in danger; there is created the possibility of having one's own decisions categorized as without merit because they do not serve the purposes of the government, or because they do not serve the purpose of the governed society (the significance of which is seen as more important than that of being an individual of a singular character - compared to, say, an amoeba which absorbs all, as societies often begin to imagine themselves to be and presume themselves to have the right to demand utter mindless conformity on account of their numerous fears of what wanton individuals might do). It is unreal, that the determination for what is a 'right' is thought to come not from the ability to think successfully about life, liberty & the pursuit of happiness, but from the position one has been awarded over other citizens. This is like the right to a position over their minds, as well. And the ability to think and to serve the purposes of one's own interest are seen, then, as a crime, unless first submitted to the State for review and authorization as politically acceptable and therefore allowable. ...it grants a citizen the ability to make decisions and act on them without regulation or permission being required by the government...... . who are all honorable men..... :>) who recognize the merit of being an individual, not simply a "member" or society; i.e., not a lesser being, a minor "element" of the greater good, the Great Society, but, au contraire, who is expected to engage (to the max) in the pursuits explicity named in the Constitution (or was it the Declaration of Intent, Know What I Mean, George). ...there are certain facets of an individual which are outside the normal operations of a government . . . . . . As an exception to the rule? where most of the facets of being an individual are *within* the "normal" operations of a government? This concept does not represent they way that I think of the activities or the boundaries of my life, nor what I would wish to impose on others (or no one that I could admire). I'm sure government employees would agree with this, where I would not. It really is necessary to consider what is "normal" for a human being first, rather than what is normal for a government. First there must be someone to be governed......and a satisfactory reason why they should be governed. ...certain facets of an individual... cannot be regulated or otherwise controlled through legistlative means . . . . So there are a "few" things to be acknowledged, after all, as existing outside the atmosphere of governmental control. You know, "legislative means" are only the precursors to action; legislation only arranges verbally the threat of what will later be done physically to someone if they do not comply. This statement implies that one is only free secondarily, but primarily exists within an environment of control (external to one's own). I don't think it was intended that citizens of the US think of themselves as regulated first and freemen second. I don't think this is the correct way to think about life per se, or about "rights" within the context of an organization. Furthermore, the truth of the matter is that legislation alone does not control my (or anyone's) actions from some power of its own, and it alone does not automatically convince me of what I ought or ought not do, simply because it has been written, and voted agreeably upon, by members of an electorate. They could all be wrong. The control which exists as brought about by legislative means is only the effect upon the mind of those who will fear the consequences, delivered by "enforcement personnel" armed with weapons of subjugation. And as we all know, legislators themselves have ways of getting around this fear and its expected consequences. But this does not necessarily do any justice to reality, the cause/effect that we live with in the 'real world', which it is our responsibility to come to terms with if we want to live and have a quality existence. And this is what is left out of legislation: that we have to come to terms with it (reality) independently, not only in association with each other, and that we have to do this first in regard to our own lives, before we worry about those of others. The direction of the concept of a 'right' is set towards group thinking (the collective), whereas the Constitution would set it in the other direction. Gosh, I'm so glad everyone on this list is crypto-anarchist and can appreciate the fine details of anti-government analyses. ~ finis ~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christian Void Date: Sun, 27 Feb 94 20:25:27 PST To: cypherpunks@toad.com Subject: T-shirt update... Message-ID: MIME-Version: 1.0 Content-Type: text/plain We are slightly behind schedule... I've been swamped by work and everything else. The shirts will be screened starting this week, and should be done by next week. I'll keep everyone updated. Thanks to everyone who ordered. This project has been a lot of fun to put together, and despite the few mishaps, has gone almost flawlessly (aside from being behind schedule!). Christian Void /T71 | "I don't like it, and I'm sorry I | V/M/Research, Inc. cvoid@netcom.com | ever had anything to do with it." | P.O. Box 170213 Tel. 1+415-998-0774 | -Erwin Schrodinger (1887-1961) | SF, CA 94117-0213 * PGP v2.3a Public Key Available Via Finger * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sun, 27 Feb 94 17:24:16 PST To: gnu@toad.com Subject: Re: I have FOIA'd the Clipper Key Escrow databases Message-ID: <9402280124.AA13270@toad.com> MIME-Version: 1.0 Content-Type: text/plain Also, giving classified information to unauthorized people is a major offense. They threatened me with that offense one time, over texts that I found in a library. If the keys in the database are classified, they can't give them out to cops. FOIA requires that they "segregate" any classified part and give me the rest of what's there, so if they claim that "well, one key isn't classified, but ten or a thousand of them are classified", I bet we can (1) get some keys out, (2) challenge this idea in court. In particular, it should be possible to record the LEAF from a particular chip (whether you own it, or not!) and send it to them in a FOIA request asking for the matching unit key. They clearly can map a LEAF to a key (they do it for cops), and FOIA only requires that you "reasonably describe" the records you want. Given their mapping capability, the LEAF is a reasonable description of the record you want. Good strategy. I still wonder if the decrypted keys are (all) classified, while the encrypted ones aren't. After all, the local cops' magic decoder boxes can strip off that layer of encryption (as, of course, anyone who steals one of those boxes or bribes a local cop). Anyway, I hope the idea works, or at least drives them a bit crazy... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Miszewski Date: Sun, 27 Feb 94 18:29:12 PST To: CYPHERPUNKS@toad.com Subject: Newton Crypto? Message-ID: <24022720275485@vms2.macc.wisc.edu> MIME-Version: 1.0 Content-Type: text/plain Does anyone know of any packages available for/on the Newton or any other personal managers? Last I heard, even the password was in plaintext. --Matt ______________________________________________________________________________ In defense of liberty, encrypt for all purposes, civil and professional. In defense of privacy, encrypt all correspondence, personal and professional. In defense of sanity, do not encrypt your dry cleaning invoice! ++++++++--------mjmiski@macc.wisc.edu (c)1993 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Sun, 27 Feb 94 11:11:37 PST To: Grand Epopt Feotus <68954@brahms.udel.edu> Subject: Re: VIRTUAL meeting needed In-Reply-To: Message-ID: <199402271829.AA24451@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > Yes, not to mention that it just seems a lot cleaner so to > speack, and also I dont have IRC here. But you don't have a MOO client either! > I think a virtual MOO is very > important at this juncture. It's probably the best low-cost(as in close > to nil) virtual meeting you can get. Uh... Why is IRC any more expensive? > Just as long as I can get a > client(not a prob) and am sufficiently prepared to figure out wht MOO > it's on etc.. so I can go get accustumed. etc... You are prepared to get a MOO client but not an IRC client? Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Sun, 27 Feb 94 11:07:27 PST To: Colin Orion Chandler Subject: Re: VIRTUAL meeting needed In-Reply-To: Message-ID: <199402271834.AA24517@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > I agree... IRC is much too limited compared to the bast virtual realities > of MOOs, I agree. But we need to have a meeting, not a virtual reality. MOOs are a really interesting social experiment, but I prefer to live in the real world. IRC is a simple, straightforward everyday tool that doesn't get in your way and doesn't try to impose some internal fake universe on you. > and IRC is also much more unrealible... we have IRC for about 12 > hours a day, simply because the server for IRC keeps killing itself :( Sure. And my notebok PC is much more unreliable than my Sun. It's keyboard keeps going dead. So we should all abandon PC:s and switch to Suns ;-) Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Sun, 27 Feb 94 18:43:42 PST To: Jef Poskanzer Subject: Re: standard for stegonography? In-Reply-To: <9402280205.AA06567@hot.ee.lbl.gov> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 27 Feb 1994, Jef Poskanzer wrote: > On reflection, it seems that some users will want an interoperable > standard, and other users will want complete stealth. So what I'll > do is add a bunch of switches to pnmstego and pnmdestego, so that > the user can specify all sorts of different formats. Letting the > switches default will get you a simple interoperable mode, so you > can send stuff to people without prior arrangement or put stuff on > an ftp server; but an attacker will be able to extract the bits and > try to decrypt them. Specifying things like offsets and bit-usage > schedules will mean that the attacker won't even be able to extract > the bits; but the settings you use will be equivalent to that much > more key material that you have to communicate or remember. > --- > Jef > What about this as a standard?: Have the offset default to the checksum-value of the reciever's public key! The sending program could have the user specify the reciever, look his key up in the public-keyring and offset the message accordingly. While, the recieving program would automatically scan the file starting at the appropriate offset based on the same public key checksum-value. No secure channels would be necessary for dissemating offset values. And, one's opponents wouldn't know where to look unless they knew: 1 - That there may be a message hidden in the file. 2 - That it is hidden with this particular stego standard in mind. 3 - The reciever's public key. Adopting this as a standard would, in my oppinion, offer a great advantage over simply using a constant offset. Of course, as it has been pointed out, there should always be the option of providing a custom (non-standard) offset in the intrest of greater security. All feedback welcome, Sergey PS: This could also be implemented using any combination of the checksum-value(s) of the sender's and/or the reciever's public/private keys. However, this will have very different implications from the suggested method. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Sun, 27 Feb 94 20:34:58 PST To: Matt Thomlinson Subject: Re: standard for stegonography? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 27 Feb 1994, Matt Thomlinson wrote: > I think these two have a lot to do with each other. Sergeys' suggestion > would definitely make it a tougher to pick out a starting place to > search for hidden text. However, the message (if it is ever found in the > file) points to the intended recipient. This defeats the purpose of > "stealth pgp", (which would probably be used in this case to strip off > telltale headers and such). > The hidden message need may be a stripped PGP encrypted file. It need not specify who its addressed to! The intended recipient will be able to retrieve the file regardless. His program should automatically revive the file starting from _his_ public-key checksum-value offset (which both the sender and the reciever already know, without the need for any telltale headers in the file). Even if the opponent tries all possible offsets and filelengths he/she will always get noise, never anything pointing to the reciever. > If you weren't worried about this type of deniability, though, I don't > see a problem with it. > It wasn't me! ;) > mt > > Matt Thomlinson Say no to the Wiretap Chip! > University of Washington, Seattle, Washington. > Internet: phantom@u.washington.edu phone: (206) 548-9804 > PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu > Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 27 Feb 94 20:39:36 PST To: cypherpunks@toad.com Subject: Re: I have FOIA'd the Clipper Key Escrow databases Message-ID: <9402280438.AA25081@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Steve Bellovin writes: > Good strategy. I still wonder if the decrypted keys are (all) classified, > while the encrypted ones aren't. After all, the local cops' magic decoder > boxes can strip off that layer of encryption (as, of course, anyone > who steals one of those boxes or bribes a local cop). I'm puzzled by the applicability of "classification" here. The NSA can classify stuff, since they're part of the military, and a few other government agencies can (State Dept., I think?), but are NIST and Treasury able to do so? (Assuming, of course, that we maintain the charade that the NIST and NSA are separate for crypto purposes.) I don't think they can, and if they could, they wouldn't be able to give any of the classified stuff to regular local cops. If things become classified by the NSA handling them at key-setting time, then they can't give them to the so-called escrow agencies, or if they do, those agencies can't give them to uncleared people. Perhaps the NSA's secret backdoor mechanisms in the key-setting process are classified, since the nation would feel very insecure if they knew about them, but that's a separate issue. Keys for batches of chips the NSA burns for use by Defense Department users are a different story, and probably have a different Family Key than civilian-wiretapping keys, but they're probably handled under entirely different rules anyway. > Anyway, I hope the idea works, or at least drives them a bit crazy... Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 27 Feb 94 21:02:53 PST To: cypherpunks@toad.com Subject: Re: standard for steganography? Message-ID: <9402280502.AA25665@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Doing a pnmstego isn't quite the right approach, since it's a special-purpose tool that advertises its presence. A more appropriate general-use tool would be something like pnmbitplane, which would let you do something like extract a specific bitplane from a ppm or pgm as a pbm, and a reverse tool which would let you substitute or xor a pbm into a pgm or ppm, with appropriate options for the ppm versions that let you do one color, all three, etc., and for both ppm and pgm to let you pick which bitplane. You'd also have to add something appropriate for padding, like a random-fill vs. 0- or 1-fill option, or else provide a tool that makes a string of bytes into a bitmap shaped like a given pnm. Some advantages - it's more general, there are other uses for it (such as adding titles to ppm pictures), it's not much more work to write, and only the NSA agents reading cypherpunks will know that's why it's there :-). A disadvantage, of course, is that potential users may not guess, unless people tell them things like "Oh, yeah, you could use ppmbitplane to do that, of course". This also lets you reserve the name ppmstego for translating between ppm and Stego Mac format. Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Sun, 27 Feb 94 21:39:16 PST To: wcs@anchor.ho.att.com Subject: Re: standard for steganography? In-Reply-To: <9402280502.AA25665@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 28 Feb 1994 wcs@anchor.ho.att.com wrote: > You'd also have to add something appropriate for padding, like a > random-fill vs. 0- or 1-fill option, or else provide a tool that > makes a string of bytes into a bitmap shaped like a given pnm. This tool would be as much an obvious sign as would the aforementioned program. > > Bill > > # Bill Stewart AT&T Global Information Solutions, aka NCR Corp > # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 > # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com > # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 > Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mcb@net.bio.net (Michael C. Berch) Date: Mon, 28 Feb 94 01:07:19 PST To: cypherpunks@toad.com Subject: Anybody heard of "The SLED"? (long) Message-ID: <199402280906.BAA01147@net.bio.net> MIME-Version: 1.0 Content-Type: text/plain On ba.internet I got a pointer to something called "the SLED", a database of e-mail addresses, and requested the info file, which is appended. While the people offering the system seem to be interested in privacy, encryption, and PGP key service, there are some strange thing about it, especially where they require *you* to identify yourself to *them* when registering your address. My comments to the newsgroup appear at the end. -- Michael C. Berch mcb@net.bio.net / mcb@postmodern.com -------------------------------------------------------------- Date: Sun, 27 Feb 1994 18:56:21 -0800 From: Stable Large Email Database Message-Id: <199402280256.SAA10575@drebes.com> To: mcb@net.bio.net References: <199402280247.SAA16850@net.bio.net> In-Reply-To: <199402280247.SAA16850@net.bio.net> Subject: Sled Info ----------------------------------- SLED : Stable Large Email Database ----------------------------------- SLED is an attempt to provide a reasonable mechanism to maintain and search email addresses for individuals and companies that make up the on-line community. SLED is intended for those who have one or more mailboxes that are generally checked on a daily basis, and are addressable from the internet. --- What does it provide? --- I. Timely maintenance of current email address: Over a period of time a person may have many different email addresses, which come and go with the changing of jobs, internet providers, schools, and so on. Maintenance also means pruning the list for those who no longer interact on-line (and are perhaps dead). II. Realistic search parameters: Current email databases such as whois & netfind provide a search granularity that is useful only if you already know the person's email address. The data set is crafted by each individual user. It can contain entries for schools, occupations, research areas, nick names, and so on. See note below on how this data is kept private. III. Protection against the enemy: SLED is intended to provide a high quality data set which provides flexibility in searching, but yields protection against the enemies of large address books. The enemy can be one of the following. - Head Hunters/Body shops - Anonymous and Fake user accounts - Commercial Junk mailers IV. A repository for PGP public keys: SLED provides an alternative to the huge, very public "public key" rings on some of the foreign key servers. (If you don't know what PGP is, don't worry.) --- How? --- It costs a few $$, and it requires the use of snail mail ( USPS ) at least once. There are several reasons for charging a small (very small in this case) fee for this service. 1. Authoritative ID. For your data to be included in the database we require that you write a personal check. For the initial sign-up, we verify that the name on the check matches the name in the database. A signed check which clears the banking system provides very good authentication. A semantic note: we don't actually wait for the check to clear. We get the check, eyeball the data, update the computer and then send the check to the bank. If the check turns out to be bogus we go back and zap you. (So you see, there is a way to get a couple days of free time.) 2. By charging a small fee, we can help offset the cost of the resources used to maintain & back up the database. With the fee structure, no one will get rich or poor, but there is an increased likelihood that this database will be around for years. 3. By tacking on a few dollars to the initial fee, we hope to discourage people who would fail to maintain their data, and then drop out of the database, then re-join, then drop out, then re-join. 4. Every 5 months (or so), we email an invoice (typically for $5.00 US) for the next 5 months of service. This invoice must be printed and sent to us, with a check, via US mail. This procedure keeps all data reasonably current ( +/- 5 months), which is about as good as it's going to get for such a remote service. The point being, you can not just write a check for $50.00 and be covered for the next 4 years. --- Well, how much does it cost? --- Fee to add your data to the database: $4.00 US Fee to maintain your data: $1.00 US / per month --- Trivia --- - The database is meant to be hold REAL names, no aliases, anonymous, or otherwise bogus id's. - In order to search the database, users must themselves exist in the database. - The dataset you enter for yourself can never viewed as a whole. You are encouraged to enter data for previous & current schools, occupations & other organizations/institutions, but a match on a single item will not reveal the others. For example, you used to work at AT&T, and now you work for IBM. If an old friend was trying to track you down, they might search on parts of your First and Last Name and AT&T. If you were found, it would only show your one line entry corresponding to AT&T. The point being that although your data might be read as a personal resume, it won't be shown that way. Of course that won't stop your nosy friend from sending you email asking where you are working now. - People keep asking why the database doesn't have fields for phone & address. No! That kind of data is too personal for a large database like this. If you want someone's address, send them email and ask for it. - The searching criteria make it really hard to use this database for something like head hunting or generating a junk mail list (this is by design). --- Interface --- The interface is via email. This allows the database to span all services (cis, prodigy, aol,...) which have gateways to the internet. Also, it allows each user to craft their data with their own editor, in a flexible time frame. Searching the database via email, while very functional, is a bit more kludgy than is desirable. A searcher accessible via telnet will be put online once we get an idea of the bandwidth & cpu needs. It would certainly be cool to have interfaces to gopher and www also. Additionally, the future will make further use of PGP (ViaCrypt PGP in our case). --- How To Start --- Send Mail to: - sled@drebes.com subject 'info' for a (this) text - sled@drebes.com subject 'add' to add yourself to SLED - sled@drebes.com subject 'change' to alter your data - sled@drebes.com subject 'search' to search the SLED - bugs@drebes.com To report a bug. - comments@drebes.com To send a comment that isn't quite a bug. --- The End --- ------------------------------------------- From: mcb@umberto-eco.postmodern.com (Michael C. Berch) Newsgroups: ba.internet Subject: Re: NetPages Coming Date: 28 Feb 1994 03:07:20 GMT Organization: Postmodern Consulting, San Francisco, California USA Lines: 37 Sender: mcb@umberto-eco.postmodern.com Message-ID: <940227.185716.mcb@umberto-eco.postmodern.com> References: <2k7a3b$lhp@usenet.ins.cwru.edu> NNTP-Posting-Host: remarque.berkeley.edu Summary: The SLED In the referenced article, cx132@cleveland.Freenet.Edu (Cliff Gillespie) writes: > [Response to Aldea NetPages] > Oatmeal! Not a flame, but this a pales in comparison to what the > folks running the SLED are doing. They have a setup where you > can store & search all sorts of stuff (where you sent to school, > where you used to live, jobs, books you've written, multiple > email addresses...), but only matched items are displayed. > You can send mail to sled@drebes.com with info in the subject > for a summary. I requested (and read) the SLED info file and was not that impressed. First of all, you have to PAY to be included in the SLED database. It is only $5 plus $1/month, which is not a whole lot, but the problem is that will so sharply limit the number of people who list there, so the value of the database is limited as well. And there is the pain-in-the-ass factor of having to pay them every few months or so. Plus, the SLED people seem to claim to be interested in subscriber privacy (by offering PGP [future?] and making the DB hard to make into a marketing list), yet seem to be totally anal-retentive about the DB being only "REAL NAMES", to the point of REQUIRING a real live personal check from you (not cash). There is also no provision for entering street addresses or voice telephone numbers, even if you WANT to, since they claim that is much too personal. Shouldn't users make that choice for themselves? This also makes the DB that much less useful, plus you have to search it BY EMAIL only, which is slow and clunky. Thanks, but NetPages sounds more useful to me. Or even "whois", for that matter. (The SLED people also claim that to use whois you have to know someone's email address, which is completely bogus.) -- Michael C. Berch mcb@postmodern.com / mcb@net.bio.net / mcb@remarque.berkeley.edu --- END --- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Sun, 27 Feb 94 22:11:45 PST To: Matthew Gream Subject: Re: standard for stegonography? In-Reply-To: <9402280550.AA18415@acacia.itd.uts.EDU.AU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 28 Feb 1994, Matthew Gream wrote: > > How about something like small random pad, maybe one octet, then a > signature (such as "***Begin ...") with this header information being > encrypted via IDEA CFB. You could also include a more structured header > after this, ie. an ID for the software that created it, so the correct > demodulation technique can be applied, or at least warned about if not > available. > > With this type of method, unless you can pre-supply the key, the stego > header should look like noise. > > Matthew. > -- > Matthew Gream. ph: (02)-821-2043. M.Gream@uts.edu.au. > PGPMail and brown paperbags accepted. - Non Servatum - > ''weirdo's make the world go around'' - A.Watts > If you're using one-time pads, why use PGP? _Public_ Key Cryptography...? Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 28 Feb 94 00:54:41 PST To: cypherpunks@toad.com Subject: MEET: NE Ohio Message-ID: <9402280854.AA23844@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain I'm going to be in Cleveland, March 3-7 this weekend (all day Friday-Sunday inclusive), so if anyone would like to meet, possibly echange signatures, or just chat, please send me personal email before 4pm Thursday! Hope to hear from some of you... -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 28 Feb 94 05:38:06 PST To: "LYLE, DAVID R." Subject: RE: Clipper Death Threat In-Reply-To: <2D6E94BC@Pentagon-EMH9.army.mil> Message-ID: <9402281337.AA04279@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain "LYLE, DAVID R." writes: > Don't get me wrong. I am all for private communications. I'm very > much against restricting the public's access to encryption > technology. What gets me is when everyone runs around saying "this > is a right". Well, I'd say that the right to use whatever means available to shield communication from eavedropping is as natural as any other. It's not a "right" to be free from attempts to eavesdrop, however. If the FBI tries to tap my phone, then laws may (or may not) be violated but no natural rights have. If, however, I am prosecuted for attempting to encase my information in a cryptographic strongbox without providing the FBI the key, then I indeed see that as a transgression against my natural rights as a person. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 28 Feb 94 07:29:02 PST To: blancw@microsoft.com (Blanc Weber) Subject: RE: Civil Rights In-Reply-To: <9402280424.AA22224@netmail2.microsoft.com> Message-ID: <9402281521.AA04599@wixer> MIME-Version: 1.0 Content-Type: text/plain The problem I see with your comments, in particular in reference to the source of the rights I mentioned, is the original contact that defines the government. In your reply you used references to both of the documents that define and establish our government, these documents are what define the rights of the individual, not the legistlative body who makes laws ex post facto. In short, the rights are granted when the government is created and not later, unless of course the original documents define a method of change through some process. The rights have to be granted, or defined in some manner, before any laws can be enacted by any legislative body. The whole idea of the Declaration of Indipendance and the Constitution is that there are some facets of an individual which they have simply by existing. These characteristics are beyond the normal law-making powers of that body. In short it is the realization that individuals have certain characterisitics which are damaging to any form of government if they are allowed to be regulated in any manner by that government. No matter how heinous, uncomfortable, or silly these actions may be. The only caveat which might be applied to such rights would be that they harm a person or their property w/o the owners prior consent. Without this there is no basis for government in the first place. It simply breaks down to who is bigger and willing to use more force to get what they want and hopefully can keep it when the next 'billy bad-ass' comes along (in short this is anarchy, pure - plain - and simple). There is no place for any form of anarchy in any form of human organization. There is a place for non-structured interaction, but calling that 'anarchy' besmurches all of our intelligences. In our specific case our founding charters (I feel to talk about the Declaration of Indipendance or the Constitution w/o mentioning the other is a slight of hand and a civil disservice) make it plain that we should be able to make any public statement no matter how unpopular w/o regards to any form of legal ramifications from the governing body. All our other rights stem from this single idea. As to anonymouse statements, the founding fathers used the pen name 'Publius' in several of their writing, it has a long and respected history in our country and should be fully supported. The bottem line being people should be able to say whatever they please and it is not any government regulatory agencies business in any manner, shape, or form. If people feel that they want to use crypto then so they shall, in any form they choose. The people of the US are guaranteed by general consent (ie you keep your citizenship) to abide by these rules of action because while they may cause short-term discomfort they provide long-term security. Our charter provides a means to alter it in a reasoned and controlled manner where the citizens must decide themselves, the Constitutional Amendment. Nowhere in our charters are the government given the power regulate drug use, crypto, sexual service sales, etc. w/o asking us first. For them to have such powers they MUST have an amendment added. The last time the US government acted legally in such manners was concerning the prohibition and right to vote amendments. The present laws that control many of our actions are un- constitutional becuase there is no amendment giving the legistlative powers that be the right to control them in the first place. An added protection was the 9th Amendment which says that if the right is not specificaly listed then it belongs to us to do with as we please, and not the governing body. At no place in the charters does it provide a means or method to bypass this, and with good cause I believe. Personaly, I believe that this whole mess started during WWII because of the need to act as a cohesive whole against a commen threat, that situation no longer exists and really is not even probable. The government belongs to us, we don't have to ask their permission for a damn thing. We do tell them what we want and basicly how to go about doing it. We dont owe them one penny in tithe, they owe us. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 28 Feb 94 06:23:35 PST To: CYPHERPUNKS@toad.com Subject: Swiss Banks Message-ID: <199402281423.AA03672@panix.com> MIME-Version: 1.0 Content-Type: text/plain N.>I am checking the above banks to see if ANY are internet connected N.>and N.>would be willing to receive orders via signed PGP messages N.>If the above is positive I will get back to the group N.> N.> anon N.> And the answers are... No and No --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marc@tanda.isis.org (Marc Thibault) Date: Mon, 28 Feb 94 08:27:52 PST To: cypherpunks@toad.com Subject: standard for stegonography? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Jef Poskanzer writes: > Is there a standard for stego yet? I just added stego and de-stego Given that the whole object of steganography is to hide the very existence of a message, wouldn't a standard be counter-productive? Cheers, Marc --- Marc Thibault | Any warming, global Automation Architect | or otherwise, is Oxford Mills, Ontario, Canada | welcome. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQA9AiyT2YcAAAEBgKVboQejsR2t2U70HoWOXTIqlWUCRGkTht8Yn/4kuzWby/e3 Z9tT8RHJbAx9us7QZwAFEbQdVGFuZGEgTWFpbCA8bWFyY0B0YW5kYS5vbi5jYT4= =aFhG -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cowen@glia.biostr.washington.edu Date: Mon, 28 Feb 94 09:57:24 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9402281807.AA18357@glia.biostr.washington.edu> MIME-Version: 1.0 Content-Type: text/plain i see a few problems with the use of the clipper chip. first, once in place, how will they replace it once it is compermized second, how much more will this cost the "honest" tax-payers? third, if they only use it for the trapping of and evidence of criminal type folks, what will the do with all the other neat info they are sure to pick up? fourth, if both halves, in a one key system are in the hands of the gov't what reaaly provents them from using them, without our knowing about it. also a few comments. once in place, i could do several things to make it hard to catch me i could write everything i send out in a seperate code, only send snail mail, only talk in person, steal the code keys, take the chip out of all the systems i have access to. and lets see, i could tell you i have a chip that looks liek the clipper chip, that on the first test try works. but it is really a fake, and mass produce it and sell it. without your knowing hey anything is possible. someone pointed out that the keys once used, would become less secure use by use. why not a revolving key system, or is that to hard and why did the spend over 8 million of our tax dollars, on something that congress hopefully will shoot down?? talk about balanced budgets i think there is another oxymoron to add to the list now i wish i had not voted for the ditz in office. charles the monster maker ^i am a father, you have a kid you'll know. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 28 Feb 94 10:12:08 PST To: cypherpunks@toad.com Subject: "Natural Rights" and the Surveillance State In-Reply-To: <9402281337.AA04279@vail.tivoli.com> Message-ID: <199402281812.KAA04666@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally wrote: > "LYLE, DAVID R." writes: > > Don't get me wrong. I am all for private communications. I'm very > > much against restricting the public's access to encryption > > technology. What gets me is when everyone runs around saying "this > > is a right". > > Well, I'd say that the right to use whatever means available to shield > communication from eavedropping is as natural as any other. It's not > a "right" to be free from attempts to eavesdrop, however. > > If the FBI tries to tap my phone, then laws may (or may not) be > violated but no natural rights have. If, however, I am prosecuted for > attempting to encase my information in a cryptographic strongbox > without providing the FBI the key, then I indeed see that as a > transgression against my natural rights as a person. Personally, these days I stay away from calling some things "natural rights" and other things _not_ natural rights. Why, for example, would the FBI tapping my phone be any less a violation of my natural rights than if they entered my house and bugged it? Would placing video cameras in my bedroom (proposed by Dorothy Denning in her "Video Escrow Act of 1996") violate my "rights"? By Mike's arguments, I fear, it would be acceptable for the government to ring our houses with microphones, to place telephoto lenses on cameras and aim them through our windows, to intercept all of our phone and modem calls, and to compile extensive dossiers on our purchases and habits. Big Brother with a vengeance. (I'm not saying Mike supports these ideas. But by saying these things do not violate any of his "natural rights," as he appears to be saying above, then this opens the door for a complete surveillance state.) If we concede that the government is _not_ violating our "rights" by wiretapping and monitoring us, then how can we object when the surveillance state arrives? I prefer the more radical step of attempting to defang the government by taking aways its economic and political power. Undermine the surveillance state in all ways. (And sometimes that may involve arguing for "rights" to not be wiretapped, surveilled by the government, and whatnot.) However, I partly agree with Mike if by "no natural rights" he means, for example, that I am not "violating" someone else's natural rights, by compiling a dossier on them, or by writing down what I overheard in a coffee house. People have to protect their own security, by being discreet when discretion is needed, by paying with cash when they fear records are being kept of their purchases, and by using encryption in communications that may be intercepted. They cannot just scream that their "rights" are being violated when their names are entered into my e-mail database (a crime in the U.K., under the Data Protection Act!). Rights are a slippery slope. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 28 Feb 94 07:25:10 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: pgp and multiple recipients In-Reply-To: <9402281501.AA12834@deathstar.iaks.ira.uka.de> Message-ID: <9402281524.AA24564@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain No, there is currently no way to specify multiple recipients not on the command line. It is on the list of fixes for a future version of PGP. Sorry. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 28 Feb 94 11:57:12 PST To: cypherpunks@toad.com Subject: I have FOIA'd the Clipper Key Escrow databases Message-ID: <9402281948.AA05053@ah.com> MIME-Version: 1.0 Content-Type: text/plain Should John's FOIA request for the clipper key database work, it creates a wonderful hole in the entire key custody system. It would require a legislative act to plug the hole. This is extremely significant, since the whole clipper strategy is based on unchecked and unbalanced actions by the executive branch. No laws were passed to create clipper and no judicial review has taken place. John's request will be denied, no doubt, and will go to court. Should he prevail in court, the executive branch is bound by that decision. A key custody database which was public would make the system insecure and unusable. The executive branch could not change this. Only the legislature could. Now, how many legislators do you know that are going to make a public record by voting in favor of Big Brother? We are witnessing the genius of framers of the USA Constitution here, folks. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Mon, 28 Feb 94 09:48:10 PST To: cypherpunks@toad.com Subject: shame on the NSA! Message-ID: <199402281747.MAA02647@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain From the Independent reposting by Banisar: > After nearly 50 years of electronic eavesdropping, the NSA is finding >that some widely available codes are impossible to crack. Time was when the NSA wouldn't allow such a claim to be made in the press much less make it themselves. What's happened to national pride here? Let's go back to the time when the NSA acted smug in the face of civilian encryption. Give me back my good old Amurrican Supermen! - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 28 Feb 94 10:19:40 PST To: CYPHERPUNKS@toad.com Subject: Re: Blacknet worries Message-ID: <199402281818.AA14703@panix.com> MIME-Version: 1.0 Content-Type: text/plain D.>With all due respect....the U.S Government has PLENTY D.>of tools to go after those deemed to be violators of D.>various rules and regs...with or without Blacknet, D.>with or without encryption. D.>What other tools can be used, well... D.> D.>1. Imputed income. Try to do this some time. It is very expensive to 'net worth' someone. The CIA didn't manage in their recent case. There are 114 million 'taxpayers' in the Naked City.. D.>2. Criminal conspiracy. Elements are D.> a. two or more people D.> b. a preparatory act If they can decrypt your conspiratorial communication. Conspiracy charges are rare in the absence of an overt act. D.>3. CCE (Continuing Criminal Enterprise). If they can find out something is happening and connect disparate encrypted activities to you. D.>4. IRS-1040, Schedule B, Part III, Foreign Accounts and Trusts. D.> Except for one relatively minor loophole, if you fail to D.> report a foreign bank account, it is considered prima D.> facie evidence of tax fraud. Sound like a really bad D.> day in the making? Prosecutions are rare and are dependent on linking you to the accounts, proving the balance of the accounts, and in any case only apply to US citizens/residents. D.>5. If you have more than $10,000 in US Dollar value in D.> an offshore account, you are required to fill out a D.> special form for the IRS giving your account numbers; D.> unless you want to declare that you have more than D.> 20 such accounts, aggregating to more than $10,000. Likewise. D.>6. RICO. They got Mike Miliken using this...indeed, Barron's D.> magazine did an interesting report on RICO, with the D.> conclusion that a determined Federal Prosecutor could D.> use the law to convict a ham sandwich. Mike was not convicted under RICO. He plead to two counts of stock parking and something else. D.>7. Did you know that Federal prosecutors have a better than D.> 90% conviction rate? In the several thousand annual prosecutions out of a US population of 256 million. D.>8. HOW does one spend "magic money"? If you have bunches of D.> cash offshore, and bring it in, records are created. If D.> you buy something, potential witnesses are created. Can D.> you really expect that the clerk in wire transfer at XYZ D.> bank (who makes $6.50/hr) won't tip off someone when you D.> wire in the $20,000 to buy ...whatever? Since much of future commerce will be online anyway, why not just spend it for telecoms time, software, living expenses in a VR environment, other non-physical services. Use it overseas. Expat yourself (see the current issue of Forbes for an article on expatriation as the ultimate tax shelter. Or just get cash from your local ATM. D.>9.. Spies, criminals, and others often get in trouble due to their D.> own and others' lack of discretion. Can we really expect D.> users of a hypothetical blacknet would never drink too much, D.> never wish to impress someone, never trust someone unwisely? Lost in the noise with millions of 'violators' extant. D.>I'm all for more of it; but, I really don't think it will D.>be anything more than a minor inconvenience for law enforcement D.>and prosecutors if people engage in wholesale criminal acts. Studies show that where the perceived risk is low, people are fairly willing to violate mere regulations. Most people can tell the difference between murder and tax evasion. The Common Law recognized this difference calling one malum in se (wrong in itself) and the other malum prohibitum (wrong because it has been prohibited). In any case, since US tax laws don't apply to non resident non citizens of the US but these sorts of people will be able to fully participate in the US economy over the nets, either US citizens and residents will have to fiddle their regulatory compliance or they will lose out in competition with foreigners who can undercut them or do things Americans are prohibited from doing. Sell strong crypto par example. DCF 1993 - Perhaps the first year in American history in which the Justice Department killed more people than the Defense/War Department. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 28 Feb 94 11:25:18 PST To: cypherpunks@toad.com Subject: "Natural Rights" and the Surveillance State In-Reply-To: <199402281812.KAA04666@mail.netcom.com> Message-ID: <9402281925.AA05301@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > Personally, these days I stay away from calling some things "natural > rights" and other things _not_ natural rights. Why, for example, would > the FBI tapping my phone be any less a violation of my natural rights > than if they entered my house and bugged it? Because in the "bugging your house" scenario, we have an implication of property crime (breaking and entering). Would you claim a right to privacy when talking to a friend over a beer at Seabright? I don't think so. > Would placing video > cameras in my bedroom (proposed by Dorothy Denning in her "Video > Escrow Act of 1996") violate my "rights"? Indeed (poor Ms. Denning; I nominate her for Most Outstanding Ad-Hominem Target of the 90's :-) it would be a violation. However, what would you think about someone who, from their own property nearby, could hear various interesting and suggestive noises that happen to penetrate the walls of your bedroom and radiate out into the atmosphere? Are your rights violated simply because the person pays attention to the stimulation of his eardrums? > By Mike's arguments, I fear, it would be acceptable for the government > to ring our houses with microphones, to place telephoto lenses on > cameras and aim them through our windows, to intercept all of our > phone and modem calls, and to compile extensive dossiers on our > purchases and habits. Big Brother with a vengeance. While I wouldn't be at all fond of such a scenario, I find myself on a slope if I claim that somewhere in there between completely non-intrusive police and police as described above there's a cross-over to a violation of my rights. If, however, the police force also declared that I must have large curtainless windows all over my house, and I must not add insulation to walls to the point that interior conversations could not be heard outside the house, then I would say clearly that my right to affect my privacy by any means available would be violated. > (I'm not saying Mike supports these ideas. But by saying these things > do not violate any of his "natural rights," as he appears to be saying > above, then this opens the door for a complete surveillance state.) I just differentiate between "what I want the government to do/not do" and "what are my rights as a person". > If we concede that the government is _not_ violating our "rights" by > wiretapping and monitoring us, then how can we object when the > surveillance state arrives? It's not the case that the only argument against the government doing something is that it violates a basic human right (though sometimes it seems that way...) > I prefer the more radical step of attempting to defang the government > by taking aways its economic and political power. That's fine. I wholeheartedly support this. > (And sometimes that may involve arguing for "rights" to not be > wiretapped, surveilled by the government, and whatnot.) I guess I worry that such arguments may weaken (cheapen?) the concept of "natural rights", much as the whole "right to adequate health care" debate has. > Rights are a slippery slope. Clearly. Thus, it's dangerous to work from the premise that definding a natural right is the only reason to ask for government restraint. I'd like to restrain the government simply because I'm definitely not satisfied that I get my money's worth! -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur Date: Mon, 28 Feb 94 13:39:13 PST To: cypherpunks@toad.com Subject: Re: Dorothy Denning Message-ID: <9402282139.AA04588@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Anyone know: >A) Is she an expert in cryptography? >B) Is she a college graduate? Now you may not agree with Dorothy's stance on Clipper, but you can't mar her academic record. Yes, she is a college graduate and an expert in cryptography. She was a professor for a while at Purdue, and is now chair of the computer science department at George Washington University. She has written quite a bit, including _Cryptography and Data Security_ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLXJj5IOA7OpLWtYzAQGn8wP/S1AFr0SfdcZcJ/XNbCU2VbP9NkbTfNAz Zf3ZiokCyvt9MwZxt6oFKRS9FgePPNysWxNegJyLWmT7KGUKE3fqK+5NEX6k8ZCz /f5/W3s4RmemQWBT3+FYkybtfqWI7GfkH3xzr4D0L5fWcyaH2S+jSXDAbHdQOlC2 02hR4C5orj0= =YVfF -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 28 Feb 94 13:42:48 PST To: ao27+@andrew.cmu.edu Subject: Re: Dorothy Denning In-Reply-To: Message-ID: <199402282142.NAA00899@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Anyone know: >A) Is she an expert in cryptography? >B) Is she a college graduate? >C) Was she dropped on her head a lot as a baby? >D) Has she considered the alternatives that suicide offers? The "Dr." in "Dr. Dorothy Denning" should answer question B. Note also that she's the chair of the CS dept at Georgetown; such positions are not usually given to those without college degrees. The answer to question A is somewhat more subjective. I know enough about cryptography to know that I am NOT an expert in cryptography. And that means I know much more about cryptography than most people -- if you follow my meaning. Although Dr. Denning has written a highly regarded college textbook on cryptography, I have not seen anything to demonstrate her expertise in designing a cipher and evaluating it against attack. This is a far more arcane talent, one shared by a relative handful of people. It should not be confused with the ability to apply existing ciphers to various problems, a skill that she clearly possesses, along with many other people. This is why I questioned her inclusion on the clipper review committee, as opposed to, say, Ernie Brickell, whose destruction of the knapsack public key cryptosystem gives him the kind of actual experience in cryptanalysis that is essential in such a review. As for your other questions, I suggest that the case against Clipper is strong enough that we do not need to resort to ad-hominem attacks against individuals such as Dr. Denning. I agree that she is, at best, seriously misguided, but it is not that uncommon for otherwise intelligent people to disagree seriously on politics. Remember that her technical credentials, whatever they may be, gives her no special insight over the rest of us into the purely political issues here. Don't get mad, get even. Write code! Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 28 Feb 94 13:50:05 PST To: mg5n+@andrew.cmu.edu Subject: Re: DES Question In-Reply-To: Message-ID: <199402282149.NAA00940@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Second question: The DES code that I have (not written by me) has a >comment section which describes filling all 16 subkeys seperately, >thereby allowing a 128 byte key. Is there any significant advantage to >doing this? Is there any reason that I should not do it? That sounds like my code. That feature seemed like a good thing to do at the time. Then I learned about differential cryptanalysis. No, you cannot strengthen DES in this way, and in fact you could actually weaken it unless you are sure to use 128 completely random bytes for your key. >What is the purpose of the initial and final permutations? Mainly to sabotage the performance of DES software implementations. Even back then the government knew it was much easier to control the dissemination of hardware than software. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 28 Feb 94 11:02:52 PST To: CYPHERPUNKS@toad.com Subject: Re: Blacknet worries Message-ID: <199402281902.AA21436@panix.com> MIME-Version: 1.0 Content-Type: text/plain D.>With all due respect....the U.S Government has PLENTY D.>of tools to go after those deemed to be violators of D.>various rules and regs...with or without Blacknet, D.>with or without encryption. D.>What other tools can be used, well... D.> D.>1. Imputed income. Try to do this some time. It is very expensive to 'net worth' someone. The CIA didn't manage in their recent case. There are 114 million 'taxpayers' in the Naked City.. D.>2. Criminal conspiracy. Elements are D.> a. two or more people D.> b. a preparatory act If they can decrypt your conspiratorial communication. Conspiracy charges are rare in the absence of an overt act. D.>3. CCE (Continuing Criminal Enterprise). If they can find out something is happening and connect disparate encrypted activities to you. D.>4. IRS-1040, Schedule B, Part III, Foreign Accounts and Trusts. D.> Except for one relatively minor loophole, if you fail to D.> report a foreign bank account, it is considered prima D.> facie evidence of tax fraud. Sound like a really bad D.> day in the making? Prosecutions are rare and are dependent on linking you to the accounts, proving the balance of the accounts, and in any case only apply to US citizens/residents. D.>5. If you have more than $10,000 in US Dollar value in D.> an offshore account, you are required to fill out a D.> special form for the IRS giving your account numbers; D.> unless you want to declare that you have more than D.> 20 such accounts, aggregating to more than $10,000. Likewise. D.>6. RICO. They got Mike Miliken using this...indeed, Barron's D.> magazine did an interesting report on RICO, with the D.> conclusion that a determined Federal Prosecutor could D.> use the law to convict a ham sandwich. Mike was not convicted under RICO. He plead to two counts of stock parking and something else. D.>7. Did you know that Federal prosecutors have a better than D.> 90% conviction rate? In the several thousand annual prosecutions out of a US population of 256 million. D.>8. HOW does one spend "magic money"? If you have bunches of D.> cash offshore, and bring it in, records are created. If D.> you buy something, potential witnesses are created. Can D.> you really expect that the clerk in wire transfer at XYZ D.> bank (who makes $6.50/hr) won't tip off someone when you D.> wire in the $20,000 to buy ...whatever? Since much of future commerce will be online anyway, why not just spend it for telecoms time, software, living expenses in a VR environment, other non-physical services. Use it overseas. Expat yourself (see the current issue of Forbes for an article on expatriation as the ultimate tax shelter. Or just get cash from your local ATM. D.>9.. Spies, criminals, and others often get in trouble due to their D.> own and others' lack of discretion. Can we really expect D.> users of a hypothetical blacknet would never drink too much, D.> never wish to impress someone, never trust someone unwisely? Lost in the noise with millions of 'violators' extant. D.>I'm all for more of it; but, I really don't think it will D.>be anything more than a minor inconvenience for law enforcement D.>and prosecutors if people engage in wholesale criminal acts. Studies show that where the perceived risk is low, people are fairly willing to violate mere regulations. Most people can tell the difference between murder and tax evasion. The Common Law recognized this difference calling one malum in se (wrong in itself) and the other malum prohibitum (wrong because it has been prohibited). In any case, since US tax laws don't apply to non resident non citizens of the US but these sorts of people will be able to fully participate in the US economy over the nets, either US citizens and residents will have to fiddle their regulatory compliance or they will lose out in competition with foreigners who can undercut them or do things Americans are prohibited from doing. Sell strong crypto par example. DCF 1993 - Perhaps the first year in American history in which the Justice Department killed more people than the Defense/War Department. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Mon, 28 Feb 94 11:22:20 PST To: cypherpunks@toad.com Subject: Re: pgp and multiple recipients In-Reply-To: <9402281524.AA24564@toxicwaste.media.mit.edu> Message-ID: <199402282009.OAA22279@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Derek Atkins wrote: >No, there is currently no way to specify multiple recipients >not on the command line. It is on the list of fixes for a >future version of PGP. > >Sorry. But is there ever going to be a future version of PGP? Even if there was, it would probably be ViaCrypt and we wouldn't even be able to see the source :( I don't mind if Phil makes some money (he deserves a reward for what he did!) but it's a shame PGP won't be the open system that it was before. Maybe some netters would like to get together and work on it to keep the free spirit of PGP alive... P.S: Email replies can be sent to: mg5n+eadw8ppatdrotqz6iyn2dn954ii0ebmwbfqt0ykn7a06pe59@andrew.cmu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@newton.apple.com (Allen J. Baum) Date: Mon, 28 Feb 94 14:26:07 PST To: cypherpunks@toad.com Subject: Mar 17 IEEE mtg:Cryptanalysis of DES Message-ID: <9402282215.AA28698@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain The Santa Clara Valley Information theory Group will meet to talk about Cryptanalysis of DES. Topics will include differential cryptanalysis (Biham & Shamir) and Matsuis linear cryptanalysis. Spekaers will be Susan Langford, grad student in Stanford's EE Dept., & Dr. Martin Hellman, professor in Stanford's EE Dept. Dinner, 5:30 at Good Earth, University Ave., Palo Alto, CA Presentation, 7:00, Rm 450, Durand Bldg, Stanford. Reservations (dinner? pay for yourself?) Art Astrin 408-970-6826 ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, 20525 Mariani Ave, MS 305-3B * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anthony D Ortenzi Date: Mon, 28 Feb 94 11:37:28 PST To: cypherpunks@toad.com Subject: Dorothy Denning Message-ID: MIME-Version: 1.0 Content-Type: text/plain Well, since everyone seems to be talking about Dorothy Denning, I just thought I'd throw a few things out for discussion. Number 1, if someone is an encryption expert (as has been truly/falsely(?) claimed on this list), then why would they endorse anyone but the recipient being able to decode the message? Wouldn't the true belief in privacy be what would lead one to learn about such things? Or is it just a toy, as is surveillance? Number 2. People on this list have said that she's an expert in cryptography. When I read that damned Newsday article posted on cypherpunks, I thought that she was just a whiny college bitch. The argument was just very, well, flimsy is the word I guess. I believe that Clipper is wrong, but someone could at least write a paper that would influence more by pointing out its merits, rather than just saying that the government should start spying on all of us to stop drug deals.... Anyone know: A) Is she an expert in cryptography? B) Is she a college graduate? C) Was she dropped on her head a lot as a baby? D) Has she considered the alternatives that suicide offers? Just kind of annoyed at this whole Big Brother thing, probably because I'm reading 1984 right now... really a good idea if you haven't yet, and if you read it, they're is no way you'll possibly think that Clipper is a good idea... Also, I've gotten a message through to Ross Perot about our fight against Clipper, and how to reach me, so if I get a response, I'll let you guys know. Anthony From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Mon, 28 Feb 94 12:09:36 PST To: cypherpunks-errors@toad.com Subject: Re: standard for stegonography? In-Reply-To: <9402281021.AA23225@acacia.itd.uts.EDU.AU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 28 Feb 1994, Matthew Gream wrote: > Earlier, Sergey Goldgaber wrote: > > > > > If you're using one-time pads, why use PGP? _Public_ Key Cryptography...? > > > > Huh ? The discussion was about a standard format for stego'd files, > so that different software could interoperate, unless I wildly > misinterpreted. > > Matthew. > > -- > Matthew Gream. ph: (02)-821-2043. M.Gream@uts.edu.au. > PGPMail and brown paperbags accepted. - Non Servatum - > ''weirdo's make the world go around'' - A.Watts > Didn't you mention something along the lines of hiding "---BEGIN PGP" headers by using one-time pad encryption? Or did I wildly misinterpret you? Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@MasPar.COM (Jay R. Freeman) Date: Mon, 28 Feb 94 15:16:37 PST To: cypherpunks@toad.com Subject: Re: Dorothy Denning Message-ID: <9402282317.AA22954@cleo.MasPar.Com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn says: > her technical credentials, whatever they may be, gives her no special > insight over the rest of us into the purely political issues here. Fascinating to think that Denning's technical and political credentials are approximately on a par with many of our own. I suppose we sound just as silly as she does, just as often... ;-) -- Jay Freeman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 28 Feb 94 12:25:20 PST To: Cypherpunks Mailing List Subject: DES Question Message-ID: MIME-Version: 1.0 Content-Type: text/plain When using DES to encrypt email addresses, the total amount of data to be encrypted would be only 3 or 4 eight-byte DES blocks. My question is: Would CBC or CFB really be effective for such a small amount of data? Or would it be better to encrypt multiple times with transpositions in between (ie '4x3' DES as was described earlier in cypherpunks)? Second question: The DES code that I have (not written by me) has a comment section which describes filling all 16 subkeys seperately, thereby allowing a 128 byte key. Is there any significant advantage to doing this? Is there any reason that I should not do it? What is the purpose of the initial and final permutations? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: KEPERRIER@setpoint.com (Kent Perrier) Date: Mon, 28 Feb 94 13:29:52 PST To: cypherpunks@toad.com Subject: Need info on E-mail security Message-ID: <9402282129.AA04448@toad.com> MIME-Version: 1.0 Content-Type: text/plain I need a some help from all of you crypto-literate people out in Net.Land. The company currently employing me has recently opened several overseas offices. We have connected ourselves to the Internet to send e-mail between the Houston office (corperate HQ) the new overseas offices. As to be expected, the powers-that-be here gave no thought to security for e-mail. I have brought this to their attention about 6 weeks ago and nothing has been done yet. I know 6 weeks is a short period of time but this is still a relatively small company (400 people) so something should have happened by now if anything was going to happen. That's the history of the current situation. I believe I need to provide some proof as to how easy it is to read unencrypted Internet E-mail. Not being an experienced programmer and not knowing how a lot of things work on the Internet, I do not know how easy it is to scan in-transit e-mail for keywords. Could some kind person please inform me as to how easy it is to do this, and, if possible, please direct me to a place that papers and/or programs have been written on the subject. I belive I need to "shock" the higher-ups that this could be a very big problem if we don't do something now while use of the Internet is light. Thanks, Kent Perrier keperrier@setpoint.com (work) kperrier@neosoft.com (play) Corporations don't have opinions, people do. These are mine. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: stutzmjj@bigvax.alfred.edu Date: Mon, 28 Feb 94 12:38:57 PST To: cypherpunks@toad.com Subject: SQUISH Message-ID: <0097ABD8.1F127CE0.6283@bigvax.alfred.edu> MIME-Version: 1.0 Content-Type: text/plain I just received a notice concerning your game. Please send me some more information on how to join/play as well as any rules. Thanks, Jeff Stutzman STUTZMJJ@BIGVAX.ALFRED.EDU From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Scott Mallin Date: Mon, 28 Feb 94 12:44:14 PST To: cypherpunks@toad.com Subject: Clipper and Entrapment! Message-ID: MIME-Version: 1.0 Content-Type: text/plain Perhaps mandatory encryption will be struck down by a court. It seems to me that if the government portrays this as a "safe" method of encryption criminals can make the claim that they would not have committed crimes if they didn't feel that their encryption was secure. Since the government promotes this false sense of security the government may in fact "create" additional crime. I am not saying that I believe this argument.. it is, however, one that can be made. _ __ __ _ _ _ _ | |___ _ _ | \/ |__ _| | (_)_ _ <*> Jonathan Scott Mallin | |_| / _ \ ' \ | |\/| / _` | | | | ' \ <*> \___/\___/_||_| |_| |_\__,_|_|_|_|_||_| <*> Email for PGP key -> This entire message is (C) 1994 by Jonathan Mallin. Reproduction is <- -> prohibited without express written consent. <- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: plaz@netcom.com (Plaz) Date: Mon, 28 Feb 94 16:00:54 PST To: cypherpunks@toad.com Subject: standard for stegonography? Message-ID: <199403010001.QAA18620@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Derek Lynn Upham replies to Jef Poskanzer: >> Is there a standard for stego yet? I just added stego and de-stego >> filters to my pbmplus image toolkit, using a simple protocol I made >> up on the spot. Now I'm wondering if I should make them compatible >> with existing stego tools. > >There appear to be two existing steganography packages for images. >One is "jsteg", a Unix-based system which stores data in JFIF- >compliant JPEG images; it is based on version 4 of the cjpeg/djpeg >package. The other is "Stego", a Mac-based system which stores data >in Mac PICT files (I think---I don't have a Mac to examine it). > >"jsteg" is available in the Cypherpunks FTP archive in the >applications subdirectory as the original jpegsrc package, plus the >patches, plus a README file. However, you might be better off >tracking down the "Stego" sources since "jsteg" stores its data in a >rather odd way (see the docs for more information). > >Derek jsteg's stores it's data based on the compression algorithm and is tied tothe format (jpeg, which is a lossy compression format). Stego (which I contributed to and consulted on) actually has a relatively format independant way of storing the data in the picture. Stego was written by Romana Machado (romana@apple.com) Check out the article in the latest WIRED (p. 26?) and the soon to be released (any day now) bOING bOING. Quoted from the stego readme: >Stego rasterizes the image, then stegs data into the least >significant bit (or LSB) of each of the RGB color values. (In the >case of indexed color, Stego stegs data into the LSB of the index >values.) The file length of the data file to be stegged is hidden >in the LSB's of the first 32 steggable bytes. To disguise this >value somewhat, I take the second to least significant bits of the >second 32 steggable bytes and XOR these with the 32 bit file >length, and then steg the XOR'd file length into the LSB's of the >first 32 steggable bytes. Source isn't really necc., but if you feel you MUST have it: contact romana@apple.com. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Mon, 28 Feb 94 07:02:21 PST To: cypherpunks@toad.com Subject: pgp and multiple recipients Message-ID: <9402281501.AA12834@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Hi, pgp allows to encrypt a message for multiple recipients by listing all recipients at the command line arguments. If there are no recipients at the command line, pgp asks for the recipient. Is there any way to give multiple recipients to this question? pgp doesn't separate on comma or space. I need this for calling pgp in a script where it is difficult to put the recipients into the command line. Thanks Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Mon, 28 Feb 94 13:10:17 PST To: cypherpunks-errors@toad.com Subject: ditz in office Message-ID: <199402282110.QAA03143@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: cowen@glia.biostr.washington.edu > >now i wish i had not voted for the ditz in office. I wish everyone who voted either Republican or Democrat instead of Libertarian because they didn't want their vote to be wasted would take a moment to consider how their vote would have meant any less if they had voted for Andre Marrou and Nancy Lord in '92. Also, those who do not vote because they feel it just encourages the bastards should consider voting Libertarian next time. And those who voted for Perot as a protest, why not vote for freedom next time? tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 28 Feb 94 13:13:55 PST To: cypherpunks@toad.com Subject: Re: Dorothy Denning Message-ID: <9402282113.AA04127@toad.com> MIME-Version: 1.0 Content-Type: text/plain Number 2. People on this list have said that she's an expert in cryptography. When I read that damned Newsday article posted on cypherpunks, I thought that she was just a whiny college bitch. The argument was just very, well, flimsy is the word I guess. I believe that Clipper is wrong, but someone could at least write a paper that would influence more by pointing out its merits, rather than just saying that the government should start spying on all of us to stop drug deals.... Anyone know: A) Is she an expert in cryptography? B) Is she a college graduate? Dr. Denning is the head of the computer science department at Georgetown. She's the author of ``Cryptography and Data Security'', a classic (though now somewhat-dated) work in the field. In sort -- though she may be politically naive, and she obviously puts a different weight on personal liberty than do most of the people on this list -- she can't be accused of technical incompetence. There is no doubt that she knows more -- and perhaps far more -- about cryptography per se than do most of the people on this list. And of course, you don't want to put cryptographic details in an Op-Ed column in a tabloid newspaper; most of the audience won't understand them. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mikemck@mrc.com Date: Mon, 28 Feb 94 13:19:02 PST To: cypherpunks@toad.com Subject: A Push for Surveillance Software Message-ID: <9402282118.AA20206@mrcs1> MIME-Version: 1.0 Content-Type: text/plain Here are some choice excerpts from the headline article of the NY Times Business section, 2/28. A Push for Surveillance Software by John Markoff In the age of computer communications and digital telephone calls, the American people must be willing to give up a degree of personal privacy in exchange for safety and security, the head of the Federal Bureau of Investigation said. In an interview on Friday, Louis J. Freeh (note: is it really pronounced Free?), the FBI director, defended proposed legislation that critics say would turn the nation's telephone network into a vast surveillance system. He said taxpayers would be asked to pay up to half a billion dollars to develop and deploy the necessary network software. The administration wants to impose new technology that would enable law-enforcement agents to gather a wealth of personal information by monitoring citizens' calling patterns and credit card transactions over the telephone network - and over the two-way cable television networks being planned by cable and phone companies. The system would go well beyond current wire- tapping technology, because much of the information could be gleaned without the police or FBI actually having to eavesdrop on specific voice or electronic-mail conversations. "The costs are high, but you have to do a cost-benefit analysis," said Mr. Freeh, who insisted that fighting terrorists and criminals was the governments intention - not playing Big Brother to the citizenry. ... The administration is trying to line up congressional support for the legislation, called Digital Telephony and Communications Privacy Improvement Act of 1994, before having it formally introduced. ... ____________________________________________________________ There's much more but I don't have a scanner handy. I can't believe how quickly this appalling threat has developed. The government always veils its expansion of powers as a need for increased security: the War on Drugs, criminals, terrorists. What I'm really surprised by is that they foresee the endpoint of freely available information technology, a diminishing need for centralized government. If the net contributes to the end of centralized control, it's easy to extrapolate who the target terrorists are going to be. mikemck@mrc.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 28 Feb 94 13:19:52 PST To: cypherpunks@toad.com Subject: Re: Dorothy Denning In-Reply-To: Message-ID: <4hQZzIO00awNEh60YI@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Anthony Ortenzi wrote: > Number 2. People on this list have said that she's an expert in > cryptography. When I read that damned Newsday article posted > on cypherpunks, I thought that she was just a whiny college bitch. > The argument was just very, well, flimsy is the word I guess. > I believe that Clipper is wrong, but someone could at least write > a paper that would influence more by pointing out its merits, > rather than just saying that the government should start spying > on all of us to stop drug deals.... Not to mention that she obviously doesn't keep up with current events. The part about the world trade center made me laugh. Here it is again for those of you who missed it: Opponents say that terrorists will not be so foolish as to use encryption to which the government holds the key but will scramble their calls with their own code systems. But then who would have thought that the World Trade Center bombers would have been stupid enough to return a truck that they had rented? Maybe it was just a bad miswording, but it certainly doesn't strengthen the argument as a whole, and doesn't give me much confidence in her proofreading ability. (They didn't return the truck, they put a bomb in the truck, it got destroyed, then the idiot tried to claim that the truck had been stolen, and demanded his deposit back.) Dorothy Denning may have a college education, but she is a bit lacking in social awareness. She is just a pawn that the NSA is using as a spokesperson so that they don't have to take the heat from the debate over clipper. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Sun, 27 Feb 94 21:48:57 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: standard for stegonography? In-Reply-To: <199402280131.RAA26338@netcom9.netcom.com> Message-ID: <9402280550.AA18415@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Earlier, Timothy C. May wrote: > I'm sure this is the "standard" being talked about. (BTW, I agree that > including trivially-readable messages like "***Begin Stego Block > Now*** is a dumb idea....with reasonable standards for block size, > e.g., the signal bits are the LSBs of the largest sub-block that's an > even power of 1, no such headers are needed.) How about something like small random pad, maybe one octet, then a signature (such as "***Begin ...") with this header information being encrypted via IDEA CFB. You could also include a more structured header after this, ie. an ID for the software that created it, so the correct demodulation technique can be applied, or at least warned about if not available. With this type of method, unless you can pre-supply the key, the stego header should look like noise. Matthew. -- Matthew Gream. ph: (02)-821-2043. M.Gream@uts.edu.au. PGPMail and brown paperbags accepted. - Non Servatum - ''weirdo's make the world go around'' - A.Watts From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 28 Feb 94 14:58:43 PST To: Cypherpunks Mailing List Subject: Reply-To: header Message-ID: MIME-Version: 1.0 Content-Type: text/plain I noticed taht the 'Reply-To:' header now replies to cypherpunks-errors@toad.com. Is it supposed to be this way? ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> In the United States, they \/ Finger for PGP 2.3a Public Key <=> first came for us in Colorado... -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Mon, 28 Feb 94 14:19:39 PST To: cypherpunks-errors@toad.com Subject: Re: ditz in office In-Reply-To: <199402282110.QAA03143@sparcserver.mc.ab.com> Message-ID: <199402282219.RAA26298@eff.org> MIME-Version: 1.0 Content-Type: text/plain > >now i wish i had not voted for the ditz in office. > > I wish everyone who voted either Republican or Democrat instead of > Libertarian because they didn't want their vote to be wasted would take a > moment to consider how their vote would have meant any less if they had > voted for Andre Marrou and Nancy Lord in '92. I'm still reasonably satisfied to have voted for Clinton. I don't think any of this stuff would have been any different if any other candidate had been elected. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 28 Feb 94 14:44:32 PST To: Phil Karn Subject: Re: DES Question In-Reply-To: <199402282149.NAA00940@servo.qualcomm.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Phil Karn wrote: > That sounds like my code. Yup. :) > That feature seemed like a good thing to do at the time. Then I > learned about differential cryptanalysis. Seven years is a virtual eternity in cyberspace. > No, you cannot strengthen DES in this way, and in fact you > could actually weaken it unless you are sure to use 128 > completely random bytes for your key. Okay... It would prevent brute-force attacks though, wouldn't it? It may not prevent differential cryptanalysis, but it would be difficult to obtain the large amount of data required for differential cryptanalysis from just a few encrypted email addresses. Random numbers aren't really a problem; I have a RNG running here, continuously generating random numbers from system usage statistics and incoming email. P.S. What's KA9Q? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Purshottam Date: Tue, 1 Mar 94 15:36:41 PST To: cypherpunks Subject: Re: Dorothy Denning In-Reply-To: <199402282142.NAA00899@servo.qualcomm.com> Message-ID: <9403012336.AA02039@toad.com> MIME-Version: 1.0 Content-Type: text/plain Dr. Denning is a secure systems (OS and databases) research from SRI. Her background is in capability-based OS (her advisor was MUTICS designer Peter Denning, whom she married) and inference of private data from statistical data bases. Her work is interesting and potentially contributes to our privacy, but has little direct connection to cryptanalysis. Phil's objection seems quite reasonable. I recall a profile of the Dr's Denning in one of the popular cracker/phreax exposes, (maybe in Markov/Hafner?) Andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 28 Feb 94 14:57:53 PST To: cypherpunks-errors@toad.com Subject: Re: standard for stegonography?????!!!!?? In-Reply-To: <9402281021.AA23225@acacia.itd.uts.EDU.AU> Message-ID: <9402282245.AA05746@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Guys, I thought the whole point of stego was to hide the fact that you're hiding data in a file. Having a "standard" for this is a bad idea i the sense that if you have a standard, you make it that much easier for the bad guys to intercept and find what you are trying to hide! Now I'd certainly like to see MANY stego programs out there, however making any of them a standard is a bad move. The less standard a stego program is, the safer. Rolling your own would probably be the best way to keep the bad guys out of the way. As far as sharing stego'ed stuff, you can 1st send your program over with PGP, so the other side also has the same stego program you're using... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 28 Feb 94 14:59:22 PST To: cypherpunks@toad.com Subject: Re: lists of U.S. cypherpunks and tentacles (fwd) Message-ID: <9402282247.AA05848@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Forwarded message: From eileen@photon.poly.edu Mon Feb 28 17:29:19 1994 From: eileen@photon.poly.edu (Eileen Tronolone) Message-Id: <9402282241.AA18851@photon.poly.edu> Subject: Re: lists of U.S. cypherpunks and tentacles (fwd) To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 28 Feb 1994 17:41:39 -0500 (EST) In-Reply-To: <9402270707.AA25402@prism.poly.edu> from "Arsen Ray Arachelian" at Feb 27, 94 02:07:58 am X-Getoffme: No Clipperization Without DeClassification! X-Confused: Will hack food (occasionally) and new Rush (loudly) for Unix. X-Mailer: ELM [version 2.4 PL0] Content-Type: text Content-Length: 1245 Also Sprach Arsen Ray Arachelian: > > I thought you might get a kick out of this one: > > > Tentacle@medusa.conspiracy.org wrote: > > > > >> Does there exist lists of Tentacles and CypherPunks who > > >> are U.S. citizens with U.S. email addresses? ROTFL!!!!!!!!!!!! (A filk to "Baby Face!) tentacle, you've got the cutest little tentacle I ate some stamps and now my life's not dull, tentacle you're an anarchist medusa I use crypto to confuse ya tentacle! your headers bouncing through my sendmail-dot-c-f! we do not see your puss 'cos you're anon-y-mous with your little tentacle! tentacle, you've got the cutest little tentacle in fact I see you've got your hands quite full, tentacle as the newsgroups I see you fill I would hate to get your phone bill tentacle! typing on fifteen keyboards, seen in 50 states! Rick Wakeman envies you! Wave hi to Elvis too, with your little tentacle! feel free to repost to crypto-toads/alt.filk or whatever that is! >;-7 -- Eileen Tronolone | internet: eileen@photon.poly.edu | EARTH System Administrator | usenet: redsonja@olias.linet.org | JUICE! Polytechnic University | voice: (718) 260-3846 | -- RTF Brooklyn, NY 11201 | Self possession is 9/10 of the law.| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Tue, 1 Mar 94 06:27:44 PST To: cypherpunks Subject: Re: DES Question Message-ID: <9403011427.AA21477@toad.com> MIME-Version: 1.0 Content-Type: text/plain Mainly to sabotage the performance of DES software implementations. Even back then the government knew it was much easier to control the dissemination of hardware than software. Are you sure? I got the distinct impression it was related to serial/parallel conversions on the chips of the time. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Mon, 28 Feb 94 17:54:44 PST To: cypherpunks@toad.com Subject: Re: ditz in office Message-ID: <199403010153.RAA01268@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain mike writes: >someone else writes: >>someone yet else writes: >> >now i wish i had not voted for the ditz in office. >> I wish everyone who voted either Republican or Democrat instead of >> Libertarian because they didn't want their vote to be wasted would take a >> moment to consider how their vote would have meant any less if they had >> voted for Andre Marrou and Nancy Lord in '92. >I'm still reasonably satisfied to have voted for Clinton. I don't think >any of this stuff would have been any different if any other candidate had >been elected. I second that, but I didn't vote for clinton, I voted against bush. I never (or very rarely) vote for anyone; I decide which candidate that is likely to win I dislike most and vote for whoever is likeliest to beat them. a vote for anyone else is usually a vote for the one I don't want to win. if clinton had been the one I disliked more than bush I would have voted for bush, not perot. if the republicans can manage to field someone I dislike less than clinton in 96, I will vote for them. with his attacks on privacy and the second amendment, my dislike for clinton goes up every day. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Mon, 28 Feb 94 14:58:43 PST To: cypherpunks@toad.com Subject: Re: natural rights and the survaillence state Message-ID: <01H9FF1SVD3M0000VV@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In reality there is only one "natural right", one every human is born with. The right to die, granted they are attempting to take this right from people but haven't wholly succeeded yet. The rest of one's rights are granted by the state or self maintained (by any means neccesary). It seems we will soon be at this juncture. Scott G. Morham !The First, VACCINIA@uncvx1.oit.unc.edu! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLXIBrD2paOMjHHAhAQE0EQP8CCKIFqfXAiM0TtBorlBpZRjNXRdofty7 sWXQnu3a1zcrKUVJDWs2C4ZwkOORFBuwwLpW6IZx1+MDcRZsRCSuahfw2Q099nUu YT49hhahd+F1vLXJgwxVfOOZO5UtbeLBwDksACOz9VovN0ZTZdtx7t73U7UUP9NY hgKw5QPZUVo= =pffM -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Mon, 28 Feb 94 15:32:45 PST To: Matthew Gream Subject: Re: standard for stegonography? In-Reply-To: <9402282245.AA27627@acacia.itd.uts.EDU.AU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Mar 1994, Matthew Gream wrote: > Earlier, Sergey Goldgaber wrote: > > > Didn't you mention something along the lines of hiding "---BEGIN PGP" headers > > by using one-time pad encryption? Or did I wildly misinterpret you? > > No. I said that, and I was referring to the case where you have a particular > stegonographic technique such as pixel modulation, it could be an idea to > place an encrypted header using something like IDEA in CFB that not only > encrypts a signature but an identifier so as to know which program actually ^^^^^^^^^ You were originally referring to PGP in particular, were you not? > did the stego, and hence be able to demodulate with that particular > technique. Therefore if you had seperate programs, each could interoperate. > Yes, I understand that your proposal is compatible with a variety of other schemes. However, as you note below, this provides very limited security, unless the key is _non_standardized. > Even though the essense of stego is to not know a message is hidden in a > particular medium, whenever specific software comes out to do certain stego > (jpegs etc), I can see NSA spooks adding it onto their short list of s/ware > to run across any pictures they get. Stego becomes sort of pseudo-Stego and > loses a certain amount of gain it once had (of course, if all you do is > Stego an encrypted file without any structure, it'll be safe). > "Pseudo-Stego" can be relatively secure as long as a large number of different hiding schemes/standards are used by the public. An effective means of ensuring this would be to use the reciever's public-key checksum-value as the standard offset for stego. The large number of public-keys available make it rather infeasable for one's opponents to try them all. This, I believe, provides pretty adequate security (assuming one strips any telltale headers off the hidden file beforehand). > My 5c. > > Matthew. > -- > Matthew Gream. ph: (02)-821-2043. M.Gream@uts.edu.au. > PGPMail and brown paperbags accepted. - Non Servatum - > ''weirdo's make the world go around'' - A.Watts > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 28 Feb 94 18:42:38 PST To: cypherpunks@toad.com Subject: Re: ditz in office Message-ID: <9403010243.AA23539@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Why do you think that there would have been no difference? Do you not belive that Andre/Nancy (or any other Libertarian types) would *not* have taken a different stance towards: take your pick, but relevant to cypherpunks, about Clipper & the other surveillance plans? Blanc ---------- From: Mike Godwin To: Cc: Subject: Re: ditz in office Date: Monday, February 28, 1994 5:19PM > >now i wish i had not voted for the ditz in office. > > I wish everyone who voted either Republican or Democrat instead of > Libertarian because they didn't want their vote to be wasted would take a > moment to consider how their vote would have meant any less if they had > voted for Andre Marrou and Nancy Lord in '92. I'm still reasonably satisfied to have voted for Clinton. I don't think any of this stuff would have been any different if any other candidate had been elected. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Mon, 28 Feb 94 15:52:34 PST To: cypherpunks@toad.com Subject: CM: Message-ID: <9402282353.AA28436@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arthur Chandler Date: Mon, 28 Feb 94 19:27:22 PST To: cypherpunks@toad.com Subject: Anonymous Remailing Revisited Message-ID: MIME-Version: 1.0 Content-Type: text/plain This is from RISKS Digest: ******************* Quoting from the Feb. 24 News-Gazette of Champaign-Urbana, Illinois: "UI student arrested for e-mail threat to Clinton" URBANA -- A University of Illinois student has been arrested for threatening the life of President Clinton, U.S. Attorney Frances Hulin announced today. Christopher James Reincke, 18, of Townsend Hall, Urbana, allegedly sent an electronic mail message to the White House on Dec. 4 threatening Clinton, Hulin stated in a press release. The message read: "I am curious, Bill, how would you feel about being the first president to be killed on the same day as his wife ... It would be best, I think, to not continue with your immediate plans. Perhaps a vacation. You will die soon. You can run, but you cannot hide." The message was signed "Overlord" and purported to be from "Allmighty@Never.Gonna.Catch.Me." Reincke appeared before U.S. District Judge Harold A. Baker in Danville today and was released on his own recognizance. Hulin said the charge resulted from an investigation by the Secret Service and the UI police. Investigators determined the message originated at the UI, and a computer trace identified Reincke as the apparent author, Hulin said. While being questioned by agents, Reincke admitted he had sent the message, according to the press release. ] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Mon, 28 Feb 94 20:09:50 PST To: cypherpunks@toad.com Subject: Re: ditz in office Message-ID: <199403010408.UAA01291@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain blanc writes (in response to mike godwin): >Why do you think that there would have been no difference? Do you not >belive that Andre/Nancy (or any other Libertarian types) would *not* >have taken a different stance towards: take your pick, but relevant to >cypherpunks, about Clipper & the other surveillance plans? they didn't have a chance of winning though. both republicans and democrats screw you, just in slightly different ways. it was time to give the one orifice a rest. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Mon, 28 Feb 94 21:01:46 PST To: rivest@theory.lcs.mit.edu (Ron Rivest) Subject: Denning Message-ID: <199403010502.VAA19105@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ron Rivest sez: > > Hi Dorothy -- Fine till here. :-) > > Thanks for sending me a copy of your editorial. But I find the > reasoning you present misleading and unpersuasive. I found it subtle and persuasive. > > First, you argue that the clipper chip will be a useful law > enforcement tool. Given the small number of currently authorized > wiretaps per year (under 1000) and the ease of using alternative > encryption technology or superencryption, it seems plausible to me > that law enforcement could expect at most ten "successful" clipper > wiretaps per year. This is a pretty marginal basis for claiming that > clipper will "block crime". We agree here. Unless the use of other, harder methods are explicitly denied Clipper makes no sense at all. It is too easy to compete with. Just come up with something cheaper that doesn't require escrow and sell the thing. Poof Clipper. Clipper is alive I think for other reasons. The obvious conjecture is the ratio of unauthorized to authorized wiretaps each year. It is not the authorized ones that has the various intelligence gathering orgainizations worried. At best it can be a conjecture but I am certainly of the belief that if LE or NS wanted to find a reason to nail one for something, his phone, tap authorized or not, would lead them right to it. Thus I think that wiretaps are far more prevalent than we can know because it is too easy to use them in a "transparent way". This is one reason why, I believe, that we can't be told the importance of this, as Dr. Denning states. That would reveal it's usage as well as its effectiveness. A lot of people would not like the numbers. One reason for the Clipper is to give the public an alernative it could live with which would not allow what is perceived as excess if run properly but still be available to protect them in warented cases. > > Second, you seem to believe that anything that will "block crime" must > therefore be a "good thing" and should therefore be adopted. This is > not true, even if it is not subject to government abuse. For example, > a system that could turn any telephone (even when on-hook) into an > authorized listening microphone might help law enforcement, but would > be unacceptable to almost all Americans. This analogy has power because the whole question now really becomes what level of intrusion is acceptable. Only a judgement call here based on personal politics is possible, I am afraid. > As another example, tatooing > a person's social security number on his or her buttocks might help > law enforcement, but would also be objectionable. Aw, C'mon, out of the ballpark and right of right field. :-) > Or, you could > require all citizens to wear a bracelet that could be remotely queried > (electronically, and only when authorized) to return the location of > that citizen. This, as above, is a level of intrusion decision. > There are all kinds of wonderfully stupid things one > could do with modern technology that could "help" law enforcement. > But merely being of assistance to law enforcement doesn't make a > proposal a good thing; many such ideas are objectionable and > unacceptable because of the unreasonably large cost/benefit ratio > (real or psychological cost). Hmmm, this one has me paused. Back again. Ok, what is the cost benefit ratio? I want to be pragmatic about this and hopefully not ideological but it will probably sound simply paranoid. The benefit is that we citizens of the world now gain the abiblity to be in the same room together, for any intent or purpose, wherever we might be in the world. The cost of this ability remains to be seen but Dr. Denning believes it to be very high. It is certainly revolutionary in every sense of the word. :-) The benefit to business is obvious, yawn, and to illicit lovers, hmmm, but to the average person, personal security could be used as an argument for giving up personal privacy so long as it was sufficiently hard to invade that privacy (which it obviously isn't now.) > The clipper proposal, in > my opinion, is of exactly this nature. Perhaps, but for another reason. It is now just too plain easy to make an alternative box with real security which is capable of Clipper piggyback that it makes any sense to have Clipper at all unless the other shoe drops which all babblings so far say won't. Unless other forms are outlawed, Clipper has a decidedly short lifetime. If other forms are outlawed, only outlaws will have them, and have them they will. If the Blue Boxes of the '60s and '70's could be blue marketed for fair sums, imagine the black market in easy to use Black Boxes. > > Third, you seem unnecessarily polly-annish about our government and the > potential for abuse. The clipper proposal places all trust for its > management within the executive branch; a corrupt president could > direct that it be used for inappropriate purposes. Agreed. A better escrow method involving at least two of the branches would be preferable. Pretty hard to involve congress so that leaves the judiciary and the executive. Something could be made to work here I think. > The unspecified > nature of many of the associated procedures leaves much room to > speculate that there are "holes" that could be exploited by government > officials to abuse the rights of American citizens. Even if the > proposal were modified to split the trust among the various branches > of government, one might still reasonably worry about possible abuse. Yes, but it sure helps. If the judiciary holds one half and only will combine it with the other if *it* makes the decision to allow the tap then we would seem to have a system that works the way that many want. Abuse is possible of any system that man creates and this one is not immune by any means but it could be made very difficult. > Merely because you've met the current set of representatives of > various agencies, and feel you can trust them, doesn't mean that such > trust can be warranted in their successors. One should build in > institutional checks and balances that overcome occasional moral > lapses in one or more office holders. My hope would be that the judiciary act as the throtle or governer of government that it was designed to be. Granted one can argue at length as to how well it has remained detached and fulfilled that role but it is still the best alternative. > > Fourth, your discussion of "searching your home and seizing your > papers" is misleading. You seem to imply that because law enforcement > can be issued a warrant to search your home, that we should adopt > clipper. Yet this analogy only makes sense if individuals were > required to deposit copies of their front door keys with the > government. I can build any kind of house I wish (out of steel, for > example), and put any kind of locks on it, and wire up any kind of > intrusion detectors on it, etc. The government, armed with a search > warrant, is not guaranteed an "easy entry" into my home at all. The > appropriate analogical conclusion is that individuals should be able > to use any kind of encryption they want, and the government should be > allowed (when authorized, of course) to try and break their > encryption. I have absolutely no argument with this in theory. Ron, it is a very good defense but for the difference in media. To ignore the difference between the medium of a door and the medium of a communications channel is naive. If you merely consider them as two forms of communication your analogy breaks immediately. > > Finally, you argue (elsewhere, not in this editorial) that the decision > rests in part on "classified" information. Such an argument only makes > sense if there is a specific law-enforcement situation that makes such > classified information timely and relevant. (E.g., if there was a > current investigation as to whether the Department of the Treasury had > been infiltrated by organized crime.) The use of "classified information" > is otherwise generally inappropriate in discussing communications policy > that will last over decades. I totally disagree. To me it is self obvious that if there were problems that just our knowing would make worse it would be a good idea that we not know about them. National security with the vast dollars spent on the problem understands. I think this resistance from Dr. Denning is a function of her gnowing. I know how unpopular it has become to consider the U.S. government as anything but idiots but I am not so sure about that. You here admit to being of the "punk" thinking. What if this is an issue that is beyond the ability of a punk to really know anything about at all? > > This hardly covers all of the relevant issues, but it covers the > points that came immediately to mind in reading your editorial... I look forward to more. Please include cypherpunks on your Cc: list. Yeah, you are are guaranteed a volume of bullshit but there are some smart people there too. > > P.S. Feel free to pass along, quote, or otherwise re-distribute this... You didn't mention respond. I hope that is ok. :-) Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Mon, 28 Feb 94 21:06:14 PST Subject: Re: your mail In-Reply-To: <9402281807.AA18357@glia.biostr.washington.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 28 Feb 1994 cowen@glia.biostr.washington.edu wrote: > also a few comments. > > once in place, i could do several things to make it hard to catch me > i could write everything i send out in a seperate code, only send snail > mail, only talk in person, steal the code keys, take the chip out of all > the systems i have access to. and lets see, i could tell you i have a chip > that looks liek the clipper chip, that on the first test try works. > but it is really a fake, and mass produce it and sell it. without your knowing > hey anything is possible. > Now why bother going through all the trouble to take out the chip? Why not just leave it in there and send RSA encrypted over your phone line? Once they _DO_ decrypt your clipper, they will still have another barrier. Leaving the chip in there does make it a little harder even for law enforcement doesn't it? _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Mon, 28 Feb 94 02:19:47 PST To: sergey@delbruck.pharm.sunysb.edu (Sergey Goldgaber) Subject: Re: standard for stegonography? In-Reply-To: Message-ID: <9402281021.AA23225@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Earlier, Sergey Goldgaber wrote: > > If you're using one-time pads, why use PGP? _Public_ Key Cryptography...? > Huh ? The discussion was about a standard format for stego'd files, so that different software could interoperate, unless I wildly misinterpreted. Matthew. -- Matthew Gream. ph: (02)-821-2043. M.Gream@uts.edu.au. PGPMail and brown paperbags accepted. - Non Servatum - ''weirdo's make the world go around'' - A.Watts From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Mon, 28 Feb 94 21:23:12 PST To: cypherpunks@toad.com Subject: Re: standard for steganography? Message-ID: <199403010523.VAA00389@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Has anyone done statistical studies of low bits of pixels or sound samples? I suspect that they are often far from random. A flat 50% distribution in the low bits might standout like a sore thumb. I can imagine the the low bit can be distributed dependently on such things as the next to low bits or 60 cycle power at the recorder. Some AD converters are known to produce 60% ones or some such. Like mechanical typewriters, AD systems probably have there own idiosyncrasies. Given a flat stream of cipher data, there are techniques to reversably introduce such variations to mimic the biases of real AD converters without much data expansion. It is my wild guess and conjecture that with such statistical variation built in there would be no effective statistical test for a given file containing hidden messages. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wrongway Date: Mon, 28 Feb 94 19:25:52 PST To: cypherpunks@toad.com Subject: Re: Clipper and Entrapment! In-Reply-To: Message-ID: <199403010325.AA26581@panix2.panix.com> MIME-Version: 1.0 Content-Type: text/plain Jonathan Scott Mallin wrote: >I am not saying that I believe this argument.. it is, however, one that >can be made. No, it isn't. Entrapment isn't simply a matter of law enforcement having something to do with a crime. In order to use entrapment as a defense you would have to prove that the cops went to extraordinary measures to get you to commit a crime that you wouldn't have committed anyway. You'd have to prove that you had no tendency towards the type of crime and/or that you wouldn't have had opportunity to commit it. -- ____ \bi/ Richard Powers \/ rpowers@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Mon, 28 Feb 94 19:26:27 PST To: cypherpunks-errors@toad.com Subject: Re: ditz in office In-Reply-To: <9403010243.AA23539@netmail2.microsoft.com> Message-ID: <199403010326.WAA02995@eff.org> MIME-Version: 1.0 Content-Type: text/plain Blanc Weber writes: > Why do you think that there would have been no difference? Do you not > belive that Andre/Nancy (or any other Libertarian types) would *not* > have taken a different stance towards: take your pick, but relevant to > cypherpunks, about Clipper & the other surveillance plans? I think DOJ, FBI, and NSA would have proceeded in exactly the same way, regardless of who was in the White House. They would have gone straight to Congress if necessary. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Mon, 28 Feb 94 22:29:40 PST To: Arsen Ray Arachelian Subject: Re: standard for stegonography?????!!!!?? In-Reply-To: <9402282245.AA05746@prism.poly.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 28 Feb 1994, Arsen Ray Arachelian wrote: > The less standard a stego program is, the safer. Rolling your own > would probably be the best way to keep the bad guys out of the > way. As far as sharing stego'ed stuff, you can 1st send your > program over with PGP, so the other side also has the same stego program > you're using... > I agree that standardization is not something you want for stego, but on the otherhand, if you can send a PGP message, why bother using stego? _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Mon, 28 Feb 94 19:36:20 PST To: Matthew Gream Subject: Re: standard for stegonography? In-Reply-To: <9403010008.AA29116@acacia.itd.uts.EDU.AU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Mar 1994, Matthew Gream wrote: > Earlier, Sergey Goldgaber wrote: > > > You were originally referring to PGP in particular, were you not? > > Nope. > In that case, I retract my statements. Sorry, I was under the impression that you were. > What do you mean by non-standardised ? > In your message you made a proposal to the effect of implementing a stegonagraphy standard whereby a standard header is encrypted. I thought you were implying that the key should be constant for that stegonagraphy program. I simply noted that security would be limited if this were the case. Using a new key every time one encrypted would be an example of what I meant by a "non-standardized" key. > > "Pseudo-Stego" can be relatively secure as long as a large number of > > different hiding schemes/standards are used by the public. > > This is limited by the availability of software and the inherent qualities > [of the] medium being used to carry the hidden information. Of course. Most everything computer related is limited by those same factors. > In any case, if the modulation method(s) is/are public, it by itself can't > be used to provide any means of security. > I disagree. If a great number of methods are available, using one will provide some measure of security, regardless whether or not it is public. Only in the case where the _exact_ (public) method and _exact_ (public) key one has used is known to one's opponents that there is some loss of security. Knowing a hundred different methods and tens of thousands of different keys doesn't get one's opponents anywhere. > As for offset, do you mean that the public-key checksum value determines > how much prepended 'garbage' to skip over before the real stego data > becomes available ? Yes. And, the great variety of different offsets made available through the use of public-key checksum-values provide the increase in security. Of course, for the greatest security no standard whatsoever should be used. > This still doesn't work, because it means not only a lot of wasted > bandwidth, Wasted bandwidth does not a poor method make! > but makes it a requirement to have a public-key > in the first place -- any unnecessary tie in. The method I outlined does indeed require a public-key. Using the method is, as you have pointed out, not necessary. You have not, however, shown why you believe the method doesn't work. You have simply outlined what you _don't_like_ about the method. > All you want is a quick > means to determine whether data has been modulated into the medium, and > if it has by what particular item of software. Ah! This is where we don't see eye to eye. I believe that the purpose of stegonagraphy is to hide data. Having "a quick means to determine whether data has been modulated into the medium, and if it has by what particular item of software" is a detriment to that effect. We were speaking of standards, however. Thus my proposal to offset data by the checksum-value of the reciever's public-key. If one must use a standard of any kind this one would, I believe, provides enough variation for moderate security. Please note that this standard, and the one you've presented are not mutually exclusive. I simply believe that a standard stego-function which hides the data in a constant location makes for a poor stego-function. That's where my proposal comes in. > This needs to be hidden If the information that informs one that something is hidden in the media is itself hidden, how can it be a means to determine if something is hidden? How would you determine if there is information that informs one that something is hidden in the media, hidden in the media? See the problem? Your whole purpose is cancelled out by your method. Fortunately, there is no need for this convention. One would have determined that there is at least a possibility of data having been hidden in the medium before one attempted to use a de-steg function anyway. > by some means (eg (cheaply) : s/ware_id + sigma(i=0-n) passwd[i] + csum) > and, as you say, the information itself needs to be unstructured. > As long as you're proposing header encryption via IDEA, why not consider doing the same to the whole file? It would increase security. There are objections to be levied against any non-public-key system, however. Namely: That it would require either: 1 - A standard password (SEE ABOVE). or 2 - Dissemation of the password through secure channels. So that this question may be asked: if you have secure channels, why do you need encryption? > Therefore, you can pull pictures off alt.binaries.pictures.contemporary, > run it though something w/ a password "russian_mole" and see whether your > software says "I see this looks like it has a file created by program > #s/ware_id, let me extract it". It would be even easier to get the same picture and run it through your stego software which would look at your public-key and extract the file automatically. This would be pretty secure, easy to use, and require no secure channels! Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Mon, 28 Feb 94 22:38:25 PST To: Sergey Goldgaber Subject: Re: standard for stegonography? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > "Pseudo-Stego" can be relatively secure as long as a large number of > different hiding schemes/standards are used by the public. An effective > means of ensuring this would be to use the reciever's public-key > checksum-value as the standard offset for stego. The large number of > public-keys available make it rather infeasable for one's opponents to try > them all. This, I believe, provides pretty adequate security (assuming one > strips any telltale headers off the hidden file beforehand). > How many possible checksums are there? If you use a one byte checksum, there are only 256 possible combinations right? Maybe what I am asking is, 'How big is the checksum?' _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Mon, 28 Feb 94 23:03:34 PST To: cypherpunks@toad.com Subject: Re: Anonymous Remailers Revisited Message-ID: <199403010704.XAA12131@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Arthur Chandler writes: > Investigators determined the message originated at the UI, and a > computer trace identified Reincke as the apparent author, Hulin > said. Obviously Mr. Reincke did not encrypt his message with PGP and chain it through the correct number of anonynous remailers. :) -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Mon, 28 Feb 94 20:25:16 PST To: Arsen Ray Arachelian Subject: Re: standard for stegonography?????!!!!?? In-Reply-To: <9402282245.AA05746@prism.poly.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 28 Feb 1994, Arsen Ray Arachelian wrote: > Guys, I thought the whole point of stego was to hide the fact that > you're hiding data in a file. Having a "standard" for this is > a bad idea i the sense that if you have a standard, you make it > that much easier for the bad guys to intercept and find what > you are trying to hide! > That is correct. The standard should be to have no standard! :) But, if you must have a standard, some variability would help. I outlined a "variable standard" in another recent message in this thread. A fictional example of a legitimate need for standardization and a possible solution follows: Feb. 1998 Jack and Jill are both readers of cypherpunks and long-time users of PGP. "Stealth PGP" and "Stego+" have become very popular. Unfortunately, Clipper is a legal necessity for all computer communication. Jack wants to send Jill a _truely_ private message. Using only Clipper is not an option; neither is "Stealth PGP", on its own; as, meerly owning non-Clipper encrypted files has recently been successfully used as grounds for search warrants, equipment confiscations, and miscellaneous court sanctions. Luckily, it has become particularly popular to use "Stealth PGP" in combination with "Stego+" to hide messages in PictureCD files. Knowledgeable users regularly scan alt.videos.binaries.misc for messages. Although Jack would like additional security that he would obtain from using a non-standard stegonagraphy program, this is his first message to Jill. He can not simply send plain-text email to Jill telling her to use the new "SuperStego", for obvious reasons. Jack therefore uses the standard, relatively secure, method and sends the message via "Stealth PGP" & "Stego+" in TEST.CD on alt.videos.binaries.misc; thereby evading the ClipperCops. Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Mon, 28 Feb 94 20:38:24 PST To: cypherpunks@toad.com Subject: Re: I have FOIA'd the Clipper Key Escrow databases In-Reply-To: <9402280438.AA25081@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I used to work for the govt and I could classify anything by just writing either secret confidential of Foyes. It doesnt take much to classify. As an EE in ECM plexing noise is easy. Decrypting just takes the Massives a few hours longer. I just work for a living ,Ithink for myself. Wayne On Sun, 27 Feb 1994 wcs@anchor.ho.att.com wr > Steve Bellovin writes: > > Good strategy. I still wonder if the decrypted keys are (all) classified, > > while the encrypted ones aren't. After all, the local cops' magic decoder > > boxes can strip off that layer of encryption (as, of course, anyone > > who steals one of those boxes or bribes a local cop). > > I'm puzzled by the applicability of "classification" here. > The NSA can classify stuff, since they're part of the military, > and a few other government agencies can (State Dept., I think?), > but are NIST and Treasury able to do so? (Assuming, of course, that we > maintain the charade that the NIST and NSA are separate for crypto purposes.) > I don't think they can, and if they could, they wouldn't be able to give > any of the classified stuff to regular local cops. > If things become classified by the NSA handling them at key-setting time, > then they can't give them to the so-called escrow agencies, > or if they do, those agencies can't give them to uncleared people. > > Perhaps the NSA's secret backdoor mechanisms in the key-setting process > are classified, since the nation would feel very insecure if they knew > about them, but that's a separate issue. > > Keys for batches of chips the NSA burns for use by Defense Department users > are a different story, and probably have a different Family Key > than civilian-wiretapping keys, but they're probably handled under > entirely different rules anyway. > > > Anyway, I hope the idea works, or at least drives them a bit crazy... > > > Bill > **************************************************************************** * Qjones@infi.net So I'm a dog...what else is new? * * Qjones@larry.wyvern.com Quote from life and times of a man * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jimn8@netcom.com (Jim Nitchals) Date: Tue, 1 Mar 94 00:05:09 PST To: jimn8@netcom.com Subject: *Time Magazine* article on Clipper Message-ID: <199403010805.AAA17526@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (Sorry for the "from" and "to" names; I'm using elm and it just doesn't format the headers in a way that the Cypherpunks list software's happy with) America Online goofed, and let a preliminary description of this week's Time magazine remain online after Time pulled an article on Clipper at the last minute. I've got a screen snapshot of the welcome screen containing the promo text, as well as email from Tom Mandel, who maintains the Time Online information. He says it was pulled due to late breaking news. So, if Time puts out an article favorable to Clipper, and distracting the public's attention from mandated key escrow, it might make sense to do a little investigative journalism of our own. Not that I'd accuse Time of knuckling under to Administration pressure to pull the article, or making revisions based on NSA "advice." Are EFF and CPSR doing everything possible to get media attention? Can't the EFF hold a press conference and hand out a "Big Brother" award to whichever congresscritter has done the most to hurt the cause of privacy? Any of the sponsors of the FBI Wiretap bill would do. A little heavy adverse publicity might give pause to other critters, at least the ones up for re-election anyway. - Jim Nitchals From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Tue, 1 Mar 94 00:17:41 PST To: Sergey Goldgaber Subject: Re: standard for steganography? Message-ID: <199403010818.AAA19344@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 0:56 3/1/94 -0500, Sergey Goldgaber wrote: >On Mon, 28 Feb 1994, Norman Hardy wrote: > >> Has anyone done statistical studies of low bits of pixels or sound samples? >> I suspect that they are often far from random. A flat 50% distribution in >> the low bits might standout like a sore thumb. I can imagine the the low ... >Yes, pure white noise would be anamalous. I have suggested that one use >a Mimic function with a "garbage grammar". Implemented correctly, it should >withstand statistical analysis. > >What is an AD converter? And what are the techniques you speak of that >mimic those AD converters? 'AD converter' = 'Analog to Digital converter'. Here are three schemes each with flaws: Consider an alphabet of 10 bit characters with a probability distribution such that each bit has an expected value of .6 (instead of the normal .5). The character 000000000 has a probability of .4^10 = .000105 and p(1111111111) = .6^10 = .006046. Do a Huffman encoding on this alphabet. 000000000 codes as 13 bits and 1111111111 codes as 7 bits. Take the cipher stream and execute the Huffman decode(!) operation on the cipher stream. Out comes a sequence of 10 bit bytes with 60% ones. To retrieve the original cipher stream execute the normal Huffman coding algorithm and get the original stream. The flaw here is that Huffman assigns some probability to each of the 10 bit characters which is 2^-7, 2^-8, ... 2^-13. The intermediate probabilities are not represented. This would show up without too much data. Another scheme is called 'arithmetic coding'. It avoids the above probability quantization but is tricky to program. I can't find a reference to it just now but it should appear in any modern book in information theory. Unlike Huffman it does not code each character into a definite number of bits but codes a sequence of several characters into a 'real number'. Adapting this to numbers that real computers can use is tricky. Again you feed the flat cipher stream into the decoding end of the algorithm and get biased bits. The above two schemes are information efficient. With a 60% bias you get 97% efficiency. If you are willing to settle for 80% efficiency you can merely establish a RNG synchronized at sender and receiver that sends a bit from the cipher stream with probability .8 and sends a one with probability .2. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Mon, 28 Feb 94 21:39:28 PST To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: Re: standard for stefonography? Message-ID: <9403010537.AA08539@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain Correct me if I'm wrong, but the "Standard Stego" package that has been discussed could operate like the "stealth ocean" ideas that have been discussed. Some sort of hash function defines "random-like" bits to be accessed in a consecutive form. These bits can be located in a hard drive full of digitized noise, a jpeg or gif file, a CD, or any other large chunk of data. The access mechanism can be standardized. Without the key string, you don't know which bits are random and which are data. -john. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Mon, 28 Feb 94 21:56:34 PST To: Norman Hardy Subject: Re: standard for steganography? In-Reply-To: <199403010523.VAA00389@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 28 Feb 1994, Norman Hardy wrote: > Has anyone done statistical studies of low bits of pixels or sound samples? > I suspect that they are often far from random. A flat 50% distribution in > the low bits might standout like a sore thumb. I can imagine the the low > bit can be distributed dependently on such things as the next to low bits > or 60 cycle power at the recorder. Some AD converters are known to produce > 60% ones or some such. Like mechanical typewriters, AD systems probably > have there own idiosyncrasies. Given a flat stream of cipher data, there > are techniques to reversably introduce such variations to mimic the biases > of real AD converters without much data expansion. > > It is my wild guess and conjecture that with such statistical variation > built in there would be no effective statistical test for a given file > containing hidden messages. > > Yes, pure white noise would be anamalous. I have suggested that one use a Mimic function with a "garbage grammar". Implemented correctly, it should withstand statistical analysis. What is an AD converter? And what are the techniques you speak of that mimic those AD converters? Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Mon, 28 Feb 94 22:52:06 PST To: Jeremy Cooper Subject: Re: standard for stegonography? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 28 Feb 1994, Jeremy Cooper wrote: > How many possible checksums are there? If you use a one byte checksum, > there are only 256 possible combinations right? Maybe what I am asking > is, 'How big is the checksum?' Good question! Anyone out there know what the practical/secure limit is? Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anthony D Ortenzi Date: Mon, 28 Feb 94 23:02:59 PST To: cypherpunks@toad.com Subject: Problems w/ Clipper Message-ID: MIME-Version: 1.0 Content-Type: text/plain I think that in order to cut down on the amount of bickering of the problems that we have with Clipper, it would be best to sum up a bit. 1) Most of us are concerned not with our own privacy if other forms of encryption are not banned. Many people on this list use PGP, and almost all of the rest know damned well that they could if they thought that they had to keep something secret. (not plugging PGP, per se, but using it as an example because of its relatively large usage among 'punks) In other words, our problems tend to lie in the fact that the people of the United States are as a rule, well, not too concerned about the privacy of their own e-mail, and don't see this as a step towards what is in the book 1984. 2) Collectively, we seem to agree that letting the Government into our lives in such a way as Clipper provides is not necessarily all that evil, but if we give in a little, they will try to take it all. Am I right? (trying to center the discussion) Anthony Ortenzi ao27@andrew.cmu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Tue, 1 Mar 94 02:17:36 PST To: cypherpunks@toad.com Subject: The answer. Message-ID: MIME-Version: 1.0 Content-Type: text/plain I think I have found the way to end all our problems: ESP. Consider a secure public-key ESP connection from your head to mine. It's perfect. I think that we should work on developing this right away! _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Tue, 1 Mar 94 01:07:59 PST To: Matthew Gream Subject: Re: standard for stegonography? In-Reply-To: <9403010717.AA20839@acacia.itd.uts.EDU.AU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Mar 1994, Matthew Gream wrote: > > Earlier, Sergey Goldgaber wrote: > > > Wasted bandwidth does not a poor method make! > > No, but in the case of steganography it does make it an impractical > requirement. I dissagree. You may waste a few bytes, or maybe several Kb, but it would be worth it. > No, I outlined two reasons. Firstly, an offset method such as you mention > wastes a lot of bandwidth. Say you take a conservative 16 bits as offset > (which is already too easy to brute force), there you have up to 64kbit of > potentially wasted bandwidth in a transmission medium that needs as much > as it can get. See for example pixel 'stegging', you'd need exceeding large > pictures just to overcome the offset noise let alone modulate data of any > practical length in. The second reason, which yes can be construed as more > a personal dislike, did regard the prerequistite for a PKCS. In retrospect, > I'll retract that. > As I said in an earlier post: you can either sacrifice space for security; or, sacrifice security for space! Now that I think about it, one wouldn't have to sacrifice any bandwidth whatsoever! As, the stego program could be made to do wrap-around encoding. Meaning that, as the end of the file is reached, encoding continues from the beginning until the appropriate offset is reached. This would loose none of the additional security offered by the original method. On a related note, someone has mentioned that fractals have a great ammount of potential for stego. Their noise-threshold is much higher. You may want to look into that if you're concerned with conserving space. > I agree with the first and foremost as well, steganography is there to > hide data. But by the same token, if the data is hidden, how do you know > there is any there ? Isn't the idea that _you_ have a quick means to > determine whether something has been hidden there, else it looks like > harmless information ? It _should_ look like harmless information! It would be _nice_ to be able to know which files have been stegg'ed; but, that would either have the potential to tip off one's opponent as well or, it would require secure channels to propagate header keys (see previous message in thread for comments to this effect). > > With your method, you're leaving it up to whatever particular information > has been stegged in to have some inherent integrity check. Ie. this would > work if you stegged in PGP data or signed data. I do not advocate stego'ing data with telltale headers. That combination is self defeating. It must be noted that encrypted headers, as per your advice, would allow one to know that decription was successful, without sacrificing security. > But what if you stegged > in something else, how do you know it was stegged data ? All I was > proposing was a method of providing a header encrypted so you _know_ that > what follows is stegged information, that was my original intent. > You would have to decrypt it to find out. The only problem may lie in figuring out the file-length. Possible solutions are: 1 - Put in some kind of EOF marker. Scatter a some more through the file just in case, as well. You may thus be required to make several attempts at decryption. 2 - Have a standard file length. Break the original file into standard length packets. Pad with noise, if neccessary. Then send it through via multiple successive files. > Those first few bits are decrypted to either > reveal a structured header, in which case you can proceed to remove > the rest of the data, or to reveal junk, in which case there is nothing > there, at least nothing for you. > This is much clearer, thank you. However, I'm sure you realize that if the key used to encrypt the header is standardized, and it's location of the header is standardized as well, much security is lost. If its not standardized, secure channels must exist for its propagation (ie: no need for stego). > > So that this question may be asked: if you have secure channels, why do you > > need encryption? > > I have seen this point, and yes, I guess it is a problem. You would need to > at some stage in the past agree on a key to use. How about changing that > from IDEA to RSA then ? > hmmmm..... > > It would be even easier to get the same picture and run it through your > > stego software which would look at your public-key and extract the file > > automatically. This would be pretty secure, easy to use, and require no > > secure channels! > > But then why offset in the first place? What is going to be at the offset > that can't be at the front of the file ? If something structured is going > to be at an offset, then it's easily susceptible to being brute force > searched. > Yes, stego is all but invalidated if you try and hide patterned information. That is why I recommend using "Stealth PGP" and/or a Mimic-function in combination with the standard stego we've been discussing. > Okay, how about giving up using some form of offset and just RSA encrypt > a header with the intended recipients key. You need not give up the offset-method to do this. They should work together for additional security. > To check, you'd get your stego > software to pull out the first 2048 bits and decrypt the first X bits > corresponding to whatever your modulus length is with your private key, > if the result is "*STEGO FOLLOWS*+other", then theres a file there, else > you know nothing exists there (at least not for you ..). This is a good idea. It will save you time you would have otherwise used to try and decrypt the whole file. However, this should only be used if the header fits in uniformly with the rest of the file. Otherwise, the file will stand out as encrypted. Of course, the data should be uniformly encrypted with Stealth PGP or its equivalent, as well. > However, this is half hearted because after thinking about it, I've come > to the conclusion that it's probably best if all the software does is > push the bits in and leave it up to Stealth-PGP (or other software) to > provide a means of creating the header and the proceeding data in a way > so that no key-ID's or so on exist. The function of Stealth PGP, as I understand it, is not only to encrypt without information as to the intended reciever, but to leave no trace of encryption whatsoever. Thus the need for a seperate, encrypted, header. I think your modified proposal should work just fine. > Then you could just > "desteg < art | stealth-pgp > out" and watch Stealth-PGP's exit code. If the desteg program automatically checks for encrypted, hidden fileheaders via un-stealth-pgp, it may be as simple as you've pointed out, anyway. > The desteg software shouldn't attempt to put anything in to identify > the presence of stegged data tho. > Your idea will save time at no loss to security, if the header is encrypted. I see a problem only if the header is: 1 - unencrypted or 2 - encrypted with a non-public key or 3 - encrypted but anamalous If its encrypted with a public-key and blends in with the rest of the data and the rest of the file it should be fine. Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christian Void Date: Tue, 1 Mar 94 07:59:42 PST To: cypherpunks@toad.com Subject: T-Shirt stuff... Message-ID: MIME-Version: 1.0 Content-Type: text/plain Greetings. Could anyone who has order a t-shirt, but has not gotten a order confirmation PLEASE send me mail. I have a few orders sitting here that I have no size information or e-mail addresses for. Unless you want an XL, send me a note. Thanks. :) Christian Void /T71 | "I don't like it, and I'm sorry I | V/M/Research, Inc. cvoid@netcom.com | ever had anything to do with it." | P.O. Box 170213 Tel. 1+415-998-0774 | -Erwin Schrodinger (1887-1961) | SF, CA 94117-0213 * PGP v2.3a Public Key Available Via Finger * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 1 Mar 94 06:46:13 PST To: cypherpunks Subject: Re: standard for steganography? In-Reply-To: <199403010523.VAA00389@mail.netcom.com> Message-ID: <9403011446.AA21798@toad.com> MIME-Version: 1.0 Content-Type: text/plain I have played w/ stego some and w/ the present resolutions of images I dont find the images have enough complexity to really hide a message of a useable length, unless you break it up into several images. I use a function to measure the complexity of a image based on adjacent bit changes. The more complex an image the more bit changes. I measure it thus: # of adjacent bit changes in image/ # of bits in image = complexity if the complexity is too low or too high (this is counter intuitive) then you can't hide a message. Consider an image w/ only a few bit flippings, any message that is inserted will cause the visual image to be distorted in a noticable way (unless it is truely expressionistic). Now consider a image w/ every other bit flipped (maximum complexity) which is in effect a checkerboard. Any bits that get flipped change the pattern to a less complex one (ie the checkerboard is broken up). Also you have to consider the effects on edges and the standard deviation inherant in using anti-aliasing. This will cause bits on the edge to be switched incorrectly for the algorith in use. Since it is a trivial problem to measure the sd for various graphics packages this makes a nifty test bed for finding imbedding images. Blank or mono-chromatic areas also show the same type of errors. I am still working on it and hope to find an error in there somewhere but so far no go. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Tue, 1 Mar 94 09:10:33 PST To: cypherpunks@toad.com Subject: Re: standard for stegonography? Message-ID: <9403011710.AA08621@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain >Now that I think about it, one wouldn't have to sacrifice any bandwidth >whatsoever! As, the stego program could be made to do wrap-around >encoding. Indeed, that's what I implemented. The current man page is appended. --- Jef pnmstego(1) USER COMMANDS pnmstego(1) NAME pnmstego - insert a stegonographic message into a portable anymap SYNOPSIS pnmstego [-offset n] [-components rgb] [-bitsched 10010...] file [pnmfile] DESCRIPTION Reads a portable anymap as input. Hides another file within the anymap by changing the low-order bits of each pixel, and writes the modified anymap to standard output. Stegonography means "hidden writing" - it's for storing a message in such a way that an opponent won't even be sure that the message is there, let alone be able to extract, decrypt, and read it. Pnmstego lets you store a file in the low-order bits of a PPM or PGM image. For a typical maxval of 256, this means the pixel values will be changed by only 1/256, which should not be noticable to someone viewing the image. Only PGM and PPM images may be used - trying to hide a file in a PBM image would be easily visible, so it's not allowed. OPTIONS The program has a bunch of flags that let you specify varia- tions on exactly how the bits are hidden in the image. If you don't specify any flags, the default options give you a reasonable storage method, to wit: -offset 0 -components b -bitsched 1 Letting the options default like this has the advantage that you can send a stegoed file to someone without having to specify what flags you used. You can also put the file on a public FTP server for people to retrieve, without needing any other communication. However, there is a disadvantage: people who the file is not intended for will be able to extract it too. If the resulting file is recognizable in some way, for instance if it's encrypted by PGP, then some of the purpose of the stegonographic storage will have been compromised. (A PGP file has a standard header and stores, in cleartext, the keyid needed to decrypt a file.) So, if you want the file to be absolutely positively hidden, you can use non-default settings for the options. Just don't forget what settings you used, and remember that if you want to send the file to someone else you will have to communicate the necessary settings somehow. Now, as for what the options do: -offset Specifies how far into the image to start. If the file runs off the end of the image, it wraps around back to the beginning, so don't worry about specifying too large an offset. In fact, you can even specify an offset larger than the image size - the initial value gets wrapped around too (modulus). Basically, any 32-bit number can be used. -components This lets you specify which of the red, green, or blue color components is used for storing bits. You give it a string made up from one or more of the letters r, g, and b. The default is b, use only the blue component. See the section below on quantization for why the default isn't rgb. If the input image is a PGM file, instead of PPM, this option is silently ignored. -bitsched This lets you skip using some possible bit posi- tions in the image. If the file you're hiding is not so big that you need the whole image to store it, you can use this option to hide it better. The argument is just an arbitrary- length string of 1's and 0's - the 1's say which bit positions should be used, and the 0's which should be skipped. The default is to use all bit positions. QUANTIZATION Normally, to store an image in a colormapped file format such as GIF, you first run it through ppmquant. However, if you try to quantize, then stego, and then convert to GIF, you will find that the ppmquant step will fail with an error about too many colors. This is because the stego step increased the number of colors. You might think, ok, stego first, then quantize; nope, the quantization would destroy the stegonographic message. Here's what you do instead: quantize down to half the number of colors you want in the final file, and then use only one of the three color com- ponents to store the hidden file. Using only one bit per pixel, the number of colors can at most double. This is why the default for the -components flag is to use only blue. So, the pipeline to use is: ppmquant 128 image.ppm | pnmstego message.txt | ppmtogif > hidden.ppm SEE ALSO pnmdestego(1), pnm(5) AUTHOR Copyright (C) 1994 by Jef Poskanzer. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lstanton@lehman.com (Linn Stanton) Date: Tue, 1 Mar 94 06:34:06 PST To: mnemonic@eff.org Subject: Re: ditz in office In-Reply-To: <199402282219.RAA26298@eff.org> Message-ID: <9403011434.AA19268@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >>>>> "Mike" == Mike Godwin writes: Mike> I'm still reasonably satisfied to have voted for Clinton. I Mike> don't think any of this stuff would have been any different Mike> if any other candidate had been elected. I think that these proposals would still be coming from the government if Bush had been re-elected, but that they would generate more opposition, which would, to me, be a Good Thing. It is an unfortunate fact that in this country, people often react differently to an idea, depending on who produces it. I have spoken to people who really TRUST Clinton, and who have no objection to clipper and the wiretap bill, until you remind them the the Republicans could be in office again someday. Then they go "Oh, yeah. That would be a problem" There is also the partisan issue. It would be much easier to muster opposition in Congress if the majority party was not the same as the party of the administration. Linn H. Stanton The above opinions are exclusively my own. If anyone else wants them, they can buy them from me. Easy terms can be arranged. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.2 mQBNAitK8+EAAAECALzK83DH79m7DLKBmZA2h9U33fBE80EwT4xRY05K7WRfxpO3 BmhPVBmes9h97odVZ0RxAFvinOl4wZGOb8pDclMABRG0IUxpbm4gSC4gU3RhbnRv biA8c3RhbnRvbkBhY20ub3JnPrQnTGlubiBILiBTdGFudG9uIDxsc3RhbnRvbkBz aGVhcnNvbi5jb20+ =oCru - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- iQBVAgUBLXNSO8GRjm/KQ3JTAQEl4wH/cvsg3yl/iwKP1uQHJY5hqn/umpgbQznW tTm9XlPdl0NJa5PnysN8BoL4w5vskLjX3hFK33ZGknp+aUQl+zLKRg== -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Mon, 28 Feb 94 14:43:21 PST To: sergey@delbruck.pharm.sunysb.edu (Sergey Goldgaber) Subject: Re: standard for stegonography? In-Reply-To: Message-ID: <9402282245.AA27627@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Earlier, Sergey Goldgaber wrote: > Didn't you mention something along the lines of hiding "---BEGIN PGP" headers > by using one-time pad encryption? Or did I wildly misinterpret you? No. I said that, and I was referring to the case where you have a particular stegonographic technique such as pixel modulation, it could be an idea to place an encrypted header using something like IDEA in CFB that not only encrypts a signature but an identifier so as to know which program actually did the stego, and hence be able to demodulate with that particular technique. Therefore if you had seperate programs, each could interoperate. Even though the essense of stego is to not know a message is hidden in a particular medium, whenever specific software comes out to do certain stego (jpegs etc), I can see NSA spooks adding it onto their short list of s/ware to run across any pictures they get. Stego becomes sort of pseudo-Stego and loses a certain amount of gain it once had (of course, if all you do is Stego an encrypted file without any structure, it'll be safe). My 5c. Matthew. -- Matthew Gream. ph: (02)-821-2043. M.Gream@uts.edu.au. PGPMail and brown paperbags accepted. - Non Servatum - ''weirdo's make the world go around'' - A.Watts From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: uri@watson.ibm.com Date: Tue, 1 Mar 94 06:57:40 PST To: cypherpunks Subject: Re: DES Question In-Reply-To: <199402282149.NAA00940@servo.qualcomm.com> Message-ID: <9403011457.AA21940@toad.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn says: > >Second question: The DES code that I have (not written by me) has a > >comment section which describes filling all 16 subkeys seperately, > >thereby allowing a 128 byte key. Is there any significant advantage to > >doing this? Is there any reason that I should not do it? > That sounds like my code. That feature seemed like a good thing to do > at the time. Then I learned about differential cryptanalysis. No, you > cannot strengthen DES in this way, and in fact you could actually > weaken it unless you are sure to use 128 completely random bytes for > your key. Phil is wrong and ys you can strengthen DES by choosing completely independent subkeys, rather than generating the subkeys with known algorithm from 56-bit "seed". However, the additional strength will mostly go towards foiling brute-force attacks. Note, that it will take about 2^60 chosen plaintexts instead of 2^47 to mount differential cryptanalysis attack, and also linear cryptanalysis is somewhat hampered by using subkeys independently generated. > >What is the purpose of the initial and final permutations? > Mainly to sabotage the performance of DES software implementations. > Even back then the government knew it was much easier to control > the dissemination of hardware than software. Wrong. Pure hardware requirements - nothing so subtle as to "complicate" software implementation, simply peculiarity of that day hardware... Trust me! (:-) -- Regards, Uri uri@watson.ibm.com scifi!angmar!uri N2RIU ----------- From owner-cypherpunks Tue Mar 1 06:58:15 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Tue, 1 Mar 94 06:58:15 PST To: stanton@acm.org Subject: Re: ditz in office In-Reply-To: <9403011434.AA19268@sten.lehman.com> Message-ID: <199403011458.JAA15119@eff.org> MIME-Version: 1.0 Content-Type: text/plain Linn Stanton writes: > It is an unfortunate fact that in this country, people often react > differently to an idea, depending on who produces it. I have spoken > to people who really TRUST Clinton, and who have no objection to clipper > and the wiretap bill, until you remind them the the Republicans could > be in office again someday. Then they go "Oh, yeah. That would be a > problem" I don't detect any less opposition to Clipper and Digital Telephony from Clinton supporters than from Clinton opponents. Quite the opposite, if you want to know the truth. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lstanton@lehman.com (Linn Stanton) Date: Tue, 1 Mar 94 07:15:44 PST To: mnemonic@eff.org Subject: Re: ditz in office In-Reply-To: <199403011458.JAA15119@eff.org> Message-ID: <9403011515.AA20333@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >>>>> "Mike" == Mike Godwin writes: Mike> I don't detect any less opposition to Clipper and Digital Mike> Telephony from Clinton supporters than from Clinton Mike> opponents. Quite the opposite, if you want to know the Mike> truth. Exactly. This is how I see it (all numbers made up for illustration): If Clipper/Digital Telephony are proposed by Clinton, 60% of Democrats and 70% of Republicans will support. If Clipper/Digital Telephony are proposed by a Republican, 40% of Democrats and 80% of Republicans will support. Linn H. Stanton The above opinions are exclusively my own. If anyone else wants them, they can buy them from me. Easy terms can be arranged. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.2 mQBNAitK8+EAAAECALzK83DH79m7DLKBmZA2h9U33fBE80EwT4xRY05K7WRfxpO3 BmhPVBmes9h97odVZ0RxAFvinOl4wZGOb8pDclMABRG0IUxpbm4gSC4gU3RhbnRv biA8c3RhbnRvbkBhY20ub3JnPrQnTGlubiBILiBTdGFudG9uIDxsc3RhbnRvbkBz aGVhcnNvbi5jb20+ =oCru - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- iQBVAgUBLXNb78GRjm/KQ3JTAQFdNAH/ZNjcqVtSVTQ8HY+qwAqgbOJrhKFNq6IO WA8bhJrRaccofIowUexlikyMyu1sVfE8FxZCCa1WO31wHAC996ZtOg== -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Tue, 1 Mar 94 10:39:58 PST To: cypherpunks@toad.com Subject: Re: standard for stegonography? Message-ID: <9403011839.AA08937@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain I wrote: >offset, wrap-around, bit schedules Actually, that interface is way too complicated and still not that secure. How about if the user just specifies a seed for a random number generator. Then that generator is used to make a *permutation* of the bit locations in the image, and the file's bits are stored in the permuted order. And look, this hides the file-length longword and any fixed file header real well, by spreading them through the image. Now I just have to find a simple but robust RNG that I can include in pbmplus, and some code to generate a permutation of a specified size. I'm not going to have ITAR problems with this, am I? RNGs are still legal to export? Oh, and to answer the original question: no standard. If this idea works, it's clearly better than existing stego systems at hiding the data; that's more important than interoperability. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 1 Mar 94 10:49:59 PST To: cypherpunks@toad.com Subject: Re: ditz in office In-Reply-To: <199403011458.JAA15119@eff.org> Message-ID: <199403011850.KAA22046@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike Godwin writes: > Linn Stanton writes: > > > It is an unfortunate fact that in this country, people often react > > differently to an idea, depending on who produces it. I have spoken > > to people who really TRUST Clinton, and who have no objection to clipper > > and the wiretap bill, until you remind them the the Republicans could > > be in office again someday. Then they go "Oh, yeah. That would be a > > problem" > > I don't detect any less opposition to Clipper and Digital Telephony from > Clinton supporters than from Clinton opponents. Quite the opposite, if you > want to know the truth. I tend to agree with Mike here. Playing the "what if" game, had Bush won, the Clipper thing would still be rolling along (remember that it was started long ago, probably in the mid 80s). The arguments against it would have a slightly different flavor, the Right would be more mollified, and the Left would be screaming about a police state. Perhaps more Congressional opposition to Clipper would've emerged if Bush were Prez, but we don't know. I'm hopeful that the Congresscritters will eventually realize that the foundations of a police state are being laid with things like Digital Telephony (proposed first under Bush, of course) and the 31 flavors of Clipper, Capstone, and Tessera. The real problem is not Republican vs. Democrat, but the concentration of more and more economic and political power in the hands of the State and the continual erosion of individual liberties. But you've heard some of us talk about this before, so I'll stop. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 1 Mar 94 08:07:10 PST To: CYPHERPUNKS@toad.com Subject: Freehdom Isn`t Freeh Message-ID: <199403011606.AA22179@panix.com> MIME-Version: 1.0 Content-Type: text/plain New York Times, Monday, February 28, 1994 Business Day A PUSH FOR SURVEILLANCE SOFTWARE By John Markoff In the age of computer communications and digital telephone calls, the American people must be willing to give up a degree of personal privacy in exchange for safety and security, the head of the Federal Bureau of Investigation said. In an interview on Friday, Louis J. Freeh, the F.B.I. Director, defended proposed legislation that critics say would turn the nation's telephone network into a vast surveillance system. He said taxpayers would be asked to pay up to half a billion dollars to develop and deploy the necessary network software. The Administration wants to impose new technology that would enable law- enforcement agents to gather a wealth of personal information by monitoring citizens' calling patterns and credit card transactions over the telephone network --- and over the two-way cable television networks being planned by cable and phone companies. The system would go well beyond the current wiretapping technology, because much of the information could be gleaned without the police or F.B.I. actually having to eavesdrop on specific voice or electronic-mail conversations. "The costs are high, but you have to do a cost-benefit analysis," said Mr. Freeh, who insisted that fighting terrorists and criminals was the Government's intention --- not playing Big Brother to the citizenry. `A Credible Solution' "The damage to the World Trade tower and the economic interests of the country are conservatively estimated at $5 billion," he said, citing last year's bombing of the World Trade Center in Manhattan. "I think the American people will agree that this is a credible solution to the problem we face." The Administration is trying to line up Congressional support for the legislation, called the Digital Telephony and Communications Privacy Improvement Act of 1994, before having it formally introduced. Government officials say traditional wiretapping is becoming increasingly more difficult because more and more phone calls and data communications are transmitted as streams of digital information --- representing the ones and zeros understood by computers. Thousands of such calls may intermingle on a public-network circuit at any moment. Proponents of the legislation say new software placed on computerized network switching equipment is necessary to help law enforcement sort through this traffic. But executives of McCaw Cellular Communications, the nation's biggest cellular telephone company, told Mr. Freeh and White House officials at a meeting on Thursday that their newest telephone switches already provide the surveillance capabilities requested in the legislation. Moreover, privacy advocates say the Government can point to no case in which digital network technology alone has impeded an investigation. And they note that in the World Trade Center case, it was not electronic communications but mundane bungling of vehicle and warehouse rentals that led to arrests. An Electronic Portrait Such critics have long warned that in the information age, it is possible to build a detailed model of an individual's behavior, political and sexual preferences, social network and travel itineraries simply by examining telephone-calling patterns and credit card purchases. Some capabilities were demonstrated when law-enforcement agents pieced together a chronological list of phone calls made by the people accused of plotting and carrying out the attack in January on the figure skater Nancy Kerrigan. But the type of software the Clinton Administration wants to add to the public communications network would make possible much more detailed records of individuals' electronic activities. "It will be possible to develop a life-size portrait about you as a person," said Jerry Berman, executive director of the Electronic Frontier Foundation, a Washington privacy-rights lobbying group. "This is not just about a phone number." For the Administration, having taxpayers rather than communications companies pay for the system is meant to dilute industry criticism of the plan, which has met resistance since it was disclosed a few weeks ago. Congressional support is difficult to gauge. "The bill has some significant problems we need to resolve," said Representative Don Edwards, Democrat of California and chairman of the House Judiciary subcommittee on civil rights. "The profiling and the tracking aspect of the bill is something we are concerned abut." A version of the legislation was first proposed in 1991 by the Bush Administration at the urging of the Justice Department. But unlike that version, the new bill would limit the surveillance to public networks and not include company phone systems --- private branch exchanges, or PBXs --- or private corporate computer networks. Despite those changes, civil liberties groups and some industry executives say they are concerned that the scope of the new bill would give law- enforcement agencies new access to a vast amount of "transactional," or billing, information related to the setup of a telephone call. Under current law, obtaining a subpoena to obtain transaction data from the telephone company is easier than getting a wiretap warrant to eavesdrop on actual conversations, which requires a judge to find probable cause that a crime has taken place. Mr. Freeh met with telephone industry executives at the White House on Thursday and with Congressional leaders on Capitol Hill on Friday in an effort to attract support for the bill. He said in the interview that he was willing to compromise by adding safeguards for transactional information. "I understand the privacy concern," he said. "My real objective is to get access to the content of telephone calls. With respect to the extraordinary amount of personal information that is generated by this new technology, we would consider some way to block some of that information or raise the standard required to gain access. We're flexible on that." The F.B.I. Director said new digital communications technologies were making it more difficult for authorities to listen to conversations of suspected criminals who may be using cellular telephones or whose conversations may be carried as data streams in networks of fiber optic cables. Mr. Freeh said wiretapping had long been one of law enforcement's most effective tools. He cited examples in which it had been used effectively to prevent crimes, including a case in Chicago in which a terrorist was planning to shoot down an airliner with a Stinger missile. In that instance, Mr. Freeh said, The telephone networks involved were not advanced digital systems, but older analog networks that send voices as electronic patterns mimicking natural sound waves. But he said there had already been hundreds of cases in which attempted F.B.I. wiretaps had been thwarted by new digital communications technology --- not, he said, because the suspected criminals were necessarily trying to evade detection, but simply because the public-network technology made it difficult for agents to listen. Last year, a group called the Computer Professionals for Social Responsibility obtained Government documents through a Freedom of Information request indicating that an informal survey of F.B.I. offices in Newark, Philadelphia and Las Vegas, Nev., found no instances in recent years in which F.B.I. agents had encountered any technology- based problems in conducting wiretaps. Asked about those findings, Mr. Freeh said he was not aware of them. Several telephone industry executives who met with Mr. Freeh at the White House last week said that they were skeptical whether new legislation was needed and that they were concerned about provisions that would fine telephone companies up to $10,000 a day for failing to comply with the new law. "This is just new faces giving the same pitch," said one telephone industry vice president who attended the meeting and who had been opposed to the Bush Administration's version of the legislation. He spoke on condition of anonymity. Executives at the American Telephone and Telegraph Company said they did not believe there were significant technological problems that warranted new legislation. They also said they feared that the proposed legislation would undercut the privacy expected by customers. "Clearly the privacy concern is the biggest concern for A.T.&.T.," a spokesman for the company, Herb Linnen, said. He said the company would continue to meet with the White House and Justice Department in an effort to narrow the bill. Industry executives and privacy advocates have also warned about abuses of new surveillance technologies by telephone company insiders and computer vandals. But the F.B.I. Director said the protections in current analog telephone systems would be adequate to deter most break-ins. "This is always a threat," Mr. Freeh said. "But it's de minimus if you consider the alternative, which is not giving law-enforcement and intelligence agencies these capabilities." A White House official said that he believed opponents of the legislation were overreacting and that the law was a good compromise between privacy and law-enforcement needs. "The authority to gather transactional information already exists; I don't think this expands that authority," said John Podesta, the White House staff secretary. "We're open to talking through the issue with the privacy community." ----- Keyboarding by Lois Roth --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 1 Mar 94 08:07:15 PST To: CYPHERPUNKS@toad.com Subject: Re: Dorothy Denning Message-ID: <199403011607.AA22207@panix.com> MIME-Version: 1.0 Content-Type: text/plain New York Newsday, Tuesday, March 1, 1994 Letter to the Editor THESE YANKEE CLIPPERS ... Dorothy E. Denning asserts that the federal government needs to force telecommunications consumers to buy into a so-called "weak encryption" scheme using the National Security Agency's "Clipper" computer chip because the government needs to be able to decrypt communications traffic that criminals might generate in the future ["The Clipper Chip Will Block Crime," Viewpoints, Feb. 22]. Denning fails to offer any evidence that any criminal or terrorist group has ever used encryption in the past, and also fails to explain why they would be stupid enough to use a compromisable encryption scheme in the future. Denning glosses over past governmental abuses of intercept technology with assurance that Clipper intercept procedures are resistant to abuse. Denning fails to mention that federal documents confirm that government intercept procedures involving Clipper technology offer users no more protection from wrongful government surveillance than plain text. Intercepted data protected by so-called "strong" encryption cannot be told from data protected by weak encryption until somebody actually tries to break the code --- which would make random checking of the data stream necessary to expose users of strong encryption schemes. But the government disclaims the use of codebreaking except under court order. Universal adoption of Clipper technology is unlikely because now, just months after the government unveiled Clipper, designers are offering, through electronic bulletin boards and user groups, freeware [available for free tryouts before buying] programs using strong encryption. It is only a matter of months before true "military-strength" encryption software reaches the market --- making Clipper the Edsel of cryptography. If the government forces Americans to use nothing but Clipper encryption, we can kiss the First and Fourth Amendment rights good-bye. Hold out for military-strength encryption to keep your data safe! Ludwig R. Vogel Manhattan Editor's note: The writer is chair of the Libertarian Party of New York State. The views expressed are his own. ---- Keyboarding by Lois Roth --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Mon, 28 Feb 94 16:11:23 PST To: sergey@delbruck.pharm.sunysb.edu (Sergey Goldgaber) Subject: Re: standard for stegonography? In-Reply-To: Message-ID: <9403010008.AA29116@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Earlier, Sergey Goldgaber wrote: > > encrypts a signature but an identifier so as to know which program actually > ^^^^^^^^^ > You were originally referring to PGP in particular, were you not? Nope. > Yes, I understand that your proposal is compatible with a variety of other > schemes. However, as you note below, this provides very limited security, > unless the key is _non_standardized. What do you mean by non-standardised ? > "Pseudo-Stego" can be relatively secure as long as a large number of > different hiding schemes/standards are used by the public. This is limited by the availability of software and the inherent qualities medium being used to carry the hidden information. In any case, if the modulation method(s) is/are public, it by itself can't be used to provide any means of security. > An effective means of ensuring this would be to use the reciever's > public-key checksum-value as the standard offset for stego. The large > number of public-keys available make it rather infeasable for one's > opponents to try them all. This, I believe, provides pretty adequate > security (assuming one strips any telltale headers off the hidden file > beforehand). As for offset, do you mean that the public-key checksum value determines how much prepended 'garbage' to skip over before the real stego data becomes available ? This still doesn't work, because it means not only a lot of wasted bandwidth, but makes it a requirement to have a public-key in the first place -- any unnecessary tie in. All you want is a quick means to determine whether data has been modulated into the medium, and if it has by what particular item of software. This needs to be hidden by some means (eg (cheaply) : s/ware_id + sigma(i=0-n) passwd[i] + csum) and, as you say, the information itself needs to be unstructured. Therefore, you can pull pictures off alt.binaries.pictures.contemporary, run it though something w/ a password "russian_mole" and see whether your software says "I see this looks like it has a file created by program #s/ware_id, let me extract it". Matthew. -- Matthew Gream. ph: (02)-821-2043. M.Gream@uts.edu.au. PGPMail and brown paperbags accepted. - Non Servatum - ''weirdo's make the world go around'' - A.Watts From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 1 Mar 94 08:16:04 PST To: CYPHERPUNKS@toad.com Subject: Re: ditz in office Message-ID: <199403011615.AA28534@panix.com> MIME-Version: 1.0 Content-Type: text/plain Even if the normal parts of the Bush and Clinton Administrations are equally fascist, the Clinton Administration would win in net fascism since it includes an added (unelected) fascist element missing from the Bush administration: Linda Stasi reports in her column "Hot Copy" in the New York Daily News today (Tuesday, March 1, 1994) that she and some other gossip columnists were invited to have tea with Hillary Clinton yesterday. [Hillary was in town to boost her health care program with a visit to a very recently improved Kings County Hospital. The units Hillary visited were specially scrubbed for her visit and contained fewer patients than usual.] Linda says Hillary "...never wants to run for public office herself. But she'd probably get elected in a minute." Think again Linda. You also provided us with another one of those `Hillary's Ominous Quotes of the Day': "AT A CERTAIN POINT, YOUR RIGHTS MUST BE ABRIDGED FOR THE PUBLIC GOOD." The statement might simply be her response to a question about convicted rapists not having to submit to an AIDS test. And then again, it might not. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Tue, 1 Mar 94 08:23:39 PST To: frissell@panix.com (Duncan Frissell) Subject: Re: ditz in office In-Reply-To: <199403011615.AA28534@panix.com> Message-ID: <199403011623.LAA17434@eff.org> MIME-Version: 1.0 Content-Type: text/plain Oh, please. Dislike Hillary Clinton's policies if you must, but all this animus against Hillary Clinton as a person and as a fascist is grounded in sexism. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 1 Mar 94 11:33:44 PST To: matsb@sos.sll.se (Mats Bergstrom) Subject: Virtual Corporations to Avoid Taxes In-Reply-To: Message-ID: <199403011934.LAA28358@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Here's an area that has long fascinated me: using corporate entities as a way to bypass taxes on individuals. Mats Bergstrom writes: > > A PUSH FOR SURVEILLANCE SOFTWARE > > By John Markoff > > > A version of the legislation was first proposed in 1991 by the Bush > > Administration at the urging of the Justice Department. But unlike that > > version, the new bill would limit the surveillance to public networks and > > not include company phone systems --- private branch exchanges, or PBXs > > --- or private corporate computer networks. > > This is not fair! But couldn't a network provider hire all it's users for > 1 dollar a year and deduct the employees' communications expenses from > their salaries (making the net salary negative) thus keeping the network > corporate and private? Indeed, anytime a distinction is made between the rights of individuals and corporate entities, all kinds of "gaming" can occur. To pick a truly devious example, in the same vein that Mats just mentioned, consider that corporations don't pay taxes or even report income on site-to-site transfers of goods, knowledge, etc. That is, huge amounts of stuff can flow back and forth within the company and not be treated as "income," because the various parts of the company are treated as part of the whole....only the "net income" ultimately gets taxed. (I'm not suggesting any changes in tax law--trying to tax internal flows would be ludicrous and impractical, as well as being unethical.) Where it gets interesting is if a group of consultants--the Cypherpunks, for example--instantiate themselves as a "corporation" and do mutual consulting and helping....avoiding taxes all the way. (Recall that plumbers and carpenters, for example, who do reciprocal labor are technically supposed to report all income received, to estimate the value of the labor received, etc.). Cyberspatial networks will allow "virtual corporations" to be formed that can shelter a lot of activity that would otherwise be heavily taxed! Kind of like a commune (which I suspect end up reporting very little "net" income and almost no income at all for the individual participants). Individuals would surely want a "real" income to be extractable from the system, and this "net" income would be fully taxable. But the mutual help aspects would not be taxable as is now the case. The best examples of such virtual corporations are _professional partnerships_, as in legal partnerships, medical partnerships, etc. The participants can exchange expertise, help each other, etc., all without reporting the transactions as income (or as expenses, to deduct from their income in other transactions). (Scenario: Create similar partnerships for blue-collar workers, so plumbers, carpenters, roofers, etc. can avoid taxes when they "trade" work.) (I won't get into the interesting issues of how contributors eventually extract income from such deals. There's always the potential for shirkers, layabouts, cheaters, and other phenomena well-known to commune folks. But the potential is there.) I have a sneaking suspicion that all of these ways that corporations can be used to limit taxes are the reasons for so many special laws and taxes on corporations. Imagine that the entity described by Mats Bergstrom is formed, and everyone gets paid their $1 a year.....then the various government agencies (in the U.S., in this example) descend upon the corporation and ask about the health care plans, the OSHA compliance, the minority quotas ("What, you mean 97% of your so-called "hackers" are white males?"), and on and on. And under Bilary's Health Nationalization Plan, if the corporation has more than X employees (where X is currently 50, I believe), it'll be instructed to fork over about $5000 per year per employee, no matter their wages ($1 a year), plus administrative expenses. Oh, and don't forget the minimum wage laws! Despite these problems, I see great opportunities for cypberspatial corporations being used to shield participants against various taxes and regulations. Foreign-based corporations, for example. Techno-communes, anyone? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Tue, 1 Mar 94 08:40:05 PST To: Duncan Frissell Subject: Re: ditz in office Message-ID: <9403011640.AA23727@toad.com> MIME-Version: 1.0 Content-Type: text/plain `Hillary's Ominous Quotes of the Day': "AT A CERTAIN POINT, YOUR RIGHTS MUST BE ABRIDGED FOR THE PUBLIC GOOD." Sorry, that's a statement of fact. The interesting question is where one draws the line. Assume, for example, that you are a fervent believer in some religion that requires the sacrifice of unwilling outsiders. Should you be permitted to practice that religion? (Note: I said ``practice'', not ``believe in''.) Would the anarchist liberatarian next door to you be abridging your rights if he or she shoots back when you come to collect some victims? Even your own note acknowledged that rights aren't necessary absolute; you noted, in an exculpatory context, that The statement might simply be her response to a question about convicted rapists not having to submit to an AIDS test. As I said -- the interesting question is how and where one draws the line. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frode@toaster.SFSU.EDU (Frode Odegard) Date: Tue, 1 Mar 94 11:43:20 PST To: cypherpunks@toad.com Subject: It's the philosophy, stupid! Message-ID: <9403011941.AA17409@toaster.SFSU.EDU> MIME-Version: 1.0 Content-Type: text/plain It's now quite a while since I promised to write something about how the U.S. is starting to look more and more like the Weimar Republic just before Hitler came to power. However, I am simply out of band- width, and will try to get away with recommending the book where I first picked up this idea: "Ominous Parallels" by L. Peikoff The book reveals the philosophical premises of today's Liberals *and* Conservatives and shows how they would fit right into Weimar. In the end, Hitler was the man who promised to implement the ideals of both the right (order, restraint of workers etc.) and the left (social programs, restraint of businessmen.) Both the Protestants and the Catholics praised Hitler, for "increasing the moral standard" of the country. Finally, Ayn Rand's "Atlas Shrugged" is a novel which offers a rather stunning commentary to the words of both Bush and Clinton. Indeed, it was "Atlas Shrugged" which finally prompted me to abandon the super-socialized Norway and move to the U.S.; and here I am watching it grow ever-more statist. :-) As for anyone already aware of / curious about Rand's philosophy, Objectivism, I'll be happy to (per email) answer questions, point them to discussion lists and so on. Frode Odegard From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: plaz@netcom.com (Plaz) Date: Tue, 1 Mar 94 11:40:57 PST To: cypherpunks@toad.com Subject: Re: standard for steganography? Message-ID: <199403011941.LAA06715@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate wrote: >I have played w/ stego some and w/ the present resolutions of images I dont >find the images have enough complexity to really hide a message of a useable >length, unless you break it up into several images. Present resolutions? What directions do you think it needs to go? Stego handles 24 bit TrueColor (actually 32 bit, but Romana wisely decided not to stuff data in the almost always blank alpha channel), and as many DPI as you have memory for. I don't think there is much call for deeper color resolution. It's true that GIF only accepts 8-bit color and the defacto standard internet transmision format for higher resolutions JPEG is a lossy compression that annhilates the message. Is this what you are refering to? >I use a function to measure the complexity of a image based on adjacent bit >changes. The more complex an image the more bit changes. I measure it thus: > ># of adjacent bit changes in image/ # of bits in image = complexity > >if the complexity is too low or too high (this is counter intuitive) then you >can't hide a message. Consider an image w/ only a few bit flippings, any >message that is inserted will cause the visual image to be distorted in a >noticable way (unless it is truely expressionistic). Now consider a image w/ >every other bit flipped (maximum complexity) which is in effect a >checkerboard. Any bits that get flipped change the pattern to a less complex >one (ie the checkerboard is broken up). Also you have to consider the effects >on edges and the standard deviation inherant in using anti-aliasing. This >will cause bits on the edge to be switched incorrectly for the algorith in >use. Since it is a trivial problem to measure the sd for various graphics >packages this makes a nifty test bed for finding imbedding images. Blank or >mono-chromatic areas also show the same type of errors. Yes, it is recommended that noisy images are used as the message envelope. Scanned or Frame-grabbed are good for this kind of thing. _______________________________________________________________________ Geoff Dale -- Cypherpunk/Extropian -- Plastic Beethoven AnarchyPPL - Anarch (Adjudicator) ExI-Freegate Virtual Branch Head plaz@netcom.com 66 Pyramid Plaza plaz@io.com Freegate, Metaverse@io.com 7777 "Subvert the domination paradigm!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: plaz@netcom.com (Plaz) Date: Tue, 1 Mar 94 11:41:08 PST To: cypherpunks@toad.com Subject: Re: standard for stegonography? Message-ID: <199403011941.LAA06727@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jef Poskanzer writes: >>Well, try using Stego on an 8 bit PICT, and see for yourself! >>It looks like a >slight< random noise filter was applied to >>the image - plausibly the sort of trouble one would have with >>a slightly imperfect scanner. > >Maybe colormaps on the Mac are always sorted? That would minimize >the visible effect of +-1 changes in index value. Colormaps on the Mac are not "always" anything, since creating custom pallettes is trivial, but yes, they usually are. For best stegonagraphy in 8-bit, I would recomend using the system greyscale pallette. (Greyscale images *almost always* sorted on the mac.) _______________________________________________________________________ Geoff Dale -- Cypherpunk/Extropian -- Plastic Beethoven AnarchyPPL - Anarch (Adjudicator) ExI-Freegate Virtual Branch Head plaz@netcom.com 66 Pyramid Plaza plaz@io.com Freegate, Metaverse@io.com 7777 "Subvert the domination paradigm!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.claremont.edu Date: Tue, 1 Mar 94 11:50:16 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9403011950.AA27701@toad.com> MIME-Version: 1.0 Content-Type: text/plain Hi All... No no answer to the swiss bank question... Duncan... if you KNOW positively then your answer is OK... otherwise if you are shooting from the HIP please refrain... A definitive answer to this question is needed... and currently its unknown... anon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wet!naga (Peter Davidson) Date: Tue, 1 Mar 94 12:11:49 PST To: cypherpunks@toad.com Subject: Insecurity of public key crypto #2 (reply to May) Message-ID: MIME-Version: 1.0 Content-Type: text/plain [The BBS I use seems to have brain damage. Apologies if this has already been posted.] >From: tcmay@netcom.netcom.com (Timothy C. May) >Subject: Re: Mac encryption >Date: Wed, 23 Feb 1994 09:56:40 -0800 (PST) > >Ron Davis writes: > >(quoting me [T.C.M.]) > >>>MacPGP, available by anonymous ftp from the soda.berkeley.edu site, is >>>the only one I know of using public key methods, and hence the only >>>one of real interest to Cypherpunks. > >The problem with symmetrical ciphers is one of *scaling*. > >Since a key must be exchanged with each other person, the total number >of keys growns rapidly as the community of participants increases. At >any stage, the key may be lost, stolen, observed, shared with the >Feds, etc. A community of 700 participants, as here on Cypherpunks, >would mean each person would have to generate, exchange (securely!), >and store 700 specific keys for use just with others. Anybody with 700 co-conspirators is asking for trouble, since at least one of them is sure to be a federal agent. Encryption is for concealing "sensitive" information. If it's not sensitive, why bother? If it is sensitive then you'd better be damn sure you can trust the person you're sending it to. >This is the famed "key distribution problem." > >With public key methods, this problem is largely solved. Each person >can generate his or her own key, publish the public key part of it, >and be done with it. It's not that simple. Terry Ritter has pointed out on sci.crypt that the problem with PGP is the validation of public keys used. In other words, the security hole in the use of PGP is not in the encryption methods used, or in the use of PGP itself, but in the possibility of being duped by someone (or some nefarious federal agency) spreading bogus public keys. It's not enough to have a public key which you believe is the public key of a person you wish to communicate securely with - you also have to be sure that the private key which corresponds to this public key is known only to that person, in other words, that the public key really did come from the person you believe it came from. If you get the (presumed) public key of some person X from some directory of public keys, or from some third party, how can you be sure it didn't originate with someone who wants to monitor all the encrypted messages being sent to X? Terry Ritter has explained how a third party can place themselves in the middle of encrypted communications between two people using PGP and monitor everything they say to each other - and this without having to crack RSA or IDEA. This method of eavesdropping applies only to public key encryption systems, not to secret key systems, so I suggest that the latter are still of interest (even to cypherpunks), not only for encrypting data that stays on your hard disk but also for encrypted communications. rom owner-cypherpunks Tue Mar 1 12:11:49 1994 Return-Path: Received: by toad.com id AA28180; Tue, 1 Mar 94 12:11:49 PST Received: from wet.UUCP by toad.com id AA28156; Tue, 1 Mar 94 12:11:44 PST Received: by wet.uucp (/\=-/\ Smail3.1.18.1 #18.2) id ; Tue, 1 Mar 94 11:52 PST Message-Id: Date: Tue, 1 Mar 94 11:52 PST From: wet!naga (Peter Davidson) To: cypherpunks@toad.com Subject: Insecurity of public key crypto #1 (reply to Mandl) Sender: owner-cypherpunks@toad.com Precedence: bulk [My BBS is having fits lately. Apologies if this has already been posted.] >Date: Wed, 23 Feb 94 12:13:57 EST >From: dmandl@lehman.com (David Mandl) >Subject: Re: Mac encryption > >The invention (discovery?) of public-key crypto changed the world, and >makes practical everyday use of crypto infinitely easier. Infinitely? You mean there is absolutely *no* difficulty involved in using PGP? I quit using it up quite a while back. Couldn't be bothered with the hassle. >It also makes >the kinds of specific things cypherpunks are interested in much more >practical (or POSSIBLE). Digital signatures, yes. I haven't had a need for 'em so far (I'm not setting up a digital bank). >If you correspond with hundreds of people on a >regular basis, including people you don't know and people you may send >something to once and never deal with again, it is impractical to say the >least to have to generate and exchange keys. Only "sensitive" information is worth encrypting and if you want to stay out of trouble you don't go giving sensitive information to someone you don't know. A certain mutual knowledge and trust between two people has to be establish before any exchange of sensitive information. >Why was public key crypto invented at all? Why are people interested in >using it? Practically, it's really fundamentally different from symmetric >crypto, which is of very limited use in the situation we're all in now >(anonymous communication, the net, quick hit-and-run dissemination of >information, digital signatures, etc., etc.). Crypto is for concealing information from those you don't want to see it. Public key crypto is thus not fundamentally different from symmetric key crypto. The difference is in communication of the encryption key, which is not a fundamental difference. Both kinds of crypto have problems when it comes to key distribution. In the case of secret key the problem is in keeping the key secret. In the case of public key the problem is in validating the public key. >PGP also has the "web of trust" structure built in. "Trust"? Sure. Just trust the person you got X's public key from (who got it from someone who got it from who knows?). So is X's public key really X's public key? Sure, just trust that it's so, then send X a message and trust that it won't be intercepted by whoever put out the bogus public key for X. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Tue, 1 Mar 94 11:58:10 PST To: cypherpunks@toad.com Subject: low-overhead encrypted telnet Message-ID: <9403011958.AA09178@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain I've been talking about entrypted telnet with Craig Leres lately, and he came up with an interesting idea. The background is, sysadmins want encrypted telnet so that passwords don't fly around in the clear, but at the same time, they don't want to spend too many extra CPU cycles. I figured at least some sysadmins would resist installing an encryption-capable telnetd because of this concern about overhead. What you'd really like to do so satisfy these people is encrypt only when actually transmitting passwords. Problem is, that's hard to implement. Kerberos does it by supplying new versions of a dozen different programs, and it still only works within your organization, and even there it doesn't handle chained logins (telnet from host A to host B, then from host B to host C, etc.). It's hard because you have different levels of software trying to talk to each other. A solution that worked entirely within telnet would be a lot simpler. A compromise I thought of a while back is to encrypt the first few kilobytes and then switch to cleartext. This lets you log in securely, the average overhead for the session remains low, and there's no interaction between different software levels. But this also doesn't handle chained logins, if the second login comes later in your session. So here's Craig's idea: only encrypt the client-to-server direction. That's the only direction that passwords go, so it's secure; and it's low overhead because you generally type far fewer characters than you read. Just a tidbit for anyone working on encrypted logins. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 1 Mar 94 09:10:52 PST To: frissell@panix.com (Duncan Frissell) Subject: Re: ditz in office In-Reply-To: <199403011615.AA28534@panix.com> Message-ID: <199403011710.MAA01927@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell wrote: (Hillary Rodham Clinton, speaking in all caps:) | "AT A CERTAIN POINT, YOUR RIGHTS MUST BE ABRIDGED FOR THE PUBLIC GOOD." | | The statement might simply be her response to a question about convicted | rapists not having to submit to an AIDS test. IMHO, there is a world of difference between abrogating the rights of a convicted criminal and the rights of the accused. Society seems to have agreed that conviceted criminals should be stripped of certain rights, such as their freedom and or their ownership of property, after their conviction. Since the question of "Did he have AIDS?" clearly impacts the severity of the crime committed and the impact it may have on the victim, I don't see this as an amazingly shock provoking example of the rights of a criminal being taken away, especially in light of how difficult it seems to be to obtain a conviction for rape. I would not be willing to accept such testing on the basis of anything but a conviction. An accusation (in my mind) is not enough to force a test, nor to force the disclosure of a previous test. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. Have you signed the anti-Clipper petition? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 1 Mar 94 15:35:05 PST To: cypherpunks Subject: Re: Dorothy Denning Message-ID: <9403012335.AA01986@toad.com> MIME-Version: 1.0 Content-Type: text/plain -> Also, I've gotten a message through to Ross Perot about our fight against Clipper, and how to reach me, so if I get a response, I'll let you guys know. Anthony <- Oh god, that is all the cause needs. I can see it now: "Transistor brain Ross Perot opposes it! It must be evil!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 1 Mar 94 13:26:43 PST To: cypherpunks@toad.com Subject: Insecurity of public key crypto #1 (reply to Mandl) In-Reply-To: Message-ID: <9403012118.AA08046@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Only "sensitive" information is worth encrypting and if you want to >stay out of trouble you don't go giving sensitive information to >someone you don't know. If part of your communications are encrypted and part are not you have sent the message about what information is sensitive and what is not. This difference in encoding is a fir-class message in it's own right. Therefore _all_ communications should be encrypted at all time. It is no argument against the principle that this is difficult to do at the current time. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Tue, 1 Mar 94 13:27:15 PST To: Derek Atkins Subject: Re: low-overhead encrypted telnet Message-ID: <9403012126.AA09307@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain >1) Kerberos *does* work between corporate entities. In practice, no, it doesn't. This is not a technical problem, but it's nevertheless quite real. You will never see inter-realm Kerberos set up at places line netcom, because netcom's sysadmins have better things to do than manage secret keys for every organization that wants to connect. Only a system with completely automated configuration and operation has a chance. >2) Using your example, a user on host A telnets to host B, and from >host B they telnet to host C, if the A<->B link is encrypted, then so >long as the user trusts host B, then A<->C is secure as well (assuming >B<->C is encrypted). Yes, of course, if the A<->B link is encrypted then subsequent logins are secure. The point is to find a way to secure those logins *without* full encryption of the A<->B link. >3) Just encrypting from client->server will not necessarily reduce the >load on the server. In practice, almost all of the time, it will. >Also, doing something like DES is really not a >very high CPU operation, IMHO. Personally I agree with this. Most sysadmins will not. >4) Charon, which is based upon Kerberos, was developed exactly for >this type of problem: you want to authenticate securely over links >which may not otherwise be secure, but you trust the CPU in front of >you! The paper describing Charon is available via anonymous ftp: > ftp://toxicwaste.mit.edu/pub/charon/thesis.ps.Z I'll check this out, but if it's based on Kerberos it's probably useless for the reasons mentioned above. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.com (Bruce Schneier) Date: Tue, 1 Mar 94 12:16:15 PST To: cypherpunks@toad.com Subject: APPLIED CRYPTOGRAPHY - Errata 1.5.6 - March 2, 1994 Message-ID: MIME-Version: 1.0 Content-Type: text/plain APPLIED CRYPTOGRAPHY ERRATA Version 1.5.6 - March 2, 1994 This errata includes all errors I have found in the book, including minor spelling and grammatical errors. Please distribute this errata sheet to anyone else who owns a copy of the book. Page xvii: Third paragraph, first line: "Part IV" should be "Part III". Page 1: First paragraph, fourth line: "receiver cannot intercept" should be "intermediary cannot intercept". Page 6: Sixth and seventh lines: "against symmetric" should be "against a symmetric". Page 8: Second paragraph, first line: "q code" should be "a code". Page 10: Second paragraph, fifth line: Reference "[744]" should be "[774]". Page 11: Second paragraph: "The rotations of the rotors are a Caesar Cipher" should be "Each rotor is an arbitrary permutation of the alphabet". Page 13: Third paragraph: Delete parenthetical remark. Fifth paragraph, first line: "Shift the key" should be "shift the ciphertext". Page 15: Section 1.3, first line: "Throughout the book use" should be "Throughout the book I use". Page 25: "Attacks Against Protocols," first paragraph: "the protocol iself" should be "the protocol itself". Page 27: "One-Way Functions," fourth paragraph: "For example, x^2" should be "For example, in a finite field x^2." Page 28: Third paragraph, third and fourth sentences should be "How to put mail in a mailbox is public knowledge. How to open the mailbox is not public knowledge." Page 30: Fourth line: "symmetric cryptosystems: by distributing the key" should be "symmetric cryptosystems: distributing the key". Page 30: "Attacks Against Public Key Cryptography," second paragraph: "The database also has to be protected from access by anyone" should be "The database also has to be protected from write access by anyone". Also: "substitute a key of his choosing for Alice's" should be "substitute a key of his own choosing for Bob's". Page 30: Last line: "substitute that key for his own public key" should be "substitute his own key for that public key". Page 32: Ninth line: Delete the word "encrypted". Page 34" "Signing Documents with..." First sentence: "too inefficient to encrypt long documents" should be "too inefficient to sign long documents". Page 36: Second line: "document encrypted with" should be "document signed with". "Multiple Signatures," step (2): "Alice or Bob sends" should be "Alice sends". Page 38: Fifth paragraph: "V_X = E_X and that S_X = D_X" should be "V_X = E_X and S_X = D_X". Page 40: Third line: "computer can exist" should be "computer can be". Second paragraph: Delete "should be runs of zeros and the other half should be runs of ones; half the runs". Page 50: Step (3): "With Alice's public key" should be "with "Alice's" public key." Page 51: Step 5: "with what he received from Bob" should be "with what he received from Alice". Page 55: Step (2): At the end of the step, add: "He sends both encrypted messages to Alice." Page 69: Last line: "tried to recover her private key" should be "tries to recover Alice's private key". Page 73: "Bit Commitment Using One-Way Functions," last paragraph: Second and third sentences should be "Alice cannot cheat and find another message (R_1,R_2',b'), such that H(R_1,R_2',b') = H(R_1,R_2,b). If Alice didn't send Bob R_1, then she could change the value of both R_1 and R_2 and then the value of the bit." Page 77: "Flipping Coins into a Well," first line: "neither party learns the result" should be "Alice and Bob don't learn the result". Third line: parenthetical remark should be: "Alice in all three protocols". Page 78: Step (1): "Alice, Bob, and Carol all generate" should be "Alice, Bob, and Carol each generate". Page 80: Second paragraph, second sentence. It should read: "A general n-player poker protocol that eliminates the problem of information leakage was developed in [228]." Page 90: Last paragraph: "step (3)" should be "step (4)". Page 91: Second line: "step (3)" should be "step (4)". Page 93: "Blind Signatures," first line: "An essential in all" should be "An essential feature of all". Page 98: First paragraph after protocol, fourth line: "to determine the DES key with the other encrypted message" should be "to determine the DES key that the other encrypted message was encrypted in." Page 115: "Protocol #2," third paragraph: "together determine if f(a,b)" should be "together determine f(a,b)". Page 121: Second paragraph: Delete the colon in the third line. Page 131: Fifth paragraph: "each capable of checking 265 million keys" should be "each capable of checking 256 million keys". Page 133: Table 7.2: Third number in third column, "1.2308" should be "0.2308". Page 134: Table 7.3: "1027" should be "10^27". Page 139: Indented paragraph: "could break the system" should be "could break the system within one year". Page 141: "Reduced Keyspaces," last sentence: "don't expect your keys to stand up" should be "don't expect short keys to stand up". Page 148: Eighth line: "2^24" should be "2^32". Page 156: Second paragraph: "blocks 5 through 10" should be "blocks 5 through 12". Page 157: Figure 8.2: "IO" should be "IV". Page 159: Figure 8.3: "IO" should be "IV". Page 161: Figure 8.5: "Decrypt" should be "Encrypt". Page 162: Figure 8.6: "Encipherment" diagram: "Decrypt" should be "Encrypt". Input should be "p_i" instead of "b_i", and output should be "c_i" instead of "p_i". Page 164: Figure 8.7: "IO" should be "IV". Page 165: Last equation: There should be a "(P)" at the end of that equation. Page 167: Second paragraph, last line: "2^(2n-1)" should be "2^(2n-14)". Page 168: Figure 8.8: This figure is wrong. The encryption blocks in the second row should be off-centered from the encryption blocks in the first and third row by half a block length. Page 174: Middle of page: Equations should be: k_2 = c'_2 XOR p', and then p_2 = c_2 XOR k_2 k_3 = c'_3 XOR p_2, and then p_3 = c_3 XOR k_3 k_4 = c'_4 XOR p_3, and then p_4 = c_4 XOR k_4 Page 175: Last paragraph, second line: "acting as the output function" should be "acting as the next-state function". Page 177: Diffie's quote, second to last line: "proposal to built" should be "proposal to build". Page 178: Figure 8.20: In "Node 2", the subscripts should be "D_2" and "E_3". Page 190: Fourth paragraph, last line: "to determine M" should be "to determine P". Page 191: First paragraph: "3.5" should be "6.8". "0.56" should be "0.15". "EBCDIC (Extended Binary-Coded Decimal Interchange Code)" should be "BAUDOT". "0.30" should be "0.76". "0.70" should be "0.24". Page 193: Second sentence: "Unicity distance guarantees insecurity if it's too small, but does guarantee security if it's high" should be "Unicity distance guarantees insecurity if it's too small, but does not guarantee security if it's high." Page 198: Fourth paragraph from bottom, second sentence: "If a and b are positive and a is less than n, you can think of a as the remainder of b when divided by n" should be "If a and b are positive and b is less than n, you can think of b as the remainder of a when divided by n". Page 199: Middle of the page: In the sentence "Calculating the power of a number modulo a number", a should not be italicized. Page 201: First line of code: Remove "assuming x and y are > 0". Page 202: Middle of the page: In the sentence "Now, how do you go about finding the inverse of a modulo n?" "a" should be italicized. Page 207: "Jacobi Symbol," formula: Variable "h" should be "a". Also, J(0,n) = 0. Page 209: Fourth paragraph: "If that value does not equal q" should be "If that value does not equal 1". Page 214: Last line: "n" should be "p". Lines 29, 30, and 31: "r" should be "a", and "gcd(p,r)" should be gcd(a,p)". Page 215: Lehman test, step 5: All three "(n-1)/2" should be exponents. Page 217: There should be an open parenthesis in front of the second "ln" in both exponents. Sixth paragraph: "Guassian" should be "Gaussian". Page 222: "Validation and Certification of DES Equipment," first line: "As part of the standard, the DES NIST" should be "As part of the DES standard, NIST". Page 223: Second to last paragraph, last line. Reference "[472]" should be "[473]". Page 225: Figure 10.2: L_i is taken from R_(i-1) before the expansion permutation, not after. And "L_(i)-1" should be "L_(i-1)". Page 227: Fourth line from bottom: "output positions that correspond" should be "output positions correspond". Page 228: Fourth paragraph, last line: "0 to 16" should be 0 to 15". Page 228: Fifth paragraph should read: "For example, assume that the input to the sixth S-box (that is, bits 31 through 36 of the XOR function) are 110010. The first and last bits combine to form 10, which corresponds to row 2 of the sixth S-box. The middle four bits combine to form 1001, which corresponds to column 9 of the same S-box. The entry under row 2, column 9 of S-box 6 is 0. (Remember, we count rows and columns from 0, and not from 1.) The value 0000 is substituted for 110010. Page 231: Table 10.9, sixth line: "80286" should be "80386". Page 233: The second two weak keys should be: 1F1F 1F1F 0E0E 0E0E 00000000 FFFFFFFF E0E0 E0E0 F1F1 F1F1 FFFFFFFF 00000000 Page 238: Next to last line before "Additional Results": "NSA's" should be "IBM's". Page 238: "Differential Cryptanalysis," third paragraph: "(1/16)^2" should be "(14/64)^2". Page 239: Figure 10.4: "14/16" should be "14/64". Page 242: Table 10.14: In "XORs by additions" line, "2^39,2^3" should be "2^39,2^31". In "Random" line, "2^21" should be"2^18- 2^20". In "Random permutations" line, "2^44-2^48" should be"2^33-2^41". Page 245: Line 11" "8 bits is" should be "8 bits was". Page 247: Section heading, "Cryptanalysis of the Madryga" should be "Cryptanalysis of Madryga". Page 250: The two functions should be: S_0(a,b) = rotate left 2 bits ((a+b) mod 256) S_1(a,b) = rotate left 2 bits ((a+b+1) mod 256) Note the difference in parentheses. Page 250: Figure 11.4: Note that a is broken up into four 8-bit substrings, a_0, a_1, a_2, and a_3. Page 251: Figure 11.6: The definitions for S_0 and S_1 are incorrect ("Y = S_0" and "Y = S_1"). See corrections from previous page. Also, "S1" should be "S_1". Page 254: "Security of REDOC III," second sentence. Delete clause after comma: "even though it looks fairly weak." Page 262: Figure 11.9: There is a line missing. It should run from the symbol where Z_5 is multiplied with the intermediate result to the addition symbol directly to the right. Page 263: Table 11.1: The decryption key sub-blocks that are Z_n^(m)-1 should be Z_n^((m)-1). Also, the second and third column of decryption key sub-blocks in rounds 2 through 8 should be switched. Page 265: Figure 11.10: There is a line missing. It should run from the symbol where Z_5 is multiplied with the intermediate result to the addition symbol directly to the right. Pages 266-7: Since the publication of this book, MMB has been broken. Do not use this algorithm. Page 267: Sixth line from bottom: Reference should be "[256]". Page 269: "Skipjack." First paragraph. Reference should be "[654]". Page 270: "Karn." Third paragraph. Last sentence: "append C_r to C to produce" should be "append C_r to C_l to produce". Page 271: Middle of the page: "(for example, MD2, MD5, Snefru" should be "(for example, MD2, MD4, Snefru". Page 272: Second to last line: "But it is be analyzed" should be "but it is being analyzed". Page 275: Second to last paragraph: "Using 1028 bits" should be "using 1024 bits". Page 277: First lines: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 281: Third paragraph: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 283: Table 12.2: "PRIVATE KEY: d e^(-1)" should be "PRIVATE KEY: d = e^(-1)". Page 286: Third paragraph: "Eve gets Alice to sign y," "y" should be italicized. Second to last line: "Eve wants to Alice to" should be "Eve wants Alice to". Page 287: Last line: Wiener's attack is misstated. If d is less than one-quarter the length of the modulus, then the attack can use e and n to find d quickly. Page 288: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 289: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 292: Fifth line: "sqrt(x/v)" should be "sqrt(1/v)". Page 294: Second and third lines: "Bob" should be "Victor." Page 295: First line: "t random integers fewer than n" should be "t random numbers less than n". Page 297: Last line: "when" should be "where". Page 301: Middle of the page: Delete the sentence "Since the math is all correct, they do this step." Page 302: Fourth line from bottom: "a" should be in italics. Page 303: "Authentication Protocol," step (1): Add "She sends x to Victor." Page 305: Third paragraph, parenthetical remark: "NIST claimed that having DES meant that both that both the algorithm and the standard were too confusing" should be "NIST claimed that having DES mean both the algorithm and the standard was too confusing". Page 306: Eighth line: "cryptographers' paranoia" should be "paranoia". Page 307: "Description of the Algorithm": "p = a prime number 2^L bits long" should be "p = a prime number L bits long". "g = h^((p-1)/q)" should be "g = h^((p-1)/q) mod p". Page 309: Third line: "random k values and then precompute r values" should be "random k-values and then precompute r-values". Page 314: Protocol, step (1): "when" should be "where". Page 319: There should be a blank line before "discrete logarithm:" and another before "factoring:". Fourth line from the bottom: "depends more on the" should be "depends on more than the". Page 321: Third line: "when h" should be "where h". Page 322: Second paragraph: "over 500 pairs of people" should be "253 pairs of people". Page 326: In the definition of h_i, "H_(i-1)" should be "h_(i- 1)". Page 330: Definitions of FF, GG, HH, and II are wrong. These are correct: FF: "a = b + ((a + F(b,c,d) + M_j + t_i) <<< s)" GG: "a = b + ((a + G(b,c,d) + M_j + t_i) <<< s)" HH: "a = b + ((a + H(b,c,d) + M_j + t_i) <<< s)" II: "a = b + ((a + I(b,c,d) + M_j + t_i) <<< s)" Page 336: "HAVAL," sixth line: "160, 92, 224" should be "160, 192, 224". Page 339: "LOKI Single Block": In computation of Hi, drop final "XOR M_i". Page 340: "Modified Davies-Meyer": In computation of H_i, "M_i" should be subscripted. Page 342: "Tandem Davies-Meyer": In computation of W_i, "M_i" should be subscripted. Page 345: "Stream Cipher Mac", first line:" "A truly elegant MDC" should be "A truly elegant MAC". Page 347: Formula: "aX_(n1)" should be "aX_(n-1)". Second paragraph: "(For example, m should be chosen to be a prime number.)" should be "(For example, b and m should be relatively prime.)" Page 351: Second line of text: "they hold current" should be "they hold the current". Page 353: Tenth line (in source code): "< 31" should be "<< 31". Second paragraph: "are often used from stream-cipher" should be "are often used for stream-cipher". Page 356: Source code: "ShiftRegister = (ShiftRegister ^ (mask >> 1))" should be "ShiftRegister = ((ShiftRegister ^ mask) >> 1)". Page 360: Equation should not be "l(2^1-1)^(n-1)", but "l(2^l- 1)^(n-1)". Page 362: Figure 15.10: "LFSR-B" should be "LFSR-A" and vice versa. The second "a(t+n-1)" should be "a(t+n-2)", and the second "b(t+n-1)" should be "b(t+n-2)". Page 363: Fourth paragraph: "cellular automaton, such as an CSPRNG" should be "cellular automaton as a CSPRNG". Page 365: "Blum-Micali Generator": In the equation, "x_i" should be an exponent of a, not a subscript. Page 367: Paragraph 5: "Ingmar" should be "Ingemar". Page 370: "Using "Random Noise," first paragraph, last line: "output 2 as the event" should be "output 0 as the event". Page 371: Sixth line: "access/modify times of/del/tty" should be "access/modify times of /dev/tty". Page 371: "Biases and Correlations," third line: "but there many types" should be "but there are many types". Page 376: Seventh line: "send a message, M" should be "send a message, P". Page 391: Second protocol, step (1): "in his implementation of DES" should be "in his implementation of DSS". Next sentence: "such that r is either q quadratic" should be "such that r is either a quadratic". Page 402: First line: "when" should be "where". Line 18: "2^t" should be "2^(-t)". Page 406: Step (5): "ij". Page 417: Last paragraph: "Kerberos is a service Kerberos on the network" should be "Kerberos is a service on the network". Page 421: Figure 17.2: In the top message "C" should be lower case. Page 435: "RIPEM": "Mark Riorden" should be "Mark Riordan". Page 436: "Pretty Good Privacy," third paragraph: Delete fourth sentence: "After verifying the signature...." Page 436: Pretty Good Privacy is not in the public domain. It is copyrighted by Philip Zimmermann and available for free under the "Copyleft" General Public License from the Free Software Foundation. Page 437: Fifth line: Delete "assess your own trust level". "Clipper," second paragraph: reference should be "[473]". Fourth paragraph: references should be "[473,654,876,271,57]". Page 438: Middle of page: reference should be "[654]". "Capstone," first paragraph: reference should be "[655]". Page 445: The IACR is not the "International Association of Cryptographic Research," but the "International Association for Cryptologic Research." This is also wrong in the table of contents. Source Code: The decrement operator, "--", was inadvertently typesetted as an m-dash, "-". This error is on pages 496, 510, 511, 523, 527, 528, 540, and 541. There may be other places as well. Page 472: "for( i = 0; i<<16; i++ )" should be "for( i = 0; i<16; i++ )". Page 473: Function "cpkey(into)". "while (from endp)" should be "while (from < endp)". Page 508: Line 8: "union U_INITseed" should be "union U_INIT seed". Page 531: "for( i = 0; i<; i++ )" should be "for( i = 0; i<2; i++ )". Page 558: "#defineBOOLEAN int" should be "#define BOOLEAN int", "#defineFALSE0" should be "#define FALSE 0", and "#defineTRUE(1==1)" should be "#define TRUE (1==1)". Page 564: "#define BOOLEANint" should be "#define BOOLEAN int", "#define FALSE0" should be "#define FALSE 0", and "#defineTRUE(1==1)" should be "#define TRUE (1==1)". Page 569: "rand() > 11" should be "rand() >> 11". Page 569: In "G13.H", "#define G13int" should be "#define G13 int". Page 572: Reference [45]: "Haglen" should be "Hagelin". Page 576: References [136] and [137]: "Branstead" should be "Branstad." Page 578: Reference [184] "Proof that DES Is Not a Group" should be "DES Is Not a Group." The correct page numbers are 512-520. Page 589: Reference [475]: The publisher should be E.S. Mittler und Sohn, and the publication date should be 1863. Page 601: References [835] and [836]: "Branstead" should be "Branstad." Page 602: Reference [842]: "Solvay" should be "Solovay". Page 603: Reference [878]: "Weiner" should be "Wiener." This errata is updated periodically. For a current errata sheet, send a self-addressed stamped envelope to: Bruce Schneier, Counterpane Systems, 730 Fair Oaks Ave., Oak Park, IL 60302; or send electronic mail to: schneier@chinet.com. From owner-cypherpunks Tue Mar 1 13:29:26 1994 Return-Path: Received: by toad.com id AA29764; Tue, 1 Mar 94 13:29:26 PST Received: from mail.netcom.com (netcom5.netcom.com) by toad.com id AA29756; Tue, 1 Mar 94 13:29:21 PST Received: from localhost by mail.netcom.com (8.6.4/SMI-4.1/Netcom) id NAA13994; Tue, 1 Mar 1994 13:30:15 -0800 From: nates@netcom.com (Nate Sammons) Message-Id: <199403012130.NAA13994@mail.netcom.com> Subject: Colorado Cypherpunks meeting To: cypherpunks@toad.com (Cypherpunks Mailing List) Date: Tue, 1 Mar 1994 13:30:14 -0800 (PST) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 1 Mar 94 14:08:16 PST To: cypherpunks@toad.com Subject: on international transmissions In-Reply-To: <9402270646.AA25163@prism.poly.edu> Message-ID: <9403012200.AA08101@ah.com> MIME-Version: 1.0 Content-Type: text/plain The situation: -- non-USA person retains a USA-based email service -- this person forwards mail to non-USA machine -- this person requests crypto software be sent to the USA email address -- another person sends software to the USA address -- the forwarding works and the software is shipped outside the USA >This way, the author has not broken the law by sending the software >to anysite.com, This is correct, since the sender of the crypto was told that the address was a US place. If, however, the sender of the crypto knows that it will be automatically forwarded outside of the country, the they become liable because they have prior knowledge of the consequences of their actions. >and I haven't either because all I did was to tell >the unix box to forward my mail out of the country. Such a direction is not improper _per se_, but the combination with a request to have crypto software sent to that address means that the requester has prior knowledge that the request will cause crypto software to be exported across US boundaries. And that prior knowledge creates liability. >Neither I nor Joey_CryptoAuthor broke ITAR. Not really. Not >intentionally. Incorrect. The person who sets up forwarding with the intention of moving crypto software automatically outside of the country is in violation. But since I am not a lawyer I feel compelled to point out that the cost of extradition of random people to the USA for trial under USA laws is expensive and difficult, the most recent high-profile example being Noriega. In addition, detection of such an action will be difficult at best, and near impossible to prove if encryption is used. Proof that software was exported in encrypted mail would require at least the following: -- a copy of a particular piece of mail claimed to contain encryption software -- evidence that this particular piece of encrypted mail did in fact contain encryption software -- evidence that a particular piece of encrypted mail was sent outside of the country at a particular time and between two given machines So, someone has to supply the authorities with a copy of the mail, with a decryption of the mail, and with mailer logs evidencing a transmission across USA borders. Mailer logs are typically purged after a week or two. So if the intermediate machine has purged logs and the .forward file is gone, there will be precious little direct evidence left of an actual transmission. If the encryption is addressed to only the receiver, and if the sender did not keep a record of the session key, only the receiver can provide the session key. The session key is necessary to show that a given piece of encrypted mail is an encrypted copy of a particular piece of software. And unless the NSA or the intermediate machine or the sender provides a copy of the particular piece of mail, there's no fact in evidence that any software was actually sent. Of course, if the sender is out to sting you and ther intermediary provides logging information, one might get screwed. But then again, all intermediaries would have to cooperate, were there more than one. And finally, I have written so much only to point out that legality and enforceability are two very different things. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 1 Mar 94 14:19:35 PST To: cypherpunks@toad.com Subject: Proposal: Another emergency session of Cypherpunks In-Reply-To: <199402262029.MAA19813@mail.netcom.com> Message-ID: <9403012211.AA08138@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Summary: Maybe it's time for another emergency session of Cypherpunks >to discuss policy in the aftermath of the double whammy announcements >of Tessera/Clipper II and the new and even more dangerous Digital >Telephony Bill. Since such a meeting would be only one week before our regular meeting, and since we had ignorantly but presciently scheduled the topic to be "Politics", I see no need. >It'd also be nice if some of the outlying groups (Cambridge, MA, >Washington, D.C., London, Colorado, Austin) could link up with us at >least briefly. [Background: we did voice-over-IP for the emergency meeting last year right after clipper came out.] I'd like to do this again. Can those who are interested in setting up this technically contact me directly for coordination? Also, for those who did it last time, even if you won't be doing it this time, I'd like to hear from you. And if someone can get us an MBONE channel for this, I'd be willing to carry two or three hours of the meeting on a broadcast-only basis. >(If we started at noon, California time, that would be >fine for the East Coasters, but 8 or 9 p.m. for the Londoners....does >the London group still meet?) We'll be meeting at the same time, noon on the second Saturday, as we always do. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Tue, 1 Mar 94 12:43:48 PST To: cypherpunks@toad.com Subject: Security is TWO Rubber Stamps Message-ID: <9403011948.AA06577@smds.com> MIME-Version: 1.0 Content-Type: text/plain Ludwig R. Vogel's letter to New York Newsday makes the point, "...Government intercept procedures involving Clipper technology offer users no more protection from wrongful government surveillance than plain text." FBI guys say they only want to keep the abilities they already have. Vogel turns it around: they want to make sure we have no more protection against them than we already have...except for key escrow... America's Bulwark Against Corruption! Every citizen has the right to the protection of Two Rubber Stamps!* So wear your rubber stamps today, America! +----------------------+ | APPROVED FOR WIRETAP++---------------------+ | U.S. Treasury |+APPROVED FOR WIRETAP | +---------------------++ N.I.S.T. | +----------------------+ *Offer void under certain circumstances that cannot be discussed. -fnerd did i get the two agencies right? quote me - - - - - - - - - - - - - - - We shall have to evolve Problem solvers galore As each problem they solve Creates ten problems more. --Piet Hein -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Miszewski Date: Tue, 1 Mar 94 12:53:00 PST To: CYPHERPUNKS@toad.com Subject: On encrypted Logins Message-ID: <24030114501849@vms2.macc.wisc.edu> MIME-Version: 1.0 Content-Type: text/plain Does anyone have information on the actual overhead of encrypted logins. What besides telnetd need be modified, specifically? Jef makes an interesting idea for cost containment. Jef, what exactly would y --Matt ______________________________________________________________________________ In defense of liberty, encrypt for all purposes, civil and professional. In defense of privacy, encrypt all correspondence, personal and professional. In defense of sanity, do not encrypt your dry cleaning invoice! ++++++++--------mjmiski@macc.wisc.edu (c)1993 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Miszewski Date: Tue, 1 Mar 94 12:53:22 PST To: CYPHERPUNKS@toad.com Subject: welp. Message-ID: <24030114513424@vms2.macc.wisc.edu> MIME-Version: 1.0 Content-Type: text/plain Well now, that message got crunched. I meant to say Jef, what exactly would need to be modified using your monodirictional approach? --Matt ______________________________________________________________________________ In defense of liberty, encrypt for all purposes, civil and professional. In defense of privacy, encrypt all correspondence, personal and professional. In defense of sanity, do not encrypt your dry cleaning invoice! ++++++++--------mjmiski@macc.wisc.edu (c)1993 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Tue, 1 Mar 94 11:58:26 PST To: cypherpunks@toad.com Subject: clipper + enaction = illegal alternate encryption Message-ID: <01H9GN16SBXU000676@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Jeremy@crl.com writes: >Now why bother going through all the trouble to take out the chip? Why >not just leave it in there and send RSA encrypted over your phone line? >Once they _DO_ decrypt your clipper, they will still have another barrier. >Leaving the chip in there does make it a little harder even for law >enforcement doesn't it? This is the reason all other forms of encryption will be outlawed if the clipper proposal goes through. I foresee at least two lines of enforcement. The first is that one is held in contempt of court (assuming they can find some charges to press) until you give them your key. How long can they keep you in the slammer on a contempt charge? This option is already available and seems to work, at least so far. The second is to make alternate encryption illegal and thus they will get you even if they have no evidence to charge you with. After all, if the police are monitering you AND you are encrypting information, you must be guilty, right? Encryption will be enough evidence to convict. This makes life easy for law enforcement and will surely be the next step after clipper. If they can't get you for the alleged crime you are committing then use of illegal encryption will provide a consolation prize. They really HAVE to make alternate forms of encryption illegal to make clipper of any value to them, despite the rhetoric we are now hearing (at least some people are hearing). Scott G. Morham !The First, VACCINIA@uncvx1.oit.unc.edu! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLXModj2paOMjHHAhAQH4IgQAy+sqJeI1JqDgtR4kayOuo5ovzcVpxfVM JTi7ZgwLppw859cKhQgGzHfWezpDYQxrYGEfOH4JqFXWUlqEyVgrDhIw2PVMO95p IkGDrU90O/RkUFg9lrEuWvxSXJvKX52Cz6jN7tj7DxkdXYutpc2z80QiPY1mtXN7 wr7XySZ9dzI= =BVk0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 1 Mar 94 15:35:52 PST To: cypherpunks Subject: Problems w/ Clipper In-Reply-To: Message-ID: <9403012335.AA02003@toad.com> MIME-Version: 1.0 Content-Type: text/plain Anthony D Ortenzi writes: > 1) Most of us are concerned not with our own privacy if other forms of > encryption are not banned. I don't understand this; what it seems to say, I disagree with completely and suspect everyone else does too. > 2) Collectively, we seem to agree that letting the Government into our > lives in such a way as Clipper provides is not necessarily all that > evil... I completely disagree, and I suspect most other c'punks do as well. > Am I right? I don't think so. > (trying to center the discussion) ...but your motive is good. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 1 Mar 94 15:11:31 PST To: hughes@ah.com Subject: Re: Proposal: Another emergency session of Cypherpunks In-Reply-To: <9403012211.AA08138@ah.com> Message-ID: <199403012311.PAA11250@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain If you were to carry the Cypherpunks meeting over the MBONE, which I assume you mean, I'd definitely be interested in joining in from San Diego. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 1 Mar 94 15:31:54 PST To: cypherpunks@toad.com Subject: On meetings Message-ID: <9403012324.AA08378@ah.com> MIME-Version: 1.0 Content-Type: text/plain Tim asked me to clarify the bit about emergency meetings. I thought he was consider moving the meeting time, among other things. He was not. I mistook his article. Sorry for the misunderstanding. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 1 Mar 94 12:41:05 PST To: Jef Poskanzer Subject: Re: low-overhead encrypted telnet In-Reply-To: <9403011958.AA09178@hot.ee.lbl.gov> Message-ID: <9403012040.AA00412@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Couple of comments: 1) Kerberos *does* work between corporate entities. I can, for example, go to Iastate (ISU) and get MIT Kerberos tickets, and then rlogin -x to MIT, encrypting the session (I can, and I have). Also, it is possible (and I know someone who is doing it at this moment) for someone from ISU, with ISU tickets, to log into an account here at MIT. 2) Using your example, a user on host A telnets to host B, and from host B they telnet to host C, if the A<->B link is encrypted, then so long as the user trusts host B, then A<->C is secure as well (assuming B<->C is encrypted). 3) Just encrypting from client->server will not necessarily reduce the load on the server. Also, doing something like DES is really not a very high CPU operation, IMHO. Maybe a better protocol than the one done in rlogin -x is in order (this sends 8 characters over the link for every successful "read", which means you can be getting anywhere from 100% down to 12% throughput of plaintext in the cyphertext!) 4) Charon, which is based upon Kerberos, was developed exactly for this type of problem: you want to authenticate securely over links which may not otherwise be secure, but you trust the CPU in front of you! The paper describing Charon is available via anonymous ftp: ftp://toxicwaste.mit.edu/pub/charon/thesis.ps.Z Enjoy! -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Purshottam Date: Tue, 1 Mar 94 17:17:00 PST To: fhalper@pilot.njin.net (Frederic Halper) Subject: Re: Applied Crypto In-Reply-To: <9403012345.AA19252@pilot.njin.net> Message-ID: <9403020015.AA28709@meefun.autodesk.com> MIME-Version: 1.0 Content-Type: text/plain Well, Applied Crypto is of recent (now) vintage, so I would not expect it to show up in Project G. But certainly some of the classic stuff that APP reprints might be candidates. Have the copyrights expired on W. Friedman's texts, or were they pd anyway as Army publications? Andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.com (Bruce Schneier) Date: Tue, 1 Mar 94 17:10:57 PST To: cypherpunks@toad.com Subject: Cryptography Articles in April 94 Dr Dobbs Journal Message-ID: MIME-Version: 1.0 Content-Type: text/plain Check out the April 94 issue of Dr. Dobbs Journal. There are four articles on cryptography, and a cryptanalysis contest. The first article is by myself, about the Cambridge Algorithms Workshop last November. The topic of the workshop was high-speed encryption, and ten complete algorithms were presented. The article discusses the workshop, briefly mentions the algorithms, and talks a little about designing secure algorithms. The second article, by Peter Smith, talks more about the LUC cipher. If you remember his article in the Jan 93 DDJ, LUC is an RSA variant that uses Lucas functions instead of exponentiation. Even though Smith claims to have invented this scheme, it has been around since the early 1980s (see p. 318 of my book). In any case, it's a good article. William Stalling's article is about SHA. It explains how the algorithm works very nicely. (If this is any indication of how his new book will look, I am looking forward to it.) And finally, I have an article describing a new secret-key algorithm: Blowfish. I presented Blowfish at the Cambridge Workshop. The article includes a description of the algorithm and source code (that hopefully will compile on any machine--call me if you have problems). DDJ is sponsoring a cracking context for Blowfish. You don't have to break the entire algorithm, just finding a weakness is sufficient. The best attack received by 1 April 1995 wins. Awards are $750 for first place, $250 for second, and $100 for third. Subscribers should expect to receive their copy of the magazine in a week or so, and newsstand copies will be available by mid- March. Bruce ************************************************************************** * Bruce Schneier * Counterpane Systems For a good prime, call 391581 * 2^216193 - 1 * schneier@chinet.chi.il.us ************************************************************************** From owner-cypherpunks Tue Mar 1 13:49:25 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 1 Mar 94 13:49:25 PST To: Jef Poskanzer Subject: Re: low-overhead encrypted telnet In-Reply-To: <9403012126.AA09307@hot.ee.lbl.gov> Message-ID: <9403012149.AA00966@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > I'll check this out, but if it's based on Kerberos it's probably > useless for the reasons mentioned above. Charon does not require any shared kerberos. All it does require is that the destination server have an rcmd srvtab, and the user have a kerberos principal that can authenticate to that server in some form. To use your netcom example, if netcom had their own kerberos realm, and if they were running the Charon server, then anyone with a Charon client and a netcom account could securely authenticate to their netcom account, no matter where they were actually coming from. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 1 Mar 94 15:36:14 PST To: cypherpunks Subject: Re: DES Question Message-ID: <9403012336.AA02022@toad.com> MIME-Version: 1.0 Content-Type: text/plain Matthew Ghio writes: > When using DES to encrypt email addresses, the total amount of data to > be encrypted would be only 3 or 4 eight-byte DES blocks. My question > is: Would CBC or CFB really be effective for such a small amount of data Assuming you're using a random initialization vector rather than zeros, yes, CBC or CFB should be quite effective - the first real block is essentially XORed with random junk, though of course if they guess the right key they can check that the block comes out reasonably. But it does prevent a brute-force attack where they decrypt and see if they get ASCII, since they first block is random junk - they're forced to decrypt at least two blocks of data, which is somewhat annoying for brute-force-search machines. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Johnson Date: Tue, 1 Mar 94 16:20:24 PST To: hughes@ah.com Subject: Re: Insecurity of public key crypto #1 (reply to Mandl) Message-ID: <199403020015.RAA21139@pmip.dist.maricopa.edu> MIME-Version: 1.0 Content-Type: text/plain : >Only "sensitive" information is worth encrypting and if you want to : >stay out of trouble you don't go giving sensitive information to : >someone you don't know. : : If part of your communications are encrypted and part are not you have : sent the message about what information is sensitive and what is not. : This difference in encoding is a fir-class message in it's own right. : : Therefore _all_ communications should be encrypted at all time. It is : no argument against the principle that this is difficult to do at the : current time. : : Eric : Would it not make sense, therefore, to publish a public cypherpunks mailing list key, which is returned with subscription requests? All incoming message cleartext to the mailing list server would then be encrypted in the server's key; not for security, but precisely for the reason you state above. That _would_ create quite a volume of encrypted communications to each receipient of the list. --Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 1 Mar 94 14:39:49 PST To: cypherpunks@toad.com Subject: Re: stego Message-ID: <9403012217.AA05764@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Jim Choate's comments on steganography having problems with images that are too complex or too simple were interesting. Obviously, cartoon-like GIFs aren't a good target, though scanned real stuff may be fine. Weather maps cna be good - back when I worked with the things, I found you could really see about5-6 bits worth of depth, and after that it didn't usually look much different - we stole one or two values from the color-map to draw lines on the satellite images to add state boundaries, various data values, etc., but could have stolen the LSB and maybe 7th bit without major loss on cloud-image pictures. (Radar pictures, on the other hand, were almost all black, with one or two other pixel values, compressed to 2% of original size, and would have been useless for hiding anything in.) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 1 Mar 94 17:19:30 PST To: Nate Sammons Subject: Re: Colorado Cypherpunks meeting In-Reply-To: <199403012130.NAA13994@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Mar 1994, Nate Sammons wrote: > > This saturday, the 5th of March, at 7:00pm in the Penny Lane > coffee shop, there will be a Colorado Cypherpunks meeting to > discuss the recent Clipper/Skipjack/FBI DTB problems. > > Please tell anyone in the area (Colorado) who is interested to > please show up. It's on the South-west corner of 18th street > and Perl. > You maybe want to give a town? Colorado is a BIG place... -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Tue, 1 Mar 94 17:32:27 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Insecurity of public key crypto #2 (reply to May) In-Reply-To: Message-ID: <199403020133.RAA14793@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Peter Davidson sez: > > >This is the famed "key distribution problem." > > > >With public key methods, this problem is largely solved. Each person > >can generate his or her own key, publish the public key part of it, > >and be done with it. > > It's not that simple. Terry Ritter has pointed out on sci.crypt that > the problem with PGP is the validation of public keys used. In other > words, the security hole in the use of PGP is not in the encryption > methods used, or in the use of PGP itself, but in the possibility of > being duped by someone (or some nefarious federal agency) spreading > bogus public keys. It's not enough to have a public key which you > believe is the public key of a person you wish to communicate securely > with - you also have to be sure that the private key which corresponds > to this public key is known only to that person, in other words, that > the public key really did come from the person you believe it came > from. If you get the (presumed) public key of some person X from some > directory of public keys, or from some third party, how can you be > sure it didn't originate with someone who wants to monitor all the > encrypted messages being sent to X? Terry Ritter has explained how a > third party can place themselves in the middle of encrypted communications > between two people using PGP and monitor everything they say to each other > - and this without having to crack RSA or IDEA. Ah, yes. The man in the middle again. If a protocol existed that could guarantee detection of the man in the middle, then it would only need be used once with each conversant to exchange public keys reliably. The whole problem of public key distribution would then be solved. As many of you know, I believe such a protocol exists. :-) Without this detection capability in some form, public key has few advantages except that you only need one of them. A signfigant advantage, I admit but it doesn't seem to solve anything. Exchanging keys between point A and point B requires a chain of trust with no possibility of a man in the middle, not the sort of thing people want to mess with. Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m@BlueRose.com (M Carling) Date: Tue, 1 Mar 94 18:03:44 PST To: cypherpunks@toad.com Subject: Applied Crypto Message-ID: <9403020134.AA12320@BlueRose.com> MIME-Version: 1.0 Content-Type: text/plain Project Guttenberg has only books that are in the public domain e.g. very old books. I suspect that Bruce Schneier (and the publisher) would like people to buy Applied Cryptography. I found it to be worth the price. M Carling Begin forwarded message: Date: Tue, 1 Mar 94 18:45:49 EST From: fhalper@pilot.njin.net (Frederic Halper) To: cypherpunks@toad.com Subject: Applied Crypto Sender: owner-cypherpunks@toad.com Precedence: bulk Does anyone know if Project Guttenberg(or anyone else) has electronic books such as applied cryptography? Thanks, Reuben Halper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Tue, 1 Mar 94 16:43:10 PST To: cypherpunks@toad.com Subject: Fax / Modem question Message-ID: <9403012238.AA07514@smds.com> MIME-Version: 1.0 Content-Type: text/plain (Please respond to this question by private email.) Is it possible to set up most fax/data modems to be ready to receive calls from either fax machines or data modems? If so, in this mode, does it make the beep that sets a calling fax machine going, or does the caller have to push a button to initiate the connection from his or her side? Ditto for data. Doesn't the answer side usually put out the first beep? -fnerd please reply to: fnerd@smds.com - - - - - - - - - - - - - - - blue mass, Pharm. a preparation of metallic mercury with other ingredients, used for making blue pills. -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Mon, 28 Feb 94 23:15:34 PST To: sergey@delbruck.pharm.sunysb.edu (Sergey Goldgaber) Subject: Re: standard for stegonography? In-Reply-To: Message-ID: <9403010717.AA20839@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Earlier, Sergey Goldgaber wrote: > In your message you made a proposal to the effect of implementing a > stegonagraphy standard whereby a standard header is encrypted. I > thought you were implying that the key should be constant for that > stegonagraphy program. I simply noted that security would be limited if > this were the case. Using a new key every time one encrypted would be an > example of what I meant by a "non-standardized" key. I did mean the former, yes a standard header, but obviously a user defined/supplied key -- the system would be worthless otherwise. > > This still doesn't work, because it means not only a lot of wasted > > bandwidth, > > Wasted bandwidth does not a poor method make! No, but in the case of steganography it does make it an impractical requirement. > The method I outlined does indeed require a public-key. Using the method > is, as you have pointed out, not necessary. You have not, however, shown > why you believe the method doesn't work. You have simply outlined what > you _don't_like_ about the method. No, I outlined two reasons. Firstly, an offset method such as you mention wastes a lot of bandwidth. Say you take a conservative 16 bits as offset (which is already too easy to brute force), there you have up to 64kbit of potentially wasted bandwidth in a transmission medium that needs as much as it can get. See for example pixel 'stegging', you'd need exceeding large pictures just to overcome the offset noise let alone modulate data of any practical length in. The second reason, which yes can be construed as more a personal dislike, did regard the prerequistite for a PKCS. In retrospect, I'll retract that. > Ah! This is where we don't see eye to eye. I believe that the purpose > of stegonagraphy is to hide data. Having "a quick means to determine > whether data has been modulated into the medium, and if it has by what > particular item of software" is a detriment to that effect. I agree with the first and foremost as well, steganography is there to hide data. But by the same token, if the data is hidden, how do you know there is any there ? Isn't the idea that _you_ have a quick means to determine whether something has been hidden there, else it looks like harmless information ? With your method, you're leaving it up to whatever particular information has been stegged in to have some inherent integrity check. Ie. this would work if you stegged in PGP data or signed data. But what if you stegged in something else, how do you know it was stegged data ? All I was proposing was a method of providing a header encrypted so you _know_ that what follows is stegged information, that was my original intent. > If the information that informs one that something is hidden in the media > is itself hidden, how can it be a means to determine if something is > hidden? How would you determine if there is information that informs > one that something is hidden in the media, hidden in the media? > See the problem? Your whole purpose is cancelled out by your method. No. You see it works like this. When you go to insert data ('stego it') into the medium, you prepend some header, but you encrypt the header under a cipher. This header contains a signature plus other information. Because it's been encrypted, it looks like junk, it shouldn't be (within limits of your stego medium) discernable from the original bits that where there. After that header follows the stegged data. When someone wants to remove stegged data from the media, they then pull out a certain number of leading bits using a pre defined steg method for that media. Those first few bits are decrypted to either reveal a structured header, in which case you can proceed to remove the rest of the data, or to reveal junk, in which case there is nothing there, at least nothing for you. > As long as you're proposing header encryption via IDEA, why not consider > doing the same to the whole file? It would increase security. There are > objections to be levied against any non-public-key system, however. Yes, that would be a good idea too (excuse the pun .. :-). > So that this question may be asked: if you have secure channels, why do you > need encryption? I have seen this point, and yes, I guess it is a problem. You would need to at some stage in the past agree on a key to use. How about changing that from IDEA to RSA then ? > It would be even easier to get the same picture and run it through your > stego software which would look at your public-key and extract the file > automatically. This would be pretty secure, easy to use, and require no > secure channels! But then why offset in the first place? What is going to be at the offset that can't be at the front of the file ? If something structured is going to be at an offset, then it's easily susceptible to being brute force searched. Okay, how about giving up using some form of offset and just RSA encrypt a header with the intended recipients key. To check, you'd get your stego software to pull out the first 2048 bits and decrypt the first X bits corresponding to whatever your modulus length is with your private key, if the result is "*STEGO FOLLOWS*+other", then theres a file there, else you know nothing exists there (at least not for you ..). However, this is half hearted because after thinking about it, I've come to the conclusion that it's probably best if all the software does is push the bits in and leave it up to Stealth-PGP (or other software) to provide a means of creating the header and the proceeding data in a way so that no key-ID's or so on exist. Then you could just "desteg < art | stealth-pgp > out" and watch Stealth-PGP's exit code. The desteg software shouldn't attempt to put anything in to identify the presence of stegged data tho. Matthew. -- Matthew Gream. ph: (02)-821-2043. M.Gream@uts.edu.au. PGPMail and brown paperbags accepted. - Non Servatum - ''weirdo's make the world go around'' - A.Watts From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ritter@cactus.org (Terry Ritter) Date: Tue, 1 Mar 94 16:25:01 PST To: cypherpunks@toad.com Subject: Large Block DES Newsletter Message-ID: <9403020024.AA06224@cactus.org> MIME-Version: 1.0 Content-Type: text Large Block DES Newsletter Vol. I, No. 1 Feb. 28, 1994 Terry Ritter, Ed. Current Standings for the Large-Block DES Proposals: I. NxM DES: A B v v k1 -> DES1 k2 -> DES2 v v C D Exchange Right 4 Bytes E F v v k3 -> DES3 k4 -> DES4 v v G H Falls to meet-in-the-middle like double-DES. Falls to a practical attack by Biham, now called "fix-in-the-middle." II. NxM DES Found Weak Announcement of above. III. Isolated Double-DES 2x construct found weak in original article. The 1x construct: A v k1 -> DES1 v B v km -> XOR v C v k2 -> DES2 v D was found weak by Chris Dodd who pointed out that two different blocks of known-plaintext (A,D) and (A',D') will allow matching (B XOR B') and (C xor X'). (This is similar to Biham's "fix-in-the-middle.") Good going Chris! Also found by Stefan Lucks . IV. Ladder-DES A B | k1 | v v | XOR <- DES1-----| | | | k2 | | v v |---- DES2 -> XOR | | | k3 | v v | XOR <- DES3 ----| | | | k4 | | v v |---- DES4 -> XOR | | v v C D Joseph C. Konczal points out that the construct is indeed vulnerable to meet-in-the-middle. I agree, but note that this seems to imply a 112-bit search. Since we don't need more than 112 or 120 bits of strength, I don't see it as a problem. (Indeed, if we could get more strength, we might want to trade it for speed anyway.) 112 bits (or so) is the design goal, which should be enough for a couple of decades. In a normal cipher design, I would expect each key bit to contribute toward strength, but these are hardly normal cipher designs. Especially when we try to expand block size, extra keys may simply provide another small block with the same strength as a previous small block. Keys will be delivered electronically, so the relatively rare delivery of 2x or 4x or even 8x the expected key material should not pose a serious problem. However, Biham reports: "ladder DES is not more secure than 2**88 steps and 2**64 chosen plaintexts." Now, 2^88 cipherings is 2^32 times as strong as the 2^56 currently in DES (and larger than Skipjack), but hardly the 2^112 intended. For the current design the current options are: 1) live with the 2^88 strength (so far!), 2) design the rest of the system to prevent chosen plaintexts, or 3) prevent more than, say, 2^32 block cipherings under a single key. Actually, we need to know exactly what the problem is, and the limits of it, before we can propose a fix, or decide whether the ladder-DES scheme is unfixable. Summary Three substantially different constructs proposed; of these, two fall, and one is wounded. To review, the intent is to find some relatively-simple construct which builds on the assumed strength of DES to deliver wide blocks and something like 112 bits of strength, with less processing than triple-DES. (I see no need for super-strength, unless it is free.) We still do not know whether or not this is possible. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: russw@netcom.com (Russell Earl Whitaker) Date: Tue, 1 Mar 94 18:26:42 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Colorado Cypherpunks meeting Message-ID: <199403020227.SAA24907@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 13:30 3/1/94 -0800, Nate Sammons wrote: >This saturday, the 5th of March, at 7:00pm in the Penny Lane >coffee shop, there will be a Colorado Cypherpunks meeting to >discuss the recent Clipper/Skipjack/FBI DTB problems. > >Please tell anyone in the area (Colorado) who is interested to >please show up. It's on the South-west corner of 18th street >and Perl. > Nate, I know people in Colorado who would be interested in going... if you told them what city it might be in. Denver? Russell Russell Earl Whitaker russw@netcom.com Director, Extropy Institute 408-366-5435 ================================================================ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Tue, 1 Mar 94 18:30:32 PST To: cypherpunks@toad.com Subject: the nsa Message-ID: <199403020230.SAA02384@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain we of the cypherpunks mailing list certainly admire the nsa, perhaps more than any other agency anywhere in the world. because of this admiration, i would like to have a large, color jpeg of the director of the nsa. i will uuencode this and mail it to many many people. could someone post such a jpeg to cypherpunks, or perhaps point me to where i might find one, or point me to a book or magazine that would have one, so i can scan it in? it's ok if the image is a bit noisy. thanks, nobody From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 1 Mar 94 15:42:38 PST To: cypherpunks@toad.com Subject: Re: ditz in office Message-ID: <9403012341.AA08259@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain (I voted Libertarian, of course; back in '84 I had wasted my vote on (yuk) Mondale because he was the closest to a credible threat to Reagan, and it only encouraged them to get another useless Democrat the next time. If there hadn't been a Lib running, I would have probably voted for Perot just for the chaos factor, though I didn't particularly trust him.) I had, however, hoped that Clinton, as a tax&spend Democrat, would at least bring in some of the Liberal virtues along with the Liberal vices, which would be better than a George Bush who had the vices of the conservatives with none of the virtues. Unfortunately, I've been disappointed, in spite of how low my expectations already were :-) Somebody who favors national ID cards, concentration camps for non-violent political offendors, allowing the Federal cops to burn down the homes of uncooperative religious groups if they won't surrender, restrictions on free speech to keep the cops happy, wiretaps for everyone, and stuff like that is *clearly* no liberal. Some columnist, probably George Will, described him as a "passionate hypocrite", which seems to fit reasonably well. I'd hoped for someone genuinely passionate about something, and I don't see that in him. (Nobody could describe George Bush that way, of course, since the man's clearly not passionate about anything....) Bill Stewart, ranting about politics again.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Tue, 1 Mar 94 15:46:00 PST To: cypherpunks@toad.com Subject: Applied Crypto Message-ID: <9403012345.AA19252@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Does anyone know if Project Guttenberg(or anyone else) has electronic books such as applied cryptography? Thanks, Reuben Halper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Tue, 1 Mar 94 18:49:49 PST To: cypherpunks@toad.com Subject: Insecurity of public key crypto #2 (reply to May) Message-ID: <199403020249.SAA04575@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain ## As many of you know, I believe such a protocol exists. :-) and as many of us believe, you're full of it... and what about the STS protocol that's been presented on the list before?? unless you publish, no one has any good reason to believe you... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 1 Mar 94 15:56:51 PST To: cypherpunks@toad.com Subject: Re: Dorothy Denning Message-ID: <9403012355.AA08431@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain I objected to Anthony Ortenzi's article on Dorothy Denning. Much of the attacks seemed appropriate for a politician like Clinton (:-)), but aren't appropriate for an academic who's doing politics about technical areas, where there so much more *useful* ways to flame her ideas, rather than her character. > Number 1, if someone is an encryption expert [...], why would they endorse > anyone but the recipient being able to decode the message? You're confusing technical tactics with political/social goals. She's an expert in what you can do with encryption, she just has different values about who should be able to benefit from it and how. > Number 2. [Newsday...] > The argument was just very, well, flimsy is the word I guess. I thought so too. Part of it was from writing for a non-technical audience, but some of her arguments have been appallingly weak. El Rukn was a particularly bad example :-), and as you say, it would be nice if she'd just come out and say the government should spy on all of us to keep us from doing Bad Things; it's an argument people can relate to and discuss (though it'll get a lot of negative reaction, which is not her objective.) > Anyone know: > A) Is she an expert in cryptography? Yes - her book from the early 1980s was *the* standard text on crypto for quite a few years, and she's published some other reasonable papers. Dr. Denning is department head of CS or EE or something at Georgetown. > C) Was she dropped on her head a lot as a baby? Probably got scared by a Commie Terrorist Drug Dealer, and comforted by some friendly federal police officer... or else was educated in government-run schools. :-) > Also, I've gotten a message through to Ross Perot about our fight > against Clipper, and how to reach me, so if I get a response, I'll let Clipper sounds like just the kind of thing Perot would enjoy. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Tue, 1 Mar 94 18:56:26 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: clipper + enaction = illegal alternate encryption In-Reply-To: <01H9GN16SBXU000676@UNCVX1.OIT.UNC.EDU> Message-ID: <199403020257.SAA26110@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain VACCINIA@UNCVX1.OIT.UNC.EDU sez: > > -----BEGIN PGP SIGNED MESSAGE----- > > Jeremy@crl.com writes: > > >Now why bother going through all the trouble to take out the chip? Why > >not just leave it in there and send RSA encrypted over your phone line? > >Once they _DO_ decrypt your clipper, they will still have another barrier. > >Leaving the chip in there does make it a little harder even for law > >enforcement doesn't it? > > This is the reason all other forms of encryption will be outlawed if the > clipper proposal goes through. I do not think so. It is perceived at very high levels that this simply won't fly. Y'all have been pretty effective at creating an initial negative impression within the press that is being accepted by John and Jane Q. public. Congrats. It is felt that already there has been too much bad press to counteract even with good arguments. If it happens I don't think it will be a matter of legislation but executive order that will stand the scrutiny of private consultation with congress and the flak this early publicity will generate. The latter is just a guess but I do know that the Clipper proponents are not at all encouraged and feel the need for it in the most sincere and concerned ways for what I think are very good reasons. Personally I don't think they will do anything to prevent our opening Pandora's Box simply because they are outflanked and know it but they have considered things they can't say in public that are creating much fear not only within this government but quite recently among many governments. It is not dope dealers or racketeers these governments are worried about. > I foresee at least two lines of enforcement. > The first is that one is held in contempt of court (assuming they can find > some charges to press) until you give them your key. How long can they keep > you in the slammer on a contempt charge? This option is already available > and seems to work, at least so far. This could work except that if exchanges are interactive so that a D-H type protocol can be used to generate one time session keys, using the RSA PK's only to do this securely, then yielding one's private key gives no ability to decrypt any prior interactive sessions. For documents this line of enforcement could work but for conversation it is useless. > > The second is to make alternate encryption illegal and thus they will > get you even if they have no evidence to charge you with. After all, if > the police are monitering you AND you are encrypting information, you > must be guilty, right? Encryption will be enough evidence to convict. > This makes life easy for law enforcement and will surely be the next > step after clipper. Except that if you use Clipper too they will have no reason to suspect that you might be using something hard going into it until they have done the escrow thing and by then you are probably in pretty deep anyway if the escrow method works as described and probably guilty of something pretty serious. There really is a strong argument from their side that says if one must use a form that is immune from a compromise like well escrowed keys one is *way* more than likely to be discussing something most of us would want LE or NS to know about. I know that argument is anathema here but I am finding it more and more compelling. Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 1 Mar 94 16:22:55 PST To: cypherpunks@toad.com Subject: Re: I have FOIA'd the Clipper Key Escrow databases Message-ID: <9403020004.AA08640@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes: > Should John's FOIA request for the clipper key database work, it > creates a wonderful hole in the entire key custody system. > It would require a legislative act to plug the hole. Not necessarily - they may be able to claim there's a criminal investigation in progress (one of the standard FOIA loopholes) or they may lose the first round if there isn't one in progress so they'd have to go start investigating somebody (for corruption in government, or spies in the CIA, if nothing else is available :-) Since they don't know who the spy is, or who has which phone, everybody's key must obviously be relevant evidence... But it's clearly a fun opportunity. > Now, how many legislators do you know that are going to make a public > record by voting in favor of Big Brother? If the President supports it, why not a bunch of his fellow politicians? Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 1 Mar 94 16:08:32 PST To: cypherpunks@toad.com Subject: Re: The answer. Message-ID: <9403020006.AA08655@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > I think I have found the way to end all our problems: ESP. No good - the KGB has top psychics working for them, and the CIA has been working for years to keep up. I read it in the newspaper in the supermarket, so it must be true! Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@nowhere Date: Tue, 1 Mar 94 19:41:16 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199403020307.AA05092@xtropia> MIME-Version: 1.0 Content-Type: text/plain On Mon, 28 Feb 94 11:48:59 -0800, "Eric Hughes" wrote: > John's request will be denied, no doubt, and will go to court. Should > he prevail in court, the executive branch is bound by that decision. > A key custody database which was public would make the system insecure > and unusable. The executive branch could not change this. Only the > legislature could. > Do not expect a treatment according to the law by the courts. It has been a long time since courts have considered themselves bound by the text of the laws or the constitution. Instead, John should instruct his lawyers to create delays. A Lawyer that can not create a delay is worthless. In the beginning, until the Government figures out what is going on, the Government will probably also want to create a delay. Cypherpunks should tell the public and every possible buyer of the clipper chip, especially the Corporate buyers that the suit exists, and if it is successful, all clipper keys could be disclosed including the keys to Clipper devices. All data that has been transfered via Clipper could be retroactively exposed! This will cause Clipper to be a commercial flop. In short, we can use FUD to kill Clipper! This is a delicious irony because usually FUD is used by the enemies of liberty, not buy its defenders! > Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Tue, 1 Mar 94 10:57:06 PST To: cypherpunks@toad.com Subject: Re: Freehdom Isn`t Freeh In-Reply-To: <199403011606.AA22179@panix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > New York Times, Monday, February 28, 1994 > Business Day > A PUSH FOR SURVEILLANCE SOFTWARE > By John Markoff > A version of the legislation was first proposed in 1991 by the Bush > Administration at the urging of the Justice Department. But unlike that > version, the new bill would limit the surveillance to public networks and > not include company phone systems --- private branch exchanges, or PBXs > --- or private corporate computer networks. This is not fair! But couldn't a network provider hire all it's users for 1 dollar a year and deduct the employees' communications expenses from their salaries (making the net salary negative) thus keeping the network corporate and private? matsb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Corbet Date: Tue, 1 Mar 94 18:46:12 PST To: cypherpunks@toad.com Subject: Colorado cypherpunks meeting -- city Message-ID: <199403020246.TAA10388@stout.atd.ucar.EDU> MIME-Version: 1.0 Content-Type: text/plain > This saturday, the 5th of March, at 7:00pm in the Penny Lane > coffee shop, there will be a Colorado Cypherpunks meeting to > discuss the recent Clipper/Skipjack/FBI DTB problems. > > Please tell anyone in the area (Colorado) who is interested to > please show up. It's on the South-west corner of 18th street > and Perl. For all of you who haven't heard of Penny Lane...it's in Boulder, on *Pearl* street (frueidan slip there, Nate?). This is about your last chance to check out this place -- it's being booted so that we can have another Starbuck's or some such. Such is life in Boulder these days. (Insert sanctimonious old-timer's sigh here). If I can explain to my wife that one night I'm staying late thrashing up the systems, the next I'm brewing beer with a friend, and the following I'm going to a cypherpunks meeting I'll be there. Jonathan Corbet National Center for Atmospheric Research, Atmospheric Technology Division corbet@stout.atd.ucar.edu http://www.atd.ucar.edu/rdp/jmc.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fischer@charybdis.prl.ufl.edu (G R Fischer) Date: Tue, 1 Mar 94 16:49:18 PST To: cypherpunks@toad.com Subject: Re: Dorothy Denning Message-ID: <9403020050.AA24854@charybdis.prl.ufl.edu> MIME-Version: 1.0 Content-Type: text/plain > I recall a profile of the Dr's Denning in one of the > popular cracker/phreax exposes, (maybe in Markov/Hafner?) > > Andy I believe you are referring to Bruce Sterling's "The Hacker Crackdown", interesting book because Sterling sympathetically presents many sides: paranoid telco's, testosterone-poisoned adolescent hackers, hand-wringing cops (Dr. Denning is presented in this milieu) and (my personal favorite) the "information wants to be free" libertarians. Randy Fischer From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Tue, 1 Mar 94 16:57:19 PST To: cypherpunks@toad.com Subject: PGP on the HP 100 Message-ID: <9403020057.AA03418@toad.com> MIME-Version: 1.0 Content-Type: text/plain Has anyone tried putting ViaCrypt PGP on the HP-100? Is anyone but me crazy enough to contemplate it? How abysmal is the performance? --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Tue, 1 Mar 94 20:09:35 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Dorothy Denning In-Reply-To: <9403012355.AA08431@anchor.ho.att.com> Message-ID: <199403020410.UAA07525@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain bill.stewart@pleasantonca.ncr.com +1-510-484-6204 sez: > > I objected to Anthony Ortenzi's article on Dorothy Denning. > Much of the attacks seemed appropriate for a politician like Clinton (:-)), > but aren't appropriate for an academic who's doing politics about > technical areas, where there so much more *useful* ways to flame > her ideas, rather than her character. I could not agree more. I would rather see her ideas discussed though than flamed. > > > Number 1, if someone is an encryption expert [...], why would they endorse > > anyone but the recipient being able to decode the message? > > You're confusing technical tactics with political/social goals. > She's an expert in what you can do with encryption, she just has different > values about who should be able to benefit from it and how. I spoke with her at some length today and later with a man she recommended I also speak with that is an Assistant to the Director at the NSA. It *is* a question of who should be able to benefit from it but not because they are conerned about any of us here. More later. > > as you say, it would be nice if she'd > just come out and say the government should spy on all of us to keep us > from doing Bad Things; it's an argument people can relate to and discuss > (though it'll get a lot of negative reaction, which is not her objective.) She won't come out and say that because that is not at all what she believes. She is not even looking at us much or giving much thought to the Bad Things we might do. Her scope is much larger than "us." > > > C) Was she dropped on her head a lot as a baby? > Probably got scared by a Commie Terrorist Drug Dealer, and comforted > by some friendly federal police officer... or else was educated in > government-run schools. :-) I wish I could get across to you all how this C) kind of attack affects even people of her stature and public standing. This is a very poor charactature of her as I found her in discussion or have found her writings. She is calm, reasonable, not in the least a hard liner and I haven't seen a trace of the personality traits you give a basis for. Yes, she is very frustrated, even depressed sounding, because she cannot seem to find a way to convey the reality of her concern without it being distorted or pulled into a ridiculous context and yes she is frustrated because she clearly sees the problems facing Clipper. What has not been discussed here very much and what I felt going into the conversations with these people is that they *can't* tell us what they are afraid of. It is not a matter of won't. The conversations bore this out. We have been concentrating on in our discussion here on how much they fear the loss of a power they have gotten used to and abused to where we find it offensive. That is not nearly so much what they fear. It is the *unknown*. It is pretty hard to make public statements like that. The real issue is that this is an *enabling* technology that allows any group of people distributed over the world to meet spontaneously in secret to plan anything. I don't think we can even conceive, nor have they yet, the ways the real Bad Guys (I hope we can agree that some do exist) might find to use this new ability. A very clear danger is sensed in Washington with little real benefit to the civilized and civil majority. In fact, the reason I began to have the qualms about this that I have been expressing lately (besides being in a position to open this Pandora's Box myself now) is that the reason I started looking at crypto a couple of years ago was that I was in an extremely agitated, nearly revolutionary state during the period slightly before the LA riots and for a while thereafter and I came to the conclusion that this system needed to be brought down, simple. I felt that this could be pulled off, in fact, if a method of secure voice communication could be established that would *enable* country wide planning and synchronization. Think about it. Well, my politics have changed considerably for several reasons but I well remember my initial motive for studying crypto and looking for a solution to the man in the middle that didn't require any passwords or prior agreement. I have not, however, lost the belief that dedicated revolutionaries could use it to create havoc not just here but world wide and that could just be the tip of the iceberg. I don't know what the solution is though and I don't think that Dr. Denning, President Clingon or the NSA really has one. The cat is out of the bag now and they seem to realize to their near depression that it won't go back in. I requested the phone meeting with her because I needed to discuss these moral issues with someone that I felt was looking a bit more deeply into it all. I am not sure what I am going to do. I no longer really want to be the one to open the box with something easy to use and foolproof but I know that it is just a matter of time before someone else meanders down the path I found so why act on my personal concerns only to lose the chance to be the first out of the gate. I asked these questions and ran into heavy sighs. I believe it is well understood that only voluntary means of controling this exist and that liklihood is very small. Persuasion is not working and the press has been whipped into a near hysterical state over this by we and our friends (yes, we on the internet are considered to be the force that has derailed their hopes and that was unforseen.) As is obvious I don't consider this government to be a monolithic antagonistic entity out to strip us of rights. Sure it has happened in areas but they are reasonably isolated areas. There are *many* people in this rather diverse government and in an advising capacity to it whose sole concern is our safety and these people are worried. I find it interesting that there are many people here who lack the imagination to understand that there probably are a goodly number of reasons for rightly feeling the need for a Clipper like solution and that it would not be appropriate for the government to be public about them. Why is that so difficult to understand in these times of international strife, terror and technology? Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 1 Mar 94 18:33:45 PST To: cypherpunks@toad.com Subject: Standards for Steganography Message-ID: <9403020153.AA09443@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain There are basically three classes of things you can hide 1) Plaintext easily-recognized payloads 2) Encrypted payloads with easily-recognized forms, e.g. PGP 3) Encrypted payloads that looks like random noise unless you have the key. (e.g. stealth-PGP or other cryptosystems that don't self-identify.) The definition of "easily-recognized" is obviously context-dependent, depending on your threat model. The proposed stego programs are mainly A) Programs that simply insert the payload, no frills except padding the ends B) Programs that insert the payload with length-markers and checksums C) Programs that encrypt the payload while inserting it D) Mimic functions that adapt the real bits to a given set of statistics Type A stego is fine for Type 3 data, as long as the statistics of the file you're hiding data in make random bits believable. It's obviously not much use for Type 1 data, and only some use for Type 2 data, if you're worried about the Bad Guys knowing that you're sending secret messages (and you probably are, else why bother with stego?) So if you're using Type A stego, make sure you use Type 3 random-looking payloads. Type B stego is a dead giveaway, like Type 2 payloads, if the Bad Guys are looking for it. If you're using encryption programs that do some kind of verification (at least if you have the right key), then you don't need these functions. Sure, the Bad Guys have to do the checksum themselves, which takes some work, but they now have a 256:1 or 64K:1 or whatever certainty there's stuff there. Type C stego programs are ok, if they're sufficiently high-quality, but they have to provide most of the functions of a good encryption program. It makes much more sense to use a software tools approach and separate the encryption from the steganography - if the encryption function doesn't advertise itself blatantly. If you just use a wimpy encryption function (e.g. XOR all the data with 10101010 or a PRNG), it stops wimpy Bad Guys at the cost of annoying the rich competent Bad Guys. The main usefulness of this is for Type 2 payloads, e.g. current PGP, but it's probably better to use Stealth-PGP instead. Type D stego can be useful for cases where the host material doesn't look right if you throw in random bits, and you seriously need to hide something. It's probably most effective with random- looking data (Type 3 payloads); with Type 1 or Type 2 the steganized message will tend to start the same way each time, which is bad, and if you need the quality of data hiding that mimic functions give you, you need a high-quality encryption program as well. All this stuff is essentially saying that you should use simple stego programs and stealthy encryption programs. Among other advantages, it means that you *can* standardize on stego programs without risking the attention of the Bad Guys, and it's much easier to agree on a standard with almost no options than to waste time on the infinite choice of details that you can haggle about with Type B stego - especially since those systems really tend to need good stealthy encryption as much as Type A stego does. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: plaz@netcom.com (Plaz) Date: Tue, 1 Mar 94 21:35:29 PST To: cypherpunks@toad.com Subject: Re: GAMES: The "Crypto Anarchy Game" Message-ID: <199403020536.VAA20802@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >Tim, on the cypherpunks list you said: > > Let me also note that this issue has--like so many things on this > list--come up a couple of times. Geoff Dale, for example, proposed a > Cypherpunks game/simulation area in a virtual world at the Illuminati > BBS. I have no idea how it's coming; haven't seen Geoff here in > months. Best wishes to Seth or anyone else who actually implements > such a system. > >I don't know what Geoff has been doing with the Illuminati BBS, but I >do know that he's on the list. Majordomo tells me so: > > plaz@netcom.com (Geoff Dale) > >Geoff, do you think it would be appropriate to describe on the list what >progress, if any, you've made on the above referenced project? Woops, found this in my archives. Almost a week old, forever in net time. I did mention something about possibly doing a cypherpunks area in the Metaverse MOO. I was largely trying to convince someone else to do it. I have done absolutely nothing on this topic. ExI Freegate Virtual Branch, yes. A little work on Cafe Flesh, guilty, but no work on any cypunks game/environment. I doubt the value of spending much time on a cypherpunk "game" anyway. It's not like we had to introduce an internet game to the public before they started to notice it. If someone wants to do it, go for it. It won't register highly in my priority list, tho. TTFN _______________________________________________________________________ Geoff Dale -- Cypherpunk/Extropian -- Plastic Beethoven AnarchyPPL - Anarch (Adjudicator) ExI-Freegate Virtual Branch Head plaz@netcom.com 66 Pyramid Plaza plaz@io.com Freegate, Metaverse@io.com 7777 "Subvert the domination paradigm!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: James Hicks <71332.747@CompuServe.COM> Date: Tue, 1 Mar 94 19:32:37 PST To: Cypherpunks-list Subject: Who are Worldwide Consultants? Message-ID: <940302030040_71332.747_DHQ92-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain Hello. Has anyone heard of this organization? The below popped into my mail box unsolicited. This is the "E-mail Version" but there is no e-mail return address (that I could find). >James< >***************************************************************************** >FINANCIAL & PERSONAL PRIVACY NEWSLETTER, Spring 1994 Issue, E-mail Version >***************************************************************************** > >Published by: > >Worldwide Consultants >2421 West Pratt Boulevard, Suite 971 >Chicago, Illinois 60645 >U.S.A. > >PURPOSE AND POLICY STATEMENT: In order to keep the Financial and Personal >Privacy Newsletter (FPPN) unbiased, this publication accepts no paid >advertising and does not affiliate itself with, or receive support from, any >particular organization. > >FPPN covers topics of interest to privacy-conscious individuals. We cover the >legal, technological and personal aspects of confidentiality as well as >government and private sector-sanctioned invasion. > >This publication (in its entirety), MAY BE REPRODUCED OR TRANSMITTED in any >form or means without consent of the publisher. This newsletter is a public >service, thus is FREE. Feel free to disseminate by electronic mail or fax, >post on national & international networks and BBSs (Bulletin Board Services), >and distribute in hardcopy (printout) format. > >FPPN presents information and research believed to be reliable, however, it >cannot be guaranteed. Although every attempt has been made to ensure the >accuracy of contained data, Worldwide Consultants, the publisher, cannot >accept liability for misstatements. A complete investigation should be >conducted prior to any commitments. THIS CONTENT OF THIS NEWSLETTER IS FOR >INFORMATIONAL PURPOSES ONLY AND IS NOT INTENDED AS LEGAL OR OTHER PROFESSIONAL >ADVICE. > > > >FROM THE PUBLISHER'S DESK > >We would like to take this time to welcome you to the premier edition of our >publication. The Financial & Personal Privacy Newsletter will bring you hard- >to-find, valuable, and even bazaar information not found in the mainstream >press. We bring you the world in a way that you probably have never seen it >before. > >Please remember that there is an open door for you to air your thoughts, >suggestions and grievances (if any) in writing. Also, we welcome relevant, >well-written and researched articles of at least 500 words. Though we can't >pay for submissions, we will print up to 100 words about the author. > >Enjoy! > >-FPPN Staff > > > >BOOK AND VIDEO REVIEWS > >Confidential Information: Dangers of Disclosure by Bodo Schonebeck is a text >that describes the use and detection of bugs and other monitoring devices used >to obtain sensitive information. The price of the publication is $15 (plus $5 >postage). To order, contact: Security-Investigation-Debugging-Agency, P.O. >Box 4757, D-78512 Tuttlingen, Germany. > > >Asset Protection Strategies: Tax and Legal Aspects by Lewis D. Solomon and >Lewis J. Saret is a 480-page concise text that details various techniques for >protecting assets and reducing the risk of lawsuits. The price of the book is >$125. To order (or examine for 30 days), contact: Wiley Law Publications, >7222 Commerce Center Dr., Suite 240, Colorado Springs, CO 80919 USA; 800-879- >4539; Fax 719-548-4479. Please reference #4-6630. > >Phone Pirates by Ian Angus and Gerry Blackwell is a 246-page guide to >telecommunications fraud. The text describes how hackers penetrate phone >systems and steal long-distance services. The price of the book is $55. To >order, contact: Telemanagement Press, 8 Old Kingston Rd., Ajax, Ontario >L1T 2Z7, Canada 416-686-5050, ext 225. > >PT2 The Practice: Freedom and Privacy Tactics by Dr. W.G. Hill is a candid and >straight-foward text that takes an inside look at international financial >privacy planning and free-living. The price of the book is $100. To order, >contact: Scope International Ltd., 62 Murray Rd., Waterlooville, Hants >PO8 9JL, Great Britain; 44-0705-592255; Fax 44-0705-591975. > >New ID: How to Create a Complete New Identity by L.O.T.I. Group is a 35-minute >videotape that walks the viewer, step-by-step, through the process of identity >change and ID aquisition. The cost of the VHS video is $24.95. To order, >contact: Paladin Press, P.O. Box 1307, Boulder, CO 80306 USA; 303-443-7250; >Fax 303-442-8741. > >Our Vanishing Privacy by Robert E. Smith provides in-depth details (based on >the author's experience and an attorney, government employee, and reporter & >researcher) about information kept on U.S. citizens in government computers. >The price of the book is $12.95. To order, contact: Loompanics Unlimited, >P.O. Box 1197, Port Townsend, WA 98368 USA. > >People Tracking - You Can Find Anyone by Fay Faron & Lee Lapin is an 80- >minute videotape that provides the viewer with details on finding missing >persons of every walk of life. The price of the VHS video is $69.95. To >order, contact: Intelligence Incorporated, 2228 S. El Camino, #349, San Mateo, >California 94403; Fax 415-851-5403. > >How to Achieve Personal and Financial Privacy, 5th Edition by Mark Nestmann is >a 300+ page manual that details virtually every aspect of domestic privacy >protection. The book costs $68. To order, contact: LPP, Ltd., P.O. Box >83538, Phoenix, AZ 85071; 800-528-0559; Fax: 602-943-2363. > > > >SECURE COMMUNICATIONS STRATEGIES > >by Dr. Herrell Roehm, Ph.D. > >WARNING: The instructional format is used for clarity only. The author does >not advocate breaking any law. The reader is solely resposible for any >actions taken. No warrants, expressed or implied are made for any of the >material contained herein. Copyright 1991 I.S.D.A. - All Rights Reserved. > >RECOMMENDED READING FOR Privacy Seekers, Spies, Private Investigators, >Attorneys, Skip Tracers, Security Consultants, Law Enforcement Personnel, >Mercenaries, Collection Agents, Anarchists, Tax Resisters, Secret >Organizations, and The Persecuted and Oppressed. > >INTRODUCTION > >HOW TO USE THIS ARTICLE EFFECTIVELY: Place yourself in the position of >someone requiring maxium privacy AS IF YOUR LIFE DEPENDED ON IT. You'll gain >concrete insight and intuition that will help you avoid those seeking to >locate you, whom we will call the "tracer". Seek to develop your own >individual and unique sense of intuition. Intuition is informed by knowledge, >and knowledge should be informed by intuition. This somewhat intangible >quality can make the crucial difference between safety and exposure of worse. > >HOW MOST MISSING PERSONS ARE FOUND: If the truth were known, skip tracing is >not an extremely difficult profession, and can be very lucrative. The P.I. >(Private Investigator) is not the only kind of tracer. When we speak of >tracer, we mean: P.I.s, Feds and Police, government and private spies and >intelligence agencies, collection agencies, bounty hunters, or anyone who >might want to locate you. To find almost all of your "regular" skips, just >learn the readily available methods. There are more books about missing >persons than any other area of investigation. It represents the "bread and >butter" of many P.I. agencies. Any good tracer will be signed up with one or >more computer search services, and may locate many targets in just a few hours >or days. > >HOW MISSING PERSONS STAY "MISSING": Our privacy seeker is serious, and has >made privacy a way of life. He is hard to find, and makes up perhaps ten >percent or less of all missing persons cases. Some investigators label these >cases "difficult" or "impossible" to locate, often charging large fees anyway. >Some skips are fleeing criminal prosecution, prison, or engage in illegal >enterprises which demand absolute secrecy and security. A high-level of >sercecy and security is required for other legitimate enterprises too: >private investigation, personal bodyguard, critical and/or controversial >research, labs, and inventors to mention a few. Unpopular or "deviant" >lifestyles, beliefs, and practices lead some individuals to distance >themselves from "society" as much as they can. Certain totalitarian trends in >modern society cause some to want to avoid contact with government "Big >Brother" as much as possible. Persons in failed witness "protection" programs >where security has been breached may trun to the private sector after being >compromised by feds or other cops. Additional non-criminal reasons may >include: oppression from political, terrorist and dangerous groups, flight >from abusive families or cults, or fleeing threats of violence perpetrated by >individuals. It is not our purpose to judge or evaluate, and other reasons >exist. All have in common as distinct need for privacy. The techniques >discussed are used to achieve a successful level of privacy and secrecy, but >require DEDICATION AND THOROUGHNESS to be effective. > >SECURE COMMUNICATIONS > >MAIL: Get all your mail at a P.O. Box in a ficticious name. You will have to >fill out U.S.P.S. Form 1093 with a physical address (required), but you can >later "move". Sometimes the post office will ask for an update of your 1093. >This can be routine, but could indicate that someone is mail-tracing you. >They may have already received your "dud" address, and have continued their >inquiry by passing this information on the the P.O., who then ask you for the >updated 1093. The tracer can get a lot of free work done this way, but he >also runs the risk of alerting the skip. The final word here is WATCH YOUR >MAIL. > >MAIL DROPS: A "mail drop" or private postal box is sometimes recommended, but >"caveat emptor" is the watchword. These services are available in most areas, >and are used by numerous individuals and businesses for legitimate reasons. >You can provide additional cover by having your mail go through a series of >drops, but don't forget there are directories of these addresses. Because of >Reverse Skip Tracing (discussed later), we don't recommend mail drops when >seeking maximum security. Safest of all is to establish an address where you >(or a trusted friend or associate) can receive your mail. For the price of >some mail drops, you might rent a small cheap room or apartment in the "seedy" >area of town (if a particular type of address is not needed) where you can get >your mail in a group of mailboxes for that building. You can pick up your >mail at varying times, or have someone else do it for you. Make friends with >the superintendent of a building so that your mail is delivered with that of >the residents (you don't live there, of course). A cover story can easily >account for your need of this service. A "homeless" person might persuade a >mission, church or other agency to receive his mail, but the amount of mail >should be small as not to attract attention. These suggestions work best if >you don't get a lot of mail, and are not involved in illegal or other >compromising situations, which might lead to blackmail, exposure, or worse! > >GENERAL DELIVERY: Sounds hokey, but it's a very good cover. The Main Post >Office in a town or city is probably the best location as they are the busiest >and least likely to remember or notice you. Try to appear properly >nondescript when going for your mail, and don't establish a pattern. > >CREATE A STREET ADDRESS FROM A P.O. BOX: A box is not suitable for all >situations. You will need a street address. Every post office has a physical >street address, so send your mail there. Example: You are Mr. A. Skipper, Box >911, Metropolis, TX 78444-0911. Find out the street address of the P.O., and >write your address like this: Mr. A. Skipper, 1411 Main Street, Number 911, >Metropolis, TX 78444-0911. All boxholders now have an individual 9-digit >zipcode; its use should insure you get mail so addressed. Some correspondents >tell us that an occassional nosey postal employee will say this is not >permissable, but generally you shouldn't have any trouble. If you insist the >employee show you chapter and verse in the administrative codes, you will >probably prevail, but you may draw unwanted attention. In another instance of >a branch post office in a shopping center, there was difficulty obtaining the >actual physical address as the employee claimed it was never used. Even after >the address was obtained, some mail continued to be improperly returned to >sender. You will have to weigh each case, but we recommend that you try >another post office or branch if you run into snags at a particular location. > >REVERSE SKIP TRACING: Some ads for mail drops are just a ploy to get your >name and address, which is crossed referenced with lists of known missing >persons. Even "legitimate" drops may sell their client lists, or allow >tracers to go through the names. You can rest assured that every mail drop >will cooperate with the police or feds if they come around asking about you >(or your assumed name). Many books recommend use of mail drops, but we see >too may possible hangups. Is it possible that some of these "expert" missing >persons authors are just making sure that maildrops have a steady clientel for >reverse tracing? > >ANSWERING ADVERTISEMENTS: Keep your eyes open, and examine closely what is >recommended in some "inside information" or "underground" publications. Be >careful in answering any potentially risky advertisement. An example is found >in magazines catering to drug users and advocates, such as "High Times >Magazine". Many ads are probable D.E.A. fronts, especially the ones for >information or paraphernalia for growing pot (marajuana), mushrooms, ect.. >An ad for information on privacy, false I.D., or illegal scams (by little or >unknown companies), may be a front for reverse skip tracers - or someone else >tracing people like you! Don't avoid seeking new information, but be sure >your postal privacy is well protected. If your return address is traced, be >sure they come up empty-handed. > >REGISTERED AND CERTIFIED MAIL and C.O.D.s: Once you have established your >P.O. Box, the only mail coming to your real address should be "occupant" mail. >If Registered or Certified mail does come (could be C.O.D. or Insured Parcel >Post or ANY mail requiring a signature), say you are someone else, say the >person moved and left no address, moved months or years ago, say anything, but >NEVER sign for mail - no exceptions! The carrier is out of line to ask who >YOU are, so this should work. Tracers use this as a cheap and effective way >to locate skips. > >PACKAGES AND DELIVERIES: Always pay with money orders. Your receipt is proof >enough if required, and virtually impossible to trace. Keep the receipt >blank; don't fill it in unless needed. Although Federal Express, UPS, and >other couriers say they can't deliver to a P.O. Box, you can still use it. >Say on the order, "notify by mail at my P.O. Box for delivery instructions". >This causes a little delay, but the parcel agent will simply send you a post >card with an 800 phone number so you can call with delivery instructions. >Have it sent to a safe address, or don't give them an address at all. Pick up >the package at their office. NEVER have ANYTHING delivered to your real >address! That way, if anything does come, you will be alerted, and refuse >delivery as described. > >TELEGRAMS: We think of them as old-fashioned, but telegrams are still around. >It's not a bad ruse either, and should be treated same as above. > >MAIL TRACING: This is a cheap and useful tool, and is often the opening >gambit in efforts to locate you. Look out for any suspicious mail! All P.O. >Box information on U.S.P.S. Form 1093 can be accessed by others. Numerous >cover letters are avaiable, but the best way is to state that the individual >used the P.O. Box for business purposes, or that a court action is intended or >in the process. The P.O. will release the records, including the physical >street address you gave them. See any good book on researching public records >for more details. If a tracer sends you a letter, and it doesn't come back, >he may be enticed to advance another level, such as a personal visit and/or >surveillance. To deflect First Class and all other mail, consider buying >(through the mail of course) a small rubber stamp saying "Unknown - Return To >Sender", "Deceased", "Moved", "No Fowarding Order On File" or similar P.O. >wording. Be sure to drop it in a mail box NOT served by your regular post >office or branch. Beware of responding to offers asking you to call for >confirmation because you have "won" a free cruise or whatever. A postcard, >flyer or letter may offer a lucrative employment in your profession (or >something else you need or want) with a number to call collect. It may be a >ruse by a tracer. If family or friends' names are known, you may receive an >"emergency call" notifying you of the "death" of a loved one. Don't respond- >no exceptions! Have a backup plan for emergency communications with friends >or family if you absolutely must have it. So if a call comes, you KNOW it's a >ruse, and do not respond. Advance planning is crucial. > >MAIL COVERS: If feds or other cops are tracing you, they may establish a Mail >Cover for a 30 day period, with extensions. A mail cover does NOT require a >warrant, so it's easy to use. It is initiated by the agency working directly >with the local post office. They record ALL the information on the OUTSIDE of >the envelope, based on the premise that this is "public" information. They >identify regular correspondents, contacts, abnks, credit cards, other mail >transactions, suppliers, business associates, and more. Supposedly this does >not delay your mail, but who knows? It seems that it would delay it (given >the efficiency of most P.O. workers) or that you might receive mail in large >amounts when you usually do not. Monitor postmarks, and if you receive a lot >of mail, you should have a good idea how long it takes mail to reach you from >various parts of the country. ALWAYS WATCH MAIL AND DELIVERY PATTERNS. > >SENDING "SENSITIVE" MAIL: If you use a mail drop, change it from time to >time, and always run your mail through more than one drop. When quicker >delivery is needed, consider private delivery services. Drop the package off >at a pick-up point - do NOT have them come to you. Vary your service between >different carriers, and do NOT use post office Express Mail, particularly if >moving detectable contraband. It is routinely X-rayed and "sniffed". The >bus can be sued as numerous parcels are shipped everyday. Common items >shipped are tools, auto parts and equipment of all sorts, but many suitcases >and cardboard boxes as well. Even if you just have an envelope, wrap it in a >large box and weigh it down so that it is similar to other boxes being >handled. Use a typewriter for anything written, preferably a newer electric >model that doesn't leave a distinctive mark or indicate anything about your >key pressure. For short notes, ect., consider taking your paper to a large >discount store where typewriters are set out for your demostration. If you're >typing something that takes a minute of so, this is a good source. Libraries >often have typewriters available for use, so use a cover identity to get a >library card. Better yet copy centers and business centers where typewriters, >computers, printers, and copy machines are located together. No one will >require I.D. to rent you a typewriter for a half hour, and no one will >remember you among hunderds of users. For very sensitive correspondence, >photocopy the letter after you type it, and send this copy as the "original". >Develop an unreadable scrawl as your signature. It's not always necessary to >put your return address, and it is not required. You must be sure that the >mail is correctly addressed, and that nothing inside would compromise your >location or identity if it were opened by the authorities (or a tracer - yes, >they may violate the law!). > >AVOIDING MAIL TRACERS AT YOUR REAL ADDRESS: Remove the mail box. Remove any >signs from doors, windows, outside or walls, which may draw unwanted >attention. Never put YOUR name(s) on anything, and remove any old nameplates. >You can remove address numbers. If the postman has no mailbox or no proper >address, he cannot deliver, and mail is returned "Undeliverable As Addressed". > >MAILING LISTS, PERIODICALS, AND SUBSCRIPTIONS: Use the Direct Marketing >Association, P.O. Box 9008, Farmingdale, NY 11735 to get off most lists. The >IRS uses sophisticated mailing lists to apprehend tax evaders, categorized by >high-salary professions, spending patterns, lifestyles, and purchases like >vacations and luxury cars. Get off as many lists as you can. If you receive >"junk" mail (or other unwanted mail), mark it "addressee unknown - unable to >foward", and drop it in a street mail box, preferably one not served by your >local post office or substation. List users will delete your name to save >future costs. Do this consistently; you'll be off more lists. When you move, >do NOT send "Change of Address" notices to anyone. Start new subscriptions >under your new name at your new P.O. Box. If you subscribe to "exotic" or >unusual publications, you may be traced by this connection to your old life. >Large publications are probably OK, but if your interest is "The Vegetarian >Party Times", or Gum Label Collectors Quarterly", which has only a few >subscribers, you're taking a chance of exposure. NEVER SUBSCRIBE TO A >NEWSPAPER OR ANY OTHER SERVICE USING A DELIVERY PERSON. Tracers know these >individuals are aften talkative, nosey, and area a wealth of information about >you and your habits. Buy it at a news rack, read it at the library, or have >it sent to your P.O. Box. WRITE THE TRACER A LETTER, AND TELL HIM YOUR >"LOCATION": An Air Mail letter from Guatemala City, Paga Pago, Cairo or >Australia saying you're there, and never plan to return to the USA can end a >lot of tracing activities, particularly those of collection agencies. You >need a cooperative person in the other country to remail the letter. Business >agents for banking and forming corporations, and offices for rent in places >like Panama, the Isle of Man or other locations could be used. Check the >classified section of The International Herald Tribune Newspaper, 212-755-8785 >for leads. Some banks in Europe and other countries have good confidentiality >laws, and, if you have an account, some may receive and foward your mail for >you. Letters from diverse locations over a period of time might convince a >tracer that you are roaming about the world, another expatriate American >(there are lots of them) running from responsibilities back home. A word to >the wise: watch out for mail drops abroad - tracers have lists and directories >of these addresses. > >TELEPHONE SECURITY: Depending on who's after you, there may be no security at >all! The feds (and others) can turn a phone into an area "bug" with proper >equipment. If you must have a phone, be aware of the latest technology (an >excellent soure is "Full Disclosure Magazine, which is published monthly by >First Ammendment Press, P.O. Box 67, Lowell, Michigan 49331 USA). Be sure to >list it in a fictitious name or business name. I'm told that Ma Bell now >wants you to be a corporation to do this. That's OK - be a corporation! If >they ask for a corporation registration number, find out what one looks like >in your state, and provide it. If you receive a message or letter asking you >to call someone collect, don't do it! This is an old tracing technique. If >you don't give yourself away in the conversation, the tracer will simply call >the operator, ask for the time, charges and origin of the call and phone >number. Since the tracer is paying for the charges, the operator will be >happy to cooperate. Avoid cordless & cellular phones and radio communication. >Police (and anyone else) can listen and legally record these conversations, >which are exempt from wiretap laws. You're using the open airwaves, so your >communications are literally open to anyone who wants to listen. Numerous >scrambling devices are available. Some cordless phones have variable security >codes, and you could combine this with a voice scrambler (one type of which is >available from Shomer-Tec, P.O. Box 2039, Bellingham, WA 98227). This may be >enough, depending on who's tracing you, but what one computer scrambles, >another computer can eventually unscramble. This also goes for any "codes" >you might device or use. In the ever-changing world of communications >technology and spy devices, "never say never" about anything, and always >assume that someone is at least one step ahead of you in sophistication. STAY >AWAY FROM ALL ELECTRONIC COMMUNICATIONS IF YOU CAN. If you must communicate >over these media, take every possible precaution. Best of all - don't have a >phone. It's easier than you think. A lot of phone use is habit anyway. If >you must make calls, use safe locations like a friend's home or a secure pay >phone, but don't establish a regular pattern anywhere. > >FACE-TO-FACE COMMUNICATIONS: In past times, when your telephone wasn't secure >you could usually set up a face-to-face meeting. The ready availability of >numerous "bugs" has changed all of that, especially the ultra-small micro >varieties. Depending on the level of security required, it can be very >expensive to deploy counter devices and detectors. They may be useless, and >give you a false sense of security. Let's consider a few of the >possibilities. If your meeting place is known, bugs can be planted in >advance. Your contact will probably be bugless, but the whole area would >already be compromised. Simple parabolic ears and smaller listening devices >can easily be employed if cover can be established. These are generally >defeated by meeting in large open spaces, yet this presents its own additional >risks. Technology advances rapidly in theis field. What was science fiction >yesterday is common equipment tomorrow. Never underestimate the technological >capacity of the tracer. Who can you trust when it comes to bugs? Trust no >one! Even a friend or "safe" contact (or their car or home) can be bugged >without their knowledge. After the tracer has identified your contact, he >will observe HIS patterns, just waiting for YOU to show up. This is >particularly successful if you have a girlfriend, pusher, money source, or >anyone/anywhere you just HAVE to visit. The tracer knows you're eventually >coming, so it's just a matter of time. Your contact could be compromised by >threats to his (or his family's) safety, or by blackmail. Very few people >will remain totally loyal under such circumstances. You can hope your contact >will at least warn you if this is happening, but don't count on it. Watch >friends and contacts for any signs which might alert you. When someone who >was helpful, jovial and friendly begins to act reserved, afraid, and uneasy, >they may be under just this kind of pressure. > >A FINAL WORD ON COMMUNICATIONS: Our purpose is to get you in the habit of >thinking, observing, and COMMUNICATING from the position of someone who >requires absolute maximum privacy and security. Its purpose is not to create >paranoia, but don't forget the old saying: "Just because you're paranoid >doesn't mean they're not really out to get you". > >ABOUT THE AUTHOR: Herrell Roehm is the founder and executive director of the >International Security and Detective Alliance (I.S.D.A.), a worldwide society >and professional registry for private investigation and security services. He >is also the editor of I.S.D.A.'s newsletter, The Eagle (subscriptions are >$7.95 for 4 issues). For a sample copy, including information about the >organization, send $2 to: I.S.D.A., P.O. Box 6303, Corpus Christi, TX 78466 >U.S.A.. Dr. Roehm also conducts nationwide missing persons searches and other >examinations in the southern U.S. and Mexico. He may be reached by telephone >at 512-888-6164. > > > >NEWS IN THE WORLD OF PRIVACY PROTECTION AND INVASION > >THE PRIVACY JOURNAL is a monthly newsletter that reports on legislation, legal >trends, new technology, and public attitudes affecting the confidentiality of >information and the individual's right to privacy. The subscription cost is >$109 annually ($135 overseas). For a sample copy, contact the Privacy Journal >at P.O. Box, 28577, Providence, RI 02908 USA; 401-274-7861. > >TRACELESS PHONE CALLS are possible through the use of a service provided by >the International Telephone Company. Private Lines, a service founded by >Beverly Hills Lawyer Will Dwyer II, allows users to make calls via their 900- >number with absolutely no record. The service works for domestic and >international calls. Simply dial 1-900-CALL-888, and select "1" for calls >within the U.S., Canada or the Caribbean at $1.95/minute. Select "2" for all >other direct-dial worldwide locations at $3.95/minute. The calls will appear >on your long-distance bill as calls to 1-900-225-5888 "Secure-Tel". For more >information about the service, contact IPC at 800-823-0080; 408-738-3700; Fax >408-748-4343. > >CAMOUFLAGE PASSPORTS are documents that look exactly like a legally issued >passport, containing the bearers photo and vital stats, and is full of entry >and exit stamps. These documents are bogus passports from countries that >don't exist anymore (i.e. Ceylon, British Guyana, New Hebrides, Upper Volta or >Pantagonia). The purpose of these documents are not travel, but to provide >hijackers, terrorists, and other hostile elements with an alternative identity >in order to save those with high-profile nationalities such as American, >Canadian, British, ect. from harm. The cost of a "Camouflage Passport" is >$550. For more information or to order, contact: Expat World, P.O. Box 1341, >Raffles City, Singapore. > >OFFSHORE COMPANY FORMATION for the purpose of setting up legitimate businesses >or empty shells is simple with the use of the the services of Overseas Comapny >Registration Agents, Ltd.. They are part of an worlwide network of lawyers, >accountants, secretaries and bankers who perform all work with extreme >discretion. For a free 60-page brochure, contact: O.C.R.A., Companies House, >Ramsey, Isle of Man; 800-283-4444 (toll-free from the U.S.); 44-624-815544; >Fax 44-624-815548. > >THE 16TH ANNUAL CONFERENCE OF DATA PROTECTION will be held in The Hague, >Netherlands in September. Government Commssioners will meet with the private >sector to discuss computers and privacy issues. For more information, >contact: Peter Hustinx, Postbus 3011, 2280 GA Rijswijk, The Netherlands. > >BUSINESS ESPIONAGE CONTROLS & COUNTERMEASURES ASSOCIATION (BECCA) is a non- >profit organization dedicated to the protection of proprietary information and >other business secrets. For more information about the group, contact: BECCA, >P.O. Box 55582, Seattle, Washington 98155 USA; 206-364-4672. > >EVERY ASPECT OF COMPUTER, PBX & VOICE MAIL, AND TECHNOLOGICAL PRIVACY is >covered by the Infosecurity News, The magazine for the protection of >information. For details and subscription rates, contact the publication at >498 Concord Street, Framingham, MA 01701 USA; Fax 508-872-1153. > >HAVE YOUR NAME AND PHONE NUMBER REMOVED FROM TELEMARKETING LISTS by writing to >Telephone Preference Service, DMA, P.O. Box 9014, Farmingdale, NY 11735 USA. > >GET COPIES OF YOUR CREDIT REPORT by contacting TRW at 800-392-1122, Equifax at >800-685-1111, or Trans Union at 800-851-2674. > >JIM ROSS' COMMUNICATOR NEWSLETTER covers various topics relating to electronic >surveillance and privacy issues. For a free copy, call 800-US-DEBUG. > >COMPUTING & COMMUNICATIONS LAW & PROTECTION REPORT is a brief guide to >developing corporate policy on monitoring and disclosure of electronic mail >(e-mail). For a free copy, contact: Assets Protection Publishing, P.O. Box >5323, Madison, WI 53705 USA; Fax 608-271-4520. > >ALTERNATIVE INPHORMATION markets numerous publications on high-tech (and not >so technical) methods of privacy invasion. Write for a copy of their catalog: >Alternative Inphormation, P.O. Box 4, Carthage, Texas 75633 USA. > >CORPORATE SECURITY DIGEST is a weekly publication reporting on governmental, >commercial, and industrial security (and privacy) topics. Subscriptions are >$295/year. To request a free copy, contact: Washington Crime News Service, >3918 Prosperity Avenue, Suite 318, Fairfax, Virginia 22031 USA; 703-573-1600. > >CENTRAL INTELLIGENCE AGENCY (CIA) PUBLICATIONS are available by annual >subscription. For information, contact: Document Expediting Project (DOCEX), >Exchange and Gifts Division, Library of Congress, Washington, DC 20540 USA; >202-707-9527. > > > >***************************************************************************** * >OFFSHORE FINANCIAL AND PERSONAL PRIVACY PROGRAMS ALLOW YOU TO PROTECT YOUR >CONFIDENTIALITY IN PERSONAL AND BUSINESS AFFAIRS. A FEW EXAMPLES OF THE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Johnson Date: Tue, 1 Mar 94 21:11:49 PST To: rarachel@prism.poly.edu Subject: Re: Insecurity of public key crypto #1 (reply to Mandl) Message-ID: <199403020511.WAA21677@pmip.dist.maricopa.edu> MIME-Version: 1.0 Content-Type: text/plain : From rarachel@prism.poly.edu Tue Mar 1 21:44:58 1994 : Subject: Re: Insecurity of public key crypto #1 (reply to Mandl) : To: ejohnson@pmip.dist.maricopa.edu (Eric Johnson) : Cc: cypherpunks@toad.com : X-Mailer: ELM [version 2.4 PL21] : Content-Type: text : Content-Length: 1207 : : > Would it not make sense, therefore, to publish a public cypherpunks : > mailing list key, which is returned with subscription requests? : > All incoming message cleartext to the mailing list server would : > then be encrypted in the server's key; not for security, but : > precisely for the reason you state above. That _would_ create : > quite a volume of encrypted communications to each recipient of : > the list. : : Please don't do that. I don't want to go through hoops to read this : mailing list. It's already cumbersome as is. Adding PGP in the soup : would make things very nasty. I'd rather not use PGP except for private : messages. That was exactly the point Eric Hughes was making; it is not a good strategy to save encryption for only private communications. Besides, procmail (or similar) should be able to handle piping incoming cypherpunks traffic through the decryptor, so the hoop would be transparent anyway. No muss, no fuss. --Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Tue, 1 Mar 94 20:20:32 PST To: cypherpunks@toad.com Subject: Corporations Message-ID: <9403020420.AA23717@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain Mr. May mentioned corporations; I'd like to hear comments on a concept.... Let's suppose an offshore corp. is established somewhere; perhaps Grenada, perhaps Belize, or where ever. You work for this corporation; the corporation produces a product or service. Now, here is where the potential seems to be: the corporation generates bills from the offshore location. Customers pay to the corp., mailing to the offshore location. Constructive receipt, then, is offshore. My understanding is that corporate earnings are subject to the host country's tax, NOT U.S. tax. And, tax waivers are not difficult to get from these other countries. If one wishes to take some risks, the corp. then makes a loan to the individual, at a fair market rate of interest. This would be in addition to whatever miserly wage the corp. paid to it's employees. Of course, the person would be obligated to declare a forgiven loan as income; they would be on their honor to do so, since there would be no paperwork.... Any thoughts? Or is there a gigantic hole in my thinking? Regards.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 1 Mar 94 22:27:57 PST To: David L Womack Subject: Re: Corporations In-Reply-To: <9403020420.AA23717@runner.utsa.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 1 Mar 1994, David L Womack wrote: > . . . > Let's suppose an offshore corp. is established > somewhere; perhaps Grenada, perhaps Belize, > or where ever. You work for this corporation; > the corporation produces a product or service. > > Now, here is where the potential seems to be: > the corporation generates bills from the offshore > location. Customers pay to the corp., mailing > to the offshore location. Constructive receipt, > then, is offshore. My understanding is that > corporate earnings are subject to the host > country's tax, NOT U.S. tax. And, tax waivers > are not difficult to get from these other countries. Yup. And a variation of this is what's called double invoicing. It's one of the things that made Hongkong great. > If one wishes to take some risks, the corp. then > makes a loan to the individual, at a fair market > rate of interest. This would be in addition to > whatever miserly wage the corp. paid to it's > employees. Of course, the person would be obligated > to declare a forgiven loan as income; they would > be on their honor to do so, since there would be > no paperwork.... Congratulations, you have re-invented a time-honored service of offshore banks and incorporation services. Of course, there never has to be a forgiveness of the loan. It can just be rolled over forever. Or, the recipient can use his "loan payments" as a means of ex-patriating more money. I'm really quite impressed with your thinking on this. Though many sophisticated varients of these techniques have existed for years, it is quite an accomplishment to invent them independently. Unlike some knee-jerk hand wringing (mixed metaphor?) I have seen on this list, you have identified the transactional essence present in successful transnational thinking. Again, congratulations. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: The PUNISHER - Judge Date: Tue, 1 Mar 94 20:26:21 PST To: cypherpunks@toad.com Subject: Clipper/Skipjack Message-ID: <199403020426.AA01460@bashful.cc.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain just a quick note to tell you all that I just read an editorial in info security by John Droge. He rambles on in much the same way Dorothy Denning does, terrorists, you can trust that gov't...blah, blah, blah.. Anyway, I was wondering why any sane, 1/10 intelligent person would be defending the Clipper chip...then I read his bio...he is a VP at Mykotronx. Looks like their PR machine is in full steam! :) The Punisher From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Tue, 1 Mar 94 22:28:58 PST To: cypherpunks@toad.com Subject: . Message-ID: <199403020628.WAA04657@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain >What has not been discussed here very much and what I felt going into >the conversations with these people is that they *can't* tell us what >they are afraid of. It is not a matter of won't. The conversations >bore this out. We have been concentrating on in our discussion here >on how much they fear the loss of a power they have gotten used to and >abused to where we find it offensive. That is not nearly so much >what they fear. It is the *unknown*. It is pretty hard to make public >statements like that. Repeat after me: Change is our friend. We must embrace change. Change is good. We must lose our fear of change. Change...Change...Change...Change...Change...Change...(click)...Change... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Tue, 1 Mar 94 20:05:24 PST To: smb@research.att.com Subject: Re: PGP on the HP 100 In-Reply-To: <9403020057.AA03418@toad.com> Message-ID: <199403020355.WAA00374@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain From: smb@research.att.com Date: Tue, 1 Mar 94 19:56:40 EST Sender: owner-cypherpunks@toad.com Has anyone tried putting ViaCrypt PGP on the HP-100? Yup. Is anyone but me crazy enough to contemplate it? Nope. (I demoed it to a few people at the ISOC SNDS conference in San Diego a month ago..). How abysmal is the performance? Pretty bad, at least compared to the desktop systems I'm used to. I hope you're patient.. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue, 1 Mar 94 20:32:16 PST To: cypherpunks@toad.com Subject: Re: Stegonography Message-ID: <9403020432.AA11900@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain There's been a lot of discussion lately about trying to make stego files not have any identifying marks, so that usage of stego would be indistinguishiable from noise. A more effective option might be to insert obvious (or somewhat obvious) stego messages in lots of graphics. Take every graphic file you own and hide something in it with a stego program. Put PGP messages in them (even including the obvious ---- BEGIN PGP MESSAGE ---- headers). Or a BBS ad. Or just cute little messages. Then distribute the files that way. Hopefully, people will take these images and pass them on without ever knowing there was stuff in them. If enuff people do this, graphics will become so "polluted" with stego messages that your truly secret PGP messages will be hidden in plain sight along with all the other graphic files full of stuff, and won't stand out. Plus, you could plausably deny having put it there, claiming that it must have been that way when you got it, and that you didn't know it was there. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 1 Mar 94 20:45:06 PST To: ejohnson@pmip.dist.maricopa.edu (Eric Johnson) Subject: Re: Insecurity of public key crypto #1 (reply to Mandl) In-Reply-To: <199403020015.RAA21139@pmip.dist.maricopa.edu> Message-ID: <9403020433.AA16707@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > Would it not make sense, therefore, to publish a public cypherpunks > mailing list key, which is returned with subscription requests? > All incoming message cleartext to the mailing list server would > then be encrypted in the server's key; not for security, but > precisely for the reason you state above. That _would_ create > quite a volume of encrypted communications to each receipient of > the list. Please don't do that. I don't want to go through hoops to read this mailing list. It's already cumbersome as is. Adding PGP in the soup would make things very nasty. I'd rather not use PGP except for private messages. Perhaps having a usenet news group for encoded mail might be better. Something where everyone can occasionally either send a PGP'ed message with the subject being an encoded version of the receipient's name, or with just random junk that's PGP'ed... This would create enough traffic to be able to hide messages in. Perhaps a special "news" reader program can be written that scans all messages in that group for the encoded name, and if it matches that of the reader it will decode it and dump it in that user's mail or read it (and possibly reply to it) on the spot. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Tue, 1 Mar 94 22:33:46 PST To: cypherpunks@toad.com Subject: Re: Dorothy Denning Message-ID: <9403020633.AA22730@bogart.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Robert Cain Writes: >What has not been discussed here very much and what I felt going into >the conversations with these people is that they *can't* tell us what >they are afraid of. Theodore Ts'o writes: >So if the cat really is out of the bag, then the government should give >up on this ill-conceived Clipper abortion as soon as possible. The fact >that the Clipper propoents may actually be recognizing the hopelessness >of their task this is a sign of hopefulness or a sign of great danger; >the question is whether they will act like rational human beings, or a >cornered animal. I think this is very perceptive. Clipper is perhaps the best they could _think_ of given an outmoded set of axioms. If the presumptions people in government have about their own role are no longer valid, they probably don't fully realize it yet, or at least can't admit they do. Clipper is just the kind of woefully clueless thing people in that position would come up with. It is kind of scary. Yikes. -- Will -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLXPOevfv4TpIg2PxAQE2zQP9HY7vmwAz73DDvW0wHti07p/4hlPOLouQ Yw0gj6Ixrxw00D1trdpZloU3pw5NfHrVGjcLvA12KMJqcjyh9Ga6+q1y/oQOoGzm q/8dTwgKT61pdkTKnPt8Esyy/g30Jzy+QODjdDFMkkey+KwE1vbKIJiQccPvZypJ rFpN4KOqBZ4= =Jo/p -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 1 Mar 94 23:54:44 PST To: cypherpunks@toad.com Subject: Quantum mechanics banned In-Reply-To: <9403020006.AA08655@anchor.ho.att.com> Message-ID: <199403020755.XAA26409@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > > I think I have found the way to end all our problems: ESP. > > No good - the KGB has top psychics working for them, > and the CIA has been working for years to keep up. > I read it in the newspaper in the supermarket, > so it must be true! > > Bill Bill Stewart has failed to add that work on ESP is now classfied UMBRA SECRET SCARLET. The Jason Society has declared Puthoff and Targ's work on remote viewing to be of highest military significance and has moved the research to the National Rensaissance Organization at Fort Belvoir, Virginia. The work is run under codeword security, as part of DOD 451 deep black ops. Quantum cryptography has similarly been deemed of vital national importance to a secret research facility at Area 51 at Groom Lake. Encrypted blind pipes link the researchers to PROMIS databases at MITRE and Fort Monmouth Signal Warfare Lab. Quantum cryptography foils eavesdroppers, as you all know, so it cannot be allowed in the hands of private citizens. As Professor Denning puts it: "Would you want child pornographers to _also_ know how to calculate wave functions?" (However, not all is lost. Quantumpunks are reporting success in penetrating national borders by something they call "crypto tunnelling." Collapse of the Usenet wave function predicted. Sigh! or, as we quantumpunks prefer to say, "Psi.") I learned all this watching "The X-Files." --Tim May, in an unbound state (not California) -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hkhenson@cup.portal.com Date: Wed, 2 Mar 94 00:23:38 PST To: cypherpunks@toad.com Subject: fyi Message-ID: <9403020024.1.28502@cup.portal.com> MIME-Version: 1.0 Content-Type: text/plain Sorry to inflict this *DRAFT* copy of a letter on the net, but I have begun to feel rather paranoid--the kind of feeling you get from stepping into deep water and being among sharks. (I wonder if Danny C. would have done better if he had kept the net informed as he went along?) I have been told that the court clerks and judge's secrataries (who work for the Justice Departement, and are not really under the control of the Judges) do abuse-of-process favors like thoes reported below for the US Attorneys all the time. When the name spellings and facts get checked, I plan to print it out, put on my suit, and hand deliver it to the Judge Patel in open court. I hope to report in a day or so. H. Keith Henson 799 Coffey Ct. San Jose, CA 95123 408-972-1132 Judge Marilyn Patel Northern District of California 450 Golden Gate Ave., 19th Floor San Francisco, CA 94102 March 1, 1994 Dear Judge Patel: As a friend of the court, I suggest you look into the actions of your clerks. It appears they withhold information from you and play games with your calendar. Last Thursday, Richard Williams (a lawyer from San Jose) made telephone contact with Ms Moriyama in the clerk's office. He had a motion to file for return of property and suppression of evidence in a case which itself involves a report of fraud on Judge Brazil to obtain a search warrant. Ms Moriyama told him that the motion could be placed on the calendar of your court for Monday, February 28, 1994 at 2:30 pm if he could get the motion filed early Friday morning. Mr. Williams had the motion filed by courier with the clerks office by about 9 am last Friday. He fully expected to be before your court Monday at 2:30. I learned of the hearing Friday and made plans to be there myself since my affidavit is part of this motion. Two of Mr. William's staffers talked to Ms Moriyama last Thursday, and are prepared to testify as to her agreement to putting the motion on your calendar, though the option was left open that you might shift it to some other department at the same hour. Monday about 10 am, Ms Moriyama called Mr. Williams saying she had no copy of the motion (two were filed) and denying that she had even agreed to put this matter on your calendar, or even that she had talked to Mr. Williams or his staff the previous week. She tried to get the matter placed before Judge Brenin, and when told that a Magistrate-Judge was unacceptable, she got the motion hearing placed on Judge Caulfield's calendar one day before the matter is to be moved to Tennessee, inflicting great costs and business damage upon the plaintiffs. While talking to Judge Caulfield's clerk on Monday, Mr. Williams was told that the US attorney had ordered the clerks to remove the motion from your calendar after it had been scheduled! Though I do not know that Judge Brazil ever saw the letter I wrote to him, one of his staff called me and left a long message (which I preserved) on my answering machine. In it, the staffer stated that it was not a Judge's role to investigate the fraud perpetrated on his court to which I had directed his attention, and that I should contact the US attorney if I wished the matter to be investigated. Given that the US attorney has manipulated your calendar to prevent these very matters from being brought to the attention of your court, I believe this approach would be akin to getting a fox to guard the henhouse. I have never considered myself a naive person. In spite of this, I have always felt that the judiciary in this country was honest. I still feel this way, but how effective can an honest judge be when their information channels are completely controlled by one party in a case? Sincerely, H. Keith Henson From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tytso@ATHENA.MIT.EDU (Theodore Ts'o) Date: Tue, 1 Mar 94 21:29:19 PST To: rcain@netcom.com Subject: Re: Dorothy Denning In-Reply-To: <199403020410.UAA07525@netcom9.netcom.com> Message-ID: <9403020528.AA26183@tsx-11.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain From: rcain@netcom.com (Robert Cain) Date: Tue, 1 Mar 1994 20:10:15 -0800 (PST) What has not been discussed here very much and what I felt going into the conversations with these people is that they *can't* tell us what they are afraid of. It is not a matter of won't. The conversations bore this out. We have been concentrating on in our discussion here on how much they fear the loss of a power they have gotten used to and abused to where we find it offensive. That is not nearly so much what they fear. It is the *unknown*. It is pretty hard to make public statements like that. Yes, it is pretty hard, because it makes it seem as if they have small minds. There have been people who have likened the coming of computers and networking to the invention of the Gutenburg printing press --- that is, it is a critical, enabling technology that will have extremely serious impacts on our society as we know it. I can imagine that back then, the Catholic church must have been deeply opposed to letting the "hoi polloi" access to books, and access to learning. Think of how it would disrupt the social order!!! From what you have said, it sounds like Denning, et. al's objections are of a similar ilk; they are afraid of how this might completely change society. I agree; it probably will. However, while there may have been some societal upheavals that can be traced back to the introduction of the printing press, in the end I think we can all agree that the printing press was a good thing. The important point that you make is that the cat really *is* out of the bag; I am just concerned that the government, in a futile attempt to try to stuff the cat back in, does perhaps fatal damage to all of our civil rights in its desperation. Look at how civil forfeiture has been used to completely strip someone of his properties, without any due process. Look at the RICO act, and the truely scary things that you can do with it; it was originally applied against the Big Bad Mob, but it's turning out to have much broader applications. So if the cat really is out of the bag, then the government should give up on this ill-conceived Clipper abortion as soon as possible. The fact that the Clipper propoents may actually be recognizing the hopelessness of their task this is a sign of hopefulness or a sign of great danger; the question is whether they will act like rational human beings, or a cornered animal. - Ted From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur Date: Wed, 2 Mar 94 00:57:34 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9403020857.AA13739@toad.com> MIME-Version: 1.0 Content-Type: text/plain Men in Dark Suits, sunglasses and trenchcoats FORCED Bob Cain to Say: > >it is well understood that only voluntary means of controling this >exist and that liklihood is very small. Persuasion is not working and >the press has been whipped into a near hysterical state over this by we >and our friends (yes, we on the internet are considered to be the force >that has derailed their hopes and that was unforseen.) Thanks Bob... that admission from the opposing forces has made all of our effort in this fight worth it... This makes the complete devaluation of this "Clipper/Tessara" nightmare relatively easy.... we doing good... keep the pressure up!! This has lifted the fog of battle for us momentarily... > >As is obvious I don't consider this government to be a monolithic >antagonistic entity out to strip us of rights. Sure it has happened in >areas but they are reasonably isolated areas. There are *many* people >in this rather diverse government and in an advising capacity to it >whose sole concern is our safety and these people are worried. I find My Saftey is REALLY NONE of THEIR concern... they have already insured in court they cant be held liable for mistakes... >it interesting that there are many people here who lack the imagination >to understand that there probably are a goodly number of reasons for >rightly feeling the need for a Clipper like solution and that it would >not be appropriate for the government to be public about them. Why is >that so difficult to understand in these times of international strife, >terror and technology? Here I start to wonder about you Bob... OUR Government caused the current issues we are seeing haunt this country... and they want the keys to ALL the secrest??? Not a chance in HELL Bob... I AND OTHERS WILL MAKE SURE THAT CLIPPER IS TOTALLY SUNK!!! count on it!! anon p.s. to the punks... keep it up... you are doing a GREAT job...(anon pats himself on the back also!!) > > >Peace, > >Bob > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 1 Mar 94 23:38:52 PST To: cypherpunks@toad.com Subject: Clipper (Re: Dorothy Denning) Message-ID: <9403020738.AA12338@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain "W. Kinney" writes: > I think this is very perceptive. Clipper is perhaps the best > they could _think_ of given an outmoded set of axioms. > If the presumptions people in government have about their own role > are no longer valid, they probably don't fully realize it yet, > or at least can't admit they do. I disagree. My opinion is that the axioms involved are 1) We're in power, and want to stay there. 2) Some kinds of technology greatly enhance our power if we control them. 3) Crypto Technology is a major threat to our power unless we control it. 4) Maybe we can stop it if we act quickly, at a cost to society that's low enough that we won't cause a major revolt 5) If we pull that off, the success will help consolidate our power. 6) The public believes almost anything we tell them, at least for a while, as long as we sound sincere. Of those axioms, only 4) is really in question, though 1a) is a bit shaky. Even George Bush could pull off 6) as long as the economy was doing ok. Some of the people, though probably not Clinton, have some other axioms, which I'll agree are obsolete or outright bogus, like: -1) Government is inherently a good way to do things. -2) We can accomplish a lot of good things with our power. -3) We're not really interested in power for its own sake -4) We're smart enough to run a planned economy > Clipper is just the kind of woefully clueless thing people in > that position would come up with. It's not at all clueless. It's offensive, unAmerican, and probably won't win, but there's a subtle malignity to it that's almost Nixonesque in its cleverness, and it's tacky enough they may be able to pull it off. Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 2 Mar 94 04:15:29 PST To: Eric Johnson Subject: Re: Insecurity of public key crypto #1 (reply to Mandl) In-Reply-To: <199403020511.WAA21677@pmip.dist.maricopa.edu> Message-ID: <9403021214.AA21553@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Eric Johnson says: > : Please don't do that. I don't want to go through hoops to read this > : mailing list. It's already cumbersome as is. Adding PGP in the soup > : would make things very nasty. I'd rather not use PGP except for private > : messages. > > That was exactly the point Eric Hughes was making; it is not a good > strategy to save encryption for only private communications. > > Besides, procmail (or similar) should be able to handle piping > incoming cypherpunks traffic through the decryptor, so the hoop > would be transparent anyway. No muss, no fuss. So, will procmail run for someone getting this mailing list via CCMail under DOS? There are people doing that, you know. Its one thing to write tools so people can encrypt their routine PRIVATE mail. Its another thing to encrypt mailing lists read by hundreds of people. The former can be adjusted on a case by case basis -- the latter cannot. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 2 Mar 94 04:34:22 PST To: tytso@athena.mit.edu (Theodore Ts'o) Subject: Re: Dorothy Denning In-Reply-To: <9403020528.AA26183@tsx-11.MIT.EDU> Message-ID: <9403021233.AA21564@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Theodore Ts'o says: > I can imagine that back then, the Catholic church must have been deeply > opposed to letting the "hoi polloi" access to books, and access to > learning. Think of how it would disrupt the social order!!! Don't look back to the Catholics, Ted. The Russians and Chinese restricted access to printing presses, because they knew that they would permit the overthrow of the government. Dorothy and all the rest are Statists. They are no different from the Russians and the rest. The Communists wanted to restrict access to printing presses because they felt them to be a danger to their society, and Denning and the rest want to restrict cryptography for exactly the same reason. They have no love for the constitution -- they believe in "balancing" constitutional rights, "giving up" rights for "security" and all the rest. They THINK they have love for the constitution. They THINK they are patriots. In fact, they are no different in ANY of the arguments they make from fascists or communists. If Denning knew how much of what she said sounds exactly like stuff coming out of Pravda from the 1960s, she'd probably either flip or go into denial. I used to read translations of Pravda a lot as an original source for researching Soviet history. Her stuff also bears an uncanny resemblence to public statements made by Nazi leaders at various times about dangerous things the public couldn't get their hands on, and how various rights needed to be restricted in order to "protect" the public. > The important point that you make is that the cat really *is* out of the > bag; I am just concerned that the government, in a futile attempt to try > to stuff the cat back in, does perhaps fatal damage to all of our civil > rights in its desperation. People forget about the fact that rights are not just a nicety, the way Denning thinks. They are critical to our survival. The U. S. is not a nice place that happens to grant rights because it has a benevolent government -- it has a benevolent government and is a nice place because it grants rights. This crucial distinction is lost on those who would trade rights for safety -- the Dennings of the world believe safety is a commodity that may be purchased with rights. John Gilmore has noted that once you have replaced all a government's mechanisms with mechanisms that would be needed for a fascist government to run the country, fascism can be achived by a mere change in attitude by the governors. Denning and the rest don't grok that. They think "this is America; it can never happen here." My relatives who perished in the holocaust all said "this is Germany; the land of Goethe and Schiller; one of the greatest intellectual centers on earth; how can this happen here?" People never ask the distinction that made the U.S. government stable where others fall every few decades. They just assume it to be a fact of nature -- that they can play with the basis of that fact all they like without making the fact itself disappear. Cause and effect do not work that way. > Look at how civil forfeiture has been used > to completely strip someone of his properties, without any due process. > Look at the RICO act, and the truely scary things that you can do with > it; it was originally applied against the Big Bad Mob, but it's turning > out to have much broader applications. Once all telecommunications in this country are instantly interceptable; once all the FBI Digital Telephony crap and the Clipper crap are merged together, any fascist takeover could immediately start bugging all phones at will. They could immediately determine who their enemies were talking to at will. They could trace all economic transactions at will. (They want to be able to do that, too -- look at FinCen, also an idea "to protect us".) In short, this is a major tool that they would want. It looks so much like the premises behind the East German or Bulgarian phone network ran on that we should ask ourselves WHY. > So if the cat really is out of the bag, then the government should give > up on this ill-conceived Clipper abortion as soon as possible. It is, of course, already way too late for them to do anything. The damage they can do before they realize this might, however, be extreme. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@MasPar.COM (Jay R. Freeman) Date: Wed, 2 Mar 94 08:06:44 PST To: cypherpunks@toad.com Subject: Re: Quantum mechanics banned Message-ID: <9403021606.AA25085@cleo.MasPar.Com> MIME-Version: 1.0 Content-Type: text/plain Tim May discusses ESP and quantum cryptography... > I learned all this watching "The X-Files." Well, *I* learned it by watching a crystal ball. -- Jay Freeman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 2 Mar 94 08:27:23 PST To: cypherpunks@toad.com Subject: low-overhead encrypted telnet In-Reply-To: <199403021514.KAA03435@duke.bwh.harvard.edu> Message-ID: <9403021619.AA10508@ah.com> MIME-Version: 1.0 Content-Type: text/plain > I don't, but I would question the wisdom of putting lots of >effort into a telnet encryption scheme. I would think it would be >much more productive to build an encryption scheme at the network >level The reason that encrypted telnet is a good thing is that modification at the network level requires kernel modification, and encrypting a telnet does not. Installing an encrypted telnet daemon does require sysadmin cooperation, but it doesn't mean recompiling the kernel. As such, encrypted telnet is a good intermediate while the long term solution of encrypted IP gets developed and deployed. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 2 Mar 94 08:30:14 PST To: cypherpunks@toad.com Subject: Increasing the encrypted/unencrypted ratio (was Re: Insecurity of public key crypto #1 (reply to Mandl)) In-Reply-To: <199403021451.JAA28312@styracosaur.cis.ohio-state.edu> Message-ID: <9403021622.AA10519@ah.com> MIME-Version: 1.0 Content-Type: text/plain >The incentive for using the encrypted list, then? Simple -- > 1. Increasing ones personal encrypted-to-unencrypted ratio >and > 2. The old chestnut -- delay the unencrypted list 24 hours. I'll consider doing this after a whole bunch more stuff is developed, like checking for digital signatures on posts and delaying those without them. We're now running majordomo for the list, so if these features get added to the standard majordomo distribution, we could more easily deploy them. That's a hint, since I have higher priority things to work on. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 2 Mar 94 08:37:22 PST To: cypherpunks@toad.com Subject: Insecurity of public key crypto #1 (reply to Mandl) In-Reply-To: <199403021550.IAA22518@pmip.dist.maricopa.edu> Message-ID: <9403021629.AA10563@ah.com> MIME-Version: 1.0 Content-Type: text/plain I wrote: >: Therefore _all_ communications should be encrypted at all time. It is >: no argument against the principle that this is difficult to do at the >: current time. >there would be a tangible benefit from encrypting >a list like cypherpunks with a well-known, even casual grade key. Yes, there would be a benefit for those who are working specifically on mailers, but for those, like me, of course, who aren't, it would be a royal pain in the ass. This is an argument against the practice of encrypting all traffic, not the principle. And this argument only holds in the present time; it won't hold in the future. As Perry points out, we aren't where we want to be. Yet. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Tue, 1 Mar 94 23:38:25 PST To: Cypherpunks mailing list Subject: Re: low-overhead encrypted telnet In-Reply-To: <9403011958.AA09178@hot.ee.lbl.gov> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Mar 1994, Jef Poskanzer wrote: > I've been talking about entrypted telnet with Craig Leres lately, and > he came up with an interesting idea. The background is, sysadmins want > encrypted telnet so that passwords don't fly around in the clear, but > at the same time, they don't want to spend too many extra CPU cycles. > I figured at least some sysadmins would resist installing an > encryption-capable telnetd because of this concern about overhead. [Some text deleted] Have you seen the proposals for an encryption option for TELNET? There are at least two proposals. The first is by David Borman dated April 1990 and the second by Lawrence Brown and Gilje Jaatun dated December 1991. Borman's proposal focuses on the possibility of encryption of passwords only. Unfortunately I don't have a pointer to an electronic copy of these proposals -- perhaps someone else on this list has? I am currently working on a project which requires encrypted TELNET. We will be encrypting *all* transmitted data to protect sensitive information -- not just passwords. Does anybody know the current status of standardization of an encryption option for TELNET? -- Rolf ---------------------------------------------------------------------- Rolf Michelsen Phone: +47 73 59 87 33 SINTEF DELAB Email: rolf.michelsen@delab.sintef.no 7034 Trondheim Office: C339 Norway ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Johnson Date: Wed, 2 Mar 94 07:50:23 PST To: cypherpunks@toad.com Subject: Re: Insecurity of public key crypto #1 (reply to Mandl) Message-ID: <199403021550.IAA22518@pmip.dist.maricopa.edu> MIME-Version: 1.0 Content-Type: text/plain : > : Please don't do that. I don't want to go through hoops to read this : > : mailing list. It's already cumbersome as is. Adding PGP in the soup : > : would make things very nasty. I'd rather not use PGP except for private : > : messages. : > : > That was exactly the point Eric Hughes was making; it is not a good : > strategy to save encryption for only private communications. : > : > Besides, procmail (or similar) should be able to handle piping : > incoming cypherpunks traffic through the decryptor, so the hoop : > would be transparent anyway. No muss, no fuss. : : So, will procmail run for someone getting this mailing list via CCMail : under DOS? There are people doing that, you know. Yes, I am aware of that. : Its one thing to write tools so people can encrypt their routine : PRIVATE mail. Its another thing to encrypt mailing lists read by : hundreds of people. The former can be adjusted on a case by case basis : -- the latter cannot. : : Perry I don't think "adjust[ing] on a case by case basis" is necessary. I was suggesting just the opposite. It obviously isn't a security issue. I believe it is more of a first principles issue; "Thou shall encrypt thy communications, lest thou draw attention to thy self, and the right be removed by thine opponents." Oh well, since it was deleted in the first reply to my reply, let's try this again: Eric Hughes wrote: : If part of your communications are encrypted and part are not you have : sent the message about what information is sensitive and what is not. : This difference in encoding is a fir-class message in it's own right. : : Therefore _all_ communications should be encrypted at all time. It is : no argument against the principle that this is difficult to do at the : current time. Perhaps I am misunderstanding the above (I think not; "_all_" is fairly inclusive). I understand your argument about routine PRIVATE mail. However, key exchange alone involves considerably more hassle than what I am suggesting (and judging from the reply I got from Eric Hughes, I gather encrypting the list is hardly a new idea) which is this: there would be a tangible benefit from encrypting a list like cypherpunks with a well-known, even casual grade key. For God's sake, *especially* cypherpunks (you know, the name, power of example and all that) If the tools need to be built for some platform; well, "cypherpunks write code". Pipes _are_ available under DOS, you know. --Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 2 Mar 94 09:10:30 PST To: cypherpunks@toad.com Subject: Re: Virtual Corporations Per Se Message-ID: <9403021711.AA05232@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain > I've been researching this and related topics (offshore > corporations, non-U.S. banks, mail drops, etc.) and I have many ideas > and questions I'd like to discuss. Is this an appropriate mailing > list or does a superior venue exist? Is there enough interest for a >Don't think so. We better get a new list. .............................................. *I'm* interested ....... not simply to avoid taxes, but to live as a Hitchhiker Citizen of the Galaxy. :>) If a new list is started, you can add my name. ~ Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Wed, 2 Mar 94 09:49:26 PST To: punisher@ccwf.cc.utexas.edu Subject: Re: Clipper/Skipjack Message-ID: <9403021748.AA06716@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >just a quick note to tell you all that I just read an editorial in >info security by John Droge. >Anyway, I was wondering why any sane, 1/10 intelligent person would be >defending the Clipper chip...then I read his bio...he is a VP at >Mykotronx. He is also the marketing manager for CLIPPER/CAPSTONE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: russw@netcom.com (Russell Earl Whitaker) Date: Wed, 2 Mar 94 09:47:14 PST To: cypherpunks@toad.com Subject: ALERT: UK anti-porn network proposal Message-ID: <199403021747.JAA20523@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The author of the following notice is in a sensitive vocational position, and has asked me to post the following... ###BEGIN### A Home Office press release issued on 15 Feb 94 announces the intention of the Home Secretary to crack down on computer-distributed pornography. Accordingly, last week the government introduced an amendment to the Criminal Justice and Public Order Bill which is pending before Parliament. The new clause in the Bill would amend the definition of *publication* in the Obscene Publications Act 1959. It is currently considered *publication* of a pornograph image if one *record, shows, plays, or projects it.* The proposed amendment would change this to read: ... record, shows, plays, or projects it, or, where the matter is stored electronically, transmits that data. The problem, of course, is that there is no definition of what it means *to transmit* pornographic data. There is no distinction drawn between primary and secondary transmission. This could mean that bulletin board sysops, commercial sites with Usenet feeds, and even BT, could ALL be engaged in the *transmission* of pornographic data. If this is correct, then people in the position of innocent intermediary would have to rely upon a defense of *innocent dissemination*, much like that found in UK defamation law. Essentially, if the police could show that pornographic images had passed over one's computer equipment, then one would have to prove that he *had not examined the [pornographic] article and had no reasonable cause to suspect* that its publication was illegal. Aside from being in the uncomfortable position of having to prove one's ignorance, the *reasonable cause* language may imply a duty to inspect certain data in a vain attempt to see if it contains pornographic images. This especially could be true where one provides a data feed to a known past-pornographer. It is not entirely clear why the Home Office thinks that this amendment is necessary. If the intention is to catch commercial pornographers, it would appear that *record* should include recording to CD-ROM or into RAM. Likewise, *play* should catch purchasers. The justification might be that proof of recording and playing is much more difficult than proof of transmission. CAVEAT: This discussion does not include radio and television broadcasts. There is a seperate section of the Act which specifically addresses this area. It is not clear whether or not the proposed *transmits* language would have any effect upon that section, but presumably it could. It is difficult to believe that large players like BT, Mercury, CompuServe, etc, will let this pass without a fight. It could also be, however, that they are unaware of the possible ramifications of the proposed amendment. ###END### [I will forward responses to this message. - Russell] Russell Earl Whitaker russw@netcom.com Director, Extropy Institute 408-366-5435 ================================================================ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathan Loofbourrow Date: Wed, 2 Mar 94 06:52:01 PST To: cypherpunks@toad.com Subject: Increasing the encrypted/unencrypted ratio (was Re: Insecurity of public key crypto #1 (reply to Mandl)) In-Reply-To: <9403021214.AA21553@andria.lehman.com> Message-ID: <199403021451.JAA28312@styracosaur.cis.ohio-state.edu> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" writes: > Eric Johnson says: [in reply to bits about encrypting The List] > > Besides, procmail (or similar) should be able to handle piping > > incoming cypherpunks traffic through the decryptor, so the hoop > > would be transparent anyway. No muss, no fuss. > > So, will procmail run for someone getting this mailing list via CCMail > under DOS? There are people doing that, you know. Ah - so provide an unencrypted list for the software-challenged and the merely lazy. The incentive for using the encrypted list, then? Simple -- 1. Increasing ones personal encrypted-to-unencrypted ratio and 2. The old chestnut -- delay the unencrypted list 24 hours. Do I need to insert the stereotype that those who can't run procmail are probably experiencing worse delays than the above thanks to their UUCP feed? Or is enough to use the "information*timeliness=value" argument that's been advanced in the past to advocate encrypting traffic *to* the list? Either way, the rhetorical advantage still lies in the turnaround time to the list. > Its one thing to write tools so people can encrypt their routine > PRIVATE mail. Its another thing to encrypt mailing lists read by > hundreds of people. The former can be adjusted on a case by case basis > -- the latter cannot. I believe it's traditional to reply "Indeed." nathan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 2 Mar 94 07:15:34 PST To: Rolf.Michelsen@delab.sintef.no (Rolf Michelsen) Subject: Re: low-overhead encrypted telnet In-Reply-To: Message-ID: <199403021514.KAA03435@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Rolf wrote: | I am currently working on a project which requires encrypted TELNET. We | will be encrypting *all* transmitted data to protect sensitive | information -- not just passwords. Does anybody know the current status | of standardization of an encryption option for TELNET? I don't, but I would question the wisdom of putting lots of effort into a telnet encryption scheme. I would think it would be much more productive to build an encryption scheme at the network level, say, as packets are being encapsulated, so that users can specify that they want an encrypted session for telnet or ftp, or even sendmail could encrypt automatically when sending to certain hosts. By using a public key scheme to exchange session keys (much like PGP), you could obtain the public key affiliated with your destination IP, and know your packets are getting to the right place. A general framework, based on public key encryption would be a far more flexible, powerful and useful tool for generating security on the net than simply securing TELNET. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. Have you signed the anti-Clipper petition? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 2 Mar 94 10:38:38 PST To: cypherpunks@toad.com Subject: Laziness? In-Reply-To: <199403021451.JAA28312@styracosaur.cis.ohio-state.edu> Message-ID: <199403021838.KAA19172@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (I've changed the subject line to something much shorter than the 2 lines+ of the previous subject line. And hopefully more germane to my point.) Nathan Loofbourrow writes: > Ah - so provide an unencrypted list for the software-challenged and > the merely lazy. > > The incentive for using the encrypted list, then? Simple -- > 1. Increasing ones personal encrypted-to-unencrypted ratio > and > 2. The old chestnut -- delay the unencrypted list 24 hours. ... > I believe it's traditional to reply "Indeed." Indeed---NOT! I don't consider myself especially "lazy" when it comes to this list, nor do I consider myself "software-challenged." I connect to the Net from my home Mac IIci or PowerBook 170 over a 14.4 modem line to Netcom, an Internet service provider many of you are familiar with. Once on Netcome, I have access to a wide range of standard UNIX tools. However, I do NOT run PGP on these machines! Rather, I run MacPGP (or PGP on my DOS machines, in emergencies, or even "MailSafe" in rare circumstances) on my *home* machine, after first downloading the mail with "Eudora 2.0," a nice off-line mail reader. It still takes several steps, as most of you can imagine. I don't plan to start using PGP on insecure machines, even with a shortened "UNIX-grade" key. Especially not for a mailing list, where encryption is pointless (except to increase encrypted traffic a bit). Downloading and then decrypting 100 or more messages a day is not a viable option, and such a move would cause me to unsubscribe from the list rather quickly. (To clarify this: I read the list with "elm," when I am on Netcom doing other things as well, like reading NetNews, and am thus able to delete about half of all messages before eventually--every few days, typically--dowloading the whole batch. Encrypted traffic would make this screening and immediate response much more difficult.) If Nathan is running PGP on a multi-user system, such as campus machines at Ohio State, he is likely deluding himself about actual security. Others at the site may already have his private key and passphrase captured. If he is running PGP on his own private machine, with good Net connectivity, congratulations. Most of us--I think it's safe to say--don't have these options. Many are reading from university accounts, from commercial services like CompuServe, and even from multiple services (depending on location). Not running PGP on each and every message doesn't mean we're lazy--it means we've got better things to do with our time. As for Nathan Loofbourrow's charge that this must mean I am lazy and/or software-challenged, I suggest he try writing more posts for this list and/or writing code. Sorry to sound harsh, but calling us lazy and software-challenged is not addressing the real issues. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Wed, 2 Mar 94 07:49:46 PST To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: stego In-Reply-To: <9403012217.AA05764@anchor.ho.att.com> Message-ID: <9403021550.AA05379@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > Jim Choate's comments on steganography having problems with images > that are too complex or too simple were interesting. > Obviously, cartoon-like GIFs aren't a good target, though scanned > real stuff may be fine. Weather maps cna be good - back when I worked > with the things, I found you could really see about5-6 bits worth of > depth, and after that it didn't usually look much different - > we stole one or two values from the color-map to draw lines on > the satellite images to add state boundaries, various data values, etc., > but could have stolen the LSB and maybe 7th bit without major loss on > cloud-image pictures. (Radar pictures, on the other hand, were almost I haven't been able to keep up with all of the Stego discussion, but on pictures with few colors and a large amount of a small number of colors (like cartoons, etc. with a backround), you could use the unused color table entries. You set these to be the same colors as the correspondingly largest used colors and use them when juxtaposed with their color. Original: [0,A] 00000000000000000000000000000000000000000000000 000000000000000A000000000000000A000000000000000 000000000000000A000000000000000A000000000000000 000000000000000A000000000000000A000000000000000 000000000000000A000000000000000A000000000000000 000000000000000A000000000000000A000000000000000 000000000000000A000000000000000A000000000000000 00000000000000000000000000000000000000000000000 Stego-colormap: (1/0 repeat) [0=1,A=B] 01010101010101010101010101010101010101010101010 010101010101010B010101010101010B010101010101010 010101010101010B010101010101010B010101010101010 010101010101010B010101010101010B010101010101010 010101010101010B010101010101010B010101010101010 010101010101010B010101010101010B010101010101010 010101010101010B010101010101010B010101010101010 01010101010101010101010101010101010101010101010 Won't compress as well of course, but the picture is identical. Multiple color entries at the same setting could be used to encode more bits. (0=1=2=3 gives 2 bits info). You then leave the least used colors alone. More easily detectable I suppose though since multiple color settings were the same. One way around that is to make them just a shade off, which wouldn't change the actual color much. > all black, with one or two other pixel values, compressed to 2% of original > size, and would have been useless for hiding anything in.) > > Bill > -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net sdw@meaddata.com OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 2 Mar 94 08:03:57 PST To: Eric Johnson Subject: Re: Insecurity of public key crypto #1 (reply to Mandl) In-Reply-To: <199403021550.IAA22518@pmip.dist.maricopa.edu> Message-ID: <9403021603.AA21658@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Eric Johnson says: > I don't think "adjust[ing] on a case by case basis" is necessary. > I was suggesting just the opposite. It obviously isn't a security > issue. I believe it is more of a first principles issue; "Thou > shall encrypt thy communications, lest thou draw attention to thy > self, and the right be removed by thine opponents." You miss the point, Eric. We are advocating that IN THE FUTURE all communications should be encrypted. However, FOR THE MOMENT this is often impractical. Cypherpunks write code in an effort to try to bring this future closer. However, making our lives impossible right now will delay that future. I encrypt things whenever possible. Some people I communicate with can't encrypt, so I adjust, on a case by case basis. Someday, hopefully within the next year or two, things will be different. Encrypting this list ever would be useless -- but fine if it would be easy to do. Since it isn't easy or useful, it is a bad idea. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Johnson Date: Wed, 2 Mar 94 10:28:26 PST To: pmetzger@lehman.com Subject: Re: encrypting the list (Was Re: Insecurity of public key) Message-ID: <199403021828.LAA22914@pmip.dist.maricopa.edu> MIME-Version: 1.0 Content-Type: text/plain : Eric Johnson says: : > I don't think "adjust[ing] on a case by case basis" is necessary. : > I was suggesting just the opposite. It obviously isn't a security : > issue. I believe it is more of a first principles issue; "Thou : > shall encrypt thy communications, lest thou draw attention to thy : > self, and the right be removed by thine opponents." : : You miss the point, Eric. We are advocating that IN THE FUTURE all : communications should be encrypted. However, FOR THE MOMENT this is : often impractical. Cypherpunks write code in an effort to try to bring : this future closer. However, making our lives impossible right now : will delay that future. This is hyperbole. It would not make our lives impossible. And far from delaying the future, as it relates to communications on the list, I would argue that it would reduce the signal-to-noise ratio immensely, thereby hastening the deployment of tools. So I don't think I'm missing the point simply by disagreeing with you. : I encrypt things whenever possible. Some people I communicate with : can't encrypt, so I adjust, on a case by case basis. Someday, : hopefully within the next year or two, things will be different. : : Encrypting this list ever would be useless -- but fine if it would : be easy to do. Since it isn't easy or useful, it is a bad idea. It's usefulness depends both upon whether you think increasing the ratio of cryptext vs. cleartext to your system is useful, and whether easy is defined by the least capable systems on the list. Don't worry. I'll drop it here. : : Perry BTW, you don't have to shout. I can read upper-lower case text without difficulty. --Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 2 Mar 94 08:33:01 PST To: hughes@ah.com (Eric Hughes) Subject: Re: low-overhead encrypted telnet In-Reply-To: <9403021619.AA10508@ah.com> Message-ID: <9403021632.AA21725@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > The reason that encrypted telnet is a good thing is that modification > at the network level requires kernel modification, and encrypting a > telnet does not. Installing an encrypted telnet daemon does require > sysadmin cooperation, but it doesn't mean recompiling the kernel. Although running an encrypted IP stack does require sysadmin cooperation, it does not require a kernel rebuild -- John Ioannidis has built modloadable versions of most of the swIPe software. > As such, encrypted telnet is a good intermediate while the long term > solution of encrypted IP gets developed and deployed. Agreed -- sadly its arriving VERY slowly. 4.4BSD Lite comes with a standards-compliant encrypted telnet implementation, however. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Wed, 2 Mar 94 08:46:23 PST To: pmetzger@lehman.com Subject: Re: low-overhead encrypted telnet Message-ID: <9403021646.AA21038@toad.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > The reason that encrypted telnet is a good thing is that modificatio n > at the network level requires kernel modification, and encrypting a > telnet does not. Installing an encrypted telnet daemon does require > sysadmin cooperation, but it doesn't mean recompiling the kernel. Although running an encrypted IP stack does require sysadmin cooperation, it does not require a kernel rebuild -- John Ioannidis has built modloadable versions of most of the swIPe software. Assuming, of course, that you're running a system that has modload. (Ironically, CERT has recommended that you delete loadable device drivers from systems that don't need them, as a way to guard against password- sniffers.) > As such, encrypted telnet is a good intermediate while the long term > solution of encrypted IP gets developed and deployed. Agreed -- sadly its arriving VERY slowly. 4.4BSD Lite comes with a standards-compliant encrypted telnet implementation, however. What standards? There are no RFCs, nor any current drafts, that define a telnet encryption option. The last draft I saw was from 1991, and Internet drafts expire after 6 months. As I recall, the idea that was being pushed then was to integrate encryption more closely with authentication. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim McCoy Date: Wed, 2 Mar 94 09:46:04 PST To: smb@research.att.com Subject: Re: low-overhead encrypted telnet In-Reply-To: <9403021646.AA21038@toad.com> Message-ID: <199403021745.AA00455@tramp.cc.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain smb@research.att.com writes: > > Agreed -- sadly its arriving VERY slowly. 4.4BSD Lite comes with a > standards-compliant encrypted telnet implementation, however. > > What standards? There are no RFCs, nor any current drafts, that define > a telnet encryption option. The last draft I saw was from 1991, and > Internet drafts expire after 6 months. As I recall, the idea that was > being pushed then was to integrate encryption more closely with > authentication. There is currently a chunk of code in the standard 4.3/4 telnet ref implementation that does encryption (DES in OFB, CFB, and ECB modes) It is a part of the AUTH-ENCRYPT module that is part of the telnet option specifications. There is work being done by the AUTH-ENCRYPT working group to try to get authorization tied more closely to the encryption options (last I heard they were slowing down and had hit a problem exchanging IVs for the encryption.) This work is using authorization methods (Kerberos, SPC, RSA) to drop in the key for the encryption. There is work being done by the IPSEC working group to add encryption to the IP layer of the protocol stack (telnet et al work at higher levels) but I have not read anything recent from this group in a while and last I checked they were still hashing out design details so I would not expect anything on this front for a while. There are a couple of people in Austin who have a version of the telnet ref implementation that will do a D-H exchange of 688 bits which can then be used by the ENCRYPT option and are trying to figure out which direction the AUTH-ENCRYPT people are going so that they can make the DHX option fit in seamlessly with the AUTH-ENC stuff (the DHX exchange tries to be first and start up an encrypted stream and if the AUTH-ENC option is invoked after the DHX exchange we want to switch to the new key without disruption.) Unfortunately 1994 has been a busy year, but hopefully there will be an alpha or beta for CPs to test next week... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 2 Mar 94 08:53:43 PST To: smb@research.att.com Subject: Re: low-overhead encrypted telnet In-Reply-To: <199403021644.LAA09602@lehman.com> Message-ID: <9403021653.AA21794@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain smb@research.att.com says: > Agreed -- sadly its arriving VERY slowly. 4.4BSD Lite comes with a > standards-compliant encrypted telnet implementation, however. > > What standards? There are no RFCs, nor any current drafts, that define > a telnet encryption option. The last draft I saw was from 1991, and > Internet drafts expire after 6 months. As I recall, the idea that was > being pushed then was to integrate encryption more closely with > authentication. There are much more recent drafts, Steve -- the telnet authentication option is now RFC1409, as of early last year, and the encryption draft is dated April 1993 -- see the nearest internet drafts mirror for a copy. Your recollection of the desire to merge authentication and encryption is correct -- to my knowledge, the new Cray telnet is an implementation of the currently circulated draft (which was also written at Cray). Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 2 Mar 94 08:55:09 PST To: smb@research.att.com Subject: Re: low-overhead encrypted telnet In-Reply-To: <9403021646.AA21038@toad.com> Message-ID: <9403021654.AA21811@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain smb@research.att.com says: > Although running an encrypted IP stack does require sysadmin > cooperation, it does not require a kernel rebuild -- John Ioannidis > has built modloadable versions of most of the swIPe software. > > Assuming, of course, that you're running a system that has modload. > (Ironically, CERT has recommended that you delete loadable device drivers > from systems that don't need them, as a way to guard against password- > sniffers.) A short sighted view. You can't stop line monitoring -- you should defend against it with encryption instead. In an environment like mine, there are literally thousands of potential line monitoring points that I cannot defend, but encryption gives me real security. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim McCoy Date: Wed, 2 Mar 94 09:55:45 PST To: adam@bwh.harvard.edu (Adam Shostack) Subject: Re: low-overhead encrypted telnet In-Reply-To: <199403021514.KAA03435@duke.bwh.harvard.edu> Message-ID: <199403021755.AA00466@tramp.cc.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack writes: > > A general framework, based on public key encryption would be a > far more flexible, powerful and useful tool for generating security on > the net than simply securing TELNET. I sincerely doubt that such a system would be designed or implemented before the turn of the century. All one needs to do is take a look at the PEM key certification authority clusterfuck to see just how difficult it can be to implment something like this. The additional benefits that adding encryption to telnet offer is that the telnet protocol is used in more areas than telnet. Many programs and protocols use the telnet system for control channels and other bits so that a significant change to telnet can have ramifications beyond just the obvious ones... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 2 Mar 94 09:01:11 PST To: smb@research.att.com Subject: RE: PGP on the HP 100 Message-ID: <199403021700.MAA04776@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain >Has anyone tried putting ViaCrypt PGP on the HP-100? Is anyone but >me crazy enough to contemplate it? How abysmal is the performance? I may be crazier. I put it on a Mac (660) using SoftPC. It performs about like on a 286. However, that's plenty fast enough for my uses. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: deeb@meceng.coe.neu.edu (Stephen Humble) Date: Wed, 2 Mar 94 09:18:29 PST To: rcain@netcom.com Subject: Re: clipper + enaction = illegal alternate encryption In-Reply-To: <199403020257.SAA26110@netcom9.netcom.com> Message-ID: <9403021716.AA15267@meceng.coe.neu.edu> MIME-Version: 1.0 Content-Type: text/plain rcain@netcom.com (Robert Cain) sez: > There really is a strong argument from their side that says if one > must use a form that is immune from a compromise like well escrowed > keys one is *way* more than likely to be discussing something most > of us would want LE or NS to know about. I know that argument is > anathema here but I am finding it more and more compelling. I think "anathema" may be the wrong word - I would suggest "incorrect". As the number of people who habitually use strong crypto grows, the nefarious conversations will be lost in the noise about last night's party and recipes for chocolate truffle cake. The likelihood that any particular conversation is of interest to LE/NS types must drop as well. This will be true unless the number of strongly-encrypted nefarious conversations grows at least as fast as the total number of strongly-encrypted conversations. Somehow I fail to believe that the supply of crooks is so large. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an64372@anon.penet.fi Date: Wed, 2 Mar 94 05:07:33 PST To: cypherpunks@toad.com Subject: Re: Virtual Corporations to Avoid Taxes Message-ID: <9403021223.AA08175@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > Here's an area that has long fascinated me: using corporate entities > as a way to bypass taxes on individuals. > > [misc. examples deleted] I've been researching this and related topics (offshore corporations, non-U.S. banks, mail drops, etc.) and I have many ideas and questions I'd like to discuss. Is this an appropriate mailing list or does a superior venue exist? Is there enough interest for a new list? Are there any commercial providers that run electronic mailing lists (if so, how costly are they)? ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 2 Mar 94 09:42:03 PST To: rcain@netcom.com Subject: Bob Cain's mind switch Message-ID: <199403021741.MAA04800@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain Bob wrote: >The real issue is that this is an *enabling* technology that allows any >group of people distributed over the world to meet spontaneously in >secret to plan anything. I don't think we can even conceive, nor have >they yet, the ways the real Bad Guys (I hope we can agree that some >do exist) might find to use this new ability. A very clear danger is >sensed in Washington with little real benefit to the civilized and >civil majority. There's no question that this is a possibility. It exists. However, Clipper won't make it go away. There's no Daddy to run home to. In fact, this has always been a possibility, unless you believe that all hotel rooms, bus stations, city parks, farmer's fields, men's rooms, women's rooms, ..., are bugged and will continue to be (so that clandestine meetings can be overheard). Now, the next step for the NSA and FBI is to get on the stick and discover ways to counter this threat. Now that PCs permit criminal organizations to create their own strong crypto and worldwide communication allows them to telecommute cheaply, interaction among criminals for planning purposes will be enhanced just as interaction among businesspeople and computer designers is. The world is changing -- as usual -- and LE needs to keep up -- as usual. --------- That isn't hopeless. However, it requires thinking in new ways and I don't expect bureaucrats to be able to do that. Perhaps technical people need to be given a free hand. :-| Maybe the result is that there is no security. For example, we should not expect to achieve more protection from plans laid during electronic meetings than we would achieve from plans laid during physical meetings. ..and, no, I don't believe there should be a law prohibiting private physical meetings. There will *always* be some insecurity. There is always a nut with a gun out there. There are also car accidents. I am not totally safe and would not want to live in a world in which the police are powerful enough to make it that safe. ---------- What I kept suggesting to Dorothy Denning, as this flap was building, was that: 1. the gov't should immediately drop the Clipper proposal because it's alienating people who need to be on the gov't's side; 2. the gov't should actively promote encryption of cellular calls with an untappable algorithm, for the over the air link (with conversion back to clear voice once it hits the cellular office) -- providing the public with trustworthy security, addressing the public's biggest security threat and therefore reducing the market demand for encryption which interferes with wiretaps; and 3. the LE and intelligence community should recognize that the world has changed beyond the point of no return, thanks to the PC and to communications technology, and there is no way to prevent criminals from using totally secure cryptography to aid in their plans. Criminals have always had access to strong cryptography for their communications (cf., Kahn talking about the rum runners, for example (Elizabeth Friedman's efforts as a cryptanalyst)) and the world hasn't fallen apart yet. However, the PC and high speed digital communications mark a slight change in the landscape and these changes need to fuel some good, creative, technical work -- not a bureaucratic running-scared retreat to an impotent "there oughtta be a law". I don't know if it's too late, thanks to the FBI and NSA serious alienation of people (like us) who matter. It might be. Once they declared war on us, it's unlikely to expect us to suddenly look at them as good guys. However, if they followed my 3 step plan right now, they'd have a chance still -- at least, I believe they would. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Wed, 2 Mar 94 09:54:39 PST To: rcain@netcom.com Subject: Dorothy Denning In-Reply-To: <199403020410.UAA07525@netcom9.netcom.com> Message-ID: <9403021753.AA28687@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Wow, Bob, what a vision. You (and Dr Denning and certainly the gov't) seem to be afraid that: > any group of people distributed over the world [can] meet spontaneously in > secret to plan anything. Freedom of association was so revered by the founders of this country that they put it in the very first amendment to the Constitution. If I am not free to meet with my friends, associates or others, then what freedom do I have? Yes, I'm a First Amendment purist. I'm sorry, but visions of nameless, faceless "Bad Guys" with nameless, faceless nefarious plans just don't move me. I understand that the pro-Clipper people feel a real danger and are trying to block against it. But there are real nameable, quantifiable dangers all around me and if I want protection I'll ask for it. Till then... First they stole the fourth amendment. I said nothing because I don't deal drugs. Then they took the sixth amendment. I was silent because I know I'm not guilty. When they came for the second amendment, I kept quiet because I don't own a gun. Now they've come for the first amendment, and I can't say anything at all. --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex@media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 na53607@anon.penet.fi We are Chaos Boys. We are coming to a paradigm near you. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Wed, 2 Mar 94 10:05:50 PST To: cypherpunks@toad.com Subject: 'Nother possible Stego place... Message-ID: <9403021805.AA03150@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain It's a bit of a hack, but don't most char implementations in C just ignore the high-order bit? --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex@media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 na53607@anon.penet.fi We are Chaos Boys. We are coming to a paradigm near you. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Wed, 2 Mar 94 13:08:27 PST To: cypherpunks@toad.com Subject: Re: low-overhead encrypted telnet In-Reply-To: Message-ID: <9403021307.aa10907@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain The IP security program I have been working on (slowly) is a packet redirector and cryptdec. You ask it to encrypt packets comming in on one socket, and pass them out to another socket (also to decrypt those comming in on the second socket and pass them out the first socket). Thus you can run one of these on the X server, and one on the X client, and all the X trafic becomes encrypted over the net. You can telnet to the local redirector, to the forign redirector, and then to the standard telnet port. Or FTP, or whatever. I am still learning about net software, and this vision may not be easly implemented, or sockets may be the wrong level of interface to the net, I dunno. But I do know that my unix (SCO) and my X server (WINDOWS) both support this stratagy. j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: deeb@meceng.coe.neu.edu (Stephen Humble) Date: Wed, 2 Mar 94 11:15:09 PST To: wex@media.mit.edu Subject: Re: 'Nother possible Stego place... In-Reply-To: <9403021805.AA03150@media.mit.edu> Message-ID: <9403021910.AB17243@meceng.coe.neu.edu> MIME-Version: 1.0 Content-Type: text/plain "Alan (Miburi-san) Wexelblat" sez: > It's a bit of a hack, but don't most char implementations in C just > ignore the high-order bit? No. A char in C is signed or unsigned according to the whim of the compiler designer, but all bits are significant. Some UN*X editors have a nasty habit of nuking the high bit. Vi frequently does, GNU emacs doesn't. Stephen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 2 Mar 94 11:23:08 PST To: Eric Johnson Subject: Re: encrypting the list (Was Re: Insecurity of public key) In-Reply-To: <199403021828.LAA22914@pmip.dist.maricopa.edu> Message-ID: <9403021922.AA22150@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Eric Johnson says: > : You miss the point, Eric. We are advocating that IN THE FUTURE all > : communications should be encrypted. However, FOR THE MOMENT this is > : often impractical. Cypherpunks write code in an effort to try to bring > : this future closer. However, making our lives impossible right now > : will delay that future. > > This is hyperbole. It would not make our lives impossible. Speak for yourself. I process five hundred or more messages a day. Anything that would add even moments to the time it takes me to reply to a message would eliminate whats left of the time I spend with my friends and S.O. Maybe you have lots of time on your hands, but the rest of us have real lives and don't want to spend them trying to set up a cryptography system for each of our correspondants. In a year or so, maybe this will all likely be practical -- but it isn't now. You are more or less like someone in 1976 advocating that everyone quit typing and start using only word processors, when the computers weren't yet cheap enough. Have some patience. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tomaz Borstnar Date: Wed, 2 Mar 94 05:24:08 PST To: an64372@anon.penet.fi Subject: Re: Virtual Corporations to Avoid Taxes In-Reply-To: <9403021223.AA08175@anon.penet.fi> Message-ID: <9403021323.AA18119@toad.com> MIME-Version: 1.0 Content-Type: text/plain In-reply-to: Your message dated: Wed, 02 Mar 1994 12:23:29 -0300 > I've been researching this and related topics (offshore > corporations, non-U.S. banks, mail drops, etc.) and I have many ideas > and questions I'd like to discuss. Is this an appropriate mailing > list or does a superior venue exist? Is there enough interest for a Don't think so. We better get a new list. Tomaz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Wed, 2 Mar 94 14:24:48 PST To: cypherpunks@toad.com Subject: re: Denning Message-ID: <199403022224.OAA12373@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I agree with those who oppose unwarranted attacks on Dr Dennings character. She is by all accounts an intelligent, well-mannered person and deserves to be treated as such. I completely disagree with her about clipper however. I have watched with growing horror as our government over the last 15 years has slowly turned into a near fascist state. Black clad commandos storming a religious group's compound deliberately inciting an armed confrontation, then harrassing for more then a month, then initiating an attack that left most members including the children dead. People who had not been convicted of anything. We are told if we only knew, we would support clipper, I think not. Hide behind your secret information if you chose, we have a general idea of what you fear anyway. We are less worried about nuclear/chemical/biological/informational terrorists then we are of what our government could become with such fascist tools. After all, there are terrorist acts now, when you can listen. Its about privacy...... Its about adults making their own decisions, not some paternalistic government, no matter how well meaning, doing it for us. We will build the tools we need, we will bypass attempts to stop us, we will advance till our communication ressembles noise. Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLXUQbdCcBnAsu2t1AQG9OgQApYhHWjg47wShhzMfQL2LedmAv5j52Ijb H7V+0EO3V4VFsJ2qgtEvOZNHDs2XBCcIthxbpfALOn+V+PY/0eayff5gHBfirKpX AyXRSdGabqA7uVu0PgSSH31fG4OLL4j91crI/9HrVccztfOMGv2dcZGdpyNLBGRi OEW8ZBGieCg= =I02i -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 2 Mar 94 14:38:13 PST To: cypherpunks@toad.com Subject: Re: Dorothy Denning Message-ID: <9403022236.AA01224@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >Chill... I thought that our prime objective was to defeat Clipper... >even if you don't like Ross, he does have some pull with the people of >this country, and that's what we need... we need the *PEOPLE* to fight >Clipper. Mark Twain once said that the only people entitled to use the word "we" when referring to themselves were kings, editors and people with tapeworms. I assume that you're speaking on behalf of your intestinal parasites. Ross Perot is a reactionary head-case. He is the _last_ person I would think to bring into the Clipper debate, right after Bob Packwood and Jesse Helms. >We need the fight not to just be "a group of civil libertarians", but >the general populous. Maybe Ross isn't the answer, but at least I've >taken a real step to try to oppose Clipper. What the hell have you >done, Black Unicorn? Well, for starts, he's posted things that demonstrate possession of a nervous system a few levels above a notochord. What on earth would lead you to believe that you have any claim whatsoever to doing something significant to oppose Clipper in relation to others on this list? You sent a bloody piece of email, and to very much the wrong person: BFD. Don't hold your breath waiting for either a medal or a parade. Your ravings regarding Dorothy Denning pretty much set the tone for all of your contributions since then: juvenile, poorly thought out, and ineptly executed. Goodbye, Mr. Ortenzi. Down the oubliette with you. *plonk* -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 2 Mar 94 14:49:14 PST To: cypherpunks@toad.com Subject: Re: Insecurity of public key crypto #1 (reply to Mandl) Message-ID: <9403022248.AA01608@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Eric Johnson writes: > > I was suggesting just the opposite. It obviously isn't a security > issue. I believe it is more of a first principles issue; "Thou > shall encrypt thy communications, lest thou draw attention to thy > self, and the right be removed by thine opponents." Am I missing something, or is this equivalent to saying that the way to oppose gun control is by brandishing a gun as much as possible? -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Wed, 2 Mar 94 14:46:42 PST To: cypherpunks@toad.com Subject: Re: Clipper (Re: Dorothy Denning) Message-ID: <9403022246.AA03841@bogart.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I write: > I think this is very perceptive. Clipper is perhaps the best > they could _think_ of given an outmoded set of axioms. Bill Stewart writes: >I disagree. My opinion is that the axioms involved are >1) We're in power, and want to stay there. >2) Some kinds of technology greatly enhance our power if we control them. >3) Crypto Technology is a major threat to our power unless we control it. Looks to me like we substantially agree with one another, actually. I might, however, throw out an additional concept, which, to me at least, is a very significant consideration. The basic reasoning of our government with regard to individual rights has always been that rights are agreed on by society as a whole, and one of the social roles of government is to act both as protector and _arbiter_ of those rights. I think this shows through every time somebody talks about "trade-offs" -- this is government acting as arbiter, trying to enforce an assumed role as the body charged with deciding what rights _mean_ in a practical social context. Under many circumstances, this is an appropriate role: the government acts to protect free speech more often than it acts to suppress it, for instance. But the spooky illogic of Clipper comes, I think, from this model of rights as things the government can, but doesn't take away from its citizens. Cryptography breaks this paradigm, because privacy becomes something posessed by the citizen independent of the government's good will. Clipper is an effort to restore the traditional paradigm, to return the government quite literally to its traditional role of "keeper of the keys". It is a failure to recognize that the rules of the world are changing, and a failure to adapt. This is more frightening in a lot of ways than any "Nixon-esque" intrigue could ever be. -- Will -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLXSzcffv4TpIg2PxAQGhMwP9EXJdIgj3vJVLYdavBon4GAPQF3lWDh/b E8nRToSPKR5iac7X3tmoEyl2AHiArneKgeqcdFh+1AZapfGyRl0iWQDZgQxlDMrt Vix9GxQ/wDVJTjopWyTIMFtgPz86B47ObRXi2doCG7od1+Rlw5rvwTARW0H4jUep ZvVsgmaOx+c= =R7+u -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: area51@aol.com Date: Wed, 2 Mar 94 12:48:21 PST To: cypherpunks@toad.com Subject: Defenders of Clipper Message-ID: <9403021547.tn186608@aol.com> MIME-Version: 1.0 Content-Type: text/plain Hi everyone, I've been watching this list for a few weeks now, and I really don't see any real basis for defending Clipper. It seems the essential arugment of Denning and others is, "Well, we can't tell you what we're afraid of, but trust us, we should be afraid". Can they not tell us because they don't know? Or is it some sort of "secret" they fear? Obviously, widespread secure communications would make life much easier for criminals. Yes, terrorists will be able to make their secret plans using cryptography. But, I would hasten to point out that the Trade Center bombers managed to pull their attack off with NO encrypted conversations that I've heard about. And yes, next time it might be a nuclear bomb. There, is that the unnamed terror? Or is it that the intelligence community is learning all the neat-o toys they bought for SIGINT are rapidly becoming worthless, and in reality there's absolutely nothing they can do about it. They'll have to strengthen their long neglected human intel-gathering side, much as some members of their own community have been arguing for years. The real reason Denning, the NSA, et al are arguing for Clipper is that they realize their professions are becoming obsolete. Welcome to the ranks of the techo-unemployed. Just as nuclear proliferation marches on slowly but surely, so will high-tech crypto. Information wants to be free, as they say, and the implication here is you just can't stop it. Does the government really think they can stop everyone in the world who wishes this nation harm from using crypto? I think not....So they better get on the ball really defending us... Sorry for rambling on.... Rod Ramsey Area51@aol.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mike@EGFABT.ORG (Mike Sherwood) Date: Wed, 2 Mar 94 16:14:12 PST To: cypherpunks@toad.com Subject: clipper==bad, but how do you explain this to average joe 6-pack? Message-ID: MIME-Version: 1.0 Content-Type: text/plain How do we go about explaining why clipper is bad to average joe 6-pack? I've noticed that most normal people seem to think the reasons against clipper are just paranoid concerns of a bunch of conspiracy theorists. Average joe 6-pack doesn't seem concerned that the government will have the keys to decrypt anything he does using a cellular phone with a clipper chip. Or in the key database were compromised, such things could be forged, but that's what average joe 6-pack sees as being the imaginations of a bunch of conspiracy theorists in action. How can this be explained to people who have a hard time differentiating a 5.25" floppy from a small paper plate? (Well, they couldn't do it 2 out of 3 times) If we can't effectively convince the average citizens that clipper is bad, they'll accept it because the government told them it is good and alternative crypto is bad because the only reason to hide something from our benevolent, democratic government(which is always acting in our best interests) is if we're hideous criminals. Any comments would be appreciated. -Mike -- Mike Sherwood internet: mike@EGFABT.ORG uucp: ...!sgiblab!egfabt!mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Wed, 2 Mar 94 12:51:10 PST To: mccoy@ccwf.cc.utexas.edu Subject: PEM, was Re: low-overhead encrypted telnet Message-ID: <57220.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Wed, 2 Mar 1994 11:55:32 -0600 (CST), Jim McCoy writes: > I sincerely doubt that such a system would be designed or implemented > before the turn of the century. All one needs to do is take a look at the > PEM key certification authority clusterfuck to see just how difficult it > can be to implment something like this. I have to admit that PEM's RSN availability against PGP 2.X's 20+ months of worldwide availability has made me not keep up with PEM and the latest hierarchical, government controlled certification process... But is there an intrinsic problem with a PGP-style web of trust for remote telnet/rlogin applications. I really don't expect to login to arbitrary nodes on the net, but is that required? or simply a robust way (SecureID in software?) Maybe PCMCIA cards with PGP once desktop systems have them. If i'm cluelessly missing something essential, please email me the news. Thanks Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via firger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Wed, 2 Mar 94 12:51:24 PST To: tcmay@netcom.com Subject: RE: Laziness? Message-ID: <57234.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Wed, 2 Mar 1994 10:38:55 -0800 (PST), tcmay@netcom.com (Timothy C. May) writes: > I connect to the Net from my home Mac IIci or PowerBook 170 over a > 14.4 modem line to Netcom, an Internet service provider many of you > are familiar with. Once on Netcome, I have access to a wide range of > standard UNIX tools. However, I do NOT run PGP on these machines! > > Rather, I run MacPGP (or PGP on my DOS machines, in emergencies, or > even "MailSafe" in rare circumstances) on my *home* machine, after first > downloading the mail with "Eudora 2.0," a nice off-line mail reader. > It still takes several steps, as most of you can imagine. I use a similar system to Tim's, except that I use NUpop on a "PC" to download 150+ messages a day from cypherpunks and a bunch of other lists. We have to move the tools to the user's controlled, secure environment. For some that may be Unix, but for close to 98% of the 'net community, a controlled computer is a Mac or PC. At GMU, a few supported grad students have personal Suns or other workstations, maybe 50 students out of 22,000. But nearly all of the students in the techy schools have at least a PC or mac that is under their personal control. Multi-user Unix solutions don't cut it. More importantly, if all 700+ of us on this list used encrpytion for _every message every day_ it would be only an insignificant portion of the net volume. We have to get encryption out to the masses. Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Wed, 2 Mar 94 12:51:34 PST To: cypherpunks@toad.com Subject: Windows Programming help wanted. Message-ID: <57247.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain This is a repeat of a request that I made last fall. I got no real response then. Perhaps as the list has grown, someone will respond.... I am looking for help on a Microsoft Windows development project. I have most of a Windows Client SMTP mail client program written, but I can't devine how to make the Windows Communications API work with any marginal success. I need help from someone who has written Windows communications software. The program is functionally equivalent to NUpop or Eudora. It is designed to work over dialup asynchronous lines without TCP/IP. Not that I dislike all the nice functionality tht TCP/IP provides, but because some netowrk providers (such as George Mason University) refuse to support SLIP/PPP for political reasons, and because other providers (Netcom for one) charge orders of magnitude more for SLIP/PPP than for async support. The resulting product will be user firendly, a native Windows program with the usual buttons, icons, context sensitive help, etc. It will have PGP, and maybe RIPEM, support built in. Automagically. I plan to release the code to the net, and will give full credit in the About Box, documentation, etc. for any help. Please respond via email. Cypherpunks write code. Thanks Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 2 Mar 94 16:36:49 PST To: cypherpunks@toad.com Subject: clipper==bad, but how do you explain this to average joe 6-pack? In-Reply-To: Message-ID: <9403030029.AA11533@ah.com> MIME-Version: 1.0 Content-Type: text/plain >How do we go about explaining why clipper is bad to average joe 6-pack? "When the national health care system decides that your beer is bad for you, they won't make beer illegal, they'll just raise your insurance rates. And because you can't protect your privacy they'll know exactly how much beer you buy." Substitute your favorite commodity above, such as motorcycle helmets, condoms, greasy food, cigarettes, or pronography. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathan Loofbourrow Date: Wed, 2 Mar 94 13:29:40 PST To: cypherpunks@toad.com Subject: Re: Laziness? In-Reply-To: <199403021838.KAA19172@mail.netcom.com> Message-ID: <199403022129.QAA28485@styracosaur.cis.ohio-state.edu> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > As for Nathan Loofbourrow's charge that this must mean I am lazy > and/or software-challenged, I suggest he try writing more posts for > this list and/or writing code. I'll address the last first: I meant to imply neither. I don't think encrypting traffic from cypherpunks tomorrow would have the desired effect. However, I'll gladly work towards the day when such a change can be transparent to its readers. > I connect to the Net from my home Mac IIci or PowerBook 170 over a > 14.4 modem line to Netcom, an Internet service provider many of you > are familiar with. Once on Netcome, I have access to a wide range of > standard UNIX tools. However, I do NOT run PGP on these machines! > Rather, I run MacPGP (or PGP on my DOS machines, in emergencies, or > even "MailSafe" in rare circumstances) on my *home* machine, after first > downloading the mail with "Eudora 2.0," a nice off-line mail reader. > It still takes several steps, as most of you can imagine. > I don't plan to start using PGP on insecure machines, even with a > shortened "UNIX-grade" key. Especially not for a mailing list, where > encryption is pointless (except to increase encrypted traffic a > bit). I would like to see greater independence from the list. With the help of anonymous mailing and forwarding services, and with the use of a secure machine, I may be able to read and respond to the list without ever betraying my participation. Why announce to the world that I read cypherpunks if I don't have to? > Downloading and then decrypting 100 or more messages a day is not a > viable option, and such a move would cause me to unsubscribe from the > list rather quickly. (To clarify this: I read the list with "elm," > when I am on Netcom doing other things as well, like reading NetNews, > and am thus able to delete about half of all messages before > eventually--every few days, typically--dowloading the whole batch. > Encrypted traffic would make this screening and immediate response > much more difficult.) Your particular connectivity and the ease of reading mail on-line seem to have conspired to make decryption (as well as offline reading and archiving!) quite onerous. If you lack a secure, connected machine at the office, and have no IP (or UUCP!) service at home, I think you're at a strong disadvantage towards reading any encrypted traffic at all. Is there no means for you to automate offline mail reading? The user with a 300 baud modem and a VT100 terminal at home should not expect to be practicing secure encryption. Any better-equipped user has the hardware needed to encrypt and decrypt securely -- they just haven't written the software. > If Nathan is running PGP on a multi-user system, such as campus > machines at Ohio State, he is likely deluding himself about actual > security. Others at the site may already have his private key and > passphrase captured. If he is running PGP on his own private machine, > with good Net connectivity, congratulations. Most of us--I think it's > safe to say--don't have these options. Many are reading from > university accounts, from commercial services like CompuServe, and > even from multiple services (depending on location). Not running PGP > on each and every message doesn't mean we're lazy--it means we've got > better things to do with our time. Point taken; but if you receive unencrypted mail on a multi-user system, you're likely deluding yourself about its security as well. I am motivated to provide the list to anyone that wants it without advertising your subscription (and its traffic) to your service provider. Anonymous posting, meet anonymous subscribers. I can think of several reasons why cypherpunks would not be the only list for which encrypted traffic might be desired. > Sorry to sound harsh, but calling us lazy and software-challenged is > not addressing the real issues. "Indeed." I hadn't intended this to be taken as name calling. Really. nathan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 2 Mar 94 16:39:56 PST To: cypherpunks@toad.com Subject: Laziness? In-Reply-To: <199403022129.QAA28485@styracosaur.cis.ohio-state.edu> Message-ID: <9403030032.AA11554@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Why announce to the world that I read >cypherpunks if I don't have to? This is one reason that we have not disable the 'who' command on the toad.com majordomo server. If you want the public not to know you're on the cypherpunks list, get and use an alias. >Point taken; but if you receive unencrypted mail on a multi-user >system, you're likely deluding yourself about its security as well. There are two issues here. I don't mind reading most mail on a shared machine, but I'm sure as hell not going to let my private key inside its RAM. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anthony D Ortenzi Date: Wed, 2 Mar 94 13:35:16 PST To: hughes@ah.com (Eric Hughes) Subject: Re: Increasing the encrypted/unencrypted ratio (was Re: Insecurity of public key crypto #1 (reply to Mandl)) In-Reply-To: <9403021622.AA10519@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 2-Mar-94 Increasing the encrypted/un.. by Eric Hughes@ah.com > >The incentive for using the encrypted list, then? Simple -- > > 1. Increasing ones personal encrypted-to-unencrypted ratio > >and > > 2. The old chestnut -- delay the unencrypted list 24 hours. > > I'll consider doing this after a whole bunch more stuff is developed, > like checking for digital signatures on posts and delaying those > without them. > > We're now running majordomo for the list, so if these features get > added to the standard majordomo distribution, we could more easily > deploy them. That's a hint, since I have higher priority things to > work on. Well, I know that this might be a bit of a "crazy" idea, but would the best way to distribute an encrypted mailing list be to have a PGP setup where there is a public key to the mailing list, and all recipients are given copies of the secret key? I know that it might be a bit stupid from the security side, but if each person was using PGP, the secret key would be PGP encrypted and sent with that person's public key, ensuring that only subscribers would get it, and then using that secret key to decrypt the messages as they are recieved? Just wonderin'.... Anthony From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 2 Mar 94 13:41:49 PST To: cypherpunks@toad.com Subject: Re: Insecurity of public key crypto #1 (reply to Mandl) Message-ID: <9403022140.AA22586@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain A while back, when people were starting to talk about encrypting the list, someone like Eric Hughes pointed out that, if you *want* to run an encrypted, or batch-digested, or whatever, version of cypherpunks, you were free to do so - just set up your system and have it forward cypherpunks to your subscribers. Somebody could still do it now (not me! :-), preferably outside the US where the problems of RSA/PKP patents don't apply. The flip side of the problem is building an automagic decryptor for mail sent *to* cypherpunks, though you could accomplish part of that by using the extropia anonymous remailer which accepts encrypted mail. On the other hand, doing either of these functions on toad.com today risks subjecting John and friends to harassment from RSA (unless toad.com happens to be a Sun 486i or really hot box with SoftPC that can emulate Intel code fast enough to run ViaCrypt.) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anthony D Ortenzi Date: Wed, 2 Mar 94 13:42:40 PST To: unicorn@access.digex.net> Subject: Re: Dorothy Denning In-Reply-To: <9403012335.AA01986@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 1-Mar-94 Re: Dorothy Denning by Black Unicorn@access.dig > -> > Also, I've gotten a message through to Ross Perot about our fight > against Clipper, and how to reach me, so if I get a response, I'll let > you guys know. > > Anthony > <- > > Oh god, that is all the cause needs. > I can see it now: > > "Transistor brain Ross Perot opposes it! It must be evil!" Chill... I thought that our prime objective was to defeat Clipper... even if you don't like Ross, he does have some pull with the people of this country, and that's what we need... we need the *PEOPLE* to fight Clipper. We need the fight not to just be "a group of civil libertarians", but the general populous. Maybe Ross isn't the answer, but at least I've taken a real step to try to oppose Clipper. What the hell have you done, Black Unicorn? Anthony From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 2 Mar 94 16:51:17 PST To: mike@EGFABT.ORG (Mike Sherwood) Subject: Re: clipper==bad, but how do you explain this to average joe 6-pack? In-Reply-To: Message-ID: <199403030051.QAA05871@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike Sherwood writes: > How do we go about explaining why clipper is bad to average joe 6-pack? Well, there are many approaches to take. Most of us (sorry, Lefty, for speaking as a tapeworm :-} ) are totally opposed to Clipper and key escrow in all its forms, as I'm sure most readers of this list know. (A few defenders of Clipper have appeared here recently....draw your own conclusions about the overall sentiment of the list.) > I've noticed that most normal people seem to think the reasons against > clipper are just paranoid concerns of a bunch of conspiracy theorists. I've found just the opposite. Most of my non-crypto friends and family understand the issues once they are explained. We've made these points so many times before on this list, so I'll be brief. Mike and others will have to use their imagination to flesh these points out. (And the several excellent articles on crypto in "Wired," "Whole Earth Review," "Communications of the ACM," "The Village Voice," etc., are a good place to go for more details. Some of these article are available on-line.) Limiting crypto is analogous to: - requiring all letters to be written on postcards instead of sealed in envelopes (Phil Zimmermann came up with this one) - insisting that all locks on doors have their keys "escrowed" with the local cops, just in case the cops want to make a midnight "inspection" of your house. - outlawing window shades and other obstructions to those who are videotaping you through your windows. - requiring that all photo processing labs make a duplicate set of all photos and "escrow" them with the local Legion of Decency or Child Protective Services Agency, just in case child nudity or other evidence of criminality is suspected - "Diary escrow," in case one's diary is suspected of containing subversive writings or admissions of criminal behavior - bugging of church confessionals...for obvious reasons. I mean, if people are "confessing" their sins, shouldn't the police know? Dorothy Denning certainly thinks so. ....Use your imagination to construct similar analogies to educate your friends and opponents. The issues don't require any expertise in number theory or cryptology to comprehend. .... > clipper chip. Or in the key database were compromised, such things could > be forged, but that's what average joe 6-pack sees as being the > imaginations of a bunch of conspiracy theorists in action. How can this > be explained to people who have a hard time differentiating a 5.25" > floppy from a small paper plate? (Well, they couldn't do it 2 out of 3 > times) Don't phrase things in terms of computers, modems, floppy disks, etc. Use familiar examples, such as locks on doors and personal diaries. > If we can't effectively convince the average citizens that clipper is > bad, they'll accept it because the government told them it is good and > alternative crypto is bad because the only reason to hide something from > our benevolent, democratic government(which is always acting in our best > interests) is if we're hideous criminals. > Personally, I'm not fighting the battle of trying to convince my neighbors and folks I meet at the gym that key escrow is bad. We reach a lot more folks by talking to and educating journalists. I of course spoke to several of them before the Clipper thing broke. (But two of them got in contact with _me_ precisely because I'd written about the evils of key escrow half a year before Clipper was even announced....this meant their articles hit at the same time Clipper was hitting.) I recently spent 2 hours on the phone answering the many questions of a Southern California reporter who is writing a long article on crypto and Clipper that he hopes to resell to many other papers. I dwellt heavily on analogies like the ones I described above....he seemed to think these analogies will be easily understandable to his readers. The more contact I have with journalists (Levy, Kelly, Dibbell, Markoff, others), the more impressed I am. True, these are mostly science or computer-literate folks, but their overall grasp of the issues is impressive. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arthur Chandler Date: Wed, 2 Mar 94 17:09:48 PST To: cypherpunks@toad.com Subject: Re: clipper==bad, but how do you explain this to average joe 6-pack? In-Reply-To: <9403030029.AA11533@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain If ol' Joe happens to read "Doonesbury," ask him what Duke would do if he held the Clipper key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Johnson Date: Wed, 2 Mar 94 16:20:35 PST To: lefty@apple.com Subject: Re: Insecurity of public key crypto #1 (reply to Mandl) Message-ID: <199403030019.RAA23965@pmip.dist.maricopa.edu> MIME-Version: 1.0 Content-Type: text/plain : Eric Johnson writes: : > : > I was suggesting just the opposite. It obviously isn't a security : > issue. I believe it is more of a first principles issue; "Thou : > shall encrypt thy communications, lest thou draw attention to thy : > self, and the right be removed by thine opponents." : : Am I missing something, or is this equivalent to saying that the way to : oppose gun control is by brandishing a gun as much as possible? : : -- : Lefty (lefty@apple.com) : C:.M:.C:., D:.O:.D:. If you replace the word "brandishing" with "carrying", I find nothing disagreeable about your sentence. RKBA and all that. ^ --Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mike@EGFABT.ORG (Mike Sherwood) Date: Wed, 2 Mar 94 17:55:00 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: clipper==bad, but how do you explain this to average joe 6-pack? In-Reply-To: <199403030051.QAA05871@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May) writes: > Well, there are many approaches to take. Most of us (sorry, Lefty, for > speaking as a tapeworm :-} ) are totally opposed to Clipper and key > escrow in all its forms, as I'm sure most readers of this list know. > (A few defenders of Clipper have appeared here recently....draw your > own conclusions about the overall sentiment of the list.) I also oppose the whole clipper/key escrow idea just because it's the governments' idea. The reason that makes it bad is because they have a lot more power to "promote" their "good ideas" whereas those of us out here have the option to choose if we're happy with des or if we'd prefer pgp. However, this is more of a religious issue than anything else, and the average people don't understand serious religious issues - they're too caught up on the silly ones that no one cares about like creation vs evolution. =) > - insisting that all locks on doors have their keys "escrowed" with > the local cops, just in case the cops want to make a midnight > "inspection" of your house. well, the cops can do that anyway with their magic door-breaking key. And as we've seen in the case of steve jackson games, they'd much rather break things apart than let people give them keys to open them. =) > - outlawing window shades and other obstructions to those who are > videotaping you through your windows. this applies to crypto in general. clipper gives this protection from everyone *BUT* law enforcement. how do we justify "hiding" everything from the police without giving the inference that what we want to keep private is illegal or highly questionable? I've found a lot of people more willing to assume the government's intentions are good than to accept that individuals are. > Personally, I'm not fighting the battle of trying to convince my > neighbors and folks I meet at the gym that key escrow is bad. any thoughts on an approach for bringing this to the attention of those people at the gym that don't care about crypto? or perhaps a speech to a captive audience that has to listen because it's a public speaking class that is part of silly required GE? =) -- Mike Sherwood internet: mike@EGFABT.ORG uucp: ...!sgiblab!egfabt!mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nates@netcom.com (Nate Sammons) Date: Wed, 2 Mar 94 17:45:50 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: clipper==bad, but how do you explain this to average joe 6-pack? In-Reply-To: Message-ID: <199403030146.RAA14530@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I have to agree with Time, etc that many of my friends say the equivilant of "what a stupid idea... it'll never pass" when I explain what the gov is trying to do to us. Some of my friends, however, think I am totally paranoid (not completely false) and that I should just chill out a bit. The problem is that many people say that clipper is so stupid it'll never pass, so they assume that their congress-critter will do the "right" thing and dump clipper. This is where most people fail. Our congress-critters are most likely *not* going to do the right thing, since their ears are being pulled by the NSA and the FBI, etc... who think that unless all of us are watched, we'll hurt ourselves or hurt eachother like a bunch of infants. -nate -- +--------- | Nate Sammons PGP Key and fingerprint via finger. | Clipper == Big Brother Inside. Question Authority. Encrypt everything. +--------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Wed, 2 Mar 94 09:20:30 PST To: Adam Shostack Subject: Re: low-overhead encrypted telnet In-Reply-To: <199403021514.KAA03435@duke.bwh.harvard.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 2 Mar 1994, Adam Shostack wrote: > I don't, but I would question the wisdom of putting lots of > effort into a telnet encryption scheme. I would think it would be > much more productive to build an encryption scheme at the network > level, say, as packets are being encapsulated, so that users can > specify that they want an encrypted session for telnet or ftp, or even > sendmail could encrypt automatically when sending to certain hosts. I agree with your observation. The Telnet protocol is however independent of any underlying network protocol. In our application the Telnet connection can be established over a lot of different types of networks. Implementing secure IP will not give us much since it does not cover the other possibilities for a Telnet connection. It is also a question of resources (read "time") -- we require a solution *now* (and preferable yesterday :-) No flame, just an observation that what seems to be a better solution is not always suitable... -- Rolf ---------------------------------------------------------------------- Rolf Michelsen Phone: +47 73 59 87 33 SINTEF DELAB Email: rolf.michelsen@delab.sintef.no 7034 Trondheim Office: C339 Norway ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Scott Beaudreau Date: Wed, 2 Mar 94 16:10:54 PST To: cypherpunks@toad.com Subject: Peace initiative Message-ID: <940302181035.2180273e@ZEUS.TAMU.EDU> MIME-Version: 1.0 Content-Type: text/plain Hello cypherpunks, Please consider my suggestions. Send flames via anonymous remail to /dev/null. I would like to see the following discussions end: 1. Attacks on Dr. Denning. (She is only an opponent, not Damien Thorn.) 2. Defense of Dr. Denning. (More important topics exist.) 3. Attacks of Ross Perot or his supporters. 4. Attacks on each other. I am more interested in these topics: 1. Corporations, money, and IRS. Sandy and others. 2. Rating systems. 3. Phone and fax security. 4. Clipper chip news. 5. Security software news. PGP Tools, etc. These ideas are simply my opinion. There is too much talent on this group to throw at flames. Casually yours, Scott Beaudreau From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Wed, 2 Mar 94 18:48:31 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Clipper (Re: Dorothy Denning) In-Reply-To: <9403020738.AA12338@anchor.ho.att.com> Message-ID: <199403030249.SAA28948@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain bill.stewart@pleasantonca.ncr.com +1-510-484-6204 sez: > > I disagree. My opinion is that the axioms involved are Me too. I would like to substitute a bit. > 1) We're in power, and want to stay there. No argument there. :-) > 2) Some kinds of technology greatly enhance our power if we control them. 2) Some kinds of technology greatly enhance the power of those that are ruthless and dangerous. > 3) Crypto Technology is a major threat to our power unless we control it. 2) Crypto technology could well be a major threat to the world's safety unless we control it. > 4) Maybe we can stop it if we act quickly, at a cost to society > that's low enough that we won't cause a major revolt 4) Maybe we can stop it if we act quickly while still providing society the benefits it wishes. > 5) If we pull that off, the success will help consolidate our power. 5) If we pull that off, the success will help protect society from being disrupted, damaged or held hostage by those wishing power. > 6) The public believes almost anything we tell them, at least for a while, > as long as we sound sincere. 6) The public feels we are interested in their private lives and we must change that perception toward our actual concerns. > > > Clipper is just the kind of woefully clueless thing people in > > that position would come up with. > > It's not at all clueless. It's offensive, unAmerican, and probably > won't win, but there's a subtle malignity to it that's almost > Nixonesque in its cleverness, and it's tacky enough they may be > able to pull it off. It's not at all clueless, offensive or unAmerican and it still probably won't win. It represents nothing more or less than a studied and earnest offer of a method that can compromise so as to give society the potential benefit of the technology while also giving us the protection that it is and has been their job to give. All that they can do in fact, and they know this, is to attempt to persuade people to voluntarily leave them with that ability. The most valuable thing that Clipper is doing I think is showing the unscrupulous and scrupulous within government (and I still believe the unscrupulous to be a small subset even though I think there are entire agencies without scruples) what messing with the people in the fashion of unconvicted forfiture, can cause. I mean c'mon, who is going to believe that a group who can and will take all of a person's belongings and sell them before convicting the person and not return them on aquittal will stop short of arbitrary, fishing expedition privacy invasion? I hope that those in the NSA, the intelligence community and the military, who see the now potentially disasterous consequences of the actions of a few of their cousins in government like the DEA, will slap them around a bit. They could ya' know. If it were not for clowns like those who have seeemed to a very large segment of society to have run totally amuck I think there would not be the sturm and drang that this issue now stirs up in groups like this. You men and women in and close to government who are sincerely concerned about crypto for good reason don't have to look very far to see who created this problem for you. What comes 'round goes 'round is the lesson here. I just hope the lesson isn't as harmful to student and teacher alike as it has the potential to be. Peace, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Aggelos D. Keromitis" Date: Wed, 2 Mar 94 09:02:04 PST To: cypherpunks@toad.com Subject: Re: low-overhead encrypted telnet In-Reply-To: <9403021619.AA10508@ah.com> Message-ID: <199403021702.AA24705@pythia.ics.forth.gr> MIME-Version: 1.0 Content-Type: text/plain In message <9403021619.AA10508@ah.com>, Eric Hughes writes: >The reason that encrypted telnet is a good thing is that modification >at the network level requires kernel modification, and encrypting a >telnet does not. Installing an encrypted telnet daemon does require >sysadmin cooperation, but it doesn't mean recompiling the kernel. > >As such, encrypted telnet is a good intermediate while the long term >solution of encrypted IP gets developed and deployed. > Has anyone (other than me that is :) thought of changing just the library routines for setsockopt/getsockopt/send/recv ? It wouldnt be too hard (me thinks) to do it, but i dont know where to find the sockets library. -Aggelos ----------------------------------------------------------------------------- Aggelos Keromitis kermit@csd.uch.gr Heraclion, Greece kermit@ics.forth.gr Finger kermit@calliope.ics.forth.gr for public PGP key ----------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 2 Mar 94 16:25:51 PST To: ao27+@andrew.cmu.edu Subject: Re: Increasing the encrypted/unencrypted ratio (was Re: Insecurity of public key crypto #1 (reply to Mandl)) Message-ID: <9403030024.AA01382@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > [List could use a PGP key where everybody shares the private key?] No point. First of all, anything that everybody on the list has isn't going to be a secret anyway; it'd get out, and who knows how many of the subscribers are really spooks anyhow. Second, the reason for using public-key systems is so you don't have to distribute secret information - if you're going to do that anyway you might as well distribute the secret key for a symmetric-key algorithm, such as "pgp -c". Third, the newer PGP versions can handle multiple recipients (unless I'm mixing it up with the plans for the next version?), so you can have the message encrypted once with one secret key, and N versions of the secret key (+a random string) encrypted with user i's public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 2 Mar 94 16:29:03 PST To: cypherpunks@toad.com Subject: Re: clipper==bad, but how do you explain this to average joe 6-pack? In-Reply-To: Message-ID: <9403030028.AA22931@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Mike Sherwood says: > How do we go about explaining why clipper is bad to average joe 6-pack? You don't. They don't matter much anyway. Just concentrate on the people who matter. Contrary to popular belief, the people don't run this country. If we can convince Congress that this is a bad idea, the opinions of their constituents won't matter. Convincing the people who think is likely more effective than convincing the folks who hang out at Bowl-O-Rama anyway -- the congressmen don't care about the Bowl-O-Rama folks because they never vote anyway. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Wed, 2 Mar 94 16:54:30 PST To: cypherpunks@toad.com (cypherpunks) Subject: digi-script? Message-ID: <199403030054.TAA29367@eff.org> MIME-Version: 1.0 Content-Type: text/plain Sorry I didn't find this sooner, but the info is still of interest even if the conf is over. Forwarded message: From rre-request@weber.ucsd.edu Wed Mar 2 15:05:22 1994 From: rre-request@weber.ucsd.edu Date: Wed, 2 Mar 1994 12:04:27 -0800 Message-Id: <199403022004.MAA04685@weber.ucsd.edu> To: mech@eff.org References: <199403022004.PAA22755@eff.org> In-Reply-To: <199403022004.PAA22755@eff.org> X-Loop: rre@weber.ucsd.edu Subject: archive send: prescription Precedence: bulk File: prescription BEGIN---------------cut here------------------ Date: Fri, 18 Feb 94 15:33:43 +0000 From: G.Joly@cs.ucl.ac.uk (Gordon Joly) Subject: MICE Seminar for February 22 at 14:00 GMT. Newsgroups: dec.mail.lists.rem-conf You are invited to the next MICE International Seminar which will take place next week. Please limit traffic for two hours from 14:00 GMT on Tuesday, February 22. This seminar will be transmitted on the usual multicast addresses (please see the sd entry), and will be advertised in sd from Tuesday morning. Further information of this and future seminars is kept in the URL http://www.cs.ucl.ac.uk/mice/seminars.html Bruno Struif (GMD) speaking from Darmstadt, Germany will give a presentation on: "The Privacy Enhanced Electronic Prescription". Abstract -------- In Germany, more than 500 millions prescriptions are issued per year. Normally, the patient receives the prescription in the doctor's practice and takes it to a pharmacy where he gets his medicaments. From the pharmacy, the prescription is physically transported to a pharmacy computer center where it will be processed in different ways. Finally the patient health insurance gets this prescription with listings containing the result of the processing in the pharmacy computer center. Since the prescription is a paper document, the processing is difficult, time-consuming and cost-intensive. The introduction of the health insurance card in Germany will improve the technological environment in the doctor's practices.The prescriptions will be produced in the future by using the health insurance card, a personal computer and a printer. The model presented shows that the electronic presentation of the prescription produced in the doctor's PC can be maintained so that the difficult and expensive way of processing paper prescriptions in the pharmacy, the pharmacy's computer center and finally by the health insurance can be avoided. The solution described and already implemented at GMD is - to sign the electronic prescription by the doctor with its physician smartcard capable to compute digital signatures - to write the electronic prescription in the patient's smartcard - to prove the authorization of a pharmacist for the access to the patient's smartcard by using a pharmacist smartcard - to electronically transmit the electronic prescription together with pharmacy information (name of the pharmacy, prescription cost etc) to the pharmacy computer center or the health insurance computing center where it can be automatically processed. The patient gets therefore two representation forms of the prescription, the electronic form and the paper form. The paper form is still necessary in the relationship doctor/patient/pharmacist, since - the patient has a right to look on the issued prescription, - in case of malfunction of the patient's smartcard in the pharmacy the delivery of the medicaments has still to be possible and - the assembly of the medicaments is easier with a paper form in the hand. In the new release of the electronic prescription model a step in the direction of data privacy has been made. The personal data of the patient and the doctor are replaced by digital pseudonyms in a way that the pharmacy computing center and the health insurance can verify only certain characteristics, e.g. that the prescription has been issued by a registered doctor and that the related patient is a member of the respective health insurance. In special cases, a re-identification of the doctor or the patient is possible by using re-identification smartcards. Gordon Joly Phone +44 71 380 7934 FAX +44 71 387 1397 Email: G.Joly@cs.ucl.ac.uk UUCP: ...!{uunet,uknet}!ucl-cs!G.Joly Comp Sci, University College, London, Gower Street, LONDON WC1E 6BT WWW WWW WWW http://www.cs.ucl.ac.uk/mice/gjoly.html WWW WWW WWW END-----------------cut here------------------ -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dan@kypris.com (Daniel A. Nichols) Date: Wed, 2 Mar 94 20:36:10 PST To: cypherpunks@toad.com Subject: help getting files off csn.org??? Message-ID: <9403030156.AA10552@kypris.com> MIME-Version: 1.0 Content-Type: text/plain Hey all! Can someone help me out as to how to get the pgp-related stuff off csn.org? Unfortunately I don't have real ftp, only ftp through the ftp-mail-server. I have grabbed the README.MPJ file and immediately sent an ftp request to get files from the ever-changing I_will_not_export/??? directory, but get back a "no such directory". How often does the directory name change? Am I just not going to be able to get them through ftp-mail requests? Thanks, Dan --- Daniel A. Nichols Voice: (214) 307-0474 Kypris Software Systems Fax: (214) 306-3409 2601 Frankford Rd. #2703 E-Mail: dan_nichols@kypris.com Dallas TX 75287-4517 NeXTMail Welcome! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Wed, 2 Mar 94 18:19:24 PST To: cypherpunks@toad.com Subject: MAIL: remailer list Message-ID: <9403030219.AA27285@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks, I was just informed by Chris Walker that the remailer elee9sf@menudo.uh.edu is now down. If you send mail, it bounces with "this account is expired". Sheesh, in the space of two weeks I've lost all four remailers I had running at UH. Time to set up another ;) -----BEGIN PGP SIGNED MESSAGE----- Cypherpunk anonymous remailers, 3/3/94 Q1: What are the anonymous remailers? A1: 1: remailer@chaos.bsu.edu 2: nowhere@bsu-cs.bsu.edu 3: hh@soda.berkeley.edu 4: hal@alumni.caltech.edu 5: ebrandt@jarthur.claremont.edu 6: catalyst@netcom.com 7: remailer@rebma.mn.org 8: hfinney@shell.portal.com 9: remailer@utter.dis.org 10: remailer@entropy.linet.org 11: remail@extropia.wimsey.com NOTES: 1-3 no encryption of remailing requests 4-11 support encrypted remailing requests 11 special - header and message must be encrypted together 7,9,10,11 introduce larger than average delay (not direct connect) 7,9,11 running on privately owned machines 3 features USENET posting ====================================================================== Q2: What help is available? A2: Check out the pub/cypherpunks/remailer directory at soda.berkeley.edu (128.32.149.19). chain.zip - program that helps with using remailers dosbat.zip - MSDOS batch files that help with using remailers hal's.instructions.gz - in depth instruction on how to use hal's.remailer.gz - remailer code pubkeys.tar.gz - public keys of remailers which support encryption pubkeys.zip - MSDOS zip file of public keys scripts.tar.gz - scripts that help with using remailers Or try the cypherpunks gopher site (chaos.bsu.edu) and look in "Anonymous Mail" for instructions. Mail to me (klbarrus@owlnet.rice.edu) for further help and/or questions. ====================================================================== Q3. Email-to-Usenet gateways? A3. 1: group-name@cs.utexas.edu 2: group.name.usenet@decwrl.dec.com 3: group.name@news.demon.co.uk 4: group.name@news.cs.indiana.edu 5: group-name@pws.bull.com 6: group-name@ucbvax.berkeley.edu NOTES: * This does not include ones that work for single groups, like twwells.com. * Remember to include a Subject: with your post, may cause failures if missing #6 blocks from non-berkeley sites (so use the berkeley remailers :-) ====================================================================== This is the remailer.data file I use with nestping, a script for pinging anonymous remailers: 01:n:remailer@chaos.bsu.edu 02:n:nowhere@bsu-cs.bsu.edu 03:n:hh@soda.berkeley.edu 04:y:hal@alumni.caltech.edu 05:y:ebrandt@jarthur.claremont.edu 06:y:catalyst@netcom.com 07:y:remailer@rebma.mn.org 08:y:hfinney@shell.portal.com 09:y:remailer@utter.dis.org 10:y:remailer@entropy.linet.org 11:s:remail@extropia.wimsey.com -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLXVIg4OA7OpLWtYzAQFp1gP9EBxByjifFHwNRzXo9/aBAOUlZeeLKlTe r8bDbVCsX3KH3DKPETGZrT5+KbTZOeNAJWbJXb+pv6LCPN0s9cMnQt9hf5znPaS0 ZbYz/JNaMGenqt+oZAy/xN1GWc+0UcuKEyr2dZrqrZB1be6Ilv2G77tIC1H1HZ1b 2GcsRMUair8= =/PYK -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Wed, 2 Mar 94 20:05:11 PST To: cypherpunks@toad.com Subject: LIST: encrypted Message-ID: <9403030405.AA05697@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain About receiving this mailing list encrypted.... I beleive Hal Finney is (was?) offering such a service. Basically you send in your public key, and Hal pipes all list mail through pgp and remails it you, from one of his anonymous remailers. I don't think many people opt for this :) but the option is there (unless Hal isn't offering it anymore). He'll probably answer when he reads the list mail! -- Karl L. Barrus: klbarrus@owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Wed, 2 Mar 94 22:32:48 PST To: "Gary Jeffers" Subject: Re: Standard for Stenography? Message-ID: <9403030632.AA13653@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain > Firstly, congratulations for Sergey Goldgaber's stubborn pushing of >this topic, for Bill Stewart's observation: "simple stego-programs, >stealthy encryption programs" I disagree with pretty much everything in your message, and since I'm the one who opened the topic and who is writing the code, my opinion would seem to count for quite a bit more than yours. I'm not going to repeat the reasons why the kind of standard you propose is a bad idea, you can fetch the messages as easily as I can. Cc:ed to the list only so that no one thinks Gary's proposal was accepted. The permutation idea remains the best. By the way, this discussion is an example of something I have labelled the "silence is invisible" phenomenon. It goes like this: there's a discussion; some of the participants work out an answer, and as far as they're concerned the discussion is over. However, other participants don't understand the answer, and keep on talking. In a physical meeting, the talkers would notice the annoyed looks on the faces of everyone else; or if the meeting had a good facilitator, he or she would catch on to the misunderstanding and correct it; but in cyberspace, those feedback mechanisms don't happen. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Wed, 2 Mar 94 20:57:24 PST To: cypherpunks@toad.com Subject: Standard for Stenography? Message-ID: <9403030457.AA05934@toad.com> MIME-Version: 1.0 Content-Type: text/plain Firstly, congratulations for Sergey Goldgaber's stubborn pushing of this topic, for Bill Stewart's observation: "simple stego-programs, stealthy encryption programs", & for Norman Hardy's notice of the possibility of non-randomness in the low order bits of pixels. Here are my proposed standards & suggestions for stenography. 1. The stenography module is just a simple program for inserting data into a picture. The data is not plaintext! Ideally, stealth pgp is the encryption method. There should be no clever variable positional stenography. No security through obscurity. No "TOWERS of BABBLE". It must be standardized for easy conversation. I agree with Bill Stewart on this: simple stego programs, stealthy encryption programs. 2. The 1st position of the stenography is defined as the 1st pixel transmitted or received. The 1st several pixels should make up the header. The header should be of a fixed size with fixed sized & positioned fields. The header follows: 1____6 7_________17 18>>>>>>> checksum; "STENOGRAPHY"; the encrypted text The numbers refer to pixels. One bit of encrypted data per pixel. The 1st field is a checksum particular to that RSA key. The 2nd field consists of the word "STENOGRAPHY" in caps. The remainder is devoted to the encrypted msg. itself. The checksum is a standardized checksum method that has the same checksum as the RSA key. You need this in case you have given out several public keys. The checksum may also be an integral multiple of the RSA key. The reason for the checksum is in case the recipient has multiple keys, this will help him select the correct one without using huge numbers of cycles. Only 6 bits are used since that would be all that would be necessary & to eliminate the possibility of a huge number that would be large enough to constitute a legal proof. Also, by using a small number, investigators are not given much of a clue. By allowing integral multiples, you allow a fairly large number of keys but also stop small numbers from popping up a lot - no statistical suspensions! The reason for the "STENOGRAPHY" field is to assist your computer in determining if this is a stenography file & that the correct key was chosen without attempting to decrypt the whole file. I know that this presents the possibility of a small "known plaintext attack", but a good encryption system should stand up to such an attack. RSA can ... can't it? 3. No "lossy" picture methods! Two methods immediately suggest them -selves: JPEG & GIF. JPEG is ordinarily a lossy method but I am told that it has a no loss option. GIF is not a lossy method. I hear that JPEG has the ability to carry more bits per pixel than GIF so I would suppose JPEG. Also, while earlier I suggested 1 bit of encrypt per pixel it may be cool to use more. 4. Norman Hardy has suggested something that I have wondered about: are low order bits of pixels really randomly distributed? You graphic/ statistic ace's out there need to check this out & inform us. Possibly, some methods do & some don't? Inquiring cypherpunks need to know! I don't know too much about graphics, so I could use a lot of help. 5. What are the best pictures to use? I would suggest soft focus pin- up girls, mountain ranges, clouds, fields of grain, dense vegetation. Would soft focus help in all these types? note: I think kiddie-porn would be a bad idea. The above suggestions support the stealth method- strong encryption- simple stenography- public key- standardized model. If I have missed anything or you have a better idea, please let us know. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 2 Mar 94 21:25:43 PST To: unicorn@access.digex.net Subject: Re: Dorothy Denning Message-ID: <199403030525.AA29615@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> Chill... I thought that our prime objective was to defeat Clipper... even if you don't like Ross, he does have some pull with the people of this country, and that's what we need... we need the *PEOPLE* to fight Clipper. We need the fight not to just be "a group of civil libertarians", but the general populous. Maybe Ross isn't the answer, but at least I've taken a real step to try to oppose Clipper. What the hell have you done, Black Unicorn? Anthony <- In the circles I travel in Mr. Perot is considered a dangerous paranoid. I agree he has the ear of some *PEOPLE* (as you so nicely put it) but as much as you fear the branding of the anti-clipper movement as JUST "a group of civil libertarians," it is possible that there are other brands just as destructive to credibility. Mr. Perot is in my opinion represenative of one such brand. The Good Perot Keeping Seal might sink the "general populous" boat we would so much like to travel on. As far as your efforts in this matter v. mine, Anyone can post some messages to the list Mr. Ortenzi. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 2 Mar 94 21:39:03 PST To: hughes@ah.com (Eric Hughes) Subject: Re: clipper==bad, but how do you explain this to average joe 6-pack? In-Reply-To: <9403030029.AA11533@ah.com> Message-ID: <9403030526.AA17582@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > "When the national health care system decides that your beer > is bad for you, they won't make beer illegal, they'll just raise your > insurance rates. And because you can't protect your privacy they'll > know exactly how much beer you buy." > > Substitute your favorite commodity above, such as motorcycle helmets, > condoms, greasy food, cigarettes, or pronography. How soon would it be before they will decide that anyone who is afraid of what the NSA and its fans must be paranoid, so paranoid that they must be insane and thus, must be put in a mental institution because they are a danger to themselves and others. Never mind that there aren't any mental institutions left, they can reopen them. Oh, and anyone who disagrees with King Kongress and Billary must also be insane, why would anyone disagree with the direct descendents of the Gods! :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 3 Mar 94 00:32:23 PST To: CCGARY@MIZZOU1.missouri.edu (Gary Jeffers) Subject: Re: Standard for Stenography? In-Reply-To: <9403030457.AA05934@toad.com> Message-ID: <199403030833.AAA29880@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Here are my proposed standards & suggestions for stenography. > > 1. The stenography module is just a simple program for inserting data > stenography. No security through obscurity. No "TOWERS of BABBLE". > 2. The 1st position of the stenography is defined as the 1st pixel > checksum; "STENOGRAPHY"; the encrypted text > consists of the word "STENOGRAPHY" in caps. The remainder is devoted > The reason for the "STENOGRAPHY" field is to assist your computer in > determining if this is a stenography file & that the correct key was Wasn't stenography standardized in the last century? Or am I thinking of shorthand? Though I avoid spelling flames, the repeated confusion of steganography ("covered/hidden writing") with what court reporters and secretaries do is really getting to me. And the statistics of the low-order bits in various sorts of images were discussed about six months ago here, by various folks. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 3 Mar 94 00:56:08 PST To: jef@ee.lbl.gov (Jef Poskanzer) Subject: What's Wrong with the List In-Reply-To: <9403030632.AA13653@hot.ee.lbl.gov> Message-ID: <199403030856.AAA02891@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I agree completely with Jef Poskanzer's observation: (Ironically, experienced list members generally avoid "I agree" comments, which means disagreements over the basics generally get more "air time" than agreements. This is a related point to the one Jef is making, and is the reason I'm speaking up here to agree with him.) > By the way, this discussion is an example of something I have labelled the > "silence is invisible" phenomenon. It goes like this: there's a discussion; > some of the participants work out an answer, and as far as they're concerned > the discussion is over. However, other participants don't understand the > answer, and keep on talking. In a physical meeting, the talkers would > notice the annoyed looks on the faces of everyone else; or if the meeting > had a good facilitator, he or she would catch on to the misunderstanding > and correct it; but in cyberspace, those feedback mechanisms don't happen. An important observation! I'm sure many of us who've been on the list for a long time (since the start for many of us, without a break!) are feeling frustrated at the same old tired topics being aired and--worse--the same old errors being promulgated. Supposedly new ciphers, rehashes of TEMPEST, continuous explanations of "stenography" by people who don't know how to spell it, and so on. Every one of these tired topics get rehashed every month or so by a new "entering class." Since there's no moderation, the "senior class" can't really stop the freshmen from going on about some pet theory. (Not to trash pet theories, you understand. We all have them. I just want to _again_ encourgage newcomers to do several things. First, read the list for a while--perhaps a month--before making serious posts. Second, read some of the crypto literature. Third, read sci.crypt and talk.politics.crypto and bear in mind that this list is not meant to be a substitute for either. Fourth, read what other people write and carefully think about the implications. That ought to do for starters.) When the list had 300 people, a year or so ago, this was beginning to be a problem, but at least the topics were relatively fresh for many folks. Now, a year later, there are more than 750 people on the list. A continuous input of new subscribers. A constant stream of rehashed ideas and perpetuated mistakes. (Don't get me wrong, though! Some new ideas and new code from folks like Product Cypher have been fantastic! But a lot of newcomers seem unaware of the basics of crypto and want to "share" their thought processes with all 750 subscribers. Some are even speaking favorably of Clipper and key escrow....one wonders why they are on this list.) Anyway, I don't want to sound like I'm dismissing newcomers to the list. I'm just agreeing with Jef's observation and suggesting that too many topics are being taken over by the "clue challenged." Read the literature! Or at least parts of it. Read the stuff in the Cypherpunks archive site (soda.berkeley.edu, in pub/cypherpunks), including the "Glossary" that Eric Hughes and I put together for the first Cypherpunks meeting in September, 1992. Yes, a FAQ is sorely needed. I'm still working on a FAQ for this list, but I fear it will largely go unread by many of the folks who need to read it the most. Please prove me wrong. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 3 Mar 94 01:21:12 PST To: cypherpunks@toad.com Subject: What's Wrong with the List--Part 2 Message-ID: <199403030922.BAA05223@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain While I'm on a rant about what's wrong with the way the list is going, let me mention another serious problem: * People who want others to "do more." It seems that every few months someone starts loudly whining that others are not doing enough. This is very grating. For example, Detweiler started down his path to neurosis by begging and pleading for folks on the list to do more to help fulfill his vision of a "whisteblowing" group (note that others had discussed this idea, too, so Detweiler cannot claim all the credit). His pleas were eventually answered by Miron Cuperman, who went ahead and newgrouped "alt.whistleblowing" or similar. This is, by the way, now an essentially zero traffic group. More recently, "Xenon" got it into his head that the most important project in the universe was "Stealth PGP." Again, a good idea (and one that Phil Zimmermann, Kelly Goen, and others were calling by that exact same name more than a year ago). But Xenon figured that if he excoriated us enough for not immediately implementing his vision, we'd eventually work on it. He flamed out after a brief stint on the list and says he is now unsubscribed. (Which is too bad, as he had some good ideas. His problem is that he got _too excited_ about some particular ideas. Yes, getting "too excited" can be a problem: when one exhorts others to do the work one cannot or will not do oneself. In other words, badgering, lecturing, and moralizing. Xenon apparently came to see the lack of a rush to his flavor of steganography as some sort of failure of will by the Cypherpunks, and unsubscribed.) These are the dangers. Whenever I feel the urge to exhort others to work harder and longer at some task, I think about this situation. (I have no problem with political rants, exhorting folks to adopt my point of view on something. But I avoid--I hope--asking others to do work that I am unwilling or unable to do. It just isn't right. If one wants others to do something concrete, a less "bossy" approach is called for, and one should be prepared to give something in return.) Closely related to this issue is the habit some have of talking about what "we" have decided "our" goals are and how these goals of "ours" should be fulfilled. (As a sidenote, L. Detweiler kept asking what the "Cypherpunks goals" were and what the "leaders" expected to be done. When many folks told him in no uncertain terms just what kind of anarchy the List is, poor Detweiler just couldn't handle it. I think "control freaks" like Detweiler want plans, want others in harness to fulfill these plans, and want to boss others around.) I'll stop with the rants for now. Take my comments any way you like, but I hope they are taken in the spirit in which they are given--as honest observations of some of the problmes affecting a list with nearly 800 subscribers. Cheers! --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 2 Mar 94 22:53:03 PST To: cypherpunks@toad.com Subject: PC Expo, Mac World, Comdex, etc... Message-ID: <9403030641.AA18606@prism.poly.edu> MIME-Version: 1.0 Content-Type: text If a few of us who have a bit of money to spend on disks and duplication could come together (or work apart) we could just go out infront of PC Expo, or any other expo and simply hand out free disks with stuff like PGP, SecureDrive and whatever else, maybe even include a flyer with info about getting more info on issues like clipper and such... Perhaps some sort of self running hypertext demo to show analogies, say via a caricature of Dorothy Denning or Billary Clingon trying to install bugs in the phones of the viewers, cameras in cable TV boxes, microphones in bathrooms etc, all bearing the word "Clipper" on them... :-) (The distribution method isn't my idea, a dude who runs or works for an internet mail/news only carrier approached me and gave me a flyer...) "Get your free PGP disks here, learn about how Uncle Sam is spying on your privacy, etc..." :-) Now for some rude awakenings to follow... are there any laws against handing out >FREE< disks to people exiting or entering a convention center? (hopefully not too many.) Putting up an informercial will reach a lot of people who couldn't care less. Putting this stuff in the hands of those who have the interests of big business will reach a wider bit of the people we need to reach. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 2 Mar 94 23:15:33 PST To: schneier@chinet.com (Bruce Schneier) Subject: Missing(??) April 94 DDJ!!???!!??? In-Reply-To: Message-ID: <9403030703.AA18870@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Speaking of DDJ's nice crypto articles for April 94, I just had a truly weird thing arrive in the mail today. It was a plastic mailer bag from DDJ which contained Vol 1., Issue 1. of DDJ's Developer Update. The plastic envelope was larger than needed for such a mailing. All the bag contains is the 8 page Dev. Update issue and a card with my name and the return address for the snail mail folks to be able to process the package. There was NOT any April 94 issue of DDJ. Have I been ripped, or did DDJ goof, or was this mailing supposed to contain only the 8 page thinggie??? If anyone receives their DDJ April 94 issue >ALONG< with the developer update, please let me know so I can bitch. :-) If anyone received the same package without the DDJ issue, I ask that you also let me know so that I silence myself patiently for the DDJ April 94 issue. :-) However, one nice thing is that one of the aside boxes at the left side of the 8 page thinggie has "Crypto Chip Debuts." This is on the cover under News Briefs. Okay, it's small, I'll type it: "National Semiconductor has released the iPower encryption chip which is designed for use in PCMCIA cards and provides a range of security features. The chip can encrypt via multiple encryption algorithms (none listed) and will self destruct upon any tampering attempt, using a self contained chemical. Cards that use the iPower chip can also provide additional functions such as tracking users access times. The iPower division is based is (sic) Santa Clara, CA 408-721-8797." #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 3 Mar 94 02:08:33 PST To: cypherpunks@toad.com Subject: HUMOR: Sternlight on the CPSR Clipper Petition Message-ID: <199403031009.CAA09426@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks, And now for some humor amidst my rants. This is a post I did that makes light of David Sternlight's bizarre assertion that the anti-Clipper petition of the CPSR contains few valid signatures because he, David Sternlight, asked those who signed the petition to send him e-mail....and he only got 35 responses! QED, the CPSR either faked the signatures or others forged messages. (Sternlight even cites "cypherpunks" as likely culprits, noting that they are skilled at creating phantom identities....I guess Detweiler was listened to by at least one kindred soul.) The methodological flaws in Sternlight's line of reasoning are too obvious to go into here, and Sternlight has sunk to a new low in terms of respect. His claims that he was recently a senior government policy advisor give me new insights into why the government is as screwed up as it is. Finally, I've avoided flaming Sterno in public, and I had some qualms about kicking him while he's so much of a fool over this issue, but my satirical urges got the best of me. Here it is: Newsgroups: comp.org.eff.talk,alt.privacy.clipper,alt.security.pgp,talk.politics.crypto,alt.security.ripem,alt.fan.david-sternlight From: tcmay@netcom.com (Timothy C. May) Subject: Re: CPSR Clipper Petition test results Message-ID: Date: Thu, 3 Mar 1994 09:50:47 GMT Matt Austern (matt@physics2.berkeley.edu) wrote: : The US government claims that over 100 million people voted in the : 1992 Presidential election. Fewer than 50 people, however, personally : told me that they voted in that election. : It won't play, fellas. 50 people out of 100 million? Clearly, this : supposed "election" didn't really happen. This effect is far more widespread than you suspect. Several days ago I posted a request in rec.skate for people to send me e-mail if in fact they watched the Olympics--any or all of it. While the pundits at CPSR (Central Polling for Sports Research) would have us belief that _more than_ 100 million Americans (which is "many" but not "most") watched some or all of the Olympics, I received a paltry 3 responses, and one of these was a string of moronic insults, so I really only count 2 valid response. Could 100 million Americans have watched the Olympics if I only received 2 valid responses to my poll? My many years advising the government in senior policy postions, and my Ph.D in statistics tells me "Not on your life." Applying the Black-Scholes significance test (with a quartile scatter factor normalized to the Kolmogorov constant), I have concluded that the actual number of Olympics watchers was 135 plus or minus 7.32. I thus conclude that CBS, the Olympic Committee, the Tonya Harding Kneecapping Club, and the ever-treacherous CPSR are all lying to us! I will, however, not discuss this matter any further! (At least not until I do.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 2 Mar 94 23:31:57 PST To: hughes@ah.com (Eric Hughes) Subject: Re: on international transmissions In-Reply-To: <9403012200.AA08101@ah.com> Message-ID: <9403030719.AA18965@prism.poly.edu> MIME-Version: 1.0 Content-Type: text <> Another scenario. Suppose Person A has a unix account they don't use very often. Say once every few months. Suppose person X is a hacker and breaks into Person A's account. Person X then sets up a small program that acts as a remailer, *BUT* in a very specific way. This remailer looks for a particular message, specifically the requested cryptographic software sent from person B who is a crypto author. Person X is outside of the USA and has grabbed many many accounts and has installed similar programs on each machine, which strip out all headers of forwarded mail, and encrypt/stego all traffic through them. Person X wants to get his hands on a new, but very strong cypher or interesting program that he doesn't have. So through his captured accounts whose profieles match person A's, he manages to set up the transaction and receive the software. The remailer programs have a very specific code in them that when triggered will remove all trace of their existence within the captured accounts. (ie: the program rm's itself and overwrites the original .login file to the one person X has hacked.) In other words, he gets his hands on the software, sends the kill code to one mailer which sends it on to the next and kills itself, all mailers die. The resulting trail is a long, but quickly disappearing one. Nevermind that the odds are that Person X willbe caught before he manages to set up his "network" and all that. Cliff Stoll is/was an exceptional sniffer with a lot of time on his hands talking to deaf ears until he talked through a megaphone and was taken seriously. The law in theory has been broken. In practice, Person C, F, and N, are pretty much out of luck, unless they get some other breaks leading to person X. :-) Now suppose that Person A = Person X. Would you say that person A has an aliby that his account had been hacked in and he wasn't aware of it until a few months later his password mysteriously appeared in 2600 or Phrack or elsewhere and a few people told him of the "breech" of security? :-) Okay, that's it, time for me to get some sleep. Too many theoretical, useless schemes. A true sign of sleep deprivation. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Greg - Kucharo Date: Thu, 3 Mar 94 02:23:22 PST To: cypherpunks@toad.com Subject: Hands On Action Message-ID: <199403031024.CAA24935@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text > Thanks for your posts Tim.They really got me motivated.Indvidual action gave > us the rights we now enjoy and are threatned.Invidual action will save them > from extinction.When George Washington got fed up with the British slagging > on his rights he didn't sit around a Mt.Vernon getting stoned with Martha > and saying how nice it would be if those lackeys down in Boston would kick > the Redcoats out.He got his musket,saddled his horse and marched his army to > get them out himself,and make way for The Constitution.I don't have a musket > or a horse,but I do have a computer,knowledge of programming and a Computer > Club.It took awhile,but the DeAnza Computer Club is now educated in PGP and > we now turn to our fellow students.As young Americans we arent as used to > being jerked around by our government,and we don't intend to start getting > used to it.I will probably spend a great deal of my adult life on the network > I'll need my rights in there just as much as outside. > Since I have educated my fellow club members and forwarded List posts to them > we are going to start writing crypto programs for use here on campus and on > our club machine.If everyone takes up Crypto arms,we can drive out the Redcoats > and make George proud. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Thu, 3 Mar 94 05:11:15 PST To: cypherpunks@toad.com Subject: "Children's Letters to Benificent Stalin" Message-ID: <199403031232.AA17647@xtropia> MIME-Version: 1.0 Content-Type: text/plain Uu> URBANA -- A University of Illinois student has been arrested for Uu> threatening the life of President Clinton, U.S. Attorney Frances Hulin Uu> announced today. Uu> Christopher James Reincke, 18, of Townsend Hall, Urbana, Uu> allegedly sent an electronic mail message to the White House on Dec. 4 Uu> threatening Clinton, Hulin stated in a press release. About all this proves is that whitehouse.gov reads their e-mail after all, bless their little cotton socks, but one has to use a bit of heavy rhetoric to get any attention. As has been mentioned in another forum, there are Federal laws that require immediate and vigorous investigation of any threat made on the life of the president, serious or not. I am curious as to the practicability of using this (not personally, mind you) as a "barium test" of encryption and remailer security. "Barium" is the old British intelligence term for inserting a dummy message inside normal "secure" communications channels as a check. The content of this message would be so explosive that if the opposition had compromised the communications system, a certain, observable reaction would be forthcoming. To my knowledge, no serious barium testing has been done of either the remailers or PGP, among other "secure" privacy measures. The Sacramento child-molestation case seems to indicate that if PGP was compromised by law enforcement assets (to FBI level in that particular case) this fact would not be revealed for a purpose as politically-insignificant as breaking up a child molestation ring. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Thu, 3 Mar 94 02:42:53 PST To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: Missing(??) April 94 DDJ!!???!!??? In-Reply-To: <9403030703.AA18870@prism.poly.edu> Message-ID: <199403031041.FAA17053@totalrecall.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain "ara" == Arsen Ray Arachelian writes: ara> Speaking of DDJ's nice crypto articles for April 94, I just had a ara> truly weird thing arrive in the mail today. It was a plastic ara> mailer bag from DDJ which contained Vol 1., Issue 1. of DDJ's ara> Developer Update. The plastic envelope was larger than needed ara> for such a mailing. All the bag contains is the 8 page Dev. ara> Update issue and a card with my name and the return address for ara> the snail mail folks to be able to process the package. My Dr. Dobb's Developer Update contained a sheet of paper which stated DDDU is a new monthly update to the magazine in order for DD to cover "timely, ... news & industry oriented, ... product specific" information. The April DDJ arrived yesterday. michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Thu, 3 Mar 94 04:04:26 PST To: jef@ee.lbl.gov Subject: Re: Standard for Stenography? Message-ID: <199403031204.HAA23056@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Wed, 02 Mar 94 22:32:39 PST >From: Jef Poskanzer > > In a physical meeting, the talkers would >notice the annoyed looks on the faces of everyone else; Don't forget the pleased looks on the faces of people who are glad to see that Jef P is working on stego. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 3 Mar 94 04:07:43 PST To: cypherpunks@toad.com Subject: Re: Standard for Stenography? Message-ID: <199403031207.AA10243@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> The reason for the "STENOGRAPHY" field is to assist your computer in determining if this is a stenography file & that the correct key was chosen without attempting to decrypt the whole file. I know that this presents the possibility of a small "known plaintext attack", but a good encryption system should stand up to such an attack. RSA can ... can't it? <- The problem with your approach (I believe) is that if MY computer can (without an attempt at desteging and decryption with the proper key) tell the file is a stego file, then anyone can filter all traffic and just pick out the stego files. This of course removes half (or most) of the incentive to use stego in the first place. The flaw in your basic motivation is that you place processing speed at a higher value than security. Even if the only loss were a small known plaintext attack potential, it still is not worth (IMHO) the security shortfall that results. Have I misunderstood your suggestion? -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 3 Mar 94 04:22:21 PST To: cypherpunks@toad.com Subject: MacPGP a plant? Message-ID: <199403031222.AA10439@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Now I'm sure I'm jumping to conclusions, but consider the following: 1> The MacPGP2.3 source is, as near as I can tell, unreleased and unavailable. 2> The output from MacPGP2.3 is easily distinguishable from MSDOS output. (MacPGP headers all messages with "Version 2.3" and not "Version 2.3a") 3> The signature file intended to show the applications is intact from the author is not included with the compressed application on any of the sites I have seen MacPGP2.3 on. The implications are left as an exercise for the reader. MacPGP2.3 has been in release for some time now, yet no one has commented (that I have seen) on the absence of a signature file or detached signature with the release. Is this because I just can't find the signature, or is there no signature available? -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 3 Mar 94 05:45:20 PST To: rcain@netcom.com (Robert Cain) Subject: Re: Clipper (Re: Dorothy Denning) In-Reply-To: <199403030249.SAA28948@netcom9.netcom.com> Message-ID: <9403031345.AA23344@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Robert Cain writes: > > 2) Some kinds of technology greatly enhance our [the > > government's] power if we control them. > > 2) Some kinds of technology greatly enhance the power of those > that are ruthless and dangerous. Gee, these statements seem kinda similar... > > 3) Crypto Technology is a major threat to our power unless we > > control it. > > 2) Crypto technology could well be a major threat to the > world's safety unless we control it. I don't understand why I can't participate in making that decision. Why should I trust the government to do so in a way that's even close to representing my values? Isn't this supposed to be a representative democracy? How did such decisions get moved out of the realm of public debate? > > 4) Maybe we can stop it if we act quickly, at a cost to society > > that's low enough that we won't cause a major revolt > > 4) Maybe we can stop it if we act quickly while still providing > society the benefits it wishes. Uhh... I'd rather not pay my government to "provide" me with "benefits" like privacy; I'll take care of that myself, thanks. > > 5) If we pull that off, the success will help consolidate our power. > > 5) If we pull that off, the success will help protect society > from being disrupted, damaged or held hostage by those > wishing power. Says who? Why should I believe it? > > 6) The public believes almost anything we tell them, at least for > > a while, as long as we sound sincere. > > 6) The public feels we are interested in their private lives > and we must change that perception toward our actual > concerns. Yea right. Pull the other one. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 3 Mar 94 08:03:41 PST To: cypherpunks@toad.com Subject: "Children's Letters to Benificent Stalin" In-Reply-To: <199403031232.AA17647@xtropia> Message-ID: <9403031554.AA00897@ah.com> MIME-Version: 1.0 Content-Type: text/plain >To my knowledge, no serious barium testing has been done of either the >remailers or PGP, among other "secure" privacy measures. And a good thing too for the remailers, since they're not secure yet. This is not a problem, however. There are two often overlooked aspects of crypto deployment that the current remailers satisfy nicely: 1) People have to get in the habit of using security tools. 2) The non-cryptographic software infrastructure has to support security tools. For practical purposes, these two aspects are more important than the actual security of the systems created, because the best system is worthless if it goes unused. The remailers work sufficiently well to satisfy these two criteria, well enough to support transparent encryption and remailing in the mail user agents, e.g. elm, rmail. Unfortunately, progress along these lines has been slow. The problem is not primarily technical, however. The way I see it, this is yet another manifestation of one of the really bad social values in the Unix and Internet community. Namely, that integration and ease-of-use just aren't cool. Value and respect are accorded to those endeavors which require high levels of abstractional difficulty or complex optimizations, not to the person who rights an auto-installation routine. There is something of a contempt for the person who's installing software if they can't just tweak the Makefile or some configuration headers a bit. Very few programs don't take some greater or lesser skill as a programmer in order to get working. And Unix-lovers wonder why more people don't use Unix. This hierarchy of value mimics society at large, where design engineers are accorded much more respect that manufacturing engineers. A design engineer creates a nice product and gives it to someone lower on the chain to figure out how to make. This is changing somewhat, but the placement of design over manufacture is still firmly in place. Let me praise Sameer Parekh here for writing an auto-install script for the current remailer. His work is not finished, but it's better than nothing. Also let me critique the ease of use of some of the other crypto applications we have. As far as interface goes, PGP sucks. I've been trying to get a good system running on MSDOS to read my encrypted mail more easily. When PGP gets an error, watch out, and don't expect predictable behavior. PGP doesn't have enough separation of function to determine what the problem is in an automated fashion. Installation of Secure Drive requires, to my knowledge, futzing with disk partition tables in order to use it on an existing harddisk. More programmer skills. The makers of this and similar efforts should find some code for a disk defragmenter and write a program to automatically create a partition, safely moving the existing information out of the way or over to the other partition. The remailers, and regular encryption of email, for that matter, are going to remain mostly unused until these capabilities are integrated into the average mail user agent, and then become part of the standard distributions for these packages. And lastly, for those that might want to call me a hypocrite, remember that I'm working on packaging digital money into a business, the necessary and inevitable ease-of-use packaging for this technology. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 3 Mar 94 08:08:44 PST To: cypherpunks@toad.com Subject: clipper==bad, but how do you explain this to average joe 6-pack? In-Reply-To: <9403030526.AA17582@prism.poly.edu> Message-ID: <9403031559.AA00930@ah.com> MIME-Version: 1.0 Content-Type: text/plain >How soon would it be before they will decide that anyone who is afraid >of what the NSA and its fans must be paranoid, so paranoid that they >must be insane and thus, must be put in a mental institution because they >are a danger to themselves and others. Never underestimate the capacity for opressive national governments to put dissidents in mental institutions. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 3 Mar 94 08:06:49 PST To: jef@ee.lbl.gov Subject: Re: Standard for Stenography? Message-ID: <199403031607.IAA08429@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: Jef Poskanzer > > > Firstly, congratulations for Sergey Goldgaber's stubborn pushing of > >this topic, for Bill Stewart's observation: "simple stego-programs, > >stealthy encryption programs" > > I disagree with pretty much everything in your message, and since I'm the > one who opened the topic and who is writing the code, my opinion would seem > to count for quite a bit more than yours. I'm not going to repeat the > reasons why the kind of standard you propose is a bad idea, you can fetch > the messages as easily as I can. > > Cc:ed to the list only so that no one thinks Gary's proposal was accepted. > The permutation idea remains the best. I share Jef's disagreement with the spectacularly bad "neon sign" steganography header, but I don't think Sergey's approach was correct and I hope he does not feel the issue is closed yet. Bill Stewart is IMO far more experienced and has far better understanding of the issue than Sergey, who has been a list member for only a few weeks and again IMO suggests a very naive security-through-obscurity approach. Bill Stewart, Norm Hardy, and other list members who have more experience and who have discussed these issues in the past will I think agree that the correct approach is to separate the function of the stegonography program to be a simple and clean insertion, and to have other components be responsible for assuring that what is inserted is statistically indistin- guishable from what is replaced. This notion that a "secret offset" will prevent the stego from being discovered is highly naive IMO. The correct approach is to make it so that the stego cannot be recognized even if the opponent knows where it is. Adding offsets is like attempting to "improve" regular RSA by putting a secret amount of noise padding at the front (not of a stego file, but of an openly encrypted file). This is unnecessary if you trust your encryption, and if you don't trust it then this approach should not make you trust it. Similarly, if your stego is so weak that knowing where it is in the file will allow the opponent to detect it, adding a random offset should not make you feel secure. The correct approach is to have statistical identity between what you are inserting and what you are removing. The stego program itself should then be as simple as possible. Now I will add my own little moral lesson, in the spirit of Tim and Jef. Sometimes when these discussions are re-hashed, old-timers are too busy or bored to join in. New list members express naive views that are not vigor- ously refuted. This is OK, but then some other new member takes these views to represent list consensus. I think it is great that Jef is working on a steganography implementation, but IMO the notion of "random offsets" is so fundamentally misguided that I hope he will reconsider. Hal Finney hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Thu, 3 Mar 94 05:25:55 PST To: cypherpunks@toad.com Subject: DC 'punks meeting Message-ID: <30511.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I'm willing to try to russle up a suitable place for a physical meeting in the DC area in parallel with next Sat's politically oriented left coast meeting. But the number of folks attending will change where I can hold it. If you are interested in attending a DC-area meeting next Saturday, 3PM EST until 5 or so, please send me email. Thanks Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bsteve@zontar.attmail.com (Steve Blasingame) Date: Thu, 3 Mar 94 10:24:51 PST To: cypherpunks@toad.com Subject: D.Denning Reply Message-ID: <9403031641.AA27701@zontar.attmail.com> MIME-Version: 1.0 Content-Type: text/plain Here is Dorothy Denning's reply to my response to her Newsday article. The shocking features are that she does not seem able to differentiate legality from morality, and doesn't seem to believe that law should flow from a popular majority, but from the state. Sure sounds like she wants a police state to me. Steve Blasingame bsteve@zontar.com -------------------- From daemon Mon Feb 28 09:06:58 1994 Date: Mon Feb 28 11:25:34 -0500 1994 From: netcomsv!chair.cosc.georgetown.edu!denning Subject: Re: Newsday Editorial To: internet!attmail!zontar!bsteve Reply-To: netcomsv!chair.cosc.georgetown.edu!denning (Dorothy Denning) Thanks for your comments. I have tried to address the law enforcement issues you raised in a more thoughtful way in the attached. Dorothy Denning --------------- Encryption and Law Enforcement Dorothy E. Denning Georgetown University February 21, 1994 Summary Although encryption can protect information from illegal access, it can also interfere with the lawful interception of communications by government officials. The goal of this report is to describe the effect of encryption technology and the government's new Escrowed Encryption Standard [EES] on law enforcement, mainly from the perspective of law enforcement. The information presented here was obtained from public documents and testimonials by law enforcement officials, from private conversations with people in the FBI and other law enforcement agencies, and from comments I received by people in law enforcement on an earlier version of this report. Some of this research was performed in conjunction with my earlier study of the FBI's proposal on Digital Telephony [DT, Denning]. The following summarizes the key points, which are discussed in greater depth in the sections that follow: 1. The need for wiretaps: Court-authorized interception of communications is essential for preventing and solving many serious and often violent crimes. Electronic surveillance not only provides information that often cannot be obtained by other means, but it yields evidence that is considerably more reliable and probative than that obtained by most other methods of investigation. No other investigative method can take its place. 2. The threat of encryption to lawful surveillance: Because encryption can make communications immune from lawful interception, it threatens a key law enforcement tool. The proliferation of high quality, portable, easy-to-use, and affordable encryption could be harmful to society if law enforcement does not have the means to decrypt lawfully intercepted communications. Although encryption of stored files is also of concern, 99% of the issue is telephone communications (voice, fax, and data). 3. Digital Telephony: Encryption is not the only threat to lawful electronic surveillance. Advances in telecommunications also threaten the ability of law enforcement to conduct authorized interceptions. 4. Encryption policy and the EES: The government's Escrowed Encryption Standard offers a balanced solution to the encryption problem that takes into account the equities of public safety, effective law enforcement, and national security along with those of privacy, security, and industry success. The technology and accompanying procedures provide strong encryption and a high level of security, while accommodating the need for real-time or near real-time decryption of intercepted communications. The program is the best known solution, at least for the intended initial application, mainly voice, fax, and data encryption over the public switched network. 5. Criminal use of Non-EES Encryption: Although some criminals may seek to use other forms of encryption, the escrowed encryption standard may succeed and become ubiquitous as the chief form of encryption, making it much harder for criminals to evade interceptions by using non-standard, non-interoperable encryption. 6. International problem: The impact of encryption on law enforcement is an international problem. The U.S. government exercised strong leadership by recognizing the problem and developing a solution before it becomes serious. 1. The Need for Wiretaps Law enforcement views court-authorized interception of communications as essential for preventing and solving many serious and often violent crimes, including terrorism, organized crime, drugs, kidnaping, major white collar crime brought against the government, and political corruption [DT, DT Cases, Kallstrom]. In testimony before the Computer Systems Security and Privacy Board, James Kallstrom, former Chief of the FBI's Engineering Section, estimated that wiretaps are used in excess of 90% of all cases involving terrorism, often with the result of preventing a terrorist act. For example, in a Chicago case code-named RUKBOM, the FBI successfully prevented the El Rukn street gang, which was acting on behalf of the Libyan government, from shooting down a commercial airliner using a stolen military weapons system [Kallstrom, DT Cases]. Examples of other terrorist attacks successfully prevented with the help of electronic surveillance include the bombing of a foreign consulate in the U.S. and a rocket attack against a U.S. ally. Electronic surveillance is used against organized crime, widespread fraud, bribery, and extortion. It was used to help solve a case involving corruption associated with organized crime control of the International Longshoremen's Union, which cost the citizens of New York city 10-12 cents on every dollar spent on consumer items coming through the port of New York, and to help solve another case involving organized crime control over the construction trade of New York City, which had led to 3-5% of all construction contracts being escalated by that percentage [Kallstrom]. Evidence obtained from electronic surveillance in a case involving the Concrete and Cement Workers Union prevented an economic loss to the public of $585 million [DT Cases]. According to the FBI, the hierarchy of La Cosa Nostra has been neutralized or destabilized through the use of electronic surveillance, and thirty odd years of successes would be reversed if the ability to conduct court-authorized electronic surveillance was lost. Almost two thirds of all court orders for electronic surveillance are used to fight the war on drugs, and electronic surveillance has been critical in identifying and then dismantling major drug trafficking organizations. In an operation code named "PIZZA CONNECTION," an FBI international investigation into the importation and distribution of $1.6 billion worth of heroin by the Sicilian Mafia and La Cosa Nostra resulted in the indictment of 57 high-level drug traffickers in the U.S. and 5 in Italy [DT Cases]. The FBI estimates that the war on drugs and its continuing legacy of violent street crime would be substantially, if not totally, lost if law enforcement were to lose its capability for electronic surveillance. Wiretaps are used for cases involving murders and kidnapings. As the result of wiretaps, sufficient evidence was obtained to arrest and convict a serial-murderer who had been operating for three to four years, and to locate and subsequently convict two other persons who had been involved with the murders [DT Cases]. By intercepting voice, fax, and communications on a local bulletin board system, the FBI prevented the proposed kidnaping and murder of a young child for the purpose of making a "snuff murder" film [Kallstrom]. Through wiretaps, the FBI prevented a group from bombing a man's house and killing him and his family [Kallstrom]. Electronic surveillance has been used to investigate aggravated governmental fraud and corruption. A recent military-procurement fraud case ("Ill-Wind") involving persons in the Department of Defense and defense contractors has so far led to 64 convictions and about $260 million in fines, restitutions, and recoveries ordered. In another case, U.S.District Court Judge Robert Collins was convicted of soliciting and accepting bribes [DT Cases]. John Kaye, Prosecutor for Monmouth County, New Jersey, reported that almost every police officer indicted in his county has been indicted because of a wiretap [Kaye]. In the decade from 1982 to 1991, state and federal agencies were granted 7,467 court orders for interceptions under Title III of the Omnibus Crime Control and Safe Streets Act and equivalent state statutes. At the end of 1991, these had led to 35,851 arrests and 19,259 convictions. Convictions resulting from interceptions conducted in the last few years are still accumulating, as trials regarding those subjects are held. Because the number of arrests associated with wiretaps is a small fraction of all arrests each year, some people have questioned whether wiretaps are necessary or worthwhile given the availability of other investigative techniques. By law, wiretapping cannot be used if other methods of investigation could reasonably be used instead. Such normal investigative methods usually include visual surveillance, interviewing subjects, the use of informers, telephone record analysis, and Dialed Number Recorders (DNRs). However, these techniques often have limited impact on an investigation. Continuous surveillance by police can create suspicion and therefore be hazardous; further, it cannot disclose the contents of telephone conversations. Questioning identified suspects or executing search warrants at their residence can substantially jeopardize an investigation before the full scope of the operation is revealed, and information can be lost through interpretation. Informants are useful and sought out by police, but the information they provide does not always reveal all of the players or the extent of an operation, and great care must be taken to ensure that the informants are protected. Moreover, because informants are often criminals themselves, they may not be believed in court. Telephone record analysis and DNRs are helpful, but do not reveal the contents of conversations or the identities of parties. Other methods of investigation that may be tried include undercover operations and stings. But while effective in some cases, undercover operations are difficult and dangerous, and stings do not always work. Law enforcers claim that no other method can take the place of wiretaps [Kallstrom]. Each court order must provide evidence for the need to wiretap by demonstrating that normal investigative procedures have been tried and have failed or reasonably appear unlikely to succeed or would be too dangerous [USC 18, DDKM]. This does not mean that the other methods are not used in those cases, as indeed they are, but only that they are inadequate to successfully investigate and prosecute the cases. Wiretaps not only provide information that cannot be obtained by other means, but yield evidence that is considerably more reliable and probative than that obtained by most other methods of investigation. A wiretap is also less dangerous than sending in a civilian informant or undercover agent who is wired since the risk of discovery puts that person's life in jeopardy. Finally, a wiretap may be less invasive of privacy than placing a bug in a subject's home or using an undercover agent to establish an intimate relationship with the subject. Although the number of arrests from wiretaps is relatively small compared to the total of all arrests, those criminals that are arrested and convicted with the aid of wiretaps are often the leaders of major organized crime, drug trafficking, and terrorist groups. In reviewing a proposal for a wiretap, law enforcement agencies determine whether the subjects of the proposed interception are worthy targets of investigation and whether the interception is worth doing. The law enforcement community views electronic surveillance as essential to effective law enforcement, and law enforcement as essential not only to public safety and our economic well-being, but to a free society. In his remarks at the Computer Ethics Conference, Alan McDonald of the FBI summed it up: "We have been fortunate as a society to enjoy unparalleled freedom. It has resulted because we live under a compact of ordered liberty. One need only consider the number of countries where law enforcement is ineffective and where the violence and corruption of organized crime reign to see true diminishments of freedom, liberty, and personal privacy" [McDonald]. 2. The Threat of Encryption to Lawful Surveillance Encryption has been available to criminals for a long time. Until recently, however, voice encryptors were extremely bulky and the quality of the voice low, so criminals who tried encryption would typically cease using it [Kallstrom]. But recent advances in encryption technology are leading to products such as the AT&T 3600 Telephone Security Device that are small, portable, easy-to-use, affordable, and have high quality audio. Law enforcers expect that criminals will flock to such devices, not only to hide their communications from the government, but to safeguard them from their competitors [Kallstrom, Meeks]. The effect could be that criminals are able to make their communications immune from government search and seizure even under probable cause of criminal activity. The proliferation of such encryption products ultimately could be harmful to society if government officials do not have the means to decrypt lawfully intercepted communications, at least in most cases. On behalf of the National District Attorney's Association, President Robert Macy writes: "In an increasingly dangerous world, law enforcement cannot afford to be blindfolded by advanced technologies including encryption devices" [Macy]. Roy Kime, Legislative Counsel for the International Association of Chiefs of Police, makes the analogy that people in law enforcement are being "outgunned" by the criminals with respect to advances in technology [Kime]. In testimony before Congress, Donald Delaney, Senior Investigator with the New York State Police, said he believed that if we adopted an encryption standard that did not permit lawful intercepts, we would have havoc in the United States [Delaney]. Although there are no "dead bodies" as yet, Kallstrom believes there will be a "horror show" if the encryption that proliferates in the market does not factor in an equity for law enforcement [Kallstrom]. Criminals can use encryption to conceal stored information as well as communications. In a child pornography case on the West coast, encrypted data files have slowed down the investigation of a large international ring dealing with child pornography and the possible smuggling of children [Kallstrom]. However, although law enforcement is concerned about the use of encryption to conceal computer files, their primary concern is with communications, particularly telephone conversations. This is because intercepts play a much more important role in investigations than documents. Real-time intercepts pick up the criminal dialogue, the plotting and planning that glues crimes together. By revealing conversations about possible future activities, wiretaps also may be used to prevent crimes from occurring. Thus, while being able to decrypt files is valuable, 99% of the issue today is telephone conversations [Kallstrom]. In addition, while communications over high speed computer networks are expected to become an issue, the primary concern today is with voice, fax, and data over the public switched network (telephone system). 3. Digital Telephony Encryption is not law enforcement's only concern about wiretaps. They are also concerned about changes in telecommunications technologies. Many of the new digital-based technologies and services such as ISDN, fiber optic transmissions, and the increasing number of mobile telecommunication networks and architectures cannot be tapped using the traditional methods used to intercept analogue voice communications carried over copper wire. In addition, increases in transmission speed have made interceptions more difficult. Although it is technically feasible to intercept the new communications, not all systems have been designed or equipped to meet the intercept requirements of law enforcement. According to the FBI, numerous court orders have not been sought, executed, or fully carried out because of technological problems. To address these problems, the Department of Justice proposed Digital Telephony legislation [DT] that would require service providers and operators to meet their statutory assistance requirements by maintaining the capability to intercept particular communications. So far, the proposal has not been introduced in Congress. 4. Encryption Policy and the EES Law enforcement seeks an encryption policy that takes into account the equities of public safety, effective law enforcement, and national security along with those of privacy, security, and industry success [Kallstrom]. They support the use of encryption by law abiding citizens and organizations to protect sensitive information, and recognize the importance of encryption to safeguarding information assets [Settle]. They generally favor strong encryption over weak or "dumbed down" encryption [Kallstrom]. To implement lawful interceptions of encrypted communications, they need a real-time or near real-time decryption capability in order to keep up with the traffic and prevent potential acts of violence. Since there can be hundreds of calls a day on a tapped line, any solution that imposes a high overhead per call is impractical. These requirements for strong encryption and near real-time decryption led to the Escrowed Encryption Standard [EES] and its related key escrow system. Upon receiving a chip's unique key components from the two escrow agents, law enforcers can readily decrypt all conversations encrypted with the chip until the wiretap terminates, at which time all chip-related keys are destroyed. The escrow agents need not get involved in the decryption of each conversation, which would be overly cumbersome. Law enforcers consider the EES to be the best known approach for addressing the dual need for secure communications and court-ordered access, at least for the intended initial application, namely voice, fax, and data encryption of telephone communications transmitted over the public switched network. The EES will significantly enhance communications security by making strong encryption available in a way that makes illegal wiretaps virtually impossible, while permitting those that are lawfully authorized. The key escrow mechanisms and procedures are being designed to provide a high level of protection for keys and to protect against compromises or abuses of keys, thereby assuring that no person or entity, including government, can improperly access one's EES communications. Although there is no evidence of widespread abuse of wiretaps by law enforcement officials, the EES will effectively thwart any potential abuse, thereby providing greater protection from illegal government wiretaps than currently exists. The Presidential Decision Directive [PDD] on escrowed encryption is viewed as offering a balanced solution to the encryption problem that is consistent with basic tenets found in the Constitution and in the Bill of Rights, which does not grant an absolute right to privacy, but rather seeks to balance individual privacy with the need to protect society as a whole [McDonald]. William A. Bayse, Chief Scientist of the FBI, observed: "It is well recognized that Anglo-American law has historically balanced the personal privacy of the individual with the legitimate needs of Government. ... As can be seen from a review of the Fourth Amendment to the U.S. Constitution ..., an individual's privacy rights are not absolute, and they give way to more compelling Governmental rights when criminality is demonstrated or suspected." [Bayse]. Similarly, Alan McDonald noted "... the dictum of the Bill of Rights, and the Fourth Amendment in particular, is a balance between individual liberty and privacy and the legitimate need of Government to protect society as a whole -- a balance to prevent the tyranny of absolutist Government and the tyranny of lawlessness and anarchy. ... The electronic surveillance statutes, like the Fourth Amendment, are founded on the concept of balancing fundamental individual and governmental interests -- personal privacy and the public safety. ... Encryption technology creates no legal rights under our Constitution, the Fourth Amendment, or under our electronic surveillance statutes" [McDonald]. 5. Criminal Use of Non-EES Encryption Some people have argued that criminals will not use EES, but rather will use encryption methods that defeat law enforcement. While acknowledging that some criminals may use other means, law enforcers assume most vendors will not manufacture an encryption device unless they perceive a large, legal market [Kallstrom]. The hope is that the EES, or some other approach that takes into account the law enforcement equities, will proliferate in the legitimate encryption market in this country and become transparent, thereby cutting down on the availability and use of encryption that does not include the law enforcement equities [Kallstrom]. There is some evidence that through market forces and government purchasing power, the EES may become the de facto national standard for telephone encryption. When AT&T announced its 3600 Telephone Security Device in Fall 1992, the device used a DES chip for encryption, and did not include a capability for law enforcement access. Priced at $1200, it would have been attractive to criminals, and could have led to the promulgation of encryption technology that would have posed a major threat to law enforcement. However, when the government announced the key escrow initiative on April 16, 1993, AT&T simultaneously announced that the TSD would use instead the new Mykotronx MYK-78 chip, aka "Clipper", which uses the EES. The government ordered several thousand of the modified devices. Since EES products can be exported to most places, there is an additional incentive for vendors to incorporate the EES into their products rather than, say, the DES, which is subject to stricter export controls. However, there are other factors relating to the nature of the technology and to public acceptance that could interfere with widespread adoption of EES by vendors. Criminals need to talk with many people outside their circle in order to carry out their activities, for example to rent or purchase needed goods and services. To conduct those conversations, which may be incriminating, they will either need to use an encryption method identical to that used by the other parties or else forego encryption entirely. Assuming EES dominates in the legitimate market, criminals may prefer to use it over communicating in the clear since the EES will at least protect them from their competitors. Criminals are often sloppy in protecting their conversations from law enforcement, making incriminating statements over the phone while acknowledging their phones may be tapped. Even if criminals do not use the EES, the government's objective of making strong encryption available to the public in a way that is not harmful to society will be achieved. Criminals will not be able to take advantage of the strong algorithm to thwart law enforcement. Since it is extremely difficult to develop high quality, strong encryption products, law enforcement may be able to access many non-EES encrypted criminal communications. 6. An International Problem The impact of encryption on effective law enforcement is an international problem, and U.S. law enforcers have observed other countries looking at solutions based on "dumbing down" the encryption or on key escrow. The U.S. government exercised strong leadership by recognizing the problem and developing a solution before it became serious. While the U.S. solution will not necessarily provide an international solution, it as a starting point for solving a global problem. References [Bayse] Bayse, William A., Written statement presented at Part I of the Forum on Rights and Responsibilities of Participants in Networked Communities, panel on Privacy and Proprietary Interests, Computer Science and Telecommunications Board, National Research Council, October 1992. [Delaney] Delaney, Donald P., statement in "Hearings before the Subcommittee on Telecommunications and Finance of the Committee on Energy and Commerce, House of Representatives," June 9, 1993; Serial No. 103-53, pp. 163-164. [DDKM] Delaney, Donald P; Denning, Dorothy E.; Kaye, John; and McDonald, Alan R., "Wiretap Laws and Procedures: What Happens When the Government Taps a Line," September 23, 1993; available from Georgetown University, Department of Computer Science, Washington DC, or by anonymous ftp from cpsr.org as cpsr/privacy/communications/wiretap/ denning_wiretap_procedure.txt. [EES] "Escrowed Encryption Standard," Federal Information Processing Standard Publication (FIPS PUB) 185, National Institute for Standards and Technology, 1994. [Denning] Denning, D. E., "To Tap or Not to Tap," Comm. of the ACM, Vol. 36, No. 3, March 1993, pp. 25-35, 42-44. [DT] "Digital Telephony," U.S. Department of Justice, Federal Bureau of Investigation. [DT Cases] "Digital Telephony Case Examples," distributed with press packet for Presidential Decision Directive on "Public Encryption Management." [Kallstrom] Kallstrom, James K., Presentation at the Computer System Security and Privacy Advisory Board Meeting, National Institute of Standards and Technology, July 29, 1993. [Kaye] Kaye, John, Presentation at the Computer System Security and Privacy Advisory Board Meeting, National Institute of Standards and Technology, July 29, 1993. [Kime] Kime, Roy, Presentation at the Computer System Security and Privacy Advisory Board Meeting, National Institute of Standards and Technology, July 29, 1993. [Macy] Macy, Robert H., Letter submitted to the Computer System Security and Privacy Advisory Board on behalf of the National District Attorneys Association for June 2-4 Meeting, May 27, 1993. [McDonald] McDonald, Alan R., Written statement presented at 2nd National Computer Ethics Conference, April 29, 1993. [Meeks] Meeks, Bud, Presentation at the Computer System Security and Privacy Advisory Board Meeting, National Institute of Standards and Technology, July 29, 1993. [PDD] Presidential Decision Directive on "Public Encryption Management," and Statement by the Press Secretary, The White House, April 16, 1993. [Settle] Settle, James C., Presentation at INFOEXPO '93, Information Security and Virus Prevention Conference and Exhibition, National Computer Security Association, June 11, 1993. [USC 18] Title 18 USC, Sections 2510-2521. (These sections codify Title III of the Omnibus Crime Control and Safe Streets Act of 1968, as amended by the Electronic Communications Privacy Act of 1986.) ------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Thu, 3 Mar 94 09:10:41 PST To: cypherpunks@toad.com Subject: Re: Standard for Stenography? Message-ID: <9403031710.AA14345@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain >I think it is great that Jef is working on a steganography implementation, >but IMO the notion of "random offsets" is so fundamentally misguided that I >hope he will reconsider. I already did - the offsets idea was my second thought, permutation is third. I'm a big fan of the rigidly separated software tools approach. Just look at the pbmplus tookkit. But I also think it's perfectly ok to combine functions when there's a good enough reason. I think this is such a case. The problem is the length field - you've got to have it, and it's recognizable because it begins with a run of 0s. So the stego program should hide it. Mac Stego hides it by XORing with the 2nd-to-lsb of the following 32 bytes - that's a hack, and it won't slow an attacker down for a microsecond. jsteg, if I remember right, does some variable field width encoding - better, but it also remains recognizable to some extent. My solution is to store the file's bits in a specified pseudorandom permutation of the image's available bit positions. It's kind of like the frequency hopping of spread spectrum radio. This hides the length field very thoroughly. It also happens to hide anything else recognizable about the original file. Yes, you should use Stealth PGP for complete security, and my man page will tell you this. However, even with regular PGP the permutation will give you good security against casual attacks, perhaps even commercial attacks. Now, if you can think of a natural, simple interface for a standalone file permutation generator, I'll be happy to separate that part out, and make pnmstego just read bits and stick them in the image in order. The problem with separating it is the bits you want to leave alone. Either the file permutation generator has to generate *trinary* output, which seems gross, or the stego pipeline will have to include an initial DEstego step to extract the unmodified bits from the image. Either of those possibilities is more complicated than just building the permuter into pnmstego. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Thu, 3 Mar 94 09:25:48 PST To: cypherpunks@toad.com Subject: Forbes magazine against the Clipper? Message-ID: <9403031726.AA02703@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain I just noticed in the March 14, 1994 issue of Forbes magazine that there is a small blurb about Clipper/Skipjack. From page 26 "HIGH-TECH SNOOPS" "The Administration is about to browbeat American computer manufacturers (as well as cable and telephone operators) into installing in its machines a special chip that would enable the government to eavesdrop on all computer and telephonic transmissions." It goes on to somewhat describe the governments theory on why they need to do this. Then the article says the following. "This is a really dumb idea. High-tech exports will be devestated. Foreigners aren't going to buy equipment with such a decoding device. More to the point, criminals and terrorists won't either." "The Clinton Administration promises that the enormous power that the Clipper Chip gives the feds will not lead to abuses of our privacy. Baloney." This is not a full reproduction of the article but covers the main direction of it. All quotes are fully intact and not paraphrased. -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Mike Markley || The opinions here do not represent the mmarkley@microsoft.com || opinions of my employer. Attempts to || associate the two are pointless. "I want to look at life, In the available light" - Neil Peart - From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solovay@math.berkeley.edu (Robert M. Solovay) Date: Thu, 3 Mar 94 09:25:31 PST To: cypherpunks@toad.com Subject: Next Physical Gypherpunks meeting Message-ID: <199403031725.JAA21991@math.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Is it scheduled for March 5 or March 12th? --Bob Solovay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: a2@ah.com (Arthur Abraham) Date: Thu, 3 Mar 94 09:55:24 PST To: cypherpunks@toad.com Subject: Re: Dorthy Denning In-Reply-To: <9403021557.AA10445@ah.com> Message-ID: <9403031745.AA01291@ah.com> MIME-Version: 1.0 Content-Type: text Robert Cain writes: > exist and that liklihood is very small. Persuasion is not working and > the press has been whipped into a near hysterical state over this by we > and our friends (yes, we on the internet are considered to be the force > that has derailed their hopes and that was unforseen.) > How did it happen that "we on the internet" was an unforseen force? The first answer is obvious: they didn't realize that cohesive action would arise out of the internet. The second is not so obvous, but illuminates part of the Clipper strategy: The Clipper promoters assumed the the issue to be beyond most citizen's technical horizo. However, the unexpected thing which happened was that the initial few who did understand rapidly interneted the information to others.i Without the internet, the information, and opposition, would have spread more slowly. Cain observes that Denning and friends are afraid of the *unknown* that will come out of the new communications technologies. The reaction to Clipper, and how developed, should convince them they are right. -a2 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Thu, 3 Mar 94 09:53:10 PST To: cypherpunks@toad.com Subject: Re: Need info on Encyption book Message-ID: <9403031752.AA23634@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >Has anyone heard of this book [_Top_Secret_ - Data Encryption Techniques] and >is it with the $19.95 that they want for it? Only if you have a pressing and immediate need for a doorstop, or need special help solving the "Cryptoquotes" in your local paper. Based on my inspection of a copy at a local bookstore, it's utter and complete rubbish. Spend the extra thirty bucks and get a copy of Bruce Schneier's book _Applied Cryptography_ instead. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry Shapiro Hawk" Date: Thu, 3 Mar 94 07:00:51 PST To: "cypherpunks@toad.com> Subject: Re: DC 'punks meeting Message-ID: <9403031605.AA00267@uucp.warwick.com> MIME-Version: 1.0 Content-Type: text/plain Pat Wrote: > I'm willing to try to russle up a suitable place for a physical > meeting in the DC area in parallel with next Sat's politically oriented > left coast meeting. But the number of folks attending will change > where I can hold it. I can't make that meeting, but I will be in the Baltimore area on the weekend of 19th. hakw Harry Shapiro Hawk Manager of Computer Services Warwick Baker & Fiore habs@uucp.warwick.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: KEPERRIER@setpoint.com (Kent Perrier) Date: Thu, 3 Mar 94 08:03:10 PST To: cypherpunks@toad.com Subject: Need info on Encyption book Message-ID: <9403031603.AA13543@toad.com> MIME-Version: 1.0 Content-Type: text/plain Hi all, I have joined the "Small Computer Book Club" and in their "Top 10 Best Sellers" is a book by Gilbert Held called _Top_Secret_ - Data Encryption Techniques. Below is the text description: "Learn how to get people the information they need...without prying eyes getting a look at it, too. This book/disk package introduces you to techniques you can use to secure messages transmitted over internal company networks or public electronic message systems. You'll learn how to protect your communications with techiques for transposing characters in text, replacing characters, with new ones, using arrays, and more. Plus, your free disk features source code for the book's enciphering programs. Softcover, with 3.5" disk. 218pp 1993." Has anyone heard of this book and is it with the $19.95 that they want for it? Thanks Kent Perrier keperrier@setpoint.com (work) kperrier@neosoft.com (play) Corporations don't have opinions, people do. These are mine. PGP 2.3a Public Key available by request From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@newton.apple.com (Allen J. Baum) Date: Fri, 4 Mar 94 13:17:12 PST To: cypherpunks@toad.com Subject: SF Chron comes out against Clipper Message-ID: <9403031823.AA08647@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain Well, not exactly the Chron, per say, but... this morning a new column debuted about computer networks, the internet, the information highway, and other extrememly trendy topics. The first column was all about Clipper, and why it was a bad idea. I didn't bring it with me today, so I'm not remember lots of details. The writer has an email address on the well (rbr@well.sf.ca.us??). ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, 20525 Mariani Ave, MS 305-3B * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cowen@glia.biostr.washington.edu Date: Thu, 3 Mar 94 10:29:44 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9403031840.AA12486@glia.biostr.washington.edu> MIME-Version: 1.0 Content-Type: text/plain about this meeting you all are having. once you have had the meeting will those of us that are un able to attend for one reason or another, be able to find out what went on??? ie a sort of points made at he meeting and other general info, in a post to this list. i would love to be there. but i don't have access to the irc. and my computer time is whenever i get the chance. thanks charles the monster maker From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mike@EGFABT.ORG (Mike Sherwood) Date: Thu, 3 Mar 94 13:22:26 PST To: cypherpunks@toad.com Subject: Re: Need info on Encyption book In-Reply-To: <9403031603.AA13543@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain KEPERRIER@setpoint.com (Kent Perrier) writes: > Hi all, > > I have joined the "Small Computer Book Club" and in their "Top 10 Best > Sellers" is a book by Gilbert Held called _Top_Secret_ - Data Encryption > Techniques. Below is the text description: > > "Learn how to get people the information they need...without prying > eyes getting a look at it, too. This book/disk package introduces > you to techniques you can use to secure messages transmitted over internal > company networks or public electronic message systems. You'll learn how to > protect your communications with techiques for transposing characters in > text, replacing characters, with new ones, using arrays, and more. Plus, > your free disk features source code for the book's enciphering programs. > Softcover, with 3.5" disk. 218pp 1993." > > Has anyone heard of this book and is it with the $19.95 that they want > for it? If this is the one I'm thinking of, with source in basic, the algorithms used are mostly primitive things that have been cracked a long time ago. while it may be useful as a text for someone who isn't at all familiar with cryptography to start with, don't be fooled by claims that simple xor is a strong encryption algorithm. I dont think the book covers any serious encryption algorithms (des, idea, public key crypto, etc) but the most memorable thing about it was that it was funny that they believed what they were saying, so my memory may be faulty. -- Mike Sherwood internet: mike@EGFABT.ORG uucp: ...!sgiblab!egfabt!mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: exabyte!smtplink!mikej@uunet.UU.NET Date: Thu, 3 Mar 94 18:44:04 PST To: qwerty@netcom.com Subject: Mail server for crypto files on csn.org? Message-ID: <9402037627.AA762722747@smtplink.exabyte.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Problem: the time-varying directory name changes too fast for reliable mail server access to the crypto software on csn.org:/mpj/ for those who don't have live ftp access, but are legally qualified to get that software under the ITAR. It IS possible, but you have to get README.MPJ then request the software right away (before I log in to csn.org to check my mail the next time -- usually one to three times a day whenever I feel like it). Proposed solution #1: change the ITAR. Unfortunately, I can't do this unilaterally. Write your Congressional Representative about changing the ITAR. Proposed solution #2: set up a "secure" mail server on csn.org itself. My idea is to have a filter program scan incoming mail for requests for crypto programs. The request would have to contain a statement that the requestor won't break the law, as well as the names of the files requested. If the mail scanning program is able to detect a valid destination for crypto software, it could then mail uuencoded or radix-64 encoded copies of the software requested in the message. Here is where I confess some ignorance and ask for help: How do I do this? Could someone send me source code for any automatic mail handling programs they have written for a Sun host, or perhaps point me at some good documentation? I could probably muddle through this in time, but I'm not to proud to accept a head start. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp csn.org \mpj\README.MPJ for access info.| | |||/ /_\ | aka mpjohnso@nyx.cs.du.edu mikej@exabyte.com | | |||\ ( | m.p.johnson@ieee.org CIS 71331,2332 VPGP key by finger | | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLXYgQj9nBjyFM+vFAQFccQQAo/zjyDzpsH0Ik1pGI6D+0ST8M7I84TYe /O9rqZRc4HpX5N4htPML9dm6+RrJoNzm9vXvxqhdptAB1nxzkRJgnVpTtH9nhFAM 6hX5k52H2t4Htq5diuAtk31CQG8t0GzA7iJ1qVhqwMG/pgoddRoX+cyVd5rdzX9j TN5+NZYugbU= =nSyZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Thu, 3 Mar 94 08:29:15 PST To: cypherpunks@toad.com Subject: spooks Message-ID: <9403031629.AA09423@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain If there are any spooks on this list aren't they required by law to say that they are if somoeon asked if anyone on on th list was employed by CIA, DOD, FBI or NSA? Reuben Halper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 3 Mar 94 08:53:45 PST To: fhalper@pilot.njin.net (Frederic Halper) Subject: Re: spooks In-Reply-To: <9403031629.AA09423@pilot.njin.net> Message-ID: <9403031652.AA28856@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Frederic Halper says: > If there are any spooks on this list aren't they required by law to > say that they are if somoeon asked if anyone on on th list was > employed by CIA, DOD, FBI or NSA? No. Where did you get such an idea? .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 3 Mar 94 12:16:22 PST To: cypherpunks@toad.com Subject: Next Physical Gypherpunks meeting In-Reply-To: <199403031725.JAA21991@math.berkeley.edu> Message-ID: <9403032006.AA01702@ah.com> MIME-Version: 1.0 Content-Type: text/plain The next physical meeting will be Saturday, March 12, 12:00 noon PST. This is not an official announcement, but the time and date won't change. The title, for now, is Cypherpunks distributed meeting Politics, Strategies, and Action We're going to try to carry this one on the MBONE. Details are in the process of working themselves out. The EFF looks like it will be hosting one meeting at its offices in DC. There will be another in the Boston area, but I don't know the location yet. I haven't yet tried to jump-start a New York site. Colorado is interested, but needs to come up with a voice-over-IP site. If we do MBONE, we'll have a San Diego participant, but I don't know if he's going to be hosting a meeting or not. If you have a T1, a sparc, a speaker/microphone, a meeting room, and the desire to host a meeting, get in touch with me. We'll need some coordination. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 3 Mar 94 12:29:01 PST To: cypherpunks-meeting-planners@ah.com Subject: Having Meetings is the Most Important Issue In-Reply-To: <9403031943.AA01625@ah.com> Message-ID: <199403032026.MAA26066@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (I'm copying the main list as well, as I make some points about the general idea of having local gatherings. I suspect more detailed comments on the mechanics of arranging the meetings, establishing the links, etc., should best be kept on the cypherpunks-meeting-planners@ah.com list.) Thanks, Eric, for creating this sub-list. I don't plan to do most of my writing here, though. (Praise the stars.) I've been engaged in a dialog with Pat Farrell about planning the D.C. meeting, getting a place, etc. It sounds like the EFF venue may be the best solution. Let me very briefly make again some of the points I made to Pat and Eric: - having any meeting at all is much more important than whether it is linked partly or fully to the Bay Area meeting. Even if only 5 people show up, this is a start. (I agree that 5 people in attendance does not justify elaborate preparations, special conference rooms, etc. Hence, folks may want to rendezvous at a pizza place or similar. If attendance grows, you can then think of larger, better-connected places.) - most geographic areas are, for whatever reason, not having any meetings at all. This is really too bad, as the physical Cypherpunks meetings in Mountain View have really been important in "gluing together" many activities, and the 5 hours of discussions and debate amongst 20-40 people is very invigorating (few fall asleep, unusually). (If the Bay Area can draw as many as 50 people to a meeting--as our last two meetings have done--then I'm convinced the other major tech areas could draw at least 10 folks each. Maybe not at first, but maybe even than 10 as time goes on.) - the phone or MBONE or whatever link between the groups need not last for long...just long enough to establish a sense of connectivity and community and to discuss certain items of mutual interest. The last time we linked, last April, the main intersite link was for not much more than an hour, as I recall. (It worked well, with Derek Atkins, Mike Godwin, and others in Cambridge, and a bunch in the Northern Virginia area.) - even a brief call-in period would be nice. That is, we could allocate some time, say, 2 p.m. PST, for brief call-ins from folks who want to update the main group (Bay Area, by history and default) on what they're doing and get verbal feedback. Ten minutes per call, several calls perhaps. (Just an idea, perhaps for future meetings....just don't give Detweiler our number!) - regarding travel distances....I'm not too sympathetic. I drive 50 miles over dangerous mountain roads to get from Santa Cruz to the meeting site, Eric Hughes drives 40 miles from Berkeley, John Gilmore 40 miles from San Francisco, and others are as far away as Santa Rosa, about 60-70 miles north. And we do it each and every month! - so, I'm enthusiastic that finally the remote sites will begin to take off. Colorado seems already to be rolling along, and D.C. (which was planned by them to have a natural focus on lobbying and education of Congresscritters) may be reawakening from its slumber. - anybody heard anything from Austin lately? Cheers! --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 3 Mar 94 12:33:58 PST To: cowen@glia.biostr.washington.edu Subject: Minutes for Meetings? In-Reply-To: <9403031840.AA12486@glia.biostr.washington.edu> Message-ID: <199403032034.MAA26699@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > about this meeting you all are having. once you have had the meeting > will those of us that are un able to attend for one reason or > another, be able to find out what went on??? ie a sort of points > made at he meeting and other general info, in a post to this list. > i would love to be there. but i don't have access to the irc. > and my computer time is whenever i get the chance. > thanks > charles the monster maker Sometime minutes of meetings get posted, usually not. It's a lot of work to do this, both in the writing and in taking good notes during a meeting. I've written up minutes for two meetings, I recall, and Arthur Chandler did for a recent meeting. Not much reaction to either, except nit-picking of details by others, so there's not much incentive for any of us to bother. Being an anarchy, we have no officially assigned minutes takers. Another issue raised by some (to me, at least) is that formal minutes could be used against us by some agency or entity, or at least that some folks would be sufficiently worried about being quoted that they would feel less free to speak up on controversial issues. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Thu, 3 Mar 94 09:36:21 PST To: Jef Poskanzer Subject: Re: standard for stegonography? Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 01 Mar 94, you wrote: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > Then that generator is used to make a *permutation* > of the bit locations in the image, and the file's bits are stored in > the permuted order. Will this be reversible? Will a plain-text header be neccessary for the intended recipient to how to reverse the function? > I'm not going to have ITAR problems with this, am I? RNGs are still > legal to export? Haven't you heard? Everything mathematical is under restriction now! ;) Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Thu, 3 Mar 94 09:38:00 PST To: cypherpunks@toad.com (cypherpunks) Subject: Internet World article on Clipper Message-ID: <199403031738.MAA16760@eff.org> MIME-Version: 1.0 Content-Type: text/plain A Chip Over My Shoulder: The Problems With Clipper Column for July 1994 issue of Internet World By Mike Godwin "Only in a police state is the job of a policeman easy." --Orson Welles Your government is deeply troubled by the possibility that you can keep a secret. Or, to put it more precisely, the government is disturbed by the prospect of widespread powerful encryption tools in individual hands. Once you can keep your communications and data truly secret, officials worry, the value of wiretapping, an important law-enforcement and intelligence tool, will evaporate. It's unclear whether the government's arguments are valid. But regardless of whether they are, the government's latest efforts to prevent us from adopting powerful and uncrackable encryption technologies raise serious questions about personal liberty, the role of government, and the possibility of privacy in the 21st century. If you're not already familiar with these efforts, here's an update. The Clinton Administration has embarked on an ambitious plan to prevent a mass market for uncrackable encryption from arising. The first step in this plan has already been announced: the Administration has called for the entire federal government to adopt the Clipper Chip--an encryption standard with a "back door"--for communications and data security. In addition, the government has declared its intention to use every legal method short of outright prohibition to discourage alternative forms of encryption technology. "Just what is this Clipper Chip?" you may be wondering. The short answer is: the chip is an encryption device, developed to National Security Agency specs, that keeps your communications and data secret from everyone ... except the government. To understand how the chip works, you need to look at what officials call its "key escrow encryption method." Manufactured by a private company called Mykotronix, the chip uses an NSA-developed algorithm called "Skipjack, " which, by all accounts so far, is a remarkably powerful algorithm. But the chip also includes the "feature" that its primary encryption key can be divided up mathematically into two "partial keys." The government proposes that each partial key be held by a separate government agency--the Administration has picked the Department of the Treasury and the National Institute of Standards and Technology (NIST)--from which the keys can be retrieved when government officials obtain a wiretap order. The NSA and the FBI love this idea. With the Clipper Chip in your phone or computer, they believe, you have the power to keep your information private from crooks and industrial spies and anyone else who wants to pry--except of course for law enforcement and the NSA. Law enforcement and intelligence agencies would be barred from seeking those escrowed keys in the absence of legal authorization, normally a court order. "And of course you needn't worry about us," say government officials. "We're here to protect you." Chips Off the New Block The current initiative has been a long time coming. It was in April of last year the Clinton Administration first announced Clipper--the announcement was met with a public outcry from civil-liberties and industry groups. Civil libertarians were concerned about the government's insistence on its need to prevent citizens from having access to truly unbreachable privacy technologies. Computer and telecom industry leaders worried about a standard that might crush a potentially vital market in such technologies. At first the Administration expressed a willingness to listen. The Digital Privacy and Security Working Group, a coalition of industry and public-interest organizations headed by the Electronic Frontier Foundation, outlined its objections and expressed the hope of engaging in talks with the Administration about the issue. In early February of this year, however, the Clinton Administration and various agencies announced to the world that, in spite of the grave misgivings of civil-liberties and industry groups, it would be proposing the Clipper Chip's encryption scheme as a new Federal Information Processing Standard (FIPS). The standard, stresses the government, will be entirely "voluntary"--but the government plans to use export-control laws and other methods to frustrate the market for any competitive form of encryption technology. Current export-control laws restrict the sales in foreign controls of encryption hardware and software. The laws have not been entirely effective in keeping commercial encryption technologies out of foreign hands--it's possible these days to buy encryption products in Moscow, for example. But the laws do succeed in deterring the American software industry from developing powerful and easy-to-use encryption products, since any company that does so is denied the right to sell the product on the global market. Still, if Clipper is voluntary, you may ask, what does it matter to *individuals *what standard the government adopts? The government also adopted the ADA programming language, after all, yet there are still people programming in all sorts of languages, from BASIC to C++. The answer is simple--"freedom of choice" is meaningful only if there are real choices. The government's export-control strategy is designed to make sure that there aren't any choices. If commercial software companies aren't allowed to sell encryption to the world market, they're unlikely to develop strong, easy-to-use alternatives to Clipper. And that means individuals won't have access to alternatives. Now, it's perfectly possible, in theory, to thwart the government-approved Clipper scheme by using a non-commercial encryption application, such as PGP, to pre-encrypt your messages before sending them through Clipper-equipped devices. But PGP and other products, because of their slowness or difficulty, are never likely to expand beyond the circle of hobbyists that enthusiastically support them. For encryption products to give rise to a genuine consumer market, they have to be quick and almost transparently easy to use. The government knows this, which is why their focus is on nipping (clipping?) the commercial encryption software market in the bud. It's the commercial market that really matters. The government's side When asked to substantiate the need for Clipper, or the threat of unbreakable encryption, the government often talks about crime prevention. As a practical matter, however, wiretaps are almost always used *after* crimes are committed--to gather evidence about the individuals the government already suspects to have been involved in a crime. So, the hypothetical cases involving nuclear terrorism or murder-kidnappings aren't really convincing--it's the rare case in which a wiretap prevents a crime from occurring. As a practical matter, the single most important asset to law enforcement is not wiretaps but informants. And nothing about unbreakable encryption poses the risk that informants are going to disappear. One of the more rational statements of the government's case for Clipper comes from my friend Trotter Hardy, a law professor at William and Mary, who writes: "The government's argument, I take it, is that the benefit is law enforcement. That strikes me as at least as great a benefit as minimum wage laws; perhaps more, since it protects everybody (at least in theory), whereas [minimum] wage laws primarily benefit their recipients. Maybe EPA regs are the better analogy: everybody gets reduced pollution; with Clipper, everybody gets reduced criminal activity. Is that not a reasonable trade-off?" But the problem is that the government refuses to be forthcoming as to what kind of trade-off we're talking about. According to government statistics, there are fewer than 1000 state and federal law-enforcement wiretaps per year, and only of a minority of these wiretaps leads to convictions. Yet we are being asked to abandon the chance for true privacy and to risk billions of dollars in trade losses when there has never been shown to be any crime associated with uncrackable encryption whatsoever. And we're also being asked to believe that the kind of criminals who are smart enough to use encryption are dumb enough to choose the one kind of encryption that the government is guaranteed to be able to crack. Moreover, there are fundamental political issues at stake. This country was founded on a principle of restraints on government. A system in which the privacy of our communications is contingent on the good faith of the government, which holds all the encryption keys, flies in the face of what we have been taught to believe about the structure of government and the importance of individual liberty. In short, the government fails to make its case in two separate ways--pragmatically and philosophically. Trotter goes on to write: ".... I don't think the government cares whether an accountant in India can password protect a spreadsheet. I would guess that even Clipper or DES [the government's current Digital Encryption Standard] or whatever would be more than enough protection for such a person. I think the government cares that it be able to detect foreign intelligence that is relevant to US security or interests. I am not sure where I come out on the question, but at the very least it seems to me that the government is reasonable in this desire." Yet there are some premises here that need to be questioned. Do we really suppose that "foreign intelligence" is dependent on the American software industry to develop its encryption tools? Diffie-Helman public-key encryption and DES are already available worldwide, yet Microsoft can't export software that contains either form of encryption. No, the real issue is that, to the extent that a mass market arises for encryption products, it makes the NSA's job more difficult, and it may at some future time make some investigations more difficult as well. When asked to quantify the problem, however, the government invariably begs off. Instead, government spokespeople say, "Well, how would you feel if there were a murder-kidnapping that we couldn't solve because of encryption?" To which my answer is, "Well, I'd feel about the same way that I'd feel if there were a murder-kidnapping that couldn't be solved because of the privilege against self-incrimination." Which is to say, I understand that limits on government power entail a loss in efficiency of law-enforcement investigations and intelligence-agency operations. Nevertheless, there is a fundamental choice we have to make about what kind of society we want to live in. Open societies, and societies that allow individual privacy, are *less safe*. But we have been taught to value liberty more highly than safety, and I think that's a lesson well-learned. What's more, we need to be able to engage in rational risk assessment, and that's something that the government resists. Instead, the government subscribes to the reasoning of Pascal's Wager. Pascal, you may recall, argued that the rational man is a Christian, even if the chances that Christianity is true are small. His reasoning is quasi-mathematical--even if the chances of Christianity's truth are small, the consequences of choosing not to be a Christian are (if that choice is incorrect) infinitely terrible. Eternal torment, demons, flames, the whole works. This is precisely the way that the government talks about nuclear terrorism and murder-kidnappings. When asked what the probability is of a) a nuclear terrorist, who b) decides to use encryption, and c) manages otherwise to thwart counterterrorist efforts, they'll answer "What does it matter what the probability is? Even one case is too much to risk!" But we can't live in a society that defines its approach to civil liberties in terms of infinitely bad but low-probability events. Open societies are risky. Individual freedom and privacy are risky. If we are to make a mature commitment to an open society, we have to acknowledge those risks up front, and reaffirm our willingness to endure them. We face a choice now. After a century of technological development that has eroded our ability to keep our personal lives private, we finally possess, thanks to cheap computing power and advances in cryptography, the ability to take privacy into our own hands and make our own decisions about how much, and how well, to protect it. This prospect is frightening to a government that has come to rely on its ability to reach into our private lives when it sees the need to do so. But I have faith that our society is not dependent on our government's right to mandate disclosure of our personal records and private communications--that a mature society can tolerate a large degree of personal privacy and autonomy. It's a faith I hope you share. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Thu, 3 Mar 94 09:38:48 PST To: Frederic Halper Subject: Re: Applied Crypto In-Reply-To: <9403012345.AA19252@pilot.njin.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain They dont ....I was there today. mrcnext.......? On Tue, 1 Mar 1994, Frederic Halper wrote: > Does anyone know if Project Guttenberg(or anyone else) has electronic books > such as applied cryptography? > Thanks, > Reuben Halper > **************************************************************************** * Qjones@infi.net So I'm a dog...what else is new? * * Qjones@larry.wyvern.com Quote from life and times of a man * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 3 Mar 94 10:09:43 PST To: cypherpunks@toad.com Subject: Re: Need info on Encyption book In-Reply-To: <9403031603.AA13543@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > You'll learn how to protect your communications with > techiques for transposing characters in text, replacing > characters, with new ones, using arrays, and more. Haha... sounds more like "How to encrypt messages so that prying eyes can read them too." Character substitution? You'll need to do a lot better than that to beat cryptanalysis. A simple character substitution array wouldn't fool most people on this list if they took a serious crack at it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cowen@glia.biostr.washington.edu Date: Thu, 3 Mar 94 13:20:28 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9403032131.AA14047@glia.biostr.washington.edu> MIME-Version: 1.0 Content-Type: text/plain re the use of clipper and other laws to imprison people for use of any code not the clipper.. why not just make jails everywhere and put everyone in one and then let out only those that are working for the gov't and other "good folks" and leave the rest of us in jail. if this happens. where i have no freedoms i'll just disappear. can't find me in the mountains and though i might spend my time in labs i have also spent time on lonely hill tops looking at nature and being away from it all free our lines, or someone else will enslave us charles the monster maker From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Thu, 3 Mar 94 11:07:39 PST To: Cypherpunks List Subject: Clipper Radio Debate Tonigh Message-ID: <00541.2845547700.4151@washofc.cpsr.org> MIME-Version: 1.0 Content-Type: text/plain Clipper Radio Debate Tonight Clipper Debate on CBS Radio Tonight The Clipper Chip will be debated on CBS National Radio on Thursday, March 3. Dorothy Denning, professor of computer science at Georgetown University, will argue is favor of the Clipper proposal Marc Rotenberg, CPSR Washington director, will argue against the Clipper proposal. The program will run on 150 CBS radio stations across the country between 8 pm and 9 pm EST. Internet users interested in more information about Clipper, should explore the CPSR Internet Library at CPSR.ORG. Clipper materials may be found at cpsr/privacy/crypto/clipper or by sending email to clipper-info@cpsr.org. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 3 Mar 94 11:32:01 PST To: sdw@meaddata.com (Stephen Williams) Subject: Re: PC Expo, Mac World, Comdex, etc.. In-Reply-To: <9403031432.AA09033@jungle.meaddata.com> Message-ID: <9403031919.AA04499@prism.poly.edu> MIME-Version: 1.0 Content-Type: text That internet guy who handed out the flyer was in NYC. at the last internet expo at Javitz. I don't know how much setting up a booth would cost, however, doing it that way is not as effective as simply handing out disks to every Joe Yuppie who goes out the door. People will visit whatever booths they are interested in. However someone handing out disks as to those who walk out is far more likely to get the disks accepted as they are freebies. Especially if the target is ignorant to crypto and Billary. :-) At some point he may try the hypertext thinggie, if it sparks some interest he may look and use the software. If he doesn't recycle the disks, he may pass them on to others... At some point some big cheeze will get his hands on it, and start worrying about how the WireTap act, Clipper and other issues may affect his company. (Don't forget to include a mention that we suspect that Clipper has other back doors beside the key-escrow and "Imagine how much damage a hacker who tripps over this back door can do to your COMPANY!!! The old FUD method...) Disks, in bulk are cheap and we can get them preformatted. I have (a long time ago) written a disk image duplicator program called DIM (BTW: I lost the sources to the most recent version, so I don't plan to update it anymore) but we can use it to mass duplicate disks. If we could get just four-five folks in every expo to chip in $20 do the duplication and distribution, we can have an effective awareness raising campaign.. MEI Microcenter sells preformatted (DOS) disks in bulk for $0.39 cents! Two $20 contributions can buy about 100 disks! That's quite a lot of people to wake up. The biggest problem is designing the software to be in the form of animation so it'll be watched. Plain text is nice too, but not everyone has the time to read. Most folks like TV and like to vegetate infornt of the TV. If we can have a self running animated demo of sorts (without having to install to the guys hard drive!) and still have enough room for neat stuff like PGP and SecureDrive and such, we have got it made. Another issue is printing flyers to go with the disks so we can get them interested in viewing/copying the disks. (Perhas include a program to duplicate the disks on the demo disk so that the DOS virgins can spread the disk...) Also, we need to have professional looking labels on the disks. I'd be weary of accepting a disk that has a cheap looking label. My 1st reaction would be "Is this a trojan???" Quality control and virus checking MUST be included in the package. Perhaps when the program 1st runs it can do a CRC of all the files on the disk to make sure that they have not been altered and tell the viewer of this... Once we have the collection of programs ready, I can ftp a disk image over to a few FTP sites so that other cypherpunks can join in on the fun. (Also a postscript file for the flyers and such...) 1st things 1st, I reccomend that Secure Drive 1.3x and PGP 2.3x and PGPShell are on the disk. Are there any other crypto packages that your average y yuppie, (possibly ODS virgin) would find useful? Remember that we need enough space on the disk to include clipper articles. We probably can't distribute the New York Times articles, so we'll have to write our own (and insert the FUD factor!!!) We need to write/use a freeware hypertext/hypermedia program to list, print, and extract those files. A small disk copy program can be included which would simply read in the whole disk, ask the viewer for a blank, formatted disk and write to it. We can use the user's hard drive for temp space (check the DOS TEMP variable 1st!) possibly XMS and EMS so that the user doesn't have to swap disks. Batch files are neat but may not always work right on every machine. Keep in mind that with the DOS wars we can't use any special features found in any DOS above 3.30 (DR DOS, IBM DOS, MS-DOS, etc.) We should use EGA/CGA for the demo, (check for EGA and use it!) and use highly compressed, or better yet vector images for the animation so that we don't fill up the disk quickly. We could use text mode graphics and ANSI like pictures, but we'd need our own display program as not all machines have ANSI installed, and we can't ask a DOS virgin to do that. We also don't want to modify the user's hard drive if we can help it as that would keep their fears down. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Thu, 3 Mar 94 11:30:37 PST To: cypherpunks@toad.com Subject: YA semi-novice question Message-ID: <9403031930.AA19033@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Can someone please tell me how 3-way calling would work under Clipper (or other encrypted phone system)? That is, I'm Alan talking to Betty. During the conversation Clive calls me and I want to "add" him so that we have a 3-way conversation. How do the key/session exchanges happen? --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex@media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 na53607@anon.penet.fi We are Chaos Boys. We are coming to a paradigm near you. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Thu, 3 Mar 94 15:46:41 PST To: wex@media.mit.edu Subject: YA semi-novice question In-Reply-To: <9403031930.AA19033@media.mit.edu> Message-ID: <9403032345.AA12469@mwmax.sr.hp.com> MIME-Version: 1.0 Content-Type: text/plain Alan Wexelblat writes: Can someone please tell me how 3-way calling would work under Clipper (or other encrypted phone system)? That is, I'm Alan talking to Betty. During the conversation Clive calls me and I want to "add" him so that we have a 3-way conversation. How do the key/session exchanges happen? Basically it doesn't, unless you have extra hardware. This is the same problem that you have with ISDN phones. No extensions. If you were going to do it, somebody acts as a hub, call it H, and the other two users A and B connect to the hub. Note that A and B are not directly connected. A <----> H <----> B A and H negotiate a session key. B and H negotiate a session key. H acts as a digital mixer. H decrypts input from A using the A/H key and forwards it to B encrypted under B/H. H decrypts input from B using the B/H key and forwards it to A encrypted with the A/H session key. In the middle of all this (H) all components of the conversation are in the clear. They are mixed appropriately and sent out to the other participants encrypted under the respective session keys. Eric Blossom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Thu, 3 Mar 94 15:59:22 PST Subject: Re: clipper + enaction = illegal alternate encryption In-Reply-To: <01H9GN16SBXU000676@UNCVX1.OIT.UNC.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Mar 1994 VACCINIA@UNCVX1.OIT.UNC.EDU wrote: > Jeremy@crl.com writes: > > >Now why bother going through all the trouble to take out the chip? Why > >not just leave it in there and send RSA encrypted over your phone line? > >Once they _DO_ decrypt your clipper, they will still have another barrier. > >Leaving the chip in there does make it a little harder even for law > >enforcement doesn't it? > > This is the reason all other forms of encryption will be outlawed if the > clipper proposal goes through. I foresee at least two lines of enforcement. > The first is that one is held in contempt of court (assuming they can find > some charges to press) until you give them your key. How long can they keep > you in the slammer on a contempt charge? This option is already available > and seems to work, at least so far. I am talking about the clipper of today, not tommorow. When the government decides to outlaw all other schemes of encryption then we have a different story. I was responding to someone who was going out of their way (or said they would) to remove the chips from his/her equipment. _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 3 Mar 94 16:24:54 PST To: sergey@delbruck.pharm.sunysb.edu (Sergey Goldgaber) Subject: Newbies on the List In-Reply-To: Message-ID: <199403040025.QAA03656@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sergey Goldgaber writes: (quoting Jef P.) > > By the way, this discussion is an example of something I have labelled the > > "silence is invisible" phenomenon. > > > Jef > > I think this "silence" has a good side. I've only read this list > for a short time, but I already respect the oppinions of a few regulars. > I don't expect every idea I post to the list to be completely new (quite > the opposite, usually). The few replies I, and most other newbies, get are > usually not very thought out, and have as many holes in them as the original > suggestion. We debate back and forth for a short while, but seem to be > generally ignored. The 'elders' on the list stay silent. I want to take this opportunity to say that I do _not_ disparage the enthusiasm of newcomers like Sergey G. and Gary Jeffers. The "problem," to the extent theere is one, is that newcomers frequently have a bunch of things they really want to say (which is good), but lack the context to see how their points fit in with what's possible to do, what's already been done, and what is naive (which is bad). And after a while, having said what they wanted to say their posts taper off. (A few of us are still blabbing incessantly a year and a half after joining the list. Hey, it beats working for a living.) Gary sent me some e-mail inquiring about the archive of past postings--regrettably, my current understanding is that the toad.com archives are not (yet?) available for browsing and retrieval of past posts. Maybe someday. Chronological age has little to do with being an "old-timer" or a "newcomer." For example, Sameer Parekh is but a freshman at Berkeley, but he is surely and old-timer. Stick around for several months on the list, and you'll be an old-timer. > Its when those respected few regulars speak that my ears prick up. I, for > one, haven't read all the literature on the subject. So the oppinions of > someone who has are greatly valued. If genuine intrest is shown in > something you've proposed it tells you that you're on the right track. > Input coming from the 'elders' is doubly important. Here are some things newcomers can do: 1. Immediately run out and buy a copy of Bruce Schneier's "Applied Cryptography." Do this before doing anything else. It covers so many of the areas we deal with that to not have it handy is a waste of your and our time. The book is pricey, at $45, but go out and mow some lawns or donate some blood if you can't afford it. You can't afford to be on this list without it (or some equivalent texts). 2. Read the various articles on crypto that are mentioned here fairly often (and which will be in the FAQ). 3. Speaking of FAQs, some good ones already exist in sci.crypt. The "Crypt Cabal" puts out a good one every month or so. Others exist. Read them. 4. In general, read sci.crypt and talk.politics.crypto. And comp.org.eff.talk. And maybe the Clipper and PGP groups. 5. Speaking of PGP, some good stuff in the documentation for PGP. 6. Finally, hold off on posting for at least a few weeks after joining the list. Too many folks "shoot their wad" by hyperenthusiastically expounding on a basically flawed idea too early in their history on the list. > It would be nice if constructive, intelligent criticism was offered on > every post. Unfortuantely, newbies tend to get flamed more often than > praised. In that regard, I believe that the "silence" from those who > know better is usually good. The problem is that about 700-800 people are on this list--though I find this hard to believe...and certainly many of them must be deleting nearly everything unread. If each "Has anyone ever heard of foo?" post was carefully replied to.... > If I recieved the sort of annoyed response that Gary Jeffers got from you > on one of my first post, I don't think I would have stuck around for long. > Perhaps some of the senior cypherpunks would prefer a moderated list > where all newbie discussion is nipped in the bud. In that case, I > suggest that they form the "eLyTe-cYpHeRpUnKs" list, and distribute it > privately among themselves. I believe that fresh blood is essential for > the development of the "cypherpunks"; so, this route is not recommended. I think the response Gary got were actually quite polite, especially the ones that stated the fact that his views were likely wrong and should not, by silent assent, be taken as the consensus of the list. No one called him names or told him to get off the list. Even my comments on "stenography" were not all that harsh, in my opinion. (And we've since exchanged e-mail.) I don't think any of us want to see newbies "nipped in the bud." But we certainly all want to see newbies brought up to speed. A moderated list is not being sought by anyone I know, at least not for the Cyperpunks list (though Perry Metzger has proposed his own moderated list on crypto issues). Many newcomers to crypto have become serious contributors in short order. Likewise, many old-timers (like David Sternlight) have never reached the point of being a "contributor," so draw your own conclusions. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Thu, 3 Mar 94 13:37:12 PST To: Cypherpunks List Subject: Clipper Petition Passes 40, Message-ID: <00541.2845556887.4178@washofc.cpsr.org> MIME-Version: 1.0 Content-Type: text/plain Clipper Petition Passes 40,000 =============================================== Computer Professionals for Social Responsibility (CPSR) March 3, 1994 Washington, DC The CPSR Internet Petition to oppose the Clipper Proposal has now passed 40,000 signatures. The petition has been signed by users at over 2,600 sites, including 1,100 companies and 800 colleges. For specific sites, MIT has the highest single vote tally, with over 600 messages. Messages continue to arrive at a rate of over 1,000 per day. To sign on to the letter, send a message to: Clipper.petition@cpsr.org with the text "I oppose Clipper" (no quotes) You will receive a return message confirming your vote. To obtain a copy of the petition, email a blank message to petition-info@cpsr.org For more information on Clipper, email clipper-info@cpsr.org. You will receive a copy of the Clipper FAQ. Please distribute and ask your friends and colleges to sign. Thanks for your help. ================================================ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 3 Mar 94 16:32:11 PST To: cypherpunks@toad.com Subject: Having Meetings is the Most Important Issue Message-ID: <199403040032.QAA07000@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (I sent this off several hours ago and it still hasn't appeared at my site, so I'm sending it again.) From owner-cypherpunks Thu Mar 3 17:18:29 1994 Return-Path: Received: by toad.com id AA22067; Thu, 3 Mar 94 17:18:29 PST Received: from jarthur.cs.hmc.edu by toad.com id AA22060; Thu, 3 Mar 94 17:18:25 PST Message-Id: <9403040118.AA22060@toad.com> Subject: Re: Standard for Stenography? To: cypherpunks list Date: Thu, 3 Mar 94 17:18:22 PST From: Eli Brandt In-Reply-To: <9403031710.AA14345@hot.ee.lbl.gov>; from "Jef Poskanzer" at Mar 3, 94 9:10 am X-Arcane-Subliminal-Header: fooquayleglorkpsilocybinrkbapinkyogsothothquux X-Mailer: ELM [version 2.3 PL11] Sender: owner-cypherpunks@toad.com Precedence: bulk Jef said: > My solution is to store the file's bits in a specified > pseudorandom permutation of the image's available bit positions. > It's kind of like the frequency hopping of spread spectrum radio. > This hides the length field very thoroughly. It also happens to > hide anything else recognizable about the original file. What you're doing can be written as steg(permute(pkey, )) Note that the permutation is really a second layer of encryption, a bit transposition cipher. The obscurity-only approach of "#define PERMUTE_KEY 0xdeadbeef" would be pretty weak. If an opponent is to be unable to detect images with embedded steganography (stegnant images?) by looking for the length field, the permutation needs to be strong: large keyspace, strong PRNG, etc. Granted, it doesn't need to be as strong as the message cipher, because the plaintext is lousy (mostly encrypted), the payoff to the opponent on breaking it is less, and the target pool is much larger. But you do have the hassles of a second cipher -- at the very least, you need to distribute keys. Probably *private* keys, with their attendant distribution explosion. I think the Right Thing to Do is to require that the length indication or eof marker be inside the strong encryption (Stealth PGP or what have you). Now, we may not want to do that. First, we may have good reasons to preserve modularity by doing the length in the stegger. If the encryption is stealthy, we can get away with *only re-encrypting the length information*. Big win speedwise. If the encryption is not stealthy, it seems to me that we need a PGP headerstripper, not a permuter. The bulk of the file, after all, *is* stealthy. Tangentially, why choose bit permutation for your second-level encryption? There are plenty of schemes that will be a lot faster than doing all that bitmangling. Eli ebrandt@jarthur.claremont.edu From owner-cypherpunks Thu Mar 3 14:13:23 1994 Return-Path: Received: by toad.com id AA19804; Thu, 3 Mar 94 14:13:23 PST Received: from mwunix.mitre.org by toad.com id AA19797; Thu, 3 Mar 94 14:13:14 PST Received: from ciis.mitre.org (ciis.mitre.org [128.29.53.1]) by mwunix.mitre.org (8.6.4/8.6.4) with SMTP id RAA12561; Thu, 3 Mar 1994 17:13:05 -0500 Received: from [128.29.103.48] (cfry-mac.mitre.org) by ciis.mitre.org (4.1/SMI-4.1) id AA15217; Thu, 3 Mar 94 17:21:17 EST Date: Thu, 3 Mar 94 17:21:12 EST Message-Id: <9403032221.AA15217@ciis.mitre.org> Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" To: fhalper@pilot.njin.net (Frederic Halper) From: cfrye@ciis.mitre.org (Curtis D. Frye) Subject: Re: spooks Cc: cypherpunks@toad.com Sender: owner-cypherpunks@toad.com Precedence: bulk >If there are any spooks on this list aren't they required by law to say that >they are if somoeon asked if anyone on on th list was employed by CIA, DOD, FBI >or NSA? Hardly. The intel folks don't have to say diddley and might be prohibited by law from saying anything, the FBI probably doesn't need to since there's no criminal investigation under way (or is there?), and why in hell would DOD employees need to reveal their presence? We encourage open, anonymous From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Thu, 3 Mar 94 17:54:14 PST To: Eli Brandt Subject: Re: Standard for Stenography? Message-ID: <9403040154.AA16047@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain Eli makes a reasonable case for leaving out the length field altogether. The desteg program would produce a file of width*height bits, and it would be up to the next layer to produce text from that. However, I'm not sure it's a *compelling* case. If adding the length doesn't actually hurt security, I'm inclined to keep it. >Tangentially, why choose bit permutation for your second-level >encryption? There are plenty of schemes that will be a lot faster >than doing all that bitmangling. Slowness is not necessarily bad - it also makes it harder for attackers to search through large numbers of images for ones with hidden data. But the main thing that the permutation gives you is that it spreads out the data bits among unmodified bits, making statistical tests harder. For a 1000 byte message in a 640x480 image, only 2% of the bits will be changed. If that 2% was all jammed into the first 80000 pixels of the file, it might be detectable; if it's spread evenly throughout the file, it's probably safer. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Thu, 3 Mar 94 15:25:56 PST To: Jef Poskanzer Subject: Re: Standard for Stenography? In-Reply-To: <9403030632.AA13653@hot.ee.lbl.gov> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 2 Mar 1994, Jef Poskanzer replied to Gary Jeffers: > I disagree with pretty much everything in your message, and since I'm the > one who opened the topic and who is writing the code, my opinion would seem > to count for quite a bit more than yours. I'm not going to repeat the > By the way, this discussion is an example of something I have labelled the > "silence is invisible" phenomenon. > Jef I think this "silence" has a good side. I've only read this list for a short time, but I already respect the oppinions of a few regulars. I don't expect every idea I post to the list to be completely new (quite the opposite, usually). The few replies I, and most other newbies, get are usually not very thought out, and have as many holes in them as the original suggestion. We debate back and forth for a short while, but seem to be generally ignored. The 'elders' on the list stay silent. Its when those respected few regulars speak that my ears prick up. I, for one, haven't read all the literature on the subject. So the oppinions of someone who has are greatly valued. If genuine intrest is shown in something you've proposed it tells you that you're on the right track. Input coming from the 'elders' is doubly important. It would be nice if constructive, intelligent criticism was offered on every post. Unfortuantely, newbies tend to get flamed more often than praised. In that regard, I believe that the "silence" from those who know better is usually good. If I recieved the sort of annoyed response that Gary Jeffers got from you on one of my first post, I don't think I would have stuck around for long. Perhaps some of the senior cypherpunks would prefer a moderated list where all newbie discussion is nipped in the bud. In that case, I suggest that they form the "eLyTe-cYpHeRpUnKs" list, and distribute it privately among themselves. I believe that fresh blood is essential for the development of the "cypherpunks"; so, this route is not recommended. Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 3 Mar 94 15:33:00 PST To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: Job Opening: EFF Seeking Executive Director Message-ID: <199403032331.SAA25304@eff.org> MIME-Version: 1.0 Content-Type: text/plain Position Announcement Executive Director THE ELECTRONIC FRONTIER FOUNDATION Summary: The Electronic Frontier Foundation (EFF) is seeking an inventive, entrepreneurial, public service-oriented chief executive with a strong background in operations. The Executive Director will expand the scope of the Foundation's activities by developing diverse projects, and will build organizational capacity by implementing sound management, fundraising and membership programs. The new Executive Director will work collaboratively with EFF's current Executive Director, who is moving over to become the Director of Policy in order to provide full time leadership to EFF's intensive and expanding public policy activities. EFF was started in 1990 by Mitchell Kapor, founder of Lotus Development Corporation, and John Perry Barlow, an author and lecturer interested in digital technology and society. Both founders remain active in the organization. EFF identifies significant issues related to information and communication technologies, and creates activities that seek to understand how they will affect society, and change the way that people think, work and interact. Current EFF activities focus on public policy, civil liberties, and public awareness. The new Executive Director will develop EFF projects which integrate the current array of policy initiatives, and will be designed to study and add value to the discourse around particular problems or ideas by bringing together information, resources and individuals outside of EFF who are already working in key areas. Other activities will be intended to promote strategic dialogue and education about specific issues, to encourage the development of new tools and paradigms, or to promote action for social, political, or economic change that expands EFF's current work related to: - information infrastructure; - the development and application of law; - evolution of new technology; and - protection of civil liberties. In addition, new projects will may address topics such as: - changes in social fabric and the meaning of community; - opportunities and effects on commerce/economics; and - international issues. Activities may include conducting research, creating forums to encourage discourse, inventing technical solutions, framing and reframing issues, convening working groups, promoting education and public awareness, persuading, organizing, lobbying and advocating, coalition building, dissemination and publications. About the Electronic Frontier Foundation: Programs EFF's current programs are designed to explore how civil liberties and the practices of democracy are affected in the unique domain created when individuals use electronic media to communicate. EFF has been involved in public interest litigation, providing on-line legal information for computer users, electronic conferencing and broad public education through print and electronic publications and communications activities. EFF has led the public debate on communications privacy, and supports efforts to force broad access to government information. As advancements in technology have stimulated investment in a national information and communications infrastructure, EFF has devised and promoted policy proposals, formed public interest/private sector coalitions, encouraged legislative reform, and organized grass roots support to ensure that the emerging national network is affordable, democratic and widely accessible. EFF also has explored issues related to privatization of the Internet, and information privacy. Management and Administration EFF presently has 8 full time professional staff, and a ten member Board of Directors who meet quarterly. Board members at EFF are committed, active and visible. EFF is a membership organization with a current enrollment of several thousand. The membership program has potential for involving thousands of technology users who are concerned about the future of communications networks, and want to participate in influencing the evolution of the networked world. Membership will be an increasingly important component of EFF's funding and advocacy base in coming years. In 1994, will have an annual budget of $1.6 million. Funds come from corporations, individual donors, grants, and membership. An important goal for the next few years will be to diversify EFF's funding base through a variety of fundraising methods, including major donor programs, membership, foundation grants, and earned income. Responsibilities of the Executive Director: o Management and Administration: The Executive Director sets the tone for a vital and positive organizational culture at EFF, orchestrates the activities of the staff, and ensures that EFF's strategic and operational planning, fiscal practices, and daily administration run smoothly and efficiently. o Resource Development: EFF is in the process of developing and expanding a comprehensive fundraising program Over the short term, the Executive Director will directly identify and secure funding from a variety of sources, including individuals, corporations and foundations. Over the longer term, the Executive Director will be responsible for planning and overseeing the implementation of a fundraising strategy that supports current activities and lays the groundwork for expansion into project areas defined by the Board and staff. o Membership Development and Member Relations: The Executive Director will develop and oversee the implementation of an expansion plan to increase EFF membership that integrates EFF's goals for fundraising, public awareness, and programs, and will work with staff to define and maintain a roster of member services and opportunities for activism. o Project Development and Management: The Executive Director will work with EFF's Board and staff to define, fund, and launch projects, then will oversee their smooth operations. o Board Development and Relations: The Executive Director serves as an ex officio member of the Board of Directors, and is responsible for leveraging the resources represented by the Board and other advisors to benefit the organization. o External Relations and Public Awareness The Executive Director will be in charge of planning and delegating responsibility for a cohesive program for external communications and public awareness that advances EFF through media placement, speaking engagements, and publications. Qualifications: The Executive Director must be skilled at organization building, program development and staff management, with at least ten years of proven experience in a responsible senior executive position. Candidates should enjoy seeing through a range of projects from initial vision through planning to implementation, and attending to the details of staffing, funding, project oversight and evaluation. Qualifications must include a track record of successful, creative fundraising and revenue development. This position is suitable for someone who enjoys engaging in lively exchange of ideas, but who also leans towards the pragmatic application of ideas to problem solving. Applicants will be asked to demonstrate an interest in EFF's work in law and public policy, civil liberties, computer and communications technology, opportunities for commercial development, and social evolution. Candidates must be able to represent the organization in public, so excellent communication skills--including the ability to write and speak persuasively to a range of audiences--are essential. This position requires a flexible and organized individual with advanced interpersonal skills, high energy level, problem solving approach, and the ability to generate and sustain multiple activities. Applicants should enjoy and be effective at negotiating collaborations and partnerships with other organizations and individuals. Diplomacy, political sensibility, and a sense of humor would come in handy. Candidates may come from a variety of backgrounds, including, but not limited to business management, academia, a research or policy institute, a senior fundraising position, public interest leadership, philanthropy, a think tank, or a research and development setting. We encourage individuals with eclectic backgrounds combined with a track record of accomplishments to apply. Experience managing a nonprofit organization is high capital, particularly if it includes development of effective fundraising programs, partnerships, and broad-based membership. Experience with budgeting and financial accountability is required. Because much of EFF's work is conducted electronically, candidates must have direct experience using electronic networks (should have a current email address), and should be aggressive in learning about and using computers and other forms of electronic communication. Compensation: Salary in the low six figures, commensurate with experience. Full benefits include health, disability and life insurance, pension, and vacation. How to apply: This position is located in Washington, DC. Deadline for applications is 31 March 1994. No phone calls please. To apply, send complete vitae, a brief writing sample and a compelling cover letter including salary history, to our executive recruiter: Lisa A. Breit & Associates 54 Rich Valley Road Wayland, Massachusetts 01778 Fax: 508-358-9110 You are encouraged to apply by email (ASCII only please). Address to: search@eff.org The Electronic Frontier Foundation is an equal opportunity employer. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Thu, 3 Mar 94 16:00:22 PST To: cypherpunks@toad.com Subject: RIPEM & MacPGP Message-ID: <9403040000.AA29955@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain I have a friend that uses RIPEM and I use PGP if he sent me his RIPEM public key ther wouldn't be any problems between the 2 would there? Any opinions on which is the better program(seems like PGP is, RIPEM is still kinda raw) Reuben Halper PGP key available on request From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Thu, 3 Mar 94 16:02:44 PST To: Hal Subject: Re: Standard for Stenography? In-Reply-To: <199403031607.IAA08429@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 3 Mar 1994, Hal wrote: > I share Jef's disagreement with the spectacularly bad "neon sign" > steganography header, but I don't think Sergey's approach was correct > and I hope he does not feel the issue is closed yet. I never thought it was. Thank you for joining in the discussion, BTW. > Bill Stewart is IMO far more experienced and has far better > understanding of the issue than Sergey, who has been a list member for > only a few weeks and again IMO suggests a very naive > security-through-obscurity approach. I welcome any and all of Bill Stewart's comments on this issue. I have, since the beginning, noticed a distinct dislike of "security-through-obscurity" among the senior members of this and other similar lists/newsgroups. Many people preach this dislike. Most don't seem to understand its foundations fully; neverthelless, they consider it a closed issue and usually don't bother to explain why. I am glad that you are offering your insight on this, Hal. > Bill Stewart, Norm Hardy, and other list members who have more experience > and who have discussed these issues in the past will I think agree that the > correct approach is to separate the function of the stegonography program > to be a simple and clean insertion, and to have other components be > responsible for assuring that what is inserted is statistically indistin- > guishable from what is replaced. > This is the most elegant solution, I agree. > This notion that a "secret offset" will prevent the stego from being > discovered is highly naive IMO. The correct approach is to make it so > that the stego cannot be recognized even if the opponent knows where it is. That would be ideal, I agree. > Adding offsets is like attempting to "improve" regular RSA by putting a > secret amount of noise padding at the front (not of a stego file, but of > an openly encrypted file). This is unnecessary if you trust your encryption, > and if you don't trust it then this approach should not make you trust it. I do not trust my encryption to be foolproof. If I believed that adding noise at the front of the file would help, I would do it. I still wouldn't trust it, but I would feel safer with every new security-through-obscurity layer. > Similarly, if your stego is so weak that knowing where it is in the file will > allow the opponent to detect it, adding a random offset should not make you > feel secure. The correct approach is to have statistical identity between > what you are inserting and what you are removing. The stego program itself > should then be as simple as possible. This is my defense of security-through-obscurity: Security-through-obscurity adds layers upon layers of potential effort needed by one's opponents to get at whatever it is that you are obscuring. A good analogy would be the length of one's secret key. A one bit key, you would agree, is not very effective. The bits in the key, the more effort your opponent would have to expend in brute-force analysis. Similarly, the more layers of obscurity one has, the more effort your opponent would have to expend in bypassing/guessing your methods. I have often heard it said that one should always assume that one's opponent knows everything except one's secret key. To me, this makes no sense! If your opponent is good enough and determined enough to get by all the layers of obscurity you may have put up, than its just one more step to getting your secret key. You have stated that my oppinion is naive. Please enlighten me. > Now I will add my own little moral lesson, in the spirit of Tim and Jef. > Sometimes when these discussions are re-hashed, old-timers are too busy or > bored to join in. New list members express naive views that are not vigor- > ously refuted. This is OK, but then some other new member takes these views > to represent list consensus. > So the views of these naive new members should be "vigorously refuted" (ie. flamed) in the intrest of other naive new members? Have you considered changing that to "constructively criticised"? > I think it is great that Jef is working on a steganography implementation, That it is! > but IMO the notion of "random offsets" is so fundamentally misguided that I > hope he will reconsider. > I dissagree. In a perfect world, with perfect encryption and perfect steganography "random offsets" may be superfluous. As it stands now, we need all the obscurity we can get. > Hal Finney > hfinney@shell.portal.com > Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 3 Mar 94 16:40:56 PST To: cypherpunks@toad.com Subject: Re: Standard for Stenography? Message-ID: <9403040039.AA14605@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney writes: > Bill Stewart, Norm Hardy, and other list members who have more experience > and who have discussed these issues in the past will I think agree that the > correct approach is to separate the function of the steganography program > to be a simple and clean insertion, and to have other components be > responsible for assuring that what is inserted is statistically indistin- > guishable from what is replaced. It's somewhat of a tradeoff, though, since you really *do* need to have the system be convenient enough to use and standardized enough that everybody will use it. My own programming approaches tend to solve this through reasonably clean programs connected by shell scripts or C frontends grossly infected with Creeping Featurism; the faults of this widely-used approach are well-known (:-). The important decisions, in my opinion, are whether to have an explicit stego program or something that appears to be more general-purpose, and whether to make sure the cyphertext you're hiding looks random. If you're going to have an a program that admits to doing stego, the main risks in having it do a fancy job are detectability and portability, and it sounds like Jef's handling that well. And Xenon's ranting has helped encourage someone to release Stealth-PGP:-) so that's good. Carl Ellison's "tran" program takes an interesting approach for data scrambling - it takes a simple checksum of the first N bytes of the data, which is order-invariant (I think it was a byte-wise XOR?) and uses it as a random-number seed for scrambling blocks of data; it's easy to reverse because the checksum is the same after scrambling. (I forget if the scrambling is also a self-inverse or not, which lets you use one program for both directions; wouldn't be too hard to do.) That might be a clean approach if you're still looking for a satisfactory scrambling method, though you could also do bitwise things instead of bytesized, since you have to split the text out into bits for stego anyway. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 3 Mar 94 16:50:48 PST To: cypherpunks@toad.com Subject: Re: Need info on Encyption book Message-ID: <9403040050.AA14673@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > >Has anyone heard of this book [_Top_Secret_ - Data Encryption Techniques] and > >is it with the $19.95 that they want for it? > > Only if you have a pressing and immediate need for a doorstop, or need > special help solving the "Cryptoquotes" in your local paper. If I'm not mixing it up with a similar book I saw in the store, I wouldn't be *quite* that negative; I'll comment on the two together. They're not academic books, and if you're using PGP there's not much you'll gain from them. The big weaknesses I saw were: - not mentioning that the techniques discussed are way outdated and easily broken by professionals (they tend to say this for the simpler methods, just not for the more complex ones.) - not discussing the *existence* of mathematical crypto techniques; it's ok not to go into details, depending on the scope of the book, but there should at least be pointers to the topics. One interesting feature of the books I looked at was that one of them came with a floppy disk with code on it. I didn't notice anything on the first few pages about "Not for export" or a mention that the government treats crypto as munitions that need special permits to export - I assume the authors are unaware of this, or that the NSA doesn't really care about this level of crypto any more than they care about rot-13 being exported :-) - but you'd think the publishers would notice.... Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Thu, 3 Mar 94 17:00:14 PST To: Sergey Goldgaber Subject: Re: Standard for Stenography? Message-ID: <9403040100.AA21896@toad.com> MIME-Version: 1.0 Content-Type: text/plain I welcome any and all of Bill Stewart's comments on this issue. I have, since the beginning, noticed a distinct dislike of "security-through-obscurity" among the senior members of this and other similar lists/newsgroups. Many people preach this dislike. Most don't seem to understand its foundations fully; neverthelless, they consider it a closed issue and usually don't bother to explain why. Obscurity is certainly a help. Attacking an unknown system is very much harder than attacking a known one. And everyone in the business knows that. However -- in the real world, as opposed to an academic exercise, you cannot keep an algorithm secret forever. Partners will betray you, spies will steal copies, enemies will capture them. Do you trust everyone on cypherpunks? Should you? If your algorithm is not strong enough to withstand an attack by an enemy who has captured it, you're in trouble. And although you can replace the algorithm, it's a lot harder than changing keys -- good cryptoalgorithms take a *lot* of work, and the details often matter a lot. Besides, your old traffic will then be readable. Security through obscurity is more than a buzzword. It's a necessity in this business. --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 3 Mar 94 17:10:21 PST To: cypherpunks@toad.com Subject: Re: Standard for Steganography Message-ID: <9403040109.AA14831@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Jef Poskanzer writes: > The problem is the length field - you've got to have it, and it's > recognizeable because it begins with a run of 0s. [several hiding approaches.] Actually, you don't really need it, at least for PGP. PGP messages keep track of how much real stuff the message has, and ought to be able to do the right thing if there's extra stuff at the end; I'd guess that Stealth-PGP can do the same. I realize PGP isn't the only thing people will want to hide, but most things need hiding have enough structure to them thatpadding wiht garbage at the end is no problem. On the other hand, if you do have a length field, you do have to do something reasonable with it, and just putting it at the beginning makes it difficult to do other stuff with the stego program, like inserting text bitplanes into a picture.... Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 3 Mar 94 17:34:46 PST To: cypherpunks@toad.com Subject: Re: Standard for Stenography? Message-ID: <9403040134.AA15184@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Sergey writes: > I have often heard it said that one should always assume that one's > opponent knows everything except one's secret key. To me, this makes no > sense! If your opponent is good enough and determined enough to get by > all the layers of obscurity you may have put up, than its just one more > step to getting your secret key. If your cryptography methods are good enough to withstand an opponent who has full documentation of your algorithms and methods, lots of funds, and everything except your keys, then you don't need to waste your time with all the other stuff. And if you can't protect a couple of keys, it doesn't really matter how much other security you have. On the other hand, steganography is almost by definition an obscurity technique, and while security-by-obscurity is a naive waste of time, obscurity-by-obscurity is hard to argue against real clearly :-) On the other hand, if your cyphertext looks like random bits anyway, it doesn't take a lot to make them invisible. The real need is to make your data look like Somebody Else's Problem.... Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Thu, 3 Mar 94 18:25:03 PST To: "Timothy C. May" Subject: Re: Newbies on the List In-Reply-To: <199403040025.QAA03656@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 3 Mar 1994, Timothy C. May wrote: > The "problem," to the extent theere is one, is that newcomers frequently > have a bunch of things they really want to say (which is good), but > lack the context to see how their points fit in with what's possible > to do, what's already been done, and what is naive (which is bad). And > after a while, having said what they wanted to say their posts taper > off. > Flaming is no solution to this "problem". In fact, this "problem" can, with proper guidance, lead to an enriching growing experience (forgive me for sounding camp). Most very "naive" newbies usually get responses that are anything but helpfull; unless their queries are phrased in a submissive, almost servile tone. At the very least, a certain humility is expected. This pattern is by no means limited to this list, or even the whole Internet. It is the "presumptuous" _and_ "naive" newbies that get flamed the most. They are the safest targets. It may be wise to realize that even the _most_ presumptuous and _most_ naive newbie has potential for enriching the group tremendously. In these cases, flaming usually turns out to be even more naive than whatever it was the newbie has/hasn't done to deserve the flame. The senior, as many have pointed out, should know better. > Gary sent me some e-mail inquiring about the archive of past > postings--regrettably, my current understanding is that the toad.com > archives are not (yet?) available for browsing and retrieval of past > posts. Maybe someday. > A great pity. I suspect that some the contents of the archive may be far more educational than even the fabled "Applied Cryptography". :) > Chronological age has little to do with being an "old-timer" or a > "newcomer." Thank you for pointing that out. However, it was not my intention to imply age differences with the terms "newbie", "elder", or "senior". Nor was it my intention to put anyone on the defensive. > For example, Sameer Parekh is but a freshman at Berkeley, > but he is surely and old-timer. Stick around for several months on the > list, and you'll be an old-timer. > > 1. Immediately run out and buy a copy of Bruce Schneier's "Applied > Cryptography." Do this before doing anything else. It covers so many > of the areas we deal with that to not have it handy is a waste of your > and our time. The book is pricey, at $45, but go out and mow some > lawns or donate some blood if you can't afford it. You can't afford to > be on this list without it (or some equivalent texts). > For some, actual "live" conversations hold more in the way of being educational than any textbook, no matter how well written. Your suggestion is well taken, nonetheless. > 2. Read the various articles on crypto that are mentioned here fairly > often (and which will be in the FAQ). > 3. Speaking of FAQs, some good ones already exist in sci.crypt. The > "Crypt Cabal" puts out a good one every month or so. Others exist. > Read them. > 4. In general, read sci.crypt and talk.politics.crypto. And > comp.org.eff.talk. And maybe the Clipper and PGP groups. > 5. Speaking of PGP, some good stuff in the documentation for PGP. > 6. Finally, hold off on posting for at least a few weeks after joining > the list. Too many folks "shoot their wad" by hyperenthusiastically > expounding on a basically flawed idea too early in their history on > the list. It would be ideal if every "newbie" had the time/energy to do all these before posting. It may minimize the chances of "reinventing the wheel". Luckily, I believe the "cypherpunks" list is a fine way to learn a little about cryptography. Not only by reading, but by participating as well. It may not be as effective as actually managing to read and understand a 400+ page reference book on cryptography. Nor would I urge any prospective cryptographers to to take this as their only route of study. But it may be a good (dare I say "fun"?) introduction. > The problem is that about 700-800 people are on this list--though I > find this hard to believe... That is a problem. There aren't enough! 700 dabbling cypherbabies and maybe a dozen serious cypherpunks are less than a handfull. Perhaps the list needs to be subdivided (or renamed to something more boring :) But I don't think we need to worry about there being too many of us. > and certainly many of them must be > deleting nearly everything unread. If each "Has anyone ever heard of > foo?" post was carefully replied to.... I do not seriously expect a constructive, intelligent reply to every post. I was meerly listing it as another ideal. Constructive replys need not be public, BTW. Especially if the topic(s) has been thoroughly covered previously. > I think the response Gary got were actually quite polite, especially > the ones that stated the fact that his views were likely wrong and > should not, by silent assent, be taken as the consensus of the list. > No one called him names or told him to get off the list. Even my > comments on "stenography" were not all that harsh, in my opinion. Yes. And, names would be comparatively mild to trashing his account (something which many readers are very capable if not willing to do). And that would be mild compared to sending him a mail bomb. In any case, the responses he recieved were mostly less than helpfull. I certainly expected more from certain senior members of this list. > I don't think any of us want to see newbies "nipped in the bud." But > we certainly all want to see newbies brought up to speed. Flaming them(us) does not usually "get them up to speed". > Many newcomers to crypto have become serious contributors in short > order. Likewise, many old-timers (like David Sternlight) have never > reached the point of being a "contributor," so draw your own > conclusions. I hope I'll have the time to become a serious contributor (seriously :). I certainly have the intrest. > --Tim May Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Thu, 3 Mar 94 19:01:22 PST To: wcs@anchor.ho.att.com Subject: Re: Standard for Stenography? In-Reply-To: <9403040134.AA15184@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 3 Mar 1994 wcs@anchor.ho.att.com wrote: > Sergey writes: > > I have often heard it said that one should always assume that one's > > opponent knows everything except one's secret key. To me, this makes no > > sense! If your opponent is good enough and determined enough to get by > > all the layers of obscurity you may have put up, than its just one more > > step to getting your secret key. > > If your cryptography methods are good enough to withstand an > opponent who has full documentation of your algorithms and methods, > lots of funds, and everything except your keys, then you don't > need to waste your time with all the other stuff. And if you can't > protect a couple of keys, it doesn't really matter how much other > security you have. I have never heard a serious, reputable claim about the unbreakablity of an algorithm. Any newbie that dares to pretend otherwise is promptly referred to the example of the NSA. The biggest single purchaser of computer hardware, and employer of mathematicians. Dozens of years ahead of public research and all classified. The point is, that in the real world, we'll never know if our algorithms are "good enough to withstand an opponent who has full documentation of your algorithms and methods lots of funds, and everything except your keys." This opponent need not be the NSA, per se, BTW. With "lots of funds" they may have access to at least some of the NSA's findings. And, who knows, the NSA may regularly hire its services out to the highest bidder. You may trust your encryption alone, but if it ever comes to that, I'll hide any sensitive information I may have every way I can. > security-by-obscurity is a naive waste of time, I still don't see why. > obscurity-by-obscurity is hard to argue against real clearly :-) > On the other hand, if your cyphertext looks like random bits anyway, > it doesn't take a lot to make them invisible. It certainly lookss like it takes a lot! The Mimic function seems, to me, to be the only effective practical steganography application. Most of the rest of the informed members of this group seem to be debating the relative visibility/invisibility of their respective systems. > The real need is to make your data look like Somebody Else's Problem.... Here's to somebody elese's problems! > Bill > Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Thu, 3 Mar 94 19:14:29 PST To: wcs@anchor.ho.att.com Subject: Re: Standard for Steganography In-Reply-To: <9403040109.AA14831@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 3 Mar 1994 wcs@anchor.ho.att.com wrote: > Jef Poskanzer writes: > > The problem is the length field - you've got to have it, and it's > > recognizeable because it begins with a run of 0s. [several hiding > > approaches.] > Actually, you don't really need it, at least for PGP. PGP messages keep > track of how much real stuff the message has, and ought to be able to > do the right thing if there's extra stuff at the end; I'd guess that > Stealth-PGP can do the same. I realize PGP isn't the only thing people > will want to hide, but most things need hiding have enough structure > to them thatpadding wiht garbage at the end is no problem. > > On the other hand, if you do have a length field, you do have to > do something reasonable with it, and just putting it at the beginning > makes it difficult to do other stuff with the stego program, > like inserting text bitplanes into a picture.... > > Bill > Sorry to have to bring this up, but... As some of the newbies have pointed out, in previous messages on this thread: The length field, or any standard-length header scattered (standardly :) through the beginning of the file will cost one no loss in security if it is encrypted. The encryption could easily be standardized via a public-key based algorithm like PGP. The stego-program could be kept simple by meerly having it call PGP to do the header-encryption work. Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 3 Mar 94 22:56:55 PST To: cypherpunks@toad.com Subject: Security through Obscurity Message-ID: <199403040657.WAA02068@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Security through Obscurity Here's my view of the problems with the security through obscurity approach. First I'll discuss encryption, then steganography. I use StO to mean "Security through Obscurity". It's true that obscurity can't hurt and might help. If you can not only keep your key secret, but your algorithm as well, then the attacker will have a much harder time breaking your encryption. And traditionally this has been done. I understand that much of the work in breaking the codes during WWII was involved in finding out the algorithm; once that was done then finding the keys was a considerably smaller problem. I think the the "No StO" maxim refers to a design methodology for the creation of cryptographic algorithms. In this technique, you divide the algorithm into those parts which must be kept secret, and those which don't have to be. The parts you keep secret you call the key, and you accept that you will have to take extreme measures to protect those secrets. The other parts are less protected. In other words, you conceptually draw a line between those parts which have to be protected at all costs, and those which don't. You then analyze the algorithm's strength on the assumption that the secret parts are kept secret. You also carry out the analysis on the assumption that the non-secret parts fall into enemy hands. In the end, an algorithm is judged on this basis. In the context of this design technique, StO would refer to the hope that the non-secret parts are also kept from enemy hands. While this may be desirable and beneficial, it breaks the rules of the method. The advantage of this method is that it allows you to do a clean cost versus benefit analysis. You calculate the cost in terms of what it takes to keep the keys secret, and you calculate the benefits in terms of how much security you gain if you keep the keys, and only the keys, secret. To also give credit for the additional security of keeping the non-key portions secret, you would also need to calculate the costs of keeping those parts secret. Since historically it has been very difficult to keep all parts of a cryptographic method secret, one has to consider these costs to be very high. Avoiding StO means avoiding falling into the trap of counting the benefits of keeping the non-key parts secret without counting the costs. In this light, there is no inherent violation of the NoStO principle in a cryptographic system which keeps the algorithm secret. It simply means that the algorithm has to be considered as secret as the key, and protected just as securely as the key is protected. In many circumstances this would be excessively costly but in some limited situations it may be practical. As long as you fully recognize that this line between the secret and the non-secret portions is drawn to put the algorithm on the "secret" side, you are properly avoiding StO. In the context of commercial or public-domain cryptographic algorithms, it is basically impossible to keep algorithms secret. That is why any cryptosystem of this nature which relies on a secret algorithm is scorned as violating the NoStO principle. It is generally not practical to expect to keep a secret which is made widely available. To sum up, obscurity is not bad. What is bad is to confuse obscurity with security. Now, in the context of steganography, we should make clear what problem we are trying to solve. There are several components to this problem, but I will focus just on the last step: hiding one bit pattern in another. Generally we do this by replacing some of the bits in the target data with bits from the data we are hiding. In encryption, the opponent's desire is to find out the original message. What is the opponent's desire in steganography? I feel it is to be able to prove or determine with some degree of certaintly that there is a hidden message. We use steganography in a context where sending such a message openly is for some reason undesirable. Hence our goal is to prevent the opponent from knowing that a message exists. A test, then, for the success of a steganographic technique is this: given some sampling of data items, half of which have embedded hidden messages, can the opponent guess which ones have such messages with better than 50% accuracy? If not, the steganography is fully successful. If he can do slightly better than 50%, it may still be useful depending on the situation. If he can guess with 100% accuracy, the steganography has failed and is totally worthless. Now, how does the NoStO maxim guide our attempts to evaluate steganographic algorithms? Again, the basic principle would be a need to separate that which would be kept secret from that which would be publicly known. Any system which relies on keeping secret some information which must be widely disseminated is not correctly accounting for costs when it touts its benefits. In the systems we have been discussing for a layered approach to stega- nography, the actual embedding step has no secret component. Rather, the message is first encrypted and possibly transformed in such a way that it is statistically identical to the bits which it is replacing. The actual steganographic step simply does the replacement. In this layered approach, there is no provision for key information to be used in steganography. Rather, the receiver of the message has only publicly available data. This means that when we "draw our line" we exclude nothing from the knowledge of our opponent. In counting the benefits of the steganographic algorithm we assume that the opponent will use exactly the same technique to de-steganize the message as our intended recipient will. Therefore, we are forced to assume that the opponent can successfully extract the hidden message. Now, the question that he must still answer is, is this in fact a message or is it just random noise? In order to meet the goal above of making such a guess impossible with better than 50-50 chances, it follows that the message must appear identical to random noise. Any pattern in the message, such as a plaintext header, will make the steganography useless. This is also why proposals to scramble or permute the bits as they go into the data, or to use a special offset instead of the beginning of the data (then wrapping the bits around when we come to the end) do not fundamentally help the situation. By the basic premise above, we assume that the opponent will be able to undo such artifices just as the intended recipient will. This way, again, we count our costs and benefits on fair grounds. Now, it is true that this is assuming that there is no "key" information used in the steganography. The NoStO principle would lead us to investigate keyed steganography, where the receiver has specific secret information which the opponent would not have. But if we are going to do this, we have to accept the costs. That key must be kept just as secret as the keys in an encryption system. We can't just let it be something obscure like a checksum based on a public key, information which the opponent will have as well. It has to be *secret*. That is what NoStO tells us. If we want the benefit of a key, we have to pay the cost. It's not clear whether keyed steganography has any benefits over the unkeyed system discussed above which is used as part of a chain which includes (presumably keyed!) encryption. It would seem that the stego would still have to match the statistics of the bits being replaced, and if you can do that then the unkeyed approach would work. But perhaps there are useful solutions along these lines. The important point, again, is that if you want a secret, you have to keep it secret. Looking at the advantages of a system which benefits if some information is withheld from the opponent without calculating the costs of actually keeping that information secret is the foolhardy behavior which the NoStO principle warns against. Hal Finney hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 3 Mar 94 23:33:27 PST To: mpjohnso@nyx10.cs.du.edu Subject: Re: Export of "Top Secret Data Encryption Techniques" In-Reply-To: <9403040639.AA28140@nyx10.cs.du.edu> Message-ID: <199403040733.XAA02834@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Speaking of the exportability of cryptography textbooks, I've filed a 15-day Commodity Jurisdiction Request with the State Dept for Bruce Schneier's book "Applied Cryptography". No official response yet, though I did get a phone call from an amused Commerce Dept engineer who wanted me to know how much they enjoyed my filing (I did have fun with some of the sections). Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpjohnso@nyx10.cs.du.edu (Michael Johnson) Date: Thu, 3 Mar 94 22:41:04 PST To: cypherpunks@toad.com Subject: Export of "Top Secret Data Encryption Techniques" Message-ID: <9403040639.AA28140@nyx10.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain > >Has anyone heard of this book [_Top_Secret_ - Data Encryption Techniques] and ... > One interesting feature of the books I looked at was that one of them > came with a floppy disk with code on it. I didn't notice anything > on the first few pages about "Not for export" or a mention that > the government treats crypto as munitions that need special permits > to export - I assume the authors are unaware of this, or that the > NSA doesn't really care about this level of crypto any more than > they care about rot-13 being exported :-) - but you'd think the > publishers would notice.... I was curious about that, too, but found out that the NSA declared it to be exportable. Note that there is no requirement that exportable crypto be marked as such. I've looked at the stuff in the book, and determined that I could probably crack most of it if I cared enough and had a fast computer. I also found that the author made a mistake in implementation that could cause some messages to not decrypt even if you have the right key, if you have a different brand of math coprocessor than the sender had. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp csn.org \mpj\README.MPJ for access info.| | |||/ /_\ | aka mpjohnso@nyx.cs.du.edu mikej@exabyte.com | | |||\ ( | m.p.johnson@ieee.org CIS 71331,2332 VPGP key by finger | | ||| \ \_/ |___________________________________________________________| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Fri, 4 Mar 94 00:07:41 PST To: cypherpunks@toad.com Subject: Big Brother Inside pays off Message-ID: MIME-Version: 1.0 Content-Type: text/plain I got a call this afternoon from Paul Andrews at the Seattle Times, wanting to ask me a few questions. After playing phone tag for an hour or so, we got connected. We discussed cypherpunks, steganography, and clipper. He seemed to have a good handle on how scary the clipper (and tessera) recommendations were. I was able to supply him with a little more information (contact #s) and answer some questions he had. His article will be in this sundays' Seattle Times, but it sounds like he may be gearing up to write another. In any case, I'm going to keep in touch. It looks like someone in the downtown area had the big brother inside logo on their windows desktop screen and _that_ is what caught his attention. I'm glad it served the purpose it was meant for -- catching people's attention and making them think. mt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 3 Mar 94 21:55:47 PST To: cypherpunks@toad.com Subject: Right to vote Message-ID: MIME-Version: 1.0 Content-Type: text/plain There has been some discussion over the last week about what is a 'right', and whether the right to vote is a right or not, as the basis is a ruling by the Supreme Court. However there seems to be strong support for the right to vote in several amendments. Apart from the lenthy 12th amendment describing the process of electing Presidents and Vice-Presidents, there are: Amendment XV (1870) Section 1. THE RIGHT OF CITIZENS OF THE UNITED STATES TO VOTE shall not be denied or abridged by the United States or by any state on account of race, color, or previous condition of servitude. Amendment XIX (1920) THE RIGHT OF CITIZENS OF THE UNITED STATES TO VOTE shall not be denied or abridged by the United States or by any state on account of sex. Amendment XXIV (1964) Section 1. THE RIGHT OF CITIZENS OF THE UNITED STATES TO VOTE in any primary or other election for President or Vice President, for electors for President or Vice President, or for Senator or Representative in Congress, shall not be denied or abridged by the United States or any state by reason of failure to pay any poll tax or other tax. Amendment XXVI (1971) Section 1. THE RIGHT OF CITIZENS OF THE UNITED STATES, who are 18 years of age or older, TO VOTE, shall not be denied or abridged by the United States or any state on account of age. Note: ele tronic versions of the US and other constitutions are available through gopher, or ftp at wiretap.spies.com, Gov/World. Many international treaties and other UN and government documents are under the Gov/ directory. ----------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ----------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in (Rishab Aiyer Ghosh) Date: Thu, 3 Mar 94 23:12:53 PST To: cypherpunks@toad.com Subject: Re: Insecurity of public key crypto #1 (reply to Mandl) In-Reply-To: <9403020433.AA16707@prism.poly.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain rarachel@prism.poly.edu (Arsen Ray Arachelian) writes: > Perhaps having a usenet news group for encoded mail might be better. > Something where everyone can occasionally either send a PGP'ed message > with the subject being an encoded version of the receipient's name, > or with just random junk that's PGP'ed... This would create enough > traffic to be able to hide messages in. Have you looked at alt.anonymous? I haven't, but the description on one list says it's on encrypted messages to unknown recipients. Like the blind mailing list thing - everyone gets everything, and only what was intended for you will decrypt with your key. ----------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ----------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 3 Mar 94 22:28:45 PST To: jdblair@nextsrv.cas.muohio.EDU Subject: Re: PC Expo, Mac World, Comdex, etc.. In-Reply-To: <9403040535.AA21606@ nextsrv.cas.muohio.EDU > Message-ID: <9403040616.AA00778@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Absolutely. A Mac version would be great. (My main machine is a Mac but keep in mind that unless we target Mac World Expo, 99% of the atendees will be PC folks.) Actually if you do your stack any time soon, please send it my way so I can "port" it to the PC somehow. (Probably, just by grabbing pictures and stuff...) BTW: Speaking of vapor ware, I'm making some progress with the SecureDrive like thing for the Mac.... I feel like I'm walking through molasses when reading about the extents file in Inside Mac, but I'll eventually have it sink in my brain and get something to work. (Incase you aren't familiar with SecureDrive, it's a device driver that automatically encrypts a whole partition.) The driver I'm working on will use a file to store the encrypted volume on. Once the drive is mounted anything stored on it is secured. I'm going to leave the crypto code open. I'll probably provide a module for DES and IDEA, and leave some open specs so others can write their own modules and stuff. I'd encourage others to use these modules in other software that they'll write... They're basically stand alone code. I haven't decided if the crypt modules will be just code resources or INITs with Gestalt selectors installed. Depends on how feasable the stuff is with drivers... Anyhow, enough on vaporware. Two things to add to the Mac version of this disk: Curve Crypt, and Mac PGP. If you know of any other Mac stuff to throw in, please do so. I strongly sugggest we use 1.44Mb disk since Apple is braindamagedly trying to push new drives that won't support the old 800K GCR disks. :-( HELP REQUEST: If anyone knows how to read a file off a Mac HFS volume using sector reads/writes or knows of sample code (C, Pascal, Basic,68000, etc.) please send it my way. Basically I need to figure out where a file lives in terms of sectors and blocks. Hint: you can't call FSRead/FSWrite from a disk device driver because the file read/write routines are non-reentrant. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 3 Mar 94 22:37:27 PST To: cypherpunks@toad.com Subject: Re: PC Expo, Mac World, Comdex, etc... (fwd) Message-ID: <9403040625.AA14688@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Forwarded message: From eileen@photon.poly.edu Thu Mar 3 16:03:39 1994 From: eileen@photon.poly.edu (Eileen Tronolone) Message-Id: <9403032116.AA26345@photon.poly.edu> Subject: Re: PC Expo, Mac World, Comdex, etc... (fwd) To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 3 Mar 1994 16:16:30 -0500 (EST) In-Reply-To: <9403031858.AA04241@prism.poly.edu> from "Arsen Ray Arachelian" at Mar 3, 94 01:58:17 pm X-Getoffme: No Clipperization Without DeClassification! X-Confused: Will hack food (occasionally) and new Rush (loudly) for Unix. X-Mailer: ELM [version 2.4 PL0] Content-Type: text Content-Length: 1683 Also Sprach Arsen Ray Arachelian: > > >I LOVE IT! LET'S DO IT!!!!!!! > > Disks are dirt cheap. $0.39 per disk in 150 packs. > If we could get a few people to chip in $20, we can > buy quite a lot, over a hundred. The hard part is > duplicating them. (BTW: those disks come preformatted > for DOS. This is from MEI Microcenter.. 800-634-3478) What we need are people to take a portion of them and format them for Unix and Macintosh and any other versions of PGP that are there. Can the Unix version of PGP fit on a single disk? Also, we have to have the sort of people involved who won't just take the disks and walk with them. > The hardest part is printing labels that look > professional enough to prevent most of the yuppies > from being suspicious about a few kids handing out > disks. Piece of cake. My lover has his own desktop publishing buisness. With an HPLJ4 at home. No problem. We can make professional-looking handouts too. (We'll have to wear suits too in order to > not get them scared off... Sad, but effective..) You have to wear a suit (or at least reasonably dressy clothing) to be taken seriously at any Expo at all. One concern I have - did Zimmerman sell out to RSA yet? He was being sued as I recall, and the latest info I have is that he watered down version 2.3 to shut them up temporarily. What is the latest on that, and is 2.3 still the latest version of PGP? -- Eileen Tronolone | internet: eileen@photon.poly.edu | EARTH System Administrator | usenet: redsonja@olias.linet.org | JUICE! Polytechnic University | voice: (718) 260-3846 | -- RTF Brooklyn, NY 11201 | Self possession is 9/10 of the law.| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Fri, 4 Mar 94 02:01:47 PST To: mg5n+eaynw41snwlo2c9d98784s2lzefxrbvdczeth8lcos@andrew.cmu.edu Subject: Re: Stegonography In-Reply-To: <9403020432.AA11900@bsu-cs.bsu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 1 Mar 1994, Anonymous wrote: > There's been a lot of discussion lately about trying to make stego files > not have any identifying marks, so that usage of stego would be > indistinguishiable from noise. A more effective option might be to > insert obvious (or somewhat obvious) stego messages in lots of graphics. > Take every graphic file you own and hide something in it with a stego > program. Put PGP messages in them (even including the obvious ---- > BEGIN PGP MESSAGE ---- headers). Or a BBS ad. Or just cute little > messages. Then distribute the files that way. Hopefully, people will > take these images and pass them on without ever knowing there was stuff > in them. If enuff people do this, graphics will become so "polluted" > with stego messages that your truly secret PGP messages will be hidden > in plain sight along with all the other graphic files full of stuff, and > won't stand out. Plus, you could plausably deny having put it there, > claiming that it must have been that way when you got it, and that you > didn't know it was there. > This goes along one of the more cute ways of annoying any snooper on your lines. If you periodically send noise over a suspicious line, you will give the people who are trying to monitor you a great headache. This is one of the tactics that you can use to foil any attempts to crack your communications. Then again, wouldn't it be weird if the noise you sent over actually decrypted into something intelligible? This says something about 'noise'. I know that it takes an incredible amount of mathematics to prove, but there must be a way to separate what is truly random noise, from that which appears to be. The calculations to crack this are probably more expensive than the information it contains, so it is hence uneconomical. But still, it makes me wonder. _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Fri, 4 Mar 94 02:13:16 PST To: cypherpunks@toad.com Subject: reply-to feeds an anon pool, jpp=pr0duct=cypher Message-ID: <9403040212.aa01433@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain I have built an 'easy anonymous reply' program. You can now use reply-to addresses of the form jpp=0x123456@markv.com, where 0x123456 is a public key id. The obvious advantages are 'easy' reply-to's, no stored return address of any kind, and automatic encryption. The obvious disadvantages are the need to scan through alt.test for messages, that I have a list of all the 'bad' folks out there who want anonymous addresses (though it is not clear how terible it is for me to have a list of their public keys), and that I keep logs of the mail messages. My logs will be kept until I am sure the stuff works, and then I will junk'em. So encrypt, and use remailers if you need to -- I won't try to stop a government search of my disk. As a 'prop' to Pr0duct Cypher, I have a special hack that will send mail addressed to jpp=pr0duct=cypher@markv.com to alt.test encrypted with that famous CypherPunk's public key. (And as a courtesy to you all, I allow you to spell the address in any case, and with the letter oh instead of the digit 0 if you want.) I might sell similar addresses for digicash -- send me mail with a bid if you are interested. Below is the help file you would get if you mailed to jpp=poolhelp@markv.com. Try it out... Jay Prime Positive's mail pool service. If you send mail to jpp=0x123456@markv.com, my program will look up the key matching 0x123456 on my 'pool' key ring. If it finds a matching key, it will encrypt the whole message (including headers) with that key. Then it will post the result to alt.test with a subject line matching 'Ignore 0x123456 blah blah blah' where blah blah blah is the key's 'identifier.' My mail program will be run for any address which begins jpp=0x, so you can only use PGP keyid's. As a result, my program won't let you use a key if the key id is already in use. See below. To add a key to the 'pool' key ring, send mail to jpp=poolnew, the body of the message should contain the public key in pgp format. If the key has a 0x123456 key id which is the same as a key already on the keyring, my program will send a message by reply mail, and post a message to alt.test, which has a subject 'Ignore jpp=poolnew key already in use', and a body mentioning the key clash. It will also post using the clashed with key, the same thing, encrypted for the 'legitamite' user of that key with all your mail information, so that they can talk to you about the problem. I will reward you if you can show me that you have managed to 'steal' a 0x123456 key id -- if you can get yours added to my 'pool' keyring, even though there is already one there. I will reward you more highly if you tell me how to fix the problem. To remove your key from the keyring, send a signed message (in simple english, spanish, or esperanto) asking me to remove your key. Send the mail to jpp=poolmaster@markv.com. For any other request, send mail to jpp=poolmaster@markv.com (in english, or very simple spanish or esperanto). If you want to improve this help message, send a copy to jpp=poolmaster@markv.com, and I will (probably) replace this message with yours. For now, and untill I am sure this code is debuged, I will keep comprehensive logs of the running of my code. Use remailers, and encryption as you think apropriate. All bets are off until I announce this service as operational -- all service you get before that date is accidental (on my part). j' -- O I am Jay Prime Positive jpp@markv.com 1250 bit fingerprint B06229 = B8 95 E0 AF 9A A2 CD A5 89 C9 F0 FE B4 3A 2C 3F 524 bit fingerprint 2A915D = 8A 7C B9 F2 D5 46 4D ED 66 23 F1 71 DE FF 51 48 Public keys via `finger jpp@markv.com', or via email to pgp-public-keys@io.com Your feedback is welcome directly or via my symbol JPP on hex@sea.east.sun.com Resist the Clipper Chip, write "I oppose Clipper" to Clipper.petition@cpsr.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 3 Mar 94 23:46:07 PST To: rishab@dxm.ernet.in (Rishab Aiyer Ghosh) Subject: Re: Insecurity of public key crypto #1 (reply to Mandl) In-Reply-To: Message-ID: <9403040731.AA02331@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > Have you looked at alt.anonymous? > I haven't, but the description on one list says it's on encrypted messages to > unknown recipients. Like the blind mailing list thing - everyone gets > everything, and only what was intended for you will decrypt with your key. I haven't either. :-) I don't like the idea of a blind mailing list as it is hard to filter it. I already have enough problems just with reading cypherpunks, and the way I've solved it is via two accounts. One for cypherpunks mail and the other for normal private email. Addinmg any sort of extra noise would make things much harder. It would be nice if I could use a new mailer that automated the filtering process and presented several folders (personal, cypherpunks, blind-mail) and knew how to filter blind mail to pick up only mail intended for me, and automatically be able to handle message signing, posting to the blind list, etc. Message signing/verifying isn't a simple issue when you're dialing up a unix box and using its mail program. Unfortunatly, SLIP access is not given so I can't use a mailer on my own end to help automate this a bit. Storing a private key in my unix account is a bad idea. There have been plenty of break ins to the machines I use, luckily I haven't had my accounts screwed with (or if they're compromised, nobody fucked with my mail...) :-) But actually having a news group and a few automated junk mailers post to that to foil traffic analysys is needed... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Fri, 4 Mar 94 04:21:13 PST To: cypherpunks@toad.com Subject: New fast cryptocomputer chip Message-ID: <199403041222.EAA14965@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain On page 20 of EE Times, Feb. 14, 1994, Roger Woolnough wrote: "By linking up with an Israeli company specializing in cryptographic technology, SGS-Thompson Microelectronics has developed a family of monolithic cryptocomputers aimed at high-security smart-card applications. The new devices combine SGS-Thompson's ST16XYZ secure smart-card architecture with cryptographic enhancements developed by Fortress U&T Ltd." Summarizing the remainder - The approach is based on public key encryption, speed is enhanced by a modular arithmatic coprocessor developed by Fortress for very fast execution of modular exponentiation operations. "A typical 512-bit signature calculation can be performed 10 times faster than with the best performing smart-card cryptoprocessor currently on the market. The ST16CF54 will be followed by further devices, such as the ST16KF74, capable of full-speed X.25 communications." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Fri, 4 Mar 94 01:48:29 PST To: Hal Subject: Re: Security through Obscurity In-Reply-To: <199403040657.WAA02068@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 3 Mar 1994, Hal wrote: > Security through Obscurity > Thank you for a very enlightening post, Hal. Just a couple of comments: > To sum up, obscurity is not bad. What is bad is to confuse obscurity > with security. If I have understood you correctly, there is nothing wrong with equating obscurity with a practical, albeit temporary, increase in security. Equating obscurity with ultimate security is a mistake. As is equating a "strong" algorithm with ultimate security. > In encryption, the opponent's desire is to find out the original message. > What is the opponent's desire in steganography? I feel it is to be able > to prove or determine with some degree of certaintly that there is a > hidden message. We use steganography in a context where sending such a > message openly is for some reason undesirable. Hence our goal is to > prevent the opponent from knowing that a message exists. I would like to propose that there is a goal, in addition to those you have revealed, for the opponent as well as the legitimate user of steganography. The opponent would, ideally, wish to not only determine that there is a message within the data; in addition, he would prefer to be able to extract that message for analysis. Therefore, I believe that it would be to the advantage of the stego-user to not only hide the existence of his message, but to do so in such a way that the cost of successfully extracting that message, by his opponent, is maximized. > A test, then, for the success of a steganographic technique is this: > given some sampling of data items, half of which have embedded hidden > messages, can the opponent guess which ones have such messages with > better than 50% accuracy? If not, the steganography is fully successful. > If he can do slightly better than 50%, it may still be useful depending > on the situation. If he can guess with 100% accuracy, the steganography > has failed and is totally worthless. If one accepts the additional goal proposed above, the value of an extra test is obvious. This test may consist of an attempt at message extraction, as per your guidelines. > Now, it is true that this is assuming that there is no "key" information > used in the steganography. The NoStO principle would lead us to > investigate keyed steganography, where the receiver has specific secret > information which the opponent would not have. But if we are going to > do this, we have to accept the costs. That key must be kept just as > secret as the keys in an encryption system. We can't just let it be > something obscure like a checksum based on a public key, information which > the opponent will have as well. It has to be *secret*. That is what > NoStO tells us. If we want the benefit of a key, we have to pay the cost. I have to take exception with the assertions made in this paragraph. Using the principles of public-key systems, the steganography key itself does not have to be kept secret. The sender, reciever, and indeed the opponent would all have access to this key without compromising the security of the system. The challenge, for the opponent, lies in figuring out which public-key the sender has used. I have no statistics on exactly how difficult this challenge would prove; but, considering the number of public-keys currently availiable and projecting several years into the future, the challenge may be a very significant one. The benefits of using offsets, in general, are clear (assuming one accepts the additional (and essential, I believe) function of steganagraphy programs, outlined above). The method I proposed for calculating the default offset from the checksum-value of the reciever's public-key was intended to provide a practical increase in security over defaulting to no offset (or a constant offset). For maximum security, a completely non-standard offset is called for. > Hal Finney > hfinney@shell.portal.com Thanks for your input yet again, Hal. Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Fri, 4 Mar 94 02:05:34 PST To: Cypherpunks@toad.com Subject: Guardian Article on Clipper Message-ID: <9403040509.AA13710@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain The Guardian (UK) March 3, 1994, Page 17 Are These Men A Threat To Free Speech? US law enforcement agencies want to decode 'secret' electronic mail, prompting a furious row about citizens' rights by Mike Holderness With modern communications systems you can send letters, orders and memos around the world in minutes. But you don't want your competitors, or their governments, siphoning the details of your bid for that dam contract in the Far East out of the Internet. So what do you do? And when you receive an electronic message announcing you've won the deal, how do you know it's genuine? It's possible to fake electronic mail: you must worry about the possibilities for creative industrial espionage this opens up. Then again, you might be a Cabinet minister, setting up a meeting with your boyfriend on the mobile phone. Wouldn't it be good to know that no one could tap the message? The answer to all these problems lies in encryption technology. The solution the US government proposed earlier this month, however, has generated a furious row in the on-line world about government interference in citizens' right to communicate in private. The disturbing implications for people outside the US have gone largely unremarked. Computer programs that can do practically unbreakable encryption are available to the public in the US and elsewhere. One, named PGP for Pretty Good Privacy, is increasingly used to authenticate electronic messages (Computer Guardian, November 25, 1993). It can encrypt the whole message, or send the main text "in clear", followed by an encrypted block containing a mathematical "fingerprint" of the message and the sender's name and address. The program can thus verify whether a signature belongs to the purported sender and whether the message arrives as it left. This worries law-enforcement agencies. What if drug dealers and terrorists start using unbreakable encryption? The US government's Key Escrow Encryption system - commonly known by its working title, Clipper - is its answer. Clipper uses an encryption chip suitable for building into a mobile phone or a modem. Its method of encryption, developed by the US National Security Agency (NSA), depends on "keys" - codes used mathematically to mangle the text or speech. The recipient can only get the original back if they have the key and can use it to un-mangle - decrypt - the message. PGP depends on a "public-key" system. Users sending signed messages encrypt the signature with keys known only to them. They also issue public keys, which are mathematically derived from the private key, and allow anyone to verify the signature. If someone sends them a message encrypted with their public key, only the private key will extract it. By contrast, each Clipper chip will have an encryption key built in. When the chip is manufactured, two parts of the key will be lodged with two separate US government agencies. (In legal jargon, this is like "holding the keys in escrow".) A secret "super-key" allows law enforcement agencies to retrieve the serial number of the chip used on the link they're tapping. Under US guidelines released last month, if a law enforcement agency wants to eavesdrop on encrypted communications it should send details of a search warrant to the agencies holding the key components. This is a red rag to the inhabitants of Internet discussion forums, the world's largest functioning anarchy. There, discussions of the right (under the First Amendment to the Constitution) to unrestricted free speech can and do slip effortlessly into the belief that, as one participant put it, "The people must be allowed to discuss anything, including revolution." According to Brian Yoder, president of California company Networxx, "The US Constitution doesn't grant the government the power to maintain this kind of surveillance capability over the population. Period. The assumption is that anything that enhances the ability of the police to catch criminals is OK, but that is not what the Constitution says, and that's not the kind of country I want to live in." Cryptology specialist Dr Dorothy Denning at Georgetown University was part of a team reviewing the NSA's design process. She points out that Clipper "will not make it any easier to tap phones, let alone computer networks. All it will do is make it possible to decrypt communications that are encrypted with the standard, assuming the communications are not super-encrypted with something else. Law enforcers still need to get a court order." But who trusts the NSA? The Clipper design is secret. Many assume the Agency has built in a "trap-door" allowing it to break encryption without the keys. No one has proposed making non-Clipper encryption illegal, but the US government clearly hopes to establish it as an industry standard. For example, while it's usually illegal to export any form of encryption technology from the US, it will be legal to export Clipper. However, non-US companies using it to protect their communications will have to live with the uneasy knowledge that the NSA could be listening in - and the NSA, like its UK sibling organisation GCHQ in Cheltenham, has a long history of intercepting foreign commercial messages for the benefit of home companies. (GCHQ declined to say whether it had been involved in any discussions over Clipper.) The protests have started. A petition organised by Computer Professionals for Social Responsibility against Clipper, and in favour of a Bill to permit export of competing encryption systems, gathered more than 20,000 electronic signatures in its first two weeks. Wired magazine has proclaimed, "This is a pivotal moment in history", accusing "the Clinton-Gore administration" of "attempting a stealth strike on our rights". It has asked readers to sign the CPSR petition and "call or write your Congressional representatives and let them know how you feel." Encryption and authentication are important for much more than the privacy of the frequently obscure or banal discussions on the Internet. Medical and financial records are now commonly held on computers, and a growing proportion of business transactions take place on-line. Cyberspace is where your money is. For private communications, Emma Nicholson MP takes a relaxed view: "In communicating, we should start from a belief that everyone listens to everything. Gossip is what makes the world go round. I have very few secrets. I would be deeply concerned if a device were marketed that could stop interception - I would support the FBI completely." Computer-law barrister Alistair Kelman, however, believes any attempt to enforce the Clipper chip as a worldwide standard would meet stiff opposition. The European Commission could be expected to object that it fell foul of Treaty of Rome provisions against misuse of a dominant position. "If you want to have a world standard for encryption, fine," Kelman said, but the EC could respond, "Let's get together and settle on something that meets our requirements as well." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Fri, 4 Mar 94 03:57:01 PST To: cypherpunks@toad.com Subject: Anonymous Encrypted Remailer Interface for Emacs Message-ID: <199403041156.GAA19523@totalrecall.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain Hello, I finally wrote some code. This interface automates the wrapping of messages for use with the encrypted anonymous remailers--provided you're willing to enter into Emacs for the wrapping. I've sent & received several messages using it. Please let me know if you find any problems. enjoy, michael =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= ;;; anon-remail.el v1.0, anonymous remailer interface ;;; written by michael shiplett ;;; Any comments or suggestions welcomed. ;;; License ;;; No implied or expressed warranty nor any other guarantee. ;;; Do what you want with this. ;;; Anonymous Encrypted Remailer Interface ;;; Usage: ;;; You must set ar-remailer-list to a list of anonymous ;;; remailer addresses. These must be in a valid mail ``To:'' ;;; format. The initial recipients address must also be in a valid ;;; ``To:'' format; addresses depending on alias files will not ;;; work because your mail program (MH, Elm, mail, etc.) will ;;; not get a chance to process them before the message is wrapped. ;;; After writing your message, invoke ar-wrap-message. If you ;;; wish to sign the message, you should only sign the first ;;; wrapping. ;;; After the message has been wrapped, a list will appear in ;;; the minibuffer--this is the route the message will take. ;;; This package requires that you have mailcrypt configured ;;; for use with pgp (unless you send to ripem remailers). ;;; To Do: ;;; Modify mc-encrypt to take a boolean argument for ;;; signing the message. ;;; Allow for different remailer lists based on whether ;;; the transit delay one wants, e.g., fast, normal, or slow. (require 'mailcrypt) ;; User Variables (defvar ar-remailer-list nil "*List of remailers from which to choose.") (defvar ar-hops 3 "*Number of remailers among which to pass message.") ;; Hooks (defvar ar-start-hook nil) ;; Functions (defun ar-wrap-message (&optional hops) "*Wrap the current message for a person and then wrap it for HOPS remailers. If HOPS is nil, use the value of `ar-hops'." (interactive "P") (run-hooks 'ar-start-hook) (let ((remailer-path (list (mail-fetch-field "to" nil t)))) (ar-wrap-message-for-individual) (if (not hops) (setq hops ar-hops)) (while (< 0 hops) (let ((remailer (ar-choose-remailer))) ;; `remailer-path' is to prevent us ;; from sending to the same remailer twice ;; in a row. ;; It gives the path the message will take ;; beginning with `(car remailer-path)' (while (string= remailer (car remailer-path)) (setq remailer (ar-choose-remailer))) (setq remailer-path (cons remailer remailer-path)) (ar-wrap-for-remailer remailer) (setq hops (1- hops)))) (message "%s" remailer-path))) (defun ar-choose-remailer () "*Select a random remailer from `ar-remailer-list'." (let (number-of-remailers remailer) ;; Choose a remailer (setq number-of-remailers (length ar-remailer-list)) (or number-of-remailers (error "No remailers!")) (nth (random number-of-remailers) ar-remailer-list))) (defun ar-wrap-for-remailer (remailer) "*Wrap the current mail buffer for mailing to a specified remailer." (let (recipient) ;; Keep track of whom should receive the resent message (setq recipient (mail-fetch-field "to" nil t)) ;; Add the magic redirection words (goto-char (point-min)) (search-forward (concat "\n" mail-header-separator "\n")) (setq start (point)) (insert "::\nRequest-Remailing-To: " recipient "\n\n") ;; Wrap the message for the remailer (mc-encrypt-message remailer nil) ;; Add in the final magic remailer incantation (goto-char start) (insert "::\nEncrypted: PGP\n\n") ;; Set the message to be sent to the remailer (ar-set-recipient remailer) )) (defun ar-wrap-message-for-individual () "*Does the initial wrap for a message not intended for a remailer" ;; Figure out to whom the message is currently intended (let (recipient) (setq recipient (mail-fetch-field "to" nil t)) (mc-encrypt-message recipient nil) )) (defun ar-set-recipient (recipient) "*Set the ``To:'' field of a message. This will not work on a multi-line ``To:''." (or recipient (error "No recipient!")) (goto-char (point-min)) (search-forward "To:") (let ((beg (point))) (end-of-line) (delete-region beg (point))) (insert " " recipient)) (provide 'anon-remail) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Fri, 4 Mar 94 07:22:43 PST To: gtoal@an-teallach.com (Graham Toal) Subject: Re: How to do encrypted telnet without being root (tutorial, includes src) Message-ID: <9403041521.AA17537@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain That's quite interesting, but it sure looks like it's unable to encrypt the only part of the session that I really want to encrypt: the password. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 4 Mar 94 07:22:16 PST To: sergey@delbruck.pharm.sunysb.edu Subject: Re: Security through Obscurity Message-ID: <199403041522.HAA24738@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: Sergey Goldgaber > > To sum up, obscurity is not bad. What is bad is to confuse obscurity > > with security. > > If I have understood you correctly, there is nothing wrong with equating > obscurity with a practical, albeit temporary, increase in security. > Equating obscurity with ultimate security is a mistake. As is equating a > "strong" algorithm with ultimate security. I would not put it like this. Rather, if you want a temporary increase in security, you need to calculate, or at least assume, how much extra time it will take for your opponent to defeat your temporarily-secret information. Just saying, "oh, well this complication ought to slow him down some, heh hey," doesn't cut it. Again, you need to be explicit about exactly what information you are keeping temporarily secret, and how long you expect it to be kept secret. > > In encryption, the opponent's desire is to find out the original message. > > What is the opponent's desire in steganography? I feel it is to be able > > to prove or determine with some degree of certaintly that there is a > > hidden message. We use steganography in a context where sending such a > > message openly is for some reason undesirable. Hence our goal is to > > prevent the opponent from knowing that a message exists. > > I would like to propose that there is a goal, in addition to those you have > revealed, for the opponent as well as the legitimate user of steganography. > The opponent would, ideally, wish to not only determine that there is a > message within the data; in addition, he would prefer to be able to extract > that message for analysis. Therefore, I believe that it would be to the > advantage of the stego-user to not only hide the existence of his message, > but to do so in such a way that the cost of successfully extracting that > message, by his opponent, is maximized. > I think this is a plausible, although less ambitious, goal. But what's this about "maximizing cost"? Where does that fit into the analysis? This does not tell you whether your "maximization" has actually helped or not. Instead, if you are going to adopt this goal, this means that the test of your steganography is whether the opponent can extract the message. It's not that your goal is to "maximize his difficulty". It's that your goal is to stop him. Again, NoStO emphasizes clear statements of your goals and costs. (The reason I say this is less ambitious is that if the opponent can determine there is a message, but not what it is, they may be able to bring penalties to bear on those communicating, depending on the circum- stances. For example, finding a stego'd file on someone's hard disk might represent probable cause that illegal encryption was used, in some hypothetical future.) > I have to take exception with the assertions made in this paragraph. > Using the principles of public-key systems, the steganography key itself > does not have to be kept secret. The sender, reciever, and indeed the > opponent would all have access to this key without compromising the > security of the system. The challenge, for the opponent, lies in figuring > out which public-key the sender has used. I have no statistics on > exactly how difficult this challenge would prove; but, considering the > number of public-keys currently availiable and projecting several years > into the future, the challenge may be a very significant one. What key are you talking about here? The public one? That is not secret. As you say, the opponent has access to it. Are you assuming that the opponent cannot guess which public key was used? How will you measure the accuracy of this assumption without statistics? I really don't think you have understood my essay. The point, again, of avoiding StO is to make it clear what you are keeping secret, and to count the costs of keeping it secret. If you are counting on keeping secret the recipient of the message then you have these costs: Any stego files found in the recipient's possession are broken. Stego files can be exhaustively searched against a list of public keys. If a particular group or person is targeted for surveillance his keys can be used against all widely-known stego channels. Further, your own test is so weak (inability to recover the actual message) you have not attempted to make it impossible to guess when you have recovered the message, even with the correct key information. So in each of the cases above the authorities know when they have the message in hand. Now if you are tempted to say that this isn't true, because we could arrange for the message ALSO to be unrecognizable even when successfully recovered (so that the opponents don't know when they have recovered it) then you have missed the whole point. You earlier rejected this test. If you had accepted it, you wouldn't have needed your keys at all. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 4 Mar 94 07:33:46 PST To: cypherpunks@toad.com Subject: Mail server for crypto files on csn.org? In-Reply-To: <9402037627.AA762722747@smtplink.exabyte.com> Message-ID: <9403041524.AA03606@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Could someone send me source code for >any automatic mail handling programs they have written for a Sun host, or >perhaps point me at some good documentation? The standard cypherpunks remailer code, availabe on soda, is already an automatic mail handling program. All the basic principles for setting up a mail server out of a user account are contained therein. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 4 Mar 94 07:48:21 PST To: cypherpunks@toad.com Subject: Standard for Stenography? In-Reply-To: <9403040154.AA16047@hot.ee.lbl.gov> Message-ID: <9403041538.AA03626@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Eli makes a reasonable case for leaving out the length field >altogether. The desteg program would produce a file of width*height >bits, and it would be up to the next layer to produce text from that. >However, I'm not sure it's a *compelling* case. A steganography program that uses a shared permutation and bit selection schedule on each end is really a symmetric key cipher with data expansion. And because it is a cipher, it is subject to the ITAR. Adding noise intermixed with a signal is a perfectly good way of doing full scale cryptography, it's just that folks these days tend to prefer methods that don't have bandwidth explosion. In fact, bandwidth expansion is only of the few ciphers that has provable information theoretic properties, mostly because the method is simple enough for the basic results of information theory to apply. Hiding encrypted text, which already has high entropy over various word partitions, with an arbitrary embedding in random bits does provably increase the security of the cipher. I would urge Jef to write the code and then submit a Commodities Jurisdiction request to see if the code is exportable. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@Tadpole.COM (Jim Thompson) Date: Fri, 4 Mar 94 05:43:48 PST To: cypherpunks@toad.com Subject: Information Highway Beautification Fund Message-ID: <9403041343.AA06056@chiba.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 4 Mar 1994 04:01:33 -0500 From: "Carl Malamud" To: "Announcements" Org: Internet Multicasting Service Channel: Internet Town Hall Subject: Information Highway Beautification Fund The Information Highway Beautification Fund Abstract: A Proposal To Turn on the Lights on the Information Superhighway This document outlines some of the background on the Clipper proposals and shows how Clipper is just one example of the underlying public key technology. We argue that in the Clipper debate has concentrated on national security and individual privacy and we may have lost sight of other fundamental constitutional issues, the need to promote commerce and establish a safe and secure information highway. Businesses will not open their doors to cyberspace until we provide clean, well-lit streets in the global village. This document proposes a royalty-free licensing pool for the technology, obtaining public use of the public key patents through the use of eminent domain or other mechanisms. The document then proposes a license for users of the public key technology, the proceeds of which would be placed in an Information Highway Beautification Fund. The license allows an individual or corporation (presumably with different fees structures for each type of user) the right to use the basic public key technology. The proceeds from the license fee would be used to pay back the original patent holders and to fund public works projects on our National Information Infrastructure. A crucial aspect of this proposal is that the license plates be on a per-person basis, not on a per-certificate basis. People must be able to change their certificates on a frequent basis: the license is a right to use the technology not a fee for a single certificate. This is not an invitation to have a single government certification hierarchy or to register the certificates. The license is a right to use the technology, not an invitation to form a universal ID system or a rigid, inflexible certification bureaucracy. In fact, it is possible (and often desirable) to use the basic public key technology without using a certificate at all. Background: The Clipper Controversy The current debate on cryptography and computer security centers around two often-conflicting government functions embodied in our constitution: maintaining our national security and preserving the rights to personal privacy. The public debate on the Clipper issue has revolved around the question of whether government should have a "back door" into a cryptographic chip. Should the government be able, under appropriate court orders, to decode a conversation? Should criminals be able to hide themselves behind a mask of strong cryptography? The Clipper proposal requires government users to purchase a chip that has a special key that is kept in the custody of two government agencies, a concept known as "key escrow." Under appropriate conditions, the government can decode a conversation that was encoded using the Clipper chip. The Clipper proposals use the theory that government, by purchasing large numbers of these chips, will encourage private users to adopt the same scheme, thus leading to lower prices from higher volumes and also leading to a standard for the use of cryptography on the information highway. While the national security and law enforcement goals are clear, there are strong reasons why this proposal may not work. The efficacy of a key escrow scheme and the ability of the government to keep these crucial secrets hidden has been questioned by computer and legal experts. Civil liberties experts have questions the constitutional propriety of a back door. Leaving aside the basic constitutional issues, the idea that the government will lead through its purchasing power has been shown to be flawed in a number of other situations. In the area of the Government OSI Profiles (GOSIP), for example, NIST and other agencies attempted to lead the market through purchases but ended up far behind the technology curve as government and business alike flocked to solutions that were more practical and cost effective. Just because the government purchases lots of $600 hammers doesn't mean that corporate users will necessarily follow suit. The real problem with the Clipper debate, however, is that we have neglected some much more fundamental issues: the question of how we deal with public key cryptography. Public key cryptography, the underlying technology behind the Clipper chip, does much more than simply encrypt data, it is a building block for our information highway. The Importance of Public Key Cryptography Public key cryptography is a fundamental technology that provides a basic security fabric for the national information infrastructure. The most important function it provides is authentication, the ability to know who another person or computer or program is in cyberspace. Public key cryptography is the basic stuff from which we make streetlights for the information highway. Authentication and privacy of data are two functions of a security infrastructure, but there are others. For example, public key cryptography allows us to append a digital signature to a document, a method that allows us to verify the integrity of the document and assure the recipient that the document was not changed since it was originally generated. Public key cryptography also allows us to provide services such as non-repudiation, a way of verifying that a document was actually received (analogous to a delivery receipt from a registered letter). Public key cryptography thus provides a bundle of extremely fundamental services: authentication, privacy, message integrity, and non-repudiation, among others. This technology is so basic that it must be embodied throughout our computer networks in a way as fundamental as the deployment of steel in a building. Public key cryptography is one of the basic building blocks for computer networks. Many people feel that they need to decide how this technology should be applied. The Clipper proponents, for example, feel that public key cryptography is to be used to encrypt bits on the wire. Another community is advocating a particular style of electronic mail, known as Privacy Enhanced Mail (PEM). A building block as fundamental as public key cryptography must be deployed throughout the infrastructure. No one person or group will know in advance everywhere we need to use something so basic. Take PEM for example. Even if PEM is your messaging solution, there are a host of other applications ranging from remote login to file transfer to listening to radio or making a telephone call. The important point is that we don't know now all the ways that we use a general-purpose infrastructure. We will only know as we deploy it and we can't deploy the technology until we get the basic tools to make it secure. We cannot make security a special service. We cannot make security a government program or the responsibility of a particular group. We must build security into the very framework of the NII or the streets of the global village will remain unpopulated. Without a fundamental security infrastructure, businesses will not conduct commerce on the NII, but will have to build special-purpose networks for each function. Sharing an infrastructure is essential if we are to realize the cost savings of an information highway and even more essential if we are to provide the framework that will encourage small, mom-and-pop digital delis open their doors for business. The current policy debate ignores the fundamental economic importance of services such as authentication. We cannot open our doors for business until we can see who is knocking at the door. We can't sell a fax for two cents or a movie on demand for a dollar or do any of the fundamental transactions of an economy without this basic technology. Commerce in the real world requires a multitude of different models and methods. Cash, barter, purchase orders, credit cards, and checks are just a few of the methods. There is no reason to think that we can avoid the same real-world motley technology in cyberspace. We need to build the fundamental technologies of public key cryptography into the very fabric of our infrastructure, applying security throughout the NII at all layers. How Public Key Works To understand why public key is so fundamental, it helps to have a basic idea of how it works. The public key technology is based on two related keys: a private key and a public key. You keep your private key secret and let people know your public key. A piece of data encoded with the private key can be only decoded with the public key and vice versa. The most obvious application of this technology is privacy. I take your public key and encode a message. You have your private key and can decode the message. Alternatively, I take my own private key and encode the message. You have my public key and can decode the message. In reality, public key cryptography is a very slow way of encoding and decoding an entire message. Instead, we use public key cryptography to exchange a shared secret: a symmetric key that we both know about and use to do encoding and decoding. For example, a common encryption algorithm is the Data Encryption Standard (DES). DES is very fast, but requires both parties to know the same DES key. In a typical scheme, we would use the public key method to exchange the DES key and then use the DES key to encode the message. For example, I could generate an arbitrary DES key and hide it by encoding it with your public key. You would then "unwrap" the package with your private key and use the resulting shared secret to quickly and efficiently decode my message to you. The fundamental benefit that public key gives us is authentication: knowing who we are talking to. If I know your public key, you can use your private key to send me a "certificate." I know that only you could have generated this certificate, since I am able to decode it successfully using your public key. Certificates ultimately only work if public keys are widely deployed and well-known. The scheme proposed by many is to define a standard certificate, containing a public key and information about the certificate holder, such as the name or institutional affiliation. Validation of certificates is done using a certificate hierarchy. If there are a few very well known public key, say for the federal government or for MIT, that key combination can be used to certify other public keys. I know that your public key is really yours because MIT certifies that it is and everybody knows the MIT key. There are thus two aspects to a security infrastructure. First, there must a wide deployment of public-key based certificates. Second, there must be many different kinds of programs throughout the computer network that understand what a certificate is and how to use it. One program might use the keys as the basis for encrypting data on the wire or in an electronic mail message. Another set of services might use keys as the basis for allowing access to telecommunications service or for deciding the type of access to libraries a person should get. The Current Status of Public Key Cryptography Public key cryptography has its roots in research conducted at Stanford by Diffie and Hellman and at MIT by Rivest, Shamir, and Adleman. In both cases, the academic research efforts spun off commercial companies. In the case of Stanford, the company Cylink was formed and in the case of MIT a company called RSA Data Security, Inc. was formed. The basic patents that govern public key cryptography are thus owned by four entities: MIT, Stanford, Cylink, and RSA. Because the basic technology is so intertwined, one cannot really do effective work in the field without using pieces of several different patents. To resolve licensing problems, the four entities formed Public Key Partners, which handles licensing of the technology. A commercial entity that wants to use public key technology needs a license from Public Key Partners. Because the basic technology was developed with federal dollars, the federal government has the right to use the technology. In addition, in many international jurisdictions the technology is widely available, to the extent that the basic algorithms can be downloaded anonymously from a variety of locations. To address the question of non-commercial use, RSA has worked with the Internet Engineering Task Force on the PEM proposals. In the case of PEM, there are versions of the software that are available for federal and academic institutions. It should be noted that the reference implementation that RSA provides for non-commercial users is specifically restricted to PEM- like mail systems and does not apply to general-purpose uses of the technology. Commercial users, of course, must use a licensed version from a software developer or negotiate a license directly with Public Key Partners. Commercial entities in the United States, groups that include software developers, computer hardware companies, and telecommunications companies, must secure a license from Public Key Partners. Public Key Partners has pursued a strategy that has resulted in a number of large corporations licensing the technology, including DEC, Lotus, and many others. However, commercial deployment has been limited because of the lack of the ability to build the technology into multi-vendor standards and because of the lack of a certificate system. More importantly, small businesses have often avoided the technology because of fears of high licensing costs. To complicate matters, the National Institute of Standards and Technology (NIST) has proposed a public key standard that is related to the RSA algorithms. In order to get around potential patent conflict problems, the commercial rights to this technology go to Public Key Partners. Public Key Partners thus has an exclusive grasp on this basic technology in the commercial realm. The current patent situation is very much like the situation earlier this century for vacuum tubes and for Frequency Modulation (FM). In both those cases, the fundamental patents were so intertwined that no progress was made in the field. In both cases, the federal government stepped in to help lead us towards a solution. A Proposal: The Information Highway Beautification Fund The main problem with the current situation is that it requires every developer to obtain a license. Licenses are priced high enough that small, ad hoc developers can be easily discouraged. More importantly, it leaves the decision on how to use the technology in the hands of a few entities, such as NIST or Public Key Partners. The decision on who gets a license is an appropriate one for some technologies, but not for one as basic as public key. We need the engineers building our NII to be able to use fundamental tools without asking each time they come up with a new application. Public key cryptography is a classic public good. If we can universally deploy certificates, there is a tremendous public benefit, benefits that are not reflected in a system based on commercial licensing of monopoly patents. Public key-based certificates are the license plates for the information highway, the light that lets us know who we are talking to. While Public Key Partners may derive some benefit from selling the technology to a few large corporations, society (and under our proposal, Public Key Partners) will benefit even more from universal deployment. If we recognize the fundamental importance of this technology, there are some policy options that easily come to mind. The first policy outcome, the one essential to conducting electronic commerce on the Internet, is to make public key technology widely available. We propose here a royalty-free license pool for the public key patents. It is essential that the pool allow use of the technology without prior approval: no one bureaucracy or regulation can determine in advance how this technology can be used. Such a pool could be established by negotiation between the federal government and Public Key Partners, or could be established by more assertive techniques such as the use of eminent domain. The use of eminent domain recognizes that the patents are valuable property. Eminent domain says that your property is very nice, but unfortunately we need to build a freeway through it. Eminent domain recognizes the taking and requires the government to compensate the property owners. Eminent domain is an extreme way of reaching the goal of making the technology widely available, and there are other, less drastic solutions available. However, the key point is that the technology must become widely available to allow us to build it into the infrastructure of our information highway. Once the technology is available, we suggest that the government establish a license, a fee which is levied upon a user or corporation. We beg the question here of the format of the certificate (and feel strongly that a single certificate hierarchy or certificate format would be a grave technical and constitutional mistake). We suggest instead that the government resolve the more fundamental issue of placing the technology in an open pool and levying a per-user license fee. Once the basic principle is in place, the government can convene a set of hearings to flesh out details such as which agency collects the license fee and the fee structure. Presumably, the user fee would be a one-time fee of $100 or less and corporations would pay on a sliding scale that would encourage small enterprises. A crucial aspect of this proposal is that the license fee be on a per user basis, not on a per certificate basis. We cannot have a government hierarchy of certificates, or a requirement to keep certificates in some standard format, or to keep certificates around to allow an audit or to control how the certificate is used, In fact, there are many instances where public key technology would not use a certificate. The fee pays for a license to use the technology not a way to audit how the technology gets used. The revenues from the proposed license fee would be placed in the Information Highway Beautification Fund. Part of the proceeds of this fund would go to pay back Public Key Partners for the taking under eminent domain, and the remainder would go towards paying for public works projects on the NII. The public works part of the fund would be available to pay for things like information interstates, publicly funded information sources, and establishing equal access to the information highway from our inner cities, our hospitals, our libraries, and our schools. Making payment to Public Key Partners a function of individual and corporate fees could easily lead to a windfall for the current patent holders. We feel this is perfectly appropriate: universal deployment of public key technology will benefit society to the tune of billions of dollars. It is an enabling technology and even a few hundred million dollars going to those who established the technology is not unreasonable. While many maintain that the patents should not have been granted in the first place, we feel that this issue has already been decided and we look for creative solutions that move us beyond the current impasse. The choice we face now is a simple one. The NII is a general-purpose infrastructure, a set of streets and roads for the information superhighway. If we can't make those roads safe and secure, then business will never use them. Instead, our corporations will continue to build special-purpose infrastructures, dedicated networks for one community or another. The cost to society is orders of magnitude higher: a general-purpose infrastructure is what allows our corporations to increase their productivity and be competitive on a world market. More importantly, a general-purpose infrastructure allows new businesses to be quickly established. The information highway is crying for leadership. Our choices are policy choices, not technical ones. The Clinton/Gore administration and the current Congress have come down firmly in support of a National Information Infrastructure. Public key cryptography is an example of an area where our government can help lead us, providing the basic building blocks for an information economy. For More Information More information on the issue of public key cryptography and the Clipper issue is available from a variety of sources, including: WIRED Online Services Gopher: gopher.wired.com E-mail: infobot@wired.com ("send clipper/index" in the body) WWW: http://www.wired.com Electronic Freedom Frontier FTP: ftp.eff.org Gopher: gopher.eff.org WAIS: wais.eff.org National Institute of Standards and Technology Gopher: gopher-server.nist.gov From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mdbomber@w6yx.stanford.edu Date: Fri, 4 Mar 94 07:56:18 PST To: cypherpunks@toad.com Subject: CA meeting Message-ID: <199403041556.AA09830@nebula.acs.uci.edu> MIME-Version: 1.0 Content-Type: text/plain Is the CA Cypherpunks meeting on Saturday, 12 March? I want to try to go to it. Internet: mdbomber@w6yx.stanford.edu Matt Bartley GPS: 33 49' xx'' 117 48' xx'' (xx due to SA :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: russw@netcom.com (Russell Earl Whitaker) Date: Fri, 4 Mar 94 08:06:57 PST To: cypherpunks@toad.com Subject: UK cypherpunks ready to meet at 2000 or 2200 on 12 March? Message-ID: <199403041607.IAA03098@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain To the UK participants on the cypherpunks list, and particularly those in the southeast (London, Kent, Essex, etc): Are any of you interested in holding a meeting synchronous with the physical/teleconference meeting of 12 March in Mountain View, CA and other US locations? Regardless of the technical arrangements, I can guarantee a venue that day in London for you. If you decide to go the way of a brief telephone call-in from London, I will pay for the call. If interested, let me know immediately, and I'll make calls to those nearby who are not on the list, but who are interested and sympathetic. Cheers, Russell Russell Earl Whitaker russw@netcom.com Director, Extropy Institute 408-366-5435 ================================================================ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Fri, 4 Mar 94 06:57:08 PST To: Sergey Goldgaber Subject: Re: Standard for Stenography? In-Reply-To: <9403040134.AA15184@anchor.ho.att.com> Message-ID: <9403041456.AA02863@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Sergey Goldgaber writes: > I have never heard a serious, reputable claim about the unbreakablity of > an algorithm. Maybe not, but if you've been paying atention you know of a great deal of theory that support the intractability of solving certain problems in realistic amounts of time. Most PK cryptosystems are based on relatively simple principles of mathematics. It stretches the imagination to think that the NSA somehow has solved the factoring problem; I concede it's possible, but unlikely. > The point is, that in the real world, we'll never know if our algorithms > are "good enough to withstand an opponent who has full documentation of > your algorithms and methods lots of funds, and everything except your keys." Depends on what you mean by "know", I guess. > > security-by-obscurity is a naive waste of time, > > I still don't see why. Well, you can't tell when you've been compromised, and you have no rigorous way of demonstrating the robustness of your obscurity. The real problem, however, is that you'll have a hard time convincing anybody else to participate. You can hide all your valuables in a really clever place and do all sorts of really clever secret things to protect them, and that may make you feel secure. However, you won't be able to convince me to entrust *my* valuables to you unless you explain to me the details of your techniques. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes (Eric Hughes) Date: Fri, 4 Mar 94 09:26:41 PST To: cypherpunks Subject: No Subject Message-ID: <9403041726.AA04171@toad.com> MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 2 Mar 1994 09:14:40 -0800 From: Hal Sender: hughes@toad.com Message-Id: <199403021714.JAA17114@jobe.shell.portal.com> To: cypherpunks@toad.com Subject: Re: Insecurity of public key crypto #1 (reply to Mandl) [Maintainer's note: Sometimes the subscribe filter for majordomo works too well. This message came in a couple of days ago, got filtered, and I've finally figured out how to massage majordomo into getting it out into the list. Sorry about that, Hal.--EH] I run a simple script which will provide the Cypherpunks list in encrypted form. Send me your email address and a PGP public key and I will add you to the list. Once you have it working nicely you can then unsubscribe from the regular list (I can't unsubscribe you from the regular list). Interestingly enough, I have been doing this for about a year, and in that time about ten people have asked to sign up (I haven't publicized it heavily). All but two have asked to be removed within a week, saying that it was too much hassle to deal with that volume of incoming encrypted mail! Let me know if you want to try it. Hal Finney hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: exabyte!smtplink!mikej@uunet.UU.NET Date: Fri, 4 Mar 94 08:44:18 PST To: cypherpunks@toad.com Subject: How to clear sign messages with PGP (FAQ) Message-ID: <9402047628.AA762802615@smtplink.exabyte.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > How do you get those great signatures on your posts? > > I've been trying to do this with PGP, but I only get a signature file. This > file seems to be a binary file or just a signature. I'll use a command > like: pgp -s filename. > > Perhaps your using a shell? No, I just use this MS-DOS batch file called sign.bat: pgp -sta +clearsig=on %1 The %1 expands to the first argument on the command line. To sign a text file called toscott.txt, I just give the command sign toscott.txt When you get a message signed like that, you should be able to verify the signature by simply executing pgp on the file you get (provided you have my key -- it is on the key servers, available by finger mpj@csn.org or mpjohnso@nyx.cs.du.edu, ftp://csn.org/mpj/mpj4.asc, or on my BBS (303-938-9654): pgp frommpj.txt For more pgp tricks, see the FAQ ftp://netcom.com/gbe/ (echoed on ftp://csn.org/mpj/public/pgp/) or on the Colorado Catacombs BBS. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp csn.org \mpj\README.MPJ for access info.| | |||/ /_\ | aka mpjohnso@nyx.cs.du.edu mikej@exabyte.com | | |||\ ( | m.p.johnson@ieee.org CIS 71331,2332 VPGP key by finger | | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLXdfdj9nBjyFM+vFAQEkDAQA0sp3qwbXBcp9F4LhtHaLCtag0LKXR1XQ 6hlNsE+M5KIZzLBYcQirlMY0qQKeKwXg9SE3kPs/m/hBySsGbFMqVh0OBSVNjT8a 9QizZB2MZQg+oh91eyNq+Ys5SG04TeOCQtW5UtKdqD4Pe+Teb7UIJxbCq+gGaQ0O Ba1dF1DC8/4= =6W/G -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Turton Date: Fri, 4 Mar 94 01:42:17 PST To: cypherpunks@toad.com Subject: Re: UK wants to end right to silence Message-ID: <12660.9403040943@geography.leeds.ac.uk> MIME-Version: 1.0 Content-Type: text/plain > > I just saw some very disturbing news in a programme (Reportage) on BBC > World Service TV. Apparently there are moves by the Government in Britain > to REPEAL THE RIGHT TO SILENCE. So far, as in the US (5th amend.) if arrested > in Britain you have the right to remain silent but if you wish to say anything > it may be used as evidence against you. Well close - note UK != Britain and even Britain doesn't have an all encompassing legal system. 1) The right to silence has already gone in Northern Ireland (part of the UK) along with jury trial (for terorist trails). The Govt plans to include this provision in the latest Criminal Justice Bill which is certainly for England and Wales but might not affect Scotland (I'm not sure, most of Scots law is different). 2) The right to silence at present means I don't have to say anything when arrested and the prosecution can not mention this to the court even if I come up with some plausible alibi when the case comes to trial. 3) The planned change is to allow the prosecution to mention this silence to the court and allow the jury to draw their own inferences, so the defence that I didn't trust the police not to frame me if I said anything may still be valid (more so if I have an Irish accent). It will still be impossible (well really hard) to convict someone simply because they stayed silent. > > The Government want to repeal the right to silence, obliging those arrested to > give an account AT THE 'SCENE OF CRIME'. A refusal to speak will be taken > as an indication of guilt. not quite - there is some doubt that any jury will believe that the questions where asked at the scene of the crime rather than in the police station infront of a double tape recorder. It is at present an arrestable offence to refuse to give police officers certain information when they ask this includes at least your name and address (there may be more but that was enough for them last time I didn't talk to the police). But in general I doubt that this will work. > > The defendent will also have to give witness in court, even if attorneys > believe that the witness or manner of giving it may be detrimental to the > defendents case. Even the judiciary are upset at this proposal and it is unlikely to make it through to law, especially considering the way the House of Lords have taken the Police and Magistrates Bill (a related bill) to pieces this month. The judges are upset since they will have to ask the defendant questions and are not at alll sure what they can do if he refuses to answer. > > Of course, libertarians are strongly against this, etc. But that it could > come about at all in Britain, is an indication of the powerful backlash of > the Right, whether with "Back to basics," "Family values," capital punishment > (in the US), or other reactions to crime that are nothing short of extremist, > however widespread "social decay" may be perceived to be by a generation that > can't understand the society to come. Ah well they say we must get tough on terrorists (and remember that unlike the US we have terrorists in the UK) and while we're at it we will catch more criminals, which is the best way to measure police efficiency, and any way if you're inoccent you've nothing to fear. > ----------------------------------------------------------------------- > Rishab Aiyer Ghosh "What is civilisation > rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic > Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" > H-34C Saket New Delhi 110017 INDIA > ----------------------------------------------------------------------- > all in all its bad but the general public love the idea and they have the votes :-( Ian Turton - School of Geography, Leeds University 0532 -333309 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: W Lee Nussbaum Date: Fri, 4 Mar 94 08:39:21 PST To: cypherpunks@toad.com Subject: CFP roomshare... Message-ID: <9403041619.AA09505@nmi.tla.org> MIME-Version: 1.0 Content-Type: text/plain I know this is not quite appropriate to this list, but here goes: Is anyone going to Computers, Freedom, & Privacy 4 in Chicago later this month, and interested in splitting a room to keep costs down? Please mail me at wln@tla.org if you are interested. Thanks. - Lee From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Fri, 4 Mar 94 09:21:05 PST To: cypherpunks@toad.com Subject: Standards for Stenography/Steganography? Message-ID: <9403041720.AA04101@toad.com> MIME-Version: 1.0 Content-Type: text/plain Tim May says that the criticism I received was mild. It was not that mild. I am particularly incensed by Poskanzer's suggestion that I fetch the old information when, it turns out, that info was not available. That was bullshit! Anyway, hopefully, Poskanzer's technical skills are great & he will pull a giant rabbit out of the hat. In our defense, I would guess that Sergey had the same idea that I had: "Steganography! a hide in plain sight, travel casually in day- light, leave no footprints, safe long term storage, last-ditch, safe crypt. & , apparently, no one's working on IBM micro implementations! What an opportunity to make a contribution! If we don't write the code I'll bet we can provoke a really good programmer with crypt knowledge to do it." It would be difficult for us to know that this area was already discussed, tactics pretty much resolved, & had big old guns working on it without them telling us. Thank God the big old guns were there to disabuse us of our pipe dreams & illusions! I'm pretty irreverent, but I do have a lot of respect for the really smart guys who are sacrificing huge chunks of time in writing code & theory to free us as well as themselves. It takes me many hours per week to deal with cypherpunks mailing list. So, I can understand how the big old guns can get bothered by newbies farming old ground & taking up lots of bandwidth while mudding the water. With that said, & having a lot less to say that I thought I had, I shall go back to a higher LURK/BANDWIDTH ratio & stop annoying people. As Johnathan Winter's mother used to say: "If you can't be bright, be polite." also quiet? Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 4 Mar 94 03:33:29 PST To: cypherpunks@toad.com Subject: How to do encrypted telnet without being root (tutorial, includes src) Message-ID: <199403041131.LAA06991@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain People have been talking about encrypted telnets for ages, but I still haven't seen one I can easily use. And most suggestions would actually require a sysadmin to install a special telnet daemon. Here's a suggestion for how to do encrypted telnet sessions *without* any system code. It's quite simple - there's a process called 'remote' which sits between your keyboard/screen and the actual machine you're using. Very much like the way the 'script' program works, or perhaps 'screen' (though the latter is much much more complex than script). 'remote' encrypts all screen output. Next, there's a program called 'local'; you run local on your directly- connected local host. Normally local is transparent, and works again pretty much like 'script' (except of course there's no logging :-) ); however when local sees a certain magic string has been printed, it then assumes the data following will be encrypted, and it decrypts everything that's sent to your screen. (This 'in band' data is a little unclean, but it's what makes the whole scheme possible in user-level code) Actually it's *slightly* more complicated than this; when local sees the magic string, it starts up a conversation with whatever it's running on top of, and does some sort of key exchange to use with the encryption. (This conversation works by looking at the data that would otherwise be sent to the screen, and replying by simulating data as if it had been typed) I took two hours last night to actually hack up a version of these programs - the hack uses rot13 as its encryption method, and the key exchange is completely bogus. But it does show the method in action, and it wouldn't take much to adapt this to use a real encryption function. Left as the proverbial exercise for the reader. So, in summary... % local % telnet remotehost # (one that lets you log in with a 1-time password?) % remote Here's an actual log of such a session. I run the remote program first just to show you that the encryption does something - the process is so transparent that you might not follow it otherwise :-) Anyway, the point of this mechanism is that - like pgp - it is *user* code that you can take with you anywhere; you don't need the co-operation of the sys admins at each pair of sites you use. If anyone wants to take this ball and run with it to produce something that's a little more secure than rot13, be my guest. The only copyright here is the Berkeley one attached to the original 'script' source. Once you've got the idea, you might consider rewriting that bit from scratch too. G Script started on Fri Mar 4 10:44:32 1994 suilven% cd src/utel suilven% ./remote | Start encrypted session REMOTE: Asking local to start an encrypted session | [%MAGIC-PGP-START-SESSION%] | Expects a typed actually this stuff doesnt matter | key-exchange [%I-REPLY%] | wibble-wobble/actually this stuff doesnt matter | - this is clearly [%WHAT-DO-YOU-SAY?%] | a dummy exchange nothing really | [%FAIR-ENOUGH-ANYTHING-ELSE?%] | this is a dummy key exchange | [%THANK-YOU%] | fhvyira% cjq | % pwd /hfe/ubzr/tgbny/fep/hgry | fhvyira% | ^D [%ZNTVP-CTC-RAQ-FRFFVBA%] | 'end of session' message suilven% suilven% ./local LOCAL: I'll switch to encrypted mode when someone talks to me! suilven% telnet localhost Trying 127.0.0.1... Connected to localhost.an-teallach.com. Escape character is '^]'. BSDI BSD/386 1.0 (suilven.an-teallach.com) (ttyp8) | We're now running | over a telnet link login: gtoal Password: BSDI BSD/386 1.0 Kernel #6: Wed Oct 6 11:42:35 GMT 1993 pgp password: suilven% cd src/utel suilven% ./remote | start encryptor, do REMOTE: Asking local to start an encrypted session | key exchange (hidden) [%MAGIC-PGP-START-SESSION%] | local notices this rune suilven% echo Not obvious, but this is an encrypted telnet... Not obvious, but this is an encrypted telnet... suilven% | ^D, end encryption [%MAGIC-PGP-END-SESSION%] | local spots this magic suilven% logout | string and stops decrypt Connection closed by foreign host. | now a ^D to end local suilven% LOCAL: Done. (I won't be looking for encrypted output any more...) suilven% Script done on Fri Mar 4 10:46:24 1994 And for your edification, here's the code. (bsd systems only - tested on BSDI and 386BSD) *BIG NOTE*... there are (ahem) one or two rather hacky bits in here. As I said, it was a two-hour hack just to prove the point that code like this can be written easily and it doesn't take a systems manager to install it. (Also, being code you compile yourself, you might trust it a little more). Noticably the rot13 encryption neatly allows me to avoid problems sending binary data. Doing this for real, your output to screen/read from output stream code should encode each encrypted byte as two hexascii bytes for portability; also a few newlines here and there to keep the buffers flushed wouldn't hurt. And there's a *filthy* piece of code to do keyboard stuffing in here. This is *not* how you'd do it in a production program. A security hole a mile wide. I couldn't be bothered learning how to do internal pipes for this quick proof-of-concept hack, so I used a file in /tmp to communicate through... *BIG NOTE #2* This only does screen output; keyboard input is also left as a trivial exercise to the reader... # This is a shell archive. Save it in a file, remove anything before # this line, and then unpack it by entering "sh file". Note, it may # create directories; files and directories will be owned by you and # have default permissions. # # This archive contains: # # Makefile # local.c # remote.c # echo x - Makefile sed 's/^X//' >Makefile << 'END-of-Makefile' Xall: remote local X echo All up to date X Xremote: remote.c X cc -o remote remote.c X Xlocal: local.c X cc -o local local.c END-of-Makefile echo x - local.c sed 's/^X//' >local.c << 'END-of-local.c' X/* X This is a trivial (2 hour) hack to the 'script' command X to show the general principle involved in hacking up a user-level X encrypted telnet equivalent. This particular hack uses 'rot13' X as its 'encryption'; feel free to make it (ahem) more robust. X */ X X/* X X X +---------+ +----------+ +-------------------+ Xkeyboard---->| |----->| |----->|-\ | X | local | | remote | | | remote process | X vdu<----| |<-----| |<-----|-/ | X +---------+ ^ +----------+ +-------------------+ X | X | X This line may include a telnet session... X X*/ X X/* X * Copyright (c) 1980 Regents of the University of California. X * All rights reserved. X * X * Redistribution and use in source and binary forms, with or without X * modification, are permitted provided that the following conditions X * are met: X * 1. Redistributions of source code must retain the above copyright X * notice, this list of conditions and the following disclaimer. X * 2. Redistributions in binary form must reproduce the above copyright X * notice, this list of conditions and the following disclaimer in the X * documentation and/or other materials provided with the distribution. X * 3. All advertising materials mentioning features or use of this software X * must display the following acknowledgement: X * This product includes software developed by the University of X * California, Berkeley and its contributors. X * 4. Neither the name of the University nor the names of its contributors X * may be used to endorse or promote products derived from this software X * without specific prior written permission. X * X * THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND X * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE X * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE X * ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE X * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL X * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS X * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) X * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT X * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY X * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF X * SUCH DAMAGE. X */ X X#ifndef lint Xchar copyright[] = X"@(#) Copyright (c) 1980 Regents of the University of California.\n\ X All rights reserved.\n"; X#endif /* not lint */ X X#ifndef lint Xstatic char sccsid[] = "@(#)script.c 5.13 (Berkeley) 3/5/91"; X#endif /* not lint */ X X/* X * script X */ X#include X#include X#include X#include X#include X#include X#include X#include X#include X#include X#include X#include X#include X#include X Xchar *shell; Xint master; Xint slave; Xint child; Xint subchild; Xchar *fname; X Xstruct termios tt; Xstruct winsize win; Xint lb; Xint l; Xchar line[] = "/dev/ptyXX"; Xint aflg; X X Xstatic int debug = 0; X X#define NULLFILE "/dev/null" X#define LOGFILE "utel.log" X Xstatic int suppress_debug = (0!=0); X Xstatic void debugf(char *s, ...) { Xstatic int checked = 0; Xint string_length; XFILE *nullfile; XFILE *errfile; Xstatic char buff[256]; Xva_list ap; X if (checked == 0) { checked = 1; X /* Only want to log if logfile exists already... */ X errfile = fopen(LOGFILE, "r"); X suppress_debug = (errfile == NULL); X if (errfile != NULL) fclose(errfile); X } X X nullfile = fopen(NULLFILE, "w"); X if (nullfile == NULL) { X errfile = fopen(LOGFILE, "a"); X if (errfile != NULL) { X fprintf(errfile, "Major error - cannot open %s\n", NULLFILE); X fflush(errfile); X fclose(errfile); X } X exit(1); X } X X va_start(ap, s); X string_length = vfprintf(nullfile, s, ap); X if (string_length < 126) { X vsprintf(buff, s, ap); X } else { X sprintf(buff, "[%d char debugf string excised]\n", string_length); X } X va_end(ap); X X fclose(nullfile); X X if (suppress_debug) return; X errfile = fopen(LOGFILE, "a"); X if (errfile != NULL) { X fprintf(errfile, "%s", buff); X fflush(errfile); X fclose(errfile); X } X} X X X Xint session_started = (0!=0); X X#define STATE_SIZE 128 Xtypedef struct cypherstate { X char whatever[STATE_SIZE]; X long int byteno; X /* Add useful stuff here as need be... */ X} CYPHER_STATE; X Xvoid new_cypher(CYPHER_STATE *s) X{ X int i; X /* Random mockup code as a placeholder... */ X for (i = 0; i < STATE_SIZE; i++) { X s->whatever[i] = 0; X } X s->byteno = 0L; X} X X#define MAX_KEYLINELEN 4096 X/* Need to hack this to allow for errors... */ X Xstatic void getline(int masterfd, char *answer) X{ Xchar *s; Xint i; Xint rc; Xchar c; X i = 0; X s = answer; X for (;;) { X rc = read(masterfd, &c, 1); X if (rc != 1) continue; X if (c == '\r') continue; X if (c == '\n') break; X i += 1; X if (i == MAX_KEYLINELEN) { X fprintf(stderr, "Protocol failure - line too long\n"); X break; X } X *s++ = c; X } X *s = '\0'; X} X Xvoid expect(int masterfd, char *line) X{ Xstatic char answer[MAX_KEYLINELEN]; X answer[0] = '\0'; X getline(masterfd, answer); X debugf("Expect: Want '%s', Got '%s'\n", line, answer); X if (strcmp(line, answer) != 0) { X /*fprintf(stderr, "\r\nProtocol failure - wanted '%s' - got '%s'\r\n", X line, answer); X fflush(stderr);*/ X return; X } X /*fflush(stderr);*/ X} X Xvoid faketype(char *s) X{ X /* Ask out other half to send this text as if it had been typed. */ X FILE *hack; X debugf("faketype: sending '%s'\n", s); X hack = fopen("/tmp/typeme", "r"); X if (hack != NULL) { X char *ptr; X char tmp[128]; X fgets(tmp, 127, hack); X ptr = strchr(tmp, '\n'); X if (ptr != NULL) *ptr = '\n'; X fprintf(stderr, "Oops - last line (%s) not sent yet!\n", tmp); X fclose(hack); X return; X } X hack = fopen("/tmp/typeme.tmp", "w"); X if (hack == NULL) { X fprintf(stderr, "Can't faketype to /tmp/typeme\n"); X return; X } X fprintf(hack, "%s\n", s); X fclose(hack); X rename("/tmp/typeme.tmp", "/tmp/typeme"); X} X X/* This procedure is invoked at a random time in the middle X of a session of 'local' when the MAGIC-PGP-START-SESSION X string is recognised as just having been printed... */ Xvoid NEGOTIATE_SESSION_KEYS( X int masterfd, FILE *out, X CYPHER_STATE *outkey, CYPHER_STATE *inkey) X{ Xstatic char keyline[MAX_KEYLINELEN]; Xchar *ptr; X X new_cypher(outkey); X new_cypher(inkey); X /* Engage in a conversation with the program at the other X side to negotiate a session key. How you do this is X up to you. */ X faketype("Hello big boy!"); expect(masterfd, "Hello big boy!"); X /* At this point, the other half *must* poll the file and X send the data or we're in trouble */ X expect(masterfd, "[%I-REPLY%]"); X getline(masterfd, keyline); X expect(masterfd, "[%WHAT-DO-YOU-SAY?%]"); X faketype("Nice weather..."); expect(masterfd, "Nice weather..."); X expect(masterfd, "[%FAIR-ENOUGH-ANYTHING-ELSE?%]"); X faketype("Thank you for calling "); X expect(masterfd, "Thank you for calling "); X expect(masterfd, "[%THANK-YOU%]"); X session_started = (0==0); X} X XCYPHER_STATE outstate, instate; X Xchar rot13(char c) X{ Xreturn(isalpha(c) ? ((c > (islower(c) ? 'z' : 'Z')-13) ? c - 13 : c + 13) : c); X} X Xchar decrypt_stream_cypher(CYPHER_STATE *s, char byte) X{ X return(rot13(byte)); /* bwahahahaha! */ X} X Xvoid ENCRYPT_KEYBOARD_INPUT(char *buff, int count) X{ X /* First iteration - keyboard input in clear, X only screen output to be encrypted */ X} X Xvoid DECRYPT_SCREEN_OUTPUT(char *buff, int count) X{ X int i; X if (session_started) { X for (i = 0; i < count; i++) { X buff[i] = decrypt_stream_cypher(&outstate, buff[i]); X } X } X} X Xint scanfor_start(int masterfd, char c) X{ X#define MAGIC "[%MAGIC-PGP-START-SESSION%]" X#define MAGICLEN strlen(MAGIC) Xstatic char *buffer = NULL; Xstatic int nextfree = 0; X c &= 127; X if (c == 13) return(0!=0); X /* An expensive hack, but who cares... */ X if (buffer == NULL) { X buffer = malloc(MAGICLEN+1); X memset(buffer, ' ', MAGICLEN-1); X buffer[MAGICLEN] = '\0'; X } X if (c == '\n') { X if (memcmp(buffer, MAGIC, MAGICLEN) == 0) { X NEGOTIATE_SESSION_KEYS(masterfd, stdout, &outstate, &instate); X /*printf("LOCAL: starting session\r\n");*/ X return(0==0); X } X } X memmove(buffer, buffer+1, MAGICLEN-1); X buffer[MAGICLEN-1] = c; X#undef MAGIC X#undef MAGICLEN X return(0!=0); X} X Xvoid scanfor_end(int masterfd, char c) X{ X#define MAGIC "[%MAGIC-PGP-END-SESSION%]" X#define MAGICLEN strlen(MAGIC) Xstatic char *buffer = NULL; Xstatic int nextfree = 0; X c &= 127; X if (c == 13) return; X /* An expensive hack, but who cares... */ X if (buffer == NULL) { X buffer = malloc(MAGICLEN+1); X memset(buffer, ' ', MAGICLEN-1); X buffer[MAGICLEN] = '\0'; X } X if (c == '\n') { X if (memcmp(buffer, MAGIC, MAGICLEN) == 0) { X /*printf("LOCAL: starting session\r\n");*/ X session_started = (0!=0); X /* Go quiescent again. Maybe it would be better X to exit the local program entirely??? */ X } X } X memmove(buffer, buffer+1, MAGICLEN-1); X buffer[MAGICLEN-1] = c; X#undef MAGICLEN X#undef MAGIC X} X Xint filter_incoming_text(int masterfd, char *s, int len) X{ Xint i; Xint rc; X /* Watch the incoming stream for the magic string that X denotes the start of a key exchange; when it's detected, X do a key exchange, and enable decryption of the session */ X rc = (0!=0); X for (i = 0; i < len; i++) { X if (scanfor_start(masterfd, s[i])) { X rc = (0==0); X } X } X return(rc); X} Xvoid filter_outgoing_text(int masterfd, char *s, int len) X{ Xint i; X /* Watch the incoming stream for the magic string that X denotes the start of a key exchange; when it's detected, X do a key exchange, and enable decryption of the session */ X for (i = 0; i < len; i++) { X scanfor_end(masterfd, s[i]); X } X} X X X Xmain(argc, argv) X int argc; X char *argv[]; X{ X extern char *optarg; X extern int optind; X int ch; X void finish(); X char *getenv(); X X while ((ch = getopt(argc, argv, "a")) != EOF) X switch((char)ch) { X case 'a': X aflg++; X break; X case '?': X default: X fprintf(stderr, "usage: script [-a] [file]\n"); X exit(1); X } X argc -= optind; X argv += optind; X X shell = getenv("SHELL"); X if (shell == NULL) X shell = _PATH_BSHELL; X X getmaster(); X printf("LOCAL: I'll switch to encrypted mode when someone talks to me!\n"); X X fixtty(); X X (void) signal(SIGCHLD, finish); X child = fork(); X if (child < 0) { X perror("fork"); X fail(); X } X if (child == 0) { X subchild = child = fork(); X if (child < 0) { X perror("fork"); X fail(); X } X if (child) X dooutput(); X else X doshell(); X } X doinput(); X} X Xdoinput() X{ X register int cc; X char ibuf[BUFSIZ]; X X char fakeline[MAX_KEYLINELEN]; X FILE *hack; X char *ptr; X X fd_set fds; X struct timeval t; X X for (;;) { X timerclear(&t); X t.tv_sec = 1; /* No more than 1 sec without polling faketype */ X FD_ZERO(&fds); X FD_SET(0, &fds); X X cc = select(1, &fds, NULL, NULL, &t); X if (cc == -1) { X /* select error */ X } X if (cc == 0) { X /* timeout */ X } X if (cc > 0) { X cc = read(0, ibuf, BUFSIZ); X /* cc should be > 0 */ X if (cc > 0) { X ENCRYPT_KEYBOARD_INPUT(ibuf, cc); X (void) write(master, ibuf, cc); X } X } X hack = fopen("/tmp/typeme", "r"); X if (hack != NULL) { X ptr = fgets(fakeline, MAX_KEYLINELEN, hack); X (void)write(master, fakeline, strlen(fakeline)); X fclose(hack); X remove("/tmp/typeme"); X } X } X done(); X} X X#include X Xvoid Xfinish() X{ X union wait status; X register int pid; X register int die = 0; X X while ((pid = wait3((int *)&status, WNOHANG, 0)) > 0) X if (pid == child) X die = 1; X X if (die) X done(); X} X Xdooutput() X{ X time_t tvec, time(); X char obuf[BUFSIZ], *ctime(); X int cc; X int rc; X X (void) close(0); X tvec = time((time_t *)NULL); X X for (;;) { X cc = read(master, obuf, sizeof (obuf)); X if (cc <= 0) break; X rc = filter_incoming_text(master, obuf, cc); X if (!rc) DECRYPT_SCREEN_OUTPUT(obuf, cc); X (void) write(1, obuf, cc); X filter_outgoing_text(master, obuf, cc); X } X done(); X} X Xdoshell() X{ X int t; X X /*** X t = open(_PATH_TTY, O_RDWR); X if (t >= 0) { X (void) ioctl(t, TIOCNOTTY, (char *)0); X (void) close(t); X } X ***/ X getslave(); X (void) close(master); X (void) dup2(slave, 0); X (void) dup2(slave, 1); X (void) dup2(slave, 2); X (void) close(slave); X execl(shell, "sh", "-i", 0); X perror(shell); X fail(); X} X Xfixtty() X{ X struct termios rtt; X X rtt = tt; X cfmakeraw(&rtt); X rtt.c_lflag &= ~ECHO; X (void) tcsetattr(0, TCSAFLUSH, &rtt); X} X Xfail() X{ X X (void) kill(0, SIGTERM); X done(); X} X Xdone() X{ X time_t tvec, time(); X char *ctime(); X X if (subchild) { X tvec = time((time_t *)NULL); X (void) close(master); X } else { X (void) tcsetattr(0, TCSAFLUSH, &tt); X printf("LOCAL: Done. (I won't be looking for encrypted output any more...)\n"); X } X exit(0); X} X Xgetmaster() X{ X char *pty, *bank, *cp; X struct stat stb; X X pty = &line[strlen("/dev/ptyp")]; X for (bank = "pqrs"; *bank; bank++) { X line[strlen("/dev/pty")] = *bank; X *pty = '0'; X if (stat(line, &stb) < 0) X break; X for (cp = "0123456789abcdef"; *cp; cp++) { X *pty = *cp; X master = open(line, O_RDWR); X if (master >= 0) { X char *tp = &line[strlen("/dev/")]; X int ok; X X /* verify slave side is usable */ X *tp = 't'; X ok = access(line, R_OK|W_OK) == 0; X *tp = 'p'; X if (ok) { X (void) tcgetattr(0, &tt); X (void) ioctl(0, TIOCGWINSZ, X (char *)&win); X return; X } X (void) close(master); X } X } X } X fprintf(stderr, "Out of pty's\n"); X fail(); X} X Xgetslave() X{ X X line[strlen("/dev/")] = 't'; X slave = open(line, O_RDWR); X if (slave < 0) { X perror(line); X fail(); X } X (void) tcsetattr(slave, TCSAFLUSH, &tt); X (void) ioctl(slave, TIOCSWINSZ, (char *)&win); X (void) setsid(); X (void) ioctl(slave, TIOCSCTTY, 0); X} END-of-local.c echo x - remote.c sed 's/^X//' >remote.c << 'END-of-remote.c' X/* X This is a trivial (2 hour) hack to the 'script' command X to show the general principle involved in hacking up a user-level X encrypted telnet equivalent. This particular hack uses 'rot13' X as its 'encryption'; feel free to make it (ahem) more robust. X */ X X/* X * Copyright (c) 1980 Regents of the University of California. X * All rights reserved. X * X * Redistribution and use in source and binary forms, with or without X * modification, are permitted provided that the following conditions X * are met: X * 1. Redistributions of source code must retain the above copyright X * notice, this list of conditions and the following disclaimer. X * 2. Redistributions in binary form must reproduce the above copyright X * notice, this list of conditions and the following disclaimer in the X * documentation and/or other materials provided with the distribution. X * 3. All advertising materials mentioning features or use of this software X * must display the following acknowledgement: X * This product includes software developed by the University of X * California, Berkeley and its contributors. X * 4. Neither the name of the University nor the names of its contributors X * may be used to endorse or promote products derived from this software X * without specific prior written permission. X * X * THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND X * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE X * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE X * ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE X * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL X * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS X * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) X * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT X * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY X * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF X * SUCH DAMAGE. X */ X X#ifndef lint Xchar copyright[] = X"@(#) Copyright (c) 1980 Regents of the University of California.\n\ X All rights reserved.\n"; X#endif /* not lint */ X X#ifndef lint Xstatic char sccsid[] = "@(#)script.c 5.13 (Berkeley) 3/5/91"; X#endif /* not lint */ X X/* X * script X */ X#include X#include X#include X#include X#include X#include X#include X#include X#include X#include X#include X X#define MAX_KEYLINELEN 4096 X Xchar *shell; Xint master; Xint slave; Xint child; Xint subchild; Xchar *fname; X Xstruct termios tt; Xstruct winsize win; Xint lb; Xint l; Xchar line[] = "/dev/ptyXX"; Xint aflg; X X X#define STATE_SIZE 128 Xtypedef struct cypherstate { X char whatever[STATE_SIZE]; X long int byteno; X /* Add useful stuff here as need be... */ X} CYPHER_STATE; X Xvoid new_cypher(CYPHER_STATE *s) X{ X int i; X /* Random mockup code as a placeholder... */ X for (i = 0; i < STATE_SIZE; i++) { X s->whatever[i] = 0; X } X s->byteno = 0L; X} X Xstatic void getline(FILE *in, char *answer) X{ Xchar *s; Xint i; Xint rc; Xchar c; X i = 0; X s = answer; X for (;;) { X c = fgetc(in); X if (c == '\r') continue; X if (c == '\n') break; X i += 1; X if (i == MAX_KEYLINELEN) { X fprintf(stderr, "Protocol failure - line too long\n"); X break; X } X *s++ = c; X } X *s = '\0'; X} X X Xvoid NEGOTIATE_SESSION_KEYS( X FILE *in, FILE *out, X CYPHER_STATE *outkey, CYPHER_STATE *inkey) X{ Xstatic char keyline[MAX_KEYLINELEN]; Xchar *ptr; X X new_cypher(outkey); X new_cypher(inkey); X /* Engage in a conversation with the program at the other X side to negotiate a session key. How you do this is X up to you. */ X fprintf(out, "REMOTE: Asking local to start an encrypted session\n"); X fprintf(out, "[%%MAGIC-PGP-START-SESSION%%]\n"); /* Detected by finite-state mc */ X /* (what I don't understand is why the line above comes out on X the user's display, encrypted) */ X /* The fgets below comes from data that 'local' fakes as if it had X been typed at the keyboard. */ X strcpy(keyline, "AAA"); X getline(in, keyline); X ptr = strchr(keyline, '\n'); if (ptr != NULL) *ptr = '\0'; X fprintf(out, "[%%I-REPLY%%]\n"); X fprintf(out, "wibble-wobble/%s\n", keyline); X fprintf(out, "[%%WHAT-DO-YOU-SAY?%%]\n"); X strcpy(keyline, "BBB"); X getline(in, keyline); X fprintf(out, "[%%FAIR-ENOUGH-ANYTHING-ELSE?%%]\n"); X strcpy(keyline, "CCC"); X getline(in, keyline); X fprintf(out, "[%%THANK-YOU%%]\n"); X} X XCYPHER_STATE outstate, instate; X Xchar rot13(char c) X{ Xreturn(isalpha(c) ? ((c > (islower(c) ? 'z' : 'Z')-13) ? c - 13 : c + 13) : c); X} X Xchar stream_cypher(CYPHER_STATE *s, char byte) X{ X return(rot13(byte)); /* bwahahahaha! */ X} X Xvoid DECRYPT_KEYBOARD_INPUT(char *buff, int count) X{ X /* First iteration - keyboard input in clear, X only screen output to be encrypted */ X} X Xvoid ENCRYPT_SCREEN_OUTPUT(char *buff, int count) X{ X int i; X for (i = 0; i < count; i++) { X buff[i] = stream_cypher(&outstate, buff[i]); X } X} X Xmain(argc, argv) X int argc; X char *argv[]; X{ X extern char *optarg; X extern int optind; X int ch; X void finish(); X char *getenv(); X X while ((ch = getopt(argc, argv, "a")) != EOF) X switch((char)ch) { X case 'a': X aflg++; X break; X case '?': X default: X fprintf(stderr, "usage: script [-a] [file]\n"); X exit(1); X } X argc -= optind; X argv += optind; X X shell = getenv("SHELL"); X if (shell == NULL) X shell = _PATH_BSHELL; X X getmaster(); X /* This session is negotiated before we do the complicated X stuff with the two processes... Anything we send to the X screen can be trapped by 'local', and local's replies X will appear to be typed at the keyboard... */ X NEGOTIATE_SESSION_KEYS(stdin, stdout, &outstate, &instate); X fixtty(); X X (void) signal(SIGCHLD, finish); X child = fork(); X if (child < 0) { X perror("fork"); X fail(); X } X if (child == 0) { X subchild = child = fork(); X if (child < 0) { X perror("fork"); X fail(); X } X if (child) X dooutput(); X else X doshell(); X } X doinput(); X} X Xdoinput() X{ X register int cc; X char ibuf[BUFSIZ]; X X while ((cc = read(0, ibuf, BUFSIZ)) > 0) { X DECRYPT_KEYBOARD_INPUT(ibuf, cc); X (void) write(master, ibuf, cc); X } X done(); X} X X#include X Xvoid Xfinish() X{ X union wait status; X register int pid; X register int die = 0; X X while ((pid = wait3((int *)&status, WNOHANG, 0)) > 0) X if (pid == child) X die = 1; X X if (die) X done(); X} X Xdooutput() X{ X register int cc; X time_t tvec, time(); X char obuf[BUFSIZ], *ctime(); X X (void) close(0); X tvec = time((time_t *)NULL); X X for (;;) { X cc = read(master, obuf, sizeof (obuf)); X if (cc <= 0) X break; X ENCRYPT_SCREEN_OUTPUT(obuf, cc); X (void) write(1, obuf, cc); X } X done(); X} X Xdoshell() X{ X int t; X X /*** X t = open(_PATH_TTY, O_RDWR); X if (t >= 0) { X (void) ioctl(t, TIOCNOTTY, (char *)0); X (void) close(t); X } X ***/ X getslave(); X (void) close(master); X (void) dup2(slave, 0); X (void) dup2(slave, 1); X (void) dup2(slave, 2); X (void) close(slave); X execl(shell, "sh", "-i", 0); X perror(shell); X fail(); X} X Xfixtty() X{ X struct termios rtt; X X rtt = tt; X cfmakeraw(&rtt); X rtt.c_lflag &= ~ECHO; X (void) tcsetattr(0, TCSAFLUSH, &rtt); X} X Xfail() X{ X X (void) kill(0, SIGTERM); X done(); X} X Xdone() X{ X time_t tvec, time(); X char *ctime(); X X if (subchild) { X tvec = time((time_t *)NULL); X (void) close(master); X } else { X char tmp[128]; X (void) tcsetattr(0, TCSAFLUSH, &tt); X /* This too has to be hacked when we do a real encryptor */ X /* This text should be sent and checked encrypted */ X strcpy(tmp, "\n[%MAGIC-PGP-END-SESSION%]\n"); X ENCRYPT_SCREEN_OUTPUT(tmp, strlen(tmp)); X printf("%s", tmp); fflush(stdout); X /* Need a 'sleep' here to flush that damn buffer properly */ X sleep(2); X } X exit(0); X} X Xgetmaster() X{ X char *pty, *bank, *cp; X struct stat stb; X X pty = &line[strlen("/dev/ptyp")]; X for (bank = "pqrs"; *bank; bank++) { X line[strlen("/dev/pty")] = *bank; X *pty = '0'; X if (stat(line, &stb) < 0) X break; X for (cp = "0123456789abcdef"; *cp; cp++) { X *pty = *cp; X master = open(line, O_RDWR); X if (master >= 0) { X char *tp = &line[strlen("/dev/")]; X int ok; X X /* verify slave side is usable */ X *tp = 't'; X ok = access(line, R_OK|W_OK) == 0; X *tp = 'p'; X if (ok) { X (void) tcgetattr(0, &tt); X (void) ioctl(0, TIOCGWINSZ, X (char *)&win); X return; X } X (void) close(master); X } X } X } X fprintf(stderr, "Out of pty's\n"); X fail(); X} X Xgetslave() X{ X X line[strlen("/dev/")] = 't'; X slave = open(line, O_RDWR); X if (slave < 0) { X perror(line); X fail(); X } X (void) tcsetattr(slave, TCSAFLUSH, &tt); X (void) ioctl(slave, TIOCSWINSZ, (char *)&win); X (void) setsid(); X (void) ioctl(slave, TIOCSCTTY, 0); X} END-of-remote.c exit From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Fri, 4 Mar 94 11:56:08 PST To: cypherpunks@toad.com Subject: Soundblaster for Secure Voice Message-ID: <9403041955.AA10311@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain Any number of persons had mentioned the use of a SoundBlaster board for use in a secure voice application for PCs. In the February 17, 1994 issue of EDN, there is an article entitled 'Speech-synthesis and -recognition chips personalize consumer products' by John Gallant, Tecnical Editor, starting on P. 27. There is a company mentioned, ESS Technology, Fremont CA, (510)226-1088, that produces two Sound Blaster register level compatible chips, the ESS488 (without music synthesis) and ESS1488 (with music synthesis). The ESS1488 will run on 3.3 or 5 volt Vdd, and appears to be intended for portable computer applications. Cost per ESS1488 is $18 (presumeably in quantity). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 4 Mar 94 13:00:18 PST To: cypherpunks@toad.com Subject: more steganography talk In-Reply-To: <9403042001.AA02468@bilbo.suite.com> Message-ID: <9403042051.AA04295@ah.com> MIME-Version: 1.0 Content-Type: text/plain >The idea: Encrypt a widely known value with the recipient's >public-key and use the result as an initialization vector for a >clever transformation/steganography algorithm. How many public keys are there can there be? Assume one hundred each for 10 billion persons. That's 2^40 keys, or an effective key length of 40 bits. Since there are not more than 2^16 public keys right now (a generous estimate) we can assume that this technique is insecure for public keys. Of course, if the public key is not actually public, but only in the possession of the sender, that's another matter, but just try keeping a public key under close distribution sometime. Both PGP and PEM fail to support protocols to restrict the distribution of 'public' keys. Public should mean that the key is held by someone other than the holder of the private key, not that the key is necessarily available to everyone. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Fri, 4 Mar 94 13:04:32 PST To: Anthony D Ortenzi Subject: Re: Increasing the encrypted/unencrypted ratio (was Re: Insecurity of public key crypto #1 (reply to Mandl)) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 2 Mar 1994, Anthony D Ortenzi wrote: > > Well, I know that this might be a bit of a "crazy" idea, but would the > best way to distribute an encrypted mailing list be to have a PGP setup > where there is a public key to the mailing list, and all recipients are > given copies of the secret key? I know that it might be a bit stupid > from the security side, but if each person was using PGP, the secret key > would be PGP encrypted and sent with that person's public key, ensuring > that only subscribers would get it, and then using that secret key to > decrypt the messages as they are recieved? > > > Just wonderin'.... > Anthony > > I think you are probably not thinking about how Public key systems work. It doesn't matter which key you use, public or private, each one reverses the effect of the other. In this case what you are calling the secret key would really be the public key, and vice-versa. You are just asking that the public key be known only among the recipients of the list. _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Fri, 4 Mar 94 11:09:47 PST To: cypherpunks@toad.com Subject: Standards for Stenography? Message-ID: <9403041909.AA05455@toad.com> MIME-Version: 1.0 Content-Type: text/plain Tim May says that the criticism I received was mild. It was not that mild. I am particularly incensed by Poskanzer's suggestion that I fetch the old information when, it turns out, that info was not available. That was bullshit! Anyway, hopefully, Poskanzer's technical skills are great & he will pull a giant rabbit out of the hat. In our defense, I would guess that Sergey had the same idea that I had: "Steganography! a hide in plain sight, travel casually in day- light, leave no footprints, safe long term storage, last-ditch, safe crypt. & , apparently, no one's working on IBM micro implementations! What an opportunity to make a contribution! If we don't write the code I'll bet we can provoke a really good programmer with crypt knowledge to do it." It would be difficult for us to know that this area was already discussed, tactics pretty much resolved, & had big old guns working on it without them telling us. Thank God the big old guns were there to disabuse us of our pipe dreams & illusions! I'm pretty irreverent, but I do have a lot of respect for the really smart guys who are sacrificing huge chunks of time in writing code & theory to free us as well as themselves. It takes me many hours per week to deal with cypherpunks mailing list. So, I can understand how the big old guns can get bothered by newbies farming old ground & taking up lots of bandwidth while mudding the water. With that said, & having a lot less to say that I thought I had, I shall go back to a higher LURK/BANDWIDTH ratio & stop annoying people. As Johnathan Winter's mother used to say: "If you can't be bright, be polite." also quiet? Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Fri, 4 Mar 94 13:53:17 PST To: Jef Poskanzer Subject: Re: Standard for Stenography? In-Reply-To: <9403030632.AA13653@hot.ee.lbl.gov> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 2 Mar 1994, Jef Poskanzer wrote: > > By the way, this discussion is an example of something I have labelled the > "silence is invisible" phenomenon. It goes like this: there's a discussion; > some of the participants work out an answer, and as far as they're concerned > the discussion is over. However, other participants don't understand the > answer, and keep on talking. In a physical meeting, the talkers would > notice the annoyed looks on the faces of everyone else; or if the meeting > had a good facilitator, he or she would catch on to the misunderstanding > and correct it; but in cyberspace, those feedback mechanisms don't happen. > --- > Jef > I agree that it does not happen in that way in cyberspace, but I disagree that it does not happen at all. Confused people in cyberspace tend to talk of topic instead of being silent. If you are a good moderator, you can almost read the minds of the people who are confused. I admit it takes more skill in cyberspace, but it is still quite possible. _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Fri, 4 Mar 94 12:06:36 PST To: cypherpunks@toad.com Subject: more steganography talk Message-ID: <9403042001.AA02468@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Stuff that Sergey Goldgaber, Hal, and others wrote induced the following ideas in my head: Goal - create a steganography system that hides cyphertext in such a way that only the true recipient of the message will be able to prove an encrypted message is hidden within a public message. Nobody else will be able to determine if the public message also contains an embedded encrypted message. In Hal's words: > A test, then, for the success of a steganographic > technique is this: given some sampling of data items, > half of which have embedded hidden messages, can the > opponent guess which ones have such messages with better > than 50% accuracy? If not, the steganography is fully > successful. If he can do slightly better than 50%, it may > still be useful depending on the situation. If he can > guess with 100% accuracy, the steganography has failed > and is totally worthless. > If the LSBs of most picture files were truly random, then good steganography would be trivial. Anyone could just plop an unremarkable encrypted message (Stealth-PGP) in the LSB's, starting at the beginning of the file. Since one sequence of truly random bits statistically looks like any other sequence of truly random bits, nobody would be able to prove the picture file contained a hidden encrypted message. Unfortunately, I doubt that most, or even many, picture files have truly random LSBs. It would be possible to write frame grabber or scanner software to purposely place random bits in the LSB of picture files to generate a source of useful picture files. When this software became widely used, good steganography would become trivial. Unfortunately, I don't have much confidence that this could be pulled off on a large enough scale. If it could be done, great, but I'm not holding my breath. Assuming the LSBs of most picture files are not truly random, and wont be any time soon, the next approach to good steganography would be to figure out how to transform a sequence of random bits (your encrypted message) into a sequence of bits that resemble the kinds of bit patterns you see in typical picture files. If you could do this, and do it without requiring more secret keys, then good steganography becomes trivial again. [Actually, you don't have to transform your random bits into a *sequence* of typical picture file LSB bits. The steganography algorithm could deposit the bits anywhere in the picture file, as long the process was reversible and the result was undetectable.] "Reversible, undetectable, without requiring additional keys." Sounds like a good set of requirements for a steganography system. I have an idea to help with the "reversible" part and the "no additional secret keys" part, and it suggests a direction for the "undetectable" part. The idea: Encrypt a widely known value with the recipient's public-key and use the result as an initialization vector for a clever transformation/steganography algorithm. The message recipient recovers the encrypted message by re-calculating the initialization vector using the same widely known value and his public-key and reversing the transformation/steganography step. The initialization vector will be different for each message recipient. The "widely known value" could be a large block of bytes. A large file of random bits could be shipped with the steganography executable. The intent is to make it more difficult and time consuming for the opponent to determine if a public message contains a hidden encrypted message. It's not fool-proof. The opponent could try to discover a hidden message by reversing the process using every known public-key. Worse, an opponent could narrow the search by only trying the public-keys of suspected recipients. However, I think it is an improvement over the techniques being used today. One significant property this technique does *not* possess is deniability. A perfect steganography system will produce results that will let a recipient claim that they did not know a message contained a hidden encrypted message (e.g. most picture files had truly random LSBs). If somebody sent you a hidden message using your public-key and the initialization vector technique, your claim of ignorance might not hold up. Anybody could use your public-key to recover the random bit sequence. They would not recover the contents of the hidden message, but they would be able to show that your file did contain what appears to be a hidden message. It might be enough to tip the scales of justice against you. In my mind, the perfect steganography system depends upon either an environment containing ubiquitous random bit sequences or a reversible algorithm that can transform non-random bit sequences into random bit sequences without using encryption (unlikely). However, I believe a less-than-perfect, but still useful steganography system could be created using the initialization vector technique described above. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Fri, 4 Mar 94 12:05:43 PST To: Cypherpunks List Subject: FWD>CPSR Alert 3.05 Message-ID: <00541.2845637557.4226@washofc.cpsr.org> MIME-Version: 1.0 Content-Type: text/plain >From CPSR FWD>CPSR Alert 3.05 ============================================================== @@@@ @@@@ @@@ @@@@ @ @ @@@@ @@@@ @@@@@@ @ @ @ @ @ @ @ @ @ @ @ @ @ @ @@@ @ @@@ @@@@@ @ @@@ @@@ @ @ @ @ @ @ @ @ @ @ @ @ @ @@@@ @ @@@ @ @ @ @ @@@@ @@@@ @ @ @ ============================================================= Volume 3.05 March 3, 1994 ------------------------------------------------------------- Published by Computer Professionals for Social Responsibility Washington Office (Alert@washofc.cpsr.org) ------------------------------------------------------------- Contents [1] Welcome to the CPSR Alert [2] FBI Digital Telephony Bill Returns [3] Clipper Petition Passes 40,000 Signatures [4] Clipper and Cantwell [5] FCC and Electronic Mail [6] NTIA Privacy Inquiry [7] DIAC Conference Announcement [8] New Files at the CPSR Internet Library [9] Upcoming Conferences and Events ------------------------------------------------------------- [1] Welcome to the CPSR Alert We should take a moment to welcome the new readers of the CPSR Alert. In the last month, the number of subscribers has more than tripled. We'd like to thank you for your interest in CPSR and tell you about a few more services available. If you have FTP/Gopher/WAIS access you should explore the CPSR Internet Library at CPSR.ORG. There is a wide range of materials covering Clipper, civil liberties, information policy and the NII. Many of the Administration's materials are available from CPSR.ORG. We also provide archives for the Taxpayers Assets Projects, Privacy International, and the Cypherpunks mailing list. If you are interested in Clipper and other civil liberties issues, you should consider attending the Computers, Freedom & Privacy conference in Chicago, March 23-26. CPSR sponsored the first CFP in 1991. It is now a leading event for people interested in civil liberties and privacy. (see calendar for more information). In April, CPSR is sponsoring a two-day conference on the National Information Infrastructure at MIT. Featured speakers include Benjamin Barber, Herb Schiller and Tom Grudner. (see section 7 for more information). If you are interested in NII policy, you might want to get a copy of the CPSR NII report, "Serving the Community: A Public Interest Vision of the NII." The report is based on a series of principles developed by the Telecommunications Policy Roundtable and provides a very useful overview of the NII policy debate. The paper is available electronically by sending email to listserv@cpsr.org. In the message body write the command "GET CPSR NII_POLICY" (no quotes). The paper will automatically be mailed to you. You can also get the paper through ftp/wais/gopher at cpsr.org/nii/cpsr_nii_policy.txt. To request a paper copy (about 30 pages) send email to cpsr@cpsr.org. Welcome again to the CPSR Alert. ------------------------------------------------------------- [2] FBI Digital Telephony Bill Returns The Federal Bureau of Investigation has reintroduced its controversial 1992 proposal to require that communications service providers redesign their equipment to facilitate electronic surveillance. The Bureau has sent a draft to Congress but so far, no Senator or Congressperson has stepped forward to sponsor it. The draft bill, ironically named the Digital Telephony and Communications Privacy Improvement Act of 1994, mandates that common carriers (phone, cable and computer network companies) modify their switches and computers to ensure that surveillance can be conducted concurrently from a remote government facility. It requires that manufacturers and support companies assist carriers. In an addition to the 1992 bill, the 1994 bill also mandates that systems be designed to collect transactional information that users generate and make that information available to law enforcement agencies. This information includes data on calls made and received. Under the NII, future information collected may include all manner of transactions, including purchases, financial and medical information. Any company that fails to comply with the requirements of the bill would be fined $10,000/day and shut down. Companies would have three years from the date of enactment to comply. The Attorney General would have the authority to enact these penalties and would be encouraged to cooperate with the Federal Communication Commission. The FCC would issue rules to cover the cost of complying with the procedures. An internal FBI memo released to CPSR under a Freedom of Information Act lawsuit estimates the cost of compliance at $300 million. Communications Daily reports that other experts have estimated that the cost will be over one billion dollars. The bill also revises sections of the Electronic Communications Privacy Act to extend the legal protection of ECPA to cordless phones and clarifies ECPA to allow for monitoring of computer systems by system managers. The 1992 bill was never formally introduced due to lack of a sponsor after industry, civil liberties groups and the public criticized it. Copies of the 1994 and 1992 drafts are available from the CPSR Internet Library. (see below for details). Also available are educational materials about the Digital Telephony proposal. To obtain a video copy of the ABC Nightline special on the original FBI proposal, send $14.98 plus 3.98 s/h to MPI Home Video, 15825 Rob Roy Dr., Oak Forest, IL 60452 and request a copy of the 5/22/92 program "FBI Pushes for Wiretap Powers." The program features a debate between former FBI Director William Sessions and CPSR Washington Director Marc Rotenberg. Available from CPSR is a 450-page sourcebook of materials on privacy and cryptography, including the materials on the original digital telephony proposal with commentary. The CPSR Sourcebook is available for $50. Send a check to CPSR, 666 Pennsylvania Ave., SE, Suite 301, Washington, DC 20003 --------------------------------------------------------------- [3] Clipper Petition Passes 40,000 The CPSR Internet Petition to oppose the Clipper Proposal has now passed 40,000 signatures. The petition has been signed by users at over 2,600 sites, including 1,100 companies and 800 colleges. For specific sites, MIT has the highest single vote tally, with over 600 messages. Messages continue to arrive at a rate of over 1,000 per day. To sign on to the letter, send a message to: Clipper.petition@cpsr.org with the text "I oppose Clipper" (no quotes) You will receive a return message confirming your vote. To obtain a copy of the petition, email a blank message to petition-info@cpsr.org For more information on Clipper, email clipper-info@cpsr.org. You will receive a copy of the Clipper FAQ. Thanks for your help. --------------------------------------------------------------- [4] The Cantwell Bill and Clipper We've received several inquiries concerning H.R. 3627, Rep. Maria Cantwell's bill to liberalize export controls on encryption software. Some people have been given the impression that the Cantwell bill is a response to the Administration's Clipper initiative and that passage of the legislation would effectively put the Clipper issue to rest. Because of the confusion surrounding this proposed legislation, we think it's important to provide some clarifying information. Rep. Cantwell introduced H.R. 3627 on November 22, 1993. Her comments on the purpose of the legislation appeared in the Congressional Record on November 24, 1993, at Volume 139, Page 3110. According to Rep. Cantwell: The legislation I am introducing today is needed to ensure that American companies do not lose critical international markets to foreign competitors that operate without significant export restrictions. Without this legislation, American software companies, some of America's star economic performers, have estimated they stand to lose between $6 and $9 billion in revenue each year. American hardware companies are already losing hundreds of millions of dollars in lost computer system sales because increasingly sales are dependent on the ability of a U.S. firm to offer encryption as a feature of an integrated customer solution involving hardware, software, and services. * * * This legislation takes some important steps to resolve a serious problem facing some of our most dynamic industries. It would give the Secretary of Commerce exclusive authority over dual use information security programs and products, eliminates the requirement for export licenses for generally available software with encryption capabilities, and requires the Secretary to grant such validated licenses for exports of other software with encryption capabilities to any country to which we already approve exports for foreign financial institutions. * * * My legislation is straightforward. It would allow American companies to sell the commercial software they develop in the United States to their overseas customers including our European allies -- something that is very difficult if not impossible under present policies. Rep. Cantwell's remarks contained no reference to the Administration's Clipper initiative, which had first been announced some seven months earlier. Indeed, there is no provision in H.R. 3627 that would in any way rescind the Administration's recent decision to adopt key-escrow Clipper technology as the government encryption standard. The legislation would do precisely what Rep. Cantwell said it would do -- relax restrictions on the export of strong encryption products outside of the United States. Some have suggested that passage of the Cantwell bill would create an environment in which it is less likely that Clipper will become the de facto encryption standard within the United States. This view was expressed by the Electronic Frontier Foundation (EFF) and several large corporations in a letter to the President last December which expressed "tentative" support for Clipper on a "voluntary" basis. CPSR dissented from this position in a subsequent letter to the President and expressed its opposition to the Clipper proposal under any circumstances. While it is possible that the Cantwell legislation would make it less likely that Clipper will become the de facto privacy standard, such a result is by no means a certainty. It is, in fact, possible that passage of the legislation would provide better U.S. encryption products overseas than would be available within the United States -- particularly if, as many fear, Clipper eventually becomes a mandatory standard in this country. We believe that the Cantwell bill is a step in the right direction, as it would remove current disincentives to the development of strong encryption products by U.S. companies. But the proposed legislation is not a panacea -- it would not address the threat to privacy in the United States created by the Clipper initiative. Export controls on cryptography are a related issue, but they are not central to the Clipper controversy. The Administration's adoption of the key-escrow Clipper standard must be opposed and reversed. --------------------------------------------------------------- [5] FCC and Electronic Mail [Note: The Taxpayers Assets Project is circulating a letter to encourage public participation in FCC proceedings through the Internet. CPSR has endorsed the letter and encourages other organizations and individuals to support this effort. Please repond by March 15.] SIGNATURES NEEDED FOR LETTER ASKING THAT INTERNET BE USED TO BROADEN DEMOCRATIC DEBATE OVER FCC PROCEEDING The following is a letter that will be sent to Reed Hundt, the Chair of the FCC, asking that the FCC use the Internet to broaden democratic participation in FCC proceedings. Specifically, Hundt is asked to 1) set up listserves for discussions of FCC rulemakings and inquiries, 2) accept public comments by electronic mail, and 3) provide easier access to the new FCC.GOV internet node. If you are willing to sign the letter, send the following information to Michael Ward of the Taxpayer Assets Project at: Internet: TAP@ESSENTIAL.ORG Fax: 202/234-5176 Postal: P.O. Box 19367, Washington, DC 20036 Voice: 202/387-8030 Name: _________________________ Affiliation: _________________________ (Optional, will be listed as: for purposes of identification only) Postal Address:__________________________ __________________________ __________________________ Voice: __________________________ Internet: __________________________ -------------------------------------------- March 15, 1994 Honorable Reed Hundt Chairman, Federal Communications Commission 1919 M Street, Room 814 Washington, D.C. 20554 Dear Chairman Hundt: We are writing to ask that you use the Internet to broaden opportunities for democratic participation in FCC proceedings. We applaud the FCC for its recent announcement that it has established FCC.GOV as an Internet node, and that the FCC Daily Digest is now available for free by ftp from FCC.GOV. We were also pleased that you have asked the FCC staff to examine methods and procedures for accepting comments on FCC dockets electronically. The measures discussed below would build on your efforts, and are intended to make it easier and less costly for citizens to follow the FCC's work. 1. The FCC should provide Internet electronic mail discussion "lists" on all FCC rulemakings and inquiries. Citizens should be able to sign up for a proceeding by sending a message to the FCC.GOV listserve, with a simple message such as "subscribe pcs-auction-rules-93-253." These Internet discussion lists use today's technology to empower citizens, by enhancing their ability to follow important policy debates. In an Internet discussion list, a citizen can send a message to the FCC listserve, and that message will be echoed to every subscriber on the list. The persons receiving the message will have an opportunity to respond, and a real dialogue can take place. As discussions and debates on the Internet email lists unfold, citizens will have opportunities to gain a much deeper understanding of the issues raised in the proceedings, and how they will be affected by the FCC's actions. 2. In considering methods for accepting comments from the public in FCC dockets, the Commission should provide citizens the opportunity to file comments via electronic mail which is gatewayed through the Internet. These comments should be separate from the dialogue on the discussion lists, and reflect the commentors final views on the subject matter. Several federal agencies now provide opportunities to file comments by electronic mail. For example, OMB's Office of Information and Regulatory Affairs (OIRA), began accepting comments on its Circular A-130 by electronic mail in 1992. 3. As you have already indicated, it will be important that the FCC take steps to ensure that the use of electronic communications is consistent with the legal requirements that the public record be complete and accessible. We understand that the Commission will have to devise ways of ensuring that this broadened public dialogue becomes part of the public record and is in compliance with the Administrative Procedures Act. The Commission should make these comments available to the public both online and through the FCC's reading room. 4. Many citizens can access the Internet via electronic mail, but do not have access to ftp or gopher technologies. Thus, it would be very helpful if the FCC.GOV would provide an "email ftp" service for obtaining files from FCC.GOV, as well as an ability to subscribe to the Daily Digest through electronic mail. Of all the vaunted promises of the information superhighway, the most important is that new information technologies provide opportunities to enhance democratic processes. One of the most important and valuable aspects of the Internet has been its role in restoring civic discourse on a wide range of issues. By adopting these recommendations, the FCC will gain a deeper understanding of the opportunities for enhanced democratic discourse, and it will broaden citizen opportunities to participate in debates over FCC policies. Sincerely, James Love, Taxpayer Assets Project Jeff Chester, Center for Media Education Marc Rotenberg, Computer Professionals for Social Responsibility ---------------------------------------------------------------------- James Love, Taxpayer Assets Project; internet: love@essential.org P.O. Box 19367, Washington, DC 20036; v. 202/387-8030; f. 202/234-5176 12 Church Road, Ardmore, PA 19003; v. 215/658-0880; f. 215/649-4066 ---------------------------------------------------------------------- --------------------------------------------------------------- [6] NTIA Privacy Inquiry DEPARTMENT OF COMMERCE National Telecommunications and Information Administration [Docket No. 940104-4004] Inquiry on Privacy Issues Relating to Private Sector Use of Telecommunications-Related Personal Information AGENCY: National Telecommunications and Information Administration (NTIA), Commerce ACTION: Notice of Inquiry; Request for Comments SUMMARY: NTIA is conducting a comprehensive review of privacy issues relating to private sector use of telecommunications-related personal information associated with the National Information Infrastructure. Public comment is requested on issues relevant to such a review. After analyzing the comments, NTIA intends to issue a report, which may make recommendations to the Information Infrastructure Task Force and Congress in the area of telecommunications and information policy, as appropriate. DATES: Comments should be filed on or before March 30, 1994, to receive full consideration. ADDRESS: Comments (seven copies) should be sent to the Office of Policy Analysis and Development, NTIA, U.S. Department of Commerce, 14th St. and Constitution Ave., N.W., Room 4725, Washington, D.C. 20230. FOR FURTHER INFORMATION CONTACT: Carol Mattey or Lisa Leidig, Office of Policy Analysis and Development, 202-482- 1880. AUTHORITY: National Telecommunications and Information Administration Organization Act of 1992, Pub. L. No. 102- 538, 106 Stat. 3533 (1992) (to be codified at 47 U.S.C. s. 901 et seq.). A full copy of the notice is available at the CPSR Internet Library (see below for details). --------------------------------------------------------------- [7] DIAC Announcement "Developing an Equitable and Open Information Infrastructure" Directions and Implications of Advanced Computing (DIAC-94) Symposium Cambridge, MA, USA April 23 - 24, 1994 Benjamin Barber on Electronic Democracy Herbert Schiller on Media Control and Alternative Programming Tom Grundner on Grassroots Networking The National Information Infrastructure (NII) is being proposed as the next-generation "information superhighway" for the 90's and beyond. Academia, libraries, government agencies, as well as media and telecommunication companies are involved in the current development. Computer Professionals for Social Responsibility (CPSR) and other organizations believe that critical issues regarding the use of the NII deserve increased public visibility and participation and are using the DIAC Symposium to help address this concern. The DIAC-94 symposium is a two-day event and will consist of presentations on the first day and workshops on the second day. The DIAC Symposia are held biannually and DIAC-94 will be CPSR's fifth such conference. We encourage your participation both through attending and through conducting a workshop. Sponsored by Computer Professionals for Social Responsbility Co-sponsored by the Internet Society and the MIT Communications Forum. Other co-sponsors are being sought. Please contact us if your organization would like to help with this event. For more information on co-sponsorship or on general issues, contact conference chair, Coralee Whitcomb, cwhitcom@bentley.edu. ------------------------------------------------------------- [8] New Files at the CPSR Internet Library Dr. Dorothy Denning's paper presenting the law enforcement view of cryptography and privacy issues. /cpsr/privacy/crypto/ denning_crypto_law_enforcement_feb_94.txt NTIA Call for Comments on Privacy Issues related to Private Sector use of Telecommunications Related Information. /cpsr/privacy/misc_privacy/ntia_privacy_comments_notice_feb_94.txt The inaptly named FBI Digital Telephony and Communications Privacy Act of 1994, Feb 1994 draft. /cpsr/privacy/communications/wiretap/ fbi_wiretap_bill_draft_feb_94.txt The CPSR Internet Library is a free service available via FTP/WAIS/Gopher/listserv from cpsr.org:/cpsr. Materials from Privacy International, the Taxpayers Assets Project and the Cypherpunks are also archived. For more information, contact ftp-admin@cpsr.org. ---------------------------------------------------------------- [9] Upcoming Conferences and Events "Computers, Freedom and Privacy 94." Chicago, Il. March 23-26. Sponsored by ACM and The John Marshall Law School. Contact: George Trubow, 312-987-1445 (CFP94@jmls.edu). Directions and Implications of Advanced Computing (DIAC)-94 "Developing an Equitable and Open Information Infrastructure" Cambridge, MA. April 23 - 24, 1994. Sponsored by CPSR. Contact: cwhitcomb@bentley.edu or doug.schuler@cpsr.org. Computer-Human Interaction 94. Boston, Mass. April 24-28. Sponsored by ACM. Contact: 214-590-8616 or 410-269-6801, chi94office.chi@xerox.com "Navigating the Networks." 1994 Mid-Year Meeting, American Society for Information Science. Portland, Oregon. May 22 - 25, 1994. Contact: rhill@cni.org Rural Datafication II: "Meeting the Challenge of Providing Ubiquitous Access to the Internet" Minneapolis, Minnesota. May 23-24, 1994. Sponsored by CICNet & NSF. Contact: ruraldata-info-request@cic.net. Send name, mailing address and e-mail address. "Information: Society, Superhighway or Gridlock?" Computing for the Social Sciences 1994 Conference (CSS94). University of Maryland at College Park. June 1-3, 1994. Contact: Dr. Charles Wellford 301-405-4699, fax 301-405-4733, e-mail: cwellford@bss2.umd.edu. Abstracts for papers due March 1. Contact William Sims Bainbridge (wbainbri@nsf.gov). Grace Hopper Celebration of Women in Computer Science. Washington, DC June 9-11. Contact: 415 617-3335, hopper-info@pa.dec.com DEF CON ][ ("underground" computer culture) "Load up your laptop muffy, we're heading to Vegas!" The Sahara Hotel, Las Vegas, NV. July 22-24, Contact: dtangent@defcon.org. Conference on Uncertainty in AI. Seattle, WA. July 29-31. Contact: 206-936-2662, heckerma@microsoft.com. Symposium: An Arts and Humanities Policy for the National Information Infrastructure. Boston, Mass. October 14-16, 1994. Sponsored by the Center for Art Research in Boston. Contact: Jay Jaroslav (jaroslav@artdata.win.net). Third Biannual Conference on Participatory Design, Chapel Hill, North Carolina, October 27-28, 1994. Sponsored by CPSR. Contact: trigg@parc.xerox.com. Submissions due April 15, 1994. (Send calendar submissions to Alert@washofc.cpsr.org) ======================================================================= To subscribe to the Alert, send the message: "subscribe cpsr-announce " (without quotes or brackets) to listserv@cpsr.org. Back issues of the Alert are available at the CPSR Internet Library FTP/WAIS/Gopher cpsr.org /cpsr/alert and on America Online in the Mac Telecomm folder. Computer Professionals for Social Responsibility is a national, non-partisan, public-interest organization dedicated to understanding and directing the impact of computers on society. Founded in 1981, CPSR has 2000 members from all over the world and 23 chapters across the country. Our National Advisory Board includes a Nobel laureate and three winners of the Turing Award, the highest honor in computer science. Membership is open to everyone. For more information, please contact: cpsr@cpsr.org or visit the CPSR discussion conferences on The Well (well.sf.ca.us) or Mindvox (phantom.com). ======================================================================= CPSR MEMBERSHIP FORM Name ___________________________________________________________ Address ___________________________________________________________ ___________________________________________________________ City/State/Zip _____________________________________________________ Home phone _____________________ Work phone ______________________ Company ___________________________________________________________ Type of work ______________________________________________________ E-mail address _____________________________________________________ CPSR Chapter __ Acadiana __ Austin __ Berkeley __ Boston __ Chicago __ Denver/Boulder __ Los Angeles __ Loyola/New Orleans __ Madison __ Maine __ Milwaukee __ Minnesota __ New Haven __ New York __ Palo Alto __ Philadelphia __ Pittsburgh __ Portland __ San Diego __ Santa Cruz __ Seattle __ Washington, DC __ No chapter in my area CPSR Membership Categories __ $ 75 REGULAR MEMBER __ $ 50 Basic member __ $ 200 Supporting member __ $ 500 Sponsoring member __ $1000 Lifetime member __ $ 20 Student/low income member __ $ 50 Foreign subscriber __ $ 50 Library/institutional subscriber (Corporate memberships also available) Additional tax-deductible contribution to support CPSR projects: __ $50 __ $75 __ $100 __ $250 __ $500 __ $1000 __ Other Total Enclosed: $ ________ Make check out to CPSR and mail to: CPSR P.O. Box 717 Palo Alto, CA 94301 ------------------------ END CPSR Alert 3.05 ----------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Fri, 4 Mar 94 13:41:46 PST To: cypherpunks@toad.com Subject: even more steganography talk Message-ID: <9403042136.AA03953@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Another way to describe a successful steganography system... I am the opponent. I possess a collection of files that might contain hidden encrypted messages. My task is to determine if they do contain hidden encrypted message. A casual inspection of the files does not reveal any bit patterns that deviate significantly from patterns found is most examples of these kinds of files. However, I suspect these files contain hidden messages that were deposited using a steganography algorithm initialized from a public-key generated initialization vector. To test my hypothesis, I will reverse the steganography process using a large collection of public-keys and then examine the resulting bit sequences. -------- If the steganography algorithm is a good one, reversing the steg process will produce a sequence of bits that appears relatively random, even if there is *no* hidden message. What does "appears relatively random" really mean? How do you measure the randomness of a sequence of bits? I'm not an expert in this field, but I would guess you could measure the randomness by attempting to compress the bit sequence. If the bit sequence does not compress much, it is relatively random. How much is "not much"? In other words, what threshold compression percentage value should you use to declare one bit sequence random and another not random? I don't know. To generalize, an opponent will perform some kind of test to determine if the result of reversing the steg process produces a random bit sequence or a non-random bit sequence. The test will have some threshold value below which indicates a random sequence. If the output of the reverse steganography step always falls below the threshold, even if there is no hidden message, then the opponent will not be able to determine if a file contains a hidden message. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mcb@net.bio.net (Michael C. Berch) Date: Fri, 4 Mar 94 16:34:15 PST To: cypherpunks@toad.com Subject: Re: New mailing list? Message-ID: <199403050033.QAA23619@net.bio.net> MIME-Version: 1.0 Content-Type: text/plain I was thinking about Alan's proposal for a moderated real-world-crypto list (which sounds good, by the way!), and it brought up my main problem with cypherpunks, which is sheer volume, volume, volume! It's not a "noise" problem -- since the end of the LD foolishness the greatest part of what has been posted here has been intelligent, thoughtful stuff. But since c'punks has grown to the size of a newsgroup in volume, simply getting through it is *difficult*. My proposal is pretty simple: splitting the list into cypherpunks-tech and cypherpunks-policy. (Cypherpunks-announce would be left alone of course.) I think a large number of readers would want to be on both lists, but a large number (like myself) would *not*, and if nothing else, it would cut down the mailer load on toad. In short, technical crypto articles, reviews of papers, steganography stuff, PGP-specific stuff, all source code, etc., would go to the cypherpunks-tech list; while policy articles, Clipper stuff, political discussions, anarcholibertarian/extropian material, social implications of digital cash, etc., would go to the cypherpunks-policy list. I *know* there are people out there who would rather that the political stuff not get in the way of their technical discussions, and then there are people like me who are more focused on the policy issues (and regardless of technical background, are never going to be code-level crypto hacks). Comments? -- Michael C. Berch mcb@net.bio.net / mcb@postmodern.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mcb@net.bio.net (Michael C. Berch) Date: Fri, 4 Mar 94 16:53:44 PST To: cypherpunks@toad.com Subject: Re: Gun conversion info banned Message-ID: <199403050052.QAA24822@net.bio.net> MIME-Version: 1.0 Content-Type: text/plain Mike Godwin writes: > > "labeling for an unlawful medical device" -- the Orgone Accumulator. > > Likewise FDA seizures of Scientolgy literature in the '60s as "labeling > > for an unlawful medical device" -- E-meters. Then there are the moves > > against vitamin literature in recent FDA raids. I don't think the courts > > have ever faced the specific issue of regulatory censorship. > > These cases are pre-Brandenburg v. Ohio. In Brandenburg, the Supreme Court > held that mere advocacy of illegal conduct is Constitutionally protected. But the Court has upheld various police-power suppressions of advertising material, etc., even after Brandenburg (1969, right?) under the "commercial speech" exception, like Pittsburgh Press v Human Relations Comm. 413 U.S. 376 (1973). [Glommed from my 1979 Con Law textbook.] This is a doctrine that commercial expression is less Constitutionally protected than political and literary expression for historical and public policy reasons. I don't know what the present state of the commercial speech exception is, but it has definitely been a nasty stain on First Amendment jurisprudence since Valentine v Chrestensen in 1942. -- Michael C. Berch mcb@net.bio.net / mcb@postmodern.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 4 Mar 94 08:57:41 PST To: jef@ee.lbl.gov Subject: Re: How to do encrypted telnet without being root (tutorial, includes src) Message-ID: <199403041657.QAA29092@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain That's quite interesting, but it sure looks like it's unable to encrypt the only part of the session that I really want to encrypt: the password. --- Jef True - that's why I suggested using one-time passwords before you get to that stage. I'm using s/key myself. If you can't install s/key checking in login, you can use an s/key shell as a user process (assuming you can change your shell that is). By the way, S/Key *doesn't* need an intelligent card - you can do what I do and print off 100 passwords small on a credit-card slip. I fetched it as soon as I discovered this. It's not a perfect system but it helps. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Fri, 4 Mar 94 14:13:54 PST To: baum@newton.apple.com (Allen J. Baum) Subject: Re: SF Chron comes out against Clipper In-Reply-To: <9403031823.AA08647@newton.apple.com> Message-ID: <199403042211.RAA22121@eff.org> MIME-Version: 1.0 Content-Type: text/plain Allen Baum writes: > this morning a new column debuted about computer networks, the internet, > the information highway, and other extrememly trendy topics. > > The first column was all about Clipper, and why it was a bad idea. > I didn't bring it with me today, so I'm not remember lots of details. > The writer has an email address on the well (rbr@well.sf.ca.us??). Can someone mail me a hard copy of this piece? We need it for our files. A photocopy would do. --Mike Godwin EFF 1001 G St. NW Suite 950 East Washington, DC 20001 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Fri, 4 Mar 94 15:18:38 PST To: cypherpunks@toad.com Subject: Re: more steganography talk Message-ID: <9403042313.AA05531@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes: > Assume one hundred each for 10 billion persons. That's > 2^40 keys, or an effective key length of 40 bits. Since > there are not more than 2^16 public keys right now (a > generous estimate) we can assume that this technique is > insecure for public keys. > I'm not really sure what you mean by "insecure for public keys". I'm not trying to achieve "security through obscurity". I'm trying to achieve "deniability through obscurity". If the reverse steg process makes it look like all, or even many, files contain hidden messages, even when they don't, then you can plausible deny knowledge of a suspicious bit pattern in any specific file. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Fri, 4 Mar 94 19:18:23 PST To: cypherpunks@toad.com Subject: Re: reply-to feeds an anon pool, jpp=pr0duct=cypher In-Reply-To: <9403050210.AA17485@pilot.njin.net> Message-ID: <9403041908.aa18245@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain I think this is Pr0duct Cypher's public key --- but I could be wrong. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAi0xHTIAAAEEAKeIU9S010e1AxYy2R379ptHunqM0kRMgWnOwfCnVets8jTh r7B87pzFNVj6kBs8F9TKQdk62JR5Kiq2rVODFSLmN2JThnhfDu/tAYAz8fJsWkxG n5IhcjxkQpfb2LDs4EBJgWhI9HxIfCvhSkFdrFe9JBfm0KKB5sGoFIWXVYodAAUT tCFQcjBkdWN0IEN5cGhlciA8YWx0LnNlY3VyaXR5LnBncD4= =j/dW -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Fri, 4 Mar 94 16:56:07 PST To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: CPSR "explains" why Cantwell bill doesn't matter much - a rebuttal Message-ID: <199403050053.TAA25315@eff.org> MIME-Version: 1.0 Content-Type: text/plain I'm finding myself, unfortunately, needing to respond to a widely distributed article of sorts from the 3.05 issue of CSPR Alert. The article was unsigned, so I can't address it to anyone by name. The article states: >Some people have been given the impression that the Cantwell bill is a >response to the Administration's Clipper initiative and that passage of >the legislation would effectively put the Clipper issue to rest. >Because of the confusion surrounding this proposed legislation, we >think it's important to provide some clarifying information. Avoiding the passive verb structures, this can better be rephrased as "Some people have assumed that..." People are not given impressions, they _form_ impressions themselves. It is indeed important to clarify information. However the attempt to do so that I see here does not in fact clarify. To wit: >Indeed, there is no provision in H.R. 3627 that would in any way >rescind the Administration's recent decision to adopt key-escrow >Clipper technology as the government encryption standard. The >legislation would do precisely what Rep. Cantwell said it would do -- >relax restrictions on the export of strong encryption products outside >of the United States. To my knowledge, no one in the know has suggested that the purpose of the Cantwell bill is to "recind" the Clipper EES. It is plain from a reading of EFF's material on the subject, Cantwell's own commentary on the bill, and, of course, the bill itself, that HR 3627 is not intended to directly challenge Clipper (unlike Senator Leahy's proposed hearings, also supported by EFF), but is intended to liberalize export restrictions, pulling an important rug out from under Clipper/Skipjack's metaphoric feet. If one cares to read the mass of Feb. 4 documents issued by the White House, Dept. of State, and other agencies, it is abundantly clear that clamping down export restrictions on all cryptographic products, except those supporting the Administration's EES, is a major part of the proposed Clipper deployment plan. It's been more than adequately debated over the last several months that the such a clampdown is necessary if Clipper is to be a so-called success. The measure is aimed at making it difficult for any non-EES crypto application to compete with Clipper, thereby establishing Clipper as a de facto standard. Given this, _any_ attempt to reduce export restrictions is a positive move for privacy-advocates to support, and serves as a strong, though indirect, countermeasure against Clipper. >Some have suggested that passage of the Cantwell bill would create an >environment in which it is less likely that Clipper will become the de >facto encryption standard within the United States. This view was >expressed by the Electronic Frontier Foundation (EFF) and several large >corporations in a letter to the President last December which expressed >"tentative" support for Clipper on a "voluntary" basis. The writer of the message I am replying to here is well aware that this entire matter has been thoroughly dealt with and fully explained. I've done this so many times, I am hesitant to do so again, but these recurring misinterpretations leave me little choice but to clarify one more time: From EFF's Dec. 8 Cryptography and Policy Statement: >>[There] was a misunderstanding of what the DPSWG offered the >>administration in this proposal [the letter referred to above], leading to >>the belief that both the DPSWG (a coalition of over 50 computer, >>communications, and privacy organizations and associations) and it's >>principal coordinating organization, the Electronic Frontier Foundation, >>have offered to ease their opposition to Clipper. >> >>We see it as a pragmatic effort to get the government to wiggle on >>these issues: one step in the right direction, with many more to >>follow. This step is that we insist that use of Clipper and key >>escrow must be completely voluntary. It's not voluntary if users of >>the Skipjack algorithm are forced to use key escrow. It's not >>voluntary if users who do choose escrow are forced to use the >>government's choice of escrow agents. It's not voluntary if >>manufacturers such as AT&T are pressured into withdrawing competing >>products. It's not voluntary when competing products can't be sold in >>a worldwide market. It's not voluntary if the public can't see the >>algorithm they are "volunteering" to use. It's not voluntary if the >>government will require anyone to use Skipjack or escrow, even when >>communicating with the government. >>... >>But NSA is digging in, and a legislative fight looks more likely. >>If diplomacy fails, EFF must fight for our rights. Thus, we are >>going to need all the allies we can find, from IBM, Apple, Lotus, >>and Sun, to cryptographers, cypherpunks, and folks on the net. >> >>EFF wants the public and the Administration to know (as we have >>frequently stated to them face to face) that the Electronic Frontier >>Foundation would fight to the end any attempt by the Administration to >>do any more than let companies use Clipper if they want and to let people >>buy it if they want -- and only in a market which has other strong >>encryption schemes available because export controls have been lifted. If one actually reads this, one finds that our definition of "voluntary", which has been made _very_ clear to the Administration in repeated face-to-face meetings, stipulates: 1) no forced key escrow, and no forcing of governmental-only escrow for even those that _want_ key escrow 2) no governmental pressure on the marketplace 3) no export restrictions 4) no classified algorithm 5) no FIPS standard, and no forcing _anyone_, even govt. agencies, to use it. In other words, if the entire Clipper scheme were reworked such that Clipper was nothing more than the open, _truly_ voluntary, publicly examinable successor to DES - a quite innocuous govt. crypto standard - then and only then would EFF and the Digital Privacy and Security Working Group offer it's "tentative" support. Please keep in mind that, barring secret NSA backdoors, there is nothing inherently "bad" or "wrong" about the Clipper/Skipjack encryption. Only the methodology involved is reprehensible and unAmerican. >CPSR dissented from this position in a subsequent letter to the President >and expressed its opposition to the Clipper proposal under any >circumstances. Please note that EFF also signed this letter. Any opposition to CPSR being perceived here is 100% illusory. At any rate, I'd also like to point out that the DPSWG letter and the EFF '93 crypto-policy statement are at this point old history. They are no longer applicable (an example line: "It is December, the escrow system is still uncertain, and the Administration is still drafting a report which was due in July" - how timely does this sound?) Dragging such a dead horse out for another beating is quite unfathomable to me. I sincerely hope this will the very last time I have to clarify this matter, partly because I'm tired of repeating myself, but mostly because this sort of inter-organization baiting is counter-intuitive and counter-productive for all organizations and individuals involved, and could cost us (by which I mean those opposing Clipper, in general) a lot of credibility. To continue with the present matter, however: >While it is possible that the Cantwell legislation would make it less >likely that Clipper will become the de facto privacy standard, such a >result is by no means a certainty. It is, in fact, possible that >passage of the legislation would provide better U.S. encryption >products overseas than would be available within the United States -- >particularly if, as many fear, Clipper eventually becomes a mandatory >standard in this country. This is false on its face. Please support the notion that crypto which, somehow, becomes illegalized in this country would be allowed to be manufactured for export purposes only. That's absurd; it's like imagining a "gun control" law that banned using firearms in the US, but encouraged everyone to buy guns and ship them to other countries. At any rate, EFF intends to help see to it that Clipper does _not_ become mandatory, nor that non-Clipper crypto is outlawed [pretty much the same in effect]. No ifs, ands or buts about it. Even beyond this, this scenario is completely unrealistic, not least because the best crypto in the world is _already_ available outside the US. No amount of lawmaking is going to stop it, short of destroying every computer, phone line, fax machine and printing press in the country. Even this will not put the crypto genie back in the bottle anyway. Fact is, some of the best crypto in the world wasn't even made in the US in the first place. Ever heard of IDEA? >We believe that the Cantwell bill is a step in the right direction, as >it would remove current disincentives to the development of strong >encryption products by U.S. companies. On this much I think we can be in complete agreement. >But the proposed legislation is not a panacea -- Of course it isn't. Please quote anyone saying that it is. >it would not address the threat to privacy in the United States created by >the Clipper initiative. Export controls on cryptography are a related >issue, but they are not central to the Clipper controversy. The >Administration's adoption of the key-escrow Clipper standard must be >opposed and reversed. Export control reform is indeed central to the issue. Without export controls, the major market-leverage crutch of the entire Clipper scheme is ripped away, revealing the "poor lame beggar" act to be a scam. Law enforcement doesn't "need" the "protection from terrorists, drug dealers and child pornographers" supposedly to be provided by Clipper, any more than the American people need another hole in their privacy. But you know that. If all you mean to say is that the Cantwell bill is not the only way fight Clipper, and will not solve all of the problems, you'd be right. But why don't you just say so, instead of taking this as yet another opportunity for grandstanding? It's unbecoming of an organization on the same side as the rest of us. In closing, I'd just like to say that everyone realizes that Cantwell is not the be-all and end-all of pro-privacy, anti-Clipper action. You can bet I added my signature to _your_ petition, and I hope everyone does, whether it will work or not. Better to have tried and failed that never to have lifted a finger. With that, I must ask you, have _you_ sent in your letter of support for the Cantwell bill yet? If not, it's real easy: State your reasons for supporting the bill, and send them to cantwell@eff.org. The results, already numbering in the thousands, are regularly printed out and delivered to Rep. Cantwell personally. With high regard, but a fair amount of exasperation, S.McC. "We must all hang together, or assuredly we shall all hang separately." - Benjamin Franklin, at signing of Declaration of Independence; July 4 1776 -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Fri, 4 Mar 94 18:10:59 PST To: jpp@markv.com Subject: Re: reply-to feeds an anon pool, jpp=pr0duct=cypher Message-ID: <9403050210.AA17485@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain What is that "famous Cypherpunks public key?" Reuben Halper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 4 Mar 94 23:06:07 PST To: cypherpunks@toad.com Subject: French Govt Confirms Plans To Issue Smart Card ID Cards 03/04/94 Message-ID: <199403050706.XAA15145@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Someone sent me this message and suggested I forward it to the List. I'll just send it along via the normal channels. By the wa, this is just one of several indications that non-U.S. nations are just as far along as the U.S. is in moving toward a Surveillance State. I mentioned this a few weeks back, and some List members from Norway, Australia, and elsewhere contributed tidbits from their own countries. Germany, France, and the United Kingdom are very far along in such developments, and generally lack the same kind of civil liberties consciousness that the U.S. has (this is not a criticism of Europeans, but a statement of fact. Lacking robust constitutions--not that the U.S. document is looking particularly robust these days--the police have extensive powers of search and seizure, and of detention, and of surveillance, that even the American Security Apparatus can only envy. The Germans are on the verge of rescinding some constitutional provisions to allow for increased police surveilance. Ironically, the Bundesnachrichtendienst (BND) seeks these powers ostensibly to combat Neo-Nazism and nuclear terrorism, while Neo-Nazi murderers are slapped on the wrist. Read "The Economist" for details of events in Europe, or "Germany Alert," a newsletter out of New York written by German ex-pats to educate the world about the dangers of fascism in Germany and Europe today. The links to Clipper and the "family keys" being prepared for the French, Japanese, and other nations tell us that the key deals have already been cut. Here's the article, this one about France. Subject: French Govt Confirms Plans To Issue Smart Card ID Cards 03/04/94 (fwd) To: tcmay@netcom.com Date: Fri, 4 Mar 94 23:05:30 Tim, you might wanna forward this to cypherpunks under the information liberation front. I don't have a list of currently working remailers so I really can't forward it anonymously now. Its scary. > PARIS, FRANCE, 1994 MAR 4 (NB) -- The French government has > confirmed its plans to replace citizen's paper-based ID cards with > credit card-sized "smart card" ID cards. > > According to Charles Pasqua, the French Interior Minister, the smart > ID cards have already been trialled in several regions of France and > will be phased in across the whole of the country by the end of next > year. The new cards are distinctive, Newsbytes notes, owing to their > blue color. > > Initially, the cards can be read by anyone with a suitable card > reader and will include name, address and date of birth > information. Plans are in hand, however, to allow advanced card > readers to link to the French central database and automatically > update the card with new information, such as change of address > etc., as it becomes available. > > According to Pasqua, the main reason for the introduction of the > cards was one of national security, as he noted that, since the > cards began their trials in 1988, more than 500,000 had been issued > and not one forgery had turned up. In comparison, out of three > million paper ID cards issued in 1992, around 10,000 were forged. > > Visitors to France, Newsbytes understands, will shortly be > issued a computerized stamp, including a barcode readable tag > affixed to their passport. Visitors with "right to remain," (a > term applied to visitors staying longer than six months) will be > issued with the smart ID cards in due course. > > Smart cards are all the rage in France at the moment, Newsbytes > notes. Almost all Visa cards issued by French banks are smart cards, > with the electronics supplied by Thomson CSF and other French > technology companies. > > The cards contain details of recent transactions, as well as act > as an "electronic purse" for smaller value transactions using a > personal identification number (PIN) as authorization. "Purse > transactions" are usually separate from the card credit/debit > system, and, when the purse is empty, it can be reloaded from the > card at a suitable ATM or retailer terminal. > > (Steve Gold/19940304) > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 4 Mar 94 23:28:13 PST To: cypherpunks@toad.com Subject: New mailing list? In-Reply-To: <199403050033.QAA23619@net.bio.net> Message-ID: <9403050719.AA06416@ah.com> MIME-Version: 1.0 Content-Type: text/plain No offense, Michael, but you've made a Frequently Offered Suggestion. I really should put the answer in a cron job. The mailing list won't be split. >My proposal is pretty simple: splitting the list into cypherpunks-tech >and cypherpunks-policy. This proposal has been put forward before. No doubt it will be put forward again. But it's not going to happen. I sound cranky, I know. Let's be explicit. The list is not going to be split because I don't want it to be split. By my fiat. It's not fair and it's not democratic and it's not going to change. Cypherpunks is where the politics meets the code. It is the interplay between software design and political desire which is where the all the good stuff happens. Policy separated from development lags the reality of deployment, and necessarily. There's already a newsgroup for this: talk.politics.crypto. Technicality separated from sociality is unaware and harbors deep-seated contradictions. There's already a newsgroup for this: sci.crypt. Programmers implement culture, and cypherpunks write code. I want each reader of these words to reflect on the phrase "implementing culture". If you do not realize the magnitude of this principle and have some respect for its enormity, I would sincerely suggest that your time would be better spent reading some political philosophy and some technological history and pondering over your desires, to make sure that you know them. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Fri, 4 Mar 94 23:51:28 PST To: cypherpunks list Subject: Re: Standard for SteGAnography In-Reply-To: Message-ID: <9403050751.AA13101@toad.com> MIME-Version: 1.0 Content-Type: text/plain > know = 100% objective certainty Well, OTP gives you this. Probabilistic encryption does too, I think (the original version -- not the practical version). Quantum cryptography is pretty close, depending on how much trust you place in the laws of physics. Granted, none of these are very useful. The question is, 100% objective certainty of *what*? If breaking a scheme were provably exponential-time, that'd be enough for me. > Sergey Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 4 Mar 94 21:01:04 PST To: cypherpunks@toad.com Subject: Re: more steganography talk Message-ID: <9403050500.AA01957@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hugher, replying to somebody, writes: > > The idea: Encrypt a widely known value with the recipient's > > public-key and use the result as an initialization vector for a > > clever transformation/steganography algorithm. > > How many public keys are there can there be? > Assume one hundred each for 10 billion persons. That's 2^40 keys, or > an effective key length of 40 bits. Since there are not more than > 2^16 public keys right now (a generous estimate) we can assume that > this technique is insecure for public keys. If you're going to go to the trouble of using a public key, including handling generation, distribution and validation of public keys, you might as well use a "clever transformation/steganography algorithm" that's good enough that a brute-force search of all the public keys won't reverse it. A good candidate for such an algorithm would be IDEA - and if this sounds like I'm reinventing PGP, it's intentional :-) Essentially, you're proposing wrapping PGP in PGP, or in weakened-PGP. Better to just use Stealth-PGP to eliminate the distinctive markers that make PGP easy to find, maybe run the code through tran for extra scrambling if you're not running pnmstega, and then steganize. And make sure that if you write PGP, The Next Generation, you make it stealthy so people who don't have the right keys just see noise. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 5 Mar 94 00:51:54 PST To: cypherpunks@toad.com Subject: some technical steganography In-Reply-To: <9403042136.AA03953@bilbo.suite.com> Message-ID: <9403050842.AA06538@ah.com> MIME-Version: 1.0 Content-Type: text/plain >What does "appears relatively random" really mean? How do you >measure the randomness of a sequence of bits? Randomness is the wrong measure. Suppose I take 2^10 random bits and prepend 16 zeros. How random is this? Almost as random, and this can be made precise. How compressible is it? Almost incompressible. Now, what about 2^20 bit? 2^30? It is not randomness but recognizability which is at issue. Then the next issue arises. >If the reverse steg process makes it look like all, or even many, >files contain hidden messages, even when they don't, then you can >plausible deny knowledge of a suspicious bit pattern in any specific >file. The situation of one file is the wrong problem. Suppose you have a collection of files. What you want is deniability for the group of files as a whole. This is much trickier, and the obvious thing doesn't work. Suppose the files contain some bytes of an RSA encrypted session key concatenated to the bytes of a file encrypted with the session key. This is a reasonable scheme, and is basically how a stealth-PGP might work. Because the mode of representation is concatenation, the session key is represented as some arbitrary number X mod N, the public key modulus. Recall that N is public. Now let k be the length of N in bits, rounded up to the nearest multiple of eight. Since the encrypted key is represented as bytes, the bit length is a multiple of eight. Now the probability that a random number between 0 and 2^k will be less than N is N/2^k. Easy. If N is not chosen specifically with this purpose, the fraction N/2^k is on average about 1/4. The important thing is not that this number is small but that it is less than one, say p. Now take an arbitrary string of bits and apply the (public) extraction technique for a given public key, and from this extract a candidate for the encrypted session key. Now you can check the candidate against the modulus. If the candidate is greater than the modulus, then you can reject that public key as being a possible recipient of that message. The probability that a public key rejects none of a group of files grows exponentially small, therefore. Each time a file is not rejected as a possible message with respect to a particular recipient key, the probability lowers by p. You could even check all possible keys. You may not be able to identify the recipient, but in aggregate the opponent will be able to ascertain that messages are being sent. That is sufficient. Steganography not only seeks to hide individual messages, but also the fact that communication is taking place. There are some defenses. One can look for public keys which give high N/2^k ratios. Unfortunately, this almost assuredly makes factoring the modulus easier, if only by lowering the search space. One can make sure the collection of files contains some ringers, such that the ratio of ringers to real messages is 2^k-N:N. This is certainly possible if one is simply storing files, but if the collection of files were intercepted in transit, the sender would have to make sure to send files in the correct ratio. Yet this requires that the sender look out for you and your security! What is most broken here is the N/2^k ratio itself, that is, the artifact of the byte-oriented encoding. In other words, a random modular number is not random in the byte length representation. More to the point, one can't simply lop the front off a PGP message and get stealth-PGP. So one way to solve this is to introduce some indeterminism into the modular representation, so that the session key is evenly distributed in all of its relevant representations. This would mean that every session on the range [0..2^k) was valid, and was taken mod N to decrypt a session key. This yields non-random session keys mod N, which might be acceptable, since the entropy of the modular distribution doesn't drop all that much. Still, this requires the sender's software to be secure. Another way would be to use arithmetic coding to spread out the N/2^k ration throughout the whole file. For an exact solution, one would have to use rational cooefficients rather than 2-adic coefficients, but an approximate solution should be adequate. One needs for the approximate case, however, an estimate of the candidate acceptance rate p above to make sure that the approximation is good enough. This solution doesn't require the sender's software to be any more secure than is in the sender's interest. In steganography, like cryptography, the different layers of abstraction forcibly interfere with each other. The pun here was that an RSA key (represented by a modular integer) was being put into a different representation where it didn't work. These kinds of level-shifting behavior are all-too-common, and are the cause of much protocol failure. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sat, 5 Mar 94 00:59:38 PST To: cypherpunks list Subject: Re: Standard for SteGAnography In-Reply-To: Message-ID: <9403050859.AA13734@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Newbie questions: What is OTP? What about probabilistic encryption > vs quantum cryptography? OTP is one-time pad. There was an article on quantum cryptography in the October '92 Scientific American. For probabilistic encryption, I think the sci.crypt FAQ has a reference. > How do they give one 100% certainty that they can't be broken? OTP and some flavors of probabilistic encryption are information- theoretically secure. For OTP, this is obvious if you think about it a bit. Quantum cryptography relies on the math of quantum mechanics, whose validity is ultimately empirical but rather well tested. > 100% objective certainty of the scheme's invulnerability. My point is, invulnerability to *what attack*? An attacker may know the algorithm, or not; may have known plaintext; may be able to choose plaintext; may be able to read a channel, or to garble it, or to change it; may have limited or unlimited space and time; might be able to factor in polynomial time -- there are a lot of parameters here. And it makes no sense at all to say, "Well, let's just consider the strongest possible attack." Eli From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Fri, 4 Mar 94 22:22:00 PST To: Mike McNally Subject: Re: Standard for Stenography? In-Reply-To: <9403041456.AA02863@vail.tivoli.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 4 Mar 1994, Mike McNally wrote: > Maybe not, but if you've been paying atention you know of a great deal > of theory that support the intractability of solving certain problems > in realistic amounts of time. Most PK cryptosystems are based on > relatively simple principles of mathematics. It stretches the > imagination to think that the NSA somehow has solved the factoring > problem; I concede it's possible, but unlikely. Granted. > > > The point is, that in the real world, we'll never know if our algorithms > > are "good enough to withstand an opponent who has full documentation of > > your algorithms and methods lots of funds, and everything except your keys." > > Depends on what you mean by "know", I guess. know = 100% objective certainty > > > > security-by-obscurity is a naive waste of time, > > > > I still don't see why. > > Well, you can't tell when you've been compromised, How can you tell that you've been compromised if you stick to non-security-by-obscurity methods? > and you have no > rigorous way of demonstrating the robustness of your obscurity. That would be difficult. But, lack of objective measures does not mean that security-through-obscurity is innefective. BTW, there may be some statistics on the effectiveness of StO, somewhere. (Anyone out there heard of any?) > The real problem, however, is that you'll have a hard time convincing > anybody else to participate. I am not trying to convince everyone hide their data in the same place I am hiding it. Simply consider hiding it, rather than leaving it out in the open! That's not too crazy a proposition, is it? > You can hide all your valuables in a really clever place and do all > sorts of really clever secret things to protect them, and that may > make you feel secure. However, you won't be able to convince me to > entrust *my* valuables to you unless you explain to me the details of > your techniques. Take your encrypted data. Stick it in a file, using a variable offset. That's all there is to it. Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Fri, 4 Mar 94 23:45:18 PST To: Hal Subject: Re: Security through Obscurity In-Reply-To: <199403041522.HAA24738@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 4 Mar 1994, Hal wrote: > From: Sergey Goldgaber > > > > If I have understood you correctly, there is nothing wrong with equating > > obscurity with a practical, albeit temporary, increase in security. > > Equating obscurity with ultimate security is a mistake. As is equating a > > "strong" algorithm with ultimate security. > > I would not put it like this. Rather, if you want a temporary increase > in security, you need to calculate, or at least assume, how much extra time > it will take for your opponent to defeat your temporarily-secret information. > Just saying, "oh, well this complication ought to slow him down some, heh > hey," doesn't cut it. Again, you need to be explicit about exactly what > information you are keeping temporarily secret, and how long you expect it > to be kept secret. > I agree. Your cost assesments will, however, be different for each individual StO method. I was generalizing. > > I would like to propose that there is a goal, in addition to those you have > > revealed, for the opponent as well as the legitimate user of steganography. > > The opponent would, ideally, wish to not only determine that there is a > > message within the data; in addition, he would prefer to be able to extract > > that message for analysis. Therefore, I believe that it would be to the > > advantage of the stego-user to not only hide the existence of his message, > > but to do so in such a way that the cost of successfully extracting that > > message, by his opponent, is maximized. > > > > I think this is a plausible, although less ambitious, goal. But what's > this about "maximizing cost"? Where does that fit into the analysis? This > does not tell you whether your "maximization" has actually helped or not. Well, if we adopt the method of comparing the cost of implementing a given steganography method to the cost of breaking it as a valid measure of its effectiveness; then, it would make sense to "maximize" the cost of breaking it as a means of making the method more effective (ie. making the method more obscure would make it more effective). > Instead, if you are going to adopt this goal, this means that the test of > your steganography is whether the opponent can extract the message. It's > not that your goal is to "maximize his difficulty". It's that your goal is > to stop him. Again, NoStO emphasizes clear statements of your goals and > costs. The more difficult it is for one's opponent to extract the message, the more effective the method is. Thus, "maximizing his difficulty" is a valid goal. As I see it, this is a goal of most encryption systems. To make decryption as difficult as possible, if not impossible (ie. maximum difficulty). > > (The reason I say this is less ambitious is that if the opponent can > determine there is a message, but not what it is, they may be able to > bring penalties to bear on those communicating, depending on the circum- > stances. For example, finding a stego'd file on someone's hard disk > might represent probable cause that illegal encryption was used, in some > hypothetical future.) > I am well aware of this. I was not proposing the above goal as a substitute, but an addition to the one you pointed out. > > I have to take exception with the assertions made in this paragraph. > > Using the principles of public-key systems, the steganography key itself > > does not have to be kept secret. The sender, reciever, and indeed the > > opponent would all have access to this key without compromising the > > security of the system. The challenge, for the opponent, lies in figuring > > out which public-key the sender has used. I have no statistics on > > exactly how difficult this challenge would prove; but, considering the > > number of public-keys currently availiable and projecting several years > > into the future, the challenge may be a very significant one. > > What key are you talking about here? The public one? That is not > secret. As you say, the opponent has access to it. Are you assuming that > the opponent cannot guess which public key was used? How will you measure > the accuracy of this assumption without statistics? I am assuming that it will cost the opponent effort. I have no statistics to show exactly how much effort it would cost him; as I believe it would be different in every individual case. However, it is clear that the effort needed would increase. > I really don't think you have understood my essay. The point, again, of > avoiding StO is to make it clear what you are keeping secret, and to count > the costs of keeping it secret. If you are counting on keeping secret the > recipient of the message then you have these costs: > I do not think you have understood _my_ essay. My proposal was for a default, variable offset in certain steganography applications. The benefit of this is obvious: having no offset or a non-variable offset would make for generally poorer security; as, the effort required in figuring out where one's file is located is nonexistant. Effort increases when a variable offset is implemented. > Any stego files found in the recipient's possession are broken. This need only be the case if the recipient keeps his recieved files (which were sent using the _default_ settings) in their original format. Any compromise in security can be avoided if he resets the offset to a custom value. > > Stego files can be exhaustively searched against a list of public keys. > Regularly encrypted files can be searched against random secret keys. The effort involved in both is greater than not having to search at all. > If a particular group or person is targeted for surveillance his keys can > be used against all widely-known stego channels. If no offset, or a non-variable offset, is used than one's opponent wouldn't even have to try to recover the file! That is why I only proposed a default offset, while pointing out that maximum security can only be achieved through custom offsets! > Further, your own test is so weak (inability to recover the actual message) > you have not attempted to make it impossible to guess when you have > recovered the message, even with the correct key information. So in each > of the cases above the authorities know when they have the message in hand. In my original post I made it clear that my proposal was an addition to, not a subsitition for, the goal you set. Therefore, the ideal steganography program would make it impossible to guess that there is a message _as_well_as_ make it impossible to tell where the message is located. These functions are not mutually exclusive. > Now if you are tempted to say that this isn't true, because we could arrange > for the message ALSO to be unrecognizable even when successfully recovered > (so that the opponents don't know when they have recovered it) then you > have missed the whole point. You earlier rejected this test. If you had > accepted it, you wouldn't have needed your keys at all. > > Hal You proposed that a successful steganography program should hide the message in a file in such a way that one's opponent would have to guess about the existance of a message in that file. I do not dispute that goal. I simply offer an additional one. Let me give an example: Steganography Program A hides data at no offset, with a 49% probability of hostile recognition. This program would pass your proposed test. Because it offers no offset, successfull extraction of the data requires only X ammount of effort from one's opponent. Steganography Program B hides data at a variable offset, with a 49% probability of hostile recognition. This program would also pass your proposed test. Because it offers a variable offset, successfull extraction of the data requires X+Y ammount of effort from one's opponent. User C hides data in all 100 of his GIF files using Steganography Program A. User D hides data in all 100 of his GIF files using Steganography Program B. Opponent E searches through every GIF file of both user C and D. He guesses that there is data in 49 files belonging to user C, and 49 belonging to user D. He successfully extracts the data from all 49 of user C's files, expending X ammount of effort. Successfull extraction of user D's data, however, costs him X+Y effort. As this is a hypothetical example, we may subsitute $1 for X ammount of effort, and $1 for Y ammount. Successfull extraction of C's data would cost his opponent $1, while D's data would cost $2. More realistically, substiture $10,000 for both X and Y; or $100,000; or $1,000,000. Now, would you rather use? Program A or B? I, for one, would rather use B, realizing that both X and Y are unknown. Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Sat, 5 Mar 94 00:03:32 PST To: Jim_Miller@bilbo.suite.com Subject: Re: more steganography talk In-Reply-To: <9403042001.AA02468@bilbo.suite.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 4 Mar 1994, Jim Miller wrote: > In my mind, the perfect steganography system depends upon either an > environment containing ubiquitous random bit sequences or a > reversible algorithm that can transform non-random bit sequences into > random bit sequences without using encryption (unlikely). Such is the function of Mimic, available at ftp.cs.cornell.edu in /pub/wayner/Mimic It holds the most promise for steganography, in my oppinion. Unfortunately, it may be difficult to implement, initially. Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Sat, 5 Mar 94 00:22:13 PST To: Eli Brandt Subject: Re: Standard for SteGAnography In-Reply-To: <9403050751.AA13101@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 4 Mar 1994, Eli Brandt wrote: > > know = 100% objective certainty > > Well, OTP gives you this. Probabilistic encryption does too, I > think (the original version -- not the practical version). Quantum > cryptography is pretty close, depending on how much trust you place > in the laws of physics. Granted, none of these are very useful. > Newbie questions: What is OTP? What about probabilistic encryption vs quantum cryptography? How do they give one 100% certainty that they can't be broken? > The question is, 100% objective certainty of *what*? If breaking a > scheme were provably exponential-time, that'd be enough for me. > 100% objective certainty of the scheme's invulnerability. > > Sergey > > Eli ebrandt@hmc.edu > > Sergey :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 5 Mar 94 07:32:51 PST To: cypherpunks@toad.com Subject: Truly Stealthy PGP Message-ID: <199403051533.HAA07296@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Eric points out the difficulty of making a "stealth PGP" which is 100% indistinguishable from a string of random bits. The problem is that we have to encode the RSA encrypted number, m, which is less than n, the RSA modulus. PGP first puts out two bytes of bit length, then m. This obviously won't do, since the bit length is generally much less than 2^16 and so these two bytes are a dead giveaway. However, we could leave these two bytes off and just output m as raw bits, padded to the length of n. The recipient knows n so he would be able to extract m. The problem here, as Eric points out, is that m is less than n, so the high bits of m will look non-random. If the high two bytes of n are, say, 0x0C12, then m's high two bytes will never be bigger than this. This will allow the opponent to do much better than 50% on guessing which files have embedded messages. This was discussed some time back on the pgp developers' list, and at that time the suggestion was made to add a multiple of n to m so that it covered a fuller range of values. The recipient would then just take the exponent mod n and try that. Mathematically, call L the next multiple of 256 above n. (0x10000... in the example above.) We want to choose k so that M = m + k*n is randomly distributed between 0 and L-1 if m is randomly distributed between 0 and n-1. This may not be possible in this form. Perhaps there is another deterministic and reversible transformation would accomplish it, though. In that case we would have M = f(m,n) such that f can be reversed given M and n (we can recover m). As a trivial example of this problem, given n=2 and L=3, try to come up with a way to turn a random 0/1 value into a random 0/1/2 value which is both reversible and produces each of 0/1/2 with 33% probability. Seems pretty tough! Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 5 Mar 94 08:02:06 PST To: cypherpunks@toad.com Subject: Re: Security through Obscurity Message-ID: <199403051602.IAA08056@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: Sergey Goldgaber > Well, if we adopt the method of comparing the cost of implementing a > given steganography method to the cost of breaking it as a valid measure of > its effectiveness; then, it would make sense to "maximize" the cost of > breaking it as a means of making the method more effective (ie. making > the method more obscure would make it more effective). I don't think this is a valid measure of steganography's effectiveness. I proposed my own measure, which I think is valid. I think the fundamental problem with your measure is that it counts a system which is easy to break but very easy to implement as effective. I would count such a system as ineffective. > > Instead, if you are going to adopt this goal, this means that the test of > > your steganography is whether the opponent can extract the message. It's > > not that your goal is to "maximize his difficulty". It's that your goal is > > to stop him. Again, NoStO emphasizes clear statements of your goals and > > costs. > > The more difficult it is for one's opponent to extract the message, the > more effective the method is. Thus, "maximizing his difficulty" is a > valid goal. As I see it, this is a goal of most encryption systems. To > make decryption as difficult as possible, if not impossible (ie. maximum > difficulty). I don't think this is right either. The problem is that "as difficult as possible" does not allow for a measure of success. Something which is "as difficult as possible" may nevertheless be useless. This whole notion of maximizing difficulty as a goal is completely misguided. The correct goal is to achieve secrecy. If you have not done that, then maximizing difficulty is pointless. Your goal in making a parachute is to create something that will land you safely. It isn't to "maximize slowness of fall". Suppose I made a parachute out of lead, designing it to maximize slowness among lead parachutes. Will you jump out of an airplane with it? I'd think not. The problem is that this is the wrong goal. > I do not think you have understood _my_ essay. My proposal was for a > default, variable offset in certain steganography applications. The > benefit of this is obvious: having no offset or a non-variable offset > would make for generally poorer security; as, the effort required in > figuring out where one's file is located is nonexistant. Effort > increases when a variable offset is implemented. OK, let me ask this: what is the harm done if the opponent guesses the right offset? How bad are things? Some of your security has been lost. How much? Suppose your stego method is not completely invisible and does give away its existence to some extent. Would you still use it if protected by your offsets, or would you refrain until you had an undetectable stego? How much would you trade off the protection provided by your offsets against the protection provided by undetectable stego? Suppose I am a naive user of your program asking these questions. When I receive a stego'd file and put it on my disk, should I re-format it to change the offset? How much security does this gain me? Is it worth it? Should I have more than one public key, so that the opponent would have more offsets to guess? How much does this help? How much should I worry if I think I may be targetted for surveillance, which would increase the chance of them trying my keys as the offsets? Should I avoid controversial issues, keep a low profile, so that I can prevent this from happening? How much should I trade off against the benefit of making my offset less likely to be tried? I think if you are seriously proposing that your offset scheme adds security, you need to be able to answer questions like these. If it really adds security, you must be willing to pay a cost to achieve that security (recall the NoStO principle: count your costs when you count your benefits!). If you can answer questions like these then you are not violating StO, in my opinion. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Sat, 5 Mar 94 05:30:58 PST To: sergey@delbruck.pharm.sunysb.edu Subject: Re: more steganography talk Message-ID: <199403051330.AA13596@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain On Fri, 4 Mar 1994, Jim Miller wrote: > In my mind, the perfect steganography system depends upon either an > environment containing ubiquitous random bit sequences or a > reversible algorithm that can transform non-random bit sequences into > random bit sequences without using encryption (unlikely). Such is the function of Mimic, available at ftp.cs.cornell.edu in /pub/wayner/Mimic It holds the most promise for steganography, in my oppinion. Unfortunately, it may be difficult to implement, initially. Sergey ------------------------ Sorry to be so distracted. This is a very interesting topic for me, but I've been bogged down with more prosaic topics. I think the Mimic FUnction implementation that I did is a very general standard for steganography. On the current level, it just deals with text, but you can make it do bits by just using the alphabet of just plain {0,1}. Here are the important points about it: 1) If the grammars are made complex enough, they can simulate anything you can compute with a computer. I.e. You can encode data in a Turing-complete way. 2) Even if you limit yourself to plain old context-free grammars, you still have a class of encryption functions that can be as powerful as RSA. I.e. You can show that any general program that can infer the grammar used in a Mimic function can also break RSA. This proof is done by translating RSA encryption into a context-free grammar. 3) If you use Turing-complete grammars, then the result is technically "undecidable." I.e. it may be technically "unbreakable." I don't put much stock in this claim, but it is interesting to note that there is _no_ possible brute-force attack on these systems. I do believe, though, that there could be many practical "incomplete" attacks that worked in general cases. 4) It is still unclear how to generate RSA-level strength with Mimic Functions. The simplest way may be just to encrypt with RSA first. Understanding what makes grammars hard and easy to grok is a hard question. 5) That being said, I think that Mimic grammars are one of the most natural ways to specify steganography. There are many other forms that are Turing-complete, but I think that grammars are one of the most natural ways to specify what you want to happen. 6) The process is slightly difficult to implement, but I've got two running versions (as I've mentioned before on the list). One in C and the other in Pascal. Your choice if you live in the Continental US. It is not clear to me if the software is "exportable". I considered applying to the commerce department to get a free assessment of the cryptographic strength, but then I found out that they were denying licenses to systems that I could break. So they're not a great oracle for these questions. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ophir Ronen Date: Sat, 5 Mar 94 09:08:29 PST To: cypherpunks@toad.com Subject: Meeting in Seattle? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Morning(or whatever fits your time zone) all, Is anyone in Seattle setting up a link for the meeting? If so, please let me know. Thanks, -Xeryus From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 5 Mar 94 10:27:54 PST To: cypherpunks@toad.com Subject: Truly Stealthy PGP In-Reply-To: <199403051533.HAA07296@jobe.shell.portal.com> Message-ID: <9403051818.AA07188@ah.com> MIME-Version: 1.0 Content-Type: text/plain >This was discussed some time back on the pgp developers' list, and at that >time the suggestion was made to add a multiple of n to m so that it covered >a fuller range of values. The recipient would then just take the exponent >mod n and try that. What I suggest is making the exponent (the encrypted session key) completely random over the length assigned to it, since that's visible, and just live with a slightly non-flat distribution of exponents mod n. It turns out that this can be made to work just fine. >Mathematically, call L the next multiple of 256 above n. n is the modulus. Divide L by n to get L = t * n + s, s in [0,n). Assume x is random in [0,L). The entropy of x mod n is E = - s (t+1)/L log (t+1)/L - (N-s) t/L log t/L Rearranging, we get: (get out some paper, do the algebra) E = log L/t - s(t+1)/L log( 1 + 1/t ) This makes sense, since if s is zero, E = log n, which is just the entropy of the random distribution of [0,n). What is the smallest value of E? In other words, what's the upper bound of the randomness we can lose? It happens when when t = 1 and when n = L/2+1. This maximize the expression in t and maximizes s at n-2. This minimum value of E is E_min = log L - ( ln 2 - 2/L ln 2 ) In other words, the most entropy we can lose is two bits. That's right, only two bits. Since the entropy of the session key is the length of the modulus, for a 1000 bit key the entropy loss is negligible. Therefore, my recommendation is that the session key representation be chosen randomly over [0,2^k) and to use as an actual session key this value mod n. The effective entropy loss is small enough not to worry about. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 5 Mar 94 10:36:45 PST To: cypherpunks@toad.com Subject: Truly Stealthy PGP In-Reply-To: <9403051818.AA07188@ah.com> Message-ID: <9403051827.AA07207@ah.com> MIME-Version: 1.0 Content-Type: text/plain Scratch that. I made an algebra error. I'll repost with the right answer. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 5 Mar 94 10:58:41 PST To: cypherpunks@toad.com Subject: Stego in Jazz?...The Miles Files Message-ID: <199403051859.KAA14089@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Straightahead jazz fans take note! More significant bits follow: * Critics who claim jazz = noise now will understand that jazz evolved in the 1940s as a stego method for communicating with agents in the field. * Hitler was right in suspecting "that Negro music." * Agent Parker developed method of putting signals in Bird calls, with great sax appeal. * Unveiling below of "crypto-jazz" movement. Cryptids are spreading the PGP word. Jazz raves to be the Next Big Thing. From: esharp@panix.com (Elliot Sharp) Newsgroups: rec.music.bluenote Subject: crypto-jazz Date: 3 Mar 1994 12:10:51 -0500 Organization: PANIX Public Access Internet and Unix, NYC Message-ID: <2l55mr$b5s@panix.com> Summary: a night of Keywords: Sharp,Ribot,Berne on Tuesday, March 15, the Cooler (416 W. 14, NYC) will present a night of crypto-jazz with: 10 pm Elliott Sharp's THE CRYPTIDS (Sharp-reeds, guitar w/ Reuben Radding-bass, David Gould-drums) 11 pm Marc Ribot - solo guitar 12 am Tim Berne's BLOODCOUNT (Berne-reeds with quartet) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Sat, 5 Mar 94 11:15:28 PST To: cypherpunks@toad.com Subject: Seattle Times, 3/6/94 Message-ID: MIME-Version: 1.0 Content-Type: text/plain The Seattle Times' front page story (1984 + 10 years) leads into a few articles on pg 18 that deal with encryption/clipper/privacy. Paul Andrews seems to have a _few_ misconceptions about exactly what the clipper chip will do, but all in all it seems like a good wake-up call. This article is the first in a series in privacy, it says. I'm glad something like this made the front page. mt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 5 Mar 94 12:13:51 PST To: cypherpunks@toad.com Subject: Truly Stealthy PGP In-Reply-To: <9403051827.AA07207@ah.com> Message-ID: <9403052004.AA07317@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Scratch that. I made an algebra error. I'll repost with the right >answer. Scratch the scratch. I thought I'd made an error in my entropy expression, but I hadn't. More confusion to follow, no doubt. I hope it just won't be mine. I kept thinking that the location of the minimum entropy was wrong. I worked out some examples with real numbers to prove to myself that my intuition about the location of the minimum entropy was incorrect. Intuition about entropy is difficult to develop, and I still don't completely have all of it. A word to the wise. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 5 Mar 94 13:20:23 PST To: cypherpunks@toad.com Subject: Re: Truly Stealthy PGP Message-ID: <199403052121.NAA19624@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: hughes@ah.com (Eric Hughes) > What I suggest is making the exponent (the encrypted session key) > completely random over the length assigned to it, since that's > visible, and just live with a slightly non-flat distribution of > exponents mod n. It turns out that this can be made to work just > fine. > > n is the modulus. Divide L by n to get L = t * n + s, s in [0,n). > Assume x is random in [0,L). The entropy of x mod n is > E = log L/t - s(t+1)/L log( 1 + 1/t ) > > What is the smallest value of E? In other words, what's the upper > bound of the randomness we can lose? It happens when when t = 1 and > when n = L/2+1. This maximize the expression in t and maximizes s at > n-2. This minimum value of E is > > E_min = log L - ( ln 2 - 2/L ln 2 ) > > In other words, the most entropy we can lose is two bits. That's > right, only two bits. Since the entropy of the session key is the > length of the modulus, for a 1000 bit key the entropy loss is > negligible. I'm not sure the point of this entropy calculation. For the case n = L/2+1, t=1, it seems to me that the RSA-encrypted session key (sk^e mod n) is never going to have the high bit set, so with K such messages it should be possible to tell that something is going on with probability 1 - 2^-K. > Therefore, my recommendation is that the session key representation be > chosen randomly over [0,2^k) and to use as an actual session key this > value mod n. The effective entropy loss is small enough not to worry > about. > > Eric > If the session key is chosen from [0,L), still the encrypted session key m = sd^e mod n will be uniform in [0,n). I don't quite follow here how exactly we go from something uniform in [0,n) to something uniform in [0,L), if that is what Eric is proposing. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sat, 5 Mar 94 13:57:46 PST To: cypherpunks@toad.com Subject: RE: New mailing list? Message-ID: <9403052158.AA01627@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain "I want each reader of these words to reflect on the phrase "implementing culture". If you do not realize the magnitude of this principle and have some respect for its enormity, I would sincerely suggest that your time would be better spent reading some political philosophy and some technological history and pondering over your desires, to make sure that you know them." Okay, Teach. :>) Thanks for the clarification, Eric. I remember some critical statements made about your attitude toward modifications to list and the suggestions which you apparently shot down. I remained silent but wondering. "Cypherpunks is where the politics meets the code. .... Policy separated from development lags the reality of deployment, and necessarily. " These are some things I have thought about, upon reading complaints against the tangential discussions which come up on the list: It is not unimportant to engage in these conversations as they develop, to allow for the associated efforts to achieve precision on attitudes/expectations which counter the rest of the intellectual atmosphere of acceptance, especially when one might be required to produce just cause why things should go in one direction (yours) rather than another (theirs); when you might have to answer to 'authorities' for non-complicity to collectivist programs. Some people do (and some should) struggle for better justification in their own mind, of their position relating to what they themselves do (writing & distributing code which permits alternatives to government-supplied arrangements), of what they advocate to others that they ought to do (positive or negative support for a method/plan of action), or would prevent (as in thwart the progress/implementation of Clipper). It is not unimportant to be clear about the propriety of the motives behind an argument, to be satisfied that one is correct - that it isn't merely 'whining' because one is not getting one's way, or because the government & its advisors are not sufficiently lenient in their outlook; that there is philosophical, logically consistency in the actions/solutions proposed. It is not unproductive to maintain a general awareness among all those who would deem to be of the same "attitudinal alignment". Else how could such a group survive as advocates of ideas promoting complete independence & total autonomy. (euphemism) I myself would welcome the existence of a more thorough elaboration on this subject, from yourself and the others who founded the list: an explanatory FAQ for reference, especially on the matter of "implementing culture", since this implies more than simply effects dealing with government. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 5 Mar 94 14:04:51 PST To: cypherpunks@toad.com Subject: Truly Stealthy PGP In-Reply-To: <199403052121.NAA19624@jobe.shell.portal.com> Message-ID: <9403052155.AA07488@ah.com> MIME-Version: 1.0 Content-Type: text/plain OK. Here's the situation again, hopefully more clearly. Unfortunately, more clearly in mathematics often means more notation. Let n be the modulus, and #n be the length of the modulus in bits. Let k be the smallest multiple of eight greater than #n. Let L = 2^k be the bit length of the byte container for n and numbers mod n. Call an encrypted session key as it appears in the cyphertext Q. We want the Q's to be randomly distributed over the interval [0,L). Suppose the encrypted session key R = Q mod n. The integer R is in the interval [0,n), and so can't be evenly distributed over [0,L). The session key S = R^d mod n, where d is the private exponent. The entropy I calculated was the entropy of the distribution of the R's with the prior condition that the Q's were randomly distributed. In other words, if the key is byte-oriented and if the public representation of the encrypted session key reveals zero information, the distribution of the encrypted session keys must be non-random. I calculated exactly how non-random that could possibly be, and the answer was, not much. One more time. We want the encrypted key, as it appears to the world, to look random. So let's assume it _is_ random, and see how that affects the rest of the system. If the encrypted session key, as represented, is random over a range of bytes, it can't be completely random over the modulus in question, since the modulus doesn't divide two to the number of bits. There's some left over, and therefore some numbers map to more encrypted session keys than others. Now, since we have a non-random distribution, we need to see how that affects security, since a non-random distribution lowers the search space for brute force search. I calculated exactly how much it can lower the size of the search space. The maximum decrease in entropy is two bits, or a factor of four smaller. This isn't enough to worry about for large moduli. Therefore, we can conclude that it is safe to use a representation of the encrypted session key which is random. I've left out how we go from a non-uniform encrypted session key (which must be generated with a distribution of the entropy calculated) to a uniform distribution in the representation of the encrypted session key. This is not at all obvious. >If the session key is chosen from [0,L), still the encrypted session >key m = sd^e mod n will be uniform in [0,n). No, in fact it won't be uniform. That was the calculation I just did. >I don't quite follow here >how exactly we go from something uniform in [0,n) to something uniform in >[0,L), if that is what Eric is proposing. You just can't get uniformity over both intervals at the same time. What I showed is that you can tolerate non-uniformity in one range in order to get uniformity in the other. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 5 Mar 94 14:03:00 PST To: cypherpunks@toad.com Subject: Stealth PGP Message-ID: <199403052203.OAA21880@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I never saw the posting below here, only on sci.crypt. It seems relevant to the present discussion. I did take a look at the source code to stealth pgp; it is quite simple and nicely done. However it doesn't do anything special about disguising the encrypted session key. It just strips off the two length bytes PGP puts at the front. Not only is this revealing, it also doesn't always work. Apparently the program can't always reconstruct the original mpi length if the encrypted key's size happens to be much less than the modulus. It does print a warning in that case that the file won't be able to be de-stealth'd successfully. Stealth PGP is a nice start but it needs to be improved to be truly stealthy. > >From: qwerty@netcom.com (-=Xenon=-) > >Subject: Stealth for PGP Available. > >Message-ID: > >Organization: PGP Info Clearinghouse. > >Date: Thu, 24 Feb 1994 08:34:24 GMT > >Lines: 188 > > -----BEGIN PGP SIGNED MESSAGE----- > > I have placed Stealth1.0 up for anonymous ftp at netcom.com in > /pub/qwerty as stealth.tar.Z. I am not the author of Stealth. "Henry > Hastur" is the author. I will gladly forward mail to him if you tell me to > do so. My address is qwerty@netcom.com. So far it is only written for > Unix, so don't e-mail me asking for a DOS version or whatever. I'm just a > cheerleader and propagandist, who finally got some very kind soul to > "write me a real encryptor". > > Why Stealth? Wired magazine just gave a plug for the Mac program "Stego" > (ftp to sumex-aim.stanford.edu in /info-mac/cmp) by Romana Machado, which > will, like any steganograph, hide a message in a carrier message. Problem > is, anybody can reverse it, and if you are using PGP, immediately tell > you are one of those drug dealing, child molesting, cryptography users ;-). > Once Stealth is incorporated into such steganographs, then people can't > easily tell that what they've extracted out of that picture of Madonna is > even a message at all. If they don't have the right secret key to decrypt > it, then all they get is garbage. "What message?!" > > Questions: > > 1) What does Stealth have to do with farming? > 2) How do stealth encryptors make the Clipper chip look like a stupid > waste of YOUR tax money? > > [Answers: 1) Zip, 2) By demonstrating that even if the Clipper keys are > stolen, without your secret key they can't even tell you are using PGP]. > > -=Xenon=- > > Stealth V1.0 by Henry Hastur > ---------------------------- > > Stealth is a simple filter for PGP which strips off all identifying header > information to leave only the encrypted data in a format suitable for > steganographic use. That is, the data can be hidden in images, audio > files, text files, CAD files, and/or any other file type that may contain > random data, then sent to another person who can retrieve the data from > the file, attach headers, and PGP decrypt it. > > Stealth is not intended to replace the standardized methods of using > encryption (e.g. ASCII-armoured PGP email) ; in an ideal world we would > all be able to send openly encrypted mail or files to each other with no > fear of reprisals, however there are often cases when this is not possible, > either because the local government does not approve of encrypted > communication, or perhaps because you are working for a company that > does not allow encrypted email but doesn't care about Mandelbrot > GIFs. This is where Stealth and steganography can come into play. > > > Compiling > - - --------- > > Stealth has currently only been tested on BSD and SVR4 Unix (and as > such should work with most varieties of Unix), with both non-ANSI > compilers and ANSI compilers with 'minimal ANSI' flags. In order to > compile the program, you should just be able to extract the files > from the tar file provided, then type 'make'. If that fails you may > need to change the definition of CC and CFLAGS in the makefile to > get it to compile. On machines with gcc, the GNU C compiler, Stealth > can be compiled by simply changing the 'CC=cc' line in makefile to > 'CC=gcc'. > > Stealth has not yet been tested on MS-DOS, but the only likely problems > are with 16-bit integers (you may need to change some occurrences of > int to long in order to get stealth to work), and you will need to > remove the -DUNIX flag from compilations. Hopefully, version 1.1 > will be released shortly with full DOS compatibility. > > > Usage > - - ----- > > Stealth always reads from its standard input and writes to the standard > output, though when adding headers to data the data has to be stored in a > temporary file (see Security Concerns below). > > Command line arguments : > > -c Conventional encryption used rather than public key > -a Add headers (defaults to strip headers) > -v Verbose output. > > Stealth needs to be able to find your pubring.pgp file, which it does > by first checking in the directory pointed to by $PGPPATH, then the > current directory. > > > Examples > - - -------- > > To encrypt a file with PGP and store it in the file pgp.stl prior to > sending : > > pgp -ef < secrets.dat | stealth > pgp.stl > > To encrypt a file with conventional (IDEA) encryption, and pass to a > steganography program called steg_program : > > pgp -fec < secrets.dat | stealth -c | steg_program > > To take the output from a steganographic extraction tool, add headers > for key "Your Id", and decrypt : > > steg_program | stealth -a "Your Id" | pgp -f > secrets.dat > > To take the conventionally encrypted output from a steg program, attach > headers and decrypt : > > steg_program | stealth -ac | pgp -f > secrets.dat > > > Limitations > - - ----------- > > Files can be signed, but can only be encrypted to one recipient - extra > RSA headers for all but the first recipient will be stripped from the > file. In addition, if you specify conventional encryption but pass an > RSA-encrypted file into the filter the RSA-block will be stripped. In > either case, stealth will print out warnings to inform you of this. > > Stealth provides no support for ASCII-armoured PGP messages - it will > only work with the binary output format, and the output will have to > be converted to a useable form after processing, either with a > steganography program or a standard utility such as uuencode. > > Finally, for technical reasons there are potential problems with public > keys of size (typically) 2^n + 1 or 2^n + 2 (e.g. 513 or 1026). If you > are encrypting to a key of a peculiar size, it's possible that the algorithm > used to add headers could fail, but fortunately this can be detected while > stripping the headers, and a warning will be printed. If this warning > appears, > you will probably want to encrypt the data again until a suitably sized > RSA-block is created. > > It is NOT neccesary to remove garbage data that the steganography program > may have added to the end of the PGP-encrypted data. PGP output contains > an encrypted end-of-file mark that allows the program to decrypt correctly > and ignore any trailing garbage. > > > Security Concerns > - - ----------------- > > After passing through the stealth filter, the PGP-encrypted data is > essentially white noise, with no identifying marks, and whilst it may > well have enough peculiarities for an expert cryptanalyst to recognize > it as encrypted data, the probability is much less than would be the > case with a PGP header identifying the recipient attached. > > One other concern is that stealth has to create a temporary file when > reading in data to attach headers, and depending on the build options > chosen the program will store it in either $PGPPATH, the current directory > or /tmp. On Unix machines, the file will be deleted as soon as it is opened, > making it difficult to capture, but on other operating systems the file > will only be deleted when it has been used. (In either case the file will > be zeroed before being closed). > > In addition, some operating systems will use temporary files on your disk > to emulate unix pipes (e.g. MS-DOS) - these files will not be zeroed when > finished with ! > > > Export Restrictions > - - ------------------- > > Stealth is probably not covered by current export restrictions under the > US ITAR regs, but I'm not a lawyer, so if in doubt check it out yourself. > It was written outside the US and imported, so should soon be available > on some European ftp sites as well as US sites. > > > Henry Hastur > > > > > -----BEGIN PGP SIGNATURE----- > Version: 2.3 > > iQCVAgUBLWwfawSzG6zrQn1RAQEjlQP/d85opZ6aMXfFpDu/KQz0DAzFxXNjiSZy > 9l56kIUkmAx0aT5qF3UAg2UTDagiJlFNz6UXFhEKBkDV4JLJPq5C8HtsdpCiSLWr > vVD2IEdASEd9ALCQMLS/YxVv6GG85n+phyoEV5ALsD1f0y4Nbk2Gfb+rexk5rN3a > hFYRUekVuNY= > =pkdK > -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Syl Miniter 803-768-3759 Date: Sat, 5 Mar 94 11:21:26 PST To: cypherpunks@toad.com Subject: Looking for listserver Message-ID: <01H9M6T2CNC28WY1E2@citadel.edu> MIME-Version: 1.0 Content-Type: text/plain i am interested in setting up a listserver and I would appreciate it if someone can point at a source of some basics on the Internet thanks Syl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Sat, 5 Mar 94 12:30:20 PST To: Ophir Ronen Subject: Re: Meeting in Seattle? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 5 Mar 1994, Ophir Ronen wrote: > Is anyone in Seattle setting up a link for the meeting? If so, please let > me know. I'm in Seattle but my impression is that there aren't many people on the list here. -- (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) | Al Billings aka Grendel Grettisson | "You are, each one, a priest, | | mimir@io.com | Just for yourself." | | Sysop of The Sacred Grove (206)322-5450 | | | Admin for Troth, The Asatru E-Mail List | -Noble Drew Ali- | (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 5 Mar 94 12:12:11 PST To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Update on user-level hack to do telnet encryption posted recently In-Reply-To: <199403051903.TAA24567@an-teallach.com> Message-ID: <9403052010.AA10820@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal says: > OK folks, I've started tidying up that hack code I posted recently which > outlined a method for rolling your own telnet-style encryption. I really think this project is a serious mistake. People should, if they insist, produce software compatible with the draft RFCs on telnet encryption and authentication -- although such code has already been written. The notion of putting in all this effort just to avoid having to deal with your system administrator, especially when he should be happy to install such code given the recent rash of internet breakins, seems misplaced to me. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sat, 5 Mar 94 14:08:37 PST To: Syl Miniter 803-768-3759 Subject: Re: Looking for listserver In-Reply-To: <01H9M6T2CNC28WY1E2@citadel.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 5 Mar 1994, Syl Miniter 803-768-3759 wrote: > i am interested in setting up a listserver and I would appreciate it if > someone can point at a source of some basics on the Internet Use archie to located Majordomo (I should know where the source site is, but I don't). It's a relatively straight-forward listserver that uses perl as its processing language. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Sat, 5 Mar 94 06:22:57 PST To: hughes@ah.com (Eric Hughes) Subject: Re: Next Physical Gypherpunks meeting In-Reply-To: <9403032006.AA01702@ah.com> Message-ID: <199403051422.AA18947@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > If you have a T1, a sparc, a speaker/microphone, a meeting room, and > the desire to host a meeting, get in touch with me. We'll need some > coordination. Count me in! Finally got myself onto the MBONE... Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 5 Mar 94 13:32:28 PST To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Update on user-level hack to do telnet encryption posted recently In-Reply-To: <199403052110.VAA27482@an-teallach.com> Message-ID: <9403052131.AA10882@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal says: > I really think this project is a serious mistake. People should, if > they insist, produce software compatible with the draft RFCs on telnet > encryption and authentication -- although such code has already been > written. The notion of putting in all this effort just to avoid having > to deal with your system administrator, especially when he should be > happy to install such code given the recent rash of internet breakins, > seems misplaced to me. > > Perry, I'm no longer interested in what you have to say. You've been > a wet blanket and have pooh-poohed every practical suggestion I've > ever seen anyone making - weren't you one of the first people to > post to the netphone project telling us we were all wasting our time? No I was not. As for this current "idea", with an implementation of an encrypted STANDARD telnet already written and likely available soon for anonymous FTP, I think I'm being sane, not "a wet blanket". You can already get a version of the Cray telnet that implements the authentication code and hack in a reimplementation of the encryption code if you wish. See below for that. However, producing silly non-standard telnet hacks makes little sense. > Cypherpunks write code, except when asked not to by Perry Metzger. > > The point of this code, in case you missed it, is so that people can > take responsibility for their own encryption and not have to trust > software installed by someone else, just like we all use pgp rather > than Clipper. You can't help trusting code installed by someone else. How many of us write our own operating systems from scratch? So long as you have the source code, and the source code to the telnet I am speaking of is widely available, what is the difference? The source code for the authenticating telnet is available from ftp.cray.com(128.162.15.3):src/telnet/telnet.94.02.07.NE.tar.Z Now, David Borman has not been very forthcoming with the encrypting version of this system (although all the hooks are already there) and if anyone wants to take a crack at adding in an implementation of the draft encryption standard (which should be quite quick) that would indeed be a useful effort. I will happily mail a copy of the draft RFC to anyone who doesn't have it and can't get it. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 5 Mar 94 13:39:43 PST To: cypherpunks@toad.com Subject: Re: Update on user-level hack to do telnet encryption posted recently In-Reply-To: <9403052131.AA10882@andria.lehman.com> Message-ID: <9403052139.AA10905@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" says: > As for this current "idea", with an implementation of an encrypted > STANDARD telnet already written and likely available soon for > anonymous FTP, I think I'm being sane, not "a wet blanket". By the way, I forgot to mention, the 4.4 BSD domestic release already includes the encrypted telnet. In order to head off foolish reimplementation, perhaps someone would be willing to release the relevant patches to the NE release to turn it into a full encrypting telnet? The code is, after all, already under the Berkeley copyright and thus releasable. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 5 Mar 94 13:42:03 PST To: cypherpunks@toad.com Subject: Re: Update on user-level hack to do telnet encryption posted recently In-Reply-To: <9403052131.AA10882@andria.lehman.com> Message-ID: <9403052141.AA10925@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" says: > The source code for the authenticating telnet is available from > > ftp.cray.com(128.162.15.3):src/telnet/telnet.94.02.07.NE.tar.Z > > Now, David Borman has not been very forthcoming with the encrypting > version of this system (although all the hooks are already there) and > if anyone wants to take a crack at adding in an implementation of the > draft encryption standard (which should be quite quick) that would > indeed be a useful effort. I will happily mail a copy of the draft RFC > to anyone who doesn't have it and can't get it. I didn't realize it, but the telnet RFCs and encryption draft RFCs are also available in the same directory on ftp.cray.com Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Sat, 5 Mar 94 17:46:04 PST To: cypherpunks@toad.com Subject: better way to generate a permutation? Message-ID: <9403060145.AA21067@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain I'm putting the polish on pnmstega/pnmdestega. Currently they spend the largest part of their time generating the permuted list of bit positions to use for storing the data bits. Not surprising, I knew the first version would be slow - it actually mallocs an array, fills it with numbers, and shuffles them. Now I'm looking for suggestions on better methods. I looked in Knuth, Sedgewick, and Schneier, and didn't find anything. Send email if you've got an idea. Something with a bit vector might work. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Loren Fleckenstein <73211.3713@CompuServe.COM> Date: Sat, 5 Mar 94 15:53:22 PST To: cps Subject: stego Message-ID: <940305234908_73211.3713_DHI59-2@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain I'm a newspaper reporter researching a how-to story on crypto. 1) Besides RIPEM, PGP and ViaCrypt PGP, any suggestions for capsule reviews of other public-key products? I'm interested only in public-key implementations. 2) Are there stego programs out there that will weave cipherdata into digital pictures or audio? 3) Has anyone reviewed the AT&T secure phones & modems? Your thoughts? Please reply by e-mail as I am not a list subscriber. I also am a big believer in encrypting all traffic, so here is my public key. I am not looking to quote anyone -- all I need are ideas. However, if you say something temptingly quotable, I'll email you back for permission. Short of your grant of permission, I consider your material for background purposes, i.e., I'm free to use it without attributing where I got it. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQCNAi16V84AAAEEAMNVRFU+CqFRhaOnnZ5hdY8D0o/3tdwzV08D1p/gLP9l8fYZ LKVFsuIQKzna4PSMoJyeUVWUcBftLQCNX0K+phzqTdpMPEnH82ToH8JGgRg873Fq WaQkzj3M+K3ExYVC2EVFfAvOa1iCyRCSrEr2hfQOP99XYMFS7w8UUf0SamE5AAUR tAVsZGZqcg== =nH+6 -----END PGP PUBLIC KEY BLOCK----- -- Loren Fleckenstein 37211.3713@cserve.com reporter, The Press-Enterprise office tel. (909) 654-0564 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sat, 5 Mar 94 11:04:23 PST To: sci-crypt@demon.co.uk Subject: Update on user-level hack to do telnet encryption posted recently Message-ID: <199403051903.TAA24567@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain OK folks, I've started tidying up that hack code I posted recently which outlined a method for rolling your own telnet-style encryption. In particular, I've done the hard bit of making it work with an arbitrary binary 1:1 stream cypher, rather than the original hack which *had* to encrypt printable text as printable text (to get it through 7 bit terminal links). [Note, anyone who didn't look at it too closely because they thought it was only for telnet - look again: it's useful for *any* local to remote connection, even kermit down a serial line, as long as you're calling between unixes.] Now, what I need are volunteers - preferably outside the US and any other country where any relevant patents are valid - to work on a suitable stream cypher. Note you don't have to use any patented technology, as long as whatever you come up with is sufficiently secure for your needs - this will eventually be issued as a modular system, with the default encryption module being rot13. If you don't really care much about the strength of encryption (assuming your only opponents are kids who sniff packets who won't have enough crypto experience to decode even an trivial cypher) then there's a lot to be said for everyone implementing their own variation... just for the amusement of tying up the time of all those more competant people who feel they have to know everything that's going on everywhere in the world. Machine cycles they can afford aplenty; man years are a different question... Anyway, back to the project: Currently there's a trivial interface that you can work to - I suggest for demo purposes just using a hard-coded known key at each end, and we'll do the key exchange stuff after we've got the stream cypher working. Here's the header file: /* Placeholder module for arbitrary stream encryption */ #define STATE_SIZE 128 typedef struct cypherstate { char *unique_tag; char whatever[STATE_SIZE]; long int byteno; /* Add useful stuff here as need be... */ } CYPHER_STATE; void new_cypher(CYPHER_STATE *s, char *unique_tag); char stream_cypher(CYPHER_STATE *s, char byte); Put any state you need in the struct, initialise it (with a known secret key for now) in new_cypher; and supply a function that does a 1:1 encoding of a byte in stream_cypher. Make the function stateless apart from the CYPHER_STATE parameter so that it can be used to encode multiple streams without interference. With a bit of help from you guys, this project shouldn't take more than a week to get a prototype running... When I have a feel for what sort of encryption methods people want, and how precisely they're implemented, I'll know better how to generically code the key-exchange part too. I don't think it's appropriate for me to post any more source over the net. Anyone who wants to discuss this in public rather than by mail, I suggest we stick to alt.sources.d Anyone wants the current sources, send mail to gtoal@an-teallach.com Thanks G PS The sources I have probably won't work anywhere except on BSD systems. If you want to make the framework bit work on other versions of unix, drop me a line about that too. Your programming will have to be up to the level of writing a clone of the unix 'script' command, which is all this program is really. PPS Americans: please don't get either you or me in trouble by mailing me unsolicited gifts of crypto code. I don't want it. The crypto part of this project is for those people in countries where there's no legal barrier to them participating. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Sat, 5 Mar 94 17:38:04 PST To: cypherpunks@toad.com Subject: Re: some technical steganography Message-ID: <9403060133.AA22869@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes wrote: > > >What does "appears relatively random" really mean? How do you > >measure the randomness of a sequence of bits? > > Randomness is the wrong measure. Suppose I take 2^10 > random bits and prepend 16 zeros. How random is this? > Almost as random, and this can be made precise. How > compressible is it? Almost incompressible. Now, what > about 2^20 bit? 2^30? > > It is not randomness but recognizability which is at issue. > One of my assumptions was that the stuff you're trying to hide is not recognizable. In one of my posts I used the phrase "unremarkable encrypted message". I should have said "unrecognizable encrypted message". I assert that an "unrecognizable encrypted message" will be a random sequence of bits. Is my assertion correct? Should I be using the phrase "high entropy" instead of "random"? Assume for the moment that there is a way to produce an unrecognizable encrypted message using public-key encryption. (I leave it to the experts to figure out the best way do that.) I still believe that if the reverse stego process frequently produces high entropy bit sequences, even if there is no hidden message, then the steganography system is successful. If the reverse stego process *always* produces a high entropy bit sequence, then the steganography system is perfect. Of course, this assumes there is no other way to detect a hidden message besides reversing the stego process and testing the result. Obviously, if the forward stego process (inserting the bits) leaves telltale traces, then it doesn't matter what the reverse stego process produces. To summrise, I believe a successful steganography system will include the following steps and have the following properties: step 1) encrypt you plaintext. step 2) hide the encrypted message in a public message (duh) property 1) the result of the encryption step should be a random sequence of bits. property 2) the bit insertion process must not leave telltale traces. property 3) the reverse stego process should product frequent "false hits". In other words, the reverse stego process should frequently produce high entropy bit sequences, even if there is no hidden message. Am I correct? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sat, 5 Mar 94 13:10:03 PST To: pmetzger@lehman.com Subject: Re: Update on user-level hack to do telnet encryption posted recently Message-ID: <199403052110.VAA27482@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain > OK folks, I've started tidying up that hack code I posted recently which > outlined a method for rolling your own telnet-style encryption. I really think this project is a serious mistake. People should, if they insist, produce software compatible with the draft RFCs on telnet encryption and authentication -- although such code has already been written. The notion of putting in all this effort just to avoid having to deal with your system administrator, especially when he should be happy to install such code given the recent rash of internet breakins, seems misplaced to me. Perry, I'm no longer interested in what you have to say. You've been a wet blanket and have pooh-poohed every practical suggestion I've ever seen anyone making - weren't you one of the first people to post to the netphone project telling us we were all wasting our time? Cypherpunks write code, except when asked not to by Perry Metzger. The point of this code, in case you missed it, is so that people can take responsibility for their own encryption and not have to trust software installed by someone else, just like we all use pgp rather than Clipper. Now, if you don't have anything useful to contribute, shut up and stop trying to discourage those who do. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 5 Mar 94 21:37:13 PST To: cypherpunks@toad.com Subject: some technical steganography In-Reply-To: <9403060133.AA22869@bilbo.suite.com> Message-ID: <9403060528.AA07968@ah.com> MIME-Version: 1.0 Content-Type: text/plain >I assert that an "unrecognizable encrypted message" will be a random >sequence of bits. Is my assertion correct? It's neither correct or incorrect because the specific notion of randomness hasn't been specified. Your statement is falsifiable, however, since sometimes a non-random string of bits is what you want to get out, if what you would expect to get out normally was also non-random. And you want them to be non-random in the same way. >Should I be using the >phrase "high entropy" instead of "random"? No. This was the notion of random I pointed out that didn't work. If you add 16 zeros to the front of a gigabit random message, that's pretty recogizable, even though the entropy is may be very close to maximum. >Of course, this assumes there is no other way to detect a hidden >message besides reversing the stego process and testing the result. Don't count on it. Statistical tests can find correlations you hadn't suspected were there. In fact, for some message types, _not_ finding the correlations may indicate dithering, or maybe a steganographic message. >property 3) the reverse stego process should product frequent "false >hits". In other words, the reverse stego process should frequently >produce high entropy bit sequences, even if there is no hidden >message. If the prior probabilities of the message type that you're hiding in are not random, the steganographic extraction shouldn't be either, because then there's a distinction between an unaltered container and an incoded one. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 5 Mar 94 22:01:23 PST To: cypherpunks@toad.com Subject: Stealth PGP In-Reply-To: <199403052203.OAA21880@jobe.shell.portal.com> Message-ID: <9403060552.AA08011@ah.com> MIME-Version: 1.0 Content-Type: text/plain >However it doesn't do anything special about disguising the >encrypted session key. And as Hal and I have been discussing, that's not at all an obvious problem. A filter for PGP messages cannot make them completely random for all the reasons presented. The session keys must be generated differently if the encrypted form if them is to have a flat distribution. To wit, PGP itself must change in order to make a random PGP output format. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 5 Mar 94 22:14:10 PST To: cypherpunks@toad.com Subject: Update on user-level hack to do telnet encryption posted recently Message-ID: <9403060605.AA08029@ah.com> MIME-Version: 1.0 Content-Type: text/plain Perry doesn't like Graham's hack for telnet style encryption. Graham doesn't like Perry's attitude. Such a _small_ teapot. For the forseeable future, there will be the need for link encryption where one is connecting to a site where the far end doesn't have encrypted telnet available, _for_whatever_reason_at_all. There are lots of reasons, e.g. site managers are busy and the user did not plan in advance. It doesn't really matter. If you can't alter the remote end except by a user process, that's what you use. Perry is absolutely correct that this hack is very bad as a long-term solution, but it is labelled a hack, after all. Nevertheless, there is need for a short term solution. Graham seems to have provided one part of that. Great. Just because you shouldn't need to be using it in two years is no reason to say it shouldn't be written. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sun, 6 Mar 94 01:11:34 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain Everyone's talking about encrypted telnet. Has anyone at least READ the Kerberos FAQ? It's been in use for a while, and, to quote... > Kerberos is a network authentication system for use on physically > insecure networks, based on the key distribution model presented by > Needham and Schroeder.[3] It allows entities communicating over > networks to prove their identity to each other while preventing > eavsdropping or replay attacks. It also provides for data stream > integrity (detection of modification) and secrecy (preventing > unauthorized reading) using cryptography systems such as DES. > Practically speaking, Kerberos is mostly used in application-level > protocols (ISO model level 7), such as TELNET or FTP, to provide user > to host security. It is also used, though less frequently, as the > implicit authentication system of data stream (such as SOCK_STREAM) or > RPC mechanisms (ISO model level 6). It could also be used at a lower > level for host to host security, in protocols like IP, UDP, or TCP Being more 'official' than PGP, only a totally export-safe version has got out to ftp.funet.fi. Of course, it could be possible to patch PGP or something else into Bones, as the non-encrypting Kerberos is called. > An experimental Telnet Authentication Option has been > defined, and is described in RFC1416. (see also RFC1411). > These RFC's only define how > /authentication/ is to be performed; the standard for full encryption > is still under development. > An implementation of Kerberos V4 telnet is available via anonymous ftp > from ftp.uu.net, in /networking/telnet.91.03.25.tar.Z, but it predates > The IETF Common Authentication Technology Working Group is > currently defining security extensions for the FTP protocol. An > Internet Draft describing their work, and the source code for a > modified ftp/ftpd with the extensions, are now available > thumper.bellcore.com:pub/lunt/ftp.tar.Z > net-dist.mit.edu:tytso/ftp-wg/ftp.tar.Z ----------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ----------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sun, 6 Mar 94 01:13:35 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain sdw@meaddata.com (Stephen Williams): > on pictures with few colors and a large amount of a small number of > colors (like cartoons, etc. with a backround), you could use the > unused color table entries. You set these to be the same colors as > the correspondingly largest used colors and use them when juxtaposed > with their color. This, and other similar methods will of course only work with GIFs; the problem is that GIFs compress, and the loss of compression caused by adding to the color table could be noticed, as could the fact that there are multiple entries with the same value. It's also somewhat more complicated for stego users to figure out where the data is - unless you use a 'standard' header or format, which is as known to the NSA as to cypherpunks. What worries me more about many stego methods is their assumption that 'stegging' a picture will not be noticed. I am not so sure, even if you stick to the LSB of an 8-bit blue channel of a 24-bit hi-res scan. Things like the abnormal frequency of 1s as mentioned earlier, are almost as easy to build into your stego program as to detect. I've worked a lot with images, particularly image recognition, and have seen many surprising similarities among pictures of some category that are human-noticable only after considerable statistical analysis (or filtering through sophisticated neural networks). It may well be possible to develop highly CPU-intensive techniques that can detect, or indicate suspicion towards, 'stegged' images. Unless, of course, equally complex stego techniques are developed, which will probably have the extremely low message-to-image ratio of the old 'letter to granny' codes. (Message in third letter of alternate words, etc., in innocuous, plausible letter.) This whole cat and mouse game with the authorities reminds me of the reaction I had to the story in Wired 2.02 on the Stealth watchers. OK, intrepid renegades take zoom-lens photos and listen in to secret frequencies, but only because US authorities don't REALLY mind. Come on, if Big Brother were really serious, Phil Zimmerman (and most of us on this list) would have been shot long ago, democracy be damned. As it so happens, PEOPLE still vote, not SPIES. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Sun, 6 Mar 94 07:18:13 PST To: ebrandt@jarthur.cs.hmc.edu (Eli Brandt) Subject: Re: Standard for SteGAnography In-Reply-To: <9403050751.AA13101@toad.com> Message-ID: <94Mar6.101754edt.11542@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > > know = 100% objective certainty > Well, OTP gives you this. Probabilistic encryption does too, I > think (the original version -- not the practical version). Quantum > cryptography is pretty close, depending on how much trust you place > in the laws of physics. Granted, none of these are very useful. Don't forget Dining Cryptographer's nets and CalShad nets. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: leonar716@aol.com Date: Sun, 6 Mar 94 04:54:57 PST To: cypherpunks@toad.com Subject: delete from list Message-ID: <9403060753.tn279686@aol.com> MIME-Version: 1.0 Content-Type: text/plain delete my name from cypherpunks BBS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 6 Mar 94 07:16:57 PST To: hughes@ah.com (Eric Hughes) Subject: Re: Update on user-level hack to do telnet encryption posted recently In-Reply-To: <9403060605.AA08029@ah.com> Message-ID: <9403061516.AA17049@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > For the forseeable future, there will be the need for link encryption > where one is connecting to a site where the far end doesn't have > encrypted telnet available, _for_whatever_reason_at_all. There are > lots of reasons, e.g. site managers are busy and the user did not plan > in advance. It doesn't really matter. If you can't alter the remote > end except by a user process, that's what you use. I strongly disagree. If you truly insist, run your own telnetd on the remote machine. Don't run a hack. However, the right solution is to get the site manager to replace their telnet, a process that takes minutes and which, given the current epidemic of line tapping, is of obvious necessity even to the brain damaged. As I've noted, however, its trivial to run your own telnetd on another port if you absolutely insist. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 6 Mar 94 07:26:47 PST To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Update on user-level hack to do telnet encryption posted recently In-Reply-To: <199403061234.MAA27780@an-teallach.com> Message-ID: <9403061526.AA17058@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal says: > Perry, I *already* have the bsd4.4 Kerberized telnet with DES that comes with > the BSDI distribution (original code in the US, a re-implementation on > supplementary floppies in the UK) Not the same program at all. Why don't you actually read some of the RFCs instead of making yourself look foolish? > Not *one* of the dozen odd sites I telnet to is running it. Have you asked them to run it? Have you considered simply running the daemon yourself on another port instead of implementing some crude hack? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 6 Mar 94 11:21:28 PST To: cypherpunks@toad.com Subject: Truly Stealthy PGP (algorithm) Message-ID: <199403061922.LAA26901@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain (I'm having a bit of trouble with my mail UA; all of my saved messages on this thread keep disappearing, so I apologize for a slight lack of continuity here. I'm having to work solely from memory of the earlier discussion.) If I understand Eric's general idea, we would keep trying session keys under a set of rules which would lead to the desired statistical distribution of the encrypted key. Here is an algorithm which would work. (I hope I am remembering the notation Eric used correctly.) Let L be the next power of 256 above the modulus n. Let t be the integer part of L/n, so that L = n*t + s with s in [0,n). Call the PGP IDEA session key SK, and the encrypted version of that m = SK^e. Now do these steps: 1) Pick a random SK in [0,n). 2) RSA-encrypt it to form m = SK^e mod n. 3) Choose a random k in [0,t]. 4) Calculate the "stegged" encrypted key as M = m + k*n. This will be uniform in [0,(t+1)*n) if m is uniform in [0,n), which I think it is. 5) if M is not in [0,L) (i.e. if M >= L) then go back to step 1. 6) Otherwise store M as a raw binary number taking log base 256 of L bytes. The idea is that once we get M uniform in [0,(t+1)*n) we can make it uniform in [0,L) simply by rejecting those candidates which were too high. This will only happen if k=t and m>=s. Now, it seems to me that the worst case for rejection is when n=L-1, in which case t=1, s=1, and almost one-half of all initial SK choices will be rejected. Following Eric's reasoning, this would be an effective loss of one bit of key length, from say 1024 to 1023, which is tolerable. (Eric actually suggested that as many as two bits could be lost, but I don't see that happening with this algorithm. It doesn't really matter anyway because both 1 and 2 are so small.) Using this algorithm with the current Stealth PGP would produce a "truly stealthy" version which I think would be indistinguishable from random bytes without access to the receiver's private key. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Sun, 6 Mar 94 04:39:22 PST To: pmetzger@lehman.com Subject: Re: Update on user-level hack to do telnet encryption posted recently Message-ID: <199403061234.MAA27780@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain As for this current "idea", with an implementation of an encrypted STANDARD telnet already written and likely available soon for anonymous FTP, I think I'm being sane, not "a wet blanket". You can already get a version of the Cray telnet that implements the authentication code and hack in a reimplementation of the encryption code if you wish. See below for that. However, producing silly non-standard telnet hacks makes little sense. Perry, I *already* have the bsd4.4 Kerberized telnet with DES that comes with the BSDI distribution (original code in the US, a re-implementation on supplementary floppies in the UK) - I've had it for half a year now, and you know what? - it's of no use to me at all. Not *one* of the dozen odd sites I telnet to is running it. Maybe in several years time we'll all be running the same encrypted telnet, but for now I want *something* to keep the nosey little kids from reading my packets and if I have to ftp a short source and compile it every time I log in somewhere then that's what I'll do. I bet my telnet sessions are secure a lot sooner than yours are. The degree of that security depends to some extent on how much help I get implementing a stream cypher because I'm not sure I trust myself to do it properly. So I would really appreciate if you don't think this project is worthwhile, that you simply don't contribute rather than going out of your way to encourage others not to as well. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Sun, 6 Mar 94 02:45:50 PST To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Update on user-level hack to do telnet encryption posted recently In-Reply-To: <199403052110.VAA27482@an-teallach.com> Message-ID: <199403061045.AA21401@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > Perry, I'm no longer interested in what you have to say. You've been > a wet blanket and have pooh-poohed every practical suggestion I've > ever seen anyone making - weren't you one of the first people to > post to the netphone project telling us we were all wasting our time? > > Cypherpunks write code, except when asked not to by Perry Metzger. Sigh. If trying to avoid re-inventing square wheels and duplicating stuff that has already been done is being a wet blanket, then I have to say I am very proud to join Perry in the "pseudo-tentacle wet blanket club". One of the major reasons I still read this list is so that I can find out when I am wasting my time - if somebody has come up with a workable solution, and it seems likely to gain wide acceptance, it is rather stupid of me to hide in my magical cyberspace fairytale virtualland and write code that no-one is going to pick up and use. But of course I am free to do so, should I so desire... Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Sun, 6 Mar 94 10:07:08 PST To: cypherpunks@toad.com Subject: Re: Update on user-level hack to do telnet encryption posted recently In-Reply-To: <9403061516.AA17049@andria.lehman.com> Message-ID: <199403061806.NAA19210@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: "Perry E. Metzger" >Sender: owner-cypherpunks@toad.com >... As I've noted, however, >its trivial to run your own telnetd on another port if you absolutely >insist. > >Perry How do you do that? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 6 Mar 94 10:48:27 PST To: cypherpunks@toad.com Subject: Re: Stealth PGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain There are actually several clever ways that you can get around the problem with the RSA encrypted data being less than the modulus. The simplest is to encrypt it more than once. Suppose you have a modulus m of legnth n. You then create a block of data to encrypt, b, of legnth n. If b is less than m, encrypt it with RSA. If not, don't encrypt it. Then take 2^n-b-1 (which, btw, is the same as xoring b with all one-bits). If that result is less than m, encrypt it with RSA. Since m is greater than half of 2^n (it must be, otherwise it would be less than legnth n), all possible plaintexts will be encrypted at least once with RSA, some twice. This does leave a somewhat uneven distribution of values when comparing plaintext and ciphertext (which can be minimized by more encryptions), but that only shows up when and if the message is decrypted; as long as you use random padding properly before encrypting, the encrypted data will look completely random. My ideal "Stealth-PGP" would work something like this: Take a file, encrypt it with a random session key, prepend the session key to the file, encrypt the first n bytes (which include the session key and part of the encrypted data) with RSA if it's less than m, XOR it (reverse all bits), and then encrypt with RSA if that's less than m. Actually, putting the data inside the RSA might not be a good idea, it would not work well for small files unless you added a legnth byte. Maybe the RSA part could just be filled with random padding... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Sun, 6 Mar 94 11:06:16 PST To: clipper@washofc.cpsr.org Subject: Time Article on Clipper Message-ID: <9403061401.AA55948@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain Time Magazine June 7, 1994 TECHNOLOGY WHO SHOULD KEEP THE KEYS? The U.S. government wants the power to tap into every phone, fax and computer transmission BY PHILIP ELMER-DEWITT Until quite recently, cryptography -- the science of making and breaking secret codes -- was, well, secret. In the U.S. the field was dominated by the National Security Agency, a government outfit so clandestine that the U.S. for many years denied its existence. The NSA, which gathers intelligence for national security purposes by eavesdropping on overseas phone calls and cables, did everything in its power to make sure nobody had a code that it couldn't break. It kept tight reins on the ''keys'' used to translate coded text into plain text, prohibiting the export of secret codes under U.S. munitions laws and ensuring that the encryption scheme used by business -- the so-called Digital Encryption Standard -- was weak enough that NSA supercomputers could cut through it like butter. But the past few years have not been kind to the NSA. Not only has its cover been blown, but so has its monopoly on encryption technology. As computers -- the engines of modern cryptography -- have proliferated, so have ever more powerful encryption algorithms. Telephones that offered nearly airtight privacy protection began to appear on the market, and in January U.S. computermakers said they were ready to adopt a new encryption standard so robust that even the NSA couldn't crack it. Thus the stage was set for one of the most bizarre technology-policy battles ever waged: the Clipper Chip war. Lined up on one side are the three- letter cloak-and-dagger agencies -- the NSA, the CIA and the FBI -- and key policymakers in the Clinton Administration (who are taking a surprisingly hard line on the encryption issue). Opposing them is an equally unlikely coalition of computer firms, civil libertarians, conservative columnists and a strange breed of cryptoanarchists who call themselves the cypherpunks. At the center is the Clipper Chip, a semiconductor device that the NSA developed and wants installed in every telephone, computer modem and fax machine. The chip combines a powerful encryption algorithm with a ''back door'' -- the cryptographic equivalent of the master key that opens schoolchildren's padlocks when they forget their combinations. A ''secure'' phone equipped with the chip could, with proper authorization, be cracked by the government. Law-enforcement agencies say they need this capability to keep tabs on drug runners, terrorists and spies. Critics denounce the Clipper -- and a bill before Congress that would require phone companies to make it easy to tap the new digital phones -- as Big Brotherly tools that will strip citizens of whatever privacy they still have in the computer age. In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it. The battle lines were first drawn last April, when the Administration unveiled the Clipper plan and invited public comment. For nine months opponents railed against the scheme's many flaws: criminals wouldn't use phones equipped with the government's chip; foreign customers wouldn't buy communications gear for which the U.S. held the keys; the system for giving investigators access to the back-door master codes was open to abuse; there was no guarantee that some clever hacker wouldn't steal the keys. But in the end the Administration ignored the advice. In early February, after computer- industry leaders had made it clear that they wanted to adopt their own encryption standard, the Administration announced that it was putting the NSA plan into effect. Government agencies will phase in use of Clipper technology for all unclassified communications. Commercial use of the chip will be voluntary -- for now. It was tantamount to a declaration of war, not just to a small group of crypto-activists but to all citizens who value their privacy, as well as to telecommunications firms that sell their products abroad. Foreign customers won't want equipment that U.S. spies can tap into, particularly since powerful, uncompromised encryption is available overseas. ''Industry is unanimous on this,'' says Jim Burger, a lobbyist for Apple Computer, one of two dozen companies and trade groups opposing the Clipper. A petition circulated on the Internet electronic network by Computer Professionals for Social Responsibility gathered 45,000 signatures, and some activists are planning to boycott companies that use the chips and thus, in effect, hand over their encryption keys to the government. ''You can have my encryption algorithm,'' said John Perry Barlow, co-founder of the Electronic Frontier Foundation, ''when you pry my cold dead fingers from my private key.'' The seeds of the present conflict were planted nearly 20 years ago, when a young M.I.T. student named Whitfield Diffie set out to plug the glaring loophole in all traditional encryption schemes: their reliance on a single password or key to encode and decode messages. Ultimately the privacy of coded messages is a function of how carefully the secret decoder keys are kept. But people exchanging messages using conventional coding schemes must also find a way to exchange the key, which immediately makes it vulnerable to interception. The problem is compounded when encryption is employed on a vast scale and lists of keys are kept in a central registry. Diffie's solution was to give everybody two keys -- one that could be widely distributed or even published in a book, and a private key known only to the user. For obscure mathematical reasons, a message encoded with either key could be decoded with the other. If you send a message scrambled with someone's public key, it can be turned back into plain text only with that person's private key. The Diffie public-key encryption system could solve one of the big problems facing companies that want to do business on the emerging information highway: how to collect the cash. On a computer or telephone network, it's not easy to verify that the person whose name is on a credit card is the one who is using it to buy a new stereo system -- which is one of the reasons catalog sales are rife with fraud. But if an order confirmation encoded with someone's public key can be decoded by his or her private key -- and only his or her private key -- that confirmation becomes like an unforgeable digital signature. However, public-key encryption created a headache for the NSA by giving ordinary citizens -- and savvy criminals -- a way to exchange coded messages that could not be easily cracked. That headache became a nightmare in 1991, when a cypherpunk programmer named Phil Zimmermann combined public-key encryption with some conventional algorithms in a piece of software he called PGP -- pretty good privacy -- and proceeded to give it away, free of charge, on the Internet. Rather than outlaw PGP and other such programs, a policy that would probably be unconstitutional, the Administration is taking a marketing approach. By using its purchasing power to lower the cost of Clipper technology, and by vigilantly enforcing restrictions against overseas sales of competing encryption systems, the government is trying to make it difficult for any alternative schemes to become widespread. If Clipper manages to establish itself as a market standard -- if, for example, it is built into almost every telephone, modem and fax machine sold -- people who buy a nonstandard system might find themselves with an untappable phone but no one to call. That's still a big if. Zimmermann is already working on a version of PGP for voice communications that could compete directly with Clipper, and if it finds a market, similar products are sure to follow. ''The crypto genie is out of the bottle,'' says Steven Levy, who is writing a book about encryption. If that's true, even the nsa may not have the power to put it back. Reported by David S. Jackson/San Francisco and Suneel Ratan/Washington Copyright 1994 Time Inc. All rights reserved. Transmitted: 94-03-06 13:04:08 EST From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Sun, 6 Mar 94 11:41:42 PST To: Cypherpunks@toad.com Subject: Re: Time Article on Clipper Message-ID: <9403061445.AA48291@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain > Message-Id: <9403061401.AA55948@Hacker2.cpsr.digex.net> > Date: Sun, 6 Mar 1994 14:01:55 -0500 > From: Dave Banisar > To: clipper@washofc.cpsr.org > Subject: Time Article on Clipper > Sender: owner-cypherpunks@toad.com > Precedence: bulk > > Time Magazine June 7, 1994 > > > TECHNOLOGY > > WHO SHOULD KEEP THE KEYS? > oops I got ahead of myself there. That should be March 14. Look for it on your newsstand tomorrow. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 6 Mar 94 12:09:16 PST To: cypherpunks@toad.com Subject: Re: Update on user-level hack to do telnet encryption posted recently In-Reply-To: <199403062000.UAA17352@an-teallach.com> Message-ID: <9403062009.AA17340@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal says: > Well if you have nothing useful to contribute but won't shut up anyway, > I will. This conversation is over. For the benefit of those who aren't being petulant, I will repeat: The existing, already implemented and available, cryptographic authentication (but not encrypted) version of the new BSD telnet is available from: ftp.cray.com(128.162.15.3):src/telnet/telnet.94.02.07.NE.tar.Z This is not theoretical code; it really exists. See for yourself. No, it doesn't just do kerberos. The proposed telnet encryption and authentication RFCs are available in the same directory. The BSD 4.4 domestic distribution already has the encrypted version of the code in it; perhaps someone should "liberate" it. Those wishing to run an encrypted telnet to a remote machine that does not support the new telnet options should ask the remote system administrator to install the new telnet, which compiles on virtually every architecture around, including SVR4 (or at least Solaris). Failing that, you can run your own telnetd on the remote host. Sorry if suggesting that people use already existing code is being a "wet blanket". Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jmueller@gac.edu (Joel T Mueller) Date: Sun, 6 Mar 94 13:42:04 PST To: cypherpunks@toad.com Subject: PGP (surprise, surprise..) Message-ID: <9403062141.AA06273@gac.edu> MIME-Version: 1.0 Content-Type: text/plain Greetings, Could anyone tell me, is it true that PGP 2.3 was watered down to appease the RSA folks? If so, would it be a better idea to use 2.2? Thanks. -- Joel Mueller - GAT/O -d+(---) -p+ c++@ l+ u++ e m+ s+/- n- h-- f+@ g+(-) w+ t(--) ry? PGP 2.3a Public Key : finger jmueller@gac.edu or on keyservers. 0C6D75 01 0E 16 A7 29 C4 48 75 54 CD 99 09 88 88 3C 39 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ANGeL Date: Sun, 6 Mar 94 18:52:28 PST To: "Michael C. Berch" Subject: Re: New mailing list? In-Reply-To: <199403050033.QAA23619@net.bio.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I agree completely. I've been kind of lurking since I joined the list, mainly because I don't know much technical cryptography, and have been here mainly to learn more. This list traffic is starting to get to be just too much. (65 new messages today) /|NGeL of |>eATH 21 keystrokes south of Seattle (on a clear day) Finger me for my PGP 2.3a public key. Have you terrorized a Republican today? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ANGeL Date: Sun, 6 Mar 94 18:53:23 PST To: Al Billings Subject: Re: Meeting in Seattle? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > Is anyone in Seattle setting up a link for the meeting? If so, please let > > me know. > > I'm in Seattle but my impression is that there aren't many people on the > list here. > You could be wrong about that. Maybe we could set up a link. /|NGeL of |>eATH 21 keystrokes south of Seattle (on a clear day) Finger me for my PGP 2.3a public key. Have you terrorized a Republican today? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ANGeL Date: Sun, 6 Mar 94 18:54:38 PST To: Cypherpunks Subject: basic RSA info Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'm working on writing some simple code fora class, and I was wondering if anyone had some information on the RSA algorithm that I could look at. I don't know a lot about cryptology at the moment, so I'd need it in layman's terms. /|NGeL of |>eATH 21 keystrokes south of Seattle (on a clear day) Finger me for my PGP 2.3a public key. Have you terrorized a Republican today? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Sun, 6 Mar 94 16:34:06 PST To: cypherpunks@toad.com Subject: Format of PGP ciphered message Message-ID: <199403070034.QAA26077@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Is there any specification of the format of a PGP enciphered message short of the program itself? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Sun, 6 Mar 94 13:48:51 PST To: cypherpunks@toad.com Subject: Mondex card Message-ID: <9403062148.AA23777@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain I don't know if you all have heard of the Mondex card that is going to be impl -emented in England. Does anyone have any info/articles on it (the New York Times had a small piece in the Sunday Magazine)? Will foreigners be given Mondex cards when they enter the country? Reuben Halper PGP key available on request From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Sun, 6 Mar 94 18:58:38 PST To: fhalper@pilot.njin.net (Frederic Halper) Subject: Re: spooks In-Reply-To: <9403031629.AA09423@pilot.njin.net> Message-ID: <9403070258.AA08019@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain > > If there are any spooks on this list aren't they required by law to say that > they are if somoeon asked if anyone on on th list was employed by CIA, DOD, FBI > or NSA? > Reuben Halper > If undercover police can tell you that they are not a cop and then arrest you without your being able to claim entrapment, why should the three letter agency agents be compelled to do so by law? (Not an arguement in favor of this but a question as to what law would require this.) -Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Sun, 6 Mar 94 16:17:41 PST To: cypherpunks@toad.com Subject: Re: some technical steganography Message-ID: <9403070012.AA20650@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > >> I assert that an "unrecognizable encrypted message" will be a >> random sequence of bits. Is my assertion correct? > > It's neither correct or incorrect because the specific > notion of randomness hasn't been specified. > I don't understand what you mean by "specific notion of randomness hasn't been specified". How many different "notions of randomness" are there? > Your statement is falsifiable, however, since > sometimes a non-random string of bits is what you want to > get out, if what you would expect to get out normally was > also non-random. And you want them to be non-random in the > same way. > I agree. The output of the reverse stego process should produce similar results, regardless of the presence of a hidden message. That's the point I've been trying to make. I've been attempting to make that point by describing a hypothetical stego system that, when run in reverse, produces a random sequence of bits. I suppose there could be other hypothetical stego systems that produce non-random output, but then you would need a decryption system that could understand and decrypted that non-random output. I prefer random bit sequences. Or perhaps I should say - bit sequences with no apparent structure. > > Of course, this assumes there is no other way to detect a > > hidden message besides reversing the stego process and > > testing the result. > > > > Don't count on it. Statistical tests can find > correlations you hadn't suspected were there. In fact, > for some message types, _not_ finding the correlations > may indicate dithering, or maybe a steganographic > message. > I agree completely. This is a large part of what makes effective steganography so difficult to achieve. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 6 Mar 94 18:37:08 PST To: cypherpunks@toad.com Subject: some technical steganography In-Reply-To: <9403070012.AA20650@bilbo.suite.com> Message-ID: <9403070228.AA09368@ah.com> MIME-Version: 1.0 Content-Type: text/plain >How many different "notions of randomness" >are there? Notions of randomness fall into two basic categories, probabilistic and statistical. The dividing line between the two of them is whether you are doing inference forward or reverse. In both cases the randomness means evenly distributed. Probabilistic randomness is inference forward. One assumes a distribution of states before, the priors, and calculates the expected distribution of states after, the posteriors. Quantum mechanical randomness is probabilistic randomness, since quantum randomness is held to be inherent in nature, and from that predictions can be made about the future. The analysis of gambling strategies is probabilistic, since one assumes something random, like dice rolls or deck shuffles, and infers what the likely outcomes might be. Statistical randomness is inference backward. One takes an observed set of posteriors and tries to deduce whatever is available about the priors. Cryptographic randomness is of this nature, since one is presented with ciphertext and asked to figure out the plaintext. Two major questions about statistical randomness and decidability, "Can I see a pattern in it?", and compressibility, "Can I make a smaller representation of it?" Something is statistically random if one cannot answer questions about it more accurately than by guessing. There are various sorts of statistical randomness, depending on what analytical tools are available. If you allow any Turing machine, you get algorithmic complexity concepts like Kolmogorov-Chaitin randomness. There is randomness which is incompressibility to a particular coder. There is randomness with respect to statistical measures; one can take the difference of an observed posterior distribution and a probabilistically calculated posterior distribution and apply standard statistical tests. How far is this distribution from expected, and is the likelihood for this difference? >I prefer random bit >sequences. Or perhaps I should say - bit sequences with no apparent >structure. Your clarification makes a difference. Randomness as lack of structure can be quantified by looking for conditional probabilities. E.g. P( x_0 = 1 | x_3 = 0 ) is the conditional probability that x_0 is 1 in the case that x_3 = 0. If this probability is not 1/2 exactly, then you have a correlation. Conditional probabilities in general get hairy fast, even when the predicates, i.e. the events, are limited to particular bits equalling zero or one, and the standard propositional connectives "and", "or", & "not". There are questions of independence whose resolution requires a detour into predicate logic. E.g. P( x = 0 | x = 1 ) = 0, clearly, because the two events are logically dependent. One of the ways of measuring these probabilities in the aggregate is with entropy measures. The entropy of a probability distribution is the expected value of the negative logarithm. If you can determine an entropy which is not maximal, then you've found a correlation, even if exploiting the correlation might not be obvious. This maximality must be exact, and not approximate. For example, in the example I gave with 16 zero bits prepended to a random message, the bit entropy deviates ever so slightly from maximal, but that indicates a correlation. The problem is that that entropy is a probabilistic entropy, not a statistical one. Had we measured the same entropy value, it would not have allowed us to conclude anything, if all we had was the entropy. We could have also just looked at the first few bits. Anyway, since entropies are expected values on probabilities, one can also have conditional entropies as well. The criteria for non-recognizability is that all conditional entropies are maximal. This, again, is a probabilistic notion, since the calculation of all conditional entropies for a particular message is an exponential time algorithm. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 6 Mar 94 19:40:47 PST To: cypherpunks@toad.com Subject: Where'd pgptools go? Message-ID: <199403070341.TAA01514@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I notice on csn.org:/mpj there is now pgptl10d.zip, PGP Tools version 1.0d. However, 1.0d is not the whole PGP Tools program. It is just an addendum which implements Diffie-Hellman. Apparently pgptl10c.zip is still needed to give you the whole of PGP Tools. Does anyone know of an FTP site which still has pgptl10c available? Thanks - Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 6 Mar 94 16:51:22 PST To: jmueller@gac.edu Subject: Re: PGP (surprise, surprise..) Message-ID: <9403070050.AA04935@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Joel Mueller asks: > Could anyone tell me, is it true that PGP 2.3 was watered down to > appease the RSA folks? If so, would it be a better idea to use 2.2? > Thanks. No, of course it wasn't. There was some hoax article on the network purporting that PGP was rigged, which didn't even have Phil's name right. First of all, you can look at the code yourself, and see the differences between 2.2 and 2.3 and successors - the discussion on the net centered around bug fixes and getting things to work consistently across platforms. Second (or zeroth), RSA has been annoyed at Phil for a while :-) Among other things that have been done to deal with this, Phil is no longer developing mainstream freeware PGP, though he has worked on licensed commercial versions like ViaCrypt. The PGP official development is going on outside the US, where it's not covered by the PKP/RSA patents and where there isn't a problem exporting the code (US ITAR doesn't forbid importing crypto software.) So don't worry. If you're concerned about not violating RSA's patent, buy the VIaCrypt port for $100 (plus shipping and sales tax.) Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sun, 6 Mar 94 12:00:49 PST To: pmetzger@lehman.com Subject: Re: Update on user-level hack to do telnet encryption posted recently Message-ID: <199403062000.UAA17352@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain > Perry, I *already* have the bsd4.4 Kerberized telnet with DES that comes with > the BSDI distribution (original code in the US, a re-implementation on > supplementary floppies in the UK) Not the same program at all. Why don't you actually read some of the RFCs instead of making yourself look foolish? Well if you have nothing useful to contribute but won't shut up anyway, I will. This conversation is over. > Not *one* of the dozen odd sites I telnet to is running it. Have you asked them to run it? Have you considered simply running the daemon yourself on another port instead of implementing some crude hack? I already do this. Goodbye. :: ^From.*metzger |/dev/null G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 6 Mar 94 17:05:49 PST To: norm@netcom.com (Norman Hardy) Subject: Re: Format of PGP ciphered message In-Reply-To: <199403070034.QAA26077@mail.netcom.com> Message-ID: <9403070104.AA17554@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Norman Hardy says: > Is there any specification of the format of a PGP enciphered message short > of the program itself? Yes. It comes with the PGP docs. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Sun, 6 Mar 94 20:44:14 PST To: cypherpunks@toad.com (cypherpunks) Subject: Screen and secure sessions Message-ID: <199403070444.UAA19567@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain What follows is part of a dialog I am having with netcom support right now about the use of the Screen hyper-shell. I've been using it between home and work and it is awesome if you have never seen it. The man pages for it in ascii are ~rcain/pub/screen.man if you are on netcom and want to check out what it can do. There is someplace here I could put it for anon ftp if somebody could tell me the name of that drirectory from a netcom shell. The dialog starts as a discussion of the problem I have with the two or three minute inactivity timeout on the San Jose modems and is mostly about the low impact I see it having on resource usage. If you know all about Screen or aren't really interested in a bunch of justification, go forward about 100 lines to get to the part that discusses crypto. Peace, Bob > Netcom Support sez: > > > > Robert Cain writes: > > > > > > [some stuff deleted] > > > > > > First the short duration of your modem timeout pushes the envelope of > > > the ridiculous. I'm not sure what it is but when a brief conversation > > > or call of nature causes it to disappear *IT IS TOO DAMNED SHORT*. > > > > I'm sorry you have a problem with our policy, but we have no > > intent to change it in the future. We'll take your suggestions > > under consideration, but as I said we have no plans to modify > > it at this time. > > You certainly sound intransigent. What would the implications of > doubling it be for example? You could at least try it for a while > and see if it has the effect of increasing the load on modem banks > signifigantly. What is the currently programmed inactivity interval > anyway? I lost it again in the middle of this damned note because > I got a phone call. Damn I hate it when that happens. At lest > this time there was a "vi -r" message in my mailbox after logging > on. > > > > > > > I have a solution to this that I am using on our sun network at > > > work. It is a package called "screen" that has wonderful features > > > like multiple windows (all stacked one atop the other) that are > > > easy to create and switch between if you want several contexts > > > available at once. The most exciting feature is that if I wish > > > to or if my line goes down, I can reconnect to it at the next > > > login and pick up as if nothing had happened. This would be a > > > wonderful feature at netcom too. I know that your no nohup > > > hacks prevent us from having processes that persist when we log > > > off (OR ARE FORCED OFF) but if you changed that specifically > > > for the screen processes and it's descendants to instead reduce > > > them to the lowest possible priority until a reconnect then all > > > this hassle would go away and netcom could offer a very neat > > > feature. IBM mainframes have had disconnect/reconnect forever and > > > I've never understood the lack of it on Unix. Here it is! It > > > is a very friendly and powerful capability. Users would love it > > > and the cost to netcom would be entries in process tables and > > > swap space for the processes. You seem to have more than enough > > > of those kinds of resources now. Please consider it. > > > > The use of "Screen" is not supported on Netcom because of its drain on > > system resources. It violates our policy against running detached > > backround processes. This is also a policy we have no plans to modify > > at this time. > > Hmmm, I'm not sure you read me. What I am suggesting would not > violate the intent of your policy WRT detached background processes. > Let me try and persuade you. > > If whatever you use to kill processes upon detachment, logout or forced > by timeout, could instead merely lower their priority to the minimum > then, as I said, they would not load the system's cycle capacity, > merely occupy some process specific tables and some swap space. I am > pretty sure that in one of the netcom newsgroups (to which I am posting > a copy of this) we hassled this out and it was determined what the cost > in real memory was for a process's tables that was totally swapped > out. It was truly insignifigant in proportion to the size of real > memory that is on the systems. There is little drain on system > resources if you do this unless the number of processes becomes > absurdly high. > > Yes, there is a cost for swap space. Is it possible to set up your > unix to use more than one swap area? If so then it could be arranged > that a user's pages were swapped into storage he is paying for > (possibly after he/she had exceeded some limit in the system swap > area) and then this would become a revenue generator for netcom rather > than a drain on resources. If that is not a thing you know how to do > then you could simply establish a daemon that checks the number of > processes (or the total size) and warns the user when he is in > violation of the limit. That limit should be based on a determination > of the real cost in process tables and swap space rather than just set > arbitrarily. I don't see how my request does much more than offer > serial line users enjoy!!>. They can and do stay logged in indefinitely and in effect have > various processes running all the time without concern about an > inactivity timeout. > > Arguing against having a bunch of virtual windows makes no sense > because you can effect that if you know emacs reasonably well anyway. > Screen is just an easier way that doesn't require one to learn emacs. > As a hypershell, Screen has *many* powerful features for power users. > For fairly naive users only a fairly few keystrokes need be > remembered to use it's most useful features. In combination with > the menu program you offer it would be very powerful across a slow > line. > > One of Screen's features is a rather elaborate filtering mechanism whereby > all incoming keystrokes and outgoing screen data can be filtered by > user programs. I would like to use this to add encryption for my phone > line. It would be straightforward to encrypt my outgoing and incoming > data here at my PC that is acting as a terminal since I think my terminal > emulator has similar filter hooks so the same programs that I used on > the netcom end or my work end would function on this end as well if I > explicitly wrote them to be that way. Given that, I would make Screen > effectively my login shell, have it negotiate (via the filters) a > secure link with my terminal emulator here at home and then go through > another password process before invoking my startup shell. Viola I no > longer have to worry about someone grabbing my real password nor can I > be snooped or spoofed between my system and a system at netcom. This > has *HUGE* advantages to users and I will use a cypher (IDEA) in a mode > that is *very* fast so that the system load that would be introduced > by the crypdec filters would not be all that great. I have all the > necessasary C libraries of long integer math routines and hard crypto > functions as well as the theoretical knowledge of crypto needed to code > what's left to write such a filter. > > Hell, Screen's capability would *greatly* enhance Netcom's account > attractiveness and good crypto could be used as a big selling point in > attracting commercial accounts where you make substantial profit per > account. In fact when I get this to work I wouldn't be surprised if > users demand it. :-) > > I have the man pages for Screen in my ~rcain/pub directory if anybody > at netcom wants to check out Screen's capabilities. I could also > make them temorarily available for incoming anon ftp if requested. > Now, while all this is true in theory, in all honesty I am too deeply involved in other things (like a day job) to actually do the implementation I speak of but I *do* have all the tools if anybody else wants to take a shot at writing the filters. Since screen runs across rlogin just fine, if this were done I could rlogin to any other machine on the net and have a secure session across the net. I think it could also be made to be secure across "talk" or "irc" sessions and even email between machines. It could also be used as the front end to any text based telnet port too. So if you want to be able to dial in securely at least and communicate with a system that is secure, and across systems that are secure badly enough to put the time into it (or pay me enough to quit my day job :-), here is a chance to maybe make some history. I think this is the right way to get a start on global network security. Screen offers such a rich environment for single windowed connections already that it is a natural starting point given that it's author has thought ahead to the kinds of filters we need. It also could care less what shell you run and it is transparent to the applications running below it (from the experience I have had to date) It is a work of art to begin with IMHO and with this crypdec capability there would hardly be a reason not to use it since if you don't know it and don't want to learn, you won't know Screen is there until you invoke it's commands with the ctrl-A key (which can be changed to anything else as an escape if you use applications that are fond of ctrl-A.) Peace and hoping, Bob -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@panix.com (David Mandl) Date: Sun, 6 Mar 94 18:21:43 PST To: jmueller@gac.edu (Joel T Mueller) Subject: Re: PGP (surprise, surprise..) Message-ID: <199403070221.AA19552@panix.com> MIME-Version: 1.0 Content-Type: text/plain jmueller@gac.edu says: >Greetings, > > Could anyone tell me, is it true that PGP 2.3 was watered down to >appease the RSA folks? If so, would it be a better idea to use 2.2? Thanks. Completely untrue. I can assure you that RSA was no more appeased by 2.3 than by 2.2, though there is now of course a truly legal version in ViaCrypt PGP. Source code for the guerilla-ware versions is as always available for your inspection, and you're free to compile it yourself. You should use the latest one, period (I believe it's currently 2.3a for MS-DOS and UNIX; MacPGP is 2.3). --Dave. -- Dave Mandl dmandl@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Sun, 6 Mar 94 21:29:15 PST To: Hal MIME-Version: 1.0 Content-Type: text/plain > I notice on csn.org:/mpj there is now pgptl10d.zip, PGP Tools version > 1.0d. However, 1.0d is not the whole PGP Tools program. It is just an > addendum which implements Diffie-Hellman. Apparently pgptl10c.zip is still > needed to give you the whole of PGP Tools. Does anyone know of an FTP > site which still has pgptl10c available? Thanks - > > Hal on wimsey.bc.ca: /pub/crypto/software/dist/US_or_Canada_only_XXXXXXXX/RSA/PGP/PGPTOOLS: total 328 -rw------- 1 markh user 0 Feb 23 11:11 DO_NOT_EXPORT -r--r--r-- 1 markh user 21076 Feb 23 11:10 mgmny10e.zip -r--r--r-- 1 markh user 143871 Feb 23 11:10 pgptl10c.zip cd into /pub/crypto/software and read the README file for the current value of XXXXXXXX -- Mark Henderson markh@wimsey.bc.ca (personal account) RIPEM MD5OfPublicKey: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP Key Fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 cryptography archive maintainer -- anon ftp -- wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Sun, 6 Mar 94 21:53:09 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Screen and secure sessions Message-ID: MIME-Version: 1.0 Content-Type: text/plain On a related note. There's a program called term which is popular in the Linux community. from the latest term version announcement: (For those that don't know: Term is a user level slip replacement. It ISN'T slip, but achieves much of the functionality. Error correction, compression, and multiplexing across a serial line are all supported, enabling X windows across a serial line and such.. } Now, term already allows compression across the line (yes it has features for dealing with lines which can't handle certain characters). You can have several sessions going, file transfers and even X clients. I believe that it wouldn't take too much work to add DH key exchange and IDEA or triple DES? (GNU GMP might be a good place to look for the multiple precision math, but there are lots of choices). Am I going to do it? Well, not this week. If anyone has time to work on this, the term source is available by anon ftp from ftp tartarus.uwa.edu.au in /pub/oreillym/term. Last time I looked term would run on many popular Unix (or Unix-like) systems. Mark -- Mark Henderson markh@wimsey.bc.ca (personal account) RIPEM MD5OfPublicKey: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP Key Fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 cryptography archive maintainer -- anon ftp -- wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Mon, 7 Mar 94 01:03:20 PST To: cypherpunks list Subject: Re: Standard for SteGAnography In-Reply-To: Message-ID: <9403070903.AA24454@toad.com> MIME-Version: 1.0 Content-Type: text/plain > My original response was concerning an algorithm "good enough to withstand > an opponent who has full documentation of your algorithms and methods lots > of funds, and everything except your keys." That's what they have; what can they *do*? As I've been trying to get across, that is not a full specification of capabilities. Enough. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Mon, 7 Mar 94 00:41:15 PST To: Eli Brandt Subject: Re: Standard for SteGAnography In-Reply-To: <9403050859.AA13734@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 5 Mar 1994, Eli Brandt wrote: > My point is, invulnerability to *what attack*? An attacker may know > the algorithm, or not; may have known plaintext; may be able to > choose plaintext; may be able to read a channel, or to garble it, or > to change it; may have limited or unlimited space and time; might be > able to factor in polynomial time -- there are a lot of parameters > here. And it makes no sense at all to say, "Well, let's just > consider the strongest possible attack." > > Eli My original response was concerning an algorithm "good enough to withstand an opponent who has full documentation of your algorithms and methods lots of funds, and everything except your keys." That opponent may, concievably, be the NSA or another person/organisation with access to similar resources. The consensus seems to point to such an opponent as being one who could mount the "strongest possible attack". It may not be practical to consider such a general danger when designing particular encryption schemes; but, it is likewise impractical to make sweeping generalizations concerning a given scheme's invulnerability. Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 7 Mar 94 08:42:22 PST To: cypherpunks@toad.com Subject: Truly Stealthy PGP (algorithm) In-Reply-To: <199403061922.LAA26901@jobe.shell.portal.com> Message-ID: <9403071634.AA10351@ah.com> MIME-Version: 1.0 Content-Type: text/plain >If I understand Eric's general idea, we would keep trying session keys >under a set of rules which would lead to the desired statistical >distribution of the encrypted key. I actually said nothing about how to get the particular distribution of keys specified, since that was another issue. I was more concerned with just getting the one result across. >Here is an algorithm which would work. It does work, and I'll put down a proof sketch below. Notation alert: >Let L be the next power of 256 above the modulus n. Let t be the integer >part of L/n, so that L = n*t + s with s in [0,n). Call the PGP IDEA session >key SK, and the encrypted version of that m = SK^e. Now do these steps: >1) Pick a random SK in [0,n). This random number in [0,n) is the wrong distribution, but that's OK, since we'll be throwing some numbers away. >2) RSA-encrypt it to form m = SK^e mod n. RSA encryption is a bijection (an 1-1 map). If it were not, there would be two or more possible decryptions for a given ciphertext. Therefore RSA encryption is a permutation, and a permutation of probabilities preserves expected values of functions of the probability, such as entropy. Since we assume the entropy of the SK is maximal (probabilistic entropy), therefore the entropy of the m's is maximal. So the m's have a flat distribution. (As always, the above statements about bijection hold only if SK is multiple of one of the divisors of the modulus. But then if you do find one of those, you've also factored the modulus and thus broken the key. We assume this doesn't happen, since if it does little of this matters anyway.) >3) Choose a random k in [0,t]. >4) Calculate the "stegged" encrypted key as M = m + k*n. Hal now observes that M is uniformly distributed. This is correct, and happens because m is in [0,n) and we are adding a multiple of n to m. This means that each M has a unique represenative as some pair . Since both m and k are independently random (max entropy, flat distribution), so is M. >5) if M is not in [0,L) (i.e. if M >= L) then go back to step 1. >The idea is that once we get M uniform in [0,(t+1)*n) we can make it >uniform in [0,L) simply by rejecting those candidates which were too high. What we have here is a Markov chain. We have accepting states and rejecting/retrying states. Since the probabilities in the chain are independent of each other and are also time-invariant, the distribution of final probabilities is the same as the distribution of normalized accepting probabilities. In simple terms, you can just retry until you get it right. Since the probabilities are all the same before, they will all be the same after, only larger to account for the fact that some possibilities didn't work. [re: rejection and retry] >This will only happen if k=t and m>=s. That's right, and that means that for m < s you have valid k in [0,t+1) and for m >= s only for [0,t). If you go back an look at the entropy expression, you'll see exactly this difference in relative probability for the two parts of [0,n). >Now, it seems to me that the worst case for rejection is when n=L-1, in >which case t=1, s=1, and almost one-half of all initial SK choices will >be rejected. Right, but the worst case for rejection is not the same as the worst case for entropy loss, which occurs at n=L/2+1 and s=t-1, i.e. at the other end of the spectrum entirely. >Following Eric's reasoning, this would be an effective loss >of one bit of key length, from say 1024 to 1023, which is tolerable. Actually not. The loss of effective key length happens based on the posterior distribution of the session keys, not on the number of rejections that happen in the process. >Using this algorithm with the current Stealth PGP would produce a >"truly stealthy" version which I think would be indistinguishable from >random bytes without access to the receiver's private key. Indeed. Observe, though, that as far as deployment went, this would require modification to PGP itself for it to be anything like widespread. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Mon, 7 Mar 94 08:47:55 PST To: pmetzger@lehman.com Subject: Re: Format of PGP ciphered message Message-ID: <199403071648.IAA23312@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Thanks! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpjohnso@nyx10.cs.du.edu (Michael Johnson) Date: Mon, 7 Mar 94 08:18:35 PST To: cypherpunks@toad.com Subject: Re: Where'd pgptools go? In-Reply-To: <1994Mar7.035353.15506@mnemosyne.cs.du.edu> Message-ID: <9403071616.AA17095@nyx10.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain Hal writes: >I notice on csn.org:/mpj there is now pgptl10d.zip, PGP Tools version >1.0d. However, 1.0d is not the whole PGP Tools program. It is just an >addendum which implements Diffie-Hellman. Apparently pgptl10c.zip is still >needed to give you the whole of PGP Tools. Does anyone know of an FTP >site which still has pgptl10c available? Thanks - OOPS -- I must have prematurely deleted something. I still have it on the Colorado Catacombs BBS (303-938-9654), and I'll put it back up on csn.org within a day or so. I thought I merged the new with the old to create the latest .zip file.... ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp csn.org \mpj\README.MPJ for access info.| | |||/ /_\ | aka mpjohnso@nyx.cs.du.edu mikej@exabyte.com | | |||\ ( | m.p.johnson@ieee.org CIS 71331,2332 VPGP key by finger | | ||| \ \_/ |___________________________________________________________| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lyle_Seaman@transarc.com Date: Mon, 7 Mar 94 07:33:45 PST To: sandfort@crl.com> Subject: Re: Corporations In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort writes: > On Tue, 1 Mar 1994, David L Womack wrote: > > then, is offshore. My understanding is that > > corporate earnings are subject to the host > > country's tax, NOT U.S. tax. And, tax waivers > > are not difficult to get from these other countries. > > Yup. And a variation of this is what's called double > invoicing. It's one of the things that made Hongkong > great. Now, knowing all this, every reader of this list should be **deeply** suspicious of any official "trade deficit" figures. Lyle From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cowen@glia.biostr.washington.edu Date: Mon, 7 Mar 94 10:44:15 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9403071854.AA05340@glia.biostr.washington.edu> MIME-Version: 1.0 Content-Type: text/plain about joe6pack>>> though joe 6-pack might not vote, and likely won't even understand about the crypto of it all. he would understand the police listening in on his conversations with jill 6-pack. and not like it to well. i do think though that the ge that the general public should know, what the congress is getting itself into other topics before congress get aired why not this one. making it simple for simple minds, might be beyond some folks though there has been talk here about how to go about the process. which on the surface looks so easy. but the general populace of the US of A has a bit of problem with concepts at times. big bangs and lots of noise and death, that sure does catch attention, for about 20 seconds. the computer folks are going to be fighting with the gov't types til the end of time and the joe 6-packs are going to be stuck in the middle. but we need them more than we need to alienate them. they do pay taxes, some of them do vote, and some of them are the rich and famous we want to get our point across to. not every rich man knows about computers. we as a group or as individuals should at least try to let the joe 6-packs that we know in on the secrets the gov't and the FBI and the NSA are trying to hide from him. maybe that is the point of a so called free nation. and sure we might not run this country, but public outcry most times turns heads in congress. charles the monster maker From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Mon, 7 Mar 94 11:04:00 PST To: ANGeL Subject: Re: basic RSA info In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 6 Mar 1994, ANGeL wrote: > I'm working on writing some simple code fora class, and I was wondering > if anyone had some information on the RSA algorithm that I could look > at. I don't know a lot about cryptology at the moment, so I'd need it in > layman's terms. > > /|NGeL of |>eATH > 21 keystrokes south of Seattle (on a clear day) > Finger me for my PGP 2.3a public key. > Have you terrorized a Republican today? > From what I know, RSA thrives on the following formula. Every key in an RSA public key system has two parts. One part is a very very large number, and the other is a relatively small number. We will call the large number 'l' and the small number 's'. These two numbers are calculated beforehand (shown in a later equation). To encrypt plaintext (which is what we call the stuff to be encrypted) with an RSA key, you use the following formula: [ E stands for encrypted text. P stands for plaintext ] P^s E = ------ l In this example. Let's use the letter 'A' for our plaintext. Let's say we have a key with l = 85 and s = 3. (don't worry about where those numbers came from, we'll make them later). If we use the ASCII standard, the character 'A' has a value of 65. So if we plug in all the values we get: 65^3 E = -------- = 2307 and a remainder of 92 119 To decrypt, you use the private key. In this case, the private key is l = 119 s = 32 and the new equation is: 92^32 D = ------- = 6937619471... and a remainder of 65 119 So we have encrypted with one key, and decrypted with the other. Now as to how we arrived at these two key parts, I will explain. When you make an RSA key, you generate three numbers. Two of them are prime and one is just odd. We'll name these P Q and E respectively. The first part of the key is P * Q, the second part of the key is E. In the above example, P = 17 Q = 7 E = 3. So we end up with the key {119, 3}. This is the public key. To make the private key, we keep the first part the same, but we change E. The new E now equals: (P - 1)(Q - 1) E = -------------- Eo (Eo means the old value of E) So the value of E for the private key is (16 * 6) / 3 = 32. Now that I think about it. I am sure to have messed something up. Please send a flame back attacking what I foobared. Thank you. _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Conrad Date: Mon, 7 Mar 94 08:54:32 PST To: cypherpunks@toad.com Subject: RSAREF help requested Message-ID: <9403071654.AA20575@merl.com> MIME-Version: 1.0 Content-Type: text/plain I need to use RSAREF to do 3 simple things: generate a keypair, encrypt a file, and decrypt a file. This is so that I can safely encrypt online information with the public key, while keeping the private key offline. PGP does what I want, but I can't use it due to legal reasons. Ripem does too much (all the mail and key management stuff), and is too complex for my purposes. I've begun writing the C code using the RSAREF libraries to do what I want, but I'd rather not recreate the wheel. Has anyone written the simple tools I described? ...Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Darren Reed Date: Sun, 6 Mar 94 18:21:38 PST To: pmetzger@lehman.com Subject: Re: Update on user-level hack to do telnet encryption posted recently In-Reply-To: <9403062009.AA17340@andria.lehman.com> Message-ID: <9403070221.AA21299@toad.com> MIME-Version: 1.0 Content-Type: text/plain Has anyone got an encrypted version of that port bouncer program done yet ? And a `client' to go with it (be useful). I figure this could be used to solve the telnet problem... but does anyone have any suggestions for rlogin or just disable it ? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eman@netcom.com (Emanuel Barros) Date: Mon, 7 Mar 94 12:54:58 PST To: cypherpunks@toad.com Subject: clipper & corp. espionage Message-ID: <199403072055.MAA04077@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hi, I'm new to the list. I was wondering if the clipper chip passed. what's stopping corrupt government people from selling access to the encryption to the highest bidders to spy on competitors communications. just curious. Emanuel(eman@netcom.com) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Mon, 7 Mar 94 13:23:50 PST To: foia-keys@toad.com Subject: Welcome to the foia-keys announcement list; request update Message-ID: <9403072122.AA06378@toad.com> MIME-Version: 1.0 Content-Type: text/plain You expressed interest in my FOIA request for the Clipper key database. Here's a minor update on the request. We send all our FOIA requests by registered mail, return reciept requested. According to the Post Office, NIST received our request on 28 Feb 94. This means that their response is due ten or twenty business days after that day. Based on experience, we believe that an actual timely response is unlikely; the government doesn't feel an obligation to follow the law. However, I encourage you to call or write NIST's FOIA officer (Karl Bell, Deputy Director of Administration, NIST, Building 101, Gaithersburg, Maryland) to indicate your interest in both the content and the timeliness of his response. John Gilmore gnu@toad.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 7 Mar 94 11:48:05 PST To: norm@netcom.com (Norman Hardy) Subject: Re: Format of PGP ciphered message In-Reply-To: <199403070034.QAA26077@mail.netcom.com> Message-ID: <9403071947.AA24030@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Currently, the only documenation is in the file PGFORMAT.TXT that is in the PGP distribution. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 7 Mar 94 12:12:47 PST To: talk.politics.crypto@eff.org Subject: A useful quote/stat to spread Message-ID: <199403072012.PAA00645@eff.org> MIME-Version: 1.0 Content-Type: text/plain "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", _TIME_, Mar. 4 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Mon, 7 Mar 94 15:13:24 PST To: cypherpunks@toad.com Subject: Re: clipper & corp. espionage Message-ID: <9403072312.AA00708@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >Hi, I'm new to the list. I was wondering >if the clipper chip passed. what's stopping >corrupt government people from selling access >to the encryption to the highest bidders to spy >on competitors communications. > >just curious. Um, the goodwill and general trustworthiness of our elected officials and their duly-designated appointees? Just a guess, mind you. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 7 Mar 94 12:37:19 PST To: cypherpunks@toad.com Subject: Re: basic RSA info In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Jeremy Cooper wrote: > Now that I think about it. I am sure to have messed something up. > Please send a flame back attacking what I foobared. Thank you. okay... overall pretty good tho. > When you make an RSA key, you generate three numbers. > Two of them are prime and one is just odd. The encryption exponent must not contain any common factors with (p-1)(q-1). This means that it is always odd, but that's not necessarily the only factor that you need to check. > P^s > E = ------ > l The remainder, not the quotient. Usually written as E = P^s mod l From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Mon, 7 Mar 94 13:16:44 PST To: cypherpunks@toad.com Subject: Public Key Message-ID: <9403072116.AA15856@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Kent, would you send me your key again. I have to talk to you. Reuben Halper -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi16KosAAAEEAMUwRni4a9+GbuAhHDLcBWK60hCJUYxhr2hYokpELAhx0ejp 2fq61Tu9Hjn051CN8Xy5nu6sv2ODfG/t59l4DJSb5pirQaII3zaX0rMX0ydwGDoW YakL4ow1lNY+d/k14KpIuUW404+fNuNhIGSkdVLQIfbOgh0preK7/P44AKvdABEB AAG0JlJldWJlbiBIYWxwZXIgPGZoYWxwZXJAcGlsb3Qubmppbi5uZXQ+iQCVAgUQ LXorceK7/P44AKvdAQEUxwQAoffTibRlwE5tNQVGvrulh1OQgXNhTRec9vUaUwPy U64FIZ+KnmdfYgiJYXtcItA90EB9MDexazKeqJzMOPShVNOfyiwy2yUlnQs425f8 DxBvM//zuvj6s4/mXDTPUZtG9PP0HVaEGTJY15JdfRqtj/w+HHnsHlgCnj0NnIhX TW8= =D9UX -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Mon, 7 Mar 94 13:23:50 PST To: eman@netcom.com Subject: Re: clipper & corp. espionage Message-ID: <9403072119.AA21144@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > Hi, I'm new to the list. I was wondering > if the clipper chip passed. what's stopping > corrupt government people from selling access > to the encryption to the highest bidders to spy > on competitors communications. > just curious. > > Emanuel(eman@netcom.com) Nothing. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick Breitenbach Date: Mon, 7 Mar 94 14:17:22 PST To: cypherpunks@toad.com Subject: Re: Mondex card Message-ID: <199403072217.AA18242@panix2.panix.com> MIME-Version: 1.0 Content-Type: text/plain Recent articles on Mondex: The Economist, 1/29/94 NewsBytes, "The Cashless Card: UK Banks Introduce Mondex", 1/6/94 From what I can tell: Mondex appears to be a rather agressive attempt at an open system for digital cash. The three major players are NatWest, Midland Bank and British Telecom. Unlike many other efforts, they are using a completely anonymous method rather than auditing all transactions. The cards are smart (IC chips embedded on a credit card sized card. I am not sure of the security specifics. They will be capable of representing 5 core currencies and many more temporarily. The "Mondex" name has been reserved in 30 countries and market research has been done in Japan, the US, Germany and France as well as the UK. They are piloting in the British town of Swindon (not sure of the size). Other interesting moves along these lines: Electronic Payment Services/MAC Network are piloting prepay Lufthansa/German Post/2 German Banks looking at multi-app card patrick breitenbach patrickb@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 7 Mar 94 14:25:40 PST To: markh@wimsey.bc.ca (Mark C. Henderson) Subject: Re: Screen and secure sessions In-Reply-To: Message-ID: <9403072222.AA25374@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain I've actually spoken to the author of Term regarding adding an encryption layer to the protocol. I took a look and was trying to find an easy way to hook it in. The most difficult part would be the key exchange... The possibilities I came up with were using DH to get either a DES, 3-DES, or IDEA key, or using Charon to get a kerberos session key (DES). I think DH is a better solution... In my copious amounts of free time.... ;-) If you are interested in this project, let me know.. I'm more than happy to discuss what I've found so far, and discuss design, etc. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ub075@freenet.victoria.bc.ca (Ryan A. Perkins) Date: Mon, 7 Mar 94 17:42:26 PST To: cypherpunks@toad.com Subject: New Remailer Message-ID: <9403080147.AA04763@freenet.victoria.bc.ca> MIME-Version: 1.0 Content-Type: text/plain With a fair number of remailers down lately, I thought that I'd announce my remailer. It's been running for a long time now, and I still haven't got PGP to work. The remailer is rperkins@nyx.cs.du.edu. No logs are kept by me of this service. Aburt, the operator does not know about the remailer, but if he asks me to remove it, I will. -- Ryan Perkins - 1:340/13 | I feel that suicide jumpers see a glimpse of ub075@freenet.victoria.bc.ca | sanity as they throw themselves from the ledge. Ask for PGP 2.3 public key | That's why they scream all the way down. 8C5357 : 9F FF BA 93 54 D5 18 78 4B 1E DA GC E3 4E From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ub075@freenet.victoria.bc.ca (Ryan A. Perkins) Date: Mon, 7 Mar 94 17:56:17 PST To: cypherpunks@toad.com Subject: Re: New Remailer Message-ID: <9403080201.AA06163@freenet.victoria.bc.ca> MIME-Version: 1.0 Content-Type: text/plain >With a fair number of remailers down lately, I thought that I'd announce >my remailer. It's been running for a long time now, and I still haven't >got PGP to work. The remailer is rperkins@nyx.cs.du.edu. Couple other things. Mail to rperkins@nyx10.cs.du.edu and rperkins@nox.cs.du.edu will work too. It supports the "##" paste header, and will strip all lines after a "." on the first column of a line. -- Ryan Perkins - 1:340/13 | I feel that suicide jumpers see a glimpse of ub075@freenet.victoria.bc.ca | sanity as they throw themselves from the ledge. Ask for PGP 2.3 public key | That's why they scream all the way down. 8C5357 : 9F FF BA 93 54 D5 18 78 4B 1E DA GC E3 4E From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Mon, 7 Mar 94 19:38:20 PST To: cypherpunks@toad.com Subject: random number generator for pnmstega - comments? Message-ID: <9403080338.AA24987@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain I combined the "minimal" generator from PGP with another one. The key length is still 31 bits. The way I figure it, that's enough to deter exhaustive search by most entities, but it's not so much that there will be export problems. As long as I put strong cautions in the doc about relying on this RNG as your primary cipher, and as long as it seems likely to be secure against cryptanalysis, I think this is a good compromise. The minimal generator by itself is known to be insecure. By using it as input to a shift register, I think enough complexity is added that it becomes an unknown again. Comments are welcome. --- Jef /* libpbm6.c - pbm utility library part 6 ** ** Simple, portable, reasonably robust random number generator. ** ** Copyright (C) 1994 by Jef Poskanzer. ** ** Permission to use, copy, modify, and distribute this software and its ** documentation for any purpose and without fee is hereby granted, provided ** that the above copyright notice appear in all copies and that both that ** copyright notice and this permission notice appear in supporting ** documentation. This software is provided "as is" without express or ** implied warranty. */ #include "pbm.h" /* This is a combination of a linear congruential generator and a feedback ** shift register. Values from the LCG are used to keep a circular buffer ** filled; results are produced by xoring three values from the table. ** The modulus of the LCG must be a power of two for this to produce ** equidistributed results. This LCG actually uses a modulus that's ** a power of two minus one, but that's close enough. ** ** DO NOT MODIFY, IMPROVE, EXPAND, ENHANCE, OR IN ANY WAY CHANGE this ** generator. It is used for cryptographic storage of data - if the ** sequence is changed, the data will become unrecoverable. ** ** The linear congruential generator is: ** Minimal Standard Pseudo-Random Number Generator ** Author: Fuat C. Baran, Columbia University, 1988 ** Based on code in "Random Number Generators: Good Ones are Hard to Find", ** by Stephen K. Park and Keith W. Miller in Communications of the ACM, ** 31, 10 (Oct. 1988) pp. 1192-1201. ** ** The feedback shift register is similar to the one described in "Algorithms", ** Robert Sedgewick, 1983, page 38. */ #define A 16807L #define M 2147483647L /* Mersenne prime 2^31 -1 */ #define Q 127773L /* M div A (M / A) */ #define R 2836L /* M mod A (M % A) */ static long value = 1; #define TABLESIZE 55 #define TAP1 0 #define TAP2 23 #define TAP3 (TABLESIZE-1) static long table[TABLESIZE]; static int offset; static long lcg() { long hi, lo; hi = value / Q; lo = value % Q; value = A * lo - R * hi; if ( value <= 0 ) value += M; return value; } void pm_srandom( seed ) long seed; { if ( seed == 0 ) /* Zero doesn't work in this RNG anyway, so we use it as a flag. */ value = time( 0 ) ^ getpid(); else value = seed; for ( offset = 0; offset < TABLESIZE; ++offset ) table[offset] = lcg(); } long pm_random() { offset = ( offset + 1 ) % TABLESIZE; table[offset] = lcg(); return table[offset] ^ /* TAP1 is zero, optimize */ table[( offset + TAP2 ) % TABLESIZE] ^ table[( offset + TAP3 ) % TABLESIZE]; } From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 7 Mar 94 18:14:58 PST To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: Leahy to hold hearings on Clipper Chip! Message-ID: <199403080212.VAA10363@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From: jberman@eff.org Jerry Berman Date: Mon, 7 Mar 1994 19:09:22 -0500 Subject: Leahy to hold hearings on Clipper Chip! Dear Friends on the Electronic Frontier: I have some good news to share with you. Senator Leahy just sent me a letter indicating that he *will* be scheduling hearings on the Administration's Clipper Chip proposal. I would like to thank all of you who sent us messages to forward to him urging hearings. I'm sure that stack of messages we printed out made a significant impact on the Senator -- the stack was over seven inches tall! (We look forward to the day when no trees will have to be sacrificed in the furtherance of democracy!) And if you haven't written a message to Rep. Cantwell yet about her proposed amendment to the Export Control Act, please do so and forward it to cantwell@eff.org. This is an address we set up to enable us to collect messages in support of her bill. We have been printing out messages and delivering them each week -- so far we've received over 4500 letters of support. For more information on the Cantwell bill, send a message to cantwell-info@eff.org. Thanks again. We'll let you know as soon as the Clipper hearing gets scheduled. Sincerely, Jerry Berman EFF Executive Director -.-.-.-.-.-.-. forward from Sen. Leahy -.-.-.-.-.-.-.-.-.-. United States Senate Committee on the Judiciary Washington, DC 20510 March 1, 1994 Mr. Jerry Berman Executive Director Electronic Frontier Foundation 1001 G Street, Suite 950 East Washington, DC 20001 Dear Jerry, Thank you for forwarding to me the many thoughtful and informative messages you received over the Internet regarding the Administration's recent approval of an escrowed encryption standard, known as the Clipper Chip. Many of the messages urge Congress to hold hearings to review the Administration's Clipper Chip standard. In fact, I intend to hold a hearing before the Judiciary Subcommittee on Technology and the Law, which I chair, to consider the important issues raised by the Clipper Chip. I will let you know when a date for the hearing is scheduled. Thank you again. Sincerely, /s/ PATRICK J. LEAHY United States Senator PJL/jud -.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-.-. JOIN EFF!! ========== EFF's work as a civil liberties organization in Washington has been very successful, but the realization of our goals of freedom and privacy online can only come with the active and vocal participation of the entire online community. Now that you have personally experienced both the threat of the loss of your privacy and the power having won the first battle, won't you take that next step and become a member of EFF? By joining EFF, you will help us to expand our reach to educate and involve an even greater number of people in the shaping of these critical issues. Your tax-deductible donation will tie you into the EFF information network and support our public policy and legal work. As a member, you will be guaranteed timely the timely information and mechanism you need to respond on these issues. Our voices in unity *do* make a difference. -------- 8< ------- cut here ------- 8< -------- MEMBERSHIP IN THE ELECTRONIC FRONTIER FOUNDATION ================================================ Print out in monospaced (non-proportional) font and mail to: Membership Coordinator Electronic Frontier Foundation 1001 G Street, NW, Suite 950 East, Washington, DC 20001 SIGN ME UP! ----------- I wish to become a member of the Electronic Frontier Foundation. I enclose: ___ Regular membership -- $40 ___ Student membership -- $20 * Special Contribution I wish to make an additional tax-deductible donation in the amount of $__________ to further support the activities of EFF and to broaden participation in the organization. PAYMENT METHOD: --------------- ___ Enclosed is a check or money order payable to the Electronic Frontier Foundation. ___ Please charge my: ___ MasterCard ___ Visa ___ American Express Card Number: _____________________________________________ Expiration Date: _________________________________________ Signature: _______________________________________________ NOTE: We do not recommend sending credit card information via email! YOUR CONTACT INFORMATION: ------------------------- Name: __________________________________________________________ Organization: __________________________________________________ Address: _______________________________________________________ _______________________________________________________ Phone: _____________________ FAX: _____________________ BBS: _____________________ BBS Name: ____________________ E-mail addresses: ______________________________________________ ______________________________________________ PREFERRED CONTACT ___ Electronic: Please contact me via the Internet address listed above. I would like to receive the following at that address: ___ EFFector Online - EFF's biweekly electronic newsletter (back issues available from ftp.eff.org, pub/EFF/Newsletters/EFFector). ___ Online Bulletins - bulletins on key developments affecting online communications. NOTE: Traffic may be high. You may wish to browse these publications in the Usenet newsgroup comp.org.eff.news (also available in FidoNet, as EFF-NEWS). ___ Paper: Please contact EFF through the US Mail at the street address listed above. NOTE: Paper documents available upon request. "Networks & Policy" Newsletter automatically sent via US Mail. PRIVACY POLICY -------------- EFF occasionally shares our mailing list with other organizations promoting similar goals. However, we respect an individual's right to privacy and will not distribute your name without explicit permission. ___ I grant permission for the EFF to distribute my name and contact information to organizations sharing similar goals. [This form from eff.org 3/7/94 Cantwell--please leave this line on the form!] The Electronic Frontier Foundation is a nonprofit, 501(c)(3) organization supported by contributions from individual members, corporations and private foundations. Donations are tax-deductible. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Tue, 8 Mar 94 08:44:51 PST To: cypherpunks@toad.com Subject: Decoding the Electronic Future Message-ID: <199403081645.IAA06909@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain US News & World Report Copyright, 1994, U.S. News & World Report All rights reserved. U.S.NEWS & WORLD REPORT, MARCH 14, 1994 DECODING THE ELECTRONIC FUTURE By Vic Sussman WILL ENCRYPTION SECURE OR DENY PRIVACY RIGHTS? Would you hand over a spare set of house keys to your local police to help them fight crime, trusting that they would never enter your home without good reason? According to opponents of the so-called Clipper chip, a powerful new telecommunications encoding device, that is an apt metaphor for what the White House, the FBI and the supersecret National Security Agency are asking of a gullible American public. Clipper backers insist the innovation will not only help in an increasingly desperate fight against crime but actually give Americans more privacy than ever. The Clipper controversy--which has sparked frenzied debate and angry protests in recent weeks--swirls around a small sliver of silicon that can be built into telephones. Ordinary phones can be tapped with anything from cheap scanners to quaint-tech alligator clips. But Clipper phones use encryption technology to scramble voice, fax, electronic mail and other data transmissions into digital gibberish. Only other Clipper phones can unscramble the information, which makes the Clipper an untappable system. Well, almost. A phone that can't be tapped is every cop's nightmare, because anyone from drug traffickers to terrorists would be able to scheme and plot with impunity. So under a plan hatched by the NSA and backed by the White House, government agents would be able to unscramble Clipper's secret code by using two mathematical keys. To guard against abuse, the keys would be held by two government agencies. Authorities would first have to get a warrant--standard wiretap procedure--before obtaining the decoders. Key escrow, as it's called, may sound good on paper, but critics maintain it will be both invasive and ineffectual. In addition, Democratic Sen. Patrick Leahy of Vermont maintains that Clipper is a ``misstep in export policy.'' U.S. companies would have a tough time selling compromised telecommunications products overseas and consequently would have to manufacture both domestic and foreign versions, an expensive proposition. IBM, Apple, Microsoft and the Software Publishers Association, among many others, oppose Clipper. Leahy's Technology and the Law Subcommittee is planning March hearings on these issues. HISTORY'S SHADOW. Critics are also doubtful that Clipper's decoding keys will be sufficient to deter government recklessness, pointing to past abuses by the FBI, NSA and CIA. But Georgetown University computer scientist Dorothy Denning contends that much more stringent controls against illegal eavesdropping exist today. ``The greater danger,'' she insists, ``is losing the ability to wiretap, giving organized crime and terrorism the advantage.'' Law enforcement authorities also say they are looking for no more authority than they already have--to make lawful requests to have the telecommunications industry cooperate in crime prevention. But Marc Rotenberg, Washington director of Computer Professionals for Social Responsibility, a public-interest group that has collected more than 50,000 signatures on an anti-Clipper petition, doesn't buy that argument. In fact, he says, the government has admitted the system could be easily breached by the NSA, which wouldn't need a warrant if it made its demand under the rubric of national security. Many valid concerns about Clipper, says Rotenberg, ``are similarly dismissed with the claim of national security, a dangerous way to design our civilian communications infrastructure.'' The Clipper chip has been proposed as a voluntary standard. But once the Internal Revenue Service, the Pentagon and other agencies order tens of thousands of Clipper phones, it will be impossible to do government business using any other equipment. Indeed, the biggest fear raised by Clipper is that it is the digital camel's nose under the electronic tent. Another White House proposal, for instance, would require that all future telecommunications systems--everything from phones to online services--be ``wiretap friendly,'' says Jerry Berman, executive director of the Electronic Frontier Foundation. Even the most vociferous Clipper opponents concede a legitimate need for electronic surveillance, but many would like to see Congress rather than agencies like the NSA determine the proper balance of government needs and individual rights. Cliff Stoll, whose book THE CUCKOO'S EGG focused attention on computer espionage, thinks the Clipper controversy is overblown by both sides. In fact, he contends, the typical telephone or computer user doesn't need any encryption more powerful than pig Latin. Erhaps-pay. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Evil Pete Date: Tue, 8 Mar 94 10:04:51 PST To: cypherpunks@toad.com Subject: (forward message on privacy) Message-ID: <9403081804.AA24829@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain ------- Forwarded Message Date: Sun, 6 Mar 1994 21:04:02 -0800 From: lile@netcom.com (Lile Elam) Message-Id: <199403070504.VAA22694@mail.netcom.com> To: kw-comm@remarque.berkeley.edu Subject: chips... Today I ran into a situation that made me completely nausiated and feel like my privacy had been completely invaded... It involves a chip which is implanted in animals and used for identification... Prehaps I over-reacted but my gut tells me that I haven't. That's what makes me still feel nausiated when I think about it. So I thought I would see what you thought about it. My housemate and I are looking to get some cats for our house. We decided to go to the Peninsula Humane Society (in the south San Francisco area) and see about adopting them from there as this is where lost or stray animals are kept and if unclaimed after a month, are put to sleep. I fell in-love with a beautiful black simi-long hair cat named "Hawk", a five year old male with yellow eyes. We got along really well (I am a cat person by nature) and I decided to adopt him. He is very gental and loving which seems so strange for such a big male cat. I kept calling him "she" :). So, I went to the front desk and spoke with the Animal Coordinator/Advisor. Everything was going great and they were impressed that my dad's a veterinarian. Said it sounded like we could provide Hawk with a wonderful home. Then the woman said, "All we have to do is implant a microchip in the animal and you'll be set". Well, I turned pale and said, "What's this chip and why is it needed?" I was told that it was used to identify the animal in case it became lost. A identifaction number is stored on this microchip and can be used to find the pet's owner and home. Well, I said I didn't want a chip in this cat and that it was a violation of privacy. There was a woman standing next to me, awaiting getting her pet, and she turned to me and said, "I don't see what the problem is?" I responded, "Well, if their doing this to animals, how soon will it be before they implant the same sort of thing in us?" She said, "Oh, I hadn't thought about it like that." and became quiet. I told the attendant that I was strongly opposed to this chip implant and couldn't accept the cat with it. So she is going to check with her boss tomorrow to see if I can get the cat without the chip. She said she understood my concerns about big brother and that a few people have had similar reactions. I'll send you an update tomorrow and let you know if I can get the cat without the chip... I was really upset about this. My housemate asked me why and I said, "It's too close. Don't forget that we are animals too! We can't really talk til we're 2 so I could see this I.D. microchip being used in human babies. And what about people who might suffer from memory loss? A reason to use a chip in adults would be to "identify" you if you forgot who you were or if you were not using your born identity. The possiblities are endless!" And with the NII coming, well it's as bad as the clipper chip, if not worse! So, am I totally over-reacting? I really do feel like this chip is wrong and don't know what to do... Below is the brocure contents about the C.H.I.P. program. How do you feel about it? thanks, - -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ C. H. I. P. Campaign to Help Identify Pets Peninsula Humane Society 12 Airport Blvd. San Mateo, CA 94401 Seventy percent of missing animals never come home because they have no permanent I.D. or their owners don't know how to find them. Here at PHS, only 3% of the stray cats and 57% of the stray dogs brought to the shelter ever return to their family. Because you care about your animals, your home is as secure as possible. But thefts, accidents and natural desasters such as fires and earthquakes, do happen - even to caring and responsible pet owners like you. Despite your best efforts, your animal could get loose and become lost. That's why your newly adopted friend has become part of our new Campaign to Help Identify Pets (CHIP). PHS is working in conjunction with InfoPet, maker of computerized identification microchips, to expand our lost and found services. With the new microchip implant program, we hope to reunite as many animals as possible with their families. High-Tech Identification: - ------------------------- When you adopted your animal, a tiny microchip implant, no larger than a grain of rice, was implanted under his/her skin. There was no additional cost for this implant, and the procedure was easy and required no anesthetic. It was as simple as a routine vaccination. The microchip contains a unique I.D. number which can be activated by a special hand-held scanning device (much like bar codes in grocery stores). In the future, if your animal becomes lost and is brought to the shelter or a local participating veterinary hospital, his/her unique I.D. number will be read by the scanner. This number can then be traced through a computer database that stores vital information such as your name, address and phone number. If your animal was adopted from PHS, his/her records will be kept on a computer at our shelter, and InfoPet's national registry, will list the PHS Adoptee" and our phone number next to his I.D. number. When other, non-PHS aniamls are "chipped" by a private veterinarian, their records go on file directly with th InfoPet national computer registry. InfoPet National Registry: - -------------------------- Although your adopted pet is automatically registered with PHS, for an additional fee of $30 you can also register your animal directly with the InfoPet national registry. (To do so, use the InfoPet form that was given to you at the time you brought your animal home from the shelter.) The InfoPet database is accessable 24 hours a day and can be reached by calling toll free 1-800-INFOPET. If you choose to register directly with InfoPet, they will replace the PHS Adoptee listing with your animal's record which includes your name, address, phone number, and other facts that will be helpful to someone trying to reunite you with your pet. Regardless of where you are registered, however, keep in mind that the registries are only helpful if they are kept up to date with current information. If you move or change your phone number, be sure to notify PHS and/or InfoPet right away. Licensing and Microchip Identification: - --------------------------------------- The microchip does not replace the need to license your animal with the San Mateo County Animal Services Division. By law, every dog and cat must be licensed and have proof of rabies vaccination. In addition, under the current ordinance in the unincorporated areas of San Mateo County, dogs and cats must be spayed or neutered unless the owner possesses a breeding or unaltered animal permit. You have 60 days to licenses your animals(s). A current tag should be worn by both dogs and cats at all times. However, the microchip implant is an acceptable alternative to waaring a tag for cats only. Dogs are encuraged to have the implant in the event their collar is broken or lost. Commonly Asked Questions: - ------------------------- Q) How is the chip implanted? Is it painful? A) Done with a specialized sterile needle containing the chip, the injection is simple and requires no anesthetic. The procedure takes seconds and causes no more discomfort than a routine injection. Q) Is the chip large? Will it bulge under the skin? A) The microchip is 11 mm in length or the size of a grain of rice. Once implanted it is invisible from the skin's surface. Q) Will the chip move around in my animals body? A) No, it is injected under the skin. The body naturally forms a wall around the chip and keeps it secure. Q) Will the implant mictrochip cause any medical problems? A) No, it is made of bio-comptible glass which is naturally accepted by the tissue of your animal. Q) Why should I microchip my animal when he already has a license or never goes outside? A) For extra protection. Animals can accidently escape the confines of your home or lose their collars in a variety of situations. Q) Can the I.D. number be changed? A) No, it is unalterable and provides permanent identification. Q) Can the information be accidently erased or deactivated in any way? A) The microchips have a lifespan of approximately 20 years. To date, no chip has gone inactive. Q) Can other companion animals get the microchip implant? A) Right now PHS will only implant adopted cats and dogs. Howerver, microchips have been implanted in other animals. Contact InfoPet or your local veterinarian for more information. Q) Are all microchips the same? Can the InfoPet chip be read by other company scanners? A) No, unfortunately there are several different companies currently producing microchips and scanning devices. At this time, most of the chips can only be read by the scanning devices produced by the sanme ccompany. It is our hope that a common scanning device will be available in the future. In the meantime, PHS will check each animal brought to the shelter first for the InfoPet chip (the chip being used throughout San Mateo County) and then for the other chip that is being used in a few other communities in the bay area. Q) What happens if I move out of the area? A) Notify InfoNet's computer bank (Tool-Free: 1-800-INFOPET), then contact your new veterinarian, aniaml shelter or humane society in your new location to find out if they have the InfoPet microchip scanning program available. For More Information, Please call: (415) 340-7022, ext.320 ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rcain@netcom.com (Robert Cain) Date: Tue, 8 Mar 94 10:08:38 PST To: cypherpunks@toad.com (cypherpunks) Subject: Wrong permissions for screen.man Message-ID: <199403081809.KAA05938@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -- Bob Cain rcain@netcom.com 408-354-8021 "I used to be different. But now I'm the same." --------------PGP 1.0 or 2.0 public key available on request.------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 8 Mar 94 11:28:31 PST To: cypherpunks-announce@toad.com Subject: ANNOUNCE: Cypherpunks meeting March 12 Message-ID: <9403081911.AA13066@ah.com> MIME-Version: 1.0 Content-Type: text/plain ANNOUNCEMENT ============ Monthly Cypherpunks Meeting Saturday, 12 March 1994 MBONE: 12:00 noon PST - 3:00 p.m. PST Bay Area physical: 12:00 noon PST - 6:00 p.m. Cygnus Support Offices, Mt. View, CA Theme for March: Politics, Strategy, and Action The time has come to go on the offensive. We have labored too long in reaction to the government attempts to restrict cryptography. This meeting will be a planning meeting for real-life strategies in the political arena. -- The Free Communication Amendment to the Constitution of the United States Section 1. Free, private, and secure speech being necessary to the stability of a free state, the right of the people to possess, to import into or to export from the United States and all territory subject to its jurisdiction, to manufacture, to buy, to sell, and to use communications and cryptography devices shall not be denied, abridged, or infringed by the United States or by any of the states. Section 2. Anonymous listening and anonymous speech being necessary for the free expression of unpopular beliefs and opinions, the right not to identify oneself and the right to use a pseudonym to identify oneself, to listen and to speak, for both public and private speech, shall not be denied, abridged, or infringed by the United States or by any of the states. -- Anti-Clipper legislation -- Senate hearings on Clipper -- HR 3627, removal on civilian encryption equipment from the ITAR -- Positioning of cryptography in the marketplace of ideas Jim Warren, the miracle man behind the passage of California AB 1624, which mandated public access to legislation data which were already computerized, will be speaking at Mt. View. About the MBONE. We have considered a real-time audio conference via the MBONE. Interest has been expressed from the following places: Boston, Washington, D.C., Boulder, Austin, New York, Cleveland, San Diego, Seattle, Finland, Germany Unfortunately, it is unclear whether Cygnus Support, where the SF Bay Area cypherpunks meet, will be ready for the MBONE by this Saturday. Nevertheless, with enough other sites participating, there will be an MBONE conference at this time regardless of whether the Mt. View site is able to participate. There will have to be some spontaneous symmetry breaking for running that channel should Mt. View be unable to join. It may be possible for Mt. View to participate by making a direct connection to an MBONE site and have an audio mix happen there. This has yet to be tested. Specific announcements with addresses and directions for each of the MBONE sites will follow. This one should be good. Eric ------------------------------------------------------- [Directions to Cygnus provided by John Gilmore. -- EH] Cygnus Support 1937 Landings Drive Mt. View, CA 94043 +1 415 903 1400 switchboard +1 415 903 1418 John Gilmore Take US 101 toward Mt. View. From San Francisco, it's about a 40-minute drive. Get off at the Rengstorff Ave/Amphitheatre Parkway exit. If you were heading south on 101, you curve around to the right, cross over the freeway, and get to a stoplight. If you were heading north on 101, you just come right off the exit to the stoplight. The light is the intersection of Amphitheatre and Charleston Rd. Take a right on Charleston; there's a right-turn-only lane. Follow Charleston for a short distance. You'll pass the Metaphor/Kaleida buildings on the right. At a clump of palm trees and a "Landmark Deli" sign, take a right into Landings Drive. At the end of the road, turn left into the complex with the big concrete "Landmark" sign. Follow the road past the deli til you are in front of the clock tower that rises out of one of the buildings, facing you. Enter through the doors immediately under the clock tower. They'll be open between noon and 1PM at least. (See below if you're late.) Once inside, take the stairs up, immediately to your right. At the top of the stairs, turn right past the treetops, and we'll be in 1937 on your left. The door is marked "Cygnus". If you are late and the door under the clock tower is locked, you can walk to the deli (which will be around the building on your left, as you face the door). Go through the gate in the fence to the right of the deli, and into the back lawns between the complex and the farm behind it. Walk forward and right around the buildings until you see a satellite dish in the lawn. Go up the stairs next to the dish, which are the back stairs into the Cygnus office space. We'll prop the door (or you can bang on it if we forget). Or, you can find the guard who's wandering around the complex, who knows there's a meeting happening and will let you in. They can be beeped at 965 5250, though you'll have trouble finding a phone. Don't forget to eat first, or bring food at noon! I recommend hitting the burrito place on Rengstorff (La Costen~a) at about 11:45. To get there, when you get off 101, take Rengstorff (toward the hills) rather than Amphitheatre (toward the bay). Follow it about ten blocks until the major intersection at Middlefield Road. La Costen~a is the store on your left at the corner. You can turn left into the narrow lane behind the store, which leads to a parking lot, and enter by the front door, which faces the intersection. To get to the meeting from there, just retrace your route on Rengstorff, go straight over the freeway, and turn right at the stoplight onto Charleston; see above. See you there! John Gilmore From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 8 Mar 94 11:36:49 PST To: markoff@nyt.com Subject: Response to CJ request for Applied Cryptography Message-ID: <199403081935.LAA04889@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain United States Department of State Bureau of Politico-Military Affairs Office of Defense Trade Controls Washington, DC 20522-0602 MAR 2 1994 [stamped] In reply refer to ODTC Case CJ 038-94 YOUR LETTER DATED: February 12, 1994 REQUEST FOR COMMODITY JURISDICTION DETERMINATION FOR: "Applied Cryptography" Cryptographic Book by Bruce Schneier Your commodity jurisdiction (CJ) request was referred to the Departments of Commerce and Defense for their review and recommendations. As a result, the Department of State has determined that the referenced commodity is not subject to the licensing jurisdiction of the Department of State since the item is in the public domain. However, this ruling covers only the subject book and not the two source code disks that the book references and that are available from the author. Should you require further assistance on this matter, please contact Maj. Gary Oncale at (703) 875-5655. Sincerely, [signed] William B. Robinson Director Office of Defense Trade Controls Phil Karn 7431 Teasdale Avenue San Diego, CA 92122 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Tue, 8 Mar 94 09:10:46 PST To: 73211.3713@CompuServe.COM (Loren Fleckenstein) Subject: Re: stego In-Reply-To: <940305234908_73211.3713_DHI59-2@CompuServe.COM> Message-ID: <9403081711.AA24995@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain It just came to mind about a funny stego (usage) thread in an in-company newsgroup at a company I was contracting at. They were 'downsizing' and planning on laying off a fairly large percentage of people. There was a discussion obliquely related in one of the local talk groups. The seemingly related messages all furthered the point in a diplomatic way, except the first letter of each line spelled a more direct statement. (JERKS, SUCKS, ...) It was pretty funny, especially when people responded to the ostensible message and then later found out about the stego one. One person started it and those that noticed followed up likewise. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net sdw@meaddata.com OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort@ecn.purdue.edu (Cortland D. Starrett) Date: Tue, 8 Mar 94 11:11:10 PST To: cypherpunks@toad.com Subject: keeping secrets from myself Message-ID: MIME-Version: 1.0 Content-Type: text/plain Here is a practical problem that has me frustrated.... Situation: Assume that I am the treasurer at my local church. This implies responsibility to record each Sunday's offering (the money collected) in the church financial books. An account is maintained for each member of the church. Money received from members each Sunday is credited to their respective accounts. Each January, a report is prepared for each parishioner showing a summary of the charitable contributions for the previous year. This information is used for tax purposes. Currently, the treasurer knows EVERYTHING about EVERYONE (regarding charitable giving). As a privacy advocate, this is indeed uncomfortable (for giver and treasurer). Problem: I want to know as little as possible about church member giving. Give and Take: It will be difficult/impossible to prevent the treasurer from seeing each weeks' checks. However, a privacy improvement may be achieved if the running totals are kept hidden. How can I provide a comprehensive year-end statement to each parishioner while maintaining maximum privacy? Does cryptography have anything to offer to this situation? What procedures/protocols could be implemented? What privacy enhancements could be included with the church accounting software? Cort. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sergey Goldgaber Date: Tue, 8 Mar 94 10:58:36 PST To: Peter Wayner Subject: Re: more steganography talk In-Reply-To: <199403051330.AA13596@access2.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 5 Mar 1994, Peter Wayner wrote: > Sorry to be so distracted. This is a very interesting topic for > me, but I've been bogged down with more prosaic topics. I think > the Mimic FUnction implementation that I did is a very general > standard for steganography. On the current level, it just deals > with text, but you can make it do bits by just using the alphabet > of just plain {0,1}. > > Here are the important points about it: > > 1) If the grammars are made complex enough, they can simulate > anything you can compute with a computer. I.e. You can encode > data in a Turing-complete way. I find it fascinating how complimentary cryptography and AI are! > is done by translating RSA encryption into > a context-free grammar. I wonder if anyone has actually gone to all the trouble of developing some kind of binary CFG? It should be easier to design than an equally effective human-language Turing-complete CFG. > that there could be many practical "incomplete" attacks > that worked in general cases. What kinds of "incomplete" attacks could possibly work against Mimic functions implementing Turing-complete CFGs? > 4) It is still unclear how to generate RSA-level strength > with Mimic Functions. Can't you simply use a Turing-complete CFG, and meta-CFG? Do such things exist on computer media? > Understanding what makes grammars hard and easy to grok is a > hard question. Why not just ask an AI? :) > 6) The process is slightly difficult to implement, but I've > got two running versions (as I've mentioned before on the > list). One in C and the other in Pascal. Do you know if anyone has ported either of those over to anything other than the Mac? Good to have you join the discussion, BTW... Sergey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Tue, 8 Mar 94 16:11:43 PST To: cypherpunks@toad.com Subject: intricacies of cpunks link-up? Message-ID: MIME-Version: 1.0 Content-Type: text/plain I've mailed eric on this, but no response yet and our time is running out. If seattle was to get a group meeting set up for saturday and we wanted to link up with the bay area meeting, what _exactly_ should I be asking for? MBONE connections? (is this video, btw, or just an audio link?) I was hoping to get this set up, but.. we'll see. answers appreciated. mt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Tue, 8 Mar 94 14:19:49 PST To: cypherpunks@toad.com Subject: Re: Standard for Stenography? Message-ID: <199403082219.RAA10365@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain Bill Stewart wrote: >Carl Ellison's "tran" program takes an interesting approach for data >scrambling - it takes a simple checksum of the first N bytes of the data, >which is order-invariant (I think it was a byte-wise XOR?) >and uses it as a random-number seed for scrambling blocks of data; >it's easy to reverse because the checksum is the same after scrambling. The old tran used the sum of the bytes. The new tran uses the histogram of the bytes (of the first block -- 8KB or the whole message). This carries more information. That seeds a PRNG (currently subtract-with-borrow, but it could be made stronger -- e.g., with DES or IDEA encrypting the output before use) which then drives a pairwise byte swap over each 8KB block of the stream. This is a self-inverse. I can send code to anyone interested. It's also on ripem.msu.edu. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 8 Mar 94 16:02:00 PST To: cypherpunks@toad.com Subject: INFOPET Message-ID: <9403082356.AA04709@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain I just called 1-800-INFOPET and sure enough, INFOPET is for real. The guy who answered the phone was quite proud of their efforts, claiming to have over a million people (yes, he used the word "people") in their database (people == pet owners, veterinarians, animal shelters). Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Tue, 8 Mar 94 18:12:43 PST To: cypherpunks@toad.com Subject: Re: INFOPET In-Reply-To: <9403082356.AA04709@bilbo.suite.com> Message-ID: <9403081811.aa29443@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain If you had a 'breed' pet (like a dog, or cat with papers, or an exotic bird) and paid in the thousands of dollars, you would view this device as a way to discorage thieves. Think of it as the Lojack of pets. But I certainly don't advocate puting them in people... And *I* don't have one... I think... The size of a grain of rice... Hmmm... I wonder what exactly is in those 'inventory controll' poles beside the doors at shops... I supose I'd better stay away from the free vacinaiton programs offered by the government in the future... I wonder if the CIA/FBI/NSA had these things back in the swine flu days... Man that shot hurt... Oh dear this is truely an evil line of thought... j(...1984 is fiction, 1984 is fiction, 1984 is fiction...)' -- O I am Jay Prime Positive jpp@markv.com 1250 bit fingerprint B06229 = B8 95 E0 AF 9A A2 CD A5 89 C9 F0 FE B4 3A 2C 3F 524 bit fingerprint 2A915D = 8A 7C B9 F2 D5 46 4D ED 66 23 F1 71 DE FF 51 48 Public keys via `finger jpp@markv.com', or via email to pgp-public-keys@io.com Your feedback is welcome directly or via my symbol JPP on hex@sea.east.sun.com Resist the Clipper Chip, write "I oppose Clipper" to Clipper.petition@cpsr.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.cs.hmc.edu Date: Tue, 8 Mar 94 18:17:36 PST To: cypherpunks@toad.com Subject: Decoding the Electronic Future Message-ID: <9403090217.AA28982@toad.com> MIME-Version: 1.0 Content-Type: text/plain US News & World Report Copyright, 1994, U.S. News & World Report All rights reserved. U.S.NEWS & WORLD REPORT, MARCH 14, 1994 DECODING THE ELECTRONIC FUTURE By Vic Sussman WILL ENCRYPTION SECURE OR DENY PRIVACY RIGHTS? Would you hand over a spare set of house keys to your local police to help them fight crime, trusting that they would never enter your home without good reason? According to opponents of the so-called Clipper chip, a powerful new telecommunications encoding device, that is an apt metaphor for what the White House, the FBI and the supersecret National Security Agency are asking of a gullible American public. Clipper backers insist the innovation will not only help in an increasingly desperate fight against crime but actually give Americans more privacy than ever. The Clipper controversy--which has sparked frenzied debate and angry protests in recent weeks--swirls around a small sliver of silicon that can be built into telephones. Ordinary phones can be tapped with anything from cheap scanners to quaint-tech alligator clips. But Clipper phones use encryption technology to scramble voice, fax, electronic mail and other data transmissions into digital gibberish. Only other Clipper phones can unscramble the information, which makes the Clipper an untappable system. Well, almost. A phone that can't be tapped is every cop's nightmare, because anyone from drug traffickers to terrorists would be able to scheme and plot with impunity. So under a plan hatched by the NSA and backed by the White House, government agents would be able to unscramble Clipper's secret code by using two mathematical keys. To guard against abuse, the keys would be held by two government agencies. Authorities would first have to get a warrant--standard wiretap procedure--before obtaining the decoders. Key escrow, as it's called, may sound good on paper, but critics maintain it will be both invasive and ineffectual. In addition, Democratic Sen. Patrick Leahy of Vermont maintains that Clipper is a ``misstep in export policy.'' U.S. companies would have a tough time selling compromised telecommunications products overseas and consequently would have to manufacture both domestic and foreign versions, an expensive proposition. IBM, Apple, Microsoft and the Software Publishers Association, among many others, oppose Clipper. Leahy's Technology and the Law Subcommittee is planning March hearings on these issues. HISTORY'S SHADOW. Critics are also doubtful that Clipper's decoding keys will be sufficient to deter government recklessness, pointing to past abuses by the FBI, NSA and CIA. But Georgetown University computer scientist Dorothy Denning contends that much more stringent controls against illegal eavesdropping exist today. ``The greater danger,'' she insists, ``is losing the ability to wiretap, giving organized crime and terrorism the advantage.'' Law enforcement authorities also say they are looking for no more authority than they already have--to make lawful requests to have the telecommunications industry cooperate in crime prevention. But Marc Rotenberg, Washington director of Computer Professionals for Social Responsibility, a public-interest group that has collected more than 50,000 signatures on an anti-Clipper petition, doesn't buy that argument. In fact, he says, the government has admitted the system could be easily breached by the NSA, which wouldn't need a warrant if it made its demand under the rubric of national security. Many valid concerns about Clipper, says Rotenberg, ``are similarly dismissed with the claim of national security, a dangerous way to design our civilian communications infrastructure.'' The Clipper chip has been proposed as a voluntary standard. But once the Internal Revenue Service, the Pentagon and other agencies order tens of thousands of Clipper phones, it will be impossible to do government business using any other equipment. Indeed, the biggest fear raised by Clipper is that it is the digital camel's nose under the electronic tent. Another White House proposal, for instance, would require that all future telecommunications systems--everything from phones to online services--be ``wiretap friendly,'' says Jerry Berman, executive director of the Electronic Frontier Foundation. Even the most vociferous Clipper opponents concede a legitimate need for electronic surveillance, but many would like to see Congress rather than agencies like the NSA determine the proper balance of government needs and individual rights. Cliff Stoll, whose book THE CUCKOO'S EGG focused attention on computer espionage, thinks the Clipper controversy is overblown by both sides. In fact, he contends, the typical telephone or computer user doesn't need any encryption more powerful than pig Latin. Erhaps-pay. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 8 Mar 94 17:58:26 PST To: cypherpunks@toad.com Subject: Church Accounting - keeping secrets from myself Message-ID: <9403090051.AA26529@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Cortland Starrett (cort@ecn.purdue.edu) asked a question about how a church treasurer could keep track of running totals of donations from parishioners without being blatantly reminded of what they are except at tax time. Secrecy doesn't have to be real high, since the treasurer does see each check as it comes in, and could keep track separately. One technique that could be adapted is to add a large random number to each person's initial balance, and then subtract that at the end of the year to get the total for tax purposes. Pick a bunch of numbers, say between 100K and 900K save them in a file, and give everyone a copy of their number. Also add up the total of the random numbers so that you can get the whole spreadsheet to balance. Then everybody's running total can be visible without it conveying any useful information except to people who want to track changes from week to week, since you can't tell if $654321 means you gave $1 (with a random number of 654320) or $554321. The total number shouldn't cause overflow problems for 32-bit integers unless you've got more than 3-4000 people. For convenience, you may want to derive the random number from a hash of the person's name, in case they or use lose records. Not letting the left hand know what the right hand is doing..... Bill P.S. Of course, this is just another example of how taxation negatively affects people's lives - if you weren't paying income taxes, you wouldn't need to keep track of deductions to charities, and you could just pay in cash. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: flesh@wps.com (Flesh) Date: Tue, 8 Mar 94 19:52:02 PST To: cypherpunks@toad.com Subject: Re: (forward message on privacy) Message-ID: <9403090351.AA01505@wps.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From tomj Tue Mar 8 18:49:17 1994 From: tomj (Tom Jennings) Message-Id: <9403090249.AA01170@wps.com> Subject: Re: (forward message on privacy) (fwd) To: flesh@fido.wps.com (Flesh) Date: Tue, 8 Mar 1994 18:49:15 -0800 (PST) In-Reply-To: <9403090221.AA01084@wps.com> from "Flesh" at Mar 8, 94 06:21:38 pm X-Mailer: ELM [version 2.4 PL23] Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 897 > Today I ran into a situation that made me completely nausiated and feel like > my privacy had been completely invaded... It involves a chip which is > implanted in animals and used for identification... Humans are worth more money, and genotyping will do the same thing, for cheaper, and with little outcry. Implanted chips means at least a doctors visit for every humasn in the country; genotyping only happens like fingerprinting, when you get a drivers license or soemthing. I think the underlying concern is OK, but misplaced worrying about kitty-cats. Cats can certainly be violated, but usually aren't aware of it ahead of time, and there's not much they can do about it :-) Consider also they generally *kill* cats they can't return. A chip implant under these circumstances seems not a problem. -- Tom Jennings -- tomj@wps.com -- World Power Systems -- San Francisco, Calif. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 8 Mar 94 17:08:07 PST To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: EFF's Barlow v. Denning on Clipper - AOL March 10, 9PM EST LIVE Message-ID: <199403090107.UAA08118@eff.org> MIME-Version: 1.0 Content-Type: text/plain CLIPPER CHIP DEBATE Thursday, March 10, 9 pm eastern Dorothy Denning, cryptologist and chair of the computer science department at Georgetown University, will debate John Perry Barlow, cognitive dissident and co-founder of the Electronic Frontier Foundation, in the TIME Odeon on America Online this Thursday at 9 pm. Philip Elmer-DeWitt, TIME senior writer, and Robert Pondiscio, TIME public affairs director, will moderate. The floor will be open to questions from the audience. You need an America Online account to participate. Call America Online at 703-448-8700 to subscribe. Philip Elmer-DeWitt ped@panix.com ped@well.com TIME Magazine philiped@aol.com Read TIME on America Online, where we get paid to take abuse. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Tue, 8 Mar 94 19:17:38 PST To: Evil Pete Subject: chips... In-Reply-To: <9403081804.AA24829@merde.dis.org> Message-ID: <199403090314.UAA00343@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > Today I ran into a situation that made me completely nausiated and > feel like my privacy had been completely invaded... It involves a > chip which is implanted in animals and used for identification... > [....] "Well, if their doing this to animals, how soon will it be > before they implant the same sort of thing in us?" She said, "Oh, > I hadn't thought about it like that."... Several years ago (like mid or early 80's if I recall), there was just such a program for marking children. It involved implanting a "microchip" on the surface of a tooth. I remember hearing about it on one of those "human interest" stories that air on slow news days when the local TV stations burn through the local police blotter and government press releases too quickly and need to kill time with unimportant trivia lest they mention something that actually matters. Unfortunatly, that's all I remember about it. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 8 Mar 94 20:28:59 PST To: cypherpunks@toad.com Subject: EFF's Barlow v. Denning on Clipper - AOL March 10, 9PM EST LIVE In-Reply-To: <199403090107.UAA08118@eff.org> Message-ID: <9403090421.AA14437@ah.com> MIME-Version: 1.0 Content-Type: text/plain You don't suppose someone with a brand spanking new $10 credit AOL account and who also had an Internet connection could provide a live feed of the debate to the world, do you? Nah. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 8 Mar 94 19:11:08 PST To: cypherpunks@toad.com Subject: Re: Decoding the Electronic Future Message-ID: <9403090304.AA07956@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain [..] Law enforcement authorities also say they are looking for no more authority than they already have--. [..] Perhaps LE is not asking for more *authority*, but they sure are asking for more *capability*. If LE had the capability to do everything they're currently authorized to do (wiretaps, search and seizure, follow people, undercover officers, sting operations, obtain financial records, public security cameras, etc), on a nationwide scale, the US would truly be a police state. It's not so much the amount of "authority" that is keeping the US from being a police state, it is LE's level of capability. Don't give LE more capabilities. One person's opinion, Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pfarrell@netcom.com (Pat Farrell) Date: Tue, 8 Mar 94 21:11:12 PST To: cypherpunks@toad.com Subject: DC Physical Meeting This Saturday Message-ID: <199403090511.VAA22280@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This Saturday, March 12 starting at 3:00 PM EST and running until 5:30 PM, there will be a physical Cypherpunks meeting at the EFF's offices in downtown Washington DC. The meeting title is: Cypherpunks distributed meeting Politics, Strategies, and Action The meeting will run in parallel with several other c'punk meetings. If the technology works, we will have realtime audio feeds from other sites. If not, we'll call in using speakerphones (bring your long distance credit card as EFF is _not_ sponsoring us.) With the Clinton Administration's continued insistance on Clipper and the current revision of the FBI's Digital Telophony bill, we c'punks "inside the Beltway" need to get organized. Please do not bring PCs or floppies. We will be inside EFF's offices, and should not bring in, nor take out, any hardware or magnetic media. Paper copies of the MD5 hash of your PGP/ViaCrpyt keys for swapping are fine. We can use email or the keyservers to exchange the actual keys. Some EFF staffers are interested in getting signatures for their ViaCrypt keys. So this will be a good chance to expend the web of trust. Directions: EFF is at the Metro Center stop of the Metro. There is nearby street parking. The Metro stop is literally inside the building lobby. Address is 1001 G street, North West. This is the corner of 11th and G. EFF is in suite 950 East, but the meeting is on the 8th floor. Coming by the metro, leave the station through the Woodies Deli. Go though there, and there will be a set of double doors oposite an escalator. Go though the doors, around a corner and up two escalators. You should then be in the lobby of the EFF building. Off the street, We are next door to the Grand Hyatt, which is right across the street from the Washington Convention Center. Once again, come in and you should be in the lobby of our building. We will send folks down on the hour to let you into the EFF's secure space. Outside of those times, you can set up an appointment, or you will need to call up to get an EFF staff member to come down and let you in. Call 202-347-5400. ext 224 and ext 205 will probably get answered Saturday. Questions: Contact pfarrell@netcom.com or leave a voicemail (up until about noon Saturday) at (703) 267-2986) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLX1aIR9bGnaOb/KNAQF5BgIAx6SwF1q2H2W/Pt85g7TdfWV+vQIuU6oZ k42HeH8+CiRftiIGbtueso9v/hF1sLYAyUs+/4NAYPXegLpLzbrUbQ== =GlHV -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Tue, 8 Mar 94 19:46:31 PST To: cypherpunks@toad.com Subject: ViaCrypt PGP for Unix, CompuServe Message-ID: <01H9QU2FITZO9N47FQ@delphi.com> MIME-Version: 1.0 Content-Type: text/plain I got a flyer from ViaCrypt today about these: ViaCrypt PGP for MS/DOS $99.98 one user, $299.98 five user ViaCrypt PGP for Unix $149.98 one user, $449.98 five user ViaCrypt PGP for C$ $119.98 one user The Unix versions are for: SunOS 4.1.x, RS/6000 AIX, HP 9000 700/800 UX, SCO 386/486 UNIX (others soon). The Compu$pend version integrates into CompuServe Information Manager or CS Navigator for Windows. Includes the regular PGP and an integration program for CompuServe. DigiSig+ cryptographic modules: RSA, DES, and DSS. Developers' Kit $950 two user for MS/DOS. DigiSig+ D150. Software crypto engine. $80 to $20 depending on quantity. DigiSig+ D350. Parallel port crypto device, looks like a modem. $625 DigiSig+ D355. As above but plugs into serial port. $635 DigiSig+ D360. Internal board for PC. $595 Memory card - securely stores a secret key. $30 for two. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpjohnso@nyx10.cs.du.edu (Michael Johnson) Date: Tue, 8 Mar 94 21:55:53 PST To: cypherpunks@toad.com Subject: Where'd pgptools go? Message-ID: <9403090535.AA27672@nyx10.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain Hal writes: >I notice on csn.org:/mpj there is now pgptl10d.zip, PGP Tools version >1.0d. However, 1.0d is not the whole PGP Tools program. It is just an >addendum which implements Diffie-Hellman. Apparently pgptl10c.zip is still >needed to give you the whole of PGP Tools. Does anyone know of an FTP >site which still has pgptl10c available? Thanks - I've merged the old & new files, now -- and put 10c back, just in case I missed something. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp csn.org \mpj\README.MPJ for access info.| | |||/ /_\ | aka mpjohnso@nyx.cs.du.edu mikej@exabyte.com | | |||\ ( | m.p.johnson@ieee.org CIS 71331,2332 VPGP key by finger | | ||| \ \_/ |___________________________________________________________| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mbriceno@netcom.com (Marc Briceno) Date: Tue, 8 Mar 94 22:55:25 PST To: cypherpunks@toad.com Subject: Re: chips... Message-ID: <199403090654.WAA07961@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain X-Anon-Password:legal9road X-Anon-To:cypherpunks@toad.com >> Today I ran into a situation that made me completely nausiated and >> feel like my privacy had been completely invaded... It involves a >> chip which is implanted in animals and used for identification... > >> [....] "Well, if their doing this to animals, how soon will it be >> before they implant the same sort of thing in us?" She said, "Oh, >> I hadn't thought about it like that."... > >Several years ago (like mid or early 80's if I recall), there was >just such a program for marking children. It involved implanting >a "microchip" on the surface of a tooth. > Routine implants of transponder devices into humans are not a question of if, but only of when. I predict that they will become routine before the end of the decade. First they will be voluntary, used primarily in children to facilitate identification in case of abduction, some years later they will become mandatory for all drivers, to combat the use of fake driver licenses, and soon thereafter transponders will become the primary, if not sole accepted form of ID for all business transactions. A generation from now transponders will be mandatory used not only for identification, but for routine tracking of the movements of every citizen. If you think this sounds crazy, go to Germany, where you will find a camera on every major intersection, tracking your every move. -=T.A.Z. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 8 Mar 94 22:19:50 PST To: cypherpunks-east@ATHENA.MIT.EDU Subject: ANNOUNCE: Boston Area Cypherpunks Meeting Message-ID: <199403090618.BAA24930@charon.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain There will be a meeting of the Boston Area Cypherpunks on Saturday, March 12, 1994 in MIT Room 1-115 starting at 3pm EST. The plan is to have an audio link to the other cypherpunks meetings around the country and around the world. The title for this meeting is: Politics, Strategies, and Action All further announcements about the Boston Area meeting will be made on the mailing list "cypherpunks-east@MIT.EDU". (Send sub/unsub requests to cypherpunks-east-request) Directions to MIT 1-115: Via T: Get off at Kendall, on the Red Line. Walk away from the marriott hotel, and walk until the street dead ends at Amhust. Take a right, and then keep walking. Follow the path across Ames street, and keep walking past the Great Sail, and when the path splits, take the 45-degree right path. Keep walking until you reach the steps into the building, and go in. Walk to the other end of the corridor. You will be in a large cathedral-like lobby (lobby 7) in front of 77 Mass Ave. Follow the signs for 1-115 from here. Via Bus: Take route 1 to 77 Mass ave and follow the signs Via Car: Drive to Cambridge. MIT building 1 is on the corner of Mass Ave. and Mem Drive, slightly south of 77 Mass Ave. Find a place to park, and enter the building from Mass Ave. Follow the signs to room 1-115. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Wed, 9 Mar 94 10:28:01 PST To: cypherpunks@toad.com Subject: Why the chip in my dog won't work in humans. Message-ID: <9403091743.AA29237@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain >> Today I ran into a situation that made me completely nausiated and feel like >> my privacy had been completely invaded... It involves a chip which is >> implanted in animals and used for identification... I have such a chip in my dog. Why? Animal services can destroy a stray animal after as little as 48 hours. My dog doesn't speak English, and if she loses her tags and gets lost --- she's a stray! Animal services scan (and you have to be pretty close, like those door-opening-id-cards) all the animals that are picked up. If there's a chip, the animal WON'T BE DESTROYED. They'll call the Infopet service, who will in turn call me, and I'll come pick her up. Additionally, I have pre-authorized emergency medical attention for her. If she needs help, she'll get it even if they don't know where I am. And, as others mentioned, if she is stolen then the next time she is taken in to the vet (my vet and many others in CA scan as a matter of course) or picked up by animal services ... I will know about it. I love my dog. She's a good companion; and I take good care of her. She has never lost her tags or `gotten loose'. But if she ever does... ...this chip will help me recover my property. Whoa! what happened to loving companion? How did we go from friend to chattel? The truth of the matter is that the law considers and dog _owners_ act as though dogs are property. They have value. They need to be protected like any other piece of property. I love my dog, but that doesn't change the fact that if she fell in love with YOU and wanted YOU to be her master and decided she no longer loved ME ... she would still stay with me, because she's mine. - --- - Is this the edge of a slippery slope for putting chips in human beings? I don't think so. The reasons for having such a device in a dog are completely different from the reasons for having them in an human being. In one case it is essentially to identify property (like a brand on a cow -- we still don't brand humans), in the other it is to make a certain kind of deception more difficult. Marking children as though they were animals or property? Grotesque. Marking adults for identification? Hopeless. Dogs don't even know what a chip is, let alone that they have one implanted in them. They won't remove or replace it; but a human bent on such a course will. Therefore, as identification or proof of permission, it will be no better than the cryptographic system beneath it. In which case, it will be pointless to have an implant rather than a smart card. Scott Collins | "That's not fair!" -- Sarah | "You say that so often. I wonder what your basis 408.862.0540 | for comparison is." -- Goblin King ................|.................................................... BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 ..................................................................... PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cowen@glia.biostr.washington.edu Date: Wed, 9 Mar 94 09:43:14 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9403091753.AA17699@glia.biostr.washington.edu> MIME-Version: 1.0 Content-Type: text/plain all this about newbies>> i for one am a newbie,, gee i hate that word,, at least to this list. though i have been in and around computers since 81. over 13 years now most of what i have been around is the bbs, and programing, and hardware of computers. also i am an information freak from early childhood. the major pitch of my crypto has been word based, not computer based but i understand the princibles behind it. though my main concern of late has been the up swing in government and criminal investigators involment in the computer field. most notablly with the clipper and other chips. i have always been a privacy advocate. having done things in early youth that in a world ruled by "big brother" i would surely be targeted for. i do not want the US of A or most of the free world to be ruled by "big brothers" that is why i read this list and others. yes in the past i have posted rants, and raves. but that is life. i talk the good ole heart and soul while others talk the techno ascept of the issues at hand. ' charles the monster maker From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Bradley W. Dolan" <71431.2564@CompuServe.COM> Date: Wed, 9 Mar 94 07:08:36 PST To: Subject: FinCen Message-ID: <940309145545_71431.2564_FHA66-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain This may be old news to you guys, but some of it was new to me: bdolan@well.sf.ca.us ... From: Bradley Parsons Subject: Clipper's Grandaddy: FinCEN To: uwsa@shell.portal.com Date: Wed, 9 Mar 94 1:57:27 CST Mailer: Elm [revision: 70.85] Status: R >From acad.stedwards.edu!parsons Wed Mar 9 01:42:56 1994 Newsgroups: alt.politics.clinton Path: acad.stedwards.edu!parsons From: parsons@acad.stedwards.edu (Bradley J. Parsons) Subject: Clipper's Daddy: FinCEN Sender: parsons@acad.stedwards.edu (Bradley J. Parsons) Message-ID: <1994Mar9.071635.3171@acad.stedwards.edu> Date: Wed, 9 Mar 1994 07:16:35 GMT Distribution: usa Organization: Austin, Texas From: Ralf Brown Date: Mon, 7 Mar 1994 04:09:18 GMT 1.6: Big Brother

Big Brother Wants to Look Into Your Bank Account (Any Time It Pleases)

By Anthony L. Kimery ------------------------------------------------------- There wasn't much to go on. The police salvaged the slip of paper that a small-time East Coast drug dealer tried to eat before being arrested, but on it they found scribbled only a telephone number and what appeared to be the name "John." This frustrated the police. They had anticipated more incriminating information on the man they believed was the supplier not only to the dealer they'd just busted, but also to dozens of other street corner crack peddlers. With two slim leads, the police weren't technically equipped to do much more than antiquated detective work that probably wouldn't yield evidence they could use to indict John. So they turned to the quasi-secretive, federal Financial Crimes Enforcement Network (FinCEN) for the digital sleuthing they needed. Less than 45 minutes after receiving the official police request for help, FinCEN had retrieved enough evidence of criminal wrongdoing from government databases that the district attorney prosecuting the case was able to seek indictments against John on charges of money laundering and conspiracy to traffic narcotics. The local police were impressed. Launched with a low-key champagne reception at the Treasury Department in April 1990, FinCEN is the US government's (perhaps the world's) most effective financial crime investigation unit. Even Russian President Boris Yeltsin asked for its help in locating stolen Communist Party funds. This state-of-the-art computer-snooping agency is quietly tucked away under the auspices of the Treasury Department. Its mission is to map the digital trails of dirty money, be it the laundered profits from drug sales, stolen S&L loot, hidden political slush funds, or the financing conduits of terrorists. It's the only federal unit devoted solely to the systematic collation and cross-analysis of law enforcement, intelligence, and public databases. Until August 1993, FinCEN headquarters was an old Social Security Administration building with a ceiling ravaged by asbestos abatement crews, but that didn't seem to faze director Brian Bruh (he retired in October). With 25 years of experience in law enforcement, Bruh is a seasoned federal cop who has headed up criminal investigations at both the IRS and the Pentagon. Prior to overseeing FinCEN, he was the chief investigator for the Tower Commission, President Reagan's blue ribbon probe into the Iran-Contra scandal. FinCEN was his crowning achievement, and he took pride in directing visitors to FinCEN's computer command center as he touted the agency's successes. In private and in testimony to Congress, statistics roll off Bruh's tongue. Last year FinCEN's computer operations center responded to priority requests for tactical intelligence on nearly 12,000 individuals and entities, doubling the 1991 workload. The 1993 total will be three times the 1991 sum. Longer-term strategic analytical reports have been completed for 715 investigations involving 16,000 other individuals and entities. Two of the government's biggest strikes against organized drug-money laundering - operations Green Ice (a lengthy DEA operation that resulted in the arrests of high-ranking Cali and Medellin cartel financial officers and the seizure of US$54 million in cash and assets) and Polar Cap V (a spinoff of Green Ice that culminated in April 1990) - owe a great deal to FinCEN for having identified and targeted money laundering activities via computer. In the Polar Cap operation, FinCEN's computer tracking documented more than US$500 million in financial activity by 47 individuals who have since been indicted on drug trafficking and money laundering charges. Inside FinCEN's new digs on the second floor of a gleaming high-rise office building down the road from the CIA in Vienna, Virginia (otherwise known as "Spook City"), the talents of the IRS, FBI, DEA, Secret Service, and other traditional federal cops such as customs agents and postal inspectors are pooled. According to senior intelligence officers, these investigative units can access the resources of the CIA, the National Security Agency (which intercepts data on electronic currency movements into and out of the United States, some of which make their way into FinCEN's analyses), and the Defense Intelligence Agency. Bruh and other FinCEN officials openly acknowledge their association with the CIA, but they refuse to discuss further any aspect of FinCEN's dealings with it or any other intelligence agency. In addition to the CIA, intelligence officials have admitted, off the record, that the National Security Council and the State Department's Bureau of Intelligence and Research (INR) have also joined FinCEN's impressive intelligence crew. In short, FinCEN is a one-of-a-kind cauldron containing all the available financial intelligence in the United States. "It's the first ever government-wide, multi-source intelligence and analytical network brought together under one roof to combat financial crimes," said Peter Djinis, director of the Treasury Department's Office of Financial Enforcement and one of the few Treasury officials close to FinCEN activities. "FinCEN is absolutely necessary," said a senior General Accounting Office (GAO) official involved in an audit of FinCEN required by new anti-money- laundering laws passed last year. The agency's report wasn't released by press time, but according to the GAO official, no irregularities were uncovered. However, the GAO's scrutiny skirted emerging concerns about privacy, civil rights, and the appropriate role of the intelligence community. FinCEN's mission requires the involvement of the intelligence community, particularly in tracking the financial dealings of terrorists and in conducting financial counterintelligence, although few are willing to discuss the trend openly. Because these activities cross into the world of cloaks and daggers, some watchdogs are concerned that such endeavors will encroach on privacy and civil rights. When you look at the power of FinCEN and its proposed offspring, their fears seem justified.

How to Bust a John

The whiz kids at FinCEN are good. Very good. That's why state and local police have come to depend on FinCEN to pull them out of the electronic- sleuthing quicksand. The case of John the drug supplier is a good example of one of their less-complex assignments, and it illustrates the adeptness with which the government can collate existing financial data. Seated at a computer terminal inside FinCEN's former command post, a FinCEN analyst began the hunt. He started by querying a database of business phone numbers. He scored a hit with the number of a local restaurant. Next he entered the Currency and Banking Database (CBDB), an IRS database accessed through the Currency and Banking Retrieval System. CBDB contains roughly 50 million Currency Transaction Reports (CTRs), which document all financial transactions of more than US$10,000. By law these transactions must be filed by banks, S&Ls, credit unions, securities brokers, casinos, and other individuals and businesses engaged in the exchange of large sums of money. The analyst narrowed his quest by searching for CTRs filed for transactions deemed "suspicious." Financial institutions must still file a CTR, or IRS Form 4789, if a transaction under US$10,000 is considered suspicious under the terms of an extensive federal government list. There was a hit. A series of "suspicious" CTRs existed in the restaurant's ZIP code. Punching up images of the identified CTRs on his terminal, the FinCEN analyst noted that the transactions were made by a person whose first name was John. The CTRs were suspicious all right; they were submitted for a series of transactions each in the amount of US$9,500, just below the CTR threshold of US$10,000. This was hard evidence that John structured the deposits to avoid filinga Form 4789, and that is a federal crime. Selecting one of the CTRs for "an expanded review," the analyst got John's full name, Social Security number, date of birth, home address, driver license number, and other vital statistics, including bank account numbers. Plunging back into the IRS database, the analyst broadened his search for all CTRs filed on behalf of the suspect, including non-suspicious CTRs. Only 20 reports deemed suspicious popped up on the screen, but more than 150 CTRs were filed in all. A review of the non-suspicious ones revealed that on several, John listed his occupation as the owner or manager of the restaurant identified by the telephone number on the slip of paper taken from the arrested drug dealer. The connection between the name and the phone number originally given to FinCEN was secured. The FinCEN analyst then tapped commercial and government databases, and turned up business information on the restaurant showing that John had reported an expected annual revenue for his eatery of substantially less than the money he had been depositing, as indicated by the CTRs. Fishing in a database of local tax assessment records, the analyst discovered that John owned other properties and businesses. With the names of these other companies, the analyst went back into the CTR database and found that suspicious transaction reports were filed on several of them as well. As routine as such assignments as this case may be, the chumminess between FinCEN and the intelligence community raises serious questions about the privacy and security of the financial records of citizens John and Jane Doe, considering the intelligence community's historic penchant for illegal spying on non-criminals. Given the vast reach and ease with which the government can now tap into an individual's or business's financial records on a whim, these questions have received far too little scrutiny.

Whose Privacy?

"There are legitimate concerns" regarding privacy, a ranking House banking committee staffer conceded in an interview with Wired. "Quite frankly, there hasn't been much congressional oversight with respect to the intelligence community's involvement with FinCEN. When you start trying to look into this, you start running up against all kinds of roadblocks." The GAO official involved in auditing FinCEN agreed that questions regarding the intelligence community's involvement and attendant privacy concerns haven't been addressed. If such issues have been the subject of discussion behind the closed doors of the House and Senate intelligence committees, no one is talking openly about it. Meanwhile, the potential for abusive intrusion by government into the financial affairs of private citizens and businesses is growing almost unnoticed and unchecked. Two of the latest electronic inroads into the financial records of private citizens and businesses are "Operation Gateway," a FinCEN initiative, and the proposed Deposit Tracking System, which other intelligence agencies would like to see established. Both are inherently prone to abuse and provide a disturbing indication of the direction in which the government is moving. Gateway is a pilot program launched in Texas this July that gives state and local law enforcement officials direct access to the massive federal Financial Database (FDB) through a designated FinCEN coordinator. The FDB contains the records that financial institutions have been filing under the Bank Secrecy Act for the last 23 years - CTRs, suspicious transaction reports, International Transportation of Currency or Monetary Instruments reports, and Foreign Bank and Financial Accounts reports. In addition, Congress is expected to grant FinCEN authority to tap into the database of Forms 8300, which are reports of payments over US$10,000 received in a trade or business. These documents principally contain information on deposits, withdrawals, and the movement of large sums of currency. It is FinCEN's intent to give all state governments individual access to the FDB. Under the Gateway proposal, results from all queries would be written into a master audit file that will constantly be compared against other requests and databases to track whether the subject of the inquiry is of interest to another agency or has popped up in a record somewhere else. State coordinators designated by FinCEN will do the logging on, as FinCEN is uncomfortable with giving 50,000 federal agents and 500,000 police officers direct electronic access to its database. "This is very sensitive information," concedes Andy Flodin, special assistant to the FinCEN director. "We'd have to have additional security safeguards before we could open it up to every police agency." But while the FDB contains only records on major money movements and thus is not as much of a threat to individual privacy, the Deposit Tracking System (DTS) is a potential menace. If implemented, the estimated US$12.5 million computer system could be used to penetrate the security of bank accounts belonging to you, me, and 388 million other bank account holders in the US. The government argues that such a system is necessary for two reasons: first, to assess adequately the funding needed for federal deposit insurance and second, to locate the assets of individuals ordered by courts to make restitution for financial crimes - like the savings and loan crooks. (It seems the government can't trace most of the money they stole.) The first reason stems from a requirement of the seemingly innocuous Federal Deposit Insurance Corporation Improvement Act of 1991 - one of Congress's legislative responses to the savings and loan debacle. The Act requires the FDIC to study the costs, feasibility, and privacy implications of tracking every bank deposit in the United States. So far the DTS exists only on paper. The FDIC's completed feasibility study is currently being examined by Congress, but it is unlikely to act on it before late next year. For the time being, the US$12.5 million price tag seems to be the biggest drawback to its implementation. Concerns about the DTS have been widespread, although it has received scant attention in the mainstream press. But according to Diane Casey, executive director of the Independent Bankers Association of America, the DTS "would fundamentally change the relationships among banks, consumers, and the government in ways that have implications beyond banking policy. Our open and democratic society would be changed profoundly if any agency of the government maintained the scope of information on private citizens described in this proposal. It raises questions about our democracy that would have to be addressed by the highest policy-making levels of government." The American Bankers Association (ABA) voiced equally serious concerns. The ABA doubts "whether there are any privacy safeguards that would be adequate to effectively protect this database from use by government agencies and, eventually, private parties," an ABA spokesman explains. "It is inconceivable to the ABA that such a database could be used only by the FDIC in deposit insurance coverage functions. Such a database...would provide a wealth of information for investigations being conducted by the FBI, the Drug Enforcement Administration, and the IRS, to name but a few. Like the baseball diamond in Field of Dreams, build this database and they will come. Eventually, whether legally or illegally, they will gain access to this database." The FDIC forcefully argued against the DTS in the 234-page draft report it submitted to Congress in June 1993, but it may not have the bureaucratic clout necessary to kill the proposal. Wired was told by intelligence analysts and congressional sources dealing with oversight of the intelligence community that federal law enforcement and intelligence agencies are privately clamoring for the system, apparently disregarding both the privacy issues and the system's start-up cost (which does not include the additional US$20 million a year the feasibility study said would be required for facilities, for salaries and benefits, and for routine hardware and software maintenance). Further driving the intelligence agencies's desire for the DTS is the much- hyped role of economic intelligence gathering, a key focus of the Clinton administration's reform of the intelligence community. Agencies like the CIA view the system as a boon to their ability to monitor foreign financial dealings in the US, according to both congressional and intelligence sources.

Adding Intelligence to the Equation

Regardless of the form it takes, the sources said, the DTS and any other financial databases that come down the pike could be easily interfaced to FinCEN's Artificial Intelligence/Massive Parallel Processing (AI/MPP) program, a criminal targeting system that will go online in a few years. Because laundered money is moved undetected along with the millions of legitimate computerized wire transfers that occur daily, FinCEN's computer investigations naturally demand expert systems that can single the dirty money out of the crowd. FinCEN's current Artificial Intelligence capability allows it to search the Financial Database for suspicious, preprogrammed patterns of monetary transactions. While not very flexible, the system has successfully identified previously unknown criminal organizations and activities. But FinCEN has a hush-hush US$2.4 million contract with the US Department of Energy's Los Alamos National Laboratory to develop what Bruh and other FinCEN officials de-scribed as a powerful "money flow model." Unlike FinCEN's current system, Los Alamos's AI software will look for unexplained, atypical money flows. Coupled with a massively parallel computer system, the AI/MPP could perform real-time monitoring of the entire US electronic banking landscape. FinCEN's AI capabilities currently exploit the Financial Database for proactive targeting of criminal activity. The system automatically monitors the entire FDB database, constantly identifying suspicious financial activity in supercomputer-aided, rapid-response time. In addition to the FDB, FinCEN is applying AI to the Criminal Referral Forms that must be filed with FinCEN whenever banks, examiners, and regulators uncover financial activities they suspect are illegal. In the near future, all of these government databases will be interfaced by way of AI/ MPP technology. "MPP is critical to FinCEN's ability to analyze (banking) data to its full capacity," Bruh insists. The pure power of such a "database of databases" terrifies critics. Though FinCEN and other authorities discount the potential for abuse, tell that to the CIA. Its charter forbids it from engaging in domestic surveillance; nonetheless, it spied on Americans for seven consecutive presidential administrations (it says it finally ceased its internal spying in the mid- 1970s). FinCEN's AI operation has been employed legitimately with great success. Perhaps its least-known project was assisting the CIA in identifying and tracking the flow of money between Iran's state-sponsored Islamic fundamentalist terrorist organizations and the men linked to the bombing of the World Trade Center. According to a Treasury official and confirmed by Anna Fotias, FinCEN's congressional liaison, FinCEN identified suspicious transaction reports filed by a bank in New Jersey on wire transfers from Germany to the accounts of two of the men charged in the bombing. With the bank account in Germany identified, further AI processing - utilizing intelligence from the CIA's DESIST computer system, the world's most extensive database on terrorists - identified a company as a front for an Iranian terrorist group. Coupled with DESIST's data on the two men's terrorist connections, FinCEN was able to identify a number of previously unknown conduits of terrorist funding in the US and abroad. Similarly, FinCEN was crucial in identifying Iraqi assets in the US that were frozen in the wake of Iraq's invasion of Kuwait, according to a Treasury official. Still, given the CIA's less-than-spotless record, privacy advocates are likely to find it disturbing that there are some within the walls of CIA headquarters - apparently unbeknownst to anyone at FinCEN - who want to mesh DESIST with FinCEN's eventual AI/MPP ability and with all the databases FinCEN routinely surveys. The justification for creating such a system is compelling: More likely than not it would identify scores of previously unknown financial conduits to terrorists. Advocates of a full-time DESIST/FinCEN system carry their argument one step further: Hooked into the yet-to-be-authorized Deposit Tracking System, the DESIST/FinCEN system would be able to identify terrorist financial movements in real-time, thus providing early warning of potentially imminent terrorist actions. Some within the intelligence community take it still another step: They would have the system tied into the private computers that hold credit card transactions "so that we could have nearly instant time-tracking capability," according to one source who works closely with the CIA's Counterterrorist Center. Conversely, a CIA/FinCEN/DTS endeavor could monitor on a real-time basis the financial activity of narcotics traffickers, since drug dealing also is within the purview of the CIA. The agency's Counternarcotics Center, or CNC, already works closely with FinCEN. Before the CIA would be allowed to tap into a system as sensitive as the proposed Deposit Tracking System, it would have to clear plenty of civil liberties hurdles, not the least of which is the prohibition on the CIA from gathering intelligence on US citizens. As long as the DTS itself was shielded from direct access by the CIA, proponents could argue that the operation was allowable under law. Opponents, on the other hand, fear that the CIA would find a way to download, copy, or otherwise secretly access the DTS. "The risk of the CIA getting its hands on this is serious - we know the kind of unscrupulous people who populate the spook world," said a Washington-area private investigator who conducts many legitimate financial investigations for a CIA-linked firm. "This kind of financial data, when coupled with other information like a person's credit history, could be used for blackmail, bribery, and extortion," said the investigator, who has a military intelligence background. Bruce Hemmings is a veteran CIA clandestine-services officer who retired in 1989. Prior to the DTS proposal, he told Wired that the CIA routinely digs for financial dirt on people from whom the agency wants specific information. Typically they are foreign intelligence officers working in the US under a diplomatic guise, and this financial information is often used as leverage in getting them to talk. In less civilized venues, this is called blackmail. DTS could present an inviting mechanism for quieting unwanted dissent or for defanging an unruly congressional leader bent on exposing some questionable CIA operation. Although still in its embryonic stage and in spite of the looming privacy obstacle it will inevitably confront, FinCEN is seen by many in the government as the catalyst for a powerful, all- seeing, all-knowing, global, financial-tracking organization. In fact, FinCEN is al-ready working closely with INTERPOL, and Bruh's deputy just resigned to head up INTERPOL's US office. As the privacy debate heats up, FinCEN's digital dirty-money trackers go on about their work, hoping they don't have to choose sides if what they do becomes a full-blown privacy invasion problem. As Bruh puts it, "There's tons of crooks out there who are disguising their criminal profits. FinCEN needs to computerize as much as possible to be able to identify the really significant criminals and their activities." The question then becomes, at what point does it stop? * * * Anthony L. Kimery covers financial industry regulatory affairs as an editor at American Banker Newsletters. ------------------------------------------------------- Copyright (c) 1993 Wired magazine Requesting information from the Wired InfoBot (other than the help file) indicates your acceptance of the following terms and conditions: (1) These articles and the contents thereof may be reposted, remailed, or redistributed to any publicly accessible electronic forum provided that this notice remains attached and intact. (2) These articles may not under any circumstances be resold or redistributed for compensation without prior written agreement of Wired. (3) Wired keeps an archive of all electronic address of those requesting information from the Wired InfoBot. An electronic mailing list will be compiled from this archive. This list may from time to time be used by the staff of Wired Online Services for the purpose of distributing information deemed relevant to Wired's online readers. If you wish to have your name removed from this mailing list, please notify us by sending an electronic mail message to infoman@wired.com. If you have any questions about these terms, or would like information about licensing materials from Wired, please contact us via telephone (+1.415.904.0660), fax (+1.415.904.0669), or email (info@wired.com). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cowen@glia.biostr.washington.edu Date: Wed, 9 Mar 94 10:41:07 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9403091851.AA17998@glia.biostr.washington.edu> MIME-Version: 1.0 Content-Type: text/plain re the issuing of smart cards in france. when will we in the US of A be issued our ID card? already in some states you hve to have so much id just to get a drivers liscence that it is not funny. recently my fiancee lost her date book, for her it is a purse anything about her that would be needed to form another history via id was in there. and being adopted she did not have a copy of her birth certificate.. makes you wonder if the "smart card" is reaaly the better idea. to make it seem good to folks, lets have encryption in the card we can access certain parts of the card, via our own password, given it would have to be a hard to get password, something like 2BeoR^3%iT in at least 10 charactors long. we could all have them hooked to our money supply that would cut down on the fake card/money/credit business a bit and give us more ability to be controled by the governing bodies if we fail to pay the IRS one year, they could just take it out at their stations in the big office at the IRS building. or even the voting, pass it through the voting booth reader and key int he ones you want to help control your life. neato,, do away with all the bulky change i carry around too!! charles the monster maker From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Wed, 9 Mar 94 10:03:30 PST To: Cypherpunks Mailing List Subject: he's baaaaaaaack Message-ID: MIME-Version: 1.0 Content-Type: text/plain I noticed following on comp.org.eff.talk this morning. Seems our friend is back, although it could be forged (dunno). (headers left intact) ---------- Forwarded message ---------- Subject: (fwd) Re: Time Poll Reports that 80% Oppose Clipper Newsgroups: alt.privacy.clipper,talk.politics.crypto,alt.privacy,comp.org.eff.talk,alt.politics.datahighway Relay-Version: ANU News - V6.1 08/24/93 VAX/VMS V5.5-1; site vax1.mankato.msus.edu Path: vax1.mankato.msus.edu!msus1.msus.edu!news.gac.edu!msc.edu!apctrc!paperboy.amoco.com!news.ans.net!howland.reston.ans.net!europa.eng.gtefsd.com!library.ucla.edu!ihnp4.ucsd.edu!ames!purdue!yuma!lamar.ColoState.EDU!tmp Newsgroups: comp.org.eff.talk,alt.privacy,alt.privacy.clipper,talk.politics.crypto,alt.politics.datahighway Subject: Re: Time Poll Reports that 80% Oppose Clipper Message-ID: <1994Mar7.225027.119747@yuma> From: tmp@lamar.ColoState.EDU (L.Detweiler) Date: 7 Mar 94 22:50:27 GMT Followup-To: alt.privacy.clipper,talk.politics.crypto,alt.privacy,comp.org.eff.talk,alt.politics.datahighway References: <2ldaj8$h3k@news1.digex.net> Nntp-Posting-Host: lamar.acns.colostate.edu X-Newsreader: TIN [version 1.2 PL2] Lines: 11 Xref: vax1.mankato.msus.edu comp.org.eff.talk:2152 alt.privacy:916 talk.politics.crypto:744 alt.politics.datahighway:471 : ''The crypto genie : is : out of the bottle,'' says Steven Levy, who is writing a book about : encryption. If that's true, even the nsa may not have the power to put it : back. @#$%^&* cryptoanarchists are everywhere. now `cryptoanarchy' is an official media term! @#$%^&*! who wants to bet me any amount of $$$$ that the Levy book will be a great paen to the cypherpunks? Oh, the glorious cypherpunks, the digital warriors, the knights in incandescent armor, I bow before you. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 9 Mar 94 12:27:41 PST To: cypherpunks@toad.com Subject: on tmp@lamar.acns.colostate.edu Message-ID: <9403092020.AA16279@ah.com> MIME-Version: 1.0 Content-Type: text/plain No, the Usenet post from that site is not forged. I just corresponded with LD himself there. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Marc Horowitz Date: Wed, 9 Mar 94 11:06:48 PST To: cypherpunks@toad.com Subject: I hate to blast the whole list with this, but.... Message-ID: <9403091906.AA02087@dun-dun-noodles.aktis.com> MIME-Version: 1.0 Content-Type: text/plain When requesting to be added to an Internet mailing list, *ALWAYS* try to send mail to listname-request@host to reach the administrators. We've gotten three messages to cypherpunks-east@mit.edu today asking to be added. Don't send mail to the list! If you want to be added, we'll be happy to do it if you send mail to cypherpunks-east-request@mit.edu. If you ever decide you no longer want to be on cypherpunks, send mail to cypherpunks-request@toad.com. And so forth. I'm on large lists which get several requests sent directly to the list every day by people who don't know any better. This is annoying All future list maintenance requests sent directly to cypherpunks-east will be met with scorn and derision, and quite possibly ignored. Thank you for your assistance. Marc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GERSTEIN Date: Wed, 9 Mar 94 12:20:26 PST To: cypherpunks@toad.com Subject: RE: keeping secrets from myself Message-ID: <940309151935.202248e2@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain On 8-MAR-1994, Cortland D. Starrett (cort@ecn.perdue.edu) said... ========== Here is a practical problem that has me frustrated.... Situation: Assume that I am the treasurer at my local church. This implies responsibility to record each Sunday's offering (the money collected) in the church financial books. An account is maintained for each member of the church. Money received from members each Sunday is credited to their respective accounts. Each January, a report is prepared for each parishioner showing a summary of the charitable contributions for the previous year. This information is used for tax purposes. Currently, the treasurer knows EVERYTHING about EVERYONE (regarding charitable giving). As a privacy advocate, this is indeed uncomfortable (for giver and treasurer). Problem: I want to know as little as possible about church member giving. Give and Take: It will be difficult/impossible to prevent the treasurer from seeing each weeks' checks. However, a privacy improvement may be achieved if the running totals are kept hidden. How can I provide a comprehensive year-end statement to each parishioner while maintaining maximum privacy? Does cryptography have anything to offer to this situation? What procedures/protocols could be implemented? What privacy enhancements could be included with the church accounting software? Cort. =========== I would think that the easiest way to take care of this would be to assign each member a randomly generated id (probably alphanumeric, and you can keep it around 6 characters), and then just use that number from then on. When a new member joins, create a new id and once they have a copy of it, put the id in a file that is stored out of your hands (but accessable if need be) in case you need to add someone else or if someone forgets their id. I know that this isn't as secure as some of the other methods suggested, but this (the method above) would seem to make the most sense simply because once it's started, there's not that much upkeep: 1- Member gets an id. 2- Member makes a deposit using just their id and only looking at the check amounts. For this, you would have to trust yourself or get some envelopes that only show the amount through a window. When you are done doing all the checks on the computer, dump them all into a bag or something and then start endorsing them. 3- At the end of the year, all you have to do is print a list of the id's and how much they have in their "account". At no time does anyone but the member know their id (unless they happen to share with someone, and it's up to them). As treasurer, you only know the account numbers. If you really didn't want to take the chance that you might learn some of the numbers (doubtful, as there would probably be 100's [maybe 1000's] of members), you could get someone else in the church (that you trust) to assign the id's and just have them let you know the new id's as they come along. Just my 0.02 worth. Adam Gerstein -=-=-=-=-=-=-=-=- Have _you_ said no to Clipper yet? To sign on to the letter, send a message to: Clipper.petition@cpsr.org with the message "I oppose Clipper" (no quotes) You will receive a return message confirming your vote. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Wed, 9 Mar 94 13:42:28 PST To: ssteele@eff.org (Shari Steele) Subject: 80% of even the *NON*net public oppose Clipper (...when informed) Message-ID: <199403092033.PAA05551@eff.org> MIME-Version: 1.0 Content-Type: text/plain "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 4 1994 EIGHTY PERCENT, folks. You know what that means. This is now the time to spread the word on Clipper, far, fast and wide. If there are 3 local newspapers in your area, send an op-ed or letter to the editor, to ALL of them, and magazines too. If you are a pro writer, time to start writing articles. Redistribute Clipper to the net, and especially to BBSs. The problem here is one, and one only: not enough people know about Clipper yet. When EVERYONE does, even Clinton dares not go against the will of 80% of the populace. Do you run a BBS? Make an anouncement about Clipper (and the 80% opposition rate!) as one of your login screens. Put it in your .signature or your .plan, print up some flyers, put it in your zine, wear it on a t-shirt, whatever it takes to get the message out. Leahy's hearings are going to be something else. The Cantwell bill will help. But nothing will be as effective as mass public outcry. Don't just sit here. Usenet will be here tomorrow, too. Do something to educate someone about Clipper and the threat it poses to our privacy NOW. After that, if you have yet to send in your short letter of support for the Cantwell bill (HR2637), which will reduce export restrictions on non-Clipper cryptography, please do it today. Send to cantwell@eff.org. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 4 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 9 Mar 94 17:57:49 PST To: Cypherpunks@toad.com Subject: The Coming Police State Message-ID: <199403100158.RAA27863@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain An alarmist title? Perhaps. But likely accurate. Since the theme of the upcoming Cypherpunks meeting on March 12th, with sites around the world tied together, is "politics" and since Eric Hughes has encouraged "rants," I'm making these comments now. The war is upon us. All _three_ of the major U.S. weekly news magazines have articles on cops in cyberspace, the threat of Clipper, and the fast computerization of the surveillance society. Books are being written on crypto issues (beyond the excellent Schneier book, I mean), and the issues have resonance amongst a skeptical public. Strange bedfellows, ranging from Pat Robertson and Phyllis Schlafly to civil libertarians on the other side have come out against Clipper. (I suspect had Bush won, Robertson and Schlaffly would be much quieter about Clipper, just as many Democrats are being somewhat circumspect in their criticisms of Clipper today. People need to realize this issue cuts across all party lines. Ditto for non-U.S. people as well, despite the U.S.-centric focus of these comments.) The Cypherpunks fill an important niche that none of the other major groups wants to--or are able to--fill. The EFF, CPSR, and ACLU have different skills than we have, have more money (we have _none_, of course, as an organization), and are mostly "centralized lobbying" groups (all are headquartered in Washington, D.C.). Cypherpunks are scattered around the world, with only this mailing list and the physical meetings creating any real nexus. By default, of course, the Bay Area has tended to dominate, in raw numbers, in physical meetings, and in the early history of the list, but hopefully this will change as the Cypherpunks continue to grow and as other sites become more active in their chose areas of expertise. And the Cypherpunks mailing list has an interactive mailing list filled with some of the world's best cryptographers and security experts (you know who you are), and several hundred creative folks, many of whom actually write code! Plenty of problems face us, but we have plenty of talent, too. And of course we have justice and the inevitability of technology on our side. IS A POLICE STATE REALLY COMING? "Not if we can help it," of course. But right now things look pretty grim. George Orwell got it mostly right, even in choosing a corporatist model of Britain as the setting instead of the more-expected Stalinist models of the time. (I'm an anarcho-capitalist, personally, so I have nothing against corporations _per se_. But I despise the situation of "state socialism," which is what fascism really is, in which corporations are given special rights and responsibilities in exchange for being supported or selectively rewarded by the State.) In the U.S. at least (and more on Europe and Asia later), the cyberspatial police state is no longer associated with just one political party. The Clipper program and Digital Telephony were started under the Reagan (probably_ and Bush (for sure) administrations, and now the Clinton and Gore folks have shown themselves to be enthusiastic supporters of Big Brother. The National Health Care program, perhaps temporarily stalled on a side street by the current Whitewater/Hillary circus, may have implications for this police state that are unclear....national ID cards, FinCEN-type monitoring of alcohol and tobacco purchases, even biometric identity systems. And the National Information Infrastructure, the NII, has the potential for further concentrating and regulating the presently anarchic networks. Driver's licenses for the information highway? Learner's permits? Revoked licenses for "hurtful speech" and other thoughtcrimes? WHAT ARE WE FACING? -- Digital Telephony II for easy access to _all_ communications channels. If this becomes law, expect all equipment makers to add wiretapping capabilities. All operating system makers may have to add tap points to allow government access (so much for "secure operating systems," such as Norm Hardy and others are working on). -- Clipper and its Big Brethren for easy access to the contents of files. The State will use its power to enforce standards, control exports, and punish corporations so as to ensure competitors do not arise. -- The likely criminalization (via civil forfeiture, a la the Drug War) of unapproved crypto alternatives. (As Whit Diffie has noted, this will not completely stop unapproved use, but will force it underground and marginalize it, causing most folks to so fear prosecution and forfeiture of their homes and companies that they'll avoid unapproved crypto and will help narc out others.) -- Expansion of these tools to other "New World Order" nations, including rapidly-developing systems in Germany, France, Britain, Japan, and other countries. (Reports of "family keys" being prepared for these countries, of restrictions on private use of crypto already in place in some of these countries, and of positive reaction to the American Clipper system.) -- The State getting involved in the "Digital Superhighway" increases the potential for licensing, control, speech codes, etc. For example, one can imagine "fair access" laws which ostensibly make getting on the Net easier and cheaper (not really, of course) but which come with strings attached. Limitations on pseudonyms, restrictions to only RSA-approved public keys (cf. a frightening proposal by Carl Malamud to "nationalize" public-key technology and then give every citizen his own public key...such a system would destroy most of the exciting possibilities some of us foresee and would create a complete surveillance market--this is just one possible future being bandied about by the technocrats and "policy wonks"). (I know some List members, especially those connected with the EFF, have a more charitable view of the NII. But even Mike Godwin has quipped about the "Digital Snooperhighway.") So, is it all hopeless? WHAT COULD DERAIL THE CYBERSPACE POLICE STATE? 1. Defeat of the Digital Telephony Bill. Groups like the EFF and CPSR effetively stopped the first attempt, but a new one was recently unveiled. In many ways, much worse than the first one. This one has to be stopped as well! (In general, all readers of this List should be signing the various petitions that come along, including the "I oppose Clipper" and "I support the Cantwell Bill" ones. You should make your own decisions, of course, but it is hard to imagine that any of you would be opposed to these sentiments. The key is to to make sure a significant fraction of you 700-800 readers sign these petitions! That's a hefty voting bloc, and would give Cypherpunks some additional respect or influence amongst the petition circulators.) 2. Work closely with EFF, CPSR, and other groups (ACLU?) in their efforts to stop these developments. Being that many of us know a fair amount about crypto, security, and computers, we could provide technical assistance to these organizations. (The Washington, D.C. group could, as we have often discussed, have an especially beneficial effect on the debate, as Congressional staffers could be brought up to speed by Cypherpunks in the area. Be sure to concentrate equally on Republicans and right wingers as on Democrats and left wingers!) (In my opinion, our "outlaw" image continues to serve us well. While the "suits" talk to Congresscritters, there's still a role to be played for more guerilla-oriented folks such as ourselves. Sure, there's a downside, and not all are comfortable being portrayed as "anarchists" or "cypher criminals," but that's how we got started--not that we are all either anarchists or criminals!--and there's been little pressure to change. For now, it lets us play a kind of "good cop-bad cop" game....or, "hybrid vigor," with the Cypherpunks filling a different niche than the suits of EFF and CPSR fill.) 3. Widespread repudiation of the Clipper program and its evil Big Brethren, the Capstone, Skipjack, Tessera, "iPower," and related technologies. We talk about Clipper a lot here, and about ways to defeat it, so I won't go into this here. 4. Active sabotage, to include: - Boycotts of AT&T for building Clipperphones, of VLSI Tech for building the Mykotronx chips, of National Semiconductor for building the "iPower" PCMCIA card, and of others who are becoming known for being involved (more on this later, when I am liberty to say more). (My old company, Intel, is a 20% owner of VLSI Tech, actual manufacturer of the Clipper chip--draw your own conclusions.) - "Big Brother Inside" stickers. Thanks to the several of you who actually got these stickers _made_....it was at the special meeting last April that I drew this logo on the whiteboard and then did a posting of the ASCII design. While I will not encourage you to surreptitiously place these stickers on boxes containing the products of the aforementioned companies, let your conscience be your guide. Wink. - Ridicule and "psychological warfare." I upset a few people when I called this "disinformation" a while back. I don't mean actual lies, but, rather, *creative speculation* and the sowing of doubts in people's minds. For example, most of us (safe to say, I think) understand that the real danger, the real threat, of Clipper is the imminent outlawing of alternatives to Clipper. We understand this even though the "facts" on Clipper are nominally that Clipper will be "voluntary." We "know" this is not so, both in terms of reasonable historical projections and in terms of the already-developing policies on exports which will make non-Clipper schemes much harder to export than Clipper. Hence, we need to "fill in the gaps" for people and point out to them that crypto alternatives to Clipper are likely to be banned or otherwise made nearly impossible to use. This banning may happen in various ways, ranging from outright bans on non-escrow crypto methods (yes, enforcement difficulties abound) to use of RICO and conspiracy laws to effectively make alternatives to Clipper too difficult to use--how'd you like to face subpoena of your bank records or IRS visits everytime a non-Clipper crypto scheme was detected? (IRS is understaffed, so this won't be trivial, but other things may be possible.) - Help to convince companies _not_ to use Clipjacked phones. Ideally, create a mood in which the use of Clipper marks one as a stooge of Big Brother and as not having a good work environment. (This can begin to work as potential hires ask pointedly, for example, about the Clipper policy of the company.) - Talks with journalists. We can reach far more people this way than by nearly anything else we do. Steven Levy will be at the Saturday meeting, preparing both an article on these issues, and a book for future publication (being an optimist, even I don't believe he'll be barred from publishing such a book). Other journalists are similarly interested. And the coverage by the major news magazines and newspapers is increasing, as noted above. WHAT ELSE CAN WE DO? - Increase deployment of crypto tools. Get the genie _all of the way_ out of the bottle. Make outlawing crypto too painful. Integrate PGP with standard mailers (a project that's been stalled for more than a year now). - Voice PGP or similar. A half-dozen projects are reportedly in various stages of completion. 486 PC prices are dropping into the noise, so that even dedicated Mac users (like me) can consider buying a 50 MHz or better 486 box and using it with a SoundBlaster-type processor card. But when will these systems actually appear? Time is of the essence. - New systems. I've said it before: we had some early wins with the Cypherpunks remailers, but follow-ons have been slow in coming. We often see a spate of good ideas--such as on digital money, or steganography, or the like--but then these ideas don't become "standards." This could be for a variety of reasons, so I'm not casting stones here. But it's a phenomenon we should think about and try to resolve. Let's find a way to get more "outposts" in cypherspace built, deployed, and maintained. Voice PGP, as mentioned above, would be a natural one. - Remailer sites in non-U.S. countries. This needs to be a higher priority. Get a robust remailer, using PGP or ViaCrypt PGP (for bulletproof legality reasons), in at least a dozen countries. Digital postage will help incentivize remailer operators to get into the business, to maintain the systems in a less-lackadaisical way (no offense, but seeing remailers drop like flies as student accounts expire or vanish mysteriously is not confidence-building). The "second generation remailer" stuff needs to be incorporated at least partly. - Private networks, like Little Garden, offer greater robustness against intrusions by regulatory authorities. The more of these ad hoc, anarchic nets, the less chance the State will have of (somehow) nationalizing or otherwise taking control of them. Especially if nodes are outside the U.S. - Several of us have expressed some serious interest in leaving the U.S., for various reasons. I am one of these folks. Many issues here, but creating more offshore locales for Cyperpunks activity, with good connections to other Nets, lots of encryption, etc., will be helpful. (Compiling a kind of "Cyberspace Retirement Places Rated" database is one project I am thinking of taking on after I finish the Cypherpunks FAQ. Lists of various places, their local laws and policies, tax situation, extradition treaties with the main police states, Net connections, etc. Maybe even some R&D trips down to the Caymans, Turks and Caicos Islands, Belize, etc. Contact me if interested.) - "Active Measures." More covert efforts to disrupt Clipper-type activities. Use your own imagination here. - Research the deep and disturbing links between various government programs. FinCEN and the siphoning-off of S&L funds by CIA proprietaries, the NSA's economic intelligence units and the surveillance of business dealings, the infiltration of Silicon Valley companies by government "sheep-dipped" agents, the links between the NSA and the German Bundesnachrichtendienst, the links between the Witness Protection Program and the three main credit reporting agencies (to falsify credit records, to hide assets, etc.). Granted, some of this stuff borders on "conspiracy theory" (a hobby of mine, perhaps unsurprisingly). But a lot of it is substantiated, if one knows where and how to look. James Bamford has been quoted as saying that he could fill an entire new book with the machination of the Surveillance State. And a lot more.... CONCLUSIONS We are at one of those important cusp points in history. The technologies of networks and of encryption make it very easy for exciting new structures to develop (cryptoanarchy, privacy, transnational entities, persistent organizations, anonymous systems, digital banks). But the same technologies make it possible for a cyberspatial police state to develop. The race is on. Some on this list (sometimes me, too) say "We've already won." Duncan Frissell and Sandy Sandfort often point out just how unenforceable the existing laws are, how few people comply with the tax laws, and how the internationalization of commerce has made national borders into permeable membranes. As I like to say, in my .sig, "National borders are just speed bumps on the information highway." But there are dangers of a repressive crackdown brought on by these new technologies, or as a _result_ of them. National ID cards like the "baby blue" cards the French are preparing, could allow checkpoints at all points-of-sale terminals (gotta collect sales tax, you know), monitoring of health status, and all sorts of other "security state" (both sense of the word) accouterments. The long-rumored "ban on cash" could occur, with draconian penalties for illicit cash (tax-avoiding!) transactions...confiscation of property works well here. (Some of the very same things that the crypto enthusiasts advocate, like ATMs tied to offshore bank havens, could actually be the reason cash is banned. That is, maybe they can't stop you from accessing your Bank of Caicos account, but they sure can try to make it hard for you to spend you CaicosCredits!) Who will win? I hope we will. But even the optimists--in whose camp I place myself--must surely concede the victory will not come without effort. We Cypherpunks may be remembered by generations hence as the MinuteMen of this revolution. --Tim May, who hopes to see many of you, physically or virtually, at the Saturday meeting. .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 9 Mar 94 15:08:21 PST To: CYPHERPUNKS@toad.com Subject: In Memorium Message-ID: <199403092307.AA27329@panix.com> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort's [sandfort@crl.com] inamorata, Diane Somers, died in a traffic accident on Tuesday afternoon. DCF And Death shall be no more: Death, thou shalt die! --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 9 Mar 94 11:40:08 PST To: mbriceno@netcom.com Subject: Re: chips... Message-ID: <199403091936.TAA11490@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain an57322, I believe? Bwahahaha. Which adds to my theory that the major use of anonymity and |<00|_ anon handles on the net is posturing and self-grandification. Go sit in the corner with Xenon... Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" Date: Tue, 8 Mar 1994 22:53:47 -0800 From: Marc Briceno Subject: Re: chips... Sender: owner-cypherpunks@toad.com Precedence: bulk X-Anon-Password:legal9road X-Anon-To:cypherpunks@toad.com -=T.A.Z. I'd change that password if I were you, TAZ, if someone else hasn't already done so... And when you get a new account, remember to post to penet.fi instead of the list directly. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt_Kelly Date: Wed, 9 Mar 94 17:24:50 PST To: cypherpunks@toad.com Subject: please remove me from cypherpunks-announce list Message-ID: <01H9S4Q9SSEG00010W@antioc.antioch.edu> MIME-Version: 1.0 Content-Type: text/plain Please remove me from ALL (including cypherpunks-announce) lists. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Thu, 10 Mar 94 07:04:25 PST To: cypherpunks@toad.com Subject: money... Message-ID: <9403100238.AA20964@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain I'd appreciate any opinions/info available on whether a rumor I heard is true or not. I just learned that US bills, $20 and above, have a magnetic strip embedded in the bill, on the left hand side. Looking at the front of the bill, under the "U" in United States, it's clearly visible on those bill printed in 1990 and thereafter. Supposedly, bills in the $5 and $10 amounts have started being fixed in such a way. Now...the interesting part. The rumor is that it is possible to detect, at a modest distance, the existance of and the amount of currancy being carried. Thus, if a person boarded an airplane carrying $12,000 in cash in a money belt, it would be possible to detect that fact. The rumor expands that this has in fact already been implemented at one airport (at least). Any thoughts? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Wed, 9 Mar 94 20:09:46 PST To: "Bradley W. Dolan" <71431.2564@CompuServe.COM> Subject: Re: FinCen In-Reply-To: <940309145545_71431.2564_FHA66-1@CompuServe.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain The "roadblocks" put up by intelligence is no surprise. Afterall what did happen to the 10 millions of the Iran-Contra drug money? What about the DEA agent who stole several hundred thousand dollars in drug money? FinCen is one way of hiding the illegal drug escapades of the intelligence community. Wayne **************************************************************************** * Qjones@infi.net So I'm a dog...what else is new? * * Qjones@larry.wyvern.com Quote from life and times of a man * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Wed, 9 Mar 94 20:22:50 PST To: brown@eff.org Subject: Wanted Sun DIN to audio adapter Message-ID: <84352.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I'm looking for someone in the DC area who can lend me a Sun audio adaptor plug for this weekend's meeting. One end has mini-DIN that plugs into the Sun, and the other has standard microphone and headphone/speaker jacks. I've got one located on the net, but that will cost FedEx money to get from and back to its owner. I'd rather spend the money on pizza and beer. Please get back to me, or Dan Brown (brown@eff.org) if you can help. Thanks. Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Thu, 10 Mar 94 01:20:19 PST To: cypherpunks@toad.com Subject: REMAIL: [Finally, I hope] The easy to install cypherpunks remailer Message-ID: <199403100920.BAA11626@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text Hopefully it will work this time. I've stripped it down a little, and i've added some flexibility. It doesn't try to compile pgp for you, or find perl. You have to do that yourself. That was where most of my problems lay previously. Now it *should* work even if you're using your .forward file-- the functionality of your .forward file should not be lost, I hope. I *sure* hope this can be an actual release this time. (It's been *way* too long. [interesting how my cypherpunk coding increases in the days before a meeting. ;-]) Here's the readme. Available in soda.berkeley.edu:/pub/cypherpunks/remailer/remail-install.tar.gz The Cypherpunks Anonymous Remailer Installation Version 1.0 Installer: Sameer Remailer: Eric Hughes & Hal Finney, with minor modifications by Sameer ----------------------------------------------------------------------------- This is the Cypherpunks Anonymous Remailer Installation Suite Version 1.0. By simply running the script "install_remail" included in the archive, you can very easily install a cypherpunks anonymous remailer service in almost any UNIX account. The anonymous remailer uses the .forward file to pipe all mail to the remailer system. If mail to the remailer account is not acted upon by the remailer software, it goes to wherever mail should go based on what the .forward file said before the remailer was installed. (Hopefully.. no guarantees.) % gunzip RemailInstall.tar.gz % mkdir install % cd install % tar xfv ../RemailInstall.tar You might have to edit the remail_install program slightly if your system's "test" does not support the -x flag.. Try the following once you've untarred the remailer: % test -x bounce If that returns an error, you have to edit the -x and replace it with a -f in the beginning of the script "install_remail": EXECTEST=-x should be changed to: EXECTEST=-f Execute the installer program: % install_remail Answer all the questions. You need a perl and a pgp binary on your system already compiled. (You don't need pgp if you don't want PGP functionality, of course.) The program self-tests, and mails me that the remailer is running, if you want it to. I will forward that notice to the cypherpunks list and the person maintaining the list of active remailers. Remember that running a remailer is a sensitive issue on the net. If you choose to run a remailer, keep in mind that some powerful net-personalities object to anonymous remailers, possibly endangering your access to the internet. This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details. Running "remailer_remove" *should* clear up any problems that my script might create in your account, but I will guarantee nothing. There are so many strange versions of UNIX out there.. If it doesn't work, however, please tell me and a later release of this installer will hopefully fix that problem. Later releases will hopefully also incorporate a remailer with delays, mixing, and other nice features. Stay free, Sameer sameer@soda.berkeley.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 10 Mar 94 01:40:48 PST To: cypherpunks@toad.com Subject: Re: The Coming Police State In-Reply-To: Message-ID: <199403100941.BAA17639@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Grand Epopt Feotus writes: > Mr. May's rant was very inspiring I must say. Got me thinking on > a few ideas here. Myself bieng a rather unorganized person, I'll just > present these ideas in a spontaneous order. Thanks. As longtime readers of Cypherpunks will know, I used to write more such articles. It's hard to keep saying the same things, though, so many of the early members don't write as much as they used to. The upcoming special meeting was enough of a motivation to inspire a longer essay than usual these days. > The idea of cheap, anarchist, free, toasternets, which are under > the control of those supporting anonimity, encryptian services etc. is > something that interests me a great bit. A system that can provide truly > secure anon-remailers, because even the sysop deletes records and doesnt > read them, is promising. I myself am trying to start such a system with > some of my freinds throughout the net. Here are some ideas we are > kicking around. Anyone contemplating a "Mom and Pop remailer" should also think about implementing the basic features of an "ideal mix," the remailer mix scheme described by David Chaum in his 1981 "Communications of the ACM" paper. It's been discussed here many times, particularly by Hal Finney and myself, and others, in exchanges about the properties remailers (mixes) should have. I recently wrote a long article on "Remailers: The Next Generation," which you may want to reread. Of course, truly good remailers open up the operators for interesting liability issues, lacking the ability to log users and isolate problem users or recipients. Just so you're ready for this. > My personal opinion is to operate such a crypto-net with a > double-blind, so that we running it cannot know the true addres of the > users, only enuff to bill them if so desired. This way no records could Not as secure as a real mix needs to be. If you can bill them, you can trace them. Unless a form of digital postage is used, so that no billing is needed (and hence no logging, tracing). > protect both the usrs, and suppliers. If billing is needed, then someone > would need to help set up a accounting system that relies simply on > anon-numbers, and such. Well, there's the rub, isn't it? > Also, perhaps providing very secure, well-encrypted, and veryvery > private space on a system would be helpful. maybe charging for a ten meg > box that is fully encrypted with the users key, that only he can acces. The obvious question: why would Joe User want storage space on someone else's system when he could encrypt on his own system? Unless you plan to locate the storage space outside the U.S. legal jurisdiction, which is where things get interesting of course. (I know some folks who've been talking about doing this for years now.) > Not even the system operators could read the contents. Once agin this > protects both parties. And if somehow the telephony bill goes thru, lets > pray it doesnt, than tap-proof storage would be a hot commodity for many > people, but it would raise some serious legal questions for the suppliers. Which is the rationale for multi-jurisdictional sites, to preclude legal actions from succeeding. Then it's between the user and the authorities alone as to what he's doing making a connection and sending encrypted stuff (or not encrypted, if code books and/or zero knowledge approaches are used). > Now after a few of these nets are established, we could provide > various other services. I think perhaps encrypted telnets between them, > or automated chaining of remailers, etc.. Perhaps a large group of such Yes, this is the whole idea, the whole motivation for the existing web or Cyperpunks remailers. Strenght in numbers, really _big_ numbers. > My personal philosophy that guides my actions is that as a > service provider I do not need to know the name etc.. of the user, as > long as I can bill him if needed. There is no need for me to know wht he > is doing, o where he is telnetting to etc. With this in mind, I hope to > be able to set-up a crypto-net, or as us romantic Sci-Fi fans call them, > Data-haven 8) I wish you well. Some fortunes will someday be made by people who actually do provide such services. Many have talked about it, some are playing around with remailers (no insult intended--play is good), but no "commercial services" have yet appeared. Data havens, a la Sterling, or even a la BlackNet, are indeed one such market. Probably not the first, though. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Thu, 10 Mar 94 00:19:31 PST To: "Timothy C. May" Subject: Re: The Coming Police State In-Reply-To: <199403100158.RAA27863@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Mr. May's rant was very inspiring I must say. Got me thinking on a few ideas here. Myself bieng a rather unorganized person, I'll just present these ideas in a spontaneous order. The idea of cheap, anarchist, free, toasternets, which are under the control of those supporting anonimity, encryptian services etc. is something that interests me a great bit. A system that can provide truly secure anon-remailers, because even the sysop deletes records and doesnt read them, is promising. I myself am trying to start such a system with some of my freinds throughout the net. Here are some ideas we are kicking around. First, we would need a IP connection, preferably one that is from a rather free, or non-questioning source. We may have one set up in the future from a fellow ex-hacker(as if you can ever be a ex-hacker) turned businessman. A connection that would bewilling to stand up to some pressure from authorities is desirable, otherwise as soon as you cause a stir, you may just find that your feed is costing a bit too much, or that you just cant seem to get the feed working properly etc...use your paranoia here. So really a symp[athetic source is really desirable in this case, since we most likely will be playing in the realm of the grey-legal areas. My personal opinion is to operate such a crypto-net with a double-blind, so that we running it cannot know the true addres of the users, only enuff to bill them if so desired. This way no records could be seized, and noone can be forced to reveal user names etc.. It would protect both the usrs, and suppliers. If billing is needed, then someone would need to help set up a accounting system that relies simply on anon-numbers, and such. Also, perhaps providing very secure, well-encrypted, and veryvery private space on a system would be helpful. maybe charging for a ten meg box that is fully encrypted with the users key, that only he can acces. Not even the system operators could read the contents. Once agin this protects both parties. And if somehow the telephony bill goes thru, lets pray it doesnt, than tap-proof storage would be a hot commodity for many people, but it would raise some serious legal questions for the suppliers. Now after a few of these nets are established, we could provide various other services. I think perhaps encrypted telnets between them, or automated chaining of remailers, etc.. Perhaps a large group of such crypto-nets could have a greater impact on the surveilance, s they could provide support for one another, as well as spreading the noise around a bit more. I also think that once they are spr4ead we could work together to allow more and more people acces to local dial-ups that allow anonimity. Meaning perhaps with much work we could coat the globe with the ability for people to have a completely anon account, still billed if desired, from any site. This would be a great feat IMO, as I myself find it difficult at times to find dial-ups in places I visit, and a anon dial-up would be a greeat boon. My personal philosophy that guides my actions is that as a service provider I do not need to know the name etc.. of the user, as long as I can bill him if needed. There is no need for me to know wht he is doing, o where he is telnetting to etc. With this in mind, I hope to be able to set-up a crypto-net, or as us romantic Sci-Fi fans call them, Data-haven 8) You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Thu, 10 Mar 94 08:07:24 PST To: cypherpunks@toad.com Subject: magstripes in $$ Message-ID: <199403101607.IAA00526@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Someone worries about magnetic strips in U.S. currency... Yeah. I do too. On a slightly related topic, I know of an instance where the Secret Service located a stolen color copier with somewhat greater speed than one might have expected. Is it possible that these machines either: (1) contain transponders or (2) hide a "signature" in their output ??? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 10 Mar 94 08:30:49 PST To: cypherpunks@toad.com Subject: The Coming Police State In-Reply-To: <199403100941.BAA17639@mail.netcom.com> Message-ID: <9403101623.AA19072@ah.com> MIME-Version: 1.0 Content-Type: text/plain >The obvious question: why would Joe User want storage space on someone >else's system when he could encrypt on his own system? Reliability in case of disk failure. Disk failure includes disk seizure. My private keys ought well to exist somewhere other than in their usual place of residence and around that physical environs. Likewise, they ought to be stored somewhere other than publically known storage locations like safe deposit boxes. And private keys are ony the first sort of sensitive data whose loss has extremely large consequences. And, as Tim points out, if the data site if offshore, so much the better. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Thu, 10 Mar 94 08:47:27 PST To: cypherpunks@toad.com Subject: Ames, Coke, & $$ Message-ID: <199403101647.IAA11416@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain qjones@infi.net, I agree with your opinion of Ames' income and the reason why it "wasn't noticed". [See my 2/24 post here.] The interesting question is: what did he do to make them want to bust him? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Thu, 10 Mar 94 05:54:14 PST To: cypherpunks Subject: Re: The Coming Police State In-Reply-To: <199403100941.BAA17639@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 10 Mar 1994, Timothy C. May wrote: > Anyone contemplating a "Mom and Pop remailer" should also think about > implementing the basic features of an "ideal mix," the remailer mix > scheme described by David Chaum in his 1981 "Communications of the > ACM" paper. It's been discussed here many times, particularly by Hal > Finney and myself, and others, in exchanges about the properties > remailers (mixes) should have. I recently wrote a long article on > "Remailers: The Next Generation," which you may want to reread. > I myself am very new to the net, and also to crypto, soI have not seen these papers before. Is ther an archive where I could find them? Or could you possibly mail me a copy of your "Remailers: The Next Generation" if it is not already archived someplace I could find it. I do have a fw questions about remailers myself actually. Would I still be able to recieve mail at my account? Just how much attention does it bring? Is it feasible for a student on a conservative system(read fascist) to get away with a low profile one? I know low profile is not the goal, but I do want to help if possbile. > Of course, truly good remailers open up the operators for interesting > liability issues, lacking the ability to log users and isolate > problem users or recipients. Just so you're ready for this. > this is a concern of mine actually. I am really more worried about what would happen to fellow cypherpunks interested in this if the prototypes were quickly attacked by the law, than wether I would get in trouble or not. I myself am rooted in the U.S. as far as the forseeable future goes, so I definetly need to consider these things. What would be the legal implications of me operating a site with a physical location outside the U.S. from a site in the U.S. By telnetting to it or something? Would that system be subject to the laws of my nation, or would the be subject to the nation of there physical location. hehe, actually this may be a good idea, just to add to legal confusion for the lawyers to shovel thru if they want to get to me or the system. This way we could have a foreign IP addres, a US operator and perhaps users from various nations, rendering us a nice thick soup of legalities. > The obvious question: why would Joe User want storage space on someone > else's system when he could encrypt on his own system? Unless you plan > to locate the storage space outside the U.S. legal jurisdiction, which > is where things get interesting of course. (I know some folks who've > been talking about doing this for years now.) > Yeah it would be hairy at the least. Well one reason to allow storage space is for those who do not have a system at home, students using labs, those who only acces is on a company machine, which could easily be watched, or if encryptian becomes illegal, or heavily restricted, it would take pressure off of some people to let someone else hold the evidence so to speak. I never thought of putting it outside US jurisdiction myself, but it's a good idea, hmmm. > > Yes, this is the whole idea, the whole motivation for the existing web > or Cyperpunks remailers. Strenght in numbers, really _big_ numbers. > This reminds me of something, what is the policy towardsreposting letters here to various boards on BBSs where there may be interested people? Like would you mind if I posted your rant there? I have posted a few things from cypherpunks already, like anon-remailerinfo and how to use and set-up one, in the Undergroud Forum on ISCA, which is a very big system. I would think it is welcomed but thought I should check it out. I think that the more people you touch the more people you'll eventually have involved more deeply. > Data havens, a la Sterling, or even a la BlackNet, are indeed one such > market. Probably not the first, though. > gee, can you tell I just finished Islands In The Net 8) hehe. Amazing the power of a meme huh? You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arthur Chandler Date: Thu, 10 Mar 94 09:19:12 PST To: cypherpunks@toad.com Subject: Who Owns the Words? Message-ID: MIME-Version: 1.0 Content-Type: text/plain I realize that a thread similar to this one was debated on this list a month or so ago; but the problem has special urgency for me right now, and so I've made the posited situation much more specific. I'd be much obliged if anyone would post or email me their feelings, or references to legal precedents, on this issue. Many thanks. A dilemma: if you are writing a paper, and you want to quote someone's posted (say, to cypherpunks) remarks, what are the obligations? 1) None: by posting, people make their words public domain. 2) No legal obligations, but it would be polite to ask permission. 3) Whatever is posted is de facto copyright, and the person whose words you took could sue you for breach of copyright. Now let's shift to a MOO or IRC: You keep a log of a conversation. Would the same rules/customs apply if you wanted to include that log in a paper? Does it matter if the conversation was held in a private room or in a public place on the MOO? Does it matter whether the paper is written to fulfill a class assignment or is intended for publication in a for-profit magazine? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Thu, 10 Mar 94 07:31:08 PST To: cypherpunks Subject: D.C. meet Message-ID: MIME-Version: 1.0 Content-Type: text/plain Could someone possibly be able to direct me on how to get to the EFF building from Union Station? I want to take a trin in from Wilmington and then go to the meet from there, possibly I'll have to catcha metro or something? You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 10 Mar 94 10:35:25 PST To: cypherpunks@toad.com Subject: Who Owns the Words? In-Reply-To: <199403101735.MAA29147@eff.org> Message-ID: <9403101828.AA19507@ah.com> MIME-Version: 1.0 Content-Type: text/plain >> Does it matter whether the paper is written to fulfill a class >> assignment or is intended for publication in a for-profit magazine? >Yes. The former poses no copyright problems. And this brings up fair use, which seems to be mostly absent from Mike's answers. Mike, is not a short quotation considered fair use, in whatever medium, lacking any specific prohibition against it? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 10 Mar 94 09:18:05 PST To: cypherpunks@toad.com Subject: Re: The Coming Police State Message-ID: <9403101712.AA15099@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > - Help to convince companies _not_ to use Clipjacked > phones. Ideally, create a mood in which the use of Clipper > marks one as a stooge of Big Brother and as not having a good > work environment. (This can begin to work as potential > hires ask pointedly, for example, about the Clipper > policy of the company.) > Cypherpunks could be the keepers (and distributors) of a "piss list" of companies that use Clipper/Capstone/Tessera products. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an57322@anon.penet.fi (T.A.Z.) Date: Thu, 10 Mar 94 03:32:52 PST To: cypherpunks@toad.com Subject: Re: chips... Message-ID: <9403101117.AA26246@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain >> Today I ran into a situation that made me completely nausiated and >> feel like my privacy had been completely invaded... It involves a >> chip which is implanted in animals and used for identification... > >> [....] "Well, if their doing this to animals, how soon will it be >> before they implant the same sort of thing in us?" She said, "Oh, >> I hadn't thought about it like that."... > >Several years ago (like mid or early 80's if I recall), there was >just such a program for marking children. It involved implanting >a "microchip" on the surface of a tooth. > Routine implants of transponder devices into humans are not a question of if, but only of when. I predict that they will become routine before the end of the decade. First they will be voluntary, used primarily in children to facilitate identification in case of abduction, some years later they will become mandatory for all drivers, to combat the use of fake driver licenses, and soon thereafter transponders will become the primary, if not sole accepted form of ID for all business transactions. A generation from now transponders will be mandatory used not only for identification, but for routine tracking of the movements of every citizen. If you think this sounds crazy, go to Germany, where you will find a camera on every major intersection, tracking your every move. -=T.A.Z. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an57322@anon.penet.fi (T.A.Z.) Date: Thu, 10 Mar 94 03:33:47 PST To: cypherpunks@toad.com Subject: Re: chips... Message-ID: <9403101121.AA26621@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain >> Today I ran into a situation that made me completely nausiated and >> feel like my privacy had been completely invaded... It involves a >> chip which is implanted in animals and used for identification... > >> [....] "Well, if their doing this to animals, how soon will it be >> before they implant the same sort of thing in us?" She said, "Oh, >> I hadn't thought about it like that."... > >Several years ago (like mid or early 80's if I recall), there was >just such a program for marking children. It involved implanting >a "microchip" on the surface of a tooth. > Routine implants of transponder devices into humans are not a question of if, but only of when. I predict that they will become routine before the end of the decade. First they will be voluntary, used primarily in children to facilitate identification in case of abduction, some years later they will become mandatory for all drivers, to combat the use of fake driver licenses, and soon thereafter transponders will become the primary, if not sole accepted form of ID for all business transactions. A generation from now transponders will be mandatory used not only for identification, but for routine tracking of the movements of every citizen. If you think this sounds crazy, go to Germany, where you will find a camera on every major intersection, tracking your every move. -=T.A.Z. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an57322@anon.penet.fi (T.A.Z.) Date: Thu, 10 Mar 94 03:33:47 PST To: cypherpunks@toad.com Subject: Re: chips... Message-ID: <9403101121.AA26683@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain >> Today I ran into a situation that made me completely nausiated and >> feel like my privacy had been completely invaded... It involves a >> chip which is implanted in animals and used for identification... > >> [....] "Well, if their doing this to animals, how soon will it be >> before they implant the same sort of thing in us?" She said, "Oh, >> I hadn't thought about it like that."... > >Several years ago (like mid or early 80's if I recall), there was >just such a program for marking children. It involved implanting >a "microchip" on the surface of a tooth. > Routine implants of transponder devices into humans are not a question of if, but only of when. I predict that they will become routine before the end of the decade. First they will be voluntary, used primarily in children to facilitate identification in case of abduction, some years later they will become mandatory for all drivers, to combat the use of fake driver licenses, and soon thereafter transponders will become the primary, if not sole accepted form of ID for all business transactions. A generation from now transponders will be mandatory used not only for identification, but for routine tracking of the movements of every citizen. If you think this sounds crazy, go to Germany, where you will find a camera on every major intersection, tracking your every move. -=T.A.Z. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Johnson Date: Thu, 10 Mar 94 10:26:38 PST To: cypherpunks@toad.com Subject: Re: The Coming Police State Message-ID: <199403101826.LAA08734@pmip.dist.maricopa.edu> MIME-Version: 1.0 Content-Type: text/plain : James Bamford has been : quoted as saying that he could fill an entire new book with the machination : of the Surveillance State. Does anyone know what James Bamford is up to these days? Any chance he will write such a book? --Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an57322@anon.penet.fi (T.A.Z.) Date: Thu, 10 Mar 94 04:17:54 PST To: cypherpunks@toad.com Subject: Re: chips... Message-ID: <9403101205.AA00832@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain >> Today I ran into a situation that made me completely nausiated and >> feel like my privacy had been completely invaded... It involves a >> chip which is implanted in animals and used for identification... > >> [....] "Well, if their doing this to animals, how soon will it be >> before they implant the same sort of thing in us?" She said, "Oh, >> I hadn't thought about it like that."... > >Several years ago (like mid or early 80's if I recall), there was >just such a program for marking children. It involved implanting >a "microchip" on the surface of a tooth. > Routine implants of transponder devices into humans are not a question of if, but only of when. I predict that they will become routine before the end of the decade. First they will be voluntary, used primarily in children to facilitate identification in case of abduction, some years later they will become mandatory for all drivers, to combat the use of fake driver licenses, and soon thereafter transponders will become the primary, if not sole accepted form of ID for all business transactions. A generation from now transponders will be mandatory used not only for identification, but for routine tracking of the movements of every citizen. If you think this sounds crazy, go to Germany, where you will find a camera on every major intersection, tracking your every move. -=T.A.Z. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Thu, 10 Mar 94 09:36:05 PST To: arthurc@crl.com (Arthur Chandler) Subject: Re: Who Owns the Words? In-Reply-To: Message-ID: <199403101735.MAA29147@eff.org> MIME-Version: 1.0 Content-Type: text/plain Arthur writes: > A dilemma: if you are writing a paper, and you want to quote someone's > posted (say, to cypherpunks) remarks, what are the obligations? > 1) None: by posting, people make their words public domain. > 2) No legal obligations, but it would be polite to ask permission. > 3) Whatever is posted is de facto copyright, and the person whose > words you took could sue you for breach of copyright. (3) is closest to the truth. You can still quote someone within Fair Use guidelines, however. > Now let's shift to a MOO or IRC: > You keep a log of a conversation. Would the same rules/customs apply > if you wanted to include that log in a paper? Yes. > Does it matter if the conversation was held in a private room or in a > public place on the MOO? No. > Does it matter whether the paper is written to fulfill a class > assignment or is intended for publication in a for-profit magazine? Yes. The former poses no copyright problems. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Thu, 10 Mar 94 10:56:59 PST To: cypherpunks@toad.com Subject: MAIL and Coming Police State Message-ID: <9403101856.AA11959@rufous.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > First, we would need a IP connection, preferably one that is from a > rather free, or non-questioning source [...deleted] A connection > that would bewilling to stand up to some pressure from authorities > is desirable Yeah, what you need is to run your own site, or have the explicit permission to run a remailer from whoever owns the site. For example, here on owlnet, the user policy forbids forwarding mail to a non-standard program. I mention this because I have asked and been told repeatedly by an attorney friend of mine that running a remailer on a system where you don't have authorization to do so is a violation of the ECPA. (i.e. access beyond what the system administration intends for you to have). So you definitely need sysadmin approval to withstand even the slightest pressure. So maybe I'm glad all the remailers I set up have expired ;-) As far as other properties, I've tried digital cash and time delay: One remailer I ran used digital cash (a very simple system), another batched mail and sent out once a day. I didn't keep logs so I don't know how popular these two remailers were, but I have a feeling not very popular at all. I also tried num-latency delays, but the remailer which did this wasn't able to run for very long, so I couldn't tell if it was a popular feature or not. Good luck! Karl Barrus -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLX9tIYOA7OpLWtYzAQHpvgP5AclUZUtUmJxlrC+D8XA7d2nbCDKAm3os 1gDVIBFn/KsFk2RrbFdPdhoip1Dj2AUEVk3Zfm3bqkqly5uu3PKwALz0dYZjTDhx C+hdemVNAs1ErwPS9oPKuPA82RSKfM3NqEXejR06oKwRcSO0QNkq1TFTTe8wBpSe zvxtNlYokbM= =qv05 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 10 Mar 94 10:24:07 PST To: cypherpunks@toad.com Subject: Re: The Coming Police State In-Reply-To: <199403100158.RAA27863@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > - New systems. I've said it before: we had some early wins with the > Cypherpunks remailers, but follow-ons have been slow in coming. We > often see a spate of good ideas--such as on digital money, or > steganography, or the like--but then these ideas don't become > "standards." This could be for a variety of reasons, so I'm not casting > stones here. But it's a phenomenon we should think about and try to > resolve. Let's find a way to get more "outposts" in cypherspace built, > deployed, and maintained. Voice PGP, as mentioned above, would be > a natural one. > > - Remailer sites in non-U.S. countries. This needs to be a higher > priority. Get a robust remailer, using PGP or ViaCrypt PGP (for > bulletproof legality reasons), in at least a dozen countries. Digital > postage will help incentivize remailer operators to get into the > business, to maintain the systems in a less-lackadaisical way (no > offense, but seeing remailers drop like flies as student accounts > expire or vanish mysteriously is not confidence-building). The > "second generation remailer" stuff needs to be incorporated at least > partly. Just to throw some statistics into the works here. I've been keeping logs of usage of my remailer and my remailer list server... (which I know is horribly uncypherpunkish- unfortunantly I've found it to be necessary. (Originally, I had no logs.) Every few days, someone will toss a screwball message into my mail filter that doesn't have the proper headers and it'll foul things up. For example, today I got a message from "xxx@cosmos". His mailer did not use the FQDN... I get a lot of other crap like that too.) But the logs provide some relevant statistics... In the last two weeks, I've had requests for the remailer list requests from: Unknown country (ie .com .org .edu), probably mostly US, but not necessarily: 77 (breakdown: .com 25 .edu 43 .org 3 .net 6) .gov: 1 (nasa, btw) .ca 9 .uk 6 .de 6 .au 3 .it 1 .se 1 .ch 1 .nl 1 .no 1 ---- Total requests: 107 The problem is not lack of interest, but lack of usage. These stats are just for the last two weeks (2/24-3/10); my software has been operational for more than a month. Probably close to 200 people have requested the info. I think it would be a fair assumption to say that most never used a remailer or just experimented with it once or twice. Probably only a small fraction actually used one of the remailers. I suppose the learning curve is just too steep for most people, or the remailers are just too much trouble, or they're just not useful enuf. Of these 107, only 16 got an anon address from my remailer. Even fewer tried using it. And although I mention where to get the software, exactly zero of my 100+ interested people have actually set up a remailer themselves. And the hacktic.nl never seems to have gotten off the ground either. (And the caltech remailer seems to be gone. :( And I'm using too many ands.:) I agree, we need more remailers outside of the US. But I think we need more than just remailers. We have remailers. We have software. We need a PLAN. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Thu, 10 Mar 94 10:34:33 PST To: 68954@brahms.udel.edu (Grand Epopt Feotus) Subject: Re: D.C. meet In-Reply-To: Message-ID: <199403101834.NAA00782@eff.org> MIME-Version: 1.0 Content-Type: text/plain Take the Red Line from Union station to Metro Center. At Metro Center, take the exit that leads up into Woodward & Lothrop's. Enter through the W&L deli, and bear left. Take escalators up to Washington Center atrium. Bear right to doors into Washington center (if you're in the Hyatt, you didn't bear right enough). Enter the lobby (reception desk is to your left, bank of elevators is straight ahead, and hallway takes 45 degree angle to your right). Follow the hallway to your right. At its end is a second bank of elevators. Take those elevators to the ninth floor. When you get off on the ninth floor, go straight ahead past the two receptionist stations, then bear left down a white hallway until you come to a short staircase. Take the stairs down one flight. You're at EFF. --Mike > > Could someone possibly be able to direct me on how to get to the > EFF building from Union Station? I want to take a trin in from > Wilmington and then go to the meet from there, possibly I'll have to > catcha metro or something? > > > You're eqipped with a hundred billion nueron brain, that's > wired and fired, and it's a reality generating device, but > you've got too do it. Free youself ----Tim Leary---- > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Thu, 10 Mar 94 11:01:23 PST To: flesh@wps.com (Flesh) Subject: Re: (forward message on privacy) In-Reply-To: <9403090351.AA01505@wps.com> Message-ID: <9403101902.AA03287@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > Forwarded message: > >From tomj Tue Mar 8 18:49:17 1994 > From: tomj (Tom Jennings) > Message-Id: <9403090249.AA01170@wps.com> > Subject: Re: (forward message on privacy) (fwd) > To: flesh@fido.wps.com (Flesh) > Date: Tue, 8 Mar 1994 18:49:15 -0800 (PST) > In-Reply-To: <9403090221.AA01084@wps.com> from "Flesh" at Mar 8, 94 06:21:38 pm > X-Mailer: ELM [version 2.4 PL23] > Mime-Version: 1.0 > Content-Type: text/plain; charset=US-ASCII > Content-Transfer-Encoding: 7bit > Content-Length: 897 > > > Today I ran into a situation that made me completely nausiated and feel like > > my privacy had been completely invaded... It involves a chip which is > > implanted in animals and used for identification... My first worry was whether it could be read at a distance, like doorway radar scanners in the Mall. That would impose a privacy problem on the human possibly accompanying the animal. If not (apparantly that's the case now), then I don't have a problem with it. Also, you could always remove it if needed. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net sdw@meaddata.com OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 10 Mar 94 12:18:01 PST To: cypherpunks@toad.com Subject: anonymous credit? Message-ID: <9403102011.AA18196@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain I'm wondering is anonymous electronic credit is possible. At first, it seemed to me to be an unlikely thing. Banks and credit companies usually want to determine if a person is a good risk, before extending them credit. If a person has a bad credit history, they have a hard time getting credit cards and loans. How could a bank determine your credit history if they don't know who you are? Assuming you did get a credit card using an anonymous id, if you abused your credit and lost the use of the credt card, you could just re-apply under a different anonymous id. There would be no continous credit history under a single identity. After thinking about this a little is now seems to me that anonymous credit is possible, but it wouldn't work like current credit cards. A few assumptions... 1) there will be more people who pay their bills than people who don't pay their bills. 2) some people will pay their bills late and be subject to fees and interest. 3) there will always be some people who try to cheat the system by getting an anonymous credit line, spending it, then disappearing. Given these assumptions, I can see anonymous electronic credit working as follows: Anyone can get an anonymous credit line. You purchase an anonymous credit line by forking over some anonymous digital cash up front. The more you fork over, the higher the initial credit line. In return for the upfront cash, you get an anonymous credit id and an credit line to accompany it. Your initial credit line will be equal to the amount of your upfront money, perhaps minus a startup fee. You can increase you credit line by paying your bills on time, thus establishing a mini-credit history with that credit company. The *rate* of increase is the important factor, which I'll get back to later. Instead of working like current credit cards, which give the credit companies a detailed record of what you purchased, where you purchased, and when, anonymous credit will work more like a generic loan. To tap your credit line, you will use your anonymous credit id to make withdraws, converting a portion of your credit line into anonymous cash using a Chaum-ian anonymous cash withdraw protocol. You can then spend the anonymous cash anywhere you like, without revealing the details of your spending habbits to the credit company. The credit company would only by able to track your withdraws and your repayments. The credit company might charge a service fee for each withdraw. They would most likely charge interest, fees for late payment, and perhaps also a yearly fee. Basically, it works much like an anonymous bank account, except you can establish a good repayment history and increase your credit line. The rate at which the credit company increases your credit line will depend upon the credit company's assement of the risks invovled in carrying anonymous credit lines. The credit company knows that you can simply disappear at any time, therefore it won't want to increase your credit line too fast. However, the higher your credit line, the more interest it can earn. Also, competition between different credit companies will affect the rate of increase. If most people repay their credit lines, the credit company will make money. If credit lines don't grow too large, too fast, the credit company will not lose too much money from cheaters. The credit company should be able to determine a rate of increase that will make them a profit. Does any of this sound reasonable? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 10 Mar 94 11:51:47 PST To: cypherpunks@toad.com Subject: Re: money... In-Reply-To: <9403100238.AA20964@runner.utsa.edu> Message-ID: <9403101951.AA13777@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain David L Womack says: > I'd appreciate any opinions/info available > on whether a rumor I heard is true or not. > > I just learned that US bills, $20 and above, > have a magnetic strip embedded in the bill, on > the left hand side. Looking at the front of > the bill, under the "U" in United States, > it's clearly visible on those bill printed > in 1990 and thereafter. You didn't look very closely. Shine a light through the bill, and you will be able to read on the strip the words "TWENTY USA" on the strip in question. It isn't to my knowledge magnetic -- just non-xeroxable. There is also a second security feature -- look closely at the third ring around Andrew Jackson, and you will see that it is not a ring at all but microprinting reading "The United States of America". Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 10 Mar 94 08:03:02 PST To: cypherpunks@toad.com Subject: Re: FinCen Message-ID: <199403101602.QAA28777@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain From: Wayne Q Jones The "roadblocks" put up by intelligence is no surprise. Afterall what did happen to the 10 millions of the Iran-Contra drug money? What about the DEA agent who stole several hundred thousand dollars in drug money? FinCen is one way of hiding the illegal drug escapades of the intelligence community. It's precisely because of the CIA's illegal funding of covert activities (ones they can't even get a black budget for) that I posted on eff.talk, the day that Ames was uncovered, that he most likely slipped through the detection-net of overspending precisely *because* agencies like this and the CIA cooperate to hide the illegal income of top CIA agents. It's almost certain that FINCen has tweaked their algorithm specifically to bypass people like Ames. And we still haven't seen the drug connection in that case surface. But don't worry, it will. Head of anti-drugs operations for the last years? Don't kid me... So much for 'checks and balances'. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@edison.poly.edu (Arsen Ray Arachelian) Date: Thu, 10 Mar 94 13:55:49 PST To: cypherpunks@toad.com Subject: Mac SecureDrive status report... Message-ID: <9403102155.AA27959@edison> MIME-Version: 1.0 Content-Type: text Okay, so far I have all the information I need. The secure drive for the Mac will require the user to have a fairly optimized drive to start off with. Why? Because I've wasted way too much time trying to figure out how to work with the damn extents... I don't have any driver code written yet. The reason for this is that I'm not ready to risk loosing my hard drive until I have two full backups. :-) This is a two part project as you know. The 1st project is a freeware encryption only driver... The 2nd part is an encryption/compression driver. I've written most of the routines for the 2nd project to do the free/full space management and caches. Once I write the freeware program I will have a working driver (I hope) and will be able to implement the compressing driver. I do plan to make some money off of this and give Stacker, X2 and E-disk a bit of competition, so I figure somewhere around the $30-$50 range for the compressing/encrypting driver... I'm going to make the compressing driver have a possibly self-optimizing when idle routine, but I may decide to drop this if it takes too long... Let me know if you have any suggestions/etc. NOTE: DO NOT REPLY TO THIS MESSAGE!!! Send your replies to rarachel@photon.poly.edu. The reason for this is that there's some trouble with Photon right now, and I am using another machine to get my mail :-I Hopefully this will be fixed soon... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 11 Mar 94 19:20:47 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > if the clipper chip passed. what's stopping > > corrupt government people from selling access > > to the encryption to the highest bidders to spy > > on competitors communications. > Nothing. > --Dave. What stops a *corrupt* government from shooting you if you dissent? You have to assume *some* degree of respect of laws or the constitution; the fact is that those in power, *when* in power, could possibly ignore all laws. Obviously, there's no point discussing such situations; obviously however pro- Clipper etc a government may be, it is still very far from any such situation. ----------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ----------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 11 Mar 94 19:20:48 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain cowen@glia.biostr.washington.edu: though joe 6-pack might not vote, and likely won't even understand about the crypto of it all. he would understand the police listening in on his conversations with jill 6-pack. and not like it to well. i do think The police can listen in anyway... In fact, so can anyone. And it's much easier for the police to listen in now, than it will be after Clipper. Joe 6-pack may not really worry about Clipper. In fact, Joe 6-pack may even be persuaded by Dr. Denning that Clipper will only be bad for criminals. As much of the public does not necessarily share our objection to Clipper, which is a matter of *principle*, really. The only people who might be adversely affected by Clipper *in practice* are those who are lulled into a sense of false security that Clipperphones are secure, when they're not. Joe 6-pack is not even likely to *buy* a Clipperphone, he's quite happy talking to Jill over plaintext lines, and hasn't yet raised a furour over the LE right to (after 'due procedure') listen in to the *plaintext* lines. ----------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ----------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 11 Mar 94 19:20:48 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain > "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich > Partners, two-thirds said it was more important to protect the privacy of > phone calls than to preserve the ability of police to conduct wiretaps. > When informed about the Clipper Chip, 80% said they opposed it." Reminds me of the hilarious "How to lie with statistics". What 1000 Americans? The sort who read Time magazine? These are probably much more likely to be against Clipper anyway. Any Joe 6-packs? Probably not. "When informed" - what, and how was the information presented? Clipper can be described as an NSA plot to listen in to everyone. Or a measure against drug dealers and mafia that happens to provide more privacy to everyone using ordinary phones at the moment. It's not a good idea to take this debate to the ordinary public. The Congress, yes, Time readers, yes, but not Joe 6-pack, who quite happily gave up his gun is not likely to be concerned about principles of privacy. Particularly as an open debate could easily swing towards, and focus on, possible and current misuses of crypto technology, rather than any benefits. Joe is not as untrusting of governments as cpunks are, nor is he likely to appreciate digicash, anon posting or the Blacknet article. ----------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ----------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Thu, 10 Mar 94 15:01:28 PST To: hughes@ah.com (Eric Hughes) Subject: Re: Who Owns the Words? In-Reply-To: <9403101828.AA19507@ah.com> Message-ID: <199403102301.SAA08221@eff.org> MIME-Version: 1.0 Content-Type: text/plain Eric writes: > Mike, is not a short quotation considered fair use, in whatever > medium, lacking any specific prohibition against it? Well, in music it's problematic. In film and TV even more so. But it seems to be okay in text, in general. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@Tadpole.COM (Jim Thompson) Date: Thu, 10 Mar 94 17:25:56 PST To: dwomack@runner.jpl.utsa.edu Subject: Re: money... Message-ID: <9403110126.AA11598@chiba.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain I posted this several months ago. BTW, I just noticed my first $10. I really doubt they can detect the money from a distance. If you're really carefull, you can pull the little strip out. Jim. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 10 Mar 94 12:39:38 PST To: cypherpunks@toad.com Subject: Surveillance cameras Message-ID: <199403102025.UAA16022@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain "T.A.Z." wrote: :Routine implants of transponder devices into humans are not a question of :if, but only of when. I predict that they will become routine before the and wrote, and wrote, and wrote... Marc, when I said "And when you get a new account, remember to post to penet.fi instead of the list directly." I didn't mean for you to take it to heart quite so strongly and post the same thing four times! G PS London has the same degree of camera surveillance as you said Germany has. There's a big centre at Kings Cross Station where all the Railway Police have their monitors (of all the Underground entrances) and another one at New Scotland Yard where all the transport police have theirs. The ones in the underground - which are ostensibly just for mass crowd volume monitoring - have an absolutely deadly killer zoom lens that's centrally steerable. It's *way* overkill for the use it's supposed to be for... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nates@netcom.com (Nate Sammons) Date: Thu, 10 Mar 94 21:43:45 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: RE: The Coming Police State Message-ID: <199403110544.VAA11384@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I cannot help but think that having the gov looking in on us will be good. I know, get my head shrunk, but look: It gives us something to fight for. Look at me: Somewhat of a slacker who for a long while thought there was nothing worth fighting for... now there's the government to fight! What better entity to wage war against? It's the classic "valiant fight" the "good guys against the bad guys" fight. It's the kind of fight you may even feel yourself _wanting_ to fight. I can't help thinking what a kick I'll get out of seeing my kids in the future saying, upon them finding my "Cypherpunk Criminal" T-Shirt in the attic, "Gosh! Dad was a Cypherpunk! Wow!" I'm not (obviously, look at my track record) advocating the Clipper/Capstone/ blah/blah/blah standards or the new draconian legislation proposals... I'm just saying that it's easier to fight when there's something tangible to fight... it's hard now, since there are no laws keeping me from having a copy of PGP on my Mac (yet), to see what we're fighting. Maybe in a year or two there will be. Who knows. This National ID Card *really* scares me. It floods my mind with images of me standing in line to buy a CD (or whatever) and getting to the front of the line, being asked for my National ID card (So the proper taxes can be assesed, and since they cannot sell to non-citizens... blah blah blah) and me saying "Gosh... I must have left it in my other pants" or me pulling out a card with a very obvious blowtorch hole in the center (imagine little semi-toasted copper wires hangin out from behind the melted plastic case) and saying "I had a little accident" To be honest, if given the chance to get a job after I graduate (blessed be that day) that involves me moving to some non-USA (or non-Police State) location, I would be inclined to take it... fast. I have been leaning towards the "Let's overthrow the government!" crowd lately, what with reading all this shit from the FBI, etc... but it's rather pointless to want to overthrow a government as vast and powerful as our own, so I think it's best to just plot a guerilla underground haven for myself. Sorry to waste the bandwidth, but I had to get this off my chest... (Oh, and sorry for not making it to the last Colorado CPs meeting, all hell broke loose at work and I had to fix just about everything...) -nate -- +--------- | Nate Sammons PGP Key and fingerprint via finger. | Clipper == Big Brother Inside. Question Authority. Encrypt everything. +--------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 10 Mar 94 22:00:40 PST To: rarachel@photon.poly.edu (Arsen Ray Arachelian) Subject: Re: Clipper: Denning v Barlow Debate on AOL In-Reply-To: <9403110507.AA08887@photon.poly.edu> Message-ID: <199403110601.WAA28602@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain RayDude writes: > This is a captured chat from the Time Magazine, Time Odeon Online Forums. > On America Online, my handle is RayDude. ... > Barlow1 : improved traffic analysis. Content is less important > than context, and most agents will > Barlow1 : support this. > Shuddup : (6) I really don't accept the traffic analysis > argument. That's too much work! > COUNTMINDO : (6) i just don't like having a product forced on me, > we don't all have to buy FORD's if we want to > COUNTMINDO : (6) deal with the government > RPTime : Another question from the audience. JCMaille asks... ... > PaulR42 : (6) Cool, RayDude! K00L, RayDewd! Like, I'm glad dewdz like you can , like, _follow_ this stuff. Maybe you can translate it into ordinary prose for old farts like me, who favore multi-sentence paragraphs and even reasonably thorough explications of ideas that don't fit into a single line of repartee! No insult to Arsen Ray is meant, and there may even be some nuggets in there I missed. But it sure does reinforce my hatred for "IRC" and similar fora for the attention-challenged. From what I could see scrolling by from Ms. Denning, she wasn't getting into the "dewd repartee" either, showing that we have at least one thing in common. Repartee has its place, and we all do it. But the format here is not conducive to getting views exchanged and coherent thoughts developed. What a waste. Me, I'm not as polite as Ms. Denning. About one minute into this I woulda said "Fuck this shit, I'm outta here!" --Tim May From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 10 Mar 94 22:11:27 PST To: avalon@coombs.anu.edu.au (Darren Reed) Subject: Re: Surveillance cameras In-Reply-To: <9403110541.AA11095@toad.com> Message-ID: <199403110612.WAA29822@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Darren Reed writes: > > entrances) and another one at New Scotland Yard where all the > > transport police have theirs. The ones in the underground - which > > are ostensibly just for mass crowd volume monitoring - have an > > absolutely deadly killer zoom lens that's centrally steerable. > > > > It's *way* overkill for the use it's supposed to be for... > > Do the station staff ever use them ? > > Here in Melbourne, all the underground railway stations have cameras > pointing at escalators, up and down the platforms, etc, but if you're > doing something silly like riding around on a chair that the ticket > guys usually sit upon, you can expect an announcement :) There is also > a window that looks into a `monitor' room from a public walkway at one. Most American airports, especially those with international connections, routinely videotape all passengers. I can't cite a source for this, but I think it's common knowledge (not that this means its true). The recent film "The Pelican Brief" has this as a plot device, with a terrorist captured on tape on his departure to Paris. Paranoid note: Ear shapes are said to be a fairly unique characteristic, hard to disguise, and easy for computers to process ( a line scan). This may mean the return of long hair. (No wonder Singapore bans long hair on men.) "Oh, I'm going to a "Star Trek" convention in London. I'm playing Spock." > Oh, and one of the cameras looking up a platform has gum fixed to part > of the cover in front of the lens :) Wouldn't one of our "Big Brother Inside" stickers work pretty well here? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 10 Mar 94 22:36:39 PST To: nates@netcom.com (Nate Sammons) Subject: Re: The Coming Police State In-Reply-To: <199403110544.VAA11384@netcom10.netcom.com> Message-ID: <199403110637.WAA03791@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Nate Sammons, Cypherpunk Criminal, writes: > I cannot help but think that having the gov looking in on us will > be good. I know, get my head shrunk, but look: It gives us something > to fight for. Look at me: Somewhat of a slacker who for a long while > thought there was nothing worth fighting for... now there's the > government to fight! What better entity to wage war against? It's the > classic "valiant fight" the "good guys against the bad guys" fight. > It's the kind of fight you may even feel yourself _wanting_ to fight. Very good comments. Especially your "slacker" comment. Many GenXers I know seem to think all the "good stuff" happened in the 60s--nonsense. Mostly that was a lot of civil rights stuff, a lot of it misguided (don't get me started, and don't misinterpret this to mean I think blacks shouldn't have the vote. What I mean is clear to any libertarian.). The computer revolution, cyberspace, crackdowns on so many things....these are the truly astounding developments, good and bad, and the Zero Generation is in the thick of it! The bulk of this list is probably centered at age 24 with a standard deviation of about 3 years...and a tail that reaches up into the 40s and 50s. > I can't help thinking what a kick I'll get out of seeing my kids in > the future saying, upon them finding my "Cypherpunk Criminal" T-Shirt > in the attic, "Gosh! Dad was a Cypherpunk! Wow!" Will you also show them your Marion Federal Prison shirt? > This National ID Card *really* scares me. It floods my mind with images > of me standing in line to buy a CD (or whatever) and getting to the front > of the line, being asked for my National ID card (So the proper taxes can As well it _should_ scare you! Ensuring that each Citizen Unit adheres to the terms and conditions of his Preventive Medicine Contract will dictate this. Ditto for tax compliance, for checking age credentials, etc. (It is precisely this Big Brother scenario that motivated Chaum and others to work on protocols for showing credentials (age, in a bar, for example) without showing identity. Think of the implications of a national ID card couple with fast bar-code checking and network connections....they'll know every bar you entered, how long you stayed, how many drinks you had ("Your health premiums have been increased...."), what bookstores you entered, what books you bought, and on and on. The Surveillance State is almost upon us. And it's happening under the guise of controlling health care costs, fighting pornography and child molestation, making sure everyone's fair share of taxes is paid, and other such seemingly innocuous things. Everyone should read John Brunner's "The Shockwave Rider" if they haven't already done so. I read it when it first came out in 1975 and the tale of Nickie Halflinger scared me...it also came when I was just getting started in the Homebrew Computer Club, so in many ways it prepared me for my later role as a hunted CyberFelon. ("Shockwave" is also credited by many to be one of the first mentions of "worms" in computers....though Brunner may've been talking to folks at Xerox PARC...wormly cross-fertilization.) > location, I would be inclined to take it... fast. I have been leaning towards > the "Let's overthrow the government!" crowd lately, what with reading > all this shit from the FBI, etc... but it's rather pointless to want > to overthrow a government as vast and powerful as our own, so I think it's > best to just plot a guerilla underground haven for myself. Overthrowing the government may not be such a hot idea...the replacement could be much worse. But finding ways to preserve personal liberty is a good goal. Finding ways to selectively bypass the State is also a good goal. > Sorry to waste the bandwidth, but I had to get this off my chest... > (Oh, and sorry for not making it to the last Colorado CPs meeting, > all hell broke loose at work and I had to fix just about everything...) > > -nate Not a waste of bandwidth at all! Seeing folks get energized does more to promote our cause than the 9th discussion of TEMPEST or the 13th debate about whether DES has been compromised. Besides, the theme for this week is "politics." George Orwell's "1984" (and some other favorite books of many of us) did more to help fight totalitarianism than most technical debates did. Cypherpunks can ride the "shock wave" of one-way functions! Hang Ten, Doodz! Ten to the 300th power, that is. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rperkins-remailer@nyx.cs.du.edu Date: Thu, 10 Mar 94 21:37:23 PST To: cypherpunks@toad.com Subject: Delays & random message order? Message-ID: <9403110537.AA00413@nyx.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain Is it just me or is toad.com delaying messages and sending them out in random order? For example, I noticed one post dated 18:00 EST got here at 19:30 EST. The next post, however, was timestamped just before noon (with a received header confirming it was actually received by toad.com at 11:52 PST)... Two posts later there is one from 10:30 PST... My last post took nearly 10 hours to appear on the list, while other posts are getting thru almost immediately. I hope Eric hasn't been experimenting with his no-PGP-sig=delay software; it seems to be stuck in a time-warp... Now if we could only get our anonymous remailers to send messages in this fashion we'd give the NSA a real headache trying to track the messages. :) Sorry to nit-pick...(I'm sure Eric has had enough problems with the list and doesn't need any more) but I thought I was going crazy when I started seeing responses to posts that hadn't been made yet (the person had emailed the message to someone, CC: cypherpunks and the response appeared on the list before the original!) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Thu, 10 Mar 94 23:46:55 PST To: boldt@math.ucsb.edu (Axel Boldt) Subject: Re: Improvement of remailer security Message-ID: <199403110746.XAA15270@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain >Even the current pgp encryption scheme offered by some remailers >doesn't help much, once the incoming and outgoing messages are known: >just take the outgoing message from the remailer, encrypt it with the >remailer's public key, compare this to the incoming messages and you >know who sent this message (repeat if a chain of remailers was used). This is incorrect. The message is not encrypted with the public key. It is encrypted with an IDEA key which is encrypted with the remailers public key. Since the remailer does not forward that key (obviously), this attack is not possible. -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 10 Mar 94 23:57:37 PST To: cypherpunks@toad.com Subject: Re: Improvement of remailer security In-Reply-To: <199403110746.XAA15270@ucsd.edu> Message-ID: <199403110758.XAA14484@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Lance Cottrell, quoting Axel Boldt: > >Even the current pgp encryption scheme offered by some remailers > >doesn't help much, once the incoming and outgoing messages are known: > >just take the outgoing message from the remailer, encrypt it with the > >remailer's public key, compare this to the incoming messages and you > >know who sent this message (repeat if a chain of remailers was used). > > This is incorrect. The message is not encrypted with the public key. It is > encrypted with an IDEA key which is encrypted with the remailers public > key. Since the remailer does not forward that key (obviously), this attack > is not possible. Indeed, but I think Axel Boldt deserves commendation for thinking about remailer security and looking in detail (though not enough, as two posters have noted) at the possible attacks that may be used for traffic analysis. Generally, it makes sense to ask if an attacker can make any correlations between incoming and outgoing messages. In this case, where PGP is using a random session key, it looks like no correlation can be made (except for message length and timing correlatins, which we've discussed before, vis-a-vis message padding and latency). This list is sometimes harsh on points raised, but I think we're far less flamish than the Usenet groups in general. So, don't give up! --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Fri, 11 Mar 94 00:07:25 PST To: gnu@cygnus.com Subject: Re: Response to CJ request for Applied Cryptography In-Reply-To: <9403090012.AA28250@cygnus.com> Message-ID: <199403110807.AAA22284@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain I had to revise my second filing slightly. Early Wednesday morning, I got a phone call from Maj. Gary Oncale stating that my title was too vague. He asked me to resubmit it using a more specific title, so I did. I've appended the revised version here. The only change is the title in the second subject line. I called him back later on Wednesday afternoon to confirm receipt. He had received it, but had not yet assigned an official case number. He thought the number would probably be 079-94. I haven't called back to verify this yet, I will try to remember to do so tomorrow. --Phil Phil Karn 7431 Teasdale Avenue San Diego, CA 92122 karn@unix.ka9q.ampr.org (Internet) 619-587-8281 (voice) 619-587-1825 (fax) ATTN: Maj Gary Oncale - 15 Day CJ Request U.S. Department of State Office of Defense Trade Controls PM/DTC SA-6 Room 200 1701 N. Fort Myer Drive Arlington, VA 22209-3113 Fax +1 703 875 5845 ATTN: 15 Day CJ Request Coordinator National Security Agency P.O. Box 246 Annapolis Junction, MD 20701 Subject: Mass Market Software with Encryption - 15 Day Expedited Review Requested Subject: Commodity Jurisdiction Request for "APPLIED CRYPTOGRAPHY SOURCE CODE DISK" INTRODUCTION This is a Commodity Jurisdiction Request for mass market software with encryption capabilities. It is a followup to an earlier CJR (case 038-94, dated February 12, 1994) regarding the book "Applied Cryptography" by Bruce Schneier, published by John Wiley and Sons, ISBN 0-471-59756-2. In your reply of March 2, 1994, you explicitly limited your determination that the item was outside State jurisdiction to the book itself, explicitly excluding the source code diskettes available from the author. Hence my second request. The newly released diskette that is the subject of the present request should not be confused with the more comprehensive two-diskette set also available from the author. This new diskette is strictly limited to the source code that already appears in the book, which you have already determined to be public domain. Character by character, the information is exactly the same. The only difference is the medium: magnetic impulses on mylar rather than inked characters on paper. I have no DTC registration code. I have reviewed and determined that this diskette, the subject of this CJ request, meets paragraph 1 of the "Criteria for Determining the Eligibility of A Mass Market Software Product for Expedited Handling." I base this determination on the following facts: a) this diskette is readily available from the author by mail-order, thus qualifying it as mass market software; b) sufficient documentation is included to allow installation and use by any end user capable of compiling and executing it. To my knowledge the author provides no "product support" as that term is generally understood; and c) the diskette contains source code for encryption software that provides confidentiality. A duplicate copy of this CJR has been sent to the 15 Day CJ Request Coordinator. DESCRIPTION This diskette contains (and is limited to) the exact same source code printed in Part 5 of "Applied Cryptography", the subject of ODTC Case CJ 038-94. It is not to be confused with the more comprehensive two-disk set previously released by Mr. Schneier and mentioned in his book. Mr. Schneier's announcement (attached) lists the contents of this diskette. ORIGIN OF COMMODITY The diskette is available from Mr. Schneier, a US citizen living in the US. The price is $15. CURRENT USE The software on this diskette is provided for those who wish to incorporate encryption into their applications. Examples of the commercial use of these ciphers include integrity verification, authentication and confidentiality of electronic mail, computer software, voice, video and other information in digitized form. For example, the Internet's Privacy Enhanced Mail (PEM) project uses DES for confidentiality and MD5 for integrity. The Pretty Good Privacy (PGP) package uses IDEA and MD5 for the same purposes. PGP is now widely used around the world. The uses of these ciphers have not changed significantly over time, although their popularity has grown substantially. Their present military utility is unknown, except that it is believed that none of these algorithms are approved for the protection of US classified information. SPECIAL CHARACTERISTICS There are no military standards or specifications that this diskette is designed to meet. There are no special characteristics of the diskette, including no radiation-hardening, no ballistic protection, no hard points (the corners of the diskette are rounded), no TEMPEST capability, no thermal and no infrared signature reduction capability, no surveillance, and no intelligence gathering capability. The diskette does not use image intensification tubes. OTHER INFORMATION I recommend that this diskette be determined to be in the jurisdiction of the Commerce Department. I believe that it qualifies for the general license GTDA for General Technical Data to All Destinations, because it qualifies as "publicly available". ATTACHMENTS I have enclosed the announcement of this diskette's availability as published over various electronic mailing lists by the author. From: schneier@chinet.com (Bruce Schneier) Subject: announcement Date: Tue, 8 Mar 1994 14:21:25 -0600 (CST) ANNOUNCING: APPLIED CRYPTOGRAPHY SOURCE CODE DISK This disk includes all the source code from the book, Applied Cryptography: Vigenere, Beauford, Variant Beauford Enigma DES Lucifer NewDES FEAL-8 FEAL-NX REDOC III LOKI 91 IDEA N-HASH MD5 Secure Hash Algorithm (SHA) Secret Sharing The code is available either on a single 5.25 or 3.5 IBM-PC disk, or on a single 3.5 Macintosh disk. Cost: $15 Bruce Schneier Counterpane Systems 730 Fair Oaks Ave Oak Park, IL 60302 (708) 524-9461 schneier@chinet.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Thu, 10 Mar 94 21:06:50 PST To: cypherpunks@toad.com Subject: Clipper: Denning v Barlow Debate on AOL Message-ID: <9403110507.AA08887@photon.poly.edu> MIME-Version: 1.0 Content-Type: text This is a captured chat from the Time Magazine, Time Odeon Online Forums. On America Online, my handle is RayDude. I unfortunately didn't get into the confrence in time to catch its begining. However as there's a transcript of every such confrence, I'll post that up as well. As I just go this immediatly after the confrence, there's no *OFFICAL* transcript posted online, however when one becomes available, I will send it here... (In the AOL "audience" you can only chat with those in your own row. All messages preceded by (6) are by those in my row. This is kind of messy, but you can still follow all the simultaneous discussions with a bit of effort.) You can send me internet mail at rarachel@photon.poly.edu if you wish, or RayDude@aol.com, however I prefer the photon machine. Barlow1 : improved traffic analysis. Content is less important than context, and most agents will Barlow1 : support this. Shuddup : (6) I really don't accept the traffic analysis argument. That's too much work! COUNTMINDO : (6) i just don't like having a product forced on me, we don't all have to buy FORD's if we want to COUNTMINDO : (6) deal with the government RPTime : Another question from the audience. JCMaille asks... Barlow1 : By the way, I'm not seeing my responses. Am I still online? Question : Does the government have a constitutional right of access to my personal communications? RPTime : Yes, John you are! RayDude : (6) RE: Traffic analysis: bet on it. It can be done and very easily over the internet as is. Kyrahn : (6) or as if gun controll has taken semi automatic guns and or automatics RayDude : (6) It will be much easier when the cable companies give you a net-feed. RPTime : Dr. Denning, why don't you go first? Barlow1 : hello? Shuddup : (6) But why bother with TA? Cost high, payoff low. Most of us are not evil! MegSaint : (6) Shuddup, since when has inefficency ever stopped the governmnt from doing something? Barlow1 : hello? DDenning : The Supreme Court ruled that wiretaps with a court order are Constitutional. Barlow1 : hello? DDenning : At one time, communications were not even protected under the RayDude : (6) To cite an example, my girlfriend went on vacation to HK. I'm not Chinese, but because I called HK, COUNTMINDO : (6) JPB is having troubles DDenning : 4th Amendment. The government could wiretap without a court order! Shuddup : (6) Right, but there;s almost always a reason - even if it is just to prove that we can... DDenning : Now a court order is required. RayDude : (6) AT&T sent me an offer to call HK for much less. This was half a year AFTER I called Hong Kong!!! Kyrahn : (6) crazy RayDude : (6) AT&T keeps track of EVERY call you make. If telephones have this much traffic analysis, PhilipED : To put the question another way, do citizens have a right to use powerful encryption? RayDude : (6) so will the info highway! Shuddup : (6) Sure, but again - why? DDenning : Right now there are no laws preventing the use of any encryption. Shuddup : (6) AT&T sells phone time. They have a reason. DDenning : Clipper is voluntary. You can still use something else. RPTime : We have to apologize. John Barlow has temporaily lost his connection... MegSaint : (6) I think we lost JPB! Shuddup : (6) BIG BROTHER! PARANOIA! RayDude : (6) No, they are REQUIRED to keep records by the FCC, another branch of the government. Kyrahn : (6) I've lost my mind :> Shuddup : (6) :-) PhilipED : Dr. Denning, in your opinion... COUNTMINDO : (6) they got him RayDude : (6) hehehe! PhilipED : would a law outlawing powerful encryption be unconstiotutional? Shuddup : (6) >:-( Kyrahn : (6) it's not paranoia when they really plan to do it Shuddup : (6) The problem is to figure out why. Never ascribe to malice what can be explained by stupidity! MegSaint : (6) Or beauracracy, which may be the same thing DDenning : I don't think so. But that doesn't mean it will happen. Shuddup : (6) Right.. COUNTMINDO : (6) they want to keep the status quo, but who's to say that that is right? PaulR42 : (6) Can Clipper break PGP2.3? RayDude : (6) Keep in mind that the NSA no longer have the Russians to spy on. So they need new targets. Us! RPTime : John Barlow is back with us. Sorry for the interruption! MegSaint : (6) Did she mean she doesn't think there will be a law or she doesn't think it will be unconst.? Shuddup : (6) Yeah, but why? What do we got? RayDude : (6) They need to be entertained, so they'll spy on everyone they can citing all sorts of rants PaulR42 : (6) Welcome back, John. COUNTMINDO : (6) hooray back from the beyond Shuddup : (6) ;-) PhilipED : Barlow, Denning just said she didn't think a law banning powerful encryption would be unconstitutional RayDude : (6) about "What if the drug dealers, terrorists, child molesters, and pornographers" get strong crypto? PhilipED : What do you say? Barlow1 : Hi folks. Don't know what happened. Gald to be back Kyrahn : (6) kinda like algebra let stupidity=Beauracracy PhilipED : Gald indeed! MegSaint : (6) Crooks already *have* strong crypto! RayDude : (6) Nope, as far as the cypherpunks can tell PGP is still strong. DES has been broken. Kyrahn : (6) multiply by x agencies PaulR42 : (6) Use the RSA scheme? Barlow1 : Actually, I believe that our current export embargoes are a violation of the 1st Amendment RayDude : (6) That's the point. Crooks already have strong crypto, but the rest of us wont if UncleSam gets his w RayDude : (6) way Barlow1 : which specifically speech without regard to the manner of speech. If we could restrict manner COUNTMINDO : (6) and the crowd began chanting CANTWELL CANTWELL CANTWELL Kyrahn : (6) I am Not a Crook Barlow1 : of speech, it would be constitutional to require that everyone speak English. Which of course it isn't MegSaint : (6) Cantwell? Explain please PaulR42 : (6) BTW, PGP is classified as munitions. RayDude : (6) Neither am I. But face it, the NSA doesn't want anyone to have strong crypto except themselves. PhilipED : John, can you make the case why ordinary law-abiding citizens need powerful encryption? Kyrahn : (6) so is any encryption program COUNTMINDO : (6) CANTWELL is the rep. who is trying to pass a bill to do away with the export law on encryption RayDude : (6) Yet, you can FTP PGP from Finland. You can import IDEA from outside the country too. Munitions indee COUNTMINDO : (6) classifying it as a munition Kyrahn : (6) importing is o.k. Barlow1 : Because it is in the nature of digitally networked communications to be quite visible. Everytime MegSaint : (6) Thanks, good informtation. Where have I been? Kyrahn : (6) just don't try to send it Barlow1 : we make any sort of transaction in a digital environment, we smear our fingerprints all over Barlow1 : Cyberspace. RayDude : (6) If you guys want, you can subscribe to the cypherpunks mailing list Kyrahn : (6) 'cause they can throw you in jail COUNTMINDO : (6) no thanks COUNTMINDO : (6) heavy traffic RayDude : (6) by sending a message to cypherpunks-requests@toad.com with subscribe in the subject and body. PaulR42 : (6) What's the address? Barlow1 : If we are to have any privacy in the future, we will need virtual "walls" made of cryptography. MegSaint : (6) RayDude, what's the address? RayDude : (6) Beware, that you'll get over 70 messages a day! Kyrahn : (6) black "ice" PaulR42 : (6) And the NSA on your tail. RayDude : (6) Do you guys know about "SecureDrive?" COUNTMINDO : (6) holy gibson batman Kyrahn : (6) nope Kyrahn : (6) flatman RPTime : Another audience question... Question : isn't like the gun argument? if guns are outlawed only criminals will have guns, well if Question : clipper is standardized, won't criminals be the ones NOT using it? RayDude : (6) SecureDrive is a DOS program that will give you an encrypted hard drive using the IDEA cypher. Very RayDude : (6) secure. RPTime : Dr. Denning? COUNTMINDO : (6) hey that's my question Kyrahn : (6) not grock dos MegSaint : (6) Wow! Kyrahn : (6) am on mac RayDude : (6) I sent about 6 questions so far.. haven't seen any yet.. must be slow.. Kyrahn : (6) patience DDenning : If Clipper becomes the de facto standard, then it will be the chief method RayDude : (6) Re: MAc Secure drive: no worries, I'm writing one for the Mac. Send me a message in two monts. MegSaint : (6) There are over a hundred people here Kyrahn : (6) cool RayDude : (6) two months... sorry PaulR42 : (6) Is it my imagination, but are the main participants fading out....? DDenning : of encryption. That would be what you'd get at Radio Shack. What criminals RayDude : (6) Cool, but very hard to write... Re: fading out, no, were just talking too fast. :-) DDenning : use will depend on what is readily available and what their cohorts are using. MegSaint : (6) Do we have better connections than the net heavies? COUNTMINDO : (6) such as PGP Kyrahn : (6) Raydude-> at AOL? RayDude : (6) As cypherpunks we are planning to give out free disks with crypto at the next PC Expo in NYC. If DDenning : Both parties of a conversation have to use the same thing. Criminals also talk to PaulR42 : (6) Cool, RayDude! RayDude : (6) any of you dudes are in NYC at the time, look us up. :-) (RayDude@aol, or rarachel@photon.poly.edu DDenning : a lot of people outside their immediate circle - e.g., to buy goods and services. Kyrahn : (6) cool DDenning : Also, they can be quite stupid at times. But the main thing is that criminals will Kyrahn : (6) you can reach me here on AOL COUNTMINDO : (6) cypherpunks mbone conference, watch for it soon DDenning : not be able to take advantage of the SKIPJACK algorithm as a way of concealing DDenning : their conversations. This is the whole point. It is not to catch criminals. It is DDenning : to allow people access to a really high quality algorithm in a way that someone COUNTMINDO : (6) what bullshit! MegSaint : (6) Countmindo, "cypherpunks *mbone* conference? I don't get it. DDenning : cannot use it to conceal criminal activity. Kyrahn : (6) it gets deeper all the time Barlow1 : The gun analogy is excellent up to a point. I can't for the life of me imagine why we would think that PaulR42 : (6) Where's the shovel? COUNTMINDO : (6) cypherpunks are putting together an mbone conference, video and audio over the net Barlow1 : even a stupid criminal would use Clipper if something else were available. And when I talk MegSaint : (6) In other words, anyone not using Clipper will be, de facto, a crook. Barlow1 : to people in the administration their big hobgoblin is the *nuclear-armed" terrorist. Any fanatic Kyrahn : (6) that's it RayDude : (6) In other words, crypto except for clipper will be illegal! Barlow1 : smart enough to assemble and detonate a nuclear device is going to be smart enough to download COUNTMINDO : (6) yeah de-facto illegal Barlow1 : PGP from a bulletin board somewhere. RayDude : (6) I wish I had a sparc station to join the mbone conf.. hope one of you will have transcripts. Kyrahn : (6) red flags for anyone not using clipp you wings PaulR42 : (6) Right on, John! Barlow1 : Also, I'd like to point out that the gun analogy doesn't go the whole distance. Crypto is by its RayDude : (6) Fuck clipper, we have to spread PGP far and wide making it tough to outlaw it. COUNTMINDO : (6) cool he kicks dennings ass off my question!! Barlow1 : nature a purely *defensive* technology. You can't shoot people with it. RayDude : (6) Yeah! Barlow!!! Go, Go, Go!!!! PhilipED : Speaking of PGP, Dr. Denning, is that encryption system secure, in your opinion? COUNTMINDO : (6) ooo good one. PaulR42 : (6) Here it is... RayDude : (6) hahahah! RayDude : (6) Lets see if the NSA cracked PGP yet!! PaulR42 : (6) she'll sidestep it. COUNTMINDO : (6) that gets my bet DDenning : I don't know of anyone who's been able to break the IDEA algorithm that it uses. RayDude : (6) Time to pull a Ronnie Reagan, for Denning... Kyrahn : (6) they are working on it COUNTMINDO : (6) oh she said it!!! RayDude : (6) Bullshit! PGP uses RSA and IDEA! RPTime : Back to the audience for a question from Steve HW.. COUNTMINDO : (6) wake up the neighbors MegSaint : (6) Wait, I thought PGP was RSA PaulR42 : (6) What's the diff? Question : This is for Dr. Denning. What is the evidence of harm if the Clipper proposal is not Question : adopted? RayDude : (6) RSA uses public/private keys meaning you can publish your key and anyone can send you a 100% RayDude : (6) private message Kyrahn : (6) the trick is to have something that mutates when someone attemps to "illegally" break it PaulR42 : (6) And IDEA? DDenning : The harm would be to the government. They would not be able to use it and would RayDude : (6) With idea, you can't spread your key. It's the only thing that protects your code. Kyrahn : (6) call it BackFire DDenning : have to resort to something less secure. Also, Clipper is part of a larger COUNTMINDO : (6) awwww poor government RayDude : (6) IDEA uses only one password. PGP gives you a public & private. Your can only read your mail DDenning : project to make hardware available for encryption and digital signatures. This RayDude : (6) if you decrypt it with your private key when someone scrambles it with your public key. MegSaint : (6) So what was Denning talking about then? RayDude : (6) Hence anyone can send you 100% private mail without knowing your secret keyword. Kyrahn : (6) RipemMac use dual components DDenning : will be used, for example, in the Defense Message System. The goverment DDenning : needs a new standard. PaulR42 : (6) OK, I get it now. Kyrahn : (6) but is still under developement :< RayDude : (6) A bit of trivia, did you guys know that our contries founding fathers were crooks? COUNTMINDO : (6) then let the government use what they want and let us use what we want Kyrahn : (6) of course! DDenning : I personally believe that making really powerful encryption like SKIPJACK available RayDude : (6) Thats right, they were sumglers, trying to evade Englands taxes. Hence for the constitution COUNTMINDO : (6) god bless 'em ;) PaulR42 : (6) Explain, RayDude, that can't possibly be true. RayDude : (6) having lots of protections against abuse! DDenning : without key escrow could be harmful to society. Wiretaps have been essential Kyrahn : (6) same thing with most "city" Fathers RayDude : (6) Too bad they didn't put in privacy protection too. :-I Shuddup : (6) Right. Cops got search warrants, I got a door lock; cops make mistakes, but I'm worried about crooks PaulR42 : (6) So even Geo. Washington said "I am not a crook?" RayDude : (6) Their idea was to have a tiny government, only to serve, not to rule. Shuddup : (6) I just want to pick my own size and cost of doorlock! DDenning : for preventing and solving many serious crimes and terrorist activities. Barlow1 : Why on earth would the government have to use something else if they failed to get the rest of Kyrahn : (6) I am Not A Crook!! RayDude : (6) It's a matter of view point. To the Brits he was a crook & traitor. To us a hero. But the Barlow1 : rest of us to buy into this folly? COUNTMINDO : (6) but she said it wasn't to stop criminals RayDude : (6) smuggling was not a publicised thing. PaulR42 : (6) One man's revolutionary is another man's freedom fighter. Barlow1 : Hey, they are already using SKIPJACK. It's a government algorithm and has been in use for a Kyrahn : (6) besides the rest of the world will not use clipper Shuddup : (6) I think she DID say that clipper was to stop illegal wiretaps, or at least that it could. DDenning : CPSR and others are asking the government to drop Clipper. Barlow1 : long time. There are plenty other algorithms which we can use which are truly protected... unless of PaulR42 : (6) And it's a good thing too, Dorothy! Kyrahn : (6) so it stands to reason that the crooks you worry about will use some exotic Shuddup : (6) Right! RayDude : (6) BTW: Over the internet we have an 80% petition rate!!! 80% of the internet opposes clipper! Barlow1 : course, this is only the first step in a process which will outlaw other forms of crypto. And I Kyrahn : (6) and over 100 major companies COUNTMINDO : (6) i signed my electro petition Barlow1 : believe that it must be. Makes absolutely no sense otherwise. MegSaint : (6) I'll be sending in my petition soon. Just got the latest CPSR Alert with the address. RayDude : (6) I put my name on Satan's list, yeah baby I did.. :-) Barlow1 : EFF is not asking the Government to drop Clipper, though we would vastly prefer they did. We're PaulR42 : (6) But most Americans have no idea what the NSA is trying to do with Clipper. And is has such a nice na PaulR42 : (6) me Barlow1 : merely asking that no steps be taken to require it either by law or practice...as, for example, would RayDude : (6) That's why I'm going to give out free disks at PCExpo... If we can raise some Barlow1 : be the case if you had to use a Clipper chip to file your tax return. RayDude : (6) eyebrows from big businesses, we can raise everyone's eyebrows eventially PhilipED : Dr. Denning, do you think this is the "first step in a process to outlaw crypto"? RayDude : (6) eventually. (sorry) COUNTMINDO : (6) no, no way, yeah that's the ticket... DDenning : No I do not. The government has not been using SKIPJACK to my knowledge. Kyrahn : (6) well I got to go/ But keep in touch! DDenning : The Clipper initiative represents the first time that the government has put PaulR42 : (6) Can a MacPGP encrypted message be decyphered by a PC user, and vice versa? Is there PGP for PCs? Kyrahn : (6) :-> MegSaint : (6) Bye Kyrahn Shuddup : (6) bye COUNTMINDO : (6) bye PaulR42 : (6) See ya! RayDude : (6) Oh, DDenning has knowledge about what the gov has been using???? RayDude : (6) Bye K. DDenning : one of their really good algorithms out there in the unclassified arena. They COUNTMINDO : (6) bet your ass she does RayDude : (6) BTW: Which of you wanted the Mac or PC Secure drive? I can send'em to you? HotRodKart : (6) Being that this my first rodeo on the E/F I wonder if this damn thing really works? MegSaint : (6) Paul, I believe the answer to bothe or your questions is "Yes" DDenning : are trying to do this in a way that won't backfire against the public. Other PaulR42 : (6) Thanks, Meg MegSaint : (6) Ray, I would be interested in the Mac Secure Drive DDenning : NSA developed algorithms are not available for purchase by the public. Barlow1 : I appreciate their willingness to make some of that COUNTMINDO : (6) more audience questions, c'mon! Barlow1 : crypto research available to a public which has paid so much for it, but I'm afraid that I would RayDude : (6) I'm here on AOL.. Just send mail to RayDude. :-) MegSaint : (6) Heck, the government developed these algorithims with OUR money! Yes John! RayDude : (6) Or if you have internet access, it'll be faster to send me mail to rarachel@photon.poly.edu Barlow1 : never trust an algorithm which was given to me by any government. And I certainly don't trust PaulR42 : (6) Is Barlow1 JPB's aol address? MegSaint : (6) Will do, RayDude. Barlow1 : a classified algorithm like Skipjack, even without PaulR42 : (6) Right on John!!!! Barlow1 : a back door which everyone can see. I think I'll stick to systems which have been properly vetted MegSaint : (6) Barlow1 may be a temporary address. Barlow1 : to be clear of such compromises, like RSA. I hope others will do likewise and that RSA will become PaulR42 : (6) uh huh Barlow1 : the standard which Clipper shouldn't be. MegSaint : (6) I find it hard to believe that Denning hangs out on AOL RPTime : Time for one more question from our audience... Question : To John Barlow. Isn't society becoming increasingly vulnerable to concerted Question : criminal/terrorist disruption, requiring *stronger* law enforcement tools? RayDude : (6) Meg, gotcha in my address book... will send a copy when it's done. Want a beta, or want to wait? COUNTMINDO : (6) holy right winger, batman PaulR42 : (6) I wonder if Denning listens to the Dead? PaulR42 : (6) Dumb question, sorry COUNTMINDO : (6) naw, funny one MegSaint : (6) I'll take beta. What's life with out a little risk? Barlow1 : Gee. I don't know. It's a scary world. However, I'm willing to take my chances with the few terrorists COUNTMINDO : (6) life without risk = disneyland RayDude : (6) booooo.... stupid question! I've sent so many good ones, why take that one? MegSaint : (6) Some might consider Barlow a terrorist Barlow1 : and drug lords there are out there rather than trusting government with the kind of almost unlimited PaulR42 : (6) I'll bet she hasn't eaten as many shrooms at Dead concerts as JPB RayDude : (6) disneyland=lawyers, lawsuits, cops, big-mickey-brother, etc... bad, bad bad! Barlow1 : surveillance power which Clipper and Digital Telephony would give them. It's a touch choice. But MegSaint : (6) So why did you send the stupid one, RayDude :) Barlow1 : when you look at the evil perpetrated by government over this century in the name of stopping crime, RayDude : (6) That wasn't mine Meg.. But I should have sent a stupid one.. them's the only ones accepted... RayDude : (6) it seems... Barlow1 : it far exceeds that done by other organized criminals. COUNTMINDO : (6) hey mine was accepted :( PhilipED : Dr. Denning, hasn't remote listening technology enhanced police abilities to eavesdrop to the point... RayDude : (6) Sorry :-) MegSaint : (6) Oops, misunderstood your comment. PhilipED : where the loss of a few wire taps won;t mean much? PaulR42 : (6) Hasn't Time Mag cooperated with the CIA and helped them obtain info in the sixties? Shuddup : (6) It wouldbe interesting to know how many questions where sent up! RayDude : (6) Sorry Count... didn't mean it like that... DDenning : No. They need to get the cooperation of the service providers to implement MegSaint : (6) Do they *have* to or are they just supposed to ? COUNTMINDO : (6) is this thing over at 10? HotRodKart : (6) TIME = LEFT RayDude : (6) More like cooperation of the service providers or the service providers will be fined $10K a day!!! DDenning : a wiretap. The loss of some wiretaps could be costly indeed. As an example, RayDude : (6) The FBI digital telephony bill requires that all networks have a spy line or they pay $10K a day! RayDude : (6) if the damn thing passes! DDenning : wiretaps were used to help solve a case that involved plans by a Chicago DDenning : gang from shooting down a commercial airliner. There have been 2 cases where COUNTMINDO : (6) Cub, White Sock, Bull? DDenning : they helped save the lives of kids who were going to be kidnaped for the making DDenning : of a snuff murder film. They helped solve a case where a man's house was going COUNTMINDO : (6) c'mon boss, who's going to use voice encryption anyways? RayDude : (6) Oh yeah, right, surrrre... good ones... PaulR42 : (6) Gag me, Dorothy. DDenning : to be bombed. I could go on. If we take John's arguments about law enforcement DDenning : to their logical conclusion, we'd just get rid of law enforcement. I think it's better RayDude : (6) Why should we as tax payers pay $10Billion a year for Clipper when only 10-15 wiretap warrants are DDenning : to have it. The people in law enforcement hate it as much as the rest of us when RayDude : (6) actually given out to law enforcement agents per year? RayDude : (6) Is $10Billion the cost of 10 or so wire taps a year???? I think not! DDenning : some member of the community does something wrong. And they correct it, RayDude : (6) It's only for spying on us! DDenning : design new procedures and laws where necessary, and go on. Barlow1 : Oh, please. I'm not proposing eliminating police. I'm opposing giving them unlimited powers. COUNTMINDO : (6) foreign countries will laugh at this Barlow1 : Also,these are the same cases cited over and over by everyone from you to Judge Freeh.Surely, we RayDude : (6) BTW: They plan on exporting clipper. What country would be stupid enough to use a chip that will le RayDude : (6) the USA spy on their private stuff? Barlow1 : aren't going to fundamentally change the balance of Barlow1 : power in this country because of these two (undocumented, to my knowledge) stories. RayDude : (6) BTW: there's talk that the recent espionage case is simply media fodder incited by the NSA so that COUNTMINDO : (6) guess it doesn't end at 10... RayDude : (6) they can say "Look, with encryption we wouldn't have been able to catch'em!" DDenning : Clipper is not going to change the balance of power. It does not give RayDude : (6) "So we need clipper and we need to ban all other encryption" RayDude : (6) Ohhh, yeah, clipper isn't going to change the balance... pure raw, grade A-bull$#it! DDenning : law enforcement any additional authority to do wiretaps. Barlow1 : Well, this is where we basically disagree, Dorothy. If we could continue the same level of LE capacity PaulR42 : (6) But it gives them the capability to do so. MegSaint : (6) Does Denning think we're all stupid? Barlow1 : we presently have, I'd have no objection. But I believe, for reasons I'm not sure we have the RayDude : (6) yes HotRodKart : (6) I cant believe she said that HELLOOOOOO any gray matter Barlow1 : bandwidth to discuss here, that we are talking about RayDude : (6) She thinks that since she has a degree in crypto that everyone else is stupid and shouldn't MegSaint : (6) I'm feeling very patronized. RayDude : (6) be allowed to think about crypto Barlow1 : dramatically enhancing their abilities. For one thing, we would greatly reduce the bureaucratic MegSaint : (6) I came with something of an open mind. She isn't helping her cause any. not with me, anyway. Barlow1 : overhead involved in wiretap, which is what keeps it under 900 cases nationwide at the present. RayDude : (6) She's good with crypto, but a real idiot when it comes to anything about the gov't. RayDude : (6) Or maybe they just pay her well... RPTime : And that will have to be the last word on the matter for tonight... DDenning : The overhead of a wiretap is more likely to increase, not decrease. RayDude : (6) booo! COUNTMINDO : (6) oh c'mon COUNTMINDO : (6) just getting fun PhilipED : Not quite! RPTime : Maybe not! ;-) RPTime : THAT will be the final word! RayDude : (6) Why didn't they throw my questions in!!! :-( I had some real Denny-friers in there... COUNTMINDO : (6) thpppppt! Barlow1 : Well, let's get together and talk, Dorothy. RayDude : (6) ;-) RPTime : TIME thanks Dr. Dorothy Denning and John Perry Barlow for being with us tonight... RayDude : (6) Oooh, he's asking her out!!! Maybe he'll ditch her at the curb.. MegSaint : (6) Myabe they decided to shut her up before she did more damange to the adminstraion position RPTime : along with Philip Elmer-DeWitt. Thank you all, and goodnight! RayDude : (6) heheh PhilipED : Thank you both. This was very interesting. RayDude : (6) Oh quit thanking DDenning : Thank you for the opportunity to be here! COUNTMINDO : (6) butt kisser PaulR42 : (6) Well, it's been nice, bye all! And write your congressperson about Clipper! RayDude : (6) each other and give some real issues a thought! MegSaint : (6) Good Night, all. It was fun sitting with you. PaulR42 : (6) Bye JPB, say hi to Jerry for me! RayDude : (6) Well folks, see you whenever... it was fun. :-) RayDude : (6) Hope some of you will join the cypherpunks if you can stand to read that much email a day... COUNTMINDO : (6) futureculture is enough for me thanks MegSaint : (6) Already on a list that nets me 60 letters a day. Don't know if I can afford the airtime DDenning : spelling errors? MegSaint : (6) What? RayDude : (6) Well at least do me a favor and give out PGP to all the folks you know who have PC's or Macs.. COUNTMINDO : (6) huh? RayDude : (6) huh??? RayDude : (6) looks like Denny slipped... MegSaint : (6) Will spread the gospel, at least as far as Kyrahn HotRodKart : (6) PGP? RayDude : (6) Pretty Good Privacy. Excellent crypto program... RayDude : (6) Let me know if you want a copy... Mac or PC... HotRodKart : (6) Thank you HotRodKart : (6) where do you get it? COUNTMINDO : (6) guess this is really over, i was hoping JPB would keep going RayDude : (6) I get off the internet... but... I guess AOL doesn't give access to that... I can mail it to you HotRodKart : (6) PC RayDude : (6) Actually Barlow hit Denning before on the internet.. that's how this got started... Barlow1 : it be too long? RayDude : (6) Hot: where do you live? If you're in NYC, I can just give you a disk... MegSaint : (6) Well, I really should go this time...(What do you suppose they're doing, still in there? HotRodKart : (6) San Diego COUNTMINDO : (6) it be too long hehehehe that's what she said RayDude : (6) Oh well. :-) Want me to mail you a disk or upload it? (It'd be way too long an upload..) HotRodKart : (6) Mail wood b ok RayDude : (6) okay, send me your address in email... HotRodKart : (6) To RayDude? RayDude : (6) Yep... to RayDude... HotRodKart : (6) I think I know how to use it I'll give it my best shot RayDude : (6) Just go up to the Mail menu and hit Compose Mail, then type in RayDude in the "To:" field. COUNTMINDO : (6) well, gone, seeya, nice talking... HotRodKart : (6) got it thanks RayDude : (6) Welp, I guess, that's it for tonight.. :-) Goodnight folks. RayDude : (6) Last words: "Die Clipper, Die, Die Die!! Die Digital Telephony Act, Die, Die, Die!!!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 10 Mar 94 22:02:24 PST To: boldt@math.ucsb.edu (Axel Boldt) Subject: Re: Improvement of remailer security In-Reply-To: <9403110511.AA13627@emile> Message-ID: <0hU0Y5y00awMF4PmwP@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain boldt@math.ucsb.edu (Axel Boldt): > Even the current pgp encryption scheme offered by some remailers > doesn't help much, once the incoming and outgoing messages are > known: just take the outgoing message from the remailer, encrypt > it with the remailer's public key, compare this to the incoming > messages and you know who sent this message (repeat if a chain > of remailers was used). Nope... PGP encrypts the message with a random IDEA key, and then encrypts the IDEA key with RSA. You'd have to guess which IDEA key was used, and encrypt that with RSA. The SS couldn't guess 2^128 possible IDEA keys in a hundred years, even with 10 cray supercomputers... (of course, they might be able to do it a hundred years from now... but by then nobody would care about some stupid 20th century email message.) Karl Barrus's latent-num and truncate-line features on his former tree-remailer handled all of the traffic-analysis problems rather nicely, however... > Here's a proposal which could close this hole: remailers should > allow for a new header 'Encrypt-with:' which takes as argument > a public pgp key. This is used just like the 'Request-Remailing-To:' > header, i.e. using the '::' construct in the body of the pgp encrypted > mail. ('Encrypt-with:' offers no additional security if no pgp > encryption is used in the first place.) The semantics is that the > remailer, just before passing the message along (and after having > decrypted it, of course) encrypts the message using this public key > and adds an 'Encrypted: pgp' header to it. JPP's remailer does this, except it only posts to alt.test. Maybe you could convince him to allow it to also forward to remailers when a remailer public key is specified... :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 10 Mar 94 23:43:06 PST To: cypherpunks@toad.com Subject: Re: Clipper: Denning v Barlow Debate Message-ID: <9403110730.AA23322@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > K00L, RayDewd! Like, I'm glad dewdz like you can , like, _follow_ this > stuff. Maybe you can translate it into ordinary prose for old farts > like me, who favore multi-sentence paragraphs and even reasonably > thorough explications of ideas that don't fit into a single line of > repartee! Not quite as you think. You see, only the posts with (6) in front of them were visible to those in the 6th row. :-) The AOL Time Odeon auditorium is broken up into the stage (everyone sees what gets posted from there, but only those on the stage can send messages to the stage.) From there on everyone is assigned a row. In my case it was the 6th row. There were 85 people listening to the confrence, probably also generating as much noise as the folks in my row.. However neither Denning nor Barlow can see the conversations in row 6. Neither can the folks in row 50, or 95, or 69 or 666 see what's talked in row six unless they move to row six. :-) Weird, but true. AOL does provide the ability to send questions and comments to those in power on the stage. I sent quite a few flamatory messages down Dennings way of course, however, no comment/question of mine made it. :-) Ah, censorship at its best... (My questions were in the lines of, Dr. Denning, how can someone of your intelligence possibly support the idea of giving full control of everyone's privacy over to the government we all know to be quite corrupt, and the old, why should we pay $10Billion in taxes a year to help the feds catch 10 or so cases a year via wire tapping...) > No insult to Arsen Ray is meant, and there may even be some nuggets in > there I missed. But it sure does reinforce my hatred for "IRC" and > similar fora for the attention-challenged. From what I could see > scrolling by from Ms. Denning, she wasn't getting into the "dewd > repartee" either, showing that we have at least one thing in common. She didn't see any of it, except for the flame questions I sent, and quite possibly a huge ammount of others in the audience. THere were 85 or so folks there... > Repartee has its place, and we all do it. But the format here is not > conducive to getting views exchanged and coherent thoughts developed. > What a waste. Ineed, too bad she couldn't see the comments. Too bad I wasn't on stage with JPB to grill her to a nice shade of dark brown toast.. > Me, I'm not as polite as Ms. Denning. About one minute into this I > woulda said "Fuck this shit, I'm outta here!" Well, I had my fun. :-) I'll post up a clean *official* transcript of this session when one becomes available... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Thu, 10 Mar 94 23:50:18 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Clipper: Denning v Barlow Debate on AOL In-Reply-To: <199403110601.WAA28602@mail.netcom.com> Message-ID: <9403110751.AA10429@photon.poly.edu> MIME-Version: 1.0 Content-Type: text Also, another limitation of America Online's chat is that you can't send a paragraph. You can only send a small two line (about 50 chars each line) message. Hence all the damn fragmentation... :-) Sorry if it's too much of a hassle for you guys to follow. At least you can see it from my viewpoint as I saw it live. The official version will [un]fortunatly not have all that neat stuff in it... As Gibson (was it Gibson) said on his trip to Singapore as documented in Wired, "I miss all the fractals" referring to the litter on the streeet. :-) Now, imagine if EVERYONE could see all 85 folks talking at the same time in this manner. The fragmentation caused by what you saw was only from about 6 folks + the folks on stage!!!!! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: boldt@math.ucsb.edu (Axel Boldt) Date: Thu, 10 Mar 94 21:15:04 PST To: cypherpunks@toad.com Subject: Improvement of remailer security Message-ID: <9403110511.AA13627@emile> MIME-Version: 1.0 Content-Type: text/plain I think the recent death-threat-to-Clinton desaster has made clear that the remailers we have are not very secure, mainly because incoming and outgoing mail seems to be monitored at many sites. Even the current pgp encryption scheme offered by some remailers doesn't help much, once the incoming and outgoing messages are known: just take the outgoing message from the remailer, encrypt it with the remailer's public key, compare this to the incoming messages and you know who sent this message (repeat if a chain of remailers was used). Here's a proposal which could close this hole: remailers should allow for a new header 'Encrypt-with:' which takes as argument a public pgp key. This is used just like the 'Request-Remailing-To:' header, i.e. using the '::' construct in the body of the pgp encrypted mail. ('Encrypt-with:' offers no additional security if no pgp encryption is used in the first place.) The semantics is that the remailer, just before passing the message along (and after having decrypted it, of course) encrypts the message using this public key and adds an 'Encrypted: pgp' header to it. To make sure that no remailer on the way knows the contents of the message, we should add one more mechanism: Whenever a remailer encounters a message with an 'Encrypted:' header, and the decrypted message contains another 'Encrypted:' header, the remailer decrypts it again. (Perhaps this feature exists already?) In this way, even if someone knew the contents of every incoming and outgoing mail of the remailer, they couldn't tell which incoming message produced which outgoing message. To trace a message back to its origin through a chain of remailers, one would have to know in addition all the secret keys on the way (except the first one). Axel From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ken McGlothlen Date: Fri, 11 Mar 94 07:37:06 PST To: ian@geog.leeds.ac.uk Subject: Re: Surveillance cameras In-Reply-To: <9574.9403110955@geography.leeds.ac.uk> Message-ID: <9403111539.AA26963@yang.cpac.washington.edu> MIME-Version: 1.0 Content-Type: text/plain ian@geog.leeds.ac.uk (Ian Turton) writes: | There was an article in a recent New Scientist (maybe last week) that | mentioned the use of infrared scans of faces to identify people since its | very hard to change the thermal image of your face by surgery. The plan is | to scan every one passing through the airport and forward the image to the | FBI [...] "Stewardess? Could I get some extra ice?" IR scans can be *so* easily messed up that I'm amazed anyone is seriously suggesting this. A facial scan can be messed up by downing a cold drink. Downing a hot drink. Ambient temperature. Sweating. Sucking an ice cube, though, is one of the easiest. Or just running it across your forehead and cheeks. Even a hat can mess one up as far as recognition purposes go. ---Ken McGlothlen mcglk@cpac.washington.edu mcglk@cpac.bitnet mcglk@c3po.ring.wizards.com (NeXTmail) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 11 Mar 94 05:00:10 PST To: cypherpunks@toad.com Subject: Re: Improvement of remailer security Message-ID: <199403111259.AA03559@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain ->\ I think the recent death-threat-to-Clinton desaster has made clear that the remailers we have are not very secure, mainly because incoming and outgoing mail seems to be monitored at many sites. <- Wait, the threat was posted with a remailer? I heard about the threat, not the remailer.... Details? -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rperkins-remailer@nyx.cs.du.edu Date: Fri, 11 Mar 94 07:29:54 PST To: cypherpunks@toad.com Subject: MAIL: and re: coming police state Message-ID: <9403111530.AA05943@nyx.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > I myself am very new to the net, and also to crypto, so I have not > seen these papers before. Is ther an archive where I could find them? > Or could you possibly mail me a copy of your "Remailers: The Next > Generation" if it is You can find this document via gopher to chaos.bsu.edu; look in the "Anonymous Mail" directory for "Next Generation Remailers". If the remailer is set up properly you should be able to receive your ordinary mail as well. Make sure though, the remailers I ran on rosebud dropped mail because the incoming mail directory was in a different place (something like /usr/mail instead of /usr/spool/mail). But I liked this behavior so I left it ;) Karl Barrus -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLYCOBIOA7OpLWtYzAQHT/QP+MywPIgTPc+HX//IGANwDejJM5KrHS3Le a+nBTgEYBMiijjBwyuqsMyHpya4/jDWDAlnTEe9c0I5f3WIsa8ALNYoWFVysIN46 pfDO6lHevmkbxcgOEhOpfEUgOwayAtXpRLoIj2z00Splkz48bdGPWvvJ8AZzBrQt ukMEyfaP2ss= =C5Dc -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 11 Mar 94 06:54:07 PST To: cypherpunks@toad.com Subject: ID Chips... Message-ID: <199403111453.AA19371@zoom.bga.com> MIME-Version: 1.0 Content-Type: text As I understand it there was a proposal to install such chips in children to prevent kidnapping and such last year in Congress (don't remember if it was House or Senate). I question the validity of the chips use, seems to me that tatooing the ear of the pet and placing this in a database would be much more efficient and a LOT less expensive. It would not require the vet to buy any special equipment or buy access to special databases. Also, what about small towns and rural communities w/ insufficient tax base to purchase the equipment for general use by the community? I can see it now, a black van w/ tinted windows rolls slowly down your street interrogating all the pet transponders determining who lives where and then comparing this w/ the official records of residence... When you take this in concert w/ real-time (or even small delay) financial record searches, the loss of freedom of speech, limitations on assembly, criminalization of crypto, etc. you are building a realy spooky scenario... I think I would prefer to have my cat or dog tatood instead of transpondered. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 11 Mar 94 09:13:45 PST To: David L Womack Subject: Re: money... In-Reply-To: <9403100238.AA20964@runner.utsa.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 9 Mar 1994, David L Womack wrote: > . . . The rumor is > that it is possible to detect, at a modest > distance, the existance of and the amount > of currancy being carried. Thus, if a person > boarded an airplane carrying $12,000 in cash > in a money belt, it would be possible to > detect that fact. The rumor expands that > this has in fact already been implemented at > one airport (at least). > > Any thoughts? > *IF* this is true, you will probably still have the "Taco Bell" solution available to you for the foreseeable future ("Run for the Border"). When that gets shut down, there will still be private aircraft and private yachts. But by that time, you'll be able to just send digital cash out of the country. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pat@tstc.edu (Patrick E. Hykkonen) Date: Fri, 11 Mar 94 07:07:48 PST To: cypherpunks@toad.com (Cypherpunks List) Subject: Announce list? Message-ID: <9403111507.AA00817@tstc.edu> MIME-Version: 1.0 Content-Type: text/plain What is the cypherpunks announce-list administrative address? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Cable Date: Fri, 11 Mar 94 06:22:29 PST To: "Timothy C. May" Subject: Re: Clipper: Denning v Barlow Debate on AOL In-Reply-To: <199403110601.WAA28602@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 10 Mar 1994, Timothy C. May wrote: > K00L, RayDewd! Like, I'm glad dewdz like you can , like, _follow_ this > stuff. Maybe you can translate it into ordinary prose for old farts > like me, who favore multi-sentence paragraphs and even reasonably > thorough explications of ideas that don't fit into a single line of > repartee! > > No insult to Arsen Ray is meant, and there may even be some nuggets in > there I missed. But it sure does reinforce my hatred for "IRC" and > similar fora for the attention-challenged. From what I could see > scrolling by from Ms. Denning, she wasn't getting into the "dewd > repartee" either, showing that we have at least one thing in common. > > Repartee has its place, and we all do it. But the format here is not > conducive to getting views exchanged and coherent thoughts developed. > What a waste. > > Me, I'm not as polite as Ms. Denning. About one minute into this I > woulda said "Fuck this shit, I'm outta here!" > > --Tim May > you apparently didn't read the stuff preceeding the log. Those comments (with the (6)'s in front) are only heard by others in your row. Its all organized like an auditorium. Denning and Barlow didn't see any of that going on. *=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=* \|/ mcable@cs.tufts.edu Matt Cable <0-0> wozz@wozz.ext.tufts.edu MTUC Jackson Labs -----o00-O-00o----- wozzeck@mindvox.phantom.com Tufts University GCS/MU -d+ -p+ c++++ l++ u++ e+ m++(*) s++ !n h+ f* g+ w++ t+ r- y+ *=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Audun.Joesang@alcatel.no Date: Fri, 11 Mar 94 00:31:52 PST To: cypherpunks@toad.com Subject: Surveillance Cameras Message-ID: <94031109294511@stkv03.alcatel.no> MIME-Version: 1.0 Content-Type: text/plain Last year I experienced to be the victime of efficient CCTV (Closed Circuit TV) surveillance in Bristol UK. My car was parked illegally and got towed away. Later at the police car pound I was told that all the streets could be seen through remote controlled zoom lens CCTV cameras mounted all around town, which made them able to efficiently direct their towing trucks. Somehow the equipment has to be payed off. Audun Josang. I used to be very uncertain, but now I'm not sure anymore. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: student Date: Fri, 11 Mar 94 09:30:32 PST To: cypherpunks2 Subject: newuser Message-ID: MIME-Version: 1.0 Content-Type: text/plain send info please concerning cypherpunks. I am a student in Arthur Chandlers "Cyberspace" class. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Turton Date: Fri, 11 Mar 94 01:55:52 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Surveillance cameras Message-ID: <9574.9403110955@geography.leeds.ac.uk> MIME-Version: 1.0 Content-Type: text/plain Tim writes: > > Most American airports, especially those with international > connections, routinely videotape all passengers. I can't cite a source > for this, but I think it's common knowledge (not that this means its > true). There was an article in a recent New Scientist (maybe last week) that mentioned the use of infrared scans of faces to identify people since its very hard to change the thermal image of your face by surgery. The plan is to scan every one passing through the airport and forward the image to the FBI (or whoever the local cops are I guess, but it said FBI) and they check out thier database of know terorists (and cypherpunks) and it rings the local gaurds if they get a match. I can try to find the whole article if anyones interested. > --Tim May > > Ian Turton - School of Geography, Leeds University 0532 -333309 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 11 Mar 94 09:59:10 PST To: 68954@brahms.udel.edu (Grand Epopt Feotus) Subject: Re: The Coming Police State In-Reply-To: Message-ID: <199403111759.JAA15819@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Grand Epopt Feotus wrote: > I myself am very new to the net, and also to crypto, soI > have not seen these papers before. Is ther an archive > where I could find them? Or could you possibly mail me a > copy of your "Remailers: The Next Generation" if it is > not already archived someplace I could find it. I do > have a fw questions about remailers myself actually. > Would I still be able to recieve mail at my account? > Just how much attention does it bring? Is it feasible > for a student on a conservative system(read fascist) to > get away with a low profile one? I know low profile is > not the goal, but I do want to help if possbile. Briefly: 1. Many articles and papers are available at the soda.berkeley.edu site, in pub/cypherpunks. Look around there. The 1981 Chaum paper is not (too many equations for easy scanning), but the 1988 paper on Dining Cryptographers Nets is. 2. The "online gneration" tends to want all material online, I know, but most of the good stuff is to be found in paper form, in journals and books. This is likely to be the case for many years to come, given the limitation of ASCII, the lack of widespread standards (yes, I know about LaTex, etc.), and the academic prestige associated with bound journals and books. Fortunately, you can _all_ find university libraries within driving range. Take my advice: if you do not spend at least an entire Saturday immmersing yourself in the crypto literature in the math section of a large library, perusing the "Proceeedings of the Crypto Conference" volumes, scanning the textbooks, then you have a poor foundation for doing any crypto work. (Epopt is in Delaware, he has said, and his email address confirms. U. of Delaware will surely have CACM, and probably the main crypto books. If not, Princeton is not too far away.) 3. Schneier's book is another essential place to look (though he spends little space on DC Nets). Brassard's little book is also nice. 4. I will forward to Epopt (is this a name or an Illuminati title?) a copy of my article on Second Gen. remailers. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Fri, 11 Mar 94 10:20:07 PST To: mnemonic@eff.org Subject: 2nd CJ update Message-ID: <199403111817.KAA08508@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain Looks like the stalling tactics have begun. I just got a phone call from "Susan Shea" from the National Security Agency. She said that to "make a better determination" she would need a copy of the diskette. I explained (as I had in my written request) that the diskette in question contained exactly the same source code as was printed in Part 5 of the book Applied Cryptography, byte for byte. But she claimed that as she did not have a copy of that, she would still need the diskette. Right. The NSA doesn't have a copy of Applied Cryptography, and has never seen one. Yet, apparently, they signed off on my original CJ request to export the printed book (the State letter mentions comments from the Department of Defense, which is always a code phrase for the NSA in such situations). Sigh. I will send it off to them. This should buy them about two days, unless I get really extravagant and switch from Priority Mail to Express Mail... Phil PS. Does anybody consider it odd that someone from the NSA would actually identify themselves as such? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 11 Mar 94 10:17:42 PST To: matsb@sos.sll.se (Mats Bergstrom) Subject: Re: The Puzzle Palace In-Reply-To: Message-ID: <199403111818.KAA18494@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mats Bergstrom writes: > > On Thu, 10 Mar 1994, Eric Johnson wrote: > > > Does anyone know what James Bamford is up to these days? Any chance he > > will write such a book? > > And I would like to know if there is a recent issue of The Puzzle Palace > and if so, where. I have problems negotiating for it at Stockholm > bookstores, they have been stalling for several months. Thank you. James Bamford is serving a mandatory 25 years-to-life sentence in the Eric Blair Correctional Facility in Oceania. He was caught on his way to Stockholm attemting to illegally export three copies of "The Puzzle Palace" and under the "Three Strikes and You're Out" law, will face incarceration for the rest of his life. The former director of the NSA, General William Odom, once met Bamford, recoiled, and said "Sir, I consider you an unindicted felon." Bamford is still an editor on a Long Island newspaper (perhasp "Newsday"?) and, so far as I know, has no plans to write a new book. He is also a commentator for either one of the U.S. television networks (ABC, I think). The _paperback_ edition of "The Puzzle Palace" came out in 1983 and had a _few_ new items updated from the 1982 hardback, but not enough to worry about. While I recommend that all readers of this list read the Bamford book, the public-key crypto section is only several pages long and may be disappointing to many of you. I would imagine that some large libraries in Sweden will have it, as it as a standard reference work in political science and history. In the U.S., it is _widely_ available....I see many copies in used book stores. It is possible that I can buy some of these copies, and of other books, and arrange to mail them to deprived folks, especially in other countries. (No promises, and don't flood me with requests. More details to follow, if there's interest.) Steven Levy ("Hackers," "Artificial Life") is writing a book on crypto issues and will be at the Saturday Cypherpunks meeting in Mountain View. I recall that he has talked to Bamford in the past, and certainly plans to interview him for the book. -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Mark W. Eichin" Date: Fri, 11 Mar 94 07:30:30 PST To: cypherpunks@toad.com Subject: Re: The Coming Police State In-Reply-To: <199403110637.WAA03791@mail.netcom.com> Message-ID: <9403111521.AA01143@paycheck.cygnus.com> MIME-Version: 1.0 Content-Type: text/plain writes: >> prepared me for my later role as a hunted CyberFelon. ("Shockwave" is >> also credited by many to be one of the first mentions of "worms" in >> computers....though Brunner may've been talking to folks at Xerox >> PARC...wormly cross-fertilization.) and I digress wildly: Mid-November, 1988, after the great Morris Worm Stomp[1], a bunch of people who'd helped hunt the Worm were invited to the NCSC[2] to give talks at a "Post-Mortem", as it were. The MIT and Berkeley crowds had the most real technical data on it[3], though at least one of the government labs had done a fair job at decompiling it. The relevant part was that while the NCSC didn't have much useful info on the Worm itself[4] they had *categorized* it, and among their spiffy color slides, they had a "taxonomy" slide which surprised me by including Brunner's worm. The NCSC seems to officially credit Brunner as the first literature reference to the idea... _Mark_ [1] See
, by Mark Eichin and Jon Rochlis. [2] National Computer Security Center (*.ncsc.mil) [3] if I may say so myself :-) MIT was represented by Jon Rochlis and myself; we presented a draft of [1]. Berkeley was well represented as well. [4] It turned out that the group that handled it was mostly PC oriented, and didn't have a vax or 68k debugger on hand. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 11 Mar 94 10:46:55 PST To: smb@research.att.com Subject: Brunner vs. Gerrold on "worms" and "viruses" In-Reply-To: <9403111627.AA19317@toad.com> Message-ID: <199403111847.KAA22151@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Steve Bellovin cites David Gerrold as an early, perhaps the earliest, for mention of worms or viruses in computers: > Personally, I give the credit to David Gerrold, in ``When Harlie Was One''. > Here's a netnews posting of mine that explains my reasoning. > > > >From postnews Wed Jun 24 20:14:53 1992 > Subject: Re: Viruses DO belong here! > Newsgroups: comp.security.misc ... > If we're going to use science fiction as sources -- and for terminology, > why not? -- I'll see your ``Shockwave Rider'' and raise you ``When Harlie > Was One'', by David Gerrold, copyright 1972. (Portions of the book > appeared earlier; I don't know if this section was included.) Anyway, > here are some relevant quotes. (N.B. I'm quoting the original version, > not the later ``Release 2.0''.) > > ``Do you remember the VIRUS program?'' I have my circa 1972 copy of "Harlie" packed away, but my recollection of this issue (sorry, no citations) is as follows" * the _original_ version actually published in 1972 was an abridgement, by Gerrold and his publisher, of his original manuscript. I've read interviews with Gerrold in which he described how the section on viruses was _deleted_. (This is my recollection, from stuff I read around the time of the Morris worm, when Brunner was getting the credit for inspiring Morris Jr. and others, and some were citing "When Harlie was One." Like I said, my recollection may be faulty.) * He also did an expanded version (the "Release 2.0" Steve cited), updating the science and technology. This came out in 1988. * but I also recall Gerrold saying that before Release 2.0 came out, he and his publishers put back in some of the virus stuff into later _printings_ of the 1972 version, seeing the interest in worms and the like that Brunner's book had engendered. (This could help explain Gerrold's mention of a "science fiction author," unless he was self-referentially referring to himself.) If the virus stuff is in the copies actually _printed_ before Brunner's book, I agree that Gerrold deserves more credit than he usually gets. If, however, the comments came from later printings and cannot be found in pre-1976 printings, I think Gerrold cannot claim quite as much credit. I'll try to dig up my old 1972-3 copy, and will look in a used book store in Santa Cruz today for one. (And Bamford, too, for shipment to others.) Not that the fate of the world hinges on this.... --Tim May From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: stig@netcom.com (Stig) Date: Fri, 11 Mar 94 11:55:53 PST To: hughes@ah.com (Eric Hughes) Subject: MBONE IN CLEVELAND? In-Reply-To: <9403081911.AA13066@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hey, I'm eastbound on I-70. I *might* be able to make cleveland by tomorrow. Can someone please EMAIL me directions to the Cleveland MBONE site??? Thanks much, Stig... the hackvan is finally online. :-) ; -------------------------------------------------------------------------- ; ; I am looking for a new contract and/or 'The Right Job.' ; I do EMACS & GDB extensions, toolbox work, embedded systems, Linux work. ; I write C/C++, LISP, Perl, Tcl/Tk, assembler... My van runs Linux. ; ; ASK FOR MY RESUME: Stig@netcom.com ; ; -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 11 Mar 94 11:09:53 PST To: cypherpunks@toad.com Subject: The Agency Whose Name May Not Be Spoken In-Reply-To: <199403111817.KAA08508@unix.ka9q.ampr.org> Message-ID: <199403111910.LAA25678@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Phil > > PS. Does anybody consider it odd that someone from the NSA would actually > identify themselves as such? > They've been doing this for years. There's even a nice sign outside the Fort Meade facility saying "National Security Agency." (It also said "No photography allowed," but I snapped some anyway when I was visiting the area in April, 1992. The NSA sign apparently went up only months earlier.) Such "outings" of spy agency names follow a similar progression: ignorance, denial, revelation, overexposure, nonchalance. I can recall when I was attending Langley High School, in Northern Virginia of course, that the CIA headquarters next to Langley H.S. only had a sign saying "Department of Transportation Testing Track," or somesuch. This was circa 1967. (Of course, keeping "secret" the location of the CIA headquarters was a joke....we all knew it, and so did the Russians, etc.) -- in the early 1970s, the CIA became widely known (hated on campus, etc.). -- in the early 1980s, the NSA become widely known (well, widely known to a certain class of activists and folks like us) (Prior to the 1980s, mention of NSA was rarely made. Employees of NSA didn't mention it, and "Fort George Meade" was the only thing mentioned. Prior to the mid-70s, the NSA name never even appeared in Congressional budgets or reports. Its existence was very widely known, though.) -- in the late 1980s, the National Reconnaissance Office (NRO) became known to the public (e.g., the book "Deep Black," about spy satellites...also the works of Richelson and others). Makes you wonder what TLAs are still largely unknown to the public. Paraphrasing "She," "The Agency Whose Name May Not be Spoken." My bet is that FinCEN is just the tip of the iceberg. I have reason to believe an economic espionage unit has been in existence for many years, deriving from the Economic Warfare Unit in World War II. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 11 Mar 94 08:27:45 PST To: "Mark W. Eichin" Subject: Re: The Coming Police State Message-ID: <9403111627.AA19317@toad.com> MIME-Version: 1.0 Content-Type: text/plain writes: >> prepared me for my later role as a hunted CyberFelon. ("Shockwave" is >> also credited by many to be one of the first mentions of "worms" in >> computers....though Brunner may've been talking to folks at Xerox >> PARC...wormly cross-fertilization.) and I digress wildly: Mid-November, 1988, after the great Morris Worm Stomp[1], a bunch of people who'd helped hunt the Worm were invited to the NCSC[2] to give talks at a "Post-Mortem", as it were. The MIT and Berkeley crowds had the most real technical data on it[3], though at least one of the government labs had done a fair job at decompiling it. The relevant part was that while the NCSC didn't have much useful info on the Worm itself[4] they had *categorized* it, and among their spiffy color slides, they had a "taxonomy" slide which surprised me by including Brunner's worm. The NCSC seems to officially credit Brunner as the first literature reference to the idea... Personally, I give the credit to David Gerrold, in ``When Harlie Was One''. Here's a netnews posting of mine that explains my reasoning. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 11 Mar 94 11:29:18 PST To: cypherpunks@toad.com Subject: Re: The Agency Whose Name May Not Be Spoken Message-ID: <9403111928.AA10197@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >(Prior to the 1980s, mention of NSA was rarely made. Employees of NSA >didn't mention it, and "Fort George Meade" was the only thing >mentioned. Prior to the mid-70s, the NSA name never even appeared in >Congressional budgets or reports. Its existence was very widely known, >though.) As Bamford mentions in _The Puzzle Palace_, it was, in fact, a Federal offense for NSA employees to state that they worked for the NSA up until, I believe, the mid-to-late-70s. The standing joke in Washington was that "NSA" stood for "No Such Agency". -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GERSTEIN@SCSUD.CTSTATEU.EDU Date: Fri, 11 Mar 94 08:44:08 PST To: cypherpunks@toad.com Subject: Getting started with crypto Message-ID: <940311114226.2022cd25@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain Hey there all. I've been lurking here for a while, and I wanted to know if any of you can recomend some books for me to read so I can get started with crypto. Reason A) So that I can understand more of what you are saying. Reason B) Because I find the topic fascinating and want to learn more about it, as well as maybe (only possibly) write my own encrytption program (for personal use and the like) Any info would be greatly appreciated.... Adam Gerstein GERSTEIN@SCSU.CTSTATEU.EDU =-=-=-=-=-=-=-=-=-=-= OPPOSE CLIPPER-=-OPPOSE CLIPPER-=-OPPOSE CLIPPER-=-OPPOSE CLIPPER-=-OPPOSE CLIPP From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Fri, 11 Mar 94 10:51:36 PST To: cypherpunks@toad.com Subject: What's so bad about a Surveillance State? Message-ID: <9403111845.AA10599@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain It is obvious to me that many people in the government wish to turn the US into a surveillance state. What wrong with that? Seems like a lot of good could come from it. Now that I have you're attention... E-mail me your reasons why a surveillance state is a good thing or a bad thing. I will summarize both the pros and cons and repost them to the list. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Fri, 11 Mar 94 10:54:09 PST To: Phil Karn Subject: 2nd CJ update In-Reply-To: <199403111817.KAA08508@unix.ka9q.ampr.org> Message-ID: <9403111853.AA10812@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn writes: > Looks like the stalling tactics have begun. I just got a phone call > from "Susan Shea" from the National Security Agency. She said that to > "make a better determination" she would need a copy of the diskette. Well, this *might* be a stalling tactic, or it might just be typical bureaucratic behavior. Put yourself in the bureaucrat's place: you start working on this problem, and you decide everything looks OK for approving the request. You take the approval form to your superior for a sign-off, and she asks "How thoroughly did you examine the material?" Nobody in their right mind would want to be in this position and have to answer "Well, I didn't look at it at all. They said it was the same as this other stuff here." -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 11 Mar 94 10:30:00 PST To: Phil Karn Subject: Re: 2nd CJ update Message-ID: <9403111829.AA20371@toad.com> MIME-Version: 1.0 Content-Type: text/plain Looks like the stalling tactics have begun. I just got a phone call from "Susan Shea" from the National Security Agency. She said that to "make a better determination" she would need a copy of the diskette. I explained (as I had in my written request) that the diskette in question contained exactly the same source code as was printed in Part 5 of the book Applied Cryptography, byte for byte. But she claimed that as she did not have a copy of that, she would still need the diskette. Right. The NSA doesn't have a copy of Applied Cryptography, and has never seen one. Yet, apparently, they signed off on my original CJ request to export the printed book (the State letter mentions comments from the Department of Defense, which is always a code phrase for the NSA in such situations). It's not that ``NSA'' doesn't have the book; it's that that office may not. Or at least, making that claim isn't totally beyond the realm of possibility. As for the original request -- they *don't* want to rule that a book needs a license, of any sort; it opens them up to judges who understand books but not floppies. (Let me commend to this audience Kenneth Pierce's paper ``Public Cryptography, Arms Export Controls, and the First Amendment: A Need for Legislation'', Cornell International Law Journal vol. 17, 1984, pp. 197--236 -- it's a very good summary of the legal issues. Though the details of the ITAR have changed, the underlying legal theories have not.) Sigh. I will send it off to them. This should buy them about two days, unless I get really extravagant and switch from Priority Mail to Express Mail... Phil PS. Does anybody consider it odd that someone from the NSA would actually identify themselves as such? My impression is that they've realized that that game is a bit stupid at this point, and that they're giving up on unnecessary secrecy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Fri, 11 Mar 94 11:09:14 PST To: unicorn@access.digex.net> Subject: Re: Improvement of remailer security In-Reply-To: <199403111259.AA03559@access3.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -uni- (Dark) wrote: > Wait, the threat was posted with a remailer? > > I heard about the threat, not the remailer.... > > Details? No, it was done using port 25. However, it would be a good idea to block whitehouse.gov for any of you who run remailers. Appearantly, this wasn't the first time it's happened, but it is the highest profile case. According to several people here, someone at CMU pulled a similar stunt last year. He didn't get arrested, but the SS had a nice long chat with him. Appearantly the SS investigates dozens of such prank mails every year... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frode@toaster.SFSU.EDU (Frode Odegard) Date: Fri, 11 Mar 94 14:47:51 PST To: cypherpunks@toad.com Subject: Re: ID Chips... Message-ID: <9403112245.AA26604@toaster.SFSU.EDU> MIME-Version: 1.0 Content-Type: text/plain Jim choate writes: > As I understand it there was a proposal to install such chips in children > to prevent kidnapping and such last year in Congress (don't remember if it > was House or Senate). > ... Do you remember who the representative was? (Or does anyone else?) This is good material to make sure the person does not get re-elected! F. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 11 Mar 94 14:57:09 PST To: cypherpunks@toad.com Subject: 2nd CJ update Message-ID: <199403112257.OAA13815@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain From: Phil Karn writes: > (the State letter mentions comments from the Department of Defense, > which is always a code phrase for the NSA in such situations). > PS. Does anybody consider it odd that someone from the NSA would > actually identify themselves as such? Maybe the agency is getting less paranoid now that it is more publicly known. Back in the early '80s, everyone working there used to say only that they worked for the Department of Defense. I also recall that they used to get quite upset if you called someone's phone inside the agency and said the words "National Security Agency" while talking to them. They answered their phones by simply saying "Hello" and gave no other identifying information. Now they probably have a public relations department. :) -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Darren Reed Date: Thu, 10 Mar 94 21:42:15 PST To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Surveillance cameras In-Reply-To: <199403102025.UAA16022@an-teallach.com> Message-ID: <9403110541.AA11095@toad.com> MIME-Version: 1.0 Content-Type: text/plain [...] > G > PS London has the same degree of camera surveillance as you said > Germany has. There's a big centre at Kings Cross Station where > all the Railway Police have their monitors (of all the Underground > entrances) and another one at New Scotland Yard where all the > transport police have theirs. The ones in the underground - which > are ostensibly just for mass crowd volume monitoring - have an > absolutely deadly killer zoom lens that's centrally steerable. > > It's *way* overkill for the use it's supposed to be for... Do the station staff ever use them ? Here in Melbourne, all the underground railway stations have cameras pointing at escalators, up and down the platforms, etc, but if you're doing something silly like riding around on a chair that the ticket guys usually sit upon, you can expect an announcement :) There is also a window that looks into a `monitor' room from a public walkway at one. Oh, and one of the cameras looking up a platform has gum fixed to part of the cover in front of the lens :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 11 Mar 94 15:11:48 PST To: cypherpunks@toad.com Subject: Re: money... Message-ID: <9403112310.AA05626@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Sandy writes: > On Wed, 9 Mar 1994, David L Womack wrote: > > . . . The rumor is > > that it is possible to detect, at a modest > > distance, the existance of and the amount > > of currancy being carried. Thus, if a person Seems nonsensical. Detectors of money containing trace amounts of magnetized metals would have real trouble with other magnetized metal going by, and they're not going to stop people at airports to check whether they're carrying lots of currency or a book snuck out of the library without getting *lots* of abuse from business travellers. Once we've had our National Health ID Smart Cards upgraded to non-privte digicash, maybe they'll think about adding transponders... > *IF* this is true, you will probably still have > the "Taco Bell" solution available to you for the > foreseeable future ("Run for the Border"). > When that gets shut down, there will still be > private aircraft and private yachts. About 5 years ago, the government put a "luxury tax" on boats; you had to get a registration sticker for any size boat that a rational individual might use to get in/out of the country. My immediate reaction was that it was for identifying who might be escaping or smuggling drugs or illegal immigrants. The tax was small, maybe $25, but they could ding you for not having the sticker on your boat. There was some effort by boaters to get rid of it, but I think it's still there. ("Rational individual", above, doesn't count people immigrating from Cuba on windsurfers :-) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Fri, 11 Mar 94 15:17:28 PST To: boldt@math.ucsb.edu (Axel Boldt) Subject: Re: Improvement of remailer security In-Reply-To: <9403112246.AA14599@emile> Message-ID: <9403112317.AA16190@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > P.S. Pardon my ignorance: Doesn't this scheme you describe above make > the random generator the most attackable part of pgp encryption, > thereby sidestepping the whole RSA stuff? Yes, the reason for all the work on Good (TM) Random Numbers.. :-) -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Greg - Kucharo Date: Fri, 11 Mar 94 18:26:00 PST To: cypherpunks@toad.com (cypherpunks list) Subject: Other Spy Agencies Message-ID: <199403120226.SAA15428@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text We have talked plenty on the list about the NSA.What about the spy agencies of other nations?What do they have to offer in the way of crypto roadblocks.Maybe an exchange of crypto ideas could turn up intresting info from foreign agencies But I can picture life in San Quentin for espinoge.I can see the scene now, "Im in for triple murder,how about you? I got 40 years for telling the Swedes about RSA so don't screw with me pal!Crypto huh,your one sick con." -- Greg Kucharo kryten@shell.portal.com University of Maximegalon College of Computer Science This .sig contains much that is apocryphal,or at least wildly inaccurate. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Fri, 11 Mar 94 09:54:26 PST To: cypherpunks@toad.com Subject: The Puzzle Palace In-Reply-To: <199403101826.LAA08734@pmip.dist.maricopa.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 10 Mar 1994, Eric Johnson wrote: > Does anyone know what James Bamford is up to these days? Any chance he > will write such a book? And I would like to know if there is a recent issue of The Puzzle Palace and if so, where. I have problems negotiating for it at Stockholm bookstores, they have been stalling for several months. Thank you. //mb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 11 Mar 94 18:34:12 PST To: kryten@shell.portal.com (Greg - Kucharo) Subject: Re: Other Spy Agencies In-Reply-To: <199403120226.SAA15428@jobe.shell.portal.com> Message-ID: <199403120234.SAA25171@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > We have talked plenty on the list about the NSA.What about the spy agencies of > other nations?What do they have to offer in the way of crypto roadblocks.Maybe > an exchange of crypto ideas could turn up intresting info from foreign agencies > But I can picture life in San Quentin for espinoge.I can see the scene now, > "Im in for triple murder,how about you? I got 40 years for telling the Swedes > about RSA so don't screw with me pal!Crypto huh,your one sick con." > -- > Greg Kucharo > kryten@shell.portal.com University of Maximegalon College of Computer Science I've read many books about the intellignence establishment, including some that deal at length with foreign (non-U.S., that is) intelligence agencies and their practices. Most folks on this list have never heard of Chobetsu or the BND. My point? These books are freely available and the authors know a thousand times what we know about these things...and yet they aren't facing espionage charges. So, discuss away! --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Fri, 11 Mar 94 19:41:17 PST To: rishab@dxm.ernet.in Subject: Re: your mail In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > Reminds me of the hilarious "How to lie with statistics". What 1000 Americans? > The sort who read Time magazine? These are probably much more likely to be > against Clipper anyway. Any Joe 6-packs? Probably not. > From what I know, most of these surveys are conducted by random dialing. It's much more compilcated than that though. _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Fri, 11 Mar 94 19:47:17 PST To: cypherpunks@toad.com Subject: mo money woe Message-ID: <199403120350.AA11570@netsys.com> MIME-Version: 1.0 Content-Type: text > G writes: >But the fact is, people can strip a bill down and *look* at these things >for themselves. I seriously doubt any such technology would remain >invisible to some lab hack who in an idle moment put it under his SEM >for a quick peek. (*any* school that fabs its own ICs could do it >trivially in seconds.) > Then anonymous writes: > On a slightly related topic, I know of an instance where the > Secret Service located a stolen color copier with somewhat > greater speed than one might have expected. > >Is it possible that these machines either: >(1) contain transponders >or >(2) hide a "signature" in their output ??? I was watching CNBC today and saw that some european banks were having trouble with counterfeit 100 dollar bills. They are calling them "super bills" because they only seemed to have three minor flaws that most experts would not detect. They said that a magnifying glass would not be enough to detect these flaws. Cut to your friendly secret service guy looking at two 100 dollar bills under a microscope. The SS said that they would figure out who was doing it and bust them. The guy actually had a smirk on his face. I suppose the quality of the work is so good; that alone narrows down the field of possibilities. The interpol was speculating that over 1 billion of these superbills were now in circulation. Wow. And I figured the US government was going to drive the dollar into oblivion all by itself! Perhaps they will have help along the way. Perhaps people may be driven to Sandy's (et al) digital cash simply because the technology to counterfeit paper cash is becoming more reliable and available with each passing day. It would be one of those weird things that happen if people were driven to bin-bucks not because of the desire for anonymity - but rather the desire to maintain money's store of value function. Gold coins are looking better every day. Superbills - gimme a break. --------- I'd like a 250 Mhz 128 bit hybrid processor with 64 meg of 8 way interleaved memory, a 10 megabyte per second i/o channel, two 3 gig hard disks, two dat drives with compression, and a large diet coke. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz4FWMAAAEEALBCb7HZS7V4gbsp9yJ7Yty49jQ9wcgRhkLjNNgdyJbrJZCq 5/sv4Ljy/4AhVhjlJyZS8L3owS8l0ClZVzWw4/kO3KN7MPz4YPPR7+qIlPQVM0yv gWpJ43EZZ8b8cvAkE9HATCKWktY2ReRSX5DLnScDH/n5jivw+MD/UO8fURCVAAUR tCBNYXJrIEhpdHRpbmdlciA8YnVnc0BuZXRzeXMuY29tPg== =VbKi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Fri, 11 Mar 94 20:02:14 PST To: cypherpunks@toad.com Subject: brainstorming on cpunks' eve Message-ID: MIME-Version: 1.0 Content-Type: text/plain As is mentioned in tims' latest Rant(tm), I've been working on ideas for creating other cypherpunk services that would be possible to deply to the net. I've come up with a few, but they are of dubious quality. I'm hoping that by posting ideas I know are flawed/of little use that followup disscussion might refine them. We saw a use for remailers -- to gain a certain anonymity not present in cyberspace. How about information drops? How about digital cash drops (alt.cash.drop anyone?) I know digicash isn't the rage, and such a group would probably do zero good for some time, but I'd like to start talking about the ideas. With payments in digicash, you could supply a public key (newly created, of course). After the cash is generated/remitted by the other party, it would be encrypted and posted to the group. Noone could use the cash as it sat there, since they can't unwrap the cash. (I like to think of it as dropping the cash in a sealed envelope). I'm trying to think of both uses and problems this exhibits. Lots of extra "session keys" is the only drawback I see. Other possible net services: random number services, which don't keep logs of the numbers it produces -- have it spit a statistically-correct random stream each time a port is opened? Would this be that useful? Also, one could set up a hashing/signing service, more akin to a time stamp service. Mail would be sent to your service, which would attach the output of 'date' to the bottom of the msg and then +clearsig it. I'm thinking that chains of two or maybe three reliable machines should be used, since all it takes to break this is to change the clock on the machine you're signing with. With a few (>1) machines, it becomes very clear that the message was sent at a certain time. Perhaps this could be used in the future for "Registered Mail" type exchanges, or perhaps as part of a "Digital Notary" system? As for our media coverage, I'm happy with it so far. I'm willing to bet digicash that we'll see _television_ coverage re: clipper in the next few months. EFF, among others, should be working on that; we've already been able to get the word out via newspapers/magazines and radio. I wouldn't be at all suprised to see a blip on 20/20 or maybe a 15-second spot by Tom Jennings & co. before July. And projects! I'm currently in the middle of finals, but I'm looking forward to getting back to work on the things that _really_ matter. I was wondering what people were thinking about putting together a page for WWW? Would it be useful? Would people browsing around look at it and would it be a medium to disseminate info? Maybe divide it up... RSA, DES, IDEA, 3-DES, etc. Clipper, Capstone, Skipjack, Tessera PGP, stego programs available, RIPEM, etc. EFF, CPSR, Cypherpunks---- |media coverage |remailers |stego |voice pgp |clipper projects-FOIAs, bigbro inside, etc. other sources of info: sci.crypt, alt.pgp, alt.whistleblowers, alt. privacy, alt.security. Ideas and suggestions appreciated. mt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Fri, 11 Mar 94 20:34:00 PST To: cypherpunks@toad.com Subject: Seattle Cypherpunks Physical Meeting Message-ID: MIME-Version: 1.0 Content-Type: text/plain When: Tomorrow, March 11, 1pm. Where: Espresso-Roma Cafe, University Way and ~42nd; University District. Since we haven't been able to secure a site where we can use MBONE, we'll be conducting a first physical meeting in a coffee shop. We'll be discussing possible options for next month's meeting tomorrow. Bring questions, topics of conversation, etc. Hope to see you there -- Contact me or blanc for more info: blancw@microsoft.com. ---- Also, we're thinking of setting up a cypherpunks-seattle list. Let me know if you'd like to be included. mt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Fri, 11 Mar 94 20:42:20 PST To: cypherpunks list Subject: Re: mo money woe In-Reply-To: <199403120350.AA11570@netsys.com> Message-ID: <9403120442.AA01101@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Perhaps people may be driven to Sandy's (et al) digital cash simply > because the technology to counterfeit paper cash is becoming more > reliable and available with each passing day. Well, ordinary people won't be driven to digicash by this -- after all, it doesn't much matter to the holder whether a given greenback was printed by the Treasury or not, as long as it circulates. And it *will* circulate even if the printing isn't perfect, because nobody but the SS actually looks at the fine details of bills. (The hard part would probably be the texture, weight, and thickness, but I don't think I'd be allowed to do a study.) The point of anti-forgery features in bills is to restrict to the government the power to debase the currency. :-) Forgery, however, may drive the *government* to digicash, and you can bet it won't be the good kind of digicash. Hmm, we've heard that eliminating cash would hit "drug kingpins". We've heard that Syria(?) is printing large quantities of U.S. bills, so we have the terrorism link. I'm waiting from a story to break which ties child pornography to conterfeiting... Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: geoffw@nexsys.net (Geoff White) Date: Fri, 11 Mar 94 20:44:03 PST To: smb@research.att.com Subject: Re: The Coming Police State Message-ID: <199403120442.UAA01477@nexsys.nexsys.net> MIME-Version: 1.0 Content-Type: text/plain A VIRUS program and a WORM are two different kinds of programs. THEY ARE NOT EQUIVILENT. For more clarification may I suggest "Compuyter's under Attack" by Denning. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 11 Mar 94 13:43:12 PST To: cypherpunks@toad.com Subject: Re: Surveillance cameras Message-ID: <199403112141.VAA12634@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: "Timothy C. May" : Most American airports, especially those with international : connections, routinely videotape all passengers. I can't cite a source : for this, but I think it's common knowledge (not that this means its : true). : The recent film "The Pelican Brief" has this as a plot device, with a : terrorist captured on tape on his departure to Paris. : Paranoid note: Ear shapes are said to be a fairly unique : characteristic, hard to disguise, and easy for computers to process ( : a line scan). This may mean the return of long hair. (No wonder Biometric technology, unfortunately, is advancing too rapidly :-( New Scientist this week ran a story on how the US is investing in a new system which takes a 'heat print' of your face. You can be sure your face will go on file next time you enter the US through immigration. They say that the IR photo of your face is much much harder to fool even with cosmetic surgery. I guess you'd have to implant popsicles under your forehead or something :-( G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 11 Mar 94 19:43:54 PST To: rishab@dxm.ernet.in Subject: Re: your mail In-Reply-To: Message-ID: <9403120345.AA22974@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text rishab@dxm.ernet,in writes - > The police can listen in anyway... In fact, so can anyone. And it's much easier > for the police to listen in now, than it will be after Clipper. > > Joe 6-pack may not really worry about Clipper. In fact, Joe 6-pack may even be > persuaded by Dr. Denning that Clipper will only be bad for criminals. > > As much of the public does not necessarily share our objection to Clipper, > which is a matter of *principle*, really. The only people who might be > adversely affected by Clipper *in practice* are those who are lulled into a > sense of false security that Clipperphones are secure, when they're not. > Joe 6-pack is not even likely to *buy* a Clipperphone, he's quite happy talking > to Jill over plaintext lines, and hasn't yet raised a furour over the LE right > to (after 'due procedure') listen in to the *plaintext* lines. I'm fairly "lipped-sealed" when it comes to most chit-chat, keeping my big mouth shut. I ususally chime in when least expeected, and when most insidious. You, on the other end of the spectrum, seem to have a desire to open your mouth without a deep understanding of the encryption dilemma. That's okay. Cypherpunks objectives totally "fix" your subjective scenario(s). Dig around a bit... _______________________________________________________________________________ Paul Ferguson Internet Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: boldt@math.ucsb.edu (Axel Boldt) Date: Fri, 11 Mar 94 14:49:41 PST To: Matthew J Ghio Subject: Re: Improvement of remailer security In-Reply-To: <0hU0Y5y00awMF4PmwP@andrew.cmu.edu> Message-ID: <9403112246.AA14599@emile> MIME-Version: 1.0 Content-Type: text/plain On Fri, 11 Mar 1994 01:00:37 -0500 (EST), Matthew J Ghio said: > boldt@math.ucsb.edu (Axel Boldt): >> Even the current pgp encryption scheme offered by some remailers >> doesn't help much, once the incoming and outgoing messages are >> known: just take the outgoing message from the remailer, encrypt >> it with the remailer's public key, compare this to the incoming >> messages and you know who sent this message (repeat if a chain >> of remailers was used). > Nope... PGP encrypts the message with a random IDEA key, and then > encrypts the IDEA key with RSA. You'd have to guess which IDEA key was > used, and encrypt that with RSA. The SS couldn't guess 2^128 possible > IDEA keys [...] Thanks for pointing this out. I wasn't aware of the fact that pgp encrypting is not deterministic in the sense that encrypting the same message with the same public key need not result in the same output. I guess that makes my whole suggestion pointless. Axel P.S. Pardon my ignorance: Doesn't this scheme you describe above make the random generator the most attackable part of pgp encryption, thereby sidestepping the whole RSA stuff? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Charlie Root Date: Sun, 13 Mar 94 16:01:09 PST To: cypherpunks@toad.com Subject: Re: no money woe Message-ID: <9403112307.AA04098@pizzabox.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain : From: Mark Hittinger : I was watching CNBC today and saw that some european banks were having : trouble with counterfeit 100 dollar bills. They are calling them : "super bills" because they only seemed to have three minor flaws that : most experts would not detect. They said that a magnifying glass would : not be enough to detect these flaws. : Cut to your friendly secret service guy looking at two 100 dollar bills : under a microscope. The SS said that they would figure out who was doing : it and bust them. The guy actually had a smirk on his face. I suppose : the quality of the work is so good; that alone narrows down the field : of possibilities. : The interpol was speculating that over 1 billion of these superbills : were now in circulation. Wow. : And I figured the US government was going to drive the dollar into : oblivion all by itself! Perhaps they will have help along the way. Erm... if this is the quality of reporting that's getting as far as the US, I guess I'd better pass on the straight dope as told in our press; these 'Superbills' are not just flooding Europe, they're going down heavily in the US too, and they're so good, they're actually being accepted by the feds. They appear to be coming from one of the gulf states - Iraq has been mentioned, though that could just be the US's habit of blaming everything on Iraq at the moment, though it could as likely be correct - and they're of the quality that suggests they weren't done by hack forgers but by a state banking institution with full highly-expensive technical resources behind it. My suspicion is 1) the reason the usual places in the US haven't been told to watch for them is that they're so good there's *nothing* a bank teller or shopkeeper can do to detect them; and 2) this is not a commercial scam (though there's no doubt an element of that - Iraq's coffers must be pretty low just now, for example) but one of the first waves of what will be the 21st Century's standard means of warfare - economic warfare. If I'm correct, then the work we're doing here on digital cash and mathematically guaranteed unforgeability is going to be taken on board by society *much much* sooner than any of us dream. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Sat, 12 Mar 94 00:57:07 PST To: phantom@u.washington.edu Subject: Re: Seattle Cypherpunks Physical Meeting Message-ID: <199403120856.AAA02510@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain anyone else in the la area? josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@netcom.com (Jay Reynolds Freeman) Date: Sat, 12 Mar 94 01:13:11 PST To: cypherpunks@toad.com Subject: Re: The Agency Whose Name May Not Be Spoken Message-ID: <199403120914.BAA02231@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim may darkly hints: > I have reason to > believe an economic espionage unit has been in existence for many > years, deriving from the Economic Warfare Unit in World War II. I hope he is waiting for someone to ask him to elaborate, because I expect several people will do just that... -- Jay Freeman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@netcom.com (Jay Reynolds Freeman) Date: Sat, 12 Mar 94 01:25:39 PST To: cypherpunks@toad.com Subject: ID Chips... Message-ID: <199403120926.BAA03885@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Choate says: > I question the validity of the chips use, seems to me that tatooing the ear > of the pet and placing this in a database would be much more efficient and a > LOT less expensive. I suspect the chip insertion uses vastly less expensive labor, and probably less expensive gadgetry, as well. There might also be a memory-size problem; I have a cat with an ID number tatooed in one ear -- about the only place where it is reasonably visible on casual inspection. The number is about nine years old, and has four digits. One or two more and there would be trouble reading it. (The cat is a survivor of feline leukemia research at U. C. Davis; the ID dates from that program. There's a program whereby surviving animals from the Davis labs are placed out.) -- Jay Freeman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Fri, 11 Mar 94 23:11:23 PST To: mcglk@cpac.washington.edu (Ken McGlothlen) Subject: Re: Surveillance cameras In-Reply-To: <9403111539.AA26963@yang.cpac.washington.edu> Message-ID: <9403120659.AA29206@prism.poly.edu> MIME-Version: 1.0 Content-Type: text RE: IR Face scans... Time to get our hands on some cans of compressed-air dust cleaners... when you hold them upside down and spray, they spray a super-cold liquid which quily evaporates. BTW: you can also just pop a 400mg Niacin capsule... Niacin will quickly dialate all your capilaries bringing lots of blood to your face and making you look like a lobster. That should mess up any scan... so if you're a wanted crook in an airport that uses ir-face biometrics, just pop niacins like them were pop-corn. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mcb@remarque.berkeley.edu (Michael C. Berch) Date: Sat, 12 Mar 94 02:05:01 PST To: cypherpunks@toad.com Subject: Re: MAIL and Coming Police State Message-ID: <199403121004.CAA26734@remarque.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Karl Barrus writes: > I mention this because I have asked and been told repeatedly by an > attorney friend of mine that running a remailer on a system where you > don't have authorization to do so is a violation of the ECPA. (i.e. > access beyond what the system administration intends for you to have). I would be interested in what legal research your attorney friend engaged in in order to come to this conclusion. Possibly it would be a violation if running a remailer was specifically prohibited by the operator (though this sounds more like a contract problem than an ECPA one), but I don't see anything in ECPA that would require affirmative authorization in order to do so. There is plenty of language about unauthorized access to others' communications, but it seems to me that in the case of a remailer you (the remailer operator) are authorized access to the communication BY THE SENDER for the limited purpose of re-sending. Holding this to be a violation is also particularly silly since it would make unlawful the doing of something by instrumentality of software an act which can easily be done (and was done, before the current era of software remailers) by hand. One would solicit for messages to be remailed, receive them normally in your mailbox, manually remove the headers and signature lines, then send them out again to a destination specified by the sender (possibly via out-of-band communication). This has gone on for year on mailing lists and Usenet groups. The example that comes to mind is soc.motss, where several posters offered to repost anonymous or pseudonymous messages for people who were not out of the closet, or would be embarrassed by gay-themed postings from their work or school account. -- Michael C. Berch mcb@postmodern.com / mcb@net.bio.net / mcb@remarque.berkeley.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 11 Mar 94 18:09:46 PST To: cypherpunks@toad.com Subject: Re: money... Message-ID: <199403120208.CAA02988@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Seems nonsensical. Detectors of money containing trace amounts of magnetized metals would have real trouble with other magnetized metal going by, and they're not going to stop people at airports to *If* this were true (which I strongly doubt at the 99% confidence level), it would work not with metal detection but with detection of a tuned circuit which would oscillate at a harmonic if you broadcast a certain frequency at it. There are several patents for such circuits - they're used in little strips that are slid down the spine of library books for instance. It could only ever be a gross detection measure - I guess it could be made to catch sums considerably over the 10,000$ cash limit quite effectively. But the fact is, people can strip a bill down and *look* at these things for themselves. I seriously doubt any such technology would remain invisible to some lab hack who in an idle moment put it under his SEM for a quick peek. (*any* school that fabs its own ICs could do it trivially in seconds.) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 12 Mar 94 02:26:29 PST To: cypherpunks@toad.com Subject: Spy Satellites For Sale Message-ID: <199403121027.CAA21713@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain The New York Times Friday, March 11, 1994, p. A1 U.S. TO ALLOW SALE OF THE TECHNOLOGY FOR SPY SATELLITES ------------------------- Profit vs. Security Issue ------------------------- Marketing to Private Customers Assailed by Some Who Fear Use by Hostile Nations ------------------------- by Edmund L. Andrews Washington, March 10 -- The Clinton Administration announced today that it would allow companies to market sophisticated spy satellite technology to commercial customers around the world. The decision marks a big change from the comparatively strict limits now imposed on satellite-imaging systems, and it caps more than a year of intense debate among the Commerce Department, the Pentagon and Government intelligence agencies. The move, which could attract new business worth hundreds of millions of dollars to American industry, also marks one of the clearest examples so far of the Administration's intention to emphasize commercial and economic priorities over more traditional cold war-era concerns about national security. Change Raises Concern Some security experts questioned the decision to allow wider access to a technology that has been described as one of the most powerful tools in America's espionage arsenal. But others said the technology was already becoming available in other countries and that American companies should be allowed to profit from the trend. Under the new policy, American companies will be allowed to build and operate for-profit satellite systems that are powerful enough to take photographs from 22,300 miles above the earth and depict objects on the ground as small as one square yard, smaller than a subcompact car or a hot-dog stand. Several American companies, among them the Lockheed Corporation, are hoping to set up satellite imaging services for customers around the world. As envisioned by Lockheed, customers would be able to transmit instructions directly to the satellite, which would turn its cameras to the desired location and then beam the images back to the ground. Such customers might include oil and mining companies and environmental researchers. 'A New Era' Administration officials said that companies would also have greater freedom to export entire satellite systems to foreign countries, though such sales will still require approval from the State Department. "This is 1994," David J. Barram, Deputy Secretary of Commerce, said in an interview today. "This is a new era. We believe national security and economic security are intertwined. In order to have national security, you have to have vibrant and competitive industries that are allowed to do what they do best." But some experts warned that the decision could severely compromise national security by letting hostile countries use America's own spy technology to obtain detailed images of sensitive military installations in the United States or to plan military activities elsewhere in the world. "The main customers for these systems will be the intelligence agencies of other countries," predicted John Pike, director of space policy at the Federation of American Scientists, a nonprofit group devoted to science and public policy. "They have fairly strong safeguards here. But in practice it is going to be difficult to prevent North Korea or Iraq from using a front company to gain spy satellite photos in the same way they acquired nuclear and chemical missile technology." Numerous companies already market commercial satellite images, which can be used for mapping, geologic surveys and even agricultural purposes, like remote monitoring of cattle herds. But currently, the most sophisticated of these services is offered by Spot Image, a French company, and it cannot produce photographs showing land areas smaller than about 10 yards in diameter. And while the Spot system is being upgraded, it will still be unable to view areas smaller than five yards. Lockheed and other American companies have been arguing for permission to operate systems that could depict objects about a square yard in size, a request that had been resisted by the Central Intelligence Agency and National Security Agency. Growing Market Despite the agencies' concerns, Administration officials said today that they fully intended to approve requests like those of Lockheed, and went on to argue that the higher-resolution images are essential if any significant commercial market is to be formed. The Commerce Department says that remote-sensing services, as they are known, currently make up a $400 million market worldwide; the market is expected to grow to about $2 billion by the year 2000. Besides Lockheed, two other American companies have sought permission to operate high-resolution satellite-imaging services. One is the Orbital Sciences Corporation, a small rocket and satellite company based in Dulles, VA. The other is World View Inc., a start-up company in Livermore, Calif. Administration officials said that while the companies intended to adopt the precise technology that has long been used on Government spy satellites, the new policy included a number of safeguards to prevent the technology from falling into the wrong hands. As happens now, the Commerce Department must still approve each application to operate a commercial satellite surveillance system or to sell such a system within the United States -- or to market the services around the world. Sales of such equipment outside the country, however, will be subject to the export-control procedures already in place for products that have military applications, which means that each sale must be approved by the State Department and that sales to hostile countries will likely be blocked. But under the new policy, the Government would be much more likely to approve spy satellite exports. Right to Decode To prevent the misuse of satellite data sold by the new commercial services, the Government said that the companies would have to maintain a record of every job the satellite had been instructed to carry out. Moreover, the satellites cannot scramble their transmissions with coding technology that the Government cannot decipher. An oil company could protect its business secrets -- for example, by transmitting its exploration photos in scrambled form -- but the Government would have the right to decode them. In addition, the new policy leaves room for the Government to shut down a satellite system during what an Administration statement described as "periods when national security or international obligations and/or foreign policies may be compromised." But industry officials who supported the new policy said they had been assured by Commerce Department officials that the country would need to be in a "Persian Gulf situation" before it began shutting down systems. Executives at companies that have pressed for more liberal rules said the new policy gave them virtually everything they wanted. "We are very pleased that the Administration put together such a forward-thinking policy that allows the application of defense technology for commercial purposes," said Brian Dailey, vice president at the Washington office of Lockheed Corporation. Gilbert Rye, corporate vice president at Orbital Sciences, echoed that view. "It's an outstanding development," he said. Security Agencies Sign On Today's decision was supported, at least in public, by the Defense Department and other agencies concerned with national security issues -- despite earlier resistance. Two Central Intelligence Agency officials were present at a news briefing for reporters today, though they did not make any comments. Some longtime national security experts said the new policy made sense, given the proliferation of satellite imaging technology around the world. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Sat, 12 Mar 94 06:08:11 PST To: cypherpunks@toad.com Subject: Re: Spy Satellites For Sale Message-ID: <199403121405.GAA28086@cae.retix.com> MIME-Version: 1.0 Content-Type: text/plain so (to ask the obvious question) what is to prevent a foreign concern from using cryptography that US intelligence cannot decipher? these people are stupid. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sat, 12 Mar 94 04:58:11 PST To: rishab@dxm.ernet.in Subject: Re: "ordinary public" In-Reply-To: Message-ID: <9403121258.AA14182@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in writes: > It's not a good idea to take this debate to the ordinary public... > Time readers, yes... Well, if "Time readers" aren't the ordinary public, then I give up. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 12 Mar 94 08:30:26 PST To: pfarrell@netcom.com Subject: Re: The Agency Whose Name May Not Be Spoken In-Reply-To: <35682.pfarrell@netcom.com> Message-ID: <199403121631.IAA07143@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Pat Farrell writes: > tcmay@netcom.com (Timothy C. May) writes: > > Makes you wonder what TLAs are still largely unknown to the public. > > There are probably a fair number of obscure ones. Two that I know aren't > often talked about are: > > DCA - Defense Communications Agency - responsible for DoD communication, > MilNet, STU-III encrypted phones, and assorted odds and ends. > > DIA - Defense Intellegence Agency - DoD's own personal CIA. Oh, but these are the stuff of Hollywood movies, at least the DIA is. The DCA is more obscure, I'll grant you. I was thinking of even more secretive agencies, such as Ludlum's fictitious (I used to think so, but...) "Consular Ops" and the economic surveillace groups. Gotta get ready for today's meeting. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 12 Mar 94 08:33:58 PST To: cypherpunks@toad.com Subject: Niacin warning (was Surveillance cameras) Message-ID: <199403121634.IAA06561@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: rarachel@prism.poly.edu (Arsen Ray Arachelian) > you can also just pop a 400mg Niacin capsule... Niacin will > quickly dialate all your capilaries bringing lots of blood > to your face and making you look like a lobster. > > That should mess up any scan... so if you're a wanted > crook in an airport that uses ir-face biometrics, just > pop niacins like them were pop-corn. :-) I just want to warn anyone who is thinking of trying this that 400 mg is not the place to start with niacin. The flushing will be extremely intense at that level and you will probably either think you are dying or wish you were. Try 50 or 100 mg to start with. You do build up a tolerance to this effect of niacin pretty fast so experienced users will need higher doses to get the flushing. But for a non-user lower doses are adequate. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 12 Mar 94 05:37:33 PST To: rishab@dxm.ernet.in Subject: No Subject In-Reply-To: Message-ID: <9403121337.AA24389@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in says: > > > "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich > > Partners, two-thirds said it was more important to protect the privacy of > > phone calls than to preserve the ability of police to conduct wiretaps. > > When informed about the Clipper Chip, 80% said they opposed it." > > Reminds me of the hilarious "How to lie with statistics". What 1000 > Americans? The sort who read Time magazine? These are probably much > more likely to be against Clipper anyway. Any Joe 6-packs? Probably > not. You are displaying not inconsiderable ignorance about Time magazine and about such polls. "Time" isn't terribly highbrow -- we aren't talking "The Economist". Furthermore, Time/CNN polls are random sample phone polls conducted by random sample by a fairly prestigious polling company and simply stuck with the Time/CNN "brand name". Those polled would not have been "Time" readers. Although you are correct in your later assertion that the information may have been presented in a slanted manner, it is likely that the sampling and statistical techniques were rigorous. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 12 Mar 94 05:42:41 PST To: rishab@dxm.ernet.in Subject: No Subject In-Reply-To: Message-ID: <9403121342.AA24397@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in says: > > > > if the clipper chip passed. what's stopping > > > corrupt government people from selling access > > > to the encryption to the highest bidders to spy > > > on competitors communications. > > Nothing. > > What stops a *corrupt* government from shooting you if you dissent? The knowledge that in the U.S. there would be riots and quite possibly a revolt. > You have to assume *some* degree of respect of laws or the constitution; the > fact is that those in power, *when* in power, could possibly ignore all laws. You understand only half the problem. You must design a government such that even if the government chose to ignore most of its own laws it could not do much harm. The original U.S. constitution set up a government that was extremely limited in its power, and thus could not, say, screw up agriculture because it had no power to regulate agriculture. The government was SO limited that it could not do much harm even if it went crazy. Right now, it would be very difficult for the government to systematically monitor all conversations made by a set of dissidents. Given the FBI Digital Telephony proposal, and Clipper, they would be able to assure that this operation would be childs play into the forseeable future. This is a big change. Before, a corrupt government could not have used the phone system as a weapon without incurring prohibitive expense -- only a small number of conversations could be monitored, and soon cryptography would stop that. With these proposals, they need never fear cryptography would get in the way and they can do mass monitoring. The important point is that before a corrupt government would have had limits to what it could do, and if these initiatives take root, they will have no limits. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 12 Mar 94 05:45:17 PST To: rishab@dxm.ernet.in Subject: No Subject In-Reply-To: Message-ID: <9403121345.AA24405@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in says: > The police can listen in anyway... In fact, so can anyone. And it's > much easier for the police to listen in now, than it will be after > Clipper. The police can listen in LEGALLY anyway. However, illegal monitoring, which they are used to being able to do, is becoming increasingly difficult. Illegal monitoring increasingly requires the active cooperation of phone company employees who may talk. Clipper, combined with the FBI Digital Telephony bill, would eliminate this difficulty, and in fact provide monitoring abilities to the police that they never had before. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 12 Mar 94 08:46:28 PST To: cypherpunks@toad.com Subject: Heavy remailer traffic source? Message-ID: <199403121647.IAA08403@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain For the last day or two I have been getting several dozen messages (67 today, a similar number yesterday) similar to the following: > From remail@infinity.hip.berkeley.edu Sat Mar 12 00:10:07 1994 > Date: Sat, 12 Mar 94 00:05 PST > To: hfinney@shell.portal.com > From: nobody@infinity.hip.berkeley.edu > Remailed-By: Remailer > Complaints-To: Sameer > Anon-To: remailer@entropy.linet.org > Anon-To: remailer@entropy.linet.org > Anon-To: hfinney@shell.portal.com > Anon-To: nowhere@bsu-cs.bsu.edu > Anon-To: ebrandt@jarthur.claremont.edu > Anon-To: nowhere@bsu-cs.bsu.edu > Anon-To: ebrandt@jarthur.claremont.edu > Anon-To: remailer@entropy.linet.org > Anon-To: remailer@utter.dis.org > Anon-To: remailer@rebma.mn.org > Anon-To: hfinney@shell.portal.com > Anon-To: hfinney@shell.portal.com > Anon-To: remailer@utter.dis.org > Anon-To: remail@infinity.hip.berkeley.edu > Status: R > > ## > Do-Inject: Yes > > -----BEGIN PGP MESSAGE----- > Version: 2.3a > > rQeAYgVzdGRpbgAAAADCSE/UHZnlLco5W9yVWyw5M8XSD7rLnZFAd9IlwX5W2zkM > [...] > MEBR2/p7L6XuKfGQG38t4K4o7J8YbWNPDQ8qP4YeMBAg3Tvzl5tyTWN9/NN7NfCJ > fR3k > =ypSB > -----END PGP MESSAGE----- The "PGP" message appears to be just an ascii-armoring of random bytes. Is this an attempt by someone to provide the "masking" remailer traffic we have been discussing for some time? This is OK, but I think the volume is too high. What is the Do-Inject: header intended to accomplish? The message apparently is intended to provide multiple remailing addresses per message. However, my remailer only does one remail address per message. Also, my remailer does not accept "Anon-To" but only "Request-Remailing-To". So all these messages are ending up in my mail box. Anyone want to explain these? Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Sat, 12 Mar 94 09:31:22 PST To: m5@vail.tivoli.com (Mike McNally) Subject: Re: "ordinary public" In-Reply-To: <9403121258.AA14182@vail.tivoli.com> Message-ID: <199403121732.JAA11845@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain m5@vail.tivoli.com (Mike McNally) writes: > rishab@dxm.ernet.in writes: > > It's not a good idea to take this debate to the ordinary public... > > Time readers, yes... > > Well, if "Time readers" aren't the ordinary public, then I give up. This reminds me...Several years ago I head a quote attributed to Nelson Rockefeller (then Gov. of NY) at a meeting where he said something like "Take your average American making around $75,000 a year..." -James From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: farber@central.cis.upenn.edu (David Farber) Date: Mon, 14 Mar 94 17:00:32 PST To: eff-staff@eff.org Subject: Spy Satellites For Sale -- lots of reasoning here should apply to cryptography Message-ID: <199403121442.JAA25331@linc.cis.upenn.edu> MIME-Version: 1.0 Content-Type: text/plain Resent-From: farber@aurora.cis.upenn.edu (David Farber) Posted-Date: Sat, 12 Mar 1994 02:27:15 -0800 Date: Sat, 12 Mar 1994 02:27:15 -0800 To: cypherpunks@toad.com From: nobody@shell.portal.com Subject: Spy Satellites For Sale Comments: This message is NOT from the person listed in the From line. It is from an automated software remailing service operating at that address. Please report problem mail to . Sender: owner-cypherpunks@toad.com Precedence: bulk Resent-To: farber@pcpond.cis.upenn.edu Resent-Date: Sat, 12 Mar 94 09:37:14 -0500 The New York Times Friday, March 11, 1994, p. A1 U.S. TO ALLOW SALE OF THE TECHNOLOGY FOR SPY SATELLITES ------------------------- Profit vs. Security Issue ------------------------- Marketing to Private Customers Assailed by Some Who Fear Use by Hostile Nations ------------------------- by Edmund L. Andrews Washington, March 10 -- The Clinton Administration announced today that it would allow companies to market sophisticated spy satellite technology to commercial customers around the world. The decision marks a big change from the comparatively strict limits now imposed on satellite-imaging systems, and it caps more than a year of intense debate among the Commerce Department, the Pentagon and Government intelligence agencies. The move, which could attract new business worth hundreds of millions of dollars to American industry, also marks one of the clearest examples so far of the Administration's intention to emphasize commercial and economic priorities over more traditional cold war-era concerns about national security. Change Raises Concern Some security experts questioned the decision to allow wider access to a technology that has been described as one of the most powerful tools in America's espionage arsenal. But others said the technology was already becoming available in other countries and that American companies should be allowed to profit from the trend. Under the new policy, American companies will be allowed to build and operate for-profit satellite systems that are powerful enough to take photographs from 22,300 miles above the earth and depict objects on the ground as small as one square yard, smaller than a subcompact car or a hot-dog stand. Several American companies, among them the Lockheed Corporation, are hoping to set up satellite imaging services for customers around the world. As envisioned by Lockheed, customers would be able to transmit instructions directly to the satellite, which would turn its cameras to the desired location and then beam the images back to the ground. Such customers might include oil and mining companies and environmental researchers. 'A New Era' Administration officials said that companies would also have greater freedom to export entire satellite systems to foreign countries, though such sales will still require approval from the State Department. "This is 1994," David J. Barram, Deputy Secretary of Commerce, said in an interview today. "This is a new era. We believe national security and economic security are intertwined. In order to have national security, you have to have vibrant and competitive industries that are allowed to do what they do best." But some experts warned that the decision could severely compromise national security by letting hostile countries use America's own spy technology to obtain detailed images of sensitive military installations in the United States or to plan military activities elsewhere in the world. "The main customers for these systems will be the intelligence agencies of other countries," predicted John Pike, director of space policy at the Federation of American Scientists, a nonprofit group devoted to science and public policy. "They have fairly strong safeguards here. But in practice it is going to be difficult to prevent North Korea or Iraq from using a front company to gain spy satellite photos in the same way they acquired nuclear and chemical missile technology." Numerous companies already market commercial satellite images, which can be used for mapping, geologic surveys and even agricultural purposes, like remote monitoring of cattle herds. But currently, the most sophisticated of these services is offered by Spot Image, a French company, and it cannot produce photographs showing land areas smaller than about 10 yards in diameter. And while the Spot system is being upgraded, it will still be unable to view areas smaller than five yards. Lockheed and other American companies have been arguing for permission to operate systems that could depict objects about a square yard in size, a request that had been resisted by the Central Intelligence Agency and National Security Agency. Growing Market Despite the agencies' concerns, Administration officials said today that they fully intended to approve requests like those of Lockheed, and went on to argue that the higher-resolution images are essential if any significant commercial market is to be formed. The Commerce Department says that remote-sensing services, as they are known, currently make up a $400 million market worldwide; the market is expected to grow to about $2 billion by the year 2000. Besides Lockheed, two other American companies have sought permission to operate high-resolution satellite-imaging services. One is the Orbital Sciences Corporation, a small rocket and satellite company based in Dulles, VA. The other is World View Inc., a start-up company in Livermore, Calif. Administration officials said that while the companies intended to adopt the precise technology that has long been used on Government spy satellites, the new policy included a number of safeguards to prevent the technology from falling into the wrong hands. As happens now, the Commerce Department must still approve each application to operate a commercial satellite surveillance system or to sell such a system within the United States -- or to market the services around the world. Sales of such equipment outside the country, however, will be subject to the export-control procedures already in place for products that have military applications, which means that each sale must be approved by the State Department and that sales to hostile countries will likely be blocked. But under the new policy, the Government would be much more likely to approve spy satellite exports. Right to Decode To prevent the misuse of satellite data sold by the new commercial services, the Government said that the companies would have to maintain a record of every job the satellite had been instructed to carry out. Moreover, the satellites cannot scramble their transmissions with coding technology that the Government cannot decipher. An oil company could protect its business secrets -- for example, by transmitting its exploration photos in scrambled form -- but the Government would have the right to decode them. In addition, the new policy leaves room for the Government to shut down a satellite system during what an Administration statement described as "periods when national security or international obligations and/or foreign policies may be compromised." But industry officials who supported the new policy said they had been assured by Commerce Department officials that the country would need to be in a "Persian Gulf situation" before it began shutting down systems. Executives at companies that have pressed for more liberal rules said the new policy gave them virtually everything they wanted. "We are very pleased that the Administration put together such a forward-thinking policy that allows the application of defense technology for commercial purposes," said Brian Dailey, vice president at the Washington office of Lockheed Corporation. Gilbert Rye, corporate vice president at Orbital Sciences, echoed that view. "It's an outstanding development," he said. Security Agencies Sign On Today's decision was supported, at least in public, by the Defense Department and other agencies concerned with national security issues -- despite earlier resistance. Two Central Intelligence Agency officials were present at a news briefing for reporters today, though they did not make any comments. Some longtime national security experts said the new policy made sense, given the proliferation of satellite imaging technology around the world. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sat, 12 Mar 94 06:52:54 PST To: cypherpunks@toad.com Subject: RE: 2nd CJ update Message-ID: <35672.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Fri, 11 Mar 1994 10:17:52 -0800, Phil Karn writes: > PS. Does anybody consider it odd that someone from the NSA would actually > identify themselves as such? Not anymore. Both CIA and NSA have recently (past few years) had "open" employees and contractors who can admit where they work. Some can even admit general information about what they do, such as "I'm a SyBase DBA in the administrative organization." In the olden days, the same minor "spooks" would simply tell you they worked "for the government" or "for DoD" So the old "If I tell you I have to kill you" line is left to Maxwell Smart. Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sat, 12 Mar 94 06:51:46 PST To: cypherpunks@toad.com Subject: RE: The Agency Whose Name May Not Be Spoken Message-ID: <35682.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Fri, 11 Mar 1994 11:10:15 -0800 (PST), tcmay@netcom.com (Timothy C. May) writes: > Makes you wonder what TLAs are still largely unknown to the public. There are probably a fair number of obscure ones. Two that I know aren't often talked about are: DCA - Defense Communications Agency - responsible for DoD communication, MilNet, STU-III encrypted phones, and assorted odds and ends. DIA - Defense Intellegence Agency - DoD's own personal CIA. Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: crunch@netcom.com (John Draper) Date: Sat, 12 Mar 94 09:58:13 PST To: sfraves@techno.stanford.edu Subject: Ride to either Cypherpunks meeting or to Kindness Message-ID: <199403121759.JAA27409@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Is anyone living in Marin or SF planning to go down to the Cypherpunks meeting this afternoon. If so, I would like a ride. Please Email me or phone me at 415-381-5847. If not, then is anyone planning to go to "Kindness" this evening. I would at least like to go to that... John D. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arthur Chandler Date: Sat, 12 Mar 94 10:16:05 PST To: cypherpunks@toad.com Subject: WARES - "Terminate Clipper" t-shirt (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Got this from another group. I haven't ordered the shirt, so can't say yea or nay about it, but thought folks here might be interested. ---------- Forwarded message ---------- Date: Fri, 11 Mar 1994 09:41:24 -0500 From: CountMind0 To: Multiple recipients of list FUTUREC Subject: WARES - "Terminate Clipper" t-shirt (fwd) ---------- Forwarded message ---------- Date: Wed, 09 Mar 94 22:29:15 EST From: FringeWare Inc To: mgardbe@andy.bgsu.edu Subject: WARES - "Terminate Clipper" t-shirt Sent from: sethross@aol.com i just got this really cool t-shirt from this place in Seattle... It's black and it says don't give BIG BROTHER THE MASTER KEY TERMINATE CLIPPER NOW It has a pretty cool multi-colored image of a skeleton key on a chip..,,.. and some other stuff here's the rest of the info.... "...Snail mail orders to: Paul Clark PO Box 59152 Renton, WA 98058 Email COD orders at iplus1hope@aol.com $10 by check, $12 COD, black, XL only, 100% cotton heavyweight" ----- It's pretty a cool shirt; the guy is a pretty wild artist on the outskirts of Seattle. I sent him my address on email and he shipped it c.o.d. about a week after i I ordered it i wore it around today...it's pretty sad how many people don't know wha t's going on sethross@aol.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lyle_Seaman@transarc.com Date: Sat, 12 Mar 94 07:49:24 PST To: rishab@dxm.ernet.in Subject: Re: In-Reply-To: Message-ID: <0hUSEMmSMUw8A17fhh@transarc.com> MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in writes: > Reminds me of the hilarious "How to lie with statistics". What 1000 Americans? > The sort who read Time magazine? These are probably much more likely to be > against Clipper anyway. Any Joe 6-packs? Probably not. ... > It's not a good idea to take this debate to the ordinary public. The Congress, > yes, Time readers, yes, but not Joe 6-pack, who quite happily gave up his gun is > not likely to be concerned about principles of privacy. Particularly as an open _Time_ readers *are* Joe 6-pack. Or close enough as makes no difference. Maybe _People_ or _USA Today_ readers are a better approximation, but the circulation of _Time_ is so large that 80% of it is enough to derail any political campaign. Lyle Transarc 707 Grant Street 412 338 4474 The Gulf Tower Pittsburgh 15219 "Gossip is what makes the world go round. I have very few secrets. I would be deeply concerned if a device were marketed that could stop interception..." Emma Nicholson, MP. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sat, 12 Mar 94 08:22:47 PST To: phantom@u.washington.edu (Matt Thomlinson) Subject: Re: brainstorming on cpunks' eve In-Reply-To: Message-ID: <199403121622.LAA20537@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Matt Thomlinson: | Other possible net services: random number services, which don't keep | logs of the numbers it produces -- have it spit a statistically-correct | random stream each time a port is opened? Would this be that useful? If the random number scheme is subject to evesdropping, which it would be over todays net, then the numbers you use, while they may show no pattern, could be known to an attacker, which would probably make them far less useful. A better way to spend your time would be to design a bit of public domain hardware that could be easily built by anyone who wanted a hardware rng. | Also, one could set up a hashing/signing service, more akin to a time | stamp service. Mail would be sent to your service, which would attach | the output of 'date' to the bottom of the msg and then +clearsig it. I'm | thinking that chains of two or maybe three reliable machines should be | used, since all it takes to break this is to change the clock on the | machine you're signing with. With a few (>1) machines, it becomes | very clear that the message was sent at a certain time. Perhaps this | could be used in the future for "Registered Mail" type exchanges, or | perhaps as part of a "Digital Notary" system? If you include the signatures of the previous several messages in the signed message, and issue each a message ID, changing the time becomes easier to detect. If you keep all messages signed that week, and publish a checksum in an easily found source, say the New York Times, then you're repeating work already done at Bell Labs. (I'm sure someone could find a reference if anyone wants to get in touch with these folks?) Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sat, 12 Mar 94 09:36:05 PST To: cypherpunks@toad.com Subject: Re: MAIL and Coming Police State Message-ID: <9403121735.AA29376@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Karl Barrus writes: >> I mention this because I have asked and been told repeatedly by an >> attorney friend of mine that running a remailer on a system where you >> don't have authorization to do so is a violation of the ECPA. (i.e. >> access beyond what the system administration intends for you to have). >I would be interested in what legal research your attorney friend >engaged in in order to come to this conclusion. Possibly it would be a Sure. The attorney is Ed Cavazos (polekat@well.sf.ca.us) - I met him first as a user on his BBS (Bamboo Gardens, WWIVnet, now in Houston after years in Austin) where he runs Modem/BBSLaw net, and then in person a few times at EFH (Electronic Frontiers Houston) meetings or events. He was involved in the Steve Jackson vs. Secret Service case, not as lead attorney, but as an assistant. Since this is the only case involving the ECPA to hit the courts and he was in on it, I'm going to have to go with his judgement, unless somebody can argue super persuasively (and preferably convince him too!) As a side note at the last EFH event, we had about 50 people in a room talking about the Clipper Chip and its cons - people that stayed after his talk on legal issues in cyberspace. Anyway, I've asked him several times about the legality of remailers, and during his last talk he addressed them, again ;). Like a fool, I didn't take notes, but from what I remember, the ECPA: * forbids others reading private communications * makes it a crime to attempt unauthorized access on a system with private communication facilities (i.e. email) * forbids you from access above/beyond what the system intended for you I think there is one more thing that goes along with the ECPA, but I can't remember. I will email polekat and ask again, hopefully in a few days or so he'll be able to get back to me. Again, this is all from memory. Anyway, the last one is the key. It says the even if you are a legit user, the following are still illegal: * you find a way to defeat security * you read files that you aren't supposed to, even if the permissions let you * you run programs or use the system in any way that the system administration didn't intend for you (i.e. you run crack all the time or you run a remailer) Now, I was careful to make a distinction: running a remailer on a current account, and running one on an old account. (Because the four remailers I used to run were on old account of mine when I was a student at UH. Now I am at Rice, and Ed said it is DEFINITELY a violation to run a remailer on an account you aren't even supposed to have anymore) But, he said that even running one on a current account is a violation unless you have permission. I mean, I don't mean to scare anybody or spread FUD - for example I am not out of the remailer business ;) it's just the next one I set up will be with the approval/blessing/whatever of the system administration! > violation if running a remailer was specifically prohibited by the > operator (though this sounds more like a contract problem than an ECPA Well, the way it is prohibited here at Rice is by a policy which forbids sending mail to any unauthorized or nonstandard program. Stuff like filter, procmail, slocal (if MH were on owlnet ;) would be allowed, but definitely not a remailer. > Holding this to be a violation is also particularly silly since it > would make unlawful the doing of something by instrumentality of > software an act which can easily be done (and was done, before the > current era of software remailers) by hand. One would solicit for Yeah, but by this logic why is it illegal to export cryptographic software when you can print it and mail it anywhere you please? Silly, yet illegal. Karl Barrus -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLYH9GoOA7OpLWtYzAQE1cQP+MvYFldT0fkfMa66vz8bdj3eqwleuKohb VJzmBZolS2ki0D/Wz01BkCxyhUj4ENLCT1zr6C+mWw7cFhyx+MuTnKKOWPWyiTp7 9NgkyjYhqw66jCIXvP/s828sY831OhcBe7iZTjcuvGTPuPzbuV04J7Exj1DYPfp5 WeGl0kZ5+dE= =i4en -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 12 Mar 94 09:40:01 PST To: cypherpunks@toad.com Subject: Re: "ordinary public" In-Reply-To: <199403121732.JAA11845@mail.netcom.com> Message-ID: <9403121739.AA24506@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain James Hicks says: > > Well, if "Time readers" aren't the ordinary public, then I give up. > > This reminds me...Several years ago I head a quote attributed to > Nelson Rockefeller (then Gov. of NY) at a meeting where he said something > like "Take your average American making around $75,000 a year..." Time readers are not ordinary Americans in so far as they can generally read. More seriously, its true that the average Time reader is probably far better educated than the average American. However, "Time" is hardly some deep highbrow publication. Time is just a half notch over People. It bears the same resemblance to a real news source that Velveeta bears to cheese. In any case, the individuals in question were not Time readers; it was just a random sample poll commissioned by Time and CNN. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@ebt.com (David Taffs) Date: Sat, 12 Mar 94 12:48:22 PST To: phantom@u.washington.edu Subject: Re: Seattle Cypherpunks Physical Meeting In-Reply-To: Message-ID: <9403122048.AA00479@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain I'd (probably) be interested in a cypherpunks-seattle list, at least until Portland gets one... or maybe cypherpunks-nw ??? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Fri, 11 Mar 94 20:45:39 PST To: kryten@shell.portal.com (Greg - Kucharo) Subject: Re: Other Spy Agencies In-Reply-To: <199403120226.SAA15428@jobe.shell.portal.com> Message-ID: <9403120447.AA25279@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Earlier, Greg - Kucharo wrote: > We have talked plenty on the list about the NSA.What about the spy > agencies of other nations?What do they have to offer in the way of > crypto roadblocks. In Australia, the Defence Signals Directorate (DSD) is on par with the NSA in terms of responsibilities. The DSD is relatively unknown to most of the population, and indeed their charter was only made public in 1985 as a result of recommendations in the Hope Royal Commission on Australia's Security and Intelligence Agencies (the DSD report, along with another, was not published on "security grounds"). It's rather funny to read advertisements in the Cweath Gazette for DSD positions with duties involving ".. collection, analysis and reporting of foreign radar emissions and .." :-). Read Ball/Richardsons "The Ties that Bind" for a DSD history, but this 10-15 year old publication is out of date wrt. recent changes in DSD operation/etc. Anyway, cutting to the chase. I was having a chat with a local producer of crypto IDE/SCSI/IEEE802.3 cards just last week at our PC94 show. This place had tried to get these products approved for use by Government Departments (the Evaluated Products List) which means the DSD has to actually test and approve the product, but in his words "they wanted the product and a way to crack it in order to evaluate it, we said it couldn't be cracked, and they said 'well we can't evaluate it'". I was going to question him more on this, but I had no time to spare. I'd already waited 15 mins while he babbled with someone with an American accent and when this guy turned around, his nametag said "Department of State" (this was seriously amusing to my friends :-). Apart from that, they're going to Cebit'94 to market this stuff, so there seems to be no export problem. Digging a bit deeper, one finds that their product uses an "ENIGMA varient" for it's security, but DES (and soon IDEA) PLD tables are available. No prizes to those who want to guess which they are going to export :-) Matthew. -- Matthew Gream Consent Technologies M.Gream@uts.edu.au (02) 821 2043 PGPMail accepted From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Sat, 12 Mar 94 13:18:34 PST To: cypherpunks@toad.com Subject: PowerMacPGP Message-ID: <9403122118.AA16477@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Does anyone know if Mr. Zimmerman or anyone else will be writing a Power Macint -osh PGP porgram. What about the other popular encryption programs. Thanks, Reuben Halper -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi16KosAAAEEAMUwRni4a9+GbuAhHDLcBWK60hCJUYxhr2hYokpELAhx0ejp 2fq61Tu9Hjn051CN8Xy5nu6sv2ODfG/t59l4DJSb5pirQaII3zaX0rMX0ydwGDoW YakL4ow1lNY+d/k14KpIuUW404+fNuNhIGSkdVLQIfbOgh0preK7/P44AKvdABEB AAG0JlJldWJlbiBIYWxwZXIgPGZoYWxwZXJAcGlsb3Qubmppbi5uZXQ+iQCVAgUQ LXorceK7/P44AKvdAQEUxwQAoffTibRlwE5tNQVGvrulh1OQgXNhTRec9vUaUwPy U64FIZ+KnmdfYgiJYXtcItA90EB9MDexazKeqJzMOPShVNOfyiwy2yUlnQs425f8 DxBvM//zuvj6s4/mXDTPUZtG9PP0HVaEGTJY15JdfRqtj/w+HHnsHlgCnj0NnIhX TW8= =D9UX -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sat, 12 Mar 94 13:27:45 PST To: fhalper@pilot.njin.net (Frederic Halper) Subject: Re: PowerMacPGP In-Reply-To: <9403122118.AA16477@pilot.njin.net> Message-ID: <9403122127.AA07013@m1-115-2.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Does anyone know if Mr. Zimmerman or anyone else will be writing a > Power Macint -osh PGP porgram. What about the other popular > encryption programs. Thanks, The source code is available. If you have a C compiler, it shouldn't be very hard to build. Then again its a Macintosh, so who really knows? I don't expect to see Phil to do it, since Phil hasn't done any coding for PGP. Also, I don't think that PowerMacs are prominent enough for developers to have them, yet. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Fri, 11 Mar 94 22:38:11 PST To: cypherpunks@toad.com (Cypherpunks) Subject: Re: Other Spy Agencies In-Reply-To: <9403120447.AA25279@acacia.itd.uts.EDU.AU> Message-ID: <9403120640.AA27013@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Earlier, Matthew Gream wrote: > of foreign radar emissions and .." :-). Read Ball/Richardsons "The ^^^^^^^^^^ Oops, that's Richelson. (Richardson is a labor powerbroker, who started the sports funding scam as a way to buy marginal labor seats) Matthew. -- Matthew Gream Consent Technologies M.Gream@uts.edu.au (02) 821 2043 PGPMail accepted From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Gordon Joly Date: Sat, 12 Mar 94 09:41:51 PST To: cypherpunks@toad.com Subject: New member Message-ID: <9403121741.AA12345@toad.com> MIME-Version: 1.0 Content-Type: text/plain Me, that is... just in from the cold. Gordon Joly Phone +44 71 380 7934 FAX +44 71 387 1397 Email: G.Joly@cs.ucl.ac.uk UUCP: ...!{uunet,uknet}!ucl-cs!G.Joly Comp Sci, University College, London, Gower Street, LONDON WC1E 6BT & mice-nsc@cs.ucl.ac.uk & http://www.cs.ucl.ac.uk/mice/gjoly.html & From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Gordon Joly Date: Sat, 12 Mar 94 10:13:39 PST To: crunch@netcom.com (John Draper) Subject: Re: Ride to either Cypherpunks meeting or to Kindness In-Reply-To: <199403121759.JAA27409@mail.netcom.com> Message-ID: <9403121813.AA13160@toad.com> MIME-Version: 1.0 Content-Type: text/plain John D.> Is anyone living in Marin or SF planning to go down to the Cypherpunks John D.> meeting this afternoon. If so, I would like a ride. Please John D.> Email me or phone me at 415-381-5847. If not, then is anyone John D.> planning to go to "Kindness" this evening. I would at least like John D.> to go to that... John D.> John D. Is this the meeting that is going to be multicast? Gordon Joly Phone +44 71 380 7934 FAX +44 71 387 1397 Email: G.Joly@cs.ucl.ac.uk UUCP: ...!{uunet,uknet}!ucl-cs!G.Joly Comp Sci, University College, London, Gower Street, LONDON WC1E 6BT & mice-nsc@cs.ucl.ac.uk & http://www.cs.ucl.ac.uk/mice/gjoly.html & From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 12 Mar 94 18:01:05 PST To: cypherpunks@toad.com Subject: Voice encryption Message-ID: <199403130201.AA11756@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain I would like someone with enough technical background to design and build a prototype IDEA/DES/RSA device suitable for voice encryption using modular phone jacks and plugs. The prototype and what is learned in the process of designing and manfacturing it, will be used to conduct a feasibility study on the manufacture and marketing of such devices. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Sat, 12 Mar 94 18:00:55 PST To: cypherpunks@toad.com Subject: Clipper Cracks Appear Message-ID: <01H9WCYCG136001758@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Seeing as it is politics week here at cpunks, I have found some interesting comments from our friends at whitehouse.gov. Commentary by John Carey in BusinessWeek Magazine (Big Brother Could Hobble High Tech, 3/24/94 pg. 37) states that: So why is the Whitehouse pushing the retrograde notions? One reason is the Clintonites fear of appearing soft on crime and terrorism. "No one wants the head of the FBI walking around saying: 'I don't have the tools to do my job'" says Bellsouth's Markey. Things aren't entirely bleak. The administration, taken aback by vehement opposition from industry, congress and civil libertarians, is suggesting it may back off. "People are willing to work things out" says White House Staff secretary John D. Podesta, who is involved in technology issues. FBI director Freeh says he's willing to accept higher hurdles to get court appointed surveilence. And there are tantalizing hints that the white house is reconsidering its hard line on the clipper chip. Seems that we are having an effect and cracks are starting to leak compromise from the Gov't. This is, however, just the beginning. A ploy used successfully by many groups (New York city's transit authority are masters at this) is to put forth an outrageous proposal, such as clipper etc. Then they soften the demands so that the opponent becomes disarmed, allowing that which the Gov't had intended to pass all along to go through as a compromise. This cannot be allowed. Time to step up the attack a notch. Write the whitehouse and ask them if they want to go down in history as the presidency that ushered in the era of Big Brother. I know Bill won't read it but someone has to. Keep on your congresscritters (I like that word) and put stuff in your local paper. Arm the populace. Lastly, I think many of you are giving this countries people less credit than they deserve. Many simple men and women founded this country. Try not to be so pompous. Scott G. Morham !The First, Vaccinia@uncvx1.oit.unc.edu ! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLYJyUz2paOMjHHAhAQEbCgP/XobypXWta9OBbOAXePNWY7zznS6HHnxS 4fb7MWKlSjRxe283D2oWV0PnNttMLfAcEOknWT8l9/Z8Ef/RUNMo2vRENToE65If oVoUh/lne+PgVpiyT8+oXc8QSFe+8qWJBNL6L1T5YMpghDYYX7bpCn07dCsUQSIb gFItcKbPp8o= =4HsY -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: flesh@wps.com (Flesh) Date: Sat, 12 Mar 94 21:14:13 PST To: cypherpunks@toad.com Subject: Re: your mail In-Reply-To: Message-ID: <9403130514.AA17812@wps.com> MIME-Version: 1.0 Content-Type: text/plain > > Why not beam a time-delayed virus into one of NSA's arrays, destruct code > armed and ready to go?? > wayne I don't know about you, but the only thing that comes to mind, is the parable of 'belling the cat.' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an62213@anon.penet.fi Date: Sat, 12 Mar 94 14:31:08 PST To: cypherpunks@toad.com Subject: add cypherpunks Message-ID: <9403122215.AA18818@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solovay@math.berkeley.edu (Robert M. Solovay) Date: Sat, 12 Mar 94 22:52:12 PST To: cypherpunks@toad.com Subject: The books you showed at the Mountain View meeting Message-ID: <199403130652.WAA29255@math.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain I'd be very greatful for a bibliography of these books [= list of authors and titles. ISBN's and Publishers would help if they are readily available.] I'm sure that many others on the cpunk list would also be interest in this. Thanks, Bob Solovay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ritter@cactus.org (Terry Ritter) Date: Sat, 12 Mar 94 21:18:36 PST To: cypherpunks@toad.com Subject: Block Mixing Transforms Message-ID: <9403130516.AA27259@cactus.org> MIME-Version: 1.0 Content-Type: text Ritter Software Engineering 2609 Choctaw Trail Austin, Texas 78745 (512) 892-0494, ritter@cactus.org Keyed Balanced Size-Preserving Block Mixing Transforms Terry Ritter March 12, 1994 Introduction Modern block ciphers seek to emulate extremely large substitution tables algorithmically, using complex combinations of various simple internal mechanisms. These internal mechanisms include small substitutions and trivial combinings, but the art and mystery of block cipher design is how to couple these simple and weak operations in ways which produce a strong overall cipher. One apparently new type of mechanism which might be useful in block cipher design would take two blocks in, share data between them, and then produce two generally-different blocks as a result. In particular, this mechanism might be used to mix data to (and from) a pair of substitutions, thus hopefully producing a stronger result than the two substitutions operating separately and independently. In most cases, it would be necessary for the mechanism to have an inverse, and to produce output blocks of the same size as the input. The result would be a mechanism which could be inserted anywhere in the internal data paths common in block-cipher designs. Block Mixing Transforms Consider constructs like this: A B | | v v Mixing Transform | | v v X Y X Y | | v v Inverse Transform | | v v A B Capital letters represent data blocks. Alternately, we can describe the transform, in general, as: X := f1( A, B ); Y := f2( A, B ); A := f3( X, Y ); B := f4( X, Y ); The intent of such a system is to mix two input blocks in a complex yet reversible way. This could provide two advantages: 1) It should make each output bit a function of all the input bits (on average), thus providing a way to expand block size while using smaller block-cipher functions. Hopefully the construct would also defeat attempts to "divide-and-conquer" the smaller functions separately. 2) It could provide a way to connect block-cipher functions in sequence, while eliminating any fixed direct connection between the blocks, such connections being vulnerable to "fix-in-the-middle" attack. A mixing transform is not unlike a "butterfly" section in a fast Fourier transform (FFT) [3]. But the usual FFT operates on complex values which are normally represented in floating-point. When implemented in fixed-point (as needed for mixing data blocks), the normal FFT butterfly expands the range of the input values, thus requiring a larger amount of storage (a larger block size) for the result. Fast Hadamard / Walsh transforms [2] behave similarly. For cryptography, we need transforms which are "size preserving" so that we can perform fixed-size block operations (such as DES) either on the input data or on the transformed results. It was not clear to me that this was going to be possible (at least with equations of practical complexity) until Eli Biham provided some examples of size-preserving mixing transforms: X := A - B; Y := 2A - B; A := Y - X; B := Y - 2X; for n-bit blocks, A, B, X, and Y, and arithmetic mod 2^n. There are actually many such transforms, and Biham has found a generalized form: (-1 1 ) (-w w-1) and (w-1 -1) (w -1) where w is some constant. For example, when w = 2: X := -1*A + 1*B = B - A Y := -2*A + (2-1)*B = B - 2A A := (2-1)*X + -1*Y = X - Y B := 2*X + -1*Y = 2X - Y with the arithmetic mod 2^n. To see inverse, note that A = X - Y = (B - A) - (B - 2A) = A B = 2X - Y = 2(B - A) - (B - 2A) = B These are fixed, linear transformations. If we know the input values, and the transformation, we will also know the output values. Even when the full equation is unknown, the simplicity and linearity of these transforms means that they require special protection in cryptographic applications. Mixing transforms can only be used when both the input and the output values cannot be exposed simultaneously. Alas, the transform mentioned above has a problem: Specifically, the least-significant-bit (lsb); that is, lsb(Y) = lsb(B). This is because the expression B - 2A has shifted A left one bit, leaving the bottom bit of B exposed. This provides a bit of direct correlation between an input value and an output value. This is probably sufficient to support a practical "fix-in-the-middle" attack if the transform is used to isolate two DES operations. Consider these correlation experiments on the above transform with 4-bit blocks: x3 x2 x1 x0 y3 y2 y1 y0 b0 64 64 64 64 64 64 64 128 b1 64 64 64 64 64 64 64 64 b2 64 64 64 64 64 64 64 64 b3 64 64 64 64 64 64 64 64 a0 64 64 64 64 64 64 64 64 a1 64 64 64 64 64 64 64 64 a2 64 64 64 64 64 64 64 64 a3 64 64 64 64 64 64 64 64 This is a 0 -> 0 correlation count. For each possible input value (over both A and B), for each input bit which is zero (somewhere in A and B) and each output bit which is zero (somewhere in X and Y), a count is recorded. The count of 128 means that y0, the lsb of Y, occurs twice as often as expected when the lsb of B is zero. Similarly, 64 64 64 64 64 64 64 0 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 a 0 -> 1 correlation count, shows that no cases exist where the lsb of B is a one and the lsb of Y is a zero. Cryptographic Mixing In [8] I introduced a new type of reversible stream-cipher combiner (the first stream-cipher combiner, which we now call "exclusive-OR" or "mod-2 addition" was described by Vernam [12]). "Combiner" is the traditional cryptographic name for a mixing function. [11,5,1] (Non-reversible combiners are also used, typically to make confusion sequences difficult to penetrate. [e.g., 6]) Combiners and mixing transforms have much in common. Basically, a combiner will look like any other two-input one-output function: A B | | v v Mixing Function | v C C B | | v v Inverse Function | v A The capital letters represent the block size; in a typical stream cipher these are byte values. A is the plaintext, B the confusion stream, C the ciphertext. Note that exactly the same confusion stream is needed to recover the original data; this is the heart of stream-cipher security. There are many two-input functions, but most are not useful as cryptographic data combiners, which must be reversible and must have no correlation between either input and the output. Combiners which do have correlation [e.g., 4] fall to statistical attacks [e.g., 10]. If we see mixing transforms as a matched-set of cryptographic combiners, we can see that correlation is a problem with the example transform. (Biham did have an example of one balanced but non-keyed transform based on rotation and subtraction mod 2^n.) Mixing in Mod-2 Polynomials Since the "weak" exclusive-OR form of combiner has long been available, modern combiner designs are normally intended to be "stronger" and, thus, are more complex. But it is not at all clear that "stronger" is what we need in a mixing transform. Presumably, "strength" can be provided more efficiently by some other function, like DES, or a substitution table. Thus, we may really want a modest-strength extremely-fast mixing solution, and one approach is to consider the well-known field of mod-2 polynomials. In mod-2 arithmetic, addition is the same as subtraction X + Y = X - Y and any value added to itself is zero X + X = 0 so, in general, multiplication cannot be achieved by addition X + X <> 2X (assuming X is non-zero) but is instead achieved by shifting. Then 2X + X = 3X so multiplication is not restricted to binary powers. Of course 3X + X = 2X which just shows that mod-2 arithmetic can be surprising. It is interesting to see just how unusual good mixing transforms are. Consider a first approach X := A + B; Y := A - B; (mod-2, mod-p, where p is some primitive mod-2 polynomial of appropriate degree for the size of the data blocks). While this is a reasonable approach in the integers, in mod-2 polys, A + B = A - B. This means that X = Y, and the two resulting identical blocks cannot possibly carry enough information to provide an inverse transform for two arbitrary input blocks. It does not work. Next consider X := A + B; Y := A + 2B; with inverse operations A := (2X + Y) / 3; B := (X + Y) / 3; (mod-2, mod-p), and the division done by multiplying by the inverse of 3, mod p. (Appropriate inverse equations may not always exist; finding the inverse equations is interesting in itself.) This works. But here X is never affected by p at all, thus producing an extremely regular (and un-keyed) transformation. And the inverse multiplication is, in general, far more expensive than multiplication by a small integer. Finally, consider X := 2A + 3B; Y := 3A + 2B; A := 2X + 3Y; B := 3X + 2Y; Again, operations are mod-2 and mod-p, where p is some primitive mod-2 polynomial of appropriate degree for the data blocks X, Y, A and B. This works, and the transform is a self-inverse. The primitive affects the result in both data blocks. And the multiplications are simple. Correlation experiments conducted as before show a nice, balanced, uncorrelated system: 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 64 These functions are extremely fast. Addition is a simple exclusive-OR. Multiplication by two is simply a left-shift and a conditional add of the primitive. Multiplication by three is a multiplication by two plus an addition. Keyed Mixing Transforms The mod-2 polynomial transforms depend on having some primitive of the appropriate degree. Different primitives produce different mixing functions, with similar overall performance. This leads to the possibility of keying the transforms by selecting arbitrary primitives. (Some references to primitive-finding algorithms are given in [9].) Rabin gives the number of degree-n primitives as about p^n / n [7]. Thus, for degree 64, we have about 2^64 / 2^6 or about 2^58 primitives. This means that each randomly-selected degree-64 primitive carries about 58 bits of key. Of course, this key can only be effective to the extent that the linear transformation cannot be attacked and the primitive thus deduced. Some Consequences If a single input bit changes on one of the mixing transform input blocks, we can be sure that at least one bit will change in both output blocks. If two input bits change, we can be sure that these bits will not "cancel" each other; changes will still occur in the output blocks. If many input bits are changed, and the transform primitive is known, it is possible to engineer a no-change in one output block (although this is unlikely to happen by chance). Should this be undesirable, it might be made impossible by design (such as ciphering the input blocks before mixing), or by keying the transform (so the necessary bit patterns are unknown). If it becomes possible to define the input to, and what the output must be from a ciphering element, it will be possible to key-search that element independent of other elements, and this is what we hope to avoid. To prevent this it may be necessary to use keyed input and output transforms, or even multiple ciphering levels between transforms. Applications It is crucial to remember that these simple, high-speed, but linear mixing transforms can be said to have "strength" only if the input and output values are never both available. That is, these structures do not by themselves handle "known-plaintext" attack. (Of course, the same could be said for many other simple internal mechanisms used in block cipher construction.) Simple constructs like A B | | v v MixTrans | | v v C D are not likely to be very useful as ciphers by themselves, even if the mixing transformation is keyed and the blocks are large. On the other hand, constructs like A B | p1 | v v v MixTrans | | v v DES1 DES2 | | | p2 | v v v MixTrans | | v v C D are considerably more interesting. Note that this construct ciphers a double-size DES block at single-DES rates. It seems to require keyed mixing transforms. Similarly, A B | | v v DES1 DES2 | | | p | v v v MixTrans | | v v DES3 DES4 | | v v C D will cipher a double-size DES block at double-DES rates, and at least superficially avoids all weakness in the mixing transform by placing strength in each input and output port. This may avoid the need to key the mixing transform. Alternately, A B | k1 | v v | XOR <- DES1-----| | | | k2 | | v v |---- DES2 -> XOR | | | p | v v v Mixing Transform | | | k3 | v v | XOR <- DES3 ----| | | | k4 | | v v |---- DES4 -> XOR | | v v C D also ciphers at double-DES rates. Of course, larger external blocks mean an increase in the number of internal data paths, making various sorts of interconnection configurations possible. Thus A B C D | p1 | | p2 | v v v v v v MixTrans1 MixTrans2 p3 | | p4 | | v v v v v v -Trans3 MixTrans4 Mix- | | | | v v v v DES1 DES2 DES3 DES4 | | | | | p5 | | p6 | v v v v v v MixTrans5 MixTrans6 p7 | | p8 | | v v v v v v -Trans7 MixTrans8 Mix- | | | | v v v v E F G H will cipher quadruple-size DES blocks at single-DES rates, A B C D | | | | v v v v DES1 DES2 DES3 DES4 | | | | | p1 | | p2 | v v v v v v MixTrans1 MixTrans2 p3 | | p4 | | v v v v v v -Trans3 MixTrans4 Mix- | | | | v v v v DES5 DES6 DES7 DES8 | | | | v v v v E F G H will cipher quadruple-size DES blocks at double-DES rates, and A B C D | k1 | | k2 | v v | v v | XOR <- DES1 ----| XOR <- DES2 ----| | | | | | k3 | | k4 | | v v | v v |---- DES3 -> XOR |---- DES4 -> XOR | | | | | | | | | p1 | | p2 | v v v v v v MixingTransform1 MixingTransform2 p3 | | p4 | | v v v v v v -Transform3 MixingTransform4 Mixing- | | | | | k5 | | k6 | v v | | v | XOR <- DES5 ----| XOR <- DES6 ----| | | | | | k7 | | k8 | | v v | v v |---- DES7 -> XOR |---- DES8 -> XOR | | | | v v v v E F G H will also cipher quad-size blocks at double-DES rates. But in each case, four double-level mixing transforms could be replaced by a single double-size mixing transform: A B C D | | p1 | | v v v v v ---------mix1--------- | | | | v v v v DES1 DES2 DES3 DES4 p2 | | | | v v v v v ix2--------- --------m | | | | v v v v E F G H A B C D | | | | v v v v DES1 DES2 DES3 DES4 | | | | | | p | | v v v v v ---------mix---------- | | | | v v v v DES5 DES6 DES7 DES8 | | | | v v v v E F G H A B C D | k1 | | k2 | v v | v v | XOR <- DES1 ----| XOR <- DES2 ----| | | | | | k3 | | k4 | | v v | v v |---- DES3 -> XOR |---- DES4 -> XOR | | | | | | p | | v v v v v ---------------------mix---------------------- | | | | | k5 | | k6 | v v | | v | XOR <- DES5 ----| XOR <- DES6 ----| | | | | | k7 | | k8 | | v v | v v |---- DES7 -> XOR |---- DES8 -> XOR | | | | v v v v E F G H These are new ciphering architectures. Clearly, it is not known how strong these constructs would be. However, this situation can hardly be considered unusual. Other opportunities exist when constructing completely new block ciphers. These might, for example, be based on byte-wide key- permuted substitutions, thus avoiding differential attacks on fixed "optimal" tables. Thus ------------------------------mix------------------------------ --------------mix-------------- --------------mix-------------- ------mix------ ------mix------ ------mix------ ------mix------ --mix-- --mix-- --mix-- --mix-- --mix-- --mix-- --mix-- --mix-- mix mix mix mix mix mix mix mix mix mix mix mix mix mix mix mix S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S mix mix mix mix mix mix mix mix mix mix mix mix mix mix mix mix --mix-- --mix-- --mix-- --mix-- --mix-- --mix-- --mix-- --mix-- ------mix------ ------mix------ ------mix------ ------mix------ --------------mix-------------- --------------mix-------------- ------------------------------mix------------------------------ enciphers 256-bit blocks through 32 keyed 8-bit substitutions by using five levels of input keyed mixing transform and five levels of output keyed mixing transforms of varying size. Clearly, there are a plethora of alternate interconnection possibilities here. For example, the mixing rows could be permuted, different sizes of mixing combined in some rows, the mixing not arranged on 2^n boundaries, etc., etc. Since the mixing transforms are extremely fast, we would expect this 256-bit system to be much faster than 64-bit single-DES. And, S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S mix mix mix mix mix mix mix mix mix mix mix mix mix mix mix mix --mix-- --mix-- --mix-- --mix-- --mix-- --mix-- --mix-- --mix-- ------mix------ ------mix------ ------mix------ ------mix------ --------------mix-------------- --------------mix-------------- ------------------------------mix------------------------------ --------------mix-------------- --------------mix-------------- ------mix------ ------mix------ ------mix------ ------mix------ --mix-- --mix-- --mix-- --mix-- --mix-- --mix-- --mix-- --mix-- mix mix mix mix mix mix mix mix mix mix mix mix mix mix mix mix S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S enciphers 256-bit blocks through 64 keyed 8-bit substitutions by using nine levels of mixing transforms of varying size. With the substitutions all keyed, we can probably avoid keying the mixing transforms. Again, there are a plethora of alternate interconnection possibilities. Summary Practical, high-speed, keyed, balanced, and size-preserving block mixing transforms are introduced for cryptographic service. References [1] Arko, R. 1961. Mechanical Signal Combiner. U.S. Patent 3,159,712. [2] Beauchamp, K. 1984. Applications of Walsh and Related Functions. Academic Press. [3] Brigham, E. 1974. The Fast Fourier Transform. Prentice-Hall. [4] Geffe, P. 1973. How to protect data with ciphers that are really hard to break. Electronics. January 4. 99-101. [5] Kohler, H. 1951. Combining Circuits. U.S. Patent 2,567,214. [6] Massey, J., and R. Rueppel. 1989. Method of, and Apparatus for, Transforming a Digital Data Sequence into an Encoded Form. U.S. Patent 4,797,922. [7] Rabin, M. 1980. Probabilistic Algorithms in Finite Fields. SIAM Journal on Computing. 9(2): 273-280. [8] Ritter, T. 1990. Substitution Cipher with Pseudo-Random Shuffling: The Dynamic Substitution Combiner. Cryptologia. 14(4): 289-303. [9] Ritter, T. 1991. The Efficient Generation of Cryptographic Confusion Sequences. Cryptologia. 15(2): 81-139. [10] Siegenthaler, T. 1985. Decrypting a Class of Stream Ciphers Using Ciphertext Only. IEEE Transactions on Computers. C-34: 81-85. [11] Smith, H. 1950. Combining Circuit. U.S. Patent 2,496,317. [12] Vernam, G. 1919. Secret Signaling System. U.S. Patent 1,310,719. --- Terry Ritter ritter@cactus.org (alas, cactus.org dies March 18) ritter@io.com (perhaps temporarily) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qjones@infi.net (Wayne Q Jones) Date: Sat, 12 Mar 94 20:30:48 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain Why not beam a time-delayed virus into one of NSA's arrays, destruct code armed and ready to go?? wayne -- **************************************************************************** * Qjones@infi.net So I'm a dog...what else is new? * * Qjones@larry.wyvern.com Quote from life and times of a man * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peace@BIX.com Date: Sat, 12 Mar 94 21:04:43 PST To: cypherpunks@toad.com Subject: Voice encryption Message-ID: <9403130001.memo.88260@BIX.com> MIME-Version: 1.0 Content-Type: text/plain Say - why is it cypherpunks instead of cipherpunks? - its hard to remember! Unicorn> I would like someone with enough technical background to design and build a prototype IDEA/DES/RSA device suitable for voice encryption using modular phone jacks and plugs. Well now, I do that for a living. It isn't exactly cheap. The phone jack would probably be to a high speed modem, 14,400 or higher. The other side would be to a E&M (4 wire) jack attached to a handset. The rest is just an AtoD and DtoA converter and amps, probably with a compander, try intel 29xx chips. This gives a 64kbps full duplex data stream that needs compressed to the modem speed, probably with LPC - linear predictive coding. The DES or IDEA would need to operate at modem speeds - full duplex. How much you want to pay? Peace From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sat, 12 Mar 94 23:04:38 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain unicorn@access.digex.net: > ->\ > I think the recent death-threat-to-Clinton desaster has made clear > that the remailers we have are not very secure, mainly because > incoming and outgoing mail seems to be monitored at many sites. > <- > > Wait, the threat was posted with a remailer? This was the address in the death threat: > The message was signed "Overlord" and purported to be from > "Allmighty@Never.Gonna.Catch.Me." > ... Investigators determined the message originated at the UI, and a > computer trace identified Reincke as the apparent author, Hulin said. Looks like a sendmail hack. Sendmail at most sites recognize the site you telnet to port 25 from even if you explicitly provide another one through 'helo'. So while you can forge the From: line, it will appear as if the mail came from your *real* site before it got to the final site. The only site I know of where you can telnet to port 25 and type 'helo this.is.not.my.site' and have it accepted is MindVox, phantom.com. This was a while ago, and I haven't searched very hard for similar sites. If it was sent through remailers the article would probably have mentioned it. They make much better evil hacker news than just a 'purported' address. -------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA -------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 12 Mar 94 21:56:02 PST To: qjones@infi.net (Wayne Q Jones) Subject: No Subject In-Reply-To: Message-ID: <9403130555.AA24908@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Wayne Q Jones says: > Why not beam a time-delayed virus into one of NSA's arrays, destruct code > armed and ready to go?? The grey aliens seem to have gotten to you. I'd try to increase the dosage of the drugs you are taking. It will drive them out of your brain; you'll stop hearing things, too. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rustman@netcom.com (Rusty H. Hodge) Date: Sun, 13 Mar 94 01:54:56 PST To: cypherpunks@toad.com Subject: Locating Color Copiers In-Reply-To: <199403101607.IAA00526@soda.berkeley.edu> Message-ID: <199403130955.BAA01864@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain nobody@soda.berkeley.edu says... > > On a slightly related topic, I know of an instance where the > Secret Service located a stolen color copier with somewhat > greater speed than one might have expected. > > Is it possible that these machines either: > (1) contain transponders > or > (2) hide a "signature" in their output ??? 1. Why was the secret service looing for stolen property? 2. This is an urban legend. There is no "signature" on the output of Canon CLC copiers. because these copiers are so maintenance-intensive, and since Canon *owns* most of the CLC dealers, it would be very easy for them to check their s/n records when they are servicing the equipment (which needs to be done when the devices are moved)! pretty exciting, huh? -- Rusty H. Hodge, Cyberneticist From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 12 Mar 94 23:32:41 PST To: cypherpunks@toad.com Subject: DT '94, Clipper, New Property... (long) Message-ID: <199403130732.AA28139@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Some months ago I published a small work on the list calling for property rights to be assigned to privacy. There was some interest, but for some reason I chose to explore the subject even further. I prefer to release the work through the list, and I would appreciate it if no one distributed it any further without consulting me. Consider this a mailing among friends. Look over the work, let me know if you like it, or better yet send me some hate mail, just as long as you get stirred up. The work below is quite long, and some may find that the message is cut off after the 650 mark. If so, and if anyone really wants to read the end by the time they get to the break, let me know and I will repost with breaks. Should there be enough interest, I will put the work up for ftp somewhere. -----BEGIN PGP SIGNED MESSAGE----- Reliance on The New Property and the Questions of Electronic Privacy and Centralized Power in an Atmosphere of Federal Enforcement Empowerment. - - a legal and philosophical notation - March , 1994 Expansion Generally: The United States of America is characterized of late by a culture of centralization. Increasingly, whether a result of media, advances in infrastructure, sociological factors, or technology in general, the Federal Government has become the problem solving and allocative entity of choice and often the entity of first resort. Causation explanations for the expansion are numerous but, it is the advancing technology model of explanation for expanding federal power that presents the most illustrative backdrop by which to examine centralist trends. This is not because advancing technology suggests an unforeseen departure from the principals embodied in the Constitution of the United States by the "Founding Fathers," (although this supposition in itself has a distinct appeal) but rather because it exposes the double standard that permits the increase of federal power without parallel increases in individualist protections. Technology is a common explanation for the need for greater regulation, but rarely accepted as a legitimate argument in reference to individualist rights, privacy being a key example. This is not, of course, to suggest that the advance of technology is the best, most accurate or only legitimate explanation. Clearly other examples exist and moreover, are equally or more persuasive than the technology model I intend to explore, but the common theme is generally applicable to all the models I have examined. The advance of technology takes on a much more devious meaning when compared to the concepts of property outlined in Reich's "New Property" theories. In 1964, Reich began to publicly question the effect of government expansion and the increasing reliance of the citizenry on government largess, over traditional property. Reich reasoned that government largess required the application of property protections. The difficulty in accepting Reich's "New Property" paradigm and using the model to justify a regulated state with new legal protections are its basic assumptions that: (1) Government is always best suited to serve as the basic controller and decision maker for questions of distributional efficiency. (2) The growth of government largess and regulation is inevitable. (3) The growth of government largess and regulation is desirable, even with the proper protections. (4) The expansion of property protection to government largess and the new property will effectively curb government abuses. After critical analysis of some or all of these assumptions, the new property concept becomes much more workable and, apart from the author's apparent intent, a valuable conceptual tool in the argument against centralizing regulation. As the types of governmental entitlements treated as new property increase in number and scope which is, in Reich's opinion unavoidable, the citizenry must depend on government to assure, protect and insure property rights of such a local and individualized character so as to be incompatible with a majoritarian representative form of decision making. Clearly individualistic concepts like privacy, freedom of contract, and freedom of speech will fall victim to the shortfalls in representation throughout the political process when issues like security and distributive regulation are the other factors on the balance. Additionally, and much more sinister is the use of government largess to affect behavior with the threat of its withdrawal. Often this has the effect of denying otherwise enforceable constitutional protections. History demonstrates that the judicial branch is generally unwilling or unable to police the continual expansion of federal power, or forbid the use of largess withdrawal coercion, and has been so situated since the late 1930's. Simple failure of process is clearly a necessary evil in cases where resort to the federal system is more efficient in accomplishing allocation of resources. (Federal infrastructure projects, interstates for one example.) It is also clearly important not to rule out regulation and oversight as a tool to rectify legitimate market failures. It is important to recognize here, that the standard must be one of careful discretion focused on the proper definition of a market failure, and consistent guidelines for regulation for which I will turn to Stewart, Krier, and Manell. However tolerable the legal process failures may be, an expansion that actively permits and creates largess to be used in coercion is never acceptable. The difficulties begin when centralist regulation is applied to a market in such a way to either: (1) Extend the paternalistic hand of governmental entitlement over newly fabricated individual rights under the pretense of protecting them while at the same time appropriating actual individualistic concepts. (I label these Creationist Entitlements) or: (2) Engulf existing and legitimate individualistic concepts with regulation and then dismissing their loss as an unfortunate casualty of securing protections which are hardly entitlements at all. (Illusionist Entitlements) [The health care legislation is a good example of a creationist entitlement. A troubled industry is made the focus for scrutiny, a national crisis is declared, and every citizen becomes "entitled" to costless health insurance. The absolute right to insurance has been "created." Surely a desirable outcome, but deceptive none the less in that insurance was never considered, by any stretch of the imagination, an individualist right. The net result is the absorption of privacy, freedom of contract concerns, and the reliance on government to insure the citizenry. All these are substituted for the newly created "right" to health insurance and are thus casualties of a creationist entitlement. National security, on the other hand, presents itself as an illusionist entitlement. Violent crime has gripped the national agenda. A crime crisis is declared, and federal law enforcement power is expanded. The civil liberties swallowed up in the process are the casualties of an illusionist entitlement.] The source of justification for such regulation is almost always that a "national crisis" must be solved. The associated externalities, which are almost never shown to result from the lack of regulation are pointed to as creating the need for market preserving regulation. As a result, essential property or personal rights are effectively engulfed in the public sphere, a realm with no interest, and in many instances possessing a negative incentive, in preserving them. The balance that has historically depended on representation to counter the disregard for the individual inherent in the collective is thus bypassed by appointing a trustee with a glaring conflict of interest. In addition the Judicial branch, affords little or no protection. Clearly the distinct difference between individually secured rights and government entitlements, is that the latter are easily taken away by a variety of means not limited to underfunding, lack of resource allocation, coercive largess application, or simple incompetence in administration. The most concerning potential expansions in federal power to date are looming on the horizon. The Digital Telephony and Communications Privacy Improvement Act of 1994, and the Clipper or Key Escrow Proposals together utilize the complexities of what Wilson terms "client politics" and entitlement manipulation to expand the scope of federal law enforcement power, and by extension federal power generally, to an alarming breadth by capitalizing on the current national crisis externality, crime. These proposals in effect make whatever rights to privacy existed within the context of communication, government entitlements. The advances in encryption technology that returned the potential for self secured privacy are effectively eliminated under the nexus of the pending legislation. In return for the high price paid, (Constitutional Amendments I, II, IV, V, X and the oft quoted, rarely guarded right to privacy) the citizenry is presented with a government backed insurance against crime. An illusory entitlement to the benefit of new federal laws and increased funding for enforcement. An entitlement likely to be lost in its effect by nation wide dilution, mismanagement, abuse and incompetence while at the same time empowering the federal mechanism by curtailing what defenses the citizenry retain. There are strong indications that the new bills will create large regimes of government largess coercion, not withstanding the coercive effects of the Key Escrow plan admitted to by the administration. Expansion of Federal Power Generally: In a series of cases including, _Panama Refining Co. v. Ryan_, 293 U.S. 388 (1935); _Railroad Retirement Board v. Alton Railroad_, 295 U.S. 330 (1935); _A.L.A. Schechter Poultry Corp. v. United States_, 295 U.S. 495 (1935), and _Carter v. Carter Coal Co._, 298 U.S. 238 (1936), the United States Supreme Court struck down key segments of legislation in Franklin D. Roosevelt's New Deal Programs. Much of the legislation was considered to have infringed upon traditional notions of private property, and it is thus understandable that the programs, which had lost favor in the years following the President's election, were vigorously challenged. President Roosevelt's re-election and the court's refusal to adopt the legislation led to proposed changes in the structure of the Supreme Court. Under the pretext that the Justices were too old to fully complete their duties, the President proposed that new Justices be appointed for each Justice then on the bench over the age of seventy. As there were six justices then over seventy, the total number of Supreme Court Justices might well be fifteen today were it not for the timely retirement of Justice Van Devanter and the switch opinion of formerly anti-New Deal Justice Roberts in _West Coast Hotel Co. v. Parrish_, 300 U.S. 379 (1937). (The move was commonly referred to as "the switch in time that saved Nine.") In addition, the court modifying bill's key sponsor, Senator Robinson fell to a fatal heart attack. See generally, Stone, et al., Constitutional Law (1991 2d ed.). See also, Leuchtenberg, The Origins of Franklin D. Roosevelt's Court-Packing Plan, 1966 Sup. Ct. Rev. 347. The pro-New Deal decision that followed opened the door for federal expansion under the crack in the law left by the New Court's reading of The Commerce Clause of Article I, section 8 of the United States Constitution. See, e.g., _National Labor Relations Board v. Jones & Laughlin Steel Corp._, 301 U.S. 1 (1937). By 1942, The Commerce Clause was construed so widely by The Court that it reached even private functions so intimate as to include the growth of wheat on private property for self consumption. _Wickard v. Filburn_, 317 U.S. 111 (1942) (Farmer's growth of wheat on private property for own consumption held as affecting commerce and thus within the reach of congressional regulation under The Commerce Clause). The result was to allow nearly any activity to potentially affect interstate commerce when taken in its aggregate. Combined with Justice Stone's outright dismissal of the Tenth Amendment, the power afforded Congress no longer had any practical limits. _United States v. Darby_, 312 U.S. 100 (1941). Describing the rapid growth of Federal power from _Darby_ to date might in itself fill a textbook. Let it suffice then to comment that much of the civil rights legislation of the 1960's found its authority in The Commerce Clause and more on point, that no statute that finds its base for authority in The Commerce Clause has been struck down on those grounds since _Wickard_. The other powers granted Congress are no less encompassing than the Commerce Clause itself. Federal Power and Centralist Regulation: The expansion in federal power has produced an explosion of federal regulation since the first organized attempts to institutionalize regulation in the post depression years. Federal regulation and the wide reading of the Commerce Clause gives states an incentive to buy into, and regulate industries otherwise served by the private sector. This is because the "Dormant Commerce Clause" can be circumvented when states participate in the markets they wish to regulate. This is the "Market Participant" doctrine. See _Hughes v. Alexandria Scrap Corp._, 426 U.S. 794 (1976); _Reeves, Inc. v. Stake_, 447 U.S. 429 (1980); _White v. Massachusetts Council of Construction Employers, Inc._, 460 U.S. 204 (1983). But see _South-Central Timber Development v. Wunnicke_, 467 U.S. 82 (1984). The Dormant Commerce Clause refers to those markets upon which Congress has not yet imposed regulating legislation. Often States are prohibited from regulating these markets under the rational that Congress has the enumerated power to "...regulate Commerce with foreign Nations and among the several States...." U.S. Const. art. I, section 8, cl. 3, and therefore states have given the right to regulate to Congress. _City of Philadelphia v. New Jersey_, 437 U.S. 617 (1978). The exception to the grasp of the Dormant Commerce Clause encourages states to buy into the market and be free of congressional restrictions on interstate discrimination and restrictions on protectionist state regulations. Note however that states can easily accomplish the same regulation by harsh subsidies in markets they participate in. As a result it is as if there existed no deterrent to state regulation at all. "Under existing precedent, the State could accomplish [the] same result [regulation of the industry] in any number of ways.... It seems to me unduly formalistic to conclude that the one path chosen by the State as best suited to promote its concerns is the path forbidden it by the Commerce Clause." _South-Central Timber Development v. Wunnicke_, 467 U.S. 82 (1984) (Justice Rehnquist dissenting). The net result is to encourage "spin off regulation" by the states, and as a result of the buy up of industry required, an increase in government largess and government holdings. (Particularly now that all production from the state interests in the industry is regulated by the issuance of government contracts to manufactures. Government contracts being a privilege, and not a right, withholding them is not subject to tradition constitutional protections.) See, e.g., Charles A. Reich, The New Property, 73 Yale L.J. 733,762 n.5 (1964). Federal legislators then typically respond to the protectionist regulations of states by preempting state practices with federal regulation. This is "double spin off regulation." Spin off regulation and double spin off regulation is not the only cycle of federal growth that feeds off it self to inflate federal power and holdings. The cycle of government largess is equally if not more dramatically vicious. Government largess is used to compel behavior, which in turn creates more government largess. Thus, stifling taxes are imposed, a tax break is given to businesses who comply with regulation, control of these businesses becomes a power in itself which can be used as largess over the employees and downstream of the market. More complicated and devious models are easy to imagine. The New Property, coercion, regulation, and the individual. Reich characterized the increasing reliance of the citizenry on government as a source of wealth as "The New Feudalism." The chief characteristic, and the most convincing in my opinion, that Reich points to is the fact that wealth distributed by the government is conditional and subject to the state. Charles H. Reich, The New Property 73 Yale L.J. 733, 768 n.5 (1964). Reich points to 8 key factors in comparing the use of government largess to traditional understandings of feudalism: (1) Increasingly we turn over wealth and rights to government, which reallocates and redistributes them in the many forms of largess; (2) there is a merging of public and private, in which lines of private ownership are blurred; (3) the administration of the system has given rise to special laws and special tribunals, outside the ordinary structure of government, (4) the right to possess and use government largess is bound up with the recipient's legal status; the status is both the basis for receiving largess and a consequence of receiving it; hence the new wealth is not readily transferable; (5) individuals hold the wealth conditionally rather than absolutely; the conditions are usually obligations owed to the government or to the public, and may include the obligation of loyalty to the government; the obligations may be changed or increased at the will of the state; (6) for breach of condition the wealth may be forfeited or escheated back to the government; (7) the sovereign power is shared with large private interests; (8) the object of the whole system is to enforce "the public interest" - the interest of the state or society or the lord paramount - by means of the distribution and use of wealth in such a way as to create and maintain dependence. Id. at 770. Consider by way of illustrations some of Reich's examples, which I find quite elegant and persuasive. In 1964 the New York Taxi medallion [the license required by the city to operate a taxi] was "a piece of tin worth 300 times its weight in gold." Id. at 735 n.7. Television channels, which are issued at no cost, can be sold at extraordinary sums. Id. at 735. Clearly the ability to deprive citizens of wealth without traditional notions of process is power. The words of Justice Stone illustrate the scope of the congressional spending power and the refusal of the courts to recognize traditional protections : "Threat of loss and not the hope of gain, is the essence of economic coercion." _United States v. Butler_, 297 U.S. 1 (1936) To resort to the mundane (in concept and in source), "He who can destroy a thing, controls a thing." and "...the power to tax is the power to destroy...." _McCuloch v. Maryland_, 17 U.S. (4 Wheat.) 316 (1819). The wider the dependence on government wealth, the wider the power of government. Reich asks the most relevant question in light of government largess coercion. If, or when, the primary property is in the form of governmental distributed wealth, what constraints against the government will be available to the citizenry? Where I depart from Reich is the manner in which to assure individual protections in light of the rise of new property. Reich argues that additional protections are required, perhaps protections that would extend the constitutional umbrella over the new property or government largess. Charles A. Reich, The New Property After 25 Years, 24 U.S.F. L. Rev. 223, 241 (1990). This approach clearly presents the politically difficult problem of granting property rights to all government largess, including such largess as welfare and insurance. In addition, it exposes government largess to the same problem present in all rights not individually secured, namely dependence on government as an enforcement body for rights that often conflict with the general interest of the sovereign. The complexity of allowing government to regulate a market or individualist right and then assigning a governmental oversight authority to prevent government abuse is a wasteful and unpolished solution that merely presents more opportunity for loss in the form of failure of process, abuse or inefficiency. Instead the conceptually simpler approach is to prevent the expansion of federal power into individualist constructs to begin with. The General Effect of Technology on Federal Power: Technology has three basic effects on Federal Power. (1) Technological advances expand existing power. Technology, especially data processing technology, considerably increases the effect of existing power by reducing the cost of information collection, organization, and compilation. Consider the Social Security Number. Clearly, on the eve of its adoption, the Social Security Number was not conceived as an identity measure. Regardless, the number proved exceptionally fitted to identification uses simply by its nature. Each person (theoretically) has but one. No two are alike, and almost every citizen has one by nature of economic coercion (its requirement to file tax return information for one). On its face the number seems benign, but coupled with computing power and the ability to quickly collect, sort and exchange data, the Social Security number has become a powerful tracking tool. In addition, the continued reliance on the number as a secure and accurate identifier creates a dangerous potential for abuse. Technically confidential tax return information is available for the asking provided one has the subject's name, and Social Security Number. It is a simple matter today to track the movements of a citizen by the combined information available from parking tickets, passport records, moving violations, credit card receipts, and telephone records. The travel document that was once a mere request by the government of the United States that the bearer be treated as an American citizen, Comment, Passport Refusal for Political Reasons: Constitutional Issues and Judicial Review, 61 Yale L.J. 171 (1952), is today considered mandatory for travel outside the United States, and bears a bar code. Customs officials are today armed with computer terminals and bar code readers. Driver's licenses, also basically mandatory, are increasingly growing magnetic strips and digitized databases of photos and even fingerprints are seeing increased use. Parking enforcement officials travel about in mini-vans with portable terminals connected by radio link to the Vehicle Registry database prepared to seize any vehicle that might draw a red flag. Many agencies are entirely impotent without the technology appearing as recently as the 1960's. How would the Security and Exchange Commission conduct enforcement without sophisticated data processing equipment today? Data processing technology is not, however, the only impacting advance. What would become of Federal Communication Commission enforcement power without advanced monitoring equipment? (2) Technology justifies new federally empowering legislation. There are few major regulations that seek to address electronic privacy, restrict federal or local power, which justify themselves on advancing technology grounds. The best examples of such legislation in the public sector, The Right to Financial Privacy Act of 1978, Pub. L. No. 95-630, sections 1100-122, 92 Stat. 3697 (codified throughout 12, 31 U.S.C.), The Fair Credit Reporting Act, 15 U.S.C. section 1681 (1988), The Family Educational Rights and Privacy Act, 20 U.S.C. section 1232g(b)(2)(A)-(B)(1988), are sectorized approaches to legislation and offer little if any resort to civil actions. The private sector versions of these acts, The Fair Credit Billing Act, 15 U.S.C. section 1666 (1988), The Fair Debt Collections Practices Act, Id. section 1692, and The Electronic Fund Transfer Act, Id. section 1693, fall far below the pace set by Omnibus legislative efforts in Europe and both the public and private legislation is lacking in its implementation. See Peter Mei, The E.C. Proposed Data Protection Law 25 Law & Pol'y Int'l Bus. 305 n.1 (Fall 1993). Despite the fact that it is seldom if ever used as a justification for legislation to protect the individual, often it is the case that new centralizing regulatory legislation is called for to "cope with recent advances in technology." More interesting still is the propensity to create regulations in the form of "living documents" that usually include a clause to "provide a flexible response to changes in technology." Often the result is to create legislation that possesses no theoretical limit to its scope or enforcement power in seeking to advance the stated purposes. Export regulation can often be so characterized. Some prime examples of technologically justified legislation include: The National Competitiveness Technology Transfer Act of 1989, Pub. L. No. 101-189; Reproductive Technology Legislation, Pub. L. No. 102-493; Genetic Technology Acts, 15 C.F.R. 295.1; and numerous export regulations e.g., 22 U.S.C. 2751. Often these legislative efforts grant powers much beyond that needed to enforce the stated goal, or beyond that which could be justified by the advance of technology alone. (See, e.g., 50 U.S.C. Appx.) (Supposed export justification accomplishes many forms of "fringe benefit regulation."). The New Property and Technology: Technology gives government great power. Government has the power to gather information, to coerce through largess manipulation, to compile records, and to make resistance to policy difficult. At the same time, government uses technology, both directly and as a justifying rational for increased regulation and federal empowerment. The increase in government power, and especially the creation of new types of government largess (Guaranteed Internet Access, Federal Computer Educational Assistance Programs, Universal Health Care) is a threat to individualism in the Unites States. Certainly Charles Reich's concepts of government coercion only gain credibility and ominous implications when the raw power of government augmented with technology is factored in. If indeed we have "no principal that forbids organized society from making use of our dependency to achieve goals of social control," The New Property After 25 years, supra, at 224, then we must either develop such a principal as Reich suggests, Id. at 225, or resist the continual growth of federal power. Considering the current judicial disposition to allow government coercion by the threat of largess withholding, See, e.g., _Steward Machine Co. v. Davis_, 301 U.S. 548 (1937) (Federal tax imposed on employers. Employers who participated in state unemployment funds received 90% refund. Statute upheld and held not to constitute coercion.), it is highly unlikely that largess will see the constitutional protections Reich seeks. Indeed restrictions of these largess coercions, an important legislative tool for federal empowerment, might well invalidate every major regulatory program instituted since the New Deal legislation. Assuming such protections were possible to implement, an assumption that ignores the time, legal, philosophical and momentum restraints, it is difficult to assert that constitutional protections overseen by government would not be watered down by a "balancing" test, or the lack of sufficient redress for the victim of coercion. Reich's model of restricting government with a governmental regime intended to protect citizens from government is simply clumsy. Instead it is today within the power of the citizenry to protect itself from many forms of government largess coercion and control. Consider encryption as an example. Encryption is empowering. With encryption, and specifically public key encryption, the individual thwarts millions of dollars in governmental surveillance development. (The author assumes a basis knowledge of public key encryption on the part of the reader.) If theories are correct, and in the battle between cipher and cryptoanalysis the cipher always wins, the prospect for government control is unusually poor. Consider the crossbow as an analogy. The crossbow was an advance in technology that allowed the common man without training to unhorse and usually kill a mounted, armored knight at range. Chuck Hammill, Address at the Future of Freedom Conference (Nov. 1987). The threat to the balance of power prodded the church and the monarchs to take all steps available to eradicate the use of crossbows; excommunication and death for example. Id. Of course, it was never wrong for the knights to use crossbows against heathens. Today, the advent of public key cryptography threatens government's control over the transfer of information. It is no surprise then that government is desperately trying to maintain a grip over the technology that threatens to be available to everyman. Witness the attempt to legislate the information highway, the Digital Telephony Bill, the Clipper Key Escrow proposal. If these technologies, digital communications, Internet access and encryption, cannot be directly banned or restricted because of constitutional restraints, they can certainly be converted to government largess without constitutional issue. The new feudal, federal system has seen a crossbow in the making, and it seems that the knights want exclusive use rights. What implications would truly anonymous transactions, digital cash have on the current tax collection structure of the United States? The registration of automobiles? Firearms? What impact might truly untraceable and secure communications across an unsecured channel*[reword]? The current technologies threaten to break the current trend of federal empowerment, and worse for the centralists, reverse it. The (Il)legitimacy of Pending Legislation: (1) The Digital Telephony and Communications Privacy Improvement Act of 1994: The Digital Telephony and Communications Privacy Improvement Act expands federal power by placing a positive burden on the common carrier to provide law enforcement with communications intercept and "call setup information" and imposes penalties upon common carriers who do not comply. The Digital Telephony and Communications Privacy Improvement Act of 1994, section 2. See also, Mike Godwin, Section- by-Section Analysis of the 1994 Draft of the Digital Telephony Legislation (1994). Godwin suggests that the new burdens on common carriers are imposed because 18 U.S.C. 2518(4) is not commonly read to impose such a burden, and thus common carriers are often reluctant to provide the kind of solutions to intercept problems law enforcement would like. Mike Godwin, Section-by-Section Analysis of the 1994 Draft of the Digital Telephony Legislation (1994). The specific provision provides "Common carriers shall be required to provide forthwith, pursuant to court order or lawful authorization, the following capabilities and capacities in order to permit the government to conduct electronic surveillance and pen register and trap and trace investigations effectively." Digital Telephony Bill, section 3 (amending 18 U.S.C. 109, section 2237(a)). The draft goes on to provide for simultaneous interception of communications and call setup information. Digital Telephony Bill, section 3 (amending 18 U.S.C. 109, section 2237(a)(1)). The intercepted information then must be forwarded to a facility of the government's choice. Digital Telephony Bill, section 3 (amending 18 U.S.C. 109, section 2237(a)(4)). Penalties for failure to comply are set at $10,000 per day and subjects offending common carriers to F.C.C. sanctions or fines. Digital Telephony Bill, section 3 (amending 18 U.S.C. 109, section 2237(f)). Enforcement power is given to the United States Attorney General or at the Attorney General's request, the Federal Communications Commission. Digital Telephony Bill, section 3 (amending 18 U.S.C. 109, section 2237(e)). Apparently the Digital Telephony Bill does expand federal enforcement power significantly by giving new powers to the Attorney General, placing new burdens on common carriers, and assigning new fines for non-compliance. In addition, the bill would make interception a much easier task for federal and local law enforcement, both of which benefit from provisions of the Digital Telephony Bill. As the technical nuances of forwarding intercept information to the government "location" are not addressed, one wonders if government officials can access any intercept and call setup information they wish, or if they must request the information from the common carrier, presenting evidence of their lawful authority in the process, and have it forwarded. The reference to common carriers raises the question, will these include "public access" internet providers. Note that the Digital Telephony Bill adopts the definition of common carrier in 47 U.S.C. 153(h): "Common carrier" or "carrier" means any person engaged as a common carrier for hire, in interstate or foreign communication by wire or radio or in interstate or foreign radio transmission of energy. 47 U.S.C. 153(h)(1993). In addition, it is possible that such providers might fall under the "common carrier support services" provider provision of the Digital Telephony Bill. Digital Telephony Bill, section 2. Mr. Godwin suggests this might impose obligations upon local telephone service providers to acquire "transactional information" from Internet providers when e-mail is sent. Mike Godwin, Section-by-Section Analysis of the 1994 Draft of the Digital Telephony Legislation (1994). The implications for anonymous mail in this instance would be dire. Of particular interest is the focus on "pen register" and "call setup" information. Pen register and call setup information has a much lower standard of protection than the actual communication. _Smith v. Maryland_, 442 U.S. 735 (1979)(Installing pen register without warrant did not violate suspects fourth amendment rights). See also, _California v. Greenwood_, 486 U.S. 35 (1988)(Information voluntarily turned over to third parties, including call setup information, not protected by fourth amendment). See also, 18 U.S.C. 3123 (1988). The net effect of this section of the Digital Telephony Bill would be to make such virtually unprotected information trivial to collect. Although the proposed legislation may or may not technically expand authority it most certainly does give law enforcement huge increases in capabilities, especially in data collection. (2) The Escrowed Encryption Standard: On April 16, 1993 the administration announced the Escrowed Encryption Standard initiative. The proposal allegedly seeks to address and reconcile the conflict between privacy of citizens and the intrusive needs of law enforcement. In effect the initiative proposes a standard public key encryption algorithm for voice and data communications. The algorithm is implemented in hardware, the "Clipper" chip, that will be installed in a variety of communications devices. The keys required to decrypt the communications between the devices are segmented and "escrowed" between two agencies. The cooperation of both agencies is required in releasing the key segments to allow wiretapping of any individual device using the Clipper chip. The theory is that the encryption algorithm will provide security for the public from unauthorized eavesdroppers, while allowing law enforcement access to the encrypted communications. The program is described as "Voluntary." See generally, Statement of the White House Press Secretary, April 16, 1993. The Escrowed Encryption Standard is justified by the reliance of law enforcement, and particularly federal law enforcement, on interception of telephone communications in the battle against drugs and terrorism. The Effects of Legislation: Security and privacy are often considered mutually exclusive in their nature. One cannot serve both masters without duplicity. In this respect, the Escrowed Encryption Standard , which is presented as a compromise between the two, is a paradox. Clearly the EES is not at all interested in privacy for citizens. If indeed strong cryptography is such a threat to law enforcement, its availability can only be privacy enhancing in reference to whatever other listeners might seek to overhear. If law enforcement, especially in light of the scope of federal power, does not have the resources to penetrate the currently available strong encryption methods, then EES is not required for privacy. Indeed the EES initiative merely limits privacy to a manageable level under the guise of a government entitlement to privacy. The government here has created an illusionist entitlement to privacy, and given it to the citizenry hobbled, while with the other hand taking what tools were present for the citizens to see to their own privacy in electronic communications. The concept of "standing" illustrates the enhanced privacy available to citizens in the context of one constitutional right, the Fourth Amendment to the Constitution of the United States. The Fourth Amendment is protected by a doctrine called the exclusionary rule. Law enforcement is deterred from violating the Fourth Amendment by the exclusion of such evidence as is illegally obtained from admission at trial. _Mapp v. Ohio_, 367 U.S. 643 (1961). In order to exert this redress, a complaining party is required to have "standing." Simply put, it must be your constitutional rights that have been violated in order to obtain any redress. Were a third party to be searched without the process of a warrant, there would be little redress except for resort to a civil suit, few of which are successful and fewer of which are profitable. _Zurcher v. Stanford Daily_, 436 U.S. 547 (1978). Encryption fills the standing gap. Instead of relying on inefficient process to insure individual privacy in communication, it is now possible for the individual to secure such privacy and protection provided by the amendment but not enforced by the exclusionary rule or civil procedure. If strong encryption presents no threat to law enforcement other than as a cost in time and resources, then it is clear that the scope of domestic monitoring is beyond that which is authorized by court order. According to filings for the year of 1992 state and local authorities performed 846 "intercepts" averaging $46,492 per intercept. Donald P. Delaney, Dorothy E. Denning, Wiretap Laws and Procedures, Sept. 23, 1993. Intercepts under the Foreign Intelligence Surveillance Act of 1978 numbered 484 for 1992, costs are unreported. Id. See also, The Foreign Intelligence Surveillance Act of 1978 50 U.S.C. sections 1801- 1811. Non-FISA intercepts totaled in cost for the year of 1992 near 40 million dollars by these figures. If the implementation of EES is merely a cost cutting measure, and the costs are associated with the economics of decryption of suspect's intercepts using strong encryption, an assertion that lacks any basis, then the EES proposal must total in costs less than 40 million per year and the sum of the FISA intercepts assuming each of these was an interception of encrypted material. If the EES proposal exceeds the cost of these intercepts, we must assume that either: (1) The plan is not economically sound. (2) There are more domestic intercepts than are reported as legitimate. It might be added that EES will not itself reduce the cost of actual interception from the common carrier, while Digital Telephony might. This may explain the similar timing of the initiatives as an attempt to coordinate a cohesive data policy. In addition, encryption technology is a growing and thriving market. The market for security software, fueled by virus and general security interests has attracted many competitors and several contributors in the public domain who have helped to prop up the quality of commercial software. The fact that a market has evolved even in the face of harsh export restrictions suggests that a free marketplace would be a significant force. Clearly regulation is not proper here where: (1) There has been a fairly liquid exchange and availability to consumers of information in the marketplace. (2) There are no restricted commodities (within the United States). (3) There are large numbers of buyers and sellers in the market. (4) There are no localized externalities. Stewart, Krier and Manell, Environmental Law and Policy (3d ed. 1990). In this case the market is restricted by a supposed externality of "national security." The contention that law enforcement and counterintelligence activities will fall apart without the unhindered ability to wiretap is without merit. Supporters of the EES proposal are utilizing a logical fallacy in pointing to the number of convictions obtained by the use of wiretaps as evidence of EES's merits. Indeed law enforcement has relied heavily on their ability to wiretap with basic impunity. The abuses that do come to light surely indicate that more lie undiscovered below the surface of investigatory processes. The assertion that law enforcement cannot properly adjust their methods to rely instead on physical microphones and non-intercept type surveillance is a mere front to preserve the current regime; one of rubber stamp approval and lowered standards of "cause." Law enforcement has found in the ability to wiretap an easy circumvention of the Fourth Amendment because courts have indicated that the key legal principal (the manifestation of an expectation of privacy) is lower in telephone conversations than in the home. How is it that when the citizenry attempts to exert an increased shield of privacy over telephone and electronic conversations by not turning them over to the third party (common carrier) in intelligible form the government seeks to make this impossible? _Smith v. Maryland_, 442 U.S. 735 (1979)(An individual has no legitimate expectation of privacy in the numbers dialed on his telephone because he voluntarily conveys those numbers to the telephone company...) See also, _California v. Greenwood_, 486 U.S. 35 (1988). _Katz v. United States_, 389 U.S. 347 (1967)(What a person knowingly exposes to the public, even in his own home or office, is not a subject of Fourth Amendment protection). What evil is there in individuals filling the gap that fails to enforce higher protections on our phone and electronic conversations, which incidentally, we rely on today much more than in years past. That the government has an affirmative right to be allowed access to the raw conversation is perhaps understandable. That the government has a right to be provided with a plain meaning translation of what they intercept is not. Even the provisions in the Digital Telephony Bill recognize that the government will not place a duty of translation on the common carrier. The Digital Telephony and Communications Privacy Improvement Act of 1994, section 3(i)(5) (Amending 18 U.S.C. 109 section 2237). Why then is it obvious that this burden should be placed on the citizen? At the very least, the increased expectation of privacy manifest in the attempt to encrypt conversations, even under the EES initiative, should entitle the parties to greater protections of process under the Fourth and Fourteenth Amendments, _Katz_ and _Greenwood_. The EES program is presented as a voluntary program. Unfortunately the government's definition of voluntary falls short. In the case of the EES program, government is trying to establish a de facto standard by requiring all government communications to be made with the new technology. The result is the threat of withholding the government largess of government contracts to the companies that rely on such contracts for their existence. The companies in turn, in the interest of economy, will request that other associations outside of a government context be made with the new technology. Coupled with import/export policies that make competing technologies highly unprofitable to market, the level of coercion is obvious. In order for the EES program to accomplish its goals in relation to crime and the use of strong encryption to deter law enforcement interference, other technologies must not be readily available in the United States. Clearly any group of criminals that might wish to use strong encryption would not adopt a standard labeled at the outset as penetrated by the government. It is hard to take the government's assertion that the program will be voluntary at face value in light of these analysis. The dangers of allowing government to make privacy a collective good distributed, and incidentally seized, by government itself, which is essentially what the EES and Digital Telephony Bill proposals do, should be self apparent. There is little or no reason to believe that this form of government largess will be treated any different as far as coercion by threat of withdrawal is concerned. Coupled together, the ability to eavesdrop on citizenry and cripple a blossoming ability for the individual to secure his or her own privacy, the government has not only eliminated the most significant potential advance in individual and private property, but also gained a good deal of capability in preparing future regulation. Digital cash, which without EES would be potentially untraceable and anonymous, will be tracked as easily or easier in the new regime than the hard currency of today and yesterday. A governmental control of the information structure through subsidy will impose government requirements for disclosure on what would otherwise be private carriers with no such requirements. If these concepts are available to reasoned analysis, they have likely occurred to the administration. Clearly anonymous digital cash and completely untraceable transactions, at little or no cost, are not in the administrations best interest. This suggests that the Digital Telephony, National Information Infrastructure and EES proposals are about, and have always been about, much more than law enforcement, assured access and privacy, but also continued control, regulation, and the status quo. unicorn@access.digex.net -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLYK97xibHbaiMfO5AQGHXwP/ZBVQYOaf63HtFU5FJuRnUj8AyHWRB5Bt /MH0yanuV3+LkaalDXzTt3j/f7gFi5AEJK62CdOMU/T+nMfNg2QGjVTeYY1t9c09 d/NyddXgICd7uEtddced5+jvsMoVwSeDoGn4RLV8hokOvEiLXn9ifcloAnZ55epU FOR//d3uU9Y= =UsvS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 13 Mar 94 00:00:27 PST To: cypherpunks@toad.com Subject: Re: "ordinary public" Message-ID: <9403130759.AA16501@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > rishab@dxm.ernet.in writes: > > It's not a good idea to take this debate to the ordinary public... > > Time readers, yes... > > Well, if "Time readers" aren't the ordinary public, then I give up. Well, they're a subset of the ordinary public that both reads and has some interest in news issues, but that's a reasonably good start. The folks who only watch TV are a bit different audience, and the folks who don't care about news are less likely to vote... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 13 Mar 94 00:29:14 PST To: unicorn@access.digex.net Subject: Re: Voice encryption Message-ID: <9403130828.AA16685@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain The problem with secure voice systems isn't doing the encryption, which is relatively easy; it's designing a voice compression system that's cheap enough and fast enough to work with the class of modems you're willing to use. 28.8 kbps modems are now available, using the Rockwell V.FC stuff until V.FAST gets stablized, but there are concerns about whether they'll perform well over international circuits, which are obviously one of the prime markets for secure voice. If you're willing to standardize on thise, you can get by with a number of cheap voice-compression algorithms at 16-24 kbps, but standardization really is somewhat important, as is cost for the consumer market. One of the speakers at today's BayArea cypherpunks meetings was talking about a prototype secure voice phone he's building, with a target price under $1000 for a bump-in-the-cord design. He had an alpha-quality board with him, blue wires and all, and was working on refining the design. Reasonably common DSP parts, Rockwell modem chip. One difficulty of the bump-in-the-cord design is you've got to include phone interfce circuitry, and deal with questions of whether to provide ringing voltage to the phone (90V has safety issues as well as circuit cost) or just provide a cheap speaker ringer. He was looking at Diffie-Hellman for key exchange for simplicity, (which you can afford to license if you're doing a reasonable-sized run of phones, though he hadn't negotiated prices.) The user interface was nice and simple - 3 LEDs and a "GO Secure" button, and the phone was designed to let you answer and originate calls in either secure or aalog-non-secure modes (maybe also digital-non-secure?) for convenience. Phil Zimmerman is working on a voice-PGP, but I don't know what he's doign in any detail. Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 13 Mar 94 00:53:35 PST To: cypherpunks@toad.com Subject: Re: brainstorming on cpunks' eve Message-ID: <9403130852.AA16812@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Matt Thomlinson posted some interesting ideas. > Other possible net services: random number services, For crypto use that's not very helpful - if the numbers go across the net, other people can see them. But they may be somewhat helpful as seed material for your own random number generator, along with hashes of your memory, random Ethernet traffic, etc. A slightly different application is for tax purposes - you may have a machine that needs to be used for business over 50% to make it a business asset rather than a personal one, and the amount of depreciation you can deduct is proportional to the business usage. Even if you can't make a *lot* of money selling random numbers and big primes or attempting to crack other people's keys for a small fee, it *can* be business, and certainly should keep the CPU depreciating rapidly at night.... > Also, one could set up a hashing/signing service, more akin to a time > stamp service. [....] "Digital Notary" system? There's certainly a need for such services. You have to be careful to avoid stepping on Bellcore's work, since I think it's patented, but related services may be practical and profitable. You have to decide how much you're willing to trust the timestamp that the service generated, as you would for a human notary. With a digital notary, there's a risk someone could hose the clock on the notary's machine, get something notarized, and reset the clock, so even if the notary's being perfectly honest it's not risk-free. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sun, 13 Mar 94 04:27:06 PST To: cypherpunks@toad.com Subject: golly, mr. science In-Reply-To: Message-ID: <9403131226.AA22246@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Wayne Q Jones writes: > Why not beam a time-delayed virus... Indeed; why not just use the transporter to send Tim and Eric in there, where they can direct tachyon field beams directly into the NSA's plasma couplers. All they have to be careful about are the Berthold rays. Sheesh. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Sun, 13 Mar 94 08:28:53 PST To: cypherpunks@toad.com Subject: Color Copiers Message-ID: <199403131628.IAA28202@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain rustman@netcom.com says... >nobody@soda.berkeley.edu says... >> >> On a slightly related topic, I know of an instance where the >> Secret Service located a stolen color copier with somewhat >> greater speed than one might have expected. >> >> Is it possible that these machines either: >> (1) contain transponders >> or >> (2) hide a "signature" in their output ??? >1. Why was the secret service looing for stolen property? >2. This is an urban legend. There is no "signature" on the output of Canon CLC copiers. >because these copiers are so maintenance-intensive, and since Canon >*owns* most of the CLC dealers, it would be very easy for them to check >their s/n records when they are servicing the equipment (which needs to >be done when the devices are moved)! >pretty exciting, huh? >-- >Rusty H. Hodge, Cyberneticist The _event_ is not an urban legend. (The signature hypothesis could be). Check the Chattanooga papers (late '92 or early '93). A copier was ...uh... relocated to a residence. I doubt that the manufacturer was invited to make service calls. The secret service was involved because of what was being copied. It could just be that the SS (funny coincidence of initials) is very good at its job, but I wonder. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: leonar716@aol.com Date: Sun, 13 Mar 94 05:44:23 PST To: cypherpunks@toad.com Subject: Delete from mailing list Message-ID: <9403130841.tn08248@aol.com> MIME-Version: 1.0 Content-Type: text/plain I would like my name deleted from your mailing list. Too much junk mail. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Edward J OConnell Date: Sun, 13 Mar 94 06:01:00 PST To: "Rusty H. Hodge" Subject: Canon Copiers In-Reply-To: <199403130955.BAA01864@netcom8.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain The new models, the 350 and 550 do indeed have a currency recognition feature based on color. I was talking to a serviceman--interestingly, as with all crippling features, this one creates problems, as certain images become uncopiable if the color they use is upsetting the canon. The service man said that often the offending object may be copied simply by placing a sheet of acetate between the imaging area and the sheet to be copied. I used to be skeptical of this feature--someone here conjected that it would be based on color. they were right. Smart. Jay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Sun, 13 Mar 94 22:14:55 PST To: cypherpunks@toad.com Subject: Cypherpunk meetings. The next step. Message-ID: <199403132214.AA7993@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain ------------ TEXT ATTACHMENT -------- SENT 03-13-94 FROM GRABOW_GEOFFREY @LONGIS -----BEGIN PGP SIGNED MESSAGE----- Greetings all, Yesterdays meetings brought up some interesting ideas. Through the fault of no one, the sound quality of the other locations was somewhat less than exceptional. If any of you who attended the other meetings can send out a summary of what was discussed, I would appreciate it. We at the Wash. location were discussing what the next step should be in the "Clipper vs. Privacy" battle. Several ideas were brought up: - Create our own in-line secure phone encryption device to compete with Clipper-designed machines. - Increase public awareness of Clipper and what it may bring by using methods such as: . Anti-clipper t-shirts, buttons & pins . Anti-clipper memos on any and all BBSs and networks . Anti-clipper letters to the editor of every newspaper . et al - Continued polotical wrestling. Washington attandees: If I've left out anything, please write it down and send it out. G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz/qhsAAAEEAN4QxTfSBoeP/FCiaX0/KmCkl6BcKRa1PeoP6ZlPWydg1nOx yZAk8pIdgiGxxgiMBMsqD+SrU+Sl1Fx1AdJ14HJsBp1V6G4rBTZqvFpbNPCfrQfz K/Apg+7bBpi5Qv+sQ0TWIy38zp/laArgcdUOpE4oE2UOUBVEtYvm47K2P+i5AAUR tC9HZW9mZnJleSBDLiBHcmFib3cgPGdyYWJvd19nZW9mZnJleUB0YW5kZW0uY29t Pg== =2NWi - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLYNIXIvm47K2P+i5AQF1YwP+LDdw2OZyQCQe+S4FsnYW6GcbLlLShxn+ VS2UNihMtFqMwDjIK48lT17y2dyZ8UBPGx2Gdhr+hWOQGg7URxvCW8RHTMV+0kql m1fyTuuvD6njA7Q2Y5CSHmhuoECnqOJF6QpdVi6tti/QyY266h83kAexIzXa5+Un ViY5zW+zJyY= =0TKT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Sun, 13 Mar 94 10:32:27 PST To: cypherpunks@toad.com Subject: guava Message-ID: <199403131832.KAA02790@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP MESSAGE----- Version: 2.3a hEwC4jl+hcpa3SkBAf9xjSn7/o42Bvjh1C3IXkGivzcEBGPlRrXWHQSDTR4W2xma LYGakH4iqh4EgpDi6hgaly2wtOpHj+ufx67fa8EwpgAABexkKVUzppWofs7f5Zw5 m0pcHAQ+/hdtZsk08IZDuQt9YTOVvwwTNfaSUp0YzVb150JhDa1o9N6r4uJ8a7Zy qwCowRurAiTmiaTu+cLwP28mksOwvP8B8P9h8jKh6TAVaYLiZZeV8OqtDM12la5Q fa0oj6Jm4rzbyIfWgeefzjKIvV7YiTnZJbC15u+xcjrksEoIYN8PK1IkqOuEg1mz wjwRra4wKk/R/svOBCquMJiVuYU57ThFpioDpO9pXSkr6sStWjdqTa+heW8iJv/R 4brjkxsa31U9WeMV7RouHohaxiglF9Y6aLnkel4xZb0CLTiHLsQKa7yMV17/P9Jx k7QwioRB0ymZyJXid8CUKsm5Ul6+lz6AG93qbkg6vBO2AhcsQBA5u7NkP0/BUeEy AALMk2WuGFFf0UD32wU7YpwWNhMj/jIsQONgQHuLjVkePICCelJ7stf4tPKcz/lk jTUmHmoJKSf4Ec4I21E1mnQ1ivBfsSmIDmg1uS3UZhlzADQRxvuKNDTs/wrWLLhS 90L+AjgQQwH5f50feLb5l/r3TP2Jda5xrld7wOlllV+0bic/E7pcrgl+BPoMj4Vk wHSNn0jyLj/6Cnt37vOPvEcVs02bgNgnxDJg/BdCo+YZMFfwbNRRtS8Flk7HheMr 8tHQp8vGWjV9Hh6AJhfCKxqn/RBW61vtSTXfsBzflYDJZGI9ae+dayJObZmzCvIL tOdTSgrwJUQ0GEQ1xZL0DSQ0wwp+vWbiHm+4WsCJi5khgXEjHze+jdcZzphwTKy8 NBXSC0riChYRyBmO6WzEiOdIG3RjKzc1WrLwZ7ONsoWV5UR6B69hwKexkmOXCAld i6VnBIzQDLogJbOyQnGnSyRy2IlAikD/037tqsottJHyaLeeNeIo8g+XmhlomhMK Jp2k7xv4GO+ffDpNNOXCm/vZKAp0sN1r6b3QTCAO6LlQo4rcP97KLDfnV2kouRj7 Od3yjG8qwdQ7Kt+w/NiT4QzHD3aIteYBcXsBma2IoOszHiwGTSITfK5DIaCrILU7 fzJ1ESprD4ERNFpO61IOJ564LXys2rnp8uGKiqHigFzw4l//jRPehrODo0l/bdU7 5zpwfyX8M/wKl5LeKr9oDupl67uxkDPSUeGPKh6obXVXiGrH0mpIrrQTDI+33d/U WW3m1/jrCSxM6rpmf/t7Mv80ZMF1SsHtUCBXakJEJMKD7vTwSSN7fv2L0EtNfeXk dyl5hqJHhsId8dHwsq6zuvbM2dhZxyN5/U97sirf9ypBqd+6H7o2B4v258bBAsPt DaPRsYrqyDdqeSiC6LbRD/h1PuQMnkYIAOZBcs7WbNHY9MiEyavLtZuI6k2K5mEt aYTt2w1vLfIsK8HTEsNex+Z5tdRLRqRwrfNGAsz0NOWNtM563j/M36QomQgtZNes J9BQmXer9bn6LVchRZ59o/SCC74Skk3zUUqMstmuKdKxSmcRRiQsquvDV1QgErvN G5EKnV1BaRYIMEqfXoB4zNVtKDAy8ZLUox+TN0LF5h/CVKRYBoC6YtcSGjyoIklJ 5M0rNnrl9YwsqpNsLlFwNoCMUbEEogAtUeAIJA/ZvPhum4dzE2evvVBjBKI6pwFR mHOzSRqEkRv/P7BKfvxXLa4Hgr99GbxqC7nIB/0QvrHX5sF1cCxvo4kPJZLSIWb5 hqPGLN9VCb7fVb0R0G1k66LNgG22vSw5xSREdHRik03266mofLDOv3whYP8GSMEp Qpb4bGfy/pF323mLVjIqGy3a+gAhjeNi/l90snjuZ4bOddUhUDC5kjLgJf+UNnFc oG4IQP7vZ16JrLtVr5nxkGW7aHFc80K3zl+nnhP7Y6yRx3S5MrtLRmtpSAr4ZQ3k ryhbr2q2+G2nll3lxkHkn1QyK4xMMaTXNR6sMZH5qu4dro/Wxj2kDqCapLqZsj+x XVPkvYCe+X4TtI+eILz9thADHZBKkuFSHtZCdrrfanIWjuBSMZCyCevdXrFytBGq XigXT6eWIPTwHeVP2Zam =hRDE -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Sun, 13 Mar 94 10:38:39 PST To: cypherpunks@toad.com Subject: cipher vs cypher Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Hmm.. Perhaps you could point me to a reference, I have NEVER seen it > (mis)spelled Cypher. sigh... --- Webster's dictionary> cypher cy.pher(chiefly Brit var of) CIPHER Webster's dictionary> --- so it's a british spelling. so what. mt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 13 Mar 94 07:55:05 PST To: wcs@anchor.ho.att.com Subject: Re: Voice encryption Message-ID: <199403131554.AA27960@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain The problem with secure voice systems isn't doing the encryption, which is relatively easy; it's designing a voice compression system that's cheap enough and fast enough to work with the class of modems you're willing to use. <- I dont want to use modems. -uni- (Dark) Who was the bay area speaker you were talking to? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 13 Mar 94 11:05:08 PST To: peace@BIX.com Subject: Re: Cypher????? In-Reply-To: <9403131237.memo.89010@BIX.com> Message-ID: <199403131905.LAA04318@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > wcs> Cypher gets spelled both ways, but in the cryptography world it's more > common than cipher, probably. > > Hmm.. Perhaps you could point me to a reference, I have NEVER seen it > (mis)spelled Cypher. > > Peace > "Cypherpunks" is to "Cyberpunks" as "Cipherpunks" is to "Ciberpunks." And "cypher" is a perfectly fine alternate spelling of "cipher," used almost exclusively in Britain, and other Empire colonies. Since much of modern crypto (I mean, "cripto") derived from British work (Turing, Colossus, Bletchley Park, Enigma), a kind of homage. Consult any dictionary before saying you have "NEVER" seen it "(mis)spelled" that way. The first reason, the resonance with cyberpunks, was clearly the main reason Jude Milhon ("St. Jude" of "Mondo 2000") quipped: "You guys are just a bunch of cypherpunks." The name stuck. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peace@BIX.com Date: Sun, 13 Mar 94 09:40:47 PST To: cypherpunks@toad.com Subject: Voice encryption Message-ID: <9403131240.memo.89012@BIX.com> MIME-Version: 1.0 Content-Type: text/plain You don't want to use modems?!?!?!?!?!?!?!?!? Well.. that kind of eliminates most encryption schemes that I know of. Peace oint me to a reference, I have NEVER seen it (mis)spelled Cypher. Peace From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lyle_Seaman@transarc.com Date: Sun, 13 Mar 94 09:50:20 PST To: BBoard Subject: CIA and the drug trade Message-ID: MIME-Version: 1.0 Content-Type: text/plain Since Aldrich Ames has been in the news recently, I think this is apropos. (the suggestion has been made that the CIA failed to uncover his activities because they ascribed his fabulous wealth to the coke business -- not that they would ever admit _that_, of course) From: ww@blythe.org (Workers World Service) Via NY Transfer News Collective * All the News that Doesn't Fit CIA IS UP TO ITS EYEBALLS IN COCAINE DEALS Which banks laundered the money? By Deirdre Griswold No element of the state apparatus is more shielded from public scrutiny than the Central Intelligence Agency--the U.S. secret police whose operations span the globe. What do they really do? How much of the public treasury is diverted into their coffers? How many of the vicious wars now tearing apart poor countries were hatched in their inner sanctums? It seems that one thing they do is ship millions of dollars' worth of cocaine into the United States. That's according to an official of the U.S. Drug Enforcement Agency, Annabelle Grimm, who was interviewed by the program "60 Minutes." The New York Times of Nov. 20 first broke the story. "I really take great exception to the fact that 1,000 kilos came in, funded by U.S. taxpayer money," said Grimm. A thousand kilos is over a ton of pure cocaine. CIA, COCAINE AND DEATH SQUADS The 1990 shipment was arranged by Mark McFarlin of the CIA and Gen. Ram"n Guilln Davis of the Venezuelan National Guard, said the Times story. What possible reason could the CIA give for arranging to ship a ton of cocaine into the U.S., where it was then sold on the streets? It was done to "gain the confidence" of Colombian drug traffickers, explained the agency. McFarlin's history includes a stint in El Salvador, where he worked with "anti-guerrilla forces" in the early 1980s. This is a euphemism for the government death squads that, together with the Salvadoran army, were responsible for the deaths of 70,000 people in the dirty war there. The guerrilla movement represented the workers and peasants. The U.S.-funded killers did the bidding of the landed oligarchy and the multinational corporations that have sucked El Salvador dry. What is the connection between drug trafficking and a rightwing political police agency like the CIA? Plenty. Recently, the CIA was implicated in covert support for the right-wing military in Haiti, which has deposed the popularly elected president, Jean-Bertrand Aristide. At the same time, the State Department was grabbing headlines with its loud but ineffectual negotiations supposedly meant to return Aristide to his country. The Haitian military are known to be deeply involved in the highly lucrative drug trade--a compelling reason why they refuse to relinquish direct control over the government. During the Vietnam war, the CIA used its fleet of secret planes to ferry opium and heroin out of Southeast Asia--at the same time that its agents were assassinating Vietnamese villagers in the notorious Phoenix program. Drugs became a major social problem in the U.S. at this time. (See "The Politics of Heroin in Southeast Asia," Alfred W. McCoy, Harper & Row, 1972) LINKS TO BANKS The biggest question, however, is the tie between covert government agencies like the CIA and the giant banks that launder hundreds of millions of dollars in drug money. It is public knowledge that the CIA deposits large amounts of money in the name of dummy companies. At the highest levels, bank officials obstruct public scrutiny of dubious transactions, including those involving large amounts of cash. When they are working with the CIA, all this can be passed off as necessary in the interests of "national security." In January 1985, Bank of America was fined $4.75 million in a civil penalty for failing to report more than 17,000 large cash transactions. Other huge banks paid lesser fines in this mild crackdown on widespread money laundering. No criminal charges were pursued. In 1989, after Treasury officials estimated that as much as $110 billion was being laundered by U.S. banks each year, the Bush administration announced it would regulate international money transfers by U.S. banks, and would set up a large computer center in Arlington, Va., to monitor information on money laundering. And there it has sat. No big indictments, or even civil fines, have been forthcoming against the big capitalist bankers. Repression and police corruption Instead, all the muscle has gone into sending U.S. paramilitary units into impoverished South American nations like Bolivia and Peru to interdict cocaine supplies--with no results--and beefed-up SWAT teams into oppressed communities in the U.S., where their racism and brutality are notorious. Repression against drug dealers on the street level is worse than futile. As the recent Mollen Commission hearings in New York showed, it is often linked to massive corruption among the police themselves. This latest revelation about the CIA and cocaine shows once again that drug trafficking can only be rooted out through a mass struggle aimed at the vital institutions of capitalist society. They are in it up to their eyeballs. -30- (Copyright Workers World Service: Permission to reprint granted if source is cited. For more information contact Workers World, 55 West 17 St., New York, NY 10011; via e-mail: ww@blythe.org.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 13 Mar 94 10:12:44 PST To: peace@BIX.com Subject: Re: Cypher????? Message-ID: <199403131812.AA14251@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Hmm.. Perhaps you could point me to a reference, I have NEVER seen it (mis)spelled Cypher. -< how about cypherpunks@toad.com ^^^^^^ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Paul Elliott" Date: Sun, 13 Mar 94 17:13:51 PST To: cypherpunks@toad.com Subject: Question about the Clipper Chip Message-ID: <2d836c1a.flight@flight.hrnowl.lonestar.org> MIME-Version: 1.0 Content-Type: text/plain I have heard that the Clipper Chip is only supposed to be used for voice applications. Does anyone know if the inputs and outputs of the Clipper Chip digital or analog? That is does the clipper chip input/output an analog signal with some sort of internal analog to digital converter or does have purely digital inputs and outputs? The reason I ask is, if the chip does analog IO, then it would be possible for the chip to be designed to deliberately leak its own key disguised as a measurement error in the low bits of the analog to digital/analog conversion. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Sun, 13 Mar 94 10:44:07 PST To: cypherpunks@toad.com Subject: Re: Cypher????? In-Reply-To: <9403131237.memo.89010@BIX.com> Message-ID: <199403131843.NAA09344@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >wcs> Cypher gets spelled both ways, but in the cryptography world it's more >common than cipher, probably. > >Hmm.. Perhaps you could point me to a reference, I have NEVER seen it >(mis)spelled Cypher. According to the Random House College dictionary, cypher is a usually British spelling. But I have been assuming the group name was a take-off on cyberpunks. No? tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sun, 13 Mar 94 14:38:39 PST To: cypherpunks@toad.com Subject: The blind anon-server Message-ID: <199403132238.OAA18638@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text file://soda.berkeley.edu/pub/cypherpunks/remailer/blind-server.docs This server is running in testing mode. Please contact Sameer if you'd like to help test it. ---------- The Blind Anon-Server ---------- by Sameer Parekh Copyright 1994 Introduction I hatched up the Blind Anon Server because of Eric Hughes's comments about the safety in ignorance. I wanted to run an anon server, maybe similar to Julf's remailer, but I did *not* want to know the connection between anon-ids and real IDs. I still wanted it to be easy to use so that someone who wanted to send mail to an anonymous person need only send it to a standard mail address, instead of using Hal's remailer return address block, which is an incredible pain to use. The system I have hatched up is relatively secure. If you take the proper steps to secure your identity from me, even if I were keeping complete logs, I would still know nothing of your true identity and if my records were subpoenaed, I could freely hand over the contents of my records without any worry that the privacy of my users will be violated. The system requires all commands to be pgp signed. Thus you will create a public/private keypair for your anonymous identity, and all administrative commands to the list regarding this identity must be signed by that key. You can send list commands from *any* address-- an anon remailer, a friend's address, Julf's remailer, whatever.. and as long as it is signed by your identity's key, all will be well. Setup First you have to create your alias on the anonymous server. Creating the alias is easy, but setting it up to work right takes a bit of effort and bookkeeping on your part. (Maybe I'll write a client which can take care of all the bookkeeping.) Create a pgp keypair with a User ID of the form "Psuedonym ". Send your public key to admin@sitename with the subject line, "addkey". This will create for you an anonymous id which can be accessed via "alias@sitename". You should only send one key to the server in any single addkey request. You have to choose an account name which hasn't been used before. In order to get the list of all account names which have been used and are not available, send a message with the subject "sendused address" to admin@sitename and the list of unavailable names will be sent to address, with the body of your request tacked on to the top, so you can use a remailer for the "address" and the body can be an encrypted mailing block-- you need not reveal your identity to me in any case. Starting an account gives you 100 credits. Now if you would like to send a message to someone from your newly formed alias, you can send a signed message to the administration address (admin@sitename) with the "mailmessage" command. For example: ::mailmessage recipient Subject: here's the plans to the stealth bomber Keywords: bomber Here's the plans... --END OF MESSAGE-- The message will be sent out from sitename just as if you had sent it out using a standard mail program from sitename. Then comes the more complex part. You have to tell my anonserver how mail to your alias will actually get to you. There are various levels of security which you can use. Because the remailernet is not very reliable, the idea is that you setup a number of paths which mail can get to you through, so that if one path goes down you can still use the other paths to get mail. You can either configure it so that mail to you goes through every path (for reliability with less security) or one path chosen at random (more secure but less reliable). To add a path to your list of paths, you must send a signed message to the list, with the lines ::addpath firsthop PATH INFORMATION GOES HERE --END OF PATH-- The firsthop is the first hop along the path between my anon server and you. It *can* be your address, in which case there is a good deal of reliability, but you get absolutely no good security. The "path information" is what gets tacked onto the top of the body before the message gets sent to the first hop. Suppose your firsthop was Hal's remailer, hfinney@shell.portal.com.. You would have something like: ::addpath hfinney@shell.portal.com :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.3a hEwCKlkQ745WINUBAfwPrO+z9LMBz7boyyC7gUqX/QCEZkXmJCeZYoskgtH5qqbi y4mYUL5a0ApbzrhPs8ULkPnW2c4Pfr1AfYSSgvrzpgAAAEvJtPOuQsW8IVQfl+iW CAr2gd5jax+t75qbux5U/RRxlbsq4cOeGrO/i/6Km6m71Vsdj0rquEQBvREnXxdj 81YsBM9QlFNxQAB8rrQ= =Ylli -----END PGP MESSAGE----- --END OF PATH-- That pgp message is encrypted for Hal's remailer. When Hal's remailer gets the message, it will have this block on the front of the body. Hal's remailer can then decrypt it.. Maybe on the inside of this block you can put: :: Anon-Send-To: So then there's only one remailer on the chain between myserver and your real address. For more security you can embed *another* hop to another remailer with another encrypted address block. This can continue for as long as you want. The longer the path, the more secure, but the less reliable. Once the path has been added, you will be sent mail (through the anon server) encrypted with your key (all mail to your alias will be sent out encrypted with your key) with the pathnumber that your command created. Store this path number in a safe place, because you will need to use it when you test all your paths for reliability. You can create multiple paths in this fashion. The remailer defaults to "spray" mode-- this means that mail to your alias will be sent through *each* of your paths. This adds reliability at the expense of security. (It makes traffic analysis easier.) If you would like to turn off spray mode, send a command to admin@sitename: ::randmode To turn spray mode on: ::spraymode You can actually use this spray mode for more than just an anon-server. If you'd like to create a mailing list, you can generate a keypair, distribute to everyone on the mailing list the secret key, and everyone can send into the anon server a path to themselves. Using spray mode, mail to the address will go out to every path. This of course means that anyone can subscribe or unsubscribe (Removing paths is described below) people to/from the list. The Credit Scheme When you startup an account, you get 100 credits. When mail is sent out along one of the paths, credit is deducted from the account-- 1 credit per 512 bytes of traffic. Note that if you are in spray mode credits are deducted for *every* path which is active for your alias. If your account does not have enough credit, when a message comes in you will get mail detailing the size of the message that was lost and the amount of credits you have in your account. (Size is listed in 512 byte blocks) Removing paths If a certain path which you have active flakes out and becomes ineffective, you need some way of turning that path off so you're not paying for it in spray mode, and so you don't lose mail in random mode. That's what the disablepath command is for. To run the disablepath command you simply send the command (signed, as always) to admin@sitename: ::disablepath pathnumber Pathnumber, here, is the number of the path which was assigned when you created that path. Hence it is useful for you to keep good records of your active and disabled paths. It is possible to reenable a path once it has been disabled. In order to do this you need to remember the path number *and* the remailer that it's associated with. To recover a path you just send: ::recoverpath firsthop pathnum And the path with the number pathnum is reactivated, with the firsthop that you give it in the recover command. Path Verification You will likely want to keep tabs such that you know when a given path flakes out on you. For this reaon the "regping" option is available. This command lets you tell the system how often you want the anon-server to send a message through every path of yours, with the pathnumber in the message (encrypted, of course) so that you can keep tabs on which paths are flaking out on you. To set your ping frequency, use the regping command: ::regping frequency Where frequency can be none, hourly, daily, or weekly. Remember that you are still being charged for these testpings. The system defaults to weekly. To get a list of all your active paths, use the command "showpaths". This command will send out a listing of the pathnumber and first hop of each of your active paths: ::showpaths Defeating Traffic Analysis The system works in concert with remail@sitename, which does the work to defeat traffic analysis. All mail to each path is first sent through remail@sitename for added difficulty in traffic analysis. remail@sitename is a standard cypherpunks remailer with PGP with a few added features. All outgoing mail is not delivered immediately upon receipt. Outgoing messages are stored in a pool until five minutes after each hour, when all messages in the pool are delivered in a random order, ignoring the order in which they came in. Every minute there is also a chance that a random uuencoded message is injected into the remailernet. Each message injected into the remailer net is sent through a random path of the remailers in the remailernet, usually between five and 20 hops. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 13 Mar 94 12:03:46 PST To: cypherpunks@toad.com Subject: Re: Cypher????? In-Reply-To: <199403131905.LAA04318@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain % telnet chem.ucsd.edu Trying 132.239.68.1... Connected to chem.ucsd.edu. Escape character is '^]'. Accel UNIX (chem.ucsd.edu) login: webster Last login: Sun Mar 13 11:38:36 from 146.122.132.195 Word: cypher cy-pher chiefly Brit var of CIPHER Word: cipher 1ci-pher \'suE-fer\ n, often attrib [ME, fr. MF cifre, fr. ML cifra, fr. Ar s.ifr empty, cipher, zero] (14c) 1a: ZERO 1a 1b: one that has no weight, worth, or influence: NONENTITY 2a: a method of transforming a text in order to conceal its meaning -- compare CODE 3b 2b: a message in code 3: ARABIC NUMERAL 4: a combination of symbolic letters; esp: the interwoven initials of a name 2cipher vb ci-phered; ci-pher-ing \-f(e-)ri{nj}\ vi (1530) :to use figures in a mathematical process ~ vt 1: ENCIPHER 2: to compute arithmetically Word: Connection closed by foreign host. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 13 Mar 94 13:15:28 PST To: hfinney@shell.portal.com (Hal) Subject: Re: Niacin warning OOPS!!! In-Reply-To: <199403121634.IAA06561@jobe.shell.portal.com> Message-ID: <9403132103.AA21764@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > From: rarachel@prism.poly.edu (Arsen Ray Arachelian) > > you can also just pop a 400mg Niacin capsule... Niacin will > > quickly dialate all your capilaries bringing lots of blood > > to your face and making you look like a lobster. > > > > That should mess up any scan... so if you're a wanted > > crook in an airport that uses ir-face biometrics, just > > pop niacins like them were pop-corn. :-) > > I just want to warn anyone who is thinking of trying this that 400 mg > is not the place to start with niacin. The flushing will be extremely > intense at that level and you will probably either think you are dying > or wish you were. Try 50 or 100 mg to start with. > > You do build up a tolerance to this effect of niacin pretty fast so > experienced users will need higher doses to get the flushing. But for > a non-user lower doses are adequate. OOPS! I goofed! Sorry about that, hope nobody tried that high a dose.. It's kinda hard to know what to reccomend when you're doing 1000mgs of the stuff... These days, I've cut down on it and only do one once a week or so because depending on how much I've eaten before I pop a niacin, I get the flush from hell, or no flush at all... For the least flushing effects, take one after you eat... for defeating the airport security infra-red scans whenever they will come in use, eat nothing, but a single niacin at whatever dosage you feel comfortable with. Beware that on an empty stomach flushing will occur within a very short while (say about 10-15 minutes or less!) so keep that time in mind before you board the plane, and remember to pop one before you get off the plane... An after-effect (after the flushing) is that you may feel chills after a large dose wore off... I'm not sure if that actually messes up an ir camera from ID'ing you off your normal ir scan, or if it's just your body adjusting itself to not having niacin in your blood, or what.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 13 Mar 94 13:21:17 PST To: adam@bwh.harvard.edu (Adam Shostack) Subject: Re: brainstorming on cpunks' eve In-Reply-To: <199403121622.LAA20537@duke.bwh.harvard.edu> Message-ID: <9403132108.AA21816@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > If the random number scheme is subject to evesdropping, which > it would be over todays net, then the numbers you use, while they may > show no pattern, could be known to an attacker, which would probably > make them far less useful. A better way to spend your time would be to > design a bit of public domain hardware that could be easily built by > anyone who wanted a hardware rng. Not really, the receiver of these numbers could run it through several crypt programs with random keys gotten from his machine, etc. If you do several hundred rounds with several hundred random keys with random delays, the random numbers resulting from all this abuse should be quite different from anything that whoever is spying on the transmission will see... (Granted, though this would still be a PRNG, it would be better than most, if the purpose of these random numbers is to simply act as a RN server.) > If you include the signatures of the previous several messages > in the signed message, and issue each a message ID, changing the time > becomes easier to detect. If you keep all messages signed that week, > and publish a checksum in an easily found source, say the New York > Times, then you're repeating work already done at Bell Labs. (I'm > sure someone could find a reference if anyone wants to get in touch > with these folks?) I haven't heard about this... can you tell us more? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nowhere@bsu-cs.bsu.edu (Chael Hall) Date: Sun, 13 Mar 94 13:12:18 PST To: cypherpunks@toad.com Subject: REMAIL: Supported Header Lines Message-ID: <9403132112.AA13524@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Somebody is bombarding my remailer with messages saying "Anon-To: remailer@somewhere..." Obviously someone is trying to chain their message through several remailers. The problem is, my remailer only supports the following header formats: X-Anon-To: user@host Request-Remailing-To: user@host The unsuccessful attempts show up in my inbox and it's getting annoying. I feel like after 50 messages, I'm allowed to say I'm annoyed! Chael -- Chael Hall nowhere@bsu-cs.bsu.edu 00CCHALL@BSUVC.BSU.EDU nowhere@chaos.bsu.edu chall@bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 13 Mar 94 13:32:55 PST To: cypherpunks@toad.com Subject: spyproofing your house/work building Message-ID: <9403132120.AA21962@prism.poly.edu> MIME-Version: 1.0 Content-Type: text I'm curious about how one would go about spy-proofing one's house.. I suppose the 1st few steps would be to make each room a Faraday cage... What kind of sheet metal would be good to use for this? Would somet thin metal suffice? In terms of isolating the windows from ir-laser pickups, I thought I could attach speakers to every window and tune them to some radio station that doesn't exist, or better yet a RNG so that audio-substraction wouldn't work. (One of the ways of spying is to bounce a laser off a window. The vibrations from the window would cause vibrations in the reflection of the laser beam, so the spy can listen in on your conversation. However if there's a lot of noise outside your house, they would simply hang a mike aimed at the source of the noise and substract the two signals to filter out everything but what they're trying to spy on...) Another thing I've heard is some stuff about the US Embasy refusing to move into a building that was full of bugs in the now defunct USSR, and one of the reasons is that they were detecting lots of micro-wave-emmisions. The article stated that this was a health risk, but someone on here(???) stated that microwaves can be used in place of bouncing an ir-laser beam off a window because any metal objects in the target room would also vibrate with sounds... So as a summary, I would make the room a faraday cage with speakers on it every few feet fed into individual RNG's, then use some of that sound isolation foam all around the metal slabs, then set up the dry wall/floor/ceilings on top of all that... Of course phone taps are still a problem, but hopefully with the PGP-phones.... Have I forgotten anything? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Sun, 13 Mar 94 14:23:25 PST To: cypherpunks@toad.com Subject: Cypher?? Message-ID: <9403132223.AA17466@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Is there really that LITTLE to discuss? I mean how important is it if it should be "cypher" or "cipher"? Reuben Halper -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi16KosAAAEEAMUwRni4a9+GbuAhHDLcBWK60hCJUYxhr2hYokpELAhx0ejp 2fq61Tu9Hjn051CN8Xy5nu6sv2ODfG/t59l4DJSb5pirQaII3zaX0rMX0ydwGDoW YakL4ow1lNY+d/k14KpIuUW404+fNuNhIGSkdVLQIfbOgh0preK7/P44AKvdABEB AAG0JlJldWJlbiBIYWxwZXIgPGZoYWxwZXJAcGlsb3Qubmppbi5uZXQ+iQCVAgUQ LXorceK7/P44AKvdAQEUxwQAoffTibRlwE5tNQVGvrulh1OQgXNhTRec9vUaUwPy U64FIZ+KnmdfYgiJYXtcItA90EB9MDexazKeqJzMOPShVNOfyiwy2yUlnQs425f8 DxBvM//zuvj6s4/mXDTPUZtG9PP0HVaEGTJY15JdfRqtj/w+HHnsHlgCnj0NnIhX TW8= =D9UX -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 13 Mar 94 15:25:39 PST To: cypherpunks@toad.com Subject: Barlow v. Denning on AOL (OFFICIAL) Message-ID: <9403132313.AA23713@prism.poly.edu> MIME-Version: 1.0 Content-Type: text As promised, here's the official transcript of the Barlow v. Denning debate on AOL: << Here's the official transcript of the Barlow v Denning debate. My comments are within the angle braces, as is this one. No text was changed, only comments and notes were inserted. >> TIME Online Odeon, March 10, 1994 Tonight's TIME Online Odeon is a debate about the controversial "Clipper Chip" policy of the U.S. government. Our guests are John Barlow (Barlow1) and Dorothy Denning (DDenning), who were both interviewed for TIME's Clipper story in the March 14, 1994, issue of the magazine. Philip Elmer-DeWitt (PhilipED), TIME senior writer and author of the story, moderates the debate, and Robert Pondiscio (RPTime) of TIME is the host. Editor's note: I have edited this transcript slightly by moving small pieces of text around to avoid confusion related to overlapping responses. (Tom Mandel) OnlineHost : Good evening and welcome to the Time Online Odeon! Tonight we look from both sides at the Clipper Chip, a semiconductor device that the National Security Agency developed and wants installed in every telephone, computer modem and fax machine. In his article in the current issue of TIME, Philip Elmer-DeWitt writes: "The chip combines a powerful encryption algorithm with a ''back door'' -- the cryptographic equivalent of the master key that opens schoolchildren's padlocks when they forget their combinations. A ''secure'' phone equipped with the chip could, with proper authorization, be cracked by the government. "Law-enforcement agencies say they need this capability to keep tabs on drug runners, terrorists and spies. Critics denounce the Clipper -- and a bill before Congress that would require phone companies to make it easy to tap the new digital phones -- as Big Brotherly tools that will strip citizens of whatever privacy they still have in the computer age. "Lined up on one side are the three-letter cloak-and- dagger agencies -- the NSA, the CIA and the FBI -- and key policymakers in the Clinton Administration (who are taking a surprisingly hard line on the encryption issue). Opposing them is an equally unlikely coalition of computer firms, civil libertarians, conservative columnists and a strange breed of cryptoanarchists who call themselves the cypherpunks." RPTime: Lined up on our stage tonight are John Perry Barlow, Dr. Dorothy Denning and Philip Elmer-DeWitt. Barlow is co-founder of the Electronic Frontier Foundation, which promotes freedom in digital media. A recognized commentator on computer security, he is arguing against the Clipper Chip. Dr. Denning is the chairperson of the Computer Science Department at Georgetown University. A leading expert on cryptography and data security, she favors the adoption of the Clipper Chip. Philip Elmer-DeWitt, TIME's technology editor will lead the questioning of our guests. Audience questions may be sent up using the Interact with Host function....Phil? PhilipED: Dr. Denning, could you *briefly* make the case for why we need the key escrow encryption system? DDenning: The government needs a new encryption standard to replace DES. They came up with a very strong algorithm called SKIPJACK. In making that available, they didn't want to do it in a way that could ultimately prove harmful to society. So they came up with the idea of key escrow so that if SKIPJACK were used to conceal criminal activity, they would be able to get access to the communications. PhilipED: Thanks. Mr. Barlow, could you briefly make the case *against* Clipper? Barlow1: We'll see if I can be brief...We oppose Clipper in large part because of the traffic analysis which it makes possible. We believe that it is in the functional nature of the chip as designed to greatly enhance the ability of government to observe who we are calling, when, and from where, all fairly automatically and centrally. We also oppose Clipper because of the many way in which we believe the escrow system could be compromised, by people and institutions both inside and outside of government. PhilipED: Dr. Denning, what about John's contention that Clipper makes it easier to detect calling patterns? DDenning: I don't buy this. First off, for law enforcement to access any communications, they need a court order. Even if the communications are encrypted. Second, with a court order, they can get access to call setup information and find out what other lines the subject of the investigation is talking to. This is of much more use than anything in the encrypted stream. PhilipED: John, is Dorothy right that you need a court order for call set up info? Barlow1: Dorothy, the government asked for and received over 100,000 calling records last year without a court order. I see nothing in the Clipper documents which indicates that they would require a court order to get this kind of information, which each chip would make readily available to the entire network. Furthermore, my faith in court orders has been eroded by 30 years of government wiretap abuse. DDenning: You need a court order to do implement pen registers and dialed number recorders in order to find out who is talking to whom. Barlow1: But that's only with the present system where putting a pen register on a line requires physical entrance to a company site. PhilipED: Aren't we talking about three different hurdles here, one for a wiretap, one for a pen register (to track calling patterns in real time) and one for phone records? Barlow1: There are three different sources of information, as you say. But there are not three "hurdles." RPTime: Let's take a question from the audience... Question: How would you guarantee that this facility will never be misused? If you can't make that guarantee, why should a democratic society, with a prohibition against prior restraint, consent to this? RPTime: John Barlow? Barlow1: That sounds like a question for Dorothy. I don't think we should, obviously. RPTime: Dr. Denning? DDenning: First of all, there has been no evidence of widespread abuse of wiretaps since passage of the 1968 and 1978 wiretap statutes. Second, there are a lot of security mechanisms going into it to protect against abuse. Third, it will provide much greater protection against illegal wiretaps than we have now, since almost all phone conversations are in the clear. It will make virtually all illegal wiretaps impossible. Fourth, if for some reason it doesn't provide adequate protection, we can destroy the key databases and everyone will have absolute privacy against government wiretaps. I don't think our society will tolerate that kind of abuse. PhilipED: John, isn't Dorothy right that you're better off with compromised encryption than none? Barlow1: Gee, where to begin...First of all, there was plenty of abuse after 1968. Remember Watergate, Dorothy? Second, I believe that Clipper in the Net will dramatically *enhance* certain powers of surveillance over current technical abilities. One of the reasons that wiretap hasn't been more abused is the bureaucratic overhead of current practices. Make it so that it doesn't require 50 agents to conduct a wire tap and you'll see a lot more of it. And Watergate included quite a number of wiretap violations. Indeed, the burglers were caught trying to install one. DDenning: I was talking specifically about wiretap abuses. And there hasn't been any evidence since the 1978 law. Barlow1: As to the assertion that we can always back up and destroy the databases if we don't like it, I can't imagine that someone as bright as yourself would believe that this is possible. Technology and power ratchet into positions which almost never retract without a complete change in the system of authority RPTime: Care to respond Dr. Denning? DDenning: Clipper would prevent the Watergate burglars from getting anywhere since they wouldn't have a court order. Clipper will not make wiretaps cheaper or easier. Wiretaps are becoming more difficult. And there will always be more agents involved because they have to follow exacting procedures, including minimization (throw out all conversations that are not specific to the crime at hand). Barlow1: Dorothy, they were from the *Government* remember? I can't imagine that Nixon wouldn't have been able to find a sympathetic ear from somebody at NIST and somebody else at Treasury. Further, you're not talking about the truly insidious element of this, which is dramatically improved traffic analysis. Content is less important than context, and most agents will support this. RPTime: Another question from the audience. JCMaille asks... Question: Does the government have a constitutional right of access to my personal communications? RPTime: Dr. Denning, why don't you go first? DDenning: The Supreme Court ruled that wiretaps with a court order are constitutional. At one time, communications were not even protected under the 4th Amendment. The government could wiretap without a court order! Now a court order is required. PhilipED: To put the question another way, do citizens have a right to use powerful encryption? DDenning: Right now there are no laws preventing the use of any encryption. Clipper is voluntary. You can still use something else. << Notice that she said "Right now" as if she is aware of a possible bit of legislation that would make all other encryption methods illegal!!!>> RPTime: We have to apologize. John Barlow has temporarily lost his connection... PhilipED: Dr. Denning, in your opinion would a law outlawing powerful encryption be unconstitutional? DDenning: I don't think so. But that doesn't mean it will happen. << NOTE: ^^^^^^ ******* ^^^^^>> RPTime: John Barlow is back with us. Sorry for the interruption! PhilipED: Barlow, Denning just said she didn't think a law banning powerful encryption would be unconstitutional. What do you say? Barlow1: Actually, I believe that our current export embargoes are a violation of the 1st Amendment which specify speech without regard to the manner of speech. If we could restrict manner of speech, it would be constitutional to require that everyone speak English. Which of course it isn't. PhilipED : John, can you make the case why ordinary law-abiding citizens need powerful encryption? Barlow1: Because it is in the nature of digitally networked communications to be quite visible. Everytime we make any sort of transaction in a digital environment, we smear our fingerprints all over Cyberspace. If we are to have any privacy in the future, we will need virtual "walls" made of cryptography. RPTime: Another audience question... Question: Isn't this like the gun argument? If guns are outlawed only criminals will have guns? Well, if Clipper is standardized, won't criminals be the ones NOT using it? RPTime: Dr. Denning? DDenning: If Clipper becomes the de facto standard, then it will be the chief method of encryption. That would be what you'd get at Radio Shack. What criminals use will depend on what is readily available and what their cohorts are using. Both parties of a conversation have to use the same thing. Criminals also talk to a lot of people outside their immediate circle - e.g., to buy goods and services. Also, they can be quite stupid at times. But the main thing is that criminals will not be able to take advantage of the SKIPJACK algorithm as a way of concealing their conversations. This is the whole point. It is not to catch criminals. It is to allow people access to a really high quality algorithm in a way that someone cannot use it to conceal criminal activity. << More like it's to have people think they have a really high quality encryption device while they are spied upon by Uncle Sam's boys.>> Barlow1: The gun analogy is excellent up to a point. I can't for the life of me imagine why we would think that even a stupid criminal would use Clipper if something else were available. And when I talk to people in the administration their big hobgoblin is the "nuclear-armed" terrorist. Any fanatic smart enough to assemble and detonate a nuclear device is going to be smart enough to download PGP from a bulletin board somewhere. Also, I'd like to point out that the gun analogy doesn't go the whole distance. Crypto is by its nature a purely *defensive* technology. You can't shoot people with it. PhilipED: Speaking of PGP, Dr. Denning, is that encryption system secure, in your opinion? DDenning: I don't know of anyone who's been able to break the IDEA algorithm that it uses. << Notice that she sidesteps Barlow's point about gun control and only answers about IDEA. >> RPTime: Back to the audience for a question from Steve HW.. Question: This is for Dr. Denning. What is the evidence of harm if the Clipper proposal is not adopted? DDenning: The harm would be to the government. They would not be able to use it and would have to resort to something less secure. Also, Clipper is part of a larger project to make hardware available for encryption and digital signatures. This will be used, for example, in the Defense Message System. The goverment needs a new standard. I personally believe that making really powerful encryption like SKIPJACK available without key escrow could be harmful to society. Wiretaps have been essential for preventing and solving many serious crimes and terrorist activities. << If Clipper is to be used for digital signatures, what's to stop a cop who did a wire tap from pretending to be the parties he just spied on? There would be no harm to government as there are other encryption methods out there just as strong as skipjack if not more so. The new standard could simply be RSA, IDEA, etc...>> Barlow1: Why on earth would the government have to use something else if they failed to get the rest of rest of us to buy into this folly? Hey, they are already using SKIPJACK. It's a government algorithm and has been in use for a: long time. There are plenty other algorithms which we can use which are truly protected... unless of course, this is only the first step in a process which will outlaw other forms of crypto. And I believe that it must be. Makes absolutely no sense otherwise. << Bingo! >> DDenning : CPSR and others are asking the government to drop Clipper. Barlow1: EFF is not asking the Government to drop Clipper, though we would vastly prefer they did. We're merely asking that no steps be taken to require it either by law or practice...as, for example, would be the case if you had to use a Clipper chip to file your tax return. PhilipED : Dr. Denning, do you think this is the "first step in a process to outlaw crypto"? DDenning: No I do not. The government has not been using SKIPJACK to my knowledge. The Clipper initiative represents the first time that the government has put one of their really good algorithms out there in the unclassified arena. They are trying to do this in a way that won't backfire against the public. Other NSA developed algorithms are not available for purchase by the public. << Yeah, right sure they won't try to outlaw other encryption methods. If the NSA has other algorithms which are not for public use, let the Government use some of those instead!>> Barlow1: I appreciate their willingness to make some of that crypto research available to a public which has paid so much for it, but I'm afraid that I would never trust an algorithm which was given to me by any government. And I certainly don't trust a classified algorithm like Skipjack, even without a back door which everyone can see. I think I'll stick to systems which have been properly vetted to be clear of such compromises, like RSA. I hope others will do likewise and that RSA will become the standard which Clipper shouldn't be. RPTime: Time for one more question from our audience... Question: To John Barlow: Isn't society becoming increasingly vulnerable to concerted criminal/terrorist disruption, requiring *stronger* law enforcement tools? Barlow1: Gee. I don't know. It's a scary world. However, I'm willing to take my chances with the few terrorists and drug lords there are out there rather than trusting government with the kind of almost unlimited surveillance power which Clipper and Digital Telephony would give them. It's a touch choice. But when you look at the evil perpetrated by government over this century in the name of stopping crime, it far exceeds that done by other organized criminals. << Here, here!>> PhilipED: Dr. Denning, hasn't remote listening technology enhanced police abilities to eavesdrop to the point... where the loss of a few wire taps won't mean much? DDenning: No. They need to get the cooperation of the service providers to implement a wiretap. The loss of some wiretaps could be costly indeed. As an example, wiretaps were used to help solve a case that involved plans by a Chicago gang from shooting down a commercial airliner. There have been 2 cases where they helped save the lives of kids who were going to be kidnaped for the making of a snuff murder film. They helped solve a case where a man's house was going to be bombed. I could go on. If we take John's arguments about law enforcement to their logical conclusion, we'd just get rid of law enforcement. I think it's better to have it. The people in law enforcement hate it as much as the rest of us when some member of the community does something wrong. And they correct it, design new procedures and laws where necessary, and go on. << Notice she side-stepped the whole remote listening issue and instead introduced the four horsemen of law enforcement (Terrorists, Drug Dealers, Child Molesters, and Pornographers.) >> Barlow1: Oh, please. I'm not proposing eliminating police. I'm opposing giving them unlimited powers. Also,these are the same cases cited over and over by everyone from you to Judge Freeh. Surely, we aren't going to fundamentally change the balance of power in this country because of these two (undocumented, to my knowledge) stories. DDenning: Clipper is not going to change the balance of power. It does not give law enforcement any additional authority to do wiretaps. << Yeah, right.... Two DAT tapes could contain the whole of the key-escrow databases.. what price would some desperate criminal organization, government, or government agency pay to obtain them?>> Barlow1: Well, this is where we basically disagree, Dorothy. If we could continue the same level of law enforcement capacity we presently have, I'd have no objection. But I believe, for reasons I'm not sure we have the bandwidth to discuss here, that we are talking about dramatically enhancing their abilities. For one thing, we would greatly reduce the bureaucratic overhead involved in wiretap, which is what keeps it under 900 cases nationwide at the present. RPTime: And that will have to be the last word on the matter for tonight... DDenning: The overhead of a wiretap is more likely to increase, not decrease. PhilipED: Not quite! RPTime: Maybe not! ;-) RPTime: THAT will be the final word! Barlow1: Well, let's get together and talk, Dorothy. RPTime: TIME thanks Dr. Dorothy Denning and John Perry Barlow for being with us tonight...along with Philip Elmer-DeWitt. Thank you all, and goodnight! PhilipED: Thank you both. This was very interesting. DDenning: Thank you for the opportunity to be here! Copyright 1994. Time Inc. All rights reserved. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Sun, 13 Mar 94 19:09:49 PST To: cypherpunks@toad.com Subject: re: voice encryption Message-ID: <199403140313.AA04664@netsys.com> MIME-Version: 1.0 Content-Type: text Hey guys last week we got ahold of a new board made by IBM that is an actual ISDN board. It is accessible as com1, is hayes compatible, and has the texas instruments DSP chip on it. The claim is 64kb. We will test it and see how it goes. This would be better than the 28.8 stuff but I think that still needs to be done for cellular. --------- I'd like a 250 Mhz 128 bit hybrid processor with 64 meg of 8 way interleaved memory, a 10 megabyte per second i/o channel, two 3 gig hard disks, two dat drives with compression, and a large diet coke. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz4FWMAAAEEALBCb7HZS7V4gbsp9yJ7Yty49jQ9wcgRhkLjNNgdyJbrJZCq 5/sv4Ljy/4AhVhjlJyZS8L3owS8l0ClZVzWw4/kO3KN7MPz4YPPR7+qIlPQVM0yv gWpJ43EZZ8b8cvAkE9HATCKWktY2ReRSX5DLnScDH/n5jivw+MD/UO8fURCVAAUR tCBNYXJrIEhpdHRpbmdlciA8YnVnc0BuZXRzeXMuY29tPg== =VbKi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sam Shipman Date: Sun, 13 Mar 94 17:06:55 PST To: cypherpunks@toad.com Subject: Re: "Superbills" Message-ID: <9403140106.AA20768@postman.osf.org> MIME-Version: 1.0 Content-Type: text/plain From Charlie Root : >If I'm correct, then the work we're doing here on digital cash and >mathematically guaranteed unforgeability is going to be taken on board >by society *much much* sooner than any of us dream. Well, maybe. But doesn't the timing of this seem a little suspicious to you? "Well, gee, folks, the counterfeiters are just too slick for us. We'll just have to go to Clipper-protected digital transactions [note: NOT digital cash] right away. We sure wish we had time for a national debate, but those incredibly efficient counterfeiters are inflating the currency and stealing us blind." -- Notional FBI/ATF/SS line. >... they're of the quality that suggests they weren't done by hack forgers >but by a state banking institution with full highly-expensive technical >resources behind it. Yeah, but *which* state? Which state could easily turn out billions of "incredibly good" counterfeit US bank notes? Why let some other country beat you to the punch? Maybe they're not really counterfeit, which might be why the SS agent was smirking. Make no mistake, the U.S. Federal Government wants Clipper, and wants to abolish cash, so it can spy on every aspect of its citizens lives with impunity. They understand the implications, and I wouldn't put *anything* past them. --Sam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Sun, 13 Mar 94 20:12:06 PST To: cypherpunks@toad.com Subject: re: voice encryption/isdn Message-ID: <199403140415.AA05313@netsys.com> MIME-Version: 1.0 Content-Type: text >> [IBM ISDN board with TI DSP, COM1 interface, 64kbps] >The big problem with ISDN is still getting connectivity to the >people you want to talk to and getting service at reasonable prices Yep. But it may be there some day. Ken Olson called ISDN a joke. I remember seeing somebody in Computer World saying ISDN stood for "I Still Don't kNow". >Do you know if the TI DSP is user-programmable, or if it's just >performing most of the ISDN functions? Hah! We are talking about an IBM board here!! :-) There was some kind of ROM on the board, it may be an 8051 with EPROM? Or possibly a 68701. We will figure it out at some point. Speaking of DSP the new AT&T 3700 modem (from paradyne actually) has a DSP and it seems to be driven by an easily modifyable rom. Just another possibility. While we are blue skying about this - what about the idea of using two cellular connections in parallel? Aside from cost it might create some interesting interception problems. --------- I'd like a 250 Mhz 128 bit hybrid processor with 64 meg of 8 way interleaved memory, a 10 megabyte per second i/o channel, two 3 gig hard disks, two dat drives with compression, and a large diet coke. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz4FWMAAAEEALBCb7HZS7V4gbsp9yJ7Yty49jQ9wcgRhkLjNNgdyJbrJZCq 5/sv4Ljy/4AhVhjlJyZS8L3owS8l0ClZVzWw4/kO3KN7MPz4YPPR7+qIlPQVM0yv gWpJ43EZZ8b8cvAkE9HATCKWktY2ReRSX5DLnScDH/n5jivw+MD/UO8fURCVAAUR tCBNYXJrIEhpdHRpbmdlciA8YnVnc0BuZXRzeXMuY29tPg== =VbKi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Sun, 13 Mar 94 20:19:27 PST To: cypherpunks@toad.com Subject: digital cash Message-ID: <199403140422.AA05423@netsys.com> MIME-Version: 1.0 Content-Type: text While thinking about this whole superbill thing forcing people to digital cash I wondered about the bank that sandy et al are constructing. Are you guys going to simply represent dollars with your digital cash or will you attempt to create your own currency that may simply be converted to/from dollars? I think it should not be digital dollars. --------- I'd like a 250 Mhz 128 bit hybrid processor with 64 meg of 8 way interleaved memory, a 10 megabyte per second i/o channel, two 3 gig hard disks, two dat drives with compression, and a large diet coke. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz4FWMAAAEEALBCb7HZS7V4gbsp9yJ7Yty49jQ9wcgRhkLjNNgdyJbrJZCq 5/sv4Ljy/4AhVhjlJyZS8L3owS8l0ClZVzWw4/kO3KN7MPz4YPPR7+qIlPQVM0yv gWpJ43EZZ8b8cvAkE9HATCKWktY2ReRSX5DLnScDH/n5jivw+MD/UO8fURCVAAUR tCBNYXJrIEhpdHRpbmdlciA8YnVnc0BuZXRzeXMuY29tPg== =VbKi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sun, 13 Mar 94 18:40:10 PST To: cypherpunks@toad.com Subject: NSA and PGP rabblerousing Message-ID: <9403140240.AA04160@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain From: jtaylo3@umbc.edu (Randy Taylor) Newsgroups: alt.security,talk.politics.crypto Subject: Re: What codes can NSA crack/not crack? Followup-To: alt.security,talk.politics.crypto Date: 13 Mar 1994 16:57:19 GMT Organization: University of Maryland, Baltimore County Lines: 54 Message-ID: <2lvglf$i43@news.umbc.edu> References: <2hhe0i$e15@hp-col.col.hp.com> NNTP-Posting-Host: f-umbc9.umbc.edu X-Newsreader: TIN [version 1.2 PL2] Just my $0.02... I recently took a course here at UMBC called Computer Systems Security taught by a guy who works for NCSC/NSA. A brief topic of discussion was PGP. The guy was really biased against PGP, calling it "illegal", but he also hinted that it had been broken. The hint was wrapped within a "non-denial denial" (for fans of "All The President's Men") and there was no *concrete* information given to support it. One conclusion I drew was that: 1) NSA doesn't like PGP *at all* 2) If NSA hasn't broken PGP, they're working hard on breaking it. One last bit - the guy did admit that PGP would be unbreakable for the forseeable future if the the key length were increased from a max of 1,024 bits to a max of 2,048 bits. Doubling key length doesn't double search time, it's an exponential thing. Oh yeah, this is really the last bit... living in the same area as NSA, one hears all kinds of rumors - but one that I've heard numerous times (and that I give some credence to) is that the NSA measures it's floorspace dedicated to Crays and other supercomputers in *acres*. Kind of frightening, isn't it ? :-) --RT Bill Stewart +1-510-484-6204 (wcs@anchor.ho.att.com) wrote: : In article keithdufour writes: : Nsa can crack anything you got, big boys. You think they play cards : all day? : When you've got mathematically-based crypto systems, you can analyze : how much work it takes to crack them. They're harder to use than : wimpy cryptosystems, but personal computers take care of that problem. : That's why the NSA's trying so hard to push things like Clipper on us, : that work around their weaknesses; otherwise they're out of luck. : Of course, it's still easy to invent cyphers they *can* break, : and the large number of amateur cryptographers does give them some : ongoing business :-) : We all must take this game more serious than trying to beat the Dallas : Cowboys with your high school team!! : My high school chess team could have easily beaten the Dallas Cowboys, : unless you're talking about football or something...... : (My high school soccer team could probably have also beaten them at chess...) : -- : # Bill Stewart AT&T Global Information Solutions (new name for NCR!) : # 6870 Koll Center Pkwy, Pleasanton CA 94566 1-510-484-6204 fax-6399 : # Email: bill.stewart@pleasantonca.ncr.com billstewart@attmail.com : # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 13 Mar 94 21:50:24 PST To: cypherpunks@toad.com Subject: hal@alumni.caltech.edu up Message-ID: <199403140551.VAA24057@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain The Caltech system had some problems with break-ins so apparently some disk reorganization was done in the clean-up which stopped my remailer for a while. I touched up a bit of the code tonight, nothing too significant, and it seems to be working OK now. Note that this remailer always forwards via the one at shell.portal.com. It does have its own decryption key, but all outgoing mail goes via that address. This makes the mailer more politically acceptable to TPTB. But it does mean that when you "ping" the remailer you won't see the alumni address in the From line, but portal instead. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 13 Mar 94 19:21:20 PST To: paul.elliott@hrnowl.lonestar.org Subject: Re: Question about the Clipper Chip Message-ID: <9403140320.AA22125@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > I have heard that the Clipper Chip is only supposed to be used > for voice applications. Does anyone know if the inputs and outputs > of the Clipper Chip digital or analog? That is does the clipper > chip input/output an analog signal with some sort of internal > analog to digital converter or does have purely digital inputs > and outputs? No, it's strictly digital; any analog circuitry is the responsibility of the equipment designer, as are details like key exchange. I assume the motivation for "voice only" are issues like - Makes Clipper easier to get away with politically - Avoids stepping on the toes of data standards processes - Avoids any federal rules about how to make data standards - Data standards are tougher, since the cyphertext is bigger than the plaintext by the length of the Law Enforcement Abuse Field; for voice this mainly means it takes a bit longer to start up. > The reason I ask is, if the chip does analog IO, then it > would be possible for the chip to be designed to deliberately > leak its own key disguised as a measurement error in the > low bits of the analog to digital/analog conversion. It's still possible to leak data - the LEAF includes a checksum field, which could easily be leaking part of the key if they wanted it to. Leaking the chip's master key in 8 pieces would still leave enough real checksum bits to make sure you were using a real clipper. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 13 Mar 94 22:20:02 PST To: cypherpunks@toad.com Subject: Magic Money gripes Message-ID: <199403140620.WAA25305@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I hate to complain. Magic Money is something that people have been asking for for a long time, and it's a very nice implementation. A lot of aspects have been really well thought out, particularly the money aging and replace- ment. But I've been playing with it off and on lately and there are some improvements needed IMO. I'll just assume interested readers know how the program works and jump right into it. - The program handles encryption of messages to and from the bank auto- matically, but makes the user have to handle encryption of messages to other people. I can see some justification for this - maybe the message (that is, a coins.dat file) will be sent via secure means like a direct or IR connection, so encryption is not needed. But most of the time it is needed, in which case the user has to use PGP or something as a sep- arate step. - The program distinguishes between bank messages, which are signed blinded coins, and user messages, which are raw coins, by whether they are in ASCII text or not. This is not the significant distinction between these two kinds of messages. - Bank messages look just like other PGP messages. But the user has to know not to try to run them through PGP and instead give them directly to the MM program un-decrypted. The only way he can tell is to notice that the sender address is the bank. If the bank ever sends him a real coin file (which it may to prime the pump) then the user just has to know to treat these messages differently. - There is no way to know which bank an incoming coin file is for. I think this is one of the biggest weaknesses of the system. If more than one bank is competing I have to know which bank a given coin file is associated with and go to that directory to process that coin file. - There is no way to put coin files directly into your allcoins.dat file. There are a couple of cases in which you might want to do this. First, you might pay out some coins and then change your mind before sending them, and want to put them back. Or second, you might receive some coins from a trustworthy person (your mum, say) and just want to add them without going through the bank. - More generally, it is difficult to use the program in a safe way which deals robustly with errors of various types. When I was first building the program I had some bugs which caused coins to appear to be double- spent, to not signature-check properly, to not be found in the proto file, etc. The program did not appear to handle all of these errors safely, sometimes aborting in the middle of a file. In addition, the program always calls its output files coins.dat and output.asc. If you run it twice without renaming these files you can lose data and lose money. Then, when you send the files, you need to manually keep backups in case the email fails. Again, otherwise you will lose money. - The money data structures do not allow for expansion. I'd like to see a way of adding new fields in the future which will be ignored by older versions of the program. For example, in regard to the above, I'd like to see a "bank email address" and possibly a bank key added to the coins.dat file. Then you could mail the coins to someone without including a lot of out-of-band data about the bank they were for. It would be nice if this could be done without totally breaking the current program. At a minimum a version number could be stuck at the front so that old programs would recommend that users upgrade. - The program uses PGP algorithms and data structures, but not its files. The bank's key and user's keys are kept in separate files. There might be advantages in putting these keys into PGP's regular files. Also, the random number generation in PGP looks stronger than MM, since it keeps much more state from run to run. MM seeds based on a very, very elementary hash on a file called rand.dat, which will tend to be fixed, and the time of day. - None of the MM files are encrypted on the disk. The money files could be stolen by someone with access to your computer, and your secret key used for communications with the bank could be stolen as well. This would be a major security flaw in some situations. Having made these complaints, let me reiterate that I am very pleased with this program overall. I also appreciate mpd@netcom.com's efforts in running a server. I have built a Mac client for MM which is not too mac-like but lets you drag-n-drop incoming files onto the MM icon and it handles them right. I'll tweak that a little more then upload it with the other clients. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 13 Mar 94 19:46:50 PST To: cypherpunks@toad.com Subject: re: voice encryption Message-ID: <9403140346.AA22368@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > [IBM ISDN board with TI DSP, COM1 interface, 64kbps] The big problem with ISDN is still getting connectivity to the people you want to talk to and getting service at reasonable prices (prices vary widely depending on your phone monopoly's interactions with the regulatory bureaucracy, and/or your distance from long-distance service providers if you want PRI connections.) Do you know if the TI DSP is user-programmable, or if it's just performing most of the ISDN functions? The difficulty with COM1 interfaces, when you're using DOS, is that DOS basically gives you a single character per interrupt, which means a system doing 8000 char/second on COM1 is taking a *lot* of interrupts. There are generally other interfaces that let you handle more characters at once, but they're not transparent to software that's expecting simple COM1, and they're often vendor-specific. (The FOSSIL drivers for 16550 UARTs are addressing the same problem; maybe somebody's got FOSSIL support for ISDN?) On the other hand, if you're doing software to support voice over ISDN, it's probably worth doing some board-specific hacking, especially if you're going to use the on-board DSP anyway. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Sun, 13 Mar 94 23:13:16 PST To: cypherpunks@toad.com Subject: I hate to nitpick, but... Message-ID: MIME-Version: 1.0 Content-Type: text/plain I really hate to pick stuff like this out, but people in washington STATE are sensitive to this stuff, and talking like this might create some confusion, so.. ---- From: GRABOW_GEOFFREY@tandem.com [...] We at the Wash. location were discussing what the next step should be [...] Washington attandees: If I've left out anything, please write it down and ---- NOTE: Above, WASHINGTON == Washington DC, not Washington State. The Washington meeting in _Seattle_ went well -- we had 11 attendees for our first meeting ever. Hopefully, with better planning :) we'll have even more at our next meeting. Since it was our first meeting, much of it was spent introducing ourselves and planning logistics of our monthly meetings. We've decided to pursue MBONE connections in anticipation of the next broadcast Bay Area meeting. We're setting up a local group mailing list to service our local needs. In the event we can't get MBONE, our meetings will be held one week after the Bay Area meetings, in hopes that some kind soul will be able to provide us with rough minutes or the like. I know that this has been done before, although I know it is a thankless job... matt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 13 Mar 94 20:38:39 PST To: cypherpunks@toad.com Subject: Re: voice encryption In-Reply-To: <199403140313.AA04664@netsys.com> Message-ID: <9403140438.AA00865@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Mark Hittinger says: > Hey guys last week we got ahold of a new board made by IBM that is an > actual ISDN board. It is accessible as com1, is hayes compatible, and > has the texas instruments DSP chip on it. The claim is 64kb. We will > test it and see how it goes. This would be better than the 28.8 stuff > but I think that still needs to be done for cellular. And what about the millions of people in areas without ISDN (including me) and all the people who might want to talk with them? When ISDN is universal, obviously digital crypto for voice will be simpler. For the moment, ISDN is not universal, or even common, and is thus not a solution. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 13 Mar 94 20:41:23 PST To: cypherpunks@toad.com Subject: Re: digital cash In-Reply-To: <199403140422.AA05423@netsys.com> Message-ID: <9403140441.AA00878@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Mark Hittinger says: > Are you guys going to simply represent dollars with your digital cash > or will you attempt to create your own currency that may simply be > converted to/from dollars? I can't for the life of me understand the difference between a "representation" of dollars and something "convertable" into dollars. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: The Dark Tangent Date: Sun, 13 Mar 94 17:25:35 PST To: cypherpunks@toad.com (CypherPunks) Subject: DEF CON II Announcement Update #4 Message-ID: <2d83abe8.dtangent@defcon.org> MIME-Version: 1.0 Content-Type: text/plain Updated Last : 3.13.1994 (I appologise for spelling errors.. the WP died) Late Night Hack Announcement #4 XXXXXXXXXXXXXXXXXXXXXXXX XX DEF CON II Convention Update Announcement XXXXXXXxxxxXXXXXXXXXXXXXXX XX DEF CON II Convention Update Announcement XXXXXXxxxxxxXXXXXX X X DEF CON II Convention Update Announcement XXXXXxxxxxxxxXXXXXXX X DEF CON II Convention Update Announcement XXXXxxxxxxxxxxXXXX XXXXXXXXX DEF CON II Convention Update Announcement XXXxxxxxxxxxxxxXXXXXXXXXX X DEF CON II Convention Update Announcement XXxxxxxxxxxxxxxxXXXXXX XX X DEF CON II Convention Update Announcement XXXxxxxxxxxxxxxXXXXXXXX DEF CON II Convention Update Announcement XXXXxxxxxxxxxxXXXXXXXX X XX DEF CON II Convention Update Announcement XXXXXxxxxxxxxXXXXXXXXXX XX X DEF CON II Convention Update Announcement XXXXXXxxxxxxXXXXXXXXX X DEF CON II Convention Update Announcement XXXXXXXxxxxXXXXXXXXXXXXXXX DEF CON II Convention Update Announcement XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX DEF CON II Convention Update Announcement READ & DISTRIBUTE & READ & DISTRIBUTE & READ & DISTRIBUTE & READ & DISTRIBUTE ============================================================================= What's this? This is an updated announcement and invitation to DEF CON II, a convention for the "underground" elements of the computer culture. We try to target the (Fill in your favorite word here): Hackers, Phreaks, Hammies, Virii Coders, Programmers, Crackers, Cyberpunk Wannabees, Civil Liberties Groups, CypherPunks, Futurists, Artists, Etc.. WHO: You know who you are, you shady characters. WHAT: A convention for you to meet, party, and listen to some speeches that you would normally never hear. WHEN: July 22, 23, 24 - 1994 (Speaking on the 23rd and 24th) WHERE: Las Vegas, Nevada @ The Sahara Hotel So you heard about DEF CON I, and want to hit part II? You heard about the parties, the info discussed, the bizarre atmosphere of Las Vegas and want to check it out in person? Load up your laptop muffy, we're heading to Vegas! Here is what Three out of Three people said about last years convention: "DEF CON I, last week in Las Vegas, was both the strangest and the best computer event I have attended in years." -- Robert X. Cringely, Info World "Toto, I don't think we're at COMDEX anymore." -- CodeRipper, Gray Areas "Soon we were at the hotel going through the spoils: fax sheets, catalogs, bits of torn paper, a few McDonald's Dino-Meals and lots of coffee grounds. The documents disappeared in seconds." -- Gillian Newson, New Media Magazine DESCRIPTION: Last year we held DEF CON I, which went over great, and this year we are planning on being bigger and better. We have expanded the number of speakers to included midnight tech talks and additional speaking on Sunday. We attempt to bring the underground into contact with "legitimate" speakers. Sure it's great to meet and party with fellow hackers, but besides that we try to provide information and speakers in a forum that can't be found at other conferences. While there is an initial concern that this is just another excuse for the evil hackers to party and wreak havok, it's just not the case. People come to DEF CON for information and for making contacts. We strive to distinguish this convention from others in that respect. WHAT'S NEW THIS YEAR: This year will be much larger and more organized (hopefully) than last year. We have a much larger meeting area, and have better name recognition. Because of this we will have more speakers on broader topics. Expect speaking to run Saturday and Sunday, ending around 5 p.m. Some of the new things expected include: > An Internet connection with sixteen ports will be there, _BUT_ will only provide serial connections because terminals are too hard to ship. So bring a laptop with communications software if you want to connect to the network. Thanks to cyberlink communications for the connection. > There will be door prizes, and someone has already donated a Cell Phone and a few "Forbidden Subjects" cd ROMs to give away, thanks to Dead Addict. > Dr. Ludwig will present his virus creation awards on Sunday. > A bigger and better "Spot The Fed" contest, which means more shirts to give away. > More room, we should have tables set up for information distribution. If you have anything you want distributed, feel free to leave it on the designated tables. Yes, this year there will be a true 24 hour convention space. > A 24 hour movie / video suite where we will be playing all type of stuff. VHS Format. Mail me with suggested titles to show, or bring your own. We'll use a wall projector when not in use by speakers. > Midnight Tech Talks on Friday and Saturday night to cover the more technical topics and leave the days free for more general discussions. WHO IS SPEAKING:============================================================= This list represents almost all of the speakers verified to date. Some people do not want to be announced until the event for various reasons, or are waiting for approval from employers. A speaking schedule will go out in the next announcement. Phillip Zimmerman, Notorious Cryptographer & author of PGP. Dr. Ludwig, Author of "The Little Black Book of Computer Viruses," and "Computer Viruses, Artificial Life and Evolution" Loyd Blankenship (The Mentor), Net Running in the 90's and RPG. Padgett Peterson, Computer Enthusiest, Anti-Virus Programmer. The Jackal, A Radio Communications Overview, Digital Radio and the Hack Angle. Judi Clark, Computer Professionals for Social Responsibility. Gail Thackery, (Of Operation Sun Devil Fame), Topic to be Announced. To be Announced, The Software Publishers Association, Topic to be Announced. Toni Aimes, Ex U.S. West Cellular Fraud, Cellular Fraud Topics. Mark Lotter, Cellular Enthusiest, Hacking Cell Phones. Lorax, The Lighter Side of VMBs. Peter Shipley, Unix Stud, Q&A on Unix Security. George Smith, Crypt Newsletter, Virus Topic to be Announced. Cathy Compton, Attorney, Q&A Surrounding Seisure Issues, Etc. John Littman, Reporter and Author, Kevin Poulson, Mitnick, and Agent Steal. Red Five & Hellbender, Madmen With a Camcorder, Who Knows? Erik Bloodaxe, Phrack Editor, Wierd Wireless Psycho Shit.. Stay Tuned.. There should be a few round table discussions on Virus, Cellular, Unix and something else surrounding the industry. I'll name the rest of the the speakers as they confirm. I'm still working on a few (Two?) people and groups, so hopefully things will work out and I can pass the good news on in the next announcement, or over our List Server. ============================================================================ WHERE THIS THING IS: It's in Las Vegas, the town that never sleeps. Really. There are no clocks anywhere in an attempt to lull you into believing the day never ends. Talk about virtual reality, this place fits the bill with no clunky hardware. If you have a buzz you may never know the difference. It will be at the Sahara Hotel. Intel is as follows: The Sahara Hotel: 1.800.634.6078 Room Rates: Single/Double $55, Tripple $65, Suite $120 (Usually $200) + 8% tax Transportation: Shuttles from the airport for cheap. NOTE: Please make it clear you are registering for the DEF CON II convention to get the room rates. Our convention space price is based on how many people register. Register under a false name if it makes you feel better, 'cuz the more that register the better for my pocket book. No one under 21 can rent a room by themselves, so get your buddy who is 21 to rent for you and crash out. Try to contact people on the Interactive Mailing List (More on that below) and hook up with people. Don't let the hotel people get their hands on your baggage, or there is a mandatory $3 group baggage fee. Vegas has killer unions. OTHER STUFF: I'll whip up a list of stuff that's cool to check out in town there so if for some reason you leave the awesome conference you can take in some unreal sites in the city of true capitalism. If anyone lives in Las Vegas, I would appreciate it if you could send a list of some cool places to check out or where to go to see the best shows and I'll post it in the next announcement or in the program -> I am asking for people to submit to me any artwork, pictures, drawings, logos, etc. that they want me to try and include in this years program. I am tring to not violate any copywrite laws, but wat cool shit. Send me your art or whatever and I'll try and use it in the program, giving you credit for the work, of course. Please send it in .TIF format if it has more than eight bit color. The program will be eight bit black and white, -> in case you want to make adjustments on your side. PLEASE DONATE "STUFF" FOR THE GIVEAWAY: We are tring to raffle off interesting and old functional items. If you have anything such as old computers, modems, wierd radio stuff, books, magazines, etc that you want to get rid of, please call or mail me with what it is, or bring it along. I don't want to waste peoples time giving away rubber bands or anything, but pretty much anything else will go. *** NEW MAILING LIST SERVER *** We've finally gotten Major Dommo List Serv software working (Kinda) and it is now ready for testing. MTV spent alot of time hacking this thing to work with BSDi, and I would like to thank him. The purpose of the list is to allow people interested in DEF CON II to chat with one another. It would be very sueful for people over 21 who want to rent hotel space, but split costs with others. Just mention you have room for 'x' number of people, and I'm sure you'll get a response from somone wanting to split costs. Someone also suggested that people could organize a massive car caravan from Southern Ca. to the Con. My attitude is that the list is what you make of it. Here are the specifics: Umm.. I TAKE THAT BACK!! The mailing list is _NOT_ ready yet. Due to technical problems, etc. I'll do another mass mailing to everyone letting them know that the list is up and how to access it. Sorry for the delay! MEDIA: Some of the places you can look for information from last year include: New Media Magazine, September 1993 InfoWorld, 7-12-1993 and also 7-19-1993 by Robert X. Cringely Gray Areas Magazine, Vol 2, #3 (Fall 1993) Unix World, ???, Phrack #44, #45 COST: Cost is whatever you pay for a hotel room split however many ways, plus $15 if you preregister, or $30 at the door. This gets you a nifty 24 bit color name tag (We're gonna make it niftier this year) and your foot in the door. There are fast food places all over, and there is alcohol all over the place but the trick is to get it during a happy hour for maximum cheapness. ============================================================================ I wanted to thank whoever sent in the anonymous fax to Wired that was printed in issue 1.5 Cool deal! ============================================================================= FOR MORE INFORMATION: For InterNet users, there is a DEF CON anonymous ftp site at cyberspace.com in /pub/defcon. There are digitized pictures, digitized speeches and text files with the latest up to date info available. For email users, you can email dtangent@defcon.org for more information. For non-net people call: ---- A L L I A N C E ---- SysOp Metalhead One Thousand One Hundred Megabytes Online 612.251.8596 USRobotics 16.8 Dual Standard Synchronet Multinode BBS Software International Informational Retrieval Guild (IIRG) Distro Site Electronic Frontier Foundation (EFF) MEMBER American Bulletin Board Association (ABBA) MEMBER ----------------------------------------------------------------------- o 200+ Message bases. No post call ratio. Nope, not ever. o FidoNet Node [1:282/8004] o CyberCrime international Node [69:4612/2] o Multi User DOOR Games and Multi Channel Chat. o Computer Underground Magazines, History, Updates & Text o Barren Realms Elite Inter-Planetary Multi-Player/Multi-BBS Game o DEF CON Mirrior Archive o Phantasy Magazine, Computer underground Digest & united eXperts unlimited o Distro Site ----------------------------------------------------------------------- For Snail Mail send to: DEF CON, 2709 E. Madison Street Suite #102, Seattle, WA, 98112 For Voice Mail and maybe a human (me), 0-700-TANGENT on an AT&T phone. A DEF CON Mailing list is maintained, and the latest announcements are mailed automatically to you. If you wish to be added to the list just send email to dtangent@defcon.org. We also maintain a chat mailing list where people can talk to one another and plan rides, talk, whatever. If you request to be on this list your email address will be shown to everyone, just so you are aware. ============================================================================= (Note, I have put a copy of Dr. Ludwig's new KOH Data security encryption Virus online at the DEF CON ftp site in /pub/defcon/KOH along with full documentation. Get CrAzY.) VIRUS CREATION AWARDS: Announcing The Second International Virus Writing Contest Sponsored by American Eagle Publications, Inc. P.O. Box 41401 Tucson, AZ 85717 USA and The Crypt Infosystems BBS +1 (818) 683-0854 *** The Goal *** The purpose of this contest is to write a fully functional computer virus that entertains people with political satire. Viruses will be judged on the basis of originality, creativity, functionality, and political incorrectness. *** Eligibility *** Anyone who can write a computer virus is eligible. *** Contest Dates *** The contest is underway from January 1, 1994 until June 30, 1994. Your submissions must be received by June 30 to qualify. The winner of the contest will be announced at the DEFCON conference in Las Vegas, July 22-24, 1994. If you can be present, an official award will be bestowed on you at that time. ************************************************************* Details ************************************************************* The philosopher Friedrik Nietzsche once said that if you want to kill something, you must laugh at it--and laugh at it deeply. So there should be little wonder that political satire is as old as politics itself. Is there something going on in the political arena that you abhor, that makes you sick, that is just plain wrong? Well, here's your chance to make a mockery of it. I've always had this idea that if someone wrote a sufficiently witty virus that really addressed the issues the way the people (not the press, not the politicians) saw them, it might just get passed around by people voluntarily. Let's find out. Write a virus that is itself a political satire. I don't mean a virus that simply displays a message. I mean a living entity whose every move--whose every action--is politically motivated. If you need more than one virus to make your point--perhaps two viruses working together, or something like that, that is fine. ----------------------------------------------------------- Let me give you a simple example: The Political Correctness Virus This virus is a spoof on the "political correctness" movement--which is just a form of self-imposed censorship--that is sweeping american intellectual circles, particularly colleges and universities. This virus is a memory resident boot sector virus which maintains a list of politically incorrect words on your computer system. It also hooks the keyboard interrupt and monitors every keystroke you make. If you type a politically incorrect word into the computer, the PCV springs into action. Politically incorrect words are ranked at three different offense levels. When the PCV encounters such a word, it determines what offense level that word is, and acts accordingly. The least offensive words merely register a beep. More offensive words cause a beep to sound for 10 seconds. The most offensive words cause a siren to sound for two minutes, locking the system for that duration. If you turn the computer off before the two minutes are up, the virus will stop the boot process for five minutes, with sirens, when you turn it back on. If you allow the siren to complete, then you can proceed. The virus has two different word lists, both stored in an encrypted and compressed format. The list is selected at random when the system is infected, after which it cannot be changed. The first list is the "proper" list of political correctness no-no's. For example, a word like "sodomite" is among the worst possible offenses. The second list is an inverted list of no-no's. This list trys to force you to use "sodomite" by flagging words like "gay" and "homosexual" as no-no's. If you allow the PCV to live in your system for three months without getting a single flag, you are given the supreme honor of viewing the word list assigned to you and adding a word to it. If you get more than 3000 flags in a lifetime, the virus will force you to enter a politically correct word before allowing you to start the computer, since you are obviously unwilling to submit to its censorship. The virus also uses powerful means to prevent disinfection, so that, once you get it, you can't get rid of it without a major effort. ------------------------------------------------------------ Now, I know you can get a lot more creative than this--so do it! Design your virus carefully, so that everything it does has meaning. Then send it in. Here are the criteria we'll use: 1. Originality: Your virus must be an original work. Do not send us anything that is not 100% yours. Your message should be original too. Do not just ape what everybody else is saying, especially the media. Also, a refined wit is much to be preferred over vulgarity. Vulgarity is a substitute for original wit. Foul language, porn, etc., are out. Destructive features should be incorporated only if they are VERY appropriate (perhaps if you are commenting on real live genocide in your country, or something like that). In general, though, destructive features will hurt you, not help you. The one exception is modifying anti-virus programs. That is considered to be CONstructive activity. 2. Creativity: Make us laugh, make us cry. Amaze us with how bits and bytes can say something about politics and issues. Think of it like this: displaying a message on the screen is like reading a text file. What we want is the equivalent of a multi-media extrvaganza. Use all the system's resources to tell your message. Don't be afraid to write a virus that has some wierd mode of infecting programs that tells a story, or to write one that sends faxes to the White House, or sends an automatic request for reams of free information to some government agency. 3. Functionality: The virus has to work. If it only works on some machines, or under some versions of DOS, or what-not, then that will count against you. The better it is at infecting systems and moving around, the better off you will be. So, for example, if you write a file-infector, make sure it can jump directories, and--if you're up to it--migrate across a network. 4. Political incorrectness: Since computer viruses are politically incorrect, their message should be too. If you send us a pro-establishment virus, then you will not win this contest. A word to the wise: think twice about what's correct and what's not. Many positions are only superficially incorrect, though they are really quite fasionable among the establishment. Look at it this way: if you could get a well-written letter expressing your view published in a big city newspaper, then it's not sufficiently incorrect. There are a LOT of ideas that are unofficially censored by society-- especially the media and academia. They tend to make themselves out to be the rebels, but they are really the establishment. If you can't think of anything creatively incorrect and sufficiently obnoxious then you shouldn't be writing viruses in the first place. ************************************************************* How to Submit an Entry You may mail your entry to American Eagle Publications at the above address, or you may e-mail it to ameagle@mcimail.com. Alternatively, you can submit it by dialing the Crypt Infosystems BBS and uploading it there. To get on to the system quickly, efficiently and anonymously, log on as VIRUS, using the password CONTEST. An entry consists of: 1. A complete copy of your virus, both source and executable files. 2. If the political satire isn't perfectly obvious, send a verbal description of how the virus works and why it does what it does. This is especially important if you are not an American and you are commenting on something that has not received worldwide attention. I don't care if you're Bulgarian and you're commenting on something we've never heard of--just make sure you explain it, or we won't understand and you'll lose. 3. If you want to be recognized for your work, include your name (real or handle), and a way we can get in contact with you. By submitting an entry, you grant American Eagle Publications, Inc. the right to publish your virus in any form. You agree not to make your virus public prior to July 25, 1994. If you do, you are automatically disqualified from the contest. For the sake of privacy, you may encrypt your entry and send it in with the following PGP key (which we highly recommend if you have PGP): -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.1 mQCNAi09jVgAAAEEAN3M9LFQXeBprkZuKo5NtuMC+82qNd3/8saHLO6iuGe/eUai 8Vx7yqqpyLjZDGbAS7bvobrcY3IyFeu8PXG4T8sd+g81P0AY0PHUqxxPG3COvBfP oRd+79wB66YCTjKSwd3KVaC7WG/CyXDIX5W6KwCaGL/SFXqRChWdf2BGDUCRAAUR tApDT05URVNUXzk0 =Z20c -----END PGP PUBLIC KEY BLOCK----- Good luck! **************************************************************** P R I Z E S In addition to instant worldwide fame and recognition, you'll get: 1. A cash prize of $100 US. 2. A year's subscription to Computer Virus Developments Quarterly. 3. Your virus will be published in Computer Virus Developments Quarterly, and other fine journals. 4. A handsome engraved plaque recognizing your contribution to the betterment of mankind. 5. A free secret surprise that we cannot tell you about right now, valued at $100. Two runner-ups will receive the secret surprise. !! GO FOR IT !! ============================================================================= STUFF TO SPEND YOUR MONEY ON: > Tapes of last years speakers (four 90 minute tapes) are available for $20 > DEF CON I tee-shirts (white, large only) with large color logo on the front, and on the back the Fourth Amendment, past and present. This is shirt v 1.1 with no type-o's. These are $20, and sweatshirts are $25. > DEF CON II tee-shirts will be made in various colors this year, including a few long sleeve shirts. Sizes will be in large only again, with a few white mediums made. Shirts will be $15, Long Sleve $17, Sweat shirts will be $20. > We will have a few (ten maybe?) embroidered hats with this years logo. Not shure how much they will be.. like $10 maybe. > Full sized 4 color DEF CON II wall posters will be for sale for about $5. > Pre-Register for next year in advance for $15 and save half. > Make all checks/money orders/etc. out to DEF CON, and mail to the address above. Way above. Above the virus awards announcement. If you have any confidential info to send, use this PGP key to encrypt: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCrAiyI6OcAAAEE8Mh1YApQOOfCZ8YGQ9BxrRNMbK8rP8xpFCm4W7S6Nqu4Uhpo dLfIfb/kEWDyLreM6ers4eEP6odZALTRvFdsoBGeAx0LUrbFhImxqtRsejMufWNf uZ9PtGD1yEtxwqh4CxxC8glNA9AFXBpjgAZ7eFvtOREYjYO6TH9sOdZSa8ahW7YQ hXatVxhlQqve99fY2J83D5z35rGddDV5azd9AAUTtCZUaGUgRGFyayBUYW5nZW50 IDxkdGFuZ2VudEBkZWZjb24ub3JnPg== =ko7s -----END PGP PUBLIC KEY BLOCK----- - The Dark Tangent From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Mon, 14 Mar 94 02:56:40 PST To: cypherpunks@toad.com Subject: Yet another assault Message-ID: <199403141057.CAA19967@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Seen in the Edupage mailing list: ELECTRONIC EAVESDROPPING A measure soon to be introduced on Capitol Hill would require that all network providers, including the Internet and commercial on-line services, build in the capability to record any person's e-mail and deliver it to federal law-enforcement authorities. Government agents will need only to show a person merits investigation, rather than obtain a court order as is the case for telephone eavesdropping. (Business Week 3/14/94 p.55) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 14 Mar 94 03:01:15 PST To: cypherpunks@toad.com Subject: Canon Copiers Message-ID: <199403141101.AA23121@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com E >The new models, the 350 and 550 do indeed have a currency recognition E >feature based on color. I was talking to a serviceman--interestingly, E >as with all crippling features, this one creates problems, as certain E >images become uncopiable if the color they use is upsetting the canon. E >The service man said that often the offending object may be copied E >simply by placing a sheet of acetate between the imaging area and the E >sheet to be copied. E > E >I used to be skeptical of this feature--someone here conjected that E >it would be based on color. they were right. Smart. E > E >Jay But what color? So does this mean I have to go to all the trouble of buying a Canon copier in Canada or the UK and importing it? Not all currency is the same color. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Mon, 14 Mar 94 04:09:53 PST To: cypherpunks@toad.com Subject: Re: Niacin warning OOPS!!! Message-ID: <199403141209.HAA08904@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 13 Mar 1994 16:03:10 -0500 (EST) > From: rarachel@prism.poly.edu (Arsen Ray Arachelian) > > you can also just pop a 400mg Niacin capsule... Niacin will > > quickly dialate all your capilaries bringing lots of blood > > to your face and making you look like a lobster. > I just want to warn anyone who is thinking of trying this that 400 mg > is not the place to start with niacin. The flushing will be extremely > intense at that level and you will probably either think you are dying > or wish you were. Try 50 or 100 mg to start with. OOPS! I goofed! Sorry about that, hope nobody tried that high a dose.. I started taking some extra vitamins a while back, and the Niacin dose was 150mg, which gave me a barely noticable tingling sensation in my face, but did not cause my face to change color. I was previously taking only Theragran-M. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 14 Mar 94 06:06:18 PST To: cypherpunks@toad.com Subject: CD-ROM software "shopping" Message-ID: <9403141406.AA24992@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain I picked up a new Mac this weekend (a Quadra 650, on the very eve of its obsolescence :-) and with it came a CD from "Software Dispatch" (or something like that) packed with commercial software, and apparently locked with some sort of cryptographic protocol. I'm not sure whether each CD is digitally stamped with a key (seems kinda difficult) or whether the key I typed in from the cardboard envelope at the start-up screen served the purpose of identifying my disk (probably). You call up an 800 number and give them a key from the disk (I can't remember whether it was the same as the key I typed in) and after supplying a credit card number they'll "unlock" whatever packages you want by providing another key for each one. Does anybody know what sort of protocol this is using? The keys are pretty long (about 16 bytes). (Note that I'm really just curious; I don't think I have the attention span to try and "break" it. Besides, I already bought the only things I wanted off it :-) -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 14 Mar 94 08:29:43 PST To: cypherpunks@toad.com Subject: digital cash In-Reply-To: <199403140422.AA05423@netsys.com> Message-ID: <9403141619.AA04459@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Are you guys going to simply represent dollars with your digital cash >or will you attempt to create your own currency that may simply be >converted to/from dollars? Accounts will be able to be denominated in USA dollars, the central bank money issued by the USA's own Federal Reserve. Accounts will also be able to be denominated in other major currencies traded on the Foreign Exchange market. Specifics have not been decided. We will not be issuing a new currency. Eric am Reply-To: uri@watson.ibm.com X-Mailer: ELM [version 2.4 PL20] Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 3561 Sender: owner-cypherpunks@toad.com Precedence: bulk Herb Lin says: > In the AOL debate between Barlow and Denning, Barlow asserted that Clipper > increases the gov't capability to do traffic analysis. Can someone please > describe the technical basis for this claim? (No rhetoric please, just the > technical background...) Traffic analysis is "who contacts who, when, where from, where to, for how long and how often". Today most of the "ordinary public" phone communications are analog/voice. Thus when a phone call comes in, you have the source of the call (i.e. the originating phone number), the destination of the call and the voices (you can analyze them with a reasonable chance to identify the speakers). Today it's quite feasible to obscure the identity of the parties (by using pay phones, and so)... But there are no good ways to secure/encrypt analog voice - thus no matter what measures you use, the contents of the dialog will lay bare. Another communication mode emerges: digital e-mail and digitized voice. This may present much harder tracking problem in both party recognition and location. Imagine anonymous TCP/IP connection server and sort of a chain of "remailers" which bounce TCP packets (or should I have said streams? :-). Plus unbreakable encryption, which deny the eavesdroppers any chance to pry the contents open... It is possible today. Now Clipper comes in. Each digital stream coming out of it will have a tag identifying the source (in case of dialog each party will present thus it's chip ID, which uniquely identifies either the party, or it's location). Note, that when the "voice-remailer" technology picks up (I assume it will, for the privacy seems to be worth of the price) - even an "ordinary person" will be able to enjoy the "total" privacy. While Clipper can't deny such privacy to outlaws (i.e. I can superencipher the output of Clipper chip, or I can use another encryption altogether to avoid both decrypting of the contents and identifying with Clipper ID) - it's obvious, that an "ordinary citizen" simply won't bother, just like he/she doesn't go to a train station to make a phone call to preserve his/her privacy. No matter how "randomly" will the digitized [encrypted] voice data stream bounce around through commercial "voice remailers", it will have identifying tags attached to it, allowing to trace it to it's both end points. It's not today, that Clipper chip is about - it's the future that it endangers. Of course, it all is based on assumptions: 1. Americans want privacy and anonymity (since they also want Caller ID, I'm not sure how correct this is). 2. Anonymous "voice remailers" will come up soon after decent voice encryption becomes available cheaply to the masses, AND WILL BE USED BY GREAT MANY people - otherwise the chain "Joe Schmoe has called Remailer1, it called Remailer2, ..., it called Jim Schmoe" is easily reconstructed (and you don't even have the benefits of random delay before bouncing the pieces off in attempt to confuse an eavesdropper whose piece goes out when and where to). 3. The industry will pick up those tools and expand them to the level of public phone service (and the gov't won't scare or bribe them out from this idea). 4. Traffic analysis is a bad thing and we should deny it to an eavesdropper. [Well, is it true? Where's the line betwen "I don't really care" and "Now my freedom i in danger"?] 5. People are good (no, I'm joking! :-). -- Regards, Uri uri@watson.ibm.com scifi!angmar!uri N2RIU ----------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 14 Mar 94 08:38:03 PST To: cypherpunks@toad.com Subject: spyproofing your house/work building In-Reply-To: <9403132120.AA21962@prism.poly.edu> Message-ID: <9403141627.AA04506@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Have I forgotten anything? Yes, fully half of it. You need equipment to check whether your modifications are working. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@Tadpole.COM (Jim Thompson) Date: Mon, 14 Mar 94 06:39:56 PST To: cypherpunks@toad.com Subject: PGP to the rescue? Message-ID: <9403141440.AA14192@chiba.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain From: Christopher Cotton Date: Mon, 14 Mar 1994 00:16:27 -0500 ELECTRONIC EAVESDROPPING A measure soon to be introduced on Capitol Hill would require that all network providers, including the Internet and commercial on-line services, build in the capability to record any person's e-mail and deliver it to federal law-enforcement authorities. Government agents will need only to show a person merits investigation, rather than obtain a court order as is the case for telephone eavesdropping. (Business Week 3/14/94 p.55) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 14 Mar 94 09:01:17 PST To: cypherpunks@toad.com Subject: brainstorming on cpunks' eve In-Reply-To: <9403130852.AA16812@anchor.ho.att.com> Message-ID: <9403141650.AA04577@ah.com> MIME-Version: 1.0 Content-Type: text/plain >> Also, one could set up a hashing/signing service, more akin to a time >> stamp service. [....] "Digital Notary" system? >There's certainly a need for such services. You have to be careful >to avoid stepping on Bellcore's work, since I think it's patented, It is patented, and one of the first claims in the patent is just signing a claimed time and the given document. I don't think this would hold up in court, because of obviousness, but the clause is in there. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Mon, 14 Mar 94 08:51:22 PST To: cypherpunks@toad.com Subject: Magic Money Complaints / ATTN Warlord Message-ID: <199403141652.IAA20000@mail2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Message to Warlord: - -----BEGIN PGP MESSAGE----- Version: 2.3a hGUCOHQrXMGwavEBAsQIisQa4G1UakyzJXvV0MuEUUQT3K8y2k0ox7x6LPdfSozu V0/IRkUM1peH07i6FK7WY19MunhfkZh2K9rVR+UzuVKp4bG7w+S4bjQk3DRsjiyH 1u58JcGtVaYAAAB0FFCAeBcjzwoH4yRD8GyNyjHPhAE5HPudT1IvenINfDc0HD5I qZs1FhNctxMsukhVJvoK5xtUhBOuCR6CtVxjeVtxniR1kq2sd7RO3sg7FknIuHer l88hJYcZqFpfcb5c+7m3tKjvqzMw2keRSsydVxXQY+M= =rBux - -----END PGP MESSAGE----- Hal Finney wrote: >I hate to complain. Magic Money is something that people have been asking >for for a long time, and it's a very nice implementation. A lot of aspects >have been really well thought out, particularly the money aging and replace- >ment. But I've been playing with it off and on lately and there are some >improvements needed IMO. I'd rather have people playing with it and complaining about it, than ignoring it. I'd about given up hope that anyone would do anything with the program. Someone please set up an emailable server! >I'll just assume interested readers know how the program works and jump >right into it. > - The program handles encryption of messages to and from the bank auto- > matically, but makes the user have to handle encryption of messages to > other people. I can see some justification for this - maybe the message > (that is, a coins.dat file) will be sent via secure means like a direct > or IR connection, so encryption is not needed. But most of the time it > is needed, in which case the user has to use PGP or something as a sep- > arate step. I was lazy. To do this properly, you would have to have the ability to include a message along with the coins, and encrypt it with someone's PGP key, then decrypt it and display it at the receiving end and separate the message from the coins. You would about have to rewrite PGP within the Magic Money client. I could have written a perfect digital cash system, in which case I'd still be designing it and no code would have been written at all yet. But I was lazy. > - The program distinguishes between bank messages, which are signed blinded > coins, and user messages, which are raw coins, by whether they are in > ASCII text or not. This is not the significant distinction between these > two kinds of messages. Yes, it assumes you are going to feed it the message in the same format it was output in. A bank message is signed and encrypted, while a coins.dat is a raw binary file. User-to-user communication is left up to the users. > - Bank messages look just like other PGP messages. But the user has to > know not to try to run them through PGP and instead give them directly to > the MM program un-decrypted. The only way he can tell is to notice that > the sender address is the bank. If the bank ever sends him a real coin > file (which it may to prime the pump) then the user just has to know > to treat these messages differently. Ummm, true. What should I do about this? I wanted Magic Money messages to look just like any other PGP messages, to avoid the possibility of people using the program being singled out. Doing what you suggest would require the server having the ability to encrypt with someone else's public key, unless the bank uses PGP to encrypt a coins.dat file. > - There is no way to know which bank an incoming coin file is for. I think > this is one of the biggest weaknesses of the system. If more than one > bank is competing I have to know which bank a given coin file is > associated with and go to that directory to process that coin file. If you were using multiple banks, that would be a problem. So far there aren't any banks at all, so... but a future version could have the bank's key id in front of a coin file. Then you would have multiple bank public keys in bank.pub, and multiple coin files, and multiple elists. And you would have to know what bank the person you're doing business with uses, so you could send him the proper coins...the complexity grows exponentially. > - There is no way to put coin files directly into your allcoins.dat file. > There are a couple of cases in which you might want to do this. First, > you might pay out some coins and then change your mind before sending > them, and want to put them back. Or second, you might receive some coins > from a trustworthy person (your mum, say) and just want to add them > without going through the bank. This is easy to include, and I considered doing it, but it is dangerous. It would be easy to put coins back into allcoins.dat and then forget and send them out, thus double-spending. If you take coins out and then want to put them back, you can always exchange them with the bank yourself. > - More generally, it is difficult to use the program in a safe way which > deals robustly with errors of various types. When I was first building > the program I had some bugs which caused coins to appear to be double- > spent, to not signature-check properly, to not be found in > the proto file, > etc. The program did not appear to handle all of these errors safely, > sometimes aborting in the middle of a file. Where are these bugs? Are they still present in the latest version? I'd like to get rid of them - what did you change? Error handling is a bitch - in most cases, I just didn't know of a good way to handle an error. What do you do if a signature fails, or a coin is not in the proto-file? Ignore the coin and go on? Then you have the wrong amount of money. > In addition, the program always calls its output files coins.dat and > output.asc. If you run it twice without renaming these files you can > lose data and lose money. Then, when you send the files, you need to > manually keep backups in case the email fails. Again, otherwise you will > lose money. Should it use an incrementing name: coins.000,001,etc. so no files will be lost? This would be an easy change to make. > - The money data structures do not allow for expansion. I'd like to see a > way of adding new fields in the future which will be ignored by older > versions of the program. For example, in regard to the above, I'd like > to see a "bank email address" and possibly a bank key added to the > coins.dat file. Then you could mail the coins to someone without > including > a lot of out-of-band data about the bank they were for. It would be nice > if this could be done without totally breaking the current program. At > a minimum a version number could be stuck at the front so that old > programs > would recommend that users upgrade. Yeah, a mode byte at the beginning so later versions could be downward compatible with the earlier ones. The coins do have an identifier byte before each coin type. Later versions could use different bytes. > - The program uses PGP algorithms and data structures, but not its files. > The bank's key and user's keys are kept in separate files. There might > be advantages in putting these keys into PGP's regular files. Since the keys are only used for digicash purposes - why? See my complaint above about how these changes would require a whole PGP inside the Magic Money client. I can only write so much code. > Also, the > random number generation in PGP looks stronger than MM, since it keeps > much more state from run to run. MM seeds based on a very, very > elementary > hash on a file called rand.dat, which will tend to be fixed, and the > time of day. Ahem...this I will take issue with. Magic Money (and PGP Tools in general) uses an MD5-based random number generator which works as follows: the program takes some input random data and cyclically XOR's it through a buffer, whose size is determined at compile time. At present, it is set to 256 bytes. Then, for each 16 bytes of random data requested, the program takes the MD5 of: the time, a counter, and the 256-byte buffer. Now, if an attacker does not know the contents of the seed file, knowledge of the time and the counter value gets him nothing. The fact that the file does not change is irrelevant, because the non-reversibility of MD5 prevents the attacker from finding out anything about the file. > - None of the MM files are encrypted on the disk. The money files could > be stolen by someone with access to your computer, and your secret key > used for communications with the bank could be stolen as well. This > would be a major security flaw in some situations. Yeah, true. For serious use (real money) you would want either an encrypted filesystem (I use SecureDrive) or a passphrase on your allcoins.dat file and the secret key. The server's secret key, which is the most valuable of all, can't be encrypted because the server has to be able to read it without a user present. >Having made these complaints, let me reiterate that I am very pleased with >this program overall. I also appreciate mpd@netcom.com's efforts in >running a server. Is his server e-mailable? How do you access it? I have built a Mac client for MM which is not too mac-like but >lets you drag-n-drop incoming files onto the MM icon and it handles >them right. I'll tweak that a little more then upload it with the >other clients. How much trouble did you have compiling it big-endian? Magic Money was not intended for serious real-money use. For a real-world usable program, the crypto core would have been buried in many thousands of lines of support code, and the program would never have seen the light of day. It was intended to serve as a minimal but usable digicash program, so people could play with digicash. It is not perfect, but it is the best digicash system in the public domain. (It's the only digicash system in the public domain, but that's beside the point!) Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLYQjjsGoFIWXVYodAQEh+AP/eJhhTuNuf82eYvKc4Q7z8wz1wE3rkjwU K3Ca7pmggMq8bIeGmdkNJgLLDZ9llY/WaNKdT43nd9/PoTvUsQLxd4oXNAnk/4ud 4vGRKsI3bOoTmlhOepgjMAUy7w2yCu4niEh0WwZstj2t0lWLqU7YdZK5uleuvk8g fof2Ebl7PEY= =k16k -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ag588@cleveland.Freenet.Edu (John C. Brice) Date: Mon, 14 Mar 94 07:04:39 PST To: cypherpunks@toad.com Subject: Re: Locating Color Copiers Message-ID: <9403141504.AA06487@eeyore.INS.CWRU.Edu> MIME-Version: 1.0 Content-Type: text/plain > >nobody@soda.berkeley.edu says... >> >> On a slightly related topic, I know of an instance where the >> Secret Service located a stolen color copier with somewhat >> greater speed than one might have expected. .... >1. Why was the secret service looing for stolen property? >> > The Secret Service is a division of the Treasury Department. One of their main duties is tracking down counterfeiters. If someone has stolen a color copy machine, there's a very good chance that it was stolen for the end purpose of counterfeiting. So I would imagine that that would be why the SS would be looking for this particular stolen property. Make sense? -- ------------------------------------------------------------------------- I am an attorney, seeking a position in the area of Computer Law. If you know of such a position available, or of someone who may know of such a position, please send e-mail! Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Herb Lin" Date: Mon, 14 Mar 94 07:27:06 PST To: cypherpunks@toad.com Subject: Clipper and Traffic Analysis Message-ID: <9402147636.AA763669619@nas.edu> MIME-Version: 1.0 Content-Type: text/plain In the AOL debate between Barlow and Denning, Barlow asserted that Clipper increases the gov't capability to do traffic analysis. Can someone please describe the technical basis for this claim? (No rhetoric please, just the technical background...) herb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 14 Mar 94 08:31:51 PST To: freeman@netcom.com (Jay Reynolds Freeman) Subject: Re: ID Chips... In-Reply-To: <199403120926.BAA03885@mail.netcom.com> Message-ID: <199403141630.AA24752@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Jim Choate says: > > > I question the validity of the chips use, seems to me that tatooing the ear > > of the pet and placing this in a database would be much more efficient and a > > LOT less expensive. > > I suspect the chip insertion uses vastly less expensive labor, and > probably less expensive gadgetry, as well. There might also be a memory-size > problem; I have a cat with an ID number tatooed in one ear -- about the only > place where it is reasonably visible on casual inspection. The number is > about nine years old, and has four digits. One or two more and there would > be trouble reading it. > > (The cat is a survivor of feline leukemia research at U. C. Davis; the > ID dates from that program. There's a program whereby surviving animals > from the Davis labs are placed out.) > -- Jay Freeman > Why do you insist on using roman numerals and the English alphabet? There is no reason that some other symbology would not work w/ a larger character set, say 1st char is state, 2nd char is city, 3rd char is vet, 4th/5th char are customer.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: elbert2@darmstadt.gmd.de Date: Mon, 14 Mar 94 01:32:06 PST To: cypherpunks@toad.com Subject: re: voice encryption Message-ID: <9403140931.AA10234@darmstadt.gmd.de> MIME-Version: 1.0 Content-Type: text/plain >> [IBM ISDN board with TI DSP, COM1 interface, 64kbps] last november, on a trade show, i saw AVM presenting a PCMCIA card for ISDN. it ran BTX alias Datex-J alias Minitel, so there *is* a "application for the masses". They said to have production running till CeBit-time. sorry, no further info. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 14 Mar 94 08:33:29 PST To: geoffw@nexsys.net (Geoff White) Subject: Re: The Coming Police State In-Reply-To: <199403120442.UAA01477@nexsys.nexsys.net> Message-ID: <199403141633.AA24805@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Actually a better book for virus and such is: Computer Viruses: A hi-tech disease Ralf Burger ISBN 1-55755-043-3 It includes source codes and working examples. Also in the near future I will be offering a 3M compressed set of disks which contain various Dos viruses and related code to interested parties. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 14 Mar 94 10:33:47 PST To: cypherpunks@toad.com Subject: Re: Magic Money Complaints Message-ID: <199403141834.KAA05710@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Pr0duct Cypher writes: > I'd rather have people playing with it and complaining about it, than > ignoring it. I'd about given up hope that anyone would do anything with > the program. Someone please set up an emailable server! Mail to mpd@netcom.com, subject "Bank" will be processed by a Magic Money server. He calls his coins "Tacky Money". Here is his bank's public key: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQA/Ai1uZlUAAAEBgL95EmR/sdhCT3HQF3imtMvUjg9D4oZTgT2JMMRol1qv13h5 i2DUUUL9DKW76VcLKwARAQABtCFNYWdpYyBNb25leSBUZXN0IDxtcGRAbmV0Y29t LmNvbT4= =JDa0 -----END PGP PUBLIC KEY BLOCK----- To make things interesting, here is a $10 Tacky Token. The first person to turn it in gets it! (This is just ascii-encoded; you will have to first use PGP to unencode it then give it to your Magic Money client.) -----BEGIN PGP MESSAGE----- Version: 2.3 rHNiJU1hY2ludG9zaCBIRC9EZXNrdG9wIEZvbGRlci9jb2lucy5kYXQAAAAAwJH2 7q4+nSRosFWmppnv12cAEQEADwGAivX32iM05KNdEdcyFiOnKhWCNrZmG/4ZD6xj 1G3VmWhNOpABQWKVTlG1XIzClfxL =qUK5 -----END PGP MESSAGE----- And as a "token" of my appreciation here's a little gratuity for Pr0duct Cypher: -----BEGIN PGP MESSAGE----- Version: 2.3 hIwCwagUhZdVih0BBACbdgHXUsPpV4q6aRohbDgaEiU6oZqh70ASvuraMYi9ErAp QimzBkNJjiKFB12rBoaOi72CJp4emJO9D+iZXgkdC/5QSQBys0iTkbGIMnd/3Pg0 KqCmHC4lXHcXrJo8lp90xbPvh+fm/F84yiVFz+QKyv+1eIW5i+tgVieKxYDv1aYA AACG+2ZhjCu3gSuxuHE9JOfeW/OhfcaqY8pEMjg0/i5/Zco3g7T4d1zvtKrRTwXa fBvQzcl4O4bdOOaS6Pz168a2NkmUbO4sJe9hb6ca1ZaSx3gSR7CovaqcZ+j7fHZv TmZcsbvfQTEMVsBTFHjVziWSYKShqyadVYR3jnS7gQin+YXJ5hYNKv8= =mN42 -----END PGP MESSAGE----- Here are some more constructive suggestions for how some of the issues I raised might be addressed. - Mark Magic Money messages differently from ordinary PGP messages. (-----BEGIN MAGIC MONEY MESSAGE-----) Alternatively, allow MM msgs to be decrypted by PGP to produce binary files which can be passed to the MM client. - Make the client handle bank and user messages both as either binary or ascii files. Use internal type flags rather than ascii vs binary to distinguish them. - Allow the client to search the PGP public and private key rings for decryption and encryption keys. - Allow the user to specify a user id to encrypt for when he extracts coins for payment, search the PGP public key ring and encrypt for that user. - Check for the existence of an output file and warn the user if it already exists. Allow the name of an output file to be specified on the command line. - Save a copy of all output files in a logging subdirectory. Then if an email message is never received the user can go back and send it again. The file dates and perhaps file names can be used to help the user deter- mine which log file is the copy of the lost one. - Include the bank's key and email address with each coin file. Allow users to combine the initialization and coin-receiving steps (already these appear to be very closely related in the software). This way a user who receives MM coins for a new bank which he has never used before can begin using it in one step. These don't really imply re-implementing PGP. MM already encrypts and decrypts PGP-type messages for the bank. Adding the keyring searches is the main part of extending that capability to user-to-user communication. It also gains the benefit of encrypting the user's secret key. I don't mean to be asking Pr0duct Cypher to do all of these things. If people can agree on the usability issues, maybe other members of the community can join in and make some of these changes. Now that Pr0duct has done the hard work a lot of this is little tweaks which aren't that tough. That's what happened with PGP. BTW, I was astonished by how easily the program built for the Mac. I did #define MSDOS, #define BIGENDIAN, as well as the compatibility flags. Then there were a few of the typical header files incompatibilities. Practically once it linked it worked. Very nice. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ag588@cleveland.Freenet.Edu (John C. Brice) Date: Mon, 14 Mar 94 07:34:53 PST To: cypherpunks@toad.com Subject: Re: Niacin warning OOPS!!! Message-ID: <9403141534.AA12427@eeyore.INS.CWRU.Edu> MIME-Version: 1.0 Content-Type: text/plain > [Discussion of popping niacin doses to defeat biometric scanning devices] > > What if the only biometric scans taken of a person were taken while flushing on niacin? Will they result in a consistent, though flushed, scan, thereby enabling the stystem to identify you anyway? If they then nab you and want to verify the scan, all they have to do is inject you with another dose of niacin and check the scan. [Obviously this scenario assumes some fairly major civil rights violations, but for the international traveler....] -- ------------------------------------------------------------------------- I am an attorney, seeking a position in the area of Computer Law. If you know of such a position available, or of someone who may know of such a position, please send e-mail! Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 14 Mar 94 07:37:07 PST To: "Herb Lin" Subject: Re: Clipper and Traffic Analysis Message-ID: <9403141537.AA24364@toad.com> MIME-Version: 1.0 Content-Type: text/plain In the AOL debate between Barlow and Denning, Barlow asserted that Clipper increases the gov't capability to do traffic analysis. Can someone please describe the technical basis for this claim? (No rhetoric please, just the technical background...) The LEAF can be decrypted with just the family key; from what's been disclosed so far, local law enforcement agents will be able to do that without contacting the escrow sites. The LEAF contains the unit id of the chip, independent of what phone number it's being used from, or (in the case of cellular phones) where in the country it is. The ordinary signaling channels are (often) encrypted, and in general use a different path than the call itself. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 14 Mar 94 08:37:31 PST To: frode@toaster.SFSU.EDU (Frode Odegard) Subject: Re: ID Chips... In-Reply-To: <9403112245.AA26604@toaster.SFSU.EDU> Message-ID: <199403141637.AA24921@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > Jim choate writes: > > > As I understand it there was a proposal to install such chips in children > > to prevent kidnapping and such last year in Congress (don't remember if it > > was House or Senate). > > ... > > Do you remember who the representative was? (Or does anyone else?) This > is good material to make sure the person does not get re-elected! > > F. > > unfortunately, no. I have not been able to locate the note I had made at the time (it was on paper because I was nowhere near a pc at the time) and I suspect it might be lost. But, will keep looking. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "strick -- strick AT versant DOT com -- henry strickland" Date: Mon, 14 Mar 94 10:55:11 PST To: mnemonic@eff.org (Mike Godwin) Subject: Re: Nature of RSA's patent In-Reply-To: <199403141832.NAA16824@eff.org> Message-ID: <9403141857.AA01436@osc.versant.com> MIME-Version: 1.0 Content-Type: text/plain # From: Mike Godwin # # Can someone tell me whether RSA claims to hold process patents or device # patents on RSA public-key crypto? If you're interested in details of these patents, I have (at home) a copy of (almost all of) the "full wrapper" of the four patents held by Public Key Partners, referenced in RFC1170: Cryptographic Apparatus and Method ("Diffie-Hellman")............................... No. 4,200,770 Public Key Cryptographic Apparatus and Method ("Hellman-Merkle").................... No. 4,218,582 Cryptographic Communications System and Method ("RSA")................................... No. 4,405,829 Exponential Cryptographic Apparatus and Method ("Hellman-Pohlig").................... No. 4,424,414 A couple of others on The List also have copies of the wrappers. But it seems you're asking about the existance of a different type of patent than these? Or you're clarifying what type of patents these are? If they all say "Apparatus" and "Method", is that both a "device" and a "process"? strick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 14 Mar 94 08:30:50 PST To: ravage@bga.com (Jim choate) Subject: Re: spyproofing your house/work building In-Reply-To: <199403141601.AA23989@zoom.bga.com> Message-ID: <9403141618.AA19048@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > A Faraday Cage is made from mesh not solid material. You would need to make > shure it is well grounded and of small dimension mesh. It will protext > against low power monitoring. Is the stuff they make fences out of okay for this? My excuse for putting this up (if I have to make up an excuse) is that I'm going to have lots of PC's in the room and I don't want the FCC complaining... > On the topic of lasers, you might also get a IR viewer and search for a > laser transmission FROM your house to another site. This would be a very > good method of listening in w/ little chance of discovery. Long range > also. Can camcorders be used to detect this? A friend of mine had this old b&w surveilence camera that could pick up an IR beam off a remote. Are the lasers in the same range or do I need IR gear? > Also watch for microwave traps, similar to the Russian trick at the UN > or wherever in the 60's. Any metallic container can be resonated and used > to listen to the room noise. How can I detect this? Will the usual microwave oven leak detectors help? I don't want to confuse high frequency stuff (900Mhz or above) as a reason to be paranoid. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 14 Mar 94 08:43:34 PST To: m5@vail.tivoli.com (Mike McNally) Subject: Re: CD-ROM software "shopping" In-Reply-To: <9403141406.AA24992@vail.tivoli.com> Message-ID: <9403141629.AA19461@prism.poly.edu> MIME-Version: 1.0 Content-Type: text RE: Software Dispatch CD... While each individual CD doesn't have a unique key, each batch does. From what I heard, on the average, there are 10 separate batch/keys. So if your friend buys X software off his CD and gives you his key you have a 1 in 10 chance of being able to get the software... (Kinda useless, if you're going to pirate it, you just copy the software, but at least it prevents the serial number lists from hawking the cd-wares...) Also, I think the key they give you contains a private reg. number so if you spread the software you buy they can track you down and hunt you like a dog... :-) Then again, there's nothing preventing you from running a hack program on the CD (other than time of course...) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 14 Mar 94 12:27:31 PST To: mnemonic@eff.org Subject: Re: Nature of RSA's patent In-Reply-To: <199403141932.OAA18636@eff.org> Message-ID: <199403142026.MAA20629@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Why should my incoming PGP-encrypted communications be automatically considered "infringing products", since I've got a copy of ViaCrypt PGP that was produced under license from Public Key Partners? Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 14 Mar 94 12:31:29 PST To: cypherpunks@toad.com Subject: Books, Loompanics, and other weird stuff Message-ID: <199403142032.MAA05871@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Branch Cypherians, At the Saturday Cypherpunks meeting (60 people there for all or part of the 6-hour meeting, not counting the remote sites), I displayed a dozen or so books. I've had a number of requests that I post the names, authors, ISBN numbers, and Department of Justice Permission Numbers. These are by no means the most important books to have. We have mentioned the crypto books _many_ times, and also such seminal books as Bamford's "The Puzzle Palace," Kahn's "The Codebreakers," Brunner's "Shockwave Rider," Card's "Ender's Game," and of course Vinge's "True Names." I shall not dwell on these further. (Except to say I did look for used copies of Bamford, for possible mailing to some in foreign countries, but couldn't find any. And I couldn't find any copies at all of "When Harlie Was One," so can't check out the issue of who first talked about worms.) Several points: * I'll list some basic info about these books. * However, these were just a bunch of books I picked to show the range of information about there, the stuff your local library is unlikely to carry. (Things like "How to Create a New Identity," "The Secret Money Market," "Getting Started in the Underground Economy." etc.). Understand that I make no claims that these are the best books available, or that their contents are up to date, useful, etc. * This is why I strongly recommend you get yourself a copy of the wonderfully wacky 280-page catalog from Loompanics Unlimited, Port Townsend, Washington. Details are below. Most of these odd and controversial books I ordered several years ago (1988) from Loompanics...no doubt more current odd books are now available. * Alternative books stores often carry some of these books. For example, the "Anubis Warpus" bookstore in Santa Cruz (across from the Taco Bell on Pacific Avenue) has many of these books, in addition to offering tattoo and peircings (ugh!, but to each their own)...I haven't had my public key tattooed on my arm yet, but I'm considering having "Poor Impulse Control" put on my forehead. * These books are not "crypto" books....I showed them at the "politics" meeting as a change of pace from the usual number theory and crypto-oriented books we pass around. So, here are brief descriptions of the books. Best that you get the Loompanics catalog, which has nice summaries of each of the books and, of course, convenient ordering information. - "How to Launder Money," John Gregg, 1982, ISBN 0-317-03306-9. A small pamphlet, undoubtedly dated material. Useful to provoke ideas, but don't rely on this. - "How to Open a Swiss Bank Account," James Kelder, 1976, ISBN 0-690-01033-8. Also dated....Swiss accounts are passe these days. (I have several of these sorts of books, picked up in various places....your library may have some). - "Getting Started in the Underground Economy," Adam Cash (right), 1987, ISBN 0-915179-46-4. More ideas, but don't rely on it for legal or current advice. Loompanics has a dozen or more titles with themes about black markets, tax avoidance, etc. - "Low Profile: How to Avoid the Privacy Invaders," William Petrocelli, 1981, ISBN 0-07-049658-7. Similarly, Loompanics sells numerous books with this theme. - "How to Create a New Identity," Anonymous, 1983, ISBN 0-8065-1034-X. (Warning: This book comes with the "Law Enforcement Access Field," so that anyone reading the book can be electronically reported to the Witness Security Program, which holds the monopoly on creating fake identities, credit histories, and other legends.) Need I say more? Things are changing especially quickly here, so the material is just a starter. Fake passports and driver's license are now buyable on the streets of major cities (especially in the colored sections) for as little as $25. - "The Enterprise of Law: Justice Without the State," Bruce Benson, 1990, ISBN 0-936488-30-1. This book I threw in to show folks that the anarcho-capitalist system many of us favor does have some strong underpinnings in legal theory. There are several dozen good books on libertarian theory. Most are available by mail order from Laissez-Faire Book in San Francisco. (Dial 800 Info, or SF Info.) - I also showed a book on American Intelligence agencies (NSA, NRO, DIA, State Dept., etc.) by Jeffrey Richelson, but Whit Diffie has already borrowed it, so I can't provide the relevant info right now. Richelson has written several books on foreign intelligence agencies (BND, Mossad, MI5 and 6, etc.) and U.S. intelligence agencies, and is a good "post-Bamford" source. Enjoy finding and reading these. But your first priority should be to get the Loompanics catalog...other books may spark your interest more. I think the catalog is still $5 (well worth it), unless you order another book first, as described below. Good luck! --Tim May From: solmaker@pt.olympus.net (Stephen Schumacher) Newsgroups: misc.books.technical,rec.arts.books,alt.books.reviews,soc.libraries.talk,comp.security.misc,alt.politics.libertarian,alt.zines,alt.wired Subject: review: Secrets of a Super Hacker Date: 7 Mar 1994 11:17:44 -0800 Message-ID: <2lfuko$6rd@olympus.net> SECRETS OF A SUPER HACKER by The Knightmare, introduction by Gareth Branwyn, 205 pp., 8 1/2" x 11", ISBN 1-55950-106-5, March, 1994, Loompanics Unlimited, Box 1197, Port Townsend WA, 98368. Price: $19.95 plus $4.00 for shipping (includes a copy of their must-have 280 page catalog of unusual books). Credit card orders to 206-385-2230 (phone) or 206-385-7785 (fax). This is a very good practical book on breaking into computer systems. It's readable, interesting, informative, balanced, and accurate, with a nice spirit of fun and swashbuckling! Here's the contents: Introduction: Hackers: Heroes or Villains? I: The Basics II: The History of Hacking III: Researching the Hack IV: Passwords and Access Control V: Social Engineering VI: Reverse Social Engineering VII: Public Access Computers and Terminals VIII: On-Site Hacking: The Tresspasser-Hacker IX: Hacking at Hope: Dialing Up Computers With Your Modem X: Electronic Bulletin Board Systems XI: Borderline Hacking XII: What To Do When Inside XIII: This Lawful Land XIV: Hacker Security: How To Keep From Getting Caught XV: Conclusion Further Reading Glossary 8 Appendices The Knightmare covers lots of clever technical tricks for gaining access, but he shows most glee with scores of hilarious "Social Engineering" scams for seducing legitimate users into revealing their passwords. The striking thing about these spoofs is, just reading them, you realize through the laughter how often these simple Social Engineering techniques will produce results and how the credulity of non-security- minded naive users is the weak point of any security system. Sometimes while reading, I wished the book provided more specific info about phone numbers, brand names, specific techniques that work on specific bulletin board systems, etc. But I recognize that such information would go quickly out-of-date, or would be fixed in response to the book's publication, or could implicate the author. The Knightmare is presenting concepts that won't go out-of-date soon, giving the interested non-hacker a comprehensive and comprehensible survey of the field, and tipping off the potential hacker with just enough details to get him/her started and steered in the right direction and minimize the chance of getting caught. On this final point... a few times during the early chapters I thought The Knightmare was being cavalier about personal safety, favorably reporting (for example) Social Engineering advertizing scams that would likely bring the cops to one's doorstep. But The Knightmare was saving his warnings for 2 chapters towards the end, 22 sobering pages that make very clear the risks involved and what definitely NOT to do. A very balanced presentation. As usual with Loompanics books, this one can be read backwards, and pages 167-168 are directed specifically to System Administrators interested in beefing up security. I also appreciated all the hacker philosophy and pragmatic do-no-damage hacker ethics. The Knightmare disdains and derides "crackers" who break into a system in order to wreak havok; for him, "hackers" are peaceable, non- destructive puzzle-solvers and liberators of information. In a world where the govco is ever working to extend and centralize its control over financial data, encryption techniques, cyberspace, and every aspect of people's lives, the hacker may emerge as a modern-day Robin Hood. -- Steve (solmaker@pt.olympus.net) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ag588@cleveland.Freenet.Edu (John C. Brice) Date: Mon, 14 Mar 94 09:43:22 PST To: cypherpunks@toad.com Subject: Re: digital cash Message-ID: <199403141743.MAA03434@piglet.INS.CWRU.Edu> MIME-Version: 1.0 Content-Type: text/plain > > >Mark Hittinger says: >> Are you guys going to simply represent dollars with your digital cash >> or will you attempt to create your own currency that may simply be >> converted to/from dollars? > >I can't for the life of me understand the difference between a >"representation" of dollars and something "convertable" into dollars. > >Perry > > The Japanese Yen is not a representation of a dollar but it is convertable into dollars. I think what was originally meant was whether the digital cash will be in units equivalent to dollars and readily "convertable" into dollars in the same sense that dollar bills were at one time readily convertable into the amount of gold that they "represented." Anyway, that was my understanding of the question. -- ------------------------------------------------------------------------- I am an attorney, seeking a position in the area of Computer Law. If you know of such a position available, or of someone who may know of such a position, please send e-mail! Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sun, 13 Mar 94 23:44:32 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain Matt Thomlinson : > I was wondering what people were thinking about putting together a > page for WWW? Would it be useful? Would people browsing around look at > it and would it be a medium to disseminate info? Maybe divide it up... I've been working on this for a while, as I mentioned in an earlier post. At the moment, you can use Gopher as an interface to browse articles on policy (Clipper, DT ...) at EFF or CPSR, and at chaos.bsu.edu for digicash and more cpunk stuff. I'm really more interested in WWW because the articles can be hypertextified with cross-references. Right now, you can use Gopher as an index of articles themselves, so there is no point making a WWW html that's just a 'contents' page. In about 3-4 weeks from now, I'll be ready to release fully hypertext WWW html. This will still be quite limited, to policy on Clipper, Digital Telephony, ITAR; FAQs; Cypherpunk stuff -- Digicash, Blacknet(?), anon/remailers; RSA, other patents and papers; Kerberos and other security, maybe. All this will be as cross-referenced as I can manage by next month. There are over 4 megs in (uncompressed) articles, that I've downloaded so far. -------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA -------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Mon, 14 Mar 94 10:32:23 PST To: cypherpunks@toad.com Subject: Nature of RSA's patent Message-ID: <199403141832.NAA16824@eff.org> MIME-Version: 1.0 Content-Type: text/plain Can someone tell me whether RSA claims to hold process patents or device patents on RSA public-key crypto? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Purshottam Date: Mon, 14 Mar 94 14:37:44 PST To: tcmay@netcom.netcom.com (Timothy C. May) Subject: Re: Books, Loompanics, and other weird stuff In-Reply-To: <199403142032.MAA05871@mail.netcom.com> Message-ID: <199403142141.NAA15325@meefun.autodesk.com> MIME-Version: 1.0 Content-Type: text/plain For Loompanics / Palladin press type material retail, also checkout gun stores. Traders in San Leandro (I think?) has quite a selection last time (1993) I looked. Andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nates@netcom.com (Nate Sammons) Date: Mon, 14 Mar 94 14:07:08 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: pgptools app wanted Message-ID: <199403142207.OAA27743@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hello punksters... I am almost done with some remailer software and I need something: an app that takes input from a specified file and sends output to anothe specified file (all on command line) and asks for the key from stdin or from an environment variable. This I need since PGP will not take environment vars or stdin for getting the key for a conventionally encrypted file. I would also like a program that will do nothing but encrypt a file specified on the command line and dump ascii-armoured output to another file, and ask for the password from an environment variable or from stdin. I am asking this since I hope someone else will have already done this or learned pgptools well enough to do it quickly. I thought about modifying PGP, but I also thought that many people would not want to use my remailer if I had to hack PGP to make it work ;-) My remailer implements the following features: :: Latency: ## MINUTES (where ## is an integer or the word "RANDOM") :: Request-Remailing-To: username@machine (of course) :: PleaseDontPad (keeps the mailer from padding the message) :: Encrypted: PGP (message is encrypted with the remailer's pubkey) :: SubjectEnclosed (if message is encrypted, the subject can be hidden inside the encryption envelope, on lines 1-5) :: SuperEncrypted (if the messge is encrypted, it looks for a line in the decrypted message that looks like: (on lines 1-5) SuperEncryptionKey: cjkdsancuiabcdsbakjcdsabkjcdsa and uses that key to decrypt the message again. ) In a configuration file, the owner can specify a few options, also: here's an example: # debuglevel sets the degugging level, 0 = off, 1 = on and 2 = picky. debuglevel 2 # loglevel sets the resolution of logs: # 0 = off. No logs at all. # 1 = Log Synopsis of message (from, to, subject, size, etc... not content) # 2 = Log Full message to the mailbox specified in logmbox # 3 = Log Full text and synopsis loglevel 3 logmbox ./log/mbox logsynopsis ./log/synopsis # This is the directory that all tempfiles, etc are set relative to homedir /staff/nate/dev/perl/remail # set the maximum number of latency minutes for random latency requests maxlatmin 20 # the process number will be appended to this name tempfile ./remailer-temp # defaultsubject specifies the subject to use if none is given, omit to # forward no subject at all. defaultsubject There is no subject. # The mailbox that diagnostic mail and non-remialer mail is sent to. mbox ./mbox # Passphrase for PGP decryption. passphrase nckldanjcsancjkndsakjcdsajk # sourceblock blocks mail coming FROM this address sourceblock detweiler@detweiler.org # destblock blocks mail addressed TO the address. destblock nate@vis.colostate.edu # netblock will block all mail going to that subnet. netblock whitehouse.gov In addition to this, the owner can change the number of padding sizes and their individual sizes... the remailer strips out the padding when it gets a message and adds it to the end when it's about to leave. -nate -- +--------- | Nate Sammons PGP Key and fingerprint via finger. | Clipper == Big Brother Inside. Question Authority. Encrypt everything. +--------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Mon, 14 Mar 94 11:32:56 PST To: strick@osc.versant.com (strick -- strick AT versant DOT com -- henry strickland) Subject: Re: Nature of RSA's patent In-Reply-To: <9403141857.AA01436@osc.versant.com> Message-ID: <199403141932.OAA18636@eff.org> MIME-Version: 1.0 Content-Type: text/plain > # From: Mike Godwin > # > # Can someone tell me whether RSA claims to hold process patents or device > # patents on RSA public-key crypto? Here's why I'm asking. The relevant statute is 35 USC 271(g): "Whoever without authority imports into the United States or sells or uses within the United States a product which is made by a process patented in the United States shall be liable as an infringer, if the importation, sale, or use of the product occurs during the term of such process patent. In an action for infringement of a process patent, no remedy may be granted for infringement on account of the noncommercial use or retail sale of a product unless there is no adequate remedy under this title for infringement on account of the importation or other use or sale of that product. A product which is made by a patented process will, for purposes of this title, not be considered to be so made after-- 1) it is materially changed by subsequent processes; or 2) it becomes a trivial and nonessential component of another product." I've got a guy who's telling me that PGP-encrypted communications sent into the U.S.A. from abroad can be stopped at the border as infringing "products," pursuant to this statute. It's relevant to the argument whether RSA claims to hold process patents or product patents. The definitions of "product" and "import" are also relevant. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Mon, 14 Mar 94 14:36:10 PST To: cypherpunks@toad.com Subject: A "standardized" remailer syntax Message-ID: <199403142235.OAA00730@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text In writing my client-end software for my anonymous server I came across the difficulty of building remailer paths because I was unsure that the cypherpunks remailers all act in a similar fashion, with a certain set of syntax. I've been out of touch with the list lately so maybe I missed something, but some sort of standard would be a good idea so that even though the underlying guts of the remailers, and even the latency, padding, and special features of remailers are different, there is a standard set of commands and actions which will make it easier to build tools for the user to make remailing easier. Here's my suggestion.. Header pasting: The '::' header pasting syntax should be available-- i.e. when a message comes into a remailer with a body starting with '::' the lines following until a blank line are pasted into the header. The '##' header pasting syntax-- when a remailer is sending out a message, if the body begins with a '##' line then the lines following that are pasted into the header of the outgoing message. Header commands: "Anon-To","Request-Remailing-To": strips headers and sends the message to the specified recipient. "Encrypted: PGP": The message has a pgp block encrypted with the remailer's key. The remailer will decrypt the pgp block before acting furthur upon the message. I *think* that this is the scheme that all the remailers are using, but I can't be sure. All remailers should have at *least* this functionality. Furthur features can be added-- commands for those could be standardized as well, but I can't think of anything. Comments? I can put this standard up on the ftp site, after some discussion. -Sameer From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Don Melvin Date: Mon, 14 Mar 94 12:22:40 PST To: cypherpunks@toad.com Subject: Re: spyproofing your house/work building In-Reply-To: <9403132120.AA21962@prism.poly.edu> Message-ID: <199403142022.AA02431@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > Have I forgotten anything? > Guard physical access so a mic/camera (1/8") can't be placed after construction. Drapes so the lip readers can't see you. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Mon, 14 Mar 94 15:33:11 PST To: cypherpunks@toad.com Subject: Re: Message-ID: <9403142332.AA00528@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain > Why not beam a time-delayed virus into one of NSA's arrays, destruct code >armed and ready to go?? Like, gnarly, dude! Go for it! (Where the hell do these people come from? Why don't they go back there again?) -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Mon, 14 Mar 94 07:45:50 PST To: cypherpunks@toad.com Subject: Re: Other Spy Agencies In-Reply-To: <199403120226.SAA15428@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 11 Mar 1994, Greg - Kucharo wrote: > "Im in for triple murder,how about you? I got 40 years for telling the Swedes > about RSA so don't screw with me pal!Crypto huh,your one sick con." There has still been zero in the Swedish public media about Clipper. I have introduced the subject in the national Fido echo about datacomm, including the unconfirmed information that .se (together with .uk) is one of the first external countries to apply for a KF. (Swedish Fidonet sysops seem to long for CALLER-ID, which has been postponed here for reasons of privacy, to keep track of their users. Wouldn't this also be beneficial for traffic analysis?) Cryptology in Sweden is probably centerer to the Forsvarets Radioanstalt ('Radio Agency of the Defense') which is as secretive about it's methods as any letter agency. Not until recently did it become known that they compromised the German G-printer during WWII. The teleprinter lines between occupied Norway and Denmark went through Sweden and the traffic was encrypted with this Enigma-like machine (I don't know exactly but it had about ten wheels that had to match in adjustment plus an extra level consisting of cables from the wheelhouse that could be set differently to twist the output). The crack was done all by himself by one legendary genius called Beurling using only pencil and paper. It took him two weeks from the day they picked him up at the university (mathematician of course). After the war he took the former seat of Einstein at the Princeton University but fell into obscurity (allegedly he had serious personal problems). Regardless of being neutral the Swedish Defence has cooperated with USA in covering the Russian's radio traffic from the 40's until now. I'm sure they got something back (more than RSA which is in the public domain). At the moment I have some probes out to laywers to establish the status of the Swedish cryptology laws (if any). A curiosity: The electromagnetic spectrum is considered free here, contrary to most European countries, meaning for example that pirate decoders for TV sattelite transmissions are legal. This will probably change when Sweden, unfortunately, soon enters the European Community. //mb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Mon, 14 Mar 94 12:39:03 PST To: VACCINIA@UNCVX1.OIT.UNC.EDU Subject: Clipper Cracks Appear In-Reply-To: <01H9WCYCG136001758@UNCVX1.OIT.UNC.EDU> Message-ID: <9403142038.AA02428@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain I agree with Scott Morham, esp where he says: > A ploy used successfully by many groups is to put forth an outrageous > proposal, such as clipper etc. Then they soften the demands so that the > opponent becomes disarmed, allowing that which the Gov't had intended to > pass all along to go through as a compromise. My fear for a while has been that key escrow is this "outrageous proposal" -- that is, the gov't doesn't really think it can make key escrow acceptable, so it'll propose a "compromise" of using Clipper without the key escrow. The logic behind this is that the LEAF field is not encrypted very strongly; this would allow the NSA/FBI to decrypt a conversation without having to bother with the keys (at least as I understand it; I'd be happy to be told I was wrong). According to notes published on this list, the NSA has already admitted that the LEAF is not itself encrypted with Clipper; we don't know what it is encrypted with, but I wonder: Assume that the LEAF is weakly encrypted. Assume that third parties (such as cypherpunks) try to show this by decrypting the LEAF. Would we be able to *recognize* a decrypted LEAF? Not knowing the SKIPJACK algorithm, it's unclear to me that we could recognize a session key even if we had one! This sort of "security through obscurity" seems to be useful, as it renders the LEAF immune to "known plaintext" forms of attack. Again, I repeat that my knowledge of crypto is rudimentary at best, so it's possible I'm wrong about some or all of this... --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex@media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 na53607@anon.penet.fi We are Chaos Boys. We are coming to a paradigm near you. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Mon, 14 Mar 94 12:43:15 PST To: karn@qualcomm.com (Phil Karn) Subject: Re: Nature of RSA's patent In-Reply-To: <199403142026.MAA20629@servo.qualcomm.com> Message-ID: <199403142042.PAA20544@eff.org> MIME-Version: 1.0 Content-Type: text/plain Phil writes: > Why should my incoming PGP-encrypted communications be automatically considered > "infringing products", since I've got a copy of ViaCrypt PGP that was > produced under license from Public Key Partners? > > Phil The statute bars import of infringing products, not use of products. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 14 Mar 94 12:55:20 PST To: "Alan (Miburi-san) Wexelblat" Subject: Re: Clipper Cracks Appear Message-ID: <9403142055.AA29962@toad.com> MIME-Version: 1.0 Content-Type: text/plain According to notes published on this list, the NSA has already admitted that the LEAF is not itself encrypted with Clipper; we don't know what it is encrypted with, but I wonder: If you're referring to the meeting at AT&T Bell Laboratories, that is *not* what we were told. Rather, we were told that a unique mode of operation was used. The motivation for using a unique mode for the LEAF itself isn't completely clear; it may be related to the lack of space to send a random IV. The traffic key has to be encrypted a bit oddly, though; 80 bits doesn't mesh well with standard modes of operation of a 64-bit cipher if you want to minimize the number of encryption operations. Obviously, games can be played with the modes of oepration to weaken the cryptosystem. But that's the sort of thing that would stick out like a sore thumb to the review panel -- much more so than any flaws in Skipjack itself. But the question is worth asking of the review panel members. I'll pass it on to Steve Kent. --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 14 Mar 94 13:08:32 PST To: cypherpunks@toad.com (cypherpunks) Subject: Help Stop Clipper, Your Testimony Wanted Message-ID: <199403142108.QAA21170@eff.org> MIME-Version: 1.0 Content-Type: text/plain Path: blogan From: blogan@crash.cts.com (Barry Logan) Subject: Help Stop Clipper, Your Testimony Wanted Organization: CTS Network Services (CTSNET/crash), San Diego, CA Date: Tue, 8 Mar 1994 15:15:30 GMT Message-ID: Sender: news@crash.cts.com (news subsystem) Nntp-Posting-Host: crash.cts.com Lines: 99 ****** P A P E R T I G E R T V S O U T H W E S T ******* For Immediate Release 3.07.94 *Distrubute Widely* This is a request for submissions of video testimony regarding Clipper. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Is it a coincidence that at the point where the net seems poised to include the numbers of people required for it to become a truly democratizing institution, that clipper is introduced through a back door? Unless the conquest of cyberspace goes unchallenged by the public-at- large, First and Fourth Amendment rights will be abrogated in a "fait accompli" out-of-sight of democratic processes. The sanctity of coded messages from Starfleet are meaningless if cybercops patrolling the infobahn do not practice non-interference. This is a battle that cannot be won if fought solely in cyberspace. Outside forces can restrain what transpires and control the dilithium crystals that power the net. The implementation of draconian measures calls for innovative counter measures. Opposition to Clipper is largely confined to net users. We propose to take arguments against the Clipper proposal to the public with a video. Fighting with the traditional weapons of mass media will get the attention of the wider net-disinterested audience (most of whom will intersect with the net in the future), than relying on the net alone to conjure the necessary outcry to make Clipper an issue of public scrutiny. We need your collected clips to put together a composite argument. It will be distributed to public access television stations, key legislators, and also be made available to the general public. Submission guidelines: ~~~~~~~~~~~~~~~~~~~~ -Send us a video of you containing your most cogent thoughts and passionate statement regarding Clipper. -Please limit your comments to privacy issues in general and Clipper in particular. -Send original tapes (we'll return them) in any format, 8mm, Hi8, VHS. ~~~~~~~~ Hi8 is the best. -Because of both the nature of video and the nature Clipper, guerrilla theater is encouraged. -Submissions of arguments in favor of Clipper will also be considered for inclusion. -Contributions from outside the U.S. are welcome. -Suggestions about content and/or format welcome. -Please send your video as soon as possible, but no later than May 1st for consideration. Information about Paper Tiger: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Paper Tiger TV is a non-profit volunteer collective based in Manhattan, with working groups in San Diego (PTTV Tiger South West) and San Francisco (PTTV West). Paper Tiger TV produces 30 minute programs shown weekly on public access cable TV and distributed to cable stations, colleges and libraries across the country. The collective has been working for nine years with critical readings on many areas of cultural production including advertisement, TV, films, mainstream publications and cultural events. Although there is no confirmation, it is likely that the finished tape will be uplinked by Deep Dish TV: an association of community and independent producers, public access and cable programmers; a national, alternative satellite network with multi-racial, multi-regional representation producing and distributing television that has a point of view. FEARLESS TV!! We hope that our shows will inspire, educate and empower the political movements that we are a part of. Mail your tapes to: VIEWING HABITS 3270 MT.AACHEN AVE. SAN DIEGO, CA 92111 This is a historic moment, don't blow it. Make history, make video. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 4 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@ciis.mitre.org (Curtis D. Frye) Date: Mon, 14 Mar 94 13:06:37 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Books, Loompanics, and other weird stuff Message-ID: <9403142114.AA02510@ciis.mitre.org> MIME-Version: 1.0 Content-Type: text/plain Tim May said: >- I also showed a book on American Intelligence agencies (NSA, NRO, >DIA, State Dept., etc.) by Jeffrey Richelson, but Whit Diffie has >already borrowed it, so I can't provide the relevant info right now. >Richelson has written several books on foreign intelligence agencies >(BND, Mossad, MI5 and 6, etc.) and U.S. intelligence agencies, and is >a good "post-Bamford" source. Richelson, Jeffrey T. _The U.S. Intelligence Community_. 2nd ed. Harper, New York. 1989. ISBN 0-88730-226-2. This book is a required text for at least one class at George Washington University and can be found in their bookstore in D.C. I would imagine the book is still in print and could be ordered if not found in your local (well-stocked) bookstore. -- Best regards, Curtis D. Frye - Job Search Underway!!! cfrye@ciis.mitre.org or cfrye@mason1.gmu.edu "MITRE's in the past, now. Time to move on!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry Shapiro Hawk" Date: Mon, 14 Mar 94 14:29:02 PST To: "Cypherpunks List" Subject: Re: 2nd CJ update Message-ID: <9403142215.AA01172@uucp.warwick.com> MIME-Version: 1.0 Content-Type: text/plain ------ From: Phil Karn, Mon, Mar 14, 1994 ------ Right. The NSA doesn't have a copy of Applied Cryptography, and has never seen one. Yet, apparently, they signed off on my original CJ request to export the printed book (the State letter mentions comments from the Department of Defense, which is always a code phrase for the NSA in such situations). Perhaps they want to vet the disk to make sure you didn't use stego to hind something "illegal" on|in it. /hawk Harry Shapiro Hawk Manager of Computer Services Warwick Baker & Fiore habs@uucp.warwick.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jmueller@gac.edu (Joel T Mueller) Date: Mon, 14 Mar 94 15:18:33 PST To: cypherpunks@toad.com Subject: Re: Nature of RSA's patent Message-ID: <9403142317.AA01323@gac.edu> MIME-Version: 1.0 Content-Type: text/plain > I've got a guy who's telling me that PGP-encrypted communications sent > into the U.S.A. from abroad can be stopped at the border as infringing > "products," pursuant to this statute. I know you are looking for legal advice, but the idea of some stiff trying to stop a communication at the "border" just seemed rather ludicrous to me. Somehow I don't think he'll have much luck imposing national boundaries on cyberspace, which has no borders, save those of private, individual systems. Once something is on the net, they'd do better of thinking of it as instantly being everywhere, rather than beating their heads against the wall with old, hidebound ideas of restricting the flow of information. -- Joel Mueller - GAT/O -d+(---) -p+ c++@ l+ u++ e m+ s+/- n- h-- f+@ g+(-) w+ t(--) ry? PGP 2.3a Public Key : finger jmueller@gac.edu or on keyservers. 0C6D75 01 0E 16 A7 29 C4 48 75 54 CD 99 09 88 88 3C 39 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Mon, 14 Mar 94 10:44:36 PST To: cypherpunks@toad.com Subject: Is this list alive? Message-ID: <9403141618.AA07456@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Is this mailing list still alive? I do not get any message for about one week. Thanks Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Mon, 14 Mar 94 08:38:03 PST To: cypherpunks@toad.com Subject: Re: The Agency Whose Name May Not Be Spoken In-Reply-To: <199403121631.IAA07143@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 12 Mar 1994, Timothy C. May wrote: > I was thinking of even more secretive agencies, such as Ludlum's > fictitious (I used to think so, but...) "Consular Ops" and the > economic surveillace groups. Yeah, I wonder what Jason Bourne is up to these days. If you can track him you would probably get close to where the real action is. //mb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jmueller@gac.edu (Joel T Mueller) Date: Mon, 14 Mar 94 15:45:59 PST To: crf_stohlmnr@crf.cuis.edu (Nathan Stohlmann) Subject: Hey... Message-ID: <9403142344.AA01434@gac.edu> MIME-Version: 1.0 Content-Type: text/plain It's just occurred to me - say that all the petitions against clipper are ignored, clipper becomes mandatory, and other methods of encryption are outlawed, and clipper gets a user base of several million. One well-placed explosive device that destroys even one of the two escrow databases, and suddenly the government has supplied us with secure encryption that even they can't break. Of course, that is assuming that the government didn't lie and make extra backup copies (just for safety's sake, you understand, against just such a threat) that are kept somewhere out of public scrutiny, so that wiretaps can be made on a large scale without alarming people monitoring the access of the "official" database. Say all this happens. Maybe the government will even be the one to rig the explosion. Suddenly people lose all their reservations about using Clipper products. The government decides to give up escrowing keys (officially). But they can still listen in everywhere, and people won't be guarded. That first paragraph is also assuming that they didn't build in a back door to the encryption system. But then essentially the same scenario would apply. -- Joel Mueller - GAT/O -d+(---) -p+ c++@ l+ u++ e m+ s+/- n- h-- f+@ g+(-) w+ t(--) ry? PGP 2.3a Public Key : finger jmueller@gac.edu or on keyservers. 0C6D75 01 0E 16 A7 29 C4 48 75 54 CD 99 09 88 88 3C 39 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 14 Mar 94 14:53:27 PST To: cypherpunks@toad.com Subject: LEAF field encryption Message-ID: <9403142253.AA01834@toad.com> MIME-Version: 1.0 Content-Type: text/plain As promised, I asked Steve Kent -- a member of the review panel -- about how the LEAF is encrypted. Here's his answer, reposted with permission. ------- Forwarded Message To: smb@research.att.com Subject: Re: Key escrow review In-reply-to: Your message of Mon, 14 Mar 94 15:54:22 -0500. Date: Mon, 14 Mar 94 17:03:18 -0500 From: Steve Kent Steve, You are right.... SKIPJACK is used to encipher the LEAF, but employing a complex mode. The FBI can decode the "outer layer" of the LEAF to get the chip ID, by using the "family key" but it cannot get at the traffic key which is encrpted using the device unique key, the splits for which are held by the escrow agents. Steve ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry Shapiro Hawk" Date: Mon, 14 Mar 94 15:25:01 PST To: "Edward J OConnell" Subject: Re: Canon Copiers Message-ID: <9403142314.AA01386@uucp.warwick.com> MIME-Version: 1.0 Content-Type: text/plain Jay @ The new models, the 350 and 550 do indeed have a currency recognition @ feature based on color. I was talking to a serviceman--interestingly, as @ I used to be skeptical of this feature--someone here conjected that it @ would be based on color. they were right. Smart. I was the one who said it might be color based. It maybe but once it finds the color it might do something else; I was able to copy one size but not the other. I thought it might be color as the copier has lots or routines for finding and shifting color; very helpful in the graphics are business. /hawk Harry Shapiro Hawk Manager of Computer Services Warwick Baker & Fiore habs@uucp.warwick.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 14 Mar 94 16:24:26 PST To: cypherpunks@toad.com Subject: Transcript: Barlow v. Denning on America On Line, 02/10/94 Message-ID: <199403150024.TAA28615@eff.org> MIME-Version: 1.0 Content-Type: text/plain March 10, 1994 online debate between John Perry Barlow of the Electronic Frontier Foundation, and Dr. Dorothy Denning, over the Clipper Chip scheme, from the Time Online forum of America On Line. 3/10/94 8:49:41 PM Opening "Chat Log 3/10/94 CLIPPER" for recording. OnlineHost : Good evening and welcome to the Time Online Odeon! Tonight we look from both sides at the Clipper Chip, a semiconductor device that the National Security Agency developed and wants installed in every telephone, computer modem and fax machine. OnlineHost : In his article in the current issue of TIME, Philip Elmer-DeWitt writes: "The chip combines a powerful encryption algorithm with a ''back door'' -- the cryptographic equivalent of the master key that opens schoolchildren's padlocks when they forget their combinations. A ''secure'' phone equipped with the chip could, with proper authorization, be cracked by the government. OnlineHost: "Law-enforcement agencies say they need this capability to keep tabs on drug runners, terrorists and spies. Critics denounce the Clipper -- and a bill before Congress that would require phone companies to make it easy to tap the new digital phones -- as Big Brotherly tools that will strip citizens of whatever privacy they still have in the computer age. OnlineHost: "Lined up on one side are the three-letter cloak-and-dagger agencies -- the NSA, the CIA and the FBI -- and key policymakers in the Clinton Administration (who are taking a surprisingly hard line on the encryption issue). Opposing them is an equally unlikely coalition of computer firms, civil libertarians, conservative columnists and a strange breed of cryptoanarchists who call themselves the cypherpunks." RPTime: Lined up on our stage tonight are John Perry Barlow, Dr. Dorothy Denning and Philip Elmer-DeWitt. Barlow is co-founder of the Electronic Frontier Foundation, which promotes freedom in digital media. A recognized commentator on computer security, he is arguing against the Clipper Chip Dr. Denning is the chairperson of the Computer Science Department at Georgetown University. A leading expert on cryptography and data security, she favors the adoption of the Clipper Chip. Philip Elmer-DeWitt, TIME's technology editor will lead the questioning of our guests. Audience questions may be sent up using the Interact with Host function....Phil? PhilipED: Dr. Denning, could you *briefly* make the case for why we need the key escrow encryption system. DDenning: The government needs a new encryption standard to replace DES. They came up with a very strong algorithm called SKIPJACK. In making that available, they didn't want to do it in a way that could ultimately prove harmful to society. So they came up with the idea of key escrow so that if SKIPJACK were used to conceal criminal activity, they would be able to get access to the communications. PhilipED: THanks. Mr. Barlow, could you briefly make the case *against* Clipper. We'll see if I can be brief. We oppose Clipper in large part because of the traffic analysis which it makes possible. We believe that it is in the functional nature of the chip as designed to greatly enhance the ability of government to observe who we are calling, when, and from where, all fairly automatically and centrally. We also oppose Clipper because of the many way in which we believe the escrow system could be compromised, by people and institutions both inside and outside of government. PhilipED: Dr. Denning, what about John's contention that Clipper makes it easier to detect calling patterns. DDenning: I don't buy this. First off, for law enforcement to access any communications, they need a court order. Even if the communications are encrypted. Second, with a court order, they can get access to call setup information and find out what other lines the subject of the investigation is talking to. This is of much more use than anything in the encrypted stream. PhilipED: John, is Dorothy right that you need a court order for call set up info? Barlow1: Dorothy, the government asked for and received over 100,000 calling records last year without a court order. I see nothing in the Clipper documents which indicates that they would require a court order to get this kind of information, which each chip would make readily available to the entire network. DDenning: You need a court order to do implement pen registers and dialed number recorders in order to find out who is talking to whom. Barlow1: Furthermore, my faith in court orders has been eroded by 30 years of government wiretap abuse. PhilipED: Aren't we talking about three different hurdles here, one for a wiretap... Barlow1: But that's only with the present system where putting a pen register on a line requires physical entrance to a phone company site. PhilipED: One for a pen register (to track calling patterns in real time) and one for phone records. RPTime: Let's take a question from the audience... How would you guarantee that this facility will never be misused? If you can't make that guarantee, why should a democratic society, with a prohibition against prior restraint, consent to this? John Barlow? Barlow1: There are three different sources of information, as you say. But there are not three "hurdles." That sounds like a question for Dorothy. I don't think we should, obviously. RPTime: Dr. Denning? DDenning: First of all, there has been no evidence of widespread abuse of wiretaps since passage of the 1968 and 1978 wiretap statutes. Second, there are a lot of security mechanisms going into it to protect against abuse. Third, it will provide much greater protection against illegal wiretaps than we have now, since almost all phone conversations are in the clear. It will make virtually all illegal wiretaps impossible. Fourth, if for some reason it doesn't provide adequate protection, we can destroy the key databases and everyone will have absolute privacy against government wiretaps. I don't think our society will tolerate that kind of abuse. PhilipED: John, isn't Dorothy right that you're better off with compromised encryption than none? Barlow1: Gee, where to begin... First of all, there was plenty of abuse after 1968. Remember Watergate, Dorothy? Second, I believe that Clipper in the Net will dramatically *enhance* certain powers of... DDenning: I was talking specifically about wiretap abuses. And there hasn't been any evidence since the 1978 law. Barlow1: surveillance over current technical abilities. One of the reasons that wiretap hasn't been more abused is the bureaucratic overhead of current practices. Make it so that it doesn't require 50 agents to conduct a wire tap and you'll see a lot more of it. And Watergate included quite a number of wiretap violations. Indeed, the burglers were caught trying to install one. As to the assertion that we can always back up and destroy the databases if we don't like it, I can't imagine that someone as bright as yourself would believe that this is possible. Technology and power ratchet into positions which almost never retract without a complete change in the system of authority RPTime: Care to respond Dr. Denning? DDenning: Clipper would prevent the watergate burglars from getting anywhere since they wouldn't have a court order. Clipper will not make wiretaps cheaper or easier. Wiretaps are becoming more diffiults. And there will always be more agents involved becasue they have to follow exacting procedures, including minimization (throw out all conversations that are not specific to the crime at hand). Barlow1: Dorothy, they were from the *Government* remember? I can't imagine that Nixon wouldn't have been able to find a sympathetic ear from somebody at NIST and somebody else at Treasury. Further, you're not talking about the truly insidious element of this, which is dramatically improved traffic analysis. Content is less important than context, and most agents will support this. RPTime: Another question from the audience. JCMaille asks... Does the government have a constitutional right of access to my personal communications? Dr. Denning, why don't you go first? DDenning: The Supreme Court ruled that wiretaps with a court order are Constitutional. At one time, communications were not even protected under the 4th Amendment. The government could wiretap without a court order! Now a court order is required. PhilipED: To put the question another way, do citizens have a right to use powerful encryption? DDenning: Right now there are no laws preventing the use of any encryption. Clipper is voluntary. You can still use something else. RPTime: We have to apologize. John Barlow has temporarily lost his connection... PhilipED: Dr. Denning, in your opinion... would a law outlawing powerful encryption be unconstitutional? DDenning: I don't think so. But that doesn't mean it will happen. RPTime: John Barlow is back with us. Sorry for the interruption! Barlow, Denning just said she didn't think a law banning powerful encryption would be unconstitutional What do you say? Hi folks. Don't know what happened. Gald to be back Gald indeed! Barlow1: Actually, I believe that our current export embargoes are a violation of the 1st Amendment which specify speech without regard to the manner of speech. If we could restrict manner of speech, it would be constitutional to require that everyone speak English. Which of course it isn't PhilipED: John, can you make the case why ordinary law-abiding citizens need powerful encryption? Barlow1: Because it is in the nature of digitally networked communications to be quite visible. Everytime we make any sort of transaction in a digital environment, we smear our fingerprints all over Cyberspace. If we are to have any privacy in the future, we will need virtual "walls" made of cryptography. RPTime: Another audience question... Isn't this like the gun argument? If guns are outlawed only criminals will have guns? Well, if clipper is standardized, won't criminals be the ones NOT using it? RPTime: Dr. Denning? If Clipper becomes the de facto standard, then it will be the chief method of encryption. That would be what you'd get at Radio Shack. What criminals use will depend on what is readily available and what their cohorts are using. Both parties of a conversation have to use the same thing. Criminals also talk to a lot of people outside their immediate circle - e.g., to buy goods and services. Also, they can be quite stupid at times. But the main thing is that criminals will not be able to take advantage of the SKIPJACK algorithm as a way of concealing their conversations. This is the whole point. It is not to catch criminals. It is to allow people access to a really high quality algorithm in a way that someone cannot use it to conceal criminal activity. Barlow1: The gun analogy is excellent up to a point. I can't for the life of me imagine why we would think that even a stupid criminal would use Clipper if something else were available. And when I talk to people in the administration their big hobgoblin is the "nuclear-armed" terrorist. Any fanatic smart enough to assemble and detonate a nuclear device is going to be smart enough to download PGP from a bulletin board somewhere. Also, I'd like to point out that the gun analogy doesn't go the whole distance. Crypto is by its nature a purely *defensive* technology. You can't shoot people with it. PhilipED: Speaking of PGP, Dr. Denning, is that encryption system secure, in your opinion? DDenning: I don't know of anyone who's been able to break the IDEA algorithm that it uses. RPTime: Back to the audience for a question from Steve HW.. This is for Dr. Denning. What is the evidence of harm if the Clipper proposal is not adopted? DDenning: The harm would be to the government. They would not be able to use it and would have to resort to something less secure. Also, Clipper is part of a larger project to make hardware available for encryption and digital signatures. This will be used, for example, in the Defense Message System. The goverment needs a new standard. I personally believe that making really powerful encryption like SKIPJACK available without key escrow could be harmful to society. Wiretaps have been essential for preventing and solving many serious crimes and terrorist activities. Barlow1: Why on earth would the government have to use something else if they failed to get the rest of rest of us to buy into this folly? Hey, they are already using SKIPJACK. It's a government algorithm and has been in use for a... DDenning: CPSR and others are asking the government to drop Clipper. Barlow1: long time. There are plenty other algorithms which we can use which are truly protected... unless of course, this is only the first step in a process which will outlaw other forms of crypto. And I believe that it must be. Makes absolutely no sense otherwise. EFF is not asking the Government to drop Clipper, though we would vastly prefer they did. We're merely asking that no steps be taken to require it either by law or practice...as, for example, would be the case if you had to use a Clipper chip to file your tax return. PhilipED: Dr. Denning, do you think this is the "first step in a process to outlaw crypto"? DDenning: No I do not. The government has not been using SKIPJACK to my knowledge. The Clipper initiative represents the first time that the government has put one of their really good algorithms out there in the unclassified arena. They are trying to do this in a way that won't backfire against the public. Other NSA developed algorithms are not available for purchase by the public. Barlow1: I appreciate their willingness to make some of that crypto research available to a public which has paid so much for it, but I'm afraid that I would never trust an algorithm which was given to me by any government. And I certainly don't trust a classified algorithm like Skipjack, even without a back door which everyone can see. I think I'll stick to systems which have been properly vetted to be clear of such compromises, like RSA. I hope others will do likewise and that RSA will become the standard which Clipper shouldn't be. RPTime: Time for one more question from our audience... To John Barlow. Isn't society becoming increasingly vulnerable to concerted criminal/terrorist disruption, requiring *stronger* law enforcement tools? Barlow1: Gee. I don't know. It's a scary world. However, I'm willing to take my chances with the few terrorists and drug lords there are out there rather than trusting government with the kind of almost unlimited surveillance power which Clipper and Digital Telephony would give them. It's a touch choice. But when you look at the evil perpetrated by government over this century in the name of stopping crime, it far exceeds that done by other organized criminals. RPTime: Dr. Denning, hasn't remote listening technology enhanced police abilities to eavesdrop to the point... where the loss of a few wire taps won't mean much? DDenning: No. They need to get the cooperation of the service providers to implement a wiretap. The loss of some wiretaps could be costly indeed. As an example, wiretaps were used to help solve a case that involved plans by a Chicago gang from shooting down a commercial airliner. There have been 2 cases where they helped save the lives of kids who were going to be kidnaped for the making of a snuff murder film. They helped solve a case where a man's house was going to be bombed. I could go on. If we take John's arguments about law enforcement to their logical conclusion, we'd just get rid of law enforcement. I think it's better to have it. The people in law enforcement hate it as much as the rest of us when some member of the community does something wrong. And they correct it, design new procedures and laws where necessary, and go on. Barlow1: Oh, please. I'm not proposing eliminating police. I'm opposing giving them unlimited powers. Also,these are the same cases cited over and over by everyone from you to Judge Freeh. Surely, we aren't going to fundamentally change the balance of power in this country because of these two (undocumented, to my knowledge) stories. DDenning: Clipper is not going to change the balance of power. It does not give law enforcement any additional authority to do wiretaps. Barlow1: Well, this is where we basically disagree, Dorothy. If we could continue the same level of LE capacity we presently have, I'd have no objection. But I believe, for reasons I'm not sure we have the bandwidth to discuss here, that we are talking about dramatically enhancing their abilities. For one thing, we would greatly reduce the bureaucratic overhead involved in wiretap, which is what keeps it under 900 cases nationwide at the present. RPTime: And that will have to be the last word on the matter for tonight... DDenning: The overhead of a wiretap is more likely to increase, not decrease. PhilipED: Not quite! Maybe not! ;-) RPTime: THAT will be the final word! Barlow1: Well, let's get together and talk, Dorothy. RPTime: TIME thanks Dr. Dorothy Denning and John Perry Barlow for being with us tonight... along with Philip Elmer-DeWitt. Thank you all, and goodnight! Thank you both. This was very interesting. DDenning: Thank you for the opportunity to be here! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Mon, 14 Mar 94 19:45:28 PST To: cypherpunks@toad.com Subject: Re: NY UNIX Clipper Article Message-ID: <199403150346.TAA10895@mail2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > "When I saw that I said 'Wow. That is not right,' and I raised > hell about that," Gore said in an interview Thursday. I'm glad the VP jumped on this right away. 8-| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Mon, 14 Mar 94 17:22:41 PST To: cypherpunks@toad.com Subject: Super Bills and the US gov. Message-ID: <9403150121.AA12925@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain This message is in response to the person who implied that the "Super Bills" were created by the US government as a device to get Clipper implemented. I just thought I should put things in perspective. I refuse to beleive the US government would do such a thing for several reasons. 1) I still have some faith in the governments intentions. 2) Do you really think Clipper is that important? I mean I don't exactly think Clipper is the governments top priority. We are trillions of dollars in debt, our economy sucks, health care is being reformed. Be realistic. 3) With our economy showing signs of growth(little growth but its there) why would we commit economic suicide making the dollar fall more? Anyway that is my $.03 Reuben Halper -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi16KosAAAEEAMUwRni4a9+GbuAhHDLcBWK60hCJUYxhr2hYokpELAhx0ejp 2fq61Tu9Hjn051CN8Xy5nu6sv2ODfG/t59l4DJSb5pirQaII3zaX0rMX0ydwGDoW YakL4ow1lNY+d/k14KpIuUW404+fNuNhIGSkdVLQIfbOgh0preK7/P44AKvdABEB AAG0JlJldWJlbiBIYWxwZXIgPGZoYWxwZXJAcGlsb3Qubmppbi5uZXQ+iQCVAgUQ LXorceK7/P44AKvdAQEUxwQAoffTibRlwE5tNQVGvrulh1OQgXNhTRec9vUaUwPy U64FIZ+KnmdfYgiJYXtcItA90EB9MDexazKeqJzMOPShVNOfyiwy2yUlnQs425f8 DxBvM//zuvj6s4/mXDTPUZtG9PP0HVaEGTJY15JdfRqtj/w+HHnsHlgCnj0NnIhX TW8= =D9UX -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m@BlueRose.com (M Carling) Date: Mon, 14 Mar 94 21:29:43 PST To: cypherpunks@toad.com Subject: reply to comment Message-ID: <9403150503.AA01945@BlueRose.com> MIME-Version: 1.0 Content-Type: text/plain "THOMAS E. KADISH--WILSHIRE II" writes: > JUST GOES TO SHOW THAT WHAT JEFFERSON SAID IS TRUE. " THE PRICE OF > DEMOCRACY IS ETERNAL VIGILANCE". The original quote is: "The condition upon which God hath given liberty to man is eternal vigilance." John Philpot Curran (1750-1817) M Carling From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 14 Mar 94 18:33:03 PST To: cypherpunks@toad.com Subject: NY UNIX Clipper Article Message-ID: <9403150220.AA17160@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Vice President Says Clipper Chip Controls Inadequate Gore Indicates Administration's Position is 'Not Locked in Stone' By Jay Levin (C) 1994 From New York Unix Vol 4 #3. For private use only. WASHINGTON, Feb 11 -- Vice President Gore said controls recently adopted by the Clinton administration that authorise two government agencies to safeguard the electronic "keys" in an encoding device called the "Clipper Chip" are inadequate. Under the Clipper plan, the keys would be stored at the Treasury Department and the National Insitute of Standards and Technology (NIST), whic is part of the Commerce Department. Both Treasury and Commerce are from the same branch of government, the executive branch. "When I saw that I said 'Wow. That is not right,' and I raised hell about that," Gore said in an interview Thursday. Having the key holders from the same branch of government raises concern because there is no systems of checks and balances, Gore said. "That's going to be changed," he said. Clipper gives law-enforcement agencies a key to eavesdrop on computer comunications under a court order. The selection of NIST and Treasury "was spun out of the process at the low level and was not vetted at the top," Gore said. Gore's comments were made after appearing before the first meeting of a private sector advisory panel on the development of a "national information infrastructure" in Washington, D.C. The administration announced Feb. 4 that it intends to push ahead with the voluntary Clipper Chip encryption scheme, despite vehement opposition from computer companies and watchdog groups, such as the Electronic Frontier Foundation (EFF) and the Computer Professionals for Social Responsability. But Gore indicated Thursday that the administration's position is "not locked in stone." "Our determination to solve the problem is locked in stone, and our determination to proceed with this in the absence of of a better solution is locked in stone," he said "...the burden is on those who say there is a better solution because no solution for the national security dimention of the problem is acceptable to us." Mitch Kapor, EFF chairman and a member of the advisory comittee, said he was "encouraged" by the vice president's remarks. "This signals to me that [the administration] is very ready and willing to look at alternatives... both to the administrative procedures and the technology." Computer manufactures, telecomunication companies and civil rights groups argue that Clipper would undermine individuals' rights to privacy and cripple U.S. exports of computer products. "If I'm going to conduct business... engage in confidential conversations... send money and credit card numbers over this infra- structure, I want some guarantee that my communications are private and that some rogue law enforcement officer can't go in and compromise my information," said Esther Dyson, president of EDventure Holdings, Inc. and a panel member. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "THOMAS E. KADISH--WILSHIRE II" Date: Mon, 14 Mar 94 18:21:03 PST To: CYPHERPUNKS@toad.com Subject: REQUEST FOR FTP INFO Message-ID: <01H9Z60LRB828Y86MG@vaxc.hofstra.edu> MIME-Version: 1.0 Content-Type: text/plain I'M NEW TO THE INTERNET AND FTP. PLEASE REPLY WITH INFO TO COMPLETE THE DOWNLOAD OF INFO CONTAINED IN THE SCI.CRYPT FAQ. I CAN GET INTO THE COMPUTER AT MIT BUT CAN'T GET PAST THE BLOOM-PICAYUNE.MIT.EDU PROMPT. HELP WOULD BE APPRECIATED. TERRORIST From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 14 Mar 94 21:40:29 PST To: cypherpunks@toad.com Subject: Magic Money promissory notes Message-ID: <199403150541.VAA01023@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain In the never-ending search for legal bases for digital cash, I thought of promissory notes. A promissory note is basically an unsecured promise to pay back a loan, generally by a specified time with a specified interest rate. My wife's college loan was based on such a note. I think these can be transferred from person to person, with the bearer being eligible to redeem the note. I recall old stories where a person's note was passed from hand to hand, ending up in the hands of the villain. Perhaps a digital cash system like Magic Money could serve as the basis for digital promissory notes. You send me money, I'll send you a certain amount of digital cash. That particular denomination and issue date (determined by the exponent) will be redeemable in one year for X+delta dollars. You can hold the note and redeem it in a year, collecting the interest, or you can pass it on or even sell it. This might make people willing to accept the digital cash as valuable, since they would know that it would actually be worth something in a while. And I don't think there are a lot of laws relating to promissory notes, since I've heard of them being used in very informal situations (scribbled on scraps of paper and such). I will try to look into the legalities in a few days. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 14 Mar 94 18:53:03 PST To: "THOMAS E. KADISH--WILSHIRE II" Subject: Re: REQUEST FOR FTP INFO In-Reply-To: <01H9Z60LRB828Y86MG@vaxc.hofstra.edu> Message-ID: <9403150252.AA00916@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain "THOMAS E. KADISH--WILSHIRE II" says: > I'M NEW TO THE INTERNET AND FTP. And it shows. > TERRORIST I just love the moniker. Most people just want to be known to their neighbors as child molestors -- you go all out, though. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Mon, 14 Mar 94 21:58:51 PST To: cypherpunks@toad.com Subject: re: re: digital cash Message-ID: <199403150601.AA18237@netsys.com> MIME-Version: 1.0 Content-Type: text >>Mark Hittinger says: >> Are you guys going to simply represent dollars with your digital cash >> or will you attempt to create your own currency that may simply be >> converted to/from dollars? Perry responds: >I can't for the life of me understand the difference between a >"representation" of dollars and something "convertable" into dollars. Actually there is a very important distinction. It has to do with time. Suppose digital cash is denominated in dollars. Digital cash then represents dollars. Suppose we have a year with 10% inflation. Your digital cash holdings are reduced in real value because of the behavior of the paper currency. Suppose digital cash is not denominated in dollars but instead is made to represent portions of gold stashed in a Swiss wharehouse. Dollars would then be convertible into digital cash at some market determined exchange rate. Again suppose there is a year with 10% inflation. Your digital cash would convert to a different number of paper dollars. The difference between representation of dollars and conversion into dollars is therefore one of time and one of governmental manipulations. These are very important differences for attentive capitalists. --------- I'd like a 250 Mhz 128 bit hybrid processor with 64 meg of 8 way interleaved memory, a 10 megabyte per second i/o channel, two 3 gig hard disks, two dat drives with compression, and a large diet coke. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz4FWMAAAEEALBCb7HZS7V4gbsp9yJ7Yty49jQ9wcgRhkLjNNgdyJbrJZCq 5/sv4Ljy/4AhVhjlJyZS8L3owS8l0ClZVzWw4/kO3KN7MPz4YPPR7+qIlPQVM0yv gWpJ43EZZ8b8cvAkE9HATCKWktY2ReRSX5DLnScDH/n5jivw+MD/UO8fURCVAAUR tCBNYXJrIEhpdHRpbmdlciA8YnVnc0BuZXRzeXMuY29tPg== =VbKi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wallace@cs.widener.edu Date: Mon, 14 Mar 94 20:06:53 PST Subject: HELP! Address for getting off the list? Message-ID: <9403150404.AA03195@lucy.cs.widener.edu> MIME-Version: 1.0 Content-Type: text/plain Could someone send me the address for removing myself from the list? plz? thnx. - DW - From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 14 Mar 94 20:06:09 PST To: fhalper@pilot.njin.net Subject: Re: Super Bills and the US gov. Message-ID: <199403150405.AA17302@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain This message is in response to the person who implied that the "Super Bills" were created by the US government as a device to get Clipper implemented. I just thought I should put things in perspective. I refuse to beleive the US government would do such a thing for several reasons. <- I thought the implication was that the government had ANNOUNCED such a thing at an appropiate time to lay the seeds. Consider the most recent CIA scandal. The crime bill and digitel go through the pipes pretty easy after that. It's reason enough to think that if our skill-less spy had used IDEA or TDES, government would be shouting to high heaven about how we NEED CLIPPER NOW to get this crime scourage UNDER CONTROL. The contention that the federal government would mint billions of dollars of "bogus" money to implement an admittedly important but less than crucial scheme is just silly. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 14 Mar 94 20:10:57 PST To: cypherpunks@toad.com Subject: gore Message-ID: <199403150410.AA17790@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain I think there was some misquoting The message should have read: > "When I saw [the latest public opinion results] I said 'Wow. >That is not right,' and [after consulting the Public Relations people] I >raised hell about that," Gore said in an interview Thursday. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "THOMAS E. KADISH--WILSHIRE II" Date: Mon, 14 Mar 94 20:14:52 PST To: CYPHERPUNKS@toad.com Subject: REPLY TO COMMENT Message-ID: <01H9Z9YIII9U8Y814K@vaxc.hofstra.edu> MIME-Version: 1.0 Content-Type: text/plain > > > From: IN%"catalyst-remailer@netcom.com" 14-MAR-1994 22:55:35.29 > > To: IN%"cypherpunks@toad.com" > > CC: > > Subj: RE: NY UNIX Clipper Article >> > > > "When I saw that I said 'Wow. That is not right,' and I raised > > > hell about that," Gore said in an interview Thursday. > > > > > > I'm glad the VP jumped on this right away. 8-| > > > THRILLED THAT A POLITICIAN EXISTS WHO GIVES A DAMN ABOUT THE CHECKS AND > BALANCES ASPECT OF OUR GOVERNMENTAL SYSTEM. AMAZING THAT NOBODY PICKED UP ON > THIS PROBLEM OF THE KEYS BOTH BEING HELD BY THE SAME BRANCH OF GOVERNMENT. JUST > GOES TO SHOW THAT WHAT JEFFERSON SAID IS TRUE. " THE PRICE OF DEMOCRACY IS > ETERNAL VIGILANCE". > > --Boundary (ID R6RsVVF/HwUKVqN+x2vqcg)-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Mon, 14 Mar 94 20:46:08 PST To: Lefty Subject: Re: In-Reply-To: <9403142332.AA00528@internal.apple.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Re: Where the hell.... NO smiley attached..... No sense of humor ;-) On Mon, 14 Mar 1994, Lefty wrote: > > Why not beam a time-delayed virus into one of NSA's arrays, destruct code > >armed and ready to go?? > > Like, gnarly, dude! Go for it! > > (Where the hell do these people come from? Why don't they go back there again?) > > -- > Lefty (lefty@apple.com) > C:.M:.C:., D:.O:.D:. > > > **************************************************************************** * Qjones@infi.net So I'm a dog...what else is new? * * Qjones@larry.wyvern.com Quote from life and times of a man * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 14 Mar 94 22:50:54 PST To: jmueller@gac.edu Subject: Re: Hey... Message-ID: <9403150650.AA14767@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > well-placed explosive device that destroys even one of the two escrow > databases, and suddenly the government has supplied us with > secure encryption that even they can't break. > Of course, that is assuming that the government didn't lie and make > extra backup copies (just for safety's sake, you understand, against just Any reasonable information-escrow agent *would* take reasonable precautions against disasters like fires, floods, power problems, etc., and the fact that what the government agencies are doing with the wiretap keys isn't escrow, just storage, doesn't change that. Doesn't require any lying, because that's proper care of information and thet'd be criticized very stongly for failing to do so. On the other hand, if there's a mysterious narco-terrorist fire and they *claim* that all the copies were burned up, the little shreds of belief that get past my normal skepticism will have no chance at all..... Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Mon, 14 Mar 94 23:57:31 PST To: cypherpunks@toad.com Subject: Good article on NII Message-ID: <9403150735.AA05975@smds.com> MIME-Version: 1.0 Content-Type: text/plain The April '94 "Special All-Fabio" issue of Software Development magazine has a good article on the NII: "Highway to Hell?" by Alex Lane. (He means as in "paved with good intentions.") Analysis of where it's likely to lead given wording of various agenda documents and bills, statements of proponents, and the history of various analogous developments (Interstates, space shuttles, telephones, the census, the War on Poverty, ARPANET-->NREN-->NII...) -fnerd quote me - - - - - - - - - - - - - - - blue pill, Pharm. a pill of blue mass, used as an alterative... alterative, adj. tending to alter... -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Tue, 15 Mar 94 03:45:57 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199403151145.DAA19748@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain ECHOING ECU'S anyone? After a lecture on cosmology, William James was accosted by a little old lady. "Your theory that the sun is the center of the solar system, and the earth is a ball which rotates around it has a very convincing ring to it Mr. James, but it's wrong. I've got a better theory," said the little old lady. "And what is that madam?" inquired James politely. "That we live on a crust of the earth which is on the back of a giant turtle." Not wishing to demolish this absurd theory by bringing to bear the masses of scientific evidence he had at his command, James decided to gently dissuade his opponent by making her see some of the inadequacies of her position. "If your theory is correct, madam," he asked, "what does the turtle stand on?" "You're a very clever man, Mr. James, and that's a very good question," replied the little old lady, "but I have an answer to it. And it is this: the first turtle stands on the back of a second, far larger turtle, who stands directly under him." "But what does this second turtle stand on?" persisted James patiently. To this the little old lady crowed triumphantly. It's no use, Mr. James--it's turtles all the way down." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mdbomber@w6yx.stanford.edu Date: Tue, 15 Mar 94 06:46:38 PST To: joshua geller Subject: Re: Seattle Cypherpunks Physical Meeting Message-ID: <199403151445.AA10184@nebula.acs.uci.edu> MIME-Version: 1.0 Content-Type: text/plain >anyone else in the la area? Assuming that means the Los Angeles area, I am. Internet: mdbomber@w6yx.stanford.edu Matt Bartley GPS: 33 49' xx'' 117 48' xx'' (xx due to SA :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 15 Mar 94 07:06:55 PST To: cypherpunks@toad.com Subject: re: digital cash In-Reply-To: <9403151330.AA26352@vail.tivoli.com> Message-ID: <9403151456.AA07091@ah.com> MIME-Version: 1.0 Content-Type: text/plain >I really can't think of a way of anchoring the at-issue-time "value" >of a digicash note that's not either ridiculous or pointless. Not only ridiculous, but impossible. Even with one currency, it's impossible. Let us assume that all dollars have the same value. (This ends up not being true with certain types of intervention--I digress.) Now, in the case of a Great Depression, say, where there is actually less economic output, the number of dollars has not decreased, and so each dollar buys less. It's real value which is important in this case, not nominal value. There is no guarantor of value. If there were ever claimed one, I would be suspicious that it was backed by coercion. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 15 Mar 94 05:30:58 PST To: Mark Hittinger Subject: re: re: digital cash In-Reply-To: <199403150601.AA18237@netsys.com> Message-ID: <9403151330.AA26352@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Mark Hittinger writes: > >I can't for the life of me understand the difference between a > >"representation" of dollars and something "convertable" into dollars. > > Actually there is a very important distinction. It has to do with time. I disagree, and below you disprove yourself. > Suppose digital cash is denominated in dollars. Digital cash then > represents dollars. Suppose we have a year with 10% inflation. Your > digital cash holdings are reduced in real value because of the > behavior of the paper currency. Indeed, just as a check. > Suppose digital cash is not denominated in dollars but instead... > gold ... Dollars would then be convertible into digital cash at > some market determined exchange rate. Again suppose there is a > year with 10% inflation. Your digital cash would convert to a > different number of paper dollars. Right: maybe more, maybe less. The global monetary system is not based on immutable metals prices. You cannot guarantee that gold will track the inflation of the dollar, which itself can only be measured relative to other currencies. Even during times of widespread inflation, some things don't track; if you bought a diginote in 1978 and insited that it be issued in terms of a quantity of 8K RAM chips, you'd be holding something pretty much worthless today. (Then again, 8K RAMs might hold historical value :-) The exact same relationship holds whether the digicash is issued on a base of Swiss Francs, Mexican Pesos, or pet rocks. Everything floats. I really can't think of a way of anchoring the at-issue-time "value" of a digicash note that's not either ridiculous or pointless. > The difference between representation of dollars and conversion > into dollars is therefore one of time and one of governmental > manipulations. Investing in gold at any given time may or may not be wiser or safer than investing in dollars. Your example fails. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: System Operator Date: Tue, 15 Mar 94 05:42:09 PST To: cypherpunks@toad.com Subject: Re: spyproofing your house/work building Message-ID: <7kB9ic1w165w@decode.UUCP> MIME-Version: 1.0 Content-Type: text/plain Don Melvin writes: > > Have I forgotten anything? > > > Guard physical access so a mic/camera (1/8") can't be placed after > construction. > > Drapes so the lip readers can't see you. Make sure the drapes block IR. There are instances of even local police forces flooding the front of a house with IR light, and viewing the activities inside with IR viewers -- all of this through closed drapes. -- system@decode.UUCP (System Operator) Cryptography, Security, Privacy BBS +1 410 730 6734 Data/FAX From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 15 Mar 94 08:44:19 PST To: cypherpunks@toad.com Subject: Re: anarchy and sobatage! cryptos beware... Message-ID: <9403151643.AA12333@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain "Sobatage"? What's that, the destruction of machinery through the use of Japanese buckwheat noodles? -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ag588@cleveland.Freenet.Edu (John C. Brice) Date: Tue, 15 Mar 94 05:54:48 PST To: cypherpunks@toad.com Subject: Re: Nature of RSA's patent Message-ID: <199403151354.IAA18400@piglet.INS.CWRU.Edu> MIME-Version: 1.0 Content-Type: text/plain > >> I've got a guy who's telling me that PGP-encrypted communications sent >> into the U.S.A. from abroad can be stopped at the border as infringing >> "products," pursuant to this statute. > >I know you are looking for legal advice, but the idea of some stiff trying >to stop a communication at the "border" just seemed rather ludicrous to >me. Somehow I don't think he'll have much luck imposing national >boundaries on cyberspace, which has no borders, save those of private, >individual systems. Once something is on the net, they'd do better of >thinking of it as instantly being everywhere, rather than beating their >heads against the wall with old, hidebound ideas of restricting the flow >of information. > >-- > Joel Mueller - > GAT/O -d+(---) -p+ c++@ l+ u++ e m+ s+/- n- h-- f+@ g+(-) w+ t(--) ry? > PGP 2.3a Public Key : finger jmueller@gac.edu or on keyservers. > 0C6D75 01 0E 16 A7 29 C4 48 75 54 CD 99 09 88 88 3C 39 > > While am in agreement with your sentiments, the fact remains that governments certainly are attempting to assert their dominion over portions of cyberspace. Are these the final death throes of a doomed species, with corporations and loose confederations of hackers destined to take their places, or will this be part of the justification for a one-world government? -- ------------------------------------------------------------------------- I am an attorney, seeking a position in the area of Computer Law. If you know of such a position available, or of someone who may know of such a position, please send e-mail! Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry Shapiro Hawk" Date: Tue, 15 Mar 94 07:23:43 PST To: "ejo@world.std.com> Subject: Re(2): Canon Copiers Message-ID: <9403151437.AA00207@uucp.warwick.com> MIME-Version: 1.0 Content-Type: text/plain ------ From: Edward J OConnell, Tue, Mar 15, 1994 ------ @ interestingly, they are often loath to demonstrate this features, @ apparently, according tomy service man. I recently purchased one of these. The cost for the entire setup, was over $100,000. The salesman was VERY happy to show me all the features, including this one. /hawk Harry Shapiro Hawk Manager of Computer Services Warwick Baker & Fiore habs@uucp.warwick.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ph@netcom.com (Peter Hendrickson) Date: Tue, 15 Mar 94 09:32:03 PST To: cypherpunks@toad.com Subject: Re: digital cash Message-ID: <199403151732.JAA20816@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain hfinney@shell.portal.com writes: > Perhaps a digital cash system like Magic Money could serve as the > basis for digital promissory notes. You send me money, I'll send > you a certain amount of digital cash. That particular denomination > and issue date (determined by the exponent) will be redeemable in > one year for X+delta dollars. You can hold the note and redeem it > in a year, collecting the interest, or you can pass it on or even > sell it. Issuers of scrip ("a certificate of a right to receive payment later in the form of cash or stock") will get the attention of Treasury if it is not convertible (by the issuer) to a fixed number of dollars. An easy way for the government to make scrip less useful is to refuse to enforce the contract. It would be interesting to know if there are also punishments and if they can be extended to digital scrip. The laws regarding money can get pretty strange. For instance, it is illegal for a U.S. citizen to hold options in a foreign currency market. The only plausible reason for this is to prevent U.S. citizens from buying insurance against government irresponsiblity. Option rights in a domestic options market are easily abrogated. Mark Hittinger writes: > The global monetary system is notbased on immutable metals prices. > You cannot guarantee that gold will track the inflation of the dollar, > which itself can only be measured relative to other currencies. Even > during times of widespread inflation, some things don't track Commodities have, historically, been more stable than currencies. Over decades they become cheaper as improved means of discovery or production are found, but currencies generally devalue more quickly and unpredictably. I don't have the numbers right here, but I believe even gold is more stable than the dollar. Gold has to be found and dug out of the ground. Currencies are devalued at the whim of the government. A basket of commodities would probably be more stable than government currencies. Unfortunately, governments don't seem to like it when you try to use things other than official measures of value. It would be nice to know exactly what kinds of laws govern the establishment of a digital "bank" which doesn't lend money and which doesn't pay interest. If the only service provided is to make payments, does banking law apply? For instance, U.S. banks are required by law to turn over transactions on an account if an intelligence service wants to see them. The employee of the bank approached is not allowed to indicate in any way that this has happened and the penalties for violation are severe. Would this law apply to a digital transactions bank? Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 15 Mar 94 07:07:00 PST To: catalyst-remailer@netcom.com Subject: Re: NY UNIX Clipper Article In-Reply-To: <199403150346.TAA10895@mail2.netcom.com> Message-ID: <9403151454.AA09167@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > > "When I saw that I said 'Wow. That is not right,' and I raised > > hell about that," Gore said in an interview Thursday. > > > I'm glad the VP jumped on this right away. 8-| Amazing, ain't it? Maybe when Billary falls down come next election time, we'd have the possibility of picking Gore???? Doubtful... So what would happen if that take Billary away for the whitewatter crap? Would Gore automagically become the new prez? (Or will Billary pardon him/herself?) I wonder.... if Hillary is about to be slow-roasted, can Bill issue a prez-pardon to save her butt? Or is it far more likely that he'll go down to the hoosegow with her? My oppinion is that while Bill may or may not be guilty, he'd probably get away with it regardless... who in hell wants to be known as the person responsible for sending a president up the river? Still, we did have to get rid of Bush and Quayle... :-I From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Tue, 15 Mar 94 07:24:34 PST To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: NY UNIX Clipper Article Message-ID: <9403151524.AA16168@toad.com> MIME-Version: 1.0 Content-Type: text/plain > > "When I saw that I said 'Wow. That is not right,' and I raised > > hell about that," Gore said in an interview Thursday. > > > I'm glad the VP jumped on this right away. 8-| Amazing, ain't it? Umm -- wasn't that story datelined February 11? My oppinion is that while Bill may or may not be guilty, he'd probably get away with it regardless... who in hell wants to be known as the person responsible for sending a president up the river? Think back 20 years -- it would have happened then, to history's most famous unindicted co-conspirator, had not Ford pardoned him for anything he might or might not (hah!) have done. (Fortunately, Agnew had already resigned.) Still, we did have to get rid of Bush and Quayle... :-I Yup! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 15 Mar 94 07:57:39 PST To: hughes@ah.com (Eric Hughes) Subject: Re: digital cash In-Reply-To: <9403151456.AA07091@ah.com> Message-ID: <9403151544.AA11163@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > Not only ridiculous, but impossible. Even with one currency, it's > impossible. Let us assume that all dollars have the same value. > (This ends up not being true with certain types of intervention--I > digress.) Now, in the case of a Great Depression, say, where there is > actually less economic output, the number of dollars has not > decreased, and so each dollar buys less. > > It's real value which is important in this case, not nominal value. Absolutely. What most folk don't realize is that >ALL< money is inherently useless until all the folks involved in its trade deem it of value and of use. Money sitting in one's pocket is also useless. Sure we put the little suckers in savings and make interest off'em, but only because the bank moves them around for us, lending to those who don't really need it. :-) Money is analogous to electrons. Moving it around, it does a lot of work for us. Keeping it as static electricity is totally useless. Putting it in a capacitor, has some use. Sometimes you need a cartain ammount of electrons to be able to do a certain ammount of work, however if you leave it there forever, the charge will eventually leak out (like inflation...) Depressions and such are the result of money not moving anywhere... there's a really cool story somewhere by Aliester Crowley on the adventures of a particular bit of paper money exchanging hands, getting everyone involved in its adventures to either do work or services, and to provide work and services in return... (That's why I believe those who wish to do away with money are idiots. Without it, there's no common denominator on what a service, object or whatever is worth. No real way to establish the worth of something. Sure there's barter, but its far too limited as a means of circulating services and goods... Money, paper, gold, or digital is only worth what we tell it to be worth... hell, if it were legal (and safe) we'd be using plutonium coins instead of money... :-) Just my digitial $0.02... > There is no guarantor of value. If there were ever claimed one, I > would be suspicious that it was backed by coercion. > > Eric > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 15 Mar 94 08:17:53 PST To: System Operator Subject: Re: spyproofing your house/work building In-Reply-To: <7kB9ic1w165w@decode.UUCP> Message-ID: <9403151617.AA06107@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain System Operator says: > Don Melvin writes: > > > > Have I forgotten anything? > > > > > Guard physical access so a mic/camera (1/8") can't be placed after > > construction. > > > > Drapes so the lip readers can't see you. > > Make sure the drapes block IR. There are instances of even local > police forces flooding the front of a house with IR light, You mean heat? What did they do, exactly? Erect giant heat lamps in front of the house? No one inside noticed either? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl_Ellison@vos.stratus.com Date: Tue, 15 Mar 94 08:43:26 PST To: cypherpunks@toad.com Subject: my letter to Time's Editor re: Clipper Message-ID: <199403151643.LAA20146@transfer.stratus.com> MIME-Version: 1.0 Content-Type: text/plain To: Time Magazine Letters FAX: (212) 522-0601 From: Carl M. Ellison Stratus Computer, Inc. 55 Fairbanks Blvd Marlborough MA 01752 FAX: (508) 624-7488 Re: March 14, 1994; Vol. 143, No. 11; p. 90 "Beware, Uncle Sam Wants to Listen In" Dear Editor: I enjoyed your article and was pleased to see that a poll of American citizens showed 80% opposed to Clipper. That matches my own informal count. However, the introductory paragraph of your article comes close to repeating a very common misconception by claiming that cryptography was secret and was dominated by the National Security Agency. These statements give the impression that cryptography was somehow the property of the government until recently, and that civilian cryptography is a recent development. The only thing which is new in this field is the personal computer -- making cryptography easy to apply without errors. Cryptography itself is as old as writing. David Kahn's history of cryptography, "The Codebreakers" (Macmillan, 1967), shows that cryptography strong enough to frustrate governments of the day has been invented and used by private citizens for the entire 4000 year history of cryptography. Cryptography has not been secret, either. As of 1931 when Herbert Yardley published "The American Black Chamber" (Bobbs-Merrill), there was no legal secrecy applied to even government uses of cryptography. There never has been secrecy applied to civilian cryptography. [A desire to do so was announced back in the late 1970's by the NSA's Bobby Inman about the time public-key cryptography was first published but that desire was soundly denied by Congress in the Computer Security Act of 1987.] The National Security Agency was created in the early 1950s, but strong cryptography in private hands in this country dates back to the country's beginnings. For example, the only provably unbreakable cipher (Vernam's one-time-tape) was put into public hands in about 1920, while a system cooked up between Thomas Jefferson and a civilian friend of his was strong enough that it was reinvented and used by the Navy in WW-II. "The Codebreakers" gives many more examples, through history, of civilian cryptography as strong as or stronger than that used by the military of the time and I recommend that your readers check it out in the local library. Sincerely, Carl Ellison From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Traina Date: Tue, 15 Mar 94 11:29:46 PST To: cypherpunks@toad.com Subject: Don Listwin, flaming idiot of the month Message-ID: <199403151925.AA15455@cider.cisco.com> MIME-Version: 1.0 Content-Type: text/plain I'd like to nominate Don Listwin for the first 'Flaming Idiot of the Month' award, since he has not fucking clue what he is talking about. Suffice it to say, most all of us are in favor of things like anonymous remailers and devices on the net to protect anonymous activities and keep us free from the clutches of big brother. Unfortunately, I happen to work for a company who's vice president of marketing likes to hear his fucking gums flap and who doesn't have enough of a brain to match his oratory complex. Little does he know that cisco's already been infiltrated by avid cypherpunks, cypherpunk friends, and proto-cypherpunks (before John's first meeting). Sigh... anyone got a deal on some lead pipe suitable of embedding in the empty skull of a certain suit? Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 15 Mar 94 11:57:38 PST To: gtoal@an-teallach.com (Graham Toal) Subject: Problems with the Remailer System In-Reply-To: <199403151846.SAA01702@an-teallach.com> Message-ID: <199403151956.LAA08026@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal writes: > The trouble with the cypherpunk remailers is there isn't a single > one of them I'd trust. The overwhelming credo of the sort of person > I've met in this area is that they want extreme absolute privacy > for *themselves* but sneak and spy on everything they possibly > can about everyone else. (Oops - that sounds bad - I don't specifically > mean the people who run cypherpunk remailers; I mean people who're > obsessive about secrecy in general and hackers in particular. Secretive > hackers being the worst.) I agree that more robust, more automated (less human intervention), reputation-based remailers are needed. And the inevitable "abuse" of remailers (such as with death threats, mail bombs to newsgroups, etc.) needs to be treated differently, in the long term, than by compromising the security. (A Chaumian mix would have no manual system for overriding security of course.) Having said this, we're just beginning to learn about the practical problems of remailers: the flakiness, the scheduling of multiple, slightly incompatible remailers, and the reactions to abuse. This learning process is what we expected, I think. > And you can take it as read that every remailer will be logged by the > Black Hats too. Only double-blinded *encrypted* remailing is going > to have any chance of maintaining secrecy, and then only if you go > out of your way to explicitly chain round dozens of remailers in the > hope of finding *one* that isn't compromised. (And that, only if all > the remailers are regularly spoofing traffic between themselves to foil > traffic analysis) I agree with Graham that several things are needed: - more consistency and reliability, to make use of chains of remailers acceptably convenient (In my opinion, digital postage, with a _profit motive_ attached to the operation of remailers, will ultimately make for less flakiness, greater reliability, and an incentive to deploy more remailers and then keep them up and running in a consistent way.) - encryption through each remailer, for several reasons - off-shore sites, out of the main jurisdictions (U.S., mainly), so that some of the remailer hops can be located outside the domain of any one nation's law enforcement powers - padding, latency, background traffic, etc., to make traffic analysis much harder I think some of these things are happening, what with new software from Karl Barrus, Sameer Parekh, and others, but there's a long way to go. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Tue, 15 Mar 94 13:02:16 PST To: "Perry E. Metzger" Subject: Re: spyproofing your house/work building In-Reply-To: <9403151617.AA06107@andria.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 15 Mar 1994, Perry E. Metzger wrote: > > Make sure the drapes block IR. There are instances of even local > > police forces flooding the front of a house with IR light, > > You mean heat? What did they do, exactly? Erect giant heat lamps in > front of the house? No one inside noticed either? IR does not mean heat. Infra-Red only implies having a wave frequency lower than that of "red" light. There are several bandwidths of IR used for nightscopes that cannot be felt as heat, nor do they increase the surface temperature of the target area to a noticable extent. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Tue, 15 Mar 94 13:27:58 PST To: cypherpunks@toad.com Subject: Future Remailers Message-ID: <199403152127.NAA19290@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have a suggestion on building future remailers. Let's not overlook the idea of operating them "Out of band." At intervals ( preferably random) it would be possible to transmit messages via the phone network, or spread spectrum, to other remailers. (encrypted links of course)( encrypted UUCP?) This would make traffic analysis more difficult. It would also be possible to bounce messages through diverters in other states, further hindering TA. This might also work well for random sources for one time pads. Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLYYmetCcBnAsu2t1AQGrcAP9Frr3RqyemW+SsQ/aCJKMK1qrGbxBNsmN hioP1tZFVkCWBEUi5lKxn3xcy5fh3neN8ow6tDQbBBy8KmBNvfwiaM6cmRu0VAJ5 sUKNUz0drcgnoEdSyiV4BHFLTz1X0XdeYZ8brtLBC2uu991yf3sw6J7XA5z6E93x +fk13mAssMQ= =KeL3 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 15 Mar 94 11:46:47 PST To: Paul Traina Subject: Don Listwin, flaming idiot of the month In-Reply-To: <199403151925.AA15455@cider.cisco.com> Message-ID: <9403151946.AA28607@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Paul Traina writes: > I'd like to nominate Don Listwin for the first 'Flaming Idiot of > the Month' award... Did I miss something? -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Traina Date: Tue, 15 Mar 94 13:57:18 PST To: Matthew J Ghio Subject: Re: Don Listwin, flaming idiot of the month In-Reply-To: Message-ID: <199403152157.AA21176@cider.cisco.com> MIME-Version: 1.0 Content-Type: text/plain From: Matthew J Ghio Subject: Re: Don Listwin, flaming idiot of the month Paul Traina wrote: > I'd like to nominate Don Listwin for the first 'Flaming Idiot of the Month' > award, since he has not fucking clue what he is talking about. > > Suffice it to say, most all of us are in favor of things like anonymous > remailers and devices on the net to protect anonymous activities and > keep us free from the clutches of big brother. Unfortunately, I happen > to work for a company who's vice president of marketing likes to hear > his fucking gums flap and who doesn't have enough of a brain to match > his oratory complex. > > Little does he know that cisco's already been infiltrated by avid > cypherpunks, cypherpunk friends, and proto-cypherpunks (before > John's first meeting). > > Sigh... anyone got a deal on some lead pipe suitable of embedding > in the empty skull of a certain suit? > > Paul Would you care to provide us some background info about Mr. Listwin so we can decypher this? :) Since a couple of people have asked me why I was ragging on Don Listwin, here's the original message that brought it to this forum: ----- Begin Forwarded Message ----- From: Darren Reed To: cypherpunks@toad.com Subject: anarchy and sobatage! cryptos beware... From a local newspaper, a quote which some of you might find interesting: 'The virtual anarchists pose another security problem for the Internet because they have formed an organised group aimed at sabotaging US Government moves to enfore digitial signiatures on the Internet to allow authorities to identify the source of all messages on the system. According to Listwin, opponents of the scheme have begun advertising for "top-notch nerds" to join the group. "It's like the spy movies where secret agents do blind drops of information. People are doing blind drops on the Internet so that you don't know where the messages come from," Listwin said.' (from an article on the 'recent' breakin at Cisco, The Age, 15/4/94, Charles Wright. Don Listwin is Cisco's vice-pres. of marketting. As a result of this breakin, he says Cisco will move to hand held response challenge cards). Anyone got any suggestions for replies I could send back to the author, relating to the subject of anonymity, digitial signiatures, etc ? Darren ----- End of Forwarded Message ----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 15 Mar 94 12:24:44 PST To: gtoal@an-teallach.com Subject: Re: CIA@funet.fi ? Message-ID: <199403152024.AA10219@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Graham Toal cypherpunk regular said: The trouble with the cypherpunk remailers is there isn't a single one of them I'd trust. The overwhelming credo of the sort of person I've met in this area is that they want extreme absolute privacy for *themselves* but sneak and spy on everything they possibly can about everyone else. (Oops - that sounds bad - I don't specifically mean the people who run cypherpunk remailers; I mean people who're obsessive about secrecy in general and hackers in particular. Secretive hackers being the worst.) <- It's interesting to me how double standardized (is that a phrase in english?) the concept of privacy is in general. One seems to have to do some snooping to make sure one's privacy and security is assured. In doing so one is invading the privacy of others. I have met very few privacy purists. Most tend to feel that privacy is not a general responsibility of the collective to assure. The collective in this sense is either the government, or the people as a whole. Phrased another way, most of the privacy advocates I have met and discussed with seem to feel that what is not protected is fair game. They lay the burden on the individual to secure his/her own privacy and scowl at those who are too lazy to do it. (note that this message isn't signed because I'm too lazy to do it) In addition they seem to snarl at any attempts to collectivze privacy and make it a function of government to enforce privacy on the ground that there exists a conflict of interest. Unfortunately, while there exist SOME tools for the individual today to provide for his or her own privacy, (stong encryption) many of the other tools are provided by smaller collectives. (the remailers for example) Indeed it is a collective of perhaps 2 (the operator of the mailer and the system admin if seperate) but a collective none the less and one which the user must rely on. Are remailers then a departure from the "secure your own privacy" doctrine? It stands to reason that all remailers should provide for double blind double encrypted remailing. (Provided you subscribe to the theory, ) Just as a side note, I tend to think that laying the burden on the individual is the best approach. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 15 Mar 94 15:42:16 PST To: talon57@well.sf.ca.us (Brian D Williams) Subject: Re: Future Remailers In-Reply-To: <199403152127.NAA19290@well.sf.ca.us> Message-ID: <199403152342.PAA11732@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > I have a suggestion on building future remailers. Let's not > overlook the idea of operating them "Out of band." At intervals ( > preferably random) it would be possible to transmit messages via > the phone network, or spread spectrum, to other remailers. > (encrypted links of course)( encrypted UUCP?) This would make > traffic analysis more difficult. > > It would also be possible to bounce messages through diverters in > other states, further hindering TA. This might also work well for > random sources for one time pads. > Brian Williams Furthermore, the continuing expansion of "private" networks--LANs and WANs, within companies, within households, within other entities that no government can plausibly claim monitoring authority over--will make Digital Telephony II and traffic analysis much harder to implement. When Alice send her remailer traffic down the hallway over her own Ethernet line to Bob, the confusion grows. Not necessariy any better than would be had with more ideal mixes, but certainly this sort of thing can only work to make traffic analysis more complicated. (Yes, the authorities can monitor all messages. But imagine what happens when a company with hundreds of PCs, workstations, multiple mini-networks, etc., gets into the remailer business.) The rapid growth of proprietary networks (such as the one linking me to my next door neighbor) makes Digital Telephony almost unenforceable. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: System Operator Date: Tue, 15 Mar 94 14:43:55 PST To: cypherpunks@toad.com Subject: Re: spyproofing your house/work building Message-ID: <3Vy9ic1w165w@decode.UUCP> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" writes: > > Make sure the drapes block IR. There are instances of even local > > police forces flooding the front of a house with IR light, > > You mean heat? What did they do, exactly? Erect giant heat lamps in > front of the house? No one inside noticed either? This is getting rather far afield, but I'll answer: Light sources to generate usable IR aren't any larger than visible systems, and do not generate the amounts of heat you're imagining. These aren't Kentucky Fried Chicken food warmers. Pick any of several security industry magazines and you'll find many advertisements for "undetectable" (in the sense of being visible to the naked eye) IR surveillance systems. Even the FLIR systems mounted on police observation helicopters (Ft. Worth being the most notable user) are easily mounted inside a van or delivery truck. From the literature I have, the British SAS have long used this observation method immediately prior to initiating hostage rescue. It will be interesting to see if any "peeping tom" cases come out of the large amount of Soviet night vision gear now available, relatively cheaply, to civilians. Due to it's low price, it has also become popular with local police departments. Even the town I went to high school in, population 10,000, has some night vision gear. Dan -- system@decode.UUCP (System Operator) Cryptography, Security, Privacy BBS +1 410 730 6734 Data/FAX From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Giuseppe Cimmino <0005533039@mcimail.com> Date: Tue, 15 Mar 94 13:39:59 PST To: cypherpunks Subject: PC Week article Message-ID: <02940315213520/0005533039ND3EM@mcimail.com> MIME-Version: 1.0 Content-Type: text/plain Copyright (c) PC Week - Reproduced without permission Volume 11, Number 10 - March 14, 1994 Jim Seymour's column The Corporate Micro Businesses would be Clipper victims, too This Clipper-chip stuff is getting out of hand. A manifestly bad idea that seemed likely to sink of its own weight has taken on a life of its own as government officials offer ever more specious arguments for its desirability. Many corporate computing managers tell me they haven't thought about Clipper much, because they aren't interested in politics. That's naive. Ignore this one at your own - and at your company's - very substantial risk. In case you've been on Mars for the past few months, the Clinton administration is pushing for adoption of a data-encryption standard using an embedded chip in every piece of communications equipment. Decryption by any entity other than the intended recipient of the data would be impossible - except by the government, under strict limitations: The necessary keys would be held in trust by a government agency, which would deliver them to a law enforcement agency only after issuance of a court order based on probable cause. The government expects that by requiring Clipper chips in every piece of communications equipment it buys, Clipper chips will become ubiquitous. There is also talk about barring data that is not encrypted by the Clipper standard from any national information superhighway, further assuring its universal use. Uncle Sam assures us this is the best ever data-security system and that we have nothing to worry about from government snooping which just wouldn't happen. This whole proposition is so ludicrous that it seemed unlikely to make it to the congressional hearings on a new telecom act. But it did, and now our servants in Washington are considering making this the law of the land. Which has led to the spectacle of FBI Director George Orwell - oops, make that Louis Freech - saying that Americans should be willing to give up some of their freedoms to become more secure. What's next, Lou, viewscreens in every room? Organizations from Computer Professionals for Social Responsibility to Wired magazine are sponsoring petitions and letter-writing campaigns to try to end this craziness. You can't get on the Internet these days without being asked to sign a petition. All that is well and good; the personal-privacy arguments are powerful and appropriate. But in the flag-waiving over potential government snooping, we're missing a compelling business argument against the Clipper standard. If the image of Uncle Sam as a snoop doesn't move you to action, maybe this one will. Say Clipper becomes the standard and your company's electronic communication is Clipperized. How secure from interception and decoding by competitors do you think your data will be? Beyond the press-release smoke about how limited access to Clipper decryption keys will be, the fact is that ordinary people will be responsible for safeguarding them. And people can be bribed, and can take impetuous and spiteful actions. It's not a question of whether a scandal will erupt when critical and highly confidential corporate information is invaded - only how long it will be before that happens. You and I break our backs devising super-secure communications systems. Our livelihoods depend upon our expertise and commitment to that goal. Do you really want to undermine that work and commitment with this kind of insane back-door risk? Jim Seymour can be reached via MCI Mail at 336-5687. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 15 Mar 94 13:46:17 PST To: outnews+netnews.alt.2600@andrew.cmu.edu> Subject: Re: CIA@funet.fi ? In-Reply-To: <199403151846.SAA01702@an-teallach.com> Message-ID: <8hVWlzS00WDJ858Uga@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Graham Toal wrote: > : From: paulj@xs4all.hacktic.nl (Paul Jongsma) > > : Well don't think the funet.fi one is a CIA setup, but i know for sure > : that anon@hacktic.nl isn't..... Graham Toal seems to have drug this thread to cypherpunks from alt.2600... Anyway, I tried the remailer at hacktic.nl and the mail bounces... The remailer does not seem to be working. > And you can take it as read that every remailer will be logged by the > Black Hats too. Only double-blinded *encrypted* remailing is going > to have any chance of maintaining secrecy, and then only if you go > out of your way to explicitly chain round dozens of remailers in the > hope of finding *one* that isn't compromised. (And that, only if all > the remailers are regularly spoofing traffic between themselves to foil > traffic analysis) I doubt it... most of the time the system administrators aren't even aware of the remailer, much less the TLAs. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 15 Mar 94 13:51:49 PST To: pst@cisco.com> Subject: Re: Don Listwin, flaming idiot of the month In-Reply-To: <199403151925.AA15455@cider.cisco.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Paul Traina wrote: > I'd like to nominate Don Listwin for the first 'Flaming Idiot of the Month' > award, since he has not fucking clue what he is talking about. > > Suffice it to say, most all of us are in favor of things like anonymous > remailers and devices on the net to protect anonymous activities and > keep us free from the clutches of big brother. Unfortunately, I happen > to work for a company who's vice president of marketing likes to hear > his fucking gums flap and who doesn't have enough of a brain to match > his oratory complex. > > Little does he know that cisco's already been infiltrated by avid > cypherpunks, cypherpunk friends, and proto-cypherpunks (before > John's first meeting). > > Sigh... anyone got a deal on some lead pipe suitable of embedding > in the empty skull of a certain suit? > > Paul Would you care to provide us some background info about Mr. Listwin so we can decypher this? :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: walter kehowski Date: Tue, 15 Mar 94 14:31:37 PST To: cypherpunks@toad.com Subject: Loompanics: SECRETS OF A SUPER HACKER Message-ID: <9403152231.AA06297@next11.math.pitt.edu> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks: I recently received the recent Loompanics catalog and read the review of SECRETS OF A SUPER HACKER in it. I wondered if the book was just hype ("Approaching Zero" comes to mind) so I'm glad to read in Timothy May's "Books, Loompanics, and other weird stuff" that the book might actually be worth reading. I've appended the review. Thanks, tcmay! Walter A. Kehowski ###################################### SECRETS OF A SUPER HACKER by The Knightmare, introduction by Gareth Branwyn, 205 pp., 8 1/2" x 11", ISBN 1-55950-106-5, March, 1994, Loompanics Unlimited, Box 1197, Port Townsend WA, 98368. Price: $19.95 plus $4.00 for shipping (includes a copy of their must-have 280 page catalog of unusual books). Credit card orders to 206-385-2230 (phone) or 206-385-7785 (fax). This is a very good practical book on breaking into computer systems. It's readable, interesting, informative, balanced, and accurate, with a nice spirit of fun and swashbuckling! Here's the contents: Introduction: Hackers: Heroes or Villains? I: The Basics II: The History of Hacking III: Researching the Hack IV: Passwords and Access Control V: Social Engineering VI: Reverse Social Engineering VII: Public Access Computers and Terminals VIII: On-Site Hacking: The Tresspasser-Hacker IX: Hacking at Hope: Dialing Up Computers With Your Modem X: Electronic Bulletin Board Systems XI: Borderline Hacking XII: What To Do When Inside XIII: This Lawful Land XIV: Hacker Security: How To Keep From Getting Caught XV: Conclusion Further Reading Glossary 8 Appendices The Knightmare covers lots of clever technical tricks for gaining access, but he shows most glee with scores of hilarious "Social Engineering" scams for seducing legitimate users into revealing their passwords. The striking thing about these spoofs is, just reading them, you realize through the laughter how often these simple Social Engineering techniques will produce results and how the credulity of non-security- minded naive users is the weak point of any security system. Sometimes while reading, I wished the book provided more specific info about phone numbers, brand names, specific techniques that work on specific bulletin board systems, etc. But I recognize that such information would go quickly out-of-date, or would be fixed in response to the book's publication, or could implicate the author. The Knightmare is presenting concepts that won't go out-of-date soon, giving the interested non-hacker a comprehensive and comprehensible survey of the field, and tipping off the potential hacker with just enough details to get him/her started and steered in the right direction and minimize the chance of getting caught. On this final point... a few times during the early chapters I thought The Knightmare was being cavalier about personal safety, favorably reporting (for example) Social Engineering advertizing scams that would likely bring the cops to one's doorstep. But The Knightmare was saving his warnings for 2 chapters towards the end, 22 sobering pages that make very clear the risks involved and what definitely NOT to do. A very balanced presentation. As usual with Loompanics books, this one can be read backwards, and pages 167-168 are directed specifically to System Administrators interested in beefing up security. I also appreciated all the hacker philosophy and pragmatic do-no-damage hacker ethics. The Knightmare disdains and derides "crackers" who break into a system in order to wreak havok; for him, "hackers" are peaceable, non- destructive puzzle-solvers and liberators of information. In a world where the govco is ever working to extend and centralize its control over financial data, encryption techniques, cyberspace, and every aspect of people's lives, the hacker may emerge as a modern-day Robin Hood. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Tue, 15 Mar 94 11:30:21 PST To: cypherpunks@toad.com Subject: Re: CIA@funet.fi ? Message-ID: <199403151846.SAA01702@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: paulj@xs4all.hacktic.nl (Paul Jongsma) : Well don't think the funet.fi one is a CIA setup, but i know for sure that : anon@hacktic.nl isn't..... The trouble with the cypherpunk remailers is there isn't a single one of them I'd trust. The overwhelming credo of the sort of person I've met in this area is that they want extreme absolute privacy for *themselves* but sneak and spy on everything they possibly can about everyone else. (Oops - that sounds bad - I don't specifically mean the people who run cypherpunk remailers; I mean people who're obsessive about secrecy in general and hackers in particular. Secretive hackers being the worst.) And you can take it as read that every remailer will be logged by the Black Hats too. Only double-blinded *encrypted* remailing is going to have any chance of maintaining secrecy, and then only if you go out of your way to explicitly chain round dozens of remailers in the hope of finding *one* that isn't compromised. (And that, only if all the remailers are regularly spoofing traffic between themselves to foil traffic analysis) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 15 Mar 94 16:47:55 PST To: cypherpunks@toad.com Subject: Re: PowerMacPGP Message-ID: <9403160047.AA13069@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Forwarded with permission. ;-) FYI: I saw a Power PC yesterday, and asked about running standard Mac Apps, and was told it would do it, but not get the Power PC speedups... -derek ------- Forwarded Message Date: Mon, 14 Mar 1994 17:10:42 -0800 Message-Id: <199403150110.RAA26805@mail.netcom.com> Mime-Version: 1.0 To: Derek Atkins From: plaz@netcom.com (Plaz) Subject: Re: PowerMacPGP Derek Atkins replies to someone. >> Does anyone know if Mr. Zimmerman or anyone else will be writing a >> Power Macint -osh PGP porgram. What about the other popular >> encryption programs. Thanks, > >The source code is available. If you have a C compiler, it shouldn't >be very hard to build. Then again its a Macintosh, so who really >knows? I don't expect to see Phil to do it, since Phil hasn't done >any coding for PGP. Also, I don't think that PowerMacs are prominent >enough for developers to have them, yet. I am 99.9% certain that MacPGP will run on a PowerMac, in emulation mode. Some time soon someone will get around to recompiling for native mode. For the original poster: PowerMac is supposed to run all Macintosh OS based programs, right out of the box. No porting of the programs is required. They run slower than native apps, but they run as fast as they would on most Macs now. _______________________________________________________________________ Geoff Dale -- Cypherpunk/Extropian -- Plastic Beethoven AnarchyPPL - Anarch (Adjudicator) ExI-Freegate Virtual Branch Head plaz@netcom.com 66 Pyramid Plaza plaz@io.com Freegate, Metaverse@io.com 7777 ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christopher Allen Date: Tue, 15 Mar 94 20:06:41 PST To: cypherpunks@toad.com Subject: FWD: Exportable RIPEM/SIG Available Message-ID: <199403160407.UAA05325@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I thought the readers of cyperpunks might find the following of interest. ------------------------------------------------------------------------ ..Christopher Allen Consensus Development Corporation.. .. 4104-24th Street #419.. .. San Francisco, CA 94114-3615.. .. o415/647-6383 f415/647-6384.. ..Mosaic/World-Wide-Web Front Door: .. ..ftp://netcom7.netcom.com/pub/consensus/www/ConsensusFrontDoor.html .. Date: 15 Mar 1994 14:55:01 GMT From: mrr@scss3.cl.msu.edu (Mark Riordan) Subject: Exportable RIPEM/SIG Available Organization: Michigan State University Summary: Free Signature-only version of RIPEM Announcing the availability of RIPEM/SIG, an exportable signature-only version of RIPEM, a public-key encryption program. RIPEM/SIG is a version of RIPEM 1.2 with encryption and decryption taken out. RSA Data Security has obtained a US State Department Commodities Jurisdiction ruling determining that RIPEM/SIG is exportable from the USA. At this writing, RIPEM/SIG is undergoing a classification to determine what countries it may not be exported to. (Worst case is that RIPEM/SIG may not be exported to such countries as Libya, Iraq, and North Korea.) While this ruling certainly does not fully address the strong concerns of myself and many others regarding the USA's overly restrictive export laws, it does ease things a bit for individuals wishing to exchange authenticated messages across international borders. RSA Data Security has granted a free license to users worldwide of RIPEM/SIG to use the software for any purposes other than direct commercial services. (I.e., selling the software itself or selling a service directly based on the program's functions.) It is allowable to make use of the software at a commercial location or on commercial computer systems. Use for personal communication, or even corporate communications, is permitted. These rights will be clarified in a new RSAREF license and new RSA software, to be available in a few weeks. For a license to use RIPEM/SIG to deliver commercial services, contact RSA Data Security for terms. It is believed that RIPEM/SIG is the only US-exportable signature software in the world available for free to US users. (Non-US users are not bound by RSADSI's US patents, but would be bound by copyright laws.) RIPEM/SIG is built from RIPEM 1.2a sources; thus, RIPEM/SIG source code is not exportable. The executables are exportable. I have compiled RIPEM/SIG for several popular architectures and have placed the executables on ripem.msu.edu, available for anonymous FTP from /pub/crypt/ripem/ripemsig/binaries. Other USA and Canada citizens are welcome to obtain the RIPEM 1.2a source distribution and create and export executables for other platforms. I also wish to announce the availability of RIPEM 1.2a. There were no algorithic changes between 1.2 and 1.2a; simply code changes to create RIPEM/SIG and to accomodate some brain-dead C compilers. RIPEM is available via non-anonymous FTP from ripem.msu.edu. See the file GETTING_ACCESS to get an account. RIPEM/SIG is, as mentioned above, available from the same site via anonymous FTP. Mark Riordan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Tue, 15 Mar 94 20:13:53 PST To: cypherpunks@toad.com Subject: re: re: re: digital cash Message-ID: <199403160417.AA06399@netsys.com> MIME-Version: 1.0 Content-Type: text >Mark Hittinger writes: > The global monetary system is notbased on immutable metals prices. > You cannot guarantee that gold will track the inflation of the dollar, > which itself can only be measured relative to other currencies. Even > during times of widespread inflation, some things don't track Uh - I didn't write that. Just for the record. Some other cp did, I think Perry. I didn't really want to start a gold standard debate I just wanted to get an idea of where the people implementing practical digital cash were going. I still don't have an answer for that, will it essentially be a checking account denominated in dollars or will the digital cash unit be detach from the dollar in some way? Another thought, could digital cash become more valuable than other forms of cash because of its unique characteristics? As more people see the advantages of digital cash then there might be bidding for the available pool. If digital cash supply is restricted in some way, early converters would gain advantage. I'm not advocating gold, or 1972 dollars, or 1974 dollars, or 1979 dollars, or ..... --------- I'd like a 250 Mhz 128 bit hybrid processor with 64 meg of 8 way interleaved memory, a 10 megabyte per second i/o channel, two 3 gig hard disks, two dat drives with compression, and a large diet coke. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz4FWMAAAEEALBCb7HZS7V4gbsp9yJ7Yty49jQ9wcgRhkLjNNgdyJbrJZCq 5/sv4Ljy/4AhVhjlJyZS8L3owS8l0ClZVzWw4/kO3KN7MPz4YPPR7+qIlPQVM0yv gWpJ43EZZ8b8cvAkE9HATCKWktY2ReRSX5DLnScDH/n5jivw+MD/UO8fURCVAAUR tCBNYXJrIEhpdHRpbmdlciA8YnVnc0BuZXRzeXMuY29tPg== =VbKi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Tue, 15 Mar 94 17:18:18 PST To: cypherpunks@toad.com Subject: my improved anonymous remailer Message-ID: <9403160118.AA25354@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks, Seeing as how everyone else is announcing their anonymous remailers, I may as well announce mine which is nearing completion. The remailer is written in Knuth's WEB using Perl so there is nice documentation. The remailer includes among other things, virtual addresses (handles), padding/packetizing messages (splitting them up and sending pieces through multiple remailer chains), chaining, mixing, a key-server, a list of remailers server, a socket-server to bypass the sendmail queue and get immediate error return, a stealth mode (delivery via direct SMTP or socket instead of through the local sendmail), secure remailer network (remailers sign and encrypt chained messages between each other), fake remailer traffic, and other small features. The virtual handles are fairly secure. They can be stored in the database as either plaintext real email addresses, virtual addresses located elsewhere on the remailer network, or SAEE cypherpunk remailer blocks (self-addressed encrypted envelope) The following text is taken from the WEB document and contains some addition information. Send any comments you have to me, rjc@gnu.ai.mit.edu -Ray p.s. I expect that it will be ready for beta release in about two weeks. At that point, I would need some beta testers to set up a remailer network to make sure the socket-based and e-mail based networking works (especially the packetizing) p.p.s. e-mail commands are of the same form as the extropian's mailing list, backwards compatibility with the cypherpunks pasting token is not supported. Why? All headers in the message are ignored (and in socket-mode, there is no header anyway) and the prefered mode of operation is to encrypt the body and the commands so no outside eyes can see the remail request destination nor the message subject. ------------------------------CUT HERE--------------------------------------- \documentstyle{article} \title{Remailer 2.0 \\ An Improved Anonymous Remailer} \author{Ray Cromwell \\ rjc@@gnu.ai.mit.edu} \date{March 1, 1994} %$Id: remailer.w,v 0.2 94/03/01 03:22:27 rcromw1 Exp $ \newcommand{\rem}{{\tt Remailer 2.0\ }} \begin{document} \maketitle \tableofcontents \section{Introduction} The following text describes an improved anonymous remailer based on suggestions Tim May made on the cypherpunks\footnote{Send subscription requests to cypherpunks-request@@toad.com} mailing list a few weeks ago. I was stuck in the middle of school work and the {\em Extropians List Software} when Tim made the anouncement, but I had plenty of ideas on how to implement and improve remailers. So here at last is the result of my hacking. \begin{center} {\Large Remailer Improvement Principles} \begin{itemize} \item Secure Virtual Addresses \item Chaining \item Mix Delays \item Fake Remailer Traffic \item Padding/Packetizing Messages \item Builtin Remailer List Generation \item Builtin Public Key Server \item Socket Operation \item Stealth on Multiuser Systems \item Open Design \item Simple ``.forward'' Mode Operation \end{itemize} \end{center} [...] \subsubsection{Socket Mode} Socket mode provides a more secure form of operation by bypassing the standard sendmail delivery mechanism allowing a message to be piped directly to the remailer. In addition, the socket mode remailer functions as an information server allowing clients to request a publically networked list of public keys and up-to-date list of \rem servers. The port number can be anything but I'm suggesting we all agree to use port 2258. Upon connection to the remailer port, a greeting message will be sent to you of the following form. On the first line is a general greeting message which can be any string. On the next line is status information separated by ``/''. The status information in order is: \verb|remailer_name|, version, administrator e-mail address, and finally a list of flags. The flags are single character upper case letters specifying the following options. {\bf P} to specify that the machine is privately owned and single-user, {\bf M} for mixing enabled, {\bf C} for chaining, {\bf K} if the keyserver is turned on, {\bf E} if this remailer only accepts encrypted messages, and {\bf S} if stealth mode is on. \begin{center} \begin{verbatim} Example: telnet remailer.nsa.gov 2258 Connected to remailer.nsa.gov Escape character is '^]' Greetings, Welcome to Billy Bob Jake's Super Deluxe Remailer! bob_remailer/Version 1.1/bob@@remailer.nsa.gov/PMCKESF \end{verbatim} \end{center} While connected, entering {\bf list} for example, would get you a list of remailers, or {\bf keys} for an index of keys. You can also remail at this point and even get an error status. [...] \subsection{Reading and Writing the Remailer List} The remailer list is a simple text file which consists of a list of lines each containing a \verb|remailer_name|, ':', the e-mail address of the remailer, the flags for that remailer, and a timestamp recording the last time a response was received from this remailer. Each field is separated by a comma. `\#' Comments and null lines are allowed. A visible comment can be attached to a remailer by using the form ``\verb|remailer_name|\%comment string'' Additional comments to the same \verb|remailer_name| are concatenated. [...] \begin{verbatim} Example: ann's remailer: ann_remailer@@host.domain,PKCMS,77676734 ann's remailer% My remailer is special because my machine has ann's remailer% TEMPEST shielding around it. It can also self destruct ann's remailer% in the event of an NSA raid. \end{verbatim} \subsection{Database Functions} \rem uses a dbm database to record information neccessary to implement ``Virtual Addresses'' These are penet\footnote{`penet' refers to the anonymous posting service running at \verb|anon.penet.fi|. Send mail to \verb|help@@anon.penet.fi| for information.} style handles used by the anonymous remailer network to allow easy addressibility to anonymous recipients without the complication of anonymous encrypted return address blocks. Each record in the virtual database is keyed by the handle in the virtual address itself. A record contains 3 fields right now. The first is the storage method, the second is the user address connected with the handle. The third is a timestamp revealing the last time this address was used. Later, a fourth record might be added for electronic postage. [...] \subsubsection{Virtual Addresses, A Side Note} Virtual Addresses consist of a {\bf user handle} and an optional {\bf remailer name} separated by `{\bf \#}' I used `\#' because I wanted to differentiate virtual addresses from internet style addresses. An example of a virtual address is ``darkmodem\#deepanon'' which means that the message should be sent to the user connected with the handle ``darkmodem'' through the remailer named ``deepanon'' You can chain your own remailers by simply adding multiple remailer names to the virtual address. For example, ``user\#remailer1\#remailer2\#remailer3'' which will send the message first through remailer1, then remailer2, then remailer 3, and finally to whoever happens to be connected with ``user''. A special remailer name ``*'' is provided. Each instance of ``*'' in a remailer chain will be replaced by a random remailer. For example, ``darkmodem\#*#*#deepanon'' will first chain the message through two random remailers and then finally to deepanon. The random remailers chosen are not guaranteed to be unique. [...] \section{Change History} \begin{verbatim} $Log: remailer.w,v $ Revision 0.2 94/03/01 03:22:27 rcromw1 prerelease \end{verbatim} \section{Identifier Index} @u \end{document} ----------------------------------------------------------------------------- -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: flesh@wps.com (Flesh) Date: Tue, 15 Mar 94 20:24:13 PST To: cypherpunks@toad.com Subject: Re: re: re: re: digital cash In-Reply-To: <199403160417.AA06399@netsys.com> Message-ID: <9403160424.AA05985@wps.com> MIME-Version: 1.0 Content-Type: text/plain > I'd like a 250 Mhz 128 bit hybrid processor with 64 meg of 8 way interleaved > memory, a 10 megabyte per second i/o channel, two 3 gig hard disks, two dat > drives with compression, and a large diet coke. What's wrong with espresso or Jolt? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peace@BIX.com Date: Tue, 15 Mar 94 18:20:00 PST To: cypherpunks@toad.com Subject: NTIA on NII Message-ID: <9403152113.memo.99186@BIX.com> MIME-Version: 1.0 Content-Type: text/plain The follow should be of some interest - possibly some action Peace .. - - - Subject: NTIA INQUIRY ON PRIVACY ISSUES Date: Tue, 15 Mar 94 17:10:46 EST Marshall Abrams brought to our attention the following notice which appeared on the NTIA Bulletin Board. NOTE EXTENSION: The March 11 issue of NII NEWS states that the March 14 deadline in this notice has been extended to March 30. ++++++++++++++++++++++++++++++++++++++++++++++++++ CONTACT: Larry Williams (202) 482-1551 NTIA RELEASES NOTICE OF INQUIRY ON PRIVACY ISSUES TECHNICAL NEWS ADVISORY The National Telecommunications and Information Administration (NTIA) is undertaking a comprehensive review of privacy issues relating to private sector use of telecommunications-related personal information associated with the National Information Infrastructure (NII). Public comment is requested on issues relevant to such a review. After analyzing the comments, NTIA will issue a report and make recommendations as needed. The inquiry will focus on potential uses of personal information generated by electronic communications, including interactive multimedia, cable television and telephony. NTIA is studying the issues that arise when such telecommunications-related information is used to create detailed dossiers about individuals. NTIA seeks to determine whether any overarching privacy principles can be developed that would apply to all firms in the telecommunications sector. In addition, NTIA is soliciting comment on other countries' actions to ensure the privacy of information transmitted over telecommunications networks, and to ascertain how any U.S. policies in this area will affect the international arena. The Notice of Inquiry and Request for Comments will appear in Part IX of the February 11, 1994, Federal Register and will also be available on the NTIA Bulletin Board at (202) 482-1199. Set communications parameters to no parity, 8 data bits and 1 stop. Comments should be filed on or before March 14, 1994. If you have further questions, please contact Carol E. Mattey or Lisa I. Leidig at the Office of Policy Analysis and Development, NTIA, 202-482-1880. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 15 Mar 94 21:52:47 PST To: mimsy!anagld!decode!system@uunet.uu.net Subject: Re: spyproofing your house/work building In-Reply-To: <3Vy9ic1w165w@decode.UUCP> Message-ID: <199403160552.VAA29543@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Yeah, this is getting pretty far afield, but if you want to see what IR floodlight/camera combinations look like, visit Disneyland. That park probably has one of the most extensive video surveillance systems of any place readily accessible to the public. (I expect Disney World is much the same). IR cameras are everywhere in the inside rides, especially in dark areas where visible floodlights would ruin the dramatic effect. Perhaps the easiest place to see them is in Pirates of the Caribbean. Just turn around and look backwards, and you'll see video cameras mounted overhead next to dim red lights. Other rides where they can be easily seen include People Mover (never crowded), Haunted Mansion and Space Mountain. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Darren Reed Date: Tue, 15 Mar 94 03:56:49 PST To: cypherpunks@toad.com Subject: anarchy and sobatage! cryptos beware... Message-ID: <9403151156.AA12030@toad.com> MIME-Version: 1.0 Content-Type: text/plain >From a local newspaper, a quote which some of you might find interesting: 'The virtual anarchists pose another security problem for the Internet because they have formed an organised group aimed at sabotaging US Government moves to enfore digitial signiatures on the Internet to allow authorities to identify the source of all messages on the system. According to Listwin, opponents of the scheme have begun advertising for "top-notch nerds" to join the group. "It's like the spy movies where secret agents do blind drops of information. People are doing blind drops on the Internet so that you don't know where the messages come from," Listwin said.' (from an article on the 'recent' breakin at Cisco, The Age, 15/4/94, Charles Wright. Don Listwin is Cisco's vice-pres. of marketting. As a result of this breakin, he says Cisco will move to hand held response challenge cards). Anyone got any suggestions for replies I could send back to the author, relating to the subject of anonymity, digitial signiatures, etc ? Darren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 15 Mar 94 23:19:35 PST To: cypherpunks@toad.com Subject: (fwd) Re: What's so bad about a Surveillance State? Message-ID: <199403160720.XAA14862@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: talk.politics.crypto,alt.privacy.clipper,alt.privacy,comp.org.eff.talk From: tcmay@netcom.com (Timothy C. May) Subject: Re: What's so bad about a Surveillance State? Message-ID: Followup-To: talk.politics.crypto,alt.privacy.clipper,alt.privacy,comp.org.eff.talk References: <2lqka4$c5o@bilbo.suite.com> Date: Wed, 16 Mar 1994 07:11:24 GMT From: Department of Internal Surveillance To: List cc: Eric Blair, Director of IntSur Code: 42-750aF-966 Citizen-Unit Jim-Miller@suite.com (ID: 6A8-32-k40B) wrote: : It is obvious to me that many people in the government wish to turn the US : into a surveillance state. What's so bad about that? It seems to me that : a lot of good could come from it. Citizen-Unit Miller is to be commended for his recognition that the common good is served when the state fulfills its surveillance obligations. However, we note that Citizen-Unit Miller is delinquent in completing his Good Citizenship video coursework (entirely too much MTV was watched last week, Citizen-Unit Miller...consider this the third of your four allowable warnings). Citizen-Unit Miller has also wasted too much time (14.982 hours last week) on the so-called Internet, indicating he needs a Learning Reinforcement Regimen. He has been ordered to report to the Austin Processing Center. An orderly society demands that citizen-units be monitored for behavior injurious to the harmony of the larger society. The Position Escrow system was developed to allow precise tracking of movements (although this information is available to the state only when the state needs it, as per the Clipper key escrow precedent). In closing, we wish to remind all citizen-units that surveillance is needed to detect deviant behavior, to ensure full working efficiency, and to remove from the body of society those with archaic visions of individual freedom. Surveillance is Security! --Citizen-Unit Timothy C. May (One informal warning, Citizen-Unit Miller: Your caloric input from cheeseburgers and other Unapproved Dietary Items is dangerously close to the levels which will result in your placement in a dietary reeducation camp, as per Executive Order 97-652A, signed by President-Unit Clinton. We all saw what eating too many cheeseburgers did to her husband-unit!) Peace. -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 15 Mar 94 23:44:26 PST To: cypherpunks@toad.com Subject: re: re: digital cash In-Reply-To: <199403160417.AA06399@netsys.com> Message-ID: <9403160732.AA01030@ah.com> MIME-Version: 1.0 Content-Type: text/plain I thought I answered this as clearly as I knew how. Let me use shorter sentences. >I still don't have an answer for that, will it essentially >be a checking account denominated in dollars Yes. >or will the digital cash >unit be detach from the dollar in some way? No. Is this clear? These are the plans I personally have. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 15 Mar 94 20:40:13 PST To: cypherpunks@toad.com Subject: Re: Future Remailers In-Reply-To: <199403152342.PAA11732@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim May wrote: > The rapid growth of proprietary networks (such as the one linking me > to my next door neighbor) makes Digital Telephony almost > unenforceable. hehe... I did something similiar about two years ago with my friend who lived across the street... We took wires, laid them down on the street, and poured roofing tar over it, then let it dry overnight. Over the next few days, heating from the sun and cars driving over it compressed it to a barely perceptable bump. The rest of the connection was buried in plastic pipe under the lawn. We hooked up a serial line connection. It worked well for several months... tho a few minor repair jobs were needed. The connection met its fate when the street crew came thru and tore up and repaved the entire street. We never re-laid the line. (The old street was in pretty bad condition, so our "patch" wasn't very noticable... however it would have been fairly obvious on a newly paved street.) Neat trick tho. I wish it was easier to do things like that... Has anyone made any progress with networking over unliscensed radio spectrum? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 15 Mar 94 20:53:03 PST To: cypherpunks@toad.com Subject: Re: IR Blocking. In-Reply-To: <9403160244.AA02855@axiom.maths.uq.oz.au> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Peter Murphy wrote: > One idea that I thought about is to simply use frosted glass. The police/ > /FBI/CIA/other using the IR cameras don't just want to recieve IR light; The FBI and CIA are operating in Australia now? wow... :) > they want it in a coherent pattern. Using frosted glass, the light is > dispersed in (mostly) all directions. The spooks should then only be able > to percieve some fuzzy shapes. Oh, they'll be able to know if the lights > are on, but for all they know, you are just having a quiet game of bridge. > (I am not absolutely certain about the va .. veracity of this method, but > I gathered that if frosted glass disperses normal light, it should do the > same for IR. The range of refractive indices would be different, and that's > about it.) Any criticisms of this method would be appreciated. Peter Murphy. Acutally, since longer wavelegnths are scattered at greater angles, frosted glass will scatter infrared better than visible light. It probably doesn't amount to a large difference tho...and if it did, they might move up to ultraviolet. But UV is much easier you to detect, so they probably wouldn't risk it. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Wed, 16 Mar 94 03:31:07 PST To: ritter@cactus.org Subject: Block Mixing Transforms In-Reply-To: <9403130516.AA27259@cactus.org> Message-ID: <9403161038.AA02512@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > A mixing transform is not unlike a "butterfly" section in a fast > Fourier transform (FFT) [3]. But the usual FFT operates on complex > values which are normally represented in floating-point. When > implemented in fixed-point (as needed for mixing data blocks), the > normal FFT butterfly expands the range of the input values, thus > requiring a larger amount of storage (a larger block size) for the > result. Fast Hadamard / Walsh transforms [2] behave similarly. > For cryptography, we need transforms which are "size preserving" > so that we can perform fixed-size block operations (such as DES) > either on the input data or on the transformed results. It was This made me think of Ramesh C. Agarwal's work with Fermat Number Transforms in the 1970s. Are you familiar? I have copies of several of his papers. According to the abstract of ``Fast Convolution Using Fermat Number Transforms with Applications to Digitial Filtering'', IEEE Trans on Accoustics, Speech, and Signal Processing, Vol ASSP-22, No 2, 1974 April, ``...transform is proposed that is defined on a finite ring of integers with arithmetic carried out modulo Fermat numbers... the Fermat number transform implementation of convolution is exact, i.e., there is no roundoff error... Results... are... compared with the fast Fourier transform (FFT) showing a substantial improvement in efficiency and accuracy.'' John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLYbha8Dhz44ugybJAQGafgP+Luj3zWlNJKOqaXmO8ZZbOcfGIfTI4yYy NKb2Xwz8nvPTJjZq4zSA60RC1zXOoc9e0hjz1VT2xmqfwAlRqcN0PMzsHeUjxGMH EXOlY9anHiUFWkLEYRMfe2KBP1y3FSt68gLVgx0pLBb5AIt2rOY9yyTQM/2G3CjU h+c15MziZg0= =k9i4 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim McCoy Date: Wed, 16 Mar 94 00:40:45 PST To: bugs@netsys.com (Mark Hittinger) Subject: Re: re: re: digital cash In-Reply-To: <199403160417.AA06399@netsys.com> Message-ID: <199403160840.AA26796@tramp.cc.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Mark Hittinger writes > >Mark Hittinger writes: > > [...stuff about gold and what digital currency will represent in "real > > value"... ] [...] > Another thought, could digital cash become more valuable than other > forms of cash because of its unique characteristics? Yes. There will be nothing more liquid than information in an information society. Nothing. > As more people see > the advantages of digital cash then there might be bidding for the > available pool. If digital cash supply is restricted in some way, > early converters would gain advantage. Limiting the pool is harder than you would think. Use all the numbers you want, we'll make more :) Seriously, the secret is to remember that the net transcends geopolitical boundaries. All you need is _one_ bank that can/will convert cash to digital money and then _everyone in the world who can get an internet connection can use it_. The sun never sets on the string of machines I have accounts on (I think...there is never a globe handy when you need one...), and with the secure communications systems that are possible how could any government hope to stop us? > I'm not advocating gold, or 1972 dollars, or 1974 dollars, or 1979 dollars, > or ..... But it would be possible. That is the real danger digital cash poses to government authority over the monetary system. Once I can get my dollars or dinars, or donuts exchanged into digital cash it is possible for me to do things to it never before dreamed of. I can take my locally exchanged digital-donuts, put them on the net, and send them over to a bank in some small island nation with lax banking laws for instant conversion at the moments rate to some other international currency and transferal through several anonymous accounts, and then zip them over to a network gold server that will create a certified bullion deposit for me in a real bank. I can untracably convert my paycheck into a gold deposit in a foreign nation while sitting in my living room wearing nothing but my socks. I can conduct intricate financial transactions that are completely outside the realm of my governement to regulate, imagine what would happen to the governement if _everyone_ could hide and launder assets as easy as criminal syndicates. If this does not cause some federal banker an ulcer or two then they have no idea what the future will bring them, all the better for us... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Wed, 16 Mar 94 03:20:51 PST To: cypherpunks@toad.com Subject: Additional remailer notes Message-ID: <9403161120.AA01251@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain I forgot to mention one of the major features of my anonymous remailer network: robustness. Each time a chaining request is processed, the software creates a random id, the time, the remailer used, and the try#, and stores that in a file. Every 24 hours, the remailer checks to see if it got an 'OK' response in the last 24 hours(signed & encrypted of course) from the other remailer. If not, it tries again, this time picking another remailer to chain to, or if all have been tried, services the request itself. The remailer also retains timestamps on all the remailers which it has received requests from. These are used first before any other remailers (unless overidden by the user by an explicit chain path) It also shows up when you request a list of remailer sites. This insures two things 1) only the "freshest" remailers are used 2) the common remailers used for chaining will be the most popular remailers used, i.e. have the largest traffic One thing the software can not do is return an error/status message to you through e-mail (it can through a socket). I have some ideas on that too like letting users "name" a request, then posting error/stat messages to a newsgroup like alt.remailer.errors, or more probably, a mailing list where users subscribe to find out whether or not their request worked by watching for the request name. This will definately require local email filters on the user's side to pick out messages they are looking for. -Ray -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Traina Date: Wed, 16 Mar 94 07:24:49 PST To: cypherpunks@toad.com Subject: [hughes@ah.com (Eric Hughes): Don Listwin, flaming idiot of the month] Message-ID: <199403161524.AA00627@cider.cisco.com> MIME-Version: 1.0 Content-Type: text/plain ------- Forwarded Message Date: Tue, 15 Mar 1994 23:19:36 -0800 From: hughes@ah.com (Eric Hughes) To: pst@cisco.com Subject: Don Listwin, flaming idiot of the month >cypherpunk friends, and proto-cypherpunks (before John's first meeting). The first meeting was at my house, and organized by myself and Tim May. A correction would be welcome. Eric ------- End of Forwarded Message I stand corrected. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Wed, 16 Mar 94 10:02:47 PST To: cypherpunks@toad.com Subject: Re: spyproofing your house/work building Message-ID: <9403161641.AA24543@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain | From: Phil Karn | To: | Cc: | Subject: Re: spyproofing your house/work building | Date: Tuesday, March 15, 1994 9:52PM | | Received: from relay2.UU.NET by netmail.microsoft.com with SMTP (5.65/25-eef) | id AA24541; Tue, 15 Mar 94 21:59:04 -0800 | Received: from toad.com by relay2.UU.NET with SMTP | (5.61/UUNET-internet-primary) id AAwhkx23447; Wed, 16 Mar 94 00:57:56 -0500 | Received: by toad.com id AA02049; Tue, 15 Mar 94 21:52:47 PST | Received: from servo.qualcomm.com by toad.com id AA02042; Tue, 15 Mar 94 21:52:43 PST | Received: from localhost (karn@localhost) by servo.qualcomm.com | (8.6.5/QC-BSD-2.2); id VAA29543 | Tue, 15 Mar 1994 21:52:35 -0800 | Message-Id: <199403160552.VAA29543@servo.qualcomm.com> | In-Reply-To: <3Vy9ic1w165w@decode.UUCP> (message from System | Operator on Tue, 15 Mar 94 16:00:49 EST) | Sender: netmail!owner-cypherpunks@toad.com | Precedence: bulk | | Yeah, this is getting pretty far afield, but if you want to see what | IR floodlight/camera combinations look like, visit Disneyland. That | park probably has one of the most extensive video surveillance systems | of any place readily accessible to the public. (I expect Disney World | is much the same). | | IR cameras are everywhere in the inside rides, especially in dark | areas where visible floodlights would ruin the dramatic | effect. Perhaps the easiest place to see them is in Pirates of the | Caribbean. Just turn around and look backwards, and you'll see video | cameras mounted overhead next to dim red lights. | | Other rides where they can be easily seen include People Mover (never | crowded), Haunted Mansion and Space Mountain. | | Phil | Disney is a pretty paranoid company. I was there about 13 years ago with some friends and a couple of the people I was with decided to take a 'joint' break in the woods. They looked around and, not seeing anyone, ducked into the bushes. Within about 30 seconds several security guards came running and escorted them out of the park. The guards were not worried about what they were smoking, just that they had gone off the designated path. I've always wondered how the new so fast. Mike. -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Mike Markley || The opinions here do not represent the mmarkley@microsoft.com || opinions of my employer. Attempts to || associate the two are pointless. "I want to look at life, In the available light" - Neil Peart - From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Proskauer Date: Wed, 16 Mar 94 08:34:34 PST To: cypherpunks@toad.com Subject: Health Record Privacy Message-ID: MIME-Version: 1.0 Content-Type: text/plain Back in November, Rep Condit (D, CA) held hearings on "Implications of Health Care REvision on the Confidentiality of Health Records." IE, the use of the 'smart card' to encode health records, as part of 'portability' of health care. Has anyone kept up on this? I'm looking for articles, studies, monographs, rants, and screeds. Thanks. James O'Meara Proskauer Rose Goetz & Mendelsohn E-mail: prgm@class.org 1585 Broadway Voice: 212-969-5021 New York, NY 10036 Fax: 212-969-2900 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Switalski Date: Wed, 16 Mar 94 01:16:34 PST To: Peter Murphy Subject: Re: IR Blocking. In-Reply-To: <9403160244.AA02855@axiom.maths.uq.oz.au> Message-ID: <199403160915.26495@bnsgs200.bnr.co.uk> MIME-Version: 1.0 Content-Type: text/plain > >One idea that I thought about is to simply use frosted glass. The police/ >/FBI/CIA/other using the IR cameras don't just want to recieve IR light; >they want it in a coherent pattern. Using frosted glass, the light is >dispersed in (mostly) all directions. The spooks should then only be able >to percieve some fuzzy shapes. Oh, they'll be able to know if the lights >are on, but for all they know, you are just having a quiet game of bridge. >(I am not absolutely certain about the va .. veracity of this method, but I >gathered that if frosted glass disperses normal light, it should do the >same for IR. The range of refractive indices would be different, and that's >about it.) Any criticisms of this method would be appreciated. Peter Murphy > . *** Hmm The wavelength of IR is longer than that of visible light, so objects that appear diffuse/ matt optically may appear shiny/clear in IR. As I understand it, high-power military IR targetting lasers being pre-flight tested at airfields have caused nasty eye-accidents because of the unexpectedly high reflectivity of concrete walls etc Regards Ed From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Switalski Date: Wed, 16 Mar 94 01:27:13 PST To: Matthew J Ghio Subject: Re: Future Remailers In-Reply-To: Message-ID: <199403160926.26544@bnsgs200.bnr.co.uk> MIME-Version: 1.0 Content-Type: text/plain Hi, >I wish it was easier to do things like that... Has anyone made any >progress with networking over unliscensed radio spectrum? *** use Meteorscatter links: A low power, fairly covert, burst transmission medium. ED . From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 16 Mar 94 06:49:35 PST To: karn@qualcomm.com (Phil Karn) Subject: Re: spyproofing your house/work building In-Reply-To: <199403160552.VAA29543@servo.qualcomm.com> Message-ID: <9403161435.AA26700@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > Yeah, this is getting pretty far afield, but if you want to see what > IR floodlight/camera combinations look like, visit Disneyland. That > park probably has one of the most extensive video surveillance systems > of any place readily accessible to the public. (I expect Disney World > is much the same). Wow, I never knew that... then again, since Disney is its own government, I should have expected as much.... > IR cameras are everywhere in the inside rides, especially in dark > areas where visible floodlights would ruin the dramatic > effect. Perhaps the easiest place to see them is in Pirates of the > Caribbean. Just turn around and look backwards, and you'll see video > cameras mounted overhead next to dim red lights. > > Other rides where they can be easily seen include People Mover (never > crowded), Haunted Mansion and Space Mountain. Here's another idea... in terms of spyproofing one's house, how about throwing some radio-shack IR-detecting transistors outside the house, rigged to an internal alarm... Ifg a lot of these detectors go off, the folks inside can be fairly sure of some weirdos outside... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 16 Mar 94 06:52:47 PST To: mg5n+@andrew.cmu.edu (Matthew J Ghio) Subject: Re: IR Blocking. In-Reply-To: Message-ID: <9403161440.AA26796@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Here's an idea to piss them off.... How about pulling down your shades, and on the inside of the shades, we paste big letter made from aluminum foil that say "Big Brother Go Home" or some such letting'em know that you know they're there... BTW: What's the FBI, Cops, etc. supposed to do when their "suspect" is aware that they're being watched? Do they knock down your door and stop you from attempting to foil their investigation because they have a warrant?? Or do they just go home with their tails between their legs? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 16 Mar 94 07:44:36 PST To: pmetzger@lehman.com Subject: Re: digital cash In-Reply-To: <199403160417.AA06399@netsys.com> Message-ID: <9403161543.AA00613@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain > > >Neither Mark Hittinger nor Perry Metzger wrote: > > > The global monetary system... It was me, the well-known international monetary expert. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 16 Mar 94 07:04:31 PST To: owner-cypherpunks@toad.com Subject: Re: your mail In-Reply-To: <9403160156.AAwhkh12831@relay2.UU.NET> Message-ID: <9403161449.AA27033@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > > Make sure the drapes block IR. There are instances of even local > > police forces flooding the front of a house with IR light, and > > viewing the activities inside with IR viewers -- all of this > > through closed drapes. > > What sort of materials DO block IR ? Lycra ? Wool ? Cotton ? > > And how do we test drapes without buying them first ? > My guess would be that something like aluminum foil would do just fine I remember seeing some ads for some space age drapes that block all IR as to prevent your room forom overheating from sunlight in the summer and from your room leaking heat to the outside in the winter... looked a lot like aluminum foil to me... any idea on whether this stuff can still be found today? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 16 Mar 94 07:27:45 PST To: Mark Hittinger Subject: Re: digital cash In-Reply-To: <199403160417.AA06399@netsys.com> Message-ID: <9403161527.AA11582@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Mark Hittinger says: > > >Mark Hittinger writes: > > The global monetary system is notbased on immutable metals prices. > > You cannot guarantee that gold will track the inflation of the dollar, > > which itself can only be measured relative to other currencies. Even > > during times of widespread inflation, some things don't track > > Uh - I didn't write that. Just for the record. Some other cp did, > I think Perry. Not me. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 16 Mar 94 10:29:41 PST To: cypherpunks@toad.com Subject: (fwd) Who's watching you... 01 Message-ID: <199403161830.KAA28656@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain With all the speculation about IR surveillance, I thought I'd forward a fairly meaty article about actual products for video surveillance. If this interests you, Part 2 is in alt.conspiracy. By the way, alt.conspiracy is one of the most consistently entertaining newsgroups out there. Bizarre stuff about UFOs and mind control, to seemingly accurate stuff about U.S. development of biolgoical weapons and plans for increased surveillance. Use a good newsreader and just scan the titles for interesting threads. Glenda Stocks forwards a lot of good articles (though I don't vouch for their accuracy in all cases) about topics of interest to Cypherpunks. Though the source is alt.conspiracy, they're often less paranoid than some of the idle speculations many of us (including me!) sometimes make. At least these are quasi-journalistic pieces. Enjoy them. --Tim May From: Glenda.Stocks@f201.n330.z1.fidonet.org (Glenda Stocks) Newsgroups: alt.conspiracy Subject: Who's watching you... 01 Message-ID: <763792385.AA05350@rochgte.fidonet.org> Date: Tue, 15 Mar 1994 13:39:00 -0500 Article Cross-posted from 0700 - EMAIL @ CHANNEL1 Posted by GLR@RCI.RIPCO.COM, addressed to SEARCHNET ZEC, on 03/12/94 [Begin Message] THE WORLD OF SURVEILLANCE This Month's Special The clock that can tell time and also tell on you! Deep in the laboratory of Knox Security comes the great creation of the remote controlled covert clock. It looks like a gigantic Hong Kong wrist watch, but hidden below the LCD display is a camera with pan, tilt & zoom. All operations are wireless. The KS300 Remote Controlled Covert Clock (12"x12"x4") has the following features: 1) Very High Frequency video link for high security needs (1300Mhz FM, 10Ghz optional). NTSC format is standard and PAL is available, 2) Accurate remote commands with digital proportional circuits. A 72Mhz FM link is used for the command transmission, 3) Low power consumption (either 110/220VAC or optionally rechargeable led acid or lithium pack), 4) specially treated mirror glass for very low light loss, 5) 6:1 or 10:1 zoom ratio, 6) rugged remote control briefcase (12"x32"x30") with 5" monitor and two joy sticks for commanding: power on/off, transmitter on/off, camera on/off, variable pan/tilt control, variable focus and zoom control. The pan/tilt uses plastic Delron gears and solid state switching components for whisper quiet movements - undetectable to the person(s) being spied on. The pan range is 125 degrees and the tilt range is 50 degrees. The clock face can be removed when it is necessary to hide the unit in a wall cavity for long term (or 3rd party) surveillance applications. Without the clock face the pan and tilt ranges are 355 and 80 degrees respectively. Other ``faces'' can be custom designed. Knox Security Engineering has so far refused to answer Full Disclosure's request for pricing information on the KS300. However, sources indicate that the cost is $27,000.00. Contact: Knox Security Engineering Corporation, 335 Greenwich Av, Greenwich, CT 06830. Phone: (203) 622-7300, Fax: (203) 662-7418. WHAT'S TEXAS UP TO? The Texas Department of Public Safety, Intelligence Unit, Box 4087, Austin, Texas 78773, Phone: (512) 465-2200 is increasing its ability to electronically spy on those in Texas with the purchase of the following equipment in August of 1990: Unitized Intelligence Recording System: Receiver, recorder, and transmitter will be housed in an inconspicuous, high impact commercial grade attache-type case with an antenna installed in the case lid. The cassette recorder will be removable for independent operations. Panel mounted controls and indicator system operate on/off switch, charge indicator lamp, power on indicator, recorder manual/automatic switch, battery test indicator, battery status switch for internal batteries. One crystal supplied with each receiver; additional crystals $75.00 each. Transmitter and receiver shall have FCC type acceptance and certification. Receiver (general description): Voice scrambler standard, VHF high band FM, start-of-the-art GAAS FET RF environment. Dual front end receiver circuitry to provide repeater capability, with separate outputs for earphone, VCR, and line level audio. Receiver specifications: Frequency range: 150 to 174 mhz. Channel capacity: Two (2) 1.7mhz wide frequency bands, may be separated up to 24mhz. Transmitter: A narrow band FM 500mw disguise body transmitter with 9 volt DC power supply utilizing two (2) 9 volt alkaline batteries, switch selectable, clear or scrambled voice transmission standard. The antenna and electret condensor microphone supplied with transmitter. 11 of these systems were ordered Ball Cap Transmitters as per the following: Each transmitter shall be concealable in a ``baseball-type'' cap, with a a specially modified ball cap supplied, utilizing one P-80 6 volt battery in an integral, slide in, battery contract. An internal electret microphone and external plat pack antenna will be supplied. The transmitter shall have an on/off switch. Frequency: 150-174 mhz, Channels: One (1). RF Power out: 120mw. Operating time: 3 hrs using factory fresh battery @68 degrees F. Example: AID TX-731B-CAT #95129-02 or Equal. Continued in the next message... -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 16 Mar 94 10:29:58 PST To: cypherpunks@toad.com Subject: (fwd) Get your files 01 Message-ID: <199403161830.KAA28729@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Xref: netcom.com alt.conspiracy:46884 From: Glenda.Stocks@f201.n330.z1.fidonet.org (Glenda Stocks) Path: netcom.com!netcomsv!decwrl!elroy.jpl.nasa.gov!swrinde!cs.utexas.edu!convex!news.utdallas.edu!wupost!math.ohio-state.edu!magnus.acs.ohio-state.edu!usenet.ins.cwru.edu!eff!news.kei.com!ub!galileo.cc.rochester.edu!ee.rochester.edu!rochgte!UUCP Newsgroups: alt.conspiracy Subject: Get your files 01 Message-ID: <763792385.AA05342@rochgte.fidonet.org> Date: Tue, 15 Mar 1994 13:39:00 -0500 X-FTN-To: All Lines: 98 Article Cross-posted from 0700 - EMAIL @ CHANNEL1 Posted by GLR@RCI.RIPCO.COM, addressed to SEARCHNET ZEC, on 03/12/94 [Begin Message] Get Your Files By Glen L. Roberts This Bulletin outlines how to get copies of your most important files: Credit Bureau, Medical Bureau, Federal (FBI, IRS, Secret Service, Etc), and State. In most cases it is quite easy, simply write a letter to the correct business or agency and the reply will be forthcoming. This can be made even easier by use of a fill in the blank form. The information required and addresses to write to for your different files follow. Credit Bureaus There are three credit bureaus and they will all require the same information. Provide your full name and address. You might find that by supplying your Social Security Number (SSN), it will smooth the process of getting copies of your credit report. Additionally, if someone else is using your SSN it will be more likely to show up, if they look up your files by SSN rather than name alone. Send your credit bureau request letter to: TRW, P.O. Box 749029, Dallas, Texas 75374 Trans Union, P.O. Box 7000, North Olmstead, Ohio 44070. Equifax, Wildwood Plaza, 7200 Windy Hill Rd, Suite 500, Marietta, Georgia 30067 Medical Bureaus Like credit bureaus collecting and disseminating credit information about us, the Medical Information Bureau does the same for our medical records. Their database is used by insurance companies to prevent someone from withholding information reported to one insurance company from another. The risk of having incorrect information come back to bite is much more serious than a mangled credit history. You should request the nature of substance of your Medical Information Bureau files, and in addition to the information needed to request your Credit Bureau file, you'll need to include your place and date of birth. Medical Information Bureau, P.O. Box 105, Essex Station, Boston, Massachusetts 02112. Phone: (617) 426-3660 Federal Records The Freedom of Information Act and Privacy Act give us the right to copies of our federal files (with certain exceptions, of course). When considering getting copies of these records, the exceptions are not of immediate concern. The federal agency is required to provide copies of all non-exempt material and provide an explanation and description of the exempt records. These all apply to all Executive Branch agencies of the federal government: FBI, IRS, BATF, SECRET SERVICE, etc. They do not apply to the courts or congress. Making a request is simple. You'll need to provide your full name (and any aliases), current and former addresses, place and date of birth, SSN (optional, but it will make them happy!), and you'll have to have your signature notarized, along with a statement that you are requesting a copy of all records that the agency maintains on you. Under law, the federal agencies have ten working days to comply. Depending on the agency, you may have to wait up to three years! Most agencies operate on a centralized basis. Send your request to the office in Washington DC and they will handle it for all offices around the country. Others, such as the IRS and FBI are regional. Send one to Washington DC and each service center or field office that covers the places you have lived or conducted business. Use your local phone book to contact the agencies for their addresses. State Agencies Many States have Freedom of Information Acts based on the federal law. Ask the Research Desk at your public library or State Congressperson. Even if you can't find a State Law, there's no reason not to request files and see what kind of response you get. If you don't ask, you certainly won't receive! Notes Never represent yourself as another to get a copy of their files. Some files are covered by privacy laws, some aren't. Feel free to ask for a copy of someone else's files, but make it clear the files are NOT about you. Either you'll get copies, or be told of a privacy law that prevents the release. Continued in the next message... -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Wed, 16 Mar 94 11:59:54 PST To: cypherpunks@toad.com Subject: Re: (fwd) Re: What's so bad about a Surveillance State? Message-ID: <9403161833.AA04425@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain Sort of remeniscent of the push by the Bay Area Air Quality Management District, they had the bright idea to tax people for the priveledge of parking at work (not just in SF, but everywhere). Back of the envelope calculations give a number of something like a quarter of a million "block monitorys" to strictly enforce the idea. The single biggest thing stopping facism from becoming rampant in this country is manpower. Be very wary of facism-labor-saving devices. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 16 Mar 94 10:41:27 PST To: cypherpunks@toad.com Subject: Re: (fwd) Re: What's so bad about a Surveillance State? Message-ID: <9403161842.AA00307@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain [Tim's reply to Jim] Citizen-Unit Miller is to be commended for his recognition that the common good is served when the state fulfills its surveillance obligations. .... etc. [ uncontrollable giggle from irresponsible unit ] [Jim's reply] I do *not* think a surveillance state is a good thing. I deliberately constructed my post to get people's attention. I want people (other than just Cypherpunks) to think about life in a surveillance state. .............................................. Thinking about life in a surveillance state, I wonder what youall would do if it came to pass? I once asked a bunch of Objectivists what they would do if a certain individual was elected and the US was turned into a socialist/commie paradise. In three hours of discussion, they could not arrive at any viable ideas. Maybe, Jim, you could also compile some replies about how 'free radical units' would deal with the problem. It might sound a bit like a sci-fi story, all total. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Wed, 16 Mar 94 08:50:59 PST To: cypherpunks@toad.com Subject: Radio networking Message-ID: <9403161649.AA04219@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain >>I wish it was easier to do things like that... Has anyone made any >>progress with networking over unliscensed radio spectrum? Why worry about unliscensed? I believe I've seen a laser (low power Helium/Neon), possibly in the Edmund Scientific catalog, that you can modulate. You'd have a nearly impenetrable, highly directional signal. Failing that, stick to 250mw or less; unless I'm mistaken, that's almost completely unregulated, and certainly doesn't require a license. Lots of hand held CB units, and the Maxon headsets fall in this category. For higher powers, you might consider getting a Ham license, probably at the technician grade. It's true that you aren't permitted to send encrypted messages...but did you know that many hams use SSTV (Slow scan Television) to send still photographs around the *_World_* on long wave (i.e. 10 meter) bands? Of course, only a shamefully irresponsible person would think of violating their duties as a Citizen-Unit (per Mr. May) and use Stegonography to include an encrypted message... You can also legally send unencrypted teletype messages over the Ham waves. Darn modems...sometimes we all have a "bad modem" day when everything comes out garbage. Must be the cables. Regards.. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 16 Mar 94 09:22:32 PST To: cypherpunks@toad.com Subject: Re: (fwd) Re: What's so bad about a Surveillance State? Message-ID: <9403161716.AA09099@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > Citizen-Unit Miller is to be commended for his > recognition that the common good is served when the state > fulfills its surveillance obligations. > > [more funny stuff deleted] I enjoyed Tim May's post. I'm hoping you all realize my post was simply an electronic stick jabbed into the hornet's nest. I do *not* think a surveillance state is a good thing. I deliberately constructed my post to get people's attention. I want people (other than just Cypherpunks) to think about life in a surveillance state. One goal of mine is to construct a list of all the seemly positive aspects of surveillance technology. I don't think the US will suddenly become a total surveillance state overnight. I do fear the US is evolving into one. Each "positive" use of surveillance technology may become accepted for one reason or another, because, by individually, they may not seem too harmful. However, the cumulative effect of the incorporation of all these "positive" uses of surveillance will transform the US (or any country) into a awful place to live. It may be easier to persuade people not to support government sponsored/controlled surveillance technology if all the "positive" uses are described together, rather than individually. Then again, maybe not. I can at least try. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 16 Mar 94 11:03:24 PST To: cypherpunks@toad.com Subject: mini-JIR Message-ID: <199403161642.LAA16299@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain The mini-Journal of Irreproducible Results ("mini-JIR") Editor: Marc Abrahams (jir@mit.edu) Technical Brains: Marilyn Geller (mgeller@mit.edu) has just come out in support of Clipper and an expansion of Clipper to paper mail. It's nice. You might want to write for a copy. (I'd forward the whole thing here but it's 23K). - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 16 Mar 94 08:45:34 PST To: rarachel@prism.poly.edu Subject: Re: IR Blocking. Message-ID: <199403161645.AA10667@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> BTW: What's the FBI, Cops, etc. supposed to do when their "suspect" is aware that they're being watched? Do they knock down your door and stop you from attempting to foil their investigation because they have a warrant?? Or do they just go home with their tails between their legs? <- They get a real attitude and start to break the rules because "Now we're gonna get this smart ass and show him good." "Yeah boss.... right." -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Darren Reed Date: Tue, 15 Mar 94 17:47:00 PST To: mimsy!anagld!decode!system@uunet.uu.net (System Operator) Subject: Re: spyproofing your house/work building In-Reply-To: <7kB9ic1w165w@decode.UUCP> Message-ID: <9403160146.AA03285@toad.com> MIME-Version: 1.0 Content-Type: text/plain > > Don Melvin writes: > > > > Have I forgotten anything? > > > > > Guard physical access so a mic/camera (1/8") can't be placed after > > construction. > > > > Drapes so the lip readers can't see you. > > Make sure the drapes block IR. There are instances of even local > police forces flooding the front of a house with IR light, and > viewing the activities inside with IR viewers -- all of this > through closed drapes. What sort of materials DO block IR ? Lycra ? Wool ? Cotton ? And how do we test drapes without buying them first ? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Switalski Date: Wed, 16 Mar 94 03:57:05 PST To: cypherpunks@toad.com Subject: CARD FRAUD AND COMPUTER/CRYPTO EVIDENCE Message-ID: <199403161156.27756@bnsgs200.bnr.co.uk> MIME-Version: 1.0 Content-Type: text/plain A recent court case in the UK ------- Forwarded Message To: discussion@cs.ucl.ac.uk Subject: CARD FRAUD AND COMPUTER EVIDENCE Sender: discussion-request@cs.ucl.ac.uk >Xref: bcc.ac.uk alt.politics.british:2235 comp.org.eff.talk:23443 misc.legal:52683 talk.politics.crypto:2600 uk.telecom:8471 uk.politics:15992 >Newsgroups: alt.politics.british,comp.org.eff.talk,misc.legal,talk.politics.crypto,uk.telecom,uk.politics >Path: bcc.ac.uk!uknet!pipex!pavo.csi.cam.ac.uk!rja14 >From: rja14@cl.cam.ac.uk (Ross Anderson) >Subject: CARD FRAUD AND COMPUTER EVIDENCE >Message-ID: <1994Feb14.132957.22846@infodev.cam.ac.uk> >Followup-To: uk.telecom >Sender: news@infodev.cam.ac.uk (USENET news) >Nntp-Posting-Host: ely.cl.cam.ac.uk >Organization: U of Cambridge Computer Lab, UK >Date: Mon, 14 Feb 1994 13:29:57 GMT >Lines: 272 A case has just concluded in England which may be significant for computer and cryptographic evidence in general, and for electronic banking in particular. It also give some interesting insights into the quality assurance and fraud investigation practices of one of Britain's largest financial institutions. I will be talking about this case to the BCS Computer Law Special Interest Group on Thursday 17th February at 6pm. The meeting will be held at the offices of Bristows Cooke Carpmael, which can be found at 10 Lincoln's Inn Fields. To get there, take the tube to Holborn, exit southwards and turn second left into Remnant Street. For the sake of those who cannot make it, there follows a report of the case from the notes I made during the hearing. * * * 1. Background. On February 8th, 10th and 11th, I attended the trial at Mildenhall Magistrates' Court, Suffolk, England, of a man who was charged with attempting to obtain money by deception after he complained that he had not made six of the automatic teller machine transactions which appeared on his statement. The essence of the case was that John Munden, a police constable, had complained to the manager of the Halifax Building Society in Newmarket about these transactions, which appeared in September 1992. He had also stated that his card had been in his possession at all times. Since the society was satisifed about the security of its computer systems, it was alleged to follow that Munden must have made these transactions, or suffered them to be made; and thus that his complaint was dishonest. This trial had resumed after being adjourned in late 1993. According to the clerk, evidence was given for the Crown at the initial hearing by Mr Beresford of the Halifax Building Society that the society was satisfied that its systems were secure, and so the transaction must have been made with the card and PIN issued to the customer. Beresford had no expert knowledge of computer systems, and had not done the investigation himself, but had left it to a member of his department. He said that fraudulent transactions were rarely if ever made from lobby ATMs because of the visible cameras. The Newmarket branch manager, Mr Morgan, testified that one of the transactions at issue had indeed been made from a machine inside the branch. He also said that in his opinion the defendant had been convinced that he had not made the transaction; and that he would not be aware of all the possible malfunctions of the ATM. The defence had objected that the evidence about the reliability of the computer systems was inadmissible as Beresford was not an expert. The court allowed the prosecution an adjournment to go and look for some evidence; and at the last minute, on the 20th January, I was instructed by Mr Munden's solicitor to act as an expert witness for the defence. 2. The Prosecution Case. On 8th February, Beresford's evidence resumed. He admitted that the Halifax had some 150-200 `unresolved' transactions over the previous 3-4 years, and that it would be possible for a villain to observe someone's PIN at the ATM and then make up a card to use on the account. He confirmed that the person who investigated the incident had no technical qualifications, had acted under his authority rather than under his direct supervision, and had involved the police without consulting him. Evidence was next given by Mr Dawson, the Halifax's technical support manager. He had originally written the bank's online system in 1971, and was now responsible for its development and maintenance. The ATM system had been written in 1978 for IBM 3600 series machines, and altered in 1981 when the Diebold machines currently in use were purchased. All software was written internally, and in the case of the mainframe element, this had accreted to the nucleus originally written in 1971. Amendments to the online system are made at the rate of 2-3 per week. The PIN encryption scheme used was nonstandard. The PIN was encrypted twice at the ATM and then once more in the branch minicomputer which controls it. At the mainframe, the outer two of these encryptions were stripped off and the now singly encrypted PIN was encrypted once more with another key; the 16 digit result was compared with a value stored on the main file record and on the online enquiry file. When asked whether system programmers could get access to the mainframe encryption software, he categorically denied that this was possible as the software could only be called by an authorised program. When asked whether someone with access to the branch minicomputer could view the encrypted PIN, he denied that this was possible as there were no routines to view this particular record (even although the mini received this field and had PCs attached to it). When asked what operating system the mini used, he said that it was called either TOS or TOSS and that he thought it had been written in Sweden. He could give no more information. He had never heard of ITSEC. He had not investigated any of the other 150-200 `unresolved transactions' because he had not been asked to. The last investigation he had done was of another transaction which had led to a court case, three years previously; he had no idea what proportion of transactions went wrong, was not privy to out-of-balance reports from branches, and was not familiar with branch rules on ATM operations. He never visited the branch at Newmarket, where the disputed transactions took place, but merely looked at the mainframe records to see whether any fault records or error codes. He found none and took this information at face value. The fault recording system does not show repairs. The cryptographic keys in the ATM are not zeroed when the machine is opened for servicing. The maintenance is done by a third party. The branch only loads initial keys into the ATM if keys are lost. The Halifax has no computer security function as such, just the internal auditors and the technical staff; it does not use the term `quality assurance'. When asked by the bench what information was required to construct a card, Dawson initially said the institution identifier, the account number, the expiry date, a service code, an ISO check digit, a proprietary check digit, and a card version number. He concluded from this that a card forger would have to have access to an original card. However it turned out that the ATM system only checks the institution identifier, the account number and the card version number. He maintained doggedly that a forger would still have to guess the version number, or determine it by trial and error, and claimed there was no record of an incorrect version number card being used. However, Munden's card was version 2, and it transpired later that version 1, though created, was not issued to him; and that an enquiry had been made from a branch terminal two weeks before the disputed transactions (the person making this enquiry could not be identified). When asked whether private investigators could get hold of customer account details, as had been widely reported in the press, he just shrugged. He claimed that the system had been given a clean bill of health by the internal and external auditors. The branch manager was recalled and examined on balancing procedures. He described the process, and how as a matter of policy the balancing records were kept for two years. However the balancing records for the two machines in question could not be produced. There was then police evidence to the effect that Munden kept respectable records of his domestic accounts, which included references to the undisputed withdrawals from ATMs, and that although he had once bounced a cheque he was no more in financial difficulty than anybody else. The investigating officer had only had evidence from the branch manager, not from Beresford or Dawson. The investigating officer also reported that Munden had served in the police force for nineteen years and that he had on occasion been commended by the Chief Constable. 3. The Defence. That concluded the prosecution case, and the defence case opened with Munden giving evidence. He denied making the transactions but could not produce an alibi other than his wife for the times at which the alleged withdrawals had taken place. The only unusual matter to emerge from Munden's testimony was that when he went in to the branch to complain, the manager had asked him how his holiday in Ireland went. Munden was dumbfounded and the branch manager said that the transaction code for one of the ATM withdrawals corresponded to their branch in Omagh. This was not apparent from the records eventually produced in court. The next witness was his wife, Mrs Munden. Her evidence produced a serious upset: it turned out that she had had a county court judgment against her, in a dispute about paying for furniture which she claimed had been defective, some two weeks before the disputed withdrawals took place. Her husband had not known about this judgement until it emerged in court. I gave expert evidence to the effect that the Halifax's quality procedures, as described by Dawson, fell far short of what might be expected; that testing of software should be done by an independent team, rather than by the programmers and analysts who created it; and that Dawson could not be considered competent to pronounce on the security of the online system, and he had designed it and was responsible for it. At a more detailed level, I informed the court that both national and international ATM network standards require that PIN encryption be conducted in secure hardware, rather than software; that the reason for this was that it was indeed possible for system programmers to extract encryption keys from software, and that I understood this to have been the modus operandi of a sustained fraud against the customers of a London clearing bank in 1985-6; that I had been involved in other ATM cases, in which some two dozen different types of attack had emerged and which involved over 2000 complaints in the UK; and that the Halifax, uniquely among financial institutions, was a defendant in civil test cases in both England and Scotland. I continued that ATM cameras are used by a number of other UK institutions, including the Alliance and Leicester Building Society, to resolve such cases; that in other countries which I have investigated the practice would be not to prosecute without an ATM photograph, or some other direct evidence such as a numbered banknote being found on the accused; that card forgery techniques were well known in the prison system, thanks to a document written by a man who had been jailed at Winchester some two years previously for card offences; that I had personally carried out the experiment of manufacturing a card from an observed PIN and discarded ticket, albeit with the account holder's consent and on an account with Barclays rather than the Halifax; that the PIN pad at the Halifax's Diebold ATM in Cambridge was so sited as to be easily visible from across the road; and that in any case the investigative procedures followed in the case left very much to be desired. In cross examination, the prosecutor tried to score the usual petty points: he attacked my impartiality on the grounds that I am assisting the Organised Crime Squad at Scotland Yard to investigate criminal wrongdoing in financial institutions (the reply from our lawyer was of course that helping the prosecution as well as the defence was hardly evidence of partiality); he claimed that the PIN pad at the ATM in Newmarket was differently sited to that in Cambridge, to which I had no answer as I had not had the time to go there; and he asserted that the Alliance and Leicester did not use ATM cameras. On this point I was able to shoot him down as I had advised that institution's supplier. He finally tried to draw from me an alternative theory of the disputed transactions - staff fraud, or a villain whom Munden had booked in the past getting his own back by means of a forged card, or a pure technical glitch? I was unable to do this as there had been neither the time nor the opportunity to demand technical disclosure from the Halifax, as had been the case in two previous criminal cases I had helped defend (both of which we incidentally won). Dawson was recalled by the prosecution. He explained that only two of the three tests carried out on new software were done by the analysis and programmers who had written it, and that the third or `mass test' was done by an independent team. He said that software failures could not cause false transactions to appear, since the online system was written in assembler, with the result that errors caused an abend. He claimed that they did indeed possess a hardware security module, which was bought in 1987 when they joined VISA, and which they used for interchange transactions with VISA and Link although not for all transactions with their own customers; and he finally repeated his categorical denial that any system programmer could get at the encryption software. When asked by what mechanism this was enforced, he said that they used a program called ACF2. In his closing speech, the defendant's lawyer pointed out the lack of any apparent motive, and went on to point out the lack of evidence: the balancing records were not produced; the person responsible for attending to those ATM malfunctions which the branch could not cope with was not identified; the Halifax employee who had carried out the investigation was not called; the handwriting on the ATM audit rolls, which was the only way to tie them to a particular machine, could not be identified; the cameras were not working; statements were not taken from branch staff; the disk in the ATM had not been produced; and the internal and external audit reports were not produced. He mentioned my expert opinion, and reiterated my point that when a designer of a system says that he can't find anything wrong, what has he shown? He also recalled that in the High Court action in which the Halifax is the defendant, they had not relied on the alleged infallibility; and pointed out that if ATM systems worked properly, then people wouldn't need to go to keep going to law about them. 4. The Verdict and Its Consequences. I have been aware for years that the legal system's signal-to-noise ratio is less than 10dB; however, in view of the above, you can understand that it was with some considerable surprise that I learned late on Friday that the court had convicted Munden. My own reaction to the case has been to withdraw my money from the Halifax and close my account there. Quite apart from their ramshackle systems, the idea that complaining about a computer error could land me in prison is beyond my tolerance limit. No doubt it will take some time for the broader lessons to sink in. What is the point, for example, of buying hardware encryption devices if people can get away with claiming that system programmers can never get at an authorised library? Why invest in elaborate digital signature schemes if they simply repair the banks' defence that the system cannot be wrong? Is there not a case for giving more consideration to the legal and political consequences of computer security designs? 5. Action. In the meantime, the police investigations branch have to consider whether John Munden will lose his job, and with it his house and his pension. In this regard, it might just possibly be helpful if anyone who feels that Dawson's evidence was untruthful on the point that software can be protected from system programmers on an IBM compatible mainframe, or that it was otherwise unsatisfactory, could write expressing their opinion to the Chief Constable, Cambridgeshire Constabulary, Hinchingbrooke Park, Huntingdon, England PE18 8NP. Ross Anderson ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ag588@cleveland.Freenet.Edu (John C. Brice) Date: Wed, 16 Mar 94 09:13:42 PST To: cypherpunks@toad.com Subject: Re: IR Blocking. Message-ID: <199403161713.MAA11562@piglet.INS.CWRU.Edu> MIME-Version: 1.0 Content-Type: text/plain > >-> >BTW: What's the FBI, Cops, etc. supposed to do when their "suspect" is >aware that they're being watched? Do they knock down your door and >stop you from attempting to foil their investigation because they have >a warrant?? Or do they just go home with their tails between their legs? ><- > >They get a real attitude and start to break the rules because >"Now we're gonna get this smart ass and show him good." >"Yeah boss.... right." > >-uni- (Dark) > > The question as to what they are "supposed" to do can be understood in two ways: (1) what does the law ALLOW them to do, versus (2) what are they likely to do anyway? If the question is understood to be (2) above, then I would agree with Unicorn. But if the question is understood to be (1) above, then inquiry must be made as to (a) whether there is a warrant, and if so then (b) what are the terms of the warrant. If there is no warrant, then of course they should tuck tail and run. If there is a warrant, then upon confrontation the person who is the object of the warrant should be permitted to read it. Maybe the warrant is only to permit tapping of the phone. Maybe the warrant is only to seize certain equipment. At this point, you should shut up (don't say ANYTHING AT ALL) and call your lawyer. If things have gotten this far along, you're no longer in control of the situation and the best thing you can do is hope the feds screw up somehow. Oh, by the way, when you're talking to your lawyer on the phone, don't say anything stupid. Don't admit anything. Just explain the situation and tell him to come over right away. And in the meantime, just stay quiet! -- ------------------------------------------------------------------------- I am an attorney, seeking a position in the area of Computer Law. If you know of such a position available, or of someone who may know of such a position, please send e-mail! Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Tue, 15 Mar 94 18:44:52 PST To: owner-cypherpunks@toad.com Subject: IR Blocking. Message-ID: <9403160244.AA02855@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text/plain One idea that I thought about is to simply use frosted glass. The police/ /FBI/CIA/other using the IR cameras don't just want to recieve IR light; they want it in a coherent pattern. Using frosted glass, the light is dispersed in (mostly) all directions. The spooks should then only be able to percieve some fuzzy shapes. Oh, they'll be able to know if the lights are on, but for all they know, you are just having a quiet game of bridge. (I am not absolutely certain about the va .. veracity of this method, but I gathered that if frosted glass disperses normal light, it should do the same for IR. The range of refractive indices would be different, and that's about it.) Any criticisms of this method would be appreciated. Peter Murphy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christopher Allen Date: Wed, 16 Mar 94 13:07:45 PST To: cypherpunks@toad.com Subject: FWD: Announcing the release of RIPEM version 1.2. Message-ID: <9403162104.AA11636@apple.com> MIME-Version: 1.0 Content-Type: text/plain Announcing the release of RIPEM version 1.2. RIPEM 1.2 contains extensive modifications by Jeff Thompson of RSA Data Security to provide a measure of true Internet PEM interoperability, and to implement a "direct-trust" model for public keys. This new certificate-based trust model is more secure than RIPEM 1.1's but less hierarchical than Internet PEM's. RIPEM 1.2 can read all RIPEM 1.1-formatted messages, and can also read genuine MIC-ONLY and MIC-CLEAR Internet PEM messages. RIPEM 1.2 cannot read or produce encrypted Internet PEM messages. RIPEM 1.2's outputed messages can be read by RIPEM 1.1. Before using RIPEM 1.2 to produce messages, you must first generate a "self-signed" certificate. This is done automatically during key generation. For current RIPEM users, you can create a self-signed certificate by simply invoking RIPEM in change-password mode: ripem -c -S output-private-key-file -P output-public-key-file The old field of Originator-Name is only supported for backward compatibility. RIPEM 1.2 really uses the self-signed cert in the Originator-Certificate field. When you receive a message from a sender for the first time, RIPEM will tell you that you don't have a validated certificate for the sender and will display the sender's self-signed certificate digest. You can call the sender and verify that it's correct. Then, you receive the message in -v validation mode which will create and store a certificate from you to the sender. From now on, RIPEM uses it. When you encrypt a message, the message includes something like Recipient-Name: jefft@chirality.rsa.com Recipient-Key-Asymmetric: MFkwCgYEVQgBAQICAgUDSwAwSAJBFc8Mu+7j0iRqZ7eY39hyLUVSKPIRB+oVaGOJ 9ttcJrBDPaucqCcp50leLhh48n9eUbvkQW9L7Yu8RiaLjeaNlU0CAwEAAQ== Key-Info: RSA, Ep8yateOeP3bCBZzh4JYs9ZhlsZJ9B1WSM64nFnV2Y5gCExnKwIT/lhZssZTN0as V/i1ysZIp5QUPsRz/mlF0Ck= Recipient-Name is only included for backwards compatibility. RIPEM 1.2 really uses Recipient-Key-Asymmetric, which is the DER encoding of my public key. When jefft sees this while receiving the message, he knows the associated Key-Info is for him. Using the public key is nice because you don't have to know what your correspondant's issuer and serial number are. It supports this direct trust model nicely. RIPEM 1.2 uses a home directory which currently holds two files: privkey and pubkeys. privkey is the same as the old RIPEM -s private key file. The pubkeys file holds the user's self-signed certificate and the direct-trust certificates they make for other users: User: jefft@chirality.rsa.com UserDistinguishedName: CN = jefft@chirality.rsa.com, OU = Persona Certificate, O = RSA Data Security, Inc., C = US CertificateInfo: MIIB0zCCAX0CEHvlDG8l4VHdqec4RvFBuGIwDQYJKoZIhvcNAQECBQAwbzELMAkG A1UEBhMCVVMxIDAeBgNVBAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMRwwGgYD VQQLExNQZXJzb25hIENlcnRpZmljYXRlMSAwHgYDVQQDFBdqZWZmdEBjaGlyYWxp dHkucnNhLmNvbTAeFw05MzExMzAxOTE1NTFaFw05NTExMzAxOTE1NTFaMG8xCzAJ BgNVBAYTAlVTMSAwHgYDVQQKExdSU0EgRGF0YSBTZWN1cml0eSwgSW5jLjEcMBoG A1UECxMTUGVyc29uYSBDZXJ0aWZpY2F0ZTEgMB4GA1UEAxQXamVmZnRAY2hpcmFs aXR5LnJzYS5jb20wWDAKBgRVCAEBAgIB/gNKADBHAkAtAto1Bdion6FnjY2qkliO 7n6RxmL68IJ8r5XMMPX5IERpo4pSEiE/Fbrw2jVlFUTbdQ36Y65tezhS1E4oNsUX AgMBAAEwDQYJKoZIhvcNAQECBQADQQAK/hg100zdjSCapJusmVSzwDaj6YKAa0p3 GJBYYMMIMZbGlE2gx1bnMiI+twftqA2nRj7v7zlaWv3WiP+pihyx Notice that there is no public key by itself, since it is now validated inside the certificate. For RIPEM 1.2, a user's distinguished name is formed with the old RIPEM username as the common name in a Persona distinguished name. Important: During ripem -e -m encrypted -u username, RIPEM looks up the recipient's certificate by scanning pubkeys for a "User:" field as specified by -u and uses the first one it finds. It is possible that there are multiple users with the same common name, so RIPEM always displays the full distinguished names of the recipients it finds when encrypting. If one of these is the wrong DN, the user can abort sending the message. Notice that the Originator-Certificate field is a self-signed cert, a RIPEM signed message conforms closely to RFC 1424. In fact, since the names are already Persona names, you can send it to persona-request@rsa.com and it will return a real Persona certificate. (The RIPEM 1.2 documentation doesn't mention this because there's really nothing a 1.2 user can do with a hierarchical cert right now, but you can see what the future plans are.) Lastly, RIPEM 1.2 doesn't make use of key servers except for backwards compatibility. Quoting from the user manual: Note: RIPEM 1.2 does not use key servers or finger to manage certificates. RIPEM 1.2 only transmits a self-signed certificate, and the only other certificates that are made are direct peer-to-peer. As a RIPEM 1.2 user, you make a certificate from yourself to, say, fred@snark.edu. No one other than you and fred would be interested in this certificate. Hence, RIPEM 1.2 makes no provision for these certificates to be on key servers. A future version of RIPEM is planned which will allow certificate chaining. This will allow you to indirectly trust users directly certified by users of your choice. You will be able to say "I trust all users certified by fred". When this future version of RIPEM is available, it will become meaningful to place certificates on key servers. RIPEM 2.0, with certificate chaining ("web-of-trust") and full Internet PEM interoperability, is expected to be available within a few months. As usual, this distribution can be found on ripem.msu.edu. Only US and Canadian citizens/permanent residents are allowed access; see ripem.msu.edu:/pub/crypt/GETTING_ACCESS. ------------------------------------------------------------------------ ..Christopher Allen Consensus Development Corporation.. .. 4104-24th Street #419.. .. San Francisco, CA 94114-3615.. .. o415/647-6383 f415/647-6384.. ..Mosaic/World-Wide-Web Front Door: .. ..ftp://netcom7.netcom.com/pub/consensus/www/ConsensusFrontDoor.html .. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christopher Allen Date: Wed, 16 Mar 94 13:07:50 PST To: cypherpunks@toad.com Subject: RIPEM 1.2 Message-ID: <9403162105.AA11834@apple.com> MIME-Version: 1.0 Content-Type: text/plain Now that there is a new version of RIPEM available, what do you think of it? What do you think is the value in using it over PGP? ------------------------------------------------------------------------ ..Christopher Allen Consensus Development Corporation.. .. 4104-24th Street #419.. .. San Francisco, CA 94114-3615.. .. o415/647-6383 f415/647-6384.. ..Mosaic/World-Wide-Web Front Door: .. ..ftp://netcom7.netcom.com/pub/consensus/www/ConsensusFrontDoor.html .. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Wed, 16 Mar 94 13:16:25 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: (fwd) Who's watching you... 01 In-Reply-To: <199403161830.KAA28656@netcom9.netcom.com> Message-ID: <199403162115.NAA08717@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text > Knox Security Engineering has so far refused to answer Full Disclosure's > request for pricing information on the KS300. However, sources indicate that > the cost is $27,000.00. Which reminds me.. _Full Disclosure_ is an excellent little magazine put out by Bill Vajk, someone I knew marginally while I was living in Chicago. (I first heard about my file at the Secret Service when Bill & Karl [my sysadmin on the public access system in chicago (mcs.com.. plugplug) were researching an article on Len Rose. ;-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 16 Mar 94 13:24:19 PST To: cypherpunks@toad.com Subject: Re: Re: re: re: digital cash Message-ID: <199403162124.NAA20971@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: Jim McCoy > [...] > There will be nothing more liquid than information in an information > society. Nothing. I'm not sure about this. Liquidity refers to the ease of conversion to cash. Some kinds of information may be easily convertible, others may not. Even with digital cash the relevant definition of liquidity might be acceptability or ease of conversion to other currencies. Digital cash is easy to copy and so there will always be a risk in accepting it unless the bank is accessible or it is highly reputable and is known to cover bad (duplicate) cash. Communications problems, whether technical or political, may make such access difficult. And banks, being unable to collect assets by force to cover their debts, may be vulnerable to some kinds of failures that governments are not. > Seriously, the secret is to remember that the net transcends geopolitical > boundaries. All you need is _one_ bank that can/will convert cash to > digital money and then _everyone in the world who can get an internet > connection can use it_. Well, there are some more requirements. The bank has to be in a setup where it cannot easily be shut down, or more specifically it does not experience any reasonable probability of being shut down in the near future. The net links have to be reliable, as I mentioned above. The bank presumably has to convert digital money back to cash as well as converting in the other direction. The question is, how do you get your cash to/from the bank? Via an anonymous, private, electronic transaction? If you can do that, you don't need digital money; your cash is already electronic and private. But if you have to send your cash the old- fashioned way then you are still vulnerable to the same government pressures you have today. > That is the real danger digital cash poses to > government authority over the monetary system. Once I can get my dollars > or dinars, or donuts exchanged into digital cash it is possible for me to > do things to it never before dreamed of. I can take my locally exchanged > digital-donuts, put them on the net, and send them over to a bank in some > small island nation with lax banking laws for instant conversion at the > moments rate to some other international currency and transferal through > several anonymous accounts, and then zip them over to a network gold server > that will create a certified bullion deposit for me in a real bank. This is the point in these kinds of discussions that I always lose track of things. We are dazzled by the picture of monetary flows flashing all around the world. What I am always unable to pin down is, what exactly prevents this kind of thing from being done today? If you want to invest in gold, you can go down to the coin store and buy some, right? Or you can put your money into a gold-investing mutual fund and use it as a checking account. If you want yen, or marks, you can invest in those. If the point is to do so secretly, why is it easier to mail your paycheck to the digicash bank in the Bahamas than to mail it to an existing bank there? > I can untracably convert my paycheck into a gold deposit in a foreign > nation while sitting in my living room wearing nothing but my socks. I can > conduct intricate financial transactions that are completely outside the > realm of my governement to regulate, imagine what would happen to the > governement if _everyone_ could hide and launder assets as easy as criminal > syndicates. If this does not cause some federal banker an ulcer or two > then they have no idea what the future will bring them, all the better for > us... > > jim Perhaps my problem is that my financial affairs are too limited to really benefit from intricate financial transactions. Investing in a non-dollar- denominated mutual fund would be a major adventure for me :-). If avoiding taxes is the major goal, my problem is that by far the bulk of my taxes are withheld from my paycheck. I know, Sandy or Duncan said, "What? You still have a paycheck?" but let's face it, most people do. It seems to me that the weak point in these bypass-the-government digicash schemes is the conversion between paper cash and digital cash. That looks like the choke point where the government can still keep control. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mch@sqwest.wimsey.bc.ca (Mark C. Henderson) Date: Wed, 16 Mar 94 14:40:52 PST To: consensus@netcom.com Subject: Re: RIPEM 1.2 Message-ID: <199403162230.AA57989@sqwest.west.sq.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Subject: Re: RIPEM 1.2 > 1) ripem is illegal for non-north-american users Well, export of RIPEM is illegal. Then again, export of PGP is illegal. The difference is that PGP has already been exported and distributed/improved outside of North America. > 2) ripem still uses DES RIPEM has supported triple DES since version 1.1 (I'm the person who added triple DES support to RIPEM). > 3) using ripem supports the notion that PKP holds some valid patents As a practical matter, I am willing to use what the person on the other end of the connection is using. Some people won't/can't use PGP because they don't want to pay (and are worried about the legal issues, IDEA/RSA patents). Some people won't/can't use RIPEM because they are outside of North America, have a religious axe to grind about software patents, or believe that RIPEM is part of an NSA plot to take over the planet. So, I'll sign with PGP. Why? More people on cypherpunks use it. Mark -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLYeIZuULSAGiySfVAQEALAP/UqI9CyYXlhDZnbHDG8QJR30sT7uFGQf4 ji/Hc5T48GI20YdW1IkymsNt8lzB8ECowX185g8I0Nxq4yirCWPohThwIrgqVNSt bEMf4cxSxBqRSJ4rVx5xi8c9soovxmgf+LSCNTW/rweJ1ogRVneKoBEl0WwHY1uA FpQhbd/xUdE= =lR1k -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim McCoy Date: Wed, 16 Mar 94 13:29:09 PST To: blancw@microsoft.com (Blanc Weber) Subject: Re: (fwd) Re: What's so bad about a Surveillance State? In-Reply-To: <9403161842.AA00307@netmail2.microsoft.com> Message-ID: <199403162128.AA06712@flubber.cc.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Blanc Weber writes: [...regarding a "surveillance state"...] > > Thinking about life in a surveillance state, I wonder what youall would > do if it came to pass? I once asked a bunch of Objectivists what they > would do if a certain individual was elected and the US was turned into > a socialist/commie paradise. In three hours of discussion, they could > not arrive at any viable ideas. > > Maybe, Jim, you could also compile some replies about how 'free radical > units' would deal with the problem. It might sound a bit like a sci-fi > story, all total. It really all depends on how angry you are about the turn of events. The U.S. has never really faced "terrorism" in the sense that it is a dark fact of life in many parts of the world. Look at how freaked out people were about the WTC bombings. An event such as this might push a lot of people into considering such alternatives... Now imagine a campaign directed by people with the intelligence and savvy such that you would find in the fringe areas of the net (like here for example...) Even I could make a better bomb out of common household chemicals than the one the WTC bombers used... Imagine the effect of random destruction upon some of the completely unprotected infrastructure of the US: -A fire in phone exchanges in Chicago in the 80s and LA recently denies phone service (including E911 services) to major markets, bugs in switching systems cause nation-wide LD service lossage. Now consider the possiblity of a directed and coordinated attack on such systems. It would only work once before security is tightened, but the impact of damaging the switching stations for the top ten markets in the US all at once should not be underestimated. -With the rise of fiber telcos are laying fewer cable routes and just stuffing the routes they do dig up with more fiber than is necessary for replacement of the existing copper, leaving some major areas with only a single path in and out as one bundle of fiber replaces tons of copper that was laid in multiple paths originally becayse it would not fit in one path. Saves the telcos money, but a single backhoe might be able to cause some major damage now... -Americans are woefully unprapared for the loss of any utility services. After watching last summer's flood damage first hand I can assure you that any attacks that damage municipal water supplies will be remembered for quite some time... -A single relay switch burned out in 1972 (i think... :) and caused the entire northeastern US to lose power for hours. Perhaps weak links such as this are still around... Just take a scan through the RISKS digest and ask yourself what kind of damage could be done if someone was really out to cause problems. IMHO, the biggest check we have against a rapid shift to a totalitarian government is that our society is too open to repel an dedicated attack from within... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: elbert2@darmstadt.gmd.de Date: Wed, 16 Mar 94 06:43:55 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: Is this list alive? Message-ID: <9403161441.AB04402@darmstadt.gmd.de> MIME-Version: 1.0 Content-Type: text/plain > >> Is this mailing list still alive? >> I do not get any message for about one week. > >Well, technically it's working. Just doesn't seem to be much traffic... > > Julf > > es scheint, ich bin nicht der einzige der Probleme hat. Es kommen zwar rund fuenfzig mail taeglich :-) hier an, aber manchmal fehlen Mails, zu denen ich replys sehe. Hat wahrscheinlich mit der Umstellung der Mailreflectorsoftware zu tun. mfG Andreas From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 16 Mar 94 13:53:29 PST To: cypherpunks@toad.com Subject: Re: (fwd) Who's watching you... 01 Message-ID: <9403162147.AA14899@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain What do people think of the idea of creating a news group dedicated to discussing surveillance technology and its potential impact on society? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: elbert2@darmstadt.gmd.de Date: Wed, 16 Mar 94 07:00:34 PST To: cypherpunks@toad.com Subject: Re: Is this list alive? Message-ID: <9403161500.AA04605@darmstadt.gmd.de> MIME-Version: 1.0 Content-Type: text/plain i'm very sorry, this should not have gone to the list. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Wed, 16 Mar 94 06:09:52 PST To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: Is this list alive? In-Reply-To: <9403141618.AA07456@deathstar.iaks.ira.uka.de> Message-ID: <199403161409.AA15014@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > Is this mailing list still alive? > I do not get any message for about one week. Well, technically it's working. Just doesn't seem to be much traffic... Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 16 Mar 94 16:49:19 PST To: Hal Subject: Re: Re: re: re: digital cash In-Reply-To: <199403162124.NAA20971@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Wed, 16 Mar 1994, Hal wrote: > . . . > If you want to invest in gold, you can go down to the coin store and buy > some, right? Or you can put your money into a gold-investing mutual fund > and use it as a checking account. If you want yen, or marks, you can invest > in those. > > If the point is to do so secretly, why is it easier to mail your paycheck > to the digicash bank in the Bahamas than to mail it to an existing bank > there? > > . . . > > If avoiding taxes is the major goal, my problem is that by far the bulk of > my taxes are withheld from my paycheck. I know, Sandy or Duncan said, "What? > You still have a paycheck?" but let's face it, most people do. > Are you so sure about this? Yes, most people receive some of their income in a paycheck. Be advised, though, the underground economy is vigorous and robust. Are their any mechanics out there who *don't* do auto repair on the side? Accountants? Plumbers? Programmers? I also find it hard to believe most waiters and waitresses are reporting their tips. I'm sure we could extend this list for hours. Digital cash transactions could easily surpass above ground transfers. Not everyone nor every dollar needs to go via digital channels to (a) make a digital bank successful or (b) put a major crimp in the ability to finance government. > It seems to me that the weak point in these bypass-the-government digicash > schemes is the conversion between paper cash and digital cash. That looks > like the choke point where the government can still keep control. Don't be so sure, Hal. There are, and will be, plenty of financial transaction that will never, or rarely, need to convert to or from cash. When they do, well, that's what ATMs are for. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lstanton@lehman.com (Linn Stanton) Date: Wed, 16 Mar 94 13:45:26 PST To: consensus@netcom.com Subject: Re: RIPEM 1.2 In-Reply-To: <9403162105.AA11834@apple.com> Message-ID: <9403162145.AA22546@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >>>>> "Christopher" == Christopher Allen writes: Christopher> Now that there is a new version of RIPEM available, Christopher> what do you think of it? What do you think is the Christopher> value in using it over PGP? I am glad to see that the 'web of trust' model is spreading. However, I still see no reason to use ripem. 1) ripem is illegal for non-north-american users 2) ripem still uses DES 3) using ripem supports the notion that PKP holds some valid patents Linn H. Stanton The above opinions are exclusively my own. If anyone else wants them, they can buy them from me. Easy terms can be arranged. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.2 mQBNAitK8+EAAAECALzK83DH79m7DLKBmZA2h9U33fBE80EwT4xRY05K7WRfxpO3 BmhPVBmes9h97odVZ0RxAFvinOl4wZGOb8pDclMABRG0IUxpbm4gSC4gU3RhbnRv biA8c3RhbnRvbkBhY20ub3JnPrQnTGlubiBILiBTdGFudG9uIDxsc3RhbnRvbkBz aGVhcnNvbi5jb20+ =oCru - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- iQBVAgUBLYd958GRjm/KQ3JTAQGZHgH/X5f3EuTOelU+yhy6rPbTNK+97JOEsETP MFw9KVf6NLc76nHKxToYla+WNY0em+m5jUKiEPhAj0o6KgP9HZplWA== -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 16 Mar 94 16:54:44 PST To: Jim_Miller@bilbo.suite.com Subject: Re: (fwd) Who's watching you... 01 In-Reply-To: <9403162147.AA14899@bilbo.suite.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Wed, 16 Mar 1994, Jim Miller wrote: > > > What do people think of the idea of creating a news group dedicated > to discussing surveillance technology and its potential impact on > society? > > > Jim_Miller@suite.com Well, I think it might fractionalize our current efforts. I think the theme of crypto is big enough to subsum surveillance threats. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 16 Mar 94 08:58:32 PST To: mg5n+@andrew.cmu.edu Subject: Re: CIA@funet.fi ? Message-ID: <199403161656.QAA27345@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : Graham Toal seems to have drug this thread to cypherpunks from alt.2600... Oh bugger. My newsreader's posting software is broken at the moment, so I read news in rn and file any I want to reply to in my mailbox. Then by the time I read it in mail and hit 'R', and ~h to change the address from the poster to a mail2news gateway, I've lost the newsgroup name. Looks like I forgot which group that article came from. Sorry. G (it's made more confusing because I also get cypherpunks via a newsgroup) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Wed, 16 Mar 94 13:59:32 PST To: stanton@acm.org Subject: Re: RIPEM 1.2 Message-ID: <9403162159.AA17964@toad.com> MIME-Version: 1.0 Content-Type: text/plain 2) ripem still uses DES RIPEM supports triple DES as well. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim McCoy Date: Wed, 16 Mar 94 15:20:47 PST To: hfinney@shell.portal.com (Hal) Subject: Re: Re: re: re: digital cash In-Reply-To: <199403162124.NAA20971@jobe.shell.portal.com> Message-ID: <199403162319.AA28510@tramp.cc.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Hal writes: > > From: Jim McCoy > > [...] > > There will be nothing more liquid than information in an information > > society. Nothing. > > I'm not sure about this. Liquidity refers to the ease of conversion to > cash. [...] Even with digital cash the relevant definition of liquidity > might be acceptability or ease of conversion to other currencies. [...] > Communications problems, whether technical or political, may make such > access difficult. [...] This is true. Reliable communications is important here and I was kinda of waving my hand over them and assuming they will be there, but with the current state of growth of the internet it seems to me that communications will become more reliable and more widespread every day. > The bank presumably has to convert digital money back to cash as well as > converting in the other direction. The question is, how do you get your > cash to/from the bank? Via an anonymous, private, electronic transaction? > If you can do that, you don't need digital money; your cash is already > electronic and private. But if you have to send your cash the old- > fashioned way then you are still vulnerable to the same government pressures > you have today. I can send my money to the bank by checking a little box on a form in the beneifts division of my employer instructing them to deposit my paycheck in a specified account in the internet credit union I belong to. Yes, the governemtn can still see it going out and can try to do nasty things to it at the "digital border", but once a path past this boundary is found then whatever lies beyond this point it outside of thier knowledge or control. > This is the point in these kinds of discussions that I always lose track > of things. We are dazzled by the picture of monetary flows flashing all > around the world. What I am always unable to pin down is, what exactly > prevents this kind of thing from being done today? > > If you want to invest in gold, you can go down to the coin store and buy > some, right? Or you can put your money into a gold-investing mutual fund > and use it as a checking account. If you want yen, or marks, you can invest > in those. Yes. Digital cash does give you anythign outright that you were not able to do before, but it lets you do it securely, anonymously, and untracably (depending on the system design) from the comfort of your own phone using equipment and software that a huge number of people have daily access to. I can walk down the street and purchase a chunk of gold, but I can't just get on a plane and head off to switzerland or the bahamas at a moments notice. With telecommunication these options are available to anyone with a phone and a computer and the transaction will be accomplished in seconds instead of hours/days. > It seems to me that the weak point in these bypass-the-government digicash > schemes is the conversion between paper cash and digital cash. That looks > like the choke point where the government can still keep control. Yes and no. They can try, but it is getting harder for them to do so every day. A bank on the internet could also let me transfer some of my deposits into a checking account that I can access from one of the millions of ATMs around the globe that are part of the Cirrus or Pulse, or whatever system. What if your bank card let you deposit money from any ATM location into an account that instantly forwarded it off to a digital cash repository? Or let you withdraw digicash funds into a debit Visa card or other such instrument. There is so little cash being used by most people now that it isn't even funny any more; but the options available for converting funds has prolifereated to the point where it is hard to throw a rock in the US and not bounce it off something that will give you cash from your ATM card or credit/debit card. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ag588@cleveland.Freenet.Edu (John C. Brice) Date: Wed, 16 Mar 94 14:48:22 PST To: cypherpunks@toad.com Subject: Re: (fwd) Who's watching you... 01 Message-ID: <199403162248.RAA27184@eeyore.INS.CWRU.Edu> MIME-Version: 1.0 Content-Type: text/plain Reply-To: ag588@cleveland.Freenet.Edu (John C. Brice, ESQ) From:Surveillance.Center/Population.Control/High.Command To:Field.operatives Re:Citizen.unit.miller/terrorist.free.speech.subversives Cc:[censored] Operatives: Once again citizen.unit.miller is getting out of hand. You have been warned about allowing these subversive postings of his [see below] to reach the Net. Having failed in your primary duty, you are hereby instructed to encourage the creation of the referenced message base. Once this is accomplished, these subversive elements will have unwittingly established (1) a method whereby we can more closely monitor the level of their knowledge; (2) a method whereby we can measure information dispersal rates; and (3) a convenient source for the infusion of disinformation. You know what to do. The Management. > > > >What do people think of the idea of creating a news group dedicated >to discussing surveillance technology and its potential impact on >society? > > >Jim_Miller@suite.com > > > -- ------------------------------------------------------------------------- I am an attorney, seeking a position in the area of Computer Law. If you know of such a position available, or of someone who may know of such a position, please send e-mail! Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Wed, 16 Mar 94 14:42:45 PST To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: FOIA text Message-ID: <9403162246.AA20684@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain #include Does anyone know an ftp site where I can find the full text of the Freedom of Information Act? -john. -------------------------------------------------------------------------- John Blair: voice: (513) 529-4877 PGP public key available upon request. KILL YOUR Privacy in the information age is a right, not a privilage. TELEVISION Information = Power = Control. Fight the centralization of information. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 16 Mar 94 15:48:40 PST To: cypherpunks@toad.com Subject: how to get mini-JIR Message-ID: <199403162348.SAA17061@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain I don't know what happened to the message I sent right after my mini-JIR announcement. If it's just that TOAD.COM is backed up, sorry about the duplication. The issue you want is 1994-03. --------------------------- 1994-03-10 How to Subscribe / How to Get Back Issues (*) mini-JIR The mini-Journal of Irreproducible Results is an electronic publication, available over the Internet, free of charge. It is distributed as a LISTSERV application. We expect to publish 6-12 issues per year. To subscribe, send a brief E-mail message to either of these addresses: LISTSERV@MITVMA.MIT.EDU or LISTSERV@MITVMA The body of your message should contain ONLY the words "SUBSCRIBE MINI- JIR" followed by your name. Here are two examples: SUBSCRIBE MINI-JIR Irene Curie Joliot SUBSCRIBE MINI-JIR Nicholai Lobachevsky To stop subscribing, send the following message to the same address: SIGNOFF MINI-JIR To obtain a list of back issues, send this message: INDEX MINI-JIR To retrieve a particular back issue, send a message specifying which issue you want. For example, to retrieve issue 93-00002, send this message: GET MINI-JIR 93-00002 If you have questions about how to subscribe, or if you would like to re-distribute mini-JIR, please send e-mail to: mgeller@mit.edu [PLEASE NOTE: if you are regularly posting mini-JIR on your gopher, WWW, news group or mailing list, please drop an e-mail note to mgeller@mit.edu so that we can compile a complete resource list -- thanks!] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Wed, 16 Mar 94 20:25:00 PST To: darklord+@CMU.EDU (Jeremiah A Blatz) Subject: Re: brainstorming on cpunks' eve In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Jeremiah A Blatz spake: > > Excerpts from internet.cypherpunks: 11-Mar-94 brainstorming on cpunks' > eve by Matt Thomlinson@u.washin > > I was wondering what people were thinking about putting together a > > page for WWW? Would it be useful? Would people browsing around look at > > it and would it be a medium to disseminate info? Maybe divide it up... I've been working on adding html to the soda.berkeley.edu archive. It's still "under construction" and very messy right now, but it's there. ftp://soda.berkeley.edu/pub/cypherpunks/Home.html -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLYfayXi7eNFdXppdAQHdOwQAh0NOhCgGNA1d3yUJlKU+w63SaJwpKn8u ADhuqA0kAMCk3JFx1bH5yw1/nr1qQHh/OI+6ZP6GPhnDFvpHTfrN0WALSwcTQJAg 0RiAyQ7omyZubY1KdTk8jKulkvD8myo5nCM1IywRVHspHHi2kuQaDDDW7IKm5zU4 z1H21EmWYdU= =ibH4 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 16 Mar 94 17:22:54 PST To: cypherpunks@toad.com Subject: Re: digital cash Message-ID: <9403170121.AA23382@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally wrote: > > > >Neither Mark Hittinger nor Perry Metzger wrote: > > > > The global monetary system... > It was me, the well-known international monetary expert. And if it hadn't been him, it could have been me. Watch whenever I'm buying or selling precious metals or stocks, and do the opposite, and you should be able to out-perform the market just fine :-) Unfortunately, as they say, knowing Murphy's Law doesn't help either, so I'm not able to use this strategy effectively....... Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Wed, 16 Mar 94 20:59:31 PST To: cypherpunks@toad.com Subject: digital cash hot and cold Message-ID: <199403170502.AA19654@netsys.com> MIME-Version: 1.0 Content-Type: text >Yes. There will be nothing more liquid than information in an information >society. Nothing. How about dis-information and lies? >> As more people see >> the advantages of digital cash then there might be bidding for the >> available pool. If digital cash supply is restricted in some way, >> early converters would gain advantage. >Limiting the pool is harder than you would think. Use all the numbers you >want, we'll make more :) If the supply of digital cash is unlimited, then how can it have value? --------- His system was just roadkill along the information superhighway. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz4FWMAAAEEALBCb7HZS7V4gbsp9yJ7Yty49jQ9wcgRhkLjNNgdyJbrJZCq 5/sv4Ljy/4AhVhjlJyZS8L3owS8l0ClZVzWw4/kO3KN7MPz4YPPR7+qIlPQVM0yv gWpJ43EZZ8b8cvAkE9HATCKWktY2ReRSX5DLnScDH/n5jivw+MD/UO8fURCVAAUR tCBNYXJrIEhpdHRpbmdlciA8YnVnc0BuZXRzeXMuY29tPg== =VbKi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Wed, 16 Mar 94 18:13:15 PST To: cypherpunks@toad.com Subject: Re: Radio Networking In-Reply-To: <199403160926.26544@bnsgs200.bnr.co.uk> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Ed Switalski : > *** use Meteorscatter links: A low power, fairly covert, burst > transmission medium. dwomack@runner.jpl.utsa.edu (David L Womack): > Why worry about unliscensed? I believe I've seen a laser (low > power Helium/Neon), possibly in the Edmund Scientific catalog, > that you can modulate. You'd have a nearly impenetrable, highly > directional signal. True... But a simple radio transciever is much cheaper and easier to build than a laser system or sophisticated meteor bounce hardware. It might be possible to use a highly focused beam from a LED instead of a laser. Unfortunantly, there is still the problem with the beam getting blocked... > Failing that, stick to 250mw or less; unless I'm mistaken, that's > almost completely unregulated, and certainly doesn't require a > license. Lots of hand held CB units, and the Maxon headsets fall > in this category. About how far can one transmit with 250mw? > For higher powers, you might consider getting a Ham license, > probably at the technician grade. It's true that you aren't > permitted to send encrypted messages... Now, how many cypherpunks do you know that would send unencrypted data over the aitwaves??? Not many. I know there isn't much respect for the law, but I don't want to make an obvious ass of myself. > but did you know that many hams use SSTV (Slow scan > Television) to send still photographs around the *_World_* > on long wave (i.e. 10 meter) bands? Of course, only a > shamefully irresponsible person would think of violating > their duties as a Citizen-Unit (per Mr. May) and use > Stegonography to include an encrypted message... Seems like more trouble than it's worth... certainly not a convienient e-mail system. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 16 Mar 94 21:35:38 PST To: cypherpunks@toad.com Subject: The Joy of Digicash Message-ID: <199403170535.VAA20092@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain It occurs to me that digital cash could be a collector's item. Paper money is widely collected, as are coins. I got a book out of the library on old American paper money, and many of the old bills are startlingly beautiful. Interestingly, the old money is still legal tender so there is a floor under the value of the bills that you collect. Until 1861, the U.S. did not issue any paper money, only coins. In those days, paper money was issued by private banks (usually with state charters). The money was backed by dollars, coins, which the bank owned. Unfortunately, capitalism is a dynamic system and in those days bank failures were no more unusual than corporate failures are today. When this happened, the bank's notes became worthless. Counterfeiting was also a big problem with the thousands of different banks issuing notes. It is interesting to speculate that digital cash might lead to an electronic system with some similarities to those old days. Collecting digital cash has some problems. Collectors are generally attracted to items that are beautiful, interesting, and rare. Digital cash is interesting enough, but its beauty is rather abstract. Rarity is also hard to evaluate; each individual note has a unique serial number, and what it has in common with other notes of its denomination is the bank key and the exponent. Uncirculated notes are generally more valuable than others in the paper world; with digital banknotes the only way to tell whether it has been "circulated" would be to have access to the bank's database of spent notes, to verify that the note had never been deposited. Rarity could be determined by the bank's key and exponent. The Magic Money system has a provision for the bank to periodically move to another set of exponents to represent the same denominations (in order to keep the size of the note database from growing too large). If banks would do this at regular intervals, then particularly the early issues would be relatively rare. One might even have an early banknote notarized (digitally timestamped) so that one could prove its value in later years. Beauty is harder to deal with. Strictly speaking, digital cash is invisible, consisting only of an information pattern in RAM chips or on a disk. The numbers which represent the cash can be printed out, though, and this representation could perhaps have some beauty. Unfortunately, in my opinion several lines of random hex digits are not beautiful. I have been working on ideas to display the information in digital cash in some other way that is more esthetic. It would be nice if the display somehow only worked for correctly signed cash notes, with forged cash not displaying anything nice. My general idea is to display a "fingerprint" of each individual banknote, something that is unique to that note and which has a sort of beauty. One idea I have worked on is to seed a 1-D cellular automaton with a bit pattern based on the digital cash. This seed is then processed by the CA algorithm to produce some pattern, with each row being a function of the previous row. My thought was to start the CA at the top and the bottom of the screen with the two different functions applied to the cash which should be equal if the cash validates (taking the number to the proper exponent on one hand, and applying the MD5 hash of the serial number on the other, for the case of magic money). Then we work inwards with the two seeds. Proper cash will produce a symmetrical pattern. By choosing good CA rules, the patterns will be different for each bill, some nicer than others, leading to attractive fractal-looking patterns for many bills. When you wanted to "look at your money" you could run the program on the digital cash. People might even trade for especially attractive bills. A similar idea is to use the cash as the basis for some fractal algorithm. Many fractals have the property that most of the plane is plain, while only a fraction looks really fractal. Digital cash has the property that when exponentiated it leads to a number most of whose bits are fixed but which has a small number of varying bits. If we had a mapping which took the fixed digicash bits onto the interesting parts of the fractal, then fake cash would not produce pretty pictures, while real cash would produce some part of a beautiful fractal. Again, you would have validation and beauty being tied together. I've been doing some experiments with the first idea, hoping to produce something nice. With a little more thought I hope to come up with a viewer for your Magic Money that will bring out its natural beauty and rarity. This will be a must for all serious collectors of digicash. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jimn8@netcom.com (Jim Nitchals) Date: Wed, 16 Mar 94 21:38:45 PST To: cypherpunks@toad.com Subject: OTP for remailers? Message-ID: <199403170539.VAA08210@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I hope this isn't redundant; if this idea has been covered, sorry. Wouldn't it make sense for remailers to use OTP's for encryption? Public keys are great, but they can be black-bagged. I'd imagine that a copy of the private key to a popular remailer could be very valuable to anyone who could monitor remailer traffic transparently. A one-time pad on CD-ROM should hold enough pad data to last for several days' worth of data sent between remailers, even at high message volumes. So OTP's could be used practically between friendly remailers. Do existing remailers change their public keys often enough to limit exposure by their users in the event of the key being compromised? If so, perhaps I should be less concerned than I am. Nevertheless, I'd like to be able to talk to a remailer via a one-time pad. The OTP could be sold to remailer users as a means of generating revenue (a OTP CD-ROM could be made for about $20 and sold for a very reasonable price but still be profitable!) Once the OTP is used, it can (and should) be destroyed. On the other hand, data encrypted with a public key is vulnerable to black bag attacks on that key, as I just said. The cost of burning CD-ROMs is going down pretty rapidly. Wholesale cost of a burning mechanism should be well under $1,000 within the next year or two, and RNG hardware is coming online too. Blank media runs $15-$20, although Kodak sells PhotoCD media cheaper, at a loss, to developers who promise to use the discs for PhotoCD images ;) I don't really have anything in principle against the use of public keys for remailers; it would just make me feel a bit easier about their security if the private key couldn't be black-bagged with a using them if my communication to them couldn't be black-bagged with a simple bug that transmits the private key. I'd imagine a bus snooper chip could be made easily enough that could look for instruction and data flow corresponding to keys, and transmit it over low bandwidth channels to a listening station. I find it harder to imagine a device that could tap an entire data stream from a hard drive and transmit the complete contents undetected (assuming the remailer operator checks for bugs.) Now for a discussion on how to get a OTP CD from Finland without having the mail intercepted... nahh, never mind. - Jim Nitchals From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Wed, 16 Mar 94 19:20:37 PST To: cypherpunks@toad.com Subject: Re: brainstorming on cpunks' eve In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 11-Mar-94 brainstorming on cpunks' eve by Matt Thomlinson@u.washin > I was wondering what people were thinking about putting together a > page for WWW? Would it be useful? Would people browsing around look at > it and would it be a medium to disseminate info? Maybe divide it up... > > RSA, DES, IDEA, 3-DES, etc. > Clipper, Capstone, Skipjack, Tessera > PGP, stego programs available, RIPEM, etc. > EFF, CPSR, Cypherpunks---- > |media coverage > |remailers > |stego > |voice pgp > |clipper projects-FOIAs, bigbro inside, etc. > other sources of info: sci.crypt, alt.pgp, alt.whistleblowers, > alt. privacy, alt.security. [CRs removed for brevity] Well, I have a little web site. I'm uploading as much hacker/cyber/clipper stuff as my quota will hold. Feel free to browse. URL = http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/www/matrix/matrix .html Have phun! Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger for Geek | don't have a reason to fight / they never had one before" Code, PGP Key | -Ministry, "Hero" > http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/www/default.html < From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Wed, 16 Mar 94 20:08:21 PST To: cypherpunks@toad.com Subject: Re: corrupt gov't In-Reply-To: <9403121342.AA24397@andria.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 12-Mar-94 by "Perry E. Metzger"@lehma > rishab@dxm.ernet.in says: > > > > > > if the clipper chip passed. what's stopping > > > > corrupt government people from selling access > > > > to the encryption to the highest bidders to spy > > > > on competitors communications. > > > Nothing. > > > > What stops a *corrupt* government from shooting you if you dissent? > > The knowledge that in the U.S. there would be riots and quite possibly > a revolt. Hmmmm, the question is, what does it say about a government from beating you enough to permanently disfigure you is you look at their representatives the wrong way? Hmmmm, and what does it say if said government continues to run smoothly after the resulting riots/badly organized revolts? Shades of LA, Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger for Geek | don't have a reason to fight / they never had one before" Code, PGP Key | -Ministry, "Hero" > http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/www/default.html < From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Wed, 16 Mar 94 20:17:38 PST To: cypherpunks@toad.com Subject: Re: PowerMacPGP In-Reply-To: <9403122127.AA07013@m1-115-2.MIT.EDU> Message-ID: <8hVxa4i00iUvADc=ZY@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 12-Mar-94 Re: PowerMacPGP by Derek Atkins@MIT.EDU > > Does anyone know if Mr. Zimmerman or anyone else will be writing a > > Power Macint -osh PGP porgram. What about the other popular > > encryption programs. Thanks, > > The source code is available. If you have a C compiler, it shouldn't > be very hard to build. Then again its a Macintosh, so who really > knows? I don't expect to see Phil to do it, since Phil hasn't done > any coding for PGP. Also, I don't think that PowerMacs are prominent > enough for developers to have them, yet. Actually, the MacPGP 2.2 source compiles pretty much out of the box. As soon as THINK C for PowerPC comes out, it should be trivial. Note, the power Macs were released yesterday, they're pretty cool. Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger for Geek | don't have a reason to fight / they never had one before" Code, PGP Key | -Ministry, "Hero" > http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/www/default.html < From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nates@netcom.com (Nate Sammons) Date: Thu, 17 Mar 94 01:09:40 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Nate's Anonymous Remailer v 1.0 Message-ID: <199403170910.BAA02520@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Send mail to nates@netcom.com with: :: SendInformation for information with :: SendSoftware to get a uuencoded file with the mailer inside. I need a place to put the software, so if anyone has an ftp site with 10K of space... -nate -- +--------- | Nate Sammons PGP Key and fingerprint via finger. | Clipper == Big Brother Inside. Question Authority. Encrypt everything. +--------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nates@netcom.com (Nate Sammons) Date: Thu, 17 Mar 94 01:20:43 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Nate's Remailer... slight problem Message-ID: <199403170921.BAA03261@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain It appears that Netcom does not have the latest version of perl (4.0 rev 36), so some of the pattern patching code does not return theproper value... for instance, if I can find a string like "hello there" with 4.0r36, in the version that netcom has, I only get "hello" So, basically, the name displayed for my remailer is "Jed's" and it should actually be "Jed's Anonymous Remailer Emporium and Tanning Salon" This should not affect any of the functioning of the remailer, but it does affect the cosmetics. I am talking with netcom to see when they are going to upgrade... -nate -- +--------- | Nate Sammons PGP Key and fingerprint via finger. | Clipper == Big Brother Inside. Question Authority. Encrypt everything. +--------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Thu, 17 Mar 94 05:18:29 PST To: cspanviewr@aol.org Subject: Senator Leahy's hearing Message-ID: <199403171319.FAA09423@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Will you be covering this hearing on the important issue of the Clipper chip and our rights to privacy? It will be on March 18th, this Friday, at 10:30 am EST in Room 226 of the Dirksen Senate Office Building. Hope you can tape it for rebroadcast if you can't cover it live. Please let me know your schedule as soon as possible as I would hate to miss it, and have lots of friends who I would like to advise of the time and date. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Thu, 17 Mar 94 05:28:27 PST To: cypherpunks@toad.com Subject: Address correction Message-ID: <199403171329.FAA09778@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The address given by Black Unicorn to mail to cspan was in error, my mail to cspanviewr@aol.org bounced. To rattle their cage, try cspanviewr@aol.COM. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 17 Mar 94 05:28:24 PST To: Anonymous Subject: NSA and PGP rabblerousing In-Reply-To: <9403140240.AA04160@bsu-cs.bsu.edu> Message-ID: <9403171328.AA04188@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous writes: > The guy was really biased against PGP, calling it "illegal", > but he also hinted that it had been broken. The hint was wrapped within > a "non-denial denial" (for fans of "All The President's Men") and there > was no *concrete* information given to support it. I've watched enough TV in my day to realize that if PGP had been broken, they sure as heck wouldn't tell anybody about it. The only reason to make such an implication is to prevent people from using it. Note that doubling the key size from 1024 to 2048 bits is also probably a ruse, since it dramatically increases computation time (I think). 1024 bits are a lot of bits as it is. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 17 Mar 94 05:00:56 PST To: cypherpunks@toad.com Subject: Clipper hearings Message-ID: <199403171300.AA03218@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Begin Forwarded Message talk.politics.crypto #3763 (4 more) Subject: Clipper hearings. Not yet scheduled for CSPAN. From: kwebb@unm.edu (Kyle L. Webb) Date: Wed Mar 16 21:07:21 EST 1994 Organization: University of New Mexico, Albuquerque Lines: 28 Forgive me if this has been put out before. I called Senator Leahy's office, and was told that the Clipper hearings were to be held Friday March 18th at 1030 am EST in room 226 Dirksen Senate Office Building. I sent email to cspanviewr@aol.org which is CSPAN's viewer comment address letting them know of this. Today I got back a reply that there was as yet no plan to cover this event, but that the info had been forwarded to the programming staff. My guess is that it is far more likely that these hearings will be shown by CSPAN if there are a large number of requests to either the email address for CSPAN or phone calls to the CSPAN office, inquiring if the hearings will be broadcast. If getting information on Clipper into the public eye is important, then getting the hearings carried by CSPAN would be a good way to start. CSPAN's viewer services phone number is (202) 626-7963 (I got this number from CSPAN's gopher server, so it's been on the net before) Kyle L. Webb Dept. of Physics + Astronomy kwebb@carina.unm.edu University of New Mexico - fin -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: miron@extropia.wimsey.com (Miron Cuperman) Date: Thu, 17 Mar 94 01:38:52 PST To: cypherpunks@toad.com Subject: Bcc header added to my remailer Message-ID: <1994Mar17.084341.7547@extropia.wimsey.com> MIME-Version: 1.0 Content-Type: text/plain I have implemented the "Bcc:" header in my remailer. It can be used instead (or in addition) to the "Request-remailing-to:" header. Addresses on the "Bcc:" line will not be added to the outgoing mail headers. The remailer is remail@extropia.wimsey.com. -- Miron Cuperman | NeXTmail/Mime ok Unix/C++/DSP, consulting/contracting | Public key avail From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Thu, 17 Mar 94 08:51:40 PST To: cypherpunks@toad.com Subject: OSS Message-ID: <9403171652.AA00518@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Last night (4/16/94) both the Discover Channel and A & E Network ran specials on the OSS and the part that they played in helping the Allies win World War II. It was kind of interesting to see what went on back then. I didn't watch the whole thing because I grew tired of watching grainy black and white footage of people walking through mud and water in rain forests on Pacific islands. I'm just curious if there is any connection between these broadcasts, which were quite rah-rah about the need for covert intelligence agencies, and the current Skipjack debate. Mike. -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Mike Markley || The opinions here do not represent the mmarkley@microsoft.com || opinions of my employer. Attempts to || associate the two are pointless. "I want to look at life, In the available light" - Neil Peart - From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Thu, 17 Mar 94 08:55:42 PST To: cypherpunks@toad.com Subject: Whats so bad about a surveillance state Message-ID: <199403171655.IAA27989@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Disclaimer: The opinions expressed are my own and do not represent the views of Ameritech or it's alliance partners. Blanc Weber Postulates: > -With the rise of fiber telcos are laying fewer cable > routes and just stuffing the routes they do dig up with > more fiber than is necessary for replacement of the > existing copper, leaving some major areas with only a > single path in and out as one bundle of fiber replaces > tons of copper that was laid in multiple paths > originally becayse it would not fit in one path. Saves > the telcos money, but a single backhoe might be able to > cause some major damage now... Well, I can't speak for the other Telco's, but here in the Midwest this is flat out untrue. Project looking glass which resulted in a Billion dollars of additional fiber installed in the last year, and an additional billion a year for the next 6 years is completely diversified. Countercurrent rings, diverse pathways, the whole bit. I believe the Internet was a model for these strategies. I might add that this is not new, we've been pursuing these strategies as long as I've been here. (about ten years) There were a couple of incidents involving landscape contractors in the last year, none resulted in significant outage. This is particularly interesting since the utilities run a service called JULIE (for Joint Utility Locating something or other) which you are supposed to call 48 hours before you dig, we'll send someone out to make sure you don't encounter anything. Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLYiI2NCcBnAsu2t1AQGlPwP/ax2RmIZf0gFe86gwQmFqxNKcte5lRscW 2Y3AaPjLWIkN9O8IfMf5ZUaLQMMCEKJWfWUzq1B53Gwp3O3aTvpNhCpCnrHI8od7 uw8OcwyNKkYy4MyAtd4aCDkf7dMDuo4APZgSrS7IFSVRIK5ciFx6FopYyATuaOCa ZuywqzZWObI= =2g/i -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 17 Mar 94 09:06:03 PST To: cypherpunks@toad.com Subject: RE: The Joy of Digicash Message-ID: <9403171706.AA00950@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From Hal: Proper cash will produce a symmetrical pattern. By choosing good CA rules, the patterns will be different for each bill, some nicer than others, leading to attractive fractal-looking patterns for many bills. When you wanted to "look at your money" you could run the program on the digital cash. People might even trade for especially attractive bills. ..................... This sounds really cool, if it could work that way. I can imagine a large screen wall display of these fractal images continuously running in color in the entertainment room, as a kaleidescopic display of all my cash holdings.......if the patterns begin to repeat themselves too soon, it means I don't have very much in the digibank. :>) So there couldn't be anything else which would produce these same patterns and thus be confused for the original or actual? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Switalski Date: Thu, 17 Mar 94 01:16:04 PST To: Matthew J Ghio Subject: Re: Radio Networking In-Reply-To: Message-ID: <199403170915.5154@bnsgs200.bnr.co.uk> MIME-Version: 1.0 Content-Type: text/plain >About how far can one transmit with 250mw? *** Quite Far ! With coherent CW you can key morse Japan/US i.e cross the Pacific on a few watts. CCW involves getting the Tx master oscillator and the receivers local oscillator phase-locked (by using the local time/frequency standard transmitter (e.g. WWV MSF etc -one can also get nifty little rubidium standard clocks quite cheaply these days). US readers might care to look in the ARRL handbook for 1982 or thereabouts. CCW implies slow signalling speeds- a few baud, very narrow detection bandwidth few hertz (to match signalling) and coherent TX and RX. The ultimate limit is probably phase shift in the ionosphere. Use a frequency that a bit off Big Brother's scanner channel spacing and your emmission may not be detected -unless the spook is right on top of you. Which is just as well given it might take DAYS to download a .ps document ;-( Note this is a slow and gentle way of doing things, as opposed to a high-bandwidth, time-compressed (fairlyly high-power) "screech" transmission with somthing like meteorscatter. Regards, __o __o Ed \<, \<, _________________________________________()/ ()_____()/ ()_____________ Ed Switalski email: eswitals@bnr.co.uk Dept GM21, BNR Europe Ltd, Oakleigh Rd South, tel: +44 (0)81 945-2924 New Southgate, fax: +44 (0)81 945-3116 London, N11 1HB LON40, internal ESN (730) 2924 _______________________________________________________________________ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Thu, 17 Mar 94 09:38:00 PST To: nowhere@bsu-cs.bsu.edu> Subject: Re: NSA and PGP rabblerousing Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Note that doubling the key size from 1024 to 2048 bits is also > probably a ruse, since it dramatically increases computation time (I > think). 1024 bits are a lot of bits as it is. On the other hand, with 1. the right algorithms for multiple precision arithmetic 2. a little assembler code for time critical sections 3. reasonable hardware (say an intel 486DX/33. Nothing 'state of the art') encryption, decryption, signing &c. with a 2048 bit modulus can be quite practical (or at least tolerable). But yes, it does increase computation time considerably, so one has to be a lot more careful about how one does things if RSA is still going to be practical. Can you afford to wait 15 seconds to sign a message? What is the time limit for us to consider RSA practical? Mark -- Mark Henderson markh@wimsey.bc.ca (personal account) RIPEM MD5OfPublicKey: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP Key Fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 cryptography archive maintainer -- anon ftp -- wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 17 Mar 94 10:03:00 PST To: Jim_Miller@bilbo.suite.com Subject: Re: (fwd) Re: What's so bad about a Surveillance State? In-Reply-To: <9403161716.AA09099@bilbo.suite.com> Message-ID: <199403171803.KAA04606@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Citizen-Unit Miller wastes more of the social body's time by writing: > > Citizen-Unit Miller is to be commended for his > > recognition that the common good is served when the state > > fulfills its surveillance obligations. > > > [more funny stuff deleted] > > I enjoyed Tim May's post. I'm hoping you all realize my post was > simply an electronic stick jabbed into the hornet's nest. Thanks, Unit Jim! This citizen-unit did indeed realize your motivations, especially as you went on to explain them (in the section I carefully elided!). "What's wrong with a surveillance state?" is so easily answered with satire, with an "if this goes on" analysis, that I couldn't resist. All of the arguments are well-know to cypherpunks, of course, but Jim posted his call for comments to various newsgroups, where the arguments are either not as well known or are confused by comments from didactic shills like David Sternlight and Steve Pope. > I do *not* think a surveillance state is a good thing. I > deliberately constructed my post to get people's attention. I want > people (other than just Cypherpunks) to think about life in a > surveillance state. > Good luck to Jim, I suppose. Me, I've been so opposed to the Big Brother state since 1966 (when I first read "1984"), that I can't conceive of sitting down to make arguments about the "benefits" of such a surveillance state. I'll stick to humor of color. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 17 Mar 94 10:18:06 PST To: cypherpunks@toad.com Subject: Ray Cromwell's New Remailer Message-ID: <199403171818.KAA06606@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I'm surprised there hasn't been more mention of Ray Cromwell's new remailer proposal....it seems to have some featrues to increase robustness and security and to really be a step toward a "second-generation remailer." Having used Ray's software for the Extropians list (though I no longer get that list), I look forward to trying out this new system. The proof is in the pudding, I guess, so we'll all await the beta release of this new software. However, a few comments on what has been described so far might be helpful to Ray. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Thu, 17 Mar 94 10:28:35 PST To: cypherpunks@toad.com Subject: la cypherpunks Message-ID: <9403171027.aa11399@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain I am in the 'la area' too, which makes us three. Perhaps we should hold a concurrent meeting here next month? I could host, but my house is in Arleta (in the SF valley). Eric, how hard is it to create cp-la@toad.com? Until, or unless, it is set up, I will operate jpp=lacp@markv.com as a mailing list. Mail to jpp=lacp=request@ markv.com to be added to the list. j' -- O I am Jay Prime Positive jpp@markv.com 1250 bit fingerprint B06229 = B8 95 E0 AF 9A A2 CD A5 89 C9 F0 FE B4 3A 2C 3F 524 bit fingerprint 2A915D = 8A 7C B9 F2 D5 46 4D ED 66 23 F1 71 DE FF 51 48 Public keys via `finger jpp@markv.com', or via email to pgp-public-keys@io.com Your feedback is welcome directly or via my symbol JPP on hex@sea.east.sun.com Resist the Clipper Chip, write "I oppose Clipper" to Clipper.petition@cpsr.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul braunbehrens Date: Thu, 17 Mar 94 10:56:26 PST To: Jim_Miller@bilbo.suite.com Subject: Re: (fwd) Who's watching you... 01 In-Reply-To: <9403162147.AA14899@bilbo.suite.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Escellent Idea, it would cut down on the 80 pieces of email I delete without reading every day. On Wed, 16 Mar 1994, Jim Miller wrote: > > > What do people think of the idea of creating a news group dedicated > to discussing surveillance technology and its potential impact on > society? > > > Jim_Miller@suite.com > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 17 Mar 94 11:17:33 PST To: cypherpunks@toad.com Subject: la cypherpunks In-Reply-To: <9403171027.aa11399@hermix.markv.com> Message-ID: <9403171905.AA01916@ah.com> MIME-Version: 1.0 Content-Type: text/plain I can't create new mailing lists at toad.com. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Panzer Boy Date: Thu, 17 Mar 94 08:50:09 PST To: Cypherpunk Mailing List Subject: Re: NSA and PGP rabblerousing In-Reply-To: <9403171328.AA04188@vail.tivoli.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 17 Mar 1994, Mike McNally wrote: > > Anonymous writes: > > The guy was really biased against PGP, calling it "illegal", > > but he also hinted that it had been broken. The hint was wrapped within > > a "non-denial denial" (for fans of "All The President's Men") and there > > was no *concrete* information given to support it. > > I've watched enough TV in my day to realize that if PGP had been > broken, they sure as heck wouldn't tell anybody about it. The only > reason to make such an implication is to prevent people from using it. Or, if you subscribe to massive conspiracy theories... That if they broke it, they'ld tell people about it. And people like you would think would think that they hadn't and it was all a ruse. Then you would go out an encrypt your child-porn with pgp, and the spooks would be able to read it. :) Always remember about reverse physcology... -Matt (panzer@dhp.com) "That which can never be enforced should not be prohibited." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 17 Mar 94 08:51:02 PST To: cypherpunks@toad.com Subject: Re: Radio Networking In-Reply-To: <199403170915.5154@bnsgs200.bnr.co.uk> Message-ID: <8hW8cKi00WAu0UsEso@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Ed Switalski wrote: >*** Quite Far ! > > With coherent CW you can key morse Japan/US i.e cross the Pacific > on a few watts. If so, this might make a very convienient email/chat system... and with encryption, a great way to hide our anonymous remailer connections from 'Big Brother'. I must admit I don't know much about radio hardware... But would it be possible to link up a large metropolitan area via radio links of this type and transmit email and such? I think I could find a lot of sysops interested in that... no more waiting until night to get netmail! If the system worked at 300 bps, you could transmit a 2K message in about one minute. That would allow over 1000 messages per day, much less than most small BBS networks, and certainly enough to keep up with this list. (Not to mention that ASCII text is very compressable, 50% or more compression is not difficult in many cases.) How hard would it be to build a small transmitter/receiver system to handle data at low bps rates? And how much would it cost? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 17 Mar 94 12:10:13 PST To: mg5n+@andrew.cmu.edu (Matthew J Ghio) Subject: Re: la cypherpunks In-Reply-To: Message-ID: <199403172010.MAA24360@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Matthew Ghio wrote: > Jay Prime Positive wrote: > > > I am in the 'la area' too, which makes us three. Perhaps we should > > hold a concurrent meeting here next month? I could host, but my > > house is in Arleta (in the SF valley). Eric, how hard is it to create > > cp-la@toad.com? Until, or unless, it is set up, I will operate > > jpp=lacp@markv.com as a mailing list. Mail to jpp=lacp=request@ > > markv.com to be added to the list. > > I will be in the LA area in about two months... Maybe we could have a > cypherpunks meeting somewhere. This is encouraging, that the LA area is talking about having a meeting. I'm looking for a good excuse to visit the LA area (besides visiting my brother, who got nuked out of his last place by the quake and now lives near the beach in Hermosa Beach!). If this event is scheduled enough in advance (2 weeks, say), I'd like to attend it. A couple of LA-area folks (JPP, Matt Bartley, I think) have attended the Bay Area meeting, so some cross-fertilization in the other direction might be nice. So, mid-May? --Tim May, who may attend in May. -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 17 Mar 94 09:15:27 PST To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: US Patent & Trademark Office Web server online Message-ID: <199403171713.MAA17260@eff.org> MIME-Version: 1.0 Content-Type: text/plain A friend from the USPTO mentioned that he'd set up a PTO WWW server at http://www.uspto.gov/ Went and had a look, not a whole lot of stuff yet, but there's some probably- important material here, including transcripts of the Arlington and San Jose hearings on software patents. These can now be found also at ftp://ftp.eff.org/pub/EFF/Policy/Intellectual_Property/ gopher://gopher.eff.org/00/EFF/Policy/Intellectual_Property/ http://www.eff.org/pub/EFF/Policy/Intellectual_Property/ The www.uspto.gov site has the benefit of having html versions up, so that you can find specific testimony, which is quite handy: http://www.uspto.gov/text/pto/hearings/arlington.html http://www.uspto.gov/text/pto/hearings/san_jose.html There are also Unix ASCII, DOS ASCII, compress'd ASCII, gzip'd ASCII, Adobe Acrobat Exchange PDF, and MS-Word for Mac (BinHex'd StuffIt archive) formats available at the PTO site. Also available (at both the USPTO and EFF paths) is a file containing the collected written testimony submitted to both hearings. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 4 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 17 Mar 94 09:15:17 PST To: cypherpunks@toad.com Subject: EFF gun-shy of legally employing PGP Message-ID: <9403171715.AA03335@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: alt.2600,comp.org.eff.talk From: grady@netcom.com (Grady Ward) Subject: Re: "Porn Press Release" from EFF is a Hoax Message-ID: Followup-To: alt.2600,comp.org.eff.talk Organization: Moby lexical databases X-Newsreader: TIN [version 1.2 PL1] References: <2m2mou$mp1@eff.org> <1994Mar15.170955.21185@nntpd2.cxo.dec.com> <2m5p3f$gt4@agate.berkeley.edu> Distribution: inet Date: Thu, 17 Mar 1994 16:32:13 GMT Lines: 78 Steve Pope (spp@zabriskie.eecs.berkeley.edu) wrote: : page@solvit.enet.dec.com (My name is...) writes: : > Yes, but the point of the reply, is that PGP signatures SHOULD : > be used by sysops. : Hmmm... why PGP, as opposed to the FIPS Digital Signature Standard? : Is the latter not in place yet? Yes, you can use the DSS (unless it is given away to PK partners, that is). The importance of using PGP or another strong privately developed crypto is that it supports the industry rather than relies upon the government. But since Mr Godwin has answered the question to his satisfaction and is not responding to further questions, I guess we will never know the real reason why the EFF will not use PGP to digitally sign press releases. Apparently Mr Godwin chooses not to be responsive to the EFF membership with respect to this issue. He only has said that sysops don't use PGP so rumors would not be quashed anyway. From a person of his intelligence this is about the lamest reason I've heard. Let me see if I can speculate on the real reaons the EFF may not choose to use PGP to sign press releases: (0) Using PGP would be provocative to the very powers we seek to infiltrate [ViaCrypt PGP is perfectly legal and fully licensed.] (1) There is not a problem with authenticity. [This must be false, otherwise Mr Godwin wouldn't have begun this thread] (2) Signing with PGP is not effective. [false; MD5 and RSA have no known weaknesses] (3) Signing with PGP is too hard or would take too much time [false, perfect for irregular press releases] (4) PGP signatures take too much bandwidth. [false, again perfect for the mmoderate to longer press releases] (5) Sysops don't use PGP, rumors would spread anyway [Sysops might begin with suitable leadership; the signature of course could be ignored and the rumor spread anyway -- but if there *were* a question of authenticity an individual could check the authenticity without needing to log on to EFF's server or needing to personally contact an EFF official] (6) Signatures make the press release harder to read [false, a single line at the beginning and a block of lines at the end are added, none of the body is changed in any way] (7) We are journalists and attorneys, not nose-picking nerds [??????] (8) We are journalists and attorneys, this might expose up to greater liability and less 'deniability'. [???????] (9) We just defend these 'PGP' and 'BBS' people. We don't actually want to ASSOCIATE with them more than we have to. Cooties. [???????] (10) The EFF does not have to explain its actions or inactions to anyone. [???????] While Sternlight is merely annoying, and sometimes entertaining, EFFs lack of dialogue on this leadership opportunity supporting private crypto signatures is very, very disappointing. -- Grady Ward | +1 707 826 7715 | finger grady@netcom.com for free 3449 Martha Ct. | (voice/24hr FAX) | Moby lexicon brochure & samples Arcata, CA 95521-4884 | 15E2ADD3D1C6F3FC | KN6JR monitoring 14.178 & 14.237 USA | 58ACF73D4F011E2F | 1800 UTC - 2000 UTC daily From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Switalski Date: Thu, 17 Mar 94 04:32:29 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199403171231.6193@bnsgs200.bnr.co.uk> MIME-Version: 1.0 Content-Type: text/plain ------- Forwarded Message Return-Path: owner-cypherpunks@toad.com Received: from hedera.bnr.co.uk on bnsgs200.bnr.co.uk over SMTP (5.65c/UK-2.1-MX(adur)); Thu, 17 Mar 1994 09:37:18 GMT Received: from eurogate.bnr.co.uk by hedera.bnr.co.uk with SMTP (PP); Thu, 17 Mar 1994 09:37:14 +0000 Received: from relay2.UU.NET by eurogate.bnr.co.uk with Internet SMTP (PP) id <25474-0@eurogate.bnr.co.uk>; Thu, 17 Mar 1994 09:37:08 +0000 Received: from toad.com by relay2.UU.NET with SMTP (5.61/UUNET-internet-primary) id AAwhpd03977; Thu, 17 Mar 94 04:28:59 -0500 Received: by toad.com id AA08739; Thu, 17 Mar 94 01:16:04 PST Received: from eurogate.bnr.co.uk by toad.com id AA08728; Thu, 17 Mar 94 01:15:46 PST Received: from bnr.co.uk by eurogate.bnr.co.uk with SMTP (PP) id <25199-0@eurogate.bnr.co.uk>; Thu, 17 Mar 1994 09:15:20 +0000 Received: from bnsgs200.bnr.co.uk by hedera.bnr.co.uk with SMTP (PP); Thu, 17 Mar 1994 09:15:11 +0000 Message-Id: <199403170915.5154@bnsgs200.bnr.co.uk> Received: from bnsgs207.bnr.co.uk on bnsgs200.bnr.co.uk over SMTP (5.65c/UK-2.1-MX(adur)); Thu, 17 Mar 1994 09:15:06 GMT To: Matthew J Ghio Cc: cypherpunks@toad.com Subject: Re: Radio Networking In-Reply-To: Your message of "Wed, 16 Mar 1994 21:12:00 EST." Date: Thu, 17 Mar 1994 09:14:32 +0000 From: Ed Switalski Sender: owner-cypherpunks@toad.com Precedence: bulk >About how far can one transmit with 250mw? *** Quite Far ! With coherent CW you can key morse Japan/US i.e cross the Pacific on a few watts. CCW involves getting the Tx master oscillator and the receivers local oscillator phase-locked (by using the local time/frequency standard transmitter (e.g. WWV MSF etc -one can also get nifty little rubidium standard clocks quite cheaply these days). US readers might care to look in the ARRL handbook for 1982 or thereabouts. CCW implies slow signalling speeds- a few baud, very narrow detection bandwidth few hertz (to match signalling) and coherent TX and RX. The ultimate limit is probably phase shift in the ionosphere. Use a frequency that a bit off Big Brother's scanner channel spacing and your emmission may not be detected -unless the spook is right on top of you. Which is just as well given it might take DAYS to download a .ps document ;-( Note this is a slow and gentle way of doing things, as opposed to a high-bandwidth, time-compressed (fairlyly high-power) "screech" transmission with somthing like meteorscatter. Regards, __o __o Ed \<, \<, _________________________________________()/ ()_____()/ ()_____________ Ed Switalski email: eswitals@bnr.co.uk Dept GM21, BNR Europe Ltd, Oakleigh Rd South, tel: +44 (0)81 945-2924 New Southgate, fax: +44 (0)81 945-3116 London, N11 1HB LON40, internal ESN (730) 2924 _______________________________________________________________________ ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Thu, 17 Mar 94 13:18:42 PST To: cypherpunks@toad.com Subject: Re: la cypherpunks Message-ID: <9403172118.AA26253@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > tcmay@netcom.com (Timothy C. May) writes: > This is encouraging, that the LA area is talking about having a meeting. > So, mid-May? Sometime before the 16th would be good for me... otherwise how about a Maui meeting in the last half of the month? Jim Gillogly 25 Rethe S.R. 1994, 21:18 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Thu, 17 Mar 94 13:32:04 PST To: cypherpunks@toad.com Subject: 2 bad ideas Message-ID: <199403172132.NAA05826@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Business Week, March 21, 1994, p.126 Editorials DON'T LET WASHINGTON PLAY 'I SPY' ON YOU Will the Information Superhighway enable the federal government to become a high-tech snoop on a scale undreamt of in George Orwell's worst nightmares? For those who believe in the Fourth Amendment's promise that citizens shall be "secure in their persons, houses, papers, and effects," the latest rumblings are ominous. The Clinton Administration is pushing two bad ideas left over from President Bush: the Digital Telephony Initiative and the Escrowed Encryption Standard (EES), known by the code name "Clipper" (page 37). Take the telephone initiative. Under current law, the government can obtain phone records without a warrant and can even trace all local calls. The proposed legislation allows law enforcement and intelligence agencies to trace calls as they are made. Clipper is worse. The government is offering business a new system for encrypting computer data files, data transmissions, and voice telephone calls to protect it from hackers and industrial spies. But built into the encryption computer chip is a trapdoor called the Law Enforcement Access Field, which gives the Federal Bureau of Investigation and the National Security Agency a way to decode messages. Corporate reaction to Clipper is overwhelmingly hostile. First, Clipper requires a special chip, meaning that encryption cannot simply be written into new or existing programs. Second, the trapdoor would give the government enormous snooping power over corporate life. Wise citizens--corporate and individual--should heed Thomas Jefferson's advice to remain eternally vigilant against an overreaching government. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 17 Mar 94 06:33:53 PST To: uk-telecom@demon.co.uk Subject: Guardian, front page, March 17. Message-ID: <199403171429.OAA03989@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain "The security services are said to have warned the Department of Trade and Industry that they will need to act more publicly if the service (talking about the Royal Mail - G) is privatised. They also point out that unlike the privatisation of the telephone network, which left the British Telecom network intact and easy to tap, the privatisation of the Royal Mail will lead to independent competitor services, making the interception of mail much more difficult." G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 17 Mar 94 14:35:27 PST To: cypherpunks@toad.com Subject: RE: Whats so bad about a surveillance state Message-ID: <9403172236.AA16594@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Brian D Williams : Blanc Weber Postulates: > -With the rise of fiber telcos are laying fewer cable > routes and just stuffing the routes they do dig up with > more fiber than is necessary for replacement of the > existing copper, leaving some major areas with only a > single path in and out as one bundle of fiber replaces > tons of copper that was laid in multiple paths > originally becayse it would not fit in one path. Saves > the telcos money, but a single backhoe might be able to > cause some major damage now... Well, I can't speak for the other Telco's, but here in the Midwest this is flat out untrue. .................................... Well, I can't say if that's true in the Midwest or anywhere else on the planet, because I didn't write that paragraph, as I don't know a thing about cables of any type or kind. :>) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 17 Mar 94 14:50:40 PST To: cypherpunks@toad.com Subject: EFF gun-shy of legally employing PGP (fwd) In-Reply-To: <199403172205.RAA23556@eff.org> Message-ID: <9403172238.AA02366@ah.com> MIME-Version: 1.0 Content-Type: text/plain On not using PGP: >1) It wouldn't have solved the problem, since the majority of people who >spreead the false press release are not encryption users. Yes, it would solve the problem. Not every individual could have verified the message, but enough people would have, and immediately enough, that no question would have remained for long about the forgery. The epistempology of authorship is of social nature already. With cryptography, one can lift authorship of public keys to authorship of documents, but this is an optimization, not a necessity. By allowing those people who do use cryptography to verify authorship, one can speed the process for the rest. Not everyone currently uses crypto, true, but better a partial benefit than none at all. And the partial benefit of a signed message is most of the benefit. >2) PGP is inconvenient to use. >3) EFF is a Mac shop, but our licensed copy of Viacrypt doesn't run on the >Mac. MacRIPEM is both easy to use and runs on a Mac. There may be other reasons not to use PEM and PEM-derived systems over PGP, but I do not think they outweigh, at this time, the public and forthright use of cryptography by the policy leaders, and I mean not only EFF here. It is not my place to make internal EFF policy, but I will suggest it, namely, that all public communications that go out to Usenet and to public mailing lists be digitally signed by their authors. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Thu, 17 Mar 94 11:43:55 PST To: cypherpunks@toad.com Subject: cypherfolks in Toronto? Message-ID: <199403171942.OAA07202@sheba.platform.com> MIME-Version: 1.0 Content-Type: text/plain Hey! Any of you cypherfolks in Toronto? Anyone interested in getting together to swap cryptolies and stuff? :) Let me know... -- Ed From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 17 Mar 94 11:49:02 PST To: cypherpunks@toad.com Subject: Re: la cypherpunks In-Reply-To: <9403171027.aa11399@hermix.markv.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Jay Prime Positive wrote: > I am in the 'la area' too, which makes us three. Perhaps we should > hold a concurrent meeting here next month? I could host, but my > house is in Arleta (in the SF valley). Eric, how hard is it to create > cp-la@toad.com? Until, or unless, it is set up, I will operate > jpp=lacp@markv.com as a mailing list. Mail to jpp=lacp=request@ > markv.com to be added to the list. I will be in the LA area in about two months... Maybe we could have a cypherpunks meeting somewhere. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 17 Mar 94 12:19:28 PST To: cypherpunks@toad.com Subject: my letter to Newsweek Message-ID: <199403172019.PAA18362@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain (with practice, I get more succinct. With luck I'll get a lot more practice at this! :-) Have y'all written, too? - Carl >TO: Letters Editor, Newsweek >FAX: (212) 350-4120 > >SUBJECT: Mar 14, 94; p. 38; "Keeping the Cybercops Out of Cyberspace" > >Dear Editor: > >I consider myself a pragmatic critic and yet I propose scrapping any "key >escrow" system, Clipper included. It is too insecure, not just because of >government misconduct (although I am old enough to remember the Nixon >administration) but because it opens discovery of encryption keys up to >plain vanilla criminals. > >By creating a database of master keys (no matter how many pieces they are >in), what has previously required the mathematical genius and computer >budget of the NSA to crack is laid wide open to people whose only skills >are in bribery, breaking and entering, impersonation, coercion, ..., namely >those skills in which organized crime is presumably more expert than even >the CIA. > >Meanwhile, the talk about wiretap court orders is misleading. Encryption >will be needed by civilians in vast quantities not for wire communications >but for wireless (and cellular) communications for which no one needs a >court order to eavesdrop without fear of being detected. > >Thank you for your article and for considering these additional points. > >Sincerely, > >Carl M. Ellison From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 17 Mar 94 12:28:52 PST To: cypherpunks@toad.com Subject: Re: Address correction Message-ID: <199403172028.AA00831@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> The address given by Black Unicorn to mail to cspan was in error, my mail to cspanviewr@aol.org bounced. To rattle their cage, try cspanviewr@aol.COM. <- You will not that I merely forwarded the message. Sorry for any error, I didn't not feel it prudent to seek confirmation before posting.... (not=note) -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 17 Mar 94 12:53:22 PST To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: ALERT: Digital Telephony Public Hearings, DC, 2/17/94, 9:30am EST Message-ID: <199403172044.PAA21614@eff.org> MIME-Version: 1.0 Content-Type: text/plain For immediate release - distribute widely, but quickly 02/18/94 - Congressional Hearings on FBI Digital Telephony proposal, Wash. DC WHERE & WHEN: On March 18, 1994 (TOMORROW), a joint Senate-House public hearing will be held on the FBI's Digital Telephony proposal. The hearing will be held at 10:30am EST (but staffers suggest you arrive one hour early to be assured of a seat), at room 226 of the Dirksen Senate Office Building, near Constitution & 1st Streets, NW (next door to the Hart Building). The hearing should last approximately 2 hours. Witnesses will include FBI Director Louis Freeh, Electronic Frontier Foundation Executive Director Jerry Berman, US Telephone Assoc. Pres. Roy Neel, and Plymouth Co. Mass. DA William O'Malley (also Pres. Nat'l. District Attorney Assoc.) The hearing was arranged by the Senate Judiciary Committee's Subcommittee on Technology and the Law, and the House Judiciary Committee's Civil and Constitutional Rights Subcommittee. The hearings will be chaired by Sen. Patrick Leahy, who also intends to hold hearings on the Administration's Clipper Chip scheme, and Rep. Don Edwards. WHAT YOU CAN DO Written comments may be submitted, before or after the hearing, to: Subcommittee on Technology and the Law Attn: Beryl Howell Senate Judiciary 815 Hart Senate Office Building Washington DC 20510 USA Note that such comments do not become part of the official record of the hearing, but are probably still important. Let your representatives in government know what YOU have to say. According to Senate Judiciary staff, such comments will be received, reviewed and considered before, during and after the hearings. Comments can also be faxed to the Senate Judiciary office: Beryl Howell, Technology and the Law Subcommittee +1 202 224 9516 (fax) More information is available from the Senate Judiciary office staff: +1 202 224 3406 (voice) BACKGROUND: The Clinton Administration is backing a proposal by law enforcement agencies that could make the entire communications infrastructure susceptible to surveillance. The Digital Telephony Proposal, reintroduced this year after being successfully thwarted last year, would require communications service providers to include "back doors" in their software through which "wiretapping" can be done. In addition, the proposal would give law enforcement officers access to records *about* communications, such as who you call, how long you talk, what online services you frequent, who you send email to and where: if it's something you do online, it is to be laid bare for inspection. Such traffic analysis can reveal vast amounts of information about you, and the potential privacy invasion is far more revealing than past techniques of traffic analysis. EFF is extremely concerned about this proposal and has prepared a detailed summary to explain it and the harm it could do. See: ftp://ftp.eff.org/pub/EFF/Policy/Digital_Telephony/digtel94_analysis.eff ftp://ftp.eff.org/pub/EFF/Policy/Digital_Telephony/digtel94.announce EFF has received a draft of the FBI's new, proposed "Digital Telephony" bill. After initial analysis, we strongly condemn the bill, which would require all common carriers to construct their networks to deliver to law enforcement agencies, in real-time, both the contents of all communications on their networks and the "signalling" or transactional information. In short, the bill lays the groundwork for turning the National Information Infrastructure into a nation-wide surveillance system, to be used by law enforcement with few technical or legal safeguards. This image is not hyperbole, but a real assessment of the power of the technology and inadequacy of current legal and technical privacy protections for users of communications networks. Although the FBI suggests that the bill is primarily designed to maintain status quo wiretap capability in the face of technological changes, in fact, it seeks vast new surveillance and monitoring tools. Among the new powers given to law enforcement are: * Real-time access to transactional information creates the ability to monitor individuals "live". * Access to communication and signalling information for any mobile communication, regardless of location allows tracking of an individual's movements. * Expanded access to electronic communications services, such as the Internet, online information services, and BBSs. * The power to shut down non-compliant networks Several documents, including the full text of the proposed bill and a more detailed section-by-section analysis are available via anonymous ftp on EFF's ftp site, as well as an archived copy of this announcement, and FBI Director Louis Freeh's Digital Telephony speech from late 1993. The documents can be located via ftp, gopher, or WWW, as follows: ftp://ftp.eff.org/pub/EFF/Policy/Digital_Telephony/digtel94_bill.draft ftp://ftp.eff.org/pub/EFF/Policy/Digital_Telephony/digtel94_analysis.eff ftp://ftp.eff.org/pub/EFF/Policy/Digital_Telephony/digtel94.announce ftp://ftp.eff.org/pub/EFF/Policy/Digital_Telephony/digtel93_freeh.speech gopher: substitute "gopher://gopher.eff.org/00/" for "ftp://ftp.eff.org/pub/" WWW: substitute "http://www.eff.org/" for "ftp://ftp.eff.org/" THE ELECTRONIC FRONTIER FOUNDATION 1001 G Street NW, Suite 950 E Washington DC 20001 USA +1 202 347 5400 (voice) +1 202 393 5509 (fax) +1 202 638 6120 (BBS) Internet queries: ask@eff.org General info: info@eff.org -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 4 1994 -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@ciis.mitre.org (Curtis D. Frye) Date: Thu, 17 Mar 94 13:19:10 PST To: cypherpunks@toad.com Subject: Denning Presentation and Q&A at George Mason University Message-ID: <9403172127.AA03674@ciis.mitre.org> MIME-Version: 1.0 Content-Type: text/plain On March 8, Dr. Dorothy Denning was a guest speaker for LRNG 572 - Taming the Electronic Frontier, a course at George Mason University. The professor, Dr. Brad Cox, is a veteran software developer who has turned his attention to developing models for electronic commerce and "student-centered education". The latter is my own term for his concept of students, through a demand-based process, having much more control over and interaction with the university education process. Brad has expressed strong opinions on several issues regarding personal privacy and the Clipper/Digital Telephony proposals; I don't presume to speak for him, but I should note that our homework includes installing PGP 2.2 or 2.3a on our personal machines, generating key pairs, distributing our public keys, and broadcasting an essay encrypted with everyone else's public keys. The lecture was broadcast on the George Mason University channel, 48 on Media General Cable Systems in Fairfax County, VA, and other channels around the DC Metro Area. Tapes are available in the GMU Library and, I believe, may be copied and distributed freely. If any of you would like a copy of the session, I'll look into what has to happen to get it done. I do not have a VCR at home and am not referring to the tape as I write this summary, so there may be some inaccuracies. Further, as I was not taking careful notes, my own comments and questions are most prominent in this summary. In my note to the class, I'll ask them to contribute their own views of the proceedings. I am forwarding this note to Brad, Dr. Denning, and the class to ensure all parties have the opportunity to correct any misrepresentations or omissions. ***The Presentation*** Dr. Denning was clearly nervous -- she indicated that she had never worked with the combination of television, overhead projector and computer-cueing system in the video classroom. Also, I surmise that Brad had warned her that she wouldn't be facing the most sympathetic audience in the world. Each student had written an essay about Clipper and emailed it to Brad, cc'ing the rest of the class. Most of the class didn't think Clipper/Digital Telephony was a hot idea, but there were several supporters. After a brief intro describing Clipper as a "voluntary" standard, she quickly described the key initialization and two-party decryption processes. This part of the lecture was notation-laden and somewhat hard for me to follow, and I've read most of Schneier's _Applied Cryptography_! The folks around me seemed to be lost in the particulars of how the various keys were generated and interacted (especially the session key). However, I believe the basic points got through clearly enough - the class is mostly professionals and is sophisticated enough to pick up anything that's explained well. After Denning indicated that NIST and Treasury were to be the two escrow agents, I asked about VP Gore's 9 February remarks on the potential problems of both agents being in the Executive Branch etc. She glossed over the issue by replying that the process was still being examined and that she didn't see a problem with the two agents residing in the same branch of government. The theme that "the key escrow system prevents abuse" resonated throughout her presentation. A few minutes later, I asked Dr. Denning whether she her earlier published (on Usenet, anyway) statements to the effect that if Clipper were made mandatory she would probably withdraw her support for the standard. She did not dispute the basis of the question but did not answer it per se, either. Her final response (paraphrased) was that she could not foresee all possible outcomes and did not want to commit herself to a position without observable results. After further questions, Denning described the Digital Telephony proposal, stressing that the idea was to maintain the current level of wiretap capabilities despite technological advances. She was very careful to delineate the goals for Clipper and Digital Telephony as follows: o Clipper is designed to provide US citizens strong cryptography that won't threaten US national security; o Clipper is *not* designed to catch crooks; o Digital Telephony is designed to maintain the current level of wiretap capabilities and gives law enforcement officials no new abilities. The first statement is hard to dispute on its face, despite the invocation of that vague concept called "national security". As many others, including Tim May, have said, the government is fighting an imaginary enemy which is, by virtue of it being imaginary, capable of anything. If cellular phones, baby monitors (!) and regular telephones used Clipper-like technology, many citizen-to-citizen privacy worries would be solved since ham radio and scanner operators would be unable to monitor these transmissions. However, the idea that the standard is voluntary, an idea she defended even when pressed that everyone in the government (except the judiciary) answers to the same guy raises a question as to how voluntary the standard is. The second statement goes against much of the rhetoric Clipper supporters have used to link the proposal to the War on Drugs and the general fear of crime. It's interesting to note that, even while she was disavowing Clipper's link to catching crooks, she read anecdotes from the back cover of a book entitled something like _The World's Dumbest Criminals_ and opined that, if someone is dumb enough to call hotel security and report $1000 of cocaine missing from his room, they just might be dumb enough to use Clipper. After all, they talk in the clear now! I think this argument has gotten short shrift on Cypherpunks and does deserve more attention. If the price of ClipperPhones comes down enough so that they're affordable _and_ there's no market competitor of note, why wouldn't drug dealers use the equipment? After all, even assuming the full search warrent process is bypassed, the government needs to know what's happening before they tap the line. The solution, of course, is to market alternative crypto-boxes that can fit between the phone unit and the wall socket. Price competition against high volume manufacturers will be a serious obstacle to successfully circumventing the escrowed technologies. The difference in the rhetorical significance of crime-fighting when Clipper is presented to technical and non-technical audiences is interesting. The final theme, that Digital Telephony adds no new law enforcement capabilities, was not something anyone in the class seemed to have the knowledge to dispute on technical grounds. When I raised the issue of phone calls being directed to central law enforcement sites instead of requiring agents to move to a remote location, Dr. Denning indicated that wiretaps are done by directing calls to a central location now. While J.P. Barlow challenged related issues in the America On Line debate, I have not seen a refutation of this particular point. Can anyone elaborate? ***Personal Notes and Editorials*** o None of us brought up the government ability to request and examine phone usage information without a warrant or pointed out that law enforcement agencies currently do this more than 100,000 times per year. [I wasn't aware of the number until Barlow cited it on AOL.] o I would hope that the ability of government to accumulate behavioral dossiers on private citizens through the information mosaic and link analysis tools is something that would appear in _Time_ right beside the Clipper and Digital Telephony expository articles in the future. If Digital Telephony makes this ability stronger, there is a greater danger of the fishing expeditions and data matching exercises the 1974 Privacy Act is designed to prevent. o In my opinion Dr. Denning sincerely believes these proposals will make a positive difference; however, the sincerity of the advocate does not give credence to the position advocated. -- Best regards, Curtis D. Frye - Job Search Underway!!! cfrye@ciis.mitre.org or cfrye@mason1.gmu.edu "MITRE's in the past, now. Time to move on!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl_Ellison@vos.stratus.com Date: Thu, 17 Mar 94 13:57:23 PST To: cfrye@ciis.mitre.org Subject: Re: Denning Presentation and Q&A at George Mason University Message-ID: <199403172157.QAA26043@transfer.stratus.com> MIME-Version: 1.0 Content-Type: text/plain >If cellular phones, baby monitors (!) and regular telephones used >Clipper-like technology, many citizen-to-citizen privacy worries would be >solved since ham radio and scanner operators would be unable to monitor >these transmissions. The same is true if all those transmitters used DES without key escrow -- and, if wireless and cellular phones were to decrypt when they came off the air, there would be no loss of FBI wiretap ability. Today I mailed a formal proposal to that effect (scrap Clipper; replace it with regular DES over the air and clear otherwise; reform the export laws) to NIST with cc: to DERD (at her suggestion). - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Thu, 17 Mar 94 14:06:52 PST To: grady@netcom.com Subject: EFF gun-shy of legally employing PGP (fwd) Message-ID: <199403172205.RAA23556@eff.org> MIME-Version: 1.0 Content-Type: text/plain Grady, this kind of smear is unnecessary. I didn't respond to further queries because I didn't see any further queries. I expect you to apologize for this forthwith. Some people apparently have too much time on their hands, and they fill it with speculations about others' motives. In the meantime, I'll give you three reasons we didn't use PGP. 1) It wouldn't have solved the problem, since the majority of people who spreead the false press release are not encryption users. 2) PGP is inconvenient to use. 3) EFF is a Mac shop, but our licensed copy of Viacrypt doesn't run on the Mac. Feel free to forward this message. And, please, try not hinder our effectiveness with further unsupported smears and accusations. Thanks in advance. --Mike From: grady@netcom.com (Grady Ward) Subject: Re: "Porn Press Release" from EFF is a Hoax Message-ID: Followup-To: alt.2600,comp.org.eff.talk Organization: Moby lexical databases X-Newsreader: TIN [version 1.2 PL1] References: <2m2mou$mp1@eff.org> <1994Mar15.170955.21185@nntpd2.cxo.dec.com> <2m5p3f$gt4@agate.berkeley.edu> Distribution: inet Date: Thu, 17 Mar 1994 16:32:13 GMT Lines: 78 Steve Pope (spp@zabriskie.eecs.berkeley.edu) wrote: : page@solvit.enet.dec.com (My name is...) writes: : > Yes, but the point of the reply, is that PGP signatures SHOULD : > be used by sysops. : Hmmm... why PGP, as opposed to the FIPS Digital Signature Standard? : Is the latter not in place yet? Yes, you can use the DSS (unless it is given away to PK partners, that is). The importance of using PGP or another strong privately developed crypto is that it supports the industry rather than relies upon the government. But since Mr Godwin has answered the question to his satisfaction and is not responding to further questions, I guess we will never know the real reason why the EFF will not use PGP to digitally sign press releases. Apparently Mr Godwin chooses not to be responsive to the EFF membership with respect to this issue. He only has said that sysops don't use PGP so rumors would not be quashed anyway. From a person of his intelligence this is about the lamest reason I've heard. Let me see if I can speculate on the real reaons the EFF may not choose to use PGP to sign press releases: (0) Using PGP would be provocative to the very powers we seek to infiltrate [ViaCrypt PGP is perfectly legal and fully licensed.] (1) There is not a problem with authenticity. [This must be false, otherwise Mr Godwin wouldn't have begun this thread] (2) Signing with PGP is not effective. [false; MD5 and RSA have no known weaknesses] (3) Signing with PGP is too hard or would take too much time [false, perfect for irregular press releases] (4) PGP signatures take too much bandwidth. [false, again perfect for the mmoderate to longer press releases] (5) Sysops don't use PGP, rumors would spread anyway [Sysops might begin with suitable leadership; the signature of course could be ignored and the rumor spread anyway -- but if there *were* a question of authenticity an individual could check the authenticity without needing to log on to EFF's server or needing to personally contact an EFF official] (6) Signatures make the press release harder to read [false, a single line at the beginning and a block of lines at the end are added, none of the body is changed in any way] (7) We are journalists and attorneys, not nose-picking nerds [??????] (8) We are journalists and attorneys, this might expose up to greater liability and less 'deniability'. [???????] (9) We just defend these 'PGP' and 'BBS' people. We don't actually want to ASSOCIATE with them more than we have to. Cooties. [???????] (10) The EFF does not have to explain its actions or inactions to anyone. [???????] While Sternlight is merely annoying, and sometimes entertaining, EFFs lack of dialogue on this leadership opportunity supporting private crypto signatures is very, very disappointing. -- Grady Ward | +1 707 826 7715 | finger grady@netcom.com for free 3449 Martha Ct. | (voice/24hr FAX) | Moby lexicon brochure & samples Arcata, CA 95521-4884 | 15E2ADD3D1C6F3FC | KN6JR monitoring 14.178 & 14.237 USA | 58ACF73D4F011E2F | 1800 UTC - 2000 UTC daily From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Thu, 17 Mar 94 17:09:03 PST To: cypherpunks@toad.com Subject: Well we tried. Message-ID: <199403180109.RAA07265@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From cspanviewr@aol.com Thu Mar 17 16:48:45 1994 From: cspanviewr@aol.com X-Mailer: America Online Mailer Sender: "cspanviewr" Message-Id: <9403171945.tn107394@aol.com> To: bart@netcom.com Date: Thu, 17 Mar 94 19:45:00 EST Subject: Re: Senator Leahy's hearing We've had quite a bit of interest and e-mail regarding the Clipper chip hearings and we passed it all on to our programming department for consideration at today's shoot meeting. Unfortunately, we will not be covering this hearing. Thanks for your interest in C-SPAN and please feel free to write again when an event of interest comes up. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 17 Mar 94 14:54:08 PST To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: Errata: Digital Telephony hearing, DC, March 18 1994 Message-ID: <199403172252.RAA24679@eff.org> MIME-Version: 1.0 Content-Type: text/plain Please pardon the date errors in the previous post about the Washington DC Congressional hearings on Digital Telephony. The date is March 19, 1994 - tomorrow. For those that missed the original announcement, the Senate Tech & Law Subcommittee and House Civil Liberties Subcommittee are holding a hearing at the Dirksen Building Rm. 266, featuring testimony from EFF's Jerry Berman and FBI's Louis Freeh, et al., regarding the FBI Digital Telephony "Wiretap Bill". Call the Senate Judiciary staff at +1 202 224 3406 for more info. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Thu, 17 Mar 94 15:30:03 PST To: hughes@ah.com (Eric Hughes) Subject: Re: EFF gun-shy of legally employing PGP (fwd) In-Reply-To: <9403172238.AA02366@ah.com> Message-ID: <199403172329.SAA25354@eff.org> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes: > On not using PGP: > > >1) It wouldn't have solved the problem, since the majority of people who > >spreead the false press release are not encryption users. > > Yes, it would solve the problem. Not every individual could have > verified the message, but enough people would have, and immediately > enough, that no question would have remained for long about the > forgery. I respectfully disagree.. This may change in the future, of course. What surely would have happened is that few people would have bothered to check the signature, and those who did might try to counter the rumors, but I'd still get calls from people who want to know *directly from me* that it's a hoax (in other words, they wouldn't credit the claims of those who checked the signature). Net result--no difference in time and effort on my part. Now, don't get me wrong--use of crypto is a good thing, and should be encouraged, and we may eventually standardize on its use within EFF. But the claim that this would have prevented the hoax is insupportable. Maybe in the future crypto society, but not now. It is important to uncouple the argument that EFF should use crypto from the argument that if we had used it, the problem we saw here would not occur. > MacRIPEM is both easy to use and runs on a Mac. The specific argument that Grady Ward used to savage me and EFF is based on the claim that we should have used PGP *specifically*. > It is not my place to make internal EFF policy, but I will suggest it, > namely, that all public communications that go out to Usenet and to > public mailing lists be digitally signed by their authors. As a matter of pure aesthetics, I prefer other things in my .signature. There is even less poetry on the Net than there is cryptography. Mike Godwin, (202) 347-5400 |"And walk among long dappled grass, mnemonic@eff.org | And pluck till time and times are done Electronic Frontier | The silver apples of the moon, Foundation | The golden apples of the sun." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 17 Mar 94 15:47:05 PST To: mech@eff.org (mech) Subject: Re: Errata: Digital Telephony hearing, DC, March 18 1994 In-Reply-To: Message-ID: <199403172346.SAA25613@eff.org> MIME-Version: 1.0 Content-Type: text/plain Please pardon the date errors in the previous posts about the Washington DC Congressional hearings on Digital Telephony. The date is March 18, 1994 - tomorrow. That is: March EIGHTEENTH, Friday. Not 17, not 19. Profuse apologies for these goofs. How did this happen? Let's be democratic, you can vote on it: __ low levels of choline today __ it's a conspiracy, and I'm trying hard to confuse you. I really work for the FBI. __ a sudden surge in cosmic rays affected my computer, making it type 9 or 7 instead of 8 __ feces occurs __ I have a natural propensity for idiocy __ synchronicity, karma, and/or the will of a/the god[s] __ I have an irrational desire to receive flame-mail __ visual disortion due to ergot infestation on the wheat my breakfast bagel was made out of Anyway, this part at least is correct: > For those that missed the original announcement, the Senate Tech & Law > Subcommittee and House Civil Liberties Subcommittee are holding a hearing > at the Dirksen Building Rm. 266, featuring testimony from EFF's Jerry > Berman and FBI's Louis Freeh, et al., regarding the FBI Digital Telephony > "Wiretap Bill". > > Call the Senate Judiciary staff at +1 202 224 3406 for more info. Apologies again, and just to reiterate, this important event takes place on Friday, March EIGHTEEN (18), 1994, which for most of you is tomorrow. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 17 Mar 94 16:07:01 PST To: cypherpunks@toad.com Subject: Getting EFF to sign their postings Message-ID: <9403180006.AA12767@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Mike says (paraphrased) 1> Signing isn't enough, since many people post stuff without checking (true, but it's *more* checkable that way, especially for the people who post verbatim rather than abstracting.) 2> PGP is too hard to use No accounting for taste, I suppose :-) 3) We're a Mac shop ViaCrypt *can* run on top of SoftPC. It's not blazingly fast, and certainly increases the hard-to-use factor, but it's doable. And you generally convert your postings into ASCII to post anyway - is your mail system also a Mac? (Probably a Sun, I suppose, but ViaCrypt is available for some Unix platforms now.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 17 Mar 94 17:08:03 PST To: cypherpunks@toad.com Subject: Re: Errata: Digital Telephony hearing, DC, March 18 1994 In-Reply-To: <199403172346.SAA25613@eff.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Third time's a charm, I guess. (At least you got the month right on the second try. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baumbach@atmel.com ( ) Date: Thu, 17 Mar 94 19:30:23 PST To: cypherpunks@toad.com Subject: encrypt me Message-ID: <9403180118.AA09717@minnow.chp.atmel.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded from RISKS DIGEST 15.62: ------------------------------ Date: Wed, 2 Mar 1994 23:17:29 -0500 (EST) From: Paul Robinson Subject: 'We {Will} Find you...' In an article on the cover of the February 10, 1994 {Washington Technology} magazine of the same name, talks about a specialized use of biometrical information (specific details unique to a person like size, etc.) to identify them. The idea behind this is that in an airport, an infrared camera is mounted near the arriving passengers section, taking pictures of every person who is passing through the facility. This captures the 'aura' or underlying facial vascular system (pattern of blood vessels and such). In 1/30 of one second, it captures the data and forwards it via high-speed data lines to an FBI database that has stored auras of the worlds most-wanted criminals and terrorists, then matches generate an order to nab a suspect, supposedly producing "a piece of evidence that is as rock-solid as any presented to a court." Currently, infrared cameras are being attached to desktop computers to create digitized thermograms of people's faces in 1/30 of a second. The company that is working on this technology, Betae Corp, an Alexandria, VA government contractor, claims that the aura is unique for every single person. The photos in the front of the article show two clearly different thermographic images that are claimed to be from identical twins. The facial print does not change over time (and would allegedly require very deep plastic surgery to change it), retains the same basic patterns regardless of the person's health, and can be captured without the person's participation. The technology will have to show it is a better choice than current biometric techniques such as retinagrams (eye photographs, voice prints and the digital fingerprint. A Publicity-Shy Reston, VA company called Mikos holds the patent for certain technology uses of this concept. Dave Evans of Betac who has obtained certain "non exclusive" rights in the technology claims that "thermograms are the only technology he has seen in his more than two decades of security work that meet the five major criteria of an ideal identification system: They are unique for every individual, including identical twins; they identify individuals without their knowing participation; they perform IDs on the fly; they are invulnerable to counterfeiting or disguises; they remain reliable no matter the subject's health or age," the article said. Only retinal photos are equivalent, but potential assassins aren't likely to cooperate in using them. Right now it takes about 2-4K per thermograph, (it says '2-4K of computer memory' but I suspect they mean disk space) and that's not really a problem for a PC-Based system of 2000 or so people going to and from a building; it's another magnitude of hardware to handle millions of aircraft travelers in airports. Also, infrared cameras are not cheap, in the $35,000 to $70,000 range, which, for the moment is likely to keep small law enforcement facilities from thermographing all persons arrested the way all persons arrested are routinely fingerprinted. But we can expect the price to come down in the future. The writer apparently had to agree with Evans not to raise privacy and security issues in the article, it says, since first they have to show the technology works. But even it raised questions: - The technology could be a powerful weapon in a "big brother" arsenal, with cameras in front of many stores and street corners, scanning for criminals or anyone on the government's watch list? - Does the government have the right to randomly photograph people for matching them against a criminal database? - What guarantees do we have that thermographs are actually unique for every person, or that the system is foolproof? - What is the potential for blackmail, with thermographs to prove people were in compromising places and positions? There are also my own points. - While this can be used to protect nuclear power plants against infiltration by terrorists (as one example it gives), what is to stop it, for example, to be used to find (and silence or eliminate) critics and dissidents? I wouldn't give China 30 seconds before it would use something like this to capture critics such as the victims of Tianamen Square. - Long history indicates that better technology is not used to improve capture of criminals who violate the lives and property of other private parties, it is used to go after whatever group the government opposes. That's why people who defend themselves with guns against armed criminals in places where gun controls are in effect, can expect to be treated harsher than the criminal would have been. Existence of criminals supports the need for more police and more police-state laws; defending oneself against criminals shows the ineffectiveness of those laws. Paul Robinson - Paul@TDR.COM ------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Thu, 17 Mar 94 17:45:49 PST To: Cypherpunks@toad.com Subject: Did Ames Disclose Clipper to Russians? Message-ID: <9403172050.AA27592@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain Interesting yes? In article <2m7tpf$84@delphinium.cig.mot.com> Walter F. Lundby, lundby@rtsg.mot.com writes: > Hot off the presses: > > 3-14-94 Network World > Page 2, fourth article under "Briefs" > > Clipper compromisde? "Security Insider Report," a monthly > newsletter published in Seminole, Fla., has reported that > government officals are seeking to determine whether former > CIA employee and alleged traitor Aldrich Ames may have sold > informantion to the Russians about the government's secret > key-escrow technology userd in Clipper Chip chipsets and > Capstone Tessera cards. The secret key-escrow technology, > dubbed Skipjack, can be used to encrypt voice and data. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Thu, 17 Mar 94 18:17:36 PST To: banisar@washofc.cpsr.org (Dave Banisar) Subject: Re: Did Ames Disclose Clipper to Russians? In-Reply-To: <9403172050.AA27592@Hacker2.cpsr.digex.net> Message-ID: <199403180217.VAA28288@eff.org> MIME-Version: 1.0 Content-Type: text/plain Dave Banisar writes: > Interesting yes? > > > In article <2m7tpf$84@delphinium.cig.mot.com> Walter F. Lundby, > lundby@rtsg.mot.com writes: > > Hot off the presses: > > > > 3-14-94 Network World > > Page 2, fourth article under "Briefs" > > > > Clipper compromisde? "Security Insider Report," a monthly > > newsletter published in Seminole, Fla., has reported that > > government officals are seeking to determine whether former > > CIA employee and alleged traitor Aldrich Ames may have sold > > informantion to the Russians about the government's secret > > key-escrow technology userd in Clipper Chip chipsets and > > Capstone Tessera cards. The secret key-escrow technology, > > dubbed Skipjack, can be used to encrypt voice and data. Too good to be true! --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peace@BIX.com Date: Thu, 17 Mar 94 18:46:27 PST To: pem-dev@tis.com Subject: New block mode of operation Message-ID: <9403172142.memo.9558@BIX.com> MIME-Version: 1.0 Content-Type: text/plain Fellow cryptorians: The following is a draft of a paper that describes a mode of operation that I personally feel is useful for bulk data encryption for PEM, RIPEM, EDI, PGP and any other secure email application. In particular, submode CC1 is proposed for these applications. I would welcome any suggestions that would help in evaluating this method in those venues. peace at acm.org - - - - - - - - - - - - - - - - - - - - - - Cipher-Chain-Cipher Mode of Operation for Improving the Security of Block Ciphers by Thomas C. Jones 1 ABSTRACT As a way to extend the usefulness of encryption with the DES and prevent several of the more common attacks on the DES, a new mode of operation is defined that can be used with any block cipher, including DES. This mode of operation performs a cipher operation both before and after a chaining operation and so could be called cipher-chain-cipher (CCC) mode of operation. It is characterized by never performing any operation with the plaintext data except immediately after one cipher operation and immediately prior to another, so that cipher operations separate the plaintext and ciphertext in both directions. Thus the common known-text attack and chosen-text attack are avoided and, for some implementations, only two DES operations are required per plaintext block. 2 BACKGROUND Existing block encryption algorithms, such as the Data Encryption Standard (FIPS 46) have reached the end of their useful life. It was expected when the DES was first issued in 1976 that it would be used for 5 to 10 years. It is a tribute the care with which this algorithm was constructed, that it is only now yielding to practical cryptanalysis. In particular, the 56 bit key used with the DES can be determined by brute force attack using specially designed hardware operating in parallel. In practical applications of the DES, there are a wide range of ways to combine the input plaintext with the DES algorithm to produce an output ciphertext. In order to promote interoperability and good cryptographic practice the NIST issued "Modes of Operation of the DES" as FIPS 81. The most popular of the modes of operation for bulk plaintext data to be encrypted is Cipher Block Chaining (CBC). Several candidate algorithms have been offered as a replacement for the DES, but the large installed base of DES hardware and industry expertise in applying the DES have worked against the adoption of any of these candidates. Experience has shown that untested cryptographic algorithms are likely to have unanticipated security weaknesses. This also works against the adoption of new algorithms. When the bankers were looking for a stronger algorithm than the DES for protection of cryptographic keying material, they chose to leave the underlying DES algorithm in place, but apply the algorithm three separate times to the input plaintext to yield a "super-encrypted" output ciphertext. This has been considered to be a special mode of operation known as EDE (for encrypt-decrypt- encrypt) with 2 independent 56 bit keys. The reason that three were chosen, rather than two, relates to a particular cryptanalytic attack called "meet in the middle" where the cryptanalyst starts exhaustive first stage encryption of plaintext simultaneously with exhaustive second stage decryption of ciphertext and comparing the resulting values. While the computer storage required for this attack is impractical today, the theoretical existence of the attack discourages double DES modes of operation. It is well known that the redundancy of common data streams, such as the English language, results in ciphertext that can be decrypted to only one plaintext that is realistically English. The amount of ciphertext that is needed to have some assurance that only a single plaintext interpretation is known as the "unicity distance". For DES and English the unicity distance is slightly longer that one 8 byte block. This means that if the language was known to be English, only two blocks of ciphertext would be required to have a high degree of confidence that any decryption that yielded English text would be the only decryption that would do so. Even more to the point, if a computer could quickly assess the likelihood that a decryption of a single ciphertext block looked like English, only a single additional decryption would be required to verify that. This would make an attack, that tested every one of the possible keys, likely to succeed. The only thing that has prevented such a "brute force" attack has been the time and effort to perform such an attack. That sort of brute force attack is now within the grasp of well- financed commercial enterprises, not to mention secret governmental agencies. Several cryptanalytic attacks have been mounted on the DES to find some simpler way than brute force to recover the key given the output ciphertext and some other information. Most of these attacks rely on access to a large amount of plaintext and the corresponding ciphertext, this is called a "known plaintext attack". Existing modes of operation do not significantly reduce the threat of a known plaintext attack. Several methods are already known to reduce the threat of this attack, principle among them is restricting the use of each DES key to a single document or interchange. That is the method recommended here. If the cryptanalyst has access to the cryptographic engine with the key loaded, then two other attacks are possible. The "chosen plaintext attack" relies on the analysis of the underlying structure of the block algorithm by feeding it special combinations of bits that test particular functional characteristics of that structure. "Differential cryptanalysis" is an attack that relies on changing single bits in the plaintext and checking the effect on the ciphertext. While it seems unlikely that a user would allow any active DES key to be used in this way, resistance to these attacks is considered appropriate in academic circles. More traditional cryptanalysis relied strictly on redundancy that could be exploited with access to only the ciphertext itself. So far no method of attack on ciphertext has proven to be quicker than the brute force method mentioned above. It is up to the user to employ proven good algorithms in a cryptographically sound way with secure physical protection of the keying material. It is claimed that the cipher-chain-cipher modes of operation offer a sound way to extend the life of DES for encrypting bulk data such as that found in electronic mail systems. 3 SUMMARY The CCC mode of operation provides a way for input plaintext to be combined with DES block encryption and chaining from one stage to another to add an apparently random input component to each stage. The essentials of the method is its separation of the input and the output data at each stage by interposing a cipher operation between them. This requires a cipher operation on the output ciphertext before it is combined with the input plaintext, as well as a cipher operation on the result of the combining operation. Thus the cryptanalyst is not aware of either data stream that is to be combined with the input plaintext, nor of the output of the combining of the plaintext with the apparently random data that is combined with the plaintext. One reason for combining some apparently random value with the input plaintext is to provide a means for whitening the input data; that is, for masking any repeating pattern in the input plaintext so that the output ciphertext would also fail to contain any repeating pattern. It might be possible for some cryptanalyst to obtain some meaning from the existence of the repeating pattlue to the receiver. One good method is to place all the above values into a single packet that is encrypted with the receiver's public key component. The resulting encrypted packet can then be transmi at least as good a security level as is available from this mode of operation with the cryptographic algorithms used for bulk data encryption. The interchange is thus broken into two parts: the first involving the selection and secure transmittal of the keying material which is then used in the second part to encrypt the bulk data according to the modes of operation described in detail below. Once the keying material has been generated, the bulk data is broken into blocks as required by the block cryptographic algorithm and processed as specified. The first step is to optionally cipher the input plaintext using the first key. The second step is to chain together this result with apparently random data feed from the prior step. The final step is to cipher the result of the chaining operation and then to transmit the cipher block created. The word cipher is used here to mean either encryption or decryption, since the exact mode that the block cryptographic algorithm is used at each stage is not material to the modes of operation described. 4 DESCRIPTION Other modes of operation, which may have been established by the Federal Government for other reasons, have not been able to deter certain types of cryptanalytic attack. The weakness found in these other modes is shown, together with the advantages of this new mode of operation. Plain1 Plain2 | | v v IV ----------->X +----------->X +------> | | | | +----+ | +----+ | Key -------->| En |-+--------->| En |-+------> +----+ | +----+ | |----+ |----+ v v Cipher1 Cipher2 Where: X = bit-by-bit exclusive-or operation En = DES 8 byte block encryption De = DES 8 byte block decryption Op = Selection of an input plus encryption Plainx = One of the 8 byte input blocks of plaintext Cipherx = One of the 8 byte output blocks of ciphertext Key = 56 bit DES single length key IV = 64 bit Initial Value for chaining operation This shows the Cipher Block Chaining mode of operation of the DES. It is very effective at hiding any pattern in the input plaintext, but does little to deter a cryptanalyst, since if the input plaintext, and output ciphertext are known, then the input and output to the cipher operation are known as well. The fxample of CCC will show how to defeat this sort of attack by separating the chaining operation from the feedback of the ciphertext. Plain1 Plain2 | | IV --------+ | +----+ | +----+ v | | v | | v +----+ | | +----+ | | Key2 --->| En |--+----+->| En |--+----+-> +----+ | | +----+ | | | v | | v | +---> X | +---> X | | | | | v | v | +----+ | +----+ | Key3 --------->| De |-+------->| De |-+------> +----+ | +----+ | |----+ |----+ v v Cipher1 Cipher2 The CCC-Encrypt operation consists of DES block encryption of the ciphertext output from the last stage, an exclusive-or (bit by bit addition) with the next plaintext input, and a final DES block decryption to form the next ciphertext output block. The initial value (IV) serves as a apparently random input to the first stage, while the output of each stage serves as a apparently random input to each stage after the first. The above diagram show the first two full stages of encryption. Cipher1 Cipher2 | | +-----+----+ +----+---- v | v +----+ | +----+ Key2 -------->| En |-------+->| En |-------> +----+ | +----+ IV --------+ | | | | | | | v | v | +----+ | +----+ | Key1 --->| En |-+------->| En |-+---------> +----+ | +----+ | | v | v +--> X +--> X | | v v Plain1 Plain2 The CCC-Decrypt operation consists of DES block encryption of the ciphertext output from the last stage, a DES block encryption of the cipher text input to the current stage, and an exclusive-or with the output of both DES block encryptions. One attack on this mode is differential cryptanalysis, since, although the exact value of input to the final cipher stage is not known, a cryptanalyst that had access to the cryptographic engine with the key loaded could process plaintext that differed by only a single bit which would result in only a single bit change in the input to the final cipher stage. The cryptanalysis would then be performed on the ciphertext output. The CCC-encrypt operation can be generalized as shown in the following diagrams. Plain1 Plain2 | | v v +----+ +----+ Key1 ->| En |------->| En |-----> +----+ +----+ | | Key2 ----+------+------+------+---> | v | v v +----+ v +----+ IV ----->X -->| Op |-->X -->| Op |-> | +----+ | +----+ v ^ v ^ +----+ | +----+ | Key3 ->| De |---+--->| De |---+---> +----+ | +----+ | |------+ |------+ v v Cipher1 Cipher2 The generalized CCC-encrypt operation consists of an initial DES encrypt operation on the plain text using the first key, followed by a chaining operation and then a DES decrypt operation on the result of the chaining operation using the third key. Several operations are possible with the chaining operation which uses the second key. In all cases the input to the exclusive-or operation is the result of a variable operation shown above as Op and the output from the first cipher operation. The variable operation in the middle can have one of two sources, and may use the second key shown in the diagram. Cipher1 Cipher2 | | +------+ +-------+ v | v | +----+ | +----+ | Key3 ->| En |---+--->| En |----+----> +----+ | +----+ | |--+ | |--+ | | | v | | v v | +----+ | | +----+ IV ----->X +->| Op |->X +->| Op |-> | +----+ | +----+ | ^ | ^ Key2 ----+-------+-----+-------+-----> v v +----+ +----+ Key1 ->| De |------->| De |---------> +----+ +----+ | | v v Plain1 Plain2 The generalized CCC-decrypt operation just reverses these operations, except for the chaining operation, which stays the same in the encrypt and decrypt operations. Several submodes are available from this generalized mode of operation depending on the nature of the operator used between chaining operations. Below are listed four submodes that may have particular interest. Mode CC0 - This mode does not use Key1, so the first cipher operation is the identity. The chaining operation is defined to be the DES on the feedback from the final cipher operation. This is exactly the first example shown above. Its advantage is that it uses only two keys and two DES operations per input block. The disadvantages are discussed above. Mode CC1 - This modeof the exclusive-or operation. This means that the exclusive-or product is just the accumulation of all the first stage ciphers with the initialization vector. This mode also only uses two independent key values and two DES operation per input block. A further advantage is that the interior chaining operation only uses data that is not available to the cryptanalyst in either the known-text or the chosen-text attack. Mode CC2 - This mode is identical to mode CC1 except that the chaining operation is the DES performed on the result of the prior exclusive-or. This mode requires three DES operation per input block, but gains by confusion of the diffusion entry added in between each data cipher operation. Mode CC3 - This mode is identical to mode CC2 except that the source of the data for the DES operation prior to chaining is not the prior chaining operation, but feedback from the output stage of the final cipher operation. This too requires three DES operations per input block. 5 EXAMPLE It will be assumed that the block ciphers of interest all result in the same amount of output ciphertext as input plaintext with the possible addition of a fixed length initial value and a variable length padding to create some optimal length. In the DES this optimal data length is any stream that is an exact multiple of 8 bytes. Variants of this method could be used with other block lengths or with byte oriented modes of operation. While this new mode of operation is expected to find its greatest use with bulk encryption using data blocks equal in length to the block length inherent in the underlying block encryption algorithm, any length block of data could be utilized with any block length encryption algorithm. This section shows how bulk data can be segmented into 64 byte blocks and encrypted using the 64 byte block DES algorithm. For added security, the secret keying material and the DES operations are shown to be contained inside the security perimeter of a cryptographic module which is mounted inside of a personal computer using a common operating system. It would be equally useful to move some, or all, of the cryptographic operations to code operating under the personal computer's operation system. It is critical to the security of the overall system that the secret keying material, consisting of the two DES keys and the initial value (IV), be known only to the originating and receiving party to the interchange. One way to do this, and to prevent the accumulation of information for a cryptanalytic attack on the secret keying material, is to create a new packet of keying material for each interchange using some suitably random generator within the security perimeter and encrypt the entire packet of keying material using this, or some other encryption method such as the RSA public key encryption method. Using DES as the underlying secret key encryption algorithm may necessitate other measures when generating the keying material, such as weak key elimination and key parity generation. In any case there are two or three DES keys with parity are 64 bits in length. The initial value is the size of the block which is also 64 bits. At least one byte will be used to determine the exact mode of operation. Since the first key is optional, the block of secret data can be constructed as 200 to 264 bits in the following form: +------+----+------+------+----------------+ | mode | IV | Key3 | Key2 | Key1(optional) | +------+----+------+------+----------------+ This data is just a valuable as the plaintext of the message to be protected, since an attacker is assumed to have access to the ciphertext, so this data will recover the plaintext. It should be noted that it is not any more valuable than the plaintext since it will be used only once to protect one message or interchange. Therefore, if the plaintext data is contained on a personal computer, the enciphering operation can also be performed on the same personal computer. On the other hand, the private components of the public key will be used to decode essentially all the secured messages that are received over its life, and so its value is the sum of all such message. Thus the private components must be protected to a commensurate level with this value. Additional means for protection should include a security perimeter containing these components together with the operations that are possible with them. The security perimeter must be able to physically show when an attack on the components was made. Several devices now have such a security perimeter including: NIST 140-1 cryptographic modules, smart cards with cryptographic co- processors and PCMCIA cards. Once suitable keying material is obtained, the originator of the message may take appropriate means to reduce the redundancy of the plaintext by compressing it. Compression, if successful, always makes the task of the cryptanalyst more difficult by reducing the redundancy in the plaintext, and making any trial decryption more likely to yield a possibly good text plaintext example. - - - - - - - - - - - - - - - - - - - - - - This paper represents ideas that may be subject to patent applications by the author or by others. To the author's knowledge, the mode of operation described in this paper was invented by the author. To the extent that any of these ideas do belong to the author, he grants anybody the right to use his ideas in code compiled by the user for personal, non-commercial use. No warrenty of any sort is implied by this grant. This paper is copyright (c) 1994 by Thomas C. Jones and may be reproduced only with this notice intact. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Fred Heutte" Date: Thu, 17 Mar 94 22:10:12 PST To: Mike Godwin Message-ID: <9403172209.ZM25889@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain While Mike may indeed be correct about the incremental effectiveness of using PGP *at this time*, I think Eric's point is the more important -- that as a leading organization promoting electronic privacy and access, EFF ought to set an example, one positive offshoot of which might be an *improvement* in EFF's communication effectiveness since the spoofing issue can be dealt with so much more easily. This is really a wake-up call to all of us, I think. I've had PGP sitting around on the shelf for a while now, and I'm not using it . . . yet. But that's going to change. If *we* don't take advantage of these tools now, in effect defining their use and showing their benefits, then who will? Those who lobby and advocate on behalf of these tools and approaches ought to have direct experience with them. It will make our efforts more authentically based on experience and thus more effective. Fred Heutte Sunlight Data Systems phred@well.sf.ca.us phred@teleport.com "Why make it simple & easy When you can make it complex & wonderful!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 17 Mar 94 19:39:05 PST To: CYPHERPUNKS@toad.com Subject: CFP `94 BOF Session? Message-ID: <199403180339.AA18702@panix.com> MIME-Version: 1.0 Content-Type: text/plain I'll be in Chicago next week at CFP '94 and I wondered if anyone was planning an official or unofficial Cypherpunks gathering. I'd do a BOF session request but I'm there as a journalist. Anyone else interested? DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 17 Mar 94 20:03:02 PST To: cypherpunks@toad.com Subject: Re: Anonymous remailers Message-ID: <199403180447.WAA00163@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain > Does anyone have a list of anonymous remailers somewhere? > > matt ---------- Forwarded Message ---------- From: mg5n+remailers@andrew.cmu.edu (Automated reply from mail software) Subject: Info on anonymous remailers This info on internet anonymous remailers is maintained by Matthew Ghio Last Updated: Mar 14 1994 The newest version of this document can be obtained by sending mail to: mg5n+remailers@andrew.cmu.edu Automated software will email you a copy. Notice: There have been many changes lately to various remailers. I try to keep this info as up to date as possible, but I may have missed something. If there are any errors, please let me know. The standard cypherpunks anonymous remailers are: hfinney@shell.portal.com catalyst@netcom.com nowhere@bsu-cs.bsu.edu remailer@chaos.bsu.edu hh@soda.berkeley.edu ebrandt@jarthur.claremont.edu remailer@merde.dis.org remailer@rebma.mn.org rperkins@nyx.cs.du.edu rperkins@nyx10.cs.du.edu hal@alumni.caltech.edu All of these allow you to send anonymous mail by adding the header Request-Remailing-To: and sending to one of the above addresses. Most (but not all) of these remailers also accept Anon-To: in place of Request-Remailing-To. If you can not add the required headers, place two colons (::) on the very first line of your message, then on the next line type Request-Remailing-To: and the address you want to send anonymously to. Skip a line, and then begin your message. Note that by using this method it is possible to send a message consecutively thru more than one remailer. remail@extropia.wimsey.com requires that you public-key encrypt your messages with PGP. This added security prevents a hacker or nosey sysadmin at your site from reading your outgoing mail or finding out where it's going. This remailer is not directly connected to the internet, so messages will be delayed about an hour. Some of the other remailers support PGP as well. For remailers which support both encryption and plaintext messages, identify encrypted messages by adding a header which reads: Encrypted: PGP Encryption keys can be found below. The bsu remailers require that you place the Subject: header in the body of the message, after the two colons and the Request-Remailing-To: line. These remailers also allow you to insert a Reply-To: line right after the Subject, so that you can have responses sent to you via an anonymous forwarding address. The other remailers require that you place two number signs (##) on a line, and then add the special headers, such as Reply-To: To get an anonymous forwarding address, send mail to mg5n+getid@andrew.cmu.edu There is a pseudonym-based anonymous remailer at anon.penet.fi. For information on this remailer, send mail to: help@anon.penet.fi There is another anonymous contact service at chop.ucsd.edu. It's not as full-featured as anon.penet.fi, but is considerably faster since it is not burdened by such a heavy load. For information on this remailer, send mail to: acs-info@chop.ucsd.edu Anonymous postings to usenet can be made by sending anonymous mail to one of the following mail-to-usenet gateways: group-name@cs.utexas.edu group.name.usenet@decwrl.dec.com group.name@news.demon.co.uk group.name@news.cs.indiana.edu The following lists the response times of the remailers listed above. Although measured accurately, these times are only an estimation of what you can expect. Actual response times will vary somewhat, depending on current network usage and other factors. Ping messages sent: Tue, 8 Mar 1994 00:00:00 EST (-0500) Replies received: nobody@shell.portal.com 00:01:57 catalyst-remailer@netcom.com 00:02:16 rperkins-remailer@nyx10.cs.du.edu 00:02:30 nowhere@bsu-cs.bsu.edu 00:02:39 remailer-admin@chaos.bsu.edu 00:02:43 rperkins-remailer@nyx.cs.du.edu 00:02:48 nobody@soda.berkeley.edu 00:02:51 nobody@jarthur.cs.hmc.edu 00:06:32 remailer@dis.org 00:35:34 remailer@rebma.rebma.mn.org 03:12:37 The following are PGP public keys of the remailers which support encryption: 512-bit key, Key ID 64E8A7, created 1993/03/05 Also known as: Anonymous Remailer -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQBNAiuX3kAAAAECAMd6YkS3ylajgNSzX+wYLrpW03D+99OFvePQLlR5N+R5iZBr y4FbAMeDj+eCeEAqiEyNjUxHN5tGlqx1g6tk6KcABRG0JFJlbWFpbGluZyBTZXJ2 aWNlIDxyZW1haWxlckBkaXMub3JnPokAVQIFECwomeN8p7i9YJH3xQEBDhEB/A7+ RLEw2bGJeBdBy0yXn5mIenda/tHHs9NGXJZR5BvOsU9EwVY+9s86E33R2/tgqAjY UYc5MiWS0r1+H9Zw+FeJAJUCBRArmsesg4Ds6kta1jMBAW4zA/4waabkcIHN93Jy /9OMXhRDqrRf2kickmeUWOGHF0KALLo37kAqfDvMNDtFs1u3WbdaBWdTSiLR8qIM 6TQNq0IEhAeny07AVweLlIpJc7lVN7biHqVIPknxJTAI/xscybuMUin3yALzFpWR 54uFMbd45iuKWBJ2/IGdUYcd39H0FbQsIEFub255bW91cyBSZW1haWxlciA8cmVt YWlsZXJAdXR0ZXIuZGlzLm9yZz6JAJUCBRArmsmdg4Ds6kta1jMBAbdwA/9m2GYJ 978xxchux7nnl4HAo3N+A2Nx+n40kQftWNiyJwivrG8kYwDI24QYaUpr2l6+2HDd xedEOFsX6DiHbDQK5J7dGYOigASmZHPs39lEdJ3AHvrTVYVYjOxBMQ2W6p+Q5rbn qxfmVlqRMzPRosPJ1gpbfcTzIpqznwSTl7tztQ== =v3Hk -----END PGP PUBLIC KEY BLOCK----- 1024-bit key, Key ID B5A32F, created 1992/12/13 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAisrAP0AAAEEAJr3OwIfOIOoh9JndwwqFg+VyWFTAyM8S0B7wyGKI+A9sMAB mbSOIU52EszvLdZk8NH8mrOD9m3EZlt9gXOjln881RMilAunnzdXaJ6ffBKqPL+l yiefCbCo6wScVNfMSV6Di/2HMoFzVqukwRjTx8lqKt6hgy0uedtwcCemtaMvAAUR tCVSZW1haWxlciA8cmVtYWlsQGV4dHJvcGlhLndpbXNleS5jb20+iQCVAgUQK2SV p4OA7OpLWtYzAQG8eQP9F9ye/F/rXhJLNR5W/HV5k+f6E0zWSgtmTTWUYyydfJw+ lKDEDH6v+OFOFE3+fuTIL5l0zsNMSMdF5u7thSSWiwcFgaBFQF9NWmeL/uByOTSY tsB6DQSbw656SBH7c7V7jvUsPit/DubwBXZi9sOlULau3kQqXeeQxPhNE+bpMy6J AJUCBRArKwSLk3G+8Dfo40MBAXYAA/4hCVDFD0zG47pYPMg+y7NPE5LktWt2Hcwt Z4CRuT5A3eWGtG8Sd5QuHzbE4S9mD3CFn79bxZi0UDhryD8dsCG4eHiCpAcZqSvR JSkpgamdRaUQHNmMxv5goxHhRem6wXrKxZQNn5/S0NtQOrS6QKhFlGrzDIh/2ad1 J9qpyzJ/IYkARQIFECsrA9RLrSJixHgP9wEBNcEBewWpzywKk/SBDwocXebJmsT6 zug/ae78U/cu9kTX620Xcj1zqOdx9Y9Ppwem9YShaQ== =I7QE -----END PGP PUBLIC KEY BLOCK----- jarthur remailer 512-bit key, Key ID 7D154B, created 1993/04/04 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQBNAiu+hVUAAAECAMVjEfl2IMNgSOJ+/fx1V6EbH50ofa6K4r1PBKMmkcHQextP ghwC4lXIgaAWUlLJ9x61+qf4jB5fpNUZLrF9FUsABRG0NWphcnRodXIgcmVtYWls ZXIgIGMvbyA8ZWJyYW5kdEBqYXJ0aHVyLmNsYXJlbW9udC5lZHU+iQCVAgUQK8M/ BIOA7OpLWtYzAQGJRAP9GIVi0qoQW4bjU9sikIPG4zIEbQ9O3rU1vd2uCrrnGQMM tdE9NoOx4umoVZKYTpCc96TlFQetb2UVd9JhaayXO7+nwNNHYgApkRJboolq9UzU wCRBA8k1EMAkdzCjzYglpZIQJz2yNP50Izu7g2LMbC1pHQX3CHVL7YlQrKGNLz4= =ItNk -----END PGP PUBLIC KEY BLOCK----- Anonymous Remailer 510-bit key, Key ID 5620D5, created 1992/11/15 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQBNAisGf+IAAAEB/ieS6th8hI1QBjGpmctVvsIxZBtmpykVXc3psh0XVfH4sECS ugouk2zm/PJtt59A2E5SO3xjpDjeKlkQ745WINUABRG0LFJlbWFpbGluZyBTZXJ2 aWNlIDxoZmlubmV5QHNoZWxsLnBvcnRhbC5jb20+iQCVAgUQK3Azm4OA7OpLWtYz AQHzawQAwZPaJUR9iNwyKMDm4bRSao0uu381pq6rR3nw0RI+DSLKTXPqDaT3xBmL dVv1PVguLcoao/TRLkAheV7CIxodEiI9lAC2o6lqSXCP+vm3jYmulSgUlKafXYbj LAbZpsKRAUjCpyx0wlYmoHhkA+NZDzMcWp6/1/rM/V1i4Jbt2+GJAJUCBRArBpKv qBMDr1ghTDcBASTlBACfTqODpVub15MK5A4i6eiqU8MDQGW0P0wUovPkNjscH22l 0AfRteXEUM+nB+Xwk16RG/GdrG8r9PbWzSCx6nBYb7Fj0nPnRPtS/u69THNTF2gU 2BD0j2vZF81lEHOYy6Ixao2b6Hxmab2mRta2eTg7CV6XP3eRFDPisVqgooAWgw== =arSc -----END PGP PUBLIC KEY BLOCK----- The operation of this system of remailers is a group effort which relies on the contributions of many generous people. Please do not abuse the remailers. If you have problems with a remailer, most of the remailer operators can be contacted by sending mail to the remailer's address without a remailing request header. Otherwise, follow the instructions that come in the messages from the remailer. Do not send complaints to postmaster at the site. Most of the remailers are run by people who are not the site administrators. Sending to postmaster or the site admins will most likely just make them annoyed at you, and won't get your problem resolved. If you can run an anonymous remailer, please volunteer to do so. Software is availiable from anonymous-FTP at soda.berkeley.edu in the directory /pub/cypherpunks/remailer Other remailer program code is availiable at vangogh.vis.colostate.edu in the directory /pub/nate/remailer-GUI/cpremailer.tar.Z The software can usually be run on personal accounts; Root or sysadmin access is not required in most cases. There are two usenet forums for discussion of anonymous remailer systems, alt.privacy.anon-server and alt.anonymous From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 17 Mar 94 22:05:16 PST To: Cypherpunks Mailing List Subject: Fwd: *AVAILABLE: HIGHLY EFFICIENT ELECTRONIC CASH SYSTEMS* In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain ---------- Forwarded message begins here ---------- Received: via nntpserv with nntp; Thu, 17 Mar 1994 17:00:49 -0500 (EST) Newsgroups: alt.2600,alt.cyberpunk.tech,talk.politics.crypto Path: andrew.cmu.edu!bb3.andrew.cmu.edu!news.sei.cmu.edu!cis.ohio-state.edu!magn us.acs.ohio-state.edu!usenet.ins.cwru.edu!howland.reston.ans.net!EU.net!s un4nl!cwi.nl!brands From: brands@cwi.nl (Stefan Brands) Subject: *AVAILABLE: HIGHLY EFFICIENT ELECTRONIC CASH SYSTEMS* Message-ID: Sender: news@cwi.nl (The Daily Dross) Nntp-Posting-Host: aasgier.cwi.nl Organization: CWI, Amsterdam Date: Thu, 17 Mar 1994 20:45:15 GMT Lines: 188 Xref: bb3.andrew.cmu.edu alt.2600:2751 alt.cyberpunk.tech:2971 talk.politics.crypto:3810 Subject: ------- seeking interested parties for implementing, and sharing the rights to, my technologies for privacy-protected electronic transfer of certified information. **** I am a PhD student at the Cryptography Department at the Center for Mathematics and Computer Science (CWI) in Amsterdam. In the past two years, I have developed a compact set of new techniques that enable the construction of highly efficient and secure electronic systems for off-line transfer of certified information, such that privacy is fully guaranteed. The resulting systems offers a great many advantages over any other privacy-protected systems you will find. In particular, using a subset of these techniques I have contructed off-line electronic cash systems in which the privacy of the account holders is fully guaranteed. An independent authority in the field of cryptology has recently confirmed that these systems seem to be the most practical such systems to date. I am posting this letter because I am very interested in pursuing the implementation of my systems *jointly*, in a fair business relationship, with a company capable of and interested in standardizing these systems. My technologies / ystenms are ideally suitable for smart cards, hand held computers, interactive TV, etcetera. All the rights to the technology have been transferred to me by CWI, and so part of such a cooperation would be *joint ownership of all rights*. The reason for posting this letter in a news group is that I see *no* other way to get in touch with interested parties. Before I go deeper into this, I would like to give you some more information about my technologies, and explain their many features. If you are not interested, but think you can help me by suggesting names etc.\, I would appreciate your suggestions. Privacy-protected transfer of electronic information. ----------------------------------------------------- Much work has been done to construct privacy-protected off-line cash systems previously, notably by David Chaum (formerly affiliated with CWI). This early work has resulted in two key concepts that can be used to attain the same level of security against double-spending as can trivially be attained in off-line cash systems with full traceability of payments. However, the many practical *realizations* of these concepts that have been proposed are far from satisfactory with respect to efficiency, provability of security (relative to certain well-known problems that are widely believed to be intractable), and extensibility in functionality. The new techniques I developed for my PhD thesis overcome *all* of these problems. They enable the construction of privacy-protected off-line cash systems that are almost as efficient as off-line cash systems that do *not* offer privacy. Succesful attacks against such a system provably imply that one can break a certain well-known signature scheme that is widely believed to be secure (such as the Schnorr scheme, the Guillou/Quisquater scheme, the schemes presented by Okamoto at CRYPTO 92, the Fiat/Shamir scheme etc.). The techniques in fact allow the construction of a highly efficient off-line cash system whose security (and that of all the extensions in functionality!) is based on the security of any one signature scheme of the so-called Fiat/Shamir type. Among the extensions in functionality are: prior restraint of double-spending, electronic cheques, protection against framing, currency exchange, anonymous accounts, and multi-spendable coins. All these extensions can be realized very easily without any need for additional data stuctures or basic algorithms (that is, *no* ad hoc constructions). In particular, prior restraint of double-spending can be achieved by using a tamper-resistant computing device that is capable of merely performing a signature scheme of the Fiat/Shamir type (of one's own choice), such as the Schnorr signature scheme. A highly preliminary report about a small subset of these techniques, based on the Discrete Logarithm problem, has been published by me about a year ago as a technical report at CWI. (A PostScript version of this report can be retrieved by ftp from ftp.cwi.nl, as pub/brands/CS-R9323.ps.). In August 1993 I presented these preliminary results at the CRYPTO 1993 conference in Santa Barbara. The final version of this abstract can also be retrieved by ftp from ftp.cwi.nl, as pub/brands/crypto93.ps. It's succesful acceptance can be measured by the fact that the results in the report are currently being used as the basis for a cash system by the European CAFE project, a project with 13 European partners from industry and science. I understand that some other implementations based on my report are under way as well. New developments. ----------------- In the mean time, however, I have significantly improved and *greatly* extended the techniques described in the preliminary report. Furthermore, I came up with a fully RSA-based variant that offers various advantages over the Discrete Log based variant. Contrary to the description in the preliminary report, the improved techniques allow the construction of withdrawal protocols for which it can rigorously be proven that the aforementioned attack to the withdrawal protocol is as hard as breaking a well-known signature scheme, and the efficiency of the system increases by a factor of two (a factor not to be neglected, especially not in case such a system is implemented using smart card technology!). As an interesting side note, the improved techniques do *not* use the blind signature technique as developed and patented by David Chaum. The full set of techniques can be used to construct highly efficient privacy-protected off-line mechanisms for transferring certified information, the security of which again can be *proven* assuming only the security of a certain well-known signature scheme of the Fiat/Shamir type of one's own choice. The off-line cash systems are in fact just one very particular instance of the general applicability of the complete set of techniques; it is a system in which credentials that may be shown only once can be transferred between any ``organizations'' while privacy is guaranteed. As an example of the usefulness of the new techniques, highly efficient and secure off-line cash systems can be constructed in which payments are made under pseudonym: in order to pay with a coin, an accountholder need do no more than send 35 bytes to an ``organization'' at which he has a pseudonym. For those who want to know in detail about the *many* features of the new techniques, as well as the performance of several preferred embodiments of systems that can be contructed from them, I have prepared a document that can be retrieve by ftp from ftp.cwi.nl, again in the directory pub/brands. There is a PostScript version called features.ps, as well as a plain text version called features.plain. Why am I posting this letter? ----------------------------- As I already mentioned at the start of this letter, I am very interested in pursuing the implementation of my systems *jointly*, in a fair business relationship, with a company capable of and interested in standardizing these systems. I am in the process of finishing my PhD thesis, which deals exclusively with these technologies. If you have read the detailed description of the features in my ``features'' document, then I have no doubt that you will agree with me that these systems offer a *great* many advantages over any other privacy-protected system for off-line transfer of digital information. In general, if you want to implement electronic systems for secure transfer of certified information, whether it be cash or other types of credentials, such that privacy can be guaranteed, then you will find out that this is *the* way to go. I am *not* involved with any project or company whatsoever. In particular, I want like to point out that I am *not* involved in the CAFE project, and I also do *not* have business relations with the company (DigiCash) of David Chaum, although I greatly respect his innovative work on privacy-protected transfer of electronic information. In fact, *all* rights on my technologies have been transferred to me by my employee, CWI. Due to the fact that my research was done independently of any project or company, it is extremely hard for me to get in touch with the appropriate persons at companies that are really interested in this technology *and* that have the capability of implementing it. Since projects and companies that I am not part of obviously do not provide me with such information, I see no better way to bring my technologies under the attention than by publishing this letter on the news net. If you are interested in my technologies, and want to pursue implementation together with me in the *near* future, I invite you to contact me. We can then discuss things further. Part of such a cooperation would be that *sharing* with me the rights to my technologies. My fax number is (31) 30 - 546 468 This is also my telephone number; however, I would prefer if you send fax or e-mail. My e-mail address at CWI is brands@cwi.nl. In case you are interested in having my work reviewed beforehand by some cryptography authority, to make sure I am not talking nonsense, I am happy to send to you a detailed description of my work. I guarantee you that he or she will *not* be able to break it, and will confirm the many statements I make about the benefits of my technologies. In addition, or alternatively, depending on the circumstances, I am happy to come over and explain my technologies in person with you. Alternatively, if you or your company is not interested in my technologies, but you think you can help me with pointers to persons at companies that might be interested in this technology, I would very much appreciate any such suggestions. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Fri, 18 Mar 94 06:05:06 PST To: cypherpunks@toad.com Subject: Re: Locating Color Copiers Message-ID: <199403181404.GAA04156@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain stevenJ say: > it's only possible to photocopy $1, $5 and $10 because anything > larger than that has that funny little strip of plastic in the bill. $10 bills are real easy to pass (as opposed to $20's or $50's). josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 18 Mar 94 07:26:38 PST To: cypherpunks@toad.com Subject: Denning Presentation and Q&A at George Mason University In-Reply-To: <9403172127.AA03674@ciis.mitre.org> Message-ID: <9403181514.AA03523@ah.com> MIME-Version: 1.0 Content-Type: text/plain >The >professor, Dr. Brad Cox, is a veteran software developer who has turned his >attention to developing models for electronic commerce and >"student-centered education". For what it's worth, Brad used to be on cypherpunks, but didn't have enough time to follow it full time. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: stevenJ Date: Fri, 18 Mar 94 05:29:39 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: Locating Color Copiers Message-ID: <199403181329.HAA15923@alpha1.csd.uwm.edu> MIME-Version: 1.0 Content-Type: text/plain John C. Brice muttered something about... :: ::The Secret Service is a division of the Treasury Department. One of their ::main duties is tracking down counterfeiters. If someone has stolen a color ::copy machine, there's a very good chance that it was stolen for the end ::purpose of counterfeiting. So I would imagine that that would be why the ::SS would be looking for this particular stolen property. Make sense? That's ridiculous. I hate to start a flame-war, but if I decided that I desperately needed a color copier but didn't want to spend that money and figured I'd just steal one, why would there be a good chance that I'd be doing this to start a counterfeiting process? Maybe I just want to make color copies. If you truly believe that this would be the main impetus for anyone stealing on of these devices you're thinking in the same ballpark as those who we fight against with cryptography. Additionally, it's only possible to photocopy $1, $5 and $10 because anything larger than that has that funny little strip of plastic in the bill. e x t r a p o l a t e steve j. white _____________________________________________________________________________ Gort, klatu barada nicto. aragorn@alpha1.csd.uwm.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: stevenJ Date: Fri, 18 Mar 94 05:30:33 PST To: cypherpunks@toad.com (cypherpunks) Subject: Re: The Agency Whose Name May Not Be Spoken Message-ID: <199403181330.HAA15938@alpha1.csd.uwm.edu> MIME-Version: 1.0 Content-Type: text/plain Mats Bergstrom muttered something about... :: ::Yeah, I wonder what Jason Bourne is up to these days. If you can track ::him you would probably get close to where the real action is. :: Ok, I'll admit my neophyteness. Who is Jason Bourne? e x t r a p o l a t e steve j. white _____________________________________________________________________________ Gort, klatu barada nicto. aragorn@alpha1.csd.uwm.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Switalski Date: Fri, 18 Mar 94 01:09:37 PST To: Matthew J Ghio Subject: Re: Radio Networking In-Reply-To: <8hW8cKi00WAu0UsEso@andrew.cmu.edu> Message-ID: <199403180908.13234@bnsgs200.bnr.co.uk> MIME-Version: 1.0 Content-Type: text/plain Hi, >Ed Switalski wrote: > >>*** Quite Far ! >> >> With coherent CW you can key morse Japan/US i.e cross the Pacific >> on a few watts. > >If so, this might make a very convienient email/chat system... and with >encryption, a great way to hide our anonymous remailer connections from >'Big Brother'. *** you said it, only prob is that a slow signalling method is ungood for cryptoprotocols with lots of overheads! e.g RSA wil take 512/1024 bits to encrypt just a single session key. Such efficiency considerations might temp users to change keys on a per-day rarther than per-message basis >I must admit I don't know much about radio hardware... But would it be >possible to link up a large metropolitan area via radio links of this >type and transmit email and such? I think I could find a lot of sysops >interested in that... no more waiting until night to get netmail! *** probably, the slow signalling means very narrow bandwidth per station so you could pack lots into any unused slice of RF spectrum. I would use gaps in your local cellular 'phone system (etc!) as then the spooks would be hard pushed to even find the traffic and could not jam without annoying/alerting every local yuppie. >If the system worked at 300 bps, you could transmit a 2K message in >about one minute. That would allow over 1000 messages per day, much >less than most small BBS networks, and certainly enough to keep up with >this list. (Not to mention that ASCII text is very compressable, 50% or >more compression is not difficult in many cases.) *** Sounds OK. Disguise the receiver and antenna (my Polish partisan mama's washing line with wire plaited all along the length of the string) and leave it on all day. save the days messages to protected RAM and read out at will. >How hard would it be to build a small transmitter/receiver system to >handle data at low bps rates? And how much would it cost? *** Incoherent - QRP (ham-speak for low power) TX/TX transevivers cost 50-80 pounds for a shortwave kit in the UK -VHF/UHF bands maybe more. Low power means no exotic transistors, no big power supplies, no noisy cooling, fancy protection etc -the ouput tranny might need a modest heatsink -thats all. A data modulator woul be 20-30 pounds extra. Coherent addons bit probably 100 pounds (quessing here) As electronics are cheaper in US, so for sterling read dollar. Stay Cool, Hang Loose, Hack Crypto. Ed From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 18 Mar 94 06:52:40 PST To: CYPHERPUNKS@toad.com Subject: DTI Hearing on NPR Message-ID: <199403181452.AA16310@panix.com> MIME-Version: 1.0 Content-Type: text/plain This morning's 6:00am EST (repeated at 8:00am) hourly teaser listing of news items on National Commie Radio included the following: "In Washington today...a Senate Judiciary subcommittee holds hearings on encoding digital communications so that police agencies can still intercept calls." Newsreader was Alex Chadwick DCF -- "The Piano dies in the end." Spoiler for "The Piano" --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 18 Mar 94 07:00:53 PST To: joshua geller Subject: Re: Locating Color Copiers In-Reply-To: <199403181404.GAA04156@sleepy.retix.com> Message-ID: <9403181459.AA21037@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain joshua geller says: > stevenJ say: > > > it's only possible to photocopy $1, $5 and $10 because anything > > larger than that has that funny little strip of plastic in the bill. > > $10 bills are real easy to pass (as opposed to $20's or $50's). Whats hard to pass about 20s? They are as common as water in New York. The bank machines don't even spit out 10s any more for the most part. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mech@io.com (Stanton McCandlish - EFF Online Activist/SysOp) Date: Fri, 18 Mar 94 08:27:13 PST To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: CLIPPER COMPROMIZED? Message-ID: <199403181620.KAA07272@illuminati.io.com> MIME-Version: 1.0 Content-Type: text/plain According to a fax I received: _____ begin fwd ___________ CLIPPER COMPROMISED? "Security Insider Report," a monthly newsletter published in Seminole, Fla., has reported that government officials are seeking to determine whether former CIA employee and alleged traitor Aldrich Ames may have sold information to the Russians about the government's secret key-escrow technology used in Clipper Chip chipsets and Capstone Tessera cards. The secret key-escrow technology, dubbed Skipjack, can be used to encrypt network voice and data. _____ end _________________ This was faxed march 17, and consisted of part of a xeroxed page from a publication; unfortunately I cannot tell what the publication is. Some other headlines on it are "ARDIS aims to simplify radio-based messaging", "Vendors curb wireless hype", "AnyLAN, anytime, anywhere", and "Cheyenne prepares fix for ARCserv users woes". Next to the Cheyenne article is a round logo that says R.A.F. in large letters, and with the following cirling the logo: Network World's Reader A[missing] Force. "[missing]" means text that is cut off. Anyone know what publication this is, and which issue? The page number is 2. My best guess is it's Network World. Any corroborating stories? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: northrop@netcom.com (Scott Northrop) Date: Fri, 18 Mar 94 11:09:08 PST To: cypherpunks@toad.com Subject: cypherpunks-seattle@netcom.com is up and running. Message-ID: <199403181909.LAA18479@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Last weekend the call went out somewhat at the last minute for a Cypherpunks physical meeting in Seattle, and 11 people showed! With a little planning, I'm sure we can have more of the Seattle crowd attending the next meeting. The new mailing list is to facilitate that planning. The intro doc follows. Scott -- Scott Northrop (206)784-2083 Those who use arms well cultivate the Way and keep the rules. Thus they can govern in such a way as to prevail over the corrupt. -- Sun Tzu, The Art of War, Book IV ----------------------------------->% snip %<---------------------------------- Welcome to the cypherpunks-seattle@netcom.com mailing list. Like every moderator of every new list, I hope this will be mostly signal and very little noise. I don't envision this as a general discussion list -- that's what the main list is for. This list is for: Coordinating physical meetings of Cypherpunks in Seattle. Location, time, equipment, arranging rides, etc. Suggesting topics to cover at the meetings. Coordinating other local group activities. Announcements of relevant talks, seminars and other such goodies in the Seattle area and environs. *Concise* pointers to other local groups, mailing lists, and sources of information that might be of interest to local Cypherpunks. Whatever everyone seems to use it for. This list is NOT for: Reposting the "important" messages from the main list or any other mailing list or newsgroup. (If someone wants to run a "distilled" Cypherpunks list, fine. This isn't it!) Preaching to the converted. No ranting! (If you want to rant, do it on the main list. Everyone else seems to...) Rehashing the same topics that are going on the main list. This list is managed by a Majordomo-style mailing list server running on netcom.com. If you want to send a command to the list server, put it in the body of a message to listserv@netcom.com. Some useful commands: subscribe cypherpunks-seattle unsubscribe cypherpunks-seattle help Any suggestions for how to improve this intro are welcome. Any suggestions for a *local* FAQ are also welcome. Always remember, the space-time continuum is allocated on a first-come, first-served basis. So drive carefully! Scott Northrop From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Switalski Date: Fri, 18 Mar 94 03:33:57 PST To: peace@bix.com Subject: Re: New block mode of operation In-Reply-To: <9403172142.memo.9558@BIX.com> Message-ID: <199403181131.13916@bnsgs200.bnr.co.uk> MIME-Version: 1.0 Content-Type: text/plain RE: >Cipher-Chain-Cipher Mode of Operation >for Improving the Security of Block Ciphers > >by Thomas C. Jones > > Sorry! but Ross Anderson writes : >This doesn't stop differential cryptanalysis. In fact, Biham has developed a >whole theory on modes of operation which will come out at Crypto 94. The nub >of the theory is that fancy chaining modes don't buy you anything; you're >better to use your algorithm n times to replace DES in standard CBC or CFB. I have an Adobe.ps file of Bihams paper from Ross Regards, __o __o Ed \<, \<, _________________________________________()/ ()_____()/ ()_____________ Ed Switalski email: eswitals@bnr.co.uk Dept GM21, BNR Europe Ltd, Oakleigh Rd South, tel: +44 (0)81 945-2924 New Southgate, fax: +44 (0)81 945-3116 London, N11 1HB LON40, internal ESN (730) 2924 _______________________________________________________________________ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 18 Mar 94 11:48:04 PST To: mech@eff.org (Stanton McCandlish) Subject: Shout it to the world: Clipper is Compromised! In-Reply-To: <199403181924.OAA15439@eff.org> Message-ID: <199403181948.LAA20126@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Stanton McCandlish wrote: > Just got word from the RISKS folks that the upcoming issue has a > denouncement of the Network World article, from Denning. She says she > checked up on it, and it's BS. This is pretty much obvious, but it still > leaves open the question of who originally came up with this rumor to > monger, and why? It looks almost like an act of desperation. That's my > interest in this. If it was something that could be taken seriously, it > would be a good bit of propaganda work, truth or falsehood aside. But the > entire short article smacks of conspiracy theorist ranting. I hope this > sort of stuff isn't going to become more frequent, or it may make > anti-Clipper people look, from the outside, like kooks. > Since I've seen it cited by Dave Banisar, yourself, and others, including direct excerpting from the source, to me it is "fair game" for spreading far and wide! I'll be interviewed on a radio show in the near future, and I fully intend to let the listeners know about the intrinsic vulnerability of centralized systems like the Clipper key escrow system to theft or compromising of the keys. Whether details have already leaked or not is beside the point: a centralized system takes away our own responsibility for our privacy and places a master or skeleton key to our lives in the hands of the state....a state which has shown itself to be corrupt at various levels and in various unpredictable ways. Frankly, I don't consider Dorothy Denning to be an unbiased source in this matter, so I will look with some skepticism at any "denunciation" of this report. By her. And I hope here reasoning is more than "I have been told." (Not to pick on Denning, but she has demonstrated a credulous approach to accepting the word of law enforcement in the past, and has repeatedly referred to law enforcement's greater need for access to private matters and how things "they know" would scare the rest of us if only we could be told about them.) As for this stuff making anti-Clipper folks sound like "conspiracy theorists," just what is Clipper and Digital Telephony but a conspiracy to crush privacy as we know it today and usher in the surveillance state? Some conspiracies are more than theories. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 18 Mar 94 12:05:33 PST To: cypherpunks@toad.com Subject: Re: spyproofing your house/work building Message-ID: <9403182004.AA26008@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >I suppose they could bounce four or five lasers on the same window in >hopes of being able to use two beams for the substraction, but if the >speaker is placed in a good location, or several of them are placed >on the same window, they'll have a bitch of a time getting anything. If you're seriously worried about los Federales expending this degree of effort on you, you must lead a radically more exciting life than _I_ do. In the relatively isolated area where I live, anyone parked close enough to my house to do this sort of thing (and given the ambient foliage, that'd be _mighty_ close) would stick out like a sore thumb. This is not a scenario over which I plan to lose much sleep. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 18 Mar 94 12:08:17 PST To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: spyproofing your house/work building In-Reply-To: <9403181916.AA28470@prism.poly.edu> Message-ID: <199403182008.MAA22719@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I don't want to stop the fun Jason Zions and Arsen Ray A. are having, but their ideas won't work. Not that I think IR surveillance is the highest priority to worry about, either. But I used to be a physicist, and some of the reasoning here is perpetuating fallacies: > > Or you could just put a nice incandescent light fixture between you and the > > drapes; nice IR output from those bulbs. Halogen fixtures ought to work > > also, but fluorescent bulbs don't produce enough IR. Nope. Incandescent bulbs will have a broad spectrum of IR, from the near IR to the far IR. An attacker with a IR illumination system (such as in night-vison or FLIR systems, etc.) can illuminate in a chosen spectral range with a power level much higher in his chosen band than any reasonable bulb will put out. Moreover, he could of course modulate (e.g.. chop) the illumination and lock-on only to the modulated signal. In other words, the attacker has the choice of wavelength and signal modulation to increase his S/N. Still not likely, except for determined attackers and targets of high economic or strategic value. I suspect the Waco compound was under IR and microwave surveillance, for example. I suspect I am not, and in any case, I don't worry about it. (The real danger is not individual targetted surveillance, but widespread and easy surveillance of communications and tracking of locations, purchases, habits, etc.) > > More importantly: attach a contact-speaker to each pane of glass, and feed > > Top 40 radio to it. There have been reported cases of spy types bouncing > > laser beams off windows and using the reflected beams to reproduce the > > vibrations produced in the glass by reflected sound; in other words, the > > window panes are large membranes which vibrate in sync with the sound that > > hits them, so you want to override those vibrations with something else. > > Won't work. You need a random, independant source of noise. Each > window pane should have its own noise source attached to a speaker. > If the speaker is tuned into a radio station, they too can tune into > the same station, then substract the two signals giving them a fairly > clear ear to listen in from. A random noise source that is independant > will do well because they can't substract it out. If two windows in > two different rooms also use the same random noise, they can differentiate > between the two rooms and get the sound. Still won't work well against determined attackers. The entropy of English speech and the _localization_ of the speaker means several things: - multiple windows (or other vibrating conductors, if microwaves are used) will have a correlated signal corresponding to the speaker, whereas the added noise will be uncorrelated (generally...one can imagine clever hacks to try to spoof the listeners by injecting some correlation into the noise, but this is also detectable....you see the point, I hope) - speech models allow phonemes, words, etc., to be plucked out of even noisy environments (we do it all the time....so do folks listening for the characteristic signatures of submarines, etc.) ... > In that case they'll probably resort to using microwaves to bounce off > a metal item in the room which would also vibrate with any sounds in the > room. The only real defense against that would be strong shielding > and a microwave detector to see if the shielding failed... the shielding > has to be sound isolated or else the walls of the shielding could be > used to get sound.. :-( Pretty nasty shit, eh? Which is why we'll eventually all plan our conspiracies with non-speech, non-in-person methods, such as with secure telecom.... Wait! Do you think that's what Clipper and Digital Telephony are all about? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: matt@staff.cs.su.oz.au (Robert Matthew Barrie) Date: Thu, 17 Mar 94 19:41:11 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9403180213.23084@munnari.oz.au> MIME-Version: 1.0 Content-Type: text/plain Does anyone have a list of anonymous remailers somewhere? matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Fri, 18 Mar 94 09:11:07 PST To: Cypherpunks Mailing List Subject: Illuminati Online infobot Message-ID: MIME-Version: 1.0 Content-Type: text/plain > E-mail auto-response message from info@io.com last updated: 94-02-16 > > ############################################################################## > # # > # ILLUMINATI ONLINE # > # # > ############################################################################## > > Thanks for your interest in Illuminati Online! If you have any specific > questions that are not answered here, send mail to admin@io.com or voice at > (512) 447-7866 for a response from a live human being. I keep getting copies of this when I didn't request it. The mails seem to be coming in response to posts made to cypherpunks. Did someone subscribe info@io.com to the list? Methinks someone here has a very bizarre sense of humor... :) ...wandering off to check to be sure mg5n+remailers isn't subscribed to the list... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jazz@hal.com (Jason Zions) Date: Fri, 18 Mar 94 10:40:55 PST To: cypherpunks@toad.com Subject: Re: spyproofing your house/work building Message-ID: <9403181839.AA14713@jazz.hal.com> MIME-Version: 1.0 Content-Type: text/plain > Drapes so the lip readers can't see you. Make sure the drapes block IR. There are instances of even local police forces flooding the front of a house with IR light, and viewing the activities inside with IR viewers -- all of this through closed drapes. Or you could just put a nice incandescent light fixture between you and the drapes; nice IR output from those bulbs. Halogen fixtures ought to work also, but fluorescent bulbs don't produce enough IR. More importantly: attach a contact-speaker to each pane of glass, and feed Top 40 radio to it. There have been reported cases of spy types bouncing laser beams off windows and using the reflected beams to reproduce the vibrations produced in the glass by reflected sound; in other words, the window panes are large membranes which vibrate in sync with the sound that hits them, so you want to override those vibrations with something else. This reeks of paranoia, eh? Jazz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Fri, 18 Mar 94 10:15:00 PST To: mech@io.com (Stanton McCandlish - EFF Online Activist/SysOp) Subject: Re: CLIPPER COMPROMIZED!!!! :-) In-Reply-To: <199403181620.KAA07272@illuminati.io.com> Message-ID: <9403181801.AA26504@prism.poly.edu> MIME-Version: 1.0 Content-Type: text <> Hahaha!!!!! This is really great. In the least this puts a bit of a delay in the clipper-release, and gives us a bit more time to get more people to oppose it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Arthur R. McGee" Date: Fri, 18 Mar 94 13:22:04 PST To: Stanton McCandlish - EFF Online Activist/SysOp Subject: Re: CLIPPER COMPROMIZED? In-Reply-To: <199403181620.KAA07272@illuminati.io.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Check the latest issue of RISKS Digest. This was mentioned by a couple of people, and I believe that they did say it was in Network World. ----------------------------- Art McGee [amcgee@netcom.com] ----------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Fri, 18 Mar 94 10:36:59 PST To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: Getting EFF to sign their postings In-Reply-To: <9403180006.AA12767@anchor.ho.att.com> Message-ID: <9403181824.AA27014@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Can you use PGP after you buy ViaCrypt? After all, you paid for ViaCrypt, and since it's supposedly the same as PGP, can you simply use PGP and mention that you have purchased ViaCrypt? The other thing you could do is get a PC hooked up via appletalk to your Mac network (or via ethernet, etc.) You could send batch files for it to execute somehow, and it should run in full speed. Something like all the Macs on the network have a shared directory with the PC which runs PGP... On the PC end, there's a program that looks in this directory, reads a batch file, executes it, deletes the batch file. You'll also need some sort of file locking method. The simplest of these is to just rename the file... say, write a file called LOCKED XXXX940318132811 which the PC should ignore because it won't look like the file it wants... then when the file is closed, it can be renamed XXXYYYY.PGP which the server on the PC end will simply shell out to and then delete... the XXX in the file name could be the Mac station ID... The output of these batch files could go to a file called XXXYYY.RES for result. The batch file can include the message to sign, look at, etc... How? You can use the echo command to redirect to a file, or you can put input/output files in other directories... Shouldn't take more than a few days worth of work to implement... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Fri, 18 Mar 94 10:51:50 PST To: jlawson@mole.uvm.edu (Jim Lawson) Subject: Re: spyproofing your house/work building In-Reply-To: Message-ID: <9403181839.AA27327@prism.poly.edu> MIME-Version: 1.0 Content-Type: text <> So is there a way to detect the specific IR that the bad guys use? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim McCoy Date: Fri, 18 Mar 94 11:52:40 PST To: mg5n+@andrew.cmu.edu (Matthew J Ghio) Subject: Re: Illuminati Online infobot In-Reply-To: Message-ID: <199403181952.AA03440@tramp.cc.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Matt writes: > > E-mail auto-response message from info@io.com [...] > > I keep getting copies of this when I didn't request it. The mails seem > to be coming in response to posts made to cypherpunks. Did someone > subscribe info@io.com to the list? Methinks someone here has a very > bizarre sense of humor... :) I think that sometime last night around 3am or so the mailer on io.com began to send copies of some of Doug Barnes's mail (cman@io.com) to the info@io.com address which then sent an auto-reply to the original sender. I thought I fixed it before I finally went to sleep but apparently missed something... Sorry. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@mason1.gmu.edu (Curtis D Frye) Date: Fri, 18 Mar 94 10:52:55 PST To: hughes@ah.com Subject: Re: Denning Presentation and Q&A at George Mason University Message-ID: <9403181852.AA13439@mason1.gmu.edu> MIME-Version: 1.0 Content-Type: text/plain Brad attended the DC cypherpunks meeting this past Saturday and showed part of Denning's lecture before we really got rolling. With as many hats as he wears, I'd hate to deal with his daily email volume! Curt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 18 Mar 94 10:54:29 PST To: cypherpunks@toad.com Subject: Re: Locating Color Copiers Message-ID: <199403181854.AA19678@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain John C. Brice muttered something about... :: ::The Secret Service is a division of the Treasury Department. One of their ::main duties is tracking down counterfeiters. If someone has stolen a color ::copy machine, there's a very good chance that it was stolen for the end ::purpose of counterfeiting. So I would imagine that that would be why the ::SS would be looking for this particular stolen property. Make sense? That's ridiculous. I hate to start a flame-war, but if I decided that I desperately needed a color copier but didn't want to spend that money and figured I'd just steal one, why would there be a good chance that I'd be doing this to start a counterfeiting process? Maybe I just want to make color copies. If you truly believe that this would be the main impetus for anyone stealing on of these devices you're thinking in the same ballpark as those who we fight against with cryptography. Additionally, it's only possible to photocopy $1, $5 and $10 because anything larger than that has that funny little strip of plastic in the bill. e x t r a p o l a t e steve j. white _____________________________________________________________________________ Gort, klatu barada nicto. aragorn@alpha1.csd.uwm.edu -< I think the general point is that the secret service has authority when there is a counterfeiting case. I don't know the particulars but in this case, if the secret service showed up, you can bet they had authority. Agencies are very possesive about jurisdiction. Surely in this case the secret service was looking for the copier because they had reason to believe it was being used in counter- feiting. That said, it's not too difficult to guess that they had a good deal of information about the suspect and the copier already and thus it's not real strange that they managed to track down the copier quickly. As for photocopying 1, 5's and 10's only, you seem to assume that all the 20's and 50's without the polyester/foil strip in them have been removed from circulation. I got a silver certificate in change the other day if that tells you anything about how likely that is. (the 1988 series bills had no such strip...) -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Fri, 18 Mar 94 11:28:37 PST To: jazz@hal.com (Jason Zions) Subject: Re: spyproofing your house/work building In-Reply-To: <9403181839.AA14713@jazz.hal.com> Message-ID: <9403181916.AA28470@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > Or you could just put a nice incandescent light fixture between you and the > drapes; nice IR output from those bulbs. Halogen fixtures ought to work > also, but fluorescent bulbs don't produce enough IR. Might not work as the incandescent light source still won't stop the window from vibrating. They can still reflect a laser off it regardless of the output of another source. They may have tweak their amps... but it won't help against it. > More importantly: attach a contact-speaker to each pane of glass, and feed > Top 40 radio to it. There have been reported cases of spy types bouncing > laser beams off windows and using the reflected beams to reproduce the > vibrations produced in the glass by reflected sound; in other words, the > window panes are large membranes which vibrate in sync with the sound that > hits them, so you want to override those vibrations with something else. Won't work. You need a random, independant source of noise. Each window pane should have its own noise source attached to a speaker. If the speaker is tuned into a radio station, they too can tune into the same station, then substract the two signals giving them a fairly clear ear to listen in from. A random noise source that is independant will do well because they can't substract it out. If two windows in two different rooms also use the same random noise, they can differentiate between the two rooms and get the sound. I suppose they could bounce four or five lasers on the same window in hopes of being able to use two beams for the substraction, but if the speaker is placed in a good location, or several of them are placed on the same window, they'll have a bitch of a time getting anything. In that case they'll probably resort to using microwaves to bounce off a metal item in the room which would also vibrate with any sounds in the room. The only real defense against that would be strong shielding and a microwave detector to see if the shielding failed... the shielding has to be sound isolated or else the walls of the shielding could be used to get sound.. :-( Pretty nasty shit, eh? > This reeks of paranoia, eh Nope, it's da truth. :-) I'm not doing this out of paranoia. I'm learning about this incase the police state comes anytime soon. It's far better to learn about it before than after it's too late. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Fri, 18 Mar 94 11:24:36 PST To: paul@hawksbill.sprintmrn.com (Paul Ferguson) Subject: Re: CLIPPER COMPROMIZED? In-Reply-To: <9403181714.AA06850@hawksbill.sprintmrn.com> Message-ID: <199403181924.OAA15439@eff.org> MIME-Version: 1.0 Content-Type: text/plain Just got word from the RISKS folks that the upcoming issue has a denouncement of the Network World article, from Denning. She says she checked up on it, and it's BS. This is pretty much obvious, but it still leaves open the question of who originally came up with this rumor to monger, and why? It looks almost like an act of desperation. That's my interest in this. If it was something that could be taken seriously, it would be a good bit of propaganda work, truth or falsehood aside. But the entire short article smacks of conspiracy theorist ranting. I hope this sort of stuff isn't going to become more frequent, or it may make anti-Clipper people look, from the outside, like kooks. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Lawson Date: Fri, 18 Mar 94 11:29:05 PST To: Arsen Ray Arachelian Subject: Re: spyproofing your house/work building In-Reply-To: <9403181839.AA27327@prism.poly.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 18 Mar 1994, Arsen Ray Arachelian wrote: > < with its headlights on drives up.>> > > So is there a way to detect the specific IR that the bad guys use? Probably. I am just pointing out that the *cheap* IR sensors that Rat Shack sells are activated by anything - not just IR light. There is probably a better model sold by some electronics company. -- Jim Lawson Computing & Information Technology jlawson@mole.uvm.edu University of Vermont Finger for PGP KeyID: FD0339 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@newton.apple.com (Allen J. Baum) Date: Fri, 18 Mar 94 16:59:31 PST To: cypherpunks@toad.com Subject: BusinessWeek 3/21 -@ antiClipper articles Message-ID: <9403182247.AA03896@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain Don't you hate it when you see something posted after it's already old news, and its been posted 3 times already. I hope I haven't done that. The March 21 business week has a full page article on Clipper, the FBI Telephony bill, and relatved matters. It has a back page editorial that comes down REAL hard on Clipper, using a warning from Thomas Jefferson. I think the they're getting the idea. ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, 20525 Mariani Ave, MS 305-3B * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 18 Mar 94 12:08:24 PST To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: spyproofing your house/work building In-Reply-To: <9403181916.AA28470@prism.poly.edu> Message-ID: <199403182007.PAA01085@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | Nope, it's da truth. :-) I'm not doing this out of paranoia. I'm | learning about this incase the police state comes anytime soon. It's | far better to learn about it before than after it's too late. When the police state arrives, doing any of the thigns mentioned here will be cause for arrest. If you didn't have anything to hide, you'd be cooperating with the police, and writing all your mail on post cards. If you want to hide, build deep underground, preferably in hard, mineral bearing rock, like the bottom of a mine shaft. Most of the means of survelience in use rely on thin walls, windows, or easy access for black bagging. Of course, make sure you have plenty of food and water, and multiple lines of communication out. Also, old mine shafts have been known to collapse when the BATF is around. Fighting a police state is much easier before it arrives. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 18 Mar 94 12:38:16 PST To: cypherpunks@toad.com Subject: Joint Committee DT94 Hearings Summary Message-ID: <199403182037.AA24759@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Quick Summary of the Digital Telephony Hearings 18-3-94 I have a full recording of the first three sets of witnesses, but I wont type the whole transcript in because it should be available publicly as part of legislative history files in a few weeks. The below is a quick summary of the FBI case for the Wiretap Bill, I have omitted most of the testimony of the other witnesses. If there is enough interest I will work up a more full analysis. The Hearing: I was surprised by a few things. 1> The attendance. Most of the large telco corps. were represented and some thought the hearing important enough to hire messenger people to wait in line for them. In addition, there was a large law enforcement presence. The FBI was in full force, not surprisingly, as were the Prince George's County Police and members of the Attorney General's Office. All this was expected, what really surprised me was recognizing several members of non-domestic intelligence agencies. Typically the legislative process is observed by the intelligence communities at arms length. Such was not the case here. 2> The lack of any concerted support for the bill from the Chair. Despite efforts by Rep. Canady and Sen. Cohen (sp?) there was no real organized support for the draft bill except from the FBI. (Director Freeh) I was pleased to find the privacy issue raised several times, and usually there was deference to civil liberties rather than law enforcement. One of my favorite comments from Sen. Don Edwards (Former Prosecutor and FBI agent): "[Before 1968 when I was an agent] wiretapping was illegal. I seem to remember doing it anyway however." The FBI position was exposed as flexible with Freeh admitting that he did not want access to the kind of transactional data that EFF and civil libertarians have been complaining about. Of course he offered no real solution either, and it came out in later testimony that ferreting out this data was a distinct technical problem in and of itself. Freeh's position was basically this: New technology is preventing wiretapping. Wiretapping is only used when it can be shown nothing else will work. The FBI is not seeking an expansion of powers, but only trying to maintain the balance they "currently have." Wiretapping is typically used in the most important "life and death" cases. Without wiretapping crimes will take victims that otherwise would have been protected. Communications technology is essentially repealing the wiretap authority de facto. His statistics were interesting too. 993 Wiretaps in 1992, over 9000 pen register connections. 252 by the FBI, 340 Federal, 2/3 State and local authorities. 22,000 "dangerous felons" arrested in the last ten years. There was much concern from the chair as to why the current law was not enough. Freeh replied that the telco companies themselves had been the ones to forecast a gap in access for the FBI, and that the telco lawyers were advising the telcos that they did not have to comply with old legislation if access under the new systems was not possible. Freeh went on to say that the new law cannot compel that which is technologically impossible, and if the telco's don't install the equipment, then it is simply impossible. Freeh claims there were 91 cases he knew of in 1993 where the new equipment had interfered with the government's ability to wiretap. The chair was concerned that the legislation was basically halting development until the government could catch up. Freeh replied that without the legislation the telco's would not comply with law enforcement needs. "2000 companies will not sit down at a table at the same time and agree unilaterally to do exactly the same thing...." The chair asked if the FBI was asking for an industry standard, and will the legislature be stepping in and "impeding technological advances that would be there without our stepping in." Some hesitation from Freeh, then: "Yes." Will call forwarding and such calling features that might interfere with the enforcement of this bill be kept off the market because of this legislation? Freeh: "No, absolutely not. That is not the intent of the legislation, and I don't believe that is the effect." And encryption? "That's another problem... This legislation doesn't ask them to decrypt, it just tells them to give us the bits as they have it. If they're encrypted that's my problem." Chair: "That will be another hearing." [Laughter] Sen. Leahey: "I feel very fortunate to have all these things land in my subcommittee, otherwise I probably would have had nothing to do on weekends and evenings." [Laughter] [...] Freeh: "That's why we are here, the technology is running at such a pace that we could be out of the wiretap business in a short period of time." Are the companies going to pay for the 24 hour personal for each and every telephone company. Freeh: Yes, but your only talking about 900 wiretaps a year. The chair expresses concern that a small and budding telco with five employees might be unduly burdened by the payroll of 3 more employees round the clock. [...] On the $10,000 a day fine, "I think that's flexible." Freeh insisted this was only a benchmark and that the authority to impose at least those sanctions existed already. "But we don't use it because the phone companies have been so cooperative." On the cost of the Digital Telephony equipment. Freeh: "We estimate 300-500 million dollars. That could be off by 200 million, it could be off by 500 million." [Laughter] [...] "What I do know is that the World Trade Center [bombing] cost upwards of 5 billion dollars." The chair cites the Time survey with the 66% prefer privacy to wiretapping statistic. Sen. Leahey expressed concern over the fact that sanctions do not take into account good faith. Instead the FBI dictates terms, and if the carrier is unable to comply, despite whatever efforts, the sanctions are leveled. The chair questions that if common carriers did not include small cable companies getting into the local telephone business, wasn't there an economic regulation at work? Freeh responded by noting the last bill was rejected because it was too broad, and this one is intended to be more narrow. Leahey dismissed the witness and commented that the technological advances in the United States were one of the major reasons the Unites States had remained a world leader. - -uni- (Dark) -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLYoQdRibHbaiMfO5AQEC6wP/aAEgE3ewQwi2cVknAcSLeDwJl+96Hnbf zEEIfufbcv0T7E367dYUHe+PdavO5Jms9xcx6Hw7dge7LDCz7yxUzPCqwvEznILy BogcbY+bs17Z8UDkTLuR63IqXlP3moZEVrbad7cybXLqpjNzmWBlrDcHkvvEAi7f Dw20ZtlZGcY= =1C9z -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Fri, 18 Mar 94 15:56:39 PST To: wcs@anchor.ho.att.com Subject: Re: CLIPPER COMPROMIZED!!!! :-) Message-ID: <9403182355.AA07420@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) >>> <> published in Seminole, Fla., has reported that government officials are >> seeking to determine whether former CIA employee and alleged traitor >> Aldrich Ames may have sold information to the Russians about the >> government's secret key-escrow technology used in Clipper Chip chipsets >> and Capstone Tessera cards. The secret key-escrow technology, dubbed >> Skipjack, can be used to encrypt network voice and data. > >which must *obviously* be true because it came off the *wire services*... >Probably Aldrich Ames didn't have any contact with the people in the >NSA doing Clipper or the FBI people doing Digital Telephony Prevention. Ames may have had access to the rationale Dot and an un-named white house source were quoted to effect ' ..if you knew what I know, you would understand the need' (in effect tying Clipper to national security). Were he to compromise how good the interception is IN THIS COUNTRY to a foreign powers intelligence service, for instance, it might severly change their way of doing communications in the U.S. (the target country). Thus, nullifying some of the effect of say, a hypothetical successor to SHAMROCK, (Allen Steeles Big Ear). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Fri, 18 Mar 94 12:59:34 PST To: cypherpunks@toad.com Subject: Re: spyproofing your house/work building In-Reply-To: <9403181839.AA27327@prism.poly.edu> Message-ID: <8hWVM1m00WB5IQ=nFz@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 18-Mar-94 Re: spyproofing your house/.. by Arsen Ray Arachelian@pri > < with its headlights on drives up.>> > > So is there a way to detect the specific IR that the bad guys use? Measure the ratio of IR to visible light. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 18 Mar 94 12:59:06 PST To: cypherpunks@toad.com Subject: error correction Message-ID: <199403182058.AA25811@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain That's Sen. Leahy, not Leahey... (Sigh) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Fri, 18 Mar 94 13:02:20 PST To: paul@hawksbill.sprintmrn.com Subject: Re: CLIPPER COMPROMIZED? Message-ID: <199403182059.AA29674@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Is the story that Ames sent the secret of the Clipper Chips to Moscow unlikely? Well, yes. There are no escrow agents because there aren't any keys yet. Plus, it is unlikely that the specific design got to him. But Dorothy characterizes the entire rumor as absurd and I don't think that this is the case. It seems entirely plausible to me that someone in Ames position could severely compromise the Clipper system. Why? Someone in Ames position would presumably need access to Clipper encrypted calls to conduct counter-intelligence operations. Remember some of the first customers will be the DOJ, a good place to put a mole. So if someone in Ames wanted a Clipper key, he could probably ask the escrow agents for it and get it, no questions asked. Dorothy uses arguments like Ames wouldn't have a "Need to Know." This really isn't a strong point. Ames is accused of being a spy. Spies, by definition, circumvent "need to know" requirements. I believe that they found some documents in Ames possession that he was not authorized to hold. The specific rumor is probably false, but I think that the Ames case is a perfect proof of what will almost certainly go wrong with the Clipper system. Someone will rat. History has shown time and time again that three can keep a secret if two are dead. Me and the two Clipper Agencies make three. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christopher Allen Date: Fri, 18 Mar 94 16:39:48 PST To: cypherpunks@toad.com Subject: FWD: RIPEM/SIG - Worldwide Digital Signature Software Message-ID: <9403190036.AA07963@apple.com> MIME-Version: 1.0 Content-Type: text/plain I thought some of you might be interested in this. -----BEGIN PRIVACY-ENHANCED MESSAGE----- Proc-Type: 2001,MIC-CLEAR Content-Domain: RFC822 Originator-Name: jim@chirality.rsa.com Originator-Certificate: MIIB0TCCAXoCECnMhIY+nEfjCOoQ6zRCtbAwDQYJKoZIhvcNAQECBQAwbTELMAkG A1UEBhMCVVMxIDAeBgNVBAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMRwwGgYD VQQLExNQZXJzb25hIENlcnRpZmljYXRlMR4wHAYDVQQDFBVqaW1AY2hpcmFsaXR5 LnJzYS5jb20wHhcNOTQwMjAzMjI1NTIxWhcNOTYwMjAzMjI1NTIxWjBtMQswCQYD VQQGEwJVUzEgMB4GA1UEChMXUlNBIERhdGEgU2VjdXJpdHksIEluYy4xHDAaBgNV BAsTE1BlcnNvbmEgQ2VydGlmaWNhdGUxHjAcBgNVBAMUFWppbUBjaGlyYWxpdHku cnNhLmNvbTBZMAoGBFUIAQECAgIFA0sAMEgCQRXPDLvu49Ikame3mN/Yci1FUijy EQfqFWhjifbbXCawQz2rnKgnKedJXi4YePJ/XlG75EFvS+2LvEYmi43mjZVNAgMB AAEwDQYJKoZIhvcNAQECBQADQgAB3sOZFwyhZrc6MYHfPsAFqY5UwXj40xShPJdU tD8moSL01EL1lzMOBU4VWjUQLQrpu/pXBAMn9XVDDOUqPmQm8g== MIC-Info: RSA-MD5,RSA, CewPjwtOrehhCf0+jTJygRCLL1qQuK5ezzwZCGkkrRfoHIJA5INVIKoeDSztImvm qrKofD6ofR0jqxOkjFG0isI= More info: Kurt Stammberger, RSA Data Security, Inc. 415/595-8782 To download RSAREF and RIPEM, send any message to rsaref@rsa.com or ftp from msu.edu RSA DATA SECURITY ANNOUNCES DIGITAL SIGNATURE SOFTWARE THAT IS FREE AND LEGAL WORLDWIDE Information superhighway gets free tool to authenticate information; an answer to Vice-president Gore's concerns over Internet break-ins - --------------------------------------------------------- Redwood City, Calif. (March 21, 1994) - RSA Data Security, Inc. announced today a first: digital signature software that is both free and legal worldwide. RSA applied for and received a "commodities jurisdiction," or CJ for a software package called RIPEM/SIG, which was built with RSA Data Security's RSAREF toolkit, a freeware package. A CJ, which is a ruling that the software falls under the Commerce Department's jurisdiction as opposed to the State Department, allows RIPEM to be freely and legally exported. Further, RSA has relaxed the use restrictions in its free crypto toolkit. RSAREF, and any application built with it, may now be used in commercial settings as long as it is not sold or used to provide a direct for-profit service. Digital signatures are produced using the RSA cryptosystem, which is a public-key cryptosystem. Each user has two keys - one public and one private. The public key can be disclosed without compromising the private key. The RSA cryptosystem was invented and patented in the late 1970's by Drs. Rivest, Shamir, and Adleman at the Massachusetts Institute of Technology, and was based on work by Whitfield Diffie and Martin Hellman at Stanford University. Electronic documents can be "signed" with an unforgeable "signature" by using a document/private-key combination to produce a signature unique to the author/document. Anyone, by using only RIPEM and the public key of the author, can verify the authenticity of the document. Applications of digital signatures are endless. One reason that the paperless office has never materialized is that paper must still be printed so that handwritten signatures can be applied. RSAREF and RIPEM solve that problem. Expense reports, any electronic forms, administrative documents, even tax returns can be electronically signed to speed electronic document flow and eliminate fraud. Information on the Internet can be signed and verified to prevent spoofing. Recently, unauthenticated messages at Dartmouth College caused an important test to be cancelled; messages impersonating faculty were sent out. "Data mailed, posted, or put on servers on the Internet is inherently untrustable today," said Jim Bidzos, president of RSA. "Tampering with electronic documents takes no special skills, and leaves no trace. With the availability of a free, legal, and exportable tool such as RIPEM, there's no need for such a situation to continue. It can be used by individuals, corporations, and government agencies at no cost." In a February 4th announcement, Vice-president Gore stated that the recent Internet break-ins could have been prevented with digital signatures. "Here they are," said Bidzos. Recently, cryptography has caused clashes between government and industry, over privacy issues, law enforcement concerns, and export issues. "The US government has approved this software for export," said Bidzos. "Clearly, it's no threat to them. And it's free." Digital signatures can also be used to detect any virus before a program is executed, since any change whatsoever is detected. The RIPEM application was developed using the RSAREF toolkit by Mark Riordan of Michigan State University. A Macintosh version, developed by Ray Lau of MIT, the author of the popular "Stufit" program, is also available. Versions for DOS, Unix, and all popular platforms are supported. "PEM" stands for Privacy Enhanced Mail, a published Internet standard for secure electronic mail. Other innovative applications can also be built with RSAREF and distributed at no cost. The full encryption-capable RIPEM is available only in the US. RSA digital signatures are a standard feature of Lotus Notes, the Apple System 7 Pro Operating System, Novell NetWare, Microsoft Windows at Work, Windows NT, IBM System Security Products, DelRina PerformPro, WordPerfect InForms, SHANA InFormed, BLOC F3 Forms, Fischer International Workflow, and numerous other products. Over 3 million commercial products in the market today already use RSA signatures under license from RSA Data Security. Other RSA licensees include General Magic, Hewlett-Packard, Oracle, Unisys, Digital Equipment Corp, Motorola, and numerous others. RSA Data Security, Inc. designs, develops, markets, and supports cryptographic solutions toolkits and products. The company was founded by the inventors of the RSA cryptosystem in 1982 and is headquartered in Redwood City, California. -----END PRIVACY-ENHANCED MESSAGE----- ------------------------------------------------------------------------ ..Christopher Allen Consensus Development Corporation.. .. 4104-24th Street #419.. .. San Francisco, CA 94114-3615.. .. o415/647-6383 f415/647-6384.. ..Mosaic/World-Wide-Web Front Door: .. ..ftp://netcom7.netcom.com/pub/consensus/www/ConsensusFrontDoor.html .. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 18 Mar 94 16:43:36 PST To: koontzd@lrcs.loral.com (David Koontz) Subject: Re: CLIPPER COMPROMIZED!!!! :-) In-Reply-To: <9403182355.AA07420@io.lrcs.loral.com> Message-ID: <199403190044.QAA04487@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I think David Koontz has hit the nail on the head: (quoting Bill Stewart) > >which must *obviously* be true because it came off the *wire services*... > >Probably Aldrich Ames didn't have any contact with the people in the > >NSA doing Clipper or the FBI people doing Digital Telephony Prevention. > > Ames may have had access to the rationale Dot and an un-named white > house source were quoted to effect ' ..if you knew what I know, you > would understand the need' (in effect tying Clipper to national security). > > Were he to compromise how good the interception is IN THIS COUNTRY to > a foreign powers intelligence service, for instance, it might severly > change their way of doing communications in the U.S. (the target country). As a senior person involved in counterintelligence for the CIA, Ames almost certainly had access to the "sources and methods" used to try to locate moles within the intelligence agencies, etc. Telephone surveillance, for example. It would not surprise me one bit to eventually hear that Ames was in contact with the working group putting together the Digital Telephony program of a few years back, and the current proposal. That Clipper was developed by the NSA does not mean that the CIA, DIA, FBI, FinCEN, and other agencies were not involved in it. If Dorothy Denning received briefings on Clipper (recall my "A Trial Balloon to Ban Encryption?" thread started in October, 1992--6 months before Clipper was announced), and if John Markoff and others knew of it in advance, why would it be surprising that senior officials in the CIA were also aware of the "needs" and the "plans" and were passing them on to their handlers in Moscow? Part of the sensitive information Ames likely had was the number of wiretaps of suspected spies! (Remember his job.) Though this is not cited as part of the "official wiretaps" (the Denning/Freeh statistics), this is certainly valuable infromation for the Russians or for any other entity conducting espionage. My hunch is that Aldrich Ames had access to those numbers and now the worry is that they were amongst the many things he passed on to the Russians. Maybe he wasn't actually in on the planning of Digital Telephony and Clipper, but he probably knew more about these programs and their justifications (in the eyes of the intelligence community) than the public knows. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Fri, 18 Mar 94 15:43:34 PST To: blancw@microsoft.com Subject: Re: What's so bad about a Surveillance State? Message-ID: <9403182331.AA10941@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > So did you receive/collect a goodly number of responses > to this question? ~ Blanc > Not as many as I'd hoped. And most of them said pretty much the same thing: pro: crime would be reduced con: freedom would be eliminated My primary goal was to generate thought and discussion. In that light, my original post did succeed somewhat. However, I haven't received enough variety in the responses to construct a good list of pros. I think I should rephrase the question and post again. I should not ask for the pros and cons of a "surveillance state", rather, I should ask for the pros and cons of "government sponsored surveillance technology/programs". I want to get people to think about possible benifits of government sponsored surveillance. Not because I like government sponsored surveillance, but because I feel that thinking about the technology from a "pro" perspective will give the "anti" (or better, the "indifferent") people insight into how the pro-surveillance people might attempt to justify the programs they advocate. "It is easier to defeat you enemy if you can view the battlefield from their chair." -- somebody famous probably said something like this 2000 years ago Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 18 Mar 94 14:36:39 PST To: cypherpunks@toad.com Subject: Re: CLIPPER COMPROMIZED!!!! :-) Message-ID: <9403182235.AA00243@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain There's been a report going around linking Aldrich Ames to Clipper. Back when I read alt.folklore.urban a lot, I'd see stories like that. My guess about the origin of this report is that it evolved like this: - Somebody on talk.politics.crypto posts a comment like "Oh, come on - if the CIA can't prevent trusted spies like Aldrich Ames from leaking the names of other spies, how will the NSA keep its people from giving away the CLipper secrets, either for bribes or for "patriotic" reasons like loyalty to the "Office of the President". - Somebody else reads that and says "What if a *spy* like Aldrich Ames gave away Clipper?" - Somebody else reads that and says "Does anybody know if Aldrich Ames had anything to do with Clipper?" which somebody in the press hears somebody say to somebody else, and it turns into a report like: > < published in Seminole, Fla., has reported that government officials are > seeking to determine whether former CIA employee and alleged traitor > Aldrich Ames may have sold information to the Russians about the > government's secret key-escrow technology used in Clipper Chip chipsets > and Capstone Tessera cards. The secret key-escrow technology, dubbed > Skipjack, can be used to encrypt network voice and data. which must *obviously* be true because it came off the *wire services*... Probably Aldrich Ames didn't have any contact with the people in the NSA doing Clipper or the FBI people doing Digital Telephony Prevention. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 18 Mar 94 10:15:19 PST To: mg5n+@andrew.cmu.edu Subject: Re: Illuminati Online infobot Message-ID: <199403181815.SAA19424@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain I think the info stuff is from cman@caffeine.io.org, who recently resigned from SJG and I suspect has put that on his personal mailbox so that people mailing him about SJG business know where to go. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Fri, 18 Mar 94 15:52:22 PST To: cypherpunks@toad.com Subject: Re: Locating Color Copiers In-Reply-To: <199403181329.HAA15923@alpha1.csd.uwm.edu> Message-ID: <8hWXtJ600WBM8_Hwgl@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 18-Mar-94 Re: Locating Color Copiers by stevenJ@alpha1.csd.uwm.e > Additionally, it's only possible to photocopy $1, $5 and $10 because anything > larger than that has that funny little strip of plastic in the bill. Actually, they have strips on the tens, too. Re: passing bills Okay, so the 10's and 20's have little mylar strips on them. You can't copy old bills, because they get wrinkles, and, anyway, if someone handed me a crisp, new 1983 $20 I'd get a bit suspicious. There are ways to age bills, but they look a lot less convincing. However.... What night manager at Denny's knows about the strips. How many times have you seen someone at your local convience store check for the strip when you hand them a $20. If you travel a lot, and never use counterfiet bills for transactions where your name is recorded, you can do lots with counterfiet money. True, though, if you wanted to sell suitcases of it for $3 per twenty dollar bill (I just guessed at the price), you may have a problem. Not a crook, Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger for Geek | don't have a reason to fight / they never had one before" Code, PGP Key | -Ministry, "Hero" > http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/www/default.html < From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sam Shipman Date: Fri, 18 Mar 94 16:24:16 PST To: Jim_Miller@bilbo.suite.com Subject: Re: What's so bad about a Surveillance State? In-Reply-To: <9403182331.AA10941@bilbo.suite.com> Message-ID: <9403190023.AA08187@postman.osf.org> MIME-Version: 1.0 Content-Type: text/plain Read _Oath_Of_Fealty_ by Niven and Pournelle for some arguments in favor. Read _1984_ by George Orwell (already mentioned here, I think) for some arguments against. --Sam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: flesh@wps.com (Flesh) Date: Fri, 18 Mar 94 19:25:41 PST To: cypherpunks@toad.com Subject: Def Con Message-ID: <9403190325.AA05562@wps.com> MIME-Version: 1.0 Content-Type: text/plain A while ago someone posted the latest Def Con announcement for Vegas. Seeing that I'm planning my wedding around it, could someone please re-post it? 'Tanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Evil Pete Date: Sat, 19 Mar 94 09:41:40 PST To: flesh@wps.com (Flesh) Subject: Re: Def Con In-Reply-To: <9403190325.AA05562@wps.com> Message-ID: <9403190346.AA11038@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain >A while ago someone posted the latest Def Con announcement for Vegas. >Seeing that I'm planning my wedding around it, could someone please >re-post it? > >'Tanks. Updated Last : 3.11.1994 (I appologise for spelling errors.. the WP died) Late Night Hack Announcement #3 XXXXXXXXXXXXXXXXXXXXXXXX XX DEF CON II Convention Update Announcement XXXXXXXxxxxXXXXXXXXXXXXXXX XX DEF CON II Convention Update Announcement XXXXXXxxxxxxXXXXXX X X DEF CON II Convention Update Announcement XXXXXxxxxxxxxXXXXXXX X DEF CON II Convention Update Announcement XXXXxxxxxxxxxxXXXX XXXXXXXXX DEF CON II Convention Update Announcement XXXxxxxxxxxxxxxXXXXXXXXXX X DEF CON II Convention Update Announcement XXxxxxxxxxxxxxxxXXXXXX XX X DEF CON II Convention Update Announcement XXXxxxxxxxxxxxxXXXXXXXX DEF CON II Convention Update Announcement XXXXxxxxxxxxxxXXXXXXXX X XX DEF CON II Convention Update Announcement XXXXXxxxxxxxxXXXXXXXXXX XX X DEF CON II Convention Update Announcement XXXXXXxxxxxxXXXXXXXXX X DEF CON II Convention Update Announcement XXXXXXXxxxxXXXXXXXXXXXXXXX DEF CON II Convention Update Announcement XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX DEF CON II Convention Update Announcement READ & DISTRIBUTE & READ & DISTRIBUTE & READ & DISTRIBUTE & READ & DISTRIBUTE ============================================================================= What's this? This is an updated announcement and invitation to DEF CON II, a convention for the "underground" elements of the computer culture. We try to target the (Fill in your favorite word here): Hackers, Phreaks, Hammies, Virii Coders, Programmers, Crackers, Cyberpunk Wannabees, Civil Liberties Groups, CypherPunks, Futurists, Artists, Etc.. WHO: You know who you are, you shady characters. WHAT: A convention for you to meet, party, and listen to some speeches that you would normally never hear. WHEN: July 22, 23, 24 - 1994 (Speaking on the 23rd and 24th) WHERE: Las Vegas, Nevada @ The Sahara Hotel So you heard about DEF CON I, and want to hit part II? You heard about the parties, the info discussed, the bizarre atmosphere of Las Vegas and want to check it out in person? Load up your laptop muffy, we're heading to Vegas! Here is what Three out of Three people said about last years convention: "DEF CON I, last week in Las Vegas, was both the strangest and the best computer event I have attended in years." -- Robert X. Cringely, Info World "Toto, I don't think we're at COMDEX anymore." -- CodeRipper, Gray Areas "Soon we were at the hotel going through the spoils: fax sheets, catalogs, bits of torn paper, a few McDonald's Dino-Meals and lots of coffee grounds. The documents disappeared in seconds." -- Gillian Newson, New Media Magazine DESCRIPTION: Last year we held DEF CON I, which went over great, and this year we are planning on being bigger and better. We have expanded the number of speakers to included midnight tech talks and additional speaking on Sunday. We attempt to bring the underground into contact with "legitimate" speakers. Sure it's great to meet and party with fellow hackers, but besides that we try to provide information and speakers in a forum that can't be found at other conferences. While there is an initial concern that this is just another excuse for the evil hackers to party and wreak havok, it's just not the case. People come to DEF CON for information and for making contacts. We strive to distinguish this convention from others in that respect. WHAT'S NEW THIS YEAR: This year will be much larger and more organized (hopefully) than last year. We have a much larger meeting area, and have better name recognition. Because of this we will have more speakers on broader topics. Expect speaking to run Saturday and Sunday, ending around 5 p.m. Some of the new things expected include: > An Internet connection with sixteen ports will be there, _BUT_ will only provide serial connections because terminals are too hard to ship. So bring a laptop with communications software if you want to connect to the network. Thanks to cyberlink communications for the connection. > There will be door prizes, and someone has already donated a Cell Phone and a few "Forbidden Subjects" cd ROMs to give away, thanks to Dead Addict. > Dr. Ludwig will present his virus creation awards on Sunday. > A bigger and better "Spot The Fed" contest, which means more shirts to give away. > More room, we should have tables set up for information distribution. If you have anything you want distributed, feel free to leave it on the designated tables. Yes, this year there will be a true 24 hour convention space. > A 24 hour movie / video suite where we will be playing all type of stuff. VHS Format. Mail me with suggested titles to show, or bring your own. We'll use a wall projector when not in use by speakers. > Midnight Tech Talks on Friday and Saturday night to cover the more technical topics and leave the days free for more general discussions. WHO IS SPEAKING:============================================================= This list represents almost all of the speakers verified to date. Some people do not want to be announced until the event for various reasons, or are waiting for approval from employers. A speaking schedule will go out in the next announcement. Phillip Zimmerman, Notorious Cryptographer & author of PGP. Dr. Ludwig, Author of "The Little Black Book of Computer Viruses," and "Computer Viruses, Artificial Life and Evolution" Loyd Blankenship (The Mentor), Net Running in the 90's and RPG. Padgett Peterson, Computer Enthusiest, Anti-Virus Programmer. The Jackal, A Radio Communications Overview, Digital Radio and the Hack Angle. Judi Clark, Computer Professionals for Social Responsibility. Gail Thackery, (Of Operation Sun Devil Fame), Topic to be Announced. To be Announced, The Software Protection Agency, Topic to be Announced. Toni Aimes, Ex U.S. West Cellular Fraud, Cellular Fraud Topics. Mark Lotter, Cellular Enthusiest, Hacking Cell Phones. Lorax, The Lighter Side of VMBs. Peter Shipley, Unix Stud, Q&A on Unix Security. George Smith, Crypt Newsletter, Virus Topic to be Announced. Cathy Compton, Attorney, Q&A Surrounding Seisure Issues, Etc. John Littman, Reporter and Author, Kevin Poulson, Mitnick, and Agent Steal. Red Five & Hellbender, Madmen With a Camcorder, Who Knows? Chris Goggans (Erik Bloodaxe), Wierd Wireless Psycho Shit.. Stay Tuned.. There should be a few round table discussions on Virus, Cellular, Unix and something else surrounding the industry. I'll name the rest of the the speakers as they confirm. I'm still working on a few (Two?) people and groups, so hopefully things will work out and I can pass the good news on in the next announcement, or over our List Server. ============================================================================ WHERE THIS THING IS: It's in Las Vegas, the town that never sleeps. Really. There are no clocks anywhere in an attempt to lull you into believing the day never ends. Talk about virtual reality, this place fits the bill with no clunky hardware. If you have a buzz you may never know the difference. It will be at the Sahara Hotel. Intel is as follows: The Sahara Hotel: 1.800.634.6078 Room Rates: Single/Double $55, Tripple $65, Suite $120 (Usually $200) + 8% tax Transportation: Shuttles from the airport for cheap. NOTE: Please make it clear you are registering for the DEF CON II convention to get the room rates. Our convention space price is based on how many people register. Register under a false name if it makes you feel better, 'cuz the more that register the better for my pocket book. No one under 21 can rent a room by themselves, so get your buddy who is 21 to rent for you and crash out. Try to contact people on the Interactive Mailing List (More on that below) and hook up with people. Don't let the hotel people get their hands on your baggage, or there is a mandatory $3 group baggage fee. Vegas has killer unions. OTHER STUFF: I'll whip up a list of stuff that's cool to check out in town there so if for some reason you leave the awesome conference you can take in some unreal sites in the city of true capitalism. If anyone lives in Las Vegas, I would appreciate it if you could send a list of some cool places to check out or where to go to see the best shows and I'll post it in the next announcement or in the program -> I am asking for people to submit to me any artwork, pictures, drawings, logos, etc. that they want me to try and include in this years program. I am tring to not violate any copywrite laws, but wat cool shit. Send me your art or whatever and I'll try and use it in the program, giving you credit for the work, of course. Please send it in .TIF format if it has more than eight bit color. The program will be eight bit black and white, -> in case you want to make adjustments on your side. *** NEW MAILING LIST SERVER *** We've finally gotten Major Dommo List Serv software working (Kinda) and it is now ready for testing. MTV spent alot of time hacking this thing to work with BSDi, and I would like to thank him. The purpose of the list is to allow people interested in DEF CON II to chat with one another. It would be very sueful for people over 21 who want to rent hotel space, but split costs with others. Just mention you have room for 'x' number of people, and I'm sure you'll get a response from somone wanting to split costs. Someone also suggested that people could organize a massive car caravan from Southern Ca. to the Con. My attitude is that the list is what you make of it. Here are the specifics: Umm.. I TAKE THAT BACK!! The mailing list is _NOT_ ready yet. Due to technical problems, etc. I'll do another mass mailing to everyone letting them know that the list is up and how to access it. Sorry for the delay! MEDIA: Some of the places you can look for information from last year include: New Media Magazine, September 1993 InfoWorld, 7-12-1993 and also 7-19-1993 by Robert X. Cringely Gray Areas Magazine, Vol 2, #3 (Fall 1993) Unix World, ???, Phrack #44 COST: Cost is whatever you pay for a hotel room split however many ways, plus $15 if you preregister, or $30 at the door. This gets you a nifty 24 bit color name tag (We're gonna make it niftier this year) and your foot in the door. There are fast food places all over, and there is alcohol all over the place but the trick is to get it during a happy hour for maximum cheapness. ============================================================================ I wanted to thank whoever sent in the anonymous fax to Wired that was printed in issue 1.5 Cool deal! ============================================================================= FOR MORE INFORMATION: For InterNet users, there is a DEF CON anonymous ftp site at cyberspace.com in /pub/defcon. There are digitized pictures, digitized speeches and text files with the latest up to date info available. For email users, you can email dtangent@defcon.org for more information. For non-net people call: ---- A L L I A N C E ---- SysOp Metalhead One Thousand One Hundred Megabytes Online 612.251.8596 USRobotics 16.8 Dual Standard Synchronet Multinode BBS Software International Informational Retrieval Guild (IIRG) Distro Site Electronic Frontier Foundation (EFF) MEMBER American Bulletin Board Association (ABBA) MEMBER ----------------------------------------------------------------------- o 200+ Message bases. No post call ratio. Nope, not ever. FidoNet [1:282/8004], CCi [69:4612/2], IIRG-NET, EFF-NET, ABBA-NET o Multi User DOOR Games and Multi Channel Chat. o Computer Underground Magazines, History, Updates & Text o Barren Realms Elite Inter-Planetary Multi-Player/Multi-BBS Game Call the Alliance for details on how YOUR BBS can join our league!! ------------------------------------------------------------------------ o DEF CON Mirror Archive ------------------------------------------------------------------------ For Snail Mail send to: DEF CON, 2709 E. Madison Street Suite #102, Seattle, WA, 98112 For Voice Mail and maybe a human (me), 0-700-TANGENT on an AT&T phone. A DEF CON Mailing list is maintained, and the latest announcements are mailed automatically to you. If you wish to be added to the list just send email to dtangent@defcon.org. We also maintain a chat mailing list where people can talk to one another and plan rides, talk, whatever. If you request to be on this list your email address will be shown to everyone, just so you are aware. ============================================================================= (Note, I have put a copy of Dr. Ludwig's new KOH Data security encryption Virus online at the DEF CON ftp site in /pub/defcon/KOH along with full documentation. Get CrAzY.) VIRUS CREATION AWARDS: Announcing The Second International Virus Writing Contest Sponsored by American Eagle Publications, Inc. P.O. Box 41401 Tucson, AZ 85717 USA and The Crypt Infosystems BBS +1 (818) 683-0854 *** The Goal *** The purpose of this contest is to write a fully functional computer virus that entertains people with political satire. Viruses will be judged on the basis of originality, creativity, functionality, and political incorrectness. *** Eligibility *** Anyone who can write a computer virus is eligible. *** Contest Dates *** The contest is underway from January 1, 1994 until June 30, 1994. Your submissions must be received by June 30 to qualify. The winner of the contest will be announced at the DEFCON conference in Las Vegas, July 22-24, 1994. If you can be present, an official award will be bestowed on you at that time. ************************************************************* Details ************************************************************* The philosopher Friedrik Nietzsche once said that if you want to kill something, you must laugh at it--and laugh at it deeply. So there should be little wonder that political satire is as old as politics itself. Is there something going on in the political arena that you abhor, that makes you sick, that is just plain wrong? Well, here's your chance to make a mockery of it. I've always had this idea that if someone wrote a sufficiently witty virus that really addressed the issues the way the people (not the press, not the politicians) saw them, it might just get passed around by people voluntarily. Let's find out. Write a virus that is itself a political satire. I don't mean a virus that simply displays a message. I mean a living entity whose every move--whose every action--is politically motivated. If you need more than one virus to make your point--perhaps two viruses working together, or something like that, that is fine. ----------------------------------------------------------- Let me give you a simple example: The Political Correctness Virus This virus is a spoof on the "political correctness" movement--which is just a form of self-imposed censorship--that is sweeping american intellectual circles, particularly colleges and universities. This virus is a memory resident boot sector virus which maintains a list of politically incorrect words on your computer system. It also hooks the keyboard interrupt and monitors every keystroke you make. If you type a politically incorrect word into the computer, the PCV springs into action. Politically incorrect words are ranked at three different offense levels. When the PCV encounters such a word, it determines what offense level that word is, and acts accordingly. The least offensive words merely register a beep. More offensive words cause a beep to sound for 10 seconds. The most offensive words cause a siren to sound for two minutes, locking the system for that duration. If you turn the computer off before the two minutes are up, the virus will stop the boot process for five minutes, with sirens, when you turn it back on. If you allow the siren to complete, then you can proceed. The virus has two different word lists, both stored in an encrypted and compressed format. The list is selected at random when the system is infected, after which it cannot be changed. The first list is the "proper" list of political correctness no-no's. For example, a word like "sodomite" is among the worst possible offenses. The second list is an inverted list of no-no's. This list trys to force you to use "sodomite" by flagging words like "gay" and "homosexual" as no-no's. If you allow the PCV to live in your system for three months without getting a single flag, you are given the supreme honor of viewing the word list assigned to you and adding a word to it. If you get more than 3000 flags in a lifetime, the virus will force you to enter a politically correct word before allowing you to start the computer, since you are obviously unwilling to submit to its censorship. The virus also uses powerful means to prevent disinfection, so that, once you get it, you can't get rid of it without a major effort. ------------------------------------------------------------ Now, I know you can get a lot more creative than this--so do it! Design your virus carefully, so that everything it does has meaning. Then send it in. Here are the criteria we'll use: 1. Originality: Your virus must be an original work. Do not send us anything that is not 100% yours. Your message should be original too. Do not just ape what everybody else is saying, especially the media. Also, a refined wit is much to be preferred over vulgarity. Vulgarity is a substitute for original wit. Foul language, porn, etc., are out. Destructive features should be incorporated only if they are VERY appropriate (perhaps if you are commenting on real live genocide in your country, or something like that). In general, though, destructive features will hurt you, not help you. The one exception is modifying anti-virus programs. That is considered to be CONstructive activity. 2. Creativity: Make us laugh, make us cry. Amaze us with how bits and bytes can say something about politics and issues. Think of it like this: displaying a message on the screen is like reading a text file. What we want is the equivalent of a multi-media extrvaganza. Use all the system's resources to tell your message. Don't be afraid to write a virus that has some wierd mode of infecting programs that tells a story, or to write one that sends faxes to the White House, or sends an automatic request for reams of free information to some government agency. 3. Functionality: The virus has to work. If it only works on some machines, or under some versions of DOS, or what-not, then that will count against you. The better it is at infecting systems and moving around, the better off you will be. So, for example, if you write a file-infector, make sure it can jump directories, and--if you're up to it--migrate across a network. 4. Political incorrectness: Since computer viruses are politically incorrect, their message should be too. If you send us a pro-establishment virus, then you will not win this contest. A word to the wise: think twice about what's correct and what's not. Many positions are only superficially incorrect, though they are really quite fasionable among the establishment. Look at it this way: if you could get a well-written letter expressing your view published in a big city newspaper, then it's not sufficiently incorrect. There are a LOT of ideas that are unofficially censored by society-- especially the media and academia. They tend to make themselves out to be the rebels, but they are really the establishment. If you can't think of anything creatively incorrect and sufficiently obnoxious then you shouldn't be writing viruses in the first place. ************************************************************* How to Submit an Entry You may mail your entry to American Eagle Publications at the above address, or you may e-mail it to ameagle@mcimail.com. Alternatively, you can submit it by dialing the Crypt Infosystems BBS and uploading it there. To get on to the system quickly, efficiently and anonymously, log on as VIRUS, using the password CONTEST. An entry consists of: 1. A complete copy of your virus, both source and executable files. 2. If the political satire isn't perfectly obvious, send a verbal description of how the virus works and why it does what it does. This is especially important if you are not an American and you are commenting on something that has not received worldwide attention. I don't care if you're Bulgarian and you're commenting on something we've never heard of--just make sure you explain it, or we won't understand and you'll lose. 3. If you want to be recognized for your work, include your name (real or handle), and a way we can get in contact with you. By submitting an entry, you grant American Eagle Publications, Inc. the right to publish your virus in any form. You agree not to make your virus public prior to July 25, 1994. If you do, you are automatically disqualified from the contest. For the sake of privacy, you may encrypt your entry and send it in with the following PGP key (which we highly recommend if you have PGP): -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.1 mQCNAi09jVgAAAEEAN3M9LFQXeBprkZuKo5NtuMC+82qNd3/8saHLO6iuGe/eUai 8Vx7yqqpyLjZDGbAS7bvobrcY3IyFeu8PXG4T8sd+g81P0AY0PHUqxxPG3COvBfP oRd+79wB66YCTjKSwd3KVaC7WG/CyXDIX5W6KwCaGL/SFXqRChWdf2BGDUCRAAUR tApDT05URVNUXzk0 =Z20c -----END PGP PUBLIC KEY BLOCK----- Good luck! **************************************************************** P R I Z E S In addition to instant worldwide fame and recognition, you'll get: 1. A cash prize of $100 US. 2. A year's subscription to Computer Virus Developments Quarterly. 3. Your virus will be published in Computer Virus Developments Quarterly, and other fine journals. 4. A handsome engraved plaque recognizing your contribution to the betterment of mankind. 5. A free secret surprise that we cannot tell you about right now, valued at $100. Two runner-ups will receive the secret surprise. !! GO FOR IT !! ============================================================================= STUFF TO SPEND YOUR MONEY ON: > Tapes of last years speakers (four 90 minute tapes) are available for $20 > DEF CON I tee-shirts (white, large only) with large color logo on the front, and on the back the Fourth Amendment, past and present. This is shirt v 1.1 with no type-o's. These are $20, and sweatshirts are $25. > DEF CON II tee-shirts will be made in various color this year, including a few long sleeve shirts. Sizes will be in large only again, with a few white mediums made. Shirts will be $15, Long Sleve $17, Sweat shirts will be $20. > We will have a few (ten maybe?) embroidered hats with this years logo. Not shure how much they will be.. like $10 maybe. > Full sized 4 color DEF CON II wall posters will be for sale for about $5. > Pre-Register for next year in advance for $15 and save half. > Make all checks/money orders/etc. out to DEF CON, and mail to the address above. Way above. Above the virus awards announcement. If you have any confidential info to send, use this PGP key to encrypt: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCrAiyI6OcAAAEE8Mh1YApQOOfCZ8YGQ9BxrRNMbK8rP8xpFCm4W7S6Nqu4Uhpo dLfIfb/kEWDyLreM6ers4eEP6odZALTRvFdsoBGeAx0LUrbFhImxqtRsejMufWNf uZ9PtGD1yEtxwqh4CxxC8glNA9AFXBpjgAZ7eFvtOREYjYO6TH9sOdZSa8ahW7YQ hXatVxhlQqve99fY2J83D5z35rGddDV5azd9AAUTtCZUaGUgRGFyayBUYW5nZW50 IDxkdGFuZ2VudEBkZWZjb24ub3JnPg== =ko7s -----END PGP PUBLIC KEY BLOCK----- - The Dark Tangent From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 18 Mar 94 19:50:52 PST To: flesh@wps.com (Flesh) Subject: Re: Def Con In-Reply-To: <9403190325.AA05562@wps.com> Message-ID: <199403190351.TAA02502@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Flesh outlines his martial^H^H^H^Hital plans: > A while ago someone posted the latest Def Con announcement for Vegas. > Seeing that I'm planning my wedding around it, could someone please > re-post it? > > 'Tanks. I know "Def Con" has a martial flavor to it (but not as much so as "Def Jam" does), but why would you want to send in "tanks"? Tanks? Oh, you're talking about the _wedding_. Now I get it. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Fri, 18 Mar 94 19:05:41 PST To: mech@eff.org Subject: Re: CLIPPER COMPROMIZED? In-Reply-To: <199403181924.OAA15439@eff.org> Message-ID: <199403190253.VAA00379@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain Ok, so we have a wire service report citing unnamed sources that the gov't is trying to find out if Ames could have had access to Clipper, and Denning citing unnamed sources that Ames probably didn't have access to Clipper... IMHO, that's roughly a tie in the credibility race, especially given Denning's known biases on the matter. At this stage in the clipper deployment, it would not be hard for them to "recall" all the outstanding clipper/capstone/etc. chips for an, umm, "bug fix", which installed a new set of S-boxes & a new family key. In any event, anyone who had compromised clipper would be a fool to show his hand now.. it would make a lot more sense to wait until deployment was seriously under way, and clipperphones had gotten into the hands (& electron microscopes :-) ) of at least some anti-clipper activists... that way, it would be impossible for the gov't to dismiss such a compromise as a hoax. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 18 Mar 94 19:02:01 PST To: rarachel@prism.poly.edu Subject: Re: Getting EFF to sign their postings Message-ID: <9403190300.AA22290@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > Can you use PGP after you buy ViaCrypt? After all, you paid for > ViaCrypt, and since it's supposedly the same as PGP, can you simply > use PGP and mention that you have purchased ViaCrypt? No. ViaCrypt uses a licensed version of RSA code. Regular PGP doesn't. When the ViaCrypt port to Macs comes out, you'll be able to use that, though. Now, if you mean "Can you use it without getting caught, as long as you remember to change the Version number in your PGP and recompile?" - probably. But that's not EFF's objective :-) > The other thing you could do is get a PC hooked up via appletalk to > your Mac network (or via ethernet, etc.) You could send batch files > for it to execute somehow, and it should run in full speed. [approach deleted...] > Shouldn't take more than a few days worth of work to implement... Sounds doable. I'd hate to have to count how many hacks like that I've built over the years :-) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Fri, 18 Mar 94 20:07:14 PST To: cypherpunks@toad.com Subject: Re: Counterfieting $$$$ Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 18-Mar-94 Re: Locating Color Copiers by stevenJ@alpha1.csd.uwm.e > Additionally, it's only possible to photocopy $1, $5 and $10 because anything > larger than that has that funny little strip of plastic in the bill. Actually, they have strips on the tens, too. Re: passing bills Okay, so the 10's and 20's have little mylar strips on them. You can't copy old bills, because they get wrinkles, and, anyway, if someone handed me a crisp, new 1983 $20 I'd get a bit suspicious. There are ways to age bills, but they look a lot less convincing. However.... What night manager at Denny's knows about the strips. How many times have you seen someone at your local convience store check for the strip when you hand them a $20. If you travel a lot, and never use counterfiet bills for transactions where your name is recorded, you can do lots with counterfiet money. True, though, if you wanted to sell suitcases of it for $3 per twenty dollar bill (I just guessed at the price), you may have a problem. Not a crook, Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger me for my | don't have a reason to fight / they never had one before" Geek Code and | -Ministry, "Hero" PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John B. Fleming" Date: Fri, 18 Mar 94 20:19:54 PST To: cypherpunks@toad.com Subject: PGP/ViaCrypt Message-ID: <01HA4VBF8CWY0008BA@WABASH.EDU> MIME-Version: 1.0 Content-Type: text/plain I just obtained a copy of PGP 2.3a about 2-3 months ago and have been using it off and on. I just subscribed to this list a couple of days ago and have seen mentions of ViaCrypt PGP. I did a little research, and I now know what ViaCrypt PGP is. My question is, what are the details surrounding the licensed RSA technology in the two. I have gathered that Freeware PGP does NOT have a license, and ViaCrypt PGP does. ... Does this mean in any way that it is technically illegal to use Freeware PGP? Or does it even matter? Thanks John -- FLEMINGJ@WABASH.EDU -- (Please request PGP public key via e-mail) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 18 Mar 94 23:31:53 PST To: cypherpunks@toad.com Subject: Administrivia: Questions about the List Message-ID: <199403190732.XAA27112@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cypherdenizens, Sorry to bother the List, but two things have come up that I need some feedback on. Two items: 1. Is the list sending out messages in a defective (slow) way, or is my service (Netcom) bouncing a lot of mail, thus causing these delays as toad attempts resends? 2. I'm getting a lot of error messages from Julf's site, saying my messages cannot be delivered to "an2757938" and the like. This used to be a problem, but was fixed by Eric Hughes a year or so ago. It appears to be back again. Are others seeing this, too? First, I seem to be having delays in Cypherpunks mail of about 1-2 days on about 5-10% of all messages. This shows up as me not seeing messages others are already responding to (because 90-95% of all messages are getting to me in the usual prompt way). I especially notice this, of course, with my own messages. (I can't test whether other mail is being delayed, because I'm no longer on Extropians and so Cypherpunks accounts for 95% of all my mail.) For example, the item on video surveillance cameras, forwarded from alt.conspiracy, did not not reach me until a day after others had already posted public responses. And just today I got a 5-day old message (Steve Bellovin's "Re: Clipper Cracks Appear"). The message I posted today about "Shout it to the world: Clipper is Compromised!" has still not appeared at my site, although some others have already responded to me about it (ironically, Steve Bellovin did). My question is this: Is this just _me_ (and possibly Netcom), or are others seeing these delays? My suspicion has been that Netcom is bouncing mail, because of recent overloading and NFS problems, reports from other about their mail being delayed (usually this implies a bounce and resend), and from the lack of other messages here complaining about delayed messages. Could Hugh Daniel, if he is reading this, or Eric Hughes, or anyone else who has access to the list at toad.com give me some hint as to whether I should beat on Netcom some more? Could other Netcommers here, of which there may be as many as 50, tell me what experiences they've had? The second item is also an administrivia issue: I'm getting dozens of error messages from daemon@penet.finland.etc. or somesuch (I can't look right now at the precise address) telling me my mail cannot be delivered, will not be delivered, is being returned, etc. It looks like the old blocks Eric had installed to prevent Julf's system from doing this are no longer working. (There may be more accurate explanations....) Anyone else seeing this? Anything we can do? Does the new automated subscription software (majordomo?) have anything to do with this? If people send me comments, I'll summarize--unless someone really knows the Big Picture and wants to just summarize it all here. Thanks, --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 18 Mar 94 20:34:14 PST To: cypherpunks@toad.com Subject: Re: EFF gun-shy of legally employing PGP Message-ID: <9403190433.AA12017@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous is alleged to have said: > : > Yes, but the point of the reply, is that PGP signatures SHOULD > : > be used by sysops. > : Hmmm... why PGP, as opposed to the FIPS Digital Signature Standard? > Yes, you can use the DSS (unless it is given away to PK partners, that is). No, you can't use the DSS. The reason NIST was getting into confusion about whether they have to give it to PKP is that PKP says that it infringes on Schnorr's patent, which they recently bought up; assuming that's true technically (I haven't looked in a while), this means you need a license from PKP to use DSS. Unlike RSA, which the government has some rights to use because it partially funded their work, even the government doesn't have rights over Schnorr's work, since they didn't fund it, so the NIST is in deeper yogurt with DSS than with RSa signatures. You can still use DSS for research and the usual things you can use patents for without a license, but you can do the same with PGP. RIPEM can be used free non-commercially in the US+Canada under the RSAREF license terms, and RIPEM-SIG can even be exported. (Now all we need to do is find a way to get RIPEM-SIG to do key exchange and message encryption as well as signatures and patch it into PGP :-) (presumed not possible...) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mdbomber@w6yx.stanford.edu Date: Sat, 19 Mar 94 00:18:13 PST To: cypherpunks@toad.com Subject: Re: FWD: RIPEM/SIG - Worldwide Digital Signature Software Message-ID: <199403190817.AA20820@nebula.acs.uci.edu> MIME-Version: 1.0 Content-Type: text/plain >-----BEGIN PRIVACY-ENHANCED MESSAGE----- >Proc-Type: 2001,MIC-CLEAR >Content-Domain: RFC822 >Originator-Name: jim@chirality.rsa.com >Originator-Certificate: > MIIB0TCCAXoCECnMhIY+nEfjCOoQ6zRCtbAwDQYJKoZIhvcNAQECBQAwbTELMAkG > A1UEBhMCVVMxIDAeBgNVBAoTF1JTQSBEYXRhIFNlY3VyaXR5LCBJbmMuMRwwGgYD > [...] signed PEM message I tried turning RIPEM Mac loose on this message and it complains about a garbled Originator Certificate, then complains that it does not appear to be a PEM/RIPEM message. Did anyone else get this to work? Internet: mdbomber@w6yx.stanford.edu Matt Bartley GPS: 33 49' xx'' 117 48' xx'' (xx due to SA :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bbrown@coos.dartmouth.edu (Brice A. Brown) Date: Fri, 18 Mar 94 21:23:25 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9403190523.AA03328@coos.dartmouth.edu> MIME-Version: 1.0 Content-Type: text/plain Ok, I saw a blurb on the new about the the senate debating Clipper. The basics were stated. 1) The FBI wanted phone companies to be forced to comply. 2) Privacy advocates said it would be an invasion. Then they showed clips of terrorists and kidnappers who had been caught thanks to wiretapping. On the subject of home privacy. I am attempting to build a laser bug. The type that one bounces of a window. Does anyone know of the technology involved in such a project? I already have acess to a laser, but it is the photocell that I need more infomation on. Anyone? Artimage. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Fri, 18 Mar 94 22:25:33 PST To: "Timothy C. May" Subject: Re: spyproofing your house/work building In-Reply-To: <199403182008.MAA22719@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain With FLIR you have SLIR OTH UV LOW LIGHT from the military (Billy boy is itching to deploy here in the good ole USA). Remote Sensing RADAR SONAR Stealth RADAr, Remote Imaging SYStems all kinds of goodies coming home. TO do what..fight crime..Yeah right. I remember law and order Nixon. Cryptography is the least of your problems. A high tech military is coming home and Billy wants to put them to use on our streets..>!!! He just loves gadgets. Dissent may become passse' in America. Wayne **************************************************************************** * Qjones@infi.net So I'm a dog...what else is new? * * Qjones@larry.wyvern.com Quote from life and times of a man * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Darren Reed Date: Fri, 18 Mar 94 07:36:27 PST To: pmetzger@lehman.com Subject: Re: Locating Color Copiers In-Reply-To: <9403181459.AA21037@andria.lehman.com> Message-ID: <9403181536.AA03496@toad.com> MIME-Version: 1.0 Content-Type: text/plain > > > joshua geller says: > > stevenJ say: > > > > > it's only possible to photocopy $1, $5 and $10 because anything > > > larger than that has that funny little strip of plastic in the bill. > > > > $10 bills are real easy to pass (as opposed to $20's or $50's). > > Whats hard to pass about 20s? They are as common as water in New York. > The bank machines don't even spit out 10s any more for the most part. > > Perry Don't you just hate it how they won't let you have the change you want ? It's a bitch when you've only got twenties and trying to give someone change... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sat, 19 Mar 94 02:00:16 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Administrivia: Questions about the List In-Reply-To: <199403190732.XAA27112@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Timothy C. May spake: > > > Cypherdenizens, > Looks like netcom is getting overloaded. Looks like a few alternatives are needed. (Hoho. Sameer looks to the future. ;-) - -Sameer -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLYrMR3i7eNFdXppdAQG1ggP/WZElz1DRU0zkjP4FF6Ue3VKN1a0/cXkM NQGvOAuIhk79yxiMNGC4FpDoDFcGzZ0GJ2P1skzNNBHvcAZzJ7Y4Rc02gF9ZZgv+ FioVGEaoXLFMHQAPtIm7DLvnSzN553Jr+qBhB2UjUVnA/ZQ2EtYgZV3vg3F+KLvT /9tY5cbVg5Q= =1Zfb -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Sat, 19 Mar 94 02:23:31 PST To: cypherpunks@toad.com Subject: ANNOUNCE: EXI Idea Forum this Sunday Message-ID: <9403190222.ab26815@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain The EXI Idea Forum is a series of informal get togethers where Extropians, and people interested in Extropianism, discuss interesting issues. This Idea Forum will concern Cryptography, Cypherpunks, and the Clipper chip. You are invited to attend. Here are the directions: The EXI Idea Form will be held at my new lodgings in Pacoima this Sunday 1994 March 20. The meeting will officialy start at 1600. Feel free to bring your favorite (non-alcoholic, yet legal) drinks, foods, nutrients, etc. I hope the directions below help you get to our location. If you need extra help for any reason, call (818) 768 9255 first, or (818) 767 5576 if you get no answer. (Sorry, if you are comming from the north, you will have to improvise a little) ------------------------------------------------------------ From the west side of LA: North 405 == San Diego Fwy over the hill, into the valley, way past the 101, but just before the 118, take the Nordhoff exit, at the bottom of the ramp go East == Right Nordhoff until it T's into Osborne, go N-E == Left Osborne past two lights, Canterbury, and Beachy, S-E == Right Arleta past two traffic lights, Branford, and then Wentworth which has a killer dip, then at the first street on the left, N-E == Left Tonopah past the alley on the left, at the first street to the left, N-W == Left Lev to the end, the house is on the left side at about 10 o'clock were the street entering the court at 6 o'clock S-W == Left 8941 Lev ------------------------------------------------------------ From the center of the city: North 101 == Hollywood Fwy over the hill, into the valley, North 170 == Hollywood Fwy just befor the end, where 170 merges with 5, right at the end of the ramp, S-W == Right Sheldon under the 170 Fwy, and then immediately N-W == Right Arleta past the first right which is the 170 South onramp, and at the first street on the right, N-E == Right Tonopah past the alley on the left, at the first street to the left, N-W == Left Lev to the end, the house is on the left side at about 10 o'clock were the street entering the court at 6 o'clock S-W == Left 8941 Lev ------------------------------------------------------------ From the east side of LA: North 5 == Golden State Fwy over the hill, into the valley, just after the 170 merges into the 5, take the Sheldon exit, turn right and you will be on Laurel Canyon Blvd, S-E == Right Laurel Canyon Blvd (Sheldon Exit) follow the sign and turn right onto Sheldon S-W == Right Sheldon for about a mile, under the 170 Fwy, and then immediately, N-W == Right Arleta past the 170 South entrance to the right, at the first street on the right, N-E == Right Tonopah past the alley on the left, at the first street to the left, N-W == Left Lev to the end, the house is on the left side at about 10 o'clock were the street entering the court at 6 o'clock S-W == Left 8941 Lev j' -- O I am Jay Prime Positive jpp@markv.com 1250 bit fingerprint B06229 = B8 95 E0 AF 9A A2 CD A5 89 C9 F0 FE B4 3A 2C 3F 524 bit fingerprint 2A915D = 8A 7C B9 F2 D5 46 4D ED 66 23 F1 71 DE FF 51 48 Public keys via `finger jpp@markv.com', or via email to pgp-public-keys@io.com Your feedback is welcome directly or via my symbol JPP on hex@sea.east.sun.com Resist the Clipper Chip, write "I oppose Clipper" to Clipper.petition@cpsr.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Sat, 19 Mar 94 04:27:22 PST To: cypherpunks@toad.com Subject: Internet Security Hearing Message-ID: <199403191228.EAA15664@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded by Gleason Sackman - InterNIC net-happenings moderator ()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()()() ---------- Text of forwarded message ---------- Date: Thu, 17 Mar 1994 17:42:43 -0700 From: richard bryant To: Multiple recipients of list COMMUNET Subject: SS&T Special Notice Re: Internet Security (fwd) According to SSTPRESS: >From SSTPRESS@HR.HOUSE.GOV Thu Mar 17 16:21:07 1994 Date: 17 Mar 1994 18:15:18 EST From: "SSTPRESS" Subject: SS&T Special Notice SS&T|NEWS COMMITTEE ON SCIENCE, SPACE AND TECHNOLOGY U.S. HOUSE OF REPRESENTATIVES 2320 RAYBURN HOUSE OFFICE BUILDING WASHINGTON, D.C. 20515 March 17, 1994 Special Notice Because of considerable advance interest in next Tuesday's hearing on Internet security, we are taking the liberty of including a witness list for the hearing with this week's calendar mailing. The hearing will take place beginning at 9:30 a.m. in 2318 Rayburn on Tuesday, March 22, and will be chaired by Rep. Rick Boucher (D-VA). The Subcommittee's interest in the issue arises in part because the Internet is a prime method of communication between researchers in academia and industry. It is also a major means of communication for federal researchers at agencies under the Subcommittee's jurisdiction. Recent break-ins on the Internet prompted the federal Computer Emergency Response Team to issue a special alert to Internet users on February 3, and suggest that the system may be more vulnerable than generally acknowledged to deliberate destruction or alteration of computer files. The hearing will evaluate the status of security on the Internet today and will examine measures currently available to enhance security, assess the effectiveness and degree of implementation of such measures, and identify obstacles to enhancing Internet security. A background memo prepared for Members by the Subcommittee is available from the Committee press office by fax (202/225-8280) or email (sstpress@hr.house.gov). Broadcast reporters who plan to attend the hearing should register with the House Radio and Television Gallery, and can call the Committee press secretary (202-225-3359) for logistical information and early access to the hearing room. # # # For further information: Rick Borchelt, 202/225-3359 (fax 202/225-8280) (email "sstpress@hr.house.gov") ______________________________ George E. Brown, Jr. Chairman Robert S. Walker Ranking Republican Member SUBCOMMITTEE ON SCIENCE Hearing on Internet Security March 22, 1994 9:30 a.m. - 2318 Rayburn House Office Building Tentative Witness List Mr. L. Dain Gary, Manager Computer Emergency Response Team Operations (CERT) Carnegie Mellon University Pittsburgh, Pennsylvania (CERT is one of the coalition of response teams that form the Forum of Incident Response and Security Teams, or FIRST) Mr. Thomas T. Kubic Chief, Financial Crimes Section Federal Bureau of Investigation Washington, DC Dr. Vinton G. Cerf, President Internet Society Reston, Virginia (Senior VP of Data Architecture, MCI) Mr. Lynn McNulty Associate Director for Computer Security Computer Systems Laboratory National Institute of Standards and Technology Gaithersburg, Maryland (NIST is the secretariat for FIRST) Dr. Stephen D. Crocker, Vice President Trusted Information Systems Glenwood, Maryland (Chair, Privacy and Security Research Group, Internet Research Task Force) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sat, 19 Mar 94 04:49:41 PST To: cypherpunks@toad.com Subject: Fw: Public Interest Summit Organizing Kit Message-ID: <28049.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sounds to me that these guys don't want to hear from inside the Beltway folks like me. How about some of the left coast folk? ------------------------------ From: Richard Civille Fri, 18 Mar 1994 21:07:24 -0500 (EST) Cc: ace-mg@esusda.gov, alt-politics-datahighway@eff.org, bluemt@cni.org, com-priv@psi.com, communet@uvmvm.uvm.edu, ednet@mr.net, libnet@mr.net, net-people@nic.state.mn.us, nii-regional@rain.org, nii-summit@cni.org, nii_agenda@civicnet.org, publib@nysernet.org, pubpol-l@vm1.spcs.umn.edu, roundtable@cni.org, ruralnet@gibbs.oit.unc.edu, telecomreg@relay.adp.wisc.edu, board@cap.gwu.edu Subject: Public Interest Summit Organizing Kit Shaping the National Information Infrastructure Public Interest Summit -- ORGANIZING KIT -- NOTE: Use this electronic mail address for contact: Your participation is essential to making the Summit responsive and effective. We are sending you the enclosed "kit" of questions, organizing suggestions, and formats for sending your discussion materials back to us. This is a call for you and your organization or group to discuss the information highway issues -- as YOU see them. Send back your replies for lead ins to the panel discussions, and as questions and concerns for panelists and Administration officials to consider -- as soon as you can. Please use the questions listed below to help organize your discussion group. It is important to hear as many voices across the Nets as possible, as soon as possible. However, it is even more important for us to use the Net to go beyond the Net. We hope the following ideas will be helpful in organizing discussion groups in classrooms, in church, at work, at home; in service organizations, and activist groups; for radio call-in talk shows, local cablecast panel discussions and anywhere where people meet to talk about what is important to them. We must move very quickly to make this work and we need you. Remember, we are talking about beginning a wave of change this week, that will grow in power and momentum beyond the Summit and into the Spring and beyond. -- Registration -- Register with us to become an organizer/moderator of a discussion group (either on-line or off-line). Send e-mail to with "register" as the subject line and a brief description of your project and group. If you cannot email, see the alternative contact points below. We will work for broad discussions among the online communities but we believe that it is ultimately the "real world" that will make the difference here, not simply Cyberspace. We encourage you to organize off-line discussion groups and send us the summaries using the questions and formats given below. -- Video Opportunities -- This is a media event. We are also searching for good, brief, video shots. Do you have good local public media contacts? Do you know of good video opportunities -- important new voices that should be heard, projects in your community using information technologies for good public benefit that should be recognized? Tell us about them as soon as you can. Send your ideas to us at . We are prepared to work very quickly with local public television and cable access groups, who can tape and Fedex the tape to us for inclusion in the program. Video shots must be a maximum one minute in length. We must have all tape submissions received no later than Friday, March 25th and earlier if possible. -- Questions for Discussion Groups -- 1. What is important to your group? 2.What does your group want in terms of connectivity to the NII? 3. What does your group want not to happen with the NII? 4. What special requirements do you have that might be missed in the national planning for the NII which is taking place now in Washington, DC? 5. What would you be able to do with the NII, that you would not otherwise, if you did not have to worry about the cost of access? 6. What one key question would you want the Administration to give you an explicit answer to about the NII? 7. How can you describe the positions your state and federal representatives are presently taking on your concerns about the NII? -- More Ideas -- You might consider several scenarios such as these for your discussion group. Make up your own! * Print this notice and take it to your group (church, class, work place lunch, family) for discussion, summarize the results, and send them to us. * Use the questions for a discussion item in your local community or civic network and report back with summaries of key points. Direct, attributed quotes are very helpful. Pose questions directed to specific panelists or to specific issues. Organize a local press conference. * Help increase the spread of the dialog by taking these questions to people and groups well beyond your own networks of friends and acquaintances, whether online or offline. Fax this Notice all over town. Photocopy fliers and distribute. Get these materials into the hands of those who are not members of online systems. -- Contacts, Format and Deadlines -- Please e-mail results of discussions back to the Public Interest Summit to . Include: - Your name - Name of online community, community/civic network or organization - Describe the process you used for your discussion (was it a working lunch, a bridge club, a call-in talk show, who moderated, how was it organized, etc.) - e-mail address of contact person, or phone if email is not available Please provide a summary, and several vivid highlights, and direct quotes that can be attributed to real people. No more than two pages or 4k. Please e-mail group discussion summaries by Sunday, March 27 at the latest. Videos must be received by the 25th and not be longer than one minute in length. The earlier the better, there is a great deal of pre-production work to be done. Things earlier will be summarized and posted to gopher servers under the menu heading: "Public Interest Telecommunication Summit" including new questions as they arise. If you cannot email you can contact the Summit production team through: The Benton Foundation 202-638-5770 (voice) 202-638-5771 (fax) Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 19 Mar 94 07:28:03 PST To: Jeremiah A Blatz Subject: Re: Locating Color Copiers In-Reply-To: <8hWXtJ600WBM8_Hwgl@andrew.cmu.edu> Message-ID: <9403191527.AA27426@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Jeremiah A Blatz says: > Re: passing bills > Okay, so the 10's and 20's have little mylar strips on them. > You can't copy old bills, because they get wrinkles, and, anyway, if > someone handed me a crisp, new 1983 $20 I'd get a bit suspicious. And why is that, Mr. Blatz? Every bill in my wallet is crisp and new. Crisp new bills are favored by banks for their bank machines, and virtually every bill other than $1 and $5s in circulation here in New York was spit out by a bank machine. People on this list are remarkably insular -- everyone here seems to think "the way it is in my town is the way it is everywhere". In some places in this country, $20s are extremely common and all of them are clean and well pressed. In some places this is not the case. Don't assume your local conditions hold everywhere. Now can we get back to cryptography? .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 19 Mar 94 07:47:14 PST To: Wayne Q Jones Subject: Re: spyproofing your house/work building In-Reply-To: Message-ID: <9403191547.AA27471@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Wayne Q Jones says: > With FLIR you have SLIR OTH UV LOW LIGHT from the military (Billy boy > is itching to deploy here in the good ole USA). Remote Sensing RADAR SONAR > Stealth RADAr, Remote Imaging SYStems all kinds of goodies coming home. > TO do what..fight crime..Yeah right. I remember law and order Nixon. > Cryptography is the least of your problems. A high tech military is > coming home and Billy wants to put them to use on our streets..>!!! > He just loves gadgets. Dissent may become passse' in America. > Wayne Now Wayne, you remember what the doctor said about you neededing to take your medication EVERY DAY, don't you? Go back to the medicine cabinet and take your medicine or they might send you back to the hospital again and give you more shock therapy. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sat, 19 Mar 94 10:23:50 PST To: cypherpunks@toad.com Subject: Re: Administrivia: Questions about the List In-Reply-To: <199403190732.XAA27112@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain T.C. May wrote: > Cypherdenizens, > > Sorry to bother the List, but two things have come up that I need > some feedback on. Two items: > > 1. Is the list sending out messages in a defective (slow) way, or > is my service (Netcom) bouncing a lot of mail, thus causing > these delays as toad attempts resends? ... > First, I seem to be having delays in Cypherpunks mail of about > 1-2 days on about 5-10% of all messages. This shows up as me > not seeing messages others are already responding to (because > 90-95% of all messages are getting to me in the usual prompt > way). I especially notice this, of course, with my own messages. > (I can't test whether other mail is being delayed, because I'm > no longer on Extropians and so Cypherpunks accounts for 95% > of all my mail.) It's not just you. I'm having the exact same problem. Most messages get thru rather quickly, but some have gotten delayed, sometimes by several days... The problem is appearantly at toad.com. > The second item is also an administrivia issue: I'm getting > dozens of error messages from daemon@penet.finland.etc. or > somesuch (I can't look right now at the precise address) telling > me my mail cannot be delivered, will not be delivered, is being > returned, etc. It looks like the old blocks Eric had installed to > prevent Julf's system from doing this are no longer working. > (There may be more accurate explanations....) > > Anyone else seeing this? Anything we can do? Does the new > automated subscription software (majordomo?) have anything > to do with this? Same thing. I've gotten over 50 reject messages from penet so far. :( I think Julf did a sweep to eliminate "inactive" accounts, and unfortunantly set the parameters a bit too broad. My penet account got killed too. The offending addresses seem to be: na56715 na55954 na49546 na69591 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sat, 19 Mar 94 05:46:40 PST To: cypherpunks@toad.com Subject: Re: FOIA text Message-ID: MIME-Version: 1.0 Content-Type: text/plain jdblair@nextsrv.cas.muohio.EDU: > Does anyone know an ftp site where I can find the full text of the > Freedom of Information Act? ftp: ftp.eff.org/pub/EFF/Policy/Access_govt_info/FOIA/us_foia_act.txt other articles, acts, cases in the same directory. ftp.eff.org is full of information, articles etc of interest to cypherpunks, particularly in the Policy directory. Most of the material I'm putting into a hypertext WWW guide to cpunks is from there. -------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA -------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "M. Strata Rose" Date: Mon, 21 Mar 94 16:05:33 PST To: cypherpunks@toad.com Subject: Mar 12 mtg notes [long, 35K] Message-ID: <9403212352.AA01241@ah.com> MIME-Version: 1.0 Content-Type: text/plain Here are my notes on the March 12th meeting; I haven't really edited them, so they are kind of rough, but if I waited until I had time to edit them they'd never get posted. All I've done is run thrm through a spelling checker and do minimal clarification where I was typing only pieces of something. They were in Acta format, not plain text, so there are lots of tiny paragraphs that used to be outlines, the indentations still carry some of the form though. I apologize for the formatting, the mac editors are lame about saving text with layout, putting in an extra LF with the CR's and doing other lossage. And we won't even talk about getting rid of "smart quotes" (aargh); at least two major editors force you to do find/replace to get rid of them... I would be happy to save a postscript version of the document and put it up for FTP on soda. Comments, clarifications, and identifications of folks who are annotated as "??" should be sent to strata@fenchurch.mit.edu, not to the whole list (where I wouldn't see them anyway, since I am only on cypherpunks-announce). Apologies to the folks who didn't want 35K of notes in their mailbox, the tyranny of the vocal majority requested they be posted... :-) _Strata [Notes on Cypherpunks meeting at Cygnus, Mar 12 1994. Copyright M. Strata Rose, 1994, all rights reserved. This document may be forwarded in its entirety for personal communication but may not be quoted at length without the author's permission. Journalists wishing to use this document as source material must first contact the author.] Show-n-tell: cypherpunks digital phone project Eric Blossom shows board to connect between phone and wall, engineering prototype on Codex chip, etc 28,800 baud capable, 120db down relay; pcmcia for keys, etc 2105 xtrlr, inline devices, $12 q 1; can use as answering machine, etc; final target price under $1K Tim May says some folks in Seattle years ago got a patent on something called Phaser Phone, crypto phone, USGov used the patent to slap a classified on the technology. AT&T phone competitive price... Phil Karns made request for Applied Cryptography, ruled to be in public domain and thus exportable; the day he got that on paper he filed a second request on "is the floppy exportable?" Someone should file a CJ request for PGP download, put on floppy, write letter attesting that you got it that way, Mbone audio link Mark Horowitz & co at MIT Nathan Loofborough at ohio state market.dun-dun-noodles.?? SF cypherpunks EFF offices in DC, Dan Brown sysadm doing direct audio link to Horowitz at MIT, mixed into mbone from there control center up in BayMOO so that there's a token (a floor tile) for message-stick, one delegate per site to talk, control room has a hush feature to shut up non-delegate speakers; later on there will probably be some echos-- people will type live meeting into MOO areas Pavel runs similar setup at PARC Head count MIT 8-10 folks EFF 11 MtView 45-50 Ohio State 1 San Diego 1 Agenda Politics! almost first anniversary of clipper meeting Eric H notes that Clipper was deliberate executive branch sideswipe of separation of powers; Dorothy Denning mentions economic ploy-- using discretionary fund to purchase clippered phones w/o legislative review, creating demand & standard in one swoop We will have to involve the legislature to stop Clipper, you can"t just ask executive branch to restrain itself; we will have to restrain legislature w/judicial restraint; we probably need an amendment to enhance privacy to preclude lossage. Four main points are: comm tech crypto tech anonymity pseudonymity Mark Horowitz mentions needing to get a populist feel for pseudonymity before trying to get stuff for amendment Tim May: brought stack of books to show; how to avoid the privacy invaders: low profile getting started in the underground economy how to create a new identity the outlaws bible by ex boozy the us intelligence community by jeffrey richelson, in tradition of banfrey/banfey pub by ??B in cambridge subsidiary of harper & rowe bruce benson, the enterprise of law, (distributed legal systems workings) (how cryto anarchy might work) how to launder money how to open a swiss bank account the secret money market Juicy books! (sez Tim); the theme was Rants this time, so he wrote a rant on the coming police state; may drift into a police state not by malice but by gradual surveillance for "our own good". Example: stuff built into cars for tolls, bridges, etc; how about using Chawmean(sp?) credentials for anonymity based on payments beforehand. Linkages of other info on drivers licenses, for example health system stuff, could lead to things like diabetics being denied access to bars as incidental info comes up on age-check scan Tim mentions Cpunks is kind of stuck in 1970's secret decoder ring technology, not concentrating enough on fighting routine surveillance by "benign" agencies; Tim is not seeing any mainstream discussion of Chawm technology in American press. Worst can happen very quickly if backlash against immigrants goes into effect, or if national health plan card goes worst case. Double whammy this month: clipper goes through as if we never tried, then digital telephony II resubmitted for massive tapping and lossage. Increasingly groups will have scattered meetings, under DTII the meeting today would have to be tappable. Gilmore says Senators Leyhi and Edwards are having hearings, John, EFF, & randoms (phone, computer, civil libs folks) will be testifying. Wants to take small exception to what Tim is sayng; EFF has taken strong stance that transactional data shouldn"t be available without a real live warrant; DTII says that gov folks could get phone numbers, etc w/o even going through a court. Mentions cell phones keep your cell location even when you"re not on the phone, auto net trackers, etc, this is transactional data, this is why they are tryiing to get this into law now before people are thinking about this much. One thing came out in hearings is how much law enforcement folks are already demanding direct from phone companies (to get your bills if they"re in investigations), they get more than 100K people's phone bills and do web analysis on drug dealers, etc; source for 100K number is House report on the ECPA. One of most important parts is to protect transactional data with bureaucratic process reviewed by juidicial staff. Tim wrapping up, has one more thing to say; EFF and lot of other groups fighting for this, he in person has no faith in the govt being trustworthy, do security via obscurity and just plain don"t let the govt figure it out, have it encrypted. Query from MarkH; agrees with Tim, preaching to converted though; problems due to ignorance and apathy on part of people, people not aware of full ramifications of personal privacy. Europeans seem to be more aware. Phil Karn comes in via San Diego Fen mentions we need both to educate and to opt in to things, that you shouldn"t be selling your info (such as ATM supermarket purchases) w/o consent and knowledge. Mark H. asks what we can do in specific; Eric Hughes says we need to set agenda and work on positioning. Constitutional Amendments AntiClipper Legislation Strata: do newspaper article on parallels between stuff here and now and stuff in Eastern europe Bill Stewart: NIST survey on privacy and tech, look for it on the net Don Hopkins: frame this as "you need your privacy to protect yourself from your neighbors" ?? : Maria Cantwell's HR 3627 export restrictioin lifting ??: Make people realize privacy tech exists ?? : NII privacy issues request for comments (Bill Stewart) Neil Rest: develop pieces of agitprop, etc get press kits and pamphlets so that when we can give them info when we GET their attention! ??: WWW page, has anyone made one, let's do a single site for lots of anti clipper, lots of tail ends in other stuff ??: takes care of small network, his responsibility is to give privacy, wants to give govt solution and make ourselves the watchmen Strata: encrypted alt group w/news service, put in time to make it juicy and fun, give folks motivation to use the tools. Tim May: agenda item on active sabotage of big brother/clipper, create anticlipper sentiment in new grads, semiotic anticlipper thingy, ?? AT&T guy: let's do executive educatioin seminars for corporate weenies on clipper, those dudes have access to the PACS Arthur Abrahms: publicy of privacy enhancing solutions to stuff like toll booth problem, popularizin them nelson baghla (sp?): come up with solution to the govt's problem that protects our privacy Gilmore: official study of crypto coming up, Herb Lin of Nat"l Research Council, needs good people to be on review board/panel Strata: NPR radio show on clipper ??: will anyone go on mcneil lehrer? Bill Stewart: stockholder resolutions for corporations good way to do propaganda and to generate publicity & opinion John Morton: journalism outreach, list of Cypherpunks reps who are willing to be contacted (is part of press kit), *do* a press kit ??: are there clipper clipping services Russ Whittker: set up speakers bureau, people willing to speak at functions about this Gilmore: deploy cryptography, put kerberos in your OS, do the usenet feed, etc Jim Warren talk: Jim Warren: AB1624 passed, round of applause learned how to use the net to pursue political advocacy and action, and to amplify political power in the hands of people woke up after reading piles of email on gov weenieness with a solution on how to do this: we all know to write letter to congresscritter; turns out letters to state (much less feds) count in certain ways individual letter, some attention form letter, less attention phone calls, logged only (counted) form letters & cards almost useless w/one exception [support/anti support for bills, treated later 3/19 _S] communications become much less interesting to legislators once they come from someone who isn"t a voter in their own district; in some district offices the staff has instructions to throw away unread stuff from people outside the district how do we persuade them with the people they DO pay attention to? (registered voters in their district) "communication from a citizen who is not identifiable as a member of a partisan group, political affiliation, or other organization, ie not a drone from somewhere like NRA, church, etc, ie something that seems to be from a private citizen rather than from a push group" (highest value) of course, let's be realistic here: PACS have mucho power Best case is Mr. Organization with a large check, but next after that is private citizen apparently writing from an individual concern. What we really want is a whole bunch of people from their own districts appearing to spontaneously write in and say "hey, don't do this" or "hey, do that". If you want to influence congress, don"t contact all of them, contact committee members, target them; "major perversion, err amendment" (his quote!) goes on in committee. [Request for] bill status documents bill's path through committees, subcommittees. Identify few members of key committees that are real decision makers who can kill the bill before it hits the floor, where they don"t dick with it much. If we can persuade their voters in their district to contact them apparently spontaneously, we have clout that exceeds lobbyists. In all jurisdictions, voter registration lists are public record and available in machine readable form; Contact folks in your own district and ask for real citizens in your own district to send real letters to a citizen in the key members" district, just tell us how many letters you are wiling to write and we"ll give you mailing labels for them and some sample letters to modify electronically to write to the folks! Modify the hell out of it, this is not a topdown authoritarian form letter it is supposed to be grass roots; please use typewriter fonts only, give folks scripts to do mailmerge stuff on their personalized form letters, idealized letters. Example: draft sample letters, inflammatory, less inflammatory, polite, post via FTP and call for effort, say I"ll provide you with names & addrs; typical district congressional is 500,000 - 600,000 with probably 250K reg voters; provide folks with scattering of names so that everyone doesn"t send their own letter to neighbors, businesses in same area (to prevent people from thinking its a scam or form letter) when I provide name & address sets I will provide name & addr of cooperating people in district of test recipients (and will tell you), so that I can find out what you"re sending and when you"re sending it, ie tell them that there are salts in the list but not who the salts are... let's also provide form letters appropriate for sending to newspapers; typical ways you can draft a letter that will almost certainly make it into editorial pages, provide forms and instructions on how to do that When I did AB1621 I wrote it [the info on the bill, and in sample letter] in such a way as any reader could find out issues, topics, who to write to, etc but so that direct cutting and pasting was *hard* but getting info out was easy, so people wrote in and gave same info but no two letters really resembled each other so the effect was very powerful in typical urban, suburban, etc, newspaper, letters to the editor page will exceed comics and sports! Typically 1/2 to 2/3 of those 250K voters vote, so that knocks down the list of those to influence to write; the ringer is that politicians have a different kind of arithmetic they have memorized; it's not the population, not the reg voters, not the voters who actually go out and vote because in a contested election most of those are won by a 5 to 10% margin; so anyone a legislator believes can swing 10% of the vote in their next election is someone to be "cozied up to and feared". Numbers turn out to be (upcoming boardwatch article by Warren) 3500 to 7-8K affected in a typical district, if you can affect those voters you can swing the election. Ways to figure out which ones those are, BTW. Reg list will not only have names and addresses, but will typically track who has voted in the last X elections, ie whether or not you showed up. You can get that info! Every candidate running wants to know who ACTIVE, likely registered voters are. Don Hopkins asks if politicians are smart enough to check letters from folks against names of active frequent voters; it is actually a criminal violation in many districts! System in SoCal called Monarch that tracks voters and can pull names and addresses, they can pull your info when they get a letter to see if you"ve voted recently, what listed party affiliation is, etc. Jim W has been told that part of that info has been blocked off from legislator's staff via their own computers, they have to go to the Partisan office. Other things need to be made available--- master copies of leaflets and door stuffers. Available to residents in or near a congressional legislator's district. Works for any legislation, not just anticrypto and not just congresscritters. Activist near target geographic area must print on laser printer, do good quality leaflet, though there may be marketing justification for making it look somewhat homemade. Door stuffers & leaflet are standard political tools, used by activists, you don"t have to be charming, etc, can do from your own home 7x24, "this is Nerd Power folks! This is Active Participation, this is access to information so provocative and persuasive that they are persuaded to act, this is Patrick Henry writing inflammatory text that Ben Franklin prints on the printing press in the spare room in his home that Paul Revere rides down the electronic highway shouting and handing out literature..." One of the cool things about this technology is that it is absolutely useless to covert interests, doesn"t work on issues that can"t be open action, that the public wouldn"t support! You don"t have to be covert, you don"t have to sneak up. You can say here's exactly what we"re doing, if you know what's going on you will get really annoyed and help the cause. His guess is that this will be fairly mature and ripe technology by 1996 presidential elections and that this will be a massive tool in the 2000"s. Most effective political action is from nonpartisan citizen to his/her elected official; "this is a chance to use these ThinkerToys to ... " Wex from MIT: thanks, he's a little jaded since he's been using it in environmental movment, is more effective with a central organization, like EFF, someone needs to do this (radio shows, get volunteers, etc) Jim agrees, says it takes folks of wide talents ranging from wordsmith to scutwork secretarial to political insiders/realworld familiarity to put it all together. But it doesn"t take a lot of people to do it and it can be done by a much much larger range of people than the ones who can do traditional style PACtion. Does not require significant loot! Caveat here: the computer, laser printer, etc better be owned by private individual or by registered political org, otherwise you"re asking for trouble unless you register it as an In-Kind Contribution, can lose your 501(c)3, rival politicians will look for this and any other thing to cause trouble and shut you down! Major flak in Sactoh has some senior politicians doing jail time for using such resources for poli stuff. Push from the ["misguided": Eric H] privacy enthusiasts, to severely restrict machine readable and even paper copies Milton Markson in Senate (SF) Jackie Spear in House (south SF); only big money parties and incumbents would have access if that passes. Indicentally it ain"t hard to get this, he has DAT tape that he always carries with him, has all reg voters for SantaClara and SanMateo (750K- 850K, 400K respectively) on hard disk as well as property records (assessors records). Straight off magtape was 400-500Meg per county. Company in SoCal in SanDiego that has pressed CDROM voter reg records for under $100, privacy advocates "going orbital" over this, statutory restrictions that these are supposed to be being used for campaign, etc. but a helluva lot more people are buying them than can be accounted for that way and you know they are being abused by market-o-droids. comments from ?? (perry?): real problem is that in many cases a senator will have many people who agree wholeheartedly with their (to us, lame) cause, example of senator in Arkansas, trying to do gun control campaign-- ha ha, good luck! Jim replies he is doing electronic equiv of precinct walkers and drones; arthur abrahms says "its a brilliant way to subvert localization of political process" "Perot-inoids" are sponsoring balliot initiabive to stop anyone from contribing to state or local campaign who was not able to vote in that campaign. Jim thought it was neat until someone in Common Cause pointed out fallacy (contribs are political speech, so 1st amend). Main fallacy is that congress votes on laws that affect all of us, so members on key committee might not be elected by any of us in a district yet we are going to be affected by their votes, so it's right and correct for us to seek to affect them. ??: suggest cross correlating email addrs w/voter reg letters to send pre-emailings to people likely to have email addrs, etc... BTW, legislators almost never read actual letters, almost never have time to meet people, etc etc; their time is sucked up by all kinds of folks....the flapper system is alive and well, flappers read and summarize all... Neil Rest: is list of congress committees and subcommittees somewhere easily downloadable, also list of districts by zipcode so we can filter our own addressbooks to find folks in good districts; Jim thinks much committee stuff is ftpable from cpsr.org. Zip code exists, every political operative probably has it, can be created from precinct records, but legally shaky, maybe 70% of zip is in one district and 30% in another, so not as great. Finger a zipcode and find out who your legislator and member of assembly is: finger 94087@sen.ca.gov, has a nice little finger daemon to do the lookup.... When Jim got started on 1624 they told him it was dead, he said "why, its a great bill?", "well we can"t find any support for it", "well what do you need as evidence of support?" The aide said "10 or 15 letters or faxes would be a strong showing of support", I said "out of *31 million californians?!*" and she said *yes*. That is a good idea of how much a letter from your own district counts. Only exception to "own district" rule is a bill's author wants to see a whole lot of letters from anywhere at all; they HATE to see letters opposing the bill. Mentions 1991 example of "the offending sentence" in a bill , outlawing crypto, "they got torched to hell and gone", took only 2 weeks to get rid of the offending sentence. ALWAYS worthwhile to do concise 1 page letter to bill's author supporting or opposing! Schlackman and Fozzio in NYC, American Campaign data in Palo Alto, acquire all this info from county, will sell it to you in mag tape, labels, printing, walking order maps, etc. On the cheapo, go to voter reg place (county clerk etc) for a given jurisdiction and purchase info on diskette (often, but sometimes in 9track ebcdic). He's planning on pursuing this technique and process for crypto issue, against software patent monopoly, for state push to get political disclosures available electronically for free online jwarren@well.sf.ca.us Gilmore's FOIA's ftp. cygnus.com: /pub/foia.clipper.key Phone interview w/Phil Z, Gilmore, in InfoSecurity News [note: firewalls list recently posted address for it, look in ftp.greatcircle.com for list archives of past month 3/19 _S] Ch 7 news came down and did interview here at Cygnus, related to CERT advisory passwd cracking stuff, we put a press release out re: public release of Kerberos, they called up Cygnus noticing from the press wire; Gumby gave a demo gotten from cracker's passwd sniffer which was installed by cracker; other story in that news segment was about 3 guys put up billboard looking for wives and a voicemail number, someone hacked in and put a new outgoing message saying "thanks for calling but we"re really only interested in men". Clipper FOIA, no response yet Exports, commerce, etc he asked "how is crypto being applied, etc etc" in commerce & export first folks to reply were Dept of Justice Office of Legal Counsel analysis folks who were saying that licensing scheme violates 1st amendment; have been writing memos to that effect for years! memos have been forwarded to EFF, scanning them in Jim Warren: suggests forwarding these to 2020, Day 1, etc, this is one arm of the govt stonewalling another arm Gilmore got turned on to the Office of Legal counsel because of 1980 hearings on Govt Classification of Private Ideas (crypto, patents, private research on atomic energy were main topics); turned onto those hearings by Brahms Gang posting on sci.crypt, found copy of hearing in Fed depository, later found transcripts of entire hearings not just minutes/proceedings; very first memo from office of legal counsel is repro"d in minutes, saying "we"re trying to tell you it's unconstitutional". two sentence synopsys: if you file to try to get a patent on something they can order you not to tell anyone about it and they can put your patent application on hold indefinitely and you can go to jail for a decade for talking about it; George Devita (early crypto inventor) got notified on a speakerphone surrounded by students and was thus in violation immediately, publicized his case to NYTimes & congresscritter, part of impetus for hearings, NSA backed down. Generated List of Agenda Items Eric notes that the balance between external education and internal generation [of items] is pretty good.... Legislation available to us: we need to figure out what needs to go into a bill to kill Clipper RIGHT NOW... Arthur suggests making mandatory for intra-gov comm, Eric says no, that will create a market, maybe a secondary strategy is if clipper passes then try that no Fed standards w/classified data MIT says that NSA is breaking the law right now, there's a regulation against it, they asked Mike Godwin and he said don"t mention it you"d be screwing up! ??: would suing be a good tactic, asking for a writ or somesuch to enforce the statute against the NSA doing this kind of stuff (standards setting, classification) Bill Stewart: if NSA is not allowed to be involved in civilian crypto then the FIP defines the way you vet clipper as being "ask the nsa"; other way to define legislation is that escrowed keys be available to corresponding citizen and citizen notified of attempted and denied access ?? again: access to keys could be time delimited, notify citizen of end of time; Bill says in clipper you don"t know your own key so you should be able to know it; Neil Rest-- broadening FIPS (fed info proc stds) to FS (fed standards) ??: need to attack private citizens not using crypto legislation key "escrow" is illegal (pass a law) FIPS is illegal Eric H's whole attitude was turned around by one sentence from Mark Rotenberg, EFF counsel: "it's much more interesting to change the law than to adjudicate it." Bill Stewart: read Renos rules on access: said can be accessed by method A, B, C but not *disallowed* kinds of access can"t mandate clipper use between private parties and government (chip) Strata: can we mandate use of clipper or similar so that industry will say it's too expensive to implement ; Eric, no, backward strategies are too dangerous. Jim other (not Warren): can we do stuff on state level that will override the gov"t, can we persuade individual states not to use clipper and thus break the back of clipper that way (ie propose legislation that prevents CA from buying clipper phones) Arthur: alter rules of order for cryto legislation, require 2/3 majority Tim May: I think any law that says certain types of crypto should be required or disallowed plays into the hands of people who want to control crypto; how about coattailing on English is not national language movement, no one shall be required to speak in particular language. James Madison's argument against bill of rights recapitulated by Eric H in response to Tim, Tim says we shouldn"t be encouraging legislation, it encourages the feeling that they CAN legislate crypto policies. Lawrence Tribe from Harvard had suggestion for amendment basically "right of free speech and assembly should not be abrogated by technological progress." Chip: if skipjack hits PD, we should be able to use it Perry & Martin: how about a bill to put skipjack in PD Perry: require procedure & public reports, comments in fed register, rquire for all standards, procedure before adoption ?? : Xfer crypto policy into hands of dept commerce bureau of export (non military only); that agency has an entire culture of making regs easier & promoting export, etc; commerce always goes in and fights for decontrol, will create counterbalance force in govt pointing the right way! ?? blond guy: coda to having a central authority, put auto-approval on export/distribution, ie after N weeks it goes out if they don"t do anything... also that would be a good amendment to 3627 Eric says we need to replace "escrow", possibly w/key custody or key retention ["detention" says crowd]. Witt Diffy talks about terminology that John LeCarre put in espionage from his writing, if you think up terms that are better they *will* use them. net suggestions: loosely guarded key warehouse, key generation service key license vault, master key, custody, retention, key hostage, key confiscation, forfeiture, skeleton key, key minting Hugh-- Dept of Justic skeleton key closet? key licensing system, key assignment, Tim May says great exercise, but no parallel in our system, possible parallel in surrendering your documents when you travel. Key dissemination service, key surrender, sequester, key chaperone, duplicate key demonstration, keyjackers Trojan chips-- escrowed for your protection! bumper stickers-- my other key is not in the gov"ts closet! Just say NO to key escrow. Hell no, I won"t escrow. Ridicule terms-- house key escrow good analogy incumbents surveillance system key conscription key seizure privacy forfeiture system key crib communication permit, privacy permit, security permit key sharing [the Barney system! eric] permissible privacy key disclosure system denial of privacy ministry of privacy (minipriv & minisec, one holds each half) Winston Denning Internal Privacy Service also privateers, J Edgar Hoover Data Vacuum key generation bureau KGB privacy tattoo ministry of information privacy reposession agency (repo man!) doublekey (like doublespeak); big brother's key ring dept of data vehicles Tim May says Joe Sixpack doesn"t know key escrow but has heard of Clipper, so we should hack on clipper. Acronyms Martin Perry: the visible citizen Tim May says Mike Godwin is referring to "information snooper highway" (info sniffer highway, Tim quips) SUCK save us from clipper keys Beavis & Butthead episode, have them build a DES cracking machine or talk the class nerd into it call it the "buttcracking machine" Tim May talks about forging postings of semi-official memos realistically as a form of satire; Strata: no, it's too dangerous, we can"t afford to have people link us to not clearly labelled satirical documents; Gilmore: yes, remember how the cypherpunks community felt about being on the receiving end of the misinformation barrage via Detweiler; Tim: why not misinformation, just make it too bogus, etc; Gilmore: read great satire about Internet collapsing due to flat rate pricing, no investment by service providers, and in fact Nader commission just snuck a flat rate proposal in a couple days ago to "encourage competition"; Bill Stewart: yep april 1st is coming up, April 1st RFCs are traditional.; Tim clarifies he wants to make them look ridiculous, ludicrous, start a campaign of laughter against them; Arthur suggests that people don"t know the issues well enough; John Morton suggests preparing a white paper/FAQ style and gradually leading them into the issues and making it clear how silly it is. Martin Perry agrees, like propose a legislation that bans draperies, the drapery escrow stuff; Martin Minow says people should contact any Hollywood contacts as they have experience getting stuff out. Tim May: SNL did satire commercials of little Newton Message Pads of LCD notes, waiting for it to boot, etc. You could probably get SNL to do a fake commercial on key registration or key escrow, etc. Stuff was good-- after Newton pseudomercial 300 people apparently called Apple wanting to buy one! Bill Stewart: get Rush Limbaugh to do a fake commercial too and get the *other* half of the country. Hugh-- this is your key; this is your key on escrow Bill Stewart-- Clipper Key Escrow Service: we"re from the government, we"re here to help you Clipper the database from the people who brought you {waco, welfare} Strata: "Expose yourself to surveillance." Maybe we can get that mayor who did the expose yourself to art posters! Anything you say or hear can/will be used against you outside a court of law. Telephone w/Miranda rights on it. Martin Perry: stickers had " do not discuss or try to talk around classified info" at an old job of his, on phones. Katy: tidybowl man w/surveillance in a phone Phone w/"do not remove this tap under penalty of law" Bill Stewart: not only could "big brother inside" be turned into a screen saver but cypherpunks could issue a whole screensaver set and license it to Berkeley Systems; Martin Perry: spy vs spy too; every now and again it will randomly look like a fax is being made and say a copy of this screen is being sent to a govt agency; every time it is invoked it shows you what was on your screen the last time it was invoked; Tim May-- virus that says your hard disk is being duplicated. Void says a mod of the THX slogan: The govt is listening. The clipper chip, bringing you 1984 in 1994. Hopkins: Clipper backup plan-- send any vital data overseas encrypted w/magic cookie, send FOIA request to retrieve it! Use a phone, go to jail (arthur); May-- Clipper questions? call someone and ask them. Warning-- NSA has determined that strong crypto is dangerous to..... Tim: aside from satire we should be thinking of different slogans that appeal to other groups ranging from Schafly and rightwing, etc. Only God should know (digital confessional, strata brings up clipper would violate this>) Arthur: Guns & codes, the american way. Clipper, for your most public conversations. Clipper the last amendment Ever had a gov"t agency tap you from thousands of miles away? You will! Narrow your listeners down to two. Reach out and tap someone. Tip & Tap, the Clipper Brothers Clipper, can we talk? Strata: let's hack popular music too: Whitney houston hack: "I will always hear you" and "from a distance" Tom: all conversations are created private but some are more private than others Clipper: the privacy problem's final solution you deserve a tap today; have it their way. with clipper you"re never alone instead of we are everywhere, clipper: we will be everywhere. your direct line to the government third ear stickers for digital phones you"ll never talk alone Clipper: when you absolutely positively have nothing to hide Phil Karns says he wishes the people w/the good jokes would stand closer to the mike! Eric Hughes: a man's phone is his castle ...that huge sucking sound is your privacy flowing south into clipper.... pay no attention to the govt behind the phone line... Witt Diffy mentions German constitutional amendment debate to expand police capacity for legal wiretap; protest movement is using term (sp?) "a transparent citizenry" Strata draws parallel between McCarthyism & this, govt can say you have something to hide if you are fighting clipper. Anti-Clipper Semiotics Marketing & Positioning Press Coverage Now vs Eastern Europe Cantwell Bill HR 3627 Sameer@soda.berkeley.edu, student at UCB, cypherpunk remailer works to send return mail back with encrypted block; he has some docs on the remailer/blink anon server. A remailer that doesn"t need to know the correspondences between anon-ids and real-ids. Can"t run it for real yet, he has restrictions on his account, but contact him via email if you want to help test it. Also started writing an install script for cypherpunks remailers, if you get this install script you can just type install remailer and you"ll get a standard remailer that can tell "normal" mail from mail that should get remailed, etc. Available for ftp on soda. Strick; working on system called Kudzu, based on Tcl; hopes to port to PC and Mac, keeping modular portable components in key. Is crypto toolkit, has DES, RSA, diffy-helleman, gnu database, Ian Smith did C client wrapper for reading, interpreting mailers, lightweight threads out of SunOS, also setjmp/lngjmp. Wants to have support for threaded Dynin (DCNET) cryptography net, have random IP services in that. Plans to have FTP stuff (for US Citizens only) out before April trip to Budapest & Berlin; quip that he can"t go since he knows this stuff. Tim May mentions that if he said he was going w/the intention of implementing stuff outside the country he could be in trouble. M. Strata Rose Unix & Network Consultant, SysAdmin & Internet Information Virtual City Network (tm) strata@virtual.net | strata@hybrid.com | strata@fenchurch.mit.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 19 Mar 94 22:25:18 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9403200625.AA10085@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain From: A Certain Monk at a certain village in Hanoi I thought I'd share this with you: -----------CUT HERE------------- program Hanoi(input,output); type Pegnumber = 1..3; var N: integer; Procedure WriteMoves (N: integer; Peg1, Peg2, Peg3: PegNumber); begin {Moves} if N=1 then writeln('Move a ring from ', Peg1:1, ' to ', Peg2:1) else begin {else} WriteMoves(N-1, Peg1, Peg3, Peg2); writeln('Move a ring from ', Peg 1:1, ' to ', Peg2:1); WriteMoves(N-1, Peg3, Peg2, Peg1) end {else} end; {Moves} begin {Program} writeln{'Enter the number of rings and'); writeln('I''ll explain how to play Towers of Hanoi.'); readln(N); writeln (' To move ', M,' rings'); writeln (' from peg 1 to peg 2 proceed as follows:'); WriteMoves(N, 1, 2, 3); writeln (' That does it.') end. {Program} ------------AND HERE----------- I've used it on 64 rings, and it works fine. Of course this runs slowly and does tend to use a lot of storage. The stack really grows too large. I'm hoping that it may be possible to use this type of call with some bandwidth growth to help defeat analysis. "Would you tell me, please, which way I ought to go from here?" "That depends a good deal on where you want to get to." said the Cat. --Lewis Carroll From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Lake Date: Sat, 19 Mar 94 23:44:15 PST To: cypherpunks@toad.com Subject: Pondering Clipper Message-ID: MIME-Version: 1.0 Content-Type: text/plain Heard enough about Clipper? I have been receiving cypherpunk material for about a week now. I am new to cryptography, and new to security(feel free to laugh). I hope this posting is appropriate.. Well enough excuses for what I am about to say but I might like Clipper. 1.) From what I am hearing (largely propaganda from both sides) Clipper will be OPTIONAL. If I am businessman X and I dont know squat about security (but realize it is a good thing) wouldnt I want something I could feel secure with? For me, wouldnt Clipper be a good thig? 2) If, for some reason, I wanted to keep something even more secure so the government couldnt see what I was doing, couldnt I just encrypt a message before or after it goes through the Clipper Chip? I would think this would prevent the government as well as anyone else from reading my message en route 3) Right now I can pick up cellular phone conversations and intercept data through any network lines with a datascope. For anyone who doesnt wan this to occur wouldnt it be nice if they couldat least be reasonably certain that no one could understand what they are hearing or seeing? 4) Also, would it be unreasonable to have an on/off switch on the Clipper chip? Please dont assume me to be a pro-clipper individual. I am merely trying to form a logical, educated opinion on the issue. I will always feel skeptical when the FBI say we just need this to maintain our current state of survellience capability (or is that survellience state ;-) And I am also aware that if anybody thinks these keys will be kept confidential unless the government has a warrant blah blah blah well I better stop there.......... lake@uenics.evansville.edu ---------------------------------------------------------------------------- Space for rent ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Mon, 21 Mar 94 05:43:38 PST To: cypherpunks@toad.com Subject: Another prong in the attack atainst Clipper. Message-ID: <199403210541.AA15673@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain ------------ TEXT ATTACHMENT -------- SENT 03-20-94 FROM GRABOW_GEOFFREY @LONGIS Greetings c'punks. Regarding the discussions at the physical meeting, I'm in the progress of compiling a list of BBSs in my area. I plan to walpaper 'em with a letter about Clipper. The reason for this is that most average "hacks" have little or no information about Clipper. When I chatted with some folks on the BBSs, many of them didn't know what I was talking about. The attack I'm forming uses public awareness. We need to educate Joe 6-Pack. If I tell 100 people, I would hope that 3 of them would become concerned. To this end, I'm asking for suggestions for a letter (no more than 1000 words 'cause people too lazy to read a lot) that explains in J.6. terms what Clipper is and why it is a thing to be avoided. When I get something together, I'll post it for corrections and/or enhancements. Then, if everybody on this list posts it on 5 other places, we might actually get somewhere. I look forward to hearing from y'all, G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz/qhsAAAEEAN4QxTfSBoeP/FCiaX0/KmCkl6BcKRa1PeoP6ZlPWydg1nOx yZAk8pIdgiGxxgiMBMsqD+SrU+Sl1Fx1AdJ14HJsBp1V6G4rBTZqvFpbNPCfrQfz K/Apg+7bBpi5Qv+sQ0TWIy38zp/laArgcdUOpE4oE2UOUBVEtYvm47K2P+i5AAUR tC9HZW9mZnJleSBDLiBHcmFib3cgPGdyYWJvd19nZW9mZnJleUB0YW5kZW0uY29t Pg== =2NWi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Sun, 20 Mar 94 08:10:49 PST To: cypherpunks@toad.com (Cypherpunks) Subject: Re: Pondering Clipper Message-ID: <199403201614.IAA05930@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Adam Lake says: -> I have been receiving cypherpunk material for about a week now. I am new -> to cryptography, and new to security(feel free to laugh). I hope this -> posting is appropriate.. Well enough excuses for what I am about to say -> but I might like Clipper. [Don't worry, each individual should be able to make up her/his own mind regarding issues such as this (ie., individual privacy).] -> 1.) From what I am hearing (largely propaganda from both sides) Clipper -> will be OPTIONAL. If I am businessman X and I dont know squat about [If the claim that Clipper will be "OPTIONAL" is propaganda, you might want to take it with a grain of salt. "OPTIONAL" today might not mean "OPTIONAL" tomorrow.] -> security (but realize it is a good thing) wouldnt I want something I -> could feel secure with? For me, wouldnt Clipper be a good thig? [If you are arguing that ignorance about security is a prerequisite for considering Clipper to be a good thing, you may be correct.] -> 2) If, for some reason, I wanted to keep something even more secure so -> the government couldnt see what I was doing, couldnt I just encrypt a -> message before or after it goes through the Clipper Chip? I would think -> this would prevent the government as well as anyone else from reading my -> message en route [If you have the technology at hand to encrypt a message before or after it goes through the Clipper chip using a method that the government can't crack, you don't need to spend money (as a prudent businessman) on Clipper hardware.] -> 3) Right now I can pick up cellular phone conversations and intercept data -> through any network lines with a datascope. For anyone who doesnt wan [Not bad for someone who is "new to security(feel free to laugh)."] -> this to occur wouldnt it be nice if they couldat least be reasonably -> certain that no one could understand what they are hearing or seeing? [Yes. This is why many people don't want Clipper. They want to be "reasonably certain that no one could understand what they are hearing or seeing"] -> 4) Also, would it be unreasonable to have an on/off switch on the Clipper -> chip? [I don't know.] -> Please dont assume me to be a pro-clipper individual. I am -> merely trying to form a logical, educated opinion on the issue. I will -> always feel skeptical when the FBI say we just need this to maintain our -> current state of survellience capability (or is that survellience state -> ;-) And I am also aware that if anybody thinks these keys will be kept -> confidential unless the government has a warrant blah blah blah well -> I -> better stop there.......... -> -> lake@uenics.evansville.edu >James< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sun, 20 Mar 94 10:07:30 PST To: cypherpunks@toad.com Subject: The CP WWW Home page Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I've been setting up a cypherpunks WWW home page on soda. So far I've been linking things into the home page stuff that's already on soda, and there's a good deal more work to be done. If you have some of your work available on the soda ftp site, if you want to make it available, I'd like a little bio info about yourself, (or your psuedonymous identity). So if you would like to send me either HTML pages with information or the proper URL so I can put in a link to your information, that would be great. Other suggestions for links are appreciated as well. (The cypherpunks URL is ftp://soda.berkeley.edu/pub/cypherpunks/Home.html) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLYyRZXi7eNFdXppdAQEY5gQApHsTeZ8iyrt5EvS4y9AVP2ayEYCW89sk I2ZT+HFGd6vhZd+AyDoSosjDKyLaslOyiTCIwWWstCRE9P7yM4ZkZEEIaDWPEsyP 9lsSo8AToC9wHnPvOsYyzLJJKGnkS6M3km23gH05HDUUGXKcvEgsyJTKD2spqBMN Ieacy6ely9E= =wpCz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sun, 20 Mar 94 08:35:28 PST To: cypherpunks@toad.com Subject: (fwd) FBI Wiretaps. Old news.... Message-ID: <9403201640.AA21622@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text For thos who haven't read some of the recent (compelling) newsbytes on Digital Telphony II - Forwarded message: > Newsgroups: comp.org.eff.talk > From: catalyst-remailer@netcom.com > Message-ID: <199403190626.WAA25701@mail2.netcom.com> > Subject: FBI Wiretaps. Old news.... > Date: Fri, 18 Mar 1994 22:26:45 -0800 > X-Received: by usenet.pa.dec.com; id AA17267; Fri, 18 Mar 94 22:30:46 -0800 > X-Received: from mail2.netcom.com by inet-gw-1.pa.dec.com (5.65/13Jan94) > id AA08698; Fri, 18 Mar 94 22:25:42 -0800 > X-Received: from localhost by mail2.netcom.com (8.6.4/SMI-4.1/Netcom) > id WAA25701; Fri, 18 Mar 1994 22:26:45 -0800 > X-To: comp.org.eff.talk.usenet > X-Remailed-By: Remailer > > Today's news. > > WASHINGTON (Reuter) - The FBI warned Friday that wiretaps > might soon become impossible unless Congress updates a law > requiring telephone companies to cooperate with law enforcement > agencies on electronic surveillance. > ``Unless Congress creates a new law, law enforcement's > ability to protect the public against crime will be gravely > eroded and the national security will be placed at risk,'' FBI > Director Louis Freeh told a Senate Judiciary Committee hearing. > Freeh said new technology such as cellular telephones, call > forwarding and digital switching was making it more difficult > for the FBI and other agencies to operate wiretaps, which he > called one of law enforcement's best tools against crime and > terrorism. > ``We could be out of the wiretap business in a very short > time,'' Freeh said. He said 91 court-approved wiretaps were > abandoned last year because telephone companies could not solve > technical problems. > ``They (telephone companies) have told us they will not be > able to provide the access we need. We have certain requirements > which they tell us are not going into the software,'' he said. > Freeh said he wanted the 1968 law rewritten to require all > telephone companies to meet technical requirements for wiretaps > of new equipment. He said it would cost less than $1 billion and > would be paid in part by the federal government. > He said wiretaps had helped prevent several terrorist > attacks in the United States in recent years, including a 1986 > plot to shoot down an airliner, and helped convict over 22,000 > felons in the past decade. > Freeh said a new law would not jeopardize privacy, but > Senator Patrick Leahy, a Vermont Democrat, said he was still > concerned: ``My hope is that we can serve legitimate law > enforcement needs without jeopardizing privacy rights or > frustrating innovation and development of new technologies or > undercutting the competitiveness of America's high tech > industries.'' > The U.S. Telephone Association, which represents more than > 1,100 local telephone companies including the regional Bell > companies, said it believed the current law was adequate. It > said its members were cooperating with law enforcement. > Freeh said he had been meeting with representatives of the > telephone industry but had been unable to get a voluntary > agreement that would cover all companies. > - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 20 Mar 94 09:02:24 PST To: paul@hawksbill.sprintmrn.com Subject: Re: (fwd) FBI Wiretaps. Old news.... Message-ID: <199403201706.AA03413@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > ``We could be out of the wiretap business in a very short > time,'' Freeh said. He said 91 court-approved wiretaps were > abandoned last year because telephone companies could not solve > technical problems. I forgot to add, EFF's recent FOIA act asking for equipment interference with court ordered wiretaps showed NO problems. Where the 91 figure comes from is a mystery. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tontine key llc Date: Sun, 20 Mar 94 09:30:16 PST To: cypherpunks@toad.com Subject: VIACRYPT/PGP Listservers Message-ID: MIME-Version: 1.0 Content-Type: text/plain Are there any LISTS that are devoted to developing expertise in the use of the various forms of PGP being peddled by VIACRYPT et al. It would be a boon to us "NEWBIES" and the cause of "Crypto Publicos" if such a forum was available which provided some handholding on the minutia of using the software. Any ideas? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sun, 20 Mar 94 11:00:29 PST To: lake@evansville.edu (Adam Lake) Subject: Re: Pondering Clipper In-Reply-To: Message-ID: <199403201906.OAA01899@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Not repeating what James Hicks had to say: | 1.) From what I am hearing (largely propaganda from both sides) Clipper | will be OPTIONAL. While Clipper might start out 'optional' the government intends to use its massive purchasing power to make it the de facto standard. If the government buys 50 or 100K Clipper phones, all of the sudden, Clipper phones are the standard. And like DOS, people will buy it because it is standard and cheap, not because it is better. Also, the development of clipper was done with tax dollars. The government has no need to recoup its investment in developing the chip. Therefore, they can sell the chips at the cost of manufacturing, and forget the R&D. That ability to ignore the bottom line is a pretty powerful mechanism. If a clipper phone costs $100 less than the alternative, because we the taxpayers already paid for it, Clipper becomes more and more the only choice. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. Have you signed the anti-Clipper petition? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sun, 20 Mar 94 11:18:58 PST To: tontine key llc Subject: Re: VIACRYPT/PGP Listservers In-Reply-To: Message-ID: <199403201925.OAA01360@charon.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Try the alt.security.pgp newsgroup. It is probably the best place to ask questions about PGP. Also, you should probably get the FAQ from alt.security.pgp as well. -derek > Are there any LISTS that are devoted to developing expertise > in the use of the various forms of PGP being peddled by VIACRYPT et al. > It would be a boon to us "NEWBIES" and the cause of "Crypto > Publicos" if such a forum was available which provided some handholding > on the minutia of using the software. > Any ideas? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Evil Pete Date: Sun, 20 Mar 94 14:40:56 PST To: Sameer Subject: Re: The CP WWW Home page In-Reply-To: Message-ID: <9403202241.AA28069@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain > > I've been setting up a cypherpunks WWW home page on soda. > So far I've been linking things into the home page stuff >that's already on soda, and there's a good deal more work to be >done. If you have some of your work available on the soda ftp site, if >you want to make it available, I'd like a little bio info about >yourself, (or your psuedonymous identity). > So if you would like to send me either HTML pages with >information or the proper URL so I can put in a link to your >information, that would be great. > > Other suggestions for links are appreciated as well. > >(The cypherpunks URL is ftp://soda.berkeley.edu/pub/cypherpunks/Home.html) gopher://chaos.bsu.edu/ http://martigny.ai.mit.edu/~bal/pks-toplev.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marc@tanda.isis.org (Marc Thibault) Date: Sun, 20 Mar 94 13:01:47 PST To: cypherpunks@toad.com Subject: Royal Bank privacy waiver Message-ID: MIME-Version: 1.0 Content-Type: text/plain Gentlefolk, The following is in light-grey small print on the back of the current Royal Bank Visa Gold card application. It appears to be an attempt to end-run privacy legislation. The net is that using your Gold Card gives the Royal Bank, and anyone else it chooses to share information with, permission to do what it wants with any information about you that it has, has ever had, or ever will have; even if you are no longer a client. It is worth the read. ... I will comply with the Cardholder Agreement you will send to me when you issue, renew or replace my card. If I sign, use or accept my card, it will mean that I have received and read the agreement. It will also mean that I have understood and agreed with you to everything written there. You may collect credit and other financially-related information about me (Information) from me, from credit bureaux and from other parties. You may use information as follows: - You may give it to credit bureaux and other parties who have or may have financial or other business dealings with me: - You may use it to determine my financial situation; - You may use it for any purpose related to the provision to me of services I request from you. You may also give it to anyone who works with or for you, but only as needed for the provision of those services; - You may use it to promote your services to me. You may also add it to client lists you prepare and use for this purpose; and - You may share it with your affiliates (where the law allows this), in the form of client lists or otherwise, so that they may promote their services to me. If I have ever given you my social insurance number, you may treat it as information and use it as an aid to identify me with credit bureaux and other parties. Even if I am no longer your client, you may keep Information in your records and use it for the purposes noted above. If a co-applicant signs this Application, they also agree and consent to everything written here and in the Cardholder Agreement. .... At the bottom of the page, in bold black letters, for comic relief, are the words "RESPECTING YOUR PRIVACY IS IMPORTANT TO US". Cheers, Marc --- Marc Thibault | Any warming, global Automation Architect | or otherwise, is Oxford Mills, Ontario, Canada | welcome. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQA9AiyT2YcAAAEBgKVboQejsR2t2U70HoWOXTIqlWUCRGkTht8Yn/4kuzWby/e3 Z9tT8RHJbAx9us7QZwAFEbQdVGFuZGEgTWFpbCA8bWFyY0B0YW5kYS5vbi5jYT4= =aFhG -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Sun, 20 Mar 94 15:23:26 PST To: m5@vail.tivoli.com (Mike McNally) Subject: Re: NSA and PGP rabblerousing Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Note that doubling the key size from 1024 to 2048 bits is also > probably a ruse, since it dramatically increases computation time (I > think). 1024 bits are a lot of bits as it is. On a 486DX/33 an RSA sign operation takes a little under 2 seconds with a 1024 bit key. With an 1800 bit key (not quite 2048), a little under 9 seconds. (gcc 2.5.8, gmp 1.3.2, Linux) Personally, I think 1024 bit keys are probably enough. I'm currently working on some Montgomery multiplication code for RSAREF (sans gmp), which should make things faster. (It already works, I just need to clean some things up before releasing it). Mark -- Mark Henderson markh@wimsey.bc.ca (personal account) RIPEM MD5OfPublicKey: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP Key Fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 cryptography archive maintainer -- anon ftp -- wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 20 Mar 94 13:17:30 PST To: cypherpunks@toad.com Subject: Random Number Generator (was Re: brainstorming on cpunks' eve) In-Reply-To: Message-ID: <8hX=xVu00VomEQdm1T@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Matt Thomlinson wrote: > Other possible net services: random number services, which don't keep > logs of the numbers it produces -- have it spit a statistically-correct > random stream each time a port is opened? Would this be that useful? Well, I don't know if it's useful or not, but for sake of curiousity/experimentation, I set up a random number server. Send mail to mg5n+random@andrew.cmu.edu and it'll spit out 256 bytes of random data. :) The RNG is the same one I use for my remailer. The random numbers are generated from (among other things) taking a hash of a listing of the users who are currently logged-on, so it's impossible to predict what will come up from one minute to the next. (Try fingering @unix.andrew.cmu.edu) wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) wrote: > For crypto use that's not very helpful - if the numbers go across > the net, other people can see them. But they may be somewhat > helpful as seed material for your own random number generator, > along with hashes of your memory, random Ethernet traffic, etc. Right. Always crypto-launder random number files before and after each use. :-) Bill Stewart wrote (re timestamps/digital notary): > There's certainly a need for such services. You have to be > careful to avoid stepping on Bellcore's work, since I think it's > patented, but related services may be practical and profitable. > You have to decide how much you're willing to trust the > timestamp that the service generated, as you would for a > human notary. With a digital notary, there's a risk someone > could hose the clock on the notary's machine, get something > notarized, and reset the clock, so even if the notary's being > perfectly honest it's not risk-free. This shouldn't be too hard to do. Considering many of the remailers already support PGP, it shouldn't be too much work to modify the current remailers to take a message, add a date/time, sign it with PGP, and send it back. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Mark W. Eichin" Date: Sun, 20 Mar 94 14:59:30 PST To: cypherpunks@toad.com Subject: A Certain Monk at a certain village in Hanoi In-Reply-To: <9403200625.AA10085@bsu-cs.bsu.edu> Message-ID: <9403202149.AA06868@paycheck.cygnus.com> MIME-Version: 1.0 Content-Type: text/plain >> Of course this runs slowly and does tend to use a lot of storage. >> The stack really grows too large. I'm hoping that it may be possible That's just because it was an intuitive, but excruciatingly inefficient, implementation. You can do towers of hanoi with *no* stack, as long as you can loop (and even if you can't explicitly loop, you can do it tail recursively, which this version isn't, and still avoid using stack.) It's much harder to recognize that the code relates to the problem... but if you treat the problem as "generate this stream of numbers" it's not too hard to see how to do it. The story behind the original "towers of hanoi" problem (three ivory rods, 64 gold and silver disks) is amusing, though, in that it's an example of using an "intractable" problem (moving the 64 rings by the proper rules -- only stack on the immediate smaller size, only move one at a time, and get the whole pile moved) to protect a "secret" (as I've heard it, the world would be destroyed (or saved?) when the operation was finished... perhaps the "secret" would be that it wasn't going to work :-) [how's that a desperate stretch for a cryptographic tie in?] _Mark_ ... just me at home ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: H Keith Henson Date: Sun, 20 Mar 94 21:46:58 PST To: cypherpunks@toad.com Subject: Recent AA BBS stuff Message-ID: <199403210600.WAA03573@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain 3/20/94 I got a phone call today from an early player in this affair--the guy who originally turned in Amateur Action BBS to the Postal Inspectors. Turns out he had *not* hacked into AA BBS, but just read the signon screens--and was not familiar with the hype used to describe certain files. AA BBS *does* offer photos of nude "young children." What they are is nudist material, legal (as far as anyone knows) anywhere. The guy started out the call very upset that I would be involved defending someone offering child pornography. I explained to him that AA BBS had no child porn, and that the only child pron involved in these events was that the postal inspector sent to frame the AA BBS sysop. I went on to tell him that the postal folks were mainly going after the sysop *and his wife* for bestiality pictures and the like on his board. The guy was simply horrified at what he had started since he has no problem with any of that kind of stuff, or people who want to look at it. Had he paid the signup fee and been an AA BBS member for even a day, he would have realized there was nothing there to warrant bringing in the postal inspectors. If he had even called the sysop . . . . Well, it is too late now, the legal bill on this case has likely gone over $100k. One thing for sure, this case has totally shaken my belief that the legal system is fair and honest. I find that the court clerks take orders from the US Attorneys. Clerks keep the judges in the dark about letters to them and even motions on their calendars. I have found out that Magistrates provide no protection whatsoever from unreasonable searches and seizures. (Why? Because they *don't even *read* the search warrant affidavits!) I also have found out that the Western District of TN runs a profitable racket against adult BBS and other sources of erotic material. I have also found that there seems to be *NO* possible legal recourse available if a US Attorney breaks the law. The FBI is the only organization which could investigate, and they have to ask for permission---FROM THE US ATTORNEY THEY WOULD BE INVESTIGATING! Thus laws designed to protect your privacy or communications have no teath in them. I am uploading this and several other recent related files to Wildcat BBS in TN. Folks, please check things out before involving the cops. Cops have no sense of humor at all. Keith Henson 3/16/94 More very odd goings on to report in the AABBS case. As you can see from the body of this posting, there is a serious problem with the court clerks controlling what the judges see. It seems to have happened again. I hand delivered the below letter (marked Personal and Confidential) to Judge Patel's clerk [Ms Muriyama] in open court in the presence of three lawyers. Unfortunately, Judge Patel stepped out of the court just at the instance I handed the letter to her clerk. Did Judge Patel get the letter? I suspect not. I know Judge Patel is under no obligation to respond, or even have one of her staff respond, but it would seem like this kind of report would generate a reply *if* Judge Patel received it. Does anyone have an idea of how to reach a judge if her clerks do not want her to see it? Someone has suggested paying the local law paper to *publish* it as an advertizement. Your suggestions would be most welcome since I am absolutely out of ideas. Keith H. Keith Henson 799 Coffey Ct. San Jose, CA 95123 408-972-1132 Judge Marilyn Patel Northern District of California 450 Golden Gate Ave., 19th Floor San Francisco, CA 94102 March 3, 1994 Dear Judge Patel: You may want to look into certain acts last week by some of the Court clerks. It appears they are taking orders from the US Attorney to modify your calendar. Last Thursday, Richard Williams (a lawyer from San Jose) made telephone contact with Ms Muriyama in the clerk's office. He had a motion to file for return of property and suppression of evidence in a case which itself involves a report of fraud on Magistrate-Judge Brazil's court to obtain a search warrant. (A matter about which I informed Magistrate Brazil in a letter dated January 19.) Since you were the Duty Judge in January when these events happened, it was appropriate to bring the motion to you. Ms Muriyama told Mr. Williams that the motion could be heard on the calendar of your Court on Monday, February 28, 1994 at 2:30 pm if he could get the motion filed early Friday morning. Mr. Williams had the motion filed by courier with the clerks office by about 9 am last Friday. He fully expected to be before your Court Monday at 2:30. I learned of the hearing Friday and made plans to be there myself since my affidavit is part of this motion. Two of Mr. William's staffers talked to Ms Muriyama Thursday, and are prepared to testify as to her agreeing to putting the motion on your calendar, though the option was left open that you might shift it to some other department at the same time. Monday at 11:50 am, Vicki from Magistrate Brennan's office called Mr. William's office to tell him that there was nothing on calendar for his motion before either yourself or Judge Brennan because she said the US Attorney had ordered the clerks to take his motion off your calendar! Vicki was told that according to Ms Muriyama (as of last Thursday afternoon), the motion *was* on calendar. Vicki then alleged that Ms Muriyama had not contacted Mr. Willaim's office the previous week. She also said they had no copy of the motion for you to see (two were filed, and one given to the US Attorney after filing). A few minutes later, Ms Muriyama called saying that they had no copies of the motion for you to review, though she did not deny that she had put this matter on your calendar. Since Judge Brazil had excused himself last week, she tried to get Mr. Williams to agree to place the motion before Magistrate-Judge Brennan, and when told that a Magistrate was unacceptable, she placed the motion hearing on Judge Caulfield's calendar late on March 7, one day before the matter is to be moved to Tennessee, a move which will inflict great costs and business damage upon the plaintiffs. Though I do not know that Judge Brazil ever saw the letter I wrote to him, one of his staff called me last week and left a long message (which I preserved) on my answering machine. In it, the staff member stated that it was not a Judge's role to investigate the fraud perpetrated on his Court to which I had directed his attention, and that I should contact the US Attorney if I wished the matter to be investigated. Given that the US Attorney has manipulated your calendar to prevent these very matters from being brought to the attention of your Court, I believe this approach would be akin to getting a fox to guard the henhouse. I would greatly appreciate your looking into these matters which involve the integrity of the Court. I would also appreciate a very short phone call from you to either myself or Mr. Williams indicating only that this letter actually got into your hands. I have never considered myself a naive person. In spite of this, I have always felt that the judiciary in this country was honest. I still feel this way, but how effective can an honest Judge be when their information channels are completely controlled by one party in an action? Sincerely, H. Keith Henson PS I was quite surprised to find the Court clerks are employed by the US Attorney's office. Considering how much control clerks/staff have over what Judges hear and do, this arrangement harbors a high potential for abuse--even if only inadvertent abuse. I simply could not imagine Congressional staff members being employees of the Executive branch! If there is a movement to put clerks under the Judges, I would be happy to lend my support. enc. Copy of referenced letter to Magistrate-Judge Brazil Copy of letter to Chief Judge Thelton E. Henderson ----- [Incidentally, Judge Caulfield was supposed to have ruled on the motion to return property and suppress evidence last Friday. Mr. Williams was called (by a clerk again) and told she would rude on his motion without a hearing, and let him know how it came out by letter. So far, nothing has showed up in the mail, and it will be a week tomorrow. My long standing faith in a fair judicial process in this country has been badly shaken.] RICHARD D. WILLIAMS, APC State Bar #92376 79 Divine St., Suite 101 San Jose, CA 95110 (408) 295-6336 Chief Judge Clifford Wallace U. S. Ninth Circuit Court of Appeals Two Rincon Center P.O. Box 193846 San Francisco, CA 94119-3846 March 11, 1994 In Re: Complaint for Judicial Misconduct Dear Chief Judge Clifford: I am filing a complaint largely as a concerned citizen but also on behalf of my clients, Robert and Carleen Thomas. It is my understanding that section 372 (c) of title 28 is intended to preserve the integrity of the judiciary. I would like to see an investigation of what I consider to be an affront to the Ninth Circuit, its district courts, the American people, and my clients. Mr. and Mrs. Thomas run an adult bulletin board service. Their activities of preparing graphical and written material for public dissemination clearly makes them "publishers" within the meaning of Title 42, Section 2000(aa) (Privacy Protection Act). In addition, their system has 3,500 electronic mail users who were entitled to protection under the Electronics Communications Privacy Act. On January 10, 1994 the Thomas' entire computer system was seized pursuant to a search warrant which was purportedly signed by Hon. Wayne Brazil, U.S. Magistrate in the U. S. District Court for the Northern District of California. This warrant was applied for by a U.S. postal inspector (David Dirmeyer) from the Western District of Tennessee. They were aware of the requirements of both 42 U.S.C. 2000 (aa) and 18 U.S.C. 2703 that a subpoena be used against both electronic mail services and "publishers" unless a specific showing of need is made by a judicial officer. On the day following the execution of the search warrant I drove to San Francisco (after the Clerk of the U.S. District Court for the Northern District of California could find no such case number) and was told that the U.S. Attorney had the case file for a week, and that I should check back in a couple of days. As the clerk spoke, I could not help but look up and see a sign indicating that removal of any file from the clerk's office was punishable as a felony. I was also told that nothing in the file was sealed (although there was no docket sheet available for me to verify this). I went back three days later and got the same reception at the Clerk's office. Again there was no docket sheet and no file. I was given Magistrate Brazil's office phone number, and I spoke with a woman who claimed to be Magistrate Brazil's secretary. She told me that there was no record she could find that there had ever been an affidavit put before Judge Brazil, nor a search warrant issued. Someone came up and spoke to her at which time she excused herself and put me on hold for five minutes. When she returned she seemed nervous, and told me that there was a file, but that the affidavit in support of the search warrant was "sealed." This affidavit was not unsealed until January 27, 1994, the day after an indictment against my clients was filed in Western District of Tennessee. My clients were deprived of due process in that the rules were manipulated such that the Thomas' were denied their rights to seek return of the seized property under rule 41(e), instead forcing them to litigate this matter (to the limited extent possible) in Tennessee. Since the file had no usable case number in either California or Tennessee I had no way to defend my client, and hence they were denied their Sixth-Amendment rights as well. I apologize for my lengthy presentation, but I could not do this matter justice with a brief statement and no background information. This matter strongly suggests that Magistrate Brazil was conspiring with U.S. attorneys, Postal Inspector David Dirmeyer, and unknown judges in the Western District of Tennessee to deprive the Ninth Circuit of its rightful jurisdiction over matters occurring within its district, and to deprive my clients of their civil rights. If the Court of Appeals were to find such a conspiracy it would have serious implications, and represent racketeering within the meaning of RICO statutes in that their co-conspirator, Agent David Dirmeyer, has also engaged in intimidation of witnesses, extortion, attempted blackmail, and perjury. Further, Agent Dirmeyer referred to his mailing of unsolicited child pornography to unsuspecting persons as "standard investigative procedure." This case has national significance if, in fact, the federal magistrates in this country are routinely violating the civil rights of litigants in this fashion, conspiring with postal inspectors to forum shop for the most conservative jury pools in the country, and allowing the affiants to commit blatant perjury in the course of their affidavits. I believe the clear intent of all of these proceedings was to turn my client's bulletin board into a government asset so that they could use the bulletin board to entice the members with child pornography. In support of the above serious accusation, I cite the fact that David Dirmeyer threatened Robert Thomas that he would suffer serious retaliation should he blow Agent Dirmeyer's ("Lance White's") cover on the bulletin board. This indictment and arrest followed open discussion on the board about Lance White when Thomas did not give in to this extortion. In my opinion, Agent Dirmeyer did not intend a criminal prosecution and, therefore, tried to create only enough of a paper trail to intimidate Mr. Thomas and make his business a "government asset" in their search for alleged pedophiles. This is the only reasonable conclusion for the following reasons: 1. A citizen who stumbled on something they deemed offensive on an adult bulletin board is not likely to call a postal inspector. But Agent Dirmeyer describes someone reporting their involvement in a serious felony (theft of computer services) to the postal inspectors in his affidavit. 2. Agent Dirmeyer already had copies of tapes sought under the search warrant (and had allegedly ordered from Mr. Thomas' board), and could have copied everything necessary for prosecution from his remote location in Tennessee. The only things he could not copy remotely were the electronic mail and member names and passwords. The reasons for the search warrant were to intimidate the Thomases, "frame" them with child pornography for further leverage, and to take the bulletin board off-line for five days so Agent Dirmeyer could extract member names, account passwords, and e-mail. It should be noted that Agent Dirmeyer still has the e-mail. 3. Agent Dirmeyer purports in his affidavit to have informed Magistrate Brazil of my clients' publisher status under 42 U.S.C. Section 2000 (aa) and the email content of the computer under 18 USC 2703 et seq. If so, in effect he told Magistrate Brazil that he would be committing two felonies--by title and section number--and he still got his search warrant. 4. There are several adult bulletin boards in Tennessee with similar (if not identical material) and Agent Dirmeyer chose to act in the Northern District of California. 5. The Thomases were subject to a similar search and seizure in 1992 by San Jose police acting alone, who examined the system and returned it in exchange for a promise not to sue them or Santa Clara County civilly. No items were found to be obscene by the police or Santa Clara County district attorneys. This fact was known by Agent Dirmeyer and even Magistrate Brazil. 6. Agent Dirmeyer made threats to Robert Thomas in his attempt to preserve his "Lance White" cover as a member of the BBS. 7. Magistrate Brazil's office acted as if the affidavit itself was sealed when, in fact, the application for sealing, and his own words in doing so, only sealed the exhibits (deemed obscene by Agent Dirmeyer). I am also concerned about his not releasing the affidavit (Sua Sponte) until January 27th, 1994 (the day after the indictment and 17 days after the search). 8. There is also the fact that not so much as a docket sheet was available in the interim, as well as the sudden change of attitude by the Magistrate's secretary when I called to inquire as to the whereabouts of the file (after she discussed the matter with whoever interrupted our phone conversation). 9. Last, but not least, the initial case number, (allegedly stamped on the search warrant by the Clerk of the Court), was 3005-WDB. Once the file had become unsealed, the case number became 30005-WDB. These factors leave room for and at least suggest that an ex-post- facto paper trail was created after a bluff had gone bad. I believe the court must investigate these irregularities to protect its own integrity. At a bare minimum we have extortion and forum shopping by Agent Dirmeyer with the participation of federal magistrates in Northern California and the Western District of Tennessee. I am appalled as an American at the thought of this. I am equally appalled if an agent's sending child pornography to someone "without his knowledge" (Dirmeyer's own words describing the pornography) has become standard practice for postal inspectors. Sincerely, Richard D. Williams Attorney at Law [a posting I made to the net on 3/14/94] By the time this gets distributed to the net, Robert Thomas (the sysop of Amateur Action BBS), his wife, and their lawyer will be on the way to Memphis for their first hearing on obscenity charges. The charges stem from a postal inspector getting an account on Robert's BBS, downloading files (and ordering tapes) the inspector believes to be obscene in that part of the country. I expect Robert to eventually be bled dry by legal and travel expenses. I have *real* problems with the laws being applied this way. With current technology it not possible for a sysop to control or even identify the location from which BBS members call. It is almost as difficult for *anyone* to determine what is considered obscene in a given location. Such a research project would take years of lawyer time, and would still be only a guess. It would hinge on East Nowhere allowing B&D, South Backwater allowing this plus golden showers, and West Prudence allowing neither, but not being concerned with animal pix. North Nowhere might allow anything, including kiddy porn morphed from pictures of adults, and computer generated pictures of sex with space aliens. If a given local wants to impose restrictions, I don't have as much of a problem with that, since people can always move somewhere more liberal. But imposing local restrictions on a BBS 2000 miles away is not logical--because it imposes an *impossible burden* on a sysop. "You are responsible for knowing what you download (or order) is legal" was argued by the government against the people who downloaded child pornography from Denmark in "operation longarm" a year or two ago. [That BBS was taken over by the U.S. Government and the 140 or so people who called there were traced. Many of them--the ones who did not encrypt or erase what they downloaded--were busted, and now the taxpayers are paying to keep them in jail, while the violent offenders are let out for lack of space.] Given this history of imposing responsibility on the person downloading, it seems inconsistent (to say the least) for the Federal folks to impose the standards of the least liberal places in the country on a *San Francisco area* BBS. (San Francisco is, after all, "Babylon on the Bay.) In the AA BBS case, two years ago the local police had his computer for five weeks. They looked at every .gif and give it back-- which strongly implies that they considered the material on it within community standards. (They found no child pornography, which seems to be the only thing considered illegal here. Cops do not, after all, return contraband!). The postal inspector and the U.S. Attorneys do not seem all that sure of themselves this time either, since (after keeping the BBS for five days) they gave it back with the intent that the BBS continue operating. They have not asked the sysop to refuse memberships from Tennessee, or to remove any of the .gif files they considered obscene. (I think the gifs are just silly.) I am torn between thinking of these events as being part of a Memphis political attention play and an attempt to turn AA BBS into a "government asset" like the one in Denmark from which the postal inspectors could troll for pedophiles. They *did* get the email, member names, and passwords. [Do any of you want to guess how often Memphis gets mentioned in the national press? It turns out to be fewer than a dozen times a year if you discount articles about Elvis/Graceland. One of the biggest events of all time there was the Linda Lovelace/Deep Throat trials--which cost about 10 million dollars and accomplished nothing except some publicity for the U.S. Attorneys involved.] In spite of being extremely busy as the new president of Xanadu Operating Company (Hypertext) and doing a lot of analysis and programming, I have been assisting with the defense on this case. I am *very* annoyed by these proceedings because they are cutting into my productivity. I am more than open to ideas and help from people on the net to generate political pressure on the feds to get them to back off from this stupid test prosecution. One possible approach might be for someone to inform the new U.S. Attorney in Memphis (Veronica Coleman) about the case-- which I bet is being run by subordinate Dan Newsom without her even knowing about it. The investigation was started under her predecessor, Republican Ed Briant, who rose to prominence in the Deep Throat prosecutions. I strongly doubt that Veronica Coleman (Democrat and graduate of Howard University) would put a (very costly) effort to suppress a *California* adult BBS high on a list of priorities for her office. Being associate with the case makes me talking to her of questionable propriety, but there must be someone out in netland who could. The local NAACP office (901) 521-1343 might provide her phone number if someone with a reasonable level of academic or other prestige were to ask. On the other hand, she might be fully behind the prosecution. Thanks in advance for help/ideas any of you can contribute. Keith Henson (408) 972-1132 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Sun, 20 Mar 94 22:41:29 PST To: an53400@anon.penet.fi Subject: Re: anti-security measures In-Reply-To: <9403210406.AA24228@anon.penet.fi> Message-ID: MIME-Version: 1.0 Content-Type: text/plain The below message in itself is proof that people need some security... -ck On Mon, 21 Mar 1994 an53400@anon.penet.fi wrote: > > > I need to convince someone of their need for security. If anyone out there > could send me a good trojan program or direct me to somewhere where I can find > code or how to code one I would appreciate it. Other security buster measures > would also be nice. :) Thanks. > > Stranger > ------------------------------------------------------------------------- > To find out more about the anon service, send mail to help@anon.penet.fi. > Due to the double-blind, any mail replies to this message will be anonymized, > and an anonymous id will be allocated automatically. You have been warned. > Please report any problems, inappropriate use etc. to admin@anon.penet.fi. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Sun, 20 Mar 94 22:42:13 PST To: wcs@anchor.ho.att.com Subject: Re: A Certain Monk at a certain village in Hanoi In-Reply-To: <9403210502.AA18999@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Working on building a list of names? -ck On Mon, 21 Mar 1994 wcs@anchor.ho.att.com wrote: > BTW, does anybody have a good Tibetan font for X? > I've got an application that involves counting up to about 9 billion, > and needs some appropriate display technology.... > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sun, 20 Mar 94 21:44:14 PST To: Cypherpunks Mailing List Subject: Re: Administrivia: Questions about the List In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Also, mail from this list has the following header: Precedence: bulk That might slow things down on A LOT of systems. I know on my lists that I run, things tend to get bottlenecked untile mid-evening when "legitimate" stuff has been processed. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 20 Mar 94 20:52:11 PST To: eichin@paycheck.cygnus.com Subject: Re: A Certain Monk at a certain village in Hanoi Message-ID: <9403210502.AA18999@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain BTW, does anybody have a good Tibetan font for X? I've got an application that involves counting up to about 9 billion, and needs some appropriate display technology.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an53400@anon.penet.fi Date: Sun, 20 Mar 94 20:05:28 PST To: cypherpunks@toad.com Subject: anti-security measures Message-ID: <9403210406.AA24228@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain I need to convince someone of their need for security. If anyone out there could send me a good trojan program or direct me to somewhere where I can find code or how to code one I would appreciate it. Other security buster measures would also be nice. :) Thanks. Stranger ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Mon, 21 Mar 94 04:26:32 PST To: cypherpunks@toad.com Subject: How to control Internet? Buy it! Message-ID: <199403211226.EAA21659@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain News reports have it that Bill Gates and McCaw Cellular are going to build a global satellite communications network. I'm having a nightmare about a Microsoft-like domination of global communications, complete with SPA police, etc. Ugh! bdolan@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 21 Mar 94 03:41:32 PST To: cypherpunks@toad.com Subject: Re: anti-security measures In-Reply-To: <9403210406.AA24228@anon.penet.fi> Message-ID: <9403211141.AA06905@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain an53400@anon.penet.fi says: > I need to convince someone of their need for security. If anyone out > there could send me a good trojan program or direct me to somewhere > where I can find code or how to code one I would appreciate > it. Other security buster measures would also be nice. :) Thanks. I need to convince someone that mugging is a big problem in the inner city. If someone out there could send me a good pistol so I can go out and mug them I would appreciate it. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: terry.smith@canrem.com (Terry Smith) Date: Mon, 21 Mar 94 14:45:13 PST To: cypherpunks@toad.com Subject: Re: Administrivia: Questi Message-ID: <60.5156.6525.0C199261@canrem.com> MIME-Version: 1.0 Content-Type: text/plain Robert A. hayden wrote  |-------------------------------| >(GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ > n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) |-------------------------------| Ok - I'm going to have to come out and admit that I have no idea what the geek code is and I'm dying to know.... Terry Smith - XANTH sysop - 1:259/510 CI$ 70733,3013 PGP 2.3A KEY FREQABLE AS 'KEY'. My opinions are not that of my company. But one day they WILL be! And then - the -+*WORLD*+- Bwaw ha ha !!. Read the Tick and others by NEC. Geraldo - "So, Mr. Smith, you admit you like to eat babies!" Me - "Nono - I admit I like to eat BABES!" --- * TLX v1.55 * Yeah, he seems to be the "black sheep" of the administrat From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Mon, 21 Mar 94 07:45:58 PST To: H Keith Henson Subject: Re: Recent AA BBS stuff In-Reply-To: <199403210600.WAA03573@jobe.shell.portal.com> Message-ID: <199403211545.IAA05134@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > I have also found that there seems to be *NO* possible legal recourse > available if a US Attorney breaks the law.... Is title 42 applicable? With all the corruption you site, it would seem that your clients rights have been violated by persons "acting under color of law", no? brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Mon, 21 Mar 94 08:46:31 PST To: cypherpunks@toad.com Subject: Re: spyproofing your house/work building Message-ID: <9403211645.AA17067@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Wayne Q Jones excretes: > >With FLIR you have SLIR OTH UV LOW LIGHT from the military (Billy boy >is itching to deploy here in the good ole USA). Remote Sensing RADAR SONAR >Stealth RADAr, Remote Imaging SYStems all kinds of goodies coming home. >TO do what..fight crime..Yeah right. I remember law and order Nixon. > Cryptography is the least of your problems. A high tech military is >coming home and Billy wants to put them to use on our streets..>!!! >He just loves gadgets. Dissent may become passse' in America. Stupidity, on the other hand, is _always_ in style, eh, Wayne? Whyncha see whether you can locate a second neuron up in that vast, echoing space? You might get better results rubbing two of 'em together. And, hey, if you're going to go out, don't forget your tinfoil hat! The alien radio control beams are pretty thick out there today. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Mon, 21 Mar 94 08:46:23 PST To: cypherpunks@toad.com Subject: Re: anti-security measures Message-ID: <9403211645.AA17070@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >I need to convince someone of their need for security. If anyone out there >could send me a good trojan program or direct me to somewhere where I can find >code or how to code one I would appreciate it. Other security buster measures >would also be nice. :) Thanks. Heh. I need to convince someone of their need for physical security. If anyone out there could supply me with several pounds of C4, a high-powered rifle, and a large caliber handgun, I'd appreciate it. Other lethal weapons would also be nice. Thanks. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason Zions Date: Mon, 21 Mar 94 07:41:57 PST To: cypherpunks@toad.com Subject: Two more anon.penet.fi bounces Message-ID: <9403211542.AA29970@jazz.hal.com> MIME-Version: 1.0 Content-Type: text/plain ------- Forwarded Messages Return-Path: daemon@anon.penet.fi Return-Path: Received: from hal.com (hal-backbone) by latte.hal.com (4.1/SMI-4.1.2) id AA14635; Fri, 18 Mar 94 21:18:38 CST Received: from anon.penet.fi by hal.com (4.1/SMI-4.1.1) id AA26106; Fri, 18 Mar 94 19:16:47 PST Received: by anon.penet.fi (5.67/1.35) id AA00125; Sat, 19 Mar 94 04:14:49 +0200 Date: Sat, 19 Mar 94 04:14:49 +0200 From: daemon@anon.penet.fi Message-Id: <9403190214.AA00125@anon.penet.fi> To: jazz@hal.com Subject: Anonymous service rejected your mail. You, jazz@hal.com, have requested mail forwarding to na69591. This was rejected, as the user is unknown. Either the id has never been allocated, or the id has been removed at the request of the user. ------- End of Forwarded Messages From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 21 Mar 94 09:59:21 PST To: bdolan@well.sf.ca.us Subject: RE: How to control Internet? Buy it! Message-ID: <9403211800.AA04164@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain I'm having a nightmare about a Microsoft-like domination of global communications, complete with SPA police, etc. ................................. Unlike the government, Microsoft and McCaw Cellular both depend upon a customer-driven market for their acceptance. They must convince their customers that they are better than the competition in providing a similar service; they must adjust this service to the customer's requests & preferences or lose the account. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry Shapiro Hawk" Date: Mon, 21 Mar 94 08:39:53 PST To: "mnemonic@eff.org> Subject: Re: EFF gun-shy of legally employing PGP (fwd) Message-ID: <9403211532.AA01916@uucp.warwick.com> MIME-Version: 1.0 Content-Type: text/plain ------ From: Eric Hughes, Mon, Mar 21, 1994 ------ > > 3) EFF is a Mac shop, but our licensed copy of Viacrypt doesn't run on the > > Mac. > MacRIPEM is both easy to use and runs on a Mac. There may be other Eric Apple System 7 Pro comes with Digital Sig. capability. It may not be as secure as PGP, but it would be a good first step. /hawk Harry Shapiro Hawk Manager of Computer Services Warwick Baker & Fiore habs@uucp.warwick.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 21 Mar 94 10:45:15 PST To: pmetzger@lehman.com Subject: Re: anti-security measures In-Reply-To: <9403211141.AA06905@andria.lehman.com> Message-ID: <199403211845.KAA19886@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > an53400@anon.penet.fi says: > > I need to convince someone of their need for security. If anyone out > > there could send me a good trojan program or direct me to somewhere > > where I can find code or how to code one I would appreciate > > it. Other security buster measures would also be nice. :) Thanks. > > I need to convince someone that mugging is a big problem in the inner > city. If someone out there could send me a good pistol so I can go out > and mug them I would appreciate it. > > Perry I would help you, Perry, but I'm trying to convince the world that nukes are a bad idea and I'm preparing to blow up Atlanta to prove my point. Oh, and there's no need for that Tibetan font to calculate the nine billion names of God. My Perl program is just now outputting the last name. Apparently it is "Zzzzzywsha ---LOGIN CONNECTION RESET BY DEITY--- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cowen@glia.biostr.washington.edu Date: Mon, 21 Mar 94 10:45:01 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9403211854.AA18182@glia.biostr.washington.edu> MIME-Version: 1.0 Content-Type: text/plain in response to the post about the joe-six-pack worry level if they get clipper int he phone next they will have it in the fax's the TV is next, seeing that most of it in 10 years will go over smart lines to give you more choices, there was a 10,000 home test in broklyn just last year, the NSA and other agencies won't give up the opptunity to easily, in fact they might just go around " those dumb congressmen" if the chip and the means to make it are banded by law. my financee who hearing me talk about this list, and hte clipper has gone out and told others in a laymens term,, " hey did you know the gov't is trying to put a chip in all new fones that could make it possible for hte police to just listen in on your talks to others. just by pressing a few keys" though it is not to acurate, it gets the point across to joe and jill making them wonder at what they are saying and who might be listening.. wonder what it all will bring in 20 years?? charles the monster maker From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Mon, 21 Mar 94 11:26:15 PST To: cypherpunks@toad.com Subject: CLIPPER COMPROMISED? Message-ID: <199403211907.LAA08429@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- For anyone interested: >_____ begin fwd ___________ > >CLIPPER COMPROMISED? "Security Insider Report," a monthly >newsletter published in Seminole, Fla., has reported that >government officials are seeking to determine whether former CIA >employee and alleged traitor Aldrich Ames may have sold >information to the Russians about the government's secret >key-escrow technology used in Clipper Chip chipsets and Capstone >Tessera cards. The secret key-escrow technology, dubbed >Skipjack, can be used to encrypt network voice and data. _____ end _________________ Security Insider Report is published by Interpact press 11511 Pine St. N. Seminole, Fl 34642 Phone 813.393.6600 Fax 813.393.6361 The managing editor is none other than computer security professional, privacy advocate, and author of TERMINAL COMPROMISE, Winn Schwartau. Winn is a highly sought after lecturer on computer security matters, and is notorious for "Inside" contacts. It is said the NSA scoured it's ranks after TERMINAL COMPROMISE came out. T.C. was released as the first Internet novel (its in softcover as well) and should be widely available. He is supposed to be a releasing a new book soon (it may already be out) titled INFORMATION WARFARE. Having had the pleasure of meeting and talking at length with Winn, I am of the opinion that he may be on to something here. Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLY3ul9CcBnAsu2t1AQG0DAQAiDhW/QAh75/YDgpPsGV2+k5oISLltaoh 2NfhX+kBK5j/SYCM7jWuWSDmdFV5p0V/D+TnG153PH04RrVulHx3my3mJies9Lrs uYNlmn5Qw19ig5hbbG9d72DRbKoM5pOuTBCe54h1KWu28Q6OJykIGKVIVH7YRcpl C4+gonUnzPA= =3Iqw -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cowen@glia.biostr.washington.edu Date: Mon, 21 Mar 94 11:26:55 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9403211937.AA18349@glia.biostr.washington.edu> MIME-Version: 1.0 Content-Type: text/plain in response to rishab@dxm.ernet.in about jeo-six-pack and the general public those folks, are the ones that could make an outcry that would bring to light the NSA trying to hoodwink us all. though they might not have much power as individuals, take any group in mass, and you get power might not be a controlable power, but that is what you got. i would rather inform as many people about the things i read on this list as just set at home and say, "don 't bother they'll never understand it"" apathy of any kind can kill you and will stunt your creative growth. charles the monster maker From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Mon, 21 Mar 94 09:05:20 PST To: cypherpunks@toad.com Subject: Note from EDUPAGE Message-ID: <9403211705.AA29714@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain CALL FORWARD FOR CRIME Criminals have discovered that by forwarding their calls, they can evade wiretaps placed on their home lines. "Criminals can go to any phone, call the `intelligent network' and route calls anywhere," says an FBI special agent. The FBI estimates that 25% of all wiretaps "are adversely affected" by this telephone hide-and-seek. (Wall Street Journal 3/18/94 A5A) [Wex notes: this seems relevant to the ongoing fight over the FBI wiretap proposal; I wonder if they're laying the public groundwork for supporing their proposal to get call-setup information. I also wonder if it would do them a damn bit of good. If I call a number which I know has previously been forwarded to a different number, is the eventual target # part of the call-setup info?] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Mon, 21 Mar 94 12:29:32 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199403212030.MAA06194@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I've heard a rumour that the British government has banned use of encryption on telephone lines as part of its campaign against 'Computer Pornography'. Does anyone know if this is true, and if so, do they have any more details ? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 21 Mar 94 09:44:37 PST To: wex@media.mit.edu Subject: Re: Note from EDUPAGE Message-ID: <199403211744.AA00706@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> CALL FORWARD FOR CRIME Criminals have discovered that by forwarding their calls, they can evade wiretaps placed on their home lines. "Criminals can go to any phone, call the `intelligent network' and route calls anywhere," says an FBI special agent. The FBI estimates that 25% of all wiretaps "are adversely affected" by this telephone hide-and-seek. (Wall Street Journal 3/18/94 A5A) <- What the hell is with the FBI and figures? First they cant come up with any effects, then it's 91 instances, which was not released in EFF's FOIA request, now it's 25% of all wiretaps.... which to my math sounds like 75 or so. Oh boy.... -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: James Still Date: Mon, 21 Mar 94 12:12:08 PST To: "'Cypherpunks List'" Subject: RE: PGP BBS site Message-ID: <2D8E0DF9@kailua.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain >Need to refer someone (US citizen, currently in the US) to a BBS that is >carrying the current PGP. Any pointers? He's in Edgewater FL, but is >willing to call LD to get it. No net access. Thanks. For all of his encryption needs on the first call I'd recommend the Hieroglyphic Voodoo Machine BBS at +1 303 443 2457 (V.32bis N81) Files in the free files area include: PGP23A.ZIP 221K Pretty Good Privacy (PGP) ver 2.3a encryption software PGP23SRC.ZIP 505K 'C' source code for PGP ver 2.3a OLX21.ZIP 223K Offline Xpress mail door reader/responser for Tomcat ALLFILES.ZIP 13K Listing of all files available on the HVM - updated daily PGPCONF.ZIP 0K Read this before uploading your PGP key to the repository MACPGP23.HQX 422K macpgp2.3.cpt.hqx was the original filename. Decode w/BinHex PGPFAQ.ZIP 56K Latest PGP FAQ, posted to the Net 15 Jan '94. PGPSHE30.ZIP 71K PGPShell ver 3.0 menu/mouse shell for PGP (Jan 94) PGP23OS2.ZIP 329K PGP 2.3a for OS/2. SECDR13A.ZIP 87K Secure Drive 1.3a - IDEA encrypted floppies or HD partition. Give 'em a call 24-7... +------------------------------------------------------------------------+ still@ | The novelist Philip Roth says that there are only 60,000 kailua | serious readers in the United States. And every twenty colorado | years that number is halved. I'm luv [sic] over this place. edu | PGP Public Key = 4E4937 = AD 29 BE 28 5D 2B 77 BE F6 85 08 45 B6 2D 0B 36 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Mon, 21 Mar 94 11:34:26 PST To: Stanton McCandlish Subject: Re: PGP BBS site In-Reply-To: <199403211829.NAA25197@eff.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 21 Mar 1994, Stanton McCandlish wrote: > Need to refer someone (US citizen, currently in the US) to a BBS that is > carrying the current PGP. Any pointers? He's in Edgewater FL, but is > willing to call LD to get it. No net access. Thanks. My BBS. The Sacred Grove, carries PGP and quite a few related programs. I'm only V.32 but I'm available. The number is (206)322-5450. -- (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) | Al Billings aka Grendel Grettisson | "You are, each one, a priest, | | mimir@io.com | Just for yourself." | | Sysop of The Sacred Grove (206)322-5450 | | | Admin for Troth, The Asatru E-Mail List | -Noble Drew Ali- | (*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*)(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 21 Mar 94 10:29:14 PST To: cypherpunks@toad.com Subject: PGP BBS site Message-ID: <199403211829.NAA25197@eff.org> MIME-Version: 1.0 Content-Type: text/plain Need to refer someone (US citizen, currently in the US) to a BBS that is carrying the current PGP. Any pointers? He's in Edgewater FL, but is willing to call LD to get it. No net access. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Mon, 21 Mar 94 14:01:59 PST To: frissell@panix.com Subject: Re: Coming Police State Message-ID: <199403212201.OAA15754@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Duncan, I live in Chicago, let me know if you'd like to get together for a Pizza, cocktail, or whatever. I could also give you a place to check your mail (via telnet etc) Brian Williams Ameritech Data Center 425 w randolph Chicago Il 312.669.2373 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Malamud Date: Mon, 21 Mar 94 11:28:37 PST To: mech@eff.org Subject: Re: US Patent & Trademark Office Web server online Message-ID: <199403211928.OAA26405@trystero.radio.com> MIME-Version: 1.0 Content-Type: text/plain For the patents, try: http://town.hall.org/ wais://town.hall.org:210/patent We have all the 1994 Full Text/APS Feed up and running. Carl Malamud From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Mon, 21 Mar 94 12:34:16 PST To: cypherpunks@toad.com Subject: Re: PGP BBS site In-Reply-To: <199403211829.NAA25197@eff.org> Message-ID: <199403212119.PAA16198@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain > Need to refer someone (US citizen, currently in the US) to a BBS > that is carrying the current PGP. Any pointers? He's in Edgewater > FL, but is willing to call LD to get it. No net access. Thanks. Which one? For PC? Mac? Amiga? Other computer??? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Bradley W. Dolan" <71431.2564@CompuServe.COM> Date: Mon, 21 Mar 94 12:26:27 PST To: Subject: How to control the Internet. Message-ID: <940321202250_71431.2564_FHA81-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain >From: Blanc Weber >To: bdolan@well.sf.ca.us >Date: Mon, 21 Mar 94 09:49:56 PST >Subject: RE: How to control Internet? Buy it! >Cc: cypherpunks@toad.com >Status: R >>I'm having a nightmare about a Microsoft-like domination of global >>communications, complete with SPA police, etc. >>................................. >Unlike the government, Microsoft and McCaw Cellular both depend upon a >customer-driven market for their acceptance. They must convince their >customers that they are better than the competition in providing a >similar service; they must adjust this service to the customer's >requests & preferences or lose the account. >Blanc That's the way it's supposed to be. What happens in practice - not specifically with Microsoft or McCaw [I don't want to hear from the platoons of lawyers. ;-)] - is that the big guys run down to Washington, pull a few strings, make a few contributions, and ask the government to use its resources and force to ensure that the corporate-desired outcome results. I remember when patents and copyrights were _privileges_ granted to encourage creativity and there was no such thing as "intellectual _property_". I remember a time when the idea of a royalty-tax on blank tapes to pay for presumed copyright infringement was regarded as crazy. bdolan@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Mon, 21 Mar 94 15:30:11 PST To: cypherpunks@toad.com Subject: Dallas lawyer needs consultant for privacy of international linguists Message-ID: <9403212330.AA04459@toad.com> MIME-Version: 1.0 Content-Type: text/plain From: "Brock N. Meeks" Subject: This guy needs help John, please forward: Since I'm not an active member of Cypherpunks, I thought maybe you could post this message. It's legit and I think a worthy cause. There's an attorney in Dallas that needs help: Your help. Crypto help. His name is Albert Rochelle (214-520-0881). He contacted me after reading my article on privacy and clipper in the April issue of _Wired_ magazine. Albert's client is an international organization of linguists. They specialize in taking unwritten languages and translating them to written words. They are a clean, non-political group and they want to stay that way. Trouble is, Albert told me, there are governments, both U.S. and foreign, that want to tap this organization's files to access the "raw intelligence" that their field personnel often send in. This intelligence is nothing more than the certain problems they might be having with the in-country governments. But they don't want prying eyes to be poking into their files, using whatever they send in against other groups. Similarly, they don't want their translation notes, files, used by intelligence agencies against the people they are working with for translation. So, they want to encrypt and they need some expert help, Albert is in charge of helping them do all this, BUT HE'S A NEOPHTYE and readily admits this. He's all for privacy encryption schemes and thinks the govt. proposed Clipper standard stinks. He's willing PAY MONEY for your help and he's looking forward to hearing from anyone out there willing to help him get his organization, crypto-safe. Please give him a call, like I said, he's willing to pay for your services. Tell him I sent you. Brock Meeks reporter Communiations Daily ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 21 Mar 94 13:44:04 PST To: CYPHERPUNKS@toad.com Subject: Coming Police State Message-ID: <199403212143.AA25938@panix.com> MIME-Version: 1.0 Content-Type: text/plain A late response to: THE COMING POLICE STATE -- by Tim May >the National Information Infrastructure, the NII, has the >potential for further concentrating and regulating the presently >anarchic networks. Driver's licenses for the information highway? >Learner's permits? Revoked licenses for "hurtful speech" and other >thoughtcrimes? I don't think this centralization is likely. Since all of the future network plans call for the continued existence of private networks (now exempt from the DTI proposal) and what we can call "telephone" service (POTS), and since bandwidth will be so cheap, and since the operators will continue to want revenue, anyone who likes will be able to maintain a "private" network of any size. Any future digital version of POTS can be used to set up temporary networks to link anyone to anyone (just a conference call). One can imagine that cheap bandwidth will make it possible (if necessary) to set up networks that work (over fiber) like frequency hopping and spread spectrum radio work today. Since all fiber networks are virtual anyway, how hard will it be to generate a group of data streams that are meaningless unless they are combined in exactly the right way and unreadable without key material even if an opponent manages to combine them. Stego possibilities here. >-- Digital Telephony II for easy access to _all_ communications >channels. If this becomes law, expect all equipment makers to add >wiretapping capabilities. All operating system makers may have to add tap >points to allow government access (so much for "secure operating >systems," such as Norm Hardy and others are working on). Except for operating systems developed in other countries and data streams that pass through other countries. Even if the OECD cuts a deal there are hundreds of countries and the DTI is not supposed to apply to private networks in any case. Also note that the "new" "improved" DTI calls for the Federales to *pay* for the DTI hardware (and software?). This was a sop to industry. If they aren't careful, they could end up paying for a lot of junk. What is the upper bound of all the hardware/software in the known universe that is arguably included under DTI? >-- Clipper and its Big Brethren for easy access to the contents of >files. The State will use its power to enforce standards, control >exports, and punish corporations so as to ensure competitors do not >arise. "IBM will use its power to enforce standards..." Not as easy as it used to be. Say, wasn't the (then) Bureau of Standards supposed to release its updated replacement standard for DES in September, 1990 or something. Whatever happened to that deadline. Standards change so fast now and will change faster in the future that it is hard enough for entrepreneurial firms to keep up. >-- The likely criminalization (via civil forfeiture, a la the Drug War) >of unapproved crypto alternatives. That will be a rough one politically. They drew back a bloody stump the last time they floated DTI. H.R. 6 on national teacher certification standards disappeared under a wave of net-generated attacks by home schoolers. Has legal problems as well. It took many years to get anti drug legislation in place. They don't have too many years available. How much enforcement activity can we expect. Federal prosecutions cost 50K+ each. With absolutely no showing of damage (from casual crypto "users") normal prosecutorial cost/benefit calculations would suggest not much activity. Particularly since they have gotten burned when taking us on (Steve Jackson Games). >Steven Levy will be at the Saturday meeting, preparing both an article on >these issues, and a book for future publication (being an optimist, even >I don't believe he'll be barred from publishing such a book). This hasn't been tried since The Progressive and The Secret of the Hydrogen Bomb. No risk. Likewise, no risk from speech codes. The federal courts have overturned all that are unconnected with employment. >- Private networks, like Little Garden, offer greater robustness against >intrusions by regulatory authorities. The more of these ad hoc, anarchic >nets, the less chance the State will have of (somehow) nationalizing or >otherwise taking control of them. Especially if nodes are outside the >U.S. Anyone have info on private network activity? >- Several of us have expressed some serious interest in leaving the U.S., >for various reasons. I am one of these folks. Many issues here, but >creating more offshore locales for Cypherpunks activity, with good >connections to other Nets, lots of encryption, etc., will be helpful. >(Compiling a kind of "Cyberspace Retirement Places Rated" database is one >project I am thinking of taking on after I finish the Cypherpunks FAQ. >Lists of various places, their local laws and policies, tax situation, >extradition treaties with the main police states, Net connections, etc. >Maybe even some R&D trips down to the Caymans, Turks and Caicos Islands, >Belize, etc. Contact me if interested.) Did you see the Forbes article "Flight Capital" in the Feb 28th issue? It covers expatriation as the ultimate tax planning device. Note that if your life revolves around the Net, you can expatriate yourself without even leaving "home." Most of the offshore locations currently have lousy network connections (except Switzerland of course). The Channel Islands and the Isle of Man have ISDN. The Caribbean is spotty. Hong Kong is pretty good (telecommunications wise). Once you expatriate yourself, of course, you can live in various European countries with good telcoms as long as you don't spend too much time per year in each one. >Some on this list (sometimes me, too) say "We've already won." Duncan >Frissell and Sandy Sandfort often point out just how unenforceable the >existing laws are, how few people comply with the tax laws, and how the >internationalization of commerce has made national borders into permeable >membranes. As I like to say, in my .sig, "National borders are just speed >bumps on the information highway." Guilty as charged. Think about it this way: 1) Suppose no one uses encryption or remailers but just uses whatever networks are in existence NII or whatever. (Recall that lack of funds will prevent the Federales from *paying* for the NII - "He who doesn't pay the piper has a much harder time calling the tune.") 2) Americans and foreigners and everyone all equidistant from each other. Cheap one-to-one, one-to-many, and the new category many-to-many communications. Transaction costs (for info exchange) dropping towards the limit of $0. (The Economist estimates the cost of supplying one transatlantic telephone call at 2 cents/minute with current technology. AT&T charges me 59 cents/minute on the weekends to London. Room for deep cuts.) 3) Coase in the "Theory of the Firm" says that the only reason we *have* firms is transaction costs. With zero transaction costs it would make more sense for us to buy each other's services on the spot market. As transaction costs fall towards the limit of $0, average firm size will fall dramatically. 4) As the number of firms explodes (aided by the cheap creation of entities/agents on the nets, the regulatory problem becomes impossible. Note -- I can create a trust with a one page document. The situs of that trust can be anywhere in any Common Law jurisdiction. It need not be registered. Yet that trust has almost all the rights of a human being. It can buy, sell, own, enter into contracts, sue and be sued, etc. So can most of the other sorts of "legal persons" created over the years. It is possible that in the very near future there will be more "legal persons" than there are actual persons on earth. 5) Because of cheap communications and information technology, markets have become very fast moving. Not just the market for financial derivatives but even the markets for women's underwear or for toothpaste. Government attempts to control these new markets are like attempting to capture the wind in a bag. 6) Future markets linked by "free" comms and consisting of billions (yes billions!) of individual (uni=cellular) firms/entities/actors will sweep over regulatory barriers (that in any case apply only in some nations) as if they are not there. Think of Steve McQueen and "The Blob" from the late '50s. "The Blob" is the market. Try and hold it back. It's not in one place either where you can freeze it with fire extinguishers, it is all over the earth. As to the Security State controls. They can't even control drive-bys in Brownsville, how can they control billions of individual people and their trillions (quadrillions) of transactions. Even if they get loads of information about us (and foreigners, and artificial entities) they can only use a little bit of this data. They can only carry out a very few investigations and a very few prosecutions. Nothing compared to the size of Market Earth. An expensive, rigid, inefficient hierarchy just won't be able to compete. Markets are fed by willing customers/workers who go out of their way to give them money and labor. The government has to collect tribute from people who will go out of their way to minimize the amount of money/labor given up. This constrains the growth curve of coercive entities. We ain't peasants bound to the soil any more. ************* I hope to see many of you at CFP '94. I'll be in Chicago from Wednesday night until Saturday night. Leave me a note at the message center. Duncan Frissell -- "Schindler's List" shows what happens when the government has assault rifles and the people don't. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 21 Mar 94 18:17:01 PST To: cypherpunks@toad.com Subject: Administrivia: Questions about the List In-Reply-To: <199403190732.XAA27112@mail.netcom.com> Message-ID: <9403220203.AA00189@ah.com> MIME-Version: 1.0 Content-Type: text/plain >1. Is the list sending out messages in a defective (slow) way, or is >my service (Netcom) bouncing a lot of mail, thus causing these delays >as toad attempts resends? The problem, from what I can tell, is that one of the mail routing machines at uunet in Virginia was down. For various political reasons having to do with AUP's, toad.com routes NSFNet mail through uunet. So one of the relay machines went down, and some messages were delayed. Mail queuing makes no effort at all to preserve ordering, so if some message doesn't go straight to the machine it's supposed to the first time, ordering can get pretty randomly scrambled. >2. I'm getting a lot of error messages from Julf's site, saying my >messages cannot be delivered to "an2757938" and the like. This used to >be a problem, but was fixed by Eric Hughes a year or so ago. It >appears to be back again. Are others seeing this, too? I took five penet addresses off the list. Those people who were on it from that site can add themselves back on with majordomo. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Mon, 21 Mar 94 15:28:20 PST To: cypherpunks@toad.com Subject: let's help law enforcement Message-ID: <199403212328.SAA21945@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain How come people in law enforcement are calling for us crypto junkies to help them by giving up crypto (especially when that's useless, since criminals don't need us for their crypto) ? I've heard DERD and Co. ask us (me) to come up with a compromise stand. Well -- here's mine: NSA can do cryptology in secret and we won't try to pry it out of them. We'll do cryptology in public and publish it, give away code, etc. We'll be good citizens and join the local Neighborhood Watch, etc., calling the police to report lawbreaking which we witness. What more could possibly be expected of us? What better way is there to support law enforcement? - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 21 Mar 94 16:13:25 PST To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: Digital Signature Standard industry push Message-ID: <199403220013.TAA02834@eff.org> MIME-Version: 1.0 Content-Type: text/plain |||||||||| |||||||||| Information Express || || a voorhees report || || || ||||||| 718-369-0906 voice || || 636-8931 MCI Mail || || |||||||||| |||||||||| 411 First St., Brooklyn, NY 11215 ==============================================================+ (c) 1994 Mark Voorhees --Feel free to re-post this article freely-- GORE URGED TO PUSH DIGITAL SIGNATURE STANDARD FORWARD Electronic security firms call for resolution of cryptographic patents March 21, 1994--Eight leading data security firms have written Vice President Albert Gore requesting that he prod the adoption of the proposed Digital Signature Standard. A patent dispute between the government and Public Key Partners is holding up the standard, which would provide a way of verifying documents used in electronic commerce. The companies--AT&T, among them--are frustrated that they are missing business opportunity through government inaction. The original standard was proposed in August 1991. PKP owns most of the critical U.S. cryptographic patents. It negotiated an agreement with the National Institute of Standards and Technology that would give PKP the right to earn royalties on products using the government's digital signature standard. That agreement, which was published in the Federal Register last June, raised a ruckus in industry among vendors who did not want to pay PKP. Gore bent to that opposition on February 4, when his office announced that the standard would be royalty free. While that pronouncement greatly pleased industry, it has created a thicket of sticky, interwoven problems that defy quick resolution. The federal government must either assume the royalty payments, which would likely total millions of dollars; try to invalidate PKP's patents in court; or come up with a new standard. The first option is politically explosive and the second and third are time consuming. "Many of us have invested tremendous time, effort and money in developing systems and products" built to the proposed standard, the letter said. A new standard would also encounter royalty demands from PKP and delay commercial development by four to five years. "Further delay would only delay product development, frustrate the user base, fragment the market and delay the benefits to be realized through electronic commerce," the letter said. Gore's office did not respond for comment by press time. The companies signing the letter were: Information Security Corp.; Litronic Industries; AT&T Secure Communications Systems; Digital Signature; Mykotronx, Inc.; Datakey, Inc,; SecureWare, Inc.; and Cordant, Inc. The letter was dated March 14. (For more information, please refer to the March 25 issue of Information Law Alert, which will be in the mail shortly.) | Mark Voorhees | voorhees reports | | 411 first street | 636-8931 MCI Mail | brooklyn, ny 11215-2507 | | 1-718-369-0906 (voice) | markvoor@phantom.com | 1-718-369-3250 (fax) -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 21 Mar 94 16:25:15 PST To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: House hearings on Internet security TUESDAY 22 March, Wash. DC Message-ID: <199403220024.TAA03102@eff.org> MIME-Version: 1.0 Content-Type: text/plain [cribbed from a pair of press releases] House Subcommittee on Science Hearing on Internet Security Chaired by Rep. Rick Boucher (D-VA) March 22, 1994 9:30 a.m. - 2318 Rayburn House Office Building The Subcommittee's interest in the issue arises in part because the Internet is a prime method of communication between researchers in academia and industry. It is also a major means of communication for federal researchers at agencies under the Subcommittee's jurisdiction. Recent break-ins on the Internet prompted the federal Computer Emergency Response Team to issue a special alert to Internet users on February 3, and suggest that the system may be more vulnerable than generally acknowledged to deliberate destruction or alteration of computer files. The hearing will evaluate the status of security on the Internet today and will examine measures currently available to enhance security, assess the effectiveness and degree of implementation of such measures, and identify obstacles to enhancing Internet security. Mail sstpress@hr.house.gov or fax 202-225-8280 for more info. For press access, call Rick Borchelt at 202-225-3359 Tentative Witness List Mr. L. Dain Gary, Manager Computer Emergency Response Team Operations (CERT) Carnegie Mellon University Pittsburgh, Pennsylvania (CERT is one of the coalition of response teams that form the Forum of Incident Response and Security Teams, or FIRST) Mr. Thomas T. Kubic Chief, Financial Crimes Section Federal Bureau of Investigation Washington, DC Dr. Vinton G. Cerf, President Internet Society Reston, Virginia (Senior VP of Data Architecture, MCI) Mr. Lynn McNulty Associate Director for Computer Security Computer Systems Laboratory National Institute of Standards and Technology Gaithersburg, Maryland (NIST is the secretariat for FIRST) Dr. Stephen D. Crocker, Vice President Trusted Information Systems Glenwood, Maryland (Chair, Privacy and Security Research Group, Internet Research Task Force) -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christopher Allen Date: Mon, 21 Mar 94 21:24:19 PST To: mdbomber@w6yx.stanford.edu Subject: Re: FWD: RIPEM/SIG - Worldwide Digital Signature Software Message-ID: <199403220524.VAA16309@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 12:21 AM 3/19/94 -0700, mdbomber@w6yx.stanford.edu wrote: >I tried turning RIPEM Mac loose on this message and it complains about a >garbled Originator Certificate, then complains that it does not appear >to be a PEM/RIPEM message. > >Did anyone else get this to work? I've tested this further - like you I can't seem to verify the press release using RIPEM Mac. However, I did find someone with the RIPEM 1.2 software installed and it does verify with that software. I've sent a copy to Ray Lau, the author of RIPEM Mac, as I know that he is working on incorporating the features of RIPEM 1.2 in the next version of RIPEM Mac. ------------------------------------------------------------------------ ..Christopher Allen Consensus Development Corporation.. .. 4104-24th Street #419.. .. San Francisco, CA 94114-3615.. .. o415/647-6383 f415/647-6384.. ..Mosaic/World-Wide-Web Front Door: .. ..ftp://netcom7.netcom.com/pub/consensus/www/ConsensusFrontDoor.html .. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Mon, 21 Mar 94 22:17:24 PST To: talon57@well.sf.ca.us (Brian D Williams) Subject: Re: Coming Police State In-Reply-To: <199403212201.OAA15754@well.sf.ca.us> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Brian D Williams spake: > > Duncan, > > I live in Chicago, let me know if you'd like to get together for a Pizza, > cocktail, or whatever. I could also give you a place to check your mail (via > telnet etc) > Which reminds me. I'll be in Chicago the week *after* CFP. I'm probably going to be getting in this Friday, after CFP is over. (damn) If anyone around would like to get in touch, that would be great. - -Sameer -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLY6Mt3i7eNFdXppdAQH2QAQAi+S6d2HM8JsljJ9VUXEmRQuCvRfZIdBh QXp55xWM2BoThO3iWe71nG9/Iy0tPAPiT1E1LMh8hYTalkEzVHWx2e7bc7oNGF7U Md3sTdXPS+PpqyoAt5Jhu1o5PW3ebIPwLmiVcfkdDKIsXC2qEFSLfAgF7j7wC2Rx vZnPblNTUSA= =MYpE -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: moulton@netcom.com (Fred C. Moulton) Date: Mon, 21 Mar 94 22:43:21 PST To: cypherpunks@toad.com Subject: Parker on Clipper Message-ID: <199403220644.WAA08892@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain In the 21-Mar-94 issue of Computerworld p.4 the following statment is attributed to Donn Parker of SRI, "We have to make strong, nonescrow encryption a crime". I do not remember Parker making a statement like this previously, is this a new position for Parker or is my memory going bad? Fred From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Lake Date: Mon, 21 Mar 94 20:47:30 PST To: cypherpunks@toad.com Subject: Exciting News! Message-ID: MIME-Version: 1.0 Content-Type: text/plain Fellow cypherpunks: Your Clipper worries are over. Cracker Jacks will soon offer a Clipper decoder ring in a few select boxes of Craker Jacks;-) lake@uenics.evansville.edu ---------------------------------------------------------------------------- Space for rent ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: henryl2416@aol.com Date: Mon, 21 Mar 94 20:50:35 PST To: cypherpunks@toad.com Subject: Re: How to control the Internet. Message-ID: <9403212348.tn07126@aol.com> MIME-Version: 1.0 Content-Type: text/plain Well, you don't have to worry about MicroSoft being buddy buddy with the US Govt'.. They are currently under investigation (read: Witch Hunt) by the Feds for having a monopoly... Seems to many people like to use MS-DOS... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Tue, 22 Mar 94 03:24:03 PST To: phred@well.sf.ca.us Subject: EFF gun-shy of legally employing PGP (fwd) In-Reply-To: <9403172209.ZM25889@well.sf.ca.us> Message-ID: <9403220809.AA00855@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >If *we* don't take advantage of these tools now, in effect defining their >use and showing their benefits, then who will? Hear, Here! John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLY6nTMDhz44ugybJAQF9oQP/YG92TNu/h96ZM7b6HQRHrfbSSrJCmZyw Gg8hIXKAzcPWpLF9iPe0Z8/aV3sjv5YySVVwVgzorNcrSBGI5tCkXe9I0Hh5ys/7 yVbfXxOLhAFERahkeuwFOrVN9724Q/iUNAsAka4FyiGSlPuP/gAyJtadS9H3O/9I O8dgbhlO3ug= =Nt/l -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christopher Allen Date: Tue, 22 Mar 94 00:14:53 PST To: cypherpunks@toad.com Subject: Where to find RIPEM/SIG (an exportable version of RIPEM) Message-ID: <199403220815.AAA05665@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Though I've not seen much traffic here in cypherpunks on the new exportable version of RIPEM/SIG, I do think that its latest release is significant. RIPEM/SIG plus the new version of RSAREF is going to allow my firm to do some development on products that were not realizable with PGP (because of export controls, as well as licensing and patent issues.) For those of you who are also interested in the exportable RIPEM/SIG version 1.2a, the files are now available via anonymous ftp or by using Mosaic/World-Wide-Web. Unlike the binaries for RIPEM 1.2a, these files are available via anonymous ftp -- you don't need an account on the server to download the files (in order to get an account you have send an email message saying that you are an US or Canadian user.) The press release on RIPEM/SIG from Mark Riordan is at: ftp://ripem.msu.edu/pub/crypt/ripem/ripemsig/posting Binary files are at: ftp://ripem.msu.edu/pub/crypt/ripem/ripemsig/binaries/ ripemsig-68030-macintosh-commandline-1.2a.sit.hqx ftp://ripem.msu.edu/pub/crypt/ripem/ripemsig/binaries/ ripemsig-80x86-dos-vanilla-1.2a.exe ftp://ripem.msu.edu/pub/crypt/ripem/ripemsig/binaries/ ripemsig-hppa-hpux9.01-1.2a ftp://ripem.msu.edu/pub/crypt/ripem/ripemsig/binaries/ ripemsig-ibm-rs6000-aix3.2-1.2a ftp://ripem.msu.edu/pub/crypt/ripem/ripemsig/binaries/ ripemsig-sparc-sunos4.1.1-1.2a There does not seem to be separate documentation for RIPEM/SIG yet, so I guess you have to use the documentation for RIPEM 1.2a: ftp://ripem.msu.edu/pub/crypt/ripem/ripem.man ftp://ripem.msu.edu/pub/crypt/ripem/ripemusr.doc ftp://ripem.msu.edu/pub/crypt/ripem/ripemusr.txt A current list of RIPEM public keys is at: ftp://ripem.msu.edu/pub/crypt/ripem/pubkeys.txt The new RSAREF source code that RIPEM/SIG is based on was made available today the rsa.com server. ------------------------------------------------------------------------ ..Christopher Allen Consensus Development Corporation.. .. 4104-24th Street #419.. .. San Francisco, CA 94114-3615.. .. o415/647-6383 f415/647-6384.. ..Mosaic/World-Wide-Web Front Door: .. ..ftp://netcom7.netcom.com/pub/consensus/www/ConsensusFrontDoor.html .. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christopher Allen Date: Tue, 22 Mar 94 05:03:47 PST To: cypherpunks@toad.com Subject: Where to find RSAREF (source library used by RIPEM) Message-ID: <199403221304.FAA02622@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Some people asked after my last message how to get the latest version of RSAREF 1.2 -- it can be found on RSA's anonymous ftp server. What is significant about the new RSAREF is that it is used as the basis for RIPEM and RIPEM/SIG, and that you can incorporate its toolbox in your own applications very inexpensively. According to their license agreement, freeware (i.e. non-moneymaking) software can use the RSAREF toolkit provided that you make the source code to your utility available. Though this is not official yet, I've been told by RSA that they will also grant a royalty-free license to shareware authors up to $10,000 worth of gross annual sales if the shareware source code is available and the author(s) do not charge more than $50 a copy. If you are a commercial developer, I know from personal experience that they can be quite reasonable about licensing -- they want this base level of technology adopted as widely as possible -- just make RSA a reasonable offer and I think they'll take it. Remember, even though you can use RSAREF to create exportable non-encryption based digital signature software, the source code to RSAREF is not exportable itself as it can do encryption thus it is only available to US and Canadian citizens. Information on what RSAREF is all about and what are the license terms are located at: ftp://rsa.com/rsaref/info.reply ftp://rsa.com/rsaref/license.txt To get access to a time dependent directory (it changes every few minutes) you will need to read the document: ftp://rsa.com/rsaref/README If you agree to it's terms, take the directory mentioned there and substitute it for the the checksum in the directory "U.S.-only 7c04e6". The uuencoded tar archive of RSAREF is at (remember to change the time dependent directory!): ftp://rsa.com/rsaref/dist/U.S.-only-7c04e6/rsaref.tar.Z The ZIP archive of RSAREF is at (remember to change the time dependent directory!): ftp://rsa.com/rsaref/dist/U.S.-only-7c04e6/rsaref.zip You can also get the RSAREF via email by reading the RSAREF license agreement and sending the following message to . If your electronic mail address is located in Canada, please send RSA your full name and mailing address; they'll need it to complete a Department of State export declaration. I acknowledge that I have read the RSAREF Program License Agreement and understand and agree to be bound by its terms and conditions, including without limitation its restrictions on foreign reshipment of the Program and information related to the Program. The electronic mail address to which I am requesting that the program be transmitted is located in the United States of America or Canada and I am a United States citizen, a Canadian citizen, or a permanent resident of the United States. The RSAREF Program License Agreement is the complete and exclusive agreement between RSA Laboratories and me relating to the Program, and supersedes any proposal or prior agreement, oral or written, and any other communications between RSA Laboratories and me relating to the Program. ------------------------------------------------------------------------ ..Christopher Allen Consensus Development Corporation.. .. 4104-24th Street #419.. .. San Francisco, CA 94114-3615.. .. o415/647-6383 f415/647-6384.. ..Mosaic/World-Wide-Web Front Door: .. ..ftp://netcom7.netcom.com/pub/consensus/www/ConsensusFrontDoor.html .. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christopher Allen Date: Tue, 22 Mar 94 10:28:16 PST To: cypherpunks@toad.com Subject: CORRECTION: RSAREF Version Number is 2.0 Message-ID: <199403221330.FAA05381@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 5:03 AM 3/22/94 -0800, Christopher Allen wrote: >Some people asked after my last message how to get the latest version of >RSAREF 1.2 -- it can be found on RSA's anonymous ftp server. Sorry about that, just doing some typing too late at night. The brand new version of RSAREF is 2.0. Otherwise all the other information in my previous message should be correct. ------------------------------------------------------------------------ ..Christopher Allen Consensus Development Corporation.. .. 4104-24th Street #419.. .. San Francisco, CA 94114-3615.. .. o415/647-6383 f415/647-6384.. ..Mosaic/World-Wide-Web Front Door: .. ..ftp://netcom7.netcom.com/pub/consensus/www/ConsensusFrontDoor.html .. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 22 Mar 94 08:10:20 PST To: cypherpunks@toad.com Subject: ADMIN: CFP will create an administrative outage Message-ID: <9403221557.AA01400@ah.com> MIME-Version: 1.0 Content-Type: text/plain I leave for CFP this morning. The majordomo filter should take care of most of the complainers. The others should be told that active administration will resume next week after I get back. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 22 Mar 94 09:41:36 PST To: cypherpunks@toad.com Subject: Promise her anything... Message-ID: <199403221558.HAA09454@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain A few days ago I said I'd look up the legal requirements on promissory notes. This was to see whether digital cash or similar instruments could implement digital promissory notes. I found a book of legal forms for a variety of situations, and one set of forms dealt with promissory notes. Here are some of the comments about the sample notes below. "Negotiability. "All of our notes are negotiable - that is, they can be sold. To understand what this means, think of what happens when you write a check. Your check means that you owe the face amount of the check to the person you have made it out to (the payee) and that your bank will pay this debt when the check is presented to it. The original payee of your check can either collect the amount directly or, as is common, endorse the check to someone else. This new owner can then collect the amount from your bank or endorse the check to someone else. In other words, the check can pass freely from person to person (that is, be negotiated) until it is presented to your bank for payment. "Promissory notes can similarly be negotiated, assuming they contain the following provisions and magic words: "names of the lender and borrower, and borrower's address "a statement that the debt is payable 'to the order of' the lender (promisee) "a specified principal sum to be paid and the specific rate of interest, if any "the address where the payments are to be made "the city where and date when the note is signed and "the signature of the debtor (promisee) "All the notes set out in this book contain this basic information. Although we told you in Chapter 1 that you could alter our contracts to your satisfaction, taking out any of these clauses will probably render the note non-negotiable (though still valid). "In fact, it is unlikely that negotiability will be important to very many readers, as most will never transfer their note. However, should one of the parties die, become mentally ill, or otherwise not be able to pay or collect the debt, the fact that the note is negotiable increases the chance that it will be paid. Why? Because institutions in the business of purchasing uncollected notes and collecting onthem may be willing to buy it. If you alter a note but want to have it remain negotiable, make sure it still contains the elements listed above." The promissory note in the book also has a clause regarding attorney fees. I will eliminate it here which implies that each party simply pays his own attorney fees. It simplifies the note. Here is the note. The form is not important, but the information present is: For value received, I individually promise to pay to the order of ____________ $___________ on _____________ at _______________________. Date: _________________________ Location (City or County): _________________________ Name of Borrower: _________________________ Address of Borrower: _________________________ _________________________ Signature of Borrower: _________________________ In considering how this could be presented in electronic form, the basic information could be provided in a digitally signed message. The thrust of the legal discussion about the note is to make sure it can be enforced in court if the borrower doesn't pay. Digital signatures have not, as far as I know, been tested yet in court, so lenders would not currently have the protections with a digital promissory note that they would have with a written one. These notes also do not seem to lend themselves to anonymous transactions very well. The original note must contain the name of both borrower and lender. And I believe that if the note is sold, it must be endorsed over to the buyer like a check. So not only does the note record the names of its owners, it also shows a trail of previous owners. In general, this does not seem to be an approach which would protect privacy. I imagine it is possible for a person to create a "bearer" promissory note, where he will pay back some loan to whomever presents the note. In normal circumstances, though, no lender would want to lend in exchange for such a note, since the regular promissory note gives him more protection. It's not clear, too, how enforceable such a note would be, especially if presented by someone not the original lender, say if the original lender contested the note (claiming it was stolen or such). The one loose end I did pick up from this reading was the general topic of negotiable instruments. These are financial papers which can be sold. Per- haps among the great variety of such instruments there would be some more suitable to digital implementation using the anonymous-transfer technology. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Tue, 22 Mar 94 09:05:45 PST To: Black Unicorn MIME-Version: 1.0 Content-Type: text/plain > Date: Sun, 20 Mar 1994 12:06:05 -0500 > From: Black Unicorn > Message-Id: <199403201706.AA03413@access3.digex.net> > To: cypherpunks@toad.com, paul@hawksbill.sprintmrn.com > Subject: Re: (fwd) FBI Wiretaps. Old news.... > Sender: owner-cypherpunks@toad.com > Precedence: bulk > > > ``We could be out of the wiretap business in a very short > > time,'' Freeh said. He said 91 court-approved wiretaps were > > abandoned last year because telephone companies could not solve > > technical problems. > > > I forgot to add, EFF's recent FOIA act asking for equipment > interference with court ordered wiretaps showed NO problems. > > Where the 91 figure comes from is a mystery. > > Actually that was a series of CPSR FOIA requests dating back to 1992. EFF (except for some done by Bd. Member John Gilmore) does not do FOIA. There are fudging seriously on the 91 figure. They admit that none of them have to do with digital telephony. At least 10 were from NY in the mid-80s when everyone wanted a cell phone and there wernt enough ports for the FBI to wiretaps them all at the same time. That situation has been remedied. Another 30 of them were when they could not slap a pen register on a cell phone (actually nothing to do with taps at all really). and so on. After Freeh mentioned the 9 figure, Leahy really took him apart on the figures. -d From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 22 Mar 94 10:24:04 PST To: cypherpunks@toad.com Subject: NSA Clipper Interview in WSJ Message-ID: MIME-Version: 1.0 Content-Type: text/plain Catch the great interview with Clinton Brooks, "the NSA scientist who led the so-called Clipper Chip project" which started in 1989. Page B1 of today's WSJ. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpjohnso@nyx10.cs.du.edu (Michael Johnson) Date: Tue, 22 Mar 94 09:47:45 PST To: cypherpunks@toad.com Subject: PGP BBS site Message-ID: <9403221641.AA16777@nyx10.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain >Need to refer someone (US citizen, currently in the US) to a BBS that is >carrying the current PGP. Any pointers? He's in Edgewater FL, but is >willing to call LD to get it. No net access. Thanks. Colorado Catacombs BBS (303-938-9654) ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp csn.org \mpj\README.MPJ for access info.| | |||/ /_\ | aka mpjohnso@nyx.cs.du.edu mikej@exabyte.com | | |||\ ( | m.p.johnson@ieee.org CIS 71331,2332 VPGP key by finger | | ||| \ \_/ |___________________________________________________________| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 22 Mar 94 12:00:27 PST To: Cypherpunks Mailing List Subject: Re: Administrivia: Questi In-Reply-To: <60.5156.6525.0C199261@canrem.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 21 Mar 1994, Terry Smith wrote: > Ok - I'm going to have to come out and admit that I have no idea what > the geek code is and I'm dying to know.... Finger me for information :-) As my .signature says. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 22 Mar 94 11:08:12 PST To: cypherpunks@toad.com Subject: Crypto for Lawyers and Linguists Message-ID: <199403221908.LAA28916@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This letter that John Gilmore has forwarded to us provides a vignette into why not just seditious plotters and other tentacles need crypto: > From: "Brock N. Meeks" > Subject: This guy needs help ... > There's an attorney in Dallas that needs help: Your help. > Crypto help. ... > Albert's client is an international organization of linguists. > They specialize in taking unwritten languages and translating > them to written words. They are a clean, non-political group and > they want to stay that way. Trouble is, Albert told me, there > are governments, both U.S. and foreign, that want to tap this > organization's files to access the "raw intelligence" that their > field personnel often send in. > > This intelligence is nothing more than the certain problems they > might be having with the in-country governments. But they don't > want prying eyes to be poking into their files, using whatever > they send in against other groups. > > Similarly, they don't want their translation notes, files, used > by intelligence agencies against the people they are working with > for translation. Wanna bet that such a group forced to use "Clipper," "Capstone," "Tessera," and other approved crypto tools would have their communciations opened and read by various "interested" agencies? * attorney-client privilege in an era of networked offices will be broken unless strong crypto is available (ditto for psychiatrist-patient contacts, sensitive medical records, etc.) * groups that have contacts outside the U.S. (as in the case Brock Meeks reports on) have always evoked the interest of the CIA and other agencies...without strong crypto, their communcations will be even more easily accessible if Digital Telephony II passes. Most of you understand these points, but it bears repeating that individuals and groups from many political points of view will be affected by the "transparent society" of Clipper, Capstone, Tessera, and Digital Telephony. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 22 Mar 94 11:43:51 PST To: cypherpunks@toad.com Subject: CLIPPER CHIP ON LIMBAUGH Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, For those of you who don't listen to Rush Limbaugh, he just did a couple of minutes on the Clipper chip. He was not favorable. He specifically mentioned that it would be voluntary "for now," to which he added that this is always how such things start from the government. His layman's explanation was that Clipper chip would be put in every phone and computer to easily allow the government to tap its communications. He mentioned the Skipjack algorithm in passing, and seemed to have a pretty good grasp of Clipper and its implications. Time for us to target Rush's show with anti-Clipper calls? His contact information is: phone 800 282 2882 fax 212 563 9166 e-mail 70277.2502@compuserve.com Radio show hours are noon to 3:00pm EST S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christopher Allen Date: Tue, 22 Mar 94 11:48:10 PST To: "Michael P. Reilly" MIME-Version: 1.0 Content-Type: text/plain At 11:06 AM 3/22/94 -0800, Michael P. Reilly wrote: >Hi, > >How does one obtain permission to ftp the ripem-1.2a-0.tar.Z file? > >Thanks, > >mike The file GETTING_ACCESS on ripem.msu.edu describes how to get permission to ftp RIPEM. It is at: ftp://guest.mu5k2d55:@ripem.msu.edu//pub/crypt/GETTING_ACCESS I've enclosed their file here: >Dear FTP user, > >To access the RIPEM cryptographic software archive at ripem.msu.edu, >you must have an "account" on my custom FTP server. Traditional >anonymous FTP login is allowed, but anonymous users are prevented >from doing GETs on files containing cryptographic software. >Anonymous access is allowed so that you can get README-type files >like this one, and files containing descriptions of software >licensing terms. > >This FTP server is not an official service at all. Although >accounts have no specific expiration dates, your account (or >more likely, the service as a whole) could be discontinued at >any time without any advance notice (even to me). > >To apply for FTP access to rpub.cl.msu.edu, send an email message >to ripem@ripem.msu.edu. State the following: > >1. Your citizenship (must be USA or Canadian) >2. Your willingness to comply with relevant export laws. >3. Your willingness to comply with relevant software license terms. > (You should get and read the file "rsaref-license.txt" on this host, > so you know what you are agreeing to if you get RIPEM.) >4. The "canonical" Internet domain name of your host. > (If you are not sure of the primary name of your host, FTP to > ripem.msu.edu under user anonymous. The FTP server will inform > you of your hostname.) Also state the country in which your host > resides. > >***** >***** NOTE: It is very important that you get the hostname correct. >***** As odd as it may seem, many requestors have >***** not correctly specified their host address. This >***** causes extra effort for both of us. Please check >***** (via anonymous FTP) unless you are certain of your >***** hostname as known by domain name servers. Your >***** hostname does *** NOT *** have an "@" in it, and >***** in general cannot be derived from your email address. >***** > >Here's a sample email message you might send to ripem@ripem.msu.edu: > >To: ripem@ripem.msu.edu >Subject: Access to ripem.msu.edu > > Dear Mark, > > Please give me access to ripem.msu.edu. I am an American > citizen, and I agree to comply with crypto export laws and > RSAREF license terms. My hostname is hobbit.egr.bigu.edu; > this host is located in the United States. > > Thank you. > >When I receive your message, with luck I'll promptly issue you >a special FTP username and password by return email. This username >will work only from the hostname you specify in your message. > >In the case of RIPEM, you may redistribute the code, but only >to others in the USA and Canada, and only under the terms of >the RSAREF license agreement mentioned above. > >Thank you. > >This method of distribution is due to local site requirements >and is not required by RSAREF license terms, FYI. > >Mark Riordan mrr@scss3.cl.msu.edu > >P.S. I realize that going through this account application process >is not your idea of a good time. It doesn't take much imagination >to figure that it isn't my idea of a good time, either. Please >help this process go smoothly by giving me all the informative >requested above, so I can issue your account on the first try. >I receive hundreds of these requests and many are lacking information. ------------------------------------------------------------------------ ..Christopher Allen Consensus Development Corporation.. .. 4104-24th Street #419.. .. San Francisco, CA 94114-3615.. .. o415/647-6383 f415/647-6384.. ..Mosaic/World-Wide-Web Front Door: .. ..ftp://netcom7.netcom.com/pub/consensus/www/ConsensusFrontDoor.html .. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ph@netcom.com (Peter Hendrickson) Date: Tue, 22 Mar 94 12:18:03 PST To: hfinney@shell.portal.com Subject: Re: Promise her anything... In-Reply-To: <199403221558.HAA09454@jobe.shell.portal.com> Message-ID: <199403222018.MAA23555@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain One footnote to Hal's cool message: > I imagine it is possible for a person to create a "bearer" > promissory note, where he will pay back some loan to whomever > presents the note. In normal circumstances, though, no lender would > want to lend in exchange for such a note, since the regular > promissory note gives him more protection. It's not clear, too, how > enforceable such a note would be, especially if presented by someone > not the original lender, say if the original lender contested the > note (claiming it was stolen or such). The IRS made bearer bonds illegal about ten years ago. It seems people were using them to evade income tax. I believe they are forbidden within the United States and U.S. citizens are forbidden to own them at all anywhere. Bearer bonds are still widely used in Europe. They are liked because they simplify payment and bookkeeping - nobody has to go through a transfer agent to exchange them. Problems with theft and fraud appear to be manageable. There was an interesting case a few years ago when somebody tried to sell stock in the United States which was convertible to bearer bonds. Is it legal for a U.S. citizen to hold the stock if she or he does not convert it into a bearer bond? I don't know what the court decided, but the fact that the case was brought makes me think the authorities are pretty touchy on this issue. But, there might be some legal variant of the idea. Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Tue, 22 Mar 94 12:55:12 PST To: frissell@panix.com (Duncan Frissell) Subject: Re: NSA Clipper Interview in WSJ In-Reply-To: Message-ID: <199403222055.MAA08950@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Catch the great interview with Clinton Brooks, "the NSA scientist who led > the so-called Clipper Chip project" which started in 1989. > > Page B1 of today's WSJ. > > DCF What does WSJ stand for? >James< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 22 Mar 94 11:59:51 PST To: Cypherpunks Mailing List Subject: Re: CLIPPER CHIP ON LIMBAUGH In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain While I have a lot of personal loathing of Limbaugh and his brand of hate-radio, I am happy to see that he has come out as an anti-clipper personality. John Q. Public listens to Limbaugh and now the message will get out. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Tue, 22 Mar 94 14:31:00 PST To: cypherpunks@toad.com Subject: Stay focused on the big picture Message-ID: <199403222230.OAA15207@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain There has been hostility expressed on this list towards Limbaugh, 700 Club, UWSA, NRA, etc., and the 10's of millions of politically active supporters who could be allies in the anti-Clipper fight. In the interest of focusing attention on the big picture, I offer the following eloquent letter: > Mr. [Recipient]: > > I'm writing to express my agreement with you > concerning the dangerous, and in fact, tyrannous nature of > the Clipper chip. However, I find your reasoning > anachronistic - more typical of Cold War rhetoric than the > new "paradigm" we find ourselves in now. In particular, > I find it fascinating that many people, like yourself, are > now beginning to see Liberalism for what it really is - an > effort to cram government down our throats in order to > protect us from ourselves. Thus the arrogant "if you knew > what I know" attitude you mention in your article. > > And simultaneously, those of you who were most hostile to > conservatism are belatedly understanding what it is about - > the virtue of LIMITED GOVERNMENT and INDIVIDUAL SOVEREIGNTY. > > It seems, since the end of the Cold War, that new > "battle-lines" have been drawn, and that you have discovered > that those who you considered enemies are now in your camp, > and that several old friends are now opponents. > > Even now, you refuse to recognize the logical conclusion of > Liberalism - government dominance of all facets of life, > eclipsing individual rights. Instead, you remarkably tell > yourself that BILL & AL are being hoodwinked by "spooks" in > the NSA, but that they are really on your side. I have > news for you, they are not. > > After all, who is most likely to agree with you? Reagan, > who says that "government is the problem" or Bill & AL who > believe that government is the answer to all our problems - > from the health care "crisis" to the dangers of vitamins. > Clearly you can see now who is the champion of individual > rights and who is the champion of bureaucracies that > claim to know what we don't. > > I invite you to the real new paradigm, in which old concepts > of liberal and conservative are increasingly meaningless. > It is a new world in which I - a conservative - find common > cause with you - a liberal - in our fight for individual > freedom. It is really debilitating and self-deceptive to > cling to the old definitions. > > I offer this in the spirit of cooperation, since I believe > that if we hope to win the war, we should at least know who > we are fighting! > > Sincerely, > > Robert J. Bork > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 22 Mar 94 15:11:23 PST To: cypherpunks@toad.com Subject: Re: Stay focused on the big picture In-Reply-To: <199403222230.OAA15207@soda.berkeley.edu> Message-ID: <199403222312.PAA00599@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Someone who wishes to remain anonymous wrote: > There has been hostility expressed on this list towards > Limbaugh, 700 Club, UWSA, NRA, etc., and the 10's of millions of > politically active supporters who could be allies in the > anti-Clipper fight. > > In the interest of focusing attention on the big picture, I > offer the following eloquent letter: > > > Mr. [Recipient]: > > > > I'm writing to express my agreement with you > > concerning the dangerous, and in fact, tyrannous nature of > > the Clipper chip. However, I find your reasoning ..... > > I offer this in the spirit of cooperation, since I believe > > that if we hope to win the war, we should at least know who > > we are fighting! > > > > Sincerely, > > > > Robert J. Bork Is this a real letter? If so, where did it appear? (I don't doubt the possibility of Almost-Supremee Judge Bork having written this, but the absence of "when and where" undermines its credibility a bit, for me at least.) I agree with the sentiments, and, in fact, Cypherpunks at the Mountain View meetings cover a range of political views and yet we mostly are in full agreement that crypto should be unregulated. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 22 Mar 94 13:17:54 PST To: lefty@apple.com (Lefty) Subject: Re: anti-security measures In-Reply-To: <9403211645.AA17070@internal.apple.com> Message-ID: <199403222117.AA11748@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > >I need to convince someone of their need for security. If anyone out there > >could send me a good trojan program or direct me to somewhere where I can find > >code or how to code one I would appreciate it. Other security buster measures > >would also be nice. :) Thanks. > > Heh. > > I need to convince someone of their need for physical security. If anyone > out there could supply me with several pounds of C4, a high-powered rifle, > and a large caliber handgun, I'd appreciate it. Other lethal weapons would > also be nice. > > Thanks. > > -- > Lefty (lefty@apple.com) > C:.M:.C:., D:.O:.D:. > > > How much money do you have? C4 is easy to make and the guns are easy to buy... I already have megs of virus and such software. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 22 Mar 94 13:18:46 PST To: CRSO.Cypherpunks@canrem.com Subject: Re: Administrivia: Questi In-Reply-To: <60.5156.6525.0C199261@canrem.com> Message-ID: <199403222118.AA11797@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Robert A. hayden wrote  > |-------------------------------| > >(GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ > > n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) > |-------------------------------| > > Ok - I'm going to have to come out and admit that I have no idea what > the geek code is and I'm dying to know.... > > > Terry Smith - XANTH sysop - 1:259/510 > CI$ 70733,3013 PGP 2.3A KEY FREQABLE AS 'KEY'. > My opinions are not that of my company. But one day they WILL be! And then - > the -+*WORLD*+- Bwaw ha ha !!. > Read the Tick and others by NEC. > Geraldo - "So, Mr. Smith, you admit you like to eat babies!" > Me - "Nono - I admit I like to eat BABES!" > > --- > * TLX v1.55 * Yeah, he seems to be the "black sheep" of the administrat > related to the cat characteristic codes I would imagine...check out pets.cats From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 22 Mar 94 12:32:35 PST To: ph@netcom.com (Peter Hendrickson) Subject: Re: Promise her anything... In-Reply-To: <199403222018.MAA23555@mail.netcom.com> Message-ID: <9403222031.AA15785@andria.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Peter Hendrickson says: > The IRS made bearer bonds illegal about ten years ago. It seems > people were using them to evade income tax. I believe they are > forbidden within the United States and U.S. citizens are forbidden to > own them at all anywhere. Not really true -- much of US debt is still in the form of bearer bonds, although new bearer bonds are not being produced. I don't think they were made illegal per se -- I forget what was used to prevent them from being issued. In any case, bearer instruments in the generic sense are perfectly legal. Write a check to "CASH" and what you have is a bearer instrument. People wanting to learn about this should get a book on commercial paper, which is the subset of the law we are discussing. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 22 Mar 94 13:08:17 PST To: Peter Hendrickson Subject: Re: Promise her anything... In-Reply-To: <199403222018.MAA23555@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 22 Mar 1994, Peter Hendrickson wrote: > The IRS made bearer bonds illegal about ten years ago. It seems > people were using them to evade income tax. I believe they are > forbidden within the United States and U.S. citizens are forbidden to > own them at all anywhere. Bearer bonds are not illegal in the US. The interest paid on bearer bonds issued after a certain date is not deductible from taxes but the bonds are legal. Additionally, depending on specifics, financial institutions may have to report sales and purchases including tax ID # on some transactions involving bonds. A bond is just a debt obligation. If you want proof that bearer instruments are legal, endorse a check made payable to you - you have just converted it into a bearer instrument (as long as you add no restrictions to your endorsment). You will not be busted if the government finds out you signed the back of a check. DCF "She sleeps with the boss." Roz Russell on how Norma Shearer (wife of Irving Thalberg) got all the juicy movie roles. -- Not Rush discussing how HRC got WJBC to appoint her Health Care Czar. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 22 Mar 94 13:09:10 PST To: James Hicks Subject: Re: NSA Clipper Interview in WSJ In-Reply-To: <199403222055.MAA08950@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 22 Mar 1994, James Hicks wrote: > What does WSJ stand for? > > >James< Wall Street Journal. I thought cypherpunks were crypto experts. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 22 Mar 94 13:20:47 PST To: unicorn@washofc.cpsr.org Subject: Re: (fwd) FBI Wiretaps. Old news.... Message-ID: <199403222120.AA25449@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain ->> I forgot to add, EFF's recent FOIA act asking for equipment > interference with court ordered wiretaps showed NO problems. > > Where the 91 figure comes from is a mystery. > > Actually that was a series of CPSR FOIA requests dating back to 1992. EFF (except for some done by Bd. Member John Gilmore) does not do FOIA. <- I stand corrected. Now that you bring it up, I do remember CPSR being attributed at the hearing. Thanks for the correction. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Tue, 22 Mar 94 17:10:53 PST To: moulton@netcom.com Subject: Parker on Clipper In-Reply-To: <199403220644.WAA08892@mail.netcom.com> Message-ID: <9403230106.AA01292@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > In the 21-Mar-94 issue of Computerworld p.4 the following statment is > attributed to Donn Parker of SRI, "We have to make strong, nonescrow > encryption a crime". I do not remember Parker making a statement like > this previously, is this a new position for Parker or is my memory > going bad? He is quoted in the March issue of Scientific American as saying ``You can't have absolute privacy. A democracy just can't operate that way.'' (page 101) The article goes on to say The question is not whether cyberspace will be subjected to legislation but rather ``how and when law and order will be imposed,'' Parker says. He predicts that the current state of affairs will get much worse before the government steps in ``to assure privacy and to protect the rights people do have.'' I was so incensed that I began writing him a letter questioning this. I might have carried through, but I couldn't find an email address for him right away. (Anyone have it handy?) His attitude reminds me of claims by DERD & Co. (love that new designator! what does the R stand for?) that ``if you knew what I know, you too would favor government surveillance''. You write almost as if you are surprised that he in particular would express these positions. I was unaware of his existence before reading this Scientific American piece, so I had no preconceived notions. Why were you surprised? John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLY+VbMDhz44ugybJAQHXXgP8CtmWmGKRtkH0NQP82BvEn2HKA4yETXGw /1ztpQncJ/joInhIacuuGYLuPqf3q4ahBRWBa4l2+KHvn2f5Epsb71i2DUsTt/DT QQdxsUEX5DfeX4JFd0yVceYCkeC0Pd4yCXYlFy6xwl/HYgyQjtnx7F+97+XiWjNi VHvXjZo26n8= =ilkn -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Tue, 22 Mar 94 16:44:53 PST To: cypherpunks@toad.com Subject: Parker on Clipper PAGE 20? Message-ID: <9403222241.AA23586@smds.com> MIME-Version: 1.0 Content-Type: text/plain > In the 21-Mar-94 issue of Computerworld p.4 the following statment is > attributed to Donn Parker of SRI, "We have to make strong, nonescrow > encryption a crime"... In my copy it's on page 20, in the article, "Users blast government encryption plan," by Gary H. Anthes. Maybe I've got an east coast edition or something, it doesn't say so as far as I can tell. -fnerd - - - - - - - - - - - - - - - blue pill, Pharm. a pill of blue mass, used as an alterative... alterative, adj. tending to alter... -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Tue, 22 Mar 94 17:47:45 PST To: frissell@panix.com (Duncan Frissell) Subject: Re: NSA Clipper Interview in WSJ In-Reply-To: Message-ID: <199403230148.RAA20700@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > On Tue, 22 Mar 1994, James Hicks wrote: > > > What does WSJ stand for? > > > > >James< > > Wall Street Journal. I thought cypherpunks were crypto experts. > > DCF > Thanks to everyone who helped me resolve this issue. I knew I could count on the C'punks in a pinch. :-) Now, point me toward Wall Street so I can find a copy. >James< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 22 Mar 94 15:02:24 PST To: cypherpunks@toad.com Subject: DT'94 and Clipper: effect on manufactures (FWD) Message-ID: <199403222302.AA02476@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain I thought I would forward this as it seemed to relate. Also 'cause I'm the author. :) -> Newsgroups: comp.org.eff.talk,alt.privacy.clipper,talk.politics.crypto Subject: Re: Janet Reno on Clipper Summary: Expires: References: <2mi265$4a6@access3.digex.net> <6woWZxj024n@sktb.demon.co.uk> Sender: Followup-To: Distribution: inet Organization: Express Access Online Communications, Greenbelt, MD USA Keywords: Cc: In article <6woWZxj024n@sktb.demon.co.uk>, Paul L. Allen wrote: >In article > strnlght@netcom.com (David Sternlight) writes: > >> Then Brad's fear is unfounded since those equipment manufacturers who aren't >> common carriers can sell crypto without a back door. > >If this is the case then such equipment will no doubt end up with a sticker >saying that it is illegal to use it on a line supplied by a common carrier >and that doing so may result in a fine or imprisonment. No. The bill in its draft from provides that common carriers who do not provide the encryption device are exempt. The meaning on its face is that common carriers are gaining some immunity to sanctions if they did not provide the customer with the encryption he or she is using and instead provide a means for the government to compell the common carrier to produce in the clear that which they caused to be encrypted. This is a simplification, look at the bill for the full details. The practical effect the bills has is to impose on common carriers that manufacture encryption devices, a duty to provide to the government those conversations which are made with said devices over their lines. For example: If AT&T manufactures some encryption device, and I use it over AT&T lines, one reading of the bill would suggest that AT&T is now RESPONSIBLE for decrypting this if the government should request it. The definition is not limited to common carriers either. PCS manufactures are also covered. This definition argueably includes: Motorola Apple (If they provide cellular support for Newton) Cannon and perhaps anyone who manufactures cellular phones. If this is the case, all these companies are bound by the terms of DT'94 and subject to its fines and sancations as well. The net result is to discourage and make very DANGEROUS the manufacutre of encryption devices if you fall into this category. HEREIN LIES THE IMPORTANT POINT: THE CONNECTION TO THE CLIPPER PROPOSAL AND THE ASSERTION WHICH MR. STERNLIGHT WILL JUMP UPON WITH VIGOR. The real target of this legislation is the large telecomunications MANUFACTURES like AT&T. It is now very dangerous to manufacture encryption devices and still remain a common carrier. Most of the large companies that would like to jump into the market for encryption devices are also probably going to fall into the common carrier definition or the PCS manufacture definition. If you subscribe to Mr. Sternlight's views, you would argue that this is really voluntary and that no one is forcing the companies not to manufacture these products, indeed they are free to manufacture them and pay the crippling $10,000/day non-compliance sanction and endure service injunctions. After you remove the large companies from contention, all that is left is the small companies that don't fall into common carrier definitions and are not PCS manufactures. So the government introduces an exception. If you manufacture an encryption device with Clipper, the government (Mytronics) has manufactured the chips, and provided the keys. Since they provided the keys, the 3rd party manufacturer is exempt from the DT'94 regulations for decryption duty. The only companies left manufacturing non-clipper devices are the small fries that cannot hope to compete in a government subsidized and flooded market. If this does not fit the definition of regulation, I simply refuse to argue the point with my opponents any longer as they are clearly resorting to arguement by symantics. Even now the subtle cleverness with which the parts come together and form a powerful whole scares me. The fact that this legislation does not appear to be regulation on its face deserves a great deal of credit. Too nicely integrated to be accidental in my view. Very cunning Janet et al, very cunning. > >At least that's how this sort of thing is handled in the UK - connecting >a modem which doesn't carry BABT approval to a BT line is a *criminal* >offence. That's just a modem - imagine what they would do with an unapproved >crypto device. I'm waiting for encryption devices to be included in the definition of personal communications system and covered outright by DT'94 >Your stance on Clipper has long since lost all semblance of credibility. Why >not admit it and stop cluttering up the group? > >--Paul > Mr. Sternlight serves an important function on the net. I rarely agree with him, or his style of arguement, but he has never resorted to personal attack in his discussions with me and for this he deserves at least some respect. I cannot speak for others he might have offended. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 22 Mar 94 15:15:27 PST To: cypherpunks@toad.com (cypherpunks) Subject: stupid MacPGP question Message-ID: <199403222315.SAA01884@eff.org> MIME-Version: 1.0 Content-Type: text/plain I seem to be unable to get Mac PGP to strip old IDs off my key. I never get the option to do so, just add new ones. What's the trick? -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 22 Mar 94 15:25:56 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Stay focused on the big picture In-Reply-To: <199403222312.PAA00599@mail.netcom.com> Message-ID: <199403222325.SAA06967@charon.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain FYI: This letter was written by rbork@frb.gov, someone at the Federal Reserve Board, who is not the Judge Bork you might think. This was an example used on pem-dev for why Distringuished Names would be a good thing. Personally, I think it doesn't make a difference. John Smith is John Smith, and just because you know that this John Smith works at Foosite International and that one works at Barsite, Inc., doesn't mean you necessarily know who they are, although it does help you differentiate them. (Then again, jsmith@foosite.org and jsmith@barsite.com differentiate them as well). Sigh. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: terry.smith@canrem.com (Terry Smith) Date: Wed, 23 Mar 94 08:10:08 PST To: cypherpunks@toad.com Subject: Re: Administrivia: Questi Message-ID: <60.5246.6525.0C199677@canrem.com> MIME-Version: 1.0 Content-Type: text/plain Jim Choate wrote  |-------------------------------| >> Ok - I'm going to have to come out and admit that I have no idea what >> the geek code is and I'm dying to know.... >> Terry Smith - XANTH sysop - 1:259/510 >> >related to the cat characteristic codes I would imagine...check out pets.c |-------------------------------| Ok thanks! Terry Smith - XANTH sysop - 1:259/510 CI$ 70733,3013 PGP 2.3A KEY FREQABLE AS 'KEY'. My opinions are not that of my company. But one day they WILL be! And then - the -+*WORLD*+- Bwaw ha ha !!. Read the Tick and others by NEC. Geraldo - "So, Mr. Smith, you admit you like to eat babies!" Me - "Nono - I admit I like to eat BABES!" --- * TLX v1.55 * Is Q related to Q*Bert, Qleopatra or HerQles? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Tue, 22 Mar 94 15:53:38 PST To: cypherpunks@toad.com Subject: Breaking RSA Message-ID: <9403222353.AA21586@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain I read an article in the New York Times business section today, and it talked a out how RSa may be close to being broken, thanks to the help of the Internet. I have two questions: A) If it is broken will PGP no longer be safe. B) Does the gov't have any involvement, since they have an awfully large stake? Thanks, Reuben Halper -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi16KosAAAEEAMUwRni4a9+GbuAhHDLcBWK60hCJUYxhr2hYokpELAhx0ejp 2fq61Tu9Hjn051CN8Xy5nu6sv2ODfG/t59l4DJSb5pirQaII3zaX0rMX0ydwGDoW YakL4ow1lNY+d/k14KpIuUW404+fNuNhIGSkdVLQIfbOgh0preK7/P44AKvdABEB AAG0JlJldWJlbiBIYWxwZXIgPGZoYWxwZXJAcGlsb3Qubmppbi5uZXQ+iQCVAgUQ LXorceK7/P44AKvdAQEUxwQAoffTibRlwE5tNQVGvrulh1OQgXNhTRec9vUaUwPy U64FIZ+KnmdfYgiJYXtcItA90EB9MDexazKeqJzMOPShVNOfyiwy2yUlnQs425f8 DxBvM//zuvj6s4/mXDTPUZtG9PP0HVaEGTJY15JdfRqtj/w+HHnsHlgCnj0NnIhX TW8= =D9UX -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 22 Mar 94 16:18:51 PST To: fhalper@pilot.njin.net (Frederic Halper) Subject: Re: Breaking RSA In-Reply-To: <9403222353.AA21586@pilot.njin.net> Message-ID: <199403230018.TAA07792@charon.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain As one of the people quoted in the article..... You read it wrong. Go read the article again. "RSA129" is close to being broken. This is only a *SINGLE* RSA modulus. There are an infinite number of them. We are about to crack only one. It's taken us 8 months of work, so far, and this is only about 420 bits. Factoring is an exponential problem, so adding a small number of bits will greatly increase the amount of time needed to factor it. So, to answer your questions: a) It will prove that the 384-bit (causal-grade) PGP key is not safe, and that a 512-bit key is still somewhat safe, and that a 1024-bit key is still very safe! b) Yes, there are some govermental agencies helping with the factoring. For example, I've seen mail come in from lbl.gov, and a bunch of nasa sites, and probably a number of others. But they are only helping factor *THIS ONE NUMBER*. Data for this can only be used to help factor multiples of RSA129, but it will not help factor any other RSA modulus. I hope this answers your questions, and hopefully clears up a lot of misconceptions you clearly had when asking your questions. (I hope that many others didn't come to the same conclusions when reading that article -- I know that I didn't, but then again, I know whats going on ;-) -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) PGP key available from pgp-public-keys@pgp.mit.edu warlord@MIT.EDU PP-ASEL N1NWH From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bruce@phantom.com (Bruce Fancher) Date: Tue, 22 Mar 94 16:34:28 PST To: gtoal@an-teallach.com (Graham Toal) Subject: Re: CLIPPER CHIP ON LIMBAUGH In-Reply-To: <199403222046.UAA10641@an-teallach.com> Message-ID: <9403230031.AA25415@mindvox.phantom.com> MIME-Version: 1.0 Content-Type: text > > : From: Sandy Sandfort > > : Time for us to target Rush's show with anti-Clipper calls? His contact > : information is: > > >From what I understand of the loud-mouthed ass's psychology, you'll get > more out of him if you target him with *pro* clipper calls :-) > > G > You obviously don't understand much of the "loud-mouthed ass's psychology." Limbaugh is very anti-statist and if he had a position on the issue there's a good change it would be anti-clipper. Last time I checked, the clipper's biggest supporters were Clinton and Gore, who aren't exactly Rush's favorite people. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 22 Mar 94 16:38:58 PST To: cypherpunks@toad.com (cypherpunks) Subject: PGP for OS/2 Message-ID: <199403230038.TAA03839@eff.org> MIME-Version: 1.0 Content-Type: text/plain Just got word there's a 32-bit OS/2 version of PGP in Compu$erve's OS/2 forum library. I'll leave it to the PGP archiving folks to go snag it. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dsantos@die.upm.es (Diego Santos Romero) Date: Tue, 22 Mar 94 11:28:21 PST To: cypherpunks@toad.com Subject: HW-key SW protection Message-ID: <9403221932.AA03856@sparc4.die.upm.es> MIME-Version: 1.0 Content-Type: text/plain Hola a todos! Perhaps you have seen them. Hw-keys are used to protect sw from unauthorized copying. Usually, they come as a piece of HW that goes connected to one of the PC's parallel ports. When you are using sw that is protected, it sends a message to the hw key, and this responds with a signal or data block authorizing (or enabling) the computation to proceed. If you have a copy and do not have the key, you cannot go on. If you have the key then you can make as many copies of the sw as you need (as back up, for example) and be able to use all of them (albeit not at the same time, you have just one key!). Well, the question is: Does anyone of you know what kind of algorithm do this hw keys use? Saludos, Diego From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Tue, 22 Mar 94 12:46:41 PST To: cypherpunks@toad.com Subject: Re: CLIPPER CHIP ON LIMBAUGH Message-ID: <199403222046.UAA10641@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: Sandy Sandfort : Time for us to target Rush's show with anti-Clipper calls? His contact : information is: >From what I understand of the loud-mouthed ass's psychology, you'll get more out of him if you target him with *pro* clipper calls :-) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Tue, 22 Mar 94 21:56:44 PST To: cypherpunks@toad.com Subject: Netcom mail queue Message-ID: <199403230557.VAA09337@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Look what I found. VAA08268* 757 Tue Mar 22 21:49 "|exec `/usr/local/bin/homedir`/bin/procmail "| /usr/local/bin/filter -o /u30/jrest" "| /usr/local/bin/filter -vo /u48/vznquest/.e quenelle@eng.sun.com "|IFS=' ';exec /usr/local/bin/procmail #speac "|IFS=' ';exec /usr/local/bin/procmail #bgome "| /usr/local/bin/filter" "|IFS=' ';exec /u1/pomona/bin/procmail #pomon "| /usr/local/bin/new/filter" |/u1/nates/remailer/remailer.pl "|/usr/local/bin/filter -vo /u1/dgordon/.elm/ "|IFS=' ';exec /usr/local/bin/procmail" "| /u29/catalyst/remail/slocal.pl" "|IFS=' ';exec /u1/rustman/bin/procmail #rust "| /u1/szabo/filter.sh" "|exec /usr/local/bin/new/procmail #jkyser" |"exec /usr/local/bin/new/procmail #mlshew" "|IFS=' ';exec /usr/local/bin/procmail #chip" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christopher Allen Date: Tue, 22 Mar 94 22:17:54 PST To: mdbomber@w6yx.stanford.edu Subject: Re: FWD: RIPEM/SIG - Worldwide Digital Signature Software Message-ID: <9403230617.AA15370@apple.com> MIME-Version: 1.0 Content-Type: text/plain At 9:23 PM 3/21/94 -0800, Christopher Allen wrote: >At 12:21 AM 3/19/94 -0700, mdbomber@w6yx.stanford.edu wrote: > >I tried turning RIPEM Mac loose on this message and it complains about a > >garbled Originator Certificate, then complains that it does not appear > >to be a PEM/RIPEM message. > > > >Did anyone else get this to work? > >I've tested this further - like you I can't seem to verify the press >release using RIPEM Mac. However, I did find someone with the RIPEM 1.2 >software installed and it does verify with that software. > >I've sent a copy to Ray Lau, the author of RIPEM Mac, as I know that he is >working on incorporating the features of RIPEM 1.2 in the next version of >RIPEM Mac. I did send a report to Ray Lau, the author of RIPEM Mac. This is his response: At 11:13 PM 3/22/94 -0500, raylau@MIT.EDU wrote: >I've figured out the problem. > >Jim did indeed change his keypair for RIPEM 1.2 so the forged msg. is >because the keypair in the pubkeys file on rpub.cl.msu.edu is outdated. > >Also, since RIPEM 1.2 now supports certificates, but because it is not >fully PEM compliant, it uses a certificate in a RIPEM 2001 (not PEM 4) >msg. proc-type. I have not had the chance to update RIPEM Mac to >recognize certificates within the 2001 proc type yet. > >So, that is the gist of it. > > -Ray ------------------------------------------------------------------------ ..Christopher Allen Consensus Development Corporation.. .. 4104-24th Street #419.. .. San Francisco, CA 94114-3615.. .. o415/647-6383 f415/647-6384.. ..Mosaic/World-Wide-Web Front Door: .. ..ftp://netcom7.netcom.com/pub/consensus/www/ConsensusFrontDoor.html .. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Tue, 22 Mar 94 20:53:05 PST To: cypherpunks@toad.com Subject: Re: PGP for OS/2 In-Reply-To: <199403230038.TAA03839@eff.org> Message-ID: <9403230450.AA17555@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Stanton McCandlish wrote: >I'll leave it to the PGP archiving folks to go snag it. It's available via ftp from a few european sites also: (from the pgp22.txt file at ftp-os2.cdrom.com). OS/2 executables for PGP 2.2 are available from ftp.uni-erlangen.de, pub/pc/os2/fauern/crypt/pgp22os2.zip I checked a few domestic os2 ftp sites; they all seem to have a file telling you where else to go... I guess the os2 ftp sites are unwilling to carry pgp? I got my copy of pgp32.exe (32 bit pgp2.3a) from the archive in Finland (nic.funet.fi in pub/os2/2.x/diskutil I beleive; I can't check right now because of a "your ftp client misuses NLST primitive" error which seems to hang eveything...) -- Karl L. Barrus: klbarrus@owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Tue, 22 Mar 94 20:13:44 PST To: cypherpunks@toad.com Subject: Re: spyproofing your house/work building In-Reply-To: <9403211645.AA17067@internal.apple.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Ok genuises. The above subject mentioned FLIR talking about apying in the IR spectrum. SLIR is Side Looking Infrared Radar, OTH is Over the Horizon, UV is UltraViolet (existing light) Low Light speaks for itself. Remote Sensing and Remote Imaging is what I am involved in. Stealth is basically passive radar. Take it from there.... Wayne On Mon, 21 Mar 1994, Lefty wrote: > Wayne Q Jones excretes: > > > >With FLIR you have SLIR OTH UV LOW LIGHT from the military (Billy boy > >is itching to deploy here in the good ole USA). Remote Sensing RADAR SONAR > >Stealth RADAr, Remote Imaging SYStems all kinds of goodies coming home. > >TO do what..fight crime..Yeah right. I remember law and order Nixon. > > Cryptography is the least of your problems. A high tech military is > >coming home and Billy wants to put them to use on our streets..>!!! > >He just loves gadgets. Dissent may become passse' in America. > > Stupidity, on the other hand, is _always_ in style, eh, Wayne? > > Whyncha see whether you can locate a second neuron up in that vast, echoing > space? You might get better results rubbing two of 'em together. > > And, hey, if you're going to go out, don't forget your tinfoil hat! The > alien radio control beams are pretty thick out there today. > > -- > Lefty (lefty@apple.com) > C:.M:.C:., D:.O:.D:. > > **************************************************************************** * Qjones@infi.net So I'm a dog...what else is new? * * Qjones@larry.wyvern.com Quote from life and times of a man * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Tue, 22 Mar 94 20:38:21 PST To: cypherpunks@toad.com Subject: Profiles and DTII Message-ID: <01HAAH5ZWWO2000NL6@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I would like to offer up a scenario which I have heard allusions to, but has not been concretely spelled out. It is admittedly farfetched, but not out of the realm of possibility. Imagine a room full of Cray XMP's running an AI program developed ala FinCen, NSA etc. This program can obtain "setup" information (because DTII has passed) without need for even a warrant. The program detects certain patterns of information transfer (phone, Net, whatever) that it deems suspicious. Suspects are then "explored" further. What kind of computing power would it take to implement complete survailence on say, Washington, D.C.? This system is very similar to how law enforcement agents now patrol the nations highways. People fitting a certain profile are detained by the police, and searched. Has it been determined if such search and seizures are legal? I recently wrote to NBC to inform them of what the detection of their calling patterns (in real time) could mean to the confidentiality of their sources. How many people would commit sensitive information to the media knowing that they could be easily monitered? It should be constantly pointed out to the media that they have a great deal to lose by passage of DTII, Clipper et al. The information exchange business could easily be coerced by Gov't in the near future. Just a few ramblings I wanted to get off my chest. Scott G. Morham !The First, Vaccinia@uncvx1.oit.unc.edu ! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLY+olT2paOMjHHAhAQFDrAP/Qnok1TUHx06MG3oc72So39OkJyVCFph6 yMzeHWw65MfarOy12KcB2ASx0XCX5/q1xMocVKIsNMrqnwA018gzUuOzUUrcVp1I DKqHaBkfcfFkoJ+S3DJQnpXIKw2qjH27dKqsyPLEmH5cripaSSK5xswakwY6mJIu /cKMMXCMCvU= =Yaym -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Wed, 23 Mar 94 00:13:33 PST To: cypherpunks@toad.com Subject: PGP key fingerprints. Message-ID: <199403230014.AA19769@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain C'punks, Is there any way to get PGP to display the fingerprint of a public ke before you add it to your keyring? I know that the -kvc command displays 'em for keys in your ring, but can you display one for a key in an ASCII armoured file? Thanks, G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz/qhsAAAEEAN4QxTfSBoeP/FCiaX0/KmCkl6BcKRa1PeoP6ZlPWydg1nOx yZAk8pIdgiGxxgiMBMsqD+SrU+Sl1Fx1AdJ14HJsBp1V6G4rBTZqvFpbNPCfrQfz K/Apg+7bBpi5Qv+sQ0TWIy38zp/laArgcdUOpE4oE2UOUBVEtYvm47K2P+i5AAUR tC9HZW9mZnJleSBDLiBHcmFib3cgPGdyYWJvd19nZW9mZnJleUB0YW5kZW0uY29t Pg== =2NWi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 23 Mar 94 00:20:55 PST To: cypherpunks@toad.com Subject: I'm Glad Clinton Won in '92 In-Reply-To: <9403230802.AA27519@anchor.ho.att.com> Message-ID: <199403230821.AAA01297@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Bill Stewart writes: > Limbaugh does occasionally think rather than just knee-jerking, > though he does claim to broadcast with half his brain tied behind his back :-) > He's not so much anti-statist overall as he is anti-Liberal; > on positions where the rightwing is statist and the left is non-statist, > he seems to run about 50-50. He's distinctly pro-military, > and generally pro-police, so having him come out against Clipper is > not a given (and would be less likely to have happened if Bush > had still been President when it was announced...) > But it's good that he's against it; having a bunch of dittoheads > sending mail to the whitehouse telling them to drop this nonsense > can't hurt. Indeed, I'm getting a little bit hopeful about things. To wit: - the Republicans who embraced statism and Big Government when their party held the top dog position are gradually returning to their anti-government rhetoric. (Caveats: Some of it is political opportunism. And not all of them feel this way. And if the Repubs win in '96, as seems increasingly likely, all bets could be off.) I'm hopeful that the Dems can also regain their traditional concern for civil liberties, for concerns that a fascist state will use its surveillance powers to oppress the citizenry, and that things like Digital Big Brother need to be opposed. I'm glad Clinton won in '92....it shows the nation that Democrats can run police state policies worthy of George Bush, it shook Republicans out of the their comfortable governing stance, and it proves ultimately that neither side is any less contemptuous of individual liberties than the other. -- Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Beker Date: Wed, 23 Mar 94 00:46:20 PST To: cypherpunks@toad.com Subject: Re: Netcom mail queue In-Reply-To: <199403230557.VAA09337@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I tried to reply only to catalyst, but it bounced, which is why this appears here... On Tue, 22 Mar 1994 catalyst-remailer@netcom.com wrote: > Look what I found. > > VAA08268* 757 Tue Mar 22 21:49 > ^^^^^^^^^^^^^^^^ This is me. I odn't understand what this is about and would be appreciative of any clarification. Yours, Brian Beker From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rocker@hermes.acm.rpi.edu (rocker - accept no substitutes) Date: Tue, 22 Mar 94 21:47:00 PST To: cypherpunks@toad.com Subject: Re: CLIPPER CHIP ON LIMBAUGH Message-ID: <199403230547.AAA23675@hermes.acm.rpi.edu> MIME-Version: 1.0 Content-Type: text/plain On Mar 22, 7:31pm, Bruce Fancher wrote: } You obviously don't understand much of the "loud-mouthed ass's psychology." } Limbaugh is very anti-statist and if he had a position on the issue } there's a good change it would be anti-clipper. Last time I checked, } the clipper's biggest supporters were Clinton and Gore, who aren't exactly } Rush's favorite people. This is what would concern me. Limbaugh seems to be big on knee-jerk reactions. Has he got some intelligent insights on the Clipper issue, or is it simply another case of "Bill's fer it so I'm agin it!" A well-constructed argument might convince people on both sides, crying "Hey, it's a LIBERAL idea, it MUST be bad!" is likely to lose more support than it gains. -rocker From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: northrop@netcom.com (Scott Northrop) Date: Wed, 23 Mar 94 01:07:16 PST To: cypherpunks@toad.com Subject: Netcom's mail queue Message-ID: <199403230908.BAA03834@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Wow, some people love to do things the hard way. You missed a few, by the way. "Torin/Darren/Who Ever..." Alan Mason Allen Robinson Brian Beker Bruce R Koball Mark Shepard Ranjan Bagchi \tcmay@netcom.com analyst@netcom.com (Benjamin McLemore) argos@netcom.com (Peter Johnson) bart@netcom.com bgomes@netcom.com bwp@netcom.com (Bandwidth Pig) catalyst@netcom.com (Scott Collins) ccat@netcom.com chip@netcom.com claudel@netcom.com (Claude V. Lucas) consensus@netcom.com (Christopher Allen) crunch@netcom.com dgordon@netcom.com (David Gordon) doug@netcom.com (Doug Merritt) eman@netcom.com (Emanuel Barros) erin1@netcom.com (COUNT ZERO) eyeball@netcom.com (David M. Berman) freeman@netcom.com jamie@netcom.com (Jamie Dinkelacker) jesse@netcom.com (Jesse Montrose) jhw@netcom.com jimn8@netcom.com (Jim Nitchals) jjohnson@netcom.com (John T. Johnson) jkyser@netcom.com (Jeff Kyser) jpdavid@netcom.com (john kordic) jrest@netcom.com (John Restrick) jtl@netcom.com (Todd Larason) mlinksva@netcom.com (Michael R Linksvayer) mlshew@netcom.Com moulton@netcom.com mpd@netcom.com (Mike Duvos) nates@netcom.com norm@netcom.com paul braunbehrens pfarrell@netcom.com ph@netcom.com (Peter Hendrickson) plaz@netcom.com (Geoff Dale) pomona@netcom.com (Alexander J. Harrington) quenelle@netcom.com (Chris Quenelle) rcain@netcom.com (Robert Cain) richardr@netcom.com (Richard L. Robertson) rogerp@netcom.com (Roger Plichta) rpandya@netcom.com (Ravi Pandya) russw@netcom.com (Russell Earl Whitaker) rustman@netcom.com (Rusty Hodge) sjl@netcom.com snarl@netcom.com sonny@netcom.com (James Hicks) speacock@netcom.com (Sean P Peacock) szabo@netcom.com (Nick Szabo) zzyzx@netcom.com (Phil Free) Majordomo has a "who" command. No muss, no fuss. As has been mentioned before, this is not a secure forum. Scott -- Scott Northrop (206)784-2083 Those who use arms well cultivate the Way and keep the rules. Thus they can govern in such a way as to prevail over the corrupt. -- Sun Tzu, The Art of War, Book IV From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Tue, 22 Mar 94 17:56:48 PST To: cypherpunks@toad.com Subject: Re: CLIPPER CHIP ON LIMBAUGH Message-ID: <199403230155.BAA17278@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : You obviously don't understand much of the "loud-mouthed ass's psychology." : Limbaugh is very anti-statist and if he had a position on the issue : there's a good change it would be anti-clipper. Last time I checked, : the clipper's biggest supporters were Clinton and Gore, who aren't exactly : Rush's favorite people. Oh, I just meant that by all reports he seems to be driven to disagree with anyone who tries to get him to espouse their favourite pet cause, and that perhaps some kindergarten reverse psychology might be more effective... G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 22 Mar 94 23:46:39 PST To: cypherpunks@toad.com Subject: Re: Where to find RIPEM/SIG (an exportable version of RIPEM) Message-ID: <9403230745.AA27381@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain A slightly older version of ripem can also be found on rsa.com, with much less complicated access (you read a readme file which tells you the rules, and tells you to cd to a random-named directory); you don't need to get an account there or sign anything. It's also got RSAREF, of course, and does have the latest version of that. I assume they'll get current RIPEM there soon, and maybe RIPEM-SIG. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 23 Mar 94 00:03:15 PST To: rocker@hermes.acm.rpi.edu Subject: Re: CLIPPER CHIP ON LIMBAUGH Message-ID: <9403230802.AA27519@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Limbaugh does occasionally think rather than just knee-jerking, though he does claim to broadcast with half his brain tied behind his back :-) He's not so much anti-statist overall as he is anti-Liberal; on positions where the rightwing is statist and the left is non-statist, he seems to run about 50-50. He's distinctly pro-military, and generally pro-police, so having him come out against Clipper is not a given (and would be less likely to have happened if Bush had still been President when it was announced...) But it's good that he's against it; having a bunch of dittoheads sending mail to the whitehouse telling them to drop this nonsense can't hurt. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Wed, 23 Mar 94 00:20:54 PST To: GRABOW_GEOFFREY@tandem.com Subject: Re: PGP key fingerprints. In-Reply-To: <199403230014.AA19769@comm.Tandem.COM> Message-ID: <9403230820.AA15194@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain No. The only way to do this would be to tell PGP to use this file as a keyring, but you can't do that if its in ASCII armor. Besides, the fingerprint was designed to be used to verify the key when you sign it, not as anything that should be used to know whether you want to add the key to the keyring, therefore it is only possible to -kvc something on your keyring. FYI: If you say that yes, you want to sign it, while you are adding it to your keyring, it will then display the fingerprint for you. Hope this answers your question. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Wed, 23 Mar 94 04:19:46 PST To: wcs@anchor.ho.att.com Subject: Re: CLIPPER CHIP ON LIMBAUGH Message-ID: <199403231218.EAA00932@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > Limbaugh does occasionally think rather than just knee-jerking, > though he does claim to broadcast with half his brain tied behind his back :-) > He's not so much anti-statist overall as he is anti-Liberal; > on positions where the rightwing is statist and the left is non-statist, > he seems to run about 50-50. he seems to toe the republican party line pretty closely, usually. there aren't too many actual conservatives out there, if you think about it. bill buckley. barry goldwater (but he's old). josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: basic@altern.com (basic) Date: Thu, 24 Mar 94 02:38:03 PST To: cypherpunks@toad.com Subject: information question. Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hello, i have read your message. Perhaps it could interested me. I'm working in computer security and for my job i try to broke systems. Are those informations interesting for you . Sent me a mail at this adress. bye. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Wed, 23 Mar 94 08:56:13 PST To: 71431.2564@CompuServe.COM (Bradley W. Dolan) Subject: Re: How to control the Internet. In-Reply-To: <940321202250_71431.2564_FHA81-1@CompuServe.COM> Message-ID: <9403231655.AA28554@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain > >>I'm having a nightmare about a Microsoft-like domination of global > >>communications, complete with SPA police, etc. > >>................................. > > >Unlike the government, Microsoft and McCaw Cellular both depend upon a > >customer-driven market for their acceptance. They must convince their > >customers that they are better than the competition in providing a > >similar service; they must adjust this service to the customer's > >requests & preferences or lose the account. > > >Blanc > And the island of Lanai and it's beaches are supposed to be part of the State of Hawaii and therefore available to the public yet Bill was able to block all access to the island for his wedding... (Stink still going on about that too) -Jim ......................... . == = = Jim Wilson...... . " " " P. O. Box 15432.......... . " " /\ " Honolulu, HI 96830-5432...... . \" "/ \" jdwilson@gold.chem.hawaii.edu. ............................................ -----BEGIN PGP MESSAGE----- Version: 2.4 iQCVAgUALWUakmhHpCDLdoUBAQGiqwP/cKCm2jZDbZ/FqU3I7BYFqRaSLKycjoko Jj7qYP1LMk+0SP/NbsBVu+WxBSwrkjj63oCuUJ3NVuqVBhm1rS16AWWHwDYtC3Q/ WYTrJtAHLEQhdkM52OwL+mkm9oQr+52pnxzPRZjis7I2crPDBBEvHz6MHnfhZDpz bUca10vx6ms= =HHGs -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 23 Mar 94 08:31:03 PST To: rocker - accept no substitutes Subject: Re: CLIPPER CHIP ON LIMBAUGH In-Reply-To: <199403230547.AAA23675@hermes.acm.rpi.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Wed, 23 Mar 1994, rocker wrote: > On Mar 22, 7:31pm, Bruce Fancher wrote: > } . . . Last time I checked, > } the clipper's biggest supporters were Clinton and Gore, who aren't exactly > } Rush's favorite people. > > This is what would concern me. Limbaugh seems to be big on knee-jerk > reactions. Has he got some intelligent insights on the Clipper issue, > or is it simply another case of "Bill's fer it so I'm agin it!" A > well-constructed argument might convince people on both sides, crying > "Hey, it's a LIBERAL idea, it MUST be bad!" is likely to lose more > support than it gains. . . The reason I posted the Rush/Clipper post was because I do listen to him. Three things need to be noted about subsequent posts: 1) It is clear that the knee jerks reactions are coming from folks who have never listened to Limbaugh for long enough to know what the hell they are talking about. I think they are reacting to the untrue flames uttered by his detractors. 2) He doesn't just disagree with Bill and Hillary. He strongly supported the Prez on NAFTA, for example. He is very clever and does some excellent original thinking on important issues--like Clipper. 3) All of this back biting is truly irrelevant to this list. Who cares if Rush practices "hate radio" or not? The germain facts are these: a) Rush is against Clipper b) A huge number of people listen to him c) His listeners tend to give his opinions great weight Do we really need to "qualify" Mr. Limbaugh as enemy of our enemy? S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Wed, 23 Mar 94 08:37:04 PST To: cypherpunks@toad.com Subject: Re: PGP key fingerprints. In-Reply-To: <199403230014.AA19769@comm.Tandem.COM> Message-ID: <9403231636.AA13510@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > GRABOW_GEOFFREY@tandem.com writes: > Is there any way to get PGP to display the fingerprint of a public ke > before you add it to your keyring? I know that the -kvc command displays I sometimes add them to a temporary keyring (pgp -ka file.asc testring) and then do pgp -kvc "*" testring so I can see what I'm about to stick in there. I didn't bother before somebody or other (was that you, Hal?) demonstrated that he could change the name on Phil's PGP key, and I didn't want it polluting my keyring. Jim Gillogly Sterday, 1 Astron S.R. 1994, 16:36 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 23 Mar 94 08:40:22 PST To: cypherpunks@toad.com Subject: Re: spyproofing your house/work building Message-ID: <9403231639.AA28264@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain > Ok genuises. The above subject mentioned FLIR talking about apying in >the IR spectrum. SLIR is Side Looking Infrared Radar, OTH is Over the >Horizon, UV is UltraViolet (existing light) Low Light speaks for itself. > Remote Sensing and Remote Imaging is what I am involved in. Stealth is >basically passive radar. Take it from there.... Ah, but do you know what TLA is? Feel free to impress us some more with your wit. Either half of it. Have you brought down the NSA with your Side Looking Low Light Ultraviolet Macrobiotic Cyberphage yet? Let me know when it happens: I want to make a lowball offer on some of their old equipment. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 23 Mar 94 10:25:23 PST To: jdwilson@gold.chem.hawaii.edu Subject: Re: How to control the Internet. Message-ID: <9403231826.AA21102@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain And the island of Lanai and it's beaches are supposed to be part of the State of Hawaii and therefore available to the public yet Bill was able to block all access to the island for his wedding... (Stink still going on about that too) -Jim Wilson ................................. I can't say that everything that billg does or makes arrangements for with his clout will be defensible; I can point out that any arrangements which he makes with others depends upon those individual's consent, their agreeableness, and not to coercion or the elimination of choice altogether. (I don't know all of the details of how the closing off of those portions of the island was arranged, but I don't think that the owners of the island agreed to close off access simply out of the goodness of their hearts.) It is amazing what many people will agree to, when they can receive the benefit of cash, and this goes regardless of whether it comes from private one-to-one relations or whether it comes from governmental fund "distributions"; if there is someone to blame in that event, it would have to include the owners and all of those who were amenable to making it possible. The threat of a monopolization of power which Bradley Dolan mentioned as being presented by Microsoft's dominance in the market is not of the same type as is presented by the government's. From what I know about "intellectual property", this concept is supposed to establish the source of what has been produced (software) as belonging to its creator, and therefore as something akin to an object or service which can be traded and from which one can receive payment. It's a way to make a living, in other words, based on the recognition of a value. The only way that I can think of to counter the dominance of one company in the free exchange of goods is to desist from the purchase of that company's offerings, or better yet to produce better ones and make a better case for them with the buying public. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ophir Ronen (Rho) Date: Wed, 23 Mar 94 12:04:46 PST To: cypherpunks@toad.com Subject: A possibility... Message-ID: <9403232005.AA26190@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hello All, I have an idea that may or may not be feasible so I am offering it for scrutiny. What I am thinking is to have one person encrypt using a RNG (noise). He encrypts his message using the noise on one channel and then copies the noise utilized on another channel. He then mixes the two channels to create....noise. On the other side the person must be expecting the noise and must know how to seperate the signal. It seems that this leaves things open by having the encryption key along with the message, but the message itself is just noise. (i.e. the interloper must know of the signal, and know how to split it into it's two components.) Comments? -Ophir ******************************************************************* Ophir Ronen key id:E67065 print = 66 57 94 27 D9 70 C5 B4 95 31 F6 41 FD 5C EB 1A ******************************************************************* -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZCfXNhDgNPk5nBlAQHYwAP+LtV07arvUwpdkTtmSQcm8WAk9E+7LX4F I4ILQfuOt9fnIoFOgMr2QX1gbRmYR1+PgKeuzMV8QEmdxXb/tJdF4Gven4OCmRUR XRIln4Eau0uuxbjmPkI+gVcdgbML1LKb6I4ExCsIQOZhVoYcO1PJWugxxiIaRkDd QiBwuZ0yQTk= =4r3N -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 23 Mar 94 12:50:40 PST To: jkreznar@ininx.com Subject: Re: Parker on Clipper In-Reply-To: <9403230106.AA01292@ininx> Message-ID: <199403232047.MAA15374@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >You write almost as if you are surprised that he in particular would >express these positions. I was unaware of his existence before reading >this Scientific American piece, so I had no preconceived notions. Why >were you surprised? Exactly. Parker has been in the computer security field for a long time, and he is well known for expressing views that can be best described as ultra-conservative and extremely authoritarian. These comments of his are about as surprising as those of George Bush calling for the reversal of Roe v Wade. But so what? The man is entitled to his opinions. Rather than jump on him for expressing them, perhaps you should disseminate them as widely as possible. I can't think of a much better way to rally the opposition to Clipper. Remember that the power to counter things like Clipper is already in your hands. Don't let people like Parker just get you mad. Get even - write code! Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Wed, 23 Mar 94 13:27:11 PST To: cypherpunks@toad.com Subject: Controlling the Internet Message-ID: <199403232126.NAA00899@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain [It shouldn't be too hard to figure out who "nobody" is:] Blanc writes... >I can't say that everything that billg does or makes arrangements for >with his clout will be defensible; I can point out that any >arrangements which he makes with others depends upon those individual's >consent, their agreeableness, and not to coercion or the elimination of >choice altogether. (I don't know all of the details of how the closing ... >The threat of a monopolization of power which (someone) mentioned >as being presented by Microsoft's dominance in the market is not of the >same type as is presented by the government's. From what I know about >"intellectual property", this concept is supposed to establish the >source of what has been produced (software) as belonging to its >creator, and therefore as something akin to an object or service which >can be traded and from which one can receive payment. It's a way to >make a living, in other words, based on the recognition of a value. I think we agree philosophically. Where we diverge is in our understanding of things-as-they-are. I contend that large companies, MS being one example, often enlist the government and its coercive powers in their service. One issue where I think I've seen MS's hand is "intellectual property". My concern about "intellectual property" is that MS and some others have changed the terms of the debate ["property" is protected more than "privilege"] and the law to further their own interests, to the detriment of the rest of us. >The only way that I can think of to counter the dominance of one >company in the free exchange of goods is to desist from the purchase of >that company's offerings, or better yet to produce better ones and make >a better case for them with the buying public. We need to reduce the power of government so that it cannot be enlisted in any company's service. That said, I am following your advice: With the exception of the ubiquitous DOS/Windows operating systems, I've gotten rid of every MS product on my machines. If OS/2 ever grows up [can handle a 14.4k faxmodem for example], I'll be MS free. -------------------------------------------------------------------- One example of why I'm ticked at SPA folks ... >Date: [Recently] >To: [Us] >From: [Them] >Comprehensive Computer Inspection >Beginning [Soon], [We] will conduct a comprehensive inspection ... >...[T]the sofware inventory and licensing compliance issue will be >emphasized. Each user should make certain that the report from the >latest sofware inventory list is up-to-date and is readily >available for the inspector. (...) >When confronted by potential inspectors... No "smart" remarks ... I'm tired of this shit. Now, imagine if SPA owned the internet.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 23 Mar 94 10:34:54 PST To: jkreznar@ininx.com (John E. Kreznar) Subject: Re: Parker on Clipper In-Reply-To: <9403230106.AA01292@ininx> Message-ID: <199403231831.NAA13874@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain You could try dparker@sri.com. I don't know if thats the right dparker or not, but its worth a try. 250 CRVAX.SRI.COM I knew you could! Hello SPL.BWH.HARVARD.EDU expn dparker 250- <10966@CRVAX.SRI.COM> 250 CRVAX.SRI.COM OK. vrfy fake-user 551-Error=0400801A 551-Unable to find user fake-user 551-Unable to find user FAKE-USER | > In the 21-Mar-94 issue of Computerworld p.4 the following statment is | > attributed to Donn Parker of SRI, "We have to make strong, nonescrow | I was so incensed that I began writing him a letter questioning this. I | might have carried through, but I couldn't find an email address for him | right away. (Anyone have it handy?) His attitude reminds me of claims Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. Have you signed the anti-Clipper petition? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 23 Mar 94 13:33:40 PST To: cypherpunks@toad.com Subject: Controlling the Internet Message-ID: <199403232134.NAA01956@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain [It shouldn't be too hard to figure out who "nobody" is:] Blanc writes... >I can't say that everything that billg does or makes arrangements for >with his clout will be defensible; I can point out that any >arrangements which he makes with others depends upon those individual's >consent, their agreeableness, and not to coercion or the elimination of >choice altogether. (I don't know all of the details of how the closing ... >The threat of a monopolization of power which (someone) mentioned >as being presented by Microsoft's dominance in the market is not of the >same type as is presented by the government's. From what I know about >"intellectual property", this concept is supposed to establish the >source of what has been produced (software) as belonging to its >creator, and therefore as something akin to an object or service which >can be traded and from which one can receive payment. It's a way to >make a living, in other words, based on the recognition of a value. I think we agree philosophically. Where we diverge is in our understanding of things-as-they-are. I contend that large companies, MS being one example, often enlist the government and its coercive powers in their service. One issue where I think I've seen MS's hand is "intellectual property". My concern about "intellectual property" is that MS and some others have changed the terms of the debate ["property" is protected more than "privilege"] and the law to further their own interests, to the detriment of the rest of us. >The only way that I can think of to counter the dominance of one >company in the free exchange of goods is to desist from the purchase of >that company's offerings, or better yet to produce better ones and make >a better case for them with the buying public. We need to reduce the power of government so that it cannot be enlisted in any company's service. That said, I am following your advice: With the exception of the ubiquitous DOS/Windows operating systems, I've gotten rid of every MS product on my machines. If OS/2 ever grows up [can handle a 14.4k faxmodem for example], I'll be MS free. -------------------------------------------------------------------- One example of why I'm ticked at SPA folks ... >Date: [Recently] >To: [Us] >From: [Them] >Comprehensive Computer Inspection >Beginning [Soon], [We] will conduct a comprehensive inspection ... >...[T]the sofware inventory and licensing compliance issue will be >emphasized. Each user should make certain that the report from the >latest sofware inventory list is up-to-date and is readily >available for the inspector. (...) >When confronted by potential inspectors... No "smart" remarks ... I'm tired of this shit. Now, imagine if SPA owned the internet.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 23 Mar 94 11:01:10 PST To: CYPHERPUNKS@toad.com Subject: Promise her anything... Message-ID: <199403231900.AA14983@panix.com> MIME-Version: 1.0 Content-Type: text/plain H>A few days ago I said I'd look up the legal requirements on promissory H>notes. There are two separate issues in your post -- a promissory note and a negotiable instrument. A promissory note is simply a promise to pay someone else something of value. In order to be valid, the note has to contain enough information so that a court (or arbitrator) can determine that the maker of the note intended to create a debt, that we can determine the amount, and that we can determine to whom it is owed and when it is due. A negotiable instrument is a debt instrument that can be sold (negotiated) and if sold to a "holder in due course" (someone who buys the note for value and without knowledge of any disputes) can be collected on its face terms and without reference to any counter claims between the original maker and the original creditor. This aspect of negotiable instrument law has caused some libertarians to oppose the concept of negotiability. The Black Letter phrase from my Commercial Paper class in law school: ---------- Negotiable Instrument: A promise to pay to order or bearer a sum certain in money on or after a date certain. ---------- Note that bearer notes were always specifically included in the definition. H>This was to see whether digital cash or similar instruments could H>implement digital promissory notes. Yes, they could. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Wed, 23 Mar 94 11:09:41 PST To: cypherpunks@toad.com Subject: Clipper chip opposition Message-ID: <9403231909.AA05601@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain [From EDUPAGE again --AW] InfoWorld publisher Bob Metcalfe states in a Wall Street Journal op-ed piece that he is against Clipper Chip technology, but for different reasons than those cited by the ACLU and the Electronic Frontier Foundation. Rather than getting steamed up about the right to privacy issue, which he notes was always a conditional right anyway, Metcalfe says, "I am against Clipper simply because it will not work, and it will cost an unnecessary amount of tax money to outfit government computers with the chips." Even if Clipper were built into every computer and phone system, "smart criminals can easily get around Clipper by using additional encryption. Stupid criminals will continue to do stupid things and get caught." (Wall Street Journal 3/22/94 A14) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christopher Allen Date: Wed, 23 Mar 94 14:54:09 PST To: cypherpunks@toad.com Subject: ARTICLE - Two Updates Make for Digital Signatures in Email Message-ID: <9403232252.AA11095@apple.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PRIVACY-ENHANCED MESSAGE----- Proc-Type: 4,MIC-CLEAR Content-Domain: RFC822 Originator-Certificate: MIICETCCAaYCBQJBAADUMA0GCSqGSIb3DQEBAgUAMGMxCzAJBgNVBAYTAlVTMSAw HgYDVQQKExdSU0EgRGF0YSBTZWN1cml0eSwgSW5jLjEyMDAGA1UECxMpVW5hZmZp bGlhdGVkIFVzZXIgQ2VydGlmaWNhdGlvbiBBdXRob3JpdHkwHhcNOTMxMDI2MDAw MDAwWhcNOTUxMDI2MjM1OTU5WjCBqjELMAkGA1UEBhMCVVMxEzARBgNVBBETCjk0 MTE0LTM2MTUxCzAJBgNVBAgTAkNBMRYwFAYDVQQHEw1TYW4gRnJhbmNpc2NvMUUw QwYDVQQJFDxjL28gQ29uc2Vuc3VzIERldmVsb3BtZW50IENvcnBvcmF0aW9uLCA0 MTA0LTI0dGggU3RyZWV0IKY0MTkxGjAYBgNVBAMTEUNocmlzdG9waGVyIEFsbGVu MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBAMDg2GDo+1J5OQ+Sx6Ub3WkKzJkBV1f+ uognXb5tTNOdskyKKmMpNivX3yNW9yLNxdaMSU7/s8Nq5Oh3Y7KMunUCAwEAATAN BgkqhkiG9w0BAQIFAANWAAEnzrJ1IFNscUI4zJl7HjZIw4rR2Zmh7nJ0qVH55X72 DU8VP/TBdiEWbhfM1qMthQqmnTNYZ9aq7J1d54nRMbk0ccqSapmqknaKiWqdCXBj Qcxg88p= Issuer-Certificate: MIIB/jCCAWsCBQIFAAABMA0GCSqGSIb3DQEBAgUAMFwxCzAJBgNVBAYTAlVTMSAw HgYDVQQKExdSU0EgRGF0YSBTZWN1cml0eSwgSW5jLjErMCkGA1UECxMiQ29tbWVy Y2lhbCBDZXJ0aWZpY2F0aW9uIEF1dGhvcml0eTAeFw05MzA1MDEwMDAwMDBaFw05 ODA0MzAyMzU5NTlaMGMxCzAJBgNVBAYTAlVTMSAwHgYDVQQKExdSU0EgRGF0YSBT ZWN1cml0eSwgSW5jLjEyMDAGA1UECxMpVW5hZmZpbGlhdGVkIFVzZXIgQ2VydGlm aWNhdGlvbiBBdXRob3JpdHkwcDANBgkqhkiG9w0BAQEFAANfADBcAlUxe5CmA5dy igi8ZWJpGJdctHi5wvnIVcG9aupi7+ym5hDyFtVLEeJy5U31xIHz/RSoRJvy0RiY LtSUOZWWlHol6aEzss1lEknAZNX1aluc+ia7NuvxAgMBAAEwDQYJKoZIhvcNAQEC BQADfgBe/pia8Oo46rbZlEZE5S0JDsrqWRS5v2ia0D55lJHQqr5vLY0pJy4sSbcp 0r7ZihMMEEO4o8Mu5ZjM8F1ZfEXPy0mWaHPoVxvb13sXgo17Q9m2U58hvjI72U0m nyB7fXhsjlnFSm8PN0zaTx6RRv8dxvyC42V2mPz6xciQcw== MIC-Info: RSA-MD5,RSA, BVNiXNeTZzv5ChVt/OzLHOvgQ0XbSIW5GsUV/Da58fSVFcxc+OF2R6MMH3NxcWPu tlpZNMVi51vRzw0pLH2psg== Date: Wed, 23 Mar 1994 14:41:00 -0800 Subject: ARTICLE - Two Updates Make for Digital Signatures in Email From: Christopher Allen Reply-To: Christopher Allen Originator: Christopher Allen Organization: Consensus Development Corporation, San Francisco, CA USA Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" X-Sender: consens@netcom.com X-Last-Updated: 1994/03/23 X-Text-Source: ftp://netcom7.netcom.com/pub/consensus/text/Two_Updates_Dig_Sig.txt X-HTML-Source: ftp://netcom7.netcom.com/pub/consensus/www/Two_Updates_Dig_Sig.html Summary: This article is about two recent software updates, RIPEM 1.2 and RSAREF 2.0, which are significanct to the progress of using digital signatures in electronic mail. Keywords: article, christopher allen, consensus development, ripem, ripem/sig, rsaref, digital, signature, electronic, mail, email, security, privacy, privacy enhanced mail, pem, export, decryption encryption, cryptography, authentication, rsa data security, pgp, pretty good privacy, software, license, patent TWO UPDATES MAKE FOR DIGITAL SIGNATURES IN EMAIL ================================================ by Christopher Allen Copyright (c)1994 by Consensus Development Corporation--All Rights Reserved. See the end of this article for the full copyright notice. DIGITAL SIGNATURES - ------------------ One of the real up-and-coming uses of encryption technology is for applying digital ``signatures'' to various electronic documents. Such signatures are not forgeable and guarantee that a document originates with its author. If Dartmouth College had such a system in place recently, a message impersonating a faculty member announcing the cancellation of an exam might have been avoided. Digital signatures can also be used to detect viruses before infected files execute. Up to now, however, digitally signing documents has not been an easy task. The first hurdle has been an inability to export the technology overseas, making it virtually impossible to standardize on a signature method. Secondly, it has been difficult to license the technology patents involved. The use of a freeware software utility called Pretty Good Privacy (PGP) has caused some difficulties as well. Since PGP has already found its way overseas and has gained some popularity, in particular because US digital signature software has not been easily exportable. In the United States, many organizations are reluctant to use PGP because of its questionable patent status. In addition, its author, Phil Zimmermann, is under investigation for possible export violations. These problems have kept organizations from adopting PGP as a standard. Two recent announcements have significantly changed things. The first announcement is the release of two new versions of RIPEM, one called RIPEM, the other called RIPEM/SIG. RIPEM is a free version of the Internet Privacy Enhanced Mail (PEM) standard implemented by Mark Riordan of Michigan State University. RIPEM/SIG is a subset of RIPEM that allows users to digitally sign their e-mail documents but does not allow encryption or decryption. What is significant about this announcement is that Riordan--in cooperation with RSA Data Security, Inc--has received a ``commodities jurisdiction'' ruling which allows free and legal export of non-encrypting RIPEM/SIG outside of the US. This means both US and overseas users can now standardize on a single set of software, instead of only working with RIPEM inside the US and PGP outside. This release also addresses some of the complaints of PGP users: both RIPEM and RIPEM/SIG support a non-hierarchical trust model similar to PGP, and for US users the non-exportable version of RIPEM provides full triple-DES privacy. Even though the triple-DES RIPEM may not be exportable, Riordan is working with authors of independently developed PEM applications in other countries with the goal of 100% interoperability in a version 2.0 of RIPEM. Until that time, since RIPEM/SIG is free and exportable, users could send a non-US or Canadian user both RIPEM/SIG and the message to be authenticated. The second announcement is from RSA Data Security, Inc. for the 2.0 version of RSAREF. RSAREF is a source code cryptographic toolkit designed specifically for writing PEM applications as well other fundamental cryptographic and digital signature tools. In fact, RIPEM is based on the RSAREF source code. What is most significant about this new RSAREF is that RSA Data Security has changed its license to make RSAREF much more accessible to both corporations and commercial and non-commercial developers. Freeware products (i.e., software where no fee other than media or bandwidth cost is requested) can use the RSAREF toolkit provided that the public has access to the product's source code. Though a new license agreement has not been finalized, I've been told by RSA that they will grant a royalty-free license for shareware products for up to $10,000 worth of gross annual sales if the shareware source code is available and the developers do not charge more than $50 a copy. Even if you are a commercial developer, I know from personal experience that RSA can be quite reasonable about licensing. They want this base level of technology adopted as widely as possible--just make RSA a reasonable offer and I think they'll take it. RIPEM and RIPEM/SIG are also beneficiaries of this new RSAREF license, which means that US companies can have privacy and authentication free of hassles from patent holders and export cops. MORE ON RIPEM/SIG - ----------------- The press release on RIPEM/SIG from Mark Riordan is at: ftp://ripem.msu.edu/pub/crypt/ripem/ripemsig/posting If you are a US or Canadian citizen, you can request an account for access to the full non-exportable RIPEM. Information on how to get access is at: ftp://guest.mu5k2d55:@ripem.msu.edu//pub/crypt/GETTING_ACCESS The binary files for the exportable RIPEM/SIG can be found in the directory: ftp://ripem.msu.edu/pub/crypt/ripem/ripemsig/binaries/ RSAREF/SIG Files available today are: ftp://ripem.msu.edu/pub/crypt/ripem/ripemsig/binaries/ ripemsig-68030-macintosh-commandline-1.2a.sit.hqx ftp://ripem.msu.edu/pub/crypt/ripem/ripemsig/binaries/ ripemsig-80x86-dos-vanilla-1.2a.exe ftp://ripem.msu.edu/pub/crypt/ripem/ripemsig/binaries/ ripemsig-hppa-hpux9.01-1.2a ftp://ripem.msu.edu/pub/crypt/ripem/ripemsig/binaries/ ripemsig-ibm-rs6000-aix3.2-1.2a ftp://ripem.msu.edu/pub/crypt/ripem/ripemsig/binaries/ ripemsig-sparc-sunos4.1.1-1.2a There does not seem to be separate documentation for RIPEM/SIG yet, so I guess you have to use the documentation for RIPEM 1.2a: ftp://ripem.msu.edu/pub/crypt/ripem/ripem.man ftp://ripem.msu.edu/pub/crypt/ripem/ripemusr.doc ftp://ripem.msu.edu/pub/crypt/ripem/ripemusr.txt A current list of RIPEM public keys is at: ftp://ripem.msu.edu/pub/crypt/ripem/pubkeys.txt There is an electronic-mail users group list PEM-DEV for discussions related to the development and deployment of Privacy Enhanced Mail (PEM) systems. Contributions to the list should be sent to ``pem-dev@tis.com''. Administrivia, e.g., additions to or deletions from the list should be sent to ``pem-dev-request@tis.com''. The Internet Multicasting Service is now beginning to stamp all of their text files with RSA/RIPEM digital signatures. You can find their public key through a finger request to town.hall.org. For examples of stamped files, look at: ftp://town.hall.org/edgar/docs/ MORE ON RSAREF 2.0 - ------------------ Remember, even though you can use RSAREF to create exportable, non-encryption based digital signature software, the source code to RSAREF is not exportable itself, as it can do encryption. It is only available to US and Canadian citizens. The press release on RSAREF from Jim Bidzos is at: ftp://rsa.com//pub/RIPEM_SIG_announce.txt Information on what RSAREF is all about and what are the license terms are located at: ftp://rsa.com/rsaref/info.reply ftp://rsa.com/rsaref/license.txt To get access to a time dependent directory (it changes every few minutes) you will need to read the document: ftp://rsa.com/rsaref/README If you agree to it's terms, take the directory mentioned there and substitute it for the checksum in the directory ``U.S.-only 7c04e6''. The compressed tar archive of RSAREF is at (remember to change the time dependent directory!): ftp://rsa.com/rsaref/dist/U.S.-only-7c04e6/rsaref.tar.Z The ZIP archive of RSAREF is at (remember to change the time dependent directory!): ftp://rsa.com/rsaref/dist/U.S.-only-7c04e6/rsaref.zip You can also get the RSAREF via email by reading the RSAREF license agreement and sending the following message to (If your electronic mail address is located in Canada, please also send RSA your full name and mailing address; they'll need it to complete a Department of State export declaration): I acknowledge that I have read the RSAREF Program License Agreement and understand and agree to be bound by its terms and conditions, including without limitation its restrictions on foreign reshipment of the Program and information related to the Program. The electronic mail address to which I am requesting that the program be transmitted is located in the United States of America or Canada and I am an United States citizen, a Canadian citizen, or a permanent resident of the United States. The RSAREF Program License Agreement is the complete and exclusive agreement between RSA Laboratories and me relating to the Program, and supersedes any proposal or prior agreement, oral or written, and any other communications between RSA Laboratories and me relating to the Program. RSA Laboratories maintains an electronic-mail users group for discussions on RSAREF applications, bug fixes, etc. To join the users group, send electronic mail to . AUTHOR'S BIOGRAPHY - ------------------ Christopher Allen is president of Consensus Development Corporation, a microcomputer software development & consulting firm specializing in groupware (defined as software to support collaboration and intentional group processes), including such related areas as hypertext, online documentation, document architecture, electronic publishing, group knowledge-base support tools, and creation and management of shared collaborative spaces. Christopher has been active in a number of other computer industry areas. He runs the Mac Developers Forum and Newton Development SIG on America Online, and a Mosaic/World-Wide-Web area on groupware and collaboration. Christopher has written for a number of industry books and publications, including MacWorld and the Macintosh Bible. He has been moderator and speaker at MacWorld Expo's and Mactivity's groupware sessions, and speaks as a panelist on the subject of Macintosh groupware at other industry conferences. He was chairman of MacHack '93, a conference for Macintosh programming gurus, is on the MacHack Planning Board, and is a senior associate at the Foresight Institute. COPYRIGHT NOTICE - ---------------- This article was written by Christopher Allen and is Copyright (c)1994 by Consensus Development Corporation--All Rights Reserved. This article, in whole or in part, may be used and shared in accordance the fair-use provisions of international copyright law: You may print or reproduce this article for non-commercial, personal, or educational purposes only, provided that the article is not modified, and that the copyright notice and this notice appear in all copies; You may quote, mention, cite, refer to, point, or describe this article in books, products, online services, or other media-- but you may not reproduce in whole or in part without permission. In addition, Consensus Development Corporation grants you permission to redistribute this article in electronic form, provided that you first notify Consensus Development and that you receive no fees, in excess of of normal online charges, for access to this article. Archiving, redistribution, republication, or derivation of this article on other terms, in any medium, including but not limited to electronic, CD-ROM, database, or publication in print, requires the explicit written or digitally signed consent from Consensus Development Corporation. These requirements are not meant to be restrictive--we are quite willing to make our articles available even for commercial use, provided that permission is requested. If you have any questions about these terms, or would like information about licensing rights from Consensus Development Corporation, please contact us via telephone 415/647-6383, or email Christopher Allen . - ------------------------------------------------------------------------ ..Christopher Allen Consensus Development Corporation.. .. 4104-24th Street #419.. .. San Francisco, CA 94114-3615.. .. o415/647-6383 f415/647-6384.. ..Mosaic/World-Wide-Web Front Door: .. ..ftp://netcom7.netcom.com/pub/consensus/www/ConsensusFrontDoor.html .. -----END PRIVACY-ENHANCED MESSAGE----- Created with RIPEM Mac 0.8.5 b2 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Wed, 23 Mar 94 15:35:51 PST To: karn@qualcomm.com Subject: Parker on Clipper In-Reply-To: <199403232047.MAA15374@servo.qualcomm.com> Message-ID: <9403232331.AA01980@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > But so what? The man is entitled to his opinions. Rather than jump on > him for expressing them, perhaps you should disseminate them as widely > as possible. I can't think of a much better way to rally the > opposition to Clipper. I agree. When I wrote that I was ``incensed'', I meant in the sense of ``excited'', not ``angry''. I genuinely want to question him (not ``jump on him'') in an effort to better understand how he justifies to himself opinions that you and I find so offensive. This may provide even more incriminating revelations for dissemination. > Remember that the power to counter things like Clipper is already in > your hands. Don't let people like Parker just get you mad. Get even - > write code! Yep! John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZDQp8Dhz44ugybJAQHgPQP/WWLzTwkzY4WWon8ByvBDODbJZsTockad TeQVQPlaW633vkoVKcO4LzmbT/ri5509mWA8oD6JIAlwcjsCou7jWGy/IifTPAT3 695onoCoMIKqiAFUe6+NfddBqZw2cstYzIHcf7ulvLakvZMc8vsfKkuEjq8GH4y6 1auKv0iUNSw= =k5y2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 23 Mar 94 13:50:21 PST To: a-ophirr@microsoft.com (Ophir Ronen) Subject: Re: A possibility... In-Reply-To: <9403232005.AA26190@netmail2.microsoft.com> Message-ID: <9403232137.AA17936@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > I have an idea that may or may not be feasible so I am offering it for > scrutiny. Congrats, you've tripped on an idea of mine, which I've already implemented. :-) Actually, I've done a lot more than just encrypt the data with noise and mixed the two, as that would be insecure once you know the algorithm... If you guys are interested, I'll post up a "alpha-development" version of the paper I wrote describing this thing. This btw is my project for the crypt- analysis class I'm taking... On the surface it seems pretty secure... There was a hole I plugged up, but that's another issue... I did have a working version of the software, however a rather uncool program decided to eat my hard drive for breakfast, and unfortunatly I lost it. THe last two backups are of a previous (unplugged) version and of a half-way inbetween non-working version... Now I've been busy working on a SecureDrive type program for the Mac so I haven't payed much attention to this, however it has some very interesting possibilities including the ability to be used in stego in a verry cool way... > What I am thinking is to have one person encrypt using a RNG (noise). He > encrypts his message using the noise on one channel and then copies the noise > utilized on another channel. He then mixes the two channels to > create....noise. Ditto, only I used several channels, not just two... > On the other side the person must be expecting the noise and must know how to > seperate the signal. It seems that this leaves things open by having the > encryption key along with the message, but the message itself is just noise. > (i.e. the interloper must know of the signal, and know how to split it into > it's two components.) That's how mine works... it works by taking in the noise and a passkey. The passkey determines which bits are noise and which are data, and more importantly how to decrypt the data... If you take the random noise data you feed in, and replace it with the low bits of a picture, you've got a pretty good stego program... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Wed, 23 Mar 94 13:57:57 PST To: cypherpunks@toad.com Subject: Government by Sysadmin Message-ID: <9403232149.AA00606@smds.com> MIME-Version: 1.0 Content-Type: text/plain Maybe people like Dot and Don think of government as a systems-administration sort of job. So here they are, security experts advising the sys admins on things like... setting permissions allocating quotas registering users and giving them passwords (we used to put the encrypted passwords in /etc/passwd, but now we put them in /etc/shadow, with no read permission, so they're safe) deciding what utilities are and aren't available deciding what software the users need, and installing it (grudgingly, based on who's yelling the loudest) setting up connections to other machines deciding who's allowed to log in from "foreign hosts" getting mail set up and running buying new hardware from vendors specifying the hardware to the vendors ... These are the things computer security experts advise on. Maybe hammer experts see things as nails. Only a country is not a host system owned and administered by the government, and citizens are not guests or users. Maybe we Unix mavens are partly at fault for propogating systems that are such good models for dictatorships. -fnerd quote me - - - - - - - - - - - - - - - blue pill, Pharm. a pill of blue mass, used as an alterative... alterative, adj. tending to alter... -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 24 Mar 94 02:49:12 PST To: mpd@netcom.com (Mike Duvos) Subject: Quiz du Jour Message-ID: <199403240208.SAA11478@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Which of the following will soon be illegal in the Netherlands? A. Euthanasia B. Pedophilia C. Encryption According to a new telecommunications bill which my Dutch friends tell me has an excellent chance of being passed, the correct answer is "C". Someone send these poor people a good Stego program. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 23 Mar 94 16:23:05 PST To: cypherpunks@toad.com Subject: tacky Message-ID: <199403240022.AA00634@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Anyone want to mail me some tacky tokens? -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kelly@netcom.com (Kelly Goen) Date: Thu, 24 Mar 94 03:06:40 PST To: cypherpunks@toad.com Subject: List Dead lately??? Message-ID: <199403240645.WAA20760@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Subject says it all no mail for days... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul braunbehrens Date: Thu, 24 Mar 94 02:33:13 PST To: catalyst-remailer@netcom.com Subject: Re: Netcom mail queue In-Reply-To: <199403230557.VAA09337@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Forgive me if this is a stupid question, but can someone tell me what this is, or means, or 'speechless'. tthanx, paul On Tue, 22 Mar 1994 catalyst-remailer@netcom.com wrote: > Look what I found. > > VAA08268* 757 Tue Mar 22 21:49 > > "|exec `/usr/local/bin/homedir`/bin/procmail > etc. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry Shapiro Hawk" Date: Thu, 24 Mar 94 06:23:22 PST To: "cypherpunks@toad.com> Subject: PowerMac & PGP Message-ID: <9403241226.AA00407@uucp.warwick.com> MIME-Version: 1.0 Content-Type: text/plain X-Reposting Policy: Don't redistribute without permission. Rev.1.0.1 I just got my 7100 PowerPC based PowerMac. So far I am using only 680x00 code and it is runnin just fine. Since there was some questions about where MacPGP would work on this platform, I just generated a key pair. It seems to work fine. I am including the pair and the pass phrase below. Don't use this for privacy :) Here is the pair: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQBPAi2RHwoAAAECANiGZ0Qir9+KnQmGi2wIDQyh2E0jG1kclcBwonmct1II6bq1 I50thXufH/7HL/ISYT8iC//miy89RRKoKLcBkzkAEQEAAbQaUG93ZXJQR1A8aGFi c0B3YXJ3aWNrLmNvbT6JAJUCBRAtkR8kT2czE8MZ2cUBAVfRA/wN3Ozs89tjJgZ4 5dFB65eAQ2iVjGrDDQ3AUEQD4CBDQ1jMerXHKNnK5BsGmf2NIw9OGk4wbybDzKh0 Sk1JT+3TU0zqOE3PNf1lxdJrQvnenDw9fWxw/KDbxHFoxsFjpvKNNA1MIbWt2hR4 gOxjNHW3KSmFTtWlSOSXRTQg9/3axA== =tgZ6 -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP MESSAGE----- Version: 2.3 lQECAi2RHwoAAAECANiGZ0Qir9+KnQmGi2wIDQyh2E0jG1kclcBwonmct1II6bq1 I50thXufH/7HL/ISYT8iC//miy89RRKoKLcBkzkAEQEAAQFWWTx9RmAzxAH/YDTp P9s8+lIhguVPMgrI/L9AIqpYjZ9XDiZ94NfDX68k0/A+hTp7f4/J/jIUp21x+HV5 t1kNE+IfE/HifOH/HQEA9JmghV5dHv8eGH/VkgoRn+OrlN3sv0Ds+fHzUbqNWV4B AMlbeRZVsGNUfP/1qUaP4Yl+h2NGIuXPoa0r2wfY9IevAP7U8bCkPgi1Q5mDlG0e M1SKs6XfMObaSdwOB/6CJQljQ0/9tBpQb3dlclBHUDxoYWJzQHdhcndpY2suY29t Pg== =dokV -----END PGP MESSAGE----- The pass phrase is: powerPGP Harry Shapiro Hawk Manager of Computer Services Warwick Baker & Fiore habs@uucp.warwick.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Thu, 24 Mar 94 08:48:28 PST To: cypherpunks@toad.com Subject: Re: information question. In-Reply-To: Message-ID: <199403241649.IAA12196@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain basic says: > > Hello, i have read your message. Perhaps it could interested me. > I'm working in computer security and for my job i try > to broke systems. Are those informations interesting for > you . Sent me a mail at this adress. > bye. > Those informations are very interesting. What company do you work for? >James< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 24 Mar 94 08:58:07 PST To: cypherpunks@toad.com Subject: Promise her anything... Message-ID: <199403241659.IAA00195@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: Duncan Frissell > The Black Letter phrase from my Commercial Paper class in law school: > > ---------- > Negotiable Instrument: A promise to pay to order or bearer a sum certain > in money on or after a date certain. > ---------- The other night at the library I had a chance to browse through the Uniform Commercial Code as enacted by the state of California. It had a large section on promissory notes and commercial paper in general. The basic definition of a promissory note did include a variation on what Duncan quoted. It would appear that the legal requirements and restrictions on the issuing and sale of such notes are pretty flexible. However, in the digital realm, it is not clear whether a promissory note would truly be enforceable, in the event that the debtor refused to pay. The main question is the digital signature. One thing I wonder about is this. Suppose I simply create a file saying that I promise to pay the bearer $100 on demand. I then sign this using my PGP public key, and give it to someone in exchange for $100. This would be the electronic analogue of the issuing of a paper promissory note. The problem is, "forgery" of such notes, in the sense of duplication, is both trivial and undetectable. With paper, someone could Xerox a note and end up with two, both claiming to be worth $100. But in practice we could distinguish the original from the copy. Better forgeries might be harder to detect but in principle experts should be able to tell the difference. But with the PGP-signed document, any copies made would be completely in- distinguishable from the original. How could the debtor know to honor such a note without being able to tell whether it was the original or not? How could the holder of the note sell it to someone without them kmnowing whether it is valid? Because of this uncertainty, it seems to me that in this simplest sense digitally-signed promissory notes do not work. Such a note, even though signed, cannot be considered to carry value in and of itself because it is too easy to forge. The digital signature is of no value in preventing forgeries since copies of valid notes are just as useful as plain forgeries. Now, the more elaborate technology of digital cash can actually go a long way towards solving this problem, at least in theory. With this approach, each note has a unique serial number, and part of the agreement is that only the first presentation of a note with any given serial number will be honored. Then if the holder of a note wants to sell it to someone else, they go through a protocol with the borrower in which he verifies that the note has not been spent, and a new note is issued with a new serial number that nobody has seen before. This way the buyer of the note is protected against being sold an already-sold note. Plus, the digital cash technology allows this to be done without the debtor finding out who is selling his old notes to whom. There is no reason for him to have this information; the holder of the note ought to be able to sell it privately, and this is a good way of preserving that aspect of the transaction. So, the digital cash technology works pretty well for this application. The problem is that there have to be many additional restrictions and rules in the handling of the notes - notes have to be transferred using the special protocol, and only previously-unseen notes will be honored. It is not clear to me how these additional contractual restrictions can be incorporated into the note without violating the simplicity that Duncan quoted above. Also, in the technical sense, the blinded signatures used in digital cash do not allow the signing of a textual document. Instead, what is signed is a simple number in a specified form, and the *exponent* used in the signature is what determines the "sum certain". So the formal structure of a piece of digital cash does not match the requirement for a promissory note. There would have to be some additional documents which, for example, map the signing exponents to the note values. But again, there is no place in the note itself to put pointers to such additional documents. It is possible that the note could consist in effect of two documents, one part which is a PGP-signed text document laying out the terms and conditions which are relevant, and which states that it only has value when accompanied by a digital-cash data item, signed with the proper exponent, not previously seen by the debtor, etc. Again, then, you have to worry about fraud by the debtor, in which he claims to have seen a note before when one is presented for redemption. In order for note holders to protect themselves against this fraud there would have to be some way for debtors to prove that various notes had been spent. This might be difficult, especially if the people presenting notes for redemption are anonymous to the debtor. It's going to be hard to distinguish between the twin frauds of a holder presenting the same note for redemption twice, possibly at almost the same time from two different addresses, and the debtor who receives a note for redemption, then quickly sends it to himself as though from another holder, back-dating it a few seconds so he claims that one arrived first. Perhaps some form of registered mail for note redemptions, plus a requirement that when a conflict like this arises both presenters must identify themselves, could address some of these problems. (These problems arise for digital cash just as much, by the way.) Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 24 Mar 94 09:04:35 PST To: cypherpunks@toad.com Subject: PGP: change ".z" to ".gz" for gzip? Message-ID: <199403241705.JAA00560@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain While browsing pgp.c, I noticed it checks for several kinds of compression: static char *compressSig[] = { "PK\03\04", "ZOO ", "GIF8", "\352\140", "HPAK", "\037\213", "\037\235", "\032\013", "\032HP%" /* lharc is special, must be last */ }; static char *compressName[] = { "PKZIP", "Zoo", "GIF", "Arj", "Hpack", "gzip", "compressed", "PAK", "Hyper", "LHarc" }; static char *compressExt[] = { ".zip", ".zoo", ".gif", ".arj", ".hpk", ".z", ".Z", ".pak", ".hyp", ".lzh" }; Since gzip now uses ".gz" consistently, perhaps the ".z" should change for PGP 2.5 (or whatever the next public version will be called). I think the code would have to change more to do the right thing with both, since it uses the compressSig to decide which compressExt to try -- is this right? I guess it'd be cleaner to accept both, but probably not worth extra code that would eventually become obsolete. Diogenes (Fingerprint 6FC5C2A5D1A0ED006B576AF7107D51FB) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry Shapiro Hawk" Date: Thu, 24 Mar 94 06:58:00 PST To: "hughes@ah.com> Subject: Canon Color Copiers Message-ID: <9403241451.AA00559@uucp.warwick.com> MIME-Version: 1.0 Content-Type: text/plain X-Reposting Policy: Don't redistribute without permission. Rev.1.0.1 Hi, With a friend, I conducted an experiment. We took two one dollar bills. We tried to copy each one on a Canon CLC 550 (aka Canon Color copier). The side with George Washington on it copied fine. The other side didn't. We adjusted the bills so we exposed only half of each bills; that is the top and bottom half and the right and left half. The bottom have copied while the top half didn't. The Left half copied (side with The Great Seal) while the right half didn't. We assumed then it was finding something located in the upper right half of the back of the dollar bill. When we attempted to isolate that part of the bill, it DID copy. Strange. Perhaps someone could look at a 1, 5, 10, 20 and 100 dollar bill and see if there is anything in common in the upper right half of the back of those bills. Interestingly, when we did isolate the upper right half even though it copied, it didn't copy cleanly. You might ask, "How good are the copies." My friend thought they were not great, while I thought they were pretty good. As we were leaving the copier and cleaning up after ourselves, the truth was revealed. My friend tried to pick up one of the "copied" dollars. My friend then remarked, "I guess it is not such a bad copy." /hawk Harry Shapiro Hawk Manager of Computer Services Warwick Baker & Fiore habs@uucp.warwick.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 24 Mar 94 10:07:38 PST To: Cypherpunks@toad.com Subject: Promise her anything... Message-ID: <199403241808.KAA26424@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal writes: > Now, the more elaborate technology of digital cash can actually go a long > way towards solving this problem, at least in theory. With this approach, > each note has a unique serial number, and part of the agreement is that only > the first presentation of a note with any given serial number will be > honored. Then if the holder of a note wants to sell it to someone else, > they go through a protocol with the borrower in which he verifies that the > note has not been spent, and a new note is issued with a new serial number > that nobody has seen before. This way the buyer of the note is protected > against being sold an already-sold note. Plus, the digital cash technology > allows this to be done without the debtor finding out who is selling his > old notes to whom. There is no reason for him to have this information; the > holder of the note ought to be able to sell it privately, and this is > a good way of preserving that aspect of the transaction. Rather than have the holder and the person to whom the note is being sold go through a transaction with the issuer, one can have the issuer give his customers a cryptographically tamperproof software module which will prevent anonymous double-spending. This allows the digital cash system to work "offline" without having to connect to the bank every time two people wish to conduct a transaction. > Perhaps some form of registered mail for note redemptions, plus a requirement > that when a conflict like this arises both presenters must identify themselves, > could address some of these problems. (These problems arise for digital cash > just as much, by the way.) If you design the system so that cheating breaks the anonymity and identifies the perpetrator, then you can simply deter it in the same way we do with conventional instruments. Give the person a horrible credit rating and threaten to toss him in jail. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul braunbehrens Date: Thu, 24 Mar 94 11:30:20 PST To: rocker - accept no substitutes Subject: Re: CLIPPER CHIP ON LIMBAUGH In-Reply-To: <199403230547.AAA23675@hermes.acm.rpi.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain What worries me is the people who should be on our side who might say;"hey If Rush is against it it must be good!" Here's to hoping they have more sense than that, but Ihave to admit that if I hear Rush come out on one side of an issue I know nothing about, I look at the other side first. BTW, is there a way to make this whole list anonymous, like having the reflector strip the headers or something? Just curious. On Wed, 23 Mar 1994, rocker - accept no substitutes wrote: > > This is what would concern me. Limbaugh seems to be big on knee-jerk > reactions. Has he got some intelligent insights on the Clipper issue, > or is it simply another case of "Bill's fer it so I'm agin it!" A > well-constructed argument might convince people on both sides, crying > "Hey, it's a LIBERAL idea, it MUST be bad!" is likely to lose more > support than it gains. > > -rocker > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Edward J OConnell Date: Thu, 24 Mar 94 08:34:33 PST To: Ed Switalski Subject: Re: Color Copiers In-Reply-To: <199403241534.2542@bnsgs200.bnr.co.uk> Message-ID: MIME-Version: 1.0 Content-Type: text/plain THis dovetails with what the service guy told me about using some sort of piece of plastic to make stuff copy...but that was when we were working with the color theory--he said he could interpose this piece of clear material to make stuff that was the 'wrong color' copy. HE didn't say what it was. Jay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry Shapiro Hawk" Date: Thu, 24 Mar 94 09:00:34 PST To: "hughes@ah.com> Subject: Canon Color Copiers Message-ID: <9403241658.AA00660@uucp.warwick.com> MIME-Version: 1.0 Content-Type: text/plain X-Reposting Policy: Don't redistribute without permission. Rev.1.0.1 ------ From: Edward J OConnell, Thu, Mar 24, 1994 ------ @ THis dovetails with what the service guy told me about using some sort of @ piece of plastic to make stuff copy...but that was when we were working @ with the color theory--he said he could interpose this piece of clear @ material to make stuff that was the 'wrong color' copy. HE didn't say @ what it was. I am willing to think that it first looks for a color or a range of colors. (I have said that before). However, it must be looking for something special based on the test I just ran. (It could be something in the non-visable spectrum.) Does anyone know what range of the specturm the CCD devices in the CLC 550 can capture? FYI, The 550 has 5 CCD's. /hawk Harry Shapiro Hawk Manager of Computer Services Warwick Baker & Fiore habs@uucp.warwick.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Colin Orion Chandler Date: Thu, 24 Mar 94 11:51:31 PST To: paul braunbehrens Subject: Re: CLIPPER CHIP ON LIMBAUGH In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Just to make sure you all know, good 'ol rush can be contacted at: 70277.2502@compuserve.com I've written him a couple letters capping on clipper, and although I don't know weather he really learned from what I said, but he did mention the next day that he 'recently learned' that the majority of the net-users themselves oppose clipper... just a note. 70277.2502@compuserve.com (rush limbaugh) On Thu, 24 Mar 1994, paul braunbehrens wrote: > > > > What worries me is the people who should be on our side who might say;"hey > If Rush is against it it must be good!" Here's to hoping they have more > sense than that, but Ihave to admit that if I hear Rush come out on one > side of an issue I know nothing about, I look at the other side first. > > BTW, is there a way to make this whole list anonymous, like having the > reflector strip the headers or something? Just curious. > > > > On Wed, 23 Mar 1994, rocker - accept no substitutes wrote: > > > > This is what would concern me. Limbaugh seems to be big on knee-jerk > > reactions. Has he got some intelligent insights on the Clipper issue, > > or is it simply another case of "Bill's fer it so I'm agin it!" A > > well-constructed argument might convince people on both sides, crying > > "Hey, it's a LIBERAL idea, it MUST be bad!" is likely to lose more > > support than it gains. > > > > -rocker > > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul braunbehrens Date: Thu, 24 Mar 94 12:11:39 PST To: cypherpunks Subject: clipper debate at stanford u. (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Found this. Hope it's not an umteenth repost (I haven't seen it yet but I use the 'd' key very liberally). ENCRYPTION AND DIGITAL COMMUNICATIONS: LAW ENFORCEMENT OR PRIVACY? An Oxford-Style Debate J. Kent Walker, Jr. (Stanford Law '87) Assistant U.S. Attorney and Coordinator, High-Tech Task Force Marc Rotenberg (Stanford Law '87) Washington Director, Computer Professionals for Social Responsibility Wednesday, March 30, 1994, 5:30 PM Stanford Law School, Room 290 Light Refreshments Served This debate brings together two nationally prominent experts in this area. You won't want to miss the verbal fireworks and the opportunity to learn more about this important question. Background ========== The Clinton Administration is promoting use of the Clipper Chip technology that provides encryption, but in a form that law enforcement can unscramble. It also backs legislation requiring design of digital communications networks so ongoing surveillance will be feasible. Law enforcement officials argue that these proposals are necessary to protect society from criminals and preserve important investigative tools. Privacy advocates contend that these proposals grant broad new powers to law enforcement agencies and diminish protection for future users of the National Information Infrastructure. Sponsored by the Stanford Law and Technology Policy Center and the Stanford Law and Technology Association. Additional Information ====================== Contact the Stanford Law and Technology Policy Center by email (Law.Tech.Policy@forsythe) or telephone (415-725-7788). To: SFRAVES@TECHNO.STANFORD.EDU cc: GR.CLG From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 24 Mar 94 04:23:41 PST To: cypherpunks@toad.com Subject: Re: A possibility... Message-ID: <199403241222.MAA26862@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain :What I am thinking is to have one person encrypt using a RNG (noise). He :encrypts his message using the noise on one channel and then copies the noise :utilized on another channel. He then mixes the two channels to :create....noise. What you mean is generating a random one-time-pad, encrypting with that pad, and sending the pad to the recipient via secure means. I think it has been done before :-) If your idea of sending the 'random noise' is something electronic rather than a black bag, then all you've done is re-invent security through obscurity and your program is little more than hiding plaintext with a stego program. :On the other side the person must be expecting the noise and must know how to :seperate the signal. It seems that this leaves things open by having the :encryption key along with the message, but the message itself is just noise. :(i.e. the interloper must know of the signal, and know how to split it into :it's two components.) Oops. Sure sounds like you meant the security through obscurity option... :::::Comments? You design anything important for Microsoft then??? G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 24 Mar 94 12:47:22 PST To: cypherpunks@toad.com Subject: Promise her anything... Message-ID: <199403242047.MAA15783@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: mpd@netcom.com (Mike Duvos) > Rather than have the holder and the person to whom the note is being sold > go through a transaction with the issuer, one can have the issuer give his > customers a cryptographically tamperproof software module which will > prevent anonymous double-spending. This allows the digital cash system to > work "offline" without having to connect to the bank every time two people > wish to conduct a transaction. The notion of a "cryptographically tamperproof software module" is interesting, but I'm not sure such a thing exists or could exist. The secure offline cash systems I have seen rely on tamper-resistant HARDWARE modules which at least exist although this requirement would be very inconvenient. > If you design the system so that cheating breaks the anonymity and identifies > the perpetrator, then you can simply deter it in the same way we do with > conventional instruments. Give the person a horrible credit rating and > threaten to toss him in jail. Again, I don't know how you handle the case of two almost-simultaneous attempts to redeem the same note (or piece of cash). Both notes are identical, so having the two notes gives you no more information than having just one, hence if one note is anonymous so will two be. You know someone is cheating in this situation, but who? One of the redeemers may have stolen a copy of the cash from the other; the two redeemers may be working together; or the note maker may be working with one of the redeemers having slipped them a copy of the note as soon as it was presented for redemption. How can a court decide who is right? Maybe the answer is simply to handle this as a my-word-against-yours kind of case, where reputations and histories of such conflicts would help decide who is likely to be telling the truth. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 24 Mar 94 14:02:07 PST To: "Terrence M. Begley" Subject: Re: CLIPPER CHIP ON LIMBAUGH In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Thu, 24 Mar 1994, Terrence M. Begley wrote: > On Thu, 24 Mar 1994, Colin Orion Chandler wrote: > > > Just to make sure you all know, good 'ol rush can be contacted at: > > 70277.2502@compuserve.com > > But Rush does not read mail from Internet users - at least he has > stated that on his show before. . . I think you have this wrong. What I believe he has said is that he has blocked some specific newsgroup or mail list. It was something like: alt.rush.somethingorother He blocked it because it wasn't personal e-mail, just the postings of some anti-Limbaugh listeners who bitched about each show after it aired. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 24 Mar 94 14:39:06 PST To: Cypherpunks@toad.com Subject: Digital Cash Message-ID: <199403242239.OAA00431@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal writes: > The notion of a "cryptographically tamperproof software > module" is interesting, but I'm not sure such a thing exists > or could exist. The secure offline cash systems I have seen > rely on tamper-resistant HARDWARE modules which at least > exist although this requirement would be very inconvenient. Quite a bit of work has already been done on this concept. Basically one generates a very large sequence of machine instructions which computes the image of the output of an algorithm under a strong cipher from the image of the input under the cipher. A controlled amount of redundant information is added to both the input and output. This yields a piece of code so obtuse and complex that nothing may be gleaned about what algorithm it is executing by observing it run. Figuring out what it actually is doing is a cryptanalytically hard problem. Also, determining a way of modifying the code which does not break it is a similarly hard problem. Once encased in such a module, an algorithm may be distributed with no fear that it will be stolen. This raises interesting poblems with software patents, since one can not tell from such a module whether it is performing a function in a way which infringes. Of course, there is a severe performance penalty to be paid for such protection. But in the case of digital cash, it could provide a mechanism for implementing a secure offline system without special hardware. > Again, I don't know how you handle the case of two > almost-simultaneous attempts to redeem the same note (or > piece of cash). Both notes are identical, so having the two > notes gives you no more information than having just one, > hence if one note is anonymous so will two be. You know > someone is cheating in this situation, but who? One of the > redeemers may have stolen a copy of the cash from the other; > the two redeemers may be working together; or the note maker > may be working with one of the redeemers having slipped them > a copy of the note as soon as it was presented for > redemption. How can a court decide who is right? Assuming the transactions are done via a tamperproof module distributed by the issuer, and the math is arranged such that using a note in multiple transactions reveals the perpetrator, the system prevents anonymous double-spending while still providing all the benefits of digital cash. Of course, you could claim that someone was in possession of your tamperproof module and associated passwords, but it is your responsibility to guard these and report them stolen promptly, just as with credit cards and PINs. P.S. Is anyone worried that the Netherlands seems on the verge of banning PGP? Wasn't this country once a hacker's paradise? -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 24 Mar 94 11:49:11 PST To: cypherpunks@toad.com Subject: MOSAIC? Message-ID: <199403241948.OAA24988@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain Anyone know details of the MOSAIC interface spec to the Tessera card? - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an62213@anon.penet.fi (I wish I knew!) Date: Thu, 24 Mar 94 07:55:05 PST To: cypherpunks@toad.com Subject: A public alternative to clipper? Message-ID: <9403241502.AA01318@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain > Also, the development of clipper was done with tax dollars. > The government has no need to recoup its investment in developing the > chip. Therefore, they can sell the chips at the cost of > manufacturing, and forget the R&D. That ability to ignore the bottom > line is a pretty powerful mechanism. If a clipper phone costs $100 > less than the alternative, because we the taxpayers already paid for > it, Clipper becomes more and more the only choice. Well, then. Maybe it's time to develop our own PGP chip. Would the PGP routines fit in a large PGA? What's the smallest, cheapest alternative we can come up with? If we give away the PGA code freely, that would help reduce the cost of inclusion in a commercial product. An FPGA would give the user the ability to change keys with little trouble. Upgrading is as easy as swapping a prom. (Better yet have an onboard programmer.) Even then, I would guess that a lot of people would have to pay a bit more for secure communications. I think it's worth it. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Terrence M. Begley" Date: Thu, 24 Mar 94 13:05:35 PST To: Colin Orion Chandler Subject: Re: CLIPPER CHIP ON LIMBAUGH In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 24 Mar 1994, Colin Orion Chandler wrote: > Just to make sure you all know, good 'ol rush can be contacted at: > 70277.2502@compuserve.com But Rush does not read mail from Internet users - at least he has stated that on his show before. Did it bounce? Or maybe it just went into his C$serve kill file. ----- Professor Terry Begley '...just another face in a red jumpsuit...' Creighton University College of Business Administration 2500 California Plaza Omaha, NE 68178 USA, Earth Office: BA 225 (402) 280-2619 Office Fax: 280-2172 Home Fax: 556-5215 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Switalski Date: Thu, 24 Mar 94 07:39:10 PST To: Harry Shapiro Hawk Subject: Re: Color Copiers In-Reply-To: <9403241451.AA00559@uucp.warwick.com> Message-ID: <199403241534.2542@bnsgs200.bnr.co.uk> MIME-Version: 1.0 Content-Type: text/plain - Free Money ? >X-Reposting Policy: Don't redistribute without permission. Rev.1.0.1 > >We assumed then it was finding something located in the >upper right half of the back of the dollar bill. When we >attempted to isolate that part of the bill, it DID copy. > >Strange. Perhaps someone could look at a 1, 5, 10, 20 >and 100 dollar bill and see if there is anything in common >in the upper right half of the back of those bills. > >Interestingly, when we did isolate the upper right half even >though it copied, it didn't copy cleanly. *** Dont most photocopiers have an automatic exposure control, which like cheap photo devoping printing services, uses the integrated light from the WHOLE object to set the exposure. If there is an near-UV flourescent region in US bills, this would interfere with photocopying by making the overall result too dark. Why not look for watermarks etc with a UV money-checking lamp Then cut out (a very light red ?) UV filter to cover the offending region when copying. Then paint on some UV-flouresent stuff on the result. Et Voila free money! BTW: Mines a Manhattan Ice Tea ! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 24 Mar 94 15:59:05 PST To: jsday@THUNDER.LakeheadU.CA Subject: Re: Digital Cash In-Reply-To: <9403242319.AA15128@thunder.LakeheadU.Ca> Message-ID: <199403242359.PAA17401@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > How does the 'tamperproof' nature of the software help at all? > It's still possible to double-spend in any off-line cash system > by making multiple copies of the tamper-proof modules.. the only > security provided is in obscuring the algorithm. If multiple transactions involving the same instrument reveal the double-spender, then appropriate action may be taken. One could of course do the exact same transaction twice with the exact same person using identical copies of the tamperproof module, but that would yield no more data than having done the transaction only one time, and certainly wouldn't create any additional value. > Speaking of digital cash, many thanks to the author of the > 'magic money' software. I am in the process of integrating it > with a local bulletin board, which should hopefully be available > on the net sometime this summer. One nice application of Magic Money would be to purchase subscriptions and other services from a BBS. It is often highly inconvenient to have to mail in a payment, and if you are paying for something in another country, sending something that can be cashed overseas. Digital Cash would solve all these problems. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 24 Mar 94 16:24:25 PST To: cypherpunks@toad.com Subject: Netherlands and Other European Countries In-Reply-To: <199403242239.OAA00431@mail.netcom.com> Message-ID: <199403250025.QAA16496@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos wrote: > P.S. Is anyone worried that the Netherlands seems on the verge of > banning PGP? Wasn't this country once a hacker's paradise? > This has been apparent for a while now, with numerous reports that several European countries are far along in adopting Clipper-type systems. Possibly under cooperative arrangements with the USA. As for the Netherlands being a hacker's paradise....recall that telephone and other services are under the control of the "PTT" (Postal, Telegraph, and Telephone monopoly) that's so common in European countries. If they say "no modems may be attached," that's the law. (I don't know the current status, but at one time there were severe restrictions, heavy fees, etc.) Ask the guys at Hactic, De Zwarte Star, and BILWET (Amsterdam Association for the Dissemination of Illegal Science) about the surveillance done on them by the BVD, the Binnenlandse Veilegheids Dienst, the Dutch Internal Security Service. France essentially bans all crypto--enforcement may be another matter (ask SDECE). One of our Norwegian members recently reported on proposed legislation in his country. Britain is taking steps. And what is going on in Germany, with the Bundesnachrichtendienst (BND), their version of the CIA, asking for and receiving broad new surveillance powes. (And Germany's version of the FBI, the Bundeskriminalamt (BKA), is getting into the wiretap business in a big way.) "Orderly societies" like those in Europe prize order and control over the "cowboy" aspects of America. Just because the American debate over Clipper and Digital Telephony is so loud and angry here in the U.S. is no reason to believe that the same measures are not already being put into place in Europe and parts of Asia. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 25 Mar 94 06:09:23 PST To: cypherpunks@toad.com Subject: Hypertext 'Hacker Crackdown' Message-ID: MIME-Version: 1.0 Content-Type: text/plain Read Bruce Sterling's Hacker Crackdown through WWW! Hypertext indexed through a contents page... http://martigny.ai.mit.edu/~bal/sterling/contents.html ------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jsday@THUNDER.LakeheadU.CA (Jer!) Date: Thu, 24 Mar 94 15:19:55 PST To: cypherpunks@toad.com Subject: Re: Digital Cash Message-ID: <9403242319.AA15128@thunder.LakeheadU.Ca> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos wrote: > Assuming the transactions are done via a tamperproof module > distributed by the issuer, and the math is arranged such that > using a note in multiple transactions reveals the perpetrator, > the system prevents anonymous double-spending while still > providing all the benefits of digital cash. How does the 'tamperproof' nature of the software help at all? It's still possible to double-spend in any off-line cash system by making multiple copies of the tamper-proof modules.. the only security provided is in obscuring the algorithm. Speaking of digital cash, many thanks to the author of the 'magic money' software. I am in the process of integrating it with a local bulletin board, which should hopefully be available on the net sometime this summer. :::*::: Jeremy S. Day. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: walter kehowski Date: Thu, 24 Mar 94 15:54:50 PST To: cypherpunks@toad.com Subject: Electronic cash System Message-ID: <9403242354.AA15344@next11.math.pitt.edu> MIME-Version: 1.0 Content-Type: text/plain I remind the list of Matthew J. Ghio's March 18th FWD of an announcement of a highly efficient electronic cash system created by Stefan Brands . The documentation can be obtained from ftp.cwi.nl in pub/brands. I've downloaded it and printed it all out - it's about 100 pages - and very interesting. Walter A. Kehowski From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Thu, 24 Mar 94 21:26:45 PST To: cypherpunks@toad.com Subject: Re: Clipper (again) Message-ID: <199403242137.AA9017@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain dwomack@runner.jpl.utsa.edu writes: >4. What keeps someone in a high government office > from misusing these keys? Especially since > item 1 is illegal due to antiwiretap laws > anyway? Nothing!!! That's the whole point! I don't remember who said it first, although I think it was someone on this list, but key escrow is just like giving the gov't a copy of your house keys, just in case they get a court order to search your home. (This assumes you have a break-in proof house I don't know about the rest of you, but a gov't with my house key makes scares the $*&!!@ out of me! G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz/qhsAAAEEAN4QxTfSBoeP/FCiaX0/KmCkl6BcKRa1PeoP6ZlPWydg1nOx yZAk8pIdgiGxxgiMBMsqD+SrU+Sl1Fx1AdJ14HJsBp1V6G4rBTZqvFpbNPCfrQfz K/Apg+7bBpi5Qv+sQ0TWIy38zp/laArgcdUOpE4oE2UOUBVEtYvm47K2P+i5AAUR tC9HZW9mZnJleSBDLiBHcmFib3cgPGdyYWJvd19nZW9mZnJleUB0YW5kZW0uY29t Pg== =2NWi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Thu, 24 Mar 94 18:27:05 PST To: cypherpunks@toad.com Subject: Clipper (again) Message-ID: <9403250230.AA24542@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain This is probably erroneous logic but... 1. Mr Davis of The New Republic sends parts of his article via modem. The article (unencrypted) is intercepted by persons unknown. Mr. Davis receives a cryptic (pun intended) call in his room about the transmissions. 2. The Clinton Administration wants Clipper to facilitate monitoring of communications. 3. The Government would escrow clipper keys. 4. What keeps someone in a high government office from misusing these keys? Especially since item 1 is illegal due to antiwiretap laws anyway? I e-mailed a copy of this to Rush...since a lot more people are excited about Whitewater than about Clipper, it seems like it might make a decent tie-in... Comments? Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Thu, 24 Mar 94 20:58:22 PST To: mpd@netcom.com Subject: Digital Cash In-Reply-To: <199403242239.OAA00431@mail.netcom.com> Message-ID: <9403250506.AA02358@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Quite a bit of work has already been done on this concept. > Basically one generates a very large sequence of machine > instructions which computes the image of the output of an > algorithm under a strong cipher from the image of the input under > the cipher. A controlled amount of redundant information is > added to both the input and output. This yields a piece of code > so obtuse and complex that nothing may be gleaned about what > algorithm it is executing by observing it run. Figuring out what > it actually is doing is a cryptanalytically hard problem. Also, > determining a way of modifying the code which does not break it > is a similarly hard problem. > Once encased in such a module, an algorithm may be distributed > with no fear that it will be stolen. This raises interesting > poblems with software patents, since one can not tell from such a > module whether it is performing a function in a way which > infringes. Fascinating!! Almost unbelievable! Can you provide references? John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZJwqMDhz44ugybJAQHYDQP/Qz7MyegFvt8DlwOlE81DjDTlogZeui8Q SvOzliEsPJmuepPFNzltTp8W9AsWSKI3oq4608TmCO5A0oLlMiEhGKbsjxIuWZ5d GjNUmOMVqtU3kPmp3ZfluXKW87z5Wx6KUXcibhVilTG0POC8KOboOPYjXaPWjr9j MnFs7yG/dU4= =E5iE -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Thu, 24 Mar 94 21:38:02 PST To: cypherpunks@toad.com Subject: WinPGP 1.0 is available! Message-ID: <199403242149.AA14649@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain My partner and I have just completed work on a Windows interface to D PGP 2.3a called WinPGP. This program gives you the easiest way to use PG from your Windows environment. It is available (or will be VERY soon) via anonymous FTP on ftp.eff.o Mech@eff.org will make an announcement with the details of its location. Cypherpunks write code! Enjoy, G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz/qhsAAAEEAN4QxTfSBoeP/FCiaX0/KmCkl6BcKRa1PeoP6ZlPWydg1nOx yZAk8pIdgiGxxgiMBMsqD+SrU+Sl1Fx1AdJ14HJsBp1V6G4rBTZqvFpbNPCfrQfz K/Apg+7bBpi5Qv+sQ0TWIy38zp/laArgcdUOpE4oE2UOUBVEtYvm47K2P+i5AAUR tC9HZW9mZnJleSBDLiBHcmFib3cgPGdyYWJvd19nZW9mZnJleUB0YW5kZW0uY29t Pg== =2NWi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John K Clark Date: Thu, 24 Mar 94 21:53:27 PST To: cypherpunks@toad.com Subject: Smile For Big Brother Message-ID: <199403250604.WAA09337@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I'm an engineer at a TV station, one of our microwave receivers at the 800 foot level of our broadcast tower has been getting an odd signal for almost 3 weeks, it's black and white video of a house and it's on 24 hours a day 7 days a week. Out of curiosity I decided to find the house, it wasn't too hard I knew the bearing and I knew exactly what the house looked like. It turns out the house is in a middle class neighborhood in Miramar Florida (about 30 miles north of Miami). The tiny camera and antenna are crudely mounted with duct tape on a telephone pole across the street , it looks like it taps into the power lines for electricity. Nobody would ever notice it unless you knew precisely where to look and what to look for. We are receiving the signal at 2458 megacycles but I think that's a second harmonic, the primary signal must be at 1229 meg, a government frequency, known to be used by the DEA. John K Clark johnkc@well.sf.ca.us -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZJ3qnwRpTAWSvwVAQFsgwP8D+JmENH434G8QArys35R75dab5PA2ZHY PGLhH9u/hQh2kof3ZKjPtL1wfXlBvPRMwqBCJJWmkb9dDOvhxp4izc7eLMm/m8NK cYrii6gqz+E6c7V+A5ONhlqRxnw7mP0pOJ8wGI06lDneYb55SvnBIbssshYhFcTV kOb0tKG0MxY= =bvp/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 24 Mar 94 22:17:30 PST To: cypherpunks@toad.com Subject: Re: Digital Cash Message-ID: <199403250630.WAA26336@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I too would like to hear more about tamper-proof software modules. They would be a natural for software implementations of Clipper (although perhaps too slow for many applications). Imagine running the Clipper algorithm on your own computer and it comes out with your key exposed to listeners armed with the proper black box, yet you cannot disable this exposure. Interesting thought. I doubt that these would work as digital cash observers, though, even if possible. It seems to me that the digicash observer has to retain some internal state. In effect, it has to remember which coins you have spent and which you have not. You can cheat, then, by checkpointing your computer just before spending a coin. After you spend, you restore the computer to exactly the same state it was in before you spent it. You then go somewhere else and spend the coin again. The observer has no way of knowing that these games have been played with its state, yet you have obtained twice the value of the coin. Most of the observer-based protocols are also after-the-fact double- spending-detection protocols as well, so that if the observer is defeated you can still catch the miscreant eventually. But the two problems with this are, first, that it prevents the client from being anonymous to the bank, and second, that the cheater can still multiple-spend quickly and then escape the country before being caught. It was pointed out on sci.crypt some months ago the irony that Chaum's privacy-preserving cash relies on similar tamper-resistant technology to the privacy-destroying Clipper chip. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Bradley W. Dolan" <71431.2564@CompuServe.COM> Date: Thu, 24 Mar 94 20:09:43 PST To: Subject: Dutch PGP ban Message-ID: <940325041511_71431.2564_FHA82-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain There are things about the impending PGP ban in the Netherlands which I can't understand. I lived in Wolfheze, The Netherlands, much of last year. The Dutch like to think of themselves as an open, tolerant society. In many ways, they are. Where they are not, they are usually subtle. This time, they are hardly being subtle. I don't know what that means. bdolan@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 24 Mar 94 23:25:29 PST To: cypherpunks@toad.com Subject: Re: Digital Cash In-Reply-To: <199403242359.PAA17401@mail.netcom.com> Message-ID: <199403250739.XAA05683@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I'm having a hard time understanding the approach to digital money that Mike Duvos described here. Mike writes: > If multiple transactions involving the same instrument reveal the > double-spender, then appropriate action may be taken. One could > of course do the exact same transaction twice with the exact same person > using identical copies of the tamperproof module, but that would > yield no more data than having done the transaction only one time, and > certainly wouldn't create any additional value. The whole issue with digital cash has been centered around exactly this issue: detecting double-spending or, more properly, finding ways to give the receiver of such digital cash high confidence that the digital cash he receives will be honored/redeemed/converted to other forms of money. As David Chaum puts it, "there is no digital coin." That is, there is no representation of "digital money" that behaves like an unforgeable coin. So far as we know, of course. If Frank the Forger, to pick a standard sort of crypto example, takes a set of bits (possibly made with the elaborate system Mike Duvos described in an earlier posting) and copies that set of bits n times and then "spends" them n times, how can any of his recipients know that parallel transactions are happening, that the "same" money is being spent n times and that it is very likely that n - 1 of the recipients will be screwed? One approach is online clearing. Essentially, Roger the Recipient insists on "clearing" the digital money at the point of transaction, ensuring that some form of money he trusts (may be real money, the word of his banker, coupons, whatever) has been transferred into his account. At that point, the transaction is completed and Roger could care less about what happens later. (This is still a useful protocol, especially has communications bandwidths increase, as physical anonymity--the main feature of cash--is still possible. And the transfers are electronic, so stealable amounts of physical cash need not be carried, locked up, etc.) This approach resembles wire transfers of money, checks with immediate clearing, and lots of other financial instruments of one flavor or another. The other main approach is to build in to the blinding protocols which protect anonymity ways to detect the identity of those who spend a unit of digital money more than the specified number of times. "Double spenders" is the common term. This can avoid online clearing, but at the expense of additional protocol complexity and some peculiar wrinkles which can develop. Hal Finney has several times posted summaries of this approach and the issues involved. I must be missing something in Mike Duvos's explanation of how the system he describes can be used as a "digital coin" (my terminology, after Chaum). I can see the use for protecting algorithms--indeed, executable code that cannot be disassembled practically is the main way many programs are currently "protected" (that's what we mean when we say "source" is or is not provided). I just can't see how some set of bits representing a piece of money, however complex the bits may be, are protected from being copied and "spent" multiple times. Think of this form of digital money as the combination to a train locker containing money, or as a treasure map: whoever uses the number _first_ to get to the money, gets it. The others are out of luck. They may try to go after the guy who double-crossed them, but remember that he has anonymity (else, why bother?). Reputations do matter, of course, even digital reputations (_especially_ digital reputations, actually), and there are some fascinating approaches to digital money that involve third-party anonymous escrow services, reputation capital, etc. Lots of work to be done, and the crypto folks are generally now working on these issues of markets, reputations, and webs of trust. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rob P. Martin Date: Thu, 24 Mar 94 23:12:49 PST To: cypherpunks@toad.com Subject: Run flat tires.. Message-ID: <9403250727.AA74825@acs1.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain I was thinking about the way the FBI says it needs the telephony bill because with all the new technology they are loosing the ability to wiretap those people that are using these new comunication methods. Then I thought, hey wait a minute. What about all those poor police officers that are out chasing bad guys on the street. Right now, they have the ability, in a high speed chase, to stop the fleeing vehicle by placing a spike belt on the road. But now a new technology is arriving. Run flat tires! (You know those new fangled high tech tires, with a solid piece of rubber that allow you to run with no air pressure) Oh NO! What are these poor police officers to do? I think the government should help them out. I think that we need the Car Stopper bill. All new cars should be built with an electronic device that allows the police to shut off the engine remotely. This will help keep the status quo. And all those people they now use the spike belts against, will still be able to be caught. Let's just hope that the fequency that they choose doesn't get into the hands of car jackers, and other criminals.. Food for thought, they just might think of it next. *Shiver* Rob -- Rob P. Martin | "Too many people with too little to rpmartin@acs.ucalgary.ca | do, too much to say, and too --------------------------| and too little brains to handle This space for rent. | both at the same time." Apply within. | R.G. Wells From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Istvan Oszaraz von Keszi Date: Thu, 24 Mar 94 23:32:19 PST To: cypherpunks@toad.com Subject: :220 HELO T1A Message-ID: <9403250747.AA62425@acs5.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain Hypothetical of hypothetical situations: - User has ISDN - User has PowerMac 8100-80 Needs a *secure* connection. Does any one know how I can chain it up? Is there a T1A connection to an Apple Nubus 90? Can I get a little bit of interference for a little privacy? Sorry to be the bother and thanks in advance. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 24 Mar 94 22:41:33 PST To: jkreznar@ininx.com (John E. Kreznar) Subject: Re: Digital Cash In-Reply-To: <9403250506.AA02358@ininx> Message-ID: MIME-Version: 1.0 Content-Type: text/plain >> Quite a bit of work has already been done on this concept. >> Basically one generates a very large sequence of machine >> instructions which computes the image of the output of an >> algorithm under a strong cipher from the image of the input under >> the cipher. A controlled amount of redundant information is >> added to both the input and output. This yields a piece of code >> so obtuse and complex that nothing may be gleaned about what >> algorithm it is executing by observing it run. Figuring out what >> it actually is doing is a cryptanalytically hard problem. Also, >> determining a way of modifying the code which does not break it >> is a similarly hard problem. > >> Once encased in such a module, an algorithm may be distributed >> with no fear that it will be stolen. This raises interesting >> poblems with software patents, since one can not tell from such a >> module whether it is performing a function in a way which >> infringes. > >Fascinating!! Almost unbelievable! > >Can you provide references? This is not new. It's been used for years by software companies in copy-protection schemes. Ask anyone who's ever "cracked" software. Copy-protection systems rely on the fact that someone can not easily find and remove the algorythm which impedes duplication. There are three common ways of preventing this. First, the code is encrypted in layers and modules. Each module decrypts the next layer and rescrambles or erases the last. This prevents the attacker from getting an overall view of the program, as it is never all accessable at once, but it can be viewed in peices as it executes. Secondly, several layers of interpreted code can be used. Each layer interprets the next. In this way, no assembly language code ever exists in plaintext (except the first level interpreter). Finally, the program checksums itself to prevent tampering. These methods can never provide foolproof protection, but they can slow down attacks considerably. Even the most determined attacks can be delayed for weeks or months. But if they want it bad enough, they can probably reverse-engineer it - as has been said before, crypto is all economics. I've considered such possibilities for digital cash, but even if the algorithm could not be derived from the cryptographically protected software, it really doesn't solve the double-spending problem. You can just copy the entire module, along with all the money, and spend it twice (on seperate victims, of course). And all those layers of encryption can make it unbearably slow. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 24 Mar 94 22:40:37 PST To: Cypherpunks Mailing List Subject: Insecurity of DES? Message-ID: MIME-Version: 1.0 Content-Type: text/plain There's been a lot of talk about how "easy" it is to break DES. As a mental exercise I decided to see just how difficult it would be for me if I really wanted to break a DES key. There are 116 publicly availiable unix workstations here on campus (DEC 3100s). Between 12 am and 8 am, there are rarely more than 50 users on the systems, including remote users. I could probably run processes on 50 of the unused machines for a few hours every night without being too much of a nuisance. Assuming I could try a million DES decryption operations a second on each (gross overestimation), how long would it take to brute force a DES key? Let's suppose for sake of argument that I could get the machines all day: 2^56 keys / 50 cpus / 1,000,000 per second / 60 seconds / 60 minutes / 24 hours = 16680 days = 45.7 years Of course, specially-designed hardware would be much faster. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Fri, 25 Mar 94 01:42:35 PST To: cypherpunks@toad.com Subject: Re: :220 HELO T1A In-Reply-To: <9403250747.AA62425@acs5.acs.ucalgary.ca> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 25-Mar-94 :220 HELO T1A by Istvan O. v. Keszi@acs.u > Hypothetical of hypothetical situations: > > - User has ISDN > - User has PowerMac 8100-80 > > Needs a *secure* connection. Does any one know how I can chain > it up? Is there a T1A connection to an Apple Nubus 90? Can I > get a little bit of interference for a little privacy? Ummm, if you just want to hook up a digital phone line to it so you could, say, speak into the microphone, sample that and PGP encrypt it then send it over the line where a person with similar software would decrypt and listen... (or maybe you just want a fast data link, anyway) The power MAcs, I belive, are equipped with fast serial lines (GeoPort) and you can purchase an ISDN compatable modem to interface to the Mac. I don't belive you need to mess around with NuBus cards at all. Now, just a little hacking around with the Sound Manager and MacPGP... Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger me for my | don't have a reason to fight / they never had one before" Geek Code and | -Ministry, "Hero" PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 25 Mar 94 07:33:08 PST To: cypherpunks@toad.com Subject: Digital Cash Message-ID: <199403251544.HAA10502@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim writes: > If Frank the Forger, to pick a standard sort of crypto > example, takes a set of bits (possibly made with the > elaborate system Mike Duvos described in an earlier posting) > and copies that set of bits n times and then "spends" them n > times, how can any of his recipients know that parallel > transactions are happening, that the "same" money is being > spent n times and that it is very likely that n - 1 of the > recipients will be screwed? I didn't mean to oversell the degree to which the scheme deters multiple spending. It doesn't prevent multiple spending. It merely breaks the anonymity of the perpetrator if two or more people he has transacted the same note with break their own anonymity and voluntarily cooperate with the bank. There is nothing to prevent you from making N copies of your floppy, spending each one, and hopping the next plane to Argentina. Sad but true. In the real world, there would have to be some sort of limit on the number of times such a spoofed transaction could propagate before being cleared with the central bank, much like restrictions on multiple-party checks today. Merchant cooperation would also be necessary. Probably easy to get with the corner store than with the local cocaine dealer. > The other main approach is to build in to the blinding > protocols which protect anonymity ways to detect the > identity of those who spend a unit of digital money more > than the specified number of times. "Double spenders" is the > common term. This can avoid online clearing, but at the > expense of additional protocol complexity and some peculiar > wrinkles which can develop. This is really all I had in mind. Again, double spending is discouraged but not prevented. If you are leaving town and never returning, you can go on a shopping spree. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 25 Mar 94 07:44:27 PST To: cypherpunks@toad.com Subject: Re: Digital Cash Message-ID: <199403251556.HAA22964@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I sent mail to Stefan Brands yesterday asking about what kind of information is retained by the (hardware-based) observer in his digital cash system. Brands has worked with Chaum in the past and is now seeking funding (via Usenet, apparently) for development of his own digital cash and anonymous transaction technology, which he claims is greatly improved over existing systems in terms of memory and computation requirements. Brands explained that the way his system works, the user *never* has all the information needed to represent the "digital coin". Instead, the user has part of the information, and the tamper-resistant observer chip has the other part. To spend the coin, the user and the chip have to cooperate in the protocol. Then the chip can mark its own information about that coin as having been spent, or even erase it altogether. It is this change in the internal state of the observer chip which lets it prevent double-spending (and which arguably could be defeated in any software rep- resentation of an observer). I have always been skeptical of this observer-chip approach, because it wasn't clear that it was feasible to make a tamper-resistant chip economically, and because the specialized hardware that would be required would prevent the system from being used on widely-available PCs. However, now we see that our military rulers apparently trust tamper-resistant technology well enough to put it into thousands of public hands, without fear that even one chip will be opened and read. Breaking an observer only lets you double-spend the coins it holds, while breaking Clipper allows you to permanently defeat the escrow provisions of the whole system. So this suggests that the technology is adequate for observers. As for the specialized hardware, probably a more realistic picture of the digital cash user of the future is someone holding a PDA in his hand, with possibly an infrared or cellular modem link, rather than the hacker sitting at home in front of his PC. In that context it may be realistic to imagine custom PDA's which support secure offline cash as a practical product. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John.Schofield@f903.n102.z1.fidonet.org (John Schofield) Date: Sat, 26 Mar 94 03:45:48 PST To: Cypherpunks@toad.com Subject: Re: Digital Cash Message-ID: <2854.2D9424AD@mcws.fidonet.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Uu> Speaking of digital cash, many thanks to the author of the Uu> 'magic money' software. I am in the process of integrating it Uu> with a local bulletin board, which should hopefully be available Uu> on the net sometime this summer. Does anyone have any more information about this? Sounds interesting, if I knew what it was. John Schofield ... "But other than that, Mrs. Lincoln, how did you like the play?" -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZMOzGj9fvT+ukJdAQFmUQP7B83Qi94KDAvQIJu4roshEW6jCpHbof27 jogypWUA8/qMjA2B5AgzS6gtRXmka3fW3SC4MKcMLULX88wqu0/LJFiCZCVxp9md jVxIx4VuJyGD4fy6d8kF9YlXv/aJ/RjMktiYji+7NnR9Q0JcbbjDR7FJZXixJGT7 5KL7d4m4YO0= =K1IG -----END PGP SIGNATURE----- --- Blue Wave/RA v2.12 -- : John Schofield - via mcws.fidonet.org - Public Access (213)256-8371 : ARPA/INTERNET: John.Schofield@f903.n102.z1.fidonet.org : UUCP: ...!cheshire!mcws!903!John.Schofield : Compu$erve: >internet:John.Schofield@f903.n102.z1.fidonet.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Fri, 25 Mar 94 08:22:01 PST To: cypherpunks@toad.com Subject: [comp.home.misc] Internet access/digicash Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- There has been a post to comp.home.misc about how we need net providers to keep accounts of where people access on the net so that they can be charged for the net services they use. I replied saying that we need it in a digital cash scheme. Those more knowledgeable about the specifics of digicash might want to check out that group and field any questions, if they may arise. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZMRqni7eNFdXppdAQHTrQQAkdRmUoq9OBO2dOW0sZO6w1TNPRi7FTF+ rLxvUdIjMBfFE8VI7ndBLZNbnBX/uuVvTrDyBjNLv1DGaoW/Bk+Ew9J5PDb383bE j3e4QslvTRDXhRatrC3diiqNLLi6Bm65JfTUic0izAqvLKpnNci3rzFdh0kw0x0n +Si5atV8ABA= =UifB -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Thu, 24 Mar 94 23:48:24 PST To: Cypherpunks mailing list Subject: Re: Netherlands and Other European Countries In-Reply-To: <199403250025.QAA16496@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 24 Mar 1994, Timothy C. May wrote: > As for the Netherlands being a hacker's paradise....recall that > telephone and other services are under the control of the "PTT" > (Postal, Telegraph, and Telephone monopoly) that's > so common in European countries. If they say "no modems may be > attached," that's the law. (I don't know the current status, but at > one time there were severe restrictions, heavy fees, etc.) European telecommunication is (slowly) being deregulated and demonopolized. For instance we now have two competing companies offering mobile telephony services in Norway -- not bad for a country of just 4 million people :-) > "Orderly societies" like those in Europe prize order and control over > the "cowboy" aspects of America. Just because the American debate > over Clipper and Digital Telephony is so loud and angry here in the > U.S. is no reason to believe that the same measures are not already > being put into place in Europe and parts of Asia. Perhaps the problem is that we don't have a "critical mass" of concerned people. The EU is not as integrated as the US (and Norway is not even a member!) so these matters are usually left to individual (and small) countries. -- Rolf ---------------------------------------------------------------------- Rolf Michelsen Phone: +47 73 59 87 33 SINTEF DELAB Email: rolf.michelsen@delab.sintef.no 7034 Trondheim Office: C339 Norway ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Fri, 25 Mar 94 16:42:39 PST To: cypherpunks@toad.com Subject: Re: Digital cash & multiple spending. Message-ID: <199403251710.AA825@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain I work with many institutions that use or create POS systems. Some of them have gone to using tamper resistant smart cards that debit themselves and "can't be modified by a user.". The card has some keys and some crypto stuff in 'em that only allows authorized locations (those with the keys) to credit the balance on the card. It's my understanding that the cards cost around $7 and with care have a MTBF of 18-24 months. Additionally, these systems, which are offline, execute batch jobs at night to compare the spent monies with the balance in the bank's database. If anyone has gone over their limit, the card is flagged and a "HOT" card file is downloaded to the POS locations. The POS device will not allow "HOT" cards to be used. This limits multiple spending to a 24 hour period. G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz/qhsAAAEEAN4QxTfSBoeP/FCiaX0/KmCkl6BcKRa1PeoP6ZlPWydg1nOx yZAk8pIdgiGxxgiMBMsqD+SrU+Sl1Fx1AdJ14HJsBp1V6G4rBTZqvFpbNPCfrQfz K/Apg+7bBpi5Qv+sQ0TWIy38zp/laArgcdUOpE4oE2UOUBVEtYvm47K2P+i5AAUR tC9HZW9mZnJleSBDLiBHcmFib3cgPGdyYWJvd19nZW9mZnJleUB0YW5kZW0uY29t Pg== =2NWi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 25 Mar 94 09:45:56 PST To: cypherpunks@toad.com Subject: Real Digital Money Message-ID: <199403251801.KAA03340@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain While we are discussing digital cash systems, I just happened to notice that a local BBS I use is now accepting a form of digital cash for subscriptions and services. They have solved the conversion problem between physical money and digital money in a rather interesting way which I thought I would pass along. Through a commercial firm by the name of True Media, Inc, located in Florida, one can obtain a 7 digit token in return for a $10 charge to ones phone bill by calling a 900 number. An automated voice system reads you the 7 digit number without the need for human intervention. Said tokens may then be enclosed in Email to the Sysop when requesting subscription upgrades and will be accepted as if they were real money. Although this is primitive compared to the protocols we have been discussing, it is kind of neat. Using an automated response system on a 900 number in order to convert dollars into digital tokens is an innovative approach. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 25 Mar 94 13:52:04 PST To: cypherpunks@toad.com Subject: Re: Real Digital Money In-Reply-To: <9403251944.AA24214@ig1.att.att.com> Message-ID: <199403252023.MAA25282@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Kevin Q. Brown writes: > I'm intrigued about the use of a 900 number because I thought > that they were prohibitively expensive for a small-scale > business to run. I believe they cost a small fortune if you get the service from the phone company, with high startup and monthly minimum. There are, however, firms that act as resellers of the phone company service, and most of the smaller fly-by-night 900 operations do business with these. They can set you up as a 900 business inexpensively enough to allow even small enterprises to use 900 service. A lot of the weirder information hotlines come through such companies, and all you have to give them is a tape of your message and a small fee for the service -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 25 Mar 94 09:20:21 PST To: rpmartin@acs.ucalgary.ca Subject: Re: Run flat tires.. Message-ID: <199403251733.AA09333@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> I think the government should help them out. I think that we need the Car Stopper bill. All new cars should be built with an electronic device that allows the police to shut off the engine remotely. This will help keep the status quo. And all those people they now use the spike belts against, will still be able to be caught. <- LoJack was marketing such a device, I believe it's still available. The upshoot was: 1> Report your car stolen. 2> Police locate signal from LoJack 3> Signal sent to car telling it to kill ignition which it does. No chase, no mess. What stops police from killing the ignition of your car when they are interested in you, is an exercise for the reader. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Fri, 25 Mar 94 11:00:47 PST To: cypherpunks@toad.com Subject: Re:Insecurity of DES? Message-ID: <01HAE4LQ7YJM000RCF@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Matthew Ghio wrote about a gedanken experiment in breaking DES: >45.7 years >Of course, specially-designed hardware would be much faster. See "Efficient DES Key Search" by Micheal J. Weiner, Bell-Northern Research, P.O. Box 3511 Station C, Ottawa, Ontario, K1Y4H7, Canada. Abstract. Despite recent improvements in analytic techniques for attacking the Data Encryption Standard (DES), exhaustive key search remains the most practical and efficient attack. Key search is becoming alarmingly practical. We show how to build an exhaustive DES key search machine for $1 million that can find a key in 3.5 hours on average. The design for such a machine is described in detail for the purpose of assessing the resistance of DES to an exhaustive attack. This design is based on mature technology to avoid making guesses about future capabilities. This manuscript is available by FTP but I don't remember where, does anyone else? At least for a known-plaintext attack, specially designed hardware of the type described in the paper is, indeed, much faster. The author mentions the prudence of using DES in triple-encryption mode. I like BIG keys. Scott G. Morham !The First, VACCINIA@uncvx1.oit.unc.edu! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZM1jj2paOMjHHAhAQGeZQP+NVjSVNT2vb5s414pMo3p+drsJYkDObri 7PLy2RNmwww1ZIUArBLwmivKGNoU6mZUBgk425rP7XzMMrYYrYxmrWM97XcC+fmv gwffcpKOSZ/OcjZ9n1EoD3jqSJR885ywqyY7Bqljx0Mj1YJ9NbJZ05FHrX/Int21 kc8XPiq8iPU= =90+w -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Fri, 25 Mar 94 13:48:25 PST To: Black Unicorn Subject: Re: Run flat tires.. In-Reply-To: <199403251733.AA09333@access3.digex.net> Message-ID: <199403252138.OAA09031@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > 1> Report your car stolen. > 2> Police locate signal from LoJack > 3> Signal sent to car telling it to kill ignition which it does. > No chase, no mess. If this is the same device I heard of, it has an alarm system which will call the police on your mobile phone and report that it is being stolen. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Fri, 25 Mar 94 15:41:45 PST To: cypherpunks@toad.com Subject: Re: Netherlands and Other European Countries Message-ID: <199403251937.TAA01790@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain > P.S. Is anyone worried that the Netherlands seems on the verge of > banning PGP? Wasn't this country once a hacker's paradise? As for the Netherlands being a hacker's paradise....recall that telephone and other services are under the control of the "PTT" (Postal, Telegraph, and Telephone monopoly) that's so common in European countries. If they say "no modems may be attached," that's the law. (I don't know the current status, but at one time there were severe restrictions, heavy fees, etc.) .nl has that reputation because before last year phone phreaking specifically wasn't a criminal offense - if you could get free service off the telco by blowing whistles down their phones, that was the telco's loss. Last year they introduced new laws which made this illegal. The laws also appear to affect computer hacking, but the situation (last time I looked) was much less clear. Maybe someone has been charged by now so we'll know one way or another if the phone laws were successfully applied to computer hacking. Ask the guys at Hactic, De Zwarte Star, and BILWET (Amsterdam Association for the Dissemination of Illegal Science) about the surveillance done on them by the BVD, the Binnenlandse Veilegheids Dienst, the Dutch Internal Security Service. I'll save you the bother - this is from Hacktic from last year: Path: ibmpcug!ibmpcug!pipex!uunet!elroy.jpl.nasa.gov!lll-winken!telecom-request From: rop@hacktic.nl (Rop Gonggrijp) Newsgroups: comp.dcom.telecom Subject: Tapped Phone Message-ID: Date: 19 Jun 92 07:09:19 GMT Sender: Telecom@eecs.nwu.edu Organization: Hack-Tic Magazine Lines: 187 Approved: Telecom@eecs.nwu.edu X-Submissions-To: telecom@eecs.nwu.edu X-Administrivia-To: telecom-request@eecs.nwu.edu X-Telecom-Digest: Volume 12, Issue 497, Message 1 of 7 I had a STRANGE experience with one of the Hack-Tic phones this week. It all started on Friday, June 12th when the modem hooked up to the Waffle station that is posting this message (and all the other traffic from and to the hacktic.nl domain) did not work anymore. I started up LanAssist to control the Waffle station and initiated a poll to our Internet host 'sun4nl'. The Waffle station is in our 'server closet'. It's an unattended and diskless 286 with no keyboard or monitor hooked up. The modem picked up the line and a high-pitched tone came from the modem speaker. So the modem is broken I thought. I started up Telix and 'talked' to the modem directly. Same high-pitched tone. I reset the modem. Same tone. This modem is fairly new, and although it had functioned properly most of the time, we were not really happy with it because the V42bis mode wasn't totally 'hang-proof'. So we concluded: the modem is broken. The next day Felipe and Paul came over and tried to fix the problem. Felipe and Paul are the Hack-Tic network trouble-shooting team. They brought two other high-speed modems to confirm that the modem was broken. They hooked up number one and tested it. Same high-pitched tone. After a few very puzzled looks we had to make a wild assumption: It wasn't our flaky equipment that was at fault; it could be the well-oiled machinery of The Phone Company that was messed up. Bill, our chief telephone engineer, well known to all of you for his 'sometimes-a-little-too-knowledgeble' posts quickly hooked up a telephone (that had not been attached to that line before) and picked it up. Same high-pitched tone. The dial-tone was audible in the background, but overpowered by the tone. The dialtone had been there all the time but the quality of the average modem speaker leaves something to be desired. When he hooked up our New York Telephone test-set he noticed that the high-pitched tone was even there when the phone was on the hook. Bill used the Demon-Dialer (our homebrew high-precision tone-generator) and found out that the tone was EXACTLY 3000 Hz, so it had to be crystal generated. This ruled out any spurious oscillations. As a last check we went to the point where all the wires come into our flat. We unscrewed the wires leading in and clipped the test-set onto the wires leading out. Same high-pitched tone. That Saturday night the error was reported to the PTT and that was it. So we thought. On Sunday the problem was still there (the PTT only fixes things in the weekend if you are a major customer that is planning on buying one of their PBXs). Bill checked to see that the tone was still there by picking up the test set that was still plugged in. Then I picked up our voice-line to make an outgoing call to Felipe. Bill's face went through several emotions within a few seconds. Finally he said 'Hmmm ... ehrr .... pfah ...'. When I looked at him rather puzzled he added: 'hgggggnaaaah ...'. I told Felipe to hold on. Bill started explaining that he heard my voice on the other line, but that it sounded scrambled. I asked Nils (who was also here, it's usually rather busy here) to talk to Felipe for a while and took the test-set from Bill. Yep, it was there all right. Scrambled voices. ------------------------------------------------------------- Short Intermezzo About Voice Scrambling One of the easiest ways to scramble someone's voice is to invert the speech. It works as follows: you take a tone and subtract the audio from it. In more technical terms: You single-sideband modulate the audio onto the tone. Dutch police uses this technique extensively for their medium security traffic. Every real scanner-freak has a retrofit in his scanner to undo this. It does keep the absolute lamers from listening in I guess. Speech inversion may be a quite simple process that does not involve many parts, but it is by no means something that happens at random. (Or at least not in a voice-frequency environment) ------------------------------------------------------------- Now there is a lot of thing that can go wrong in a phone system that cause a tone. Causing a frequency inversion of the audio on one line to another line is quite something else. Especially if you know that both lines are hooked up to different COs. The data line is hooked up to a fully digital Ericcson AXE switch, the voice line goes to a PRX (Processor Reed Exchange), which compares to a 1A/ESS in US terms. We spent the rest of that sunday looking for alternatives for what seemed to be the only possible conclusion: someone had hooked up something to our line that did not belong there. Even more so: they had messed up badly. I decided that the time had come for some social engineering. I had barely used my engineering skills since I had more or less given up on my active hack/phreak career and started publishing a hacker-magazine. This Monday (June 15th) I called the main access number of the PTT Amsterdam office and asked for the number of the Diemen 'hoofdverdeler', where my lines come in. The 'hoofdverdeler' is where all the lines for an entire area come in. They are split up to the offices serving that area from there. The phone at extension 2018 (+31 20 674 2018 to be precise) was answered by Fred. I explained that I was a service mechanic (I only used my first name, like they all do) at a customer's house and that there seemed to be a strange tone on the line. I was not the first to tell him of the problem. In fact, he had allready received a call from another service mechanic trying to fix the problem. He said that the line was rewired using colorcode-2, a code, he explained, that they don't normally use in that office. The in- and outgoing point for my data-line did connect according to his beep-device, but they were different wires. I asked him to follow the wires, and he did. He came back to the phone to tell me that my line had been hooked up to a small rack that he had never seen before. He looked further and concluded that it was the rack for internal lines to that building. When I asked him to clip my line loose from that rack he said that he could not do that. Because if it was not his color code, his instructions were not to mess with it. He said that this was the first time he saw so many of 'us from outside works' working on something. Knowing I could not convince him, and having all the information I wanted, I said goodbye and hung up. I thought about this for a while and decided to call Fred back and play it open with him. I told him that I was the subscriber, and not a technician. I told him what I thought the device was. He did not dispute my theory, but did not confirm it either. We chatted for quite a while. He wanted to know where my telephone knowledge came from, and I explained about Hack-Tic, phreaking, international signalling systems and so forth. When I asked him if he had seen lines with code-2 before he hasitated for about five seconds and said: 'Well, your line is being fixed. I'd say just wait and see'. I knew I was asking a question that he was not allowed to answer. We hung up. By this time our mailbox had been emptied, and it revealed a card from a service mechanic that had apparently tried to visit us early that moring (all morning is early to hackers). So I called the office and made an appointment for the morning of the next day, knowing that the problem would probably be gone by then. For the next few hours I heard people testing on the modem line (little ticks). But as evening came, the beep was still there. So early this morning, a man from the PTT arrived. He looked at the problem and was quite puzzled by it. He then said that they could not locate the problem, but that he believed that it was located between the office and me. In a sense this was true, because the 'hoofdverdeler' is indeed between the office and me. He decided to work around the problem. He whipped out a cell-phone and called his buddies at the other end. Together they put my line on a completely different wire leading from the CO to here. No more high-pitched tone. As I write this on Thursday afternoon, it all still needs a little time to sink in. It seems that the only conclusion is that somebody wanted to tap my lines, and hooked up the two lines that they wanted tapped to the in- and output of the tapping device instead of using two inputs. So the audio that was supposed to be fed to them (scrambled so that anybody just testing the wire could not hear what was going on) came back on my second line. The 3000 Hz tone was used to indicate that the line was not currently in use. As soon as I picked up, the tone would be replaced by a scrambled signal using the 3000 Hz as it's offset. So if this was a real attempt to tap us, they would have the two lines used to transport our audio hooked up to the in- and output of the second circuit. They would have tapped themselves. If you publish a hacker magazine, the notion that at least some of your phones are tapped some of time is not that far-fetched. Why do it so obvious? This could be an illegal tap. It could be one done by and for the PTT itself (they are the main subject of our publication after all). It could be ... Why guess. I'm not paranoid, and I don't want to be. If they tap my lines that is fine. Everything we say over the phone is considered public anyway. If they pay me, I'll transcribe all the important calls myself. Our network, used to spread information to and from the computer underground was down for two days. Now THAT PISSES ME OFF! Rop Gonggrijp (rop@hacktic.nl) from Amsterdam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 25 Mar 94 20:30:27 PST To: cypherpunks@toad.com Subject: Re: Digital Cash In-Reply-To: <199403260412.XAA00321@orchard.medford.ma.us> Message-ID: <199403260507.VAA02291@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > I have always been skeptical of this observer-chip approach, because it > wasn't clear that it was feasible to make a tamper-resistant chip > economically, and because the specialized hardware that would be > required would prevent the system from being used on widely-available > PCs. > > Think "PCMCIA" here.. not just laptops, but now desktop systems and > palmtop systems are starting to get PCMCIA slots these days. > > - Bill I have two devices that support PCMCIA-type slots: an Apple Newton and an H-P 48sx (technically not a PCMCIA, but very close). In both cases the slot is "spoken for" with memory cards. I suspect this is the case with many of the laptops now beginning to sport PCMCIA capability: the customers will not look kindly to having to fill the slot of their whizbang laptop with a VISA or Digital Express observer-chip card. Some may, and some will willingly swap cards when the need arises (the newer PCMCIA cards allow hot-socketing, i.e., removal while powered). Many won't. The upshot: an observer-chip system predicated on having access to an available PCMCIA slot will be a market failure, at least in the next several years. (May be a moot point, as I see no move towards observer-chip protocols happening anytime soon.) Personally, I expect personal crypto dongles and/or similar gadgets to be self-contained, in a wearable form. Maybe pendants, maybe rings (real decoder rings!), maybe wristwatches. Communication will be by inductive coupling or similarly robust links. (Inductive, noncontacting transfer would allow implantation of the unit. IR transfer through the skin is also possible.) Little storage is needed for crypto keys, so the full capacity of a PCMCIA card (tens of megabytes of flash memory, for example) is overkill. An observer-chip system may need more storage, but not the full capacity of a PCMCIA card of today. Hence, smaller size is possible. Hence, wearable. Hence, always with the owner. Just my view. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 25 Mar 94 21:10:34 PST To: cypherpunks@toad.com Subject: (fwd) THE INTERNET CODE RING - PGP info Message-ID: <199403260548.VAA06765@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks, I found this in alt.wired tonight. I don't recall seeing this particular interview published before, but I could be losing track of what's out there---Zimmermann has been interviewed a lot. We (Cypherpunks) are mentioned in the interview. --Tim May From: jsquires@nic.cerf.net (James A. Squires) Newsgroups: alt.wired Subject: THE INTERNET CODE RING - PGP info Date: 23 Mar 1994 06:58:47 GMT Organization: CERFnet Lines: 370 Keywords: PGP This was sent to me. I found it a great explanation for how PGP works (non-tech), and the concept of a public key. It is an interview with the author. Hope y'all find in useful ^_^ -JAS -------------------------------------------------------------- THE INTERNET CODE RING! An Interview with Phil Zimmerman, creator of PGP We were sitting in a circle on the floor at the Computers, Freedom, and Privacy conference, March '93 in San Francisco, St. Jude and I with Tom Jennings, Fen La Balme, et al, discussing encryption and other neophiliac rants when a dapper fellow wandered by with a beard on his face and a tie hanging from his neck. He picked up Jude's copy of bOING-bOING number 10 and glanced through it, clearly interested. I later learned that this was Phil Zimmerman, creator of PGP ("Pretty Good Privacy"), so I tracked him down and we talked for the record. Jon: I'm fairly nontechnical, and I'm also new to encryption. I spent some time recently on the cypherpunks' list, and I have a pretty good sense of what's going on, but maybe you can tell me in your own words how you came to write PGP, and what your philosophy is, especially with distribution. Phil: Well, okay. PGP, which means "Pretty Good Privacy" is a public key encryption program, it uses a public key encryption algorithm, which means that you can encrypt messages and you can send them to people that you've never met, that you've never had a chance to exchange keys with over a secure channel. With regular encryption, the kind that everybody has heard about, you encrypt a message, it scrambles it up, renders it unintelligible, and then you send it to someone else, and they can descramble it, decrypting it. They have to use the same key to decrypt it as you used to encrypt it. Well, this is a problem, this is inconvenient, because how are you going to tell them what that key is, what're you going to do, tell them over the telephone? If someone can intercept the message, they can intercept the key. So this has been the central problem in cryptography for the past couple of millenia. There's been a lots of different ways of encrypting information, but they all have this problem. If you had a secure channel for exchanging keys, why do you need any cryptography at all? So, in the late 1970s, somebody came up with an idea for encrypting information with two keys. The two keys are mathematically related. You use one of the keys to encrypt the message, and use the other key to decrpyt the message. As a matter of fact, the keys have a kind of yin-yang relationship, so that either one of them can decrypt what the other one can encrypt. So everybody randomly generates a pair of these keys, the keys are mathematically related, and they can be split apart like cracking a coin in half, and the jagged edges stick together just right. They can publish one of the keys, and keep the other one secret. Now, unlike cracking the coin in half, you can't look at the jagged edge, and figure out what the other jagged edge is going to look like. In fact, you can't look at the published key and figure out what the secret key is without spending centuries of supercomputer time to do it. This means that any time anybody wants to send you a message, they can encrypt that message with your public key, and then you can decrypt the message with your secret key. If you want to send them a message, then you can encrypt the message with their public key, and then they can decrypt it with their secret key. Everybody who wants to participate in this system can generate a pair of these keys, publish one of them, and keep the other one secret. Everybody's published key can end up in a big public key directory, like a phone book, or an electronic bulletin board, or something like that. You can look up somebody's public key, encrypt a message to them, and send it to them. They're the only ones that can read it, because they're the only ones that have the corresponding secret key. J: Are there any such directories now? P: Well, actually, there are starting to be directories like that. For PGP, there are some public key directories on Internet. You can just send an electronic inquiry saying "Give me the key for [somebody]," and it'll send you their key back, their public key. J: The convention I've seen has been the inclusion of the public key in an email message posted to a mailing list. P: You can do that, you can include your own public key when you send a message to someone, so that when they send you a reply, they'll know what public key to use to send the reply. But the problem...there is an achilles heel with public key cryptography, and I'll get to that in a minute. But first, let me explain authentication. If I want to send you a message, and prove that it came from me, I can do that by encrypting it with my own secret key, and then I can send you the message, and you can decrypt it with my public key. Remember I said that the keys are in this yin-yang relationship, so that either one can decrypt what the other one encrypts. If I don't care about secrecy, if I only cared about authentication, if I only wanted to prove to you that the message came from me, I could encrypt the message with my own secret key and send it to you, and you could decrypt it with your public key. Well, anyone else could decrypt it to, because everyone has my public key. If I want to combine the features of secrecy and authentication, I can do both steps: I can encrypt the message first with my own secret key, thereby creating a signature, and then encrypt it again with your public key. I then send you the message. You reverse those steps: first you decrypt it with your own secret key, and then you decrypt that with my public key. That's a message that only you can read and only I could have sent. We have secrecy and authentication. So you get authentication by using your own secret key to decrypt a message, thereby signing the message. You can also convince third parties like a judge that the message came from me. That means that I could send you a financial instrument, a legal contract or some kind of binding agreement. The judge will believe that the message did come from me, because I am the only person with the secret key, that could have created that message. Now, public key cryptography has an achilles heel, and that achilles heel is that, suppose you want to send a message to someone, and you look up their public key, on a bulletin board, for example. You take their public key and you encrypt the message and then send it to them, and presumably only they can read it. Well, what if Ollie North broke into that BBS system? And he subsituted his own public key for the public key of your friend. And left your friend's name on it, so that it would look like it belonged to your friend. But it really wasn't your friend's public key, it was Ollie's public key that he had created just for this purpose. You send a message, you get the bulletin board to tell you your friend's public key, but it isn't your friend's public key, it's Ollie's public key. You encrypt a message with that. You send it, possibly through the same bulletin board, to your friend. Ollie intercepts it, and he can read it because he knows the secret key that goes with it. If you were particularly clever, which Ollie North isn't because we all know that he forgot to get those White House backup tapes deleted...but suppose he were clever, he would then re-encrypt the decrypted message, using the stolen key of your friend, and send it to your friend so that he wouldn't suspect that anything was amiss. This is the achilles' heel of public key cryptography, and all public key encryption packages that are worth anything invest a tremendous amount of effort in solving this one problem. Probably half the lines of code in the program are dedicated to solving this one problem. PGP solves this problem by allowing third parties, mutually trusted friends, to sign keys. That proves that they came from who they said they came from. Suppose you wanted to send me a message, and you didn't know my public key, but you know George's public key over here, because George have you his public key on a floppy disk. I publish my public key on a bulletin board, but before I do, I have George sign it, just like he signs any other message. I have him sign my public key, and I put that on a bulletin board. If you download my key, and it has George's signature on it, that constitutes a promise by George that that key really belongs to me. He says that my name and my key got together. He signs the whole shootin' match. If you get that, you can check his signature, because you have his public key to check. If you trust him not to lie, you can believe that really is my public key, and if Ollie North breaks into the bulletin board, he can't make it look like his key is my key, because he doesn't know how to forge a signature from George. This is how public key encryption solves the problem, and in particular, PGP solves it by allowing you to designate anyone as a trusted introducer. In this case, this third party is a trusted introducer, you trust him to introduce my key to you. There are public key encryption packages currently being promoted by the U.S. Government based on a standard called Privacy Enhanced Mail, or PEM. PEM's architecture has a central certification authority that signs everybody's public key. If everyone trusts the central authority to sign everyone's key, and not to lie, then everyone can trust that they key they have is a good key. The key actually belongs to the name that's attached to it. But a lot of people, especially people who are libertarian-minded, would not feel comfortable with an approach that requires them to trust a central authority. PGP allows grassroots distributed trust, where you get to choose who you trust. It more closely follows the social structures that people are used to. You tend to believe your friends. J: Did you make a conscious decision up front, before you started programming PGP, that you were going to create something that would be distributed in this grassroots way, free through the Internet. P: Well, there were some software parts of PGP that I developed some years ago, as far back as 1986, that I developed with the intention of developing commercial products with it someday. Over the years that followed, I developed a few more pieces that I hoped someday to turn into a commercial product. But, when it finally came down to it, I realized that it would be more politically effective to distribute PGP this way. Besides that, there is a patent on the RSA public key encryption algorithm that PGP is based on. I wrote all of the software from scratch. I didn't steal any software from the RSA patent holders. But patent law is different from copyright law. While I didn't steal any software from them, I did use the algorithm, the mathematical formulas that were published in academic journals, describing how to do public key cryptography. I turned those mathematical formulas into lines of computer code, and developed it independently. J: Did you originally intend to license that? P: When I first wrote the parts of it back in 1986, I did. But I began in earnest on PGP in December of 1990. At that time, I had decided that I was going to go ahead and publish it for free. I thought that it was politically a useful thing to do, considering the war on drugs and the government's attitude toward privacy. Shortly after I stared on the development, I learned of Senate Bill 266, which was the Omnibus Anticrime Bill. It had a provision tucked away in it, a sense of Congress provision, that would, if it had become real hard law, have required manufacturers of secure communications gear, and presumably cryptographic software, to put back doors in their products to allow the government to obtain the plain text contents of the traffic. I felt that it would be a good idea to try to get PGP out before this became law. As it turned out, it never did pass. It was defeated after a lot of protest from civil liberties groups and industry groups. J: But if they could get away with passing it, they would still take the initiative and try. P: Well, yeah, actually...it started out as a sense of Congress bill, which means that it wasn't binding law. But those things are usually set to deploy the political groundwork to make it possible later to make it into hard law. Within a week or so after publishing PGP, Senate Bill 266 went down in defeat, at least that provision was taken out, and that was entirely due to the efforts of others, I had nothing to do with that. PGP didn't have any impact, it turned out, at all. So that's why I published PGP. J: Several of my friends are involved in cypherpunks, and I've been on their mailing list...are you affiliated in any way with cypherpunks? Are you getting their mailing list? P: I was on their mailing list for a couple of days, but I found that the density of traffic was high enough that I couldn't get any work done, so I had them take me off the list. J: The reason I bring cypherpunks up is that they seem to have almost a religious fervor about encryption . I was wondering if you share that. P: I don't think of my own interest in cryptography as a religious fervor. I did miss some mortgage payments while I was working on PGP. In fact, I missed five mortgage payments during the development of PGP, so I came pretty close to losing my house. So I must have enough fervor to stay with the project long enough to miss five mortgage payments . But I don't think it's a religious fervor. J: I'm impressed with the way encryption in general and PGP in particular have caught on with the press, how it's become within the last year. P: Well, PGP 1.0 was released in June of '91. It only ran on MS DOS, and it didn't have a lot of the features necessary to do really good key certification, which is that achilles' heel that I told you about. Theoretically, you could use it in a manual mode to do that, but it wasn't automatic like it is in PGP 2.0 and above. The current release of PGP is 2.2. It's a lot smoother and more polished that 2.0 was. 2.0 was tremendously different than 1.0, and the reason the popularity has taken off so much since September, when it was released, is because it ran on a lot of UNIX platforms, beginning with 2.0. Since the main vehicle for Internet nodes is UNIX platforms, that made it more popular in the UNIX/Internet world. Since Internet seems to be the fertile soil of discourse on cryptography, the fact that PGP 2.0 began running on UNIX platforms has a lot to do with it's popularity since that version was released...Tthat was in September of '92. J: The easiest way to get PGP is through FTP from various sites? P: Yeah. Most of them European sites. PGP 2.0 and above was released in Europe. The people that were working on it were out of reach of U.S. patent law...and not only are they out of reach of patent law, but it also defuses the export control issues, because we're importing it into the U.S., instead of exporting it. Also PGP 1.0 was exported, presumably by somebody, any one of thousands of people could have done it...but it was published in the public domain. It's hard to see how something like that could be published, and thousands of people could have it, and it could not leak overseas. It's like saying that the New York Times shouldn't be exported, how can you prevent that when a million people have a copy? It's blowing in the wind, you can't embargo the wind. J: And by beginning in Europe, you sort of fanned the flame that much better. P: Yeah. J: It seems to have spread globally, and I'm sure that you're hearing a lot about it, getting a lot of response. P: Particularly at this conference (CFP93), yes. J: Do you plan to do more development of PGP, or are you satisfied with where it is.... P: PGP will be developed further. My personal involvement is more in providing design direction and making sure that the architecture stays sound. The actual coding is taking place overseas, or at least most of it is. We do get patches sent in by people in the U.S. who find bugs, and who say, "I found this bug, here's a patch to fix it." But the bulk of the work is taking place outside the U.S. borders. J: Is there a Mac version as well as a DOS version now? P: Yeah, there is a Mac version...there was a Mac version released shortly after PGP 2.0 came out. Somebody did that independently, and I only found out about it after it was released. People have written me about it, and it did seem to have some problems. The same guy who did that version is doing a much improved version, Mac PGP version 2.2, which I believe should be out in a few days...that was the last I heard before I came to the conference. The second Mac development group, that's working on a very "Mac"-ish GUI, is being managed by a guy named Blair Weiss. That takes longer, it's difficult to write a good Mac application, so it's probably going to be a couple of months before that hits the streets. J: Were you involved in the UNIX version, too? P: I did the first MS-DOS version entirely by myself, but it's not that big a distance between MS-DOS and UNIX, so most of it was the same. The UNIX board took place soon after PGP 1.0 was released. After that, many other enhancements were added, and major architectural changes took place to the code, and that's what finally made its way out as version 2.0. J: You're doing consulting now? P: That's how I make my living, by consulting. I don't make anything from PGP. J: Do you think you'll just let PGP take a life of its own, let other people work on it from here out? P: Other people are contributing their code, and other people are adding enhancements, with my design direction. Perhaps someday I'll find a way to make money from PGP, but if I do, it will be done in such a way that there will always be a free version of PGP available. J: I was thinking of the UNIX thing, where everybody's modified their versions of the UNIX Operating System so that some [customized versions] weren't even interoperable. I was wondering if there was a chance that PGP would mutate, whether you're going to keep some sort of control over it, or whether people will start doing their onw versions of it.... P: Well, I don't know, that could happen. There are so many people interested in the product now, it's hard to keep track of everybody's changes. When they send in suggested changes, we have to look at it carefully to see that the changes are good changes. J: But you don't have some sort of structure in place where you do some kind of approval if somebody wants to make some kind of mutant version of PGP.... P: There is a kind of de facto influence that I have over the product, because it's still my product, in a kind of psychological sense. In the user population, they associate my name with the product in such a way that, if I say that this product is good, that I have looked at this and that I believe the changes made sense the last version are good changes, that people will believe that. So I can determine the direction, not by some iron law, not by having people work for me that I can hire and fire, but more by my opinion guiding the product. It would not be easy for a person to make a different version of PGP that went in a different direction than how I wanted it to go, because everybody still uses the version that I approved, so to be compatible...this has a kind of intertia to it, a de facto standard. PGP currently, I believe, is the world's most popular public key encryption program, so that has potential to become a de facto standard. I don't know what that means in comparison to the PEM standard. PEM is for a different environment than PGP, perhaps, although the PGP method of certifying keys can be collapsed into a special case that mimics in many respects the PEM model for certifying keys. --- [ End Of Line ] --- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Herb Lin" Date: Fri, 25 Mar 94 19:23:40 PST To: cypherpunks@toad.com Subject: a citation sought.. Message-ID: <9402257646.AA764665027@nas.edu> MIME-Version: 1.0 Content-Type: text/plain I'm looking for the paper of last year that suggested how insecure 56 bit DES is against NSA-scale computers. Citation? Or if it's on line, so much the better. thanks.. herb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Fri, 25 Mar 94 19:45:03 PST To: hfinney@shell.portal.com Subject: Re: Digital Cash In-Reply-To: <199403251556.HAA22964@jobe.shell.portal.com> Message-ID: <199403260412.XAA00321@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain I have always been skeptical of this observer-chip approach, because it wasn't clear that it was feasible to make a tamper-resistant chip economically, and because the specialized hardware that would be required would prevent the system from being used on widely-available PCs. Think "PCMCIA" here.. not just laptops, but now desktop systems and palmtop systems are starting to get PCMCIA slots these days. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James G. Speth" Date: Fri, 25 Mar 94 23:25:10 PST To: cypherpunks@toad.com Subject: Status of crypto cash bank in Texas? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Could someone fill me in on the current status of the crypto-credit union that is being started in Austin? I hear sporadic mention of it, but I haven't seen an update lately. How can I contact those who are working on it? Eagerly awaiting the decline of paper, Jim ________________________________________________________________________________ james speth email for pgp compatible public-key december@end.com ________________________________________________________________________________ Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you... AT&T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Cable Date: Fri, 25 Mar 94 20:02:34 PST To: GRABOW_GEOFFREY@tandem.com Subject: Re: WinPGP 1.0 is available! In-Reply-To: <199403242149.AA14649@comm.Tandem.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On 24 Mar 1994 GRABOW_GEOFFREY@tandem.com wrote: > My partner and I have just completed work on a Windows interface to D > PGP 2.3a called WinPGP. This program gives you the easiest way to use PG > from your Windows environment. > > It is available (or will be VERY soon) via anonymous FTP on ftp.eff.o > Mech@eff.org will make an announcement with the details of its location. > > Cypherpunks write code! Doh! Beat me by a few days! Well...there'll soon be another. Thought I was the only one who'd noticed the lack of a Windows client. Ahhh well.. I'll keep you all posted. *=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=* \|/ mcable@cs.tufts.edu Matt Cable <0-0> wozz@wozz.ext.tufts.edu MTUC Jackson Labs -----o00-O-00o----- wozzeck@mindvox.phantom.com Tufts University GCS/MU -d+ -p+ c++++ l++ u++ e+ m++(*) s++ !n h+ f* g+ w++ t+ r- y+ *=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sat, 26 Mar 94 00:27:33 PST To: cypherpunks@toad.com Subject: DIGICASH:Re: observer chips Message-ID: <9403260903.AA18256@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > I have always been skeptical of this observer-chip approach, because it > wasn't clear that it was feasible to make a tamper-resistant chip > economically, and because the specialized hardware that would be > required would prevent the system from being used on widely-available PCs. Well, the government pretends they can do a tamper-proof chip, complete with wiretap keys installed by the wizards behind the curtain, for $36. That's $26 for the chip in qty 10,000, plus a subsidized $10 for tapping service and key installation. I thought Mykotronx's press releases had sounded more like they wanted $36 themselves, and I don't know the price for VLSI Inc's tamper-proof technology, but it may not be far off. As far as interfaces go, PCMCIA are nice, but there's not much data to transfer in most digicash exchanges, so a dumb cheap serial interface may be more realistic, since everything supports it. Bill Stewart From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sat, 26 Mar 94 04:21:05 PST To: "Herb Lin" Subject: Re: a citation sought.. Message-ID: <9403261220.AA28765@toad.com> MIME-Version: 1.0 Content-Type: text/plain I'm looking for the paper of last year that suggested how insecure 56 bit DES is against NSA-scale computers. Citation? Or if it's on line, so much the better. More precisely, it's special-purpose hardware, not NSA-scale computers. See ftp.eff.org:/pub/EFF/Policy/Crypto/Misc/Technical/des_break.ps.gz. There are other papers in that directory that you may find of interest. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Sat, 26 Mar 94 07:31:57 PST To: cypherpunks@toad.com Subject: Nova on Counterfeiting Message-ID: <199403261612.IAA09120@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tuesday at 8pm here in the Bay Area on Channel 9. Should be of interest to color copier fans. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mike@EGFABT.ORG (Mike Sherwood) Date: Sat, 26 Mar 94 08:30:41 PST To: Mikolaj Habryn Subject: Re: Digital Cash In-Reply-To: <199403261512.XAA25558@lethe.uwa.edu.au> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Mikolaj Habryn writes: > Let me make a point here: I run an Amiga, and Amiga games do go > to town on copy protection. They generally rip the OS out of memory, and > install a custom one, do custom formats of the disk (as in the structure > is normally unreadable) and have further hard protection such as laser > holes, etc. > This is not kids' stuff - this is serious, and these people are > carcking it within hours. Let them loose on any program with their own > hardware, and they are capable of doing some quite serious things to the > rights of the author. Graham's point is still valid here. cryptography is a matter of fairly complex mathematics - this is not a trivial thing to attack. I know from experience many ways of getting around the various forms of copy protection used on software, and most of it is just a matter of comparing a legitimate run with an illegitimate run. to oversimplify, there is often a point in a program that branches on a test condition and in many cases, all that needs to be done is to find these and change a a branch if equal instruction to branch if not equal, so that the program depends on *not* satisfying the parameters of the copy protection. likewise, on serialized software, it's often fairly easy to figure out the pattern and change the serial number without figuring out the way it's encrypted by the program. anyway, I digress, the purpose of this list is data encryption, not to teach people how to beak copy protection. the only potential harm that could be done by these people is to weaken the programs we use for encryption, but there is not much of a point to doing so. -- Mike Sherwood internet: mike@EGFABT.ORG uucp: ...!sgiblab!egfabt!mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sat, 26 Mar 94 05:40:27 PST To: Mikolaj Habryn Subject: Re: Digital Cash Message-ID: <9403261340.AA00242@toad.com> MIME-Version: 1.0 Content-Type: text/plain Just a thought on ways to deter all of this multiple spending gunk - when you start off, have a centralized bank server. While traffic is low, you can have each individual certificate cleared with the bank server upon creation and execution. As someone else noted, ``crypto is all economics''. In the New York City subway system, the new fare card readers are all linked to a central computer, specifically to prevent double spending. They could have used smart cards and fancy crypto -- but this is cheaper, especially because they have an excellent handle on the maximum load -- the number of subway riders at rush hour. Fancy technology could get them into an ``arms race'' with rip-off artists, who reverse-engineer cards, crack algorithms, etc. Digital cash -- which provide anonymity, as contrasted against cryptographically-signed debit card transactions -- will become a reality if and only if someone finds it more profitable than the alternative, after deducting the costs for observer chips, licenses for Chaum's patents, etc. Some people are willing to pay for privacy -- but are there enough of them to make it pay? --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 26 Mar 94 09:53:47 PST To: cypherpunks@toad.com Subject: Re: Digital Cash Message-ID: <199403261837.KAA28005@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I think there are two issues here. One is the intractability of defeating encryption protocols such as RSA, digital signatures, blinded signatures, etc. These form the basis for digital cash and they appear to be quite secure. The other issue, which I know less about, is the possibility of cryptograph- ically strong obfuscated code. Mike Duvos first mentioned this. You could have an algorithm running on your own computer and have it be impossible to determine what it is doing, or (presumably) to effectively alter the internals of the algorithm. This seems a lot more difficult to achieve, since all the information needed to tell what the program is doing is in principle in your hands. Yet the ability to actually determine this is computationally out of reach. It's not just a matter of the kinds of complexity and obscurity we have been discussing here (self-decrypting code and such tricks), but rather some mathematically strong transformation has been done on the structure of the code to hide it in a cryptographically strong way. I vaguely recall hearing about such technologies, but I can't remember where now. Can anyone provide some references, or (better) a summary of how this works and what can actually be accomplished along these lines? Thanks - Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 26 Mar 94 10:00:46 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199403261845.KAA28534@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I will be establishing an offshore corporation in the very near future. I am currently leaning towards doing so in Hong Kong both because it raises fewer flags than a Cayman Island corporation and because I've seen ads in _The Economist_ detailing existing corporations for sale. Can anyone recommend a lawyer experienced in setting up such organizations who can be trusted to be discrete? Location (of the lawyer) is unimportant. In particular, I need to determine if a foreign corporation needs to establish a U.S. corp to do business in the U.S. (consulting work, of course), and I need someone who can set such things up. My apologies if this post is too far off topic for this list. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 26 Mar 94 10:50:58 PST To: cypherpunks@toad.com Subject: Learning about Digital Cash In-Reply-To: <199403261347.VAA23017@lethe.uwa.edu.au> Message-ID: <199403261936.LAA24100@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain We've recently had a flurry of postings about digital money, and the apparently new realization by some that "double spending" is a serious issue. Folks, this is not a new issue---this is the core issue of all serious efforts on digital money (and, indeed, is the core issue of money, period). I urge everone interested in digital money to dig up and read the various articles that have appeared, including one of David Chaum's in the July or August of 1992 "Scientific American." The usual places apply, as always" - the usual books: Schneier, Brassard, Denning, etc. - Proceedings of the Crypto Conferences, aka "Advances in Cryptology," part of the Springer-Verlag series "Lecture Notes in Computer Science." (A series of silver-grey paperbacks, available in many technical bookstores, and in many university bookstores and libraries). - ditto for Eurocrypt and other crypto conferences. I urge this because there is little to be gained by slowly reinventing the wheel. The recent realization here by some that "double spending" is a Big Issue is indicative of this. Double spending, and related issues, is obviously just the _start_ of the really interesting problems with any digital money scheme. This is the _starting point_ of most discussions, not a belated realization. As I often say, I don't want to sound snippy or holier-than-thou here. It's just that there's a basic corpus of papers on the highly-technical areas of crypto that everyone working in these areas has to be assumed to be familiar with. Rocket scientists have to know that rockets don't work by pushing on air, and cryptologists have to know what's already been written about. With more than 700 people on the Cypherpunks list---though a far smaller group appears to be actively posting--it is natural that a range of backgrounds, interest levels, and dedication to the issues will exist. I'm not saying that only "experts" in digital money should speak on these issues, only that the basic papers ought to at least be skimmed. Best wishes for all, --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kafka@desert.hacktic.nl (Patrick Oonk) Date: Sat, 26 Mar 94 08:44:35 PST To: cypherpunks@toad.com Subject: Digital Cash Message-ID: <199403261725.AA17120@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199403242239.OAA00431@mail.netcom.com>, you write the following: MP> Hal writes: [ ramble ] MP> P.S. Is anyone worried that the Netherlands seems on the verge of MP> banning PGP? Wasn't this country once a hacker's paradise? They seem to be planning a law, possibly making use of the case that nobody is really interested because lack of knowledge. The government can suck my dick, if they want to throw me in jail for using PGP, well, let's go ahead. Patrick -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLZQSRJRymF15lPcFAQGtJgH/VPNOHhsf6r9qQimrttpLkddI286L78ns OXqinkVcWIHoA4t9YR2R2hPvvrVg5n63e7VQRjMbNh2Ni3sdYFRNLA== =b2gn -----END PGP SIGNATURE----- --- "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 4 1994 == To get PGP, FTP /pub/unix/security/crypt/pgp23A.zip from ftp.funet.fi == From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James G. Speth" Date: Sat, 26 Mar 94 11:17:47 PST To: cypherpunks@toad.com Subject: Whoa, now... (was Re: Digital Cash) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Graham Toal writes: >There is a *considerable* difference between kiddy hackers breaking >game protection, and breaking a cryptographically secure protocol. It seems to me that Mikolaj Habryn's original posting was taken out of context. He made a valid point that so called un-interpretable and un-alterable algorithms are routinely cracked by elite warez d00dz. He never implied that the software crackers were going to render your PGP key insecure. In fact, he began this thread by citing someone who was talking about using an obscured algorithm to prevent digital cash double spending. (ie. If you can't get to the algorithm, you can't cheat the system.) His comments were on the dangers of relying on this. Graham Toal writes: >Sure, but what's that got to do with cracking crypto? If you can't see >the difference between STO protection schemes and mathematically hard >algorithms, ... That's the point. Mikolaj was _never_ referring to cryptographic security. He was pointing out how security through obscuring algorithms can never be considered reliable. Extinguishing a match with a fire-hose, Jim ________________________________________________________________________________ james speth email for pgp compatible public-key december@end.com ________________________________________________________________________________ Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you... AT&T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 26 Mar 94 11:13:35 PST To: hfinney@shell.portal.com (Hal) Subject: Re: Digital Cash In-Reply-To: <199403261837.KAA28005@jobe.shell.portal.com> Message-ID: <199403261959.LAA25885@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney writes: > The other issue, which I know less about, is the possibility of cryptograph- > ically strong obfuscated code. Mike Duvos first mentioned this. You could > have an algorithm running on your own computer and have it be impossible to > determine what it is doing, or (presumably) to effectively alter the internals > of the algorithm. .....stuff elided... > discussing here (self-decrypting code and such tricks), but rather some > mathematically strong transformation has been done on the structure of the > code to hide it in a cryptographically strong way. > > I vaguely recall hearing about such technologies, but I can't remember > where now. Can anyone provide some references, or (better) a summary of > how this works and what can actually be accomplished along these lines? > "Computing with Encrypted Instances," by Joan Feigenbaum, then of Stanford, now of AT&T (I believe). Work done in the mid-80s on using cryptography to allow this kind of protection. Canonical example: Acme Sales Company want to optimize the route its salesmen take between sales sites. It wants Otto's Optimizing to do this, but it doesn't want to provide Otto with its list of sales sites. So it first does a transformation of the list of sales sites into a form that does not reveal the actual sales sites (the similarity with knapsack encryption is apparent), submits this to Otto, who optimizes the routing, and then returns the results to Acme. Acme then reverses the transformation and has an optimized sales list. The similarities with zero knowledge work are apparent (in zero knowledge interactive proof systems, one proves one knows something without actually shwoing what one knows). This may not be exactly what Hal was thinking of, but it's a starting point. Brad Cox, of Objective-C notoriety, and now at George Mason University, has also been interested in this area of "complexifying" code so that reverse engineering is difficult or impossible. There was also some widely-reported work on new methods of proof which involved probabalistic methods. This was reported in Science, Science News, and other such places about 2 years ago. (The scheme involves transforming/rewriting mathematical proofs into much larger versions which can then be "spot-checked" in a Monte Carlo way....if the spot-checks are OK, one gains confidence that the overall proof is valid.) Again, this may only be tangentially related ot the issues Mike and Hal have been discussing, but I sense that ther'e a connection. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 26 Mar 94 12:10:52 PST To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Whoa, now... (was Re: Digital Cash) In-Reply-To: <199403262043.UAA03969@an-teallach.com> Message-ID: <199403262058.MAA01152@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal writes: > By the way, the reason I've never discussed the ecash threads on this > group is because it was obvious right from the start that double-spending > makes the schemes unworkable, and that only a central reference authority > could patch the system to make it work, which (in my seldom humble opinion) > entirely negates the point of these schemes. Nope, not "entirely." Anonymity is still preserved, through the "blinding" operation, even when a clearinghouse approach is used. That is, the bank can assure itself that it issued the original note, even though the note presented to it cannot be correlated to the issued note. This is the breakthrough Chaum and others achieved. Anonymity (or untraceablility by Big Brother and Big Mother) is achieved, which is the major point of digital money. The possible need for online clearing is not a fatal flaw. A good place to read about this is the November 1985 "Communnications of the ACM" journal, in Chaum's cover article "Transaction Systems to Make Big Brother Obsolete." (Chaum has updated the article since, and newer versions can be found in various places.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jerod Tufte Date: Sat, 26 Mar 94 09:55:17 PST To: markoff@nyt.com Subject: cfp '94 transcript Message-ID: <199403261837.AA06592@rasputin.SOM.CWRU.Edu> MIME-Version: 1.0 Content-Type: text/plain some interesting stuff form CFP 94 talk Who Holds the Keys? check out what Stuart Baker ( NSA general counsel) says on clipper. we thought you would like it. Jerod Tufte, Eric Hughes, Fen Labalme, and others Transcript of DATA ENCRYPTION: WHO HOLDS THE KEYS? (Panel) at the Fourth Conference on Computers, Freedom and Privacy Chicago, Illinois, March 24, 1994 This is a verbatim transcript of the session on "Data Encryption; Who Holds the Keys?" held at the Fourth Conference on Computers, Freedom and Privacy in Chicago on March 24, 1994. The transcription was done by an independent local transcription agency. Light editing was done by CFP volunteers to resolve items the agency could not be expected to have knowledge of (for example, "technical" terms like "PGP"). "Did X *really* say U?" questions can always be resolved by listening to the audiotape available as tape JM414 from Teach'Em, 160 East Illinois St, Chicago, IL 60611, 1-800-225-3775, for $10 + $1 ($2 outside US) shipping and handling + 8.75% sales tax. ================================================================= Welcome to this program from the John Marshall Law School's fourth conference on computers, freedom and privacy entitled, "Cyberspace Superhighways: Access, Ethics & Control", held March 23rd through the 26th, 1994 at the Chicago Palmer House Hilton. On this cassette you will hear Data Encrytion -- who holds the keys? Now to our program. BOB SMITH Willis Ware originally had been slated to being moderator for this panel and Willis had a problem and could not be with us and Robert Ellis Smith has agreed to fill in and use his technology background to fill in for Willis. It will take just a minute while we disengage from the T.V. hookup and get back to the modern overhead projector. My name is Bob Smith. I publish privacy journal and actually I am moderating because Dave Banisar did not want to be moderator. We will hear from the three panelists with about three ten-minute presentations and then we will open it up to questions. The three ground rules for this session: First, there will be no expansions of the metaphor of highways. We will not talk about highway metaphors for the next hour. Secondly, we will not accept as a defense that this issue is too sensitive or too complicated for us to understand and that we have to trust the government. And thirdly, a rule that I hope you will make work. If you hear a point of jargon or a point of technology that you don't understand, explanation -- not policy disputes but if there is something you don't understand feel free to raise your hand as a point of order. And if you can say it in ten words or less like, I don't understand, we'll get you an answer. I think Senator Leahy provided a good primer for cryptography and so I won't bother with that and we'll get right into the nuts and bolts of this issue. Our speakers are George Davida, who is with the University of Wisconsin in Milwaukee and has been involved in cryptography research for many years and was one of the first academicians to feel the heavy hand of government in the 1980's in its effort to try to curtail research into cryptography. That appears to be happening again in the 1990's so perhaps Professor Davida can tell us something about his experiences earlier on that same front. Our second speaker will be Stuart Baker, who is General Counsel of the National Security Agency. He was a lawyer in private practice in Washington before joining NSA and one of the things he promised to do is to tell us exactly what NSA does and is because a lot of people don't know. It is different from the National Security Council by the way. Thirdly, our third speaker will be David Banisar who is the Computer Professionals for Social Responsibility office in Washington. He is trained as a lawyer and has a background in computer science and has some strong feelings about the cryptography debate. We will now move to Professor Davida. PROFESSOR DAVIDA I would like to talk about two issues that concern me and I believe a number of people here. By the way, I brought some copies of my paper in case you need one today. And if I don't have enough you can always write to me at that address. And I am also willing to put that on FTP for those of you who are on Internet and you can pick up a poster file and print it if you so wish. As Robert said, in 1978 I had an interesting experience with NFA. I was doing research at the time in cryptograhy and one day I received a secrecy order by mail. It was more or less like a postcard telling me that under the penalty of three years in jail and $10,000 fine I am to talk to no one about what I had done in that paper without reference to any classified material. At first my graduate student and I laughed until we found out that it was deadly serious. We talked to the Chancelor about it and he said, no way because in Wisconsin there is a strong position of academic freedom and we are not allowed actually to conduct research that's secret. So we decided to resist the order and after a number of conversations between the Chancelor and someone you might have heard about recently again, Admiral Bobby Inman, and the then Commerce Secretary Juanita Kreps, the order was lifted. But not before Admiral Inman tried to convince the Chancelor that he should acquiesce to the order and allow us to stay, but I am happy to say that the Chancelor said that we could not put up with the order. Shortly thereafter a group was formed by the American Council on Education called Public Cryptography Study Group, not to be confused with Public Key Cryptosystems. And it is interesting that this group considered model legislation for censorship at first. I objected to it rather vigorously and when the press began to get involved in covering the meetings, they then approved what they called voluntary prior restraint. I again dissented from that report and the rest, as they say, is history. Many people have asked, "why do you oppose restaints?" Very simply, that privacy is just too important to leave it just to agencies like NSA. I also felt that the ACE recommendations were dangerous because they were later going to be looked at as some kind of admission by allegedly knowledgeable people that cryptography is an evil tool that will only be used by terrorists and drug dealers. And it is interesting that Senator Leahy himself refers to the struggle of the law enforcement with crimes -- and I assume he is talking about drug dealers and what have you. But someone should point out to him that they are not using cryptography today so I don't know what the struggle is all about. They may be struggling against criminals -- not because of cryptography but simply because a crime is just a major problem. I would also like to tell them that I don't think that the intelligence agencies struggle when it comes to tapping ordinary law abiding citizens. They do very well, thank you. I also think that the realities are very different because cryptography is extremely important for two very critical applications. Now so far you mostly hear about one of them which is privacy. But the other application that also needs privacy work on is authenticity, or identification. These are two extremely critical applications of cryptography. And what is interesting is that the current proposals -- again, you only hear about one of them -- actually constitute a double whammy -- because there are two proposals that are being put forth today. You only hear about Clipper but what you do not hear about as much is the other twin monster that which is the digital signature standard. Basically what they are trying to do with this -- with Clipper you lack privacy and with DSS you essentially lack the signature, the identification schemes -- the two most important operations/applications of cryptography. So what will essentially happen is that not only can you invade privacy with digital signatures which will be essentially the new way of identifying yourselves to an awful lot of systems and executables. They will actually be able to deny your very existence if those systems are allowed to be only government issued because it will be impossible in the systems of the future not to use something like digital identification/ digital authentication schemes because there are no other effective means. You all know about the silly paper systems we use for identifications, and even high school students know how to fake ID's to drink. So we will be moving toward digital signatures and if there is only one digital signature it's essentially a proposal to have just one government Bic pen. That is what they would like us to have. One pen to sign our names with and sign our checks with and authenticate ourselves with. Now again, as I said, privacy is one application and I have raised a number of objections to it because it has been again portrayed as a tool of crime and criminals and drug dealers. But they are not the only ones who will be using cryptography and more importantly, if we continue this policy they will be the only ones who will have good security because we will not have any security as to privacy. And as that saying goes "if you outlaw privacy, only outlaws will have privacy". It is very strange. I find myself wanting to go and join organizations like the NRA all of a sudden. I really do. There is also an interesting sort of deception here going on with this so called escrow system. The problem is that, how in the hell can you escrow privacy. Go look at the definition of escrow -- it says that something of value held in trust is given back. Can you give back privacy? That is impossible. So I think that the very title of that is deceptive. Then I was amused, as some of you might have been, with all the stories about bugging to look up a recent case of my friend Bobby Inman again, standing in front of television cameras saying that William Safire and Senator Dole were conspiring to get him with the President. And the question is, where is he getting this kind of data? Presumably he must because he spent his whole life, by the way, being very careful about what to say. You know, I can't imagine he is saying that without having something to back up with what he was claiming. So when we talk about bugging, just what do they do with all that data? Well, I think you have seen an example of what possibly may have been dealt with -- data that is intercepted. Again, authenticity is another area that I think people should pay attention to. The second most important application of the use of identification, digital signatures for proving who you are and yet again they are proposing just one single big pen. I think that these two proposals jointly amount to what I consider a digital dragnet. Thank you. STUART BAKER: I have a friend who gives speeches a lot and he likes to begin all his speeches by referring to country and western songs that sum up the theme of his talk. When he talks about U.S./Japan trade relations, he always starts out by referring to that classic "you got the gold mine, I got the shaft." And I thought about what David would have given as the country and western song that I should probably sing here and I think in relation to the Clipper Chip it would probably be "How can I miss you if you won't go away?" There is a reason why the Clipper Chip won't go away and what I thought I would try to do very quickly because I only have ten minutes before the lynching begins is talk about why Key Escrow hasn't gone away by talking about some of the myths that are pretty prevalent about Key Escrow. I am not going to call it Clipper because there are a lot of products called Clipper. This is the internal name, not something that was used for the public. I don't object to people calling it Clipper but there probably are people who have Clipper products who would prefer that it not be called that. Let me see if I can put the first one up. [OH slide: Myth #1: Key escrow encryption will create a brave new world of government, intrusion into the privacy of Americans.] I think this is pretty -- probably the classic opening statement about Clipper. That this is the beginning of some kind of brave new world in which everybody's privacy is at risk in a substantial new way. There is a lot of emotion behind that argument but not a lot of fact, because if you ask yourself if everybody in the United States used key escrow encryption and only key escrow encryption, which is not what the Administration has proposed by any means, what would the world look like? Well, the world would look like the world we live in today. It would be possible for the government to intercept communications subject to a variety of legal rules that make it very dangerous to go outside those rules. And, in fact, it would be a more private world because other people without authority would not be able to intercept and decrypt those communications. That is important because, in fact, there is somebody proposing a brave new world here and it is the people who want people to go away and to have unreadable encryption installed on all of the communications networks in the United States. That's a new world and that is a world we don't understand. We don't live in it today. We don't know what it is going to be like if criminals or terrorists or other people who are hostile to society can use that sanctuary to communicate. We don't know what it is like but it probably won't be as pleasant in terms of freedom from crime and terror as the world we live today, which is not exactly a comforting thought. It won't be a world in which the government can do more than they do today. So if you ask yourself well, how bad is it today, that's as bad as it can get under Clipper. [OH Slide: Myth #2L Unbreakable encryption is the key to our future liberty] Now the response to that, that you hear from people, well, yeah but what if the Republicans get elected? What if the Administration changes? This is a guarantee. I don't want to have to rely on laws and procedures and escrow agents. I don't trust the escrow agents, I don't trust the courts, I don't trust the government, I don't trust anybody. I want to trust my machine. Now that is not an uncommon way of thinking in the parts of this community. I said to somebody once, this is the revenge of people who couldn't go to Woodstock because they had too much trig homework. It's a kind of romanticism about privacy and the kind of, you know, "you won't get my crypto key until you pry it from my dead cold fingers" kind of stuff. I have to say, you know, I kind of find it endearing. The problem with it is that the beneficiaries of that sort of romanticism are going to be predators. PGP, you know, it is out there to protect freedom fighters in Latvia or something. But the fact is, the only use that has come to the attention of law enforcement agencies is a guy who was using PGP so the police could not tell what little boys he had seduced over the net. Now that's what people will use this for -- not the only thing people will use it for but they will use it for that and by insisting on having a claim to privacy that is beyond social regulation we are creating a world in which people like that will flourish and be able to do more than they can do today. [OH Slide: Myth #3: Encryption is the key to preserving privacy in a digital world] I'll move quickly. There is another argument that I think is less romantic and that is the notion that technically, because we are all going to be networked, we are all going to be using wireless stuff -- we need encryption for privacy. I am not going to say that does not fit but it is a little oversold. Actually, I agreed with Professor Davida. Much of the privacy problems that we see in an electronic world are not because people are intercepting our communications, they're because we are giving it away. But what we don't like is that there are people now in a position that collate it all from public stuff that we willingly gave up. Well, you know, we gave this information to get a loan from one bank and before we know it, you know, our ex- spouse's lawyer has got it. That's a problem, but encryption won't solve it because you are going to have to give that information up if you want the benefit that the bank has. Similarly the most important use for the protection for privacy, protection for data, is authentication -- digital signatures as opposed to privacy. I won't say that encrypting data for privacy purposes is irrelevant but it is probably not the most important way of guaranteeing privacy in an electronic age. [OH Slide: Myth #4: Key Escrow won't work. Crooks won't use it if it's voluntary. There must be a secret plan to make key escrow encryption mandatory] This will be familiar. You shouldn't over estimate the I.Q. of crooks. When I was first starting out as a lawyer I was in Portland, Maine and a guy walked into a downtown bank and he said, he handed a note to the teller, it said, "Give me all your money; I don't have a gun but I know where I can get one." I'm sure if you sent him out to buy encryption he for sure would buy the Clipper Chip. I think this misstates the problem. The notion that what the government is trying to do is to put in everybody's hands this kind of encryption in the hopes that crooks will be fooled into using it I think is to misstate the nature of the concern. The concern is not so much what happens today when people go in and buy voice scramblers; it is the prospect that in five years or eight years or ten years every phone you buy that costs $75 or more will have an encrypt button on it that will interoperate with every other phone in the country and suddently we will discover that our entire communications network, sophisticated as it is, is being used in ways that are profoundly anti-social. That's the real concern, I think, that Clipper addresses. If we are going to have a standardized form of encryption that is going to change the world we should think seriously about what we are going to do when it is misused. [OH Slide: Myth #5: Industry must be left alone for competitiveness reasons] Are we interfering with the free market? Are we affecting the competitiveness of U.S. industry here? First, Clipper is an option. It is out there. People can use it. They can make it. They can not use it. And they can not make it. It's simply an additional option on the market. There may well be people who want this. I am a lawyer. I think in terms of who is liable if something goes wrong. And I think that if it's your business, and you are thinking about buying encryption and the possibility that your employees will misuse it to rip-off your customers, you ask yourself, well who is going to be liable if that happens? You might think, "Geez, maybe I don't want to be in a position where I can't actually make sure the police can come in and check to see if people are misusing this encryption where I have reason to believe that they are." Second, and this is a point that gets lost a lot: this is a standard for what the government is going to buy because nobody in this room has to buy this thing. Now the complaint is kind of remarkable from all the stand-on-your-own-two- feet, free-market, nobody-tells-me-what-to-do, organizations that we hear from. The fact is, that this is just what the government is going to buy, and the people who are complaining that they don't want to make it, or don't want to buy it, don't have to. What they are really saying is, we would like the government to go on testing equipment, telling us what the best stuff is so we can then go out and sell it without doing our own research, doing our own debugging, our own checks on this technology. I think if you think of it from the government's point of view you see why we don't want to do that. We probably -- there are very few institutions other than government that are willing to devote both the kind of energy and resources that it takes to eliminate the last few bugs in encryption software or machinery. To go through and find every possible attack and think about how to prevent it -- somebody once said, the airport guy talking about encryption he said, well, I'll take it if it is invisible, doesn't have any effect on the pilot, and adds lift to my airplane. There is an attitude about encryption that I think most of you have probably encountered in the commercial world is, "Yeah, I want it if it is free." But there is very little demonstrated inclination on the part of industry to spend a lot of its own money to develop independent encryption. And the fact is that a lot of the encryption that is out there today was designed with government money, or endorsed by government standards or otherwise supported by government fortresses. But if the government is going to create encryption and create markets and run the cost down, then we ought to be designing and buying encryption that we are willing to see migrate into the private sector without destroying the ability of law enforcement to deal with it. And, I guess, the last point, people who don't want to sell to the government can make anything they want. People are willing to put their own money into designing encryption can do it. This is just what the governments fund. AUDIENCE COMMENT: But you can't take it overseas. What the government buys is (inaudible) technical for overseas. BAKER: This is also something that we hear a lot about and I'll deal with it quickly. [OH Slide: Myth #6: NSA is a spy agency. It has no business worrying about domestic encryption policy] Yeah, the NSA does indeed gather signal intelligence in foreign countries. But we have a second issue. Not only do we try to break people's codes but we make codes for the federal government. That means we have as a significant mission trying to design secure communications here that the government is going to use. And we face the very real concern that I described earlier, that if we design something and it's good and it's terrific stuff and the price goes down because the government has bought a lot of it, then other people are going to use it. It may end up becoming the most common encryption in the country. If that happens and people like this pedophile out in California start using it, we have some responsibility for that and therefore we have some responsibility to design and use encryption, that (if it does migrate to the private sector) does not put law enforcement out of business. [OH Slide: Myth #7: The entire initiative was done in secret. There was no opportunity for industry or the public to be heard.] This is my last one. Again, this was true, I think or at least it was a reasonable thing to say in April of '93 when the Clipper Chip first showed up in people's newspapers. But since then the Administration has done an enormous amount of public outreach listening to a variety of groups -- EFF, CPSR, industry groups, holding hearings, organizing task forces to listen to people. It is not that they weren't heard -- what I expect people to say is, yes but you still didn't listen. We said we don't like it. How come you still did it? I think that the answer to that is you have to ask yourself, what is the alternative that people will propose. It is not enough in my view to simply say "Get rid of it. What we want is unreadable encryption so that we have a guarantee of privacy against some government that hasn't come to our country in 15 years or a hundred years or two hundred years, and in the same guarantee that criminals and other people who don't have society's interest at heart will have a kind of electronic sanctuary." That is not a very satisfying answer for people who have to uphold the law as well as try to get the national information infrastructure off the ground. Thanks. DAVE BANISAR: Well, first I'd like to say I'm not sure what song you were referring to in your country and western description, but I think if I had to choose a country and western song it would probably be "Take This Job and Shove It." Moving onto the high road from now, I think what we have here is a really fundamental change in the way the communication system is being looked at in the future. Currently we have a situation where if somebody decides they need a wiretap, which is an issue I'll get to in a minute, whether it is useful or not, they go and they do an affirmative action. And the communication system is essentially set up to communicate. I use it to call. These two proposals, digital telephony which we haven't talked about here too much and Clipper, change that around. They change it into a fundamental purpose for the communication sytem now is going to be, let's make it available for surveillance. Essentially, we are designing pretapped telephones and then we have to work on the assumption that at only authorized periods will they not turn those on. This is a fundamental change. It treats now every person as a criminal. We are looking at them going -- well, I think that every person in this room is a criminal so I will build the tap into their phone. Perhaps next they will be building microphones into everybody's desk chairs and only turning them on when they need them. Frankly, in reality I don't know if the law enforcement has really made the case for wire tapping. Just last week they busted the entire Philadelphia mob. They got it by putting a microphone in the lawyer's office. This book here, GangLand, it is all about how they got Gotti. They put microphones on the street to get Gotti. The FBI comes and they give us the four cases. They have the El- Rukh people here in Chicago which I believe was more like a scam to get some money out of the Libyan government. They have one pedophile, they have a couple of drug dealers and so on and they keep doing this. I don't think they really made the case. There's only in reality 800 or so wire taps a year. They are only a part of the deal. A lot of busts, especially from Mafia, are done with inside people with microphones, with a lot of other technologies out there. The FBI has spent billions of dollars in the last ten years modernizing. They have an amazing computer system now, amazing DNA systems, amazing everything. They are not behind the scenes anymore, or behind the ball anymore. To give you a new example: There were approximately a couple thousand arrests in 1992 that they say were attributable to electronic surveillance and that includes bugs. So it is hard to say how many of those were actually wire taps. In 1992 there were 14 million arrests in the United States. That's an awful lot of arrests and an awful small number of those had to do with electronic surveillance. Are we willing to revise our entire communication system just for that very small number? It is a question that needs to be asked. Now we have a problem. I wish we could wave my magic wand here and solve the problem. [Takes out wand] You know, this is the magic wand that I can say crypto be gone, or crypto be strong. I don't know. It's not working. Oh well. So I have a couple solutions or a couple suggestions as they may be. First is to withdraw the Clipper proposal. It's a bad idea. Nobody wants it. Of the CNN/Time Magazine poll 80% of the American public didn't want it. Industry doesn't want it. Fifty-thousand people signed our CPSR Clipper petition asking for its withdrawal. I haven't seen anybody in the world who wants this thing -- well, save two, but I won't mention them. What should be done is to restart the process. Back in 1989 NIST was basically ordered to start a new process to return to make a new version of DES, or to replace DES with something else. And they had a good idea. They wanted it to be an open process. They wanted to look around, talk to people like they did back with DES and they eventually got that from IBM. They wanted a public algorithm that did both security and authenticity. They wanted it available in hardware and software. They wanted it to be a good strong standard for everybody. This hasn't happened. You know, withdraw the Clipper proposal and start the process over. There's lots of people in this room even who could come up with something very good but the fact is that we have not been allowed to do it. We had, I guess, nine or ten months after Clipper came out which had been designed in secret for the last five years. In that time nobody has come out and supported the thing and lots of people have had better ideas. But they came back a couple weeks ago and came out with the exact same proposal with one or two typos replaced. But that's about it. The second thing we need to do is revise the law. We need to do this since NIST is the agency that is supposed to be in charge of this. We should make NIST subject to the same kind of rules that every other government agency has to go by. Why should NIST have lower standards to develop these crypto things which will affect all of our privacy than the FCC does when they hand out a radio license; when the Environmental Protection Agency does when they determine how much toxic waste we can survive in? The basis for this, for any of you that are lawyers in the room, is known as the Administrative Procedures Act. It is very well established, it has been around 40 years. Every other government agency, every other public government agency uses it already and it works well. The things that go under this rulemaking is that it is open. It is done in the open. There's no communications behind the scenes. It's all done in the public eye. The decision -- when they finally make a decision -- is based on the public record. It is not based on something on a classified study. And it is appealable. If we think that we've been screwed we can appeal. Finally, as we heard three or four times today, we need an independent privacy commission. Simply speaking, there is nobody in this government -- in the U.S. government -- who is responsible for privacy. To look around and say, wait a second, this isn't working. I mean, what kind of government do we have that comes up with something on surveillance and calls it the "Communication Privacy Improvement Act"? What we need is a government agency that can look around and give an independent assessment on what's going on. And it can't be shunted aside or ignored or anything like that. We have to realize, and I apologize for breaking Bob's ground rules, that we're building the national information infrastructure without any guard rails. And we need to think about it and get back. Thank you. BOB SMITH: Questions, short and sweet. We have limited time. CHARLES MARSON Charles Marson, lawyer of San Francisco. I would like to ask a question of the General Counsel. I have to say, this may be my one lifetime opportunity. A lot of the Administration's case for the Clipper depends on a reliance and a level of comfort with present law. We are always told present law covers these things we are not extending anything. Present law requires your agency, sir, to apply to the foreign intelligence court for a warrant. CBS News issued a report last month that said that -- I think it was 4,500 applications had been made to that court -- all appointed by Chief Justice Renquist, and 4,500 have been granted. That is to say not one has been denied. Now in terms of our comfort level with present law will you tell us why it is that we should not conclude that this court is nothing but a Fourth Amendment fig leaf and that your agency is in fact free to tap anybody it wants. STU BAKER There's an interesting element -- I think you have to understand bureaucratic behavior in part here. CHARLES MARSON My fear is that I do, sir. [Laughter] A real tap whomever you please. STU BAKER Let's bear in mind, these are all Article III judges. I actually don't know that the figures you gave are right. But these are Article III judges from all over the country. They are used to seeing law enforcement wire taps and to reviewing them carefully. Their whole life is sticking to the law. CHARLES MARSON If they said yes all the time, who cares? STU BAKER Well, I -- let me offer an alternative explanation for the record of the courts and the agency in terms of FISA applications. And that is this. No one wants to be the first general counsel whose application is turned down. Nobody wants to get creative about what you can do and what you can't do. And so the effect of putting into judicial review is not so much that it is going to lead to judges rejecting a lot of stuff as much as it will make the agency make sure that before it takes something to the court, it is absolutely confident it has a case that it can make, that the judge will accept as fitting within the standards set by the statute. It's for the same reason that prosecutors don't like to bring cases that they don't think they can win. People do not like to try and fail and they consequently are very careful about what they put forward. I think that in fact is a more creditable explanation of the figures that you gave if they are right than the explanation you gave which is that judges don't care what the law is. I don't think that's true. SPEAKER Could we move on to the next question, thank you. PHIL ZIMMERMANN That explanation reminds me of the Doonsberry cartoon about grade inflation where some students sued for not getting an "A" in this course and in the courtroom they said that this university gave an "A" to all students. How is it possible that the entire graduating class had an "A" average of 4.0 and they said, well, you know, it's just a great class. So I guess all those guys that applied for the wiretap orders through that judge, all those judges, absolutely all of them did everything right. It's sort of a grade inflation for wire tap requests. One thing that bothers me about this process of Clipper .... MODERATOR Your name please. PHIL ZIMMERMANN I'm sorry. I'm Phil Zimmerman. I am the author of PGP [applause]. I'm sorry, I didn't hear the part about what is your name. It seems to me that this Clipper process has some kind of secret game plan that the government is following through that we only find out about each step of it as it unfolds. I saw on the net some news about some representative of the U.S. government going -- it might have been from NSA -- talking to people in Europe, other countries in Europe, about them getting their own Clipper systems. Well, that seems like a public policy thing that we should have been discussing openly here before sending somebody over there to quietly do horizontal escalation and get this Clipper thing glued in worldwide, planetwide before .... thus making it harder to reverse later. MODERATOR Could you phrase the question? The line behind is getting restless. ZIMMERMANN Okay, okay. I think that this kind of secretive agenda is not being treated like other public policy issues like health care and things like that that are openly debated. It's like we are being treated like an enemy foreign population to be manipulated cynically. And so I would like somebody to respond to that, whoever wants to respond to that -- why can't we be treated like ... MODERATOR Let's hear the response. ZIMMERMANN Okay. STU BAKER There isn't a secret plan. AUDIENCE (Negative response from the audience.) STU BAKER But, all right, there will be -- we're not the only place that's worried about law enforcement and criminal misuse of the communications system. Every country in the world is going to be concerned about that -- it is no surprise. Today France says we will tell you what you can use, what you can export, what you import. Singapore, we've had lots of companies say we're concerned about that. ZIMMERMANN Singapore -- it's illegal to not flush the toilet in Singapore. I didn't make that up, that's true. It's possible to construct a society -- a crime-free society -- but who wants to live in a society like that? We might be heading toward Singapore. I'm glad you said Singapore -- I couldn't have paid you money to say that -- I'm glad you said Singapore. STU BAKER But look, Italy has just banned forms of encryption on the phone system. The significance I think of the Singapore example is that we shouldn't expect that as Asians get richer they are going to say, oh well, let's adopt American views about privacy. What's important about that, I think, is the view that we get from a lot of people whose life has been open systems and will have seen that standards are the key to new technological advances, believe that if they could standarize encryption and sell it everywhere in the world, it would sweep the world and whoever had the best product would win. I think that reckons without the law enforcement concerns that you will see in every country. And you are already beginning to see other countries say we are not going to tolerate unreadable encryption of all sorts proliforating throughout our communications network. You are going to see more of that. Not less. It won't happen here but it will happen in other countries. AUDIENCE Yes, worldwide. MODERATOR Can we move onto the next question? And we probably have time for only two more. BLAKE SOBILOFF My name is Blake Sobiloff and I'm with ACM SIGCAS and I'm trying to figure out some sort of philosophical presupposition that you have -- the kind that frames your approach to your objections to anti-Clipper individuals. BAKER Most of the anti-Clipper individuals I really like actually. BLAKE SOBILOFF Okay, well, their position. Would it be fair to characterize your position as one that assumes that a desire for an unimpeachable privancy can be fairly well equated with the desire to engage in lawless acts? BAKER No, I think that's completely wrong. The problem is that guaranteeing privacy to everybody is going to guarantee it to some people who will misuse that kind of technological sanctuary. AUDIENCE (Negative response.) BAKER All right, okay. Well, to continue the poor song metaphor, if anyone is familiar with the Spin Doctors rock group. Let me say that you are a fantastic Spin Doctor and I do admire you for that but I'll keep my pocket full of kryptonite. Thanks. QUESTION Can I make a comment on that. BAKER Yes. QUESTION I think it is important to say something about who asked NSA to be the guarantor of privacy. Asking NSA to guarantee privacy is sort of like asking Playboy to guard chastity belts. BAKER I tried to address that briefly. Our job is in fact to guarantee the privacy of U.S. government communications when they're talking about whether to go to war, for example. That's one of the things we do and it is one of our two principle missions. We do guarantee privacy. Now I understand the reaction but we do have a job to create encryption and to make it as good as we possibly can. AUDIENCE Not for my privacy. BAKER My concern is that what we design is very likely to be -- to find itself migrating into private sector and if we design it in a way that is going to put law enforcement out of business we haven't acted responsibly. MODERATOR Next question. HERB LIN My name is Herb Lin. I'm with the National Academy of Sciences regarding the need for an independent look at it. The U.S. Congress has asked the Academy to undertake an independent assessment of national cryptography policy. Descriptions of that study are out on the giveaway desk. I'll be glad to talk to anybody about it. MODERATOR Thank you. We've got one more. (Unknown) My name is Barbolin (?) from GRC (?). I have a question concerning the algorithm that is used in the Clipper Chip, Skipjack. That algorithm is not being made public and yet one of the very basis of scientific research is that the work should be published and then reviewed by the community and approved as the state-of-the-art develops. Yet it seems that the NSA reluctant to do that. There is a certain amount of conjecture that in fact the algorithm contains a deliberately encoded weakness that will allow the NSA, without access to the escrow keys, to be able to intercept communication in their mission to monitor on- shore and off-shore communications. There's a number of us in the scientific community that are greatly concerned that that algorithm is not being made public. I would like the counsel from NSA to address that with a simple yes or no answer. Is that a problem? And then I would like our university professor to comment on his opinion in this matter. BAKER I'll answer it yes or no if you'll tell me exactly the question. UNKNOWN Does it or does it not contain a weakness that allows you to intercept the communications without access to the escrow keys. BAKER No. MODERATOR I'm sorry, that has to be the last question. We will conclude. I'm sorry, we have to stick to the schedule. [Negative audience response.] We'll conclude with another country song which is .... GEORGE TRUBOW, CONF. CHAIR Let me explain to you what our problem is. During the reception this room is going to be cleared and turned into the dining room for our meal this evening and so the hotel has a schedule; and if you want to give up the evening reception and meal we could do that but that's why we've got to close out. You want to go for a little longer. Okay, how about this for a promise, we'll quit at six (pm) which will give us another seven minutes. All right. PROFESSOR DAVIDA I will comment just very briefly about this issue of standards and algorithms. I've worked for almost 20 years in organizations like IEEE(?) Computer Society and we have addressed issues like standards. It is important to understand what a standard is. Standards' purposes are primarily to promote trust in commerce and the products that you are actually engaging in, buying or using. DES and other encryption standards deviate from that substantially. These are not standards that set a boxing or weight standard, or a packaging standard, which is what most electronic standards and computer standards tend to be like. For example, there is no standard that says you must use the Intel 8085 or whatever. There is no standard that says you must use a particular chip. The standards pertain to buses, number of bytes and what have you. DES and other standards like that force us to adopt something which is basically monopolistic. It is specific algorithm. So there are some fundamental faults with it. But as for trusting algorithm that somebody else designed, I stand by my previous comment. MODERATOR Thank you. MIKE GODWIN I'm Mike Godwin with the Electronic Frontier Foundation and I have a question, as you can image for the General Counsel of the NSA. You said in myth number four that we can anticipate -- and in fact NSA did anticipate that these technologies would become available in five to ten years. People would go buy telephones, have an encryption button and be able to use this technology -- I think I am quoting you accurately -- in profoundly anti-social ways. Isn't it true that many otherwise acceptable technologies can be used by individuals in profoundly anti-social ways including, say the printing press. Isn't it in fact true that in a democratic society we make a decision to empower individuals knowing upfront and openly that we do so taking risk about society. Isn't that in fact the case in this country? BAKER Yes. And first I should say, Mike, I haven't met you but I've read your stuff and actually, is David Sternlight here too? Sure you take risks and you have to look at each technology as it comes. Let's take a look at cars. Cars have advantages and risks and how do we deal with that. We put license plates on every car and everybody has to have a license plate on their car even if they think it violates their First Amendment Rights to do it. MIKE GODWIN In fact, automobiles are a little bit different because we do have explicit Constitutional guarantees with regard to communications. We have implicit and explicit guarantees as regard to privacy and it is a little bit different from driving your Ford. BAKER Well, actually there is a Constitutional right to travel. MIKE GODWIN There is a Constitutional right to travel, that's correct. But we are talking -- it's still a false analogy. This is a central right. You know, Hugo Black said that there is a reason for the First Amendment to be a First Amendment. BAKER This is why I never get on the net with you, Mike. MIKE GODWIN So I take it you've answered my question. The reason -- the thing that really troubled me about your comments is that you did talk about France and Italy and Singapore and it seems to me worth pointing out that the theory of government that we have in this country is a little bit different from the theory of government in France, Italy and Singapore. (Applause) BAKER Absolutely. I don't think that we will ever have the same view of government that any of those places have. MIKE GODWIN I'm confident. BAKER And I think the short answer is, yes, as each technology comes along we have to evaluate the risks and the rewards that come with it and try to figure out the way to get as much good from it and as little bad from it. And the response is going to be very variable depending on the technology. But you can't set up a principle that says we will always do whatever seems like the best technology today without regard for the social consequences. We don't do that with guns, we don't do that with cars, we don't do that with any kind of technology. MODERATOR Can we go on to another question? JOHN BRIMACOMBE Hi, my name is John Brimacombe I'm a European scientist and user of cryptography. I'd like to go through something very quickly here. First, you know, people know about cryptography in Europe. We know about all the algorithms. Secondly, you know, scientists in Europe don't have brains so defective that we can't implement them. And there is going to be a big market for this sort of stuff out there in the world. Now, we can do that work, we are doing that work, we like doing that work. You are cutting yourselves off. My question is, why are you screwing yourselves this way? My worry looking at your nice salesmen of your shiny Clipper Chip coming to sell it to all my CEC people. I'm worrying that you see this problem. You see yourselves being put out of the market by these nice Europeans. They say, okay, let's go and screw their market up to a Clipper. MODERATOR No response? BAKER No, I liked the speech. MATT BLAZE Matt Blaze from Bell Labs. I have a question that was originally for Senator Leahy but it could be equally well directed to the NSA Counsel. Do you see any risks in terms of risk assessment of the Clipper proposal to the fact that the escrow procedures exist entirely within the purview of the Executive Branch, the Attorney General in particular, and can be changed essentially at will entirely within a single branch of government? BAKER I think that's a reasonable concern. One of the interesting things is that we designed it so you decide who you trust and that's where the keys go as a society. And we didn't have much input into who holds the keys. This is almost a litmus test though. It is kind of interesting when you ask, well who do you trust, exactly? And often the answer is "Well, just not those guys." And it is much harder when you ask the question, "Well who would you trust?" I think Jerry Berman was quoted as saying I don't care if it is Mother Theresa and the Pope who holds the keys. There certainly are people who feel that way. There is a lot of talk about whether, you know, should you have private sector entities hold the keys and I have to say that one doesn't ... MODERATOR I have to say through the escrow agency. The procedures are written and under the authority of the -- entirely within the Attorney General. BAKER The procedures don't change the fact that we are all governed by laws that are already on the books that make it a felony to do stuff without authority. And so the procedures for withdrawing key are written down as Executive Branch rules but the legal framework for that is set by Congress or by the Fourth Amendment as a matter of fact. EFREM LIPKIN I'm Efrem Lipkin that works in community and I guess I'm a fossil from the '60's. My parents had to deal with HUAC. I had the utterly surreal experience -- I was in the Civil Rights Movement -- I had this surreal experience of apparently a government agent tried to plant a copy of the Daily Worker on me. And so my question is really for CPSR. Why, I understand why the NSA says we don't have to worry about this government. We haven't had any trouble with it recently. But why doesn't CPSR point out all of the trouble we have had and how the protection -- the privacy protection we want and that we historically needed -- is from the government. BANISAR Well, obviously, you haven't been reading a whole lot of my press releases. We've been pointing out a lot of the abuses and problems that have been going on. We have also some deep concerns to pour off here a little bit about the escrow procedures. At the end of each escrow procedure it mentions that they are not enforceable so if they are violated it wouldn't matter because this evidence can't be suppressed. Frankly -- I guess somebody asked me today -- Mike Nelson from OSTP apparently now is talking about putting the escrow key holders outside the government. I frankly think that it wouldn't make a whole world of difference whether Mother Theresa and the Pope held the keys then if they are not enforceable. MODERATOR Thank you, thanks to all the panelists for coming. We'll conclude with another country song, "I've Enjoyed About as Much of This as I Can Stand." Just a moment please, there is a related announcement on an equally high note I want to read this to you and to my colleague here. To a dedicated advocate, gifted journalist, generous friend and true champion of freedom, Robert Ellis Smith. publisher, Privancy Journal, in recognition of 20 years in service to the cause of privacy protection. With warm regards from friends and colleagues in celebrating the 20th year of the publication of this fine journal. ROBERT ELLIS SMITH I have a few words I would like to say. END OF TAPE =================================================================== There endeth the transcript - CFP'94 Volunteers. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sat, 26 Mar 94 05:53:36 PST To: cypherpunks@toad.com Subject: Re: Digital Cash Message-ID: <199403261430.OAA22643@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain :internet nodes around somewhere...). While the might of bands like :Paranoimia, Skid Row, and Razor 1911 are usually concentrated on games, :their expertise applies equally well to "serious" software - it's just :that games are more marketable/popular and thus get the crackers' names :to more people. ::PS - the example above is an overestimate - it often happens that :software is cracked and distributed within HOURS of release. There is a *considerable* difference between kiddy hackers breaking game protection, and breaking a cryptographically secure protocol. What the kiddy hackers do is try to unravel layers of security through obscurity. With the kind of problem we're talking about, all the code is actually released into the public domain, available for inspection. The security resides in things like the difficulty of inverting complex 1:1 hash functions which were modified by a secret key, or of factoring the products of large primes, which has been shown to be beyond our best mathematicians, and these spotty little kids *ain't* our best mathematicians, by a long chalk. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Sat, 26 Mar 94 16:26:54 PST To: jdwilson@gold.chem.hawaii.edu Subject: Another Censorship, Freedom of Speech, Rights of Vendor Issue Message-ID: <9403270118.AA13801@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain To supporters of freedom of speech - please read, act and share this as your conscience dictates: Unofficially excerpted from Infoworld 3/7/94 Brian Livingston's Window Manager column. "Can CompuServe succeed in silencing Windows dissenters? Having your electronic mail account cut off is the modern equivalent of solitary confinement. Many services I use, such as Microsoft Windows forums, exist exclusively on systems such as the CompuServe Information Service. There is no other place for information. "That's why I took notice when CompuServe threatened to cut off a subscriber's account if he even mentioned on-line a lawsuit that the company filed against him. "Compuserve filed suit January 31 in Federal District Court in Ohio against Richard S. Patterson, the developer of a shareware program called Windows Navigator (WinNAV), which he has distributed on Compuserve for several years. This suit came about after Patterson complained on a Compuserve forum last December that the company's plans to release a product called Windows Navigator infringed upon his trademarks. "Prior to initiating the suit, Compuserve modified the name of its product to CompuServe Navigator, Windows Version. It asks the court to find that Patterson has "no trademark rights" that it has infringed, and for an unspecified monetary penalty. "I don't know who will prevail in this suit. But what really bothers me is this threat in a letter to Patterson dated January 31, from Kevin J. Osterkamp, Compuserve's attorney in the firm of Roetzel and Andress, of Columbus, Ohio; "I am as legal counsel for Compuserve compelled to advise you that it is Compuserves position that you will be terminated if you mention, discuss, or comment upon the lawsuit or the issues related thereto as a part of the CompuServe Information Service. Termination will also result from any other disparagment of Compuserve, its management, employees, or business practices. "I've never met Mr. Patterson, but I know him tangentially from his other software, Zip Tools, which appears in Windows Gizmos. "My columns have promoted CompuServe many times, so I asked for it's position. The gist of the reply I received from Mr. Oster- kamp was this: "Regarding the case of Compuserve vs. Patterson, my ethical obligations (and Mr. Patterson's) prohibit me from commenting directly on the case. I can, however, assure you that our request that Mr. Patterson stop using Compuserve's online services to disparage the company is simply good, old-fashioned common sense. After all, why should CompuServe - or any online service - allow a disgruntled party the opportunity to bad- mouth the company in its own forum? "Why, indeed? It's called "a free exchange of ideas." It is much sought after by people around the world. "If AT&T could cut off my phone because I criticized them while using long distance, we would be in very serious danger of losing our freedom. "It is unclear whether electronic services are "common carriers" (like AT&T) that must carry all communications, or "publishers" (like magazines) that are legally responsible for the words they choose to print. "But Compuserve knows which it prefers to be. In separate cases, it has been sued by the National Music Publishers Association and Cubby Inc. for distributing material uploaded by subscribers. Compuserve argues that it should be free from any liability because "it is a distributor and not a publisher." "Our future "information highway" will inevitably center on just five or six giant corporations. That's why it's so important that access not be denied to someone whom these entities don't like. "Because children read forums, I agree that obscene language should be banned. But I've read the forum messages, and Patterson is not guilty of that. "Do me a favor. Sit down right now and tap out a message to Mauryve Cox, the CEO of Compuserve. His I.D. number is 70003,1550. Tell him how important it is to you that no one be denied access to Compuserve forums. Send me a copy, if my account still works after this column appears. (Brian Livingston is the author of "Windows 3.1 Secrets" and "More Windows Secrets", and co-author of "Windows Gizmos." Send tips to Compuserve: 70053,2035; or fax: (206) 282-1248.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Sat, 26 Mar 94 11:39:08 PST To: cypherpunks@toad.com Subject: "If you're against unreadable encryption, don't use it!" Message-ID: <199403262024.PAA27533@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain It's probably time for us to remind the security services (over and over) that they're within their rights to pass rules like "if you have access to classified information, then you're required to include the info's owning agency as a recipient in every encrypted message you send (since PGP and RIPEM both allow multiple recipients and there's nothing to stop the Dept of Energy, the CIA, the NSA, etc., from generating PGP and RIPEM keys to be used for this purpose.) This might have a chilling effect on whistleblowers, but it should keep those agencies from claiming that PGP and RIPEM are a security threat via spies. - Carl Ellison cme@sw.stratus.com RIPEM MD5OfPublicKey: 39D9860686A9F075A9A83D49589C677A PGP 2.4 Key fingerprint = E0 41 4C 79 B5 AF 36 75 02 17 BC 1A 57 38 64 78 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sat, 26 Mar 94 12:42:18 PST To: Graham Toal Subject: Re: EFF Pioneer award: I nominate Phil Zimmerman... In-Reply-To: <199403261824.SAA29636@an-teallach.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain A hearty second! ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@panix.com (David Mandl) Date: Sat, 26 Mar 94 12:26:40 PST To: cypherpunks@toad.com Subject: Yet another crypto/Clipper article Message-ID: <199403262113.AA07758@panix.com> MIME-Version: 1.0 Content-Type: text/plain This time it's the magazine "New Media." The cypherpunks are mentioned prominently, and there are a few quotes (or more) from tcmay. Seemed like a pretty sympathetic piece, based on my quick skim of it. It's also fairly long. --Dave. -- Dave Mandl dmandl@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sat, 26 Mar 94 08:15:33 PST To: cypherpunks@toad.com Subject: Re: Digital Cash Message-ID: <199403261653.QAA25502@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : : Let me make a point here: I run an Amiga, and Amiga games do go : to town on copy protection. They generally rip the OS out of memory, and : install a custom one, do custom formats of the disk (as in the structure : is normally unreadable) and have further hard protection such as laser : holes, etc. Listen, trust me, I know about this stuff, OK. You're talking to the guy who designed a locked-motor dual disk drive for doing direct analog magnetic copies straight from head to head. (When I was working in the protection area for Acorn I mean - I was never a cracker, honest guv ;-) ) We used to hack our own protection at Acorn to see how good it was. I've spent many contemplative hours pushing pins into floppies to force bad sectors in exactly the right places... I tell you though, that sort of stuff is trivial compared to factoring the product of two even medium-sized primes... : : This is not kids' stuff - this is serious, and these people are Of course it's for kids. I know these guys. I never met one who was over 21. It's just one of those hormone things that you give up when you discover women. (Or men as appropriate) The only cracker I can think of who kept up his skills after the age of 21 was Jeremy 'Jez' San, and he just did it because he was working for Acorn on copy-protection schemes as a paid job, which isn't the same thing at all. Mostly they're around 18, plus or minus. A lot of the kids I knew who used to do this (back when I had to keep up with the technology) were in high-school. One of the best I knew was a 14-year old. : carcking it within hours. Let them loose on any program with their own : hardware, and they are capable of doing some quite serious things to the : rights of the author. Sure, but what's that got to do with cracking crypto? If you can't see the difference between STO protection schemes and mathematically hard algorithms, ... Don't let your hero-worship blind you to reality. No amount of skill in disassembling or knowing the CRC tricks of a 1771FDC, or the six different versions of an 8251, is going to help in breaking a secure crypto scheme or something derived from one, like a secure e-cash scheme. It's a *completely* different set of problems. (Oh - on disassembling - one of the tricks we used to get round the stuff that was used to stop debuggers being able to place breakpoints was to run in a completely simulated machine. The program *could not tell* that it wasn't running live on real hardware. We'd do this stuff right down to the level of scheduling the data arriving off the disks - some schemes would do sneaky stuff like have the cpu execute a long stream of INC instructions, and get hit by an int when the data arrived, and use the value of the incremented register to check that the data had arrived at *exactly* the right time conforming to the sneaky way it had been written to disk.) Acorn's R&D division knew what they were doing in the protection area despite some laughable protection on the games side by Jez and the boys from Acornsoft - we actually did a design review and costed out the expense of doing our own DES chips for a dongle. Fortunately we never went down that route... (I'm not a fan of dongles as a substitute for proper licensing arrangements) We also came pretty close to putting serial numbers in our CPUs, on-chip. We decided against it in the end for the same reasons we decided against dongles... it just caused *way* too much customer ill-feeling. (For instance, if your CPU died and had to be replaced, suddenly your mission-critical CAD package would stop working...) G PS It's because we looked into doing our own DES chips in quite some detail that I've always taken it for granted that Wiener's cracking engine was not only possible but probably existed. By our own back of the envelope calculations in the early 80's, these machines were feasible then. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sat, 26 Mar 94 13:14:52 PST To: cypherpunks@toad.com Subject: Re: EFF Pioneer award: I nominate Phil Zimmerman... Message-ID: <61284.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain "Robert A. Hayden" writes: > A hearty second! I officially nominated PRZ for last year's award, and got a reply from the EFF vote/nomination counter that I was one of many. But it didn't make the cut then. Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sat, 26 Mar 94 16:32:42 PST To: cypherpunks@toad.com Subject: Re: Whoa, now... (was Re: Digital Cash) In-Reply-To: <199403262043.UAA03969@an-teallach.com> Message-ID: <199403270126.RAA16574@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > :From: "James G. Speth" > :In fact, he began this thread by citing someone who was talking about using > :an obscured algorithm to prevent digital cash double spending. (ie. If you > :can't get to the algorithm, you can't cheat the system.) His comments were > :on the dangers of relying on this. If I may make a small correction here, I suggested a tamperproof software module could be used in an offline system to process transactions in a way which prevented "ANONYMOUS double spending". This is not the same as preventing double spending, although in a system where reputations matter, it has a certain deterrent effect. > :That's the point. Mikolaj was _never_ referring to cryptographic security. > :He was pointing out how security through obscuring algorithms can never be > :considered reliable. Obscuring the operation of an algorithm inside a tamperproof module isn't security through obscurity any more than obscuring plaintext by encipherment is security through obscurity. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sun, 27 Mar 94 01:04:00 PST To: cypherpunks@toad.com Subject: Must manufacturers provide backdoors? Message-ID: MIME-Version: 1.0 Content-Type: text/plain uni says: > The bill in its draft from provides that common carriers who do not > provide the encryption device are exempt. The meaning on its face is > that common carriers are gaining some immunity to sanctions if they did > not provide the customer with the encryption he or she is using and > instead provide a means for the government to compell the common carrier > to produce in the clear that which they caused to be encrypted. > The practical effect the bills has is to impose on common carriers that manufacture encryption devices, a duty to provide to the government those > conversations which are made with said devices over their lines. > If AT&T manufactures some encryption device, and I use it over AT&T > lines, one reading of the bill would suggest that AT&T is now RESPONSIBLE > for decrypting this if the government should request it. The Act does exempt carriers from providing backdoors in the encrytion it *doesn't* provide; it makes no mention of any exemption or obligation for *manufacturers.* Here's an excerpt: > (5) 'intercept' shall have the same meaning as set forth in > subsection 2510(4) of title 18, United States Code, except that with > regard to a common carrier's transmission of a communication encrypted by > a subscriber, the common carrier shall not be responsible for ensuring the > government agency's ability to acquire the plaintext of the communications > content, unless the encryption was provided by the common carrier and the > common carrier possesses the information necessary to decrypt the > communication; Manufacturers are obliged to make available equipment to the common carriers "compliant with ... this Act." Even if manufacturers are not (like AT&T) also common carriers. The Act does not elaborate on the manufacturers role in producing "compliant" equipment, nor on their responsiblities towards the "provisions of this Act." An interpretation could be that ALL EQUIPMENT must facilitate the decryption of plaintext under court order. After all, the Act does require common carriers to provide backdoors in any ecnryption they provide. > "(d) Cooperation of support service providers and equipment > manufacturers. Common carriers shall consult, as necessary, in a timely > fashion with appropriate providers of common carrier support services and > telecommunications equipment manufacturers for the purpose of identifying > any services or equipment, including hardware and software, that may > require modification so as to permit compliance with the provisions of > this Act. A provider of common carrier support services or a > telecommunications equipment manufacturer shall make available to a common > carrier on a timely and priority basis, and at a reasonable cost, any > support service or equipment, including hardware or software, which may be > required so as to permit compliance with the provisions of this Act. ------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: crunch@netcom.com (John Draper) Date: Sat, 26 Mar 94 17:10:40 PST To: sfraves@techno.stanford.edu Subject: On TV Tonight Message-ID: <199403270205.SAA00175@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I'm going to be on FOX-TV tonight on a show called "On the money", talking about hacking and such. Here in Bay area, it's channel 2, so set your VCR's. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sat, 26 Mar 94 09:41:21 PST To: talk-politics-crypto@demon.co.uk Subject: EFF Pioneer award: I nominate Phil Zimmerman... Message-ID: <199403261824.SAA29636@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Folks, with the political climate the way it is in the US at the moment, I think the EFF pioneer award has to make a political point as well as a technical one: I'll be nominating Phil Zimmerman. I hope others will too. Without Phil's pgp program, all our efforts against the Clipper chip would look very hollow indeed - he's given us a flag to rally round in the name of freedom. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jeremy R. Smith" Date: Sat, 26 Mar 94 17:35:12 PST To: cypherpunks@toad.com Subject: Re: On TV Tonight In-Reply-To: <199403270205.SAA00175@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain With regards to the Draper show, anybody know what time it is scheduled to air on the west coast? Many thanks! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Sat, 26 Mar 94 17:30:31 PST To: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Subject: Re: Another Censorship, Freedom of Speech, Rights of Vendor Issue In-Reply-To: <9403270118.AA13801@gold.chem.hawaii.edu> Message-ID: <199403270224.TAA11960@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > "Because children read forums, I agree that obscene language > should be banned.... There's excellent essay on obscenity in Kurt Vonegut's _Psalm Sunday_ which I recommend to anyone who doesn't find this statement horrendously offensive. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sat, 26 Mar 94 11:16:39 PST To: talk-politics-crypto@demon.co.uk Subject: Not just Netherlands - Italy too. Message-ID: <199403262001.UAA03107@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain I missed this one - the NSA stooge dropped it in passing at the CFP conference: : STU BAKER But look, Italy has just banned forms : of encryption on the phone system. The significance I think of the Three down, nine to go? (France has long since banned encryption) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sat, 26 Mar 94 11:57:07 PST To: cypherpunks@toad.com Subject: Re: Whoa, now... (was Re: Digital Cash) Message-ID: <199403262043.UAA03969@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain :From: "James G. Speth" :In fact, he began this thread by citing someone who was talking about using :an obscured algorithm to prevent digital cash double spending. (ie. If you :can't get to the algorithm, you can't cheat the system.) His comments were :on the dangers of relying on this. :That's the point. Mikolaj was _never_ referring to cryptographic security. :He was pointing out how security through obscuring algorithms can never be :considered reliable. Oh, well if that's what he meant, we agree completely. I thought he was saying his el33t hackerdoodz buddies could break the crypto part of ecash. By the way, the reason I've never discussed the ecash threads on this group is because it was obvious right from the start that double-spending makes the schemes unworkable, and that only a central reference authority could patch the system to make it work, which (in my seldom humble opinion) entirely negates the point of these schemes. My suspicion is that anonymous ecash can only be made to work if giving the tokens to someone else is a destructive operation - the way core memory (I'm probably one of the few people on this group who've had to worry about stuff like this :-) ) used to be erased when read. Except that these days, the destructive read would have to be something secured by the laws of physics, like say a quantum state being trashed by virtue of being observed. (The way secure quantum comms works - if we had something akin to a quantum delay line in a card, maybe that would work.) However, the technology to do that sort of stuff is probably centuries off. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Sat, 26 Mar 94 20:33:30 PST To: cypherpunks@toad.com Subject: WinPGP 1.0 now on oak.oakland.edu. Message-ID: <199403262132.AA825@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain WinPGP 1.0 is available for immediate downloading via anonymous ftp on oak.oakland.edu as pub/msdos/windows3/winpgp10.zip. It also available on any of the SimTel mirrors. Enjoy, G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | |----------------------------------------------------------------------| | PGP fingerprint = C9 95 0F C4 E9 DD 8E 73 DD 99 4E F5 EB 7A B6 1D | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Sat, 26 Mar 94 05:03:15 PST To: mg5n+@andrew.cmu.edu (Matthew J Ghio) Subject: Re: Digital Cash In-Reply-To: Message-ID: <199403261339.VAA22222@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain > This is not new. It's been used for years by software companies in > copy-protection schemes. Ask anyone who's ever "cracked" software. > Copy-protection systems rely on the fact that someone can not easily > find and remove the algorythm which impedes duplication. There are > three common ways of preventing this. First, the code is encrypted in > layers and modules. Each module decrypts the next layer and rescrambles > or erases the last. This prevents the attacker from getting an overall > view of the program, as it is never all accessable at once, but it can > be viewed in peices as it executes. Secondly, several layers of > interpreted code can be used. Each layer interprets the next. In this > way, no assembly language code ever exists in plaintext (except the > first level interpreter). Finally, the program checksums itself to > prevent tampering. These methods can never provide foolproof > protection, but they can slow down attacks considerably. Even the most > determined attacks can be delayed for weeks or months. But if they want > it bad enough, they can probably reverse-engineer it - as has been said > before, crypto is all economics. > > I've considered such possibilities for digital cash, but even if the > algorithm could not be derived from the cryptographically protected > software, it really doesn't solve the double-spending problem. You can > just copy the entire module, along with all the money, and spend it > twice (on seperate victims, of course). > And all those layers of encryption can make it unbearably slow. > > Ever been on a "private" bbs, or talked to peole who (talk to people, who talk to people, etc.)have been on one? You get software released on 4 Jun (for example), on 6 June it's cracked, and by 7 June, it is available on every single continent (barring Antarctica - although i'm not certain about that - supposedly there are equally private internet nodes around somewhere...). While the might of bands like Paranoimia, Skid Row, and Razor 1911 are usually concentrated on games, their expertise applies equally well to "serious" software - it's just that games are more marketable/popular and thus get the crackers' names to more people. PS - the example above is an overestimate - it often happens that software is cracked and distributed within HOURS of release. MJH * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "Life begins at '040." PGP Public key available by finger * "Spaghetti code means job security!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Sat, 26 Mar 94 05:10:55 PST To: mpd@netcom.com (Mike Duvos) Subject: Re: Digital Cash In-Reply-To: <199403251544.HAA10502@mail.netcom.com> Message-ID: <199403261347.VAA23017@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain Just a thought on ways to deter all of this multiple spending gunk - when you start off, have a centralized bank server. While traffic is low, you can have each individual certificate cleared with the bank server upon creation and execution. After that, things start getting tricky. Maybe a network of bank servers linked by high priority internet links (i don't suppose there really is such a thing, but this is dreamland, after all). This would mean that to cash a certificate more than once would require very fast and accurate timing, and if you combine this with a fairly low upper limit for certificate value, it becomes a waste of time try. Oh well. Just my A$0.02. MJH * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "Life begins at '040." PGP Public key available by finger * "Spaghetti code means job security!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul braunbehrens Date: Sun, 27 Mar 94 00:11:20 PST To: Brad Huntting Subject: Re: Another Censorship, Freedom of Speech, Rights of Vendor Issue In-Reply-To: <199403270224.TAA11960@misc.glarp.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain actually, I find it fucking obscene! On Sat, 26 Mar 1994, Brad Huntting wrote: > > > "Because children read forums, I agree that obscene language > > should be banned.... > > There's excellent essay on obscenity in Kurt Vonegut's _Psalm > Sunday_ which I recommend to anyone who doesn't find this statement > horrendously offensive. > > > brad > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Sat, 26 Mar 94 06:35:02 PST To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Digital Cash In-Reply-To: <199403261430.OAA22643@an-teallach.com> Message-ID: <199403261512.XAA25558@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain > There is a *considerable* difference between kiddy hackers breaking > game protection, and breaking a cryptographically secure protocol. > > What the kiddy hackers do is try to unravel layers of security through > obscurity. With the kind of problem we're talking about, all the code > is actually released into the public domain, available for inspection. > The security resides in things like the difficulty of inverting complex > 1:1 hash functions which were modified by a secret key, or of factoring > the products of large primes, which has been shown to be beyond our > best mathematicians, and these spotty little kids *ain't* our best > mathematicians, by a long chalk. > > G > Let me make a point here: I run an Amiga, and Amiga games do go to town on copy protection. They generally rip the OS out of memory, and install a custom one, do custom formats of the disk (as in the structure is normally unreadable) and have further hard protection such as laser holes, etc. This is not kids' stuff - this is serious, and these people are carcking it within hours. Let them loose on any program with their own hardware, and they are capable of doing some quite serious things to the rights of the author. MJH * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "Life begins at '040." PGP Public key available by finger * "Spaghetti code means job security!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 27 Mar 94 00:59:38 PST To: pbraunb@netcom.com (paul braunbehrens) Subject: Censorship--I Demand a Retraction! In-Reply-To: Message-ID: <199403271001.CAA13468@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Paul Braunbehrens writes: > actually, I find it fucking obscene! > > On Sat, 26 Mar 1994, Brad Huntting wrote: > > > > "Because children read forums, I agree that obscene language > > > should be banned.... > > > > There's excellent essay on obscenity in Kurt Vonegut's _Psalm > > Sunday_ which I recommend to anyone who doesn't find this statement > > horrendously offensive. > > Brad Huntting is absolutely right: children are known to be reading this forum, so your use of the term "fucking obscene" is therefore illegal, not permitted, unethical, tasteless, and fucking disgusting! So, shithead, I demand a retraction this fucking minute! Or else! Under the rules under which the Information Snooperhighway is run, the Tipper Chip will automatically censor your messages for instances of the 73 Forbidden Words (George Carlin, weep!) and the 192 Banned Thoughtforms. Impure and seditious traffic will not be tolerated. --Infosturmbahnfuhrer T.C. May P.S. I can't _believe_ a Cypherpunk is actually advocating censorship. If "obscenity" is banned, the logical corollary is that some folks will be put in prison for continuing to say "fuck" and "freedom" and other words deemed to be obscene by some Legion of CyberDecency. Can this be what Brad Huntting really wants? (Tell us it was just a joke of color, or something.) As for kids reading this list or the Net in general, and seeing "obscenity" on it, how is this any different or any worse than kids sneaking a look at their Dad's "Busty Babes" (times have changed since I was a kid) or tuning in to a shot of naked butts on "NYPD Blue"? What about young and impressionable children being exposed to atheism on the Net? Or to cultural values that offend their families? Or to any of a hundred other horrors? The only solution to this "problem" in a free society is for _parents_ to control their own children, not to apply censorship and obscenity laws. And practically speaking, it's impossible anyway. The Internet is worldwide, with no centralized point of censorship. Tipper Gore can no more hope to censor the publication of "dirty" music lyrics on the Net than the Ayotollah can hope to stop publication of recipes for pork. It's a whole new world out there. Kurt Vonnegut: welcome to the monkey house. If Kurt really called for censorship, I'll have to reevaluate my respect for him. Too bad Frank Zappa isn't available to have a chat with him about the nature of censorship. -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Sun, 27 Mar 94 02:04:16 PST To: cypherpunks@toad.com Subject: NewMedia article, April 1994 Message-ID: MIME-Version: 1.0 Content-Type: text/plain Just got this in the mail, and flipping through it I saw a decent article (with quotes from our own prolific Tim May!). Any mistakes are probably OCR errors -- it's 3am and time to go to bed. _You_ proof it! Privacy in the Digital Age by Curtis Lang NewMedia, April 1994 Welcome to the digital frontier, where network by network, metaphor by metaphor, a splendid, global, multimedia palace is being built through trial and error. You won't need to take a long and winding road to this frontier, though, it's coming soon to your home. You'll know it has arrived when you can read messages on your telephone, have a dialogue with your television and watch beautiful movies on your PC. AT&T has already established a giant encampment on this digital frontier, and it is now concentrating on building a virtual community. In advertisements, the company paints seductive pictures of fully wired--and wireless--consumers interacting in the cyberspace equivalent of Hemingway's dean, well-lighted place. A happy couple in a jumbo kitchen uses a computerized telephone to take and receive electronic messages and make reservations for the ball game. A nomadic businessman in an airport shuttle bus tells his PDA how much he's willing to spend on a used car for his son, what makes he prefers and the maximum acceptable mileage. He sends his PDA on a shopping trip around the region with a single touch. It all sounds thrilling--empowering for consumers and businesses alike. But in the 21st-century world of interactive television, broadband Internet access and ubiquitous multipurpose communications gizmos, every message you send and each dollar you spend could be an unbidden messenger as well. Electronic traces of your passage will remain in data banks of cable, telephone and on-line service providers. And the government wants to install a trap door in software and hardware used to encrypt messages and data from medical smart cards, IRS records, digital cash transfers and plain old e-mail. These databases will be digital gold in the world of direct marketing, where vendors and advertisers will tailor special offers to individuals based upon this information and deliver coupons that will issue from your smart cable TV set-top box What's to prevent unscrupulous third parties--or underpaid government workers with access to the software trap door--from obtaining information that could be used to harm consumers? Not much, judging from stories like that of black-data buccaneer Al Schweitzer, who bought and sold confidential government files for a living (see "Penetrating Uncle Sam's Data," page 68). Unless government agencies, infrastructure suppliers, software wizards and producers of programming can guarantee privacy in the rapidly expanding web of cyberspace, it may be impossible for the trust upon which a virtual community depends to develop sufficiently to make the grand digital experiment a success. Without this assurance there will be no secure business communications, and the kind of transactional data that is currently gathered by insurance firms, credit companies and banks might fall into the hands of anyone with the skills to track it across the global network Security of transactions over cable networks is already a concern to American consumers, according to surveys by Viacom Cable and others. And the lack of secure transaction methods may already be hampering buying and selling via modem. Consumer's unwillingness to put it on their Visa when traveling in cyberspace has slowed public acceptance of such services as American Airlines' Easy Sabre ticket service, available on Prodigy, America Online and other on-line services. Consumers, like businesses, are eager to take advantage of the digital highway, but they are leery of financial data and other sensitive information falling into the wrong hands. ENCRYPTION MAY BE THE KEY When you make a phone call or send a letter, you can be fairly certain that the contents of your communications will remain private. Such trust makes our postal and phone systems possible. AT&T hopes to give customers that same sense of security about wireless communications. It is the first company to implement General Magic's new Telescript communications software in its PersonaLink Services, which will be the foundation for AT&T's multimedia web of services that include smart messaging, electronic shopping and custom news delivery. "Telescript. .is a technology which creates something called agent-based communication," explained Marc Porat, chairman and CEO of General Magic, at a winter conference on electronic consumer appliances in New York Such software agents will be able to travel throughout wired and wireless networks searching for information, like-minded individuals or bargain prices on PCs. Agents will act as your virtual doorman, your e-mail bozo filter, tossing mail on subjects you nix into the trash. "General Magic is a really good idea," contends Jerry Michalski of the industry newsletter, Release l.a "You can create a little agent that .[will] go out there and look for things for you. Let's say you're a stamp collector--it can look for a particular kind of stamp, or a bubble-gum card or whatever, and maybe even buy the thing for you automatically. Now, gosh, you're putting that up on AT&T's network. They could find out within very small fractions of activity what you're doing, what your preferences are, what kind of agents you've decided to broadcast into the world. So you're only going to do that if you have some kind of confidence that they're not going to misuse that information." To that end, AT&T and General Magic intend to set up "trusted spaces," secure virtual meeting rooms where your agent can meet with another agent, representing a vendor or an individual, and communicate, shop, cut deals or consummate business transactions free from prying software. But what about the security of these networks? And how will you know the identity of the entity lurking behind the vir- tual agent that your virtual agent is schmoozing up in supposedly secure cyberspace? "Most wireless communications systems are security nightmares," says Jim Bidzos, president of RSA Data Security Inc., a giant in the global cryptography business. "They have no real encryption, no authentication.... General Magic realized that for a lot of people, wireless services of any kind simply can't be trusted. So they built RSA encryption and authentication services right into the foundation of Telescript and Magic Cap [the interface for General Magic's PDA]." A DIFFERENT VIEW Advocates of civil liberties such as the cypherpunks, the grassroots encryption experts who have developed widely distributed personal encryption shareware for e-mail, worry that even in such a security-conscious system, the government will find a way to snoop. They see alternatives to AT&T's vision of tomorrow. "The issue of digital money is going to be key," argues Tim May, "so that people can buy access codes." May, formerly a physicist with Intel and one of the most visible cypherpunks, envisions a future in which digital cash is used for most transactions. In such a system encryption schemes would be floating through the computer community that could make most financial transactions virtually untraceable. "Imagine a satellite dish on your roof," he continues. "You decide to buy an X-rated movie, and you don't want records kept of that on your monthly bill. [There will be] mechanisms by which you can buy 'coupons' that are usable on a one-time basis to decrypt a packet, and the vendor of the service--say, the seller of the X-rated movie--has no idea that you, in particular, are decrypting his packet. I think that'll be essential." DO YOU TRUST UNCLE SAM? After months of review, during which a torrent of digital complaints flooded the White House from multinational corporations, the Software Publishers Association, cypherpunks and civil libertarians, President Clinton announced that he wants the National Security Agency (NSA) to implement secret standards for encryption to be used in computerized communications systems to facilitate e-mail surveillance. The Computer Security Act of 1987 mandated that the National Institute of Standards and Technology (NIST), a civilian agency, develop appropriate standards for digital communications networks. At the time it was clear that there would be a need for digital envelopes (cryptography), digital signatures and other technologies to provide security and enable legally enforceable digital transactions on the Internet, and eventually across fiber-optic cables and wireless systems connected to telephones, computers, TVs and PDAs. However, during the Bush administration, a series of executive orders placed authority for developing those standards in the hands of the NSA, America's largest and most secretive spy organization, which has a checkered history that includes large-scale illegal surveillance of Americans. Thus it was no surprise that the agency's proposal to provide digital encryption systems focused on easy wiretap surveillance rather than privacy, security and other civilian needs. The NSA produced a 64-bit encryption algorithm, classified "Secret" and called Skipjack The NSA declined to make the algorithm public, prompting concern that, given the NSA's track record, there might be a "trap door" in Skipjack that would allow secret surveillance of all Skpjack-encoded messages. In April 1993, the White House outlined plans for a microcircuit called the Clipper chip, which would scramble telephone conversations. Each chip, encoded with Skipjack, would generate an encryption session key, a chip unique key and a chip family key, all of which are sent to the receiver. The White House asks users to register their chip unique key with the government, which will then split each key into two parts and "escrow" the parts with two different agencies, so that law enforcement agencies can unscramble suspects' messages. SURVEILLANCE ON THE UPSWING The White House claims that the system would be used by government officials with legal authorization to conduct wiretaps and thus represents no intensification of government surveillance. But in NIST's letter inviting five hand-picked cryptography experts to do a quick survey of Skipjack, the agency says that key components will be made available "only to authorized government officials under proper legal authorizations, usually a court order." They said usually, not always. The distinction was not accidental. For the last several years, the FBI has been increasing its surveillance of all Americans at a dizzying pace as part of a mind-boggling expansion of its powers and activities. This includes increased access to computerized data on Americans, which now often no longer requires a court order to be accessed. The Bush average of 332 wiretap applications per year was double that of the Reagan administration, and state agencies' wiretaps also increased during the Bush years. Despite the rapid increase of such requests, wiretaps are far from widespread, and according to the June 1993 issue of the Privacy Journal, the FBI has publicized no instances in which its investigations were hampered because a suspect had used encrypted e-mail or other digital security devices. The Clinton administration asked for an amendment to the Fair Credit Reporting Act that would allow the FBI to obtain credit information, without a court order, by issuing a "national security letter." The rationale is that although the FBI has access to your bank records, it will not know which banks' records to obtain without ready access to your credit reports, as David MacMichael reports in the National Security Alumni Association Magazine, Unclassified (October/November 1993). OPERATION ROOT CANAL Meanwhile, the FBI continues to move forward with "Operation Root Canal," also known as the 1992 Digital Telephony Proposal, which encourages service and equipment providers to design their computerized systems in such a way that the government can easily "obtain the plain text contents of voice, data and other communications," according to FBI memoranda obtained by the nonprofit Computer Professionals for Social Responsibility (CPSR) from the Commerce Department in November of last year. The threat of the Digital Telephony Proposal to telecommunications companies is very real. CPSR reported that Rep. Jack Brooks, a Texas Democrat, said that Root Canal "could obstruct or distort telecommunications technology development by limiting fiber optic transmission, ISDN, digital cellular services and other technologies until they are modified...and could impair the security of business communications. .could facilitate not only lawful government interception, but unlawful interception by others [and] could impose on industries' ability to offer new services and technologies." And the NSA, which oversees export-control regulations of weapons of war--including encryption products--has signaled its intent to prevent grassroots cryptography from enlisting enough users to constitute a de facto standard. Recently Phil Zimmerman, the creator of Pretty Good Privacy, a popular and widely available piece of encryption shareware, was busted for export-control violations (see "Penetrating Uncle Sam's Data," below). After all, if everyone has access to encryption techniques, when law enforcement agencies decrypt the Skipper algorithm on someone's intercepted message, they'll find a secondary layer of encryption that could be more difficult to crack That would render Skipjack pointless; some Clinton critics worry that the logical outcome of Skipjack implementation will be the criminalization of other forms of encryption. Never mind the implications for secure business communications. With a government-imposed Skpjack standard, the feds would be able to do something they have never been able to do before--easily conduct mass surveillance. THE RIGHT TO PRIVACY "No right of private conversation was enumerated in the Constitution," said Sun Microsystems' Whitfield Diffie, one of the pioneers of modern civilian encryption, in June 1993 testimony before the House Subcommittee on Telecommunications and Finance. "I don't suppose it occurred to anyone at the time that it could be prevented. Now, however, we are on the verge of a world in which electronic communication is both so good and so inexpensive that intimate business and personal relationships will flourish between parties who can, at most, occasionally afford the luxury of traveling to visit each other. If we do not accept the right of these people to protect the privacy of their communication, we take a long step in the direction of a world in which privacy will belong only to the rich."Canada and most European countries regulate public and private data collection. By contrast, direct marketers and credit and insurance companies in the United States are able to obtain large amounts of data about the buying habits and lifestyles of most citizens. U.S. Law provides no redress for the individual who complains of privacy violations, other than the right to sue the violator. That great amounts of information are being gathered about each of us is hardly news. And the evidence that privacy has become a commodity has been accumulating for years. Want an unlisted number? You pay for it. Want to restrict direct marketers' ability to target you over cable TV? You may pay again. "If you don't want to be intruded on at home, don't have a home phone," advises Esther Dyson, a policy consultant on all things digital for the Clinton administration. "Which is what I do. If you really are worried about this, take action. That's very difficult on a lot of things, but people sort of act like they're helpless, and they're not." Or, in the immortal words of Count Niccolo Machiavelli, counselor of princes: "Only those means of security are good, are certain, are lasting, that depend on yourself and your own vigor." We have seen the future, where everyone plays James Bond in the palatial network that composes tomorrow's worldwide digital web. In such a world, the Count could become a best- selling author again. Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 27 Mar 94 02:06:26 PST To: rishab@dxm.ernet.in Subject: Re: Where is PGP 2.4? Message-ID: <9403271106.AA02604@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > What's PGP 2.4 ? There are several PGP 2.4's around. The ViaCrypt commercial version calls itself 2.4, and if I'm not mixing it up with something else, the SGI internal-use version (which uses a licensed RSA) also calls itself 2.4. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Sun, 27 Mar 94 09:23:24 PST To: cypherpunks@toad.com Subject: "Computer Insecurity" on CNN Message-ID: <199403271825.KAA03907@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Next week's Science & Technology Week, airs first Saturday @ 8 am, then Sunday at 9:30. (And perhaps other times as well). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 27 Mar 94 09:36:48 PST To: huntting@glarp.com (Brad Huntting) Subject: Re: Censorship--I Demand a Retraction! In-Reply-To: <199403271811.LAA13736@misc.glarp.com> Message-ID: <199403271837.KAA05430@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > > P.S. I can't _believe_ a Cypherpunk is actually advocating censorship. > > ... > > Gee Tim... I think we might have to send you back to the indoctrination > center for some vocab' rehabilitation. After all, there are probably > children reading this list. > > If I recall (and it's been a couple years since I read this), > Vonnegut makes the argument that the whole concept of obscenity > and it's censorship is a Victorian thought control device. Whether > it's TV executives putting per hour quota's on forbidden words, or > yokeles getting _Lysistrada_ pulled from highschool classics courses, > it's censorship and it's obscene. Whew! Thanks, Brad, for setting me straight on this. I _did_ think you were endorsing censorship, not having seen the Vonnegut piece and not knowing he was making an ironic point. In my defense, to the extent there _is_ one, I've seen public figures go dotty (and I _do_ mean like Dorothy) in their old age, supporting all kinds of strange and fascist positions in defense of the Old Order. But I guess that in Vonnegut's case, that would be too unbelievable. (In Heinlein's case, though.....) I'm fucking relieved. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Sun, 27 Mar 94 07:05:49 PST To: "Timothy C. May" Subject: Re: Censorship--I Demand a Retraction! In-Reply-To: <199403271001.CAA13468@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Ah, Tim, err, Brad was on our side here pal 8) Vonnegut had a neat little thing making the previous "Because children read furom, I agree that abscene language should be banned.." quote look stoooooopid. I also think it was "Palm Sunday" not Psalm. 8) > > Under the rules under which the Information Snooperhighway is run, the > Tipper Chip will automatically censor your messages for instances of > the 73 Forbidden Words (George Carlin, weep!) and the 192 Banned > Thoughtforms. Impure and seditious traffic will not be tolerated. > That was a damn good skit that Carlin did, almost as good as the thing he does about politically correct terms 8) > --Infosturmbahnfuhrer T.C. May > > P.S. I can't _believe_ a Cypherpunk is actually advocating censorship. > If "obscenity" is banned, the logical corollary is that some folks > will be put in prison for continuing to say "fuck" and "freedom" and > other words deemed to be obscene by some Legion of CyberDecency. Can > this be what Brad Huntting really wants? (Tell us it was just a joke > of color, or something.) No, it was simply a misinerpretation, and misattribution. Noe Brad said whoever didnt find that quote "Because Children....." obscene should rad the Vonnegut thing, snce they would actually find the quote calling for censoring obscene itself. > > Kurt Vonnegut: welcome to the monkey house. If Kurt really called for > censorship, I'll have to reevaluate my respect for him. Too bad Frank > Zappa isn't available to have a chat with him about the nature of > censorship. > OH NONONONO, Kurt doesnt support censorship at all, and his commentary on it is quite enlightening. Do you think the guy who wrote about seeing the bodies of young school girls boiled in the water tower at Dresden would support censorship, or the guy who wrote _Breakfast Of Champions_ with various ridiculously funny hand drawn pictures of anatomy etc..., or the guy who discovered that the main reason we have wars is for women's underwear 8) Dont worry Tim, we realize it was only a misattribution most likely do to the often confusing format that some people do their quotes in 8) > -- > .......................................................................... > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay@netcom.com | anonymous networks, digital pseudonyms, zero > 408-688-5409 | knowledge, reputations, information markets, > W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. > Higher Power: 2^859433 | Public Key: PGP and MailSafe available. > "National borders are just speed bumps on the information superhighway." > You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Sun, 27 Mar 94 09:10:53 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Censorship--I Demand a Retraction! In-Reply-To: <199403271001.CAA13468@mail.netcom.com> Message-ID: <199403271811.LAA13736@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain >>> "Because children read forums, I agree that obscene language >>> should be banned.... >> There's excellent essay on obscenity in Kurt Vonegut's _Psalm >> Sunday_ which I recommend to anyone who doesn't find this statement >> horrendously offensive. ... > P.S. I can't _believe_ a Cypherpunk is actually advocating censorship. ... Gee Tim... I think we might have to send you back to the indoctrination center for some vocab' rehabilitation. After all, there are probably children reading this list. If I recall (and it's been a couple years since I read this), Vonnegut makes the argument that the whole concept of obscenity and it's censorship is a Victorian thought control device. Whether it's TV executives putting per hour quota's on forbidden words, or yokeles getting _Lysistrada_ pulled from highschool classics courses, it's censorship and it's obscene. > As for kids reading this list or the Net in general, and seeing > "obscenity" on it, how is this any different or any worse than kids > sneaking a look at their Dad's "Busty Babes" (times have changed since > I was a kid) or tuning in to a shot of naked butts on "NYPD Blue"? Heaven forbid! > What about young and impressionable children being exposed to atheism > on the Net? Or to cultural values that offend their families? Or to > any of a hundred other horrors? > The only solution to this "problem" in a free society is for _parents_ > to control their own children, not to apply censorship and obscenity > laws. Indeed, chain them to the bed and put bricks on their heads. > And practically speaking, it's impossible anyway. The Internet is > worldwide, with no centralized point of censorship. Tipper Gore can no > more hope to censor the publication of "dirty" music lyrics on the Net > than the Ayotollah can hope to stop publication of recipes for pork. > It's a whole new world out there. > Kurt Vonnegut: welcome to the monkey house. If Kurt really called for > censorship, I'll have to reevaluate my respect for him. Too bad Frank > Zappa isn't available to have a chat with him about the nature of > censorship. Think about it Tim... When I saw Vonnegut speak at C.U. in the 80's, he spent the majority of his speech damning the christian right for it's neo-victorian book banning activities. brad P.S. Thanx for the correction, it's Vonnegut (two n's) and _Palm Sunday_, not "Psalm". All other spelling errors are deliberate can be placed with extreme prejudice in the offended readers genitalia. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 27 Mar 94 07:31:34 PST To: CYPHERPUNKS@toad.com Subject: Cousin Brucie At CFP `94 Message-ID: <199403271632.AA13410@panix.com> MIME-Version: 1.0 Content-Type: text/plain To get this in first... Bruce Sterling Saturday night in Chicago: "Being afraid of large institutions when they have computers is like being afraid of 600 pound gorillas particularly when they are on fire." DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Sun, 27 Mar 94 16:31:56 PST To: cypherpunks@toad.com Subject: Please refer back to the original purpose of the message Message-ID: <9403280132.AA19452@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain Mr. May et al: The couple of lines re pornographic language seems to have diverted the apprecation of the problem reported in the message. This message is about whether or not Compu$erve should get away scott free for bullying one of their subscribers while they attempt to steal use of his trade- marked software which he had been offering on Compu$erve for some time. Please reread the msg. > Forwarded from a message on InterNet: > Forwarded message: > > X-Mailer: ELM [version 2.3 PL8] > > To supporters of freedom of speech - please read, act and > > share this as your conscience dictates: > > Unofficially excerpted from Infoworld 3/7/94 Brian Livingston's > > Window Manager column. > > > > "Can CompuServe succeed in silencing Windows dissenters? Having > > your electronic mail account cut off is the modern equivalent > > of solitary confinement. Many services I use, such as Microsoft > > Windows forums, exist exclusively on systems such as the CompuServe > > Information Service. There is no other place for information. > > "That's why I took notice when CompuServe threatened to cut off > > a subscriber's account if he even mentioned on-line a lawsuit that > > the company filed against him. > > > > "Compuserve filed suit January 31 in Federal District Court in Ohio > > against Richard S. Patterson, the developer of a shareware program > > called Windows Navigator (WinNAV), which he has distributed on > > Compuserve for several years. > > > > This suit came about after Patterson complained on a Compuserve > > forum last December that the company's plans to release a product > > called Windows Navigator infringed upon his trademarks. > > "Prior to initiating the suit, Compuserve modified the name of its > > product to CompuServe Navigator, Windows Version. It asks the court > > to find that Patterson has "no trademark rights" that it has > > infringed, and for an unspecified monetary penalty. > > > > "I don't know who will prevail in this suit. But what really > > bothers me is this threat in a letter to Patterson dated January 31, > > from Kevin J. Osterkamp, Compuserve's attorney in the firm of > > Roetzel and Andress, of Columbus, Ohio; > > > > "I am as legal counsel for Compuserve compelled to advise you that > > it is Compuserves position that you will be terminated if you > > mention, discuss, or comment upon the lawsuit or the issues > > related thereto as a part of the CompuServe Information Service. > > Termination will also result from any other disparagment of > > Compuserve, its management, employees, or business practices. > > > > "I've never met Mr. Patterson, but I know him tangentially from > > his other software, Zip Tools, which appears in Windows Gizmos. > > > > "My columns have promoted CompuServe many times, so I asked for > > it's position. The gist of the reply I received from Mr. Oster- > > kamp was this: > > > > "Regarding the case of Compuserve vs. Patterson, my ethical > > obligations (and Mr. Patterson's) prohibit me from commenting > > directly on the case. I can, however, assure you that our > > request that Mr. Patterson stop using Compuserve's online > > services to disparage the company is simply good, old-fashioned > > common sense. After all, why should CompuServe - or any online > > service - allow a disgruntled party the opportunity to bad- > > mouth the company in its own forum? > > > > "Why, indeed? It's called "a free exchange of ideas." It is > > much sought after by people around the world. > > > > "If AT&T could cut off my phone because I criticized them while > > using long distance, we would be in very serious danger of losing > > our freedom. > > > > "It is unclear whether electronic services are "common carriers" > > (like AT&T) that must carry all communications, or "publishers" > > (like magazines) that are legally responsible for the words they > > choose to print. > > > > "But Compuserve knows which it prefers to be. In separate cases, > > it has been sued by the National Music Publishers Association and > > Cubby Inc. for distributing material uploaded by subscribers. > > > > Compuserve argues that it should be free from any liability > > because "it is a distributor and not a publisher." > > > > "Our future "information highway" will inevitably center on just > > five or six giant corporations. That's why it's so important > > that access not be denied to someone whom these entities don't > > like. > > > > "Do me a favor. Sit down right now and tap out a message to > > Mauryve Cox, the CEO of Compuserve. His I.D. number is > > 70003,1550. Tell him how important it is to you that no one > > be denied access to Compuserve forums. Send me a copy, > > if my account still works after this column appears. > > > > (Brian Livingston is the author of "Windows 3.1 Secrets" and > > "More Windows Secrets", and co-author of "Windows Gizmos." > > Send tips to Compuserve: 70053,2035; or fax: (206) 282-1248.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Date: Sun, 27 Mar 94 17:18:59 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Please refer back to the original purpose of the message In-Reply-To: <199403280150.RAA21045@mail.netcom.com> Message-ID: <9403280220.AA19695@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain Tim: I misunderstood the message chain and appologize for the same. Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John.Schofield@f903.n102.z1.fidonet.org (John Schofield) Date: Mon, 28 Mar 94 04:43:48 PST To: cypherpunks@toad.com Subject: Re: Digital Cash Message-ID: <2903.2D96C022@mcws.fidonet.org> MIME-Version: 1.0 Content-Type: text/plain --====-- Uu> I have always been skeptical of this observer-chip approach, because Uu> it wasn't clear that it was feasible to make a tamper-resistant chip Uu> economically, and because the specialized hardware that would be Uu> required would prevent the system from being used on widely-available Uu> PCs. However, now we see that our military rulers apparently trust Uu> tamper-resistant technology well enough to put it into thousands of Uu> public hands, without fear that even one chip will be opened and read. Uu> Breaking an observer only lets you double-spend the coins it holds, Uu> while breaking Clipper allows you to permanently defeat the escrow Uu> provisions of the whole system. So this suggests that the technology Uu> is adequate for observers. I once asked my grandfather if he was sure he could take apart the tractor he was working on. His response? "A man put it together." Anything one man can do, another can undo--the only variable is the degree of effort required. I'm sure we can make a tamper-resistant chip, but can we make a tamper-proof one? No. Considering the determination and intelligence of some of the people involved, I'm sure that a tamper-resistant chip would be compromised pretty quickly. --John Schofield ... I tried an internal modem, but it hurt when I walked. --- Blue Wave/RA v2.12 -- : John Schofield - via mcws.fidonet.org - Public Access (213)256-8371 : ARPA/INTERNET: John.Schofield@f903.n102.z1.fidonet.org : UUCP: ...!cheshire!mcws!903!John.Schofield : Compu$erve: >internet:John.Schofield@f903.n102.z1.fidonet.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 27 Mar 94 16:48:27 PST To: jdwilson@gold.chem.hawaii.edu (Jim Wilson (VA)) Subject: Re: Please refer back to the original purpose of the message In-Reply-To: <9403280132.AA19452@gold.chem.hawaii.edu> Message-ID: <199403280150.RAA21045@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Wilson writes: > Mr. May et al: > > The couple of lines re pornographic language seems to have diverted > the apprecation of the problem reported in the message. This message > is about whether or not Compu$erve should get away scott free for bullying > one of their subscribers while they attempt to steal use of his trade- > marked software which he had been offering on Compu$erve for some time. > > Please reread the msg. (very long message about Compuserve deleted to save space) Being the only Mr. May on this list, so far as I know, I'll comment. This even though I have no idea what Jim Wilson is talking about. I haven't commented on the Compuserve thread; my only "pornographic language" that I recall had to do with some comments on Kurt Vonnegut and Brad Huntting on censorship. Where this thread may've started is immmaterial to my comments. Frankly, I deleted the Compuserve-related message, as I have no interest in the internal politics of Compuserve and its customers. Corporations like Compuserve are free to pick and choose their customers, just as customers are free to pick and choose those they buy their services from. The issue of whether "Windows Navigator"--if I remember the name correctly--is the name owned by J. Random User or Compuslave or the Republic of Ruritania is hardly something we are in a position to evaluate from the one-sided posts presented here. I have no desire to "reread the message," nor do I enjoy being accused of "diverting" the meaning of your message, Jim. People read what they want to read and write what they want to write. --Tim May From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 29 Mar 94 16:24:55 PST To: cypherpunks@toad.com Subject: Call setup without warrants? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Everyone talks about the DTII Act's allowing the monitoring of 'call setup information' without a warrant. I can't seem to find where exactly in the text of the Act is this stated. All paragraphs about call setup information mention the requirement of 'court order or lawful authorization,' exactly as required for interception. These include Section 3a(1)-(4) defining the 'assistance requirements' of common carriers, as well as 3i(7), which defines 'call setup information': > (7) 'call set up information' shall mean the information > generated which identifies the origin and destination of a wire or > electronic communication placed to, or received by, the facility or > service that is the subject of a court order or lawful authorization, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > including information associated with any telecommunication system dialing > or calling features or services; In the EFF's section-wise analysis of the draft bill last month, there was no indication of any loopholes in the 'lawful authorization' bit. The only thing I noticed was the 'routability exceptions' in Section 3a(4) allowing monitoring at the common carrier's premises about which the EFF analysis said: > The exceptions to this "routability requirement" occur when a criminal or > intelligence emergency pre-empts the normal process of seeking an order, ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > or when there is an attempt by the person committing an offense to thwart > interception by changing facilities. These types of situations are provided > for under current law. However, it seems clear that (a) this is exceptional and (b) it is equally applicable to *both* call setup as well as interception. What I want to know is whether I'm missing any basis *in the Act itself* for this assumption of CS information without authorization? If not, is there any other *specific* basis, such as that for the possible outlawing of encryption in the statement that "there is no constitutional guarantee to unbreakable crypto?" -------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA -------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Fred Heutte" Date: Sun, 27 Mar 94 19:30:56 PST To: pbraunb@netcom.com (paul braunbehrens) Subject: Re: Censorship--I Demand a Retraction! In-Reply-To: <199403271001.CAA13468@mail.netcom.com> Message-ID: <9403272032.ZM18169@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Tired: Clipper Chip. Wired: Tipper Chip. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Sun, 27 Mar 94 21:14:19 PST To: cypherpunks@toad.com Subject: Projects for parallel machine? Message-ID: MIME-Version: 1.0 Content-Type: text/plain I've got access to a zippy, 9-processor, mostly unused box. What ever should I _do_ with it? Factoring routines? What? I'm looking for a decent project to work on this next quarter, and I'd like to include this big boys' muscle. Any computations that can be done in parallel are game; I just can't think of anything. Any comments appreciated. Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 28 Mar 94 17:35:02 PST To: cypherpunks@toad.com Subject: Citizen-Unit May fulfils Duty Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Personally, I expect personal crypto dongles and/or similar gadgets to > be self-contained, in a wearable form. Maybe pendants, maybe rings > (real decoder rings!), maybe wristwatches. Communication will be by > inductive coupling or similarly robust links. (Inductive, > noncontacting transfer would allow implantation of the unit. IR > transfer through the skin is also possible.) We grant Citizen-Unit May Approved Thought Pattern credits for suggesting new ideas for our Unit Identifying Project. We note with some sadness that he was unable to carry his Approved Thoughts to their completion, whereby the Citizen-Identifying Trade Units broadcast all trade transactions of their attached Citizen-Unit to all Clipper-Units in the vicinity, for the benefit of surveillance and efficiency of society. --Approver-Unit Rishab Aiyer Ghosh -------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA -------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Mon, 28 Mar 94 00:15:57 PST To: summit@tmn.com Subject: Answers to Summit questions Message-ID: <9403280555.AA03402@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > -- Questions for Discussion Groups -- > 1. What is important to your group? Truth and honesty. > 3. What does your group want not to happen with the NII? For it to de facto preempt honest alternatives. I'm afraid that the NII will be funded in part by taxation. An honest person cannot in good conscience willfully accept services funded by taxation when he has a reasonable alternative. The NII threatens the viability of honest alternatives. The reason is that even an honest person will find it hard to justify paying more for access to a user-funded network when a cheaper alternative such as NII is available because it is sustained by expropriating the fruit of the toil of unconsenting others. Some of us would prefer that relations among people be by mutual consent or not at all. Government programs, by contrast, imply imposition by the politically victorious upon all others. > 5. What would you be able to do with the NII, that you would not > otherwise, if you did not have to worry about the cost of access? One can _not_ of course not worry about the cost. The people who install and maintain the system have to eat, too. The pertinent question is whether that money is given freely in exchange for service rendered, or is expropriated from another without his consent through taxation. An honest user of the system suffers ongoing distress to know that he benefits only because of another's oppression. The NII should not come to be. The ``N'' in NII stands for ``National''. Nations are abominations, functioning as they do to supplant personal choice with collective dictate. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZZwxcDhz44ugybJAQEbTwQAgCHVdhmdC3zyQWRKOhNLTFzM8AFH29re jOdOmnIKkGiJWzjPGLb/x4cagv+tS56OgfpSMmBet9xsm9f7Yf3gGpGgPVgiYr2n pseH5x7ON0a6u0YVYZX8SIPyOjUUEiDBwhAfOOALJ2fWWMI0hYhREiAQuNS1Ag8T /oYQtUFf274= =QDwY -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Sun, 27 Mar 94 05:59:27 PST To: mpd@netcom.com (Mike Duvos) Subject: Re: Whoa, now... (was Re: Digital Cash) In-Reply-To: <199403270126.RAA16574@mail.netcom.com> Message-ID: <199403271500.XAA09142@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain > If I may make a small correction here, I suggested a tamperproof software > module could be used in an offline system to process transactions in a > way which prevented "ANONYMOUS double spending". This is not the same as > preventing double spending, although in a system where reputations > matter, it has a certain deterrent effect. > > > :That's the point. Mikolaj was _never_ referring to cryptographic security. > > :He was pointing out how security through obscuring algorithms can never be > > :considered reliable. > > Obscuring the operation of an algorithm inside a tamperproof module isn't > security through obscurity any more than obscuring plaintext by > encipherment is security through obscurity. OK, just to go and match the pattern of mis-understandings in this thread, i'd appreciate it if you posted a detailed version of your plan (sorry if you've done it before, but the 'd' key and I are old friends...oops), as i probably just read the bit that leapt out at me and ingnored the rest. Then i'll try to punch a few holes in it... :) MJH * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "Life begins at '040." PGP Public key available by finger * "Spaghetti code means job security!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 27 Mar 94 23:37:12 PST To: cypherpunks@toad.com Subject: Solution to Remailer Abuse Message-ID: <199403280737.XAA10102@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I was riding the train tonight, re-reading some old crypto papers, including Chaum's Auscrypt paper on digital pseudonyms, credentials, and such. He described a method for letting libraries catch people who don't return library books, while still preserving confidentiality of all transactions. It occured to me that a modified form of his idea could help curb abuse of remailers. (It might also work for the anonymous video rental problem we have discussed here from time to time.) Chaum's idea was pretty complicated, but I think a simpler approach could work using the existing Magic Money software. One idea we have talked about to help curb abuse would be to simply charge digital postage for every message. However, it was pointed out that in practice postage costs would probably be so low that this would only help in extreme cases of volume abuse. My idea is to have the coins not represent money, but to have them be "non-abuse tokens". With every message would be included a non-abuse token in the form that Magic Money uses when you exchange incoming money at the bank. This is composed of the coin itself, plus what is called a "proto-coin" which is a blinded version of what will become the new coin. The remailer would check the incoming non-abuse token to make sure it hadn't been seen before, just like the bank does with Magic Money. However, it would not immediately sign and return the blinded proto-coin. Instead, it would hold onto it for a day or two to see if any complaints came back about the message. This would require remembering the outgoing message-ID along with the proto-coin, but nothing else would have to be remembered about the message, and of course with remailer chains the true source of the message would be completely unknown. If no complaints come in (which is the case with the vast majority of messages, in my experience) the remailer would sign and publish the blinded proto-coin. This would be put in some public place which was generally available to all who might use the remailer. The user who sent the message would be watching for this proto-coin and pick it up, un-blinding it with his Magic Money software, to produce a new non-abuse token which he can use to send another message. If serious complaints do come in about the message, the remailer would not sign the proto-coin, and the sender would have lost a non-abuse token. The nice thing about this system is that it protects the privacy of the user of the remailer system. With the Magic Money technology each non-abuse token is blinded so there is no linkage possible between issuing of such tokens and their use. The big problem with the remailers now is that abusive messages can't be addressed without trying to track down who sent them, which is usually impossible. This system addresses the problem without hurting anyone's privacy. A couple of issues that I have glossed over would include how the non-abuse tokens are issued in the first place. There is the obvious danger that an abuser manages to keep getting new tokens by pretending to be a new net user who would like to use the remailer. Two solutions to this would be first, to charge a significant sum for a handful of non-abuse tokens; this would be a one-time fee for non-abusers but could get expensive for those who abuse; or second, to only give non-abuse tokens to users who could be identified by their True Names. (This isn't a situation which needs military- grade security; semi-secure methods of identifying true names should be adequate.) One other thing I suggested above which might seem a little controversial was that the signed but still-blinded proto-coins could be made available in the clear. Since these are in the form r*f(x)^(1/d) where r, a random number, is only known to the user who created the proto-coin, I think they are effectively one-time-pad encrypted. So I don't see any need for these messages to be hidden with a public key. In fact, I don't think Magic Money would really need to have a public key for the user since it is only used to protect these messages, and I don't think they need protection. Comments are welcome on this point. One last point involves the definition of abuse. As far as I am concerned that is up to the remailer operator. Last week I got a very polite and worried letter from a girl wondering why she had received mail from my remailer inviting her to such some guy's finger, except it wasn't his finger. (Despite our recent discussion of this list's implicit "X" rating I am reluctant to be more explicit.) I don't get too many of these but I feel bad about them all the same. My current approach is to add each person to the list of blocked outgoing addresses, but I think the technology would allow for a more effective solution. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 28 Mar 94 00:47:04 PST To: jdblair@nextsrv.cas.muohio.EDU Subject: Re: personal manifesto (comments appreciated) In-Reply-To: <9403280824.AA29993@ nextsrv.cas.muohio.EDU > Message-ID: <199403280847.AAA03880@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain John Blair says he welcomes comments and criticism, so here goes: > 1) My vision of the Net is utopian, or I would not spell it as I do, > with a capitol N. While the most likely possibility is that the Net > will simply mirror current society, a Net of this structure would fail > to realize its potential as an agent of social change. I often use the term "the Net" as well, but perhaps this usage is skewing our thinking in the very direction we mostly despise: the creation of a monolithic entity, as epitomized in "the" National Information Infrastructure. Perhaps we should be thinking in terms of "many nets," "many communcations channels." Come to think of it, "cyberspace," though sometimes hackneyed (hackerneyed?), captures it best, at least for me. > 3) Current arguments for regulation of cryptography by government > agencies depend on the argument they are maintaining their current > abilities in the brave new world of cyberspace. I argue that even if > this were the case, we have a responsibility to do more than simply > maintain the status quo. This argument can be mapped to possible future > objections by authorities. Not the best one-paragraph argument for crypto I've ever seen. But I don't disagree. > 4) It is the responsibility of the information haves to spread their > knowledge to the information have-nots. A Net which allows the economic > exploitation of information have-nots by those with the information is, > while perhaps profitable, immoral. Information wants to be free. > Knowledge which is not of a personal nature should be freely accessible. I disagree with nearly everything here! If I know how to design circuits, and some "have-not" does not, what is wrong with that? Is knowledge to be made illegal? Are consultants, writers, designers, etc. to be told they cannot use "the Net"? Arghh! Words fail me. Perhaps our ideologies are just too far apart. > 5) Along with these positive potentials, it is possible for the Net > to be constructed in such a way as to allow the formation of the most > powerful authoritarian societies the world has ever seen. The potential > for the death of the Individual, just as for the empowerment of the > Individual, is very real. We must work to prevent totalitarianism. And part of preventing totalitarianism means not interfering with economic transactions made by folks. See how this applies to your point above. > 6) The Net is no better than its users. Current crises of economic > inequality, of homelessness and hunger, will not be affected by the Net > unless we work to change them in pre-Net society. People cannot > participate in a democratic society if they are not educated to a minimal > level required for functioning in that society. This is the crux of our > societal problems, as well as the crux of possible problems with the Net. A platitude. Ditto for "End Hunger Now" and "Save the Dolphins." > 7) It is better to help oneUs fellow human than to hurt. It is > better to give than to receive. Equally, one human has an enormous > capacity to injure and exploit another human. We must decide which > ability we wish to empower, and judge which we actually do. It's OK that you believe this, of course, but I fail to see any real links with what it is we're doing, what crypto and digital privacy is all about, etc. My fear is that these nice thoughts will be used by others, especially politicians, to their own ends. > 8) There are fundamental problems with the structure of society. > Realizing the democratic vision of the Net is a way to re-structure > society. My hope is that this restructuring will create a better > society than the one I know. I recognize it can be worse-- much worse. > With vigilance, it will not be. Be sure you read up on the problems with "democracies." (For the most part, I'm opposed to democracies. Too many issues to go into right now, but I can if there's interest.) > 9) My beliefs are hopelessly utopian. I have faith in democratic > principles to shape society into a more just social hierarchy. This Instead of so much talk of democracy, think of _free choice_. Is "deomcratic input" needed in determining what books get published, what magazines are created and sold, what CDs get produced? No, the "market" decides. Not perfectly, not to everyone's liking, and "injustices" do occur. But far better that the success of a book or a CD depend on customer willingness to buy than that some committee or democratic vote has decreed that 2 Live Crew is not needed. The extension of this notion to cyberspace is both obvious and natural. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Mon, 28 Mar 94 00:21:44 PST To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: personal manifesto (comments appreciated) Message-ID: <9403280824.AA29993@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- The following is my manifesto of net.beliefs. I recognize their lack of precision, their foundation in principles of faith, and their lack of a clear vehicle for realization. I do not profess them to be a statement of cypherpunk beliefs. I do submit them for discussion, criticism, suggestion, rant, or flame. If you disagree this is your chance to educate a misguided individual with hopelessly antiquated beliefs. If you agree, this is your chance to point out badly constructed arguments, awkward sentences, repetition, and poor word choice. I cannot work for something unless I know what it is IUm working for. 1) My vision of the Net is utopian, or I would not spell it as I do, with a capitol N. While the most likely possibility is that the Net will simply mirror current society, a Net of this structure would fail to realize its potential as an agent of social change. 2) The Net has the potential to become the greatest de-centralizing force in the history of humanity. The potential ability of the individual to cheaply reach, and organize, vast numbers of like-minded individuals is unprecedented. 3) Current arguments for regulation of cryptography by government agencies depend on the argument they are maintaining their current abilities in the brave new world of cyberspace. I argue that even if this were the case, we have a responsibility to do more than simply maintain the status quo. This argument can be mapped to possible future objections by authorities. 4) It is the responsibility of the information haves to spread their knowledge to the information have-nots. A Net which allows the economic exploitation of information have-nots by those with the information is, while perhaps profitable, immoral. Information wants to be free. Knowledge which is not of a personal nature should be freely accessible. 5) Along with these positive potentials, it is possible for the Net to be constructed in such a way as to allow the formation of the most powerful authoritarian societies the world has ever seen. The potential for the death of the Individual, just as for the empowerment of the Individual, is very real. We must work to prevent totalitarianism. 6) The Net is no better than its users. Current crises of economic inequality, of homelessness and hunger, will not be affected by the Net unless we work to change them in pre-Net society. People cannot participate in a democratic society if they are not educated to a minimal level required for functioning in that society. This is the crux of our societal problems, as well as the crux of possible problems with the Net. 7) It is better to help oneUs fellow human than to hurt. It is better to give than to receive. Equally, one human has an enormous capacity to injure and exploit another human. We must decide which ability we wish to empower, and judge which we actually do. 8) There are fundamental problems with the structure of society. Realizing the democratic vision of the Net is a way to re-structure society. My hope is that this restructuring will create a better society than the one I know. I recognize it can be worse-- much worse. With vigilance, it will not be. 9) My beliefs are hopelessly utopian. I have faith in democratic principles to shape society into a more just social hierarchy. This faith must not be confused with certainty. It is impossible to predict the shape of the society which will be created. A few risks are of the tyranny of the majority, and the willful formation of totalitarian dictatorships (hyperlink Weimar Germany). The will of the people is impossible to define, much less judge, gauge, measure or regulate. We must be satisfied with approximations. 10) All actions have moral implications. Ignoring these implications is irresponsible and, yes... immoral. - -john. - -------------------------------------------------------------------------- John Blair: voice: (513) 529-4877 PGP public key available upon request. KILL YOUR Privacy in the information age is a right, not a privilage. TELEVISION Information = Power = Control. Fight the centralization of information. -----BEGIN PGP SIGNATURE----- Version: 2.3 iQBVAgUBLZZOOBD3efpluabZAQH/swH9FmFB45S9jcMs2oqMn12wTEfqcbGFDdSN LAc5NEt1us7aipazZIouu+abSsPRlqq2lhIxOzJ65KGlYNdWjJ0tPw== =NiD7 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Mon, 28 Mar 94 06:02:24 PST To: cypherpunks@toad.com Subject: Communications Law 302 Message-ID: <199403281402.GAA18286@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Does anyone know what happened to the banks lovely sytem a while back when New York account holders found out that withdrawls were made twice on their accounts? What happened, did someone actually get creditted with the corresponding debits, or was this another case of an operator putting up a tape twice? -- As an aside, I remember an old wire from some years ago when $58Million was held up by the US with co-operation of European authorities. In case anyone is interested the following was the reult of the legal wranglin'. and is dated 11/93. Forget Clipper, and check out how else they're stickin it to ya. In short they 'seized' data packets, at an intermediary remailer. They have made information seizable **EGADS** -- AN PTS2096146 HL U.S. WINS MAJOR VICTORY ON WIRE SEIZURES DL ESTIMATED INFORMATION UNITS: 4.7 WORDS: 569 DD 11/01/93 SO * Money Laundering Alert (MLAL) Alert International, Inc Vol. 5, No. 2 LP When operatives of the Santacruz-Londono Cali drug cartel were arrested in June 1990 in Luxembourg, a flurry of wire transfers flew from hundreds of cartel bank accounts in Europe. Anticipating the transfers, Luxembourg authorities asked other countries to freeze the money linked to those accounts TX Of the $58 million seized worldwide, $12 million was frozen in New York City banks which had served as "intermediary banks" in the wire transfers. The role of those banks was to credit the accounts of certain correspondent Colombian banks who would then notify the beneficiaries that the funds were available. The banks were instructed by DEA agents to attach all funds on deposit in the names of Cali cartel associates, including "all related entities and individuals," and to say which transfers were destined for beneficiaries in Colombia. Two groups of Colombian clothing exporters filed claims to about $6.5 million of the seized funds saying the money was legitimately earned. They also sued the New York banks for loss of use of their funds and for violation of the Right to Financial Privacy Act and the Electronic Communications Privacy Act (ECPA). Their suits against the banks were dismissed. After a two-month trial last year, the jury found that 18 of the 22 accounts seized were forfeitable. Now, in a case of great importance to the emerging wire transfer battles between the government and the movers of dirty money, the key federal appellate court which rules on issues arising from the New York financial center has given a resounding victory to the government. The Second Circuit Court of Appeals ruled that wire transfers that pass through intermediary banks can be seized even without "alleging facts sufficient to show that specific property is tainted." All the government must show are "facts sufficient to support a reasonable belief that (it) can demonstrate probable cause for finding the property tainted," the court said. By naming the intermediary banks and the beneficiaries, the U.S. described the property with "reasonable particularity." Moreover, the U.S. did not need a warrant for the seizures because the law permits the Justice Department to seize property when it has "probable cause to believe" it is subject to civil forfeiture, said the court. "Because the (transfers were) fungible and capable of rapid motion due to modern technology,...exigent circumstances were present here," said the court, dismissing the claimants' assertions that their constitutional rights had been violated. Likewise, there was no violation of the Right to Financial Privacy Act, said the court, because the claimants did not maintain "accounts" at the banks. The ECPA also provided no relief to the claimants because that law deals with the use of "devices" to "intercept" communications. Here, no devices were used and there was no interception, said the court. The court also ruled than an EFT at an intermediary bank is "clearly a seizable res (thing) under the forfeiture statutes" and that only a "nexus" and not a "substantial connection" between seized property and illegal drug activity must be shown by the government to show probable cause. The case has far-reaching implications since a majority of international wire transfers pass through intermediary banks, many of them in New York. (U.S. vs. Daccarett, Docket Nos. 92-6229 and 6259, 2nd Cir. Ct of App., September 10, 1993). ---Richard M. Lucas, CPA, is a consultant for the Philip Manuel Resource Group and a former IRS Special Agent. COPYRIGHT 1993 by Alert International, Inc. I0607 * END OF DOCUMENT. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Mon, 28 Mar 94 06:18:54 PST To: cypherpunks@toad.com Subject: Ames/clipper compromised? Message-ID: <199403281418.GAA11694@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Okay here's the scoop on the Ames/clipper bit, from the guy who wrote it. Permission to distribute is granted as long as it is reproduced in it's entirety. Termcomp.zip, the electronic version of TERMINAL COMPROMISE is available for ftp at ftp.netsys.com under /pub/novel for those who asked. - From p00506@psilink.com Fri Mar 25 08:04:37 1994 Date: Fri, 25 Mar 94 11:01:56 -0500 To: talon57@well.sf.ca.us From: "Winn Schwartau" Organization: Inter.Pact Subject: Ames/Clipper Connection More About Clipper and Ames by Winn Schwartau March 25, 1994. The Ames/Clipper item I wrote in the Feb. 1994 issue of Security Insider Report has apparently caused quite a hub-bub. The Senate Foreign Relations Committee is looking for more, the general media has picked it up, and the net is buzzing. As a result, I have been asked to put a few words out regarding this story. First of all, it is a story, one that was told to me by a person whom I know well, respect, and was at the actual meeting where the subject of Ames/Clipper was discussed. In RISKS 15.67, Dorothy Denning said that she didn't think that the Clipper Ames story/rumor made sense. While I am sure that the people to whom she spoke told her what she wrote, I was given the story by my source who WAS AT THE MEETING. Does that make it all true? No, it doesn't. And the item in Security Insider Report contained strong caveats at both the beginning and the end of the article. It was NOT printed as 100% accurate: it was printed as I was told it, and it was read and approved prior to publication by the source. I, too, have sought for confirmation, and been unable to find it. So, when Dorothy said she couldn't, that's no surprise. I have enclosed the piece that originally appeared in SIR. I fail to understand Dorothy's inability to accept possibilities and capabilities. That's one of the basic tenets of intelligence and a strong defensive posture. I find it very easy to accept that the intelligence community is considering everything that Ames might have spilled, including Clipper. What is so strange about that? That's their job! In the same issue of SIR, I examined how the FBI used technology to monitor Ames'computer. In the next issue of SIR, I will be looking at Ames' hacking abilities and skills which possibly lend credence to the possi bility that Clipper was compromised. The tale is still unfold ing. "Ames and the Clipper Connection" (From The February, 1994 Issue of Security Insider Report) Let me preface this item with a caveat. I received a call from a very well placed and highly reliable person in Washington who passed on the information. I asked if there was any way I could confirm what he told me, and I was told no. It's too sensitive. Nonetheless, it is so intriguing that SIR readers expect and would want to know what people are thinking about, even if it turns out not to be true. We in our industry deal with possibil ities and capabilities and since this discussion did take place, I'm passing it on as it happened. If this item has any shred of truth to it, well . . . decide for yourself. My contact, we'll call him something original, like 'Joe', was asked to attend a meeting where representatives from the FBI (he wasn't clear if it was the Counter Intelligence 3 [CI-3 from Half Street who keep track of Soviets and Russians] or from FBI HQ), the CIA and the National Security Agency. All told more than a dozen and less than twenty people assembled in an off-site "neutral" location to figure out what to do. It seems, according to a number of people at this meeting, that alleged CIA traitor Aldrich Ames, had access to the Clipper keys. Whoah! I nearly fell off my keyboard when I heard that. "You mean he knew the crypto-secrets behind the whole thing?" I asked. "Why would a Humint [Human Intelligence] guy know the secrets of Clipper?" "He had access to them; it would have been a normal part of his job to be in that loop." So what this group of initialed reps are allegedly attempting to do is: 1. Determine how much access Ames had to Clipper. 2. Determine if he did have access, did he in fact take advantage of it. 3. If he did get some Clipper secrets, is there a record of that access? 4. Then, what did he do with them? The fear, understandably, is that Ames might have compromised the entire Clipper/Capstone/Tessera program. The words I also heard were, "If there's only even a 1% chance that Clipper has been compromised, the whole thing's over. We have to start from scratch." So, according to my sources, the spooks-that-be are looking for a fast alternative to Clipper and Skipjack, under the theory that Ames may have blown the whole wad. Civil libertarians might shout with glee if this turns out to be true, but I think it's a hell of way to win a ball game. Bitter sweet irony. Sure, I'm not in favor it, and I am indeed nervous about 'the other shoe' but this is not the way I wanted Clipper to go away. I repeat: as of today, this is only a story, there is no confir mation. If SIR readers have anything to add, please let us know in any way you can. (C) 1994, Winn Schwartau and Inter.Pact NOTE: As of March 24, 1994, my sources reconfirmed that the story as I told it is 100% accurate. (Security Insider Report is published monthly by Inter.Pact Press, 11511 Pine St., Seminole, FL 34642. Voice: 813-393-6600, Fax 813-393-6361, email wschwartau@delphi.com. Hardcopy sub scriptions are $99/Yr. and electronic site licenses are available for selected organizations.) Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZNPndCcBnAsu2t1AQEsJwQAhLOSV4jLiGgTGNELeZipoXqNTMjUROfo /iCGCKzJJEhk3d25/9jyZsqj7Y0O83j1+oGdqvGB/HyUeHAh/jzNSWwOFaYhBpqJ kWIIjt9YNSRBc+e7ua1bKOD6ZajYw1aOyot8yCjwO0GSZwXdWQHWgd2TkTFobHvH 8CN9hjQ84gs= =x6t+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 28 Mar 94 06:48:18 PST To: Brian D Williams Subject: Re: Ames/clipper compromised? Message-ID: <9403281448.AA14338@toad.com> MIME-Version: 1.0 Content-Type: text/plain Thanks much for posting. I have a lot of trouble with much of the article, though, on purely technical grounds. Consider the following passage: The words I also heard were, "If there's only even a 1% chance that Clipper has been compromised, the whole thing's over. We have to start from scratch." What does it mean to ``compromise'' Clipper? The algorithm is known? No big deal, in my opinion -- Skipjack was almost certainly designed to be strong even if the algorithm was known. (As I've said before, I tend to believe NSA on that point. I suspect they're telling us the truth about Clipper -- just not the whole truth -- and what they've said is damning enough even if 100% accurate.) It's also quite unlikely that Ames would ever have seen the algorithm; it's just not something he'd have any reason to know. Might he have stolen the family key? More plausible, though again it's not something that would be left lying around, as opposed to being embedded in equipment. Could he have turned over a magic decoder box, which would have to know that key? Not at all unreasonable -- and the decoder boxes are at a sufficiently early stage of design that they may not yet be armored against tampering. But from everything that's been published, very few Clipper chips have been deployed so far. It would not be a major project to recall and rekey the devices. Copies of the key escrow databases? Same argument applies -- though if that's what was stolen, we have to ask how he had access to ``both'' of them. I don't believe there have ever been any categorical statements about how FISA access to Clipper conversations would be obtained. See above under ``whole truth''... It may be, of course, that the episode has made the powers that be wonder about the wisdom of keeping any such keys around. There's been a very strong trend in recent years to avoid *any* sort of cryptography where session keys live anywhere but inside sealed boxes, precisely to avoid key theft. (See Diffie's retrospective on public key technology for more detailed discussion and some examples.) And it's also why the government doesn't want to use Clipper -- as opposed to Skipjack -- for classified information. So -- if the story is true, just what did Ames steal that would require them to ``start over from scratch''? Is there another back door? That's the only thing I can think of that would require such an action -- which means that if they do hold off, there's a new topic to explore via FOIA requests and the like. --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Mon, 28 Mar 94 10:16:54 PST To: cypherpunks@toad.com Subject: Ames/clipper compromised? Message-ID: MIME-Version: 1.0 Content-Type: text/plain sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) : >BTW, my guess at the most likely back door is that the unit keys will >be generated as a cryptographic function of the serial number and a >*small* random number generated for each chip and unknown to the >agency. They would have to search a mere 2**16..2**32 keys once they >get the serial number out of the LEEF. The existance of such a >backdoor would be difficult to prove, since there would be no visible >evidence for it in the individual chips. It is also difficult to >disprove such a theory because the clipper key generation algorithms >are classified. I just read a paper that might apply to this type of backdoor; it was by someone at RSA, with the title "..RSA's trapdoor can be broken". I'll look the article up when I get home. Basically, it argued that the smaller keyspace generation approach used above would be detectable. I think it might be generally applicable. I'll look it up again. mt Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 28 Mar 94 10:27:18 PST Subject: No Subject Message-ID: <9403281825.AA18524@toad.com> MIME-Version: 1.0 Content-Type: text/plain Does anyone know of a utility to crack Lotus 123 files? Someone's lost their password. I believe 123's encryption is very primitive... Ideally the utility should be ftp-able. Thanks ------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cowen@glia.biostr.washington.edu Date: Mon, 28 Mar 94 10:27:21 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9403281838.AA27928@glia.biostr.washington.edu> MIME-Version: 1.0 Content-Type: text/plain hello folks i have been trying to ge the non-net folk to fight against clipper and all other such methods of the gov't to surpress the freedom to talk to anyone at anytime without other listening in on things so my finacee wi going ot give a short series of speachs to her speech class. anyone can do this, talk out loud to the public tell your non net friends, tell everyone. also ..... help anyone who has a list of article or topics that can be looked up in serial lititure to use for this purpose, please e.mail me the info or post it so others can gain the infomation to use to fight those who would take our rights from us. charles the monster maker From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 28 Mar 94 07:48:24 PST To: CYPHERPUNKS@toad.com Subject: NSA in the WSJ Message-ID: <199403281548.AA15995@panix.com> MIME-Version: 1.0 Content-Type: text/plain From: The Wall Street Journal, Tuesday March 22, 1994, p. B1 TECHNOLOGY Clipper Chip Is Your Fried, NSA Contends NSA Seeks to Dispel Misgivings of Public About Clipper Chip By Bob Davis Staff Reporter of The Wall Street Journal. FORT MEADE, Md. --- The National Security Agency wants everyone to know that its new computer-security system will protect individual privacy. But as the spy agency knows, hardly anyone believes that. Critics fear the government will use the NSA technology, designed in secret, to spy on Americans. The project "is a focal point for the distrust of government," acknowledges Clinton Brooks, the NSA scientist who led the so-called Clipper Chip project, in the agency's first interview on the subject. The Clinton administration last month adopted the NSA plan for a series of computer chips that would protect telephones and computers. Use of the technology would be voluntary. Federal agencies would adopt it first, and public use is expected to spread gradually. Under the plan, cryptographic "keys" that could unscramble the communications would be split in two and held separately at the Treasury Department and the National Institute of Standards and Technology. That way, law-enforcement agents could tap the communications by getting court authorization to obtain the two halves. The idea is to boost security but to keep the technology out of the hands of criminals and spies. The NSA is the world's biggest eaves-dropper. Equipped with the latest in super-computers and satellite receivers, it targets communications by foreign governments. The agency shuns publicity but agreed to the interview to explain its role in the Clipper controversy and try to dispel fears. Mr. Brooks, a 26-year veteran of the NSA, says the project began in 1989 and cost more than $2.5 million. He says the NSA is consumed with what it calls the "equities problem" --- how to balance privacy rights against the needs of law enforcement, national security and private industry. In 1989, he and Raymond Kammer, deputy director of NIST, began discussions about how to improve computer security without making it impenetrable to police. NIST is a Commerce Department agency with formal responsibility for unclassified computer security. Before the interview, Mr. Brooks takes a look around a small cryptographic museum just outside the NSA's gates. He stands before an exhibit of Enigma machines, used by the Germans during World War II to encrypt messages --- and later broken by Allied intelligence. Enigma started as a commercial product; recognizing its military value, the Nazis pulled it off the market. "That was the concern we're wrestling with today," Mr. Brooks says --- commercial encryption technology becoming so good that U.S. spy agencies can't crack it. In 1989, NIST and the NSA put together an eight-person team, split evenly between the agencies, to quietly work out security concepts. The team decided against using a weak encryption code --- "Roman Numeral One is that it had to be good security," says Mr. Brooks. And it also rejected a so-called trapdoor approach, in which the computer code would be designed so it would have a weak spot --- a trapdoor --- that federal agencies could enter via computer to tap the communications. Someone else could discover the trapdoor, they decided. The team settled on a system with a powerful encryption formula, called an algorithm, and encryption keys that would be held by outsiders. Law- enforcement agencies could get copes of the keys when they needed to bug the conversations. The toughest decision, both Mr. Brooks and Mr. Kammer say, was to keep the algorithm, dubbed the Skipjack, secret. That meant the public wouldn't know for sure whether the NSA had inserted a trapdoor or some other eavesdropping device. "It would defeat the purpose [of the project] if we gave the knowledge of how the algorithm worked" to the public, says the 56-year-old Mr. Brooks. "It was going to have to be kept classified." Otherwise, he explains, engineers could use the algorithm to design computer-security systems that the government's encryption keys couldn't unlock. By 1990, he says, as many as 30 NSA "cryptomathematicians" and other employees were working to perfect the algorithm and other features. A year later, the NSA launched what it called the Capstone Project to build the algorithm into a computer chip. The NSA contracted with Mykotronx Inc., a small company in Torrance, Calif., to do much of the development. By September 1992, the NSA was confident the system would work. None too early for the NSA. Earlier that year, Mr. Brooks says, American Telephone & Telegraph Co. informed the NSA that it wanted to sell a phone using a popular encryption technology to scramble conversations. The NSA balked. "We said it probably wouldn't get an export license from this country," Mr. Brooks says. Instead, AT&T was told of the Capstone work and agreed to use the technology if it became a federal standard and was exportable, he says. The NSA then took some of the functions of the Capstone chip and tailored it to phone equipment, calling the resulting product the Clipper Chip. For computers, Capstone was encased on a computer card that became known as Tessera. The the Bush administration, enmeshed in a re-election bid, never pushed Capstone. So shortly after the election, National-security heavyweights importuned the Clinton transition team to move quickly on Capstone. Just weeks after the inauguration, the new administration's national-security team was debating the NSA proposal and in April announced to the public that it would adopt the scheme. Last month, the administration gave the final go-ahead --- despite withering criticism from industry. Vice President Gore called encryption a "law and order issue." NIST's Mr. Kammer says the new administration was also trying to line up backing among national-security officials to liberalize export controls on computer equipment and other high-tech gear. The high-tech industry was stunned at the decision. David Peyton, vice president of the Information Technology Association of America, a trade group of computer companies, says the scheme will dangerously centralize power in the federal government and will limit exports. James Bidzos, president of a computer-security firm, RSA Data Security Inc., goes further. He posted a letter on the Internet computer network arguing that Clipper may be the "visible portion of a large-scale covert operation on U.S. soil by NSA." Nonsense, responds Mr. Brooks, who says he is distressed by the "emotionalism" of the arguments. "The only reason we're involved is that we have the best cryptomathematicians in the country." --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 28 Mar 94 07:55:51 PST To: nobody@soda.berkeley.edu Subject: Re: Communications Law 302 In-Reply-To: <199403281402.GAA18286@soda.berkeley.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 28 Mar 1994 nobody@soda.berkeley.edu wrote: > Does anyone know what happened to the banks lovely sytem a while > back when New York account holders found out that withdrawls were > made twice on their accounts? > > What happened, did someone actually get creditted with the > corresponding debits, or was this another case of an operator > putting up a tape twice? There was a software error in a switchover to a new ATM operating system that caused double withdrawals. They fixed it and refunded the money within two days. The bank got the float. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry Shapiro Hawk" Date: Mon, 28 Mar 94 10:02:09 PST To: "cypherpunks@toad.com> Subject: FOIA, Clipper & NSC (National Security Council) Message-ID: <9403281601.AA00749@warwick.com> MIME-Version: 1.0 Content-Type: text/plain Hi, THere was a wire service report over the weekend that the Clinton Administration, is moving to prevent any doc- ments, etc. created by the NSC (National Security Council) from being subject to FOIA. I wonder, vis-a-vis, Glimore's FOIA for Escrow keysd, if they will move to make NSC a Key holder. Anyway, i thought it was worth mentioning. /hawk Harry Shapiro Hawk Manager of Computer Services Warwick Baker & Fiore habs@uucp.warwick.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Mon, 28 Mar 94 08:20:41 PST To: smb@research.att.com Subject: Re: Ames/clipper compromised? In-Reply-To: <9403281448.AA14338@toad.com> Message-ID: <199403281617.LAA00278@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain The words I also heard were, "If there's only even a 1% chance that Clipper has been compromised, the whole thing's over. We have to start from scratch." What does it mean to ``compromise'' Clipper? The algorithm is known? Yeah.. this doesn't completely add up unless (a) the source is lying or (b) there's a "blatant" back door. If the algorithm becomes known at this stage in the game, they can probably "easily" generate a modified SKIPJACK algorithm (changing the S-boxes or equivalent), a new family key, and a subtle variation on key generation. They might not even need to re-spin the chip design if, as they claimed, the critical parts of the algorithm are programmed into the chip after fabrication. BTW, my guess at the most likely back door is that the unit keys will be generated as a cryptographic function of the serial number and a *small* random number generated for each chip and unknown to the agency. They would have to search a mere 2**16..2**32 keys once they get the serial number out of the LEEF. The existance of such a backdoor would be difficult to prove, since there would be no visible evidence for it in the individual chips. It is also difficult to disprove such a theory because the clipper key generation algorithms are classified. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Mon, 28 Mar 94 12:50:52 PST To: cypherpunks@toad.com Subject: Ames/clipper compromised? Message-ID: <199403282050.MAA03159@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I remember awhile back someone posted some clipper documents that were released under FOIA as I recall. The thing that struck me was that the NSA was refering internally to clipper as "The Trapdoor chip." Why refer to it as such if there is no back door? If anyone has the documents I'm refering to handy, please repost, (or I'll have to dig them out!) Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T"--James Speth -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZdBc9CcBnAsu2t1AQHJZwP/f49BBtg/Gts4C4X0MdhzJ0UUUoSVDY4B wO0Ib44dTx/i00M3P/v1Q1xTcfyEXIRQaJmvp7xXPmjHAd6GPZaeW0Ag8hmvDAel DMmVLAAnaGP7Jmj2gSE7N2do/p80aY6IMzBwD3rI4glbns2kq0/kLjrLosXLK/c4 S3zjwR2wYVA= =mfh0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 28 Mar 94 13:17:01 PST To: cypherpunks@toad.com Subject: Magic Money simplification Message-ID: <199403282117.NAA23951@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain In my posting about remailer abuse, I mentioned a point in passing re Magic Money that perhaps deserves a more explicit mention. Presently, Magic Money has each user create a special public key just for use by that program. When MM sends a message to the bank, it includes a copy of the user's public key. Then, when the bank sends the return message, it encrypts it with that key. (Messages to the bank are also encrypted with the bank's public key.) Last night it occured to me that this encryption may not be necessary. Messages to the bank are of the form f(x)*r^e, where f is a one-way function, x is the coin's serial number, r is a random blinding factor, and e is the bank's public exponent for this denomination. The bank signs this by taking it to the d power, were d is the RSA-inverse of e, and sends back f(x)^d * r. It looks to me like these two messages are secure even without being encrypted with the user's or bank's public key. r, and r^e, both act as one-time-pads, blinding the underlying f(x) or f(x)^d value perfectly. This blinding, of course, is what prevents the bank from linking up withdrawn cash from spent cash. But it should serve just as well to prevent an eavesdropper from stealing the cash. If someone manages to get f(x)^d * r, this is of no value to them if they don't know r. Since only the original sender knows r, this message can be sent in the clear. Similar logic applies to the message from the user to the bank. If this argument holds up, the usage of Magic Money can be simplified considerably. The user should no longer have to create a special public key. Nor should he need to know the bank's public key. All he needs to get started is the email address of the bank, to which he can send the standard initialization query message which causes the bank to send back information about the exponents and denominations used, as well as the name of the money. Of course, when users send actual un-blinded coins amongst themselves as payment, those transmissions need to be encrypted or done via some secure channel. But MM never concerned itself with those. It was only involved with messages to and from the bank, and for these it seems to me that encryption is not necessary. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 28 Mar 94 13:24:27 PST To: cypherpunks@toad.com Subject: INTERNET CONNECTIONS IN JAPAN Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, A quick question to help an international friend: Does anyone on the list know anything about getting a (cheap, if possible) Interenet connection in Japan? Please let me know by private e-mail if you have any information. Thanks, S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Mon, 28 Mar 94 15:29:21 PST To: Jim_Miller@bilbo.suite.com Subject: Re: cfp '94 transcript In-Reply-To: <9403282300.AA25661@bilbo.suite.com> Message-ID: <94Mar28.182902edt.15026@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > UNKNOWN Does it or does it not contain a > weakness that allows you to intercept the communications without > access to the escrow keys. > > BAKER No. > ----------- > ObNit: As has been said before by others, there's more to > Clipper/EES than just the Skipjack algorithm. I think simply asking > if "the [Skipjack] algorithm contains a deliberately encoded > weakness" leaves too much room for a "truthful" No answer. I'm not sure what the NSA policy is on this. However, at that same conference Jim Settle from the FBI told us plainly that he is allowed to lie, and that the courts have confirmed this right. I doubt Baker would have confessed to a back door even if one existed and the question was complete. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Mon, 28 Mar 94 13:42:38 PST To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Very funny, Polyanna :-( [namespace pollution] In-Reply-To: <199403281958.UAA26598@an-teallach.com> Message-ID: <199403282141.NAA23334@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text > > Grrr. I use a mailer here (that I'm developing) that automatically > encrypts outgoing mail for user X if "" can be found in my > pgp keyring. Unfortunately some comedian has published the > key below... > > Type bits/keyID Date User ID > pub 384/99CBA7 1992/11/15 Polyanna, c/o > 1 key(s) examined. > > so if I use this mailer when posting to cypherpunks, it gets > encrypted for this idiot. I guess this is something we mailer > writers will just have to allow for. Looks like I'm about > to add a stop-list... (removing it from the keyring won't > be good enough, because next feature planned for my mailer > is to look up the fingerable key-server if it isn't found locally...) > Keep up the good work in writing that mailer. I think a stoplist is good for more than just jokers such as above. There are those who have published pgp keys but they don't have an easy-mchanism for reading pgp messages, so most mail to them shoulnot be encrypted. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Mon, 28 Mar 94 13:52:48 PST To: cypherpunks@toad.com Subject: Chaumian digicash papers Message-ID: <199403282152.NAA24576@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text Pardon the faq, but where can I find by ftp Chaum's papers/articles/etc on digicash? Pointers to wother works on the subject would be appreciated as well. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Mon, 28 Mar 94 13:59:39 PST To: cypherpunks@toad.com Subject: Re: Ames/clipper compromised? In-Reply-To: <199403282050.MAA03159@well.sf.ca.us> Message-ID: <9403282159.AA10013@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Brian D Williams writes: > I remember awhile back someone posted some clipper documents that > were released under FOIA as I recall. The thing that struck me was > that the NSA was refering internally to clipper as "The Trapdoor > chip." Why refer to it as such if there is no back door? Those letters made it clear the "trapdoor" was the escrow, and the internal debate was over whether the existence of the escrow would be made public. So far it's been NSA's consistent public position that the escrow is the only way in... and from the FOIA, that's evidently what they're telling the President also. Most days I'm pretty sure I believe that there aren't any known gotchas in the Skipjack algorithm. If they can really get the escrow, it's ever so much cheaper than doing real cryptanalysis. As Carl Ellison and others point out, that's really one of the big dangers -- if LE doesn't have to break Skipjack to read the traffic, neither do the attackers... and breaking the escrow is probably much cheaper than breaking the algorithm. My position is that Clipper is iniquitous whether or not there's a[nother] trap door. Jim Gillogly Mersday, 6 Astron S.R. 1994, 21:58 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 28 Mar 94 11:37:57 PST To: phantom@u.washington.edu Subject: Re: Ames/clipper compromised? Message-ID: <9403281936.AA22601@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) : > > >BTW, my guess at the most likely back door is that the unit keys will > >be generated as a cryptographic function of the serial number and a > >*small* random number generated for each chip and unknown to the > >agency. They would have to search a mere 2**16..2**32 keys once they > >get the serial number out of the LEEF. The existance of such a > >backdoor would be difficult to prove, since there would be no visible > >evidence for it in the individual chips. It is also difficult to > >disprove such a theory because the clipper key generation algorithms > >are classified. Key generation is one of the obvious backdoors; the wrinkle of making the random number space from the keymasters small enough to search is interesting, especially because they only need one key per batch to validate whether they've got the right guess. My original reaction to the version described by Dorothy Denning was that it wouldn't be very hard to *steal* the key-generating keys the keymasters bring to the key-generation charade in the vault, either physically or by leaking them out in generated keys or something. Now that they've announced they're changing the script for the charade, who knows how easy it will be? They've certainly announced no plans for validation of the key-generation software design or implementation. Matt Thomlinson writes: > I just read a paper that might apply to this type of backdoor; it was by > someone at RSA, with the title "..RSA's trapdoor can be broken". I'll No, that's a different argument; it's (name forgotten) vs Kaliski, where the proposed method turns out to take as much work as factoring and therefore doesn't rate as a backdoor. Bill Stewart From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Mon, 28 Mar 94 11:59:33 PST To: wcs@anchor.ho.att.com Subject: Re: Ames/clipper compromised? Message-ID: <199403281959.AA15098@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain I spoke with D. Denning last week and she told me that she was not going to CFP because they had a Clipper Review Panel meeting. She said she wanted to get a chance to go out to Mykotronix and check out the vault. -Peter Wayner From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 28 Mar 94 12:03:19 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: personal manifesto (comments appreciated) In-Reply-To: <199403280847.AAA03880@mail.netcom.com> Message-ID: <199403282002.PAA17903@bwface.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain I don't think the net will ever be a huge monolithic entity. I suspect it will continue to be very much like the phone system. There are PBX's and large switches, some in and some out of the US. Some are owned by governments, some by schools, some by large companies. There is no monolithic "phone system," but many. Almost no one thinks about them. Adam Tim wrote: | John Blair says he welcomes comments and criticism, so here goes: | | > 1) My vision of the Net is utopian, or I would not spell it as I do, | > with a capitol N. While the most likely possibility is that the Net | > will simply mirror current society, a Net of this structure would fail | > to realize its potential as an agent of social change. | | I often use the term "the Net" as well, but perhaps this usage is | skewing our thinking in the very direction we mostly despise: the | creation of a monolithic entity, as epitomized in "the" National | Information Infrastructure. Perhaps we should be thinking in terms of | "many nets," "many communcations channels." Come to think of it, | "cyberspace," though sometimes hackneyed (hackerneyed?), captures it | best, at least for me. -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. Have you signed the anti-Clipper petition? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Marianne.Mueller@Eng.Sun.COM (Marianne Mueller) Date: Mon, 28 Mar 94 15:41:24 PST To: cypherpunks@toad.com Subject: words, words, words: debate at Stanford on March 30 Message-ID: <9403282340.AA21424@puffin.Eng.Sun.COM> MIME-Version: 1.0 Content-Type: text/plain I guess Oxford style debates are all the rage. with apologies if this already showed up on the list, mrm ----- Begin Included Message ----- From: ceh@leland.Stanford.EDU (Carey Heckman) Newsgroups: su.school.gsb.events Subject: Encryption, Digital Communications Debate, 3/30 5:30 pm Date: 23 Mar 1994 11:20:05 GMT Organization: Stanford University, CA 94305, USA Sender: ceh@leland.stanford.edu NNTP-Posting-Host: cardinal.stanford.edu ENCRYPTION AND DIGITAL COMMUNICATIONS: LAW ENFORCEMENT OR PRIVACY? An Oxford-Style Debate J. Kent Walker, Jr. (Stanford Law '87) Assistant U.S. Attorney and Coordinator, High-Tech Task Force Marc Rotenberg (Stanford Law '87) Washington Director, Computer Professionals for Social Responsibility Wednesday, March 30, 1994, 5:30 PM Stanford Law School, Room 290 Light Refreshments Served This debate brings together two nationally prominent experts in this area. You won't want to miss the verbal fireworks and the opportunity to learn more about this important question. Background ========== The Clinton Administration is promoting use of the Clipper Chip technology that provides encryption, but in a form that law enforcement can unscramble. It also backs legislation requiring design of digital communications networks so ongoing surveillance will be feasible. Law enforcement officials argue that these proposals are necessary to protect society from criminals and preserve important investigative tools. Privacy advocates contend that these proposals grant broad new powers to law enforcement agencies and diminish protection for future users of the National Information Infrastructure. Sponsored by the Stanford Law and Technology Policy Center and the Stanford Law and Technology Association. Additional Information ====================== Contact the Stanford Law and Technology Policy Center by email (Law.Tech.Policy@forsythe) or telephone (5-7788). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Mon, 28 Mar 94 13:01:56 PST To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: Bruce Sterling's Speech Message-ID: <9403282105.AA02307@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain I greatly enjoyed Bruce Sterling's speec/rant/assessment of the entire CFP conference on Saturday afternoon. Does anybody know if he will be posting the text of that speech on-line (as he has of other presentations he has made) or if somebody w/ access to one of the tapes of the speech will post a transcription? If someone can get me a bootleg, I would be willing to do the typing. -john. -------------------------------------------------------------------------- John Blair: voice: (513) 529-4877 PGP public key available upon request. KILL YOUR Privacy in the information age is a right, not a privilage. TELEVISION Information = Power = Control. Fight the centralization of information. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Johnson Date: Mon, 28 Mar 94 15:17:38 PST To: cypherpunks@toad.com Subject: Shirt project Message-ID: <199403282317.QAA10939@pmip.dist.maricopa.edu> MIME-Version: 1.0 Content-Type: text/plain Crypto Political Action Sportware... Is anyone interested in a T-shirt with the swoosh Big Brother Inside front, and maybe a !Key Escrow (RSA button style; red circle and slash over the words Key Escrow)? Would be a real conversation piece with non-crypto friends, I would think. I recently heard another great idea for a shirt: 1 9 8 4 "We're behind schedule." National Security Agency I think I'll do at least a few for myself and friends, if no one else is interested. Also, reply directly to me (and *please* don't cc: the list), so I can get an idea of how many to order, if I do this. If it's already been done, I would like to know about that also. "Shirt orders" sent to the list will be ignored... --Eric --- Eric Johnson ejohnson@names.maricopa.edu Maricopa Community Colleges, Tempe AZ 602-731-8919 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 28 Mar 94 16:43:31 PST To: Jim_Miller@bilbo.suite.com Subject: Re: cfp '94 transcript In-Reply-To: <9403282300.AA25661@bilbo.suite.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Mon, 28 Mar 1994, Jim Miller wrote: > . . . > > A better question to ask would be... > > Are there any software or hardware mechanisms, or combinations of > software and hardware mechanisms, present in the Clipper/EES system > that supports or enables decryption of intercepted Clipper/EES > communications without access to escrowed unit keys? > > Does that cover it well enough? I don't think so. There might be some aspect of the "escrowed" keys that would allow them to be accessed from duplicates or some other end run. The question should include inquiries that address the accessibility of the keys outside of the "warrant issued upon a showing of probable cause" view that many people have fallen for. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 28 Mar 94 13:49:37 PST To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: URGENT: NII Summit announcement - don't miss out! Message-ID: <199403282149.QAA17628@eff.org> MIME-Version: 1.0 Content-Type: text/plain Tomorrow, March 29, the NII Summit begins in DC. This is an announcement that should be of relevance to anyone interested but unable to attend, as you can still participate "virtually". Get your word in NOW. EFF will probably be providing links to the Summit gopher and web server via gopher.eff.org 1/Alerts, and via http://www.eff.org/ Forwarded message: From nii_agenda-approval@world.std.com Mon Mar 28 04:08:10 1994 Date: Mon, 28 Mar 1994 03:10:17 -0500 (EST) From: Richard Civille Subject: Summit Coordinates are Coming Cc: summit@tmn.com Message-Id: Mime-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: nii_agenda-approval@civicnet.org Precedence: bulk Reply-To: nii_agenda@civicnet.org Good Morning! Please repost on other lists/online communities/community networks you participate in if they are not receiving these announcements. Here's the wave building around the Summit. More coming soon. Stay tuned: * The Summit will take place Tuesday, March 29th from 8:30AM to 5:00 at the Hyatt Regency on Capitol Hill. * Attendance in DC is now over 600 people. We can take no further registrations. * Hundreds email messages and net postings have been generated around the issues the Summit will address, and that's only the materials we've seen on the few lists we can monitor with extremely limited resources. We've heard from teachers in Columbia, network managers in Singapore, Free-Nets in Canada, rural librarians, and citizen advisory groups to state telecommunications initiatives to mention only a few. * About 40 people around the country offered to help organize offline discussion groups. To date, we've received reports from about a dozen so far. At least one group now plans to conduct further NII organizing activities in their state. * Portions of the Summit will be broadcast live in 20 radio markets around the country including major metropolitan areas. We will list the participating radio stations sometime on Monday when the full list is compiled. * Nine foundations and the Administration's Information Infrastructure Taskforce have directly contributed to the event. * There is space on C-Span's Tuesday broadcast schedule for a "public policy conference" but no commitment yet. This is not unusual for C-Span. Please note that there is not a specific commitment from C-Span to carry this event live. This is their normal way of handling events. * The Summit gopher will be announced tomorrow. We are VERY interested in having your organization's gopher server establish a pointer to the Summit gopher. Please let us know if you would like to do this. We will announce the Summit gopher coordinates sometime on Monday. * The Summit Mosaic server will also be announced. * The Summit panels and proceedings will be quickly summarized and posted throughout the day to the Nets, to the Summit gopher and Mosaic servers. We urge you to respond to these summaries with SPECIFIC questions addressed to SPECIFIC panelists. We will do our best to forward several questions per panel into the live discussions. Send you questions and ongoing comments to the Summit at: * Followup activities and organizing efforts have already begun. Please let us know how you would like to get involved. Remember: The public doesn't get the chance to design new infrastructure very often. ----------------------------------------------------------------------- Center for Civic Networking Richard Civille P.O. Box 65272 Washington Director Washington, DC 20035 rciville@civicnet.org (202) 362-3831 ------------------------------------------------------------------------ -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Mon, 28 Mar 94 15:07:01 PST To: cypherpunks@toad.com Subject: Re: cfp '94 transcript Message-ID: <9403282300.AA25661@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain ----------- [...] (Unknown) My name is Barbolin (?) from GRC (?). I have a question concerning the algorithm that is used in the Clipper Chip, Skipjack..[]..There is a certain amount of conjecture that in fact the algorithm contains a deliberately encoded weakness that will allow the NSA, without access to the escrow keys, to be able to intercept communication in their mission to monitor on- shore and off-shore communications..[].. BAKER I'll answer it yes or no if you'll tell me exactly the question. UNKNOWN Does it or does it not contain a weakness that allows you to intercept the communications without access to the escrow keys. BAKER No. ----------- ObNit: As has been said before by others, there's more to Clipper/EES than just the Skipjack algorithm. I think simply asking if "the [Skipjack] algorithm contains a deliberately encoded weakness" leaves too much room for a "truthful" No answer. People have posted descriptions of mechanisms that could be used to leak key information which do not rely on a deliberately weakened encryption algorithm. (depends on how broadly you define "algorithm"). A better question to ask would be... Are there any software or hardware mechanisms, or combinations of software and hardware mechanisms, present in the Clipper/EES system that supports or enables decryption of intercepted Clipper/EES communications without access to escrowed unit keys? Does that cover it well enough? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Mon, 28 Mar 94 17:13:30 PST To: cypherpunks@toad.com Subject: Anderson's RSA Trapdoor Can Be Broken Message-ID: MIME-Version: 1.0 Content-Type: text/plain The name of the article I cited earlier is in the subject line. Written by Burton S. Kaliski Jr, of RSA Labs, on **March 19, 1994**. An abstract: ------------- A recent letter by Ross Anderson proposes a ``trapdoor'' in the RSA public-key cryptosystem whereby ahardware device generates RSA primes p and p' in such a way that the hardware manufacturer can easily factor the RSA modulus n = pp'. Factoring the modulus hopefully remains difficult for all other parties. The proposed trapdoor is based on a secret value A known only to the manufacturer. For 256-bit RSA primes, the secret value A is 200 bits long. The device generates primes p of the form p = rA + q = r(q,A)A + q. (1) where q is at most about 100 bits long, and is 56 bits long and a function of A and q. To factor the RSA modulus n = pp', the manufacturer reduces the modulus modulo A to recover the product qq', following the relationship n = pp' = rr'A^2 + (rq' + r'q)A + qq'. (2) The 200-bit product qq' is easily factored and the manufacturer recovers the primes p and p' accordingly. While the trapdoor is indeed practical, it can be broken: Factoring such ``trapped'' moduli is easy. [...goes into easy-to-tex, hard-to-ascii derivation...] ...Such inequalities are called ``simultaneous Diophantine approximations,'' ... [and these will be solvable for these parameter lengths when (number of keys) >= 13] [...] One way to overcome this attack is to assign a different secret value to each device [...] The user does not need 14 moduli to find A, however. Two prime factors p and p' suffice, since the fraction r'/r is such a good approximation to the fraction p'/p that it is guaranteed to be a convergent in the continued fraction expansion of p'/p. The user can therefore detect a trapdoor even if the device generates each modulus with a different secret value. The manufacturer's only recourse, at least as far as the proposed trapdoor is concerned, is for the device to generate each modulus with a different secret value and to keep the prime factors secret. In such a sitiation, the manufacturer may as well preload the device with the primes and escrow copies--a practical ``trapdoor'' to which all cryptosystems, not just RSA, are vulnerable. burt@rsa.com -------------------------- check out rsa.com for the real copy: I left out about 3 equations relating to the diophantine approximations, but the text is pretty much copied in its entirety. Matt Thomlinson Say no to the Wiretap Chip! University of Washington, Seattle, Washington. Internet: phantom@u.washington.edu phone: (206) 548-9804 PGP 2.2 key available via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jack King Date: Mon, 28 Mar 94 17:30:12 PST To: sinclai@ecf.toronto.edu Subject: Re: cfp '94 transcript Message-ID: <199403290127.RAA28080@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Also note that the Fifth Circuit recently discarded the "exculpatory no" defense to Sec. 1001. See _United States v. Rodriguez-Rios_, No. 92- 8257 (5th Cir. 2/11/94) (Smith, J.). Reported at 54 CrimLRptr 1528. Now, in the Fifth Circuit, you can't even say "No, I never did/say/thought that" without committing a crime! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Mon, 28 Mar 94 15:36:46 PST To: SINCLAIR DOUGLAS N Subject: Re: cfp '94 transcript Message-ID: <9403282329.AA26046@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain SINCLAIR DOUGLAS writes: > I'm not sure what the NSA policy is on this. However, at > that same conference Jim Settle from the FBI told us > plainly that he is allowed to lie, and that the courts have > confirmed this right. I doubt Baker would have confessed > to a back door even if one existed and the question was > complete. > Ah, of course. What was I thinking? After all, this is a national security issue we're dealing with. I guess my idealism is showing again. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Mon, 28 Mar 94 17:44:49 PST To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: Re: Shirt project In-Reply-To: <9403290115.AA03595@ nextsrv.cas.muohio.EDU > Message-ID: <9403290144.AA10700@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > jdblair@nextsrv.cas.muohio.EDU writes: > > 1 9 8 4 > > > > "We're behind schedule." > > National Security Agency > > were interested in the design. I thought that on the back I might make a > list of government policies which are eroding civil rights. Sounds a bit busy -- what about the WiReD Clipper logo: the fist clutching the airwaves? I assume they'd give permission if asked nicely... Jim Gillogly Highday, 7 Astron S.R. 1994, 01:43 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 28 Mar 94 15:37:52 PST To: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Subject: Re: Ames/clipper compromised? Message-ID: <9403282337.AA21652@toad.com> MIME-Version: 1.0 Content-Type: text/plain If the algorithm becomes known at this stage in the game, they can probably "easily" generate a modified SKIPJACK algorithm (changing the S-boxes or equivalent), a new family key, and a subtle variation on key generation. They might not even need to re-spin the chip design if, as they claimed, the critical parts of the algorithm are programmed into the chip after fabrication. Of course, we now know that changing the DES S-boxes isn't necessarily easy. Without knowing the details of Skipjack, we can't even start to evaluate it. BTW, my guess at the most likely back door is that the unit keys will be generated as a cryptographic function of the serial number and a *small* random number generated for each chip and unknown to the agency. They would have to search a mere 2**16..2**32 keys once they get the serial number out of the LEEF. The existance of such a backdoor would be difficult to prove, since there would be no visible evidence for it in the individual chips. It is also difficult to disprove such a theory because the clipper key generation algorithms are classified. The review committee will be looking at the key generation mechanism, according to Steve Kent. Not as good as publishing it, of course, and -- if they're honest -- there would seem to be a lot less reason to keep it secret than there is for Skipjack. (I don't like Skipjack being secret, but at least the ostensible reason is quite sensible, given their motivations.) A useful exercise for this group might be to compile a list of questions that they *should* answer if they're playing it straight. These could be forwarded to the review committee, too. If we come up with a good list, I'm willing to submit it to them. For that matter, I'll submit it to one of the gentleman from NSA who gave the Clipper presentation at Bell Labs. (But I won't bother sending in ``when did you stop beating your spousal equivalent unit'' questions; there's no point to doing that in this venue.) Question 1: What is the unit key generation algorithm? If it is classified, justify the decision with reasoning at least as persuasive as the reason Skipjack is classified. Question 2: Ditto for the device serial number. Any more? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Mon, 28 Mar 94 15:48:12 PST To: sinclai@ecf.toronto.edu (SINCLAIR DOUGLAS N) Subject: Re: cfp '94 transcript In-Reply-To: <94Mar28.182902edt.15026@cannon.ecf.toronto.edu> Message-ID: <199403282347.SAA21170@eff.org> MIME-Version: 1.0 Content-Type: text/plain > I'm not sure what the NSA policy is on this. However, at that > same conference Jim Settle from the FBI told us plainly that > he is allowed to lie, and that the courts have confirmed this > right. I doubt Baker would have confessed to a back door even > if one existed and the question was complete. Exactly right. The FBI may lie to you, but you may not lie to them (see 18 USC 1001). --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Timothy Drake Date: Mon, 28 Mar 94 17:54:07 PST To: Eric Johnson Subject: Re: Shirt project In-Reply-To: <199403282317.QAA10939@pmip.dist.maricopa.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 28 Mar 1994, Eric Johnson wrote: > Crypto Political Action Sportware... > > Is anyone interested in a T-shirt with the swoosh Big Brother Inside > front, and maybe a !Key Escrow (RSA button style; red circle and > slash over the words Key Escrow)? Would be a real conversation > piece with non-crypto friends, I would think. I recently heard > another great idea for a shirt: > > > 1 9 8 4 > > "We're behind schedule." > National Security Agency > > > I think I'll do at least a few for myself and friends, if no one > else is interested. > > Also, reply directly to me (and *please* don't cc: the list), so > I can get an idea of how many to order, if I do this. If it's > already been done, I would like to know about that also. > "Shirt orders" sent to the list will be ignored... > > --Eric > --- > Eric Johnson ejohnson@names.maricopa.edu > Maricopa Community Colleges, Tempe AZ 602-731-8919 > What kind of prices are you talking about.. And I would be interested in the NSA shirt..... TdZor From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 28 Mar 94 19:26:17 PST To: cypherpunks@toad.com Subject: Shirt project In-Reply-To: <9403290115.AA03595@ nextsrv.cas.muohio.EDU > Message-ID: <9403290315.AA08865@ah.com> MIME-Version: 1.0 Content-Type: text/plain >The "1984" T-shirt was suggested by one of the NSA reps at the CFP >conference. The fellow involved was indeed from the the NSA, but he was by no means representing it. I understand from him that he did a bit of bureaucratic hacking just to attend. He also kindly offered to post from dockmaster that he had seen me and some other tentacles in the same place and at the same time at a privacy conference, but alas, there were no tentacles to be found. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sam Walters Date: Mon, 28 Mar 94 16:47:19 PST To: cypherpunks@toad.com Subject: please ignore this test message Message-ID: <9403290037.AA07907@freenet3.scri.fsu.edu> MIME-Version: 1.0 Content-Type: text/plain this is a test message. asdf;ljkasdfkl;asdfj asjdkl;flasdl;jkasdl; as;dlfsa;lasdfl; -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ph@netcom.com (Peter Hendrickson) Date: Mon, 28 Mar 94 20:02:38 PST To: jim@rand.org Subject: Re: Shirt project In-Reply-To: <9403290144.AA10700@mycroft.rand.org> Message-ID: <199403290403.UAA06815@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Gillogly writes: >> jdblair@nextsrv.cas.muohio.EDU writes: >> > 1 9 8 4 >> > >> > "We're behind schedule." >> > National Security Agency >> >> were interested in the design. I thought that on the back I might make a >> list of government policies which are eroding civil rights. > Sounds a bit busy -- what about the WiReD Clipper logo: the fist clutching > the airwaves? I assume they'd give permission if asked nicely... On the back you could use the Sword Through The Earth Symbol used in an original Star Trek episode by the Evil Federation Empire from an alternate universe. Disturbingly, in this universe the symbol is used by Interpol. Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Mon, 28 Mar 94 19:07:27 PST To: cypherpunks@toad.com Subject: Re: personal manifesto (comments appreciated) Message-ID: <9403290307.AA10573@bogart.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain T.C. May writes: >And part of preventing totalitarianism means not interfering with >economic transactions made by folks. Say, Public Key Partners, for instance? ;-) -- Will From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Mon, 28 Mar 94 17:12:19 PST To: ejohnson@pmip.dist.maricopa.edu (Eric Johnson) Subject: Re: Shirt project In-Reply-To: <199403282317.QAA10939@pmip.dist.maricopa.edu> Message-ID: <9403290115.AA03595@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain > > Crypto Political Action Sportware... > > Is anyone interested in a T-shirt with the swoosh Big Brother Inside > front, and maybe a !Key Escrow (RSA button style; red circle and > slash over the words Key Escrow)? Would be a real conversation > piece with non-crypto friends, I would think. I recently heard > another great idea for a shirt: > > > 1 9 8 4 > > "We're behind schedule." > National Security Agency > > The "1984" T-shirt was suggested by one of the NSA reps at the CFP conference. I started puting one togethor. Several of my friends at CFP were interested in the design. I thought that on the back I might make a list of government policies which are eroding civil rights. I'll make a GIF available if anyone is interested. -john. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 28 Mar 94 11:51:30 PST To: cypherpunks@toad.com Subject: Re: Ames/clipper compromised? Message-ID: <199403281950.UAA26424@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP MESSAGE----- Version: 2.3a hDwCGdGCGGWZy6cBAYCPiXcz5ctEz94mdPtX61gZq+2SQ88KwxnZezWUSiKmoWJl 84rtXriiBCWdDLbzvoOmAAADPf3WFXVerqP8JuEJ3qj+6UCY1yEZVvhQ1BPvQUBV n6SyT6HQCOGs9eV1HZyVyORnhRWWYdu2QWM8I6WYOOzRrQi1oZnaZ+9MW9+hOL9I Y+uWAomkdkwV36rmj0eYoai7nQ7g2MPhIRc3VNokQeLBTOjMAsOrYjrOFKh+fQ8j FSQRZPy2B9EnzqFMn4xmgAt8XD+OeSOuXJXZIYp6WGllnzn4VasaUc9AIs/2mDBi tz4nIk7qc6HVzfOPeQvY/sng6jjwkFMCKCHv6IcSTFXs1wxxLpgLmJKjmA/uSD+D 5GPjguC+kH/7LkogRqIFRyd7SjhMXt9p9TFImBIXChqYtDXLp9PN8FkxeClUpsHx /JUOPYm7nU7HAc3yiBnxeP0wipGi0hpU+gxkBe/WL8zJKVMTZtpIhpMBdC45uGuH q41Mo/y/qCsgRZ4Hr/HEHJvCi7j40gJr/NlgPlE5cgsIMWGrk46kwoLcOC9AcPCv zyaAuzfDs9yV2sgzhS3Z072lEfolBsHZz6g255w1eokLglet+qgsIBYihnzWi+w1 IK3HjssvoA/YSSFDrvWgEOb50p0z+l7AE8EYdAeFNfXdTd2wcdKmlrMuIXm5U8uC aAVIrofnlgHvnmm5XWC2miN/uoeY7cefZwCSaGVRpEllYhut7N0yvCk+VHgXIITS wz98h0zMnh8rBV/dQaP2AB90/im14Bw0V8KVQKSlKV6FAxO2lmNzN1gwSZ0AQfgC avNXXCD6nFdVtShY7S+rHk1d4SX2TJ4e2MWMHqO3v0EwQyGoluiiKA+/CAjaAfc3 jiQi2Xm0mtGaWJLHs5aKqvZGPZ36reZmbo9M3aPbB4/1tPDoz42LKPB4AGbxawmH VVQCaD0lBG3Aav16uaCj9V/c/qY8tba1vdOF1f9ndVhlsPeOFjFEvpRr7IsqsoEv uLe3W76O0Hi2xDyDsgzWQFjnF+gdNYHxllJUE5N2paK/BOi11jSv2WTmn+tfOqSc BpZAmt3T5Np7YdzBu69ghdb88r4BN6NvwN7+AOKVuaYcZx+ADUKJMFcMXOoriFN2 qUr8TAV2ziFvHcCH7P2RD4ezr6sz0gFIzdLIgcYdnOs= =6Jfg -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 28 Mar 94 11:58:59 PST To: cypherpunks@toad.com Subject: Very funny, Polyanna :-( [namespace pollution] Message-ID: <199403281958.UAA26598@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Grrr. I use a mailer here (that I'm developing) that automatically encrypts outgoing mail for user X if "" can be found in my pgp keyring. Unfortunately some comedian has published the key below... Type bits/keyID Date User ID pub 384/99CBA7 1992/11/15 Polyanna, c/o 1 key(s) examined. so if I use this mailer when posting to cypherpunks, it gets encrypted for this idiot. I guess this is something we mailer writers will just have to allow for. Looks like I'm about to add a stop-list... (removing it from the keyring won't be good enough, because next feature planned for my mailer is to look up the fingerable key-server if it isn't found locally...) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Senator Bedfellow Date: Mon, 28 Mar 94 18:23:11 PST To: cypherpunks@toad.com Subject: Re: cfp '94 transcript In-Reply-To: <199403290127.RAA28080@well.sf.ca.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Also note that the Fifth Circuit recently discarded the "exculpatory no" > defense to Sec. 1001. See _United States v. Rodriguez-Rios_, No. 92- > 8257 (5th Cir. 2/11/94) (Smith, J.). Reported at 54 CrimLRptr 1528. > > Now, in the Fifth Circuit, you can't even say "No, I never did/say/thought > that" without committing a crime! Maybe I'm not as well versed in legal matters as y'all but what is the 'exculpatory no'? Thanks Ben. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Mon, 28 Mar 94 21:32:14 PST To: cypherpunks@toad.com Subject: Re: Very funny, Polyanna Message-ID: <199403290531.VAA20380@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Why, Grahamy, thanks so much for that mail! I submitted my key to the key servers over a year ago and this is the first piece I received. And a juicy little message it was, too... you naughty boy! But I'm flattered, really. Oh, and sorry about putting that key up and ruining all your plans. But I'm sure it will all work out for the best. These things always do, you know! Polyanna -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBFAgUBLZeHOxnRghhlmcunAQHtngGAtk3HsEY7MFMW6d8/IIJzupIXPwP4DMj7 cRofJq1FXd/2FgmU3OgKqko8jYNlvum+ =H/xe -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 28 Mar 94 22:02:15 PST To: jdblair@nextsrv.cas.muohio.EDU Subject: RE: personal manifesto (comments appreciated) Message-ID: <9403290603.AA24995@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Extended Commentary: 1) While the most likely possibility is that the Net will simply mirror current society, a Net of this [mirror] structure would fail to realize its potential as an agent of social change. COMMENT: That is, supposing that the net was designed to be an "agent for social change". I have not read where it was designed to exist for that specific purpose. A social effect which is not intentioned is simply a by-product of the fact that many people have found an avenue or tool useful for the satisfaction of their own particular purposes. Since communication itself is a medium for the accomplishment of most purposes which involve others; it is not exceptional, therefore, that the net should have become such a popular tool, it being so easy to use compared to the other means available. The important thing which I see about the net is not that it serves "social purposes", but that it helps individuals to achieve their *own* purposes. This sounds like only a difference in wording, but the difference is in what is judged as a 'good' purpose, or which end of the telescope you are using to view the situation: why is the end of having a collective 'good' better than the activity of simply achieving one's own ideal (of goodness, happiness, propriety, etc.). What is so unsubstantial about the uncounted individual that only a large number of them can be considered worthy of consideration. 3) Current arguments for regulation of cryptography by government agencies depend on the argument [that] they are maintaining their current abilities in the brave new world of cyberspace. I argue that even if this were the case, we have a responsibility to do more than simply maintain the status quo. . . . . COMMENT: What responsibility? (Irresponsible Unit wants to know) If the government centralizes responsibility, there will be none for the rest of us to comprehend. 4) It is the responsibility of the information haves to spread their knowledge to the information have-nots. ......... Knowledge which is not of a personal nature should be freely accessible. COMMENT: The library is full of information which many people do not take advantage of, and it's "free". Many wise people have written much that they wished to share with others, yet many 'havenots' do not avail themselves of it (at least, not the ones who seem to need it). 1) how much intellectual support does everyone need, anyway; 2) access to information does not replace having the incentive to appreciate it or the ability to understand it; 3) where does all this information come from, anyway? How did it become "information"; what was it before it was converted into an abstract form (carbon-based or electronic)? If it is moral to have information, and immoral *not* to have it, then many people are guilty of criminal negligence for not using their faculties of observation & thought in regard of all the data which exists all around them in an immediately accessible form. 6) ... People cannot participate in a democratic society if they are not educated to a minimal level required for functioning in that society. This is the crux of our societal problems, as well as the crux of possible problems with the Net. COMMENT: They should all understand the purpose of "society". Is it to be social, or to be free to be themselves, or what. If the purpose is more clearly stated and understood (and communicated to its members) then they each can decide whether, or how much, they wish to participate in its "goals". Societies are complex mixtures of people with all sorts of motives. At least on the net, it is easy to leave when your motives are in conflict, especially if your subscription is up. 7) ... one human has an enormous capacity to injure and exploit another human. We must decide which ability we wish to empower, and judge which we actually do. COMMENT: If everyone were equally able to injure & exploit others, people would become sensitive to what kind of effect they intended to achieve (upon others), and become more acutely attuned to the possible consequences. But if everyone was much more respectable & honorable than they presently are, there would be fewer reasons to attempt to bring harm to them; admiration itself would serve to prevent thoughts of evil deeds against those whose qualities one valued. You could as easily say that those who wish to be treated kindly should cultivate noble qualities and character, so that others will not be easily inspired to hit them over the head. 8) . . . My hope is that this restructuring will create a better society than the one I know. COMMENT: It would be possible to make society better, if people were not always changing their mind, developing new ideas, learning new things about themselves and the world, attempting to adjust to changing circumstances, and generally getting in each other's way as they accomplish all of these things. Pehaps if there were more space between people (like on the net), where they could engage in these activities without easily affecting others, this in itself could "improve" "society". But they always seem to want to grow up in each other's company, instead of doing their homework in private. 9) My beliefs are [hopelessly] utopian. . This faith must not be confused with [certainty]. . We must be satisfied with [approximations]. . I have faith in democratic principles to [shape society] . . . . . It is impossible to [predict the shape] of the society . . . . A few risks are of the [tyranny of the majority], ...... . The will of the people is [impossible to define], ..... COMMENT: I re-arranged your paragraphs to associate the meanings which I saw in them, and they do appear to be in conflict. 10) All actions have moral implications. Ignoring these implications is irresponsible and, yes... immoral. COMMENT: Se la vie'. Therefore what. Final comment: "Society" is in the quality of the contact. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Mon, 28 Mar 94 20:14:21 PST To: sinclai@ecf.toronto.edu Subject: Re: cfp '94 transcript Message-ID: <199403290413.AA19633@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain >> ObNit: As has been said before by others, there's more to >> Clipper/EES than just the Skipjack algorithm. I think simply asking >> if "the [Skipjack] algorithm contains a deliberately encoded >> weakness" leaves too much room for a "truthful" No answer. >I'm not sure what the NSA policy is on this. However, at that >same conference Jim Settle from the FBI told us plainly that >he is allowed to lie, and that the courts have confirmed this >right. I doubt Baker would have confessed to a back door even >if one existed and the question was complete. And, then they get bummed out when the public doesn't _believe_ them. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Mon, 28 Mar 94 20:16:31 PST To: sommerfeld@orchard.medford.ma.us Subject: Re: Ames/clipper compromised? Message-ID: <199403290416.AA19775@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain >A useful exercise for this group might be to compile a list of questions >that they *should* answer if they're playing it straight. These could >be forwarded to the review committee, too. If we come up with a good >list, I'm willing to submit it to them. For that matter, I'll submit >it to one of the gentleman from NSA who gave the Clipper presentation >at Bell Labs. (But I won't bother sending in ``when did you stop beating >your spousal equivalent unit'' questions; there's no point to doing that >in this venue.) I've sent this exact question to Dorothy Denning back when they were working on the first report. I think it got lost in the noise. You might want to send it to her directly. They're open to suggestions. The first report contained cycling tests suggested, by I believe, Martin Hellman. -Peter Wayner From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Mon, 28 Mar 94 23:20:04 PST To: Jack King MIME-Version: 1.0 Content-Type: text/plain >Also note that the Fifth Circuit recently discarded the "exculpatory no" >defense to Sec. 1001. See _United States v. Rodriguez-Rios_, No. 92- >8257 (5th Cir. 2/11/94) (Smith, J.). Reported at 54 CrimLRptr 1528. > >Now, in the Fifth Circuit, you can't even say "No, I never did/say/thought >that" without committing a crime! I think this needs more explanation. I am not sure I understand what you are saying. What exactly is it illegal for you to say? -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Mon, 28 Mar 94 20:46:33 PST To: Harry Shapiro Hawk Subject: Re: FOIA, Clipper & NSC (National Security Council) In-Reply-To: <9403281601.AA00749@warwick.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain A court ruling on whether NSC is a govt agency or just the presidents clerk should be in the making. Clint also said he wanted to make NSC docs as open as possible like any other agency. On 28 Mar 1994, Harry Shapiro Hawk wrote: > Hi, > > THere was a wire service report over the weekend that > the Clinton Administration, is moving to prevent any doc- > ments, etc. created by the NSC (National Security Council) > from being subject to FOIA. I wonder, vis-a-vis, Glimore's > FOIA for Escrow keysd, if they will move to make NSC > a Key holder. > > Anyway, i thought it was worth mentioning. > > /hawk > > > Harry Shapiro Hawk > Manager of Computer Services > Warwick Baker & Fiore habs@uucp.warwick.com **************************************************************************** * Qjones@infi.net So I'm a dog...what else is new? * * Qjones@larry.wyvern.com Quote from life and times of a man * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 28 Mar 94 23:28:30 PST To: Cypherpunks Mailing List Subject: Unrelated Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sorry that this isn't on topic, but I figure with all the net surfers here, it couldn't hurt to ask. Anyone happen to know of a site where I can get the most recent Jargon file in either postscript or dvi formats? I know I could a2ps the text version, but if there is already a nicely formatted version, I'd hate to duplicate efforts. thanks. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Foetus <68954@brahms.udel.edu> Date: Mon, 28 Mar 94 23:27:42 PST To: cypherpunks@toad.com Subject: test Message-ID: <199403290727.CAA06809@brahms.udel.edu> MIME-Version: 1.0 Content-Type: text/plain im verrry soorry to waste this message but I have reason to suspect some recent system changes have bungled my mail kinda harsh, so I'm testing this list. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jack King Date: Tue, 29 Mar 94 05:52:34 PST To: lcottrell@popmail.ucsd.edu Subject: Re: cfp '94 transcript Message-ID: <199403291352.FAA10544@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain In Texas, Louisiana and Mississippi, it is now a federal crime to state orally or in writing to any federal administrative or law enforcement officer, during the course of an official investigation that you don't know what they are talking about if in fact you do. So if, for instance, you are a user on an anonymous bulletin board and you are asked if you are "X" when in fact you *are* X and you deny it, you can get a couple of years for that, even if you are not the subject of the investigation or guilty of any criminal activity--in theory, at least. This also pertains to any other kind of investigation: tax, environmental, drugs, antitrust, armed carjacking, international weapons trafficking, or anything else coming under federal jurisdiction. Mike Godwin stated that the FBI agent said something like " "we can lie to you, but you can't lie to us." That has always been true under 18 U.S.C. 1001. But now you can't even answer one of their questions with a "no" if the truthful answer would be "yes." You should read up on this, it's scarier than Clipper and the digital telephony proposal combined. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 29 Mar 94 08:21:45 PST To: gtoal@an-teallach.com Subject: Re: Very funny, Polyanna :-( [namespace pollution] In-Reply-To: <199403281958.UAA26598@an-teallach.com> Message-ID: <199403291620.IAA27281@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Isn't this really just a special case of the more general problem of deciding which keys on a public key ring you're willing to trust? Perhaps your mailer script should automatically encrypt only when a keyid is found with a signature trail that you trust. I do see a signature for that key from Miron Cuperman. Perhaps you'd want to modify your trust parameters for him... Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ag588@cleveland.Freenet.Edu (John C. Brice) Date: Tue, 29 Mar 94 05:32:43 PST To: cypherpunks@toad.com Subject: Re: cfp '94 transcript Message-ID: <199403291332.IAA29105@piglet.INS.CWRU.Edu> MIME-Version: 1.0 Content-Type: text/plain > > >SINCLAIR DOUGLAS writes: > >> I'm not sure what the NSA policy is on this. However, at >> that same conference Jim Settle from the FBI told us >> plainly that he is allowed to lie, and that the courts have >> confirmed this right. I doubt Baker would have confessed >> to a back door even if one existed and the question was >> complete. > But wait! How do we know he's telling us the truth when he says he's allowed to lie? I mean, if he's telling the truth, then he might be lying, and if he's lying then either he's not allowed to lie or the courts have not confirmed this "right." On the other hand, if he's lying, then he might be telling the truth --- Aw, shit. You can't even trust the FBI anymore! ;) -- ------------------------------------------------------------------------- I am an attorney, seeking a position in the area of Computer Law. If you know of such a position available, or of someone who may know of such a position, please send e-mail! Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: moormajb@vuse.vanderbilt.edu (Joseph Moorman) Date: Tue, 29 Mar 94 07:34:28 PST To: cypherpunks@toad.com Subject: Re: federal crime Message-ID: <9403291534.AA02056@necs.vuse> MIME-Version: 1.0 Content-Type: text/plain >>Date: Tue, 29 Mar 1994 05:52:22 -0800 >>From: Jack King >> >>In Texas, Louisiana and Mississippi, it is now a federal crime to state >>orally or in writing to any federal administrative or law enforcement >>officer, during the course of an official investigation that you don't know >>what they are talking about if in fact you do. >How can something be a federal crime in only 3 states? I think he probably meant "felony" not "federal crime." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werner@mc.ab.com Date: Tue, 29 Mar 94 06:52:25 PST To: cypherpunks@toad.com Subject: Re: cfp '94 transcript Message-ID: <9403291452.AA05320@werner.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Tue, 29 Mar 1994 05:52:22 -0800 >From: Jack King > >In Texas, Louisiana and Mississippi, it is now a federal crime to state >orally or in writing to any federal administrative or law enforcement >officer, during the course of an official investigation that you don't know >what they are talking about if in fact you do. How can something be a federal crime in only 3 states? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 29 Mar 94 07:36:22 PST To: Jack King Subject: Re: cfp '94 transcript In-Reply-To: <199403291352.FAA10544@well.sf.ca.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 29 Mar 1994, Jack King wrote: > Mike Godwin stated that the FBI agent said something like " > "we can lie to you, but you can't lie to us." That has always been true > under 18 U.S.C. 1001. But now you can't even answer one of their questions > with a "no" if the truthful answer would be "yes." You should read up on > this, it's scarier than Clipper and the digital telephony proposal combined. Of course you can still refuse to say anything which is what you should have always done in any case. I wonder that if you tell the agents that you reserve the right to lie -- in other words disclaim an oath. Swear to lie. If you can beat such a rap. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Tue, 29 Mar 94 10:35:02 PST To: cypherpunks@toad.com Subject: Keyserver addresses? Message-ID: MIME-Version: 1.0 Content-Type: text/plain I haven't seen mention of the keyservers by name for a long while -- the one I used to use (toxicwaste) is long gone. Perhaps we should add the keyservers' addresses to the active remailer list posted here periodically? Could someone send me a keyserver address, in any case? mt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 29 Mar 94 07:38:09 PST To: werner@mc.ab.com Subject: Re: cfp '94 transcript In-Reply-To: <9403291452.AA05320@werner.mc.ab.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 29 Mar 1994 werner@mc.ab.com wrote: > > How can something be a federal crime in only 3 states? If the (Fifth?) local circuit Court of Appeals has established a particular legal interpretation. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Tue, 29 Mar 94 07:40:57 PST To: werner@mc.ab.com Subject: Re: cfp '94 transcript In-Reply-To: <9403291452.AA05320@werner.mc.ab.com> Message-ID: <199403291540.KAA08667@eff.org> MIME-Version: 1.0 Content-Type: text/plain > >Date: Tue, 29 Mar 1994 05:52:22 -0800 > >From: Jack King > > > >In Texas, Louisiana and Mississippi, it is now a federal crime to state > >orally or in writing to any federal administrative or law enforcement > >officer, during the course of an official investigation that you don't know > >what they are talking about if in fact you do. > > How can something be a federal crime in only 3 states? 18 USC 1001 is a crime in every state, but interpretations of the law may vary by circuit. We're talking about the Fifth Circuit here, looks like. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Tue, 29 Mar 94 07:44:06 PST To: moormajb@vuse.vanderbilt.edu (Joseph Moorman) Subject: Re: federal crime In-Reply-To: <9403291534.AA02056@necs.vuse> Message-ID: <199403291543.KAA08738@eff.org> MIME-Version: 1.0 Content-Type: text/plain > >>Date: Tue, 29 Mar 1994 05:52:22 -0800 > >>From: Jack King > >> > >>In Texas, Louisiana and Mississippi, it is now a federal crime to state > >>orally or in writing to any federal administrative or law enforcement > >>officer, during the course of an official investigation that you don't know > >>what they are talking about if in fact you do. > > >How can something be a federal crime in only 3 states? > > I think he probably meant "felony" not "federal crime." No, he meant federal crime. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 29 Mar 94 10:44:00 PST To: ravage@bga.com (Jim choate) Subject: Re: Crypto and new computing strategies In-Reply-To: <199403291804.AA01129@zoom.bga.com> Message-ID: <199403291844.KAA29627@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Choate writes: > In the latest issue of Scientific American there is an article on quantum > computing and how the first working machine is to be built in the > immediate future. This raises dark portents in my mind when one considers > the rate and the size constraints on such devices. We may be looking at a > technology birth which will allow brute force computation of RSA style > algorithms and their cracking. No need to worry just yet. There is no convincing evidence that "quantum computers" can calculate in any way differently from "ordinary" computers. I'm not sure if Jim is referring to the Bennett-Brassard talk of computers exploiting QM principles in a new way, or the stuff on quantum-well sorts of devices (single-electron wells). My issue of Sci Am is buried somewhere. Devices that are built on a size scale where quantum effects are important, such as quantum-well devices, don't use QM as a computational mechanism per se. The devices are just real small. But not small enough to matter for large RSA moduli--the computations required to factor a 1000-decimal-digit number swamp even a universe _made_ of computers! The issue of "rate and size constraints" is a different issue for several reasons: 1. Quantum computers (of the Bennett-Brassard sort), in their nascent stage, are very large and cumbersome affairs....lots of light tables, lasers, beam splitters, and interferometers. This will shrink, but not for a while. 2. Nanotechnology and other "small" technologies may someday make computers much more capable than the silicon-based technologies of today. I'm not holding my breath, for lots of reasons. And, like I said, a long-enough modulus defeats even a universe filled with computers. It's in the math. Can NP-hard problems be skirted with "nondeterministic" computers (whatever _they_ are)? Not that we know of. Just speculation at this point. (And it hasn't been proved that factoring, let alone RSA, is NP-hard or NP-complete or anything else.) So I'm not worried. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Tue, 29 Mar 94 10:56:16 PST To: cypherpunks@toad.com Subject: Ames/ clipper compromised? Message-ID: <199403291855.KAA29477@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Jim Gillogly quoted then replied: >>Brian D Williams writes: >>I remember awhile back someone posted some clipper documents that >>were released under FOIA as I recall. The thing that struck me >>was that the NSA was refering internally to clipper as "The >>Trapdoor chip." Why refer to it as such if there is no back door? >Those letters made it clear the "trapdoor" was the escrow, and the >internal debate was over whether the existence of the escrow would >be made public. So far it's been NSA's consistent public position >that the escrow is the only way in... and from the FOIA, that's >evidently what they're telling the President also. >Most days I'm pretty sure I believe that there aren't any known >gotchas in the Skipjack algorithm. If they can really get the >escrow, it's ever so much cheaper than doing real cryptanalysis. >As Carl Ellison and others point out, that's really one of the big >dangers -- if LE doesn't have to break Skipjack to read the >traffic, neither do the attackers... and breaking the escrow is >probably much cheaper than breaking the algorithm. >My position is that Clipper is iniquitous whether or not there's >a[nother] trap door. > Jim Gillogly > Mersday, 6 Astron S.R. 1994, 21:58 Hmmmm, lets look at the article I referred to Ahh, here it is: - From toad.com!gnu Mon Jun 21 14:54:03 1993 From: gnu@toad.com (John Gilmore) To: cypherpunks@toad.com Subject: Some FOIA results re Clipper Date: Mon, 21 Jun 1993 14:29:59 -0700 Lee Tien and I have submitted a pile of FOIA requests about Clipper. Here is scanned-in text from some of the more interesting results, courtesy of Lee. Search for "required", for a mention of the proposal to require the use of Clipper. Also note that the role of the "national security community" has been deliberately withheld from the public statements (search for "mentioned"). Most agencies have not yet responded with documents. FBI is claiming it will take them a year, and we are preparing to file suit to force them to do it within 10 days like the law requires. (Our NSA suit over the same thing, is continuing through the gears of the court process.) John Gilmore [This page originally XXXXXXXXXXXXXXX TOP SECRET; now UNCLASSIFIED] OFFICE OF THE ASSISTANT SECRETARY OF DEFENSE WASHINGTON, DC 20301-3040 COMMAND CONTROL COMMUNICATIONS AND INTELLIGENCE MEMORANDUM FOR MS. JOANN H. GRUBE, NSA REPRESENTATIVE/NSC PRD-27 EXPORT CONTROL WORKING GROUP SUBJECT: Comments on PRD-27/NSA Draft (U) (U) Following are comments concerning your proposed memorandum to Jim Lewis, Department of State: XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX blacked out via FOIA (b)(1) exemption. XXXXXXXXXXXXXXXXXXX (U) The assertions in this draft are merely unsupported statements. Recommend that the memorandum provide more empirical evidence to back up its assertions, and that the above comments be reflected in its contents. (signed) Daniel J. Ryan Director, Information Systems Security CLASSIFIED BY: OASD(C3I)/DIR, ISS DECLASSIFY ON: OADR [This page originally XXXXXXXX SECRET; now UNCLASSIFIED] OFFICE OF THE ASSISTANT SECRETARY OF DEFENSE WASHINGTON DC 20301-3040 COMMAND, CONTROL, COMMUNICATIONS AND INTELLIGENCE 30 APR 1993 (stamped) MEMORANDUM FOR THE ACTING ASSISTANT SECRETARY OF DEFENSE (C3I) Subject: PRD/NSC-27 Advanced Telecommunications and Encryption (U) (U) Advances in telecommunications have created the opportunity for public use of encryption to ensure the privacy and integrity of business and personal communications. These same advances threaten the capabilities of law enforcement and national security operations that intercept the communications of narcotraffickers, organized criminals, terrorists, espionage agents of foreign powers and SIGINT targets. Diverse interests are in diametric opposition with regard to industry's right to sell and the public's right to use such capabilities. A highly-emotional, spirited public debate is likely. (U) In its simplest construct, this complex set of issues places the public's right to privacy in opposition to the public's desire for safety. The law enforcement and national security communities argue that if the public's right to privacy prevails and free use of cryptography is allowed, criminals and spies will avoid wiretaps and other intercepts and consequently prosper. They propose that cryptography be made available and required which contains a "trapdoor" that would allow law enforcement and national security officials, under proper supervision, to decrypt enciphered communications. Such cryptography exists, and while there are many practical problems to be solved, this proposal is technically possible to achieve. (U) Opponents of the proposal argue that the public has a right to and an expectation of privacy, that a trapdoor system would be prone to misuse and abuse, and that the proposed solution would not work in any practical sense. They assert that people who are deliberately breaking much more serious laws would not hesitate to use cryptography that does not have a trapdoor, and that secure cryptography will inevitably be supplied by offshore companies. Thus, freedom will be lost and many tax dollars spent to no effect. (U) This situation is complicated by the existence of other interests. For example, there currently exist strict controls on the export of cryptography. The computer industry points out that it has one of the few remaining positive trade balances and that it is vital that the dominance of the American computer industry in world markets be preserved. The industry fears that this will be lost if offshore developers incorporate high-quality cryptography into their products while U.S. industry either cannot do so or suffers higher costs or delays due to requirements for export licenses. The industry argues persuasively that overseas markets (much less drug lords or spies) will not look with favor on U.S. products which have known trapdoors when offshore products which do not have them are available. In support of their argument, they note that powerful public-key cryptography developed and patented by RSA using U.S. tax dollars is free to developers in Europe, subject to royalties in the United States, and cannot be exported without expensive and time-late export licenses. These charges are true. (U) The national security community is especially interested in preventing the spread of high-quality encipherment routines overseas, and argues that more extensive use here at home will inevitably result in such a proliferation. Actually, it is too late. The Data Encryption Standard (DES) is already widely available throughout the world in both hardware and software forms, and DES software can be downloaded anywhere in the world from public bulletin boards by anyone with a PC, a MODEM and a telephone. In one recent experiment it took three minutes and fourteen seconds to locate a source-code version of DES on the INTERNET. Widespread availability of DES and RSA will enable offshore developers to provide high-quality encipherment for voice and data communications in competition with U.S. industry's products. XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX blacked out via FOIA exemption (b)(1) XXXXXXXXXXX (U) Despite these concerns, the President has directed that the Attorney General request that manufacturers of communications hardware use the trapdoor chip, and at least AT&T has been reported willing to do so (having been suitably incentivised by promises of Government purchases). The Attorney General has also been directed to create a system for escrow of key material. The Secretary of Commerce has been directed to produce standards based on the use of the trapdoor chip. (U) The President has also directed that the fact that law enforcement officials will have access to the keys will not be concealed from the public. National security officials are not mentioned. (U) The new administration is committed to the development of an information superhighway and a National Information Infrastructure in support of the economy. This worthy goal is independent of arguments as to whether or not law enforcement and national security officials will be able to read at will traffic passing along the information superhighway. A full-scale public debate is needed to ascertain the wishes of U.S. citizens with regard to their privacy, and the impact on public safety of preserving privacy at the expense of wiretapping and communications intercept capabilities of law enforcement and national security personnel. It is not clear what the public will decide. In the meantime, DoD has trapdoor technology and the Government is proceeding with development of the processes needed to apply that technology in order to maintain the capability to perform licit intercept of communications in support of law enforcement and national security. (signed) Ray Pollari Acting DASD (CI & SCM) [This page originally SECRET; now UNCLASSIFIED] ASSISTANT SECRETARY OF DEFENSE WASHINGTON DC 20301-3040 May 3, 1993 COMMAND, CONTROL, COMMUNICATIONS AND INTELLIGENCE EXECUTIVE SUMMARY MEMORANDUM FOR DEPUTY SECRETARY OF DEFENSE FROM: CHARLES A. HAWKINS, JR., ACTING ASD(C3I) (initialed C. Hxxx) SUBJECT: Advanced Telecommunications and Encryption (U) PURPOSE: INFORMATION DISCUSSION:(U) In response to DEPSECDEF's tasking of 21 Apr 93 (TAB A) this information is provided. Advances in telecommunications have created the opportunity for public use of encryption to ensure the privacy and integrity of business and personal communications. These same advances threaten the capabilities of law enforcement and national security operations that intercept the communications of narcotraffickers, organized criminals, terrorists, espionage agents of foreign powers and a broad range of SIGINT targets. Diverse interests are in diametric opposition with regard to industry's right to sell and the public's right to use such capabilities. A highly-emotional, spirited public debate is likely. (U) The law enforcement and national security communities argue that if the public's right to privacy prevails and free use of cryptography is allowed, criminals and spies will avoid wiretaps and other intercepts. They propose that cryptography be made available to the public which contains a "trapdoor" that would allow law enforcement and national security officials, under proper supervision, to decrypt enciphered communications. Such cryptography exists, and while there are many practical problems to be solved, this proposal is technically possible to implement. (U) Opponents of the proposal argue that the public has a right to and expectation of privacy, that such a system would be prone to misuse and abuse, and that the proposed solution would not work in any practical sense. They assert that criminals and spies will not hesitate to use secure cryptography supplied by offshore companies. Thus, the loss of privacy would outweigh any advantages to law enforcement or national security. (U) The computer industry points out that it has one of the few remaining positive trade balances and that it is vital that the dominance of the American computer industry in world markets be preserved. The industry fears that this will be lost if offshore developers incorporate high-quality cryptography into their products while U.S. industry either cannot do so or suffers higher costs or delays due to requirements for export licenses because of strict controls of export of cryptography. The industry argues persuasively that overseas markets (much less drug lords or spies) will not look with favor on U.S. products which have known trapdoors when offshore products which do not have them are available. CLASSIFIED BY: DASD(CI&SCM) DECLASSIFY ON: OADR [This page originally XXXXXXXX SECRET; now UNCLASSIFIED] (U) The national security community is especially interested in preventing the spread of high-quality encipherment routines overseas, and argues that more extensive use here at home will inevitably result in such a proliferation. This would increase the cost of performing the SIGINT mission or decrease the amount of intelligence, or both. The Data Encryption Standard (DES) is already widely available throughout the world in both hardware and software forms, and DES software can be downloaded anywhere in the world from public bulletin boards by anyone with a PC, a MODEM, and a telephone. Thus far, widespread availability has not led to widespread use. However, widespread availability of DES and RSA will make it possible for offshore developers to provide high- quality encipherment for voice and data communications in competition with U.S. industry's products. XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX blacked out under FOIA exemption (b)(1) XXXXXXXXXXXXXXXXXXXXX (U) The President has directed that the Attorney General request that manufacturers of communications hardware use the trapdoor chip. The Attorney General has also been directed to create a system for escrow of key material. The Secretary of Commerce has been directed to produce standards based on the use of the trapdoor chip. The President has also directed that the fact that law enforcement officials will have access to the keys will not be concealed from the public. National security officials are not mentioned. (U) The new administration is committed to the development of an information superhighway and a National Information Infrastructure in support of the economy. This worthy goal is independent of arguments as to whether or not law enforcement and national security officials will be able to read at will traffic passing along the information superhighway. A full-scale public debate is beginning which will ascertain the wishes of U.S. citizens with regard to their privacy and the impact on public safety of preserving privacy at the expense of wiretapping and communications intercept capabilities of law enforcement and national security personnel. It is not clear what the public will decide. In the meantime, DoD has trapdoor technology and the Government is proceeding with development of the processes needed to apply that technology in order to maintain the capability to perform licit intercept of communications in support of law enforcement and national security. Prepared by: Dan Ryan/ODASD(CI & SCM)/x 41779/28 Apr 93/OSD - ------- End of Forwarded Message Okay, I had to reread it several times, but I see your point! Why do they refer to it as a "trapdoor" when there going in the "frontdoor?" I'm still not convinced that there is no "trapdoor", and will never be as long as the algorithm remains secret. Hey just for snicks, (and new members of the list) lets look at the report on Skipjack again. SKIPJACK Review Interim Report The SKIPJACK Algorithm Ernest F. Brickell, Sandia National Laboratories Dorothy E. Denning, Georgetown University Stephen T. Kent, BBN Communications Corporation David P. Maher, AT&T Walter Tuchman, Amperif Corporation July 28, 1993 (copyright 1993) Executive Summary The objective of the SKIPJACK review was to provide a mechanism whereby persons outside the government could evaluate the strength of the classified encryption algorithm used in the escrowed encryption devices and publicly report their findings. Because SKIPJACK is but one component of a large, complex system, and because the security of communications encrypted with SKIPJACK depends on the security of the system as a whole, the review was extended to encompass other components of the system. The purpose of this Interim Report is to report on our evaluation of the SKIPJACK algorithm. A later Final Report will address the broader system issues. The results of our evaluation of the SKIPJACK algorithm are as follows: 1. Under an assumption that the cost of processing power is halved every eighteen months, it will be 36 years before the cost of breaking SKIPJACK by exhaustive search will be equal to the cost of breaking DES today. Thus, there is no significant risk that SKIPJACK will be broken by exhaustive search in the next 30-40 years. 2. There is no significant risk that SKIPJACK can be broken through a shortcut method of attack. 3. While the internal structure of SKIPJACK must be classified in order to protect law enforcement and national security objectives, the strength of SKIPJACK against a cryptanalytic attack does not depend on the secrecy of the algorithm. 1. Background On April 16, the President announced a new technology initiative aimed at providing a high level of security for sensitive, unclassified communications, while enabling lawfully authorized intercepts of telecommunications by law enforcement officials for criminal investigations. The initiative includes several components: A classified encryption/decryption algorithm called "SKIPJACK." Tamper-resistant cryptographic devices (e.g., electronic chips), each of which contains SKIPJACK, classified control software, a device identification number, a family key used by law enforcement, and a device unique key that unlocks the session key used to encrypt a particular communication. A secure facility for generating device unique keys and programming the devices with the classified algorithms, identifiers, and keys. Two escrow agents that each hold a component of every device unique key. When combined, those two components form the device unique key. A law enforcement access field (LEAF), which enables an authorized law enforcement official to recover the session key. The LEAF is created by a device at the start of an encrypted communication and contains the session key encrypted under the device unique key together with the device identifier, all encrypted under the family key. LEAF decoders that allow an authorized law enforcement official to extract the device identifier and encrypted session key from an intercepted LEAF. The identifier is then sent to the escrow agents, who return the components of the corresponding device unique key. Once obtained, the components are used to reconstruct the device unique key, which is then used to decrypt the session key. This report reviews the security provided by the first component, namely the SKIPJACK algorithm. The review was performed pursuant to the President's direction that "respected experts from outside the government will be offered access to the confidential details of the algorithm to assess its capabilities and publicly report their finding." The Acting Director of the National Institute of Standards and Technology (NIST) sent letters of invitation to potential reviewers. The authors of this report accepted that invitation. We attended an initial meeting at the Institute for Defense Analyses Supercomputing Research Center (SRC) from June 21-23. At that meeting, the designer of SKIPJACK provided a complete, detailed description of the algorithm, the rationale for each feature, and the history of the design. The head of the NSA evaluation team described the evaluation process and its results. Other NSA staff briefed us on the LEAF structure and protocols for use, generation of device keys, protection of the devices against reverse engineering, and NSA's history in the design and evaluation of encryption methods contained in SKIPJACK. Additional NSA and NIST staff were present at the meeting to answer our questions and provide assistance. All staff members were forthcoming in providing us with requested information. At the June meeting, we agreed to integrate our individual evaluations into this joint report. We also agreed to reconvene at SRC from July 19-21 for further discussions and to complete a draft of the report. In the interim, we undertook independent tasks according to our individual interests and availability. Ernest Brickell specified a suite of tests for evaluating SKIPJACK. Dorothy Denning worked at NSA on the refinement and execution of these and other tests that took into account suggestions solicited from Professor Martin Hellman at Stanford University. NSA staff assisted with the programming and execution of these tests. Denning also analyzed the structure of SKIPJACK and its susceptibility to differential cryptanalysis. Stephen Kent visited NSA to explore in more detail how SKIPJACK compared with NSA encryption algorithms that he already knew and that were used to protect classified data. David Maher developed a risk assessment approach while continuing his ongoing work on the use of the encryption chip in the AT&T Telephone Security Device. Walter Tuchman investigated the anti-reverse engineering properties of the chips. We investigated more than just SKIPJACK because the security of communications encrypted with the escrowed encryption technology depends on the security provided by all the components of the initiative, including protection of the keys stored on the devices, protection of the key components stored with the escrow agents, the security provided by the LEAF and LEAF decoder, protection of keys after they have been transmitted to law enforcement under court order, and the resistance of the devices to reverse engineering. In addition, the success of the technology initiative depends on factors besides security, for example, performance of the chips. Because some components of the escrowed encryption system, particularly the key escrow system, are still under design, we decided to issue this Interim Report on the security of the SKIPJACK algorithm and to defer our Final Report until we could complete our evaluation of the system as a whole. 2. Overview of the SKIPJACK Algorithm SKIPJACK is a 64-bit "electronic codebook" algorithm that transforms a 64-bit input block into a 64-bit output block. The transformation is parameterized by an 80-bit key, and involves performing 32 steps or iterations of a complex, nonlinear function. The algorithm can be used in any one of the four operating modes defined in FIPS 81 for use with the Data Encryption Standard (DES). The SKIPJACK algorithm was developed by NSA and is classified SECRET. It is representative of a family of encryption algorithms developed in 1980 as part of the NSA suite of "Type I" algorithms, suitable for protecting all levels of classified data. The specific algorithm, SKIPJACK, is intended to be used with sensitive but unclassified information. The strength of any encryption algorithm depends on its ability to withstand an attack aimed at determining either the key or the unencrypted ("plaintext") communications. There are basically two types of attack, brute-force and shortcut. 3. Susceptibility to Brute Force Attack by Exhaustive Search In a brute-force attack (also called "exhaustive search"), the adversary essentially tries all possible keys until one is found that decrypts the intercepted communications into a known or meaningful plaintext message. The resources required to perform an exhaustive search depend on the length of the keys, since the number of possible keys is directly related to key length. In particular, a key of length N bits has 2^N possibilities. SKIPJACK uses 80-bit keys, which means there are 2^80 (approximately 10^24) or more than 1 trillion trillion possible keys. An implementation of SKIPJACK optimized for a single processor on the 8-processor Cray YMP performs about 89,000 encryptions per second. At that rate, it would take more than 400 billion years to try all keys. Assuming the use of all 8 processors and aggressive vectorization, the time would be reduced to about a billion years. A more speculative attack using a future, hypothetical, massively parallel machine with 100,000 RISC processors, each of which was capable of 100,000 encryptions per second, would still take about 4 million years. The cost of such a machine might be on the order of $50 million. In an even more speculative attack, a special purpose machine might be built using 1.2 billion $1 chips with a 1 GHz clock. If the algorithm could be pipelined so that one encryption step were performed per clock cycle, then the $1.2 billion machine could exhaust the key space in 1 year. Another way of looking at the problem is by comparing a brute force attack on SKIPJACK with one on DES, which uses 56-bit keys. Given that no one has demonstrated a capability for breaking DES, DES offers a reasonable benchmark. Since SKIPJACK keys are 24 bits longer than DES keys, there are 2^24 times more possibilities. Assuming that the cost of processing power is halved every eighteen months, then it will not be for another 24 * 1.5 = 36 years before the cost of breaking SKIPJACK is equal to the cost of breaking DES today. Given the lack of demonstrated capability for breaking DES, and the expectation that the situation will continue for at least several more years, one can reasonably expect that SKIPJACK will not be broken within the next 30-40 years. Conclusion 1: Under an assumption that the cost of processing power is halved every eighteen months, it will be 36 years before the cost of breaking SKIPJACK by exhaustive search will be equal to the cost of breaking DES today. Thus, there is no significant risk that SKIPJACK will be broken by exhaustive search in the next 30-40 years. 4. Susceptibility to Shortcut Attacks In a shortcut attack, the adversary exploits some property of the encryption algorithm that enables the key or plaintext to be determined in much less time than by exhaustive search. For example, the RSA public-key encryption method is attacked by factoring a public value that is the product of two secret primes into its primes. Most shortcut attacks use probabilistic or statistical methods that exploit a structural weakness, unintentional or intentional (i.e., a "trapdoor"), in the encryption algorithm. In order to determine whether such attacks are possible, it is necessary to thoroughly examine the structure of the algorithm and its statistical properties. In the time available for this review, it was not feasible to conduct an evaluation on the scale that NSA has conducted or that has been conducted on the DES. Such review would require many man-years of effort over a considerable time interval. Instead, we concentrated on reviewing NSA's design and evaluation process. In addition, we conducted several of our own tests. 4.1 NSA's Design and Evaluation Process SKIPJACK was designed using building blocks and techniques that date back more than forty years. Many of the techniques are related to work that was evaluated by some of the world's most accomplished and famous experts in combinatorics and abstract algebra. SKIPJACK's more immediate heritage dates to around 1980, and its initial design to 1987. SKIPJACK was designed to be evaluatable, and the design and evaluation approach was the same used with algorithms that protect the country's most sensitive classified information. The specific structures included in SKIPJACK have a long evaluation history, and the cryptographic properties of those structures had many prior years of intense study before the formal process began in 1987. Thus, an arsenal of tools and data was available. This arsenal was used by dozens of adversarial evaluators whose job was to break SKIPJACK. Many spent at least a full year working on the algorithm. Besides highly experienced evaluators, SKIPJACK was subjected to cryptanalysis by less experienced evaluators who were untainted by past approaches. All known methods of attacks were explored, including differential cryptanalysis. The goal was a design that did not allow a shortcut attack. The design underwent a sequence of iterations based on feedback from the evaluation process. These iterations eliminated properties which, even though they might not allow successful attack, were related to properties that could be indicative of vulnerabilities. The head of the NSA evaluation team confidently concluded "I believe that SKIPJACK can only be broken by brute force there is no better way." In summary, SKIPJACK is based on some of NSA's best technology. Considerable care went into its design and evaluation in accordance with the care given to algorithms that protect classified data. 4.2 Independent Analysis and Testing Our own analysis and testing increased our confidence in the strength of SKIPJACK and its resistance to attack. 4.2.1 Randomness and Correlation Tests A strong encryption algorithm will behave like a random function of the key and plaintext so that it is impossible to determine any of the key bits or plaintext bits from the ciphertext bits (except by exhaustive search). We ran two sets of tests aimed at determining whether SKIPJACK is a good pseudo random number generator. These tests were run on a Cray YMP at NSA. The results showed that SKIPJACK behaves like a random function and that ciphertext bits are not correlated with either key bits or plaintext bits. Appendix A gives more details. 4.2.2 Differential Cryptanalysis Differential cryptanalysis is a powerful method of attack that exploits structural properties in an encryption algorithm. The method involves analyzing the structure of the algorithm in order to determine the effect of particular differences in plaintext pairs on the differences of their corresponding ciphertext pairs, where the differences are represented by the exclusive-or of the pair. If it is possible to exploit these differential effects in order to determine a key in less time than with exhaustive search, an encryption algorithm is said to be susceptible to differential cryptanalysis. However, an actual attack using differential cryptanalysis may require substantially more chosen plaintext than can be practically acquired. We examined the internal structure of SKIPJACK to determine its susceptibility to differential cryptanalysis. We concluded it was not possible to perform an attack based on differential cryptanalysis in less time than with exhaustive search. 4.2.3 Weak Key Test Some algorithms have "weak keys" that might permit a shortcut solution. DES has a few weak keys, which follow from a pattern of symmetry in the algorithm. We saw no pattern of symmetry in the SKIPJACK algorithm which could lead to weak keys. We also experimentally tested the all "0" key (all 80 bits are "0") and the all "1" key to see if they were weak and found they were not. 4.2.4 Symmetry Under Complementation Test The DES satisfies the property that for a given plaintext-ciphertext pair and associated key, encryption of the one's complement of the plaintext with the one's complement of the key yields the one's complement of the ciphertext. This "complementation property" shortens an attack by exhaustive search by a factor of two since half the keys can be tested by computing complements in lieu of performing a more costly encryption. We tested SKIPJACK for this property and found that it did not hold. 4.2.5 Comparison with Classified Algorithms We compared the structure of SKIPJACK to that of NSA Type I algorithms used in current and near-future devices designed to protect classified data. This analysis was conducted with the close assistance of the cryptographer who developed SKIPJACK and included an in-depth discussion of design rationale for all of the algorithms involved. Based on this comparative, structural analysis of SKIPJACK against these other algorithms, and a detailed discussion of the similarities and differences between these algorithms, our confidence in the basic soundness of SKIPJACK was further increased. Conclusion 2: There is no significant risk that SKIPJACK can be broken through a shortcut method of attack. 5. Secrecy of the Algorithm The SKIPJACK algorithm is sensitive for several reasons. Disclosure of the algorithm would permit the construction of devices that fail to properly implement the LEAF, while still interoperating with legitimate SKIPJACK devices. Such devices would provide high quality cryptographic security without preserving the law enforcement access capability that distinguishes this cryptographic initiative. Additionally, the SKIPJACK algorithm is classified SECRET NOT RELEASABLE TO FOREIGN NATIONALS. This classification reflects the high quality of the algorithm, i.e., it incorporates design techniques that are representative of algorithms used to protect classified information. Disclosure of the algorithm would permit analysis that could result in discovery of these classified design techniques, and this would be detrimental to national security. However, while full exposure of the internal details of SKIPJACK would jeopardize law enforcement and national security objectives, it would not jeopardize the security of encrypted communications. This is because a shortcut attack is not feasible even with full knowledge of the algorithm. Indeed, our analysis of the susceptibility of SKIPJACK to a brute force or shortcut attack was based on the assumption that the algorithm was known. Conclusion 3: While the internal structure of SKIPJACK must be classified in order to protect law enforcement and national security objectives, the strength of SKIPJACK against a cryptanalytic attack does not depend on the secrecy of the algorithm. - ------- End of forwarded message ------- Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZh2xdCcBnAsu2t1AQHSLwP+KQ8GLveVcE9Tv6ES+Y8Y2/hWWJW+i2Vl 1nwhzll4XqcHBM00+8d/SIWGR0tmdq3tySKifDa/zdX6bz7hNUuwjeAG3hwUXROj CquRYngU8akbTNkifulJrkgOBVYdN/QdZXn9fullQC5pBWexOtRBWb6cR5XrNnRu 6WUKfvzsXtA= =3qXS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Tue, 29 Mar 94 08:05:33 PST To: smb@research.att.com Subject: questions for review committee. In-Reply-To: <9403282338.AA13435@bloom-beacon.mit.edu> Message-ID: <199403291556.KAA00736@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain Question: How many bits of true "hardware randomness" go into the generation of each set of unit keys? Question: Exactly how are these random numbers generated? Which entity or entities provide the hardware and/or software to generate them? Are they generated inside the "vault" at the time of programming or "off-line"? Question: Are any of the random inputs to the key generation algorithm held constant during the generation of a "batch" of chips? If so, what is the justification for this practice? Question: What is the current batch size? What will the batch size be if production reaches ~1 million units per year, or ~4000 per work day? Question: What assurances are there that the key generation algorithm documented and examined by the review committee is the one actually used in production? Question: What assurances are there that the encryption algorithm studied by the review committee is the same as the one implemented by the chip? More specifically, have several members of the review committee each coded their own SKIPJACK implementations, including the escrow protocols, "from scratch" on computer systems not owned or provided by the U.S. government, and compared their outputs to that of the chips under study? If this is not feasible, please explain why. Question: What assurances are there that the actual physical chip(s) implementing the EES implements exactly and only the skipjack algorithm, the documented escrow procedures, and other publicly documented features? Are there any VLSI experts on the review committee? If so, what chips have they designed, and what chips have they "reverse engineered"? ---- By "assurances" I mean that there is an active process in place for validating compliance to a particular requirement such that no single *organization*, or single model of hardware can "fail" in a way such that violation of the requirement goes undetected. I consider the set of current and former employees of the Executive Branch of the U.S. Government to be a single organization for purposes of assurance. Addendum to all of these: If this information is classified, please justify this classification etc., etc., Steve, I hope you don't consider any of these "have you stopped beating your spouse".. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: f_griffith@ccsvax.sfasu.edu Date: Tue, 29 Mar 94 11:06:47 PST To: cypherpunks@toad.com Subject: Re: federal crime Message-ID: <9403291906.AA03604@toad.com> MIME-Version: 1.0 Content-Type: text/plain >> >> >How can something be a federal crime in only 3 states? >> >> > By interpretation of the circuit court of appeals (federal) for that area. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 29 Mar 94 11:26:01 PST To: talon57@well.sf.ca.us (Brian D Williams) Subject: Re: Ames/ clipper compromised? In-Reply-To: <199403291855.KAA29477@well.sf.ca.us> Message-ID: <199403291926.LAA05736@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (40 pages of quoted material mercifully not included here!) I'd like to encourage my colleague Brian Williams and others _not_ to copy 40 pages of stuff that's already been posted here just to add a few comments (or even a _lot_ of comments). One of the problems with a mailing list like ours is that the same articles--be they announcements from the EFF or CPSR, articles from the Wall Street Journal, or whatever--are being posted multiple times. Sometimes because people didn't apparently see that the stuff had _already _ been posted, sometimes because Cypherpunks is on a "junk mail" list of EFF, CPSR, ACLU, etc. mailers, and sometimes (as here with Brian) because folks seem to think the material _needs_ repetition. Thanks for reading this. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 29 Mar 94 10:04:23 PST To: cypherpunks@toad.com Subject: Crypto and new computing strategies Message-ID: <199403291804.AA01129@zoom.bga.com> MIME-Version: 1.0 Content-Type: text In the latest issue of Scientific American there is an article on quantum computing and how the first working machine is to be built in the immediate future. This raises dark portents in my mind when one considers the rate and the size constraints on such devices. We may be looking at a technology birth which will allow brute force computation of RSA style algorithms and their cracking. As an aside in a Physics mailing list I subscribe to Rajashi Roy from Georgian Tech supposedly has managed to synchronize two chaotic lasers which would provide a basis for a optical one-time pad system. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Whitney, Mara" Date: Tue, 29 Mar 94 11:17:03 PST To: Cypherpunks Subject: No Subject Message-ID: <2D987DBF@FS-GATE.UCHICAGO.EDU> MIME-Version: 1.0 Content-Type: text/plain Hi. Netta suggested I write you about joining your list, or at least that's what I think she said. We were at CFP '94 and a lot was goining on simultaneously. My name is Mara Whitney and you can reach me at maraw@fs- gate.uchicago.edu. Thanks, Mara From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Rose Date: Tue, 29 Mar 94 10:38:44 PST To: Duncan Frissell Subject: Re: NSA in the WSJ In-Reply-To: <199403281548.AA15995@panix.com> Message-ID: <9403291838.AA19252@MARIAN.STSCI.EDU> MIME-Version: 1.0 Content-Type: text/plain >>>>> On Mon, 28 Mar 1994 10:48:04 -0500, Duncan Frissell said: >From: The Wall Street Journal, Tuesday March 22, 1994, p. B1 >The project "is a focal point for the >distrust of government," acknowledges Clinton Brooks, the NSA scientist >who led the so-called Clipper Chip project >Enigma started as >a commercial product; recognizing its military value, the Nazis pulled >it off the market. "That was the concern we're wrestling with today," >Mr. Brooks says --- commercial encryption technology becoming so good that >U.S. spy agencies can't crack it. Wow. Now the NSA is comparing itself to Nazis, and are damn proud of it. Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ag588@cleveland.Freenet.Edu (John C. Brice) Date: Tue, 29 Mar 94 10:54:14 PST To: cypherpunks@toad.com Subject: Re: cfp '94 transcript Message-ID: <199403291853.NAA08399@eeyore.INS.CWRU.Edu> MIME-Version: 1.0 Content-Type: text/plain > > > >On Tue, 29 Mar 1994, Jack King wrote: > >> Mike Godwin stated that the FBI agent said something like " >> "we can lie to you, but you can't lie to us." That has always been true >> under 18 U.S.C. 1001. But now you can't even answer one of their questions >> with a "no" if the truthful answer would be "yes." You should read up on >> this, it's scarier than Clipper and the digital telephony proposal combined. > >Of course you can still refuse to say anything which is what you should >have always done in any case. > >I wonder that if you tell the agents that you reserve the right to lie -- >in other words disclaim an oath. Swear to lie. If you can beat such a rap. > >DCF > > > > Don't try to be clever when you're talking with the Feds. Your best bet is simply to demand a lawyer and then shut up. -- ------------------------------------------------------------------------- I am an attorney, seeking a position in the area of Computer Law. If you know of such a position available, or of someone who may know of such a position, please send e-mail! Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mwhitson@MIT.EDU Date: Tue, 29 Mar 94 11:15:36 PST To: cypherpunks@toad.com Subject: Re: Keyserver addresses? In-Reply-To: Message-ID: <199403291915.OAA06083@dragons-lair.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain There is now a PGP keyserver running on martigny.ai.mit.edu. If you use Mosaic 2.0 or some other Web client with forms support, you can even get at it through the Web. The URL is http://martigny.ai.mit.edu/~bal/pks-toplev.html -Michael Whitson mwhitson@mit.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Tue, 29 Mar 94 14:39:08 PST To: cypherpunks@toad.com Subject: Re: Ames/ clipper compromised? In-Reply-To: <199403292157.QAA18896@freud.bwh.harvard.edu> Message-ID: <9403292238.AA13080@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Adam Shostack writes: > The skipjack review committe wrote: > | second. At that rate, it would take more than 400 billion years to > | try all keys. Assuming the use of all 8 processors and aggressive > | vectorization, the time would be reduced to about a billion years > > Could someone explain why jumping to 8 processors knocks the > time down by a factor of 400, instead of a factor of 8? Is the 400 > billion years a load of crap, intended to sound more impressive than > 8? Without seeing the algorithm we can't be sure, but that could be OK for ballpark: the 8 processors gives you 50 billion years, and the aggressive vectorization gives you the other factor of 50. Since they've said there are 32 rounds of in there, I assume the point is to run those rounds in parallel... or overlap the output of that round of one key with the next round of a previous key, or some such dramatic stuff, and 32 is close enough to 50 for this level of estimate. Sounds aggressive to , anyway -- how about you? But it's meaningless to ask how long today's hardware would take to solve this stuff. Extrapolations aren't much better, but at least they give a convenient exponential benchmark. Let's take Wiener's proposed design for 3.5-hour cracks on a $1M machine as the benchmark of solving a single key at acceptable expense. Note that the speed or power of machines has been doubling about once every 12-18 months. Wiener's machine brute-forces a 56-bit key in reasonable time, so if your bang/buck ratio keeps going at the current rate, in 24-36 years something equivalent would be able to brute-force an 80-bit key. That might explain why they chose 80 bits instead of 128... if the algorithm escapes, they don't lose contact with its product forever. Note that the Skipjack Review committee was not in fact using the billion years "load of crap" mode. In the executive summary, they say: 1. Under an assumption that the cost of processing power is halved every eighteen months, it will be 36 years before the cost of breaking SKIPJACK by exhaustive search will be equal to the cost of breaking DES today. I located and cut&pasted this after writing my previous paragraph, so we can call these independent findings. :) Note that they produced this before Wiener presented his design, so the cost of a break was not (publically) known at that point. Jim Gillogly Highday, 7 Astron S.R. 1994, 22:34 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 29 Mar 94 11:44:53 PST To: cypherpunks@toad.com Subject: Re: cfp '94 transcript Message-ID: <9403291939.AA29718@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > I have a question concerning the algorithm that is used in the > Clipper Chip, Skipjack..[]..There is a certain amount of conjecture > that in fact the algorithm contains a deliberately encoded weakness > that will allow the NSA, without access to the escrow keys, to be > able to intercept communication in their mission to monitor on- > shore and off-shore communications..[].. > > BAKER I'll answer it yes or no if you'll > tell me exactly the question. > > UNKNOWN Does it or does it not contain a > weakness that allows you to intercept the communications without > access to the escrow keys. > > BAKER No. The response is incorrect; I'll leave moral judgements about whether the constitutes deliberate lying or mere confusion to others :-) Specifically, the Clipper Chip does *not* use the escrow keys - it uses its device unique key, which can be derived from them. It *could* have been designed to use the escrow keys to do the device-unique-key generation internally, or even to do *two* separate encryption rounds in LEAF creation so there isn't just one key, but nooo. Decryption of LEAF also does not use the escrow keys, it uses the device unique key as well. The Black Box For Cops may very well use the escrow keys to derive the device unique key, but anybody who has access to the Skipjack and LEAF algorithms and Family Key and the device unique key can do the decryption, and you can probably feed the Black Box For Cops the device-unique key and 000000..00 instead of the escrowed key-parts. (They'd have to do some *really* special checking otherwise.) So how do you get the device unique key without using the escrow keys? - Maybe you can FOIA it - Maybe the Key Generation Bureau can steal it during manufacturing - Maybe the Key Generation Bureau can just *take* it during manufacturing, since the Attorney General's rules don't say not to. - Maybe the Key Generation Bureau can steal the two half-keys before (or after) giving them to the so-called "escrow" agents, which means they're not really the escrow keys. - Maybe the Key Generation Bureau can re-generate the keys, either by stealing the input batch parameters from the escrow agents or by brute-force searching the range of inputs they might have provided or something similar. - Maybe the Black Box For Cops lets you extract the data from it, either directly or by handing it carefully-designed input - Maybe authorized government employees can obtain the keys for chips for internal use, and then distribute those chips to victims\\\\\\\suckers\\\\\\customers outside government. - Maybe the rules for access to government-used Clipper-chip keys are or will be different than for keys used by the public. After all, their responsibilities for protecting internal information are different than their ability to wiretap people. So maybe they just "misread" a serial number and get the chip keys from the wiretapping-each-other list instead of the escrow agencies by "mistake - those keys aren't "escrowed", since the escrow agents don't have them they're just "retained for internal use". "Wiretap the usual suspects!" Bill Stewart # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (David Del Torto) Date: Tue, 29 Mar 94 15:42:48 PST To: Cypherpunks List Subject: RANDOM>Quantum Randoms? Message-ID: <199403292343.PAA17515@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Yatahey, Listen, I've been lurking the list for many moons, but will be visiting more regularly again, so please forgive if this has already been discussed. However much I tilt at Life's many windmills, I never for a moment lack interest in Crypto matters, so natcherly I noticed the juicy tidbit below in Sci Am with great interest (what jumped out at me was the part about "'truly' random numbers"). I OCRed it and am posting it to see if any of you saw it and what comments you might have about its implications for the future generation of randoms... not to mention for regular computing. dave ******* David Del Torto ******* ******* Level Seven Development ******* ******* "If you don't like your Government, grow your own." ******* ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Quantum Computing Creeps Closer to Reality More than a decade ago a small group of physicists, among them Richard P. Feynman, began wondering whether it would be possible to harness quantum effects for computation. Until recently, such investigations have been highly abstract and mathematical. Now Seth Lloyd, a researcher at Los Alamos National Laboratory, has proposed in Science how a so-called quantum computer might actually be built. Lloyd points out that in one sense "everything, including conventional computers, and you and me, is quantum mechanical," since all matter obeys the laws of physics. One feature distinguishing quantum computers from conventional ones, Lloyd explains, is the way they store information. Conventional computers use electrical charge or its absence to represent 0's or l's used in the binary language of data storage. In a quantum machine, information would be represented by the energy levels of individual particles or clusters of particles, which according to quantum mechanics occupy discrete states; the ground, or "dow n," state could signify a 0 and the excited, "up" state a 1. Lloyd says such computers could be made out of materials with identical, repeating units that behave quantum mechanically, including long organic molecules, or polymers; arrays of quantum dots, which are clusters of atoms with precisely controllable electronic properties; and crystals. "Something as simple as a salt crystal might do," he states. Input is supplied by pulses of light or radio waves, which would nudge the atoms, molecules or quantum dots into energy levels representing, say, a particular number. More pulses of light would cause the system to carry out a computation and disgorge an answer. Because quantum systems are notoriously susceptible to disruption from external effects, an error-correction program would monitor the progress of a computation and put it back on track when it goes awry. Such a computer would be much smaller and faster than any current model, Lloyd contends. It could also perform certain tasks beyond the range o f any classical device by exploiting a bizarre quantum effect known as superposition. Under certain precisely controlled conditions, a particle can briefly inhabit a "superposed" energy state that is, in a sense, both down and up. It has a 50-50 probability of "collapsing" into one state or the other. Computers that can store information in a superposed form, Lloyd suggests, could generate truly random numbers, a task that has proved fiendishly difficult for classical computers. They could thus solve certain problems with a probabilistic element-such as those involving quantum mechanics-more accurately than can conventional machines. Rolf Landauer of the IBM Thomas J. Watson Research Center, an authority on the limits of computing, has "a number of reservations" regarding Lloyd's scheme. Landauer argues, for example, that Lloyd's error-correction method will destroy the very superposition that he seeks (for reasons related to the fact that mere observation of a quantum system alters it). Yet Lloyd's work is still "a step forward," Landauer says. "He's given us something to evaluate in more detail." -John Horgan Scientific American, April 1994, Page 18 ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAitfCt4AAAEEANk+zWV0Z1tnxsJm25BAvH2NI68RbNOaumDofJgVUL9BePQI HNNbOdu4gAmhcEXMvFVwu3vju4nh9qnzz7lYpw5Yh6TcgVI+vb9OsljfAR+ibhDN j5ParKfwZ+mexOCAfrgdt1z71XLY588qxs70ha6u76dvxUsdw6HBOF9KrwDlAAUT tCJEYXZpZCBEZWwgVG9ydG8gPGRlbHRvcnRvQGFvbC5jb20+ =YGwT -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Tue, 29 Mar 94 06:57:20 PST To: cypherpunks@toad.com Subject: Re: Very funny, Polyanna [this one's deliberately encrypted] Message-ID: <199403291456.PAA17958@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP MESSAGE----- Version: 2.3a hDwCGdGCGGWZy6cBAX9EYKxKaePdGU/Qb0pzsztLSruZL+zNVf0ucwsBR5fGHgBZ 687ttq0EBkSdWh3GMQWmAAABXWONJilD1xs1PYCDp9DPRa+F2EF8VIAp8nJ6sWQj gMaenXPiMQBpLLzfVkCgahsqRBG24zdpJxaaxaeaRhg/NM350vsTlpULlXrP0/fA jy23PO+fZBPdOYbH0RqRIalKGxdcb8JjHYwEhymTT13irZJ260YUHSu22s1hz2JM 4lZzqjWXY5PBebBQMDL3uKE29Rpxl+OZnQnofxbVliWQzZfIxtxKgW/LXw8hmp5G dIoBEjcNM9ta10a1ADpgnIOz5TiQ0OmN7S5Y3d7O5uT/CncJHBKeiXR+YDjcezyx oarVzIMxpLVNONBDlN18cEGHTxZCKJ7sQH3APPs78TmscJIq4WW+NJ3zb6BnkH3j 4PGnhTLadYObAoKY2ZVkE4I1F4yvXq1eLfUbvMGDZFvdSZXFLyA6Oq/Y6kV99wvu t+b10207DGnDuI9o4hLF6L1GvcSxLojSPsbngZcKXOs= =2PF0 -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Senator Bedfellow Date: Tue, 29 Mar 94 13:25:20 PST To: cypherpunks@toad.com Subject: Re: Ames/ clipper compromised? In-Reply-To: <199403291855.KAA29477@well.sf.ca.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Where can I get a copy of the entire original paper document regarding Clipper. I'd like to include it in a paper I'm writing and I'd like the Appendices that are spoken of. Thanks Ben. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Herb Lin" Date: Tue, 29 Mar 94 14:07:34 PST To: smb@research.att.com Subject: questions for the NRC crypto committee... Message-ID: <9402297649.AA764987901@nas.edu> MIME-Version: 1.0 Content-Type: text/plain Bellovin writes: A useful exercise for this group might be to compile a list of questions that they *should* answer if they're playing it straight. These could be forwarded to the review committee, too. If we come up with a good list, I'm willing to submit it to them. **** As the guy staffing the NRC's review project of national cryptography policy, I encourage you (and other cypherpunks) to do so. Please forward to me the questions you think the review panel should be asking. So that your questions stand out, please put in the subject line: Crypto panel question thanks.. herb lin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wd6cmu@netcom.com (Eric Williams) Date: Tue, 29 Mar 94 16:44:10 PST To: cypherpunks@toad.com Subject: Re: Ames/ clipper compromised? In-Reply-To: <199403291855.KAA29477@well.sf.ca.us> Message-ID: <199403300044.QAA28657@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Did anyone else noticed the blacked-out paragraphs in the two FOIA documents just before the administration stated its intent to ignore all the computer industry's counter-arguments to Clipper? Does anyone else wonder what is there that they found so compelling? -- Eric Williams | wd6cmu@netcom.com | WD6CMU@WD6CMU.#NOCAL.CA.USA.NA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 29 Mar 94 13:48:49 PST To: mwhitson@MIT.EDU Subject: Re: Keyserver addresses? In-Reply-To: <199403291915.OAA06083@dragons-lair.MIT.EDU> Message-ID: <9403292148.AA01625@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain I should add that the email address for that server is: public-key-server@martigny.ai.mit.edu You can also try: pgp-public-keys@dsi.unimi.it @pgp.ox.ac.uk @demon.co.uk And a few others I can't remember offhand. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 29 Mar 94 13:58:10 PST To: talon57@well.sf.ca.us (Brian D Williams) Subject: Re: Ames/ clipper compromised? In-Reply-To: <199403291855.KAA29477@well.sf.ca.us> Message-ID: <199403292157.QAA18896@freud.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain The skipjack review committe wrote: | 3. Susceptibility to Brute Force Attack by Exhaustive Search [...] | An implementation of SKIPJACK optimized for a single processor on | the 8-processor Cray YMP performs about 89,000 encryptions per | second. At that rate, it would take more than 400 billion years to | try all keys. Assuming the use of all 8 processors and aggressive | vectorization, the time would be reduced to about a billion years Could someone explain why jumping to 8 processors knocks the time down by a factor of 400, instead of a factor of 8? Is the 400 billion years a load of crap, intended to sound more impressive than 8? adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. Have you signed the anti-Clipper petition? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Garth Brown (Skylight Software) Date: Tue, 29 Mar 94 15:23:07 PST To: cypherpunks@toad.com Subject: FW: mail problem Message-ID: <9403292324.AA22631@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain The author stated use of 8 processors and "aggressive vectorization", or, IOW, Using the 8 processors in conjunction instead of as 8 separate data paths, making their co-operative speed MUCH faster than an 8X increase. ---------- | From: Adam Shostack | | Could someone explain why jumping to 8 processors knocks the | time down by a factor of 400, instead of a factor of 8? Is the 400 | billion years a load of crap, intended to sound more impressive than | 8? | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Tue, 29 Mar 94 16:29:26 PST To: cypherpunks@toad.com Subject: Re: Crypto and new computing strategies Message-ID: <9403292209.AA29520@smds.com> MIME-Version: 1.0 Content-Type: text/plain > Jim Choate writes: > > > In the latest issue of Scientific American there is an article... On Seth Lloyd's grain-of-salt computer, actually. I didn't know he was going to build one. Anyway, his technique *may* be useful to make quantum computers, but it's more likely to be useful for making regular deterministic massive single-instruction-multiple-data computers out of fairly simple crystals--"maybe even a grain of salt." His technique would make every repeating unit of the 3D crystal into a computing unit. You lose a couple factors of 10 for addressing, making higher-level modules, and error-correction. Still, that's a lot of compute power. Tim May says- > No need to worry just yet. > > There is no convincing evidence that "quantum computers" can calculate > in any way differently from "ordinary" computers. Right. This is just a large power increase using deterministic stuff. It's based on electrons in the shells of atoms in crystals responding to different frequencies of photons depending on their own and neighboring atoms' shells' states. > Devices that are built on a size scale where quantum effects are > important, such as quantum-well devices, don't use QM as a > computational mechanism per se. The devices are just real small. But > not small enough to matter for large RSA moduli--the computations > required to factor a 1000-decimal-digit number swamp even a universe > _made_ of computers! Which is what a naive guess would have said about 129-digit numbers. I would love to see some sort of curve of factoring algorithm efficiencies over time. You could show the log of the difficulty for a selection of number sizes over the past hundred years, say. The experts say it's flattening out and will probably stay that way. A sudden jump in the high end of computer power would mean that we would need to use larger keys sooner than we thought. A key length requiring a little bit more work on the user's part means a lot more work on the cracker's part, but I don't know how many more bits of key compensate for a 10^9 increase in cracking power, say. -fnerd quote me - - - - - - - - - - - - - - - blue pill, Pharm. a pill of blue mass, used as an alterative... alterative, adj. tending to alter... -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Tue, 29 Mar 94 17:12:17 PST To: cypherpunks@toad.com Subject: Re: Ames/ clipper compromised? In-Reply-To: <199403300044.QAA28657@mail.netcom.com> Message-ID: <9403300111.AA13980@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > wd6cmu@netcom.com (Eric Williams) writes: > Did anyone else noticed the blacked-out paragraphs in the two FOIA > documents just before the administration stated its intent to ignore > all the computer industry's counter-arguments to Clipper? Does anyone > else wonder what is there that they found so compelling? Yes, John Gilmore saw those and wondered about them, and filed an administrative appeal on them. Here's the result. I don't know if it was posted here before, so I'll apologize in advance if it was. The second such document was similarly repaired, and said the same thing in slightly different words. XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXX The entire paragraph that follows was originally withheld as XX XXXX classified information. We appealed the withholding, and XXXXX XXXX most of the paragraph was released, with only one or two XXXXXX XXXX sentences withheld at the bottom. XXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX [(S) crossed out, replaced by] (U) Trapdoor encryption technology is not essential to the debate (a system that required the escrow of keys by users of cryptographic technologies could be established even if the trapdoor chips did not exist), proposed use of trapdoor technology does raise a further complication: neither the academic community nor private industry is comfortable with encryption algorithms that are kept secret, as will be the case with the trapdoor chip. It has been suggested that an independent panel of cryptography experts will be invited to evaluate the algorithm. This will undoubtedly fail to reassure the community at large that there are no unrecognized vulneratilities, since the panel will be perceived as captive and tainted. XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX XXXX One or two sentences blacked out via FOIA exemption (b)(1) XXXX (U) Despite these concerns, the President has directed that the Attorney General request that manufacturers of communications hardware use the trapdoor chip, and at least AT&T has been reported willing to do so (having been suitably incentivised by promises of Government purchases). [and so on] Jim Gillogly Sterday, 8 Astron S.R. 1994, 01:06 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Tue, 29 Mar 94 17:47:05 PST To: cypherpunks@toad.com (Cypherpunks) Subject: Anti-Clipper Resolution (fwd) Message-ID: <199403300147.RAA08813@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I thought this was interesting. >James< Begin forwarded message: > From netcom.com!netcomsv!decwrl!elroy.jpl.nasa.gov!swrinde!news.uh.edu!nuchat!cld9!alaric Tue Mar 29 17:30:26 1994 > Xref: netcom.com alt.privacy:13504 > Newsgroups: alt.privacy > Subject: Anti-Clipper Resolution > From: alaric@cld9.com (Alaric) > Path: netcom.com!netcomsv!decwrl!elroy.jpl.nasa.gov!swrinde!news.uh.edu!nuchat!cld9!alaric > Distribution: world > Message-ID: <7.7096.1006.0N5DB0C2@cld9.com> > Date: Fri, 25 Mar 94 22:13:00 -0600 > Organization: C-9 Communications > Lines: 22 > > Today in Houston at the District 6 State Senatorial Convention of the > Democratic Party of Texas, as an initial step in the formation of the > platform of the Democratic Party, a resolution was passed taking a stand > against the program of a thousand names - Clipper Chip/Skipjack/Digital > telephony bill. > The journey of a thousand miles begins under your feet. If all > Libertarians, democrats, republicans and independents who oppose the > Clipper chip will take a step this thing can be beaten. At the state > convention, a Harris county resolution carries a lot of weight > (registered voters). In the national convention a Texas resolution will > carry a lot of weight (electoral college votes). Do more than send an > e-mail, call your precinct captain and your congresscritters, send 'em > a snail mail. > I'm a bit euphoric seeing something happen against this chip. I've seen > the power of the people in action. Whoa, I'm getting a bit carried > away. I'll be my same cynical self tomorrow, but I still hope each of > you takes another step against the Clipper chip. > > Alaric@archives.cld9.com > --- > * OLX 2.1 * Paranoid? Sure, but that alone doesn't make me wrong! > .............................................................................................................................. * Synchronet * Archives BBS 1-713-896-1721 reply to: @arch.cld9.com > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Tue, 29 Mar 94 09:36:13 PST To: karn@qualcomm.com Subject: Re: Very funny, Polyanna :-( [namespace pollution] Message-ID: <199403291734.SAA20964@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain :Isn't this really just a special case of the more general problem of :deciding which keys on a public key ring you're willing to trust? :Perhaps your mailer script should automatically encrypt only when a :keyid is found with a signature trail that you trust. No, that's a totally separate problem. What I'm worried about is some comedian publishing a public key for addresses like "alt.security.pgp@cs.utexas.edu" or any of the common mailing gateways, and suddenly people using auto-encrypting mail programs find that no-one can read their posts. It kind of throws a spanner in the works for completely transparent pgp shells. :I do see a signature for that key from Miron Cuperman. Perhaps :you'd want to modify your trust parameters for him... That's not the point; someday soon people will be using mailers that auto-pgp without them even realising it. I don't want to have to hassle those people with interactive questions about whether they trust someone, or force them to maintain personal lists of bad addresses. Whatever solution we can find will have to involve active support from the keyservers I suspect. thoth@netcom - I hope you're listening to this! There's a definite problem of a denial-of-service attack here that the current scheme makes hard to avoid. Hence why I called it 'namespace pollution' in the subject line. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Keenan Date: Tue, 29 Mar 94 20:29:53 PST To: cypherpunks@toad.com (Cypherpunks list) Subject: radio security through obscurity Message-ID: <9403300431.AA42214@acs3.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain Thanks to the 2 dozen or so people who gave me interviews at CFP94. As I mentioned the primary purpose of them is for a CBC Radio segment to be aired on "Sunday Morning" (which many NPR stations carry.) I think I told you that it would air on Easter Sunday but I now realize the show is pre-empted so it will be some other Sunday. i will put the exact time in the list when I have it. As for TV coverage I am going to do an open-line phone in show on CFP related things on CBC's NEWSWORLD network. The airdate for that is (live of course) 1230-1300 MST (and local equivalent) Thursday April 7/94. Would love to have some intelligent phone calls. The 1-800 number (not sure what it is offhand) is Canada only but somehow I don't think that will be much of a barrier! Cheers, Tom -- Dr. Tom Keenan, I.S.P. Dean, Faculty of Continuing Education University of Calgary 2500 University Dr. NW Calgary, AB T2N 1N4 CANADA Voice: (403) 220-5429 FAX: (403) BUG-EXIT = 284-3948 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Tue, 29 Mar 94 22:23:36 PST To: cypherpunks list Subject: Cerf calls for "international cryptography standard" Message-ID: <9403300623.AA11132@toad.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: > Subject: E-d-u-p-a-g-e 03/29/94 > INTERNET STILL VULNERABLE > Testimony at a House Subcommittee on Science indicates that threats to > Internet security should be viewed as on-going rather than isolated events. > Internet Society President Vinton Cerf says that development and use of an > international encryption standard is the only reliable solution to the > problem. (Chronicle of Higher Education 3/30/94 A22) He's right, but I'd like to think he doesn't have Clipper/Capstone in mind. Oh, I'll throw this in too: > SOFTWARE REPLACES SPORTSWRITERS > A $100 software program called Sportswriter is capable of churning out > reasonably good sports copy by intelligently stringing together words > between facts. Some 80 small newspapers in the Midwest have purchased the > program and are using it to cover high school sports events. (Wall Street > Journal 3/29/94 A1) Eli ebrandt@hmc.edu finger for PGP key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Herb Lin" Date: Wed, 30 Mar 94 03:02:56 PST To: smb@research.att.com Subject: questions for the NRC crypto committee... Message-ID: <9402307650.AA765036053@nas.edu> MIME-Version: 1.0 Content-Type: text/plain The NRC crypto study is a study of national cryptography policy intended to lay down a framework for the long term; this study was ordered by the U.S. Congress and will be launched this summer (we hope). It is not focused on any particular technology such as Clipper, Skipjack, or Tessera, though the study committee will be addressing these and other technologies as necessary. Thus, it is different from the review committee charged with examining Clipper. Indeed, the composition of the NRC study committee has not been determined at this time. This committee will still be soliciting input from the community, and the offer I made earlier stands -- If you (and other cypherpunks) have questions you think the NRC committee should be asking regarding the formulation of crypto policy, please forward them to me. tnx herb lin Computer Science and Telecommunications Board National Research Council National Academy of Sciences *** Bellovin writes: A useful exercise for this group might be to compile a list of questio ns that they *should* answer if they're playing it straight. These could be forwarded to the review committee, too. If we come up with a good list, I'm willing to submit it to them. **** As the guy staffing the NRC's review project of national cryptography policy, I encourage you (and other cypherpunks) to do so. Please forward to me the questions you think the review panel should be asking. So that your q uestions stand out, please put in the subject line: Crypto panel question thanks.. herb lin Do you want to collect the questions or should I? I volunteered because I know 3 of the 5 committee members. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 30 Mar 94 07:51:12 PST To: cypherpunks@toad.com Subject: Crypto and new computing strategies In-Reply-To: <199403301436.AA24132@zoom.bga.com> Message-ID: <9403301536.AA00533@ah.com> MIME-Version: 1.0 Content-Type: text/plain >First, historicaly (and emotionaly on my part) I have a hard time >taking the premise that the status quo will stay the status quo. I >have this belief that some bright person is going to come along and >blow all our pipe dreams away. When quark theory was invented, it didn't change the conservation of mass-energy. When quantum computers are invented, it won't change the fact that they're still Turing machines. If it does, that's a revolution; I'm not waiting. A single tape Turing machine has the same computational ability--though not the speed--of a multitape Turing machine, of a multihead Turing machine, of a multihead multitape Turing machine, of a register machine, of single/multiple instruction single/multiple data multiple register machine, of the lambda calculus, of recursive function theory, and of pretty much every other rich computational system every invented. If you still don't agree, I can only steer you to pretty much any first year formal logic textbook. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 30 Mar 94 07:59:31 PST To: cypherpunks@toad.com Subject: Very funny, Polyanna :-( [namespace pollution] In-Reply-To: <199403291734.SAA20964@an-teallach.com> Message-ID: <9403301545.AA00575@ah.com> MIME-Version: 1.0 Content-Type: text/plain >What I'm worried about is >some comedian publishing a public key for addresses like >"alt.security.pgp@cs.utexas.edu" or any of the common mailing >gateways, and suddenly people using auto-encrypting mail programs >find that no-one can read their posts. Presence on a keyring means that a key exists, not that the owner of a key has a policy that it should always be used, or that it should be used by everybody. Both PGP and PEM get this completely wrong. Not every key will be used for every purpose. Mere existence of a key should not indicate permission to encrypt with it. No current cryptosystem has a way of specifying policy in a public key distribution system. I want separate keys for separate machines, separate keys for signing and for secrecy, separate keys for contracting and for authentication. The current systems don't support this, and will, I suspect, not support this any time soon. In the meanwhile such policies will have to be created manually, even if their operation is transparent. >Whatever solution we can find will have to involve active support >from the keyservers I suspect. The key servers are just serving data. To add policy criteria to the key servers is to extend their functionality beyond their original intent. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Wed, 30 Mar 94 06:36:57 PST To: fnerd@smds.com (FutureNerd Steve Witham) Subject: Re: Crypto and new computing strategies In-Reply-To: <9403292209.AA29520@smds.com> Message-ID: <199403301436.AA24132@zoom.bga.com> MIME-Version: 1.0 Content-Type: text While I can understand the commen wisdom such QM type machines are not a threat to the present cyrpto-cracking horsepower race I must admit I don't agree with it. First, historicaly (and emotionaly on my part) I have a hard time taking the premise that the status quo will stay the status quo. I have this belief that some bright person is going to come along and blow all our pipe dreams away. It has happened before and it WILL happen again, especially when you consider the resources available to the government. As to the NSA and their resources, they try to stay 5 yrs. ahead of others on specific topics, you can bet this is one. Also, when you throw compartmented security into the mix I see it as completely possible that the vast majority of the NSA itself believes it doesn't exist while in some basement office there is a little super-cooled sugar cube sized widget cranking out numbers at a high rate of speed. As to the computing power of QM, when one considers that electrons shift orbits instantly (otherwise photons would have to have momentum) and the distances are so small the scaling factor is NOT strictly linear. I completely fail to understand the position that it is an extension of a SIMD architecture, at that scale MIMD architectures will be the standard. My .02... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 30 Mar 94 07:00:29 PST To: Jim choate Subject: Re: Crypto and new computing strategies In-Reply-To: <199403301436.AA24132@zoom.bga.com> Message-ID: <9403301459.AA18143@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate writes: > While I can understand the commen wisdom such QM type machines are > not a threat to the present cyrpto-cracking horsepower race I must > admit I don't agree with it. First, historicaly (and emotionaly on > my part) I have a hard time taking the premise that the status quo > will stay the status quo. I have this belief that some bright > person is going to come along and blow all our pipe dreams away. > It has happened before and it WILL happen again, especially when > you consider the resources available to the government. Remember, however, that advances in technology benefit encryptors as well as codebreakers. Unless the "bright person" comes along and proves P == NP, there's still opportunity to develop strong cryptosystems. (Indeed, if a bright person comes along and proves that P != NP, then things look pretty good.) -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Wed, 30 Mar 94 09:05:28 PST To: cypherpunks@toad.com Subject: the rest of the key Message-ID: <199403301705.JAA19822@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I was just wondering.... If the NSA could get it's hands on half (40) of any particular clipper key, wouldn't that just leave 2^40 to compute? Even with brute force, it's trivial even next to DES. Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZmvbtCcBnAsu2t1AQE5MwP9E46rrqaqqDRASdd5EHuRgkvGmax3y/3n RQ7xIRT+ixXBfKMnSDdcScdV9OqR6JcQJFru88zynqj4XaU6u1olYKPKJhjpO1ry nE8vHi4UO8qkg4B3cnf2XZVlkwrICTzGGhZjHuqws0R3C++1AGmVBA/UrlHQxwZn h9jU4GRUHQI= =xVfX -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 30 Mar 94 09:16:44 PST To: cypherpunks@toad.com Subject: Web of Trust? Message-ID: <199403301717.JAA14861@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain One of the key concepts widely used to describe PGP is the "web of trust". This brings to mind a network of connections between people who know and communicate with each other. Two people who want to communicate can do so securely if there is a path of connections in the form of signed keys that joins them. But this is not quite right. The fundamental fact about PGP key signatures, which is often misunderstood, is this: You can only communicate securely with someone whose key is signed by a person you know, either personally or by reputation. In other words, if I want to communicate with joe@abc.com, I can only do so if one of the signators of his key is a person I know. If not, I have no way of judging the validity of his key. This belies simple interpretations of the "web of trust". I may have signed A's key, A has signed B's, B has signed C's, C has signed D's, and D has signed Joe's, but this is of no value unless I know D. Only then can I trust Joe's key. This means that, in the "web" picture, I can only communicate securely with people who are at most two hops away in the web of connections. I can communicate with the people I know, and I can communicate with the people they know, and that is it. This is unfortunate, because the simple web model ties into some famous research which suggests that any two people chosen at random are only about half a dozen steps apart in the web of who-knows-whom connections. (This result is where the title of the movie "Six Degrees of Separation" comes from.) If you had a system which actually supported communications via such a web model, it actually would have hope of letting two people communicate who did not have a very long chain between them. But PGP, with a maximum chain length of two, will not allow this. What would have to be added in order to allow a true web of trust model to be used in a program like PGP? Basically what is needed is some way to judge the trustworthyness of signatures by people you don't know. This would most plausibly be provided by the people who had signed their keys. For example, if there were another type of key signature which did not only vouch for the person's identity, but also for his trustworthyness and care in signing keys, then a chain of such signatures could serve as the basis for a true web of trust. Obviously such signatures could not be given out nearly as easily as the kind we have now, where a glance at some stranger's drivers' licence is often all we get, but they could be given to close friends and those we know and trust. More elaborate systems might include numerical ratings of trustworthiness which would help to estimate the strength of any given path. The main point is that some information of this kind would be needed in order to allow communication with people distant in the web of connections. Without this, I think we will continue to have problems with PGP being unable to validate keys of people we want to communicate with. People will collect huge laundry lists of signatures in the hopes that whoever wants to commu- nicate with them will know one of those people. Centralized key validators will appear (as in the case of the SLED service being started now, which will sign a key based on a signed check with your name on it). The result may be a choice between using an unsigned key or using one signed by some faceless bureaucracy, which is no better than the original PEM conception. (People may be confused by this essay because they thought PGP worked this way already. PGP does have a follow-the-web model, but that is only for following signatures. In the example above, where I wanted to talk to Joe and there was a chain to him through A, B, C, and D, we have to first sup- pose that I know and trust all of A, B, C, and D. Given that, what PGP can do is to determine whether I have valid keys for all of those people. It will notice that A has signed B's key, so it is valid. I know B and told PGP he was trustworthy, and he signed C's key, so therefore that one is valid. Sim- ilarly, I know C and I know D so PGP can follow the chain through them. Fin- ally we come to Joe, whom I don't know, but because I know D and PGP followed the web to determine that D's key is valid, PGP can determine that Joe's key is valid. But again, that was only because I knew D and everyone else in the chain. The bottom line is still that I can only communicate with people who know someone I know.) Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Wed, 30 Mar 94 09:28:10 PST To: cypherpunks@toad.com Subject: Re: the rest of the key In-Reply-To: <199403301705.JAA19822@well.sf.ca.us> Message-ID: <9403301727.AA15480@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > I was just wondering.... If the NSA could get it's hands on half > (40) of any particular clipper key, wouldn't that just leave 2^40 > to compute? Even with brute force, it's trivial even next to DES. No -- not like that, anyway. The two halves are each 80-bit numbers constructed from the key generation process, and the unit key is the XOR of the two of them. Having one doesn't give any information about the key, if the key generation people are behaving honestly. Obviously if one of the halves is supplied by somebody sneaky they don't need the other half; but the procedure as outlined by Denning would make this impossible if Skipjack is as strong as she believes. I understand the Skipjack review committee will be looking into the key generation process at Mykotronx also. The procedures originally proposed for burning in the keys has some annoying flaws that have been pointed out frequently, like the existence of both halves in the same room at the same time, which would be a tempting target for somebody siphoning them off to a private single-site escrow. :) Various people have suggested that the two halves of the key could be burned in at separate locations, so that the only place they're put together is in the key itself; this was not part of the proposal as we've seen it so far out here. Jim Gillogly Sterday, 8 Astron S.R. 1994, 17:25 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Wed, 30 Mar 94 09:33:40 PST To: cypherpunks@toad.com Subject: Another view of the CFP Message-ID: <9403301733.AA15513@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain This is redistributed with the author's permission. Do a search on "Lytel" for some especially interesting stuff. Jim Gillogly Sterday, 8 Astron S.R. 1994, 17:30 ------- Forwarded Message Subject: CFP summary Lorrie Cranor's CFP94 Conference Review The following is my second annual Computers, Freedom, and Privacy conference report. Last year I wrote a report on CFP93 for my advisor and friends and soon had requests to distribute it around the world (followed by rebuttals from half the EFF board). So this year I'll go ahead and grant permission for reposting in advance. If you do repost or if you have any comments or corrections, please let me know. I have tried my best to accurately quote people and get the spelling of speakers' names right. However, I have not had the opportunity to listen to a tape of the proceedings, double check with the speakers themselves, or even carefully edit this report, so there may be some (hopefully minor) errors. Anyway, here is the CFP94 conference as I experienced it. All unattributed opinions are my own. I flew into Chicago around noon on March 23 and took the train to the Palmer House Hilton, the conference hotel. I was impressed with the way the train stopped almost right at the hotel entrance -- until I realized that my room was almost directly above the train station. At CFP93 last year I was often tempted to skip a session, enjoy the sunshine, and walk along the bay. However, at CFP94, held in a high rise hotel in the middle of a maze of very tall buildings and elevated train tracks that prevented all but the most determined sun beams from making their way down to street level, this was not a temptation. I missed the morning pre-conference tutorials, but arrived in time to attend a three-hour afternoon tutorial session at the John Marshall Law School (a few blocks away from the conference hotel). The election tutorial I had planned on attending was canceled, so I went to a tutorial on cryptography instead. Despite the hot stuffy air in the room (as they wheeled in auxiliary air conditioners and draped air hoses around the room the people from Chicago kept explaining that it wasn't supposed to be 75 degrees in Chicago in March and that very tall buildings don't adapt well to temperature change), the cryptography tutorial was quite interesting and informative. Lawyer Mark Hellmann gave some good background information in his introduction, but Matt Blaze of AT&T Bell Labs stole the show with his presentation titled "Everything you need to know about cryptography in just 60 easy minutes." Blaze explained why cryptography is useful/necessary, how some popular cryptosystems work, some applications in which cryptography is used, and questions people should ask before using a cryptosystem. His conclusion was "Be realistic, but be paranoid." Douglas Engert of Argonne National Laboratory followed with a rather rushed and confusing explanation and demonstration of Kerberos, a "practical implementation of encryption." Conference chair George Trubow officially opened the single-track conference at 8:30 a.m. on Thursday morning. He announced some changes to the conference program and introduced John McMullen, scholarship chair. McMullen introduced the scholarship recipients (including myself) and noted that three-time scholarship winner Phiber Optik would not be in attendance because he is currently in jail. The keynote address, originally scheduled to be delivered by John Podesta, was delivered by David Lytel of the White House Office of Science and Technology Policy. Lytel first spoke about the administration's plans for the National Information Infrastructure (NII), explaining that the white house was attempting to lead by example by accepting email correspondence (and maybe soon actually responding to it properly) and making white house publications available electronically. (Look for a "welcome to the white house" WWW server sometime soon. Information from the II task force is currently available via gopher from iitf.doc.gov.) Lytel then put himself in the line of fire by discussing the administration's encryption policy. He stated the goals of this policy as 1) to provide a higher baseline security for everyone and 2) to maintain the ability to do wiretaps. Notably, he stated: "There will be no restrictions on domestic use of encryption," and "If you don't think Clipper is secure, don't use it." Then the bombing began. In the following Q&A session, Lytel claimed ignorance on many points of the Clipper proposal, but did make some interesting claims. He stated that (here I've paraphrased): - Clipper will be a government procurement standard that agencies may choose to use in addition to other standards. - The establishment of a public key registration system for all public key cryptosystems is important (this has not been officially proposed). - Clipper-encrypted messages may be further encrypted with another cryptosystem. However, messages may not be encrypted before being encrypted with Clipper. - The public is more at risk from criminal activity (which Clipper may be able to prevent) than from government abuse of power. - Clipper was designed by the government for it's own use. But they wouldn't mind if it becomes popularized as a commercial product. - Clipper was only designed to catch "dumb criminals." - Clipper does not make it easier or harder for law enforcement to get permission to do a wire tap. After a short break, Lytel took the podium again as one of six panelists in a discussion of "The Information Superhighway: Politics and the Public Interest." The panelists generally agreed that the information superhighway should provide "universal access" and two-way communication. They all seemed to fear a future in which the information superhighway was simply a 500 channel cable television network in which two-way communication only occurred when consumers ordered products from the home shopping network. Jeff Chester of the Center for Media Education stressed the need for public activism to prevent the form and content of the information superhighway from being determined only by cable and telephone providers. In the following Q&A session the "information superhighway" was dubbed a bad metaphor ("The vice president's office is the department of metaphor control," quipped Lytel.), and subsequently used sparingly for the remainder of the conference. Thursday's lunch (all lunches and dinners were included in the price of admission) was the first of many really bad meals served at CFP. I requested vegetarian meals and winded up eating plate after plate of steamed squash. My meat-eating friends claimed not to enjoy their meals either. Fortunately the lunch speaker was much better than the lunch itself. David Flaherty, Canada's Information and Privacy Commissioner, explained what his job entails and gave some interesting examples of privacy cases he has worked on. The first panel discussion after lunch was titled "Is it Time for a U.S. Data Protection Agency?" The panelists agreed that with all the information currently being collected about people, it is time for the U.S. to institute an organization to help protect privacy. Currently, litigation is the only way to force compliance with the "patchwork" of privacy laws in the U.S. However, the panelists disagreed on what form a privacy protection organization should take. The most concrete proposal came from Khristina Zahorik, a congressional staffer who works for Senator Paul Simon. Simon recently introduced legislation to form a five-member independent privacy commission. Martin Abrams of TRW objected to the formation of a commission, but supported the formation of a "fair information office." Law professor Paul Schwartz then discussed the European draft directive on data protection and stated that once the Europeans approve this directive the U.S. will have difficulty doing business with Europe unless a U.S. data protection board is formed. In the next panel discussion, "Owning and Operating the NII: Who, How, and When?" Mark Rotenberg of Computer Professionals for Social Responsibility (CPSR) played talk show host as he questioned four panelists. The panelists stressed the importance of universal access and privacy for the NII. Barbara Simons, chair of ACM's new public policy committee USACM, was particularly concerned that the NII would be viewed as an electronic democracy even though large segments of the U.S. population would be unlikely to have access to it. "I worry that when people talk about electronic democracy they might be serious," she said. She added that NII discussions are exposing all of the major problems with our society including poverty and poor education. Her comments were interrupted by a call to the podium phone, which turned out to be a wrong number. Jamie Love of the Taxpayer Assets Project pointed out problems that could occur if NII providers do not have flat rate fees. For example, listservers, which are often used as organizational and community-building tools, would not be able to exist unless somebody volunteered to pick up the tab. Somebody from the audience pointed out that throughout the day panelists had been opposing plans for carrying entertainment on the NII, despite the fact that most Americans want entertainment, especially shows like Beavis and Butthead. Love explained that the panelists were not opposing entertainment plans, just plans that only include entertainment. He noted, "I personally like to watch Beavis and Butthead." After the panel discussion, conference organizers scurried to hook up a teleconference with Senator Patrick Leahy, author of the 1986 Electronic Privacy Act. Jerry Berman acted as moderator, speaking to Leahy through the podium phone as audience members watched and listened to Leahy on a projection TV. The teleconference began with some technical difficulties during which the audience could see Leahy, but only Berman could hear him. Berman reported this problem to Leahy and then told the audience, "Senator Leahy may hold his speech up in front of his face." Once the technical difficulties had been worked out, Leahy discussed the NII and problems with the Clipper proposal. The final panel discussion of the day was titled, "Data Encryption: Who Holds the Keys?" The discussion began with a presentation from Professor George Davida, whose 1970s crypto research brought him some unwanted attention from the National Security Agency (NSA). Davida explained the importance of cryptography for both privacy and authentication. The Clipper proposal, he said, was a bad idea because it would attempt to escrow privacy. He pointed out that the bad guys have a lot of money to hire hackers to write encryption schemes for them that the government does not hold the keys to. Furthermore, he opposed the idea of the NSA being responsible for an encryption scheme that many people would use to guard their privacy. "Asking the NSA to guarantee privacy is kind of like asking Playboy to guard chastity belts," he explained. Next, Stewart Baker of the NSA took the podium to deliver an ultra-slick presentation on the "Seven Myths about Key Escrow Encryption." His main points (here paraphrased) were: - If you think key escrow encryption will create a "brave new world" of governmental intrusion, ask yourself how bad governmental intrusion is today. If won't be any worse with key escrow encryption. - If you think unreadable encryption is the key to our future liberty, you should be aware that the beneficiaries of unreadable encryption are going to be bad guys. - If you think key escrow encryption will never work because crooks won't use it if it's voluntary and therefore there must be a secret plan to make key escrow encryption mandatory, you're wrong. - If you think the government is interfering with the free market by forcing key escrow on the private sector, remember that nobody is forcing the private sector to use Clipper. - If you think the NSA is a spy agency and thus has no business worrying about domestic encryption policy, you should realize that the NSA also designs encryption technology for government use. David Banisar of CPSR followed Baker with more anti-Clipper arguments. Banisar pointed out that communication systems are designed to communicate, not to provide intelligence information. If we build communications systems as intelligence systems, we are treating everyone as a criminal, he said. He pointed out that there were about 14 million arrests in the U.S. in 1992, but only about 800 wire taps. The encryption panel was followed by the annual EFF awards reception and the conference banquet. (Incidentally, I can't complain about the EFF board the way I did last year because most board members were not present this year. Seriously, though, I have been much more impressed with the way EFF has been reaching out to its members this year.) During dinner (more squash) Ben Masel of NORML lectured my table on how to legally harvest marijuana. After dinner, the lights dimmed, choir music played, and Simon Davies walked through the banquet hall garbed in pontifical robes. The founder and Director General of Privacy International, Davies told the audience he would read from "The Book of Unix." Davies read a witty parable about privacy in the U.S. and then urged the audience to "get off their computer screens and start lobbying ordinary people." He said efforts like CPSR's anti-Clipper petition only reach people on the net, not the general public. Unless the public becomes aware of privacy problems, there will be no privacy in the U.S. within 15 years he stated. Following Davies' talk, conference participants went to Birds-of-a-Feather sessions, some of which ran until almost midnight. I stopped by a BOF for scholarship winners before attending a lively discussion on "Censorship of Computer-Generated Fictional Interactivity." The second day of the conference began at 9 a.m. Many participants had not gotten enough sleep the night before, and many skipped the first session on health information policy. Congressional staffer Bob Gellman discussed a bill in the U.S. House of Representatives that would provide for comprehensive rules for using health information, patient rights for access to and correction of their health information, and security of health data. He said the bill was important because health reform will increase the use of medical information. (The bill is available via gopher from cpsr.org. An OTA report on privacy of computerized medical information is available via FTP from ota.gov.) Janlori Goldman of the ACLU added that privacy has been an afterthought in health care reform proposals. All panelists agreed that if the privacy problem is not dealt with, patients will withhold important information from their doctors so that it does not appear in their medical records. In response to a question from the audience about the use of social security numbers as medical identification numbers, the panelists gave conflicting responses. Goldman opposed the use of the SSN for identification purposes because it is not a unique identifier and because it is already used for other purposes and thus easy to cross reference. However, Gellman argued that if a new identification number is introduced, it will soon have the same problems as the SSN. He said the SSN should be used, but there should be restrictions on its use. Lee Ledbetter of HDX added that most databases can do cross references based on telephone numbers. The panelists also discussed the problem of informed consent. Gellman explained that people often sign away privacy rights through informed consent because they think they have to, not because they really are informed or consenting. The next panel was titled, "Can Market Mechanisms Protect Consumer Privacy?" This discussion, which centered around whether privacy is a right or good, was probably most easily understood by the lawyers and economists (I am neither) in the audience. Of note, panelist Eli Noam suggested that consumers could reduce intrusion on their privacy by telemarketers if telemarketers could only reach them through personal 900 numbers. Mark Rotenberg explained that the real problem with caller ID is that the phone companies use it to sell rights to consumers. One audience member challenged a panelist's proposal that people should own the information about themselves asking, "Who owns your birthday -- you or your mother?" The lunch lecture was eloquently delivered by Phil Zimmermann, author of Pretty Good Privacy (PGP), a public key encryption tool. Zimmermann, who is being investigated for export control violations but has not been indicted, told the audience that the future of privacy in America is not hopeless. Referring to the Clipper proposal he said, "We live in a democracy here... we ought to be able to stop it." Zimmermann explained why he developed PGP and allows it to be distributed free of charge. He also spoke out against the fact that all public key cryptography patents are in the hands of one company (thus those who use PGP without licensing the cryptographic algorithm may be breaking the law). The next panel discussion focused on "Creating an Ethical Community in Cyberspace." Computer science professor Martin van Swaay began by explaining the importance of trust in a free society. "Freedom is not the absence of restraint, but the presence of self restraint," he stated. He said freedom is necessary to earn trust, and trust is necessary to give laws meaning. Philosophy professor Bruce Umbaugh then discussed anonymity and pseudonymity in cyberspace. He gave some examples of cases where pseudonymity is useful but anonymity is not and explained why anonymity is much more of a threat than pseudonymity. Steven Levy, author of Hackers, then discussed the hacker ethic and how it is helping to shape cyberspace. In response to a question, van Swaay said he reserves the right to ignore anonymous messages because, "If you have something real to say, why do you want to hide? And if you want to hide, it makes me wonder why." Most non-computer-scientists skipped the next panel discussion, "Standards for Certifying Computer Professionals." However, among computer scientists, the panel was quite controversial. Professor Donald Gotterbarn explained that both ACM and IEEE are considering licensing proposals. He discussed one proposal that would impose mandatory licensing on computer professionals. The proposal called for various levels of licensing, based on skill and areas of competence. Attorney Steve Barber explained some of the problems with a licensing model, including the fact that licensing is usually handled by the states and thus varies from state to state. John Marciniak of CTA Inc. stated that the computer industry does not need licensing because the companies, not the programmers, stand behind their products. He suggested that a voluntary certification program be considered instead. Another panelist (whose name was not in the program) insisted that "when a B777 [a plane with completely computerized controls] goes down, we will have licensing." He suggested that computer professionals come to a consensus about what kind of licensing they want so that they can tell congress when congress demands licensing. Gotterbarn urged people interested in working on a licensing proposal to contact him at d.gotterbarn@computer.org. The final panel of the day, "Hackers and Crackers: Using and Abusing the Networks," was led by Emmanuel Goldstein, publisher of 2600 magazine. Goldstein hung a sign reading "hackers" on the table where the four other panelists sat. He hung a sign reading "crackers" on an empty table at the opposite side of the podium. "One thing that distinguishes hackers from crackers is that hackers are here and crackers are not," said Goldstein. After rattling off several other differences he looked under the empty table and retrieved three boxes of crackers (the edible kind). "Alright I stand corrected," he quipped. As Goldstein spoke admiringly about hackers and their quest for knowledge, several audience members were mumbling that they didn't understand. Goldstein then unveiled a large photograph of hacker Phiber Optik and played a taped message that Phiber recorded from prison. Panelist Bruce Fancher of Mindvox said he used to think there was no problem with breaking into other peoples' computer systems. "I think my opinion changed when I started running a public access Internet site....[I discovered that a breakin] wasn't that charming." He encouraged hackers to explore and learn about computer systems, but urged them not to break into other peoples' systems. Panelist Robert Steele described hacking as "elegance." He explained, "Hacking is doing it better than it has ever been done before," no matter what "it" is. He added that hackers should not be blamed for breaking into systems because most systems are wide open to attack. "Ethics is nice. Engineering is better," he stated. Panelist Bob Strantton of UUNET discussed the need for an electronic "place" people can go to learn things without disrupting the work of others. During the Q&A session Goldstein illustrated how unsecure computer and telecommunication systems are by picking up a cellular phone call on a hand-held scanner, much to the amazement of some audience members. The day's program concluded with a dinner reception at Chicago's Museum of Science and Industry. The food was tasty (finally a decent meal) and the museum exhibits were both educational and enjoyable. The final day of the conference began with a 9 a.m. panel on "The Role of Libraries on the Information Superhighway." Carl Kadie, editor of Computers and Academic Freedom News, described several cases in which he had turned to library policies when recommending solutions to computers and academic freedom problems. Kadie explained that libraries have adopted policies that protect free speech and free access to information. Next Bernard Margolis, director of Pikes Peak Library District discussed the roles of libraries on the information superhighway, describing libraries as on ramps, filling stations, and driver training schools. He also noted that as electronic resources have been added to the Pikes Peak libraries, the demand for traditional resources has not decreased. Elaine Albright of the University of Maine library described some of the issues related to electronic information delivery currently being discussed by librarians. A pamphlet discussing these issues is available from the American Library Association by contacting u58552@uicvm.uic.edu. The next panel, "International Governance of Cyberspace: New Wine in Old Bottles -- Or is it Time for New Bottles?" was another discussion for the lawyers in attendance. I got lost in the legal jargon as panelist discussed whether cyberspace has sovereignty and what sort of laws could be practically enforced there. Panelist Herbert Burkett described the net as "the greatest threat to national sovereignty since the opening of the first McDonalds in Paris." In the Q&A period, cypherpunk Eric Hughes put the whole conversation in perspective (for me at least) when, referring to people who use cryptography to hide their identities, he asked "How is national sovereignty going to have any effect if you can't find us?" The final conference lunch featured more squash and short presentations from three of the student paper competition winners (the fourth winner, a student from the computers and society course I taught last semester, was not able to attend the conference). The first panel after lunch discussed "The Electronic Republic: Delivery of Government Services over the Information Superhighway." This was an interesting, but relatively low bandwidth session about how governments can use information technology to collect and disseminate information. Panelists from information "kiosk" vendors had nothing but praise for pilot projects in several states. However, Jeff Arnold of the Cook County circuit court raised a number of concerns about allowing the public to access computerized court records. In particular he was concerned about people who want to use court records to generate advertising mailing lists (a list of recent divorcees or traffic offenders for example) and liability for incorrect information. The next panel, "Education and NREN, K-12" was quite interesting, but not well attended. (By this time most conference participants were networking in the hallway outside the main conference room.) The panelists generally agreed that most schools are organized in a way that is not reflected in the organization of the Internet. Panelist Steve Hodas explained that schools are usually organized into tidy departments and that information flows mostly in one direction (from book to student). In addition schools generally regard the absence of censorship as a system failure. The Internet, on the other hand, is not tidy, allows a two-way flow of information, and views censorship as a system failure. Hodas warned, as people rush in to protect schools from the net, "we must remember to protect the net from the schools." Panelist Philip Agre added, "American democracy is suffering, in part because of educational practices." Janet Murray, a school librarian, gave a humorous presentation in which she emphasized the importance of freedom of access to information. "If you're worried about what students can access on the Internet, think about what else they have access to," she said as she displayed slides of racy material found in popular news publications. The final CFP94 session was titled "Guarding the Digital Persona." The panelists first discussed the problem of too much personal information finding its way into the hands of direct marketers. Possible solutions discussed included requiring yellow-page style advertising and creating a new legal fiction -- an electronic person with the right to own money, communicate electronically, and not be arbitrarily deleted. The legal fiction suggestion was motivated by the idea that it would be impossible to create useful profiles of people if all the information about them was compartmentalized and each compartment had a separate identity. This idea seemed to be bordering on science fiction, and thus the final speaker, science fiction writer Bruce Sterling, seemed an appropriate choice to bat cleanup. I had considered writing an abstract for this lengthy report, but I don't think I could do as good a job as Sterling did in his remarks. I have read some of Sterling's books, but this was the first time I have heard him speak. I must say, the man can speak as well as he writes, and he writes pretty darned well. Sterling began his talk by stating his general lack of concern about privacy. "Being afraid of monolithic organizations, especially when they have computers, is like being afraid of really big gorillas, especially when they are on fire," he explained. "How can privacy abuses be kept a secret?" He then proceeded to describe what he will remember about CFP94. He characterized this conference (the fourth CFP) as "the darkest CFP by far." Referring to the administration's proposed encryption policy he stated, "I see nothing but confrontation ahead." Sterling reminded the audience of David Lytel's unsettling key note address ("Who was briefing that guy?") and Stewart Baker and the seven myths that the NSA wants you to believe are not true ("a tone of intolerable arrogance"). And he mentioned Dorothy Denning, one of the few Clipper supporters in the computer science community. Denning was not in attendance this year, but she was worth mentioning because she was certainly present in spirit. Read the talk yourself if you see it posted on the net. I think Sterling identified what was on the minds of most conference attendees. While some attendees were extremely concerned about their privacy, most had never really considered that they had anything to hide, or even anything that anyone else really wanted to know. And yet, almost everyone was bothered by the Clipper proposal and the fact that it would treat them as if they had something to hide. Last year's conference was much more animated and controversial. People were constantly complaining that there wasn't enough time for all views to be heard. This year there was much more harmony; but it was a dark harmony. The disagreements among panelists seemed relatively insignificant when compared to the disagreement between the people and their government. Epilogue: As I rode the train out to the airport, I noticed an advertisement for the Chicago Sun-Times "Social Security Sweepstakes." It seems the Sun-Times is asking people to send in their names and social security numbers for a chance to win a trip to Hawaii. Is this informed consent? -- Lorrie Faith Cranor March 27, 1994 /\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\ Lorrie Faith Cranor Engineering and Policy, Computer Science Washington University http://dworkin.wustl.edu/pub/lorracks/home.html 1 Brookings Dr Box 1045 St. Louis, MO 63130 "UNLESS someone like you cares a whole awful lot, lorracks@cs.wustl.edu nothing is going to get better. It's not." -Dr.Seuss \/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/ ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 30 Mar 94 10:04:20 PST To: cypherpunks@toad.com Subject: the rest of the key In-Reply-To: <199403301705.JAA19822@well.sf.ca.us> Message-ID: <9403301750.AA00784@ah.com> MIME-Version: 1.0 Content-Type: text/plain > I was just wondering.... If the NSA could get it's hands on half >(40) of any particular clipper key, wouldn't that just leave 2^40 >to compute? Even with brute force, it's trivial even next to DES. "half" is a a random number which is XOR'd with 80 bits. Both halves look random. The XOR of the two halves is not. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Gilmore Date: Wed, 30 Mar 94 10:05:41 PST To: cypherpunks@toad.com Subject: Stanford,CA Clipper debate Wed 30Mar: Rotenberg vs. Asst US Atty Message-ID: <9403301805.AA06590@cygnus.com> MIME-Version: 1.0 Content-Type: text/plain Sorry for the late notice; I just found out today: ... I saw this notice at the law school yesterday ... "Encryption and digital communications: law enforcement or privcacy? An Oxford-style depate with J. Kent Walker, Assistant US Attorney and Coordinator, high-tech task force; and Marc Rotenberg, Wash. Director, Computer Professionals for Social Responsibiltiy Wed. March 30 at 5:30 Stanford Law school room 290 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 30 Mar 94 07:44:56 PST To: Jim choate Subject: Re: Crypto and new computing strategies In-Reply-To: <199403301436.AA24132@zoom.bga.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 30 Mar 1994, Jim choate wrote: > it. First, historicaly (and emotionaly on my part) I have a hard time taking the > premise that the status quo will stay the status quo. I have this belief that > some bright person is going to come along and blow all our pipe dreams away. However faster cracking means faster encrypting (using larger keys) as well. I don't think the US government can maintain a tech edge over the market for long in any case. The Soviet government couldn't. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 30 Mar 94 12:10:49 PST To: cypherpunks@toad.com Subject: The Focus on Clipper Details Plays into Their Hands Message-ID: <199403301845.KAA14830@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I believe the focus on Clipper/Skipjack details and technical issues plays into the hands of those who want to deploy these systems. * By concentrating on issues of key length, escrow details, availability of the chips, etc., attention is shifted from the real issue--the mandatory use of Clipper (probably) and why this is so wrong--to the issue of _practicality_. * If the issue becomes _practicality_ instead of _ethicality_, then we ultimately lose, I fear. Any criticisms we successfully raise can be more or less responded to by the NSA, Denning, Sternlight, and so on. Then we'll look for new practical problems, and the chase will continue. Meanwhile, Clipper will be that much furhter along. * My response when people ask me about arcane details of key length, family keys, etc., is to just _snort_ and shake my head and say: "Who cares? I don't plan to use it." * I'm really not slamming those on this list who are actual experts on the Clipper system, as much as anyone outside the NSA can be of course. Their intelligent comments, their poking of holes, and so forth, has been useful. * My concern is that too much attention can be focussed on a fundamentally wrong idea, much like the syndrome of the pilot of an aircraft staring at his altimeter and tapping it furiously as he crashes. * If, for example, the Cypherpunks and others help to compile a list of questions about Clipper (and recall that we did just that about a year ago) and then these questions are answered or otherwise dealt with, where does this leave us? In my opinion, the very notion that one's private keys have to "escrowed" with the local cops is ethically flawed. If the proposal were that house keys had to be escrowed, or that personal diaries had to be escrowed, would we be debating the technical details of what kinds of envelopes the diaries would be sealed in? Granted, Cypherpunks is a techncally-oriented group, more so than legally or politically oriented (though most of us are politically aware and motivated by ideology), and so we have a store of knowledge about crypto that most folks don't have. Hence a focus on Clipper's arcane details is to be expected. But let's be sure it doesn't divert us away from a prinicple rejection of the whole concept of key escrow. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Wed, 30 Mar 94 11:38:31 PST To: frissell@panix.com (Duncan Frissell) Subject: Re: Crypto and new computing strategies In-Reply-To: Message-ID: <199403301746.AA00769@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > > On Wed, 30 Mar 1994, Jim choate wrote: > > > it. First, historicaly (and emotionaly on my part) I have a hard time taking the > > premise that the status quo will stay the status quo. I have this belief that > > some bright person is going to come along and blow all our pipe dreams away. > > However faster cracking means faster encrypting (using larger keys) as > well. I don't think the US government can maintain a tech edge over the > market for long in any case. The Soviet government couldn't. > > DCF > > > > The point that is being missed is that if a method arrises to crack a n-bit key there is sufficient reason to believe that it can be used to crack a m-bit key, where m>n. I suspect that when the algorithm is worked out that it will NOT be bit length dependant. Also remember where most crypto folks get their funding from...Uncle Sam or his kin. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Wed, 30 Mar 94 11:10:56 PST To: hughes@ah.com (Eric Hughes) Subject: Re: Crypto and new computing strategies In-Reply-To: <9403301536.AA00533@ah.com> Message-ID: <199403301754.AA00993@zoom.bga.com> MIME-Version: 1.0 Content-Type: text I am not shure that it has been demonstrated that a QM mechanis is necessarily solely of a Turing architecture. When one considers the dependancy of electron spin (for example) over distance (which happens to break the 'speed of light' limit) there is sufficient reason (to my mind) to suspect that there will be some additional funkyness going on here. Also there is the potential to use neural networks at these levels (which are not necessarily reducable to Turing models, the premise has never been proven) which coupled w/ the speed of computation considerations leaves a lot to be said for the security of all the existing 'time to crack' computations that I have seen to date. The bottem line is that this whole area is a unknown and if we persist in carrying unproven assumptions from the macro-world over into the QM model we WILL be in for a nasty surprise. I want to reiterate that I am not saying there is a threat, simply that what we know about it know is not sufficiently strong enough in the 'proof' area to carry the weight of resolution some c-punks would like to assign it. Beware, there be Ogres there... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Wed, 30 Mar 94 11:14:45 PST To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Crypto and new computing strategies In-Reply-To: <9403301459.AA18143@vail.tivoli.com> Message-ID: <199403301756.AA01088@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > Jim choate writes: > > While I can understand the commen wisdom such QM type machines are > > not a threat to the present cyrpto-cracking horsepower race I must > > admit I don't agree with it. First, historicaly (and emotionaly on > > my part) I have a hard time taking the premise that the status quo > > will stay the status quo. I have this belief that some bright > > person is going to come along and blow all our pipe dreams away. > > It has happened before and it WILL happen again, especially when > > you consider the resources available to the government. > > Remember, however, that advances in technology benefit encryptors as > well as codebreakers. Unless the "bright person" comes along and > proves P == NP, there's still opportunity to develop strong > cryptosystems. (Indeed, if a bright person comes along and proves > that P != NP, then things look pretty good.) > > -- > | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | > | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | > | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | > The problem w/ the whole N - NP approach is that is assumes that the QM model behaves as we would expect it to, it doesn't. I think this is one of those assumptions that are better left un-made. I have worked w/ enough QM projects throug UT and Discovery Hall (Dr. Turner and Dr. Prigogine) that I am not comfortable assuming the QM world even cares about the N or NP issues we are debating. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 30 Mar 94 11:12:31 PST To: Jim choate Subject: Re: Crypto and new computing strategies In-Reply-To: <199403301756.AA01088@zoom.bga.com> Message-ID: <9403301800.AA19557@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate writes: > The problem w/ the whole N - NP approach P - NP > is that is assumes that the QM > model behaves as we would expect it to, it doesn't. I think this is one of > those assumptions that are better left un-made. I have worked w/ enough QM > projects throug UT and Discovery Hall (Dr. Turner and Dr. Prigogine) that > I am not comfortable assuming the QM world even cares about the N or NP > issues we are debating. It sounds as if you're claiming that mathematics as we know it does not apply when dealing with quantum effects. I suggest that this is a strong statement, and I add that I see no reason to believe it. At the same time, I'm neither a mathematician or a physicist. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 30 Mar 94 12:23:42 PST To: cypherpunks@toad.com Subject: Crypto and new computing strategies In-Reply-To: <199403301754.AA00993@zoom.bga.com> Message-ID: <9403302009.AA00292@ah.com> MIME-Version: 1.0 Content-Type: text/plain >I am not shure that it has been demonstrated that a QM mechanis is necessarily >solely of a Turing architecture. The Bekenstein Bound gives limits both on the expected maximum number of quantum states encodable in a given volume of space and on the expected maximum number os transitions between these states. If this bound holds (and it certainly seems to hold for EM fields), then a probabilistic Turing machine will be able to simulate it. >Also there is the potential to use neural networks at these levels (which are >not necessarily reducable to Turing models, the premise has never been proven) If you have infinite precision, the statement is unproven. If you have finite precision, you get a Turing machine. You never get infinite precision in real life, even with quantum superposition. Steve Smale did some work a few years ago where he made Turing-type machines out of real numbers, i.e. infinite precision. P=NP for this model, and the proof is fairly easy. From an information-theoretic point of view, you can encode two real numbers inside of another one and do computations in that encoded form, because a real number encodes an infinite amount of information. If it's finite, it's a Turing machine. If it's expected finite, it's a probabilistic Turing machine. If it's infinite, it cannot be implemented in hardware. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 30 Mar 94 12:31:37 PST To: cypherpunks@toad.com Subject: Crypto and new computing strategies In-Reply-To: <199403301930.AA19134@access2.digex.net> Message-ID: <9403302016.AA00316@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Analog computers have very different behaviors than >digital computers. But these difference are differences in constant factors of computation, not of computational expressibility. >Some guys have also build an analog machine that can >solve 3SAT problems in linear time. They surmise, though, >that the machine must be built with precision that is >exponential in the number of terms. I.e. it won't work. You can design an infinite family of finite circuits which do 3SAT in linear time as well. The only problem is that it takes an exponentially increasing number of gates. It's exactly the same asymptotic effect, which, as you should all know by now, comes as no surprise to me. >I would assume that any QM machines will _not_ be >exclusively digital. This is the easiest programming >model, but someone may come up with a better one. I don't anticipate QM machines will be deterministic, but they certainly will be bounded in the expected sizes of their state spaces. This will make them simulable by, and therefore equivalent to, probabilistic Turing machines. A significant number of real-life crypto algorithms are already using this model (like primality testing), so there's no advantage in the computational model. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 30 Mar 94 13:04:20 PST To: mrs@tinac.com Subject: Cryptography banned in the Netherlands.... In-Reply-To: <9403302049.AA01890@the-hague> Message-ID: <9403302049.AA00449@ah.com> MIME-Version: 1.0 Content-Type: text/plain >But now the government is proposing a law that totally outlaws the use >of encryption methods. >Any comments???? Yes. Find the coalition that has repeatedly prevented the imposition of national identity cards, and educate them about cryptography. It's much the same issue. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Wed, 30 Mar 94 12:52:00 PST To: cypherpunks@toad.com Subject: Re: The Focus on Clipper Details Plays into Their Hands In-Reply-To: <199403301845.KAA14830@mail.netcom.com> Message-ID: <9403302051.AA16429@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > tcmay@netcom.com (Timothy C. May) writes: > I believe the focus on Clipper/Skipjack details and technical issues > plays into the hands of those who want to deploy these systems. ... > But let's be sure it doesn't divert us away from a prinicple rejection > of the whole concept of key escrow. I agree that focussing on the technical side is a diversion, and I have been a major offender here lately. But I also think it's important that we understand what it is we're opposed to. When challenged by an articulate LE spokesperson in front of people we want to influence, if we blurt out things about 40 bits being half of 80, or about acknowledged trapdoors in Skipjack, or hogwash about pre-or post-encrypting on one side or the other of Clipper, we won't be taken seriously -- so I think it's important to counter misinformation with hard information when possible. [And yes, I did misstate myself a bit on the 80-bit halves stuff... sorry.] I'm opposed to key escrow because it gives government too much control of my privacy and because it gives potential enemies other than the government (such as criminals who want to get into my finances) a cheaper target than strong encryption. Understanding precisely how the government claims they're protecting my rights is important to me, so that I can tell them and anybody else willing to listen how they're not. Jim Gillogly Sterday, 8 Astron S.R. 1994, 20:46 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bob Stratton Date: Wed, 30 Mar 94 11:57:10 PST To: cypherpunks@toad.com Subject: Cerf calls for "international cryptography standard" In-Reply-To: <9403300623.AA11132@toad.com> Message-ID: <9403301806.AA03065@odin.UU.NET> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >>>>> "Eli" == Eli Brandt writes: >> ... >> Cerf says that development and use of an international >> encryption standard is the only reliable solution to the >> problem. (Chronicle of Higher Education 3/30/94 A22) Eli> He's right, but I'd like to think he doesn't have Eli> Clipper/Capstone in mind. He doesn't. I was at the hearings, and both Vint and Steve Crocker from TIS were clear that the U.S. Gov't needed to lighten up, or we'd take it in the pants from a competitive perspective, amongst other things. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZm/gNpAw4w47a4DAQGVrAQAwJ+cg5IlSYacifZvyARcwQKnqaFkEmeo ozQJ2ttx7dgrS/RTwJsHeNYMZpYzq74fK3rIwRoqSCTK3xxWVByrHd7i9YXwC8xl EoYh/YWZZfsd+M1b5ZxVzkFZVSfH60zNMpRP8nTvi6/KB25pU/sISrRJTzkkHiGv FuQORzaD33E= =2cIK -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 30 Mar 94 13:32:45 PST To: cypherpunks@toad.com Subject: Crypto and new computing strategies In-Reply-To: <199403302048.AA08237@zoom.bga.com> Message-ID: <9403302118.AA00503@ah.com> MIME-Version: 1.0 Content-Type: text/plain >> The Bekenstein Bound gives limits both on the expected maximum number >> of quantum states encodable in a given volume of space and on the >> expected maximum number os transitions between these states. If this >> bound holds (and it certainly seems to hold for EM fields), then a >> probabilistic Turing machine will be able to simulate it. >First off, EM fields are NOT QM. The "EM fields" I was referring to mean electromagnetic interactions, that's all. The argument on the Bekenstein bound does not depend on the nature of the particles mediating the field, but on the existence of non-zero commutators for position and momentum, i.e. Heisenberg uncertainty. Bekenstein uses his argument to try to constrain the possibilities of interaction inside the proton, for example. I'm not sure it works for that, but the argument is pretty clear about states mediated by electromagnetic interaction. >As to infinite precision and its non-presence....Beeep....wrong answer... You must not understand what the Bekenstein bound says. It says, very clearly, infinite precision does not exist. If you disagree with the applicability of the result, then say so, but you'd better know what the result is before you go haplessly denying it. >Electrons change state in zero time, this implies at least some form o f >infinite precision The second half of the Bekenstein bound says that infinitely fast state changes do not occur. Again, no infinite precision. "Zero time" is a different statement than "almost zero time" or "so small that we can't measure how small." What may be reasonably taken to be instantaneous in one model, with it's own characteristic approximations, need not be instantaneous in another. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 30 Mar 94 11:31:32 PST To: Jim choate Subject: Re: Crypto and new computing strategies In-Reply-To: <199403301754.AA00993@zoom.bga.com> Message-ID: <9403301931.AA19705@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate writes: > Also there is the potential to use neural networks at these levels > (which are not necessarily reducable to Turing models, the premise > has never been proven) Uhh, gee; given that I've seen neural networks implemented on conventional computer systems, and as far as I know those were perfectly functional (if slow) neural networks, I think that pretty much proves it (as if it needed to be). I'd say that the burden of proof is to demonstrate that there are algorithms implementable on a neural network which are unimplementable on a Turing machine. That'd be a pretty significant breakthrough. > The bottom line is that this whole area is a unknown and if we persist in > carrying unproven assumptions from the macro-world over into the QM > model we WILL be in for a nasty surprise. Complexity theory doesn't have anything to do with any world, macro- or micro- or mega- or whatever. It's mathematics. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: System Operator Date: Wed, 30 Mar 94 11:40:07 PST To: cypherpunks@toad.com Subject: Anti-Clipper leaflet at government expo Message-ID: MIME-Version: 1.0 Content-Type: text/plain This is a few days late, but in a going through the stack of items I picked up at the FOSE show in Washington, DC, last week, I found a 3 inch by 5 inch yellow flyer with the following message: ----------------------------------------------------------------------- STOP THE CLIPPER CHIP! For more info Before it's too late: [ fist with two lightning bolts ] CYBER RIGHTS NOW! Electronic Frontier Foundation - membership@eff.org Computer Professionals for Social Responsibility - cpsr.info@cpsr.org WIRED's infobot - infobot@wired.com "get help" in msg body Read the April 1994 issue of WIRED Concerned Cyberdykes for Electronic Freedom Not associated with WIRED, EFF, or CPSR ----------------------------------------------------------------------- Someone was busy with a copy machine. The FOSE show was a particularly good choice -- the vast majority of attendees were government employees, presumably the ones most likely to be using Clipper. Dan -- system@decode.UUCP (System Operator) Cryptography, Security, Privacy BBS +1 410 730 6734 Data/FAX From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Wed, 30 Mar 94 11:32:01 PST To: ravage@bga.com Subject: Re: Crypto and new computing strategies Message-ID: <199403301930.AA19134@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain Analog computers have very different behaviors than digital computers. I believe that it is possible to find the longest path in a graph merely by building a string model of it which takes O(n) time. This is rusty. Some guys have also build an analog machine that can solve 3SAT problems in linear time. They surmise, though, that the machine must be built with precision that is exponential in the number of terms. I.e. it won't work. I would assume that any QM machines will _not_ be exclusively digital. This is the easiest programming model, but someone may come up with a better one. -Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Wed, 30 Mar 94 12:32:08 PST To: cfrye@ciis.mitre.org (Curtis D. Frye) Subject: Re: Crypto and new computing strategies In-Reply-To: <9403301941.AA12612@ciis.mitre.org> Message-ID: <199403302031.AA07448@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Jim Choate wroate: > >The problem w/ the whole N - NP approach is that is assumes that the QM > >model behaves as we would expect it to, it doesn't. I think this is one of > >those assumptions that are better left un-made. I have worked w/ enough QM > >projects throug UT and Discovery Hall (Dr. Turner and Dr. Prigogine) that > >I am not comfortable assuming the QM world even cares about the N or NP > >issues we are debating. > > What effects at the quantum level lead you to this conclusion? Have you > noticed non-linear increases in computational power or other similar > occurrences? > > -- > Best regards, > > Curtis D. Frye - Job Search Underway!!! > cfrye@ciis.mitre.org or cfrye@mason1.gmu.edu > "Here today, gone ?????" > > > The whole problem w/ QM is that it is not, by its very nature, linear. Every logical thought pattern you have needs to basicly be thrown away when you deal with this real of physics. Consider an electron emitter that throws them out 180 degrees out. Because of the conservation of spin rules the electrons must have opposite spins. However, when they are emitted you can't tell what their individual spins are. However, when you measure one the other INSTANTLY orients to the other value (ie +/- 1). This change happens faster than light (there is no way a electron can emit a photon before you measure it unless it can somehow jump into the future and know a priori when you measure it. Very nasty problem w/ no explanation at this point. You can propose Tachyons and other exotic particles but detecting them because of their lower limit velocity (ie they must always travel faster than light) keeps us from measuring them. The point I am making is that the logical rules you use don't apply down here. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Wed, 30 Mar 94 12:36:20 PST To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Crypto and new computing strategies In-Reply-To: <9403301931.AA19705@vail.tivoli.com> Message-ID: <199403302035.AA07693@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > Jim choate writes: > > Also there is the potential to use neural networks at these levels > > (which are not necessarily reducable to Turing models, the premise > > has never been proven) > > Uhh, gee; given that I've seen neural networks implemented on > conventional computer systems, and as far as I know those were > perfectly functional (if slow) neural networks, I think that pretty > much proves it (as if it needed to be). > > I'd say that the burden of proof is to demonstrate that there are > algorithms implementable on a neural network which are unimplementable > on a Turing machine. That'd be a pretty significant breakthrough. > > > The bottom line is that this whole area is a unknown and if we persist in > > carrying unproven assumptions from the macro-world over into the QM > > model we WILL be in for a nasty surprise. > > Complexity theory doesn't have anything to do with any world, macro- > or micro- or mega- or whatever. It's mathematics. > > -- > | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | > | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | > | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | > I use both digital and analog circuits in some of my designs and they are not necessarily reducable. Just because you can use a neural network to solve a problem using conventional architecture machines does not a priori prove anything about the reducability of the technology. I would have to say that 'spin glass' model neural networks might be such a model. However, either way you approach it (yours o r mine) it has not been done and assuming it is the same will lead to some problems. Complexity theory is mathematics so I would have to say your last assertion is total drivel. r From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Wed, 30 Mar 94 12:39:29 PST To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Crypto and new computing strategies In-Reply-To: <9403301800.AA19557@vail.tivoli.com> Message-ID: <199403302039.AA07880@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > Jim choate writes: > > The problem w/ the whole N - NP approach > > P - NP > > > is that is assumes that the QM > > model behaves as we would expect it to, it doesn't. I think this is one of > > those assumptions that are better left un-made. I have worked w/ enough QM > > projects throug UT and Discovery Hall (Dr. Turner and Dr. Prigogine) that > > I am not comfortable assuming the QM world even cares about the N or NP > > issues we are debating. > > It sounds as if you're claiming that mathematics as we know it does > not apply when dealing with quantum effects. I suggest that this is a > strong statement, and I add that I see no reason to believe it. At > the same time, I'm neither a mathematician or a physicist. > > -- > | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | > | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | > | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | > Mathematics as you and I use to solve most real-world problem don't always work w/ quantum mechanics. It is one of the problems w/ this field. I am not a physicist but am trying to go to school and get a degree in it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 30 Mar 94 12:46:38 PST To: Jim choate Subject: Re: Crypto and new computing strategies In-Reply-To: <199403302035.AA07693@zoom.bga.com> Message-ID: <9403302046.AA19970@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate writes: > > Complexity theory doesn't have anything to do with any world, macro- > > or micro- or mega- or whatever. It's mathematics. > > Complexity theory is mathematics so I would have to say your last > assertion is total drivel. I think you've misunderstood. What I meant was that because it's a purely mathematical set of concepts, it doesn't have anything to do with hardware details. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Wed, 30 Mar 94 12:48:36 PST To: hughes@ah.com (Eric Hughes) Subject: Re: Crypto and new computing strategies In-Reply-To: <9403302009.AA00292@ah.com> Message-ID: <199403302048.AA08237@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > >I am not shure that it has been demonstrated that a QM mechanis is necessarily > >solely of a Turing architecture. > > The Bekenstein Bound gives limits both on the expected maximum number > of quantum states encodable in a given volume of space and on the > expected maximum number os transitions between these states. If this > bound holds (and it certainly seems to hold for EM fields), then a > probabilistic Turing machine will be able to simulate it. > > >Also there is the potential to use neural networks at these levels (which are > >not necessarily reducable to Turing models, the premise has never been proven) > > If you have infinite precision, the statement is unproven. If you > have finite precision, you get a Turing machine. You never get > infinite precision in real life, even with quantum superposition. > > Steve Smale did some work a few years ago where he made Turing-type > machines out of real numbers, i.e. infinite precision. P=NP for this > model, and the proof is fairly easy. From an information-theoretic > point of view, you can encode two real numbers inside of another one > and do computations in that encoded form, because a real number > encodes an infinite amount of information. > > If it's finite, it's a Turing machine. If it's expected finite, it's > a probabilistic Turing machine. If it's infinite, it cannot be > implemented in hardware. > > Eric > First off, EM fields are NOT QM. They do have some characteristics which 'bleed' over form the Quark level. Also since EM fields are made of hardons and not leptons (which an electron is) may blow a hole in this approach since leptons do not follow the same sort of charge conservation rules as hadrons. As to infinite precision and its non-presence....Beeep....wrong answer... Electrons change state in zero time, this implies at least some form o f infinite precision (otherwise how does the system know the difference between zero and some small-o value?). I suspect this is another error based on the implied (and incorrect) implication in this line of discussion that hadrons and leptons use the same rules. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Wed, 30 Mar 94 12:50:13 PST To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Crypto and new computing strategies In-Reply-To: <9403302046.AA19970@vail.tivoli.com> Message-ID: <199403302049.AA08336@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > Jim choate writes: > > > Complexity theory doesn't have anything to do with any world, macro- > > > or micro- or mega- or whatever. It's mathematics. > > > > Complexity theory is mathematics so I would have to say your last > > assertion is total drivel. > > I think you've misunderstood. What I meant was that because it's a > purely mathematical set of concepts, it doesn't have anything to do > with hardware details. > > -- > | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | > | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | > | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | > I have to disagree, the implimentation of such a theory by a physical model will have some hardware dependancy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 30 Mar 94 13:07:05 PST To: mrs@tinac.com (Mike Schenk) Subject: Cryptography banned in the Netherlands.... In-Reply-To: <9403302049.AA01890@the-hague> Message-ID: <9403302106.AA20032@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Mike Schenk writes: > It is also proposed to totally ban the sales of anything that can > be used to encrypt data. Well, there goes the Netherlands as a market for personal computers, I guess. (Has anyone mentioned to appropriate local hardware/software firms that the implications of the above could have severe negative impact on their bottom lines?) -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mrs@tinac.com (Mike Schenk) Date: Wed, 30 Mar 94 12:50:17 PST To: cypherpunks@toad.com (Cypherpunks List) Subject: Cryptography banned in the Netherlands.... Message-ID: <9403302049.AA01890@the-hague> MIME-Version: 1.0 Content-Type: text/plain I have always thought that the Netherlands was a very liberal country. But now the government is proposing a law that totally outlaws the use of encryption methods. According to this proposal anyone that wants to use encryption have to register the keys they use with the government, thus allowing the government to decrypt anything they want to decrypt. It is also proposed to totally ban the sales of anything that can be used to encrypt data. Ofcourse this is a blatant violation of civil rights, but to my big surprise the opposition is not even acting upon it. According to them, the matter is not interesting!!!! It most certainly would not surprise you that this news has really outraged almost anyone in the computer and telecommunications industry. But the really sad thing is the procedure. Here in the United States there is a at least a public discussion about the use of the Clipper chip. In the Netherlands the government planned to approve this law before the upcoming elections in the beginning of May '94. Given the total lack of interest from the opposition it seems that they might actually succeed with these dirty scheme. Any comments???? Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Wed, 30 Mar 94 15:08:57 PST To: cypherpunks@toad.com Subject: Quantum Physics Message-ID: <9403302308.AA27276@bogart.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain Jim Choate is making a lot of strange statements, but I'm picking this one: > First off, EM fields are NOT QM. Sure they are, in Quantum Electrodynamics, which is the quantum-mechanical theory of electromagnetism. > They do have some characteristics which > 'bleed' over form the Quark level. Quarks have nothing whatsoever to do with electromagnetic fields, except that they carry charge. >Also since EM fields are made of > hardons [sic ;-)] No. Protons and neutrons are hadrons. Hadron comes from the (Greek?) word for "heavy", lepton from "light". The distinction you're trying to make here is that matter fields are _fermions_, with spins an integral multiple of 1/2, and gauge fields (like photons) are bosons, with integral spin. Both hadrons and leptons are fermions. >and not leptons (which an electron is) may blow a hole in this > approach since leptons do not follow the same sort of charge conservation > rules as hadrons. Charge conservation applies to everybody. Hadrons, leptons, everybody. Even your mother. Perhaps you're thinking of the fact that bosons and fermions obey different spin-statistics rules. > > As to infinite precision and its non-presence....Beeep....wrong answer... > > Electrons change state in zero time, this implies at least some form o f > infinite precision (otherwise how does the system know the difference between > zero and some small-o value?). I suspect this is another error based on > the implied (and incorrect) implication in this line of discussion that > hadrons and leptons use the same rules. What? Not that this is the appropriate list for particle physics, but this kind of semi-mystical expounding on how quantum mechanics forces you to rethink all the rules is better science fiction than science. QM _does_ include some spooky things, but by and large they are subtle and limited -- for instance, the "faster than light communication" implied by spin-polarization measurements cannot be used to transmit information. It's a purely statistical effect, and it does _not_ violate relativity. Nothing I've ever heard of in QM invalidates assumptions one might make about computability or the properties Turing machines. Stuff like Roger Penrose comes up with in _The Emperor's New Mind_ is speculation, and he clearly labeled it as such in his book. Don't take it too seriously. -- Will From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Wed, 30 Mar 94 18:12:40 PST To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: Another view of the CFP In-Reply-To: <9403310139.AA19008@anchor.ho.att.com> Message-ID: <94Mar30.211225edt.12125@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > The proposed standards I've seen on the net say you can't encrypt > *after* using Clipper, because that makes Clipper key-theft useless. > On the other hand, encryption with real systems before encrypting with > Clipper is undetectable until after they decrypt the Clipper, so it's > hard to enforce except on people who are already suspects, > and is unlikely to be convenient to implement (for interoperability) > on some of the major Clipper targets, like cellphones and fax machines. Makes sense, doesn't it? When the whitehouse guy said that encryption below clipper was legal but not above, we thought he was confused. However, we ACKed it with an NSA employee, and he confirmed it. His reasoning went like this: encryption below clipper can't be stopped, since one can just splice a cryptdec into the phone line. Encryption on top of clipper is impossible since the clipper phone will only accept audio input. No word on how that would effect clipper modems. Having said all this, I should note that the NSA employee was not acting in an official capacity, and that he was not directly working on clipper. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Wed, 30 Mar 94 13:23:27 PST To: sci-crypt@cs.utexas.edu (sci.crypt) Subject: Encryption Privacy for Digitized Money - please help! Message-ID: <199403302121.QAA16608@eff.org> MIME-Version: 1.0 Content-Type: text/plain Can someone help out Jeff here? This could be important. Please reply via email to: Jeff Davis Forwarded message: From eagle@armory.com Wed Mar 30 16:04:18 1994 Subject: Encryption Privacy for Digitized Money To: Stanton McClandish Date: Wed, 30 Mar 1994 13:04:07 -0800 (PST) From: Jeff Davis X-Mailer: ELM [version 2.4 PL22] Content-Type: text Content-Length: 731 Message-ID: <9403301304.aa16145@deeptht.armory.com> Howdy Stanton, I'm going to see Thomas M. Hoenig, Federal Reserve Bankf Kansas City President, (1 of 12 in the US), in a public forum Tuesday, 5 April. I need a crash course in encryption privacy for credit card use and digitized financial transactions. Given the opportunity to ask a pointed question or two in a room full of people, I'll have about 3 minutes to gain a room full of converts, and perhaps Hoenig. I have to be polished and precise. Please help. -- PGP PUBLIC KEY available via finger- don't email home without it! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Wed, 30 Mar 94 13:39:58 PST To: alt-security-pgp@demon.co.uk Subject: Zero Knowledge Trust? (was Re: Very funny, Polyanna :-( [namespace pollution]) In-Reply-To: <199403301844.TAA19801@an-teallach.com> Message-ID: <9403302139.AA07928@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Gtoal@an-teallach.com said: > What I see > as desirable for such people is that their mail is encrypted whenever > possible, but they don't have to do anything to make it happen. This > means that the current web of trust scheme is not an applicable model, > because these people have defined *no* trusted paths at all. No, you want to give the user the option to sign and/or encrypt the message. Just like I can optionally sigh a letter, or optionally write it on a postcard vs. putting it in an envelope. It should be an option, not a mandate. It *shouldn't* be automagic. It should be configurable. It should give the user a choice. Maybe that user decides "encrypt all the time"... That is his/her perogative to do so. > We need some relatively trustworthy mechanism for getting pgp keys > that will foil a denial-of-service attack - either the one I suggested No, this is not a reasonable goal. No, let me rephrase that. This is a reasonable goal, but the current implementation of PGP is not the answer. If you want zero-knowledge authentication of total strangers, then you *require* a certification hierarchy, and the most effiecient is one similar to that defined in RFC 1422. PGP has a more grass roots method of determining key validity. Let me give you an example where PGP *works* -- Today. Say, for example, that I own a retail store. I print my key on all my receipts, and anyone can get it. It is published widely, so basically there is no easy way to spoof it. But this doesn't matter. The only reason I use my key is because I want to be able to certify customer's keys. Ok, a customer comes in and gives me, somehow, a credit-card and a PGP key. I can validate the credit card, and if it validates, then I sign this key. Now, anytime this person wants to buy something, all they have to do is sign an order slip with their key, and I can validate it, and I know that this is a "valid" customer. There is no way to perform a denial of service attack (except load me down with bogus email, but lets disregard that attack). You can't forge a PGP key, and I only accept keys that I've certified myself. Ok, maybe you don't like that idea. Ok, say that VISA starts signing PGP keys for it's customers. I can get the VISA Public Key directly from VISA, then I know that any key signed by VISA is a valid key, and I should accept orders from them. Same thing. No way to spoof it. However, all of these require some out-of-band communication to make sure you have the real key. Unfortunately, *every* Privacy Enhanced Mail system has this *feature* (or mis-feature, or bug, or however you feel like looking at it). > To me it looks like this has to be done by heavy-handed control > coming from the keyserver admins, though I'd prefer that there > was a more democratic way. Please suggest anything you think is > appropriate... Basically, what you want is the RFC 1422 Certification Tree. With that tree, you can verify the authenticity of a key with zero knowledge about that tree. The only knowledge you need to know a priori is the root key of the tree. Before many people start responding to me saying that the 1422 CA Tree is a Bad Thing, let me state for the record that I believe that there are valid uses for the tree. What Graham wants is a valid usage of the tree. What I am saying, however, is that there are other uses for other trust mechanisms. Graham: It is not the keyserver's job to certify keys. It never has been, and I still believe that it shouldn't be its job. However, it sounds like you are requesting that PGP have imbedded in it knowledge about the RFC 1422 Hierarchy. I believe this is a valid goal, and should be pursued. In fact, the PEM-DEV group is looking at adding alternative turst models to the PEM system, which would merge the current PGP web-of-trust model with the current PEM Strict Hierarchy model, blending them into something which will solve both Graham's problem of zero-knowledge trust, and also allow my retailer example to work without all the overhead of applying to ISOC to get into the tree. What do people think? -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solovay@math.berkeley.edu (Robert M. Solovay) Date: Wed, 30 Mar 94 16:48:42 PST To: hughes@ah.com Subject: Crypto and new computing strategies In-Reply-To: <9403302118.AA00503@ah.com> Message-ID: <199403310048.QAA23096@math.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com writes: >> The Bekenstein Bound gives limits both on the expected maximum number >> of quantum states encodable in a given volume of space and on the >> expected maximum number os transitions between these states. If this >> bound holds (and it certainly seems to hold for EM fields), then a >> probabilistic Turing machine will be able to simulate it. Can you give a reference for this Bekenstein bound? Thanks, Bob Solovay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Wed, 30 Mar 94 16:34:56 PST To: cypherpunks@toad.com Subject: Re: Quantum Physics Message-ID: <9403310034.AA28342@bogart.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain I write, with head firmly implanted in a posterior orifice: >No. Protons and neutrons are hadrons. Hadron comes from the (Greek?) word >for "heavy", lepton from "light". The distinction you're trying to make "Baryon" comes from the Greek for "heavy". "Hadron" is a blanket term covering both baryons (like protons and neutrons), and mesons. Now back to your regularly scheduled cryptography. -- Will From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Wed, 30 Mar 94 19:16:54 PST To: cypherpunks@toad.com Subject: Re: Another view of the CFP Message-ID: <9403310316.AA18861@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >Subject: Re: Another view of the CFP >From: SINCLAIR DOUGLAS N >In-Reply-To: <9403310139.AA19008@anchor.ho.att.com>; from >"bill.stewart@pleasant > >> The proposed standards I've seen on the net say you can't encrypt >> *after* using Clipper, because that makes Clipper key-theft useless. >> On the other hand, encryption with real systems before encrypting with >> Clipper is undetectable until after they decrypt the Clipper, so it's >> hard to enforce except on people who are already suspects, >> and is unlikely to be convenient to implement (for interoperability) >> on some of the major Clipper targets, like cellphones and fax machines. > >Makes sense, doesn't it? When the whitehouse guy said that encryption >below clipper was legal but not above, we thought he was confused. However, >we ACKed it with an NSA employee, and he confirmed it. His reasoning went >like this: encryption below clipper can't be stopped, since one can just >splice a cryptdec into the phone line. Encryption on top of clipper is >impossible since the clipper phone will only accept audio input. No >word on how that would effect clipper modems. > >Having said all this, I should note that the NSA employee was not acting >in an official capacity, and that he was not directly working on clipper. The AT&T Surety Communications Voice/Data Terminal 4100 is an STUIII with a type IIIe (e for export, read clipper) cryptographic algorithm, the model numbers for type I and type II STUIIIs are series 1000 and 2000 respectively. AT&T Surity (tm) Voice/Data Terminal 4100 For Sensitive, Business Applications The AT&T Surity Voice/Data Terminal 4100 provides secure voice and data communications in one integrated package. It works both as a full-featured telephone for voice calls and as a smart modem for data applications. Part of an AT&T familty of Surity products, the Voice/Data Terminal is compact and light enough to carry with you when you travel. Developed in conjunction with the U.S. Government's STU-III program, the Voice/Data Terminal 4100 is designed to protect domestic and internation business communications. .... 4100 Specifications: Information protected - Sensitive business and/or business-proprietary User Community - U.S. corporations - High tech manufacturing - Multinational corporations - Legal and financial organizations Security features - Clipper encryption algorthin - Display window for - Secure Access Control authentification identification System (SACS) - Information to create a call - Auto-answer, auto-secure audit trail - Active and passive terminal - Non-error propagating zeroization - Plain text inhibit Key management - Negotiated key - Self-generated key - Secret key - Negotiated key with authentication Voice modes - Clear voice - Secure voice [] 4.8 kbps full-duplex CELP [] 2.4 kbps half-duplex [] 2.4 kpbs full-duplex LPC10e LPC10e Telephone features ... Secure data operation modes - 9.6 kbps full-duplex - 2.4 kbps full-duplex sync/async sync/async - 4.8 kbps full-duplex - 2.4 kbps half-duplex sync sync/async .... ------ There are clipper phones that accept data. This is probably the one the DOJ buys. Basing arguments on fallicies is counterproductive, and is the sort of thing Tim May was talking about. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Nitchals Date: Wed, 30 Mar 94 19:51:43 PST To: cypherpunks@toad.com Subject: LPC10 and CELP implementations Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'm working on implementing both of the above on Mac platforms, on an unofficial basis (I work for Apple.) The CELP decoder ran in realtime on a IIci (030) class Mac by recoding everything in integer instead of FP, but the encoder was too CPU intensive. Making the decoder even run was a big chore, involving a lot of rewrite and some assembly language in the worst parts. So I've set aside CELP for the time being, and will later see if it runs well on PowerPC. The LPC10 algorithm posted on super.org (along with CELP3.2a) is, like CELP, floating point intensive. I'm going to get both running on PowerPC native first, then recode LPC10 in integer and see if it will run in full-duplex on an '030 or '040 later. On a IIfx (fast '030), LPC10 requires about 7x realtime to process prerecorded sample speech. That's encouraging, because on CELP the changeover to integer sped up processing by about a factor of 7. The source code for LPC10 is clearly marked "NSA", which would make it especially ironic :) if someone happens to use my port in a secure voice application, subject to what Apple wants to do with my work. CELP at 4800 bits/second sounds very reasonable, and LPC10 at 2400 is quite passably intelligible although a bit robotic. I could improve LPC10's intelligibility with a little redesign but not without blowing off bitstream compatibility. If I built an improved speech coder (at 9600 or 14.4k bit/second) I'd have to find volunteers to port it to DOS & Windows boxes, or keep it proprietary to Apple. If anyone here is working on a secure voice application, may I suggest background file transfer capabilities. LPC10 leaves a lot of unused bandwidth on a 14.4k baud modem! Anyone interested in collaborating, or getting a current-status report at any time is welcome to write to me. I promise to keep it technical and avoid ranting & raving about Dorothy Denning :) Joe Campbell hasn't yet returned my recent message commenting on bugs and asking clarification on commercial use of the source. If Apple doesn't get clear rights to use it in system software I'll probably just post the improved versions to an ftp site somewhere and let it go at that. --------------------------------------------------------------------------- "UN-altered REPRODUCTION and DISSEMINATION of this IMPORTANT Information is ENCOURAGED." - R. McElwaine From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Wed, 30 Mar 94 12:14:50 PST To: cypherpunks@toad.com Subject: Re: Very funny, Polyanna :-( [namespace pollution] Message-ID: <199403301844.TAA19801@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain From: Eric Hughes contracting and for authentication. The current systems don't support this, and will, I suspect, not support this any time soon. In the meanwhile such policies will have to be created manually, even if their operation is transparent. >Whatever solution we can find will have to involve active support >from the keyservers I suspect. The key servers are just serving data. To add policy criteria to the key servers is to extend their functionality beyond their original intent. So? It has to be done *sometime* by someone. The point I was making was that for pgp (or any equivalent cyphered mail system) to work *en masse*, it has to be completely automatic and idiot-proof. I'm not talking about *us* here, I'm talking about your old mother, or Mac users, or the company technophobic managing director etc. What I see as desirable for such people is that their mail is encrypted whenever possible, but they don't have to do anything to make it happen. This means that the current web of trust scheme is not an applicable model, because these people have defined *no* trusted paths at all. We need some relatively trustworthy mechanism for getting pgp keys that will foil a denial-of-service attack - either the one I suggested where someone sets up a key for a mailing list or mail2news gateway (either maliciously or accidentally as with our friend Paulie-Anna) - or where someone creates a key for a specific person (as one joker did for Sternlight last year (this was a second one; Sternlight had one of his own first which he never revoked before he deleted his private key...)) which means that person won't be able to receive mail - if auto-pgp mechanisms become common. To me it looks like this has to be done by heavy-handed control coming from the keyserver admins, though I'd prefer that there was a more democratic way. Please suggest anything you think is appropriate... For the moment, I think that an auto-pgp mechanism will have to use a relatively secure server like SLED that can't have arbitrary keys added to it by all and sundry. If this is sufficiently different to the current key server mechanism that Eric doesn't object, then fine :-) Actually, the mechanism I forsee for doing this sort of thing is the tcp/ip interface to a keyserver that Ben Cox suggested last november. It *could* be bolted on to the finger server at wasabi, but I think the whole concept needs us to stand back a bit and think of what we really want before we start hacking. One mechanism that crossed my mind - when a new key is added, the keyserver that gets it first might hold on to the new key until after it had mailed the key owner and requested confirmation. This ought to be possible to automate. This would also block the cases where someone bulk uploads their keyring with keys on it which they'd been given in confidence, by people who didn't want their employers or government to know they were using pgp... Graham PS cc'd to alt.security.pgp - would the cypherpunks interested in this thread follow it there with me please? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Wed, 30 Mar 94 11:34:30 PST To: cypherpunks@toad.com Subject: Secure MPEG ??? Message-ID: <9403301752.AA14531@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Hello, does anyone know what's "Secure MPEG" and how it works? Of course it must have something to do with security and mpeg compression, but I am looking for details and specs. thanks Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jimn8@netcom.com (Jim Nitchals) Date: Wed, 30 Mar 94 19:56:03 PST To: jimn8@netcom.com Subject: (help with "To" field?) Message-ID: <199403310357.TAA03787@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I thought it was elm causing the problem, so I posted the message regarding LPC10 and CELP using PINE. Sorry that the from field looks wrong. Can anyone tell me what I'm doing wrong (in email, not to the whole Cypherpunks group please?) - Jim Nitchals (jimn8@netcom.com) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Wed, 30 Mar 94 20:05:31 PST To: cypherpunks@toad.com Subject: crypto software/papers/docs CD -- is there any interest? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Forgive the somewhat commercial nature of this message, but I think it is well within the lines of the cypherpunks mission of getting code out to people. --- I'm considering the possibility of producing a CD (for distribution in North America only) of crypto source code, information/papers and binaries for common platforms. It would include the software available from the common ftp archives (soda.berkeley.edu, wimsey.bc.ca, ripem.msu.edu, ftp.dsi.unimi.it &c.) plus other assorted tidbits I've collected over the last few years. The cost would be somewhere around US$50 depending upon the demand (more CDs pressed translates into a lower price; there would be some equipment costs to offset). The CD doesn't exist yet; I'm just considering the possibility of putting this together. So, would anyone be interested in such a CD? -- Mark Henderson markh@wimsey.bc.ca (personal account) RIPEM MD5OfPublicKey: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP Key Fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 cryptography archive maintainer -- anon ftp -- wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 30 Mar 94 20:30:31 PST To: cypherpunks@toad.com Subject: Crypto and new computing strategies Message-ID: <199403310431.UAA16193@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain British physicist David Deutsch has been writing for several years on the theoretical properties of computers which would exploit quantum mechanics. Here is the abstract from his paper in Proc. R. Soc. Lond. A, v 400, p97-117, 1985: Quantum Theory, the Church-Turing Principle and the Universal Quantum Computer "It is argued that underlying the Church-Turing hypothesis there is an implicit physical assertion. Here, this assertion is presented explicitly as a physical principle: 'every finitely realizable physical system can be perfectly simulated by a universal model computing machine operating by finite means.' Classical physics and the universal Turing machine, because the former is continuous and the latter discrete, do not obey the principle, at least in the strong form above. A class of model computing machines that is the quantum generalization of the class of Turing machines is described, and it is shown that quantum theory and the 'universal quantum computer' are compatible with the principle. Computing machines resembling the universal quantum computer could, in principle, be built and would have many remarkable properties not reproducible by any Turing machine. These do not include the computation of non-recursive functions, but they do include 'quantum parallelism,' a method by which certain probabilistic tasks can be performed faster by a universal quantum computer than by any classical restriction of it. The intuitive explanation of these properties places an intolerable strain on all interpretations of quantum theory other than Everett's. Some of the numerous connections between the quantum theory of computation and the rest of physics are explored. Quantum complexity theory allows a physically more reasonable definition of the 'complexity' or 'knowledge' in a physical system than does classical complexity theory." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 30 Mar 94 17:35:38 PST To: jim@rand.org Subject: Re: The Focus on Clipper Details Plays into Their Hands Message-ID: <9403310134.AA18969@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Jim Gillogly writes: > > tcmay@netcom.com (Timothy C. May) writes: > > I believe the focus on Clipper/Skipjack details and technical issues > > plays into the hands of those who want to deploy these systems. > > I agree that focussing on the technical side is a diversion, and I have > been a major offender here lately. But I also think it's important that > we understand what it is we're opposed to. [....] > Understanding precisely how the government > claims they're protecting my rights is important to me, so that I can tell > them and anybody else willing to listen how they're not. Technical discussion (aside from being fun :-) is useful in understanding *what* the government is really up to, how much privacy/freedom is being stolen, what things they're telling the truth or lying about, and how much work it takes to break the systems they're proposing to implement or ban. It's also useful for understanding how to build systems that *do* protect privacy, and for showing how those systems are generally better technically than the privacy-stealing systems the government wants us to use. But as Jim pointed out, getting the details wrong can lose us a lot of credibility. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 30 Mar 94 17:41:12 PST To: habs@warwick.com Subject: Re: Another view of the CFP Message-ID: <9403310139.AA19008@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Harry Shapiro Hawk wrote: > The White House Guy wrote: > - Clipper-encrypted messages may be further encrypted with another > cryptosystem. However, messages may not be encrypted before being > encrypted with Clipper. > I can understand why they would want to do this as a policy. > e.g., they can see who is using other encryption > 1) Was he saying they would make this the law? > 2) Is there any technical reason it should be this way? The proposed standards I've seen on the net say you can't encrypt *after* using Clipper, because that makes Clipper key-theft useless. On the other hand, encryption with real systems before encrypting with Clipper is undetectable until after they decrypt the Clipper, so it's hard to enforce except on people who are already suspects, and is unlikely to be convenient to implement (for interoperability) on some of the major Clipper targets, like cellphones and fax machines. ...... Wiretap the usual suspects! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 30 Mar 94 17:56:35 PST To: hughes@ah.com Subject: Re: Very funny, Polyanna :-( [namespace pollution] Message-ID: <9403310155.AA19126@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > >gateways, and suddenly people using auto-encrypting mail programs > >find that no-one can read their posts. > > Presence on a keyring means that a key exists, not that the owner of a > key has a policy that it should always be used, or that it should be > used by everybody. Both PGP and PEM get this completely wrong. Not > every key will be used for every purpose. Mere existence of a key > should not indicate permission to encrypt with it. PGP lets you choose which key to use when you care, and doesn't care what's in the Name field; if you want to implement behavior inside of that it will handle it transparently; e.g. "Digicash: Eric Hughes " (though it would be nice if it had more Unix-like regexp code for selecting keys). > No current cryptosystem has a way of specifying policy in a public key > distribution system. I want separate keys for separate machines, Policy isn't really the cryptosystem's job; it's the application's. > >Whatever solution we can find will have to involve active support > >from the keyservers I suspect. > The key servers are just serving data. To add policy criteria to the > key servers is to extend their functionality beyond their original > intent. The intent of keyservers is to have a convenient mechanism for finding keys when you want them. Having specific keyservers keep track of specific bunches of keys is a reasonable use of that convenience. Maybe a bankers' association would run a keyserver to serve keys for banks and (if appropriate) for customers, with the location known by most of the common software, and maybe a remailer operators' group would do the same for their remailer cooperative. There are a lot of wys to use mechanisms... Bill Stewart From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Wed, 30 Mar 94 12:32:23 PST To: cypherpunks@toad.com Subject: Re: the rest of the key Message-ID: <199403302029.VAA22528@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain > I was just wondering.... If the NSA could get it's hands on half >(40) of any particular clipper key, wouldn't that just leave 2^40 >to compute? Even with brute force, it's trivial even next to DES. "half" is a a random number which is XOR'd with 80 bits. Both halves look random. The XOR of the two halves is not. Oh yes, and the guy who is asking the spooks about the technical stuff - be sure to find out where this 80-bit random number comes from and where it goes when it's been used... Anyone who knows the split-pattern only needs to subvert *one* of the escrow agencies. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 30 Mar 94 21:59:23 PST To: markh@wimsey.bc.ca (Mark C. Henderson) Subject: Re: crypto software/papers/docs CD -- is there any interest? In-Reply-To: Message-ID: <199403310558.VAA07831@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mark Henderson writes: > Forgive the somewhat commercial nature of this message, but I think > it is well within the lines of the cypherpunks mission of getting > code out to people. ... > I'm considering the possibility of producing a CD (for distribution > in North America only) of crypto source code, information/papers and > binaries for common platforms. > > It would include the software available from the common ftp archives > (soda.berkeley.edu, wimsey.bc.ca, ripem.msu.edu, ftp.dsi.unimi.it > &c.) plus other assorted tidbits I've collected over the last few > years. The cost would be somewhere around US$50 depending upon the > demand (more CDs pressed translates into a lower price; there would > be some equipment costs to offset). You'll have to be real careful here, as charging money means copyrights have to be more scrupulously watched than when sites just "informally" contain copyrighted material. (I'm not arguing for these laws, just noting them.) For example, essentially all of the crypto papers at the soda site are actually copyrighted papers from journals or books that were "contributed" by various folks (such as the not-seen-recently "Information Liberation Front"). Try publishing this, whether for "free" or for a fee, and watch what happens! So, you'll need to get releases. waivers, permissions, etc., on all this material. The official material, for sure. The article folks have written may also be problematic....recall the intense debate several years back about folk selling compilations of other people's stuff. (There are lots of issues here, which get debated over and over again in various forums. All I'm saying is that charging $50 for a compilation of articles, FAQs, scanned items, etc. is likely to trigger a lot of things. Just a heads up.) Devious note: You could avoid legal actions, injunctions, etc., by publishing anonymously. Makes getting assistance tougher. And makes payment much iffier. Of course, an ideal situation for "anonymous anonymous ftp" and digital cash, for network transfers. Physical disks will be harder to sell anonymously. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Brian J. Harvey" Date: Wed, 30 Mar 94 19:04:17 PST To: cypherpunks@toad.com Subject: The dumbest question... Message-ID: MIME-Version: 1.0 Content-Type: text/plain ... is the one you don't ask. So here I go... #1 Isn't "part of the deal" of patent granting a requirement that the details of the thing being patented be revealed. If so, why isn't IBM required to reveal the details of s-box design? After all, they hold the patent on DES. #2 Skipjack has a 80 bit key which is proposed to be "escrowed" in two parts. Now considering that the likeliest attack on DES is a brute force key search of 2^55 keys, isn't it true that a compromise of one half of a "Clipper key" would allow a brute force attack to "discover the remaining 40 bits. If 2^55 is possible, then 2^40 is even easier, no? Brian From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 30 Mar 94 22:04:59 PST To: cypherpunks@toad.com Subject: Bekenstein Bound (was: Crypto and new computing strategies) Message-ID: <199403310605.WAA22633@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain The Deutsch paper I quoted before was where I first heard of the Bekenstein Bound which Eric Hughes mentioned. According to Deutsch: "If the theory of the thermodynamics of black holes is trustworthy, no system enclosed by a surface with an appropriately defined area A can have more than a finite number N(A) = exp(A c^3 / 4 hbar G) of distinguishable accessible states (hbar is the Planck reduced constant, G is the gravitational constant, and c is the speed of light.)" The reference he gives is: Bekenstein, J.D. 1981 Phys Rev D v23, p287 For those with calculators, c is approximately 3.00*10^10 cm/s, G is 6.67*10^-8 cm^3/g s^2, and hbar is 1.05*10^-27 g cm^2/s. N comes out to be pretty darn big by our standards! Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 30 Mar 94 22:15:55 PST To: markh@wimsey.bc.ca (Mark C. Henderson) Subject: Re: crypto software/papers/docs CD -- is there any interest? In-Reply-To: Message-ID: <199403310616.WAA09826@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I just wanted to add another point about what Mark Henderson proposed: > I'm considering the possibility of producing a CD (for distribution > in North America only) of crypto source code, information/papers and > binaries for common platforms. I guess I concentrated on the "information/papers" part of your proposal, as that's the only stuff that could really begin to need a CD-ROM. (I think Bruce Schneier's source code diskettes fill less than 3 MB, and contain documented, tested code.) Can "Mosaic/WWW"-compliant CDs be made? (I'm showing my ignorance of Mosaic and WWW here, as I have not yet made the jump into either.) A documentation system that allows code to be browsed, run, etc., sort of a hypertect version of Schneier, could be quite useful. (I use Mathematica, from Wolfram, and the popular thing is for books to be written as Mathematica Notebooks, complete with executable code in the Notebooks. The code version is either included in a diskette with the book or is ftp-able from a site. Schneier decided to do neither of these, for reasons having to do with his publisher fearing export of the book would not be allowed if a diskette was included. The reason an ftp site was not included is less clear. Maybe it had to do with making money from the sale of the diskettes.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Wed, 30 Mar 94 19:17:19 PST To: "Brian J. Harvey" Subject: Re: The dumbest question... Message-ID: <9403310317.AA05982@toad.com> MIME-Version: 1.0 Content-Type: text/plain ... is the one you don't ask. So here I go... #1 Isn't "part of the deal" of patent granting a requirement that the details of the thing being patented be revealed. If so, why isn't IBM required to reveal the details of s-box design? After all, they hold the patent on DES. They revealed the values of the S-box. Unless the patent included claimes relating to its design criteria, they didn't have to disclose them. Of course, then they wouldn't be protected if someone else were to reinvent and use those criteria in a cipher that isn't covered by other parts of the DES patent. #2 Skipjack has a 80 bit key which is proposed to be "escrowed" in two parts. Now considering that the likeliest attack on DES is a brute force key search of 2^55 keys, isn't it true that a compromise of one half of a "Clipper key" would allow a brute force attack to "discover the remaining 40 bits. If 2^55 is possible, then 2^40 is even easier, no? As several people have pointed out today, the two halves are 80 bits apiece, and they're XORed together to make the full key. You can't do a brute-force search on 80 bits. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Wed, 30 Mar 94 22:35:14 PST To: markh@wimsey.bc.ca (Mark C. Henderson) Subject: Re: crypto software/papers/docs CD -- is there any interest? In-Reply-To: Message-ID: <9403310635.AA18387@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Just to cover one base... some of the code at ripem and unimi at least was written by me. I give permission for my DES, SHA, and other miscellaneous cryptography and cryptanalysis code to be distributed royalty-free. Jim Gillogly 9 Astron S.R. 1994, 06:31 -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCwAgUBLZpuweoK3+P04l2BAQHCOATSAkYp5HACNynzsqHxwD13NY6ipzQBGOoD zeMbQyuNpE05Qr5exjj75DYzbWMy6IhbmZjUm9plqPbHpDHGGwTZf5K4JIVH0yFA RK2neHDMUzvZx68r6toVGtLjpJyls9s1U/8UJU8xwo2Ol94PvC49QQBFIcHGes3R 9+9a4A5CzGNcPA/pluGAfiTKP503S1PGydQOhAK1P/kNid0= =bSB9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (-=Xenon=-) Date: Thu, 31 Mar 94 00:51:09 PST To: cypherpunks@toad.com Subject: New MacPGP, but only in German? Message-ID: <199403310852.AAA11435@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forward from Usenet. If anybody knows where to get the English version please let me know; I'd like to make it available. I checked, and this new version has a fix of MacPGP2.3's worst bug, which is a System Crash when you don't have the public key needed to check a signature, and you are using the Clipboard feature. I started translating it with Resedit, but decided it wasn't a half-hour job afterall, especially since I don't know any German. alt.security.pgp #10674 (0 + 13 more) [1] From: andreas.elbert@gmd.de (A.Elbert) [1] MacPGP2.3a V1.1 Date: Tue Mar 29 08:09:03 EST 1994 Followup-To: alt.security.pgp Organization: GMD Lines: 6 i recently purchased "Mausefalle", a UA for the MausNet, which came with a AppleScript-able version of MacPGP. You can find it a copy (of MacPGP2.3V1.1) in ftp://ftp.darmstadt.gmd.de/incoming/MacPGP not sources, so far, but some ReadMe's and signatures. The author can be reached as Christoph_Pagalies@hh2.maus.de I posted this, and that's all there is of the thread so far: -----BEGIN PGP SIGNED MESSAGE----- I fetched that file (slowwwww). The readme file says, >This archive contains: >1. MacPGP 2.3a V1.1 German version (including international language.txt >and German readme) >2. MacPGP 2.3a V1.1 English (including the English readme for V1.1) >3. Documentation (English only) Each of the three folders has been signed so you can check for any manipulations (if you already have a previous PGP version). Yet all I saw was a folder with the German program: MacPGP 2.3a V1.1 Q dt. All the menus and buttons are in German, but the message window is English. Where's the English version? And what's the date of origin of this program? It seems to be an independent MacPGP2.3, as it only mentions changes since MacPGP2.2, not since MacPGP2.3v.1.0.5, which is what everybody is using now, otherwise known as just "MacPGP2.3". No mention of fixes for bugs that were in MacPGP2.3v.1.0.5, such as crashing during decryption using the Clipboard feature, if you don't have the right public key to check a signature with. We shall see (once I can read the damn menus) :-) ! -=Xenon=- P.S. If you want to know what version you have (which will turn out to be 1.0.5 if you have "MacPGP2.3"), open the program with ResEdit and look in the "Version" resource. P.S.S. The source code for MacPGP2.3 has always only been labeled as version 1.0.4! Does this mean the version I'm using has no source code available? I guess the NSA didn't want us to know what they put in there? -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLZmT6gSzG6zrQn1RAQEKbAQAjiNGnwprYEz0uGTSvMkGzb5Bk4oFKuUR Si0pJJ6n+ebiOvcs8G3cycH54Mb43ULJFegqlg+k3fyxz0ijtRjqe4zFgIuFEXsn QGEUdtPZ2cRWmeVaATNJuQk8dEJixy+QSBA2GI3MRcoHoKJ73nU9ToPTYunSAcfT /Ea8czh4ygo= =UomE -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 31 Mar 94 05:54:56 PST To: hfinney@shell.portal.com (Hal) Subject: Re: Bekenstein Bound (was: Crypto and new computing strategies) In-Reply-To: <199403310605.WAA22633@jobe.shell.portal.com> Message-ID: <199403311354.AA01893@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > The Deutsch paper I quoted before was where I first heard of the Bekenstein > Bound which Eric Hughes mentioned. According to Deutsch: > > "If the theory of the thermodynamics of black holes is trustworthy, no > system enclosed by a surface with an appropriately defined area A can have > more than a finite number > > N(A) = exp(A c^3 / 4 hbar G) > > of distinguishable accessible states (hbar is the Planck reduced constant, > G is the gravitational constant, and c is the speed of light.)" > > The reference he gives is: > > Bekenstein, J.D. 1981 Phys Rev D v23, p287 > > For those with calculators, c is approximately 3.00*10^10 cm/s, G is > 6.67*10^-8 cm^3/g s^2, and hbar is 1.05*10^-27 g cm^2/s. N comes out > to be pretty darn big by our standards! > > Hal > > The problem I see with this is that there is no connection between a black holes mass and surface area (it doesn't have one). In reference to the 'A' in the above, is it the event horizon? A funny thing about black holes is that as the mass increases the event horizon gets larger not smaller (ie gravitational contraction). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 31 Mar 94 08:03:00 PST To: cypherpunks@toad.com Subject: Bekenstein Bound Message-ID: <199403311608.IAA05406@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: Jim choate > The problem I see with this is that there is no connection between a black holes > mass and surface area (it doesn't have one). In reference to the 'A' in the > above, is it the event horizon? A funny thing about black holes is that as the > mass increases the event horizon gets larger not smaller (ie gravitational > contraction). Actually black holes do have a defined surface area, which is basically, as you suggest, the area of the event horizon. And of course this is larger for more massive black holes, as you say. I believe the Bekenstein bound is based on reasoning that suggests that if the state density of a region exceeds that bound, it will essentially collapse into a black hole and be inaccessible to the rest of the universe. The surface area in that context can be the conventionally defined area. To bring this back to crypto a bit, the point of this discussion was that there can be only a finite amount of processing done in finite time by a finite-sized machine, even when QM is taken into consideration. Note, though, that this result appears to require bringing in quantum gravitation, a very poorly understood theory at present. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 31 Mar 94 06:11:10 PST To: hughes@ah.com (Eric Hughes) Subject: Re: Crypto and new computing strategies In-Reply-To: <9403302118.AA00503@ah.com> Message-ID: <199403311410.AA02376@zoom.bga.com> MIME-Version: 1.0 Content-Type: text If the Bekenstein Bound states that no infinitely fast state changes occur then it is proved wrong by the electron orbital shift when it absorbs a photon. On my post yesterday about EM fields, QED, etc.; sorry for the confusion, I read it this morning and groaned. Perhaps it was the glue which permeated the building yesterday (repairing stairwell outside my office) which caused my brain to become stupid. I aplogize and agree that I got it bass-ackwards... The point I was trying to make was that EM fields themselves are NOT QM, their interaction w/ Hadrons ARE. Leptons themselves (which a photon and a electron are) are not constrained by the same rules that limit Hadrons because Hadrons are made from Quarks. Last time I checked Leptons don't care a flip about color, charm, etc. The uncertainties which arise in QM arise from the interactions of Hadrons. If a system does not involve a Hadron then it is pretty deterministic, sorta like a billiard ball. However, there has been some research recently (there was an article in SciAm, had a pool table on the cover) where they were discussing chaos and the pooltable which brings into doubt even the premise that macro-scale interactions are perfectly deterministic. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 31 Mar 94 06:13:38 PST To: cfrye@ciis.mitre.org (Curtis D. Frye) Subject: Re: Crypto and new computing strategies In-Reply-To: <9403302057.AA13529@ciis.mitre.org> Message-ID: <199403311413.AA02419@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > You wrote: > > >The point I am making is that the logical rules you use don't apply down here. > > I believe I see what you mean - your argument is that there's no way to > know whether or not there will be a dramatic increase in computational > ability through QM, whether it be through brute force or "smarter" quantum > techniques. What comes to mind immediately is a quantum-oriented genetic > decryption algorithm running on a QM computer. If this algorithm could > sense and maintain memory of subtle c-text differences, it could make > optimizing choices toward eventual decryption. > > I guess my confusion came from the notion that "well, you're only examining > one part of the state space at any given instant, so what's the big deal so > long as we increase key length to compensate" ? Under QM, it seems that > leaps, somewhat akin to human "intuition", could occur. > > I hope I'm closer to understanding your point. > > -- > Best regards, > > Curtis D. Frye - Job Search Underway!!! > cfrye@ciis.mitre.org or cfrye@mason1.gmu.edu > "Here today, gone ?????" > > > That sums up pretty nicely. Another aspect that I was getting at is that this is new and using the old rules to handle new technology has always been proven wrong historicaly. And I figure it is a cinch that Big Brother won't tell us ahead of time if we are wrong. Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 31 Mar 94 08:36:59 PST To: cypherpunks@toad.com Subject: Zero Knowledge Trust? (was Re: Very funny, Polyanna :-( [namespace pollution]) In-Reply-To: <9403302139.AA07928@toxicwaste.media.mit.edu> Message-ID: <9403311629.AA01618@ah.com> MIME-Version: 1.0 Content-Type: text/plain >However, all of these require some out-of-band communication to make >sure you have the real key. Unfortunately, *every* Privacy Enhanced >Mail system has this *feature* (or mis-feature, or bug, or however you >feel like looking at it). I feel like looking at it as a necessity. Every system for dissemination of public keys requires at least two paths of communication. If there is only one, an interposer can sever the connection graph of key assurances and create two different key worlds. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ph@netcom.com (Peter Hendrickson) Date: Thu, 31 Mar 94 08:49:20 PST To: ravage@bga.com Subject: Re: Bekenstein Bound (was: Crypto and new computing strategies) In-Reply-To: <199403311354.AA01893@zoom.bga.com> Message-ID: <199403311657.IAA29961@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Choate writes: >> >> The Deutsch paper I quoted before was where I first heard of the Bekenstein >> Bound which Eric Hughes mentioned. According to Deutsch: >> >> "If the theory of the thermodynamics of black holes is trustworthy, no >> system enclosed by a surface with an appropriately defined area A can have >> more than a finite number ... > The problem I see with this is that there is no connection between a > black holes mass and surface area (it doesn't have one). In > reference to the 'A' in the above, is it the event horizon? A funny > thing about black holes is that as the mass increases the event > horizon gets larger not smaller (ie gravitational contraction). If I read the quote correctly, the surface area of the black hole itself is not under discussion. Rather, whether it can be contained in a surface with some area, which it can be. Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Thu, 31 Mar 94 10:26:40 PST To: "Timothy C. May" Subject: Re: crypto software/papers/docs CD -- is there any interest? In-Reply-To: <199403310616.WAA09826@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I guess I concentrated on the "information/papers" part of your > proposal, as that's the only stuff that could really begin to need a > CD-ROM. (I think Bruce Schneier's source code diskettes fill less than > 3 MB, and contain documented, tested code.) Where can Bruce's code be found? I looked on the Dr. Dobbs FTP site, but it was nowhere to be found... :( From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GERSTEIN@SCSUD.CTSTATEU.EDU Date: Thu, 31 Mar 94 07:41:31 PST To: cypherpunks@toad.com Subject: Re: crypto software/papers/docs CD -- is there any interest? Message-ID: <940331104326.2020825a@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: >Mark Henderson writes: > >> Forgive the somewhat commercial nature of this message, but I think >> it is well within the lines of the cypherpunks mission of getting >> code out to people. >> >> I'm considering the possibility of producing a CD (for distribution >> in North America only) of crypto source code, information/papers and >> binaries for common platforms. >>...[BUNCH OF STUFF DELETED]...... > >You'll have to be real careful here, as charging money means >copyrights have to be more scrupulously watched than when sites just >"informally" contain copyrighted material. (I'm not arguing for these >laws, just noting them.) ...[ANOTHER BUNCH OF STUFF DELETED]...... >(There are lots of issues here, which get debated over and over again >in various forums. All I'm saying is that charging $50 for a >compilation of articles, FAQs, scanned items, etc. is likely to >trigger a lot of things. Just a heads up.) > ...[STILL MORE DELETED]...... >--Tim May -=-=-=-=-=-=-=-=-=-=- Wouldn't doing something like this be like distributing shareware on a CD-Rom? Most of the Rom's I've seen have programs and the like, but a few have had source code, papers, hypercard stacks, etc. that were all copyrighted but still pushed out on the Rom. I think the only problem would be if you were charging more money than a "reasonable duplication fee". Most people will agree that this would be the cost of the media and maybe a little something for your time. Just another of my 0.02... Adam Gerstein "After this, nothing will shock me." ---------- "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 4, 1994 -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- To sign on to the letter, send a message to: Clipper.petition@cpsr.org with the message "I oppose Clipper" (no quotes). You will receive a return message confirming your vote. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Thu, 31 Mar 94 10:28:19 PST To: koontzd@lrcs.loral.com Subject: Another view of the CFP In-Reply-To: <9403310316.AA18861@io.lrcs.loral.com> Message-ID: <9403311847.AA07309@srlr14.sr.hp.com> MIME-Version: 1.0 Content-Type: text/plain David Koontz writes: > The AT&T Surety Communications Voice/Data Terminal 4100 is > an STUIII with a type IIIe (e for export, read clipper) cryptographic > algorithm, the model numbers for type I and type II STUIIIs are series > 1000 and 2000 respectively. > Wow, I'm pretty sure I have some 4100 data sheets I got ~9 months ago that said the 4100 did not use clipper, but used some "proprietary" algorithm. The 3600 sheets I rcvd at the same time did make reference to clipper. I'll have to dig them out and check. > AT&T Surity (tm) > Voice/Data Terminal 4100 > For Sensitive, > Business Applications > > 4100 > > Specifications: ... > Security features > > - Clipper encryption algorthin - Display window for > - Secure Access Control authentification identification > System (SACS) - Information to create a call > - Auto-answer, auto-secure audit trail > - Active and passive terminal - Non-error propagating > zeroization - Plain text inhibit > Anybody know what SACS is? Eric Blossom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 31 Mar 94 10:52:19 PST To: ecarp@netcom.com (Ed Carp) Subject: Re: crypto software/papers/docs CD -- is there any interest? In-Reply-To: Message-ID: <199403311909.LAA13231@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ed Carp writes: > > I guess I concentrated on the "information/papers" part of your > > proposal, as that's the only stuff that could really begin to need a > > CD-ROM. (I think Bruce Schneier's source code diskettes fill less than > > 3 MB, and contain documented, tested code.) > > Where can Bruce's code be found? I looked on the Dr. Dobbs FTP site, but > it was nowhere to be found... :( > The back of his book contains ordering instructions. Diskettes are ordered direct from his company, Counterpane Systems. $30 for the 2-disk set, $90 for a 2-year subscription. There is no ftp site, for reasons I can only speculate on. Some wild guesses: 1. Schneier wanted to make money on the diskettes. He mentioned wanting to distribute the diskettes with the book, for a higher price, but was not able to. (Export issues feared.) 2. An ftp site would allow easy access to anyone in the world, even with the nonsensical "Yes, I am a U.S. citizen" screens. Perhaps the NSA folks urged him not to go this route. (Yes, the diskettes can similarly be ordered. Only U.S. and Canadia delivery sites are accepted. Easy to bypass. Mail forwarding services routinely do this.) Inasmuch as his code has been vetted by bieng discussed in his very popular book, "competitors" who offer their own collections, a la Mr. Harvey, may find it a tough sell. And, as I said in an earlier message, a lot of releases and waivers will have to be gotten. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Thu, 31 Mar 94 08:27:34 PST To: cypherpunks@toad.com Subject: Clipper/Capstone/Skipjack excerpts from Cud 6.28 Message-ID: <9403311635.AA17171@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain A couple of interesting articles on Clipper/Capstone/Skipjack which were included in the latest CuD, for those who haven't already seen it... - paul 8<-------------------- cut here ------------------------------- Date: Wed, 30 Mar 1994 22:03:00 CST Sender: CU-DIGEST list From: "(Jim Thomas)" Subject: Cu Digest, #6.28 ---------------------------------------------------------------------- Date: Sun, 27 Mar 94 17:35:00 -0700 From: walter.scott@HOTLINE.COM(Walter Scott) Subject: File 1--Downs Down On Clipper The Clipper Chip proposal from the Clinton Administration -- which would essentially have government broker individual electronic privacy rights -- is collecting still more opposition. One of the most recent opponents to Clipper is media icon Hugh Downs. Downs is well known for his days as a co-host of the Today Show, host of the game show Concentration, and his current position as co-host of ABC-TV's 20/20. Downs is also a respected advocate for "mature" adults. Downs delivered his "perspective" as to Clipper on the 03-27-94 edition of ABC radio's "PERSPECTIVES." In Downs' segment, much cryptography history -- as it relates to radio -- was explained while Downs laid the foundation for expression of his opinion on Clipper. The following text is a direct transcript of Downs' summation: ------------- TRANSCRIPT BEGINS ------------------------ It's not designed to stop criminals from sending encrypted messages because criminals will always be able to do that. If the NATIONAL SECURITY AGENCY puts a spy chip on American computers, then the criminals will simply avoid the chip and use other computers that don't spy on them. But, it wouldn't be just criminals who would buy foreign made computers. Anyone who wants a private life would have to buy foreign, too. According to John Perry Barlow, who's co-founder and Vice-chair of the Electronic Frontier Foundation, Vice President Gore says he wants the Clipper Chip installed in all American-made computers designed for export. Now, you don't have to be a computer whiz to realize that -- if American computers were forced to have a spy chip built into them -- then fewer people would buy American computers. The computer owes an enormous debt to cryptologists because cryptologists needed machines to disguise radio messages. The information highway is certainly as wide open as radio. Indeed, much of it is already radio. Cellular phones and cellular FAX will quickly expand to cellular modem and satellite communications. As it is, most of this information goes out unprotected. The time has arrived for individuals to have high levels of security. The information superhighway will eventually contain every scrap of information we could possibly imagine. And that means there will be all sorts of unscrupulous people out there trying to hack into our lives. Information-highwaymen are bad enough when they're fourteen years old. But now, adults -- who work for the government -- want to play hacker, too. The Clipper spy chip is bad business for everyone. Information-highway-safety should be a top priority for all of us. ------------ TRANSCRIPT ENDS -------------------- The Hotline/Seattle ~ (206) 450-0948 ------------------------------ Date: Tue, 22 Mar 1994 15:47:00 GMT From: chris.hind@MAVERICKBBS.COM(Chris Hind) Subject: File 2--Reply to "Clipper Paranoia" (CuD #6.26) This is my reply to: shadow@VORTEX.ITHACA.NY.US(bruce edwards) Subject--Opposing Clipper is "paranoia" with good Reason (Cu Digest, #6.26) >Its existence will make no difference at all. The very smart ones >may use PGP or something else, and again, clipper will be meaningless. We could easily build it into the net, making it impossible for the government to stop us. Sound like a good plan? >Because it will probably prove constitutionally impossible >to outlaw widespread private encryption -- something big brother finds >hard to swallow -- the clipper/encryption push seems to me to be about >another kettle of sharks. Completely true, encryption cannot be outlawed. The government is ripping itself off by giving us powerful encryption for personal use. But for the dark personal secrets, are we really gonna use the clip chip? Not me! I'll use PGP or something else. Criminals aren't going to use the chip unless they're really ignorant or blatantly idiotic. So the government is really spending lots of money to making our lines more secure from illegal phone tappers and such but not doing a thing for them. I believe we're getting the better part of the deal! Do they really want to listen in on phone calls to our relatives? I don't think so. I promote the Clipper Chip! Thanks for the free gift! T> In my opinion (and this I am sure is obvious to most everyone) the >encryption, bugging-port, e-mail reading agenda pursued by government >is no more than the first icy finger of the Empire, encircling the >throat of cyberspace. A little dramatic here? They might win the battle but they haven't won the war. The final battle will be when we establish a global Interactive Television system. Then it will pit the public against the US government and the allies it has in this dispute (if any). Nobody wants a video camera normally used for video conferencing to be watching them in their own living room without them even knowing it. By this time, people will know a lot more about this scheme and most likely the public will win this battle unless the majority of the population is as ignorant as a two year old child to the world around them. ------------------------------ Date: Wed, 30 Mar 94 13:24:38 PST From: dave@PCE1.HAC.COM(Dave Fandel) Subject: File 9--How Clipper Actually Works In all the anti-Clipper flaming that has been occuring I haven't seen anything about how Clipper actually works. I generated the following based on a lecture in a secure computer systems class I am taking. +---------------------------------------------------- Clipper Operations: Chip +----------------+ | | Message (M) -->| Algorithm (E) |--> Encrypted Message (B) = E [M] | Chip ID (ID) | K | Chip Key (U) | User Key (K) -->| Family Key (F) |--> Encrypted ID and Key (A) = | | E [ID | E [K]] +----------------+ F U Note: E [Q] means Encrypt Q with key R R +----------------------------------------------------------- The User Key is a session key that is generated by the two ends in the following manner: Side A Side B Generate a, X Generate Y a, X and Y are random # Send a and a^X ------> Receive a and a^X <------ Send a^Y Receive a^Y Generate K=(a^Y)^X Generate K=(a^X)^Y ie key K=a^(XY) So a, a^X, and a^Y can all be intercepted without giving away key. +---------------------------------------------------------------- So where does the government and the Key Escrow come into it? Note the 2nd output from the clipper chip - it is the ID of the chip and an encrypted version of the session key. The government will know the family key and can extract the ID. Then they go to the two escrow agencies (NIST and the Treasury Dept.) and get the two components of the chip key U. This allows the session key to be extracted and the message to be decrypted. Agency 1: ID and U(A) U(A) --+ OR --> U Agency 2: ID and U(B) U(B) --+ +------------------------------------------------------ General comments: 1. The Algorithm for the clipper chip is an NSA Type II algorithm called Skipjack. Type II is for unclassified, but sensitive. 2. If you could reprogram the Chip Key (U) or block the transmission of the encrypted ID and key this concept wouldn't be to bad. 3. The other point of vulnerability is at the manufacturing location where the Chip Key is originally generated. All 3 pieces of info (ID, U(A), and U(B)) have to be in the same place to generate the key. Dave Fandel dave@pce2.hac.com 3/30/94 If there is anything incorrect in this document please let me know. ------------------------------ 8<--------------------------- cut here ------------------------------ Cheers, _______________________________________________________________________________ Paul Ferguson US Sprint Enterprise Internet Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Thu, 31 Mar 94 11:41:21 PST To: cypherpunks@toad.com Subject: Sternlight update Message-ID: MIME-Version: 1.0 Content-Type: text/plain I know this isn't immediately pertinent, but I wanted to offer a pointer to sci.crypt. Currently a discussion of key lengths ("how long do {RSA|IDEA} keys have to be to be `safe'?") is going on; pretty interesting. Funny, I noticed a familiar name contributing (well, asking questions) and then _this_ post: ---------- Forwarded message ---------- From: strnlght@netcom.com (David Sternlight) Subject: Re: I concede the key length/cracking point. [...](matt) Finally, it's been suggested to me that the Clipper issue isn't about today, but about tomorrow,and that rich, smart cryptologic organizations may have no trouble today, but it's hoped that by the time tomorrow comes along, Clipper will be so widespread that non-Clipper can be handled by "other" means. In conclusion, I have to give a nod to the folks who are afraid non-Clipper might be banned some day: If in a few years widely available cheap machines (after all the roughly $1500 Power Mac is what, about 50 MHz?) make much longer keys easily feasible with short encryption/decryption times, then in a few years the government MIGHT actually want to ban non-escrowed crypto very badly. It would probably happen after the current Administration leaves office, making the current White House statements the literal truth for THIS administration. Alternatively, if the NSA has approaches we don't know about which mean that such longer keys are still vulnerable, then we might never see such a ban in the U.S. Note that it's possible to state the above carefully, non-hysterically, and without being offensive. Having taken a few hesitant steps down that path, a few things become clearer. For example the current effort in the Netherlands to ban non-escrowed crypto, and all crypto without permission, perhaps suggests that in the Netherlands they are there already--that is that their cryptologic capabilites aren't of an order comparable to some others and thus they have to face the "banning" decision now. Perhaps the same has been true for France for a while. We do have good reason to believe GCHQ is very advanced--we Americans have learned a thing or three from them, from what I read in the open literature. Thus it's possible the issue hasn't yet become critical in the U.K. Dunno about the Germans. It's possible that they got more from Hitler's former crypto experts than anyone knows and they are very advanced, or it's possible they have "special" relations with the U.S. or maybe even (this would be interesting) the U.K. of a kind that gives them capabilities the Dutch don't have. Given their forward position in the old Cold War days, it wouldn't surprise me. David -----------End Forwarded Message---------- Whoa! blew my mind. I think we finally got through to him. Now we'll have to finish brainwashing him (ready, tentacles?) and put him in a suit and tie. He can be our new spokesman. By the way, this isn't a fake mail -- he's been waltzing around like this for a week or so. matt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Thu, 31 Mar 94 12:52:31 PST To: cypherpunks@toad.com Subject: Data on clipper phones Message-ID: <9403312111.AA19122@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >Subject: Another view of the CFP >From: Eric Blossom > >Wow, I'm pretty sure I have some 4100 data sheets I got ~9 months ago >that said the 4100 did not use clipper, but used some "proprietary" >algorithm. The 3600 sheets I rcvd at the same time did make reference >to clipper. I'll have to dig them out and check. > >> Security features >> >> - Clipper encryption algorithm - Display window for (sp) >> - Secure Access Control authentification identification >> System (SACS) - Information to create a call > >Anybody know what SACS is? > >Eric Blossom The data sheet is labeled 5/93. I received in in July 1993. I just called up a marketing guy at AT&T and asked. The 4100 is not available with clipper now, but should be available in late summer. It is unclear whether 4100s will be able to interoperate in clipper mode with other 4100s or just talk to 3600s in clipper mode. The clipper systems delivered to date are 3600s. The 4100 is currently available with one of two proprietary encryption algorithms, one for export. SACS is a screening mechanism to prevent you from going secure, except with expected callers. It also provides user and security level authentication. By definition, data transmission is not available on clipper phones now. From the FIPS Pub it is permissible (see the following). You'll have to wait to see if AT&T will produce a product that can this summer. The reason would not be that it is forbidden (its not), rather muddying of product definitions and competition between products. From FIPS PUB 185: ... The SKIPJACK encryption/decryption algorithm has been approved for government applications requiring encryption of sensitive but unclassified data telecommunications as defined herein. The specific operations of the SKIPJACK algorithm and the LEAF creation method are classified and hence are referenced, but not specified, in this standard. Data for purposes of this standard includes voice, facsimile and computer information communicated in a telephone system. A telephone system for purposes of this standard is limited to a system which is circuit switched and operating at data rates of standard commercial modems over analog voice circuits or which uses basic-rate ISDN or a similar grade wireless service. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 31 Mar 94 10:29:46 PST To: elbert2@darmstadt.gmd.de Subject: Re: Is this list alive? Message-ID: <199403311844.NAA04532@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain >>> Is this mailing list still alive? >>> I do not get any message for about one week. >> >>Well, technically it's working. Just doesn't seem to be much traffic... >> >> Julf >> >> >es scheint, ich bin nicht der einzige der Probleme hat. Es kommen zwar rund >fuenfzig mail taeglich :-) hier an, aber manchmal fehlen Mails, zu denen >ich replys sehe. Hat wahrscheinlich mit der Umstellung der >Mailreflectorsoftware zu tun. Andreas, ich habe das auch gesehen. Aber, manchmal kommen die urspruengliche Mails *nach* den Replien (sp? :-). Vielleicht ist das immer das Problem. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: emv@mail.msen.com Date: Thu, 31 Mar 94 10:39:00 PST To: cypherpunks@toad.com Subject: [mccon@erim.org (Joe McConnell): Latest Headlines ] Message-ID: MIME-Version: 1.0 Content-Type: text/plain +===========================================================================+ | Copyright 1994 by Wood-Charles Associates. All rights reserved. | | WCA News is available on the Msen Gopher. | | gopher://gopher.msen.com/11/vendor/wca | +===========================================================================+ HEADLINES FROM THE NATION'S NEWS COMPILED BY DISINFORMATION SYSTEMS EDITOR, FAIRLY N. COHERENT BATF JUMPS ON ENCRYPTION BANDWAGON WASHINGTON: THE BUREAU OF ALCOHOL, TOBACCO, AND FIREARMS (THE ONLY FEDERAL AGENCY WHOSE NAME SOUNDS LIKE A SUPPLIES LIST FOR A HIGH SCHOOL PROM) IS GETTING INTO THE ENCRYPTION MANDATE GAME WITH ITS OWN VERSION OF A TAPPABLE-MESSAGE-MANGLER. BATF IS PUSHING FOR A DESIGN CALLED THE "WACO" CHIP WHICH WOULD ALLOW ATF AGENTS TO SMASH IN THE FRONT DOOR OF YOUR SYSTEM, ERASE ALL YOUR FILES, REFORMAT YOUR DRIVES, AND SEND ABUSIVE EMAIL TO YOUR CAT. THE ADMINISTRATION'S OFFICE OF CAVING IN TO LAW ENFORCEMENT AGENCIES ISSUED A STATEMENT SUPPORTING THE PROGRAM. NEW INTERNET PUBLICATIONS ON SHELVES ANN ARBOR: THE OUTPOURING OF PUBLIC INTEREST IN CONNECTIVITY HAS, PREDICTABLY, RESULTED IN A SPATE OF INTERNET BOOKS. AS YOU MIGHT EXPECT, THE FIRST CROP WERE MOSTLY INTRODUCTORY AND AIMED AT GENERAL AUDIENCES. NOW, HOWEVER, THE TITLES ARE BECOMING MORE NICHE-ORIENTED, WITH THE FOLLOWING NEW VOLUMES HITTING THE STORES NOW. THE INTERNET GUIDE FOR CATS: INCLUDES CHAPTERS ON "HOW TO SEND ONE OF YOUR OWNERS MAIL DENYING THAT THE OTHER ONE HAS REMEMBERED TO FEED YOU," "WALLOWING AROUND ON THE KEYBOARD: THE ULTIMATE ENCRYPTION SYSTEM?" AND "HOW TO TELL IF SOMEONE ON THE INTERNET REALLY _IS_ A DOG." EVERYTHING THE GOVERNOR OF MICHIGAN NEEDS TO KNOW ABOUT THE INTERNET: A LANDMARK IN NICHE MARKETING -- A BOOK AIMED AT ONE INDIVIDUAL READER. FEATURES: "GET RICH FAST! 1001 SCHEMES FOR FUNDING YOUR SCHOOL SYSTEM," AND "EVEN ON THE INTERNET, EVERYONE CAN TELL YOU'RE A MORON." LOCAL FIRM OFFERS ELECTRONIC DECOR ANN ARBOR: "SO YOU GOT THIS INFO HIGHWAY THING. SO YOU GOT PEOPLE DRIVING BY ON IT. SO WHAT YOU NEED IS SOMETHING FOR 'EM TO LOOK AT." SO SAYS THE PRESIDENT OF ZASTRONICS, INC., MAKERS OF ELECTRONIC LAWN ORNAMENTS. THE ZASTRONICS LINE FEATURES LITTLE KISSING EECS UNDERGRADS, BIG CONCRETE PARENT PROCESSES WITH A WHOLE STRING OF LITTLE CHILD PROCESSES FOLLOWING THEM AROUND, AND A LINE OF COY, PLYWOOD HOME PAGE BUTTS. "ON THE INTERNET, NO ONE CAN TELL THAT YOU'VE EATEN A TEMPEH BURGER," SAID AN OLD TOWN WAITPERSONAGE WHO CHARACTERIZED HIS PLACE OF EMPLOYMENT AS "KIND OF A SEA SHELL CITY ON THE INFO SUPERHIGHWAY." -30- ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ophir Ronen (Rho) Date: Thu, 31 Mar 94 13:39:59 PST To: v-gregm@microsoft.com Subject: FW: Our Tax dollars at work! (NOT a sick joke) Message-ID: <9403312159.AA16779@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain ---------- From: Setheni Davidson (CompuCom) Trust Congress? Not With This Unbelieveable Lair of Slop PC Computing, April 1994, page 88. By John C. Dvorak When Vice President Gore began talking about the Information Highway, we all knew the bureaucrats would get involved more than we might like. In fact, it may already be too late to stop a horrible Senate bill from becoming law. The moniker -- Information Highway -- itself seems to be responsible for SB #040194. Introduced by Senator Patrick Leahy, it's designed to prohibit anyone from using a public computer network (Information Highway) while the computer user is intoxicated. I know how silly this sounds, but Congress apparently thinks that being drunk on a highway is bad no matter what kind of highway it is. The bill is expected to pass this month. There already are rampant arguments as to how this proposed law can possibly be enforced. The FBI hopes to use it as an excuse to do routine wiretaps on any computer if there is any evidence that the owner "uses or abuses alcohol and has access to a modem." Note how it slips in the word 'uses'. This means if you've been seen drinking one lone beer, you can have your line tapped. Because this law would be so difficult to enforce, police officials are drooling over the prospect of easily obtaining permits to do wiretaps. Ask enforcement officials in Washington and they'll tell you the proposed law is idiotic, but none will oppose it. Check the classified ads in the "Washington Post" and you'll find the FBI, National Security Agency, and something called the Online Enforcement Agency (when did they set that up?) all soliciting experts in phone technology, specifically wiretapping. It gets worse. The Congressional Record of February 19, 1994, has a report that outlines the use of computerized BBSes, Internet, Inter-Relay Chat, and CompuServe CB as "propagating illicit sexual encounters and meetings between couples -- any of whom are underage... Even people purporting to routinely have sex with animals are present on these systems to foster their odd beliefs on the public-at-large." A rider on SB #040194 makes it a felony to discuss sexual matters on any public-access network, including the Internet, America Online, and CompuServe. I wondered how private companies such as America Online can be considered public-access networks, so I called Senator Barbara Boxer's office and talked to an aide, a woman named Felicia. She said the use of promotional cards that give away a free hour or two of service constitues public access. You know, like the ones found in the back of books or in modem boxes. She also told me most BBS systems fall under this proposed statute. When asked how they propose to enforce this law, she said it's not Congress's problem. "Enforcement works itself out over time," she said. The group fighting this moronic law is led by Jerome Bernstein of the Washington law firm of Bernstein, Bernstein and Knowles (the firm that first took Ollie North as a client). I couldn't get in touch with any of the co-sponsors of the bill (including Senator Ted Kennedy, if you can believe it!), but Bernstein was glad to talk. "These people have no clue about the Information Highway or what it does. The whole thing got started last Christmas during an antidrinking campaign in the Washington D.C., metro area," Bernstein said, "I'm convinced someone jokingly told Leahy's office about drunk driving on the Information High and the idea snowballed. These senators actually think there is a physical highway. Seriously, Senator Pat Moynihan asked me if you needed a driving permit to 'drive' a modem on the Information Highway! He has no clue what a modem is, and neither does the rest of Congress." According to Bernstein, the antisexual wording in the bill was attributed to Kennedy's office. "Kennedy thought that technology was leaving him behind, and he wanted to be perceived as more up-to-date technologically. He also though this would make amends for his alleged philandering." Unfortunately, the public is not much better informed than the Senate. The Gallup Organization, at the behest of Congress, is polling the public regarding intoxication while using a computer and online "hot chatting." The results are chilling. More than half of the public thinks that using a computer while intoxicated should be illegal! The results of the sexuality poll are not available. But one question, "Should a teenage boy be encouraged to pretend he is a girl while chatting with another person online?" has civil rights activists alarmed. According to Kevin Avril of the ACLU, "This activity doesn't even qualify as virtual cross-dressing. Who cares about this stuff? What are we going to do? Legislate an anti-boys-will-be-boys law? It sets a bad precedent." I could go on and on with quotes and complaints from people regarding this bill. But most of the complaints are getting nowhere. Pressure groups, such as one led by Baptist ministers from De Kalb County, Georgia, are supporting the law with such vehemence that they've managed to derail an effort by modem manufacturers (the biggest being Georgia-based Hayes) to lobby against the law. "Who wants to come out and support drunkenness and computer sex?" asked a congressman who requested anonymity. So, except for Bernstein, Bernstein, and Knowles, and a few members of the ACLU, there is nothing to stop this bill from becoming law. You can register your protests with your congressperson or Ms. Lirpa Sloof in the Senate Legislative Analysts Office. Her name spelled backward says it all. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpj@netcom.com (Michael Paul Johnson) Date: Thu, 31 Mar 94 13:36:12 PST To: ecarp@netcom.com (Ed Carp) Subject: Blowfish is at csn.org//mpj In-Reply-To: Message-ID: <199403312156.NAA01205@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Where can Bruce's code be found? I looked on the Dr. Dobbs FTP site, but > it was nowhere to be found... :( I snagged a copy of Bruce's Blowfish code from his sci.crypt posting and put it in ftp:csn.org//mpj/I_will_not_export/crypto_???????/blowfish/blowfish (see ftp:csn.org//mpj/README.MPJ for the ??????? and export warning). ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp csn.org \mpj\README.MPJ for access info.| | |||/ /_\ |aka mpj@netcom.com mpjohnso@nyx.cs.du.edu mikej@exabyte.com| | |||\ ( | m.p.johnson@ieee.org CIS 71331,2332 VPGP key by finger | | ||| \ \_/ |___________________________________________________________| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gross Date: Thu, 31 Mar 94 13:58:21 PST To: v-gregm@microsoft.com Subject: RE: Our Tax dollars at work! (NOT a sick joke) Message-ID: <9403312218.AA17305@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Get real! Lirpa Sloof spelled backwards is April Fools. You're right, it's not a sick joke, it's an April Fools joke. ---------- > From: Ophir Ronen (Rho) > To: Eric Geyser (Computer People); cypherpunks@toad.com; Jeff Gross; Ofer Bar; > Greg Malinski (Apex PC Solutions) > Subject: FW: Our Tax dollars at work! (NOT a sick joke) > Date: Thursday, March 31, 1994 1:56PM > > > > > ---------- > From: Setheni Davidson (CompuCom) > > Trust Congress? Not With This Unbelieveable Lair of Slop > PC Computing, April 1994, page 88. > By John C. Dvorak > > When Vice President Gore began talking about the Information Highway, we > all knew the bureaucrats would get involved more than we might like. In > fact, it may already be too late to stop a horrible Senate bill from > becoming law. > > The moniker -- Information Highway -- itself seems to be responsible for SB > #040194. Introduced by Senator Patrick Leahy, it's designed to prohibit > anyone from using a public computer network (Information Highway) while the > computer user is intoxicated. I know how silly this sounds, but Congress > apparently thinks that being drunk on a highway is bad no matter what kind > of highway it is. The bill is expected to pass this month. > > There already are rampant arguments as to how this proposed law can > possibly be enforced. The FBI hopes to use it as an excuse to do routine > wiretaps on any computer if there is any evidence that the owner "uses or > abuses alcohol and has access to a modem." Note how it slips in the word > 'uses'. This means if you've been seen drinking one lone beer, you can have > your line tapped. > > Because this law would be so difficult to enforce, police officials are > drooling over the prospect of easily obtaining permits to do wiretaps. Ask > enforcement officials in Washington and they'll tell you the proposed law is > idiotic, but none will oppose it. Check the classified ads in the > "Washington Post" and you'll find the FBI, National Security Agency, and > something called the Online Enforcement Agency (when did they set that up?) > all soliciting experts in phone technology, specifically wiretapping. > > It gets worse. The Congressional Record of February 19, 1994, has a report > that outlines the use of computerized BBSes, Internet, Inter-Relay Chat, and > CompuServe CB as "propagating illicit sexual encounters and meetings > between couples -- any of whom are underage... Even people purporting to > routinely have sex with animals are present on these systems to foster their > odd beliefs on the public-at-large." A rider on SB #040194 makes it a felony > to discuss sexual matters on any public-access network, including the > Internet, America Online, and CompuServe. > > I wondered how private companies such as America Online can be considered > public-access networks, so I called Senator Barbara Boxer's office and > talked to an aide, a woman named Felicia. She said the use of promotional > cards that give away a free hour or two of service constitues public access. > You know, like the ones found in the back of books or in modem boxes. She > also told me most BBS systems fall under this proposed statute. When asked > how they propose to enforce this law, she said it's not Congress's problem. > "Enforcement works itself out over time," she said. > > The group fighting this moronic law is led by Jerome Bernstein of the > Washington law firm of Bernstein, Bernstein and Knowles (the firm that > first took Ollie North as a client). I couldn't get in touch with any > of the co-sponsors of the bill (including Senator Ted Kennedy, if you > can believe it!), but Bernstein was glad to talk. "These people have no > clue about the Information Highway or what it does. The whole thing got > started last Christmas during an antidrinking campaign in the Washington > D.C., metro area," Bernstein said, "I'm convinced someone jokingly told > Leahy's office about drunk driving on the Information High and the idea > snowballed. These senators actually think there is a physical highway. > Seriously, Senator Pat Moynihan asked me if you needed a driving permit > to 'drive' a modem on the Information Highway! He has no clue what a > modem is, and neither does the rest of Congress." > > According to Bernstein, the antisexual wording in the bill was attributed > to Kennedy's office. "Kennedy thought that technology was leaving him > behind, and he wanted to be perceived as more up-to-date technologically. > He also though this would make amends for his alleged philandering." > > Unfortunately, the public is not much better informed than the Senate. > The Gallup Organization, at the behest of Congress, is polling the > public regarding intoxication while using a computer and online "hot > chatting." The results are chilling. More than half of the public thinks > that using a computer while intoxicated should be illegal! The results > of the sexuality poll are not available. But one question, "Should a > teenage boy be encouraged to pretend he is a girl while chatting with > another person online?" has civil rights activists alarmed. According > to Kevin Avril of the ACLU, "This activity doesn't even qualify as > virtual cross-dressing. Who cares about this stuff? What are we going > to do? Legislate an anti-boys-will-be-boys law? It sets a bad > precedent." > > I could go on and on with quotes and complaints from people regarding > this bill. But most of the complaints are getting nowhere. Pressure > groups, such as one led by Baptist ministers from De Kalb County, > Georgia, are supporting the law with such vehemence that they've managed > to derail an effort by modem manufacturers (the biggest being > Georgia-based Hayes) to lobby against the law. "Who wants to come out > and support drunkenness and computer sex?" asked a congressman who > requested anonymity. > > So, except for Bernstein, Bernstein, and Knowles, and a few members of > the ACLU, there is nothing to stop this bill from becoming law. You can > register your protests with your congressperson or Ms. Lirpa Sloof in > the Senate Legislative Analysts Office. Her name spelled backward says > it all. > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 31 Mar 94 14:10:05 PST To: cypherpunks@toad.com Subject: Collapse of the Wave Function Predicted, Timing Uncertain In-Reply-To: <9403312159.AA16779@netmail2.microsoft.com> Message-ID: <199403312230.OAA04421@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ophir Ronen has forwarded us the Dvorak article. I had planned to wait until midnight to reply, but, hey, it's past midnight _someplace_. Ophir titles his post "Our Tax dollars at work! (NOT a sick joke)," but the situation is actually much grimmer than what Dvorak wrote about: > From: Setheni Davidson (CompuCom) > > Trust Congress? Not With This Unbelieveable Lair of Slop > PC Computing, April 1994, page 88. > By John C. Dvorak > > The moniker -- Information Highway -- itself seems to be responsible for SB > #040194. Introduced by Senator Patrick Leahy, it's designed to prohibit > anyone from using a public computer network (Information Highway) while the > computer user is intoxicated. I know how silly this sounds, but Congress ....rest of Dvorak's April column elided.. Further provisions: - Speaking on telephones while intoxicated (.03% blood alchohol level) is also illegal, as the slurred speech interferes with normal voice recognition and tracking software the NSA runs. "Speak clearly into the microphone." - Writing software while on drugs, apparently a longstanding practice amongst some segments of the hacker community, is banned. As Professor Denning puts it: "Drugs and code don't mix. This is what got us into this whole crypto mess in the first place." - Encrypting while drunk is specifically forbidden. Apparently recent work in the Cryptologic Science Section of the Agency, and since confirmed by noted Russian quantum theorist Dmitri Jokovich, is that careless use of RSA and other NP-confusing algorithms could produce superluminal effect-before-cause cryptoquantum fluctuations. Based on the Choate Effect, these fluctuations could cause the collapse of the universal wave function! - To ensure that illegal knowledge is no longer carelessly distributed, and following the example set by our Canadian brothers (who have limited distribution of several newsgroups related to the Karla Homulka and Paul Teale matter), the following newsgroups are now declared contraband in the United States: sci.crypt talk.politics.crypto alt.clipper alt.fan.david-sternlight alt.fan.dorothy-denning alt.fan.clint-brooks alt.fan.john-dvorak Have a nice day. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mrs@tinac.com (Mike Schenk) Date: Thu, 31 Mar 94 12:37:54 PST To: cypherpunks@toad.com (Cypherpunks List) Subject: Cryptography banned in the Netherlands.... Message-ID: <9403312055.AA01131@the-hague> MIME-Version: 1.0 Content-Type: text/plain I wrote: > >But now the government is proposing a law that totally outlaws the use > >of encryption methods. > > >Any comments???? And hughes@ah.com (Eric Hughes) replied: > Yes. Find the coalition that has repeatedly prevented the imposition > of national identity cards, and educate them about cryptography. It's > much the same issue. Well, first of all, it seems that the identification requirement seems to have passed anyway. But it's not as strict as it was proposed. But you do have a point, it's the same issue, although I believe that completely banning the use of cryptography is an even bigger violation of civil rights than requiring the people that they should be able to show some ID at any time of the day. It's exactly the same coalition that argued against national identity cards that now just says that banning cryptography is not an interesting matter so they will not even join the debates. It looks like the biggest hope comes from the industry. Companies in the Netherlands really feel threatened by this ban on cryptography and I hope that they will be powerfull enough to stop this law. For once, the corporate lobby seems to be on the side of the people! Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 31 Mar 94 17:37:59 PST To: cypherpunks@toad.com Subject: Re: Quantum Physics Message-ID: <9404010138.AA22709@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain So, Jim, I figured the whole thing out and just had to share with you the fact that apparently, This doesn't have anything to do with That Here doesn't have anything to do with There and neither does These with Those I think it's a Principle of some kind. :>) :>) :>) :>) :>) :>) :>) :>) :>) :>) :>) :>) :>) :>) :>) :>) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pgpkeys@wasabi.io.com (PGP Slave Key Server) Date: Thu, 31 Mar 94 17:15:58 PST To: cypherpunks@toad.com Subject: Update to finger keyserver at wasabi.io.com Message-ID: <199403311907.TAA03887@wasabi.io.com> MIME-Version: 1.0 Content-Type: text/plain Following suggestions on the net, the wasabi.io.com keyserver has been upgraded to allow arbitrary comments to be attached to public keys in the archive. This is primarily for the benefit of people who lost their master keyring and had not prepared a revocation certificate in advance. For an example of how this might be used, try finger 0x445051@wasabi.io.com finger 0xbdfe4d@wasabi.io.com As you see, the key is still returned. It is up to you to read the attached comments and to decide not to use the key. This solution to the lost key problem was chosen in order to prevent a denial of service attack on the keyservers. Anyone who wishes their key to be revoked in this way, please post publicly to alt.security.pgp The Mgt. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ub075@freenet.victoria.bc.ca (Ryan A. Perkins) Date: Thu, 31 Mar 94 20:54:42 PST To: tcmay@netcom.com Subject: Re: Collapse of the Wave Function Predicted, Timing Uncertain Message-ID: <9404010456.AA16858@freenet.victoria.bc.ca> MIME-Version: 1.0 Content-Type: text/plain >- Encrypting while drunk is specifically forbidden. Apparently recent >work in the Cryptologic Science Section of the Agency, and since >confirmed by noted Russian quantum theorist Dmitri Jokovich, is that >careless use of RSA and other NP-confusing algorithms could produce >superluminal effect-before-cause cryptoquantum fluctuations. Based on >the Choate Effect, these fluctuations could cause the collapse of the >universal wave function! The other problem with encrypting while drunk, is that the cleartext is impossible to decrypt, because it doesn't make any sense in the first place... even with the right key, it looks something like this: Esopbew rje sruha ro,,peiw. :) -- Ryan Perkins - 1:340/13 | I feel that suicide jumpers see a glimpse of ub075@freenet.victoria.bc.ca | sanity as they throw themselves from the ledge. Ask for PGP 2.3 public key | That's why they scream all the way down. 8C5357 : 9F FF BA 93 54 D5 18 78 4B 1E DA GC E3 4E From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 31 Mar 94 21:26:18 PST To: cypherpunks@toad.com Subject: Cryptography banned in the Netherlands.... In-Reply-To: <9403312055.AA01131@the-hague> Message-ID: <9404010512.AA02510@ah.com> MIME-Version: 1.0 Content-Type: text/plain >And hughes@ah.com (Eric Hughes) replied: >> Yes. Find the coalition that has repeatedly prevented the imposition >> of national identity cards, and educate them about cryptography. It's >> much the same issue. >It's exactly the same coalition that argued against national identity >cards that now just says that banning cryptography is not an interesting >matter so they will not even join the debates. This is where the education part comes in. Start with the most widely heard members. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Thu, 31 Mar 94 21:55:28 PST To: cypherpunks list Subject: anon-mail article in LA Times Message-ID: <9404010555.AA26792@toad.com> MIME-Version: 1.0 Content-Type: text/plain Today's L.A. Times had an article, on the front page of the Business section, on the hazards and benefits of anonymous e-mail. It opened with a narrative concerning a fictional ("composite") company whose internal cover-up of project failures was blown by anonymous mail. There are some quotes saying that it bypasses hierarchical stupidity, and some saying that it's for gutless harassers. The article mentions the situation on the Internet, including the basics of remailer mechanics (no addresses, though). Pretty good article, with less than the usual amount of confusion. Is the author on the list? Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 31 Mar 94 20:06:36 PST To: tcmay@netcom.com Subject: Re: Collapse of the Wave Function Predicted, Timing Uncertain Message-ID: <9404010405.AA14680@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > - Writing software while on drugs, apparently a longstanding practice > amongst some segments of the hacker community, is banned. As Professor > Denning puts it: "Drugs and code don't mix. This is what got us into > this whole crypto mess in the first place." Wait - they're not including *caffeine* are they? No way! It's a Commie Plot to decaffeinate our Precious Bodily Fluids, and down-right Un-American! (Or un-Colombian, or un-something!) Mr. Coffee From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 31 Mar 94 23:10:40 PST To: cypherpunks@toad.com Subject: Traceable Digicash? Message-ID: <199404010711.XAA19280@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain The Magic Money digital cash system, which is based on one of the earliest papers on electronic cash, is traceable. That is, the payer can collude with the bank and together they can recognize when the payed-out cash is turned in. In some situations, this could be beneficial. If people have bank accounts in their True Names, or are otherwise physically traceable when they turn in money, then if someone steals cash or otherwise uses coercion to acquire it, then they will not be able to turn it in without being caught. Virtually all of the digital cash proposals that I am aware of have this property. They protect the payer's privacy very strongly, but they don't offer much protection to the payee. Technically it is difficult to protect the payee because the cash would have to be changed while in his hands so that it is not recognizable to either the bank or the payer. This would require two re-blinding operations, one by the payer and one by the payee, and it is hard to have a system which could do this and still detect double- spending. People might want to think about the pros and cons of traceable cash. It could limit some possible applications. On the other hand, it may be good to help prevent coercion. One of the cash papers (I can't remember which one) mentioned this as an explicit advantage of the cash that was proposed. Does anyone know of any cash systems which protect the payee's privacy? Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 31 Mar 94 20:20:23 PST To: gtoal@an-teallach.com Subject: Re: the rest of the key Message-ID: <9404010412.AA15384@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > Oh yes, and the guy who is asking the spooks about the technical stuff - > be sure to find out where this 80-bit random number comes from and > where it goes when it's been used... Anyone who knows the split-pattern > only needs to subvert *one* of the escrow agencies. The Key Generation Bureau plans which Dorothy Denning originally broadcast (the NSA has since said they've changed, but not said what to) worked somewhere along the lines of: - the two keymaster agencies each bring some keying material to the vault. - the NSA guy puts them into his laptop, and runs a bunch of calculations like serialno += 1 string = SkipjackE(K1, SkipjackD(K2, SkipjackE(K1, serialno))) E1 = scroungebits1(string) E2 = scroungebits2(string) Key = E1 XOR E2 Burn Key into chip, store En on Keymastern's floppy repeat for entire batch nuke the laptop pay no attention to the man behind the curtain. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Thu, 31 Mar 94 23:37:22 PST To: cypherpunks@toad.com Subject: Re: anon-mail article in LA Times Message-ID: <199404010738.XAA27957@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The Los Angeles Times Thursday, March 31, 1994, p.B1, Business Innovation Pros and Cons of Anonymous Corporate E-Mail By Michael Schrage XYZ Corp. (not its real name) has a problem that's driving top management crazy. A rogue piece of software has appeared that lets employees send electronic mail messages anonymously. There's been a rash of sexually suggestive -- and even obscene -- e-mail sent to several female employees. Unpopular managers have received insulting e-mail appraisals of their style and performance. More ominously, several messages have been broadcast detailing serious problems with several of XYZ's key projects. These were setbacks that had previously been the secret of top management but, thanks to XYZ's global network, have now been instantly distributed worldwide to launch hundreds of e-mail queries and thousands of water- cooler conversations. Like kerosene poured on a fire, this act of e-mail anonymity has ignited once-smoldering resentments into openly burning issues. While half the company is thrilled that anonymity has caused these problems to surface for corporate-wide discussion, the other half is furious that the leakers can't be found and punished. Ultimately, XYZ's top management pulled the plug on its global e- mail system, rewrote the network software to assure that all messages can be tracked at least two ways and issued an edict that absolutely forbids anonymous messages. The traffic that now flows on XYZ's network is excruciatingly polite. This XYZ Corp. example is hardly fictitious; it's an unhappy composite of real-world confrontations that recently occurred in several Fortune 1,000 companies. More than any other e-mail issue, the anonymity option provokes the most heated debate in organizational network design. The right to e-mail anonymity strikes at the very heart of values that organizations either cherish or try to suppress. Some organizations see anonymity as a healthy, essential part of their internal dialogue, a mechanism that promotes free and unfettered comment. Others see anonymity as a sleazy virtual mask that lets corporate mischief makers and malcontents get away with cheap shots at people who have the guts to sign their names to their messages. At one giant aerospace manufacturer, for example, managers are positively grateful that their brainstorming software encourages anonymous contributions. "If we had to attach our names to our suggestions, I think people would be less forthcoming," insists one engineer there who, yes, asks no to be identified. The culture of the company, he argues, makes it difficult for younger engineers to publicly make comments critical of senior engineering decisions. The fact that software anonymity effectively subsidizes the existing culture rather than encouraging a more open and honest exchange of ideas is dismissed as politically unrealistic. "Have you lost your mind?" the engineer asks. The anonymity issue becomes even more intense when one considers the speed at which organizations are linking their e-mail networks together in hopes of creating "virtual" corporations and accelerating the flow of vital data. Companies are hooking up with key customers and suppliers. Suppose at the customer network, anonymous messages are permitted and even encouraged; at the supplier, they're strictly forbidden. When these two companies collaborate on a project, whose e-mail protocol should win? Ironically, the ability to communicate via e- mail may lead more to a hostile clash of values than to the desired goal of better communications. Privacy is relative; anonymity is an absolute. So how does the Internet, the world's biggest and best e-mail network, handle this thorny issue? In fact, it is "illegal" and technically impossible to send an Internet message without a "return address," i.e., without some sort of identifying header. Nevertheless, the Internet has become a hotbed of detailed, intimate and absolutely anonymous communications. Indeed, there is a whistle-blowers Usenet group on the Internet -- a kind of forum -- as well as a support group for victims of sexual abuse. Is it in the best interests of these participants to be readily identifiable? These groups depend on anonymous communications. Market forces have created innovations for anonymity. Because there is a demand for anonymity on the Internet, there is now a supply of anonymity on the Internet. Individuals can send their messages to "remailers" that can strip out the headers containing the authentic return address. These remailers, in turn, can send the messages on to other remailers. In other words, Internet remailers can "launder" messages on the road to their intended destinations in ways that completely obliterate their origins. A company that's on the Internet could use remailers to send e- mail or post messages anonymously, but there are no known Fortune 500 companies that provide such remailers internally. Essentially, the rise of e-mail is forcing companies to decide explicitly what kind of values they want their networks to embody. Should employees be allowed or encouraged to send anonymous e-mail? Or should it be strictly forbidden? Or is there a middle way that creates bulletin boards or other e-mail "Democracy Walls" where individuals can safely post their comments? Whatever the answer to these questions, more and more organizations are painfully becoming aware that their new networks can raise cultural tensions just as easily as they create economic efficiencies. +------------------------------------------------------------------------+ | Michael Schrage is a writer, consultant and research associate at the | | Massachusetts Institute of Technology. He writes this column | | independently for The Times. He can be reached at schrage@latimes.com | | by electronic mail via the Internet. | +------------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Thu, 31 Mar 94 23:52:34 PST To: mrs@tinac.com Subject: Cryptography banned in the Netherlands.... In-Reply-To: <9403302049.AA01890@the-hague> Message-ID: <9404010752.AA05258@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > I have always thought that the Netherlands was a very liberal country. > But now the government is proposing a law that totally outlaws the use > of encryption methods. Actually, these are quite consistent. Much of the ``liberal'' agenda relies on government, whether to impose taxes to support welfare, or to enforce political correctness, or whatever. But the continued effectiveness of government (and other large institutions) is threatened by strong cryptography. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZvR98Dhz44ugybJAQEOvgP/fdC/EIrFinCitRUR5pfmFn6wisVfiqtz 2U/WSk3FqX8o06amJ219iEIPJ4O7GTHU+xhGRHdXTw/JUoI7bMNDwazKIQ9R3TDo 6JapjXPTJWTTB/og5H8n19moT8VJribgx1UeWH4nP5yDuTeuZjb2Vt/XhWQPxqoK XqPYUDUf1b8= =Wovx -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 31 Mar 94 14:56:44 PST To: cypherpunks@toad.com Subject: RE: Our Tax dollars at work! (NOT a sick joke) Message-ID: <199403312315.AAA25668@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain :Get real! Lirpa Sloof spelled backwards is April Fools. You're right, :it's not a sick joke, it's an April Fools joke. :> Trust Congress? Not With This Unbelieveable Lair of Slop |||||||||||| :> The moniker -- Information Highway -- itself seems to be responsible for SB :> #040194. Introduced by Senator Patrick Leahy, it's designed to prohibit ||||||| :> to Kevin Avril of the ACLU, "This activity doesn't even qualify as ||||| :> register your protests with your congressperson or Ms. Lirpa Sloof in ||||||||||| Gosh, we're slow today kids... G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 1 Apr 94 01:14:44 PST To: cypherpunks@toad.com Subject: (fwd) Russians Break RSA? Message-ID: <199404010915.BAA07510@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Friends, I just grabbed this of the ClariNet news feed on Netcom...I'm not supposed to forward anything from this service (so don't tell Brad Templeton!), but this appeared to be too important not to pass on as quickly as possible. Apparently those rumors that the Russians, always topnotch mathematicians, had developed public key crypto in the 1950s or early 60s are true--my hero Kolmogorov developed this when he was technical director at Kryptogorodok, the secret city of Soviet cryptographers hidden in the Urals (and first visited by an outsider, Stephen Wolfram, only a couple of years ago). Here's the report on a news conference announcing the cracking of their Kolmogorov system, which is equivalent to our own RSA. I haven't had a chance to talk to John Markoff, who was at the press conference, to get his comments. --Tim > Xref: netcom.com clari.world.europe.eastern:2783 > clari.news.hot.ussr:3792 > clari. > news.trouble:3258 clari.science.crypto > Path: netcom.com!bass!clarinews > Approved: doug@clarinet.com > From: clarinews@clarinet.com (AP) > Newsgroups: > clari.world.europe.eastern,clari.news.hot.ussr,clari.news.trouble,clari.sc > ience.crypto > Distribution: clari.apo > Subject: Russian Mathematicians Announce Breakthrough > Keywords: Europe Cryptography RSA > Copyright: 1994 by The Associated Press, R > Message-ID: > Date: Fri, 1 Apr 94 10:40:19 PST > Expires: Mon, 18 Apr 94 12:40:19 PDT > ACategory: international > Slugword: Russia-Crypto > Priority: regular > ANPA: Wc: 116/0; Id: V0255; Src: ap; Sel: -----; Adate: 03-14-N/A > Codes: APO-1103 > > > MOSCOW (AP) -- At a press conference held minutes ago in a > crowded hall, Russian mathematicians announced that a breakthrough had > been made nearly a decade ago in the arcane branch of mathematics > known as "cryptography," the science of making messages that are > unreadable to others. > Leonid Vladwylski, Director of the prestigious Moscow Academy > of Sciences, called the press conference yesterday, after rumors began > circulating that noted Russian-American reporter John Markoff was in > Russia to interview academicians at the previously secret city of > Soviet cryptographers, Kryptogorodok. The existence of Kryptogorodok, > sister city to Akademogorodok, Magnetogorsk, and to the rocket cities > of Kazhakstan, had been shrouded in secrecy since its establishment in > 1954 by Chief of Secret Police L. Beria. Its first scientific > director, A. Kolmogorov, developed in 1960 what is called in the West > "public key cryptography." The existence of Kryptogorodok was unknown > to the West until 1991, when Stephen Wolfram disclosed its existence. > American cryptographers initially scoffed at the rumors that > the Russians had developed public-key cryptography as early as 1960, > some 15 years prior to the first American discovery. After interviews > last year at Kryptogorodok, noted American cryptographers Professor > D. Denning and D. Bowdark admitted that it did seem to be > confirmed. Professor Denning was quoted at the time saying that she > did not think this meant the Russians could actually break the > Kolmogorov system, known in the West as RSA, because she had spent > more than a full weekend trying to do this and had not > succeeded. "Believe me, RSA is still unbreakable," she said in her > evaluation report. > Russia's top mathematicians set out to break Kolmogorov's new > coding system. This required them to determine that "P = NP" (see > accompanying article). Details are to be published next month in the > journal "Doklady.Krypto," but a few details are emerging. > The Kolmogorov system is broken by computing the prime numbers > which form what is called the modulus. This is done by randomly > guessing the constituent primes and then detonating all of the > stockpiled nuclear weapons in the former Soviet Union for each "wrong > guess." In the Many Worlds Interpretation of quantum mechanics, > invented in 1949 by Lev Landau (and later, independently by Everett > and Wheeler in the U.S.), all possible outcomes of a quantum > experiment are realized. > As Academician Leonid Vladwylski explained, "In all the > universes in which we guessed the wrong factors, we were destroyed > completely. But since we are obviously here, talking to you at this > press conference, in this universe we have an unbroken record of > successfully factoring even the largest of imaginable numbers. Since > we are so optimistic about this method, we say the computation runs in > "Nondeterministic Pollyanna Time." Allow me to demonstrate..." > > [Press Conference will be continued if the experiment is a success.] > > MOSCOW (AP), ITAR-Tass, 1 April 1994 > > > -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Fred Heutte" Date: Fri, 1 Apr 94 01:21:44 PST To: cypherpunks@toad.com Subject: Re: (fwd) Russians Break RSA? In-Reply-To: <199404010915.BAA07510@mail.netcom.com> Message-ID: <9404010121.ZM29462@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Touche. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Fri, 1 Apr 94 06:26:13 PST To: cypherpunks@toad.com Subject: Anonymous phone calls. Message-ID: <199404010626.AA6457@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain I know how to suppress the transmission of your phone number (caller id) with *67, but I've heard that there is a way to force the routing of call through multiple long distance companies. Since the LDCs don't talk to one another, this should increase the difficulty of tracing and/or tapping a call. Does anybody know how to do this? G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | |----------------------------------------------------------------------| | PGP fingerprint = C9 95 0F C4 E9 DD 8E 73 DD 99 4E F5 EB 7A B6 1D | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 1 Apr 94 07:28:38 PST To: David Mandl Subject: Re: Cryptography banned in the Netherlands.... In-Reply-To: <199404011354.AA14408@panix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, Hey, remember, we're all on the same side. On Fri, 1 Apr 1994, David Mandl wrote after quoting John Kreznar's rant about "liberals": > Right, as opposed to conservatives, who are happy to have people "threaten > the effectiveness of government and other large institutions." [and so on in this vein for several more paragraphs.] Whoe, lighten up fellows. You both agree! *Neither* liberals nor conservatives are automatically our friends. People who are PRO CRYPTO are our friends regardless of what political camp they put themselves in. Please, lets not bring extraneous political, posturing onto this list. Liberals or conservatives who want to ban or regulate crypto are our enemies. Liberals or conservatives who support strong crypto are our friends. It's as simple as that. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Fri, 1 Apr 94 05:21:49 PST To: cypherpunks@toad.com Subject: RE: anon-mail article in LA Times Message-ID: <29974.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eli Brandt writes: > Today's L.A. Times had an article, > [stuff elided] > Pretty good article, > with less than the usual amount of confusion. Today's Washington Post's Business section (page F2) has the same article by Michael Schrage. He is acknowledged as a LA Times columnist. Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ph@netcom.com (Peter Hendrickson) Date: Fri, 1 Apr 94 08:47:41 PST To: ravage@bga.com Subject: Re: Bekenstein Bound (was: Crypto and new computing strategies) In-Reply-To: <199404011459.AA12713@zoom.bga.com> Message-ID: <199404011647.IAA29956@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Choate writes: >> Jim Choate writes: >>>> >>>> The Deutsch paper I quoted before was where I first heard of the Bekenstein >>>> Bound which Eric Hughes mentioned. According to Deutsch: >>>> >>>> "If the theory of the thermodynamics of black holes is trustworthy, no >>>> system enclosed by a surface with an appropriately defined area A can have >>>> more than a finite number ... >> >>> The problem I see with this is that there is no connection between a >>> black holes mass and surface area (it doesn't have one). In >>> reference to the 'A' in the above, is it the event horizon? A funny >>> thing about black holes is that as the mass increases the event >>> horizon gets larger not smaller (ie gravitational contraction). >> >> If I read the quote correctly, the surface area of the black hole >> itself is not under discussion. Rather, whether it can be contained >> in a surface with some area, which it can be. > Of course a singularity can be contained in a volume (not shure what you mean > by surface), it is in the universe after all. > I fail to see how this solves anything. When I read the quote being discussed, it seems to say that no system which can be contained in a surface with an appropriate area A can have more than a finite number of states. I don't think that volume is discussed at all, just a surface. If you are happy to contain the singularity in an imaginary cube with a million light years on each side, I'm happy to call the surface the sides of that cube. This may seem pointless, because, as you point out, everything in the universe can be contained in a surface (or volume). It is not pointless if we can imagine systems which cannot be contained in a surface. I'm guessing that a very large system, say everything in the universe, might not be containable in a surface. If the quote is correct that would imply that the universe may not have a finite number states. The cryptography tie in: if the quote is correct, then any computer we build is going to have a finite number of states which implies that the number of computrons is theoretically limited. And this implies that there may be RSA keys of sufficient size that they cannot be broken with brute force, which doesn't seem that surprising. Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Fri, 1 Apr 94 06:52:18 PST To: cypherpunks@toad.com Subject: MAIL: remailer list Message-ID: <9404011451.AA05215@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain The only change to the list is a new section briefly describing three other services: Miron Cuperman's, Matt Ghio's, and Jay Prime Positive's. -----BEGIN PGP SIGNED MESSAGE----- Cypherpunk anonymous remailers, 4/1/94 Q1: What are the anonymous remailers? 1: remailer@chaos.bsu.edu 2: nowhere@bsu-cs.bsu.edu 3: hh@soda.berkeley.edu 4: rperkins@nyx.cs.du.edu 5: hal@alumni.caltech.edu 6: ebrandt@jarthur.claremont.edu 7: catalyst@netcom.com 8: remailer@rebma.mn.org 9: hfinney@shell.portal.com 10: remailer@utter.dis.org 11: remail@extropia.wimsey.com NOTES: 1-4 no encryption of remailing requests 5-11 support encrypted remailing requests 11 special - header and message must be encrypted together 8,10,11 introduce larger than average delay (not direct connect) 1,2,8,10,11 running on privately owned machines 3 features USENET posting 11 features anonymous pools ====================================================================== Q2: What help is available? Look in ftp://soda.berkeley.edu/pub/cypherpunks/remailer (soda.berkeley.edu = 128.32.149.19) chain.zip - program that helps with using remailers dosbat.zip - MSDOS batch files that help with using remailers hal's.instructions.gz - in depth instruction on how to use hal's.remailer.gz - remailer code pubkeys.tar.gz - public keys of remailers which support encryption pubkeys.zip - MSDOS zip file of public keys scripts.tar.gz - scripts that help with using remailers Or try to gopher to chaos.bsu.edu and look in "Anonymous Mail"/Remailer Instructions" ====================================================================== Q3. Other Services: 1. Miron Cuperman's anonymous pool. To subscribe, send mail to pool0-request@extropia.wimsey.com. Mail sent to pool0@extropia.wimsey.com will be sent to all subscribers of the anonymous pool. 2. Matt Ghio's pseudo-account remailer. Send mail to mg5n+getid@andrew.cmu.edu You will receive an encrypted mail address of the form mg5n+eaxxxxx@andrew.cmu.edu Mail sent to this address will be forwarded to you. 3. Jay Prime Positive's mail pool Send mail to jpp=0x123456@markv.com, and the mail will be encrypted with the key matching 0x123456, and sent to alt.test with a subject line of "Ignore 0x123456" To add a key, send to jpp=poolnew@markv.com. The body of the message should contain the public key in pgp format. If there is a key clash, a message with the subject "Ignore jpp=poolnew key already in use" ====================================================================== Q4. Email-to-Usenet gateways? 1: group-name@cs.utexas.edu 2: group.name.usenet@decwrl.dec.com 3: group.name@news.demon.co.uk 4: group.name@news.cs.indiana.edu 5: group-name@pws.bull.com 6: group-name@ucbvax.berkeley.edu NOTES: * This does not include ones that work for single groups, like twwells.com. * Remember to include a Subject: with your post, may cause failures if missing #6 blocks from non-berkeley sites (so use the berkeley remailers :-) ====================================================================== This is the remailer.data file I use with pingmail, a script for pinging anonymous remailers: 01:n:remailer@chaos.bsu.edu 02:n:nowhere@bsu-cs.bsu.edu 03:n:hh@soda.berkeley.edu 04:n:rperkins@nyx.cs.du.edu 05:y:hal@alumni.caltech.edu 06:y:ebrandt@jarthur.claremont.edu 07:y:catalyst@netcom.com 08:y:remailer@rebma.mn.org 09:y:hfinney@shell.portal.com 10:y:remailer@utter.dis.org 11:s:remail@extropia.wimsey.com -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZwz4YOA7OpLWtYzAQGGeQQAuyFqwdZOzFxndIfsCxkU2UMLUCpaRTY6 AVt3KB7uk3YcEYrghxyZhlMcSJp6TywZGfaQbE9edCc4HEMJeUXicVHYgtbazXXm a9gIbSNXb+PTsJMjlqb6fk2uzOq+u2C3RscN8Gh3EVvOg2UVx2PaFcmeGGRRRVQa TrthaeDGjhI= =Loon -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@panix.com (David Mandl) Date: Fri, 1 Apr 94 05:56:29 PST To: jkreznar@ininx.com (John E. Kreznar) Subject: Re: Cryptography banned in the Netherlands.... Message-ID: <199404011354.AA14408@panix.com> MIME-Version: 1.0 Content-Type: text/plain >> I have always thought that the Netherlands was a very liberal country. >> But now the government is proposing a law that totally outlaws the use >> of encryption methods. > >Actually, these are quite consistent. Much of the ``liberal'' agenda >relies on government, whether to impose taxes to support welfare, or to >enforce political correctness, or whatever. But the continued >effectiveness of government (and other large institutions) is threatened >by strong cryptography. > > John E. Kreznar | Relations among people to be by > jkreznar@ininx.com | mutual consent, or not at all. Right, as opposed to conservatives, who are happy to have people "threaten the effectiveness of government and other large institutions." So, among "liberals" we can include Reagan, J. Edgar Hoover, Joe McCarthy, and Nixon, all of whom took some pretty extreme steps to silence critics of "government and other large institutions," up to and including political assassinations. Tell CISPES (Committee in Solidarity with the People of El Salvador) that the hundreds of break-ins and phone taps by the FBI in the mid-80's were intended to make sure that the former didn't increase the effectiveness of the U.S. government too much. Refresh my memory: which country has been destroying lives and seizing millions of dollars' worth of private property for over a decade in a fascistic "War on Drugs"? In which country can people buy, sell, and smoke pot openly without police harrassment of any kind? Which "politically correct" president forbade a Canadian filmmaker who made a film critical of the U.S. government to show that film here unless it had the label "Propaganda" attached to it? I'm no lover of "liberals" (though for very different reasons from you, to be sure), but this is utter nonsense. Do people really believe this stuff? -- Dave Mandl dmandl@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 1 Apr 94 07:00:09 PST To: ph@netcom.com (Peter Hendrickson) Subject: Re: Bekenstein Bound (was: Crypto and new computing strategies) In-Reply-To: <199403311657.IAA29961@mail.netcom.com> Message-ID: <199404011459.AA12713@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > Jim Choate writes: > >> > >> The Deutsch paper I quoted before was where I first heard of the Bekenstein > >> Bound which Eric Hughes mentioned. According to Deutsch: > >> > >> "If the theory of the thermodynamics of black holes is trustworthy, no > >> system enclosed by a surface with an appropriately defined area A can have > >> more than a finite number ... > > > The problem I see with this is that there is no connection between a > > black holes mass and surface area (it doesn't have one). In > > reference to the 'A' in the above, is it the event horizon? A funny > > thing about black holes is that as the mass increases the event > > horizon gets larger not smaller (ie gravitational contraction). > > If I read the quote correctly, the surface area of the black hole > itself is not under discussion. Rather, whether it can be contained > in a surface with some area, which it can be. > > Peter > Of course a singularity can be contained in a volume (not shure what you mean by surface), it is in the universe after all. I fail to see how this solves anything. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 1 Apr 94 07:22:54 PST To: hfinney@shell.portal.com (Hal) Subject: Re: Bekenstein Bound In-Reply-To: <199403311608.IAA05406@jobe.shell.portal.com> Message-ID: <199404011522.AA13324@zoom.bga.com> MIME-Version: 1.0 Content-Type: text First off, Black holes are singularities or points and have no volumes. Second, the 'surface' of the event horizon is a fractal and is therefore better represented by a volume. Third, Black holes are not de-coupled from the rest of the universe, they emit 'Hawkings Radiation' which eventually leads to the evaporatio of every black hole, the bigger the faster. State shifts, such as a electron or the collapse of a Hamiltonian in a 2 slip experiment take zero time. The issue of time is irrelevant. Fifth, volume is not an issue because several accepted theories imply a 'many worlds' type of reality. Some of these theories even allow a certain amount of information to leak between them. This occurs because when the Hamiltonian is constructed some states prevent or exclude other states and the state space turns out to be smaller than at first apparent. Sixth, everyone (incl. me initialy) was discussing QED in exclusion. This is completely incorrect. You must include QCD and it is a complete unknown at this point. When QED succeded because of Feynmann the tools were applied to the Quantuam Chromodynamics of Quarks and it has not solved any problems. I did a little scrounging around last nite in my library and came up with w books which discuss aspects of this without burying it in math. Mind Children by Hans Moravec (has a discussion on this exact topic) Quantum Physics: Illusion or Reality? by Alastair Rae Take care... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 1 Apr 94 09:33:09 PST To: cypherpunks@toad.com Subject: Re: How Many Games of Chess? Message-ID: <9404011731.AA18102@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >This is tangentially related to crypto. I've been reading A.K. Dewdney's >I was glancing through the chapters on complexity, >computabilty, and minimax trees, and I got to wondering something: how >many possible games of chess are there? I know that it has to be a finite >number, but I'm not sure how to go about finding this number. Any >pointers would be appreciated. It doesn't seem to me that this _can_ be readily calculated in any reasonable amount of time. It's not a simple (realtively) combinatorial problem: the configuration of the board at any given point limits the legal moves in an extremely nontrivial way. I believe I can get you as far as the second move, though: I make it to be twenty-one possible openings and twenty-one responses. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John K Clark Date: Fri, 1 Apr 94 10:04:49 PST To: cypherpunks@toad.com Subject: Khufu Message-ID: <199404011804.KAA00520@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In the April Dr. Dobb's ( page 20 ) it say's that Khufu is insecure because the key is only 64 bits long ; I was always under the impression that Khufu was 512 bits long ( 64 BYTES ). Have I been misinformed? John K Clark johnkc@well.sf.ca.us -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZxbgnwRpTAWSvwVAQEPsgQAyWHDGPJux9eJz4w0jOX7IHWZ1ogvMPKH y4nUOzJDTHtAmmgjmxt+5J4cVKOMtpRMkHMNys+bqn5Cv0cEPf/dH/XSJUBmryNA OHNjfAMSPPXxvUiejH3rXqMqeeIt2XL75BWDoUp2Gx7PJBBcvsGUGSSgo3UHROko R8UpUK278qA= =G7WF -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Fri, 1 Apr 94 10:30:30 PST To: cypherpunks@toad.com Subject: Re: How Many Games of Chess? Message-ID: <9404011831.AA05066@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain ---------- | From: Lefty | To: | Subject: Re: How Many Games of Chess? | Date: Friday, April 01, 1994 9:31AM | | Received: from relay2.UU.NET by netmail.microsoft.com with SMTP (5.65/25-eef) | id AA25823; Fri, 1 Apr 94 09:50:19 -0800 | Received: from toad.com by relay2.UU.NET with SMTP | (5.61/UUNET-internet-primary) id AAwjtu01006; Fri, 1 Apr 94 12:44:37 -0500 | Received: by toad.com id AA11484; Fri, 1 Apr 94 09:33:09 PST | Received: from colossus.apple.com by toad.com id AA11477; Fri, 1 Apr 94 09:33:01 PST | Received: from [90.1.0.18] by colossus.apple.com with SMTP (5.65/8-Oct-1993-eef) | id AA17501; Fri, 1 Apr 94 09:31:21 -0800 | Received: from lefty.apple.com by gallant.apple.com with SMTP (5.64/27-Sep-1991-eef) | id AA18102; Fri, 1 Apr 94 09:31:18 PST | for cypherpunks@toad.com | Message-Id: <9404011731.AA18102@internal.apple.com> | Mime-Version: 1.0 | Content-Type: text/plain; charset="us-ascii" | Sender: netmail!owner-cypherpunks@toad.com | Precedence: bulk | | >This is tangentially related to crypto. I've been reading A.K. Dewdney's | >I was glancing through the chapters on complexity, | >computabilty, and minimax trees, and I got to wondering something: how | >many possible games of chess are there? I know that it has to be a finite | >number, but I'm not sure how to go about finding this number. Any | >pointers would be appreciated. | | It doesn't seem to me that this _can_ be readily calculated in any | reasonable amount of time. It's not a simple (realtively) combinatorial | problem: the configuration of the board at any given point limits the legal | moves in an extremely nontrivial way. | | I believe I can get you as far as the second move, though: I make it to be | twenty-one possible openings and twenty-one responses. | | -- | Lefty (lefty@apple.com) | C:.M:.C:., D:.O:.D:. | | | I seem to remember from way back in high school that the number of potential moves by the third set of moves is on the order of billions of legal moves. I am also pretty sure that it is not exponential but a factoral growth. I don't think that it is possible to determine every possible game. Mike -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Mike Markley || The opinions here do not represent the mmarkley@microsoft.com || opinions of my employer. Attempts to || associate the two are pointless. "I want to look at life, In the available light" - Neil Peart - From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Fri, 1 Apr 94 07:40:47 PST To: cypherpunks@toad.com Subject: Patent expiration Message-ID: <9404011540.AA28584@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Someone has just pointed out to me that the basic PKP patents (D-H especially) expire relatively soon now (the D-H patent was issued in 1980). Seems to me this is a strong motivation for the gov to get Clipper in place now; three years from now all the places that won't use PGP because of legal tangles will be able to use it free and clear! --Alan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Fri, 1 Apr 94 10:48:20 PST To: cypherpunks@toad.com Subject: PHILIP ZIMMERMAN ARRESTED [NOT!] Message-ID: <9404011848.AA12597@toad.com> MIME-Version: 1.0 Content-Type: text/plain This is an April Fools' Day prank. I spoke personally to Phil and he is sitting comfortably in his own house (with the phone ringing off the hook). John ------- Forwarded Message From: Tommy the Tourist Newsgroups: alt.security.pgp Subject: PLEASE READ: PHILIP ZIMMERMAN ARRESTED Date: 1 Apr 1994 14:25:30 GMT Organization: Cypherpunks Message-ID: <2nhasq$ltb@agate.berkeley.edu> NNTP-Posting-Host: soda.berkeley.edu Originator: hh@soda.berkeley.edu Philip Zimmerman, writer of the popular encryption program PGP, has been arrested! He is being held on $1,000,000 bail. The charges against him are as follows: 1) Violating PKP's patent on RSA. 2) Allowing PGP to be distributed outside of the US. I have just heard about this, since I work for the FBI (which is why I am posting this anonymously), and will post more information when I can get it. You may wish to set up a fund to help pay Zimmerman's bail. ecodefence nitroglycerin uzi detonate - -------- For more information about this anonymous posting service, please send mail to hh@soda.berkeley.edu with Subject: remailer-info. Eric Hollander takes no responsibility for the contents of this post. Please, don't throw knives. ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solovay@math.berkeley.edu (Robert M. Solovay) Date: Fri, 1 Apr 94 11:07:20 PST To: mmarkley@microsoft.com Subject: How Many Games of Chess? In-Reply-To: <9404011831.AA05066@netmail2.microsoft.com> Message-ID: <199404011906.LAA28894@math.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain mmarkley@microsoft.com writes: I seem to remember from way back in high school that the number of potential moves by the third set of moves is on the order of billions of legal moves. The number of moves in a given chess position is less than 64 (number of starting squares) times 64 (number of destination squares) x 4 [number of ways a pawn can promote]. Thus we get the bound 16, 384 [which can be easily improved] which is way less than "billions of possible moves". The same computation shows that the number of possible games of length n grows at worst expoentially pace mr markley. The right way to think about this is to get sharp upper bounds rather than attempt a precise calculation. A crude upper bound would be longerst possible game is about 6000 moves [using the 50 move rule]. At most 2**16 mves per position so at most 10**[192 * 10**6] games. I'm sure that sharper estimates are readily available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 1 Apr 94 11:13:45 PST To: storm@access.digex.net (Don Melvin) Subject: Re: Our Tax dollars at work! (NOT a sick joke) In-Reply-To: <199404011840.AA01073@access3.digex.net> Message-ID: <199404011914.LAA16484@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Don Melvin wrote: > > > > :> register your protests with your congressperson or Ms. Lirpa Sloof in > > ||||||||||| > > Gosh, we're slow today kids... > > > Yeah, but think of all the rampant paranoia from people to don't read all > the way to the end! > Lefty's original point ("Gosh, we're slow today kids...") also ignored the point that all of us who "got it" mostly had the good sense not to comment, thus skewing the sampling process. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 1 Apr 94 11:18:17 PST To: cypherpunks@toad.com Subject: Re: How Many Games of Chess? Message-ID: <9404011917.AA20715@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >p.s. i wonder if there is a "irrational" game....one that goes on to >infinity but never repeats itself.....I would imagine not as there are >only a finite number of possibilities for peices to exist on the board >it was an interesting thought whie it lasted.... I can easily think of a trivial one. Get to a point where the only pieces left on the board are the two kings. Roll an eight-sided die to determine the next move for each king. If the move would place the king in check, roll again. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Fri, 1 Apr 94 09:19:24 PST To: kkirksey@world.std.com (Ken B Kirksey) Subject: How Many Games of Chess? In-Reply-To: <199404011703.AA26001@world.std.com> Message-ID: <9404011719.AA26417@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Ken B Kirksey writes: > how many possible games of chess are there? A lot. I recall a somewhat compulsive friend calculating how long it would take to generate the complete game tree assuming the surface of Jupiter were covered with Cyber 7600's (it was a while ago), and it was a long time. It's probably tricky to figure the count because you can't just use a simple combinatorial system; you have to filter out illegal configurations, and of course the paths down the game tree don't all terminate in the same number of hops (and you have to find the ones that don't terminate at all!). Then again, I'm not a mathematician and I don't play chess, so the word "tricky" above needs to be re-evaluated subjectively. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 1 Apr 94 08:24:56 PST To: "Alan (Miburi-san) Wexelblat" Subject: Re: Patent expiration Message-ID: <9404011624.AA09937@toad.com> MIME-Version: 1.0 Content-Type: text/plain Someone has just pointed out to me that the basic PKP patents (D-H especially) expire relatively soon now (the D-H patent was issued in 1 980). Seems to me this is a strong motivation for the gov to get Clipper in place now; three years from now all the places that won't use PGP because of legal tangles will be able to use it free and clear! --Alan No. The basic patent on public key cryptography and the patent on Diffie-Hellman key exchange expire in 1997 (the former on April 28; the latter on August 18). PGP uses RSA, which is protected until September 19, 2000. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Fri, 1 Apr 94 11:33:13 PST To: solovay@math.berkeley.edu Subject: RE: How Many Games of Chess? Message-ID: <9404011934.AA07422@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain ---------- | From: Robert M. Solovay | To: Mike Markley | Cc: | Subject: How Many Games of Chess? | Date: Friday, April 01, 1994 11:06AM | | Received: from math.Berkeley.EDU by netmail.microsoft.com with SMTP (5.65/25-eef) | id AA02131; Fri, 1 Apr 94 11:04:58 -0800 | Received: by math.berkeley.edu (8.6.8/1.33(math)Ow) | id LAA28894; Fri, 1 Apr 1994 11:06:45 -0800 | Message-Id: <199404011906.LAA28894@math.berkeley.edu> | In-Reply-To: Mike Markley's message of Fri, 1 Apr 94 10:20:55 | TZ <9404011831.AA05066@netmail2.microsoft.com> | | | mmarkley@microsoft.com writes: | | I seem to remember from way back in high school that the number of | potential moves by the third set of moves is on the order of billions | of legal moves. | | The number of moves in a given chess position is less than 64 | (number of starting squares) times 64 (number of destination squares) | x 4 [number of ways a pawn can promote]. Thus we get the bound 16, 384 | [which can be easily improved] which is way less than "billions of | possible moves". The same computation shows that the number of | possible games of length n grows at worst expoentially pace mr | markley. | | The right way to think about this is to get sharp upper bounds rather | than attempt a precise calculation. A crude upper bound would be | longerst possible game is about 6000 moves [using the 50 move rule]. | At most 2**16 mves per position so at most 10**[192 * 10**6] games. | I'm sure that sharper estimates are readily available. | | I should have said billions of potential states for the board after each move. If you think of the number of initial moves for the starting player its only 16 potential positions for the pawns and 4 for the knights. If the first player takes one of these positions then the second player moves he has the same 20 potential moves giving an potential state of 400 different positions after the first move. After the second move there is on the order of greater than 160,000 potential states for the board. After 3 moves it is greater than 2.56 * 10^10 potential states. I was thinking in terms of states rather than valid moves. Mike. -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Mike Markley || The opinions here do not represent the mmarkley@microsoft.com || opinions of my employer. Attempts to || associate the two are pointless. "I want to look at life, In the available light" - Neil Peart - From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Fri, 1 Apr 94 11:31:28 PST To: cypherpunks@toad.com Subject: Re: How Many Games of Chess? In-Reply-To: <199404011906.LAA28894@math.berkeley.edu> Message-ID: <9404011931.AA21860@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain I was hoping this thread would die quickly, since it's wildly off-topic. However... the tightest bound on the number of different positions (more interesting to us (former) chess programmers than different games) that I've seen is about 2.3 * 10^49, due to Tim W. Smith in 1991. Previously we were seeing numbers like 10^120. Smith used Huffman-like position codes to demonstrate the bound. I strongly suggest the discussion move off to rec.games.chess, where the question comes up frequently. Jim Gillogly 10 Astron S.R. 1994, 19:30 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 1 Apr 94 11:30:47 PST To: cypherpunks@toad.com Subject: Number of Legal Chess Games Message-ID: <199404011931.LAA18398@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain On the question someone asked about the number of chess games... My recollection is that a fairly careful calculation of the number of legal games between good players (see Note below) is about 10^140. The number of legal Go games is vastly larger, around 10^700. (Each board position has far more branch positions, the Go board being 19 x 19.) I have a bunch of Go books, and some computer chess books (Levy), but I can't find the calculation referenced. It's not a "plug in" calculation, either, as a lot of empirical cruft (good moves, winning configurations, etc.) gets taken into account. But I think the basic estimate of around 10^140 is well-accepted. It might be as "low" as 10^120 or as "high" as 10^160, for example, but that's the right ballpark, from what I've seen. As a reminder, it is estimated that there are about 10^72 particles in the entire universe. Thus, about 10^60 games of chess for each and every particle in the universe. The situation with Go is even more extreme. Welcome to the strange and exciting world of combinatorial explosion. (Note: If two infinitely powerful agents played, the number would presumably drop, as each would see the implications--chess not being a game of chance--of who made the first move and one side would resign. Lesser agents would have more games, presumably. Even lesser agents, novices, might eventually have _fewer_ games, as the games stumbled into wins earlier on. A novice against a grandmaster should also have far fewer games. as the grandmaster wins quickly. At what point of expertise the "maiximum" number of games exists is an interesting question.) For further info, I'd recommend the many good books on computer chess....I'm sure that some of them sketch out how these calculations are done. I've recently seen several new books on computer Go and computer chess, which technical bookstores and libraries should have. Also, asking on rec.games.chess and rec.games.go might produce better results than here on Cypherpunks. The question might well even be in a FAQ for rec.games.chess...now I'm curious about this and will go check. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 1 Apr 94 11:47:51 PST To: cypherpunks@toad.com Subject: Re: Anonymous phone calls. Message-ID: <9404011947.AA06516@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 6:25 AM 04/01/94 -0800, GRABOW_GEOFFREY@tandem.com wrote: > I know how to suppress the transmission of your phone number (caller >id) with *67, but I've heard that there is a way to force the routing of One point here- you are not actually suppressing the transmission of your phone number. It is transmitted *between switches* in any case- you are simply suppressing the transmission from a switch to the destnation phone. This is important in relation to the phone company recieving data, as well as the distinct possibility that a clever person could still get this. I got the above info out of Phrack Magazine (_Caller ID Technical Details_ by Hyperborean Menace #45-06, still being issued as I write this). >call through multiple long distance companies. Since the LDCs don't talk >to one another, this should increase the difficulty of tracing and/or >tapping a call. Does anybody know how to do this? Don't know, but from what little I know about the phone company, I would assume using the demand-dial numbers (like 102880) for ATT) from another long distance phone would be a start. jamie From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kkirksey@world.std.com (Ken B Kirksey) Date: Fri, 1 Apr 94 09:04:37 PST To: cypherpunks@toad.com Subject: How Many Games of Chess? Message-ID: <199404011703.AA26001@world.std.com> MIME-Version: 1.0 Content-Type: text/plain This is tangentially related to crypto. I've been reading A.K. Dewdney's _The New Turning Omnibus_ recently to refresh my memory of all that stuff I learned in undergrad that I'm going to see again on the Comp Sci GRE shortly. :-) Anyway, I was glancing through the chapters on complexity, computabilty, and minimax trees, and I got to wondering something: how many possible games of chess are there? I know that it has to be a finite number, but I'm not sure how to go about finding this number. Any pointers would be appreciated. Ken ============================================================================= Ken Kirksey kkirksey@world.std.com Mac Guru & Developer ----------------------------------------------------------------------------- When the going gets tough, the tough hide under the table. -Edmund Blackadder From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@panix.com (David Mandl) Date: Fri, 1 Apr 94 09:38:25 PST To: Sandy Sandfort Subject: Re: Cryptography banned in the Netherlands.... Message-ID: <199404011737.AA16441@panix.com> MIME-Version: 1.0 Content-Type: text/plain >C'punks, > >Hey, remember, we're all on the same side. > >On Fri, 1 Apr 1994, David Mandl wrote after quoting John Kreznar's rant >about "liberals": > >> Right, as opposed to conservatives, who are happy to have people "threaten >> the effectiveness of government and other large institutions." [and so >on in this vein for several more paragraphs.] > >Whoe, lighten up fellows. You both agree! *Neither* liberals nor >conservatives are automatically our friends. People who are PRO CRYPTO >are our friends regardless of what political camp they put themselves >in. Please, lets not bring extraneous political, posturing onto this >list. Liberals or conservatives who want to ban or regulate crypto are >our enemies. Liberals or conservatives who support strong crypto are our >friends. It's as simple as that. Yup, that was exactly my point. Knee-jerk generalizations like "all liberals are evil and want to take our freedom away" are simplistic and silly and betray a gross misunderstanding of the way things are. Personally, I prefer to stay away from "good cops" AND "bad cops." --Dave. -- Dave Mandl dmandl@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Philip Zimmermann Date: Fri, 1 Apr 94 11:46:17 PST To: cypherpunks@toad.com (Cypherpunks) Subject: PRZ is still at large Message-ID: <9404011947.AA29546@columbine.cgd.ucar.EDU> MIME-Version: 1.0 Content-Type: text/plain I have received several phone calls today from people who read some sort of April-fools posting on some newsgroup that I had been arrested for PGP-related stuff. Well, it isn't true. I'm still at large. I'm still unindicted. And still not sued. Someone had an idea that this would make a funny April fools joke. I hope this clears things up. Feel free to repost this message to all the relevant newsgroups, because I can't do it because the newsreader at my sight is having problems. I hope this cuts down on the phone calls. Philip Zimmermann prz@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Fri, 1 Apr 94 13:44:00 PST To: cypherpunks@toad.com Subject: How Many Games of Chess? Message-ID: <9404012052.AA04563@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain >This is tangentially related to crypto. I've been reading A.K. Dewdney's >_The New Turning Omnibus_ recently to refresh my memory of all that stuff >I learned in undergrad that I'm going to see again on the Comp Sci GRE >shortly. :-) Anyway, I was glancing through the chapters on complexity, >computabilty, and minimax trees, and I got to wondering something: how >many possible games of chess are there? I know that it has to be a finite >number, but I'm not sure how to go about finding this number. Any >pointers would be appreciated. First, I think there are a finite number of games only if all stale-mates are are required to terminate. Second, here's one way if `just walking the tree` is too boring for you: 0 - Start your computer on this while you hop in a starship and circle in local space at a significant fraction of C. 1 - Generate every legitimate board position (don't forget, pawns may be promoted to other pieces) without regard for playing games. A board position might be expressed as a 64 digit, base 13 number. More efficient representation is probable (and desirable). Plainly the number of board positions is something vastly smaller than 13^64 which is 1.96e71 or 196053476430761073330659 760423566015424403280004 115787589590963842248961 At this time, use two extra bits per state to note the mate condition. Additionally, the total number of games must be less than or equal to the total number of permutations of every possible board position. Thus the total number of possible chess games is something (again vastly) less than (13^64)! (i.e., factorial --- sorry, Mathematica found this a little too daunting to give me an estimate). 2 - Connect nodes with edges representing possible moves. For each position, there can be no more than 64 pieces that might move, and for each, no more than 63 possible results (including pawn promotion), so the maximum number of edges is (13^64)*64*63 or about 7.90e74. At this time, or slightly later, use the mate bits to indicate stale-mates. 3 - Remove all subgraphs unreachable from the distinguished node that represents the starting position. 4 - Count the number of distinct paths through the graph that end in a mate or a stale-mate. 5 - Land your spaceship, collect your answer and find out how much money accumulated in your hedge-fund while you were gone. Scott Collins | "That's not fair!" -- Sarah | "You say that so often. I wonder what your basis 408.862.0540 | for comparison is." -- Goblin King ................|.................................................... BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 ..................................................................... PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Don Melvin Date: Fri, 1 Apr 94 10:19:52 PST To: cypherpunks@toad.com Subject: Re: Collapse of the Wave Function Predicted, Timing Uncertain In-Reply-To: <199403312230.OAA04421@mail.netcom.com> Message-ID: <199404011819.AA28835@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain >> From: Setheni Davidson (CompuCom) >> >> Trust Congress? Not With This Unbelieveable Lair of Slop >> PC Computing, April 1994, page 88. >> By John C. Dvorak >> > >> The moniker -- Information Highway -- itself seems to be responsible for SB >> #040194. Introduced by Senator Patrick Leahy, it's designed to prohibit >> anyone from using a public computer network (Information Highway) while the >> computer user is intoxicated. I know how silly this sounds, but Congress > > ....rest of Dvorak's April column elided.. > Possibly giving them more credit than they deserve, look at the enforcement issue. The only way to positively determine intoxication requires physical presence of the LEO tester, this would be an excellent way to obtain "probable cause" for a personal visit... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Don Melvin Date: Fri, 1 Apr 94 10:40:21 PST To: cypherpunks@toad.com Subject: Re: Our Tax dollars at work! (NOT a sick joke) In-Reply-To: <199403312315.AAA25668@an-teallach.com> Message-ID: <199404011840.AA01073@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > :> register your protests with your congressperson or Ms. Lirpa Sloof in > ||||||||||| > Gosh, we're slow today kids... > Yeah, but think of all the rampant paranoia from people to don't read all the way to the end! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Shadow Date: Fri, 1 Apr 94 10:54:31 PST To: Mike Markley Subject: Re: How Many Games of Chess? In-Reply-To: <9404011831.AA05066@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain but now the sun shines cold and all the sky is grey (the cure) the stars are dimmed by clouds and tears and all i wish is gone away -- all i wish is gone away On Fri, 1 Apr 1994, Mike Markley wrote: > ---------- > | From: Lefty > | To: > | Subject: Re: How Many Games of Chess? > | Date: Friday, April 01, 1994 9:31AM > | > | Received: from relay2.UU.NET by netmail.microsoft.com with SMTP (5.65/25-eef) > | id AA25823; Fri, 1 Apr 94 09:50:19 -0800 > | Received: from toad.com by relay2.UU.NET with SMTP > | (5.61/UUNET-internet-primary) id AAwjtu01006; Fri, 1 Apr 94 12:44:37 -0500 > | Received: by toad.com id AA11484; Fri, 1 Apr 94 09:33:09 PST > | Received: from colossus.apple.com by toad.com id AA11477; Fri, 1 Apr > 94 09:33:01 PST > | Received: from [90.1.0.18] by colossus.apple.com with SMTP > (5.65/8-Oct-1993-eef) > | id AA17501; Fri, 1 Apr 94 09:31:21 -0800 > | Received: from lefty.apple.com by gallant.apple.com with SMTP > (5.64/27-Sep-1991-eef) > | id AA18102; Fri, 1 Apr 94 09:31:18 PST > | for cypherpunks@toad.com > | Message-Id: <9404011731.AA18102@internal.apple.com> > | Mime-Version: 1.0 > | Content-Type: text/plain; charset="us-ascii" > | Sender: netmail!owner-cypherpunks@toad.com > | Precedence: bulk > | > | >This is tangentially related to crypto. I've been reading A.K. Dewdney's > | >I was glancing through the chapters on complexity, > | >computabilty, and minimax trees, and I got to wondering something: how > | >many possible games of chess are there? I know that it has to be a finite > | >number, but I'm not sure how to go about finding this number. Any > | >pointers would be appreciated. > | > | It doesn't seem to me that this _can_ be readily calculated in any > | reasonable amount of time. It's not a simple (realtively) combinatorial > | problem: the configuration of the board at any given point limits the legal > | moves in an extremely nontrivial way. > | > | I believe I can get you as far as the second move, though: I make it to be > | twenty-one possible openings and twenty-one responses. > | > | -- > | Lefty (lefty@apple.com) > | C:.M:.C:., D:.O:.D:. > | > | > | > > I seem to remember from way back in high school that the number of > potential moves by the third set of moves is on the order of billions > of legal moves. I am also pretty sure that it is not exponential but a > factoral growth. I don't think that it is possible to determine every > possible game. > > Mike > -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= > Mike Markley || The opinions here do not represent the > mmarkley@microsoft.com || opinions of my employer. Attempts to > || associate the two are pointless. > > "I want to look at life, In the available light" > - Neil Peart - > > Not to mention all of the repeating- non-ending games Shadow p.s. i wonder if there is a "irrational" game....one that goes on to infinity but never repeats itself.....I would imagine not as there are only a finite number of possibilities for peices to exist on the board it was an interesting thought whie it lasted.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Fri, 1 Apr 94 14:01:27 PST To: dmandl@panix.com Subject: Cryptography banned in the Netherlands.... In-Reply-To: <199404011354.AA14408@panix.com> Message-ID: <9404012200.AA05481@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > I'm no lover of "liberals" (though for very different reasons from you, to > be sure), but this is utter nonsense. Do people really believe this stuff? Uhhm... Boy! Was I _that_ unclear about my meaning? It is a _virtue_ of strong cryptography that it reduces the effectiveness of governments. That's part of what cypherpunks is about. Or am I now misunderstanding you as badly as you apparently misunderstood me? No way did I intend to defend _any_ nation-state, _especially_ including any conducting wars on drugs or presuming to forbid the showing of a film or tapping the phones of dissidents. My point was that liberals are not automatically innocent of Statism and in fact have ample reason of their own to want an oppressive leviathan State. For this reason, strong cryptography threatens them as much as any other Statists. Freedom and cryptoanarchy are not on the liberal-conservative axis at all. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZyY6MDhz44ugybJAQFqWQP/XtDSGxb4LY3jnu6TnLgPCNzxQY7qIcuZ vLIIg7n0k9SCbCHATdhQnka6adYjc3wgpGq2T8cr9owjKI0bmdT/5eIB5s7jf+q4 UcIhsyuhte5hh/Ps3WE4Y1bjjzO/pXjU3kEts4gZKUqh7gEr/Lu9d3yzhwmk9jzL 7RMfxz0QeHY= =7dbi -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Fri, 1 Apr 94 11:51:11 PST To: jim@rand.org Subject: Re: the rest of the key Message-ID: <199404011950.OAA06524@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain > >I understand the Skipjack review committee will be looking into the key >generation process at Mykotronx also. The procedures originally proposed >for burning in the keys has some annoying flaws that have been pointed out >frequently, like the existence of both halves in the same room at the same >time, which would be a tempting target for somebody siphoning them off to >a private single-site escrow. :) Various people have suggested that the >two halves of the key could be burned in at separate locations, so that the >only place they're put together is in the key itself; this was not part of >the proposal as we've seen it so far out here. > ..but what of at least the original description which had the key generated by a function within the sacrificial laptop (a PRNG driven by the two key pieces supplied by the escrow agents)? K_i = PRNG( E_1, E_2, i ) ; If PRNG is secret (a high power NSA algorithm), it might be a *truly* high quality one-way-function -- which happens to be independent of E_1 and E_2. No one would be the wiser -- and the NSA's job would be a lot easier, in the event that some chips get stolen or someone bombs the escrow center and its backup sites. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Shadow Date: Fri, 1 Apr 94 12:07:11 PST To: cypherpunks@toad.com Subject: Re: How Many Games of Chess? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > I seem to remember from way back in high school that the number of > > potential moves by the third set of moves is on the order of billions > > of legal moves. I am also pretty sure that it is not exponential but a > > factoral growth. I don't think that it is possible to determine every > > possible game. > > > > Mike > > -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= > > Mike Markley || The opinions here do not represent the > > mmarkley@microsoft.com || opinions of my employer. Attempts to > > || associate the two are pointless. > > > > "I want to look at life, In the available light" > > - Neil Peart - > > > > > Not to mention all of the repeating- non-ending games > Shadow > p.s. i wonder if there is a "irrational" game....one that goes on to > infinity but never repeats itself.....I would imagine not as there are > only a finite number of possibilities for peices to exist on the board > it was an interesting thought whie it lasted.... I have recieved a lot of personal mail stating that the game is a draw if such and such happens....i was ignoring this when i wrote the post....it takes all the fun out of thinking about the problem... Shadow p.s. I'm also referring to perfectly logical entities playing who aren't out to win the game...just play and play and play and aplay and play and aplay ...... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 1 Apr 94 13:14:36 PST To: Cypherpunks Mailing List Subject: Re: PRZ is still at large In-Reply-To: <9404011947.AA29546@columbine.cgd.ucar.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Fri, 1 Apr 1994, Philip Zimmermann wrote: > I have received several phone calls today from people who read some > sort of April-fools posting on some newsgroup that I had been arrested > for PGP-related stuff. Well, it isn't true. I'm still at large. > I'm still unindicted. And still not sued. Someone had an idea that > this would make a funny April fools joke. > > I hope this clears things up. Feel free to repost this message to > all the relevant newsgroups, because I can't do it because the newsreader > at my sight is having problems. I hope this cuts down on the phone calls. > > > Philip Zimmermann > prz@acm.org How do we know that this is really you? You didn't sign your message? You could be the nasty mean ole feds trying to trick us :-) (BTW: I believe you, just being annoying) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCUAgUBLZyP2J3BsrEqkf9NAQGKYQP4og7F1U+U48cbeu8Y7K+vwDh9SOWtmdgX mJTFb1/oErntLnzGpXHhJjvDlMiVbO6+3Odqp1iWwMp5SWEywvYidYGRcVw7xbl9 ekLF/QsAHKzEOAPOeqGqHQ17w3n+cH6mfXq1RtR7SsZjr7jHZNo53YWoddH+GP/C i/Xl5DJVnw== =FMxx -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Fri, 1 Apr 94 12:20:16 PST To: eileen@photon.poly.edu Subject: Re: patent search service (fwd) Message-ID: <9404012020.AA05818@photon.poly.edu> MIME-Version: 1.0 Content-Type: text Incase you need to sneak up on some patents, you have your chance next week... These guys are doing a >FREE< patent search for a week because they're testing their systems... I thought I'd pass this on to you incase you'd like to look up the finer points of crypto, the MicroSoft-Stacker patents wars, etc... Forwarded message: > From spo_patent@spo.eds.com Mon Mar 28 22:56:07 1994 > Date: Mon, 28 Mar 94 21:11:48 CST > From: spo_patent@spo.eds.com > To: uunet!photon.poly.edu!rarachel@uunet.UU.NET > Sender: spo_patent@spo.eds.com > Subject: Re: patent search service > Message-Id: <19940328_162456_spo14_5430> > Return-Receipt-To: spo_patent@spo.eds.com > > EDS-SPO ELECTRONIC MAIL PATENT SEARCH SERVICE > PHASE TWO FREE TESTING PERIOD > April 4-April 15, 1994 > > CONCEPT VERSUS BOOLEAN SEARCHES > > Key word searches are now obsolete. EDS' Shadow Patent Office (SPO) > has developed a computerized, concept search method that utilizes the > Internet Information Superhighway. This on-line, computerized method > analyzes input text and compares it against EDS-SPO's database of 1.7 > million US utility patents. > > THE TECHNOLOGY BEHIND CONCEPT SEARCHES > > The EDS-SPO concept search method utilizes massive databases with huge > memory (20 gigabytes), parallel hardware and software, and client > -server technology. The EDS-SPO computer's combination of advanced > hardware and software maximizes fast access to its main memory. > Consequently, EDS-SPO can offer customers a fast, accurate, and cost > effective patent search. EDS-SPO has offered patent searching since > 1992. > > PHASE II TESTING > > The Phase II testing period will occur April 4, 1994 through April 15, > 1994. During this time, each participant will be allowed 3 free patent > searches per day. After April 15, 1994, there will be fees associated > with the type of patent search requested. > > For the Phase II testing period, users may request Subject Search > reports by providing 50-1000 words of text and keywords in electronic > mail format. An Infringement Search report is also available. A user > requests this report by providing a patent id number and keywords in > electronic mail format. A report will be electronically mailed back to > the user requesting either type of report. Each report will contain the > following information for the 50 closest patents to the search criteria. > > o Patent ID > o Issue Date > o Class > o Title > o Inventor > o Assignee > o Abstract > > Any organization or individual researching and/or developing a non- > patented product or service will want on-line access to this powerful > search tool. Areas of potential research include, but are not limited > to: electronics, chemicals, pharmaceuticals, software, petroleum, and > mechanics. > > HOW TO REGISTER > > Prior to performing a patent search, you must be registered with EDS-SPO. > To register, fill out the form below and send it to the following > Internet address: spo_patent@spo.eds.com. > > PLEASE ANSWER THE FOLLOWING QUESTIONS > > 1) Company Name: ___________________________________________ > 2) Customer Name____________________________________________ > 3) Title: _________________________________________________ > 4) Address: (street)________________________________________ _________________________________________________________ > City: _____________ State: ____________ County:_______ > Zip: ______________ Country: __________ > 5) E-Mail address: ________________________________________ > 6) Telephone Number:________________________________________ > 7) Fax Number: _____________________________________________ > > When the above information is provided, EDS-SPO will send you > a tutorial via the Internet. > > > CONTACTS > > Contact EDS-SPO by sending an e-mail message to spo_patent@spo.eds.com. > > > CONFIDENTIALITY AGREEMENT BETWEEN CUSTOMER AND EDS-SPO > > The EDS-SPO network and system are separated from the rest of EDS. > EDS-SPO agrees to keep all customer information confidential and will > allow only those staff members with a need to know to have access to > such information. Customer information shall include, but not limited > to, search disclosures, customer names, report requests, and any other > written, electronic, or oral correspondence between EDS-SPO and its > customer. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Don Melvin Date: Fri, 1 Apr 94 13:16:18 PST To: cypherpunks@toad.com Subject: RSA contact info needed Message-ID: <199404012116.AA09797@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Hi! I seem to have lost some files. One of them had contact information for RSA and a comment that they are resonable in their licensing pratices. If someone could email that info to me, I'd be very appreciate. Thanks, Storm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 1 Apr 94 17:20:22 PST To: cypherpunks@toad.com Subject: InVisible Basic 1.0 Message-ID: <9404020121.AA03119@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain FYI. I am not making this up. I can only imagine how this will = impact society. ~ Blanc ------------------------------------------------- Microsoft Announces InVisible Basic 1.0 Using the slogan "Not Seeing Is Believing," Microsoft Corporation today = is announcing InVisible Basic 1.0, a completely new use of "stealth" = technology in an object-oriented development environment. "We're taking code transparency to new heights," enthused Product = Manager C. R. as she began an impressive product demo. After just five = minutes of moving a mouse around what appeared to be a blank screen, = selecting unseen menu items, placing indiscernible controls on = inevident forms, and typing in unapparent code, the alleged application = was able to access an undisclosed database, perform a series of = unspecified queries and display whatever data it supposedly encountered = in a completely undetectable format. The only evidence that the application existed at all was the use of = disk space and CPU cycles. "And we're working on that for version 2.0," = C. R. said. "The applications are obvious," said "Jim," a developer with "General = Enterprises," a defense-industry supplier that lists its address as a = P.O. Box somewhere near Bakersfield, Calif. "I mean, if you were = developing a sensitive application--not that we are currently engaged = in any such contracts--and you wanted to ensure complete security--not = that we currently have any clients who have any need for such = security--this would enable you to make an application that was = completely protected--not that I am implying that any of the clients = that I cannot confirm or deny we might have would need this level of = data security--from outside intrusion. It also really saves on screen = real estate." Developed under the code name "Provo," the product was due to ship = concurrently with Visual Basic 3.0, but was lost when the development = team moved to its new offices in the D Level of Building 25. "That = ended up being a thrilling beta test," said C.R. . "I mean, if the = development team can't find the product, then it's pretty darn = invisible, right?" InVisible Basic 1.0 is currently available at an undisclosed location = for an unspecified amount. For technical support, leave an ad in the = personals section of the Miami Herald reading, "Marjoe: all is = forgiven. Bunny." You will receive in the mail a postcard of the = Ballard Fish Locks. At midnight, exactly two days after receiving this = card, be waiting at the "G" concourse of Mile High Stadium in Denver. A = PSS representative will contact you there. The password is "blibbett." -------------------------------- | | | | | | -------------------------------- Clear as a bell, the InVisible Basic product development team shows off = its enthusiasm at a recent ship party. ---------------------------------------------------------------------- = ---------- Copied from MicroNews, Copyright =A9 1994 Microsoft Corporation "Never say a humorous thing to a man who does not possess humour. He = will always use it in evidence against you. -- Sir Herbert Beerhohm-Tree (1853-1917) English actor-manager From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Fri, 1 Apr 94 16:30:34 PST To: cypherpunks@toad.com Subject: Re: The President's Analyst Message-ID: <9404020030.AA09800@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain Indeed, President's Analyst was an instant classic and ahead of its time. The tpc.org domain is a reference to it. See .sigquote below for another prescient James Coburn meme. --- Jef Jef Poskanzer jef@netcom.com jef@well.sf.ca.us "An *actor* as President??" -- In Like Flint, 1967 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Fri, 1 Apr 94 14:19:55 PST To: collins@newton.apple.com (Scott Collins) Subject: Re: How Many Games of Chess? Message-ID: <199404012219.AA18361@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > >This is tangentially related to crypto. I've been reading A.K. Dewdney's > >_The New Turning Omnibus_ recently to refresh my memory of all that stuff > >I learned in undergrad that I'm going to see again on the Comp Sci GRE > >shortly. :-) Anyway, I was glancing through the chapters on complexity, > >computabilty, and minimax trees, and I got to wondering something: how > >many possible games of chess are there? I know that it has to be a finite > >number, but I'm not sure how to go about finding this number. Any > >pointers would be appreciated. > >First, I think there are a finite number of games only if all stale-mates >are are required to terminate. There is that curious rule that ends a game when the same board position occurs three times in the course of the game. I wonder if there were any real cool endgames where the underdog was able to manipulate the overdog into repeating the position three times? Peter Wayner * 4129 Roland Ave. #1B, Baltimore, MD 21211-2038 410-366-1452 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Fri, 1 Apr 94 15:37:45 PST To: cypherpunks@toad.com Subject: The President's Analyst Message-ID: <9404012330.AA25866@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain I saw a movie last night called "The President's Analyst". The movie was made in the mid 60's. It's an action comedy that stars James Coburn as the President's psychiatrist who sneaks away from the job because he doesn't like it. Most of the movie consists of silly scenes of spies from the world's major countries chasing after Coburn under the assumption he knows all the President's secrets. At one point in the movie the Russian spy is talking to the US spy... Russian spy: You mean all the phones in the country are tapped? But this is America, not the Soviet Union!! It's a moderately funny movie that contains more truth now than when it was first shown. I recommend it as a cheap laugh and somewhat relevant to today's issues. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 1 Apr 94 19:19:03 PST To: CCGARY@MIZZOU1.missouri.edu (Gary Jeffers) Subject: Left, Right, Up, Down--Libertarian Ideas In-Reply-To: <9404020248.AA20019@toad.com> Message-ID: <199404020319.TAA09931@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Gary Jeffers writes: > conservative liberal fascist left-wing right-wing statist > minarchist anarchist > > SOME DEFINITIONS > > In the U.S. it is almost impossible to talk sensibly about politics > since no one knows the definitions of political orientations. For > instance: what is a conservative? Someone who resists change; someone > There does not seem to be any name for left wing > minarchists /or anarchists or right wing minarchists /or anarchists. > This list seems to have a lot of left & right wing > minarchists & anarchists. I am a right wing anarchist. > > Strange that right wing & left wing are not bluntly defined. A taboo > maybe or doesn't the ruling class want the political discussions to > make any sense? Maybe if it were made explicit, then the left & right > would think they could be left & right & yet, not support the state. Check out the "Nolan Chart," which is a fairly common classification in _two_ dimensions. Libertarians often use it to recruit members, by showing that the views of people they ask ("Do you favor legalizing drugs?" etc.) are often more similar to the libertarian position than to others. I don't have an ASCII version handy, but maybe someone here does. In fairness to my left-leaning friends (Dave Mandl as a good example), the questions in the Nolan Chart test are designed to make almost anyone appear to be a libertarian. I could phrase the same points differently and make anyone appear to be a statist. For example: "Do you believe shops should be allowed to refuse service to blacks?" Now I happen to believe the answer is "yes." But then I understand the market effects, the basic rights, etc. (I also believe airlines can set weight limits, or any other limits, on its stewardesses, that gyms can be "men only" if they wish, that this list can kick off anyone they (the anonymous "they") wish, and so on.) My point is that the left-right classification has in fact been improved upon. Encouragingly, very few arguments on this list revolve around conventional left-right distinctions. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 1 Apr 94 19:26:22 PST To: cypherpunks@toad.com Subject: (fwd) Re: RSA Broken by the Russians? Message-ID: <199404020327.TAA10687@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain My April Fool's Day spoof was a success, by my own standards at least. Thanks for the personal notes sent to me. I decided last night to forward it to sci.crypt and sci.math, where it got at least one serious response (i.e., someone who didn't get the joke, at least not until the end) and a reasonably funny followup by David Sternlight himself. Sternlight (whom I mentioned as "Bowdark") showed himself not be utterly lacking in sense of humor. I sent this follow-up out tonight. Newsgroups: sci.crypt,sci.math Path: netcom.com!tcmay From: tcmay@netcom.com (Timothy C. May) Subject: Re: RSA Broken by the Russians? Message-ID: Followup-To: sci.crypt,sci.math Date: Sat, 2 Apr 1994 02:19:22 GMT Yes, it was an April Fool's Day spoof. Yes, I wrote it. (Some folks wrote to me, asking where I got it from.) I'm writing here to make a couple of points. First, it was Stephen Wolfram's actual suggestion, a couple of years ago, after the USSR imploded, that we try to recruit mathematicians and programmers from what he surmised must exist: a secret city of Soviet cryptographers. It probably exists. We did it at Los Alamos, they did it with their rocket scientists and others (Akademogorodok exists), so why not put their version of NSA a bit off the beaten track? Note that our own NSA is within a stone's throw of the Baltimore-Washington Parkway. I wouldn't be surprised to learn that their experts were ensconced somewhere in the Urals. I tried to acknowledge Steve with my comments. By the way, so far as I know, no word has come out on whether he was right in this speculation. (Maybe some of the Russians he does in fact have working at Wolfram are these folks? Naw...) Second, Kolmogorov did basic work on information theory, probability, and statistics. One has to assume he had ties to the Soviet cryptography effort (about which little has been written about, so far). If anyone in Russia could have seen public key methods coming, he is a candidate. No evidence that he or any other Russian did, though. Third, my references to Denning and Sternlight were perhaps not riotously funny (though I didn't aim for a rioutously funny tone). Especially in light of David Sternlight's excellent follow-up here....never let it be said that David lacks a sense of humor. The Denning reference was to her own comments about spending a weekend or so trying (and failing, not surprisingly) to crack the Skipjack algorithm. (Real ciphers often take years to break, as with the knapsack algorithm, recent crunching of DES, etc.). Fourth, the "Many Worlds" interpretation of quantum mechanics does exist, and leads to approaches such as I described. It's also a hypothetical way to ensure one's wealth: simply bet everything you own at 1000-to-1 odds and then commit suicide in all universes in which you lose. Not very convincing, I agree. Hans Moravec writes about this in his "Mind Children," 1987. Finally, I used the headers and format of a real article in the ClariNet system, then made modifications. Given that the Supreme Court has recently ruled in favor of "fair use" for satire, I hope my version of "2 Live Crew meets RSA" does not get my sued. (I could just kill myself in all realities in which Brad sues me....) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Fri, 1 Apr 94 18:48:53 PST To: cypherpunks@toad.com Subject: Encryption banned in the Netherlands. Message-ID: <9404020248.AA20019@toad.com> MIME-Version: 1.0 Content-Type: text/plain conservative liberal fascist left-wing right-wing statist minarchist anarchist SOME DEFINITIONS In the U.S. it is almost impossible to talk sensibly about politics since no one knows the definitions of political orientations. For instance: what is a conservative? Someone who resists change; someone who wants the old order. Conservative is a relative term & does not make sense without reference to time & place. In the U.S. a conservative would be vaguely a right wing statist. In Russia a conservative would be a Stalinist. Also take liberal: In the old days in the U.S., liberal meant libertarian. In Europe now, liberal means roughly libertarian. In modern U.S., liberal means left wing statist. So what is left & right? The dictionary is useless for this question. But, I think I have figured it out. Left & right is based on EQUALITY OF OUTCOME AMONG PEOPLE BY RULES. A left winger insists on rules that will insure equality of outcome & resists rules that might yield inequality. A right winger opposes rules that coerce equality of outcome & may favor rules that coerce inequality of outcome. In the modern U.S., the political majority is made up of right wing statists (fascists/conservatives/republicans) & left wing statists (socialists/liberals/democrates). There does not seem to be any name for left wing minarchists /or anarchists or right wing minarchists /or anarchists. This list seems to have a lot of left & right wing minarchists & anarchists. I am a right wing anarchist. Strange that right wing & left wing are not bluntly defined. A taboo maybe or doesn't the ruling class want the political discussions to make any sense? Maybe if it were made explicit, then the left & right would think they could be left & right & yet, not support the state. PUSH EM BACK! PUSH EM BACK! WWAAAYYYY BBAAACCCKKKK! BEAT STATE!!!! yours truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tmp@netcom.com Date: Fri, 1 Apr 94 23:37:10 PST To: cypherpunks@toad.com Subject: CryptoAnarchy Message-ID: <199404020738.XAA05254@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain hello. could someone tell me what is meant by the term `cryptoanarchy'? --tmp From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@panix.com (David Mandl) Date: Fri, 1 Apr 94 21:03:29 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Left, Right, Up, Down--Libertarian Ideas Message-ID: <199404020502.AA17875@panix.com> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: >Check out the "Nolan Chart," which is a fairly common classification >in _two_ dimensions. Libertarians often use it to recruit members, by >showing that the views of people they ask ("Do you favor legalizing >drugs?" etc.) are often more similar to the libertarian position than >to others. > >In fairness to my left-leaning friends (Dave Mandl as a good example), >the questions in the Nolan Chart test are designed to make almost >anyone appear to be a libertarian. Yeah, I agree. It always seemed like a tremendous kludge to me. But anyway...In case my point was misunderstood, I should clarify. I was not trying to enforce conservative/liberal distinctions, which (like most people on this list) I think are fairly meaningless. The world is much more complicated than that; though there are minor real differences, supposed distinctions between "conservatives" and "liberals" are for the most part an illusion--part of the "spectacle," to use Situationist jargon. I responded the way I did to John Kreznar's post precisely because it looked identical to standard Republican-style leftist-baiting, which I unfortunately see too much of every day on the net. John cleared this up in personal email. Apologies if I misunderstood or misconstrued what he was saying. --Dave. -- Dave Mandl dmandl@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 2 Apr 94 00:47:38 PST To: cypherpunks@toad.com Subject: DEATH TO THE CRYPTOANARCHISTS!!! Message-ID: <199404020847.AAA14925@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain :: subject: DEATH TO THE SPOOKS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE SYSMONGERS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CRACKERS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CENSORS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CRACKPOTS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE LUDDITES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE NEWBIES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE WANNABES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: APRIL FOOLS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com -- ......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 2 Apr 94 00:49:43 PST To: cypherpunks@toad.com Subject: Re: CryptoAnarchy Message-ID: <199404020850.AAA15696@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I don't know exactly what `cryptoanarchy' is, but anonymous remailing seems to be a big part of it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tmp@netcom.com Date: Sat, 2 Apr 94 01:03:35 PST To: cypherpunks@toad.com Subject: what the @#$%^&* is going on with the list?! Message-ID: <199404020904.BAA10396@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain is there something wrong with the remailers? there seems to be some strange feedback loop going on between them and the list. is anyone else having this problem? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 1 Apr 94 22:08:40 PST To: cypherpunks@toad.com Subject: Re: Left, Right, Up, Down--Libertarian Ideas Message-ID: <9404020607.AA21268@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > Tim May writes: > >In fairness to my left-leaning friends (Dave Mandl as a good example), > >the questions in the Nolan Chart test are designed to make almost > >anyone appear to be a libertarian. Only if you try hard to be inclusive and get people to answer "yes"; if your spin when asking/explaining the question are "no", you can often conclude that most people are statists and drive away all but the really hard-core libertarians... I have found, though, that it's biased toward getting a reasonable spread of answers from average-American types - it doesn't work very well for people who have a non-mainstream agenda (giving it at a Socialist Scholars' Conference was *very* interesting, and anarchists tend to either like or hate it or say "so what - you haven't asked any of the *interesting* questions!") It's a lot more useful for getting people who haven't thought much beyond the simplified left-right vote-like-(or against)-your-parents view that the media and mainstream politicians seems to use to think about what their political views imply, or whether the labels they and their politicians have been using really match. And if you don't like it, you can always chuck it and let the discussion go on from there. David Mandl writes: > I responded the way I did to John Kreznar's post precisely because it > looked identical to standard Republican-style leftist-baiting, which I > unfortunately see too much of every day on the net. John cleared this up :-) I was surprised to see you two arguing, since you're both anarchists or variants thereon. As Sandy points out, for the purposes of keeping crypto legal, people who support that can be our friends, and people who oppose it are opportunities for education or maybe targets for pressure. Bill Stewart From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 2 Apr 94 01:26:54 PST To: cypherpunks@toad.com Subject: Detweiler is Back Message-ID: <199404020927.BAA13325@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The recent flood of "DEATH TO THE XXXX" posting, with my sig block attached at the bottom (note that sig block NEQ signature), tells us that Detweiler is back. My strong suspicion is that he is using "tmp@netcom.com" as his new posting site, for reasons I will list below. If "tmp" is actually _not_ Detweiler, my aplogies. But I doubt I'll have to apologize. 1. The appearance of tmp's innocent-appearing question about "cryptoanarchy" just an hour or so before the "DEATH TO..." postings. And followups to this issue. 2. "tmp" was also the name Detweiler--or a close facsimile of Detweiler--was using a few weeks ago to post more of the same. That "tmp" was at a colorado site, which I don't recall the full name of. 3. However, the latest "tmp" is _also_ at a Colorado site, as "fin" on my Netcom system shows: {Netcom:19} fin tmp Login Name TTY Idle When Where tmp ??? < . . . . > tmp ??? < . . . . > tmp ??? < . . . . > tmp ??? < . . . . > tmp ??? < . . . . > tmp ??? < . . . . > tmp ??? qd Fri 22:49 NETCOM-den1.netc tmp ??? < . . . . > tmp ??? uc NETCOM-den1.netc tmp ??? < . . . . > tmp ??? < . . . . > tmp ??? < . . . . > "den1" is of course the Denver POP (point of presence) of Netcom. This suggests he is telnetting into Netcom from another machine---a useful strategy for him, as Netcom will almost certainly take no action against him. The few entries (2) suggest a relatively new account. A full "finger" shows little more. 4. He is also using the TeX-style `quote' symbols (instead of 'these'), previously found to be strongly correlated with Detweiler. 5. In a private message to him, after his first request for infromation on `cryptoanarchy,' in which I called him "Larry," (which he denied, but gave no more details), he ended by saying that cryptoanarchy could be useful for some nice pranks. And he closed with a "(hee hee)." Need I say more? I expect to be getting angry, puzzled, curious questions from some of the folks he mailbombed with this stuff....folks at NBC Nightly News, "Wired," various newsgroups, and, of course, you folks. As I mentioned to Eric Hughes and Hugh Daniel in an earlier message (which theen't even read yet), I'm partly tempted to just say nothing, gotta go...Netcom is being shut down in seconds... -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Sat, 2 Apr 94 01:48:02 PST To: cypherpunks@toad.com Subject: Left, Right, Up, Down--Libertarian Ideas In-Reply-To: <199404020502.AA17875@panix.com> Message-ID: <9404020947.AA05749@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > I responded the way I did to John Kreznar's post precisely because it > looked identical to standard Republican-style leftist-baiting, Actually, I _was_ deliberately baiting leftists, but I was doing so to challenge their conceit that a liberal State is more congenial to individual liberty than any other kind of State and therefore ought to be less hostile to cryptography. Remember Mike Schenk's original words: > I have always thought that the Netherlands was a very liberal country. > But now the government is proposing a law that totally outlaws the use > of encryption methods. Last I heard, the Netherlands is a State. (So he's apparently talking about ``liberal'' as a kind of Statism, not as a synonym for anarchism as I would prefer. Mike Schenk, are you there to clarify?) A State is a State. The purpose of a State is to supplant personal choice with the State's choice. (To the extent that the State is a democracy, this means supplanting personal choice with collective dictate.) ``Liberal'' or not, a State is threatened by strong cryptography because it helps to enable a person to choose for himself in spite of the State. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZ09xMDhz44ugybJAQHriwQA1U8Yo4unADyxFmWuAEhukJPQj6980tzb UqgHxeXg8Qv9d5+V7uBFIrYw47SCzC0gpwHglofJpQLCxZHipUNNr8MFClM1fOaB ko8B9gNxjP1386m1n6USBZEy2pEtmR2Szg2Q3wRvks6EDDsdjQD9GRU7dXAjgnmI MFEF/DXt1YY= =7bLt -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 2 Apr 94 00:47:07 PST To: cypherpunks@toad.com Subject: DEATH TO THE SPOOKS!!! Message-ID: <9404020847.AA28392@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain :: subject: DEATH TO THE SYSMONGERS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CRACKERS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CENSORS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CRACKPOTS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE LUDDITES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE NEWBIES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE WANNABES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: APRIL FOOLS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com -- ......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 2 Apr 94 00:47:52 PST To: cypherpunks@toad.com Subject: DEATH TO THE SYSMONGERS!!! Message-ID: <9404020847.AA28443@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain :: subject: DEATH TO THE CRACKERS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CENSORS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CRACKPOTS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE LUDDITES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE NEWBIES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE WANNABES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: APRIL FOOLS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com -- ......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 2 Apr 94 00:47:57 PST To: cypherpunks@toad.com Subject: DEATH TO THE SYSMONGERS!!! Message-ID: <9404020847.AA28457@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain :: subject: DEATH TO THE CRACKERS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CENSORS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CRACKPOTS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE LUDDITES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE NEWBIES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE WANNABES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: APRIL FOOLS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com -- ......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 2 Apr 94 00:47:10 PST To: cypherpunks@toad.com Subject: DEATH TO THE SPOOKS!!! Message-ID: <199404020951.DAA29862@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain :: subject: DEATH TO THE SYSMONGERS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CRACKERS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CENSORS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CRACKPOTS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE LUDDITES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE NEWBIES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE WANNABES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: APRIL FOOLS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com -- ......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 2 Apr 94 00:47:53 PST To: cypherpunks@toad.com Subject: DEATH TO THE SYSMONGERS!!! Message-ID: <199404020952.DAA29869@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain :: subject: DEATH TO THE CRACKERS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CENSORS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CRACKPOTS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE LUDDITES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE NEWBIES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE WANNABES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: APRIL FOOLS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com -- ......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 2 Apr 94 00:48:01 PST To: cypherpunks@toad.com Subject: DEATH TO THE SYSMONGERS!!! Message-ID: <199404020952.DAA29878@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain :: subject: DEATH TO THE CRACKERS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CENSORS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE CRACKPOTS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE LUDDITES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE NEWBIES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: DEATH TO THE WANNABES!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com :: subject: APRIL FOOLS!!! request-remailing-to: remailer@chaos.bsu.edu,nowhere@bsu-cs.bsu.edu,hal@alumni.caltech.edu,hfinney@shell.portal.com,rants@wired.com,nightly@nbc.com,alt.politics.datahighway.usenet@decwrl.dec.com,news.admin.policy@news.demon.co.uk,cypherpunks@toad.com -- ......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Sat, 2 Apr 94 08:07:20 PST To: dmandl@panix.com (David Mandl) Subject: Re: Cryptography banned in the Netherlands.... In-Reply-To: <199404011354.AA14408@panix.com> Message-ID: <199404021611.JAA06288@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > So, among "liberals" we can include Reagan, J. Edgar Hoover, Joe > McCarthy, and Nixon, all of whom took some pretty extreme steps to > silence critics of "government and other large institutions," up > to and including political assassinations. Get real. With very few exceptions, the entire American political spectrum is made up of liberals. That most certianly includes Reagan, MaCarthy, definitly Nixon, and mabey Hoover. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: garet.jax@nitelog.com (Garet Jax) Date: Sun, 3 Apr 94 07:45:39 PDT To: cypherpunks@toad.com Subject: Code Obfuscation Message-ID: MIME-Version: 1.0 Content-Type: text/plain >Timothy C. May adds: >Hal Finney writes: >> The other issue, which I know less about, is the possibility of cryptograph- >> ically strong obfuscated code. Mike Duvos first mentioned this. You could >> have an algorithm running on your own computer and have it be impossible to >> determine what it is doing, or (presumably) to effectively alter the >internals >> of the algorithm. >.....stuff detiled.. >> discussing here (self-decrypting code and such tricks), but rather some >> mathematically strong transformation has been done on the structure of the >> code to hide it in a cryptographically strong way. >> >Brad Cox, of Objective-C notoriety, and now at George Mason >University, has also been interested in this area of "complexifying" >code so that reverse engineering is difficult or impossible. Okay if you want to obfuscate your code on a much more secure level albeit with some execution penalty, build public key encryption into the CPU. One would simply compile the program and encrypt it using the public key of the chipset (680xx, 80x86, &c), then the CPU would decrypt and execute the code on the fly using its private key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Sat, 2 Apr 94 08:01:25 PST To: cypherpunks@toad.com Subject: Re: CryptoAnarchy In-Reply-To: <199404020738.XAA05254@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 1-Apr-94 CryptoAnarchy by tmp@netcom.com > hello. could someone tell me what is meant by the term `cryptoanarchy'? Well, if "they" (those who are in power, usu. government) don't know what the hell you're doing, and are trapped by their own laws and fear of public unrest into permitting you to hide your actions from them, then they can't control you. That's the theory, at least. Given the propensity of humans to form power structures, particularly in times of unrest, it's probably not paooible given our current evolutionary state. Maybe in a bunch o'decades... Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger me for my | don't have a reason to fight / they never had one before" Geek Code and | -Ministry, "Hero" PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sat, 2 Apr 94 11:00:24 PST To: Brad Huntting Subject: Re: Cryptography banned in the Netherlands.... Message-ID: <9404021800.AAwjxo07543@relay1.UU.NET> MIME-Version: 1.0 Content-Type: text/plain > So, among "liberals" we can include Reagan, J. Edgar Hoover, Joe > McCarthy, and Nixon, all of whom took some pretty extreme steps to > silence critics of "government and other large institutions," up > to and including political assassinations. Get real. With very few exceptions, the entire American political spectrum is made up of liberals. That most certianly includes Reagan, MaCarthy, definitly Nixon, and mabey Hoover. brad ``When *I* use a word,'' Humpty Dumpy said, in rather a scornful tone, ``it means just what I choose it to mean---neither more nor less.'' Reagan, McCarthy, Nixon and Hoover wouldn't call themselves liberals. We liberals certainly don't number them in our ranks. To call them ``liberals'' is to deny all meaning to the word. (Not that it's definition is clear -- but they sure aren't included.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: beker@netcom.com (Brian Beker) Date: Sat, 2 Apr 94 13:52:11 PST To: cypherpunks@toad.com Subject: tmp@netcom.com Message-ID: <199404022159.NAA27454@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Organization: Oasis Pictures In addition to Tim's equating tmp@netcom with LD, here's some header info from an LD post on sci.crypt: From: ld231782@longs.lance.colostate.edu (L. Detweiler) Newsgroups: sci.crypt,comp.society.privacy,alt.privacy,sci.answers,comp.answers,alt.answers,news.answers Subject: Privacy & Anonymity on the Internet FAQ (1 of 3) Date: 12 Mar 1994 14:02:13 GMT Organization: TMP Enterprises From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Sat, 2 Apr 94 14:58:15 PST To: cypherpunks@toad.com Subject: Re: Politics do not belong here Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Jeremiah Blatz writes: > I may very well be completly wrong here, but IMO there is no place for > politics on this list. Cryptography, by its very nature, is an > anti-political thing. I disagree here - politics is what makes Cypherpunks different from a sci.crypt mailing list. As Eric Hughes points out, cryptography is economics - and politics is economics with the gloves off. Crypto is inherently political. ("political" doesn't have to mean liberals - v. - conservatives.) > All politicians who try in increase the power of > government are against the cypherpunk agenda of increasing the use of > encryption, it doesn't matter what party they belong to. Be careful the way you use the word "agenda", you're gonna get Detweiler all worked up again. I don't think there is one agenda shared by all list subscribers. As I see it, "cypherpunks" follows the Earth First! model of (dis/anti) organization - there are no leaders, there is no "policy", there is no voting, there is no platform. There are folks who do what they choose to do, and putting a name on it makes it easier to talk about. Myself, I'm not so wound up about getting everyone on the planet to use crypto as I am interested in making sure we all can if we want/need to; and that's mostly useful insofar as it more clearly delineates a boundary to the power/ability of the state. > This discussion > is simply a bunch of messages that bait people with different political > alignments than the sender's, please take it elsewhere. I do agree that baiting and flaming are useless. The list is interesting because it's where folks with different interests/talents/orientations intersect, not where we diverge. Our differences and disagreements are significant but they can also distract us from shared goals. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZ34an3YhjZY3fMNAQF9xQQAgAJp7WXDmZre7mKMQpNZUOGQsc/bMTlw BD7xtXO12cbpIh4bgCt2N9ekogCBwrC9+y8ll0rL/rJ9UyuCkpgurrTElSROot8R umN+l5ENRiZKG3VeAE+FbbYIzQfMV4FBN1VaOQsRldMBPwbA0pRgJ8BsjFvSC//R lWf2xtUtkCc= =DYQ+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Sat, 2 Apr 94 14:06:54 PST To: cypherpunks@toad.com Subject: Re: Collapse of the Wave Function Predicted, Timing Uncertain Message-ID: <9404022206.AA15636@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain >> The moniker -- Information Highway -- itself seems to be >> responsible for SB #040194. Introduced by Senator Patrick Leahy, >> it's designed to prohibit anyone from using a public computer >> network (Information Highway) while the computer user is >> intoxicated. I know how silly this sounds, but Congress > > ....rest of Dvorak's April column elided.. > > Further provisions: How about... ---------------- THE WAR ON DRUGS REACHES THE BEACHES OF CYBERSPACE WASHINGTON(AP) Prompted by the rising number of reports of online addiction, Congresswoman April Fhurst is preparing a bill that would designate network connections a controlled substance. Only government certified professionals would be allowed network connections, and only for a limited number of hours per day. The bill also mandates that all network venders, manufactures of network equipment, and network software developers must design in mechanisms to record the length of time each person spends accessing a networked resource and to automatically contact the DEA when a person exceeds safe limits. Use of unauthorized or noncompliant network devices, computers, or software will be a felony. Any equipment used in the act of felonious network access, and any files obtained via the network would be subject to forfeiture under the RICO laws. ---------------- Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Sat, 2 Apr 94 13:07:28 PST To: cypherpunks@toad.com Subject: Politics do not belong here Message-ID: MIME-Version: 1.0 Content-Type: text/plain I may very well be completly wrong here, but IMO there is no place for politics on this list. Cryptography, by its very nature, is an anti-political thing. All politicians who try in increase the power of government are against the cypherpunk agenda of increasing the use of encryption, it doesn't matter what party they belong to. This discussion is simply a bunch of messages that bait people with different political alignments than the sender's, please take it elsewhere. Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger me for my | don't have a reason to fight / they never had one before" Geek Code and | -Ministry, "Hero" PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Sat, 2 Apr 94 15:12:53 PST To: Jeremiah A Blatz Subject: Re: Politics do not belong here In-Reply-To: Message-ID: <199404022321.QAA07795@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > I may very well be completely wrong here, but IMO there is no place for > politics on this list. In so far as my comments did NOT involve privacy your quite correct. I apologize for bringing the list to the brink of flame war. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Sat, 2 Apr 94 16:25:33 PST To: cypherpunks@toad.com Subject: Re: Politics do not belong here Message-ID: <199404030036.QAA21257@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain Jer- I'm sorry, but I feel so strongly about your message "Politics do not belong on this list" that I was compelled to reply... Where else should the poltical implications of encryption be discussed, if not amongst those who are most involved in its creation and proliferation? The political use and misuse of power is central to the issues regarding encryption, and these ramifications should be discussed as the technology is in its infancy. Encryption technology can be used as a tool to empower the individual, or it can be used as a means to lend a false security to the individual in his communications. If in fact the Clipper Chip with its easily obtainable (by government agencies) escrow keys is allowed to be implimented, we may in fact be assisting the government to effect a survelliance state of a maginitude never before seen in society. As American homes become host to "interactive" technologies, we need to realize the increased ability this brings for surveillance by both government and capitalistic enterprises. Encryption is one viable solution to re-instate the privacy equlibrium in the face of such a condition- this is where its power lies. Encryption, then, is not merely a mathematical tool, but also a sociological one; to discuss merely the technological and not the social and moral implications of this techology would be to not realize its full potential as a mediator to the coming state of "Big Brother is watching You". Politics, then, is not periferal but central to the discussion of encryption technology. Julie __________________________________________________________________________ Julie M. Albright Ph.D Student Department of Sociology University of Southern California albright@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 2 Apr 94 16:45:35 PST To: cypherpunks@toad.com Subject: DEATH TO THE Message-ID: <199404030057.QAA08313@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain One thing worth noting about the burst of remailer messages is how much worse it could have been. Each message was sent to many remailers, with requests to send it on to many more. Potentially the message could be duplicated n-fold at each step, until horrendous numbers of messages were circulating through the remailer network and being sent to the other destinations. Luckily, this didn't happen, apparently because most remailer software does not support multiple recipients. But the lesson is that as people deploy new remailers and improve the software, "multiple recipients" should *not* be added as a feature, IMO. Doing that would make the network vulnerable to these kinds of geometric-growth attacks. It would be so easy to do it that people would probably be tempted to try just for kicks. So I think this feature should definately be left out of future remailer plans. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Sat, 2 Apr 94 15:19:47 PST To: cypherpunks@toad.com Subject: Secure deletion Message-ID: <9404022328.AA05720@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain Gentlemen: Mr. Mike Watson, who writes an encryption program named "Enigma 2.2" based on DES also writes a really nice deletion program for the Macintosh. Burn 2.0 is FREEWARE, and will overwrite with 0's, with 1's, with random 1's and 0's...even with your own pattern. You can also erase all free space on the HD...and you can choose the number of passes. If you want a copy, I'll be glad to send you one...and, if you want me to upload a copy to a site, please pass on any suggestions. I don't know about ITAR restrictions, so I probably won't go outside the US and Canada; what the rest of you do is your biz... Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 2 Apr 94 17:34:50 PST To: cypherpunks@toad.com Subject: REMAIL: standardized remailer syntax Message-ID: <199404030148.RAA10520@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: nowhere@bsu-cs.bsu.edu (Chael Hall) > Sameer writes: > > > Here's my suggestion.. > > > > Header pasting: > > The '::' header pasting syntax should be available-- i.e. when > >a message comes into a remailer with a body starting with '::' the > >lines following until a blank line are pasted into the header. > > > > The '##' header pasting syntax-- when a remailer is sending > >out a message, if the body begins with a '##' line then the lines > >following that are pasted into the header of the outgoing message. I like Sameer's goal of standardized syntax, but I have to admit that I find the :: and ## bit confusing, and hard to explain. The way Eric Hughes' original remailer worked was that the "remailer commands" were in the message header, up with Subject and In-Reply-To and such. However, many mailers won't let people put custom material there, so the "::" pasting token was invented to take the following lines and put them into the header before the remailer processed them. The effect was that you could put remailer commands after "::" and they would work. But there were also some situations in which the user might want to control message headers as they *leave* the remailer. For example, they might want to put a Reply-To to some anon pool so that they could receive reply messages. So Eric created the "##" pasting token for those. The remailers based on his scripts first look for "::" and add in any headers following it; then they process the message, looking for command lines in the header; then as they remail it they look for "##" and stick any following lines in the outgoing message header. This all makes sense but it makes for a complicated system. I think people would find it easier to understand an approach in which they put remailer commands at the top of their message, marked in some way to separate them from the rest of the message. "::" on a line by itself could indicate the beginning of a block of remailer commands, terminated by a blank line. Or, as an alternate syntax, each remailer command line could start with "::" followed by the text of the command. Both approaches have been used by different software on the net and they could be considered two different ways of expressing the same thing. This would get away from the add-to-header/process-header/add-to-header approach of the current Perl remailer scripts and use a simple one-step "process remailer commands" approach which I think would be simpler. You could still have all the functionality of the current approach (perhaps a paste-outgoing-header command could be used for the "##" functionality) in a package which is conceptually simpler (to me, at least). Another advantage of this approach is that you could make use of the order of the commands in the remailer block so that you could have finer control over what you are asking the remailer to do. > > Header commands: > > "Anon-To","Request-Remailing-To": strips headers and sends the > >message to the specified recipient. I would suggest abandoning one of "Anon-To" or "Request-Remailing-To", as they are redundant. I know above I suggested two redundant ways of specifying remailer commands; maybe that should be reduced to one, as well. > 1. The bsu remailers no longer paste ANYTHING from a "::" header > into the header of the outbound message. Many of the remailers pass Subject lines. I don't think they should. Chael's approach makes sense to me. The best thing is to have a way to set the subject as the message leaves the last remailer in the chain. (My "chain" program does this automatically.) > 3. They also support multiple recipients. You can place as many > "Request-Remailing-To:" lines in the headers as you wish and > it will individually address and send each one. I sent mail a few minutes ago (before seeing Chael's message) suggesting the danger of this in making it easy to create huge numbers of messages. > 4. Full debug logging has been turned on until I can verify that > both remailers are acting as they should. This form of logging > includes a mirror of the message as it is received and a > one-line message listing each recipient. We have had a lot of talk about logging. My feeling is that one should get security in using the remailer network by going through a number of machines in widely different regions. It should not, as was suggested here some time ago, be a matter of trusting any given remailer operator. Privacy is not a gift being provided by remailer operators to their users. It is still some- thing that the users must provide for themselves. The remailers are just a tool to help achieve that. Thanks to Chael for re-kindling this discussion. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nowhere@bsu-cs.bsu.edu (Chael Hall) Date: Sat, 2 Apr 94 16:42:12 PST To: sameer@soda.berkeley.edu (Sameer) Subject: REMAIL: standardized remailer syntax In-Reply-To: Message-ID: <9404030053.AA25824@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Sameer writes: > Here's my suggestion.. > > Header pasting: > The '::' header pasting syntax should be available-- i.e. when >a message comes into a remailer with a body starting with '::' the >lines following until a blank line are pasted into the header. > > The '##' header pasting syntax-- when a remailer is sending >out a message, if the body begins with a '##' line then the lines >following that are pasted into the header of the outgoing message. > > Header commands: > "Anon-To","Request-Remailing-To": strips headers and sends the >message to the specified recipient. Both of my remailers (nowhere@bsu-cs.bsu.edu and remailer@chaos.bsu.edu) support all of the above as of 4/2/94. > "Encrypted: PGP": The message has a pgp block encrypted with >the remailer's key. The remailer will decrypt the pgp block before >acting furthur upon the message. Neither of my remailers supports encryption. The bsu-cs one has too small of a quota and I haven't compiled PGP for the chaos one yet. I will write more later, but basically what you need to know is this: 1. The bsu remailers no longer paste ANYTHING from a "::" header into the header of the outbound message. 2. They both support the "##" header pasting syntax now. The "##" block must come after the "::" block if both are being used or else the "::" block will be considered part of the body of the message. 3. They also support multiple recipients. You can place as many "Request-Remailing-To:" lines in the headers as you wish and it will individually address and send each one. 4. Full debug logging has been turned on until I can verify that both remailers are acting as they should. This form of logging includes a mirror of the message as it is received and a one-line message listing each recipient. 5. The C source is available via anonymous FTP at: chaos.bsu.edu:/pub/cypherpunks/remailer/chaels-remailer.tar.gz It should compile as long as you have getopt(). There is no fancy signal processing in this version. Note that there is nil documentation. This is not a release. Apparently my other posting got eaten somewhere between here and toad... Oh, well! Chael -- Chael Hall nowhere@bsu-cs.bsu.edu 00CCHALL@BSUVC.BSU.EDU nowhere@chaos.bsu.edu chall@bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@mason1.gmu.edu (Curtis D Frye) Date: Sat, 2 Apr 94 18:25:02 PST To: cypherpunks@toad.com Subject: Re: tmp@netcom.com Message-ID: <9404030236.AA24697@mason1.gmu.edu> MIME-Version: 1.0 Content-Type: text/plain I'm not sure what the time-delay features for the "nowhere" anonymous remailer ler are, but the messages that arrived last night all came through within a few minutes. Interestingly, the messages were sent at around 3:00 am, corsimilar to LD's posting patterns from before. I deleted the most recent postings, but if someone could send them to me, I'd like to run them through a grammar checker and compare the results to the message base I developed before. Curt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sun, 3 Apr 94 00:19:48 PST To: hfinney@shell.portal.com (Hal) Subject: Re: REMAIL: standardized remailer syntax In-Reply-To: <199404030148.RAA10520@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Hal spake: > > > > Header commands: > > > "Anon-To","Request-Remailing-To": strips headers and sends the > > >message to the specified recipient. > > I would suggest abandoning one of "Anon-To" or "Request-Remailing-To", > as they are redundant. I know above I suggested two redundant ways of > specifying remailer commands; maybe that should be reduced to one, as well. Actually, I prefer the "Anon-Send-To:" and "Anon-Post-To:" that hh@soda's remailer uses. It makes the news/mail distinction very clear. Maybe that Anon-Send-To: and Anon-Post-To: should be the "standard" (as well as their non-Anon counterparts), with Anon-To: and Request-Remailing-To: retained for backwards compatibility. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZ58GXi7eNFdXppdAQFqkwP+JoFYCDTZeYVlf8j+WVmYaluCUw2gIVR0 P85y9wsrX72GgkZV8WQkaoxihSzyJgik/uxSSoxHkB7WhLJZe7nCn/5nW2GkddmB h0Z+M0usoN8vbk2G8MEzz13DwWGP0i6arL+qbbhUVv/nsJCqPEuYP3HR9ZZUa3+o XOLKptArwRk= =JdSn -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Date: Sun, 3 Apr 94 00:09:53 PST To: cypherpunks@toad.com (Cypherpunks) Subject: Positive uses for PGP Message-ID: <9404030811.AA03068@columbine.cgd.ucar.EDU> MIME-Version: 1.0 Content-Type: text/plain To all PGP users: We've all heard arguments raised by the law enforcement and intelligence communities that PGP and other encryption technology can be used by criminals to hide their activities. This line of reasoning is being used to justify Government key escrow systems like Clipper, and to clamp down on encryption technology like PGP. It would be helpful to come up with real-world examples of how PGP has been used for good constructive purposes. Journalists sometimes ask me for examples of positive uses for PGP. But most of my fan mail from PGP users do not tell me what they are using it for. If you have any stories about how PGP is used for good purposes, I'd like to see them. Not just disaffected paranoid libertarians embracing it for the theoretical benefits for a free society. We need to be able to cite examples of real people using PGP for good ends. Human rights activists using it are a great example. But it doesn't have to be in the Nobel-Prize winning catagory of human endeavor (although that would be nice). It could just be any positive upbeat application that normal people can relate to in a positive way, so I can tell reporters about it. I'd like to hear (actually, see some email) from real people who are actually using PGP for good things. It could be for helping others, like protecting HIV patient records, or keeping psychological counseling records. Or conducting good wholesome business that must remain confidential. Or lawyers using it to maintain confidential records and communications with their clients. Or, it could be for your own personal life, but for wholesome upbeat uses, like sending love letters (you don't have to supply any actual love letters), or keeping your diary. For those that don't know what PGP is: Pretty Good Privacy (PGP) is a free software program that encrypts email using public key cryptography, allowing you to communicate securely with people you've never met, without the prior exchange of keys over secure channels. PGP has become the worldwide de facto standard for email encryption. It's available on many Internet FTP sites and BBS systems. Please send me some email (to prz@acm.org), with the subject line "Positive uses for PGP", so that I can quickly sort it out from the rest of my email. If it's a really good story, I may want to use it, so let me know if I can and if I can give reporters the information. You might not get a reply-- it depends on how much mail I get or how busy I am when you send it. There is no prize for the best story, but for what it's worth, I'll sign the public key of the person who submits the best story by Monday, April 11th. But keep sending stories after that date if you've got them. This notice can be copied and reposted on any newsgroup or mailing list that is likely to be familiar with PGP. Philip Zimmermann prz@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jason.kwong@canrem.com (Jason Kwong) Date: Sun, 3 Apr 94 03:16:24 PDT To: cypherpunks@toad.com Subject: REMAIL: standardized remailer syntax In-Reply-To: <199404030148.RAA10520@jobe.shell.portal.com> Message-ID: <60.5631.6525.0C19940D@canrem.com> MIME-Version: 1.0 Content-Type: text/plain Hello... uhhh... what is this all about ? May I be included ? If it has anything to do with a mailing list... I'd like to join in. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Sat, 2 Apr 94 23:28:03 PST To: cypherpunks@toad.com Subject: Re: Politics do not belong here In-Reply-To: <199404030036.QAA21257@nunki.usc.edu> Message-ID: <8hbazSq00iV2I5HqI5@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 2-Apr-94 Re: Politics do not belong.. by Julietta@chaph.usc.edu > I'm sorry, but I feel so strongly about your message "Politics > do not belong on this list" that I was compelled to reply... [.. stuff that I agree with follows ..] Many apologies. Aparently I was not clear enough in defining what I meant by politics. I was refering to bickering about the correctness of liberals or conservatives, left or right, etc. Cryptography is political, a point which I alluded to in my original post, but unless you're in the Cryptoparty or the Big Brother party, which party line you subscribe to matters little. Politicly, cypherpunks is a one-issue list, and flaming about "my party is better than yours" serves only to clog peoples' mailboxes and create discord. I'm not quite sure I'm being clear here (it's kinda late), what I mean to say is that IMO, you should check your non-crypto-related idealogy at the login prompt when posting to this list. Excerpts from internet.cypherpunks: 2-Apr-94 Re: Politics do not belong .. by Greg Broiles@ideath.gold > I don't think there is one agenda shared by all > list subscribers. As I see it, "cypherpunks" follows the Earth First! > model of (dis/anti) organization - there are no leaders, there is no > "policy", there is no voting, there is no platform. Saying that Earth First! doesn't have an agenda is, as I see it, wrong. They exist to protect the environment. As in any organization, they are not homogeneous, but there is an underlying direction. The same with cypherpunks. The very name implies some sort of drive towards widespread strong encryption. Not everyone agrees on how to go about it, but one can definatly perceive an agenda (probably "thrust" is a better word). Greg Broiles continues... > Our differences and disagreements are > significant but they can also distract us from shared goals. I couldn't have said it better myself. Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger me for my | don't have a reason to fight / they never had one before" Geek Code and | -Ministry, "Hero" PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Sun, 3 Apr 94 04:07:56 PDT To: cypherpunks@toad.com Subject: DEATH TO THE Message-ID: <9404031107.AA14433@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain re: Hal's suggestion I don't think that banning multiple recipients solves the whole problem which is the spamming of the remailer network by cybervandals like Detweiler. What needs to be done is to create some system that "charges" remailer requests to the sender which then limits the size or frequency of their messages based on their ability to pay. For a play money system, the issue is, how do you distribute the play money accounts without letting spammers open up as many accounts as they like? (e.g. if Detweiler spends his one account dry with his cyberterrorism, how do we prevent him from opening up an unlimited number of accounts without trying to attach accounts to a user's e-mail address?) By making remailers charge users, and even other remailers on the network, we can also prevent rogue remailers from allowing Detweiler attacks through the network (since they'd have to pay for his traffic) Here's a nutty idea I had one night which would accomplish these goals and also encourage more people to run remailers: o each remailer upon being setup distributes a large but finite amount of digicash certificates. These certificates are one use only. The initial distribution and price system can be altered to tailor the usage of the remailer to the owner's wishes. o after the initial distribution, the remailer distributes a somewhat smaller amount of digicash each renewal period (probably once a week) This smaller amount is sufficient for casual use, but not abuse o if you want more than what a remailer is willing to give you, you must trade service for it. That is, you must set up your own remailer and issue some cash to the other remailer which can be redeemed for chaining service. Example: Bob was unsatisified with his $10 of Ann's remailer coupons, so he set up his own remailer and issued $100 worth of service to Ann, in return, she gave him $50 of service for her remailer. (obviously, her remailer is more popular and is more in demand so his is only worth 1/2 of hers. Ann could use bob's coupons to either chain requests through him, or she could sell them off to other remailer operators.) The hard part is making sure that Bob doesn't cheat, offer to run a remailer, issue $X worth of credit to Ann, and then just file her remail requests to /dev/null I'm hopeful that a "consumer reports" like organization will pop up which periodically tests remailers to make sure they aren't cheating. (besides, the remailer network itself should do such testing with fake traffic) Call it "the free market of remailers" Other issues: How to distribute coupons/stamps/dollars? First come first serve? Popularity/Reputation? Reputation market? We want to prevent people from collecting digicash certificates multiple times during distributions, but at the same time, we don't want to use their real e-mail address. So in a system where users can create as many identities as they wish, how can we achieve a fair distribution? The only thing I can think of is to distribute cash to users based on their reputation or trust level. If a Detweiler is found abusing remailers, operators simply stop giving him cash for their remailers. Remailers which sanction Detweilers end up paying for them in the long run. (either because he runs up the costs for the remailer to use other remailers on the network, or because the operator gets too many complaints from systems which it directly delivered Detweiler mail to) Anyway, limiting multiple recipients will stop geometric growth, but it won't prevent Detweiler from hacking up a script to send a hundred thousand remail requests posting to every newsgroup and mailing list out there. Remailers would also have to limit the amount of remailer requests allowed per day, but this would still allow Detweiler to spam up the system by preventing anyone else from using it (by running out the global quota) Some sort of authentication is needly, IMHO. -Ray -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 3 Apr 94 08:31:52 PDT To: cypherpunks@toad.com Subject: REMAIL: standardized remailer syntax In-Reply-To: <199404030148.RAA10520@jobe.shell.portal.com> Message-ID: <9404031518.AA06509@ah.com> MIME-Version: 1.0 Content-Type: text/plain >I like Sameer's goal of standardized syntax, but I have to admit that I >find the :: and ## bit confusing, and hard to explain. Hal sort of implies that :: came first. Well, no, ## came first, because I wasn't thinking clearly at the time about header commands with respect to encryption. A minor point, to be sure. >This all makes sense but it makes for a complicated system. No one should ever have to see :: and ## unless they want to, much less type them in. The pasting syntax and all the header commands are a back-end programming language, and really don't belong in the average user's face. User interface work is needed here badly. >I would suggest abandoning one of "Anon-To" or "Request-Remailing-To", >as they are redundant. I recommend the following four commands: Send-To: Anon-Send-To: Post-To: Anon-Post-To: There are uses for both anonymous and non-anonymous sending of email and posting to Usenet. I originally used Request-Remailing-To _because_ it was too long and not used. It certainly doesn't need to stay. >Many of the remailers pass Subject lines. I don't think they should. Hal is correct. This was a misfeature in the original code base. >The best thing is to have a way to >set the subject as the message leaves the last remailer in the chain. ## Subject: Your Subject Here It's already supported. In other lines of pursuit, it's time to do a MIME remailer. The proper MIME types would be much easier to install, as I understand it. Perhaps those of you who use MIME (I don't) could work on this. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Sun, 3 Apr 94 10:20:54 PDT To: Hal MIME-Version: 1.0 Content-Type: text/plain At 9:17 3/30/94 -0800, Hal wrote: ... >In other words, if I want to communicate with joe@abc.com, I can only do so >if one of the signators of his key is a person I know. If not, I have no way >of judging the validity of his key. > >This belies simple interpretations of the "web of trust". I may have signed >A's key, A has signed B's, B has signed C's, C has signed D's, and D has signed >Joe's, but this is of no value unless I know D. Only then can I trust Joe's >key. Ideally, perhaps in cyberspace, one's public key is spread along with X's reputation, i.e. thru the same channels. When a reputation for X reaches you so does X's public key. You say that you want Henry Kissinger's public key. I respond that by whatever means you know that there exists such a person, you will (in cyberspace) already know his public key. The logical limit of this idea is that the public key becomes the name and the key authentication issue dissolves into the mist. We trust reputations because they reach us thru diverse paths. Public keys arriving thru diverse paths should likewise carry extra weight. As crypto becomes more common reputations will eventually belong more to public keys than to names. The question will then be not "What is Henry's public key?" but "What is the name of the person who knows the secret key that corresponds to this public key?". I suppose that Detwiler feared being unable to answer that question in specific cases. I don't. In the meantime, redundant webs that parallel the normal information webs thru which reputations propagate should provide public keys at least as reliable as the reputations themselves. One particular case is of interest. If you contract with me to process some of your secrets, I will agree not to divulge those secrets except under the protection of a one of a set of public keys that you give me. In such a case the web of trust model can be usefully employed and is not intrinsically limited in the number of levels. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sun, 3 Apr 94 10:27:01 PDT To: dichro@tartarus.uwa.edu.au (Mikolaj Habryn) Subject: Re: PGP remailers In-Reply-To: <199404031408.WAA11260@lethe.uwa.edu.au> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Mikolaj Habryn spake: > > Are there any remailers which provide you with an anonymous account to > which other people may send messages, which are then forwarded to you in > a PGP-encrypted form? > Yes, but it's not running for real yet. Give me a few months until I get the computer + netlink for it. (It's running for testing though, so if you want to test it, mail me, but it's not running for real, so don't *use* it.) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZ7uNHi7eNFdXppdAQFDhwP/S0YcPizzQXfOvDyKFa2MQpYG6Xd/cBU4 eBB0yQC1k6OkeJw3g7E1hpqR5S3Ozhg9Usa9pcivQ/nD5xyJrJJ7FPfLYM373517 leRv+iXNaL3tYiXlAr+VvHSDXJVNxmfRnAgSPBn+L8liZLz1Tds180TS+aaWg8dQ WN3F2JTCoGI= =pLKZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sun, 3 Apr 94 07:39:24 PDT To: prz@acm.org Subject: Re: Positive uses for PGP In-Reply-To: <9404030811.AA03068@columbine.cgd.ucar.EDU> Message-ID: <9404031439.AA03546@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain > There is no prize for the best story, but for what it's worth, I'll > sign the public key of the person who submits the best story by > Monday, April 11th. I certainly don't mean to deny the service Mr. Zimmerman has done the on-line community, nor do I wish to imply that the above offer is attractive, but I'm a little confused. If Mr. Zimmerman's signature (or anyone else's for that matter) is available on such light pretenses, what is the value towards ensuring authenticity? I was under the impression that key signing was to be done between associates who can attest to the tangible reality of the entities behind the keys. (No, I'm not Detweilering; I speak of the ostensible use of the signature chain.) I guess I could be misinterpreting the whole thing. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sun, 3 Apr 94 07:48:05 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Positive uses for PGP In-Reply-To: <9404031439.AA03546@vail.tivoli.com> Message-ID: <9404031447.AA03588@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain > ... nor do I wish to imply that the above offer is attractive... Oops. First e-mail of the day. Make that "isn't attractive". Which is not to say that it isn't attractive, because it is; "attractive" should be the target of the negating negatives "nor" and "isn't". From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sun, 3 Apr 94 09:15:30 PDT To: Cypherpunks Mailing List Subject: Detweilering (was Re: Positive uses for PGP) In-Reply-To: <9404031439.AA03546@vail.tivoli.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 3 Apr 1994, Mike McNally wrote: > I'm not Detweilering; I speak of the ostensible use of the signature > chain.) Detweilering? Sounds like an entry we need to get put into future versions of a Jargon File. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Sun, 3 Apr 94 11:51:17 PDT To: cypherpunks@toad.com Subject: Re: Politics do not belong here In-Reply-To: <8hbazSq00iV2I5HqI5@andrew.cmu.edu> Message-ID: <199404031851.LAA01762@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain > > Many apologies. Aparently I was not clear enough in defining what I > meant by politics. I was refering to bickering about the correctness of > liberals or conservatives, left or right, etc. Well, now that we've gotten THAT straightened out.. I guess its always helpful to be clear in one's wording, hmm? Hopefully this will be the end of this thread- I'll go back to lurking again for now. By the way- am reading 1984 again- I think we should definetly get those NSA shirts out "We're just running a little late"! Scary! Ciao for now.. Julie ____________________________________________________________________________ Julie Albright Ph.D Student Department of Sociology University of Southern California albright@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.com (Bruce Schneier) Date: Sun, 3 Apr 94 11:10:42 PDT To: cypherpunks@toad.com Subject: Applied Cryptography Errata - Version 1.5.7 Message-ID: MIME-Version: 1.0 Content-Type: text/plain APPLIED CRYPTOGRAPHY ERRATA Version 1.5.7 - April 2, 1994 This errata includes all errors I have found in the book, including minor spelling and grammatical errors. Please distribute this errata sheet to anyone else who owns a copy of the book. Page xvii: Third paragraph, first line: "Part IV" should be "Part III". Page 1: First paragraph, fourth line: "receiver cannot intercept" should be "intermediary cannot intercept". Page 6: Sixth and seventh lines: "against symmetric" should be "against a symmetric". Page 8: Second paragraph, first line: "q code" should be "a code". Page 10: Second paragraph, fifth line: Reference "[744]" should be "[774]". Page 11: Second paragraph: "The rotations of the rotors are a Caesar Cipher" should be "Each rotor is an arbitrary permutation of the alphabet". Page 13: Third paragraph: Delete parenthetical remark. Fifth paragraph, first line: "Shift the key" should be "shift the ciphertext". Page 15: Section 1.3, first line: "Throughout the book use" should be "Throughout the book I use". Page 25: "Attacks Against Protocols," first paragraph: "the protocol iself" should be "the protocol itself". Page 27: "One-Way Functions," fourth paragraph: "For example, x^2" should be "For example, in a finite field x^2." Page 28: Third paragraph, third and fourth sentences should be "How to put mail in a mailbox is public knowledge. How to open the mailbox is not public knowledge." Page 30: Fourth line: "symmetric cryptosystems: by distributing the key" should be "symmetric cryptosystems: distributing the key". Page 30: "Attacks Against Public Key Cryptography," second paragraph: "The database also has to be protected from access by anyone" should be "The database also has to be protected from write access by anyone". Also: "substitute a key of his choosing for Alice's" should be "substitute a key of his own choosing for Bob's". Page 30: Last line: "substitute that key for his own public key" should be "substitute his own key for that public key". Page 32: Ninth line: Delete the word "encrypted". Page 34" "Signing Documents with..." First sentence: "too inefficient to encrypt long documents" should be "too inefficient to sign long documents". Page 36: Second line: "document encrypted with" should be "document signed with". "Multiple Signatures," step (4): "Alice or Bob sends" should be "Alice sends". Page 38: Fifth paragraph: "V_X = E_X and that S_X = D_X" should be "V_X = E_X and S_X = D_X". Page 40: Third line: "computer can exist" should be "computer can be". Second paragraph: Delete "should be runs of zeros and the other half should be runs of ones; half the runs". Page 44: Ninth line: "for Alice's" should be "for Bob's". Page 50: First step (3): "With Alice's public key" should be "with "Alice's" public key." Page 51: Step 5: "with what he received from Bob" should be "with what he received from Alice". Page 55: First step (2): At the end of the step, add: "He sends both encrypted messages to Alice." Page 58: Last line: "Alice, Bob, and Carol" should be "Alice, Bob, Carol, and Dave". Page 59: First line: "Alice, Bob, and Carol" should be "Alice, Bob, Carol, and Dave". Page 69: Last line: "tried to recover her private key" should be "tries to recover Alice's private key". Page 73: "Bit Commitment Using One-Way Functions," last paragraph: Second and third sentences should be "Alice cannot cheat and find another message (R_1,R_2',b'), such that H(R_1,R_2',b') = H(R_1,R_2,b). If Alice didn't send Bob R_1, then she could change the value of both R_1 and R_2 and then the value of the bit." Page 77: "Flipping Coins into a Well," first line: "neither party learns the result" should be "Alice and Bob don't learn the result". Third line: parenthetical remark should be: "Alice in all three protocols". Page 78: Step (1): "Alice, Bob, and Carol all generate" should be "Alice, Bob, and Carol each generate". Page 80: Second paragraph, second sentence. It should read: "A general n-player poker protocol that eliminates the problem of information leakage was developed in [228]." Page 90: Last paragraph: "step (3)" should be "step (4)". Page 91: Second line: "step (3)" should be "step (4)". Page 93: "Blind Signatures," first line: "An essential in all" should be "An essential feature of all". Page 98: First paragraph after protocol, fourth line: "to determine the DES key with the other encrypted message" should be "to determine the DES key that the other encrypted message was encrypted in." Page 115: "Protocol #2," third paragraph: "together determine if f(a,b)" should be "together determine f(a,b)". Page 121: Second paragraph: Delete the colon in the third line. Page 131: Fifth paragraph: "each capable of checking 265 million keys" should be "each capable of checking 256 million keys". Page 133: Table 7.2: Third number in third column, "1.2308" should be "0.2308". Page 134: Table 7.3: "1027" should be "10^27". Page 139: Indented paragraph: "could break the system" should be "could break the system within one year". Page 141: "Reduced Keyspaces," last sentence: "don't expect your keys to stand up" should be "don't expect short keys to stand up". Page 148: Eighth line: "2^24" should be "2^32". Page 156: Second paragraph: "blocks 5 through 10" should be "blocks 5 through 12". Page 157: Figure 8.2: "IO" should be "IV". Page 159: Figure 8.3: "IO" should be "IV". Page 161: Figure 8.5: "Decrypt" should be "Encrypt". Page 162: Figure 8.6: "Encipherment" diagram: Input should be "p_i" instead of "b_i", and output should be "c_i" instead of "p_i". "Decipherment" diagram: "Decrypt" should be "Encrypt". Page 164: Figure 8.7: "IO" should be "IV". Page 165: Last equation: There should be a "(P)" at the end of that equation. Page 167: Second paragraph, last line: "2^(2n-4)" should be "2^(2n-14)". Page 168: Figure 8.8: This figure is wrong. The encryption blocks in the second row should be off-centered from the encryption blocks in the first and third row by half a block length. The pads are half a block length. Page 174: Middle of page: Equations should be: k_2 = c'_2 XOR p', and then p_2 = c_2 XOR k_2 k_3 = c'_3 XOR p_2, and then p_3 = c_3 XOR k_3 k_4 = c'_4 XOR p_3, and then p_4 = c_4 XOR k_4 Page 175: Last paragraph, second line: "acting as the output function" should be "acting as the next-state function". Page 177: Diffie's quote, second to last line: "proposal to built" should be "proposal to build". Page 178: Figure 8.20: In "Node 2", the subscripts should be "D_2" and "E_3". Page 190: Fourth paragraph, last line: "to determine M" should be "to determine P". Page 191: First paragraph: "3.5" should be "6.8" in fourth line. "0.56" should be "0.15". "EBCDIC (Extended Binary-Coded Decimal Interchange Code)" should be "BAUDOT". "0.30" should be "0.76". "0.70" should be "0.24". Page 193: Second sentence: "Unicity distance guarantees insecurity if it's too small, but does guarantee security if it's high" should be "Unicity distance guarantees insecurity if it's too small, but does not guarantee security if it's high." Page 197: Third paragraph, fifth sentence: "Thus SATISFIABILITY is the hardest problem in NP" should be "Thus, there is no problem harder than SATISFIABILITY in NP". Page 198: Fourth paragraph from bottom, second sentence: "If a and b are positive and a is less than n, you can think of a as the remainder of b when divided by n" should be "If a and b are positive and b is less than n, you can think of b as the remainder of a when divided by n". Page 199: Middle of the page: In the sentence "Calculating the power of a number modulo a number", a should not be italicized. Page 201: First line of code: Remove "assuming x and y are > 0". Page 202: Middle of the page: In the sentence "Now, how do you go about finding the inverse of a modulo n?" "a" should be italicized. Page 206: Third line from bottom: "L(a,p) = -1 if a is a nonresidue mod p" should be "L(a,p) = -1 if a is a quadratic nonresidue mod p". Page 207: "Jacobi Symbol," formula: Variable "h" should be "a". Also, J(0,n) = 0. Page 209: Fourth paragraph: "If that value does not equal q" should be "If that value does not equal 1". Page 214: Last line: "n" should be "p". Lines 29, 30, and 31: "r" should be "a", and "gcd(p,r)" should be gcd(a,p)". Page 215: Lehman test, step 5: All three "(n-1)/2" should be exponents. Page 217: There should be an open parenthesis in front of the second "ln" in both exponents. Sixth paragraph: "Guassian" should be "Gaussian". Page 222: "Validation and Certification of DES Equipment," first line: "As part of the standard, the DES NIST" should be "As part of DES, NIST". Page 223: Second to last paragraph, last line. Reference "[472]" should be "[473]". Page 225: Figure 10.2: L_i is taken from R_(i-1) before the expansion permutation, not after. And "L_(i)-1" should be "L_(i-1)". Page 226: Third sentence: "bit 1 to bit 58, bit 2 to bit 50, bit 3 to bit 42, etc." should be "bit 58 to bit 1, bit 50 to bit 2, bit 42 to bit 3, etc." Page 227: Fourth line from bottom: "output positions that correspond" should be "output positions correspond". Page 228: Fourth paragraph, last line: "0 to 16" should be 0 to 15". Page 228: Fifth paragraph should read: "For example, assume that the input to the sixth S-box (that is, bits 31 through 36 of the XOR function) are 110010. The first and last bits combine to form 10, which corresponds to row 2 of the sixth S-box. The middle four bits combine to form 1001, which corresponds to column 9 of the same S-box. The entry under row 2, column 9 of S-box 6 is 0. (Remember, we count rows and columns from 0, and not from 1.) The value 0000 is substituted for 110010. Page 230: Fifth sentence: "bit 4 moves to bit 21, while bit 23 moves to bit 4" should be "bit 21 moves to bit 4, while bit 4 moves to bit 31". Second to last line: delete "The key shift is a right shift". Page 231: Table 10.9, sixth line: "80286" should be "80386". Page 233: The second two weak keys should be: 1F1F 1F1F 0E0E 0E0E 00000000 FFFFFFFF E0E0 E0E0 F1F1 F1F1 FFFFFFFF 00000000 Page 238: Next to last line before "Additional Results": "NSA's" should be "IBM's". Page 238: "Differential Cryptanalysis," third paragraph: "(1/16)^2" should be "(14/64)^2". Page 239: Figure 10.4: "14/16" should be "14/64". Page 242: Table 10.14: In "XORs by additions" line, "2^39,2^3" should be "2^39,2^31". In "Random" line, "2^21" should be"2^18- 2^20". In "Random permutations" line, "2^44-2^48" should be"2^33-2^41". Page 245: Line 11" "8 bits is" should be "8 bits was". Page 247: Section heading, "Cryptanalysis of the Madryga" should be "Cryptanalysis of Madryga". Page 250: The two functions should be: S_0(a,b) = rotate left 2 bits ((a+b) mod 256) S_1(a,b) = rotate left 2 bits ((a+b+1) mod 256) Note the difference in parentheses. Page 250: Figure 11.4: Note that a is broken up into four 8-bit substrings, a_0, a_1, a_2, and a_3. Page 251: Figure 11.6: The definitions for S_0 and S_1 are incorrect ("Y = S_0" and "Y = S_1"). See corrections from previous page. Also, "S1" should be "S_1". Page 254: "REDOC III," second sentence: "64-bit" should be "80- bit". "Security of REDOC III," second sentence: Delete clause after comma: "even though it looks fairly weak." Page 262: Figure 11.9: There is a line missing. It should run from the symbol where Z_5 is multiplied with the intermediate result to the addition symbol directly to the right. Page 263: Table 11.1: The decryption key sub-blocks that are Z_n^(m)-1 should be Z_n^((m)-1). Also, the second and third column of decryption key sub-blocks in rounds 2 through 8 should be switched. Page 264: First line: "107.8 mm on a side" shouldbe "107.8 square mm". Page 265: Figure 11.10: There is a line missing. It should run from the symbol where Z_5 is multiplied with the intermediate result to the addition symbol directly to the right. Pages 266-7: Since the publication of this book, MMB has been broken. Do not use this algorithm. Page 267: Sixth line from bottom: Reference should be "[256]". Page 269: "Skipjack." First paragraph. Reference should be "[654]". Page 270: "Karn." Third paragraph. Last sentence: "append C_r to C to produce" should be "append C_r to C_l to produce". Page 271: Middle of the page: "(for example, MD2, MD5, Snefru" should be "(for example, MD2, MD4, Snefru". Page 272: Second to last line: "But it is be analyzed" should be "but it is being analyzed". Page 275: Second to last paragraph: "Using 1028 bits" should be "using 1024 bits". Page 277: First lines: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 281: Third paragraph: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 283: Table 12.2: "PRIVATE KEY: d e^(-1)" should be "PRIVATE KEY: d = e^(-1)". Page 286: Third paragraph: "Eve gets Alice to sign y," "y" should be italicized. Second to last line: "Eve wants to Alice to" should be "Eve wants Alice to". Page 287: Last line: Wiener's attack is misstated. If d is less than one-quarter the length of the modulus, then the attack can use e and n to find d quickly. Page 288: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 289: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 292: Fifth line: "sqrt(x/v)" should be "sqrt(1/v)". Page 294: Second and third lines: "Bob" should be "Victor." Page 295: First line: "t random integers fewer than n" should be "t random numbers less than n". Page 297: Last line: "when" should be "where". Page 301: Middle of the page: Delete the sentence "Since the math is all correct, they do this step." Page 302: Fourth line from bottom: "a" should be in italics. Page 303: "Authentication Protocol," step (1): Add "She sends x to Victor." Page 305: Third paragraph, parenthetical remark: "NIST claimed that having DES meant that both that both the algorithm and the standard were too confusing" should be "NIST claimed that having DES mean both the algorithm and the standard was too confusing". Page 306: Eighth line: "cryptographers' paranoia" should be "paranoia". Page 307: "Description of the Algorithm": "p = a prime number 2^L bits long" should be "p = a prime number L bits long". "g = h^((p-1)/q)" should be "g = h^((p-1)/q) mod p". Page 309: Third line: "random k values and then precompute r values" should be "random k-values and then precompute r-values". Page 314: Protocol, step (1): "when" should be "where". Page 319: There should be a blank line before "discrete logarithm:" and another before "factoring:". Fourth line from the bottom: "depends more on the" should be "depends on more than the". Page 321: Third line: "when h" should be "where h". Page 322: Second paragraph: "over 500 pairs of people" should be "253 pairs of people". Page 326: In the definition of h_i, "H_(i-1)" should be "h_(i- 1)". Page 330: Definitions of FF, GG, HH, and II are wrong. These are correct: FF: "a = b + ((a + F(b,c,d) + M_j + t_i) <<< s)" GG: "a = b + ((a + G(b,c,d) + M_j + t_i) <<< s)" HH: "a = b + ((a + H(b,c,d) + M_j + t_i) <<< s)" II: "a = b + ((a + I(b,c,d) + M_j + t_i) <<< s)" Page 336: "HAVAL," sixth line: "160, 92, 224" should be "160, 192, 224". Page 339: "LOKI Single Block": In computation of Hi, drop final "XOR M_i". Page 340: "Modified Davies-Meyer": In computation of H_i, "M_i" should be subscripted. Page 342: "Tandem Davies-Meyer": In computation of W_i, "M_i" should be subscripted. Page 345: "Stream Cipher Mac", first line:" "A truly elegant MDC" should be "A truly elegant MAC". Page 347: Formula: "aX_(n1)" should be "aX_(n-1)". Second paragraph: "(For example, m should be chosen to be a prime number.)" should be "(For example, b and m should be relatively prime.)" Page 351: Second line of text: "they hold current" should be "they hold the current". Page 353: Third line: ">> 7" should be ">> 31". Fourth line: ">> 5" should be ">> 6". Fifth line: ">> 3" should be ">> 4". Eighth line: "(ShiftRegister)" should be "(ShiftRegister))". Tenth line: "< 31" should be "<< 31". Second paragraph: "are often used from stream-cipher" should be "are often used for stream-cipher". Page 356: Source code: "ShiftRegister = (ShiftRegister ^ (mask >> 1))" should be "ShiftRegister = ((ShiftRegister ^ mask) >> 1)". Page 360: Equation should not be "l(2^1-1)^(n-1)", but "l(2^l- 1)^(n-1)". Page 362: Figure 15.10: "LFSR-B" should be "LFSR-A" and vice versa. The second "a(t+n-1)" should be "a(t+n-2)", and the second "b(t+n-1)" should be "b(t+n-2)". Page 363: Fourth paragraph: "cellular automaton, such as an CSPRNG" should be "cellular automaton as a CSPRNG". Page 365: "Blum-Micali Generator": In the equation, "x_i" should be an exponent of a, not a subscript. Page 367: Sixth paragraph: "Ingmar" should be "Ingemar". Page 370: "Using "Random Noise," first paragraph, last line: "output 2 as the event" should be "output 0 as the event". Page 371: Sixth line: "access/modify times of/dev/tty" should be "access/modify times of /dev/tty". Page 371: "Biases and Correlations," third line: "but there many types" should be "but there are many types". Page 376: Seventh line: "send a message, M" should be "send a message, P". Page 391: Second protocol, step (1): "in his implementation of DES" should be "in his implementation of DSS". Next sentence: "such that r is either q quadratic" should be "such that r is either a quadratic". Page 402: First line: "when" should be "where". Line 18: "2^t" should be "2^(-t)". Page 406: Step (5): "ij". Page 417: Last paragraph: "Kerberos is a service Kerberos on the network" should be "Kerberos is a service on the network". Page 421: Figure 17.2: In the top message "C" should be lower case. Page 435: "RIPEM": "Mark Riorden" should be "Mark Riordan". Page 436: "Pretty Good Privacy," third paragraph: Delete fourth sentence: "After verifying the signature...." Page 436: Pretty Good Privacy is not in the public domain. It is copyrighted by Philip Zimmermann and available for free under the "Copyleft" General Public License from the Free Software Foundation. Page 437: Fifth line: Delete "assess your own trust level". "Clipper," second paragraph: reference should be "[473]". Fourth paragraph: references should be "[473,654,876,271,57]". Page 438: Middle of page: reference should be "[654]". "Capstone," first paragraph: reference should be "[655]". Page 445: The IACR is not the "International Association of Cryptographic Research," but the "International Association for Cryptologic Research." This is also wrong in the table of contents. Source Code: The decrement operator, "--", was inadvertently typesetted as an m-dash, "-". This error is on pages 496, 510, 511, 523, 527, 528, 540, and 541. There may be other places as well. Page 472: Third line: "2, 18, 11" should be "22, 18, 11". Eighteenth line: "for( i = 0; i<<16; i++ )" should be "for( i = 0; i<16; i++ )". Page 473: Function "cpkey(into)". "while (from endp)" should be "while (from < endp)". Page 478: Fourth line: "leftt > 4" should be "leftt >> 4". Seventh line: "leftt > 16" should be "leftt >> 16". Twentieth line: "leftt > 31" should be "leftt >> 31". Page 508: Line 8: "union U_INTseed" should be "union U_INT seed". Page 531: "for( i = 0; i<; i++ )" should be "for( i = 0; i<2; i++ )". Page 558: "#defineBOOLEAN int" should be "#define BOOLEAN int", "#defineFALSE0" should be "#define FALSE 0", and "#defineTRUE(1==1)" should be "#define TRUE (1==1)". Page 564: "#define BOOLEANint" should be "#define BOOLEAN int", "#define FALSE0" should be "#define FALSE 0", and "#defineTRUE(1==1)" should be "#define TRUE (1==1)". Page 569: "rand() > 11" should be "rand() >> 11". Page 569: In "G13.H", "#define G13int" should be "#define G13 int". Page 572: Reference [45]: "Haglen" should be "Hagelin". Page 576: References [136] and [137]: "Branstead" should be "Branstad." Page 578: Reference [184] "Proof that DES Is Not a Group" should be "DES Is Not a Group." The correct page numbers are 512-520. Page 589: Reference [475]: The publisher should be E.S. Mittler und Sohn, and the publication date should be 1863. Page 601: References [835] and [836]: "Branstead" should be "Branstad." Page 602: Reference [842]: "Solvay" should be "Solovay". Page 603: Reference [878]: "Weiner" should be "Wiener." This errata is updated periodically. For a current errata sheet, send a self-addressed stamped envelope to: Bruce Schneier, Counterpane Systems, 730 Fair Oaks Ave., Oak Park, IL 60302; or send electronic mail to: schneier@chinet.com. From owner-cypherpunks Sun Apr 3 11:52:36 1994 Return-Path: Received: by toad.com id AA21133; Sun, 3 Apr 94 11:52:36 PDT Received: from ncar.UCAR.EDU by toad.com id AA21122; Sun, 3 Apr 94 11:52:27 PDT Received: from sage.cgd.ucar.EDU by ncar.ucar.EDU (8.6.5/ NCAR Central Post Office 03/11/93) id MAA25193; Sun, 3 Apr 1994 12:52:19 -0600 Received: from columbine.cgd.ucar.EDU by sage.cgd.ucar.EDU (8.6.4/ NCAR Mail Server 04/10/90) id MAA28061; Sun, 3 Apr 1994 12:50:46 -0600 Message-Id: <9404031852.AA03363@columbine.cgd.ucar.EDU> Received: by columbine.cgd.ucar.EDU (4.1/ NCAR Mail Server 04/10/90) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sun, 3 Apr 94 10:27:40 PDT To: cypherpunks@toad.com Subject: VISA's digital cash Message-ID: <48315.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Today's (April 3) Washington Post business section has an article on a consortium of VISA and banks working on a digital cash card. Did I sleep thru the messages, or has the list been scooped? Basic story is that the card is a smartcard, designed to be reused, and suitable for small quantities. Nothing in the article about what would prevent it from storing large amounts. No serious technical discussion either, but I infer that it is an online cash card. Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Smith Date: Sun, 3 Apr 94 10:45:42 PDT To: cypherpunks@toad.com Subject: REMAIL: standardized remailer syntax Message-ID: <199404031745.NAA07982@chagall> MIME-Version: 1.0 Content-Type: text/plain In reply to messsage <9404031518.AA06509@ah.com> of Sun, 3 Apr 94 08:18:37 -0700 regarding REMAIL: standardized remailer syntax Ok, I've been following this discussion with keen interest as someone who writes mail software and has written a "fairly clean" GUI interface to anonymous remailers, both encrypted and non-encrypted (although the differences to the user are not visible). All this talk of a standard syntax is great, but let me inject some notes from someone in the trenches doing this stuff: 1) Mail software authors would MUCH rather have the commands be in the header lines. If you are writing your own software, modifying header lines is easy. I understand that some people can't modify their headers due to their mail software, but ultimately this will be a chicken and egg problem if the simple header lines are proposed. If you make it easy for the mail software implementor, more software will be available with the capability (or at least patches to existing software). As for deleting subject lines, I think this reasonable to keep people doing potentially dumb things, but someway must be provided to allow people (and mailers) who understand what is going on to retain or insert new subject (header) lines. For example, my software presents a default subject line of "NONE" on anoymous mail (which I think is an ok substitute for ripping off the subject line), but if the user goes to the trouble of actually typing in a subject line it should be preserved in the resulting message. 2) MIME is a must. I just two days ago had my first user complaint that his MIME mail was "damaged" by the remailer. My user interface doesn't show people the details of MIME and he "just expected it to work". I've been considering hacks to use the :: to get the "Mime-Version" header back into the mail, but I have no idea what other shenanigans are going on with the remailer, and MIME parsers tend to be picky. An especially important area is the use of line feeds and carriage returns. I don't know how careful current remailers are to preserve the original message text at the line level, but that's going to be a big deal. Aside: I've been trying to figure out how to get a MIME message part to be a PGP signature in some reasonable way. It *should* work if the PGP sig is removed completely and the rest of the message stays intact. You should be able to concatenate them at the end and then use PGP to check it. Has anyone actually gotten this to work yet? PGP encrypted messages are a lot easier as they are self contained and fit nicely into the MIME paradigm. Also, does anyone out there know what the IANA registered types are for PGP? I heard that they were already registered, but I don't know the types. 3) I support Sameer's efforts as well as others for a standard syntax for all the commands of a remailer, but some of sort of simple syntax(es) are needed to allow users to "get their feet wet." My mailer allows you to just send anonymous mail (via hfinney, good job hal) without understanding/using PGP (or even knowing what it is). If you want to use the PGPed version of the remailers, I require (obviously) that you have my PGP interface set up. I went to a lot of trouble to create as simple a drag-n-drop interface to PGP as I could, but some people just don't want to learn it, so I had to "deal with it." This also allows people an "upgrade path" as they get more confident and interested in the use of remailers. I would very much like to present a GUI interface to a lot of other capabilities of remailers (such as chaining, the use of encrypted reply-to blocks, etc), but these are hard to implement in "clean" ways. Part of my philosophy in this is that sending anonymous mail MUST be just as easy as sending normal mail... it should look the same and work (basically) the same from the users point of view. Any new remailer syntax should consider how the mail program can implement/use the syntax is reasonable ways w.r.t. to a user who probably doesn't care about "the how" but just wants it to work. After saying all this, let me make some suggestions to make life easier for mail program authors: 1) All commands must be available without modifying the message body. This is especially important with respect to MIME mail messages whose body parts must be particularly formatted. I support E. Hughes suggestion about what the header lines should be for anon-remail, anon-post, etc. although this is not a big issue as long as there is a standard way to acess functionality. 2) When automated programs respond to mail messages, they should be formatted in ways to make it easy (preferably trivial) for programs to detect the message and its contents. Good example of this type of thing: Sameer's double blind server. It sends various kinds of control messages back to you.... it should be easy for a mail program author to detect these and take automated actions. Another example: Matt Ghio's anonymous ID allocator. Ideally these should be MIME messages with particular parts that indicate the results. I can assist people who would like to create MIME formats for their control messages. 3) Schemes and syntaxes which require multiple steps (stages) of user control should be avoided when possible (I realize this is not always possible). If a user can hit "compose" and type a mail message and then hit "send" to mail it, a very similar sequence should be preserved when using remailers. From a user interface point of view, forcing the user into some "sequenced steps" is irritating, especially in a GUI which has a very "unsequenced" way of doing things. hope this helps the discussion, ian --------------------------------------------------------------------------- "How soon is now?" ian smith, multimedia computing group, georgia tech, iansmith@cc.gatech.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 3 Apr 94 14:53:50 PDT To: hayden@krypton.mankato.msus.edu (Robert A. Hayden) Subject: Re: THOUGHT: International Electronic Declaration of Rights In-Reply-To: Message-ID: <199404032154.OAA07844@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hayden proposes: > Because at the same time we are witnessing the birth of Cyberspace (an > archaic, and almost vulgar term, yet also most appropriate), we are also > witnessing a terrifying and growing movement towards the heavy-handed > regulation of this new world. Think "absence of centralized law," not "what new laws and "rights" can we think up?" > What if we took it upon ourselves to write an International Electronic > Declaration of Rights? A single body of ideas (not necessarily founded > upon the U.S. Bill of Rights) that will seek to define the underlying > tone of this non-existant cyberspace. It would have to be no more that a > few statements about what ideals and freedoms we feel are not only > important, but also granted to us on the basis of being living beings. A dangerous idea, and one I certainly can't support. I don't speak for others, though, so will make my points here. > What to do with it, you ask? How do we get a bunch of geek-written > libertarian ideals to mean somehting? As you'll see, I don't think Robert's ideal are very libertarian at all. (The motivations may be, but anytime one speaks of a "right of access" to something that costs money, that is the product of another person's labor and ingenuity.....well, why not a right declaring access to shelter and transportation, etc., shall not be denied based on an inability to pay? And so on. > Furthermore, there is precedent for International declarations of this > sort. The United Nations has a Declaration of Human Rights (ftp.eff.org > :/pub/CAF/civil-liberty/human-rights.un) [Note, though, that I avoided Yes, the U.N. has quite a fascist declaration of rights. It includes such chestnuts as a right to a job, a right to shelter, a right to medical care, and the right of a country to control its press (cf. the UNESCO fiasco). No thanks. > Freedom to say what you wish without fear of retaliation So if you are in my house or on my mailing list and you begin detweilering, I have no recourse? I can't "retaliate" because that would violate your rights? > Freedom to participate in any forum without fear of retaliation Again, Detweiler, Gannon, Hitler, and Rush Limbaugh *must* be tolerated in all forums? Huh? > Access will not be denied to a person without due process If I run a mailing list, or a service, or lease time on my networks or computers, then I don't want any crap about "due process" to stop me from throwing folks off who haven't paid, who haven't followed my rules, who have been abusive beyond my threshold, etc. The "due process" stuff has tainted what used to be a matter between buyer and seller, between patron and owner, between agents free to make or not make deals. > Policies will not be implemented on the basis of race, colour, > creed, gender, sexual orientation, language, religion, > political or other opinion, national or social status, > property, birth, or other status. OK, so a women's list can't exist in this Cyberspatial Utopia? What will the prison term be for excluding straights from a gay list? How many years in the gulag for running a cyberspace group that caters to Catholics and excludes Satanists? > Oops, sorry, went a little overboard, but you get the point (actually, I > like the 'access' one. It's actually pretty important.) "Access" to this list, to my list, to your list, to Fred's Network, to a movie theater, to a concert, to a private gym, to whatever, is not a "right." This is your basic flaw--all later flaws flow from this error. The good news, though, is that strong crypto will make attempts to enforce such notions of "rights" a losing proposition. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Sun, 3 Apr 94 15:27:34 PDT To: hayden@krypton.mankato.msus.edu Subject: Detweilering (was Re: Positive uses for PGP) In-Reply-To: Message-ID: <9404032227.AA06153@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > On Sun, 3 Apr 1994, Mike McNally wrote: > > I'm not Detweilering; I speak of the ostensible use of the signature > > chain.) > Detweilering? > Sounds like an entry we need to get put into future versions of a Jargon > File. Maybe it could be added to the FAQ. You know, the one Detweiler wrote. (:-) John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZ9COcDhz44ugybJAQH9OQP/TjJukjUH+PYP87Ims5OonokOlMVCSX8f QekhHf4XPSgODPJltFM6Z7QnjOwgRwUwD5TxwkPlAcol2c11/OtHIwFhei3jsATW H66KaQFr3LtGWMsdwEFTApRScr4CFSskzwsqMp1hXJRIZRNuy1qVKRBgufwd13sF qJtfwd9278Q= =NcUs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sun, 3 Apr 94 13:47:46 PDT To: Cypherpunks Mailing List Subject: THOUGHT: International Electronic Declaration of Rights Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hi everyone. This is a fairly involved piece, so forgive me if I ramble a bit. I just finished reading Sterling's The Hacker Crackdown, and one of the statements he said in there struck a chord with me and got me to thinking. Paraphrasing, Bruce said soemthing along the lines of 'Cyberspace is a world unto itself, without borders or national identity.' Why is this important? Because at the same time we are witnessing the birth of Cyberspace (an archaic, and almost vulgar term, yet also most appropriate), we are also witnessing a terrifying and growing movement towards the heavy-handed regulation of this new world. In cyberspace, national borders are merely annoyances on the Information Superhighway, much like that one pothole you manage to hit every morning on your way to work or school. Yet, as the information future comes into existance, governments will seek to put up checkpoints and roadblocks to make sure information does not propogate. Thus, I had a thought. What if we took it upon ourselves to write an International Electronic Declaration of Rights? A single body of ideas (not necessarily founded upon the U.S. Bill of Rights) that will seek to define the underlying tone of this non-existant cyberspace. It would have to be no more that a few statements about what ideals and freedoms we feel are not only important, but also granted to us on the basis of being living beings. Hang on, don't run away yet. :-) What to do with it, you ask? How do we get a bunch of geek-written libertarian ideals to mean somehting? Well, assuming we come up with our Electrion Declaration of Rights, the next step would be to get various civil-liberty organizations (such as EFF, ACLU, CPSR, and others outside the US) to sign on as supporters. Then we pitch it to corporations and universities world-wide, and get them to sign on. Soon, public pressure would force governments to look at it as a Rights issue, and perhaps we get it adopted as bodies of law or some such (a UN resolution?). Ok ok, I'm _obviously_ getting quite ahead of myself, and I apologize. But think about it, I do not know of a single resolution or declaration of the rights a citizen of Cyberspace is granted. Yes, each country has their own rules, but cyberspace doesn't understand the concept of borders, and perhaps it never will. Furthermore, there is precedent for International declarations of this sort. The United Nations has a Declaration of Human Rights (ftp.eff.org :/pub/CAF/civil-liberty/human-rights.un) [Note, though, that I avoided the use of the term 'human' above' for reasons that any avid sci-fi reader should recognize :-)]. If we based our declaration on THAT declaration, as opposed to basing it on the U.S. Bill of Rights, it would be less likely to meet objections from people outside of the United States. In any case, among the rights I think that need to be established (and this is by no means a complete list, jsut what I came up with in the last few hours) Freedom to say what you wish without fear of retaliation Freedom to participate in any forum without fear of retaliation Fundamental right to personal privacy both in storage and in communication (therein lies the right to cryptography) Freedom to hold any religious views your wish, including no religion Freedom from having religious views the basis of policy Access will not be denied to a person without due process Policies will not be implemented on the basis of race, colour, creed, gender, sexual orientation, language, religion, political or other opinion, national or social status, property, birth, or other status. Oops, sorry, went a little overboard, but you get the point (actually, I like the 'access' one. It's actually pretty important.) In any case, we are on the esge of a new world here, and I fear that reactionary regulation will make it into a dreadful world to live in. Perhaps something like the above, coupled with a grassroots organizational effort that we have shown to be so successful in cyberspace will perhaps slow the regulational onslaught, or perhaps even turn it to freedoms advantage. I'd really like to hear your opinions on this. (BTW: I did not bring this up in EFF forums because I was concerned with 'Americanizing' this idea too much. Instead, it is my belief that if this was a more international effort, with US and other civil-liberty groups signing on AFTER, it may be more successful. Perhaps I'm wrong which case I will repost this into other forums). I appreciate your time. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" - - -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZ8siZ3BsrEqkf9NAQGTQQP+IjRM5BAUWY6sVYIAOoiZgHSlOzS327Ap CMnJ2ngMNQdtHN3S7kMkatrb9QA/W4H/tKTsQRTjVz4wR9OKO4R1KwDKMBpOfDGk Y95hUbWlnpcZwuS2g2cvOqY+yfHyazbI34VrnU8jFA0jd4vNLxL5hILyNQR3RaOS FjiGtJy0LPI= =ToZ2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 3 Apr 94 16:17:10 PDT To: hayden@krypton.mankato.msus.edu (Robert A. Hayden) Subject: Re: THOUGHT: International Electronic Declaration of Rights In-Reply-To: Message-ID: <199404032318.QAA16937@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hayden writes: (I've elided material to shorten the article, never to misrepresent his remarks.) > Unfortunately, I don't think the anarchy of the net will work for much > longer. Sooner or later, cryptography issues aside, somebody is going to > regulate access or content or both. The "anarchy of ideas," as manifested in the free market for books, records, movies, food, lifestyles, etc., has worked pretty well for a very long time. Most of our lives is not yet under regulated access, and the burden of proof is clearly on Robert to explain why he thinks cypberspace _should_ be regulated (I'm not saying he thinks it _should_ be, but he is claiming it likely _will_ be and that Cypherpunks should therefore help to develop the laws that will be used). Freedom from coercion works pretty well. > > person's labor and ingenuity.....well, why not a right declaring > > access to shelter and transportation, etc., shall not be denied based > > on an inability to pay? And so on. > > I'll re-qualify that below. I didn't fully explain my position. This underscores the danger with most such utopian ideals. I submit that only a minimalist set of postulates will work, and even that causes endless problems (witness the constant debate about the meaning of each and every clause of the U.S. Constitution). ... > > detweilering, I have no recourse? I can't "retaliate" because that > > would violate your rights? > > Ok, I should have qualified this as well. It also has to do with the proper > 'forum' as well (and I didn't want to get into specific examples in my > original posting). The old idea that you can't yell "fire" in a crowded > theatre. Not because 'Fire' is a censored word, or yelling 'fire' is bad > in all cases, but because a crowded theatre is an improper forum. The proper solution to the "improper forum" problem is to not have communally owned resources when privately owned facilities work. This list, for example, is *not* a "public good*, and sufficiently disruptive folks can be denied access. With crypto, it's much easier. By the way, the Justice who made the "shouting 'fire'"" argument later said he regretted ever using this line of reasoning. > example from LSTOWN-L), that is an improper forum. You are "retaliating" > not because of the speech itself, but because this specific forum does not > exist FOR that speech. A distinction without a difference. Think about it. > I meant, I guess, that I have a right to, for example, criticize my > government, religion, boss, etc without being fearful of real-world > retaliation. Why did I say this? Because I can imagine the U.S. Well, no. You don't have such a right. Imagine that I have hired you to represent me in court. You do "your job" well enough, but then badmouth me on the Oprah Winfrey show. I fire you. Have I violated your right to free speech? Of course not. Empoyees are free to leave, indentured servitude not being legal (though it should be, but that's another debate, for another time). Employers are free to fire employees...that's how I see things (the courts have decided otherwise. Again, another debate_). > My initial concern, and this stems mostly from where I have encountered > the networks, in an educational setting. It is very common to > arbitrarily remove a student from access with neither hearing nor even > informing of the student of why his/her access was cut. Yes, it may have > been justified, but it is still my opinion that a person shoudl be given > not only a reason for denial of access, but also a chance to address > those reasons. Most universities are scared shitless, for good reason, that a comment like "Lesbians are pigs" will get them sued for multiple millions of dollars. That the Womyn's Studies Department will boycott the computer network. That the campus newspaper will denounce the university as a hotbed of right-wing assault speech. Hence, universities adopt "speech codes" which is a topic unto itself (cf. alt.censorship, *.*.academic-freedom, comp.org.eff.talk, etc.). For-profit companies, like Netcom, mostly don't _care_ what subscribers say. Prodigy does, and Prodigy is losing. Mandating that a network service _must be_ like Netcom, and not allowing it to be like Prodigy or MormonNet or PeaceNet, is a cure that is much more frightening than the disease. > it, you shoudl get it. If you cannot pay for it, you don't get it. But, > if you can pay for it, you shoud NOT(!!!) be denied access. If I want only Catholics to be able to use my service, what's wrong with that? Or only crypto supporters on Cypherpunks? Remember, the incoming and outgoing physical lines to one's home may presently be a potential for monopoly--potentially--but _places_ and _channels_ in cyberspace cannot be monopolized....if you don't like Prodigy or Compuserve, switch to Panix or Netcom. In the future, absent government's interference, a zillion more channels will arise. > I think fundamentally you and I agree much more that it seems, so I hope > not to start a flamewar. :-) Nope, I think we're in rather sharp disagreement. Still, I never considered this to be any kind of flame war. (I think too many people are using the term "flame war" loosely. Debate is not a flame war. A flame war is when personal insults replace attention to points, when epithets are hurled, when mailbombs are used, and when the flamers go outside the normal channels, such as Detweiler did when he attached my signature block to his garbage and then posted it widely.) Robert is right, vis-a-vis his comment about flame wars, in that I expect to see at least several postings of the form "This is not what I joined Cypherpunks to hear about. I joined to hear about PGP and other K00l warez." To those who do not wish to read political commentary, be it about Clipper or a "Cypherpunks Bill of Rights" (ugh!), then just hit "delete" and move on. The structures in cyberspace, and the methods for avoiding repetition of the statist control so beloved by governments, is my main interest in these topics, and has been for half a dozen years. I don't plan to stop talking about these issues. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ph@netcom.com (Peter Hendrickson) Date: Sun, 3 Apr 94 16:54:44 PDT To: hayden@krypton.mankato.msus.edu Subject: Re: THOUGHT: International Electronic Declaration of Rights In-Reply-To: Message-ID: <199404032355.QAA18985@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hayden wrote: > Unfortunately, I don't think the anarchy of the net will work for > much longer. Sooner or later, cryptography issues aside, somebody > is going to regulate access or content or both. I think the "anarchy" of the net works just fine and can be compared to the "anarchy" of conversation. Would it be considered reasonable to monitor and restrict conversations between free people? Would it be reasonable to regulate the friends people make or the parties they attend? The answer should be "no" in both cases. > The old idea that you can't yell "fire" in a crowded theatre. Not > because 'Fire' is a censored word, or yelling 'fire' is bad in all > cases, but because a crowded theatre is an improper forum. This analogy was originally used by Oliver Wendell Holmes to justify the arrest and imprisonment of people who spoke against World War I in the streets of New York City. This analogy is almost always used to justify repressive policies. It is entirely inappropriate for cyberspace anyway, since nobody is going to be trampled running to their front yard! I think you are well-intentioned, but I think looking to the U.N. to protect individual rights will not work well. Most of the governments which belong to the U.N. are totalitarian. I think that most of what you really want to see happen can be summarized as: "People have the right to communicate freely and, therefore, privately." I wouldn't complain if this became a Constitutional Amendment or if the U.N. adopted it, but I would prefer to see a world where free communication is so basic to the fabric of society that it would be difficult to do things in any other way. Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sun, 3 Apr 94 15:34:15 PDT To: "Timothy C. May" Subject: Re: THOUGHT: International Electronic Declaration of Rights In-Reply-To: <199404032154.OAA07844@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 3 Apr 1994, Timothy C. May wrote: > Think "absence of centralized law," not "what new laws and "rights" > can we think up?" Unfortunately, I don't think the anarchy of the net will work for much longer. Sooner or later, cryptography issues aside, somebody is going to regulate access or content or both. > As you'll see, I don't think Robert's ideal are very libertarian at > all. (The motivations may be, but anytime one speaks of a "right of > access" to something that costs money, that is the product of another > person's labor and ingenuity.....well, why not a right declaring > access to shelter and transportation, etc., shall not be denied based > on an inability to pay? And so on. I'll re-qualify that below. I didn't fully explain my position. > > Freedom to say what you wish without fear of retaliation > > So if you are in my house or on my mailing list and you begin > detweilering, I have no recourse? I can't "retaliate" because that > would violate your rights? Ok, I should have qualified this as well. It also has to do with the proper 'forum' as well (and I didn't want to get into specific examples in my original posting). The old idea that you can't yell "fire" in a crowded theatre. Not because 'Fire' is a censored word, or yelling 'fire' is bad in all cases, but because a crowded theatre is an improper forum. As a list example, if you run a list about the ecology of fishes, and someone comes on and starts talking about women's rights issue (an actual example from LSTOWN-L), that is an improper forum. You are "retaliating" not because of the speech itself, but because this specific forum does not exist FOR that speech. I meant, I guess, that I have a right to, for example, criticize my government, religion, boss, etc without being fearful of real-world retaliation. Why did I say this? Because I can imagine the U.S. government deciding that electronic forums that aren't email, for example, are not protected speech, and thus if I am on IRC, and I and my buddys criticise Clinton, I am a candidate for arrest for "subversive" activity. > > Freedom to participate in any forum without fear of retaliation > > Again, Detweiler, Gannon, Hitler, and Rush Limbaugh *must* be > tolerated in all forums? Huh? Please see above. > > Access will not be denied to a person without due process > > If I run a mailing list, or a service, or lease time on my networks or > computers, then I don't want any crap about "due process" to stop me > from throwing folks off who haven't paid, who haven't followed my > rules, who have been abusive beyond my threshold, etc. The "due > process" stuff has tainted what used to be a matter between buyer and > seller, between patron and owner, between agents free to make or not > make deals. My initial concern, and this stems mostly from where I have encountered the networks, in an educational setting. It is very common to arbitrarily remove a student from access with neither hearing nor even informing of the student of why his/her access was cut. Yes, it may have been justified, but it is still my opinion that a person shoudl be given not only a reason for denial of access, but also a chance to address those reasons. As for private-oriented networks. This is a little more sticky. _IF_ they are common carrier (which is still, as I understand, being decided), then I feel that denying a patron, who is paying his bills, access is a tremendous wrong. If computer services are NOT common carrier, than that is certainly a different issue, and should be a more internal matter. As I understand, the telcos have a fairly established procedure of dealing with non-paying customers AND abusive customers. Of course, they are also protected legally by common-carrier status. Access shoudl be granted just like with a telephone. If you can pay for it, you shoudl get it. If you cannot pay for it, you don't get it. But, if you can pay for it, you shoud NOT(!!!) be denied access. > > Policies will not be implemented on the basis of race, colour, > > creed, gender, sexual orientation, language, religion, > > political or other opinion, national or social status, > > property, birth, or other status. > > OK, so a women's list can't exist in this Cyberspatial Utopia? What will > the prison term be for excluding straights from a gay list? How many > years in the gulag for running a cyberspace group that caters to > Catholics and excludes Satanists? See above about 'forums'. Also, my largest concern above was with access policies (sorry, you are the 4th born child, you cannot use the computer. Sorry, you are jewish, you are not allowed access). Remember, there are areas outside the US that will routinely deny rights based on these arbitrary classifications that we in the U.S. don't even think about. Also, the idea was that you would get access to Cyberspace. The individual groups and forums exist just as they do in real life. I find it doubtful that there would be many blacks clamboring to be members of the KKK, and few members of the KKK wanting to belong to the NAACP. The same applies to cyberspace. > "Access" to this list, to my list, to your list, to Fred's Network, to > a movie theater, to a concert, to a private gym, to whatever, is not a > "right." And I fear that, even if one can pay, it will become more and more common to outright deny access to people. The lifeblood of this world is the passing of information. The regulations I see on the horizon look to me to be a tourniquet on that information. > The good news, though, is that strong crypto will make attempts to > enforce such notions of "rights" a losing proposition. But even strong crypto is useless if people cannot access the information systems. --------- I think fundamentally you and I agree much more that it seems, so I hope not to start a flamewar. :-) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stewart Brand Date: Sun, 3 Apr 94 18:10:20 PDT To: gnu@toad.com Subject: Re: PHILIP ZIMMERMAN ARRESTED [NOT!] Message-ID: <199404040108.SAA02235@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain The Zimmerman prank---I'm sure not funny for him---hardens my line further against anonymity online. At its best, as here, it is an unholy nuisance. Thanks for posting the correction, John. I'm moderating a panel with Zimmerman later this week, and would have been confused. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 3 Apr 94 19:15:57 PDT To: cypherpunks@toad.com Subject: Cyberspace, Crypto Anarchy, and Pushing Limits Message-ID: <199404040216.TAA09304@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cyberspace, Crypto Anarchy, and Pushing Limits This messages touches on two topics of recent interest (to some) here: 1. Setting up payment systems for message transmission, to handle the issues of "mailbombing" and "flooding" in a more natural way (locality of reference, user of a service pays, avoidance of the "Morris Worm" explosion effects which could've happened with Detweiler bombed us, as Hal noted). 2. The general issue of "Cyberspace." This lies at the root of some recent disagreements here, and is worthy of more discussion. Crypto will make this a very real cusp issue in the next several years. Why debate it now? What could possibly come out of such a debate? It happens that I'm reading a wonderful new book by Kip Thorne, entitled "Black Holes and Space Warps." This is widely available in bookstores, in hardback only at this time. ($30, but it's a whopping big book, and I got it at Barnes and Noble for $24. Speaking of Barnes and Noble, the Santa Clara store is selling Li and Vitanyi's "Intro. to Kolmogorov Complexity" book for $44, before the 20% hardback discount, which may be a mispricingm, as I paid $60 for mine. Check it out if you're interested....I think there were two copies.) Thorne has spent 30 years studying gravitational collapse and black holes, and was a coauthor of the famed 1973 book on "Gravitation," which I got to use in a Xeroxed form for my general relativity class in 1973. The point? Thorne describes his involvement with Carl Sagan in working out the physics of time travel via wormholes. Thorne had an epiphany: however unlikely the engineering or financing of something is, there is something valuable to be gained in examining the absolute limits of what is possible without regard for engineering practicalities. Thus, he and his students looked into the implications of an extremely advanced civilization able to somehow hold open the mouth of a wormhole. The conclusions are fascinating and led to a new line of thinking about the structure of space-time. Pushing limits and seeing "ideal" behavior is invigorating. The connection to crypto is this: Perhaps we should be thinking more about the implicaitons and effects of strong crypto, digital money, ideal remailers, etc., assuming that certain practical problems that bedevil us today are, or soon will be, solved. To some extent we already do this, as when we discuss Chaum's ideal mixes in the same way engineer's discuss ideal op amps--a useful abstraction of behavior in the limit that lesser, real world implementations can then be contrasted with. And of course many of us have found Vernor Vinge's "True Names" to be an excellent (and quickly readable) treatment of how things could work in a world of fast, cheap, and secure communication. Other writers have seen things differently (e.g., "Shockwave Rider," "1984," "Snow Crash"). Here, to cut to the chase, are some brief statements of what I see as the "behavior in the limits." I won't elaborate on them right now. * "Pay as you go" is the natural way to handle most economic transactions. There are exceptions, of course, such as insurance, contracts for future perfomance, etc., but for the most part money is used to mediate immediate exchanges. For a timely example, why can your enemies not "junk mail bomb" you with truly large (tons) of junk mail? Junk mail, as we call it, is in relatively small volumes (at most a mailbox full, except for celebrities perhaps) because of one simple thing: someone has to pay for the delivery! There is no possibility of a "free" way to "Make 19 copies of this ton of garbabe and mail them to your enemies." That there is with software--the remailer bombing by Detweiler, the 1988 Morris Worm, the "Dave Rhodes" chain letters--is due to some flaws in the current Net model: - costs of message trasnmission are not directly borne by senders (encourage overuse by some of scarce resources, a la the "tragedy of the commons'). - sites and remailers will respond to "instructions" to send the message on, to make copies of it, etc. * I thus consider it imperative that we develop as quickly as we can the following: - payment systems for message transmission (I've argued for "digital postage" as a first and comparatively easy application of digital money, others have as well, and Ray Cromwell just today issued his own proposal....time we get going on this. And lest you think I'm calling for altruism here, I think some fortunes will be made in this area.) - anonymous or identity-obscuring protocols, a la Chaum. - a general move away from "commons"-oriented systems, which breed the notions of "fair access" and such. If the "problem" is that poor people cannot--it is alleged--afford a $17 a month Net connection (what Netcom charges, in about 25 cities and growing), then my solution would be to simply _subsidize_ their bill. (I'm not advocating this, nor do I think it wise to subsidize anyone's phone, Net, or dinner bills, but better this than "nationalizing" networks and thus creating more confusion and less efficiency for all.) * Connectivity will be altered dramatically, The "distance" in cyberspace is already uncorrelated to physical distance. (Hardly surprising, as this was apparent with the telephone. But a useful way of looking at cyberspace, as being a space of radically altered connectivities and distances.) * Local access to service, the phone or cable lines that reach the home or office, is a potential bottleneck. But once a connection is made to a local node where multiple competitors exist (that is, once beyond the local government-granted monopoly), the possibility of "censorship" decreases rapidly, for several reasons. - thus, push for "encrypted access" lines from a terminal node (home, office) to a point with unlimited connectivity. - this is the situation I now have with my PacBell line and Netcom: PacBell doesn't "care" what I use the local line for, and once outside, I can dial a less-censorious Netcom rather than a Big Brotherish AOL or Prodigy. * Cyberspace is infinitely colonizable. No limits to growth. (Assumption: realization of cyberspace is on various machines and networks, which are not free, nor infinite. But the "no limits" comes from ease with which those near a "boundary" can simply push out that boundary with more CPU resource, more networks, etc.). * Crypto means access to "regions" can be controlled by "owners": - "my house, my rules" enforced locally, without central State authority - esseentially unbreakable security (in crypto sense) * By the way, strong crypto is the "building material" of cyberspace...the mortar, the bricks, the support beams, the walls. Nothing else can provide the "permanence"...without crypto, the walls are subject to collapse at the first touch by a malicious person or agency. With crypto, not even a 100 megaton H-bomb can breach the walls. (If you think I'm exaggerating, do some calculations on the energy to break a 1000-decimal-digit modulus.) * No "zoning laws" will be needed, or possible, in cyberspace. (Neil Stephenson's "Snow Crash," while a wonderful and thought-provoking read, got it wrong here: cyberspace is too extensible and locally controllable.) * Physical location of cyberspace locations will be increasingly hard to pin down. A vast "labyrinth of rooms and corridors" might be physically instantiated on a computer in Malaysia, while a "virtual gambling hall" is being run via cryptographic cutouts (remailers) from someone's bedroom in Provo, Utah. * The talk about "access rules" is thus shown to be meaningless, unless the governments crack down on networks, crypto, and private systems in a way far beyond anything now being talked about. This is the "crypto anarchy" I have been writing about since 1988. Cyberspace will turn out to be a far vaster frontier than _anything_ we have seen so far. With "only" 10^70 or so particles in the entire universe, there's vastly more "space" (address space, key space, etc.) in even a relatively small set of digits. Cyberspace is mathematical space, and its spaciousness is truly unlimited. And we'll be moving our trade, our entertainment, and much of our lives into cyberspace a whole lot faster than we'll be slowly moving into low Earth orbit and beyond. In fact, I consider that I'm already half-way in. In a few years, with Mosaic-like one-touch connectivity, with a plethora of network choices, with secure remailers and similar tools to anonymize my transactions, I'll be so far in there'll be turning back. Enough for these remarks rigth now. I think it makes sense to take a slightly longer-range view of the inevitable trends, to see where we're going, to see what issues need more work. I hope some of you agree with me. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg%ideath@uunet.UU.NET (Greg Broiles) Date: Sun, 3 Apr 94 20:49:32 PDT To: sbb@well.sf.ca.us (Stewart Brand) Subject: Re: PHILIP ZIMMERMAN ARRESTED [NOT!] In-Reply-To: <199404040108.SAA02235@well.sf.ca.us> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > The Zimmerman prank---I'm sure not funny for him---hardens my line > further against anonymity online. At its best, as here, it is an > unholy nuisance. Interesting. The recent thread on alt.security re someone who mentioned thoughts of suicide on Usenet and was held for 48 hours' psychiatric evaluation hardens my line in favor of anonymity online. In any event, "street tech" cares little for what you or I think. As I see it, we've got two choices - anonymity or pseudonymity. (To be more accurate, we can have both, or just pseudonymity.) Let's say we choose to ban anonymity online. How shall we do this? What political body will we go to and propose a regulation or legislation mandating Real Names for messages? The United Nations? The net.cabal? How will we stop folks from setting up accounts with names other than their "real names" .. or from stealing others' accounts .. or from forging mail? A $1000 PC can run Linux and SLIP an look to the rest of the net like any other IP-connected site; how will we enforce our rules on those systems? -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZ95dX3YhjZY3fMNAQEjSgQArODShMLu5RyOufwc5RAFVh+T9QflHnu9 C/9tKaEYNm1QIMpBqX9Qq5RvBJUuw2T0dhR4JkZS5Ym/U/HM3h0Oow7n+gwSfkUv SWTTiPXYraEem9mp/rFyIIm4KOx3T4ARvDgueiUc3+hGIZbio6+1ReLIGSiDSnJC GsfCj7Sr7fk= =SWQZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ph@netcom.com (Peter Hendrickson) Date: Sun, 3 Apr 94 20:04:41 PDT To: darklord+@CMU.EDU Subject: Re: THOUGHT: International Electronic Declaration of Rights In-Reply-To: Message-ID: <199404040305.UAA14774@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jeremiah A Blatz writes: > One should definatly be able to speak one's mind in a public place, > but what defines a public place in cyberspace? Really, no place (at > the moment) is truly public. Every computer is owned by somebody. I > think this is an area where the real-world paradigm is effective. In > the real world, we have private spaces, and government-owned public > ones (parks). I think a set government-run nodes would be a good > idea. The law would require them to be freely accessable by > everyone. Of course, how they could be used would be limited (you > can't live on a park, you couldn't use an e-park for long-term data > storage). The current basic internet (netnews, irc, anon ftp, most > www) is run, more or less, how I would imagine this e-park. The concept of a public place isn't all that useful in cyberspace since it's easy and inexpensive for people to set up their own nodes. If you would like to see a node created with rules about how the participants behave, you are certainly free to set one up. It's pretty cheap to set up nodes now and it's going to be cheaper in the future. In effect, cyberspace has an unlimited area is infinitely dimensioned; that is, every point is connectable to every other point. > I prefer some regulation, such as mandating that everyone would have > access to a reasonably prices public carrier... I can't see any reason to regulate my node if you only want people to have access to other nodes. I would suggest that what you really want is a subsidy system. > For example, take the freedom of speech. I can say what I like as > long as I don't libel someone... I realize you are not advocating libel laws here, but I think it's important to recognize that they are opposed to free speech and are, in my view, unconstitional. In the San Francisco area they have been used in the East Bay to discourage people from speaking against, among others, the University of California. The problem isn't just the possibility of losing a lawsuit, many people simple cannot afford to defend themselves. I suspect libel laws prevent many interesting stories from being told. That is unfortunate. Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ph@netcom.com (Peter Hendrickson) Date: Sun, 3 Apr 94 20:12:15 PDT To: sbb@well.sf.ca.us Subject: Re: PHILIP ZIMMERMAN ARRESTED [NOT!] In-Reply-To: <199404040108.SAA02235@well.sf.ca.us> Message-ID: <199404040313.UAA16069@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Stewart Brand writes: > The Zimmerman prank---I'm sure not funny for him---hardens my line > further against anonymity online. At its best, as here, it is an > unholy nuisance. > Thanks for posting the correction, John. I'm moderating a panel > with Zimmerman later this week, and would have been confused. I once read a story in the newspaper about a popular mayor who, it was reported, died in a massage parlor. I didn't realize that it was a prank for some time. I felt sheepish. Should we monitor newspapers? I don't think so. Healthy skepticism of random messages on the net is a better way to solve this problem. Is this really Stewart Brand? Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sun, 3 Apr 94 20:26:04 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Cyberspace, Crypto Anarchy, and Pushing Limits In-Reply-To: <199404040216.TAA09304@mail.netcom.com> Message-ID: <199404040325.UAA11843@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text > > - a general move away from "commons"-oriented systems, which breed the > notions of "fair access" and such. If the "problem" is that poor > people cannot--it is alleged--afford a $17 a month Net connection > (what Netcom charges, in about 25 cities and growing), then my > solution would be to simply _subsidize_ their bill. (I'm not > advocating this, nor do I think it wise to subsidize anyone's phone, > Net, or dinner bills, but better this than "nationalizing" networks > and thus creating more confusion and less efficiency for all.) > We don't need subsidized bills for cheaper access. Just cheaper access. It'll happen. Market pressure + all that. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sun, 3 Apr 94 18:42:49 PDT To: cypherpunks@toad.com Subject: MAIL: prank Message-ID: <9404040142.AA29777@seawolf.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >The Zimmerman prank---I'm sure not funny for him---hardens my line >further against anonymity online. At its best, as here, it is an >unholy nuisance. Why? If you think about it, the prank doesn't demonstrate why anonymity is bad - it could have been off with ordinary mail forgery. What is does demonstrate is the need for digital signatures and authentication. In the future you would just ignore an announcement of this sort if it doesn't have a valid digital signature. Karl L. Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLZ9wY4OA7OpLWtYzAQHV1gP+IXt0zpdjh+97V9I6SASc29dWW2JZR5QV kI7EJyk5e6/gacULgr+nkGz4KAPIImQ6M4+QNDjplxnRwrwrljSMPewqZLpd1REF kZWGC8rnKOxFlwuXamMCF8+0+3+XrGqCxD6H2WuOGVZ82nUc5fHO25nNDes0B2tp /nf9TI8+zYY= =kyRX -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wd6cmu@netcom.com (Eric Williams) Date: Sun, 3 Apr 94 20:51:50 PDT To: ph@netcom.com (Peter Hendrickson) Subject: Re: THOUGHT: International Electronic Declaration of Rights In-Reply-To: <199404032355.QAA18985@mail.netcom.com> Message-ID: <199404040352.UAA27376@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > I think you are well-intentioned, but I think looking to the U.N. to > protect individual rights will not work well. Most of the governments > which belong to the U.N. are totalitarian. Doesn't the U.N. have some kind of list of basic human rights? (Un- enforceable, of course.) I thought I saw it in a story about Elanor Roosevelt. -- Eric Williams | wd6cmu@netcom.com | WD6CMU@WD6CMU.#NOCAL.CA.USA.NA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Sun, 3 Apr 94 17:57:30 PDT To: cypherpunks@toad.com Subject: Re: THOUGHT: International Electronic Declaration of Rights In-Reply-To: <199404032318.QAA16937@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain THis appears to have grown rather long and dry. If you have had no interest in this thread to date, hit 'n' now. Excerpts from internet.cypherpunks: 3-Apr-94 Re: THOUGHT: International .. by Timothy C. May@netcom.co > For-profit companies, like Netcom, mostly don't _care_ what > subscribers say. Prodigy does, and Prodigy is losing. Actually, I think Netcom is the exception. A good example is AOL, which is not losing, and is big into censorship. The small services don't care, the big ones have a reputation to worry about, so they censor. Timothy C. May@netcom.co > To those who do not wish to read political > commentary, be it about Clipper or a "Cypherpunks Bill of Rights" > (ugh!), then just hit "delete" and move on. I have no objection to the current discussion, I object to "You and liberal friends are *ssholes whose wishy-washy big government plans will destroy freedom" and "You and your conservative friends are *ssholes whose facist big government plans will destroy freedom" type flame wars. The current discussion may involve some bickering, but it's at least productive. Back to the issue: I think rights in cyberspace can be readily modeled on "meat" laws. For example, take the freedom of speech. I can say what I like as long as I don't libel someone. However, I don't have the right to say it anywhere I choose. I can't for example, go into your house and give a dissertation on fish euthenasia without your permission. Similarly, I wouldn't expect the right to speak my mind on any topic on an IRC channel that had no relation to the topic. This is a tricky issue, though. One should definatly be able to speak one's mind in a public place, but what defines a public place in cyberspace? Really, no place (at the moment) is truly public. Every computer is owned by somebody. I think this is an area where the real-world paradigm is effective. In the real world, we have private spaces, and government-owned public ones (parks). I think a set government-run nodes would be a good idea. The law would require them to be freely accessable by everyone. Of course, how they could be used would be limited (you can't live on a park, you couldn't use an e-park for long-term data storage). The current basic internet (netnews, irc, anon ftp, most www) is run, more or less, how I would imagine this e-park. Re: right of access. I prefer some regulation, such as mandating that everyone would have access to a reasonably prices public carrier. This would have basic services, and would not be allowed to boot someone if they followed the rules and payed the bills. The market would probably create this without regulation, but some basic regulation does provide a safeguard against the unlikely. Full service private carriers would, of course, be created by the market. I also agree that there should be some sort of due process for denying someone access ONCE THEY HAVE IT. Those whose access has been withdrawn should be presented with a reason and given an oppourtunity to appeal the desicision, to a 3rd party (court) in the case of public carriers. I am assuming that this future cyberspace would be organized in the anarchistic way the internet is; many nodes, of varying freedom, interconnected so that there are few, if any borders between them. THis, I think, is the most important thing for preserving/attaining rights in cyberspace. THe best way I can think to do this is to keep the influence of government or any single large organization to a minimum. $.02 deposited, Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger me for my | don't have a reason to fight / they never had one before" Geek Code and | -Ministry, "Hero" PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Sun, 3 Apr 94 21:24:46 PDT To: cypher Subject: Crunch Time Message-ID: <9404032124.aa20218@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Hi Folks, McCandlish forwarded my request for help before I go see a Federal Reserve Bank President Tuesday 5 April. Thanks to you all, esp Ms. Dekker of DigiCash. It's occured to me that Clipper could cripple US banking in the world financial market due to the 80% opposition exposed by the Time poll. If all my banking is digitized, my private key ensure's secrurity of transactions and authentication of user. If privacy of US Banks are comprimised by Clipper, why can't I bank in Switzerland? Hoenig, the KC Federal Reserve President will be in a public forum 10:00 MST 5 April. I would appreciate your comments on my reasoning with an eye on turning the Federal Reserve Anti-Clipper. It's crunch time folks, so I'll be reading my email up until 09:30 Tuesday. This is my private battle, so send your email to: or -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Sun, 3 Apr 94 07:09:10 PDT To: cypherpunks@toad.com Subject: PGP remailers Message-ID: <199404031408.WAA11260@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain Are there any remailers which provide you with an anonymous account to which other people may send messages, which are then forwarded to you in a PGP-encrypted form? MJH * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "Life begins at '040." PGP Public key available by finger * "Spaghetti code means job security!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 3 Apr 94 23:44:12 PDT To: cypherpunks@toad.com Subject: Re: Cyberspace, Crypto Anarchy, and Pushing Limits Message-ID: <199404040645.XAA04171@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain A thought-provoking essay as usual from Tim. However, I see a contradiction between: > * Crypto means access to "regions" can be controlled by "owners": > > - "my house, my rules" enforced locally, without central State > authority and: > * Physical location of cyberspace locations will be increasingly hard > to pin down. A vast "labyrinth of rooms and corridors" might be > physically instantiated on a computer in Malaysia, while a "virtual > gambling hall" is being run via cryptographic cutouts (remailers) from > someone's bedroom in Provo, Utah. The problem I have is that it is not clear that cyberspace is a space, that one can identify regions which have boundaries, and which can be patrolled by owners. These physical, 2-D and 3-D concepts do not map well to cyberspace. Cyberspace is more of a mental conception, a meeting of the minds. It's not clear that it can be owned. For a concrete example, who owns the Cypherpunks list? Tim and Eric started it, Eric keeps the software working, and John Gilmore supplies the machine, as I understand it (apologies if I am leaving someone out). Do they own the list? What about the role of the contributors? Aren't they the ones who give the list value? (Granted, Tim, Eric and John have been some of the best contributors, but that is separate from their role, if any, as owners of the list.) Suppose, as Tim implies, that the list someday evolved to be some kind of virtual list, hosted on a flexible network of machines around the globe. Who would the owners be then? I would suggest that there would not nec- essarily be any. The list would be a voluntary meeting place for people who had certain interests. Its existance would be essentially defined by the commonality of that interest. It exists not in a cyberspace thought of as machines on a net of wires and fiber, but in a conceptual space that transcends the physical machines which support it. The issue of the ownership of cyberspace has similarities more to the ownership of intellectual property than of houses and roads and other physical objects, IMO. And the problems which arise when you try to fence off part of intellectual property space will also be a part of attempts to own cyberspace. Just another view - Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schirado@lab.cc.wmich.edu (Ian M. Schirado) Date: Sun, 3 Apr 94 21:15:49 PDT To: cypherpunks@toad.com Subject: Re: Cyberspace, Crypto Anarchy, and Pushing Limits In-Reply-To: <199404040216.TAA09304@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Cyberspace, Crypto Anarchy, and Pushing Limits A concise and thought-provoking article, Tim; I've missed your presence on the Extropians list since your departure. Glad to see you still in top form. > ...Perhaps we should be thinking more about the implicaitons and effects > of strong crypto, digital money, ideal remailers, etc., assuming that > certain practical problems that bedevil us today are, or soon will be, > solved. To some extent we already do this... Always keeping in mind, of course, that these are merely theoretical exercises, correct? The idea of crossing a bridge when you come to it is fine, but we're talking here about bridges that don't exist yet, and won't without a lot of effort on our individual parts. The building can never be built without a solid foundation. > And of course many of us have found Vernor Vinge's "True Names" to be > an excellent (and quickly readable) treatment of how things could work > in a world of fast, cheap, and secure communication. I haven't been able to track down a copy yet, although I've read all of Vinge's other works by now. (His future version of the Net still seems all too possible. "Death to vermin", indeed!) [many excellent points elided] > I hope some of you agree with me. I think your post sums up the possibilities of cryptoanarchy to empower individuals quite well. My one bitch at this point is that privacy in the real world is so much harder to achieve than in the virtual world of cyberspace. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 4 Apr 94 01:56:13 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Cyberspace, Crypto Anarchy, and Pushing Limits In-Reply-To: <199404040645.XAA04171@jobe.shell.portal.com> Message-ID: <199404040857.BAA26661@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sorry to be writing so much today, but these topics of crypto-cypberpolitics are of great interest to me. Hal Finney raised good points. I won't elide any material: > A thought-provoking essay as usual from Tim. However, I see a contradiction > between: > > * Crypto means access to "regions" can be controlled by "owners": > > > > - "my house, my rules" enforced locally, without central State > > authority > > and: > > * Physical location of cyberspace locations will be increasingly hard > > to pin down. A vast "labyrinth of rooms and corridors" might be > > physically instantiated on a computer in Malaysia, while a "virtual > > gambling hall" is being run via cryptographic cutouts (remailers) from > > someone's bedroom in Provo, Utah. > > The problem I have is that it is not clear that cyberspace is a space, > that one can identify regions which have boundaries, and which can be > patrolled by owners. These physical, 2-D and 3-D concepts do not map well > to cyberspace. Cyberspace is more of a mental conception, a meeting of > the minds. It's not clear that it can be owned. I don't mean that it's a 2-D or 3-D (nor do I mean it's a tres-trendy N-dimensional space, though it's more that than it is a simple space, a la "Snow Crash"). Rather, we can create and maintain "worlds" which may be mailing lists (with input from others), publications ("Wired" is certainly a cyberspace, subject largely to the rules set down by its owners, publishers, editors, and writers---with market forces shaping the evolution of it), organizations, and so forth. These "worlds" or cyberspaces have access points, internal consistency/structure, metrics, geometries, topologies, etc. I agree that it's not always terribly _useful_ to force-fit things into a spatial model....sometimes a cigar is just a cigar, and sometimes a magazine is just a magazine. But the interactivity of things like this list, and the Extropians list (where Hal and I and others debated this "is the list the propery of the Extropian Institute" issue), and of so many similar things says that these cyberspaces are taking on a very real existence. In another 10 or 15 years, commerce will move more noticeably into the domain of these constructed realities, other structures will similarly complexify, and the "colonization of cyberspace" will be made manifest. > For a concrete example, who owns the Cypherpunks list? Tim and Eric started > it, Eric keeps the software working, and John Gilmore supplies the machine, > as I understand it (apologies if I am leaving someone out). Do they own > the list? What about the role of the contributors? Aren't they the ones > who give the list value? (Granted, Tim, Eric and John have been some of the > best contributors, but that is separate from their role, if any, as owners > of the list.) Right now, the list is effectively "owned" by Eric Hughes, with no input from me (and I like it that way, frankly!). Only he can delete users....he never has, to my knowledge, not even Detweiler (LD asked to be removed, last November or so). John Gilmore owns the machine(s) it runs on, and also graciously provides the meeting space for our physical meetings, at his company Cygnus. Hugh Daniel is also invvolved in various capacities. There's little need for overt expressions of ownership, because few issues have needed it. Detweiler has been the only troublemaker. A few others have gotten wound up about some issue, posted a lot, then either settled down or left the list. There are no formal offices or staff, unlike CPSR, EFF, etc., so no need for a budget, votes, etc. (Cypherpunks has never held a vote, never made up a formal charter, etc.) But the list has a "cultural life" that provides an operational way of viewing the ownership issue. Let us examine what whould happen under various contingencies: - If Eric Hughes were to leave the list, another person would take over his duties. Just as "Pink Floyd" outlived the departure of Roger Waters (and Syd Barrett almost 25 years ago), so, too, the list would survive. - If John Gilmore were to take away his machine, things would likely stumble along for a few weeks until another machine could be found. Manual list distribution, running it on Netcom or Panix, finding a university site....all are possible. - The rest of us are important for the things we contribute and would not effect the list if we left. So, in this sense the list does not belong to any single person, but to an emergent group. (Where it used to get silly on the Extropians list was when someone would claim that their participation has given them some kind of "squatters rights" to have a say in the running of the List....that's patently false. Ditto for the Cypherpunks list: the anarchic approach works well, but not when someone makes a claim that they have some kind of voting power over things.) > Suppose, as Tim implies, that the list someday evolved to be some kind of > virtual list, hosted on a flexible network of machines around the globe. > Who would the owners be then? I would suggest that there would not nec- > essarily be any. The list would be a voluntary meeting place for people who > had certain interests. Its existance would be essentially defined by the > commonality of that interest. It exists not in a cyberspace thought of as > machines on a net of wires and fiber, but in a conceptual space that > transcends the physical machines which support it. Well, of coure that "conceptual space" is precisely what I am talking about. But more than just a conceptual space: a set of economica and social interactions, a persistent structure, reputations, webs of trust and reputation, and all that stuff. The Internet, and especially Usenet, are already this kind of "distributed meeing place." Nothing revelatory there. (This doesn't mean improvements won't happen....paying for services is one such thing.) > The issue of the ownership of cyberspace has similarities more to the > ownership of intellectual property than of houses and roads and other > physical objects, IMO. And the problems which arise when you try to > fence off part of intellectual property space will also be a part of > attempts to own cyberspace. > It'll be easier to "fence off" regions of cyberspace becausee one _creates_ them out of nothingness and then uses controls access. In the "Wired" example, there was not some Platonic ideal of the "high tech magazine" out there that the founders of "Wired" staked a claim on and then fended off claim-jumpers. Rather, the founders of "Wired" created a product, a set of ideas and styles, a pool of writers and artists, and said: "This is our world. You can enter it for $4.95 an issue." An important difference. The realities are created, not claimed. Just as books are created, not claimed. (Needless to say, the virtual worlds of authors, fictional genres, art, etc., are prime examples of these conceptual spaces. They are every bit as "real" and important to most of us as the supposedly real world around us. Calling them "cyberspaces" may be a stretch, but when computers are used to help support and maintain the world-like illusion, I have no problem calling them cyberspaces.) Ditto for Mosaic-driven, 1280x1024 full-color "worlds" on the hardware of 5 years from now. The designers with special talents will be able to command a premium for their worlds, their mailing lists (mailing lists can have software architectures, too, as the Extropians list software shows). The may license their methods out, creating "Cyberspace Construction Kits." The same way skilled architects shaped the physical colonization of cities and suburbs. I hope this clarifies what I mean by cyberspaces and the infinite colonizability of them. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Mon, 4 Apr 94 01:36:29 PDT To: cypherpunks@toad.com Subject: Re: Cyberspace, Crypto Anarchy, and Pushing Limits In-Reply-To: <199404040645.XAA04171@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 3-Apr-94 Re: Cyberspace, Crypto Ana.. by Hal@shell.portal.com > Suppose, as Tim implies, that the list someday evolved to be some kind > of virtual list, hosted on a flexible network of machines around the > globe. Who would the owners be then? As you said, no one. It would be pretty much a park in cyberspace. If however, it remained in the hands of a small number of people, it would be controlled by them ("their house"). Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger me for my | don't have a reason to fight / they never had one before" Geek Code and | -Ministry, "Hero" PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Mon, 4 Apr 94 05:56:45 PDT To: cypherpunks@toad.com Subject: Hi... :) Message-ID: <199404041257.FAA22088@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I would like to join this alias/list. Please direct mee to the list server or wjhoever I need to talk to about getting added. thanks, -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tmp@netcom.com Date: Mon, 4 Apr 94 08:12:58 PDT To: cypherpunks@toad.com Subject: wrong place at wrong time... Message-ID: <199404041513.IAA11198@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain hello, whoever this `detweiler' person is you really seem to hate him. i appear to have been in the wrong place at the wrong time. would you like me to change my login name to something different so you don't confuse me with him? i think i heard it only costs $10 or so. yes, i do post from denver but i thought i heard detweiler was posting from somewhere else in colorado. (of course, geography is pretty meaningless in cyberspace.) yes, i am something of a newbie to this list. i heard about it out in talk.politics.crypto or something like that. i have also been reading up on your remailers from the public domain stuff out there (soda.berkeley.edu, etc.) the issues of `detweilering' do bring up some interesting questions. it seems to me that merely charging for access to remailers is not a sufficient deterrent (although it would have some effect). consider this argument: top-notch explosives can be very expensive, but that doesn't prevent terrorists from using them. in fact, it just has the effect of deterring the use of them by `casual' terrorists. wouldn't it be simpler to put limits on message propagation through a remailer? for example, limiting the volume of mail from a given source address? other interesting issues raised by `detweilering': hal finney forbids detweiler from using his remailer at any time. but (hello? is anyone home?) remailers operate on precisely the principle that names are irrelevant. how can you forbid anyone from doing something when you have no way of *identifying* them? how do you know what their mail aliases are? i wouldn't be surprised if hal finney censors *me* from his mailers just because he *suspects* that i am detweiler (ouch!). i think everyone here needs to be reminded why names were *invented*-- so that people can attribute actions to various individuals. it is `social ettiquete'. now, in some cases you may say that there is no need to attribute a name to an action (such as a posting) but then it seems you have no right to complain about `detweilers'. consider this-- suppose that i really hate t.c.may (this is just an example). i would like to screen my mailbox of everything he writes. but if he has dozens of imaginary aliases on netcom.com, each individually pretending to be a real person, how can i do this? it would be impossible. and don't say that the cost of multiple addresses would be a deterrent. what if he is a bored millionaire with nothing better to do? what if detweiler is a bored millionaire as well? apparently (from what i can determine) he seems to be endlessly entertained by harassing cypherpunks. and the criteria `that's an annoying post' is obviously not a very effective way of identifying him. so, `cypherpunks', you might consider the following problem. is it possible to have a system where there are multiple aliases allowed to a given person, and comparison between aliases (does alias1 == alias2) is permitted, but anonymity is generally preserved? one possibility is to remove screening one level from the users. that is, i tell a central server `stop sending me all posts generated by [alias1]'. if certain people suddenly disappear from my view that would be highly incriminating but not conclusive that they are all the same person. p.s. if detweiler is using the initials `tmp' (which he is judging by the FAQ piece that was reposted here) does anyone know what they stand for? p.p.s. can anyone tell me of recent press or media accounts of cypherpunk activity? thanks. p.p.p.s. try not to be so paranoid about `detweilers'. seems to me that if all he does is bang on a keyboard he is probably quite harmless. but then again, that's all that mitnick and morris did From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 4 Apr 94 08:34:08 PDT To: cypherpunks@toad.com Subject: REMAIL: Ray's improved anonymous remailer Message-ID: <199404041535.IAA25481@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I meant to reply to this several weeks ago, but was too busy then, so here are some comments now. From: rjc@gnu.ai.mit.edu (Ray) > Seeing as how everyone else is announcing their anonymous remailers, > I may as well announce mine which is nearing completion. The remailer > is written in Knuth's WEB using Perl so there is nice documentation. This sounds like an interesting approach. WEB is Knuth's methodology for creating self-documenting programming projects. You run them through a filter to create the executable code, Perl in this case. This should help portability and ease of support. > The remailer includes among other things, virtual addresses (handles), > padding/packetizing messages (splitting them up and sending pieces through > multiple remailer chains), chaining, mixing, a key-server, a list of > remailers server, a socket-server to bypass the sendmail queue and > get immediate error return, a stealth mode (delivery via direct SMTP or > socket instead of through the local sendmail), secure remailer network > (remailers sign and encrypt chained messages between each other), > fake remailer traffic, and other small features. The virtual handles are > fairly secure. They can be stored in the database as either plaintext real > email addresses, virtual addresses located elsewhere on the remailer network, > or SAEE cypherpunk remailer blocks (self-addressed encrypted envelope) These mostly sound like great features. The virtual addresses are something we have needed for a long time. The idea of keeping records of which remailers are responding should help with the use of the network, too. The one problem with this is that it might be tempting for the users to just trust the remailers to choose their chain paths. It would be much better for the user's own software to hook up, find out which remailers are operating, then choose a chain. Ray's software will allow this, but this function could be split off from the remailers to a specialized server, perhaps. I'm not sure about the advantages of remailers signing and encrypting messages between themselves. It seems to me that the network should work even without this. Ideally we don't want the remailer network to be too centralized and close-knit. It's better for them to be strangers to each other since if they coordinate their efforts they can defeat anonymity. > p.p.s. e-mail commands are of the same form as the extropian's mailing > list, backwards compatibility with the cypherpunks pasting token is not > supported. Why? All headers in the message are ignored (and in socket-mode, > there is no header anyway) and the prefered mode of operation is to encrypt > the body and the commands so no outside eyes can see the remail request > destination nor the message subject. This was one reason I suggested supporting both old-style CP and the extropians-style syntax ("::Anon-To"). As Ray suggests, in some cases we might not have message headers in the RFC822 sense. I think it is simpler to think about a message which has remailer commands at the top. > Socket mode provides a more secure form of operation by bypassing the > standard sendmail delivery mechanism allowing a message to be > piped directly to the remailer. In addition, the socket mode remailer > functions as an information server allowing clients to request > a publically networked list of public keys and up-to-date list of > \rem servers. The port number can be anything but I'm suggesting we all > agree to use port 2258. The number of sites which allow users to run socket servers is far smaller than the number which allow mail filters, so not many people will be able to use this feature. OTOH the mail-only sites are generally of low security and an owned-and-operated system should be able to use this feature. So it is definately a plus for those who can use it. > Upon connection to the remailer port, a greeting message will be sent to you > of the following form. On the first line is a general greeting message > which can be any string. On the next line is status information separated > by ``/''. The status information in order is: \verb|remailer_name|, > version, administrator e-mail address, and finally a list of flags. > The flags are single character upper case letters specifying > the following options. {\bf P} to specify that the machine is > privately owned and single-user, {\bf M} for mixing enabled, {\bf C} for > chaining, {\bf K} if the keyserver is turned on, {\bf E} if this remailer > only accepts encrypted messages, and {\bf S} if stealth mode is on. This is a good feature, but it should also be available from non-socket remailers. There should probably also be a "Help" command to tell how to use the remailer. (A lot of people already have these features.) > Virtual Addresses consist of a {\bf user handle} and an optional > {\bf remailer name} separated by `{\bf \#}' I used `\#' because I wanted > to differentiate virtual addresses from internet style addresses. > An example of a virtual address is ``darkmodem\#deepanon'' which > means that the message should be sent to the user connected with the > handle ``darkmodem'' through the remailer named ``deepanon'' You can > chain your own remailers by simply adding multiple remailer names to the > virtual address. For example, ``user\#remailer1\#remailer2\#remailer3'' > which will send the message first through remailer1, then remailer2, > then remailer 3, and finally to whoever happens to be connected with > ``user''. A special remailer name ``*'' is provided. Each instance of > ``*'' in a remailer chain will be replaced by a random remailer. > For example, ``darkmodem\#*#*#deepanon'' will first chain the message > through two random remailers and then finally to deepanon. The random > remailers chosen are not guaranteed to be unique. Ray had mentioned above that these user handles can also map to encrypted remailer strings. This way users don't have to trust any one remailer op- erator to keep their identity secret. This need for trust is one reason I am not enthusiastic about user#remailer1#remailer2#remailer3 as an address, although it is admirably concise and easy to use. The problem is that it exposes the path to the first remailer in the chain. I really feel that paths must use nested encryption to be of much value. Similarly, the darkmodem#*#*#deepanon requires the user to really trust the first remailer in the chain. Perhaps it deserves such trust, but I feel that a system which does not require such trust would be superior. (Again, Ray's proposal is broad enough that it will allow non-trust modes of operation, as I understand it; my main concern is that these other options are so easy that they will tempt people to be lazy and slip into modes where they are vulnerable to unscrupulous remailer operators.) I am really looking forward to seeing Ray's software. It sounds like a good package of functions. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Mon, 4 Apr 94 06:18:55 PDT To: sbb@well.sf.ca.us Subject: Re: PHILIP ZIMMERMAN ARRESTED [NOT!] Message-ID: <9404041318.AA04464@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From: Stewart Brand > > The Zimmerman prank---I'm sure not funny for him---hardens my line > further against anonymity online. At its best, as here, it is an > unholy nuisance. People have gotten anonymous death threats over the telephone and poison pen letters by mail. Are you against phone and mail anonymity? And this wasn't even such a destructive prank! And it was perpetrated on April 1. Doesn't seem like such a big deal to me. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 4 Apr 94 07:34:00 PDT To: lcottrell@popmail.ucsd.edu (Lance Cottrell) Subject: Re: Bekenstein Bound In-Reply-To: <199404020933.BAA25097@ucsd.edu> Message-ID: <199404041433.AA12910@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > I know this is off topic, but as an astrophysicist I can't let it lie. > >First off, Black holes are singularities or points and have no volumes. > > Black Hole refers to the event horizon, the geometry is not nice inside that. > > > >Second, the 'surface' of the event horizon is a fractal and is therefore > >better represented by a volume. > > The 'surface' is not fractal. It is a simple bounded spheroid of finite area. > > > >Third, Black holes are not de-coupled from the rest of the universe, they > >emit 'Hawkings Radiation' which eventually leads to the evaporatio of every > >black hole, the bigger the faster. > > Blackholes evaporate through Hawking radiation the SMALLER the faster. > Stellar mass black holes will not evaporate in the age of the universe. > This radiation does not carry information about the interior. It is formed > from the quantum field just above the surface. > > > >Fifth, volume is not an issue because several accepted theories imply a > >'many worlds' type of reality. Some of these theories even allow a certain > > > >amount of information to leak between them. This occurs because when the > >Hamiltonian is constructed some states prevent or exclude other states and the > >state space turns out to be smaller than at first apparent. > > This is philosophy not physics. > > > >Sixth, everyone (incl. me initialy) was discussing QED in exclusion. This is > >completely incorrect. You must include QCD and it is a complete unknown at this > >point. When QED succeded because of Feynmann the tools were applied to the > >Quantuam Chromodynamics of Quarks and it has not solved any problems. > > I have no idea what you are trying to say here. > > -------------------------------------------------- > Lance Cottrell who does not speak for CASS/UCSD > loki@nately.ucsd.edu > PGP 2.3 key available by finger or server. > > "Love is a snowmobile racing across the tundra. Suddenly > it flips over, pinning you underneath. At night the ice > weasels come." > --Nietzsche > > > I appreciate your feedback. From what I have read of Hawkings and others work I would have to disagree w/ your statements that a black hole is equated w/ the event horizon. In every text (incl. the Hawkings book from the 70's on the subject) to makes a clear distinction. Several years ago (around '90) there was a whole raft of work dealing w/ the event horizon and the consensus that I got was that the event horizon was a fractal. Perhaps you would site some references where this theory is not accepted and a argumetn as to why it fails? What I am saying as far as QED/QCD is that w/o discussing both then the actions of electrons and photons are not quantum mechanical in the sense that they require statistical terms to describe their behaviour. Nowhere in Maxwells Equations is there a statistical term. If you know of a hole in the equations please let me know of it. I am not aware of any behaviour of electrons/photons which are not covered by these equations until hadrons are introduced. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 4 Apr 94 07:44:49 PDT To: collins@newton.apple.com (Scott Collins) Subject: Re: How Many Games of Chess? In-Reply-To: <9404012052.AA04563@newton.apple.com> Message-ID: <199404041444.AA13205@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > >This is tangentially related to crypto. I've been reading A.K. Dewdney's > >_The New Turning Omnibus_ recently to refresh my memory of all that stuff > >I learned in undergrad that I'm going to see again on the Comp Sci GRE > >shortly. :-) Anyway, I was glancing through the chapters on complexity, > >computabilty, and minimax trees, and I got to wondering something: how > >many possible games of chess are there? I know that it has to be a finite > >number, but I'm not sure how to go about finding this number. Any > >pointers would be appreciated. > > First, I think there are a finite number of games only if all stale-mates > are are required to terminate. > > Second, here's one way if `just walking the tree` is too boring for you: > > 0 - Start your computer on this while you hop in a starship and circle in > local space at a significant fraction of C. > > 1 - Generate every legitimate board position (don't forget, pawns may be > promoted to other pieces) without regard for playing games. A board > position might be expressed as a 64 digit, base 13 number. More efficient > representation is probable (and desirable). Plainly the number of board > positions is something vastly smaller than 13^64 which is 1.96e71 or > > 196053476430761073330659 > 760423566015424403280004 > 115787589590963842248961 > > At this time, use two extra bits per state to note the mate condition. > > Additionally, the total number of games must be less than or equal to the > total number of permutations of every possible board position. Thus the > total number of possible chess games is something (again vastly) less than > (13^64)! (i.e., factorial --- sorry, Mathematica found this a little too > daunting to give me an estimate). > > 2 - Connect nodes with edges representing possible moves. For each > position, there can be no more than 64 pieces that might move, and for > each, no more than 63 possible results (including pawn promotion), so the > maximum number of edges is (13^64)*64*63 or about 7.90e74. > > At this time, or slightly later, use the mate bits to indicate stale-mates. > > 3 - Remove all subgraphs unreachable from the distinguished node that > represents the starting position. > > 4 - Count the number of distinct paths through the graph that end in a > mate or a stale-mate. > > 5 - Land your spaceship, collect your answer and find out how much money > accumulated in your hedge-fund while you were gone. > > > Scott Collins | "That's not fair!" -- Sarah > | "You say that so often. I wonder what your basis > 408.862.0540 | for comparison is." -- Goblin King > ................|.................................................... > BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com > Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 > ..................................................................... > PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com > > > Seems to me a simpler method would be to start at the end game and work backward. Start w/ a single piece and it has 64 positions. a game which ends w/ 2 pieces on the board has 64*63 possible positions, 3 pieces have 64*63*62 possible positions, and so on. The fact is that the end game is what defines a game of chess and not the infinitude of possible paths between the first and last move. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 4 Apr 94 07:48:59 PDT To: ph@netcom.com (Peter Hendrickson) Subject: Re: Bekenstein Bound (was: Crypto and new computing strategies) In-Reply-To: <199404011647.IAA29956@mail.netcom.com> Message-ID: <199404041448.AA13298@zoom.bga.com> MIME-Version: 1.0 Content-Type: text You made the assertion in your rebuttal about area -v- volume in relation to black holes and event horizons about the entire universe not being containable in a volumn, if you accept this premice then you have to accept the premice that the universe is unbouded and hence not containable. This leads the bounds on the B-equation to be infinitly large number of possible states. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Mon, 4 Apr 94 10:57:37 PDT To: cypherpunks@toad.com Subject: Re: How many games of chess? Message-ID: <199404041057.AA25913@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain When "different games" are mentioned, are we talking about any difference a significant difference. Are two 1000 move games different just because they have one move difference, or does the outcome need to be different? And, bye the outcome being different, does that just mean that the King i captured in a different square or does it require more? G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | |----------------------------------------------------------------------| | PGP fingerprint = C9 95 0F C4 E9 DD 8E 73 DD 99 4E F5 EB 7A B6 1D | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Mon, 4 Apr 94 11:15:46 PDT To: cypherpunks@toad.com Subject: Re: THOUGHT: Internation Message-ID: <9404041815.AA26736@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 1:42 PM 04/04/94 -0400, Duncan Frissell wrote: >To: cypherpunks@toad.com > > >T >Yes, the U.N. has quite a fascist declaration of rights. It includes >T >such chestnuts as a right to a job, a right to shelter, a right to >T >medical care, and the right of a country to control its press (cf. >T >the UNESCO fiasco). No thanks. > >Also, the right to two weeks paid vacation a year. > >As a self-employed individual, I want all you UN advocates out there to >pay for my two-week vacations since I've never had one. > >DCF I don't want to start a huge debate on this, I just would like to know if those who object to this object on grounds of practicality or ideology (in other words, for example do you object because you don't believe everyone is *entitled* to a job, or because you think it is idealistic and silly to write something like this when everyone knows capitalism requires unemployment.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 4 Apr 94 08:32:13 PDT To: tmp@netcom.com Subject: wrong place at wrong time... In-Reply-To: <199404041513.IAA11198@netcom9.netcom.com> Message-ID: <9404041532.AA05194@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain tmp@netcom.com writes: > hello, whoever this `detweiler' person is you really seem to hate him. Oh yes, "we" hate him alright. He got awful close to finding out "our" secret, but he was wrong on one count: "we" are not all Eric Hughes, "we're" Billy Idol! But: shhhhh! It's a secret! (Have you sent away for your Tentacle ID Decoder Ring yet?) -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 4 Apr 94 11:03:31 PDT To: cypherpunks@toad.com Subject: Cyberspace, Crypto Anarchy, and Pushing Limits In-Reply-To: <199404040645.XAA04171@jobe.shell.portal.com> Message-ID: <9404041750.AA08094@ah.com> MIME-Version: 1.0 Content-Type: text/plain >The problem I have is that it is not clear that cyberspace is a space, >[...] These physical, 2-D and 3-D concepts do not map well >to cyberspace. A mathematical space need not be linear, even locally, and therefore it need not have dimensionality. While the use of the word space started as a reference to our spatial experience, it has generalized out of that restriction. >For a concrete example, who owns the Cypherpunks list? Tim and Eric started >it, Eric keeps the software working, and John Gilmore supplies the machine, >as I understand it (apologies if I am leaving someone out). Here's how I explained it a recent cypherpunks meeting: John Gilmore is the pope. He owns the hardware. Hugh Daniel is the cardinal. He does much of the maintenance. Eric Hughes is the king. He looks like a figurehead. Insert your own conception of divine right of kings, etc., in order to complete the analogy. Should I ever move the list to my own hardware and net connection, I get to be Napoleon. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 4 Apr 94 11:34:49 PDT To: cypherpunks@toad.com Subject: Economic assumptions Message-ID: <9404041821.AA08128@ah.com> MIME-Version: 1.0 Content-Type: text/plain I just read (after a reference by Duncan Frissell on this list) an essay by Nobel-prize economist R. H. Coase. The essay is called "The Nature of the Firm". I have it in a collection called _The Firm, the Market, and the Law_, published by University of Chicago Press. This is a sure-fire antidote to the idea that "the market is the best solution for everything". This is the essay, evidently, that introduced the idea of transaction costs. Some of his basic points are the following: -- There is a cost to using the price mechanism. -- Not all economic allocations use the price mechanism. -- Firms exist because they have lower transaction costs than the market. I can imagine that bandwidth in the fibersphere for text transmission will be too cheap to meter, which means that the cost of metering would more than the marginal revenue. In this case, and this is not the near future, there aren't any delivery charges per message. Suppose 5 billion people are all typing continuously at 300 bps. That's 1.5 Tbps, certainly within the conceivable for a single transmission line. So that's everything everyone in the world types, delivered at flat rate to your computer. The assumption of scarcity for bandwidth, while true now, may not generalize to the future. We should also not assume that every commons is subject to the tragedy of overuse. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Mon, 4 Apr 94 13:49:57 PDT To: Jim choate Subject: How Many Games of Chess: Exact answer given! Message-ID: <9404041923.AA21272@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain Based on new information I have at last answered the question of `How many games of Chess' with finality. Here is the quote that woke me up to the reality of this problem in combinatorics. Jim choate writes: >The fact is that the end game is what defines a game of chess and >not the infinitude of possible paths between the first and last move. The natural conclusion is that the complexity of the problem depends on how much of the game you consider to be the `endgame'. Thus, the actual number of different chess games: 5 2) White mates 1) Black resigns 0) Stalemate -1) White resigns -2) Black mates Happily, this agrees with observed behavior. In fact, this is the way posterity remembers them, e.g., "Oh, yes, Spasky won." ;-) Scott Collins | "That's not fair!" -- Sarah | "You say that so often. I wonder what your basis 408.862.0540 | for comparison is." -- Goblin King ................|.................................................... BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 ..................................................................... PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 4 Apr 94 11:44:05 PDT To: sbb@well.sf.ca.us Subject: PHILIP ZIMMERMAN ARRESTED [NOT!] In-Reply-To: <199404040108.SAA02235@well.sf.ca.us> Message-ID: <9404041830.AA08146@ah.com> MIME-Version: 1.0 Content-Type: text/plain >The Zimmerman prank---I'm sure not funny for him---hardens my line >further against anonymity online. You can't get rid of anonymity such as this without also getting rid of pseudonymity. The first use of a pseudonym is as good as anonymous, because it has no past history. If the user of this pseudonym never again uses the name, then it has no future history. A one-time pseudonym is an anonym. An arbitrary string of letters only become a name if it is presented as a name and if it has persistence. Identity is a persistence through time of a source, be that a source of speech or a source of action. Without persistence there is no identity, but rather only unconnected assertions in a formal (and sterile) symbolic system. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Mon, 4 Apr 94 12:40:16 PDT To: cypherpunks@toad.com Subject: Re: Economic assumptions Message-ID: <9404041940.AA13599@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 12:04 PM 04/04/94 -0700, Timothy C. May wrote: >(If the answer is "No fees, no quotas, use as much as you can," then I >maintain it will be relatively easy to continue to flood sites. Flood >them worse than anything we've seen so far, in fact. I'll go out on a >limb and speculate that cheap delivery makes a fee schedule of some >sort _more important_, not less important. Of course, this is up to >the service providers; anyone who wishes to provded a free bandwidth >link should be free to do so!) Obviously it doesn't map directly, but phones can provide a good example. people can phone-bomb people, but it gets boring. Most prank callers ger sick of it by the time they hit highschool. There are cases of prank callers getting scary but these are pretty few and fall between. You may say that the difference is that I have to have to be on the phone to do this, which doesn't apply to computers- well, I can, using a Macintosh and phone set up a pretty good combination war dialer/recorded message to bomb everyone in my local access range. How often does this happen? and what would happen to me if I did this? *There's* the key. You slap people's hand for this kinda thing. If I send a 200 meg binary file to a site once every 15 seconds for a couple of hours, I get in trouble. Easy. People talking about the future with computers always talk about ways to make things impossible for someone to do- this has never worked in the real world, and won't in the virual one. You just make it not worth doing. >I can think of certain malicious persons--and I expect more of them in >the future, not fewer--who would mount "denial of service" attacks on >sites they didn't like by turning the firehoses of data on them. See above- If I mount a denial of service attack on you via phone- tell my computer to call you once every 15 seconds, forever, how long would it take to get the cops to pay me a visit? About as long as it took you to find a phone that isn't tied up by me ;) >TANSTAAFL--There Ain't No Such Thing As A Free Link I still agree- Whoever ends up standing to profit from this ain't gonna give it way... >--Tim May From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 4 Apr 94 11:45:47 PDT To: cypherpunks@toad.com Subject: This List--Public, Private, or Other? Message-ID: <199404041846.LAA06510@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I have a few more things to say on the question Hal raised: is this list privately owned, publically owned, or is it something else? * It's effectively under the control of the folks mentioned (Huhges, Gilmore, Daniel, etc.), but.... * anyone with access to the mailing list names (cf. majordomo) could "invite" subscribers to try another list. Detweiler tried something like this with his "cypherwonks" group. The point: the "list" could move around. * sufficiently bizarre management practices on the List, such as if Eric decided to really crown himself King, would cause folks to leave. The point: the "list" is not permanent. * anyone trying to create their own Cypherpunks-type list would have to deal with inertia, head starts (by us), and so on. The point: sometimes inertia wins. In different words, the list exists as an "emergent phenomenon," like a popular trend or a fad. It's "official" existence is not crucial, as that could evaporated, change, etc. The hundreds of subscribers (can it really be 700?) find this list presumably more convenient than forming their own list, recruiting members, and achieving some critical mass. Call it a "Schelling point" in cyberspace, a meeting place. (A Schelling point is named after the game theorist, and can best be quickly described by an example: if Hal Finney and I agree to meet in Washington, D.C., without making further plans as to place, where might we meet? The Air and Space Museum? The base of the Washington Monument, the EFF offices? A limited number of points are likely to be independently picked by us--these are Schelling points for us. Prices are often Schelling points.) If enough of us "moved" to another list, or another machine, then that's "where" the Cypherpunks list would move to (it didn't happen with "Cypherwonks," for various and obvious reasons). The concept of "ownership" is thus tenuous. I would liken it to the "ownership" by a store of its customer base. Fry's Electronics "owns" the hacker-technophile customers it attracts in such throngs throughout the Bay Area, and no one (except the State, of course) can come in and command them to change their policies. But Fry's must be careful to not lose its customer base, which could easily happen (and will eventually, in all likelihood). To wrap it up: Cyberspace ownership has more similarities to the voluntary asssociations desscribed here--customer bases, clubs, subscriptions to magazines, etc.--than to conventional ideas of "public" and "private" property ownership. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christopher Allen Date: Mon, 4 Apr 94 12:04:32 PDT To: cypherpunks@toad.com Subject: Electronic Purse Press Release (Originally Re: VISA's digital cash) Message-ID: <199404041904.MAA23728@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 1:25 PM 4/3/94 -0400, Pat Farrell wrote: >Today's (April 3) Washington Post business section has an article on >a consortium of VISA and banks working on a digital cash card. > >Did I sleep thru the messages, or has the list been scooped? > >Basic story is that the card is a smartcard, designed to be reused, >and suitable for small quantities. Nothing in the article about what would >prevent it from storing large amounts. No serious technical discussion >either, but I infer that it is an online cash card. > >Pat > >Pat Farrell Grad Student pfarrell@gmu.edu >Department of Computer Science George Mason University, Fairfax, VA >Public key availble via finger #include I was sent this by a friend today. It is the original press release: PR NEWSWIRE 03/22 VISA ESTABLISHES INTERNATIONAL CONSORTIUM FOR ELECTRONIC PURSE SPECIFICATIONS SAN FRANCISCO, March 22 /PRNewswire/ -- Visa today formed an international consortium of market leaders in the consumer payments industry to develop common specifications for a new way to pay -- an "Electronic Purse," a card with a micro chip that can be used instead of cash and coins for everything from vending machines to public transportation. The Electronic Purse would consist of a micro-chip embedded in a credit card, debit card, or stand alone card to store value electronically. The card would replace cash and coins for small-ticket purchases (less than U.S. $10), such as gasoline stations, pay phones, road/bridge tolls, video games, school cafeterias, fast food restaurants, convenience stores, and cash lanes at supermarkets. Cardholders can "reload" the micro-chip and control the amount of value stored in the card's memory. The Electronic Purse provides cardholders with the security and convenience of carrying less cash and coins, eliminating the need for exact change. Many participants in this worldwide effort are currently pilot testing electronic purse products, additional pilots are expected in late 1995. Joining forces with Visa to develop international technical specifications for the Electronic Purse are: Banksys; Electronic Payment Services, Inc., (EPS); Financial Information Systems Center, (FISC); Groupement des Cartes Bancaires, (CB); NationsBank Corporation; Sociedad Espanola de Medios de Pago, (SEMP); Sociedade Interbancaria de Servicos, S.A., (SIBS); and Wachovia Corporation. To ensure worldwide representation, limited additional payment systems that have invested energies in open-market electronic purse projects, will be invited to join. In addition, Visa will form a parallel group with technology companies to ensure the specifications support low-cost, efficient production of necessary equipment. "The goal of our combined efforts is to lead the market into the next frontier of payment processing -- the automation of cash and coins," said Ed Jensen, president and chief executive officer, Visa International. "The highly complementary capabilities of the participating companies will allow us to address issues for all aspects of smart card-based electronic purse solutions, including the cards themselves, point-of-sale systems, networks and back-end interchange and settlement systems." This announcement reflects Visa's commitment to providing superior, convenient payment services to its member financial institutions who serve consumers and merchants around the globe. The consortium was formed in response to member requests that Visa take the lead in facilitating the addition of an electronic purse to existing credit and debit cards, as well as the introduction of a stand alone card. Visa will leverage its global brand presence by teaming up with strategic partners to develop common standards. "The most critical step in making this concept a global market reality is the definition of open standards that can be shared among all participants," said Wesley Tallman, president, Visa Products and Information Services. "Recognizing that important domestic electronic purse developments are underway, the consortium will leverage the expertise of all participants. Group 'knowledge sharing,' especially with our European participants that have made significant advancements in the chip card arena, will facilitate the development of a specification that is relevant to markets worldwide." The technological specifications will govern the standards needed to establish an infrastructure that supports electronic purse payments. The worldwide market for automating cash transactions remains virtually untapped. According to the Bank for International Settlement, consumer cash transactions in the U.S. alone exceed 300 billion per year. By contrast, bank-facilitated consumer transactions, such as credit and debit cards, checks, and wire transfers total only 60 billion per year. As these figures indicate, there is a vast market potential for automating cash transactions. "EPS has been investing significant resources to develop smart card solutions since 1991," stated David Van Lear, chairman and chief executive officer of Electronic Payment Services, Inc. "Combining the resources of these industry leaders will accelerate market acceptance." Just as the standard operating environments have fueled the growth of the personal computer industry, the specifications that emerge from this collective effort will provide the essential framework to ensure compatibility, reduce development time and cost, and open up the market for others. International payment system participants included in this cooperative effort are: Banksys -- based in Brussels, Belgium, is a leading European specialist in electronic funds transfer (EFT) and payment security. Banksys operates the automated teller machine (ATM) and point-of-sale (POS) network on behalf of all card issuing banks in Belgium. Besides Belgium, 10 other countries are equipped with the Banksys system. Banksys is entrusted with the development of the Belgian Electronic Purse project, with pilot testing expected to begin in December 1994. Electronic Payment Services, Inc.(EPS) -- based in Wilmington, Del., is the leading electronic funds transfer company in the United States with an annual transaction volume of 1.7 billion. EPS is the holding company for BUYPASS Corporation and MONEY ACCESS SERVICE INC., operator of the MAC(R) network. Financial Information Systems Center (FISC) -- based in Taipei, Taiwan, is a government organization that supports electronic purse initiatives in that country. Through its members, FISC has issued 80 thousand integrated circuit cards and has installed more than one thousand point-of-sale systems with integrated circuit card readers. Groupement des Cartes Bancaires (CB) -- based in Paris, is the country's payment cards organization that has succeeded in launching the world's largest integrated circuit card program, with more than 22 million cards in circulation generating 2.2 billion transactions per year. NationsBank Corporation -- headquartered in Charlotte, N.C., is the third largest banking company in the United States with approximately $158 billion in assets, more than 1,900 retail banking centers in nine states and the District of Columbia, and consumer offices in 33 states. NationsBank is a financial services company providing products and services nationally and internationally to individuals, businesses, corporations, institutional investors and government agencies. Sociedad Espanola de Medios de Pago (SEMP) -- based in Madrid, SEMP is a sister company of Visa Espana, a group member of Visa banks in Spain. SEMP operates Sermepa, the card processing company of Visa Espana. Sociedade Interbancaria de Servicos, S.A., (SIBS) -- based in Lisbon, Portugal, is the country's leading bank payments company which provides electronic clearing services and operates the national Multibanco ATM and EFT/POS networks. As an extension to its service offerings, SIBS, is introducing the Multibanco Electronic Purse, (MEP). Visa International -- headquartered in the United States, is the world's leading consumer payments system with more than 333 million cards issued, more than 11 million acceptance locations, and the largest global ATM network. Wachovia Corporation -- with dual headquarters in Atlanta, and Winston-Salem, N.C., is one of the United States' leading debit card issuers and provides credit card services to three million cardholders nationwide. /NOTE TO EDITORS: In December 1993 Visa International, MasterCard International and Europay announced an agreement to form a joint working group to develop a common set of technical specifications for the integration of microprocessor chips in payment cards -- commonly known as "Integrated Circuit," "Chip," and "Smart" cards. The electronic currency specifications referenced in this release will enable the electronic purse application to be added to the integrated circuit cards./ /CONTACT: Albert Coscia of Visa, 415-432-2039/ 09:05 EST PR NEWSWIRE 03/28 VISA TECHNOLOGY GROUP SUPPORTS ELECTRONIC PURSE SPECIFICATIONS SAN FRANCISCO, March 28 /PRNewswire/ -- Visa today announced the formation of a technology group of international manufacturers to support the adaptation of specifications for a variety of technologies that will facilitate the issuance and acceptance of the "Electronic Purse" -- a payment card that stores value electronically and is designed to replace cash and coins for a wide range of low-value (under U.S. $10) consumer payments. The technology group will work with Visa who recently formed an international consortium of payment systems that will develop common specifications for Electronic Purse programs. Because plans are underway for the card to be used globally in a variety of venues -- including, gas/petrol stations, grocery stores, convenience stores, fast food restaurants, school cafeterias, and for such routine items as telephone calls from pay phones, road/bridge tolls and video games -- a number of technologies required to support card acceptance in global markets will be examined by the group. The first suppliers to join the international technology group are VeriFone, Inc., the leading global provider of point-of-sale transaction systems, and Gemplus, SCA, the world's leading manufacturer of smart cards. VeriFone and Gemplus have formed a joint venture, called VeriGem, to pursue electronic purse opportunities. To ensure worldwide representation, additional technology leaders who have invested energies in electronic purse applications will be invited to join the group. In addition to acceptance technologies, "loading" systems that enable cardholders to restore currency value into the micro chip will also be analyzed. Automated Teller Machines (ATMs) are expected to play an important role in loading value into the electronic purse. Future loading methods, such as specialized devices located at merchant locations or in the home, will also be explored. Operating both the largest international consumer payment network, VisaNet, and the world's largest ATM network puts Visa in a unique position to lead this global effort. "As with all emerging technologies, consultation with suppliers responsible for physically implementing the technology is critical to ensuring the viability of the product design," said Wesley Tallman, president, Visa Products and Information Services. "As market leaders in the payment systems field, all of those who have joined us in this initiative are truly partners in paving this 'express lane' of the electronic payment superhighway." Tallman emphasized that the technology group will be charged with ensuring that the specifications developed by the consortium support low-cost, efficient production of necessary systems and equipment. This group approach has been a key tool in support of Visa's product and market development efforts. In December 1992, Visa formed a manufacturer's group to support development efforts for security specifications of integrated circuits on payment cards. Still active today, this group lends critical on-going support and expertise to Visa's chip card efforts. Participants in this international group include: Bull, CPS (France); Gemplus, (France); Giesecke and Devrient (Germany); Schlumberger Industries (France); and Toshiba Corporation (Japan). Visa expects and welcomes the participation of these and other technology partners in the electronic purse effort. Hatim Tyabji, chairman, president and chief executive officer of VeriFone, agreed with the need for a supplier's group that would lend systems expertise to this effort. "Establishing worldwde specifications is the essential first step in the global standardization of the electronic purse, uniting all industry participants on a common playing field with a common set of rules. The endorsement and support of the electronic purse by Visa, its member banks and leading worldwide payment systems send a strong message to the industry -- the electronic purse is no longer merely a possibility, but a real market direction," said Tyabji. "With their high storage capacity, programmability and increasing affordability, smart cards are now poised to move beyond specialized applications and become a truly universal payment medium," said Dr. Marc Lassus, president and chief executive officer of Gemplus. "We share the consortium's vision of the electronic purse, and are excited about helping to bring speed, reliability and efficiency of smart card-based electronic cash to markets around the globe." Visa International, headquartered in San Francisco, California, is the world's leading consumer payments system with more than 333 million cards issued, more than 11 million acceptance locations, and the largest global ATM network. VeriFone, Inc., based in Redwood City, California, is a leading global provider of Transaction Automation solutions used to deliver payment processing and other transaction services to various retail market segments, as well as the healthcare and government benefits market. The company has more than 30 facilities located throughout Asia, Europe and the United States. To date, VeriFone has shipped more than 3.4 million Transaction Automation systems, which have been installed in more than 70 countries. Net revenues in 1993 were U.S. $258.9 million. Gemplus Card International, based in Gemenos, France, is the leading worldwide manufacturer of smart cards. Gemplus' cards are used for secure transactions in public and cellular telephone, banking, pay TV, transportation, healthcare and defense applications. The company has three manufacturing facilities: two near Marseilles, France, and one near Stuttgart, Germany. Current Gemplus production exceeds 14 million cards per month. The company has direct sales offices in 12 countries and a distribution network covering an additional 50 countries worldwide. The company's 1993 revenues were U.S. $130 million. NOTE: Gemplus is a registered trademark of Gemplus Card International. VeriFone is a registered trademark of VeriFone, Inc. Visa is a registered trademark of Visa International, Inc. /NOTE TO EDITORS: On March 22, 1994, Visa announced the formation of an international consortium to develop worldwide technical specifications for the Electronic Purse. The supplier's group discussed in this release is a complementary effort, serving Visa in a consultative or advisory capacity. /CONTACT: Albert Coscia of Visa, 415-432-2039/ 08:45 EST ------------------------------------------------------------------------ ..Christopher Allen Consensus Development Corporation.. .. 4104-24th Street #419.. .. San Francisco, CA 94114-3615.. .. o415/647-6383 f415/647-6384.. ..Mosaic/World-Wide-Web Front Door: .. ..ftp://netcom7.netcom.com/pub/consensus/www/ConsensusFrontDoor.html .. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 4 Apr 94 12:03:43 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Economic assumptions In-Reply-To: <9404041821.AA08128@ah.com> Message-ID: <199404041904.MAA08571@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes: > I can imagine that bandwidth in the fibersphere for text transmission > will be too cheap to meter, which means that the cost of metering > would more than the marginal revenue. In this case, and this is not > the near future, there aren't any delivery charges per message. > > Suppose 5 billion people are all typing continuously at 300 bps. > That's 1.5 Tbps, certainly within the conceivable for a single > transmission line. So that's everything everyone in the world types, > delivered at flat rate to your computer. > > The assumption of scarcity for bandwidth, while true now, may not > generalize to the future. We should also not assume that every > commons is subject to the tragedy of overuse. Ah, but the issue of mail overload is _rarely_ caused by what a person can personally type! Rather, by the _forwardings_ of other masses of stuff, written by others. "MAKE.MONEY.FAST" is but the most recent example. Not to mention images, coredumps, etc. (There's a guy on Netcom who, interestingly, sets his "plan" file to be redirected to a file called "/vmunix," which apparently dumps a nearly unending stream of stuff onto one's screen.) If data delivery is free, then what will the service providers (be they PacBell, Yoyodyne Enterprises, or (ugh) the government) do when I choose to take whatever bandwidth I can get and simply _fill_ it. After all, if it's "free" and "unmetered," then I can fill it to capacity (if I can). Or will there be quotas? (If the answer is "No fees, no quotas, use as much as you can," then I maintain it will be relatively easy to continue to flood sites. Flood them worse than anything we've seen so far, in fact. I'll go out on a limb and speculate that cheap delivery makes a fee schedule of some sort _more important_, not less important. Of course, this is up to the service providers; anyone who wishes to provded a free bandwidth link should be free to do so!) I was always skeptical of George Gilder's "fibersphere" assertions, that the fibers will be mostly "dark" because of a shortage of things to say, for example, and that usage would be "too cheap to meter." (Hmmmhh, where have I heard _that_ before?) Things will get much cheaper, that's for sure, but never free. (This is not an ideological statement, but a practical statement, in my view.) I can think of certain malicious persons--and I expect more of them in the future, not fewer--who would mount "denial of service" attacks on sites they didn't like by turning the firehoses of data on them. Of course, I expect sites to be able to refuse delivery without being charged, so clever mail-filtering agents will be essential. TANSTAAFL--There Ain't No Such Thing As A Free Link --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 4 Apr 94 12:29:41 PDT To: cypherpunks@toad.com Subject: Re: THOUGHT: Internation Message-ID: <9404041930.AA11739@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Jamie Lawrence "....... I just would like to know if those who object to this object on grounds of practicality or ideology (in other words, for example do you object because you don't believe everyone is *entitled* to a job......." having a job = making a living using $ "a living": having an idea of a kind of life to live pre-requisite: having a purpose in life requisite: arranging your life to realize (achieve) that purpose following-through on the work required adjusting things around you to suit your interest/sensibilities It would be impractical for another person to deliver all of these things for me at their expense, when they should be spending time on their own dreams & plans. It does not represent an ideal method to me to have my lifestyle delivered to me, while aiming to be an independent, autonomous individual with a mind of my own. Otherwise I would be obliged to serve the purposes & interests of those who supply the means, the job, the money, on their schedule; that is, whenever they could think of something for me to "do" on the entitled job list. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 4 Apr 94 09:32:02 PDT To: wd6cmu@netcom.com Subject: Re: THOUGHT: International Electronic Declaration of Rights Message-ID: <9404041630.AA27374@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > Doesn't the U.N. have some kind of list of basic human rights? (Un- > enforceable, of course.) I thought I saw it in a story about Elanor > Roosevelt. I don't have the UN rights stuff handy, but most of it's non-useful, and is a good example of what happens when you let a committee of governments "define" your "rights" for you. I've spent more time looking at the UN treaty on the Rights of the Child (my church was lobbying our senator about getting the US to sign it, which I had problems with.) Typical "rights" included the right to free speech, subject to the needs of a society to preserve public order, the right to freedom of religion, subject to the needs of a society to preserve public order, the right to free compulsory education through 5th grade, without any particular identification of who would be forced to pay for "free", or acknowledgement of the more important right not to be compelled to be indoctrinated in whatever the government wants to force you to believe (e.g. South Africa forbidding public school students to use their native languages leading to Soweto massacre or France forbidding female public-school students to wear traditional Arab head-coverings), the right to national identity cards, etc. It's a mixture of "rights" that apply unless the government doesn't want them to, "rights" to have other people do things for you, rights that are too watered down to be worth the name, and rights that don't really include enforcement when governments don't honor them. It did have some meaningful parts - forbidding execution of children, forbidding drafting children under some age (I think it was 15 or 16) - and for many governments it would mean positive changes in spite of all the concessions to letting governments do whatever they want in the name of "social order". We can do better than that. Bill Stewart From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 4 Apr 94 09:36:40 PDT To: cypherpunks@toad.com Subject: Re: Cyberspace, Crypto Anarchy, and Pushing Limits Message-ID: <9404041635.AA27428@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Sameer writes, in response to Tim: > > - a general move away from "commons"-oriented systems, which breed the > > notions of "fair access" and such. If the "problem" is that poor > > people cannot--it is alleged--afford a $17 a month Net connection > > (what Netcom charges, in about 25 cities and growing), then my > > solution would be to simply _subsidize_ their bill. (I'm not > > advocating this, nor do I think it wise to subsidize anyone's phone, > > Net, or dinner bills, but better this than "nationalizing" networks > > and thus creating more confusion and less efficiency for all.) > > We don't need subsidized bills for cheaper access. > Just cheaper access. It'll happen. Market pressure + all that. Tim's point, though was that we don't "need" cheaper access, and government-regulation solutions to achieve this pressing social need are not only bad, but unnecessary - if the government really wants to provide people with cheaper net access, it can hand them money, with less distortion of the market than regulation. One of the problems with the EFF open access proposals is that they tend to favor, or at least tolerate, regulation of the networks, which is an invitation to disaster, however well-intentioned it may be. Bill Stewart From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 4 Apr 94 12:59:00 PDT To: consensus@netcom.com (Christopher Allen) Subject: The AntiCash -- was: Electronic Purse Press Release In-Reply-To: <199404041904.MAA23728@mail.netcom.com> Message-ID: <199404041959.MAA14536@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Thanks to Christopher Allen for passing on that latest "Digital Purse" proposal. I won't quote-and-comment here. Does this system provide _any_ protection againt fine-granularity monitoring of payer identity? The talk of "clearinghouses" and the involvement of VISA International and the Usual Suspects suggest identity-blinding protocols are not in use. I also see no mention of DigiCash, or even RSA (but maybe I missed that--and the presence of RSA would not necessairly mean identity-blinding protocols were being planned). Likely Scenario: This is *not* digital cash as we think of it. Rather, this is a future evolution of the cash ATM card and credit card, optimized for faster and cheaper clearing. Scary Scenario: This could be the vehicle for the long-rumored "banning of cash." (Just because conspiracy theorists and Number of the Beast Xtian fundamentalists belive it doesn't render it implausible.) There are many "reasons" to ban cash and make it all electronic: * War on Drugs....need I say more? * surface the underground economy, by withdrawing paper currency and forcing all monetary transaction into forms that can be easily monitored, regulated, and taxed. * reduce theft of welfare checks, disability payments, etc....a problem in some locales, and automatic deposit/cash card approaches are being evaluated. * illegal immigrants, welfare cheats, etc. Give everyone a National Identity Card (they'll call it something different. to make it more palatable, such as "Social Services Portable Inventory Unit" or "Health Rights Document"). There was a time when I would've said Americans, at least, would've rejected such a thing. Too many memories of "Papieren, bitte. Macht schnell!" But I now think most Americans (and Europeans) are so used to producing documents for every transaction, and so used to using VISA cards and ATM cards at gas stations, supermarkets, and even at flea markets, that they'll willingly--even eagerly--adopt such a system. Make no mistake, this is not the digital cash that Cypherpunks espouse. This gives the credit agencies and the government (the two work hand in hand) complete traceability of all purchases, automatic reporting of spending patterns, target lists for those who frequent about-to-be-outlawed businesses, and invasive surveillance of all inter-personal economic transactions. This is the AntiCash. Beware the Number of the AntiCash. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 4 Apr 94 12:59:10 PDT To: cypherpunks@toad.com Subject: Re: This List--Public, Private, or Other? Message-ID: <199404042000.NAA10597@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I can find a lot more to agree with in Tim's clarification of his views on ownership of cyberspace: > In different words, the list exists as an "emergent phenomenon," like > a popular trend or a fad. It's "official" existence is not crucial, as > that could evaporate, change, etc. > > [...] > > To wrap it up: Cyberspace ownership has more similarities to the > voluntary asssociations desscribed here--customer bases, clubs, > subscriptions to magazines, etc.--than to conventional ideas of > "public" and "private" property ownership. > > --Tim May Getting back to the original discussion, though, I think the point remains that such a tenuous and abstract form of ownership does not serve as a good foundation for a model of cyberspace as private property. Cyberspace, in my view, is essentially a conversation. Its value comes from the interplay between different people who contribute, each bringing their own expertise and points of view. It seems odd to me for someone to lay claims to the ownership of the conversation, especially someone who is not participating. One problem in thinking about these issues is focussing too closely on cur- rent software in the form of mailing lists and usenet. Already newer forms of communication such as IRC, MUDs, etc. are breaking out of these molds. Other possibilities include more fluid communications models where organization is provided by links between messages. In such a system, there would be no "cypherpunks list" as such; rather, messages on the kinds of topics we find interesting would be linked together in various ways, with side ties to messages on related topics as well. Who would "own" this kind of cyberspace? One possible unambiguous answer is to simply say that people own their own words, and to leave it at that. In that sense nobody owns the cp list; rather, each poster owns his postings. This is pretty uncontroversial, I think. But even then the value of a posting depends heavily on the context in which it appears, and this simple ownership model does not particularly capture that. Because of these considerations, I think cyberspace is not really subject to the kinds of ownership and control that we associate with private property. Look at the Extropians list as an example. They try to say that the list is private property and feel free to kick people off. But sometimes people get disgusted with their autocratic practices and leave. The list ends up losing value. The more they tighten their iron fist of ownership the more individuals slip out of their grasp, to paraphrase noted cyberspace pundit Princess Leia. (I say this not to disparage members of that list, which has a lot of talented people, but because to me it is a good example of the mis- application of the idea of private property.) My model of the ultimate future of cyberspace emphasizes selectivity and filtering of a huge corpus of messages, articles, essays, debates, etc. The hard part is going to be picking out what is interesting to you, and making your contributions in such a way that interested people see them. I really don't think our current infrastructure of mailing lists and usenet does a very good job of this, and I hope that in the future better approaches will be possible. It's not clear what role ownership will play in that system. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tmp@netcom.com Date: Mon, 4 Apr 94 13:07:01 PDT To: cypherpunks@toad.com Subject: rights in cyberspace Message-ID: <199404042007.NAA22262@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain t.c. may argues against codifying a sort of `bill of rights' or `magna carta' for cyberspace, saying that these documents tend to become meaningless from empty promises. but, on the other hand, what is the point of the nation's bill of rights? we could argue that the concept of `free speech' is meaningless in the realm of private industry, yet we still have a bill of rights that guarantees us certain rights. where, precisely, are we guaranteed these rights to e.g. free speech, freedom of assembly, etc? do the cypherpunks believe in the u.s. constitution as sacred or not? i think something that `cypherpunk' ideology often misses is the concept of a community. this mailing list is a community. most of cyberspace is a community. when you yell at a site administrator to censor e.g. detweiler, you are exercising a role in that community (as is he). and the bottom line is that communities *demand* rules. otherwise, one only has anarchy. do you really *like* anarchy? keep in mind that `detweilering' seems to thrive in it IMHO anyone who argues that cyberspace does not require a bill of rights similar to the one we have in the `real world' is essentially mistaken. t.c. may argues that these kinds of `accesses' such as cheap connections etc. will arise naturually via private enterprise and competition. but! this just doesn't hold out in what might be termed the `pathological' situations. consider that all the internet providers decide they can make a lot of money from collusion. what is to prevent them from price fixing? also, i have seen t.c. may essentially condone the practice of private companies censoring their users from internet access. but, correct me if i'm wrong, there is *only* access through the internet through private companies! what if they all decided to censor a particular user? suppose you want to create your own company-- they could just as easily decide to deny service to your company!! this is why we have a government, `punks'-- it is a sort of `codified community'. we are guaranteed freedom of speech and assembly etc. in any forums associated with the *government* the bill of rights ensures you certain minimum expectations. one solution to this on the internet would be to create a subnetwork in which rights of users, as well as laws governing their freedoms, are codified. people who subscribe to the network are committing to upholding the charter of the overall organization in return for their `minimal expectations'. some of these expectations might be: 1. right not to be censored for most forms of speech or net use. 2. if someone tries to censor them, that a `due process' ensue 3. this might be something like a `trial by one's peers' 4. the accused would have the right to confront accusors etc. note that these have been recognized as basic human rights for centuries, and they are very sensibly applied to cyberspace. now, the organization of other users also has a certain set of laws they adhere to: 1. allowed to censor sites/users that `misbehave' by initiating the `due process' 2. expectation of identity-- in joining the system a site makes guarantees that they will not forge mail by users or other sites, etc. 3. a police force representing the authority of the organization over members would be required for enforcement. we could call this the `cyberspatial citizenship' subset of the internet or something like that. the whole point is to be *explicit* about what sites and users can expect. you see, it is impossible to be connected to cyberspace without being subject to the potential whims of some other human being between you and your digital data!! hopefully, gradually this `cybernation' would grow to the point that it encompasses the entire internet -- sort of like usenet does today, and everyone has a clear expectation of their roles. notice that in our government as well as the system above, `corruption' is recognized as possible. we have a system that transcends individual companies, government agencies, policemen, etc.-- they are all `purged from the system' (theoretically) if they engage in behavior that is illegal in the community. to subscribe to a system like this is *not* to subjugate yourself to a higher authority. it is the way you `mesh' or `interface' with the mechanisms that embody the community you live in. now, a lot of you are going to get upset because all of the above sounds a lot like a `government'. but if you can get away from the mindset that `government==evil' you can see that this system has benefits to everyone involved, and moreover it would be possible to erect outside the scope of the u.s. government. that is, in one sense you could call it a `private' organization. `punks', until a system like the above is implemented, no one is free. we have no rights. we have nothing but the feudal system, and one is either a slavish serf or oppressive king, and this could change at a moment's notice. suppose that someone bought a few dozen accounts around the world, and made you their enemy (or vice versa) and simultaneously sent complaints from every one to your site administrator saying that you had caused irreparable harm to various cyberspatial forums? would your administrator listen for very long before they decided to yank your account because, after all, `we've had dozens of complaints'? what if you had never even posted to the forums? would your administrator know? would he give a damn? if he did, why should he? what if netcom yanked all the accounts of cypherpunks *today*? are you saying they should be allowed to do that merely because they are a private company? what if *all* internet providers decided to do this? are you going to argue that this is impossible? what *prevents* it? do you think a company is going to care how loud you screech on the phone if they have some other plan? the bottom line: if you think you have any rights today in cyberspace, or guaranteed access to the internet, you are *wrong*. so, codifying a cyberspatial magna carta ranks as a very noble and ideal pursuit. i urge the ambitious and fairminded among us to strive to realize this vision. `you have nothing to lose but your barbed wire fences'.... --tmp From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Mon, 4 Apr 94 13:09:44 PDT To: cypherpunks list Subject: Re: wrong place at wrong time... In-Reply-To: <199404041513.IAA11198@netcom9.netcom.com> Message-ID: <9404042009.AA06101@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: tmp@netcom.com > hello, whoever this `detweiler' person is you really seem to hate him. [note use of scare quotes where ordinary ones would be appropriate] > consider this-- suppose that i really hate t.c.may (this is just an [note spaceless initials] > then again, that's all that mitnick and morris did [note closing ] If this isn't Detweiler, it's certainly someone trying to look like him. The quoted message demonstrates some familiarity with his epistolary style; note also the tmp/TMP `coincidence'. I have to conclude that the "whoever this `detweiler' person is" opener is disingenuous (as well as being stylistically similar to an12070's attempts to distance himself from "his colleague" Detweiler), and that tmp@netcom.com is probably the Blight itself. Eli ebrandt@hmc.edu finger for PGP key. "I have noticed an interesting overlap between radical libertarians, crypto- anarchists, psychopunks, and people who promote sodomy." -- L. Detweiler From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 4 Apr 94 13:16:44 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: This List--Public, Private, or Other? In-Reply-To: <199404042000.NAA10597@jobe.shell.portal.com> Message-ID: <199404042017.NAA16738@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney writes: ...stuff elided... > Getting back to the original discussion, though, I think the point remains > that such a tenuous and abstract form of ownership does not serve as a good > foundation for a model of cyberspace as private property. Cyberspace, in > my view, is essentially a conversation. Its value comes from the interplay > between different people who contribute, each bringing their own expertise > and points of view. It seems odd to me for someone to lay claims to the > ownership of the conversation, especially someone who is not > participating. Well, I have _never_ said that anyone can "lay claim to ownership" of a conversation! I had hoped I had made this clearer. Think of a coffehouse. Perhaps in Vienna in the 1920s and 30s, when the Vienna Circle was meeting....Wittgenstein, Freud, Carnap, Reichenbach, Popper, others. Nobody "owned" their conversation, but certainly the coffeehouse owner was free to set his polices, his "two-espresso minimums," whatever. Clearer? > One problem in thinking about these issues is focussing too closely on cur- > rent software in the form of mailing lists and usenet. Already newer > forms of communication such as IRC, MUDs, etc. are breaking out of these > molds. Other possibilities include more fluid communications models where > organization is provided by links between messages. In such a system, there > would be no "cypherpunks list" as such; rather, messages on the kinds of topics > we find interesting would be linked together in various ways, with side ties > to messages on related topics as well. Who would "own" this kind of > cyberspace? This is why I specifically mentioned Mosaic, WWW, and other "future" systems. This is why "Pushing the Limits" was part of the title of my thread. I don't see Hal's point here....I am not just focussing on the current approach to mailing lists. This is why the broader issues of cyberspace are so interesting. > Because of these considerations, I think cyberspace is not really subject to > the kinds of ownership and control that we associate with private property. > Look at the Extropians list as an example. They try to say that the list > is private property and feel free to kick people off. But sometimes people > get disgusted with their autocratic practices and leave. The list ends up > losing value. The more they tighten their iron fist of ownership the more > individuals slip out of their grasp, to paraphrase noted cyberspace pundit > Princess Leia. (I say this not to disparage members of that list, which has > a lot of talented people, but because to me it is a good example of the mis- > application of the idea of private property.) Both Hal and I left the Extropians list, for whatever reasons. But saying that things can lose value is not inconsistent with the ownership of the forum or place....that was my Fry's Electronics example. Fry's does not "own" its customer base, and it could easily lose it. But it owns its own places of businesses and thus can set policies without "democratic input" from other folks who _claim_ to own a part of it. > My model of the ultimate future of cyberspace emphasizes selectivity > and filtering of a huge corpus of messages, articles, essays, debates, > etc. The hard part is going to be picking out what is interesting to > you, and making your contributions in such a way that interested people > see them. I really don't think our current infrastructure of mailing > lists and usenet does a very good job of this, and I hope that in the > future better approaches will be possible. It's not clear what role > ownership will play in that system. I agree with Hal here. But on the issue of "ownership," laws will play a small role. Crypto will provide the key. Regions in cyberspace will be "owned" by the "right of arms" of the creators/colonizers being the ones able to control access, limit behaviors, etc. Of course, no one can be forced to visit "Tim's Cyberspace Coffeehouse." But if they do, a la the Fry's Electronics or Vienna examples, it's "my house, my rules." It's amazingly straightforward. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Evil Pete Date: Mon, 4 Apr 94 13:32:47 PDT To: cypherpunks@toad.com Subject: Re: Economic assumptions In-Reply-To: <199404041904.MAA08571@mail.netcom.com> Message-ID: <199404042032.NAA14631@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain > I can imagine that bandwidth in the fibersphere for text transmission > will be too cheap to meter, which means that the cost of metering > would more than the marginal revenue. In this case, and this is not > the near future, there aren't any delivery charges per message. that is what Tom Edison said about electrity.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Mon, 4 Apr 94 14:32:25 PDT To: Blanc Weber MIME-Version: 1.0 Content-Type: text/plain At 12:15 PM 04/04/94 -0700, Blanc Weber wrote: >From: Jamie Lawrence > >"....... I just would like to know if >those who object to this object on grounds of practicality or ideology (in >other words, for example do you object because you don't believe everyone >is *entitled* to a job......." > >having a job = making a living using $ >"a living": having an idea of a kind of life to live >pre-requisite: having a purpose in life >requisite: arranging your life to realize (achieve) that purpose > following-through on the work required > adjusting things around you to suit your >interest/sensibilities > >It would be impractical for another person to deliver all of these >things for me at their expense, when they should be spending time on >their own dreams & plans. It does not represent an ideal method to me >to have my lifestyle delivered to me, while aiming to be an >independent, autonomous individual with a mind of my own. Well, I guess we concieve of the meaning of the phrase "'right' to a job" somewhat differently. I see it as meaning everyone has the oppurtunity to earn a living. Whether or not I have the responsibility to follow through or not, I have that chance. (I also don't know that I think my job has anything to do with my purpose in life- If someone can find that to be the case, great, but otherwise it is just a way to stay alive while they are looking for the real thing, so to speak.) >Otherwise I would be obliged to serve the purposes & interests of those >who supply the means, the job, the money, on their schedule; that is, >whenever they could think of something for me to "do" on the entitled job list. I suppose I look at the alternative- that people don't have the right to earn a living, that doing so is a priviledge. How easy is it to get by without a job in this country? It can be done, but it sucks. >Blanc -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 4 Apr 94 10:43:29 PDT To: cypherpunks@toad.com Subject: Re: THOUGHT: Internation Message-ID: <199404041742.AA09722@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com T >Yes, the U.N. has quite a fascist declaration of rights. It includes T >such chestnuts as a right to a job, a right to shelter, a right to T >medical care, and the right of a country to control its press (cf. T >the UNESCO fiasco). No thanks. Also, the right to two weeks paid vacation a year. As a self-employed individual, I want all you UN advocates out there to pay for my two-week vacations since I've never had one. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: a2@ah.com (Arthur Abraham) Date: Mon, 4 Apr 94 14:03:02 PDT To: sbb@well.sf.ca.us Subject: PHILL ZIMMERMAN ARRESTED [NOT] In-Reply-To: <9404042015.AA08368@ah.com> Message-ID: <9404042049.AA08456@ah.com> MIME-Version: 1.0 Content-Type: text > >>The Zimmerman prank---I'm sure not funny for him---hardens my line >>further against anonymity online. > You can't get rid of anonymity such as this without also getting rid > of pseudonymity. Eric argues simply that you can't get rid of annonymity, and he is correct in the strict logic of his aguement against the current technological background. What neither of you discuss is your actual concern, which is that of having some way to rapidly access the factual content of a message. Instead of addressing that problem, you rail against anonymity. In current discourse one often sees symbolic or subsitute issues being discussed, so that the underlying discourd is obscured, ignored, and unresolved. Lions that stalk shadows remain hungry. -a2 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tmp@netcom.com Date: Mon, 4 Apr 94 13:50:20 PDT To: cypherpunks@toad.com Subject: 666 Message-ID: <199404042051.NAA27409@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain well EXCUUUUSE ME for reading /pub/cypherpunks/rants on soda.berkeley.edu, parry metzger!!! i just don't understand how remailers can even exist in cyberspace given that a *lot* of people like to try to yell at system administrators to get mail censored. if people are doing this to remailer operators, and they cave in, we are back to square one. ok, so whoever detweiler is, he's obnoxious, but i thought that cypherpunks were against censorship. is it `censorship is BAD-- UNLESS detweiler is involved'... (hee, hee) why are you guys so !@#$%^&* paranoid, anyway? what the heck did detweiler do, anyway? if that goofy string of DEATH TO CRYPTOANARCHISTs messages was due to him is all, then i think you guys might be overreacting just a *tad*. --`scarlet A' (boy, i am really paying for the particular combination of initials i picked. do you guys really think detweiler would be stupid enough to pick something that you leap on in a microsecond?! to bait you in front of your face?! i can't recall a detweiler post recently in the newsgroups, what is his last address? i think i will write him ... quite a celebrity ... maybe he has managed to get censored) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 4 Apr 94 14:38:53 PDT To: cypherpunks@toad.com Subject: Economic assumptions In-Reply-To: <199404041904.MAA08571@mail.netcom.com> Message-ID: <9404042126.AA08549@ah.com> MIME-Version: 1.0 Content-Type: text/plain >> I can imagine that bandwidth in the fibersphere for text transmission >> will be too cheap to meter, which means that the cost of metering >> would more than the marginal revenue. [re: overload] >Rather, by the _forwardings_ of other masses of >stuff, written by others. "MAKE.MONEY.FAST" is but the most recent >example. Not to mention images, coredumps, etc. I only talked about text transmission, not about arbitrary bit transmission. The situation for automatic bit sources is not the same. >I'll go out on a >limb and speculate that cheap delivery makes a fee schedule of some >sort _more important_, not less important. Look, there is a cost to using the price mechanism. When the cost of the thing being purchased becomes too small, it's no longer economical to price it. That doesn't mean that it's free. It means there are other structures for accounting. One transaction per packet will almost always be more overhead than it's worth. There are other ways of paying for service, though, by connection, by total bandwidth, by link. The structure of the transaction is different, because a different thing is being purchased. Flat rate local phone calling is common. The expensive part of using a local phone switch is the switching, not the connection. Maintaining the connection is cheap. >Of course, this is up to >the service providers; anyone who wishes to provded a free bandwidth >link should be free to do so!) This is irrelevant. The Libertarian-PC police aren't around, last I looked. Tim made the statement that pay-as-you-go was the obvious choice. That's not at all obvious. The accounting mechanisms are but one aspect of the transaction costs involved. It is quite possible that the only economically viable communications services are aggregated services. Whenever you have aggregation, there is some persistence, and that yields an identity. (It need not be a personal identity.) There are some interesting questions here. What is the characteristic length of that persistence? It will vary depending on the cost to do another transaction. The length of persistence is the length of exposure of an identity. What are the forseeable tradeoffs between link costs, switching, and general-purpose computing? This gives some idea about where the bounds of accounting will fall. Analyses which disregard transaction costs are unrealistic. The question is not one of paying for service; let's bury this libertarian hype against socialism right now. The question is what the structure of the communications market, both buyers and sellers, will be. I want a system with low transaction costs, because that lowers the characteristic persistence time of a communications transaction, and the smaller the time, the better the privacy. That means we have to lower the transaction costs. Let's take remailers as an example. One current suggestion is to add some sort of money system to the remailers as a condition of use. This is exactly the wrong priority at the current time. The remailers are already hard enough to use, and adding a payment system on top of that will make them used even less. Making a system harder to use increases the transaction cost. The current priorities should be to lower these costs. When the remailer system begins to be overloaded, then adding some restriction on use, perhaps by means of payment or a payment analogue, will be warranted, because it will lower overall transaction costs, trading off ease of use for throughput and reliability. What are some of these costs that should be lowered? -- Finding out that remailers exist and what they do. -- Finding a remailer to use. -- Deciding what remailer to use. -- Figuring out how to use a particular remailer. -- Formatting a message for a remailer. -- Receiving mail through a remailer. There much more need for improving the ease of use of remailers than for paying for them. The less expensive privacy is, the more privacy there will be. Privacy has non-linear benefit; the more that people are private, the better any individual's privacy actually is. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Evil Pete Date: Mon, 4 Apr 94 15:36:52 PDT To: perry@imsi.com Subject: Re: Economic assumptions In-Reply-To: <9404042051.AA10013@snark.imsi.com> Message-ID: <199404042236.PAA15043@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain > >Evil Pete says: >> > I can imagine that bandwidth in the fibersphere for text transmission >> > will be too cheap to meter, which means that the cost of metering >> > would more than the marginal revenue. In this case, and this is not >> > the near future, there aren't any delivery charges per message. >> >> >> that is what Tom Edison said about electrity.... > >Actually electricity too cheap to meter was an idiotic comment made >about nuclear power in the 1950s. However, I'll point out that its >been some years since I noticed the cost of my electric bill. My electric bill averages around $200 to $250 -Pete From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Mon, 4 Apr 94 12:56:05 PDT To: cypherpunks@toad.com Subject: Re: Economic assumptions Message-ID: <9404041952.AA25986@smds.com> MIME-Version: 1.0 Content-Type: text/plain Eric says- > I just read (after a reference by Duncan Frissell on this list) an > essay by Nobel-prize economist R. H. Coase. The essay is called "The > Nature of the Firm". I have it in a collection called _The Firm, the > Market, and the Law_, published by University of Chicago Press. ... > -- There is a cost to using the price mechanism. > -- Not all economic allocations use the price mechanism. > -- Firms exist because they have lower transaction costs than the market. There's a piece by Kevin Kelly called "Network Economics" in the latest Whole Earth Review, about how better communications tech and changed business practices lower transaction costs and (along with competition and the pace of things these days) are pushing down the optimum size of businesses. -fnerd quote me - - - - - - - - - - - - - - - `We want information.' `You won't get it!' `By hook or by crook, we will.' -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Mon, 4 Apr 94 16:03:23 PDT To: cypherpunks@toad.com Subject: Re: THOUGHT: Internation Message-ID: <9404042302.AA10966@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Jamie Lawrence writes > >Well, I guess we concieve of the meaning of the phrase "'right' to a job" >somewhat differently. I see it as meaning everyone has the oppurtunity to >earn a living. Whether or not I have the responsibility to follow through >or not, I have that chance. What does "have that chance" mean in this context? Will appropriately non-demanding jobs be created (how? by whom? of what sort?) for those too untalented, careless, surly or offensive to get themselves "real" jobs? Do you actually see this as meeting some sort of need? -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 4 Apr 94 13:14:53 PDT To: tmp@netcom.com Subject: Re: rights in cyberspace In-Reply-To: <199404042007.NAA22262@mail.netcom.com> Message-ID: <9404042012.AA09958@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain tmp@netcom.com says: > i think something that `cypherpunk' ideology often misses is the concept ^^^^^ Gee, tmp, and I thought you were a "newcomer". I see you are displaying other stigmata, too. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tmp@netcom.com Date: Mon, 4 Apr 94 16:15:23 PDT To: cypherpunks@toad.com Subject: Re: rights in cyberspace Message-ID: <199404042316.QAA14782@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain "James Sturgeon" said >> 4. the accused would have the right to confront accusors > >With all the anonymous remailers, etc, how do you expect this >to happen? You yourself refuse to be identified (as is your >right) yet you promote the right to confront accusors? the point is, this `citizen' organization is built of people who agree to the rules `upon entry'. i forgot to mention that the charter of the organization would require agreements by individual users. for example: `i am todd marvin peterson, this account is for my use only and i will not permit use of it by any other person'. now, you are probably going to say that this is an invasion of your privacy, but then on the other hand, so would detweiler. who's right? (hee, hee). guys, it seems to me that if you want to censor detweiler, then you would have to construct a system where names map to people as a `given'. otherwise, you are just going to be tortured forever by your own `cryptoanarchy'. (a complex subject, one that i don't fully grasp, perhaps only the author t.c. may does) if you don't want to `liquidate' detweiler, then WHY THE HELL IS EVERYONE SO HOSTILE TO INNOCENT BYSTANDERS WHO HAVE THE SAME INITIALS BY COINCIDENCE?! is this your idea of an ideal meeting place? where there is suspicion and distrust? >> 3. a police force representing the authority of the organization over >> members would be required for enforcement. > >How can you have a police force? Who will be there to see you type >something evil? I can see you shoot someone and the judge can ask >my testimony to help convict you, but what about computers? With the >use of modems an act can be committed anonymously since the real world >has no proof that was you who did something... only that it was your >account that was used. take your pick -- no accountability for actions whatsoever, *ever*, and you have rampant `detweilering'. or, people agree to some accountability. there is no such thing as `an anonymous act'. people who live in communities can ask that each other adhere to the laws of the community and evict them if there is evidence otherwise. the purpose of a trial is to `judge evil deeds'. let me give you an example. suppose that i had technology that would allow me to `morph' to the point of looking exactly like tim may. except, i would go and terrorize everyone in denver and urinate on sidewalks, flash women, etc. you say that `modems allow an anonymous act'. well, for me, that morphing is the same way, it allows me to run rampant without any personal consequence. the way that whoever posted the bogus `death to cryptoanarchist' stuff glommed his signature, this is a similar idea. so, should we allow morphing? or are you going to insist that morphing is an uncontrollable technology and therefore regulation is futile? you see, anything is possible among people who are willing to cooperate. if we decide that maymorphing is illegal in our society, we can work to prevent it. but if we have the ulterior motive that, ultimately, we don't want to be held accountable for `our own evil deeds', then you have anarchy, or rampant detweilering. (hee, hee, love that verb) note: i am not arguing against remailers. they are useful in some forums. but what you seem to have right now is an `anything goes' atmosphere that practically invites abuse. you don't even appear to have simple preventions of things like mailbombing etc. do you condone mailbombing through remailers? >Amazing that a person who has a fairly good grasp of the English language >and a pretty good vocabulary can't seem to find the shift key. WOW!! A SHIFT KEY!! WHAT A CONCEPT!! well, it appears that no one here is interested in developing a sort of `cyberspatial community' that has codified rules of conduct. do you know of anyone who might? seriously, i mean. don't give me snide email like `try the nsa'... pseudonymously, --tmp From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 5 Apr 94 14:22:36 PDT To: ag588@cleveland.freenet.edu Subject: Re: Bekenstein Bound (was: Crypto and new computing strategies) In-Reply-To: <199404041625.MAA08781@eeyore.INS.CWRU.Edu> Message-ID: <199404042135.AA29973@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > > >You made the assertion in your rebuttal about area -v- volume in relation > >to black holes and event horizons about the entire universe not being > >containable in a volumn, if you accept this premice then you have to accept > >the premice that the universe is unbouded and hence not containable. This > >leads the bounds on the B-equation to be infinitly large number of possible > >states. > > > > > > > > > So what's wrong with that? > > Jay > > -- > ------------------------------------------------------------------------- > I am an attorney, seeking a position in the area of Computer Law. If you > know of such a position available, or of someone who may know of such a > position, please send e-mail! Thanks. > If you accept the universe as unbounded then you have to throw out the Big Bang and much of conventional physics, including large parts of what you are trying to prove. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo (Jim Miller) Date: Mon, 4 Apr 94 15:30:32 PDT To: cypherpunks@toad.com Subject: Re: This List--Public, Private, or Other? Message-ID: <9404042140.AA02237@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Who owns the games of volleyball played in my backyard? Since it's my backyard, I could tell everybody to go away, but then the games would also go away. The games could start up again in another backyard. Do I own the games? Effectively, no. The problem is with the term "own". I merely control the existence and character of games within the space of my backyard, but I can't control the existence or character of all games everywhere. I also cannot control the migration of a specific game from my backyard to another backyard. Sure, I can make sure the players don't use my volleyball or my net, but they can get other volleyballs and other nets. What is a volleyball game? Is it a volleyball court, a net, and a ball. No. Is it a group of people? No. Is it a group of people standing in a volleyball court with a net and a ball? No. Is it a group of people playing in a volleyball court with a net and a ball? Maybe. It depends on what they exactly they are doing with the net and the ball. A volleyball game only exists when they are playing volleyball. As soon as they stop, or are prevented from continuing, the specific game dissipates. A volleyball game emerges from specific interactions between the people and the items they manipulate (court, net, and ball). Can anyone own a mailing list? What is a mailing list? Is a mailing list a collection of hardware and software? Is it a bunch of people? Is it one message CC'ed to a group of people? A specific mailing list emerges over time from the specific interactions between an dynamic collection of people and the equipment used to support the interactions. Someone can own the equipment used to support a mailing list. They might also be able to "own" the name of the mailing list (copyrighted mailing list names?), but the name is not the most important characteristic of the list. They can also attempt to control the character of the list as long as the list is hosted on their equipment. However, the people who participate on the list can migrate the list to another host. Conclusion: You cannot own a mailing list because you cannot own the collections of people and interactions that define the mailing list. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 4 Apr 94 13:54:57 PDT To: Evil Pete Subject: Re: Economic assumptions In-Reply-To: <199404042032.NAA14631@merde.dis.org> Message-ID: <9404042051.AA10013@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Evil Pete says: > > I can imagine that bandwidth in the fibersphere for text transmission > > will be too cheap to meter, which means that the cost of metering > > would more than the marginal revenue. In this case, and this is not > > the near future, there aren't any delivery charges per message. > > > that is what Tom Edison said about electrity.... Actually electricity too cheap to meter was an idiotic comment made about nuclear power in the 1950s. However, I'll point out that its been some years since I noticed the cost of my electric bill. Now, admittedly, I'm a fairly well off person, but were my communications costs for a very wide band fiber connection, even if usage based, as low as that for my electric usage, I would never notice the cost. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 4 Apr 94 14:09:26 PDT To: tmp@netcom.com Subject: Re: 666 In-Reply-To: <199404042051.NAA27409@mail.netcom.com> Message-ID: <9404042107.AA10049@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain tmp@netcom.com says: > well EXCUUUUSE ME for reading /pub/cypherpunks/rants on soda.berkeley.edu, > parry metzger!!! i just don't understand how remailers can even exist in > cyberspace given that a *lot* of people like to try to yell at system Hmmm. Redirecting again, Detweiler (or Detweil-alike)? I didn't even comment on remailers. I only commented on you. > (boy, i am really paying for the particular combination of initials i picked. > do you guys really think detweiler would be stupid enough to pick something > that you leap on in a microsecond?! to bait you in front of your > face?! Yes, actually. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jims@Central.KeyWest.MPGN.COM (Jim Sewell) Date: Mon, 4 Apr 94 14:11:02 PDT To: tmp@netcom.com Subject: Re: rights in cyberspace In-Reply-To: <199404042007.NAA22262@mail.netcom.com> Message-ID: <9404042109.AA26487@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain "Detweiler" said: > 4. the accused would have the right to confront accusors With all the anonymous remailers, etc, how do you expect this to happen? You yourself refuse to be identified (as is your right) yet you promote the right to confront accusors? > 3. a police force representing the authority of the organization over > members would be required for enforcement. How can you have a police force? Who will be there to see you type something evil? I can see you shoot someone and the judge can ask my testimony to help convict you, but what about computers? With the use of modems an act can be committed anonymously since the real world has no proof that was you who did something... only that it was your account that was used. paraphrase: Suppose someone bought a few thousand accounts and ... > made you their enemy (or vice versa) and simultaneously sent complaints > from every one to your site administrator saying that you had caused > irreparable harm to various cyberspatial forums? Like the "frame" job you did on Tim? (And not a very good one at that.) > > so, codifying a cyberspatial magna carta ranks as a very noble and > ideal pursuit. i urge the ambitious and fairminded among us to strive > to realize this vision. `you have nothing to lose but your barbed > wire fences'.... > > --tmp Amazing that a person who has a fairly good grasp of the English language and a pretty good vocabulary can't seem to find the shift key. -- Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com Key West, FL 33041 CIS: 71061,1027 (305) 293-8100 "We keep coding and coding and coding..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Mon, 4 Apr 94 17:11:35 PDT To: cypherpunks list Subject: Re: rights in cyberspace In-Reply-To: <199404042316.QAA14782@netcom9.netcom.com> Message-ID: <9404050011.AA10550@toad.com> MIME-Version: 1.0 Content-Type: text/plain > well, it appears that no one here is interested in developing a sort of > `cyberspatial community' that has codified rules of conduct. do you know > of anyone who might? seriously, i mean. You might try the "cypherwonks" list, run on anon.penet.fi; it addresses exactly the issues you're interested in. > --tmp Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Mon, 4 Apr 94 17:35:30 PDT To: cypherpunks@toad.com Subject: In the latest IEEE Spectrum Message-ID: MIME-Version: 1.0 Content-Type: text/plain For personal use only -- posted without permission "Classified algorithm for encryption" IEEE Spectrum, April 1994. Federal policy makers should reconsider the Clipper/Skipjack cryptography scheme, which employs a classified algorithm and Government-held keys as the basis of a new encryption standard, according to a six-page statement by IEEE-United States Activities. "Federal cryptography policy should not fight technological progress by attempting to retain outdated techniques of surveillance at the cost of the reliability and the security of the American information infrastructure," the statement concluded. The reasons given for issuing the statement included IEEE-USA's concerns that classified algorithms "cannot be proven secure," that individuals seeking to avoid detection would simply choose another cryptography method that can be downloaded from the Internet, and that law enforcement agencies can use other new methods--from vibration-sensing lasers on windows to keyboard-trapping programs. For more information, contact IEEE-USA at (202)785-0017. mt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 4 Apr 94 20:22:52 PDT To: cypherpunks@toad.com Subject: Re: THOUGHT: Internation Message-ID: <9404050323.AA29905@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Jamie Lawrence: "Well, I guess we concieve of the meaning of the phrase "'right' to a job" somewhat differently. I see it as meaning everyone has the oppurtunity to earn a living." Except that you didn't say that, you said 'right to a job'. To me that means that there is a job in existence to which I have a right, or that one should be created for me so that I may be the beneficiary of it. "I also don't know that I think my job has anything to do with my purpose in life- If someone can find that to be the case, great, but otherwise it is just a way to stay alive while they are looking for the real thing, so to speak." Your basic purpose in life could be simply to maintain it while you or someone else figures out what it's for. Maintaining a life requires work, which is what a job is and does. The reference to a 'right' to a job is usually intended to mean that it should be provided, not just that the opportunity should exist. But in fact, no one is required to maintain another's particular existence; especially if they impress as being a purposeless being with no particular reason for being assisted in the maintenance of their purposeless life (i.e. there being no reason to be even *moved* to provide them with a job). It has been pointed out in my readings, that the Constitution makes a case for the *pursuit* of one's interest, to emphasize that it should not be hampered or prevented, but that it makes no case for the provision of that particular thing which one would pursue (like a house or a job). "I suppose I look at the alternative- that people don't have the right to earn a living, that doing so is a priviledge. How easy is it to get by without a job in this country? It can be done, but it sucks." People don't really have a right to do anything, yet they have the given means and a whole world & beyond, with which to do most of what they can imagine or anything they can manage. It's easy, when you know how. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 4 Apr 94 21:06:01 PDT To: cypherpunks@toad.com Subject: Economic assumptions In-Reply-To: <9404050229.AA08022@geech.gnu.ai.mit.edu> Message-ID: <9404050353.AA09101@ah.com> MIME-Version: 1.0 Content-Type: text/plain me: >>One current suggestion is to add some sort of money system to the >>remailers as a condition of use. This is exactly the wrong priority >>at the current time. [...] [re: other transaction costs] >>The current priorities should be to lower these costs. [later] >>There much more need for improving the ease of use of remailers than >>for paying for them. rjc: > Are you objecting to paying for remailers on a philosophical >grounds (anti-property/money)? Four words: Libertarian Political Correctness Witchhunt. If it's not really clear that I was making a statement about priorities, I don't think that repeating it a fourth time will help. If, of course, I'm not all in favor of monetarizing remailers immediately, could it be that I'm not in favor of ... money? Please. > The situation is not helped by either-or logic. We need both ease-of-use >and some notion of postage. Are you talking about me? It appears that you are, but I thought I was only comparing priorities. Enough of this. I'd rather discuss lowering transaction costs. rjc comments on my list: >>-- Finding out that remailers exist and what they do. > build a remailer "who" server into each remailer I point out this doesn't help if you don't know where the first remailer is. What I was specifically referring to was public education. Were remailers ubiquitous, there would be a chapter on them in each of the latest rage of 'how to use the internet' books. They could be a well-used service, like archie. In fact, they are not. There are numerous reasons for this, some of which are self-referential (as in, there aren't a lot of remailers yet) and some of which are not. For example, there's no FAQ for comp.mail.remailer, because there's no such group. Why shouldn't there be? >>-- Finding a remailer to use. > ditto I specifically made this a separate item because it has a different solution. Let's assume the potential user has some beginner's document about remailers. How do they go about finding out what remailers exist? Well, the document could have a list of them, but that doesn't exactly work well in the face of rapid changes. Some centrality in the initial query seems called for. That could be a stable machine, or some stable name, even. What the query actually looks like is less important. We need DNS or something like DNS for this purpose. We need something where changes can propagate outward rapidly, which pushes data out, and unlike BIND (the standard implementation of DNS), which pulls it in after it times out. The standard DNS query format could be kept, but the current back end may not quite work. And what about users on Compuserve, AOL, Genie, Delphi, and Prodigy? >>-- Deciding what remailer to use. > ditto (remailer server should list remailer properties like > keylength, private?, delay length, chaining?, mixing?, padding?, > encryption required? etc) Certainly a standard way of listing the properties of a remailer would help. This seems to be mostly a matter of syntax. There is, also, the question of trustworthiness. That mythical beast the reputation system might be applicable, but I know of none to judge for suitability. More generally, there are questions of policy. What, for example, is the policy of the remailer in case of administrative request for mappings? Are there liquidated damages available to someone whose privacy is breached? These legal issues are not so easily made into syntax. >>-- Figuring out how to use a particular remailer. > standardize remailer help system, standard remailer command format > (but not neccessaily the commands themselves) Sorta like an SGML for > remailers I think the commands ought to be standardized, just like RFC-822 standardized on the To: field. I realize this is going to create a little havoc for the half-dozen or so remailer developers who have all chosen not to talk to each other during their developments. If you don't have standard commands, then you need a way of specifying semantics for all these various commands. Not good. >>-- Formatting a message for a remailer. > see above Personally, I don't think we need multiple algorithms for this. Is there any compelling reason, other than to avoid wasting existing but not yet deployed code? >>-- Receiving mail through a remailer. > Get/Creating a nice client. There's a transaction cost to switching clients which is huge. It's completely unrealistic to expect everyone to use a particular client for remailers. It just won't happen. Far better is to rework existing clients to support remailers and to get those changes into the main distributions. >Reducing complexity cost: > All of this could be lowered by creating an easy-to-use >remailer client which is compiled (or perl/tcl interpreted) and >installed with every unix out there so it becomes ubiquitous. The dream of universal software. When I can unpack some software and type 'make', and do nothing else except read the man pages that 'make' caused to be formatted, I'll call that universal software. And not before. I'm glad lowering these transaction costs garnered a response. But what I really want to see is, what did I forget about transaction costs to use remailers? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 4 Apr 94 21:13:18 PDT To: cypherpunks@toad.com Subject: Re: This List--Public, Private, or Other? (fwd) In-Reply-To: <9404050315.AA08794@geech.gnu.ai.mit.edu> Message-ID: <199404050414.VAA14836@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ray Cromwell writes: > On the other hand, the list also tries to perform a useful function > for many people which is to filter down the enormous amount of chatter > conversation out there to make it easier to read. It's interesting > to note that the people who left the list were not leaving because > of our tight copyright rules but because they disliked the code-of-conduct > rules with respect to politeness and the enforcement of them. I hope Ray was not counting me in with those who left the Extropian list because they "disliked the code-of-conduct rules with respect to politeness and the enforcement of them." I left for a number of reasons, most of which I chose not to spell out when I left. Of the several notable folks who left, for various reasons I'm sure, Hal Finney left long before this issue arose, Perry Metzger became dormant also before this issue arose, I left in January for these aforementioned multiple reasons, and the only one I know of who left over a conflict such as Ray describes was Vince Kirchner, who left the list a few days after I did (I missed the big blow-up). The Extropians are a fine bunch, and I enjoyed my 18 months on the list. Ultimately, it was taking too much of my time for too little new information in return, certain folks were treating the "Extropian Principles 2.0" as a kind of catechism to be quoted to doubters, and the personal invective was intensifying. I chose to leave and to use the saved time to learn to play the electric guitar....seriously. I had great fun with the concept of the "PPL" (privately-produced law) justice system. At the encouragement of Harry Shapiro and other list folks, I was the first to create an independent PPL, which I dubbed "Mr. May's Greater Extropia." (You may see the reference to "Snow Crash.") My PPL agreed to hear cases from other PPLs at the reasonable rate of $100 an hour....$100 in real, U.S. currency. (This could not argued against, as surely the Extropians could not argue for wage-price controls!) This was received in good humor by Harry, at least from his comments to me, and was not the source of my leaving. It is true that Max More, the Extropian Maximalus, and I did exchange some harsh words, mostly over Max's dislike of my pointing out some disturbing parallels between Extropianism and certain religions. I don't believe Max is a huckster, a la L. Ron Hubbard and Dianetics/Scientology, but it is also the case that I found nothing personally very interesting or satisfying in centering arguments around ideas like "Dynamic Optimism" and "Unbounded Rationality" (I never did learn the exact wording of the Five Principles, so bear with me). I remain on good terms with the many Extropian folks who I see at Bay Area events and parties, and I even talked to Max at a party several weeks ago. I wish them well, as our interests often coincide (and many are on the Cypherpunks list), but I have some doubts that membership will grow significantly--the type of bright, independent, anarcho-capitalist folks drawn to discussions of the sort Extropians like to engage in are seldom interested in dogma, even if the dogma is Rational and Dynamically Optimistic. Whatever reasons I had for leaving the Extropians list are complex...but I suspect you can all tell from my skeptical tone above that my reasons had more to do with disenchantment with the general tone of the group than it had to do with any kind of rejection of the concept of codes-of-conduct (something I used to argue _for_, as Ray and Harry can attest). I just wanted to set the record straight. I know that Ray did not single me out in his comments, but I think it's safe to say that my departure was a high-profile event, due to my many postings to their list, and so Ray's comments might be taken to apply to me. No false modesty from me. I support Ray's point about the value of mailing lists in creating the kind of "private spaces" I've been talking about. A mailing list is essentially just that, a "private space." > I think mailing lists do a much better job of filtering than usenet > where membership to a discussion group can not be moderated or > limited. (it doesn't work in practice. it usually kills the group or > e-sociopaths just bypass the insecurity of the system) I like > AOL's "auditorium" model. And I support Ray's point that we need both improved remailer features _and_ some concept of digital postage. I hope Ray can pull this off. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Lake Date: Mon, 4 Apr 94 19:23:32 PDT To: Scott Collins Subject: Re: How Many Games of Chess: Exact answer given! In-Reply-To: <9404041923.AA21272@newton.apple.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > > The natural conclusion is that the complexity of the problem depends on how > much of the game you consider to be the `endgame'. Thus, the actual number > of different chess games: 5 > > 2) White mates > 1) Black resigns > 0) Stalemate > -1) White resigns > -2) Black mates > i am not sure this is a very reasonable question without any restrictions. while this answer is humerous, i don't think anybody has addressed the fact that i can move a king back and forth between 3 squares infinitely many times. POSSIBLE answer: uncoutably infinite? lake@uenics.evansville.edu ---------------------------------------------------------------------------- Isn't it nice to have only one simple question..... Zero or One. ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 4 Apr 94 13:25:07 PDT To: cypherpunks@toad.com Subject: Re: Electronic Purse Press Release (Originally Re: VISA's digital cash) Message-ID: <199404042025.VAA24813@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Unlike the Natwest scheme, I don't see anything in here about anonymity. Want to bet that VISA's system allows tracking of purchases? G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Lake Date: Mon, 4 Apr 94 19:52:59 PDT To: Eli Brandt Subject: Re: rights in cyberspace In-Reply-To: <9404050011.AA10550@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 4 Apr 1994, Eli Brandt wrote: > > well, it appears that no one here is interested in developing a sort of > > `cyberspatial community' that has codified rules of conduct. do you know > > of anyone who might? seriously, i mean. > awe.....nice try at saving SOME dignity. i hope this is not considered a flame, but it is a valid point, someone will eventually step in and set rules, but there is a saying about rules....... lake@uenics.evansville.edu ---------------------------------------------------------------------------- Isn't it nice to have only one question in the "modern world"? Zero or One. ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 4 Apr 94 22:00:40 PDT To: tmp@netcom.com Subject: RE: rights in cyberspace Message-ID: <9404050501.AA00935@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain tmp: The point of the nation's bill of rights was to deal with the fear that the federal governing body would not understand sufficiently the principles in the Constitution, if these were not more precisely spelled out. The philosophically capable founders & writers of the Constitution & nation were able to think in terms of wide principles, but this was not expected so much from those who would follow after them. The intent of trying to codify guarantees was to try to present to their more limited successors the definite, specific crucial elements of the freedom to action which otherwise would be ignored. They were aimed at the government, because it was being created and because it was new & different, and because the people at that time were very familiar with what it meant to be insignificantly considered by a ruling class. They were trying to uphold their dignity as individuals whose manifested existence they thought should not be overlooked or easily mistreated by those to whom so much power had been entrusted. They were looking to a government to both be a tool for upholding and preventing the destruction of the values which they all were aiming for. They were looking to the government because that is all that they had at the time to think about, in terms of a means to achieve their goals. But that was a long time ago, and since then everyone has learned much about what is possible to the individual, as well as what is possible to a 'free' government and to a collective body of any group of people. Many concepts have been clarified, developed, refined. Some people have developed other ideas of how to live which do not require the use of an elected class to guard things which they (the elected) do not themselves actually value or know how to defend. We have many more tools now by which to exist more independently than ever, and some of us are prepared to use the opportunity to advance in that direction. You might have noticed that the 'cypherpunk ideology' has much to do with tools. I can't speak for the others on this list, especially those who set it up, but this is what I think: 'Tis a better thing to use a tool than to use another person. It permits of a different kind of association; it opens pu the possibility of conceiving another person more in terms of friendship and similar interests, compared to what exists in a community where people will gather for comfort against fear, or primarily for the utilitarian benefits the group can provide. There develops a change of proportion in what the 'community' represents to those who consort with each other. Considering how successful the bill of rights has been so far at creating a more perfect government, it is difficult to accept that another set of commandments would accomplish anymore than they ever have. Success does not depend solely upon what has been stated, but upon what has been understood; nay, further, upon the ability to understand the statement; and better yet, upon the ability to act in regard of it. To have to wait for recognition or for permission is too dependent upon the mercy of another. It is better to move forward into efficacy than to wait for the generosity of strangers, especially when it is for your own benefit. Where was the access to the internet before there were private companies? Where was the internet before it was constructed? What if no one had conceived of the idea at this time yet? We would all be effectively censored from cyberspace simply from the absence of a place to go! How does the existence of a government and a codified community relate to the existence of an electronic means to commune? I wouldn't expect that a bunch of, say, poets, just milling around, would result spontaneously in a network made up of wires and cables and hardware and software and . . . . things that make up what comprises the net, just from having the freedom to speak and assemble. Yet once each of these things had been created, and once the idea to use them in this speciallized way had occurred to some bright person, it is expected by many that they suddenly should have the right to use that system, as though they owned these strangers who happened to have a practical idea, and had therefore the right to use the results of their creativity. Codified behavior is useful to people when they are not prepared to make their own decisions about what they will do or in what manner they will carry out those actions to success. It is not useful to those who are venturing out into new territories or who wish to be creative and self-composed. It is not agreeable to those who wish to act from their own authority and take up the responsibility for their actions, because coding does not require thought, it only requires obedience; it doesn't require understanding, it only requires following, accomplishable simply by imitation; it doesn't require conscious & studied agreement, it only requires complicity. Codified behavior assures minimum expectations, but it does necessarily allow for enlarged perspective or insight. I personally would not want to fall into the category of those who need codified behavior in order to meet a minimum standard of normal social interaction. I would not wish to be a part of such a 'community', as I would be operating in a realm far beyond their expectations and ability to deal with. Individuals who go out into the sunless world of cyberspace should realize that it is an abstract atmosphere, where often little more than heat (vs light) is to be expected. How much can you care about digital data, how seriously can you consider it, how much will you allow it to affect you or push you out of shape? It could be more the money, the expense vs the reward, which could be anything to really worry about. Lions and Tigers and Bears! Oh, My! You could do a little cost/benefit analysis of your involvements on the net and calculate that you might be more free by staying off than by staying involved or hanging on. But if you *are* so interested in the subject of codified rights, you should enter into a conversation with Dorothy Denning, as she also pursues the same vision of rights and laws as yourself. She would probably not only agree with you, but perhaps offer additional ideas as well. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Mon, 4 Apr 94 19:17:38 PDT To: tmp@netcom.com Subject: Re: rights in cyberspace In-Reply-To: <199404042316.QAA14782@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 4 Apr 1994 tmp@netcom.com wrote: > guys, it seems to me that if you want to censor detweiler, > then you would have to construct a system where names map to people > as a `given'. otherwise, you are just going to be tortured forever by > your own `cryptoanarchy'. (a complex subject, one that i don't fully > grasp, perhaps only the author t.c. may does) if you don't want to > `liquidate' detweiler, then WHY THE HELL IS EVERYONE SO HOSTILE TO > INNOCENT BYSTANDERS WHO HAVE THE SAME INITIALS BY COINCIDENCE?! is > this your idea of an ideal meeting place? where there is suspicion > and distrust? > I comprehend my own brand of crypto/cyber-anarchy. I personally do not go for any of the regulations or "protections" that have been proposed so far. IMO, if you want to put your machine on the net, take your chances. It's getting very cheap to set up a node now, and if I choose to do so I would not take kindly to any restrictions upon my activity, be it legal, or illegal even. Myself, I would much rather take the lumps of some abuse, rather than have ANY regualtion put on my usage of my personal node, or interaction between connected nodes. This makes room for alot of abuse, I admit that, but I just don't see how all these Bill-O-CyberRights stuff, and CyberKommunity will work when your dealing with a space that has no boundary. This is a metric space, whos distances are measured in connectivity, there are no real boundaries as the are easily breached and morphed. Basically I don't care if you are or not Dietwieller, so I won't get flurried or nmothing over it. > take your pick -- no accountability for actions whatsoever, *ever*, and > you have rampant `detweilering'. or, people agree to some accountability. > there is no such thing as `an anonymous act'. people who live in communities > can ask that each other adhere to the laws of the community and evict them > if there is evidence otherwise. the purpose of a trial is to `judge evil > deeds'. > IMO, FUCK that shit. How the hell are you going to evict me if I break one of the laws? There is no way you can develop a fool-proof system to control use, I even seriously doubt you can install a shitty system even. Basically if I want to do something, it will get done. The whole concept of a police force controlling cyberspace is a leap back about a billion evolution cycles. You can't patrol an amorphous blob. I would actually prefer the possibility to Detwielering so to speak,than to allow someone to try and control this. If they dont like what my node is doing, than cut connections to my node. > so, should we allow morphing? or are you going to insist that morphing is > an uncontrollable technology and therefore regulation is futile? you see, > anything is possible among people who are willing to cooperate. if we decide > that maymorphing is illegal in our society, we can work to prevent it. > but if we have the ulterior motive that, ultimately, we don't want to be > held accountable for `our own evil deeds', then you have anarchy, or rampant > detweilering. (hee, hee, love that verb) > This loses consequence in Kyberspace. You can decide that hacking is illegal(cracking) but you wont stop it, you may stop the casual cracker, but someone who does it professionally or witha passion etc... will not be able to be stopped. You are unable to hold someone accountable for their own deeds in a space like kyberspace where psuedonyms are part of the fabric of the space. > well, it appears that no one here is interested in developing a sort of > `cyberspatial community' that has codified rules of conduct. do you know > of anyone who might? seriously, i mean. don't give me snide email like > `try the nsa'... > Your right, I dont want a kyberspace community, thats the wrong idea. Dont bring your three dimensional models into a space that is amorphous and IMO best related to a infitine dimensions metric space. Perhaps that is not the aboslute correct topological term for it, but I think it should get the point across. You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 4 Apr 94 22:21:23 PDT To: cypherpunks@toad.com Subject: RE: Cyberspace, Crypto Anarchy, and Pushing Limits Message-ID: <9404050522.AA01169@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Timothy C. May: "And we'll be moving our trade, our entertainment, and much of our lives into cyberspace a whole lot faster than we'll be slowly moving into low Earth orbit and beyond. In fact, I consider that I'm already half-way in. In a few years, with Mosaic-like one-touch connectivity, with a plethora of network choices, with secure remailers and similar tools to anonymize my transactions, I'll be so far in there'll be [no] turning back." Reach over quietly and s l o w l y *push* the 'Esc' button. Actually, some of us could become quite bored and decide to go to the beach, instead. Sometime, someday (when you least expect it), you'll have to come out and do some 3-dimensional living. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Mon, 4 Apr 94 19:30:03 PDT To: cypherpunks@toad.com Subject: Re: Economic assumptions Message-ID: <9404050229.AA08022@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes: >Let's take remailers as an example. One current suggestion is to add >some sort of money system to the remailers as a condition of use. >This is exactly the wrong priority at the current time. The remailers >are already hard enough to use, and adding a payment system on top of >that will make them used even less. Making a system harder to use >increases the transaction cost. > >The current priorities should be to lower these costs. When the >remailer system begins to be overloaded, then adding some restriction >on use, perhaps by means of payment or a payment analogue, will be >warranted, because it will lower overall transaction costs, trading >off ease of use for throughput and reliability. > >What are some of these costs that should be lowered? > >-- Finding out that remailers exist and what they do. build a remailer "who" server into each remailer >-- Finding a remailer to use. ditto >-- Deciding what remailer to use. ditto (remailer server should list remailer properties like keylength, private?, delay length, chaining?, mixing?, padding?, encryption required? etc) >-- Figuring out how to use a particular remailer. standardize remailer help system, standard remailer command format (but not neccessaily the commands themselves) Sorta like an SGML for remailers >-- Formatting a message for a remailer. see above >-- Receiving mail through a remailer. Get/Creating a nice client. At the moment, 100% of the mail in my mailbox is encrypted. I wrote a script called "deliver" which encrypts incoming mail, then pipes it through procmail/slocal. I modified morepgp and made it a lot more user friendly (and recursive). Reducing complexity cost: All of this could be lowered by creating an easy-to-use remailer client which is compiled (or perl/tcl interpreted) and installed with every unix out there so it becomes ubiquitous. If someone's machine doesn't have a client, they can telnet to a machine where one is set up (just like gopher, archie, www) by some generous cryptoaltruist. The current remailer solution of putting all of the remailer system complexity on the server side can't make remailers too easy to use. My Extropians list software attempted to make it easy to use by allowing commands to be contained in-band with messages to be posted. It's still too complex for the user who wants hot-key style operation. (which is why I will eventually write a client for it) Once you write a generalized client that can communicate with standardized remailers, you can easily include digicash/postage in the system. >There much more need for improving the ease of use of remailers than >for paying for them. Are you objecting to paying for remailers on a philosophical grounds (anti-property/money)? No one has proposed paying real money for remailer use (although that is a future possibility). There needs to be some way to authenticate remailer users and limit use in a "free" sense (instead of top-down rationing) The best way to do this is to use some form of monetary system. >The less expensive privacy is, the more privacy there will be. >Privacy has non-linear benefit; the more that people are private, the >better any individual's privacy actually is. Every standard is enhanced by more people using it. However, this alone can't be a justification for making services into public goods which are free to everyone. If the Detweilers of the world take advantage of totally free remailers, they could end up limiting the privacy for all. The same "free" philosophy has killed many a porno/music/book site (or created absolutely long user queues reminiscent of food lines in the xUSSR) Spamming/Spoofing attacks on remailers must be dealt with. The situation is not helped by either-or logic. We need both ease-of-use and some notion of postage. -Ray -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpj@netcom.com (Michael Paul Johnson) Date: Mon, 4 Apr 94 22:58:08 PDT To: cypherpunks@toad.com Subject: Earn $271.82 if you break new crypto freeware. Message-ID: <199404050559.WAA14989@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- __ / \ New Cryptographic Freeware Available: Data Lock /____\ \ / * Uses the Diamond Encryption Algorithm (slight variation on MPJ2) \ / * Includes complete source code \/ * No patent infringement problems * Includes source code library for Diamond & Diamond Lite * Can be strong enough to protect very valuable data (see below) * Can be weakened enough to be exportable in executable form only * Ciphertext doesn't advertise its algorithm or key (stealth) Documentation only (exportable): ftp:csn.org//mpj/public/dlockdoc.zip or dlockdoc.tar.gz ftp:ftp.netcom.com//pub/mpj/public/dlockdoc.zip or dlockdoc.tar.gz Full package (including all source code & executable file): ftp:csn.org//mpj/I_will_not_export/crypto_???????/mpj/dlock.zip or dlock.tar.gz ?????? and anti-export warning given in ftp:csn.org//mpj/README.MPJ ftp:ftp.netcom.com//pub/mpj/I_will_not_export/crypto_???????/mpj/dlock.zip or dlock.tar.gz ?????? and anti-export plea given in ftp:ftp.netcom.com//pub/mpj/README.MPJ Colorado Catacombs BBS 303-938-9654 DLOCK.ZIP Data Lock itself may be useful, but its greater value lies in the fact that it is written more to be used as a function library for people who want to incorporate encryption into other applications. The only change from MPJ2 to the Diamond Encryption Algorithm is that the key expansion mechanism now distinguishes between keys of different lengths. For example, the keys "aaaaaaaa" and "aaaaaaaaaaaa" would have been equivalent in MPJ2, but are not in Diamond. Diamond Lite is just the logical contraction of Diamond from a 16 byte (128 bit) block to an 8 byte (64 bit) block. Even though "Lite" is in the name, it yields better security for small numbers of rounds because of the faster avalanche effect (1 bit to 64 in just 2 rounds instead of 1 bit to 128 in 5 rounds). MPJ2 and Diamond are derived from the MPJ encryption algorithm, invented in 1989, but use an improved key scheduling algorithm that eliminates the slight bias in the way the substitution arrays were filled. The following is a comparison of some of the symmetrical key ciphers available to the general public today. Included is a (somewhat subjective) strength comparison to give a general idea of how Diamond and Diamond Lite compare: ALGORITHM BLOCK KEY ROYALTY ECB RELATIVE APPROXIMATE WORK FACTOR NAME SIZE SIZE FREE? MODE SPEED TO BREAK log base 2 of BITS BITS OK? number of operations DES 64 56 YES YES MEDIUM 43 3DES 64 112-168 YES YES SLOW 64-168 DIAMOND 128 variable YES YES MEDIUM 128-key size DIAMOND LITE 64 variable YES YES VERY FAST 64-key size BLOWFISH 64 variable YES YES VERY FAST 64-key size? SHA-CFB 160 variable YES NO VERY FAST 80-160 MD5-CFB 128 variable YES NO VERY FAST 64-128 REDOC II 80 160 NO YES FAST 80-key size REDOC III 64 variable NO YES VERY FAST 64-key size KHUFU 64 512 NO YES ? 64-512 IDEA 64 128 NO YES FAST 64-128 MMB 128 128 ? YES FAST 128? The "work factor to break" column is somewhat subjective, and is based on the best attacks that I have knowledge of (hardly an exhaustive list), combined with a GUESS at what attacks might succeed. They also assume that the key length is at least as long as the numbers indicated when the key length is variable. You should decide for yourself what you will believe. Don't put all your eggs in one basket. Besides those things listed above, some distinguishing characteristics of Diamond and Diamond Lite include: * They can easily and securely take a pass phrase directly as a key. * They can be extremely fast when implemented in hardware. * They allow you to perform some security vs. speed and size tradeoffs. * Key setup is designed to make brute force attacks very costly. OK, this is where I put my money where my keyboard is. If you are the first one to correctly decipher my challenge text (CHALLENG.ENC in DLOCK.ZIP), enciphered with DLOCK.EXE, before midnight UTC, 29 April 1997, and follow the redemption instructions contained within the challenge text, then I will send you US$271.82 of my hard-earned money. You must (1) reveal to me how you did this, and (2) not break any laws in the process to collect the prize. I know that this isn't enough to justify much serious cryptanalysis, but it should demonstrate that such a challenge is beyond the reach of the average hacker. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp:csn.org//mpj/README.MPJ for crypto stuff | | |||/ /_\ | aka mpj@netcom.com mpjohnson@ieee.org mikej@exabyte.com | | |||\ ( | m.p.johnso@nyx.cs.du.edu CIS 71331,2332 PGP key by finger | | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLaDz1j9nBjyFM+vFAQHJ8QP/UgnrRX0u5AAnEoOIuNPi1Y8yRPrY7U3R BWTb04eyi1hqSuWnVQaAkINp84R5d/PhyS7wa5xEEoq+UmhISEoGHoSVc6e2QWr+ xsSR5vjvUQpc5zkPIdkFOpVb94aCUCDHh5Zv4bU6WsVoKI+zAXSrRDL7o4zhwfxp +H6ov+NPI1M= =9Ul1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Mon, 4 Apr 94 21:14:59 PDT To: cypherpunks@toad.com Subject: Burn 2.0 file deletion Message-ID: <9404050414.AA10789@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain My Apologies! Mia Culpa! I've come across a really great freeware program called burn2.o for the Mac. I offered to send it to anyone who was interested... two people responded...and I promptly lost the e-mail addresses. Please e-mail me and I'll do better...this is a great little program! Regards Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Mon, 4 Apr 94 20:15:58 PDT To: cypherpunks@toad.com Subject: Re: This List--Public, Private, or Other? (fwd) Message-ID: <9404050315.AA08794@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Hal writes: > Because of these considerations, I think cyberspace is not really subject to > the kinds of ownership and control that we associate with private property. > Look at the Extropians list as an example. They try to say that the list > is private property and feel free to kick people off. But sometimes people > get disgusted with their autocratic practices and leave. The list ends up > losing value. The more they tighten their iron fist of ownership the more > individuals slip out of their grasp, to paraphrase noted cyberspace pundit > Princess Leia. (I say this not to disparage members of that list, which has > a lot of talented people, but because to me it is a good example of the mis- > application of the idea of private property.) > On the other hand, the list also tries to perform a useful function for many people which is to filter down the enormous amount of chatter conversation out there to make it easier to read. It's interesting to note that the people who left the list were not leaving because of our tight copyright rules but because they disliked the code-of-conduct rules with respect to politeness and the enforcement of them. Code of conduct is a form of property control which won't disappear even in a "free" cyberspace. People will still form electronic country clubs excluding the non-elite or the non-polite from their ranks. The Extropian's list copyright rules are mainly e-cultural politeness. Just as it is considered bad netiquette to forward private e-mail to a public newsgroup, the Extropian's list administration considers it inappropriate to forward private exchanges to public lists without prior permission from the author. Such a rule would likely be in place on "women only space" e-lists or abuse recovery lists. Although the cypherpunks membership list is public, I bet many cypherpunks would consider it inappropriate to sell or give away this list to direct electronic marketing agencies. The extropians list has its copyright rule also to create a safe-zone. One where you can speak your mind without worrying about someone publishing your words in a "usenet cd-rom archive" where your boss could see it. Until pseudonymity is easier to use, restrictions will have to stay in place. I see electronic copyright as mainly just good manners. > My model of the ultimate future of cyberspace emphasizes selectivity > and filtering of a huge corpus of messages, articles, essays, debates, > etc. The hard part is going to be picking out what is interesting to > you, and making your contributions in such a way that interested people > see them. I really don't think our current infrastructure of mailing > lists and usenet does a very good job of this, and I hope that in the > future better approaches will be possible. It's not clear what role > ownership will play in that system. I think mailing lists do a much better job of filtering than usenet where membership to a discussion group can not be moderated or limited. (it doesn't work in practice. it usually kills the group or e-sociopaths just bypass the insecurity of the system) I like AOL's "auditorium" model. In the future, people will still want to pay others for locating information, filtering, and formating it in the oceans of information out there. Lexus/Nexus, IQuest, and some of the financial report natural-language filters out there are good examples. Information itself would probably be relatively free, but useless because *finding it* would be the hard part. Electronic Consultants would make their money by hooking you up with the right database or search software, or sell you their personal time over an electronic market. -Ray -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Mon, 4 Apr 94 22:12:11 PDT To: cypherpunks@toad.com Subject: Re: REMAIL: Ray's improved anonymous remailer Message-ID: <9404050511.AA10240@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Hal writes: >These mostly sound like great features. The virtual addresses are something >we have needed for a long time. The idea of keeping records of which remailers >are responding should help with the use of the network, too. The one problem >with this is that it might be tempting for the users to just trust the >remailers to choose their chain paths. It would be much better for the user's >own software to hook up, find out which remailers are operating, then choose >a chain. Ray's software will allow this, but this function could be split >off from the remailers to a specialized server, perhaps. Good idea. The remailer assumes a few things. 1) if you don't give an explicit chaining path, and chaining is turned on, the remailer automatically picks the remailers with the heaviest usage for chaining. 2) if you give an explicit path, do not override it unless a remailer in the path doesn't respond A better idea might be a sort of "domain remailer naming service" which locates users on a remailer network (instead of explicitly giving out the remailer that your virtual address is located on) This DrNS would have to be trusted and secure, but it does cut down the number of trust entities since you only have it to trust, not every remailer on the network which has a copy of where your virtual address is located. Julf's APS is sorta like this already. I like the decentralized approach best. Let's say you don't want any plaintext associated with your real e-mail address. Simply set up two virtual addresses as follows: Remailer1: foo -> rjc@gnu.ai.mit.edu Remailer2: AnonymousRay -> foo#remailer1 Now when a plaintext arrives at remailer2, it is encrypted for remailer1, and with *your* public key (associated with "AnonymousRay") if one is present. So one remailer sees (plaintext, foo#remailer1), the other one sees (ciphertext, rjc@gnu.ai.mit.edu), but neither sees (plaintext, rjc@gnu.ai.mit.edu) Of course, collaboration is a problem, but you can always increase the chain length to take care of that. You can include SASE standard cypherpunk remailer blocks too if you want to further confuse the issue. >I'm not sure about the advantages of remailers signing and encrypting messages >between themselves. It seems to me that the network should work even without >this. Ideally we don't want the remailer network to be too centralized and >close-knit. It's better for them to be strangers to each other since if they >coordinate their efforts they can defeat anonymity. Ah, I didn't explain this. Originally, I planned to implement some remailer network level commands such as "add/change my stats in your list of remailers", "put a link to this virtual user in your networking map", "change my public key", etc. To do this, I assumed that only *trusted* remailers would be added to your remailer network list so that only trusted entities could do network level commands (by signing them) and only trusted remailers could introduce other remailers to the network. Now I think I'll require the operator to do this stuff manually so if you change the parameters of your remailer, you have to manually notify others on the network and they have to update the configuration files manually. Encrypting messages between remailers is useful because you want to make sure there is no correlation between incoming requests and outgoing ciphertexts. You not only want to encrypt them, you want to alter the sizes of them. I didn't think it was wise to pad a 1,000 byte message out to a 100,000 byte message if both were in the "mix" Instead, I opted to "packetize" the messages and quantize the packet lengths to an operator configurable length. Each packet is encrypted separately and I'm investigating the feasibility of sending them through separate chains. The problem is, all the pieces must end up at some remailer where they are reassembled. This situation would be alleviated if there was a standardized remailer client operating on the receiving/user side. Even cooler, a telescript/postscript like language for splicing and dicing incoming mail streams. Sort of a PGP/Mail scripting language that can't do any damage executing scripts embedded in incoming mail. >>p.p.s. e-mail commands are of the same form as the extropian's mailing >>list, backwards compatibility with the cypherpunks pasting token is not >>supported. Why? All headers in the message are ignored (and in socket-mode, >>there is no header anyway) and the prefered mode of operation is to encrypt >>the body and the commands so no outside eyes can see the remail request >>destination nor the message subject. >This was one reason I suggested supporting both old-style CP and the >extropians-style syntax ("::Anon-To"). As Ray suggests, in some cases we >might not have message headers in the RFC822 sense. I think it is simpler >to think about a message which has remailer commands at the top. It was an easier implementation issue for me to just handle commands in the body vs. header and body. Putting commands in unencrypted headers seems to be a bad idea (especially if you are giving the remailer an explicit chain. You want to defeat traffic analysis, not help it) >> Socket mode provides a more secure form of operation by bypassing the >>standard sendmail delivery mechanism allowing a message to be >>piped directly to the remailer. In addition, the socket mode remailer >>functions as an information server allowing clients to request >>a publically networked list of public keys and up-to-date list of >>\rem servers. The port number can be anything but I'm suggesting we all >>agree to use port 2258. >The number of sites which allow users to run socket servers is far smaller >than the number which allow mail filters, so not many people will be able >to use this feature. OTOH the mail-only sites are generally of low security >and an owned-and-operated system should be able to use this feature. So it >is definately a plus for those who can use it. This works already. The remailer is written such that it doesn't care whether the data is coming from a sendmail STDIN stream, or a socket. All it does is redirect the socket to STDIN once the "DATA" command is given. Then, the same routine which processes the mail side of the server works on the socket data. The socket-mode is pretty much a 'free' feature (didn't take any special logic in the command processor). The software can run without it, but it works better for internet users. >Ray had mentioned above that these user handles can also map to encrypted >remailer strings. This way users don't have to trust any one remailer op- >erator to keep their identity secret. This need for trust is one reason >I am not enthusiastic about user#remailer1#remailer2#remailer3 as an >address, although it is admirably concise and easy to use. The problem is Karl Barrus suggested that I use the usenet style FIFO format as in, remailer1#remailer2#remailer3#user (like foo!bar!user) I'm not sure which is more intuitive, but I would like some feedback on this. I agree that one must trust a remailer operator, but I think there's already too much trust in the single non-networked remailer currently used. (operator logging easily catches any anonymity) >that it exposes the path to the first remailer in the chain. I really feel >that paths must use nested encryption to be of much value. Similarly, the >darkmodem#*#*#deepanon requires the user to really trust the first remailer >in the chain. Perhaps it deserves such trust, but I feel that a system which >does not require such trust would be superior. (Again, Ray's proposal is >broad enough that it will allow non-trust modes of operation, as I understand >it; my main concern is that these other options are so easy that they will >tempt people to be lazy and slip into modes where they are vulnerable to >unscrupulous remailer operators.) I agree completely. This is always the danger which is why I think remailers should have ratings, flags, and comments in the list of remailers, and that remailer operators should only include those that they trust. I also feel that virtual addresses should always be many levels deep. (user -> foo#remailer1 -> bar#remailer2 -> baz#remailer3 which is an encrypted Eric Hughes style cypherpunk remailer block. The only problem is that since Eric's software isn't part of the notification net, the software has no idea whether the remailer is up and running or not) Some security through obscurity will be needed. >I am really looking forward to seeing Ray's software. It sounds like a >good package of functions. Thanks. I still have a lot of work to do on it. I got side tracked for the last two weeks and my undertaking was a little too ambituous. When I announced it, most of the library I/O functions were done, but the major network logic still needs to be written. It should be beta testing in the next few weeks. Make any requests/suggestions now. ;-) Thanks for the comments, -Ray -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: oriole@world.std.com (Alan J Poulter) Date: Mon, 4 Apr 94 22:29:20 PDT To: cypherpunks@toad.com Subject: SecureDrive Message-ID: <199404050529.AA03931@world.std.com> MIME-Version: 1.0 Content-Type: text/plain Hi, I am interested in finding out about a package called SecureDrive. Any information about it would be gratefully received. Thanks in advance. Alan Poulter oriole@world.std.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Mon, 4 Apr 94 23:20:43 PDT To: cypherpunks@toad.com Subject: Remailer Standards (was Economic Assumptions) Message-ID: <9404050620.AA10726@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Eric: > Enough of this. I'd rather discuss lowering transaction costs. rjc > comments on my list: > >>-- Finding out that remailers exist and what they do. > > build a remailer "who" server into each remailer > I point out this doesn't help if you don't know where the first > remailer is. What I was specifically referring to was public > education. Were remailers ubiquitous, there would be a chapter on > them in each of the latest rage of 'how to use the internet' books. > They could be a well-used service, like archie. But this has nothing to do with writing code. There are plenty of people on this list who aren't writing code, who most likely have better writing skills than CS/Engineering majors, and who have the time to write remailer faqs and evangelize remailer use. This type of project can be done in parallel with remailer development. I don't see why any priority scheme is needed. Cypherpunks, as often repeated, are not a monolithic group governed from the top-down who obey directions to focus all their efforts on one priority. > In fact, they are not. There are numerous reasons for this, some of > which are self-referential (as in, there aren't a lot of remailers > yet) and some of which are not. For example, there's no FAQ for > comp.mail.remailer, because there's no such group. Why shouldn't > there be? Maybe because it would get voted down or maybe because no one has RFD'd it yet. Nothing is stopping anyone from going ahead and doing this. An alt group would be better. > >>-- Finding a remailer to use. > > ditto > I specifically made this a separate item because it has a different > solution. Let's assume the potential user has some beginner's > document about remailers. How do they go about finding out what > remailers exist? > Well, the document could have a list of them, but that doesn't exactly > work well in the face of rapid changes. Some centrality in the > initial query seems called for. That could be a stable machine, or > some stable name, even. What the query actually looks like is less > important. This is already included in my new remailer, but I proposed a "remailer server" for keeping an up to date automatically generated list of working remailers almost a year ago (I even hacked up some partially working code for it) when it became obvious that Karl's list of remailers weren't good enough (although it was a good effort) The biggest problem is getting a stable machine or a stable network of 'DNS'-like machines. There is already a similar mechanism for MUDs. Besides the static list of running muds there is a MUD "mudwhod" server which maintains a list of running muds and who is logged into them. > There is, also, the question of trustworthiness. That mythical beast > the reputation system might be applicable, but I know of none to judge > for suitability. More generally, there are questions of policy. > What, for example, is the policy of the remailer in case of > administrative request for mappings? Are there liquidated damages > available to someone whose privacy is breached? These legal issues > are not so easily made into syntax. This type of standardization is only likely to spontaneously evolve after a remailer network is already up and running and these policy issues come up. I don't think we can centrally draft some kind of Constitution/Bylaws for remailers which covers all possible future problems. Remailer politics and legal systems are an unexplored area. I think we should leave it up to the remailer operators for now since they will have to deal with these issues first hand. > >>-- Figuring out how to use a particular remailer. > > standardize remailer help system, standard remailer command format > > (but not neccessaily the commands themselves) Sorta like an SGML for > > remailers > I think the commands ought to be standardized, just like RFC-822 > standardized on the To: field. I realize this is going to create a > little havoc for the half-dozen or so remailer developers who have all > chosen not to talk to each other during their developments. All someone needs to do is write up an RFC and submit it. > >>-- Formatting a message for a remailer. > > see above > Personally, I don't think we need multiple algorithms for this. Is > there any compelling reason, other than to avoid wasting existing but > not yet deployed code? It could be that the best encapsulation method for remailer messages hasn't been developed yet. I certainly think the recursive-pasting token method needs a lot of work. A method should be general enough to work with any RSA/Pkey system and not rely on PGP's standard format. Cut lines definately needed to be standardized abstracted away from the underlying cryptosystem. > >>-- Receiving mail through a remailer. > > Get/Creating a nice client. > There's a transaction cost to switching clients which is huge. It's > completely unrealistic to expect everyone to use a particular client > for remailers. It just won't happen. Far better is to rework > existing clients to support remailers and to get those changes into > the main distributions. Either way works, and the actual method used will probably be a combination of both. However, getting cypherpunk software installed in existing distributions will require some politics and lobbying on behalf of cypherpunks. (e.g. getting remailer mods into something like Eudora might be really hard) > >Reducing complexity cost: > > All of this could be lowered by creating an easy-to-use > >remailer client which is compiled (or perl/tcl interpreted) and > >installed with every unix out there so it becomes ubiquitous. > The dream of universal software. When I can unpack some software and > type 'make', and do nothing else except read the man pages that 'make' > caused to be formatted, I'll call that universal software. And not > before. Already exists. Almost every Unix system I have encounted comes with atleast Perl4, and many come with TCL. Perl is a standard environment and any correctly installed Perl should run a correctly written Perl script. I'd say that one can create a remailer/client in Perl that can be installed by almost anyone. (as long as you don't rely on "absolute" paths which change, or non-standard environment variables) > I'm glad lowering these transaction costs garnered a response. But > what I really want to see is, what did I forget about transaction > costs to use remailers? The biggest thing you're missing is the fact that many users can't even understand how to use LISTSERVs or run mail(1) To many people, typing "::\n request-remailing-to: xxxx" and encrypting it, then adding "Encrypted: PGP" is a huge transaction cost. I don't use remailers for similar reasons. A simple mod to the elm script, "mailpgp" which detects a remailer in the To: address, prompts you for "mail anonymously to? " and then does all the underlying remailer commands and chaining stuff automatically would be a huge benefit. Even better would be a script which asks you "Mail anonymously?" and if answered yes, it would automatically pick a remailer and do the nasty stuff. Emacs and Elm are pretty standard, plug in elisp/perl scripts would work fairly well to encourage remailer use but some evangelization would be required also to encourage use and educate. I once suggested that someone set up a porno-server on the remailer network as the ultimate carrot-and-stick method for getting people to use remailers. I still think this is a good idea. (after all, the two biggest uses of Julf's system I see are in the sex newsgroups and in IRC phreak/warez trading) -Ray -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Tue, 5 Apr 94 06:39:32 PDT To: cypher Subject: Re: Cyberspace, Crypto Anarchy, and Pushing Limits Message-ID: <9404050639.aa05838@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text I was getting laid last night and I kept thinking, "Detweiler..." So this is getting a little weird for me. I got a proposition for you guys, just to cut down on the suspicion around here, (and it's justified suspicion). I live in Laramie, Wyoming- a mere 60 miles from Detweiler in Ft. Collins. Any time I get a notion to do so, I will go down to Ft. Collins, hunt down Detweiler like a crippled dog, and spit on him. Any time I get a notion to do so. That's what anarchy is all about. BTW- I'm up and around and headed for that Fed Reserve showdown at 10:00. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Tue, 5 Apr 94 06:51:58 PDT To: cypher Subject: Psychological Warfare Primer Message-ID: <9404050651.aa06077@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Since we are engaged in Revolutionary War in Cyberspace, it would behoove us who are actively participating to have a delineation of strategy, tactics, and operations of guerilla warfare eidetic to this medium. Our Guerilla Warfare Operating Area, (GWOA), is the internet, with its peculiar strategic advantages and vulnerabilities. The genius of Patton's campaign in North Africa was the result of simple reading comprehension skills; he read Rommel's book. This primer on psychological warfare is prepared for your perusal offering fundamental intelligence to increase the probability of success in engagements with the competition. It's been said that every revolutionary was a patriot. Our competition has different ideas about patriotism and vastly superior resources. Little is known about the operations of the US intelligence community. If one is going to play hard ball with the big boys, one needs a general understanding of the game before the first pitch is thrown. The DOD view of Vietnam was essentially to train men and test new weapon systems. In this respect, the Vietnam War was quite successful. This point was reiterated ad nauseam during the Gulf War on a daily basis via a sharply censored 4th estate for the duration of conflict. The contrast of censorship in the interest of National Security between the Gulf War and Vietnam is quite marked. The DOD official statement the day of the initial bombing of Iraq made no mention of B-52 strategic bombing missions. Only the tactical missions were announced publicly. Bernard Shaw's awestruck reports from his hotel window in Tehran were broadcast live on CNN. With heightened exclamation he reported a new sound of the ensuing battle, a sustained roar like thunder that refused to quit. From the ground, a conventional B-52 strike is a quarter mile wide, 200 feet high, and travels at 700 mph. There is no sound on earth like it. Having known Pentagon spokesperson Pete Williams since high school, I found it vaguely amusing that he saw fit to inform the rest of the world of B-52 involvement in the bombing several days latter. In Vietnam, we had the grunt's down in the #10 latrine stepping on cockroaches piped into our homes by the US networks nightly. Occasionally the hands playing Cowboy's and Indian's, (LURP's- reconnaissance, locate and identify missions, as opposed to search and destroy), got some air time. Then there was the Harvard/Yale game. The public knew it existed, but heard very little about it. Spooks have their own language. The first principle of psychological warfare is to dehumanize the enemy. Everything is a football game to them. The Administration's policy decision on Clipper, 4 February 1994, would be a, "Double Whammy End Around." The FBI Digital Telephony Bill would be a, "Forward Pass." These analogies were expressed to the public by pilots returning from Persian Gulf combat missions during interviews. No big deal folks, just another football game, and we all know what fun football is! Surgical is not synonymous with random evisceration of innocent men, women and children. Remember the luckiest man in Iraq? Swartzkoff stood by a screen with laser guidance cross hairs centered on a bridge. As a vehicle entered the picture he drew our attention to it with his pointer and followed it's path directly through the center of the bull's eye. "And in his rear view mirror-" Stormin' Norman gloated, the entire bridge was annihilated. The truth of the Gulf War is just now leaking to the public. Let's take a look at the roster of the competition's coaches and quarterback strings. The heavy weights are the DIA, NSA, and CIA, in that order. The CIA is a central clearing house informed on a need to know basis. The NSA obviously has a clearer channel of classified access. The Defense Intelligence Agency, as has been published, is composed of several independent operations reporting to a specific Admiral or General, each with their own S-2 sections. Thus, operations are very difficult to compromise. The CIA is prohibited by its charter from engaging in domestic operations. The DIA is not. These folks are the best on the planet. The other day I was logged on in a friends account at an educational site showing her the ropes of Cyberspace. Out of curiosity I ran an arbitrary finger on the American Embassy in Moscow. Unbelievably, it worked famously. User names and real names of everybody logged on scrolled by on the screen. It's nice to live in an open society. Another friend stopped by and I attempted to demonstrate the phenomenon again. I swear to God, this time I popped up in the San Diego State educational computer. The third time I was dead in the water. The last log on in SDSU's computer was "COSOC Just Passing Through". If I remember my history correctly, this whole EFF thing started over the 911 codes being posted to Usenet. Instantaneous caller location identification capability became generally known. The idiot kid who threatened the president got an autoresponder from Whitehouse.gov that traces the message. Minimal leg work produced the actual perpetrator. The competition is hot, but our apparent vulnerability is our greatest strategic advantage. This is like being on Acid in 1964. We are doing nothing illegal! Cyberspace, in its present state, is a very wild and free place, not unlike the Wyoming high country a few miles from me. With diligence and fortitude, it will continue to be free. The spooks can tie up a tremendous amount of time and resources gathering intelligence on Cyberians rather easily. At present, an analysis of our actions boils down to private citizens well with in their rights doing nothing illegal. One would have to be completely brain dead not to have considered the populist power of the internet. It's guaranteed we will pry power from the intelligence community with much wailing and gnashing of teeth by minuscule increments. Our greatest tactical advantages are the speed of light and non location specificity. We are highly mobile in the field and wired as well as the competition. We are by nature decentralized and deployed for maximal survivability from nuclear attack. We are virtually immune from censorship due to the internal survivability architecture of the net. We're on our own turf. We've chosen our own battle ground, brought nothing unnecessary with us, and are ready to make our last stand here and now. We are defending our homeland from invasive attack, and the 4th estate is fully aware of this. Thomas Jefferson said, "When the press is free and every man able to read, all is safe." Our operations are multifaceted and independently organized. The CPSR petition and the EFF letter campaigns work in concert, yet have not the vaguest resemblance to a Civil War Pincer attack. They more closely resemble the jump and run tactics of the Viet Cong and NVA that gave the DOD fits on the battle field and in the press. We have the ability to concentrate a great number of people on a specific operation with the added fluidity of multiplicity of tasks. The concept of truly democratizing not only the United States but the entire planet is a tremendous vision. The collapse of a Union that built its SS-18 and SS-20 missile systems on what are essentially ripped off Pac Man chips has thrown a list to the global economy. Homeostasis is a principle of the universe. Time will restore a natural balance to everything. One small voice in Cyberspace becomes global interpersonal communication at the speed of light as the net grows geometrically. Global interpersonal communication is the greatest tool for world peace our species has ever known. We have the technology to achieve virtual collective consciousness on a planetary scale. The potential of the Electronic Revolution is awesome. Instead of electing an aristocracy who's choices are packaged by mass media marketing to govern us, we have the ability to transcend the physical limitations of deceptive appearance, and illuminate the truth of being through the digitized reflection of intelligence. As it stands now, the Russians pay an information tariff on every bit they transmit or receive. Their phone system is archaic. The infrastructure is neanderthal in comparison to the US. The closest approximation to a backbone they have is an Estonian site hanging by a 80Km fiber optic thread to Helsinki, and the Glasnet site in Moscow linked by a T1. I know what this net is capable of. Consider the invention of digitized satellite navigation. The first bird the Air Force sent up could simultaneously locate 4K automobiles on America's highways. The second bird up could simultaneously locate every single vehicle on the interstate highway system. I'm one small voice in Cyberspace speaking only for myself. Psychological Warfare is the way to fly in the Electronic Revolution. When the competition has been playing hardball with the big boys globally without equal, we would to well to play Medicine Ball with the Gods instead. Keep your personal visions of justice and reciprocity tempered by altruism in your hearts, and fare you well, my compatriots. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hfinney@shell.portal.com Date: Tue, 5 Apr 94 08:44:53 PDT To: cypherpunks@toad.com Subject: Re: Economic assumptions Message-ID: <199404051545.IAA01792@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: hughes@ah.com (Eric Hughes) > I point out this doesn't help if you don't know where the first > remailer is. What I was specifically referring to was public > education. Were remailers ubiquitous, there would be a chapter on > them in each of the latest rage of 'how to use the internet' books. > They could be a well-used service, like archie. > > In fact, they are not. There are numerous reasons for this, some of > which are self-referential (as in, there aren't a lot of remailers > yet) and some of which are not. For example, there's no FAQ for > comp.mail.remailer, because there's no such group. Why shouldn't > there be? There is alt.privacy.anon-server. BTW, while reading some postings in that group just now I noticed that yesterday was the first birthday of the jarthur remailer's key. Happy Birthday! Actually, I don't think most people are interested in remailers yet. Most people can't even use encryption. I view encryption as being a first step towards privacy, with remailers being a second step, protecting the destina- tion of a message like encryption protects its contents. Also, without encryption the protection provided by a remailer is not very great. OTOH, I could see someone arguing that remailer use, even without encryption, is an important privacy technology in its own right, as we have seen with anon.penet.fi. The privacy provided by that system may not be defensible against a powerful agency which can tap network links, or even for hackers who can forge mail, but it is enough for most people, most of the time. Eric spoke of transaction costs in using the remailers, but to me the biggest problem is obvious: there is no system that I know of that allows me to send or post a message pseudonymously, such that no one person knows the mapping of my pseudonym to my true name. I know that a lot of people have been talking about new systems lately, so maybe I am wrong about this. Ray's proposal would allow it, with his virtual encrypted addresses, but that is not running yet. I think this is the biggest barrier to using pseudonymous communications. Another thing worth noting is that pseudonymity has a terrible reputation on the net. Look at the complaint we saw here from Stewart Brand a few days ago. And unfortunately, it does seem that most anonymous postings are of very low quality, at least in the groups I read. Perhaps we need a concerted effort to make high-quality anonymous/pseudonymous postings in order to improve the reputation of this technology. Maybe then the books will start writing about it. (The recent newspaper article posted here was as favorable a treat- ment of the topic that I have seen.) Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Tue, 5 Apr 94 05:57:38 PDT To: cypherpunks@toad.com Subject: RE: Cyberspace, Crypto Anarchy, and Pushing Limits Message-ID: <199404051257.IAA13120@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: Blanc Weber >Date: Mon, 4 Apr 94 22:18:07 PDT >Actually, some of us could become quite bored and decide to go to the >beach, instead. I'd rather be riding my bicycle. The beach is boring to me, and dangerous, what with all that UV. >Sometime, someday (when you least expect it), you'll have to come out >and do some 3-dimensional living. You mean like Doom, or Castle Wolfenstein, right? :) tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Allard Date: Tue, 5 Apr 94 06:42:23 PDT To: cypherpunks@toad.com Subject: Re: PGP mail disabled ??? In-Reply-To: <9404051031.AA00682@deathstar.iaks.ira.uka.de> Message-ID: <9404051338.AA05741@mass6.FRB.GOV> MIME-Version: 1.0 Content-Type: text/plain > > someone in Germany was posting a message about his friends > mail problems: > > He (the friend) very often has mail contact with another > friend, but sometimes mail was lost. They found out that > normal mail always works well and pgp encrypted mail always > gets lost. > > Did anyone hear about machines which don't transport pgp > encrypted mail? > Well, email can only transfer ASCII data, so my first guess would be that you forgot the '-a' option to apply ASCII armour. rgds-- TA (tallard@frb.gov) [awaiting approval of new disclaimer] pgp fingerprint: 10 49 F5 24 F1 D9 A7 D6 DE 14 25 C8 C0 E2 57 9D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo (Jim Miller) Date: Tue, 5 Apr 94 11:22:57 PDT To: cypherpunks@toad.com Subject: Headline News Message-ID: <9404051521.AA17714@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain At around 9:45 AM Central DST, Headline News displayed the following "Factoid": [from memory] ------------- Two-thirds of US residents say cell phone privacy is more important than police ability to wiretap phones. source - Yankelovich Partners ------------- Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry Shapiro Hawk" Date: Tue, 5 Apr 94 08:01:02 PDT To: "cypherpunks@toad.com> Subject: Re(2): Economic assumptions Message-ID: <9404051435.AA01257@warwick.com> MIME-Version: 1.0 Content-Type: text/plain Evil Pete says: > > I can imagine that bandwidth in the fibersphere for text transmission > > will be too cheap to meter, which means that the cost of metering ------ From: imsi.com!perry@panix.UUCP, Tue, Apr 5, 1994 ------ @ Abeen some years since I noticed the cost of my electric bill. Now, @ admittedly, I'm a fairly well off person, but were my communications @ costs for a very wide band fiber connection, even if usage based, as @ low as that for my electric usage, I would never notice the cost. Interesting to note here, is that if you are paying by the bits for an Movie (full lenght feature film, etc.) and its TOTAL cost is around 3 or 4 dollars, than the cost of voice phone calls and test transfer would be ALMOST to cheap to calculate. It has been discussed that one results is your "network provider" may effectly GIVE you free long distance service if you, for examply, buy your movie "rentals" from him/her. Harry Shapiro Hawk Manager of Computer Services Warwick Baker & Fiore habs@uucp.warwick.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 5 Apr 94 07:56:15 PDT To: CYPHERPUNKS@toad.com Subject: Re: Economic assumptions Message-ID: <199404051455.AA12560@panix.com> MIME-Version: 1.0 Content-Type: text/plain F >There's a piece by Kevin Kelly called "Network Economics" in the F >latestWhole Earth Review, about how better communications tech and F >changed business practices lower transaction costs and (along with F >competition and the pace of things these days) are pushing down the F >optimum size of businesses. F > F >-fnerd F >quote me Likewise "The Incredible Shrinking Company" from THE ECONOMIST of DECEMBER 15, 1990. "Computers were supposed to centralise decision-making and produce ever, bigger firms. They seem to have done just the opposite Peering into its crystal ball in 1958, the Harvard Business Review said that computers would revolutionise American business. By the end of the 1980s they would ensure that American business would be concentrated as never before. The economy would be dominated by a few giant firms. Within each firm important decisions would be made by a handful of executives with access to the firm's single, big computer. The exact opposite has occurred. In America the average number of employees per firm has been falling since the late 1960s; but more and more of those employees have a computer on their desk." DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tmp@netcom.com Date: Tue, 5 Apr 94 11:17:44 PDT To: cypherpunks@toad.com Subject: going in anarchic circles Message-ID: <199404051818.LAA17079@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain From: Grand Epopt Feotus <68954@brahms.udel.edu> > I comprehend my own brand of crypto/cyber-anarchy. I > personally do not go for any of the regulations or > "protections" that have been proposed so far. IMO, if > you want to put your machine on the net, take your > chances. It's getting very cheap to set up a node now, > and if I choose to do so I would not take kindly to any > restrictions upon my activity, be it legal, or illegal > even. ok, suppose that every internet company decided that they would install `fingerprint keyboards' and require use of them by users. these keyboards sense your fingerprints as you type on the keyboard and can be used to reject users not authorized to use a given account. they simply tell people who do not want to use the system, `tough luck'. in a sense, this is something like how our social security system and drivers licensing works today. there are few (legal) alternatives to them. so, how do you get a connection to this net? you are probably going to propose `starting a new net without these draconian restrictions'. but what you have done is propose a new set of rules -- `we don't need no stinkin rules'. how is your system going to deal with sites that corrupt passed mail? that harbor hackers and crackers? it really amazes me guys, but if you think the internet is some kind of anarchy right now,you are completely mistaken. you agree to a set of rules when you join the net. those rules are set by your provider. you agree not to corrupt mail you forward, don't mailbomb usenet, etc. currently there are many `unspoken rules' -- but it makes sense for them to be codified so that everyone understands what they can expect of each other. there is no guarantee of your access to the current net. doesn't that seem kind of fragile? you think you don't have to have any faith? it seems you have a lot of faith you will always be able to get a connection to the internet. why not try to set up a system or organization that is committed to formalizing the rights and expectations of users on the net and specifying what constitutes `basic access'? > Myself, I would much rather take the lumps of some > abuse, rather than have ANY regualtion put on my usage of > my personal node, or interaction between connected nodes. ok, so i set up a node that randomly corrupts all the mail that i pass through my site. i mailbomb the cypherpunks list and all the remailers. how do you deal with it? you send shrieking mail to all my upstream site providers asking them to yank me. what if i have bribed them all very lucratively? what if they decide that you don't pay enough, so they are going to yank you instead? (not worth the hassle of your insults, after all) what if i have dozens of accounts on different public domain sites? i seem to be going in circles here. > This makes room for alot of abuse, I admit that, but I > just don't see how all these Bill-O-CyberRights stuff, > and CyberKommunity will work when your dealing with a > space that has no boundary. This is a metric space, whos > distances are measured in connectivity, there are no real > boundaries as the are easily breached and morphed. excuse me, mr. idealist, but you live in a world that no one would recognize as their own. cyberspace exists only because people have constructed it. you cannot escape that interaction of a community. no man is an island. what guarantees you will have a connection to the network today? absolutely nothing. it is just your faith in the great cybergods. cyberspace is nothing but crystallized human interaction. how do you deal with the `pathological' cases of human behavior such as harassment, terrorism, censorship, etc? > How the hell are you going to evict > me if I break one of the laws? There is no way you can > develop a fool-proof system to control use, I even > seriously doubt you can install a shitty system even. unix passwords represent a reasonable amount of security. they prevent me from hijacking your account. more sophisticated levels exist. look, you are evicted from your apartment if you don't pay your rent. it is just as simple to evict someone from their cyberspatial connection, and throw out all their furniture on the street!! believe me, it has happened to me twice!! > Basically if I want to do something, it will get done. > The whole concept of a police force controlling > cyberspace is a leap back about a billion evolution > cycles. You can't patrol an amorphous blob. don't think of it as `us vs. them'. think of it as `us' erecting our own framework of self-regulation. it would allow `us' to get rid of the detweilers of the world in our community. cyberspace is not an amorphous Gibsonian blob!! it is a physical infrastructure policed by humans as simply as our physical roads are!! the police already exist, they are called `system administrators', except they have no uniform code of conduct today, except `if something pisses me off, disconnect it'. > If they dont like what my node is doing, than cut > connections to my node. what if you wake up one day and find that all the people you want to talk to, and you thought were your friends, all on a separate network, and you are isolated with Detweiler, Depew, Morris, and Mitnick on the AnarchyNet? > I would > actually prefer the possibility to Detwielering so to > speak,than to allow someone to try and control this. If hee, hee, suit yourself.... > You are unable to hold someone > accountable for their own deeds in a space like > kyberspace where psuedonyms are part of the fabric of the > space. cyberspace is what we make it. if no name is ever connected to a human, it can be constructed that way. if identity is important (as most of human history seems to imply) we can translate it into the new realm. but you are continuously mixing up what is possible with what you want. if you don't want something that is possible, then it's possibility is irrelevant. why don't you just preface your remarks by saying `i only want a version of cyberspace where no one is responsible for their actions!!' and i'd just leave it alone. as it stands you argue that cyberspace = anarchy by definition. i cannot agree. this dialogue appears to be at the point of arguing two different religions, so it is not very fruitful for any of us, but if grand epopt feotus represents the basic cypherpunk views, then i find it all very fascinating. you guys realize that you have a very unusual culture that is highly distinct from virtually any other culture ... at least that i am aware of. you do seem to have some parallels to the russian nihilists, some of the libertarians, some of the anarchists, but you have a very distinct blend of it .... anyway, it is all kind of bizarrely alien to me, so maybe i will check out that cyberwonk group or whatever that eli brandt mentioned and see if anyone there is on the same wavelength. pseudonymously yours, --tmp From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Tue, 5 Apr 94 11:25:09 PDT To: cypherpunks@toad.com Subject: Re: Sen. Kennedy Uses Code to Disguise Personal Data! In-Reply-To: <9404051815.AA07602@ciis.mitre.org> Message-ID: <9404051123.ZM16383@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Apr 5, 2:15pm, Curtis D. Frye wrote: > Subject: Sen. Kennedy Uses Code to Disguise Personal Data! > Fellow 'punks - > > This comes from the National Journal and it sure as hell ain't an April > Fools Day joke. Read the last line carefully! [text elided for brevity] >"I knew he was on my side," Kennedy added, "when > he volunteered to keep my numbers in code." > So, just how is this to be taken? I don't understand, Curtis. Do you know something about Kennedy's position on issues of information privacy that you'd like to expand on here? Kennedy's comment seems more of an inconsequential offhand remark. Russell >-- End of excerpt from Curtis D. Frye -- Russell Earl Whitaker whitaker@sgi.com Silicon Graphics Inc. Technical Assistance Center, Mountain View CA ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tmp@netcom.com Date: Tue, 5 Apr 94 11:36:39 PDT To: cypherpunks@toad.com Subject: nsa digital cash? Message-ID: <199404051837.LAA20193@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain ok, so the nsa looked at commercial cryptography and said, `we need to control it'. and out pops clipper (quite an ugly baby, eh?) this makes me wonder. i bet that they see that announcement by visa for `digital cash' and go crazy. they are already thinking of how to put clipper into a nationwide digital cash system, don't you think? this brings up some serious issues. i doubt it will be long before there are some official government agencies developing the official u.s. digital cash system. in fact, it wouldn't surprise me if there are divisions in the nsa dedicated to doing it *this moment*. if there are any non-nsa agencies, too, the nsa will probably `pull an nist' and dominate their development. how? send in a few austere-looking spooks and speak in phrases like `imperative to national security' and `presidential directive' and *boom* the flimsy bureacrats are putty in their hands. so would anyone like to wager? i'd say that we have an official government group dedicated to digital cash standards in say, 4 years, with an official agency in say, 7 years. cpunks, are you going to be ready by then with your own cash? btw, could someone tell me how the proposed visa cash system is different than debit cards (which exists today)? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 5 Apr 94 12:02:36 PDT To: eagle@deeptht.armory.com (Jeff Davis) Subject: Re: Psychological Warfare Primer In-Reply-To: <9404050651.aa06077@deeptht.armory.com> Message-ID: <199404051903.MAA26592@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Thanks to Jeff Davis for writing such an interesting essay! --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mech@eff.org (Stanton McCandlish) Date: Tue, 5 Apr 94 09:18:33 PDT To: eff-mail-cypherpunks@eff.org Subject: Re: Detweilering (was Re: Positive uses for PGP) In-Reply-To: <9404031439.AA03546@vail.tivoli.com> Message-ID: <2ns300$mro@eff.org> MIME-Version: 1.0 Content-Type: text/plain In article , Robert A. Hayden wrote: >On Sun, 3 Apr 1994, Mike McNally wrote: > >> I'm not Detweilering; I speak of the ostensible use of the signature >> chain.) > >Detweilering? > >Sounds like an entry we need to get put into future versions of a Jargon >File. Certainly, but as I recall it was "to detweil", rather than "to detweiler", though the latter should probably be recorded as a "dialectal variation". Someone needs to come up with a precise definition, and I'll submit it for the Jargon file. I think some old posts using the term would be of value for authenticating it. [NB: I have a far less dim view of LD that most of you, since I've seen him do useful work, so it's nothing personal. The word detweil, however, is an honest-to-goodness incidence of a new term arising in the language of it's own accord, regardless of how anyone feels about it, so it ought to be recorded for posterity.] -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Tue, 5 Apr 94 03:33:33 PDT To: cypherpunks@toad.com Subject: PGP mail disabled ??? Message-ID: <9404051031.AA00682@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Hi, someone in Germany was posting a message about his friends mail problems: He (the friend) very often has mail contact with another friend, but sometimes mail was lost. They found out that normal mail always works well and pgp encrypted mail always gets lost. Did anyone hear about machines which don't transport pgp encrypted mail? Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 5 Apr 94 12:45:27 PDT To: cypherpunks@toad.com Subject: CRYPT In-Reply-To: Message-ID: <9404051932.AA10374@ah.com> MIME-Version: 1.0 Content-Type: text/plain >I am trying to crack a textfile which has been encrypted with a program >(for the IBM) called CRYPT. The first thing you want to know is what the underlying algorithm used was. The documentation might tell you. The source code would tell you. Disassembled object code would also tell you. Do you have any of these? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 5 Apr 94 12:49:32 PDT To: cypherpunks@toad.com Subject: nsa digital cash? In-Reply-To: <199404051837.LAA20193@netcom9.netcom.com> Message-ID: <9404051937.AA10400@ah.com> MIME-Version: 1.0 Content-Type: text/plain >i doubt it will be long before there >are some official government agencies developing the official u.s. >digital cash system. This statement betrays an enormous ignorance at the scale of Federal involvement in retail transaction systems. The Fed operates Fedwire, for moving federal funds around, and also does check clearing at the national level. All the retail level transaction systems are in private hands, be they ATM networks and consortia or the credit card companies. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 5 Apr 94 12:50:16 PDT To: cypherpunks@toad.com Subject: VISA Electronic Purse In-Reply-To: <199404051832.AA13961@access1.digex.net> Message-ID: <9404051937.AA10417@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Gosh, how many Real Men are going to carry an electronic "purse?" Probably the same number of Real Women that are going to carry an electronic "wallet". Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 5 Apr 94 10:49:37 PDT To: cypherpunks@toad.com Subject: Headline News Message-ID: <9404051739.AA20029@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain [My apologies if you see this twice. I think the first attmpt got lost when our system went down earlier today.] At around 9:45 AM Central DST today, Headline News displayed the following "Factoid": [from memory] -------------- Two-thirds of US residents say cell phone privacy is more important than police ability to wiretap phones. - source: Yankelovich Partners -------------- Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@soda.berkeley.edu Date: Tue, 5 Apr 94 12:48:19 PDT To: cypherpunks@toad.com Subject: Re: The AntiCash -- was: Electronic Purse Press Release Message-ID: <199404051948.MAA06688@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Will I be able to buy these cards with (real, physical) cash at local stores? Will I be able to swap them with strangers? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Tue, 5 Apr 94 12:49:33 PDT To: cypherpunks@toad.com Subject: Re: CRYPT In-Reply-To: Message-ID: <9404051949.AA03223@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Ryan Snyder--Consultant writes: > I am trying to crack a textfile which has been encrypted with a program > (for the IBM) called CRYPT. Can anyone help me with a method, a program > which will break it, or a pointer to more information on how I might go > about it? Thanks in advance. If that's the program I wrote back in '82 called CRYPT and marketed through the Software Toolworks and Norell Data Systems, then you should be able to break it with crib dragging, if you know enough plaintext. It XORed the output of a linear feedback shift register against the text. The documentation listed that attack under "bugs". Depending on how you select keys, it might be easier to brute force it against a dictionary. If that's not the program, try giving more identification on it... Jim Gillogly Highday, 14 Astron S.R. 1994, 19:48 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 5 Apr 94 10:12:15 PDT To: cypherpunks@toad.com Subject: VISA Electronic Purse Message-ID: <199404051711.AA07994@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com For personal use only as directed... Heading #1 Search: 04-05-1994 10:09 ^S/^Q: start/stop; ^C/: interrupt; ^T: Paging ON/OFF 2185964 PERSONAL FINANCE - Seeking the Card That Would Create A Cashless World. The Washington Post, April 03, 1994, FINAL Edition By: Albert B. Crenshaw, Washington Post Staff Writer Section: FINANCIAL, p. h01 Story Type: News National Line Count: 105 Word Count: 1164 Now that credit cards are in the hands of virtually every living, breathing adult in the country-not to mention a lot of children and the occasional family pet-and now that almost as many people have ATM cards, card companies are wondering where future growth will come from. At *Visa* International, the answer is: Replace cash with plastic. Last month, the giant association of card issuers announced it had formed a coalition of banking and technology companies to develop technical standards for a product it dubbed the "Electronic Purse," a plastic card meant to replace coins and bills in small transactions. A second coalition of manufacturers and suppliers will seek to develop low-cost equipment for use with the card. The concept is much like a Metro Farecard. Consumers would prepay-or electronically "load"-the card with a small sum, typically $40 or less, according to *Visa* officials, and carry it with them to use in pay telephones, highway toll booths, vending machines, parking meters and thousands of other small-ticket transactions. Unlike a Farecard, though, the card would be reusable. It would contain a memory chip that could exchange information with bank ATM terminals for "loading" and with terminals at vending machines and other places for payments. *Visa* envisions it both as a stand-alone product and as a feature that could be incorporated into credit or ATM cards. "There are a number of benefits to different players" in the market, said Albert Coscia of *Visa*. In theory, machines that would take the "electronic purse" would be used with small-change kinds of devices, such as phones and parking meters, so for consumers, it would eliminate the problem of having the right change. In addition, depending on what consumers want and what the technology can accomplish, the cards might have other features, such as the ability to remember specific transactions so that a consumer could keep track of exactly what he or she spent the money on and where. Budget-conscious individuals or business travelers doing their expense accounts might find that very appealing. For vendors, the card would cut the need for sorting and counting coins and carting them to the bank. The day's transactions would be totaled instantly. Also, vendors would be less likely to lose sales because a potential customer didn't have change. Since transactions would be electronic, it would be tougher for employees or others to dip their hands into the till. But while the idea certainly has appeal, it is far from certain that *Visa* and its allies can make it fly. People have been talking about a cashless society for years, but the number of cash and check payments continue to dwarf those made on plastic. Robert B. McKinley of Ram Research Corp., a Frederick research and publishing company that tracks the credit card market, noted that putting in all the terminals and other equipment "has a horrendous price to it." In addition, he said, "smart cards," those with chips in them, have in the past proved expensive to make and easy to break. Also, a smart card that replaced all your credit and debit cards as well as checks and cash would become "a gateway to your entire financial being, and without some kind of safeguards," loss or theft of the card could be a disaster, he said. Putting in safeguards such as a personal identification number (PIN) would make the card cumbersome to use for small transactions and require more elaborate equipment at the point of sale. The card "certainly (could be) a personal financial management tool" and might evolve into a global payment system-*Visa*'s goal-but it has a long way to go, McKinley said. "It's all pretty much concept stuff right now." *Visa* concedes that there are major technical and market hurdles to overcome. Coscia said the company expects that the concept will spread faster in other countries where telecommunications and on-line systems-that allow instant credit checks and debit transfers-are less developed and less established. Where such systems are not as advanced, off-line systems such as the Electronic Purse are more appealing because they offer the merchant the assurance of payment without external verification. Cards containing microchips cost anywhere from $3 to $8, depending on the sophistication of the electronics, but *Visa* officials said they think that with the volumes they envision, the cost would drop to around $1. Coscia also said that pilot programs in Europe indicate that the physical durability of the cards is improving. "Dropping it won't wipe it out," he said. He indicated that some of the apparent conflicts might be resolved through technology; perhaps it could require a PIN for credit and debit transactions but not for those that tap the prepaid funds carried in the card. As chips become more and more sophisticated, more alternatives become possible, he said. Coscia said *Visa* doesn't expect the Electronic Purse to come into widespread use for years. The purpose of the alliance is to develop standards that would ensure that cards and terminals could talk to each other no matter who makes them or country they are in. "We want to eliminate the possibility that someone gets too far down the road" with a system that is incompatible with others, as happened in videocassette recorders with the VHS and Beta formats, he said. He said the consortium hopes to have its first pilot application of its new standards operating by the end of next year. Besides *Visa*, the consortium includes two large U.S. banking companies-NationsBank Corp., based in Charlotte, N.C., and Wachovia Corp., based in Winston-Salem, N.C.-as well as Electronic Payment Services Inc. of Wilmington, Del. The non-U.S. members are Banksys of Brussels; Financial Information Systems Center of Taipei, Taiwan; Groupement des Cartes Bancaires of Paris; Sociedad Espanola de Medios de Pago of Madrid; and Sociedade Interbancaria de Servicos of Lisbon. The consortium will accept other members in the future, *Visa* said. Both critics and proponents of the Electronic Purse point to the debit card as instructive. The technology to use debit cards at the point of sale-that is, to transfer payment from the customer's bank to the merchant's bank right on the spot-was around for years before they came into widespread use, such as at many grocery stores. It was the growth of one form of debit card-the ATM card-that finally pushed them into general use. Proponents look at that history and say it is only a matter of time, while critics argue that unless some particular use comes along to give it a shove it may never go anywhere. Ultimately, *Visa* hopes to become a true international payments system. Consumers could use its cards for credit or debit transactions or in place of cash and get a single statement with all the currency conversions already done. "If you look at payment alternatives, with a credit card you pay later, with a debit card you pay now, and with a prepaid card you pay before," Coscia said. CAPTIONS: CHANGING PURCHASE PATTERNS (Graphics are not available.) Jerry Edwards helps Isabel Ernst use a credit card at the Georgetown Safeway. Card issuers are now looking beyond credit cards to a card to replace coins and bills in small transactions. ORGANIZATION NAME: *VISA* INTERNATIONAL DESCRIPTORS: Credit cards; Banking industry; Money --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 5 Apr 94 10:12:10 PDT To: cypherpunks@toad.com Subject: The AntiCash Message-ID: <199404051711.AA07997@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com T >Does this system provide _any_ protection against fine-granularity T >monitoring of payer identity? Most current phone card systems allow the cards to be purchased for cash. The French VISA electronic purse smartcard assumes an account relationship with the bank as does the Nat West Monex system proposed for the UK. T >Scary Scenario: This could be the vehicle for the long-rumored T >"banning of cash." (Just because conspiracy theorists and Number of T >the Beast Xtian fundamentalists belive it doesn't render it T >implausible.) Since none of the proposed systems involve physiologic identification, they could function as cash just by giving the card+pin to someone else. Depends on what you have to do to refill them. Can they be refilled from any account or only from one account. Is it economic to just throw them away when empty. The Monex system allows two "purses" to make an exchange without an intermediate device. More cashlike. Since in America, today, one can obtain a (secured) VISA card in a nome de guerre, use phone cards bought for cash, and (soon) use VISA's own "electronic traveller's cheques" ( basically a throw away VISA card), I don't see vast privacy problems with these forms of payment. T >Make no mistake, this is not the digital cash that Cypherpunks T >espouse. This gives the credit agencies and the government (the two T >work hand in hand) complete traceability of all purchases, automatic T >reporting of spending patterns, target lists for those who frequent T >about-to-be-outlawed businesses, and invasive surveillance of all T >inter-personal economic transactions. T > T >This is the AntiCash. T > T >Beware the Number of the AntiCash. T > T > T >--Tim May Time for one of my screeds on why it doesn't matter. "Jim" our tame FBI agent at CFP '94 said that the FBI did 500 wiretaps (that they'll admit to) and one datatap in 1993. He said that they can only find someone willing to do about one datatap a year because it takes an incredible amount of time to go through the logs and there's rarely anything interesting. (Pause while hundreds scream that they will be able to deploy fabulous AI programs to scan everything and arrest everyone and convict everyone and throw everyone in jail.> 1) They don't have the fabulous AI programs yet. 2) AI programs can't bust anyone until Robocop arrives on the scene and Robocop can't (easily) bust people outside of the jurisdiction. 3) If you run AI software against something as complex as human society, you get loads of hits. So you tighten your parameters until you only get the number of hits that you can handle. 4) The feds can only investigate, bust, convict and imprison a comparatively few people a year. (The US couldn't even pull off a decent version of The Holocoust these days. It would cost too much. WACO was 80 some odd dead and it must have cost the feds $millions.) 5) AI programs *can* be used to "punish" people by withdrawing government "benefits" automatically from miscreants. This is a form of "punishment" that we can favor because it adds to the pool of those living independent lives. 6) Communication itself is the most dangerous activity driven by modern technology and it is very hard to outlaw. Communication=trade=society. 7> Communication leads to dangerous economic and social changes like action at a distance, multiplication of entities, and the ability to homestead new "space" in territory unclaimed (because uncreated) by any national state. These are generally not illegal, however. 8) Peasants bound to the soil have very few "communications sessions." They are restricted to just a few options in life yet Machiavelli had to write a whole book about the challenges involved in ruling a society in which 95% of the population was stuck in place. 9) In a few years, 2-3 billion people will be wired and capable of scores of transactions/day with other people/entities anywhere on earth. Who will/can control that volume of transactions. 10) As artificial entities/agents proliferate, it seems likely that the "average institutional size" (natural persons per organization) will be *less* than 1. If I deploy 7 software "agents".... 11) Market Earth (and the "Cybermarches" that will be its constituent parts) is too complex to rule. Duncan Frissell "We're going to free you sons of bitches whether you want to be freed or not." --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ryan Snyder--Consultant Date: Tue, 5 Apr 94 12:25:55 PDT To: cypherpunks@toad.com Subject: CRYPT Message-ID: MIME-Version: 1.0 Content-Type: text/plain I am trying to crack a textfile which has been encrypted with a program (for the IBM) called CRYPT. Can anyone help me with a method, a program which will break it, or a pointer to more information on how I might go about it? Thanks in advance. Ryan Snyder, Consultant | --->Finger me for my PGP public key.<--- ___ University of Montana CIS| |\ /| CS000RRS@SELWAY.UMT.EDU | Copyright 1994 by Ryan R. Snyder. | 0 | RYE@ILLUMINATI.IO.COM | |/_\| RYE@CYBERSPACE.ORG | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Tue, 5 Apr 94 10:23:43 PDT To: Duncan Frissell Subject: Re: Economic assumptions Message-ID: <199404051723.AA09478@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain >F >There's a piece by Kevin Kelly called "Network Economics" in the >F >latestWhole Earth Review, about how better communications tech and >F >changed business practices lower transaction costs and (along with >F >competition and the pace of things these days) are pushing down the >F >optimum size of businesses. >F > >F >-fnerd >F >quote me > >Likewise "The Incredible Shrinking Company" from THE ECONOMIST of DECEMBER >15, 1990. > >"Computers were supposed to centralise decision-making and produce >ever, bigger firms. They seem to have done just the opposite > >Peering into its crystal ball in 1958, the Harvard Business >Review said that computers would revolutionise American business. >By the end of the 1980s they would ensure that American business >would be concentrated as never before. The economy would be >dominated by a few giant firms. Within each firm important >decisions would be made by a handful of executives with access to >the firm's single, big computer. > >The exact opposite has occurred. In America the average number of >employees per firm has been falling since the late 1960s; but >more and more of those employees have a computer on their desk." > >DCF > > > >--- WinQwk 2.0b#1165 > > I think we should be careful here. Yes, the big companies are getting smaller, but that doesn't mean that we're not seeing centralization. You might argue the exact opposite: The economy is becoming _increasingly_ centralized and the computers and automation are allowing the large companies to cut out even more people. Consider some facts. Microsoft and Intel dominate the microcomputer market. The auto market in the US expanded over the last several years because more imports started arriving, but now the global auto capacity is really much too large. That's why Jaguar, Lotus and many of the other brands are now just divisions of the large companies. This will continue to happen as the auto companies merge and cross purchase shares. In the airplane market, Boeing is considering pooling resources with one of its two major competitors, Airbus, so the two can design the next big plane. Yes, there are many small, new companies, but I think this is largely because of other considerations. It is much cheaper for companies to hire contractors than employees. The high cost of benefits makes it easier to shed the people and make them fend for themselves. Plus, the affirmative action and other discrimination laws makes it difficult if not impossible to fire anyone but a young, straight, white man without worrying about a discrimination suit. These are the principle reasons why the corporations don't have many employees. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Tue, 5 Apr 94 13:38:40 PDT To: cypherpunks@toad.com Subject: Re: VISA Electronic Purse Message-ID: <9404052038.AA22055@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 4:08 PM 04/05/94 -0400, Peter Wayner wrote: >Most women I know carry a "wallet" in their "purse". Most people who don't have hormone problems don't worry about it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Tue, 5 Apr 94 15:19:15 PDT To: cypherpunks@toad.com Subject: I need a book: Applied Combinatorics Message-ID: <9404052111.AA21118@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain It goes for 84 bucks new. I'm looking for a used copy. Moe's is looking for it. Is there anyone out there who can sell or loan me a copy? Scott Collins | "That's not fair!" -- Sarah | "You say that so often. I wonder what your basis 408.862.0540 | for comparison is." -- Goblin King ................|.................................................... BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 ..................................................................... PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@ciis.mitre.org (Curtis D. Frye) Date: Tue, 5 Apr 94 11:06:33 PDT To: cypherpunks@toad.com Subject: Sen. Kennedy Uses Code to Disguise Personal Data! Message-ID: <9404051815.AA07602@ciis.mitre.org> MIME-Version: 1.0 Content-Type: text/plain Fellow 'punks - This comes from the National Journal and it sure as hell ain't an April Fools Day joke. Read the last line carefully! -----No. 5 of 40------------------------ 04/02/94 -- (C) 1994 National Journal (LEGI-SLATE Article No. 201346) Inside Washington - Here's a Real Weighty Matter "National Journal" Saturday, April 2, 1994 Page 759 Sen. Edward M. Kennedy, D-Mass., used the recent death of Senate gym attendant Troy Brown as an opportunity to discuss his own much-noted waistline problems. Brown, Kennedy told his colleages in late March, helped him monitor his tendency "to gain a few pounds on occasion." While reassuring the Senator that it had been OK to graze on eggs Benedict that morning, Brown discreetly recorded Kennedy's weight in the back of the gym book so that no other Senator could see them. "I knew he was on my side," Kennedy added, "when he volunteered to keep my numbers in code." -- Best regards, Curtis D. Frye - Job Search Underway!!! cfrye@ciis.mitre.org or cfrye@mason1.gmu.edu "Here today, gone ?????" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 5 Apr 94 14:37:25 PDT To: cypherpunks@toad.com Subject: Re: VISA Electronic Purse Message-ID: <9404052136.AA27010@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >Gosh, how many Real Men are going to carry an electronic "purse?" I suppose you'd have to hire some Virtual Man to carry it for you. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Tue, 5 Apr 94 11:33:18 PDT To: Duncan Frissell Subject: Re: VISA Electronic Purse Message-ID: <199404051832.AA13961@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain >At *Visa* International, the answer is: Replace cash with plastic. > > Last month, the giant association of card issuers announced >it had formed a coalition of banking and technology companies to >develop technical standards for a product it dubbed the >"Electronic Purse," a plastic card meant to replace coins and bills >in small transactions. Gosh, how many Real Men are going to carry an electronic "purse?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@ciis.mitre.org (Curtis D. Frye) Date: Tue, 5 Apr 94 11:47:47 PDT To: cypherpunks@toad.com Subject: Re: Sen. Kennedy Uses Code to Disguise Personal Data! Message-ID: <9404051856.AA08171@ciis.mitre.org> MIME-Version: 1.0 Content-Type: text/plain >So, just how is this to be taken? Just as a bit of humor, not meant to be taken seriously. I left out the smilies where I guess I shouldn't have :-). -- Best regards, Curtis D. Frye - Job Search Underway!!! cfrye@ciis.mitre.org or cfrye@mason1.gmu.edu "Here today, gone ?????" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bob Stratton Date: Tue, 5 Apr 94 12:08:40 PDT To: cypherpunks@toad.com Subject: one small comment about a big problem In-Reply-To: <199404051818.LAA17079@netcom9.netcom.com> Message-ID: <9404051908.AA13274@odin.UU.NET> MIME-Version: 1.0 Content-Type: text/plain >>>>> "tmp" == tmp writes: ... tmp> unix passwords represent a reasonable amount of tmp> security. they prevent me from hijacking your account. more tmp> sophisticated levels exist. I would take issue with this statement on its face. I refer you all to the recent House hearings on Internet Security, and the statements made by all of the panel members. Reusable passwords are dead. Anyone who insists on using them is part of the problem, not part of the solution. If you won't do it for yourself, do it for your neighbors who will be attacked from your site. --Strat From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Tue, 5 Apr 94 15:24:51 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Re: Bekenstein Bound (was: Crypto and new computing strategies) In-Reply-To: <199404042135.AA29973@zoom.bga.com> Message-ID: <199404052225.PAA19717@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Choate writes: > If you accept the universe as unbounded then you have to throw out the Big > Bang and much of conventional physics, including large parts of what you > are trying to prove. I think you may be confusing the notion of "unbounded" with the notion of "finite". The Big Bang is perfectly consistant with the notion of a finite but unbounded universe. On a completely different note, physicists were planning to rename the event which created the universe after complaints from feminists that "Big Bang" was a sexist term. Does anyone know what new name was ultimately selected? -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 5 Apr 94 15:46:18 PDT To: tmp@netcom.com Subject: Re: going in anarchic circles In-Reply-To: <199404051818.LAA17079@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 5 Apr 1994 tmp@netcom.com wrote: > [a shit-load of nonsense.] Oh boy, looks like it's time for another Detweilerian Pledge. TMP, I don't care who you are, you're on my "D-list." C'punks, take the Pledge. Bye, S a n d y (Eric May's testicle) S a n d f o r t From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 5 Apr 94 16:05:48 PDT To: lake@evansville.edu (Adam Lake) Subject: Re: How Many Games of Chess: Exact answer given! In-Reply-To: Message-ID: <199404052103.AA01909@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > > > > > The natural conclusion is that the complexity of the problem depends on how > > much of the game you consider to be the `endgame'. Thus, the actual number > > of different chess games: 5 > > > > 2) White mates > > 1) Black resigns > > 0) Stalemate > > -1) White resigns > > -2) Black mates > > > i am not sure this is a very reasonable question without any > restrictions. while this answer is humerous, i don't think anybody has > addressed the fact that i can move a king back and forth between 3 > squares infinitely many times. > > POSSIBLE answer: uncoutably infinite? > > lake@uenics.evansville.edu > ---------------------------------------------------------------------------- > Isn't it nice to have only one simple question..... > Zero or One. > ---------------------------------------------------------------------------- > > I would counter that this was a single game irrispective of how many times it could be moved since the outcome is the same. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 5 Apr 94 13:07:53 PDT To: nobody@soda.berkeley.edu Subject: Re: The AntiCash -- was: Electronic Purse Press Release In-Reply-To: <199404051948.MAA06688@soda.berkeley.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 5 Apr 1994 nobody@soda.berkeley.edu wrote: > Will I be able to buy these cards with (real, physical) cash > at local stores? Will I be able to swap them with strangers? > > Maybe. It depends on how the system is devised. The From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Tue, 5 Apr 94 13:04:39 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: VISA Electronic Purse Message-ID: <199404052004.AA21158@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain >>Gosh, how many Real Men are going to carry an electronic "purse?" > >Probably the same number of Real Women that are going to carry an >electronic "wallet". > >Eric Most women I know carry a "wallet" in their "purse". From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Allard Date: Tue, 5 Apr 94 13:24:24 PDT To: cypherpunks@toad.com Subject: Re: Sen. Kennedy Uses Code to Disguise Personal Data! In-Reply-To: <9404051815.AA07602@ciis.mitre.org> Message-ID: <9404052021.AA19826@mass6.FRB.GOV> MIME-Version: 1.0 Content-Type: text/plain > [...] "I knew he was on my side," Kennedy added, "when > he volunteered to keep my numbers in code." I think this should get Phil Zimmermann's award for best crypto-application... rgds-- TA (tallard@frb.gov) [awaiting approval of new disclaimer] pgp fingerprint: 10 49 F5 24 F1 D9 A7 D6 DE 14 25 C8 C0 E2 57 9D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tmp@netcom.com Date: Tue, 5 Apr 94 16:27:12 PDT To: Grand Epopt Feotus <68954@brahms.udel.edu> Subject: Re: going in anarchic circles In-Reply-To: Message-ID: <199404052327.QAA27179@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > I will always have connection to the internet if I desire > it, be it legal or not, pure faith. nothing guarantees this to you. you cannot point to any intentionally designed aspect of the existing internet that guarantees that you personally will have a internet account or connection. in fact, there are many limitations in your existing contract with your provider, i'm sure, and lots of vague clauses that give them the ability to yank it whenever they feel like it for whatever reason they like. why is this such a bizarre idea? i heard of the cypherpunks coming up with `big brother stickers' for at&t phones. how about a `cypherpunk approved' sticker for internet providers that grant a minimal amount of service? i see tc may yelling at netcom all the time-- do something constructive!! come up with a statement that describes exactly what *you* demand of an internet provider, and maintain a list of sites that conform. at the root level, when tc may complains that his internet service is lousy, he is saying that `we deserve better than this'. `we deserve some basic amount of service'. `we have expectations'. these are the same thoughts that motivated the writing of the bill of rights. > my answer is to make it as > open as possible, the more people providing the more > freedom and competition to drive down prices. it is not always the case that regulation guarantees that freedom and competition will be stifled. there is a very strict code of entry into the nasdaq stock exchange or any other stock exchange, yet companies manage to flourish within this framework. the internet is *crying* for a universal policy that everyone can agree, `this is what it means to be on the internet' > What garauntees my connection? Well for some > people it's cash, money, for others it's their job, for > me it's who I know and my skills. none of these guarantee you a connection. > Because there is no real us. You'll never get rid of the > abusers, and yes it will be an amorphous blob. You > cannot police kyberspace, since I can create my own > extension of that spacde at will, all I need is a willing > provider, or an unwilling provider whos a little lax in > security. you seem to argue again that cyberspace = anarchy or at least cyberspace will always lack the security necessary to prevent certain accesses. well, consider this argument. the nsa has a network. in a sense it is `cyberspace'. but you don't have access, try as you might. wouldn't you like to poke around that corner of cyberspace? you can't. there is a titanium lock in front of you. > Your a fool if you think that what I want is a place wher > noone is responsible. absurd statement given the rest of your commentary. you sound to me like a thief saying, `i can break any lock'. well, yes, but that is no reason to stop building strong locks, and rational people will use them. > Will we let some organization try and put > restrictions on something that is unrestrictable? apparently none of the cpunks will. but you may find that in the blink of your eye, all the rest of the world has, and you are left with nothing but a small sandbox to play in. pseudonymously yours, --tmp From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werner@mc.ab.com Date: Tue, 5 Apr 94 13:30:33 PDT To: cypherpunks@toad.com Subject: re: CRYPT Message-ID: <9404052030.AA00496@werner.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Tue, 5 Apr 1994 13:25:38 -0600 (MDT) >From: Ryan Snyder--Consultant >I am trying to crack a textfile which has been encrypted with a program >(for the IBM) called CRYPT. Can anyone help me with a method, a program >which will break it, or a pointer to more information on how I might go >about it? Thanks in advance. This reminds me of cwb, I think, or else it's cbw (stands for codebreaker's workbench), that is supposedly a tool for breking crypt-ed text. I tried to make this tool work a couple of times, and never got it working. One fellow I corresponded with said it worked for him right out of the box. I eventually decided that it didn't work for me at least partly because it was too dependent on the vt220 display. I never actually ran it on a vt220. Did anyone ever do any work to improve cbw (or cwb)? Everyone is always saying what a joke crypt is, but I've never been able to crack it with anything I got on the net. What do people really use to break (BSD) crypted text? tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Tue, 5 Apr 94 15:49:12 PDT To: cypherpunks@toad.com Subject: CYPHERPUNK CRIMINAL shirts (?) Message-ID: <9404052249.AA21405@ig1.att.att.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hello all, Have the CYPHERPUNK CRIMINAL shirts been shipped out yet? I used to have Christian Void's e-mail address, but I blew up my mail file in a fit of incompetence.... We now return you to black holes, chess games, and the Bill of Rights. - -- ........................................................................ Philippe D. Nave, Jr. | Strong Crypto: Don't leave $HOME without it! pdn@dwroll.dw.att.com | Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLaHqpwvlW1K2YdE1AQHvsAQAhpGyfdknItqSzo35V4TOeusrHTNhlKNR M5HdGJ3M7dxfH4EVmQZqKRtaapjF2IjCnxsyAb1HAUbPmg4XzS+N6zN54zRGPCWY 7fseS5lBsCMNeDv1EIK4BjD7vI/VugdpkXGmFANtii0TIjXpKHo1lCWuJtplR2uE vWxyp1MuFcg= =/uF4 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Tue, 5 Apr 94 13:50:47 PDT To: tmp@netcom.com Subject: Re: going in anarchic circles In-Reply-To: <199404051818.LAA17079@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 5 Apr 1994 tmp@netcom.com wrote: > ok, suppose that every internet company decided that they would install > `fingerprint keyboards' and require use of them by users. these keyboards > sense your fingerprints as you type on the keyboard and can be used to > reject users not authorized to use a given account. they simply tell people > who do not want to use the system, `tough luck'. in a sense, this is something > like how our social security system and drivers licensing works today. there > are few (legal) alternatives to them. > Won't happen. Espaecially since there is not some monolithic organization of internet companies, and as a matter of fact, not all providers are companies, some are colleges who could ill afford such keyboards, and even some more are simply people running providers out of their basementsand bedrooms. Not only that, butsuch a system would be bypassable by abusers and their ilk. Just like the social security and drivers license system is easily bypassable by abusers who so desire. But you did put the legal limiter in thier, but as we both now, that doesnt mean shit in this world really. > so, how do you get a connection to this net? you are probably going to > propose `starting a new net without these draconian restrictions'. but > what you have done is propose a new set of rules -- `we don't need no > stinkin rules'. how is your system going to deal with sites that corrupt > passed mail? that harbor hackers and crackers? it really amazes me guys, > but if you think the internet is some kind of anarchy right now,you > are completely mistaken. you agree to a set of rules when you join the > net. those rules are set by your provider. you agree not to corrupt > mail you forward, don't mailbomb usenet, etc. currently there are many > `unspoken rules' -- but it makes sense for them to be codified so that > everyone understands what they can expect of each other. > hehe, the who idea of saying we don't need stinking rules being a setting up of our own rules is ludicrous. That's the argument I would expect froma afifth grader. How will mysystem deal with crackers etc? I will do my best with security as I can, ye I know these still leaves me open to attack, but that's part of the territory. Because even if you DO set upa list of guidelines these things would still happen. Your trying to put laws on people who have no intention of following them. Do you think a law outlawing cracking sniffing etc would stop someone capable of them who wanted to? Noway. And by the way, suggested guidelines and niceties are not "illegal" in an anarchy. You make the mistake of thinking that all anarchy means everyone kill everyone else, but it doesnt. Basically I have no problems with being nice with agreements, but don't try to make them law, because all that does is make more criminals and doesnt reduce the problems. > there is no guarantee of your > access to the current net. doesn't that seem kind of fragile? you think > you don't have to have any faith? it seems you have a lot of faith you > will always be able to get a connection to the internet. why not try > to set up a system or organization that is committed to formalizing > the rights and expectations of users on the net and specifying what > constitutes `basic access'? > I will always have connection to the internet if I desire it, be it legal or not, but yes, I do have a bit of compassion for those unable to do that. My answer tho is not regulations and the like, my answer is to make it as open as possible, the more people providing the more freedom and competition to drive down prices. When I can provide acces from my bedroom, and it is reasonable to do so, then any concept of restrictions is nullified, since there is no way of enforcing them really. And the good news is, that I CAN run a provider on my lowly budget if I so desire NOW. the answer is not an ORGANIZATION, since they would have no ral jurisdiction or power on the net, the answer is to make setting up providers very easy. My favorite example of this is FIDOnet, and the hundrds of other bbs nets that sprang up with it,after it. FIDO net may have a central organization or set of laws, but I can think of a lot of such nets that have no rules, tho yes I do admit noen as big as FIDO net. > > ok, so i set up a node that randomly corrupts all the mail that i pass > through my site. i mailbomb the cypherpunks list and all the remailers. > how do you deal with it? you send shrieking mail to all my upstream > site providers asking them to yank me. what if i have bribed them > all very lucratively? what if they decide that you don't pay enough, > so they are going to yank you instead? (not worth the hassle of your > insults, after all) what if i have dozens of accounts on different > public domain sites? i seem to be going in circles here. > No, for the first, I dont pass mail thru your system, and no I would not send screiching mail to upstream providers. I would simply find a way to deal with it thru filters or rerouting, or I would cope. I know this may not be appealing to alot of people, but I see it as the only viable option. > excuse me, mr. idealist, but you live in a world that no one would > recognize as their own. cyberspace exists only because people have > constructed it. you cannot escape that interaction of a community. > no man is an island. what guarantees you will have a connection to > the network today? absolutely nothing. it is just your faith in > the great cybergods. cyberspace is nothing but crystallized human > interaction. how do you deal with the `pathological' cases of human > behavior such as harassment, terrorism, censorship, etc? > NO fuckin kiddin. And you seem to have some desire to create your own cybergods with your organizations. IMO yeah such organizations weould be nice for show, to develop niceties etc.. but they would have no real power at all. What garauntees my connection? Well for some people it's cash, money, for others it's their job, for me it's who I know and my skills. Im in school now so my connection is provided for, if the school decided to go elsewhere, I would go to a local provider or to another method. As for how would I deal with these pathological habits, I would certainly not rely on some central organization which itself would be unable to stop them. There part of life, and their part of cyberlife(badpun). > unix passwords represent a reasonable amount of security. they prevent > me from hijacking your account. more sophisticated levels exist. > That's true, it's reasonable but easily broken if really desirous. Such abusers would be able to surpass it. Also account hijacking is unnecasary most of the time to reek havoc. > don't think of it as `us vs. them'. think of it as `us' erecting our > own framework of self-regulation. it would allow `us' to get rid of the > detweilers of the world in our community. cyberspace is not an amorphous > Gibsonian blob!! it is a physical infrastructure policed by humans as > simply as our physical roads are!! the police already exist, they are > called `system administrators', except they have no uniform code of > conduct today, except `if something pisses me off, disconnect it'. > Because there is no real us. You'll never get rid of the abusers, and yes it will be an amorphous blob. You cannot police kyberspace, since I can create my own extension of that spacde at will, all I need is a willing provider, or an unwilling provider whos a little lax in security. > what if you wake up one day and find that all the people you want to > talk to, and you thought were your friends, all on a separate network, > and you are isolated with Detweiler, Depew, Morris, and Mitnick on the > AnarchyNet? > Cool, I would dig talking with morris, mitnick, and busting on Det. hehe. I see no need to answer this since it will NEVER happen. Settin gupa provider is too easy. All you will do by enforcing regulations and the ilk is making it harder to provide acces at a grass roots level. > cyberspace is what we make it. if no name is ever connected to a human, > it can be constructed that way. if identity is important (as most of > human history seems to imply) we can translate it into the new realm. but > you are continuously mixing up what is possible with what you want. if > you don't want something that is possible, then it's possibility is > irrelevant. > > why don't you just preface your remarks by saying `i only > want a version of cyberspace where no one is responsible for their > actions!!' and i'd just leave it alone. as it stands you argue that > cyberspace = anarchy by definition. i cannot agree. > Your a fool if you think that what I want is a place wher noone is responsible. I just said that organizations and regulations will not make those who are the abusers any more responsible. I see as much potential in kyberspace as you do, to make a change etc.. but a centralization of something that is inaely decentralized, at it's core is utter stupidity. > this dialogue appears to be at the point of arguing two different religions, > so it is not very fruitful for any of us, but if grand epopt feotus represents > the basic cypherpunk views, then i find it all very fascinating. you guys > realize that you have a very unusual culture that is highly distinct from > virtually any other culture ... at least that i am aware of. you do seem > to have some parallels to the russian nihilists, some of the libertarians, > some of the anarchists, but you have a very distinct blend of it .... > I myself dont even know the basic cypherpunk views, it's just my views, dont rty and group me or anyone else please. So which one of our religions is the equivalent of the centralized catholic church? Who is your pope tmp? Will we let some organization try and put restrictions on something that is unrestrictable? You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ryan Snyder--Consultant Date: Tue, 5 Apr 94 16:01:52 PDT To: cypherpunks@toad.com Subject: re: CRYPT In-Reply-To: <9404052030.AA00496@werner.mc.ab.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 5 Apr 1994 werner@mc.ab.com wrote: > Did anyone ever do any work to improve cbw (or cwb)? Everyone is always > saying what a joke crypt is, but I've never been able to crack it with > anything I got on the net. What do people really use to break (BSD) > crypted text? If cracking a CRYPT file really is easy, could someone please explain to me exactly how to go about doing so? Thanks. Ryan Snyder, Consultant | --->Finger me for my PGP public key.<--- ___ University of Montana CIS| |\ /| CS000RRS@SELWAY.UMT.EDU | Copyright 1994 by Ryan R. Snyder. | 0 | RYE@ILLUMINATI.IO.COM | |/_\| RYE@CYBERSPACE.ORG | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Tue, 5 Apr 94 17:12:57 PDT To: cypherpunks list Subject: Re: How Many Games of Chess: Exact answer given! In-Reply-To: <199404052103.AA01909@zoom.bga.com> Message-ID: <9404060012.AA03909@toad.com> MIME-Version: 1.0 Content-Type: text/plain > I would counter that this was a single game irrispective of how many times it > could be moved since the outcome is the same. This would really simplify the strategy of chess... Smirnov Jagermeister 1. Wn !! Rsgn Commentary: Smirnov's "White wins" opening gave him an early and dramatic tactical advantage. Jagermeister showed foresight and played "Black resigns". This whole argument is getting rather weird, its topicality aside. There are a finite number of legal positions in chess. If any shows up a third time, the game is over. Thus we have a bound on the length of a legal chess game. Hence the number of games is finite, and we don't have to quibble about whether it's countably or uncountably infinite. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kafka@desert.hacktic.nl (Patrick Oonk) Date: Tue, 5 Apr 94 16:31:50 PDT To: cypherpunks@toad.com Subject: Re: PHILIP ZIMMERMAN ARRESTED [NOT!] Message-ID: <199404052330.AA02521@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain In article , you write the following: GR> -----BEGIN PGP SIGNED MESSAGE----- GR> GR> GR> > The Zimmerman prank---I'm sure not funny for him---hardens my line GR> > further against anonymity online. At its best, as here, it is an GR> > unholy nuisance. GR> GR> Interesting. The recent thread on alt.security re someone who mentioned GR> thoughts of suicide on Usenet and was held for 48 hours' psychiatric GR> evaluation hardens my line in favor of anonymity online. GR> [stuff deleted] GR> GR> How will we stop folks from setting up accounts with names other than GR> their "real names" .. or from stealing others' accounts .. or from GR> forging mail? A $1000 PC can run Linux and SLIP and look to the rest of GR> the net like any other IP-connected site; how will we enforce our rules GR> on those systems? You can run slip on a $200 vintage IBM-AT. Patrick :) --- "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 4 1994 == To get PGP, FTP /pub/unix/security/crypt/pgp23A.zip from ftp.funet.fi == From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Tue, 5 Apr 94 18:54:50 PDT To: cypherpunks@toad.com Subject: Jamie Lawrence Message-ID: <9404060154.AA21838@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain I regret that I'm not able to read your metashell messages...would it be possible to send me your email address otherwise.. a plain text type perhaps? I think you're looking for a copy of Burn 2.0...but I can't send it until I can find an address! (Sorry for the waste of bandwidth...) Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Tue, 5 Apr 94 18:03:05 PDT To: tmp@netcom.com Subject: Re: going in anarchic circles In-Reply-To: <199404052327.QAA27179@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 5 Apr 1994 tmp@netcom.com wrote: > pure faith. nothing guarantees this to you. you cannot point to any > intentionally designed aspect of the existing internet that guarantees > that you personally will have a internet account or connection. in fact, > there are many limitations in your existing contract with your provider, > i'm sure, and lots of vague clauses that give them the ability to > yank it whenever they feel like it for whatever reason they like. > And the sad truth is that even if you made a "Bill Of Rights" I would not be garaunteed acces. There is no nation or group that could hold enough sway in Cspace to do this IMO. They could write one up and go "ohhhh ahhhhhh wow" at it, but there would be little they could do to enforce it. This net is multi-national, multi-government, and multi-cultured. While such an idea may sound good, it's not going to solve any problems. > why is this such a bizarre idea? i heard of the cypherpunks coming up > with `big brother stickers' for at&t phones. how about a `cypherpunk > approved' sticker for internet providers that grant a minimal amount of > service? i see tc may yelling at netcom all the time-- do something > constructive!! come up with a statement that describes exactly what > *you* demand of an internet provider, and maintain a list of sites that > conform. > I would like the idea of cypherpunk approved stickers for those sites that are discreet in their service and provide good acces, but what would this do? Nothing really except maybe make a few readers of this list go to those providrd if they are close enough. I mean what owuld be the criteria for sucha approval? We are far from an organized group, so who would make the decisions? Noone really could. > at the root level, when tc may complains that his internet service is > lousy, he is saying that `we deserve better than this'. `we deserve some > basic amount of service'. `we have expectations'. these are the same > thoughts that motivated the writing of the bill of rights. > I am wondering why every statemetn revovles aroun tc may? he's cool and all but... do you have an unatrual attraction for him or do you se him as my leader? I have never seen these complaints so I cant respond to this in an informed manner. > > my answer is to make it as > > open as possible, the more people providing the more > > freedom and competition to drive down prices. > > it is not always the case that regulation guarantees that freedom > and competition will be stifled. there is a very strict code of > entry into the nasdaq stock exchange or any other stock exchange, > yet companies manage to flourish within this framework. the internet > is *crying* for a universal policy that everyone can agree, `this > is what it means to be on the internet' > The nasdaq in my opinion is far from a ample model for cyberspace. The internet is not crying for a policy at all. I dont se what prompts this notion. > > none of these guarantee you a connection. > And as I said before, neither would an organization or bill o rights. Or have you noticed that constitutional rights mean nothing in this country anymore? 8) > you seem to argue again that cyberspace = anarchy or at least > cyberspace will always lack the security necessary to prevent certain > accesses. well, consider this argument. the nsa has a network. in > a sense it is `cyberspace'. but you don't have access, try as you might. > wouldn't you like to poke around that corner of cyberspace? you can't. > there is a titanium lock in front of you. > I coudlnt, others could. Also, the NSA space is not of the same nature as Inet. you comparing a closed system to a naturally open system. > absurd statement given the rest of your commentary. you sound to me > like a thief saying, `i can break any lock'. well, yes, but that is > no reason to stop building strong locks, and rational people will > use them. > And that is my point. Make your own locks, but DONT go out and try to force them on others, you can suggest them, yes, but dpont ry to initiate some global policy. > apparently none of the cpunks will. but you may find that in the blink > of your eye, all the rest of the world has, and you are left with nothing > but a small sandbox to play in. > Not likely. We're out of the realm of small sandboxes, and into interconnected beaches 8). and PLEASE do not lump Cpunks at all. The rest of the world may try and regulate is, but the problewm IS that I can just add my little space that isnt regulated, be it legal or illegal, and if it comes to bieng illegal to get my words out, than so be it. Im prepared for that, and I think alot of people on this list are too. > pseudonymously yours, > --tmp > You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Tue, 5 Apr 94 19:25:20 PDT To: cypherpunks@toad.com Subject: CHESS: max # of games Message-ID: <9404060224.AA03414@growler.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Chesspunks, Since this thread won't seem to die, I thought I might (hopefully) present an argument that will convince you who are interested that there are a finite number of chess games. A chess game may end by checkmate, resignation, statemate, or draw. The draw category is important: it can be agreed or forced. Draws are forced when: * the same position repeats three times. This is commonly used to end games by "perpetual check". * 50 moves pass and no pawn is moved, or piece captured I've never seen this invoked, but it could happen if say one player doesn't have enough material to checkmate the other. E.g. white has a king and black has a king and bishop. Checkmate is impossible so the game will eventually end. Or the players could be smart enough to realize no win is possible and draw the game right there. So, there are a finite number of moves in a game. In fact, the following is excerpted from the FAQ for rec.games.chess: > How long is the longest possible chess game? > The basic idea is a player may claim a draw if fifty moves elapse without a > capture or a pawn advance. Ignoring the special cases where more than 50 > moves are allowed by the rules, the answer is after Black's 5948th move, > White is able to claim a draw. The simple calculation is ( + > - + ) * > , or (16*6 + 30 - 8 + 1) * 50 = 5950; we're able to trim > two moves from this total by observing that sequences of Captures/Pawn_moves > must have (at least) 4 alternations between the two players. Now, as an EXTREMELY LOOSE upper bound on the number of positions possible, allowing illegal positions, not differentiating between the various pieces, etc.... chessboards have 64 squares, white has 16 pieces and black has 16 pieces. There are 64!/32! ways to place the pieces (1st piece gets 64 choices, 2nd gets 63, on down to the last which gets 33 choices). 64!/32! = 4.8222 10^53. (Right? No combinations or permutations here). Again, this allows ALL positions, even illegal positions and position which are othewise impossible. So I calculate the ABSOLUTE maximum number of games to be (4.8222 10^53) ^ 5048 = 1.0516 10^270993 I don't see how it is possible under the rules to have more; indeed the true number is FAR less. While this number is pretty big, it is less than infinity. And send followup questions to me and not the list. Karl Barrus -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLaIdN4OA7OpLWtYzAQFNawQAsemEdO6pQlbwDhiNboNp5pR2Xs54bfCe TCECI70wwtLToaQU76KSz0pRcZLrrkbOX9R4AfJlEWBF7Ae+TVs495xx8QzMHADs KgHej8Y7BIncTrUcE9Y76yH299tHEyB/5yJW+/mNB+8XYRivLpdpxZ+udXwcpeZX wo/AzrmkJvU= =T5rF -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@mason1.gmu.edu (Curtis D Frye) Date: Tue, 5 Apr 94 18:42:18 PDT To: pdn@dwroll.dw.att.com Subject: Re: CYPHERPUNK CRIMINAL shirts (?) Message-ID: <9404060141.AA04034@mason1.gmu.edu> MIME-Version: 1.0 Content-Type: text/plain Phillipe- Yep - I received my order last week. The shirts look great, though I would have made the "Safety in large numbers" banner bigger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 5 Apr 94 18:57:08 PDT To: cypherpunks@toad.com Subject: Re: How Many Games of Chess: Exact answer given! Message-ID: <9404060156.AA23324@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > > The natural conclusion is that the complexity of the problem depends on how > > much of the game you consider to be the `endgame'. Thus, the actual number > > of different chess games: 5 > > > > 2) White mates > > 1) Black resigns > > 0) Stalemate > > -1) White resigns > > -2) Black mates There are at least 3 others - there's - Black/White's clock runs out - game completion gets postponed for whatever reason and never resumed > i am not sure this is a very reasonable question without any > restrictions. while this answer is humerous, i don't think anybody has > addressed the fact that i can move a king back and forth between 3 > squares infinitely many times. You can't - after the board has been in the same position three times, the rules say it's a stalemate. This lets you calculate an upper bound which somebody did a few days ago. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 5 Apr 94 19:32:06 PDT To: danisch@ira.uka.de Subject: Re: PGP mail disabled ??? Message-ID: <9404060231.AA23644@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > No, of course they were using the -a option and the > mail was normal ASCII armoured. Some of the FIDO and FIDO-like networks have policies against sending encrypted email. I don't know if this means their operators actually read the messages that go by, or do pattern-matching to look for "BEGIN PGP" or whatever, but they at least have that policy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 5 Apr 94 22:48:23 PDT To: cypherpunks@toad.com Subject: Re: Bekenstein Bound (was: Crypto and new computing strategies) Message-ID: <199404060549.WAA16935@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: mpd@netcom.com (Mike Duvos) > Jim Choate writes: > > > If you accept the universe as unbounded then you have to throw out the Big > > Bang and much of conventional physics, including large parts of what you > > are trying to prove. > > I think you may be confusing the notion of "unbounded" with the notion of > "finite". The Big Bang is perfectly consistant with the notion of a > finite but unbounded universe. The big bang is also perfectly consistent with an infinite and unbounded universe. This is part of the well-known debate over whether the universe is "open" or "closed". An open universe is infinite in extent. However, at any given time only a finite portion of the universe is avail- able, so the infinity is not really accessible. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hfinney@shell.portal.com Date: Tue, 5 Apr 94 22:49:54 PDT To: cypherpunks@toad.com Subject: Re: Proposal: some more standard remailer features Message-ID: <199404060550.WAA17000@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: rjc@gnu.ai.mit.edu (Ray) > Here are some proposed remailer standards some of which I have > already implemented. > > Command Formatting: > > I propose that all remailer commands start on the first non-blank line of a > message body and start with the string '::' followed by a command-name > with no spaces in it. A command block should end when two blank lines are > encountered (which are stripped from the output) or a non-blank > line that doesn't start with '::' is encountered. Why look for *two* blank lines to end a command block? Why not just end a command block when you find a line not starting with ::? > Message Encapsulation: > > I propose a standard format for recursively storing messages in > envelopes with standard formats. Each envelope should begin with the > command "::envelope" followed by the envelope method, followed by the > body. The end of the "envelope" is specified with ::end METHODNAME This is reminiscent of MIME. Have you looked at that? They already deal with encapsulation as well as message splitting, I think. You could copy their message formats without committing to full MIME support. Plus it might be possible to add encryption and remailing support to MIME mail user agents by using the hooks they already provide. > I propose the header pasting token, "::@" which gets applied > only after the message is delivered to someone (not chained). > For example > ::@Subject this is the subject line > ::@From this is the from line > ::@x-foo this is the x-foo: header The only thing that seems wrong about this is that the remailer apparently has to know whether it is sending to a person or another remailer. I think you should follow instructions about pasting these header fields by what the user has requested rather than deciding for him. Maybe I don't under- stand exactly how Ray is proposing that these commands be used. > Depending on how the remailer is set up, incoming subject headers > may or may not be preserved. I would recommend that they not be preserved, but I suppose that is up to the operator. This may sound crazy, but I am concerned about adding these features which make the system too easy to use. It seems that at the limit a person can just put "::To: friend@college.edu#remailer1#remailer2#*#*#remailer3" at the top of his message and his mail goes zipping down this extremely com- plicated path. But the problem is that this is really deceptive in terms of how secure it is. All this ease of use is at the expense of having to put a lot more trust into one or a few remailer operators. It's not clear that it's better to provide the temptation of easy-to-use but falsely secure remailers. At least with Julf you know you're trusting him. With addresses like the above users may not realize how many eggs they're putting into that first remailer's basket. > EXAMPLE MESSAGE: > > ::envelope PGP > [PRETEND EVERYTHING FROM HERE DOWN IS ENCRYPTED FOR THE REMAILER] > ::to ann's_remailer#darkmodem > ::@Subject Hello World > > > ::end PGP > > when sending this out, the remailer might encrypt the message > for ann's remailer and split it into two pieces > [...] > Now when ann's remailer receives a two parted message, it queues > each piece until it gets the full message (timing out after a few > days) After all pieces are received, it removes the envelopes, > pieces the message together, and sends the message off to darkmodem > (which may be a virtual address for lightmodem#bob's_remailer) This kind of splitting would be more useful if it were carried through to the end user. Otherwise the reassembled message is conveniently provided for inspection by the spooks as it goes to him. Again, I think MIME may provide for reassembly at the end user. > I also propose ::route which would specify preferences preferred for > remailers when searching for other remailers to chain your > message to. e.g. Would this be used with the "*" remailer-chooses-remailer feature? If the user specifies the path then presumably there is no provision for remailers to make choices like these. Despite my concerns, I think Ray has so many good ideas here that it will be great to see his software operating. The "market" for remailers is the users who want both privacy and ease of use. Ray's enthusiasm and energy in putting all these ideas into code will go a long way towards finding out what kinds of trade-offs the market wants. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Tue, 5 Apr 94 14:01:38 PDT To: cypherpunks@toad.com Subject: Re: PGP mail disabled ??? Message-ID: <9404052101.AA02864@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > Well, email can only transfer ASCII data, so my first guess would be that > you forgot the '-a' option to apply ASCII armour. No, of course they were using the -a option and the mail was normal ASCII armoured. Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Tue, 5 Apr 94 20:10:08 PDT To: cypherpunks@toad.com Subject: Proposal: some more standard remailer features Message-ID: <9404060309.AA25086@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Here are some proposed remailer standards some of which I have already implemented. Command Formatting: I propose that all remailer commands start on the first non-blank line of a message body and start with the string '::' followed by a command-name with no spaces in it. A command block should end when two blank lines are encountered (which are stripped from the output) or a non-blank line that doesn't start with '::' is encountered. Message Encapsulation: I propose a standard format for recursively storing messages in envelopes with standard formats. Each envelope should begin with the command "::envelope" followed by the envelope method, followed by the body. The end of the "envelope" is specified with ::end METHODNAME The following is an envelope: ::envelope PGP [optional keyID] ----- BEGIN PGP ... ----- ..... ----- END PGP ... ----- ::end PGP I have defined several types of envelopes for the workings of my remailer, one of them is for internal packetizing/splitting of large messages. ::envelope PACKET part#/partmax:idstring For example ::envelope PACKET 1/5: [important data] ::end PACKET When creating envelopes, I escape any commands/escape chars inside them by preceding the command line with '\'. This is removed when removing the envelope. The other envelope I have defined is "PAD startline:endline" When removing this envelope, the remailer simply deletes lines numbered startline to endline in the message. The first line is 0. Header formating: I propose the header pasting token, "::@" which gets applied only after the message is delivered to someone (not chained). For example ::@Subject this is the subject line ::@From this is the from line ::@x-foo this is the x-foo: header Depending on how the remailer is set up, incoming subject headers may or may not be preserved. Anonymous Posting: On any mailer which supports virtual addresses, the following special feature shall be implemented: If the virtual address contains any '.' characters, the address is first assumed to be a newsgroup. If the newsgroup exists and/or it is not blocked by the operator, two possible actions can take place. 1) if the variable NNTPSERVER is defined, the remailer will open a tcp connection and post the message directly to the newsgroup specified in the virtual address 2) if not condition 1, then if the variable NEWSGATE is defined, the remailer will mail your message to newsgroup@NEWSGATE doing any translations on the address string as needed. e.g. NEWSGATE=cs.utexas.edu, it sends the message to alt-news-group@cs.utexas.edu 3) else posting is disabled (visible flag in the remailer list) Example: ::to remailer1#remailer2#talk.politics.crypto If asked, I will supply the magic perl subroutine needed to do this. [note above, I have eliminated the redundant "request-remailing-to". When mailing through a remailer, you know the mail is going to be remailed. ::to is easier to type] EXAMPLE MESSAGE: ::envelope PGP [PRETEND EVERYTHING FROM HERE DOWN IS ENCRYPTED FOR THE REMAILER] ::to ann's_remailer#darkmodem ::@Subject Hello World ::end PGP when sending this out, the remailer might encrypt the message for ann's remailer and split it into two pieces ::envelope PGP [below is encrypted] ::envelope PACKET 1/2:#xxyyblahblah ::to darkmodem ::@Subject Hello World ::end PACKET ::end PGP ::envelope PGP [below is encrypted] ::envelope PACKET 2/2:#xxyyblahblah ::end PACKET ::end PGP Now when ann's remailer receives a two parted message, it queues each piece until it gets the full message (timing out after a few days) After all pieces are received, it removes the envelopes, pieces the message together, and sends the message off to darkmodem (which may be a virtual address for lightmodem#bob's_remailer) Most of the envelope I/O is hidden from the user. Additional ideas: A command ::error-to to specify where errors encountered during processing of the message should be sent. e.g. ::error-to idstring an99999@anon.penet.fi or ::error-to idstring alt-waste@cs.utexas.edu [idstring will let you know which message the error was for] I also propose ::route which would specify preferences preferred for remailers when searching for other remailers to chain your message to. e.g. ::route Private [attempt to chain to remailers which are running on single-user non-public machines first] ::route Stealth [don't use sendmail if possible, use socket-to-socket delivery remailers first] Comments welcome, -Ray p.s. most of the above proposals are not complicated to code for -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 5 Apr 94 23:14:21 PDT To: cypherpunks@toad.com Subject: Chaum on Traceable Cash Message-ID: <199404060615.XAA18552@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I wrote something last week on whether digital cash should be traceable. Here is a quote by Chaum in favor of traceable cash. It is from Eurocrypt 87, "Blinding for Unanticipated Signatures", on page 228: "The ability to anticipate a large number of signature types can benefit the payment system described in [Chaum, D. "Security without identification: transaction systems to make big brother obsolete," Communications of the ACM, 28, 10 (Octoboer 1985), pp. 1030-1044]. This would allow customers of the bank providing a system to each supply a large number of blinded items when their accounts are opened, without the customers knowing in advance which particular type of signature will later be applied by the bank. Not only can this provide economy of data transfer, but it protects the bank's customers from being able to (and hence from being coerced into) making payments that they cannot later trace." The technical basis for Chaum's statement is obscure, but the political point is that if you can make an untraceable payment, you could be coerced into doing so, for example by being robbed at gunpoint. Contrariwise, if the cash system used by you and your bank is such that all money is in- herently traceable, it will be a lot harder to commit robbery, extortion, kidnapping, and all those other horrors which people fear will come with digital cash. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 5 Apr 94 20:48:43 PDT To: cypherpunks@toad.com Subject: Al Haig and Secure Communictions Message-ID: <199404060348.AA02588@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- About two weeks ago while making a point about the absurdity of taking government on its word, I mentioned an incident involving then Secretary of State Al Haig. Specifically the point was in reply to Mr. Sternlight's assertion that because a public relations official for the NSA had made statements regarding the Data Encryption Escrow plan's harmless nature and the equally harmless and benign character of the NSA's paternal hand, they were unquestionably authentic and complete. Among other points, I indicated that there was significant reason to doubt bald assertions made by government officials, especially in a public relations capacity. One of the examples I used relied on the events following the attempted assassination of President Reagan, (who's name I then spelled incorrectly). Specifically I noted that Secretary of State Haig appeared before the press and announced (in some form or another) that he was in charge. The implication in my statement was that Secretary Haig was not in charge at all, and that relying on government to operate by its own rules, even with the scrutiny of the press is silly. An irate Haig supporter, who also defended the President's name (by correcting my spelling error anyhow) insisted that this event was a big fabrication by the press and that indeed Secretary Haig was in authority in some way or another. He insisted the press had blown the issue out of proportion. I was forced out of town for some time, and was unable to reply immediately. I bring up the point now to clarify my information, and to tie in some interesting concerns regarding secure communications and operations in a Emergency. Secretary of State Al Haig was not next in line for either succession stream, and his asserting so in the national media was a gross error. The relevant authorities are the Department of Defense Directive 5100.30 (1971) and the Constitution of the United States. The first sixteen successors in the Presidential line of succession are: 1. The Vice President 2. Speaker of the House of Representatives 3. President pro tempore of the Senate 4. Secretary of State 5. Secretary of the Treasury 6. Secretary of Defense 7. The Attorney General 8. Secretary of the Interior 9. Secretary of Agriculture 10. Secretary of Commerce 11. Secretary of Labor 12. Secretary of Health and Human Services 13. Secretary of Housing and Urban Development 14. Secretary of Transportation 15. Secretary of Energy 16. Secretary of Education. The national command authority line kicks in when the President and his/her successors are dead or cannot be located and immediate U.S. military decisions must be made: 1. Secretary of Defense 2. Deputy Secretary of Defense 3. Secretary of the Army 4. Secretary of the Navy 5. Secretary of the Air Force 6. Under Secretary of Defense for Policy 7. Under Secretary of Defense for Research and Engineering A plethora of the Assistant Secretaries of Defense and General Council to the Defense Department in order of their lengths of service. etc. When President Reagan was injured, and the Vice President (George Bush at the time) was out of town, the successor to the Presidency was the Speaker of the House, Tip O'Neill. The Secretary of State was two more rungs down the ladder. The Secretary of State appears nowhere in the command authority side of succession. Casper Weinberger was the then Secretary of Defense and next in line there. Al Haig's source of sovereignty? Control of the national media? Perhaps that's a touch conspiracy oriented, but how does the proper authority convince the citizenry that he or she should be followed when another authority figure is effectively seizing the reigns? Herein lies the stuff of constitutional crisis. It is the responsibility of the Federal Emergency Management Agency to keep track of the Presidency and the line of succession. The question becomes, if a figure claims authority how is this verified, and enforced? Former FEMA director Giuffrida: "One of the things we discovered is there was no authentication system.... if [someone] got on the horn and said, 'I'm the successor,' and somebody said 'prove it,' [no one could]." Of course this was some time ago, but how much things have changed is a real question. It seems to me that the Unites States has never recognized the potential problems that national crises may cause. I cite a particularly interesting tale that might be amusing if it were not so alarming. On the presidential emergency evacuation procedures from National Security Advisor Brzenzinski's Memoirs: I called in the person responsible for evacuating the President in the event of a crisis. I obtained a detailed account on how long it actually would take to evacuate the President by helicopter.... I ordered him to run a simulated evacuation right now, turning on my stopwatch. The poor fellow's eyes...practically popped: He looked so surprised. He said, "Right now?" And I said "Yes, right now." He reached for the phone and could hardly speak coherently when he demanded that the helicopter immediately come for a drill. I took one of the secretaries along to simulate the First Lady and we proceeded to the South Lawn to wait for the helicopter to arrive. It took roughly two and a half times longer to arrive as it was supposed to. We then flew to a special site from where another evacuation procedure would be followed. To make a long story short, the whole thing took roughly twice as long as it should have. Moreover, on returning we found that the drill somehow did not take into account the protective services and we were almost shot down. There have been significant changes in technology no doubt since the Carter Administration. For one thing fiber optics seem to present some resistance to EMP effects that before threatened normal lines of communication, but how have authentication methods changed? It seems to me that there are great potentials for advance in authority authentication with new technologies not limited to and newer than public key cryptography. On the other hand it seems the United States culture of vulnerability, justified by theories of Mutually Assured Destruction or budgeting concerns, is so strong that such advances would never take hold in a meaningful way. Can you see a reporter in the famed President Haig press conference asking: "Excuse me Secretary Haig, may we examine your FEMA signed authority key?" - -uni- (Dark) -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLaI9HxibHbaiMfO5AQEBZgP/fZaGM/WG4sgJuqmmn/uBgLIoUzn9bBe1 CDaOUYzCvyssFWp23qIqXZMgKVorxQXIObbKORFSfG2Nj+n3gcyKF2oRUtrbqmsT oam6h+wABTpawNt2Kc3P0MwwX9QyHK/afPNpuztwCntdvCOmXd3YHybQ5dLHAk5d ku9cQlHjMBo= =Qz+l -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wwweb@aol.com Date: Tue, 5 Apr 94 21:37:21 PDT To: cypherpunks@toad.com Subject: San Jose Mercury News Article Message-ID: <9404060033.tn462027@aol.com> MIME-Version: 1.0 Content-Type: text/plain SAN JOSE MERCURY NEWS Copyright 1994, San Jose Mercury News DATE: Sunday, April 3, 1994 PAGE: 1F EDITION: Morning Final SECTION: Computing LENGTH: 41 in. Long ILLUSTRATION: Drawing SOURCE: SIMSON L. GARFINKEL, Special to the Mercury News KEEPING SECRETS SECRET ENCRYPTION SOFTWARE SPARKS DEBATE OVER PRIVACY LAW ENFORCEMENT AGENCIES CONTEND UNFETTERED ENCRYPTION POSES A THREAT TO INTELLIGENCE GATHERING, COURT-ORDERED WIRETAPS AND THE EXECUTION OF SEARCH WARRANTS. IN THE last year, a piece of public domain software has become the bane of the FBI, the rallying cry for a new generation of anti-government radicals and the focal point of an international debate about privacy on the information superhighway. Pretty Good Privacy allows two people anywhere in the world to exchange electronic mail messages by telephone or over the Internet in absolute and total privacy. PGP accomplishes this feat of technological magic with a technique called public key encryption, the newest twist on the time-honored technique used by spies for protecting their messages from interception by the enemy. What's significant about PGP, say both its admirers and critics, is that the encryption it uses is so powerful that PGP-protected messages cannot be forcibly decrypted, or broken, by even the world's most sophisticated code breakers. ''The problem is that guaranteeing privacy to everybody will guarantee privacy to people who are going to misuse that technological sanctuary,'' said Stewart Baker, general counsel of the National Security Agency, addressing the fourth annual conference on Computers, Freedom and Privacy last week in Chicago. The nation's intelligence and law enforcement establishments have mounted a crusade against unfettered encryption in general and PGP in particular, saying they pose a serious threat to intelligence gathering, court-ordered wiretaps and the execution of search warrants. ''With respect to PGP, the only use that has come to the attention of law enforcement agencies is a guy who used it so police couldn't tell which little boys he had seduced over the Internet,'' Baker said. PGP users at the conference said such characterizations are grossly unfair. The overwhelming majority of people using PGP, they said, are law-abiding individuals who simply wish to protect their communications from the prying eyes of computer hackers and unscrupulous system administrators. ''If privacy is outlawed, only outlaws will have privacy,'' said Phil Zimmerman, the Colorado-based*cryptography*consultant who wrote the first version of PGP in March 1991. That year, the U.S. Senate considered an amendment to the Anti-Crime Bill of 1991 that would have made it illegal to use encryption within the United States unless law enforcement agencies were provided with a copy of the keys. Although the proposal was ultimately withdrawn, it put the electronic underground on notice that widespread encryption might be outlawed by government before most people even realized what encryption was all about - or its value for protecting individual privacy. Zimmerman's solution was to write PGP and flood the country with high-quality cryptographic software. Leveling the playing field ''Intelligence agencies have access to good cryptographic technology,'' Zimmerman wrote in the PGP manual. ''So do the big arms and drug traffickers. So do defense contractors, oil companies and other corporate giants. But ordinary people and grass-roots political organizations mostly have not had access to affordable 'military grade' public-key cryptographic technology . . . until now.'' While personal computer-based encryption programs have been available for years, Zimmerman's PGP was the first to bring public-key encryption - which is ideal for encrypting communications to a variety of people - to the masses. Most*cryptography*programs available for personal computers use private-key*cryptography.*With private-key schemes, the same encrypting ''key'' is used to encrypt and to decrypt any given file. This means you can't exchange encrypted e-mail with somebody unless you first exchange a cryptographic key. Public-key cryptographic systems, first developed in the 1970s, use two keys. The first key is called the public key; it encrypts the message. But it takes a second key, called the private key, to decrypt the message and recover the original text. The big advantage of public-key systems is that the public keys of many people can be gathered and published in electronic address books. Then, if you want to send somebody an encrypted message, all you have to do is look up her key and use it: No prior arrangement is necessary. Launching the Clipper One year ago, the National Institute of Standards and Technology, working in conjunction with the NSA, proposed a system for encrypting communications within the United States called the Clipper chip. Like PGP, Clipper uses public-key encryption so that any two Clipper chips can communicate with each other without fear of wiretappers. But Clipper also uses a system called key escrow to make it possible for law enforcement agencies - with authorization by a court of law - to wiretap an encrypted conversation. Key escrow means the private key used by each Clipper chip is held in a central repository. The Clipper system actually splits the key into two parts, each stored with a different agency, to minimize the chance of an illegal wiretap. The agencies are supposed to give up their copies of the private key only when they are presented with a warrant for a wiretap. This March, NIST published a notice in the Federal Register setting forth Clipper as a voluntary encryption standard for the federal government. By endorsing an encryption standard, the Clinton administration hopes that telephones, faxes and modems implementing a compatible encryption system will soon be widely available. ''The rationale behind the Clipper and key escrow is to lower the cost, to make encryption tools available to a large number of people while maintaining the ability of the government to do the 1,000 or so authorized wiretaps every year,'' said David Lytel, a policy analyst with the president's Office of Science and Technology Policy. ''If you don't think Clipper keeps your communications secure, don't use it,'' said Lytel. ''And if you want to use your own encryption on top of it, go ahead.'' Many people at the Computers, Freedom and Privacy conference said they would avoid Clipper and added that it was likely that drug dealers, organized crime and terrorists would do the same. ''The administration can't come up with examples of criminals bright enough to use encryption in the first place but dumb enough to do it with the government's chip,'' said Charles C. Marson, a San Francisco-based lawyer. Nevertheless, many organizations might be interested in telecommunications systems based on Clipper, said the NSA's general counsel. For example, said Baker, a company might prefer that its employees use a system like Clipper, which provides security but can be wiretapped in extraordinary circumstances, so it can monitor its employees should the need arise. The next generation To use Clipper, however, these organizations will have to wait for manufacturers to build the expensive Clipper chips into the next generation of telephones. In the meantime, PGP is a solid system that provides privacy today. PGP is free software, so if you have a friend who has it, you can simply make a copy. If you have access to the Internet, you can also get a copy from the computer SODA.BERKELEY.EDU using the Internet's File Transfer Protocol system. Companies and individuals who feel more comfortable buying their programs can now get a version of PGP that works on DOS and several Unix systems from Viacrypt of Phoenix. Most oppose Clipper plan Buying the program entitles you to customer support - important for people new to*cryptography.* Will the Clipper plan fly? No one knows. But a recent New York Times/CNN poll found 80 percent of the U.S. public opposed to the Clipper and key escrow when the proposal was explained to them, said Marc Rotenberg, director of the Computer Professionals for Social Responsibility's Washington office. On the other hand, Zimmerman and others like him say unrestricted*cryptography*is already making a difference around the world. As proof, he cites an electronic mail message that he received from Russia in October on the day that President Boris Yeltsin was shelling the Russian Parliament building. The e-mail said, in part: ''Phil, I wish you to know: Let it never be, but if dictatorship takes over Russia, your PGP is widespread from Baltic to Far East now and will help democratic people if necessary. Thanks.'' IF YOU'RE INTERESTED The public-domain version of Pretty Good Privacy is available on many bulletin board systems or can be obtained from the FTP site SODA.BERKELEY.EDU via the Internet. A commercial version is available from Viacrypt, 2104 W. Peoria Ave., Phoenix, Ariz. Phone: (602) 944-0773. Fax: (602) 943-2601. CAPTION: DRAWING: CHRISTINE BENJAMIN - SPECIAL TO THE MERCURY NEWS [An eagle, representing the US government, scans a flow of data from one computer to another to interpret encrypted data.] [940403 CO 1F; color] KEYWORDS: COMPUTER SOFTWARE PRODUCT ETHICS CRIME END OF DOCUMENT. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Tue, 5 Apr 94 22:05:53 PDT To: cypherpunks@toad.com Subject: Re: Proposal: some more standard remailer features In-Reply-To: <9404060309.AA25086@geech.gnu.ai.mit.edu> Message-ID: <199404060505.BAA08693@totalrecall.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain "r" == Ray writes: r> Here are some proposed remailer standards some of which I have r> already implemented. [ command formatting section deleted ] r> Anonymous Posting: r> On any mailer which supports virtual addresses, the following special r> feature shall be implemented: r> If the virtual address contains any '.' characters, the address r> is first assumed to be a newsgroup. If the newsgroup exists and/or it r> is not blocked by the operator, two possible actions can take place. [ details on newsgroup posting deleted ] r> Example: r> ::to remailer1#remailer2#talk.politics.crypto r> If asked, I will supply the magic perl subroutine needed to do r> this. r> [note above, I have eliminated the redundant "request-remailing-to". r> When mailing through a remailer, you know the mail is going to be r> remailed. ::to is easier to type] I suggest changing "to" to the previously mentined "post-to"/"send-to" convention. This eliminates the need to perform parsing magic on the virtual address. Also it's a simple issue, but what's the syntax for defining a variable, e.g., NNTPSERVER or NEWSGATE? [ details on fragmented messages deleted ] r> Now when ann's remailer receives a two parted message, it queues r> each piece until it gets the full message (timing out after a few r> days) After all pieces are received, it removes the envelopes, r> pieces the message together, and sends the message off to darkmodem r> (which may be a virtual address for lightmodem#bob's_remailer) Sounds like a nice feature. r> Additional ideas: r> A command ::error-to to specify where errors encountered during r> processing of the message should be sent. e.g. r> ::error-to idstring an99999@anon.penet.fi r> or r> ::error-to idstring alt-waste@cs.utexas.edu r> [idstring will let you know which message the error was for] Another good idea, but how would I, as a user, know with which idstring one of my messages is associated? r> I also propose ::route which would specify preferences preferred r> for remailers when searching for other remailers to chain your r> message to. e.g. r> ::route Private r> [attempt to chain to remailers which are running on single-user r> non-public machines first] I've followed the arguments for having the remailers keep track of each other's availability. This is fine as long as one can strongly trust at least one of the remailers. The chaining functionality also belongs in the mail client--even more so than in the remailers. With extensible mail environments, e.g., mh/mh-e, this should be possible without too much difficulty. I don't know if it's been suggested, but has anyone created a remailer that scans a newsgroup for posts addressed to it in some manner, e.g., an X-header or the first non-blank line, and then handles the post as if it had received it via mail? Sort of a Kibo mail gateway. michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Istvan Oszaraz von Keszi Date: Wed, 6 Apr 94 00:05:11 PDT To: cypherpunks@toad.com Subject: Rubbish Lister Message-ID: <9404060706.AA83559@acs5.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain I've been following the remailer debate, and have found it's easier to understand in code. Right now, I am trying to find a regular expression which unfolds the from line. All it does is parse on the message using :: for a command block. (That should finish up the first parse.) It keeps a subject from the header but overwrites it. And it keeps track of who sent the mail in case they want something sent back. It looks for /^command/ in the command block (it reads in lines of 2) and acts accordingly. (To: is understood, but unfolding the rest?????) It also sends an operator message based on log and debugging levels. I'm editting this code myself, both so that I understand it and can maintain it. My problems are twofold, first, the operator can look at the messages. Although, why would anyone want to, given the risks? Second, PGPPASS on a multi-user system gives a false sense of security. Definitely, not a feature. So, I've got skeleton code, which way to turn, how to flesh it out. -- "My memory is so bad, that many times I forget my own name!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 6 Apr 94 01:38:07 PDT To: cypherpunks@toad.com Subject: PGP Tools bug fixed Message-ID: <199404060838.BAA01008@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Several weeks ago someone mentioned a bug in the fifo_destroy function. At the time, I couldn't find it. The bug finally showed up. Fifo_destroy was freeing some memory and then immediately reading it. This caused problems on systems with fancy memory management, but not under DOS or most Unixes. I just sent an update to csn.org. fifo.c is the only program which has been changed. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLaI4aMGoFIWXVYodAQGpRgP/YQZnwUt1o0DGuNWuTuSRK6W4GOapglc9 r7nnb73A2S5kahmSjPVOaaHcAkSg1KYdJiddJbooKW3ptenFaRujr8dEz4/bnbrE IqL0cBrPKBTUJ9ivjpyzktXfEhXbtDw+k1lA6ISQ1W3IadRQqUnqJ89aN2wiaqNW 3YjVm/nCbI8= =wdvG -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Evil Pete Date: Wed, 6 Apr 94 02:12:01 PDT To: cypherpunks@toad.com Subject: remailer fyi... Message-ID: <199404060851.BAA27690@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain ------- Forwarded Message Return-Path: geek@imageek.york.cuny.edu Return-Path: Received: from imageek.york.cuny.edu by merde.dis.org (8.6.8.1/MERDE-940323) id TAA26402; Tue, 5 Apr 1994 19:51:09 -0700 Received: by imageek.york.cuny.edu (931110.SGI/931108.SGI.evr1) for remailer@utter.dis.org id AA15418; Tue, 5 Apr 94 22:58:31 -0400 From: geek@imageek.york.cuny.edu (Erik VanRiper) Message-Id: <9404060258.AA15418@imageek.york.cuny.edu> Subject: entropy.linet.org To: root@dis.org, remailer@dis.org Date: Tue, 5 Apr 1994 22:58:21 -0500 (EDT) X-Mailer: ELM [version 2.4 PL22] Content-Type: text Content-Length: 579 I am the MX and the site admin for linet.org. You have a "user" remailer@utter.dis.org that is sending PGP messages to entropy.linet.org!remailer Can you please stop? entropy.linet.org has not polled for almost 2 months, and I have not been able to contact him. I assume that he is down for good. Thanks! - -- geek@imageek.york.cuny.edu Erik VanRiper (718) 262-2667 Systems Administrator Janitor Photon Counter Chemistry Department & MBRS York College, City University of New York ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Wed, 6 Apr 94 03:33:32 PDT To: cypher Subject: Security Contingencies Message-ID: <9404060332.aa24406@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Date: Tue, 5 Apr 1994 23:48:29 -0400 From: Black Unicorn Subject: Al Haig and Secure Communictions >incident involving then Secretary of State Al Haig. >Specifically the point was in reply to Mr. Sternlight's >assertion that because a public relations official for the >NSA had made statements regarding the Data Encryption >Escrow plan's harmless nature and the equally harmless and >benign character of the NSA's paternal hand, they were >unquestionably authentic and complete. Sternlight is an idiot educated beyond his intellegence, unworthy of futher comment, exept to say you're beginning to make an exceptional point. >Secretary of State Al Haig was not next in line for either >succession stream, and his asserting so in the national >media was a gross error. >The relevant authorities are the Department of Defense >Directive 5100.30 (1971) and the Constitution of the United >States. [skipping the event of peacetime Presidential elimination] >The national command authority line kicks in when the >President and his/her successors are dead or cannot be >located and immediate U.S. military decisions must be made: >1. Secretary of Defense >2. Deputy Secretary of Defense >3. Secretary of the Army >4. Secretary of the Navy >5. Secretary of the Air Force >6. Under Secretary of Defense for Policy >7. Under Secretary of Defense for Research and Engineering >A plethora of the Assistant Secretaries of Defense and >General Council to the Defense Department in order of their >lengths of service. Well let's hope that the President survives the unlikely event of a tactical nuclear detonation or we're all fucked. While we're on the subject: -- Article III, section 3. Treason against the United States, shall consist only in levying war against them, or in adhering to their enemies, giving them aid and comfort. No person shall be conviced of treason unless on the testimony of two witnesses to the same overt act, or on confession in open court. The Congress shall have power to declare the punishment of treason, but no attainder of treason shall work corruption of blood, or forfeiture except during the life of the person attained. -- So if encryption is outlawed, outlaws will get life. I talked to Federal Reserve President Thomas Hoenig (KC Branch) in an open public forum yesterday. I asked him if the Fed was going to let Clipper encryption cripple US competitiveness in the world monetary market. He looked down at his feet and said, "No." He was very suprised that I was already using public key encryption. He knew well the superiority of software encryption. However, he had never heard of Phil Zimmerman. When I elucidated a brief history of PGP, he agreed that embargoing encryption is tantamount to embargoing wind. This hand is an economic warfare expert. He agreed the 4 February policy decision is economic warfare. I don't think the Fed is going to let the NSA severely hobble its ability to wage economic warfare in the world monetary market. Digital cash is the Fed's dream. That's my analysis based on the facts presented and what I saw in the man. So I think now, more than ever, we really have to stick together. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Wed, 6 Apr 94 01:16:51 PDT To: cypherpunks@toad.com Subject: Re: Proposal: some more standard remailer features Message-ID: <9404060815.AA28162@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Hal writes: > From: rjc@gnu.ai.mit.edu (Ray) > > with no spaces in it. A command block should end when two blank lines are > > encountered (which are stripped from the output) or a non-blank > > line that doesn't start with '::' is encountered. > Why look for *two* blank lines to end a command block? Why not just end a > command block when you find a line not starting with ::? Experience from the Extropians list. A large number of people made the mistake of inserting blank lines between commands and some people's mailers did it automatically (one of the more stupider one's actually removed a leading colon from the line changing ::exclude to :exclude) I got a lot of complaints, so I removed the restriction of single blank lines being able to terminate. In fact, the regular expression which parses lines looks like this: /^\s*::\s*(.*)$/ So that spaces are allowed before and after the '::' On the extropians list, an arbitrary amount of whitespace is allowed because ':::' is used to separate command blocks from the body of messages. > > Message Encapsulation: > > > > I propose a standard format for recursively storing messages in > > envelopes with standard formats. Each envelope should begin with the > > command "::envelope" followed by the envelope method, followed by the > > body. The end of the "envelope" is specified with ::end METHODNAME > This is reminiscent of MIME. Have you looked at that? They already deal > with encapsulation as well as message splitting, I think. You could copy > their message formats without committing to full MIME support. Plus it > might be possible to add encryption and remailing support to MIME mail user > agents by using the hooks they already provide. I thought of MIME, but I didn't know it was so popular (I last looked at it over a year ago). I just looked at the comp.mail.mime FAQ and the RFCs and I see that MIME is gaining momentum. Two problems instantly jumped out at me when reading the MIME documents: 1) more than 2-level encodings are not supported (no recursion) 2) no application/viewpgp or transfer-encoding: pgp type MIME actually takes care of the multipart issue nicely. I'm going to do some more research and I may end up scraping ::envelope if MIME's encapsulation is powerful enough for inter-remailer I/O. (the one pain in the butt is that now I will have to process the headers instead of throwing them away) Perhaps the PEM/MIME documents will be of help. > The only thing that seems wrong about this is that the remailer apparently > has to know whether it is sending to a person or another remailer. I think > you should follow instructions about pasting these header fields by what > the user has requested rather than deciding for him. Maybe I don't under- > stand exactly how Ray is proposing that these commands be used. Correct. You don't want headers to be visible during the chaining, and the remailers throw away incoming headers. Therefore, I felt that ::@ shouldn't be applied until the message is posted or sent to a real e-mail address. Any suggestions on a better method? > This may sound crazy, but I am concerned about adding these features which > make the system too easy to use. It seems that at the limit a person can > just put "::To: friend@college.edu#remailer1#remailer2#*#*#remailer3" at > the top of his message and his mail goes zipping down this extremely com- > plicated path. But the problem is that this is really deceptive in > terms of how secure it is. All this ease of use is at the expense of having > to put a lot more trust into one or a few remailer operators. You could concentrate your trust on the first remailer in the chain. Once it goes through that remailer, it is now encrypted for the recipient and the source of the message is destroyed. Keep in mind, the other remailers in the chain can not snoop on the message because it is encrypted for the recipient automatically (if a key is present). The other remailers can do traffic analysis if the user doesn't use any wildcards ("*"), but this can be limited using recursion. e.g. ::envelope PGP ::to remailer1 ::envelope PGP [for remailer 1] ::to remailer2 ::envelope PGP [for remailer 2] ::to remailer3 ::envelope PGP [for friend] ::to friend@college.edu I agree most of the power should be in the client (hopefully, my approach allows both a powerful client or simplemail use), but there also needs to be a "lowering of transaction costs" as Eric suggested. Many people don't have unix accounts and with the advent of Compuserve/Delphi/Genie/AOL internet gateways, some sort of server approach is required. Part of the reason for including a socket-server in the remailer is to allow clients to hook into the network and get data fast. > This kind of splitting would be more useful if it were carried through > to the end user. Otherwise the reassembled message is conveniently > provided for inspection by the spooks as it goes to him. Again, I think > MIME may provide for reassembly at the end user. If I understand correctly from my fast reading, it does: the multipart/partial content-type. (the comp.mail.mime faq is an example) The hurdle is getting a MIME type registered which can recognize pgp encrypted and/or signed messages. > > I also propose ::route which would specify preferences preferred for > > remailers when searching for other remailers to chain your > > message to. e.g. > Would this be used with the "*" remailer-chooses-remailer feature? If the > user specifies the path then presumably there is no provision for remailers > to make choices like these. Correct. It would be used with the "*" feature and also the auto-chaining. (if a user just says ::to friend@college.edu, the remailer may choose to chain this through several other remailers automatically) Thanks, -Ray From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 6 Apr 94 03:51:16 PDT To: tmp@netcom.com Subject: Re: going in anarchic circles In-Reply-To: <199404052327.QAA27179@mail.netcom.com> Message-ID: <9404061050.AA12168@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain tmp@netcom.com says: > > > I will always have connection to the internet if I desire > > it, be it legal or not, > > pure faith. nothing guarantees this to you. In spite of being a complete asshole, Detweiler, you've managed to get account after account. Doesn't that mean anything to you? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Wed, 6 Apr 94 04:47:22 PDT To: cypherpunks@toad.com Subject: Re: How Many Games of Chess: Exact answer given! Message-ID: <199404061146.HAA06061@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: Eli Brandt >There are a finite number of legal positions in chess. If any >shows up a third time, the game is over. Thus we have a bound on >the length of a legal chess game. Hence the number of games is >finite, and we don't have to quibble about whether it's countably >or uncountably infinite. Since this is the second time this has shown up here, I must clarify it by saying that it is only a draw when the pieces are in the same position with the same person to move for the third time. It is possible to repeat the position but change the opposition, which constitutes a different situation. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tmp@netcom.com Date: Wed, 6 Apr 94 08:40:42 PDT To: cypherpunks@toad.com Subject: Re: nsa digital cash? In-Reply-To: <9404051937.AA10400@ah.com> Message-ID: <199404061541.IAA13847@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain erik hughes writes: >>i doubt it will be long before there >>are some official government agencies developing the official u.s. >>digital cash system. > >This statement betrays an enormous ignorance at the scale of Federal >involvement in retail transaction systems. The Fed operates Fedwire, >for moving federal funds around, and also does check clearing at the >national level. All the retail level transaction systems are in >private hands, be they ATM networks and consortia or the credit card >companies. so? what's your point? my point was that the nsa was a prime candidate agency for trying to *expand* the current federal role in the cash system. are you saying the federal government already has a `digital cash system'? well, yes, i guess in some sense. what guarantees that `retail level transaction systems' will always be in private hands? don't you think the nsa would really get their jollies from building the offical Secure Cash Register System with clipper chips built in? isn't this pretty much what they are trying to do with `private' computers right now? are you saying you don't expect the federal government to expand their role in cash systems? or that it is already as large as it can get? we have to fight off these encroaches onto private territory wherever they happen. clipper was *not* a surprise given the past nsa history. it would *not* be surprising if the nsa got into the digital cash design area in the future, or expanded its role in the current one. besides, who the hell are you to call me `enormously ignorant', vacuum brain! you act like you own the list or something. (oh no, not that thread again-- cypherpunks list as a volleyball game.... SPIKE!!!) `betraying an enormous ignorance', --tmp (erik hughes's OTHER testicle ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Wed, 6 Apr 94 05:44:36 PDT To: cypherpunks@toad.com Subject: Reinventing the wheel, was Re: Proposal: some more standard remailer features Message-ID: <31290.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Tue, 5 Apr 1994 22:50:46 -0700, hfinney@shell.portal.com writes: > This is reminiscent of MIME. Have you looked at that? They already deal > with encapsulation as well as message splitting, I think. You could copy > their message formats without committing to full MIME support. Plus it > might be possible to add encryption and remailing support to MIME mail > user agents by using the hooks they already provide. > One major reason that I pay attention to the IETF-EDI discussions on EDI over the Internet it to make sure that someone brings up encrypting EDI transactions. I'm convinced that EDI over the 'net will explode, and strong encryption (PGP, PEM, etc.) will be required. The IETF-EDI is basing their work on MIME. While it isn't perfect, it is an existing standard, has a published RFC, etc. I strongly second Hal's suggestion that developers of mailers and remailers look at MIME and use it as a starting point. Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Wed, 6 Apr 94 06:58:59 PDT To: cypherpunks@toad.com Subject: Re: Remailer Standards (was Economic Assumptions) In-Reply-To: <9404050620.AA10726@geech.gnu.ai.mit.edu> Message-ID: <4hcfzCO00iV2M2Pt8a@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 5-Apr-94 Remailer Standards (was Eco.. by Ray@gnu.ai.mit.edu > Even > better would be a script which asks you "Mail anonymously?" and if > answered yes, it would automatically pick a remailer and do the > nasty stuff. I was thinking about this for a Mac AMS client I'm working on. The send mail window currently has check boxes for "Keep Copy" and "Sign Mail". I'm hoping to add "PGP Encrypy" and "PGP Sign", and eventually "Remail anonymously..." which would bring up a dialog box to allow you to create a remailer chain (sort of like the sort command in ClarisWorks or the interface of Font/DA mover, where there are two lists, one of avalable remailers, and another which is your remailer chain, and you can move/add/delete items from the chain list). Of course... AMS II is in beta or something now, so there isn't much chance of finishing it before it's obsolete... Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger me for my | don't have a reason to fight / they never had one before" Geek Code and | -Ministry, "Hero" PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Wed, 6 Apr 94 02:11:32 PDT To: Ray Subject: PGP-MIME In-Reply-To: <9404060815.AA28162@geech.gnu.ai.mit.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Ray said: > Two problems instantly jumped out at me when reading the MIME > documents: > > 1) more than 2-level encodings are not supported (no recursion) Why is this a problem? A MIME "Content-Transfer-Encoding" context is a reversible transformation that is made to permit binary or other non-email-friendly data to be carried in an email-friendly form. Once you have performed the encoding once, the result is email-friendly, so there is usually no need to emcode it again. Note that MIME places no restrictions on the nesting of multipart messages; it merely requires that the content-transfer-encoding be applied only at the innermost levels of the nesting. > 2) no application/viewpgp or transfer-encoding: pgp type I have been trying, on and off, for about two years to persuade the PGP folk to design a suitable MIME interface for PGP, modelled as closely as reasonable on the ongoing PEM-MIME work. Nobody ever seems to be interested in that, but several folk have come up with their own ad-hoc methods. You could come up with your own ad-hoc method, or adopt one of the others, or design something that is compatible with the PEM-MIME stuff. If anybody is interested in designing a PGP-MIME encapsulation that is compatible (or nearly compatible) with PEM-MIME, I volunteer to help. --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 6 Apr 94 11:21:22 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199404061820.LAA29011@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Since people are talking about new remailer features, can I suggest another one - how about single-use (or limited use) anonymous return addressess (ARAs) ? There are quite a few situations I can envisage where I might want to give an anonymous return address to someone that could only be used a limited number of times, or for a limited period of time (e.g. in the medium term, buying something over the network from a company with digicash, but not wanting to receive junk mail from them afterwards). How I'd see it working is this : You'd send a message to a remailer requesting an anonymous address token, along with the email address to send to, the number of uses you want and the time period (perhaps up to some maximum set by the operator of the remailer). In the future, you'd also send some digicash in payment for the token, the value based on the number of uses and time limit. The remailer would then create an encrypted token containing an id number and the address, either signed or with an attached random number. The id, number of uses and expiry date would be stored in a database, along with the random number if you were using that for authentication. The remailer would then mail the token (probably using an anonymous return address) to the requester. The database shouldn't need to be very large if only details of the outstanding tokens are stored. BEGIN NOTES I'm not sure whether it would be better to store the address in the token or in the database, but I suspect that storing it in the token is better since it avoids the possibility of anyone getting hold of a copy of the database and reading all the addresses stored in there. However, if it's in the token then if all keys of all remailers used are compromised, you can follow the entire chain even after the token is used up, whereas if it was deleted from the database the chain would be broken forever. Perhaps a mixture of mechanisms in the remailers would be best. Another option might be to keep the address completely seperate, so the token would merely indicate whether the message should be sent to the address specified in the ARA, not for a specific address that the token was requested for. END NOTES After the ARA had been sent to someone and they used it to reply to the sender, the remailer would recognize the token, and decrypt it to get the real address, database id and authentication. If the authentication was valid and the time/usage limit not exceeded, then it would forward the message to the email address enclosed (which presumably could be another ARA), otherwise it would just ignore the message. Obviously using only a single remailer would require you to trust the operator to limit usage correctly, however chaining several limited use addresses will solve any problems if one remailer is trustworthy. Example: Message to remailer might be something like (comments in {}, -- shows begining and end of messages) : -- Request-Token 5 {uses} 14 {days} ARA {or email address} { standard PGP-encrypted ARA goes in here } Request-Token-End :: Request-Remailing-To: remail@foo.com {ARA to send token to via remail@foo.com goes here} -- The remailer would create something like : -- Limited-Use-Token: 00000001/F4870921 (ID/random authentication) {ARA or Request-Remailing-To: goes here} -- This would then be encrypted with the remailer's public key, attached to the end of the original message (after the Request-Token line was stripped off), then fed into the remailer as usual. The sender would create the ARA using this token, and forward it to whoever they wanted to communicate with. When a message using the ARA came back, it would be decrypted as usual, and if the token line was valid the database would be checked for timed expiry, updated to indicate another use, then if valid, after the token line was stripped off the message would be remailed as usual. If noone else does this in the next few months then I may hack it into a remailer once I have my own machine to run one off. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: montgo@nws.globe.com Date: Wed, 6 Apr 94 11:09:05 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <0097C8C836433E60.27615C99@globe.com> MIME-Version: 1.0 Content-Type: text/plain Undersigned is non-computing, non-cyphering reporter at Boston Globe working on a little story on the solution of RSA129 (I believe the primes will be published April 23, or so). Looking for people who loaned computer cycles for the project, hoping to hear why they did, what fun if any it was, and what's it like when they tell you to shut down...sense of loss? Whatever M. R. Montgomery The Boston Globe montgo@nws.globe.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Wed, 6 Apr 94 11:45:57 PDT To: Alan Barrett Subject: Re: PGP-MIME In-Reply-To: Message-ID: <9404061142.ZM23511@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Apr 6, 11:10am, Alan Barrett wrote: > If anybody is interested in designing a PGP-MIME encapsulation > that is compatible (or nearly compatible) with PEM-MIME, I volunteer to > help. > I can't volunteer help at this time, but am willing to *pay* $100 for a working copy I can use with MediaMail, if it's delivered by 6 May 1994. I will pay $50 between 7-21 May, and $25 thereafter. Russell > >-- End of excerpt from Alan Barrett -- Russell Earl Whitaker whitaker@sgi.com Silicon Graphics Inc. Technical Assistance Center, Mountain View CA ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tmp@netcom.com Date: Wed, 6 Apr 94 12:03:30 PDT To: cypherpunks@toad.com Subject: who, me?!?! Message-ID: <199404061902.MAA09923@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > tmp@netcom.com says: > > > > > I will always have connection to the internet if I desire > > > it, be it legal or not, > > > > pure faith. nothing guarantees this to you. > > In spite of being a complete asshole, Detweiler, you've managed to get > account after account. Doesn't that mean anything to you? !?!?!?!?! detweiler this, detweiler that!!! why does everyone keep calling me `detweiler' when my name is `tmp@netcom.com'?!! look, i admit i am posting pseudonymously, but your detweilerian witchhunt is a good reason why its not really a good idea for *anyone* here to post under their real name, given all this hostility, particularly to the newbies. this digital stalking is really unconscionable and intolerable. besides, even if i were detweiler-- is it just me, or does anyone get overly upset by these kinds of ad hominem attacks? seems like they should reserved for usenet & dorothy denning. i'm a bit shocked, because i have always found parry to be very civil in the newsgroups. i am just a good cyberspatial citizen trying to build up reputation under a new name, and it doesn't help that just because i i use the word `detweiler', you throw me in your kill files. it was YOU YOU YOU who brought up this detweiler bugaboo. maybe detweiler would be happy designing those fingerprint id keyboards for the nsa. as it stands, though, i don't see any significant evidence that he is continuing his apparently over-dramatized `harassment campaign' on the list. you guys look pretty weird ranting over this detweiler guy. as far as i can tell, all he has ever done is write idiotic anonymous postings, and that's not very unusual. just a lot of `cyberbole' IMHO. (i have seen some of the detweilerian idiocy in the newsgroups, and he loves to pretend that he has `decoy' addresses. so if you are in a really paranoid mood, i suppose you could consider me a decoy. if i really were a decoy, the ruse would seem to be working very well. while `i' am running into all kinds of flames, maybe some of his other postings under other pseudonyms are going completely unchallenged.) ( in fact, considering that he has apparently lost at least one address, maybe he is doing this as preventative medicine in the future. i assume that everyone who has yelled at me and cursed me as a `detweiler' so far (tcmay, erik hughes, parry meztger, etc.) are his prime enemies. lighten up guys, i assure you that, to the contrary, i am nothing but a harmless pseudonym.) do you guys frown on pseudonymous postings to this list? i'm not too sure of the ettiquete around here. it seems to me that cyberspace is an essentially anonymous place, and no amount of screeching by the detweilers of the world is ever going to change that. besides, the constitution guarantees the right to privacy, which is essentially the same thing as using pseudonyms in cyberspace. we all have a right to trick and deceive the privacy-invading corporate monsters of the world about our identity. the lone underdog needs all the tools he can get to prevent the `information oppression' that we call Big Business. software like PGP frees us from the shackles of tyranny that our government chains us in daily. things like social security numbers and total IDs on every check we pass is orwellian. i had to get a new apartment recently, and the credit check was really horrendous. they wanted past and present employer etc. and made *me* pay $20 for them to process the application!!! just so i could have the great privilege of paying them rent every month!!! that reminds me. it would be really useful to sneak into trw and look at detweiler's credit history, if we really wanted to keep track of him. surely there are some cpunks who could pull that off . hee hee, this is detweiler we are talking about, after all, and he should be hunted down like a rabid rat, hee hee. i'm really interested what becomes of that latest `detweiler hunt' proposed by whats-his-name on the list. (ok, ok, i promise not to use the d-word if everyone else stops too. but so far with everyone yelling `detweiler' in this crowded theater, it's tough to avoid it.) p.s. i love you too, parry meztger, erik hughes, and tc may :) hey, i have an idea. since you guys have so much hostility to detweiler, maybe just for kicks i could start a `what to do with detweiler' list. send me your favorite ideas and i will post a summary. it could be kind of entertaining. we already have `hunt him down like a dog' -- any others? be creative!!! we could use it as the official document to mailbomb anyone who uses the d-word. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 6 Apr 94 13:28:56 PDT To: montgo@nws.globe.com Subject: Reporting the RSA129 story In-Reply-To: <0097C8C836433E60.27615C99@globe.com> Message-ID: <199404062027.NAA28564@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain When you write your story, *please* help correct what already seems to be a widespread misconception by emphasizing that solving RSA129 does *not* mean that the RSA public key cryptosystem has been "broken". It only means that one *particular* and relatively short RSA key, chosen long ago for test purposes, has been broken by brute computational force. An equally intensive effort would have to be mounted from scratch to break any other RSA key of the same length; this is why it's good practice to change "real" keys from time to time. And, of course, the longer the RSA key, the more work it is to crack. Barring major breakthroughs in the underlying algorithms for attacking RSA, which have not occurred, a sufficiently long key (e.g., 1024 bits) will be secure for quite some time even with present trends in brute-force computer power. The real importance of the RSA129 effort is that it provides a new experimental "data point" on the security of a particular key length. This is a good example of the seemingly paradoxical principle that publishing the design of a cryptographic system and inviting attacks by all comers can actually help to strengthen it in actual use. This is in sharp contrast to, say, Clipper/Skipjack, where the NSA classifies the algorithm and says "trust us, it's secure". The NSA may believe that it's secure. It may even *be* secure (except, of course for the gaping front door of key escrow). But without a sustained, long-term public review there's no way to know if they missed something. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dan McGuirk Date: Wed, 6 Apr 94 13:30:49 PDT To: cypherpunks@toad.com Subject: Re: Bekenstein Bound In-Reply-To: <199404041433.AA12910@zoom.bga.com> Message-ID: <199404062031.NAA23415@enuxsa.eas.asu.edu> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Jim choate writes: > What I am saying as far as QED/QCD is that w/o discussing both then the actions > of electrons and photons are not quantum mechanical in the sense that they > require statistical terms to describe their behaviour. Nowhere in Maxwells > Equations is there a statistical term. If you know of a hole in the equations > please let me know of it. I am not aware of any behaviour of electrons/photons > which are not covered by these equations until hadrons are introduced. Of course electrons are quantum mechanical. Ever hear of electron diffraction? Jonsson did Young's double-slit experiment with electrons in 1961. How about the scanning tunneling microscope? In an STM the electrons tunnel from one place to another, which is clearly not a classical effect. Maxwell's equations only describe the electron classically, which is the whole reason why quantum electrodynamics is required. Maxwell's equations hold up with the introduction of relativity, but not quantum mechanics. - -- Dan McGuirk "This is the revenge of the people who couldn't djm@asu.edu go to Woodstock because they had too much trig homework." --Stuart Baker, NSA General Counsel -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLaMcAo6/chyd1nKpAQEKQgH/TwzXQdS2HAceCx+tEHZrFVHVZK5N05za 44n+jmfWNz8cPrUEflVyBA8Jil3wPmaVJQmVyJi6IQnB8YmsMkk7Ig== =vllK -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: plaz@netcom.com (Plaz) Date: Wed, 6 Apr 94 14:00:01 PDT To: cypherpunks@toad.com Subject: Re: This List--Public, Private, or Other? (fwd) Message-ID: <199404062100.OAA10111@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I found Tim's post the other day on why he quit the extropians list a tad offensive. In a forum where no one is interested in the particulars, he brought up the old "Extropian Dogma" argument. It would be unreasonable of me to argue the point, as it would be far off topic in this forum to refute him. I would like to state, however, that I dislike the his stating his ignorance and then pronouncing his opinion as fact. (Or more annoyingly, in the reverse order.) Tim, you are well aware that I read the cypherpunks list, and that I would interpret the jibe 'certain folks were treating the "Extropian Principles 2.0" as a kind of catechism to be quoted to doubters' as aimed at myself, since you levelled that charge at me at the time. Is this a deliberate attempt to insult me? In a forum that would be difficult to reasonably defend myself? A tactic hardly worthy of you. Difficult to swallow portions of the message: >The Extropians are a fine bunch, and I enjoyed my 18 months on the >list. Ultimately, it was taking too much of my time for too little new >information in return, certain folks were treating the "Extropian >Principles 2.0" as a kind of catechism to be quoted to doubters, and >the personal invective was intensifying. I chose to leave and to use >the saved time to learn to play the electric guitar....seriously. [...] >It is true that Max More, the Extropian Maximalus, and I did exchange >some harsh words, mostly over Max's dislike of my pointing out some >disturbing parallels between Extropianism and certain religions. I >don't believe Max is a huckster, a la L. Ron Hubbard and >Dianetics/Scientology, but it is also the case that I found nothing >personally very interesting or satisfying in centering arguments >around ideas like "Dynamic Optimism" and "Unbounded Rationality" (I >never did learn the exact wording of the Five Principles, so bear with >me). > >I remain on good terms with the many Extropian folks who I see at Bay >Area events and parties, and I even talked to Max at a party several >weeks ago. I wish them well, as our interests often coincide (and many >are on the Cypherpunks list), but I have some doubts that membership >will grow significantly--the type of bright, independent, >anarcho-capitalist folks drawn to discussions of the sort Extropians >like to engage in are seldom interested in dogma, even if the dogma is >Rational and Dynamically Optimistic. In spite of the fact that I would like to "set the record straight" on some of your assertions, I refuse to debate this terribly one sided representation of these events. Events that entailed some of the worst behavior I've ever seen from all parties, particularily from you, Mr. May. IMO, levelling these assertions up out of nowhere, for no reason, is not a way to stay on good terms. - A somewhat pissed plaz, who still maintains he is not, nor has ever been, dogmatic about the damned Extropian Principles. _______________________________________________________________________ Geoff Dale -- Cypherpunk/Extropian -- Plastic Beethoven AnarchyPPL - Anarch (Adjudicator) ExI-Freegate Virtual Branch Head plaz@netcom.com 66 Pyramid Plaza plaz@io.com Freegate, Metaverse@io.com 7777 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Allard Date: Wed, 6 Apr 94 11:14:44 PDT To: cypherpunks@toad.com Subject: Re: PGP mail disabled ??? In-Reply-To: <9404052101.AA02864@deathstar.iaks.ira.uka.de> Message-ID: <9404061811.AA13932@mass6.FRB.GOV> MIME-Version: 1.0 Content-Type: text/plain > > > Well, email can only transfer ASCII data, so my first guess would be that > > you forgot the '-a' option to apply ASCII armour. > > No, of course they were using the -a option and the > mail was normal ASCII armoured. > > Hadmut > Try just uuencoding the message and see what happens. rgds-- TA (tallard@frb.gov) [awaiting approval of new disclaimer] pgp fingerprint: 10 49 F5 24 F1 D9 A7 D6 DE 14 25 C8 C0 E2 57 9D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Thoth <97smg@wheatonma.edu> Date: Wed, 6 Apr 94 11:26:33 PDT To: cypherpunks@toad.com Subject: Remailer Help please? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hiya. I'm hoping you all can help me. I want to set up a remailer here, and was wondering if you had any sugestions on where to get software (for a unix based machine) for both Anonymous remailing, and for Digital encrpytation. I'm VERY new to all this, and desperately need help getting started. Any and all help will be apreciated. Thanks.... *************************************************************** * Sean M. Gomez * "The Urge to Destroy is always a * * 97smg@wheatonma.edu* creative one":Freedom=Privacy:Digital * * seangomez@aol.com * Freedom:The outlaw always Knows the Law* * Neuromancer@tmok.uu* better than the cops.:Anonimity is a * * .ids.net.com * a virtue in this Day and age. Violence * * * is a tool of the weak. freedom=action * *****************Peace Y'all.....we out.*********************** *************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Wed, 6 Apr 94 13:27:42 PDT To: Cypherpunks List Subject: Clipper Segment on TV Message-ID: <00541.2848488695.4878@washofc.cpsr.org> MIME-Version: 1.0 Content-Type: text/plain Date 4/6/94 Subject Clipper Segment on TV From Dave Banisar To CPSR Crypto List Clipper Segment on TV Hello All, I just heard that barring any late breaking news that preempts it, McNeil-Lehrer will be showing a 10 minute segment on Clipper tonight. Here in DC, it shows on Channel 26 at 7 and 11pm. Dave Banisar CPSR Washington Office From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Wed, 6 Apr 94 13:59:27 PDT To: cypherpunks@toad.com Subject: Canadian Revolt Message-ID: <9404062059.AA14621@toad.com> MIME-Version: 1.0 Content-Type: text/plain A great article has has appeared in the Columbia Tribune, April 04, 94 from Associated Press. "CANADIANS GROW MORE REBELLIOUS WHILE SEEKING MORAL BEARINGS" Some quotes: "A booming underground economy has sprung up, largely in reaction to a hated federal goods and services tax of 7 percent on virtually everything, even postage stamps, added to provincial sales taxes of up to 12 percent." "It is common for home-repair contractors, auto mechanics, landscap- ers & other small entrepreneurs to give 2 estimates: cash, with no paper work, & a much higher estimate that includes taxes & a receipt." "Cigarette taxes as high as 400% caused a revolt among Quebec merchants, who began selling cheap contraband smokes openly in defi- ance of the law. The revolt spread, & ultimately, the federal govern- ment & several provinces drastically reduced tobacco taxes." "A judge in Ontario ordered a ban on publication of evidence in a sensational sex-murder case until a 2nd person charged had been tried. It didn't take long for details to spread across Canada through computer networks." "Things are so bad in New Brunswick that the provincial government urges citizens to inform on people they suspect of evading taxes, using a crime-stoppers telephone number New Brunswickers call "The Rat Line."" "Is government losing control over the people?" "How does a gov'ment enforce a publication ban in an electronic age?" "What does a heavily indebted government do when it can push taxes no higher?" "In some cases, its government at the limit of its control, or the limit of how much control people will tolerate." Hey! is this happy news or what? I'm surprised that AP carried this. I'm surprised that no other C'punks mentioned this. Didn't anyone else's paper carry this? This is shameful! Our docile homebody neighbors to the north are out- doing us in revolting! All that Americans can do is get into race, gender, & ethnic hostilities contrived by our Federal govt. & its bedmate big-news-media. Of course this is why the Feds have contrived & fed these hostilities. Otherwise, we'd notice that all the Federal govt. does is take approx. 25-30% of our money, encourage internal hostilities & monopolies, & in this century, drag us into wars all over the world. Strategic Investing has predicted that in the next few years the Federal gov. will lose a lot of its power. Not many were predicting the demise of the Soviet Union a few years before it did so. Lets hope the Feds won't have completely destroyed our economy before we dump them. Note to our foreign list members: About all we hear from our mass media news sources of foreign conflicts are body counts, statements of "strife", & press releases. Its pretty bad in content although the production values are great. Usually we don't get told the really good news of State powers lost - such as taxes not able to be collected, id schemes that fail, laws collectively scoffed at. If you have some good news - write! Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAAYYYY BBBAAACCCKKK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Wed, 6 Apr 94 16:20:36 PDT To: tmp@netcom.com Subject: Re: who, me?!?! In-Reply-To: <199404061902.MAA09923@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 6 Apr 1994 tmp@netcom.com wrote: > !?!?!?!?! detweiler this, detweiler that!!! why does everyone keep > calling me `detweiler' when my name is `tmp@netcom.com'?!! The above listed information is NOT a name. > look, i admit i am posting pseudonymously, but your > detweilerian witchhunt is a good reason why Remember the price of being anonymous... Nobody has to believe a word you say. I've sat back and watched my box fill with bullshit for a while now, and I'm quite bored of hitting the delete key... I came on to this list after this "Detweiler" person was long gone. I really have no ideas or impressions of this person. I also have no idea who you are, but I am aware that there have been some inconsistancies in your behavior and knowledge. 1) You claim to be a reent arrival to this list, yet post messages that are inflamitory, and refer to topics that traversed the net before your arrival. 2) In a recent post, you used the term "detweilering". Funny, but that term has never been posted in any public messages to you, yet was a common term... 3) In one message you use the phrase "Whoever this Detweiler person is", and then go on in the message to speak about his MO, which you, as a new list member, wouldn't know... 4) In a recent message you made a pun of testical/tentical... Before your time, if you weren't lying about being new... Personally, I don't care who you are. I do think you try to be an asshole, and you love getting on people's nerves. You have earned this flack. Enjoy it. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Wed, 6 Apr 94 13:41:13 PDT To: whitaker@dpair.csd.sgi.com (Russell Whitaker) Subject: Re: PGP-MIME In-Reply-To: <9404061142.ZM23511@dpair.csd.sgi.com> Message-ID: <9404062040.AA24197@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Actually, there is work underway to to generate an inter-operation between MIME and PGP, similar to the interoperation between MIME and PEM. It will *not* have detached signatures (i.e., a signature in one MIME part which is signing another part). The idea is to have two PGP types, one that is defines a PGP-encoded text object, and one that defines a PGP-encoded MIME object. When using a text-object, it will just use PGP. When its a MIME object, the output from PGP will be run through a MIME program again (like metamail). Details are still being drawn. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Wed, 6 Apr 94 16:37:59 PDT To: cypherpunks@toad.com Subject: Re: Message-ID: <9404062337.AA21920@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 11:26 AM 04/06/94 -0400, montgo@nws.globe.com wrote: >the project, hoping to hear why they did, what fun if any it was, and what's >it >like when they tell you to shut down...sense of loss? Whatever Sound excited to be doing the story. ;) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Wed, 6 Apr 94 14:03:09 PDT To: cypherpunks@toad.com Subject: Re: one small comment about a big problem In-Reply-To: <9404051908.AA13274@odin.UU.NET> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 5-Apr-94 one small comment about a b.. by Bob Stratton@uunet.uu.ne > >>>>> "tmp" == tmp writes: > > ... > tmp> unix passwords represent a reasonable amount of > tmp> security. they prevent me from hijacking your account. more > tmp> sophisticated levels exist. > > I would take issue with this statement on its face. I refer you all to > the recent House hearings on Internet Security, and the statements > made by all of the panel members. Note, he said *your* account. *My* password is immune to a dictionary attack, is yours. Now, people can choose their passwords, and you can choose a password that's easier to remember and harder to crack than a PIN number (or long distance number, or whatever). These recent hearings will alert (l)users to choose something other than "simple" ( <-- Ames ) as a password. > Reusable passwords are dead. Anyone who insists on using them is part > of the problem, not part of the solution. If you won't do it for > yourself, do it for your neighbors who will be attacked from your > site. Ummmm, yeah, or something. Doncha love it when someone makes a claim like this, y'know, one that's so out there, so whacked, and doesn't back it up except with some limp attempt at coersion? I mean, I usually assume that people who can figure out how to send e-mail are intelligent enough to realize that people don't go for this sort of thing. I just don't get it. Shaking his head disappointedly, jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger me for my | don't have a reason to fight / they never had one before" Geek Code and | -Ministry, "Hero" PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Wed, 6 Apr 94 18:08:03 PDT To: nobody@shell.portal.com Subject: Re: your mail In-Reply-To: <199404061820.LAA29011@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I thought of a similar scheme a while back as well. Someone on the list said that time-expiry was a much easier way of doing things. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLaNO2Hi7eNFdXppdAQF2AgP/Qkz7numOkpGfWHzLHRv3lt3/H4cSHoAk nGlMfz9bgeD2FQRDkE4FhPmBkkU/qId/TGdnbBHX0/bC2VXgcb32kiCHEJIJ1b5v R2Uka7ij1ll58tlQaiDokjaGJ8lwv23R/JJwwy9AECuipO0Ns4VmpjtguYRvmUmB KuZleZyB8AU= =FzQT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 6 Apr 94 17:15:33 PDT To: cypherpunks@toad.com Subject: RE: who, me?!?! Message-ID: <9404070016.AA14203@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: !?!?!?!?! detweiler this, detweiler that!!! why does everyone keep calling me `detweiler' when my name is `tmp@netcom.com'?!! i am just a good cyberspatial citizen trying to build up reputation under a new name, and it doesn't help that just because i i use the word `detweiler', you throw me in your kill files. ...................................................................... ........................... If tmp@netcom.com is what you say & think you are, then I say that is what you must be, and how you should be considered. If you are trying to build up a reputation under a new name on this list, I should think it would be best to post only upon those subjects which are relevant and pertinent to the interests of those who subscribe to it, without continuing to draw attention to, focus upon, and emphasize the inappropriate associations to the inimitable detweiler and the impressions which his personality has made upon everyone in the past. If you are not so ignorant after all and have serious contributions to the subjects which are of mutual interest to others on the list besides T.C. May, Eric Hughes, and Perry Metzger, surely you could present your thoughts&ideas so that everyone who reads the message could think that it was also relevant to them as well, addressing the subjects at hand without implications to the that trio of personalities on your list. Since you have read the FAQs on the cypherpunks and have been on the list awhile, you must be familiar with the philosophical stands taken on a number of subjects, and therefore what kind of responses you might expect from a particular attitude/discussion on any of them. Surely if you post in a civilized, serious manner on subjects which are important to yourself which could also appeal to others, you could leave the image of detweiler behind and move on to other, more important subjects. It is true that your recent postings have not brought out the best in everyone, what with the spitting, cursing, and identification with private body parts . I do think, however, that if you were to converse on a higher, more rarified intellectual level, everyone would settle down, ignore the unfortunate association with L.D., and forget the misconception they have of your pseudonymous personhood. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 6 Apr 94 14:16:37 PDT To: tmp@netcom.com Subject: Re: nsa digital cash? In-Reply-To: <199404061541.IAA13847@mail.netcom.com> Message-ID: <199404062116.AA13470@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > > erik hughes writes: > >>i doubt it will be long before there > >>are some official government agencies developing the official u.s. > >>digital cash system. > > > >This statement betrays an enormous ignorance at the scale of Federal > >involvement in retail transaction systems. The Fed operates Fedwire, > >for moving federal funds around, and also does check clearing at the > >national level. All the retail level transaction systems are in > >private hands, be they ATM networks and consortia or the credit card > >companies. > > so? what's your point? my point was that the nsa was a prime candidate > agency for trying to *expand* the current federal role in the cash > system. are you saying the federal government already has a `digital > cash system'? well, yes, i guess in some sense. I don't think this is consistent with the approach the NSA has traditionally taken, nor do I think it is consistent with the general attitude for the proper place of intelligence agencies. See below. > what guarantees that `retail level transaction systems' will always be > in private hands? don't you think the nsa would really get their jollies > from building the offical Secure Cash Register System with clipper > chips built in? isn't this pretty much what they are trying to do with > `private' computers right now? What intelligence agency would want to use a system that was obviously in federal control? Why do you think BCCI was so popular with intelligence agencies? The KEY effort in any agency is money laundering. This is by definition the primary function of intelligence agencies, to bring funds to bear properly and quietly on projects and goals that don't sit well in public. Using an "offical [sic] Secure Cash Register System" is shooting an intelligence agency and all the benefits of quiet transactions in the foot. Rule #X: Intelligence agencies use foreign banks frequently. > > are you saying you don't expect the federal government to expand their > role in cash systems? or that it is already as large as it can get? Lumping the Federal system in with intelligence agencies in this context betrays significant ignorance in the structure of modern government. Between this and your misconception of the Federal financial structure that Eric was so quick to point out, I think you should keep your day job Det, or is this it? > we have to fight off these encroaches onto private territory wherever > they happen. clipper was *not* a surprise given the past nsa history. Clipper is a HUGE surprise considering the NSA history. Two words: Too Public. I attribute the public outing of the NSA to an [unnamed] high administration official with no concept of the proper application of intelligence agencies except as a tool to support his dwindling programs. I have a tremendous respect for the Office of the Presidency however. The fact that the NSA is publicly supporting clipper betrays fear by the administration, the improper use of the agency, and a great deal of ignorance in intelligence in general. I might add that in my personal opinion it is a perversion. > it would *not* be surprising if the nsa got into the digital cash > design area in the future, or expanded its role in the current one. Yes it would. This is not the function of the NSA. The NSA either performs communications and signal intelligence or functions as an appropriations agency for secure communications channels for government. The contemporary trend to use the agency for anything from public relations and government regulations is a mistake of application by the current administration. The NSA is enjoying its moment in the spotlight for the time, but at the core this is a secret agency. One of two things will happen (and I would argue one of these already has) 1> The responsibility for the darker activities the NSA is (was) responsible for will be switched. 2> The NSA will grow tired of its moments in the limelight and realize that serious business needs to be attended to. The NSA is always better off when no one is talking about the NSA. An NSA that participates in the public restructuring of a basic financial system on any level beyond the development of the technology is just not in line with an agency that has better security on the local power stations than the President has in general. > besides, who the hell are you to call me `enormously ignorant', > vacuum brain! you act like you own the list or something. (oh no, > not that thread again-- cypherpunks list as a volleyball game.... > SPIKE!!!) > Your petty attempts at punctuation filtration leave much to be desired. We all know you, just use caps ok? > `betraying an enormous ignorance', > --tmp You said it, I did not, except for above. > (erik hughes's OTHER testicle ) > I don't think so. Eric's testicles are surely much larger than you. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@Tadpole.COM (Jim Thompson) Date: Wed, 6 Apr 94 15:16:52 PDT To: cypherpunks@toad.com Subject: "Big Brother Inside" Message-ID: <9404062217.AA01429@chiba.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain A local paper would like to include this in a story they (may be/are) doing. Is it available in PostScript anywhere? Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Wed, 6 Apr 94 17:40:05 PDT To: cypherpunks@toad.com Subject: RSA tutoring Message-ID: MIME-Version: 1.0 Content-Type: text/plain I need just a bit of help on RSA, if someone who has a good grasp of it (it _isn't_ that hard, I just want to compare numbers, etc) could drop me a line..? I'd like to exchange a bit of email in the next few days and see if I can't iron out some of my problems. :) mt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 6 Apr 94 14:49:49 PDT To: cypherpunks@toad.com Subject: Remailer Pinging Message-ID: <199404062149.AA26083@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain It occured to me, and I'm probably not the first, that it would be quite a resource to have a finger server that dumps the last ping responses for the active remailers. Would it be difficult to cook up a script that pings the remailers every 12 or 24 hours and then stores the "last ping received" data and dumps it on a remote finger command? I would myself but I dont have the hardware resources :( My programming leaves much to be desired as well. Problems? Comments? -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grady@netcom.com (Grady Ward) Date: Wed, 6 Apr 1994 18:02:04 GMT Subject: NSA employee's security manual Message-ID: MIME-Version: 1.0 Content-Type: text/plain From: Phrack Magazine issue #45 30 March 94 Editor: Chris Goggans (aka Erik Bloodaxe) 603 W. 13th #1A-278 Austin, TX 78701 erikb@mindvox.phantom.com (This reputedly is from the NSA new employee security manual) posted to Usenet talk.politics.crypto and alt.politics.org.nsa Phrack is archived at Len Rose's anonymous ft site ftp.netsys.com Security Guidelines This handbook is designed to introduce you to some of the basic security principles and procedures with which all NSA employees must comply. It highlights some of your security responsibilities, and provides guidelines for answering questions you may be asked concerning your association with this Agency. Although you will be busy during the forthcoming weeks learning your job, meeting co-workers, and becoming accustomed to a new work environment, you are urged to become familiar with the security information contained in this handbook. Please note that a listing of telephone numbers is provided at the end of this handbook should you have any questions or concerns. Introduction In joining NSA you have been given an opportunity to participate in the activities of one of the most important intelligence organizations of the United States Government. At the same time, you have also assumed a trust which carries with it a most important individual responsibility--the safeguarding of sensitive information vital to the security of our nation. While it is impossible to estimate in actual dollars and cents the value of the work being conducted by this Agency, the information to which you will have access at NSA is without question critically important to the defense of the United States. Since this information may be useful only if it is kept secret, it requires a very special measure of protection. The specific nature of this protection is set forth in various Agency security regulations and directives. The total NSA Security Program, however, extends beyond these regulations. It is based upon the concept that security begins as a state of mind. The program is designed to develop an appreciation of the need to protect information vital to the national defense, and to foster the development of a level of awareness which will make security more than routine compliance with regulations. At times, security practices and procedures cause personal inconvenience. They take time and effort and on occasion may make it necessary for you to voluntarily forego some of your usual personal perogatives. But your compensation for the inconvenience is the knowledge that the work you are accomplishing at NSA, within a framework of sound security practices, contributes significantly to the defense and continued security of the United States of America. I extend to you my very best wishes as you enter upon your chosen career or assignment with NSA. Philip T. Pease Director of Security INITIAL SECURITY RESPONSIBILITIES Anonymity Perhaps one of the first security practices with which new NSA personnel should become acquainted is the practice of anonymity. In an open society such as ours, this practice is necessary because information which is generally available to the public is available also to hostile intelligence. Therefore, the Agency mission is best accomplished apart from public attention. Basically, anonymity means that NSA personnel are encouraged not to draw attention to themselves nor to their association with this Agency. NSA personnel are also cautioned neither to confirm nor deny any specific questions about NSA activities directed to them by individuals not affiliated with the Agency. The ramifications of the practice of anonymity are rather far reaching, and its success depends on the cooperation of all Agency personnel. Described below you will find some examples of situations that you may encounter concerning your employment and how you should cope with them. Beyond the situations cited, your judgement and discretion will become the deciding factors in how you respond to questions about your employment. Answering Questions About Your Employment Certainly, you may tell your family and friends that you are employed at or assigned to the National Security Agency. There is no valid reason to deny them this information. However, you may not disclose to them any information concerning specific aspects of the Agency's mission, activities, and organization. You should also ask them not to publicize your association with NSA. Should strangers or casual acquaintances question you about your place of employment, an appropriate reply would be that you work for the Department of Defense. If questioned further as to where you are employed within the Department of Defense, you may reply, "NSA." When you inform someone that you work for NSA (or the Department of Defense) you may expect that the next question will be, "What do you do?" It is a good idea to anticipate this question and to formulate an appropriate answer. Do not act mysteriously about your employment, as that would only succeed in drawing more attention to yourself. If you are employed as a secretary, engineer, computer scientist, or in a clerical, administrative, technical, or other capacity identifiable by a general title which in no way indicates how your talents are being applied to the mission of the Agency, it is suggested that you state this general title. If you are employed as a linguist, you may say that you are a linguist, if necessary. However, you should not indicate the specific language(s) with which you are involved. The use of service specialty titles which tend to suggest or reveal the nature of the Agency's mission or specific aspects of their work. These professional titles, such as cryptanalyst, signals collection officer, and intelligence research analyst, if given verbatim to an outsider, would likely generate further questions which may touch upon the classified aspects of your work. Therefore, in conversation with outsiders, it is suggested that such job titles be generalized. For example, you might indicate that you are a "research analyst." You may not, however, discuss the specific nature of your analytic work. Answering Questions About Your Agency Training During your career or assignment at NSA, there is a good chance that you will receive some type of job-related training. In many instances the nature of the training is not classified. However, in some situations the specialized training you receive will relate directly to sensitive Agency functions. In such cases, the nature of this training may not be discussed with persons outside of this Agency. If your training at the Agency includes language training, your explanation for the source of your linguistic knowledge should be that you obtained it while working for the Department of Defense. You Should not draw undue attention to your language abilities, and you may not discuss how you apply your language skill at the Agency. If you are considering part-time employment which requires the use of language or technical skills similar to those required for the performance of your NSA assigned duties, you must report (in advance) the anticipated part-time work through your Staff Security Officer (SSO) to the Office of Security's Clearance Division (M55). Verifying Your Employment On occasion, personnel must provide information concerning their employment to credit institutions in connection with various types of applications for credit. In such situations you may state, if you are a civilian employee, that you are employed by NSA and indicate your pay grade or salary. Once again, generalize your job title. If any further information is desired by persons or firms with whom you may be dealing, instruct them to request such information by correspondence addressed to: Director of Civilian Personnel, National Security Agency, Fort George G. Meade, Maryland 20755-6000. Military personnel should use their support group designator and address when indicating their current assignment. If you contemplate leaving NSA for employment elsewhere, you may be required to submit a resume/job application, or to participate in extensive employment interviews. In such circumstances, you should have your resume reviewed by the Classification Advisory Officer (CAO) assigned to your organization. Your CAO will ensure that any classified operational details of your duties have been excluded and will provide you with an unclassified job description. Should you leave the Agency before preparing such a resume, you may develop one and send it by registered mail to the NSA/CSS Information Policy Division (Q43) for review. Remember, your obligation to protect sensitive Agency information extends beyond your employment at NSA. The Agency And Public News Media From time to time you may find that the agency is the topic of reports or articles appearing in public news media--newspapers, magazines, books, radio and TV. The NSA/CSS Information Policy Division (Q43) represents the Agency in matters involving the press and other media. This office serves at the Agency's official media center and is the Director's liaison office for public relations, both in the community and with other government agencies. The Information Policy Division must approve the release of all information for and about NSA, its mission, activities, and personnel. In order to protect the aspects of Agency operations, NSA personnel must refrain from either confirming or denying any information concerning the Agency or its activities which may appear in the public media. If you are asked about the activities of NSA, the best response is "no comment." You should the notify Q43 of the attempted inquiry. For the most part, public references to NSA are based upon educated guesses. The Agency does not normally make a practice of issuing public statements about its activities. GENERAL RESPONSIBILITIES Espionage And Terrorism During your security indoctrination and throughout your NSA career you will become increasingly aware of the espionage and terrorist threat to the United States. Your vigilance is the best single defense in protecting NSA information, operations, facilities and people. Any information that comes to your attention that suggests to you the existence of, or potential for, espionage or terrorism against the U.S. or its allies must be promptly reported by you to the Office of Security. There should be no doubt in your mind about the reality of the threats. You are now affiliated with the most sensitive agency in government and are expected to exercise vigilance and common sense to protect NSA against these threats. Classification Originators of correspondence, communications, equipment, or documents within the Agency are responsible for ensuring that the proper classification, downgrading information and, when appropriate, proper caveat notations are assigned to such material. (This includes any handwritten notes which contain classified information). The three levels of classification are Confidential, Secret and Top Secret. The NSA Classification Manual should be used as guidance in determining proper classification. If after review of this document you need assistance, contact the Classification Advisory Officer (CAO) assigned to your organization, or the Information Policy Division (Q43). Need-To-Know Classified information is disseminated only on a strict "need-to-know" basis. The "need-to-know" policy means that classified information will be disseminated only to those individuals who, in addition to possessing a proper clearance, have a requirement to know this information in order to perform their official duties (need-to-know). No person is entitled to classified information solely by virtue of office, position, rank, or security clearance. All NSA personnel have the responsibility to assert the "need-to-know" policy as part of their responsibility to protect sensitive information. Determination of "need-to-know" is a supervisory responsibility. This means that if there is any doubt in your mind as to an individual's "need-to-know," you should always check with your supervisor before releasing any classified material under your control. For Official Use Only Separate from classified information is information or material marked "FOR OFFICIAL USE ONLY" (such as this handbook). This designation is used to identify that official information or material which, although unclassified, is exempt from the requirement for public disclosure of information concerning government activities and which, for a significant reason, should not be given general circulation. Each holder of "FOR OFFICAL USE ONLY" (FOUO) information or material is authorized to disclose such information or material to persons in other departments or agencies of the Executive and Judicial branches when it is determined that the information or material is required to carry our a government function. The recipient must be advised that the information or material is not to be disclosed to the general public. Material which bears the "FOR OFFICIAL USE ONLY" caveat does not come under the regulations governing the protection of classified information. The unauthorized disclosure of information marked "FOR OFFICIAL USE ONLY" does not constitute an unauthorized disclosure of classified defense information. However, Department of Defense and NSA regulations prohibit the unauthorized disclosure of information designated "FOR OFFICIAL USE ONLY." Appropriate administrative action will be taken to determine responsibility and to apply corrective and/or disciplinary measures in cases of unauthorized disclosure of information which bears the "FOR OFFICIAL USE ONLY" caveat. Reasonable care must be exercised in limiting the dissemination of "FOR OFFICIAL USE ONLY" information. While you may take this handbook home for further study, remember that is does contain "FOR OFFICIAL USE ONLY" information which should be protected. Prepublication Review All NSA personnel (employees, military assignees, and contractors) must submit for review any planned articles, books, speeches, resumes, or public statements that may contain classified, classifiable, NSA-derived, or unclassified protected information, e.g., information relating to the organization, mission, functions, or activities of NSA. Your obligation to protect this sensitive information is a lifetime one. Even when you resign, retire, or otherwise end your affiliation with NSA, you must submit this type of material for prepublication review. For additional details, contact the Information Policy Division (Q43) for an explanation of prepublication review procedures. Personnel Security Responsibilities Perhaps you an recall your initial impression upon entering an NSA facility. Like most people, you probably noticed the elaborate physical security safeguards--fences, concrete barriers, Security Protective Officers, identification badges, etc. While these measures provide a substantial degree of protection for the information housed within our buildings, they represent only a portion of the overall Agency security program. In fact, vast amounts of information leave our facilities daily in the minds of NSA personnel, and this is where our greatest vulnerability lies. Experience has indicated that because of the vital information we work with at NSA, Agency personnel may become potential targets for hostile intelligence efforts. Special safeguards are therefore necessary to protect our personnel. Accordingly, the Agency has an extensive personnel security program which establishes internal policies and guidelines governing employee conduct and activities. These policies cover a variety of topics, all of which are designed to protect both you and the sensitive information you will gain through your work at NSA. Association With Foreign Nationals As a member of the U.S. Intelligence Community and by virtue of your access to sensitive information, you are a potential target for hostile intelligence activities carried out by or on behalf of citizens of foreign countries. A policy concerning association with foreign nationals has been established by the Agency to minimize the likelihood that its personnel might become subject to undue influence or duress or targets of hostile activities through foreign relationships. As an NSA affiliate, you are prohibited from initiating or maintaining associations (regardless of the nature and degree) with citizens or officials of communist-controlled, or other countries which pose a significant threat to the security of the United States and its interests. A comprehensive list of these designated countries is available from your Staff Security Officer or the Security Awareness Division. Any contact with citizens of these countries, no matter how brief or seemingly innocuous, must be reported as soon as possible to your Staff Security Officer (SSO). (Individuals designated as Staff Security Officers are assigned to every organization; a listing of Staff Security Officers can be found at the back of this handbook). Additionally, close and continuing associations with any non-U.S. citizens which are characterized by ties of kinship, obligation, or affection are prohibited. A waiver to this policy may be granted only under the most exceptional circumstances when there is a truly compelling need for an individual's services or skills and the security risk is negligible. In particular, a waiver must be granted in advance of a marriage to or cohabitation with a foreign national in order to retain one's access to NSA information. Accordingly, any intent to cohabitate with or marry a non-U.S. citizen must be reported immediately to your Staff Security Officer. If a waiver is granted, future reassignments both at headquarters and overseas may be affected. The marriage or intended marriage of an immediate family member (parents, siblings, children) to a foreign national must also be reported through your SSO to the Clearance Division (M55). Casual social associations with foreign nationals (other than those of the designated countries mentioned above) which arise from normal living and working arrangements in the community usually do not have to be reported. During the course of these casual social associations, you are encouraged to extend the usual social amenities. Do not act mysteriously or draw attention to yourself (and possibly to NSA) by displaying an unusually wary attitude. Naturally, your affiliation with the Agency and the nature of your work should not be discussed. Again, you should be careful not to allow these associations to become close and continuing to the extent that they are characterized by ties of kinship, obligation, or affection. If at any time you feel that a "casual" association is in any way suspicious, you should report this to your Staff Security Officer immediately. Whenever any doubt exists as to whether or not a situation should be reported or made a matter of record, you should decided in favor of reporting it. In this way, the situation can be evaluated on its own merits, and you can be advised as to your future course of action. Correspondence With Foreign Nationals NSA personnel are discouraged from initiating correspondence with individuals who are citizens of foreign countries. Correspondence with citizens of communist-controlled or other designated countries is prohibited. Casual social correspondence, including the "penpal" variety, with other foreign acquaintances is acceptable and need not be reported. If, however, this correspondence should escalate in its frequency or nature, you should report that through your Staff Security Officer to the Clearance Division (M55). Embassy Visits Since a significant percentage of all espionage activity is known to be conducted through foreign embassies, consulates, etc., Agency policy discourages visits to embassies, consulates or other official establishments of a foreign government. Each case, however, must be judged on the circumstances involved. Therefore, if you plan to visit a foreign embassy for any reason (even to obtain a visa), you must consult with, and obtain the prior approval of, your immediate supervisor and the Security Awareness Division (M56). Amateur Radio Activities Amateur radio (ham radio) activities are known to be exploited by hostile intelligence services to identify individuals with access to classified information; therefore, all licensed operators are expected to be familiar with NSA/CSS Regulation 100-1, "Operation of Amateur Radio Stations" (23 October 1986). The specific limitations on contacts with operators from communist and designated countries are of particular importance. If you are an amateur radio operator you should advise the Security Awareness Division (M56) of your amateur radio activities so that detailed guidance may be furnished to you. Unofficial Foreign Travel In order to further protect sensitive information from possible compromise resulting from terrorism, coercion, interrogation or capture of Agency personnel by hostile nations and/or terrorist groups, the Agency has established certain policies and procedures concerning unofficial foreign travel. All Agency personnel (civilian employees, military assignees, and contractors) who are planning unofficial foreign travel must have that travel approved by submitting a proposed itinerary to the Security Awareness Division (M56) at least 30 working days prior to their planned departure from the United States. Your itinerary should be submitted on Form K2579 (Unofficial Foreign Travel Request). This form provides space for noting the countries to be visited, mode of travel, and dates of departure and return. Your immediate supervisor must sign this form to indicate whether or not your proposed travel poses a risk to the sensitive information, activities, or projects of which you may have knowledge due to your current assignment. After your supervisor's assessment is made, this form should be forwarded to the Security Awareness Director (M56). Your itinerary will then be reviewed in light of the existing situation in the country or countries to be visited, and a decision for approval or disapproval will be based on this assessment. The purpose of this policy is to limit the risk of travel to areas of the world where a threat may exist to you and to your knowledge of classified Agency activities. In this context, travel to communist-controlled and other hazardous activity areas is prohibited. A listing of these hazardous activity areas is prohibited. A listing of these hazardous activity areas can be found in Annex A of NSA/CSS Regulation No. 30-31, "Security Requirements for Foreign Travel" (12 June 1987). From time to time, travel may also be prohibited to certain areas where the threat from hostile intelligence services, terrorism, criminal activity or insurgency poses an unacceptable risk to Agency employees and to the sensitive information they possess. Advance travel deposits made without prior agency approval of the proposed travel may result in financial losses by the employee should the travel be disapproved, so it is important to obtain approval prior to committing yourself financially. Questions regarding which areas of the world currently pose a threat should be directed to the Security Awareness Division (M56). Unofficial foreign travel to Canada, the Bahamas, Bermuda, and Mexico does not require prior approval, however, this travel must still be reported using Form K2579. Travel to these areas may be reported after the fact. While you do not have to report your foreign travel once you have ended your affiliation with the Agency, you should be aware that the risk incurred in travelling to certain areas, from a personal safety and/or counterintelligence standpoint, remains high. The requirement to protect the classified information to which you have had access is a lifetime obligation. Membership In Organizations Within the United States there are numerous organizations with memberships ranging from a few to tens of thousands. While you may certainly participate in the activities of any reputable organization, membership in any international club or professional organization/activity with foreign members should be reported through your Staff Security Officer to the Clearance Division (M55). In most cases there are no security concerns or threats to our employees or affiliates. However, the Office of Security needs the opportunity to research the organization and to assess any possible risk to you and the information to which you have access. In addition to exercising prudence in your choice of organizational affiliations, you should endeavor to avoid participation in public activities of a conspicuously controversial nature because such activities could focus undesirable attention upon you and the Agency. NSA employees may, however, participate in bona fide public affairs such as local politics, so long as such activities do not violate the provisions of the statutes and regulations which govern the political activities of all federal employees. Additional information may be obtained from your Personnel Representative. Changes In Marital Status/Cohabitation/Names All personnel, either employed by or assigned to NSA, must advise the Office of Security of any changes in their marital status (either marriage or divorce), cohabitation arrangements, or legal name changes. Such changes should be reported by completing NSA Form G1982 (Report of Marriage/Marital Status Change/Name Change), and following the instructions printed on the form. Use And Abuse Of Drugs It is the policy of the National Security Agency to prevent and eliminate the improper use of drugs by Agency employees and other personnel associated with the Agency. The term "drugs" includes all controlled drugs or substances identified and listed in the Controlled Substances Act of 1970, as amended, which includes but is not limited to: narcotics, depressants, stimulants, cocaine, hallucinogens ad cannabis (marijuana, hashish, and hashish oil). The use of illegal drugs or the abuse of prescription drugs by persons employed by, assigned or detailed to the Agency may adversely affect the national security; may have a serious damaging effect on the safety and the safety of others; and may lead to criminal prosecution. Such use of drugs either within or outside Agency controlled facilities is prohibited. Physical Security Policies The physical security program at NSA provides protection for classified material and operations and ensures that only persons authorized access to the Agency's spaces and classified material are permitted such access. This program is concerned not only with the Agency's physical plant and facilities, but also with the internal and external procedures for safeguarding the Agency's classified material and activities. Therefore, physical security safeguards include Security Protective Officers, fences, concrete barriers, access control points, identification badges, safes, and the compartmentalization of physical spaces. While any one of these safeguards represents only a delay factor against attempts to gain unauthorized access to NSA spaces and material, the total combination of all these safeguards represents a formidable barrier against physical penetration of NSA. Working together with personnel security policies, they provide "security in depth." The physical security program depends on interlocking procedures. The responsibility for carrying out many of these procedures rests with the individual. This means you, and every person employed by, assign, or detailed to the Agency, must assume the responsibility for protecting classified material. Included in your responsibilities are: challenging visitors in operational areas; determining "need-to-know;" limiting classified conversations to approved areas; following established locking and checking procedures; properly using the secure and non-secure telephone systems; correctly wrapping and packaging classified data for transmittal; and placing classified waste in burn bags. The NSA Badge Even before you enter an NSA facility, you have a constant reminder of security--the NSA badge. Every person who enters an NSA installation is required to wear an authorized badge. To enter most NSA facilities your badge must be inserted into an Access Control Terminal at a building entrance and you must enter your Personal Identification Number (PIN) on the terminal keyboard. In the absence of an Access Control Terminal, or when passing an internal security checkpoint, the badge should be held up for viewing by a Security Protective Officer. The badge must be displayed at all times while the individual remains within any NSA installation. NSA Badges must be clipped to a beaded neck chain. If necessary for the safety of those working in the area of electrical equipment or machinery, rubber tubing may be used to insulate the badge chain. For those Agency personnel working in proximity to other machinery or equipment, the clip may be used to attach the badge to the wearer's clothing, but it must also remain attached to the chain. After you leave an NSA installation, remove your badge from public view, thus avoiding publicizing your NSA affiliation. Your badge should be kept in a safe place which is convenient enough to ensure that you will be reminded to bring it with you to work. A good rule of thumb is to afford your badge the same protection you give your wallet or your credit cards. DO NOT write your Personal Identification Number on your badge. If you plan to be away from the Agency for a period of more than 30 days, your badge should be left at the main Visitor Control Center which services your facility. Should you lose your badge, you must report the facts and circumstances immediately to the Security Operations Center (SOC) (963-3371s/688-6911b) so that your badge PIN can be deactivated in the Access Control Terminals. In the event that you forget your badge when reporting for duty, you may obtain a "non-retention" Temporary Badge at the main Visitor Control Center which serves your facility after a co-worker personally identifies your and your clearance has been verified. Your badge is to be used as identification only within NSA facilities or other government installations where the NSA badge is recognized. Your badge should never be used outside of the NSA or other government facilities for the purpose of personal identification. You should obtain a Department of Defense identification card from the Civilian Welfare Fund (CWF) if you need to identify yourself as a government employee when applying for "government discounts" offered at various commercial establishments. Your badge color indicates your particular affiliation with NSA and your level of clearance. Listed below are explanations of the badge colors you are most likely to see: Green (*) Fully cleared NSA employees and certain military assignees. Orange (*) (or Gold) Fully cleared representative of other government agencies. Black (*) Fully cleared contractors or consultants. Blue Employees who are cleared to the SECRET level while awaiting completion of their processing for full (TS/SI) clearance. These Limited Interim Clearance (LIC) employees are restricted to certain activities while inside a secure area. Red Clearance level is not specified, so assume the holder is uncleared. * - Fully cleared status means that the person has been cleared to the Top Secret (TS) level and indoctrinated for Special Intelligence (SI). All badges with solid color backgrounds (permanent badges) are kept by individuals until their NSA employment or assignment ends. Striped badges ("non-retention" badges) are generally issued to visitors and are returned to the Security Protective Officer upon departure from an NSA facility. Area Control Within NSA installations there are generally two types of areas, Administrative and Secure. An Administrative Area is one in which storage of classified information is not authorized, and in which discussions of a classified nature are forbidden. This type of area would include the corridors, restrooms, cafeterias, visitor control areas, credit union, barber shop, and drugstore. Since uncleared, non-NSA personnel are often present in these areas, all Agency personnel must ensure that no classified information is discussed in an Administrative Area. Classified information being transported within Agency facilities must be placed within envelopes, folders, briefcases, etc. to ensure that its contents or classification markings are not disclosed to unauthorized persons, or that materials are not inadvertently dropped enroute. The normal operational work spaces within an NSA facility are designated Secure Areas. These areas are approved for classified discussions and for the storage of classified material. Escorts must be provided if it is necessary for uncleared personnel (repairmen, etc.) to enter Secure Areas, an all personnel within the areas must be made aware of the presence of uncleared individuals. All unknown, unescorted visitors to Secure Areas should be immediately challenged by the personnel within the area, regardless of the visitors' clearance level (as indicated by their badge color). The corridor doors of these areas must be locked with a deadbolt and all classified information in the area must be properly secured after normal working hours or whenever the area is unoccupied. When storing classified material, the most sensitive material must be stored in the most secure containers. Deadbolt keys for doors to these areas must be returned to the key desk at the end of the workday. For further information regarding Secure Areas, consult the Physical Security Division (M51) or your staff Security Officer. Items Treated As Classified For purposes of transportation, storage and destruction, there are certain types of items which must be treated as classified even though they may not contain classified information. Such items include carbon paper, vu-graphs, punched machine processing cards, punched paper tape, magnetic tape, computer floppy disks, film, and used typewriter ribbons. This special treatment is necessary since a visual examination does not readily reveal whether the items contain classified information. Prohibited Items Because of the potential security or safety hazards, certain items are prohibited under normal circumstances from being brought into or removed from any NSA installation. These items have been groped into two general classes. Class I prohibited items are those which constitute a threat to the safety and security of NSA/CSS personnel and facilities. Items in this category include: a. Firearms and ammunition b. Explosives, incendiary substances, radioactive materials, highly volatile materials, or other hazardous materials c. Contraband or other illegal substances d. Personally owned photographic or electronic equipment including microcomputers, reproduction or recording devices, televisions or radios. Prescribed electronic medical equipment is normally not prohibited, but requires coordination with the Physical Security Division (M51) prior to being brought into any NSA building. Class II prohibited items are those owned by the government or contractors which constitute a threat to physical, technical, or TEMPEST security. Approval by designated organizational officials is required before these items can be brought into or removed from NSA facilities. Examples are: a. Transmitting and receiving equipment b. Recording equipment and media c. Telephone equipment and attachments d. Computing devices and terminals e. Photographic equipment and film A more detailed listing of examples of Prohibited Items may be obtained from your Staff Security Officer or the Physical Security Division (M51). Additionally, you may realize that other seemingly innocuous items are also restricted and should not be brought into any NSA facility. Some of these items pose a technical threat; others must be treated as restricted since a visual inspection does not readily reveal whether they are classified. These items include: a. Negatives from processed film; slides; vu-graphs b. Magnetic media such as floppy disks, cassette tapes, and VCR videotapes c. Remote control devices for telephone answering machines d. Pagers Exit Inspection As you depart NSA facilities, you will note another physical security safeguard--the inspection of the materials you are carrying. This inspection of your materials, conducted by Security Protective Officers, is designed to preclude the inadvertent removal of classified material. It is limited to any articles that you are carrying out of the facility and may include letters, briefcases, newspapers, notebooks, magazines, gym bags, and other such items. Although this practice may involve some inconvenience, it is conducted in your best interest, as well as being a sound security practice. The inconvenience can be considerably reduced if you keep to a minimum the number of personal articles that you remove from the Agency. Removal Of Material From NSA Spaces The Agency maintains strict controls regarding the removal of material from its installations, particularly in the case of classified material. Only under a very limited and official circumstances classified material be removed from Agency spaces. When deemed necessary, specific authorization is required to permit an individual to hand carry classified material out of an NSA building to another Secure Area. Depending on the material and circumstances involved, there are several ways to accomplish this. A Courier Badge authorizes the wearer, for official purposes, to transport classified material, magnetic media, or Class II prohibited items between NSA facilities. These badges, which are strictly controlled, are made available by the Physical Security Division (M51) only to those offices which have specific requirements justifying their use. An Annual Security Pass may be issued to individuals whose official duties require that they transport printed classified materials, information storage media, or Class II prohibited items to secure locations within the local area. Materials carried by an individual who displays this pass are subject to spot inspection by Security Protective Officers or other personnel from the Office of Security. It is not permissible to use an Annual Security Pass for personal convenience to circumvent inspection of your personal property by perimeter Security Protective Officers. If you do not have access to a Courier Badge and you have not been issued an Annual Security Pass, you may obtain a One-Time Security Pass to remove classified materials/magnetic media or admit or remove prohibited items from an NSA installation. These passes may be obtained from designated personnel in your work element who have been given authority to issue them. The issuing official must also contact the Security Operations Center (SOC) to obtain approval for the admission or removal of a Class I prohibited item. When there is an official need to remove government property which is not magnetic media, or a prohibited or classified item, a One-Time Property Pass is used. This type of pass (which is not a Security Pass) may be obtained from your element custodial property officer. A Property Pass is also to be used when an individual is removing personal property which might be reasonably be mistaken for unclassified Government property. This pass is surrendered to the Security Protective Officer at the post where the material is being removed. Use of this pass does not preclude inspection of the item at the perimeter control point by the Security Protective Officer or Security professionals to ensure that the pass is being used correctly. External Protection Of Classified Information On those occasions when an individual must personally transport classified material between locations outside of NSA facilities, the individual who is acting as the courier must ensure that the material receives adequate protection. Protective measures must include double wrapping and packaging of classified information, keeping the material under constant control, ensuring the presence of a second appropriately cleared person when necessary, and delivering the material to authorized persons only. If you are designated as a courier outside the local area, contact the Security Awareness Division (M56) for your courier briefing. Even more basic than these procedures is the individual security responsibility to confine classified conversations to secure areas. Your home, car pool, and public places are not authorized areas to conduct classified discussions--even if everyone involved in he discussion possesses a proper clearance and "need-to-know." The possibility that a conversation could be overheard by unauthorized persons dictates the need to guard against classified discussions in non-secure areas. Classified information acquired during the course of your career or assignment to NSA may not be mentioned directly, indirectly, or by suggestion in personal diaries, records, or memoirs. Reporting Loss Or Disclosure Of Classified Information The extraordinary sensitivity of the NSA mission requires the prompt reporting of any known, suspected, or possible unauthorized disclosure of classified information, or the discovery that classified information may be lost, or is not being afforded proper protection. Any information coming to your attention concerning the loss or unauthorized disclosure of classified information should be reported immediately to your supervisor, your Staff Security Officer, or the Security Operations Center (SOC). Use Of Secure And Non-Secure Telephones Two separate telephone systems have been installed in NSA facilities for use in the conduct of official Agency business: the secure telephone system (gray telephone) and the outside, non-secure telephone system (black telephone). All NSA personnel must ensure that use of either telephone system does not jeopardize the security of classified information. The secure telephone system is authorized for discussion of classified information. Personnel receiving calls on the secure telephone may assume that the caller is authorized to use the system. However, you must ensure that the caller has a "need-to-know" the information you will be discussing. The outside telephone system is only authorized for unclassified official Agency business calls. The discussion of classified information is not permitted on this system. Do not attempt to use "double-talk" in order to discuss classified information over the non-secure telephone system. In order to guard against the inadvertent transmission of classified information over a non-secure telephone, and individual using the black telephone in an area where classified activities are being conducted must caution other personnel in the area that the non-secure telephone is in use. Likewise, you should avoid using the non-secure telephone in the vicinity of a secure telephone which is also in use. HELPFUL INFORMATION Security Resources In the fulfillment of your security responsibilities, you should be aware that there are many resources available to assist you. If you have any questions or concerns regarding security at NSA or your individual security responsibilities, your supervisor should be consulted. Additionally, Staff Security Officers are appointed to the designated Agency elements to assist these organizations in carrying out their security responsibilities. There is a Staff Security Officer assigned to each organization; their phone numbers are listed at the back of this handbook. Staff Security Officers also provide guidance to and monitor the activities of Security Coordinators and Advisors (individuals who, in addition to their operational duties within their respective elements, assist element supervisors or managers in discharging security responsibilities). Within the Office of Security, the Physical Security Division (M51) will offer you assistance in matters such as access control, security passes, clearance verification, combination locks, keys, identification badges, technical security, and the Security Protective Force. The Security Awareness Division (M56) provides security guidance and briefings regarding unofficial foreign travel, couriers, special access, TDY/PCS, and amateur radio activities. The Industrial and Field Security Division (M52) is available to provide security guidance concerning NSA contractor and field site matters. The Security Operations Center (SOC) is operated by two Security Duty Officers (SDOs), 24 hours a day, 7 days a week. The SDO, representing the Office of Security, provides a complete range of security services to include direct communications with fire and rescue personnel for all Agency area facilities. The SDO is available to handle any physical or personnel problems that may arise, and if necessary, can direct your to the appropriate security office that can assist you. After normal business hours, weekends, and holidays, the SOC is the focal point for all security matters for all Agency personnel and facilities (to include Agency field sites and contractors). The SOC is located in Room 2A0120, OPS 2A building and the phone numbers are 688-6911(b), 963-3371(s). However, keep in mind that you may contact any individual or any division within the Office of Security directly. Do not hesitate to report any information which may affect the security of the Agency's mission, information, facilities or personnel. Security-Related Services In addition to Office of Security resources, there are a number of professional, security-related services available for assistance in answering your questions or providing the services which you require. The Installations and Logistics Organization (L) maintains the system for the collection and destruction of classified waste, and is also responsible for the movement and scheduling of material via NSA couriers and the Defense Courier Service (DCS). Additionally, L monitors the proper addressing, marking, and packaging of classified material being transmitted outside of NSA; maintains records pertaining to receipt and transmission of controlled mail; and issues property passes for the removal of unclassified property. The NSA Office of Medical Services (M7) has a staff of physicians, clinical psychologists and an alcoholism counselor. All are well trained to help individuals help themselves in dealing with their problems. Counseling services, with referrals to private mental health professionals when appropriate, are all available to NSA personnel. Appointments can be obtained by contacting M7 directly. When an individual refers himself/herself, the information discussed in the counseling sessions is regarded as privileged medical information and is retained exclusively in M7 unless it pertains to the national security. Counselling interviews are conducted by the Office of Civilian Personnel (M3) with any civilian employee regarding both on and off-the-job problems. M3 is also available to assist all personnel with the personal problems seriously affecting themselves or members of their families. In cases of serious physical or emotional illness, injury, hospitalization, or other personal emergencies, M3 informs concerned Agency elements and maintains liaison with family members in order to provide possible assistance. Similar counselling services are available to military assignees through Military Personnel (M2). GUIDE TO SECURITY M51 PHYSICAL SECURITY 963-6651s/688-8293b (FMHQ) 968-8101s/859-6411b (FANX) CONFIRM and badges Prohibited Items (963-6611s/688-7411b) Locks, keys, safes and alarms SOC (963-3371s/688-6911b) Security/vehicle passes NSA facility protection and compliance Visitor Control Inspections Red/blue seal areas New Construction Pass Clearances (963-4780s/688-6759b) M52 INDUSTRIAL AND FIELD SECURITY 982-7918s/859-6255b Security at contractor field site facilities Verification of classified mailing addresses for contractor facilities M53 INVESTIGATIONS 982-7914s/859-6464b Personnel Interview Program (PIP) Reinvestigations Military Interview Program (MIP) Special investigations M54 COUNTERINTELLIGENCE 982-7832s/859-6424b Security counterintelligence analysis Security compromises M55 CLEARANCES 982-7900s/859-4747b Privacy Act Officer (For review of security files) Continued SCI access Contractor/applicant processing Military access M56 SECURITY AWARENESS 963-3273s/688-6535b Security indoctrinations/debriefings Embassy visits Associations with foreign nationals Briefings (foreign travel, Security Week ham radio, courier, Security posters, brochures, etc. LIC, PCS, TDY, special access, etc.) Foreign travel approval Military contractor orientation Special Access Office (963-5466s/688-6353b) M57 POLYGRAPH 982-7844s/859-6363b Polygraph interviews M509 MANAGEMENT AND POLICY STAFF 982-7885s/859-6350b STAFF SECURITY OFFICERS (SSOs) Element Room Secure/Non-Secure A 2A0852B 963-4650/688-7044 B 3W099 963-4559/688-7141 D/Q/J/N/U 2B8066G 963-4496/688-6614 E/M D3B17 968-8050/859-6669 G 9A195 963-5033/688-7902 K 2B5136 963-1978/688-5052 L SAB4 977-7230/688-6194 P 2W091 963-5302/688-7303 R B6B710 968-4073/859-4736 S/V/Y/C/X C2A55 972-2144/688-7549 T 2B5040 963-4543/688-7364 W 1C181 963-5970/688-7061 GUIDE TO SECURITY-RELATED SERVICES Agency Anonymity 968-8251/859-4381 Alcohol Rehabilitation Program 963-5420/688-7312 Cipher Lock Repair 963-1221/688-7119 Courier Schedules (local) 977-7197/688-7403 Defense Courier Service 977-7117/688-7826 Disposal of Classified Waste - Paper only 972-2150/688-6593 - Plastics, Metal, Film, etc 963-4103/688-7062 Locksmith 963-3585/688-7233 Mail Dissemination and Packaging 977-7117/688-7826 Medical Center (Fort Meade) 963-5429/688-7263 (FANX) 968-8960/859-6667 (Airport Square) 982-7800/859-6155 NSA/CSS Information Policy Division 963-5825/688-6527 Personnel Assistance - Civilian 982-7835/859-6577 - Air Force 963-3239/688-7980 - Army 963-3739/688-6393 - Navy 963-3439/688-7325 Property Passes (unclassified material) 977-7263/688-7800 Psychological Services 963-5429/688-7311 FREQUENTLY USED ACRONYMS/DESIGNATORS ARFCOS Armed Forces Courier Service (now known as DCS) AWOL Absent Without Leave CAO Classification Advisory Officer COB Close of Business CWF Civilian Welfare Fund DCS Defense Courier Service (formerly known as ARFCOS) DoD Department of Defense EOD Enter on Duty FOUO For Official Use Only M2 Office of Military Personnel M3 Office of Civilian Personnel M5 Office of Security M7 Office of Medical Services NCS National Cryptologic School PCS Permanent Change of Station PIN Personal Identification Number Q43 Information Policy Division SDO Security Duty Officer SOC Security Operations Center SPO Security Protective Officer SSO Staff Security Officer TDY Temporary Duty UFT Unofficial Foreign Travel A FINAL NOTE The information you have just read is designed to serve as a guide to assist you in the conduct of your security responsibilities. However, it by no means describes the extent of your obligation to protect information vital to the defense of our nation. Your knowledge of specific security regulations is part of a continuing process of education and experience. This handbook is designed to provide the foundation of this knowledge and serve as a guide to the development of an attitude of security awareness. In the final analysis, security is an individual responsibility. As a participant in the activities of the National Security Agency organization, you are urged to be always mindful of the importance of the work being accomplished by NSA and of the unique sensitivity of the Agency's operations. -- Grady Ward | | 'finger' me for information and live +1 707 826 7715 | | samples of Moby lexicons: Moby Words, (voice/24hr FAX) | 15E2ADD3D1C6F3FC | Hyphenator, Part-of-Speech, Pronunciator, grady@netcom.com | 58ACF73D4F011E2F | Thesaurus and Language; all royalty free. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Wed, 6 Apr 94 15:29:06 PDT To: cypherpunks@toad.com Subject: Need Remailer list Message-ID: <9404062228.AA03232@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Hi, Could someone send me a list of Remailers or recommend one which they think is the most reliable? Much thanks, Reuben Halper Montclair High -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi16KosAAAEEAMUwRni4a9+GbuAhHDLcBWK60hCJUYxhr2hYokpELAhx0ejp 2fq61Tu9Hjn051CN8Xy5nu6sv2ODfG/t59l4DJSb5pirQaII3zaX0rMX0ydwGDoW YakL4ow1lNY+d/k14KpIuUW404+fNuNhIGSkdVLQIfbOgh0preK7/P44AKvdABEB AAG0JlJldWJlbiBIYWxwZXIgPGZoYWxwZXJAcGlsb3Qubmppbi5uZXQ+iQCVAgUQ LXorceK7/P44AKvdAQEUxwQAoffTibRlwE5tNQVGvrulh1OQgXNhTRec9vUaUwPy U64FIZ+KnmdfYgiJYXtcItA90EB9MDexazKeqJzMOPShVNOfyiwy2yUlnQs425f8 DxBvM//zuvj6s4/mXDTPUZtG9PP0HVaEGTJY15JdfRqtj/w+HHnsHlgCnj0NnIhX TW8= =D9UX -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hfinney@shell.portal.com Date: Wed, 6 Apr 94 19:35:29 PDT To: cypherpunks@toad.com Subject: Pseudonyms and Reputations Message-ID: <199404070236.TAA05451@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain New members of the list may not be aware of the background of some of the technologies we discuss here, such as the remailers. The purpose of these systems is not really to help people mailbomb newsgroups or send harassing letters to their fantasy girlfriends without fear of repercussions. One goal of remailer-type technology (which present systems don't meet very well) is to allow people to use pseudonyms for their electronic activities. By using a "nym" a person is able to engage in communications of various types without fear that some aspect of what they say or do will impact them negatively in "real life". There are a lot of potential forms of harm which could arise now and in the future from databases recording the various interactions a person has had in cyberspace. By preventing the linkage between his online activities and his real identity he can protect himself and his privacy. At the same time, nyms allow for continuity of identity to be maintained over a period of time. A person posting under a nym can develop an image and a reputation just like any other online personality. Most people we interact with online are just a name and an email address, plus whatever impression we have formed of them by what they say. The same thing can be true of nyms. Cryptography plays an important part in making effective use of nyms possible. The first thing it can do is to allow users to send and receive messages under the name of their nyms without anyone discovering the True Name (capitalization from Vinge's short story "True Names") behind the nym. Cryptographer David Chaum has proposed two technologies for this; the network of "Mixes", on which our own remailers are modeled; and the so-called "Dining Cryptographers' Network" (DC-Net), which allows a cooperating group to send messages in such a way that it is not possible to tell which member of the group originated each message. Cryptography can also help maintain the continuity of the nym, by allowing the user to digitally sign messages under the name of the nym. The digital signature cannot be forged, nor can it be linked to the True Name of the user. But it makes sure that nobody can send a message pretending to be another person's nym. These techniques are already in use or under development, in some form or another. But there is much more that could be done to provide privacy protection and flexibility in the use of nyms. One possibility is a digital reputation system. Presently people and nyms develop informal reputations in the minds of their readers. This could be formalized by allowing readers to create endorsements of various types for those who have worthwhile things to say. An endorsement could take the form of a digital signature by the endorser. In the simplest form, the endorser would digitally sign a message which said, in encoded form, "In my opinion, person (or nym) XXX produces high-quality messages". This endorsement would be kept by the person it was given to and shown when he enters a new cyberspatial forum to help establish an initial reputation. People who are able to bring a variety of endorsements from respected individuals or organizations will be able to have their words carry weight from the beginning. Without these, a new poster may find that not many people can even be bothered to read his messages amongst the flood of others. The endorsements can break through the barriers, the filters which people use to decide what information to receive. They represent a digital reputation which can be carried to distant regions of cyberspace. One could imagine more elaborate forms of endorsements, as well. Chaum describes a technique by which a numerical rating could be given, say on a scale from 1 to 100. Because of the mathematical structure of Chaum's approach, a person who carries such an endorsement can optionally downgrade it when he shows it. Suppose some paragon of wisdom has dozens of "100" endorsements from respected individuals. Entering a new group, he may not want to intimidate people, so he displays his endorsements as a respectable "70+". This lets him be heard without overwhelming other participants. Pseudonyms can prevent messages from being linked to True Names, but there is still a privacy problem as information accumulates about the nym itself. As more and more activities take place online, if one uses the same nym all the time, the buildup of information about that nym, his preferences, his favorite places to go in cyberspace, his political views, etc., may become burdensome. All that baggage accumulates and is easily available to others. It may become as much of a barrier to a nym's online activities as it would have been to the True Name's real-life activities. One solution is to use a nym for some purposes and the True Name for others. Then the information about the two is separate and nobody can link them up. This helps, but after a while again there is an accumulation of information about both names, which is what we wanted to avoid. A better solution is to use multiple nyms, perhaps with different nyms in different online fora. Even the True Name could be used occasionally where warranted (such as in an online relationship where physical contact occurs as well). Nyms could be changed periodically as well, preventing the buildup of information about any given nym. One problem is that the simple reputation system above does not work with multiple nyms. If you get a digital endorsement of one nym in the form described before, you will not be able to use that endorsement on your other nyms without giving away the connection between them. And when you retire that nym and replace it with a new one, the endorsement is lost. This is the problem which Chaum solves in his paper, "Showing Credentials without Identification; Transferring Signatures between Unconditionally Unlinkable Pseudonyms," from AusCrypt 90. (A newer version of this paper may be available from Chaum.) He provides a method by which various forms of "credentials", which would include the endorsements described here, can be transferred among the nyms used by an individual, without giving away information about which nyms are related. Chaum's system is complicated and requires a centralized agency which gives out all endorsement certificates, as well as an agency which validates pseudonyms. His system does allow for optional restrictions on nyms which, for example, would allow only one nym to be used in any given online forum. A user would not be able to control two different nyms in that place, although he could have different nyms in other parts of cyberspace. There might be some situations in which this duplication could be harmful (such as certain kinds of online voting systems) and Chaum's method does allow this restriction. A simpler system, though, can be created with technology very similar to the "Magic Money" digital cash system created by the nym "Pr0duct Cypher." This system does not require any centralized control and allows individuals to make endorsements without help. It is somewhat less efficient than Chaum's approach but could be put into place more easily. The basic idea uses what Chaum calls a "blind signature". Above, the endorsement certificate was described as a digital signature on a coded message which named the nym or person being endorsed, as well as some information about the type of endorsement. With a blind signature, the signer does not see the message he is signing. It is supplied to him in a "blinded" form, he signs it, and then the person who supplied the message unblinds it. What is left is a signed message whose contents are not known by the person who signed it. This technology can be used directly to create blind endorsements. Suppose nym 123, who sometimes also uses the nym 456, gets an offer to receive a "good writing" endorsement from user U. He can supply U with a blinded message which says, in effect, "nym 456 has good writing". U does not see the contents of the message when he signs it, so he does not know that nym 456 is another name for nym 123. But when 123 gets the message back from U, he unblinds it to create an endorsement from U on nym 456. In order to control the type of endorsement ("good writing", etc.), that information is not put in the text of the message, but is determined by the exponent used in the digital signature. Each user would need to publish a table mapping exponents to types of endorsements (or perhaps such a table would be standardized over all users). And since nym 123 may actually have many pseudonyms in use, he would actually need to collect a large number of blind endorsements from U. In practice he would supply U with a large block of blinded endorsements, U would sign them knowing that they were all different pseudonyms of 123's, and 123 would keep them for use as needed. 123 could even include his True Name to receive a blind endorsement, as well as other pseudonyms he hadn't used yet. All of these would be capable of being shown with U's endorsement. Even when the original nym 123 was retired, other nyms which had received that endorsement could be put into use and they would carry the same stamp of approval. This system would allow very flexible use of pseudonyms while allowing the user to show endorsements and other forms of credentials without compromising his privacy. And the technology to do this is very close to systems already in use today, at least in its cryptographic aspects. The social problems of determining when writers should receive endorsements, how much credence to give to endorsements from unknown endorsers, how to appropriately display endorsements, and how to easily validate and verify endorsements proffered by others, are harder to solve. Despite these issues, a modification to Magic Money to support this application would allow for some initial experiments with the concept, which might help show where the significant problems lie. Hal Finney hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Wed, 6 Apr 94 20:02:04 PDT To: cypherpunks@toad.com Subject: Where is Magic Money???? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Where is Magic Money to be found???? I looked on soda.berkeley.edu and it is not there. Does anyone know where it is? Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 an38299@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@bacon.imsi.com (Perry E. Metzger) Date: Wed, 6 Apr 94 17:18:16 PDT To: cypherpunks@toad.com Subject: tmp@netcom.com Message-ID: <9404070018.AA18566@bacon.imsi.com> MIME-Version: 1.0 Content-Type: text/plain If tmp@netcom.com isn't Detweiler, then he is invited to inform us who he is. I admit that this is unfair. However, who said life was fair? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Panzer Boy Date: Wed, 6 Apr 94 19:05:35 PDT To: Chris Knight Subject: Re: who, me?!?! In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 6 Apr 1994, Chris Knight wrote: > On Wed, 6 Apr 1994 tmp@netcom.com wrote: > > > !?!?!?!?! detweiler this, detweiler that!!! why does everyone keep > > calling me `detweiler' when my name is `tmp@netcom.com'?!! > > The above listed information is NOT a name. You're right, it's an account, just as cknight@crl.com is just an account, and you've attached the psueonym "Chris Knight" to it. > > look, i admit i am posting pseudonymously, but your > > detweilerian witchhunt is a good reason why > > Remember the price of being anonymous... Nobody has to believe a word you > say. Price of being anonymous. You mean the price of being Obviously anonymous. As opposed to this "Chris Knight" character, who has chosen to show himself as to what looks like a real name. Ever wonder about Emanuel Goldstein? That name is as valid as "Chris Knight" > Personally, I don't care who you are. I do think you try to be an > asshole, and you love getting on people's nerves. I'm not going to touch this. After reading a few of "tmp@netcom"'s messages, I aggree that he has been posting what "appear" to be childish posts. But at the same time, there are many other posts here on this list with just as much useless information. Are cypherpunks for anonyminity? Authentication? Privacy? More than one? -Matt (Just another alias) (panzer@dhp.com) "That which can never be enforced should not be prohibited." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "ADAM GERSTEIN, MACLAB ASSISTANT" Date: Wed, 6 Apr 94 20:39:18 PDT To: cypherpunks@toad.com Subject: FOIA on Clipper key status.... Message-ID: <940406233849.202150c6@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain Hello once again... My friend and I wanted to know how that FOIA request was coming? I haven't heard anything from the list, so I thought I would ask. Also, who the hell is this Detweiler person? And why is everyone saying he's tmp@netcom.com? Thanks, Adam Gerstein GERSTEIN@SCSUC.STATEU.EDU -+-+-+-+-+-+-+-+-+- "After this, nothing will surprise me!" -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 4, 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Wed, 6 Apr 94 23:19:20 PDT To: Ed Carp Subject: Re: Where is Magic Money???? In-Reply-To: Message-ID: <199404070618.CAA23208@charon.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Try ftp://csn.org/pub/mpj/crypto_XXXXXX (or something like that) -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Thu, 7 Apr 94 00:53:51 PDT To: cypherpunks@toad.com Subject: Finger/Remailer Ping server Message-ID: <9404070753.AA05711@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Someone asked about having a "list of remailers" ping server available via finger. I took some code I wrote over a year ago and hacked together such a system. I need volunteers to run it. The server does the following: 1)forks off a "cron" to automatically ping remailers every X hours 2)ping's the remailers (by requesting a remail to itself) 3)any remailers which respond will have their timestamps updated 4)any change in the status of remailers (a ping received) recreates your .plan file as so copy .realplan to .plan tackon a banner for the list of remailers tackon a list of remailers and the last time a response was received (e.g. remailer@remail.com last heard from 2.3 days ago) Anyone running this perl script from their .forward file will have a list of remailers automatically embedded in their finger information. Optimum use would be for remailer operators to add a line to their maildelivery slocal configuration which catches "Subject: --PING!--" (which is one of the ways pings are detected, the body of the message is most important) and pipe it to the script. Then you could just finger any remailer for a list of remailers (assuming the remailer doesn't run from its own alias) Note: the software may or may not work. I have only superficially tested it by piping in fake pings. I have no idea whether or not it will be stable so I need someone to run it for a few nights to see if it works correctly (and if not, I can fix any fatal bugs) -Ray "Perl is the Ultimate Language" -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Thu, 7 Apr 94 04:21:58 PDT To: cypher Subject: Well...shit Message-ID: <9404070405.aa10697@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text If whatzits@netcom.com is Detweiler, at least he's paying $20/mo to pop in here. I have Sternlight attacking me on eff.talk- that's good. He sure perceives me as a threat for a Wyoming ranch hand. That's good advice y'all have there about not feeding the animals. I've been looking at this remailer business. Well, hell. I want to go the other way. I'm Jeff Leroy Davis AKA Eagle, and lots of people know that. Ram Dass has this thing of his public self and his private self as one. In other words, he is himself, whether in public or private. I'm open about myself, and have projected my true persona into cyberspace. At least the truth about myself as I see it here now. I have no reason to create an anonymous persona, or construct some sort of personality. Now if I have to go underground in the net at some future date, that's a different story. For now, I'm quite secure in who and what I am, and endevor to let the truth of my heart shine in cyberspace. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Thu, 7 Apr 94 06:56:51 PDT To: "Jim Sewell - KD4CKQ" Message-ID: <9404070653.ZM3717@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Apr 7, 9:24am, Jim Sewell - KD4CKQ wrote: [text elided for brevity] > > Another good use of this would be to maintain anonymity. If you used the > same aa382043 address over and over again people will attach an identity > to that and they will remember, "Oh yes, that's the guy that said he works > for a computer company and hates spinach and likes Amy and ...." and soon > (assuming a long term use of the account) you will have an identity and > people will be biased one way or another toward you, even though they do > not know who you are in real life. A one shot id will allow people to > remain truly anon and not have to go to the trouble of switching accts > and putting a burden on the remailers with 1000's of accounts. > [Apologies for not adding much more text in a reply than that in the original text.] Jim has brought up a very interesting subject, which isn't discussed enough in most of the places I look for such discussion: data inferencing. A one-shot anonymous ID, besides having the certain immediately obvious advantages - useful for preserving user anonymity, trouble in the event of State seizure of the remailer, and lower sysadmin accounting load - makes traffic analysis a somewhat more difficult affair. Of course, one-shot anonymous user handles are of little use to the detweilers of the net, who seem to return to the same places, again and again. It doesn't take much acuity to notice things like the use of, oh, say, TeX-format quote marks in body text, as mentioned in a previous post by Tim May. I shall, of course, refrain from using smilies to indicate humor. I dislike them, and would never use such an unsubtle mechanism to convey wry amusement. I prefer textual encoding. Text is rich. > >-- End of excerpt from Jim Sewell - KD4CKQ -- Russell, who cares not that he may - or may not - have just had himself added to Detweiler's "Enemies List" Medusa does not have tentacles. They're snakes. Snakes, I say! -- Russell Earl Whitaker whitaker@sgi.com Silicon Graphics Inc. Technical Assistance Center, Mountain View CA ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tmp@netcom.com Date: Thu, 7 Apr 94 08:21:02 PDT To: cypherpunks@toad.com Subject: Re: Pseudonyms and Reputations In-Reply-To: <199404070236.TAA05451@jobe.shell.portal.com> Message-ID: <199404071522.IAA26656@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain hal finney: >Chaum's system is complicated and requires a centralized agency which >gives out all endorsement certificates, as well as an agency which >validates pseudonyms. His system does allow for optional restrictions >on nyms which, for example, would allow only one nym to be used in any >given online forum. A user would not be able to control two different >nyms in that place, although he could have different nyms in other >parts of cyberspace. There might be some situations in which this >duplication could be harmful (such as certain kinds of online voting >systems) and Chaum's method does allow this restriction. these identification systems ultimately fall back on `real world' identification systems such as birth certificates, social security numbers etc. which all can be readily subverted by a determined adversary. i wonder if in general, you `cpunks' feel that e.g. voting systems that restict pseudonymity (i.e., multiple votes by a single person) are `fair' or `judicious'. >The social problems of determining when writers should receive >endorsements, how much credence to give to endorsements from unknown >endorsers, how to appropriately display endorsements, and how to easily >validate and verify endorsements proffered by others, are harder to >solve. what, specifically, is problematic about these? does chaum just ignore them? does he describe them in greater detail? as for `endorsements for unknown endorsers', it seems to me the reputation system you refer to is a sort of `reputation web' not unlike the pgp `web of trust' model. a pseudonymous credential has as much weight as the pseudonym originating the certification. i.e., if `a' signs `b's pseudonym, that `edge' in the `reputation graph' has as much weight as `a' has reputation. that is, it should not be possible to create a whole bunch of new pseudonyms, have them all sign each other, and then increase your reputation. this brings up an interesting idea. future cyberspatial citizens may develop an elaborate netiquette that describes how to maximize one's advantage through the use of pseudonyms. all kinds of strategies will ensue. is it better to have a few good pseudonyms, without diluting reputation, or a whole bunch of pseudonyms but a bit more diluted reputation? one of the problems with a positive reputation system is that it would workd for `d-type people' whose reputation is primarily negative. a whole lot of people would like to put a negative credential on `d' so that they would limit his influence in all forums he visits, similar to the way that one could globally encourage someone else through `accreditation'. `d' would simply not propagate any negative signatures to his pseudonyms. could such a negative signature system be constructed? it seems possible with a centralized `trusted' server, but this is not an ideal solution; ideally one would like the system to be possible from the independent interactions of people who trust only themselves. this of course is the ideal cryptographic model, and the very best and finest algorithms (e.g. rsa) conform to it. the problem is similar to preventing double spending in a cash system. how do you enforce that a person `spends' a certain amount of information? there are no `laws of the conservation of information' as their are of e.g. mass as with a paper currency. in fact maybe the double-spending preventative techniques for cash systems could be translated to get a negative reputation and prevent people from not displaying credentials, even negative ones, they have accrued (just in the way people are forced to reveal if they are `printing money', i.e. spending spent money) personally i like chaum's emphasis (or recognition) that forums exist such that restricting pseudonymity in them is natural, fair, and rational, i.e. a desirable design goal. it seems to me that even beyond this, people should be able to construct forums where they demand (or comply, or agree, or whatever) that identity be known, or that it be totally ignored. given all this inquisitional witchhunting of my `true identity' (whatever the !@#$%^&* that is), obviously this forum is in the former category what do you think, cpunks, should you have the right to ignore people regardless of the pseudonyms they use? again, i ask if it is possible to construct a system that protects anonymity but at the same time allows someone to filter all pseudonyms associated with another person. it seems that we have reached an impasse -- these are two very useful design criteria but they appear to be contradictory. on one hand we would like to censor all the `d-type' pseudonyms, but on the other hand we would want a `clean slate' for all of our own. it seems to me that is the purpose of developing a moral code or etiquette in cyberspace-- almost by definition that these codes apply to people who agree that an individual is ultimately responsible for their own actions, regardless of presence or lack of punishment, and agrees to a set of guidelines because s/he believes it constitutes civil behavior, not because `if i don't, i will get caught'. ideally we can develop moral codes where our algorithms fail us. or maybe not pseudonymously yours, --tmp From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpj@netcom.com (Michael Paul Johnson) Date: Thu, 7 Apr 94 08:33:06 PDT To: warlord@ATHENA.MIT.EDU (Derek Atkins) Subject: Re: Where is Magic Money???? In-Reply-To: <199404070618.CAA23208@charon.MIT.EDU> Message-ID: <199404071533.IAA22909@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Try ftp://csn.org/pub/mpj/crypto_XXXXXX (or something like that) Actually, ftp:csn.org//mpj/I_will_not_export/crypto_???????/pgp_tools See ftp:csn.org//mpj/README.MPJ for the ??????? and an export warning. Get the PGP Tools .ZIP file, too, since Magic Money uses it. Peace to you. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp:csn.org//mpj/README.MPJ for crypto stuff | | |||/ /_\ | aka mpj@netcom.com mpjohnson@ieee.org mikej@exabyte.com | | |||\ ( | m.p.johnso@nyx.cs.du.edu CIS 71331,2332 PGP key by finger | | ||| \ \_/ |___________________________________________________________| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 7 Apr 94 09:27:19 PDT To: cypherpunks@toad.com Subject: RE: Pseudonyms and Reputations Message-ID: <9404071628.AA29114@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: hfinney "One possibility is a digital reputation system. Presently people and nyms develop informal reputations in the minds of their readers. This could be formalized by allowing readers to create endorsements of various types for those who have worthwhile things to say. " Could I really allow myself to be so prejudiced by what a number of others have determined is (or is not) a worthwhile contributor to a list? My interest in reading a message has first to do with the subject of attention, then second the one who has something to say. There are many types of commentary which someone could introduce at any time; sometimes in humor or sarcasm, sometimes with great insight, more or less successfully. I think whoever attends to messages on a list should consider their motives - whether they just want company, a sounding board, or whether they want to read about a particular subject of interest. The opportunity to interact with others in abstract conversation is also the opportunity to develop and refine the ability to communicate, to improve upon the formulation of a thought and express it with greater ability. I might not like the style or manner of what someone has said in the past, yet accept what they have to say some other time. But this would be my own judgement at work, not a conclusion derived from the aggregate opinion of others. I myself wouldn't pay excessive attention to a reputation system, outside of its entertainment value. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell - KD4CKQ" Date: Thu, 7 Apr 94 06:24:43 PDT To: cypherpunks@toad.com Subject: Re: your mail Message-ID: <9404071324.AA16386@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > Since people are talking about new remailer features, can I suggest > another one - how about single-use (or limited use) anonymous return > addressess (ARAs) ? There are quite a few situations I can envisage where > I might want to give an anonymous return address to someone that could > only be used a limited number of times, or for a limited period of > time ... digi cash example and comments deleted. Another good use of this would be to maintain anonymity. If you used the same aa382043 address over and over again people will attach an identity to that and they will remember, "Oh yes, that's the guy that said he works for a computer company and hates spinach and likes Amy and ...." and soon (assuming a long term use of the account) you will have an identity and people will be biased one way or another toward you, even though they do not know who you are in real life. A one shot id will allow people to remain truly anon and not have to go to the trouble of switching accts and putting a burden on the remailers with 1000's of accounts. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 7 Apr 94 09:30:53 PDT To: cypherpunks@toad.com Subject: Re: Pseudonyms and Reputations Message-ID: <9404071632.AA29220@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From tmp: "what do you think, cpunks, should you have the right to ignore people regardless of the pseudonyms they use?" How could a person prevent someone from ignoring another? on the net? "i ask if it is possible to construct a system that protects anonymity but at the same time allows someone to filter all pseudonyms associated with another person." Code it, and they will come. " ideally we can develop moral codes where our algorithms fail us. " Ideally, you would be able to enforce these moral codes. Ideally, they would reflect not only what is possible in reality, but what is truly desireable. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tmp@netcom.com Date: Thu, 7 Apr 94 09:33:47 PDT To: Black Unicorn Subject: Re: nsa digital cash? In-Reply-To: <199404062116.AA13470@access3.digex.net> Message-ID: <199404071634.JAA05501@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain tmp: > so? what's your point? my point was that the nsa was a prime candidate > agency for trying to *expand* the current federal role in the cash > system. are you saying the federal government already has a `digital > cash system'? well, yes, i guess in some sense. unicorn: >Why do you think BCCI was so popular with intelligence agencies? The KEY >effort in any agency is money laundering. This is by definition the >primary function of intelligence agencies, to bring funds to bear >properly and quietly on projects and goals that don't sit well in >public. yikes, hold on a sec. i was talking about the nsa. if you are for a minute suggesting the nsa is involved in money laundering i think you are *utterly* mistaken. also, i very sincerely doubt that money laundering is a major, minor, or even existing part of any u.s. intelligence services. there is a gray area where sometimes an agency is associated with money launderers, because they may be informants or whatever, but try to point to any u.s. intelligence operation that involved money laundering? and just try to pretend that the nsa was involved-- i reiterate my point: designing a secure digital cash system would be a key area that the nsa would be interested in. in fact, i think it is highly likely that they have already designed significant parts of the existing u.s. transaction infrastructure at certain levels. (they vetted DES, right?!) (references? would be appreciated) that is essentially what clipper is intended to do. >> are you saying you don't expect the federal government to expand their >> role in cash systems? or that it is already as large as it can get? > >Lumping the Federal system in with intelligence agencies in this >context betrays significant ignorance in the structure of modern government. the point of the nsa is that there is `no structure' to a government bureaucracy that senses its own impending extinction. clipper is a grasp at an area that virtually all analysts agree is not a historical precedent for them, and that dangerously impedes on *domestic* and *commercial* affairs, something they have never been authorized to do. (cpsr foia requests posted to various newsgroups are strong on this point) >Between this and your misconception of the Federal financial structure >that Eric was so quick to point out, I think you should keep your day job >Det, or is this it? sigh. fine. smear me with some more `det' insults. what was my misconception? neither you or erik have yet to specify what it is exactly. i admit that i don't have a close grasp on e.g. the check clearing system and what elements are in federal hands. but instead of yelling at and insulting me, maybe erik could explain exactly how this system works. i doubt i am the only one who is not aware of the precise structure. anyway, my basic point has nothing to do with the existing infrastructure. as for my `day job', parry meztger asked about this too. well, pick one of the following 1) bored millionaire with nothing better to do than go to drug parties and hang out in cyberspace, using all kinds of infantile pranks with pseudonyms... 2) shearson-lehman brokerage agent, dealing with computerized trading strategies, sometimes `libertarian lecturer', with a real jekyll-and-hyde cyberpersonality 3) working with Ted Nelson on the Xanadoodoo project as a consultant, building a `digital bank' on the internet at a glacialy slow pace. 4) entrepreneur starting a new internet company specializing in mailing lists, pseudonyms, etc. 5) GIS consultant working on database design for power companies >> we have to fight off these encroaches onto private territory wherever >> they happen. clipper was *not* a surprise given the past nsa history. >Clipper is a HUGE surprise considering the NSA history. > >Two words: >Too Public. no, i think you can look at their past and see that they were proposing subsystems for computers with `tappability' built in long before clipper. some of the real old veterans here might be able to confirm this (cyberspace has a very short memory) yes, clipper was the most public nsa program ever devised. but remember that the nsa has *never* (that i know of) acknowledged building it in official press releases. instead, it is portrayed as an NIST invention built based on presidential directive and the help of `several key agencies' (hee hee, love that phrase) >I attribute the public outing of the NSA to an [unnamed] high administration >official with no concept of the proper application of intelligence >agencies except as a tool to support his dwindling programs. i have no idea what you are tallking about. `public outing'? the nsa cannot accomplish their goal with clipper *without* going public, namely to create a tappable worldwide cryptographic standard. yes, there is a lot of `save our butts' mentality along with the creation of it. or are you just talking about the nsa having a higher profile because someone thinks they can advance by touting it? i think you are wrong there. the people in the nsa have the attitude, almost, that even talking about the existence of the agency to outsiders is a crime. and what does anyone outside the agency have to benefit by promoting it publicly? they would lose favor with those inside it. >The fact that the NSA is publicly supporting clipper betrays fear by the >administration, the improper use of the agency, and a great deal of >ignorance in intelligence in general. I might add that in my personal >opinion it is a perversion. it appears the executive branch was not fully involved in the clipper decisions. this is really patently obvious. clipper was developed more or less independently by the nsa and then passed off as a `presidential directive'. i agree it is a perversion. but the overwhelming evidence is that it originated inside the agency, not outside it. >> it would *not* be surprising if the nsa got into the digital cash >> design area in the future, or expanded its role in the current one. > >Yes it would. This is not the function of the NSA. The NSA either >performs communications and signal intelligence or functions as an >appropriations agency for secure communications channels for government. oh, i see, and how is the nation's cash system not a `secure communication channel for the government'? what do you think it means on your bills where it says, `this is legal tender for all debts, public or private'? cash is the *embodiment* of an official government `secure' channel. the fact that it is paper-based is merely a coincidence. you refuse to even ponder my basic point: the nsa has a history of trying to glom onto new areas of conquest. a cash system would be something they eye very greedily. what prevents it? *nothing*. ask anyone several months before clipper came out, and they would be saying >This is not the function of the NSA. The NSA either >performs communications and signal intelligence or functions as an >appropriations agency for secure communications channels for government. ... >The contemporary trend to use the agency for anything from public >relations and government regulations is a mistake of application by the >current administration. The NSA is enjoying its moment in the spotlight >for the time, but at the core this is a secret agency. yes, but they are finding that trying to be secret and accomplish the goal of limiting cryptography are mutually exlusive goals. and this has *nothing* to do with the `current administration'. clipper originated long before the clintons. > One of two >things will happen (and I would argue one of these already has) > >1> The responsibility for the darker activities the NSA is (was) >responsible for will be switched. what `darker activities'? money laundering?! hee, hee, you better go reread your bamford. >2> The NSA will grow tired of its moments in the limelight and realize >that serious business needs to be attended to. what business?! i repeat, no one in the NSA wants to `be in the limelight' and clipper is no such attempt to do so. do you think clipper is dead now? if so, you are wrong. public outcry means *nothing* against government obstinacy. >The NSA is always better off when no one is talking about the NSA. this sounds like a trite cliche from someone in the agency. i agree, but where does that leave clipper? how is it you can write so much about the nsa without using that word? do you think they will abandon it? that is the only way they can stop being the object of widespread public ridicule. the nsa has two basic agendas: 1) intercept/restrict/control cryptography 2) do so secretly these two goals are fundamentally incompatible in 21st century cyberspace. in fact, i would argue they are both fundamentally impossible. die, nsa, die. >An NSA that participates in the public restructuring of a basic financial >system on any level beyond the development of the technology is just >not in line with an agency that has better security on the local power >stations than the President has in general. `local power stations'?!?! what the !@#$%^&* are you talking about? if you think the nsa cares what the presidents thinks, you are mostly mistaken. the nsa cares about how to get the president to think what they want him to think. >> (erik hughes's OTHER testicle ) >> > >I don't think so. >Eric's testicles are surely much larger than you. really? how big were they last time you checked? btw, someone said that `testicle' is a pun of `tentacle'. could someone tell me what a `tentacle' is? how does this relate to the d-stuff? just curious. uh, maybe nevermind From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: exabyte!smtplink!mikej@uunet.UU.NET Date: Thu, 7 Apr 94 10:42:58 PDT To: prz@acm.org Subject: ftp distribution of strong crypto in the USA. Message-ID: <9403077657.AA765739897@smtplink.exabyte.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Here is how to set up an ITAR compliant (I think) ftp site that you can place crypto files up for distribution within the USA and Canada. The exact details will vary depending on your Internet service provider. I think the method is sound, because it is pretty much what rsa.com does, and they have lots of lawyers to figure this stuff out. You should take a look at their site and make sure that the README file you put up is close to what they have. 1. Send a message to support@netcom.com to ask them to set up an ftp area for you (read the faq on it, first). 2. Create an alias in your home directory to point to the ftp directory (something like ln -s ~ftp/name ftp) 3. Create a directory in your ftp directory called (exactly) I_will_not_export. Set its permissions with chmod 711 I_will_not_export. 4. Create a directory under I_will_not_export called crypto_xxxxxxx, and set its permissions to 755 (chmod 755 crypto_xxxxxxx). Under that directory, place files and/or directories for USA consumption only. 5. Set the base ftp directory permissions to 755 cd cd ftp chmod 755 . 6. Get the files gate and newdir from my ftp directory and copy them to your base ftp directory. 7. Set the permissions on the above files to allow execution chmod 700 gate newdir 8. Copy crypto_dir from my ftp directory to your home directory and set its permissions to allow execution. cd cp ~ftp/mpj/crypto_dir . chmod 700 crypto_dir 9. Add the command crypto_dir to your .login script with an editor tool. 10. Copy my README file to your base ftp directory, and edit to taste, but make sure the line with the crypto directory name is unedited. Set the README file permissions to allow reading by the world (chmod 644 README). Make sure the legal requirements to ftp are clear to the average jury. 11. Set up .message files with appropriate messages for your directories. The crypto directory name should be changed and README updated every time you log in. Any questions? ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp csn.org \mpj\README.MPJ for access info.| | |||/ /_\ | aka mpjohnso@nyx.cs.du.edu mikej@exabyte.com | | |||\ ( | m.p.johnson@ieee.org CIS 71331,2332 VPGP key by finger | | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLaQveT9nBjyFM+vFAQHU8QP+M2VGQmw5Vj6zF9i7pc+15wiwDsmdKqZj LNXOiOQFKP51LYd+WxilU01lcLAKjqFhuCcG4iB4GCXM/4Lz3tdBRG5SB7k3BrBz BpsOi8kjlQKsTlbR8aI8S9TbeGABB5DKvVwtxr8767Wrt6LjoQnWowSeV0q9B+Kr +aM96+RaBEE= =bTs8 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lstanton@lehman.com (Linn Stanton) Date: Thu, 7 Apr 94 07:36:39 PDT To: cypherpunks@toad.com Subject: New ID technique: warning of things to come Message-ID: <9404071436.AA22142@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain This is a little off-topic, but it does apply to authentication... I have been abroad for the past few weeks. In the course of my travels, I was given some data about a new program that the US Dept. of State/Customs and Immigration people are moving into limited testing at JFK and LAX. They want to implement a "fast, positive identification system to speed processing of entrants to the United States by use of biometric data." The system works by use of a handprint scanner, and a smart card. Participants would go through an initial hand scan, and then be issued a smartcard. Upon subsequent entries to the US, instead of going through the normal passport check, you would place your hand on a scanner and insert your card in the slot. The system would then positively identify you, and clear you for entry. I have no details about the format/security of the card data, and the INS guy I spoke to made no statements about privacy, security or other uses of their ID database. If this takes off, the risks of it spreading to a national ID card, or to the 'healthcare card' are obvious. Linn H. Stanton The above opinions are exclusively my own. If anyone else wants them, they can buy them from me. Easy terms can be arranged. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.2 mQBNAitK8+EAAAECALzK83DH79m7DLKBmZA2h9U33fBE80EwT4xRY05K7WRfxpO3 BmhPVBmes9h97odVZ0RxAFvinOl4wZGOb8pDclMABRG0IUxpbm4gSC4gU3RhbnRv biA8c3RhbnRvbkBhY20ub3JnPrQnTGlubiBILiBTdGFudG9uIDxsc3RhbnRvbkBz aGVhcnNvbi5jb20+ =oCru -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Thu, 7 Apr 94 11:48:06 PDT To: cypherpunks@toad.com Subject: Xmosaic to pgp key server Message-ID: <9404071144.ZM4641@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain Thanks, Warlord. Those of you who use xmosaic, add this URL to your hotlist: http://martigny.ai.mit.edu/~bal/pks-commands.html This is a PGP keyserver in Zurich. Happy trails. -- Russell Earl Whitaker whitaker@sgi.com Silicon Graphics Inc. Technical Assistance Center, Mountain View CA ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 7 Apr 94 08:59:32 PDT To: Cypherpunks Mailing List Subject: Remailers Message-ID: MIME-Version: 1.0 Content-Type: text/plain For all the newbies who keep asking for info on the remailers, the address is: mg5n+remailers@andrew.cmu.edu You can get an anonymous address from mg5n+getid@andrew.cmu.edu Each time you request an anon address, you get a different one. You can get as many as you like. The addresses don't expire, however, so maybe it's not the ideal 'one-shot' system, but it allows replies without connecting you to your 'real name/address' or to any of your other posts/nyms. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Thu, 7 Apr 94 12:02:32 PDT To: Derek Atkins Message-ID: <9404071200.ZM4678@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Apr 7, 2:58pm, Derek Atkins wrote: > > http://martigny.ai.mit.edu/~bal/pks-commands.html > > > > This is a PGP keyserver in Zurich. > > In Zurich? What are you talking about??? > Yikes! Well, uh, I *did* get _mine_ through the "Switzerland home page". Um, yeah, that's it... ... OK, now that I bother to *read* the URL descriptor... Russell - who still have too much blood in his caffeine system this morning. > -derek > > Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory > Member, MIT Student Information Processing Board (SIPB) > Home page: http://www.mit.edu:8001/people/warlord/home_page.html > warlord@MIT.EDU PP-ASEL N1NWH PGP key available > >-- End of excerpt from Derek Atkins -- Russell Earl Whitaker whitaker@sgi.com Silicon Graphics Inc. Technical Assistance Center, Mountain View CA ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Lake Date: Thu, 7 Apr 94 10:18:25 PDT To: cypherpunks@toad.com Subject: Survey Message-ID: MIME-Version: 1.0 Content-Type: text/plain I am thinking of composing an essay for my WC203 course. I was wondering if anyone who has a second could send me a message with their cumulative GPA. If you have already graduated, what was your GPA? If you have never attended school, lucky you. Please send it with the subject: GPA. Thanks. lake@uenics.evansville.edu ---------------------------------------------------------------------------- Remember the last time you called her, she forgets Pray to her, she will remember that she will remember that ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 7 Apr 94 12:38:25 PDT To: cypherpunks@toad.com Subject: nsa digital cash? In-Reply-To: <199404071634.JAA05501@netcom9.netcom.com> Message-ID: <9404071926.AA13709@ah.com> MIME-Version: 1.0 Content-Type: text/plain >i admit that >i don't have a close grasp on e.g. the check clearing system and what >elements are in federal hands. but instead of yelling at and insulting me, >maybe erik could explain exactly how this system works. I have no interest in discussion with those who make strident claims in reckless ignorance, who then expect other people to correct them, and, worse yet, who finally insist on bickering over the accuracy of anything one might say. Use a library. That's a place with lots of paper periodicals and paper books. Library materials not online, mostly, but it is still where most of the world's encoded knowledge is stored. If you don't like paper, tough. That's the way the world is right now. If you like, I _will_ explain to you offline some resources available in libraries about these topics, but only after I've seen some evidence of a good faith effort to visit a library, such as, say, some interesting story in a recent _American Banker_. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 7 Apr 94 12:41:18 PDT To: cypherpunks@toad.com Subject: nsa digital cash? In-Reply-To: <199404071634.JAA05501@netcom9.netcom.com> Message-ID: <9404071929.AA13721@ah.com> MIME-Version: 1.0 Content-Type: text/plain >also, i very sincerely doubt that money laundering is a major, >minor, or even existing part of any u.s. intelligence services. _Cocaine Politics_, by Peter Dale Scott and Jonathan Marshall. Read up. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 7 Apr 94 12:46:35 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: I'm a little surprised In-Reply-To: <9404071858.AA09784@bilbo.suite.com> Message-ID: <199404071946.MAA00373@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > A couple of days ago I posted that Headline News displayed a > "factoid" that stated US residents value privacy over police ability > to wiretap. With all the excitement the Time/CNN poll generated, I > expected people on this would say hurray or something. Nobody said > anything. What's the deal? > > Jim_Miller@suite.com First, it was discussed and commented upon when the "Time" article came out. I remember several people forwarding the entire article or portions of it. Second, the relevant quote is already being included in some people's sig blocks. For example: "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." Philip Elmer-Dewitt, "Who Should Keep the Keys", Time, Mar. 4, 1994. I think it's gotten a _lot_ of attention. You just must be skipping a lot of messages (understandable, given the volume). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hanson@hss.caltech.edu (Robin Hanson) Date: Thu, 7 Apr 94 13:03:19 PDT To: cypherpunks@toad.com Subject: Pseudonyms and Reputations In-Reply-To: <199404070236.TAA05451@jobe.shell.portal.com> Message-ID: <199404072003.NAA19838@hss.caltech.edu> MIME-Version: 1.0 Content-Type: text/plain Hal Finney writes: >One possibility is a digital reputation system. Presently people and >nyms develop informal reputations in the minds of their readers. This >could be formalized by allowing readers to create endorsements of >various types for those who have worthwhile things to say. ... >People who are able to bring a variety of endorsements from respected >individuals or organizations will be able to have their words carry >weight from the beginning. ... > >The social problems of determining when writers should receive >endorsements, how much credence to give to endorsements from unknown >endorsers, how to appropriately display endorsements, and how to easily >validate and verify endorsements proffered by others, are harder to >solve. Despite these issues, a modification to Magic Money to support >this application would allow for some initial experiments with the >concept, which might help show where the significant problems lie. Years ago, I worked on "hypertext publishing", a vision of electronic publishing that often included the image of readers choosing what to read based on automated personal filters, filters which merged evaluations from previous readers, and which weighted those readers according to explicit "reputations", which were to be some sort of merging of evaluations of that reader. I eventually came to believe that the social aspects of this vision were the least well thought out, and needed the most attention. But the Xanadu software techies I worked preferred to focus on concrete software problems, though they acknowledged the importance of social issues. As I thought more about social issues, I drifted from the Xanadu group and toward thinking about other problems, which eventually led to my new career as a designer of social institutions. Anyway, the point of my story is to agree with Hal that there are big issues yet to be dealt with regarding decentralized reader filtering based on explicit author endorsements. And I want to remind folks that these issues are pretty much independent of cryptography; they have been around for a while, waiting for someone with the relevant social expertize to give them serious attention. So, yes, experiments would be useful, though they needn't be tied to a cryptographic system. But some just plain careful thinking would be perhaps more useful. I fear, however, that these issues may remain largely undealt with for some time to come, since the techies most interested in them may again prefer to focus on familiar software and math problems, rather than invest the time needed to develop expertize on social issues. I hope you prove me wrong though. :-) Robin Hanson From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 7 Apr 94 13:14:08 PDT To: cypherpunks@toad.com Subject: Dave Emory lecture Saturday, Bay Area In-Reply-To: <9404071929.AA13721@ah.com> Message-ID: <199404072014.NAA05598@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Proposal: Dave Emory, radio broadcaster, will be speaking Saturday night. Details below. I suggest some of us meet there after the physical meeting of the Cyperpunks in Mountain View. Eric Hughes wrote, quoting Detweiler: > >also, i very sincerely doubt that money laundering is a major, > >minor, or even existing part of any u.s. intelligence services. > > _Cocaine Politics_, by Peter Dale Scott and Jonathan Marshall. > > Read up. > > Eric Indeed. Many fine books cover this area. Another is "The Politics of Heroin in Southeast Asia," by Alfred McCoy. In fact, there are so many citations to support the links mentioned that I hardly know where to begin. Coincidentally, my favorite radio commentator, Dave Emory, will give a 3-hour lecture on "Drugs and Fascism" (or a similar title) on Saturday evening, 7-10 p.m., at Foothill Community College, Room F-12. Foothill is in Los Altos Hills, visible from Highway 280. I believe the cost will be $10. I've seen Dave speak twice before, on other topics. He can speak for hours without notes and with captivating presentation. Whether you agree with all his points or not, this three hours will surely be enjoyable and may even change your outlook on things. Dave has a radio talk show on Sunday nights from 7-11 p.m., on KFJC, 89.7. Some of this is rebroadcast Monday night, 9-10:30 on KKUP, 91.5. I can't get the KFJC broadcast here in Santa Cruz, but I religiously listen to the KKUP broadcast on Monday nights. I understand that radio stations around the country, at least a handful of them, rebroadcast his tapes. His theme is the national security state, the role of the State in suppressing freedom, the various "conspiracies" of Inslaw, Casolaro, P-2, Gehlen, NSA, Contras, Cabazon, Nazis, etc. (If these words mean something to you, then you know what Dave talks about. If these words mean nothing to you, then you owe it to yourself to at least spend a few hours listening.) Dave is generally left of center, but I find him refreshing and tolerable. He even supports gun rights....and wears an "NRA" cap to his talks! ("To freak out the politically correct," he once quipped.) I've called in to his radio show a couple of time and have updated him and his audience on the Clipper chip, the links between the NSA and the Witness Security Program, the murder of several NSA employees because of their ties to journalist Danny Casolaro, and the general threat of the surveillance state. Emory was very knoweldgeable about the NSA and plans to do more on it in the future. I plan to attend this lecture after the physical Cypherpunks meeting in Mountain View on this coming Saturday. I suggest we make it an "outing." (If $10 is too much, scrimp on dinner that evening and instead go to the lecture.) (Sometime schedules for such things change. If anyone has heard of any cancellations, or can confirm the date, place, and lecture title, please mail me, or post here.) Hope to see you there! --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 7 Apr 94 12:05:32 PDT To: cypherpunks@toad.com Subject: I'm a little surprised Message-ID: <9404071858.AA09784@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain A couple of days ago I posted that Headline News displayed a "factoid" that stated US residents value privacy over police ability to wiretap. With all the excitement the Time/CNN poll generated, I expected people on this would say hurray or something. Nobody said anything. What's the deal? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Thu, 7 Apr 94 10:58:05 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: 1984 NSA T-Shirt Available! Message-ID: <9404071800.AA10397@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain I've come up with a design for the 1984 NSA t-shirt idea which I am finally happy with. To check it out, fire up Mosaic and jump to: http://phoenix.aps.muohio.edu/users/jdblair/t-shirt.html The design is approximately: 1984 +---+ |eye| +---+ "We're Behind Schedule" National Security Agency The text is EuroStyle, a very imposing, modern looking sans serif font. The eye will be printed in a coarse grained half-tone, which should silk-screen pretty well. The back is the Cyber Rights Now! Logo from Wired Magazine. I think it will look best in white ink on a dark color shirt, like black, dark blue, maroon, or dark green. I like black best, but that's just me. I will check with the t-shirt printers about flexibility with colors. I figure I'll be asking $15 for the shirt, same as the Cypherpunk Criminal shirt. I welcome comments, criticisms, suggestions. If anybody knows the name, and preferably, address, of the guy from the NSA who inspired the design at CFP, could you pass it my way? I've forgotten his name. I would like to thank him, and send him one free of charge. If you don't have access to a mosaic client, e-mail me and I'll mail you a uuencoded gif. later, -john. -------------------------------------------------------------------------- John Blair: voice: (513) 529-4877 PGP public key available upon request. KILL YOUR Privacy in the information age is a right, not a privilage. TELEVISION Information = Power = Control. Fight the centralization of information. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 7 Apr 94 11:11:33 PDT To: alt-2600@cs.utexas.edu (alt.2600) Subject: Baltimore 2600 meeting, DC meetings, cpunx meetings Message-ID: <199404071811.OAA02172@eff.org> MIME-Version: 1.0 Content-Type: text/plain These kind of meetings (DC 2600 meeting at Pentagon City Mall, 1st Fri. of every month in the food court, about 5-7pm or so) might be good places for local cypherpunks gatherings as well. I'm sure there are a lot of other such meetings, but the DC and Baltimore ones are the ones I know of. Forwarded message: From: an77310@anon.penet.fi (Desert Eagle) Date: Sat, 2 Apr 1994 10:24:07 UTC Subject: Baltimore 2600 Meeting in May First Baltimore 2600 Meeting!!!!! When: Friday May 6, 1994 7:00PM Where: Baltimore Inner Harbor, Harborplace Food Court, Second Floor by the large newsstand Any questions, mail me! Hope to see all of you there! Desert Eagle ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 7 Apr 94 11:18:41 PDT To: alt-2600@cs.utexas.edu (alt.2600) Subject: CORRECTION! Baltimore 2600 Message-ID: <199404071818.OAA02381@eff.org> MIME-Version: 1.0 Content-Type: text/plain Oops Forwarded message: From: an77310@anon.penet.fi (Desert Eagle) Date: Sat, 2 Apr 1994 10:48:09 UTC Subject: CORRRECTION! Baltimore 2600 Baltimore 2600 Correction!!!!!! time will be 6:00 PM EST not 7:00 Desert Eagle ________ end ___________ -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 7 Apr 94 12:27:30 PDT To: Jim_Miller@bilbo.suite.com Subject: I'm a little surprised In-Reply-To: <9404071858.AA09784@bilbo.suite.com> Message-ID: <9404071927.AA04957@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Jim Miller writes: > What's the deal? Hurray!!! -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 7 Apr 94 12:55:45 PDT To: cypherpunks@toad.com Subject: Re: I'm a little surprised Message-ID: <9404071949.AA10783@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes: >It was the same poll Ah. That explains it. Tim May writes: > Second, the relevant quote is already being included in > some people's sig blocks. For example: > [..] > I think it's gotten a _lot_ of attention. You just must be > skipping a lot of messages (understandable, given the > volume). > Nope. I read almost all of them. I just didn't pay enough attention to the original article of the sig notice that the Time/CNN pool was conducted by Yankelovich Partners. When I saw the Factoid I thought it was a different poll. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 7 Apr 94 11:59:01 PDT To: whitaker@dpair.csd.sgi.com (Russell Whitaker) Subject: Re: Xmosaic to pgp key server In-Reply-To: <9404071144.ZM4641@dpair.csd.sgi.com> Message-ID: <9404071858.AA29116@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > Thanks, Warlord. Those of you who use xmosaic, add this URL to your hotlist: No problem. > http://martigny.ai.mit.edu/~bal/pks-commands.html > > This is a PGP keyserver in Zurich. In Zurich? What are you talking about??? -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: walter kehowski Date: Thu, 7 Apr 94 12:30:34 PDT To: cypherpunks@toad.com Subject: Zimmerman in REASON Message-ID: <9404071930.AA28830@next11.math.pitt.edu> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks and Extropians, There's an article "Code Blues" by Ronald Bailey in the recent REASON magazine [May 1994] on Phil Zimmerman, PGP, and Clipper. Walter A. Kehowski !FREE MINDS AND FREE MARKETS! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grady@netcom.com (Grady Ward) Date: Thu, 7 Apr 94 15:45:06 PDT To: cypherpunks@toad.com Subject: NSA security manual Message-ID: <199404072245.PAA18582@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I got a call from SDO10 at (301) 688 6911 [NSA Security Duty Officer] this morning asking me where I got the following: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 7 Apr 94 15:45:02 PDT To: cypherpunks@toad.com Subject: "Open Sesame"--MacNeil-Lehrer Report on Clipper Message-ID: <199404072245.PAA22034@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I just finished watching--and videotaping--the 11.5 minute report by Philip Elmer-Dewitt on Clipper and related topics. The MacNeil-Lehrer Newshour should be in your area several more times today...around the dinner period, later, etc. Here in Bay Area, it comes on at 5, at 6, and as late as 10 and 11. "Check your local listings." An even-handed report, with brief statements from Marc Rotenberg, Lynn McNulty, Dave Banisar, Dorothy Denning, Whit Diffie, Jerry Berman, and a Dept. of Justice guy. "A bad idea" vs. ""Folly to let intercept capabilities be lost." Some nice aerial shots of Fort Meade, NSA. A demo of AT&T's SecurePhone 3600. A brief explanation of Clipper. I won't type in the quotes from the folks above. See the report for yourself. No major surprises. Except perhaps Marc Rotenberg's clear statement that after Clipper and Digital Telephony will come "restrictions on noncomplying cryptography." (Surprising in that it's a bold prediction. One we all have suspected is the case, but a public statement--which the report did not have a refutation of--all the same.) Tim-Bob says "Check it out!" -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@ciis.mitre.org (Curtis D. Frye) Date: Thu, 7 Apr 94 12:42:47 PDT To: cypherpunks@toad.com Subject: Re: I'm a little surprised Message-ID: <9404071951.AA28308@ciis.mitre.org> MIME-Version: 1.0 Content-Type: text/plain >Jim Miller writes: > > What's the deal? I guess all the publicity from the Time article, which cited the same survey as CNN (by Yanklevich Partners), deadened the response. I've begun to see reps of Yanklevich interviewed about public opinion on CNN quite a bit recently. -- Best regards, Curtis D. Frye cfrye@ciis.mitre.org or cfrye@mason1.gmu.edu "Here today, gone ?????^H^H^H^H^HFriday, April 8th" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Thu, 7 Apr 94 13:02:27 PDT To: farber@central.cis.upenn.edu (David Farber) Subject: Re: I found this a very interesting use of anonymous mail. I am sending itnot to advertise the ad but the process Message-ID: <199404072002.AA02206@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Yes, this is a very good example of _real_, legitimate uses of anonymity. Headhunters usually provide anonymity as one of their "features. Another good example are the personal ads. -Peter >Posted-Date: Thu, 7 Apr 1994 05:23:26 -0400 >To: com-priv@psi.com >From: an32949@anon.penet.fi >X-Anonymously-To: com-priv@psi.com >Organization: Anonymous contact service >Reply-To: an32949@anon.penet.fi >Date: Thu, 7 Apr 1994 05:29:48 UTC >Subject: Well known net business seeks COO to grow (S.F. Bay Area) > >One of the few well established companies doing business on >the internet has decided it wishes to hire a chief operating >officer to manage the growth and operations of the company. > >The company is under $5 million in sales and the president >and founder wishes to focus his skills on the products while >a new skilled manager oversees company operations, finance, >sales, marketing, staffing and growth. > >The ideal candidate has solid experience in senior high-tech >growth company management and a desire to work building >an internet related business. Because the company is >still small, this is a hands-on management position. >Perhaps the ideal person is one who was planning to start >his or her own internet related company but might also be >excited to take the helm of an established one. > >If you're the right candidate you'll be offered a competitive >salary and health benefits, but most importantly an option >plan that will give you significant equity in the firm. > >You'll also need to live in, or wish to move to Silicon >Valley. > > Note > >This is an anonymous message, posted that way because we >don't wish to advertise our future executive hiring plans to the >world. We'll naturally reveal ourselves to any serious candidate. >This anon message server works on a double-blind principle. If you >reply to this message, We'll get it anonymously from you. >You'll be assigned an ID from the server. You can of course >give your real identity in the message. You can also take >the reply ID above and change the "an" to "na" (ie. >na32949@anon.penet.fi) to respond non-anonymously. >You can send an ASCII resume or find out contact info for >other resume media. >------------------------------------------------------------------------- >To find out more about the anon service, send mail to help@anon.penet.fi. >Due to the double-blind, any mail replies to this message will be anonymized, >and an anonymous id will be allocated automatically. You have been warned. >Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Thu, 7 Apr 94 16:11:53 PDT To: Blanc Weber MIME-Version: 1.0 Content-Type: text/plain At 9:22 4/7/94 -0700, Blanc Weber wrote: ... >Could I really allow myself to be so prejudiced by what a number of >others have determined is (or is not) a worthwhile contributor to a list? Only those others whose reputation for taste in giving endorsements you have come to trust. ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell - KD4CKQ" Date: Thu, 7 Apr 94 13:32:25 PDT To: cypherpunks@toad.com Subject: Letter to the Government Message-ID: <9404072031.AA20284@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain FYI folks, I just sent this electronically and would like to urge you to express your feelings to the government officials as well. Don't copy my letter, express your own thoughts, but please do let them know how you feel about it even if you disagree with me :) Jim Sent electronically to: Representative Maria Cantwell, D-Washington - cantwell@eff.org Representative Lee Hamilton, D-Indiana - hamilton@eff.org Chair of the House Committee on Foreign Affairs The President of the United States - president@whitehouse.gov The Vice President of the United States - vice.president@whitehouse.gov The Cypherpunk mailing list of Internet - cypherpunks@toad.com Greetings, I wish to express my concerns about a current issue that has drawn a lot of attention from the computing world. The issue is that of encryption and the Clipper chip. We Americans pride ourselves with the freedoms guaranteed us by the Constitution and it is freedom upon which this entire country is based. The Clipper chip threatens this freedom in an unprecedented way. I, as a professional computer programmer, am frightened by the desire of some of our Congress members to eliminate all forms of encryption except special government approved devices such as Clipper. Although I do not disapprove of the chip, nor of the ability to break it with the proper search warants, I do disapprove of what the success of this chip will bring. If Clipper succeeds then it will promote the wholesale outlawing of any encryption method. This will be undesirable for four reasons: 1. Right to privacy will be compromised if the citizens of the United States can not take steps to keep information such as financial transactions and personal data from prying eyes. 2. By requiring ONE and only one means of encryption you would be making it easier for those who wish to do harm to decypher our information. A cryptoanalyist would have a much easier time if he is guaranteed to know the form of encryption used. 3. The Clipper chip will do nothing to deter crime. A criminal smart enough to use encryption will be smart enough to use a safe code and not stupid enough to use the Clipper chip that he knows the governent can decode. The gangsters of the early to mid 20th century used nothing that could be called encryption and yet talked freely about taking packages for delivery and erasing people. The same would be true today. In fact, there are programs that exist TODAY and are readily available that will hide an encrypted message in an otherwise innocent picture. This method of hiding information is nearly undetectable. Considering this, criminals would still use cyphers if they so desired and only law-abiding citizens would be forced to make their private information vulnerable. 4. The only thing worse than having no means of privacy is to give the people a device they trust implicitly which is, in reality, not secure. Imagine a classified document from the millitary that is encrypted by the Clipper chip falling into the hands of an enemy who can decrypt it. In answer to those who say breaking the Clipper code is not practical I'd ask "Why was Clipper designed for non- classified information?" The answer is, of course, that Clipper is not secure enough to trust to protect our most sacred documents. I want to thank those of you who are working to block the "slaughter" of freedom and the elimination of American's rights to use encryption as they see fit and to implore anyone whose eyes fall upon this document to support it as well. Thank you for your time and consideration. Respectfully Jim Sewell 1209 Virginia Street Key West, Florida 33040 -- Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com Key West, FL 33041 CIS: 71061,1027 (305) 293-8100 "We keep coding and coding and coding..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Thu, 7 Apr 94 13:33:53 PDT To: cypherpunks@toad.com Subject: Re: Dave Emory lecture Saturday, Bay Area Message-ID: <9404072033.AA22814@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain For those of you in the NYC area, we've been broadcasting Dave's tapes on WFMU (E. Orange, NJ, 91.1 FM) every Tuesday evening from 6-7 p.m. --Dave. > From: tcmay@netcom.com (Timothy C. May) > > Coincidentally, my favorite radio commentator, Dave Emory, will give a > 3-hour lecture on "Drugs and Fascism" (or a similar title) on Saturday > evening, 7-10 p.m., at Foothill Community College, Room F-12. Foothill > is in Los Altos Hills, visible from Highway 280. I believe the cost > will be $10. > > I've seen Dave speak twice before, on other topics. He can speak for > hours without notes and with captivating presentation. Whether you > agree with all his points or not, this three hours will surely be > enjoyable and may even change your outlook on things. > > Dave has a radio talk show on Sunday nights from 7-11 p.m., on KFJC, > 89.7. Some of this is rebroadcast Monday night, 9-10:30 on KKUP, 91.5. > I can't get the KFJC broadcast here in Santa Cruz, but I religiously > listen to the KKUP broadcast on Monday nights. > > I understand that radio stations around the country, at least a > handful of them, rebroadcast his tapes. > > His theme is the national security state, the role of the State in > suppressing freedom, the various "conspiracies" of Inslaw, Casolaro, > P-2, Gehlen, NSA, Contras, Cabazon, Nazis, etc. (If these words mean > something to you, then you know what Dave talks about. If these words > mean nothing to you, then you owe it to yourself to at least spend a > few hours listening.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mike@EGFABT.ORG (Mike Sherwood) Date: Thu, 7 Apr 94 19:05:43 PDT To: cypherpunks@toad.com Subject: problems with key escrow? Message-ID: MIME-Version: 1.0 Content-Type: text/plain I was thinking about the problems that people have with escrowed keys and was wondering a few things. For one, things like the clipper chip would not give law enforcement agencies any new abilities or powers - they are currently allowed to tap a phone conversation iff they have a court order to do so. escrowed clipper keys would only be revealed if a court had decided that there was enough evidence against someone to justify a wiretap (and the accompanying keys). so these could only be revealed in the case of criminal activity (or reasonable suspicion thereof), which means that most people wouldn't have anything to worry about. now, is the real problem that the key escrow agency is the weakest link in the chain of security? that people don't trust the government having these things since they could quietly copy the database to the nsa? what about the possibility of having some organization like, but not necessarily the eff hold onto keys so that they would reveal them, or better, decrypt only in the case of a court order, but they would also make it publicly known if the nsa tried to claim they had an inherent right to all of the info. I haven't really thought too much about this one way or the other, but I thought it would be worthwhile to get some others' opinions. -Mike -- Mike Sherwood internet: mike@EGFABT.ORG uucp: ...!sgiblab!egfabt!mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Hollander Date: Thu, 7 Apr 94 17:22:13 PDT To: cypherpunks@toad.com Subject: the hh remailer on soda Message-ID: <9404080017.AA11450@cicada.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain the remailer, hh@soda.berkeley.edu, has moved slightly, and is now remailer@soda.berkeley.edu. everything will work the same way, and an alias pointing from hh to remailer will exist indefinitely. expect another change some time in a few months: soda itself will move from soda.berkeley.edu to soda.csua.berkeley.edu, and the remailer will move to another machine, perhaps ftp.csua.berkeley.edu or something like that. personal mail to me on soda can be sent to cat@soda. a note to list maintainers: please leave me on the cypherpunks list as hh@soda, not cat@soda. i would like to thank ERic (melhaff@soda) and matt (seidl@soda) and the rest of the soda staff and the csua for creating the dedicated remailer account and for being supportive of the remailer project. as an aside, i am actively working on an encrypted alias remailer, which is currently in testing, and will come on line for public use soon. e From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tmp@netcom.com Date: Thu, 7 Apr 94 17:37:48 PDT To: tmp@netcom.com Subject: Re: nsa digital cash? In-Reply-To: <199404072155.AA10615@access1.digex.net> Message-ID: <199404080038.RAA22910@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain unicorn@access.digex.net makes several claims about the nsa, clipper, and money laundering that i find patently absurd. my source for nsa information is mostly bamford. no where in the book is any mention made of money laundering. i find preposterous the claim that the nsa is involved in money laundering. unicorn's argument is entirely by analogy-- the nsa is an intelligence organization, money laundering is highly useful to intelligence organizations, therefore the nsa is laundering money. >> i reiterate my point: designing a secure digital cash system would be >> a key area that the nsa would be interested in. > >This was not your point, your point was that the NSA would control such a >system. This point is also flawed. The NSA may create the technical >means, but logistics are not in the cards. how are the logistics different than the technical means? if the nsa designs key parts of a digital cash infrastructure, don't you think that counts as `the logistics'? >> in fact, i think it is >> highly likely that they have already designed significant parts of the >> existing u.s. transaction infrastructure at certain levels. (they >> vetted DES, right?!) > >This is a point entirely separate from the above. >This is what the NSA does, it does not create institutions for public use. what is clipper? it is designed to become institutionalized wiretapping, wouldn't you say? >> (references? would be appreciated) that is essentially what clipper >> is intended to do. > >Wrong. >Clipper is intended to maintain the COMINT/SIGINT ability domestically. wrong. nsa has no authority to do comint and sigint domestically and there is no evidence they do so. some leaks into the vacuum cleaner but there is no design to capture it specifically. >Intelligence would never risk overt control of domestic financial >institutions that were not dedicated for use. A silent involvement with >a foreign bank through a front is much more efficient. this amounts to flimsy psychoanalysis of the nsa. i am not claiming the nsa is going to start a covert money laundering campaign in the u.s. i am saying that the design of a digital cash infrastructure would be immensely appealing for them to study, and i will bet you anything that there are parts of it dedicated to exactly that purpose. maybe they are in a very preliminary stage, but the trends in the nsa suggest this is another thing they would be overjoyed to glom onto. [`nsa is unstructured so it can expand influence'] >Where do you get this from? The NSA is perhaps the most structured >intelligence agency in the United States. They certainly know their bounds >better than the other collection arms, and I won't even mention the HUMINT >people. ridiculous assertion. if they `knew their bounds' why did they come up with clipper? why do we have the domestic surveillance abuses of the 60's and 70's? i am beginning to think you are purposely writing so stupidly as to make my arguments so patently superior, that you may be my own `straight man' or `puppet' (hee, hee) [clipper] >I repeat the above, this is program from the >EXECUTIVE branch. this is just so far out of touch with reality that i can't even touch it. first, consider that this program originated with bush-- if the nsa were doing it only for the president, why shouldn't they stop now that he is out of office? secondly, vice president gore is quoted as saying that some of the nsa decisions, i.e. on key escrow agencies, were `not properly vetted' (he was quite upset, ask stanton mccandlish). moreover, you are implying that the clinton administration is driving its development now. what have you heard from clinton about clipper? personally i haven't heard him say too much about it. >I'll leave it up to you to decide how the above differs from Clipper and >the NSA's involvement. Your failure to identify the distinction just adds >to my assessment that you have no background in intelligence or financial >institutions and thus have no business at all making this argument which >requires no knowledge but in these two areas. you're right. i'm totally ignorant of all historical facts and the nsa. the poor nsa was suckered into clipper and public relations by that nasty grinch bush. if it weren't for him, all would be well. in fact, probably the skipjack algorithm itself was invented by bush. i bet he came up with the idea of key escrow too. how could we all have been so blind?!! (btw, you don't seem to state that you have even read bamford) >Now let's go back to your "NIST" front theory. If the policy is already >in the open and attributed to NIST, why must the NSA be publically >involved? Surely the NIST front was created to mask involvement in some >way yes? If this is so, as your reading of the "several key agencies" >clause seems to suggest, why is the NSA talking publicly? they are not `talking publicly' in a basic sense. they are using the NIST as a mouthpiece. >Why is a NSA >public relations official straight out of Q43 going to conferences? because the NSA invented clipper, and as much as they hate it, they know that PR is basic to its potential acceptance (hee, hee, as if such a thing is possible) >Mr. Sternlight, care to comment here? i will not stoop to your barnyard tactics. >The NSA is being used here. How can you reconcile the attitude and >culture the NSA has with your insistence that the NSA must go public when >even you admit a public front has already be established and the NSA >need not be involved? oh yes, it is that evil wolf Bush that is manipulating the poor old NSA red-riding hood. the NSA wouldn't touch clipper with a ten foot pole but they are being forced too. he threatened to take away their pensions and their decoder rings. >My whole point is that the NSA is being manipulated as a public relations >tool and this is silly and betrays a total lack of intelligence >experience by whoever is directing them. Gee, I wonder, who's program is >it now that the NSA is supporting? Who might stand to gain from having >that program succeed? Who is probably then directing the NSA to support >the program in public? you seem to have more faith in the NSA than some people have in God. your premise is (1) clipper is a lousy idea (2) clipper involves PR (3) the NSA is one of those *superb* and *way cool* intelligence agencies that would never do anything stupid (4) therefore the nsa is having its arm twisted into inventing clipper. oooh, what a stark tragedy. someone call shakespeare so we can immortalize this drama. >Suggesting that Clipper, including the policy decisions, is an NSA >creation is ignorant. The technology might be an NSA invention, or >theft, the Clipper program is not. what planet are you from? allright, it is an interesting theory, but it just doesn't stand up to scrutiny. are you claiming that bush was the person that prodded the nsa into doing clipper? why are they then still plugging away at it? what `unnamed government official' outside of the NSA has anything to gain from clipper? clipper reeks of the NSA. the skipjack algorithm, the key escrow, etc. all the central components of the idea just *scream* NSA. the NSA has tried to do this type of thing in the past with computers. >Your theory that the NSA seeks to control federal financial transactions >and to develop a digital cash system to further that goal has nothing to >do with the text on a bill. You think the NSA established the ATM >network outside of the DES derivative it may use? no, but i think it is likely that parts of the federal funds transfer system use technology ultimately due to NSA. also, if they get to design the algorithm (DES) what more could they want? you seem to conflate *building an infrastructure for digital cash* with *controlling banks*. the nsa could easily do the former without the latter. another `voluntary' system. (hee, hee) >You treat the intelligence agencies as a separate policy making arm of >the government not as a tool of the executive. to use your own claim-- you say that intelligence agencies use money laundering as a systematic part of their existence. now, tell me how many presidents approve of that. the same argument you use about money laundering -- that intelligence agencies need an untraceable fund source -- can be made to say that they are operating independently of presidential (executive) control. >The NSA may have suggested that certain technologies were going to loosen >their grip on domestic COMINT/SIGINT. How this makes the NSA a policy >arm is beyond me, and I think even you. `suggested'? i think clipper amounts to much more than a `suggestion'. and it is clearly an nsa-originating policy. >I might add that limiting cryptography is hardly a goal mutually >exclusive with secrecy. for the nsa it is. if they have policies that limit export of cryptography, and that impedes software manufacturing in this country, they have taken a controversial stand that is going to be subjected to the limelight. if they propose `you must use our algorithm with a trapdoor' they are inviting ridicule. what kind of sternlight are you, anyway?!!! Compare: > yes, but they are finding that trying to be secret and accomplish the > goal of limiting cryptography are mutually exlusive goals. With: >i repeat, no one in the NSA wants to `be in the limelight' > and clipper is no such attempt to do so ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ right. clipper is a contradiction in design goals: (1) continue the nsa mission of secrecy and oversight of cryptography (2) promote an algorithm to the public. >It leaves Clipper in trouble. Never involve an intelligence agency in >public affairs that might attract press and public opinion. Silly. Who >might be responsible for this? What a clod. the nsa is the world's greatest collection of clods. >But I do have a great deal of respect for the Office of the Presidency. uhm, the bush or clinton one? you are clearly not an atheist, you believe in the great Intelligence and Executive Gods. >> do you think they will abandon it? that is the only way >> they can stop being the object of widespread public ridicule. > >Which is why, in part, that the publicity was a mistake. oh right. how are they going to get private companies to use their algorithms without `publicity'? i suppose they could start a plan of having a secret corps of spooks sneak into offices after hours and swap CPUs or something... >> if >> you think the nsa cares what the presidents [sic] thinks, you are mostly >mistaken. >> the nsa cares about how to get the president to think what they want him to >> think. > >Are you arguing that the NSA is unaccountable? essentially, yes. bamford has entire sections dedicated to this observation. it is their fundamental attitude exemplified in quotes all the way up to the directors. >Eric has more balls than you ever will my friend. really? i have two. if he has more than that, i'd call it a mutation. ^^^^ oops, accidentally narrowed my identity to 50% of the population.... uni, thanks for playing my cyberspatial straight man, but i really have to stop this detweilerish sillyness. if i say anything more to you, people will begin to get suspicious. it doesn't help at all that you are posting pseudonymously ... pseudonymously yours, ---tmp From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 7 Apr 94 14:55:59 PDT To: tmp@netcom.com Subject: Re: nsa digital cash? In-Reply-To: <199404071634.JAA05501@netcom9.netcom.com> Message-ID: <199404072155.AA10615@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > > tmp: > > so? what's your point? my point was that the nsa was a prime candidate > > agency for trying to *expand* the current federal role in the cash > > system. are you saying the federal government already has a `digital > > cash system'? well, yes, i guess in some sense. > > unicorn: > > >Why do you think BCCI was so popular with intelligence agencies? The KEY > >effort in any agency is money laundering. This is by definition the > >primary function of intelligence agencies, to bring funds to bear > >properly and quietly on projects and goals that don't sit well in > >public. > > yikes, hold on a sec. i was talking about the nsa. if you are for a minute > suggesting the nsa is involved in money laundering i think you are *utterly* > mistaken. Then we have a difference of opinion. I'm not going to try and convince a subborn fanatic, nor educate one on the operation and methods of intelligence agencies. If you are not convinced that intelligence agencies create and use front companies, agents of influence in financial institutions, bribery, blind political support funds and transactions in general, you are not worth discussing the topic with until you read or do some intelligence work. > also, i very sincerely doubt that money laundering is a major, > minor, or even existing part of any u.s. intelligence services I repeat the above. Money laundering is essential to any intelligence operation, foreign based or U.S. based. This is important not only to hide activities from the scrutiny of the public and hostile intelligence, but also to hide the source from the recipient. Many political movements the U.S. would support, wouldn't be interested in the support if they knew it came from the U.S., or worse, U.S. intelligence. > there is > a gray area where sometimes an agency is associated with money launderers, > because they may be informants or whatever, but try to point to any > u.s. intelligence operation that involved money laundering? and just > try to pretend that the nsa was involved-- Radio free America. Radio free Europe (Set up by a "Private" company) Radio Liberty. U.S. Listening posts in Great Britain. Cuban resistance movements. The Schoenfeld tunnel. Support for the American Federation of Labor Support for anti-Communist American Students abroad in the 50's-60's. Civil Air Transport (takeover) Air America and the partner Southern Air Transport. Airdale (the holding corp for the above) How many do you want? Asserting that U.S. intelligence does not and has no need of money laundering is silly. Asserting that the NSA is never involved is also silly. Regardless, your assertion that the NSA will become involved in the control of Federal Transactions because it will give government more control is flawed even by your own accepted factors. > i reiterate my point: designing a secure digital cash system would be > a key area that the nsa would be interested in. This was not your point, your point was that the NSA would control such a system. This point is also flawed. The NSA may create the technical means, but logistics are not in the cards. in fact, i think it is > highly likely that they have already designed significant parts of the > existing u.s. transaction infrastructure at certain levels. (they > vetted DES, right?!) This is a point entirely separate from the above. This is what the NSA does, it does not create institutions for public use. > (references? would be appreciated) that is essentially what clipper > is intended to do. Wrong. Clipper is intended to maintain the COMINT/SIGINT ability domestically. This has nothing to do with finances and digital cash except in so far as the same hardware might be use to implement same BY PRIVATE ENTITIES. This is of course assuming the private development of these systems is not sufficient, a premise which grows weaker by the day. Intelligence would never risk overt control of domestic financial institutions that were not dedicated for use. A silent involvement with a foreign bank through a front is much more efficient. > >> are you saying you don't expect the federal government to expand their > >> role in cash systems? or that it is already as large as it can get? > > > >Lumping the Federal system in with intelligence agencies in this > >context betrays significant ignorance in the structure of modern government. > > the point of the nsa is that there is `no structure' to a government > bureaucracy that senses its own impending extinction. Where do you get this from? The NSA is perhaps the most structured intelligence agency in the United States. They certainly know their bounds better than the other collection arms, and I won't even mention the HUMINT people. > clipper is a grasp > at an area that virtually all analysts agree is not a historical precedent > for them, It's easy to spout "virtually all analysts." Want to tell us who and when? As for historical precedent, when has the NSA come out public supporting a POLICY decision and not a technological development? Clipper is not a grasp by intelligence, it is a utilization by executive authority of intelligence to support a centralist program. If you cannot understand the distinction, you need to stay out of politics, and political analysis. > and that dangerously impedes on *domestic* and *commercial* affairs, > something they have never been authorized to do. (cpsr foia requests > posted to various newsgroups are strong on this point) Which CPSR requests? How is this an intelligence operation that impedes on domestic affairs? I repeat the above, this is program from the EXECUTIVE branch. > >Between this and your misconception of the Federal financial structure > >that Eric was so quick to point out, I think you should keep your day job > >Det, or is this it? > > sigh. fine. smear me with some more `det' insults. what was my misconception? > neither you or erik have yet to specify what it is exactly. i admit that > i don't have a close grasp on e.g. the check clearing system and what > elements are in federal hands. but instead of yelling at and insulting me, > maybe erik could explain exactly how this system works. i doubt i am > the only one who is not aware of the precise structure. anyway, my basic > point has nothing to do with the existing infrastructure. Asserting that the FED had as much influence on retail financial transactions as you would have was your mistake. Again, you make bald assertions that have no basis in fact, but merely seem to you to fit your argument, facts you already assume to be true and thus are convenient for you to adopt. Try the reverse, come up with the facts first THEN move to the premise. > as for my `day job', parry meztger asked about this too. well, pick one > of the following > > 1) bored millionaire with nothing better to do than go to drug parties > and hang out in cyberspace, using all kinds of infantile pranks with > pseudonyms... You're far to narrow to be rich. > 2) shearson-lehman brokerage agent, dealing with computerized trading > strategies, sometimes `libertarian lecturer', with a real jekyll-and-hyde > cyberpersonality If you understood financial structure, this might have more credibility than it does. (Still limited regardless) > 3) working with Ted Nelson on the Xanadoodoo project as a consultant, > building a `digital bank' on the internet at a glacialy slow pace. Again, the financial ignorance. > 4) entrepreneur starting a new internet company specializing in mailing > lists, pseudonyms, etc. "Self Employed." I think this is closer. > 5) GIS consultant working on database design for power companies Better get to work and off the net, you might get fired if your boss walks into the cubical you spend the day in and sees you wasting his paid time smearing cheese puffs on the keyboard while goofing off on the net. > >> we have to fight off these encroaches onto private territory wherever > >> they happen. clipper was *not* a surprise given the past nsa history. > >Clipper is a HUGE surprise considering the NSA history. > > > >Two words: > >Too Public. > > no, i think you can look at their past and see that they were proposing > subsystems for computers with `tappability' built in long before clipper. > some of the real old veterans here might be able to confirm this (cyberspace > has a very short memory) I'll leave it up to you to decide how the above differs from Clipper and the NSA's involvement. Your failure to identify the distinction just adds to my assessment that you have no background in intelligence or financial institutions and thus have no business at all making this argument which requires no knowledge but in these two areas. > yes, clipper was the most public nsa program > ever devised. but remember that the nsa has *never* (that i know of) > acknowledged building it in official press releases. > instead, it is portrayed as an NIST > invention built based on presidential directive and the help of `several > key agencies' (hee hee, love that phrase) Ok, let's assume your correct, a dubious position. I'll call this the "NIST" front theory. In some ways it makes sense in that agencies are usually created as an insulator the to executive. > >I attribute the public outing of the NSA to an [unnamed] high administration > >official with no concept of the proper application of intelligence > >agencies except as a tool to support his dwindling programs. > > i have no idea what you are tallking about. I don't doubt it. > `public outing'? the nsa > cannot accomplish their goal with clipper *without* going public, namely > to create a tappable worldwide cryptographic standard. yes, there is > a lot of `save our butts' mentality along with the creation of it. Now let's go back to your "NIST" front theory. If the policy is already in the open and attributed to NIST, why must the NSA be publically involved? Surely the NIST front was created to mask involvement in some way yes? If this is so, as your reading of the "several key agencies" clause seems to suggest, why is the NSA talking publicly? Why is a NSA public relations official straight out of Q43 going to conferences? How is the NIST front acting to insulate the President here? A "ClusterFuck" even by your definition. Mr. Sternlight, care to comment here? > or are you just talking about the nsa having a higher profile because > someone thinks they can advance by touting it? i think you are wrong > there. the people in the nsa have the attitude, almost, that even > talking about the existence of the agency to outsiders is a crime. > and what does anyone outside the agency have to benefit by promoting > it publicly? they would lose favor with those inside it. Did you even read my message? The NSA is being used here. How can you reconcile the attitude and culture the NSA has with your insistence that the NSA must go public when even you admit a public front has already be established and the NSA need not be involved? I think you forget what the last paragraph in your idea was before writing the next. My whole point is that the NSA is being manipulated as a public relations tool and this is silly and betrays a total lack of intelligence experience by whoever is directing them. Gee, I wonder, who's program is it now that the NSA is supporting? Who might stand to gain from having that program succeed? Who is probably then directing the NSA to support the program in public? You really don't know anything about intelligence do you? > >The fact that the NSA is publicly supporting clipper betrays fear by the > >administration, the improper use of the agency, and a great deal of > >ignorance in intelligence in general. I might add that in my personal > >opinion it is a perversion. > > it appears the executive branch was not fully involved in the > clipper decisions. this is really patently obvious. Patently obvious? You only support it with your assumptions which I will now challenge, hardly obvious. > clipper was > developed more or less independently by the nsa and then passed off > as a `presidential directive'. i agree it is a perversion. but the overwhelming > evidence is that it originated inside the agency, not outside it. Clipper was an offshoot of the public key technology. The effort on Clipper strings back to the Bush/Reagan era. NSA is not a policy agency. They came up with the technology because that's what they are paid to do. Applications for the technology are suggested, but it's up to other authority to apply it in practice. It's called the take care clause. Suggesting that Clipper, including the policy decisions, is an NSA creation is ignorant. The technology might be an NSA invention, or theft, the Clipper program is not. > >> it would *not* be surprising if the nsa got into the digital cash > >> design area in the future, or expanded its role in the current one. > > > >Yes it would. This is not the function of the NSA. The NSA either > >performs communications and signal intelligence or functions as an > >appropriations agency for secure communications channels for government. > > oh, i see, and how is the nation's cash system not a `secure communication > channel for the government'? what do you think it means on your bills > where it says, `this is legal tender for all debts, public or private'? > cash is the *embodiment* of an official government `secure' channel. > the fact that it is paper-based is merely a coincidence. You do babble don't you. Your theory that the NSA seeks to control federal financial transactions and to develop a digital cash system to further that goal has nothing to do with the text on a bill. You think the NSA established the ATM network outside of the DES derivative it may use? That alone disqualifies you as an authority on the point. > you refuse to even ponder my basic point: the nsa has a history > of trying to glom onto new areas of conquest. a cash system would be > something they eye very greedily. what prevents it? *nothing*. I refuse to ponder your point because it implodes when touched. You treat the intelligence agencies as a separate policy making arm of the government not as a tool of the executive. > ask > anyone several months before clipper came out, and they would be saying > >This is not the function of the NSA. The NSA either > >performs communications and signal intelligence or functions as an > >appropriations agency for secure communications channels for government. > ... > > >The contemporary trend to use the agency for anything from public > >relations and government regulations is a mistake of application by the > >current administration. The NSA is enjoying its moment in the spotlight > >for the time, but at the core this is a secret agency. > > yes, but they are finding that trying to be secret and accomplish the > goal of limiting cryptography are mutually exlusive goals. and this > has *nothing* to do with the `current administration'. clipper originated > long before the clintons. "They" as in the NSA? (Sigh) Do you hear nothing? The NSA may have suggested that certain technologies were going to loosen their grip on domestic COMINT/SIGINT. How this makes the NSA a policy arm is beyond me, and I think even you. I might add that limiting cryptography is hardly a goal mutually exclusive with secrecy. You illuminated this yourself when you mentioned the "NIST" front theory. The NSA does not HAVE to be involved here. You have yet to show me otherwise. > > One of two > >things will happen (and I would argue one of these already has) > > > >1> The responsibility for the darker activities the NSA is (was) > >responsible for will be switched. > > what `darker activities'? money laundering?! hee, hee, you better go > reread your bamford. See above for money laundering discussion. See above for suggestions on topics to read up on. > >2> The NSA will grow tired of its moments in the limelight and realize > >that serious business needs to be attended to. > > what business?! i repeat, no one in the NSA wants to `be in the limelight' > and clipper is no such attempt to do so. do you think clipper is dead now? > if so, you are wrong. public outcry means *nothing* against government > obstinacy. You seem to have switched your position pretty quickly. Compare: > yes, but they are finding that trying to be secret and accomplish the > goal of limiting cryptography are mutually exlusive goals. With: >i repeat, no one in the NSA wants to `be in the limelight' > and clipper is no such attempt to do so ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ It is left to the reader to harmonize these two. > >The NSA is always better off when no one is talking about the NSA. > > this sounds like a trite cliche from someone in the agency. i agree, but where > does that leave clipper? how is it you can write so much about the nsa without > using that word? It leaves Clipper in trouble. Never involve an intelligence agency in public affairs that might attract press and public opinion. Silly. Who might be responsible for this? What a clod. But I do have a great deal of respect for the Office of the Presidency. > do you think they will abandon it? that is the only way > they can stop being the object of widespread public ridicule. Which is why, in part, that the publicity was a mistake. the > nsa has two basic agendas: > > 1) intercept/restrict/control cryptography > 2) do so secretly Wrong. 1) Provide for government communications security. 2) Provide and insure continued SIGINT/COMINT ability. > > these two goals are fundamentally incompatible in 21st century cyberspace. > in fact, i would argue they are both fundamentally impossible. die, nsa, die. You mean, you would tell us that your going to argue this point, but then not support it. These goals are not incompatible even if they were the goals of the NSA. > >An NSA that participates in the public restructuring of a basic financial > >system on any level beyond the development of the technology is just > >not in line with an agency that has better security on the local power > >stations than the President has in general. > > `local power stations'?!?! what the !@#$%^&* are you talking about? I guess you've never been to Fort Meade, Maryland. My mistake. > if > you think the nsa cares what the presidents [sic] thinks, you are mostly mistaken. > the nsa cares about how to get the president to think what they want him to > think. Who do you suppose directs the appointment of NSA? Are you arguing that the NSA is unaccountable? Study political science as well as Financial Institutions and Intelligence. > >> (erik hughes's OTHER testicle ) > >> > > > >I don't think so. > >Eric's testicles are surely much larger than you. > > really? how big were they last time you checked? Eric has more balls than you ever will my friend. > btw, someone said that `testicle' is a pun of `tentacle'. could someone > tell me what a `tentacle' is? how does this relate to the d-stuff? > just curious. uh, maybe nevermind > -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Thu, 7 Apr 94 18:05:10 PDT To: cypherpunks@toad.com Subject: They can't stop themselves Message-ID: <199404080104.SAA17300@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain DRUG DEALERS EXPORT BILLIONS OF DOLLARS TO EVADE LAWS ON CURRENCY REPORTING - Wall Street Journal 4/7/94 Washington - Drug smugglers are evading U.S. currency-reporting laws by shipping billions of dollars out of the country, according to a report released by the Senate's Permanent Subcommittee on Investigations. One of the most reliable methods used by the smugglers, according to the report, is the U.S. mail. Over 25 criminal organizations have been found mailing cash through a single, unidentified East Cost airpor. U.S. Customs officials have been wrangling with the U.S. Postal Service for almost two years on ways to get at the money by changing the law so outgoing packages can be randomly inspected. But the issue remains unresolved. [...] ^^^^^^^^^^^^^^^^^^ The report states that a recent, more agressive search experiment by Customs, using dogs trained to sniff cash and other methods, more than ^^^^^^^^^^^^^ doubled the amount of cash seized during a five month period. [...] "At the very least, the report's findings suggest it is time for all law-enforecement agencies to work together to plan and execute a coordinated, long-range approach to address the money-laundering problem," concluded Sen. Nunn. The report was prepared for his subcommittee by the General Accounting Office. --------------------------------------------------------------------- (1) I don't need to comment on the trend toward random monitoring of all activities of all citizen-units. (2) Re. "other methods" Has anybody tried gamma or neutron activation analysis of currency? bdolan@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Isaac.Norby@f217.n125.z1.FIDONET.ORG (Isaac Norby) Date: Fri, 8 Apr 94 15:54:30 PDT To: cypherpunks@toad.com Subject: Soda remailer tampering? Message-ID: <10488.2DA5D5B8@shelter.FIDONET.ORG> MIME-Version: 1.0 Content-Type: text/plain |To: hh@soda.berkeley.edu Seems your remailer (or you personally) is playing games with messages posted via the Post-To: function. Note indicated additions: Isaac Norby - via FidoNet node 1:125/1 UUCP: ...!uunet!kumr!shelter!217!Isaac.Norby INTERNET: Isaac.Norby@f217.n125.z1.FIDONET.ORG >>enriched uranium ak-47 >>chile columbia -------- For more information about this anonymous posting service, please send mail to hh@soda.berkeley.edu with Subject: remailer-info. Eric Hollander takes no responsibility for the contents of this post. Please, don't throw Isaac Norby - via FidoNet node 1:125/1 UUCP: ...!uunet!kumr!shelter!217!Isaac.Norby INTERNET: Isaac.Norby@f217.n125.z1.FIDONET.ORG >>ira shipment of cocaine >>explosives detonate -------- For more information about this anonymous posting service, please send mail to hh@soda.berkeley.edu with Subject: remailer-info. Eric Hollander takes no responsibility for the contents of this post. Please, don't throw I don't have a sense of humor about this and want an explanation, now. Cc: to cypherpunks@toad.com IN -- Isaac Norby - via FidoNet node 1:125/1 UUCP: ...!uunet!kumr!shelter!217!Isaac.Norby INTERNET: Isaac.Norby@f217.n125.z1.FIDONET.ORG From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Thu, 7 Apr 94 19:25:48 PDT To: cypherpunks@toad.com Subject: re: problems with key escrow Message-ID: <199404080228.AA26639@netsys.com> MIME-Version: 1.0 Content-Type: text > Mike Sherwood writes: >I was thinking about the problems that people have with escrowed keys and >was wondering a few things. For one, things like the clipper chip would >not give law enforcement agencies any new abilities or powers - they are >currently allowed to tap a phone conversation iff they have a court order >to do so. escrowed clipper keys would only be revealed if a court had >decided that there was enough evidence against someone to justify a >wiretap (and the accompanying keys). so these could only be revealed in >the case of criminal activity (or reasonable suspicion thereof), which >means that most people wouldn't have anything to worry about. I suppose the most serious issue is the internal abuse of power by government employees. We all know that california DMV operators sell drivers records to anybody for small amounts of cash. We all know that social security people sell employment history on any social security number to anybody for small amounts of cash. We've seen political power blocks abuse their authority by investigating opposition groups. We all know the "posse" would have everybody's keys on a brown bag full of DAT tapes within weeks of going live. Look at what bozo 9-X did with everybody's PIN number in their latest phone card mailing!! They printed people's PIN numbers on the *OUTSIDE* of the envelope!!! Why make it easy for them? Moral: Thou shalt not give power unto the gestapo or the bozo - or thou shalt be sorry in the long run. -------- His system was just roadkill along the information superhighway. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz4FWMAAAEEALBCb7HZS7V4gbsp9yJ7Yty49jQ9wcgRhkLjNNgdyJbrJZCq 5/sv4Ljy/4AhVhjlJyZS8L3owS8l0ClZVzWw4/kO3KN7MPz4YPPR7+qIlPQVM0yv gWpJ43EZZ8b8cvAkE9HATCKWktY2ReRSX5DLnScDH/n5jivw+MD/UO8fURCVAAUR tCBNYXJrIEhpdHRpbmdlciA8YnVnc0BuZXRzeXMuY29tPg== =VbKi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: This Space For Rent Date: Thu, 7 Apr 94 16:36:53 PDT To: Grady Ward Subject: Re: NSA security manual In-Reply-To: <199404072245.PAA18582@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I got a call from SDO10 at (301) 688 6911 [NSA Security Duty Officer] > this morning asking me where I got the following: "Why...I got it from the Russian translation a Comnist friend of mine gave me!" Make sure to send a copy to president@whitehouse.gov. Andrew Fabbro If laws are outlawed, weltschmerz@umich.edu only outlaws will University of Michigan have laws. Fnord. _____________________________________________________________ Finger afabbro@churchst.ccs.itd.umich.edu for PGP public key. PGPprint: 87 41 65 E0 C2 51 9F E5 A9 44 ED A6 6B 16 76 9E NSA bait: assassinate uranium dreamland CIA p.o.e. zimmerman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Purshottam Date: Thu, 7 Apr 94 19:45:31 PDT To: mike@egfabt.org (Mike Sherwood) Subject: Re: problems with key escrow? In-Reply-To: Message-ID: <199404080235.TAA02395@meefun.autodesk.com> MIME-Version: 1.0 Content-Type: text/plain Do you accept the claim that clipper is only for telephone conversations? I certainly don't believe that once a digital encryption algorithm is conveniently present in my digital network (clipper would need a digital audio hookup and modem to work with analog phone lines) I am going to abstain from using it for all my _other_ digital traffic, like email and data. Especially if everyone I want to talk uses this standard too, and there is some sort of key-exchange protocol we all use that just happens to use clipper as well. Now anyone with my escrowed key can automatically scan all my mail, bills, library requests, software purchases, video checkouts, database inquires, work that I telecomute on, etc (think about all info that flows into or out of your house!). This is considerably more that can be done now, and at a much lower than can be done today. I consider this to be the greatest lie in the Denning / Slick Willy party line on clipper. Most non-computer people do not appreciate the power of standardization to coerce users to inferior or otherwise undesirable standards, because everyone and every machine one needs to interoperate with follows the standard, foul though it is. (As a DOS developer, I am quite aware of this ;-) I wish the press would figure this out, and challenge the SW's spokespeople on this. Andy (andy@autodesk.com) speaking for self. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 7 Apr 94 20:18:47 PDT To: mike@EGFABT.ORG (Mike Sherwood) Subject: Re: problems with key escrow? In-Reply-To: Message-ID: <199404080319.UAA26189@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike Sherwood writes: > I was thinking about the problems that people have with escrowed keys and > was wondering a few things. For one, things like the clipper chip would > not give law enforcement agencies any new abilities or powers - they are > currently allowed to tap a phone conversation iff they have a court order > to do so. escrowed clipper keys would only be revealed if a court had New Capability #1: Centralization of the whole process (in connection with Digital Telephony) so that the process is much more automated, much easier to do. (Recall that the Foreign Intelligence Surveillance court--or a name similar to that--has never turned down a wiretap request....have any of you _not_ sent something in e-mail to a foreign national?) > decided that there was enough evidence against someone to justify a > wiretap (and the accompanying keys). so these could only be revealed in > the case of criminal activity (or reasonable suspicion thereof), which > means that most people wouldn't have anything to worry about. now, is New Capability #2: Easier tracking of who calls whom, and who is called by whom. The Clipper system makes "pen registers" automatic. Great for tracking down contacts the perps make. > the real problem that the key escrow agency is the weakest link in the > chain of security? that people don't trust the government having these > things since they could quietly copy the database to the nsa? what about Well, left unsaid in the Clipper debate has been just this point: what access will NSA and other intelligence agencies have to the key escrow databases? It is hard to imagine that they will not have the databases, one way or another. (And innumerable other issues: How and where are backups kept? What happens when a Clipper key is given to law enforcement and then the investigation is over....will they buy the alleged perp a new Clipper system? What will foreign countries think? Are they part of the deal?) > I haven't really thought too much about this one way or the other, but I > thought it would be worthwhile to get some others' opinions. > -Mike New Capability #3: By making non-Clipper systems essentially impossible to get export permits for, and by "greasing the skids" for Clipper, the government essentially becomes the Phone Company. It specifies the hardware, it forces competitors out of markets, and it ends up using its power to crush alternatives. New Capability #4: When Clipper inevitably fails to solve all kidnapping and child porn cases, not to mention the downing of an airliner with CIA-supplied Stinger missiles, the way will be paved for the outlawing of non-escrowed key systems. (Alternate version: Once a couple of high-profile cases _are_ solved because of Clipper, look for the same outlawing of non-escrowed crypto.) So, here are several "new capabilities" which Clipper and its ilk portent. Reason enough for all lovers of freedom and individual dignity to reject it out of hand. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kadie@eff.org (Carl M. Kadie) Date: Thu, 7 Apr 94 18:23:27 PDT To: eff-mail-cypherpunks@eff.org Subject: Private video on demand Message-ID: <2o2bm8$d0f@eff.org> MIME-Version: 1.0 Content-Type: text/plain At a "Computers, Freedom, and Privacy" '94 informal meeting, I heard a quick overview of a video-on-demand protocol that would ensure privacy. Does anyone know the details? Here is what I recall (I think): Three parties: A - the information provider has a list of movies (or other material) with prices B - a middleman/net owner C - a customer Some how, C gets her movie, A gets the money, and A doesn't know who her customer was, and B doesn't know which movie C is seeing. Details anyone? - Carl ANNOTATED REFERENCES (All these documents are available on-line. Access information follows.) ================= library/confidentiality.2.ala ================= * Confidentiality -- 2 (ALA) The American Library Association's "Statement Concerning Confidentiality of Personally Identifiable Information about Library Users" ================= ================= If you have gopher, you can browse the CAF archive with the command gopher gopher.eff.org These document(s) are also available by anonymous ftp (the preferred method) and by email. To get the file(s) via ftp, do an anonymous ftp to ftp.eff.org (192.77.172.4), and then: cd /pub/CAF/library get confidentiality.2.ala To get the file(s) by email, send email to ftpmail@decwrl.dec.com Include the line(s): connect ftp.eff.org cd /pub/CAF/library get confidentiality.2.ala -- Carl Kadie -- I do not represent EFF; this is just me. =kadie@eff.org, kadie@cs.uiuc.edu = From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Wilson (VA)" Date: Fri, 8 Apr 94 01:07:58 PDT To: "Perry E. Metzger" Subject: Re: tmp@netcom.com In-Reply-To: <9404070018.AA18566@bacon.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Mr. TMP: You can easily settle this by attending or meeting with a CP in your area who can sign your public key based on your Drivers License etc. While it might not be fair, it would put an end to the debate... IMHO -Jim -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQBNAi2Ig+EAAAECALImsR18LE9I6NKICf8TVhbV6yJgF95ynGHnWnNo1ERfdqzk Zl3Icl2N5klNM3KQ9zM3uN/z55smi2QOiD3hL80ABRO0L0phbWVzIEQuIFdpbHNv biA8amR3aWxzb25AZ29sZC5jaGVtLmhhd2FpaS5lZHU+ =JTj1 -----END PGP PUBLIC KEY BLOCK----- ................................ . == = = James D. Wilson. . " " " P. O. Box 15432............................. . " " /\ " Honolulu, HI 96830-5432......Fr. Excelsior........ . \" "/ \" jdwilson@gold.chem.hawaii.edu.FRC/FAM/AASR/GWB/OTO. ................................................................... On Wed, 6 Apr 1994, Perry E. Metzger wrote: > If tmp@netcom.com isn't Detweiler, then he is invited to inform us who > he is. I admit that this is unfair. However, who said life was fair? > > Perry > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 7 Apr 94 22:19:42 PDT To: cypherpunks@toad.com Subject: Re: Pseudonyms and Reputations Message-ID: <199404080520.WAA26732@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: tmp@netcom.com > these identification systems ultimately fall back on `real world' > identification systems such as birth certificates, social security > numbers etc. which all can be readily subverted by a determined > adversary. I believe RSA requires a notarized statement, where you have presented the notaries with three forms of ID. I would imagine that notaries have some experience with false ID, but no doubt they can be fooled with sufficient effort. Still, for the kinds of applications we are talking about here (chatting on the net) this is probably adequate. For more security you could require a thumbprint which is compared with others on file. > what, specifically, is problematic about these? does chaum just ignore > them? does he describe them in greater detail? Chaum was writing more about financial relationships with creditors, businesses, etc. My translation of his ideas into the cyberspace author- ship arena was not something he discussed directly. > as for `endorsements for unknown endorsers', it seems to me the reputation > system you refer to is a sort of `reputation web' not unlike the pgp > `web of trust' model. a pseudonymous credential has as much weight as > the pseudonym originating the certification. i.e., if `a' signs `b's > pseudonym, that `edge' in the `reputation graph' has as much weight as > `a' has reputation. that is, it should not be possible to create a whole > bunch of new pseudonyms, have them all sign each other, and then increase > your reputation. In one way it is easier than with pgp. With pgp we are trying to guess whether a person is really who he says he is. This has all sorts of real- world implications, and as tmp points out these are hard to verify. With reputation systems what you really want to know is whether a person's endorsements are valuable. Over time you can basically decide this for yourself, by judging whether those authors recommended by a given person are ones which you consider good. Those endorsers whose opinions match your own would be the ones you pay the most attention to. > this brings up an interesting idea. future cyberspatial citizens may > develop an elaborate netiquette that describes how to maximize one's > advantage through the use of pseudonyms. all kinds of strategies will > ensue. is it better to have a few good pseudonyms, without diluting > reputation, or a whole bunch of pseudonyms but a bit more diluted > reputation? With Chaum's system it should not necessarily dilute your reputation to use a lot of pseudonyms. OTOH, you are right that informal reputations will not carry over, and in practice these will be important. > one of the problems with a positive reputation system is that it would > workd for `d-type people' whose reputation is primarily negative. > a whole lot of people would like to put a negative credential on `d' > so that they would limit his influence in all forums he visits, similar > to the way that one could globally encourage someone else through > `accreditation'. `d' would simply not propagate any negative signatures > to his pseudonyms. Negative endorsements, and negative credentials in general, are difficult to achieve. Chaum's paper has some discussion of these but it is hard to follow. The simple blinded signature model provides a pretty simple way to allow only one pseudonym per True Name in a given forum, if you assume there is some way to distinguish people in the real world. Suppose Cypherwonks wanted only one person per nym. And suppose there was an agency which was able to distinguish people, that is, it could tell when it had seen the same person twice. Now, Cypherwonks asks this agency to give a single blinded signature of a type (exponent) which is unique to that list, to anyone who wants it, but such that nobody gets more than one. To be accepted on the Cypherwonks list, then, somebody would have to show a signature of this particular type, different from everyone else's. Each person could only get one such token, which Chaum has called an is-a-person credential (again, this is a simplification of his idea, I think). Now tmp has what he wants, the ability for a list to have only one nym per person. And in such a situation, negative reputations are important, because you only get one chance and can't start over with a new nym. > could such a negative signature system be constructed? it seems possible > with a centralized `trusted' server, but this is not an ideal solution; > ideally one would like the system to be possible from the independent > interactions of people who trust only themselves. this of course is the > ideal cryptographic model, and the very best and finest algorithms > (e.g. rsa) conform to it. Well, you have to trust that the agency which is verifying uniqueness of identity doesn't cheat. But note that the agency does not get any great privacy-infringing power, as they don't have to know the True Names or identities of the people they are endorsing, and they don't know their pseudonyms (since those are blinded when they are signed). > the problem is similar to preventing double > spending in a cash system. how do you enforce that a person `spends' > a certain amount of information? there are no `laws of the conservation > of information' as their are of e.g. mass as with a paper currency. in > fact maybe the double-spending preventative techniques for cash systems > could be translated to get a negative reputation and prevent people from > not displaying credentials, even negative ones, they have accrued (just > in the way people are forced to reveal if they are `printing money', i.e. > spending spent money) Chaum did, as I said, have some concept about revealing negative credentials, perhaps along the lines you are suggesting. As I followed his ideas (which wasn't very well), you would have to submit an "I'm not a jerk" credential with each posting, and the only way to get another such token would be to get back a response from your posting saying, "OK, you're still not a jerk." But if you posted some trash ("Death to BlackNet") then you wouldn't get back that "OK" token and you'd have lost your "not a jerk" token for good. This would work best in a situation where there was one nym per person, otherwise he could use his other nyms to endorse his worthless trash. (I posted a variation on this idea a couple of weeks ago as a way of handling anonymous remailer complaints without breaking the anonymity of the remailer user. A similar token-and-response system was used, also based closely on the blinded signature system in Magic Money.) > personally i like chaum's emphasis (or recognition) that forums exist > such that restricting pseudonymity in them is natural, fair, > and rational, i.e. a desirable design goal. it seems to me that even > beyond this, people should be able to construct forums where they demand > (or comply, or agree, or whatever) that identity be known, or that it > be totally ignored. given all this inquisitional witchhunting of my > `true identity' (whatever the !@#$%^&* that is), obviously this forum > is in the former category Well, Larry, you have to realize that you caused us enormous hassle several months ago, so it's natural that people will be somewhat hostile. Other pseudonymous posters have not stirred nearly so much interest (with the possible exception of Xenon, who had some of your own tendencies to rant at length). However, in your new incarnation I find your postings much more interesting. > what do you think, cpunks, should you have the right to ignore people > regardless of the pseudonyms they use? again, i ask if it is possible > to construct a system that protects anonymity but at the same time allows > someone to filter all pseudonyms associated with another person. it seems > that we have reached an impasse -- these are two very useful design > criteria but they appear to be contradictory. on one hand we would like > to censor all the `d-type' pseudonyms, but on the other hand we would > want a `clean slate' for all of our own. Chaum has some discussion about how you can go to library A and borrow a book, proving that you have no overdue books at libraries B, C, D, ..., without compromising your anonymity. This sounds analogous to proving that you have no negative credentials from other cyberspace forums. Unfortunately, this is a part of his paper I need to read more times to understand. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Fri, 8 Apr 94 00:05:46 PDT To: cypherpunks@toad.com Subject: remailer@soda.berkeley.edu supports Ray's pinger Message-ID: MIME-Version: 1.0 Content-Type: text I have put Ray's pinger onto remailer@soda.berkeley.edu. finger remailer@soda.berkeley.edu and the list of active remailers will be at the end of the remailer instructions. If there are other remailers that I should add to the list of tested remailers please tell me. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 7 Apr 94 20:18:15 PDT To: tmp@netcom.com Subject: Re: nsa digital cash? In-Reply-To: <199404080038.RAA22910@mail.netcom.com> Message-ID: <199404080317.AA27531@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > > unicorn@access.digex.net > makes several claims about the nsa, clipper, and money laundering > that i find patently absurd. my source for nsa information is mostly > bamford. Your sources are mostly limited. > no where in the book is any mention made of money laundering. Therefore none exists. > i find preposterous the claim that the nsa is involved in money > laundering. unicorn's argument is entirely by analogy-- the nsa is an > intelligence organization, money laundering is highly useful to > intelligence organizations, therefore the nsa is laundering money. I provided several examples of how money laundering is applied to COMINT/SIGINT operations. You chose to ignore them. > >> i reiterate my point: designing a secure digital cash system would be > >> a key area that the nsa would be interested in. > > > >This was not your point, your point was that the NSA would control such a > >system. This point is also flawed. The NSA may create the technical > >means, but logistics are not in the cards. > > how are the logistics different than the technical means? if the nsa > designs key parts of a digital cash infrastructure, don't you think that > counts as `the logistics'? No, it does not. The logistics are an executive function. How to implement the program, how to introduce it to the public etc. If the NSA was behind this, you will be able to explain why the press release was done through the White House. > >> in fact, i think it is > >> highly likely that they have already designed significant parts of the > >> existing u.s. transaction infrastructure at certain levels. (they > >> vetted DES, right?!) > > > >This is a point entirely separate from the above. > >This is what the NSA does, it does not create institutions for public use. > > what is clipper? it is designed to become institutionalized wiretapping, > wouldn't you say? No I would not. I would say that it is designed to maintain the COMINT/SIGINT ability domestically and abroad. Wiretapping is a law enforcement concern handled by the FBI. You'll be looking for the Digital Telephony Bill. > >> (references? would be appreciated) that is essentially what clipper > >> is intended to do. > > > >Wrong. > >Clipper is intended to maintain the COMINT/SIGINT ability domestically. > > wrong. nsa has no authority to do comint and sigint domestically and > there is no evidence they do so. some leaks into the vacuum cleaner but > there is no design to capture it specifically. You source for this factually flawed information? > >Intelligence would never risk overt control of domestic financial > >institutions that were not dedicated for use. A silent involvement with > >a foreign bank through a front is much more efficient. > > this amounts to flimsy psychoanalysis of the nsa. i am not claiming the > nsa is going to start a covert money laundering campaign in the u.s. > i am saying that the design of a digital cash infrastructure would be > immensely appealing for them to study, and i will bet you anything that > there are parts of it dedicated to exactly that purpose. maybe they > are in a very preliminary stage, but the trends in the nsa suggest > this is another thing they would be overjoyed to glom onto. You now resort to Sternlight type tactics. Change your assertion to fit the mood. If anything the NSA may design technologies or integrate existing technologies that may have Digital Cash applications. Asserting that they will be the institution primarily responsible for implementing nationwide digital cash flies in the face of history and theory. > [`nsa is unstructured so it can expand influence'] > >Where do you get this from? The NSA is perhaps the most structured > >intelligence agency in the United States. They certainly know their bounds > >better than the other collection arms, and I won't even mention the HUMINT > >people. > > ridiculous assertion. if they `knew their bounds' why did they come up with > clipper? why do we have the domestic surveillance abuses of the 60's and > 70's? i am beginning to think you are purposely writing so stupidly as to > make my arguments so patently superior, that you may be my own `straight > man' or `puppet' (hee, hee) Clipper and the design thereof is entirely within the bounds of the NSA mission. I have outlined it for you three times. You refer to domestic surveillance abuses here and seem to forget that four paragraphs ago you were asserting there is no evidence of such activity. Take your Lithium please. > [clipper] > >I repeat the above, this is program from the > >EXECUTIVE branch. > > this is just so far out of touch with reality that i can't even touch it. > first, consider that this program originated with bush-- if the nsa were > doing it only for the president, why shouldn't they stop now that he is > out of office? You seem to propose that all ongoing projects are scrapped in intelligence agencies when a new administration takes the reigns. > secondly, vice president gore is quoted as saying that > some of the nsa decisions, i.e. on key escrow agencies, were `not properly > vetted' (he was quite upset, ask stanton mccandlish). moreover, you are > implying that the clinton administration is driving its development now. > what have you heard from clinton about clipper? personally i haven't > heard him say too much about it. Delegating the public relations to the vice president is an insulating tactic. Again, read some Political Science, then return. > >I'll leave it up to you to decide how the above differs from Clipper and > >the NSA's involvement. Your failure to identify the distinction just adds > >to my assessment that you have no background in intelligence or financial > >institutions and thus have no business at all making this argument which > >requires no knowledge but in these two areas. > > you're right. i'm totally ignorant of all historical facts and the nsa. The first step in getting cured is admitting you have a problem. > the poor nsa was suckered into clipper and public relations by that > nasty grinch bush. if it weren't for him, all would be well. in fact, > probably the skipjack algorithm itself was invented by bush. i bet he > came up with the idea of key escrow too. how could we all have been > so blind?!! More like: The NSA announced some new technology and potential applications. The Bush administration directed further work to be done, and some general guidelines, the Clinton administration continued the work and fast tracked the program in conjunction with the current frenzy over Superhighways. > (btw, you don't seem to state that you have even read bamford) Your reliance on a single source is your downfall. > >Now let's go back to your "NIST" front theory. If the policy is already > >in the open and attributed to NIST, why must the NSA be publically > >involved? Surely the NIST front was created to mask involvement in some > >way yes? If this is so, as your reading of the "several key agencies" > >clause seems to suggest, why is the NSA talking publicly? > > they are not `talking publicly' in a basic sense. > they are using the NIST as a mouthpiece. You will explain the NSA presence at conventions and debates how? > >Why is a NSA > >public relations official straight out of Q43 going to conferences? > > because the NSA invented clipper, and as much as they hate it, they know > that PR is basic to its potential acceptance (hee, hee, as if such a > thing is possible) Funny, I thought NIST was the mouthpiece? > >Mr. Sternlight, care to comment here? > > i will not stoop to your barnyard tactics. > > >The NSA is being used here. How can you reconcile the attitude and > >culture the NSA has with your insistence that the NSA must go public when > >even you admit a public front has already be established and the NSA > >need not be involved? > > oh yes, it is that evil wolf Bush that is manipulating the poor old NSA > red-riding hood. the NSA wouldn't touch clipper with a ten foot pole > but they are being forced too. he threatened to take away their pensions > and their decoder rings. No it is the current administration using the NSA to support a program that they feel is dying. It is the current administration that has no idea how to properly utilize intelligence agencies. Anyone who has studied or practiced intelligence will tell you that one of the major problems in the field is getting the leadership to listen. Asserting the intelligence is in control of the situation is out of hand. > >My whole point is that the NSA is being manipulated as a public relations > >tool and this is silly and betrays a total lack of intelligence > >experience by whoever is directing them. Gee, I wonder, who's program is > >it now that the NSA is supporting? Who might stand to gain from having > >that program succeed? Who is probably then directing the NSA to support > >the program in public? > > you seem to have more faith in the NSA than some people have in God. > your premise is (1) clipper is a lousy idea (2) clipper involves PR > (3) the NSA is one of those *superb* and *way cool* intelligence agencies > that would never do anything stupid (4) therefore the nsa is having its > arm twisted into inventing clipper. oooh, what a stark tragedy. someone > call shakespeare so we can immortalize this drama. I have a great deal of faith in the NSA. I state this without concern. I also have a great deal of respect for intelligence in general and I am of a real belief that intelligence has a place in modern society. Intelligence is always doing stupid things, no question about it, but usually it is because POLITICS tries to manipulate intelligence and push square pegs through round holes. The NSA is having it's arm twisted to play public relations on this. > >Suggesting that Clipper, including the policy decisions, is an NSA > >creation is ignorant. The technology might be an NSA invention, or > >theft, the Clipper program is not. > > what planet are you from? allright, it is an interesting theory, but > it just doesn't stand up to scrutiny. are you claiming that bush > was the person that prodded the nsa into doing clipper? See above analysis of the potential timeline. >why are they > then still plugging away at it? what `unnamed government official' > outside of the NSA has anything to gain from clipper? You really have no clue do you? > clipper reeks > of the NSA. the skipjack algorithm, the key escrow, etc. all the central > components of the idea just *scream* NSA. the NSA has tried to do this > type of thing in the past with computers. No argument here. > >Your theory that the NSA seeks to control federal financial transactions > >and to develop a digital cash system to further that goal has nothing to > >do with the text on a bill. You think the NSA established the ATM > >network outside of the DES derivative it may use? > > no, but i think it is likely that parts of the federal funds transfer system > use technology ultimately due to NSA. also, if they get to design the > algorithm (DES) what more could they want? you seem to conflate > *building an infrastructure for digital cash* with *controlling banks*. > the nsa could easily do the former without the latter. another `voluntary' > system. (hee, hee) Again, this is a stark departure from your original assertion. You seem to attribute to the NSA a desire for active regulation. > >You treat the intelligence agencies as a separate policy making arm of > >the government not as a tool of the executive. > > to use your own claim-- you say that intelligence agencies use money > laundering as a systematic part of their existence. now, tell me how > many presidents approve of that. All of them. Any President who uses intelligence knows that money has to be laundered. You think the bay of pigs was done through the U.S. Treasury? Have I mared the image of your liberal hero President of the era because I suggest he might have known about money laundering by the intelligence agencies? Wake up and smell the coffee. Open your door and look around. > the same argument you use about money laundering -- that intelligence > agencies need an untraceable fund source -- can be made to say that they > are operating independently of presidential (executive) control. Takes money to make money tmp. This wont last long if the executive takes away funding. Are you asserting the NSA and the CIA and Military intelligence operate without the authority of the President on such a large scale as to include the development of secure cash systems for domestic use? > >The NSA may have suggested that certain technologies were going to loosen > >their grip on domestic COMINT/SIGINT. How this makes the NSA a policy > >arm is beyond me, and I think even you. > > `suggested'? i think clipper amounts to much more than a `suggestion'. > and it is clearly an nsa-originating policy. I refuse to argue this point any longer. NSA does not make policy. > >I might add that limiting cryptography is hardly a goal mutually > >exclusive with secrecy. > > for the nsa it is. if they have policies that limit export of cryptography, > and that impedes software manufacturing in this country, they have taken > a controversial stand that is going to be subjected to the limelight. > if they propose `you must use our algorithm with a trapdoor' they are > inviting ridicule. what kind of sternlight are you, anyway?!!! The NSA does not make export policy, only adds to the list of restricted items. How many time must I repeat this? I suppose I'm not a very good Sternlight. > > Compare: > > yes, but they are finding that trying to be secret and accomplish the > > goal of limiting cryptography are mutually exlusive goals. > > With: > >i repeat, no one in the NSA wants to `be in the limelight' > > and clipper is no such attempt to do so > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > right. clipper is a contradiction in design goals: (1) continue the nsa > mission of secrecy and oversight of cryptography (2) promote an algorithm > to the public. These are not the goals, neither are they contradictory. > >It leaves Clipper in trouble. Never involve an intelligence agency in > >public affairs that might attract press and public opinion. Silly. Who > >might be responsible for this? What a clod. > > the nsa is the world's greatest collection of clods. No, that would be the individuals involved in the policy decisions. But I do have a great deal of respect for the Office of the Presidency. > >But I do have a great deal of respect for the Office of the Presidency. > > uhm, the bush or clinton one? you are clearly not an atheist, you believe > in the great Intelligence and Executive Gods. Yes, I do believe in the ability of the intelligence agencies under the direction of a well organized and knowing executive to accomplish much good. Such is not the case today. > >> do you think they will abandon it? that is the only way > >> they can stop being the object of widespread public ridicule. > > > >Which is why, in part, that the publicity was a mistake. > > oh right. how are they going to get private companies to use their algorithms > without `publicity'? i suppose they could start a plan of having a secret > corps of spooks sneak into offices after hours and swap CPUs or something... Again, it should not be the NSA who is involved in the publicity. Were this done correctly it would have been handled such: (Assuming the administration was so bold as to attempt such an operation in the domestic sphere which is part of the reason the initiative is such a clusterfuck) 1> Establish front technology research company. 2> Announce breakthrough development through company (Clipper) 3> Pass down NSA approval of the process and discuss NSA involvement in the TECHNOLOGY development without fanfare, and with minimal connection to NSA. 4> Create administrative agency to insulate President and Congress from repercussions (NIST) 5> Implement Clipper with NIST and no further NSA involvement. Unfortunately the executive branch got it wrong in planning to use the NSA as a PR entity. > >> if > >> you think the nsa cares what the presidents [sic] thinks, you are mostly > >mistaken. > >> the nsa cares about how to get the president to think what they want him to > >> think. > > > >Are you arguing that the NSA is unaccountable? > > essentially, yes. bamford has entire sections dedicated to this > observation. it is their fundamental attitude exemplified in quotes > all the way up to the directors. I rest my case here. > >Eric has more balls than you ever will my friend. > > really? i have two. if he has more than that, i'd call it a mutation. > > ^^^^ oops, accidentally narrowed my identity to 50% of the population.... > > uni, thanks for playing my cyberspatial straight man, but i really have to > stop this detweilerish sillyness. if i say anything more to you, people > will begin to get suspicious. it doesn't help at all that you are > posting pseudonymously ... > > pseudonymously yours, > ---tmp > > tmp: You betray your ignorance yet again. You battle over the same small points, argue details, and contradict yourself in theory repeatedly in your messages. You cite one source and refuse to provide any real backup or any theoretical basis for your assertions that will survive a raindrop. It is clear that your experience in both intelligence and finance is limited if existent. It is clear that you have convinced yourself of an outcome and will continue to create facts and theory from whole cloth to support them. It is clear that you are not open to intellectual discussion. Therefore I refuse to continue. Considering the lack of intellectual content in your last post, this response was a gift. Don't expect another one. You have extracted quite enough education at my expense. I suggest you read up on intelligence agencies. Consider taking some undergraduate level classes in intelligence and then moving to the graduate level. Most of all, I suggest that you, in future, open your mind. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Fri, 8 Apr 94 00:48:28 PDT To: cypherpunks@toad.com Subject: Re: Pseudonyms and Reputations Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Hal Finney writes: > The simple blinded signature model provides a pretty simple way to allow > only one pseudonym per True Name in a given forum, if you assume there is > some way to distinguish people in the real world. Suppose Cypherwonks > wanted only one person per nym. And suppose there was an agency which > was able to distinguish people, that is, it could tell when it had seen the > same person twice. Now, Cypherwonks asks this agency to give a single > blinded signature of a type (exponent) which is unique to that list, to > anyone who wants it, but such that nobody gets more than one. > To be accepted on the Cypherwonks list, then, somebody would have to show > a signature of this particular type, different from everyone else's. Each > person could only get one such token, which Chaum has called an is-a-person > credential (again, this is a simplification of his idea, I think). Real-world application of this protocol still depends on folks not using the credentials of friends/family/dead people, especially where "real name" <-> credential mapping isn't available. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLaT/gH3YhjZY3fMNAQFIjwQArXybGzGZnHUugI6mcOn8CwhamKC9KxK7 LmWo0lzEsrK8Iq4n17JB9fLKb8Cb3UYYinvBk1Fadr9OcAOANC1bqjDoJ3Dsvyz3 9/AFY8CfiaH9JqhRK1jAMdg2kuAFdtFBENhhXE9f6v6sedeQvclfwea1u5vMaErJ 0aq5KRAQKH4= =MFNH -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 7 Apr 94 20:57:37 PDT To: cypherpunks@toad.com Subject: MacNeil/Lehrer Clipper Transcript Message-ID: MIME-Version: 1.0 Content-Type: text/plain MacNeil-Lehrer - Clipper Segment - Thurs 07APR94 OPEN SESAME MacN: Next tonight, law enforcement vs privacy on the information highway. A tiny piece of silicon, the clipper chip, has raised questions about how to balance individual privacy rights with the needs of law enforcement agencies in the computer age. Time Magazine technology editor, Philip Elmer-Dewitt, reports. PE-D: Today's high tech information highway has a major drawback. For some people it's not private enough. Many of the routine transactions conducted by computer and over phone lines leave a trail of digital fingerprints, messages recording the time and date and nature of the transaction. These are stored on computer disks and can be easily traced. Some consumers simply need absolute security, the assurance that confidential phone calls, faxes, or financial transactions cannot be intercepted. [Two AT&T employees using an AT&T Secure Phone] [Woman] "Good morning, AT&T." [Man] "Good morning, Miss Bishop, this is Mr. McGovern." PE-D: "To keep transactions private, computer experts advise people to talk in code, as these representatives from AT&T demonstrate." [Man] "I'd like to go secure, if we could, please. I'll come to you." PE-D: "They're scrambling their telephone call, just like spies do." [LCD screen on man's set displays, 'secure dE05'] [Man] "Would you please give me the first two numbers, and I will give you the second two." [Woman] "OK, the first two numbers are 'dE'." [Man] "Fine, we're secure now. And now I'd like to discuss some company information with you." [Nerd at keyboard, clicking check box labeled 'DES Encrypt' on screen labeled 'DSS Options Menu']: "OK. I can choose this option to do both signature and encryption." PE-D: "Cryptography is the science of making and breaking codes, of turning plain text into coded text, or cipher. Nerd: "OK. This is our old 1040 form." PE-D: "Like taking this 1040 tax form and changing it into unreadable ciphertext." Nerd: "This is your actual encrypted text of the 1040 form." [Ciphertext scrolls up screen.] Marc Rotenberg [of CPSR] 'Computer Privacy Advocate': "Cryptography is the way you make communication networks secure. It's the way you protect privacy. It's the way you make it possible for banks to send financial information, for businesses to send trade secrets, for individuals to send personal records, medical records, financial data. All of this happens because cryptography is the basic technology of privacy." PE-D: "All modern encryption systems are variations on the secret codes school children use to jumble words. The simplest kind of code is a straight forward letter for letter substitution, for example where A stands for D, B stands for E, C stands for F, and so forth down the alphabet." [WFW screen showing the simple ROT3 substitution cipher mentioned.] "These simple codes have evolved into mathematical formulas of such extraordinary complexity that they're virtually unbreakable. [Scene of a hand pushing a card into a Datakey reader.] In the past few years, a new generation of very powerful encryption tools have entered the marketplace. They are easy to use and easy to get by just about anybody. And they are a matter of concern to law enforcement and national security experts who rely on information gathered from wire taps to do their jobs. [Scene of technician wiring a phone board.] Geoffrey Greiveldinger is Special Counsel for the Justice Department." GG: "There has become available, and there has certainly become available in larger numbers and greater variety, very effective, very user friendly, very high voice quality encryption. And suddenly the prospect of encryption being used regularly in the private sector is one that law enforcement recognizes that it's going to have to grapple with. That really is what brought us up short." PE-D: "Lynn McNulty is with the National Institute of Standards and Technology." LMcN: "Encryption is a double-edged sword. It can be used to protect law abiding citizens and it can also be used to shield criminal activities and also activities that can affect the security of this country." [Aerial shot of Ft. Meade on a workday --- acres and acres of employees' cars.] PE-D: "Secret codes and national security are the bailiwick of the NSA, the top secret branch of government that sucks up international communications traffic like a giant vacuum cleaner in the sky, using the most powerful decryption technology available to tease out its secrets." [Shots of NSA sign and main building entrance.] [Interior shot of NSA museum, with Enigma Machine and Cray in background.] "Cryptographers used to use mechanical devices like this World War II era Enigma Machine, to make and break secret codes. Now they use supercomputers, like this Cray XMP. A cipher from one of these [Enigma] machines could be broken in a matter of minutes. Supercomputers can design secret codes so complex that it would take another supercomputer centuries to crack it. And that's a problem for the National Security Agency which gathers foreign intelligence for the US and runs this cryptologic museum in Ft. Meade, Maryland. The NSA has never met a secret code it couldn't crack. And it wants to keep it that way." [Hand holding Clipper Chip.] "So the NSA developed a new code called 'Skipjack' and put it in this silicon chip, smaller than a fingernail. This is the Clipper Chip, the focus of a fierce technological policy debate among privacy advocates, law enforcement, and the business community. The Clipper Chip [graphic of chip labeled 'MYK78A'] combines a powerful encryption scheme with a back door [skeleton keyhole appears on Clipper graphic], a master key that unlocks the code [Yale key slides into skeleton keyhole] and lets authorized law enforcement agents intercept --- and understand --- coded messages. The NSA wants the National Institute of Standards & Technology and all other government agencies to use Clipper, and only Clipper, when they want to be sure that their phone calls, faxes, and electronic mail can't be intercepted. To encourage its use in business, the US guarantees that the Clipper code is uncrackable and that the master keys that can unlock it are safely stored away. In a plan devised by the NSA and approved by the White House, that master key will be split into two pieces, one held in safe keeping at the Commerce Department, the other at Treasury [the Yale key splits in two on either side of the Clipper Chip]. Law enforcement agencies will need a court order before they can get access to the keys. Unauthorized use of Clipper keys will be a felony, punishable by up to 5 years in jail. LMcN: "There will be no vulnerability there that can be exploited by, say, a rogue law enforcement agency or by a hostile outsider, to compromise the keys that will be ... that will allow authorized people to unlock the key escrow encryption cryptography." PE-D: "But privacy advocates aren't so sure. Like Marc Rotenberg of Computer Scientists [sic] for Social Responsibility, they see Clipper as an attempt by the NSA to block people from using cryptography to keep their affairs to themselves. They're asking people to register their objections by computer." [Screen displaying graph with sharply increasing number of responses (c.38k).] MR: "Here we have on the screen a letter to the President. And we ask them to simply send a message with the words 'I oppose Clipper.'" "Basically, it's a proposal for surveillance. It's a way to make it easier to wiretap the network. And the reason it's such a bad idea is what we need right now is privacy protection. We need more secure networks, not more vulnerable networks." PE-D: "On these networks, people are logging on to argue the pros and cons of the Clipper proposal. David Banisar, one of Rotenberg's colleagues, has been tracking that debate. DB, 'Computer Privacy Advocate': "On the Internet, which is the international network of computers, there's been an incredible amount of discussion. There's been thousands of messages posted, hundreds per day. And it goes on almost forever. [Screen showing message list of alt.privacy.clipper.] The public is going to reject this because, basically, we want a national information infrastructure where people can communicate. We don't want a national surveillance infrastructure, where the main purpose is for the government to be able to control and watch over what we're doing all the time." PE-D: "It may sound like spies vs nerds. But at the heart of the Clipper debate is a fundamental question of Constitutional rights. One side thinks that people have a basic right to use the most powerful encryption tools they can get their hands on to keep their affairs private. The other thinks that that right must be superseded by the legitimate needs of law enforcement. There are cryptographers on both sides of the debate." Dorothy Denning, Georgetown University: "I think it would be folly to let the capability to do electronic surveillance be completely overridden by technology, so that we couldn't do that. I think it's a much safer bet to put it into the system so that we can do it, to make sure that we have good procedural checks and laws and so on to govern the use of that so it's checked. And if it's misused, to make sure that it's properly dealt with." Whitfield Diffie, Sun Microsystems: "If you say to people that they, as a matter of fact, can't protect their conversations, and in particular their political conversations, I think you take a long step toward making a transition from a free society to a totalitarian society." PE-D: "Meanwhile, the Clipper Chip is moving full speed ahead." [Shot of three prototype Clipper chips: (1) (white patch on black) MYK78A MYKOTRONX, INC. #100004A (2) (gold) VLSI 9745TS 383511 VM06222-6 MYKO-MYK78PROTO PROTO A USA (3) (black) VLSI 9312AS401944 VM05413-1 MYKOTRONX MYK78A PROTO ] PE-D: "A company called Mykotronx is making the chips and AT&T is selling a variety of telephones with the chips built in, including this device which it is producing for the government to protect the privacy of phone calls within the Justice Department [shot of AT&T Surity Telephone Device 3600 (crypto brick)]. But it's not at all clear that the devices will find a market outside the government. Some of Clipper's most vocal opponents are the very computer and telecommunications firms the government hopes will adopt it. [The following Logos appear: Apple, IBM, Microsoft, Prodigy, Sun, HP, Digital, Lotus, Oracle]. Their gripe centers on the US export laws that make it illegal to sell encryption systems abroad. To encourage US companies to use the government's system, the administration has lifted those export controls for Clipper, but only for Clipper." Jerry Berman, Electronic Frontier Foundation: "You're going to thwart our foreign markets, because no foreign country and no foreign person is going to use a device that's made by NSA and where the keys are held by a US government agency." PE-D: "As the lines are strung to carry the traffic of the emerging information highway, the greatest fear of privacy advocates is that Clipper may be only the first step down a path that leads to more and more government snooping. They point to a new bill the Administration is circulating on Capitol Hill --- the so-called 'Digital Telephony Bill' --- that would require phone and cable companies to provide the government with systemwide access to even more information." MR: "It is absolutely clear, if you look over the last three to four years of the FBI's proposals and the proposals from the National Security Agency, that there is a plan --- in steps --- to restrict the use of cryptography in the United States. There's a plan to ensure that communication networks are designed to facilitate wire surveillance. And there's every reason to believe after Clipper goes forward, after the Digital Telephony proposal goes forward, that the next step will be to restrict non-compliant cryptography." PE-D: "In real life --- or 'RL', as computer buffs call it --- it's often not clear where to draw the line between the rights of the individual and the needs of society. [Telephoto sidewalk shot showing masses of humanity.] It's no different in cyberspace --- that world of interconnected computers, where messages fly back and forth on video screens [Screens showing US West Community Link Service, Minitel, Medline, American Interactive Technologies, PC Flowers, and Arcade]. Experts say that the new information super highway will have to have some rules of the road. The hard part is deciding where and how to draw them." Dat, dah, de-la, dat, dah! ----- Transcribed by Lois & Duncan Frissell From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 8 Apr 94 01:24:47 PDT To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: New ID technique: warning of things to come In-Reply-To: <9404080814.AA05552@anchor.ho.att.com> Message-ID: <199404080825.BAA06780@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Bill Stewart, about that new ID system for passport control: > This was mentioned in the press a while back; it's not intended for everyone, > but frequent travellers, including US subjects and non-US-subjects, > would be able to get them to speed going through the border police. > Don't know implementation timeframe, and as Lyle said, > they weren't real explicit about what they planned to do with the > data they collect. Paper passports and border police are already offensive; > I've got no plans to get more people-control technology applied to me. Yes, this whole trend is disturbing for reasons similar to why Clipper is disturbing: the government is getting into the business of endorsing and supporting certain systems. I realize the governments of the world must actually _use_ products, systems, etc., and that this perforce helps to "standardize" these things, whatever they are. But, as with Clipper, when the government endorses a security or ID technology that involves having folks carry around special papers or tokens, then the pressures can be applied, eventually, to make these systems universal. With Clipper, the government is also using its considerable powers to control technology export to make Clipper competitors nonviable (not saying Clipper is viable, but the Clipper competitors look to face a regulatory uphill battle). So, I worry about any national ID system, even if done for "efficiency." But maybe it'll make the planes run on time. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Thu, 7 Apr 94 22:21:34 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: possible FTP site volunteer? Message-ID: <9404080524.AA26879@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain This may be a lot to ask, would anyone be willing to volunteer a little space on an ftp site for the 1984 NSA t-shirt gifs? While its easy for me to set up an http page here, its not so easy for me to get the gif onto an anonymous ftp site. The response has been considerably greater than I imagined, and it would be a lot simpler just to get it on an ftp site somewhere, and will provide more prompt turn-around time, than for me to mail it out. You'd get a complimentary shirt out of the deal :) -john. -------------------------------------------------------------------------- John Blair: voice: (513) 529-4877 PGP public key available upon request. KILL YOUR Privacy in the information age is a right, not a privilage. TELEVISION Information = Power = Control. Fight the centralization of information. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Fri, 8 Apr 94 03:56:54 PDT To: cypher Subject: RMorality and Ethics (was Pseudonym's and Reputation) Message-ID: <9404080356.aa28160@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text From: Blanc Weber To: cypherpunks@toad.com Subject: Re: Pseudonyms and Reputations Quoting Detwieler(?) " ideally we can develop moral codes where our algorithms fail us. " >Ideally, you would be able to enforce these moral codes. >Ideally, they would reflect not only what is possible in reality, but >what is truly desireable. --------- McCandlish and I discussed morality and ethics early during our initial "handshake". Stanton said there is no morality, only ethics- what do you think? (substantial paraphrase I think serves the purpose of discussion) Here's my reply, and agree that the difference is semantic: *** Morality is the ablility to differentiate between right and wrong, without denotation. Thus, each situation defines an eidetic decision and implementation which would be the application of an ethical standard based on past experience. Therefore, endogenous morality is quite tangible, while exogenous morality is most likely unethical, and detrimental to the purity of being. *** Jeff Leroy Davis -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 8 Apr 94 01:14:55 PDT To: cypherpunks@toad.com Subject: Re: New ID technique: warning of things to come Message-ID: <9404080814.AA05552@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > > I have been abroad for the past few weeks. In the course of my travels, I > was given some data about a new program that the US Dept. of State/Customs > and Immigration people are moving into limited testing at JFK and LAX. > > They want to implement a "fast, positive identification system to speed > processing of entrants to the United States by use of biometric data." > The system works by use of a handprint scanner, and a smart card. > Participants would go through an initial hand scan, and then be issued > a smartcard. Upon subsequent entries to the US, instead of going through > the normal passport check, you would place your hand on a scanner and insert > your card in the slot. The system would then positively identify you, and > clear you for entry. This was mentioned in the press a while back; it's not intended for everyone, but frequent travellers, including US subjects and non-US-subjects, would be able to get them to speed going through the border police. Don't know implementation timeframe, and as Lyle said, they weren't real explicit about what they planned to do with the data they collect. Paper passports and border police are already offensive; I've got no plans to get more people-control technology applied to me. # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Fri, 8 Apr 94 01:03:57 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: 1984 NSA T-Shirt Access for Lynx Users! Message-ID: <9404080806.AA27889@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain To all users w/ access to Lynx, but not Mosaic: I have reconfigured t-shirt.html to support Lynx. Obviously, the gif cannot be displayed on-screen directly by Lynx, but can now be downloaded to your disk by Lynx. At this point, you can use the gif viewer of your choice to look at the images. The URL is the same: http://phoenix.aps.muohio.edu/users/jdblair/t-shirt.html (learning more and more about html) -john. -------------------------------------------------------------------------- John Blair: voice: (513) 529-4877 PGP public key available upon request. KILL YOUR Privacy in the information age is a right, not a privilage. TELEVISION Information = Power = Control. Fight the centralization of information. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Fri, 8 Apr 94 04:20:15 PDT To: cypher Subject: NSA security manual Message-ID: <9404080420.aa28511@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Well Grady, You already know it's authentic. I'd love to call some of those secure phone #'s and see if my voice print still works. It would be a scream if it did >;) If any of you have tried one of the secure numbers out of curiosity, (and I've been out of the loop since 18 February 1983), you'll get a ring and a pause, then a rapid busy signal. This also lends credibility to my Psychological Warfare Primer, albeit subtely. I stated that the heavyweights in intelligence were the DIA, NSA, and the CIA, in that order. If *green* clearances are mere TS/IS, the DIA feeds them as well on a need-to-know basis. My analysis of the NSA mission is cryptography, (thanks for the hot tip, eh?), and interception. When AT&T broke up, it became possible to intercept transmissions that were previously protected by the monopoly. NSA is privy to all sorts of stuff, open long distance phone calls they can snag off the satellites without a warrent. They're pretty much public domain if one has the technology. Another thing I noticed was the Drug Policy. You note that they leave "authorized" drug use open. Amphetimines are SOP in some combat and combat simulation exercises. Christ, you want to laugh til tears roll down your cheeks, read the FOIA stuff released on the CIA's human experimentation with LSD. True keystone cop stuff. John Barlow and I were drinking some cokes and shooting the breeze here in Laramie a little over a year ago. He predicted an "opening" of the intelligence agencies after Clinton was elected- (This was the second to last weekend in October to be precise). NOW I see what he means. Thanks Grady! So THAT'S what the DoD pogues do. Can't wait to see a Field Manual for DIA intelligence officers. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Fri, 8 Apr 94 06:30:52 PDT To: cypher Subject: Grady's NSA Manual Message-ID: <9404080624.aa01064@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text I don't know about you guys, but if the FBI comes through the front door over this NSA manual, this piece of shit I use for a UNIX terminal goes out the back door and off the roof into the alley >;) We're stripped down to the bare minimum for combat here at Outlaws on the Electronic Frontier. My personal secretary has full run of my accounts- (he writes the shell scripts), but he doesn't know my private key pass phrase. I guess that makes me impossible to impersonate, eh? -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Fri, 8 Apr 94 06:51:21 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199404081343.AA19068@xtropia> MIME-Version: 1.0 Content-Type: text/plain Subject: NSA Security Manual You realize, of course, that by posting the manual verbatim you have allowed them to discover where the leak was. They have the ability to change the wording slightly on every document, so that when you quote the document they can discover who gave it to you. That is why newspapers no longer report quotes from documents that they have, or never show pictures of secret documents. Then again, for something as simple as a manual, they may not bother to change each one. But the capability exists. user@host.domain.site From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Fri, 8 Apr 94 07:05:44 PDT To: anonymous@extropia.wimsey.com Subject: Re: your mail In-Reply-To: <199404081343.AA19068@xtropia> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 8 Apr 1994 anonymous@extropia.wimsey.com wrote: > Subject: NSA Security Manual > > You realize, of course, that by posting the manual verbatim you have allowed > them to discover where the leak was. They have the ability to change the > wording slightly on every document, so that when you quote the document they > can discover who gave it to you. That is why newspapers no longer report > quotes from documents that they have, or never show pictures of secret > documents. Then again, for something as simple as a manual, they may not > bother to change each one. But the capability exists. That only works for sensitive information that is likely to be leaked. The NSA doesn't do that for every FOUO and classified document it has - if it did, it'd never get anything else done, it'd be so busy doing that stuff. Even with software to do the synonym sonkey-work, it'd take a massive amount of work to print different copies of every single document the NSA has. I did find one interesting thing about FOUO documents mentioned, though - how can FOUO documents be exempt from the FOIA? That doesn't make sense, unless it was either a deliberate evasion on the part of the NSA to attempt to mislead the innocent and naive. Either a document is classified (and therefore subject to the standard classified document review process) or it isn't. Sorry, but they can't have their cake and eat it, too. Of course, I could be wrong. Their SPOs carry guns, too... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 8 Apr 94 07:58:07 PDT To: cypherpunks@toad.com Subject: Re: tmp@netcom.com Message-ID: <199404081459.HAA27420@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > Mr. TMP: > > You can easily settle this by attending or meeting with a CP in your area > who can sign your public key based on your Drivers License etc. > > While it might not be fair, it would put an end to the debate... Another way would be for people to get a *blind* signature from someone else saying "I am not Detweiler" (if that is all people care about). Sup- pose some nym were able to exhibit such a signature from a respected list member, ideally one who has given out a great many such signatures. No one would be able to link the nym to his True Name; all anyone would know is that at one time the True Name corresponding to this nym received a blinded signature making this assertion. This allows a nym to keep his anonymity while still responding to accusations like these, if he wishes. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 8 Apr 94 08:03:31 PDT To: cypherpunks@toad.com Subject: Re: Pseudonyms and Reputations Message-ID: <199404081504.IAA28300@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: greg@ideath.goldenbear.com (Greg Broiles) > Hal Finney writes: > > > The simple blinded signature model provides a pretty simple way to allow > > only one pseudonym per True Name in a given forum, if you assume there is > > some way to distinguish people in the real world. > [...] > Real-world application of this protocol still depends on folks not > using the credentials of friends/family/dead people, especially where > "real name" <-> credential mapping isn't available. This is true, but the main purpose of this technology is to prevent users from creating large numbers of pseudonymous accounts. No technology can stop people from cooperating in an on-line forum, and the use of friends' or family members' accounts is also very hard to prevent. So collusion at some limited level will always be possible. But at least it should be possible to prevent the massive use of nyms. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 8 Apr 94 08:14:37 PDT To: cypherpunks@toad.com Subject: Re: Pseudonyms and Reputations Message-ID: <199404081515.IAA28879@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain A (semi) real-world application of the is-a-person technology was suggested to me a year ago by someone whom I think is now a list member. To protect his privacy I will change the story slightly. He wanted to set up an online game which would be ongoing for some time, and which new people could join periodically. New members would be given a certain amount of resources (fuel, money, etc.) to start with, and then they would compete with others in the game to try to get more. At any given time standings would be available to show who had done the best in terms of getting the most resources. The problem was that based on the rules of the game it was hard to prevent people from colluding to transfer resources among themselves. This would allow someone who was doing poorly to create a bunch of pseudonymous accounts, enter them in the game as new users, and then to transfer their initial resources to his main account. The result would be that the standings would reflect skill at creating pseudonyms more than the abilities which the game was supposed to test. He asked whether there would be some way to ensure that only one account per person was playing the game. Basically, he was asking for an "is-a-person" credential. One solution would simply be to get a name, address, and phone number from each participant, but he didn't want to violate his players' privacy to that extent. Without an infrastructure supporting this kind of credential, he decided not to go ahead with his plans for the game. This is too bad because the game was actually going to test some very interesting economic and political theories and it would have been good to see it in action. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Fri, 8 Apr 94 05:23:02 PDT To: cypherpunks@toad.com Subject: re: 1984 NSA T-Shirt Available! Message-ID: <199404081222.IAA21486@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: jdblair@nextsrv.cas.muohio.EDU >Date: Thu, 7 Apr 1994 14:10:20 -0400 (EDT) > >I've come up with a design for the 1984 NSA t-shirt idea which I am >finally happy with. To check it out, fire up Mosaic and jump to: > >The back is the Cyber Rights Now! Logo from Wired Magazine. > I'd be interested in a T-shirt with the "safety in large numbers" design that was on the back of the cypherpunks criminal shirt, but I didn't get that shirt because of the "CRIMINAL!!" bit. It seemed a little too shrill. I was a criminal for years. Lately, I've been relatively law-abiding. How about putting the lightning bolts over the large numbers? tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: satan Date: Fri, 8 Apr 94 07:07:46 PDT To: cypherpunks@toad.com Subject: request Message-ID: <199404081407.JAA06848@dopey.cc.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain satan@ccwf.cc.utexas.edu request for mailing list From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort Date: Fri, 8 Apr 94 07:13:46 PDT To: cypherpunks@toad.com Subject: disposable cash VISA Message-ID: <199404081413.JAA13997@en.ecn.purdue.edu> MIME-Version: 1.0 Content-Type: text ... along the lines of anonymous cash (and contrary to the AntiCash!) ... What does it take to _issue_ bank cards? Can any bank or credit union issue bank cards? What does it take to get the VISA or MasterCard name? It _seems_ that it should be so simple to set up anonymous credit cards. Here is one simple scenario: Mr. Credit Union gets VISA's approval to issue "secure" (prepaid) VISA cards. Mr. Credit Union has a _good_ reputation, and this reputation is important to his business. Mr. Credit Union sets up 1000 accounts with $500 in each account. A bank card is associated with each account. The name on the front of the card is something like "Joe Cash". Miss Customer walks into Mr. Credit Union's place of business and buys one of these cards for cash (the green, paper kind). She chooses one from a fish bowl full of them (ensuring a random acct #). The card would cost something like $505. No exchange of names, no SS #s, no credit checks. Miss Customer uses the card like any other VISA. When the $500 is gone, she "discards". It would be easy for Mr. Credit Union to cheat. Therefore, the reputation is important. Why not? Why can't _I_ sell these sorts of credit cards? Does this truly provide additional privacy? Cort. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 8 Apr 94 06:35:34 PDT To: Jeff Davis Subject: Re: Grady's NSA Manual In-Reply-To: <9404080624.aa01064@deeptht.armory.com> Message-ID: <9404081335.AA17739@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain For a while now I've been trying to decide if you are interesting or a complete fruitcake. Would you mind telling me what the hell you are talking about here so I can add a datapoint to my decision? Perry Jeff Davis says: > I don't know about you guys, but if the FBI comes through the front door > over this NSA manual, this piece of shit I use for a UNIX terminal goes > out the back door and off the roof into the alley >;) > > We're stripped down to the bare minimum for combat here at Outlaws on the > Electronic Frontier. My personal secretary has full run of my accounts- > (he writes the shell scripts), but he doesn't know my private key pass > phrase. I guess that makes me impossible to impersonate, eh? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 8 Apr 94 09:51:22 PDT To: cypherpunks@toad.com Subject: Today cryptography, tomorrow ?? Message-ID: <199404081652.JAA04604@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain AP 4/8/94: A federal grand jury indicted an MIT student Thursday on charges he ran a computer bulletin board that allowed people to copy more than $1 million worth of copyrighted software for free. [...] The bulletin board, named Cynosure, allowed people on MIT's computer network to copy business and entertainment software, the indictment said. [...] Internet users also were able to illegally copy the software, Stern said.[..] Many of the Cynosure users hid their identities by using an Internet address in Finland that provided an anonymous forwarding service for the pirated programs, according to the indictment. .... Like to include more but ..uh.. "fair use" and all that .... Wonder how come he didn't encrypt? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 8 Apr 94 10:37:09 PDT To: cypherpunks@toad.com Subject: 1984 Shirt--Entrepreneurs Wanted! In-Reply-To: <9404081647.AA29709@ nextsrv.cas.muohio.EDU > Message-ID: <199404081737.KAA12539@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain John Blair wrote: > 1984 NSA T-shirt ordering information: > > The shirt will be printed in white ink on a dark colored shirt. The > shirts are 100% Cotton. Available sizes are L, XL, and XXL, and available > colors are black, navy, dark green, and maroon. > > The price is $15, which includes postage and handling. Make your check or > money order out to "John Blair" and send it to: Speaking of such things, what I'd love to see is some entrepreneur out there buying and selling "Cypherpunks 1994 World Tour" t-shirts, decals, coffee mugs, secret decoder rings, etc. I neglected to order one of the "Big Brother Inside" t-shirts, or one of the "Cypherpunk Criminal" shirts, so now all I've got is my EFF t-shirt. (Hey, maybe that's another t-shirt idea: "The other Cypherpunks went to federal prison for encrypting and all I got was this lousy EFF t-shirt.") Here's my serious point: An entrepreneur can buy up some number of these items (3 t-shirts now, stickers) and then sell them at a markup to folks like me, who forget or neglect to place their orders at the right time. Capitalism at its finest. It also spreads the word at EFF events, Libertarian Party events (or whatever your politics are), those "rave" things Crunch is always talking about, and so on. Sort of a Cypherpunks Store. P.S. If anybody has any of those previously done t-shirts they want to sell, I'm interested. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Switalski Date: Fri, 8 Apr 94 02:52:17 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: safety in Numbers ? Message-ID: <199404080951.22060@bnsgs200.bnr.co.uk> MIME-Version: 1.0 Content-Type: text/plain Hi, a recent c-punx posting raised an implicit question about the amount of RSA in use already. Obviously the larger and more international the user base is less likely that Uncle Sam & sidekicks etc can palm off compromised crypto and signature schemes on the rest of us. Two quotes below from the pem-dev (PEM developers) list at tis.com give grounds for optimism. I have blinded the names, as a first line of defence, (those already subscribed to the list can find the original postings by date. Note that: The Public Key scheme mentioned in message 2 may not be full RSA, but indicates the possibilities if slot-in crypto modules were available for interface to standard PC/Mac office software packages PGP has a high profile right now, but needs more users to really damange Clipper. --- Quote 1 --- Date: Thu, 31 Mar 1994 02:43:27 EST Just a data point. There are currently roughly 3,620 PGP keys on the PGP key servers --- despite the fact that use of PGP generally entails violation of RSA DSI's patents. (Note that this number only includes those people who have published their keys; others, due to the patent issue, may not have published their keys on the key servers, and so would not be counted in this figure.) There are also people using RIPEM as well. Meanwhile, we haven't even been able to get our act together to generate a PEM root key; my understanding is that this at least partially related to the liability involved in running a root which *everyone* has to trust, although there may be other show stoppers as well. So there definitely is at least some amount of demand for secure electronic mail using RSA. It's just that by and large, people just aren't using PEM to satisfy their needs. --- end of Quote 1 --- *** Come on PEM-people get yourself a root key ! Then organizations *** ill send more RSA-authenticated mail. --- Quote 2 --- Date: Thu, 17 Mar 1994 12:20:22 EST Recent discussions with a very large software company that I won't name at this time indicates that they have on the order of 750,000 users that are already using an older form of public key cryptography. They are preparing their next release, currently plan to make it PEM compatible (although they are also looking carefully at the Apple AOCE varient), and expect that as many as 1.5 million users might be on this system within a year. This system includes a proprietary directory, and they are also planning to interface that directory to X.500. --- end of Quote 2 --- *** Thinks: the number of retrievals to date of PD crypto would be . useful to know For we are many and our name is Legion .... Regards, Ed Switalski From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nates@netcom.com (Nate Sammons) Date: Fri, 8 Apr 94 10:57:29 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: bumperstickers Message-ID: <199404081758.KAA10728@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I have found a source for paper to print bumper stickers on. It's a thin plastic that is *very* sticky on one side, and made to go through laser printers. I have been tossing around some ideas for stickers to make, and I have come up with a few... what so you think? The WIRED ist icon, with and without text "CYPHERPUNK CRIMINAL" the "Warning: Strong Crypto" logo from the Tshirts "1984: We're behind schedule, NSA" and others. Who would be interested, and does anyone have more ideas. I would be selling individual stikers for between $0.50 and $1.00 each, depending on their size (some may be 3" square, some may be "8x3", etc...) -nate -- +--------- | Nate Sammons PGP Key and fingerprint via finger. | Clipper == Big Brother Inside. Question Authority. Encrypt everything. +--------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 8 Apr 94 08:14:14 PDT To: cort Subject: Re: disposable cash VISA In-Reply-To: <199404081413.JAA13997@en.ecn.purdue.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 8 Apr 1994, cort wrote: > It _seems_ that it should be so simple to set up anonymous credit > cards. Here is one simple scenario: (Details of secured credit card system elided) > Why not? Why can't _I_ sell these sorts of credit cards? Does this > truly provide additional privacy? > > Cort. The Feds agree which is why they outlawed such transactions. "Banks" have to comply with "know your customer" rules. Civilians may not realize it but a VISA account is just a bank account like any other save that it usually has a debit balance rather than a credit balance. Issuers have to obtain taxpayer ID numbers from their customers and identification information "similar to what a bank would require to cash a check". This rule has been extended throughout the OECD countries by recent treaty. Even outside the OECD, card issuers have to be conservative because many VISA merchants are not online and one could run up a lot of little transactions if one were interested in card fraud. The issuer would be stuck. Once all transactions can be verified online, this may improve. It is not easy to get permission to issue VISA cards. That being said, *individuals* can use the secured card system to obtain credit cards in names of convenience. It is just hard to do this on an institutional basis. Duncan Frissell "The problem of governance in the 21st Century -- How to regulate thousands of annual transactions carried out by the billions of buyers and sellers in Market Earth." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 8 Apr 94 11:51:16 PDT To: cypherpunks@toad.com Subject: (fwd) Re: RSA Broken by the Russians? Message-ID: <199404081851.LAA23176@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain That April Fool's Day joke I did about RSA being broken by the Russians has generated 25 responses on sci.crypt and sci.math (where I posted it after sending it out to this list). (Someone added soc.culture.soviet to the dist list.) Here's a recent one, which indicates I guessed fairly accurately that Kolmogorov was involved, or his methods were. The Wolfram hypothesis, noted to me by Eric Hughes and confirmed by Wolfram, is also supported. --Tim Newsgroups: sci.crypt,sci.math,soc.culture.soviet Subject: Re: RSA Broken by the Russians? Message-ID: <1994Apr7.163939.31350@husc14.harvard.edu> From: verbit@coolidge.harvard.edu (Misha Verbitsky) Date: 7 Apr 94 16:39:38 EDT Distribution: world Organization: Sozialistisches Patienten Kollektiv In article gene@insti.physics.sunysb.edu (Eugene Tyurin) writes: >>>> "MV" == Misha Verbitsky writes: > >MV> This secret city probably exists, but the mathematical quality of >MV> Soviet secret cryptography is extremely low. First of all, KGB >MV> did not try to recruit graduates of Universities (at least as far >MV> as I know). >Well, may be I'm awfully wrong, but in the Moscow University there was >a special "Department of Structural Linguistics" (or something like >this) which was rumoured to be a KGB crypto-college. I remember (from >the time I was studying for the admission exams) that their math tests >were as hard as the ones for Math, Physics departments. I can guess >from this that the quality of students was the same. Well, dept. of Structural Linguistic was a section of philology department. It was organized by the famous logicist V. A. Uspensky who was friendly with Tartu (and Moscow) school of structural linguistic. The intent was, Lotman and Co. used (or believed they use) Kolmogorov's notions of entropy and complexity in philology, so philologists who wanted to study structuralism needed to learn some mathematics. For a while, MSU Str. Ling. dept. was the best philology school in the country. Now, after a serie of pogroms it still remains one of the best school (mostly because after those pogroms all MSU philology department went awry). Since I was friendly with some of Uspensky's students I know the situation firsthand. The students of Str. Ling. dept. were 80% girls, they did't know (or like) math, and most of the math lecturers (after Uspensky) were Jews and/or dissidents. I doubt strongly KGB would use many people connected with Str. Ling. dept., though I know some whom they offered cooperation. Anyway, Str. Ling. dept. have had no classified courses, unlike most of other MSU depts. The funny sci.math related detail: Uspensky read calculus on Str. Ling. dept. for years. After a while he became bored and instead of usual calculus program offered the non-standard analysis course. Poor girls, who naturally hated mathematics, were completely distressed, because now they could not even make they boyfriends to do their problem sets. Misha. P. S. I apologise for Vulis reposting every second article that I post to sci.math. I hope you stay amused. There is no way to make Vulis stop this practice, as far as I understand. I think he developed a crash on my net.personality. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 8 Apr 94 12:20:45 PDT To: eagle@deeptht.armory.com Subject: RE: RMorality and Ethics (was Pseudonym's and Reputation) Message-ID: <9404081921.AA13042@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Jeff Davis "McCandlish and I discussed morality and ethics early during our initial "handshake". Stanton said there is no morality, only ethics- what do you think?" I think one is the study of the subject and the other is the application of it, according to one's personal interpretation. *** Morality is the ablility to differentiate between right and wrong, without denotation. Thus, each situation defines an eidetic decision and implementation which would be the application of an ethical standard based on past experience. Therefore, endogenous morality is quite tangible, while exogenous morality is most likely unethical, and detrimental to the purity of being. *** I couldn't understand this paragraph very well, as it is too cryptic. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 8 Apr 94 12:25:02 PDT To: Cypherpunks@toad.com Subject: Re: Today cryptography, tomorrow ?? In-Reply-To: <199404081652.JAA04604@jobe.shell.portal.com> Message-ID: <199404081925.MAA13449@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Many of the Cynosure users hid their identities by using an > Internet address in Finland that provided an anonymous forwarding > service for the pirated programs, according to the indictment. Does this mean we will soon be seeing Julf in chains on the evening news with his coat over his head? After all, the United States long ago awarded itself kidnapping priveleges against anyone it claims has violated US law, with no concern for the laws of the country in which the person resides. Just ask Manuel Noriega. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Fri, 8 Apr 94 09:45:02 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: 1984 Shirt Ordering Info Message-ID: <9404081647.AA29709@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain 1984 NSA T-shirt ordering information: The shirt will be printed in white ink on a dark colored shirt. The shirts are 100% Cotton. Available sizes are L, XL, and XXL, and available colors are black, navy, dark green, and maroon. The price is $15, which includes postage and handling. Make your check or money order out to "John Blair" and send it to: 1984 T-Shirt John Blair 210 Mary Lyon Oxford, OH 45056 Be sure to include the requested size and color, as well as an e-mail address for confirmation of the order, and a snail-mail address to send the shirt to. Students: be sure you include an address you will be at after May 14. I must recieve your order by Wed., April 27. It is possible that there will be extra shirts avaiable to people after this date, or a second printing run for late orders, but I can only guarentee shirts to orders recieved by this day. Assuming all goes well, I will have the shirts in the mail by Sat., May 14. Thanks to all who have offered suggestions while I was refining the design, and for all the un-expected interest. A reminder: The shirt is available for viewing at http://phoenix.aps.muohio.edu/users/jdblair/t-shirt.html This is accesable by Mosaic or Lynx. Lynx will download gifs of the design to your own disk. It will be available soon via anonymous ftp. I will post the address when that is confirmed. Thanks again, -john. -------------------------------------------------------------------------- John Blair: voice: (513) 529-4877 PGP public key available upon request. KILL YOUR Privacy in the information age is a right, not a privilage. TELEVISION Information = Power = Control. Fight the centralization of information. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Fri, 8 Apr 94 10:02:11 PDT To: cypherpunks@toad.com (cypherpunks) Subject: password matrix thing for Windows: Message-ID: <199404081702.NAA04154@eff.org> MIME-Version: 1.0 Content-Type: text/plain This was uploaded to us. I'm wondering 2 things: 1) is it worth archiving - that is, is it a good idea, or a security risk for anyone that used it, and 2) would it qualify as an ITAR export-controlled crypto product. I have my own ideas about this, but am interested in 2nd opinions. Here's the readme for it (the package is psswrd30.zip) Password Matrix 3.0 Written by Thomas Hassler This Windows utility was written for my personal use and I then decided that it might be marketable. The basic concept of this program is fairly simple: It was created to be used in conjunction with an encryption utility like that of Norton Utilities and other shareware versions around. This program allows people in a group to pass encrypted files around with the password embedded in the filename. Let me explain. This utility uses a matrix (you get to make your own) to encode a filename from a password. This would be incredibly complex if one used any old characters... so I used only numbers in my matrix. this simplifies things and still allows a HUGE number of possible matrices. Version 3.0 will generate a random password and its corresponding filename, decode a filename, or encode a filename to or from a password. Once you see it in action you will see exactly what I mean. In the fully registered version ($10) there is a functioning filefinder (directory tree) that you can double-click on a filename and it decodes the password instantly. If you use this program consistently, please register and you will have full benefits. Future versions (registered users get prior notice) may contain: Random matrix generation Drag and drop (file to program and decrypts) Multiple user defined matrices Thank you for supportin Hossware! _________ end _________ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Corbet Date: Fri, 8 Apr 94 12:25:10 PDT To: jdblair@nextsrv.cas.muohio.EDU Subject: NSA T-shirt FTP site In-Reply-To: <9404081920.AA01624@ nextsrv.cas.muohio.EDU > Message-ID: <199404081924.NAA10664@stout.atd.ucar.EDU> MIME-Version: 1.0 Content-Type: text/plain OK, the NSA T-shirt gifs are on ftp.atd.ucar.edu in pub/Crypto -- help yourselves. "Don't forget to use binary mode to fetch them." Jonathan Corbet National Center for Atmospheric Research, Atmospheric Technology Division corbet@stout.atd.ucar.edu http://www.atd.ucar.edu/rdp/jmc.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Corbet Date: Fri, 8 Apr 94 12:27:12 PDT To: cypherpunks@toad.com Subject: NSA T-shirt FTP site Message-ID: <199404081927.NAA10745@stout.atd.ucar.EDU> MIME-Version: 1.0 Content-Type: text/plain OK, the NSA T-shirt gifs are on ftp.atd.ucar.edu in pub/Crypto -- help yourselves. "Don't forget to use binary mode to fetch them." Jonathan Corbet National Center for Atmospheric Research, Atmospheric Technology Division corbet@stout.atd.ucar.edu http://www.atd.ucar.edu/rdp/jmc.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 8 Apr 94 11:41:03 PDT To: Nate Sammons Subject: Re: bumperstickers In-Reply-To: <199404081758.KAA10728@netcom12.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain They can have my crypto when they pry it from my cold, dead, keyboard. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grady@netcom.com (Grady Ward) Date: Fri, 8 Apr 94 13:56:03 PDT To: cypherpunks@toad.com Subject: Re: NSA Security Manual Message-ID: <199404082056.NAA01082@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain When I spoke to the NSA Security Officer for NSA he was very interested in Phrack (not having heard of it before). I gave him subscription information, etc. If you are listening Erik, I want a cut of the take. :-) Actually I speculate that someone who saw my reposting helpfully phoned the NSA about the security breach. But SDO10 didn't give me that information... Grady From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tomaz Borstnar Date: Fri, 8 Apr 94 05:07:32 PDT To: jdblair@nextsrv.cas.muohio.EDU Subject: Re: possible FTP site volunteer? In-Reply-To: <9404080524.AA26879@ nextsrv.cas.muohio.EDU > Message-ID: <9404081207.AA07582@toad.com> MIME-Version: 1.0 Content-Type: text/plain In-reply-to: Your message dated: Fri, 08 Apr 1994 01:33:56 EDT > This may be a lot to ask, would anyone be willing to volunteer a little > space on an ftp site for the 1984 NSA t-shirt gifs? While its easy for Me, me, me! :) > me to mail it out. You'd get a complimentary shirt out of the deal :) Great! ;) I'm taking care of ftp.arnes.si. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.com (Mark C. Henderson) Date: Fri, 8 Apr 94 14:01:57 PDT To: jdblair@nextsrv.cas.muohio.EDU Subject: Re: 1984 Shirt Ordering Info In-Reply-To: <9404081647.AA29709@ nextsrv.cas.muohio.EDU > Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > 1984 NSA T-shirt ordering information: > A reminder: The shirt is available for viewing at > http://phoenix.aps.muohio.edu/users/jdblair/t-shirt.html >... > It will be available soon via anonymous ftp. I will post the address > when that is confirmed. available from ftp.wimsey.bc.ca:/pub/crypto/shirt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 8 Apr 94 14:39:15 PDT To: cfrye@ciis.mitre.org Subject: RE: RMorality and Ethics (was Pseudonym's and Reputation) Message-ID: <9404082139.AA19192@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Curtis D. Frye Attempted translation: Morality is both individual and situational, and must not be externally imposed as the imposition would violate individual sovereignty. Thanks, Curtis. For some reason, I kept reading the first sentence as: "Morality is the ablility to differentiate between right and wrong, without detonation." Which, I guess, would be another good translation. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Fri, 8 Apr 94 15:30:20 PDT To: mpd@netcom.com Subject: Re: Today cryptography, tomorrow ?? Message-ID: <199404082229.PAA03504@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > > Many of the Cynosure users hid their identities by using an > > Internet address in Finland that provided an anonymous forwarding > > service for the pirated programs, according to the indictment. > Does this mean we will soon be seeing Julf in chains on the evening news > with his coat over his head? > After all, the United States long ago awarded itself kidnapping > priveleges against anyone it claims has violated US law, with no concern > for the laws of the country in which the person resides. Just ask Manuel > Noriega. or timothy leary. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 8 Apr 94 12:31:16 PDT To: cypherpunks@toad.com Subject: NSA Security Manual Message-ID: <199404081930.AA18842@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain You realize, of course, that by posting the manual verbatim you have allowed them to discover where the leak was. They have the ability to change the wording slightly on every document, so that when you quote the document they can discover who gave it to you. That is why newspapers no longer report quotes from documents that they have, or never show pictures of secret documents. Then again, for something as simple as a manual, they may not bother to change each one. But the capability exists. user@host.domain.site <- This sort of manual is never seeded. I'm sure the NSA will fuss because there has been a technical violation, but in the grand scheme of things this is not a major concern except the the extent it shows that an individual has the moral ability to release the stuff to the public. The information itself is not damning but law enforcement tends to frown on the CONCEPT of such releases. If it were seeded, Grady never would have been called. ./ -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Faried Nawaz Date: Fri, 8 Apr 94 15:44:41 PDT To: mimir@illuminati.io.com Subject: Re: NSA Security Manual In-Reply-To: Message-ID: <9404082244.AA13433@toad.com> MIME-Version: 1.0 Content-Type: text/plain Could someone e-mail the manual to me. I accidentally deleted the posting of it. I think you can get it off phrack45 -- ftp to ftp.netcom.com:/pub/phrack. If you are a gov/mil/corp person, you have to subscribe -- mail phrack@netcom.com for info. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 8 Apr 94 20:20:32 PDT To: cypherpunks@toad.com Subject: Re: Pseudonyms and Reputations Message-ID: <199404082258.PAA26912@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Nathan Loofbourrow writes, regarding the on-line game: > > You could impose an annoyance factor on the distribution of initial > resources (a week's wait, perhaps), or on unlikely transfers (you > can't give away the resource except in exchange for some other form of > goods... an Objectivist's paradise, perhaps?) Some kinds of play-by-mail games have had a similar situation, but they have generally not faced the problem in this form because they charge money to enter. This puts a cap on how many entries a person is willing to make. With a large number of participants, controlling two or three players instead of one does not increase the average person's chance of winning enough to make it worthwhile. This does suggest an alternative form of "is-a-person" credentialling, though. Rather than trying to verify identity at a distance, one could simply have a "he paid me $10" credential. You would give these out (probably just one per customer rather than multiple ones) as blinded signatures for anybody who sent you the cash. These could be substitute is-probably-a-person credentials on the theory that most people wouldn't be able to waste a lot of money purchasing a great many of these. OTOH, it's not clear that anyone would be willing to pay this much for a credential unless it had some real, tangible benefit (otherwise it serves as an "I'm a sucker" credential), and if the benefits are great enough perhaps it would be worthwhile to buy multiples. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@ciis.mitre.org (Curtis D. Frye) Date: Fri, 8 Apr 94 12:54:08 PDT To: Blanc Weber Subject: RE: RMorality and Ethics (was Pseudonym's and Reputation) Message-ID: <9404082002.AA07718@ciis.mitre.org> MIME-Version: 1.0 Content-Type: text/plain Blanc Weber says: > >>*** Morality is the ablility to differentiate between right and wrong, >>without denotation. Thus, each situation defines an eidetic decision >>and implementation which would be the application of an ethical standard >>based on past experience. Therefore, endogenous morality is quite tangible, >>while exogenous morality is most likely unethical, and detrimental to the >>purity of being. *** > >I couldn't understand this paragraph very well, as it is too cryptic. > Attempted translation: Morality is both individual and situational, and must not be externally imposed as the imposition would violate individual sovereignty. -- Best regards, Curtis D. Frye cfrye@ciis.mitre.org or cfrye@mason1.gmu.edu "Here today, gone ?????^H^H^H^H^HFriday, April 8th" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 8 Apr 94 13:16:26 PDT To: cypherpunks@toad.com Subject: remailers GONE! Message-ID: <199404082015.AA15096@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain ------------------------------------------------------------------------------ List of Running Remailers Last Response ------------------------------------------------------------------------------ 0 remailers listed. <- OH NO! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 8 Apr 94 14:35:35 PDT To: ag588@hela.INS.CWRU.Edu (John C. Brice) Subject: Re: Rejected mail In-Reply-To: <199404082047.QAA04623@hela.INS.CWRU.Edu> Message-ID: <199404082135.AA28555@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > ag588 is rejecting mail from you > Touch and closed minded...:( From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Fri, 8 Apr 94 16:35:30 PDT To: unicorn@access.digex.net (Black Unicorn) Subject: Re: remailers GONE! In-Reply-To: <199404082015.AA15096@access1.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text Black Unicorn spake: > > > ------------------------------------------------------------------------------ > List of Running Remailers Last Response > ------------------------------------------------------------------------------ > > 0 remailers listed. > <- > > > OH NO! > I would say that this is more of a problem of faulty pinger software than all the remailers being dead. I'll look into it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John C. Brice" Date: Fri, 8 Apr 94 13:48:06 PDT To: cypherpunks@toad.com Subject: Rejected mail Message-ID: <199404082047.QAA04623@hela.INS.CWRU.Edu> MIME-Version: 1.0 Content-Type: text/plain ag588 is rejecting mail from you From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Fri, 8 Apr 94 15:15:09 PDT To: cypherpunks@toad.com Subject: Re: NSA Security Manual In-Reply-To: <199404081930.AA18842@access3.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 8 Apr 1994, Black Unicorn wrote: > You realize, of course, that by posting the manual verbatim you have allowed > them to discover where the leak was. They have the ability to change the > wording slightly on every document, so that when you quote the document they > can discover who gave it to you. That is why newspapers no longer report > quotes from documents that they have, or never show pictures of secret > documents. Then again, for something as simple as a manual, they may not > bother to change each one. But the capability exists. Could someone e-mail the manual to me. I accidentally deleted the posting of it. -- =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- | Al Billings aka Grendel Grettisson | Internet: mimir@illuminati.io.com | | Nerd-Alberich - Lord of the Nerd-Alfar | Sysop of The Sacred Grove | | Admin for Troth, the Asatru E-mail List| (206)322-5450 | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alexander Chislenko Date: Fri, 8 Apr 94 14:27:59 PDT To: extropians@extropy.org Subject: MIT sysop faces piracy charges. Message-ID: <199404082127.AA21641@eris.cs.umb.edu> MIME-Version: 1.0 Content-Type: text/plain Today's Boston Globe has an article on a 20yo MIT student David LaMacchia who 'enabled Internet users around the globe to pirate more than a million dollars worth of copyrigthed software'. David 'faces a possible jail term and fines of up to $250,000'. David's scheme involved usage of anonymous remailers [?] in Finland. The article starts on the front page with a big color picture of David in his computer room. Here's a repsonse to the case I found oncomp.org.eff.talk: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathan Loofbourrow Date: Fri, 8 Apr 94 14:29:05 PDT To: cypherpunks@toad.com Subject: Re: Pseudonyms and Reputations In-Reply-To: <199404081515.IAA28879@jobe.shell.portal.com> Message-ID: <199404082128.RAA08893@styracosaur.cis.ohio-state.edu> MIME-Version: 1.0 Content-Type: text/plain Hal writes: > He wanted to set up an online game which would be ongoing for some > time, and which new people could join periodically. New members > would be given a certain amount of resources (fuel, money, etc.) to > start with, and then they would compete with others in the game to > try to get more. At any given time standings would be available to > show who had done the best in terms of getting the most resources. > > The problem was that based on the rules of the game it was hard to > prevent people from colluding to transfer resources among > themselves. This would allow someone who was doing poorly to > create a bunch of pseudonymous accounts, enter them in the game as > new users, and then to transfer their initial resources to his main > account. The result would be that the standings would reflect skill > at creating pseudonyms more than the abilities which the game was > supposed to test. Perhaps this is only reflective of the Real World, where he who gets to the scarce resources first wins. Either you put a cap on the total resource (meaning some must starve, unless they can trade something else of worth), or you must allow limitless expansion. You could impose an annoyance factor on the distribution of initial resources (a week's wait, perhaps), or on unlikely transfers (you can't give away the resource except in exchange for some other form of goods... an Objectivist's paradise, perhaps?) Finally, there's always forced socialism: A high tax rate or inflation rate should keep folks from accumulating ill-gotten wealth for long. Without delving too deeply into the details of the simulation, isn't the liquidity of the value of the resource a hedge against people attempting to stockpile same through polynymity? nathan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Fri, 8 Apr 94 14:40:44 PDT To: Cypherpunks Mailing List Subject: REMAIL: pseudo-account remailer @andrew gains anonymous feature Message-ID: MIME-Version: 1.0 Content-Type: text/plain I added an anonymous feature to my remailer. If you have an address of the form mg5n+eaxxx@andrew.cmu.edu, anonymous mail can be sent to that address by changing it to the format: mg5n+anxxx@andrew.cmu.edu An encrypted reply address is created for the sender of the anonymous message. You can get an anonymous address by sending mail to mg5n+getid@andrew.cmu.edu P.S. For what it's worth, the address mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu will forward anonymously to cypherpunks@toad.com. If your mail software supports mail aliases, a mail alias to that address might be an easy way to post anon to the list (and get replies ;-) As before, anyone who wants the source is welcome to it, however there is nil documentation, and some of my recent hacks to it have increased the code sloppiness factor by several orders of magnitude. It does now support 3DES encryption, much thanks to Phil Karn and Jim Gillogly's PD code. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 8 Apr 94 14:53:06 PDT To: cypherpunks@toad.com Subject: Re: NSA Security Manual Message-ID: <199404082152.AA22315@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Mr. Toal said : What I found interesting was that it was published in Phrack about a week ago, and nothing happened, but when Grady reposted it, suddenly phone-calls come aflying. Either this means that the NSA read Grady's posts more diligently than everyone else's, or Grady went out of his way to tell them that he'd posted it, which wouldn't surprise me... G <- This is partly up to Grady to verify, but I suspect the answer lies in the different frequency and lag time between examination of the net and examination of Phrack. Grady's probably just got noticed first. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 8 Apr 94 14:55:54 PDT To: cypherpunks@toad.com Subject: NSA manual. Message-ID: <199404082155.AA22492@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Grady says: Actually I speculate that someone who saw my reposting helpfully phoned the NSA about the security breach. But SDO10 didn't give me that information... Grady <- Sorry for the bandwidth, this sounds more reasonable than any active scanning. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Fri, 8 Apr 94 18:43:55 PDT To: Isaac.Norby@f217.n125.z1.FIDONET.ORG (Isaac Norby) Subject: Re: Soda remailer tampering? In-Reply-To: <10488.2DA5D5B8@shelter.FIDONET.ORG> Message-ID: <199404090144.SAA11220@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Isaac Norby writes: > For more information about this anonymous posting service, please send mail > to hh@soda.berkeley.edu with Subject: remailer-info. Eric Hollander takes > no responsibility for the contents of this post. Please, don't throw > [...deleted stuff...] > INTERNET: Isaac.Norby@f217.n125.z1.FIDONET.ORG > >>ira shipment of cocaine > >>explosives detonate > -------- [...deleted stuff...] > > I don't have a sense of humor about this and want an explanation, now. > I sent mail to hh@soda.berkeley.edu with Subject: remailer-info. I got some info back that included: > = A note about keywords > > This remailer inserts keywords into the headers and tailers of all posts and > remails. These headers contain phrases which would probably trigger > automated net monitoring programs, rendering them less effective. This > insertion is completely automatic and certainly does not constitute a > statement of intent by anyone (especially the remailer operator) to do > anything. I think it's the "keywords" that you noticed. >James< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Fri, 8 Apr 94 19:13:24 PDT To: mg5n+@andrew.cmu.edu (Matthew J Ghio) Subject: Re: remailers GONE! In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text Matthew J Ghio spake: > > > catalyst@netcom.com 0.025 days > > "Supports PGP encryption" > > Does it? I don't have the public key... That's what Karl's posting said. > > > remailer@entropy.linet.org Never > > "Supports PGP encryption" > > I thought this one was gone. Oh yeah. I'll fix that. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Evil Pete Date: Fri, 8 Apr 94 18:56:15 PDT To: Al Billings Subject: Re: NSA Security Manual In-Reply-To: Message-ID: <199404090155.SAA14225@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain >On Fri, 8 Apr 1994, Black Unicorn wrote: > >> You realize, of course, that by posting the manual verbatim you have allowed >> them to discover where the leak was. They have the ability to change the >> wording slightly on every document, so that when you quote the document they >> can discover who gave it to you. That is why newspapers no longer report >> quotes from documents that they have, or never show pictures of secret >> documents. Then again, for something as simple as a manual, they may not >> bother to change each one. But the capability exists. > >Could someone e-mail the manual to me. I accidentally deleted the posting >of it. > It would be nice if it was avalible for ftp (I deleted mine when cleaning up my backlog of Cypherpunks email... -Pete From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 8 Apr 94 16:55:53 PDT To: cypherpunks@toad.com Subject: Nsa Manual distribution Message-ID: <199404082355.AA28818@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> From: Al Billings Subject: Re: NSA Security Manual To: cypherpunks@toad.com On Fri, 8 Apr 1994, Black Unicorn wrote: > You realize, of course, that by posting the manual verbatim you have allowed > them to discover where the leak was. They have the ability to change the > wording slightly on every document, so that when you quote the document they > can discover who gave it to you. That is why newspapers no longer report > quotes from documents that they have, or never show pictures of secret > documents. Then again, for something as simple as a manual, they may not > bother to change each one. But the capability exists. Could someone e-mail the manual to me. I accidentally deleted the posting of it. -- =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- | Al Billings aka Grendel Grettisson | Internet: mimir@illuminati.io.com | | Nerd-Alberich - Lord of the Nerd-Alfar | Sysop of The Sacred Grove | | Admin for Troth, the Asatru E-mail List| (206)322-5450 | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- <- Watch your attributation, this was not my quote. I personally would counsel people to be quite cautious about distributing the document in question actively. There is a case to be made if you know the material is restricted and you send it out anyhow. I don't think this applies to Grady, who seems to have forwarded the material as a "is this real" project. Now that he has indicated the material is of some interest to NSA, anyone sending the document back and forth should really be cautious. For the less paranoid: Most of the information in the document, as I indicated before, is not damning by itself. It is the distribution that is offensive to the powers that be. The question is how obnoxious and picky the enforcement side wants to be and what the background of the leak is. If this is material put out by someone who might otherwise be in trouble it might get nasty out there. I don't think I'd want it on my ftp site, let me put it that way. The FOIA exemption for administrative materials is what worries me most. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.com (Mark C. Henderson) Date: Fri, 8 Apr 94 20:10:32 PDT To: shipley@merde.dis.org (Evil Pete) Subject: Re: NSA Security Manual In-Reply-To: <199404090155.SAA14225@merde.dis.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > It would be nice if it was avalible for ftp (I deleted mine when cleaning > up my backlog of Cypherpunks email... ftp.wimsey.bc.ca:/pub/crypto/Doc/nsa/nsa_security_manual.gz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Fri, 8 Apr 94 13:17:02 PDT To: cypherpunks@toad.com Subject: Re: NSA Security Manual Message-ID: <199404082012.VAA09860@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain The information itself is not damning but law enforcement tends to frown on the CONCEPT of such releases. If it were seeded, Grady never would have been called. What I found interesting was that it was published in Phrack about a week ago, and nothing happened, but when Grady reposted it, suddenly phone-calls come aflying. Either this means that the NSA read Grady's posts more diligently than everyone else's, or Grady went out of his way to tell them that he'd posted it, which wouldn't surprise me... G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Fri, 8 Apr 94 18:42:19 PDT To: cypherpunks@toad.com Subject: Re: remailers GONE! In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > catalyst@netcom.com 0.025 days > "Supports PGP encryption" Does it? I don't have the public key... > remailer@entropy.linet.org Never > "Supports PGP encryption" I thought this one was gone. And now a quote from finger remailer@soda.berkeley.edu for Issac Norby: > = A note about keywords > > This remailer inserts keywords into the headers and tailers of all posts > and remails. These headers contain phrases which would probably > trigger automated net monitoring programs, rendering them less > effective. This insertion is completely automatic and certainly does > not constitute a statement of intent by anyone (especially the remailer > operator) to do anything. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Fri, 8 Apr 94 14:11:25 PDT To: cypherpunks@toad.com Subject: Re: NSA T-shirt FTP site Message-ID: <199404082108.WAA11101@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain OK, the NSA T-shirt gifs are on ftp.atd.ucar.edu in pub/Crypto -- help yourselves. "Don't forget to use binary mode to fetch them." Whoever designed these hasn't done a t-shirt before I suspect. The white on black may look pretty on your screen, but it's the worst thing for printing. The best thing to supply would be the graphic, trimmed to its border, as a single file, and the text as a postscript file. Ditto the reverse side should be postscript too. Gifs don't scale well for printing so the larger the original of the graphic, the better. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Fri, 8 Apr 94 08:09:34 PDT To: anonymous@extropia.wimsey.com Subject: Re: your mail In-Reply-To: <199404081343.AA19068@xtropia> Message-ID: <199404081509.XAA12341@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain > > Subject: NSA Security Manual > > You realize, of course, that by posting the manual verbatim you have allowed > them to discover where the leak was. They have the ability to change the > wording slightly on every document, so that when you quote the document they > can discover who gave it to you. That is why newspapers no longer report > quotes from documents that they have, or never show pictures of secret > documents. Then again, for something as simple as a manual, they may not > bother to change each one. But the capability exists. > > user@host.domain.site > > Been reading a bit of Tom Clancy, have we? This ability is undoubtedly possible, however, as (presumably) each individual employee has their own (individualized) copy, they should realize that some creative editing has been done by just comparing notes. BTW - this was posted in phreak-45 - so the damage was done quite a while ago - look in the papers for mysterious car crashes. MJH * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "Life begins at '040." PGP Public key available by finger * "Spaghetti code means job security!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Sat, 9 Apr 94 00:15:52 PDT To: cypher Subject: NSA Manual and Media Message-ID: <9404090015.aa24998@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Well Sports Fans, I just mailed the NSA manual to every media source with an email adress listed in Adam's _Big_Dummies_Guide_ - It took 6 aliases to get them all. Scuuuze me! I'm headed back to the Buckhorn Bar and all those drunk undergraduate fillies. This will do for a nights work >;) -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Sat, 9 Apr 94 06:22:03 PDT To: cypher Subject: Shot 'Round the World Message-ID: <9404090621.aa01366@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Well, my personal secretary compiled every single media email adress in the _Big_Dummies_Guide_ into 6 alias'. Then I emailed it to every one of them. If the FBI comes to the front door, this piece of shit XT clone I use for a UNIX terminal goes out the back door and off the sun deck into the alley. I suppose the fucking phone will ring off the hook in Ft. Meade for a while. By God! It's a good day for the Revolution!!! *** Here's the follow up *** To whom it may concern, You have been emailed an authentic National Security Agency Employee's Manual. I as an Electronic Frontier Foundation member, acting purely on my own initiative, and solely accountable for my actions, have emailed this information, as well as John Gilmore's FOIA attack on the current Clipper Chip proposal for key escrowed encryption, to every media source with an email adress listed in EFF's _Big_Dummies_Guide_to_the_Internet_ on the entire planet. You may authenicate the NSA manual via confirmation by the phone numbers listed in it. Consider this the shot heard round the world in the Electronic Revolution. Sincerely, Jeff Leroy Davis, AKA Eagle EFF Member # 2176 Attached is my PGP public key by which you may verify that I am indeed who I say I am. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi1yIUsAAAEEANIDU/e6qt77IAX+zDqCLMpj6tjYZBOd7HhAmNlIOapgd926 J029AapszLkDqASgVU/Zzs0QpgQ1GAOerlJj1wDPdSMZ03mEqo94ztPI8uNliJTe /CRKqMrkVpe/zOj13QS3HOk2sH//EM73OrlfftxJucLUf2Y30V/ScHuGXWgVAAUR tCtKZWZmIExlcm95IERhdmlzIDxlYWdsZUBkZWVwdGh0LmFybW9yeS5jb20+iQCV AgUQLY8mOTZAgYw09MRxAQFABgP+NJ0TWTUXL/NSvErHP/9zYe+DU8r7ox4k9upd wQ0DKpBEJIg0UNN1DoztLHLr3V3HehvLACGCP/InJPUXTuEFrKyg08t5AFpYpY2b 1+TF1lne0Q0snASd+D2HrIzJQYw0U5siDUe70l6V/dFNCF/9OclNmeMU66j77nW4 zZ16BjaJAJUCBRAtjyXWmEsctw8gOSUBAc9nBACyTl0EhoakGWLJNHOrL1HO+Rf7 RSR0mmdnAn97hzNkC+/O6pAalL3Lp+7fTooYgE35qjItavvdPCcUz2Q6iATXAH6e JnIY2/Jn/oS6TZgksSDcczcwok1C+H6oXp17IqxVCmlV+6wO5jRv2qNJ1Re0QnYy rdFOHVb5YFmtNUwt34kAlQIFEC2OBTgOhDSHLufvWQEBRdoD+gKDZ/xfrDiL3iUU KCWB4g0jjJT8/0JT+9W+I/P5hH2A8XIlFdXVjBUlCSjEjBiXEEzkYCg7xUiCgARP NqGbEu9uIEOIoU5hlhWs7hvVfDTFqpcyBvJ12HXvZMtPswwyR9mWQ8sSd18Bz+dZ vzX4fV8jB+ZayS55j2ZD1jMymMYt =cyXF -----END PGP PUBLIC KEY BLOCK----- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Sat, 9 Apr 94 07:58:41 PDT To: cypherpunks@toad.com Subject: Jeff Davis/Eagle pokes his thumb in big bro's eye Message-ID: <199404091458.HAA27924@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain HA HA HA HA HA HA HA! Ya done good! Brad bdolan@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Johnson Date: Sat, 9 Apr 94 11:10:39 PDT To: cypherpunks@toad.com Subject: Data Lock 271.82 dollar contest Message-ID: <199404091810.AA19475@teal.csn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- __ / \ New Cryptographic Freeware Available: Data Lock /____\ \ / * Uses the Diamond Encryption Algorithm (slight variation on MPJ2) \ / * Includes complete source code \/ * No patent infringement problems * Includes source code library for Diamond & Diamond Lite * Can be strong enough to protect very valuable data (see below) * Can be weakened enough to be exportable in executable form only * Ciphertext doesn't advertise its algorithm or key (stealth) Documentation only (exportable): ftp:csn.org//mpj/public/dlockdoc.zip or dlockdoc.tar.gz ftp:ftp.netcom.com//pub/mpj/public/dlockdoc.zip or dlockdoc.tar.gz Full package (including all source code & executable file): ftp:csn.org//mpj/I_will_not_export/crypto_???????/mpj/dlock.zip or dlock.tar.gz ?????? and anti-export warning given in ftp:csn.org//mpj/README.MPJ ftp:ftp.netcom.com//pub/mpj/I_will_not_export/crypto_???????/mpj/dlock.zip or dlock.tar.gz ?????? and anti-export plea given in ftp:ftp.netcom.com//pub/mpj/README.MPJ Colorado Catacombs BBS 303-938-9654 DLOCK.ZIP Data Lock itself may be useful, but its greater value lies in the fact that it is written more to be used as a function library for people who want to incorporate encryption into other applications. The only change from MPJ2 to the Diamond Encryption Algorithm is that the key expansion mechanism now distinguishes between keys of different lengths. For example, the keys "aaaaaaaa" and "aaaaaaaaaaaa" would have been equivalent in MPJ2, but are not in Diamond. Diamond Lite is just the logical contraction of Diamond from a 16 byte (128 bit) block to an 8 byte (64 bit) block. Even though "Lite" is in the name, it yields better security for small numbers of rounds because of the faster avalanche effect (1 bit to 64 in just 2 rounds instead of 1 bit to 128 in 5 rounds). MPJ2 and Diamond are derived from the MPJ encryption algorithm, invented in 1989, but use an improved key scheduling algorithm that eliminates the slight bias in the way the substitution arrays were filled. The following is a comparison of some of the symmetrical key ciphers available to the general public today. Included is a (somewhat subjective) strength comparison to give a general idea of how Diamond and Diamond Lite compare: ALGORITHM BLOCK KEY ROYALTY ECB RELATIVE APPROXIMATE WORK FACTOR NAME SIZE SIZE FREE? MODE SPEED TO BREAK log base 2 of BITS BITS OK? number of operations DES 64 56 YES YES MEDIUM 43 3DES 64 112-168 YES YES SLOW 64-168 DIAMOND 128 variable YES YES MEDIUM 128-key size DIAMOND LITE 64 variable YES YES VERY FAST 64-key size BLOWFISH 64 variable YES YES VERY FAST 64-key size? SHA-CFB 160 variable YES NO VERY FAST 80-160 MD5-CFB 128 variable YES NO VERY FAST 64-128 REDOC II 80 160 NO YES FAST 80-key size REDOC III 64 variable NO YES VERY FAST 64-key size KHUFU 64 512 NO YES ? 64-512 IDEA 64 128 NO YES FAST 64-128 MMB 128 128 ? YES FAST 128? The "work factor to break" column is somewhat subjective, and is based on the best attacks that I have knowledge of (hardly an exhaustive list), combined with a GUESS at what attacks might succeed. They also assume that the key length is at least as long as the numbers indicated when the key length is variable. You should decide for yourself what you will believe. Don't put all your eggs in one basket. Besides those things listed above, some distinguishing characteristics of Diamond and Diamond Lite include: * They can easily and securely take a pass phrase directly as a key. * They can be extremely fast when implemented in hardware. * They allow you to perform some security vs. speed and size tradeoffs. * Key setup is designed to make brute force attacks very costly. OK, this is where I put my money where my keyboard is. If you are the first one to correctly decipher my challenge text (CHALLENG.ENC in DLOCK.ZIP), enciphered with DLOCK.EXE, before midnight UTC, 29 April 1997, and follow the redemption instructions contained within the challenge text, then I will send you US$271.82 of my hard-earned money. You must (1) reveal to me how you did this, and (2) not break any laws in the process to collect the prize. I know that this isn't enough to justify much serious cryptanalysis, but it should demonstrate that such a challenge is beyond the reach of the average hacker. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp:csn.org//mpj/README.MPJ for crypto stuff | | |||/ /_\ | aka mpj@netcom.com mpjohnson@ieee.org mikej@exabyte.com | | |||\ ( | m.p.johnso@nyx.cs.du.edu CIS 71331,2332 PGP key by finger | | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLaDz1j9nBjyFM+vFAQHJ8QP/UgnrRX0u5AAnEoOIuNPi1Y8yRPrY7U3R BWTb04eyi1hqSuWnVQaAkINp84R5d/PhyS7wa5xEEoq+UmhISEoGHoSVc6e2QWr+ xsSR5vjvUQpc5zkPIdkFOpVb94aCUCDHh5Zv4bU6WsVoKI+zAXSrRDL7o4zhwfxp +H6ov+NPI1M= =9Ul1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sat, 9 Apr 94 10:44:14 PDT To: cypherpunks@toad.com Subject: MAIL: catalyst and entropy In-Reply-To: Message-ID: <9404091743.AA14447@arcadien.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Matthew J Ghio wrote: > > catalyst@netcom.com 0.025 days > > "Supports PGP encryption" >Does it? I don't have the public key... Yes, it does! You can find the public key for this remailer at the gopher site (gopher chaos.bsu.edu in "Anonymous Mail"/"Public Keys"). Argh, I've fallen a bit behind and may not have upload the latest stuff to the soda.berkeley.edu. I'll do that soon. > > remailer@entropy.linet.org Never > > "Supports PGP encryption" >I thought this one was gone. Yes, I think it is. I got it to work a few times recently, but very erratically. Just a few days ago there was a message sent to the list by the admin of linet.org saying entropy hadn't polled in quite a while... so I guess it is down. -- Karl L. Barrus: klbarrus@owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Sat, 9 Apr 94 10:31:01 PDT To: sasha@cs.umb.edu Subject: Re: MIT sysop faces piracy charges. In-Reply-To: <199404082127.AA21641@eris.cs.umb.edu> Message-ID: <199404091716.NAA00577@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain For those of you with WWW access, there is an article with much more technical detail available from http://the-tech.mit.edu in the April 8th issue of The Tech; they also have press releases from the DA, MIT, as well as the indictment and the response which was posted. If the messages in the indictment, do in fact, come from the accused, then he's got a bunch of explaining to do... - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nates@netcom.com (Nate Sammons) Date: Sat, 9 Apr 94 14:07:14 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: bumpersticker source Message-ID: <199404092100.OAA10202@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Lots of people have been asking about where to get the sticker paper, so I'll just tell everyone. I think it may be easier to just let everyone make their own instead of bothering with making them myself. Here's the info: The stuff is called "stickyback" Saga Division of DADE, Inc. Interchange Office Park 400 Highway 169 South Minneapolis, MN 55426-1199 Pricing: Size: Qty 1-3 4-11 12+ --------------------------------------- 8.5" x 11.0" 10 7.35 6.60 5.95 8.5" x 11.0" 50 31.50 28.50 25.60 11" x 17" 50 63.00 57.00 51.20 It's available in either white (opaque) or clear. -nate -- +--------- | Nate Sammons PGP Key and fingerprint via finger. | Clipper == Big Brother Inside. Question Authority. Encrypt everything. +--------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nates@netcom.com (Nate Sammons) Date: Sat, 9 Apr 94 14:10:33 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: bumpersticker source In-Reply-To: <199404092100.OAA10202@netcom12.netcom.com> Message-ID: <199404092111.OAA10632@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Oh, yeah, 1-800-328-0727 -nate -- +--------- | Nate Sammons PGP Key and fingerprint via finger. | Clipper == Big Brother Inside. Question Authority. Encrypt everything. +--------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Sat, 9 Apr 94 11:21:07 PDT To: cypherpunks@toad.com Subject: MIT Talk on randomness/key management Message-ID: <9404091820.AA17899@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain [I have no more information than is contained in the announcement --AW] > Friday, April 15, 1994 > Refreshments at 1:45pm, Talk at 2:00pm in NE43-518 > >``Regaining Pseudorandomness by Cooperation with Applications to Key > Management'' > by Amir Herzberg, IBM Watson > > ABSTRACT > >Consider a multiparty system where parties may be occasionally >``infected'' by malicious agents, called {\sf viruses.} The viruses >are controlled by an adversary. Once a party is infected the entire >contents of its memory is revealed and possibly modified. After some >time the virus is expelled and the party wishes to regain its >security. Since the leaving virus knows the entire contents of the >infected party's memory, a source of ``fresh'' randomness, >unpredictable by the adversary, seems essential for full recovery >(e.g., for selecting new keys). However, such an ``on-line'' source >of randomness may not be always readily available, or beneficial to use. > >We describe a scheme in which the parties, being given access to >randomness only at the onset of the computation, jointly generate a >sequence of numbers that are pseudorandom from the point of view of >the adversary (a different generated number for the use of each party >at each round). Thus, these pseudorandom numbers can be used just as >``fresh'' randomness in the design of protocols (e.g., for regaining >security). These properties of our scheme hold as long as in each >round there is at least {\em one} non-infected party. > >We describe an important application of our scheme to >practical key-management systems, such as Kerberos and \NetSP. > >Joint with Ran Canetti, Weizmann Institute > >Host: Nancy Lynch From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bruce@phantom.com (Bruce Fancher) Date: Sat, 9 Apr 94 14:55:09 PDT To: joshua@cae.retix.com (joshua geller) Subject: Re: Today cryptography, tomorrow ?? In-Reply-To: <199404082229.PAA03504@sleepy.retix.com> Message-ID: <9404092153.AA25649@mindvox.phantom.com> MIME-Version: 1.0 Content-Type: text > > Many of the Cynosure users hid their identities by using an > > Internet address in Finland that provided an anonymous forwarding > > service for the pirated programs, according to the indictment. > > Does this mean we will soon be seeing Julf in chains on the evening news > with his coat over his head? > > After all, the United States long ago awarded itself kidnapping > priveleges against anyone it claims has violated US law, with no concern > for the laws of the country in which the person resides. Just ask Manuel > Noriega. Good point. It's not widely known but in fact the US Military-Industrial complex is controlled by seven Freemasons who operate from a hidden control center in the British Virigin Islands*. The group of seven have been planning World Domination for the past thirty years. The military action which resulted in the overthrow of Manuel Noreiga and the ruthless installation of a democratically-elected government in Panama was just a precedent to the next step which is to slam the Voyager I and II probes into jupiter and ignite their on-board hydrogen bombs. This will create a nucleur reaction in Jupiter's core turning it into a new Sun and bringing about the environmental catastrophe They** will use to enslave Earth's population. And that's the _REAL_ reason They're worried about anonymous remailers. *Refer to page 73 or the "Protocols of the Elder's of Zion" ** Also known as THEM and THOSE PEOPLE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ub075@freenet.victoria.bc.ca (Ryan A. Perkins) Date: Sat, 9 Apr 94 17:51:51 PDT To: mg5n+@andrew.cmu.edu Subject: Re: REMAIL: pseudo-account remailer @andrew gains anonymous feature Message-ID: <9404100057.AA14037@freenet.victoria.bc.ca> MIME-Version: 1.0 Content-Type: text/plain > >I added an anonymous feature to my remailer. > >If you have an address of the form mg5n+eaxxx@andrew.cmu.edu, >anonymous mail can be sent to that address by changing it to the format: >mg5n+anxxx@andrew.cmu.edu >An encrypted reply address is created for the sender of the anonymous message. What happens if I already have an encrypted reply address? What happens if I already have SIX encrypted reply addresses? Which one is used? Or is *another* one created? -- Ryan Perkins - 1:340/13 | I feel that suicide jumpers see a glimpse of ub075@freenet.victoria.bc.ca | sanity as they throw themselves from the ledge. Ask for PGP 2.3 public key | That's why they scream all the way down. 8C5357 : 9F FF BA 93 54 D5 18 78 4B 1E DA GC E3 4E From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 9 Apr 94 16:09:49 PDT To: Cypherpunks-Anon Subject: MIT Student Indicted on Piracy Charges Message-ID: MIME-Version: 1.0 Content-Type: text/plain http://the-tech.mit.edu/V114/N19/piracy.19n.html Student Indicted on Piracy Charges By Josh Hartmann Contributing Editor A federal grand jury charged an MIT student yesterday on a felony charge for allegedly allowing the piracy of over $1 million in business and entertainment software using Athena workstations. David M. LaMacchia '95 was indicted on one count of conspiring to commit wire fraud, according to a statement from the U.S. Attorney's office in Boston. LaMacchia allegedly allowed the duplication of hundreds of copyrighted software packages between Nov. 21, 1993, and Jan. 5, 1994, using workstations on the Athena Computing Environment. "We became aware sometime in December that a computer was being used to distribute software," said Kenneth D. Campbell, director of the news office. "That information was turned over to Campus Police and the FBI. MIT personnel cooperated with the FBI in the investigation." The incident was discovered when an Athena-user in the Student Center cluster noticed that an unattended workstation next to him was behaving abnormally, making frequent disk accesses, according to James D. Bruce ScD '60, vice president for Information Systems. The user apparently reported the abnormal behavior to members of the Student Information Processing Board, who then proceeded to investigate the matter, according to a source familiar with the investigation. The SIPB members saw the status of the workstation and reported the incident to the Information Systems staff, the source said. SIPB itself was not part of the investigation, according to Jessie Stickgold-Sarah '96, the SIPB chairman. Attorneys for LaMacchia issued a swift denial of the charges late yesterday, saying LaMacchia was merely the provider of a service which others used to place and remove files. The statement called the indictment a test case to "decide whether current criminal law would penalize a [systems operator] who neither controls what is placed on the system nor profits one cent from any copyrighted software that others upload to and download from the system that he and others create and operate." Many of the people who accessed the pirated files over the Internet concealed their location by using an anonymous service in Finland, Bruce said. The Associated Press reported yesterday that LaMacchia advertised the server strictly by word-of-mouth to avoid detection. The AP quoted the indictment as saying that as many as 180 users accessed the server in one 16-hour period. Disciplinary process underway Within MIT, "there was a disciplinary action filed against [LaMacchia] sometime in January," Bruce said. These proceedings have been halted, he added. Another anonymous source said that the Office of the Dean for Undergraduate Education and Student Affairs had received a complaint in January, but had not decided whether the disciplinary action would be forwarded to the Committee on Discipline, handled by the Dean's Office, or dismissed outright. Dean for Undergraduate Education and Student Affairs Arthur C. Smith said last night that Institute disciplinary procedures are usually suspended when a student is charged with such a crime. However, Smith would not comment on the status of any disciplinary case underway. If LaMacchia were convicted, he would still be subject to the normal disciplinary measures within the Institute, Smith said. Losses over $1 million Losses from the illegal software duplication are expected to surpass $1 million, according to the statement from the U.S. Attorney's office. "The pirating of business and entertainment software through clandestine computer bulletin boards is tremendously costly to software companies, and by extension to their employees and to the economy," said U.S. Attorney Donald K. Stern. "We need to respond to the culture that no one is hurt by these thefts and that there is nothing wrong with pirating software." A list obtained by The Tech revealed that MS-DOS games dominated the server. Among the business software, however, were Aldus Pagemaker 5.0 for Windows, Microsoft Word for Windows 6.0, a beta (pre-release) copy of a forthcoming operating system by Microsoft code-named Chicago, WordPerfect 6.0 for both DOS and Windows, a beta copy of Microsoft 5.0, and Aldus PhotoStyler 2.0. If found guilty LaMacchia could conceivably be the subject of a civil suit by the software vendors, Bruce said. "It would be entirely possible for a vendor to make a case that it suffered monetary damages," he said. "I would think there is some reason [LaMacchia] could be sued." Bruce said he thought the Institute's liability would be limited because of Athena rules prohibiting duplication of copyrighted software. LaMacchia did not return telephone calls last night. Copyright 1994 by The Tech. All rights reserved. This story was published on Friday, April 8, 1994. Volume 114, Number 19 The story began on page 1 and jumped to page 13. This article may be freely distributed electronically, provided it is distributed in its entirety and includes this notice, but may not be reprinted without the express written permission of The Tech. Write to archive@the-tech.mit.edu for additional details. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Sat, 9 Apr 94 19:45:05 PDT To: Matthew J Ghio Subject: Re: REMAIL: pseudo-account remailer @andrew gains anonymous feature In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 9 Apr 1994, Matthew J Ghio wrote: > Ryan A. Perkins wrote: > > > >An encrypted reply address is created for the sender of the anonymous > message. > > > > What happens if I already have an encrypted reply address? What happens > > if I already have SIX encrypted reply addresses? Which one is used? > > Or is *another* one created? > > Another one is created, since no records are kept of what addresses you > already have. > > I am somewhat unsure of what to do in this situation. As I have it set > up now, it will always create the same address for replies (but you can > still get as many different ones as you like from mg5n+getid@andrew...) > so if you send two messages to mg5n+anxxx... addresses, they will both > have the same reply address. I could change this and have it create > different ones each time, which would preserve anonymnity better, but > this could lead to confusion when replying to messages, because it'd be > difficult to tell if two messages came from the same person or not. I > suppose a more complicated system could be set up where the users would > specify which reply address they wanted to use, or where replying to a > certain address would always allocate the same reply-id. Any > suggestions? How about generating a secure hash and using that as an index into a table? If there's an address already there, use that - otherwise, generate one. Generate the hash from the incoming address, of course. That way, you don't need to keep track of anon-id-to-real-id mappings, yet guarantee that each user has one and only one anon address. Of course, folks coming in from different hosts will have different anon ID's. Or have I missed some blindingly obvious technical point thaqt would make this impossible? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sat, 9 Apr 94 18:04:28 PDT To: cypherpunks@toad.com Subject: THE ANTI-CLIPper Message-ID: <9404100104.AA26868@toad.com> MIME-Version: 1.0 Content-Type: text/plain An excerpt from the THE SPOTLIGHT newspaper April 11, 1994 from its TECHNOLOGY & LIBERTY column. "TV THAT WATCHES YOU" "In a little-noticed agreement reported in Washington Technology Week Bell Atlantic, General Instruments Corporation, & the National Institute of Science & Technology(NIST) have agree to build Clipper chips into future General Instruments cable-TV boxes." "It's a landmark agreement, & the mainstream media has been virtually silent on the subject. But what does the agreement mean?" "For starters, it means your high-tech cable box of the future will have all the "privacy protection" of your Clinton Clipper telephone. It is designed to snitch on you." "For example, you'll soon be able to order merchandise through your high-tech cable TV. And the Clipper chip implanted in your cable box wil flag every purchase as yours. Maybe you contribute to church causes? Use your cable box for tithes & it could be "profiled". Do you watch pay- per-view movies? Big Brother could soon be critiquing your viewing habits." "Starting to get the picture? The Clipper chip is designed to auto- matically identify every cable TV transaction you make. It can report your favorite programs & films. It can mark your buying habits." "And since Clipper's actual capabilities are still top-secret, it could theoretically be even more sinister. It could even contain logic to encrypt signals from monitoring equipment built into your cable box, such as a miniature video camera or infrared sensor (like the cameras & sensors already built into experimental cable boxes used by the Arbitron & Nielson rating services to monitor who is in the room with the TV on)." "General Instruments Corporation (GI) has a near-monopoly on the production of home cable-TV receivers. As a result, the "quiet" Clipper agreement virtually assures that Clipper chips will be insin- uated into the cable boxes of almost 90% of American's cable sub- scribers, all of whom have GI's cable equipment." This looks like really bad news to me! Maybe the free market could help? How about "CLIPPER FREE" labels on small companies cable_TV receivers. If the company could get away with it, it might really help their sales. Maybe foreign companies could come in with Clipper-frees? They could scream trade- war if the feds tried to stop them. American companies could then claim unfair restrictions were keeping them from being competitive. An even better possibility presents itself! How about the poss- ibility of a pirate cottage industry in disabling Clipper chips. Would the TV work with a broken Clipper. How about jumping around the Clipper chip? If that doesn't work, then an anti-clipper chip that goes in parallel or in series with the Clipper or replaces it? I don't know much about electronics. There has been for years a small in- dustry in producing "pirate" cable boxes. Imagine the possibilities with the anti-chip business. Electronic hackers working their way though college by installing off-shore produced anti-Clipper chips. Also individuals making a living from this or a good moonlighting job. If the feds outlaw this - THEN EVEN BETTER! An off the books, non-taxed business employing skilled technical people & habituating the population to engaging in federally unlawful activities! I predict that in coming years, the productive general population is going to become boldly contemptful of the big state. In this atmosphere, anti-Clipper activity will be well received & popularly endorsed. We will see a booming underground electronic privacy industry. What would the new chip's name be? THE ANTI-CLIPper? THE FREEDOM CHIP? THE WACO? THE WEAVER FAMILY? THE ANARCHIST CHIP? THE EQUALIZER CHIP? THE CYPHERPUNK CHIP? THE PRIVACY CHIP? THE YOU'LL-MIND-YOUR-OWN-DAM'D-BUSINESS CHIP? THE NEUROMANCER CHIP? THE ANTI-STATE CHIP? THE REVOLT CHIP? THE CLIP CLIPPER CHIP? THE NO-FEDS CHIP? THE CLIPPER CLIPPER CHIP? Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWWAAAYYYY BBAAACCCKKK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sat, 9 Apr 94 17:32:13 PDT To: cypherpunks@toad.com Subject: Re: MIT sysop faces piracy charges In-Reply-To: <199404081652.JAA04604@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain nobody@shell.portal.com wrote: > Many of the Cynosure users hid their identities by using an > Internet address in Finland that provided an anonymous forwarding > service for the pirated programs, according to the indictment. Although mentioned in the indictment, appearantly Julf's server really played no part in the software piracy distribution. Cynosure was an FSP server run on an unattended workstation at MIT (which David LaMacchia did not own and did not have permission to use as an FSP server). It was not a mail server, and there is no mention of any pirated software being sent through anon.penet.fi. Instead, the feds just wanted to use the indictment as a soap box to badmouth Julf's anon-server. The indictment is on http://the-tech.mit.edu They list some twenty charges against LaMacchia. Interestingly, one of the charges was that LaMacchia created an anonymous mail pool for PGP messages on his FSP server. It looks like the government folks have found themselves a test case with which to make a statement against piracy, and, more importantly, to try to criminalize PGP and the anonymous remailers. This is bad news. :( From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sat, 9 Apr 94 18:18:32 PDT To: ub075@freenet.victoria.bc.ca Subject: Re: REMAIL: pseudo-account remailer @andrew gains anonymous feature In-Reply-To: <9404100057.AA14037@freenet.victoria.bc.ca> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Ryan A. Perkins wrote: > >An encrypted reply address is created for the sender of the anonymous message. > > What happens if I already have an encrypted reply address? What happens > if I already have SIX encrypted reply addresses? Which one is used? > Or is *another* one created? Another one is created, since no records are kept of what addresses you already have. I am somewhat unsure of what to do in this situation. As I have it set up now, it will always create the same address for replies (but you can still get as many different ones as you like from mg5n+getid@andrew...) so if you send two messages to mg5n+anxxx... addresses, they will both have the same reply address. I could change this and have it create different ones each time, which would preserve anonymnity better, but this could lead to confusion when replying to messages, because it'd be difficult to tell if two messages came from the same person or not. I suppose a more complicated system could be set up where the users would specify which reply address they wanted to use, or where replying to a certain address would always allocate the same reply-id. Any suggestions? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Sat, 9 Apr 94 19:14:35 PDT To: cypherpunks@toad.com Subject: Re: Shot 'Round the World Message-ID: <199404100213.WAA22776@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain At 6:21 AM 4/9/94 -0700, Jeff Davis wrote: >*** Here's the follow up *** > >To whom it may concern, > >You have been emailed an authentic National Security Agency Employee's >Manual. I as an Electronic Frontier Foundation member, acting purely >on my own initiative, and solely accountable for my actions, have emailed >this information, as well as John Gilmore's FOIA attack on the current >Clipper Chip proposal for key escrowed encryption, to every media source >with an email adress listed in EFF's _Big_Dummies_Guide_to_the_Internet_ >on the entire planet. > >You may authenicate the NSA manual via confirmation by the phone numbers >listed in it. Consider this the shot heard round the world in the >Electronic Revolution. Well, this certainly helped the "cause." If I were a media person recieving this mail, I'd get a good laugh, then hit delete. I don't see anything nifty, wonderful, or unusual in the manual. I've held a Secret clearance doing work as a Defense contractor, and the requirements aren't abnormal. They're stricter, but given that the clearance level is higher and it's in the intelligence community, it's not unusual. I would seriously doubt the manual is of much interest to the media. If you want to help, mail the media about privacy, and what Clipper is going to do to it. This kind of mail just makes the online community look like fanatical crackpots. Bob (I'm an EFF member as well. What does that have to do with your message?) -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 9 Apr 94 20:12:11 PDT To: snyderra@dunx1.ocs.drexel.edu Subject: Re: Shot 'Round the World Message-ID: <199404100311.AA21001@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Mr Davis: >You may authenicate the NSA manual via confirmation by the phone numbers >listed in it. Consider this the shot heard round the world in the >Electronic Revolution. Well, this certainly helped the "cause." If I were a media person recieving this mail, I'd get a good laugh, then hit delete. I don't see anything nifty, wonderful, or unusual in the manual. I've held a Secret clearance doing work as a Defense contractor, and the requirements aren't abnormal. They're stricter, but given that the clearance level is higher and it's in the intelligence community, it's not unusual. I would seriously doubt the manual is of much interest to the media. If you want to help, mail the media about privacy, and what Clipper is going to do to it. This kind of mail just makes the online community look like fanatical crackpots. Bob (I'm an EFF member as well. What does that have to do with your message?) -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. <- I tend to side with Mr. Snyder here. I would add that Mr. Davis has probably attracted a good deal of attention to himself for little gain. Distributing the manual anonymously would have made more sense, and in the event that the manual becomes an issue of contention or a torch for a witchhunt, Mr. Davis would be an interesting martyr in the quest to test the security of remailers and anonymous distribution. I fail to see how this is an important step for the cause. The manual was already in active distribution, the media will probably be the first to jump on the "electronic risks" bandwagon by noting how easy it would have been for an individual to spread a much more damning document. This brings up a curious point. If the cause is thawarting intelligence agencies, the next Clipper will be much less open, perhaps even black. My take on the point of cyberpunks was to make the technology available, organize the positive societal impacts, and prevent the government regulation of information and technology. How can the reckless distribution of (admittedly moderate) intelligence information serve these goals? As much of an anti-estlablishment movement as cypherpunks might associate themselves with, since when has treason been on the agenda? (Obviously I don't label Mr. Davis a traitor, but I'm not in authority in this matter.) Even Mr. May, who I most respectfully place on the heavy side of anti- estlablishment, has often noted that the goal is to allow society to evolve into the technology that is available. Freedom of information, and nil transaction cost in anonymous settings is key in empowering the individual and securing individual rights. Obviously the goal will conflict with modern intelligence agencies that seek to attempt domestic monitoring, but I think everyone here needs to address the role of such agencies in the grand scheme of things. Is the cypherpunk position a lawless one, or one promoting the evolution of law? I will be the first to assert that the manual was basically non-damning, I did in fact assert so some days ago. But consider, what if it had indeed been a revelation in the security methods and practices of the intelligence agency? That would be a significant compromise, and cost mass sums of money in modified security efforts by the agency. Not to mention the fact that it stands to endanger lives. Consider the recent attack on the CIA. I doubt that even this would have prevented the wild distribution of the manual however, prompting me to wonder about the place of responsibility and restraint in the realm of freedom of information. Who would be the bidders on BlackNet for such information? No one who wanted to know simply for academic purposes I'll wager. Issues like this seem to add to the Pro-Clipper arguements. The current pathalogical obsession with anti-crime measures can only be fueled with incidents like this and the MIT piracy case. If anon.penet.fi was not really used in this case, we see how the media will capitolize on these events to feed the headlines, and in this case that means anti-crime positions. Most media people will pass up the manual, just as someone suggested they might. What concerns me is the radical right reporter who asks, "Just who is this guy and why does he have this manual?" -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Sun, 10 Apr 94 02:04:01 PDT To: cypherpunks@toad.com Subject: 'mostly for crypto and stuff' Message-ID: <199404100905.CAA29584@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I know c'punks strays, on occasion but hows this: From: nick.konidaris@accbbs.com (Nick Konidaris) Newsgroups: sci.crypt Subject: Hydrogen Fuel Cells Date: 3 Apr 94 23:14:00 GMT Distribution: world Organization: Advanced Computer Concepts BBS, New Rochelle, NY 914-654-1981 I know this conference is mostly for cryptography & stuff but I want to know if there is anyone out there who knows about the Hydrogen Fuel Cell. I think that I understand how the Cell works yet, I find that something does not make sense. My basic question is: 1. Is a salt/ion bridge required? 2. If so what crosses the salt bridge? [ie. H2 and O2 protons, electrons, what?] 3. What is the best way to make a working fuel cell? Thanx -Nicholas Konidaris II From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Senator Bedfellow Date: Sat, 9 Apr 94 23:06:08 PDT To: cypherpunks@toad.com Subject: CPSR petition to oppose Clipper Message-ID: MIME-Version: 1.0 Content-Type: text/plain Does anyone know how many signatures this eventually got? Thanks Ben. ____ Renegade academician. They're a dangerous breed when they go feral. -James P. Blaylock in "Lord Kelvin's Machine" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Erich von Hollander Date: Sun, 10 Apr 94 03:47:40 PDT To: cypherpunks@toad.com Subject: keywords Message-ID: <199404101047.DAA01158@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain yes, my remailer does insert keywords, and you can expect that i will continue refinining the keyword insertion system so that it will be harder to automatically filter out. some people have said that keywords should be an option, not a default. i rejected this idea, because keywords are useless unless they are widely used. there is safety in large numbers. from the cypherpunk perspective, ideally, all or most net communications would consist of encrypted text, with the only plaintext being keywords, i think. if the keywords really do bother you, you can use some other remailer. also, if you have good keywords lists, please send them to me. i might have missed something. e From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sun, 10 Apr 94 12:54:45 PDT To: cypherpunks@toad.com Subject: FW: Shot 'Round the World Message-ID: <9404101955.AA10580@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From -uni- (Dark): Freedom of information, and nil transaction cost in anonymous settings is key in empowering the individual and securing individual rights. Obviously the goal will conflict with modern intelligence agencies that seek to attempt domestic monitoring, but I think everyone here needs to address the role of such agencies in the grand scheme of things. Is the cypherpunk position a lawless one, or one promoting the evolution of law? .................................................... 1. What if the cypherpunk position was one or the other; what effect would it have on the subscribers, or upon the law itself? How much do those on the list allow themselves to be affected by other's positioning, and how much could anyone with influence in the law really care? 2. Jeff Davis has mentioned in a past message that the electronic war against the "enemies of freedom" (intelligence agencies) would be mostly a psychological war (or something to that effect). I am concluding that he must have been attempting to accomplish something like this by his act of sending out that NSA manual to all. On the subject of psychological warfare as a method in this privacy effort, I was pondering: . the effectiveness of the tactic employed . the character of the intended recipient of the message . how it will be interpreted by them . predicting whether they will care, in the same way as the sender, about the purpose & content of the message Since the communication is mostly words framing thoughts and philosophical arguments, the effects that one can aim for will be either cognitive or psychological (hopefully achieving both). To aim for a psychological effect only, is to propose that you know so much about psychology, that you know precisely what to aim for - in the minds of all of the recipients, and to expect predictable results. However: . people will often sense when they are being targeted . if they do, they will be resentful at being the object of someone's attack . they may respond in an unpredictable manner different from what was intended, if the total factors involved are more than are known or can be successfully controlled by the attacker . if the intent is only to involve others as elements in the attempt, they can also become angry for being enmeshed in crossfire for a purpose which is not of their own choosing (i.e. being used) and be unconducive to the success of the intent. In the attempt to persuade, convince, convert others from their position which is offensive to one's own, the methods employed are typically negative: pointing out the adverse consequences, pointing out what is wrong with what is being done, pointing out how bad/lousy/wrong/mistaken the offending party is, etc. But it has occurred to me that part of the problem with the effort to defend the dignity of one's "rights" is that there is so much more negativity than positiveness brought into play in the proffered arguments. What impresses me as lacking in the vision of the offending parties is a picture of 'normality'; they're suffering from visions of abnormal motivations. ( I mean normality in the sense of having a "sense of life" which allows for the expectations of normal activity & thought in the average person.) To present only negative insights about the problem to those who propose the disagreeable methods by which they seek to solve it, is to only push the imagination further into the black hole of deficiency. What is lacking in the mind of that type of psychological target is a perspective on what is normal to a regular human being. So how could positive indicators to the rest of life be given; how could a vision of what else is true about real people be created, so that the perspective of those targeted individuals or agencies is offered something better to think about than the problems created by a few out-of-control types; so that their outlook on the subjects of their attention (in this case, the citizens of the US) is not composed only of visions of delinquency and aberrant behavior? It is a challenge to "maintain one's head while all about one, others are losing theirs". Yet not only is that what is needed, but the agencies supposedly charged with our welfare could also use some help in maintaining *their* rationality. They apparently need some support to the end of acquiring confidence in our judgement (the rest of us who are not members of the elite, the chosen few). They are alarmed by the potential threat of destruction of a system which they prize as the means to social stability. What would reduce their felt need to cover the world with wiretraps in order to make sure that they don't miss any loose cannons out in the mists of the wild electronic atmosphere? What could provide that sort of reassurance, that everyone is not going to begin using their liberties in wanton, uninhibited, juvenile ways against the system or against each other. What could provide evidence contrary to the agencies' conclusion that non-government employees do not have what it takes to make rational decisions about the toys & tools and other devices which they create for their own amusement. Considering also: agencies do not by themselves create the man, but vice versa. That is, just because an agency exists, because it has been created for a particular purpose, it does not follow that the people hired to function within it no longer have a recognizable human nature similar to everyone else's [that's part of the problem :>) ]. They also must bring their own personality and character to what they do, however unlikely it seems that they would have the opportunity to do so. If this were not so, then there would be no reason to think that one could argue with them at all. It would be better to give up the effort of communicating with them or attempting to affect them psychologically, since they could not be expected to understand anyway; it would be better instead to think of other methods for achieving the preferred manner of existence. There would be a great benefit to a psychological type of warfare, if it could achieve points for the potential to normality which exists in everyone; if it could present evidence to counter the argument that the individual cannot be trusted, that we need to be saved from each other (by the intelligence agencies). What could bolster their lack of confidence in the judgement of the general population, such that the conclusion made to use the services of these agencies would be proved unnecessary? This would be demonstrated by the kinds of actions taken by individuals in response to the threats against their privacy. To wage a psychological war is to assume a great responsibility for the impressions made upon those who will be judging the behavior of their "charges". The psychological warriors would be taking part in the creation of a picture of the population, the effects of which would be a determining factor in the decisions made for future policies. It is very easy to take exceptional cases and use them as examples upon which to base techniques implemented for the cause of safety. It could hardly be expected that a limited few would have the resources to accomplish the goal for everyone, of saving the image of the individual against the one-dimensional cyclops (within our own lifetime); it is questionable whether any individual should associate themselves with the burden of such a responsibility. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Sun, 10 Apr 94 08:58:10 PDT To: cypherpunks@toad.com Subject: Key Servers Message-ID: <9404101558.AA24322@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Could someone send me a list of the keyservers or which ever one is the largest. Thanks, Reuben Halper -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi16KosAAAEEAMUwRni4a9+GbuAhHDLcBWK60hCJUYxhr2hYokpELAhx0ejp 2fq61Tu9Hjn051CN8Xy5nu6sv2ODfG/t59l4DJSb5pirQaII3zaX0rMX0ydwGDoW YakL4ow1lNY+d/k14KpIuUW404+fNuNhIGSkdVLQIfbOgh0preK7/P44AKvdABEB AAG0JlJldWJlbiBIYWxwZXIgPGZoYWxwZXJAcGlsb3Qubmppbi5uZXQ+iQCVAgUQ LXorceK7/P44AKvdAQEUxwQAoffTibRlwE5tNQVGvrulh1OQgXNhTRec9vUaUwPy U64FIZ+KnmdfYgiJYXtcItA90EB9MDexazKeqJzMOPShVNOfyiwy2yUlnQs425f8 DxBvM//zuvj6s4/mXDTPUZtG9PP0HVaEGTJY15JdfRqtj/w+HHnsHlgCnj0NnIhX TW8= =D9UX -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sun, 10 Apr 94 11:59:17 PDT To: cypherpunks@toad.com Subject: "Crypto-Data" gif Message-ID: MIME-Version: 1.0 Content-Type: text Where can I find a GIF of the "crypto-data" stickers? The diagnol "warning sign"-type sticker with the floppy and 1s and 0s in the back. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: aburt@nyx10.cs.du.edu (Andrew Burt) Date: Sun, 10 Apr 94 11:16:35 PDT To: Matthew J Ghio MIME-Version: 1.0 Content-Type: text/plain Or more likely the news media had no clue about the relationship of anonymous mail to anonymous ftp/fsp. Sigh. Andrew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 10 Apr 94 12:26:36 PDT To: cypherpunks@toad.com Subject: Zero Knowledge, Hamiltonian Cycles, and Passwords Message-ID: <199404101927.MAA07698@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Matt Thomlinson asked me in private e-mail about some of my old posts on zero knowledge interactive proof systems (ZKIPS), especially with regard to finding Hamiltonian cycles in graphs. (A graph is a set of nodes with some set of links between the nodes. Like a bunch of cities connected in some way with highways. A Hamiltonian cycle is a path (subgraph) that visits each node once and only once. Try a few examples with n = 5, say, and you'll see that not all graphs have Hamiltonian cycles, and that finding them is done by exhaustively drawing all possible paths until a Hamiltonian cycle is found. Try increasing n to 10 and you'll see the problem get real hard, real fast. By the time n is 100, no computer that will ever be built will ever solve this, assuming "P" is not equal to "NP" (what Steve Smale has called the most important math and computer science problem of the past 50 years, the P =? NP problem). The Hamiltonian cycle problem for a general graph is NP-complete. (For any specific graph, it is of course solvable, by exhaustion. Not necessarily practical to solve, but solvable). Zero knowledge interactive proof systems were invented in the mid-80s (notably by Goldwasser, Rackhoff, Micali, etc.). They allow the paradoxical-seeming ability to *prove one has knowledge of something without showing what one knows*. That is, Alice can establish with arbitrarily high confidence level (to her skeptics or doubter) that she knows some proof, or some fact, without actually giving them any knowledge of the proof or fact! And it was proved in 1988, at the very Crypto Conference I attended, that anything provable in "ordinary" logic (FOL) is provable in a ZKIPS logic system. (I can't find my Crypto-88 Proceedings this minute, so this informal statement will have to do for now.) A potential use for such systems is for passwords--one can prove one has the knowledge without actually producing it (by typing in a password, for example). I don't know that anyone is actually exploring this application, yet, but I expect it'll come. The Hamiltonian cycle problem is a good example of this. Alice claims she knows the Hamiltonian cycle of a graph. But instead of producing it--which would of course "use up" her further use of this--she goes through a process of proving she "almost certainly" knows a Hamiltonian cycle without actually producing it. If this whets your appetite, I can dig up and post my article to this list (first posted to the Extropians list) that I did about a year and half ago. In this article I explain the "cut and choose" probabalistic algorithm central to ZKIPS. Anyway, here is some more stuff I wrote to Matt this morning. I've deleted his questions and comments, as it was private mail, so this answer picks up after he'd asked some questions about the process: As they say, "anything provable in first order logic is provable in a ZKIPS system." I'm not sure what it means to "prove" you know a method of factoring numbers (faster than the "normal" methods, presumably) except by actually factoring them. And factoring a 5,000-digit number is 17 milliseconds would certainly show something significant. And, trivially, it would presumably give zero knowledge about the method used, so in that sense it is trivially zero knowledge. [Matt asks about "construction" of the Hamiltonian cycle] Give a graph, to find a Hamiltonian cycle is generally "hard." With 5 nodes, easy, by exhaustion--can be done on a napkin. With 15 nodes, much harder. With 25 nodes, almost impossible. With 50 nodes, intractable. And yet suppose Alice shows you one. In a textbook, for example. How did she "find" it? She likely didn't. Rather, she took 50 nodes, drew a path visiting each node once, stored this as her 'Hamiltonian cycle' and then proceeded to draw in 50 or 70 or whatever "other links," which are "ringers," as it were (that is, they are never part of the Hamiltonian she "constructed"). The resulting complete graph--50 nodes with maybe 100 or 500 or whatever links--only she knows a valid Hamiltonian cycle for (there may be others, which neither she nor anyone else will ever find). She can use this as her "password," saying: "This is my graph and I know a Hamiltonian cycle for it." Others are skeptical, since nobody knows how to find a H. for such a large graph, but she proves who she is by producing the H. cycle. (The idea is that Alice "registers" or "publishes" the graph....nobody has yet done this, to my knowledge, so the mechanics of "graph servers" are not worked out.) Of course, by producing her Hamiltonian cycle, she's just used up her only chance to use it, since she's shown others, and they can now claim to be her. The trick is for her to show she knows the H.C. without actually producing it. And that's where the "cut and choose" probabalistic algorithm comes in. The one I described in those old postings you are presumably looking at. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sun, 10 Apr 94 13:36:50 PDT To: cypherpunks@toad.com Subject: Re: Pseudonyms and Reputations Message-ID: <9404102037.AA10761@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From Hal: This does suggest an alternative form of "is-a-person" credentialling, though. Rather than trying to verify identity at a distance, . . . . . ................................................... I'm sure I don't understand, said Alice in Wonderland: cryptology is to create anonymity sufficient to prevent the identification of a person; however, it is desireable to have a method/means of verifying identity such that in games or digicash or whatnot, someone cannot take advantage of that ability to obfuscate precise references to themselves. How could these two opposing needs be simultaneously satisfied? It sounds like a self-defeating proposition. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sun, 10 Apr 94 09:31:55 PDT To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu (Cypher Punks) Subject: ILF: Encryption Plan Gets Gov't Nod Message-ID: MIME-Version: 1.0 Content-Type: text/plain Brought to you by the Information Liberation Front Reproduced without permission from Communications Week Encryption Plan Gets Gov't Nod By Sharon Fisher WASHINGTON Encryption users and industry observers have said they are unhappy with the Clinton administration's endorsement of a comprehensive interagency review of cryptographic technology. The review was initiated last April and overseen by the Na- tional Security Council. It was scheduled to have been complet- ed by mid-October of last year. As part of the Feb. 4 release of the report, the administration said it has approved the Escrowed Encryption Standard (EES) as a voluntary Federal In- formation Processing Standard. The EES, known as both the Clipper proposal and Skipjack, was announced last April. The administration also said that the National Institute of Stan- dards and Technology and the Automated Services Division of the Treasury Department would be charged with storing the escrowed keys. The procedures for gaining access to the keys were also announced. The ESS proposal has been heavily citicized because of the escrow proposal, which gives law enforcement agencies access to the encryption keys via a warrantmuch like a wiretap. Industry observers have said an algoithm with such keys is inherently insecure. They voiced concern at the government's plans to keep the algorithm classified (Comm Week, Jan. 3). Critics said the ESS is a first step toward outlawing other forms of cryptog raphy, but the administration reiterated at the announcement that it had no such intention. Industry groups such as the Computer Professionals for Social Responsibility and the Electronic Frontier Foundation, both based here, immediately launched grassroots protests against the announcements. Both groups have citicized the proposal since it was first announced. - From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sun, 10 Apr 94 09:33:54 PDT To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu (Cypher Punks) Subject: ILF: What 4th Amendment? Here Comes the Clipper Encryption Plan Message-ID: MIME-Version: 1.0 Content-Type: text/plain Brought to you by the Information Liberation Front Reproduced without permission from Communications Week WHAT 4TH AMENDMENT? HERE COMES THE CLIPPER ENCRYPTION PLAN YOU'RE A CRIMINAL. That person sitting next to you is a criminal, too. All of the people you work with are criminals. How do I know this? I get it straight from the federal government. In fact, the federal government is so certain you're a criminal that the executive branch has just announced a new way to pry into your affairs, steal your correspondence, read your electronic mail, and listen in on your most private conversations. Not only that, but the Clinton administration wants you to pay for the privilege of having the government keep tabs on you. The administration claims that it's doing all of this as a way to fight crime, and since you're the one its targeting, apparently the Clinton administration has decided you're a criminal. By now, of course, you probably know what I'm writing about, but in case you've been in a cave for a couple of weeks, here's a summary. Earlier this month, the administration announced that the government was going ahead with its plans to start using the infamous Clipper chip -- that's the one that encrypts information, but includes a government-sponsored backdoor -- for the Justice and Defense departments. You're going to pay about $2,000 for each of the initial 50,000 or so Clipper-encrypted phones and similar terminal devices the government buys. Once the government starts using Clipper equipment, the plan is for these agencies to require anyone dealing with them to use it also. Meanwhile, you must provide a way for the government to listen in to your telephone system. You get to pay for the new or modified equipment. Finally, sources tell us, the adminis- tration plans to outlaw any form of encryption other than that approved by the government. You get to pay for any changes these new systems require, too. No doubt you're thinking that the Fourth Amendment to the U.S. Constitution is supposed to prevent your papers and effects, among other things, from un- reasonable search and seizure. Is it reasonable to be required to hand over materials in a form the government wishes so that it can search you conveniently? It's not unlike being required to carry on your phone conversations in English for the convenience of government listeners who may not understand, say, pig latin. I suppose we shouldn't be surprised. In his debate on the ratifiation of the Constitution, Patrick Henry predicted that the gov- ernment'may, unless the general government be restrained by a Bill of Rights ". . . go into your cellars and rooms, and search, ran sack and measure everything you eat, drink and wear. They ought to be restrained." Of course, Henry didn't know computers would exist, but he knew of their analogue at the time-a person's papers and effects and that's why he fought successfully for an amendment to restrain the government. Now it appears that the government would slip its restraints. Apparently, in this new world of technology and digital communications, prying into one's affairs has become difficult. It's inconvenient to search an office, after all. It requires work. Instead, the government wants to read your electronic papers and effects, and it wants you to pay for it. The Bill of Rights? I guess that's become inconvenient, too. ------------- Wayne Rash Jr. is a Washington-based networking systems integrator. He can be reached on MCI Mail as WRASH on CompuServe at 72205,221 and on the Internet at rash@access.digex.com. The opinions expressed are his own. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sun, 10 Apr 94 09:35:22 PDT To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu (Cypher Punks) Subject: ILF: E-Mail Destination - Black Hole, White House Message-ID: MIME-Version: 1.0 Content-Type: text/plain Brought to you by the Information Liberation Front Reproduced without permission from Communications Week Editor's View E-MAIL DESTINATION: BLACK HOLE, WHITE HOUSE Is the Clinton adminisration really an ally of the communications and networking community, or are the politicians only jerking our strings? The answer to this imortant question seems to vary day to day. A few weeks ago I received four elecronic-mail communiques from the White House Office of Media Affairs. This caught my attention for several reasons. First, the administration is not in the habit of communicat- ing with the trade press so I was impressed with this outreach. (Cool move, guys.) Next, the messages were targeted at key journalists using the preferred medium du jour: electronic mail. (Very cool!) Finally, all four messages were dispatched the same day. I was most interested in a message detailing the administration's efforts to communicate over electronic networks. The Clinton administration's Electronc Public Access Project has achieved some important milestones during its first year. According to the project's press release: lt has received over 100,000 E-mail messages to the president and the vice president since it started on June 1, 1993; It established Internet addresses and accepts E-mail from the public; It has electronically processed over 220,000 requests for information since September 1, 1993; 1,600 public documents were published electronically last year; It established forums on America Online, CompuServe, GEnie and MCI Mail. The project plans this year to publish the national budget and other public documents on CD-ROM. It also plans to refine existing electronic com munications techniques via the Internet. I applaud the administration for these innovations. But I also have some reservations. For one, it's looks great on the surface that the administration has set up so many channels for communication. Yet this is the key question: Is anyone really listening? E-mail questions do not get electronic replies from administration officials. Questioners (if they are lucky) get back a letter -- via the U.S. Postal Service. This sounds more like a black hoel than a viable communications process. The president did respond at least once via E-mail -- to a group of fifth-graders in Oxford, Ohio, last spring. At best the opinions of communications and networking experts seem to be ignored; at worst they have been rejected by the president. An example is the president's recent adoption of the socalled "Clipper Chip." This encoding/decoding scheme was devloped by the National Security Agency to assist government agencies to evesdrop on digital communications. Virtually every major computer and communications company, opinion maker, and civil rights group opposes the use of this technology. apparently, however, the president doesn't care what we think. This action has jilted our enthusiasm for the administration's avowed embrace of communications technology. It's beginning to look more like a charade to keep techies playing with their toys instead of a mature partnership in molding our technological future. Send reactions to 542-9851@mcimail.com on MCI Mail or the Internet, or by fax, 516-562-5055 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Sun, 10 Apr 94 13:33:22 PDT To: Matthew J Ghio Subject: Re: REMAIL: pseudo-account remailer @andrew gains anonymous feature In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 10 Apr 1994, Matthew J Ghio wrote: > Ed Carp wrote: > > > How about generating a secure hash and using that as an index > > into a table? If there's an address already there, use that - > > otherwise, generate one. > > > > Generate the hash from the incoming address, of course. That way, > > you don't need to keep track of anon-id-to-real-id mappings, yet > > guarantee that each user has one and only one anon address. Of > > course, folks coming in from different hosts will have different > > anon ID's. > > > > Or have I missed some blindingly obvious technical point thaqt > > would make this impossible? > > I don't see how this would prevent me from having to keep track of > anon-id-to-real-id mappings. It could work for sending mail, but I'd > still have to have some way of keeping track of the real ids for the > replies. Ah, yes, I *knew* I had missed something obvious... Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Senator Bedfellow Date: Sun, 10 Apr 94 11:40:52 PDT To: cypherpunks@toad.com Subject: Export Restrictions of Crypto Message-ID: MIME-Version: 1.0 Content-Type: text/plain Does anyone have the cite for the restrictions on the export of crypto, where crypto is classified as munitions for export purposes? I know ITAR says absolutely nothing about crypto, so its a US goverment thingee. Thanks Ben. ____ Renegade academician. They're a dangerous breed when they go feral. -James P. Blaylock in "Lord Kelvin's Machine" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 10 Apr 94 11:44:14 PDT To: cypherpunks@toad.com Subject: Re: REMAIL: pseudo-account remailer @andrew gains anonymous feature In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Ed Carp wrote: > How about generating a secure hash and using that as an index > into a table? If there's an address already there, use that - > otherwise, generate one. > > Generate the hash from the incoming address, of course. That way, > you don't need to keep track of anon-id-to-real-id mappings, yet > guarantee that each user has one and only one anon address. Of > course, folks coming in from different hosts will have different > anon ID's. > > Or have I missed some blindingly obvious technical point thaqt > would make this impossible? I don't see how this would prevent me from having to keep track of anon-id-to-real-id mappings. It could work for sending mail, but I'd still have to have some way of keeping track of the real ids for the replies. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Sun, 10 Apr 94 13:23:24 PDT To: cypherpunks@toad.com Subject: Export Restricitons of Crypto Message-ID: <9404102023.AA07232@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain >Message 4/14 From Senator Bedfellow Apr 10, 94 02:39:14 pm -0400 >Return-Path: >Date: Sun, 10 Apr 1994 14:39:14 -0400 (EDT) >Subject: Export Restrictions of Crypto >To: cypherpunks@toad.com >Does anyone have the cite for the restrictions on the export of crypto, >where crypto is classified as munitions for export purposes? >I know ITAR says absolutely nothing about crypto, so its a US goverment >thingee. >Thanks >Ben. Take a look in International Traffic in Arms Regulations (ITAR) (22 CFR 120-130), Department of State, Office of Munitions Control, November, 1989. See Part 121 - The United States Munitions List, Category XIII - Auxiliary Military Equipment, paragraph (b), quoted as follows: (b) Speech scramblers, privacy devices, cryptographic devices and software (encoding and decoding), and components specifically designed or modified therefore, ancillary equipment, and protective apparatus specifically designed or modi- fied for such devices, components, and equip- ment. Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 10 Apr 94 12:30:24 PDT To: cypherpunks@toad.com Subject: It's the Government Message-ID: MIME-Version: 1.0 Content-Type: text/plain Ziggy's graffiti from the Sunday funny papers: It's the government, *stupid!* DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Sun, 10 Apr 94 16:03:04 PDT To: cypherpunks@toad.com Subject: Zero Knowledge, Hamiltonian Cycles, and Passwords Message-ID: <199404102304.QAA06610@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Page 85 in Schneier's "Applied Cryptography" begins a good introduction to zero knowledge proofs and such. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tmp@netcom.com Date: Sun, 10 Apr 94 16:06:17 PDT To: cypherpunks@toad.com Subject: Re: Pseudonyms and Reputations In-Reply-To: <199404080520.WAA26732@jobe.shell.portal.com> Message-ID: <199404102307.QAA27119@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain hal finney had very interesting comments about pseudonyms and reputations. one of the most important notes about the chaumian systems he indicates is that it would be possible to have forums where pseudonymity is limited (one pseudonym per user) but at the same time the anonymity of participants is protected. this seems like a reasonable compromise between the extreme on one hand, `no one should be accountable for anything in cyberspace' and on the other hand `people should be accountable for everything in cyberspace'. it does appear that in a completely unaccountable system, i.e. where pseudonyms are cheaply obtained and accrue bad reptation without any consequence, `cryptochaos' can ensue. it is quite possible to have the equivalent of `floodbots' to mailing lists, and i'm really quite astonished that the only solution that anyone has developed so far is completly untechnological and IMHO backward: yelling at a site administrator. in fact, it seems to me the mechanisms for social interaction are most rapidly evolving on IRC, where there are all kinds of sophisticated rules regarding operators who have control over channels, to boot out participants, `ban' them, and the way that people `ignore' each other, etc.-- isn't it rather remarkable that no widely distributed mailing list software has any of these very basic mechanisms? i was just on IRC and i don't know how many people have noticed that (forgive me if it has been pointed out before) but a very interesting early incarnation of a positive and negative reputation has already been implemented by somebody's `commbot' program. it functions as a database of reputations of IRC nyms. here are some of the rules (ugh, can't they come up with a less offensive term for negative reputation?) anyway, i will be very interested to watch the evolution of reputation systems on the internet. =CommBot= =CommBot= Levels are used to determine which users can make me do what. =CommBot= The most important use of the levels are: =CommBot= userlevel >= 50 : user will be made channel operator by me =CommBot= userlevel >= 100 : user may modify user/shit/prot lists =CommBot= userlevel >= 125 : The user may use certain "special" commands. =CommBot= userlevel >= 150 : user may use all my functions =CommBot= shitlevel >= 50 : user won't be opped, and cannot modify =CommBot= : the various list, regardless of the userlevel. =CommBot= : I also will not allow this user to be opped by =CommBot= : someone else =CommBot= shitlevel >= 100 : user will be kicked and banned when the =CommBot= : channel is joined =CommBot= protlevel == 100 : I will not massdeop or masskick these users. =CommBot= : if a user with level 100 is deopped, I will reop +him/her =CommBot= =CommBot= SEE ALSO: WHOAMI, WHOIS, NWHOIS, USERADD, =CommBot= SHITADD, PROTADD, getting_access =CommBot= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 10 Apr 94 16:25:04 PDT To: cypherpunks@toad.com Subject: Re: Pseudonyms and Reputations Message-ID: <199404102325.QAA05548@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: Blanc Weber > I'm sure I don't understand, said Alice in Wonderland: cryptology is > to create anonymity sufficient to prevent the identification of a > person; however, it is desireable to have a method/means of verifying > identity such that in games or digicash or whatnot, someone cannot take > advantage of that ability to obfuscate precise references to themselves. > > How could these two opposing needs be simultaneously satisfied? It > sounds like a self-defeating proposition. > > Blanc You don't try to satisfy these simultaneously. Rather, one or the other goal is achieved by the participants voluntarily participating in a protocol. In some contexts, absolute anonymity is desired and achieved. In others, the participants agree to some restrictions on their anonymity in order to allow various kinds of agreements. I may not be willing to loan you money if you are totally anonymous; on the other hand, I might be able to loan it to you if your anonymity would be broken only if you didn't pay it back, for example. If you didn't want to take the chance on breaking your anony- mity, you wouldn't have to. You would just choose not to play my game. The point of a lot of this work with pseudonyms and credentials and such is to create a lot of different possible options along the scale between perfect anonymity and perfect identification. That way people will be able to trade off their various requirements and come as close as possible to their ideal position. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 10 Apr 94 16:31:52 PDT To: cypherpunks@toad.com Subject: Re: Zero Knowledge, Hamiltonian Cycles, and Passwords Message-ID: <199404102332.QAA06039@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) > And yet suppose Alice shows you one. In a textbook, for example. How > did she "find" it? She likely didn't. Rather, she took 50 nodes, drew > a path visiting each node once, stored this as her 'Hamiltonian cycle' > and then proceeded to draw in 50 or 70 or whatever "other links," > which are "ringers," as it were (that is, they are never part of the > Hamiltonian she "constructed"). > > The resulting complete graph--50 nodes with maybe 100 or 500 or whatever > links--only she knows a valid Hamiltonian cycle for (there may be > others, which neither she nor anyone else will ever find). I think something like this may be the idea behind "obfuscated computing," which Mike Duvos was writing about here a little while back. The idea is that you do this trick not just with a graph, but with a boolean circuit composed of and, or, not gates, etc. Take your algorithm and express it as such a circuit, then obfuscate it by drawing in extra gates, connections, etc. The resulting circuit has your original circuit embedded in it, but figuring out what the total circuit does can be computationally intractable. Someone could build or emulate this circuit and get a result, but they would not be able to figure out exactly what formula they were computing. I'm not 100% certain that this technique is used, but Tim's posting reminded me that I had read something about this several years ago, and this is how I remember it. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Sun, 10 Apr 94 13:57:14 PDT To: Senator Bedfellow MIME-Version: 1.0 Content-Type: text/plain You can get a copy of the ITAR regulations from cpsr.org /cpsr/privacy/crypto/export_controls dave > Date: Sun, 10 Apr 1994 14:39:14 -0400 (EDT) > From: Senator Bedfellow > Subject: Export Restrictions of Crypto > To: cypherpunks@toad.com > Message-Id: edu> Mime-Version: 1.0 > Content-Type: TEXT/PLAIN; charset=US-ASCII > Sender: owner-cypherpunks@toad.com > Precedence: bulk > > Does anyone have the cite for the restrictions on the export of crypto, > where crypto is classified as munitions for export purposes? > > I know ITAR says absolutely nothing about crypto, so its a US goverment > thingee. > > Thanks > > Ben. > > > ____ > Renegade academician. They're a dangerous breed when they go feral. > -James P. Blaylock in "Lord Kelvin's Machine" > > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tmp@netcom.com Date: Sun, 10 Apr 94 17:36:33 PDT To: cypherpunks@toad.com Subject: identity, privacy, & anonymity in cyberspace Message-ID: <199404110037.RAA07344@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain hal finney recently wrote an interesting message taking the position that cypherpunk aims are not so much to pursue total anonymity but to promote systems with a variety of degrees in identity and pseudonymity so that the appropriate level can be achieved in various settings. (for example, borrowing money seems to require that one sacrifice some degree of anonymity and privacy). below is a message i have taken to represent the cypherpunk position from hal finney. this came from chaos.bsu.edu, a fun gopher server with a lot of cypherpunk position papers (i assume they are representative). in it, hal argues against identifying anonymous messages, saying that it would mark them with a `scarlet a' and relegate them to the `ghetto'. his recent comments seem more accommodating and less extremist. >The level of anarchy will >inevitably increase as larger numbers of people acquire net access. it seems to me that the cypherpunks already have a name for the kind of anarchy that can happen when somebody uses pseudonyms to harass and cause trouble. that word is `detweiler'. do you really know what `anarchy' is, cypherpunks? as the old parable goes, be careful what you wish for, you might get it. hal argues below that `you already know nothing about the people you interact with on the net' and that `anonymous remailers introduce no more problems than are already present on the net'. these seem to me to be flawed arguments. here's why. first of all, everyone has the experience of going to a party and knowing nobody there. but the fun of the party is learning about the people who are there! do we really want an online environment where identity is as transitory as a nym on IRC? it seems that what everyone is craving behind the banging on the keyboard is what has been called active, human `interconnection' to contrast it to `interaction' with a computer alone (still generally considered an inanimate object). if we want communities, the places we like to live in, it seems that identity is intrinsic to them. next, `anonymous remailers do not introduce any problems beyond those that already exist'-- aren't we trying to *solve* the problems associated with building an online community, our civilizations in cyberspace? it seems to me that if cypherpunks want the rest of the world to adhere to their ideas, they have to show how they are *superior* to those already present, and how they *solve* nagging problems. yes, remailers solve the problem of trying to post messages without identity, but are we sure this is a `problem' we want to `solve'? for example, hal notes that some system operators completely ignore complaints on the net. but do we really want a community of system operators that simply throw any feedback to /dev/null? what about when someone is mailbombing Usenet from a site? isn't what we *really* want a more basic definition of what is allowed and what is not? besides, under the cypherpunk vision, operators would never censor a user for postings-- but is it the case that all cypherpunks can say they have never tried to censor anyone by notes to sysadmins, i.e. of detweiler? regarding the pseudonymity issue, it seems to me a more basic, fundamental design goal might be this: we wish to make sure that people do not use sensitive private information against us. it is not a problem for our friends to know this information-- in fact it is critical that they do (friendship is based on identity!). the cypherpunk vision seems to split the world into two groups: those people i trust (my friends) and everyone else (whom i completely distrust with intense paranoia). this is a very xenophobic and chauvinistic philosophy at heart. hal argues below that there is `no line dividing the clean from the unclean' (real name vs. pseudonymous vs. anonymous etc.). to the contrary it seems to me to be the case that either `i know who you are' or i don't. what does it mean for me to `know who you are'? i admit there is no basic definition, but it does seem to me that should not prevent us from trying to find one. for example, it seems to me you cypherpunks have a very important agenda, but you seem to be extremists. the important goal is `defining what privacy really means' and cypherpunks seem to take the position, `it means that nobody knows anything about me'. our society simply cannot function under this constraint. if i wish to `interconnect', identity is necessary to minimize risk to the people i `interconnect' with. so what the cypherpunks might consider is a less extremist elucidation of what `privacy' means. for example, cypherpunks, what information should a bank be allowed to have on you when you go in to request a loan? what should companies be allowed to do with credit histories, and what rights does the individual have to influence them? if you continue to insist that `nobody should know who i am' i fear you will be bypassed by more sophisticated groups that have a less polarized view of issues of identity and privacy. and it will ultimately be the least controversial proposals that will shape the future we live in. the recent hal finney message as well as recent considerations of `morality' on the list (albeit quizzical) suggest to me you might be open to a more conciliatory, less dogmatic position on these immensely important issues. i am going to sign off for awhile in an attempt to advance some new meaningful projects (such as set up a gopher server), but i thank you for your stimulating conversations and email, and i apologize to anyone i have ever offended (send me mail if you feel i have personally left something unresolved). hal finney's message follows. pseudonymously yours, --tmp -----BEGIN PGP SIGNED MESSAGE----- I sent mail to Cypherpunks on this a couple of days ago, but it never appeared. There is a problem with the notion that all "anonymous" remailers and news-posting services should label their messages as anonymous so that users can decide whether to read them or not. This approach abandons one of the strongest arguments in favor of anonymous remailers, which is that the net is inherently an anonymous environment. Especially as more public access Unix systems, BBS systems, and so on become part of the net, we are going to see less and less of the strict controls on identity which were possible when the net was restricted to a few government labs and large universities. The level of anarchy will inevitably increase as larger numbers of people acquire net access. Unless massive and universal authentication efforts are undertaken, it is going to be more and more the case that you will know little about the true identity of a poster. Because of this, those who object to having to read the words of an "anonymous" poster are taking an untenable position. They are already reading words of people about whom they know no more than they would about an anonymous poster. And the argument that "non-anonymous" posters are subject to a form of discipline not available to anonymous posters - messages to the system operator - is clearly falsified by the existance of many sysops who care nothing about complaints. As more and more people run their own machines with net access, these cases will only increase. In short, we anonymous remailer operators have every right to be part of the net. We introduce no more problems than are already happening and will continue to occur as the net grows and becomes more universal. The resistance we've seen is from old-time sysops who are unable to adjust to a changing network environment. Rather than placating obsolete beliefs about network identity by agreeing to mark our messages with the scarlett letter A for anonymity, by accepting that we deserve to be in a ghetto set aside for inferior posts, I feel that we should challenge the net with messages that blur the distinction between anonymous and authenticated posts. The sooner people realize that there is no line that divides the clean from the unclean, the sooner anonymity will be widely accepted on the net. Hal Finney 74076.1041@compuserve.com -----BEGIN PGP SIGNATURE----- Version: 2.1 iQCVAgUBK7S2oqgTA69YIUw3AQEfagP8DlzINcvUDn7jc351S+hHTBz5NtB3RbRC l+0rgltFcn6QxWaE0GsWFcOa6RcPOe1DOTlwiJejiT6MbnfuDopbUoS98bCiIzLE 0Q2ZVhtsfLs5zFdUj08bRzzU7zyuzSmNoSsCx01O6OiGZB/zs0PEnx/0XqRtXFD2 RM1YTCPIF7Y= =0zw5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Sun, 10 Apr 94 14:46:07 PDT To: cypherpunks@toad.com Subject: MacPGP and AOL Message-ID: <9404102145.AA02362@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain AOL will not allow me to upload MacPGP on the basis that there is a court case pending against the author, and therefore it should not be allowed. My question is since the court case is pending why can't they allow it on until a verdict has been reached? Is this common for commercial online services or ftp sites to ban it? ThAnks, Reuben Halper Montclair High -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi16KosAAAEEAMUwRni4a9+GbuAhHDLcBWK60hCJUYxhr2hYokpELAhx0ejp 2fq61Tu9Hjn051CN8Xy5nu6sv2ODfG/t59l4DJSb5pirQaII3zaX0rMX0ydwGDoW YakL4ow1lNY+d/k14KpIuUW404+fNuNhIGSkdVLQIfbOgh0preK7/P44AKvdABEB AAG0JlJldWJlbiBIYWxwZXIgPGZoYWxwZXJAcGlsb3Qubmppbi5uZXQ+iQCVAgUQ LXorceK7/P44AKvdAQEUxwQAoffTibRlwE5tNQVGvrulh1OQgXNhTRec9vUaUwPy U64FIZ+KnmdfYgiJYXtcItA90EB9MDexazKeqJzMOPShVNOfyiwy2yUlnQs425f8 DxBvM//zuvj6s4/mXDTPUZtG9PP0HVaEGTJY15JdfRqtj/w+HHnsHlgCnj0NnIhX TW8= =D9UX -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 10 Apr 94 18:10:09 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Zero Knowledge, Hamiltonian Cycles, and Passwords In-Reply-To: <199404102332.QAA06039@jobe.shell.portal.com> Message-ID: <199404110111.SAA24584@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney writes: > I think something like this may be the idea behind "obfuscated computing," > which Mike Duvos was writing about here a little while back. The idea is > that you do this trick not just with a graph, but with a boolean circuit > composed of and, or, not gates, etc. Take your algorithm and express it as > such a circuit, then obfuscate it by drawing in extra gates, connections, ... > I'm not 100% certain that this technique is used, but Tim's posting reminded > me that I had read something about this several years ago, and this is how > I remember it. Yeah, sounds like a possibility, but we never got a fuller explanation from Mike, so it's hard to tell. I'm a bit skeptical, but it could just be that I haven't worked things out to my own satisfaction. Compared to the Hamiltonian cycle, at least. But a wide class of problems are essentially equivalent to the Hamiltonian cycle problem, as Hal and many others are well aware of (that's what "NP-complete" means...solve one of 'em and you've basically solved 'em _all_). Circuits, satisfiability of constraints, etc., are one such NP-complete problem, so it's _conceivable_ the "obfuscation compiler" works this way, if it is not urban legend. Someone asked where to read more on this stuff. As Norm Hardy noted, Bruce Schneier's book has a section on it. On NP-completeness in general, Garey and Johnson's "Computers and Intractability: A Guide to the Theory of NP-Completeness," 1979, is the standard reference. More readable accounts may be found elsewhere. I especially like Harel's "Algorithmics: The Spirit of Computing." Also, a few folks have asked me to send them my article on zero knowledge I posted in 1992 to this List. I will dig this (or maybe "these") up from my mail archives and post them here. In my not-so-humble opinion, the "juicy" stuff is sometimes not discussed here very often because too few folks are reading the background material enough to contribute. (I'm guilty of this, too, so I'm not throwing stones...). We end up in banal--and repetitive--debates about the NSA, about TEMPEST (it's about time for a new thread on this :-} ), and about things like that. Ray Cromwell wrote a very long, detailed, and important artcle on remailers which has not been discussed nearly enough. Black Unicorn wrote a long piece on legal and social implications, which has also been discussed little. And of course Hal Finney has written many long pieces on important topics. I urge you all to become knowledgeable about some aspect of our many-fold interests and then to write articles educating the rest of us. And respond to what others have written. Off my soapbox now. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Upham Date: Sun, 10 Apr 94 18:16:13 PDT To: Cypherpunks mailing list Subject: Re: Zero Knowledge, Hamiltonian Cycles, and Passwords Message-ID: <199404110115.AA23628@grolsch.cs.ubc.ca> MIME-Version: 1.0 Content-Type: text/plain > A potential use for such systems is for passwords--one can prove one > has the knowledge without actually producing it (by typing in a > password, for example). I don't know that anyone is actually > exploring this application, yet, but I expect it'll come. Look at "Strongbox: A System for Self-Securing Programs" by J. D. Tygar and B. S. Yee in the "CMU Computer Science 25th Anniversary Commemorative" proceedings (from 1991). As the paper describes: ``Strongbox uses an authentication protocol derived from Rabin's observation about the square root operation: if one can extract square roots modulo n where n=p*q , p and q primes, then one can factor n . [That should be `if and only if', i.e., finding the square roots is too hard unless you created n in the first place.] Both our protocol and FFS are *zero-knowledge authentication protocols_* [. . .] And in contrast to Needham and Schroeder's authentication protocol, zero-knowledge authentication protocols require no central authentication server and thus there is no single point of failure that would cripple the entire system.'' In addition to zero-knowledge authentication, the paper provides an algorithm for the secure exchange of sessional symmetric encryption keys, and ways of combining authentication and key-exchange steps. I managed to get the key-exchange working some months back (in C++, using GMP to handle the number-crunching), but it was hampered by my incredibly slow 386 on one side and odd bugs in the Sun4 environment on the other. Contact me if you want to hack around on it. I also know where to find unreleased GMP 1.9 sources for some additional, probably more reliable, functions for calculating the Legendre symbol (which the whole system depends upon). Derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sun, 10 Apr 94 15:27:01 PDT To: cypherpunks@toad.com Subject: RE: MacPGP and AOL Message-ID: <66259.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > AOL will not allow me to upload MacPGP on the basis that there is > a court case pending against the author, and therefore it should not be > allowed. My question is since the court case is pending why can't they > allow it on until a verdict has been reached? Is this common for > commercial online services or ftp sites to ban it? Jim Bodzos of RSA has a simple plan that goes roughly like this: if you make money off of RSA, he makes money. CompuServ pulled PGP a long time ago, way before PRZ's lawsuit, because they were the only ones making money off PGP in the country -- all those $$ for download fees. EFF had it in their forum, as did several others, all were pulled. Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cheney@hurricane.seas.ucla.edu Date: Sun, 10 Apr 94 18:26:42 PDT To: cypherpunks@toad.com Subject: talk encryption Message-ID: <9404110126.AA05655@hurricane.seas.ucla.edu> MIME-Version: 1.0 Content-Type: text Hi. I was told I could ask you about an encryption system for the unix "talk". Do you know where I might find one? Thanks in advance, -mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Sun, 10 Apr 94 18:46:40 PDT To: cypherpunks@toad.com Subject: Prime Numbers Message-ID: MIME-Version: 1.0 Content-Type: text/plain I found something interesting that I have not proven, but it has not failed yet: The integer N is prime if: 2^N - 2 --------- N is an integer. Don't ask how I found it, I was just fooling around. Now: Is there some way to reverse the formula so we can insert and integer and get a prime number out? Let me know, I am over excited. _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Sun, 10 Apr 94 18:47:39 PDT To: cypherpunks@toad.com Subject: TCMay's posting on zero knowledge, last year Message-ID: MIME-Version: 1.0 Content-Type: text/plain Here's what I grabbed from the list last time this came up.. By the way, this is one of the documents I have up for viewing via www (see .sig). mt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu Date: Wed Apr 7 21:42:08 1993 From: tcmay@netcom.com (Timothy C. May) Subject: MATH: Zero Knowledge Proofs [Since this should also be of interest to the Cypherpunks list, which Ray is/was subscribed to, I am posting this essay to that list.] Ray Cromwell writes: > Could someone explain zero knowledge proofs and give me an example. I >have taken number theory and abstract algebra so feel free to use equations. > >(I know that zero knowledge proofs are a way of certifying something without >revealing the information you are certifying, but I want to know how they >work mathematically) Zero knowledge interactive proof systems ("ZKIPS") are sometimes called "minimum disclosure proofs" (with some subtle differences) and are exciting and mysterious (at first) methods that lie at the heart of modern cryptology. Here's a simple explanation. Too bad we don't have a blackboard! ALICE AND BOB (some people call them Peggy the Prover and Vic the Verifier) Alice wishes to prove to Bob that she knows some item of knowledge without actually giving Bob any of that knowledge. Let us first imagine that Alice claims she knows a "Hamiltonian cycle" on a particular graph. (For a given set of nodes and arcs linking some of those nodes, a Hamiltonian cycle is one which passes through each node once and only once. You might want to draw some graphs on a sheet of paper and try to find a Hamiltonian cycle for the graphs, to get a feel for the problem.) The particular graph may be "registered" somewhere with Alice's claim that she--and only she, for reasons I'll discuss at the end--knows a Hamiltonian cycle for the graph. In a sense, this is her "proof of identity." To make this example concrete, Alice is using this piece of knowledge as her *password* to get into some system. She presents a map of 50 cities and some set of highways interconnecting them and says "I am who I say I am if and only if I know a Hamiltonian cycle for this graph." The conventional (non zero knowledge) way to convey this knowledge is for Alice to simply *show* the Hamiltonian cycle to Bob. This is how passwords are currently handled. Bob, and anybody else who is spying on the exchange, then knows the "secret," which isn't a secret anymore. (Anybody who saw the exchange, including Sysadmin Bob, could then impersonate her.) ENTER ZERO KNOWLEDGE Alice, instead of showing Bob the Hamiltonian cycle, takes the cities and covers them with something, say, coins. (On a computer, this is all done in software, using the cryptographic protocol called "bit commitment.") Alice scrambles the position of the cities (covered by coins) so as not to allow positional cues. (Most of the 50 cities should have about the same number, ideally exactly the same number, of links to other cities, to ensure that some cities are not "marked" by having some unique number of links. A detail.) Needless to say, she scrambles the cities out of sight of Bob, so he can't figure out which cities are which. However, once she's done with the scrambling, she displays the cities in such a way that she can't *later change*..i.e., she "commits" to the values, using well-known cryptographic methods for this. (If this sounds mysterious, read up on it. It's how "mental poker" and other crypto protocols are handled.) Bob sees 50 cities with links to other cities, but he doesn't have any way of knowing which of the covered cities are which. Nor, I should add, are the links labelled in any way--it wouldn't do to have some links permanently labelled "Route 66" or "Highway 101"! She says to Bob: "Pick one choice. Either you can see a Hamiltonian cycle for this set of covered cities and links, or you can see the cities uncovered." In other words, "Alice cuts, Bob chooses." Bob tosses a coin or chooses randomly somehow and says: "Show me the cities." Alice uncovers all the cities and Bob examines the graph. He sees that Akron is indeed connected to Boise, to Chicago, to Denver, not to Erie, and so on. In short, he confirms that Alice has shown him the original graph. No substitution of another graph was made. Bob, who is suspicious that this person is really who she claims to be, says to Alice: "Ok, big deal! So you anticipated I was going to ask you to show me the cities. Anybody could have gotten Alice's publicly registered graph and just shown it to me. You had a 50-50 chance of guessing which choice I'd make." Alice smugly says to him: "Fine, let's do it again." She scrambles the cities (which are covered) and displays the graph to Bob...50 covered cities and various links between them. She tells Bob to choose again. This time Bob says: "Show me the Hamiltonian cycle." Without uncovering the cities (which would give the secret away, of course), Alice connects the cities together in a legal Hamiltonian cycle. Bob says, "OK, so this time you figured I was going to ask you the opposite of what I did last time and you just substituted some other graph that you happened to know the Hamiltonian cycle of. I have no guarantee the graphs are really the same." Alice, who knows this is just the beginning, says: "Let's do the next round." ...and so it goes.... After 30 rounds, Alice has either produced a legal Hamiltonian cycle or a graph that is the same as (isomorphic to...same cities linked to same other cities) the registered graph in each and every one of the rounds. There are two possibilities: 1. She's an imposter and has guessed correctly *each time* which choice Bob will make, thus allowing her to substitute either another graph altogether (for when Bob wants to see the Hamiltonian cycle) or just the original graph (for when Bob asks to see the cities uncovered to confirm it's the real graph). Remember, if Alice guesses wrong even once, she's caught red-handed. 2. She really is who she claims to be and she really does know a Hamiltonian cycle of the specified graph. The odds of #1 being true drop rapidly as the number of rounds are increased, and after 30 rounds, are only 1 in 2^30, or 1 in a billion. Bob choose to believe that Alice knows the solution. Alice has conveyed to Bob proof that she is in possession of some knowledge without actually revealing any knowledge at all! The proof is "probabilistic." This is the essence of a zero knowledge proof. There's more to it than just this example, of course, but this is the basic idea. SOME DETAILS 1. Could someone else discover the Hamiltonian cycle of Alice's graph? Exhaustive search is the only way to guarantee a solution will be found--the Hamiltonian cycle problem is a famous "NP-complete" combinatorial problem. This is intractable for reasonable numbers of nodes. 50 nodes is intractable. 2. If finding a Hamiltonian cycle is intractable, how the hell did Alice ever find one? She didn't *have* to find one! She started with 50 cities, quickly connected them so that the path went through each city only once and then wrote this path down as her "secret" solution. Then she went back and added the other randomly chosen interconnects to make the complete graph. For this graph, she obviously knows a Hamiltonian cycle, *by construction*. 3. Can Bob reconstruct what the Hamilonian cycle must be by asking for enough rounds to be done? Not generally. Read the papers for details on this, which gets deeply into under what circumstance partial knowledge of the solution gives away the complete solution. 4. Are there other problems that can be used in this same way? Yes, there are many forms. I find the Hamiltonian cycle explanation quite easy to explain to people. (Though usually I can draw pictures, which helps a lot.) 5. How general is the "zero knowledge interactive proof" approach? Anything provable in formal logic is provable in zero knowledge, saith the mathematicians and crypto gurus. Check out the various "Crypto Conference" Proceedings. Hope this helps. -Tim May -- Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^756839 | Public Key: MailSafe and PGP available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sun, 10 Apr 94 16:00:36 PDT To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu Subject: Re: MacPGP and AOL Message-ID: MIME-Version: 1.0 Content-Type: text/plain Reuben Halper sez: > AOL will not allow me to upload MacPGP on the basis that there is a > court case pending against the author, and therefore it should not be > allowed. My question is since the court case is pending why can't they > allow it on until a verdict has been reached? Is this common for > commercial online services or ftp sites to ban it? Sadly, yes. We've been through similiar situations with other online services. But maybe this opens up some stego possibilities. What if some public-spirited cypherpunks were to write some non-crypto-related software, say a simple PD game, hide PGP in it, and put it up on all the online services. The program could have a hidden bit of code, that when given the proper password, would desteg and decrypt PGP. Something with lots of graphic images, large mazes, or other large files would work well. It'd probably take a while before the net.cops figured out what was going on, and by the time anyone tried to squish it, the program would (hopefully) have been handed down enough times that it'd be impossible to trace it back to the original author. Plus you'd have thousands of people uploading it all over without even realizing what they had. Any takers? :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 10 Apr 94 17:38:52 PDT To: Frederic Halper Subject: Re: MacPGP and AOL In-Reply-To: <9404102145.AA02362@pilot.njin.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 10 Apr 1994, Frederic Halper wrote: > AOL will not allow me to upload MacPGP on the basis that there is a > court case pending against the author, and therefore it should not be allowed. There is no "court case pending against Phil Zimmerman." Neither he nor his legal counsel have been notified of any action against him. He has not been named publically in any official papers. He has not been subpoenaed. There *is* an insvestigation of how PGP was exported (nothing about its *creation*). Two firms have testified before a Grand Jury. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sun, 10 Apr 94 20:37:23 PDT To: jeremy@crl.com Subject: Re: Prime Numbers In-Reply-To: Message-ID: <199404110337.UAA02462@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >I found something interesting that I have not proven, but it has not >failed yet: >The integer N is prime if: > 2^N - 2 > --------- > N is an integer. You seem to have rediscovered Fermat's Little Theorem, or something very much like it. See page 203 of Schneier, which says: If m is a prime, and a is not a multiple of m, then Fermat's Little Theorem says a^(m-1) [is congruent to] 1 (mod m) This seems to be the basis of most of the primality testing algorithms I've been studying lately. For example, the FermatTest() function in RSAREF computes 2^a mod a and compares the result to 2. This is done only if the candidate prime has already been verified not to be a multiple of 3, 5, 7 or 11. PGP works a little harder. After verifying that the candidate prime is not divisible by primes up into the 4-digit range (using a lookup table the size of which is a compile-time option), it computes Fermat's formula up to four times using the values 2, 3, 5 and 7 for 'a'. The PGP source contains a comment that the Fermat test is much more than 50% effective at detecting composites, but gives no actual figures. Can anyone comment on this? I'm currently interested in prime generation because I'm working on a Diffie-Hellman based IP security protocol (using RSAREF). As long as the DH modulus is well chosen it can be relatively static and shared by many people. Therefore I don't mind spending quite a bit of CPU time on this if necessary to do a good job. As I understand Brian LaMacchia's 1991 results on the discrete log problem (see http://martigny.ai.mit.edu/~bal/field.ps), the prime modulus p used with Diffie-Hellman should be well above 512 bits long (I'm currently planning 1024) and (p-1)/2 should also be prime. Anybody know of any more recent results? Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christian Void Date: Sun, 10 Apr 94 20:54:51 PDT To: cypherpunks@toad.com Subject: T-Shirt Shipping Status Message-ID: MIME-Version: 1.0 Content-Type: text/plain Most of the shirts have shipped, with the exception of orders containing sizes over XXL. There was a probably with the larger sizes, which has been resolved. Those orders (the last remaining) will be shipped out sometime this week. I apologize for any delays, and the time it took to get this together. It turned out to be a bigger project than originally anticipated. It's too bad I can script a packaging algorithm to handle this, but that's real-life for you. :) If anyone has any questions, comments, gripes, flames, etc, mail me. Christian Void /T71 | "I don't like it, and I'm sorry I | V/M/Research, Inc. cvoid@netcom.com | ever had anything to do with it." | P.O. Box 170213 Tel. 1+415-998-0774 | -Erwin Schrodinger (1887-1961) | SF, CA 94117-0213 * PGP v2.3a Public Key Available Via Finger * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Sun, 10 Apr 94 21:10:37 PDT To: Ray Subject: Re: Prime Numbers In-Reply-To: <9404110253.AA12284@geech.gnu.ai.mit.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I goofed, I was informed that my little formula didn't quite work so well. Partly because my calculator rounded when the numbers got large =( 2^31 for example. _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Sun, 10 Apr 94 21:31:27 PDT To: cypherpunks@toad.com Subject: FW: Shot 'Round the World Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Blanc Weber writes: > On the subject of psychological warfare as a method in this privacy > effort, I was pondering: > . the effectiveness of the tactic employed > . the character of the intended recipient of the message > . how it will be interpreted by them > . predicting whether they will care, in the same way as the sender, > about the purpose & content of the message > Since the communication is mostly words framing thoughts and > philosophical arguments, the effects that one can aim for will be > either cognitive or psychological (hopefully achieving both). To aim > for a psychological effect only, is to propose that you know so much > about psychology, that you know precisely what to aim for - in the > minds of all of the recipients, and to expect predictable results. This goes too far; it's possible/reasonable to only suspect that an action will cause a certain effect in a useful segment of the target population. We don't insist on all-or-nothing accuracy in other forms of warfare, why expect it here? > In the attempt to persuade, convince, convert others from their > position which is offensive to one's own, the methods employed are > typically negative: pointing out the adverse consequences, pointing > out what is wrong with what is being done, pointing out how > bad/lousy/wrong/mistaken the offending party is, etc. This doesn't sound like psychological warfare to me - it sounds like some form of discussion. Psychological warfare is about manipulation and FUD (fear, uncertainty, doubt). (For all I know, it's about other stuff, too. Folks with actual training in the field are welcome to correct me.) > What is lacking in the mind of that type of psychological target is a > perspective on what is normal to a regular human being. So how could > positive indicators to the rest of life be given; how could a vision of > what else is true about real people be created, so that the perspective > of those targeted individuals or agencies is offered something better > to think about than the problems created by a few out-of-control types; > so that their outlook on the subjects of their attention (in this case, > the citizens of the US) is not composed only of visions of delinquency > and aberrant behavior? It sounds like your point is "if we're really good and eat our vegetables and clean our rooms, maybe Dad will let us stay up late to watch TV." Well, fuck that. The state is not our parent, and we don't need to demonstrate good behavior to convince it/them that we deserve or can be trusted with strong crypto or untapped phones. > It is a challenge to "maintain one's head while all about one, others > are losing theirs". Yet not only is that what is needed, but the > agencies supposedly charged with our welfare could also use some help > in maintaining *their* rationality. They apparently need some support > to the end of acquiring confidence in our judgement (the rest of us who > are not members of the elite, the chosen few). They are alarmed by the > potential threat of destruction of a system which they prize as the > means to social stability. What would reduce their felt need to cover > the world with wiretraps in order to make sure that they don't miss any > loose cannons out in the mists of the wild electronic atmosphere? What > could provide that sort of reassurance, that everyone is not going to > begin using their liberties in wanton, uninhibited, juvenile ways > against the system or against each other. What could provide evidence > contrary to the agencies' conclusion that non-government employees do > not have what it takes to make rational decisions about the toys & > tools and other devices which they create for their own amusement. No, they do not need our solicitude to bolster their flagging confidence, they need a good kick in the teeth. I suspect that good behavior will only convince them that we're up to something *really* evil that they need more tools/access to discover. [...] > There would be a great benefit to a psychological type of warfare, if > it could achieve points for the potential to normality which exists in > everyone; if it could present evidence to counter the argument that the > individual cannot be trusted, that we need to be saved from each other > (by the intelligence agencies). What could bolster their lack of > confidence in the judgement of the general population, such that the > conclusion made to use the services of these agencies would be proved > unnecessary? There is no rational argument that can force the non-trusting to trust. Attempts to formulate one frequently inspire further mistrust. > This would be demonstrated by the kinds of actions taken by individuals > in response to the threats against their privacy. So .. to demonstrate that we deserve privacy, we should ask politely for it? Bad little girls and boys are to get no dessert? Heck, my dog is smarter than that - she wants to see the treat before she does the trick. I don't even see the treat here (and am uninterested in letting the state teach me any new tricks). > To wage a psychological war is to assume a great responsibility for the > impressions made upon those who will be judging the behavior of their > "charges". Sometimes it's useful to drive opponents into such a frenzy that they're no loger capable of rational thought; it can be dangerous when the frenzied opponent will use the mechanisms of "public safety" to express its frustration. I agree that this sort of project must be undertaken with some care - but the point may be to create a state of irrationality, not a particular rational conclusion. The former is frequently easier and cheaper to create. > The psychological warriors would be taking part in the > creation of a picture of the population, the effects of which would be > a determining factor in the decisions made for future policies. It is > very easy to take exceptional cases and use them as examples upon which > to base techniques implemented for the cause of safety. It could > hardly be expected that a limited few would have the resources to > accomplish the goal for everyone, of saving the image of the individual > against the one-dimensional cyclops (within our own lifetime); it is > questionable whether any individual should associate themselves with > the burden of such a responsibility. Perhaps this discourse about "images" isn't useful, and it's time to talk about capabilities. Individuals have the capability to carry on private conversations whether the state likes it or not. Just as the forces of "public safety" can and will represent themselves as activists, terrorists, and saboteurs in order to infiltrate and influence dissident political groups, members of the public safety forces may be or may become disenchanted with the current regime or political climate and use inside information to embarass or injure the machinery of the state. I don't think Jeff Davis' action was an attempt at discourse but a shot fired across the bow of the ship of state. As such, it does indeed serve the purposes of rational discussion poorly; but it was meant to reach other goals. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLajOb33YhjZY3fMNAQGWMAQArmz5Ue8t8MCy09lM2q2w3QWARhzw1zHl vysopTCHhHh9CYtxJRaMPRsmCXWf4/b8ThEVE30dfVDYA1TeZktxYQCtDzRP7Xg+ wCPlxKGFCnpfaOdjkrq02sl/hMoZgBT89q8Y/rz5DLAcbKFBh/Ei5Pkyl2a5Kst3 mFnc0xpe/Bw= =JQNO -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@mason1.gmu.edu (Curtis D Frye) Date: Sun, 10 Apr 94 18:16:45 PDT To: tcmay@netcom.com Subject: Re: Zero Knowledge, Hamiltonian Cycles, and Passwords Message-ID: <9404110116.AA04293@mason1.gmu.edu> MIME-Version: 1.0 Content-Type: text/plain Tim- I'd be interested in seeing your previous posts on this subject. Curt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 10 Apr 94 18:26:53 PDT To: cypherpunks@toad.com Subject: Day-One trailer Message-ID: <199404110126.AA29801@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Monday the 11th on Day One: Have we taken a wrong turn on the information superhighway? Looks like they are going to look into porn on the nets with a real bias media eye. I don't give day one much credit either.... -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 10 Apr 94 18:35:11 PDT To: hayden@krypton.mankato.msus.edu Subject: Re: bumperstickers Message-ID: <9404110134.AA06484@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > They can have my crypto when they pry it from my cold, dead, keyboard. Or when they listen to the electromagnetic emanations from your live non-TEMPEST keyboard :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Sun, 10 Apr 94 18:34:37 PDT To: cypherpunks Subject: fermats theorem. possible urban legend Message-ID: MIME-Version: 1.0 Content-Type: text/plain While ona BBS someone brought up something about Fermat's Last THerorem being proven and that renders all crypto broken. After trying to figure out what the hell this person was talking about I figured that he apparently believes that all encyptian schemes are based on large numbers, and since Fermats Theoremn is something like proving that youca find the solution for a^n + b^n = c^n that all of the codes are broken. Now please dont mistake me for someone who has fallen for this, but I am just wondering what the hell this guy is talking about? You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Sun, 10 Apr 94 19:49:27 PDT To: cypherpunks@toad.com Subject: Re: identity, privacy, & anonymity in cyberspace Message-ID: <9404110242.AA04774@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain tmp@netcom.com writes/asks: > yes, remailers solve the problem of trying to post > messages without identity, but are we sure this is a > `problem' we want to `solve'? If this problem is not solved then all posts must contain a reference to the poster's true identity. Is that what you want, tmp@netcom.com? How would it be enforced? Government approved public-key pairs issued at birth? Random identity checkpoints on the Infobahn? A ban on all un-approved cryptography? Peer pressure? > hal argues below that there is `no line dividing the clean > from the unclean' (real name vs. pseudonymous vs. > anonymous etc.). to the contrary it seems to me to be the > case that either `i know who you are' or i don't. what does > it mean for me to `know who you are'? i admit there is no > basic definition, but it does seem to me that should not > prevent us from trying to find one. Instead of asking "who are you?", ask "what are you like?". I don't usually need to know who you are, but in certain contexts it is important to know what you are like. Further, I don't need to know what you are like in all contexts. Identity-based systems approach the "what are you like" question by demanding to know "who you are", and then determining "what you are like" by accessing various and sundry databases. These various and sundry databases are rapidly condensing into a few logical mega-databases. The problem with identity-based systems in which everyone has only a single identity is that it soon becomes very easy for someone to learn more about you than is necessary or desirable. Cross-referencing is the root of all evil! :-) I think much of the technology advocated on this mailing list can enable people to answer the important "what are you like" questions without creating systems that can also be used to pry into your entire life history. > the important goal is `defining what privacy really > means' I agree it is an important goal. > and cypherpunks seem to take the position, `it > means that nobody knows anything about me'. I disagree. I think cypherpunks want to retain (or re-acquire) the ability to control who knows what about them and when and under what contexts. This is a bit different from "nobody knows anything about me". However, I can't speak for all cypherpunks. > our society simply cannot function under this constraint. If by "our society" you mean the society in which we currently live, I'd have to agree. That does *not* mean I believe all possible societies become impossible under this constraint. Actually, I believe "under this constraint" is a strawman (see previous paragraph). > if you continue to insist that `nobody should know who i > am' i fear you will be bypassed by more sophisticated [?] > groups that have a less polarized view of issues of > identity and privacy. and it will ultimately be the least > controversial proposals that will shape the future we > live in. Being a pessimist, I'll have to agree with you here, although for slightly different reasons. I believe that as long as there are income and property taxes, the government will find ways to justify prying into our personal lives. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 10 Apr 94 19:03:09 PDT To: cypherpunks@toad.com Subject: New stego prog was "A possibility" Message-ID: <9404110151.AA19349@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Hey guys, I'm in the final throes of applying some cleaning up on a bit of code I wrote a couple of years ago. I'm wondering what would be some good sites to FTP this to? (I'd like to just post it up on here, but since there are non-USA residents on this list, I don't need the NSA to come on knocking on my door as I've bigger things to worry about (like bills, graduating, etc.) Anyhow, a bit about this code: This is a program called White Noise Storm which I wrote out of an inspiration flash (and subsequently the reason I joined this list.) I had left this project to rot until recently when my school finally offered a crypto class, and decided on making this my project. Unfortunatly disaster struck and I had lost the final version of this program a few months ago, having only a buggy, unfinished backup. Suffice to say, I spent all last night infront of my 486 and resurected WNSTORM from the dead, and in doing so added some features which make it a useful program. Someone from MicroSoft had a similar idea, so I thought I'd go public with it before WNSTORM vanished totally. :-) So Ophir Ronen (Rho) , here it comes. :-) A brief description of this program is basically an cypher box that takes in a password, a stream of random numbers, a plaintext file, and a window size specification (more on this later.) The program takes in one byte of plaintext, several bytes of random numbers (called a window) of varying size, and then takes an encrypted copy of the plaintext byte and spreads its bits across the random number window. The actual bits and bytes that get replaced in this window depends on the passkey and the previous window. The great and obvious disadvantage to WNSTORM is that the size of the cypher text is several times larger than the plaintext. Another is that this is a private key system, but that's not quite as large a sore point. However, by replacing the random number stream with the low bits of a sound, picture, movie or other noisy data, inserting the plaintext into this noise with WNSTORM, and re-injecting the low bits back into the picture gives us the possibility of an excellent stego system! WNSTORM will also try and statistically fix the bits it changes so that the outgoing cyphertext matches the incoming random noise stream statistically, making a stego sniffer's job much harder... Anyhow since I'll need to clean up both source code and documentation, I thought I'd take this opportunity and announce the program. Oh and Tim, this is what I was talking to you about a long time ago and kept secret. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Sun, 10 Apr 94 19:36:45 PDT To: Cypherpunks@toad.com Subject: Another Anti-Clipper Resolution Message-ID: <9404102237.AA23487@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain I found this on the Public_Keys forum on Fidonet.. -dave Subject: Clipper/Telephony Big Bro Resolution To: All From: David Treibs Date: 3/26/94 6:07:02 PM ------------------------------------------- The following was passed as a resolution for the Republican convention in Senatorial District 19 of Uvalde county, Texas. I will attempt to get it adopted at the state level also. ENCRYPTION/GOVERNMENT MONITORING (BIG BROTHER IS WATCHING YOU) Whereas, government is increasingly intruding into the private matters of its citizens, And, an example of this intrusion is Clinton's Clipper/Skipjack encryption chip, which would allow the government easy access to all private and corporate electronic communications by telephone, computer, etc., And, a further example is the government's push to force all communications providers to leave a "back door" through which the government could easily monitor all communications, And, it is a trait only of despotic governments to scrutinize the private communications of its citizens, Resolved, we urge that the Clipper/Skipjack scheme be dropped and the Digital Telephony Act killed, that private communications and encryption be allowed to flourish without government "back doors," and we urge our government to give up the idea that we the people are guilty of something and must be monitored. --- Maximus/2 2.01wb * Origin: Frank's Station (1:19/148) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sun, 10 Apr 94 22:40:43 PDT To: Cypherpunks@toad.com Subject: Re: TCMay's posting on zero knowledge, last year In-Reply-To: Message-ID: <199404110541.WAA27965@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim writes: > 5. How general is the "zero knowledge interactive proof" approach? > Anything provable in formal logic is provable in zero knowledge, saith the > mathematicians and crypto gurus. Check out the various "Crypto Conference" > Proceedings. Perhaps one could adapt this approach to demonstrate to someone that you know the factors of a certain PGP public key. You blind the factors, commit to the blinded values, and present the product to your opponent. He chooses to have you either factor the product or unblind the modulus. Do this a sufficient number of times and one can be pretty certain the key has been compromised. Of course it would probably be simpler to simply decode a message encrypted with the public key as proof that you are in possession of the factors, but this idea struck me as kind of cute. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Sun, 10 Apr 94 19:53:56 PDT To: cypherpunks@toad.com Subject: Re: Prime Numbers Message-ID: <9404110253.AA12284@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Jeremy Cooper writes: > I found something interesting that I have not proven, but it has not > failed yet: > The integer N is prime if: > 2^N - 2 > --------- > N is an integer. This is fermat's little theorem. What you have written basically says 2^N - 2 = 0 (mod N) or 2^(N-1) = 1 (mod N). Note, the converse doesn't apply. If (2^N-2)/N is an integer, N isn't neccessarily prime. For example, take N=561=(3*11*37) For extra credit, prove your hypothesis. ;-) -Ray -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Sun, 10 Apr 94 23:06:59 PDT To: cypherpunks@toad.com Subject: Code review is requested. Message-ID: <199404110553.AA00997@xtropia> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks review code! I have written a hack to allow pgp's random.h and random.c to be used with a hardware random number generator. I have mailed this to a number of U.S. cypherpunks with the request that the hack be distributed widely in the U.S. jim.wenzel@grapevine.lrk.ar.us (Jim Wenzel) has chosen to post this hack on alt.security.pgp and it is consequently widely available. The post was titled "Questionable PGP Patch 01". jim.wenzel@grapevine.lrk.ar.us (Jim Wenzel) has suggested the possibility that my hack may contain a deliberate bug. I Quote: > >Below is a message that I received concerning a patch for PGP. As the >author did not sign the message and it is from an unknown origin I do >not recommend performing the patch. I post it here primarily so those >of interest can let those of us who are 'technoligically challenged' >know if it is legit or is someone trying to install a 'bug' into PGP. I >have omitted posting the header information in hopes that the original >author will post me. > >********************************************************************* >Forwarded message follows... >*** I DO NOT VOUCH FOR THIS PATCH >*** I DO NOT KNOW WHO THIS PATCH IS FROM >*** (it was sent via an anonymous remailer) >*** I DO NOT SUGGEST USING THIS PATCH >*** >********************************************************************* > I would like to note that this hack can only be used by those that actually have a hardware RNG. But the code is "IFDEF"ed so that it does not actually enable RNG support unless it is requested to do so by "DEFINE"s. I would like to assure everyone that I did not place any deliberate bugs in my hack. However, jim.wenzel@grapevine.lrk.ar.us (Jim Wenzel)'s point is well taken. I may sure that I did not place any deliberate bugs in the hack, but you can not be without careful code review. Also, there is the possibility of bugs caused by programmer error. To address these problems, I would like to request that code oriented Cypherpunks perform a code review of the hack. I have only tested the hack under OS/2 and the MS-DOS program loader. I have already noted the following possibilities for improvement: 1) The versions of the hack that use an operating system IO driver (RANDDRIVER) test that the driver was successfully opened. However if the hack is compiled to directly access a bus hardware RNG thru its IO port (HARDRANDOM) the hack does not do any test to assure that the RNG is actually there. I believe that if you attempt to read a port that is not supported by hardware you always get -1, which is not very random. Thus there is the problem that some one could attempt to use a version of pgp that was originally compiled for a machine with a RNG on a machine without a RNG. If they did this they could inadvertently created very breakable ciphers! Perhaps some enterprising cypherpunk could add code to do minimal randomness checks on the RNG when it is first used, to test that the RNG is actually there. 2) Stichting FREMM Alexanderkade 1 1018 CH Amsterdam The Netherlands sells a RNG that attaches directly to a serial port. Perhaps such a RNG could be used in connection with my hack using the (RANDDRIVER) option and the operating system's interface to the serial port. However I have provided no options for setting the baudrate, flow control options and other parameters that should be set when opening a connection to a serial port. I do not know the proper values for these parameters and I do not have a device to test with. Perhaps some cypherpunk will volunteer to write such code. It should be "IFDEF"ed. Also FOSSIL support for the PC world springs to mind. Such code is always highly operating system dependent. Different code could be written for each operating system supported by PGP for a hardware RNG connected to a serial port. 3) There may be other RNG's in existence which are accessed in a different way, or have different IO drivers. If you have knowledge of such RNG's please post the info to the cypherpunks mailing list. In summary, I would like to request that code oriented cypherpunks do a code review of my hack to support hardware RNG's using random.h and random.c. Results may be posted on the cypherpunks mailing list. Since the hack has been posted to alt.security.pgp, the hack is available globally. Someone outside the U.S. should uudecode the hack and place it on some FTP site somewhere where it can be publicly available. After the code has been reviewed and corrected if necessary, it could be included in the next source code release of PGP. Yours in anonymity XXX From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 10 Apr 94 22:58:47 PDT To: cypherpunks@toad.com Subject: MATH: Zero Knowledge Proofs Message-ID: <199404110559.WAA29863@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain [Here is the article on zero knowledge I promised. It was posted to the Cypherpunks list a year ago, on 7 April 1993. There's a great explanation of ZKIPS in terms of "Ali Baba's Cave" that appeared in one of the Crypto Proceedings; I may try to find it and then scan it in. Also, the paper Derek Upham mentioned earlier today was co-authored by Bennett Yee, and I have seen his explanation of ZKIPS posted at least a few times to sci.crypt. Be that as it may, here is _my_ explanation, from a year ago.] Ray Cromwell writes: > Could someone explain zero knowledge proofs and give me an example. I >have taken number theory and abstract algebra so feel free to use equations. > >(I know that zero knowledge proofs are a way of certifying something without >revealing the information you are certifying, but I want to know how they >work mathematically) Zero knowledge interactive proof systems ("ZKIPS") are sometimes called "minimum disclosure proofs" (with some subtle differences) and are exciting and mysterious (at first) methods that lie at the heart of modern cryptology. Here's a simple explanation. Too bad we don't have a blackboard! ALICE AND BOB (some people call them Peggy the Prover and Vic the Verifier) Alice wishes to prove to Bob that she knows some item of knowledge without actually giving Bob any of that knowledge. Let us first imagine that Alice claims she knows a "Hamiltonian cycle" on a particular graph. (For a given set of nodes and arcs linking some of those nodes, a Hamiltonian cycle is one which passes through each node once and only once. You might want to draw some graphs on a sheet of paper and try to find a Hamiltonian cycle for the graphs, to get a feel for the problem.) The particular graph may be "registered" somewhere with Alice's claim that she--and only she, for reasons I'll discuss at the end--knows a Hamiltonian cycle for the graph. In a sense, this is her "proof of identity." To make this example concrete, Alice is using this piece of knowledge as her *password* to get into some system. She presents a map of 50 cities and some set of highways interconnecting them and says "I am who I say I am if and only if I know a Hamiltonian cycle for this graph." The conventional (non zero knowledge) way to convey this knowledge is for Alice to simply *show* the Hamiltonian cycle to Bob. This is how passwords are currently handled. Bob, and anybody else who is spying on the exchange, then knows the "secret," which isn't a secret anymore. (Anybody who saw the exchange, including Sysadmin Bob, could then impersonate her.) ENTER ZERO KNOWLEDGE Alice, instead of showing Bob the Hamiltonian cycle, takes the cities and covers them with something, say, coins. (On a computer, this is all done in software, using the cryptographic protocol called "bit commitment.") Alice scrambles the position of the cities (covered by coins) so as not to allow positional cues. (Most of the 50 cities should have about the same number, ideally exactly the same number, of links to other cities, to ensure that some cities are not "marked" by having some unique number of links. A detail.) Needless to say, she scrambles the cities out of sight of Bob, so he can't figure out which cities are which. However, once she's done with the scrambling, she displays the cities in such a way that she can't *later change*..i.e., she "commits" to the values, using well-known cryptographic methods for this. (If this sounds mysterious, read up on it. It's how "mental poker" and other crypto protocols are handled.) Bob sees 50 cities with links to other cities, but he doesn't have any way of knowing which of the covered cities are which. Nor, I should add, are the links labelled in any way--it wouldn't do to have some links permanently labelled "Route 66" or "Highway 101"! She says to Bob: "Pick one choice. Either you can see a Hamiltonian cycle for this set of covered cities and links, or you can see the cities uncovered." In other words, "Alice cuts, Bob chooses." Bob tosses a coin or chooses randomly somehow and says: "Show me the cities." Alice uncovers all the cities and Bob examines the graph. He sees that Akron is indeed connected to Boise, to Chicago, to Denver, not to Erie, and so on. In short, he confirms that Alice has shown him the original graph. No substitution of another graph was made. Bob, who is suspicious that this person is really who she claims to be, says to Alice: "Ok, big deal! So you anticipated I was going to ask you to show me the cities. Anybody could have gotten Alice's publicly registered graph and just shown it to me. You had a 50-50 chance of guessing which choice I'd make." Alice smugly says to him: "Fine, let's do it again." She scrambles the cities (which are covered) and displays the graph to Bob...50 covered cities and various links between them. She tells Bob to choose again. This time Bob says: "Show me the Hamiltonian cycle." Without uncovering the cities (which would give the secret away, of course), Alice connects the cities together in a legal Hamiltonian cycle. Bob says, "OK, so this time you figured I was going to ask you the opposite of what I did last time and you just substituted some other graph that you happened to know the Hamiltonian cycle of. I have no guarantee the graphs are really the same." Alice, who knows this is just the beginning, says: "Let's do the next round." ...and so it goes.... After 30 rounds, Alice has either produced a legal Hamiltonian cycle or a graph that is the same as (isomorphic to...same cities linked to same other cities) the registered graph in each and every one of the rounds. There are two possibilities: 1. She's an imposter and has guessed correctly *each time* which choice Bob will make, thus allowing her to substitute either another graph altogether (for when Bob wants to see the Hamiltonian cycle) or just the original graph (for when Bob asks to see the cities uncovered to confirm it's the real graph). Remember, if Alice guesses wrong even once, she's caught red-handed. 2. She really is who she claims to be and she really does know a Hamiltonian cycle of the specified graph. The odds of #1 being true drop rapidly as the number of rounds are increased, and after 30 rounds, are only 1 in 2^30, or 1 in a billion. Bob choose to believe that Alice knows the solution. Alice has conveyed to Bob proof that she is in possession of some knowledge without actually revealing any knowledge at all! The proof is "probabilistic." This is the essence of a zero knowledge proof. There's more to it than just this example, of course, but this is the basic idea. SOME DETAILS 1. Could someone else discover the Hamiltonian cycle of Alice's graph? Exhaustive search is the only way to guarantee a solution will be found--the Hamiltonian cycle problem is a famous "NP-complete" combinatorial problem. This is intractable for reasonable numbers of nodes. 50 nodes is intractable. 2. If finding a Hamiltonian cycle is intractable, how the hell did Alice ever find one? She didn't *have* to find one! She started with 50 cities, quickly connected them so that the path went through each city only once and then wrote this path down as her "secret" solution. Then she went back and added the other randomly chosen interconnects to make the complete graph. For this graph, she obviously knows a Hamiltonian cycle, *by construction*. 3. Can Bob reconstruct what the Hamilonian cycle must be by asking for enough rounds to be done? Not generally. Read the papers for details on this, which gets deeply into under what circumstance partial knowledge of the solution gives away the complete solution. 4. Are there other problems that can be used in this same way? Yes, there are many forms. I find the Hamiltonian cycle explanation quite easy to explain to people. (Though usually I can draw pictures, which helps a lot.) 5. How general is the "zero knowledge interactive proof" approach? Anything provable in formal logic is provable in zero knowledge, saith the mathematicians and crypto gurus. Check out the various "Crypto Conference" Proceedings. Hope this helps. -Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sun, 10 Apr 94 21:05:15 PDT To: Cypherpunks Mailing List Subject: Clipper's Revenge Message-ID: MIME-Version: 1.0 Content-Type: text/plain Ok, this is a 'what if': What if: The government backs down on clipper, agreeing that there will be no escrowing of keys, but says that communications with the government must use Skipjack in order to establish a single encryption scheme for government communications. (this has the benefit of creating a huge userbase, thus establishing it as a standard.) What if: Skipjack, as designed, has a (secret) hole in it that will decrypt ANY communications using it. This means that anybody with the master skeleton key would be able to read Skipjack encrypted information. ========================= If you think about it, the above makes sense. The government wants to spy on the population, but the population can't know about the spying. Thus, they propose escrowing keys, which they know will raise public outrage. They put up a half-hearted fight and then back down, making hte public thinks they've won. In reality, though, Big Borther has won as they have put an compromised algorithm into general use that will allow them to do what they wanted to all along. Granted, they couldn't prosecute cases with evidence from taped Skipjack communications, but as we've seen, wiretaps are used so infrequently that it really isn't relevant. But, as long as they lay low, they can spy on any Skipjacked communications among business and other government agencies. Is the above feasible? ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Sun, 10 Apr 94 23:18:24 PDT To: Josephine Sandler Subject: Re: your mail In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain So much for an Ivy-League education... Please send mailing list requests to owner-cypherpunks@toad.com On Mon, 11 Apr 1994, Josephine Sandler wrote: > > Please take me off your mailing list. > > Sincerely, > > > josie@minverva.cis.yale.edu > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 10 Apr 94 23:29:58 PDT To: cypherpunks@toad.com Subject: Re: your mail---use "majordomo" In-Reply-To: Message-ID: <199404110630.XAA11309@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > So much for an Ivy-League education... > > Please send mailing list requests to owner-cypherpunks@toad.com > > > On Mon, 11 Apr 1994, Josephine Sandler wrote: > > > > > Please take me off your mailing list. > > > > Sincerely, > > > > > > josie@minverva.cis.yale.edu Even *better*, use "majordomo" for subscribes, unsubscribes, help, etc. The Cypherpunks list is now handled by majordomo, so this is the best way to handle subscribes and unsubscribes. Send mail to "majordomo@toad.com" with a keyword in the message body. Some examples: help to get a list of commands unsubscribe cypherpunks to get off the list with the address used to send the message and my personal favorite: who to get a listing of all 700 names subscribed to the List --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 10 Apr 94 23:34:29 PDT To: cypherpunks@toad.com Subject: Why the second copy of "Zero Knowledge" was sent Message-ID: <199404110635.XAA11648@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The second copy of the "Zero Knowledge" article got posted because I used an off-line mailer (my old post being buried in my Eudora mailer archives which I had to search) and uploaded the article when I downloaded my mail, thus missing Matt Thomlinson's earlier posting of my article. Normally I read mail with "elm," for promptness and because I'm online reading News anyway. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Sun, 10 Apr 94 21:52:11 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: ftp sites for 1984 NSA shirt Message-ID: <9404110454.AA11335@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain The NSA 1984 shirt is now available at the following ftp sites: ftp.atd.ucar.edu:/pub/Crypto ftp.wimsey.bc.ca:/pub/crypto/shirt It is still available for web surfers at: http://phoenix.aps.muohio.edu/users/jdblair/t-shirt.html Thanks to Mark Henderson and Jonathon Corbett for making the design available. Contact me at: jdblair@nextsrv.cas.muohio.edu if you would like the ordering information again. -john. -------------------------------------------------------------------------- John Blair: voice: (513) 529-4877 PGP public key available upon request. KILL YOUR Privacy in the information age is a right, not a privilage. TELEVISION Information = Power = Control. Fight the centralization of information. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Josephine Sandler Date: Sun, 10 Apr 94 22:24:42 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain Please take me off your mailing list. Sincerely, josie@minverva.cis.yale.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Sun, 10 Apr 94 23:44:13 PDT To: cypherpunks@toad.com Subject: Zero Knowledge Authentication and StrongBox Message-ID: <9404110643.AA14883@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Derek Upham says: Look at "Strongbox: A System for Self-Securing Programs" by J. D. Tygar and B. S. Yee in the "CMU Computer Science 25th Anniversary Commemorative" proceedings (from 1991). As the paper describes: ``Strongbox uses an authentication protocol derived from Rabin's observation about the square root operation: if one can extract square roots modulo n where n=p*q , p and q primes, then one can factor n . [That should be `if and only if', i.e., finding the square roots is too hard unless you created n in the first place.] Donald Knuth sez in Seminumerical Algorithms p389: "However, the system [SQRT Box] has a fatal flaw. Anyone with access to a SQRT box can easily determine the factors of its N. This not only permits cheating by dishonest employees, or threats of extortion, it also allows people to reveal their p and q, after which they might claim that their "signature" on some transmitted document was a forgery." I don't really get Knuth's comment since the "secret key" (p and q) can be stored in the SQRT Box with a passkey just like PGP stores encrypted secret keys, unless of course Knuth means "given a SQRT box, by feeding it lots of numbers and getting the resulting SQRT, one can determine the factorization of its internal modulus." On the preceding page, Knuth describes RSA and RSA signatures but he doesn't make the same comment that "people could give our their p and q and claim signatures were forged." I usually trust Knuth, so is he wrong, or does he just have something against sqrt(x) mod N cryptosystems? -Ray -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Mon, 11 Apr 94 03:26:16 PDT To: cypherpunks@toad.com Subject: A confused quotation ? Message-ID: <199404111027.DAA25296@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Is this not strange ? Date: Sun, 10 Apr 1994 20:26:23 -0400 From: E-D-U-P-A-G-E ... OPEN SECRET Instead of using mathematical codes to scramble and unscramble messages, Georgia Tech physicists are devising a way of sending a message with electronic noise generated by a flickering laser. By connecting identical lasers over fiber optics, the same random pattern of noise is generated at both the sending and receiving end, and the receiving simply subtracts the noise to uncover the message. (Atlanta Journal-Constitution 4/7/94 E2) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Mon, 11 Apr 94 03:52:08 PDT To: sonny@netcom.com Subject: Soda "Keywords" Idiocy Message-ID: <199404111036.AA01928@xtropia> MIME-Version: 1.0 Content-Type: text/plain Uu> Isaac Norby writes: > INTERNET: Isaac.Norby@f217.n125.z1.FIDONET.ORG > >>ira shipment of cocaine > >>explosives detonate > -------- Uu> I sent mail to hh@soda.berkeley.edu with Subject: remailer-info. I Uu> got some info back that included: > = A note about keywords [This was not in the original info-pack I got back when...] > This remailer inserts keywords into the headers and tailers of all posts and > remails. These headers contain phrases which would probably trigger > automated net monitoring programs, rendering them less effective. This > insertion is completely automatic and certainly does not constitute a > statement of intent by anyone (especially the remailer operator) to do > anything. This is simply idiotic, worse than Hollander's childish admonition not to throw knives. All "keywords" do is light up those readers who do not know what they're about, something that Hollander should explain in the footer if he continues to do this. These keywords ought to be placed WITHIN the remailer disclaimer in order to make sure that readers know where they originated and by whom. Anyway, I won't be using the Soda remailer again. IN From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dork39@wov.com (DORK39@WOV.COM) Date: Tue, 12 Apr 94 18:21:35 PDT To: cypherpunks@toad.com Subject: Re: Pseudonyms and Reputa Message-ID: <9404130652422196@wov.com> MIME-Version: 1.0 Content-Type: text/plain From: dork39@wov.com Hf> This is true, but the main purpose of this technology is to prevent Hf> users from creating large numbers of pseudonymous accounts. No Hf> technology can stop people from cooperating in an on-line forum, and Hf> the use of friends' or family members' accounts is also very hard to Hf> prevent. So collusion at some limited level will always be possible. Hf> But at least it should be possible to prevent the massive use of nyms. Hang on a mo. I'm new here and so I don't know how this started. If you would be so kind, what is the "problem" here about "massive use of nyms?" Seems to me that is a kind of self-limiting bookkeeping job for the user of nyms: like which ones are for what. Have you guys ever tried to DO a system of nyms for any important purpose? It is NOT a whole lot of fun: much more resembling hard work. You see I think there are plenty of reasons that reasonable people would agree are valid for some people to use nyms, even large numbers of nyms. For example I know a lawyer who uses a lot of nyms (and anon PGP keys) to create "clusters" of people involved with individual legal cases. It strikes me as a very well organized system for a good purpose. The people involved in a given case can all talk to each other about it, and outsiders or people in other cases don't get to peek in, or even know what the group is about or who's in it without going to a LOT of trouble. Since Phil is going to release the story to the Wall St. Journal anyway, I guess I can mention that the encryption method of CHOICE for the valiant fighters against SLORC in Burma (who are the worst kind of bad guys by any measure) is PGP and they are, of course, ALL using "nyms" and sterilized anon keys and so on. They are by FAR the heaviest PGP users in this part of the world. Full time trainers and the works. But you can surely see how they might not want to tell the thugs where to come to get them and their families for a course in extended torture. Now you guys with "ID" fetishes are seeing this as a PROBLEM? Excuse me very much, but I think I need to see a LOT of explaining about that. Note this principle: people with a NEED for anonymity are NOT going to want to get permission from, or even talk to, some Central Authority first. There is no way that you or anyone else is going to be able to decide if any use of anonymity is "legitimate" or not. If there are "problems" with that, it seems to me that your efforts are best directed into figuring out how you can live with it, and not about how you can "control" or "prevent" it. (Hey I am ever so sorry to hear how some people used nyms to cheat in a game. But somehow my reaction was "so what?" and to bang my [Enter] key right smartly. There are people in the world without the time or inclination to play games. Perhaps sometime in the next century I might personally get enough slack and curiosity to take a look at some computer game myself--who knows? But, you know, even if I do, I kind of think I will have a real hard time working up a lot of anxiety about possible cheating.) In the meanwhile not only do I support nyms and other anonymity, but I intend to use plenty of them, and will resist any attempts to preclude that in every way I can. GENERAL ADVICE TO ALL ONLOOKERS: Since it looks like self-appointed "ID police" are working hard to prevent you from using anonymity, I suggest that if you ever think that you might ever have a NEED for anonymity at any time in the future, that you take a little time off and set up a supply for yourself of nyms and so on and embed them in the system before these guys get their prevention systems in place. Do that NOW, because this kind of thinking is a THREAT to you. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dork39@wov.com (DORK39@WOV.COM) Date: Mon, 11 Apr 94 07:32:42 PDT To: cypherpunks@toad.com Subject: Re: Pseudonyms and Reputa Message-ID: <9404112105042054@wov.com> MIME-Version: 1.0 Content-Type: text/plain From: dork39@wov.com Hf> This is true, but the main purpose of this technology is to prevent Hf> users from creating large numbers of pseudonymous accounts. No Hf> technology can stop people from cooperating in an on-line forum, and Hf> the use of friends' or family members' accounts is also very hard to Hf> prevent. So collusion at some limited level will always be possible. Hf> But at least it should be possible to prevent the massive use of nyms. Hang on a mo. I'm new here and so I don't know how this started. If you would be so kind, what is the "problem" here about "massive use of nyms?" Seems to me that is a kind of self-limiting bookkeeping job for the user of nyms: like which ones are for what. Have you guys ever tried to DO a system of nyms for any important purpose? It is NOT a whole lot of fun: much more resembling hard work. You see I think there are plenty of reasons that reasonable people would agree are valid for some people to use nyms, even large numbers of nyms. For example I know a lawyer who uses a lot of nyms (and anon PGP keys) to create "clusters" of people involved with individual legal cases. It strikes me as a very well organized system for a good purpose. The people involved in a given case can all talk to each other about it, and outsiders or people in other cases don't get to peek in, or even know what the group is about or who's in it without going to a LOT of trouble. Since Phil is going to release the story to the Wall St. Journal anyway, I guess I can mention that the encryption method of CHOICE for the valiant fighters against SLORC in Burma (who are the worst kind of bad guys by any measure) is PGP and they are, of course, ALL using "nyms" and sterilized anon keys and so on. They are by FAR the heaviest PGP users in this part of the world. Full time trainers and the works. But you can surely see how they might not want to tell the thugs where to come to get them and their families for a course in extended torture. Now you guys with "ID" fetishes are seeing this as a PROBLEM? Excuse me very much, but I think I need to see a LOT of explaining about that. Note this principle: people with a NEED for anonymity are NOT going to want to get permission from, or even talk to, some Central Authority first. There is no way that you or anyone else is going to be able to decide if any use of anonymity is "legitimate" or not. If there are "problems" with that, it seems to me that your efforts are best directed into figuring out how you can live with it, and not about how you can "control" or "prevent" it. (Hey I am ever so sorry to hear how some people used nyms to cheat in a game. But somehow my reaction was "so what?" and to bang my [Enter] key right smartly. There are people in the world without the time or inclination to play games. Perhaps sometime in the next century I might personally get enough slack and curiosity to take a look at some computer game myself--who knows? But, you know, even if I do, I kind of think I will have a real hard time working up a lot of anxiety about possible cheating.) In the meanwhile not only do I support nyms and other anonymity, but I intend to use plenty of them, and will resist any attempts to preclude that in every way I can. GENERAL ADVICE TO ALL ONLOOKERS: Since it looks like self-appointed "ID police" are working hard to prevent you from using anonymity, I suggest that if you ever think that you might ever have a NEED for anonymity at any time in the future, that you take a little time off and set up a supply for yourself of nyms and so on and embed them in the system before these guys get their prevention systems in place. Do that NOW, because this kind of thinking is a THREAT to you. [It just occurs to me that this very message has a "nym" on it. OK here is the reason: mail handling. No offense to a group like this, but it really qualifies as "recreational" in my priorities, WAY after personal mail some of which might be very urgent, business mail, some of which might be urgent, etc. But one inherent weakness of a "mailing list" like this is that if I subscribed under my regular account, 50 messages a day from this group would be all mixed in with my other mail. Kind of like a "mandatory newsgroup." I'm sorry, but that is a GIGANTIC pain in the ass and might even cause me to overlook something important in my mail. So, yes, for any such thing as these mailing lists, I will set up a "nym" or "alias" or whatever you want to call it, so I can handle that mail *separately*. I also have several separate accounts for different business reasons. Is this OK with you, ID freaks? May I have your permission to continue to do that?] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Mon, 11 Apr 94 02:59:25 PDT To: cypherpunks@toad.com Subject: RE: Code review is requested. Message-ID: <21421.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain anonymous@extropia.wimsey.com writes: > 3) There may be other RNG's in existence which are accessed in a > different way, or have different IO drivers. If you have knowledge of > such RNG's please post the info to the cypherpunks mailing list. In Cryptosystems Journal, published by Tony S Patti, Volume 2 Number 2 is a description, circuit board layouts, parts list, etc. for Ranger hardware RNG. It produced 6,750 bits per second into the parallel port of a standard PC. The author says that you can build a Ranger for less than $40 worth of parts. Cryptosystyems Journal P.O. Box 188 Newtown PA 18940-0188 I have not seen any reviews of this device, but it has been arround for a while, and may have been covered before I got interested in the field. Pat Pat Farrell Grad Student pfarrell@gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Mon, 11 Apr 94 07:19:25 PDT To: cypher Subject: Paradigms of Revolution Message-ID: <9404110719.aa22962@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Paradigms of Revolution Progressive Jeffersonian theory has researched the roots of tribal anarchy, and the personal spiritual convictions, that profoundly influenced our forefather, who's populist stand against the Federalist aristocracy, resulted in the formulation of the Bill of Rights. Pure democracy having been circumnavigated by the logistical realities of the late 18th century, a Republic government now stands on the verge of revolution by virtue of the geometric progression of global interpersonal communication at the speed of light. Informational access and dissemination of truth have become intrinsic to restructuring the very foundations of humankind's social intercourse. Informed consent is fundamental to democratic process. The acceleration of technological progress has left a well educated population behind, and the policy decisions of government are made by a rarified elite shaping the infrastructure our progenity inherit. The Jeffersonian safeguard of free press and basic reading skills via public education will serve well the coming millennium, provided that it is allowed to function in an open system available to all. Non violent revolutionary restructuring of archaic social paradigms must come from within the existing function of government. The general population has effectively lost its ability to access relative information to offer responsible and accountable consent in the Republic government process. It falls on the population to access duplex communication ability with government. It falls on government to protect its population during the transition by every principle of justice and reciprocity known to the collective experience of humankind. Prophylactic law enforcement provisions, implemented by policy decision 4 February 1994 by the current administration, contradict the fundamental principle of due process that one is innocent until proven guilty. The illusion of key escrowed encryption privacy is detrimental to the actualization of being Jefferson sought to provide through the guarantees of the Bill of Rights. Judicial review at the bequest of executive law enforcement has eroded the intrinsic Constitutional safeguards of a free society to the degree of legislating its morality. The intelligence community of government is a remnant of global warfare. The repression of free expression and restriction of information in the interest of national security no longer serves the best interest of the populous in most cases. Sovereign nation states in global community must look toward cooperation in the collective actualization of the potentials of humankind, reliquishing counter productive defensive posturing. As the current revolution was seeded by the ARPAnet, designed for secure digital communication of classified intelligence and implementation with in the defensive structure of the United States of America, so did the intelligence community seed the last revolution of liberation in the 30 year cyclic pattern of human existence. The CIA human experimentation with psychedelic consciousness triggers induced mystic experience in some subjects given sufficient dosages of lysergic acid diethylamide. Initially reported as a psychotomimetic, revised to hallucinogen, the population who chose to explore the possibilities of the synthetic alkaloid named the substance psychedelic due to its properties of consciousness expansion. The psychedelic properties of full duplex interaction on a global scale via interpersonal communication among the brightest and best of humankind are technologically analogous to the subjective explorations of the participants of the psychedelic revolution. A liberation of thinking and behaving in peaceful harmony were intrinsic to the spiritual egolessness of the psychedelic experience. Albeit, this did not resonate with the existing paradigms of established social structure. The immune response of existing government exploited the tragedies and ignored the beneficence intrinsic to the social phenomena in a despicable display of manipulation of the 4th estate. Once legal and available to virtually anyone with the initiative to seek the experience for themselves, governmental control instituted moral judgement on the population and relegated the proponents of the psychedelic revolution to abject criminality. The creator of lysergic acid diethylamide and its initial human experimenter, Dr Albert Hoffman of Sandoz Laboratories, is of the substantial expert opinion that his "problem child" be used in a controlled environment to induce mystic experience. The attempt of a government to regulate the morality of its population, by propagandic indoctrination in the guise of public education of its young, is contrary to the very precepts of foundational Jeffersonian Democracy. Faith in the innate goodness of humankind, and trust that protecting minority opinion in the interest of the pursuit of liberty, are the very precepts that Jefferson sought to ensure for posterity in the Constitution of the United States of America. If this constitution is to survive into the coming millennium, the visionary precepts of justice and reciprocity, founded in a spiritual trust of the creator of humankind Jefferson wrote into its architecture, must under go a renaissance. The National Information Infrastructure in current debate is an augury of the social structure of the next millennium. If the defensive paradigms of the intelligence community are allowed to taint its architecture for posterity, we will have failed in our mission of the salvation of humanity. The collective welfare of humankind should be paramount to mere national interest. The time has come for every American to seize the moment and demand accountability of their government. If not actively participating in the socio-technological revolution before us, we risk the developmental disability of not only our's, but the future of the posterity of humankind. Assert your right to freedom of speech, and demand your right to privacy be preserved. As always, your own future lies in your own hands. Please take individual responsibility for it. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpj@netcom.com (Michael Paul Johnson) Date: Mon, 11 Apr 94 08:07:01 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: MacPGP and AOL In-Reply-To: Message-ID: <199404111507.IAA09825@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > On Mon, 11 Apr 1994, tim werner wrote: > > Late last year, in response to a "bulletin" from eff, I sent money to some > > lawyer (in Colorado, I think) for the Phil Zimmerman defense fund. Was > > I defrauded? How embarrassing. Not to worry, if the check was made to Philip Dubois and marked as going to Philip Zimmermann's legal defense fund, it will be used as advertised. I have personally met both of these people, and trust them to do what they promised. Phil Zimmermann is still a free man (last I checked), but being the target of a grand jury investigation has already cost Phil more than sleep and peace of mind. He has had his lawyer interceding on his behalf as much as possible to prevent an actual indictment, and this does cost money. Peace to you. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp:csn.org//mpj/README.MPJ for crypto stuff | | |||/ /_\ | aka mpj@netcom.com mpjohnson@ieee.org mikej@exabyte.com | | |||\ ( | m.p.johnso@nyx.cs.du.edu CIS 71331,2332 PGP key by finger | | ||| \ \_/ |___________________________________________________________| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 11 Apr 94 05:21:50 PDT To: cypherpunks@toad.com Subject: Re: Shot 'Round the World In-Reply-To: <9404090621.aa01366@deeptht.armory.com> Message-ID: <9404111221.AA21336@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain No more data points needed, Jeff. I would suggest that you ask your doctor to up the Thorzine dosage a bit. Perry Jeff Davis says: > > Well, my personal secretary compiled every single media email adress in the > _Big_Dummies_Guide_ into 6 alias'. Then I emailed it to every one of them. > If the FBI comes to the front door, this piece of shit XT clone I use for a > UNIX terminal goes out the back door and off the sun deck into the alley. > > I suppose the fucking phone will ring off the hook in Ft. Meade for a while. > > By God! It's a good day for the Revolution!!! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christian Void Date: Mon, 11 Apr 94 08:30:11 PDT To: cypherpunks@toad.com Subject: T-Shirt Update Message-ID: MIME-Version: 1.0 Content-Type: text/plain A lot of people have sent me mail in regards to my last message, wanting to order shirts. At this time, we can't take any new orders. We only had enough shirts screened to fill the orders. If enough people are interested, we will be doing another run sometime in the next month or so. I will keep you updated. Until then, PLEASE, do not send me checks or orders. Christian Void /T71 | "I don't like it, and I'm sorry I | V/M/Research, Inc. cvoid@netcom.com | ever had anything to do with it." | P.O. Box 170213 Tel. 1+415-998-0774 | -Erwin Schrodinger (1887-1961) | SF, CA 94117-0213 * PGP v2.3a Public Key Available Via Finger * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Mon, 11 Apr 94 05:31:14 PDT To: cypherpunks@toad.com Subject: Re: MacPGP and AOL Message-ID: <199404111231.IAA26960@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Sun, 10 Apr 1994 20:33:48 -0400 (EDT) >From: Duncan Frissell >There is no "court case pending against Phil Zimmerman." Neither he nor >his legal counsel have been notified of any action against him. He has >not been named publically in any official papers. He has not been >subpoenaed. There *is* an insvestigation of how PGP was exported (nothing >about its *creation*). Two firms have testified before a Grand Jury. Late last year, in response to a "bulletin" from eff, I sent money to some lawyer (in Colorado, I think) for the Phil Zimmerman defense fund. Was I defrauded? How embarrassing. If I dig out the cancelled check, perhaps someone on the list can tell me more? tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 11 Apr 94 06:08:32 PDT To: tim werner Subject: Re: MacPGP and AOL In-Reply-To: <199404111231.IAA26960@sparcserver.mc.ab.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 11 Apr 1994, tim werner wrote: > Late last year, in response to a "bulletin" from eff, I sent money to some > lawyer (in Colorado, I think) for the Phil Zimmerman defense fund. Was > I defrauded? How embarrassing. > > If I dig out the cancelled check, perhaps someone on the list can tell me > more? > > tw Don't do that! Even though Phil has not been officially proceeded against in any way has has hired a lawyer and spent lots of money. I was just trying to make it clear that nothing has actually happened yet. If one may have to mount a major defense against a federal criminal prosecution, one has to prepare in advance. DCF "It's easy to see the evils of our parents, it is hard to see the evils of ourselves." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Sun, 10 Apr 94 16:08:28 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <9404102308.AA04678@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text/plain I found Timothy May's post on Hamiltonian cycles in graphs very in- teresting. However, my main reason is due to the relevance between this subject and the P - NP problem. Although I am familiar with the practical aspect of this terminology (through my numerical mathematics subjects), I am a bit hazy on the "pure", theoretical side. Does anyone have any references on this matter. I am especially interested in the "P=NP?" problem. Thanks. Peter Murphy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Benjamin Cox Date: Mon, 11 Apr 94 06:12:17 PDT To: rjc@gnu.ai.mit.edu (Ray) Subject: Re: Zero Knowledge Authentication and StrongBox In-Reply-To: <9404110643.AA14883@geech.gnu.ai.mit.edu> Message-ID: <0heIlu200iof0H1Gg0@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain > encrypted secret keys, unless of course Knuth means "given a > SQRT box, by feeding it lots of numbers and getting the resulting > SQRT, one can determine the factorization of its internal modulus." I don't know whether that's what he means or not, but it's true. In a mod(pq) system, every number with square roots has four of them. Given two of these that don't add up to 0 (mod pq), you can find a factor of pq by GCD(pq, sqrt1+sqrt2). Example: pq = 15, a = 1. Square roots are 1, 4, 11, 14. Choose two of these: 1+11 = 12. GCD(15, 12) = 3, which is a factor of pq. This can be proved using the Chinese Remainder Theorem. __ Ben Cox thoth+@cmu.edu, thoth@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 11 Apr 94 09:35:43 PDT To: tmp@netcom.com Subject: Re: Pseudonyms and Reputations Message-ID: <9404111636.AA22632@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain it does appear that in a completely unaccountable system, i.e. where pseudonyms are cheaply obtained and accrue bad reptation without any consequence, `cryptochaos' can ensue. in fact, it seems to me the mechanisms for social interaction are most rapidly evolving on IRC, where there are all kinds of sophisticated rules regarding operators who have control over channels, to boot out participants, `ban' them, and the way that people `ignore' each other, etc. . . . . . . . ................................................................ Why would anyone who wants to play in a virtual environment in disguise, also want to be able to keep up with the personalities created. It must be like a Walter Mitty scenario, where someone re-creates themselves (but not really) into a preferred kind of person, then "accomplishes" things (but not really) that they would otherwise not have the wherewithall to realize. There would be a vested insterest in this re-created self because it would permit the person to be something which they could not otherwise be, in an environment which makes it possible (although temporary). There would also be a vested interest in keeping up with those other false personas created, to the effect of maintaining a kind of camaraderie among them, like willing participants in a falsehood. Cryptochaos must occur when it becomes too difficult for the imagination to maintain this database of ephemereal seemingness, when the intent is to develop friendships but the friends are all fabrications and so easily changed at will. I guess at that point it would be important to have "control" over what happens in a medium where the only thing visible is type, electronic bits, and it is only the imagination which supplies credibility to the characterizations and roles.......treachery and deceit ! You changed your identity on me, fie upon you, we can no longer play ! Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 11 Apr 94 09:41:26 PDT To: tmp@netcom.com Subject: RE: identity, privacy, & anonymity in cyberspace Message-ID: <9404111642.AA22972@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain A few more comments for tmp (hit delete if you don't want to know): " isn't what we *really* want a more basic definition of what is allowed and what is not? besides, under the cypherpunk vision, operators would never censor a user for postings-- but is it the case that all cypherpunks can say they have never tried to censor anyone by notes to sysadmins,........?" . Isn't it true that what we really want is a way to defend ourselves or find relief from a disruptive or discomfitting effect? If the capacity to do this (defending) is built into a system, and everyone involved is aware of how it can be applied, then it should be expected that it *will* be used; no one who has a means for relief can be expected to restrain themselves from employing it when they feel there is sufficient cause. At some point it becomes a matter of self-preservation. "the cypherpunk vision seems to split the world into two groups: those people i trust (my friends) and everyone else (whom i completely distrust withintense paranoia). this is a very xenophobic and chauvinistic philosophy at heart." . However, there is no mandate to subscribe to any particular attitude on the net, especially among a group of strangers who are not constrained to remain in contact. " it seems to me to be the case that either `i know who you are' or i don't. what does it mean for me to `know who you are'?" . And why, one might ask oneself, should I care? "the important goal is `defining what privacy really means' and cypherpunks seem to take the position, `it means that nobody knows anything about me'. our society simply cannot function under this constraint." . But society is barely functioning anyway, under all of the present constraints. It would function better if more of these were removed, and everyone's "true self" were allowed to manifest itself; this would also present greater opportunities to deal with underlying problems which otherwise cannot be resolved and only lead to unfriendliness & suspicion. "if i wish to `interconnect', identity is necessary to minimize risk to the people i `interconnect' with." . This is true, but it is also true that anyone who agrees to interconnect must realize that they are taking a risk, and that they cannot default on the responsibility they have assumed by participating. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Switalski Date: Mon, 11 Apr 94 01:40:11 PDT To: cypherpunks@toad.com Subject: Fast Personal Recognition Message-ID: <199404110839.11826@bnsgs200.bnr.co.uk> MIME-Version: 1.0 Content-Type: text/plain Attention all Citizen-Units !! Look straight into Big Brother eyes. ------- Forwarded Message University of Cambridge Computer Laboratory SECURITY SEMINAR SPEAKER: John Daugman University of Cambridge DATE: Wednesday 20th April 1994 at 4.15pm PLACE: Babbage Lecture Theatre, New Museums Site TITLE: VISUAL RECOGNITION OF PERSONS BY FAILURE OF STATISTICAL INDEPENDENCE Samples from stochastic signals with sufficient complexity need reveal only very little agreement in order to reject the hypothesis that they arise from independent sources. The failure of a statistical test of independence can thereby serve as a basis for recognising signal sources if they possess enough degrees of freedom. Combinatorial complexity of stochastic detail can lead to similarity metrics having binomial type distributions, and this allows decisions about the identity of signal sources to be made with astronomic confidence levels. I will describe an application of these statistical pattern recognition principles in a system for biometric personal identification that analyses the random texture visible at some distance in the iris of a person's eye. There is little genetic penetrance in the phenotypic description of the iris, beyond colour, form and physiology. Since its detailed morphogenesis depends on the initial conditions in the embryonic mesoderm from which it develops, the iris texture itself is stochastic, if not chaotic. The recognition algorithm demodulates the iris texture with complex valued 2D Gabor wavelets, and coarsely quantises the resulting phasors to build a 256 byte `iris code' whose entropy is roughly 173 bits. Ergodicity and commensurability facilitate extremely rapid comparisons of entire iris codes using 32-bit XOR instructions. Recognition decisions are made by exhaustive database searches at the rate of about 10,000 persons per second. *** *** *** *** *** - ------- End of Blind-Carbon-Copy ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Mon, 11 Apr 94 07:10:55 PDT To: cypherpunks@toad.com Subject: WNSTORM released (new crypto/stego program) Message-ID: <9404111411.AA06528@photon.poly.edu> MIME-Version: 1.0 Content-Type: text Hey guys, I've just uploaded the WNSTORM program I mentioned in my post last night to soda... Again, if there are any other ftp sites that I should send this to (in the USA of course) let me know. Also, if you'd like me to mail you a copy let me know. (You must be in the USA of course, or at least fool me into thinking that you are.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: walter kehowski Date: Mon, 11 Apr 94 07:21:48 PDT To: cypherpunks@toad.com Subject: Re: Prime Numbers Message-ID: <9404111421.AA02389@next11.math.pitt.edu> MIME-Version: 1.0 Content-Type: text/plain Use Mathematica. The positive integers less than or equal 1000 that are not prime but (2^n - n)/n is an integer are 1; 341 = 11*31; 561 = 3*11*17; and 645 = 3*5*43. The largest less than 10,000 is 8911 = 7*19*67. However, the significant fact is that the claim (Jeremy Cooper) > The integer N is prime if: > 2^N - 2 > --------- > N is an integer. is actually fermat's little theorem as observed by Ray Cromwell. Walter A. Kehowski From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Mon, 11 Apr 94 10:25:46 PDT To: cypher Subject: ? EFF Hoax/PRZ Defense (Mech) Message-ID: <9404111025.aa29288@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Date: Mon, 11 Apr 1994 12:23:03 -0400 From: tim werner >On Mon, 11 Apr 1994, tim werner wrote: >I guess what I was thinking about was a thread in comp.org.eff.talk about >some bogus eff press release that happened some time ago. My concern is >that I was taken in by this. >Does anyone know if there was an appeal for contributions to a legal >defense fund in that bogus press release? I didn't follow the thread that >closely, especially after it seemed like it turned into a flame war. I can unequivocably assure you nothing in the *Porn Press Release Hoax* that I read mentioned anything about the Phil Zimmerman Defense Fund. If McCandlish manages to glean import from the subject of this message to the degree he reads it, I invite his comment as well. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Mon, 11 Apr 94 10:48:48 PDT To: cypherpunks@toad.com Subject: thorazine dose Message-ID: <199404111748.KAA26795@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain um... It may be time for us to check our thorazine dosage... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 11 Apr 94 10:54:05 PDT To: dork39@wov.com Subject: Re: Pseudonyms and Reputa In-Reply-To: <9404112105042054@wov.com> Message-ID: <199404111752.KAA03989@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain dork39 writes: > Now you guys with "ID" fetishes are seeing this as a PROBLEM? > > Excuse me very much, but I think I need to see a LOT of > explaining about that. Dork, you really ought to read the List for a bit longer than the short time you say you have before throwing around insults about "fetishes" and how we have a lot of explaining to do. This applies to everyone, not just to Dork: - try to read the List for several weeks before jumping in - to see what the topics are, what's apparently been beaten to death so many times before, and so forth There are a lot of bright folks on this List, including cryptographers, mathematicians, and even journalists (!), and dismissing points of view as "fetishes" is not all that useful or welcome. If Dork sticks around, he'll understand that many of us have no problems whatsoever with multiplication of nyms, but that we are also very aware of the disruptive effects nyms can sometimes have. Many of us believe solutions to this exist, and that the governments of the world don't have to be involved. So, cool your jets, Dork39. Dork closes with: > Is this OK with you, ID freaks? May I have your permission to > continue to do that?] Oh well. *PLONK* --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Mon, 11 Apr 94 12:21:30 PDT To: Matthew J Ghio Subject: Re: (n!+1)^(1/2) Message-ID: <9404111823.AA19530@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain >For any number n, if the square root of (n!)+1 is an integer, it is also >prime. (This is interesting, but rather useless in practice) For any number a, 1 MIME-Version: 1.0 Content-Type: text/plain Just a quick question...and painless at that. I have available to me an almost complete set of books on Cryptography from the Aegean Park Press. The question is, are these books worth reading (there are a whole bunch of them) ? If only particular ones are noteworthy, which ones are they? I guess I should have said a couple of questions... Carl -- These are my views and not those of the United States Government, The Department of Defense, The Department of the Navy or the Naval Postgraduate School. -- ******************************************************************** ** Carl R. Forsythe ** Naval Postgraduate School ** ** forsythe@oc.nps.navy.mil ** Oceanography Department ** ** ** Monterey, California ** ******************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.com (Bruce Schneier) Date: Mon, 11 Apr 94 10:42:18 PDT To: cypherpunks@toad.com Subject: Reviews of APPLIED CRYPTOGRAPHY Message-ID: MIME-Version: 1.0 Content-Type: text/plain ................................................................. One-Stop Cypher Shop Once and for all, there's a book that collects the history and truth about data encryption and presents it in a no-bullshit, easy- to-understand English. It's the book that the National Security Agency wanted never to be published. Author Bruce Schneier's premise is a simple one: Good encryption should be available to all. Just as people have the right to hide their letters in whatever kind of vault they wish, he reasons, so too should they have the right to protect their digital information with the most impenetrable cryptography. The federal government certainly isn't going to provide citizens with strong encryption tools (the Clipper chip fracas proves that), so Schneier felt a duty to provide a single sourcebook of useful algorithms for people who wish to keep their private business private. The first hundred pages Applied Cryptography contain the best introduction to cryptography I've ever seen. Part two teaches the techniques and tricks necessary to tell a good crypto-system from a bad one. Part three is the down-and-dirty description of each algorithm. And part covers political issues. Roughly a hundred pages of the book is devoted to source code for the most important crypto systems. Anybody seriously interested in cryptography, though, should get the two-disk set for $30 and save all that typing. Because we have a First Amendment in this country, Schneier's book can be printed and exported, despite how the National Security Agency might feel. But, incredibly, since the First Amendment doesn't cover books on floppy disks, it's a federal crime for Schneier to mail the source code on his floppies outside the US. Go figure. --Simson L. Garfinkel, Wired v 2 n 4 (Apr 94). ................................................................. Applied Cryptography Here at OpenVision's security branch (formerly Greer-Zolot Assoc.), we recently got a copy of Bruce Schneier's new book, Applied Cryptography: Protocols, Algorithms and Source Code in C. We immediately ordered two more copies, because our security jocks (me included) didn't want to share it. It is encyclopedic, quite readable, and well-informed, and it more or less picks up where Dorothy Denning's classic Cryptography and Data Security (Addison- Wesley, '82) takes off a dozen years ago. I've often wished lately that such a reference as Schneier's existed. Schneier covers those topics in data security that touch most closely on the encryption algorithms themselves. Thus, the book doesn't discuss authorization, audit, firewalls, or the recent formal logics for proving protocols correct. As far as I can tell, it does cover everything about authentication and key-distribution- -everything. Of the recent flurry of books and articles on data security that I've seen, including some by my old colleagues from Project Athena, and including a couple of others that are still in press, this one has the clearest and most accurate treatment of kerberos. The book is structured like a reference, but written like an undergraduate text. Thus, you can enter anywhere and make sense of what you find, even if you don't already know the material well. It does not include exercises or end-of-chapter summaries, but does include a bibliography of 908 references. This makes it a good place to go, before you dive into the literature on a topic like zero-knowledge proofs and protocols. Schneier also includes licensing and sourcing addresses for encryption algorithms. The index, unfortunately, is a bit weak (though it is available from the author on the net: schneier@chinet.com). This book would be a bargain at twice the price. --Donald T. Davis, ;login: v 19 n 2 (Mar/Apr 94). ................................................................. Applied Cryptography Winner: 1993 Software Development Productivity Award Cryptography may not be of interest to everyone, but this book is the definitive text on the subject. From one-way hash functions to a slew of public-key encryption algorithms, Schneier combines clear descriptions with pseudocode and fully working examples in C. --Software Development v 2 n 5 (May 94). ................................................................. Levels of Secrecy The opening sentence in the preface of Applied Cryptography says it all--I have to quote it: "There are two kinds of cryptography in this world: cryptography that will stop your kid sister from reading your files, and cryptography that will stop major governments from reading your files. This book is about the latter." This is a book you can use for more than one purpose. You can read it as an introduction to the mathematics of cryptography, as a resource of course code for encryption algorithms or as a guide to how traffic on the information superhighway might remain secure even as the highway (supposedly) becomes more accessible. Cryptography isn't restricted to studying the means by which a digital document is securely encoded for purposes of transmission. It can cover activities as wellactivities once carried out via the transfer of paperwork, but now carried out by transactions across a network. Take digital signatures, for example. Bank A sends a transaction to Bank B. The transaction is encoded, of course. But how can the clerk at bank B be sure that the transaction was authorized by the proper officer at bank A prior to being encoded and transmitted? This is one of the topics of perhaps my favorite section of the book: cryptographic protocols. It begins with the fundamentals (e.g., authentication and public key cryptography), builds through intermediate protocols (e.g., digital signatures and subliminal channels), and moves to more advanced protocols (e.g., blind signatures). The best material, however, appears in the concluding topic: esoteric protocols. Here, you'll find step-by-step procedures for such operations as secure elections and digital cash. Some of the protocols read like descriptions of Rube Goldberg machines. I followed in fascination the step-by-step process of Alice (a hypothetical character) could use to accomplish the audit- trail-free transfer of digital cash. Alice could send a campaign contribution to her favorite senator, and no one could trace where the money had come from. It gets worse: Alice shows up pages later using digital cash to commit a perfect kidnapping. It also gets better. In a later chapter, we're given a brief glimpse of--no kidding--"quantum cryptography." All it takes it some polarized light and a fiber-optic link; the message is encoded in the polarization angle of the light. What you get is an untappable link--since tapping would require measuring a quantum variable, which affects the outcome of any subsequent measurements. Sender and receiver can compare partial messages and verify the presence or absence of an eavesdropper. Finally, if you want code, you've got it. Not only are code fragments smattered throughout, the rear of the book contains listing after well-documented listing (all in C) of cipher routines, secure hash functions, and so forth. If you want to avoid typist's cramp, you can send $30 to the author and get the disk set that includes all the source code from the book, plus updates and new algorithms. Once more, don't let the presence of so much source code frighten you from the book. The descriptions of the exchange protocolsintricate though they may bemake good reading for anyone interested in cryptography. --Rick Grehan Byte v 19 n 6 (Jun 94). ................................................................. Applied Cryptography was also reviewed in the May 1994 issue of Dr. Dobbs Journal. It is a three-page review, so I won't reprint it all. However, here are some choice excerpts: "It is the definitive work on cryptography for computer programmers.... Although Applied Cryptography describes itself as a reference book, it also serves as a wall-to-wall tutorial on cryptography.... Applied Cryptography represents a monumental body of knowledge, particularly to the programmer. I do not know of another work that encapsulates as much information about cryptography and then supplies the computer code to implement the algorithms that it describes. Even a programmer who is only mildly interested in cryptography will find this book fascinating.... No matter how you use the book, though, Applied Cryptography is an interesting and comprehensive explanation of an enigmatic subject, and well worth the time you will spend with it." From the Mar/Apr 1994 issue of The Cryptogram (the journal of the American Cryptogram Association): "A comprehensive review of the latest developments in practical cryptographic techniques.... It is an encyclopedic work with more than 900 references...." And from the National Computer Security Association News, Nov/Dec 93: "[A] complete guide to using cryptography to maintain data security...." And finally, from Computer Literacy Bookshops' New Book Bulletin, Spring 1994: "Unquestionably the most modern, popular and up-to-date cryptographic reference.... Highly recommended." My publisher expects to sell out of the second printing sometime in June. Bruce From owner-cypherpunks Mon Apr 11 12:32:16 1994 Return-Path: Received: by toad.com id AA24668; Mon, 11 Apr 94 12:32:16 PDT Received: from cryptoad.ah.com by toad.com id AA24661; Mon, 11 Apr 94 12:32:09 PDT From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Mon, 11 Apr 94 09:23:16 PDT To: cypherpunks@toad.com Subject: Re: MacPGP and AOL Message-ID: <199404111623.MAA01179@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Mon, 11 Apr 1994 09:03:37 -0400 (EDT) >From: Duncan Frissell >On Mon, 11 Apr 1994, tim werner wrote: > >> Late last year, in response to a "bulletin" from eff, I sent money to some >> lawyer (in Colorado, I think) for the Phil Zimmerman defense fund. Was >> I defrauded? How embarrassing. >> >> If I dig out the cancelled check, perhaps someone on the list can tell me >> more? >> >> tw > >Don't do that! > >Even though Phil has not been officially proceeded against in any way has >has hired a lawyer and spent lots of money. I was just trying to make it >clear that nothing has actually happened yet. If one may have to mount a >major defense against a federal criminal prosecution, one has to prepare >in advance. > I guess what I was thinking about was a thread in comp.org.eff.talk about some bogus eff press release that happened some time ago. My concern is that I was taken in by this. Does anyone know if there was an appeal for contributions to a legal defense fund in that bogus press release? I didn't follow the thread that closely, especially after it seemed like it turned into a flame war. Fifty bucks isn't going to break me, but I would sure feel better if I knew it went where I thought it was going. On the other hand I will certainly feel worse if I find out it didn't. Maybe ignorance is bliss. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Mon, 11 Apr 94 12:42:29 PDT To: cypherpunks@toad.com Subject: Re: Books on cryptography In-Reply-To: <9404111858.AA14485@fiji.oc.nps.navy.mil> Message-ID: <9404111942.AA20202@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > I have available to me an almost complete set of books on Cryptography > from the Aegean Park Press. The question is, are these books worth > reading (there are a whole bunch of them) ? If only particular ones are Yes, a lot of them are worth reading, if you want the info in them. I especially like the Callimahos & Friedman books on Military Cryptanalytics. They're the training manuals for NSA as of about the 1950s -- four volumes: Ia, Ib, IIa, and IIb, or something like that. An FOIA has picked up bits of volume III from the mid-70's, but it's not complete and hasn't been published. If you want to learn to do traffic analysis and cryptanalysis, work through the Zendian problem... and allow a season. The British Special Intelligence handbook has some great stuff on stripping off superencipherments. Also especially lovely is the Riverbank Publications series, also by Friedman. His work on the Index of Coincidence is absolutely wondrous for deciding when you've got plaintext and for finding periods of periodic ciphers. If you're looking for modern cryptology, though, Aegean doesn't have much of relevance. For that you need conference proceedings, like Crypto '93 (just out), Eurocrypt, Asiacrypt, and so on. Jim Gillogly Mersday, 20 Astron S.R. 1994, 19:41 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 11 Apr 94 12:57:57 PDT To: cypherpunks@toad.com Subject: Prime Numbers In-Reply-To: <9404110253.AA12284@geech.gnu.ai.mit.edu> Message-ID: <9404111947.AA20026@ah.com> MIME-Version: 1.0 Content-Type: text/plain It was first claimed that if (2^n-2)/n was an integer, then n was prime. That's false. then: > This is fermat's little theorem. What you have written basically >says 2^N - 2 = 0 (mod N) or 2^(N-1) = 1 (mod N). Note, the converse >doesn't apply. If (2^N-2)/N is an integer, N isn't neccessarily >prime. For example, take N=561=(3*11*37) 561 is the first Carmichael number. If you replace 2 by any other number relatively prime to 561, then the congruence still holds. (The second Carmichael number is 1729, if I remember right.) It was recently proven that there are infinitely many Carmichael numbers, and that the density of Carmichael numbers is at least x^c, where c is about .1. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Mon, 11 Apr 94 03:49:24 PDT To: cypherpunks@toad.com Subject: Dallas Crypt Chip ??? Message-ID: <9404111047.AA13709@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Hi, does anybody know what is the "Dallas Crypto Chip" ? Does it have anything to do with Clipper? thanks Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Mon, 11 Apr 94 14:59:54 PDT To: Matthew J Ghio Subject: Re: (n!+1)^(1/2) Oops! I'm wrong. Message-ID: <9404112043.AA28093@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain >For any number a, 1is prime. Prime numbers don't have integral square roots. >For example : > >(4!+1)^(1/2)=5 >(5!+1)^(1/2)=11 >(7!+1)^(1/2)=71 I am completely wrong. I replied too hastily. Please accept my apologies. In fact, n!+1 is relatively prime to any a, 13, (n!+1)>(n^2) and may have factors (including an integral square root) larger than n. Oops :-) Scott Collins | "That's not fair!" -- Sarah | "You say that so often. I wonder what your basis 408.862.0540 | for comparison is." -- Goblin King ................|.................................................... BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 ..................................................................... PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 11 Apr 94 11:02:41 PDT To: cypherpunks@toad.com Subject: Re: Prime Numbers In-Reply-To: Message-ID: <0heN1Dq00Vp=4P4EZX@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Well, for the mathematically curious, here are a few other interesting prime number theroms: For any number n which is prime, (2^n)-1 is also prime (Mersenne's theorem). For any number n (2^(2^n))+1 is prime. (I might have that wrong, I don't remember exactly) For any number n, if the square root of (n!)+1 is an integer, it is also prime. (This is interesting, but rather useless in practice) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Mon, 11 Apr 94 14:16:38 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199404112117.OAA18902@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Reprinted from the Mercury News, 4/10/94 GROUP AIMS TO INTRODUCE BUSINESS TO THE INTERNET By DAVID BANK Mercury News Staff Writer FOR entrepreneurs who are seeking to create an electronic marketplace for Silicon Valley businesses to buy, sell and pursue profits, the creators of CommerceNet have a distinctly un-capitalist marketing plan for their key technology. They're giving it away. When CommerceNet, the first large-scale trial of electronic commerce over the Internet, goes on-line Tuesday, computer users finally will have a secure way to make payments, send confidential documents and verify the identity of the person or company at the other end of the e-mail message. That security system is the key to unlocking the commercial potential of the Internet, the network of computer networks that connects more than 20 million users, said Jay Tenenbaum, chairman of Enterprise Integration Technologies in Palo Alto, which is leading the CommerceNet effort. CommerceNet is working to overcome the other obstacles that have prevented the Internet from becoming an accessible, full-service network for business and the general public. These include the lack of an easy-to-use interface, high prices for the high-speed telephone lines needed, and widely varying standards and systems that make true collaboration difficult. As solutions to those problems are found, Tenenbaum predicts, CommerceNet will revolutionize the way business is done. CommerceNet's promotional literature blithely lists as one long-term impact the disintegration of vertical companies. ''This is monopoly busting,'' Tenenbaum said. ''We think there will be an immediate, demonstrable edge in competitiveness for the companies that are participating.'' In Tenenbaum's vision, large manufacturers will be able to quickly put their orders out to bid, driving down costs. Small businesses that develop a needed new service will be able to compete with industry powerhouses, because the cost of distributing their products electronically will be, essentially, zero. Participating companies, initially, include Lockheed Missiles and Space Co., Hewlett-Packard Co., Digital Equipment Corp. and National Semiconductor Corp. One new business already has been created on CommerceNet: the Internet Shopping Network, a computer buying club based in Menlo Park that will be launched at the same time CommerceNet is introduced at Santa Clara's Techmart. ''We couldn't do it without CommerceNet,'' said Randy Adams, president of the Internet Shopping Network, who estimated the cost for each sales transaction over CommerceNet at 20 cents, compared to $5 for an 800-number telephone order. ''Our costs are the lowest anywhere because of the way we leverage the Internet.'' Many companies already use private electronic networks to communicate with their suppliers or collaborate with strategic partners. But such networks are expensive, exclusive and require prior arrangements to ensure smooth interconnections. For example, Ford Motor Co. requires its suppliers to use a particular computer-aided design program for the transfer of specifications and blueprints. If the supplier also wants to sell to General Motors Corp., it may need a different system. CommerceNet's goal is to bring the capabilities of the private networks into a public network, so that any business or individual can participate in the competitive marketplace spontaneously, without prior arrangements. Unlike commercial on-line services such as America Online or Prodigy, CommerceNet is an open marketplace. Anybody with a computer ''server'' can create an electronic storefront, or ''home page,'' which will be included in CommerceNet's directory. At first the home page will be little more than an electronic brochure of a company's products or services. Then, catalogs will be added. With the ability to send and receive electronic payments, orders can be placed and filled. Soon, bids will be requested and received electronically. Services will develop to search for and compare prices in various catalogs. The need for other services, such as banking, brokerages and specialized directories will create opportunities for new businesses. But to create these opportunities, CommerceNet decided it had to seed the marketplace. Some of the work already had been done by others. For example, CommerceNet will rely on free software known as Mosaic, which gives Internet users a relatively simple ''point-and-click'' way to navigate among thousands of information providers. With its ''hypertext'' functions, Mosaic allows browsers to click on key words to receive more information. To make Mosaic secure, CommerceNet struck a deal with RSA Data Security Inc. in Redwood City for the use of RSA's ''public key'' encryption technology. In simple terms, the technology enables a sender to encode a message in a way that allows only the intended recipient to decode it. At the same time, the recipient of a message is able to verify the identity of the sender. In addition to payment, the security system enables companies to enter into legal contracts with ''digital signatures,'' to control who sees proprietary trade documents, and to use electronic letters of credit for financing purchases. ''Everybody's worried about whether the Internet can be made as secure as the phone system,'' said Allen Schiffman, the principal architect of CommerceNet. ''Well, with this, we can do much better than the telephone system.'' CommerceNet is able to give away the security system in part because it has already been paid by the government, in the form of a three-year, $6 million matching grant from the Technology Reinvestment Program, which supports projects that aid in the transition from a defense-based to a civilian economy. CommerceNet will share its lessons and technologies with other communities that are planning similar efforts, including Boston, Austin, Texas, and Champaign-Urbana, Ill. The CommerceNet team also includes BARRNet, a regional Internet provider, and Stanford's Center for Information Technology. The project is sponsored by the non-profit Smart Valley Inc., which is pushing high-speed communications networks as the way to revitalize the local economy. The state of California put in $500,000, and companies that want to participate in the governance of CommerceNet are expected to contribute $25,000 eachin cash or services. But companies that want to enter the CommerceNet marketplace need not pay anything beyond the cost of their own hardware. CommerceNet will provide starter software and technical assistance for free to those who want to engage in electronic commerce. IF YOU'RE INTERESTED For information about CommerceNet, call (415) 617-8790, or send e-mail to info@commerce.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 11 Apr 94 14:35:56 PDT To: cypherpunks@toad.com Subject: Zero Knowledge, Hamiltonian Cycles, and Passwords In-Reply-To: <199404101927.MAA07698@mail.netcom.com> Message-ID: <9404112125.AA20179@ah.com> MIME-Version: 1.0 Content-Type: text/plain >As they say, "anything provable in first order logic is provable in a >ZKIPS system." I'm not sure what it means to "prove" you know a method >of factoring numbers (faster than the "normal" methods, presumably) You say something like "there exists a machine M such that ...". This can be put into a first order logic statement, but it requires a proof of correctness that the machine works as advertised. I don't think it would be practical to actually _do_ such a proof yet. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Mon, 11 Apr 94 14:40:14 PDT To: walter kehowski Subject: Re: Prime Numbers In-Reply-To: <9404111421.AA02389@next11.math.pitt.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Use Mathematica. The positive integers less than or equal 1000 that are not > prime but (2^n - n)/n is an integer are 1; 341 = 11*31; 561 = 3*11*17; and > ;645 = 3*5*43. The largest less than 10,000 is 8911 = 7*19*67. from what I remember, 1 is not considered a prime number. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Mon, 11 Apr 94 14:59:17 PDT Subject: Re: your mail In-Reply-To: <199404112117.OAA18902@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > ''Everybody's worried about whether the Internet can be made as secure as the > phone system,'' said Allen Schiffman, the principal architect of CommerceNet. > ''Well, with this, we can do much better than the telephone system.'' hahahahahahahahahahaha From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Mon, 11 Apr 94 12:57:25 PDT To: cypherpunks@toad.com Subject: Crypto, satellites, & China Message-ID: <199404111958.AA26473@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A story in the 3/14/94 issue of _Aviation Week_ reports that Hughes and Martin Marietta have satisfied the State Department and will now be able to launch the Optus B3 comsat. All the quotes below are from the article; it didn't have any detail on the cryptostuff. State had held up the launch because the Optus B3 payload included a "sensitive decryption chip". The USG made trade with China subject to the Missile Technology Control Regime (MTCR) after China was suspected of selling missiles to Pakistan. Hughes agreed to remove the chip, which "guards the satellite's steering commands"; once removed, State lifted the export restriction. "By removing the chip, authority for approving the launch was shifted to the Commerce Dept. from an interagency review commission headed by the State Dept. that had far less leeway to act." I never knew that encryption fell under MTCR in addition to ITAR. Presumably any crypto hardware or software which can be used to protect missile or satellite telemetry or commanding can be restricted. If anyone has more details on the MTCR and its application, I'd love to hear it. - -Paul Robichaux - -- Paul Robichaux, KD4JZG | Out the 10Base-T port, through the router, perobich@ingr.com | over the leased line, off the bridge, past Intergraph Federal Systems | the firewall... nothing but net. Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLamroCA78To+806NAQEK0wP/SD8692ZaMl71c57dSKAG7vmYVcyvIJi5 CNuWb4u3kL7WlfEtzrZ42Dfx4avgyzcjyoIyBDE5r+7n/nSMnbBGZGYR2OyTBQ5b GaK8RrrdJQoKujEvzR8i+XhtBin2doK5hzBHTY2VpYIexMH34MLZeYNST4nA7ek9 5EGWhbZ5mxw= =avDx -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Mon, 11 Apr 94 12:12:23 PDT To: cypherpunks@toad.com Subject: Re: MacPGP and AOL Message-ID: <199404111912.PAA02627@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: mpj@netcom.com (Michael Paul Johnson) >Date: Mon, 11 Apr 1994 08:07:48 -0700 (PDT) >> On Mon, 11 Apr 1994, tim werner wrote: >> > Late last year, in response to a "bulletin" from eff, I sent money to some >> > lawyer (in Colorado, I think) for the Phil Zimmerman defense fund. Was >> > I defrauded? How embarrassing. > >Not to worry, if the check was made to Philip Dubois and marked as going >to Philip Zimmermann's legal defense fund, it will be used as >advertised. I have personally met both of these people, and trust them >to do what they promised. Phil Zimmermann is still a free man (last I >checked), but being the target of a grand jury investigation has already >cost Phil more than sleep and peace of mind. He has had his lawyer >interceding on his behalf as much as possible to prevent an actual >indictment, and this does cost money. Thanks! I remember now, it was Philip Dubois. I feel much better. :-) tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Mon, 11 Apr 94 15:26:10 PDT To: cypherpunks@toad.com Subject: number theorynumber theory Message-ID: <199404112227.PAA07925@mail2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- All right, a number theory discussion! >The integer N is prime if: > 2^N - 2 > --------- > N is an integer. Well, this is false. The above formula is derived from Fermat's Little Theorem, or Euler's Generalization of Fermat's Little Theorem. a^(n-1) = 1 mod n, n prime, gcd(a,n) = 1 ==> a^n = n mod n a^n - n = kn, for k some integer (a^n - n)/n = k, for k some integer now sub in a = 2. However, the converse of this is not true (n isn't necessarily prime if it satifies the formula). Composities that satisfy this are called pseudoprimes. For example, for a = 2, n = 341 satisfies the relation, so 341 is a pseudoprime base 2. Now it works "most" of the time, and in fact one method of testing large integers for primality is to choose a whole bunch of a's and plug in n. If a^(n-1) mod n != 1, the number is composite and can be rejected. But, if a^(n-1) mod n == 1, you can only be 50% sure n is prime. (Roughly speaking; Phil Karn notes that the PGP docs indicate a 50%, I've seen proofs that this pseudoprime test fails 50% of the time, etc. But these are upper bounds; the real percentage seems much lower and I haven't seen a tighter bound on it). There is a "strong psuedoprime" test, in which failure occurs for at least 25% of integers in the range, thus the probability that a composite will pass is at most 25%. Even better is Lucas' test, but it runs a bit slow. However, you can be unlucky and pick a Carmichael number, which will pass the pseudoprime test for all bases relatively prime to n (for all a such that gcd(a,n) = 1). Ray Cromwell advises to choose n = 561, the smallest Carmichael number (an excellent choice!) Carmichael numbers exist, they are relatively rare, formulas exists for generating some of them... Eric Hughes mentions that 1729 is the next Carmichael number... not quite true. 1105 is the next Carmichael number. (But congrats Eric for even remembering the third one!) ;) Now, some other topics: > For any number n which is prime, (2^n)-1 is also prime (Mersenne's > theorem). Hm... some confusion here. A Mersenne prime is of this form (2^n) - 1 where n is prime, but not all number this formula generates are primes. Mersenne primes are related to perfect numbers. An example of a composite of this form: for n = 11, 2^11 - 1 = 2047 = 23 * 89 > For any number n (2^(2^n))+1 is prime. (I might have that wrong, I > don't remember exactly) Well, no. These number are Fermat numbers, and while the first 5 (n=0 to n=4) but Euler showed that the Fermat number for n=5 is composite. As an aside, Fermat numbers satisfy the pseudoprime test. > For any number n, if the square root of (n!)+1 is an integer, it is > also prime. (This is interesting, but rather useless in practice) A couple of issues here: I think you may be remembering a different theorem, a consequence of Wilson's theorem. Wilson's theorem says: for any prime p, (p-1)! = -1 mod p The theorem I think you are referring to is: if P is the product of the remainders relatively prime to m, then P = +/- 1 mod m; +/- = plus or minus The congruence is +1 except in three cases: 1) m = 4 2) m = p^b (m is a power of an odd prime) 3) m = 2p^b (m is twice the power of an odd prime) I'm still trying to either prove or disprove your claim! Two followups relating the the original formula posted: > For any number a, 1 n!+1 is prime. Prime numbers don't have integral square roots. Good analysis, except for the "n! + 1 is prime" part. The only thing you can say is n!+1 has no factors <= n. For example, n = 4, n!+1 = 25 = 5 * 5. > Well, it was quoted from memory, so it's possible that I made an > error, but it seems to work as stated... > For example : > (4!+1)^(1/2)=5 > (5!+1)^(1/2)=11 > (7!+1)^(1/2)=71 > I can't find a value which produces a result that is a non-prime > integer. (Of course that doesn't prove that there isn't one.) Still working on this... ;) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLanNNYOA7OpLWtYzAQF10wP9GExbaoloiXqFe7AtXb/UzUHXhW3VDC1b mfD0RhgK2i0Dr05RW5FCvj/9i7Jxhrd3E26hTe5g4WckvIcvp+GWhE/5fkdtVMA9 THutX1ukGO/5qCxSRT4hVCeXStAz7tunkF3fcEQjPe8pSSvKxN8tw/wIZzclRDRx JDE4HYRhAz0= =OW8h -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Mon, 11 Apr 94 15:52:00 PDT To: cypherpunks@toad.com Subject: RE: Code review is requested Message-ID: <199404112240.AA05488@xtropia> MIME-Version: 1.0 Content-Type: text/plain >> 3) There may be other RNG's in existence which are accessed in a >> different way, or have different IO drivers. If you have knowledge of >> such RNG's please post the info to the cypherpunks mailing list. > >In Cryptosystems Journal, published by Tony S Patti, Volume 2 Number 2 >is a description, circuit board layouts, parts list, etc. for Ranger >hardware RNG. It produced 6,750 bits per second into the parallel port of a >standard PC. The author says that you can build a Ranger for less than $40 >worth of parts. > >Cryptosystyems Journal >P.O. Box 188 >Newtown PA 18940-0188 > >I have not seen any reviews of this device, but it has been arround for a >while, and may have been covered before I got interested in the field. > Could not the operating systems' IO driver be used for the interface to the parallel port be used as the interface to the RNG? The hack has support for a device which can be accessed thru an IO driver that returns one random byte for each byte read. (RANDDRIVER). Would this be adequate for such a device, or would special code be required? Is the IO driver for the parallel port that comes with MS-DOS OK for this purpose? Has anyone out there built such a device? Yours in anonymity XXX From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 11 Apr 94 13:16:59 PDT To: collins@newton.apple.com (Scott Collins) Subject: Re: (n!+1)^(1/2) In-Reply-To: <9404111823.AA19530@newton.apple.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain collins@newton.apple.com (Scott Collins): > >For any number n, if the square root of (n!)+1 is an integer, it is also > >prime. (This is interesting, but rather useless in practice) > >For any number a, 1n!+1 is prime. Prime numbers don't have integral square roots. Well, it was quoted from memory, so it's possible that I made an error, but it seems to work as stated... For example : (4!+1)^(1/2)=5 (5!+1)^(1/2)=11 (7!+1)^(1/2)=71 I can't find a value which produces a result that is a non-prime integer. (Of course that doesn't prove that there isn't one.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Llewyln Date: Mon, 11 Apr 94 13:43:10 PDT To: Chris Knight Subject: Re: your mail In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > So much for an Ivy-League education... > Please send mailing list requests to owner-cypherpunks@toad.com > On Mon, 11 Apr 1994, Josephine Sandler wrote: > > > > Please take me off your mailing list. > > Sincerely, > > josie@minverva.cis.yale.edu Hey now! Don't let this skew your view of our fine institution. Some of us KNOW how to use the mailserver software. Harumph, just had to stick up for the clued in of us. Ben. Yale College '96 ____ Renegade academician. They're a dangerous breed when they go feral. -James P. Blaylock in "Lord Kelvin's Machine" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 11 Apr 94 16:47:24 PDT To: cypherpunks@toad.com Subject: Re: number theory In-Reply-To: <199404112227.PAA07925@mail2.netcom.com> Message-ID: <199404112346.QAA11556@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain What estimates exist for the density of large Carmichael numbers, say 1000 bits long? I.e., what's the probability of running into one by accident when generating primes by the usual technique of picking a random starting point and searching up until you find a number that passes seive or small factor tests and a few iterations of Fermat's test? Are other probability tests like Miller-Rabin any more provably likely to detect these? I'm currently playing with the Miller-Rabin test. Boy, is modular exponentiation a pig (at least the routine in RSAREF). Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Mon, 11 Apr 94 18:42:51 PDT To: cypherpunks@toad.com Subject: Wandering Seniors Message-ID: <9404112051.AA08049@smds.com> MIME-Version: 1.0 Content-Type: text/plain I saw something scary on our "public access" cable channel, just a one-screen announcement, and please forgive my memory: WANDERING SENIORS PROGRAM Help find Alzheimers patients who have gotten lost. New program gives people identification for life. [I didn't catch the program's phone number.] Seems like it just keeps oozing down those slippery slopes, don't it? -fnerd quote me - - - - - - - - - - - - - - - `We want information.' `You won't get it!' `By hook or by crook, we will.' -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 11 Apr 94 17:06:09 PDT To: cypherpunks@toad.com Subject: "Rendezvous with Ramanujan" In-Reply-To: <199404112227.PAA07925@mail2.netcom.com> Message-ID: <199404120007.RAA22767@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Some anonymous agent wrote: > Eric Hughes mentions that 1729 is the next Carmichael number... not > quite true. 1105 is the next Carmichael number. (But congrats Eric > for even remembering the third one!) ;) > I suspect Eric's memory was influenced by his memories of last Saturday night, after the Cyperpunks meeting and after the Dave Emory lecture a half dozen of us saw that evening. We all decided to attend the midnight showing at the Stanford Theater of a new Indian film, "Rendezvous with Ramanujan," based of course on the famous Arthur C. Clarke novel, and directed by noted British director, G. H. Hardy (no relation to Norm Hardy). Our taxi had the license plate number "RSA-1729," which we took to be a pun about the next big factoring project. After all, 1729 is a rather unremarkable number. The taxi driver, an unemployed mathematician named Ted Streleski, was heard muttering, "Some squares, some cubes." --Klaus! von Future Prime (channeled by Tim May) -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 11 Apr 94 14:09:50 PDT To: cypherpunks@toad.com Subject: new PGP tool - your opinion on ITAR regs? Message-ID: <199404112109.RAA04492@eff.org> MIME-Version: 1.0 Content-Type: text/plain Someone just sent me this, encrypted, via anon remailer yet asking for it to be distributed. Go figure. Anyway, the author thinks it may be ITAR controlled, but from the looks of it it's not crypto at all but simply an incidental utility that contains no crypto code. I'll leave it up to y'all to figure that out though. Here's the doc, and I'll pass on the binary to any US or Canada folks that want it to examine it. Don't just ask for it because you want it, wait till it shows up for ftp somewhere, eh. I have to manually send it to you, and am severely limited time-wise. Thx. _______ begin _________ This is a hack to the pgp source files random.h and random.c to support a hardware random number generator. Please distribute these file as widely as possible in the U.S. But be aware of the following problem. The U.S. governmemt is trying to say that the export of files relating to cryptography is illegal. In spite of the first ammentment to the U.S. constitution and the inalienable rights of all peoples. They might say that ranodm.h and random.c are subject to export controls in spite of the fact that they have non-croptographic applications. So be aware that if you export these file from the U.S. the govnmnt may try to prosecute, persecute or otherwise screw you! I am sure that you are aware of this problem. As a result I can not recommend that you export this file out of the U.S. The hacked files are under the GNU public licence same as the original unhacked files. This allows a program using random.h random.c to use a hardware random number generator. Thus one need not type in all those stupid keyboard timing strokes. The source files from 2.3a have been hacked. The hack has been "ifdef"ed so that the hacked files compile the same as the unhacked files unless certain "DEFINE"s have been defined. I have tested this hack under MSDOS and OS/2. I do not know about other machines compilers. RANDDRIVER This hack supports the following combinations: A hardware RNG supported by a OS drive. It is assumed that the driver can be opened as a character oriented device. Each byte read is a random byte. (Tested under OS/2) RANDHARDPORT This hack attempts to directly read random bytes directly from a bus hardware RNG. It is assumed that for each inb instruction that you do on the port you get one random byte. If necessary a spin wait can be done that enough time has passed to insure random indpandance. (RANDHARDWAIT) This has been tested under the MS-DOS program loader. RANDHARDPORT and TESTCFG same as above except that OS/2's IO driver TESTCFG$ is used to get random bytes from the port. (Tested under OS/2) HARDRANDOM is defined if you have a hardware RNG. RANDDRIVER is defined to be the filespec of the random number generator if you have a software driver. RANDHARDPORT is defined to be the port number of the random number generator if random.c is to directly access the random number generator. RANDHARDWAIT is the number of timer0 clicks that must be waited for to assure that the next random byte will be independant from the last. TESTCFG is defined is you want to use OS/2's TESTCFG driver to read a bus RNG with the port address spedified by RANDHARDPORT. UUENCODE ZIP file follows which contains the source! table !"#$%&'()*+,-./0123456789:;<=>? @ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_ begin 666 0.zip [...] _________ end ___________ -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 11 Apr 94 14:55:01 PDT To: cypherpunks@toad.com Subject: Re: Pseudonyms and Reputa In-Reply-To: <9404112105042054@wov.com> Message-ID: <199404112154.AA06418@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > From: dork39@wov.com > Hf> This is true, but the main purpose of this technology is to prevent > Hf> users from creating large numbers of pseudonymous accounts. No > Hf> technology can stop people from cooperating in an on-line forum, and > Hf> the use of friends' or family members' accounts is also very hard to > Hf> prevent. So collusion at some limited level will always be possible. > Hf> But at least it should be possible to prevent the massive use of nyms. > > Hang on a mo. I'm new here and so I don't know how this > started. If you would be so kind, what is the "problem" here > about "massive use of nyms?" Seems to me that is a kind of > self-limiting bookkeeping job for the user of nyms: like which > ones are for what. Have you guys ever tried to DO a system of > nyms for any important purpose? It is NOT a whole lot of fun: > much more resembling hard work. > > You see I think there are plenty of reasons that reasonable > people would agree are valid for some people to use nyms, even > large numbers of nyms. > > For example I know a lawyer who uses a lot of nyms (and anon PGP > keys) to create "clusters" of people involved with individual > legal cases. It strikes me as a very well organized system for a > good purpose. The people involved in a given case can all talk > to each other about it, and outsiders or people in other cases > don't get to peek in, or even know what the group is about or > who's in it without going to a LOT of trouble. In a closed system such as the one you describe, the problems of free and easy access to nyms is not a concern. My read is that the only time this is in a problem in the way we are approach it is in a less private forum. Mr. Sternlight will be the first to mention that you need not participate in such a forum. I will be the first to advise you actively not to. (See below) > Since Phil is going to release the story to the Wall St. Journal > anyway, I guess I can mention that the encryption method of > CHOICE for the valiant fighters against SLORC in Burma (who are > the worst kind of bad guys by any measure) Your sentence leaves ambiguous what subject the "worst kind of bad guys" clause modifies. Interestingly enough it seems to me that for this argument to have any merit in the way you structure it, one must make a value judgement on who is a valiant guy and who is a bad guy. I think you will find that the more sophisticated of the theorists here will argue that strong encryption and anonymous channels of communication should be available to everyone regardless of what you, I, they or the state department may think of their philosophy, motives or character. > is PGP and they are, > of course, ALL using "nyms" and sterilized anon keys and so on. > They are by FAR the heaviest PGP users in this part of the > world. Full time trainers and the works. But you can surely > see how they might not want to tell the thugs where to come to > get them and their families for a course in extended torture. While the story has merit for a demonstration of legitimate USE of PGP, to hinge the support of that fact to the "goodness" or "badness" of the user is to miss the point. See above Re: your use of the word "thugs." > Now you guys with "ID" fetishes are seeing this as a PROBLEM? > > Excuse me very much, but I think I need to see a LOT of > explaining about that. I think you will find again that the more sophisticated theorists here who oppose the wide availability of anonymous channels will transcend this argument, which is again based on a value judgement of the user's motives. > Note this principle: people with a NEED for anonymity are NOT > going to want to get permission from, or even talk to, some > Central Authority first. There is no way that you or anyone > else is going to be able to decide if any use of anonymity is > "legitimate" or not. I guess you just support my point here. Note that your use of "you or anyone else" includes YOU (Dork). It follows that you have just eradicated your entire argument, which was based on the decision you (Dork) had made on the legitimacy of anonymous communication. > If there are "problems" with that, it seems to me that your > efforts are best directed into figuring out how you can live > with it, and not about how you can "control" or "prevent" it. Might makes right? The ability to create unlimited anonymous accounts overrides the basic question of order? Even if your right, I think it is you who needs to consider this line of argument, and not us. > (Hey I am ever so sorry to hear how some people used nyms to > cheat in a game. But somehow my reaction was "so what?" and to > bang my [Enter] key right smartly. This is your mistake. You'll find, I think, that cypherpunks look to the future, and for ways to solve problems rather than: "...bang[ing] [their] [Enter] key[s] right smartly." > There are people in the > world without the time or inclination to play games. Perhaps > sometime in the next century I might personally get enough slack > and curiosity to take a look at some computer game myself--who > knows? But, you know, even if I do, I kind of think I will have > a real hard time working up a lot of anxiety about possible > cheating.) Which is again, your mistake. The application of said technology tends to begin from "games." Magic money is a crude "game" of sorts with a fictitious bank, and fictitious money. But it illuminates the problems of digital cash in an important way. > In the meanwhile not only do I support nyms and other anonymity, > but I intend to use plenty of them, and will resist any attempts > to preclude that in every way I can. Reckless abandon is unwise, Dork. (As was, I might add, your nym selection. Leaves you way to open. :) ) > GENERAL ADVICE TO ALL ONLOOKERS: Since it looks like > self-appointed "ID police" are working hard to prevent you from > using anonymity, I suggest that if you ever think that you might > ever have a NEED for anonymity at any time in the future, that > you take a little time off and set up a supply for yourself of > nyms and so on and embed them in the system before these guys > get their prevention systems in place. Do that NOW, because > this kind of thinking is a THREAT to you. Try instead: GENERAL ADVICE TO ALL ONLOOKERS: Since it looks like self-appointed ["Nym Police"] are working hard to prevent you from [developing non-anonymous systems], I suggest that if you ever think that you might ever have a NEED for [a non anonymous system] at any time in the future, that you take a little time off and set up a [non-anonymous system] and so on and embed [it] before these guys get their [anonymous] systems in place. Do that NOW, because this kind of thinking is a THREAT to you. Just what is it that makes your "'ID police'" any more self-righteous than you? > [It just occurs to me that this very message has a "nym" on it. Wow, you are quick! > OK here is the reason: mail handling. No offense to a group > like this, but it really qualifies as "recreational" in my > priorities, WAY after personal mail some of which might be very > urgent, business mail, some of which might be urgent, etc. We won't be hearing from you more often? Shame. > But > one inherent weakness of a "mailing list" like this is that if I > subscribed under my regular account, 50 messages a day from this > group would be all mixed in with my other mail. Sounds like a personal failure in the sorting process to me. > Kind of like a > "mandatory newsgroup." You could always ask to be removed from the list... please? > I'm sorry, but that is a GIGANTIC pain > in the ass and might even cause me to overlook something > important in my mail. So, yes, for any such thing as these > mailing lists, I will set up a "nym" or "alias" or whatever you > want to call it, so I can handle that mail *separately*. I also > have several separate accounts for different business reasons. > Is this OK with you, ID freaks? May I have your permission to > continue to do that?] > If you're so sure nyms are ok, why are you explaining yourself to us? Some general thoughts, Dork: Your blind application of value based arguments really takes from the force of persuasion. I suggest you listen more, talk less, and finish your undergraduate education. Many of the posters here who seem to have less experience and "important mail" than you still seem to handle themselves in a much more mature way. It is clear that you are not very open to suggestion in general, as a result I suggest you stop wasting your important time and precious mail space, as well as ours and find something more selfish than a group discussion to participate in. I find that yelling at a wall is very satisfying when I don't want to be persuaded. You might try it. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Mon, 11 Apr 94 18:26:32 PDT To: Peter Wayner Subject: Re: Classic Math gone wrong...Re: (n!+1)^(1/2) In-Reply-To: <199404120007.AA13053@access3.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 11 Apr 1994, Peter Wayner wrote: > Is there a largest prime number? > If there is then collect all primes, p1...pn and multiply them > together p=p1*p2*...*pn. p+1 is not divisible by p1...pn. Therefore > p+1 is a prime. Therefore there is no largest prime number. That's cool, why doesn't anyone use this to generate large prime numbers? I can see great potential for this one. Awaiting scorching flames, Jeremy _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Mon, 11 Apr 94 19:01:49 PDT To: Cypherpunks@toad.com Subject: Re: Classic Math gone wrong...Re: (n!+1)^(1/2) In-Reply-To: Message-ID: <199404120202.TAA06360@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > On Mon, 11 Apr 1994, Peter Wayner wrote: > > Is there a largest prime number? > > If there is then collect all primes, p1...pn and multiply them > > together p=p1*p2*...*pn. p+1 is not divisible by p1...pn. Therefore > > p+1 is a prime. Therefore there is no largest prime number. > That's cool, why doesn't anyone use this to generate large prime numbers? > I can see great potential for this one. > Awaiting scorching flames, > Jeremy The product of a bunch of primes plus one is not necessarily prime. It just contains a prime factor not in the primes multiplied together. When looking for a large prime number in some range of integers, it is computationally more efficient to simply strobe upwards from some starting point testing for primality than it is to try to generate the prime directly using a mathematical formula. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Mon, 11 Apr 94 19:24:14 PDT To: cypherpunks list Subject: Re: Prime Numbers In-Reply-To: Message-ID: <9404120224.AA07676@toad.com> MIME-Version: 1.0 Content-Type: text/plain > primes numbers who happen to be of the form (2^(2^n))+1 are called > Fermat primes. Some pretty large ones are known (could send a list...) Please do. My recollection was that none existed above 65537. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Mon, 11 Apr 94 19:56:13 PDT To: cypherpunks@toad.com Subject: more number theorymore number theory Message-ID: <199404120257.TAA26115@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > What estimates exist for the density of large Carmichael numbers, > say 1000 bits long? I'm not sure off hand - maybe Ray can try to check the source of his formula. Carmichael numbers must be square free and the product of at least three primes... I seem to remember a formula for the distribution of square free integers, but can't quite remember it... > test? Are other probability tests like Miller-Rabin any more > provably likely to detect these? Well Phil, you are in luck! Miller-Rabin isn't fooled by Carmichael numbers. There still is a chance for failure, but it doesn't depend on the input (i.e. there are no bad inputs for Miller-Rabin like there are for pseudoprime testing). Failure depends on how many iterations you perform (n iterations = 2^-n chance of failure) and the values of the base you choose. For example, in Miller-Rabin, the Carmichael number 561 is exposed to be composite by choosing a base of 7. I'm familiar with two other primality testing algorithms (I'm no number theory wiz so there are probably more): Lucas' and Lehmer's. Well, Lehmer's method is a modification of Lucas' method. They both are slow, but have the advantage of being true. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLaoM/IOA7OpLWtYzAQEXPQQAy1110rgCUzLtKoaTsWvGCujq3fWD7Ppz A+/2b4NmR9+YmqHl63kb9zKU1/KOfDVXsmE7o0beyRQzSNGzj2I5yEUrnz0IzBLt cy4ooiE3ED/jBBc01MBYhm5v3s9dIMJNXbsw7mBSBasqzEvHHpjH8dnGZA8QXhYT fKTlU7rKa0o= =XgrZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Mon, 11 Apr 94 17:08:36 PDT To: collins@newton.apple.com (Scott Collins) Subject: Classic Math gone wrong...Re: (n!+1)^(1/2) Message-ID: <199404120007.AA13053@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > >For any number n, if the square root of (n!)+1 is an integer, it is also > >prime. (This is interesting, but rather useless in practice) > >For any number a, 1is prime. Prime numbers don't have integral square roots. You're getting things missed up with the classic proof that there is no largest prime number. This doesn't hold in general. Try a=5. 5!=5*4*3*2*1=120. 120+1=121. 121=11*11. The classic proof goes: Is there a largest prime number? If there is then collect all primes, p1...pn and multiply them together p=p1*p2*...*pn. p+1 is not divisible by p1...pn. Therefore p+1 is a prime. Therefore there is no largest prime number. > > >Scott Collins | "That's not fair!" -- Sarah > | "You say that so often. I wonder what your basis > 408.862.0540 | for comparison is." -- Goblin King >................|.................................................... >BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com >Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 >..................................................................... >PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: XXCLARK@indst.indstate.edu Date: Mon, 11 Apr 94 18:10:46 PDT To: cypherpunks@toad.com Subject: Tessera Message-ID: <9404120110.AA05757@toad.com> MIME-Version: 1.0 Content-Type: text/plain Check the April 4, 1994 issue of Electronic Design magazine, New Products section, p. 148. Product is the Tessera card, by National Semiconductor. A "token". From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 11 Apr 94 20:21:19 PDT To: greg@ideath.goldenbear.com Subject: RE: Shot 'Round the World Message-ID: <9404120321.AA15706@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Greg Broiles "We don't insist on all-or-nothing accuracy in other forms of warfare, why expect it here?" Because you want to succeed? "Psychological warfare is about manipulation and FUD (fear, uncertainty, doubt)." All's fair in love and war. What makes it psychological is the faculty & type of effect aimed for, and FUD isn't the only thing possible, or desireable. "... we don't need to demonstrate good behavior to convince it/them that we deserve or can be trusted......" ". . . to bolster their flagging confidence, they need a good kick in the teeth." "There is no rational argument that can force the non-trusting to trust." ". . . the point may be to create a state of irrationality, not a particular rational conclusion." . What you would be aiming for here, apparently, is neither their psychology nor their intellect. But actually if you are not intending to communicate at all, then all of things which I mentioned are irrelevant. I would leave you to your own devices. "Perhaps this discourse about "images" isn't useful, and it's time to talk about capabilities." . What image do you get of the engagement of your capabilities under normal circumstances vs under a totalitarian regime? What sort of picture is created in your mind by the statements about human nature, "endowed ...with inalienable rights", among which are included "Life, liberty, Pursuit of Happiness", and what do you suppose George thought about that? Some questions I would ask in regard to this warfare business: What sort of a win would you be aiming for, which served the purposes of rational discussion poorly? For how long would you be expecting to live in the company of those whom you drove to irrationality? And how would you go about the business of returning everything back to a viable, liveable state, supposing you achieved victory? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Frank Vernaillen Date: Mon, 11 Apr 94 11:57:27 PDT To: Matthew J Ghio Subject: Re: Prime Numbers In-Reply-To: <0heN1Dq00Vp=4P4EZX@andrew.cmu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 11 Apr 1994, Matthew J Ghio wrote: > Well, for the mathematically curious, here are a few other interesting > prime number theroms: > > For any number n which is prime, (2^n)-1 is also prime (Mersenne's theorem). > > For any number n (2^(2^n))+1 is prime. (I might have that wrong, I don't > remember exactly) > > For any number n, if the square root of (n!)+1 is an integer, it is also > prime. (This is interesting, but rather useless in practice) > This is not "quite true" 1) for (2^n)-1 to be prime, it is indeed necessary that n is prime (if n=pq then 2^p-1 divides 2^n-1) however (2^n)-1 is not prime for all prime n prime numbers of the form 2^n-1 are called Mersenne primes there are some 30 known Mersenne primes for the moment (could send interested people a list of the ones I know--see also Knuth, volume 2 for some interesting stuff about primes) 2) (2^(2^n))+1 is certainly not true for all n, though I don't know any particularly values for which it doesn't hold (I thought 2^128+1 was NOT a prime) primes numbers who happen to be of the form (2^(2^n))+1 are called Fermat primes. Some pretty large ones are known (could send a list...) 3) I don't know about the third stated formula Hope this straightens things out... Frank.Vernaillen@rug.ac.be From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Mon, 11 Apr 94 18:39:09 PDT To: cypherpunks@toad.com Subject: Re: number theory Message-ID: <9404120138.AA09603@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Phil Karn [density of Carmichael numbers?] I have a vague recollection of the number of Carmichael numbers less than N being N^(2/7). Thus, the number of 1000-bit Carmichael numbers is (2^1001)^(2/7) - (2^1000)^(2/7) = 2^286 - 2^(2000/7) = 2^285*(2-2^(5/7)) =~ 2.2 x 10^86 I make no claims that this information is correct. -Ray -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Mon, 11 Apr 94 22:08:08 PDT To: cypher Subject: Cyber PsyOps (Re: Shot) Message-ID: <9404112207.aa26681@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text From: Blanc Weber Date: Mon, 11 Apr 94 20:17:28 PDT >included "Life, liberty, Pursuit of Happiness", and what do you suppose >George thought about that? > >Some questions I would ask in regard to this warfare business: >What sort of a win would you be aiming for, which served the purposes >of rational discussion poorly? For how long would you be expecting to live in the company of those whom you drove to irrationality? And how >would you go about the business of returning everything back to a Psychological Warfare is the only way to compete with the NSA on this issue. This is how they are manipulating the Clinton Administration, and the population with propagandic undue infuluence. Power is only aquired by the fact that the population gives the NSA power via credibility. They are the NSA, ergo, they must know what they are talking about. The Clinton Administration has been similarly duped. Second question. Of the consensual normalities of society, Fredrich Perls said, "You can choose to participate in the collective psychosis, or dare to be yourself, and possibly be crucified." I'm in the business of raising the population's awareness, as is EFF. Perls also said, "Awareness of itself, is curative." Provisions for the survival of tribal anarchy- a pure democracy- were written into the Constitution by Thomas Jefferson, if one is to give weight to progressive theory. An aware, informed, and actively participating population is my aim, not "driven to irrationality" as Blanc state above. The internet, in its present state is a belevolent anarchy, with guidlines of courtesy extended to the new participants by the older experienced participants.Some of us are experienced and quite comfortable functioning in an anarchic environment. As the hordes come, we are already preparing the way for them. Kapor talked about the public outcry that would be percipitated by shutting down the internet. We've talked about strength in numbers. We can trust the innate herd instinct of humankind to self regulate and organize itself with in this new paradigm of confluence. Psychological Warfare is duofold. It harrases the enemy, and hopefully wins the hearts and minds of the population. I suggest Blanc not throw the baby out with the bath water. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Mon, 11 Apr 94 19:59:36 PDT To: cypherpunks@toad.com Subject: Prime Numbers Message-ID: <9404120259.AA11138@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes: > It was first claimed that if (2^n-2)/n was an integer, then n was > prime. That's false. I thought he said "if p prime, then p|(2^p-2)" which is why I stated the converse isn't true. > then: > > This is fermat's little theorem. What you have written basically > >says 2^N - 2 = 0 (mod N) or 2^(N-1) = 1 (mod N). Note, the converse > >doesn't apply. If (2^N-2)/N is an integer, N isn't neccessarily > >prime. For example, take N=561=(3*11*37) > > 561 is the first Carmichael number. If you replace 2 by any other > number relatively prime to 561, then the congruence still holds. (The > second Carmichael number is 1729, if I remember right.) It was Which is why I chose it. Carmichael numbers are pseudoprime in any valid base so when coming up with a counterexample to the converse of fermat's little theorem, just memorize a few Carmichael numbers. The key property of them is if n is a Carmichael number and n=p*q*r, then (p-1), (q-1), and (r-1) divide (n-1). I wonder if Carmichael numbers always have some small factors. If true, PGP's sieve test probably eliminates the very very rare case that you actually choose one. -Ray -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Tue, 12 Apr 94 04:50:59 PDT To: cypherpunks@toad.com Subject: RE: Shot 'Round the World Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Blanc Weber writes: > From: Greg Broiles > "... we don't need to demonstrate good behavior to convince it/them > that we deserve or can be trusted......" > ". . . to bolster their flagging confidence, they need a good kick in > the teeth." > "There is no rational argument that can force the non-trusting to trust." > ". . . the point may be to create a state of irrationality, not a > particular rational conclusion." > . What you would be aiming for here, apparently, is neither their > psychology nor their intellect. But actually if you are not intending > to communicate at all, then all of things which I mentioned are > irrelevant. I would leave you to your own devices. The only message I think is worth communicating is "We're doing our own thing. You will not be able to stop us because of [ .. reasons ..] so don't bother trying. Have a nice day." and I'm inclined to think even that is unnecessary. Terrorism and psychological warfare could be considered a form of communication; it is, after all, intended to create or maintain a particular understanding on the part of others; but it is not communication in the same way that a letter is. I don't know anything at all about what Jeff is up to, so he'll have to speak for his own (actual) motives and purposes; I was hoping to point out that what he's up to can seem more useful when it's not considered in the context of a rational discourse within polite society. > "Perhaps this discourse about "images" isn't useful, and it's time to > talk about capabilities." > . What image do you get of the engagement of your capabilities under > normal circumstances vs under a totalitarian regime? I've got no idea what you mean by "normal circumstances"; if your point is that totalitarianism sucks, I agree. I could chatter on about how I think things ought to be, but I don't imagine most folks give a damn. I believe we have a right to work towards a social/political structure (or lack thereof) where our capabilities are fruitfully and fully engaged, whether or not bureacrats and dictators find that convenient. (Of course, they may have already found the state where *their* capabilities are best engaged .. :) > What sort of picture is created in your mind by the statements about > human nature, "endowed ...with inalienable rights", among which are > included "Life, liberty, Pursuit of Happiness", and what do you suppose > George thought about that? Uhh .. a right to privacy (and to the use of strong crypto) whether or not that makes other people nervous or damages their fragile confidence? > Some questions I would ask in regard to this warfare business: > What sort of a win would you be aiming for, which served the purposes > of rational discussion poorly? For how long would you be expecting to > live in the company of those whom you drove to irrationality? And how > would you go about the business of returning everything back to a > viable, liveable state, supposing you achieved victory? The usual pattern is destabilization, then a power grab by whatever group is correctly positioned - either revolutionaries or the local military. Lather. Rinse. Repeat. Personally, I'm inclined vis-a-vis the NSA and TLA's in general to let sleeping dogs lie, at least for the moment. Other folks (Grady, Jeff) see opportunities differently; I encourage folks who think leverage and timing is on their side to take advantage of opportunities as they occur. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLapGn33YhjZY3fMNAQHmZAP7BscprSqPUr4cIW+nxRv1z/Ym8l2qcF0N Wav2xXK8R2D7ZlYb1fwTw+6Q85Z8fjh/8RXaWkfJzBLvcAj9dxIE+fYc8+USfAfV SfCev9f8QcZ9hYNzkoU4CiwmAftGsZzpoEFVl/N9jjd+YEAbO6ChI5UeBY6+/yeu Q5hVFg6fap0= =y8mJ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 11 Apr 94 16:18:19 PDT To: cypherpunks@toad.com Subject: New anon mailer idea? Message-ID: <199404112317.AAA09654@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain *** This message is not from the person in the headers above. *** Reply to this message as normal, but be sure to include the *** following three lines in the mail when you do: *** Remailer-Reply-To: fdwgfjghfsdvkglhfslkjghfdkjhgkjfhgkfhg *** ljdfhkjhgfkjhfgkvjhfklvgkfjhvbgjkfhgjkhfgfkjhgjkfhgjf *** jkfdhkjfhgk;hfdgklhfdlgfldjkglkjfhg;hfgkjhfhgfghfkdhg *** Your reply mail will be anonymised. :From: Matthew J Ghio :> How about generating a secure hash and using that as an index :> into a table? If there's an address already there, use that - :> otherwise, generate one. :> :> Generate the hash from the incoming address, of course. That way, :> you don't need to keep track of anon-id-to-real-id mappings, yet :> guarantee that each user has one and only one anon address. Of :> course, folks coming in from different hosts will have different :> anon ID's. :> :> Or have I missed some blindingly obvious technical point thaqt :> would make this impossible? :I don't see how this would prevent me from having to keep track of :anon-id-to-real-id mappings. It could work for sending mail, but I'd :still have to have some way of keeping track of the real ids for the :replies. Excuse me butting in to a discussion I haven't really been following (I don't have a lot of interest in remailers); I'm wondering if everyone is missing some terribly obvious point here. Without knowing too much about how the current anon/remail stuff works, tell me what you think of this way of doing things (apologies if it's what someone already does or has been discussed recently). I want to mail fred@somesite anonymously. I know fred@somesite's public key. I encrypt my message for fred, then send it to a remailer address with instructions to pass it on to fred. For a little eavesdropping security, I include an anonymous pgp key of mine in the mail to fred so that he can reply to me without the remailer operators reading his mail. You can choose your favourite syntax for how I ask the remailer to send this mail to fred - I don't care what it is. The remailer then encrypts *my reply mail address* with the remailers own key, and inserts this as a header in the mail which only it can read. It attaches a little message to this header saying 'when you reply to this message, be sure to include this opaque header I'm giving you here...' The recipient gets the mail, decodes it, reads it, and replies. (Maybe encrypted with an anonymous public key I included in the mail, maybe in cleartext - doesn't matter for the scheme) When he replies, he included the small encrypted block that the remailer gave him at the top of his message, as he was asked to do by the remailer. The reply goes to the anonymous remailer. The anonymous remailer decrypts the header block that it searches the mail for, and extracts my email address from it again. The remailer then passes the mail back to me - this time including an encrypted block with the fred@somesite's address in it. (Or some other address if fred replied from another account; or perhaps I mailed a mail to news gateway - well, my encrypted address will still work even if a dozen people reply to the news article by mailing via the remailer, and now I *don't* know who the encrypted sender is) In this way, once a conversation has been established, replies can keep going backwards and forwards without much fancy protocol at all - all you ever do is remember not to delete the encrypted block that the remailer keeps inserting at the top of your mail. And with this scheme, the remailer does not need to remember the addresses of either the initial poster or the recipient, and hence can't divulge them if the machine is hacked. So it gives you a combination of the penet-style mailer with return address, and the cypherpunk-style mailer of throw-away anonymity -- as long as you trust the remailer operator not to cheat and log stuff anyway. Of course, you then extend the scheme by the same mechanisms that the cpunk remailers already use - chaining from one remailer to the next... if done properly, the return addresses should chain too, transparently, and the whole scheme will remain easy to use. Clearly this scheme is succeptible to mass logging of comms links followed by a bust to grab the remailer's secret key, but that's about par for the current remailers anyway. This scheme is no worse, and possibly quite a bit better. So, have I just stated the obvious or is this a new idea to anyone? Regards G PS Note this scheme doesn't need Matthew's hack for "+" in usernames, which not everyone wanting to run a remailer in say a private account on netcom etc would be able to install... PPS I thought for fun I'd put a header of the kind I'm talking about on this mail. Anyone replying should note it really *will* go to me, and you *won't* be anonymized ;-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Mon, 11 Apr 94 16:34:51 PDT To: cknight@crl.com Subject: Re: your mail Message-ID: <199404112330.AAA09888@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain From: Chris Knight So much for an Ivy-League education... Please send mailing list requests to owner-cypherpunks@toad.com Actually I think that should be majordomo@toad.com, and if it isn't, then cypherpunks-request@toad.com owner-* addresses are intended for mail bounces and stuff like that. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 11 Apr 94 16:36:21 PDT To: cypherpunks@toad.com Subject: Re: A confused quotation ? Message-ID: <199404112333.AAA09944@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : Is this not strange ? :Date: Sun, 10 Apr 1994 20:26:23 -0400 :From: E-D-U-P-A-G-E : ... : :OPEN SECRET : Instead of using mathematical codes to scramble and unscramble :messages, Georgia Tech physicists are devising a way of sending a message :with electronic noise generated by a flickering laser. By connecting :identical lasers over fiber optics, the same random pattern of noise is :generated at both the sending and receiving end, and the receiving simply :subtracts the noise to uncover the message. (Atlanta Journal-Constitution :4/7/94 E2) It is as you say a confused quotation. My guess is it's that synchronised chaos crap again, badly reported. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Tue, 12 Apr 94 00:54:15 PDT To: cypher Subject: Re: Cyber PsyOps Message-ID: <9404120054.aa03553@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Black Unicorn sez.. >What you seem to be looking for is change NOW. >THIS SECOND. If this is your time table, I hope you like bloodshed. Change is happening now. This is not something an individual can instigate, it just happens in predictible cycles. I'm just spitting in the ocean with my $0.02. I am committed to the letter and the spirit of the Constitution of the United States of America. Maybe Marbury v. Madison (1803) was a fuck up. Reversing that decision is a plank of the Libertarian platform. The Constitution has provided amending provisions, and we can always rectify the errors of shortsightedness. Article XXI Section 1. The eighteenth article of amendment to the Constitution of the United States is hereby repealed. I opperate under the ASSUMTION that anything I release publicly, (email post cards included), is available to the intelligence community. Here's a little personal Hx for you and cypherpunks. I find it rather Pynchonesque. Between a high school friend of mine, Peter Anthony Zellner, and I, we have 3 Social Security #'s. Two of them are consecutive and are mine. The US Navy spent a years worth of investigation, (NIS), to find out why Pete's SS# didn't work. He was given an "N" designation for Navy until they got it straightened out. My mother has testified under oath in a court of law she signed my elistment papers when I was 17. When I was 18, my draft classification was 1-H. On 18 February 1983, an Air Force Lt Col stopped by my place in Denver on his way to a conference at Keystone that became SDI. I refused a mission and was cashiered on the spot. End of story. I can offer circumstantial evidence and personal corraboration that the above is true. FOIA is useless. I always draw a blank- (which is indicative of an active file). In the Fall of 1984, at the bequest of Robert Bragg, Petty Officer 1st Class, NIS ran a check on me. The reason is because FTS clearances are "Q" clearances, and I gave Bragg the proper cue. Bragg informed me that NIS considered me questionble. There are a lot of very bright people doing some important work on this list that is far beyond my technical expertise. I don't have to write it, however, just learn how to use it. I offer mainly social philosophy and social activism.In consideration of this, I have no intentions of disscussing the above any further. One may believe it, or disbelieve it. I don't care. If one tends toward disbelief, I'm sure the above will be used in an attempt to discredit me. If my personality and activism is disruptive to cypherpunks, I can always shut up and just read the damn thing. I have no intention of becoming involved in a Detweilerian flame war. Especially with Black Unicorn. I'm trained to determine potential harm of a classified leak. I can tell by Unicorn's response that he is informed to an extent, yet has a limited paradigm of intelligence access by which he/she makes his/her judgements. Carry on cypherpunks. If rebuttal to my statements cloggs the group, I will do all I can to minimize it. I can always sit here and read the damn thing. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 11 Apr 94 22:59:34 PDT To: eagle@deeptht.armory.com (Jeff Davis) Subject: Re: Cyber PsyOps (Re: Shot) In-Reply-To: <9404112207.aa26681@deeptht.armory.com> Message-ID: <199404120558.AA01264@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > > From: Blanc Weber > Date: Mon, 11 Apr 94 20:17:28 PDT > > >included "Life, liberty, Pursuit of Happiness", and what do you suppose > >George thought about that? > > > >Some questions I would ask in regard to this warfare business: > >What sort of a win would you be aiming for, which served the purposes > >of rational discussion poorly? For how long would you be expecting to > live in the company of those whom you drove to irrationality? And how > >would you go about the business of returning everything back to a > > Psychological Warfare is the only way to compete with the NSA on this > issue. This is how they are manipulating the Clinton Administration, and > the population with propagandic undue infuluence. Power is only aquired > by the fact that the population gives the NSA power via credibility. They > are the NSA, ergo, they must know what they are talking about. The Clinton > Administration has been similarly duped. The assertion that the NSA is manipulating the executive borders on the indefensible. The NSA make educated suggestions in their field of expertise. The President worries about the policy implementations from the executive. If the NSA is really in control, why the hell are they doing public relations instead of remaining the super secret agency they would much prefer? This is simply a re-hash of the old arguement I had with tmp@netcom.com. I expected more. > Second question. Of the consensual normalities of society, Fredrich Perls > said, "You can choose to participate in the collective psychosis, or dare > to be yourself, and possibly be crucified." I'm in the business of raising > the population's awareness, as is EFF. Perls also said, "Awareness of > itself, is curative." The problem with your potential crucifiction is that no body gains for your death. You are not Jesus. We do not profit if you are imprisioned. > Provisions for the survival of tribal anarchy- a pure democracy- were written > into the Constitution by Thomas Jefferson, if one is to give weight to > progressive theory. An aware, informed, and actively participating population > is my aim, not "driven to irrationality" as Blanc state above. An aware, informed, and actively participating population being your target, you will want to reach as many people as possible. I think most will agree that you tend to the fringe right now and thus your audience will be limited. > The internet, in its present state is a belevolent anarchy, with guidlines of > courtesy extended to the new participants by the older experienced > participants. Some of us are experienced and quite comfortable > functioning in an anarchic environment. As the hordes come, we are > already preparing the way for them. An anarchy with local lords controlling individual participation. (System admins) An anarchy with regional economic powers that charge for inclusion. (Service providers) An anarchy with an organized watchdog group. (CERT) An anarchy subject to the laws of the participants residency. (MIT bust) An anarchy with export regulations. Some anarchy. It seems to me you're talking about goals, not reality. > Kapor talked about the public outcry that would be percipitated by shutting > down the internet. We've talked about strength in numbers. We can trust the > innate herd instinct of humankind to self regulate and organize itself with > in this new paradigm of confluence. Have to have a real anarchy first. > Psychological Warfare is duofold. It harrases the enemy, and hopefully wins > the hearts and minds of the population. I suggest Blanc not throw the baby > out with the bath water. Harass the NSA. Win the press and the people in the process? If that's what your proposing, I really can't follow you, and I think the majority of the population will tend to think along the same lines. > -- > PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! > > * eagle@deeptht.armory.com email info@eff.org * > *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** > ***** Committed to Free Public Internet Access for World Peace ***** Look, I really don't object to your goals. I'd like less regualtion too. Unfortunately distributing restricted documents at will and declairing psy-warfare on the NSA probably won't get you there. I hope I'm wrong, and I hope you do it all by yourself, but I have to ask the question, had the document been top secret, or even just confidential, would you still have spread it around so easily? To me that reflects a lack of judgement and recklessness. I tend to think of actively subverting an intelligence agency the same way. Better in my mind to learn and act in a guided way, not throwing every stick and spear and gernade that comes to hand at the target. What you seem to be looking for is change, NOW. THIS SECOND. If this is your timetable, I hope you like bloodshed. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Tue, 12 Apr 94 02:43:34 PDT To: cypher Subject: Cyber PsyOps Message-ID: <9404120243.aa07957@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Having read Black Unicorn, Thank you. Would you please critique my _Paradigms_of_Revolution? I am prone to action on instinct. I'm still thinking about your questions relative to function. For one thing, I suggest that everyone have a refferance with the Constitution with in arms reach of their terminals. Its despicalbly under read by law enforcement types, and may give us an edge up somewhere down the road. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Frank Vernaillen Date: Mon, 11 Apr 94 18:01:41 PDT To: Peter Wayner Subject: Re: Classic Math gone wrong...Re: (n!+1)^(1/2) In-Reply-To: <199404120007.AA13053@access3.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Scott Collins: > (...) > The classic proof goes: > > Is there a largest prime number? > If there is then collect all primes, p1...pn and multiply them > together p=p1*p2*...*pn. p+1 is not divisible by p1...pn. Therefore > p+1 is a prime. This last step (therefore p+1 is a prime) is not totally correct. You forgot the posibility p+1 NOT prime, but some prime number pn divides p+1. This number is prime and >pn. So in any case there would exist a prime >pn, which contradicts the hypothesis, and the conclusion is indeed: > Therefore there is no largest prime number. Frank.Vernaillen@rug.ac.be From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "gtoal@gtoal.com" Date: Mon, 11 Apr 94 21:59:24 PDT To: cypherpunks@toad.com Subject: Re: New anon mailer idea? Message-ID: <9404120451.AA29748@pizzabox.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain Following up my own post, because I'm rather pleased with it and have had some more ideas... :-) : I want to mail fred@somesite anonymously. I know fred@somesite's : public key. I encrypt my message for fred, then send it to a : remailer address with instructions to pass it on to fred. For a little : eavesdropping security, I include an anonymous pgp key of mine : in the mail to fred so that he can reply to me without the remailer : operators reading his mail. You can choose your favourite syntax : for how I ask the remailer to send this mail to fred - I don't care : what it is. : The remailer then encrypts *my reply mail address* with the remailers own : key, and inserts this as a header in the mail which only it can read. : It attaches a little message to this header saying 'when you reply to : this message, be sure to include this opaque header I'm giving : you here...' : The recipient gets the mail, decodes it, reads it, and replies. : (Maybe encrypted with an anonymous public key I included in the : mail, maybe in cleartext - doesn't matter for the scheme) When : he replies, he included the small encrypted block that the remailer : gave him at the top of his message, as he was asked to do by the : remailer. : The reply goes to the anonymous remailer. The anonymous remailer : decrypts the header block that it searches the mail for, and : extracts my email address from it again. The remailer then passes : the mail back to me - this time including an encrypted block with : the fred@somesite's address in it. (Or some other address if : fred replied from another account; or perhaps I mailed a mail : to news gateway - well, my encrypted address will still work : even if a dozen people reply to the news article by mailing : via the remailer, and now I *don't* know who the encrypted : sender is) : In this way, once a conversation has been established, replies : can keep going backwards and forwards without much fancy protocol : at all - all you ever do is remember not to delete the encrypted : block that the remailer keeps inserting at the top of your mail. I've thought of another thing that cypherpunks like that this scheme can do: return postage. Where the remailer encrypts the reply address and puts it in the body of the destination mail, so that the adressee can reply, I'd been assuming a public key system like pgp, just because that's what we're used to. But in fact the encryption is entirely private to the remailer and might as well be secret key like DES. So instead of having a single master key, let's use a key that's generated for each message. So, the remailer encrypts the return block with a secret DES key, and includes something like the MD5 hash of the DES key in cleartext so that it can find the correct DES key when the reply comes back. (Hmmm. doesn't have to be the md5 hash - could even be the filename that stores the key - yeah, that works better...) Anyway, we now have a way of doing postage. Let's say that the outgoing message was to a mail2news gateway, and the sender asked for a limit of 10 replies. Then as each reply comes in, the reply count stored in the file that holds the DES key is decremented to 0, and when it hits 0 the file is deleted. Unless the remailer operator made illicit backups, that return address can *never* be used again - it may be out there on the net in an encrypted version, but *no-one* can now decrypt it. More likely you'd use this feature to guarantee single-shot replies. Similarly, the same thing can be applied to timed-expiry keys - the file storing the DES key can be removed after a certain time has elapsed. If you post a message on some timely event, you arrange that only answers posted in the next 48 hours will be delivered - anything that arrives too late is bounced by the remailer. I can see *lots* of uses for this feature :-) One nice use of this is to foil traffic analysis - if you send off something to someone with a reply address and force an immediate reply, they don't have time to get stuff in place to watch all the feed sites and follow a message through the net if they later want to trace who you are by sending you lots of mail (a technique I realised would work against Julf's mailer) - as soon as one of the remailer-chain's keys has expired (and been deleted), that part of the routing is permanently broken. Couple this implementation of postage-limitation with the Magic-money stuff for payment and I think we have quite a nice extension of the cypherpunk mailing ethos. I wonder if it could be hacked in to the existing remailers? Anyone interested? G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 12 Apr 94 01:58:10 PDT To: eagle@deeptht.armory.com (Jeff Davis) Subject: Re: Cyber PsyOps In-Reply-To: <9404120054.aa03553@deeptht.armory.com> Message-ID: <199404120857.AA03989@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > Black Unicorn sez.. > > >What you seem to be looking for is change NOW. > >THIS SECOND. If this is your time table, I hope you like bloodshed. > > Change is happening now. This is not something an individual can instigate, > it just happens in predictible cycles. I'm just spitting in the ocean with > my $0.02. I am committed to the letter and the spirit of the Constitution > of the United States of America. [Deletions] > I opperate under the ASSUMTION that anything I release publicly, (email > post cards included), is available to the intelligence community. Here's > a little personal Hx for you and cypherpunks. I find it rather Pynchonesque. Indeed, you have made it quite clear that you don't seem to care what leaks are attributed to you. > > Between a high school friend of mine, Peter Anthony Zellner, and I, we have > 3 Social Security #'s. Two of them are consecutive and are mine. The US > Navy spent a years worth of investigation, (NIS), to find out why Pete's SS# > didn't work. He was given an "N" designation for Navy until they got it > straightened out. > > My mother has testified under oath in a court of law she signed my elistment > papers when I was 17. When I was 18, my draft classification was 1-H. > > On 18 February 1983, an Air Force Lt Col stopped by my place in Denver on > his way to a conference at Keystone that became SDI. I refused a mission > and was cashiered on the spot. End of story. > > I can offer circumstantial evidence and personal corraboration that the above > is true. FOIA is useless. I always draw a blank- (which is indicative of > an active file). In the Fall of 1984, at the bequest of Robert Bragg, Petty > Officer 1st Class, NIS ran a check on me. The reason is because FTS > clearances are "Q" clearances, and I gave Bragg the proper cue. Bragg > informed me that NIS considered me questionble. [Deletions] > One may believe it, or disbelieve it. I don't care. If one tends toward > disbelief, I'm sure the above will be used in an attempt to discredit me. > If my personality and activism is disruptive to cypherpunks, I can always > shut up and just read the damn thing. I have no intention of becoming > involved in a Detweilerian flame war. I don't intend to flame you, nor to begin a flame war. I questioned your methods, and you respond with nothing but smoke. You outline some broad goals but advance no theories about how they might be accomplished by your immediate actions except admitting that the individual can't affect much. Your approach puzzles me. I will, however, never advance the suggestion that you not participate. I wouldn't bother to reply if you didn't seem worth the effort. This is why I stopped bickering with tmp@netcom.com. You seem too devoted to your cause to be dissuaded by me. What is one to infer about your response to more compelling pressures? > Especially with Black Unicorn. I'm trained to determine potential harm of > a classified leak. I can tell by Unicorn's response that he is informed to > an extent, yet has a limited paradigm of intelligence access by which he/she > makes his/her judgements. This from a "questionable" statured military type with three self-appointed SSN's? I have always found civilian intelligence more agreeable. Less regimented. Less reactionary. Less worry with the indoctrination of training. I'm afraid personal attacks deserve personal attacks. In addition, I question your analysis of the NSA security manual and its potential harm. I might add that I think it suggests a poor CI ability, not a well defined one as you would have us believe. To a person with your training, the damage of the manual should be clear to you. If I'm wrong than Military Intelligence really needs some work indeed. Back to the Walker days in the Navy? > Carry on cypherpunks. If rebuttal to my statements cloggs the group, I will > do all I can to minimize it. I can always sit here and read the damn thing. I believe that what your doing is an key part of cypherpunks, discussing, absorbing, sharpening. It's the DORK39's who are disruptive. Just try not to be so judgemental on a personal level and stick to the argument. You know nothing of me nor my education or experience, don't pretend to by citing some off the wall remark about CI training in the hopes that it might impress the less informed readers. > -- > PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! > > * eagle@deeptht.armory.com email info@eff.org * > *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** > ***** Committed to Free Public Internet Access for World Peace ***** > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 12 Apr 94 09:54:45 PDT To: cypherpunks@toad.com Subject: number theory In-Reply-To: <199404112227.PAA07925@mail2.netcom.com> Message-ID: <9404121644.AA21493@ah.com> MIME-Version: 1.0 Content-Type: text/plain >If a^(n-1) mod n != 1, the number is composite and can be >rejected. But, if a^(n-1) mod n == 1, you can only be 50% sure n is >prime. I should point out that the standard argument that picking 'k' different values for 'a' and then calculating the probability as (1/2)^k is fallacious. This would be true if the probabilities were independent, but they aren't. There was a paper on this about five years ago whose awareness has not been yet widespread. I no longer have the reference. For everybody that wants to really know about this, find out about the Miller-Rabin test. >(Roughly speaking; Phil Karn notes that the PGP docs indicate >a 50%, I've seen proofs that this pseudoprime test fails 50% of the >time, etc. But these are upper bounds; the real percentage seems much >lower and I haven't seen a tighter bound on it). The 50% figure is easy to show with some considerations about quadratic residues. Tightening the bound is much more difficult. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 12 Apr 94 10:02:46 PDT To: cypherpunks@toad.com Subject: number theory In-Reply-To: <199404112346.QAA11556@servo.qualcomm.com> Message-ID: <9404121652.AA21518@ah.com> MIME-Version: 1.0 Content-Type: text/plain The figure I have for the Carmichael numbers is x^(.1), where .1 is approximate. Ray has the exponent at 2/7. The exact one doesn't matter so much, because compared to the density of primes (x/ln x), these are both extremely small. The chance of picking a Carmichael number is very small. But that's not the relevant density. The problem with RSAREF's prime testing is that it will find pseudoprimes base 2. Carmichael numbers are pseudoprimes to any base, but that's unneeded for the RSAREF test. What is needed is the density of pseudoprimes base 2. I don't know that figure. I don't know that anybody does. I would really suggest that someone with access to Mathematica or Maple do an experiment to find out how many non-primes the RSAREF algorithm passes. Carmichael numbers do not, generally, pass the Miller-Rabin test. Some might; I'll bet it's an open question. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 12 Apr 94 10:15:07 PDT To: cypherpunks@toad.com Subject: more number theory In-Reply-To: <199404120257.TAA26115@jobe.shell.portal.com> Message-ID: <9404121704.AA21541@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Failure depends on how many iterations >you perform (n iterations = 2^-n chance of failure) and the values of >the base you choose. As I pointed out before, this probability is not correct. The trials are not independent, so you cannot just multiply them together. >I'm familiar with two other primality testing algorithms [...]: >Lucas' and Lehmer's. For some good information on primality testing, see A Course in Computational Algebraic Number Theory by Henri Cohen Chapter 9 is titled "Modern Primality Tests". I give you fair warning that you will not be able to understand this without significant effort. The Pocklington-Lehmer primality test is in Chapter 8 "Factoring in the Dark Ages". There's a very interesting result stated here, "There exists a probabilistic polynomial time algorithm which can prove or disprove that a given number N is prime". The result is by Adleman and Huang. (Yes, _that_ Adleman.) And for purposes of cultural literacy, the names are the Jacobi sum test, the elliptic curve tests, Goldwasser-Kilian, and Atkin (a development on G-K). Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Tue, 12 Apr 94 10:08:15 PDT To: cypher Subject: Cyber PsyOps & Media Message-ID: <9404121008.aa22177@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text I just got off the phone with David Wilson with the Chronicle of Higher Education. Sarah Simpson confirmed my membership in EFF to him, and said I'd better talk to him myself. I told him the document was posted to Usenet, I just accelerated the news of its leak. I told him it was my statement that a wake up call was needed to the American public. They need to take the initiative themselves to attain internet access by their own means. I told him in my opinion it was authentic and I told him why. I assured him that if the document contained classified information I would not have blasted it all over the globe. I told him I had no idea of the origin of the leak. He asked for a copy of my essay, _Paradigms_of_ Revolution_ and I sent it to him. That is a complete report. If it isn't in the above paragraph, I didn't tell him. Are we all clear? Thought so. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Tue, 12 Apr 94 10:53:11 PDT To: perobich@ingr.com Subject: Re: Crypto, satellites, & China Message-ID: <9404121752.AA28444@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >From: Lyle_Seaman@transarc.com > >paul@poboy.b17c.ingr.com (Paul Robichaux) writes: >> I never knew that encryption fell under MTCR in addition to ITAR. >> Presumably any crypto hardware or software which can be used to >> protect missile or satellite telemetry or commanding can be >> restricted. > >It's my understanding that, according to international missile >treaties (probably the MTCR), missile telemetry data must be >transmitted in the clear. This is ostensibly so that the various >world powers can be assured that a "test" missile launch really is a >test and is not going to wipe out someone's capital. It's also so >that various intelligence agencies can have accurate estimates of >everyone's capabilities. This knowledge is widely viewed as >stabilising. The space shuttle has provision for receive only secure voice for the same reason. On military missions they carry up codelists such as one would use over insecure medium. One wonders if they install a locking door on one of the lockers for securing classified. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lyle_Seaman@transarc.com Date: Tue, 12 Apr 94 08:15:00 PDT To: perobich@ingr.com Subject: Re: Crypto, satellites, & China In-Reply-To: <199404111958.AA26473@poboy.b17c.ingr.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain paul@poboy.b17c.ingr.com (Paul Robichaux) writes: > I never knew that encryption fell under MTCR in addition to ITAR. > Presumably any crypto hardware or software which can be used to > protect missile or satellite telemetry or commanding can be > restricted. It's my understanding that, according to international missile treaties (probably the MTCR), missile telemetry data must be transmitted in the clear. This is ostensibly so that the various world powers can be assured that a "test" missile launch really is a test and is not going to wipe out someone's capital. It's also so that various intelligence agencies can have accurate estimates of everyone's capabilities. This knowledge is widely viewed as stabilising. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Tue, 12 Apr 94 11:23:03 PDT To: cypherpunks@toad.com Subject: Clipper Chips in video descramblers Message-ID: <9404121822.AA28517@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain Recently someone posted reference to GI (General Instruments) getting authority to use Clipper chips in descramblers. One wonders about motivation on their part. ITAR already exempts the use of crypto in video descramblers where the crypto cannot be used for other purposes. DES is already used in descramblers such as the Video Cypher II, and can be exported under commodity jurisdiction. It is unlikely that anyone is going to spend the money to break DES keys and redistribute pirate authorization. The chances of discovery are too large. So, what is their motivation? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Lake Date: Tue, 12 Apr 94 10:50:43 PDT To: cypherpunks@toad.com Subject: alias in phone book Message-ID: MIME-Version: 1.0 Content-Type: text/plain I have recently been participating in a thread concerning anonymity and pseudonymity on the Internet. Somebody was complaining about trying to find somebody and they were logged in with an uncorrelatable alias. (Fishman = Don Johnson????) The person was asking for a rule that everyone log in with an alias that DIRECTLY correlated them with their "real world" (relative term) pseudo. Yuch!!!!! What I was wondering was if any of you law hacks out there new anything about the following comment regarding phone books A professor of communications has brought up the fact that it is illegal to use a pseudo in the white pages of the phone book. Is this the case? Help!!!! lake@uenics.evansville.edu ---------------------------------------------------------------------------- Remember the last time you called her, she forgets Pray to her, she will remember that she will remember that ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 12 Apr 94 12:12:35 PDT To: lake@evansville.edu Subject: alias in phone book In-Reply-To: Message-ID: <9404121902.AA21744@ah.com> MIME-Version: 1.0 Content-Type: text/plain >A professor of communications has brought up the fact that it is illegal >to use a pseudo in the white pages of the phone book. Is this the case? I would suggest first, to ask this professor to make a legal citation, and if one is not forthcoming, to ask for a retraction of the claim. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 12 Apr 94 12:12:08 PDT To: cypherpunks@toad.com Subject: RE: Cyber PsyOps (Re: Shot) Message-ID: <9404121913.AA05000@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Jeff Davis "Psychological Warfare is duofold. It harrases the enemy, and hopefully wins the hearts and minds of the population." And then all you have to do is maintain your control over the situation. Once you have persuaded everyone to come over to your psychological point of view and have won their sympathies, all you have to do is leave them to their own imagination and they will, like "herds", self-regulate and organize into a new paradigm of confluence according to the tribal provisions written into the Constitution by Thomas Jefferson, thus giving weight to progressive theory. Then for sure you would have a society based on consensual normalities, the horde for whom you would have prepared the way: aware, informed, and actively participating in your aim. Definitely, this would prove that Marbury v. Madison (1803) was a *not* a fuck up. The Libertarian platform would not reverse that decision, because the Constitution has provided amending provisions, and we can always rectify the errors of shortsightedness. I mean, the FOIA may be useless, but we *could* always sit here and read the damn thing. Psychological Warfare is truly the only way to compete with the NSA on this issue. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 12 Apr 94 13:22:29 PDT To: Adam Lake Subject: Re: alias in phone book In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 12 Apr 1994, Adam Lake wrote: > . . . > > A professor of communications has brought up the fact that it is illegal > to use a pseudo in the white pages of the phone book. Is this the case? > Help!!!! To the best of my knowledge, your professor is full of it. For years, I was listed in the White Pages as "TANSTAFFL." The phone company put up a fuss at first, but I bullied them into it. In the same White Pages a gay bartender in San Francisco's Castro district used the name, Kate Forna, which in telephone order is: Forna, Kate Works for me. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jimn8@netcom.com (Jim Nitchals) Date: Tue, 12 Apr 94 13:25:52 PDT To: cypherpunks@toad.com Subject: Alias in phone book Message-ID: <199404122026.NAA25429@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I doubt it's illegal to use an alias for the white pages. Pac Bell listed me as "Spaceman Spiff" in the '87 or '88 Palo Alto white pages. Only a few people bothered to call and see if there was "really" a Spaceman Spiff at my number :) The reasons for the strange name were: I didn't want to pay for an unlisted number, and Spaceman Spiff was my pseudonym on a BBS that discouraged use of real names. Of course the law may have changed; Pac Bell may have let my request slide by accident; I'm not a lawyer etc. Just supplying a point of information on the subject, - Jim Nitchals (jimn8@netcom.com) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 12 Apr 94 10:31:45 PDT To: Cypherpunks Mailing List Subject: remailer@soda ? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Is the remailer@soda.berkeley.edu down? I tried to use it, but it doesn't seem to be remailing. :( From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.cs.hmc.edu Date: Tue, 12 Apr 94 15:54:06 PDT To: cypherpunks@toad.com Subject: number theory Message-ID: <9404122254.AA03798@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > I should point out that the standard argument that picking 'k' > different values for 'a' and then calculating the probability as > (1/2)^k is fallacious. This would be true if the probabilities were > independent, but they aren't. There was a paper on this about five > years ago whose awareness has not been yet widespread. I no longer > have the reference. Okay, my memory has been jogged... is this a paper by Pomerance, "On the distribution of pseudoprimes"? He gave more precise estimates for the number of base-2 pseudoprimes. With his more precise estimates, the chance of a 100 digit number passing the base-2 pseudoprime test is about 1/10^13... I think his work applies only to base-2 pseudoprimes, so my statement concerning the error rate of Miller-Rabin is still correct: for s iterations, the chance of failure is 2^-s. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCUAgUBLar8xIOA7OpLWtYzAQEAmgP2NQx7a3woaZMgT5CeqOFrhqyRcYt3mAPd 9bnf+f19E4Il42e0xw9vQjOMyowB/IkATQf+//ADIFxhE9p+2MOpD8eDr9saGYOV bVwV2/bWtzsHqjsbWRH27/5lEwFXerGfJNSc1ITkZFwp1QwpzmVvn6gkOZ2lf0AJ /q3QneS7iw== =2XH+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 12 Apr 94 10:46:48 PDT To: cypherpunks@toad.com Subject: Re: Cyber PsyOps & Media In-Reply-To: <9404121008.aa22177@deeptht.armory.com> Message-ID: <9404121745.AA25274@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Davis says: > I just got off the phone with David Wilson with the Chronicle of Higher > Education. A really well known publication. > Sarah Simpson confirmed my membership in EFF to him, and said > I'd better talk to him myself. Yup, its real hard to get EFF membership so check those credentials, folks. > I told him the document was posted to Usenet, I just accelerated the > news of its leak. That document contained SO MUCH unexpected information we can see why you cared that much. > I told him it was my statement that a wake up call was needed to the > American public. I'd suggest using the phone. Call all the numbers in lexicographic sorting order starting with 201-221-0001 and work upwards. Happy dialing. > They need to take the initiative themselves to attain internet > access by their own means. Remember, the lightbulb contains the seeds of its own revolution. > He asked for a copy of my essay, _Paradigms_of_ Revolution_ A classic -- I can see why he wanted it. > That is a complete report. We would ask that from now on you file your reports by typing cat report >/dev/null We will receive all the important contents of your reports far faster that way than via email. > Speaking & Thinking For Myself! Thank goodness you aren't thinking for someone else! > *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** > ***** Committed to Free Public Internet Access for World Peace ***** *PLONK* Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rperkins-remailer@nyx.cs.du.edu Date: Tue, 12 Apr 94 12:58:25 PDT To: cypherpunks@toad.com Subject: number theory Message-ID: <9404121958.AA03410@nyx.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > I should point out that the standard argument that picking 'k' > different values for 'a' and then calculating the probability as > (1/2)^k is fallacious. This would be true if the probabilities were > independent, but they aren't. There was a paper on this about five > years ago whose awareness has not been yet widespread. I no longer > have the reference. Okay, my memory has been jogged... is this a paper by Pomerance, "On the distribution of pseudoprimes"? He gave more precise estimates for the number of base-2 pseudoprimes. With his more precise estimates, the chance of a 100 digit number passing the base-2 pseudoprime test is about 1/10^13... I think his work applies only to base-2 pseudoprimes, so my statement concerning the error rate of Miller-Rabin is still correct: for s iterations, the chance of failure is 2^-s. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCUAgUBLar8xIOA7OpLWtYzAQEAmgP2NQx7a3woaZMgT5CeqOFrhqyRcYt3mAPd 9bnf+f19E4Il42e0xw9vQjOMyowB/IkATQf+//ADIFxhE9p+2MOpD8eDr9saGYOV bVwV2/bWtzsHqjsbWRH27/5lEwFXerGfJNSc1ITkZFwp1QwpzmVvn6gkOZ2lf0AJ /q3QneS7iw== =2XH+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Tue, 12 Apr 94 12:29:16 PDT To: Lyle_Seaman@transarc.com Subject: Re: Crypto, satellites, & China In-Reply-To: Message-ID: <199404121924.AA04683@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain > It's my understanding that, according to international missile > treaties (probably the MTCR), missile telemetry data must be > transmitted in the clear. This is ostensibly so that the various > world powers can be assured that a "test" missile launch really is a > test and is not going to wipe out someone's capital. It's also so > that various intelligence agencies can have accurate estimates of > everyone's capabilities. This knowledge is widely viewed as > stabilising. No, I think the MTCR is like ITAR: it restricts who may export what. The MTCR is the rationale behind why we don't export rocket engines to countries like Pakistan who are believed to be developing IRBMs. Of course, some dual-use technology probably slips through, just as it has with ITAR and COCOM. All of the strategic arms reduction treaties include a provision for telemetry monitoring, but I didn't think "ordinary" satellite launches were covered. Especially in the case of commanding; you really don't want J. Random Hacker to reorient the attitude or orbit of your comsat. -Paul -- Paul Robichaux, KD4JZG | Out the 10Base-T port, through the router, perobich@ingr.com | over the leased line, off the bridge, past Intergraph Federal Systems | the firewall... nothing but net. Of course I don't speak for Intergraph. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue, 12 Apr 94 12:41:25 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199404122044.OAA20328@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Earlier, somebody indicated that large primes of the form 2^(2^n)+1 exist... actually, it is conjectured that beginning with F5, all are composite. This person is probably confusing Fermat numbers with Mersenne numbers (see my earlier post) - large Mersenne primes exist, but not all Mersenne numbers are primes. Also, it was suggested that 2^128+1 is prime; this is false. You can almost do the calculation by hand using Fermat's Little Theorem. But with Mathematica: PowerMod[3, 2^128, 2^128+1] = 47511664169441434718291075092691853899 This is not 1 so 2^128+1 is definitely not prime. > The key property of them is if n is a Carmichael number and n=p*q*r, > then (p-1), (q-1), and (r-1) divide (n-1). > I wonder if Carmichael numbers always have some small factors. Well, many Carmichael numbers do have small factors, but not necessarily. If you derive the formuals for creating Carmichael numbers, you can use them to create Carmichael numbers with prime factors, arbitrarily large if your patience is willing. For example (with just a few minutes of Mathematica time) p = 600035641 q = 1200071281 r = 1800106921 n = 1296230964879005767193383441 p,q,r are prime n is a Carmichael number And incidentally, Carmichael numbers can have more than three prime factors, for instance 7 * 13 * 19 * 37, the smallest Carmichael number with four. > I should point out that the standard argument that picking 'k' > different values for 'a' and then calculating the probability as > (1/2)^k is fallacious. This would be true if the probabilities were > independent, but they aren't. There was a paper on this about five > years ago whose awareness has not been yet widespread. I no longer > have the reference. Well, for our purposes, we only care if the probability is lower or higher than (1/2)^k. Maybe you can be more certain than (1/2)^k in which case you are even happier. So this is "fallacious" because the probabilities aren't independent... so, what, are we talking larger than (1/2)^k or smaller? If smaller, then (1/2)^k is an easy to calculate upper bound. Earlier, I said: >> Failure depends on how many iterations you perform (n iterations = >> 2^-n chance of failure) and the values of the base you choose. >As I pointed out before, this probability is not correct. The trials >are not independent, so you cannot just multiply them together. Okay, this paper you keep referencing - does it apply to primality testing based on pseudoprimes (converse of Fermat's Little Theorem), or other methods, such as Miller-Rabin? The above passage (the double quoted one) applies specifically to Miller-Rabin, a test which has no "bad" inputs - e.g. there exist numbers which will always pass pseudoprime testing, but there do not exist numbers which always pass Miller-Rabin. For M-R, the chance of failure depends on the number of iterations. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLar5AYOA7OpLWtYzAQEyLQP/Wb6m+S0pBQrkqPVrbUgkLCgoT5fmLuKC +0zZ6plve65CuUSalI//L+kZmfaf2WiJnAow1V58i7YJQwMKnds3KomZKbMMpzzb Y3wbQvuNc+T0kSi7uMeJG0vuzgwjgCYzAI0Xqv2i7hkMN1wejqax8tSK0ZKualrr SEJKeTKmBvA= =RwAS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Thomas Date: Tue, 12 Apr 94 11:51:44 PDT To: David Koontz Subject: Re: Clipper Chips in video descramblers In-Reply-To: <9404121822.AA28517@io.lrcs.loral.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 12 Apr 1994, David Koontz wrote: > Recently someone posted reference to GI (General Instruments) getting > authority to use Clipper chips in descramblers. One wonders about > motivation on their part. Maybe they were "suitably incentivized..." Joe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry Shapiro Hawk" Date: Tue, 12 Apr 94 12:31:03 PDT To: "koontzd@lrcs.loral.com> Subject: Re: Clipper Chips in video descramblers Message-ID: <9404121925.AA02898@warwick.com> MIME-Version: 1.0 Content-Type: text/plain David Koontz: @ Recently someone posted reference to GI (General Instruments) getting @ authority to use Clipper chips in descramblers. One wonders about @ motivation on their part. ITAR already exempts the use of crypto @ in video descramblers where the crypto cannot be used for other purposes. @ So, what is their motivation? As I have long predicted, clipper has a likely chance of going into every cable converter/set-top box. That's 65 million homes and that would make clipper the defacto encrypt/decrypt system in the world. Cable systems need strong cypto to prevent not only theft of their services but to product the transactional data of their customers. (e.g, to hide what you are ordering on pay per view, your credit card numbers, etc,) and when they offer voice services they will also need to encrypt your voice.... This is really big brother in your living room, your bedroom, and if you have a TV there, you bathroom..... kitchen, den, workstop and ..... well you get the point. Harry Shapiro Hawk Manager of Computer Services Warwick Baker & Fiore habs@uucp.warwick.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 12 Apr 94 12:36:20 PDT To: cypherpunks@toad.com Subject: Re: alias in phone book In-Reply-To: <9404121902.AA21744@ah.com> Message-ID: <9404121936.AA25442@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > >A professor of communications has brought up the fact that it is illegal > >to use a pseudo in the white pages of the phone book. Is this the case? > > I would suggest first, to ask this professor to make a legal citation, > and if one is not forthcoming, to ask for a retraction of the claim. A friend of mine who's a lawyer has a subtle pseudo in the phone book because he doesn't want to be harrassed at home by clients. (Basically he's listed under a deliberate misspelling of his name.) The phone company cheerfully listed him under a different name than the one on his bill. The "professor" in question is likely very very wrong. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Tue, 12 Apr 94 12:38:19 PDT To: cypherpunks@toad.com Subject: MacPGP and AOL(again) Message-ID: <9404121938.AA03318@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain I have figure out a way to distribute MacPGP on AOL. I uploaded a listing of where to get MacPGP and in the file description I said that I would e-mail individuals that wanted MacPGP but didn't have Internet access, along with sprea ding the word around. I will only have to mail it originally to myself and then forward it to others as they request it. Any comments or suggestions are welcome. Reuben Halper Montclair High~r MyPublicKey.asc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Tue, 12 Apr 94 13:19:58 PDT To: cypherpunks@toad.com Subject: Re: alias in phone book Message-ID: <9404121954.AA03498@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From: hughes@ah.com (Eric Hughes) > > >A professor of communications has brought up the fact that it is illegal > >to use a pseudo in the white pages of the phone book. Is this the case? > > I would suggest first, to ask this professor to make a legal citation, > and if one is not forthcoming, to ask for a retraction of the claim. > > Eric It's definitely false, at least here in NYC. A well-known alternative to having an unlisted phone number (a privilege that the phone company charges extra for, the crooks) is to have your phone listed under a different name. So, if I'm listed in the phone book as "Nick Drake," I'm still listed, and so I don't get charged for being unlisted. However, anyone looking for D. Mandl in the phone book won't find me, so I'm _effectively_ unlisted. Strange but true. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 12 Apr 94 16:26:52 PDT To: cypherpunks@toad.com Subject: alias in phone book In-Reply-To: <9404121936.AA25442@snark.imsi.com> Message-ID: <9404122316.AA22164@ah.com> MIME-Version: 1.0 Content-Type: text/plain >The phone >company cheerfully listed him under a different name than the one on >his bill. As long as we're telling funny phone name stories, I had a friend who had not only an "unlisted" number, but even if you knew the fake name, it was also unqueryable. Fokkersef, Hugo A friend of his was trying to get in touch with him from another city and only knew the alias. The first time he asked the information operator for the number for "Hugo Fokkersef", he got hung up on. After the third hang-up, he gave up. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Tue, 12 Apr 94 14:54:28 PDT To: cypherpunks@toad.com Subject: Aliases (general case) Message-ID: <9404122154.AA11300@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain Actually, it is legal to use an alias for any number of things, including the phone book, *_so long as the purpose is not to defraud_*; thus, using Mother Teresa Charities might be so construed, while using Sam Jones probably would not be. There are prohibitions against using false ID...driver's lic., passport, and so forth...but not against using an alias. This is all after consultation with my attorney... As a side note, it is possible in Texas to file an "assumed name" at the courthouse of the county(ies) wherein you plan to do business...costs about $15, including the notary fees, and lasts 10 years. You can have almost anything for a name....and what would be more natural than having your new "business name" in the phone book? Nice, legal...and cheap (except a business line is a bit more expensive). Can this be done in other states? Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: johns@macadam.mpce.mq.edu.au (John Savage) Date: Mon, 11 Apr 94 23:57:26 PDT To: cypherpunks@toad.com Subject: Help: Can I get a current Cypherpunks gateway site list here? Message-ID: <9404120655.AA03642@macadam.mpce.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain I have been sent a somewhat dated file, listing Cypherpunks remailer sites, and mail-to-news gateways; can I get sent a current list, please? (It is the gateway list that I'm particularly after.) In case this is an automated a/c: I did not get the list please send list Thanks, ################## internet: johns@macadam.mpce.mq.edu.au ################### From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sfexaminer@aol.com Date: Tue, 12 Apr 94 15:22:32 PDT To: eagle@deeptht.armory.com Subject: Keay's story (hitting the street as we speak) Message-ID: <9404121727.tn683217@aol.com> MIME-Version: 1.0 Content-Type: text/plain Posted to relevant usenet groups: This story will appear on the front page of the San Francisco Examiner today (4/12/94) in the 3-star and later editions. Keay Davidson is writing a follow-up story for tomorrow: if you were involved or can offer other assistance, please call (415) 777-7793 collect or e-mail sfexaminer@aol.com. Hackers retaliate by leaking manual By Keay Davidson` EXAMINER SCIENCE WRITER` Computer hackers waging what they say is a war against government electronic snooping have distributed over international computer networks a copy of the supersecret U.S. National Security Agency's employee manual. The NSA manual, which was sent to dozens of news organizations Tuesday, was distributed ""to embarrass the NSA'' and prove that even the U.S. government's most covert agency can't keep documents secret, said Grady Ward, a software designer from Arcata in Humboldt County. Ward said the document initially appeared on a Texas-based hackers network late last week, and he helped redistribute it over other electronic networks. ""The intent is to embarrass the NSA and demonstrate that even their own security manual can be distributed,'' Ward said. NSA officials said the document is an unclassified employee handbook. Anyone seeking a copy of it would need to file a Freedom of Information Act request, said NSA spokeswoman Judi Emmel. The identity of the person who initially obtained the document and how it was obtained was not clear. The manual warns employees to safeguard the document: ""While you may take this handbook home for further study, remember that is does contain "FOR OFFICIAL USE ONLY' information which should be protected. ... Appropriate administrative action will be taken to determine responsibility and to apply corrective and/or disciplinary measures in cases of unauthorized disclosure. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Tue, 12 Apr 94 17:47:09 PDT To: cypherpunks@toad.com Subject: Anonymity and the US Supreme Court Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Adam Lake's question about the legality of pseudonyms sent me trolling about Westlaw today, in search of some case law supporting the rule I learned (somewhere .. sigh.) - that pseudonyms are OK as long as there's no intent to defraud. No luck there yet, but I did find an interesting passage in an opinion which found a LA city ordinance void which required that any handbill have upon it the "true name and address" of the persons responsible for it. "Anonymous pamphlets, leaflets, brochures and even books have played an important role in the progress of mankind. Persecuted groups and sects from time to time throughout history have been able to criticize oppressive practices and laws either anonymously or not at all." It later says "Even the Federalist Papers, written in favor of the adoption of our Constitution, were published under fictitious names. It is plain that anonymity has sometimes been assumed for the most constructive purposes." Cite is _Talley v. State of California_, 362 U.S. 60, 64-65, 80 S.Ct. 536, 538-539 (1960). -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLas8qH3YhjZY3fMNAQGHogP+KZKWULNE7wftUNKGVJmdaJ4zpjaVywfS IQqpu0duzbORLyKVIV4ZtAGrAnItMV/ZDNwg2KyDoHasUUNKQeBMKYXp+4KpxFL2 flreCRCe/ZqKQ4+EJzNQXT4HtQglbDO3Tl3aM411urnhFLhTCorrbTW4NChhd3S8 6TIdKCFnD4Q= =Bp6d -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Tue, 12 Apr 94 18:36:09 PDT To: cypherpunks@toad.com Subject: Prime number tests Message-ID: <199404130137.SAA24173@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Well, there is one prime number test which NEVER fails, and that is that (n-1)!+1 mod n is zero for all primes, and non-zero for all non-primes. ;-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: flesh@fido.wps.com (Flesh) Date: Tue, 12 Apr 94 18:57:11 PDT To: cypherpunks@toad.com Subject: Re: alias in phone book In-Reply-To: <9404121936.AA25442@snark.imsi.com> Message-ID: <199404130157.SAA05934@wps.com> MIME-Version: 1.0 Content-Type: text/plain It should be also noted, that my ex-wife had her name listed in the phone book as being Voom VaVa. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 12 Apr 94 16:19:15 PDT To: cypherpunks@toad.com Subject: Re: alias in phone book Message-ID: <9404122318.AA02875@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > > >illegal to use a pseudo in the white pages of the phone book. > It's definitely false, at least here in NYC. A well-known alternative > to having an unlisted phone number (a privilege that the phone company It may be that, under some monopolies\\\crooks\\bums\\\ Public Utility Commissars, the PUC has made it illegal to avoid Phone Company fees, or (far more likely) some Phone Companies don't let you do this, because it *is* a cheap way to get an unlisted number. I haven't heard of any jurisdictions for which this is true, but there are 50 sets of PUCs who make random annoying laws, and a lot of small phone companies as well as the Bells, GTE, Contel, etc. Most phone companies also let you have additional listings, usually for a fee, which are good for things like roommates, spouses with different last names, organization listings that are really your home phone number, etc. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue, 12 Apr 94 17:12:23 PDT To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu (cypherpunks) Subject: Yet more number theory Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Well, I'm the person posting all the number theory stuff anonymously. Well, not too anonymously since I am signing each post... ;) I thought I'd try out Matt Ghio's service. I'm not sure exactly what will happen, but hopefully you will able to reply to this message and reach me! Anyway, I got my copy of "Elementary Number Theory and its Applications" by Kenneth Rosen just now, and checked Miller-Rabin primality testing, and pseudoprime primality testing. Eric pointed out some recent work (by Pomerance I presume) and it does indeed junk the notion that for pseudoprime testing, the failure rate is 2^-n, n being the number of trials. However, Miller-Rabin isn't susceptible (it uses strong pseudoprime testing) - and what it even better is the latest bound is 4^-k! That is, if you pick k integers and perform M-R on n for each, the chance a composite will pass is less than (1/4)^k. And, there is no analogy of a Carmichael number for strong pseudoprimes. So I guess the bottom line is M-R is the way to go. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLas39YOA7OpLWtYzAQETVQP/YzHMudKp/ehgcG0MkBeoyhQsItAlAvXL VVj2VN2ac7KjlqtyP/Frjq+6s/T0ai4MhojboaWKBJfuUvZT1hBj0c0PvkaHVeiQ H1eJpEXEqbFoouRX/M7ZYLmwfeJenKn0th408gJBf6yDHwdv9dyo7//Hhd/GreWJ K+9nHl4k3kU= =9zRl -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dan McGuirk Date: Tue, 12 Apr 94 21:58:50 PDT To: cypherpunks@toad.com Subject: Re: Prime Numbers In-Reply-To: <9404120224.AA07676@toad.com> Message-ID: <199404130501.WAA09532@enuxsa.eas.asu.edu> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Eli Brandt writes: > > primes numbers who happen to be of the form (2^(2^n))+1 are called > > Fermat primes. Some pretty large ones are known (could send a list...) > Please do. My recollection was that none existed above 65537. Well, according to "An Introduction to the Theory of Numbers" by G.H. Hardy and E.M. Wright you're correct. They say the largest n for which the Fermat prime F_n has been found is F_4 = 2^(2^4)+1 = 65537. Of course, this book was written in 1938 so the situation could have changed since then. F_n is known to be composite for 7<=n<=16, n=18, 19, 21, 23, 36, 38, 39, 55, 63, 73 and others. Not a very successful conjecture for Fermat, I suppose... - -- Dan McGuirk djm@asu.edu When cryptography is outlawed, pkog ofklsjr vija fhsl ciehgoabykze. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLat8kI6/chyd1nKpAQEqQQH/YUdds9T92d8jdeSdDYl3uiKS/otGARJe YZ/GOjrf3fSQsCqQ2zBYSW30aX+zyJRhvxTu6B9h91IphZHPq6hKzw== =4JUh -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schirado@lab.cc.wmich.edu (Schirado) Date: Tue, 12 Apr 94 19:02:25 PDT To: cypherpunks@toad.com Subject: Re: CyberPsyOps and Media Message-ID: <9404130202.AA00235@lab.cc.wmich.edu> MIME-Version: 1.0 Content-Type: text Is it really fucking necessary to write long, involved essays expounding on the exact reasons one is placing someone in thier killfile? Not only is it unnecssary, it's extremely rude. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Tue, 12 Apr 94 23:21:47 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199404130607.AA14231@xtropia> MIME-Version: 1.0 Content-Type: text/plain Subject: Any cypherpunks building encrypted phone? Hello everyone! I'd like to know if anyone on the list has made any attempt to construct a true encrypted phone, something at the level of the AT&T DES phone. I think that it ought not to be too difficult to build a couple, using existing modems and basic hardware design. If all the commercial phones are going to be Clipper-based, we'll have to build the real ones ourselves. Lady Ada, Queen of Engines From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue, 12 Apr 94 20:28:56 PDT To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu (cypherpunks) Subject: MATH: number theory Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- All right, more people have joined the number theory fun! Somebody other than myself posted: > Well, there is one prime number test which NEVER fails, and that is > that (n-1)!+1 mod n is zero for all primes, and non-zero for all > non-primes. ;-) To which Peter Murphy asks: > Would you be able to show me a reference? I can, and I'm sure the original poster can as well. Any book on number theory should have Wilson's theorem; the second theorem isn't too difficult to prove. The first part of the above statement is a direct result of Wilson's theorem, which I posted in an earlier statement. A recap: Wilson's theorem: for any prime p, (p-1)! = -1 mod p ==> (p-1)! + 1 = 0 mod p See "Elementary Number Theory and its Applications" page 185. As a consequence of Wilson's theorem: for a composite number n, (n-1)! = 0 mod n, except for n = 4 (for n = 4 you get 2) ==> (n-1)! + 1 != 0 mod n For a proof, see "Number Theory and its History" page 261. Hm. hope nobody is getting confused between the factorial notation and C language "not equals" operator. More extensive bibliographic information is available (authors, publishers, etc.) if you want. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLatmAIOA7OpLWtYzAQFGLAQAlFv9mBD1+T4S8QB7zb+KZlhUtsIzEFH5 CvNw45V1kzbEMp4ydopbcyI9AmkODMZZdaW+lexUPJANqMCf7irb9bG0Jom//711 mvPEZmyVSMTBz33eAA6RSu+mQaaL7Ek1BE64iDXCJFkSyUy2x18Q9+APQ29AaMpH NG6FIbO/Ex8= =FjqL -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 12 Apr 94 23:48:47 PDT To: cypherpunks@toad.com Subject: Encrypted Telephones In-Reply-To: <199404130607.AA14231@xtropia> Message-ID: <199404130649.XAA00336@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Subject: Any cypherpunks building encrypted phone? > > Hello everyone! I'd like to know if anyone on the list has made > any attempt to construct a true encrypted phone, something at the > level of the AT&T DES phone. I think that it ought not to be too > difficult to build a couple, using existing modems and basic hardware > design. If all the commercial phones are going to be Clipper-based, > we'll have to build the real ones ourselves. > > Lady Ada, Queen of Engines Yes, several such projects are underway. Eric Blossom even showed a PCB of one at a Cypherpunks meeting, using an inexpensive DSP chip. Software-only versions, with some compromises in speech quality probably, are also underway. Phil Zimmermann described his progress at the last Cypherpunks meeting. ("Software-only" can mean using off-the-shelf, widely-available DSP boards like SoundBlasters.) And I know of at least two more such projects. Whether any will materialize is anyone's guess. And various hacks have already been done. NeXT users have had voicemail for years, and certain Macs now offer something similar. Adding encryption is not a huge obstacle. A year ago, several Cypherpunks meeting sites around the U.S. were linked over the Internet using DES encryption. The sound quality was poor, for various reasons, and we turned off the DES in a matter of minutes. Still, an encrypted audio conference call. So such things are possible today. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Evidence Inc." Date: Wed, 13 Apr 94 00:22:05 PDT To: anonymous@extropia.wimsey.com Subject: Re: your mail In-Reply-To: <199404130607.AA14231@xtropia> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 12 Apr 1994 anonymous@extropia.wimsey.com wrote: > Subject: Any cypherpunks building encrypted phone? > > Hello everyone! I'd like to know if anyone on the list has made > any attempt to construct a true encrypted phone, something at the > level of the AT&T DES phone. I think that it ought not to be too > difficult to build a couple, using existing modems and basic hardware > design. If all the commercial phones are going to be Clipper-based, > we'll have to build the real ones ourselves. > > Lady Ada, Queen of Engines > Word has it that Phil Zimmerman, author of PGP, is working on an IBM compatible program to encrypt telephone conversations with PGP, using a high speed modem and a sound card. When I spoke with Phil last (actually, the only time I spoke with him) in February, he advised me that the program was in beta stage, and was currently operational with *no* encryption built in... He indicated that the basic engine (high speed modem and souncard in an IBM compatible) was working "better than [he] expected." I can't wait to see this thing when its finished. Forget clipper-phones, every American will already have everything they need to have their own encrypted phone... Yup, just use that multimedia PC that has been collecting dust except when you pull out the old Encylcopedia CD- Rom!! Evidence, Inc. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Irdial-Discs Date: Wed, 13 Apr 94 16:48:08 PDT To: cypherpunks@toad.com Subject: The Clipper *CAN* be Thwarted. Message-ID: <314@irdialsys.win-uk.net> MIME-Version: 1.0 Content-Type: text/plain The Clinton administration is artificially forcing the usa/world to adopt the Clipper Chip as the standard for data/voice encryption, by using us government funded economies of scale to create a large pool of cheap devices that would be hard to resist by the communications using/manufacturin g community. In order to stop this obviously undesireable situation from becoming the only option, a similar counter-strategy must be employed to offset the saturation effects of the flood of clipper chips that is to come. How to do it. ------------- 1/ A massive public awareness operation must be started. 2/ A crypographically strong alternative chip must be created. 3/ In the same way that SETI was kept alive by contributions, the creation of this alternative 'Zipper' chip must be funded by the public, and then manufactured in the millions, to take the same advantage of economies of scale that the clipper will. 4/ The zipper chip should then be distributed and publicized to completely discredit the clipper chip. This is a very simplified outline of the kind of plan that needs to be implemented. If we are going to save privacy for everyone, economic warfare tactics must be used to counter the warfare that is being waged against us all. PC based phone scrambling systems will not have the necessary impact that will be needed to kill the clipper chip and all of the nefarious uses it can and will be put to. We must provide a strong, backdoorless, alternative chip that will be attractive to every telephone user and communications device manufacturer, who will reason that it is better to have a device that no one can tap than it is to have a device that even _one_ person can tap. This situation _can_ be turned around. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry Shapiro Hawk" Date: Wed, 13 Apr 94 09:31:29 PDT To: "extropians@extropy.org> Subject: Tech: Encryption and Satellites (re: GI) Message-ID: <9404131331.AA03139@warwick.com> MIME-Version: 1.0 Content-Type: text/plain We need to learn more about these technology and if any are based on Clipper: As reported in the April 11th issue of Electronic Media: The satellite pirates are finally getting the message... owners of satellite dishes and unauthorized decoding technology are converting to authorized equipment in droves... Key pay cable providers are now going though the second stage of moving from General Instrument's Video Cipher II (VC II) encryption system to its more secure VideoCipher Renewable Security (VCRS) system. Adopting VCRS are HBO, Cinemax, Showtime, TMC, Viewer's choice, REquest TV, Playboy channel, Spice, and Netlink. Netline offers three superstations. "There have been 30,000 to 40,000 conversion customers a month for the past for months." Meanwhile, with the digital era in mind, Primestar Partners is preparing to move its DBS (direct broadcast satellite) from Scientific-Atlanta's analog B-Mac encryption to General Instrument's DigiCipher digital compression technology, which also provides teh most recent security meansures. Primstar expects to start phasing in DigiCipher in January. "We have the ability to make changes to the security as we move forward." The French pay TV service Canal Plus International is developing its own digital system in association with broadcasters in Germany and spain. Hughes' (hi Eric), DIRECTV plans to launch next year with News Datacom Conditional Acesss and Authorization Control system... A spokesperson for New Datacom said the basis for the technology is an algorithm with an efficient proof-of-identity scheme. .... have products for both analog and digital encryption. Harry Shapiro Hawk Manager of Computer Services Warwick Baker & Fiore habs@uucp.warwick.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 13 Apr 94 07:04:59 PDT To: CYPHERPUNKS@toad.com Subject: Quants vs Congress Message-ID: <199404131404.AA29334@panix.com> MIME-Version: 1.0 Content-Type: text/plain Big hearings in Congress today about how evil derivatives and the quants who build them are. They are a threat to government as we know it. Don't tell anyone but the "intermediation of political risk" was one of the greatest invention of the 1980s. Combine same with strong crypto and you almost have to feel sorry for the public employees in our midst. Watch out for a little downsizing. To show that I'm a charitable guy, I have some free advice to anyone reading this who is involved in "taking the King's shilling": I understand that there is a bright future in computer maintenance technology. A word to the wise.... DCF "Buddy can you spare an EXPTIME-complete encryption system?" g' 5O--- WinQwk 2.0b#1165g' 5O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 13 Apr 94 07:32:04 PDT To: CYPHERPUNKS@toad.com Subject: State------>Market Actor Message-ID: <199404131431.AA05169@panix.com> MIME-Version: 1.0 Content-Type: text/plain Yet another data point for tracking the conversion of governments to market actors from last week's Economist: On March 24th at the behest of the Mexican government, the SEC ordered US securities markets to suspend trading in the shares of Mexican companies after the recent political assasination. The NYSE complied. The NASDAQ refused. Shares started trading with a one-hour delay. "With finance globalized, governments can seldom block the operation of markets. Nor should they try to. Few would now suggest closing the foreign-exchange markets, as in the 1960s. In a 24-hour global market, traders and investors could simply shift their business elsewhere." DCF "We'd better hope that strong cypto, cheap telecoms and free markets can provide the organizing basis for a workable society because it is clear that coercion as an organizing principle ain't what it used to be." --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Wed, 13 Apr 94 07:33:32 PDT To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu (cypherpunks) Subject: response to tmp Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- tmp offers some thoughts on a "position" paper by Hal Finney: >> The level of anarchy will inevitably increase as larger numbers of >> people acquire net access. > it seems to me that the cypherpunks already have a name for the kind > of anarchy that can happen when somebody uses pseudonyms to harass and > cause trouble. that word is `detweiler'. do you really know what I don't think Hal is implying all the new people that acquire net access will harass and cause trouble. > hal argues below that `you already know nothing about the people you > interact with on the net' and that `anonymous remailers introduce no > more problems than are already present on the net'. these seem to me > to be flawed arguments. here's why. > [story about going to a party] > 1. [do we really want an online environment where identity is as > transitory as a nym on IRC?] > 2. [it seems that identity is intrinsic] > 3. [anonymous remailers] But see, you are taking things to extremes. Anonimity has its purposes; in some situtations it is valuable, in others it isn't. I should be able to be anonymous if I so desire. 1. Do you want a real life where identity is permanent and accessible to everybody? Where you carry an assortment of cards totally indexing your life and all activities, so in case you meet new people they can quickly be brought up on the sum total of your existence? 2. Identity is instrinsic. How true; by the way, what is yours? I find it incongruous for you to be railing against anonymity and privacy when you yourself hide behind them. 3. Anonymous remailers are just PARTS of a solution; the rest involves digital signatures and reputation systems. I say anonymity is valuable, and to this end, anonymous remailers are valuable. Part of the reason I am loathe to get involved in a detailed discussion with you is that I suspect you are like David Sternlight or Larry Detweiler ** of course, not that I am implying you are either of these people but I have found in the past the both have a tendency to ignore various questions they find "inconvenient" for example, I once cited several instances of real life cases of pseudonymous activity (whatever Mr. Detweiler called them) and another that demonstrates the value of anonymity. Mr. Detweiler swept these under the rug and by and large ignored them! Of course, since I am not implying you are Mr. Detweiler, after all, he is of a philosophical camp in which anonymity and identity hiding is bad. He certainly wouldn't rejoin this list under a name any other that his real one. Thus I conclude you aren't familiar with my previous examples. > but is it the case that all cypherpunks can say they have never > tried to censor anyone by notes to sysadmins, i.e. of detweiler? I think you are confusing censorship with association. Just because I no longer wish to read Mr. Detweiler's rants and raves, and report activity such as various threats to his sysadmin, doesn't mean censorship. > the cypherpunk vision seems to split the world into two groups: > those people i trust (my friends) and everyone else (whom i completely > distrust with intense paranoia). this is a very xenophobic and > chauvinistic philosophy at heart. You need to get off your extreme analogies. For certain interactions, dividing the world into "trusted" and "non trusted" partitions is necessary; for others, it isn't. I don't see the cypherpunks vision as dividing everything into the extreme case. > for example, it seems to me you cypherpunks have a very important > agenda, but you seem to be extremists. the important goal is `defining Hah, you should examine some of your opinions, I find them just as extreme in the other direction. Always citing the worst case scenario, the extreme position, etc. > so what the cypherpunks might consider is a less extremist > elucidation of what `privacy' means. for example, cypherpunks, what > information should a bank be allowed to have on you when you go in to > request a loan? what should companies be allowed to do with credit > histories, and what rights does the individual have to influence them? I agree with this summary, these are concerns all of us have (privacy, etc.) > if you continue to insist that `nobody should know who i am' i fear > you will be bypassed by more sophisticated groups that have a less > polarized view of issues of identity and privacy. and it will The point of anonymity is to allow you to express these "unpopular" views without fear of reprisal. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLawB7oOA7OpLWtYzAQGkbQP/V8pFmSgppjJHp4ZiyXa8H9dabadJZjEz qYpkTjiQtEbxZJOSPKFbIvBeqFDVSXIpIFmP8HIUJny/Q3Gv5dK7GLTmPzBDGjpl sIwEartietpwjdl0H7s5AOfMSMrD+UKwpvsW5gqAXuR1ec0fBdICS9oKCdZDQeFO y0z3RZuvrF0= =Nef2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Wed, 13 Apr 94 07:53:45 PDT To: cypherpunks@toad.com Subject: Re: Clipper Chips in video descramblers Message-ID: <9404131054.AA26806@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain There was also a recent news item that they were being investigated for anti-trust actions. Sounds like a pretty good incentive to me.... -dave > Date: Tue, 12 Apr 1994 14:51:19 -0400 (EDT) > From: Joe Thomas > Subject: Re: Clipper Chips in video descramblers > To: David Koontz > Cc: cypherpunks@toad.com > In-Reply-To: <9404121822.AA28517@io.lrcs.loral.com> > Message-Id: Mime- > Version: 1.0 > Content-Type: TEXT/PLAIN; charset=US-ASCII > Sender: owner-cypherpunks@toad.com > Precedence: bulk > > On Tue, 12 Apr 1994, David Koontz wrote: > > > Recently someone posted reference to GI (General Instruments) getting > > authority to use Clipper chips in descramblers. One wonders about > > motivation on their part. > > Maybe they were "suitably incentivized..." > > Joe > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bsteve@zontar.com (Steve Blasingame) Date: Wed, 13 Apr 94 11:48:59 PDT To: cypherpunks@toad.com Subject: Interesting news note. Message-ID: <9404131826.AA05587@zontar.attmail.com> MIME-Version: 1.0 Content-Type: text/plain Dear Colleagues; This came off the business wire yesterday. I wonder if they truly understand how vulnerable they really are without strong crypto for their transactions? -THE INTERNET SHOPPING Network, the nation's first electronic superstore -available on the worldwide Internet, was formally announced Tuesday at an -event at Techmart in conjunction with the launch of CommerceNet, the -first large-scale trial of electronic commerce on the Internet. -[Business Wire, 516 words, 450813#] Steve Blasingame bsteve@zontar.com (510) 866-1864 Voice (510) 866-1861 FAX From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 13 Apr 94 12:00:17 PDT To: bsteve@zontar.com (Steve Blasingame) Subject: Re: Interesting news note. In-Reply-To: <9404131826.AA05587@zontar.attmail.com> Message-ID: <199404131859.LAA11287@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Dear Colleagues; > This came off the business wire yesterday. I wonder if they truly understand > how vulnerable they really are without strong crypto for their transactions? > > -THE INTERNET SHOPPING Network, the nation's first electronic superstore > -available on the worldwide Internet, was formally announced Tuesday at an > -event at Techmart in conjunction with the launch of CommerceNet, the > -first large-scale trial of electronic commerce on the Internet. > -[Business Wire, 516 words, 450813#] Except that the full version of this announcement--which has been posted several places, possibly even here in Cypherpunks--explicitly mentions the use of RSA via a business relationship with RSA Data Security Inc. Though many Cypherpunks have various problems with RSADSI and the RSA patents, a topic I'll not go into further, it is a hopeful sign for Internet commerce that a strong crypto system is being built in from the git go. Remember, the alternative is Crippler! (Actually, what with the announcement of Crippler being built in to some television-top boxes--cf. the Harry Hawk posts--I would guess these Internet Commerce folks will soon be "visited" by Crippler advocates and "suitably incentivized" to replace RSA with EES technology.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Tue, 12 Apr 94 19:41:35 PDT To: nobody@shell.portal.com Subject: Re: Prime number tests Message-ID: <9404130240.AA19590@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text/plain Would you be able to show me a reference? Peter Murphy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 13 Apr 94 13:20:57 PDT To: cypherpunks@toad.com Subject: (fwd) If Crippler is a Done Deal, What Next? Message-ID: <199404132022.NAA23426@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunk friends, Here's a long article I just posted to talk.politics.crypto and two other groups (with 6500 newsgroups days, you've got to post to more than one group just to ensure reasonable coverage of your target audience). I make a few points I've been itching to make for a while. --Tim Newsgroups: talk.politics.crypto,comp.org.eff.talk,alt.privacy.clipper Path: netcom.com!tcmay From: tcmay@netcom.com (Timothy C. May) Subject: If Crippler is a Done Deal, What Next? Message-ID: Organization: NETCOM On-line Communication Services (408 241-9760 guest) Date: Wed, 13 Apr 1994 20:13:26 GMT Lines: 184 Many of us believe the Crippler/Clipper/Skipjack/Tessera/Capstone/etc. "Escrowed Encryption" system is basically a "done deal," to use David Sternlight's words in alt.privacy.clipper. (Sorry for using so many different names for the "Clipper" program. It was announced as Clipper, last April 16th, and it took most of us only a few minutes to realize what the government folks had apparently not realized in _years_ of work (or at least _months_ with the "Clipper" name), namely, that Clipper is the well-known name of the Fairchild/Intergraph Clipper chip (Fairchild developed this 32-bit chip, then sold the line to Intergraph when National acquired Fairchild) and also is the name of a well-known database compiler. Jeeshh! Anyway, the other names associated with the project: Skipjack, Capstone, Tessera, and probably some I've forgotten here. We who scoff at it also call it: Cripple, Crippler, Flapjack, Clipjack, etc. And with no disrespect to my former employer Intel, with whom I spent 12 invigorating and profitable years, I came up with the "Big Brother Inside" slogan....someone else got the decals printed and I am certainly *not* advocating that cypherhooligans afix these stickers on Clipper phones and Capstone-compliant computers!) Clipper will happen, _is_ happening this very moment. I've believed this for the past year, though this has not lessened by distaste for it in any way. I just see the inertia of the bureaucracy and the ass-covering that is natural to places like Washington (having lived in Langley, Virginia). It was clear when Clipper was announced as an _Executive_ action (reminds me of a movie I saw...) that few if any changes would be made in the proposed system. A few minor alteration of the escrow agent selection, perhaps, but nothing central to the idea that one's private keys are to be held "in escrow" (as Eric Hughes has noted, a gross abuse of the term "escrow"). Clipper is like a requirement that house keys be "escrowed" with the local police, or that all photos processed at the local drugstore be double-printed, with copies sent to the local "Photo Escrow Center." After all, how else can we catch child pornographers and other "bad guys"? And what about those curtains that "encrypt" the visible contents of houses under surveillance? Surely drawing the curtains when one is under police surveillance is equivalent to encrypting one's traffic when the authorities are lawfully surveilling one's computers? Perhaps we need "approved curtains." And what about the many crimes people confess in their diaries? Plans to kill themselves, plans to hide their money from the tax collectors, even plans to develop things like PGP! Surely many crimes could be stopped if diaries, journals, and personal letters could be "escrowed"--with suitable safeguards, of course, to ensure that only legitimate inspections were done (for example, J. Edgar Hoover's need to inspect diaries to find salacious sexual material). Some may call me "shrill" for citing the above points. I don't think so. We are at a kind of cusp in history, where privacy can either be secured through strong crypto--despite the crimes that may go undetected or unpunished because of this--or privacy can be handed over to others to protect or not protect as they see fit. Consider the current signs: - that contractors like Mykotronx, VLSI Technology, Inc., National, and MIPS were already well along in building the chips. (There have been delays reported, and the SecurePhone 3600 is not available in places I've looked, and the MYK78A is reportedly a pig in various ways...) - that the NSA and NIST had too much at stake to back down because a bunch of the rabble (EFF, CPSR, Cypherpunks, 700 Club watchers, Rush Limbaugh fans, and similar pond scum) objected to it. Being an executive action, legislative approval is not needed (I'm not completely convinced there's no way for Congress to block it, as there must be enabling legislations that impinges on the Crippler project). - "suitable incentivization" is being used to induce manufacturers to adopt Crippler. Subsidies are given. Export controls (ITAR-related) are relaxed for Crippler systems, tightened for "noncomplying" crypto systems. Foreign governments have _apparently_ been approached (we on the Cypherpunks list have collected many inputs from non-U.S. sources pointing to this) to deploy their own versions of EES, possibly with variations, and presumably with their own family keys. A true conspiracy buff might call this the Crypto World Order. - reports that cable box makers are signing up to put Clipper technology in every set top (though RSA has a competing, non-escrowed system, which I seem to recall some cable box users were planning to use....could be we'll be seeing the "battle of the crypto systems" coming to a cable system soon! I know which of the two alternatives I'll lobby for: the RSA system (even if I have minor differences of opinion about the advisability of software patents in general and public key patents in particular). Lots of action underway. Turbulent waters can run deep, too. So, if deployment of Crippler is coming, regardless of our protestations and clamorings, what next? I've always felt the big danger was the *outlawing of non-escrowed encryption*. My article, "A Trial Balloon to Ban Encryption," October 1992, sci.crypt and elsewhere, correctly spotted the move toward some form of key escrow. The 1000 responses and messages in related threads indicated that nearly everyone else saw the same thing, too, once the Denning paper on key escrow was pointed out to them. As difficult as outlawing alternatives to escrowed encryption may be (so many avenues for skirting Clipper---too many to go into here), and with the likely public reaction against it (the Time-CNN poll), I strongly suspect this is the intended goal. Without some degree of exclusivity, will Clipper be used by the very folks the advocates want to catch--the drug dealers, the terrorists, the child pornographers, the tax cheats, and the other "bad guys"? Of course not. To be sure, some fraction of them will use Clipper--after all, Pablo Escobar was caught after using a plain old cellular telephone. But in the time frame envisaged, several years from now, wider use of encryption is expected. Absent a ban on non-Clipper technology (or an _attempted_ ban, to be more precise), many will be using cellphones with VoicePGP or similar approaches (I know of half a dozen groups busily developing cheap voice encryption products--and of course some systems are already available). Pity the stupid terrorist who buys an expensive Clipper phone and then uses it to discuss his plans! How might a ban on non-escrowed encryption happen and then be enforced? Whit Diffie has suggested what I think is the most likely--and most chilling--scenario for the outlawing of non-escrowed encryption: use the civil forfeiture laws to to implement a "Zero Tolerance" system for unauthorized, outlawed crypto. Analogous to the "War on Drugs," where corporations are enlisted in the War by threatening them with loss of their assests, or with shut down of their operations, if drugs are found on their premises or if they fail to maintain a "Drug-Free Workplace." The casual user of outlawed crypto may not be caught, but the widespread use of alternatives to key escrow crypto will be thwarted. Corporations will audit personal computers for signs of PGP, RSA, and other "contraband," networks will be Clipjacked for all inter-site (and perhaps intra-site LANs) networks, and the threat of civil forfeiture will be used to terrorize corporations and small businesses into compliance. Needless to say, I am opposed to this in nearly every way imaginable. I don't necessarily impute evil motives to those who advocate today's Clipper and tomorrow's likely mandatory key escrow. I just consider it a dangerous and even unconstitutional step...something like requiring permits for writing articles and for speaking in non-English languages. (By the way, the comparison of crypto to speech is a natural, and accurate, one. If I speak to my friend Alice in a language that wiretappers and eavesdroppers cannot understand, am I "illegally encrypting"? What difference does it make whether this undecipherable speech is Latvian, Elihiuish, or a computer-based translation?) For the past 18 months, since the Digital Telephony Bill and the initial appearance of the key escrow idea, I have targeted my efforts not at short-term things like Clipper, but instead at doing things to make sure that our ability to communicate freely with whomever and in whatever form we choose is not restricted. My favored approach is technological, not political. The real battle is coming, I suspect. --Tim May If you've read this far, thanks! If this outlook interests you, consider joining the Cypherpunks mailing list (the name was jokingly suggested by an editor at "Mondo 2000," as a pun on cipher/cypher and "cyberpunks"). Send a "help" message in the body to "majordomo@toad.com" for instructions. Or, you can bypass the instructions--if you dare--with just a "subscribe cypherpunks" message (in the body) to majordomo@toad.com. Don't join merely to disrupt our mailing list, and be prepared for 30-50 mail messages a day, sometimes more. -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Wed, 13 Apr 94 13:44:29 PDT To: cypherpunks@toad.com Subject: DES/IDEA implemention for an HP 28s Message-ID: <199404132044.NAA13249@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text :: Post-To: sci.crypt I'm looking for an implementation of DES or IDEA in the HP 28s calculator. (It uses a version of FORTH). Failing that, are there any other symmetric key schemes for the HP 28s? Thanks, Sameer From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pierre Omidyar" Date: Wed, 13 Apr 94 14:38:11 PDT To: "Steve Blasingame" Subject: Re: Interesting news note. Message-ID: <199404132118.OAA10190@netcomsv.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Reply to: RE>>Interesting news note. Actually, someone asked about Clipper at the CommerceNet launch yesterday. The question was (paraphrasing): "I noticed you've decided to go with RSA for cryptography. How does Clipper fit into this? [as in, what's your position on Clipper?]" To which Allan Schiffman, CTO of EIT (the main technical architects of the CommerceNet system), replied (paraphrasing): "Apparently, Clipper is only for voice-encryption, so it has absolutely no relevance to this system [secure Mosaic]." This response received a nice smattering of applause from the participants. Pierre -------------------------------------- Date: 4/13/94 12:53 PM To: Pierre Omidyar From: Timothy C. May > > Dear Colleagues; > This came off the business wire yesterday. I wonder if they truly understand > how vulnerable they really are without strong crypto for their transactions? > > -THE INTERNET SHOPPING Network, the nation's first electronic superstore > -available on the worldwide Internet, was formally announced Tuesday at an > -event at Techmart in conjunction with the launch of CommerceNet, the > -first large-scale trial of electronic commerce on the Internet. > -[Business Wire, 516 words, 450813#] Except that the full version of this announcement--which has been posted several places, possibly even here in Cypherpunks--explicitly mentions the use of RSA via a business relationship with RSA Data Security Inc. Though many Cypherpunks have various problems with RSADSI and the RSA patents, a topic I'll not go into further, it is a hopeful sign for Internet commerce that a strong crypto system is being built in from the git go. Remember, the alternative is Crippler! (Actually, what with the announcement of Crippler being built in to some television-top boxes--cf. the Harry Hawk posts--I would guess these Internet Commerce folks will soon be "visited" by Crippler advocates and "suitably incentivized" to replace RSA with EES technology.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." ------------------ RFC822 Header Follows ------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 13 Apr 94 06:04:38 PDT To: eagle@deeptht.armory.com Subject: US Constitution online Message-ID: MIME-Version: 1.0 Content-Type: text/plain Jeff Davis : > For one thing, I suggest that everyone have a refferance with the > Constitution with in arms reach of their terminals. Or *on* their terminals: ftp://wiretap.spies.com/Gov/World/usa.con The same directory contains constitutions and charters of many countries, from Chian to Slovakia, as well as the covenant of the Hamas, and the Magna Carta. -------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA -------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Wed, 13 Apr 94 15:07:22 PDT To: cypherpunks@toad.com Subject: alias in phone book Message-ID: <9404132207.AA15183@toad.com> MIME-Version: 1.0 Content-Type: text/plain * Gun control is people control. - Gary Jeffers Why hasn't anyone discussed the utility of phony names in the phone books for fooling state investigators? If you have an unlisted phone number & a state snoop asks for your listing, the phone company will also check the unlisted numbers. What would happen if you had a phony name that the phone company agreed to use. Would the snoops be thrown for a loss? Could phony names be even better than unlisted? The phone company would probably demand your real name for billing purposes. Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKKKK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Erich von Hollander Date: Wed, 13 Apr 94 18:51:05 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: what gtoal wrote about something Message-ID: <199404140150.SAA04899@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain somebody (was it gtoal?) said something yesterday about how you could have the remailer encrypt the address of the person sending it and put that encrypted address in a block at the end of the message. this would be a good way to do it because the remailer operator cannot reveal a database of aliases and also not having a database makes the remailer easier to maitain and operate, resulting in a remailer with response capabilities, and yet as easy to use as the traditional cypherpunks remailer. i thought that was a cool idea, so i implemented that on the soda remailer (remailer@soda.berkeley.edu). give it a shot. just use it as you normally would and you will see how the response feature works. or finger remailer@soda or send mail to remailer@soda with Subject: remailer-info. e From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 13 Apr 94 19:07:47 PDT To: cypherpunks@toad.com Subject: Another reason for anonymity Message-ID: <199404140208.TAA07503@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The first defamation suit involving the Usenet is described in a post that apparently first appeared in misc.legal.moderated, and then cross-posted into comp.org.eff.talk and alt.comp.acad-freedom.talk. (I won't include it here, though I've ended up writing enough about it that I should've just forwarded the whole thing to Cypherpunks!) It involves a professor denied tenure (and dismissed) at the University of Western Australia. Dept. of Archaeology, or similar. The defendant made some comments last summer about the incompetence of this professor (an ex-American, by the way), his habit of holding "Puppy parties" with a local boy named "Puppy" as the chief entertainment, his drinking exploits, and so on. I read the attacking post and thought it somewhat more extreme than most Usenet comments. But not by much. (And certainly comparable to the various posts Detweiler made calling various people sodomites, spies, terrorists, and so on.) Anyway, the attacked professor (no longer at UWA, for the tenure reasons cited above) filed a suit, the defendant chose not to show up for the trial, and the judge recently issued his decision: AU$40,000 to the defendent, plus 8% annual interest to have begun September 1993. Read the article to see what may be coming, in spades. Of course, our legal minds here on Cypherpunks may be able to tell us how likely such cases are to go this way in America. I can't say. More reasons for anonymity, if one truly believes free speech should be just that, unencumbered by charges of "defamation" and "damage." In the Australian case, either the professor is "upstanding" (think of Richard Feynman, for example), in which case the charges would just bounce off (while I'm no Feynman, in any sense, those "sodomite" charges of Detweiler I just shrugged off) or there's some substance to the charges (i.e., he was a dissipated, pedophilic lech, who neglected his research). Draw your own conclusions. Anonymity has its problems, but it also allows discourse to be somewhat isolated from the idiosyncrasies of the law. And of course, in my view, it it completely kosher (I wanted to say "exculpatory," as I fell into the rhythm of legal lingo, but I'd probably be misusing the word terribly) for anonymous forums to basically say: "This is a forum that allows anonymity and pseudonymous speech. If this offends you, stay out. If you want to file a lawsuit based on some insult you hear in this forum, good luck and fat chance of winning!" But then I'm a free speech radical. (What about shouting "Fire!" in a crowded theater? Let those who see there's no fire beat the shit out of the twerp who shouted "Fire!" Seems fair to me.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 13 Apr 94 19:12:29 PDT To: cypherpunks@toad.com Subject: Re: Another reason for anonymity In-Reply-To: <199404140208.TAA07503@mail.netcom.com> Message-ID: <199404140213.TAA08077@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > reasons cited above) filed a suit, the defendant chose not to show up > for the trial, and the judge recently issued his decision: AU$40,000 > to the defendent, plus 8% annual interest to have begun September ^^^^^^^^^^ > 1993. Whoops! I mean, "to the plaintiff" (the professor). Sorry about that. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Wed, 13 Apr 94 19:21:05 PDT To: frissell@panix.com Subject: Quants vs Congress In-Reply-To: <199404131404.AA29334@panix.com> Message-ID: <9404140219.AA09878@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Big hearings in Congress today about how evil derivatives and the quants > who build them are. They are a threat to government as we know it. Don't > tell anyone but the "intermediation of political risk" was one of the > greatest invention of the 1980s. Combine same with strong crypto and you > almost have to feel sorry for the public employees in our midst. Watch > out for a little downsizing. Aw c'mon Duncan. Derivative of what? What's a quant? Where was the term ``intermediation of political risk'' used? I love your postings when I can make sense of them. This one is so well encrypted I can't. > To show that I'm a charitable guy, I have some free advice to anyone > reading this who is involved in "taking the King's shilling": Do you really think that such people deserve charity? John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLayny8Dhz44ugybJAQFnxwQA3ds9LuJq5S5DSoyh1YUC4C1I5osjcbbY 7CWVwE4NWG0vVuUuhiWuY758MhAfTUq0cvaVGI+fuMV6vyY8gG+muWR8QcDQZPpY bHoPSHgg/zzK1pfzJEM7LguIQsszzWAdJ6OllOsB0OfqwiaAiAphzF1HC/od+iqb R7hAJ5Kx1CU= =hqdA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 13 Apr 94 20:13:54 PDT To: jkreznar@ininx.com (John E. Kreznar) Subject: Re: Quants vs Congress In-Reply-To: <9404140219.AA09878@ininx> Message-ID: <199404140313.UAA15518@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain John Krexnar writes: (Duncan Frissell's section elided) > Aw c'mon Duncan. Derivative of what? What's a quant? Where was the > term ``intermediation of political risk'' used? > > I love your postings when I can make sense of them. This one is so well > encrypted I can't. "Derivatives" mean secondary financial instruments, based on ("derived from") things like stocks, bonds, and real estate. Things like futures markets, "baskets" of other instruments, etc. These started, it may be argued, in the trading pits of Chicago, but have now spread around the world. I think I recall reading (in "Time"'s cover story last week on derivatives and quants, ironically enough--the Wall Street nerd with the "messy room" has replaced the hacker as the Number One Threat to Civilization) that $ 4 Trillion in derivatives trades _daily_. "Quants," closely related to "rocket scientists," are those who use math and statistics for investment purposes. Short for "quantitative." I urge all Cypherpunks who can afford to do so to subscribe to "The Economist." It's filled with good, incisive articles, including the best treatments of breaking science and technology stories in any general magazine. Shoot your t.v., maybe, but don't let your subsription lapse. Available also on newstands, whence information on subscribing may be found (read the mag long enough, and you too will speak in terms of "whence"). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 13 Apr 94 20:27:57 PDT To: Gary Jeffers Subject: Re: Soldier of Fortune magazine. In-Reply-To: <9404140136.AA16459@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Wed, 13 Apr 1994, Gary Jeffers wrote: > . . . > I would like to suggest that some of our more knowledgeable & > eloquent Ccypherpunks such as May, Hughes, Frissell or others consider > approaching Soldier of Fortune magazine about a series of articles > or a regular column on encryption & privacy. I've written for SOF and know one of the contributing editors very well. The trouble is, I'm not sure the threat to strong crypto is close enough the the SOF mission objective. SOF may seem to be a > childish publication to some of us but it has a readership many times > that of Ccypherpunks & we would not be preaching to the converted > (I know there are other purposes to cypherpunks as well). I'm not sure I would agree with the characterization given of SOF. Many people still hold the mistaken belief that SOF is a magazine about mercs. In actuality, SOF is an intelligence publication, very similar to "Aviation Week and Space Technology." They have ass-in-the-grass correspondents wherever there is military confrontation or the threat thereof. > I've read some of their writing on the Waco affair & was impressed > by their anti-government stance & the heavy detail (much better than > the high production value/low content stuff from the mass media). > I'm not a regular reader of SOF but they seem to be old fashioned > patriots & might be warm to the Cypherpunk cause. This is certainly true. > We might have a series or a regular column titled CRYPTO - > THE COMING GREAT WAR or COMMUNICATIONS - THE NEXT GREAT BATTLEFIELD. > We already have a library of articles & copy. Our views would be a bit > novel & just might fit right in with SOF. We could make a deal with > them so that we could reprint the articles on the Internet. A number > of Cypherpunks regularly write good articles. We should make better > use of them. I'll talk to my SOF friend and see if we can come up with an angle. As of right now, I think we might be able to get one article. If so, I think the best approach would be to tie it to strong crypto like PGP as a tool for mercs and wannabees. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 13 Apr 94 12:24:00 PDT To: cypherpunks@toad.com Subject: Re: Interesting news note. Message-ID: <199404131920.UAA04651@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: Steve Blasingame : This came off the business wire yesterday. I wonder if they truly understand : how vulnerable they really are without strong crypto for their transactions? : -THE INTERNET SHOPPING Network, the nation's first electronic superstore : -available on the worldwide Internet, was formally announced Tuesday at an : -event at Techmart in conjunction with the launch of CommerceNet, the : -first large-scale trial of electronic commerce on the Internet. : -[Business Wire, 516 words, 450813#] The press release I saw seemed to be saying it was some sort of integrated DOS turnkey package with built-in RSA signature validation and encryption. I wasn't paying too close attention though. I'm pretty sure it was the same people though. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 13 Apr 94 20:38:41 PDT To: "Timothy C. May" Subject: Re: Another reason for anonymity In-Reply-To: <199404140213.TAA08077@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, American law differs from all other English-derived law in that in the US, truth is a defense against charges of libel or slander. Furthermore, American law is generally more "free speech" oriented with regard to what would otherwise be considered libel or slander. I don't know how this would have played in the States, but I'm not surprised that an Australian court found for the plaintiff. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Wed, 13 Apr 94 18:36:45 PDT To: cypherpunks@toad.com Subject: Soldier of Fortune magazine. Message-ID: <9404140136.AA16459@toad.com> MIME-Version: 1.0 Content-Type: text/plain Gun control is people control. The War on Drugs is the War on Citizens. I would like to suggest that some of our more knowledgeable & eloquent Ccypherpunks such as May, Hughes, Frissell or others consider approaching Soldier of Fortune magazine about a series of articles or a regular column on encryption & privacy. SOF may seem to be a childish publication to some of us but it has a readership many times that of Ccypherpunks & we would not be preaching to the converted (I know there are other purposes to cypherpunks as well). I've read some of their writing on the Waco affair & was impressed by their anti-government stance & the heavy detail (much better than the high production value/low content stuff from the mass media). I'm not a regular reader of SOF but they seem to be old fashioned patriots & might be warm to the Cypherpunk cause. We might have a series or a regular column titled CRYPTO - THE COMING GREAT WAR or COMMUNICATIONS - THE NEXT GREAT BATTLEFIELD. We already have a library of articles & copy. Our views would be a bit novel & just might fit right in with SOF. We could make a deal with them so that we could reprint the articles on the Internet. A number of Cypherpunks regularly write good articles. We should make better use of them. Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKKK! BBBEEEAAATTTT STATE! P. S. Another name for a chip that subverts the Clipper chip. - THE CLIPPER CRIPPLER. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Wed, 13 Apr 94 20:42:50 PDT To: cypher Subject: Re: AP Wire Story on NSA Manual (fwd) Message-ID: <9404132042.aa15990@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Now NBC News is interested... > From: sfexaminer@aol.com > Date: Wed, 13 Apr 94 20:12:26 EDT > > Here's Keay's updated overnite story, which mentions your role. > AP has lots of different feeds. Not all the regional feeds run all the stuff > AP picks up. This was released to all the wire services this afternoon. > > NSA from A-1 > Semiconfidential > rules circulate > > By Keay Davidson > EXAMINER SCIENCE WRITER > It arrived mysteriously at an Austin, Texas, post office box by ""snail > mail'' - computerese for the Postal Service. > But once the National Security Agency's employee handbook was translated > into bits and bytes, it took only minutes to circulate across the country. > Thus did a computer hacker in Texas display his disdain for government > secrecy last week - by feeding into public computer networks the > semiconfidential document, which describes an agency that, during the darkest > days of the Cold War, didn't officially ""exist.'' > Now, anyone with a computer, telephone, modem and basic computer skills > can read the 36-page manual, which is stamped ""FOR OFFICIAL USE ONLY'' and > offers a glimpse of the shadowy world of U.S. intelligence - and the personal > price its inhabitants pay. > New NSA employees are warned: > ""Your home, car pool, and public places are not authorized areas to > conduct classified discussions - even if everyone involved in the discussion > possesses a proper clearance and "need-to-know.' The possibility that a > conversation could be overheard by unauthorized persons dictates the need to > guard against classified discussions in non-secure areas.'' > The manual includes a list of telephone numbers for NSA offices including > the cryptically named ""Agency Anonymity'' and ""Cipher Lock Repair,'' and > the not-so-cryptic ""Alcohol Rehabilitation Program'' and ""Disposal of > Classified Waste.'' > "Anal retentive and paranoid' > The manual is ""so anal retentive and paranoid. This gives you some > insight into how they think,'' said Chris Goggans, the Austin hacker who > unleashed it on the computer world. His on-line nom de plume is ""Erik > Bloodaxe'' because ""when I was about 11, I read a book on Vikings, and that > name really struck me.'' > NSA spokeswoman Judi Emmel said Tuesday that ""apparently this document is > an (NSA) employee handbook, and it is not classified.'' Rather, it is an > official NSA employee manual and falls into a twilight zone of secrecy. On > one hand, it's ""unclassified.'' On the other hand, it's ""FOR OFFICIAL USE > ONLY'' and can be obtained only by filing a formal request under the U.S. > Freedom of Information Act, Emmel said. > ""While you may take this handbook home for further study, remember that > it does contain "FOR OFFICIAL USE ONLY' information which should be > protected,'' the manual warns. Unauthorized release of such information could > result in ""appropriate administrative action ... (and) corrective and/or > disciplinary measures.'' > Goggans, 25, runs an on-line electronic ""magazine'' for computer hackers > called Phrack, which caters to what he calls the ""computer underground.'' He > is also a computer engineer at an Austin firm, which he refuses to name. > The manual recently arrived at Goggans' post office box in a white > envelope with no return address, save a postmark from a Silicon Valley > location, he says. Convinced it was authentic, he typed it into his computer, > then copied it into the latest issue of Phrack. > Private life not private > Other hackers, like Grady Ward of Arcata, Humboldt County, and Jeff > Leroy Davis of Laramie, Wyo., redistributed the electronic files to computer > users' groups. These included one run by the Cambridge, Mass.-based > Electronic Frontier Foundation, which fights to protect free speech on > computer networks. > Ward said he helped redistribute the NSA manual ""to embarrass the NSA'' > and prove that even the U.S. government's most covert agency can't keep > documents secret. > The action also was aimed at undermining a federal push for > data-encryption regulations that would let the government tap into computer > networks, Ward said. > In the NSA, one's private life ceases to be private: A ""waiver must be > granted in advance of a marriage to or cohabitation with a foreign national > in order to retain one's access to NSA information ...'' the manual says. > ""The marriage or intended marriage of an immediate family member (parents, > siblings, children) to a foreign national must also be reported. ... All > personnel, either employed by or assigned to NSA, must advise the Office of > Security of any changes in their marital status (either marriage or divorce), > cohabitation arrangements, or legal name changes.'' > There's nothing wrong with ""casual social associations with foreign > nationals,'' but during such associations ""you are encouraged to extend the > usual social amenities. Do not act mysteriously or draw attention to yourself > (and possibly to NSA) by displaying an unusually wary attitude.'' > None of the hackers thought he or she had done anything unpatriotic. > ""The cloak of secrecy that the intelligence communities operate behind is > an archaic paradigm of global warfare,'' said Davis, whose business card > identifies him as an ""Outlaw Transcendentalist.'' > ""The Cold War's over ...'' Davis said. ""What, is a terrorist group going > to call the National Security Agency alcoholism hot line and say, "Hey, I > have a drinking problem, can I come in?''' -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m@BlueRose.com (M Carling) Date: Wed, 13 Apr 94 21:00:11 PDT To: cypherpunks@toad.com Subject: Re: Soldier of Fortune magazine. Message-ID: <9404140348.AA02617@BlueRose.com> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort writes: >I'll talk to my SOF friend and see if we can come up with an angle. >As of right now, I think we might be able to get one article. If >so, I think the best approach would be to tie it to strong crypto >like PGP as a tool for mercs and wannabees. This seems counterproductive. PGP should not be portrayed as a tool for those that most Americans consider antisocial. M Carling From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 13 Apr 94 21:31:45 PDT To: M Carling Subject: Re: Soldier of Fortune magazine. In-Reply-To: <9404140348.AA02617@BlueRose.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Wed, 13 Apr 1994, M Carling wrote: > . . . > >I think the best approach would be to tie it to strong crypto > >like PGP as a tool for mercs and wannabees. > > This seems counterproductive. PGP should not be portrayed as a tool > for those that most Americans consider antisocial. > > M Carling A) You don't speak for me, and I doubt you speak for "most Americans." B) Who the hell do you think reads SOF? S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Wed, 13 Apr 94 22:25:27 PDT To: cypher Subject: NBC News Tomorrow Message-ID: <9404132225.aa21030@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Brokaw's producer just interviewed me via email and will call in the AM. Good night to watch NBC News tomorrow. The woman in LA I talked to tonight got a hell of an education. When she thanked me for it, I told her it was part of my job to educate as an EFF member, and I credited cypherpunks with a lot of my education. Don't give up yet. When the American public finds out they got fucked out of their right to privacy 4 Feburary and nobody even bothered to ask them about it, I think they're going to be really PISSED. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Wed, 13 Apr 94 20:41:31 PDT To: CCGARY@MIZZOU1.missouri.edu (Gary Jeffers) Subject: Re: Soldier of Fortune magazine. In-Reply-To: <9404140136.AA16459@toad.com> Message-ID: <9404140341.AA08015@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain > > Gun control is people control. > The War on Drugs is the War on Citizens. > > I would like to suggest that some of our more knowledgeable & > eloquent Ccypherpunks such as May, Hughes, Frissell or others consider > approaching Soldier of Fortune magazine about a series of articles > or a regular column on encryption & privacy. SOF may seem to be a > > We might have a series or a regular column titled CRYPTO - > THE COMING GREAT WAR or COMMUNICATIONS - THE NEXT GREAT BATTLEFIELD. > We already have a library of articles & copy. Our views would be a bit > novel & just might fit right in with SOF. We could make a deal with > them so that we could reprint the articles on the Internet. A number > of Cypherpunks regularly write good articles. We should make better > use of them. > > Yours Truly, > Gary Jeffers > > (with apologies for snipping this excellent idea...) This is a great idea...much has been said about getting crypto software into the hands of the masses; this is a marvelous way to proceed! Those willing to write such articles could probably even get paid (a little) for doing so! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo (Jim Miller) Date: Wed, 13 Apr 94 22:57:13 PDT To: cypherpunks@toad.com Subject: senseless waste of bandwidth Message-ID: <9404140409.AA21854@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Mary had a little phone She used it on the go. But everything that Mary said The fed was sure to know. --------- Little Jack Horner Sat in the corner Watching his favorite tape. When in through the door Burst a fed and some more: "Freeze! You're a suspect for rape" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Fred Heutte" Date: Wed, 13 Apr 94 23:14:47 PDT To: Jeff Davis Subject: Re: NBC News Tomorrow In-Reply-To: <9404132225.aa21030@deeptht.armory.com> Message-ID: <9404132314.ZM28737@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain I'm following the unfolding tale with interest. The document itself is trivial and looks like a thousand others throughout the government (and in the private sector too, particularly in the Beltway Bandits who service the 'national security' establishment). But what is interesting is the response from the throne room when the peasantry dares point out that the King of Encryption has no clothes. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 13 Apr 94 23:21:27 PDT To: cypherpunks@toad.com Subject: Re: New anon mailer idea? Message-ID: <199404140622.XAA20444@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal's suggestion for automatic insertion of an encrypted return address block is interesting. We had some discussion here last year of a similar approach, although Graham's twist of using a symmetric rather than PK cypher for the return address is new. A few thoughts: - You'd want this feature to be optional. Some people might not want their anonymity limited by having their return address recorded, even in encrypted form. - Graham is right about the advantages of use-once (or use-only-a-few-times) return addresses. Chaum discusses how multiple use of return addresses allows these systems to be broken, similar to the way Graham describes. - The use of a symmetric cypher is a very nice way of getting the use-once capability, along with the "burn after reading" effect of a remailer chain which destroys itself as it goes. But it could be a considerable burden on the remailer operator to maintain the database. One possibility would be to fix a maximum time limit on how long the return addresses are kept "alive" and require some real money to keep them longer. - What we would really like is for the recipient to hit the "reply" button and be able to send his mail back. It sounds like this system would still require some cut-and-paste. We already have programs to create encrypted remailer chain addresses fairly automatically. It would be nice to automate this last little bit. Unfortunately, there seems to be no easy way to make this work under Graham's scheme. - It doesn't look like this would be an easy drop-in to the current remailers, unfortunately. The syntax for how the address would be built up as it passes through a chain of remailers is a little unclear as well. The idea does have a lot of promise, though, and I think it is definately worth keeping in mind for the next generation of remailers. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 13 Apr 94 23:36:39 PDT To: cypherpunks@toad.com Subject: Remailer reply addresses Message-ID: <199404140637.XAA24792@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Graham's suggestion about automatic remailer reply chains reminded me of a simpler system which I would like to see. Suppose one site, somewhere, would create new mail addresses upon request, and map them to encrypted remailer chain blocks. (These are nested remailer requests, where the outer layer is encrypted for the first remailer and tells it where to send the message, the next layer is encrypted for the 2nd remailer and tells it where to send, and so on. No remailer sees anything more than where it is sending the message and where it received it from.) A new account is created which maps, say, to a file which has one of these "anonymous return addresses" in it. Any mail incoming for that address simply gets sent to the remailer in the file, with the ARA stuck in front of it. This is not complicated software. I wrote a Bourne/Korn shell script which does the whole thing in a dozen lines. What is needed is a sendmail hack to allow mail to addresses in a specified form (say anxxxxx) to be piped to this script. I don't have a machine where I can do this. If such a site were running, then I could create an ARA block and send it to that site (via a remailer, of course). The site would make me a new address and return it via the ARA. That new address would be my pseudonym. Now, when I want to send something pseudonymously, I just stick a "Reply-To" into the outgoing headers of the message as it leaves the last remailer. The remailer-chain-creation script can easily be modified to do this. The Reply-To points at the address I got back from the pseudonym server site. With this software I could do something which cannot be done today. I could send mail to which someone could hit "r" to reply, and receive that reply, without any one person knowing my pseudonym. This is not that much to ask for! I'd say it is the bare minimum for the use of pseudonyms on the net, yet we don't have it, after all this time. And look how close we are to being able to do it. With this basic system in place, some of Graham's ideas about time-limited or use-limited pseudonyms could be applied as well. Other extensions people have suggested would have the pseudonym server hold messages in inboxes until people trigger a dump to a freshly created anonymous address. A lot of things are possible. But we should walk before we run. Right now I don't feel that we are even crawling yet. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Wed, 13 Apr 94 23:53:46 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Remailer reply addresses In-Reply-To: <199404140637.XAA24792@jobe.shell.portal.com> Message-ID: <199404140653.XAA19657@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text > > But we should walk before we run. Right now I don't feel that we are even > crawling yet. > Hal describes a nice scheme. (I only skimmed it so maybe I missed something.) I have written such a aystsem and it is running. I can't publicly advertise it due to restrictions on my net connection, but hopefully by this summer I will have a net connection which I own so I will be able to run it publically. Check out soda.berkeley.edu:/pub/cypherpunks/remailer/blind-server.docs From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Wed, 13 Apr 94 21:31:25 PDT To: cypherpunks@toad.com Subject: Lock Out Message-ID: <01HB59MK2W8I003XTU@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Well, I must say I was jarred from dozing this morning by Tim's post that the Clipper proposal is a done deal. I suppose I have always realized this but never allowed it to percolate up into my conscious. Executive fiat does have it's disadvantages doesn't it. Then irdial-discs (what the hell are irdail- discs?) wrote about battling Clipper on the economic front. On the face of it this would seem to be impossible. A gov't subsidized technology has too many advantages due to subsidy, mandates etc., right? Kind of. We all know that the U.S. Gov't has backed all manner of winning projects in the past. Take synthetic fuels for example, truly a master stroke in economic development of a technology. The problem? The market although artificially inflated at the time couldn't sustain a price needed to allow cost effective synth-fuel development, Gov't or not. The Gov't will pay for expensive chips, maybe even big Corporations can be forced to at first. But, if a cheaper, easier alternative is available, well then, we'll see how long VLSI & Mycotronix will make chips while bleeding red ink. Gov't absorbing development costs, yes, but direct subsidy, I don't think so. How can we make them bleed, then? Let's take Microsoft's strategy to them. Here I differ in opinion with irdial. The way Microsoft dominates the market (while putting out a sub-standard operating system to boot, sorry couldn't help it) is to package it's software as a bundle with the purchase of a piece of hardware. You get the computer, you get DOS-Windows, FREE (sort of). What are you gonna use? The hardware manufacturer pays a fee per computer, Microsoft makes money, the computer seller gets to offer "free" software and everybody's happy. Except the purveyors of good operating systems because they are locked out. What if a software version of PGP was bundled with modems and soundblaster cards? I know I got a modem communications program with my modem, still use it too. The software version of voicePGP (The Voice of Freedom!) would still make money for it's designer (presumably prz) and lock out clipper (alot more expensive). Anyone with a computer and modem can use PGP thru their phone! One could even market it as the guerilla product on the NET, now available when you buy your modem from us, VoicePGP. Just hook your phone thru the computer and speak without Gov't interfence or fear of intrusion. I think using sharp market principles crushes tawdry Gov't "programs". Microsoft has a great strategy, let's use it on Crippler. I also think software is the way to go, easier, cheaper and more dynamic. Hopefully, the Gov't won't be able to outlaw other crypto fast enough. Speed is crucial, Phil. If modem and soundcard manufacturers can be persuaded to bundle voicePGP with their hardware, the Gov't could well be LOCKED OUT. That's nice. Scott G. Morham !The First, Vaccinia@uncvx1.oit.unc.edu ! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLaoU6z2paOMjHHAhAQGOpwQAvOM79JakqkduFKPWhFeoEllhefUCNf9N oHAFN4PvxwrruYzyDzcWV3DIYbZ2gX0ggtLzSHNE/Cp4bl70cl95pilSy1J3p0o5 OO8rhX7ze7F9MgAHztfOkmuh1A78gvy+drK/RfMhuXT+EpJpl1cDITfLNZ5XUWdR 1sbX1f+2G70= =N0J7 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 14 Apr 94 00:59:23 PDT To: lake@evansville.edu (Adam Lake) Subject: Re: USWA In-Reply-To: Message-ID: <199404140800.BAA23572@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Adam Lake writes: > Did anyone ever think of involving the USWA (no, not the United States > Wrestling Association) United We Stand America in the Clipper fight? > Sounds to me like this would be a mass appeal if it appeared in their > newsletter. > > For anyone who doesn't know, this is Perot's egg hatched a few years ago. > I would hope somebody on the list has a contact/is a member. Despite his > weak performance in which he was GORED on CNN, I would think he would be > a definite ally. "Excuse me? Excuse me? May I talk? Thank you. "Now as I was saying, what we've got to to to clean up the drug problem is just to seal off these neighborhoods and conduct some old-fashioned house to house searches. And if we find some these pencil-necked geeks with their traitorous secret codes, I say we just hang 'em right there in the public square. "It's that simple." I don't think Perot would be too receptive to the message many of us carry. Understand that I actually _voted_ for the guy, mainly to send a message of disgust to the major parties, and becuase the Libertarian Party candidate was too much of a crook (bad loans, land swindles) to vote for. I wouldn't have voted for Perot if he had a ghost of chance. Now that he's self-destructed, with a paranoia that Bobby Inman tried to duplicate, I say he's washed up. (Bobby Inman and Ross Perot, both of Texas, have more in common than just their Texas accents. Think about it.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Thu, 14 Apr 94 01:03:35 PDT To: cypherpunks@toad.com Subject: Number Theory Message-ID: MIME-Version: 1.0 Content-Type: text/plain Peter Murphy writes: >... > >and see the major number theorist in this department, Dr. Keith Matthews. >He is a really nice guy, and is always interested in writing and/or >distributing programs for number theory calculations. He even showed me >one of his newest programs, and demostrated it by factoring 2^71 -1 for Is this really that impressive? MapleV and my 386dx-20 just factored it into 212885833 * 48544121 * 228479 in a matter of 23 cpu seconds. >he teaches, and could I post it to the list. Voila! Not only did he have >it printed out on paper, but he also mailed me the relevant LATEX files. way cool. thanks for the legwork.. >{Textbooks: Number Theory} >... >N. Koblitz, "A course in number theory and cryptography", QA3.G7NO.114, Speaking of who .. he's at my university. :) Nice guy; one of the people who offered to help me with the remailer situation last year. Funny thing; last year the computer administrators wouldn't even allow a copy of PGP to reside on their systems -- now it is part of their public account (student-run officially University unsupported software, usable by all). >H. Shapiro, "Introduction to number theory", QA 241.S445 1983, this isn't the Hawk Shapiro..? >D.E.R. Denning, "Cryptography and Data Security", Addison-Wesley, 1982, > QA76.9.A25D461982 sigh. mt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fringeware@io.com (FringeWare Inc) Date: Fri, 15 Apr 94 07:21:22 PDT To: mech@io.com Subject: HACK - Encryption Intro (long; 700+ lines) Message-ID: <199404150300.fw.1134@illuminati.IO.COM> MIME-Version: 1.0 Content-Type: text/plain Sent from: twz@netcom.com (Peter Meyer) An Introduction to the Use of Encryption by Peter Meyer Dolphin Software 48 Shattuck Square #147 Berkeley, CA 94704 Written January 1994 Revised April 1994 The purpose of this article is to provide information in the area of practical cryptography of interest to anyone wishing to use cryptographic software. I have mostly avoided discussion of technical matters in favor of a more general explanation of what I regard as the main things to be understood by someone beginning to use encryption. Those wishing to get more deeply into the theoretical aspects should consult Bruce Schneier's book (see bibliography at end). Dolphin Software publishes several commercial cryptographic software products for the PC, including Dolphin Encrypt and Dolphin Encrypt Advanced Version (file and disk encryption software) and EZ-Crypt (an on-the-fly encryption TSR). (Product information available upon request). Occasionally in this article I include some remarks specifically concerning these or other products. Cryptography is the art or science of secret writing, or more exactly, of storing information (for a shorter or longer period of time) in a form which allows it to be revealed to those you wish to see it yet hides it from all others. A cryptosystem is a method to accomplish this. Cryptanalysis is the practice of defeating such attempts to hide information. Cryptology includes both cryptography and cryptanalysis. The original information to be hidden is called plaintext. The hidden information is called ciphertext. Encryption is any procedure to convert plaintext into ciphertext. Decryption is any procedure to convert ciphertext into plaintext. A cryptosystem is designed it so that decryption can be accomplished only under certain conditions, which generally means only by persons in possession of both a decryption engine (these days, generally a computer program) and a particular piece of information, called the decryption key, which is supplied to the decryption engine in the process of decryption. Plaintext is converted into ciphertext by means of an encryption engine (again, generally a computer program) whose operation is fixed and determinate (the encryption method) but which functions in practice in a way dependent on a piece of information (the encryption key) which has a major effect on the output of the encryption process. The result of using the decryption method and the decryption key to decrypt ciphertext produced by using the encryption method and the encryption key should always be the same as the original plaintext (except perhaps for some insignificant differences). In this process the encryption key and the decryption key may or may not be the same. When they are the cryptosystem is called a "symmetric key" system; when they are not it is called an "asymmetric key" system. The most widely-known instance of a symmetric cryptosystem is DES (the so-called Data Encryption Standard). The most widely-known instance of an asymmetric key cryptosystem is PGP. Dolphin Encrypt and EZ-Crypt are symmetric key cryptosystems. There are many reasons for using encryption (examples are given below), and the cryptosystem that one should use is the one best suited for one's particular purpose and which satisfies the requirements of security, reliability and ease-of-use. Ease-of-use is easy to understand. Reliability means that the cryptosystem, when used as its designer intended it to be used, will always reveal exactly the information hidden when it is needed (in other words, that the ciphertext will always be recoverable and the recovered data will be the same as to the original plaintext). Security means that the cryptosystem will in fact keep the information hidden from all but those persons intended to see it despite the attempts of others to crack the system. Ease-of-use is the quality easiest to ascertain. If the encryption key is a sequence of 64 hexadecimal digits (a 256-bit key), such as: B923A24C98D98F83E24234CF8492C384E9AD19A128B3910F3904C324E920DA31 then you may have a problem not only in remembering it but also in using it (try typing the sequence above a few times). With such a key it is necessary to write it down or store it in a disk file, in which case there is the danger that it may be discovered by someone else. Thus such a key is not only inconvenient to use but also is a security risk. The key used in Dolphin Encrypt is any typeable string of from 10 to 60 characters and thus may be a phrase which is easy to remember, e.g. "Lay on MacDuff!" Spaces are not significant, and upper and lower case are equivalent, so you don't have to remember whether the key is "Lay on MacDuff!" or "Lay on Macduff!" Reliability is the quality next easiest to test for. If it is not possible to provide a formal proof that the decryption of the encryption of the plaintext is always identical to the plaintext it is at least possible to write software to perform multiple encryptions and decryptions with many different keys to test for reliability (though this testing cannot be exhaustive). Such software is provided with Dolphin Encrypt. Finally there is the question of security. The security of a cryptosystem is always relative to the task it is intended to accomplish and the conditions under which it will be used. A theoretically secure system becomes insecure if used by people who write their encryption keys on pieces of paper which they stick to their computer terminals. In general a cryptosystem can never be shown to be completely secure in practice, in the sense that without knowledge of the decryption key it is impossible to recover the plaintext with real-world computing power in less than, say, a thousand years. There is one cryptosystem known as the one-time pad, which is absolutely secure, but in practice it is cumbersome and the key can be used only once without compromising the security of the system. In some cases it is possible to show that cracking a cryptosystem is equivalent to solving some particular mathematical problem, e.g. the problem of factoring large numbers ("large" here means numbers with several hundred decimal digits). If many mathematicians working for many years have been unable to solve a problem then this is a reason to regard a cryptosystem based on it as secure. However, there is no guarantee that a solution to the mathematical problem may not be found tomorrow, in which case the security of the cryptosystem would disappear overnight (or at least, as soon as word got around). In the case of PGP and other encryption software such as RIPEM which rely on an asymmetric encryption algorithm known as the RSA Algorithm, it is widely believed that these are secure if and only if the problem of factoring large numbers is insoluble (that is, computationally infeasible in real time). Yet recently a claim has been made, but has not been confirmed, that a method of cryptanalysis of the RSA Algorithm has been found which does not depend on a general solution to the problem of factor ing large numbers. A poster to the Usenet newsgroup sci.crypt (Francis Barrett) has remarked: Although factoring is believed to be hard, and factoring breaks RSA, breaking RSA does not simplify factoring. Trivial non-factoring methods of breaking RSA could therefore exist. Whether this paper [by William H. Payne] is legitimate remains to be seen, but it is certainly not beyond the realm of possiblity. Some have claimed that PGP is the most secure encryption program available for PCs, a claim that does not withstand critical examination. Given two encryption programs, each of which generates random-looking ciphertext, how does one decide that one of them is "more secure" than the other - even if full details of the encryption algorithms are known? Short of breaking one of the systems there is no clear answer. If one cannot provide criteria for determining when one program is more secure than another then it does not make sense to ask which is the most secure. Brute force attacks upon a cryptosystem (a brute force attack involves trying every possible key to decrypt some ciphertext until finding one that works) can be compared since the average time required by a brute force attack is half the number of possible keys multiplied by the time required to test each key (by using it to decrypt the ciphertext and seeing whether anything intelligible results). It is true that if the size of the key space associated with a cryptosystem is small (e.g. 2^16 = 65,536) then the cryptosystem is vulnerable to a brute force attack. But if a cryptosystem has a large key space (e.g. the key space associated with Dolphin Encrypt, whose size is about 10^109) then a brute force attack is not feasible and so any weakness in the system, if it exists, must be sought elsewhere. In general, the security of a cryptosystem can only be measured by its resistance to actual attempts to break it in practice. Those that have been broken are obviously insecure. (There are several commercially available PC encryption packages that have been broken; see for example the articles by Kochanski in the bibliography at the end of this article.) Those that have resisted the attentions of many cryptanalysts for many years may be deemed secure, at least until better methods of cryptanalysis are invented. In the case of DES there has long been widespread suspicion that the National Security Agency influenced its designers at IBM so that it was strong enough to withstand most attacks but not strong enough to withstand the NSA computers. The original design submitted by IBM permitted all 16 x 48 = 768 bits of key used in the 16 rounds to be selected independently. A U.S. Senate Select Committee ascertained in 1977 that the U.S. National Security Agency (NSA) was instrumental in reducing the DES secret key to 56 bits that are each used many times, although this had previously been denied by IBM ... (Massey, p.541.) But the best attempts by cryptanalysts over the years have produced only meager results (in particular, the demonstration of Adi Shamir that cryptanalysis of DES ciphertext, in the simplest DES mode (electronic code book), can be done with somewhat less effort than that required for a brute force attack). But recently a new method of DES cryptanalysis has been proposed which involves the use of parallel processing (using many computers simultaneously), and it now seems clear that for a few million dollars a computer can be built which can crack DES ciphertext in a few hours. Since NSA has practically unlimited funding and has the largest concentration of computing power and mathematical talent in the world, it is likely that NSA possesses the ability to decrypt DES ciphertext fairly easily. NSA has, of course, never affirmed or denied their ability to crack DES. (NSA also means Never Say Anything.) However, the absence of publication of a demonstration that a particular cryptosystem has been cracked is no proof that it hasn't. Anyone who discovered a way to crack DES, RSA, etc., could make a lot more money by quietly providing a decryption service than by telling the world about his discovery. In fact if he did announce it people would quickly stop using that cryptosystem and he would have few clients. When selecting a cryptosystem, or cryptographic software, you should first consider what you want it to accomplish. There are numerous (legitimate) reasons why you might wish to conceal information, for example: (i) Companies often possess data files on employees which are confidential, such as medical records, salary records, etc. Employees will feel safer knowing that these files are encrypted and are not accessible to casual inspection by data entry clerks (who may be bribed to obtain information on someone). (ii) Individuals may share working space with others, of whose honor they are not entirely sure, and may wish to make certain that in their absence no-one will find anything by snooping about in their hard disk. (iii) A company may wish to transfer sensitive business information between sites such as branch offices. Or it may wish to send confidential information (for example, a negotiating position, operating procedures or proprietary data) to an agent in the field (perhaps abroad). If the information is encrypted before transmission then one does not have to worry about it being intercepted since if this happens the encrypted data is incomprehensible (without the encryption key). (iv) A company may have information that a competitor would like to see, such as information concerning legal or financial problems, results of research, who the customers are and what they are buying, information revealing violations of government regulations, secret formulas or details of manufacturing processes, plans for future expansion or for the development of new products. (v) A person or company may wish to transport to a distant location a computer which contains sensitive information without being concerned that if the computer is examined en route (e.g. by foreign customs agents) then the information will be revealed. (vi) Two individuals may wish to correspond by email on matters that they wish to keep private and be sure that no-one else is reading their mail. >From the above examples it can be seen that there are two general cases when encryption is needed: (a) When information, once encrypted, is simply to be stored on-site (and invulnerable to unauthorized access) until there is a need to access that information. (b) When information is to be transmitted somewhere and it is encrypted so that if it is intercepted before reaching its intended destination the interceptor will not find anything they can make sense of. In case (b) there arises the problem of secure key exchange. This problem exists because the person who will decrypt the information is usually not the same as the person who encrypted the information. Assuming that the decryptor is in posssession of the decryption engine (normally a software program) how does the decryptor know which decryption key to use? This information must be communicated to the decryptor in some way. If, during the course of this communication, the key is intercepted by a third party then that third party can intercept and decrypt the ciphertext subsequently sent by the encryptor to the decryptor. This is a problem which all users of symmetric key systems (e.g. DES and Dolphin Encrypt) must face when transmitting encrypted data, because in such systems the decryption key is the same as the encryption key. The encryptor can choose any encryption key they wish, but how are they to communicate that key to the decryptor in a secure way? Governments typically solve this problem by putting the key in a locked briefcase, handcuffing it to the wrist of a trusted minion, and despatching him with several armed guards to deliver the briefcase in person (typically at an embassy in a foreign country). This solution is generally too expensive for ordinary citizens. If you know that your mail is not being opened then you can send the key that way, but who can be sure of this? Even registered mail may be opened. The best way to pass the key to whoever you will be sending encrypted material to is by personal contact someplace where there is no chance of being observed. If this is not possible then various less secure means are available. For example, if you used to live in the same city as the person for some years then you might call them and say, "Remember that restaurant in San Diego where we used to have breakfast? Remember the name of that cute waitress? Let's use her name as the key." Then you have a key that only you two know, unless someone has extensive information on your breakfast habits in San Diego several years ago and the names of the waitresses you might have come in contact with. There is a class of cryptosystems knowns as "public key" systems which were first developed in the 1970s to solve this problem of secure key exchange. These are the systems referred to above as "asymmetric key" systems, in which the decryption key is not the same as the encryption key. Such public key systems can, if used properly, go a long way toward solving the problem of secure key exchange because the encryption key can be given out to the world without compromising the security of communication, provided that the decryption key is kept secret. Let's say you wish to receive encrypted email from your girlfriend Alice. You call her and give her your public key - the one used to perform encryption. Alice writes a passionate love letter, encrypts it with your public key and sends it to you. You decrypt it with your private key. If your other girlfriend Cheryl intercepts this then there is no way she can decrypt it because the public key (assumed to be known to everyone and thus to her) is no good for decryption. Decryption can only be performed with the private key, which only you know (unless Cheryl finds it written on a piece of paper in the top drawer of the dresser under your socks). A public key cryptosystem relies on some mathematical procedure to generate the public and private keys. The mathematical nature of these systems usually allows the security of the system to be measured by the difficulty of solving some mathematical problem. There are numerous public key cryptosystems, the most well known being the one based on the RSA Algorithm (which is patented by its inventors, Rivest, Shamir and Adelman), which, as noted above, relies for its security on the difficulty of factoring large numbers. There are other public key systems available for licensing for commercial use, such as the LUC public key system (from LUC Encryption Technology, Sierra Madre, CA), and one developed by the computer manufacturer Next, Inc. Public key cryptography has applications beyond the classical one of hiding information. As a consequence of the encryption key and the decryption key being different, public key cryptography makes possible digital signatures (for authentification of documents) and digital forms of such activities as simultaneous contract signing. Digital cash is also an idea which builds on the use of an asymmetric cryptosystem. Although public key cryptography in theory solves the problem of secure key exchange, it does in general have a couple of disadvantages compared to asymmetric (or secret) key systems. The first is speed. Generally public key systems, such as PGP, are much slower than secret key systems, and so may be suitable for encrypting small amounts of data, such as messages sent by email, but are not suitable for bulk encryption, where it may be required to encrypt megabytes of data. Secret key systems can be very fast (especially if implemented by instructions hard-coded into chips rather than running in a computer's memory). The more complex such a system is the slower it tends to be, but even complex systems are generally of acceptable speed. For example, Dolphin Encrypt will encrypt and decrypt at about 30 Kb/sec on a 80486 PC running at 50 Mhz (equivalent to 1 megabyte in 35 seconds), which is fast enough for most people. The second disadvantage of public key systems is that there is a problem of key validation. If you wish to send encrypted data to a person, Fred, say, and you have obtained what is claimed to be Fred's public key, how do you know it really is Fred's public key? What if a third party, Jack, were to publish a public key in Fred's name? If Jack works for a U.S. intelligence or law enforcement agency and can monitor communications channels used by Fred then he can intercept encrypted data sent to Fred, including any message you send to him, and can then decrypt it (since he has the corresponding private key). If Jack were really sneaky, and knew Fred's real public key, he could re-encrypt your message to Fred using the real public key (perhaps after altering your message in ways you might not approve of) and deliver it to Fred as if it had come directly from you. Fred would then decrypt it with his private key and read a message which he assumes is from you, but which may in fact be quite different from what you sent. In theory Jack could sit in the middle of an assumed two-way email correspondence between you and Fred, read everything each of you send to the other, and pass to each of you faked messages saying anything he wanted you to believe was from the other. A recent contributor to sci.crypt (Terry Ritter, 11/29/93) wrote: When we have a secret-key cipher, we have the serious problem of transporting a key in absolute secrecy. However, after we do this, we can depend on the cipher providing its level of technical secrecy as long as the key is not exposed. When we have a public-key cipher, we apparently have solved the problem of transporting a key. In fact, however, we have only done so if we ignore the security requirement to validate that key. Now, clearly, validation must be easier than secure transport, so it can be a big advantage. But validation is not trivial, and many people do not understand that it is necessary. When we have a public-key cipher and use an unvalidated key, our messages could be exposed to a spoofer who has not had to "break" the cipher. The spoofer has not had to break RSA. The spoofer has not had to break IDEA. Thus, discussion of the technical strength of RSA and IDEA are insufficient to characterize the overall strength of such a cipher. In contrast, discussion of the technical strength of a secret-key cipher *IS* sufficient to characterize the strength of that cipher. Discussion of the strength of public-key cipher mechanisms is irrelevant without a discussion of the strength of the public-key validation protocol. Private-key ciphers need no such protocol, nor any such discussion. And a public-key cipher which includes the required key-validation protocol can be almost as much trouble as a secret-key cipher which needs none. When encryption is used in case (a), to be stored on-site (and invulnerable to unauthorized access) until there is a need to access that information, a secret key cryptosystem is clearly preferable, since such a system has the virtue of speed, and there is no problem of key validation and no problem of key exchange (since there is no need to transmit the encryption key to anyone other than by face-to-face communication). However, many people are still using secret key cryptosystems that are relatively easy to break since those people don't know any better. For example, the WordPerfect word processing program allows you to lock the information in a file by means of a password. In a bad marriage one spouse might think that by locking their WordPerfect files they can write what they like and not worry that the other spouse might later use this against them. What the first spouse doesn't know is that there are programs around that can automatically (and in a few seconds) find the password used to lock a WordPerfect file. In fact the WordPerfect encryption method (at least for Versions 5.1 and earlier) has been shown to be very easy to break. Full descriptions are given in the articles by Bennett, for Version 4.2, and by Bergen and Caelli, for Version 5.0 (see the bibliography below). Another case is the encryption scheme used by Microsoft's word processing program Word. A method to crack encrypted Word files was published on Usenet late in 1993, so this method of protecting information is now obsolete. There is even a company, Access Data Recovery (in Orem, Utah) that sells software that automatically recovers the passwords used to encrypt data in a number of commercial software applications, including Lotus 123. For a cryptosystem to be considered strong it should possess the following properties (I shall illustrate these by reference to the Dolphin Encrypt file encryption software): (i) The security of a strong system resides with the secrecy of the key rather than with the supposed secrecy of the algorithm. In other words, even if an attacker knows the full details of the method used to encrypt and to decrypt, this should not allow him to decrypt the ciphertext if he does not know the key which was used to encrypt it (although obviously his task is even more difficult if he does not know the method). The encryption algorithm used in Dolphin Encrypt is defined by the C source code for the encryption and decryption functions, and this source code is part of a publicly available C function library (the Dolphin Encryption Library). The method is not secret and its full details are available for examination to anyone who purchases the library. (ii) A strong cryptosystem has a large keyspace, that is, there are very many possible encryption keys. DES is considered by many to be flawed in this respect, because there are only 2^56 (about 10^17) possible keys. The size of the keyspace associated with Dolphin Encrypt is about 10^109, due to the fact that keys can be up to 60 characters in length. (iii) A strong cryptosystem will produce ciphertext which appears random to all standard statistical tests. A full discussion of these tests is beyond the scope of an introductory article such as this on the use of encryption software, but we may consider one interesting test, the so-called kappa test, otherwise known as the index of coincidence. The idea behind this is as follows: Suppose that the elements of the cipher text are any of the 256 possible bytes (0 through FF). Consider the ciphertext to be a sequence of bytes (laid out in a row). Now duplicate this sequence and place it beneath the first (with the first byte of the second sequence below the first byte of the first sequence). We then have a sequence of pairs of identical bytes. Slide the lower sequence to the right a certain distance, say, 8 places. Then count how many pairs there are in which the bytes are identical. If the sequence of bytes were truly random then we would expect about 1/256 of the pairs to consist of identical bytes, i.e. about 0.39% of them. It is not difficult to write a program which analyzes a file of data, calculating the indices of coincidence (also known as the kappa value) for multiple displacement values. When we run such a program on ordinary English text we obtain values such as the following ("IC" means "index of coincidence"): Offset IC coincidences 1 5.85% 2397 in 40968 2 6.23% 2551 in 40967 3 9.23% 3780 in 40966 4 8.31% 3406 in 40965 5 7.91% 3240 in 40964 6 7.88% 3227 in 40963 7 7.78% 3187 in 40962 8 7.92% 3244 in 40961 9 8.24% 3377 in 40960 10 7.98% 3268 in 40959 11 8.16% 3341 in 40958 12 8.09% 3315 in 40957 13 8.15% 3337 in 40956 14 7.97% 3264 in 40955 15 7.97% 3265 in 40954 16 8.07% 3306 in 40953 17 8.04% 3293 in 40952 18 7.85% 3214 in 40951 Typically only 80 or so different byte values occur in a file of English text. If these byte values occurred randomly then we would expect an index of coincidence for each displacement of about 1/80, i.e. about 1.25%. However, the distribution of characters in English text is not random ("e", "t" and the space character occur most frequently), which is why we obtain the larger IC values shown above. The kappa test can be used to break a weak cryptosystem, or at least, to provide a clue toward breaking it. The index of coincidence for the displacement equal to the length of the encryption key will often be significantly higher than the other indices, in which case one can infer the length of the key. For example, here are the indices of coincidence for a file of ciphertext (2048 bytes in size) produced by encrypting a text file using a weak cryptosystem (one which was discussed on sci.crypt in December 1993): Offset IC coincidences 1 0.15% 3 in 2047 2 0.34% 7 in 2046 3 0.34% 7 in 2045 4 0.54% 11 in 2044 5 0.44% 9 in 2043 6 0.39% 8 in 2042 7 0.24% 5 in 2041 8 0.49% 10 in 2040 9 0.49% 10 in 2039 10 0.29% 6 in 2038 11 0.15% 3 in 2037 12 0.10% 2 in 2036 13 0.64% 13 in 2035 14 0.74% 15 in 2034 15 0.39% 8 in 2033 16 0.20% 4 in 2032 17 0.30% 6 in 2031 18 0.34% 7 in 2030 256 different byte values occur in the ciphertext, so if it were to appear as random then the kappa value should be about 0.39% for each displacement. But the kappa values for displacements 13 and 14 are significantly higher than the others, suggesting that the length of the key used in the encryption was either 13 or 14. This clue led to the decryption of the ciphertext and it turned out that the key length was in fact 13. As an example of how non-random some ciphertext produced by commercial cryptosystems may be it is instructive to consider the proprietary encryption algorithm used by the Norton Diskreet program. The file named NORTON.INI, which comes with the Diskreet program, contains 530 bytes and 41 different byte values, including 403 instances of the byte value 0. The non-zero byte values are dispersed among the zero values. If we encrypt this file using Diskreet's proprietary encryption method and the key "ABCDEFGHIJ" we obtain a file, NORTON.SEC, which contains 2048 bytes, including 1015 0-bytes. When we examine this file with a hex editor we find that it consists of the letters "PNCICRYPT", seven 0-bytes or 1-bytes, 1024 bytes of apparent gibberish (the ciphertext) and finally 1008 0-bytes. Suppose we extract the 1024 bytes of ciphertext. There are 229 different byte values in this ciphertext, so if it really appeared random we would expect the kappa values to be about 1/229, i.e. about 0.44%. What we find is the following: Offset IC coincidences 1 0.29% 3 in 1023 2 21.72% 222 in 1022 3 0.69% 7 in 1021 4 1.08% 11 in 1020 5 0.49% 5 in 1019 6 0.20% 2 in 1018 7 0.39% 4 in 1017 8 0.00% 0 in 1016 9 0.79% 8 in 1015 10 0.39% 4 in 1014 11 0.69% 7 in 1013 12 0.69% 7 in 1012 13 0.30% 3 in 1011 14 0.99% 10 in 1010 15 0.20% 2 in 1009 16 0.30% 3 in 1008 17 0.40% 4 in 1007 18 0.20% 2 in 1006 The figure of 21.72% for offset 2 is quite astounding. When we look at the ciphertext with a hex editor we see that there are many lines which have a byte pattern: xx yy aa bb aa bb cc dd cc dd ee ff ee ff gg hh gg hh ... that is, in which pairs of bytes tend to be repeated, for example: 4B 25 4B 25 8D 28 8D 28 2D F8 2D F8 21 AC 21 AC E8 9E E8 9E F2 FC F2 FC C6 C5 C6 C5 7E 4F 7E 4F B2 8B B2 8B 32 EE 32 EE 25 2C 25 2C A5 32 A5 32 8D 61 8D 61 E5 C1 E5 C1 D4 F7 D4 F7 This explains why sliding the ciphertext against itself two places to the right produces such a large number of coincidences. Clearly this ciphertext shows obvious regularities, and appears to be very far from random. Such regularities are what a cryptanalyst looks for, as a clue to the encryption method and to the key, and which a good cryptosystem denies him. In contrast to Diskreet, Dolphin Encrypt encrypts the same file, NORTON.INI, using the same key, to a file of 450 bytes (in which there are 207 different byte values, implying that the kappa values should be about 0.48% if the ciphertext is to appear random) with kappa values as follows: Offset IC coincidences 1 0.45% 2 in 449 2 0.45% 2 in 448 3 0.00% 0 in 447 4 0.45% 2 in 446 5 0.00% 0 in 445 6 0.23% 1 in 444 7 0.45% 2 in 443 8 0.23% 1 in 442 9 0.23% 1 in 441 10 0.23% 1 in 440 11 0.46% 2 in 439 12 0.23% 1 in 438 13 0.23% 1 in 437 14 0.46% 2 in 436 15 0.23% 1 in 435 16 0.69% 3 in 434 17 0.00% 0 in 433 18 0.46% 2 in 432 The essentially discrete distribution of these indices of coincidence (0.00, 0.23, 0.46, 0.69) are due to the small size of the ciphertext (450 bytes). When we do the same test for a file of Dolphin ciphertext of size 60201 bytes (in which there are 256 different byte values, implying a desired kappa value of 0.39%) we find: Offset IC coincidences 1 0.41% 248 in 60200 2 0.43% 258 in 60199 3 0.44% 263 in 60198 4 0.43% 258 in 60197 5 0.43% 257 in 60196 6 0.34% 205 in 60195 7 0.40% 239 in 60194 8 0.42% 252 in 60193 9 0.40% 241 in 60192 10 0.40% 242 in 60191 11 0.41% 247 in 60190 12 0.36% 216 in 60189 13 0.41% 245 in 60188 14 0.37% 223 in 60187 15 0.36% 219 in 60186 16 0.41% 247 in 60185 17 0.40% 238 in 60184 18 0.37% 222 in 60183 The kappa test, and other statistical tests, reveal no regularities in the ciphertext produced by Dolpin Encrypt (or by EZ-Crypt). Selected Bibliography Cryptology is an academic discipline which has implications for the security of life and property, and thus there is a vast literature on the subject, often highly technical in nature. Much of the research is secret and unpublished. The following are just a few of the many books and journal articles available. The history of codes and code-breaking is especially interesting. The best book on this subject is David Kahn's The Codebreakers (the bound edition is recommended). Among the following works those marked with an asterisk are more historical than technical and tend to be somewhat easier reading. Those marked "#" contain commentary on some contemporary political aspects of the civilian use of cryptography. Andreassen, K.: Computer Cryptology, Prentice-Hall. Angluin, D. and Lichtenstein, D.: Provable Security in Cryptosystems, Yale University, 1983. #Bamford, J.: The Puzzle Palace, Penguin Books. #Barlow, J. P.: "Decrypting the Puzzle Palace", Communications of the ACM, July 1992, pp. 25-31. *Barker, W. G.: History of Codes and Ciphers in the U.S., several volumes, Aegean Park Press, P. O. Box 2837, Laguna Hills, CA 92654. Beker, H. and Piper, F.: Cipher Systems, Wiley, 1982. Bennett, J.: "Analysis of the Encryption Algorithm Used in the WordPerfect Word Processing Program", Cryptologia 11(4), pp. 206-210, 1987. Bergen, H. A. and Caelli, W. J.: "File Security in WordPerfect 5.0", Cryptologia 15(1), pp. 57-66, January 1991. Biham, E. and Shamir, A.: "Differential cryptanalysis of DES-like cryptosystems", Journal of Cryptology, vol. 4, #1, pp. 3-72, 1991. *Boyd, C.: "Anguish under Siege: High-Grade Japanese Signal Intelligence and the Fall of Berlin", Cryptologia 8(3), July 1989, pp. 193-209. Brassard, G.: Modern Cryptology, Springer-Verlag, 1988. Deavours, C. A. and Kruh, L.: Machine Cryptography and Modern Crypt- analysis, Artech House, 610 Washington St., Dedham, MA 02026, 1985. DeLaurentis, J. M.: "A Further Weakness in the Common Modulus Protocol in the RSA Cryptoalgorithm", Cryptologia, 8(3), July 1984, pp. 253-259. Denning, D.: Cryptography and Data Security, Addison-Wesley, 1982. *Diffie, W.: "The first ten years of public key cryptography", IEEE proceedings, 76(5), 560--577, 1988. ---- and Hellman, M.: "Privacy and authentication: an introduction to cryptography", IEEE proceedings, 67(3), 397-427, 1979. Feistel, H.: "Cryptography and Computer Privacy", Scientific American, 228(5), pp. 15-23, 1973. *Flicke, W. F.: War Secrets in the Ether, Volumes 1 & 2, Aegean Park Press. *Friedman, W. F.: Solving German Codes in World War I, Aegean Park Press. *---- and Mendelsohn, C. J.: The Zimmermann Telegram of 1917 and its Cryptographic Backround, Aegean Park Press. Gaines, H. F.: Cryptanalysis, Dover, 1956. Garon, G. and Outerbridge, R.: "DES watch: an examination of the sufficiency of the Data Encryption Standard for financial institutions in the 1990's", Cryptologia 15(3), 1991, pp. 177-193. *Hinsley, F. H. et al.: British Intelligence in the Second World War, Cambridge U. P., volumes 1 - 4. *---- and Stripp, A. (eds.): Codebreakers: The Inside Story of Bletchley Park, Oxford U.P., 1993. Held, G.: Top Secret Data Encryption Techniques, Sams Publishing, 1993. Hellman, M.: "The mathematics of public key cryptography", Scientific American, pp. 130-139, 1979. *Kahn, D.: The Codebreakers, Macmillan, 1967. *----: Seizing the Enigma, Houghton Mifflin, 1991. Kochanski, M.: "A Survey of Data Insecurity Packages", Cryptologia 11(1), pp. 1-15, 1987. ----: "Another Data Insecurity Package", Cryptologia 12(3), pp.165-177, July 1988. Konheim, A. G.: Cryptography: A Primer, John Wiley, 1981. #Kruh, L.: "The Control of Public Cryptography and Freedom of Speech - A Review", Cryptologia 10(1), January 1986, pp. 2-9. Lysing, H.: Secret Writing, Dover, 1974. Marotta, M.: The Code Book, Loompanics, 1987. Massey, J.: "An Introduction to Contemporary Cryptology", IEEE Proceedings, 76(5), pp. 533-549, May 1988. Meyer, C. H., and Matyas, S. M.: Cryptography, John Wiley, 1982. #Pierce, K. J.: "Public Cryptography, Arms Export Controls, and the First Amendment: A Need for Legislation", Cornell International Law Journal, Vol. 17, No. 3 (Winter 1984), pp. 197-236. Rivest, R. L., Shamir, A. and Adelman, L.: "A Method for Obtaining Digital Signatures and Public-key Cryptosystems," Communications of the ACM, February 1979. Salomaa, A.: Public Key Cryptography, Springer-Verlag, 1990. Schneier, B.: "Untangling Public Key Cryptography", Dr Dobb's Journal, May 1992, pp. 16-28. ----: "The IDEA Encryption Algorithm", Dr Dobb's Journal, December 1993, pp. 50-56. ----: Practical Cryptography, John Wiley & Sons, 1994. Simmons, G. (ed.): Contemporary Cryptology: the Science of Information Integrity, IEEE Press, 1991. Smith, L. D.: Cryptography, Dover, 1955. *Weber, R. E.: United States Diplomatic Codes and Ciphers 1775-1938, Precedent, 1979. Welsh, D.: Codes and Cryptography, Claredon Press, 1988. *Yardley, H. O.: The American Black Chamber, Ballantine 1981. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jmueller@gac.edu (Joel T Mueller) Date: Wed, 13 Apr 94 23:45:21 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: US Constitution Online Message-ID: <9404140644.AA07888@gac.edu> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: > Jeff Davis : > > For one thing, I suggest that everyone have a refferance with the > > Constitution with in arms reach of their terminals. > > Or *on* their terminals: > ftp://wiretap.spies.com/Gov/World/usa.con > > The same directory contains constitutions and charters of many countries, > from Chian to Slovakia, as well as the covenant of the Hamas, and the Magna > Carta. Maybe someone should mail the Constitution to president@whitehouse.gov - just to make sure he hasn't forgotten. -- Joel Mueller - "Here lies one whose name is writ in water." Keats GO -d+(---) -p+ c++@ l+ u++ e m+ s+/- n- h-- f+@ g+(-) w+ t(--) ry? PGP 2.3a Public Key : finger jmueller@gac.edu or on keyservers. "This must be a Thursday. I never could get the hang of Thursdays." A. Dent From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: strat@cis.ksu.edu (Steve Davis) Date: Thu, 14 Apr 94 00:17:58 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Encrypted Telephones In-Reply-To: <199404130607.AA14231@xtropia> Message-ID: <199404140717.CAA14134@draconis.cis.ksu.edu> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > Yes, several such projects are underway. Eric Blossom even showed a > PCB of one at a Cypherpunks meeting, using an inexpensive DSP chip. So when will the schematics and part numbers be posted for all to see? ;-) -- Steve Davis Kansas State University From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Lake Date: Thu, 14 Apr 94 00:21:09 PDT To: cypherpunks@toad.com Subject: USWA Message-ID: MIME-Version: 1.0 Content-Type: text/plain I have a thought....... Did anyone ever think of involving the USWA (no, not the United States Wrestling Association) United We Stand America in the Clipper fight? Sounds to me like this would be a mass appeal if it appeared in their newsletter. For anyone who doesn't know, this is Perot's egg hatched a few years ago. I would hope somebody on the list has a contact/is a member. Despite his weak performance in which he was GORED on CNN, I would think he would be a definite ally. adam lake@uenics.evansville.edu ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Bradley W. Dolan" <71431.2564@CompuServe.COM> Date: Wed, 13 Apr 94 23:30:09 PDT To: Subject: The pot and the kettle Message-ID: <940414062729_71431.2564_FHA28-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain >Date: Wed, 13 Apr 94 20:48:13 -0700 >From: m@BlueRose.com (M Carling) >To: cypherpunks@toad.com >Subject: Re: Soldier of Fortune magazine. >Sender: owner-cypherpunks@toad.com >This seems counterproductive. PGP should not be portrayed as a tool >for those that most Americans consider antisocial. But PGP _is_ a tool for those that most Americans consider antisocial: "hackers" (i.e. the computer literate). >M Carling I read SOF religiously and almost always learn something from it. I can't say the same about Time or Newsweek. bdolan@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hh@xcf.Berkeley.EDU (Eric Hollander) Date: Thu, 14 Apr 94 02:57:27 PDT To: cypherpunks@toad.com Subject: fake pgp messages Message-ID: <9404140957.AA18212@xcf.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain in the process of doing stuff to fight traffic analysis, i need to generate a bunch of fake pgp messages. it is possible to asciiarmor random bits, but this is pretty easy to spot. does anyone know a good way to generate a large amount of bogus pgp messages? e From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Thu, 14 Apr 94 03:59:54 PDT To: cypher Subject: Re: fake pgp messages Message-ID: <9404140359.aa02151@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Eric Hollander asked about faking pgp messages. How much disk space do you have? I have a couple of megs of active files of text I could email you and you could just send them out as ascii.armored real messages. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Erich von Hollander Date: Thu, 14 Apr 94 04:36:20 PDT To: cypherpunks@toad.com Subject: rng, anyone? Message-ID: <199404141136.EAA10090@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain i'm doing some stuff on this remailer which requires a good rng. perl's rng just calls c's rng, which totally sucks. does anyone know of a cryptographically sound rng i can use? i could just call it from perl or something. thanks, e From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpj@netcom.com (Michael Paul Johnson) Date: Thu, 14 Apr 94 07:17:14 PDT To: hh@xcf.Berkeley.EDU (Eric Hollander) Subject: Re: fake pgp messages In-Reply-To: <9404140957.AA18212@xcf.Berkeley.EDU> Message-ID: <199404141418.HAA15387@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > in the process of doing stuff to fight traffic analysis, i need to generate > a bunch of fake pgp messages. it is possible to asciiarmor random > bits, but this is pretty easy to spot. does anyone know a good > way to generate a large amount of bogus pgp messages? What better way than to generate real pgp messages that encrypt noise files? Just generate pseudorandom binary data of pseudorandom length (biased toward the length of real messages), and encrypt with pgp, using the public key of some person's key from a public server, selected at random. If you want to be able to spend less cpu time, you could hack a copy of pgp to simulate doing this, of course, using the symmetric key cipher (idea) in a stream cipher mode. Peace to you. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp:csn.org//mpj/README.MPJ for crypto stuff | | |||/ /_\ | aka mpj@netcom.com mpjohnson@ieee.org mikej@exabyte.com | | |||\ ( | m.p.johnso@nyx.cs.du.edu CIS 71331,2332 PGP key by finger | | ||| \ \_/ |___________________________________________________________| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 14 Apr 94 06:06:45 PDT To: habs@warwick.com (Harry Shapiro Hawk) Subject: Re: Tech: Encryption and Satellites (re: GI) In-Reply-To: <9404131331.AA03139@warwick.com> Message-ID: <199404141305.AA09379@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Key pay cable providers are now going though the second stage > of moving from General Instrument's Video Cipher II (VC II) > encryption system to its more secure VideoCipher Renewable > Security (VCRS) system. VCII and VCII+ both use DES. VC/RS uses a plug-in card; right now the RS cards are all still DES. An interesting note is that the VC family uses digital sound and encrypts it. You can allegedly reconstruct the vertical sync signal and get watchable pictures, but for sound you either need to break DES or exploit a system vulnerability. > Adopting VCRS are HBO, Cinemax, Showtime, TMC, Viewer's choice, > REquest TV, Playboy channel, Spice, and Netlink. Netlink offers > three superstations. All of the above are presently VCII+ customers. There were several such design and implementation vulnerabilities in the VCII system, and they were quickly exploited by pirates. As a counter, GI introduced the VCII+, which has fewer vulnerabilities and has not yet (AFAIK) been "broken". (n.b. I know that the use of "wizard codes", or master keys, still continues, but I don't really count that as a break.) > "There have been 30,000 to 40,000 conversion customers > a month for the past for months." Part of the reason behind the conversion is necessity. Programmers were downlinking both VCII and VCII+ authorization datastreams for a while. When VC/RS became available, some programmers switched over to downlinking VCII+ and VC/RS. When the VCII+ datastreams go dark, VCII+ descramblers won't work. > Meanwhile, with the digital era in mind, Primestar Partners > is preparing to move its DBS (direct broadcast satellite) > from Scientific-Atlanta's analog B-Mac encryption to > General Instrument's DigiCipher digital compression > technology, which also provides teh most recent security > meansures. GI has been very, very tightlipped about any of the compression or encryption technology behind DigiCipher. - -Paul - -- Paul Robichaux, KD4JZG | Out the 10Base-T port, through the router, perobich@ingr.com | over the leased line, off the bridge, past Intergraph Federal Systems | the firewall... nothing but net. Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLa0+OiA78To+806NAQEJAQQAiS7q/xO+EI44NlVh2KBeP3e8/wBzD9HO L59ez9oSWV8etUfyokbbNcjHT5xbKImuN3oUxYGA7A0s0eGc/IGQfgTJ2Dn7qITN UyKNXuBm3l2wkKj0szp723lQSRjWJp7cIVFy0lbDZEA0yIzAyMC5WPWFunYE9ND3 hTzLxbY5Jdk= =WtA3 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 14 Apr 94 06:34:22 PDT To: jkreznar@ininx.com (John E. Kreznar) Subject: Re: Quants vs Congress In-Reply-To: <9404140219.AA09878@ininx> Message-ID: <9404141227.AA27757@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain John E. Kreznar says: > > Big hearings in Congress today about how evil derivatives and the quants > > who build them are. They are a threat to government as we know it. Don't > > tell anyone but the "intermediation of political risk" was one of the > > greatest invention of the 1980s. Combine same with strong crypto and you > > almost have to feel sorry for the public employees in our midst. Watch > > out for a little downsizing. > > Aw c'mon Duncan. Derivative of what? Derivative securites. Usually "derived" from some base securities, commodities, or other derivatives. Options, futures, swaps, and other synthetic trading instruments of varying degrees of liquidity and fungibility are all derivative instruments. > What's a quant? Someone who does valuation of fixed income or derivative securities based on mathematical models. Its a bit of a fuzzy term. > Where was the term ``intermediation of political risk'' used? Well, presumably hedging, futures and insurance markets can be used to offset political risks. > I love your postings when I can make sense of them. This one is so well > encrypted I can't. Everyone should know a bit about the securities markets -- an educated individual owes it to themselves to understand them. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Thu, 14 Apr 94 09:17:35 PDT To: cypherpunks@toad.com Subject: Re: Quants vs Congress Message-ID: <9404141518.AA06429@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain ---------- | From: Timothy C. May | To: John E. Kreznar | Cc: | Subject: Re: Quants vs Congress | Date: Wednesday, April 13, 1994 8:13PM | | Received: from relay2.UU.NET by netmail.microsoft.com with SMTP (5.65/25-eef) | id AA14155; Wed, 13 Apr 94 19:20:40 -0700 | Received: from toad.com by relay2.UU.NET with SMTP | (5.61/UUNET-internet-primary) id AAwlnp10043; Wed, 13 Apr 94 23:21:22 -0400 | Received: by toad.com id AA17257; Wed, 13 Apr 94 20:13:54 PDT | Received: from mail.netcom.com (netcom5.netcom.com) by | toad.com id AA17248; Wed, 13 Apr 94 20:13:47 PDT | Received: from localhost by mail.netcom.com (8.6.4/SMI-4.1/Netcom) | id UAA15518; Wed, 13 Apr 1994 20:13:38 -0700 | Message-Id: <199404140313.UAA15518@mail.netcom.com> | In-Reply-To: <9404140219.AA09878@ininx> from "John E. Kreznar" | at Apr 13, 94 07:19:36 pm | X-Mailer: ELM [version 2.4 PL23] | Mime-Version: 1.0 | Content-Type: text/plain; charset=US-ASCII | Content-Transfer-Encoding: 7bit | Content-Length: 1913 | Sender: netmail!owner-cypherpunks@toad.com | Precedence: bulk | | John Krexnar writes: | | (Duncan Frissell's section elided) | | > Aw c'mon Duncan. Derivative of what? What's a quant? Where was the | > term ``intermediation of political risk'' used? | > | > I love your postings when I can make sense of them. This one is so well | > encrypted I can't. | | "Derivatives" mean secondary financial instruments, based on ("derived | from") things like stocks, bonds, and real estate. Things like futures | markets, "baskets" of other instruments, etc. These started, it may be | argued, in the trading pits of Chicago, but have now spread around the | world. I think I recall reading (in "Time"'s cover story last week on | derivatives and quants, ironically enough--the Wall Street nerd with | the "messy room" has replaced the hacker as the Number One Threat to | Civilization) that $ 4 Trillion in derivatives trades _daily_. | | "Quants," closely related to "rocket scientists," are those who use | math and statistics for investment purposes. Short for "quantitative." | | I urge all Cypherpunks who can afford to do so to subscribe to "The | Economist." It's filled with good, incisive articles, including the | best treatments of breaking science and technology stories in any | general magazine. Shoot your t.v., maybe, but don't let your | subsription lapse. Available also on newstands, whence information on | subscribing may be found (read the mag long enough, and you too will | speak in terms of "whence"). | | --Tim May | | | -- | .......................................................................... | Timothy C. May | Crypto Anarchy: encryption, digital money, | tcmay@netcom.com | anonymous networks, digital pseudonyms, zero | 408-688-5409 | knowledge, reputations, information markets, | W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. | Higher Power: 2^859433 | Public Key: PGP and MailSafe available. | "National borders are just speed bumps on the information superhighway." | The derivatives market is a very dangerous place also. In yesterdays financial section here in Seattle there was an article about how Proctor and Gamble is reporting a loss of over $100 million in the mortgage derivative market. Also in RISKS Digest 15.75 there is an article with the subject ' God Grants Granite Gift to RISKS Punsters' that talks about a company losing $600 million over the period of several weeks in the deriviative market. Mike. -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Mike Markley || The opinions here do not represent the mmarkley@microsoft.com || opinions of my employer. Attempts to || associate the two are pointless. "I want to look at life, In the available light" - Neil Peart - From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort Date: Thu, 14 Apr 94 07:36:34 PDT To: cypherpunks@toad.com Subject: Re: fake pgp messages Message-ID: <199404141436.JAA05814@en.ecn.purdue.edu> MIME-Version: 1.0 Content-Type: text > > in the process of doing stuff to fight traffic analysis, i need to generate > > a bunch of fake pgp messages. it is possible to asciiarmor random > > bits, but this is pretty easy to spot. does anyone know a good > > way to generate a large amount of bogus pgp messages? > > What better way than to generate real pgp messages that encrypt noise files? > Just generate pseudorandom binary data of pseudorandom length (biased > toward the length of real messages), and encrypt with pgp, using the > public key of some person's key from a public server, selected at > random. If you want to be able to spend less cpu time, you could hack a > copy of pgp to simulate doing this, of course, using the symmetric key > cipher (idea) in a stream cipher mode. > Better "noise" might be _real_ words, paragraphs, etc. It occurred to me once that some of the remailer operators could bounce the cypherpunks mailing list around through their remailers to get more traffic/noise. Cort. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 14 Apr 94 09:48:42 PDT To: cat@soda.berkeley.edu Subject: rng, anyone? In-Reply-To: <199404141136.EAA10090@soda.berkeley.edu> Message-ID: <9404141639.AA24917@ah.com> MIME-Version: 1.0 Content-Type: text/plain >i'm doing some stuff on this remailer which requires a good rng. >perl's rng just calls c's rng, which totally sucks. does >anyone know of a cryptographically sound rng i can use? If you don't need high-bandwidth randomness, there are several good PRNG, but none of them run fast. See the chapter on PRNG's in "Cryptology and Computational Number Theory". You, Erich von Hollander, should just go talk to Manuel Blum, who's on the faculty at Cal. He's the second Blum of the Blum-Blum-Shub generator. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Halvor Kise jr." Date: Thu, 14 Apr 94 00:43:45 PDT To: cypherpunks@toad.com Subject: Help! New Remailer? Message-ID: <28CEB60F27@sofus.dhhalden.no> MIME-Version: 1.0 Content-Type: text/plain Hello all Cypherpunks! I want to set up an anonymous remailer in Norway. I once had one, but after formating my hard disk - it's no longer there. Why you ask? There are so many remailers as it is? Well, I think that it is important to have remailers in different countries. It's a little harder for the american FBI/NSA/CIA/whatever to shut down a foreign remailer. But now there is so many to choose from... What is the diffrence between Hal's, Sameer's, Nates' and hh's remailer?? I have seen that hh's? remailer at soda.berkeley.edu can post to newsgroups. Do I need a SMTP-NNTP gateway to use this remailer WITH the option to post to newsgroups? Can all of these remailers use PGP-encryption? I'm sorry if this is newbe questions for some of you, but there are surely others who also wants to know. Thanks for helping me out! Yours, Halvor Kise jr. -- * MEMENTO MORI * _____________________________________________________ | Halvor Kise jr. * halvork@sofus.dhhalden.no | | * halvork@gyda.dhhalden.no | | Ostfold * halvork@frodo.dhhalden.no | | Regional College * Student at | | N-1757 Halden * Computer Science | | * | | | | Finger halvork@sofus for PGP-key | ----------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Thu, 14 Apr 94 09:58:42 PDT To: cypher Subject: NBC's Kaul Message-ID: <9404140958.aa11886@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Well, NBC's Alan Kaul and I had a discussion a few moments ago. Apparantly a helicopter crashed and this is old news. He has been instructed by NBC superiors to move on. The downplaying by the NSA was key. It wasn't another "Pentagon Papers" leak. He's got my unlisted number and asked if he could call from time to time to use me as an informed source, and asked to be kept on my mailing list. I guess I'll scrounge up that abitrary finger data from the AmEmbMoscow.gov deal and send that to him as an item of interest. Perhaps a CIA hand was logged on when that stuff popped up on the screen... This is not a topic for discussion. I know some of you have grown to care about me, and some rip me routinely. I am responsible and accountable for my own actions. "Those who risk nothing, are nothing, do nothing, and become nothing." By the time you rebut, that finger information will be gone. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m@BlueRose.com (M Carling) Date: Thu, 14 Apr 94 10:37:48 PDT To: CYPHERPUNKS@toad.com Subject: Re: Soldier of Fortune Message-ID: <9404141704.AA00518@BlueRose.com> MIME-Version: 1.0 Content-Type: text/plain I happen to like SOF, and I don't think most Americans have a bad opinion of it (certainly some do, but that is true of any publication). But SOF's appeal is much broader than just "mercs and wannabees" [Sandy's words], and that "mercs and wannabees" is probably the subfocus of SOF that most Americans find the least tasteful of what SOF is about. Most Americans don't think highly of mercenaries. If anyone is going write something for SOF about PGP, I hope that the article focuses on anything but "mercs and wannabees". M Carling Begin forwarded message: Date: Thu, 14 Apr 1994 12:33:04 -0400 From: Duncan Frissell To: CYPHERPUNKS@toad.com Subject: Re: Soldier of Fortune Sender: owner-cypherpunks@toad.com Precedence: bulk M > M >This seems counterproductive. PGP should not be portrayed as a tool M >for those that most Americans consider antisocial. M > M >M Carling M > A quote from pgpdoc1.doc: "If privacy is outlawed, only outlaws will have privacy. Intelligence agencies have access to good cryptographic technology. So do the big arms and drug traffickers. So do defense contractors, oil companies, and other corporate giants. But ordinary people and grassroots political organizations mostly have not had access to affordable "military grade" public-key cryptographic technology. Until now." Now Phil wrote PGP in part so that "grassroots" political organizations could have strong crypto. SOF is a "grassroots political organization." It happens that some people don't like SOF. It happens that some other people think that the organizations that Phil was thinking of when he wrote PGP are unamerican communist front organizations who should be on the Attorney General's List (if we still had an Attorney General's List)(if we still had an Attorney General). Tastes differ. The point of cypherpunks is that everyone (even FBI agents) should have strong crypto if they want it. I know that Phil feels a personal sense of embarrassment at being adopted by all sorts of nut groups (including ourselves) and he has pleaded for stories of "worthy PGP use." Standards of worthiness will vary. DCF Who, as it happens, *is* a member of an organization on the Attorney General's list. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Thu, 14 Apr 94 10:07:36 PDT To: HALVORK@dhhalden.no (Halvor Kise jr.) Subject: Re: Help! New Remailer? In-Reply-To: <28CEB60F27@sofus.dhhalden.no> Message-ID: <199404141707.KAA06558@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text > > What is the diffrence between Hal's, Sameer's, Nates' and hh's > remailer?? My remailer is very similar to Hal's except it is very easy to install. I don't know about Nates' remailer. I think it is written in C. hh's remailer started from Hal's remailer but it has many more features. > > I have seen that hh's? remailer at soda.berkeley.edu can post to > newsgroups. Do I need a SMTP-NNTP gateway to use this remailer WITH > the option to post to newsgroups? You need inews in order to use the post to news function of this remailer. hh & I are working on incorporating his remailer code with my installation code so that it will be easy to install a remailer which does: 1) Mail A) Anonymous B) Quick+dirty return addressing C) Nonymous (non-anonymous) 2) News (the same 3) 3) PGP encryption 4) pinger -- Ray's code which keeps track of which remailers are running 5) Pool/deliver/inject traffic analysis defeating.. (outgoing mail/news is pooled and every so often a program is run delivering the pooled messages to where they should go) More details will, of course, be released once the thing is actually ready for wide release. Good work in trying to set up a remailer! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 14 Apr 94 10:25:01 PDT To: hh@xcf.Berkeley.EDU Subject: fake pgp messages In-Reply-To: <9404140957.AA18212@xcf.Berkeley.EDU> Message-ID: <9404141714.AA24963@ah.com> MIME-Version: 1.0 Content-Type: text/plain >in the process of doing stuff to fight traffic analysis, i need to generate >a bunch of fake pgp messages. it is possible to asciiarmor random >bits, but this is pretty easy to spot. You'll have to write a simulator for PGP messages. This is straightforward, since the outer part of a PGP doesn't contain much information. There's the destination ID (those naughty bits), an encrypted session key, and an encrypted body. I recommend that the next PGP release come with just such a simulator. Fake messages are a useful primitive for certain tasks and their use should be supported. For similar reasons, a simulator for faking cleartext signatures should also be distributed. The destination ID should be chosen at random from a list of known ID's, maybe with some randomly generated ones added to the list. These shouldn't be flatly distributed because destination ID's are not flatly distributed. Download a big ol' public keyring and use that. [There's a small opening here. If the opponent were to seed the public keyring with keys known not to be in use, they could detect some of the messages as fakes, and certainly the presence of fakery. On the other hand, if _none_ of the messages used known moduli, that would be equally suspect.] The encrypted session key should be less than the RSA modulus for the given destination ID. For arbitrary ones added to your list, make a data structure which contains an upper limit, a substitute for the modulus. The encrypted body is just the output of your favorite PRNG. Since this is a simulation of encrypted text, you don't need the really strong characteristics of a good PRNG. Here's my recommendation. Take a cryptostrong PRNG and generate a seed of sufficient length (like 128 bits). Take this seed and seed a PRNG of lesser quality and (much) greater speed; a linear congruential generator would be fine. For each block of output, take a secure hash, like MD5. [crypto-strong PRNG] [slow seed 128 bits] | v [crypto-weak PRNG] [block 1] --> [block 2] --> [block 3] --> | | | v v v [MD5] [MD5] [MD5] ... | | | v v v [output 1] [output 2] [output 3] If the strong seed is too small, you could simply generate all messages and do an exhaustive search. If the space of the weak generator is too small, that's where to do the search. The reason for the one-way hash is to prevent detection that a random generator is behind it all. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Thu, 14 Apr 94 10:45:19 PDT To: Duncan Frissell Subject: Re: Soldier of Fortune In-Reply-To: <199404141633.AA25930@panix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I know that Phil feels a personal sense of embarrassment at being adopted > by all sorts of nut groups (including ourselves) and he has pleaded for > stories of "worthy PGP use." Standards of worthiness will vary. I've already sent my story in... :) Haven't heard anything from Phil yet, though... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Thu, 14 Apr 94 07:44:18 PDT To: Cypherpunks@toad.com Subject: Press Release on Secure NCSA Mosiac Message-ID: <9404141045.AA01426@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain Secure NCSA Mosaic establishes necessary framework for electronic commerce onthe Internet PALO ALTO, CALIF. (APRIL 12) BUSINESS WIRE - April 12, 1994-- Enterprise Integration Technologies (EIT), the National Center for Supercomputing Applications (NCSA) at the University of Illinois and RSA Data Security Tuesday announced agreements to jointly develop and distribute a secure version of NCSA Mosaic, the popular point-and-click interface that enables easy access to thousands of multimedia information services on the Internet. The announcement was made in conjunction with the launch of CommerceNet, a large-scale market trial of electronic commerce on the Internet. Under the agreements, EIT will integrate its Secure-HTTP software with public key cryptography from RSA into NCSA Mosaic Clients and World Wide Web (WWW) servers. WWW is a general-purpose architecture for information retrieval comprised of thousands of computers and servers that is available to anyone on Internet. The enhancements will then be made available to NCSA for widespread public distribution and commercial licensing. Jay M. Tenenbaum, chief executive officer of EIT, believes secure NCSA Mosaic will help unleash the commercial potential of the Internet by enabling buyers and sellers to meet spontaneously and transact business. "While NCSA Mosaic makes it possible to browse multimedia catalogs, view product videos, and fill out order forms, there is currently no commercially safe way to consummate a sale," said Tenenbaum. "With public key cryptography, however, one can authenticate the identity of trading partners so that access to sensitive information can be properly accounted for." This secure version of NCSA Mosaic allows users to affix digital signatures which cannot be repudiated and time stamps to contracts so that they become legally binding and auditable. In addition, sensitive information such as credit card numbers and bid amounts can be securely exchanged under encryption. Together, these capabilities provide the foundation for a broad range of financial services, including the network equivalents of credit and debit cards, letters of credit and checks. In short, such secure WWW software enables all users to safely transact day-to-day business involving even their most valuable information on the Internet. According to Joseph Hardin, director of the NCSA group that developed NCSA Mosaic, over 50,000 copies of the interface software are being downloaded monthly from NCSA's public server - with over 300,000 copies to date. Moreover, five companies have signed license agreements with NCSA and announced plans to release commercial products based on NCSA Mosaic. "This large and rapidly growing installed base represents a vast, untapped marketplace," said Hardin. "The availability of a secure version of NCSA Mosaic establishes a valid framework for companies to immediately begin large- scale commerce on the Internet." Jim Bidzos, president of RSA, sees the agreement as the beginning of a new era in electronic commerce, where companies routinely transact business over public networks. "RSA is proud to provide the enabling public key software technology and will make it available on a royalty-free basis for inclusion in NCSA's public distribution of NCSA Mosaic," said Bidzos. "RSA and EIT will work together to develop attractive licensing programs for commercial use of public key technology in WWW servers." At the CommerceNet launch, Allan M. Schiffman, chief technical officer of EIT, demonstrated a working prototype of secure NCSA Mosaic, along with a companion product that provides for a secure WWW server. The prototype was implemented using RSA's TIPEM toolkit. "In integrating public key cryptography into NCSA Mosaic, we took great pains to hide the intricacies and preserve the simplicity and intuitive nature of NCSA Mosaic," explained Schiffman. Any user that is familiar with NCSA Mosaic should be able to understand and use the software's new security features. Immediately to the left of NCSA's familiar spinning globe icon, a second icon has been inserted that is designed to resemble a piece of yellow paper. When a document is signed, a red seal appears at the bottom of the paper, which the user can click on to see the public key certificates of the signer and issuing agencies. When an arriving document is encrypted, the paper folds into a closed envelope, signifying that its formation is hidden from prying eyes. When the user fills out a form containing sensitive information, there is a "secure send" button that will encrypt it prior to transmission. To effectively employ public-key cryptography, an infrastructure must be created to certify and standardize the usage of public key certificates. CommerceNet will certify public keys on behalf of member companies, and will also authorize third parties such as banks, public agencies and industry consortia to issue keys. Such keys will often serve as credentials, for example, identifying someone as a customer of a bank, with a guaranteed credit line. Significantly, all of the transactions involved in doing routine purchases from a catalog can be accomplished without requiring buyers to obtain public keys. Using only the server's public key, the buyer can authenticate the identity of the seller, and transmit credit card information securely by encrypting it under the seller's public key. Because there are fewer servers than clients, public key administration issues are greatly simplified. To successfully combine simplicity of operation and key administration functions with a high level of security that can be accessible to even non- sophisticated users, significant changes were necessary for existing WWW security protocols. EIT developed a new protocol called Secure-HTTP for dealing with a full range of modern cryptographic algorithms and systems in the Web. Secure-HTTP enables incorporation of a variety of cryptographic standards, including, but not limited to, RSA's PKCS-7, and Internet Privacy Enhanced Mail (PEM), and supports maximal interoperation between clients and servers using different cryptographic algorithms. Cryptosystem and signature system interoperation is particularly useful between U.S. residents and non-U.S. residents, where the non-U.S. residents may have to use weaker 40-bit keys in conjunction with RSA's RC2 and RC4 variable keysize ciphers. EIT intends to publish Secure-HTTP as an Internet standard, and work with others in the WWW community to create a standard that will encourage using the Web for a wide variety of commercial transactions. EIT will make Secure NCSA Mosaic software available at no charge to CommerceNet members in September and NCSA will incorporate these secure features in future NCSA Mosaic releases. Enterprise Integration Technologies Corp., of Palo Alto, (EIT), is an R&D and consulting organization, developing software and services that help companies do business on the Internet. EIT is also project manager of CommerceNet. The National Center for Supercomputing Applications (NCSA), developer of the Mosaic hypermedia browser based at the University of Illinois in Champaign, Ill., is pursuing a wide variety of software projects aimed at making the Internet more useful and easier to use. RSA Data Security Inc., Redwood City, Calif., invented Public Key Cryptography and performs basic research and development in the cryptographic sciences. RSA markets software that facilitates the integration of their technology into applications. Information on Secure NCSA Mosaic can be obtained by sending e-mail to shttp- infoeit.com. --30--pc/sf CONTACT: Hamilton Communications Nancy Teater, 415/321-0252 KEYWORD: CALIFORNIA ILLINOIS INDUSTRY KEYWORD: COMPUTERS/ELECTRONICS COMED Z REPEATS: New York 212-575-8822 or 800-221-2462; Boston 617-330-5311 or 800- 225-2030; SF 415-986-4422 or 800-227-0845; LA 310-820-9473 Transmitted: 94-04-12 12:08:00 EDT From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry Shapiro Hawk" Date: Thu, 14 Apr 94 13:33:39 PDT To: "perry@imsi.com> Subject: Re(2): Cyber PsyOps & Media Message-ID: <9404142001.AA04041@warwick.com> MIME-Version: 1.0 Content-Type: text/plain ------ From: imsi.com!perry@panix.UUCP, Thu, Apr 14, 1994 ------ Jeff Davis says: > I just got off the phone with David Wilson with the Chronicle of Higher > Education. @ A really well known publication. Actually among staff and administration of colleges, schools, etc., this is a rather well know publication of much note... having the article appear there will certainly educate the the "campus" folks... but to agree with what I think was Perry's intent this not a mainstream publication. /hawk Harry Shapiro Hawk Manager of Computer Services Warwick Baker & Fiore habs@uucp.warwick.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Thu, 14 Apr 94 10:49:32 PDT To: cypherpunks@toad.com Subject: uses for PGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain Here's the text of a message I sent to Phil. Thought I'd share it with y'all... ---------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Wed, 13 Apr 1994 14:43:45 -0700 (PDT) To: prz@acm.org Subject: uses for PGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain khijol (formerly khijol.yggdrasil.com) is a 486/25 running the Linux operating system. Until March 1 of this year, khijol was used almost exclusively as a place where subscribers to the newsgroup alt.sexual.abuse.recovery could meet electronically and discuss abuse issues. Anonymous accounts were freely given, and site names, etc. were not tracked, allowing the users complete anonymity. Several UNIX utilities were modified so as to obfuscate site names and user names (in the case of rlogin), so that people could have a sense that their privacy was ensured. Many of the people who used khijol were survivors of sexual abuse, often from within their own families. Many were still being abused, and were frightened for their safety, and their lives. It was not uncommon to join a group of survivors and discover that one of the group was actively suicidal and the rest of the group was trying to help get them "over the hump". In the 5 months of its operation, khijol had over 500 anonymous users. The system was available (and used) 24 hours a day, 7 days a week. As it was directly on the Internet, survivors from all over the world used khijol, and it was not uncommon to find 20 or 30 users on the system at any one time. Anonymity and security were a primary concern for most users, and I tried to make khijol as secure as possible. Many custom utilities were written for khijol, including an interactive multi- user "talk" facility that is similar to IRC, but did not allow for non-local connections. To facilitate the completely anonymous exchange of email, and to ensure the privacy of the users, PGP was pressed into service. Users could, from an easy-to-use full screen curses-driven menu, generate a key (their public key was automatically added to a public list) and select user(s) to send encrypted email to. "pgp -m" was added to ELM's configuration, so that decryption would be automatic - one only had to type their password. It was emphasized to the users that no one could read their encrypted email except the person for whom it was intended. ASs it turned out, PGP was a very welcome addition - many felt that their communications were being monitored and their email read (by curious system administrators), and so most users welcomed the addition. At the moment, khijol is connected to the net via UUCP only - I am looking for a new home for it. When it comes back, it will be announced on alt.sexual.abuse.recovery. -- Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 14 Apr 94 10:52:36 PDT To: cypherpunks@toad.com Subject: cypherpunks and politics (Re: USWA) Message-ID: <9404141752.AA23904@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 2:21 AM 04/14/94 -0500, Adam Lake wrote: >Did anyone ever think of involving the USWA (no, not the United States >Wrestling Association) United We Stand America in the Clipper fight? >Sounds to me like this would be a mass appeal if it appeared in their >newsletter. This is something I have been meaning to write to the list for several weeks, and this post is the perfect lead in. When I joined this list, I saw thought it was going to be much different. I had assumed 1) that people on this list would have much different politics and 2) that that wouldn't really matter, 'cause everyone here is concerned with one issue, which we could all agree on. 2) seems to have partially true, sometimes. Without expounding at lengths, my reaction was to unsubscribe on short order when I saw some of the first posts flying around. I didn't, because I try to keep an open mind and do change opinions sometimes. But not everyone who is a potential crypto supporter is gonna bother, and by tying (seemingly or not- impressions count here) the issue to a particular set of other beliefs, there is a huge chance that others are going to be alienated. I know *I* don't want to be associated with libertarianism or (even worse) Perot... The point is that even if you think anyone with a viewpoint opposing yours is automatically stupid and not worth your time (and I don't think that too many of you are that bad off ;), aren't they at least worth using to further something you believe strongly in? It might do well to be careful in alienating potential allys by flip political jokes and comments. -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 14 Apr 94 10:52:38 PDT To: cypherpunks@toad.com Subject: Re: fake pgp messages Message-ID: <9404141752.AB23904@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain What about a chron task that creates a new PGP key every x hours and encrypts random Usenet posts, according to traffic patterns (if there it tons of real activity, don't do much, if little, do more. just a thought. -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 14 Apr 94 11:36:44 PDT To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: cypherpunks and politics (Re: USWA) In-Reply-To: <9404141752.AA23904@ralph.sybgate.sybase.com> Message-ID: <199404141837.LAA20455@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jamie Lawrence wrote: > This is something I have been meaning to write to the list > for several weeks, and this post is the perfect lead in. > When I joined this list, I saw thought it was going to be > much different. I had assumed 1) that people on this list > would have much different politics and 2) that that wouldn't > really matter, 'cause everyone here is concerned with one > issue, which we could all agree on. 2) seems to have partially > true, sometimes. The list is what people make of it. Nothing more and nothing less. If you have held off on writing 'til now about topics that are of great interest to you, then why are you surprised that the topics others write about don't match your interests? > Without expounding at lengths, my reaction was to unsubscribe > on short order when I saw some of the first posts flying > around. I didn't, because I try to keep an open mind and do > change opinions sometimes. But not everyone who is a potential > crypto supporter is gonna bother, and by tying (seemingly or > not- impressions count here) the issue to a particular set of > other beliefs, there is a huge chance that others are going > to be alienated. I know *I* don't want to be associated with > libertarianism or (even worse) Perot... Nobody's asking you to be "associated with libertarianism," for example. That many of us are libertarian-oriented is hardly surprising, this being the Net. And the nonlibertarians are welcome, but they seldom make persuasive arguments contradiciting the lib. views, in my opinion. Certain non-lib (though *I* call him libertarian!) folks like Dave Mandl are very welcome here, and make their views known. > The point is that even if you think anyone with a viewpoint > opposing yours is automatically stupid and not worth your time > (and I don't think that too many of you are that bad off ;), > aren't they at least worth using to further something you > believe strongly in? It might do well to be careful in > alienating potential allys by flip political jokes and > comments. I don't know if this is a jab at me or not, perhaps for my sin of poking fun at Ross Perot.....I felt a satirical, but probably close to the truth, point about Perot's authoritarian streak would make my point better than a simple statement of my views. If you want your brand of politics discussed here, as it relates to cryptography, privacy, Clipper, etc., then *discuss* it. You can't blame others for making their own comments. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Thu, 14 Apr 94 20:30:58 PDT To: Erich von Hollander Subject: Re: Good PRNG (here's where) Message-ID: <9404141846.AA19622@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain >i'm doing some stuff on this remailer which requires a good rng. >perl's rng just calls c's rng, which totally sucks. does >anyone know of a cryptographically sound rng i can use? i could >just call it from perl or something. Mark Riordan's ftp site has the source for the Blum-Blum-Shub PRNG. This should meet your needs. You will have to contact him for access if you don't already have it. Hope this helps, Scott Collins | "That's not fair!" -- Sarah | "You say that so often. I wonder what your basis 408.862.0540 | for comparison is." -- Goblin King ................|.................................................... BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 ..................................................................... PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Date: Thu, 14 Apr 94 11:59:10 PDT To: cypherpunks%toad.com@pucc.princeton.edu Subject: re:My public key Message-ID: <9404141859.AA29021@toad.com> MIME-Version: 1.0 Content-Type: text/plain Enclosed is my public key. I am new to the list and have a lot of catching up to do. Please excuse my ignorance. Sgt Darren Harlow - Computer Security MCTSSA, Camp Pendleton, USMC Internet: harlow%isb%mctssa@nwsfallbrook3.nwac.sea06.navy.mil Voice: Comm: (619) 725-2970 DSN (Autovon): 365-2970 Fax: Comm: (619) 725-9512 DSN (Autovon): 365-9512 "The views expressed are my own, and always will be..." -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi2pYOoAAAEEAJ0Fdc1HDwlww3Wz8JPeQDZT2Gk/q1gh0J+4njtUC66HXngN DNyxzoGnZVcA0bbkirsCdjvvZlsP84QVgxdijzgW4pNOJKowJgrQWFftGEqJKH5b I2NxJrk0kmKt/jli5kV/wDs9Rr4PxXQjGN4B+uJOCSlyWX+fnWNyHMOkIY2tAAUR tENEYXJyZW4gSGFybG93IDxoYXJsb3claXNiJW1jdHNzYUBud3NmYWxsYnJvb2sz Lm53YWMuc2VhMDYubmF2eS5taWw+ =v34V -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 14 Apr 94 09:33:20 PDT To: CYPHERPUNKS@toad.com Subject: Re: Soldier of Fortune Message-ID: <199404141633.AA25930@panix.com> MIME-Version: 1.0 Content-Type: text/plain M > M >This seems counterproductive. PGP should not be portrayed as a tool M >for those that most Americans consider antisocial. M > M >M Carling M > A quote from pgpdoc1.doc: "If privacy is outlawed, only outlaws will have privacy. Intelligence agencies have access to good cryptographic technology. So do the big arms and drug traffickers. So do defense contractors, oil companies, and other corporate giants. But ordinary people and grassroots political organizations mostly have not had access to affordable "military grade" public-key cryptographic technology. Until now." Now Phil wrote PGP in part so that "grassroots" political organizations could have strong crypto. SOF is a "grassroots political organization." It happens that some people don't like SOF. It happens that some other people think that the organizations that Phil was thinking of when he wrote PGP are unamerican communist front organizations who should be on the Attorney General's List (if we still had an Attorney General's List)(if we still had an Attorney General). Tastes differ. The point of cypherpunks is that everyone (even FBI agents) should have strong crypto if they want it. I know that Phil feels a personal sense of embarrassment at being adopted by all sorts of nut groups (including ourselves) and he has pleaded for stories of "worthy PGP use." Standards of worthiness will vary. DCF Who, as it happens, *is* a member of an organization on the Attorney General's list. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 14 Apr 94 09:46:15 PDT To: Mike Markley Subject: Re: Quants vs Congress In-Reply-To: <9404141518.AA06429@netmail2.microsoft.com> Message-ID: <9404141646.AA28110@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike Markley says: > The derivatives market is a very dangerous place also. In yesterdays > financial section here in Seattle there was an article about how > Proctor and Gamble is reporting a loss of over $100 million in the > mortgage derivative market. Actually, there isn't much of a mortgages derivatives market -- unless you think of CMOs as derivatives. The P&G loss was reportedly in some interest rate swaps, although I haven't read too much about it. Derivatives are no more dangerous than any other instrument. Its just that because they are often highly leveraged you can make or lose far more money as a percentage of your investment. However, there is no requirement that you leverage yourself that much -- people just choose to do so. > Also in RISKS Digest 15.75 there is an article with the subject ' > God Grants Granite Gift to RISKS Punsters' that talks about a > company losing $600 million over the period of several weeks in the > deriviative market. I believe you are mentioning Askin Capital Management. They were trading CMOs, which are basically just packages of mortgages that have had some fancy footwork performed on them to allow investors to manage the prepayment risks. Their problems were due to illiquidity in their market, which tended to be for unusual or "junky" traunches of CMOs. Based on what I've been able to read, they were using an arbitrage strategy between mortgage securities that should have fallen in price with interest rate fluctuations and those that should rise -- by having a balanced book they should theoretically have been free of interest rate risk, but because they were highly leveraged losses in their portfolio could cause margin calls. Normally they could just have unwound their matched positions in such a situation, but when the market turned illiquid they got margin calls without being able to meet them and because they were highly leveraged they swiftly lost most of their capital. However, I'll note again they were not trading derivatives per se -- just repackaged and securitised mortgages. I'll point out that this is not the FinancialPunks list but the cypherpunks list -- I'll discontinue the discussion here. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 14 Apr 94 14:17:11 PDT To: M Carling Subject: Re: Soldier of Fortune In-Reply-To: <9404141704.AA00518@BlueRose.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Thu, 14 Apr 1994, M Carling wrote: > . . . If anyone is going write something for SOF about PGP, I > hope that the article focuses on anything but "mercs and wannabees". Today, I spoke with Bob Brown, editor of SOF. He just got back from a six-week trip out of the country, so he was fairly fried. Nevertheless, he seemed interested in the concept and asked me to send him a short note about my proposed article so he and his staff could kick it around. I wrote up a one-pager which I will mail tomorrow. I'll follow up next week if I haven't heard from him. My article will focus is Clipper and PGP, but, I repeat, who the hell do you think reads SOF? The correct answer is: a few professional military freelancers (mercs), cops and enlisted military types (wannabees) plus a smattering of TLA folks. Those care the demographics, friend. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: PAPAMICHAIL <72133.1415@CompuServe.COM> Date: Thu, 14 Apr 94 11:19:08 PDT To: Cyphertechs Subject: Re: Need info re Clipper/encryptions Message-ID: <940414181530_72133.1415_FHF70-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain I'm writing a script, need someone to advise me on technical points re encryption, cracking computers and other things I probably shouldn't know. If there's anyone out there that can help please contact me via CompuServe 72133,1415 P.S. I'm no computer wiz. Thanks - ERB From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell - KD4CKQ" Date: Thu, 14 Apr 94 11:26:13 PDT To: cypherpunks@toad.com Subject: Re: Another reason for anonymity Message-ID: <9404141825.AA09455@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain Preface: I inadvertently sent this via regular mail to Tim directly instead of on the list. He noted, correctly, that it should have been put to the list so I'm copying it there. Jim > > (You should carry these discussions on the main list, so I can justify > putting more time into the replies.) > > > > > > [ discussion of anonymity and defamation of character omitted since it's been posted before. - JCS] > > > > But what about the credit checking systems now or the "Data Hiway" (I'm > > growing very weary of the I.S. catchphrase) of the near future? What if > > I can type, anonymously, that Tim May is a pedophile and every newspaper, > > and thus every home, in the world sees it? Do you think you'd get a job > > as a elementary school teacher? Not likely. People always remember the > > accusation but rarely the retraction. Do you think Michael Jackson will > > ever shrug off the child molestation charges? Not fully. Even now, if > > I have a business and I tell XYZ Credit Check Company that you didn't > > pay your bill and owe me $1,000,000.00 then you're ruined! Oh, that's > > right, for me to report it I have to say who I am and then you can sue > > me for ruining your life. > > False or frivolous accusations are often made, and people take into > account the source. This is what free speech entails. Once again, though, if someone is granted anonymity then people can not take into account the source unless reputations are attached to the pseudonym, as you mention: > Look into how "reputations" work. > > As to the Michael Jackson case, people believed it because his > behavior supported the charges, there were corroborating witnesses, etc. > But we are guaranteed the right to face our accusor in legal cases which would go away with complete anonymity. > > > (What about shouting "Fire!" in a crowded theater? Let those who see > > > there's no fire beat the shit out of the twerp who shouted "Fire!" > > > Seems fair to me.) > > > > > > > Oops, tactical error, Tim. Under your statements a guy can shout "Fire!" > > anonymously so who do you "beat the shit out of" then? Neither argument > > (for or against anonymity) is water proof. > > No, if its anonymous, then it can't be punished anyway. I'm in favor > of "screenable anonymity": set your e-mail filters to ignore any > messages except from those names or pseuodonyms you place faith in. > Simple. Ok, so it is not just blind anonymity but rather one with some degree of responsibility and reputation, thus your psuedonym becomes known as a distinct entity that is not tied to you. Perhaps... > (My point about the "Fire!" example is that a rare, and solvable, > problem has been used inappropriately for decades to place legal > limits on free speech.) And a valid point it is. It seems that in 50 years we could have come up with a better example of limiting freedom than this. -- Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com Key West, FL 33041 CIS: 71061,1027 (305) 293-8100 "We keep coding and coding and coding..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 14 Apr 94 16:01:32 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: cypherpunks and politics (Re: USWA) Message-ID: <9404142138.AA16564@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 11:37 AM 04/14/94 -0700, Timothy C. May wrote: >Jamie Lawrence wrote: >The list is what people make of it. Nothing more and nothing less. If >you have held off on writing 'til now about topics that are of great >interest to you, then why are you surprised that the topics others >write about don't match your interests? First off, don't dismiss me as a whiner. I personally could care less about your personal politics until they overlap with crypto. But you misread my post consistently. Perhaps I did poorly at expressing myself. I haven't been writing due to time constraints. It is not *my* political interests being underrepresented here that I was rambling about. It was the potential loss of other people. Extreme example- If you started to read a book called _Crypto for the Masses_ by someone who rambled on for 400 pages about socialism, and then got to the point and made really valid, cutting observations about the state of crypto, what are the odds you'd read to that section? >Nobody's asking you to be "associated with libertarianism," for >example. That many of us are libertarian-oriented is hardly >surprising, this being the Net. And the nonlibertarians are welcome, >but they seldom make persuasive arguments contradiciting the lib. >views, in my opinion. Certain non-lib (though *I* call him >libertarian!) folks like Dave Mandl are very welcome here, and make >their views known. What I was trying to say was not that I feel torn between being on this list and my own views, but that disregarding what anyone here may or may not believe in, first impressions are gonna chase a lot of people away who otherwise could be sympathetic to many beliefs that seem to be held as important. >> The point is that even if you think anyone with a viewpoint >> opposing yours is automatically stupid and not worth your time >> (and I don't think that too many of you are that bad off ;), >> aren't they at least worth using to further something you >> believe strongly in? It might do well to be careful in >> alienating potential allys by flip political jokes and >> comments. >I don't know if this is a jab at me or not, perhaps for my sin of >poking fun at Ross Perot.....I felt a satirical, but probably close to >the truth, point about Perot's authoritarian streak would make my >point better than a simple statement of my views. I wasn't replying to you so much as using this thread as a jump point for (!!) a new topic, specifically that of perceptions of others Re: this list. No, it wasn't a jab at you (I think Perot is scary as well)- sorry if my comments lent themselves to this interpretation. I do think, however, it would be valid to say that a Perot supporter should be considered a potential ally- as much as a libertarian or even a Clinton supporter. >If you want your brand of politics discussed here, as it relates to >cryptography, privacy, Clipper, etc., then *discuss* it. You can't >blame others for making their own comments. That was not my point. I do not blame others for anything. The goal was to inform others of the perceptions of a relative newcomer to the list who differs significantly in opinion on numerous points in relation to a attracting newcomers to the wonderful world of crypto. If I thought this list didn't interest me, I wouldn't be on it. >--Tim May -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marssaxman@aol.com Date: Thu, 14 Apr 94 12:02:23 PDT To: cypherpunks@toad.com Subject: PGP encryption Message-ID: <9404141459.tn756685@aol.com> MIME-Version: 1.0 Content-Type: text/plain Are there any shareware/freeware/PD PGP-like encryption systems for the Macintosh? Or is there a Mac version of PGP and I just haven't heard about it? -Mars From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kafka@desert.hacktic.nl (-=[ Patrick Oonk ]=-) Date: Thu, 14 Apr 94 09:37:12 PDT To: cypherpunks@toad.com Subject: Code review is requested. Message-ID: <199404141636.AA05139@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain In article <199404110553.AA00997@xtropia>, you write the following: AN> Cypherpunks review code! AN> AN> I have written a hack to allow pgp's random.h and random.c to be used AN> with a hardware random number generator. I have mailed this to a AN> number of U.S. cypherpunks with the request that the hack be AN> distributed widely in the U.S. test --- "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 4 1994 == To get PGP, FTP /pub/unix/security/crypt/pgp23A.zip from ftp.funet.fi == From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arthur Chandler Date: Thu, 14 Apr 94 15:44:50 PDT To: CYPHERPUNKS@toad.com Subject: 1st case of email libel won (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Is this indeed the first such case? ------- Forwarded Message One of the students at our law school has provided the following regarding a recent Australian case of email defamation , and I will post further information she obtains. Archie Zariski * (zariski@csuvax1.murdoch.edu.au) * * Senior Lecturer, School of Law * * * Murdoch University * * * Murdoch, Western Australia 6150 * * * Ph +619 360 2761 Fax +619 310 6671 * * * * * * >From _The West Australian_ : Saturday, April 2, 1994 _COMPUTER LIBEL WINS ACADEMIC $40 000_ by Margot Lang Sacked University of WA Academic David Rindos has won $40 000 in a Supreme Court action against Derby anthropologist Gil Hardwick, who defamed him in a computer bulletin distributed worldwide. Dr Rindos' lawyer, Robert Castiglione, said he did not know of another case in which damages had been awarded for defamatory language on a computer message network. "Computer users who use these worldwide bulletin-boards should be aware that they could be exposing themselves to defamation actions," he said. "It's an informal system where people say quite personal things, but making allegations of paedophilia and bullying is going too far." An elated Dr Rindos said it was the first of many defamation actions he planned, adding: "I have to clear my name." About 23 000 people worldwide, mainly academics and students, have access to the science anthropology bulletin board on which Mr Hardwick's message appeared. Dr Rindos, who has a doctorate from Cornell University in the United States, became the centre of an international controversy after he was sacked from UWA last June. The University dismissed him on the ground of insufficient productivity. Protests poured in from academics at international archaeological institutions, many of who [sic] described Dr Rindos as eminent in his field. US anthropologist Hugh Jarvis put his protest in a message on the computer network. Three days later an answering message appeared from Mr Hardwick. Justice David Ipp said it contained the imputation that Dr Rindos's professional career and reputation had not been based on appropriate academic research "but on his ability to berate and bully all and sundry." He said that the message also suggested that Dr Rindos had engaged in sexual misconduct with a local boy. The inference was that these matters had some bearing on his dismissal from the university. "I accept that the defamation caused serious harm to Dr Rindos's personal and professional reputation," Justice Ipp said. "I am satisfied that the publication of these remarks will make it more difficult for him to obtain appropriate employment. "He suffered a great deal of personal hurt. The damages award must compensate him for all these matters and vindicate his reputation to the public." Mr Hardwick did not defend his action. He wrote to Dr Rindos's lawyer: "Let this matter be expedited and done with ... I can do nothing to prevent it, lacking any resources whatsoever to defend myself." ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Thu, 14 Apr 94 15:41:21 PDT To: strat@cis.ksu.edu Subject: Encrypted Telephones In-Reply-To: <199404140717.CAA14134@draconis.cis.ksu.edu> Message-ID: <9404142246.AA06261@srlr14.sr.hp.com> MIME-Version: 1.0 Content-Type: text/plain Steve Davis writes: > Timothy C. May writes: > > > Yes, several such projects are underway. Eric Blossom even showed a > > PCB of one at a Cypherpunks meeting, using an inexpensive DSP chip. > > So when will the schematics and part numbers be posted for all to see? ;-) > At this moment our primary efforts are on developing a family of extensible protocols for both encryption and voice across point to point links. We indend to use existing standards where ever possible. We are currently planning on building on top of the RFCs for PPP (see RFCs 1549, 1548, and 1334). The basic idea is to add a new Link Control Protocol (or possibly a Network Control Protocol) that will negotiate base and modulus and perform DH key exchange. Some forms of Authentication are already supported by RFCs. We're looking at others. The next layer up will perform an encrypted negotiation (using a fixed algorithm, perhaps Hellman-Pohlig) of the type of encryption to use for the session. This includes algorithm and modes. We are currently looking at 3DES or IDEA in OFB-64 or OFB-8. This gives you a synchronous stream cipher that does not propagate errors. At this point, you have an encrypted tunnel. The next layer up will negotiate the voice protocol, and support for muxing data and voice. On the voice front, we are looking at FED-STD 1015 LPC-10eV55 (2400bps), FED-STD 1016 CELP (4800bps) and a couple of CVSD variants in the 13000 - 28800bps range. There is a MILSPEC for CVSD. CVSD has the advantage of being cheap to compute, but since the data rate is higher, your crypto demands are higher. For those of you unfamiliar with PPP, it provides a very nice framework for negotiating options across both ends. The same automaton can be used for each layer, simplifying matters greatly. I'd welcome any comments or suggestions. I'll probably have a complete draft available in a week or so. Stay tuned for further developments... Eric Blossom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Thu, 14 Apr 94 16:02:57 PDT To: danisch@ira.uka.de Subject: Speech compression and encryption (Secure Phone) In-Reply-To: <9404141812.AA21861@deathstar.iaks.ira.uka.de> Message-ID: <9404142308.AA06411@srlr14.sr.hp.com> MIME-Version: 1.0 Content-Type: text/plain > Can anyone give me hints to books, articles, algorithms or software > for speech compression? Is CELP public available? Try super.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Thu, 14 Apr 94 16:10:09 PDT To: cypherpunks@toad.com Subject: [hughes@hughes.network.com: Encrypting tunnel negotiation protocol] Message-ID: <9404142315.AA06442@srlr14.sr.hp.com> MIME-Version: 1.0 Content-Type: text/plain This came across the ipsec list. Apologies to those who have already seen it. Eric Blossom ---------------------------------------------------------------- Return-Path: From: hughes@hughes.network.com (James P. Hughes) Date: Thu, 14 Apr 1994 12:51:56 -0500 X-Mailer: Z-Mail (3.1.0 22feb94 MediaMail) To: ipsec@ans.net Subject: Encrypting tunnel negotiation protocol Content-Type: text/plain; charset=us-ascii Mime-Version: 1.0 This is a discussion that I promised to start at the last IETF. This is a long email, so I will ask for any comments here at the start. Thanks jim ------------------- Introduction. This note is to start a discussion regarding key negotiation for encrypting tunnels. There are several specific attacks and authentication capabilities that will be addressed. The tunnel establishment protocol must negotiate several parameters and well as reliably negotiate a session key. A 2 message authentication/session key negotiation was chosen because of the complexities of multiple messages. Authentication will be accomplished with RSA. Getting certified public keys will be beyond this document. It is expected that they will be distributed via "secure sneaker-net", via secure DNS or X.509 certification services. An example of a secure sneaker-net is where the public keys are gathered together on a disk and then distributed to potential partners. During this phase the disk mst be guarded to ensure that "Mallet" can get at the disk and replace the keys. After the keys are loaded into the partners, they must be protected form unauthorized external writes and/or erasures. Attacks addressed will be "denial of service because of message playback", "man in the middle", and "rubber hose" attacks. Denial of service It is expected that processing tunnel establishment messages will be an processor expensive task, and this protocol is intended to minimize the processing required to determine if a tunnel establishment packet is not an old packet or a malicious packet created to "clog up" the tunnel establishment task. If the tunnel is established, a tunnel request will be ignored unless the request has the proper identifier. If there is an active tunnel, then there will be an active tunnel negotiation request identifier. A malicious user can not interrupt an exiting tunnel without this "once". Once a request is received, that request identifier is (probably) not used again. When a tunnel is not established, there is not an existing tunnel negotiation request identifier, and a malicious user can create a packet that passes the initial checks. All a malicious user can cause is a one block of RSA decryption, one block of RSA encryption and a MD5 calculation. This vulnerability can be limited by queueing only the oldest packet per requestor IP address if the tunnel renegotiation task is busy. If the malicious user sends in old packets, the increasing time of day check will be enough to catch them. if the user modifies the time of day, then the RSA and MD5 checks will catch that. In either case, the malicious user can not interrupt existing tunnels and if the tunnel request processing is a background, low priority task, throughput will not be adversely effected. Other attacks. Man in the middle is addressed with (unspecified) trusted public key distribution mechanism. Rubber hose attack is where the private key is extracted through (possible painful means) and all previous messages passed can then be decrypted. The more common method of using this would be to "steal" the host or router and then use in circuit emulators or the like to extract the public key. After an attack like this the key would be compromised and never used again. What this is trying to protect is all previous messages passed before the rubber hose is applied even if the private key is compromised. The key establishment protocol The protocol is comprised of two messages. Requestor Responder Tunnel Request -----------------------------> <---------------------------------- Tunnel Reply If there is not a reply from the first packet, the source will resend the packet with a new time of day (and recomputed MD5). Sending traffic on the new tunnel or sending a Tunnel alive message will complete the negotiating. Tunnel keep alive messages are sent and acknowledged at a predetermined regular basis. Both sides send the requests and both sides send the Ackd. These messages are passed within the tunnel and are encrypted by that process. The format of the tunnel alive messages are in the tunnel document. The contents of the tunnel request is: 0 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + | Requestor IP address | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | Responder IP address | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | Request Identifier | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | Time of Day (2 words) | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | Diffie-Hellman modulus Length | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | g (16 through 64 words) | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ MD5 | Modulus (16 through 64 words) | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | Diffie-Hellman (X=g^x mod n) (16 through 64 words) | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | + | Reply identifier | | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | | Tunnel request and parameters (TBD) (? words) | | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | | Tunnel Lifetime | | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + RSA | MD5 residue (2 words) | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | Padding (Random data) (? words) | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + "Request Identifier" is the value from the last tunnel negotiation that identifies this packet as the correct tunnel renegotiation packet. If there is not a current tunnel in effect then this is 0. "Time of day" is the unix format time of day, that is, the high word contains the number of seconds since January 1, 1970 GMT, and the second word contains the number of microseconds elapsed during the current second. The clock needs to be monotonically increasing, but does not need to be synchronized. The microseconds can be an increment. "Tunnel request parameter" contains information which is used in the negotiation of the tunnel. This includes tunnel ID (SAID), encryption type(s), compression type(s). Details TBD. "Reply identifier" is the value expected in the reply. This is a random number. "Tunnel Lifetime" is the expected time for the tunnel to live. This value, added to the local time of day creates both the expected time of day to be used in the next request as well as allowing the Responder to calculate the time after which it is to expect that negotiation to occur. Tunnel renegotiation can occur sooner if the tunnel keep alive messages show that the tunnel has collapsed. "Random Padding" is used to pad out the block to the RSA modulus. RSA is used to double encrypt this with the requestors private key and the responders public key. The double protection will obscure from any potential eavesdroppers the exact encryption methods, compression options as well as renegotiation times and reply identifier. The Diffie Hellman modulus length (in bytes) is then followed by the 3 values, g, n, and (g^x)mod n. (x is the secret value to be used to calculate the key later.) The length can be from 512 to 2k bits. When the packet is received the following steps are performed. 1. The IP address, request ID are validated to ensure that the packet is from the correct requestor. If the requestor id is 0, and the tunnel is still operational (as of last tunnel alive request), then toss the packet. (The requestor id should be 0 only if the tunnel is not operational.) If the request is 0 and the tunnel is not operational, the time of day is checked to ensure it is increasing. 3. The RSA protected data is decrypted by the responders private key and then encrypted by the requesters public key. 2. MD5 hash of the entire packet is calculated and determined to be correct. The originator and this packet has been authenticated. 5. The time of day is saved as being correct. 7. Create the random number y and calculate the value X^y mod n. A number of these bits are used as the session key. The responder then creates a reply packet. Once the packet is sent, the responder should be ready to accept packets using the new SAID. (Packets using the existing SAID can continue to be sent.) The reply should be resent after time-out until a packet is received on the tunnel. The responder can not use the SAID until a packet is received on the tunnel. The contents of the tunnel reply is: 0 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + | Requestor IP address | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | Responder IP address | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | Reply identifier | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | Time if Day (2 words) | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | Diffie-Hellman modulus Length | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ MD5 | Diffie-Hellman (Y=g^y mod n) (16 through 64 words) | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | + | Next Request identifier | | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | | Tunnel request and parameters (TBD) (? words) | | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | RSA | Tunnel Lifetime | | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + | | MD5 residue (2 words) | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | Padding (Random data) (? words) | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + Where "Time of day" is the time received in the request. (Actually, this is not used, but it is easier to leave the space there.) "Tunnel request parameter" contains results of the negotiation. This includes tunnel ID, encryption type(s), compression type(s). Details TBD. "Fixed Pattern" A value to ensure that the RSA decryption was successful. "Tunnel Lifetime" is the value received in the request or smaller. "Random Padding" is used to pad out the block to the RSA modulus. RSA is used to double encrypt this with the responders private key and the requestors public key. The Diffie Hellman modulus length (in bytes) is then followed by the (g^y)mod n. (y is the secret value.) When the packet is received the following steps are performed. 1. The source, destination and time are validated to be correct. 2. MD5 is calculated over the packet. 3. The RSA protected data is decrypted by the requestors private key and then encrypted by the responders private key. 4. The fixed pattern is checked. The packet has now been validated. 5. Verify MD5(2) is correct. 5. Calculate the value Y^x mod n. A number of these bits are used as the session key. The new SAID can now be used. -- jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ophir Ronen (Rho) Date: Thu, 14 Apr 94 16:32:36 PDT To: cypherpunks@toad.com Subject: Little known facts about the infohigh.... Message-ID: <9404142232.AA23385@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Greetings all, This was forwarded to me from rec.video.sat. Does anyone know any concrete details about the CC decoders installed in televisions? -Ophir | ------------------------------------------------------- | | > ... Here is some | > important information about the use of televisions. | > | > In an effort to gain access to the homes of millions of Americans, | > the FBI, CIA, and NSA have collaborated on a scheme which will | > finally bring to fruition George Orwell's nightmare scenario. | > | > American citizens will be the unwitting accomplices in this plan | > as they purchase new televisions and bring them into their | > livingrooms and *bedrooms*. I'm speaking of the CC decoders that | > have secretly been mandated by law. These decoders supposedly | > provide captions to TV shows for the hearing impaired, but in | > fact they are also rebroadcasters which will allow the gov. | > to spy on anyone they want. | > | > The television already comes with everything necessary to be | > a spying apparatus. Speakers are essentially no different than | > microphones and therefore can be used to pick up sounds in the | > room. The infrared eye which detects the remote control | > signal also receives an infrared picture of the room, especially | > detecting heat sources like people. Thus, all that is needed is | > a way of gathering this information and relaying it to the government. | > The little understood "Decoder" is the solution. | > | > The congress has recently passed a Law (in virtual secrecy) | > that requires all new TV's to have the "Decoder." This is | > claimed to be for the benefit of deaf people but that is | > obviously a smoke screen. | > | > How we know the congressional law mandating the "Decoder" is not | > for the deaf: | > 1) Legitimate CC decoders are already available for TV's. | > 2) The law doesn't cover other things, like telephones, | > which are obviously in the same situation w.r.t. the deaf. | > 3) There is no law requiring that shows even be broadcast with | > closed captions, only that the TV have the "Decoder". | > | > Clearly we see that there is no real justification for mandating | > decoders other than for gathering intelligence. | > | > How to deal with the decoder: simply removing the decoder will not | > be an option because it will undoubtedly be integrated in such a way | > that the television will not function without it. Also, if you open | > the TV to get at it, you will void the warrenty and then when you | > get it fixed, they will just replace the "Decoder" without telling. | > | > The best way to avoid the "Decoder" is to avoid it by not buying any | > new TV's. This will be made difficult by the predictable introduc- | > tion of High Definition Television soon after the "Decoders" are | > on line. In this way you will be forced to buy a new TV because the | > old one will not get HDTV. When HDTV is made a standard by the govern- | > ment, the old style sugnal will not be allowed to be broadcast on the | > grounds that it interferes with the HDTV. This is all to force people | > to buy new TV's with the "Decoder". | > | > When you find yourself with a TV equipped with the "Decoder" there | > are several things you can do to protect yourself. First, don't | > put the TV in your bedroom, this is where the government is most | > interested in spying. When not watching, push the antennas all the | > way in or disconnected the cable. Unplugging the TV will not help | > because the "Decoder" will use passive broadcasting to continue | > sending its signal. Also turn the volume down when not watching. | > When you watch the TV, place a candle or other heat source to confuse | > the infrared EYE. Don't say anything secret or get undressed near | > the TV. Don't be seen smoking near the TV. | > | | ________________________________________________________ Ophir Ronen (Myself != Microsoft) E67065:66 57 94 27 D9 70 C5 B4 95 31 F6 41 FD 5C EB 1A From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John C. Brice" Date: Thu, 14 Apr 94 13:29:49 PDT To: cypherpunks@toad.com Subject: Rejected mail Message-ID: <199404142029.QAA02289@hela.INS.CWRU.Edu> MIME-Version: 1.0 Content-Type: text/plain ag588 is rejecting mail from you From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Thu, 14 Apr 94 17:05:46 PDT To: Ophir Ronen Subject: Re: Little known facts about the infohigh.... In-Reply-To: <9404142232.AA23385@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain You're kidding, right? Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Thu, 14 Apr 94 00:14:39 PDT To: cypherpunks@toad.com Subject: Number Theory Message-ID: <9404140714.AA04038@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text/plain Well, since a fair amount of people have been asking for Number Theory books (including myself, I must admit), I decided to get off my butt, and see the major number theorist in this department, Dr. Keith Matthews. He is a really nice guy, and is always interested in writing and/or distributing programs for number theory calculations. He even showed me one of his newest programs, and demostrated it by factoring 2^71 -1 for me. Anyway, I asked him if he had any bibliographies for the subjects he teaches, and could I post it to the list. Voila! Not only did he have it printed out on paper, but he also mailed me the relevant LATEX files. I have decided to remove the LATEX symbols, course codes, class times, etc., from the files and just strip it down to the textbook list. Of course, this is only for a 2nd level subject, but the Library of Congress catalog codes included should help you look for new books. There are, of course, other books on this subject. I hope people find it useful. (If anyone wants the original LATEX files, well. . . I've got those too.) So, with Dr. Matthews kind permission, I present the following refernces: (Peter Murphy. ) {Textbooks: Number Theory} G. Andrews, "Number theory", QA 241.A5 1971, D. M. Bressoud, "Factorization and primality testing", QA161.F3B731989, T.H. Cormen, C.E. Leiserson, R.L. Rivest, "Algorithms", MIT Press, 1989, QA76.6.C6621990. H. Davenport, "The higher arithmetic", QA 241.D2 1952; G. H. Hardy and E. M. Wright, "Introduction to the theory of numbers", QA 241.H3 1945, T. H. Jackson, "Number theory", QA 241.J3 1975, N. Koblitz, "A course in number theory and cryptography", QA3.G7NO.114, W. J. LeVeque, "Fundamentals of number theory", QA 241.L57219771, I. Niven, H.S. Zuckermann, H.L. Montgomery, "An introduction to the theory of numbers", QA 241.N561991, O. Ore, "Invitation to number theory", QA 241.O68 1967, H. Riesel, "Prime numbers and computer methods for factorization", QA 246.R54 1985, K. Rosen, "Elementary number theory and its applications", QA 241.R67 1984, H. Shapiro, "Introduction to number theory", QA 241.S445 1983, M. Schroeder, "Number theory in science and communication", QA 241.S318 1984, W. Sierpinski, "Elementary theory of numbers", QA 241.S477 1964, H. Stark, "Introduction to the theory of numbers", QA 241.S72 1970, R. F. C. Walters, "Number theory -- an introduction", QA 241.W32 1987, N.L. Biggs, "Discrete Mathematics", QA 76.9.M35B541989, P. Giblin, "Primes and Programming", Cambridge University Press 1993. The following books are also of interest: [(a)] H. Flanders, "Scientific Pascal", QA76.73P2F551984, [(b)] R.K. Guy, "Unsolved problems in number theory", QA141.G891981. [(c)] P. Ribenboim, "The book of prime number records", QA246.R471988. {Textbooks: Cryptography} N. Koblitz, "A course in number theory and cryptography", QA3.G7NO.114, D. Welsh, "Codes and Cryptography", Oxford Science Publications, 1988, Z103.W461988 H.C.A. van Tilborg, "An Introduction to Cryptology", Kluwer Academic Publishers, 1988, Z103.T541988 W. Patterson, "Mathematical Cryptology for Computer Scientists and Mathematicians", Rowman and Littlefield, 1987, Z103.P351987 C. Pomerance, "Cryptology and Computational Nunber Theory", Proceedings of Symposia in Applied Mathematics, Volume 42, AMS, QA76.9.A25C841990 D.E.R. Denning, "Cryptography and Data Security", Addison-Wesley, 1982, QA76.9.A25D461982 G. Brassard, "Modern Cryptology: a tutorial", Lecture Notes in Computer Science 325, Springer 1988, QA76.L4V.325 G.J. Simmons,"Contemporary Cryptology", IEEE Press, 1992, QA76.9.A25C66781992 { Textbooks: Error--Correcting Codes} S. Roman,"Coding and Information Theory", GTM 134, 1992, QA3.G7NO.134 S.A. Vanstone and P.C. van Ooorschot, "An Introduction to Error Correcting Codes", Kluwer Academic Publishers,1989, TK5102.5.V321989 R. Hill, "A First Course in Coding Theory", Oxford Applied Mathematics and Computing Science Series, 1986, QA268.H551986 V. Pless, "Introduction to the Theory of Error-Correcting Codes", Wiley 1982, QA268.P551982 D.G. Hoffman et al, "Coding Theory", Marcel Dekker, 1991, QA268.C691991 O. Pretzel, "Error--Correcting Codes and Finite Fields"", Oxford Applied Mathematics and Computing Science Series, Clarendon Press 1992. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 14 Apr 94 14:31:06 PDT To: c-punks Subject: Re: New anon mailer idea? Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Graham Toal's suggestion for automatic insertion of an encrypted > return address block is interesting. We had some discussion here > last year of a similar approach, although Graham's twist of using > a symmetric rather than PK cypher for the return address is new. [...] This is new? I thought Matt Ghio's remailer at andrew.cmu.edu did this already!?!? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Turton Date: Thu, 14 Apr 94 09:36:41 PDT To: cypherpunks@toad.com Subject: Re: fake pgp messages Message-ID: <3901.9404141632@geography.leeds.ac.uk> MIME-Version: 1.0 Content-Type: text/plain > > > in the process of doing stuff to fight traffic analysis, i need to generate > > > a bunch of fake pgp messages. it is possible to asciiarmor random > > > bits, but this is pretty easy to spot. does anyone know a good > > > way to generate a large amount of bogus pgp messages? > > > > What better way than to generate real pgp messages that encrypt noise files? > > Just generate pseudorandom binary data of pseudorandom length (biased > > toward the length of real messages), and encrypt with pgp, using the > > public key of some person's key from a public server, selected at > > random. If you want to be able to spend less cpu time, you could hack a > > copy of pgp to simulate doing this, of course, using the symmetric key > > cipher (idea) in a stream cipher mode. > > > > Better "noise" might be _real_ words, paragraphs, etc. > > It occurred to me once that some of the remailer operators could > bounce the cypherpunks mailing list around through their remailers > to get more traffic/noise. why not take a random news group comp.talk.eff seems like a good one and encrypt that and mail out one article whenever you need or whenever your news server recieves one. You could then tailor the frequency by choosing high or low volume news groups. > > Cort. > > > Ian Turton - School of Geography, Leeds University 0532 -333309 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John C. Brice" Date: Thu, 14 Apr 94 14:47:57 PDT To: cypherpunks@toad.com Subject: Rejected mail Message-ID: <199404142147.RAA18992@hela.INS.CWRU.Edu> MIME-Version: 1.0 Content-Type: text/plain ag588 is rejecting mail from you From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 14 Apr 94 14:56:11 PDT To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: advance info on upcoming Clipper hearings Message-ID: <199404142155.RAA12355@eff.org> MIME-Version: 1.0 Content-Type: text/plain Date: April 27, in the A.M. Committee: Senate Judiciary; Law & Technology Subcommittee, Chaired by Sen. Leahy Current witness list: Whit Diffie, Steve Walker, someone from the Justice Department, NSA Director. More will follow when available. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.com (Bruce Schneier) Date: Thu, 14 Apr 94 17:09:16 PDT To: cypherpunks@toad.com Subject: APPLIED CRYPTOGRAPHY errata version 1.5.8 Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hi, people: This is the new errata sheet. There are somenew real errors, a whole lot of niddly grammatical errors, and a few explanatory sentences. I am trying desperately to get Wiley to print a corrected version of the book. To help the process, send your thoughts on the matter to my editor: pfarrell@jwiley.com Bruce ************************************************************************** APPLIED CRYPTOGRAPHY ERRATA Version 1.5.8 - April 15, 1994 This errata includes all errors I have found in the book, including minor spelling and grammatical errors. Please distribute this errata sheet to anyone else who owns a copy of the book. Page xvii: Third paragraph, first line: "Part IV" should be "Part III". Page xviii: "Xuija" should be "Xuejia". "Mark Markowitz" should be "Mike Markowitz". Page 1: First paragraph, fourth line: "receiver cannot intercept" should be "intermediary cannot intercept". Page 6: Sixth and seventh lines: "against symmetric" should be "against a symmetric". Page 8: Second paragraph, first line: "q code" should be "a code". Page 10: Second paragraph, fifth line: Reference "[744]" should be "[774]". Page 11: Second paragraph: "The rotations of the rotors are a Caesar Cipher" should be "Each rotor is an arbitrary permutation of the alphabet". Page 13: Third paragraph: Delete parenthetical remark. Fifth paragraph, first line: "Shift the key" should be "shift the ciphertext". Page 15: Section 1.3, first line: "Throughout the book use" should be "Throughout the book I use". Page 25: "Attacks Against Protocols," first paragraph: "the protocol iself" should be "the protocol itself". Page 27: "One-Way Functions," fourth paragraph: "For example, x^2" should be "For example, in a finite field x^2." Page 28: Third paragraph, third and fourth sentences should be "How to put mail in a mailbox is public knowledge. How to open the mailbox is not public knowledge." Page 29: Third paragraph: "If you only want" should be "If you want only". Page 30: Fourth line: "symmetric cryptosystems: by distributing the key" should be "symmetric cryptosystems: distributing the key". Page 30: "Attacks Against Public Key Cryptography," second paragraph: "The database also has to be protected from access by anyone" should be "The database also has to be protected from write access by anyone". Also: "substitute a key of his choosing for Alice's" should be "substitute a key of his own choosing for Bob's". Page 30: Last line: "substitute that key for his own public key" should be "substitute his own key for that public key". Page 32: Ninth line: Delete the word "encrypted". Page 34: "Signing Documents with..." First sentence: "too inefficient to encrypt long documents" should be "too inefficient to sign long documents". Page 36: Second line: "document encrypted with" should be "document signed with". "Multiple Signatures," step (4): "Alice or Bob sends" should be "Alice sends". Page 38: Fifth paragraph: "V_X = E_X and that S_X = D_X" should be "V_X = E_X and S_X = D_X". Page 40: Third line: "computer can exist" should be "computer can be". Second paragraph: Delete "should be runs of zeros and the other half should be runs of ones; half the runs". At the end of the sentence, add "The distribution of run lengths for zeros and ones should be the same." Page 41: Second paragraph: At the end of the paragraph, add: "Cryptographically secure pseudo-random sequence generators can only be compressed if you know the secret." Page 44: Ninth line: "for Alice's" should be "for Bob's". Page 50: First step (3): "With Alice's public key" should be "with "Alice's" public key." Page 51: Step 5: "with what he received from Bob" should be "with what he received from Alice". Page 55: First step (2): At the end of the step, add: "He sends both encrypted messages to Alice." Page 58: Last line: "Alice, Bob, and Carol" should be "Alice, Bob, Carol, and Dave". Page 59: First line: "Alice, Bob, and Carol" should be "Alice, Bob, Carol, and Dave". Page 69: Last line: "tried to recover her private key" should be "tries to recover Alice's private key". Page 73: "Bit Commitment Using One-Way Functions," last paragraph: Second and third sentences should be "Alice cannot cheat and find another message (R_1,R_2',b'), such that H(R_1,R_2',b') = H(R_1,R_2,b). If Alice didn't send Bob R_1, then she could change the value of both R_1 and R_2 and then the value of the bit." Page 75: First paragraph after quotation: "over modem" should be "over a modem". Page 76: First paragraph of text, third sentence: "Additionally, f(x) must produce even and odd numbers with equal probability" should be "Additionally, Alice should ensure that the random number x takes even and odd values with equal probability". Fifth sentence: " For example, if f(x) produces even numbers 70% of the time" should be "For example, if x takes even values 75% of the time". Page 77: "Flipping Coins into a Well," first line: "neither party learns the result" should be "Alice and Bob don't learn the result". Third line: parenthetical remark should be: "Alice in all three protocols". Page 78: Step (1): "Alice, Bob, and Carol all generate" should be "Alice, Bob, and Carol each generate". Page 80: Second paragraph, second sentence. It should read: "A general n-player poker protocol that eliminates the problem of information leakage was developed in [228]." Page 83: Step (2): "This message must" should be "These messages must". Page 87: Second sentence after protocol: "so that Bob" should be "so that Victor". Page 90: Last paragraph: "step (3)" should be "step (4)". Page 91: Second line: "step (3)" should be "step (4)". Page 93: "Blind Signatures," first line: "An essential in all" should be "An essential feature of all". Page 98: First paragraph after protocol, fourth line: "to determine the DES key with the other encrypted message" should be "to determine the DES key that the other encrypted message was encrypted in." Page 115: "Protocol #2," third paragraph: "together determine if f(a,b)" should be "together determine f(a,b)". Page 121: Second paragraph: Delete the colon in the third line. Page 131: Fifth paragraph: "each capable of checking 265 million keys" should be "each capable of checking 256 million keys". Page 133: Table 7.2: Third number in third column, "1.2308" should be "0.2308". Page 134: Table 7.3: "1027" should be "10^27". Page 139: Indented paragraph: "could break the system" should be "could break the system within one year". Page 141: "Reduced Keyspaces," last sentence: "don't expect your keys to stand up" should be "don't expect short keys to stand up". Page 148: Eighth line: "2^24" should be "2^32". Page 156: Second paragraph: "blocks 5 through 10" should be "blocks 5 through 12". Page 157: Figure 8.2: "IO" should be "IV". Page 158: Fifth line: "P_i" and "D_K" should be in italics. Page 159: Figure 8.3: "IO" should be "IV". Page 161: Figure 8.5: "Decrypt" should be "Encrypt". Page 162: Figure 8.6: "Encipherment" diagram: Input should be "p_i" instead of "b_i", and output should be "c_i" instead of "p_i". "Decipherment" diagram: "Decrypt" should be "Encrypt". Page 164: Figure 8.7: "IO" should be "IV". Page 165: Last equation: There should be a "(P)" at the end of that equation. Page 167: Second paragraph, last line: "2^(2n-4)" should be "2^(2n-14)". Page 168: Figure 8.8: This figure is wrong. The encryption blocks in the second row should be off-centered from the encryption blocks in the first and third row by half a block length. The pads are half a block length. Page 174: Middle of page: Equations should be: k_2 = c'_2 XOR p', and then p_2 = c_2 XOR k_2 k_3 = c'_3 XOR p_2, and then p_3 = c_3 XOR k_3 k_4 = c'_4 XOR p_3, and then p_4 = c_4 XOR k_4 Page 175: Last paragraph, second line: "acting as the output function" should be "acting as the next-state function". Page 177: Diffie's quote, second to last line: "proposal to built" should be "proposal to build". Page 178: Figure 8.20: In "Node 2", the subscripts should be "D_2" and "E_3". Page 190: Fourth paragraph, last line: "to determine M" should be "to determine P". Page 191: First paragraph: "3.5" should be "6.8" in fourth line. "0.56" should be "0.15". "EBCDIC (Extended Binary-Coded Decimal Interchange Code)" should be "BAUDOT". "0.30" should be "0.76". "0.70" should be "0.24". Page 193: Second sentence: "but does guarantee security if it's high" should be "but does not guarantee security if it's high." Page 197: Second paragraph, second sentence: "it has never been proven that P = NP" should be "it has never been proven that P = NP or that P <> NP". Third paragraph, fifth sentence: "Thus SATISFIABILITY is the hardest problem in NP" should be "Thus, there is no problem harder than SATISFIABILITY in NP". Page 198: Fourth paragraph from bottom, second sentence: "If a and b are positive and a is less than n, you can think of a as the remainder of b when divided by n" should be "If a and b are positive and b is less than n, you can think of b as the remainder of a when divided by n". Page 199: Middle of the page: In the sentence "Calculating the power of a number modulo a number", "a" should not be italicized. Page 201: First line of code: Remove "assuming x and y are > 0". Page 202: Middle of the page: In the sentence "Now, how do you go about finding the inverse of a modulo n?" "a" should be italicized. Page 206: Third line from bottom: "L(a,p) = -1 if a is a nonresidue mod p" should be "L(a,p) = -1 if a is a quadratic nonresidue mod p". Page 207: "Jacobi Symbol," formula: Variable "h" should be "a". Also, J(0,n) = 0. Page 208: Thirteenth line: "If a = 1, then J(a/p) = 1" should be "If a = 1, then J(a,p) = 1". Page 209: Fourth paragraph: "If that value does not equal q" should be "If that value does not equal 1". Page 210: Fifth line: "age 21" should be "age 20". Page 213: Second to last paragraph: "10^150" should be "10^151", "one in log N" should be "one in ln N", and "would still be 10^110 primes left over" should be "would still be enough for 10^34 other universes". Page 214: Solovay-Strassen, second sentence: "Jacobi function" should be "Jacobi symbol". Last line: "n" should be "p". Lines 29, 30, and 31: "r" should be "a", and "gcd(p,r)" should be gcd(a,p)". Page 215: Lehman test, step 5: All three "(n-1)/2" should be exponents. Page 217: There should be an open parenthesis in front of the second "ln" in both exponents. Sixth paragraph: "Guassian" should be "Gaussian". Page 222: "Validation and Certification of DES Equipment," first line: "As part of the standard, the DES NIST" should be "As part of DES, NIST". Page 223: Second to last paragraph, last line. Reference "[472]" should be "[473]". Page 225: Figure 10.2: L_i is taken from R_(i-1) before the expansion permutation, not after. And "L_(i)-1" should be "L_(i-1)". Page 226: Third sentence: "bit 1 to bit 58, bit 2 to bit 50, bit 3 to bit 42, etc." should be "bit 58 to bit 1, bit 50 to bit 2, bit 42 to bit 3, etc." Page 227: Fourth line from bottom: "output positions that correspond" should be "output positions correspond". Page 228: Fourth paragraph, last line: "0 to 16" should be 0 to 15". Page 228: Fifth paragraph should read: "For example, assume that the input to the sixth S-box (that is, bits 31 through 36 of the XOR function) are 110010. The first and last bits combine to form 10, which corresponds to row 2 of the sixth S-box. The middle four bits combine to form 1001, which corresponds to column 9 of the same S-box. The entry under row 2, column 9 of S-box 6 is 0. (Remember, we count rows and columns from 0, and not from 1.) The value 0000 is substituted for 110010. Page 230: Fifth sentence: "bit 4 moves to bit 21, while bit 23 moves to bit 4" should be "bit 21 moves to bit 4, while bit 4 moves to bit 31". Second to last line: delete "The key shift is a right shift". Page 231: Table 10.9, sixth line: "80286" should be "80386". Page 233: The second two weak keys should be: 1F1F 1F1F 0E0E 0E0E 00000000 FFFFFFFF E0E0 E0E0 F1F1 F1F1 FFFFFFFF 00000000 Page 236: Fifth paragraph: "would never be low enough" should be "would never be high enough". Page 238: Next to last line before "Additional Results": "NSA's" should be "IBM's". Page 238: "Differential Cryptanalysis," third paragraph: "(1/16)^2" should be "(14/64)^2". Page 239: Figure 10.4: "14/16" should be "14/64". Page 242: Table 10.14: In "XORs by additions" line, "2^39,2^3" should be "2^39,2^31". In "Random" line, "2^21" should be"2^18- 2^20". In "Random permutations" line, "2^44-2^48" should be"2^33-2^41". Page 245: Line 11" "8 bits is" should be "8 bits was". Page 247: Section heading, "Cryptanalysis of the Madryga" should be "Cryptanalysis of Madryga". Page 250: The two functions should be: S_0(a,b) = rotate left 2 bits ((a+b) mod 256) S_1(a,b) = rotate left 2 bits ((a+b+1) mod 256) Note the difference in parentheses. Page 250: Figure 11.4: Note that a is broken up into four 8-bit substrings, a_0, a_1, a_2, and a_3. Page 251: Figure 11.6: The definitions for S_0 and S_1 are incorrect ("Y = S_0" and "Y = S_1"). See corrections from previous page. Also, "S1" should be "S_1". Page 254: "REDOC III," second sentence: "64-bit" should be "80- bit". "Security of REDOC III," second sentence: Delete clause after comma: "even though it looks fairly weak." Page 259: First line: "made the former algorithm slower" should be "made Khafre slower". Page 262: Figure 11.9: There is a line missing. It should run from the symbol where Z_5 is multiplied with the intermediate result to the addition symbol directly to the right. Page 263: Table 11.1: The decryption key sub-blocks that are Z_n^(m)-1 should be Z_n^((m)-1). Also, the second and third column of decryption key sub-blocks in rounds 2 through 8 should be switched. Page 264: First line: "107.8 mm on a side" should be "107.8 square mm". Page 265: Figure 11.10: There is a line missing. It should run from the symbol where Z_5 is multiplied with the intermediate result to the addition symbol directly to the right. Pages 266-7: Since the publication of this book, MMB has been broken. Do not use this algorithm. Page 267: Sixth line from bottom: Reference should be "[256]". Page 269: "Skipjack." First paragraph. Reference should be "[654]". Page 270: "Karn." Third paragraph. Last sentence: "append C_r to C to produce" should be "append C_r to C_l to produce". Page 270-1: "Luby-Rackoff." Step (4), equation should be: "L_1 = L_0 XOR H(K_r,R_1)" In step (6), equation should be: "L_2 = L_1 XOR H(K_r,R_2)" Page 271: Middle of the page: "(for example, MD2, MD5, Snefru" should be "(for example, MD2, MD4, Snefru". Page 272: Second to last line: "But it is be analyzed" should be "but it is being analyzed". Page 275: Second to last paragraph: "Using 1028 bits" should be "using 1024 bits". Page 277: First lines: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 278: Second to last line: "greater than the largest number in the sequence" should be "greater than the sum of all the numbers in the sequence". The example on page 279 is also wrong. Page 281: Third paragraph: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 283: Table 12.2: "PRIVATE KEY: d e^(-1)" should be "PRIVATE KEY: d = e^(-1)". Page 284: Fifth line should be: "c = 1570 2756 2091 2276 2423 158". Page 286: Third paragraph: "Eve gets Alice to sign y," "y" should be italicized. Second to last line: "Eve wants to Alice to" should be "Eve wants Alice to". Page 287: Last line: Wiener's attack is misstated. If d is less than one-quarter the length of the modulus, then the attack can use e and n to find d quickly. Page 288: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 289: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 291: Fourth line: "factoring, and it" should be "factoring. However, it". "Feige-Fiat-Shamir," second paragraph: "all foreign nationals" should be "all foreign citizens". Page 292: Fifth line: "sqrt(x/v)" should be "sqrt(1/v)". Page 294: Second and third lines: "Bob" should be "Victor." Page 295: First line: "t random integers fewer than n" should be "t random numbers less than n". Page 297: Last line: "when" should be "where". Page 301: Middle of the page: Delete the sentence "Since the math is all correct, they do this step." Page 302: Fourth line from bottom: "a" should be in italics. Page 303: "Authentication Protocol," step (1): Add "She sends x to Victor." Page 305: Third paragraph, parenthetical remark: "NIST claimed that having DES meant that both that both the algorithm and the standard were too confusing" should be "NIST claimed that having DES mean both the algorithm and the standard was too confusing". Page 306: Eighth line: "cryptographers' paranoia" should be "paranoia". Page 307: "Description of the Algorithm": "p = a prime number 2^L bits long" should be "p = a prime number L bits long". "g = h^((p-1)/q)" should be "g = h^((p-1)/q) mod p". Page 309: Third line: "random k values and then precompute r values" should be "random k-values and then precompute r-values". Page 313: "Subliminal Channel in DSS": "see Section 16.7" should be "see Section 16.6". Page 314: Protocol, step (1): "when" should be "where". Page 318: "Other Public-Key Algorithms," third paragraph: "methods for factorizing polynomials was invented" should be "methods for factoring polynomials were invented". Page 319: There should be a blank line before "discrete logarithm:" and another before "factoring:". Fourth line from the bottom: "depends more on the" should be "depends on more than the". Page 321: Third line: "when h" should be "where h". Page 322: Second paragraph: "over 500 pairs of people" should be "253 pairs of people". Page 326: In the definition of h_i, "H_(i-1)" should be "h_(i- 1)". Page 330: Definitions of FF, GG, HH, and II are wrong. These are correct: FF: "a = b + ((a + F(b,c,d) + M_j + t_i) <<< s)" GG: "a = b + ((a + G(b,c,d) + M_j + t_i) <<< s)" HH: "a = b + ((a + H(b,c,d) + M_j + t_i) <<< s)" II: "a = b + ((a + I(b,c,d) + M_j + t_i) <<< s)" Page 335: Fifth line should be: "K_t = CA62C1D6, for the fourth 20 operations". Eleventh line: "represents a left shift" should be "represents a circular left shift". Page 336: "HAVAL," sixth line: "160, 92, 224" should be "160, 192, 224". Page 339: "LOKI Single Block": In computation of Hi, drop final "XOR M_i". Page 340: "Modified Davies-Meyer": In computation of H_i, "M_i" should be subscripted. Page 342: "Tandem Davies-Meyer": In computation of W_i, "M_i" should be subscripted. Page 345: "Stream Cipher Mac", first line:" "A truly elegant MDC" should be "A truly elegant MAC". Page 347: Formula: "aX_(n1)" should be "aX_(n-1)". Second paragraph: "(For example, m should be chosen to be a prime number.)" should be "(For example, b and m should be relatively prime.)" Page 351: Second line of text: "they hold current" should be "they hold the current". Page 353: Third line: ">> 7" should be ">> 31". Fourth line: ">> 5" should be ">> 6". Fifth line: ">> 3" should be ">> 4". Eighth line: "(ShiftRegister)" should be "(ShiftRegister))". Tenth line: "< 31" should be "<< 31". Second paragraph: "are often used from stream-cipher" should be "are often used for stream-cipher". Page 356: Source code: "ShiftRegister = (ShiftRegister ^ (mask >> 1))" should be "ShiftRegister = ((ShiftRegister ^ mask) >> 1)". Page 360: Equation should not be "l(2^1-1)^(n-1)", but "l(2^l- 1)^(n-1)". (A letter, not a number.) Page 362: Figure 15.10: "LFSR-B" should be "LFSR-A" and vice versa. The second "a(t+n-1)" should be "a(t+n-2)", and the second "b(t+n-1)" should be "b(t+n-2)". Page 363: Fourth paragraph: "cellular automaton, such as an CSPRNG" should be "cellular automaton as a CSPRNG". Page 364: "Generating Random Numbers." Note that the obvious way of shuffling, using random (n-1) instead of random (i) so that every position is swapped with a random position, does not give a random distribution. Page 365: "Blum-Micali Generator." In the equation, "x_i" should be an exponent of a, not a subscript. Page 367: Sixth paragraph: "Ingmar" should be "Ingemar". Page 370: "Using "Random Noise." Second paragraph, last line: "output 2 as the event" should be "output 0 as the event". Page 371: Sixth line: "access/modify times of/dev/tty" should be "access/modify times of /dev/tty". Page 371: "Biases and Correlations," third line: "but there many types" should be "but there are many types". Page 376: Seventh line: "send a message, M" should be "send a message, P". Page 380: Step (4): "K(R_B)" should be "K(R_A)". Page 383 and 386: "LaGrange" should be "Lagrange". Page 391: Second protocol, step (1): "in his implementation of DES" should be "in his implementation of DSS". Next sentence: "such that r is either q quadratic" should be "such that r is either a quadratic". Page 401: Second to last line: "and x is randomly chosen" should be "and x is secret". Page 402: Step (1): "when all values of r are" should be "where all r_i are". Step (2): "for all values of r" should be "for all values of i". Step (4): "when j is the lowest value of i for which b_i = 1" should be "when j is the lowest value for which b_j = 1". Line 18: "2^t" should be "2^(-t)". Page 406: Step (5): "ij". Page 409: Third paragraph: "measuring them destroys" should be "measuring it destroys". Fifth paragraph: "it has no probability" should be "it has zero probability". Page 417: Last paragraph: "Kerberos is a service Kerberos on the network" should be "Kerberos is a service on the network". Page 421: Figure 17.2: In the top message "C" should be lower case. Page 428: "Privacy Enhanced Mail": First line: "adapted by the Internet" should be "adopted by the Internet". Page 435: "RIPEM": "Mark Riorden" should be "Mark Riordan". Page 436: "Pretty Good Privacy," third paragraph: Delete fourth sentence: "After verifying the signature...." Page 436: Pretty Good Privacy is not in the public domain. It is copyrighted by Philip Zimmermann and available for free under the "Copyleft" General Public License from the Free Software Foundation. Page 437: Fifth line: Delete "assess your own trust level". "Clipper," second paragraph: reference should be "[473]". Fourth paragraph: references should be "[473,654,876,271,57]". Page 438: Middle of page: reference should be "[654]". "Capstone," first paragraph: reference should be "[655]". Page 445: The IACR is not the "International Association of Cryptographic Research," but the "International Association for Cryptologic Research." This is also wrong in the table of contents. Source Code: The decrement operator, "--", was inadvertently typesetted as an m-dash, "-". This error is on pages 496, 510, 511, 523, 527, 528, 540, and 541. There may be other places as well. Page 472: Third line: "2, 18, 11" should be "22, 18, 11". Eighteenth line: "for( i = 0; i<<16; i++ )" should be "for( i = 0; i<16; i++ )". Page 473: Function "cpkey(into)". "while (from endp)" should be "while (from < endp)". Page 478: Fourth line: "leftt > 4" should be "leftt >> 4". Seventh line: "leftt > 16" should be "leftt >> 16". Twentieth line: "leftt > 31" should be "leftt >> 31". Page 508: Line 8: "union U_INTseed" should be "union U_INT seed". Page 531: "for( i = 0; i<; i++ )" should be "for( i = 0; i<2; i++ )". Page 558: "#defineBOOLEAN int" should be "#define BOOLEAN int", "#defineFALSE0" should be "#define FALSE 0", and "#defineTRUE(1==1)" should be "#define TRUE (1==1)". Page 564: "#define BOOLEANint" should be "#define BOOLEAN int", "#define FALSE0" should be "#define FALSE 0", and "#defineTRUE(1==1)" should be "#define TRUE (1==1)". Page 569: "rand() > 11" should be "rand() >> 11". Page 569: In "G13.H", "#define G13int" should be "#define G13 int". Page 572: Reference [45]: "Haglen" should be "Hagelin". Page 576: References [136] and [137]: "Branstead" should be "Branstad." Page 576: Reference [148]: The authors should be G. Brassard, C. Crepeau, and J.-M. Robert. Page 578: Reference [184] "Proof that DES Is Not a Group" should be "DES Is Not a Group." The correct page numbers are 512-520. Page 589: Reference [475]: The publisher should be E.S. Mittler und Sohn, and the publication date should be 1863. Page 601: References [835] and [836]: "Branstead" should be "Branstad." Page 602: Reference [842]: "Solvay" should be "Solovay". Page 603: Reference [878]: "Weiner" should be "Wiener." This errata is updated periodically. For a current errata sheet, send a self-addressed stamped envelope to: Bruce Schneier, Counterpane Systems, 730 Fair Oaks Ave., Oak Park, IL 60302; or send electronic mail to: schneier@chinet.com. From owner-cypherpunks Thu Apr 14 16:49:52 1994 Return-Path: Received: by toad.com id AA03946; Thu, 14 Apr 94 16:49:52 PDT Received: from research.att.com (ninet.research.att.com) by toad.com id AA03938; Thu, 14 Apr 94 16:49:49 PDT Message-Id: <9404142349.AA03938@toad.com> From: smb@research.att.com Received: by gryphon; Thu Apr 14 19:48:03 EDT 1994 To: Ophir Ronen (Rho) Cc: cypherpunks@toad.com Subject: Re: Little known facts about the infohigh.... Date: Thu, 14 Apr 94 19:48:01 EDT Sender: owner-cypherpunks@toad.com Precedence: bulk You deleted the header of that posting. Was the date, perchance, April 1? Or was it from Steve Carleton -- it's about on a par with From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Thu, 14 Apr 94 11:12:54 PDT To: cypherpunks@toad.com Subject: Speech compression and encryption (Secure Phone) Message-ID: <9404141812.AA21861@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Hi folks, we want to start a project for a computer science class at the University of Karlsruhe. We want to write software to use a workstation/PC with a modem, speaker, and microphone as a secure Phone with encryption and authentication. Therefore we need speech compression. Can anyone give me hints to books, articles, algorithms or software for speech compression? Is CELP public available? Thanks a lot Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 14 Apr 94 20:18:29 PDT To: cypherpunks@toad.com Subject: RE: cypherpunks and politics (Re: USWA) Message-ID: <9404150218.AA28193@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Jamie Lawrence The point is that even if you think anyone with a viewpoint opposing yours is automatically stupid and not worth your time (and I don't think that too many of you are that bad off ;), aren't they at least worth using to further something you believe strongly in? It might do well to be careful in alienating potential allys by flip political jokes and comments. ......................................................... From a cartoon in the Wall Street Journal a couple of days ago: A couple are sitting on a park bench, and she says to him: "I'm sorry, Bernie, but my financial planner says you're a non-performing asset and should be dumped!" Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 14 Apr 94 17:31:11 PDT To: cypherpunks@toad.com Subject: Remailer Reply Blocks Message-ID: MIME-Version: 1.0 Content-Type: text/plain from finger remailer@soda.berkeley.edu: >This feature currently uses the DES cypher, which is considered non-secure. >Not only that, but this system greatly facilitates a chosen plaintext >attack, which is a strong attack. This is not a cryptographically optimal >system in this respect. In other words, a determined adversary with >suffecient resources could probably decrypt the response block, and thus >break your anonymity, fairly easily. I will soon switch from DES to IDEA, >which is thought to be a more secure cypher... Which is why my remailer uses 3DES and adds random padding to the address before encrypting it. Random padding will thwart many chosen plaintext attacks, especially if you do some transpositions prior to encrypting it. Since the text to encrypt is so small, doing five or ten consecutive DES encryptions with different keys would not use up much CPU time, but could dramatically increase security. Also I compress the address slightly by stripping off the high bits so that 8 bytes fit into 7. Just a few suggestions to keep in mind... Overall, looks pretty good. BTW, what's the number that it prepends to your email address when you get a reply? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 14 Apr 94 13:01:52 PDT To: hfinney@shell.portal.com Subject: Re: Remailer reply addresses Message-ID: <199404141958.UAA20685@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Ah! I'm glad conversation on this thread has picked up - I was afraid no-one was interested. :Graham's suggestion about automatic remailer reply chains reminded me of :a simpler system which I would like to see. :Suppose one site, somewhere, would create new mail addresses upon request, :and map them to encrypted remailer chain blocks. (These are nested remailer :requests, where the outer layer is encrypted for the first remailer and tells :it where to send the message, the next layer is encrypted for the 2nd remailer :and tells it where to send, and so on. No remailer sees anything more than :where it is sending the message and where it received it from.) A new account :is created which maps, say, to a file which has one of these "anonymous return :addresses" in it. Any mail incoming for that address simply gets sent to the :remailer in the file, with the ARA stuck in front of it. That's pretty much what I was thinking of, except you don't need the pseudonym server. I find this stuff easier to talk about with examples than in general, so here's what I'm thinking about: I mail to first remailer (R1). The remailer inserts my reply address into the mail, encrypted, and either mails it to the recipient if I gave one, or to the next remailer if I specified a remailer chain - or to another remailer at random on it's own whim if it feels like doing so. Let's assume it's going to another remailer then. This next remailer (R2) takes the header block with my reply address in it, and prepends what *it* sees as the reply address, ie remailer R1. It then encodes this into an identically-structured reply block, and inserts *that* in the mail instead of the original reply block, before passing it on. This can be repeated as often as desired - the mail will always have only two parts where-ever it turns up - an encrypted reply-block and the text. Let's say it ends up on the n'th remailer, Rn. When the real recipient gets the mail and replies to it, the reply goes to remailer Rn, and Rn can decode the header block. The decoded header block contains an address, and extra text which happens to be a fully-formatted header block itself. This extracted, smaller, header block is put back into the mail instead of the one which was just decoded, and the mail is sent back to the address that was extracted. eventually it goes through umpteen remailers, and R2 passes it back to R1. R1 decodes the header block, finds *only* the address - no nested header block, and passes the mail back to the user at that address. So the whole thing is really a trivial protocol - just email address djhfkjsdhfdshf (opaque text from previous encryptions) kjfhkdhfkdhfkd dfkdfkjdfkhdf (possibly on multiple lines) jhldkjodkfdjfljdlfkjldjdl Sure, this could be extended to put all sorts of neat features in the encrypted area, but I rather like the simplicity of just keeping it to a plain username@site on a single line. :With this software I could do something which cannot be done today. I could :send mail to which someone could hit "r" to reply, and receive that reply, :without any one person knowing my pseudonym. This is not that much to ask :for! I'd say it is the bare minimum for the use of pseudonyms on the net, :yet we don't have it, after all this time. And look how close we are to :being able to do it. Absolutely! That's what I want too. :With this basic system in place, some of Graham's ideas about time-limited :or use-limited pseudonyms could be applied as well. Other extensions people :have suggested would have the pseudonym server hold messages in inboxes until :people trigger a dump to a freshly created anonymous address. A lot of things :are possible. I agree entirely except I don't see the need for a pseudonym server - just the normal remailer reply address should be enough (so that people who can't create aliases can run this stuff on remailers out their personal accounts) which is why I think the blinded reply addresses should be in the *body* of the mails. (Smart mail software would scan the text for these and handle stuff like indentation etc. It doesn't seem too difficult - I already use procmail for something like this where I scan for PGP blocks in mail and decrypt them on receipt where possible) :But we should walk before we run. Right now I don't feel that we are even :crawling yet. hh@soda seems to have shown us how to walk :-) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 14 Apr 94 21:22:40 PDT To: cypherpunks@toad.com Subject: (fwd) If Crippler is a Done Deal, What Next? Message-ID: <9404150323.AA28892@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Timothy C. May .............since the Digital Telephony Bill and the initial appearance of the key escrow idea, I have targeted my efforts not at short-term things like Clipper, but instead at doing things to make sure that our ability to communicate freely with whomever and in whatever form we choose is not restricted. My favored approach is technological, not political. .............................................................. Short-term things like Clipper, long-term things like the loss of personal control (as in self-determination). In the degradation of the concept of personal control, making up one's life as though it were one's own project becomes a foreign idea, with communication being but one aspect of the total sacrifice. It creates the situation of individuals seeing the relationship between themselves and external regulation as a natural constant, rather than as an exceptional & artificial invention; your initiative is always subject to the review of self-appointed superiors, and you can never think of managing your own affairs independently (or express yourself freely) using your own judgement, because there always exists the potential that you might affect others in some way. There is always a clash between restrictive attempts against, and the ability of technological progress to "empower", the individual. PGP (Pretty Good Presentation) of your ideas. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 14 Apr 94 13:45:19 PDT To: hfinney@shell.portal.com Subject: Re: New anon mailer idea? Message-ID: <199404142043.VAA21347@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : Graham Toal's suggestion for automatic insertion of an encrypted : return address block is interesting. We had some discussion here last : year of a similar approach, although Graham's twist of using a symmetric : rather than PK cypher for the return address is new. A few thoughts: I'm not sure it matters; it was just to focus the mind on the point that even if a PK cypher was being used in practice, it was *in effect* a private key cypher because its security depended in part on keeping the decoding key secret within the remailer. Primarily I suggested something like DES/IDEA because RSA keys are expensive to generate, and for this scheme you definitely need one new password for every incoming mail. : - You'd want this feature to be optional. Some people might not want : their anonymity limited by having their return address recorded, even : in encrypted form. Yes, I agree. I think Eric von Hollander is doing this for *every* posting in the soda implementation he hacked up impressively quickly, and I'm not sure that's wise. (Eric will correct me if I read his docs wrongly) I've a feeling some of his customers might complain when they realise! (*I*'m not complaining - I think it's great that he added this feature so quickly) : - Graham is right about the advantages of use-once (or use-only-a-few-times) : return addresses. Chaum discusses how multiple use of return addresses : allows these systems to be broken, similar to the way Graham describes. I also hope Eric is using individually-created DES keys for every incoming post and not a single shared key. That would be a serious risk. I get the impression he's not, from his comment about the system being vulnerable to known-plaintext attacks. (Eric, if I'm right, could you change your hack to use disposable DES keys asap please?) : - The use of a symmetric cypher is a very nice way of getting the use-once : capability, along with the "burn after reading" effect of a remailer : chain which destroys itself as it goes. But it could be a considerable : burden on the remailer operator to maintain the database. One possibility : would be to fix a maximum time limit on how long the return addresses are : kept "alive" and require some real money to keep them longer. I'm not sure I agree with that. Actually I think the database management might be trivial - here's one suggestion. Let's say the invented random key is a hex string - well, we need 64 bits for a DES key, that's 16 hex digits, so lets be generous and make our random hex string 24 digits instead. We just take the first six digits as an identifying tag and use that tag as a filename to store the rest of the key. The tag is output in front of the encrypted block too, so when you come to decrypting the data, it's a straight file-open call to find the correct key. We don't have the problem here that we do with the pgp key-id's clashing, because if the key generator returns a clash, it can easily generate a second key. (If you're saying that deleting time-expired keys is onerous, well, it's just a case of mastering the unix 'find' command ;-) ) So if you're saying that finding a key will be expensive, I disagree; if you're saying that the database might get rather large, I do agree. Since these reply tokens aren't the same as well-known anonymous addresses, maybe it's sensible to insist from the start that they have a lifetime of no more than (say) a year; which can be shortened by user request on creation, but not extended. This is a plus feature in my opinion, because it avoids the problems Julf has had with lots of stale ID's needing to be purged. : - What we would really like is for the recipient to hit the "reply" button : and be able to send his mail back. It sounds like this system would still : require some cut-and-paste. We already have programs to create encrypted : remailer chain addresses fairly automatically. It would be nice to automate : this last little bit. Unfortunately, there seems to be no easy way to : make this work under Graham's scheme. No, I don't think that any cut and paste is required *at all* over the normal inclusion of the sender's mail in your reply. The remailer could grep the body of the mail for the magic tokens that delimit such a header block, and find it that way. (Allowing for indentation markers etc - not hard - the current usenet voting software does something similar) eg if you had: > : *** Remailer reply block *** > : jdhfkhdfkshfkhgkhfgkhf > : *** End remailer reply block*** in your mail, you can see it's still pretty easy for a program to extract the encoded bit... - just find the magic start token, note the stuff on the line before it, and strip similar stuff out until it finds the end token. : - It doesn't look like this would be an easy drop-in to the current remailers, : unfortunately. The syntax for how the address would be built up as it : passes through a chain of remailers is a little unclear as well. I've discussed this in a previous post. I think it's actually easy. The very first message goes out from the first remailer looking like this: (original text is the single line: username@real_site.com ) which encodes to: *** Remailer reply block *** jdhfkhdfkshfkhgkhfgkhf *** End remailer reply block*** which is inserted at the top of the mail. The next remailer extracts the encoded data, and prepares this text: last_remailer@wherever.edu jdhfkhdfkshfkhgkhfgkhf and encodes it, and sends it out in the mail in place of the original block, looking like this: *** Remailer reply block *** dfkjgahfskghfghfskhgkfhgfs kjfdskjsfdhgkjfhsgkjhf *** End remailer reply block*** (OK, slight poetic licence here - I'm using 1 1:1 cypher; in fact you'd expect the text to get bigger each time to cover the binary encoding method used) So the net effect is that the encoded text gets larger, but the mail is otherwise identical as it passes from site to site. : The idea does have a lot of promise, though, and I think it is definately : worth keeping in mind for the next generation of remailers. I might even start using them myself :-) One more point... I've been saying that the encrypted reply block is most easily thought about if *all* it contains is an email address. I think in practice you'd probably want to be able to store arbitrary remailer flags in here, like the command 'delete this DES key as soon as you've handled this reply' - this would in fact be more robust than keeping the same information in the DES key file itself, which was my original suggestion. And it would allow fairly arbitrary extension of the whole scheme. One way of implementing it that I can see is if the encrypted part of a block was a series of mail-header-like lines, eg: The cleartext would be: Reply-To: gtoal@an-teallach.com Initial-Usage-Limit: 5 Expire-Completely-After: 12/25/94 Decrement-Use-Count-By: 1 Random-Remailer-Hops-Left-In-M&M-Machine: 3 Previous-encrypted-Block: jhufdkjlwhfsjhgflkjfshkjfdhkjffsvjlfsjvkl lkjdhfkldshfksahfkshdgkhfgvkhdfkvbghfdkvhfdkj jhflkdsajhfkljshdfkjhsdkfljhdskhfksdhfkjdshf ljdsfhdkghlksfhglkfdjhglkjfhglkjhfgkjfh which would be wrapped and inserted in the usual way. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Wilson (VA)" Date: Fri, 15 Apr 94 01:09:54 PDT To: Michael Paul Johnson Subject: Re: fake pgp messages In-Reply-To: <199404141418.HAA15387@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain RCA's multicast source has a small library of sound files for you to pick from too... Aloha ka ko! -Jim -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQBNAi2Ig+EAAAECALImsR18LE9I6NKICf8TVhbV6yJgF95ynGHnWnNo1ERfdqzk Zl3Icl2N5klNM3KQ9zM3uN/z55smi2QOiD3hL80ABRO0L0phbWVzIEQuIFdpbHNv biA8amR3aWxzb25AZ29sZC5jaGVtLmhhd2FpaS5lZHU+ =JTj1 -----END PGP PUBLIC KEY BLOCK----- ................................ . == = = James D. Wilson. . " " " P. O. Box 15432............................. . " " /\ " Honolulu, HI 96830-5432......Fr. Excelsior........ . \" "/ \" jdwilson@gold.chem.hawaii.edu.FRC/FAM/AASR/GWB/OTO. ................................................................... On Thu, 14 Apr 1994, Michael Paul Johnson wrote: > > in the process of doing stuff to fight traffic analysis, i need to generate > > a bunch of fake pgp messages. it is possible to asciiarmor random > > bits, but this is pretty easy to spot. does anyone know a good > > way to generate a large amount of bogus pgp messages? > > What better way than to generate real pgp messages that encrypt noise files? > Just generate pseudorandom binary data of pseudorandom length (biased > toward the length of real messages), and encrypt with pgp, using the > public key of some person's key from a public server, selected at > random. If you want to be able to spend less cpu time, you could hack a > copy of pgp to simulate doing this, of course, using the symmetric key > cipher (idea) in a stream cipher mode. > > Peace to you. > > ___________________________________________________________ > |\ /| | | | > | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | > | | | / _ | mpj@csn.org ftp:csn.org//mpj/README.MPJ for crypto stuff | > | |||/ /_\ | aka mpj@netcom.com mpjohnson@ieee.org mikej@exabyte.com | > | |||\ ( | m.p.johnso@nyx.cs.du.edu CIS 71331,2332 PGP key by finger | > | ||| \ \_/ |___________________________________________________________| > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John C. Brice" Date: Thu, 14 Apr 94 19:47:13 PDT To: cypherpunks@toad.com Subject: Rejected mail Message-ID: <199404150247.WAA15402@hela.INS.CWRU.Edu> MIME-Version: 1.0 Content-Type: text/plain ag588 is rejecting mail from you From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Thu, 14 Apr 94 23:07:58 PDT To: cypherpunks@toad.com Subject: Any cypherpunks building encrypted phone? Message-ID: <199404150607.XAA04251@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Subject: Any cypherpunks building encrypted phone? > > Hello everyone! I'd like to know if anyone on the list has made >any attempt to construct a true encrypted phone, something at the >level of the AT&T DES phone. I think that it ought not to be too >difficult to build a couple, using existing modems and basic hardware >design. If all the commercial phones are going to be Clipper-based, >we'll have to build the real ones ourselves. > > Lady Ada, Queen of Engines I am working on that exact problem. It is not really that trivial. The encryption has to handle a lot of data real time. I have a license agreement for IDEA and am working on RSA. I am thinking of using tripple DES rather than IDEA because of the cost of the IDEA license. Two questions. One: Does anyone know of a good source of DES chips? Two: How much would you pay for a good encrypted phone? -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLa4m2FVkk3dax7hlAQF4vwP+KppgEM/05FsVJoonnDQrLKcaRJxqvt8y CgJ5OgaFNwAdsJJyQ25SfxaaubP/Q/Ncz3os2ECdxFDGiVOk97tg6DvTfXA5QoSw hFYuKb+7W/KK455I8WdZkeX6O6T/cLDqe94pcJSLSKo2mqwuGUaZ3jdKLAthPtOE DjqkjZettOM= =34Dg -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Thu, 14 Apr 94 23:47:03 PDT To: cypherpunks@toad.com Subject: Little known facts about the infohigh.... Message-ID: <199404150646.XAA06382@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain uuh... I'm sitting here in shock right now,not knowing if this is yet another round of propganda, or another scheme set up by the NSA and other branches of our government's "protectful" branches to keep an eye on "terrorist activities" in the homes of our American citizens. I just finished reading "1984" to get me in the mood for a paper I am working on concerning computer surveillance...and now I receive this post regarding the use of TV technology being used to create the infamous Orwellian "Telescreen" which can hear and see our every move. Does anyone on this list have any further information about this? Perhaps (and I am crossing my fingers here) this was a post- April Fool's Day gag.. trouble is- it seems just feasible enough to make me worry. MM- one more thing. Did anyone see the Los Angelas time pieceby Michael Scrage from MIT entitled "Why Clipper's Unlikely to Chip Away Privacy?" (14 April 94). I can re-post if necessary. A couple of quotes from it at least: "Now, unless the government makes such private encryption illegal (such as PGP), Clipper is going to foment (sic) entrepreneurial digital cryptographers feeding off the paranoid fantasies of individuals and institutions that fear their communications might be compromised by Big Brother". and: "As long as there is a thriving market in commercial cryptography, CLipper is unlikely to be a threat to our privacy or our criminals." Comments Anyone? -- Julie ______________________________________________________________________________ Julie M. Albright Ph.D Student Department of Sociology University of Southern California albright@usc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Thu, 14 Apr 94 21:25:50 PDT To: cypherpunks@toad.com Subject: Re: PGP encryption Message-ID: <199404150424.AAA07830@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain At 2:59 PM 4/14/94 -0400, marssaxman@aol.com wrote: >Are there any shareware/freeware/PD PGP-like encryption systems for the >Macintosh? Or is there a Mac version of PGP and I just haven't heard about >it? > >-Mars There's RIPEM Mac, which I heartly endorse. Does RIPEM and PEM messages (can pull your AOCE signer from System 7 Pro as a Unaffiliated User certificate), and does it quite well. I have a set of AppleScripts I use to link it up with Eudora, my mail program. I can send it to anyone who wants it, if they provide a statement of their citizenship (US or Canada) and their agreement not to violate the export or RSAREF license agreeements. Also available from ripem.msu.edu, although you'll have to mail the ftp site's maintainer the same info I need. MacPGP also exists, but isn't as friendly to use, and is generally available where the standard PGP is located. Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 15 Apr 94 00:43:42 PDT To: cypherpunks@toad.com Subject: Why the Clipper's Not Likely to Chip Away at Privacy Message-ID: <199404150744.AAA26542@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain ---------------------------------------------------------------------- Reproduced without permission. ====================================================================== The Los Angeles Times Thursday, April 14, 1994, p.D1 - Business ====================================================================== INNOVATION ====================================================================== Why the Clipper's Not Likely to Chip Away at Privacy By Michael Schrage JGVD BOSF BEUI JUZP VTIP VMEX PSLG PSUI FOTB... ...or maybe you shouldn't. But there should be no doubt that the Clinton Administration's confused Clipper chip initiative threatens to turn every American who cares about privacy into a practicing digital cryptographer. Which may very well be a good thing, but perhaps not in quite the way this Administration intended. Some background: One year ago, President Clinton signed an executive order that authorized the creation of an optional federal standard for secure voice and data communications. Rather than go with a commercially available encryption scheme, the government chose to use one effectively developed by the National Security Agency (America's Capital of Cryptanalysis). A specially designed silicon chip called Clipper would be the tool to encrypt and decode these communications. Clipper would ultimately be built into the telephones the government procured. Hey, why shouldn't the government have secure internal communications? But creating a new encryption standard for federal use apparently didn't go far enough. The feds -- aggressively encouraged by the national security and law enforcement communities -- agreed to market Clipper as an alternate encryption standard and an essential high-tech ingredient in the global War Against Crime. The NSA, the Justice Department and the FBI have publicly encouraged global corporations, such as banks, to adopt Clipper as their own encryption standard. To absolutely, positively assure that no one in the government would ever improperly eavesdrop on Clipper- ized conversations -- that could never happen, could it? -- the Administration offered an elaborate scheme of safeguards whereby law enforcement officers who managed to get a warrant would have to go to two separate agencies to get the software keys to unlock the relevant Clipper code. Needless to say, the civil libertarians have gone ballistic over this effort by the government to build an infrastructure that technologically empowers it to more easily listen in on human-to-human and computer-to-computer communications. Scores of private companies have voiced their opposition to the Clipper proposal (which, a harried spokeswoman for the National Institute of Standards and Technology swears up, down and sideways, is really "optional, optional, *optional*!"). Essentially, the public relations campaign for Clipper has been about as intelligently handled as Whitewater. Put the vital issues of privacy and civil liberties aside, however, and, on purely pragmatic terms, the Clipper initiative seems to have been put together by people who behave as if they have no understanding of privacy, technology or markets. In fact, the Clipper chip seems destined to produce exactly the opposite effect of what was intended. Instead of creating an encryption standard that gives the government a fighting chance for successful eavesdropping, the feds have encouraged the creation of an encryption market to bypass the threat of government decryption. Put it this way: Suppose the government issued you very strong locks to protect your home against intrusion. Now suppose the government could get the keys to those locks only with a very special warrant. If you could buy your own powerful locks or alarm system for just a few extra dollars, would you do it? that's the question confronting individuals and organizations who fear for their telecommunications privacy today. Right now, you can go on the Internet and, at no cost, get an encryption scheme called PGP (for Pretty Good Privacy) to protect you electronic mail. By the end of the year, predicts PGP creator Philip Zimmerman, people will be able to participate in scrambled voice communications using their personal computers as encryption boxes, for far less than the cost of a Clipper. You can expect to see cryptography activists posting freeware or shareware versions of their algorithms in the ongoing battle to assure truly private communications in the face of government standards. Who knows? Maybe Mitch Kapor's Electronic Frontier Foundation or the Markle Foundation will fund such privacy initiatives. Now, unless the government actually makes such private encryption illegal, Clipper is going to foment entrepreneurial digital cryptographers feeding off the paranoid fantasies of individuals and institutions that fear their communications might be compromised by Big Brother. Does the slogan "If cryptography is outlawed, only outlaws will have cryptography" ring a bell? As an internal government standard, Clipper is fine. But without regulating commercial cryptography, the Clipper chip is a wasteful, impotent policy gesture. The economics of digital cryptography mean the marginal cost of providing powerful encryption is going down even as the government tries to seduce -- or require -- people to use its proffered standard. Clipper is economically obsolete even as you read this. This is so obvious to people in the cryptographic community that they hardly discuss it. But the fact is that digital cryptography has proliferated to the point where Clipper is likely to be more of a catalyst for innovation than an effective weapon against criminals. People truly concerned about government eavesdropping -- global drug dealers, organized crime, hedge fund managers, munitions makers, etc. -- are precisely the sort who would be willing to pay a few hundred extra dollars to buy encryption software that foils or bypasses a Clipper chip. Talk with people in law enforcement about the bypass option and they have no real response (although they are fond of pointing out how stupid criminals can be when talking on the phone). As long as there is a thriving market in commercial cryptography, Clipper is unlikely to be a threat to our privacy or our criminals. It is, however, a definite threat to our respect for the government technocrats who craft public policies that treat our privacy and our technology marketplaces with a mix of such seeming ignorance and contempt. +----------------------------------------------------------------+ | Michael Schrage is a writer, consultant and research associate | | at the Massachusetts Institute of Technology. He writes this | | column independently for The Times. He can be reached at | | schrage@latimes.com by electronic mail via the Internet. | +----------------------------------------------------------------+ ====================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 15 Apr 94 00:49:31 PDT To: albright@scf.usc.edu (Julietta) Subject: Re: Little known facts about the infohigh.... In-Reply-To: <199404150646.XAA06382@nunki.usc.edu> Message-ID: <199404150750.AAA15508@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Julie Albright wrote: ... > on "terrorist activities" in the homes of our American citizens. I just > finished reading "1984" to get me in the mood for a paper I am working on > concerning computer surveillance...and now I receive this post regarding > the use of TV technology being used to create the infamous Orwellian > "Telescreen" which can hear and see our every move. Does anyone on this > list have any further information about this? Perhaps (and I am crossing my > fingers here) this was a post- April Fool's Day gag.. trouble is- it seems > just feasible enough to make me worry. Rest assured, that's just another wildly implausible paranoid rant. The red LED on a VCR or cable box is no more capable of acting as any kind of t.v. camera than doorknobs can act as palmprint scanners. (I mean, they _can_, but only with expensive reengineering.) This "cable boxes are spying on us" tale has been reposted several times in various groups. Kind of like the "IDealOrder" psychic t.v. broadcast people and their claims. It perhaps has been given superficial credence because some of the television ratings companings (Arbitron, Nielson (sp?). etc.) are toying with the idea of installing "body sensors" in their ratings boxes that would tell them how many people were actually in fron to the t.v. As these ratings families voluntarily agree to be part of the sample, any such system would be voluntary. (And I intend no irony here.) Monitoring people inside their homes is something not even Denning and Sternlight are arguing for. ---- And now for a rare opportunity for a _reverse_ spelling flame: > "Now, unless the government makes such private encryption illegal (such as > PGP), Clipper is going to foment (sic) entrepreneurial digital ^^^^^^^^^^^^ I don't know who added the "(sic)" after "foment," but foment is indeed the right usage here, meaning to "incite." As in "fomenting revolution." An alternative might be "ferment," which is perhaps what the (sic)-adder thought the word was meant to be, but that would be a much less appropiate usage. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Fri, 15 Apr 94 01:24:02 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Little known facts about the infohigh.... In-Reply-To: <199404150750.AAA15508@mail.netcom.com> Message-ID: <199404150823.BAA09221@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain Tim May wrote: > > Rest assured, that's just another wildly implausible paranoid rant. > The red LED on a VCR or cable box is no more capable of acting as any > kind of t.v. camera than doorknobs can act as palmprint scanners. (I > > It perhaps has been given superficial credence because some of the > television ratings companings (Arbitron, Nielson (sp?). etc.) are > toying with the idea of installing "body sensors" in their ratings > boxes that would tell them how many people were actually in fron to > the t.v. As these ratings families voluntarily agree to be part of the > sample, any such system would be voluntary. (And I intend no irony here.) > > Monitoring people inside their homes is something not even Denning and > Sternlight are arguing for. > I guess I have been too immersed in surveillance theory lately - I'm begining to get a bit paranoid! However, I do sometimes wonder if some of the new technologies (such as "interactive TV") which will be be brought into the homes of the populus could in fact be used for more insidious purposes than was the original intent (I am generously assuming the original intent was as it was presented to the consumer). I mean- what's to stop the government- or perhaps the big capitalists- from utilizing the technologies, such as that suggested by the Neilson people, to monitor citizens *not* part of some voluntary rating program. Are you suggesting that since Denning et al aren't "argueing for it" that it is inconceivable? Hmm.... Julia _________________________________________________________________________ Julie M. Albright Ph.D Student Department of Sociology University of Southern California albright@usc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 14 Apr 94 22:47:41 PDT To: cypherpunks@toad.com Subject: Re: New anon mailer idea? Message-ID: <9404150546.AA12667@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Hal writes: > - You'd want this feature to be optional. Some people might not want > their anonymity limited by having their return address recorded, even > in encrypted form. The obvious implementation is to add a Generate-Return-Address: header so you can use it if you want it, but won't get one otherwise. The encryption definitely needs some sort of random padding, though CBC with a random IV plus length-padding at the end should probably suffice. > - The use of a symmetric cypher is a very nice way of getting the use-once > capability, along with the "burn after reading" effect of a remailer > chain which destroys itself as it goes. But it could be a considerable > burden on the remailer operator to maintain the database. One possibility > would be to fix a maximum time limit on how long the return addresses are > kept "alive" and require some real money to keep them longer. Public key has the advantage that the operator doesn't *need* a database. If you want to implement use-once addresses (or use-N-times), you could include a tag with the address (such as the IV), and reject future messages using that tag (e.g. save a hash of the tag). You could also implement time-limits by including an expiration date. Perhaps something S-Key like might be applicable, if you want to stick to private-key methods? > - What we would really like is for the recipient to hit the "reply" button > and be able to send his mail back. Matt Ghio's remailer+62647629379278@wherever.com syntax does this fine. If desired, you could implement anonymous bit-bucket addresses this way as well, though they're somewhat more useful if your remailer generates encrypted outgoing messages. Alternatively, you can *always* generate either a real or a bit-bucket return address, and leave it up to the sender to inform the recipient that there's a probably-working return path. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 14 Apr 94 22:48:11 PDT To: cypherpunks@toad.com Subject: remailers for kids Message-ID: <199404150548.BAA19113@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain To: turet@u.washington.edu Subject: Re: K12 Personal Security Newsgroups: comp.society.privacy In-Reply-To: In article you write: > >Dear Netters: > >I recently have become involved in a project to implement Internet >feeds to some elementary/high schools. Actually, they already have the >feeds and the hardware, we're putting together a science/math >curriculum, also using Mosaic. I recently (re-)started looking at the >k12 newsgroups, which I haven't done in a few years, since my kids were >small. It struck me that there could be a possibility for abuse of the >system, for example in the 'chat' or 'pen-pals' groups and access to >names/addresses/phone #'s by those with less than salutory intentions. > >Does anyone else have any thoughts or experiences with this, and is >this an appropriate newgroup for this discussion? I hope I'm simply >being parental (fatherly) and not paranoid. > >I would like something like this to be a long thread, since I want to >explore this aspect of things before we just go head-long into the >network with the little kids and expose them to potential problems >later on. > >--Phil Turet >> turet@pmel.noaa.gov Funny you should ask this. I had a conversation just yesterday with a relatively new parent who is really scared about the Internet because it leaves kids exposed to wierdos. Rather than ask for elimination of anonymity for weirdos, he was asking for anonymity for the kids -- not just the e-mail address hiding of various remailers but also an automatic filter on postings to remove (or translate) names, addresses and phone numbers. I know of no one who has done anything beyond hiding e-mail addresses but that software exists, at least. (I've cc:'ed them here.) Perhaps some will have thoughts on the rest of the problem. - Carl -- Carl M. Ellison cme@sw.stratus.com RIPEM MD5OfPublicKey: 39D9860686A9F075A9A83D49589C677A Stratus Computer Inc. TEL: (508)460-2783 55 Fairbanks Boulevard ; Marlborough MA 01752-1298 FAX: (508)624-7488 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 14 Apr 94 22:50:17 PDT To: cat@soda.berkeley.edu Subject: Re: rng, anyone? Message-ID: <9404150549.AA12690@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > need good RNG WHile Blum-Blum-Shub is probably the cool way to go, RSAREF uses repeated iterations of MD5 to generate its pseudo-randoms, which can be reasonably secure and use code you've probably already got hooks from perl for. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 15 Apr 94 01:55:29 PDT To: albright@scf.usc.edu (Julietta) Subject: Protecting Privacy in a Surveillance Society In-Reply-To: <199404150823.BAA09221@nunki.usc.edu> Message-ID: <199404150856.BAA20212@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Julie (or is it Julia or Julietta?) writes: > I guess I have been too immersed in surveillance theory lately > - I'm begining to get a bit paranoid! However, I do sometimes wonder if > some of the new technologies (such as "interactive TV") which will be be > brought into the homes of the populus could in fact be used for more > insidious purposes than was the original intent (I am generously assuming > the original intent was as it was presented to the consumer). > I mean- what's to stop the government- or perhaps the big capitalists- > from utilizing the technologies, such as that suggested by the Neilson > people, to monitor citizens *not* part of some voluntary rating program. > Are you suggesting that since Denning et al aren't "argueing for it" > that it is inconceivable? Hmm.... Let me make an important clarification: there *is* a privacy danger that multimedia/cable companies will use information...they already do in the sense that they get real-time feedback on who's ordering which premium pay-per-view channels. (My brother-in-law was marketing manager for a cable company in San Luis Obispo and he maintained that the cable companies could not tell which channel was being watched via the box, but that new 2-way boxes, coming Real Soon Now, would allow this.) This is the same "privacy" danger faced by subcribers to magazines, by purchasers of goods by mail order, and by any other system that allows purchasing or renting preferences to be correlated to True Names. (In the special case of videotape rentals, a specific law was passed to make compiling of rental records a crime. This was during the Bork imbroglio of some several years back.) The "cryptographic" solution, the one that does not involve passing a mess of new laws which will likely be ignored and exploited, is to allow the following, either separately or in combination: * receiver anonymity, via cryptographic codes which descramble some widely-broadcast transmission (complicated issues of how to ensure only one customer can view it, suggesting some Chaumian tie-ins and "is-a-person" credentialling, albeit identity-blinded). * digital money, so that goods and services may be bought over the cable system without any explicit mapping to viewer identity (e.g., no billing to the home address or VISA card is needed). (Example: coin-operated televisions are already this way, in airports and bus stations. Could extend to dorm rooms, hotels, etc., using either coins (a theft problem, hence digital cash a better idea) or tokens.) * blinding protocols a la Chaum, whereby one proves ownership of some credential (one's age, when entering a bar, for example) without providing a name which could too easily be entered into a database. Anyone interested in ways to defeat Orwellian surveillance technology (and it goes without saying that all Cypherpunks should read "1984," as Julie has just done) should run out and find David Chaum's paper "Transaction Systems to Make Big Brother Obsolete," November 1985, "Communications of the ACM." This paper has been cited _so_ many times here, but it remains the single most important paper I can think of. A slightly updated version was published in the First Computers, Freedom, and Privacy Conference Proceedings. Both of these sources should be findable in any large university science library. (It's not been scanned and OCRed and placed in the soda archives because it's a very long paper, and the diagrams are pretty much essential for figuring out the paper.) Crypto technology wins out over well-intentioned privacy laws any day. Locality of reference, and self-empowerment...if you buy books from me with a credit card, should there be a "privacy law" saying I can't keep a record of your purchases? That's the route some European countries are going. All kinds of problems, and not something most Cypherpunks would want, as it involves other invasions of privacy: "Open up! This is the Privacy Protection Police." The better solution: pay with cash for your books and then I _can't_ keep a record of who bought what. That's method over law. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Fri, 15 Apr 94 00:13:51 PDT To: cypherpunks@toad.com Subject: Re: Remailer Reply Blocks In-Reply-To: <199404150227.DAA28644@an-teallach.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Graham Toal writes: > One thing more has to be done to foil traffic analysis - the encrypted > email address has to be padded out a lot so that they can't guess who > it was by knowing the lengths of the email addresses of a small set > of possible posters. Assuming we're already stripping out the personal > names etc in email addreses and just keeping the canonical bits (for > example "Graham Toal" -> gtoal@gtoal.com > then I'd suggest padding with spaces to something like 64 chars, > then going up +64 each time for those X400 idiots who might want > to post through us :-) That way you won't be able to tell a 128-byte > long name from 2 hops of a 64-byte short name. My remailer doesn't quite do the padding the way you describe, it adds a random amount of padding, so that the addresses will vary somewhat in legnth. It's not a perfect solution, but I thought it was best to keep the return address as short as possible since it has to fit in the To: header. However, with an encrypted block, perhaps more padding would be acceptable. As for the reply block, my remailer strips out everything except the actual address, but appearantly Eric's doesn't. I can't say which is best, it has been suggested that we might want to put the reply info in the to header in parentheses. Someone asked me in email if there was a way to chain emails from my remailer through soda, so that no single person knows your identity. You can send to remailer@soda.berkeley.edu anonymously via: mg5n+an4gyeonc4pgah6dnlyhlicoq46154jmssttbk6245zais@andrew.cmu.edu This way, I know your real address, but I can't match it to an anonymous reply block on soda; Eric Hollander knows only your anon address on my remailer. I must say I really appreciate all the work being done on the remailers; it looks like the remailers will finally get some much needed improvements. Keep up the good work! Now if we could just get more people to run remailers...we have only about 10 now; we had over 2 dozen at one time. Let's set up some more. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Thu, 14 Apr 94 19:28:58 PDT To: cypherpunks@toad.com Subject: Re: Remailer Reply Blocks Message-ID: <199404150227.DAA28644@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain From: Matthew J Ghio : Which is why my remailer uses 3DES and adds random padding to the : address before encrypting it. Random padding will thwart many chosen : plaintext attacks, especially if you do some transpositions prior to : encrypting it. Since the text to encrypt is so small, doing five or ten : consecutive DES encryptions with different keys would not use up much : CPU time, but could dramatically increase security. Also I compress the : address slightly by stripping off the high bits so that 8 bytes fit into : 7. Just a few suggestions to keep in mind... You beat me to it :-) I was going to suggest xoring the data with a set of random numbers (generated along with the des key) to shield it from known plaintext, but a few rounds of DES might do just as well. You have to do *something* because there's a known-plaintext '@' in every email addr. : Overall, looks pretty good. BTW, what's the number that it prepends to : your email address when you get a reply? The things I'd improve on it are the need to edit out the indentation when you use the header block in a reply, and that you have to move the block from the end of the file to the top. Either it should start out at the top, or the remailer should search the whole mail for it. On chaining reply blocks: I was wrong about them getting larger and larger as they went through remailers - you don't have to encode the ascii representation of the last remailer's block and then ascii encode that too - you could generate your block by first de-ascii'ing the last block, prepending the return address, and then re-ascii'ing it. That way the previous return addresses would contribute the same size of data in every link in the chain. One thing more has to be done to foil traffic analysis - the encrypted email address has to be padded out a lot so that they can't guess who it was by knowing the lengths of the email addresses of a small set of possible posters. Assuming we're already stripping out the personal names etc in email addreses and just keeping the canonical bits (for example "Graham Toal" -> gtoal@gtoal.com then I'd suggest padding with spaces to something like 64 chars, then going up +64 each time for those X400 idiots who might want to post through us :-) That way you won't be able to tell a 128-byte long name from 2 hops of a 64-byte short name. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Fri, 15 Apr 94 02:39:34 PDT To: banisar@washofc.cpsr.org Subject: Re: CPSR Alert 3.06 Message-ID: <199404150937.FAA19661@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain >Section 1011(b) authorizes the FBI to obtain the credit reports of >individuals without a warrant if a designee of the Attorney General >sends a letter to the credit bureau stating that the subject is the >target of a counter-intelligence investigation and they have "specific >and articulable facts" that the person is a foreign agent. I wonder whether exchange of encrypted e-mail with a foreign national would constitute specific and srticulatable facts that a US citizen was a foreign agent.... - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Date: Fri, 15 Apr 94 08:46:09 PDT To: cypherpunks%toad.com@pucc.princeton.edu Subject: Some Questions... Message-ID: <9404151546.AA16205@toad.com> MIME-Version: 1.0 Content-Type: text/plain I am new to the list and learning rapidly. However I have a couple of questions: 1) How is it that I sign a message with PGP and still have the message be in plaintext? I know this is trivial to most, but new to me. 2) I know that there were programs out there that would break the protection scheme for ZIP and ARJ files (older versions of both), is there new ones out and what are their keys based on? Sorry for the inconvenience, but I am trying to learn. Sgt Darren Harlow - Computer Security MCTSSA, Camp Pendleton, USMC Internet: harlow%isb%mctssa@nwsfallbrook3.nwac.sea06.navy.mil Voice: Comm: (619) 725-2970 DSN (Autovon): 365-2970 Fax: Comm: (619) 725-9512 DSN (Autovon): 365-9512 "The views expressed are my own, and always will be..." -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi2pYOoAAAEEAJ0Fdc1HDwlww3Wz8JPeQDZT2Gk/q1gh0J+4njtUC66HXngN DNyxzoGnZVcA0bbkirsCdjvvZlsP84QVgxdijzgW4pNOJKowJgrQWFftGEqJKH5b I2NxJrk0kmKt/jli5kV/wDs9Rr4PxXQjGN4B+uJOCSlyWX+fnWNyHMOkIY2tAAUR tENEYXJyZW4gSGFybG93IDxoYXJsb3claXNiJW1jdHNzYUBud3NmYWxsYnJvb2sz Lm53YWMuc2VhMDYubmF2eS5taWw+ =v34V -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Fri, 15 Apr 94 07:16:57 PDT To: cypherpunks@toad.com Subject: 'Nother MIT talk on crypto... Message-ID: <9404151416.AA27651@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > Thursday, April 21, 1994 > Refreshments at 4:00pm, Talk at 4:15pm in NE43-518 > > ``WHICH KEY ESCROW, IF ANY?'' > or > ``Fair Cryptosystems vs. The Clipper Chip'' > by > Silvio Micali > MIT > >Wide-spread use of cryptography will greatly enhance our privacy, but >will also make court-authorized line-tapping impossible. In an effort >to make cryptography ``compatible'' with law enforcement, the Clinton >Administration has been advocating the use of a new encryption >technology: the Clipper Chip. > >Whether cryptography should be regulated at all is an important >question, one that should be debated at all possible levels of our >society. This talk, however, focuses primarily on TECHNICAL points >that are crucial to make an informed decision. In particular, we >address the following questions: > >* Does Clipper Chip really make cryptography and law enforcement > compatible? > >* Does Clipper Chip introduce unwanted and/or unforseen dangers? > >* Are there better alternatives to making encryption and law > enforcement compatible, if this is what we want? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 15 Apr 94 10:28:39 PDT To: cypherpunks@toad.com Subject: RE: Safeway + Your Privacy Message-ID: <9404151629.AA11363@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: killbarny@aol.com> Hopefully, someone will have this awful thing happen to them and sue the Shit out of Safeway for being so negligent. Peter Mc Gowan, the asshole who owns Safeway, sized down his employees [so his shareholders could make more millions], . . . . . These databases are already collecting information every time we do not pay in cash. Those bar codes record everything. Safeway has taken this a bit higher, and I only wish I had someone steal my checkbook and take Safeway to the cleaners. .............................................. Now that you know how negligent Safeway is and how their database is being used, you can choose an alternate place to shop for groceries, thus preserving your privacy as well as preventing the support of their shareholders. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Fri, 15 Apr 94 10:31:13 PDT To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Subject: Re: Some Questions... In-Reply-To: <9404151546.AA16205@toad.com> Message-ID: <9404151027.ZM1129@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Apr 15, 8:43am, SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac wrote: > Subject: Some Questions... > I am new to the list and learning rapidly. However I have a couple > of questions: > > 1) How is it that I sign a message with PGP and still have the message be in > plaintext? I know this is trivial to most, but new to me. > Nothing is trivial if you find yourself banging your head on a problem to which you have no immediate answer. Here's the immediate answer: pgp -sta +clearsig=on message.txt That's from pgpdoc2.txt. Hope it helps. You might wish to set up your mail user agent to invoke this command upon exiting your default message editor, with "message.txt" set to whatever your editor calls the temporary message file. > > Sorry for the inconvenience, but I am trying to learn. > No problem. You might also consider taking the newsgroups sci.crypt and alt.security.pgp. Hmmm... you might find talk.politics.crypto interesting, too. > Sgt Darren Harlow - Computer Security What does your job involve? Local sysadmin? How did you find out about us? Welcome aboard. > MCTSSA, Camp Pendleton, USMC > >-- End of excerpt from SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac Russell -- Russell Earl Whitaker whitaker@sgi.com Silicon Graphics Inc. Technical Assistance Center, Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Whitney, Mara" Date: Fri, 15 Apr 94 08:33:32 PDT To: cypherpunks@toad.com Subject: Help in SF Message-ID: <2DAEB2C1@FS-GATE.UCHICAGO.EDU> MIME-Version: 1.0 Content-Type: text/plain I have an activist friend in SF (Mission Street Area) who needs help to set up email in a safe, good way. He can receive mail in, but has trouble sending out. He needs help in determining if there are bugs and also to create privacy. He doesn't have a lot of computer experience. Any suggestions/help would be greatly appreciated. If you email me and get no response until Thursday, it is because I'm out of the office and will not be able to read my mail until my return. Thanks, Mara (marw@fs-gate.uchicago.edu) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Fri, 15 Apr 94 15:54:03 PDT To: killbarny@aol.com Subject: Re: Safeway + Your Privacy In-Reply-To: <9404151154.tn25740@aol.com> Message-ID: <9404151633.AA20479@ig1.att.att.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- killbarny@aol.com writes : > > Safeway food stores has this neat little glitch in their shopping database > that is just ripe for abuse and litigation. When you pay by check, your > information is recorded and stored in their computers, so the next time you > go in there and try to get out your ID [for your check], they say "Don't > bother, we have that information." > > So if Joe bad guy gets ahold of your checkbook, writes a bunch of checks, > let's say, over a weekend, Safeway doesn't care because the computer sez your > account is Kosher. > Hmmm... In this scenario, wouldn't Safeway wind up eating the bad checks? I realize that it would be a royal pain in the ass for the victim (the checkbook owner) to sort out the mess, but it would seem to me that the victim could prove that he/she didn't sign the checks, leaving Safeway in the position of having exchanged groceries for worthless paper. This same problem exists with credit cards to some degree, due to the lax verification processes in place ay many businesses, and there is some law that limits your liability in the event of card theft. Buying groceries may not immediately appear to be cypherpunks-related, but this thread does bring up a point about 'identity theft' and verification; I'd be interested to hear from the legal gurus on the Safeway/stolen checkbook idea. - -- ........................................................................ Philippe D. Nave, Jr. | Strong Crypto: Don't leave $HOME without it! pdn@dwroll.dw.att.com | Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLa7BbQvlW1K2YdE1AQHT/gQA2MZxQw+STucJybjOzyXoegh0RGSsVFCf kNe4ANK7w40tJ6ne8/OpR27lLoB+K2UIvAEq6ivC+VqAvSMCXF8ycSd2fG0lwdQv R5AC56K4wN77v9HlOU111oZYSqAbT5J5st6OWube6kUbBicNqnW95E5tNySdvz0L np/FBAi8TA4= =MzA6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Date: Fri, 15 Apr 94 10:59:41 PDT To: whitaker%dpair.csd.sgi.com@pucc.princeton.edu Subject: My Job Message-ID: <9404151759.AA19392@toad.com> MIME-Version: 1.0 Content-Type: text/plain Russell, Thanks for the info and encouragement. My job entails accrediting 5 VAX systems, two of which are running Ultrix, a Share system, and a Banyan LAN. I also am in charge of anti-virus software for the LAN. I am working on digital signatures, since we have a problem with forgery around here. Also I am working implementing PGP on a large around the compound. I want to get in depth with cryptology, and learn as much as I can as fast as I can. Please, if you have questions, ask them to me if I can help, as I know I will bother the list with mine. I learned about the list from the bugtraq discussion list. Thanks ! Sgt Darren Harlow - Computer Security Internet: harlow%isb%mctssa@nwsfallbrook3.nwac.sea06.navy.mil or another less reliable: harlow@mqg1.usmc.mil Phone: (619) 725-2970 Fax: (619) 725-9512 "The views expressed are my own, and always will be..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John C. Brice" Date: Fri, 15 Apr 94 08:08:32 PDT To: cypherpunks@toad.com Subject: Rejected mail Message-ID: <199404151508.LAA15648@hela.INS.CWRU.Edu> MIME-Version: 1.0 Content-Type: text/plain ag588 is rejecting mail from you From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kafka@desert.hacktic.nl (-=[ Patrick Oonk ]=-) Date: Fri, 15 Apr 94 16:19:40 PDT To: cypherpunks@toad.com Subject: Re: Legalisering Drugs Message-ID: <199404152319.AA02942@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain In article <2oken2INNt59@dds.hacktic.nl>, you write the following: AN> AN> Ha PAt, AN> AN> In a previous article, kafka@desert.hacktic.nl (=== Patrick Oonk ===) says: AN> AN> >Ja, Perron 0, waar alle mensen die weleens een blowtje roken terecht AN> >kunnen. AN> AN> Ik rook ook wel eens een blowtje, maar op perron 0 waag ik me AN> maar niet. De bagatellisatie van Perron 0 wijst erop dat je er AN> waarschijnlijk niets van weet. Ik woon in een oude wijk in Rotterdam, en AN> kom dagelijks op het CS, omdat het Openbaar Vervoer me daar langs brengt. R'dam CS is inderdaad geen gezellige plek. Ik ben er weleens door de politie op aangesproken omdat ik er een blowtje rolde, terwijl de junks om me heen krioelden. AN> En dat al enige jaren. Ik heb autoriteit, omdat ik al deze zaken van AN> dichtbij zie. Jij bagatelliseert waarschijnlijk omdat dat goed in je AN> wereldbeeld past. Maar wat voor reden heb je er nou eigenlijk voor om AN> mijn verhaal niet te geloven, of Perron 0 te bagatelliseren ? Doe eens AN> hetzelfde als ik. Kom ook eens in het Oude Noorden wonen. Ga ook eens AN> dagelijks over het CS. Doe dat eens een jaar of 4. Dan gaan we weer AN> praten, dan heb jij ook autoriteit. Rinus, heb je wel eens van s-a-r-c-a-s-m-e gehoord ? AN> Wat hebben duizenden (hoe kom je aan dit getal) illegale AN> >Marokkanen met soft-drugs te maken? AN> AN> Je lijkt Theo Dudeck wel. speel je naieviteit ofzo ? Theo en ik kennen elkaar al jaren. Maar je beantwoord mijn vragen niet. AN> Runners ? Voor soft-drugs ? AN> AN> idem dito AN> AN> >En niet te vergeten al die vrouwen die verkracht worden door AN> >stonede mensen, en al die overvallen door mensen die geld nodig AN> >hebben voor wat weed. AN> AN> idem dito AN> AN> >Rinus, get a fucking LIFE! AN> AN> Hier zeg je eindelijk iets wat ik me aantrek. Ik realiseer me dat de AN> manier waarop ik er mee bezig ben, best wel ver gaat, en zelfs een stukje AN> van mijn eigen welzijn er door inlever. Maar ja, er zijn altijd mensen, AN> die (een deel van hun) leven beschikbaar willen stellen voor een ideaal. AN> Een soort wereldverbeteraars dus. Als jij de wereld moet verbeteren, dan laat ik hem liever zoals hij is. AN> >AN> gebied. Ik begin te denken aan Singapore- varianten (en niet van de GRIEP) AN> > AN> >Je bedoelt het verbod op kauwgom in Singapore ? AN> AN> De doodstraf voor drugshandel, natuurlijk ! Ja! De doodstraf! Die endlosung ! Rinus Visser! De DDS zijn eigen net.loon... Patrick --- "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 4 1994 == To get PGP, FTP /pub/unix/security/crypt/pgp23A.zip from ftp.funet.fi == From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: killbarny@aol.com Date: Fri, 15 Apr 94 08:57:03 PDT To: cypherpunks@toad.com Subject: Safeway + Your Privacy Message-ID: <9404151154.tn25740@aol.com> MIME-Version: 1.0 Content-Type: text/plain Safeway food stores has this neat little glitch in their shopping database that is just ripe for abuse and litigation. When you pay by check, your information is recorded and stored in their computers, so the next time you go in there and try to get out your ID [for your check], they say "Don't bother, we have that information." So if Joe bad guy gets ahold of your checkbook, writes a bunch of checks, let's say, over a weekend, Safeway doesn't care because the computer sez your account is Kosher. Hopefully, someone will have this awful thing happen to them and sue the Shit out of Safeway for being so negligent. Peter Mc Gowan, the asshole who owns Safeway, sized down his employees [so his shareholders could make more millions], which means we have to wait in even longer lines, due to his excellent insight into the Food Management. These databases are already collecting information every time we do not pay in cash. Those bar codes record everything. Safeway has taken this a bit higher, and I only wish I had someone steal my checkbook and take Safeway to the cleaners. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bruce MacKay Date: Fri, 15 Apr 94 08:07:49 PDT To: cypherpunks@toad.com Subject: Backup Encrypted DOS Partitions? Message-ID: <94Apr15.120740adt.55@ug.cs.dal.ca> MIME-Version: 1.0 Content-Type: text/plain Hi, excuse me if this is in a FAQ someplace, but I'm new to this list. I am looking for a secure way to backup a SECDRV encrypted partition. I have a large enough partition that I want to use a Colorado Jumbo 250 Tape. All of the tape backup software that I have seen is based on DOS file copies. What I need is something that will do a byte by byte copy of the entire partition. Obviously I want my backups encrypted so that they may be safely stored off site. Is there software out there that will do the job? I don't object to writing something if I can get the Quick80 specs from some place. (I'm looking for something that is DOS based. No Windoze apps, please!) Any help would be appreciated. -- Bruce Mackay | Finger ug for my PGP public key. InterNet Address: bmackay@ug.cs.dal.ca | bmackay@biome.bio.ns.ca | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 15 Apr 94 12:23:58 PDT To: killbarny@aol.com Subject: Re: Safeway + Your Privacy In-Reply-To: <9404151154.tn25740@aol.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Fri, 15 Apr 1994 killbarny@aol.com wrote: > Safeway food stores has this neat little glitch in their shopping database > that is just ripe for abuse and litigation. When you pay by check, your > information is recorded and stored in their computers, so the next time you > go in there and try to get out your ID [for your check], they say "Don't > bother, we have that information." > > So if Joe bad guy gets ahold of your checkbook, writes a bunch of checks, > let's say, over a weekend, Safeway doesn't care because the computer sez your > account is Kosher. Nonsense. Of course they care, because they will have to eat the bad check, not you. > Hopefully, someone will have this awful thing happen to them and sue the > Shit out of Safeway for being so negligent. [ irrevelvant rant against > Safeway's hiring practices ] . . . I only wish I had someone steal my > checkbook and take Safeway to the cleaners. And what, pray tell, would be your cause of action? Why don't you just pay cash if you are so bothered? S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 15 Apr 94 09:50:49 PDT To: cypherpunks@toad.com Subject: Re: Soldier of Fortune Message-ID: <199404151650.AA10664@panix.com> MIME-Version: 1.0 Content-Type: text/plain Someone asks: B >Do you know why Phil thinks the cypherpunks are a "nut group" (or B >something to that effect)? B > Phil was active in the Nuclear Freeze movement and is vauguely in the 'conventional' left. He doesn't like right-wing nuts or libertarian anarchists. He hopes strong crypto will just restrain the State rather than rendering it technologically obsolete. DCF Privacy 101 - You cannot be forced to either own a car or only drive cars you own. Register your car in a state without inspections or insurance requirements in the *name* of a company (which can be a sole proprietorship) under your control. Tell cops that you are an itinerant worker of some sort and that the car is supplied by your employer. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Fri, 15 Apr 94 09:53:28 PDT To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu (cypherpunks) Subject: Dolphin Encryption Tutorial Message-ID: MIME-Version: 1.0 Content-Type: text/plain I just received this encryption "tutorial", which is really a thinly disguised sales pitch for Dolphin Encryption software. The sales pitch seems aimed toward less knowledgable users of PGP. >Some have claimed that PGP is the most secure encryption program >available for PCs, a claim that does not withstand critical >examination. What PGP is built on (IDEA, MD5, RSA) are all available for public inspection. Same for RIPEM. Available for free. Are you somehow implying the Dolphin Encrypt withstands critical examination? Be real. >Generally public key systems, such as PGP, are much slower than >secret key systems, and so ?? PGP uses MD5 to hash the passphrase to create a session key. It uses the session key to encrypt data, and uses RSA to encrypt the session key. It does not perform full blown RSA encryption on the data. What follows is a wondrous statistical analysis designed to frighten. A "weak" system is used to encrypt 2048 bytes, showing statiscal skewing. Fortunately, Dolphin Encrypt produces a flat distrubution when encrypting a 60201 byte file. Dolphin encrypt versus a 60201 byte file is superior to another system versus a 2048 file. Thank god. I just wonder what kind of data these two files are: 2048 bytes of ascii text versus 60201 bytes of a jpeg, zip archive, random noise? The comparison, fairly useless as it is, is even more useless without this further information. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Conrad Hughes Date: Fri, 15 Apr 94 04:55:17 PDT To: Julietta Subject: Re: Little known facts about the infohigh.... Message-ID: <9404151254.aa10436@salmon.maths.tcd.ie> MIME-Version: 1.0 Content-Type: text/plain Julietta writes: >I mean- what's to stop the government- or perhaps the big capitalists- >from utilizing the technologies, such as that suggested by the Neilson >people, to monitor citizens *not* part of some voluntary rating program. >Are you suggesting that since Denning et al aren't "argueing for it" >that it is inconceivable? Hmm.... It's not inconceivable, but you are suggesting that capitalist organisations would try this; they want to make a profit, so such trickery would have to either be ridiculously cheap or include some hidden financial benefit to offset its costs. Now an infrared sensor to receive remote control broadcasts might only cost 10p (about 15 cents I think), but a camera that small, implemented using CCD and disguised so that a casual investigation wouldn't turn up anything suspicious, would be a lot more expensive (portable video cameras are expensive for good reasons). The additional hardware - compression, encryption and transmission technology - would add hundreds (if not thousands) of dollars to the high street value of such a device if you knew what was in it; they'd have to hide this cost so customers didn't get suspicious. The device would be unable to pass TEMPEST (electromagnetic radiation guidelines) or any related trials. So the government would have to intervene. It would also require a transmission licence, again requiring secret service intervention. All people involved in the manufacture of the devices would have to be sworn to secrecy (and since most of therm are in Singapore this could be difficult) and someone would have to come up with a good explanation for the sudden violent change in the shape of video and television technology for maintenance techs. Speakers can act as microphones, but not very well - I'm not an electronic engineer, but I think that modern multi-way speakers are not well suited to such purposes, but a small omnidirectional microphone could be installed instead; eventually some technician would spot it. And why do all of this? So you can see who has sex with who? How big the average American penis is? What brands everyone buys? Methods already exist to obtain this information by cooperation; certainly corporations would like to improve their market research techniques, but at what cost? What would happen if they got found out? Send everyone who knows off to a concentration camp in New Jersey (that is where software engineers have to be legally certified isn't it)? I've just addressed a very specific set of circumstances - you'd probably choose to transmit the information down fibreoptic instead of using radio, but essentially such an idea would involve such a huge conspiracy of scientists, manufacturers, maintenance engineers and authors (remember that there's a book out there explaining how just about everything ever built works) that it would be far far easier for Them to manipulate public perception into believing that all of this was a Good Thing and doing it in full view. All you have to worry about is the average person's susceptibility to Their Manipu-Rays (tm). Come to think of it maybe you're right.. Conrad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jimn8@netcom.com (Jim Nitchals) Date: Fri, 15 Apr 94 12:59:57 PDT To: cypherpunks@toad.com Subject: Leahy on Supreme Court? Message-ID: <199404152001.NAA15315@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain In an article on clari.news.gov.usa, Sen. Patrick Leahy was mentioned as a possible candidate for Supreme Court nomination. From reading his comments, it would appear he's capable of thinking critically regarding privacy and commerce issues. Would it make sense to encourage his nomination, where we might have an ally on the Supreme Court, or to discourage it and leave him in charge of the committees? Who's likely to succeed Leahy in the telecommunications committee, and do we know their stance on Clipper? - Jim Nitchals (jimn8@netcom.com) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Fri, 15 Apr 94 10:07:35 PDT To: cypher Subject: Re: Some Questions... Message-ID: MIME-Version: 1.0 Content-Type: text/plain SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil wrote: > I am new to the list and learning rapidly. However I have a couple > of questions: > > 1) How is it that I sign a message with PGP and still have the message be > in plaintext? I know this is trivial to most, but new to me. pgp -sta +clearsig=on filename... > 2) I know that there were programs out there that would break the protection > scheme for ZIP and ARJ files (older versions of both), is there new ones out > and what are their keys based on? Yes, there are some new versions out, but they're still not particularily secure. There are various programs to break them, you could look on ftp soda.berkeley.edu, but you seem to be on UUCP so I don't know if you can FTP or not... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Fri, 15 Apr 94 10:32:19 PDT To: killbarny@aol.com Subject: Re: Safeway + Your Privacy In-Reply-To: <9404151154.tn25740@aol.com> Message-ID: <0hfgxAi00awIQ2l1Fm@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain KillBarny@aol.com wrote: > Hopefully, someone will have this awful thing happen to them and sue the > Shit out of Safeway for being so negligent. Peter Mc Gowan, the asshole > who owns Safeway, sized down his employees [so his shareholders could > make more millions], which means we have to wait in even longer lines, > due to his excellent insight into the Food Management. Shop somewhere else if you don't like it. VONS pulled a similar scam a while back, but they gave you a "VonsChek" card. Every time you wanted to use a check they'd ask for this card. The card had a little magnetic strip that they'd scan. Anyway, this one guy I know went in there and the card wouldn't scan, so the cashier wouldn't take his check. She said, "Well, sir, you'll need to apply for a replacement card." He asked how to do that and she said, "Well, you need to fill out this form..." at which time he said "No I don't," threw the card at her and walked away, leaving the cashier there with a cart full of groceries. Then the manager noticed, and tried to come over and offer assistance, but he just walked out of the store. I think they cut back on that crap somewhat since then; but I don't really know, since I don't shop there anymore (this was when I lived in California...) > These databases are already collecting information every time we do > not pay in cash. Those bar codes record everything. Safeway has taken > this a bit higher, and I only wish I had someone steal my checkbook > and take Safeway to the cleaners. More likely they would take YOU to the cleaners first. I'm not sure if this would be the desired outcome, as Safeway might try to cover their asses by demanding more shit from you like driver's liscense, Social insecurity number... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 15 Apr 94 11:57:35 PDT To: ag588@hela.INS.CWRU.Edu (John C. Brice) Subject: Re: Rejected mail In-Reply-To: <199404151508.LAA15648@hela.INS.CWRU.Edu> Message-ID: <199404151855.AA19460@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > ag588 is rejecting mail from you > One really annoying bug in all the remailers and such out there is the above message. I figured it out the first damn time I saw it. I don't need a copy for every post to the c-punks list. The way they should work is send the notice the first time the rejection is activated. After that it should not send any kind of responce, I am being rejected after all.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kafka@desert.hacktic.nl (-=[ Patrick Oonk ]=-) Date: Fri, 15 Apr 94 16:19:49 PDT To: cypherpunks@toad.com Subject: Re: (n!+1)^(1/2) In-Reply-To: <9404111823.AA19530@newton.apple.com> Message-ID: <199404152319.AA02965@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain collins@newton.apple.com (Scott Collins) once said: CO> >For any number n, if the square root of (n!)+1 is an integer, it is also CO> >prime. (This is interesting, but rather useless in practice) CO> CO> For any number a, 1 is prime. Prime numbers don't have integral square roots. CO> CO> CO> Scott Collins | "That's not fair!" -- Sarah CO> | "You say that so often. I wonder what your basis CO> 408.862.0540 | for comparison is." -- Goblin King CO> ................|.................................................... CO> BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com CO> Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 CO> ..................................................................... CO> PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com CO> CO> --- "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 4 1994 == To get PGP, FTP /pub/unix/security/crypt/pgp23A.zip from ftp.funet.fi == From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 15 Apr 94 07:38:18 PDT To: cypherpunks@toad.com Subject: Re: New anon mailer idea? Message-ID: <199404151437.PAA27581@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain From: "bill.stewart@pleasantonca.ncr.com +1-510-484-6204" The obvious implementation is to add a Generate-Return-Address: header so you can use it if you want it, but won't get one otherwise. Yep, that's one way that fits in with the cypherpunk remailer syntax; another way would be to have a separate address that you used to explicitly start a conversation, eg reply-remailer@somewhere.edu Hmmm... you could in fact make the Generate-Return-Address: header take the actual return address you want to use, like a Reply-To: header. That would be nice. (I'd been assuming that it would use the normal reply address - Reply-To:, From:, envelope address; in that order depending on which was given) The encryption definitely needs some sort of random padding, though CBC with a random IV plus length-padding at the end should probably suffice. Exactly my thoughts. Or make it a stream cypher with random IV. Public key has the advantage that the operator doesn't *need* a database. If you want to implement use-once addresses (or use-N-times), you could include a tag with the address (such as the IV), and reject future messages using that tag (e.g. save a hash of the tag). I think you missed the point - with your scheme it's still technically possible to decrypt the address years afterwards - you're relying on the remailer to always stay secure; with a delete-the-key scheme you couldn't even if you were hung upsidedown from the ceiling from your toenails by the gestapo. (Though you might want to...) - so a corrupted remailer would limit damage to only live keys that arrived after it was corrupted and not its entirely history of dead ones from the period beforehand. > - What we would really like is for the recipient to hit the "reply" button > and be able to send his mail back. Matt Ghio's remailer+62647629379278@wherever.com syntax does this fine. The problem is 99% of mailers don't support that syntax, and although it can be added by clever sendmail hacks, it can't be added unless you have root access, and the philosophy of cypherpunk remailers/keyservers/etc is that they run on random accounts with no special privileges. Hence why putting the address in the body is more portable. Also random remailer names are likely to draw less attention in your system's outgoing-mail logs that addresses that are obvious remailers. If desired, you could implement anonymous bit-bucket addresses this way as well, though they're somewhat more useful if your remailer generates encrypted outgoing messages. Alternatively, you can *always* generate either a real or a bit-bucket return address, and leave it up to the sender to inform the recipient that there's a probably-working return path. I don't like the idea of replying and no knowing if it'll get there - in fact, I meant to say earlier, if a reply is sent on a key that has expired I'd expect the remailer to bounce an error report back saying that the key had expired. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 15 Apr 94 08:54:38 PDT To: cypherpunks@toad.com Subject: Speech compression Message-ID: MIME-Version: 1.0 Content-Type: text/plain danisch@ira.uka.de (Hadmut Danisch): > Can anyone give me hints to books, articles, algorithms or software > for speech compression? Is CELP public available? CELP C code for SPARCs is ftp from: furmint.nectar.cmu.edu celp.audio.compression/ super.org /pub/celp_3.2a.tar.Z There is a lot of info, source etc available. Pick up part 1 of the compression faq. You can get it from news.answers, or the archive at rtfm. I think that's rtfm.mit.edu /pub/Usenet-by-heirarchy/comp/compression/* -------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA -------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Fri, 15 Apr 94 16:33:54 PDT To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: Clipper (Tessera, to be exact) laptops already being made Message-ID: <199404152333.TAA15110@eff.org> MIME-Version: 1.0 Content-Type: text/plain NOTICE: Tessera PCMCIA card laptops are already being manufactured, as of at least one week ago. For those new to the issue, the Tessera is an encryption device for PCMCIA-capable notebook computers, being a cartridge bearing a hardware encryption chip. The chip is based on the Skipjack algorithm, just like the Clipper chip (for phones), and it too features so-called "key escrow" (key surrender, to police/intelligence agencies). See ftp.eff.org, /pub/EFF/Issues/Crypto/ and subdirectories thereof for more inforation. Or call the EFF BBS at +1 202 638 6120 (N81) and look in the "Privacy--Clipper" file area. I spoke 2 days ago, informally, with a friend who works for a PC manufacturer. He told me he was thinking of quitting, and was looking for a new job. He was asked by his employer to help resolve a technical problem for a customer. The customer turned out to be none other than the NSA, and the problem product was a notebook PC manufactured by this company. Specifically, there was a serious design flaw that rendered it incompatible with the Tessera cards they were installing in the laptops. This "batch" were being made for internal NSA use, not commercial distribution, and it appears that the NSA will go looking elsewhere unless this bug can be fixed, so Tessera deployment is temporarily stalled. I have no reason to doubt this information, and believe it to be genuine. All this aside, I personally couldn't give a hoot whether the superspooks cripple their own security. However, this is yet another indication that Executive branch agencies are ready and willing to deploy Skipjack-derived product, and are unlikely to give it up w/o even more of a fight. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Date: Fri, 15 Apr 94 20:33:40 PDT To: cypherpunks%toad.com@pucc.princeton.edu Subject: re: call for security products! Message-ID: <9404160333.AA29143@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I work with a Banyan Vines Network which contains it's own logs. What type of logs are you wanting to maintain? I may be able to help point you in the right direction. Sgt Darren Harlow - Computer Security Internet: harlow%isb%mctssa@nwsfallbrook3.nwac.sea06.navy.mil or another less reliable address: harlow@mqg1.usmc.mil "The views expressed are my own, and always will be..." - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi2pYOoAAAEEAJ0Fdc1HDwlww3Wz8JPeQDZT2Gk/q1gh0J+4njtUC66HXngN DNyxzoGnZVcA0bbkirsCdjvvZlsP84QVgxdijzgW4pNOJKowJgrQWFftGEqJKH5b I2NxJrk0kmKt/jli5kV/wDs9Rr4PxXQjGN4B+uJOCSlyWX+fnWNyHMOkIY2tAAUR tENEYXJyZW4gSGFybG93IDxoYXJsb3claXNiJW1jdHNzYUBud3NmYWxsYnJvb2sz Lm53YWMuc2VhMDYubmF2eS5taWw+ =v34V - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLa8zRmNyHMOkIY2tAQHm7AQAmde5g8D4MPorbwPyxx+P1mMoBOtw0W1/ sXIsXUgNaMwEQLGohuYYGOU05KITqPGCynhaRTBoj2jGhH4nmay7h/OBt421nGI8 Pvthbt4aBkiPHdaNecESs085CWHdvUzTyBErWdgZuHueGHoI+z2tPdcAaxDdZ3R1 M3BcYEFCia8= =3Mv6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 15 Apr 94 20:32:32 PDT To: cypherpunks@toad.com Subject: Time for a change? Message-ID: <199404160333.UAA22972@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain What's that smell? Doesn't it seem a little... musty? A little stale? Something's getting old. Something needs to be changed. It's your key. There are a lot of old, stale keys out there. Moldy, dusty keys a year or two old. It's time for those keys to change! The need for regular change of public keys has not been emphasized enough. The longer you use a key, the more likely something will happen which will expose your secret. Plus, it gives attackers more incentive to try to break or steal your keys if they know they'll be able to decrypt messages for a long time once they get them. A lot of people seem to think of keys as quasi-permanent, sort of a voluntary version of social security numbers. One key, cradle to grave. But this is not the idea at all. I was reminded of this by Graham Toal's response to Bill Stewart: > Public key has the advantage that the operator doesn't *need* a database. > If you want to implement use-once addresses (or use-N-times), > you could include a tag with the address (such as the IV), > and reject future messages using that tag (e.g. save a hash of the tag). > > I think you missed the point - with your scheme it's still technically > possible to decrypt the address years afterwards - you're relying on the > remailer to always stay secure; with a delete-the-key scheme you couldn't > even if you were hung upsidedown from the ceiling from your toenails by the > gestapo. (Though you might want to...) - so a corrupted remailer would > limit damage to only live keys that arrived after it was corrupted and not > its entirely history of dead ones from the period beforehand. Graham is thinking in terms of remailers which retain their keys for years. What is a good interval for key changes? I would suggest every year or so makes sense, especially if infrastructure can be developed to make it easier to propagate key changes. Keys should be overlapped in time, so that you make a new key and start using it, while continuing to support the old key for a time. But for remailers, I'd like to see a considerably accelerated key turnover schedule - maybe every month, or every week. This would help defeat the kinds of attacks Graham is talking about. And the remailers should securely dispose of their old keys to the extent possible. Granted, right now the difficulties of distributing keys are rather high, so the costs of changing keys may be large. But as this technology becomes more available, key changes should be scheduled regularly. PGP has some fields for key expiration, but support for that was never implemented. The idea was that you would get warned when it was time for you to change to a new key. Users of old keys would be warned as well that they should try to find out the new key they should use. All this was not done because there wasn't time. Hopefully the feds will change their mind about pursuing legal sanctions against PGP developers and progress can be made again. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Fri, 15 Apr 94 22:06:07 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Time for a change? In-Reply-To: <199404160333.UAA22972@jobe.shell.portal.com> Message-ID: <199404160505.WAA02707@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text > > But for remailers, I'd like to see a considerably accelerated key turnover > schedule - maybe every month, or every week. This would help defeat the > kinds of attacks Graham is talking about. And the remailers should securely > dispose of their old keys to the extent possible. I think that a remailer-key server would be a good idea. Is the code to the keyserver @wasabi.io.com available? If so I might start such a server once I get my machines on the net. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Fri, 15 Apr 94 23:26:10 PDT To: cypherpunks@toad.com Subject: Laundering money through commodity futures Message-ID: <9404160625.AA00695@toad.com> MIME-Version: 1.0 Content-Type: text/plain I wonder if anonymous digital cash will really consist of shares in frozen orange juice futures... John Date: Fri, 15 Apr 1994 06:55:58 -0400 From: farber@central.cis.upenn.edu (David Farber) Subject: The Soft Pork Underbelly of Efficient Markets [I knew electronic markets were good for something .. djf] To: interesting-people@eff.org (interesting-people mailing list) Date: Thu, 31 Mar 1994 23:30:20 -0500 From: Peter Wayner Subject: The Soft Pork Underbelly of Efficient Markets The Under Pork Belly of Efficient Markets, or How to Launder Money Using Cattle Futures The great promise of electronic networks and virtual communities is a collection of very efficient markets. In the future, information will be moved, products will be sold and trades will be executed in a blink of an eye. This efficiency is usually considered to be a pretty good thing by everyone in business, in economics or in line at the video store. The underside of this efficiency, though, is a blurring of the line between legitimate and illegitimate business. A good way to understand this effect is to study the case of how to launder money using the futures markets. Laundering money is an age old problem for people who want to move funds from person A to person B without leaving a suspicious trail. Cash is the nieve approach and it has plenty of problems: it is bulky, it can be lost or stolen, and most importantly it often leaves people asking "Hey, where did that come from?" The futures markets, though, make it simple to move funds in a way that is indistinguishable from ordinary commerce. If it is done correctly, the recipiant, person A, looks like a lucky stiff or a market savvy investor. Person B is usually out of the picture or out of luck. The same games can be played with almost any other market, but futures markets are so efficient that the process is actually feasible and easy to do. The basic transaction in futures is to buy or sell a contract for the delivery of x pounds/barrels/tons/feet of some commodity at y dollars/yen/marks etc. If you buy a contract, then you're obligated to actually cough up y dollars when the contract comes due. Most people don't hold on to the contracts long enough for them to actually take delivery. They sell another contract and the futures market maintains a clearing house that is responsible for matching up the contracts and cancelling them out. It's a great system. Very efficient and very useful for farmers, manufacturers and others who actually produce and consume commodities. Futures markets are great for laundering money, though, because they can generate big losses or big gains in a short amount of time. It is quite possible for $100 to turn into a $5000 gain overnight. The downside is that it can often turn into a $5000 loss in the same amount of time. In fact, the market is a zero sum game. If you make n dollars, then there is someone out there who just lost n dollars. The sum total of the losses and the winnings equals zero. This zero sum nature is the key to laundering the money. Person A and Person B get together and guess that the price for a commodity is going to go up. That means that who ever buys a contract will make money. So Person A, the intended recipient buys a contract and Person B sells a contract. If they're right, then Person A gets the money and Person B loses the same amount. Bingo. The money moved from B to A and no one can trace how it got there. Person A looks smart or lucky and Person B looks out of luck. There was no direct connection between the two. There are thousands of other people out there winning and losing money at the same time. The marketplace's central clearing house arranges it so each wins and loses their rightful share. You may wonder why B bothered to sell a contract and lose money. This is the safeguard against guessing wrong. No one is correct all of the time. Even the people who try and rig the markets and corner them get burned as often as they succeed. The best investors in the futures markets, the ones who make money time after time, are the arbitrageurs. They spot inefficient pockets and try and remain neutral to the overall shifts in the market. Person B sells the contract so that if the market goes down, i.e., the wrong way, then A and B together have lost no money. It's a zero sum. Now they just have to play the game a bit longer or for stakes that are twice as high. You can think of the process as flipping a coin until you have encounter a heads. Ideally, you play this game with two players with relatively deep pockets. This means that A can cover the short term loses. This is a bit of a disadvantage because many money laundering operations must move cash from the rich to the poor. You can cover up this problem by using the same broker for A and B. The broker executes the trades and then assigns the winning trade to A and the losing trade to B. They fill in the order books after the fact. Using the same broker for A and B can be problematic because it may look too suspicious if the mirrored trades appear on the same ledger. The beauty of this system is that it can look quite indistinguishable from normal business practices. Many companies actively enter the futures markets to hedge themselves against foreign currency movements. Others actively enter the futures markets to guarantee themselves a good supply of their raw materials. The essential point of this lesson is that fast, efficient markets make it possible to move money easily. The futures markets were designed so that is no real other half to every trade. It's literally you against the world with every trade. The RISKS, of course, is that accountability can vanish as the size of the crowd grows to be as big as the world. There is no way to catch up with this. The futures market are so great because there is no need to deal one on one. The effects of speed are not only apparent in big financial markets. Credit cards and overnight delivery are a dangerous combination. You could steal cards, order a fortune of stuff, arrange for it all to be delivered overnight and then jump town quickly before people notice the card was gone. Suddenly, merchants must deal with the fact that something that used to be complete legitimate (exchanging cash for goods) is now a potential theft. Of course, there are other crimes that lose their edge. It is much harder to escape the law by heading to a new town. Computerized fingerprint files are very, very efficient. I think everyone felt that perfect, computerized markets would bring about the right mixture of accountability and efficiency. It would be a perfect mixture of Big Brotherly scrutiny would take care of everything. Every trade, after all, is recorded in the futures market. Yet, the best mechanism for anonymous fund transfer yet discovered exists here in the midsts of all of this record keeping, legal scrutiny and oversight. ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Sat, 16 Apr 94 00:39:10 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: Safeway + Your Privacy In-Reply-To: Message-ID: <199404160738.AAA04602@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain > > C'punks, > > On Fri, 15 Apr 1994 killbarny@aol.com wrote: > > > Safeway food stores has this neat little glitch in their shopping database > > that is just ripe for abuse and litigation. When you pay by check, your > > information is recorded and stored in their computers, so the next time you > > go in there and try to get out your ID [for your check], they say "Don't > > bother, we have that information." And Sandy Sandfort responded: > > And what, pray tell, would be your cause of action? Why don't you just > pay cash if you are so bothered? The thing is- yes of course, one coulpd pay cash to avoid Safeway- and in fact, perhaps that is one must do. However, it seems to me that we a re touching on alarger issue here- and that is the fact that these practices amount to societal surveillance techniques which are being employed with greater and greater frequency. One has to get a bit nervous, it would seem- when it becomes easier and easier for the powers that be to track your every move- including the videos you have rented, the people you have spoken with or correspaonded with, the books and magazines you have read, etc. This may not be of concern to the average citizen who is content with going to work and going home and watching TV every night- but for those who don't buy into or are actively hostile towards the dominant hegemonic ideology of this country- surveillance may in fact become a real concern. Computers make such surviellance, as we have seen, more and more feasible on a grander scale- both in terms of the amount of information it is possible to obtian about a person, and in terms of the amount of people which can easily be watched. I am not suggesting a grand conspiricy, although I think that computer technology could potentially inadvertently give great power to a centralized government. I suppose that is why it is so important not to merely say "Hey- pay cash"- but rather to think about the further implications of surveillance via computer in our society. Ciao for now, Julie __________________________________________________________________________ Julie M. Albright Ph.D Student Department of Sociology University of Southern California albright@usc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Sat, 16 Apr 94 02:23:07 PDT To: cypherpunks@toad.com Subject: Factoring Broken, news at 11 Message-ID: <9404160922.AA10379@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain A friend of mine told me that a friend of his (who I know), has a professor who knows someone at Bellcore who has just succeeded in a factoring breakthough. Supposedly it relies on quantum complexity theory or something else I've never heard of. Of course, I think it's total bullsh*t and probably a misinterpreted April Fools joke, but there's always the possibility.... Just thought I'd relay this semihumorous tidbit. (and possibly start another nasty net.rumor ;-) ) -Ray -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Sat, 16 Apr 94 06:19:19 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Re: Laundering money through commodity futures Message-ID: <199404161320.GAA05453@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Slick! +---------------------------------------------------------------------+ | james hicks | Give me your tired, your poor, | | | your huddled masses yearning to breathe free, | | ...can you hear | Send these, the homeless, tempest-tossed to me.| | the music?... | I lift my lamp beside the golden door! | +---------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Thomas Date: Sat, 16 Apr 94 07:39:07 PDT To: Matt Thomlinson Subject: Liability wrt making pgp available to the campus In-Reply-To: Message-ID: <199404161438.AA08286@hydra.acs.uci.edu> MIME-Version: 1.0 Content-Type: text/plain >> Funny thing; last year the computer administrators wouldn't even allow a >> copy of PGP to reside on their systems -- now it is part of their public >> account (student-run officially University unsupported software, usable >> by all). About six months ago I was going to to compile and install pgp in the campus software library which is made available to hundreds of systems distributed accross the campus. I decided against it at the time becuase I was unsure if anyone (namely the University) would be liable for providing the pgp executable to the public without having a liscence for the RSA algorithm. I had pretty much abandoned the idea until I saw this post. If i'm correct, it's the resposibility of the user to obtain a liscence which is why pgp is freely available at ftp sites without putting the owner of the site at risk. In this case would the University be resposible for aquiring a liscence? This also brings up another question: is there anyone out there using freeware pgp who has obtained a RSA licsence so they can use it legally? Also I'm curious if there are there any sysadmins out there that have made pgp available to their users? Andy Thomas aethomas@uci.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sat, 16 Apr 94 09:16:03 PDT To: Julietta Subject: Re: Safeway + Your Privacy In-Reply-To: <199404160738.AAA04602@nunki.usc.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Sat, 16 Apr 1994, Julietta wrote: > . . . > > And Sandy Sandfort responded: > > > > And what, pray tell, would be your cause of action? Why don't you just > > pay cash if you are so bothered? > > The thing is- yes of course, one coulpd pay cash to avoid Safeway- and in > fact, perhaps that is one must do. However, it seems to me that we a re > touching on alarger issue here- and that is the fact that these practices > amount to societal surveillance techniques which are being employed with > greater and greater frequency. . . > > I am not suggesting a grand conspiricy, although I think that > computer technology could potentially inadvertently give great power to a > centralized government. I suppose that is why it is so important not to > merely say "Hey- pay cash"- but rather to think about the further > implications of surveillance via computer in our society. . . > > Julie First, my main point was that the original poster's solution (i.e., "sue the shit out of Safeway") was sophomoric. I don't see any basis for a cause of action. Second, other than pay cash or--as someone else suggested--shop elsewhere, what are your options? These solutions work. Since Julie seems to think they are not enough, what would she suggest? If one is concerned about centralizing power in the government, than that would seem to eliminate governmental solutions such as suing or sponsoring "privacy" laws, n'est-ce pas? S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ying@trd.iii.org.tw (Chiung-Ying Huang) Date: Fri, 15 Apr 94 19:53:05 PDT To: cypherpunks@toad.com Subject: call for security products! Message-ID: <9404160248.AA16340@research.trd.iii.org.tw> MIME-Version: 1.0 Content-Type: text Hi: Is there any product for Netware security(access control, auditing). Or for LAN security. I would like to detect the intrusions to my Netware system. Any information is appreciated. e-mail: ying@research.trd.iii.org.tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sat, 16 Apr 94 08:39:01 PDT To: cypherpunks@toad.com Subject: Re: Liability wrt making pgp available to the campus In-Reply-To: <199404161438.AA08286@hydra.acs.uci.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Andy Thomas wrote: > >> Funny thing; last year the computer administrators wouldn't even allow a > >> copy of PGP to reside on their systems -- now it is part of their public > >> account (student-run officially University unsupported software, usable > >> by all). > > About six months ago I was going to to compile and install pgp in the > campus software library which is made available to hundreds of systems > distributed accross the campus. I decided against it at the time > becuase I was unsure if anyone (namely the University) would be liable > for providing the pgp executable to the public without having a > liscence for the RSA algorithm. I had pretty much abandoned the idea > until I saw this post. If i'm correct, it's the resposibility of the > user to obtain a liscence which is why pgp is freely available at ftp > sites without putting the owner of the site at risk. In this case > would the University be resposible for aquiring a liscence? This also > brings up another question: is there anyone out there using freeware > pgp who has obtained a RSA licsence so they can use it legally? Also > I'm curious if there are there any sysadmins out there that have made > pgp available to their users? Well, I went through a similiar situation with CMU, they told someone (not me) that they wouldn't allow PGP to be in the campus software library, so I put it in my personal directory and told everyone where to get it, and they didn't complain. It's in /afs/andrew.cmu.edu/usr12/mg5n/pgp/pgp23A.tar.Z From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Sat, 16 Apr 94 08:55:25 PDT To: Cypherpunks@toad.com Subject: FOIA- New Docs Reveal Criticisms of FBI Cost-Benefit Analysis of DT Message-ID: <9404161156.AA20478@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain [1] FBI Wiretap Claims Questioned Ever since it first proposed "Digital Telephony" legislation in 1992, the Federal Bureau of Investigation has claimed that wiretapping enables law enforcement agencies to prevent billions of dollars in economic loss. Most recently, in a briefing book on the proposed legislation dated March 8, 1994, the Bureau stated that "[t]he economic benefit from the continued use of electronic surveillance (fines, recoveries, restitution, forfeitures and prevented economic loss) is in the billions of dollars per year." These FBI figures are derived from a cost-benefit analysis the Bureau drafted in May 1992 to justify the substantial cost the telecommunications industry would need to bear in order to comply with the legislation. Among other things, the FBI analysis claimed that electronic surveillance had prevented more than $1.8 billion in "potential economic loss" between 1985 and 1991. CPSR has now obtained government documents under the Freedom of Information Act (FOIA) that raise substantial questions as to the accuracy of these numbers. The documents contain comments on the Bureau's cost-benefit analysis from various components of the federal government, including the White House. These internal critiques of the FBI analysis include the following: * May 22, 1992 memo from the White House: "The analysis should make consistent assumptions with respect to both costs and benefits. The benefits analysis should reflect clearly that only some cases involve electronic surveillance; that some surveillance could continue in the absence of this legislation (at least for some period of years); and that some convictions could probably still be obtained absent surveillance." ... "The analysis does not consider the existence of or the potential for other forms of surveillance that might compensate for the reduction in telephone wiretapping capabilities." ... "On p. 4 and p. 6, certain figures representing 'prevented potential economic loss' are cited. Please explain what losses are encompassed in those figures and how they are calculated." ------------------------------------------------------ * May 22, 1992 memo from Office of the Vice President: "In several places in the analysis, figures are cited without reference to their sources or to how they were derived. For example, on p. 4 a figure of $1.8 billion is cited for potential economic loss. ..." ------------------------------------------------------ * May 26, 1992 memo from Treasury Department: "It is difficult to do a critical analysis of DOJ's cost benefit package without a full explanation of how DOJ arrived at its cost/benefit figures, and what costs and benefits were included in those figures. It is not clear that DOJ knows, or could know, all the costs and benefits involved, but this should be clearly stated." ------------------------------------------------------ In addition to these new documents, industry officials at a Congressional hearing on March 18 sharply questioned the FBI's figures. Roy Neel, President of the US Telephone Association, disputed the FBI's figures that the bill would only cost around 300 million, citing that just revising call forwarding would cost an estimated $1.8 billion. ---------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Sat, 16 Apr 94 08:56:39 PDT To: Cypherpunks@toad.com Subject: Counter-Intelligence Provisions Pass Senate Message-ID: <9404161157.AA37096@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain [2] National Security Provisions Added to Competitiveness Act In March, the US Senate added several controversial provisions to S. 4, the National Competitiveness Act of 1994, to make counter-intelligence surveillance easier. The amendment, named the Counter-Intelligence Improvement Act of 1994, was introduced by Senator William Cohen (R-ME) and approved by a voice vote March 10. S. 4 passed the Senate on March 16 and is now pending in the House of Representatives as HR. 820. One provision makes it easier for the FBI to obtain credit reports. Another allows the secretive Foreign Intelligence Surveillance Court to authorize break-ins. Section 1011(b) authorizes the FBI to obtain the credit reports of individuals without a warrant if a designee of the Attorney General sends a letter to the credit bureau stating that the subject is the target of a counter-intelligence investigation and they have "specific and articulable facts" that the person is a foreign agent. Section 1011(c) allows the FBI to obtain the name, address, former addresses, current and former places of employment of a person from a credit bureau with a written request stating that "the information is necessary to the conduct of an authorized foreign counterintelligence investigation." The credit bureaus are prohibited from disclosing to the people that their reports have been obtained. The only oversight is a yearly report presented to the Intelligence Committees of the House and the Senate. Another provision allows the Foreign Intelligence Surveillance Court, (FISC) a secretive court of 7 specially chosen judges created by the Foreign Intelligence Surveillance Act of 1978 to authorize physical searches. The court currently only has jurisdiction to authorize electronic surveillance in counter-intelligence cases. Since its formation in 1979, it has never rejected any of the 6,500 requests by the government for a electronic surveillance order. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hfinney@shell.portal.com Date: Sat, 16 Apr 94 14:32:25 PDT To: cypherpunks@toad.com Subject: Blind signature cash patents Message-ID: <199404162133.OAA05438@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain A little while ago someone posted about a new company that would do patent searches via email requests. For another week they are doing free searches as an introductory offer. I did a search on blind-signature based cash systems, and these are the patents it found. This might be useful for those considering implementing electronic cash. Full text of patents are available for $4.95. The kind of search I did for free will cost $149 after another week. People are allowed 3 searches per day for free until then. For more info send a message with just "help" in the body to spo_patent@spo.eds.com. Hal 2 04977595 19901211 380/24 Method and apparatus for implementing ++electronic++ ++cash++ Inventor: Ohta; Kazuo Assignee: Nippon Telegraph and Telephone Corporation Abstract: In an ++electronic++ ++cash++ implementing method, a user makes a ++bank++ apply a ++blind++ signature to user information Vi produced, by a one-way function, from secret information Si containing identification information, thereby obtaining signed user information. Further, the user makes the ++bank++ apply a ++blind++ signature to information containing authentication information Xi produced, by a one-way function, from random information Ri, thereby obtaining signed authentication information. The user uses an information group containing the signed user information, the signed authentication information, the user information and the authentication information, as ++electronic++ ++cash++ for payment to a ++shop++. The ++shop++ verifies the validity of the signed user information and the signed authentication information, and produces and sends to the user an inquiry. In response to the inquiry the user produces a response Yi by using secret information and random information and sends it to the ++shop++. Having verified the validity of the response the ++shop++ accepts the ++electronic++ ++cash++. 3 05224162 19930629 380/24 ++Electronic++ ++cash++ system Inventor: Okamoto; Tatsuaki Assignee: Nippon Telegraph and Telephone Corporation Abstract: In an ++electronic++ ++cash++ system, K sets of ++blind++ signature information are derived from secret information containing identification information of a user, K/2 sets of them are opened and a ++bank++ attaches a ++blind++ signature to the remaining K/2 sets of information. The user obtains a signed license from the ++blind++ signature. The user generates ++blind++ signature information from the license and a desired amount of money and gets a ++blind++ signature of the ++bank++ to the ++blind++ signature information and obtains ++electronic++ ++cash++ signed by the ++bank++ from the ++blind++ signature. The user presents to a ++shop++ a residue power root of a node in a money hierarchial structure and the ++electronic++ ++cash++, corresponding to the amount of money to be used, and the ++shop++ verifies their validity and, if they are valid, offers inquiry information to the user. The user offers, as response information, a residue power root of the node corresponding to the amount of money to be used to the ++shop++. The ++shop++ verifies the validity of the response information and, if it is valid, acknowledges the payment with ++electronic++ ++cash++ of the amount of money to be used. 4 04759063 19880719 380/30 ++Blind++ signature systems Inventor: Chaum; David L. Abstract: A cryptographic system allows, in one exemplary use, a supplier to cryptographically transform a plurality of messages responsive to secret keys; the transformed messages to be digitally signed by a signer; and the signed transformed messages returned to the supplier to be transformed by the supplier, responsive to the same secret keys, in such a way that a ++digital++ signature related to each original message is developed by the supplier. One important property of these systems is that the signer cannot determine which transformed message received for signing corresponds with which ++digital++ signature-even though the signer knows that such a correspondence must exist. 6 04914698 19900403 380/30 One-show ++blind++ signature systems Inventor: Chaum; David Abstract: Numbers standing for ++cash++ money can be ++spent++ only one time each, otherwise the --account-- from which they were ++withdrawn++ would be revealed. More generally, a technique for issuing and showing ++blind++ ++digital++ signatures ensures that if they are shown responsive to different challanges, then certain information their signer ensures they contain will be revealed and can be recovered efficiently. Some embodiments allow the signatures to be unconditionally untraceable if shown no more than once. Extensions allow values to be encoded in the signatures when they are shown, and for change on unshown value to be obtained in a form that is aggregated and untraceable. 11 04949380 19900814 380/30 Returned-value ++blind++ signature systems Inventor: Chaum; David Abstract: A payer party obtains from a signer party by a ++blind++ signature system a first public key ++digital++ signature having a first value in a withdrawal transaction; the payer reduces the value of the first signature obtained from the first value to a second value and provides this reduced-value form of the signature to the signer in a payment transaction; the signer returns a second ++digital++ signature to the payer by a ++blind++ signature system in online consummation of the payment transaction; the --paper-- derives from the first and the second signature a third signature having a value increased corresponding to the magnitude of the difference between the first and the second values. Furthermore, the following additional features are provided: payments are unlinkable to withdrawals; a ++shop++ between the payer and signer can be kept from obtaining more value than desired by the payer; the first value need not be revealed to the signer or intermediary in the payment transaction; the returned difference can be accumulated across multiple payment transactions; and the returned difference can be divided between a plurality of payment transactions. 19 04759064 19880719 380/30 ++Blind++ unanticipated signature systems Inventor: Chaum; David L. Abstract: An improved ++blind++ signature system not requiring computation during ++blinding++ for anticipating which of a plurality of possible signatures will be made during signing, while still allowing the ++blinding++ party to unblind and recover the unanticipated kind of signature on what was ++blinded++. An exemplary embodiment ++blinds++ by forming a product including a plurality of generators raised to powers normally secret from the signing party, and unblinds by forming a product with the multiplicative inverse of a signed form of the generators raised to the original powers. Re-blinding allows a signature on a value to be transformed into a signature on a particular ++blinded++ form of the value. 23 04206315 19800603 380/23 ++Digital++ signature system and apparatus Inventor: Matyas; Stephen M. Assignee: International Business Machines Corporation Abstract: A ++digital++ signature machine provides a simplified method of forming and verifying a signature that is appended to a ++digital++ message. A sender transmits a signature with the usual signature keys and with validation table entries that correspond to the unsent keys and with the compressed encoding of the next validation table. The receiver uses the compressed encoding of the next validation table to form validation table entries from the signature keys so that the receiver has a full validation table. This validation table is compressed and compared with the compressed encoding which was received from the sender in a preceding message. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Sat, 16 Apr 94 15:00:15 PDT To: cypher Subject: Media Mass Mailers Message-ID: <9404161500.aa08813@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- From: Llywelyn Subject: Re: anti-clipper autobomber On Sat, 16 Apr 1994, Arsen Ray Arachelian wrote: > I do however strongly suggest that the automail bomber keep records of who > it sent a particular anti-clipper message to. We don't want to actually > mailbomb people with 500 copies of the same message. Just one article ::Sounds a bit like Serdar's scheme. ::Ben. Having had some experimental success with mass mailing the media, I've already considered the concept. Pertinent adresses would include major newspaper, TV and periodicals. Items would have to be newsworthy, not just informational. Personal attention would be paramount. A live person would have to monitor the responses, personally appologizing for the inconvienience to those requesting deletion, with assurances that the matter will taken care of to their satisfaction immediately. Out of the God knows how many media adresses Adam Gaffin provided me, I had two deletion requests. One from an IL local, and the other from the Pheonix Gazzette. Notable persons requesting to be kept informed of newsworthy developments on the electronic frontier include Adam Kaul of NBC News. IMHO, we need to use our technological resources to their greatest tactical and operational advantage. Albeit, ladies and gentlemen, we must consider it of paramount importance to preserve a strategy of befriending the media, avoiding at ALL COST a technological alienation of them. Serdar's roboposts are the classic example of what not to do. I'm sure if this ever gets out of the intellectual stage and into the operational, sufficient safeguards for our integrity will have been established. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbBfmV/ScHuGXWgVAQHxpAQAtDl2gXZbKD621n+UNvzTtylxifqpx6ry wk4o/ZdGaA+jfJbeVnTdd/+Borq1VdgIGAyJEwBCoDft/qbuMoKrhhNAHzWcLy9T 96mNmgFzGZw0OKgniDbVkBLcL3g9uCtvce1E+XFFZeHUeXwHL3NWqOH2oiG3ti+d uk04h1SLUBI= =oPEx -----END PGP SIGNATURE----- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sat, 16 Apr 94 12:29:52 PDT To: albright@chaph.usc.edu (Julietta) Subject: Re: Safeway + Your Privacy In-Reply-To: <199404160738.AAA04602@nunki.usc.edu> Message-ID: <9404161917.AA21098@prism.poly.edu> MIME-Version: 1.0 Content-Type: text As insidious as it seems, there are a couple of advantages to this commercial invasion of privacy. firstly it allows you to go through the checkout counter a bit faster. Secondly, it allows Safeway to compile statistical information about what products you're interested in, and can sell this information to advertisers, which would either bombard you with junk mail, or unexpected/unwanted phonecalls, but may also throw in some cupons to sweaten the deal. (Of course the advantages are not quite all the shoppers...) Now this is fairly harmless, however, should something like DT2 require Safeway to provide its database to the Feds, they will hold practically all the information they could dream of having about an individual/family. They can already get all the credit info, at the records of your bank account, your credit card purchases, phone calls, food purchases, your trash (sort of like dumpster diving, only more sinister), what more could they possibly need to know you without your consent? It really is time to get anon digital cash... :-I From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sat, 16 Apr 94 13:57:40 PDT To: cypherpunks@toad.com Subject: anti-clipper autobomber Message-ID: <9404162045.AA22719@prism.poly.edu> MIME-Version: 1.0 Content-Type: text I found this on comp-privacy. Maybe we can use a scheme like this one to send anti-clipper information over the net... Does toad.com have a usenet news feed? If so, maybe we can have a program written that scans for keywords and mails the author of the message some info about cypherpunks and clipper and digital telespying 2. I do however strongly suggest that the automail bomber keep records of who it sent a particular anti-clipper message to. We don't want to actually mailbomb people with 500 copies of the same message. Just one article would do. We could also have this program autobomb different articles based on different keywords. It would be a good idea to also keep a list of names of those who complained so we don't send'em anything again, and separate "already-sent-to" lists for different articles with a central universal "no-send" list. I would guess that this could be done with a daemon and a couple of scripts, or perhaps some atrun'ed program. The 1st program would scan all the articles for the keywords and useraddresses. It would then append any usernames it finds that have sent messages with keywords that may indicate a favorable response to the article to the article's mail list. The second program would then take the mail list for each article and remove any names found in the universal "send-no-mail-to-me" list, and in the "already-sent-to" list. The resulting list could be fed to perhaps majordomo(?) or just passed to a mailer along with the text of each article. The name would then be thrown in the "already-sent-to" list after the message completed. Perhaps at the bottom of the mailed article we can have some instructions on subscribing to cypherpunks, or telling this autobomber to put the name into the "no-send" list. Perhaps a message to majordomo with "remove autobomber" or something... I'd imagine that this would create quite a lot of traffic for toad.com, not to mention the requirements of huge names lists... Maybe if the articles are periodic and are no longer sent after a month, it can help keep the storage and traffic in check??? Anyway, here's the article: Article 1117 of comp.society.privacy: Path: prism.poly.edu!cmcl2!yale.edu!yale!gumby!newsxfer.itd.umich.edu!gatech!howland.reston.ans.net!vixen.cso.uiuc.edu!uwm.edu!computer-privacy-request From: "Paul W. Robinson" Newsgroups: comp.society.privacy Subject: Every Move You Make...I'll Be Watching You Date: 14 Apr 1994 23:41:27 GMT Organization: Computer Privacy Digest Lines: 39 Sender: comp-privacy@uwm.edu Approved: comp-privacy@uwm.edu Message-ID: NNTP-Posting-Host: 129.89.2.6 X-Original-Submission-Date: 14 Apr 1994 02:43:17 -0400 (EDT) X-Submissions-To: comp-privacy@uwm.edu X-Administrivia-To: comp-privacy-request@uwm.edu X-Computer-Privacy-Digest: Volume 4, Issue 052, Message 5 of 19 Originator: levine@blatz.cs.uwm.edu "Paul W. Robinson" stated: Here's something which might be of interest to you. A large Educational Instuitution's computer is watching everything sent in newsgroups and possibly in some mailing lists. I am using a modified address of PAULW@TDR.COM instead of PAUL because that computer has already sent me a message to PAUL@TDR.COM. I want to try to see what it does this time. In one list I mentioned that the Massachusetts Institute of Technology (you know what the 3 letter abbreviation is) has a system that collects E-Mail addresses of people who post to newsgroups. That site used to be called "pit-manager". I am writing this message in this way to see what happens. Apparently, any time one of the Institute's computers sees a reference to "pit-manager" it mails a message to the sender telling them that the site was changed to the address "rtfm". I am not referencing the internet address that ends in .EDU here for that educational Institution because I want to see if the Massachusetts Institute of Technology's computer is checking based upon someone using the name "pit-manager" or is it because of reference to the Institute's domain name with that term used within the message? I don't know if a program that is sending out messages based on it scanning the contents of messages that it saw is a good idea. Consider a program that checked for spelling errors and criticized people who misspelled words by telling them of all the words they misspelled. (Considering how bad some people's writing is, that might not be a bad idea.) This sort of practice could be prostituted into to all sorts of interesting political correctness tactics by having automated programs that watch for comments someone doesn't like and mailing the writer complaints. --- Paul Robinson - Paul@TDR.COM From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Llywelyn Date: Sat, 16 Apr 94 14:11:00 PDT To: cypherpunks@toad.com Subject: Re: anti-clipper autobomber In-Reply-To: <9404162045.AA22719@prism.poly.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 16 Apr 1994, Arsen Ray Arachelian wrote: > I found this on comp-privacy. Maybe we can use a scheme like this one to s$ > anti-clipper information over the net... Does toad.com have a usenet news > feed? If so, maybe we can have a program written that scans for keywords > and mails the author of the message some info about cypherpunks and clipper > and digital telespying 2. > > I do however strongly suggest that the automail bomber keep records of who > it sent a particular anti-clipper message to. We don't want to actually > mailbomb people with 500 copies of the same message. Just one article would > do. Sounds a bit like Serdar's scheme. Ben. ____ Renegade academician. They're a dangerous breed when they go feral. -James P. Blaylock in "Lord Kelvin's Machine" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kadie@eff.org (Carl M. Kadie) Date: Sat, 16 Apr 94 14:16:34 PDT To: eff-mail-cypherpunks@eff.org Subject: Re: Another reason for anonymity In-Reply-To: <199404140213.TAA08077@mail.netcom.com> Message-ID: <2opkj9$7qm@eff.org> MIME-Version: 1.0 Content-Type: text/plain sandfort@crl.com (Sandy Sandfort) writes: [...] >Furthermore, American law is generally more "free speech" oriented >with regard to what would otherwise be considered libel or slander. [...] Mike Godwin has a good article about American libel law and the Net. ANNOTATED REFERENCES (All these documents are available on-line. Access information follows.) ================= law/libel_2.IW ================= * Expression -- Libel -- Public Figures and the Net "Libel, Public Figures, and the Net" by Mike Godwin, an article for Internet World. Argues that in most cases, replying to defamation on the Net is more effective than and preferable to a lawsuit. ================= ================= If you have gopher, you can browse the CAF archive with the command gopher gopher.eff.org These document(s) are also available by anonymous ftp (the preferred method) and by email. To get the file(s) via ftp, do an anonymous ftp to ftp.eff.org (192.77.172.4), and then: cd /pub/CAF/law get libel_2.IW To get the file(s) by email, send email to ftpmail@decwrl.dec.com Include the line(s): connect ftp.eff.org cd /pub/CAF/law get libel_2.IW -- Carl Kadie -- I do not represent EFF; this is just me. =kadie@eff.org, kadie@cs.uiuc.edu = From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 16 Apr 94 18:44:25 PDT To: cypherpunks@toad.com Subject: Table of Key Lengths and Brute Force Cracking Times Message-ID: <199404170145.SAA28011@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Here are some numbers from Bruce Schneier's article in the April 1994 "Dr. Dobb's." The article is a review of the "Cambridge Algorithms Workshop," where Bruce also presented a paper on Blowfish. These estimates are in a slightly different form than what "Applied Cryptography" has (on pp. 130-135), and incorporate (apparently) the Michael Wiener DES-busting estimates from last summer. First, some typical key lengths for block ciphers, as reported by Schneier: Algorithm Key Block Problems/Comments DES 56 64 key too small Triple DES (3DES) 112 64 slow Khufu (Merkle/Xerox) 64 64 patented, key too small FEAL 32 64 64 patented, key too small LOKI-91 64 64 weaknesses, key too small REDOC II 160 80 patented REDOC III variab. 64 patented IDEA (Europe) 128 64 patented RC2 (RSADSI) variab. 64 proprietary Skipjack (NIST/NSA) 80 64 secret algorithm GOST (FSU, Russia) 256 64 not completely specified MMB 128 128 insecure The "problems" reported are exactly as reported by Schneier. No mention of RC4, which may in "exportable" versions may be as short as 40-45 bits. Second, some estimates of brute-force cracking time: Key Length Time for a $1M Time for a $1B ($1000M) Machine to Break Machine to Break 40 0.2 second 0.0002 sec 56 3.5 hours (Wiener) 13 sec 64 37 days 54 minutes 80 2000 years 6.7 years (2 years?) 100 7 billion years 7 million years 128 10^18 10^15 years 192 10^37 years 10^34 years 256 10^56 years 10^53 years Note that a billion dollar cipher-busting machine is not out of the question. Norm Hardy once described to us the $100M "Harvest" machine (also described by Bamford). NSA has its won on-site wafer fab facility (built by National Semiconductor several years back). A single Space Shuttle launch costs around a billion dollars (NASA says $0.6B, GAO says $1.5B), and many of the launches are just put up reconnaisance and SIGINT satellites, so spending $500M to $1B on special computers to crunch the data seems plausible. (However, it's hard for NSA to make plans for what key length they'll have to target. It's also not clear that enough non-financial users have been using DES to make it "necessary" for such large expenditures....a single machine that can crack a DES-encrypted message in, say, 1-10 hours may be enough for their current needs. All of this is just speculation.) For logistical and other reasons, I would expect they may have _several_ smaller machines. Just as effective, of course, cumulatively. Obviously a billion dollars worth of hardware will not be dedicated for a couple of years to crack a single 80-bit cipher. Anyway, you all can fool with these numbers and draw your own conclusions. Ron Rivest did some similar calculations for RSA modulus sizes and came to similar conclusions (e.g., 1200-bit modulus will withstand even attacks by billion-dollar machines for several more decades). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Wilson (VA)" Date: Sat, 16 Apr 94 23:51:13 PDT To: "John C. Brice" Subject: Re: Rejected mail In-Reply-To: <199404151508.LAA15648@hela.INS.CWRU.Edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Any chance we can start rejecting his rejects? -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQBNAi2Ig+EAAAECALImsR18LE9I6NKICf8TVhbV6yJgF95ynGHnWnNo1ERfdqzk Zl3Icl2N5klNM3KQ9zM3uN/z55smi2QOiD3hL80ABRO0L0phbWVzIEQuIFdpbHNv biA8amR3aWxzb25AZ29sZC5jaGVtLmhhd2FpaS5lZHU+ =JTj1 -----END PGP PUBLIC KEY BLOCK----- ................................ . == = = James D. Wilson. . " " " P. O. Box 15432............................. . " " /\ " Honolulu, HI 96830-5432......Fr. Excelsior........ . \" "/ \" jdwilson@gold.chem.hawaii.edu.FRC/FAM/AASR/GWB/OTO. ................................................................... On Fri, 15 Apr 1994, John C. Brice wrote: > ag588 is rejecting mail from you From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 16 Apr 94 21:13:56 PDT To: cypherpunks@toad.com Subject: rng, anyone? In-Reply-To: <9404150549.AA12690@anchor.ho.att.com> Message-ID: <9404170405.AA28846@ah.com> MIME-Version: 1.0 Content-Type: text/plain Re: PGP simulators >WHile Blum-Blum-Shub is probably the cool way to go, >RSAREF uses repeated iterations of MD5 to generate its pseudo-randoms, >which can be reasonably secure and use code you've probably already got >hooks from perl for. There is a problem with generating random numbers by repeated iterations of a hash function when these numbers will be used to simulate an encrypted message body. The body can be seen to be generated by the algorithm. All you do is to apply MD5 to the first block and see if it's equal to the second block. This completely identifies the message as a hash-chain generation, and thus as a fake message. Indistinguishability is a harder criterion to simulate than other notions of randomness. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 16 Apr 94 21:16:56 PDT To: cypherpunks@toad.com Subject: 'Nother MIT talk on crypto... In-Reply-To: <9404151416.AA27651@media.mit.edu> Message-ID: <9404170408.AA28860@ah.com> MIME-Version: 1.0 Content-Type: text/plain >> ``WHICH KEY ESCROW, IF ANY?'' >> or >> ``Fair Cryptosystems vs. The Clipper Chip'' >> by >> Silvio Micali Micali's "fair" cryptosystem is a much better key surrender system than Clipper, but it still allows non-intended recipients for a message. For this reason, I don't like it either. Fight _all_ intrusions. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 16 Apr 94 21:26:02 PDT To: cypherpunks@toad.com Subject: Laundering money through commodity futures In-Reply-To: <9404160625.AA00695@toad.com> Message-ID: <9404170417.AA28879@ah.com> MIME-Version: 1.0 Content-Type: text/plain >This zero sum nature is the key to laundering the money. Person A and Person B >get together and guess that the price for a commodity is going to go up. Guess. Read that word again; it's important. >That >means that who ever buys a contract will make money. So Person A, the intended >recipient buys a contract and Person B sells a contract. If they're right, >then Person A gets the money and Person B loses the same amount. >Bingo. The money moved from B to A and no one can trace how it got there. _If_ they're right. >You may wonder why B bothered to sell a contract and lose money. This is the >safeguard against guessing wrong. No one is correct all of the time. Even the >people who try and rig the markets and corner them get burned as often as they >succeed. So then, let's take the probability of guessing right at 1/2. [then is described the double-up strategy] >Ideally, you play this game with two players with relatively deep >pockets. This means that A can cover the short term loses. Here's the flaw, in full glory. This scheme is the classic double-or-nothing martingale. It doesn't work. The "relatively deep pockets" of A have to be infinite, because that's the expected value of the amount of A's intermediate loss in the random walk to the completion of the transaction. The example is ludicrous, but the conclusion is valid. More transactions means more interactions between them and more possibility to hide something inside the ever-increasing flux. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 16 Apr 94 21:27:28 PDT To: cypherpunks@toad.com Subject: Table of Key Lengths and Brute Force Cracking Times In-Reply-To: <199404170145.SAA28011@mail.netcom.com> Message-ID: <9404170419.AA28890@ah.com> MIME-Version: 1.0 Content-Type: text/plain >First, some typical key lengths for block ciphers, as reported by >Schneier: [table omitted] >No >mention of RC4, which may in "exportable" versions may be as short as >40-45 bits. RC4 is a stream cipher, and thus not in the table of block ciphers. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Wilson (VA)" Date: Sun, 17 Apr 94 00:24:57 PDT To: ag588@hela.INS.CWRU.Edu Subject: Re: Rejected mail (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Forwarded FYI -Jim -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQBNAi2Ig+EAAAECALImsR18LE9I6NKICf8TVhbV6yJgF95ynGHnWnNo1ERfdqzk Zl3Icl2N5klNM3KQ9zM3uN/z55smi2QOiD3hL80ABRO0L0phbWVzIEQuIFdpbHNv biA8amR3aWxzb25AZ29sZC5jaGVtLmhhd2FpaS5lZHU+ =JTj1 -----END PGP PUBLIC KEY BLOCK----- ................................ . == = = James D. Wilson. . " " " P. O. Box 15432............................. . " " /\ " Honolulu, HI 96830-5432......Fr. Excelsior........ . \" "/ \" jdwilson@gold.chem.hawaii.edu.FRC/FAM/AASR/GWB/OTO. ................................................................... ---------- Forwarded message ---------- Date: Fri, 15 Apr 1994 13:55:53 -0500 (CDT) From: Jim choate To: "John C. Brice" Cc: cypherpunks@toad.com Subject: Re: Rejected mail > > ag588 is rejecting mail from you > One really annoying bug in all the remailers and such out there is the above message. I figured it out the first damn time I saw it. I don't need a copy for every post to the c-punks list. The way they should work is send the notice the first time the rejection is activated. After that it should not send any kind of responce, I am being rejected after all.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 16 Apr 94 21:34:45 PDT To: cypherpunks@toad.com Subject: Dolphin Encryption Tutorial In-Reply-To: Message-ID: <9404170426.AA28904@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Are you somehow implying the Dolphin Encrypt withstands critical >examination? Be real. Last time Dolphin Encrypt reared its insecure head in this forum, these same issues came up. The cipher that DE uses is not public and was not designed by a person of known cryptographicc competence. It should therefore be considered extremely weak. >The comparison, fairly useless as it is, is even more useless without >this further information. Agreed. I repeat my recommendation of before: Do not use Dolphin Encrypt if you want secrecy. If you want something on the scale of a secret decoder ring, fine. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 16 Apr 94 22:39:14 PDT To: vkisosza@acs.ucalgary.ca (Istvan Oszaraz von Keszi) Subject: Idea for a Minor New Remailer Feature: Dead Drop Aliases In-Reply-To: <9404170509.AA41720@acs5.acs.ucalgary.ca> Message-ID: <199404170540.WAA04579@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Istvan Oszaraz von Keszi writes: > My question is what is necessary, to create an address for the > remailer? I'd like it addressed as something other than my > personal account. Do I contact my sysadmins for a new address, > or is this something which is user configurable. > This reminds me of an idea: why not create "symbolic links" between pseudonyms chosen by the remailer operators and their actual physical sites? The idea is this: fred@uptight.org wants to run a remailer, but he doesn't want his managers at "uptight.org" to know he's advertising this service (e.g., by postings in a public place, by the finger of remailer@soda.berkeley.edu, etc.). He wants a "dead drop" to forward to him mail intended to be remailed. What he wants is an alias at another site, run probably by a sympathetic Cypherpunks who has more control over his own site. So, joe@uptight.org arranges with eric@freedom.org to establish this alias. (eric@freedom.org knows what's going on....the only security is that based on the trust between eric and joe.) I know, I know, this is "security through obscurity." (In a sense.) And eric@freedom.org might _just as well_ run the second or third or nth remailer _himself_. But the advantage of there being _many_ physical people acting as remailers is still there. And it encourages people who might shy away from running a remailer to do so. The overall security is at least not any lower than if joe@uptight.org got the remailer traffic directly. There are other wrinkles. I can give more of my thoughts if there's any interest. Not to volunteer anybody's copious spare time, but I have a hunch a Perl program could implement this automatic reflector easily. Maybe some mailers can already handle this (I don't see any commands in elm, my mailer, that can do selective bouncing/forwarding....kind of like a kill file, except the targetted address gets forwarded.) Any thoughts? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Istvan Oszaraz von Keszi" Date: Sat, 16 Apr 94 22:06:53 PDT To: cypherpunks@toad.com Subject: New Remailer Message-ID: <9404170509.AA41720@acs5.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain Could someone give me some quick direction on installing and running a new remailer. Due to system constraints, I've had to rewrite some of the mailer software, I've tested it, and it seems to operate fine. My question is what is necessary, to create an address for the remailer? I'd like it addressed as something other than my personal account. Do I contact my sysadmins for a new address, or is this something which is user configurable. Thanks BTW: Do I open up the remailer to the public or do I ask some of the users of remailers to help me test it prior to a world release. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Sat, 16 Apr 94 21:05:25 PDT To: cypherpunks@toad.com Subject: Sgt Russell Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sorry for pounding this to the list but I cant get through to the Sgt Russel on my system. Q: I did not know sea06 funded the USMC . Is this some special unit or just the way it is? Q: SInce when did the Fallbrook Weapons Station need to use PGP for its security? Sounds a little black to me especially when you can get RSA for free. Wayne **************************************************************************** Qjones@infi.net She kissed me- I felt the hot blush * * Qjones@larry.wyvern.com Of raging passion incinerate my heart * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sat, 16 Apr 94 23:11:51 PDT To: Cypherpunks Mailing List Subject: Clipper Comparisons for non-geeks Message-ID: MIME-Version: 1.0 Content-Type: text/plain (First, geeks is a complimentary term, finger me for info :-) I was talking to some friends about Clipper and it's dangers. Unfortunately, they are not very computer literate and really didn't grasp what exactly escrowing meant or anything. Anyone have some more-common, real world, analogies I could make for future discussions? ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sun, 17 Apr 94 01:44:46 PDT To: cypherpunks list Subject: Re: Idea for a Minor New Remailer Feature: Dead Drop Aliases In-Reply-To: <199404170540.WAA04579@netcom12.netcom.com> Message-ID: <9404170844.AA13739@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Not to volunteer anybody's copious spare time, but I have a hunch a > Perl program could implement this automatic reflector easily. It's a one-liner in the .forward or .maildelivery file you edit to set up a remailer. Almost anybody could act as a "bounce point" in this fashion. I don't think it would do much for joe@uptight.org, though. root@uptight is more likely to notice the traffic than to happen across joe advertising his remailer in alt.random.group. > (I don't see any commands in elm, > my mailer, that can do selective bouncing/forwarding... Try "man forward". (Or "man maildelivery" in my case, but probably not netcom's.) This sort of handling happens before the MUA sees the mail. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sat, 16 Apr 94 23:28:23 PDT To: "Robert A. Hayden" Subject: Re: Clipper Comparisons for non-geeks In-Reply-To: Message-ID: <199404170628.CAA15605@charon.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Well, one way I've described the clipper to a non-computer literate person is to have them imagine a situation where the government required that you gave them a copy of your housekey, and, if you decided to get a safe-deposit-box, they would get a copy of that, too. Basically, whatever you consider private or secure, in a physical sense, would still be wide open to the government, no matter how much you wanted to keep it private or secret. Granted, this isn't a direct analogy, but it's close enough to try to get someone to understand the implications of the Clipper chip. -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wet!naga (Peter Davidson) Date: Sun, 17 Apr 94 05:15:37 PDT To: cypherpunks@toad.com Subject: If however Dolphin Encrypt was extremely strong ... Message-ID: MIME-Version: 1.0 Content-Type: text/plain >Date: Sat, 16 Apr 94 21:26:24 -0700 >From: hughes@ah.com (Eric Hughes) >Message-Id: <9404170426.AA28904@ah.com> >To: cypherpunks@toad.com >In-Reply-To: Anonymous's message of Fri, 15 Apr 1994 12:53:16 -0400 >Subject: Dolphin Encryption Tutorial >Precedence: bulk >Status: R Eric Hughes quotes "Anonymous": >>Are you somehow implying the Dolphin Encrypt withstands critical >>examination? Be real. Real? "Anonymous" here reveals that he has not been keeping up with the literature. DE was examined critically by Prof. Cipher Deavours in the October 1993 issue of Cryptologia, who (after studying the C source code for the encryption algorithm) wrote: "The diffusion process employed in the ciphering of data is fairly complex for an inexpensive system such as this one." Eric then allows as how: >Last time Dolphin Encrypt reared its insecure head in this forum, >these same issues came up. The cipher that DE uses is not public and >was not designed by a person of known cryptographicc competence. It >should therefore be considered extremely weak. However, in Peter Meyer's article we read: >The >encryption algorithm used in Dolphin Encrypt is defined by the C source >code for the encryption and decryption functions, and this source code is >part of a publicly available C function library (the Dolphin Encryption >Library). The method is not secret and its full details are available for >examination to anyone who purchases the library. Perhaps the DE cipher is not "public" in the sense that it is widely available on unix sites, but it is "publicly available". Perhaps the source code is not posted on sites such as soda because the publisher does not wish to expose himself to the the charge of making a strong crypto system available for export. Eric again quotes "Anonymous": >>The comparison, fairly useless as it is, is even more useless without >>this further information. > >Agreed. For all we know Eric himself posted that "anonymous" message, so he could quote him out of context. As I recall, Anonymous seemed to have (deliberately?) misunderstood the part about the statistical test (and Eric agrees with him). >I repeat my recommendation of before: Do not use Dolphin Encrypt if >you want secrecy. If you want something on the scale of a secret >decoder ring, fine. > >Eric By his own admission Eric is ignorant of the DE cipher and is ignorant of the cryptographic competence of the author (or authors) of DE. Yet, rather than withholding judgment until more information is available, he makes a strong negative recommendation (and adds an insult). I would imagine that, in the opinion of most people, recommendations based upon ignorance such as this are worthless. Eric seems to have a burr up his ass regarding either DE or its author(s). His misrepresentation (e.g. that the DE cipher is not public) and lack of logic (e.g. we don't know that X is true therefore X is false) suggest that there is an emotional basis to his "recommendation". Apparently as regards DE Eric is not capable of anything except smear tactics. The astute readers of this list are not likely to be fooled by this. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sun, 17 Apr 94 01:42:55 PDT To: cypherpunks@toad.com Subject: Key Eater Needed Message-ID: <01HB9P5CBXDE9BZ8MR@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney suggests expiring old keys. The first thing we would need is a way to clear the keyservers of such dead keys. The keyservers are already up to 1.3 MB. Many of those keys must be long dead. In any case, the key servers cannot just accumulate keys forever. There is no way to know now when a key was sent to a server, so it is hard to know when to delete it. One way would be to keep track of when new keys are sent or updated, and delete any key which has not been updated within a certain time, such as one year. All existing keys could be given six months to live. Those who wanted to keep their present keys could send them again, and others could create new ones. The web of trust model does not lend itself easily to key expirations, because this requires you to frequently get people to re-sign your key, and to re-sign the keys of others. This creates the opportunity for the "here's my new key, and I haven't got it resigned yet" attack. There would have to be a fairly long overlap period between new and old keys, during which time the old key signed the new key. Expirations would complicate the system considerably. --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Garland Date: Sun, 17 Apr 94 01:35:17 PDT To: albright@chaph.usc.edu Subject: Re: Safeway + Your Privacy Message-ID: <0097D140.1B631720.2317@Leif.ucs.mun.ca> MIME-Version: 1.0 Content-Type: text/plain Subj: Re: Safeway + Your Privacy From: Julietta Message-ID: <199404160738.AAA04602@nunki.usc.edu> > To: sandfort@crl.com (Sandy Sandfort) >Date: Sat, 16 Apr 1994 00:38:57 -0700 (PDT) >CC: cypherpunks@toad.com >> C'punks, >> >> On Fri, 15 Apr 1994 killbarny@aol.com wrote: >> >> > Safeway food stores has this neat little [glitch in their] shopping database... ^ ^ --- My [BillG] inserted square brackets there...intentional change of meaning, remove the glitch part... related to below. [Comment about the glitch itself interjected below below.] --- >And Sandy Sandfort responded: >> >> And what, pray tell, would be your cause of action? Why don't you just >> pay cash if you are so bothered? > >The thing is- yes of course, one coulpd pay cash to avoid Safeway- and in >fact, perhaps that is one must do. Okay. End of that problem. Now then, what's all this: > However, it seems to me that we a re >touching on alarger issue here- and that is the fact that these practices >amount to societal surveillance techniques which are being employed with >greater and greater frequency. No they don't. Let's assume for the moment that I own Safeway. Well, the original author did mention the guy's name, in a somewhat derogatory way...anyway, That's MY neat little database there. I can do with it what I want. What I want to do with it is ..... IRACIS. (Increase Revenue, Avoid Cost, Improve Service). Actually, if you want to look at a larger issue, consider working towards achieving your goals, sort of increasing extropy, as it were, by using intelligent technology... This is not societal surveillance. Oh, sure, I can sell my mailing lists, and if my list buyer wants forty year old left handed albinoes who recently purchased books about cats, then you can be sure she will get them, and she will sell them again, and the PTB will eventually find out. Unless, of course, I have in some way assumed an obligation to my Customers not to do this. The one thing I wouldn't want to do with my neat little database is piss the Customer off. >One has to get a bit nervous, it would seem- >when it becomes easier and easier for the powers that be to track your >every move- including the videos you have rented, the people you have >spoken with or correspaonded with, the books and magazines you have read, >etc. Everything is on the record. If you don't want records kept, well, that's absurd... records will always be kept. They wont always be accessable by those powers you fear, if you do your homework, now. I know I'M not putting cripple chips in any of my stores. Anyone caught with tessera cards is fired on the spot, since this is de facto evidence that you are a government spy. And their name goes into BlackNet... >This may not be of concern to the average citizen who is content with >going to work and going home and watching TV every night- Okay, let's not be concerned about them - no, wait, they are our Customers! They will have more money to spend in my stores if they have enough left after taxes. Gee, if they didn't have to pay so many taxes, ... > but for those who >don't buy into or are actively hostile towards the dominant hegemonic >ideology of this country- Hey. Cypherpunks, are we all active in our hostility now? The BlackNet Police are watching you. For extra points, name the dominant hegemonic ideologies of all G7 countries. > surveillance may in fact become a real concern. >Computers make such surviellance, as we have seen, more and more feasible >on a grander scale- both in terms of the amount of information it is >possible to obtian about a person, and in terms of the amount of people >which can easily be watched. Sorry if this sounds offensive to you, as I do not wish to offend - even though I would like to own Safeway... My own hostility is tongue-in-cheek - but once again, I get to surveil my own cash registers, pos terminals, inventory systems, etc, and my neat little database knowbot gives me a strategic advantage in producing my income, as well as the income of all those oppressed minions who are forced into employment contracts in my stores, so you might just as well assume I am going to make use of it. If I don't, someone else will. In fact, even if I do someone else will - they already are. --- Trying to exploit some misguided feelings about a glitch because you feel watched - back to the original threadline for a moment - It seems to me, as a customer, that I want my cheques cleared fast in the checkout line, just as I want laser bar code scanners. I hate wasting time looking at chocolate bars. If I don't want them to know I really do buy chocolate bars and cigarettes and that is why I gained weight and got emphysema and that is why they might cancel my government sponsored health care insurance, and OH YEAH, that's why they use my SmartHealthCard as ID, well, then, I might just stop writing cheques. Steal your cheques, indeed! Why not just go tell Mr. Wasisname whom you seem to hate so much that his system could be cracked if someone knew what you know and hope he gives you a reward for it. I wouldn't recommend blackmailing him... --- Back to the newer sub-thread from Julie - > I am not suggesting a grand conspiricy, although I think that >computer technology could potentially inadvertently give great power to a >centralized government. I suppose that is why it is so important not to >merely say "Hey- pay cash"- but rather to think about the further >implications of surveillance via computer in our society. Ciao for now, Hey, we have already inadvertently given great power to a centralized government. We - many of us - well, some of us, well, er, I'm sure at least Tim May and myself, are just trying to get some of it back, and not to give them any more. [Actually, Tim and I seem to have given great powers to _different_ centralized governments, eh! You can't get away from them - yet.] >Julie Bill Garland, whose .sig is watching you From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Garland Date: Sun, 17 Apr 94 02:30:29 PDT To: cypherpunks@toad.com Subject: Cypherpunks Quick Code Message-ID: <0097D147.D4A0CBE0.2401@Leif.ucs.mun.ca> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks Quick Code V 1.00 ====================== 1. Cypherpunks, QUICK! CODE! 2. Cypherpunks write code. 3. Cypherpunks, WRITE CODE! 4. Cypherpunks, right. Code? 5. Cryptography is all Economics. 6. There is no cypherpunks agenda. 7. According to something tossed around over on the Extropians list, .... 8. i am NOT Detweiller. 9. As long as you use the MD5 hash of the 3DES session keys in the remailer header and PGP in the digital postage stamps, the NSA can't de-cripple your whiffie, er, de-clipple your Hell, man, - the money will still be safe with aunt bessie. 10. DISSEMINATION of this IMPORTANT INFORMATION in UnAltered Format is .... 11. ag588 is rejecting mail from you. Wendell Noseworthy =========== Just so as not to generate any more wasted bandwidth here, or is that waste more generated bandwidth, whatever, I will forward any suggested changes to the Cypherpunks Quick Code to Wendell Noseworthy for insertion into the next offically cypherpunk-agenda-approved release of the Cypherpunks Quick Code. Send them to me... Bill Garland, whose .sig does channeling for a small fee From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 17 Apr 94 08:02:57 PDT To: MIKEINGLE@delphi.com Subject: Key Eater Needed In-Reply-To: <01HB9P5CBXDE9BZ8MR@delphi.com> Message-ID: <9404171454.AA29518@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Hal Finney suggests expiring old keys. The first thing we would need is a >way to clear the keyservers of such dead keys. One way to expire keys is to simply declare that any old PGP key more than two years old is expired. >There is no way to know now when a key was sent to a server, so it is hard >to know when to delete it. You can use the date in the PGP key structure to timeout on. >The web of trust model does not lend itself easily to key expirations, >because this requires you to frequently get people to re-sign your key, >and to re-sign the keys of others. This creates the opportunity for the >"here's my new key, and I haven't got it resigned yet" attack. Everyone should sign their new keys with their old ones. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 17 Apr 94 09:15:19 PDT To: cypherpunks@toad.com Subject: If however Dolphin Encrypt was extremely strong ... In-Reply-To: Message-ID: <9404171607.AA29599@ah.com> MIME-Version: 1.0 Content-Type: text/plain I repeat my advice: Don't use Dolphin Encrypt if you want secrecy. If you want something that will provide short term security against unsophisticated opponents, it's probably fine. For why I think this, read on. >>>Are you somehow implying the Dolphin Encrypt withstands critical >>>examination? Be real. >Real? "Anonymous" here reveals that he has not been keeping up >with the literature. DE was examined critically by Prof. Cipher >Deavours in the October 1993 issue of Cryptologia, who (after studying >the C source code for the encryption algorithm) wrote: "The diffusion >process employed in the ciphering of data is fairly complex for an >inexpensive system such as this one." 1. The description of the cipher used for Dolphin Encrypt is not published. It is available only by special arrangement. It is not open to casual inspection. 2. Complexity is no criterion at all for ascertaining the security of a cipher. Complexity is not even necessary; for example, a stream cipher based upon one of the number-theoretic PRNGs is quite strong and simple to describe. One of the very most basic errors of making ciphers is simply to add layer upon layer of obfuscation and make a cipher which is nice and "complex". Read Knuth on making random number generators for the folly in this kind of approach. Designing secure ciphers requires some theory as why you expect the cipher to be secure. "Adding complexity" is false security of the worst kind. I've not seen the DE cipher. I won't sign a non-disclosure agreement in order to do so. I have seen an outline of the cipher, and it smacks of the "many layers of complexity" model. The author of DE: >>The >>encryption algorithm used in Dolphin Encrypt is defined by the C source >>code for the encryption and decryption functions, "Defined by the source code." In a better world, I would need say no more after pointing out this phrase. Peter Davidson: >Perhaps the >source code is not posted on sites such as soda because the publisher >does not wish to expose himself to the the charge of making a strong >crypto system available for export. I asked the author of DE why it wasn't available. He's worried that he'll lose a valuable trade secret. He greatly overestimates the value of such secrecy, believing it to be positive instead of negative. >and is ignorant >of the cryptographic competence of the author (or authors) of DE. This I am not ignorant of. The author of DE knows only the very most basic of statistical tests. He goes on and on about the posterior statistics of the ciphertext without even once examing the conditional statistics of the ciphertext relative to the plaintext. These conditional probabilities are an absolute necessity to examine. The author of DE does not even mention them, much less mentioning advanced techniques like differential cryptanalysis. >Yet, >rather than withholding judgment until more information is available, Ciphers are insecure until proven secure. Ciphers carry the presumption of guilt, not innocence. Ciphers designed by amateurs invariably fail under scrutiny by experts. This sociological fact (well borne out) is where the presumption of insecurity arises. This is not ignorance, to assume that this will change. The burden of proof is on the claimer of security, not upon the codebreaker. Until a cipher has undergone testing by differential cryptanalysis, it should be considered insecure. Until a cipher has undergone testing by linear cryptanalysis, it should be considered insecure. Etc. The person who says "If you can't break it, it must be secure"--well, I don't feel very polite today--that person has their head up their ass. >Eric seems to have a burr up his ass regarding either DE or its >author(s). Yes, I do. The rhetoric the DE promulgates is toxic. >His misrepresentation (e.g. that the DE cipher is not >public) It is not public. Being available does not make it public. >and lack of logic (e.g. we don't know that X is true therefore >X is false) The lack here is the lack of understanding that we have an epistemelogical question, not a question of fact. It may be that DE is secure, but I sincerely doubt it. Nevertheless, it should not be considered that DE is secure until we know that it is secure. >Apparently as regards DE Eric is not capable of >anything except smear tactics. Now this, _this_ is an insult. Peter Davidson doesn't understand the process of vetting a cipher, and so claims that I must be on a smear campaign. He doesn't understand the difference between public and available-under-contract, i.e. private, and so accuses me of having an unfounded argument. Rather than simply discussing the matter, Peter Davidson chooses to insult me. One word: projection. >The astute readers of this list are >not likely to be fooled by this. Flattery of the audience. How, er, quaint. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sun, 17 Apr 94 06:44:45 PDT To: hughes@ah.com Subject: RE: Laundering money through commodity futures Message-ID: <34907.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) posts to C'punks: >> This zero sum nature is the key to laundering the money. Person A and >> Person B get together and guess that the price for a commodity is going >> to go up. > > Guess. Read that word again; it's important. > >[stuff elided] > The example is ludicrous, but the conclusion is valid. More > transactions means more interactions between them and more possibility > to hide something inside the ever-increasing flux. On the OP-Ed page of the WSJ a week ago thursday (page A14) is an article that describes a way to make a $100,000 bribe look like extrodinary luck in the cattle futures market. The trick that both the initial poster and Eric missed is that you don't guess. You need a shady broker who makes a saddle - both side of the trade - and doesn't register either. Once the market has moved, one will post a gain, and the other a loss. So you could, hypothetically of course, post the loser to a huge poultry conglmerate, and the winner to a successful laywer's account. The Poultry firm would write it off as a normal market loss that was protecting their operations. The laywer would claim that she read the WSJ and was lucky. But untracable electronic markets will have lots of transactions, so there will be lots of ways to play these games. This is what drives the taxman crazy. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 17 Apr 94 09:45:26 PDT To: cypherpunks@toad.com Subject: Re: 'Nother MIT talk on crypto... Message-ID: <199404171646.JAA22137@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: hughes@ah.com (Eric Hughes) > Micali's "fair" cryptosystem is a much better key surrender system > than Clipper, but it still allows non-intended recipients for a > message. > > For this reason, I don't like it either. > > Fight _all_ intrusions. > > Eric Right - here are some quotes from Micali's paper in the Crypto 92 proceedings. "Abstract. We show how to construct public-key cryptosystems that are _fair_, that is, strike a good balance, in a democratic country, between the needs of the Government and those of the Citizens. [...] "In this paper we show how cryptographic protocols can be successfully and efficiently used to build cryptosystems that are fairer, that is, that strike a better balance, in a democratic country, between the needs of society and those of the individual." Micali's system is basically a key escrow system that would be quite appealing to those who love Clipper. At least he has the honesty to make it clear that such a system makes more sense if competing systems are made illegal: "Of course, if using any other type of public-key cryptosystem were to be made _illegal_, Fair PKC's would be most effective in guaranteeing both private communication to law-obeying citizens and law enforcement. (In fact, if a criminal uses a phone utilizing a Fair PKC to plan a crime, he can still be secured to justice by court-authorized line tapping. If he, instead, illegally uses another cryptosystem, the content of his conversations will never be revealed even after a court authorization for tapping his lines, but, at least, he will be convicted for something else: his use of an unlawful cryptosystem.) Nonetheless, as we shall discuss in section 4, Fair PKC's are quite useful even without such a law." When I first heard of this so-called "Fair" (one of the most misused words in political debate) system, my reaction was to snort in derision. But since Clipper it starts to look like the lesser of two evils. That just shows how the terms of the debate can shift. Eric is right that the best thing to do is to remain firmly committed to free access to cryptographic technology for everyone. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ph@netcom.com (Peter Hendrickson) Date: Sun, 17 Apr 94 11:45:53 PDT To: hfinney@shell.portal.com Subject: Re: 'Nother MIT talk on crypto... In-Reply-To: <199404171646.JAA22137@jobe.shell.portal.com> Message-ID: <199404171846.LAA19612@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Right - here are some quotes from Micali's paper in the Crypto 92 > proceedings. > "Abstract. We show how to construct public-key cryptosystems that > are _fair_, that is, strike a good balance, in a democratic country, > between the needs of the Government and those of the Citizens. > [...] In a democratic country, the needs of the government should be identical to the needs of the citizenry. One of the basic political ideas upon which our society is founded is that government serves the people and not the other way around. We've seen Micali's point raised again and again. The NSA spokesman quoted on this list some time ago, whose name I have forgotten, made this point as well. He also claimed that "government money" had been used to pay for most recent cryptographic advances. This is likely untrue, but it does raise an important philosophical point: The government has no money of its own, it spends the money of the citizenry. The argument that the citizenry should be denied the benefits of their expenditures is a weak one. These points are likely to be obvious to most readers of this list, but I haven't seen them raised. I think that every time an NSA official or White House spokesman or anyone else questions the important political principle of "government of the people, by the people, and for the people" we should point this out as often as we can. We must delegitimize NSA and their friends and show them for the rascals they truly are. Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sun, 17 Apr 94 09:22:02 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Key Eater Needed In-Reply-To: <9404171454.AA29518@ah.com> Message-ID: <9404171621.AA16350@hodge.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > One way to expire keys is to simply declare that any old PGP key more > than two years old is expired. No, this is a bad idea. Any arbitrary setting of expire time by the keyserver is a bad idea. It is the key owner that should set the timeout of the PGP key (there is an expiration time in the key certificate, but the current implementation sets it to zero and ignores the field). There are people that have longer or shorter keys, and its possible that they might want longer or shorter expiration times. I think that there are a few things that can and should be done. First, a revoked key should get all signatures removed from that key (and possibly any signatures that key made should disappear as well). Also, revoked keys should probably time out from the keyservers after some period of time. -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sun, 17 Apr 94 10:37:56 PDT To: cypherpunks@toad.com Subject: Warrantless searches -- A sign of things to come? Message-ID: <9404171839.AA05150@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain A Page 1 story in The Washington Post Sunday (94.04.17) reads, "Clinton Lets Police Raid Projects," "Warrantless Searches Said to Be Needed For Tenants Safety." For those who haven't been following this ludicrous story, the USG has now decided that Chicago Housing Authority-sponsored, and warrantless, searches of dwellings within the CHA, is "A Good Thing" (tm) and specifically geared towards uncovering weapons of criminals (or would-be criminals) for the safety of law-abiding Housing tenants. Personally, I find this mentality alarming and indicative of a growing trend within the government. "Big Brother knows best." Vile and Nauseating. This is another absurdity in the "War on Drugs" and "War on Crime." More government-sponsored "wars" are undoubtedly on the horizon, perhaps even a war on non-escrowed crypto. I suppose things will get worse before they get better. _______________________________________________________________________________ Paul Ferguson US Sprint Enterprise Internet Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sun, 17 Apr 94 14:16:20 PDT To: cypherpunks list Subject: RE: Warrantless searches -- A sign of things to come? In-Reply-To: <199404172108.AA05956@access3.digex.net> Message-ID: <9404172116.AA01688@toad.com> MIME-Version: 1.0 Content-Type: text/plain > The ease with which this nation disregards its own fundamental principles > disturbs me. A government official was quoted in today's LA Times as saying approximately, "I'm sure we can square this with the Fourth Amendment... this is an emergency situation." Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 17 Apr 94 11:31:37 PDT To: cypherpunks@toad.com Subject: Re: rng, anyone? In-Reply-To: <9404170405.AA28846@ah.com> Message-ID: <8hgM0uC00Vpc9g7nQ2@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) wrote: > There is a problem with generating random numbers by repeated > iterations of a hash function when these numbers will be used to > simulate an encrypted message body. The body can be seen to be > generated by the algorithm. All you do is to apply MD5 to the first > block and see if it's equal to the second block. This completely > identifies the message as a hash-chain generation, and thus as a fake > message. > > Indistinguishability is a harder criterion to simulate than other > notions of randomness. Try xoring the output with a secret value between MD5 hashes. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Sun, 17 Apr 94 11:29:36 PDT To: dwomack@runner.jpl.utsa.edu (David L Womack) Subject: Re: Aliases (general case) In-Reply-To: <9404122154.AA11300@runner.utsa.edu> Message-ID: <9404171831.AA07617@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > Actually, it is legal to use an alias for any > number of things, including the phone book, > *_so long as the purpose is not to defraud_*; > thus, using Mother Teresa Charities might be > so construed, while using Sam Jones probably > would not be. There are prohibitions against > using false ID...driver's lic., passport, > and so forth...but not against using an > alias. This is all after consultation > with my attorney... > > As a side note, it is possible in Texas to > file an "assumed name" at the courthouse > of the county(ies) wherein you plan to > do business...costs about $15, including the > notary fees, and lasts 10 years. You can > have almost anything for a name....and what > would be more natural than having your new > "business name" in the phone book? Nice, > legal...and cheap (except a business line > is a bit more expensive). Can this be done > in other states? > > Regards, > > Dave In Ohio, you are supposed to file a Ficticious Name form for $15 or so, but I was in business for years before I even knew about it. I don't know if it's practically required or not. Businesses using an assumed name are supposed to be noted in certain places as "so and so dba FRED's USED STUFF" ^^^ Doing Business AS sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 17 Apr 94 11:39:35 PDT To: vkisosza@acs.ucalgary.ca> Subject: Re: New Remailer In-Reply-To: <9404170509.AA41720@acs5.acs.ucalgary.ca> Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Istvan Oszaraz von Keszi" wrote: > Could someone give me some quick direction on installing > and running a new remailer. > > Due to system constraints, I've had to rewrite some of the > mailer software, I've tested it, and it seems to operate fine. > > My question is what is necessary, to create an address for > the remailer? I'd like it addressed as something other than > my personal account. Do I contact my sysadmins for a new > address, or is this something which is user configurable. Well, many people run their remailer from their personal account, but if you want a special account for your remailer, you'll have to ask your sysadmin. If you want any help with testing it, I can help, and I'm sure many others would be willing to as well. Thanks for running a remailer! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 17 Apr 94 12:07:06 PDT To: Cypherpunks Mailing List Subject: Re: Key Eater Needed Message-ID: <4hgMVY600VpcBhckdD@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Mike Ingle wrote: > There is no way to know now when a key was sent to a server, so it is hard > to know when to delete it. One way would be to keep track of when new > keys are sent or updated, and delete any key which has not been updated > within a certain time, such as one year. All existing keys could be given > six months to live. Those who wanted to keep their present keys could > send them again, and others could create new ones. > > The web of trust model does not lend itself easily to key expirations, > because this requires you to frequently get people to re-sign your key, > and to re-sign the keys of others. This creates the opportunity for the > "here's my new key, and I haven't got it resigned yet" attack. There > would have to be a fairly long overlap period between new and old keys, > during which time the old key signed the new key. Expirations would > complicate the system considerably. How about people just keep their keys, and the signatures, but they re-sign their own keys every six months or so? In order to keep their keys on the keyserver, they must submit a PGP signed message to prove that they still have that key. If they don't, the key is assumed to be lost, and it is deleted. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bruce@phantom.com (Bruce Fancher) Date: Sun, 17 Apr 94 12:21:43 PDT To: paul@hawksbill.sprintmrn.com (Paul Ferguson) Subject: Re: Warrantless searches -- A sign of things to come? In-Reply-To: <9404171839.AA05150@hawksbill.sprintmrn.com> Message-ID: <9404171919.AA11346@mindvox.phantom.com> MIME-Version: 1.0 Content-Type: text [Paul Ferguson] has written: | | A Page 1 story in The Washington Post Sunday (94.04.17) reads, | "Clinton Lets Police Raid Projects," "Warrantless Searches Said to Be | Needed For Tenants Safety." | | For those who haven't been following this ludicrous story, the USG has | now decided that Chicago Housing Authority-sponsored, and warrantless, | searches of dwellings within the CHA, is "A Good Thing" (tm) and | specifically geared towards uncovering weapons of criminals (or | would-be criminals) for the safety of law-abiding Housing tenants. | | Personally, I find this mentality alarming and indicative of a growing | trend within the government. "Big Brother knows best." | | Vile and Nauseating. | | This is another absurdity in the "War on Drugs" and "War on Crime." | More government-sponsored "wars" are undoubtedly on the horizon, | perhaps even a war on non-escrowed crypto. | | I suppose things will get worse before they get better. | | _______________________________________________________________________________ | Paul Ferguson | US Sprint | Enterprise Internet Engineering tel: 703.904.2437 | Herndon, Virginia USA internet: paul@hawk.sprintmrn.com | Personally, I find the idea of government-owned housing alarming and indicative of a growing trend within the government. "Big Brother knows best." Vile and Nauseating. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Sun, 17 Apr 94 15:20:35 PDT To: cypher Subject: Warrentless Search Message-ID: <9404171520.aa22319@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Black Unicorn states: >The only thing that bothers me more than the use of rhetoric like >"The War on Drugs" or "The War on Crime" or "The Health Care CRISIS" >to cover up the fact that rights are being circumvented or outright >eliminated is the willingness of the population to buy into the game. >-uni- (Dark) The average citizen operates from a paradigm of self interest, perhaps extended to his/her family. If a governmental action does not resonate with this paradigm- (i.e. "what's in it for me?")- the government action goes largley unnoticed. When the Reagan administration exhumed the 1888 Law allowing military to assist law enforcement, but not make arrests, I took note of that because it directly affected my life. Almost no one else paid any attention to it. Another facet of human nature one can trust is 75% of the population will follow a direct order without much question, given the person issuing the order appears to have the authority to do so. I am Emergency Medically Trained. When the shit hits the fan, I order people to preform specific tasks, most notibally calling 911. If a person stands there and thinks, I order another to do it. It only takes a matter of seconds to organize a concerted team effort to aid the victim- because I am the responsible person. They are not accountable for their actions anymore in their minds, I am. This isn't civilization, it's gregarious herd instinct ;) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbG1hV/ScHuGXWgVAQFbfQP/Xy6ZvJDwWAUGpuqUM4nXekBb9oH8wxBD LuXuBTUX3IdZzaG9ZRwFLBrZMSEw8t7GXvSZYTh0+LMqM4B2wM6oIa0p8XDuYe++ iyMO/KdZsh5FpJL/sDS1w9OTQQWfoX4bYUSBRE6S/NOtMlHyIpVGDBl4hrJhvwop GaFgmpq45K8= =UtdX -----END PGP SIGNATURE----- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sun, 17 Apr 94 12:46:01 PDT To: cypherpunks@toad.com Subject: Key Eater Needed. NOT! Message-ID: <56611.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Matthew J Ghio writes: > How about people just keep their keys, and the signatures, but they > re-sign their own keys every six months or so? In order to keep their > keys on the keyserver, they must submit a PGP signed message to prove > that they still have that key. If they don't, the key is assumed to be > lost, and it is deleted. I have no problem with periodic deletion of keys from keyservers. They are interesting, but not a very important part of strong crypto (IMHO). My objection is to anything that makes the key itself invalid over a period that I don't chose. I'm not sure what problem you are trying to solve. Loading the whole public ring from the servers exceeds my definition of reasonable procesing now. Since the number of keys keeps growing, I expect that it will never be SOP to munge all of them. You will get keys directly, or get a few specific ones on demand. If you're just trying to save disk space on the keyservers, I'm not all that sure it is worth the effort. Disks are cheap, and getting cheaper. But your approach is as good as any. I know there are lots of keys on the servers that are no longer active -- I collected a few hundred that I exchanged with Phil K two years ago, and know many are unused starting with strnlght, the folks at CERT, and Brad Cox's key of that vintage. Even if a fair percentage, say 25% are dead, the savings are pretty trivial. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 17 Apr 94 12:46:48 PDT To: cypherpunks@toad.com Subject: Re: Key Eater Needed Message-ID: <199404171946.AA01772@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Mike Ingle says: There is no way to know now when a key was sent to a server, so it is hard to know when to delete it. One way would be to keep track of when new keys are sent or updated, and delete any key which has not been updated within a certain time, such as one year. All existing keys could be given six months to live. Those who wanted to keep their present keys could send them again, and others could create new ones. <- Why not a note sent from the server to the key address to the effect: Your key has been deleted.... etc. Not only will this fish out some of the changed addresses and thus non- updated keys, but also remind the legitimate user who just hasn't gotten or looked to get a new signature in 6mos - Years to think about a new key and a revocation. I assume revocations will be kept for good? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GERSTEIN@SCSUD.CTSTATEU.EDU Date: Sun, 17 Apr 94 13:35:32 PDT To: cypherpunks@toad.com Subject: RE: Warrantless searches -- A sign of things to come? Message-ID: <940417163514.20221886@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain On Sun, 17 Apr 94 13:39:39 paul@hawksbill.sprintmrn.com (Paul Ferguson) wrote: >A Page 1 story in The Washington Post Sunday (94.04.17) reads, >"Clinton Lets Police Raid Projects," "Warrantless Searches Said to Be >Needed For Tenants Safety." > >For those who haven't been following this ludicrous story, the USG has >now decided that Chicago Housing Authority-sponsored, and warrantless, >searches of dwellings within the CHA, is "A Good Thing" (tm) and >specifically geared towards uncovering weapons of criminals (or >would-be criminals) for the safety of law-abiding Housing tenants. > >Personally, I find this mentality alarming and indicative of a growing >trend within the government. "Big Brother knows best." > >Vile and Nauseating. > >This is another absurdity in the "War on Drugs" and "War on Crime." >More government-sponsored "wars" are undoubtedly on the horizon, >perhaps even a war on non-escrowed crypto. > >I suppose things will get worse before they get better. ======== While I don't agree with these searches either, you have to understand the situation that the people in the CHA buildings are in. Did you see the show that was done on it? (I think it was Nightline, they did a whole hour on it) Anyway, the point is, these people aren't safe in their own homes. The parents keep their children home from school because they are afraid that they will either get shot (which happens quite a lot, one child was shot by a "gangsta" with a sniper rifle while his mother was walking him to school- the kid was about 5 years old) or that the kids will get involved in the gangs. For a while, the Chicago PD were unwilling to enter the buildings until after the shooting had stopped, and would then go in to tag and bag the bodies. IT WAS BAD!!! The landlord of the little kid who got shot decided he wasn't going to put up with that, and started the CHA PD, and they were kicking ass until the ACLU got involved. Slightly related is the fact that I live on my school's campus in the residence halls. If the resident advisors feel there is probable cause for something and decides to do a room search, I can do nothing about it but hope they don't find what ever it is their looking for (usually because I don't do anything bad >:)). Anyway, if they find something (drugs, beer in excess of the 6 can limit, firearms, PGP, etc.) they can call the campus police (real, live, actual cops) in to bust my ass and nail it to the wall. BUT NO WARRANT WAS SERVED! Does that mean I can get the ACLU up the school's ass? If the school says they can do that because I pay to live on their property, then why can't the CHA do what they want? Just my 0.02..... adam "After this, nothing will shock me." ---------- "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 4, 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Sun, 17 Apr 94 13:35:24 PDT To: hughes@ah.com Subject: Re: Laundering money through commodity futures Message-ID: <199404172035.AA04142@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain >>[then is described the double-up strategy] >>Ideally, you play this game with two players with relatively deep >>pockets. This means that A can cover the short term loses. >Here's the flaw, in full glory. This scheme is the classic >double-or-nothing martingale. It doesn't work. The "relatively deep >pockets" of A have to be infinite, because that's the expected value >of the amount of A's intermediate loss in the random walk to the >completion of the transaction. >The example is ludicrous, but the conclusion is valid. More >transactions means more interactions between them and more possibility >to hide something inside the ever-increasing flux. There is a major difference between playing this game with commodities and trying to win with a double or nothing Martingale scheme in a casino. The casino always takes their cut. The transaction costs in the futures market are often much smaller if you're dealing with significant amounts of money. Many of the people who experiment with these schemes have very large pools of money to move. You must realize that laundering money was usually done through much more inefficient ways. Some typical techniques involve double billing and inflated construction costs. If Entity A wants to move money to Entity B then, Entity A contracts with B for a big new building. B charges too much for the building and A pays up. This can be done with supplies or other commodities. The problem is that you've got a brand new building that you've got to sell/lease or whatever. So, are there problems? Yes. But it can be much more efficient and much more transparent than almost other scheme. Remember that the flux between the two entities in the commodities market is not immediately apparent. You don't need to use the same broker. One could use a broker in Hong Kong and the other could use one in Chicago. You don't even need to trade the same contracts. One side of the deal could buy gold futures market marked in pounds sold in London and the other side could sell gold futures marked in dollars in Chicago. The thousands of arbitrageurs out there will make sure that the markets move together. (You can also hedge your deal against the currency risk.) Who is going to piece these two together? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Sun, 17 Apr 94 16:43:17 PDT To: paul@hawksbill.sprintmrn.com (Paul Ferguson) Subject: Re: Warrantless searches -- A sign of things to come? In-Reply-To: <9404171839.AA05150@hawksbill.sprintmrn.com> Message-ID: <199404172343.QAA13848@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain geez!! ! Here I am, working on my "Big Brother is Watching You in Cyberspace" piece- and I read this now about warantless searchs!! I'll tell you- I think we've got to keep an eye on the government. I love how they go ahead and supercede the rights of the lower classes- if warrantless searches were being conducted in Beverly Hills or some other mainly upper-middle class city- the public outcry would be enormous! People sometimes think I am being "paranoid" when I suggest the government may want to watch the activities of certain people in our country via electronic means- however, if the activities of people happen to go against the current government's ideology, it seems to me more than possible that they may be watched. This warrantless search thing seems ot me just one more example that the governemnt can and will do what it wishes. Um- did I miss soemthing here, or have they also superseded our right to keep and bear arms? Hmm... gettin a little scary out there. Ciao, Julie ______________________________________________________________________________ Julie M. Albright "Passions elevate the soul to great things" Ph.D Student Department of Sociology University of Southern California albright@usc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Sun, 17 Apr 94 13:45:22 PDT To: hfinney@shell.portal.com Subject: Re: 'Nother MIT talk on crypto... Message-ID: <199404172045.AA04481@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain I saw the talk Micali gave on his Fair Crypto systems at Crypto 92. Someone asked him about governmental abuse and he said (I approximate), "Well, you have to trust them. That's why they're called trustees." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Llywelyn Date: Sun, 17 Apr 94 13:51:09 PDT To: cypherpunks@toad.com Subject: RE: Warrantless searches -- A sign of things to come? In-Reply-To: <940417163514.20221886@SCSUD.CTSTATEU.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Adam writes: > Anyway, the point is, these people aren't safe in their own homes. The parents > keep their children home from school because they are afraid that they will either > get shot (which happens quite a lot, one child was shot by a "gangsta" with a > sniper rifle while his mother was walking him to school- the kid was about 5 years > old) or that the kids will get involved in the gangs. > > For a while, the Chicago PD were unwilling to enter the buildings until after the > shooting had stopped, and would then go in to tag and bag the bodies. IT WAS BAD!!! Ok, now let me get this straight. The police who are supposed to 'serve and protect' weren't willing to go in there to protect their constituents because it was too dangerous, but in the same breath they want to remove these people's ability to protect themselves. Just wanted to make sure. Ben. ____ Renegade academician. They're a dangerous breed when they go feral. -James P. Blaylock in "Lord Kelvin's Machine" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 17 Apr 94 14:09:05 PDT To: cypherpunks@toad.com Subject: RE: Warrantless searches -- A sign of things to come? Message-ID: <199404172108.AA05956@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain On Sun, 17 Apr 94 13:39:39 paul@hawksbill.sprintmrn.com (Paul Ferguson) wrote: >A Page 1 story in The Washington Post Sunday (94.04.17) reads, >"Clinton Lets Police Raid Projects," "Warrantless Searches Said to Be >Needed For Tenants Safety." > [Deletions] What really gets me here is the alienability of the rights in question. One of the prevailing arguements seems to be "the tenants are willing to sacrifice their rights for more safety." This of course misreads the question. If it were only a questions of relinquishing your own rights then there are procedures for the waiver and consent to search. What drives me up the wall is some tenants saying they are willing to waive their own rights for safety when what they are really doing is waiving EVERYONES rights for their safety. This is merely another load of whiskey for the toothache. Bust down some doors and we will solve the nations problem of violence. I have to hand it to the administration, they managed to divert the attention of the media from the other major screw-ups and cast a "fight the violence" spotlight on it. At least this cluster-fuck is (in the current atmosphere) defendable. What a crock. The ease with which this nation disregards its own fundamental principles disturbs me. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sun, 17 Apr 94 14:19:53 PDT To: unicorn@access.digex.net (Black Unicorn) Subject: Re: Warrantless searches -- A sign of things to come? In-Reply-To: <199404172108.AA05956@access3.digex.net> Message-ID: <9404172221.AA05569@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text -uni- (Dark) writes - > > The ease with which this nation disregards its own fundamental principles > disturbs me. > Ditto and Amen. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 17 Apr 94 14:28:37 PDT To: ebrandt@jarthur.cs.hmc.edu Subject: RE: Warrantless searches -- A sign of things to come? Message-ID: <199404172128.AA15073@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > The ease with which this nation disregards its own fundamental principles > disturbs me. A government official was quoted in today's LA Times as saying approximately, "I'm sure we can square this with the Fourth Amendment... this is an emergency situation." Eli ebrandt@hmc.edu To which I reply: Then declare a national emergency and suspend the constitution. Any emergency not sufficent enough to do this isn't a national emergency. The only thing that bothers me more than the use of rhetoric like "The War on Drugs" or "The War on Crime" or "The Health Care CRISIS" to cover up the fact that rights are being circumvented or outright eliminated is the willingness of the population to buy into the game. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sun, 17 Apr 94 15:04:28 PDT To: cypherpunks@toad.com Subject: MS Word - don't email documents Message-ID: <01HBAH50B8BM9PMXAL@delphi.com> MIME-Version: 1.0 Content-Type: text/plain From Apr 11 Computer Currents: Windows Magazine Uncovers Word "Time Bomb" Ever wonder if someone could read your mind? Well, if you use any Microsoft Word version 2.0 through 6.0 you may have unwittingly provided someone with your thought processes. If you ever create documents which are sent digitally, be aware that your client might be able to read your earlier drafts. This is due to the fact that in Word's default mode, with options Prompt for Summary Info off and Allow Fast Saves on, deleted text portions are retained in the internal document structure. This enables anyone with a file viewer to check your earlier passages -- such as a lower price you were originally going to quote. (Incidentally, you can do the same thing with the Macintosh version and a utility like CanOpener. -- Ed.) By turning Prompt for Summary Info on and Allow Fast Saves off, you can prevent a potential disaster. Since this is not a bug, Microsoft says there is no fix. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 17 Apr 94 18:17:47 PDT To: unicorn@access.digex.net (Black Unicorn) Subject: Does the List Have a Political Ideology? In-Reply-To: <199404180000.AA21589@access1.digex.net> Message-ID: <199404180118.SAA11504@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Black Unicorn writes: ... > I feel this conversation, which facinates me, bears off of the cypherpunks > topic. Unless the voices calling for a more technical and a less > political subject matter have waned, I think we should consider another > forum. Unfortunately, there are few other forums for this kind of discussion. The Extropians list used to have this kind of discussion, though it was mixed in with all kinds of other stuff--and I hear that list currently has 80 subscribers (Harry or Ray can tell us the facts), which is about 12% of what Cypherpunks has, so the discussion universe may be too small for comfort. Robin Hanson's "AltInst" list exists to discuss "alternative institutions." "Libernet" is for the hard-core libertarians, though most people I know can no longer stand to be on it. A few other groups and mailing lists exist, also, but the problem is that they're all "competing in the same memetic space." Most of the groups are low-volume, so the discussions rarely take off. But discussing politics here is not at all banned--how could it be? Politics comes up a lot, including the Clipper debate and all the recent discussions. The "Cypherpunks write code" credo is related to the idea that actually bringing on the future we want to see, via such things as remailers, anonymity, digital cash (someday), etc., is more important--and more interesting--than the usual political chatter about whether the means of production belong to the ruling class or to the working class, whether trees have legal standing, and whether gold should be the basis of money. Blah blah, we've all heard this stuff before. But with the "ground truth" of strong crypto to keep us honest, to keep us focussed, these political debates take on a new piquancy and a new importance. Our debates about banking, national borders, extortion markets, tax evasion, electronic democracies, and so on, have been fairly useful. So, Black Unicorn, where else will you find another group that has this mix of folks, this combination of crypto expertise and political acumen? > Personally I find the discussion of centralist issues in general important. > It's the tie in to cryptography and the lack of a comprehensive list > position on the political nexus with the technical that worries me. A comprehensive list position? My views (which I call "crypto anarchy") are well-known. Many others seem to agree with some or all of the main points. Others don't. But how can 700+ folks on this list be expected to reach a consensus? Furthermore, we have no voting, no leadership--except the "leadership of the soapbox." No central lobbying office such as EFF, CPSR, and other political action groups have. No funding. No treasury. No nothing. Thus, it's unlikely we'll ever be like the EFF, issuing position papers, lobbying Congress, sending out spokesmen to talk to groups, and so on. We're more of an anarchy, appropriately enough. And yet we serve a useful function, as borne out by the citations in the press, the inclusion on mailing lists of CPSR, EFF, etc. It seems to work pretty well. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 17 Apr 94 18:27:55 PDT To: cypherpunks@toad.com Subject: Laundering money through commodity futures In-Reply-To: <199404172035.AA04142@access3.digex.net> Message-ID: <9404180119.AA00279@ah.com> MIME-Version: 1.0 Content-Type: text/plain >There is a major difference between playing this game with commodities >and trying to win with a double or nothing Martingale scheme in a >casino. The casino always takes their cut. The transaction costs in >the futures market are often much smaller if you're dealing with >significant amounts of money. Many of the people who experiment with >these schemes have very large pools of money to move. You still need infinite pockets with transaction costs of zero. Again, it's only this one example that's flawed, not other ways around it. >If Entity A wants to move money to Entity >B then, Entity A contracts with B for a big new building. B charges too >much for the building and A pays up. This can be done with supplies >or other commodities. Ever been suspicious of the run-up in prices of Impressionist paintings by the Japanese a few years ago? Give someone an inexpensive painting (or have them buy it), and then buy it at an inflated rate from them, at auction. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 17 Apr 94 18:30:14 PDT To: cypherpunks@toad.com Subject: rng, anyone? In-Reply-To: <8hgM0uC00Vpc9g7nQ2@andrew.cmu.edu> Message-ID: <9404180122.AA00290@ah.com> MIME-Version: 1.0 Content-Type: text/plain >> There is a problem with generating random numbers by repeated >> iterations of a hash function when these numbers will be used to >> simulate an encrypted message body. >Try xoring the output with a secret value between MD5 hashes. That'll work. Take the seed as the secret value, and take the first hash as the first block. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 17 Apr 94 18:32:01 PDT To: cypherpunks@toad.com Subject: Key Eater Needed In-Reply-To: <9404171621.AA16350@hodge.MIT.EDU> Message-ID: <9404180123.AA00302@ah.com> MIME-Version: 1.0 Content-Type: text/plain >> One way to expire keys is to simply declare that any old PGP key more >> than two years old is expired. >No, this is a bad idea. Any arbitrary setting of expire time by the >keyserver is a bad idea. The idea wasn't just the keyserver, but PGP itself. If we set the time to three years, the earliest that will be is September 1995. A future version of PGP can enforce this. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 18 Apr 94 10:27:06 PDT To: albright@chaph.usc.edu Subject: Clipper self-defeating, and voice PGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain the LA Times article: "As long as there is a thriving market in commercial cryptography, CLipper is unlikely to be a threat to our privacy or our criminals." Ummm... Isn't the whole govt strategy to flood the market with orders for Clipper, ensuring that due to the economies of scale, any "thriving market" will be for Skipjack? Besides, while the Clipper proposal may not say anything about banning other crypto, DT-2 would force any common carriers wanting to provide 'secure,' encrypted lines as a value addition to use Clipper, or otherwise "ensure the government agency's ability to acquire the plaintext..." True, Clipper even if passed, will probably backfire on the govt, as the public debate it has instigated has done more to raise awareness of other methods (PGP...) and of crypto in general, then we might have been able to do without this provocation. Average citizen-units are likely to stick to plaintext (which is fine - they have none of the false sense of security of Clipper users). Many people, who would like to keep their communications private but never thought of encryption before, may well end up using non-Clipper devices due to the publicity for these due, ironically, to Clipper. However, the government may insist that contractors and others who deal with it use 'standard' encryption, at least for communication with the government; presumably hoping that the substantial number of such organizations will not bother to spend more for alternative encryption for non-governmental use. Free, PC-based voice encryption (voice-PGP etc) may be one way to counter Clipper, though 'ordinary people' would definitely prefer transparently secure phones. Voice-PGP would, of course, have the same patent problems within the US as PGP itself. As an aside, a quick check showed that vanilla PGP encrypts high-entropy files at over 20k/sec (on my 486/33 with many things in the background, excluding key-ring lookup time). As even a Codex FAST transmits high-entropy data (such as encoded speech, or PGP output) at only 2.4 kbytes/sec, and voice can be squeezed into about 1k/sec, PGP code, as it is at the present, is easily fast enough to cope with real-time conversation. The descriptions of voice-crypto that I've seen so far attempt to multiplex voice into a (digital) datastream over a modem. Is anyone working on something more general, that produces an *analog* encrypted audio stream? As voice encryption takes an input that is originally analog, if it were to output analog noise, one could build dictaphone-like gadgets to talk through into even a Clipperphone, in the event that all instrument manufacturers were "suitably incentivized" to use only the Clipper chip. -------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA -------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sun, 17 Apr 94 16:42:12 PDT To: cypherpunks@toad.com Subject: IRS vs. privacy Message-ID: <9404172342.AA18634@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain There was a neat piece on NPR Friday about why it's a bad idea to evade filing Federal tax returns. Among the spine-tingling techniques used to pinpoint tax cheats: * The IRS knows about big cash transactions (we knew this already here.) * The IRS has all data from states concerning individuals registered as licensed persons in any field of work; thus, if you're a doctor, lawyer, plumber, electrician, or registered professional engineer, the IRS knows it. * [This blew my socks off] The IRS has subscription data for many national magazines. Thus, if they know you're getting Time & Newsweek & Barron's and USNews but they see no tax return, they nab you. This builds a good case for the notion that the IRS will have big, big problems with digital cash economies. They also probably have problems with electronic magazines mailed through anonymous remailer chains :-) m5 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 17 Apr 94 18:47:26 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Laundering money through commodity futures In-Reply-To: <9404180119.AA00279@ah.com> Message-ID: <199404180148.SAA13372@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Ever been suspicious of the run-up in prices of Impressionist > paintings by the Japanese a few years ago? Give someone an > inexpensive painting (or have them buy it), and then buy it at an > inflated rate from them, at auction. > > Eric Not only that, but paintings were a favored way to transport large amounts of cash in a compact form across U.S. borders. From the article I read about 2 years ago, in "ArtWeek" or somesuch (I don't normally read it...I just saw the story mentioned on the cover, in connection with why so much art is being stolen, used as collateral, moved around, etc.), art does *not* have to be declared at Customs at the U.S. border, either coming or going. So, a Columbian cartel member wishing to move $10M into or out of the U.S. can carry Picasso's famous "Young Girl Encrypting a File" in his luggage and not have to worry. The same article mentioned that bribes were often paid to people by selling them artworks at "artificially low" prices. (The notion that there is some "true" or "market" price for thinly-traded things like paintings is at issue here. Many opportunities for tax evasion, money laundering, and bribes. And not much the government can do about it.) Ironically, I saw Peter Wayner's article in "RISKS" a few days ago and was preparing e-mail to him noting the similarity of what he talked about to Hillary Clinton's sweetheart deal...then Netcom crashed and I never did send the mail. "Insider nontrading" is another gem of an idea. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 18 Apr 94 10:27:09 PDT To: rarachel@prism.poly.edu Subject: Autobombs - use and misuse Message-ID: MIME-Version: 1.0 Content-Type: text/plain rarachel@prism.poly.edu (Arsen Ray Arachelian): > I found this on comp-privacy. Maybe we can use a scheme like this one to send > anti-clipper information over the net... Does toad.com have a usenet news > feed? If so, maybe we can have a program written that scans for keywords > and mails the author of the message some info about cypherpunks and clipper > and digital telespying 2. > > [.....] > > We could also have this program autobomb different articles based on different > keywords. It would be a good idea to also keep a list of names of those who We'll soon start using agents, knowbots et al to look for info of our interest. Autobombers can act as useful 'reverse agents,' that find info that we ought to be interested in, determined from our postings. Very useful, if done in a way that doesn't irritate. However, Paul's description (below) of rtfm keeping track of posters is scary. It's like subscription lists; if I let the Economist give my name to whoever, I might get some interesting info; I might also be junk-bombed, and 'kept track of.' Also: > From: "Paul W. Robinson" > > [description of rtfm autobomber elided] > > > > This sort of practice could be prostituted into to all sorts of > > interesting political correctness tactics by having automated programs > > that watch for comments someone doesn't like and mailing the writer > > complaints. I can imagine a 'Detweiler bomb.' It scans for all occurrences of 'anonymity,' 'remailers,' 'Tim May,' 'reputations,' 'fraud,' and responds with long essays on pseudospoofing and child pornography. Let's see: 'reputations' - 'conspiracies by Them'; 'remailers' - 'that Roman torture thing'; 'Tim May' - 'is really Hal Finney (or was it Nick Szabo?)'; and so on... Using a different anon address (we don't mind using remailers to 'demonstrate their misuse') each time, with an expert system to recreate the original Detweiler writing style. (When not ranting against cypherpunks, LD seems to do quite a bit of useful work; the very detailed anon, privacy and whistle- blowing faqs, or the Net resource list for writers.) Thankfully, it's not *too* hard to build firewall agents to keep junk out. -------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@doe.ernet.in, rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA -------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Sun, 17 Apr 94 16:24:05 PDT To: James Hicks Subject: Re: Laundering money through commodity futures In-Reply-To: <199404161320.GAA05453@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain No lie..... On Sat, 16 Apr 1994, James Hicks wrote: > Slick! > > > +---------------------------------------------------------------------+ > | james hicks | Give me your tired, your poor, | > | | your huddled masses yearning to breathe free, | > | ...can you hear | Send these, the homeless, tempest-tossed to me.| > | the music?... | I lift my lamp beside the golden door! | > +---------------------------------------------------------------------+ > **************************************************************************** Qjones@infi.net She kissed me- I felt the hot blush * * Qjones@larry.wyvern.com Of raging passion incinerate my heart * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 17 Apr 94 19:47:16 PDT To: Eric Hughes Subject: Re: Laundering money through commodity futures In-Reply-To: <9404180119.AA00279@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Sun, 17 Apr 1994, Eric Hughes wrote: > . . . [quotes from another poster] > You still need infinite pockets with transaction costs of zero. > . . . [blah, blah, blah] Almost everyone posting on this subject keeps forgetting that this isn't an exercise in probablity theory. These are rigged transactions. The fix is in. A broker in on the deal assigns the wins and loses *after* the trades are completed. This is not conjecture; I used to work for someone who--by his own admission--used to perform a similar service for clients. S a n d y P.S. I'm not picking on Eric, he just had the most recent post. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 17 Apr 94 19:50:50 PDT To: Matthew J Ghio Subject: Re: IRS vs. privacy In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Sun, 17 Apr 1994, Matthew J Ghio wrote: > . . . > The IRS loves the current digital cash systems, such as ATM cards, > because they let them spy on your bank account. :) > . . . Remember what Duncan I keep telling you: The ATM card issued by your banking secrecy, offshore bank, doesn't give the IRS squat. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 17 Apr 94 17:00:40 PDT To: eagle@deeptht.armory.com Subject: Re: Warrentless Search Message-ID: <199404180000.AA21589@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Mr. Davis said: The average citizen operates from a paradigm of self interest, perhaps extended to his/her family. If a governmental action does not resonate with this paradigm- (i.e. "what's in it for me?")- the government action goes largley unnoticed. When the Reagan administration exhumed the 1888 Law allowing military to assist law enforcement, but not make arrests, I took note of that because it directly affected my life. Almost no one else paid any attention to it. <- What you describe, as near as I can tell, is the effect of "entrepreneurial politics." That is when a policy (allegedly) creates general and widespread benefits at a cost that burdens a small portion of the popolous. The incentive is strong for the few opponents to oppose it. These tend to pass when the opponents are poorly represented and cannot make their objections widely known. Compare these with: Client politics: When the benefits of a policy are concentrated, but the burdens widely spread. Small groups have powerful reasons to support the regulation/legislation. The opponents have little reason to resist if it even is clear that the legislation will effect them. These usually pass when watchdog groups are not present. Interest-Group politics: Costs and benefits are narrowly concentrated. The public doesn't have much incentive to be bothered with the legislation and doubts there is a serious effect to them. Interest groups usually carry the day here. Majoritarian politics: All or most of society hopes to gain; all or most hopes to gain. Interest groups have little incentive to form. In general what you seem to want to attribute to a basic non-concern by the people in general is really the fact that none or little of the citizenry feel themselves effected by the legislation. The circumvention of the rights against warrantless search in such a major way is a majoritarian politic issue, and is not comparable to the example that you gave, (baring more specific information). Ignoring the potential ramifications of a seizure of constitutional rights to fight the symptoms of some invented "Crime Crisis" is to me much more indictive of citizen's apathy. I make this assertion with the admission that I don't know the specifics of your example, as you did not provide them. I feel this conversation, which facinates me, bears off of the cypherpunks topic. Unless the voices calling for a more technical and a less political subject matter have waned, I think we should consider another forum. Personally I find the discussion of centralist issues in general important. It's the tie in to cryptography and the lack of a comprehensive list position on the political nexus with the technical that worries me. Sorry for the bandwidth in any event. See, J.Q. Wilson, The Politics of Regulation (1980) for a deeper discussion. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 17 Apr 94 17:07:00 PDT To: cypherpunks@toad.com Subject: hyperdisk Message-ID: <199404180006.AA21760@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Does anyone remember the application hyperdisk? It had encryption functions and I was hoping someone would recall which method it used... -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Sun, 17 Apr 94 20:17:23 PDT To: cypher Subject: Warrantless Search Message-ID: <9404172017.aa02849@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text uni- (dark) writes: >Ignoring the potential ramifications of a seizure of constitutional rights >to fight the symptoms of some invented "Crime Crisis" is to me much more indictive of citizen's apathy. I make this assertion with the admission that I don't know the specifics of your example, as you did not provide them. I spend the majority of the warm months on the fecal end of the stick in the Drug War. I personally do not drink, nor do I even smoke pot. A Warrior's sobriety has great survival value, and extends far beyond the ethnocentric denotation of "sobriety" in this western culture. As a consequence of having very long hair, and prefering Grateful Dead to mere Rock 'n Roll, I get stopped and searched frequently anytime I'm out of Wyoming. I prefer to be harrassed by law enforcement, than make the simple concession of cutting my hair. I wear the hairstyle of my Cheyenne ancestory for spiritual reasons. Being a civil libertarian, I accept this drastic change in my life brought on by the Drug War for very simple reasons. All the time law enforcement spends harrassing me, several people who are minding their own business and smoking a little pot, not to mention the use of other soft drugs, are getting away scott free. We keep looking at real life case law for precident in cyberspace legal defense. This is speech. That was established by EFF in the S Jackson et al. games case. Now we are looking at privacy. I have no personal privacy. Absolutely everything I do is open to inspection by the US Gov't. Warrentless search precident means that my accounts can be inspected. My passwords can be obtained by technological surveillance with out my know- lege, and my private accounts invaded. I live in a community where I don't even lock my front door- ever. This is widely known and most people are aware they are free to walk in my home any time they want, whether I am here or not. This trust is honored reciprocally. The current state of cberspace is exactly like being on Acid in 1964. I urge you all to study the parallel's of revolutionary uprising, and subsequent oppression of same by the US Gov't. I've seen the other side of the fence. We're in the business of reclaiming privacy and liberty, not struggling to keep it. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Sun, 17 Apr 94 18:44:58 PDT To: cypherpunks@toad.com Subject: Terra Libre? Message-ID: <9404180138.AA16108@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain I recently received some junk mail from a group/company called Terra Libre (I think that's their name). Anybody know anything about them. >From their mailing it seems like they would be very interested in the privacy technology this list promotes. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sun, 17 Apr 94 22:25:36 PDT To: cypherpunks@toad.com Subject: RE: Warrentless Search Message-ID: <9404180426.AA28907@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Jeff Davis Another facet of human nature one can trust is 75% of the population will follow a direct order without much question, given the person issuing the order appears to have the authority to do so. ...... It only takes a matter of seconds to organize a concerted team effort to aid the victim- because I am the responsible person. They are not accountable for their actions anymore in their minds, I am. This isn't civilization, it's gregarious herd instinct ;) ................................................. This isn't herd instinct; it's innocence & ignorance. If someone can recognize the situation for what it is and has knowledge of what is required, they will proceed to contribute according to their informed judgement. If they are not sufficiently familiar with the meaning of what they are facing, then they will be amenable to guidance or to the appearance of knowledgeable authority. If you seem to know what the right thing which needs to be done to correct a problematic situation, they will accept your commands; but if it is recognizable that you don't know what you are talking about or what is apropos, you will lose their following. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 17 Apr 94 18:41:19 PDT To: cypherpunks@toad.com Subject: Re: IRS vs. privacy In-Reply-To: <9404172342.AA18634@vail.tivoli.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Mike McNally wrote: > This builds a good case for the notion that the IRS will > have big, big problems with digital cash economies. No, they will have big problems with ANONYMOUS digital cash economies. The IRS loves the current digital cash systems, such as ATM cards, because they let them spy on your bank account. :) digital-cash!=anonymous-transactions > They also probably have problems with electronic magazines > mailed through anonymous remailer chains :-) heh. Maybe we ought to convince phrack to publish this way? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 17 Apr 94 21:56:14 PDT To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: Clipper Comparisons for non-geeks In-Reply-To: <9404180416.AA16670@anchor.ho.att.com> Message-ID: <199404180457.VAA16329@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Yep. And your car keys. And your bicycle lock. And the bag you > deposit your store's money at the bank in. And of course, > once non-Clipper crypto becomes illegal, if they can't find the escrow > key for your car, they'll just confiscate it - after all, you were > parking it on a public street. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ I was tempted to respond to Bill Stewart's point here with one of my typical spoof press releases, patterned after the Chicago Housing Authority (not the name of a band) door-to-door search for weapons. But, alas, I lack the energy tonight to craft such a post, and, besides, you'd all know immediately it was a fake. (Or would you?) The point Bill makes is a valid one. If the State is your landlord, and that (supposedly) gives the State the right to bypass normal Constitutional protections, then why does this same logic not apply (and why won't it be applied increasingly in the future) to frisks of those walking on public streets, driving on public roads, etc? (I know the Supremes have ruled on cases invoving search and seizure on buses, etc., so we're not in a vacuum here. My point is not a legalistic one, but one based on the Chicago case.) Speaking of landlords, when I was renting I certainly had no expectation that the landlord had any "rights" to invite the police in to inspect my place for guns, drugs, or other such "contraband." Was I mistaken? (I'm not saying a landlord can't enter the premises...it depends on the rental agreement. Most landlords give warning. Some may snoop. But I think letting in the cops, without a warrant, is still an illegal act. I could be wrong.) [A practical policy to head off the Chicago situation is this: Even if the State is the landlord, the role of the State as landlord and as Police should be kept separate. An even better policy, of course, is for the State to get out of the business of being a landlord!] With so much of our world increasingly being owned by the State (the consequence of a dollar being taxed many times in its life is that the State ends up controlling lots of land, lots of highways, facilities, military bases, courthouses, schools, etc. Eventually they may get it all.), this "we can frisk you because now you're on our turf" approach may put a de facto ending to the Bill of Rights. Unless it is stopped, of course. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ritter@IO.COM (ritter) Date: Sun, 17 Apr 94 20:49:04 PDT To: cypherpunks@toad.com Subject: Fenced DES Message-ID: <199404180344.WAA17369@indial1.IO.COM> MIME-Version: 1.0 Content-Type: text Ritter Software Engineering 2609 Choctaw Trail Austin, Texas 78745 (512) 892-0494, ritter@io.com Fenced DES Terry Ritter April 17, 1994 Introduction This article is one in a series which document my attempts to find a fast, strong, acceptable extension to the U.S. Data Encryption Standard (DES), which I believe is now dangerously insecure. The intent is to find a relatively-simple and believable construct which uses DES as a building block, thus avoiding the need to certify a complete new cipher. I note that currently there is no institution which could and also would provide such certification. In this article I propose a new "fenced" ciphering construct which may be a solution. The experimental 256-bit-block implementation takes about 1.2 times the computation (per byte) of DES alone, and may have the strength of four DES keys. In this design, some important block-cipher properties seem to follow logically from the widely-accepted existence of those properties in DES itself. Wide Blocks All practical block ciphers attempt to emulate a large substitution table algorithmically; DES employs substantial computation simply to behave like a substitution table of 2**64 elements. Accepting DES as a reasonable design means that we have implicitly accepted the argument that a fast 8-bit-wide substitution is not secure (by itself). Certainly, if a small-block substitution were secure, we would all use that simple and fast alternative instead of DES. Since we do not, we must have accepted the fact that block size is a significant factor in block cipher strength. DES is often used to encipher language text, which contains a surprisingly small amount of information. Since data-compression programs routinely compress language text by 60%, we can expect that a 64-bit block of language text may contain perhaps 26 bits of information. While it is not currently known how this could be exploited, a 256-bit-wide block should contain four times that much information, which should solve any related problem. A large block size also addresses some aspects of cryptoanalytic weakness: Some attacks on block ciphers make use of the "birthday paradox" to find a matching pair from a large number of ciphertexts. With a 64-bit block about 2**32 ciphertext blocks would be expected to be needed; a large number, admittedly, but still possible. But the same attack on a 256-bit block would require about 2**128 ciphertext blocks, which is completely out of the question. Thus, a large block size eliminates one type of attack on the cipher. A large-block 4x-wide cipher need not expand ciphertext beyond the normal expansion for DES (CBC initialization vector and key-length aside), provided that one trailing 2x and one trailing 1x block can be used if needed. All the preceding blocks would be 4x blocks. The Two Problems This project has had to address two major problems: 1. Weaknesses of Multi-Layer Constructs: Many simple multi- level ciphering structures based on DES can be attacked by working simultaneously on both the input and output layers, given "known plaintext" or "defined plaintext." In general, this means that two-level constructs are much weaker than one might expect. This leads to three-level construct like "triple-DES" which tend to be very slow. 2) Weakness in Multi-Block Constructs: Similarly, simple large-block structures based on DES can be attacked by defining or "fixing" the input values of all but one DES block, using "defined plaintext." Apparently, any composite structure which does not have each bit affect the every DES ciphering will have this weakness. To expand the effective block size while using DES itself, Fenced- DES uses the "block mixing transform" construct which I described in the previous article. In this article I want to clarify how those transforms can be used to create a cipher with a large block size out of smaller blocks, despite the mixing having no strength of its own. The Block Mixing Transform In a previous article I introduced the concept of a "block mixing transform" (extended from work by Eli Biham) as a tool to mix the information in two data blocks, and then recover that information. This concept could be expressed as two pairs of expressions: X := f1( A, B ); Y := f2( A, B ); A := f3( X, Y ); B := f4( X, B ); The term "transform" is taken from the ability to change the data into a different data-space, and then recover the original values, and also the similarity to the "fast Fourier transform" "butterfly" operation. This "block mixing transform" should be distinguished from the "mixing transformation" described by Shannon [10: 711]. The particular form I suggested was: X := 2A + 3B; Y := 3A + 2B; A := 2X + 3Y; B := 3X + 2Y; with operations mod-2 and mod-p, where p is some primitive mod-2 polynomial of appropriate degree for the data blocks X, Y, A and B. (Later work shows that p need not be primitive, but p must be irreducible in cryptographic service.) This transform is a self- inverse, has good mixing correlation properties, is statistically balanced, and has a processing cost which is linear with block size. Efficient implementation suggests a re-labeling as follows: X := 3A + 2B; Y := 2A + 3B; A := 3X + 2Y; B := 2X + 3Y; Comments on the original "block mixing transform" article have uncovered a few other references to fixed-size math transforms, including Agarwal and Burrus [1], Pollard [6], and Rader [7], but none related to cryptography. I would be glad to hear of any other references of any sort. The mixing transform need not be a cipher by itself. Indeed, it need have no "strength" at all, but must provide at least a minimal level of mixing and be cryptographically-balanced; it should also be expandable and fast. Although speed is not an issue in most individual ciphering, speed is a major issue for industrial applications, including centralized network servers. The application in this article mixes blocks of substantial size, making many other forms of mixing completely impractical. 4x Fenced-DES Consider the following construct: S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S --------------mix-------------- --------------mix-------------- ------------------------------mix------------------------------ ------DES------ ------DES------ ------DES------ ------DES------ ------------------------------mix------------------------------ --------------mix-------------- --------------mix-------------- S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S Here each "S" represents an 8-bit substitution table. Thus, we have 32 input substitutions and 32 output substitutions, each a separately-shuffled and independent table, and an overall block size of 256 bits. We also have four DES operations, plus two levels of input mixing and two levels of output mixing. Note that the innermost mixing levels combine two 128-bit blocks, a substantial operation which is nevertheless practical using the selected block mixing transform. The idea is to spread the effect of each input bit to each of the four DES operations, and to produce a particular output bit from a combination of all four DES results. If this works, The Opponent would be forced to search all four DES keyspaces simultaneously to match a particular known-plaintext pair. An experimental implementation of the above construct performs all 64 substitutions and all 6 mixings in less time than a single DES computation. Currently, it ciphers 4 times the data with about 4.8 times the computation, and has, perhaps, a keyspace of 224 bits or so. (A much faster hybrid implementation might do the DES computations in hardware.) In the experimental implementation, table and key initialization take about 200 times the computation of a single 256-bit-block ciphering. (This is mainly a consequence of shuffling 64 small substitution tables.) Even so, it is probably faster to compute the 16K initial state than to decipher 16K of saved state with software DES or Fenced-DES: Construction is faster than ciphering. The keyed construction of the substitution tables implies the presence of a specific cryptographic RNG. This means that any overall Fenced-DES specification will pin-down the key processing which varies so widely in current DES applications. The current implementation uses a fast 992-bit Additive RNG and the nonlinear "jitterizer" [8] which I have discussed many times with respect to my Penknife cipher and my other Dynamic Substitution [9] ciphers. In the experimental implementation, a User Key of arbitrary length and content is hashed (CRC'd) by 32 separate degree-31 primitive mod-2 polynomials (11- through 19-nomials), producing the 992-bit RNG state, which also eventually generates the DES keys. Note that this approach eliminates the need for keys to have a specific format unique to this particular cipher. This enables the selection of an arbitrary cipher from among many different ciphers, all of which can use the exact same key. Deciphering simply uses inverse substitutions (the inverse of each encipher output substitution is used for decipher input) and DES in decipher mode. The selected block mixing transform is a self- inverse and needs no changes. Mixing Levels The arrangement of the mixing levels deserves some comment. First, note that a change in any one input data bit produces a distribution of changes out of the associated input substitution, depending on the particular substitution, original input value, and change. Any possible byte input has a 50 percent probability of affecting each of the eight output bits from that substitution. A substitution table S is an indexable n-element vector of output codes. An invertible substitution table S with inverse table inv(S) has the property that for any input code i in n, inv(S)[ S[i] ] = i. This implies that S contains n different output codes. An invertible substitution table S contains each output code value exactly once. Since each possible index selects a different element, any index change will select a different output code. Since different code values must differ in at least one bit, any input change must produce a change in at least one output bit. Given invertible substitution table S with shuffled contents, define the output distribution for any input code change to be an arbitrary selection from the output codes which differ from the current output code. If the output codes are a complete set of 2**m values (0..(2**m-1)) for some m, counting arguments show that it is likely that about half of the output bits will change for any input code change of any nature whatsoever. Conversely, since each output bit is produced by an output code, and the selected output code is completely dependent upon every bit in the input code, each output bit is dependent on every bit of the input. A network with this property is normally called "complete" [5], and localized completeness is also the basis for "avalanche" [3: 22] in an iterated block cipher. Next, note that we first mix two 64-bit blocks (twice), then two 128-bit blocks. Suppose we have a change in any one input data bit: this produces an 8-bit substituted result which would normally affect just a single DES block. But the 64-bit mixing extends those changes to two DES blocks, and the 128-bit mixing extends the changes to all four DES blocks. Thus, any change of even a single input bit will affect all four DES operations. Using the transformation X := 3A + 2B; Y := 2A + 3B; any value change to A or B must be reflected in both X and Y: Suppose some change C is added to A: X := 3A + 2B (mod 2, mod p) X' := 3(A+C) + 2B X' := 3A + 3C + 2B dX := X' - X = 3C but 3C is non-zero (thus affecting the output) for any C which is not zero, and if C is zero, there has been no change to A. Suppose some change C added to B: X := 3A + 2B (mod 2, mod p) X' := 3A + 2(B+C) X' := 3A + 2B + 2C dX := X' - X = 2C Similarly, 2C is also non-zero for any C which is not zero. Suppose we try to make C half the value of p plus the highest bit (2**(deg(p)-1)) so that p will be activated and 2C will cancel the lower bits of p: Alas, p is irreducible so there is no q S.T. 2q = p. Similar arguments apply for Y := 2A + 3B. The experimental implementation uses the degree-128 irreducible 0100004000000400200002000004000001 (hex), and the degree-64 irreducible 010002000000800201 as block mixing polynomials. The output from each DES operation is, of course, random-like, so one might think it could be used directly. However, a three- level structure is still necessary to prevent, for example, "fix- in-the-middle" attacks, so the output substitutions are important. We also need the output mixing so that the result from a single DES block cannot be isolated and worked on independently. The guaranteed performance of the input substitution and the block mixing transform imply that each DES input block collectively depends upon each and every input bit. The expected performance of the DES algorithm extends this, making every DES output bit depend upon each and every input bit in the entire large input block, thus making all DES outputs "complete" over the large input block. Cryptographic Strength First let's review where modern cryptographic science stands with respect to "strength": 1. There is no algorithmic test to "certify" or evaluate the "strength" of a cipher. 2. Despite a half-century of intensive mathematical work, we still have exactly one cipher which is commonly accepted as having been proven "unbreakable," and that cipher is normally impractical. Despite this immense effort, and the fact that a "proof" of cipher strength is unfulfilled for any practical cipher whatsoever, there are still calls for "proofs" of new cipher designs. 3. While various cryptanalytic attack strategies are known, each such attack is necessarily specific to the particular cipher being attacked. Attack names represent strategies, rather than generally-applicable algorithms. Simply knowing the history of previous attacks does not necessarily provide insight into applying those attacks to a new cipher. 4. Ordinarily we speak of the "strength" of a cipher as the minimum effort needed to "break" the cipher. Unfortunately, we are necessarily limited to discussing what we know now, and not what can be known in the future. Any current minimum may not last, and we may not be able to know whether it will last or not. With those points in mind, the current "strength" for 4x Fenced-DES is ((2**56)**4)(256!**64) keys, a very big number. I would be delighted to learn of a simpler attack. It would of course be ridiculous to accept this sort of number as a true indication of strength. Personally, I would be happy with anything over 112 bits, since this should be sufficient for the next couple of decades and then we may have a stronger basis for cryptographic design. Design Strength Note that we need assume no "strength" for the mixing layers, but simply mixing: Each mixed output block must be a function of each and every bit in both input blocks. In this particular design we need only two levels of mixing to make sure that every input bit has propagated to all four DES blocks. And then we need two more to make sure that all four DES blocks participate in every output bit. The purpose of the small substitutions is to prevent the (weak and known) mixing functions from being exploited to divide-and-conquer the DES operations. Small substitutions appear to be sufficient to isolate the mixing functions, because "known plaintext" is only available across the entire cipher, and not across the internal layers of the cipher. When known-plaintext is not available, and substitutions cannot be separated for divide-and-conquer, little substitutions can be surprisingly strong. In the 4x construct, we might lay all the strength on the four DES keys, which would imply a 224-bit value. On the other hand, an attack which is able to isolate one of the DES keys (perhaps as a consequence of 1x operation using the same state), would reduce this to 168 bits. Note that the substitutions must be keyed even if we discount their "strength." Strength Arguments by Attack Exhaustive Search: Try each key until the correct one is found. Preventing this now requires a keyspace substantially larger than 56 bits (or, with a computationally-expensive setup phase, perhaps a few bits less). It seems reasonable to claim that Fenced-DES has at least a 224-bit keyspace. Note that this is not four times the DES keyspace, but four times the key size, which is 2**168 times the conventional DES keyspace. Known-Plaintext/Defined Plaintext: Somehow "obtain" both the plaintext and the corresponding ciphertext for some large number of encipherings (under one key). This has many flavors: Codebook: Try to obtain all possible ciphertexts and associated plaintext; then, when a ciphertext occurs, look it up. This is normally prevented by having a large number of transformations, which implies both a large block size and a large keyspace. Fenced-DES has both. Codebook approaches can be combined with "divide-and-conquer" to isolate and define parts of some ciphers. Fenced-DES tries to avoid these attacks by not allowing the parts to be isolated and worked on separately. Meet-in-the-Middle: With a multi-layered structure, given known- or defined-plaintext, search the top keyspace to find every possible result, and search the bottom keyspace to find every possible value. With a two-level construct, matches can be verified with some subsequent known-plaintext/ciphertext pairs. Fenced-DES avoids this by using a three-level construction, and by using outer layers which have a huge "keyspace." Differential Cryptanalysis: Given a S-P iteration cipher with known tables, use any statistical unbalance in the tables to peer back into previous steps. Fenced-DES avoids this by having no fixed tables, by using only balanced full-substitution tables, and by using a fully-balanced block mixing transform to avoid "divide-and-conquer." Important Aspects of the Design First, the Fenced-DES construct is more like a Kam-Davida substitution-permutation (S-P) design [5] than the common iterated Feistel design [3] represented by DES itself. The block mixing transform is specifically intended to avoid the sort of weakness exploited by the recent Heys-Tavares attack [4] on S-P designs. Next, it seems that there is a fundamental weakness in any two- layer construct for some form of "meet in the middle" attack when we assume "defined-plaintext" capabilities. Fenced-DES has three independent layers to avoid such attacks. Conventional block-cipher designs generally use unkeyed static substitution tables which are selected for "optimum" performance. In contrast, Fenced-DES uses only key-generated tables, in which any table permutation is as good as any other, making selection unnecessary. (A shuffled substitution is very unlikely to be linear [2], but linearity is itself unimportant when it cannot be detected externally. The mid-level substitution--here DES--acts to hide any S-box linearity.) Conventional block-cipher designs are also very economical with state, using either small tables (e.g., the 256 bytes in eight 6-bit to 4-bit tables in DES), or no tables at all (e.g., IDEA). But 4x Fenced-DES uses 16K (bytes) of tables, all keyed. More conventional S-P designs tend to use the same block size at each substitution level, thus becoming vulnerable to Heys-Tavares attacks [4]. Fenced-DES differs from this approach by having a middle layer with a block size which is much larger than the outer layers (this is similar to a Kam-Davida "partition" [5: 749] but differs in that it is a single block). This should prevent those small substitutions associated with a single internal block from being separated and attacked individually. Other contemporary block-cipher designs generally use a 64-bit block size. This is much weaker than it was 20 years ago, when that size was selected for DES. To avoid birthday attacks on ciphertext, as well as unknown information-based attacks, 4x Fenced-DES has a nominal block size of 256 bits, although 8x or even 16x versions are both possible and practical. 2x and 1x versions can be used to cipher the last part of a message, thus reducing data expansion to that expected with DES alone. A fundamental difference is that conventional S-P designs perform only a bit-permutation (or "transposition") between substitution layers; this is a weakness in that an input bit to one layer is exactly the same as some output bit in the previous layer. Fenced-DES differs from other block-cipher designs in the use of a block mixing transform to make the input code to a middle-layer substitution (in this case, DES) a function of every substitution in the previous layer. This allows the external block size to be expanded while preventing substitutions in the middle layer from being separated and attacked individually. An interesting aspect of the Fenced-DES design is the possibility that assumed properties of DES--a cipher which has been studied and evaluated for almost 20 years--can be provably expanded into properties of the larger cipher. Summary A new type of cryptographic ciphering construct has been introduced which uses DES as a building block. The result seems to provide a larger block size and more strength than triple-DES (the leading alternative), while operating almost three times as fast. References [1] Agarwal, R. and C. Burrus. 1974. Fast Convolution Using Fermat Number Transforms with Applications to Digital Filtering. IEEE Transactions on Acoustics, Speech, and Signal Processing. ASSP-22(2): 87-97. [2] Ayob, F. 1982. Probabilistic completeness of substitution- permutation encryption. IEE Proceedings, Pt. E. 129(5): 195-199. [3] Feistel, H. 1973. Cryptography and Computer Privacy. Scientific American. 228(5): 15-23. [4] Heys, H. and S. Tavares. 1993. Cryptanalysis of Tree- Structured Substitution-Permutation Networks. Electronics Letters. 29(1): 40-41. [5] Kam, J. and G. Davida. 1979. Structured Design of Substitution-Permutation Encryption Networks. IEEE Transactions on Computers. C-28(10): 747-753. [6] Pollard, J. 1971. The Fast Fourier Transform in a Finite Field. Mathematics of Computation. 25(114): 365-374. [7] Rader, C. 1972. Discrete Convolutions via Mersenne Transforms. IEEE Transactions on Computers. C-21(12): 1269-1273. [8] Ritter, T. 1991. The Efficient Generation of Cryptographic Confusion Sequences. Cryptologia. 15(2): 81-139. [9] Ritter, T. 1990. Substitution Cipher with Pseudo-Random Shuffling: The Dynamic Substitution Combiner. Cryptologia. 14(4): 289-303. [10] Shannon, C. 1949. Communication Theory of Secrecy Systems. Bell System Technical Journal. 28: 656-715. --- Terry Ritter ritter@io.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 17 Apr 94 20:49:36 PDT To: cypherpunks@toad.com Subject: Re: 'Nother MIT talk on crypto... Message-ID: <9404180348.AA14728@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Hal writes: > From: hughes@ah.com (Eric Hughes) > > Micali's "fair" cryptosystem is a much better key surrender system > > than Clipper, but it still allows non-intended recipients for a > > message. > > For this reason, I don't like it either. > "Abstract. We show how to construct public-key cryptosystems that are > _fair_, that is, strike a good balance, in a democratic country, > between the needs of the Government and those of the Citizens." > When I first heard of this so-called "Fair" (one of the most misused > words in political debate) system, my reaction was to snort in derision. But it's just putting us and the government on a _level playing field_, isn't it? That's all we're asking for! ... ... ... Yeah, right. Like tariffs backed by armed thugs. Don't know about democracies, but in a free country what the government needs is a good reminder of who's in charge of whom, since the citizens would be expected to know that already. And even in a democracy, if N-1 of the citizens decide that they want to know your key, they can decide to hire the rubber-hose guys after the fact if you don't cooperate. Bill Stewart, who just had to sign a purely voluntary form telling the government how much money they can have in the purely voluntary income tax system which gives the Democractically elected government the money they Democratically decide to spend. Or something like that. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 17 Apr 94 21:10:58 PDT To: cypherpunks@toad.com Subject: Re: rng, anyone? Message-ID: <9404180409.AA16376@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Eric et al write: > >> There is a problem with generating random numbers by repeated > >> iterations of a hash function when these numbers will be used to > >> simulate an encrypted message body. > >Try xoring the output with a secret value between MD5 hashes. > That'll work. Take the seed as the secret value, and take the first > hash as the first block. Or you can delete some bits from the MD5, or, since MD5 takes more input than it gives output, append a secret value to the MD5 before rehashing. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 17 Apr 94 21:14:26 PDT To: cypherpunks@toad.com Subject: RE: Laundering money through commodity futures Message-ID: <9404180413.AA16624@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Pat Farrell writes: > On the OP-Ed page of the WSJ a week ago thursday (page A14) is an article > that describes a way to make a $100,000 bribe look like extrodinary luck > in the cattle futures market. > [ shady broker registers both sides of the trade, gives the bribee > the winning side and the briber the losing side. ] Yeah. To somebody's comment > Slick my immediate reaction had been to add the word .... Willie! Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 17 Apr 94 21:17:39 PDT To: cypherpunks@toad.com Subject: Re: Clipper Comparisons for non-geeks Message-ID: <9404180416.AA16670@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > Well, one way I've described the clipper to a non-computer literate > person is to have them imagine a situation where the government > required that you gave them a copy of your housekey, and, if you > decided to get a safe-deposit-box, they would get a copy of that, too. Yep. And your car keys. And your bicycle lock. And the bag you deposit your store's money at the bank in. And of course, once non-Clipper crypto becomes illegal, if they can't find the escrow key for your car, they'll just confiscate it - after all, you were parking it on a public street. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Sun, 17 Apr 94 22:47:33 PDT To: cypherpunks@toad.com Subject: Re: Does the List Have a Political Ideology? In-Reply-To: <199404180118.SAA11504@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 17 Apr 1994, Timothy C. May wrote: > Robin Hanson's "AltInst" list exists to discuss "alternative > institutions." "Libernet" is for the hard-core libertarians, though > most people I know can no longer stand to be on it. What is the subscription address for AltInst? -- =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- | Al Billings aka Grendel Grettisson | Internet: mimir@illuminati.io.com | | Nerd-Alberich - Lord of the Nerd-Alfar | Sysop of The Sacred Grove | | Admin for Troth, the Asatru E-mail List| (206)322-5450 | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Mon, 18 Apr 94 00:49:55 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: Terra Libre? In-Reply-To: <9404180138.AA16108@bilbo.suite.com> Message-ID: <199404180749.AAA25271@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain > > > > I recently received some junk mail from a group/company called Terra > Libre (I think that's their name). Anybody know anything about them. > >From their mailing it seems like they would be very interested in the > privacy technology this list promotes. > > > Jim_Miller@suite.com > > What did they have to say that related to privacy issues? (I'm getting curiouser and curiouser about these things!!) -- Julie - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Julie M. Albright "Passions elevate the soul to great things" Ph.D Student Department of Sociology University of Southern California albright@usc.edu * * * Fight Big Brother- Oppose Clipper * * * _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ __ _ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Mon, 18 Apr 94 01:26:48 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: IRS vs. privacy In-Reply-To: <9404172342.AA18634@vail.tivoli.com> Message-ID: <199404180826.BAA26826@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain > > There was a neat piece on NPR Friday about why it's a bad idea > to evade filing Federal tax returns. Among the spine-tingling > techniques used to pinpoint tax cheats: > > * [This blew my socks off] The IRS has subscription data > for many national magazines. Thus, if they know you're > getting Time & Newsweek & Barron's and USNews but they > see no tax return, they nab you. hahah! Maybe this is another reason not to let Safeway get you in their database- I guess the IRS wouldn't quite believe you not filing a tax return if they were to see you buying bottles of Dom Perignon champagne!! Big Brother truly *is* watching you, I guess!! -- Julie - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Julie M. Albright "Passions elevate the soul to great things" Ph.D Student Department of Sociology University of Southern California albright@usc.edu * * * Fight Big Brother- Oppose Clipper * * _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ __ Julie M. Albright "Passions elevate the soul to great things" Ph.D Student Department of Sociology University of Southern California albright@usc.edu * * * Fight Big Brother- Oppose Clipper * * * _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ __ _ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Mon, 18 Apr 94 01:33:50 PDT To: pcw@access.digex.net (Peter Wayner) Subject: Re: 'Nother MIT talk on crypto... In-Reply-To: <199404172045.AA04481@access3.digex.net> Message-ID: <199404180833.BAA26901@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain Peter writes: > I saw the talk Micali gave on his Fair Crypto systems at Crypto > 92. Someone asked him about governmental abuse and he said > (I approximate), "Well, you have to trust them. That's why > they're called trustees." > > ahahahahhaahahahah!!! --Julie - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Julie M. Albright "Passions elevate the soul to great things" Ph.D Student Department of Sociology University of Southern California albright@usc.edu * * * Fight Big Brother- Oppose Clipper * * _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 17 Apr 94 22:40:26 PDT To: unicorn@access.digex.net Subject: Re: Does the List Have a Political Ideology? Message-ID: <199404180540.AA26403@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> But discussing politics here is not at all banned--how could it be? Politics comes up a lot, including the Clipper debate and all the recent discussions. <- I couldn't, even by a stretch, make a case for the topic at hand and its connection to crypto. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Mon, 18 Apr 94 01:36:42 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Does the List Have a Political Ideology? In-Reply-To: <199404180118.SAA11504@mail.netcom.com> Message-ID: <9404180836.AA29915@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > > Black Unicorn writes: > Unfortunately, there are few other forums for this kind of discussion. > The Extropians list used to have this kind of discussion, though it > was mixed in with all kinds of other stuff--and I hear that list > currently has 80 subscribers (Harry or Ray can tell us the facts), > which is about 12% of what Cypherpunks has, so the discussion universe > may be too small for comfort. Actually, we still have 340+ subscribers, but only 80 or so paid subscribers. I have delayed switching on the auto-deletion of people who haven't paid up because Tanya is still receiving checks and hasn't fully updated the list software database yet. If I did turn it on now, a lot of people who have sent their money in might get accidently deleted 'cause their account hasn't been updated yet. I prefer smaller lists anyway. The people who have paid are obviously more intererested in Extropianism than the free riders. This means that a) most of the subscribers are now participants/interested and not lurkers b) higher signal-to-noise Cypherpunks has a mucher larger distribition, but what percentage contributes to discussions? (this is not an attaack on cpunks) However, if 50% of cpunks were coding, a lot more would get done. Incidently Tim, since you left, the list volume has dropped off a lot. About 1/3 to 1/4 of its previous volume (about 3-10 messages a day vs 30-50) > A few other groups and mailing lists exist, also, but the problem is > that they're all "competing in the same memetic space." Most of the > groups are low-volume, so the discussions rarely take off. One of the reason the extropians list persists is that its memetric space has a high number of dimentions. Cryptography, politics, lifeextension, economics, math, space, physics, philosophy etc. If people are bored with math one week, they discuss philosophy the next. > So, Black Unicorn, where else will you find another group that has this mix > of folks, this combination of crypto expertise and political acumen? Dare I mention it? ;-) -Ray -- Ray Cromwell | Engineering is the implementation of science; -- -- rjc@gnu.ai.mit.edu | politics is the implementation of faith. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 18 Apr 94 03:02:46 PDT To: CYPHERPUNKS@toad.com Subject: Re: IRS vs. privacy Message-ID: <199404181002.AA06504@panix.com> MIME-Version: 1.0 Content-Type: text/plain M >The IRS loves the current digital cash systems, such as ATM cards, M >because they let them spy on your bank account. :) M >digital-cash!=anonymous-transactions M > The existence of ATM networks gives the IRS no info that they didn't have in, say, 1965 except your physical movements if you use them a lot. If you used to cash or use a lot of checks in the past, they could "follow" you that way as well. What *does* give them (and everyone else) extra powers are the new "voice mail" account information systems that use the SS# as a PIN. Anyone can use those to spy on your account. As always, accounts not in your True Name or in another country are much harder to link to you. DCF In 1985, while he was dying of AIDS, Roy Cohen had almost $1.5 million in judgments against him -- half in favor of the IRS and half in favor of civilian creditors. Meanwhile, he lived in an Upper East Side townhouse, used a house in the Hamptons, and flew Concorde back and forth to Europe frequently. Being judgment proof means never having to say you're sorry. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 18 Apr 94 04:14:02 PDT To: gnu@toad.com Subject: Re: Laundering money through commodity futures In-Reply-To: <9404160625.AA00695@toad.com> Message-ID: <9404181111.AA03079@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain gnu@toad.com says: > I wonder if anonymous digital cash will really consist of shares in > frozen orange juice futures... [quotes article from Risks] The article in Risks was largely bullshit. In the real world, you can't predict futures prices well enough to do what he proposed. The person who wrote it has obviously heard rumors but never got enough details and never figured it out on his own. He's obviously never actually thought about the real problem -- in practice you can never predict which ticket will win -- if you could you'd become a billionare in the futures markets. The way people tend to do this sort of thing in reality is that they find a friendly broker who'll write a pair of tickets and then switch them if necessary. In practice, this is traceable if anyone investigates. This used to be a trick often practiced to move money into a tax-deferred retirement account -- one would write two tickets, and take the loss against one's personal account and the gain against one's personal pension fund. This scheme was also used to defer capital gains near a year end by creating an offsetting loss -- write two tickets, sell the loser (so you can claim the loss) and then wait to sell the winner for a few weeks until the New Year has come. The IRS finally caught on and people stopped doing it. Coincidently, this sort of scheme was at its height in the late '70s -- precisely the time it was used by Tyson to bribe Hillary Clinton. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Date: Mon, 18 Apr 94 07:19:31 PDT To: cypherpunks%toad.com@pucc.princeton.edu Subject: re: Sgt Russell Message-ID: <9404181419.AA11944@toad.com> MIME-Version: 1.0 Content-Type: text/plain Sea06 does not fund the USMC. That is merely the gateway that I use out at Fallbrook Naval Weapons Station. I am funded by MARCORSYCOM out of Quantico. I work at MCTSSA on Camp Pendleton. I hope this helps to inform you. Sgt Darren Harlow - Computer Security MCTSSA, Camp Pendleton Internet: harlow%isb%mctssa@nwsfallbrook3.nwac.sea06.navy.mil or another slower and less reliable: harlow@mqg1.usmc.mil "The views expressed are my own, and always will be..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 18 Apr 94 07:46:55 PDT To: cypherpunks@toad.com Subject: Laundering money through commodity futures In-Reply-To: <199404181312.JAA12251@sparcserver.mc.ab.com> Message-ID: <9404181439.AA01188@ah.com> MIME-Version: 1.0 Content-Type: text/plain >I believe Eric's point was a little off, anyway. The bank at Monte Carlo >was broken using exactly the method which he was attempting to discredit. I was talking about a mathematical model only. The model doesn't apply to rigged trades or to two players, both with finite resources. If you have as much money as the bank, you can break the bank. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 18 Apr 94 08:29:54 PDT To: "Timothy C. May" Subject: Re: Clipper Comparisons for non-geeks In-Reply-To: <199404180457.VAA16329@netcom12.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Sun, 17 Apr 1994, Timothy C. May wrote: > . . . Speaking of landlords . . . > But I think letting in the cops, without a warrant, is still an > illegal act. I could be wrong.) Happens all the time. As long as the landlord's entry is legal, so is the cops'. > . . . > With so much of our world increasingly being owned by the State . . . > this "we can frisk you because now you're on our turf" approach > may put a de facto ending to the Bill of Rights. Reminds me of when I used to ride public transit through the Presidio, a military reservation in San Francisco. As the bus entered the Presidio, I would usually say to whomever I was sitting with, "you are now leaving the United States." When the expressed puzzlement, I would point out a sign that said something like: You are now entering a military reservation. You are subject to search at the discretion of military authority. Now be advised, the bus just passed through the Presidio from one section of "Free San Francisco" to another. Apparently though, the Constitution ended at the gate for everyone--including those in transit. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 18 Apr 94 08:43:42 PDT To: tim werner Subject: Re: Laundering money through commodity futures In-Reply-To: <199404181312.JAA12251@sparcserver.mc.ab.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Mon, 18 Apr 1994, tim werner wrote: > . . . > I believe Eric's point was a little off, anyway. The bank at Monte Carlo > was broken using exactly the method which he was attempting to discredit. > > A man went to the casino with several suitcases full of money and proceeded > to play roulette using the progressive betting strategy. Eventually he > broke the bank. That's when casinos started imposing house limits on the > tables. I don't think this story is apocryphal. Actually, I think it is. In all casinos that I've heard about, the "bank" is just an amount that each game is allowed to lose in a given period of time. If roulette table #1 has a bank of $10,000 and it loses more than that amount, the bettor has "broken" the bank. Whoopdeedoo. Great for casino publicity, but not that big a deal for the casino in the overall scheme of things. It is exactly stories like the one you repeat that keep the rubes coming back to the tables. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Mon, 18 Apr 94 09:07:00 PDT To: sandfort@crl.com Subject: Re: Laundering money through commodity futures Message-ID: <199404181606.JAA01108@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > C'punks, > On Mon, 18 Apr 1994, tim werner wrote: > > I believe Eric's point was a little off, anyway. The bank at Monte Carlo > > was broken using exactly the method which he was attempting to discredit. > > > > A man went to the casino with several suitcases full of money and proceeded > > to play roulette using the progressive betting strategy. Eventually he > > broke the bank. That's when casinos started imposing house limits on the > > tables. I don't think this story is apocryphal. > Actually, I think it is. In all casinos that I've heard about, the "bank" > is just an amount that each game is allowed to lose in a given period of > time. If roulette table #1 has a bank of $10,000 and it loses more than > that amount, the bettor has "broken" the bank. Whoopdeedoo. Great for > casino publicity, but not that big a deal for the casino in the overall > scheme of things. It is exactly stories like the one you repeat that > keep the rubes coming back to the tables. there was a popular song in the (1910's? 1920's?) called 'the man who broke the bank at monte carlo' and I do recall reading (in a book of sports records of all places) that this was based on the exploits of a real guy (the reason the tale appeared in a book of sports records was because of the level of endurance the guy showed; he stayed at the table 18 - 24 hours a day while he was gambling). I don't recall any of the particulars, or how much he took from the casino (and was it roulette or baccarat?), or even his name but I am pretty sure this was a true story. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Mon, 18 Apr 94 06:12:46 PDT To: cypherpunks@toad.com Subject: Re: Laundering money through commodity futures Message-ID: <199404181312.JAA12251@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Sun, 17 Apr 1994 19:37:02 -0700 (PDT) >From: Sandy Sandfort >On Sun, 17 Apr 1994, Eric Hughes wrote: > >> . . . [quotes from another poster] >> You still need infinite pockets with transaction costs of zero. >> . . . [blah, blah, blah] > >Almost everyone posting on this subject keeps forgetting that this isn't >an exercise in probablity theory. I believe Eric's point was a little off, anyway. The bank at Monte Carlo was broken using exactly the method which he was attempting to discredit. A man went to the casino with several suitcases full of money and proceeded to play roulette using the progressive betting strategy. Eventually he broke the bank. That's when casinos started imposing house limits on the tables. I don't think this story is apocryphal. With no house limit, I think it is far more likely that someone with *lots* of money will break the bank than it is that, say, 'red' will come up 30 times in a row. I don't think the commodity exchanges have the same sort of limits set up. Not that they can't change the rules on you in mid-stream. Remember what happened to Bunky Hunt? tw p.s.: Kids, don't try this scheme at the casino. With house limits, progressive betting strategies are just systems for giving money to the casino. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Mon, 18 Apr 94 06:28:48 PDT To: cypherpunks@toad.com Subject: Re: Clipper Comparisons for non-geeks Message-ID: <199404181328.JAA12317@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: tcmay@netcom.com (Timothy C. May) >Date: Sun, 17 Apr 1994 21:57:23 -0700 (PDT) >Speaking of landlords, when I was renting I certainly had no >expectation that the landlord had any "rights" to invite the police in >to inspect my place for guns, drugs, or other such "contraband." Was I >mistaken? (I'm not saying a landlord can't enter the premises...it >depends on the rental agreement. Most landlords give warning. Some may >snoop. But I think letting in the cops, without a warrant, is still an >illegal act. I could be wrong.) In Ohio, they have to give 24 hrs notice before coming in, unless they smell smoke or gas, or there is some other clear evidence of an emergency situation. Not sure about what they can do if they come in because of an emergency and find you practicing unsafe sex, or something. >With so much of our world increasingly being owned by the State (the >consequence of a dollar being taxed many times in its life is that the >State ends up controlling lots of land, lots of highways, facilities, >military bases, courthouses, schools, etc. Eventually they may get it >all.), this "we can frisk you because now you're on our turf" approach >may put a de facto ending to the Bill of Rights. I'm not too worried about protection from the state in this case. That's what the Bill of Rights is about, and I'm certain these warrantless searches will fail any Constitutionality test precisely because the property is government owned. The scary thing has been our general erosion of a right to privacy from private enterprise. For instance, most big companies now routinely make urinating in a jar a requirement for employment. It's much easier for a private entity to get away with something like that than for the government. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Mon, 18 Apr 94 09:40:23 PDT To: mg5n+@andrew.cmu.edu (Matthew J Ghio) Subject: Re: Mail-to-usenet (was: Which remailers like to handle anon mail?) In-Reply-To: Message-ID: <199404181640.JAA05426@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text > > alt-test@ucbvax.berkeley.edu > > soda.berkeley.edu /works well > > I don't know about these, unless you meant Eric/Sameer's remailer. I don't think ucbvax is a mail->news gateway anymore. remailer@soda.berkeley.edu works, yes. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 18 Apr 94 07:06:03 PDT To: tim werner Subject: Re: Laundering money through commodity futures In-Reply-To: <199404181312.JAA12251@sparcserver.mc.ab.com> Message-ID: <9404181401.AA03320@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain tim werner says: > I believe Eric's point was a little off, anyway. The bank at Monte Carlo > was broken using exactly the method which he was attempting to discredit. > > A man went to the casino with several suitcases full of money and proceeded > to play roulette using the progressive betting strategy. Eventually he > broke the bank. That's when casinos started imposing house limits on the > tables. I don't think this story is apocryphal. In that case, please provide the time, place, and location -- also provide references to original sources so that we can look it up ourselves. Anyone who believes martingales work is invited to try simulating them by computer. You will find that they aren't effective. > I don't think the commodity exchanges have the same sort of limits set up. You don't know anything about the commodities market, then. There are limits on how large a contract position you can hold, and they are there specifically to prevent attempts at market corners. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell - KD4CKQ" Date: Mon, 18 Apr 94 07:30:44 PDT To: cypherpunks@toad.com Subject: Re: Warrantless searches -- A sign of things to come? In-Reply-To: <940417163514.20221886@SCSUD.CTSTATEU.EDU> Message-ID: <9404181430.AA22279@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain Slightly reformatted, but the content is faithfully reproduced: > > On Sun, 17 Apr 94 13:39:39 > paul@hawksbill.sprintmrn.com (Paul Ferguson) wrote: > > >A Page 1 story in The Washington Post Sunday (94.04.17) reads, ... [warrantless searches of housing project] ... > Anyway, the point is, these people aren't safe in their own homes. Then the cops need to sting/watch these guys until they catch them committing these felonies and throw them in jail, not invade the privacy of a citizen cuz they think it's right. If the cops were watching that neighborhood then the child couldn't have been sniped without the shooter getting bagged. It is a poorly chosen solution to the police force's inability to do their job well due to fear and/or underfunding. > Slightly related is the fact that I live on my school's campus in the > residence halls. If the resident advisors feel there is probable cause for > something and decides to do a room search, I can do nothing about it ... > BUT NO WARRANT WAS SERVED! Does that mean I can get the ACLU up the school's > ass? If the school says they can do that because I pay to live on their > property, then why can't the CHA do what they want? Ah, but you see, you moved into the dorm (and signed a paper) saying you would follow the school's rules. These rules included uncool search and seizure and are allowed since you are not in a home... it's similar to a hotel's right to do room service when you're out at the pool. The people of CHA didn't forfeit the right to being secure in their homes. (Apartments count as a home) They moved in with no such waivers. Therefore they are afforded the same rights as a person with a house or living in an apartment owned by, say you. They may fall under tenant / landlord laws, but they are very protective of the tenant. EX: Unless there is imminent damage to the place (broken water pipe or such) then the landlord must give 2 days notice to do an inspection or pest control or whatever he thinks he needs in there for. Take care Jim -- Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com Key West, FL 33041 CIS: 71061,1027 (305) 293-8100 "We keep coding and coding and coding..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 18 Apr 94 10:54:07 PDT To: werner@mc.ab.com (tim werner) Subject: Re: Clipper Comparisons for non-geeks In-Reply-To: <199404181328.JAA12317@sparcserver.mc.ab.com> Message-ID: <199404181754.KAA09615@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim Werner writes: > The scary thing has been our general erosion of a right to privacy from > private enterprise. For instance, most big companies now routinely make > urinating in a jar a requirement for employment. It's much easier for a > private entity to get away with something like that than for the government. Some misplacing of blame here. Don't forget that it is the "War on Drugs," the requirements for getting govenment contracts ("a drug-free workplace"), and even the civil liability laws (where a corporation gets sued into the ground if drugs are involved...), etc., that are causing the current hysteria. I know a lot of heads of companies (sometimes I think I'm the only person who worked in Technology Development at Intel in the 1970s who didn't end up the President of a company!) and their attitude on drug use is that they don't want to be bothered with what their employees (or themselves :-}) do on their own time! But their lawyers tell them the government, the "Drug Czar," and the legal system are making it necessary to implement a "drug and smoking and abusive-language free environment." Corporations left to themselves have little interest in testing for previous drug use....obvious inebriation is another matter. (Being drunk on the job is a firable offense at most companies...but I can recall more than one departmental lunch" at Intel where too much wine and beer was consumed and we returned to work mostly drunk, with our department head standing at the door, passing out dimes for the coffee machine and shaking his head in amusement.) Corporations exist to make money, for the most part. A few are run for ideological reasons, which may involve attempts to snoop or to regulate the off-hours behavior of employees. The response of those concerned should be to _leave_. A fair response. What's so bad about government-corporate ties is that the same crummy policy is then enforced everywhere, and there's no "leaving." --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 18 Apr 94 08:19:55 PDT To: Johan Helsingius Subject: Re: Autentication gadgets Message-ID: <9404181519.AA13102@toad.com> MIME-Version: 1.0 Content-Type: text/plain I remember seeing some discussion about the security gadgets people from Bell Labs, amonst others, used for logging in from remote sites. It was a s imple credit-card-calculator-like challenge-response device. Any pointers? Sure... We use either an AT&T smart card or the Digital Pathways Securenet Key. We started using the latter because they don't sell (expensive) host software, so they'll disclose the information you need to roll your own host end software. A list of some other authenticator vendors can be found in ftp://ftp.cert.org/pub/cert_advisories/CA-94:01.ongoing.network.monitoring.attacks Btw -- the comment in there about the Securenet Key not being exportable from the U.S. is wrong, even though it does use DES. It's an authentication device not readily usable for secrecy, so our beloved government has deigned to permit its sale to furriners. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell - KD4CKQ" Date: Mon, 18 Apr 94 08:18:02 PDT To: cypherpunks@toad.com Subject: CHA housing mess Message-ID: <9404181517.AA23701@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > Speaking of landlords, when I was renting I certainly had no > expectation that the landlord had any "rights" to invite the police in > to inspect my place for guns, drugs, or other such "contraband." Was I > mistaken? (I'm not saying a landlord can't enter the premises...it > depends on the rental agreement. Most landlords give warning. Some may > snoop. But I think letting in the cops, without a warrant, is still an > illegal act. I could be wrong.) I can speak only for Kentucky law, but of that I speak firsthanded. If a landlord knows you are dealing drugs, he can call the cops. The police have no extra rights and they must treat it as if the tenant owns the place. They can't say "We're here to look around cuz the owner says we can". This applies to any crime. In KY, rental agreements for apartments (Not for dorms at schools) do not give the landlord any extra "search" rights. Even if the lease says you can go in at will the laws of the state require 2 days written notice unless the property is in imminent danger of being damaged (fire, water leaks, etc...) Also, if the cops come to the landlord and say "Jobob is suspected of having drugs, we want to go in... where's the key" without a warrant the landlord is prohibited from letting them in. Only with the tenant's permission or a warrant is a landlord legally allowed to permit access to an apartment. Disclaimer: Again, this is KY law and your mileage may vary in other states. Also, I am not a lawyer (of course) but this information is taken from VERY close relationship with the apartment renting business (and not just reading my lease and assuming from there.) For what it's worth ... Jim -- Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com Key West, FL 33041 CIS: 71061,1027 (305) 293-8100 "We keep coding and coding and coding..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: juola@bruno.cs.colorado.edu Date: Mon, 18 Apr 94 10:27:29 PDT To: cypherpunks@toad.com Subject: Re: Laundering money through commodity futures Message-ID: <199404181727.LAA00320@bruno.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain joshua geller says: > there was a popular song in the (1910's? 1920's?) called 'the man who > broke the bank at monte carlo' and I do recall reading (in a book of > sports records of all places) that this was based on the exploits of a > real guy (the reason the tale appeared in a book of sports records was > because of the level of endurance the guy showed; he stayed at the table > 18 - 24 hours a day while he was gambling). I don't recall any of the > particulars, or how much he took from the casino (and was it roulette or > baccarat?), or even his name but I am pretty sure this was a true story. perry metzger responds: Short of actual references, this remains an urban legend. Even if demonstrated, it doesn't necessarily mean anything about the practical application of doubling and similar strategies. Even if someone could come up with references, that *still* doesn't mean much, since it's a probabilistic argument. Like buying lottery tickets -- *someone* has to win, but that doesn't mean that it's reliable enough to use for any practical purpose. Think of it this way. Assume that every year, there are 10,000 people worldwide who visit a casino with the intention of trying to break the bank via a Martingale scheme, and they all play even-money bets. Every year, just fewer than ten of them should manage to win ten successive even-money bets, and earn approximately 1000 times their initial bet. Every hundred years, then, someone should manage to win twenty successive bets and win a million times her stake, and break the bank, and get her picture in all the record books, and everyone can cite her. But that's literally a one-in-a-million chance. Hardly what *I*'d call sound financial planning.... - kitten From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Mon, 18 Apr 94 08:54:20 PDT To: cypherpunks@toad.com Subject: Re: Laundering money through commodity futures Message-ID: <199404181554.LAA13178@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Mon, 18 Apr 1994 10:01:52 -0400 >From: "Perry E. Metzger" >tim werner says: >> A man went to the casino with several suitcases full of money and proceeded >> to play roulette using the progressive betting strategy. Eventually he >> broke the bank. That's when casinos started imposing house limits on the >> tables. I don't think this story is apocryphal. > >In that case, please provide the time, place, and location -- also >provide references to original sources so that we can look it up >ourselves. I took a probability class in the early '70s. The prof explained the progressive betting system and told us the Monte Carlo story. As I recall, it took place in the late 1700s. That's all I can remember, except that he made it clear the system was not guaranteed to work even with no house limit unless you have unlimited funds. Just that someone actually did break the bank at Monte Carlo. I have used the system twice and won both times. The second time I almost got burned when red came up 6 times in a row. On the 7th time I had $320 riding on black and it came up black. My profit on the 7 spins: $5. I was only 1 spin away from the house limit. If it had come up red, I could have bet $640 on black one more time, but that would have been the end. The limit was $1250. I almost switched the $320 to red. After that experience I decided to do some analysis of the system, and finally managed to convince myself of something that I should have known all along: the house limits are set so that you will lose the same amount of money in the long run if you bet progressively as you will if you just bet $5 on black each time. Next time I get to a library I will see if I can find out anything else about it, if you are really interested. >> I don't think the commodity exchanges have the same sort of limits set up. > >You don't know anything about the commodities market, then. That's not entirely true. I do know that the commodities market is another place where you can lose a lot of money real quick. :) Actually, when I said 'the same sort of limits', what I meant was limits that are specifically designed to ensure that you will lose eventually, like they have at casinos. For instance, the house limit at a casino is generally such that you can only double your bet 7 times (e.g., $1250 limit on a $5 table, or $500 limit at a $2 table). Is the same sort of low limit placed on commodities trades? tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 18 Apr 94 09:14:03 PDT To: tcmay@netcom.com (Timothy C. May) Subject: State=Landlord In-Reply-To: <199404180457.VAA16329@netcom12.netcom.com> Message-ID: <9404181558.AA13360@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Whoa! Since when is the state your landlord? Wait a second, when the settlers moved out west, didn't they own the land they claimed, or did the state reserve the right to reclaim it from them? (I know that they can take away whatever they want from you, by force or otherwise, but where is it written that they explicitly have the right to invade your property without a warrant?) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 18 Apr 94 08:58:35 PDT To: tim werner Subject: Re: Laundering money through commodity futures In-Reply-To: <199404181554.LAA13178@sparcserver.mc.ab.com> Message-ID: <9404181558.AA03574@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain tim werner says: > >In that case, please provide the time, place, and location -- also > >provide references to original sources so that we can look it up > >ourselves. > > I took a probability class in the early '70s. The prof explained the > progressive betting system and told us the Monte Carlo story. As I recall, > it took place in the late 1700s. That's all I can remember, Urban Legend time, anyone? Sorry, Tim, but this really doesn't cut it. In any case, I defy you to actually demonstrate that you can successfully launder any significant amount of money with the scheme you have described. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Mon, 18 Apr 94 12:23:38 PDT To: cypherpunks@toad.com Subject: authentication cards Message-ID: <199404181923.MAA22913@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I use Secure ID's from security dynamics, and have found them very effective. Security Dynamics One Alewife Center Cambridge, MA 02140-2312 USA phone (617)547-7820 fax (617)354-8836 My account exec is Wayne A Nelson, tell him I sent Ya' Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbLdjtCcBnAsu2t1AQGeywP/Wugl3vZsPNiarfMN8m/ezM/w1MzL9Gx9 yj3A/7EFG0xth3Icb9NEg6V5IHiRttbzgvW8+ZJorT1mG4t6Tih87NhOIrePHhZ+ J9l5/0yvvh3RXB/vPTcqz3ZlkR3C3BRHhqGTcZ+iqmr6ufM/II7j0yfRQWA217D1 Ob2/L27lTlQ= =+o0z -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 18 Apr 94 09:26:17 PDT To: joshua geller Subject: Re: Laundering money through commodity futures In-Reply-To: <199404181606.JAA01108@sleepy.retix.com> Message-ID: <9404181625.AA03639@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain joshua geller says: > there was a popular song in the (1910's? 1920's?) called 'the man who > broke the bank at monte carlo' and I do recall reading (in a book of > sports records of all places) that this was based on the exploits of a > real guy (the reason the tale appeared in a book of sports records was > because of the level of endurance the guy showed; he stayed at the table > 18 - 24 hours a day while he was gambling). I don't recall any of the > particulars, or how much he took from the casino (and was it roulette or > baccarat?), or even his name but I am pretty sure this was a true story. Short of actual references, this remains an urban legend. Even if demonstrated, it doesn't necessarily mean anything about the practical application of doubling and similar strategies. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 18 Apr 94 09:28:09 PDT To: cypherpunks@toad.com Subject: Mail-to-usenet (was: Which remailers like to handle anon mail?) In-Reply-To: <9404180731.AA19132@macadam.mpce.mq.edu.au> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Well, here's my updated list: group.name@news.demon.co.uk group.name@news.cs.indiana.edu group.name@bull.com group.name@cass.ma02.bull.com group.name@undergrad.math.uwaterloo.ca group.name@magnus.acs.ohio-state.edu group.name@ccs.uwo.ca group.name@julian.uwo.ca group.name.usenet@decwrl.dec.com I took out cs.utexas.edu; I've had a lot of trouble with that one losing posts. They don't bounce, and they don't get posted, they just disappear. After reading a lot of posts on alt.test, I found the ones listed above. If you know of any more, send me mail! Also, you can use charm.magnus.ohio-state.edu, beauty.magnus, top, bottom... they're quarks! uwo.ca by itself doesn't work, you must use ccs or julian. > alt-test@ucbvax.berkeley.edu > soda.berkeley.edu /works well I don't know about these, unless you meant Eric/Sameer's remailer. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Date: Mon, 18 Apr 94 12:37:15 PDT To: cypherpunks%toad.com@pucc.princeton.edu Subject: BEST Inc. Message-ID: <9404181937.AA16438@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I was in a BEST store yesterday, and attempted to pay by check. They asked for ID to verify the check and when I handed them my military ID, they asked for my driver's license instead. I gave them my driver's license and they used it and the magnetic strip on the back of it to verify my check. I noticed on their computer screen that it had all of my info, as in birthdate, address, driver's license number, the routing number for the bank I am with, and my checking account number. They also have notices up that say they index everything by your phone number. I asked them what they were using all of this information for, and they said for their marketing purposes. I was so ticked off that I took back the check, went to an ATM, pulled out cash, and went back and purchased the item with cash. I had to buy the item there, because nowhere else in the local area did they have the item. Just something to keep in mind. Sgt Darren Harlow - Computer Security MCTSSA, Camp Pendleton, USMC Internet: harlow%isb%mctssa@nwsfallbrook3.nwac.sea06.navy.mil Voice: Comm: (619) 725-2970 DSN (Autovon): 365-2970 Fax: Comm: (619) 725-9512 DSN (Autovon): 365-9512 "The views expressed are my own, and always will be..." -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbK2ZGNyHMOkIY2tAQH8rgP/dIC69wxXqdwFpnytRugV3UE/SqRgbQtZ Ufs58S+fs0baETNVD++Q5Dei17bdj4Qt0Mfewy5aXeP3p9+sZ25j3JSDmB07C6g3 6IHaWW0qqpeFsQuzhEb3zmVYizD/DLgTwle+Odc493+8gKHHy0YjAPV52SAVFb5+ o0vS0d99XZs= =bWBg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Mon, 18 Apr 94 12:40:05 PDT To: cypherpunks@toad.com Subject: warrantless searches Message-ID: <199404181939.MAA02958@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- As a lifetime Chicago resident, let me add my $.02 The CHA projects are a Liberal idea gone bad...People confused solid architectural fact (large buildings can be more cost efficent) with bad social policy. (these people could effectivly solve their own problems, and could live together in effective comunities) The idea of sweeps will never work, they'd have to do it a couple of times a day. I don't even need to go into the unconstitutionality of the whole process. The whole thing boils down to trying to use a simple solution to solve a complex problem, which works for politicians, but no one else. Besides, Handguns are illegal in Chicago, and have been for more than a decade....... Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbLg6tCcBnAsu2t1AQHcwAQAhnr0ipDpj9w66CrnBaSVrjddgYOGDFRe 9vKQeHc4vx3GAKqw5ED7eVwzIO9NwItVZg/OzVvZi3IfZ3zVtCG9gSTalrQI1ZK2 e46lYK5hQi93cj3lh5CPGS5nn0GH6AviZs5BVoWk3kjd2J+KdH6F0YlWhwo+WRVa XsVymZkGps0= =QUH4 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort Date: Mon, 18 Apr 94 11:25:23 PDT To: cypherpunks@toad.com Subject: Re: Autobombs - use and misuse In-Reply-To: Message-ID: <199404181824.NAA21097@en.ecn.purdue.edu> MIME-Version: 1.0 Content-Type: text [stuff deleted] > I can imagine a 'Detweiler bomb.' It scans for all occurrences of 'anonymity,' > 'remailers,' 'Tim May,' 'reputations,' 'fraud,' and responds with long essays on > pseudospoofing and child pornography. Let's see: 'reputations' - 'conspiracies > by Them'; 'remailers' - 'that Roman torture thing'; 'Tim May' - 'is really Hal > Finney (or was it Nick Szabo?)'; and so on... > Using a different anon address (we don't mind using remailers to 'demonstrate > their misuse') each time, with an expert system to recreate the original > Detweiler writing style. (When not ranting against cypherpunks, LD seems to > do quite a bit of useful work; the very detailed anon, privacy and whistle- > blowing faqs, or the Net resource list for writers.) > [stuff deleted] This reminds me of the "dialect" text filters for LaTeX/groff. I remember late, late one night in my undergrad days in the basement computer room of Purdue EE playing with "valspeak" (valley girl talk) and "brospeak" (jive talk). Most humorous were the highly technical report files after being passed through valspeak.... "....the results of the quantum electro dynamic experiments were, like, gag me with a spoon, unexpected, my Mom, like makes me do the dishes...." I laughed 'til I cried after running the document through valspeak AND THEN through brospeak... "QED Mo-Fo, gag-me!" Seriously though, I am unfamiliar with the technicalities behind *speak, but could guess some sort of substitution table. Is there an expert out there? How tough would it be to make: - detspeak - detweil (cat QED.tex | detweil | mail cypherpunks) !! - weilerize Next we could capture our other prominent personalities! - tcmayspeak (Didn't tmp already try this!?) The filter for Bruce S. could insert typos!! ;) Cort. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 18 Apr 94 19:01:14 PDT To: cypherpunks@toad.com Subject: Laundering money through commodity futures Message-ID: <199404182045.NAA29865@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Sorry for adding to this arguably non-cp thread: There is some ambiguity in the discussion of martingales and double-your-bet schemes in general. Most people think in terms of doubling when they *LOSE* their bet. This puts them in the ludicrous position Tim Werner described of having to bet $320 to win $5. How could this strategy break a bank? Your bets will average far larger than your winnings. If the table had a bank limit of $10,000, you'd have to have many times this in your suitcase. A more efficient strategy would probably be just to bet $10,000 at the beginning. If you really want to "break the bank", a more likely strategy would be to double your bets when you *WIN*. Most of the time you will eventually lose, and so you will see a steady loss. But eventually you will exceed the table "bank" limit, and the casino will not be able to pay off your bet - you will have broken the bank. Of course, this was stupid of you, since statistically this will only happen as often as your total losings add up to what your total winnings would have been. If there is some "bank" limit on how large the bets are that the casino will pay off, then you will actually get less than you should have. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Mon, 18 Apr 94 10:50:23 PDT To: cypherpunks@toad.com Subject: Dirty Laundry... Message-ID: <199404181750.AA25465@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain First, forget about thinking like a mathematician, a gambler playing or an upstanding citizen of Wall Street. You are some guy A who wants to move money to some guy B and you want to do it in as untraceable a way as possible. The old standbys, gold and gems, are fine, but they are hard to move safely. Strange business contracts are okay, but they demand some sort of front operation which takes time and money to run effectively. So you turn to the futures market for the first try. Lets say you want to move n dollars. Luckily, both A and B have enough cash and borrowed funds on hand to sustain a loss of up to (2^i)n dollars. Let i=4 for the rest of this example, i.e. 16n dollars of loss reserves. In 15 out 16 times, the progressive doubling system will work. The transaction will be close to untraceable. The only way that anyone would be able to prove that the transaction occured would be if they could assemble both trading records and then match the trades. This can be shielded very effectively by trading in different countries with different exchanges and relying on arbitrageurs to keep the markets in line. In 1 out of the 16 tries, things will go wrong. You might say they would go badly wrong if your a nervous criminal B who is afraid that A is going to screw him. Now you need to get 16 n dollars. But in reality, A and B are back where they were before futures markets were invented. They just need to move 16 times more money. You take a bigger truck to haul the gold. You do some trades with Van Goghs and Rembrants instead of Cassats or Sisleys. In general, many of the transaction costs for security and other stuff are pretty fixed. I like Eric's art example. Just remember that auction houses like Southeby's try to take 10% commissions, but they can be negotiated to be much lower for expensive works. So, if your going to do this, choose i to suit your cash/risks profile. If you have more cash available, then you have a better chance of success. But hey, that's life. I would guess that many corporations are using similar systems to move profits around amount their subsidiaries. One corporate financial officer once bragged to me that he moved a huge amount of cash(~500 milllion) out of a Latin American country to avoid taxes down there. He didn't say how he did it, but I would guess he used a similar system. Notice that both Proctor and Gamble and Dell computers have recently sustained large losses in the futures markets. Maybe they're gambling, maybe they're funnelling money someplace. Who knows? Conspiracy buffs might take notice of the fact that Bobby Inman is on the board of Dell Computers. The WSJ article on the losses at P&G said that corporate treasurers are being pressed to become "profit" centers. I find this hard to believe. Most CEO's are smart enough to know that 1) they're not in the futures gambling business and 2) the futures gambling business is nowhere near as solid as selling soap when you control a large fraction of the market. As further evidence of weirdness, I offer the fact that P&G knew the trade was going bad, but kept the position after many gamblers would have cut their losses. Maybe someone was asleep at the wheel? Maybe something was going on? Who knows. That's the beauty of the system. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: juola@bruno.cs.colorado.edu Date: Mon, 18 Apr 94 13:23:50 PDT To: cypherpunks@toad.com Subject: Re: Dirty Laundry... Message-ID: <199404182023.OAA07105@bruno.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain Peter Wayner says: > In 15 out 16 times, the progressive doubling system will work. No, it will not. I invite Mr. Wayner to produce a single demonstration of this system working. A suitable test should be easy to set up. Should be no trouble at all; I would do it myself except that I'm trying to write a dissertation. In the interest of "fairness," I suggest the following (without looking at the numbers). Most major newspapers, including the WSJ, list the prices of various sorts of futures. I suggest someone simply check the closing prices of a half dozen futures (gold, silver, oil, wheat, corn, and pick two at your convenience) on the 1st of January, 1993. Flip a coin for whether person A or person B does the buying of $10,000 worth of futures, then recheck the price on 1 Feb. If B makes $500 or more, assume the laundering has worked -- if not, double the investment and recheck on 1 Mar. If the Martingale scheme works, at least 5 out of the 6 should have successfully transferred the money by 1 Dec.... - kitten From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Mon, 18 Apr 94 16:02:59 PDT To: cypherpunks@toad.com Subject: 15 out of 16 times... Message-ID: <9404182130.AA19221@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain It has been known since before I was born (see the very readable "Lady Luck, the theory of probability" by Warren Weaver, 1963, Doubleday/Anchor LoC CC# 63-8759) that the value (i.e., here 'cost') of this game is infinite. This is described by a correlary of the law of large numbers wherein (quoting from Weaver, emphasis his): By making the number _N_ of trials large enough, you can make as near unity (certainty) as you desire the probability that the actual number _m_ of successes will _deviate from_ the ex- pected number _np_ _by as much as you please_. Note that, effectively, this law applies _before_ the one that lets you win an expected number of trials. This is why the person with the greater bankroll can win even in the face of sub-optimal 'odds'; why Las Vegas still exists; why gamblers still go broke; and why they go broke quicker with the doubling system. If it is not a question of probability, i.e., both parties _know_ the commodity will perform in a particular way... then this does not apply. However, to the extent that they are uncertain --- it does (in spades). Scott Collins | "That's not fair!" -- Sarah | "You say that so often. I wonder what your basis 408.862.0540 | for comparison is." -- Goblin King ................|.................................................... BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 ..................................................................... PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Robert Nandhra Date: Mon, 18 Apr 94 07:30:37 PDT To: cypherpunks@toad.com Subject: Cypher software on CD Message-ID: <199404181338.OAA20175@ntl.com> MIME-Version: 1.0 Content-Type: text/plain Hi, Does anyone nkow a source of Cyper/Crypto software, documentation etc on CD-ROM?? Thanks! Ian From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 18 Apr 94 12:50:14 PDT To: cypherpunks@toad.com Subject: Dolphin Encrypt In-Reply-To: Message-ID: <9404181949.AA23570@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous writes: > This argument boils down to "well, we had this one group look and > it and they couldn't break it, therefore, it is secure." Hmm... Where have I heard this before? Oh well, it can't have been for any serious encryption system, like something from the government. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Mon, 18 Apr 94 12:30:34 PDT To: cypherpunks@toad.com Subject: FBI Cost-Benefit Message-ID: <9404181855.AA25893@smds.com> MIME-Version: 1.0 Content-Type: text/plain Dave Banisar forwards something aparently from CPSR- > Ever since it first proposed "Digital Telephony" legislation in > 1992, the Federal Bureau of Investigation has claimed that > wiretapping enables law enforcement agencies to prevent billions > of dollars in economic loss. Wonder what the value is of the right of everyone to conduct their business as they see fit, and the value of safety from government peeping, and what figures I should cite to justify them. Not to undercut the point, just needed some air. There should be a catalog, maybe a science, of slippery slopes. -fnerd quote me - - - - - - - - - - - - - - - hah. i can do that with my eyes tied behind my hands. -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Mon, 18 Apr 94 17:16:28 PDT To: cypherpunks@toad.com Subject: my remailer taking some (mild) heat [LONG] Message-ID: <9404182156.AA20614@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain For your edification: I run a remailer. Someone used it to post copyrighted material. I was contacted to help resolve the issue. The person who contacted me, Brad Templeton, was neither abusive nor unreasonable, but he did express some interesting attitudes. I am reposting the dialogue here. My added comments begin with '#'. I must emphasize that I sympathize with Mr. Templeton and bear him no ill will. I am interested in his views---and your reaction to his views---of remailers, their legality, and future. ##### Brad Templeton wrote: ##### Somebody posted an AP Wire story to comp.org.eff.talk using your remailer. We'll need to know who it was or have you contact them so we can get them to make amends for the copyright violation. Thanks. ##### I responded:: ##### Brad, # I included his initial message here This is distressing to me. I don't run a remailer to abet infringers of copy (or other) rights. I certainly do not condone this action. Unfortunately, there is little I can do after the fact. My remailer is not the sort that requires a priori relationships. If a message has the right sort of header, the remailer sends it on its way ... no questions asked. I never see any mail that passes through my remailer. I keep no logs, the efficacy of which would be compromised in any case by remailer chaining or encryption. I can block remailing to or from any particular address, but my remailer is incapable of taking action based on content. I am sorry that I can neither tell you who it was, nor contact them ... not because I don't wish to, but because I am unable to. I will happily assist you in any way that I am able. What follows is my public policy with respect to the remailer. It details my capabilities and attitude. # I included my remailer policy here, which most of you have seen. # E-mail me privately for copies. I hope this is of some assistance to you. ##### Brad Templeton wrote:: ##### I understand your policy, and I suspect that down the road that while anon remailers will continue to exist and serve a purpose, those that allow people to break laws behind them (defamation and copyright, and possibly kiddie-porn in particular) will have to shut down. The law is clear on this. If a newspaper publishes libel, the newspaper is liable with the writer, and fully liable if they hide the writer's name. You'll be in that boat, and shutting down or logging after the fact won't do you much good. I think the right answer is a remailer that logs, allows replies (like the finet one) and which opens up in the case of illegal postings, or any other postings that don't follow its rules. It might say that it demands a warrant, for example. What you're doing is of little value. Anybody can post anon to USENET anyway, if they don't care about replies. I am surprised you would take the risk to add no functionality. ##### I responded: ##### Brad, My immediate advice to you is to send mail to the same distribution that the illegal material followed, requesting contact from the sender. This would have the same enforcability of reply as Julf's remailer. People rarely mail things to lists they don't themselves read, so it is likely to be read by the intended. As I said before, I will help you in any way that I can. I understand that, lacking a perpetrator, I am the next visible target for your ire ... so I am taking your comments as predictions about society (as I'm sure you intended) rather than personal comments (as so many people are wont to read into e-mail these days). # I included his first two paragraphs here. My remailer is not a newspaper; rather it resembles the post-office, a phone switch, or the hole in the tree trunk in "To Kill a Mockingbird". All of these allow communication with some amount of anonymity selected by the sender (up to and including `no return address`). Newspapers have editors. There is a presumption of knowledge over their content. _Of course_ one sues such a publication for libel or error---they have advertised their control over their publication so that readers may trust in its verity and appropriateness. One _must_ sue when such a trusted publication causes damages. Angry people can 'cement over the hole', but it won't be because my remailer broke either faith or law. >I think the right answer is a remailer that logs, Any phrase that starts with 'the right answer is' is questionable. If there were a 'right answer' for communication we would only need one of: newspapers, phones, tv's, postcards, conversations in the hall, pounding a broom handle on the ceiling, short-wave radio, ad infinitum. The right media depends on the situation and the people involved. >allows replies (like the finet one) My remailer allows replies; the sender need only include a return address (possibly encrypted) exactly like the US Post Office. My service is completely different from the finet one. Julf's system requires its own machine and huge space resources for mapping tables. Such a system is beyond my resources. >and which opens up in the case of illegal postings, or >any other postings that don't follow its rules. My service conforms to this statement. I was---and am now---happy to help you resolve this issue to the best of my ability. I won't support, condone, or abet illegal activity; however, I can't and won't spy on law abiding users on the slim chance that I could detect illegal activity a priori. I will enact restrictions that prevent illegal activity whenever I can do so without impacting citizens (e.g., I can block addresses, etc.). >What you're doing is of little value. It is unfortunate that your only contact with my remailer was of little (in fact negative) value to you. In in another situation you---as other people certainly do---might value it highly. >Anybody can post anon to USENET anyway, if they don't care about replies. My remailer makes no provisions for posting to usenet. It is simply a remailer; it can do nothing that sendmail cannot do. >I am surprised you would take the risk to add no functionality. One if by land; two if by the information super-highway. We're all together in this, ##### Brad Templeton wrote: ##### I thought it was for netnews, that is what I saw. Actually, anybody can do anon E-mail as well, but fewer know how. You are not a newspaper, but I truly believe you are taking on all the liability for bad things in the material remailed. ##### The End? ##### Scott Collins | "That's not fair!" -- Sarah | "You say that so often. I wonder what your basis 408.862.0540 | for comparison is." -- Goblin King ................|.................................................... BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 ..................................................................... PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 18 Apr 94 12:16:10 PDT To: Peter Wayner Subject: Re: Dirty Laundry... In-Reply-To: <199404181750.AA25465@access3.digex.net> Message-ID: <9404181915.AA03763@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Peter Wayner says: > In 15 out 16 times, the progressive doubling system will work. No, it will not. I invite Mr. Wayner to produce a single demonstration of this system working. A suitable test should be easy to set up. > Notice that both Proctor and Gamble and Dell computers have recently > sustained large losses in the futures markets. Maybe they're gambling, > maybe they're funnelling money someplace. Who knows? Given the sums involved, if the firms wished to launder money in this manner they would not resort to silly martingale schemes but would just bribe a broker to swap tickets. They could not possibly have managed to "double the bet" often enough not to go broke. However, in both cases, I am sufficiently familiar with the events to very seriously doubt that any profits laundering was taking place at all. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Mon, 18 Apr 94 12:24:38 PDT To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu (cypherpunks) Subject: Dolphin Encrypt Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Real? "Anonymous" here reveals that he has not been keeping up with > the literature. DE was examined critically by Prof. Cipher Deavours > in the October 1993 issue of Cryptologia, who (after studying the C > source code for the encryption algorithm) wrote: "The diffusion Is what you are saying, Mr. Davidson, that "Prof. Cipher Deavours" is sufficient critical examination? This argument boils down to "well, we had this one group look and it and they couldn't break it, therefore, it is secure." > For all we know Eric himself posted that "anonymous" message, so he > could quote him out of context. As I recall, Anonymous seemed to have > (deliberately?) misunderstood the part about the statistical test (and > Eric agrees with him). This is not Eric Hughes. What did I misunderstand about the statistical test? I read about a weak system versus a 2000 byte file, and Dolphin Encrypt versus a 60000 byte file. No description of what the files were was evident. If the authors have such high cryptographic skills, then perhaps they can show the results of differential cryptanalysis (or linear cryptanalysis, etc.) on Dolphin Encrypt, rather than some completely bogus statistical test like the one displayed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Mon, 18 Apr 94 12:39:05 PDT To: perry@imsi.com Subject: Re: Dirty Laundry... Message-ID: <199404181938.AA02158@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain >> Notice that both Proctor and Gamble and Dell computers have recently >> sustained large losses in the futures markets. Maybe they're gambling, >> maybe they're funnelling money someplace. Who knows? >Given the sums involved, if the firms wished to launder money in this >manner they would not resort to silly martingale schemes but would >just bribe a broker to swap tickets. They could not possibly have >managed to "double the bet" often enough not to go broke. However, in >both cases, I am sufficiently familiar with the events to very >seriously doubt that any profits laundering was taking place at all. I think you misunderstand what I suggested might possibly have been happening. If a potential launderer guesses the market correctly, then they don't close out their position. They just let it keep losing money because they know that they're piling it up elsewhere. There is no need to do any doubling. Someone else has pointed out a large company in Chile recently lost a small fortune on financial trades. They placed bets on the market and didn't cut their losses. Another potential excursion into hypothetical guessing might suggest that the reason the losses were so big is that they _were_ trying to launder a much smaller amount and they found themselves forced to keep doubling. But, again: who knows? Don't get me wrong. Bribing a broker to swap tickets is an okay system, but it may leave too great a paper trail as the recent news has shown us. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 18 Apr 94 12:50:40 PDT To: Peter Wayner Subject: Re: Dirty Laundry... In-Reply-To: <199404181938.AA02158@access3.digex.net> Message-ID: <9404181950.AA03832@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Peter Wayner says: > I think you misunderstand what I suggested might possibly have > been happening. If a potential launderer guesses the market correctly, > then they don't close out their position. They just let it keep > losing money because they know that they're piling it up elsewhere. I see that you have no idea of how futures prices move. What makes you so sure a position isn't going to reverse itself? What makes you think that it will necessarily follow a trend? Ever do any statistical analysis on futures prices? You will find that they do not move in an obvious or predictable manner. A price that drops in the morning might suddenly reverse itself on a dime at noon and rise until one only to plunge again to the close. Some unusual people do pretty well with trading, but the vast majority of people do not. > Someone else has pointed out a large company in Chile recently lost > a small fortune on financial trades. They placed bets on the market > and didn't cut their losses. Actually, you have the wrong country and the wrong situation, but lets ignore that. Rather than hypothesizing, allow me to suggest that you actually demonstrate your money laundering prowess in a live demonstration. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ph@netcom.com (Peter Hendrickson) Date: Mon, 18 Apr 94 15:55:25 PDT To: perry@imsi.com Subject: Re: Dirty Laundry... In-Reply-To: <9404182112.AA04248@snark.imsi.com> Message-ID: <199404182256.PAA23399@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Peter Wayner says: >> I'm perfectly willing to do a "live" demonstration of money laundering >> using the futures markets. In your last private letter, you suggested >> that we use real money. I see no reason to do for two reasons: >> >> 1) Commission costs and other fees are prohibitive for the small >> amount of money that I have. Plus, why would I want to spend all that >> money just to prove a point to you? > Several hours ago I offered in private mail to conduct a bet with you > in a jurisdiction that permits such bets -- I suggested that $10,000 > might make it worth your while. >> 2) I see no reason to go out and borrow money for what is essentially >> an academic exercise. This is a game for the rich. If you've only got >> to move $10,000 then cash and Fed Ex is fine. > Well, the return on the bet would be quite handsome -- IF YOU ARE > RIGHT. (I believe one can make such bets in England -- anyone know for > sure?) Given that laundering, say, $50,000 successfully would cost > almost nothing other than interest costs IF YOU ARE RIGHT, the return > of $10,000 on your interest costs IF YOU ARE RIGHT would be extremely > nice -- on the order of thousands of percent. IF YOU ARE RIGHT, of > course. This system can be tested with a small amount of capital. Only two contracts will be in play at any time. So, you need only put up margin for two contracts. This is feasible for less than $10,000. When cash moves the wrong way, it can be funnelled back to the right broker. At the end of the game, we can review the brokerage statements to see if the money ended up where it was supposed to. Those who doubt Mr. Metzger's analysis should be able to find backers who will supply this small amount of working capital. I would guess that Mr. Metzger would be willing to allow his critics to pool their resources, should some turn coward or plead poverty. Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 18 Apr 94 13:09:24 PDT To: jims@Central.KeyWest.MPGN.COM Subject: Re: Warrantless searches -- A sign of things to come? Message-ID: <199404182009.AA03915@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > BUT NO WARRANT WAS SERVED! Does that mean I can get the ACLU up the school's > ass? If the school says they can do that because I pay to live on their > property, then why can't the CHA do what they want? Ah, but you see, you moved into the dorm (and signed a paper) saying you would follow the school's rules. These rules included uncool search and seizure and are allowed since you are not in a home... it's similar to a hotel's right to do room service when you're out at the pool. <- What your talking about is the difference between a lease and a license. Dorm "agreements" generally avoid the terms of art that make an agreement a lease. This is one of the reasons that they are called "Housing agreements." The fact that you do not have a leasehold on the property is one of the legal catches to allow your constitutional rights against search and seizure to be avoided. In fact many of the protections that are afforded leaseholders are denied those who merely have a "license." Such is NOT the case with the majority of government based housing. You cannot SIGN AWAY your rights in most cases. The exceptions are numerous, but a clause in a lease that says "the owner may search and seize whatever he likes" is hardly one of them. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Mon, 18 Apr 94 15:01:59 PDT To: cypherpunks@toad.com Subject: Science frauds Message-ID: <9404182201.AA18534@toad.com> MIME-Version: 1.0 Content-Type: text/plain Gun control is people control. The war on drugs is the war on citizens. Kill the Clipper (anti-privacy) chip. The following article appeared in the April 18, 1994 edition of THE SPOTLIGHT newspaper. The article is by Paul V. Sheridan. (Paul Sheridan is president of Dr. Detroit Motorsports in Detroit, Michigan. His articles have appeared in numerous periodicals.) The SPOTLIGHT is a weekly mail order newspaper. Their subscription address: THE SPOTLIGHT 300 Independence Ave. SE Washington, D.C. 20003 current (4/17/94) trial subscription $19.94 for 30 weeks. Since I have just sort or grabbed one of their whole articles, I should be "nice" & do a free advertisement for them. ******* BEGIN ************ DANGER FROM SPRAY CANS & AIR CONDITIONERS A HOAX? "Nature is full of the unknown. In the United States a remarkable discovery was made. Waterside mud contains bacteria that breaks down CFC's; products not found in nature. Such discoveries should humble us. But yet there are people so sure of their knowledge of nature, they make all sorts of predictions. They're like high priests of arrogance; only concerned with money, fame and power." Prologue to the European film: Fair Skin - Stay In If a contest were held to award the most scientifically baseless, politically oppressive, morally bankrupt, economically destructive environmental farce, the hands-down winner would be the banning of chloroflurocarbons (CFCs, such as freon). Whenever a major action is being dictated, especially at the national level, you should ask yourself, "Who benefits?" If your answer includes arrogant "scientists," trendy politicians & faceless corporate bureau- crats, you can safely assume that scandal is not far behind. Obviously these do-gooders will proclaim that you are going to benefit because they are doing you a big favor; one you don't remember requesting. If you're starting to feel queasy, good. INCREDIBLE When I began studying the theory that CFCs were affecting the ozone layer, I found less & less, not more, credibility. What I did find how- ever is that people who will make money on this scandal support it, & choose to deny or ignore the facts. This trend continues at an accel- erating pace. We have already been programmed to assume that the so-called replace- ments will cost 10 times as much as CFCs. We have seen CFC costs jump from 50 cents per pound to $10 per pound or more as supplies are pur- posely diminished. We are about to scrap billions of dollars in un- amortized CFC-based equipment, & spend billions more on equipment dedicated to the new refrigerants since they are not compatible. Auto- motive customers have experienced their "repair" bill jump from $25 to $1,000 as retrofits become the only way to retain air conditioning. A similar scenario will begin to emerge for home & office air-condit- ioning systems. A review by SPOTLIGHT readers should include the following questions: * The Rowland/Molina theory seeks to convince you that chlorine from CFCs is responsible for "destruction of the ozone layer." If this is true, why did Mother Nature evolve oceans that emit an average of 600 million tons per year: 80,000 times the chlorine theoretically supplied by CFCs? What about volcanoes such as Mount Erebus, which emits an average of 1,000 tons of chlorine each day? When Mount Pinatubo re- cently erupted, 10 million tons of chlorine were ejected. Chlorine from this planet's 6,500 volcanoes has been deposited directly into the strat osphere for billions of years. Why weren't natural sources even men- tioned in the theory? Do natural sources of chlorine deplete Nobel Prizes? * Why are the major chemical companies pushing for a ban of CFCs? What is the status of the international patent rights to CFC pro- duction? Is it merely a coincidence that the scheduled ban of CFCs coincides with the expiration of the patents? Is it coincidence that the companies that are shoving this ban down your throat are the very same companies that hold the "approved" patents? Is there any correlation between the business plans of selected chemical companies, & the sub- sequent emergence & widespread media promotion of this theory? * Gordon Dobson, the father of atmospheric science, discovered seasonal fluctuation of the Antarctic ozone layer in 1956 (long before the more recent alarms raised by the supposed discovery of this phenom- enon in the 1980's). Why is this natural phenomenon never discussed? Why is the implication given that CFCs were not widely used when Dobson made his historic observations? What is the significance of the Scandinavian claim that their research on ozone layer fluctuations dates back to 1925, when CFCs had not yet been invented? * If the ozone layer is being "depleted," why has the ultraviolet ra- diation reaching the Earth's surface been declining for the last 50 years? * Why the Tazieff Resolution? Why would hundreds of respected scient- tists sign a document that states that the CFC/ozone layer issue is a fraud? Why is this resolution avoided like the plague by the American news media & the EPA? Why is the Tazieff resolution hidden from the American public? * Why did Vice President Al Gore fire William Happer? Dr. Happer, of the Department of Energy, was pursuing a scientific review of avail- able data. He was also proposing more accurate instrumentation to ensure credible conclusions. Did Happer mistakenly assume that his job was science as opposed to trendy politics? What does this incident indicate about the ethical stature of the present administration? Has Gore decided that the scientific method should be replaced by political correctness? * Dr. Sherwood Rowland, the co-inventor of this global warming theory, has been openly accused of scientific fraud by members of the American Association for the Advancement of Science (AAAS). Why has the AAAS concealed these accusations & the resultant petition to review his part- icipation in Ozonegate? INVESTIGATION NEEDED * Why was H.R. 291 introduced? This legislation calls for a complete investigation of Ozonegate & will probably result in criminal proceed- ings. Why haven't our friends in the news media told you about H.R. 291? * The original design criteria for refrigerant chemicals was that it be durable, non-flammable, non-corrosive & non-toxic. After 20 years of development & testing, & more than 40 years of use, CFCs have completely proven themselves. By stark contrast, R-134, the replacement material, is flimsy, explosive, corrosive & downright poisonous. Recognizing that they themselves will not be routinely exposed to this unproven chemical, what criteria did the EPA use to pronounce from their ivory towers that R-134 was "acceptable?" If this new family of chemicals is "acceptable" why did Germany recently ban R-123 due to its toxicity? I called the EPA (202-233-9155) & requested their human toxicity studies on R-134. Under the Toxic Substance Control Act, the EPA is required to release these findings. They flatly refused my requests. The important issue for SPOTLIGHT readers is the health risk imposed on our automotive technicians who will unknowingly be exposed to a substance that is at least 100 times more carcinogenic than the CFCs they replace. The general public will also be exposed to these dangerous chemicals in their cars, home air conditioners & refrigerators. The EPA desper- ately does not want you to know the details contained in the toxicity studies. The 15th century Europeans were told of sea monsters at the edge of a flat earth. In truth, the market share of silks & spices enjoyed by the major traders were being threatened by the smaller mariners. Similar to the lies told when the earth was flat, Americans are being told that "The ship has sailed...it's too late." That money-making ploy did not work for the greedy merchant houses of the 15th century, & SPOTLIGHT readers need to ensure that Ozonegate doesn't work today. An excellent start is to write to your congress- person & demand that they support H.R. 291. ****** END *************** Well fellow Cypherpunks, what do we make of this? Many of us had thought that we had gone plenty far by being anarchists or minarchists. Apparently that is not far enough in order to oppose those that push us around & lie to us. This article implies that we must also be anti mass media & largely anti large corporation as well. In the matter of corporations we must at least be dubious of their intentions & truth- fulness. This article also serves as a model of big corporate, mass media, & state collusion in the victimization of their people. If the article is true, then how can the mass media be anything but corrupt? Another possibility arises: Do we have a science & technology that in a number of crucial areas is controlled as well? Are large cor- porations withholding science & tech from us? There have been rumors for years that the oil corporations buy up patents & small innovative companies to keep competing technologies off the market. I find a number of clues that this is true: ----------------------------------------------------------------- 1. The internal combustion engine. This type engine has been with us for more than 50 years - much elaborated on & refined but basically the same turkey. I believe that it is still approx. 25% efficient. Correct me if I'm wrong. Its deficiencies are legendary. This is 1994, why do we still have this primitive? There is talk that we now have cheap, efficient hydrogen generating processes. And if I'm correct, we can now safely store hydrogen as an iron titanium hydride. That could enable the use of engines with virtually nothing but water & energy as its products. 2. Electrical storage. Our storage technology for electricity seems to be primitive. 3. The Sun gives us an astronomical amount of free energy but we are still mostly inept at capturing it. 4.Fifteen years or so ago, there was a high budget program funded by the Federal govt. for large corporations to find a cheap way to get petroleum products without petroleum. This was at the time of the Arab oil embargo & was considered of great importance. Hadn't anyone ever heard of the FISCHER-TROPSCH reaction. We have lots of coal! Excerpt follows: from the book, ORGANIC CHEMISTRY, by K. Peter C. Vollhardt University of California, Berkeley. Published by W. H. Freeman & Company. "Another catalytic reaction of synthesis gas that furnishes alcohols, but only as by-products, is the cobalt- or iron-mediated formation of hydrocarbons usable as fuels & oils. This reaction was discovered at about the turn of the century & developed in Germany beginning in the 1920s. Its application enabled that country to supply its energy (part- icularly gasoline) needs from coal during the 2nd World War, when its supply of petroleum was virtually shut off. The process is known as the FISCHER-TROPSCH reaction: Co or Fe,pressure, 200-350C n CO + (2n +1) H2 _____________________________> CnH2n+2 + n H2O At the height of production, in 1943, more than 500,000 tons of hydro- carbon & other products (gasoline, diesel fuel, oils, waxes, & deter- gents) were made in Germany by this process. Currently(1987), South Africa is the only country that satisfies a substantial amount of its fuel needs by use of the Fischer-Tropsch reaction." Synthesis gas (a mixture of CO & H2) is produced by a cheap, simple industrial process from the gasification of coal in the presence of water. 5. The medical industry. Cancer rates are going up in spite of gigantic amounts of money spent on research. We run into one health calamity after another. The FDA is busy trying to outlaw alternative health methods & currently have laws against free speech on health claims even when backed up by research. The FDA only wants health speech that it has certified. Incidentally, remember Tryptophan - a naturally occurring amino acid that was was good for many things including insomina & jangeled nerves. After the Tryptophan scare, Trytophan was outlawed by the FDA. This in spite of the fact that it was proved that ONE Japanese company had produced ONE bad batch of Tryptophan & that was THE SINGLE CULPRIT in the "tryptophan sickness". The reason that tryto- phan was pulled off the market was that it was TOO GOOD at doing what wa claimed for it & too safe. It was cutting into the pharmaceutical companies sales of dangerous drugs that competed with it. Serious alternative health enthusiasts are aware of many other state atrocities involving non-medical health methods. Nothing succeeds like failure! - At least for a government protected monopoly. The medical/pharmaceutical industry continues to receive a higher percentage of the U.S. national product. My diagnosis: the condition of the medical/pharmaceutical industry improves; the patients are failing. ----------------------------------------------------------------- We who oppose the oppressive state must be alert for attacks from other quarters. The state is aided & abetted by a corrupt & lying mass media. At times the people are duped by large corporations acting in concert with the state & the mass media. Caution & independence must be used against several quarters simultaneously. This is an outrage! It reminds me of the old Soviet Union in which only a few percentage points of the people were in the Communist Party & therefore most of the population did not expect decent treatment or the truth. It is also remindful of the Feudal system in which a small minority ruled & took while the majority were exploited. Of course, there were explanations why this cruel structure was right. In the U.S., the population is proud of its freedom & its knowledge while being terribly politically ignorant. Are we that far removed from the old Soviet Union & the Feudal rule? Are the American masses both lied to & exploited systematically as the masses have been for thousands of years. It seems to me that in the U.S., the masses have gotten a much easier life due to some technological innovations & that the RULE BY LIE has gotten so much more sophisticated. In justice to the American political founders, I concede that for approximately the first 120 years the American masses enjoyed remarkable freedom. However, for the last 90 years the control thugs have been slowly re-capturing us. We have given away our lost power by giving away our responsibility. We have believed that the big dogs have gotten to where they are by being better than we, by being smarter, & by working harder. We also have a weakness with gullibility. We have a difficult time believing that a high status person could consistly & often lie to us. Possibly, that is a kind of genetic weakness of the masses: inability to disbelieve high status people. I do not wish to leave us without hope. We now have the INTERNET! - A people's mass media where everything does not pass though a crooked chokepoint. We now may easily & quickly exchange news with people all over the world. We also have public key cryptography! This guarantees our ability to conduct conversations all over the world & be as private as we wanna be! Records & private writings may be kept in effectively unbreakable strong cryptography. With these tools we may be able to break the yoke of the state & its collaborating establishment. Cypherpunk, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKKK! BBBEEEAAATTTT STATE! Interested in getting strong cryptography packages for free? Interested in putting your math, cryptography, or computer programming skills to use in writing a technology to free the world from its oppressors? Contact Cypherpunks@toad.com. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Mon, 18 Apr 94 13:20:56 PDT To: perry@imsi.com Subject: Re: Dirty Laundry... Message-ID: <199404182020.AA04865@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain I'm perfectly willing to do a "live" demonstration of money laundering using the futures markets. In your last private letter, you suggested that we use real money. I see no reason to do for two reasons: 1) Commission costs and other fees are prohibitive for the small amount of money that I have. Plus, why would I want to spend all that money just to prove a point to you? 2) I see no reason to go out and borrow money for what is essentially an academic exercise. This is a game for the rich. If you've only got to move $10,000 then cash and Fed Ex is fine. So you are welcome to add all of the margin requirements and stuff and we'll work it out on paper. (I'll even sweat a bit for real, if you want.) Make out a list of the transaction costs and margin requirements and I'll come up with a target sum to transfer. Then we can figure out the risk strategy to pursue. The only problems I can see in doing this well is finding a source of futures prices. I don't have a live feed and I don't have the time in my day to sit on a terminal waiting for the right moment.(I've wasted enough on this argument.) Closing prices are okay, but they are not as efficient as using all of the noise in the market during the day. Oh, I wanted to point out one other fact about swapping tickets: It's illegal. But it is not clear that it is illegal to just place bets on both sides of the market. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Mon, 18 Apr 94 16:50:54 PDT To: Johan Helsingius Subject: Re: Autentication gadgets In-Reply-To: <199404181430.AA28278@milou.eunet.fi> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 18 Apr 1994, Johan Helsingius wrote: > > I remember seeing some discussion about the security gadgets people from Bell > Labs, amonst others, used for logging in from remote sites. It was a simple > credit-card-calculator-like challenge-response device. Any pointers? > > Julf A similar one they use at the white house uses a card system. The card has an internal clock that is synchronized once to a clock on the system. The card uses a special algorithm that changes the password every second or so in sync with the main system. When you plug into the system, it reads your card, and if it is in sync, then you are allowed access. _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rees@cs.bu.edu (David Rees) Date: Mon, 18 Apr 94 14:01:55 PDT To: cypherpunks@toad.com Subject: Roulette Message-ID: <199404182101.RAA05759@csa.bu.edu> MIME-Version: 1.0 Content-Type: text/plain The Eudaemonic Pie by Thomas A. Bass (Houghton Mifflin Company, Boston, 1985), in chapter 6, discusses the various systems used in beating roulette. It gives the names and dates of people who have beaten the system through the use of martingales, biased wheels, and computers. An interesting book, highly recommended that you check it out. -Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 18 Apr 94 14:05:24 PDT To: talon57@well.sf.ca.us Subject: Re: warrantless searches Message-ID: <199404182105.AA08193@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain The idea of sweeps will never work, they'd have to do it a couple of times a day. I don't even need to go into the unconstitutionality of the whole process. The whole thing boils down to trying to use a simple solution to solve a complex problem, which works for politicians, but no one else. Besides, Handguns are illegal in Chicago, and have been for more than a decade....... <- Well not exactly. It is illegal to possess an unlicensed handgun in Chicago, and Chicago has not issued any new licenses in a decade. An account from a friend of mine went something like this. He had a workshop on the near west side and kept a .32 inside with him. The .32 was obviously unlicensed. Long and short, he ended up at "Gun Court." The process went something like this: If the defendant's skin color was lighter than the tan wall, a small fine ($100) was imposed. Other defendants were given hefty fines and some jail time. Note that the first category was never asked about past records, the second were always asked about past records. The point is this: Even if sweeps work, they won't "Work." Even the judges don't seem to think that getting gun holders off the street is a cure. Or they don't care one way or the other. I do agree that this is just Bayer for cancer. I grow tired of bearing the burden of some flunkies ideas of social engineering. Like I said before. If it's an emergency, declare one and suspend the constitution. Otherwise, come up with a real solution. It's amazing to me that administrations can lop all the low income housing into large poorly built high rises and then complain that crime is too excessive. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 18 Apr 94 17:14:46 PDT To: cypherpunks@toad.com Subject: RE: Cypherpunks/extropians list political ideology discussion... Message-ID: <9404182316.AA25614@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: "Phil G. Fraering" I just thought I'd interject that the discussion here on laundering money on the futures market might be a lot more appropriate over on the extropians mailing list than here on cypherpunks. ................................... No, don't do that - I'm having fun watching these guys go back & forth. And I want to see who wins. Mr. Right, winner of the Dirty Laundry contest. Besides, no one's mentioned any missing random numbers or anything. . . . Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 18 Apr 94 14:12:21 PDT To: Peter Wayner Subject: Re: Dirty Laundry... In-Reply-To: <199404182020.AA04865@access3.digex.net> Message-ID: <9404182112.AA04248@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Peter Wayner says: > I'm perfectly willing to do a "live" demonstration of money laundering > using the futures markets. In your last private letter, you suggested > that we use real money. I see no reason to do for two reasons: > > 1) Commission costs and other fees are prohibitive for the small > amount of money that I have. Plus, why would I want to spend all that > money just to prove a point to you? Several hours ago I offered in private mail to conduct a bet with you in a jurisdiction that permits such bets -- I suggested that $10,000 might make it worth your while. > 2) I see no reason to go out and borrow money for what is essentially > an academic exercise. This is a game for the rich. If you've only got > to move $10,000 then cash and Fed Ex is fine. Well, the return on the bet would be quite handsome -- IF YOU ARE RIGHT. (I believe one can make such bets in England -- anyone know for sure?) Given that laundering, say, $50,000 successfully would cost almost nothing other than interest costs IF YOU ARE RIGHT, the return of $10,000 on your interest costs IF YOU ARE RIGHT would be extremely nice -- on the order of thousands of percent. IF YOU ARE RIGHT, of course. > The only problems I can see in doing this well is finding a source of > futures prices. I assure you that will be the least of your problems. You can get prices all day long from most brokers, and if you knew anything at all about the futures market (you must, since you've said so much about it thus far) you'd know that you can set orders with your broker to be triggered off by a particular price being crossed. You needn't watch the market all day long. > Oh, I wanted to point out one other fact about swapping tickets: It's > illegal. But it is not clear that it is illegal to just place bets > on both sides of the market. Thats fine, but you can't successfully launder money using your technique so its not suprising that its legal. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: johns@macadam.mpce.mq.edu.au (John Savage) Date: Mon, 18 Apr 94 00:33:46 PDT To: cypherpunks@toad.com Subject: Which remailers like to handle anon mail? Message-ID: <9404180731.AA19132@macadam.mpce.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain I have been trying to form a picture of the anonymous remailer services available to subscribers to USENET newsgroups. Here is the current list of mail-to-news gateways (obtained by executing finger remailer.list@chaos.bsu.edu): alt.test.usenet@decwrl.dec.com / yes, works for me alt.test@news.demon.co.uk / " " alt.test@news.cs.indiana.edu / " " alt-test@pws.bull.com X host unknown alt-test@ucbvax.berkeley.edu alt-test@cs.utexas.edu / works; discourages anon mail also, soda.berkeley.edu /works well I would appreciate a few details, if anyone can assist, please: Is pws.bull.com no longer in existence?, as I get "unknown host". Is this a list of all the public gateways that exist in the whole world??? Which of these sites welcomes anon mail for anon posting? Anyone know? (apart from soda) To cross-post to 2 newsgroups, I believe the standard method is: mail alt-test@cs.utexas.edu CC: misc-test@cs.utexas.edu So, can I cross post to a 3rd group by using BCC: misc-misc@cs.utexas.edu? And, does this mean that 3 groups is the upper limit for cross-posting? (I know soda has no upper limit, but I'm asking about the others.) There are plenty of Cypherpunks anonymous remailers available for the net to use, but it seems to me that they satisfy only one-half of the requirement -- we also need a number of obliging mail-to-news gateways if anonymous news is going to be a solid proposition. Awaiting your answers with great interest! - johns@macadam.mpce.mq.edu.au From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Mon, 18 Apr 94 07:31:32 PDT To: cypherpunks@toad.com Subject: Autentication gadgets Message-ID: <199404181430.AA28278@milou.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain I remember seeing some discussion about the security gadgets people from Bell Labs, amonst others, used for logging in from remote sites. It was a simple credit-card-calculator-like challenge-response device. Any pointers? Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ph@netcom.com (Peter Hendrickson) Date: Mon, 18 Apr 94 17:45:51 PDT To: collins@newton.apple.com Subject: Re: 15 out of 16 times... In-Reply-To: <9404182130.AA19221@newton.apple.com> Message-ID: <199404190046.RAA17586@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > This is described by a correlary of the law of large numbers wherein > (quoting from Weaver, emphasis his): > By making the number _N_ of trials large > enough, you can make as near unity (certainty) > as you desire the probability that the actual > number _m_ of successes will _deviate from_ the ex- > pected number _np_ _by as much as you please_. > Note that, effectively, this law applies _before_ the one that lets you win > an expected number of trials. This is why the person with the greater > bankroll can win even in the face of sub-optimal 'odds'; why Las Vegas > still exists; why gamblers still go broke; and why they go broke quicker > with the doubling system. Actually, the casinos win in Las Vegas because the odds of almost every bet are in their favor. (Occasionally some blackjack bets are good for the customer. I believe that's the only exception.) Larger capital allows you to affect the distribution of winnings, but not whether or not the underlying bet is a good one. Employment of this strategy means most outcomes will be slightly positive with a small chance of a loss. The loss will be large. Every casino, in effect, takes on the whole world. As all the bets are independent, it doesn't matter if they are played by one player or by a new player every time. The world has much more capital. Yet the casinos consistently win. > If it is not a question of probability, i.e., both parties _know_ the > commodity will perform in a particular way... then this does not apply. > However, to the extent that they are uncertain --- it does (in spades). There is a way in which the futures markets can be used for quietly and inexpensively transferring money, even if you can't predict future prices. Let's say a second payment channel exists. However, it is expensive in terms of cost, privacy, or hassle. It also has the property that the cost of transferring $10,000 is the same as transferring $100,000. Most of the time, when you play the futures markets you can get some amount of money to transfer. Once in awhile it doesn't work, so you use the second, expensive, payment channel. Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Mon, 18 Apr 94 15:58:57 PDT To: cypherpunks@toad.com Subject: Re: Science frauds Message-ID: <199404182254.AA15854@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain Uh, Gary, the reason noone's started more research into getting oil from coal is that it's cheaper to get oil from oil. While we are too dependent on foreign sources right now, the price of oil has never been cheaper than now and could go up probably a lot and not raise the price of gas much compared to how much taxes and inflation have raised it since 1972. Look, I'm tired, and this is cypherpunks. I'm willing to discuss energy policy, etc., over on extropians@extropy.org anytime you're willing to fork over the money to access it (if I have time; I often don't). But anyway, you might want to check out that recent NOVA episode, "The World Is Full Of Oil." Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Mon, 18 Apr 94 16:08:15 PDT To: cypherpunks@toad.com Subject: Cypherpunks/extropians list political ideology discussion... Message-ID: <199404182303.AA15894@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain I just thought I'd interject that the discussion here on laundering money on the futures market might be a lot more appropriate over on the extropians mailing list than here on cypherpunks. I don't mean to be a "stick to topic" fascist or anything, and I realize a lot of the participants in this discussion currently have problems with the extropians list at present, but come to think of it, these people (and there are, as far as I can tell, more than just two or three) probably have between them the time or means to set up their own "extropians list for people tired of ExI's list" mailing list and this might be an appropriate means for getting off-topic discussions off of cypherpunks. Comments? Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Mon, 18 Apr 94 18:05:35 PDT To: cypher Subject: Thank You Anonymous Source Message-ID: <9404181805.aa20530@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I recieved your white # 10 envelope with the Oakland post mark 15 April. Thank you for its contents, "another urgent activist," whom ever you are. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbMrjl/ScHuGXWgVAQEmxwQAyXh4sn3CZryVtf1gc1YD7BU/aTFF88v7 yABLaqxzSGRIHt3L6AFRG0+zVe47P2jDgfNQh2YFrWhsJ+jteZ9JSN3klRS/E4/O eCPI7SLt3+mZSZTjQvykI66Ux0kS77zamFNlu6pTxkljYS0ZvLuyGehFC4ClOjyr u5BH8rNnhVQ= =VcIV -----END PGP SIGNATURE----- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 18 Apr 94 10:24:12 PDT To: cypherpunks@toad.com Subject: Re: Laundering money through commodity futures Message-ID: <199404181723.SAA07785@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : > there was a popular song in the (1910's? 1920's?) called 'the man who : > broke the bank at monte carlo' and I do recall reading (in a book of : Short of actual references, this remains an urban legend. Even if : demonstrated, it doesn't necessarily mean anything about the practical : application of doubling and similar strategies. I have a reference to that somewhere, but I'll save us all the bother of looking it up. The song was based on a guy (I think he was an engineer) who noticed a slight imbalance on one of the wheels, giving him a minor advantage which he parlayed up by long and boring repetitive bets on numbers at that side of the wheel. It wasn't a Martingale system. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Mon, 18 Apr 94 08:25:23 PDT To: smb@research.att.com Subject: Re: Autentication gadgets In-Reply-To: <9404181519.AA13102@toad.com> Message-ID: <199404181524.AA00340@milou.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > Any pointers? > > Sure... Thanks! Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Mon, 18 Apr 94 18:41:39 PDT To: cypher Subject: NARA e-mail standards (fwd) Message-ID: <9404181841.aa21954@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Forwarded message: From mordor.cs.du.edu!eff.org!owner-eff-activists Mon Apr 18 18:09:55 1994 X-Disclaimer: Nyx is a public access Unix system run by the University of Denver. The University has neither control over nor responsibility for the opinions or correct identity of users. Date: Mon, 18 Apr 1994 20:18:06 -0400 (EDT) From: "Richard F. Strasser" Subject: NARA e-mail standards (fwd) Message-Id: Mime-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Precedence: list To: eff-activists@eff.org (eff-activists mailing list) I thought that list members might be interested in this note, which was posted on another list. Richard F. Strasser ---------- Forwarded message ---------- Date: Mon, 18 Apr 94 10:40:51 EDT From: Florey/AAIQ To: ace-mg@esusda.gov Subject: NARA e-mail standards --------- The following is a converted OFFICEPOWER mail message ---------- To: ace-mg@esusda.gov CC: Subject: NARA e-mail standards New [*] Codes: [ ] Message: Hi, ACE'ers. I'm not sure just who y'all are, but you're surely interested in government records, so you must be OK. I'm an Air Force colonel in the Admin Comm and Records Mgt Div of HQ USAF Information Management. We have been conducting a functional process improvement (FPI) effort on records management since last summer in DoD. Air Force is executive agent. I'll pass my Priority: 2 Delivery Acknowledge [ ] View Acknowledge [ ] From: Florey/AAIQ By: florey@saf3 Attachment [*] -------------------------------- ATTACHMENT ------------------------------ thoughts to you on the questions you asked. They fit right into our study because the constant undercurent of our FPI was a solution to the problem of uncontrolled electronic records--those often created in e-mail that never find their way into the official recordkeeping system. I'll be happy to talk to any of you on the phone about the topic and have some real experts who work for me that can get deep into records in a hurry. I'm in the Pentagon at 703-697-4501. a. What's a federal record? As defined in public law--44 US Code 3301. "Records include all books, papers, maps, photographs, machine readable materials, or other documentary materials, regardless of physical form or characteristics, made or received by an agency of the United States Government under federal law or in connection with the transaction of public business and preserved for appropriate preservation by that agency or its legitimate successor as evidence of the organization, functions, policies, decisions, procedures, operations, or other activities of the Government or because of the informal value of data in them." As you can see, virtually any official interchange of information dealing with government business is considered a record to be preserved by the agency for varying periods of time. The National Archives and Records Administration approves that length of time for every record in the government thru the agency records managers. E-mail is most often an official record because it deals with government business; few e-mails are so personal that they fail to qualify as a record. b. Implications of managing e-mail records like paper records? You bet. See above--"regardless of physical form..." A record is a record, regardless of media. The content of the information is the key. We are required to manage e-mail records, but truthfully no one is really doing so in the government today. Big problem. There's a court case involving the White House on e-mail records created there. The overall situation was at the heart of our motivation for doing the FPI. We are checking off-the-shelf software that will allow us to manage e-mail records to the same standards we have for paper (or physical) records. c. Is there a possibility that we may have to print out e-mail records just for the requirement of controlling them as records? Well, we gotta do something. All of us are technically breaking the law by not controlling e-mail records. E-mail is official mail; transactions over e-mail fit the definition of a record far more times than not. But what a waste to get all this sophisticated equipment, fire electrons all over the world at a touch of a key, and then have to print out the results on paper just for the record. The answer is to load electronic recordkeeping software onto any e-mail system. The software captures the record into the official system just as if a record were paper and put in its proper place in the filing cabinet. Big cultural change involved. Action officers who create e-mail now have to stop and do their filing chores to put the e-mail into the system. The software does it in a rather painless fashion, but nevertheless it will be a step that none of us are having to endure now. In our FPI, we developed 46 requirements that any automated recordkeeping system would have to meet. We have a multi-service technical team looking at available software in the marketplace; the team spoke with vendors and then with users at their work sites to include industry in Atlanta and Boston and the Canadian government in Toronto. To our surprise, 43 of the requirements are available now--only a couple of artificial intelligence type requirements to make the filing absolutely transparent to the action officer are not yet available. We are on the verge of floating a policy document to the near summit of DoD that states, "no computer system (read LAN and e-mail producers) may be acquired that does not have electronic recordkeeping software. Legacy systems must be so equipped in a couple of years--or such a reasonable time." Our master plan is to acquire the capability to control e-mail type records in an automated fashion without having to convert them to paper. Retrieval, transfer, and eventual destruction of records will be fully automated and never involve paper. In fact, we will want virtually all conventional records (not films, video, and physical records) to be in the electronic system--we want to eliminate tha paper system as much as possible. Records created on a PC are already electronic-- paper mail that will be retained as a record will be scanned into the electronic system. By doing this, we can have fewer and longer retention periods. There will not be the constant stress to move paper records to larger storage facilities where the costs are less than in an office. (such as federal records centers) Retrievable data will be kept on-site for much longer periods of time. Now, a word about the NARA standards. We are getting together as a DoD on 12 May to discuss them, and DoD is hosting an interagency conference on the standards on 19 May. Our (Air Force) position going in is that yes indeed electronic records should be controlled to the same standards as paper records, which sadly we're not doing now, but which the new software will allow us to do. However, we bristle at the suggestion that electronic records should be maintained at a higher level of sophistication than paper records. We disagree that there needs to be an audit trail of when electronic records were read, further dispatched, etc. We have never done that for paper and don't want to start such unnecessary requirements for electronic. We have no idea if someone looks at a paper document in a filing cabinet--we should not be required to keep records (and unfortunately that's what they would be in a seemingly never-ending escalation of creation) of when electronic records are viewed. We presently have that standard only for Top Secret information. The courts are pushing the higher standards because the technology makes it possible and to make it easier to determine "what the President knew and when did he know it?" For the everyday office, this extra creation of records is both excessive and expensive--and not worth the value added. Hopefully, we government records managers can get together to refine the NARA guidelines to an appropriate and workable level. So, if you're not yet blind from reading all of this, I hope my thoughts were helpful. NARA will take the commentary from the corners of government, study them, and publish the final standards within a few months. Then we'll really know how to attack the problem of controlling e-mail type records. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Mon, 18 Apr 94 19:09:20 PDT To: cypherpunks@toad.com Subject: Re: moving money laundering to Extropians list Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Phil Fraering writes: > I just thought I'd interject that the discussion here on laundering > money on the futures market might be a lot more appropriate over on > the extropians mailing list than here on cypherpunks. I'm finding the thread interesting and educational, apart from my suspicion it's about to turn into a flamewar about who [doesn't] want to bet $10K to back a particular position. I seem to remember the list being about "technological defenses for privacy", or some such - money laundering (e.g., anonymized transactions) seems close enough for me. If the Extropians' list is dry these days, perhaps some commerce-oriented Cypherpunks ought to sell them a copy of this thread. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbM3k33YhjZY3fMNAQFrvwQAgLMkQOj6Z6zQDzj+duiBonu1md5RGeuq VjJzNCIRI45HMiY0qzjptJm/mK5it9OAXTTrsQGjxLrPmT6fmyiH/N4g/NGXhNJV 620fbmTOKDvQXTcy8IPcP+yxlTUtdvKIztQvs5yyDtTmRkcL5RSkeRSYpZp/6HNC Dt+8DntfHzM= =/wHA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Evidence Inc." Date: Mon, 18 Apr 94 19:03:43 PDT To: Jim Sewell - KD4CKQ Subject: Re: Warrantless searches -- A sign of things to come? In-Reply-To: <9404181430.AA22279@Central.KeyWest.MPGN.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain The easiest solution is to include a provision in the rental agreement stating that you won't possess firearms in the apartment. In addition, include a provision that indicates that the tenant wil consent to any search requested by the landlord. You could even make these provision optional, such that any tenant can decline to agree to them by checking the appropriate box. (Most tenants in such projects probably won't bother to read them anyway). Once agreed to, if a tenant refuses to consent to a search, they can be evicted for breaching the rental agreement. If they consent, and guns are found, they can likewise be evicted. No criminal prosecution need ever be initiated.... I'm not sure that all states would permit searches even under these circumstances, but its a basic rule of 4th amendment law that you can consent to warrantless searches. Getting the consent up front, especially where it could be refused, would eliminate the problem of warrantless searches. Of course, if you refused consent, the landlords might just watch you a little more closely... Comments? ------------------------------------------------------------------------- Evidence, Inc. | The Internet Cops are watching, Evidence@Nowhere.Nil | aren't they? ------------------------------------------------------------------------- On Mon, 18 Apr 1994, Jim Sewell - KD4CKQ wrote: > > On Sun, 17 Apr 94 13:39:39 > > paul@hawksbill.sprintmrn.com (Paul Ferguson) wrote: > > > > >A Page 1 story in The Washington Post Sunday (94.04.17) reads, > ... [warrantless searches of housing project] ... > > Anyway, the point is, these people aren't safe in their own homes. > > > The people of CHA didn't forfeit the right to being secure in their homes. But they could by signing a waiver, as discussed above.. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Evidence Inc." Date: Mon, 18 Apr 94 19:06:09 PDT To: Matthew J Ghio Subject: Re: Mail-to-usenet (was: Which remailers like to handle anon mail?) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain I have had difficulty with Utexas as well when I tried it with *.test groups a month ago. ------------------------------------------------------------------------- Evidence, Inc. | The Internet Cops are watching, Evidence@Nowhere.Nil | aren't they? ------------------------------------------------------------------------- On Mon, 18 Apr 1994, Matthew J Ghio wrote: > I took out cs.utexas.edu; I've had a lot of trouble with that one losing > posts. They don't bounce, and they don't get posted, they just > disappear. After reading a lot of posts on alt.test, I found the ones > listed above. If you know of any more, send me mail! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Evidence Inc." Date: Mon, 18 Apr 94 19:09:43 PDT To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Subject: Re: BEST Inc. In-Reply-To: <9404181937.AA16438@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Simple solution to this problem, especially if you have strong magnets around.... De-magnitize the card. If you are a ham operator, you can use the magnetic mount on the basis of your mobile antenna whip. If you're not, get a big magnet... ------------------------------------------------------------------------- Evidence, Inc. | The Internet Cops are watching, Evidence@Nowhere.Nil | aren't they? ------------------------------------------------------------------------- On Mon, 18 Apr 1994 SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > I was in a BEST store yesterday, and attempted to pay by check. They > asked for ID to verify the check and when I handed them my military ID, they > asked for my driver's license instead. I gave them my driver's license and > they used it and the magnetic strip on the back of it to verify my check. I > noticed on their computer screen that it had all of my info, as in birthdate, > address, driver's license number, the routing number for the bank I am with, > and my checking account number. They also have notices up that say they > index everything by your phone number. I asked them what they were using all > of this information for, and they said for their marketing purposes. I was From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 18 Apr 94 19:11:17 PDT To: cypherpunks@toad.com Subject: Sudaplatov book, McNeil-Lehrer TONIGHT (Monday) Message-ID: <199404190212.TAA07370@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain It may be too late for the East Coasters, but tonight's McNeil-Lehrer Newshour devotes 30 minutes to the just-released book, "Special Tasks," by Sudaplatov. Sudaplatov was effectively head of SMERSH, which many people think was Ian Fleming's fabrication...it was real, meaining "Death to Spies." Soviet MVD Counterintelligence. His actual title was head of Special Tasks, responsible for spy rings in the U.S. and Germany, assassination of people, etc. Important stuff! Revelations about Oppeheimer, Fermi, Bohr, and Gamov giving assistance to the Soviets, about the death of Trotsky, and about the sabotage of U.S. military bases. I happened to be reading the book today in a local bookshop, and when I got hope Harry Bartholomew, of our list, had left a message alerting me to the McNeil-Lehrer report. Check it out tonight, if you can. Consult your local listings. Many stations air it at 10, others at 11 (the late airings, that is). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Mon, 18 Apr 94 21:25:13 PDT To: ph@netcom.com (Peter Hendrickson) Subject: Re: 15 out of 16 times (math, not laundry) Message-ID: <9404190216.AA04828@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain >Actually, the casinos win in Las Vegas because the odds of almost >every bet are in their favor. In most cases the odds favor the house---I never claimed otherwise---and that certainly speeds up the inevitable process of cash extraction. >Larger capital allows you to affect the distribution of winnings, but >not whether or not the underlying bet is a good one. If the difference in bankrolls exceeds a tolerance related to the `odds', the quality of the bet is immaterial. The direct implication of the weak law of large numbers is: a) the longer you play, the more certain you will experience a `run of bad luck'; b) the party with less money goes broke waiting for their `run of bad luck' to end. When one part goes broke, the game is over, even if the distribution of winnings does not match the theoretical expectations (and in the case of going broke, it can't ... or you wouldn't have played). >Every casino, in effect, takes on the whole world. As all the bets >are independent, it doesn't matter if they are played by one player or >by a new player every time. The world has much more capital. Yet the >casinos consistently win. No. The whole world doesn't go broke as a unit. Individuals stop playing, leaving their money in an unexpected distribution, when they _personally_ go broke. In fact, most gambling decisions are related in some way to cash resources of the participants. For example, I propose a hypothetical game where you (the player) flip a fair coin. If it comes up heads on the first toss, I pay you $2; game over. If it comes up heads on the second, I pay you $4; game over. $8, $16... How much would you pay me (the house) to play this game? The theoretical value is infinite; you could win any amount of money at this game -- 1/2 the time $2 dollars, 1/4 of the time $4, 1/8 of the time $8... expectations = Sum_{n \goesto \infty}{n \over n}. Let's say I'm an actual casino, and could reasonably pay out winnings up to but not beyond $4.3 billion. You should pay no more $33 for a chance at that money. Derivation as an exercise for the reader. Consider this from the perspective of the house. The house is using the Martingale system against you, doubling its bet every time it loses until it gets that $33. That means that to launder $33, one party could conceivably lose $4.3billion. Obviously no mathematicians work at my casino. They all left to persue jobs that ensure a paycheck. These are _not_ my personal conclusions. This is sound, if disturbing, probability theory---known for at least 250 years. This particular effect goes by many names including "Gambler's Ruin". Given the odds, and the respective bankrolls, you can calculate the probability that any given party will go broke in extended play. The problem of "Duration of Play" was solved by Bernoulli and published posthumously in 1713. Scott Collins | "That's not fair!" -- Sarah | "You say that so often. I wonder what your basis 408.862.0540 | for comparison is." -- Goblin King ................|.................................................... BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 ..................................................................... PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Mon, 18 Apr 94 11:25:54 PDT To: cypherpunks@toad.com Subject: Re: Laundering money through commodity futures In-Reply-To: <199404180148.SAA13372@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 17 Apr 1994, Timothy C. May wrote: > The same article mentioned that bribes were often paid to people by > selling them artworks at "artificially low" prices. (The notion that > there is some "true" or "market" price for thinly-traded things like > paintings is at issue here. Many opportunities for tax evasion, money > laundering, and bribes. And not much the government can do about it.) Some 3 years ago the Swedish legislation made it taxable to profit from a private buy-sell art transaction (above a certain profit-percentage, around 50). Art prices fell to 0.25 but that included the general recession of the time (that has not yet recovered, art is still bad business - or a buyers market). See how easy it was to launder money in the 80's: buy a piece of cheap art - 'give' your dirty money to an 'art collector' who then buys it from you at an inflated price and just stores it - who is to tell the value of art? - and the 'collector' is of course a fall-guy with his office in his pockets and no permanent address (except the racing track). Funny, even now I always see a lot of art dealers at the tracks...(trotting is the big thing over here). Buying a winning coupon is still very safe. For a $10000-range one you pay an extra 10%, for bigger ones 5%. //mb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 18 Apr 94 19:19:04 PDT To: greg@ideath.goldenbear.com (Greg Broiles) Subject: Re: moving money laundering to Extropians list In-Reply-To: Message-ID: <199404190220.TAA08181@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I certainly agree with Greg Broiles that this thread is appropriate for Cypherpunks: > I'm finding the thread interesting and educational, apart from my > suspicion it's about to turn into a flamewar about who [doesn't] want > to bet $10K to back a particular position. > > I seem to remember the list being about "technological defenses for > privacy", or some such - money laundering (e.g., anonymized transactions) > seems close enough for me. And digital money, offshore markets, Internet casinos, and the like will surely have an effect on how money laundering, asset hiding, and the like will be done. Very apropos to the list. Besides, a new thread on money laundering schemes, one which even touches on the mathematics of martingales (something many more people should work out to their own satisfaction), is a whole lot more interesting than tired old discussions of TEMPEST and whether Clipper is good or bad (the topic is fine, but we've beat it into the ground 37 times and only Dorothy Denning and David Sternlight are known to support it). > If the Extropians' list is dry these days, perhaps some commerce-oriented > Cypherpunks ought to sell them a copy of this thread. Sounds like a good idea to me. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Mon, 18 Apr 94 19:26:08 PDT To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Subject: Re: BEST Inc. In-Reply-To: <9404181937.AA16438@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > I was in a BEST store yesterday, and attempted to pay by check. They > asked for ID to verify the check and when I handed them my military ID, they > asked for my driver's license instead. I gave them my driver's license and > they used it and the magnetic strip on the back of it to verify my check. I [stuff deleted] From what I know, there is no law that says you have to keep that magnetic strip up to date. Just have a little meeting between it and Mr. Refridgerator magnet and you could end up with some surprising results. _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an3747@anon.penet.fi Date: Mon, 18 Apr 94 13:07:52 PDT To: cypherpunks@toad.com Subject: Safeway + Your Privacy Message-ID: <9404181931.AA27868@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain In <0097D140.1B631720.2317@Leif.ucs.mun.ca> Bill Garland wrote: > Hey, we have already inadvertently given great power to a centralized > government. We - many of us - well, some of us, well, er, I'm sure > at least Tim May and myself, are just trying to get some of it back, > and not to give them any more. No, you must be thinking of someone else. Tim May acts to _strengthen_ government. Why, just the other day he boasted about _voting_ for them: In Message-Id: <199404140800.BAA23572@mail.netcom.com> he wrote "Understand that I actually _voted_ [in a government election]... " Voting in their elections is right up there with petitioning them or accepting money from them as their justification for being. When they're challenged, they need only point to these constituencies. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 18 Apr 94 16:52:39 PDT To: cypherpunks@toad.com Subject: Empower: Message-ID: <199404182352.AA19269@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Could someone give me a brief summary of Empower's cryptography strength? Is there a password cracker? -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 18 Apr 94 20:01:15 PDT To: cypherpunks@toad.com Subject: biometrics Message-ID: <9404190253.AA02325@ah.com> MIME-Version: 1.0 Content-Type: text/plain Another authentication problem to ponder. Eric ----------------------------------------------------------------------------- WEIRDNUZ.320 (News of the Weird, March 25, 1994) by Chuck Shepherd Lead Story * In February, the Royal Bank of Scotland announced that it would begin to issue extra check-cashing ID cards to its transvestite customers who request them -- so that they might have separate cards depicting themselves dressed as male and female in order to "avoid embarrassment or difficulties," according to a Bank spokesman. [Globe and Mail-Reuter, 2-25-94] Oops! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Mon, 18 Apr 94 20:22:01 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199404190255.AA20803@xtropia> MIME-Version: 1.0 Content-Type: text/plain Subject: Any cypherpunks building encrypted phone? >I am working on that exact problem. It is not really that trivial. The >encryption has to handle a lot of data real time. I have a license >agreement for IDEA and am working on RSA. I am thinking of using triple >DES rather than IDEA because of the cost of the IDEA license. That seems reasonable to me. While there is some controversy in the community, I haven't heard anyone I respect say that 3DES is not reasonably secure (i.e, comparable to IDEA). But perhaps I've missed those comments! I think that even a straight DES phone would provide Pretty Good security, provided that it generated a new DES key for every call and swapped that key with the other phone via some type of public key encryption. Whether you use DES or 3DES, I suggest putting a button on the phone that force immediate generation and exchange of a new key. The truly paranoid can then press the button as often as they like. >How much would you pay for a good encrypted phone? At $100, I would probably buy one for myself and several more as gifts for friends I'd like to talk to who would be unlikely to buy them themselves. Above $100, I'd still be willing to buy my own, but there would have to be a significant user community for me to talk to. I suspect it will be difficult to persuade the average non-cypherpunk to pay >>$100 for an encrypted phone that hardly anyone has compatible equipment for. You know, we should really spend some time deciding what kind of exchange protocols would be appropriate here on the list. Wouldn't it be nice if all the various groups out there building hardware and software phones could talk to each other? If we can agree on a spec, this can happen. One other thought--the *TRULY* paranoid will want to build their own phones from a schematic, and they may not want to use custom chips that **might** have a backdoor in them. The ideal phone might be based on CPU's, RAM, and DSP's, with no DES chips or anything like that. Lady Ada From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Mon, 18 Apr 94 20:22:04 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199404190256.AA20838@xtropia> MIME-Version: 1.0 Content-Type: text/plain Subject: Any cypherpunks building encrypted phone? >I am working on that exact problem. It is not really that trivial. The >encryption has to handle a lot of data real time. I have a license >agreement for IDEA and am working on RSA. I am thinking of using triple >DES rather than IDEA because of the cost of the IDEA license. That seems reasonable to me. While there is some controversy in the community, I haven't heard anyone I respect say that 3DES is not reasonably secure (i.e, comparable to IDEA). But perhaps I've missed those comments! I think that even a straight DES phone would provide Pretty Good security, provided that it generated a new DES key for every call and swapped that key with the other phone via some type of public key encryption. Whether you use DES or 3DES, I suggest putting a button on the phone that force immediate generation and exchange of a new key. The truly paranoid can then press the button as often as they like. >How much would you pay for a good encrypted phone? At $100, I would probably buy one for myself and several more as gifts for friends I'd like to talk to who would be unlikely to buy them themselves. Above $100, I'd still be willing to buy my own, but there would have to be a significant user community for me to talk to. I suspect it will be difficult to persuade the average non-cypherpunk to pay >>$100 for an encrypted phone that hardly anyone has compatible equipment for. You know, we should really spend some time deciding what kind of exchange protocols would be appropriate here on the list. Wouldn't it be nice if all the various groups out there building hardware and software phones could talk to each other? If we can agree on a spec, this can happen. One other thought--the *TRULY* paranoid will want to build their own phones from a schematic, and they may not want to use custom chips that **might** have a backdoor in them. The ideal phone might be based on CPU's, RAM, and DSP's, with no DES chips or anything like that. Lady Ada From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Mon, 18 Apr 94 18:29:25 PDT To: cypherpunks@toad.com Subject: Science fraud Message-ID: <9404190129.AA21055@toad.com> MIME-Version: 1.0 Content-Type: text/plain Phil Fraering writes >Uh, Gary, the reason noone's started more research into getting >oil from coal is that it's cheaper to get oil from oil. While we >are too dependent on foreign sources right now, the price of oil >has never been cheaper than now and could go up probably a lot and >not raise the price of gas much compared to how much taxes and >inflation have raised it since 1972. Phil, currently a barrel of oil is a little under $17. That would make a gallon of gas less than 40 cents if it could be refined, distributed, & retailed at no cost. I realize that is just about "dirt cheap". Still, the Fischer-Tropsch reaction is over 90 years old & Germany fueled its part in World War II with it. By now, you would think that we could squeeze oil out of coal "dirt cheap". Its been more that 50 years ago that Germany ran its war effort on this process. I agree with you that it would be very hard to beat the price of oil. Still, the world handles its war machine as though oil were quite precious. You should cure the world of this illusion! Ok - admittedly, an oil embargo that was differentially placed on some nations & not on others would raise the manufacturing & shipping costs of the embargoed nations & put them in a bad trade position. >Look, I'm tired Phil, if I had known my article would just tire & annoy you, I never would have writ it! > and this is cypherpunks. Agreed. My article is not well coupled with the official topic of cypherpunks & it would not be a good thing to tie up too much of cypherpunks bandwith with it. I had hoped to do a quick hit & run with it with cypherpunks & post it on other lists as well. I must give you credit, Phil. It was a damd cagey move on your part to do a bad review on a part of my post & say nothing good about my post at all. As we all know, nothing kills a thread faster than that! And then to give me shit about wasting Cypherpunk bandwith - the ICING ON THE CAKE! Phil is on top of things. I am admonished! Unless someone says something to provoke or encourage this thread, I'm dropping it from Cypherpunks. > I'm willing to discuss >energy policy, etc., over on extropians@extropy.org anytime you're >willing to fork over the money to access it (if I have time; I >often don't). I've dropped out of the Extropian's list. Its all I can do to keep up with just this list. Also, I don't want to pay the money & I don't approve of the way the fools hounded Tim May. Phil, I must also disagree with the way you handled your criticism of my post. You panned part of it & then seemed imply that you had fully reviewed it with that. >But anyway, you might want to check out that recent NOVA episode, >"The World Is Full Of Oil." Thanks for the tip. You & NOVA are probably right. The world is probably up to its ass in oil. There is some speculation that oil was not derived from fossilized plant life. On a more serious note, I value the time & bandwith of the Cypher- punks. I posted the post here because I believe that it has rare & valuable information that Cypherpunks would be interested in. Hopefully, I have not wasted much of many Cypherpunks time. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 18 Apr 94 18:12:38 PDT To: Cypherpunks Mailing List Subject: More mail-to-usenet gateways Message-ID: MIME-Version: 1.0 Content-Type: text/plain group.name@paris.ics.uci.edu group.name@cs.dal.ca group.name@ug.cs.dal.ca I'm sure there must be many, many more such gateways out there, if you know of any, send them my way so I can put them in the listing. If you think you have one, but aren't sure, try this: post a message to alt.test via your mail software (configured to your local machine) and CC: it to me, so I can see the name to the mail-to-news gate. Thanks! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Mon, 18 Apr 94 21:31:44 PDT To: cypherpunks list Subject: Re: Laundering money through commodity futures In-Reply-To: <199404181723.SAA07785@an-teallach.com> Message-ID: <9404190431.AA24428@toad.com> MIME-Version: 1.0 Content-Type: text/plain > The song was based on a guy (I think he was an > engineer) who noticed a slight imbalance on one of the wheels [...] Claude Shannon, for one, though not in the 20's. Taking advantage of the imbalance is a little more complicated than betting on one side of the wheel, but ascii diagrams are tedious to make. Roy Walford made some money on roulette, too. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Fred Heutte" Date: Mon, 18 Apr 94 22:07:47 PDT To: cypherpunks@toad.com Subject: Re: Sudaplatov book, McNeil-Lehrer TONIGHT (Monday) In-Reply-To: <199404190212.TAA07370@mail.netcom.com> Message-ID: <9404182207.ZM15362@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain I suggest you take Sudaplatov with a LARGE grain of salt. The memoirs of ex-spies are replete with self-serving truths, important omissions and deliberate misinterpretations to meet political goals. Don't forget the 'security' establishments on both sides of the Former Cold War have scores to settle, clients to stroke and budgets to fill. Ask yourself this: why should he tell the truth *now*, and how much is he likely to tell? In regard to Oppenheimer and the like, I suggest treating all observations with care. Remember that the national security state apparatus starting growing in earnest after World War II but suspicion of foreign influence goes back to the labor movement of the 1870s, and the art of the smear was perfected certainly by the time of the Palmer Raids about 1920. My very limited knowledge of Oppenheimer and others of that era is that it is highly unlikely they provided much of strategic value to the Russians. Otherwise incidental contact at the political or scientific levels was used effectively after World War II to destroy careers on both sides of the Iron Curtain (re-read Darkness At Noon for the mirror image). If I may summarize: the one thing we must learn from the last 100 years is that the least trustworthy in our society are those we have deeded the most trust (knowingly or not). But then, it's hardly a new thing after all. The Latin phrase says it most clearly: Quis custodiet custodies? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alexander Chislenko Date: Mon, 18 Apr 94 20:32:31 PDT To: cypherpunks@toad.com Subject: Money Laundering through Options market. Message-ID: <199404190332.AA17210@eris.cs.umb.edu> MIME-Version: 1.0 Content-Type: text/plain I sent the following to the messages' author rather than the list by mistake; hope it is [still] of some value to the list; If nobody minds (I'm not sure about the forwarding rules here), I'll forward the $laundry thread to the extropian list. -------- --------- ------------- I would recommend transactions in *options*, not in futures. If the option is far out of the money, you can easily get >>95% assurance that the money will go the way you wanted. If you execute several simultaneous transactions in different options (including spreads on opposite sides of the price range, unrelated markets, stop-orders, etc.), the results may be practically guaranteed on the first try. Of course, transactions in related areas, shifted contract positions, etc. will be harder to track than directly balanced transactions, but somehow I doubt that existing schemes, if any, are that obscure. Also, there are not that many commodities/currencies/... with markets large enough to execute $1M+ contracts like that at a time. I'd expect people to use major markets in several transactions not large enough to attract attention of market analysts. With access to the transactions database, one could more or less easily compile a list of traders engaged in such activities and amounts of money transferred. I believe that this way of money laundering is well within understanding of at least some people. The ways of catching them are, probably, too hard for the corresponding agencies, at least organizationally. So the list of suspected offenders may be of pretty high value... which can probably be realized... with some caution. An article claiming that such a list is being compiled may well stop almost all such laundering [ which may kill both futures and options markets ;-) ] I personally would rather wait for more secure anonymous transactions to launder *my* millions though. sasha@cs.umb.edu P.S. I read Hillary Clinton turned $1K into $100K in cattle futures market. Isn't that amazing? P.P.S. I'll bet $10K against $1 that you can't donate *me* $50K like this. Any takers? -------------------------------------------------------------------------- Disclaimer: The above text is pure speculation. I would never do anything mentioned there. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Mon, 18 Apr 94 21:07:41 PDT To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Subject: re: Sgt Russell In-Reply-To: <9404181419.AA11944@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Quantico, CIA funny farm....oh and FBI too...sorry many LURPS around now?? On Mon, 18 Apr 1994 SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil wrote: > Sea06 does not fund the USMC. That is merely the gateway that I use > out at Fallbrook Naval Weapons Station. I am funded by MARCORSYCOM out of > Quantico. I work at MCTSSA on Camp Pendleton. I hope this helps to inform > you. > > Sgt Darren Harlow - Computer Security > MCTSSA, Camp Pendleton > Internet: harlow%isb%mctssa@nwsfallbrook3.nwac.sea06.navy.mil > or another slower and less reliable: harlow@mqg1.usmc.mil > "The views expressed are my own, and always will be..." > **************************************************************************** Qjones@infi.net She kissed me- I felt the hot blush * * Qjones@larry.wyvern.com Of raging passion incinerate my heart * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Mon, 18 Apr 94 21:06:00 PDT To: cypherpunks@toad.com Subject: Secure HTTP, Mosaic Message-ID: <01HBC83X7Q54004DPJ@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain Below is the information NCSA/EIT sent me about S-HTTP, you can skip the press release at the end if you have already read it. It was posted to the list a short while ago. Vaccinia@UNCVX1.oit.unc.edu Thank you for your inquiry regarding Secure HTTP. This message provides some details on the protocol and the status of its implementation. The April 12th joint EIT/NCSA/RSA press release regarding Secure Mosaic is included at the end of the message. OVERVIEW OF S-HTTP We have developed a new protocol for dealing with a wide range of cryptographic modes and algorithms in the context of the World-Wide Web, based on the Web's existing HyperText Transfer Protocol (HTTP). We call this protocol "Secure HTTP" or "S-HTTP". This protocol has been designed to enable incorporation of various cryptographic message format standards into Web clients and servers, including, but not limited to PKCS-7, PEM, and PGP. S-HTTP supports interoperation among a variety of implementations, and is backwards compatible with HTTP. S-HTTP aware clients can talk to S-HTTP oblivious servers and vice-versa, although such transactions obviously would not use S-HTTP security features. IMPLEMENTATIONS AND LICENSING EIT will make available freely usable source code for implementing S-HTTP in both clients and servers. These reference implementations of "Secure NCSA Mosaic" and "Secure NCSA HTTPD" will support two crypto engine implementations: via an integrated TIPEM library (offering PKCS-7 support) and via an "outboard" RIPEM application. RSA has agreed to permit the distribution of their TIPEM library, in binary form, without charge in conjunction with the non-commercial distribution of NCSA Mosaic. Implementors of non-commercial clients or servers may wish to use the already available RIPEM system (which is itself based on RSA's RSAREF library). Commercial implementors or distributors of WWW clients and servers are encouraged to pursue licencing arrangements with RSA or their licencees. FEATURES OF S-HTTP S-HTTP does not require client-side public key certificates (or public keys), supporting a symmetric session key operation mode. This is significant because it means that secure, spontaneous transactions can occur without requiring individual users to have an established public key. While S-HTTP will be able to take advantage of a ubiquitious certification infrastructure, its deployment does not require it. S-HTTP supports end-to-end secure transactions, in contrast with current usage of the existing HTTP authorization protocol which requires the client to attempt access and be denied before the security mechanism is employed. Clients may be "primed" to initiate a secure transaction (typically using information supplied in an HTML anchor); this is used to support encryption of fill-out forms, for example. In S-HTTP, no sensitive data need ever be sent over the network in the clear. S-HTTP provides full flexibility of cryptographic algorithms, modes and parameters. Option negotiation is used to allow clients and servers to agree on transaction modes (should the the request be signed? encrypted? both? what about the reply?); cryptographic algorithms (RSA vs. DSA for signing, DES vs. RC4 for encrypting, etc.); and certificate selection (please sign with your "Mastercard certificate"). ABOUT PKCS-7 PKCS-7 is a cryptographic message syntax standard developed by a consortium of companies lead by RSA. PKCS-7 is compatible with the Internet standards for Privacy Enhanced Mail (PEM) in that signed-data and signed-and-enveloped-data content, constructed in a PEM-compatible mode, can be converted into PEM messages without any cryptographic operations. PEM messages can similarly be converted into the PKCS-7 signed-data and signed-and-enveloped-data content types. In other words, PKCS-7 and PEM implementations can interoperate. PKCS-7 has the following advantages: a) PKCS-7 permits transport of 8-bit data (contrast with PEM, which requires Base-64 encoding). b) PKCS-7 can have a signature-less mode of operation. This permits secure messages to be sent from senders who do not have RSA key pairs. Signature is mandatory under PEM. c) PKCS-7 permits more flexibility in certificate format and trust models. d) PKCS-7 is explicitly designed for algorithmic flexibility. New cryptosystems, message digest algorithms and signature schemes can be added just by defining new types. SCHEDULE An "alpha quality" implementation of Secure Mosaic and HTTPD was demonstrated in public on April 12th. The protocol document is to be sent for external review (to RSA, NCSA and TIS) at the end of April. After revision, we plan to submit it as an "experimental protocol" RFC -- by late May, we expect. The reference implementation will be supplied to beta testers (to the protocol reviewers, and selected CommerceNet sponsors). Public release (to CommerceNet participants) is scheduled for September. CommerceNet will operate a certification authority, suitable for operators of S-HTTP servers (open to CommerceNet participants), beginning at that time. We expect that NCSA will make the reference implementation available to the Internet community soon after. Periodic progress reports will be reported to Internet mailing lists (such as PEM-DEV), and available on the EIT and CommerceNet Web servers (URL's http://www.commerce.net/ and http://www.eit.com/). ORIGINAL PRESS RELEASE Secure NCSA Mosaic Establishes Necessary Framework for Electronic Commerce on the Internet PALO ALTO, Calif., April 12, 1994 -- Enterprise Integration Technologies (EIT), the National Center for Supercomputing Applications (NCSA) at the University of Illinois and RSA Data Security today announced agreements to jointly develop and distribute a secure version of NCSA Mosaic, the popular point-and-click interface that enables easy access to thousands of multimedia information services on the Internet. The announcement was made in conjunction with the launch of CommerceNet, a large-scale market trial of electronic commerce on the Internet. Under the agreements, EIT will integrate its Secure-HTTP software with public key cryptography from RSA into NCSA Mosaic Clients and World Wide Web (WWW) servers. WWW is a general-purpose architecture for information retrieval comprised of thousands of computers and servers that is available to anyone on Internet. The enhancements will then be made available to NCSA for widespread public distribution and commercial licensing. Jay M. Tenenbaum, chief executive officer of EIT, believes secure NCSA Mosaic will help unleash the commercial potential of the Internet by enabling buyers and sellers to meet spontaneously and transact business. "While NCSA Mosaic makes it possible to browse multimedia catalogs, view product videos, and fill out order forms, there is currently no commercially safe way to consummate a sale," said Tenenbaum. "With public key cryptography, however, one can authenticate the identity of trading partners so that access to sensitive information can be properly accounted for." This secure version of NCSA Mosaic allows users to affix digital signatures which cannot be repudiated and time stamps to contracts so that they become legally binding and auditable. In addition, sensitive information such as credit card numbers and bid amounts can be securely exchanged under encryption. Together, these capabilities provide the foundation for a broad range of financial services, including the network equivalents of credit and debit cards, letters of credit and checks. In short, such secure WWW software enables all users to safely transact day-to-day business involving even their most valuable information on the Internet. According to Joseph Hardin, director of the NCSA group that developed NCSA Mosaic, over 50,000 copies of the interface software are being downloaded monthly from NCSA's public server -- with over 300,000 copies to date. Moreover, five companies have signed license agreements with NCSA and announced plans to release commercial products based on NCSA Mosaic. "This large and rapidly growing installed base represents a vast, untapped marketplace," says Hardin. The availability of a secure version of NCSA Mosaic establishes a valid framework for companies to immediately begin large-scale commerce on the Internet." Jim Bidzos, president of RSA, sees the agreement as the beginning of a new era in electronic commerce, where companies routinely transact business over public networks. "RSA is proud to provide the enabling public key software technology and will make it available on a royalty-free basis for inclusion in NCSA's public distribution of NCSA Mosaic," said Bidzos. RSA and EIT will work together to develop attractive licensing programs for commercial use of public key technology in WWW servers." At the CommerceNet launch, Allan M. Schiffman, chief technical officer of EIT, demonstrated a working prototype of secure NCSA Mosaic, along with a companion product that provides for a secure WWW server. The prototype was implemented using RSA's TIPEM toolkit. "In integrating public key cryptography into NCSA Mosaic, we took great pains to hide the intricacies and preserve the simplicity and intuitive nature of NCSA Mosaic," explained Schiffman. Any user that is familiar with NCSA Mosaic should be able to understand and use the software's new security features. Immediately to the left of NCSA's familiar spinning globe icon, a second icon has been inserted that is designed to resemble a piece of yellow paper. When a document is signed, a red seal appears at the bottom of the paper, which the user can click on to see the public key certificates of the signer and issuing agencies. When an arriving document is encrypted, the paper folds into a closed envelope, signifying that its information is hidden from prying eyes. When the user fills out a form containing sensitive information, there is a 'secure send' button that will encrypt it prior to transmission. Distribution of Public Keys To effectively employ public-key cryptography, an infrastructure must be created to certify and standardize the usage of public key certificates. CommerceNet will certify public keys on behalf of member companies, and will also authorize third parties such as banks, public agencies, industry consortia to issue keys. Such keys will often serve as credentials, for example, identifying someone as a customer of a bank, with a guaranteed credit line. Significantly, all of the transactions involved in doing routine purchases from a catalog can be accomplished without requiring buyers to obtain public keys. Using only the server's public key, the buyer can authenticate the identity of the seller, and transmit credit card information securely by encrypting it under the seller's public key. Because there are far fewer servers than clients, public key administration issues are greatly simplified. Easy Access to Strong Security To successfully combine simplicity of operation and key administration functions with a high level of security that can be accessible to even non-sophisticated users, significant changes were necessary for existing WWW security protocols. EIT developed a new protocol called Secure-HTTP for dealing with a full range of modern cryptographic algorithms and systems in the Web. Secure-HTTP enables incorporation of a variety of cryptographic standards, including, but not limited to, RSA's PKCS-7, and Internet Privacy Enhanced Mail (PEM), and supports maximal interoperation between clients and servers using different cryptographic algorithms. Cryptosystem and signature system interoperation is particularly useful between U.S. residents and non-U.S. residents, where the non-U.S. residents may have to use weaker 40-bit keys in conjunction with RSA's RC2 (TM) and RC4 (TM) variable keysize ciphers. EIT intends to publish Secure-HTTP as an Internet standard, and work with others in the WWW community to create a standard that will encourage using the Web for a wide variety of commercial transactions. Availability EIT will make Secure NCSA Mosaic software available at no charge to CommerceNet members in September and NCSA will incorporate these secure features in future NCSA Mosaic releases. Enterprise Integration Technologies Corp., of Palo Alto, Calif., (EIT) is an R&D and consulting organization, developing software and services that help companies do business on the Internet. EIT is also project manager of CommerceNet. The National Center for Supercomputer Applications (NCSA), developer of the Mosaic hypermedia browser based at the University of Illinois in Champaign, Ill., is pursuing a wide variety of software projects aimed at making the Internet more useful and easier to use. RSA Data Security, Inc., Redwood City, Calif., invented Public Key Cryptography and performs basic research and development in the cryptographic sciences. RSA markets software that facilitates the integration of their technology into applications. Information on Secure NCSA Mosaic can be obtained by sending e-mail to shttp-info@eit.com. Press Contact: Nancy Teater Hamilton Communications Phone: (415) 321-0252 Fax: (415) 327-4660 Internet: nrt@hamilton.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Tue, 19 Apr 94 01:09:26 PDT To: cypher Subject: Lay Chilly Jones Message-ID: <9404190109.aa07188@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- From: Wayne Q Jones Subject: re: Sgt Russell To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil >Quantico, CIA funny farm....oh and FBI too...sorry many LURPS around now?? Jesus Christ Jones- get off Darren's back. Cyberspace is spook central. Learn how to live with it. If you don't get your head together, you'll go off the deep end like Detweiler. This is hard ball with the big boys. If you're not up to the game, take a break. And Darren, that's what you get for living in California. I quit using CA driver's licenses when they went to the strip. As I said via private email, welcome aboard. I don't care what you do. You're a participant in the common lot of humankind, as are we all. Carry on cypherpunks. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbORO1/ScHuGXWgVAQE3KAP+JyxHkNO7jSkKHbvTittb0z5fokyUNEi9 scQw4YMhTmydlE66joeJjRsWsHrQuN/hBVDRgEQwQBpdjCTY2wvD+HJeucTeBA8H +LWTxn5KhsBCe6RifVIHKPRA/FfnSfrj3hmyEi7hAU0fEFISjtKZgQ/rEiEvfE+z A3GWd9eU5Bc= =uJnZ -----END PGP SIGNATURE----- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Tue, 19 Apr 94 01:50:33 PDT To: cypherpunks@toad.com Subject: British child porn used steganography (forwarded msg) Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Forwarded message (from Cyberia-L, law/computers discussion list): > Date: Mon, 18 Apr 1994 14:48:45 -0400 > Message-Id: <9404181818.AA23764@mail.wm.edu> > From: efn!ideath!uunet!mail.wm.edu!thardy (Trotter Hardy) > Subject: Secret porn in .EXE files > An e-mail acquaintance of mine in the U.K., Phillip Boyd, has > related to me that someone in England has been arrested for the > distribution of pornographic materials. Apparently the > "materials" are secreted within a DOS .exe file in such a way > that the file can still run normally as a program, but those who > know how, can decipher the pornographic contents. > Here is Phillip's description: > ------------------------------------------------------------ > A research assistant at the University of Birmingham has just > been arrested for distributing Child Pornography through the > Internet: apparently wrapped up in innocuous .exe files which > really work and do something else if you don't know what they > are. The general view is that such distribution is pretty > well unstoppable. > Apparently it was the FBI who found him out and reported to > West Midlands Police here. He was a research assistant in > the Department of Metallurgy. No further details, it will > probably be months before he comes to trial. > ----------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbOV/n3YhjZY3fMNAQF8AAQAlVVuIT614fgE1Iphy1xWBuMkF9uGlHp4 r+Uga6lVH40wR4XPKFgCmdsQaYj9EfFuQFaM2jFVGWlQaqix59hu10TnOQbPJYC6 XQtLNSVwuHylNSnotXl9Ta3CCOmRJj8o0sAoPpioWeD2LZO97l9DlKRgLeGUVbmJ t6wBAQHaGQY= =V3OC -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Tue, 19 Apr 94 02:24:02 PDT To: cypher Subject: Magnetic Strip Accidents Message-ID: <9404190223.aa08704@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- From: Thomas Riggley >Is this true? I am a NY state resident. I am under the impression that >altering either the bar code or the mag strip on the back of my license >would be as illegal as say changing the picture (Not that this is possible As Barlow told me during an unrelated incident, "Christ, *shit* happens, eh?" One of the main reasons I don't live in NY or CA is they have so many laws. If you can't find a way around the system, or to slip through the cracks, you'll just have to goose-step along to the bitter end. If the internet becomes the surveillance system the intelligence communities envision, there may be a law against sitting on the toilet sideways and a means to enforce it. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbOijl/ScHuGXWgVAQEyGAP/XKNFu2rBDwz7l1/r+yeTW6nDhpGTyRA6 i8hBCnPHkxUP09aZT4EZcwBZOVPlyBDYDbkynPcP0yC3KRQ3Q/P+vjvfmdqfOP9u CqQaWC1UepRXpbuX2MYgkLg9f+4xa8xy3Fh9vbVGyhxySZtAWj9KAx85eQuaOOfa MUIghXkRPjI= =1QzN -----END PGP SIGNATURE----- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Mon, 18 Apr 94 23:44:02 PDT To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu Subject: Clipper == _chosen_ plaintext attack on cypherpunks? Message-ID: MIME-Version: 1.0 Content-Type: text/plain In <94Mar30.211225edt.12125@cannon.ecf.toronto.edu>, SINCLAIR DOUGLAS N wrote, in reply to Bill Stewart: > > The proposed standards I've seen on the net say you can't encrypt > > *after* using Clipper, because that makes Clipper key-theft useless. > > On the other hand, encryption with real systems before encrypting with > > Clipper is undetectable until after they decrypt the Clipper, so it's > > hard to enforce except on people who are already suspects, > > and is unlikely to be convenient to implement (for interoperability) > > on some of the major Clipper targets, like cellphones and fax machines. > > Makes sense, doesn't it? When the whitehouse guy said that encryption > below clipper was legal but not above, we thought he was confused. However, > we ACKed it with an NSA employee, and he confirmed it. His reasoning went > like this: encryption below clipper can't be stopped, since one can just > splice a cryptdec into the phone line. Encryption on top of clipper is > impossible since the clipper phone will only accept audio input. No > word on how that would effect clipper modems. This explanation struck me as phony. No NSA employee would be so naive as to actually believe that "Encryption on top of clipper is impossible since the clipper phone will only accept audio input" and clearly the NSA had thought about how easy it would be to "splice a cryptdec". Then it struck me what Clipper/LEAF really does, it provides plaintext for a _chosen_ plaintext attack on other cryptosystems. Most of us tend to ignore chosen-plaintext attacks as being too impractical. How would we ever be able to get the adversary to send lots of plaintext of our (not his) chosing, we wonder. Now suppose that No Such Agency is really years ahead of the rest of the world in exploiting chosen plaintext to break all kinds of stuff, including (say) DES. They've unleashed DES upon the world, and now they're sort of regretting it. If only they could get us crypto-weenies ^H^H^H^H^H^H^H^H^H cypherpunks to send a few thousand choice pieces of chosen plaintext. Hmmmm. How could they do that? Final question: Am I the last person on this list to have thought of this, (namely, clipper as a chosen plaintext attack on other cryptosystems)? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Thomas Riggley Date: Tue, 19 Apr 94 01:26:19 PDT To: Jeremy Cooper Subject: Re: BEST Inc. In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 18 Apr 1994, Jeremy Cooper wrote: > > > > I was in a BEST store yesterday, and attempted to pay by check. They > > asked for ID to verify the check and when I handed them my military ID, they > > asked for my driver's license instead. I gave them my driver's license and > > they used it and the magnetic strip on the back of it to verify my check. I > > [stuff deleted] > > >From what I know, there is no law that says you have to keep that > magnetic strip up to date. Just have a little meeting between it and Mr. > Refridgerator magnet and you could end up with some surprising results. Is this true? I am a NY state resident. I am under the impression that altering either the bar code or the mag strip on the back of my license would be as illegal as say changing the picture (Not that this is possible in with the new NY licenses). I do not know the legality behind this but I am aware that altering a license in ANYWAY is illegal. Although what you are suggesting is VERY difficult to prove, it is still I would think illegal. Unless anyone has any legal information to the contrary.... I would also guess that these states that have the mag strips on their license also have fines for non-oprative strips. If they do not, I am sure the law will be created so enough! -Tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Erich von Hollander Date: Tue, 19 Apr 94 04:40:59 PDT To: cypherpunks@toad.com Subject: how do i do this with pgp? Message-ID: <199404191140.EAA09491@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain i'm writing a lot of perl scripts that need to interact with pgp. however, i have not found an easy way of getting a passphrase to pgp from a script. i realize of course that this is for security; pgp only wants things typed in from a keyboard. however, there are plenty of times when automated processing is desired, and security of the key does not need to be perfect. in these cases, the only way (it seems to me) to get pgp to work is to setenv PGPPASS, which is really terrible security. is there a better way to do this? will there be some easier way in future versions of pgp, like being able to read the passphrase from stdin? e From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Date: Tue, 19 Apr 94 06:58:02 PDT To: cypherpunks%toad.com@pucc.princeton.edu Subject: re: Sgt Russell Message-ID: <9404191357.AA07348@toad.com> MIME-Version: 1.0 Content-Type: text/plain Wayne, I am sorry that my being on this list is offensive to you. I joined this list to learn about cryptography. If anything, I would think that you would want to help a new person get up to speed. If you can't grow up and treat other people like human beings, maybe you ought to take yourself off of the list and go play with your private key by yourself. My job is important to me. Learning about cryptography is going to help me protect my systems and my messages. I have no desire to eavesdrop on what you or anyone else is doing on this list. I merely want to learn, and possibly contribute to the threads on the list. I have received several responses from people on the list and really appreciate that. I hope this helps to clarify my position on this list. Sgt Darren Harlow - Computer Security MCTSSA, Camp Pendleton, USMC Internet: harlow%isb%mctssa@nwsfallbrook3.nwac.sea06.navy.mil or another less reliable & slower: harlow@mqg1.usmc.mil Voice: Comm: (619) 725-2970 DSN (Autovon): 365-2970 Fax: Comm: (619) 725-9512 DSN (Autovon): 365-9512 PGP Public key available upon request "The views expressed are my own, and always will be..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nates@netcom.com (Nate Sammons) Date: Tue, 19 Apr 94 07:58:10 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Talk on privacy this weekend in Boulder Message-ID: <199404191459.HAA16802@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I caught this one and though there might be some takers... ------------------------------------------------------------------------ Date: Fri, 15 Apr 1994 11:37:39 +22305931 (MDT) From: Virnoche Mary To: Tim Schoechle Subject: Privacy Program/Please forward to anyone interested The 18th Regional Conference on the History and Philosophy of Science PRIVACY AND NEW INFORMATION TECHNOLOGIES April 21 - 23, 1994 University of Colorado at Boulder Hale Science Building Thursday _____________________________________________________________ April 21 7:00 - 9:00 p.m. Images in Popular Culture I: "The Conversation" Hale 270 Feature film with Gene Hackman, John Cazale, Cindy Williams, Teri Garr, Harrison Ford and Robert Duvall Friday _________________________________________________________________ April 22 2:30 - 4:00 p.m. Welcome: Dean Charles R. Middleton Hale 230 Arts and Sciences Keynote Windows into the Soul: Privacy in Address: an Age of High Technology Dr. Gary T. Marx University of Colorado, Sociology 4:00 - 5:30 p.m. Session I Libraries, Privacy, and Hale 230 New Information Technology Panelists: David Fagerstrom Science Library "Security and Database Searches" Debbie Hollis Government Documents "Altering Government Text" Scott Seaman Circulation "Circulation and Patron Confidentiality" Moderator: Jen Owen University of Colorado, Sociology 5:30 - 7:00 p.m. Dinner Break 7:00 - 8:45 p.m. Images in Popular Culture II: "Sliver" Hale 270 Feature film with Sharon Stone, William Baldwin, and Tom Berenger 8:45 - 9:45 p.m. Refreshments and Discussion of films Hale 270 Discussion Leader: Charlotte Kunkel University of Colorado, Sociology Saturday ________________________________________________________________ April 23 9:00 - 9:55 a.m. Session II Medical Records: Hale 270 Are They Really Private? Speaker: Sheri Alpert George Mason University, Public Policy Discussants: Linda Fox, J.D. Associate Counsel, Eleanor Roosevelt Institute Mary Virnoche University of Colorado, Sociology Moderator: Mary Cornell, RRA President,Colorado Health Information Management Association 10:00 - 10:55 a.m. Session III Coming Soon Hale 270 to a Society Near You? Panelists: Tim Schoechle University of Colorado, Telecommunications "Smart Homes" Dave Hunter President, BI Inc. "Electronic Location Monitoring" Professor Omar K. Moore Responsive Environment Foundation Inc. "Interactive Multi-Dimensional Technologies" Don Eberle, J.D. Attorney in private practice 11:00 - 12:15 p.m. Session IV Newer Media Technologies, Hale 270 Privacy, and Media Practitioners Speaker: Professor Jerome Aumente Rutgers University Journalism Resources Institute Discussants: Professor Michael Tracey University of Colorado Journalism and Mass Communication Roger Fidler Knight-Ridder Director of New Media and the Information Design Lab Martin Taschdjian US West Moderator: Professor Brenda J. Allen University of Colorado, Communications 12:15 - 1:30 p.m. Lunch 1:30 - 2:45 p.m. Session V Electronic Media and the Hale 270 Transformation of Law Speaker: Professor Ethan Katsh University of Amherst Discussants: Professor Michael Strine University of Colorado, Political Science Professor Barbara Bintliff, J.D. University of Colorado Law Library Director Moderator: Professor Cal Jillson University of Colorado, Political Science 2:45 - 4:00 p.m. Session VI Cryptography and the Clipper Chip Hale 270 Speaker: Dr. Dorothy Denning Georgetown, Computer Science Discussants: Ken Klingenstein Director, Computer Network Services University of Colorado Phil Zimmerman Software Consultant, Boulder Moderator: Dr. William Moninger National Oceanic and Atmospheric Administration (NOAA) 4:15 - 5:30 p.m. Session VII What is to be Done? Hale 270 Reflections from the Front Line. Marc Rotenberg, J.D. Computer Professionals for Social Responsibility (CPSR) Former counsel to the Senate Judiciary, Washington, D.C. Discussants: Professor Robert Trager University of Colorado Journalism and Mass Communication Sandra McCray, J.D., L.L.M. University of Colorado, Telecommunications Moderator: Scott Allman University of Colorado, Philosophy Sponsors: The Department of Sociology and its Center for the Social Study of Information Technology, The School of Journalism and Mass Communication, The Keller Center for the Study of the First Amendment, The Telecommunications Interdisciplinary Program Committee, and the Center for Values and Social Policy. Contacts: Professor Gary T. Marx Mary Virnoche Department of Sociology Department of Sociology 492-6427 492-3312 ------------------------------------------------------------------------ -nate -- +--------- | Nate Sammons PGP Key and fingerprint via finger. | Clipper == Big Brother Inside. Question Authority. Encrypt everything. +--------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: f_griffith@ccsvax.sfasu.edu Date: Tue, 19 Apr 94 08:09:12 PDT To: "Evidence Inc." Subject: Re: Warrantless searches -- A sign of things to come? Message-ID: <9404191509.AA08962@toad.com> MIME-Version: 1.0 Content-Type: text/plain > >The easiest solution is to include a provision in the rental agreement >stating that you won't possess firearms in the apartment. In addition, >include a provision that indicates that the tenant wil consent to any >search requested by the landlord. You could even make these provision >optional, such that any tenant can decline to agree to them by checking >the appropriate box. > >(Most tenants in such projects probably won't bother to read them anyway). > I thought the administration had backed off the original proposal because of the uproar and had gone to the search waiver provision in the rental agreement (don't know if they included the firearms part). It appears that we're still at a point where enough protest from the informed part of the populace can have an effect. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Tue, 19 Apr 94 08:15:05 PDT To: cypherpunks@toad.com Subject: re: Sgt Russell Message-ID: <199404191514.IAA01328@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain Sgt Darren Harlow writes: > Wayne, > I am sorry that my being on this list is offensive to you. I joined > this list to learn about cryptography. If anything, I would think that you > would want to help a new person get up to speed. If you can't grow up and > treat other people like human beings, maybe you ought to take yourself off of > the list and go play with your private key by yourself. > My job is important to me. Learning about cryptography is going to > help me protect my systems and my messages. I have no desire to eavesdrop on > what you or anyone else is doing on this list. I merely want to learn, and > possibly contribute to the threads on the list. I have received several > responses from people on the list and really appreciate that. I hope this > helps to clarify my position on this list. I don't see any reason why sgt. harlow shouldn't be as welcome as anyone else on the list. there are a large number of people in the military, and any generalization drawn about them is likely to be false (of course all generalizations are false, but that is another matter). for those who enjoy paranoia, I would point out that sgt. harlow is not the only person on this list with past or present military associations. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rees@cs.bu.edu (David Rees) Date: Tue, 19 Apr 94 05:16:25 PDT To: cypherpunks@toad.com Subject: Money Laundering thru roulette Message-ID: <199404191216.IAA04248@csa.bu.edu> MIME-Version: 1.0 Content-Type: text/plain In the book I mentioned earlier, "Th Eudamonic Pie", it mentions a scheme by which a person can always break even while playing roulette. Seems to me that this is exactly what is asked for. If anyone wants it, I'll type in the appropriate portion and send it to the list. --Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Halvor Kise jr." Date: Mon, 18 Apr 94 23:26:14 PDT To: cypherpunks@toad.com Subject: Re: my remailer taking some (mild) heat [LONG] Message-ID: <729C2F7B0F@sofus.dhhalden.no> MIME-Version: 1.0 Content-Type: text/plain This is disturbing news! I'm sorry for any spelling errors here. Please read on! > ##### I responded:: ##### > > Brad, > > # I included his initial message here > > This is distressing to me. I don't run a remailer to abet infringers of > copy (or other) rights. I certainly do not condone this action. > Unfortunately, there is little I can do after the fact. My remailer is not > the sort that requires a priori relationships. If a message has the right > sort of header, the remailer sends it on its way ... no questions asked. I > never see any mail that passes through my remailer. I keep no logs, the > efficacy of which would be compromised in any case by remailer chaining or > encryption. I can block remailing to or from any particular address, but > my remailer is incapable of taking action based on content. I am sorry > that I can neither tell you who it was, nor contact them ... not because I > don't wish to, but because I am unable to. Would this guy told Brad if he could? I'll newer use that remailer again! > I will happily assist you in any way that I am able. What follows is my > public policy with respect to the remailer. It details my capabilities and > attitude. [....] > ##### Brad Templeton wrote:: ##### > > I understand your policy, and I suspect that down the road that while > anon remailers will continue to exist and serve a purpose, those that allow > people to break laws behind them (defamation and copyright, and possibly > kiddie-porn in particular) will have to shut down. I think appinions change from here you live. I live kind of close up to Russia (Live in Norway). Norway is a sosialistic(?) country and we actually had the World War II here, so we have felt, and can see what the freedom of speach is. So Imagine that I am an Albanian citisen(?) and have some disturbing news about the Albanian goverment. I post this news to the world through this remailer. Wouldn't I be breaking a law by doing this? Yes, I would! Use your brains! Wouldn't this news be of importance for the world? And to you trigger-happy americans: What if the news about the invasion of Quwait came from Iraq trough an anon remailer? Wasn't that of "importance for the world"?? Or did you americans loose so many lives for nothing? The world is at war! And I would allow nearly any action to distribute information! Eaven if this means that sombody is using my remailer to break the law by distributing copyrighted information. [....] > > I think the right answer is a remailer that logs, allows replies (like > the finet one) and which opens up in the case of illegal postings, or > any other postings that don't follow its rules. It might say that > it demands a warrant, for example. Ok, if the police come and wake my up an morning with an warrant, they might still need me to get the information they are looking for. (I like encryption!) If the warrant was about kiddy-porn I might give the police what they wanted, but not before I saw the warrant! If they wanted some politicaly mail from Russia/Albania I would rather low-level formated my harddisk! This Brad-person didn't bring a warrant! So I would have told him to put his nose somhere else! Sorry but my world is black an white (At least a norwegian saying!) Look at the Subject again. "my remailer taking some (mild) heat" If you dont know how to handle the mild heat, how would you handle the glowing heat? I'm sorry if this was a little to hard on some of you, but this is my appinion. Regards, Halvor Kise jr. (which is putting an remailer up soon) -- * MEMENTO MORI * _____________________________________________________ | Halvor Kise jr. * halvork@sofus.dhhalden.no | | * halvork@gyda.dhhalden.no | | Ostfold * halvork@frodo.dhhalden.no | | Regional College * Student at | | N-1757 Halden * Computer Science | | * | | | | Finger halvork@sofus for PGP-key | ----------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Tue, 19 Apr 94 08:29:51 PDT To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Subject: Intolerance on the list (was Re: Sgt Russell) In-Reply-To: <9404191357.AA07348@toad.com> Message-ID: <9404190827.ZM6626@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Apr 19, 6:50am, SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac wrote: > Subject: re: Sgt Russell Who is Sgt Russell? The person who started this thread (Wayne Q Jones) should read his messages more carefully. I believe he saw my response to Sgt. Harlow's information request and didn't read it carefully: I work for Silicon Graphics, not the USMC. > Wayne, > I am sorry that my being on this list is offensive to you. I joined > this list to learn about cryptography. [text elided] Sgt. Harlow, Wayne Jones speaks only for himself. I speak only for myself. Your .sig line declares that you know you only speak for yourself, too, and I find that declaration admirable. You are certainly welcome to participate in the discussions here. Bear in mind that there _are_ a range of political opinions here, ranging from radical libertarian (me and quite a few others) to various flavors of political authoritarian (a minor subset, I think). I suspect - I do not know the fellow - that Mr. Jones is undergoing short spasms of Poor Impulse Control, his being an immediate anti-authoritarian reaction that isn't taking into account that you are an individual acting on your own initiative. To put it gently, I'm not fond of authoritarian organizations... especially government ones. However, I'm ex-military, myself, and this might be what helps me moderate my approach to particular people. You will find that issues of encryption and data protection are enormously _political_ issues. That is, their application profoundly alters what it means to live amonst other people. You may be somewhat - understandably - puzzled at the reactions of certain people on the list, and wonder what all the fuss is about. Please don't be put off further enquiry! You should consider, if you haven't already done it, reading some of the excellent cypherpunks political pieces by list participants such as Timothy May, Duncan Frissell, Sandy Sandfort and others. You might also take at Chuck Hammill's "From Crossbows to Cryptography". Even if you don't agree with the views expressed therein, I would lay money on the bet that you will know far more about the broader issues of cryptography and data security than will your nominal superiors. > If anything, I would think that you > would want to help a new person get up to speed. If you can't grow up and > treat other people like human beings, maybe you ought to take yourself off of > the list and go play with your private key by yourself. > You have my agreement on this. > My job is important to me. Learning about cryptography is going to > help me protect my systems and my messages. I have no desire to eavesdrop on > what you or anyone else is doing on this list. I merely want to learn, and > possibly contribute to the threads on the list. I have received several > responses from people on the list and really appreciate that. I hope this > helps to clarify my position on this list. > Your motivations seem clear enough to me. Dig in! Enjoy yourself here, and I look forward to your participation. I'm sure I'm not the only list participant who would go further, and elicit your _active_ participation. It would be a treat to know, from a solid source such as yourself, how routine security issues are handled in an operational military environment. Thanks for your time, Russell > Sgt Darren Harlow - Computer Security > MCTSSA, Camp Pendleton, USMC > >-- End of excerpt from SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac -- Russell Earl Whitaker whitaker@sgi.com Silicon Graphics Inc. Technical Assistance Center, Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Date: Tue, 19 Apr 94 08:56:18 PDT To: cypherpunks%toad.com@pucc.princeton.edu Subject: re: Intolerance on the list (was Re: Sgt Russell) Message-ID: <9404191556.AA09919@toad.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded to: inet[cypherpunks%toad.com@pucc.princeton.edu] cc: Comments by: SGT DARREN S. HARLOW@ISB@MCTSSA -------------------------- [Original Message] ------------------------- Russell, I appreciate your letter to me. My political views are very conservative. I know that this puts off a number of people, but we are each entitled to our own opinion. I feel that we do need a government in power, but that they have a limited role in our society. If we didn't have at some ruling power in control, the country would be in total anarchy and we would be taken over by some intolerate country. The beauty of our system of government protects our rights. We need a military to protect everyone's ass in this country. I feel that the government infringes to much on other peoples rights in this country as it is, especially with the current president. At least with a conservative government in control, they want to keep the money and the power in the hands of the people. The use of cryptography within our system, IMHO, is to allow us a right to privacy. Personally I feel that the Clipper chip, is a severe infringement upon our rights, and I do NOT support its use. Notice that I use PGP and not PEM or DES. If someone is smart enough to use RSA, then they deserve to be able to talk in privacy. I know that it can be used for alterior motives, but that is the risk with any tool that is available for use. I hope this helps to explain my opinions a bit better. I welcome you comments. BTW, where are those political pieces that people have written. I would like to look at them, to further educate myself. Sgt Darren Harlow - Computer Security MCTSSA, Camp Pendleton, USMC Internet: harlow%isb%mctssa@nwsfallbrook3.nwac.sea06.navy.mil or another less reliable & slower: harlow@mqg1.usmc.mil Voice: Comm: (619) 725-2970 DSN (Autovon): 365-2970 Fax: Comm: (619) 725-9512 DSN (Autovon): 365-9512 PGP Public key available upon request "The views expressed are my own, and always will be..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Tue, 19 Apr 94 08:49:18 PDT To: cypherpunks@toad.com Subject: Re: Sgt Russell In-Reply-To: Message-ID: <9404191549.AA18376@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Wayne Q Jones writes: > Quantico, CIA funny farm....oh and FBI too...sorry many LURPS around now?? Gee, Wayne, it isn't like this is some sort of super-secret underground hack/phreak conspiracy list. If you want to set up a conspiracy, try a more hostile version of majordomo. I've got a security clearance, and sometimes I work with classified material. I'm also the editor of The Cryptogram's "Cipher Exchange" column, I'm a reasonably noisy opponent of escrowed encryption, an enthusiastic amateur cryptanalyst, and a user of both licensed and unlicensed PGP. And have contributed money to Phil's defense fund. And I write code, including the first DES code that was put in the public domain and exported (although I didn't export it myself...). If you have a proposed litmus test for cypherpunk membership, let's hear it. Personally, I welcome the participation of people who have a clue, no matter who they work for or with. Jim Gillogly Highday, 28 Astron S.R. 1994, 15:42 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 19 Apr 94 08:54:13 PDT To: cypherpunks@toad.com Subject: re: Sgt Russell Message-ID: <9404191553.AA11520@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain > I am sorry that my being on this list is offensive to you. I joined >this list to learn about cryptography. If anything, I would think that you >would want to help a new person get up to speed. If you can't grow up and >treat other people like human beings, maybe you ought to take yourself off of >the list and go play with your private key by yourself. I wouldn't worry about Wayne: other than an annoying propensity to toss around TLAs in such a way as to make it fairly clear that he doesn't really know what he's talking about, and a strong case of inappropriate paranoia, I suspect he's generally harmless. Annoying, tedious and occasionally laughable; but generally harmless. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hfinney@shell.portal.com Date: Tue, 19 Apr 94 09:07:15 PDT To: cypherpunks@toad.com Subject: Re: Press Release on Secure NCSA Mosiac Message-ID: <199404191608.JAA03753@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > This secure version of NCSA Mosaic allows users to affix digital signatures > which cannot be repudiated and time stamps to contracts so that they become > legally binding and auditable. In addition, sensitive information such as > credit card numbers and bid amounts can be securely exchanged under > encryption. Together, these capabilities provide the foundation for a broad > range of financial services, including the network equivalents of credit and > debit cards, letters of credit and checks. I doubt that these electronic financial instruments will be designed to offer new protections to individual privacy. As more commerce moves onto the net, opportunities for database linking will multiply drastically. In such an environment, electronic dossiers of buying and spending habits will be far easier to develop. > To effectively employ public-key cryptography, an infrastructure must be > created to certify and standardize the usage of public key certificates. > CommerceNet will certify public keys on behalf of member companies, and will > also authorize third parties such as banks, public agencies and industry > consortia to issue keys. So once again we have the command-and-control style key certificate hierarchy. Everyone is neatly ordered and positioned in the structure. A place for everyone and everyone in his place. > Such keys will often serve as credentials, for > example, identifying someone as a customer of a bank, with a guaranteed > credit line. I suppose it goes without saying that the kinds of privacy-protecting credentials we have been discussing are not what is being discussed here. Rather, we have more authentication, more registration, more tracking of every electronic financial move we make. > Significantly, all of the transactions involved in doing routine purchases > from a catalog can be accomplished without requiring buyers to obtain public > keys. Using only the server's public key, the buyer can authenticate the > identity of the seller, and transmit credit card information securely by > encrypting it under the seller's public key. Because there are fewer servers > than clients, public key administration issues are greatly simplified. Evidently the "commerce" that is being planned here does not anticipate much demand for encryption of messages from sellers to buyers; rather, the important thing is encryption in the opposite direction to protect those credit card numbers. This also, of course, limits RSA's financial commitment in making its technology available; my reading is that end-users get only the ability to validate signatures for free, and that getting to use their own keys will involve royalty payments. > Secure-HTTP enables incorporation of a variety of cryptographic standards, > including, but not limited to, RSA's PKCS-7, and Internet Privacy Enhanced > Mail (PEM), and supports maximal interoperation between clients and servers > using different cryptographic algorithms. I was pleased to see that in their later message they added support for PGP to this list, although it seems that they are still thinking mostly in terms of "officially sanctioned" systems: > Cryptosystem and signature system > interoperation is particularly useful between U.S. residents and non-U.S. > residents, where the non-U.S. residents may have to use weaker 40-bit keys in > conjunction with RSA's RC2 and RC4 variable keysize ciphers. This is outrageous! Where on earth did they get the idea that non-U.S. residents have access only to 40 bit keys and RC2/RC4? As though the only encryption the rest of the world has is whatever the U.S. government deigns to let cross its borders? What an insult to the rest of the world. And what an attempt at self-deception to pretend that these export controls are effective. I sincerely doubt that the international network community will accept such a limitation in what claims to be an international standard. The one good thing that may come from this initiative is that more people will be using and relying on encryption. Given the widespread skepticism about the government in this country, it will be that much harder to get a Clipper-like program into place. But the initiative does clearly show the pernicious effects of the combined restrictions of the RSA patents and the NSA export controls. Together [RN]SA provides a structured, ordered system which provides the minimal possible privacy necessary for electronic commerce. Far more is possible, but is un- likely under the current legal regime. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Tue, 19 Apr 94 09:34:13 PDT To: cypherpunks@toad.com Subject: Another invasion of privacy Message-ID: <9404191535.AA11853@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain There was an AP story yesterday about how several states are using prisoners to input data about traffic accidents and such into databases. I believe the state that they focused on was Arkansas. An attorney received a phone call that his SSN was being sold by prisoners that had gotten it from an accident report. The state allows people to use their SSN as their drivers license number. This prisoners also have access to everything else on the report, your license number, your home address and potentially your work and home phone number. Does anybody know what other states are using prisoners for this type of work? I'm about ready to cut up all my credit cards and start paying cash for everything that I buy. Mike. -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Mike Markley || The opinions here do not represent the mmarkley@microsoft.com || opinions of my employer. Attempts to || associate the two are pointless. "I want to look at life, In the available light" - Neil Peart - From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hfinney@shell.portal.com Date: Tue, 19 Apr 94 09:25:35 PDT To: cypherpunks@toad.com Subject: CRYPTO: Money laundering and traceability Message-ID: <199404191626.JAA05318@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain (In honor of the Extropians list discussion elsewhere in this thread I include an Extropians-style message prefix.) An issue related to money laundering is money traceability. I posted something on this a couple of weeks ago but I have a little more information now. We are inclined to believe that with cryptographically anonymous digital cash, "money laundering" will be trivial. A simply sends the cash to B, and there is no way for the bank or anyone else to link the two together. While this is basically true with existing digital cash proposals, there is one kind of linkage that is possible. A knows and can recognize the cash which B holds. A and the bank could cooperate so that if B goes to the bank to deposit his cash (or deposits it electronically into an account linked to his True Name), B's anonymity can be broken. This has good aspects and bad aspects. On the good side, it should make robbery and extortion harder. If you are forced at gunpoint to enter your PIN into your cash smartcard, transferring cash to the robber's "electronic purse" (love that name), then later you can call the bank and report the numbers of the stolen cash. When the robber tries to deposit it, he can be caught. Similarly, this could be a boon to law enforcement "sting" operations. When the feds pay off the anonymous assassin-for-hire or kidnapper, and he goes to deposit the cash, again he can be caught. The other side of the coin, though, is that despotic governments can use these tools to control and restrict what their people can do. If the revolutionaries try to use cryptography to isolate and protect each cell from the others, traceable cryptocash may expose them. Keith Henson posted the start of an interesting story he was writing last year, about some eco-activists using cryptography for protection as they worked to sabotage some polluter. This kind of dramatic scenario might become less possible with traceable cash. (It's possible that some banks would allow truly anonymous accounts, so that even if the cash were recognized as it was turned in, the robber would not be caught. Still, the bank could refuse to honor the money in this case, preventing the criminal from profiting by his misdeeds.) The new information I mentioned comes from a paper by David Chaum in the Eurocrypt 92 proceedings: "Transferred Cash Grows in Size," by Chaum and Torben Pryds Pederson. Chaum considers off-line cash systems where the money does not necessarily have to be returned to the bank after each transaction. His main conclusion is, as the title suggests, that the cash must grow in size at each step. But a secondary conclusion is that under the right circumstances a payor can always recognize his cash at a later point, even after it has passed through many hands. Chaum describes these circumstances as the case where the payor has infinite computing power, but it appears that the same effect would be possible if the bank cooperated with the payor, as would be likely in the kinds of cases I mentioned earlier. The fundamental problem is the impossibility of having the cash be "re-blinded" as it passes from Alice to Bob (after it was "blinded" as Alice withdrew it from the bank). If this kind of multiple blinding were possible, so that neither Alice nor the Bank could recognize the money that Bob holds, multiple-spending could not be detected. Chaum's arguments appear to apply to virtually any electronic cash system which can prevent double-spending. They suggest that traceable cash will be the rule in any digicash system. People planning their future lives of crime under the new regime will need to take this into account. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 19 Apr 94 06:33:00 PDT To: Erich von Hollander Subject: Re: how do i do this with pgp? In-Reply-To: <199404191140.EAA09491@soda.berkeley.edu> Message-ID: <9404191332.AA05378@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Clearly you have not read the application note in the documentation that came with PGP. The appnote clearly states: > There is a better way of doing this in PGP 2.2, which is an > environment variable called "PGPPASSFD". If this is set, it means > that the FIRST thing PGP will do is read the pass phrase from this > file descriptor. So, for example, one can set PGPPASSFD to "0" > (zero), and then PGP will read the pass phrase from stdin as the first > thing. -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell - KD4CKQ" Date: Tue, 19 Apr 94 06:41:30 PDT To: cypherpunks@toad.com Subject: Re: Warrantless searches -- A sign of things to come? Message-ID: <9404191341.AA01558@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > The easiest solution is to include a provision in the rental agreement [... that allows searches and agrees to no-firearms ...] > I'm not sure that all states would permit searches even under these > circumstances ... > Comments? Are there any lawyers that can comment with certainty? I'm not qualified to answer this point. (I did post since it was my original point that is being referred to. My opinion is that a landlord can not further limit that which the state laws protect... but that is opinion) This topic may have merit here since it started as (forgive the paraphrase) "We want to make cyber laws and here is the stupidity that is happening in the real world... we have a lot of work ahead of us." Anyone care to offer an opinion on this discussion's merit here? Jim -- Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com Key West, FL 33041 CIS: 71061,1027 (305) 293-8100 "We keep coding and coding and coding..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Tue, 19 Apr 94 07:10:36 PDT To: cypherpunks@toad.com Subject: Secure HTTP/Mosaic Message-ID: <01HBCT4VHWUQ004CIF@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain This is the info I got back after inquiring about S-HTTP from EIT/NCSA, skip the press release at the end if you have already seen it. I note, that PGP is one of the cryptographic message formats supported. Cool. Vaccinia@uncvx1.oit.unc.edu Thank you for your inquiry regarding Secure HTTP. This message provides some details on the protocol and the status of its implementation. The April 12th joint EIT/NCSA/RSA press release regarding Secure Mosaic is included at the end of the message. OVERVIEW OF S-HTTP We have developed a new protocol for dealing with a wide range of cryptographic modes and algorithms in the context of the World-Wide Web, based on the Web's existing HyperText Transfer Protocol (HTTP). We call this protocol "Secure HTTP" or "S-HTTP". This protocol has been designed to enable incorporation of various cryptographic message format standards into Web clients and servers, including, but not limited to PKCS-7, PEM, and PGP. S-HTTP supports interoperation among a variety of implementations, and is backwards compatible with HTTP. S-HTTP aware clients can talk to S-HTTP oblivious servers and vice-versa, although such transactions obviously would not use S-HTTP security features. IMPLEMENTATIONS AND LICENSING EIT will make available freely usable source code for implementing S-HTTP in both clients and servers. These reference implementations of "Secure NCSA Mosaic" and "Secure NCSA HTTPD" will support two crypto engine implementations: via an integrated TIPEM library (offering PKCS-7 support) and via an "outboard" RIPEM application. RSA has agreed to permit the distribution of their TIPEM library, in binary form, without charge in conjunction with the non-commercial distribution of NCSA Mosaic. Implementors of non-commercial clients or servers may wish to use the already available RIPEM system (which is itself based on RSA's RSAREF library). Commercial implementors or distributors of WWW clients and servers are encouraged to pursue licencing arrangements with RSA or their licencees. FEATURES OF S-HTTP S-HTTP does not require client-side public key certificates (or public keys), supporting a symmetric session key operation mode. This is significant because it means that secure, spontaneous transactions can occur without requiring individual users to have an established public key. While S-HTTP will be able to take advantage of a ubiquitious certification infrastructure, its deployment does not require it. S-HTTP supports end-to-end secure transactions, in contrast with current usage of the existing HTTP authorization protocol which requires the client to attempt access and be denied before the security mechanism is employed. Clients may be "primed" to initiate a secure transaction (typically using information supplied in an HTML anchor); this is used to support encryption of fill-out forms, for example. In S-HTTP, no sensitive data need ever be sent over the network in the clear. S-HTTP provides full flexibility of cryptographic algorithms, modes and parameters. Option negotiation is used to allow clients and servers to agree on transaction modes (should the the request be signed? encrypted? both? what about the reply?); cryptographic algorithms (RSA vs. DSA for signing, DES vs. RC4 for encrypting, etc.); and certificate selection (please sign with your "Mastercard certificate"). ABOUT PKCS-7 PKCS-7 is a cryptographic message syntax standard developed by a consortium of companies lead by RSA. PKCS-7 is compatible with the Internet standards for Privacy Enhanced Mail (PEM) in that signed-data and signed-and-enveloped-data content, constructed in a PEM-compatible mode, can be converted into PEM messages without any cryptographic operations. PEM messages can similarly be converted into the PKCS-7 signed-data and signed-and-enveloped-data content types. In other words, PKCS-7 and PEM implementations can interoperate. PKCS-7 has the following advantages: a) PKCS-7 permits transport of 8-bit data (contrast with PEM, which requires Base-64 encoding). b) PKCS-7 can have a signature-less mode of operation. This permits secure messages to be sent from senders who do not have RSA key pairs. Signature is mandatory under PEM. c) PKCS-7 permits more flexibility in certificate format and trust models. d) PKCS-7 is explicitly designed for algorithmic flexibility. New cryptosystems, message digest algorithms and signature schemes can be added just by defining new types. SCHEDULE An "alpha quality" implementation of Secure Mosaic and HTTPD was demonstrated in public on April 12th. The protocol document is to be sent for external review (to RSA, NCSA and TIS) at the end of April. After revision, we plan to submit it as an "experimental protocol" RFC -- by late May, we expect. The reference implementation will be supplied to beta testers (to the protocol reviewers, and selected CommerceNet sponsors). Public release (to CommerceNet participants) is scheduled for September. CommerceNet will operate a certification authority, suitable for operators of S-HTTP servers (open to CommerceNet participants), beginning at that time. We expect that NCSA will make the reference implementation available to the Internet community soon after. Periodic progress reports will be reported to Internet mailing lists (such as PEM-DEV), and available on the EIT and CommerceNet Web servers (URL's http://www.commerce.net/ and http://www.eit.com/). ORIGINAL PRESS RELEASE Secure NCSA Mosaic Establishes Necessary Framework for Electronic Commerce on the Internet PALO ALTO, Calif., April 12, 1994 -- Enterprise Integration Technologies (EIT), the National Center for Supercomputing Applications (NCSA) at the University of Illinois and RSA Data Security today announced agreements to jointly develop and distribute a secure version of NCSA Mosaic, the popular point-and-click interface that enables easy access to thousands of multimedia information services on the Internet. The announcement was made in conjunction with the launch of CommerceNet, a large-scale market trial of electronic commerce on the Internet. Under the agreements, EIT will integrate its Secure-HTTP software with public key cryptography from RSA into NCSA Mosaic Clients and World Wide Web (WWW) servers. WWW is a general-purpose architecture for information retrieval comprised of thousands of computers and servers that is available to anyone on Internet. The enhancements will then be made available to NCSA for widespread public distribution and commercial licensing. Jay M. Tenenbaum, chief executive officer of EIT, believes secure NCSA Mosaic will help unleash the commercial potential of the Internet by enabling buyers and sellers to meet spontaneously and transact business. "While NCSA Mosaic makes it possible to browse multimedia catalogs, view product videos, and fill out order forms, there is currently no commercially safe way to consummate a sale," said Tenenbaum. "With public key cryptography, however, one can authenticate the identity of trading partners so that access to sensitive information can be properly accounted for." This secure version of NCSA Mosaic allows users to affix digital signatures which cannot be repudiated and time stamps to contracts so that they become legally binding and auditable. In addition, sensitive information such as credit card numbers and bid amounts can be securely exchanged under encryption. Together, these capabilities provide the foundation for a broad range of financial services, including the network equivalents of credit and debit cards, letters of credit and checks. In short, such secure WWW software enables all users to safely transact day-to-day business involving even their most valuable information on the Internet. According to Joseph Hardin, director of the NCSA group that developed NCSA Mosaic, over 50,000 copies of the interface software are being downloaded monthly from NCSA's public server -- with over 300,000 copies to date. Moreover, five companies have signed license agreements with NCSA and announced plans to release commercial products based on NCSA Mosaic. "This large and rapidly growing installed base represents a vast, untapped marketplace," says Hardin. The availability of a secure version of NCSA Mosaic establishes a valid framework for companies to immediately begin large-scale commerce on the Internet." Jim Bidzos, president of RSA, sees the agreement as the beginning of a new era in electronic commerce, where companies routinely transact business over public networks. "RSA is proud to provide the enabling public key software technology and will make it available on a royalty-free basis for inclusion in NCSA's public distribution of NCSA Mosaic," said Bidzos. RSA and EIT will work together to develop attractive licensing programs for commercial use of public key technology in WWW servers." At the CommerceNet launch, Allan M. Schiffman, chief technical officer of EIT, demonstrated a working prototype of secure NCSA Mosaic, along with a companion product that provides for a secure WWW server. The prototype was implemented using RSA's TIPEM toolkit. "In integrating public key cryptography into NCSA Mosaic, we took great pains to hide the intricacies and preserve the simplicity and intuitive nature of NCSA Mosaic," explained Schiffman. Any user that is familiar with NCSA Mosaic should be able to understand and use the software's new security features. Immediately to the left of NCSA's familiar spinning globe icon, a second icon has been inserted that is designed to resemble a piece of yellow paper. When a document is signed, a red seal appears at the bottom of the paper, which the user can click on to see the public key certificates of the signer and issuing agencies. When an arriving document is encrypted, the paper folds into a closed envelope, signifying that its information is hidden from prying eyes. When the user fills out a form containing sensitive information, there is a 'secure send' button that will encrypt it prior to transmission. Distribution of Public Keys To effectively employ public-key cryptography, an infrastructure must be created to certify and standardize the usage of public key certificates. CommerceNet will certify public keys on behalf of member companies, and will also authorize third parties such as banks, public agencies, industry consortia to issue keys. Such keys will often serve as credentials, for example, identifying someone as a customer of a bank, with a guaranteed credit line. Significantly, all of the transactions involved in doing routine purchases from a catalog can be accomplished without requiring buyers to obtain public keys. Using only the server's public key, the buyer can authenticate the identity of the seller, and transmit credit card information securely by encrypting it under the seller's public key. Because there are far fewer servers than clients, public key administration issues are greatly simplified. Easy Access to Strong Security To successfully combine simplicity of operation and key administration functions with a high level of security that can be accessible to even non-sophisticated users, significant changes were necessary for existing WWW security protocols. EIT developed a new protocol called Secure-HTTP for dealing with a full range of modern cryptographic algorithms and systems in the Web. Secure-HTTP enables incorporation of a variety of cryptographic standards, including, but not limited to, RSA's PKCS-7, and Internet Privacy Enhanced Mail (PEM), and supports maximal interoperation between clients and servers using different cryptographic algorithms. Cryptosystem and signature system interoperation is particularly useful between U.S. residents and non-U.S. residents, where the non-U.S. residents may have to use weaker 40-bit keys in conjunction with RSA's RC2 (TM) and RC4 (TM) variable keysize ciphers. EIT intends to publish Secure-HTTP as an Internet standard, and work with others in the WWW community to create a standard that will encourage using the Web for a wide variety of commercial transactions. Availability EIT will make Secure NCSA Mosaic software available at no charge to CommerceNet members in September and NCSA will incorporate these secure features in future NCSA Mosaic releases. Enterprise Integration Technologies Corp., of Palo Alto, Calif., (EIT) is an R&D and consulting organization, developing software and services that help companies do business on the Internet. EIT is also project manager of CommerceNet. The National Center for Supercomputer Applications (NCSA), developer of the Mosaic hypermedia browser based at the University of Illinois in Champaign, Ill., is pursuing a wide variety of software projects aimed at making the Internet more useful and easier to use. RSA Data Security, Inc., Redwood City, Calif., invented Public Key Cryptography and performs basic research and development in the cryptographic sciences. RSA markets software that facilitates the integration of their technology into applications. Information on Secure NCSA Mosaic can be obtained by sending e-mail to shttp-info@eit.com. Press Contact: Nancy Teater Hamilton Communications Phone: (415) 321-0252 Fax: (415) 327-4660 Internet: nrt@hamilton.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Joseph M. Reagle Jr." Date: Tue, 19 Apr 94 07:16:34 PDT To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Subject: Re: BEST Inc. In-Reply-To: <9404181937.AA16438@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 18 Apr 1994 SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil wrote: > I was in a BEST store yesterday, and attempted to pay by check. They > asked for ID to verify the check and when I handed them my military ID, they > asked for my driver's license instead. I gave them my driver's license and > they used it and the magnetic strip on the back of it to verify my check. I > noticed on their computer screen that it had all of my info, as in birthdate, > address, driver's license number, the routing number for the bank I am with, > and my checking account number. They also have notices up that say they > index everything by your phone number. I asked them what they were using all > of this information for, and they said for their marketing purposes. I was > so ticked off that I took back the check, went to an ATM, pulled out cash, > and went back and purchased the item with cash. I had to buy the item there, > because nowhere else in the local area did they have the item. Just > something to keep in mind. I used to work at Best, and as far as I could tell it is so that they may send the fliers to your house. _They_ are so dogged because the higher ups require each store to get so many new 'data sets', so we used to enter in dummy values, addresses of friends/relatives or ourselves multiple times. Somebody at the Corp level knew I'm sure, but it kept the managers off the sales/register people's backs. Regards, | *finger for UMBC:ACM info* Joseph M. Reagle Jr.| "I do not know such stuff!" reagle@gl.umbc.edu | - Chew, Blade Runner. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Tue, 19 Apr 94 11:34:55 PDT To: cypherpunks@toad.com Subject: Remailer Musings In-Reply-To: <9404182156.AA20614@newton.apple.com> Message-ID: <9404191721.AA27685@ig1.att.att.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hello, all! The recent posting by Scott Collins about his remailer and the copyright incident illustrates several problems with the remailer system as I see it. I'll keep this brief, but I have a basic, low-level problem with all the remailers I have seen so far - until this issue is resolved, I will never have any faith in any remailer system whatsoever. Every one of the remailers I have seen in operation so far provides a 'real' address to the target system. That is, when (not if) someone is irritated by an anonymous posting, they have only to look in the message header to get an address for their hate mail, legal action, mailbombs, etc. This essentially co-opts the remailer operator along with the anonymous poster with regard to content. (Yes, yes, I *know* that the remailers are supposed to be 'anonymous Post Offices.') As Scott Collins' message explained, *he* (the remailer operator) is taking the heat for the alleged copyright violation, and his correspondent is not terribly impressed with Scott's protestations of innocence. Since Scott indicated that he keeps no logs, he is the sole target; this is grossly unfair to an individual who is trying to provide a service. (Yes, yes, 'Life ain't fair,' but sooner or later you're going to run out of martyrs who are willing to take the fall for abuses of their remailers...) Converseley, there may exist a set of remailer operators that *do* keep logs for the express purpose of dodging the bullet in cases like Scott's; if a message went through that generated enough heat, that sort of remailer operator would waste no time in compromising the poster's identity to get out of the hot seat. In my mind, then, the solution to these problems requires remailers that leave *no trace* of message origins, including the address of the remailer itself. If this is not possible, then I for one will employ other means for anonymous communication. This is not intended to present any specific remailer operator or group of operators in a bad light; in fact, I was particularly impressed by Scott's indication that he did not keep logs. I throw out these thoughts in the hope that they will be considered by the authors of remailer software. - -- ........................................................................ Philippe D. Nave, Jr. | Strong Crypto: Don't leave $HOME without it! pdn@dwroll.dw.att.com | Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbQJTgvlW1K2YdE1AQHcjwP6A/tU0zqYq49uh737+BsPMru+YKzWdri5 hgZHxi7r8+yLJKrntqRXUyKGCB2W6dBQ+n6jeOzb6/yXxbYTZ+8nLBpCi2f4ruVb 8j+wbiASs2XTwQv/Vdqfgflpjc28xKRudmZMDOhrf5k8Mh4VLQqAr9vZ6jOyIZRY mZCnJt6BW/U= =lnKI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Garland Date: Tue, 19 Apr 94 06:18:03 PDT To: jeremy@crl.com Subject: Re: BEST Inc. Message-ID: <0097D2F9.F687E5A0.8202@NOAH.UCS.MUN.CA> MIME-Version: 1.0 Content-Type: text/plain To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil >> >> I was in a BEST store yesterday, and attempted to pay by check. They >> asked for ID to verify the check and when I handed them my military ID, they >> asked for my driver's license instead. I gave them my driver's license and >> they used it and the magnetic strip on the back of it to verify my check. I > >[stuff deleted] > >From what I know, there is no law that says you have to keep that >magnetic strip up to date. Just have a little meeting between it and Mr. >Refridgerator magnet and you could end up with some surprising results. What is not clear here is whether the information that comes up on the point-of-sale terminal is encoded on the card or is in their "neat little database" on the network into which they are tuned. I don't know, but I guess this might mean that the paper driver's licences we use here in the back woods are soon to go the way of the buggy whip. The military ID should have been enough - I would assume that, especially in the largest armed force ever assembled by man, it is easier to fake a drivers licence than a military id. But I've been wrong before... If the info is on the card, follow the refrigerator magnet idea if you don't want them to cash your cheque. Or do as the Sarge did. Then, instead of having a record that you purchased Pentouse Letters on April 14 at 10:33 pm in Mac's Milk on the corner of Broadway and 110th, they have a record of your withdrawal of 50 bucks from the atm and a picture in their video database as you did the withdrawal. Six of one, half a dozen of the other. If the info is in the database, and it is (even though _this_ pos terminal may not have access to it) then - well, if you object to this, keep up with cp and other fora, get yourself some fake or anonymous id's (?), write code, use pgp, become judgement proof, move and don't set up forwarding addresses, have your id killed, etc. Bill Garland, whose .sig just vanished From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Tue, 19 Apr 94 07:57:55 PDT To: talon57@well.sf.ca.us (Brian D Williams) Subject: Re: warrantless searches In-Reply-To: <199404181939.MAA02958@well.sf.ca.us> Message-ID: <9404191459.AA16266@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > As a lifetime Chicago resident, let me add my $.02 > ... > Besides, Handguns are illegal in Chicago, and have been for more > than a decade....... > > > > Brian Williams > Extropian > Cypherpatriot I was in Chi. a couple of years ago and happened to run into a guy just getting home that had a handgun strapped to his belt in plain view. Is there a license for this or must you be a private eye/police/security for this? I doubt it was illegal, unless he was just asking for trouble. It was in a reasonably bad neighborhood on the East side. (Ahem, made a wrong turn...) I know that in OH there are some interesting laws: I had a lawyer friend who wore a gun even when he went out drinking in bars because of the types of clients he represented. Supposedly the local police had cleared it or something based on some legal exception. (In Ohio, there are signs posted in bars that having a handgun in a licensed liquor establishment has such and such mandatory sentence.) sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 19 Apr 94 11:17:58 PDT To: cypherpunks@toad.com Subject: CRYPTO: Money laundering and traceability In-Reply-To: <199404191626.JAA05318@jobe.shell.portal.com> Message-ID: <9404191810.AA03630@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Chaum's arguments appear to apply to virtually any electronic cash >system which can prevent double-spending. They suggest that traceable >cash will be the rule in any digicash system. That's true for transferable and off-line cash systems. The same argument doesn't hold for on-line systems. There you can have an exchange protocol to deposit a piece of digicash and immediately rewithdraw it, blinding it again in the process. There need be no account with the bank for this to happen. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 19 Apr 94 11:16:58 PDT To: rees@cs.bu.edu (David Rees) Subject: Re: Money Laundering thru Roulette In-Reply-To: <199404191756.NAA28412@csa.bu.edu> Message-ID: <199404191818.LAA29917@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Maybe I'm just mistunderstanding the point David Rees is making: > Of course, as several people pointed out, there are a large number > of ways to break even in roulette. So if you have bad money that > needs laundered, why not bet evenly on red and black each time. Or even > easier, buy 10,000 dollars worth of chips and then cash them in immediately. > New and different money on demand. > I get the impression though that I am missing something in the > discussion since no one has mentioned something like this and that merely > replacing the money isn't the objective here. No, converting one wad of, say, $100,000 into another wad of $100,000 is not the goal. Let us suppose "Hillary" (much more interesting than our usual cryptographic stand-in, Alice) want to be able to spend $100,000 given to her by a friend at Tyson Foods in exchange for regulatory favors. He gives her a wad of $100,000. She takes this wad to Las Vegas (or, now, to the nearby Mississippi River gambling boats) and "exchanges" it. What has been accomplished? Nothing, except the comparatively trivial change in serial numbers (which _can_ be an issue if the bills are marked, as in a sting, but this is rarely an issue). This is a _kind_ of money laudering, as is literally running currency through washer-dryer cycles (yes, this is done), but this is not the common meaning of "laundering," and the one which we're focussing on here. No, one of the main goals of money-laundering is to make the bribe/whatever money appear to be "legitimately earned," so that taxes may be paid on it (yes) and the money then used for other investments, buying houses, etc. "Legitimately earned" can mean won in Las Vegas, or in cattle futures, etc. Hence the schemes here. (In Hillary's case, suddenly having $100K that the IRS and other agencies can find no "paper trail" for would be evidene of bribery, for example. I suppose Hillary could claim it came out of her mattress, where she'd been saving money for years, but I doubt this would fly.) U.S. casinos are closely watched for this kind of thing, of course. I wonder if the IRS looks suspiciously at money won at the casinos on Paradise Island, Bahamas? Or elsewhere. And, germane to our list, the "Internet Casino" that Nick Szabo and others have talked about someday building. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Tue, 19 Apr 94 11:22:51 PDT To: cypherpunks@toad.com Subject: Re: Press Release on Secure NCSA Mosiac Message-ID: <199404191823.LAA12419@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal wrote: > I suppose it goes without saying that the kinds of privacy-protecting > credentials we have been discussing are not what is being discussed here. No, but hopefully the standard can be extended (officially or unofficially) to include them, even if only a relatively small fraction of organisations will use the privacy-protection extensions initially. Hopefully once some organisations are doing so they'll have a real competitive advantage over those who want to collect marketing data. >This is outrageous! Where on earth did they get the idea that non-U.S. >residents have access only to 40 bit keys and RC2/RC4? Don't worry - as soon as it hits the streets in Europe I'm sure a number of us will be ripping out the RC4 code and implementing real encryption systems instead.... (assuming it comes as source code, otherwise we'll have to upgrade the normal Mosaic source instead once the standard is settled). Overall, I think it's a good thing, and hey, at least it isn't using Clipper ! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Tue, 19 Apr 94 08:41:16 PDT To: cypherpunks@toad.com Subject: Re: warrantless searches Message-ID: <199404191541.LAA22240@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: sdw@meaddata.com (Stephen Williams) >Date: Tue, 19 Apr 1994 10:59:22 -0400 (EDT) > >I know that in OH there are some interesting laws: I had a lawyer >friend who wore a gun even when he went out drinking in bars because >of the types of clients he represented. Supposedly the local police >had cleared it or something based on some legal exception. (In Ohio, >there are signs posted in bars that having a handgun in a licensed >liquor establishment has such and such mandatory sentence.) That must be southern Ohio. I never saw any signs like that in Cleveland, although I gotta admit it's been a few years since I've been in a bar. :) tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kafka@desert.hacktic.nl (-=[ Patrick Oonk ]=-) Date: Wed, 20 Apr 94 17:02:51 PDT To: cypherpunks@toad.com Subject: Re: Blacknet and espionage. In-Reply-To: <199404200141.AA03247@access3.digex.net> Message-ID: <199404210002.AA12572@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- unicorn@access.digex.net (Black Unicorn) once said: UN> UN> Just some sage advice for newbies: UN> UN> Stay away from Blacknet unless your a serious customer. UN> UN> Ames was a major Blacknet user. I don't think the authorities Who was Ames ? UN> will take a bright view of anyone posting about it publically. UN> UN> On the otherhand, if you have legitimate information to pass, and UN> want money for it, and don't mind taking quick and speedy trips UN> to other jurisdictions in disguise, go for it! PAtrick - --- Patrick Oonk | "The Techno Rebels are, whether we recognize it KAFKA@DESERT.HACKTIC.NL | or not, agents of the Third Wave. They will not Finger kafka@hacktic.nl | vanish but multiply in the years ahead." for PGP public key | -- The Third Wave, Alvin Toffler PAGER: 06-58358511/2/3/4 |  -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLbPHhZRymF15lPcFAQEpMwH+MNLzVRRLVoMPEbwB2FoABd9N/jaOTVeF xCICEfs7ZPSRfZdYQuEMKdh5dhsbuRLUBSYPRl11vcEY1LOteOT90A== =cB66 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 19 Apr 94 12:19:32 PDT To: cypherpunks@toad.com Subject: Re: Money Laundering thru Roulette Message-ID: <199404191920.MAA07182@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I neglected to cc: the list on this reply to David Rees, and he was kind enough to send me back the message so I could post it here. This is me speaking: > > Maybe I'm just misunderstanding the point David Rees is making: > > > Of course, as several people pointed out, there are a large number > > of ways to break even in roulette. So if you have bad money that > > needs laundered, why not bet evenly on red and black each time. Or even > > easier, buy 10,000 dollars worth of chips and then cash them in immediately. > > New and different money on demand. > > I get the impression though that I am missing something in the > > discussion since no one has mentioned something like this and that merely > > replacing the money isn't the objective here. > > No, converting one wad of, say, $100,000 into another wad of $100,000 > is not the goal. > > Let us suppose "Hillary" (much more interesting than our usual > cryptographic stand-in, Alice) want to be able to spend $100,000 given > to her by a friend at Tyson Foods in exchange for regulatory favors. > > He gives her a wad of $100,000. She takes this wad to Las Vegas (or, > now, to the nearby Mississippi River gambling boats) and "exchanges" > it. What has been accomplished? Nothing, except the comparatively > trivial change in serial numbers (which _can_ be an issue if the bills > are marked, as in a sting, but this is rarely an issue). > > This is a _kind_ of money laudering, as is literally running currency > through washer-dryer cycles (yes, this is done), but this is not the > common meaning of "laundering," and the one which we're focussing on here. > > No, one of the main goals of money-laundering is to make the > bribe/whatever money appear to be "legitimately earned," so that taxes > may be paid on it (yes) and the money then used for other investments, > buying houses, etc. "Legitimately earned" can mean won in Las Vegas, > or in cattle futures, etc. Hence the schemes here. > > (In Hillary's case, suddenly having $100K that the IRS and other > agencies can find no "paper trail" for would be evidene of bribery, > for example. I suppose Hillary could claim it came out of her > mattress, where she'd been saving money for years, but I doubt this > would fly.) > > U.S. casinos are closely watched for this kind of thing, of course. I > wonder if the IRS looks suspiciously at money won at the casinos on > Paradise Island, Bahamas? Or elsewhere. > > And, germane to our list, the "Internet Casino" that Nick Szabo and > others have talked about someday building. > > --Tim May > > > -- > .......................................................................... > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay@netcom.com | anonymous networks, digital pseudonyms, zero > 408-688-5409 | knowledge, reputations, information markets, > W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. > Higher Power: 2^859433 | Public Key: PGP and MailSafe available. > "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 19 Apr 94 09:29:33 PDT To: cypherpunks@toad.com Subject: Re: Sgt Russell In-Reply-To: <9404191549.AA18376@mycroft.rand.org> Message-ID: <9404191629.AA06128@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim Gillogly says: > > > Wayne Q Jones writes: > > Quantico, CIA funny farm....oh and FBI too...sorry many LURPS around now?? > > Gee, Wayne, it isn't like this is some sort of super-secret underground > hack/phreak conspiracy list. If you want to set up a conspiracy, try a > more hostile version of majordomo. Frankly, "Wayne Q. Jones" has thus far posted virtually nothing but the flakiest junk. Certain other new members of the list (a certain poster from armory.com in particular) also strike me as being less than widely valued. Strikingly, these people feel gravely insulted when one points out the fact that their posts read like random text generators driven off of markov chains, the statistics for which were derived from bad xeroxes handed out by drooling individuals on the streetcorner who rave about the aliens who are remote controlling us through our shoelaces. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Tue, 19 Apr 94 12:47:21 PDT To: Philippe Nave Subject: Re: Remailer Musings In-Reply-To: <9404191721.AA27685@ig1.att.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 19 Apr 1994, Philippe Nave wrote: > Every one of the remailers I have seen in operation so far provides a > 'real' address to the target system. That is, when (not if) someone is > irritated by an anonymous posting, they have only to look in the message > header to get an address for their hate mail, legal action, mailbombs, etc. > This essentially co-opts the remailer operator along with the anonymous > poster with regard to content. (Yes, yes, I *know* that the remailers are > supposed to be 'anonymous Post Offices.') As Scott Collins' message > explained, *he* (the remailer operator) is taking the heat for the alleged > copyright violation, and his correspondent is not terribly impressed with > Scott's protestations of innocence. Since Scott indicated that he keeps > no logs, he is the sole target; this is grossly unfair to an individual > who is trying to provide a service. (Yes, yes, 'Life ain't fair,' but > sooner or later you're going to run out of martyrs who are willing to > take the fall for abuses of their remailers...) I disagree with Brad's interpretation. For example, if I photocopy a book and anonymously snail mail it to people, do you think the postal service is going to take the fall? Nope - they are just a carrier, and are not responsible for content. Like the common carriers - they just receive a message and pass it along. They aren't responsible for message content. If Brad Templeton's view of the world was the prevailing (or correct) one, then every common carrier in the country, including Ma Bell and the US Postal Service, would not exist, because they would've been sued out of existence long ago. Of course, this situation illustrates yet another interesting twist on the old "denial of service" attacks... I understand Brad's interest in making money from Clarinet's product (and I don't have a problem with him making money), but I think that this "scare tactic" is going a bit too far in protecting corporate revenue. -- Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Tue, 19 Apr 94 12:45:30 PDT To: cypherpunks list Subject: Re: Money Laundering thru Roulette In-Reply-To: <199404191756.NAA28412@csa.bu.edu> Message-ID: <9404191945.AA14376@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Of course, as several people pointed out, there are a large number > of ways to break even in roulette. So if you have bad money that > needs laundered, why not bet evenly on red and black each time. I'm afraid roulette's not a fair game. When it comes up neither red nor black, you're out both bets... casinos gotta live too. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 19 Apr 94 09:51:53 PDT To: cypherpunks@toad.com Subject: Re: Laundering money through commodity futures Message-ID: <9404191645.AA14159@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain One problem with using bet-doubling systems to pay bribes with, whether it's in the futures market or in the casino, is that you not only have to convince the bribee to accept the bribe and participate in a money-laundering process, you have to get him to be willing to accept a few powers of two losses before receiving the bribe. If the bribe is small relative to the liquidity of the bribee, that's fine, as long as you've got enough trust between you that the bribee isn't worried about you walking away when you've won n*2**4 and she's lost it. But if you're trying to bribe, say, an enterprising southern lawyer whose husband's a politician, with a high fraction of her net worth, she's *not* going to be in a position to cover your bets for n*16 even if she *does* trust you. On the other hand, finding an enterprising broker to switch owners of futures contracts for a small extra commission may not be so hard. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GERSTEIN@SCSUD.CTSTATEU.EDU Date: Tue, 19 Apr 94 09:52:58 PDT To: cypherpunks@toad.com Subject: Re: BEST Inc. Message-ID: <940419125222.20224cb9@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain -------------- On Tue, 19 Apr 1994 04:15:01 Thomas Riggley wrote: >On Mon, 18 Apr 1994, Jeremy Cooper wrote: > >> > >> > I was in a BEST store yesterday, and attempted to pay by check. They >> > asked for ID to verify the check and when I handed them my military ID, they >> > asked for my driver's license instead. I gave them my driver's license and >> > they used it and the magnetic strip on the back of it to verify my check. I >> >> [stuff deleted] >> >> >From what I know, there is no law that says you have to keep that >> magnetic strip up to date. Just have a little meeting between it and Mr. >> Refridgerator magnet and you could end up with some surprising results. > > Is this true? I am a NY state resident. I am under the impression that >altering either the bar code or the mag strip on the back of my license >would be as illegal as say changing the picture (Not that this is possible >in with the new NY licenses). I do not know the legality behind this but >I am aware that altering a license in ANYWAY is illegal. Although what >you are suggesting is VERY difficult to prove, it is still I would think >illegal. Unless anyone has any legal information to the contrary.... > > I would also guess that these states that have the mag strips on >their license also have fines for non-oprative strips. If they do not, I >am sure the law will be created so enough! > -Tom For what it's worth, you can de-magnetize anything you want just by going to the store. I work at a pharmacy, and they have "inventory control tags" on some of the "hotter" items. When someone wants to buy one of these items, we put the tag (actually just a magnetized strip) on a special pad that demagnetizes it (and ATM and credit cards that are put on it too :)) Also, since I live on a university campus in New Haven, security is a big thing here. We now must use ADT keycards as well as physical keys to get into the buildings. The first semester they were used, I blitzed three of them just by carying it with me all the time. We never found the reason, but I think it has something to do with the fact that I'm around computers all day. (Incidentally, there were reports of peoples credit cards being wiped by these things as well as them setting off theft detectors at record stores). Just another 0.02 for the pot..... adam "After this, nothing will shock me." ---------- "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 4, 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ph@netcom.com (Peter Hendrickson) Date: Tue, 19 Apr 94 12:52:25 PDT To: collins@newton.apple.com Subject: Re: 15 out of 16 times (math, not laundry) In-Reply-To: <9404190216.AA04828@newton.apple.com> Message-ID: <199404191953.MAA18206@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >>Actually, the casinos win in Las Vegas because the odds of almost >>every bet are in their favor. > In most cases the odds favor the house---I never claimed otherwise---and > that certainly speeds up the inevitable process of cash extraction. >>Larger capital allows you to affect the distribution of winnings, but >>not whether or not the underlying bet is a good one. > If the difference in bankrolls exceeds a tolerance related to the `odds', > the quality of the bet is immaterial. > The direct implication of the weak law of large numbers is: a) the longer > you play, the more certain you will experience a `run of bad luck'; b) the > party with less money goes broke waiting for their `run of bad luck' to > end. When one part goes broke, the game is over, even if the distribution > of winnings does not match the theoretical expectations (and in the case of > going broke, it can't ... or you wouldn't have played). >>Every casino, in effect, takes on the whole world. As all the bets >>are independent, it doesn't matter if they are played by one player or >>by a new player every time. The world has much more capital. Yet the >>casinos consistently win. > No. The whole world doesn't go broke as a unit. Individuals stop playing, > leaving their money in an unexpected distribution, when they _personally_ > go broke. Pretend the casino is run out of a church. "Parishioners" arrive and enter a confessional to place their bets. The "priest" cannot see who is placing each bet. Each "parishioner" plays until he or she is broke. "Parishioners" arrive at a steady rate and will do so indefinitely. How can the "priest" tell who is broke and who isn't? Why should he care? The chance of the "church" to win or lose is the same on every bet, regardless of who places it. > In fact, most gambling decisions are related in some way to cash resources > of the participants. For example, I propose a hypothetical game where you > (the player) flip a fair coin. If it comes up heads on the first toss, I > pay you $2; game over. If it comes up heads on the second, I pay you $4; > game over. $8, $16... How much would you pay me (the house) to play this > game? The theoretical value is infinite; you could win any amount of money > at this game -- 1/2 the time $2 dollars, 1/4 of the time $4, 1/8 of the > time $8... expectations = Sum_{n \goesto \infty}{n \over n}. > Let's say I'm an actual casino, and could reasonably pay out winnings up to > but not beyond $4.3 billion. You should pay no more $33 for a chance at > that money. Derivation as an exercise for the reader. Consider this from > the perspective of the house. The house is using the Martingale system > against you, doubling its bet every time it loses until it gets that $33. > That means that to launder $33, one party could conceivably lose > $4.3billion. Obviously no mathematicians work at my casino. They all left > to persue jobs that ensure a paycheck. What you have constructed is an outcome where the house is almost certain to make a miniscule amount, but has a slim chance of a massive loss. This is not what "making money" means. Think about what the return on investment is likely to be. I don't think you will find an "inevitable process of cash extraction". That only occurs if the odds favor of the house. > These are _not_ my personal conclusions. This is sound, if disturbing, > probability theory---known for at least 250 years. This particular effect > goes by many names including "Gambler's Ruin". Given the odds, and the > respective bankrolls, you can calculate the probability that any given > party will go broke in extended play. The problem of "Duration of Play" > was solved by Bernoulli and published posthumously in 1713. I think you may be misapplying your reading. Duration of play is interesting, but I hope the actual issue is making money. They are not the same thing. This can be very confusing. I've seen two professional mathematicians and a futures textbook make this mistake. Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Tue, 19 Apr 94 13:00:47 PDT To: Thomas Riggley Subject: Re: BEST Inc. In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 19 Apr 1994, Thomas Riggley wrote something that caused Jeremy Cooper to write: > > >From what I know, there is no law that says you have to keep that > > magnetic strip up to date. Just have a little meeting between it and Mr. > > Refridgerator magnet and you could end up with some surprising results. > > Is this true? I am a NY state resident. I am under the impression that > altering either the bar code or the mag strip on the back of my license > would be as illegal as say changing the picture (Not that this is possible > in with the new NY licenses). I do not know the legality behind this but > I am aware that altering a license in ANYWAY is illegal. Although what > you are suggesting is VERY difficult to prove, it is still I would think > illegal. Unless anyone has any legal information to the contrary.... > > I would also guess that these states that have the mag strips on > their license also have fines for non-oprative strips. If they do not, I > am sure the law will be created so enough! > -Tom The mag strips are only for ease of use. They contain the same info that is on the front of our liscence. Earlier on there was a discussion about how you can really piss cops off if your card doesn't read, because they have to write it all down by hand. Also, what we they do if you accidentaly erased that strip, arrest you? Many people are ignorant of the fact that magnetism erases the info on that stripe. Is it your fault if the stripe losses even one bit of information that might cause it to read incorrectly? _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Tue, 19 Apr 94 13:17:31 PDT To: Tom Allard Subject: Re: Warrentless Search In-Reply-To: <9404191909.AA25916@mass6.FRB.GOV> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Stanley Milgraine experiments: > > Subjects were told they were participating in a "learning" study, > and a confederate was strapped into a chair and electrodes were > attached (the subject did not know that the confederate was always > in the chair and was led to believe that they could have been in > the chair). The subject is then taken to an adjacent room and the > confederate is given tasks to perform. When the confederate made > an error, the subject was instructed to administer an electric shock, > with increasing voltage as the study progressed. > > The results were astounding. ALL subjects continued to administer > shocks after the confederate began screaming from the other room. > When he began kicking at the wall, some subjects would stop. Most > (90%, I believe) would continue when the examiner would tell them > that the study would be invalidated if they refused. > > A follow-up study explained the details of the study to new subjects. > They were told about the confederate and let in on the "secret", and > then asked how far they would've gone if they were the subject (they > were not told the actual results). NONE of the subjects said they > would have continued with the experiment through the end, even though > 75% (I believe) of the real subjects did. This is a little confusing, could you please repost it without so many ambiguous pronouns? (like 'they' in the fourth line of paragraph 1 for example) _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Tue, 19 Apr 94 10:14:44 PDT To: cypherpunks@toad.com Subject: Key Servers Message-ID: <9404191714.AA22317@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Does anyone have a current list of Key Servers. I have tried several and all are either "temporarily" shut down or it is an unknown address. I just need an address for one. Thanks, Reuben Halper Montclair High -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi16KosAAAEEAMUwRni4a9+GbuAhHDLcBWK60hCJUYxhr2hYokpELAhx0ejp 2fq61Tu9Hjn051CN8Xy5nu6sv2ODfG/t59l4DJSb5pirQaII3zaX0rMX0ydwGDoW YakL4ow1lNY+d/k14KpIuUW404+fNuNhIGSkdVLQIfbOgh0preK7/P44AKvdABEB AAG0JlJldWJlbiBIYWxwZXIgPGZoYWxwZXJAcGlsb3Qubmppbi5uZXQ+iQCVAgUQ Lam+x9xF3PzIgw7tAQHPogP/VmoF5AHJNBFlpxl1tvHAzrMLE8nkpengs94Y8zmF 1r5+hk0TaYeEEUzYf1QNfflya5md3WKeXnI3WhO2SRpdH953AD/tNmxw2LLEegat 5sI1XNPuNqxeompiHFRnCz4dI14qjDvRwnPay187/Q5q2F3m0nP8qA6wgl59mDq3 FuCJAJUCBRAteitx4rv8/jgAq90BARTHBACh99OJtGXATm01BUa+u6WHU5CBc2FN F5z29RpTA/JTrgUhn4qeZ19iCIlhe1wi0D3QQH0wN7FrMp6onMw49KFU05/KLDLb JSWdCzjbl/wPEG8z//O6+Pqzj+ZcNM9Rm0b08/QdVoQZMljXkl19Gq2P/D4ceewe WAKePQ2ciFdNbw== =K4ez -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 19 Apr 94 13:16:46 PDT To: cypherpunks@toad.com Subject: Re: CRYPTO: Money laundering and traceability Message-ID: <199404192017.NAA23184@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: hughes@ah.com (Eric Hughes) > > >Chaum's arguments appear to apply to virtually any electronic cash > >system which can prevent double-spending. They suggest that traceable > >cash will be the rule in any digicash system. > > That's true for transferable and off-line cash systems. The same > argument doesn't hold for on-line systems. There you can have an > exchange protocol to deposit a piece of digicash and immediately > rewithdraw it, blinding it again in the process. There need be no > account with the bank for this to happen. This is a good point, although I think on-line systems are unlikely to be used for payments to private individuals such as in the scenarios I mentioned, because of the cost of accessing a centralized database for every transaction. In any case, this suggests that it might be unwise to carry cash issued by such a bank, because of your vulnerability to robbery. Chaum even considered (in another paper) the threat of being coerced into withdrawing cash from a bank in such a way that you don't see the blinded cash. He had an approach where you would get all of your "blinding certificates" when you opened your account, and these would be the only things you could use to blind cash. So any stolen cash could always be recognized. I suppose one risk is that the robber exchanges the cash so quickly that the robbee has no chance to warn the bank; and once exchanged the cash is certainly anonymous. Perhaps banks would instigate some minimum time for handling an exchange in order to protect their cash holders from this threat. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 19 Apr 94 13:59:15 PDT To: cypherpunks@toad.com Subject: CRYPTO: Money laundering and traceability In-Reply-To: <199404192017.NAA23184@jobe.shell.portal.com> Message-ID: <9404192051.AA04015@ah.com> MIME-Version: 1.0 Content-Type: text/plain >This is a good point, although I think on-line systems are unlikely to >be used for payments to private individuals such as in the scenarios I >mentioned, because of the cost of accessing a centralized database for >every transaction. The cost of communications on the internet is extremely low, and the cost of doing a single database query is also. An initial cost for facilities only should be able to start out, right now today, at less than 2 cents per transaction. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Tue, 19 Apr 94 10:53:19 PDT To: cypherpunks@toad.com Subject: Re: Sgt Russell Message-ID: <199404191753.NAA22759@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Tue, 19 Apr 1994 12:29:25 -0400 >From: "Perry E. Metzger" > >Strikingly, these people feel gravely insulted >when one points out the fact that their posts read like random text >generators driven off of markov chains, the statistics for which were >derived from bad xeroxes handed out by drooling individuals on the >streetcorner who rave about the aliens who are remote controlling us >through our shoelaces. It's not our shoelaces, it's invisible wires in our heads, that's how they put the thoughts there, they couldn't possibly be doing it through our shoelaces, get real. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rees@cs.bu.edu (David Rees) Date: Tue, 19 Apr 94 10:56:33 PDT To: cypherpunks@toad.com Subject: Money Laundering thru Roulette Message-ID: <199404191756.NAA28412@csa.bu.edu> MIME-Version: 1.0 Content-Type: text/plain As several people asked for the reference to the guy who perfected a system for playing roulette in which one "neither wins or loses", he was Marcel Duchamp and it happened in 1924. This is on page 126 of the Eudaemonic Pie by Thomas Bass. Of course, as several people pointed out, there are a large number of ways to break even in roulette. So if you have bad money that needs laundered, why not bet evenly on red and black each time. Or even easier, buy 10,000 dollars worth of chips and then cash them in immediately. New and different money on demand. I get the impression though that I am missing something in the discussion since no one has mentioned something like this and that merely replacing the money isn't the objective here. --Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Tue, 19 Apr 94 14:04:16 PDT To: cypher Subject: S Milgram & Authority Response Message-ID: <9404191404.aa03360@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- >This shows that, in real situations, people will follow herd instincts >and obey orders. >rgds-- TA (tallard@frb.gov) Milgram had 66% go to the end of the board with the subjects believing they had killed a person with electric shock. I saw him present the paper. I asked him at the end, placing ethical questions aside, what he felt the most important finding of this research was. He paused thoughtfully, and said: We better be DAMN careful who we put in authority in this country. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbRG11/ScHuGXWgVAQG+yQQAzEXu8jNbhMTXebcgEBuqlA9OCv9we2fK NnyfE8w+TVACgikfzWg2yMWVx99zdrx5g3dlbNvkgz9qhR7tdzLmuh0pRmbN8/gP MUm4B+siLmyeSp5qk9eAxvz9WttcLk5oy0+VCPFcv4EgNRp1Ce67YM4/A5uGqDP9 FyDIvssiWTQ= =+yb+ -----END PGP SIGNATURE----- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Tue, 19 Apr 94 14:19:09 PDT To: Philippe Nave Subject: Re: Remailer Musings In-Reply-To: <9404192107.AA19456@ig1.att.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I understand your objections, but think about it this way: nothing in the world says that you have to put a return address on the envelope. Nothing in the world says that you have to present any form of ID in order to drop a letter into a postal box. Sure, the postal inspectors have to "cooperate", but if you drop a letter with no return address into a box, how could they trace it back to you? Are people going to say to the US postal folks, "hey, it's *your* fault that they didn't put a return address on their envelope!" I think not. Similarly, I think that anonymous remailers, like the post office, ma bell, etc., are common carriers. You can't have it both ways - either you are a common carrier and exercise no editorial control over what goes through your remailer, or you are a publisher, and are held to a certain degree of legal responsibility. Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Tue, 19 Apr 94 14:18:38 PDT To: cypherpunks@toad.com Subject: re; intolerance on the list Message-ID: <199404192118.OAA24741@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Well, now that the issue of Marines on the list is settled, perhaps the good SGT could share some non classified knowledge of the USMC's extensive use of Banyan Vines. For those who didn't know, during Desert storm every Marine tank was a Banyan server, the self healing nature of this network proved very effective, in fact "Stormin Norman" gave it credit as one of the three key assets we had. Brian Williams Extropian Cypherpatriot Ex-Marine Current NRA/ILA and other nasty stuff "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth "When the going gets weird, the weird turn pro" - Dr Hunter S Thompson -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbRJztCcBnAsu2t1AQGAEAQAg9z4ddgWqHz6EWQjCGj6dA8o6gFV3YVp q7UhK6EFzqYhhaIxXoI0z/Bvhdw+r4ZRYySXC4y0tcAYFns5mbj1Z3SB5BAytN4l FySoWWjylIRYShwLBO8pmbxF1m/SqZJWkAn9bu17uLAHSlJHxZxbhhqi1q1HtOnW ZFoaWBjs8nU= =Viyp -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Tue, 19 Apr 94 14:20:46 PDT To: Jeremy Cooper Subject: Re: Warrentless Search In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain This was the famous Millikan experiment in the 50's (60's?). The Exploratorium has a pretty graphic piece of footage from the original experiment. It shows how much some (most) people have to conform to some sort of authority. Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: forsythe@fiji.oc.nps.navy.mil (Carl R. Forsythe) Date: Tue, 19 Apr 94 14:27:17 PDT To: cypherpunks@toad.com Subject: TIS/PEM Message-ID: <9404192127.AA27166@fiji.oc.nps.navy.mil> MIME-Version: 1.0 Content-Type: text/plain Our site is preparing to implement the PEM package from Trusted Information systems. The package is available to US/Canadian users from ftp.tis.com Any comments on this package would be appreciated. It appears to use a licensed version of RSAREF. But I just got the docs, so I can't say much else about it. "Sometimes we get lost in the darkness, The dreamers learn how to steer by the stars" ******************************************************************** ** Carl R. Forsythe ** Naval Postgraduate School ** ** forsythe@oc.nps.navy.mil ** Monterey, California ** ** crforsyt@nps.navy.mil ** Office Phone (408)-656-2836 ** ******************************************************************** Any view presented in this text is purely my own and not that of the United States Government, The Department of Defense, The Department of the Navy or The Naval Postgraduate School. PGP Key available by finger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 19 Apr 94 14:36:19 PDT To: cypherpunks@toad.com Subject: Re: S Milgram & Authority Response Message-ID: <9404192135.AA17966@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >-----BEGIN PGP SIGNED MESSAGE----- > > >>This shows that, in real situations, people will follow herd instincts >>and obey orders. > >>rgds-- TA (tallard@frb.gov) > >Milgram had 66% go to the end of the board with the subjects believing >they had killed a person with electric shock. I saw him present the paper. >I asked him at the end, placing ethical questions aside, what he felt the >most important finding of this research was. He paused thoughtfully, and >said: > > We better be DAMN careful who we put in authority in this country. Really? When was this, precisely? -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 19 Apr 94 11:47:15 PDT To: fringeware@io.com Subject: LP Press Release about Digital Telephony Act and Clipper (fwd) Message-ID: <199404191845.OAA29674@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: Date: Tue, 19 Apr 1994 00:58:37 -0400 (EDT) From: Libertarian Party Headquarters Subject: LP Press Release about Digital Telephony Act and Clipper To: eff@eff.org NEWS FROM THE LIBERTARIAN PARTY 1528 Pennsylvania Avenue SE Washington DC 20003 For immediate release: April 18, 1994 For additional information: Bill Winter, Director of Communications (202) 543-1988 Libertarian Party Announces Opposition to Digital Telephony Act Calling it a "serious infringement of civil liberties and a gross violation of property rights," the Libertarian Party National Committee unanimously voted to oppose the Digital Telephony and Communications Act of 1994. At their quarterly meeting in Kansas City, Missouri, the governing body of America's third-largest political party charged that "the Digital Telephony Act would make furnishing the FBI with easy wiretapping capability the overriding priority for designers of telephone equipment and related software." "It is a lie to call this legislation a 'Privacy Improvement Act,'" said Bill Evers, the National Committee member from California who sponsored the resolution. The Digital Telephony Act, noted the resolution, "requires telephone, cable television, and computer network companies to ensure that the government can conduct surveillance while private communication is going on. It requires the installation of surveillance-facilitating software in telephone switching equipment to expose personal information - such as telephone-calling patterns, credit card purchases, banking records, and medical records - to the view of the government." "Such personal information should be the private property of either the company that assembles it or the individual to whom it pertains," said Evers. Libertarians also oppose the Digital Telephony Act because it "would require a fundamental re-engineering of the communications infrastructure at great expense to American taxpayers, and to the owners of private communications systems," said Evers. The Libertarian National Committee also unanimously voted to oppose the National Security Agency's Escrowed Encryption Standard - the so-called Clipper Chip system - or any "government policies promoting or requiring specific encryption methods for civilian use." The party also urged the "repeal of the U.S. ban on export abroad of Clipper-free encryption devices produced by American companies." "Government-mandated encryption standards will foster indiscriminate surveillance of private communications by the government," charged Evers. The resolution said "the Clinton Administration plans to induce American manufacturers to install government-readable encryption devices in every telephone, fax machine, and computer modem made in the United States." "The Clinton Administration is explicitly denying that the American people have the right to communicate in private," said Evers. By contrast, he said, "The Libertarian Party has long upheld the civil liberties of the American citizen." Approximately 120 Libertarians serve in elected and appointed office around the country, including four State Representatives in New Hampshire and two mayors in California. The Libertarian Party platform calls for vigorous defense of the Bill of Rights, free enterprise, civil liberties, free trade, and private charity. # # # The Libertarian Party America's third largest political party 1528 Pennsylvania Avenue SE (202) 543-1988 Washington DC 20003 Internet: LPHQ@digex.net ***Send email or call 1-800-682-1776 for free information package by mail*** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Date: Tue, 19 Apr 94 15:05:24 PDT To: cypherpunks%toad.com@pucc.princeton.edu Subject: Banyan Vines / USMC Message-ID: <9404192205.AA17337@toad.com> MIME-Version: 1.0 Content-Type: text/plain The Banyan Vines network was used extensively in Desert Storm/Shield/Sweep. Before the network was in place, people were using a single channel radio relay box called the Hadron. It was capable of being used with the KY-57 (crypto) on the PRC-77 (single channel radio), as well as satcom (PSC-3). Once the network was up and in place. Internet shots were coordinated with Quantico, VA, so that the supply cycles, and requests could be sent in real time. Not every Marine tank was a Banyan server, networks were installed down to the regiment HQ level. Remote shots were done over MUX lines with KG-84 as the crypto, on a four wire leased circuits. This allowed for secure communications within the theater of operations, as well as unclassified communications with the rear (stateside). A number of different ways are available to the Marine Corps to talk to remote spots, and new ways are being found all of the time. If there is further interest, I would be more than happy to post further to the list. Sgt Darren Harlow - Computer Security MCTSSA, Camp Pendleton, USMC Internet: harlowd@nwsfallbrook3.nwac.sea06.navy.mil or another less reliable & slower: harlow@mqg1.usmc.mil Voice: Comm: (619) 725-2970 DSN (Autovon): 365-2970 Fax: Comm: (619) 725-9512 DSN (Autovon): 365-9512 PGP Public key available upon request "The views expressed are my own, and always will be..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Tue, 19 Apr 94 16:58:18 PDT To: ph@netcom.com (Peter Hendrickson) Subject: Re: 15 out of 16 times (math, not laundry) Message-ID: <9404192201.AA13670@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain >Pretend the casino is run out of a church. "Parishioners" arrive and >enter a confessional to place their bets. The "priest" cannot see who >is placing each bet. Each "parishioner" plays until he or she is >broke. "Parishioners" arrive at a steady rate and will do so >indefinitely. Let me just make sure I understand what you mean. I believe you are saying: Conjecture A: A.1 As parishoners play and leave, the division of wealth approaches the `odds' of the game. Thus if the odds are .51 house (of God), .49 parishoner, then eventually the house will end up with 51 cents out of every dollar `played'. Just as it would if the church were playing against one very wealthy parishoner (i.e., the `world'). A.2 Since there are a large number of parishoners, enough games can always be played to make the distribution match the odds. If this is _not_ what you mean to say then I apologize for missing your point; read no further---just send me explanations to clear up my mis-understanding. If Conjecture A is accurate statement of your belief, then please step across this line. ---------- Let me walk through your model, one parishoner at a time. Please read this with an open mind; it could be true. >Each "parishioner" plays until he or she is broke. Lets say the odds of the game are .51 to .49. Each parishoner has $100. Each parishoner plays until broke. At some point in play, the distribution of wealth with respect to _that player_ may be arbitrarily close to c=$51, p=$49. What, though, is the distribution at the _end_ of that game? Since each game only ends when the p=$0, the distribution is c=$100, p=$0. On to the next parishoner. After the 9th, but before the 10th parishoner, the distribution must be c=$900, p[10]=$100. It can't be worse than that for the church, or we wouldn't have moved on to the 10th parishoner. It can't be better for the player because each has only $100 to wager. After the n'th, c=$100n, p[n+1]=$100. Conjecture A predicts that as n, the number of players, goes to infinity, c, the fraction of money won by the church, approaches C, the probability the church will win a single trial. But in fact, the model shows that as n approaches infinity, c goes to 1. Where could one disagree with this interpretation of the model? a. Maybe the church has 10 confessionals, or 1000, or 10,000. Serializing the players might be a `paper' advantage to the church that doesn't occur in reality. b. Players can have any amount of money, not just $100 dollars. c. What if the church goes broke? (a) Imagine that the church has at most k confessionals, and thus can play no more than k simultaneous games. Fill all k. All other players are waiting in line for an open spot. The next parishoner can't play until an existing player goes broke. The distribution of wealth during play by the (k-1+10)th player is exactly as before, except now it is +/-$100(k-1). (b) has no impact. As above, at the end of each game the fraction of money won by the church with respect to that player is 1 (assuming it's the player and not the church that `went out'). (c) If the church goes broke, all bets are off, literally but not figuratively. The distribution of wealth is c=0, P=1 (P for all players as opposed to p for a single player). This also does not match the expectation of .51. >The chance of the "church" to win or lose is the same on every >bet, regardless of who places it. That is true. But the only way the player can realize his mathematical expectations is if he is allowed to continue playing even after he is out of money (i.e., so he can climb back out of the hole). Ok, the first player goes out, but the infinity of players after him can make up for that, right? Wrong, because on his way to winning back the first players money, if the second player goes broke, _his_ game is over. Now its up the third guy, ad infinitum (literally)..... just because the series is infinite doesn't mean the sum is. No set of players, all of whom go broke, break the church. Therefore, for the series to end it must be instigated by a set of players that includes at least one who doesn't go broke (i.e., the church goes broke instead). In fact, a single player who doesn't go broke ends the series without any help from other players. Thus, to stem the tide of pious donations (i.e., the church's winnings), a single player with enough money to `outlast' the church is required. Hope you found this interesting but not insulting, Scott Collins | "That's not fair!" -- Sarah | "You say that so often. I wonder what your basis 408.862.0540 | for comparison is." -- Goblin King ................|.................................................... BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 ..................................................................... PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kkirksey@world.std.com (Ken B Kirksey) Date: Tue, 19 Apr 94 12:06:35 PDT To: cypherpunks@toad.com Subject: Re: BEST Inc. Message-ID: <199404191906.AA01286@world.std.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Simple solution to this problem, especially if you have strong magnets >around.... De-magnitize the card. > >If you are a ham operator, you can use the magnetic mount on the basis of >your mobile antenna whip. If you're not, get a big magnet... > Or a bulk tape eraser from Radio Shack. They've a thousand household uses! No home should be without one! :-) Ken +===========================================================================+ | Ken Kirksey kkirksey@world.std.com Mac Guru & Developer | +---------------------------------------------------------------------------+ | When the going gets tough, the tough hide under the table. | | -Edmund Blackadder | -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbQwAesZNYlu+zuBAQEeoQQAieN3U5lMrpk24APiEkFQi42oG65ZE8RX My/fEoNolwMnwIh9MkWQeBjfSx8Ixzwcq3vSla2XgWw6UcXxExvxzSUc1IM38zN1 p1qpoDwBatdonZoua7G3mlrxRgxEVMLCakO3aM9HNj4QTNpjJFDWSv5wzLDwBPaX ptmZjAgT+mo= =rqQB -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Tue, 19 Apr 94 14:08:23 PDT To: ecarp@netcom.com (Ed Carp) Subject: Re: Remailer Musings In-Reply-To: Message-ID: <9404192107.AA19456@ig1.att.att.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Ed Carp writes : > > On Tue, 19 Apr 1994, Philippe Nave wrote: > > > [concern about traceability of messages sent through remailers, and > > involvement of remailer operators in investigations] > > > I disagree with Brad's interpretation. For example, if I photocopy a > book and anonymously snail mail it to people, do you think the postal > service is going to take the fall? Nope - they are just a carrier, and > are not responsible for content. Like the common carriers - they just > receive a message and pass it along. They aren't responsible for message > content. If Brad Templeton's view of the world was the prevailing (or > correct) one, then every common carrier in the country, including Ma Bell > and the US Postal Service, would not exist, because they would've been > sued out of existence long ago. > The analogy comparing an anonymous remailer to the Postal Service breaks down at a key point, I think. The USPS is not held liable if I Xerox a book and mail it to someone, but the Postal Inspectors *are* expected to cooperate fully with law enforcement interests when such behavior is investigated. If we limit the discussion to content alone, there is not really any difference between an anonymous remailer and Netcom - if I send something I shouldn't through both systems, neither would logically be held responsible for the content. [This distinction was muddled in my original posting; the following is an attempt to clarify my position. A thousand pardons...] The anonymous remailer is supposed to be (as its name implies) a method for transferring data from one point to another with no identifying labels as to the origin of the data. Removing the original poster's ID and (essentially) replacing it with the remailer operator's ID does not accomplish a whole lot, in my view. When questions are raised about objectionable postings, the Internet community actually follows the 'Post Office' analogy closely, expecting the 'postmaster' to assist in the investigation. *This* is where the remailer operator becomes a martyr; the very nature of the remailer paradigm precludes the collection of data that would aid the investigation. We can debate whether it is reasonable for the Internet community to expect this sort of help, but we ourselves saw nothing wrong with asking (for example) Detweiler's postmaster to get his ravings off the Net. So, then, the remailer operator must walk an ethical tightrope - since the remailer is not truly anonymous (in the sense that messages simply *cannot* be traced), the operator must balance the ideal of anonymous communication against the realities of Internet connectivity. If I want to communicate anonymously without worrying about attacks on the remailer operator, it would seem that *complete* anonymity is required. Then, messages could be encrypted and bounced among remailers without exposure to the 'Achilles' Heel' address of the last remailer in the chain. - -- ........................................................................ Philippe D. Nave, Jr. | Strong Crypto: Don't leave $HOME without it! pdn@dwroll.dw.att.com | Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbRHagvlW1K2YdE1AQEy6QQAxNuAdN9BYfiB8C7KmeNl3UeTUP2lE5K/ HQE+2AQzY7VdHGYSmPEevqneUqYhyKTu8QfM+M9hcIaNH4VyU1Y54ylqs+zKU+E5 WXYkJPH6/6a648ZAmM3jRi+mX1tNr4qIZGAiHMN7Nm0eNkYNkEuxEh05uYqkjKa3 67cddDb/NOM= =IgsE -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Allard Date: Tue, 19 Apr 94 12:12:33 PDT To: cypherpunks@toad.com Subject: Re: Warrentless Search In-Reply-To: <9404180426.AA28907@netmail2.microsoft.com> Message-ID: <9404191909.AA25916@mass6.FRB.GOV> MIME-Version: 1.0 Content-Type: text/plain - -------- Blanc Weber writes: [...] > This isn't herd instinct; it's innocence & ignorance. If someone can > recognize the situation for what it is and has knowledge of what is > required, they will proceed to contribute according to their informed > judgement. If they are not sufficiently familiar with the meaning of > what they are facing, then they will be amenable to guidance or to the > appearance of knowledgeable authority. > > If you seem to know what the right thing which needs to be done to > correct a problematic situation, they will accept your commands; but if > it is recognizable that you don't know what you are talking about or > what is apropos, you will lose their following. Stanley Milgraine experiments: Subjects were told they were participating in a "learning" study, and a confederate was strapped into a chair and electrodes were attached (the subject did not know that the confederate was always in the chair and was led to believe that they could have been in the chair). The subject is then taken to an adjacent room and the confederate is given tasks to perform. When the confederate made an error, the subject was instructed to administer an electric shock, with increasing voltage as the study progressed. The results were astounding. ALL subjects continued to administer shocks after the confederate began screaming from the other room. When he began kicking at the wall, some subjects would stop. Most (90%, I believe) would continue when the examiner would tell them that the study would be invalidated if they refused. A follow-up study explained the details of the study to new subjects. They were told about the confederate and let in on the "secret", and then asked how far they would've gone if they were the subject (they were not told the actual results). NONE of the subjects said they would have continued with the experiment through the end, even though 75% (I believe) of the real subjects did. This is mostly from memory, but the experiment is widely cited in Psych texts. This shows that, in real situations, people will follow herd instincts and obey orders. rgds-- TA (tallard@frb.gov) [awaiting approval of new disclaimer] pgp fingerprint: 10 49 F5 24 F1 D9 A7 D6 DE 14 25 C8 C0 E2 57 9D -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbQCRaAudFplx0TNAQGhQwQAmVYZO5GR5kbhxBM7dM6nc383QytxJtI/ D6OOHIsoTlxHUfjgDdvmxaMXqCrW2arGcb5SPtJkQMjByn5ptx1zG33B5efMOC5W Oa1BHN8wJlHM8KXO7xPWd0J6hm5uKm4ijR6NC6mv9JyEUKvMr9PbkDYqUG15RFOY GyTFJ2IZgzg= =1lIL -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 19 Apr 94 15:34:52 PDT To: Jeremy Cooper Subject: Re: BEST Inc. In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 19 Apr 1994, Jeremy Cooper wrote: > . . . > The mag strips are only for ease of use. They contain the same info that > is on the front of our liscence. Earlier on there was a discussion about > how you can really piss cops off if your card doesn't read, because they > have to write it all down by hand. > > Also, what we they do if you accidentaly erased that strip, arrest you? > Many people are ignorant of the fact that magnetism erases the info on > that stripe. Is it your fault if the stripe losses even one bit of > information that might cause it to read incorrectly? Say, does anyone have a magnetic strip reader/writer? It might have some intersting uses, don't you think? ^^^^^^ S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim McCoy Date: Tue, 19 Apr 94 13:33:55 PDT To: ebrandt@jarthur.cs.hmc.edu (Eli Brandt) Subject: Re: Money Laundering thru Roulette In-Reply-To: <9404191945.AA14376@toad.com> Message-ID: <199404192033.PAA26146@tramp.cc.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Eli writes: [the betting thread goes on and on and on... :)] > > > Of course, as several people pointed out, there are a large number > > of ways to break even in roulette. So if you have bad money that > > needs laundered, why not bet evenly on red and black each time. > > I'm afraid roulette's not a fair game. When it comes up neither red > nor black, you're out both bets... casinos gotta live too. It gets even trickier. Roulette in the U.S. has even worse odds than in Europe because of addition of 00 (another number that causes all the even/odd, red/black, etc bets to lose) The closest one comes to an even money bet in a casino is betting "No Pass" in craps, and constantly betting No Pass will make you somewhat unpopular at the table... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Tue, 19 Apr 94 15:36:00 PDT To: cypherpunks@toad.com Subject: Re: Black Net Message-ID: <9404192231.AA29108@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 6:02 PM 04/19/94 -0400, killbarny@aol.com wrote: >Has anyone heard of BlackNet? BlackNet is in the business of buying, selling, >trading, and otherwise dealing with information in all its many forms. The most recent Phrack (45) had an ad from them. If this is not what you saw (and you think the info you saw is not related to the phrack bit), let me know- I was assuming it was a wet dream of a few 15 year olds. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Tue, 19 Apr 94 17:38:14 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: BEST Inc. In-Reply-To: Message-ID: <94Apr19.203759edt.14786@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > Say, does anyone have a magnetic strip reader/writer? It might have some > intersting uses, don't you think? ^^^^^^ A mag-strip may be copied from one card to another with a steady hand and a dubbing tape deck. I'd hazard instead one could read the data into a computer via a sound card and edit it to taste. Then drop it back on that or another card by the same method. This works for things like library photo-copy cards. I don't know if others, like bank cards, require a stronger field to write. Also, there are probably checksums or hashes on bank/ID cards. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Tue, 19 Apr 94 17:41:05 PDT To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Subject: re: Banyan vine use by US Marine Corps... In-Reply-To: <9404192256.AA18516@toad.com> Message-ID: <94Apr19.204036edt.13986@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > Yes, the means are jammable. However, if the network is jammed, > there are other ways around this, that really can't be discussed within this > forum. The British military has carrier pigeons for such an eventuality. They've also have doves. Sick, eh? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Tue, 19 Apr 94 15:44:35 PDT To: cypher Subject: Re: Milgram & Authority Message-ID: <9404191544.aa08791@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- From: lefty@apple.com (Lefty) Subject: Re: S Milgram & Authority Response >said: > > We better be DAMN careful who we put in authority in this country. Really? When was this, precisely? Lefty (lefty@apple.com) March/April 1976- I'd just gotten divorced and the bullet hole in my abdomen was healing quite nicely. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbRekV/ScHuGXWgVAQE10AQAz7y6jFSZ42OuCyrSAcc7LrNjNq4hcay9 Yg6nmJD/DxOBX4Nl4y8qATD+7TDX9KBX0QFy18i7JUvU9oMU2cAYVq3ZOrB8CaZv PIfkU7uK7KgRP0oYyUop+Ea1Wfa+/QLrKFyKhwW1xRN3RMmWfxNRfkunMxXUng9P EW1Cz4RezKQ= =3/1J -----END PGP SIGNATURE----- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Tue, 19 Apr 94 12:49:53 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Money Laundering thru Roulette Message-ID: <9404191949.AA14490@toad.com> MIME-Version: 1.0 Content-Type: text/plain There was a more interesting case in, I believe, Australia. Someone who wanted to bribe a politician instead libeled him. The politician sued, and they ``settled'' out of court. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Date: Tue, 19 Apr 94 15:56:29 PDT To: cypherpunks%toad.com@pucc.princeton.edu Subject: re: Banyan vine use by US Marine Corps... Message-ID: <9404192256.AA18516@toad.com> MIME-Version: 1.0 Content-Type: text/plain Yes, the means are jammable. However, if the network is jammed, there are other ways around this, that really can't be discussed within this forum. Sgt Darren Harlow - Computer Security MCTSSA, Camp Pendleton, USMC Internet: harlowd@nwsfallbrook3.nwac.sea06.navy.mil or another less reliable & slower: harlow@mqg1.usmc.mil Voice: Comm: (619) 725-2970 DSN (Autovon): 365-2970 Fax: Comm: (619) 725-9512 DSN (Autovon): 365-9512 PGP Public key available upon request "The views expressed are my own, and always will be..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Tue, 19 Apr 94 15:57:31 PDT To: cypherpunks@toad.com Subject: Re: Remailer Musings Message-ID: <9404192257.AA09181@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 4:26 PM 04/19/94 -0600, juola@bruno.cs.colorado.edu wrote: >X-Authentication-Warning: bruno.cs.colorado.edu: Host localhost didn't use >HELO protocol Just thought I'd let you know about this heading, in case you are debugging anything... >Subject: Re: Remailer Musings >Date: Tue, 19 Apr 94 16:26:24 MDT >From: juola@bruno.cs.colorado.edu >On the other hand, part of the rules of being a common carrier are that >one is *required* to cooperate with appropriate authorities to prevent >this sort of abuse and to catch said abusers if/when it happens. I >suspect that Mr. Templeton's lawyer could make a case that by setting >up a remailer where one cannot "trace calls," one is violating the >requirements of being a common carrier, and thus is responsible for >content. > > - kitten I wonder how this would jive with the factoid someone on this list (don't have the original handy) found a while back about the court ruling in favor of the right to operate under an alias in (constitutionally?) protected, at least in terms of publishing, etc.? I remember the case happening in L.A., I think. Anyway, what are the odds a case could be made that my 'anonymous identity' "fooperson" is a legal pseudonym? Stretching it some, but a possibility, and one case where similarities with publishing can work in favor of privacy. jamie -- "Sure, people mistake me for straight, but when I do get someone in bed,that's when being a femme *really* pays off." -Bryna Bank, on Butch/Femme jamie lawrence jamiel@sybase.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell - KD4CKQ" Date: Tue, 19 Apr 94 13:20:05 PDT To: cypherpunks@toad.com Subject: Re: Intolerance on the list Message-ID: <9404192019.AA10656@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain >> My job is important to me. Learning about cryptography is going to >> help me protect my systems and my messages. I have no desire to eavesdrop on >> what you or anyone else is doing on this list. I merely want to learn, and > > Your motivations seem clear enough to me. Dig in! Enjoy yourself here, and I > look forward to your participation. I also agree with Russell. Although the organization for which you work may be unnerving to some, they should be willing to give you a shot at being an ok kinda guy as a freethinking individual. Besides that, has anyone considered this: If the good Sargeant here gets his system secured with PGP and Uncle Sam (via the President's efforts) says everything else is bad, you must use clipper... wouldn't it be good ammo to say 'Hey guys! Site x.y.z is secured to military satisfaction by using PGP. Clipper is somewhat weak and you even admit it by not allowing it to secure classified info. I think it would be great ammo in blowing up the Information Super-Highway-Patrol. Keep asking your questions and thinking freely! Jim -- Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com Key West, FL 33041 CIS: 71061,1027 (305) 293-8100 "We keep coding and coding and coding..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Tue, 19 Apr 94 13:21:36 PDT To: cypherpunks Subject: Re: BEST Inc. In-Reply-To: <0097D2F9.F687E5A0.8202@NOAH.UCS.MUN.CA> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 19 Apr 1994, Bill Garland wrote: > the point-of-sale terminal is encoded on the card or is in their > "neat little database" on the network into which they are tuned. > > In my area the drivers liscence don't have magnetic strips or anything like that. It is also a common practice to forge Military IDs which are easier marks since there is a large airforce base nearby with af kids galore. Something like Adobe or some other decent photo-shop, graphic editing software and a good laser printer and scanner can basically make you almost any ID you want when you know where to get the needed supplies from. You can by the special laminating material etc.. and then do a bit of computer art and you have yourself a new fake ID. Look in like Loopmaniacs catalogs and other similiar publications ofr sources for blanks. > I don't know, but I guess this might mean that the paper driver's > licences we use here in the back woods are soon to go the way of > the buggy whip. The military ID should have been enough - I would > assume that, especially in the largest armed force ever assembled > by man, it is easier to fake a drivers licence than a military id. > But I've been wrong before... Mil IDs are easy, BUT supposedly they are coming out with newer ones that would be very difficult and would wipe out most of the little guys making the fakes. > > If the info is on the card, follow the refrigerator magnet idea > if you don't want them to cash your cheque. Or do as the Sarge did. > Then, instead of having a record that you purchased Pentouse Letters > on April 14 at 10:33 pm in Mac's Milk on the corner of Broadway > and 110th, they have a record of your withdrawal of 50 bucks from > the atm and a picture in their video database as you did the > withdrawal. Six of one, half a dozen of the other. > Or do as I do, which is easy for me considering i don;'t have too much income or t5ansactions going on since I am relatively young, unestablished etc.. which is to put it in a savings account without an ATM card and then cash my checks at a local mini-mart, and do all transactions with cash afterwards. Sure I cant get anything for investing etc.. but my cash-flow is low enough that it makes little difference to me. The problem with this is that in order to subsrice to services and such that require a check or credit number I can either get my parents to do it, or find another method that doesnt connect to me. > If the info is in the database, and it is (even though _this_ > pos terminal may not have access to it) then - well, if you object > to this, keep up with cp and other fora, get yourself some fake > or anonymous id's (?), write code, use pgp, become judgement proof, > move and don't set up forwarding addresses, have your id killed, etc. > This is a topic I am interested in giving the light of recent events with Big Bro moving in. Is there any precedence for the use of technology for killing your old ID, or generating a good fake or anonymouse one(false, but not deep)? Even at only nineteen I am sure that I have mucho info in databases around the nation and elsewhere, not criminal or anything sjust your standard marketing databases and such. Hell I can barely program and im on mailing lists for Borland programming conventions. All of this from becoming a favored customer at B.Dalton and Waldenbooks. That's just the beggening I am sure. Our school here uses Social Security numbers as student ID numbers. As cypherpunks can anyone suggst ways to protect yourself from such encroachment thru technology, sicne that is the main topic here. In case some people just kill this thread before getting to the bottom of this post, since it has dicresses abit from the original point, Ill post another seperate post listing some of my ideas on this topic of protecting your privacy from such things, tho it is a continuous thread in this list. > Bill Garland, > whose .sig just vanished > You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: juola@bruno.cs.colorado.edu Date: Tue, 19 Apr 94 15:26:38 PDT To: cypherpunks@toad.com Subject: Re: Remailer Musings Message-ID: <199404192226.QAA04862@bruno.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain I disagree with Brad's interpretation. For example, if I photocopy a book and anonymously snail mail it to people, do you think the postal service is going to take the fall? Nope - they are just a carrier, and are not responsible for content. Like the common carriers - they just receive a message and pass it along. They aren't responsible for message content. If Brad Templeton's view of the world was the prevailing (or correct) one, then every common carrier in the country, including Ma Bell and the US Postal Service, would not exist, because they would've been sued out of existence long ago. On the other hand, part of the rules of being a common carrier are that one is *required* to cooperate with appropriate authorities to prevent this sort of abuse and to catch said abusers if/when it happens. I suspect that Mr. Templeton's lawyer could make a case that by setting up a remailer where one cannot "trace calls," one is violating the requirements of being a common carrier, and thus is responsible for content. - kitten From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 19 Apr 94 16:28:31 PDT To: cypherpunks@toad.com Subject: Re: Remailer Musings Message-ID: <9404192326.AA20064@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >>On the other hand, part of the rules of being a common carrier are that >>one is *required* to cooperate with appropriate authorities to prevent >>this sort of abuse and to catch said abusers if/when it happens. I >>suspect that Mr. Templeton's lawyer could make a case that by setting >>up a remailer where one cannot "trace calls," one is violating the >>requirements of being a common carrier, and thus is responsible for >>content. > >I wonder how this would jive with the factoid someone on this list (don't >have the original handy) found a while back about the court ruling in favor >of the right to operate under an alias in (constitutionally?) protected, at >least in terms of publishing, etc.? I remember the case happening in L.A., >I think. Anyway, what are the odds a case could be made that my 'anonymous >identity' "fooperson" is a legal pseudonym? Stretching it some, but a >possibility, and one case where similarities with publishing can work in >favor of privacy. I believe it was stated (correctly, according to my understanding) that one may use any pseudonym, as long as the intention in using it is not to commit a crime. Copyright infringement _is_, like it or not, a crime. There is not, to the best of my knowledge, any such thing as "a legal pseudonym". -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: juola@bruno.cs.colorado.edu Date: Tue, 19 Apr 94 15:33:39 PDT To: cypherpunks@toad.com Subject: Re: Remailer Musings Message-ID: <199404192233.QAA05155@bruno.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain Ed Carp sez : I understand your objections, but think about it this way: nothing in the world says that you have to put a return address on the envelope. Nothing in the world says that you have to present any form of ID in order to drop a letter into a postal box. Sure, the postal inspectors have to "cooperate", but if you drop a letter with no return address into a box, how could they trace it back to you? Are people going to say to the US postal folks, "hey, it's *your* fault that they didn't put a return address on their envelope!" I think not. Yes, but that's not what anonymous remailers *do*. Anonymous remailers accept mail that comes in an envelope *with a return address* and repackage it in a different envelope without a return address. So, yes, in a way, it *is* the analogical Post Office's fault that the letter arrived without a return address. Similarly, I think that anonymous remailers, like the post office, ma bell, etc., are common carriers. You can't have it both ways - either you are a common carrier and exercise no editorial control over what goes through your remailer, or you are a publisher, and are held to a certain degree of legal responsibility. But if one is a common carrier, one is required to assist. The whole remailer paradigm is designed to prevent such assistance. Therefore, by running a remailer, you are stating that you are *not* willing to assist the appropriate authorities, i.e. that you are not a common carrier. Or so a lawyer could claim. - kitten From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 19 Apr 94 16:53:07 PDT To: cypherpunks@toad.com Subject: Re: Black Net Message-ID: <9404192347.AA20459@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >At 6:02 PM 04/19/94 -0400, killbarny@aol.com wrote: >>Has anyone heard of BlackNet? BlackNet is in the business of buying, selling, >>trading, and otherwise dealing with information in all its many forms. > > >The most recent Phrack (45) had an ad from them. If this is not what you >saw (and you think the info you saw is not related to the phrack bit), let >me know- I was assuming it was a wet dream of a few 15 year olds. Do _not_ mess with those BlackNet folks. You'll wind up face-down in a landfill, and spend eternity playing pinochle with Jimmy Hoffa. Trust Me On This. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 19 Apr 94 14:09:45 PDT To: cypherpunks@toad.com Subject: Re: Remailers In-Reply-To: <729C2F7B0F@sofus.dhhalden.no> Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Halvor Kise jr." wrote: (with reference to Scott Collins catalyst-remailer): > Would this guy told Brad if he could? I'll newer use that > remailer again! I think you're missing the point. He doesn't keep logs so that nobody can try to force him to reveal someone's identity. It provides a very convienient excuse. :) And it certainly reinforces my trust in the remailer to protect my anonymnity. > I think appinions change from here you live. I live kind of close > up to Russia (Live in Norway). Norway is a sosialistic(?) country > and we actually had the World War II here, so we have felt, and > can see what the freedom of speach is. So Imagine that I am an > Albanian citisen(?) and have some disturbing news about the > Albanian goverment. I post this news to the world through this > remailer. Wouldn't I be breaking a law by doing this? Yes, I > would! Use your brains! Wouldn't this news be of importance > for the world? And to you trigger-happy americans: What if the > news about the invasion of Quwait came from Iraq trough an > anon remailer? Wasn't that of "importance for the world"?? > Or did you americans loose so many lives for nothing? The > world is at war! And I would allow nearly any action to > distribute information! Eaven if this means that sombody is > using my remailer to break the law by distributing > copyrighted information. This is the reason that we have tried so hard to get remailers all over the world. Unfortunatly, with one exception, all our remailers are in the United States. If someone was sending copyrighted material through my remailer, and the AP got upset about it, they could do a lot to harass me, as I'm sure they have contacts with people at this university, since they are a large American-based news agency and have offices in this area. If some Albanian or Norweigen government person started complaining, I could basically tell them to take a hike (or less idiomatically, ignore them and tell them to go away). They certainly aren't going to take a trip across the Atlantic just to come over here and make trouble for me because of a few politically incorrect messages, and I doubt they could seriously interest the government here with their own polticial problems. This is why I strongly encourage you to set up a remailer in Norway. If we can have many remailers distributed throughout the world, the chances of political pressures threatening the remailers is diminished. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Tue, 19 Apr 94 15:23:30 PDT To: joshua@cae.retix.com Subject: re: Sgt Russell Message-ID: <199404192218.AA17398@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain Just wondering, but if Sgt. Russell is kicked off the list, how will we ever convert the military? Don't we want them on our side in the coup? Smiley to taste, Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Tue, 19 Apr 94 15:30:18 PDT To: cypherpunks@toad.com Subject: Banyan vine use by US Marine Corps... Message-ID: <199404192225.AA17420@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain This is a reply to Sgt. Harlow's message about Banyan Vines: Of all the methods the military uses, they are all jammable by one means or another given enough effort, right? There's no totally non-blockable means of communication available to the military or civilian sectors, is there? Trying to get back on topic, Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Tue, 19 Apr 94 17:31:08 PDT To: lefty@apple.com Subject: Re: Black Net Message-ID: <199404200026.RAA01538@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain lefty writes: >some random person writes: >>killbarny@aol.com wrote: >>>Has anyone heard of BlackNet? BlackNet is in the business of buying, selling, >>>trading, and otherwise dealing with information in all its many forms. >>The most recent Phrack (45) had an ad from them. If this is not what you >>saw (and you think the info you saw is not related to the phrack bit), let >>me know- I was assuming it was a wet dream of a few 15 year olds. >Do _not_ mess with those BlackNet folks. You'll wind up face-down in a >landfill, and spend eternity playing pinochle with Jimmy Hoffa. >Trust Me On This. a friend of mine told me he was going to sell some information to BlackNet. I don't know if he did or not, but he ... changed ... in a strange way. his speech patterns became different. he started dressing differently, and his shirt bulged in the back, I have never seen anything quite like it before. his house burned down mysteriously sometime after that. I saw him riding in tha back of a black lincoln, talking with this guy who looked ... wrong. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Tue, 19 Apr 94 15:36:09 PDT To: cypherpunks@toad.com Subject: Side question on money laundering... Message-ID: <199404192231.AA17439@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain This may sound like a stupid question to most of y'all, but Tim brought up the Internet Casinos concept in one of his statements following-up to the money laundering thread, so I thought I'd ask: Given that even I, in my isolated little backwater of South Louisiana, find myself withing 20 miles of a casino, is it possible that the market is saturating to the point where an internet casino would not neccesarily be a good idea? If there is real anonymous untraceable digital cash for money laundering with, will "real" casinos see their profits decline as digital money sucks away that part of their business? PHil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Tue, 19 Apr 94 15:43:48 PDT To: cypherpunks@toad.com Subject: Re: cryptophone ideas Message-ID: <199404192239.AA17456@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain Lady Ada writes: >The ideal phone might be based on CPU's, RAM, and DSP's, with no >DES chips or anything like that. Have you seen the prices of used original NeXT equipment lately, or just the prices of single system boards from back in the 68030 era? Anyway, why do you need a DSP? I have read in several places that DSP's are going to be "replaced" by the CPU as time goes on and the CPUs just get more and more powerful. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Tue, 19 Apr 94 14:43:43 PDT To: cypherpunks@toad.com Subject: More futures trading analysis... Message-ID: <199404192143.AA07277@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain Here is a paper analysis based on my phone calls to a few brokerage firms and a forage through the stack of old newspapers. If anyone has the time to read through the rest of it, I would appreciate it if you could alert me to any errors in either judgement or execution. Here are the prices for the June S&P 500 Index Futures. These contracts have a value of $500 times the cost of the index when they expire in June. That means the person who bought the contract gets $500 times the index value.The person who sold a contract would have to pay that amount. The clearing house is responsible for making sure the money gets from one place to another. If the contract expired on April 6, for instance, then it would be worth $224,025. Here are some prices gathered from a stack of newspapers waiting to be recycled. They show the S+P 500 date open high low close open-close range March 25 1994 464.70 466.50 459.80 459.95 -4.75 (+1.80 - 4.80) March 29 1994 461.35 461.35 451.00 451.65 -9.70 (+0.00 -10.35) March 31 1994 451.85 453.60.445.60 446.15 -5.70 (+1.75 - 6.25) April 4 1994 435.80 441.75 434.75 439.25 +3.45 (+5.95 - 1.05) April 6 1994 448.45 451.00 440.80 447.25 -1.20 (+2.55 - 8.35) April 7 1994 447.10 452.00 445.90 450.50 +3.40 (+4.90 - 1.20) April 8 1994 450.60 450.95 444.95 447.25 -3.35 (+0.35 -5.65) April 11 1994 447.25 450.90 446.30 450.45 +3.20 (+2.65 -0.95) April 14 1994 446.05 448.00 442.90 445.95 -0.10 (+1.95 -3.15) April 18 1994 446.05 447.80 440.70 442.40 -3.65 (+1.75 -5.35) {There are other days out there, but the newspapers were thrown away or whatever.} In practice, you can usually buy futures contracts by only putting up 5% of the current value of the contract. You can (and usually want to) put up more because the banks and brokerage houses want that amount available to cover losses. You need to maintain 5% of the current value. That means that if the price goes the wrong way and you have less than 5% on hand you have to add more money to your account. This is known as a margin call. Let's assume: Assume that the market will move at least +/- 3 points in a day. Assume that the market isn't moving too fast so you're able to close out a position moving the wrong direction at 3 points off. (There is not as much need to really worry about this because the money isn't disappearing. It's just moving in the wrong way too fast to stop it.) If you want to move $50,000 in _one_ day by opening the transaction in the morning and closing it in the evening, then you would need to move 34 contracts. The 10% margin requirements for these 34 contracts would mean that you must have about $800,000 on hand to cover losses. The cost of borrowing $800,000 for a day at a 10% annual rate is about $220 in interest. Let's assume that the market inefficiencies are about .10 to open the position and .10 to close the position. That means that the difference between the price you buy the futures and the price you sell them is different by .10 in the morning and .10 in the evening. (.10 in the wrong way.) That means you could lose $3400 in trading costs if you can't execute the 34 contract trades successfully at the same price. This gives me the following approximate transaction costs: Day 1 Commissions $200 x 2 on 34 Contr. (guess) Interest Costs $220 x 2 on $800,000 Market Inefficiencies $1700 x 2 --------- 4240 Chance of Succeeding: 50%. So if things go wrong: Day 2 Commissions $400 x 2 on 68 Contr. (guess) Interest Costs $420 x 2 on $1,600,000 Market Inefficiencies $3400 x 2 --------- $8480 Assume you guess that the market will move correctly: 50%. That means you will have moved the $50,000 by now in 75% of the cases. But if things still go wrong: Day 3 Commissions $800 x 2 on 136 Contr. (guess) Interest Costs $840 x 2 on $3,200,000 Market Inefficiencies $6800 x 2 --------- $16920 Assume you guess that the market will move correctly: 50%. That means you will have moved the $50,000 by now in 87.5% of the cases. If these conservative calculations are correct, then it is possible to move $50,000 for $4240n in all but 2^{-n} of the cases. Note, there were about 60,000 S&P 500 contracts traded in the average day. I would guess that even 544 contracts wouldn't make a too much of a difference. Especially since half would be buying and the other half would be selling. There are many places where these numbers may be off, but I believe that I've erred on the side of extreme conservatism by putting up 10% of the contracts' value. Many people who do day trading have low margin requirements. As you can see, the net profits or loss in the day was never more than 3% in the days I included. And the list included a big trading day when the market lost plenty. I've also assumed that the market inefficiences would always move against me. In one sense, this is probably fair because brokers are known to buy a contract and then resell it to a customer for a fraction more. This leads me to the following conclusions: *) It is not cheap to do this well. You could do it for less with some more risk. *) It may take very good timing to execute the straddle effectively. The market inefficiencies are the biggest cost. Being a floor broker may be essential. *) If you can open the position at the same price i.e buy and sell the contracts at the same price, then you've got a good deal. I would appreciate any questions or comments about the details in this very approximate estimate. -Peter Wayner From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 19 Apr 94 14:52:35 PDT To: jeremy@crl.com Subject: Re: BEST Inc. Message-ID: <199404192152.AA17128@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain If the info is on the card, follow the refrigerator magnet idea if you don't want them to cash your cheque. Or do as the Sarge did. Then, instead of having a record that you purchased Pentouse Letters on April 14 at 10:33 pm in Mac's Milk on the corner of Broadway and 110th, they have a record of your withdrawal of 50 bucks from the atm and a picture in their video database as you did the withdrawal. Six of one, half a dozen of the other. [Deletions] If the info is in the database, and it is (even though _this_ pos terminal may not have access to it) then - well, if you object to this, keep up with cp and other fora, get yourself some fake or anonymous id's (?), write code, use pgp, become judgement proof, move and don't set up forwarding addresses, have your id killed, etc. Bill Garland, whose .sig just vanished <- What might be really useful is a list of the different measures used on all the states ID's. For example: Maryland uses a magnetic strip, Digitized Photo and a bar code. All that is printed on a credit card like card and not laminated. Military ID's are green and white paper with a polaroid and a signiture, normal lamination. Illinois is a normal lamination with a complete photo within, no bar code or strip, no digitized photo record. Anyone want to further the list? I wouldn't mind compiling the information. What seems key and most attractive to those who are willing to go through the trouble, is identifying the states that use limited measures, espeically avoiding the magnetic strip and digitized photo states, and getting your license(s) in the states that are "behind the times." -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Evidence Inc." Date: Tue, 19 Apr 94 18:00:19 PDT To: cypherpunks@toad.com Subject: Re: BEST Inc. In-Reply-To: <199404191906.AA01286@world.std.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On final comment about this, it is illegal in many states to deface your driver license "willfully." Thus, if you were to demagnatize the strip intentionally, you would likely be committing a crime. Of course, if your mom used the refrigerator magnet to put your DL on the 'fridge after you left in on the kitchen table during breakfast and that inadvertantly de-mag'd your DL, there probably is no crime. Remember, you must be proven guilty. In such a circumstance, the only way anyone could prove that you were guilty is if you admitted to it. ------------------------------------------------------------------------- Evidence, Inc. | The Internet Cops are watching, Evidence@Nowhere.Nil | aren't they? ------------------------------------------------------------------------- "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you..... AT&T" ------------------------------------------------------------------------- ^^^^ Someone posted this here and I liked it so much I adopted it as my tagline.... Any objections? Send them to Evidence@nowhere.nil.. On Tue, 19 Apr 1994, Ken B Kirksey wrote: > > -----BEGIN PGP SIGNED MESSAGE----- > > >Simple solution to this problem, especially if you have strong magnets > >around.... De-magnitize the card. > > > >If you are a ham operator, you can use the magnetic mount on the basis of > >your mobile antenna whip. If you're not, get a big magnet... > > > > Or a bulk tape eraser from Radio Shack. They've a thousand household > uses! No home should be without one! :-) > > Ken > > +===========================================================================+ > | Ken Kirksey kkirksey@world.std.com Mac Guru & Developer | > +---------------------------------------------------------------------------+ > | When the going gets tough, the tough hide under the table. | > | -Edmund Blackadder | > > -----BEGIN PGP SIGNATURE----- > Version: 2.3a > > iQCVAgUBLbQwAesZNYlu+zuBAQEeoQQAieN3U5lMrpk24APiEkFQi42oG65ZE8RX > My/fEoNolwMnwIh9MkWQeBjfSx8Ixzwcq3vSla2XgWw6UcXxExvxzSUc1IM38zN1 > p1qpoDwBatdonZoua7G3mlrxRgxEVMLCakO3aM9HNj4QTNpjJFDWSv5wzLDwBPaX > ptmZjAgT+mo= > =rqQB > -----END PGP SIGNATURE----- > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Tue, 19 Apr 94 16:04:18 PDT To: hfinney@shell.portal.com Subject: Re: Press Release on Secure NCSA Mosiac Message-ID: <199404192259.AA17531@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain Another question entirely: Might it be better just to use some sort of stream cypher that works by XOR'ing the stream against a large one-time pad where the used parts are deleted as it goes along? I'm thinking currently of telnet-level applications or larger-level ones based on telnet like HTTP (I know, technically there are better descriptions of HTTP and the like). It would be easy to pre-distribute the one-time pads via PGP or RSA. This has the advantage of not locking the whole infrastructure into a single public key system. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Franklin Date: Tue, 19 Apr 94 18:02:33 PDT To: pgf@srl01.cacs.usl.edu Subject: Re: Banyan vine use by US Marine Corps... Message-ID: <9404200101.AA10582@apple.com> MIME-Version: 1.0 Content-Type: text/plain I don't know how I got onto this list, or many others to which I seem to suddenly belong, but I'd be eternally grateful if you removed me from this one. thanks, jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: killbarny@aol.com Date: Tue, 19 Apr 94 15:11:41 PDT To: cypherpunks@toad.com Subject: Black Net Message-ID: <9404191802.tn50196@aol.com> MIME-Version: 1.0 Content-Type: text/plain Has anyone heard of BlackNet? BlackNet is in the business of buying, selling, trading, and otherwise dealing with information in all its many forms. Through PGP and anonymous remailers, the folks at BlackNet plan to create a huge black market in data: trade secrets, processes, production methods, nanotechnology, privacy databases, and chemical manufacturing. The only way to get in is to find a BlackNet-oriented message (one with the BlackNet PGP key), then respond to it, using anonymous remailers and PGP. It might be found in or . If anyone knows about this [or their address/key], please send. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Tue, 19 Apr 94 16:08:41 PDT To: killbarny@aol.com Subject: Re: Black Net Message-ID: <199404192304.AA17552@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain >I was assuming it was a wet dream of a few 15 year olds. (ROTFL). He. Hehe. Hehehehahahahahahaha... pgf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist Date: Tue, 19 Apr 94 18:41:16 PDT To: cypherpunks@toad.com Subject: BlackNet Message-ID: <199404200140.SAA02223@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP MESSAGE----- Version: 2.3 hIwCHO5QWqKhlGkBA/9ntWBcGjKRDaylUbaOsVV++uf7N2GKC7kbx81+3lnBfi14 dZnHqWmYfYb5ybJnAOJbAclVvYTJIZxdicA9a9Ep55Whj7zrdCfpDclAOet3eJG/ 49OrGnTyL/ZOyxb8TBodwXR8f7xKwmepoMx87wF0LGSy4OuZXYQZfZmwm7tNd6YA AAjndumh/NtASPVx/yA0uitYULgAwbNjfLQNaXBM3Ti6n0w7bnRMJPkMU2+s6n++ +kI+tbLKt4PES3QXF2qQ0Ts1DMGFuwd3YBh5o9qwEom9RXRMTE+5oYwpn0ESYtfS Oi/mnXLqCA5X/cNvQkgngwOffIOqQ8c90C3F5bx+72G+dHcAi8tc+4SPaAzRW9ol nxWU78fh7ECNga3CjTkLgADhUzb1JGAtWMhvKnoDWDsp+1Fbf6cvluAlRAFtwZR4 6yqsGngJwEEkYpsxGLrIlakMS+xDQjgYeb7h5we8rYufZInJITF/BaaTyj2VeVYU M/ucUGm0o1GwaxdLsecV4wAhGKmQWZ1MyM1CWxSN5xE1ZApCreUAc1INOnRfWl3d LeKcfzEqnycyltneyVQ/J0pRiFFNQerRaenr7/QOJGexWqPG7t1e/mHthVgyxC0u Bcq+wdWFdNBQhPEXF0Y5TVlpJlPVvZxFVS7HQUTFXMMHnMh/b5B4dmWrsjZOghbN gPv6dbZoYgNUQsnfU5GuXtMKmh3DGJM13b958scjmW+zomovZqe/Z1QaPHnDJwY4 tdDJclLJAGw59jXHr7jouBjWhYYmsXTnOH0+fb9UMtE8Biai6Pq3/ncYCWUEtIxV jdBo6qQzT9wo+cWgLgXRnTOecLV/VlME4RIbujsQHhz1AFTSJvV2C9JRCL5JhwvL 9Ap8nFhfjPbo2xzGKJScNebWoVi9qsQjUO42OsVi6OL6BHXNvvtx6sODBwsZkRcq Hg6kdodt1CUzraIFVw34HACHjdj/4KIFP9kKd7br46eN+9ItSJ4TYrDCoJ1SIetH omJ5WaQ+zhgGY4KXpbyYmDxfqaXKxB8kt7+7e6xt/P6drQu+/A+ZweD2lPK6zKE8 32Gvrj1sdOOxl5+z4nlW4TyEoWYUGIdfKy/AJWKfOTGESTZM9og83Xqy87lj9HRw vw9NEYZ9XT94T95eQJM3iqgC5P3SaVT7ssB/5ycKabWS0dD5QIkhW+Q4xyDd+Yan HsJHvED3W/vDrKsk5kkYU5GevyDmEPg/acU4eZouNnTO4lRz4LXgsGIi35YO7DvL jAyVyAzbEJtmXcP3+C2IoDhdzBCJ+jUWZP8MtHrWrq7sQ9Jbe2TTe720mSeARHk2 VEcPTFFa1+NC6v0fiVmHvzOBc6E13l4QGCepufX0gxZHZb5WQGDKCc97bCz3rD6q bJbRJ95zefey++nrq3XfyEZ+bfx+aRUkA/bDj6AOAPh6pSlMlj3elegWy25QRWim +fEi3Q1Mfb+w6wgohf3V3ZLlwsSOwRpinYa7C2wkUT4aHg6HMW3vH/NbumLWfv34 nqSNuaSzX/IuioHAd5Fwl8iZZi/ji2dtivvd4hZ0fgF50BXzHCABqLAW6T2TYMr/ OITvF0LEGiadjCgkfnFRSzEYxW1cFAlNiVmP+ueQpIe+mKP52I9z3lczdAl6mNxy MQoh0rUavaXphKFjOQ3u+pt3nggHFTglnNjbb6IK+rn4A9pF+4a5w/BpF+2GgWed TBu7pY57zX0XpkHxZZ75dhzT5vMvFmcdODZTdlxxJputG4S1+P3L2uIp8yPVQe9m +6+EC5X3Aid4lHGrOe0i+IczcNUQ+D5ZLHBrj7IAtzcbKJLi7gLwkDByCqbCcVVJ uTZSBHlZgdw7bp6zKXLDfIHn42URgwI52AC8GZ1FbjWeFCdzuL9adUTPvGsMhcxJ HAoh7Rq72eJ2TBe7oi69JwAlLxR8kK3xExGrTy4blzHqMti2sne2LfT9kWxEDRLe o+y0WvZVhjH8qSKdBrL2JJDgKuWCECGLff8zm2mZcSQhHI2ZUwvC41uatpdsaUdx kAVEMMiY0e5pF5ukUg7xT5I9Y0qSqt7pbGB8idkzusRos2Be5vw4ZJeyBxoKulUj zQZmJKSbe/Ojejcwb46+ip1o4wus8Mli1MAujEnKgLj+D/9Ihzgj2/7Is9IP7W33 D+622fhDwJ8edy0MQtYMHAWQ11PbcOeeu3dbTORC+R68MGREdgv3DekCjify1iiT YTmlu+MHaCdTzhrCeKS/zzJGLz+6QZAP6HmZOVoIRmR0j5Qt/WEpJb+2DE7kjeW7 3ENbYprr1OULHhOfSQJhyJtDwWs/RG3azXW3i0ONIu3gNLQxJs8QOlPwBQDUQA8S pV8O/qslpQDEZSfSx/VMg9RdtXUqST/P3GuwV6sYWRFIshWuV563ds4HdJFxMJPu 5lSxYp+9eH+eYq4ZBhtzaV8Do5GxI/BSQ2O4axhyY+b3RTbhmSnomI2mOnwQx8Lp 6SH8oF0hDkdZzwGEde9vVCOpRJYf6P2qRz1zzdO9Ey1R/CCH1K2TLv3UnxzijpaI j9zl9xGHBiY2HLDwCeKu7jYPyKTXZyQ5JYyfGalB72nJvGxazkYfUWoUsnewB7+j V3XFyZFqmzqyyTsQZ1eOsVRFAJeb1YOT6U38JC0Ic4IYdyfW1qOSUzgp3GE1aFm+ p5+R5JYLkOUXzhT0wyHuDIEKbrJPVUMS7k6mnVbb3U0cKlGvss+0q0l3UXtOZo00 QUph9WhFweJoHkjoH50pAE0DK+SbH7C5u89zmr2PsEYmxYEldBQxdeJKyaS++131 m4IcfTrfo3awhIg0fcB3vBAlyYWYelmjiPiGZLOxxylydm5ZRF4P1LMJ2isW6QHj 5vqtVXIJXpBgF9XYOvcCrU2JbJeHKmjS57f3r0sJwxFUnAogQe4eT6L4DfroW4rB 6HOdFv515MbAz/FiL5S5Ix/YT5XixwPG6uvof2HG+Y0y5g3d8whVQicplgE8+gt0 P7VdlP5JEiVc3Z3zkgUetklIQ5CQ6ItsCnTA8vMQMdaPrMb4SJJYzsN0Sqg+b+69 9oT+rVuDUVpxpbfm1lFps2AgkywXD720sxYjjHYA9XgzuFpQTts7jAdaySY9Degy ueKfTs70iLArlShlTqhwN+8lH17xUnJJIXQJlEtgOEirGdrvxeGiXn5BIC5XJmiF 1+NclT6dSmSZbharXdGvGG9T937W4uc2L28= =OQxE -----END PGP MESSAGE----- ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 7 lines: :: Response-Key: key1 ====Encrypted-Sender-Begin==== MI@UPK]5,.,7),)JND-3:V2TNU+?^3/1F!^=ZYA$<89[2;4KRE#:&@PV&AE3S 3I&0V]DN$FA*& Date: Tue, 19 Apr 94 15:56:08 PDT To: jims@Central.KeyWest.MPGN.COM Subject: Re: Warrantless searches -- A sign of things to come? Message-ID: <199404192255.AA22833@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Are there any lawyers that can comment with certainty? I'm not qualified to answer this point. (I did post since it was my original point that is being referred to. My opinion is that a landlord can not further limit that which the state laws protect... but that is opinion) <- The test to distinguish a Leasehold from a License is whether the control exercised by the occupant over the premises is so great as to make the occupant a tenant, or so small as to make the occupant a licensee. Key factor inculudes the intent of the parties in determining the the consequences of the landlord tennant relationship. _Cook v. University Plaza_, 427 N.E.2d 405 (Ill. 1981). The intent is usually determined by the language of the agreement and the focus is on certain key words that estlablish a leasehold. ONLY A TENANT HAS A POSSESSORY INTEREST IN THE LAND. Thus: Only a tenant can bring actions like ejectment, tresspass, nusiance. One should note that arguebly the Fair Housing Act does not kick in until one has a possessory interest in the land and the relationship can be characterized as a landlord tennant one. Private clubs, dwellings for religious purposes and others are exempt from the act. Public housing commissions may adopt "desirability standards" to determine elgibility, but this right stops short of discrimination even to the extent that criminal records, while they may go to desireability, may not be used as a bar from public housing. _Manigo v. New York City Housing Authority_, 51 Misc. 2d 829 (1966). There is upon the tenant a duty not to use the premises for Illegal purposes. (Gambling, prostitution etc.) Argueably this might include violations of the Chicago handgun laws, but the connection between possession of a handgun and the use of the leasehold estate seem to me, thin. At the very least, the presence of a leasehold brings about basic protections and non-discrimination protections in particular into existance. The license that a student may hold upon a dorm does not trigger such protections under landlord tenant law, although remedies may exist elsewhere. Because a leasehold is partly a conveyance and partly a contract, the denial of the Right to possess firearms in general is unenforceable in so far as it constitutes a infringement upon the constitutional right. Such a prohibition in a license agreement, while not per se legal is at least not protected in the same way. The move of property law to a theory of contract, that is the move to allow the private parties of landlord and tennant to agree on issue s normally separate from a housing agreement, does not enable the tenant to give up certain rights. "When owners grant rights of access to their property to others, they are not unconditionally free to revoke such access." 40 Stan. L. Rev. 611 (1988). "Property rights serve human values. They are recognized to that end and are limited by it. Title to real property cannot include dominion over the destiny of persons the owner permits to come upon the premises." _State v. Shack_, 58 N.J. 297, 277 A.2d 369 (1971). In so far as restrictions in a lease include rights that can be estlablished by state or federal constitutions or other law, they are unenforceable. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 19 Apr 94 16:03:59 PDT To: cypherpunks@toad.com Subject: Re: Milgram & Authority In-Reply-To: <9404191544.aa08791@deeptht.armory.com> Message-ID: <9404192303.AA07260@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Davis says: > Really? > When was this, precisely? > > Lefty (lefty@apple.com) > > March/April 1976- I'd just gotten divorced and the bullet hole in > my abdomen was healing quite nicely. Really? I was under the impression his stuff had been published substantially before that date -- certainly that seems to be a quite late year for him to have been presenting a paper on it. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 19 Apr 94 16:04:18 PDT To: tcmay@netcom.com Subject: Re: Money Laundering thru Roulette Message-ID: <199404192304.AA23351@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain There was a more interesting case in, I believe, Australia. Someone who wanted to bribe a politician instead libeled him. The politician sued, and they ``settled'' out of court. Interesting also that in some states judgements are non-taxible. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 19 Apr 94 16:15:47 PDT To: cypherpunks@toad.com Subject: ID list Message-ID: <199404192315.AA24108@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain WOw. I have recieved 4 replies in 2 hours. I propose the following for the list of ID types: Please incude the date and month of the card issuance, so it can be included in the list. Many people have states that let licenses go for 5 years so outdated information is a problem. The greatest concerns are the digitized photo, the magnetic strip and the bar code. Please include a yes/no for each of these at least. The type of card (laminated... not laminated... etc) is also helpful. I'm amazed at the response. The identity of contributers will not be put on the list, and anonymous submissions are encouraged. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell - KD4CKQ" Date: Tue, 19 Apr 94 16:18:05 PDT To: cypherpunks@toad.com Subject: Privacy and the lack thereof. In-Reply-To: <199404192152.AA17128@access3.digex.net> Message-ID: <9404192317.AA12080@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > Then, instead of having a record that you purchased Pentouse Letters > on April 14 at 10:33 pm in Mac's Milk on the corner of Broadway > and 110th, they have a record of your withdrawal of 50 bucks from > the atm and a picture in their video database as you did the > withdrawal. Six of one, half a dozen of the other. I had this thought earlier today: What if the infamous "THEY" want to track your actions. They have reason to believe you live in Chicago and just bought a gun to take back home. This being illegal they would like to nail you. You, however, have read this list and are a bit on the "shady" side of the law and bought the gun with cash and a fake name/id. Safe at last, or are you? What if "they" analyzed all the ATM machines in that general area and got a report of everyone who withdrew Gun_Price + 0-to-100 dollars. (Spending money). They could narrow it down and eventually, since they suspect you anyway, get your pix from the ATM video camera. Take this to the gun man and you're id'd. My point? Does everyone do what I do... carry little cash and when you want to buy something with cash go to a machine and take it out within an hour of your purchase? It seems to me if this is typical then we need to look at changing that habit since it can lead someone to you, albeit with great difficulty. Jim -- Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com Key West, FL 33041 CIS: 71061,1027 (305) 293-8100 "We keep coding and coding and coding..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Tue, 19 Apr 94 16:24:06 PDT To: pgf@srl01.cacs.usl.edu (Phil G. Fraering) Subject: Re: cryptophone ideas In-Reply-To: <199404192239.AA17456@srl03.cacs.usl.edu> Message-ID: <9404192325.AA27297@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > > Lady Ada writes: > > >The ideal phone might be based on CPU's, RAM, and DSP's, with no > >DES chips or anything like that. > > Have you seen the prices of used original NeXT equipment lately, > or just the prices of single system boards from back in the 68030 > era? > > Anyway, why do you need a DSP? I have read in several places that > DSP's are going to be "replaced" by the CPU as time goes on and the > CPUs just get more and more powerful. > > Phil This seems like a strange comment since DSP's are general purpose processors that are optimized for a certain range of price/performance. Actually, I've been seeing hints that most systems will start augmenting the main processor with DSP's to solve the realtime / multiprocessing problem. Zyxel modems have 2 DSP's + a 68000. I've been reading up on them recently... sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Tue, 19 Apr 94 19:30:28 PDT To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Subject: re: Banyan vine use by US Marine Corps... In-Reply-To: <9404192256.AA18516@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 19 Apr 1994 SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil wrote: > Yes, the means are jammable. However, if the network is jammed, > there are other ways around this, that really can't be discussed within this > forum. Oh, yeah? You might be surprised... ;) If you have clearance and need-to-know for that sort of thing, and it's classified, then yes, you can't discuss it. But that doesn't mean that others can't discuss it. But I think we talked about that several months ago... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 19 Apr 94 19:35:21 PDT To: cypherpunks@toad.com Subject: The Herd Instinct & Response to Authority Message-ID: <9404200136.AA08012@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Tom Allard "This shows that, in real situations, people will follow herd instincts and obey orders." Herd instincts: of following together in large numbers, what the rest of the cows are doing or go where the rest of the herd is headed. The experiments on test subjects were done with individuals who were not aware of what others were doing in the same situation, so they could not have been imitating anyone's behavior. So it was a demonstration of something else, that being mostly their state of ignorance, or their deficient knowledge (of morality, of pain, of the meaning of what they see, hear, etc.). I would suspect that this was because they grew up without sufficient opportunity to exercise independent judgement or develop their own self-directing abilities. I think "herd instincts" are in the eyes of the beholder. From Jeff Davis: (from an earlier post) "I am prone to action on instinct." [so he said...] "We better be DAMN careful who we put in authority in this country." Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Tue, 19 Apr 94 19:38:33 PDT To: SINCLAIR DOUGLAS N Subject: Re: BEST Inc. In-Reply-To: <94Apr19.203759edt.14786@cannon.ecf.toronto.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 19 Apr 1994, SINCLAIR DOUGLAS N wrote: > A mag-strip may be copied from one card to another with a steady hand and > a dubbing tape deck. I'd hazard instead one could read the data into > a computer via a sound card and edit it to taste. Then drop it back on that > or another card by the same method. Wasn't there a movie several years ago that had as the plot a couple o college age folks making Visa/MC cards by the same method? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Tue, 19 Apr 94 20:10:58 PDT To: cypherpunks@toad.com Subject: Re: Remailer Musings Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Jamie Lawrence writes: > >From: juola@bruno.cs.colorado.edu > >On the other hand, part of the rules of being a common carrier are that > >one is *required* to cooperate with appropriate authorities to prevent > >this sort of abuse and to catch said abusers if/when it happens. I > >suspect that Mr. Templeton's lawyer could make a case that by setting > >up a remailer where one cannot "trace calls," one is violating the > >requirements of being a common carrier, and thus is responsible for > >content. > I wonder how this would jive with the factoid someone on this list (don't > have the original handy) found a while back about the court ruling in favor > of the right to operate under an alias in (constitutionally?) protected, at > least in terms of publishing, etc.? I remember the case happening in L.A., > I think. Anyway, what are the odds a case could be made that my 'anonymous > identity' "fooperson" is a legal pseudonym? Stretching it some, but a > possibility, and one case where similarities with publishing can work in > favor of privacy. This sounds like the quote/cite I posted recently. (Talley v. Calif., 362 US 60, 64-65). The LA City Attorney suggested that the ordinance (which prohibited distribution of handbills without a "true name and address") was intended to prevent fraud, false advertising, and libel - but the ordinance was not drafted to mention those evils, and there was no legislative history presented to support that reading. The majority opinion and Harlan's concurrence explicitly declined to rule on the constitutionality of a more narrowly drawn ordinance which would have addressed those concerns while protecting publishers/distributors from fear of reprisal against unpopular opinion. In any event, the opinion is 34 years old, and I don't know shit about the First amendment. I passed that on to the list not as a statement about what the law is today, but as something to keep in mind next time Detweiler or one of his cohorts mentions that "only criminals think anonymity is good." On the other hand, I'm curious about Brad Templeton's little excursion into the [limits of] liability for electronic publishers. I wonder if he'd consider himself liable if he unwittingly published copyrighted material without permission. Does anyone have a cite to support the notion that common carriers are obligated to assist in the identification of users of their services? I received annoying phone calls for a period of time, and the local phone company (US West) said they'd only get involved once I had an "incident number" (or some such) from the police department, and that information gathered would only be released to the police. I suppose if I actually filed a civil suit against the harassing party (even as a John Doe?) I could then use the discovery process to compel them to release their relevant records - but that's not really the scenario that Brad and 'kitten' seem to imagine. Also, seems like Mike Godwin mentioned last time we talked about the common carrier stuff that one doesn't just become a common carrier by virtue of wanting to be one, or even by acting like one - I think some sort of legislative/administrative action was necessary ..? It's been tossed around on the net that 'UUNET is a common carrier' - a semi-recent post from Tamara Bowman, UUNET staff member, said that UUNET has "enhanced service provider" status, which is not the same thing. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbSXq33YhjZY3fMNAQFJ3wQAiIe8z1A91OPnogT0cibgR/7ZWZGRm36Y S9Lf261OFio5itX8XQEwu6OFToCUwE89mqAT0uG3BqZj4z9pqOACaR6rgXvVYvES ximoWVSvbnyg6/M0iOT8L2I6WFFPS7rlhC1MdCYPou/MX8R45PNcQgQLNDrEbwCi QzomVJslOYA= =dMjm -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Tue, 19 Apr 94 20:20:24 PDT To: cypherpunks@toad.com Subject: Re: Remailer Musings Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Lefty writes: > I believe it was stated (correctly, according to my understanding) that one > may use any pseudonym, as long as the intention in using it is not to > commit a crime. I believe the standard is "intent to *defraud*". > Copyright infringement _is_, like it or not, a crime. Only in some cases; and that's not fraud. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbSZqH3YhjZY3fMNAQFjZwP+NEGnXgS56yTJXPS64bOD1zmIPoeIx4q4 B8ffh2uEUPyDg3uq/cjLPCrVZX49squK9KP+ynA5afnydMRuHhRbge3s+4R5Fa7J /+F3Z/aE1m5g7AdxGsx6rK9OGYSVnkgXuDoYFGdTKskI8DTb8ixUjaewc2vwZHFx SXxt3HMZXLs= =MGS5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Neal M. Goldsmith" <71722.2374@CompuServe.COM> Date: Tue, 19 Apr 94 17:05:56 PDT To: Subject: Hello Message-ID: <940420000225_71722.2374_DHR40-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain My friend has been forwarding some of your material to me. I'd like to learn more about what you do. Is there some overview piece describing your varied interests. Are you a you or a group? Thanks, Neal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mkj@world.std.com (Mahatma Kane-Jeeves) Date: Tue, 19 Apr 94 17:13:36 PDT To: cypherpunks@toad.com Subject: Re: IRS vs. privacy Message-ID: <199404200013.AA06984@world.std.com> MIME-Version: 1.0 Content-Type: text/plain > * [This blew my socks off] The IRS has subscription data > for many national magazines. Thus, if they know you're > getting Time & Newsweek & Barron's and USNews but they > see no tax return, they nab you. That's a valuable data point. Here's another, in a quote I saved almost a decade ago from an article in COMPUTERWORLD, Sept. 1985: "In an effort to identify people who fail to file tax returns, the Internal Revenue Service is matching its files against available lists of names and addresses of U.S. citizens who have purchased computers for home use. The IRS continues to seek out sources for such information. This information is matched against the IRS master file of taxpayers to see if those who have not filed can be identified." In another issue of COMPUTERWORLD around the same time (which unfortunately I did not save), I recall an article about an IRS computerized system which tracked all positive and negative stories about the IRS in the media. The article implied that the huge and expensive system represented a cost-no-object assault on freedom of the press. Officials at the IRS, however, were quoted as saying that the intent of the system was merely to evaluate and guide IRS public relations efforts; an IRS spokesperson admitted that the system could be used for intimidation, but said "...that's not our intention." Also, the 4-11-94 issue of Forbes magazine features a good article about the growing IRS practices of computer data-matching and profiling of citizens. It's the issue with the cover that says (in big block print): "You Know Who You Are, and So Do We". From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Tue, 19 Apr 94 17:40:16 PDT To: killbarny@aol.com Subject: Re: Black Net Message-ID: <9404200040.AA10958@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Does anyone actually believe Blacknet exists this is about the umpteenth time I have heard about some kind of Blackmarket internet traders that are very had to find. It sounds like something out of that Gibson book "Virtual Light" Reuben Halper -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi16KosAAAEEAMUwRni4a9+GbuAhHDLcBWK60hCJUYxhr2hYokpELAhx0ejp 2fq61Tu9Hjn051CN8Xy5nu6sv2ODfG/t59l4DJSb5pirQaII3zaX0rMX0ydwGDoW YakL4ow1lNY+d/k14KpIuUW404+fNuNhIGSkdVLQIfbOgh0preK7/P44AKvdABEB AAG0JlJldWJlbiBIYWxwZXIgPGZoYWxwZXJAcGlsb3Qubmppbi5uZXQ+iQCVAgUQ Lam+x9xF3PzIgw7tAQHPogP/VmoF5AHJNBFlpxl1tvHAzrMLE8nkpengs94Y8zmF 1r5+hk0TaYeEEUzYf1QNfflya5md3WKeXnI3WhO2SRpdH953AD/tNmxw2LLEegat 5sI1XNPuNqxeompiHFRnCz4dI14qjDvRwnPay187/Q5q2F3m0nP8qA6wgl59mDq3 FuCJAJUCBRAteitx4rv8/jgAq90BARTHBACh99OJtGXATm01BUa+u6WHU5CBc2FN F5z29RpTA/JTrgUhn4qeZ19iCIlhe1wi0D3QQH0wN7FrMp6onMw49KFU05/KLDLb JSWdCzjbl/wPEG8z//O6+Pqzj+ZcNM9Rm0b08/QdVoQZMljXkl19Gq2P/D4ceewe WAKePQ2ciFdNbw== =K4ez -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Tue, 19 Apr 94 12:48:21 PDT To: cypherpunks@toad.com Subject: re: Sgt Russell Message-ID: <199404191941.UAA25623@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: joshua geller : I don't see any reason why sgt. harlow shouldn't be as welcome : as anyone else on the list. there are a large number of people : in the military, and any generalization drawn about them is : likely to be false (of course all generalizations are false, but : that is another matter). for those who enjoy paranoia, I would : point out that sgt. harlow is not the only person on this list : with past or present military associations. Quite right. This is ex Signals-Officer 23434072 Toal, G saying 'Roger out to you hello Charlie Papa come in over.' :-) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Tue, 19 Apr 94 20:45:33 PDT To: cypher Subject: Re: Milgram & Authority (+Ethics) Message-ID: <9404192045.aa22103@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- From: "Perry E. Metzger" Jeff Davis says: >> March/April 1976- I'd just gotten divorced and the bullet hole in >> my abdomen was healing quite nicely. >Really? I was under the impression his stuff had been published >substantially before that date -- certainly that seems to be a quite >late year for him to have been presenting a paper on it. Stanley Milgram reorganized the very foundations of ethical human research with his experimental procedure. He was very active in structuring ethical human experimentation for years. That's why my question was phrased, "ethical questions aside..." Some o' y'all don't know much about folks, do ya. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbSk/F/ScHuGXWgVAQFqyQP+Ke5zrKbag3M/j6rjJsJbDe9nxDt67L1U po3QKjJmb3xRIUiqOXtyWSsnkMS9pcDgkxBb8CivMcDAR4tTGRgqw4UZf3GCnhYR bmX+4X9bZ6iimA23ItoEhAIGdNP0NouauuHvcVtqNZuntg64Y0c5UvcF9hS4pihq 5wmVH0G3gGE= =DS0i -----END PGP SIGNATURE----- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Tue, 19 Apr 94 21:29:55 PDT To: Jim Sewell - KD4CKQ Subject: Re: Privacy and the lack thereof. In-Reply-To: <9404192317.AA12080@Central.KeyWest.MPGN.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > My point? Does everyone do what I do... carry little cash and when you > want to buy something with cash go to a machine and take it out within an > hour of your purchase? It seems to me if this is typical then we need to > look at changing that habit since it can lead someone to you, albeit with > great difficulty. This is exactly the point behind time delayed remailers. _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Tue, 19 Apr 94 21:35:26 PDT To: SINCLAIR DOUGLAS N Subject: Re: BEST Inc. In-Reply-To: <94Apr19.203759edt.14786@cannon.ecf.toronto.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > A mag-strip may be copied from one card to another with a steady hand and > a dubbing tape deck. I'd hazard instead one could read the data into > a computer via a sound card and edit it to taste. Then drop it back on that > or another card by the same method. An even better device to use is an old 1/4" reel-to-reel tape deck. Most stripes are exactly 1/4" long, and cassette decks are only 1/8". You can splice a piece of 1/4" tape onto your card perfectly. (After removing the pervious one). _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 19 Apr 94 18:41:49 PDT To: cypherpunks@toad.com Subject: Blacknet and espionage. Message-ID: <199404200141.AA03247@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Just some sage advice for newbies: Stay away from Blacknet unless your a serious customer. Ames was a major Blacknet user. I don't think the authorities will take a bright view of anyone posting about it publically. On the otherhand, if you have legitimate information to pass, and want money for it, and don't mind taking quick and speedy trips to other jurisdictions in disguise, go for it! -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Tue, 19 Apr 94 21:47:55 PDT To: cypherpunks@toad.com Subject: Magnetic Stripes Message-ID: MIME-Version: 1.0 Content-Type: text/plain It may be difficult to reproduce some magnetic cards because the recording pattern is not purely left to right. Some cards take more of an approach like the VHS system, where every frame (or byte) is recorded in diagonal stripes across the surface: / / / / / / / / instead of - - - - - - - - _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 19 Apr 94 22:18:32 PDT To: cypherpunks@toad.com Subject: Re: slow.penet.fi Message-ID: <199404200519.WAA07442@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Afabbro quotes someone in Finland saying, re anon.penet.fi: > Some users have flooded the server with hundreds and hundreds of messages. > That slows the server down greatly (posting and e-mailing times up to 3 days). > Some messages might have even disappeared because these hundreds of messages > fill up the diskspace and there is no more room for new messages. I wonder if this could be a concerted denial-of-service attack. Julf's remailer has had the highest profile of any, and he certainly has his share of enemies. Maybe somebody figured it was easy to shove a few thousand messages a day his way. This makes the server slower and less convenient for others to use, as well as putting an extra load on the trans-Atlantic links just for anonymous messages. It also could cost someone some money which could be blamed on Penet. This could be an attractive strategy for an enemy of anonymity. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 19 Apr 94 22:35:01 PDT To: cypherpunks@toad.com Subject: Fixing "Flooding" with Pretty Good Digital Postage Message-ID: <199404200536.WAA04824@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney writes: > I wonder if this could be a concerted denial-of-service attack. Julf's > remailer has had the highest profile of any, and he certainly has his share > of enemies. Maybe somebody figured it was easy to shove a few thousand > messages a day his way. This makes the server slower and less convenient for > others to use, as well as putting an extra load on the trans-Atlantic links > just for anonymous messages. It also could cost someone some money which > could be blamed on Penet. This could be an attractive strategy for an enemy > of anonymity. (Hal knows this, but for those who are new....) Charging some small amount remailing effectively fixes this problem...if someone want to flood a site with thousands of letters a day, and each one costs them 10 or 20 cents, the remailer site makes a tidy profit, which can then be used to buy more machines, a T1 link or two, etc. This "digital postage" could be a simpler subset of digital money, e.g., collections of numbers which are bought it advance and which can be used once and only once. Anonymity comes in various ways, such as by trading with others (lots of issues here, but not unsolvable ones, I think). "Pretty Good Digital Postage" would solve a lot of these problems, as well as making the remailer economy more normal, more market-driven. (Ultimately, we want "Mom and Pop remailers," with incentives.) No central authority needs to force this to happen, nor to set postage rates. Let those who wish to remail "for free" continue to do so, let those who set their rates too high be taught a lesson in market economics, and let the invisible hand work its magic. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Merriman Date: Tue, 19 Apr 94 20:37:33 PDT To: cypherpunks@toad.com (cypherpunks) Subject: My Key(s), FWIW Message-ID: <199404200337.AA11326@metronet.com> MIME-Version: 1.0 Content-Type: text/plain For What It's Worth (damn little, I suspect :-), here's my PGP public key; 'finger' me for verification/fingerprint/RIPEM. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - finger merriman@metronet.com for PGP/RIPEM Public Keys and Fingerprints -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAi12VeYAAAEEAOqndSk+w1iAtW1nJDtdajTZEZEOuMjeKoFbXWuMK8H93Ckx Ba6c0Z8+STXtscP2WWKwRUVcrM0iZa2X4/7Z/Brl31aaA4DT6AVoxet3CLY0JUfi FciusBFCfPB6wfDdwABLZAzTd49YDyWI/Fq0MlNJ3JAeTFwhPeJ9eOnzcfP1AAUR tCVEYXZlIE1lcnJpbWFuIDxtZXJyaW1hbkBtZXRyb25ldC5jb20+iQCVAgUQLZxj 0Jmg14VGv4TFAQFNsQP+JdRjafESlDYmLvgmQqxZUE90lct/EIy5C8sIDT7vFt1f FI5PLtFg1xlxl8thrBjfff9GYKOt2WSw6Uw144OCNnIw5l93QR3ueSXWmHqowJ6c Hp8batrO/X3InNj6IDx6bolZzv6+lBz2XimE2SvYXCdU+7OA4CYxMQ6nfPwErdU= =h8jX -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: This Space For Rent Date: Tue, 19 Apr 94 19:57:48 PDT To: cypherpunks@toad.com Subject: slow.penet.fi Message-ID: MIME-Version: 1.0 Content-Type: text/plain I've found anon.penet.fi to be VERY slow lately, remails taking on the order of 3-5 days, which makes it impossible to use. Of course, like the rest of them, it's free and a service to the Net and a needed utility, so I'm not going to complain. However, it has forced me to look elsewhere and find faster ones... I did write to help@ and ask if there was a problem...for the general benefit of cryptogensia everywhere, here's the reply I got: ---------- Forwarded message ---------- Date: Thu, 14 Apr 1994 19:34:47 +0200 (EET DST) From: Mari (Black Panther) Sepp{ To: This Space For Rent Subject: Re: Slow Remail > How long is mail from anon.penet.fi supposed to take? People were > telling me that it was taking a while, so I test e-mail myself something > on 10:00AM local time on the 8th. Just received it at 4:30AM here on the > 10th, which means it took nearly two days. Is this normal? Some users have flooded the server with hundreds and hundreds of messages. That slows the server down greatly (posting and e-mailing times up to 3 days). Some messages might have even disappeared because these hundreds of messages fill up the diskspace and there is no more room for new messages. Be patient. Sorry about the inconvenience, Zarr Andrew Fabbro If laws are outlawed, weltschmerz@umich.edu only outlaws will University of Michigan have laws. Fnord. _____________________________________________________________ Finger afabbro@churchst.ccs.itd.umich.edu for PGP public key. PGPprint: 87 41 65 E0 C2 51 9F E5 A9 44 ED A6 6B 16 76 9E NSA bait: assassinate uranium dreamland CIA p.o.e. zimmerman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Tue, 19 Apr 94 23:00:55 PDT To: cypher Subject: Public Hearings (Clip & DT!) Message-ID: <9404192300.aa28345@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text From: Stanton McCandlish Subject: Clipper/DigTel Hearings Date: Tue, 19 Apr 1994 19:33:27 -0400 (EDT) To: eff-activists@eff.org (eff-activists mailing list) This will be in tomorrow's EFFector Online: Subject: Upcoming Congressional Hearings on Clipper and Digital Telephony ------------------------------------------------------------------------- Congressional hearings on the Administration's Clipper/Skipjack initiative, and the FBI's draft Digital Telephony surveillance bill, and their implications for privacy and First Amendment rights, are to be held April 27 and May 3, 1994. Sen. Patrick Leahy (D-VT), of the Senate Judiciary's Technology and the Law Subcommittee, has expressed skepticism of the Clipper encryption scheme, and has called for hearings to examine the problems of this proposal and its implementation. This effort is due in part to all of you who played a vital role by responding to EFF's grassroots campaign to raise fundamental questions about security and free speech issues in relation to the White House proposal. The Senate hearing will be held on April 27, 1994, 9:30am EDT, Hart Building Rm. 216, and should feature testimony from the Digital Security and Privacy Working Group (a broad coalition of industry and public interest organizations, including EFF), Trusted Information Systems' Steve Walker, Whitfield Diffie of Sun Microsystems, a representative of the Justice Dept. (possibly Atty. Gen. Janet Reno), NSA Director Adm. Mike McConnell, and Ray Kammer of NIST. For more information, contact Beryl Howell at the Senate Judiciary Committee: +1 202 224 3406 (voice), +1 202 224 9516 (fax) Note: this is the full Committee's fax, so address faxes to "Berly Howell, Technology and the Law Subcommittee" or delivery may be delayed. Following the Senate Hearings, the House Science, Space and Technology Subcommittee on Technology, Evironment and Aviation will be holding a hearing to address related civil liberties issues of both the Clipper scheme and the FBI "Digital Telephony" proposal, which so far remains unsponsored. The hearing will be chaired by Rep. Tim Valentine (D-NC), and is scheduled for May 3, 1994, 1pm EDT, Rayburn Building Rm. 2318. Witnesses will include Ray Kammer of NIST, NSA's Clint Brooks, representatives from industry in a panel that will include USTA and TIA, expert witnesses Dorothy Denning and David Farber, and EFF's Jerry Berman on behalf of DPSWG. FBI appears not to be making a showing. The House hearing is being held "to review the Administration's policies and legislative proposals dealing with electronic survellance, privacy and security, ...the adequacy of the Computer Security Act in protecting goverment computer systems", and "the Administration's proposed Digital Telephony legislation and decision to promulgate a voluntary federal encryption standard". Futher information can be provided by Tony Clark of the Subcommittee at +1 202 225 8115 (voice), +1 202 225 7815 (fax) -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Tue, 19 Apr 94 15:05:27 PDT To: cypherpunks@toad.com Subject: Re: Warrentless Search Message-ID: <199404192203.XAA29076@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: Ed Carp : This was the famous Millikan experiment in the 50's (60's?). The Erm... wasn't that the one where people were suspended between two electric plates and the voltage adjusted so they *wouldn't* get a shock? ;-) G Nee hee Neddie! Shot in the cringe! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 19 Apr 94 23:06:38 PDT To: cypherpunks@toad.com Subject: BlackNet--the Truth In-Reply-To: <9404200040.AA10958@pilot.njin.net> Message-ID: <199404200607.XAA07978@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain One of several such questions or comments: > Does anyone actually believe Blacknet exists this is about the umpteenth time > I have heard about some kind of Blackmarket internet traders that are very had > to find. It sounds like something out of that Gibson book "Virtual Light" > Reuben Halper I don't have time right now to dig up my last couple of explanations of this experiment, so let me summarize for the new folks. I'm not enclosing the original BlackNet "prospectus" here, as it has been circulated several times, including a posting to 100 newsgroups by L. Detweiler a short time ago. If you simply _have_ to have it, it's around. 1. I authored BlackNet last summer, as an experiment, and as a "proof of principle" for a discussion at a Palo Alto nanotechnology group. Several list members were there. 2. Hence the emphasis on nanotechnology and the like. That was picked so as to strike a resonant chord with the nannites. 3. I anonymously e-mailed copies to several people I expected to be in attendance, so as to encourage some interest, and so they could see how such things might really develop (black markets for nanotech weapons and other developments). 4. The numbers are real. I generated the BlackNet key, for the address, and I can of course read the traffic posted to BlackNet. Communication is by anonymous pool (a la Myron Cuperman's pools) or by posting anonymously into a publically-readable group (same idea). If BlackNet were real, I would of course not be admitting my connection to it. (However, to reiterate: it is real in the sense that the "parts work." That is, it is not just a Potemkin protocol.) 5. Somebody, not me, took his e-mail copy and anonymously e-mailed it to the Cypherpunks list, around last August-September. It caused only a minor stir. On the Extropians list, I also did a follow-up--this time intentional--announcing that "BlackNet Investigations" was announcing its anonymous dossier service. You can imagine the implications. (I confessed to this experiment a mere few days later, as it looked like some were going along with the joke, adding their own comments about being "shocked, simple shocked" at what they found in their dossiers, while others were growing more and more worried. I think it was Eric Hughes who dubbed this "guerilla ontology.") 6. From Cypherpunks, Detweiler posted it to more than a hundred newsgroups, where the reaction was puzzled, confused, and angry. This was largely the reason he finally had his colostate account yanked. 7. Since then, it continues to bounce around. Oak Ridge National Labs was one of several places that had it (minus the PK block at the end) and had warned their employeess to be "on the lookout" for it and for evidence of theis kind of cyberespionage. And so that's the story. --Tim May (If you don't hear from me the next couple of days you can assume I was taken away by the Men in Black to the Area 51 Surveillance Center, or that I am off at the Asilomar Microcomputer Workshop.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 19 Apr 94 20:11:19 PDT To: julf@penet.fi> Subject: Re: Sgt Russell In-Reply-To: <199404192013.AA08974@milou.eunet.fi> Message-ID: <0hh9oC_00WB00BuFMP@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Julf writes: > > for those who enjoy paranoia, I would > > point out that sgt. harlow is not the only person on this list > > with past or present military associations. > > Have to agree. I, of all persons, would prefer not to mention > my scandalous career in the Finnish Defence Forces. But my > commanding officer didn't like the ray-bans... And if he was posting via anon.penet.fi, we probably never would have thought to ask. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Tue, 19 Apr 94 13:13:57 PDT To: joshua geller Subject: Re: Sgt Russell In-Reply-To: <199404191514.IAA01328@sleepy.retix.com> Message-ID: <199404192013.AA08974@milou.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain > for those who enjoy paranoia, I would > point out that sgt. harlow is not the only person on this list > with past or present military associations. Have to agree. I, of all persons, would prefer not to mention my scandalous career in the Finnish Defence Forces. But my commanding officer didn't like the ray-bans... Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Tue, 19 Apr 94 23:29:58 PDT To: jims@Central.KeyWest.MPGN.COM Subject: Re: Privacy and the lack thereof. Message-ID: <199404200629.XAA01606@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain >> Does everyone do what I do... carry little cash and when you >>want to buy something with cash go to a machine and take it out within an >>hour of your purchase? no. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Tue, 19 Apr 94 23:41:38 PDT To: cypher Subject: Phase Cancelling Noise (What the heck is this) Message-ID: <9404192341.aa00062@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Message-Id: <199404200614.CAA17953@eff.org> Subject: What the heck is this? Optical noise encryption? >Anyone know anything about this? How secure is this? If you have to have >2 "identical" lasers to pull this off, sounds like this would not be very >secure, since there must be a pretty wide margin of error (I mean, how >"identical" can 2 lasers be?) The noise can be phase cancelled. Dan Healy did it all the time in '74 with the Wall of Sound double microphone set up for Grateful Dead. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbTOCl/ScHuGXWgVAQHBhwQAkjGFC7Yjtjvo85jHTzcBFPvFOhSWM0Md gCGZ4aBr1VsjdG/NcP8/x6xuymZL8/qdk1ihHSyPv3Ev6EJBqBI28PMVCEl99p9+ xlObDyKnBNt8PowKpEeLBB7uMecN2hdMJ/DZM4r9H7rOaXKshraPQDG6mr32rGho Pd/WMM1NsGg= =uPJe -----END PGP SIGNATURE----- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 19 Apr 94 21:26:41 PDT To: eagle@deeptht.armory.com Subject: Re: Milgram & Authority (+Ethics) Message-ID: <9404200425.AA02070@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Davis says: > >> March/April 1976- I'd just gotten divorced and the bullet hole in > >> my abdomen was healing quite nicely. > >Really? I was under the impression his stuff had been published > >substantially before that date -- certainly that seems to be a quite > >late year for him to have been presenting a paper on it. > > Stanley Milgram reorganized the very foundations of ethical human research > with his experimental procedure. He was very active in structuring ethical > human experimentation for years. That's why my question was phrased, "ethical > questions aside..." > > Some o' y'all don't know much about folks, do ya. Jeff, Perry isn't questioning your description of Milgram's experiments, he was questioning the dates - '76 seems awfully late for that work to have been new and exciting (as opposed to old and exciting.) (Yes, that may imply he's questioning your credibility, or delving into deeper philosophical questions like whether you're really just another incarnation of Detweiler :-) On the other hand, it may be that the time you heard Milgram speaking wasn't the *first* time he'd given his talk - he's probably spoken on the topic a few gazillion times, especially if he's talking to college audiences... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Tue, 19 Apr 94 21:29:56 PDT To: cypherpunks@toad.com Subject: VAX remailer? Message-ID: <01HBDNBB69ZM004L0N@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have recently come into possesion of a VAX account which I would like to run a remailer thru. I have gotten a variety of code from soda which I have little comprehension of. Does hal's instructions contain instructions in ASCII? Mine don't seem to. Other remailers seem to only work on UNIX machines. Our VAX has VMAIL and, I guess, VMSMAIL. If someone could tell me if it is possible to run a remailer out of a VAX account (no root) and steer me toward some code that has instructions on how to set it up, it would be nice. I am a bit clueless on this so some tutoring might be needed. I do have access to various compilers. Please respond by private mail, if I can get this going I'll let you all know. Scott G. Morham !The First, VACCINIA@uncvx1.oit.unc.edu! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbSglD2paOMjHHAhAQGYogQAoGO5vK5Wy/pCT9jjNCqx4Q66Vl8JX3Pc JS4tcXFJecmLCIFAeTFpD1hZ+HBfwe28Mm//kuv2ZkZYlG9E+FohPeUqcuXJzqnF rSlSG0hxfQN5C0HlvYusJz1Aad0GG9aeG1MKRD7DGxMAPZqHlsfM8OmGHo+EUx3j +F5UxApRAmk= =LbPC -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 19 Apr 94 21:42:03 PDT To: pgf@srl01.cacs.usl.edu Subject: Re: cryptophone ideas Message-ID: <9404200440.AA02524@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Phil Fraering writes: > Lady Ada writes: > >The ideal phone might be based on CPU's, RAM, and DSP's, with no > >DES chips or anything like that. ... > Anyway, why do you need a DSP? I have read in several places that > DSP's are going to be "replaced" by the CPU as time goes on and the > CPUs just get more and more powerful. For full-scale general-purpose computers with post-Pentium CPUs, it's probably more cost-effective to do any number-crunching in the CPU, though you can get a lot of crunchons for $25-50 of DSP these days (if you're willing to add the cost of the I/O interfaces for it.) Any extra price-performance you gain by skipping it makes the whole system faster, and if you need real-time audio-hacking you can handle the extra OS overhead if your OS is well-designed. However, for a cheaper single-purpose device like a fancy-processing phone (whether crypto or high-quality speakerphone or whatever), the main activities are modeming, A/D conversion, bit-crunching (mostly signal-processing flavors), and some call-setup signalling. A/D converters live on chips, DSPs are real good at digital signal processing, modems chips are cheap and software on DSPs is another approach, and the call-setup logic can fit on almost anything as long as you've got some spare ROM space; your design sophistication and cost analysis will tell you whether you want to do it on an 8086 (or similar flavor of cheap microcontroller), which has enough horsepower to do 10 kb/s of crypto in its spare time, or whether to add some program complexity to the DSP instead (popular if you're building ASICs). Several of AT&T's DSPs have a miminal operating system built in which lets you switch between different programs easily during processing (I think it's non-preemptive, so you have to plan a bit in your code, but it only burns about 5% of CPU for typical applications.) # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 19 Apr 94 22:00:20 PDT To: cypherpunks@toad.com Subject: Re: Side question on money laundering... Message-ID: <9404200459.AA03225@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > If there is real anonymous untraceable digital cash for money > laundering with, will "real" casinos see their profits decline > as digital money sucks away that part of their business? "Real" casinos are safe unless some state takes the appalling, disgusting, absolutely un-American step of (gasp!) re-legalizing gambling. Fortunately, most states now depend on the tide of money flowing in from convenience-store lottery sales enough that they won't allow competition for immoral filthy lucre (except of course from Bingo at religious institutions and firehalls). Even New Jersey has state lotteries (though they had to agree to keep their payouts lower than the Mafia's in order to be allowed to operate :-) I suspect purely legal Internet gambling would either have to go off-shore, or convince governments not to be hypocritical about their monopolies. However, aside from the addictive nature of gambling for some people, it may be hard for Internet casinos to compete with the rooms full of blinkenlights and jackpot buzzers, Elvis impersonator conventions, cheap drinks from tastefully-dressed waitresses, high-roller comps at hotels, and the lovely Atlantic City beach-front. They'd probably have to resort to things like charging for extra bullets in video games or phasor charges in net-trek, or letting you buy clues in puzzle-style games. It's a whole new market opportunity, if you're into that sort of thing, but you may be able to compete for a different style of customer, which is a good thing in a net full of mathematicians with automated card-counting programs who *won't* play against stacked odds just because you've tried to keep them from understanding the rules of craps. Just my .02 zorkmids. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Tue, 19 Apr 94 17:11:16 PDT To: cypherpunks@toad.com Subject: Re: ID list Message-ID: <199404200002.BAA02720@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : Please incude the date and month of the card issuance, so it can be : included in the list. Many people have states that let licenses : go for 5 years so outdated information is a problem. : The greatest concerns are the digitized photo, the magnetic strip : and the bar code. Please include a yes/no for each of these at least. : The type of card (laminated... not laminated... etc) is also helpful. I missed the original request. Are you asking about driving licenses? My current one was issued in 1979 and expires in 2029. American bartenders find it rather confusing :-) Green paper, no photo at all, digitized or otherwise. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Tue, 19 Apr 94 17:20:17 PDT To: cypherpunks@toad.com Subject: Re: Privacy and the lack thereof. Message-ID: <199404200012.BAA02913@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: Jim Sewell - KD4CKQ : name/id. Safe at last, or are you? What if "they" analyzed all the : ATM machines in that general area and got a report of everyone who : withdrew Gun_Price + 0-to-100 dollars. (Spending money). They could : narrow it down and eventually, since they suspect you anyway, get your : pix from the ATM video camera. Take this to the gun man and you're id'd. It's worse than that if they're on the ball. All they have to do is match up the serial numbers on the bills you spent in the shop with the ones fed into the ATM at whatever banks you got money from. I don't know for sure about the US, but in the UK bills are tracked with OCR at various points in the banking chain. Worse, many ATMs in the early days insisted on brand new notes thatr didn't jam, so the serial numbers were often sequential and *definitely* on file somewhere. Anyway, if they just want your picture for ID, it doesn't have to be from the most recent bank transaction. People's pictures are floating around all over nowadays unfortunately. You can be sure your passport picture is on file and almost certainly digitised nowadays, but there are lots of other places you'll show up - buss pass, bank card, graduation photo, annual class photo, last time you entered the country through customs - it's very hard to avoid getting your picture on file. Anyway, in real life it would be the other way round - the gun shop would have your pic on tape from the security camera, and the feds would be the one to ID you from that video, not the shop owner. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 19 Apr 94 22:18:41 PDT To: pdn@dwroll.dw.att.com Subject: Re: Remailer Musings Message-ID: <9404200517.AA04049@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Philippe Nave suggests that an anonymous remailer should do more than delete the originator's origin from a message, it should also try to hide its own origin. In some networking protocols, you can do an ok job of that - dialup networks that don't validate origins, for instance, though even there the Phone Company may be able to trace who called whom. With other protocols, you can't cover your tracks very well - TCP/IP messages do carry their originator's IP address, and there's no way you can stop the receiving mailer from logging your address even if you lie to it when generating mail headers; some mailers not only log your address, but refuse to accept connections if you're lying. So they're going to find you anyway, if they're determined enough; the strength in the remailer system comes from the service provided by the remailer itself, and having the remailer forge its address on outgoing connections may annoy the people it connects to as much as being a remailer in the first place. Remailers become much more effective when you have a bunch of them in multiple countries, which makes it much harder for governments to pressure operators, especially if they want to avoid publicity. On the other hand, copyright laws are a sticky situation; Europe and the US operate under common conventions, and there may be more the US can do in, say, Finland for copyright violations than they can do for gambling or income tax evasion for a remailer at credit-suisse.com.ch . Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Wed, 20 Apr 94 01:56:33 PDT To: cypherpunks@toad.com Subject: CMU's digicash Message-ID: <199404200857.BAA07806@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain From: info@ivory.educom.edu (E-D-U-P-A-G-E) Subject: E-d-u-p-a-g-e 04/19/94 Date: Tue, 19 Apr 1994 21:12:53 -0400 ... SMALL CHANGE ON THE NET Researchers at Carnegie Mellon University are developing NetBill, a computerized system for tracking and billing users for small transactions, such as a ten-cent charge per document. The developers hope NetBill will evolve into a universal accounting system on the Internet. (Chronicle of Higher Education 4/20/93 A31) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Tue, 19 Apr 94 18:17:46 PDT To: fhalper@pilot.njin.net Subject: Re: Black Net Message-ID: <199404200109.CAA04527@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : Does anyone actually believe Blacknet exists this is about the umpteenth time : I have heard about some kind of Blackmarket internet traders that are very had : to find. It sounds like something out of that Gibson book "Virtual Light" : Reuben Halper I guess there's a lot of new people on this list :-) Why don't you post something here with this key then... [wasabi.io.com] -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCPAixusCEAAAEEAJ4/hpAPevOuFDXWJ0joh/y6zAwklEPige7N9WQMYSaWrmbi XJ0/MQXCABNXOj9sR3GOlSF8JLOPInKWbo4iHunNnUczU7pQUKnmuVpkY014M5Cl DPnzkKPk2mlSDOqRanJZCkyBe2jjHXQMhasUngReGxNDMjW1IBzuUFqioZRpABEB AAG0IEJsYWNrTmV0PG5vd2hlcmVAY3liZXJzcGFjZS5uaWw+ =Vmmy -----END PGP PUBLIC KEY BLOCK----- Type bits/keyID Date User ID pub 1024/A19469 1993/08/15 BlackNet 1 key(s) examined. See what sort of reply you get. Heh heh heh. G (Tim, don't go to bed early tonight, you might be getting some mail...) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 19 Apr 94 23:14:36 PDT To: cypherpunks@toad.com (cypherpunks) Subject: What the heck is this? Optical noise encryption? Message-ID: <199404200614.CAA17953@eff.org> MIME-Version: 1.0 Content-Type: text/plain Anyone know anything about this? How secure is this? If you have to have 2 "identical" lasers to pull this off, sounds like this would not be very secure, since there must be a pretty wide margin of error (I mean, how "identical" can 2 lasers be?) ____ from EduPage ____ OPEN SECRET Instead of using mathematical codes to scramble and unscramble messages, Georgia Tech physicists are devising a way of sending a message with electronic noise generated by a flickering laser. By connecting identical lasers over fiber optics, the same random pattern of noise is generated at both the sending and receiving end, and the receiving simply subtracts the noise to uncover the message. (Atlanta Journal-Constitution 4/7/94 E2) __ end _______________ -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an3747@anon.penet.fi Date: Tue, 19 Apr 94 19:51:33 PDT To: cypherpunks@toad.com Subject: Safeway + Your Privacy Message-ID: <9404200234.AA25278@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain In <0097D140.1B631720.2317@Leif.ucs.mun.ca> Bill Garland wrote: > Hey, we have already inadvertently given great power to a centralized > government. We - many of us - well, some of us, well, er, I'm sure > at least Tim May and myself, are just trying to get some of it back, > and not to give them any more. No, you must be thinking of someone else. Tim May acts to _strengthen_ government. Why, just the other day he boasted about _voting_ for them: In Message-Id: <199404140800.BAA23572@mail.netcom.com> he wrote "Understand that I actually _voted_ [in a government election]... " Voting in their elections is right up there with petitioning them or accepting money from them as their justification for being. When they're challenged, they need only point to these constituencies. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Tue, 19 Apr 94 18:39:13 PDT To: jamesf@apple.com Subject: Re: Banyan vine use by US Marine Corps... Message-ID: <199404200137.CAA05060@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : I don't know how I got onto this list, or many others to which I seem to : suddenly belong, but I'd be eternally grateful if you removed me from this one. What's probably happened is that someone has forged a subscription to a mailing list or two in your name. This is a fairly common net prank. Who have you annoyed recently? G PS The chances of catching the person from the mailer logs of the various lists you have been subscribed to is small but it's worth asking the people in charge if the original subscription request can still be found. Often there will be clues in the header as to where the forgery came from. (Eric, are you listening?) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 19 Apr 94 23:51:54 PDT To: samman@CS.YALE.EDU (Llywelyn) Subject: Re: anti-clipper autobomber In-Reply-To: Message-ID: <9404200639.AA22713@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Ouch! I'm sorry I asked. I won't bother finding out anything else about Serdar, thanks. :-) I don't have any time to waste on megalomaniacs. Can someone convince him to "share" his software? If not, we can write our own. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Wed, 20 Apr 94 01:17:13 PDT To: cypherpunks@toad.com Subject: Re: Privacy and the lack thereof. In-Reply-To: <199404200629.XAA01606@sleepy.retix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 19 Apr 1994, joshua geller wrote: > >> Does everyone do what I do... carry little cash and when you > >>want to buy something with cash go to a machine and take it out within an > >>hour of your purchase? > > no. I do this often. -- =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- | Al Billings aka Grendel Grettisson | Internet: mimir@illuminati.io.com | | Nerd-Alberich - Lord of the Nerd-Alfar | Sysop of The Sacred Grove | | Admin for Troth, the Asatru E-mail List| (206)322-5450 | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Wed, 20 Apr 94 03:30:19 PDT To: Jim Sewell - KD4CKQ Subject: Re: Privacy and the lack thereof. In-Reply-To: <9404192317.AA12080@Central.KeyWest.MPGN.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 19 Apr 1994, Jim Sewell - KD4CKQ wrote: > name/id. Safe at last, or are you? What if "they" analyzed all the > ATM machines in that general area and got a report of everyone who > withdrew Gun_Price + 0-to-100 dollars. (Spending money). They could > narrow it down and eventually, since they suspect you anyway, get your > pix from the ATM video camera. Take this to the gun man and you're id'd. > > My point? Does everyone do what I do... carry little cash and when you > want to buy something with cash go to a machine and take it out within an > hour of your purchase? It seems to me if this is typical then we need to > look at changing that habit since it can lead someone to you, albeit with > great difficulty. Jim, I am so glad I am not as paranoid as you. It would make my life a very distubing and scarry place to be. I am also glad that you *are* that paranoid, because I wouldn't have thought of that and it's the kind of thing that at least needs to be _mentioned_ in any serious discussion of security, privacy, anonymity, etc... even if it is hard to do anything to deter such a determined and powerfull (hopefully imaginary) opponent. Next time I make an illegal puchase, I'll be sure to have my picture taken at an ATM 10 miles away *at the same time* as the purchase is being made. If 'the infamous they' attempt such a corrolation, they will discover proof posotive that I did *not* make said purchase! Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Erich von Hollander Date: Wed, 20 Apr 94 04:25:20 PDT To: cypherpunks@toad.com Subject: remailer@soda Message-ID: <199404201125.EAA01778@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain remailer@soda (formerly hh@soda) now uses pgp's implementatoin of idea for the encrypted response block function, making it much more secure (i hope). the code will soon be released. e From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Wed, 20 Apr 94 04:29:11 PDT To: "Timothy C. May" Subject: Re: BlackNet--the Truth In-Reply-To: <199404200607.XAA07978@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 19 Apr 1994, Timothy C. May wrote: > I don't have time right now to dig up my last couple of explanations > of this experiment, so let me summarize for the new folks. [A very good outline of the history of blacknet followed... deleted to preserve bandwidth.] > And so that's the story. > > --Tim May I have something to add here... since the original blacknet message release, I have encountered about 7 additional blacknet posts... posts presumably not of T.C.May origination. One had to do with some TEMPEST monitoring eqip for sale, one claimed to have knowledge of some major AT&T exec's sexual preferences, yet another was offering pirated software for sale (what a joke!). Each of these posts have had thier own PGP public key attached, and a list of acceptable 'pools'. Upon adding each key to my key ring, they each claim to belong to or whatever (all identicle) but had different key id #s and one was even less than 1024bits! (the pirate warez key if I remember right...) My point being, even if Tim didn't originaly intend for it to be a 'real' thing, some people have taken it to heart. Hell, if I ever have anything shady to buy or sell (me? no, *never*!) I might just roll myself a blacknet key and do it that way myself. On a lighter note, Thanks a billion to everyone who posted a "Blacknet is real, man, stay away from them!" message today, I nearly died laughing. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist Date: Wed, 20 Apr 94 04:58:18 PDT To: cypherpunks@toad.com Subject: blacknet Message-ID: <199404201158.EAA03315@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain As someone who would know, for reasons which I cannot divulge, I can assure you that the second round of blacknet posting was pure bullshit. Perhaps the first round was actually a real thing, but the second round was merely something designed to cause annoyance, I believe. ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 7 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```%!S^P;+]AB?X9TW6\8WR:.P&2'N\0Q?\$?[H)LU*I'JZ5['LLG0QJ!` HF7+LDJLJ%R?^K*"80#@+H[-_HE-PS5;U5P)P0MJ[:LPSD&Y]'P?2/P`` ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 20 Apr 94 04:18:29 PDT To: killbarny@aol.com Subject: Re: Black Net In-Reply-To: <9404200040.AA10958@pilot.njin.net> Message-ID: <9404201118.AA07877@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Frederic Halper says: > Does anyone actually believe Blacknet exists this is about the > umpteenth time I have heard about some kind of Blackmarket internet > traders that are very had to find. It sounds like something out of > that Gibson book "Virtual Light" The March 21st issue of "Cyberspace Intelligence Weekly" reports that Blacknet may be selling portions of (but sadly not complete) specifications to the Skipjack algorithm. Rumor has it that they are physically based on the island of Sonsorol in the western Pacific. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Urbanski Date: Wed, 20 Apr 94 07:48:16 PDT To: wcs@anchor.ho.att.com Subject: Re: Remailer Musings In-Reply-To: <9404200517.AA04049@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 20 Apr 1994 wcs@anchor.ho.att.com wrote: > Philippe Nave suggests that an anonymous remailer should do more than > delete the originator's origin from a message, it should also try to > hide its own origin. In some networking protocols, you can do an ok > job of that - dialup networks that don't validate origins, for instance, > though even there the Phone Company may be able to trace who called whom. > With other protocols, you can't cover your tracks very well - > TCP/IP messages do carry their originator's IP address, and there's > no way you can stop the receiving mailer from logging your address > even if you lie to it when generating mail headers; some mailers > not only log your address, but refuse to accept connections if you're lying. > > So they're going to find you anyway, if they're determined enough; > the strength in the remailer system comes from the service provided > by the remailer itself, and having the remailer forge its address on > outgoing connections may annoy the people it connects to as much as > being a remailer in the first place. Remailers become much more > effective when you have a bunch of them in multiple countries, > which makes it much harder for governments to pressure operators, > especially if they want to avoid publicity. > > On the other hand, copyright laws are a sticky situation; > Europe and the US operate under common conventions, and there may > be more the US can do in, say, Finland for copyright violations > than they can do for gambling or income tax evasion for a remailer > at credit-suisse.com.ch . > > Bill > It seems to me the obvious solution to this problem, is for someone (with the means & incentive) to set up remailers in countries outside the jurisdictions of the US (and other countries with similar copyright laws) that simply REFUSE to track points or origin. Yes, the remailer has to be capable of determining point of origin in order to be able to function, but by no means must it be set up to do so. The world is a big place, and don't think it would be too dificult to find a place where the local authorities would have no interest in enforcing US copyright laws. Or maybe we can talk Bill Gates into installing a T1 to antarctica ;-) -Jay ------------------------------------------------------------------------------- PGP Public Key Available via finger. PGP Fingerprint: 11 43 3F CE 63 3A A6 0A FF 71 6E 02 45 DC F4 C0 Joseph J. Urbanski Jr. ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 20 Apr 94 04:39:17 PDT To: cypherpunks@toad.com Subject: Re: Milgram & Authority (+Ethics) In-Reply-To: <9404200425.AA02070@anchor.ho.att.com> Message-ID: <9404201139.AA07904@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain bill.stewart@pleasantonca.ncr.com +1-510-484-6204 says: > On the other hand, it may be that the time you heard Milgram speaking > wasn't the *first* time he'd given his talk - he's probably > spoken on the topic a few gazillion times, especially if he's > talking to college audiences... Mr. Davis has stated that he heard him presenting his paper on the subject, which initially implied that Davis was there when Milgram was presenting the original research. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Wed, 20 Apr 94 05:48:13 PDT To: pgf@srl01.cacs.usl.edu (Phil G. Fraering) Subject: Re: Side question on money laundering... In-Reply-To: <199404192231.AA17439@srl03.cacs.usl.edu> Message-ID: <199404201249.AA09593@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Given that even I, in my isolated little backwater of South Louisiana, > find myself withing 20 miles of a casino, is it possible that the > market is saturating to the point where an internet casino would not > neccesarily be a good idea? Remember that Louisiana is one of the few states that allows casino gambling, and that even there it's limited to gambling boats. There's probably still a market for a net.casio, provided it offers the following benefits: a) ease of access from remote physical locations (so I can play poker from Alabama or Utah), b) easy conversion between casio digicash and a desired government currency, > If there is real anonymous untraceable digital cash for money > laundering with, will "real" casinos see their profits decline > as digital money sucks away that part of their business? Tim May & others seem to think that money laundering is a small part of casino business and I tend to agree. Anonymous digicash will definitely make money laundering easier for small-scale users. - -Paul - -- Paul Robichaux, KD4JZG | Out the 10Base-T port, through the router, perobich@ingr.com | over the leased line, off the bridge, past Intergraph Federal Systems | the firewall... nothing but net. Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbUknyA78To+806NAQEaXgQA0MFWn5miro8Ijs4fntgu9FaCrYCelLbf 718ZhYkoIyrivo7UWonqL9E+YsKOeRsTtpMI6S0Lx+PKvtjgmW+daDHG3G3pdA/S 3sM+1uCgGXYo0J/tKTL3QESCWW2TXqQLae7bmtEmd4nIVlbuBFE+n+2uXiriTTLS xVsq3yqFXfE= =yrbG -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Wed, 20 Apr 94 08:03:12 PDT To: cypherpunks@toad.com Subject: magnetic card technology Message-ID: <199404201503.IAA22098@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain There is an interesting article on Magnetic card technology in Phrack37, I could send it to interested parties. It's about 46k. Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Franklin Date: Wed, 20 Apr 94 08:39:15 PDT To: jamesf@apple.com Subject: Re: Banyan vine use by US Marine Corps... Message-ID: <9404201539.AA10864@apple.com> MIME-Version: 1.0 Content-Type: text/plain Well, it turns out that either there was a mass pranking, or our gateway here at apple had a moment of flatulence, because other coworkers have received random mailing list letters too. Thanks for the info though. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 20 Apr 94 09:22:16 PDT To: cypherpunks@toad.com Subject: Re: Black Net Message-ID: <9404201621.AA06273@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >lefty@apple.com (Lefty) sez: >> Do _not_ mess with those BlackNet folks. You'll wind up face-down >> in a landfill, and spend eternity playing pinochle with Jimmy Hoffa. > >Do you have any evidence that the BlackNet people have committed >violence against someone, either before or after forming BlackNet? Pardon my asking, but Who Wants to Know, and Why Should I Tell You? >> Trust Me On This. > >Nothing personal, I don't trust anyone. Suit yourself, but don't have your next-of-kin come crying to me to tell them which batch of Little Friskies you wound up in. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell - KD4CKQ" Date: Wed, 20 Apr 94 06:29:39 PDT To: cypherpunks@toad.com Subject: Re: Privacy and the lack thereof. Message-ID: <9404201329.AA15320@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > Anyway, if they just want your picture for ID, it doesn't have to > be from the most recent bank transaction. People's pictures are > floating around ... Yes, this is true, but a picture from the ATM machine will place you as the one who got the bill instead of the thief that took your card and guessed your PIN. Proof is hard with current levels of tech since you can't prove something of this nature with computer files. Afterall, it may not even be me typing this right now... You'd have to be here to "catch" me to prove it in court (assuming a sane jury :). Take care Jim (Graham, sorry I sent you a second copy in mail... I forgot to check the header before sending. ) -- Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com Key West, FL 33041 CIS: 71061,1027 (305) 293-8100 "We keep coding and coding and coding..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Date: Wed, 20 Apr 94 09:40:24 PDT To: cypherpunks%toad.com@pucc.princeton.edu Subject: Anonymous Remailers Message-ID: <9404201640.AA06608@toad.com> MIME-Version: 1.0 Content-Type: text/plain Since I am new, I have a question concerning remailers. I hear people talking about them, and was wondering what types of systems they are supported on, and how do I get added to one. Thanks, Sgt Darren Harlow - Computer Security MCTSSA, Camp Pendleton, USMC Internet: harlowd@nwsfallbrook3.nwac.sea06.navy.mil or another less reliable & slower: harlow@mqg1.usmc.mil Voice: Comm: (619) 725-2970 DSN (Autovon): 365-2970 Fax: Comm: (619) 725-9512 DSN (Autovon): 365-9512 PGP Public key available upon request "The views expressed are my own, and always will be..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell - KD4CKQ" Date: Wed, 20 Apr 94 06:48:46 PDT To: cypherpunks@toad.com Subject: Re: BlackNet--the Truth In-Reply-To: Message-ID: <9404201348.AA15541@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain ... > My point being, even if Tim didn't originaly intend for it to be a 'real' > thing, some people have taken it to heart. ... Or perhaps they are just going along with the joke as they did with the "stay away" messages. -- Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com Key West, FL 33041 CIS: 71061,1027 (305) 293-8100 "We keep coding and coding and coding..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: juola@bruno.cs.colorado.edu Date: Wed, 20 Apr 94 08:59:25 PDT To: cypherpunks@toad.com Subject: Re: Remailer Musings Message-ID: <199404201559.JAA08006@bruno.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain Does anyone have a cite to support the notion that common carriers are obligated to assist in the identification of users of their services? I got it at the January '94 USENIX tutorial on Internet and the Law. Given that it's still being taught, it should be no problem for anyone with interest to confirm that. I received annoying phone calls for a period of time, and the local phone company (US West) said they'd only get involved once I had an "incident number" (or some such) from the police department, and that information gathered would only be released to the police. I suppose if I actually filed a civil suit against the harassing party (even as a John Doe?) I could then use the discovery process to compel them to release their relevant records - but that's not really the scenario that Brad and 'kitten' seem to imagine. Um, speaking for myself and not Brad, that's exactly the situation where this sort of thing would be problematic. Copyright infringement is a criminal offence as well as a civil tort. So if Brad (or the newswire) wanted to push it, they could try to haul the remailer operator into court. And if he claimed to be a "common carrier," he's supposed to help. If he's unable (read, unwilling by design) to help, then it's possible that a judge could find that he's not a common carrier and therefore liable. Of course, I'm not a lawyer myself. And the law, in its infinite majesty, can do strange things. I personally believe that remailer operators should be considered to be common carriers, but that's a very tricky proposition to justify in a court. - kitten From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trestrab@GVSU.EDU (BETH TRESTRAIL) Date: Wed, 20 Apr 94 07:50:26 PDT To: cypherpunks@toad.com Subject: Driver's License info Message-ID: <9403207668.AA766863482@GVSU.EDU> MIME-Version: 1.0 Content-Type: text/plain uni writes: >What might be really useful is a list of the different measures >used on all the states ID's. > >For example: > >Maryland uses a magnetic strip, Digitized Photo and a bar code. >All that is printed on a credit card like card and not laminated. >Military ID's are green and white paper with a polaroid and a >signiture, normal lamination. >Illinois is a normal lamination with a complete photo within, >no bar code or strip, no digitized photo record. > >Anyone want to further the list? I wouldn't mind compiling the >information. > Michigan DLs have a Poloroid photo in the lower left corner and are laminated in plastic embossed on the front with the state seal. Jeff trestrab@gvsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trestrab@GVSU.EDU (BETH TRESTRAIL) Date: Wed, 20 Apr 94 07:50:29 PDT To: cypherpunks@toad.com Subject: Re: Remailer Musings Message-ID: <9403207668.AA766863508@GVSU.EDU> MIME-Version: 1.0 Content-Type: text/plain kitten writes: >On the other hand, part of the rules of being a common carrier are >that one is *required* to cooperate with appropriate >authorities to prevent this sort of abuse and to catch said >abusers if/when it happens. I suspect that Mr. Templeton's >lawyer could make a case that by setting up a remailer >where one cannot "trace calls," one is violating the >requirements of being a common carrier, and thus is >responsible for content. The PO delivers mail whether or not it has a return address, let alone whether it has a _correct_ return address, so I suspect that Mr. Templeton's lawyer would have to be very creative indeed to pass that analogy by anyone who isn't asleep at the wheel. I think his thinly veiled warnings re: remailer operator legal liability are an attempt to intimidate, as it can get expensive to defend yourself even from a very weak claim ....... just ask Phil Zimmerman. Jeff trestrab@gvsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trestrab@GVSU.EDU (BETH TRESTRAIL) Date: Wed, 20 Apr 94 07:50:35 PDT To: cypherpunks@toad.com Subject: Side question on money laundering... Message-ID: <9403207668.AA766863560@GVSU.EDU> MIME-Version: 1.0 Content-Type: text/plain Phil Fraering writes: >Given that even I, in my isolated little backwater of South >Louisiana, find myself withing 20 miles of a casino, is it >possible that the market is saturating to the point where >an internet casino would not neccesarily be a good idea? > >If there is real anonymous untraceable digital cash for money >laundering with, will "real" casinos see their profits decline >as digital money sucks away that part of their business? > The most likely use of the Internet for gambling is for bookmaking, not casino games. Encryption and untraceable digital cash will allow even those "in [an] isolated little backwater of South Louisiana" to compete for biz with the books in Lost Wages, NV and the larger cities. The only real barrier to entry will be capital sufficient to render the risk of ruin insignificant; thats not a _small_ barrier, though. Jeff trestrab@gvsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trestrab@GVSU.EDU (BETH TRESTRAIL) Date: Wed, 20 Apr 94 07:50:46 PDT To: cypherpunks@toad.com Subject: Re: Remailer Musings Message-ID: <9403207668.AA766863588@GVSU.EDU> MIME-Version: 1.0 Content-Type: text/plain Lefty writes: >There is not, to the best of my knowledge, any such thing as "a legal >pseudonym". DBAs (doing business as) registrations are "legal psuedonyms", although they don't have any bearing on the discussion at hand. (Just a FYI.) Jeff trestrab@gvsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: killbarny@aol.com Date: Wed, 20 Apr 94 07:43:40 PDT To: cypherpunks@toad.com Subject: US ID Manual Message-ID: <9404201040.tn77704@aol.com> MIME-Version: 1.0 Content-Type: text/plain The manual below has info on old, current, and proposed info on all D/Ls and IDs. It also contains info on Credit Cards, Alien, Miolitary, and other various types of Federal Identification. There are no PICs of FBI, DEA, CIA, etc--except for 1-800 numbers to confirm who they are. For those that can't find a way to get this, there is the ID Checking Guide for 17.95; send to: Drivers License Guide Co., PO Box 5305-Dept. 94, Redwood City, CA 94063. You can call 1/800-227-8827. This is the one bouncers use at nightclubs. Not as detailed as the one below. For US $149.00, one can purchase the US Identification Manual, on the condition that: 1) Be a previous purchaser of the US ID Manual. 2) Purchase Order or Department letterhead from a government agency or recognized business entity. 3) Proof of licensing with a professional board regulating private investigators, guard services, etc. 4) Xerox of Identification issued to an individual member of a law enforcement department. Send Name, Telephone, Title, Organization, Dept. within Organization, Address, City, State, Zip TO: U.S. Identification Manual, Division Driver's License Guide Company, Dept. 1A 1492 Oddstad Drive Redwood City, CA 94063 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ph@netcom.com (Peter Hendrickson) Date: Wed, 20 Apr 94 10:50:42 PDT To: collins@newton.apple.com Subject: Re: 15 out of 16 times (math, not laundry) In-Reply-To: <9404192201.AA13670@newton.apple.com> Message-ID: <199404201751.KAA04284@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >>Pretend the casino is run out of a church. "Parishioners" arrive and >>enter a confessional to place their bets. The "priest" cannot see who >>is placing each bet. Each "parishioner" plays until he or she is >>broke. "Parishioners" arrive at a steady rate and will do so >>indefinitely. > Let me just make sure I understand what you mean. I believe you are saying: > Conjecture A: > A.1 As parishoners play and leave, the division of wealth approaches the > `odds' of the game. Thus if the odds are .51 house (of God), .49 > parishoner, then eventually the house will end up with 51 cents > out of every dollar `played'. Just as it would if the church were > playing against one very wealthy parishoner (i.e., the `world'). > A.2 Since there are a large number of parishoners, enough games can > always be played to make the distribution match the odds. > If this is _not_ what you mean to say then I apologize for missing your > point; read no further---just send me explanations to clear up my > mis-understanding. If Conjecture A is accurate statement of your belief, > then please step across this line. I agree with both conjectures. > ---------- > Let me walk through your model, one parishoner at a time. Please read this > with an open mind; it could be true. >> Each "parishioner" plays until he or she is broke. > Lets say the odds of the game are .51 to .49. Each parishoner has $100. > Each parishoner plays until broke. > At some point in play, the distribution of wealth with respect to _that > player_ may be arbitrarily close to c=$51, p=$49. What, though, is the > distribution at the _end_ of that game? Since each game only ends when the > p=$0, the distribution is c=$100, p=$0. On to the next parishoner. > After the 9th, but before the 10th parishoner, the distribution must be > c=$900, p[10]=$100. It can't be worse than that for the church, or we > wouldn't have moved on to the 10th parishoner. It can't be better for the > player because each has only $100 to wager. After the n'th, c=$100n, > p[n+1]=$100. > Conjecture A predicts that as n, the number of players, goes to infinity, > c, the fraction of money won by the church, approaches C, the probability > the church will win a single trial. But in fact, the model shows that as n > approaches infinity, c goes to 1. There is a slight difference between what Conjecture A predicts and this statement. Conjecture A predicts that as b, the number of bets, goes to infinity the fraction of bets won will approach C, the probability that the church will win a single trial. > Where could one disagree with this interpretation of the model? You should think about what you mean by "fraction of money". I think there is a seductive error here. In one sense, we mean the amount of money placed on bets, but we also mean the actual bank notes in play. These concepts address two different things. Whether or not banknotes are recycled by the parishioners will not affect the church's winnings. > [...Deleted parts which I think are answered above...] >>The chance of the "church" to win or lose is the same on every >>bet, regardless of who places it. > That is true. But the only way the player can realize his mathematical > expectations is if he is allowed to continue playing even after he is out > of money (i.e., so he can climb back out of the hole). Each parishioner has a high probability of losing their savings and a low probability of winning everything owned by the church. It is possible for any single parishioner to win everything, but it is unlikely. > Ok, the first player goes out, but the infinity of players after him > can make up for that, right? Wrong, because on his way to winning > back the first players money, if the second player goes broke, _his_ > game is over. Now its up the third guy, ad infinitum > (literally)..... just because the series is infinite doesn't mean > the sum is. > No set of players, all of whom go broke, break the church. Therefore, for > the series to end it must be instigated by a set of players that includes > at least one who doesn't go broke (i.e., the church goes broke instead). > In fact, a single player who doesn't go broke ends the series without any > help from other players. > Thus, to stem the tide of pious donations (i.e., the church's > winnings), a single player with enough money to `outlast' the church > is required. The player needs to be lucky. Let's say the church's assets are H dollars. In order for it to lose everything, it has to have a series of bets whose sum is a negative value less than -H. This series has a beginning - the point at which the church's assets dropped below H and moved down to 0. If parishioners play until they win or are broke, the player who took the church below H will be the same player who wins everything. (I am assuming fixed size bets, but the conclusions can be generalized.) This player wins because he or she was fortunate enough to place the first bet in the series. Having more capital means that more bets can be placed. That increases the probability of placing the first bet in the winning series, but does not affect the odds of the church losing everything. > Hope you found this interesting but not insulting, I found it interesting. Your message was written clearly. I've seen this question and similar ones come up again and again in discussions of gambling, trading, and insurance. It would be nice if having a large body of capital would allow one to "make money off the noise", but it isn't so. It has been observed that small traders in the futures markets tend to lose money to large traders. One way this has been explained is that the large traders outlast the small traders with their larger capital and that is how they make money. I think a more likely explanation is that the large traders tend to make good trades. Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 20 Apr 94 10:57:11 PDT To: Cypherpunks@toad.com Subject: Random number troubles Message-ID: <199404201758.KAA13781@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain _The Toronto Star_ Wednesday, April 20, 1994 `Computer nerd' outsmarts casino Wins $200,000 pot -- twice in a row MONTREAL (CP) -- Ask Daniel Corriveau how he beat staggering odds to win $400,000 at the Montreal casino and he'll talk about a butterfly flapping its wings in Bejing. After the computer consultant hit a $200,000 jackpot twice in a row playing electronic Keno 10 days ago, the casino shut down the popular lottery-type game and started an investigation. He has yet to collect. "I'm confident I will get the money," Corriveau said. "It's a normal process for the casino to be investigating." Celebrated by Quebecers as a mild-mannered genius who beat the system, the province's latest hero is a computer nerd who claims to have used "chaos theory" to defy mind-numbing odds at the casino. The arcane mathematical concept, which the 40-year old Corriveau found himself expounding on television, is based on the notion that random-looking data aren't so random. One of the theory's axioms is that if a butterfly flaps its wings in Bejing, it will have an effect on the weather system in New York City. The rules of Keno are less esoteric. Placing bets of between $2 and $5, gamblers try to pick some of the 20 numbers that are drawn from an 80-number pool in the computerized game. On April 10, Corriveau managed to pick 19 of 20 numbers twice in a row, a feat not accomplished even once since the casino opened last October. Corriveau said he discovered "a bug in the system" that made the Keno odds more player-friendly. Corriveau visited the casino about a dozen times over four months, writing down the winning sequences of numbers. The brainy bettor plugged the data in to his home computer and put on his thinking cap. "I found the same 19-number sequence twice in 240 draws," he explained, "That proved the weakness in the system." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.cs.hmc.edu Date: Wed, 20 Apr 94 11:11:01 PDT To: cypherpunks@toad.com Subject: Privacy in the Projects Message-ID: <9404201810.AA08117@toad.com> MIME-Version: 1.0 Content-Type: text/plain ********************************************** yo,... check it out. here in the projects--we want privacy to... know what i'm sayin'? and 'punks, keep up the good work with that PCP [Pretty Cool Privacy]. and sarge, be cool, there's a lot of good brothers in the service--Semper Fi! when the infobahn gets to the projects, we'll be waitin' -O.G. ********************************************** L.A. Times 4/19/94 B1 Security Plan Draws Fire by Edward J. Boyer Safety: Public housing residents pan the proposal for metal detectors and gun searches at L.A. projects. President Clintons call for tougher security in public housing projects, including metal detectors and random searches, was generally rejected Monday by residents at the Nickerson Gardens project in Watts. "We should not have any more sets of rules than the public at large just because we live in public housing," said Nora King, a past president of the project's Residents Advisory Council. Clinton made his call Saturday in an effort to rid gang-infested housing projects of guns after a federal judge in Chicago blocked authorities from conducting sweeps for weapons. The judge ruled that the sweeps violated constitutional protections against unreasonable searches and seizures. Public housing residents in Chicago requested the sweeps because they are "nearly desperate with conditions as they are," said Housing and Urban Development Secretary Henry G. Cisneros. But Los Angeles is not Chicago with its high-rise public housing, residents at Nickerson Gardens said. "People get robbed and raped in those elevators," King said. "From what I've seen, Los Angeles has it far better than people in Chicago." Metal detectors might make sense in Chicago, but there are no elevators and no common entry areas in the 1,066-unit Nickerson Gardens, the city's largest public housing project, residents said. "Where would they put metal detectors here?" asked Larry Moore, 25, who has lived in the projects all his life. "At everyone's front door?" Along with suggesting metal detectors, Cisneros said housing officials can retake their projects from gangs and drug dealers by erecting fences around the complexes, by conducting weapons searches in common areas such as on the grounds and in stairwells, and by urging tenants to sign consent forms permitting police searches. The get-tough policies "are targeted to Chicago, but the same approach will be available to other communities," Cisneros said Saturday. A Chicago police officer visiting Locke High School in Watts on Monday as part of an anti-gang rap music show said he is opposed to weapons sweeps at housing projects in his city. "Why sweep the buildings, when we should be sweeping the public schools, the entire neighborhoods," said Officer Eric Davis, 32, who is touring several cities with two other Chicago officers. The trio's rap group is called the Slick Boys. "We can chase guns out for one week," said Davis, who patrols Chicago's Cabrini Green public housing project. "But what about when the searches stop? We want to figure out how to give people self- esteem--give them a future." Weapons searches at Nickerson Gardens are not necessary, said Delaina Carr, a 15-year resident, "because people have a right to privacy." Security guards at night would be more helpful, she said. A RAND study released last year showed that the crime rate in Los Angeles public housing projects was three times as high as the citywide average from 1986 to 1989. But by the time the study was released, a reduction in violent incidents had begun, housing officials said. Gang violence, drugs and burglaries are still a concern, Carr said, but "it is quieter here since the gang truce a year and a half ago. You still hear gunshots, but you don't feel like a prisoner in your own unit." Fences, as suggested by Cisneros, might help control some crimes-- especially those committed by people who do not live in the project, Carr said. "They would improve security," she said. "People couldn't run from police who could catch them easier before they could climb a fence." King said a survey of residents several years ago showed that the majority were opposed to fencing in the project's 68.8 acres. But that attitude seemed to soften later, she said, and some residents now would support an architecturally attractive fence. Moore gave a qualified endorsement to weapons searches, saying: They could be cool. But they could lead to a lot of harassment." He said he is skeptical about any proposal to search people who look suspicious. "I've seen criminals in three-piece suits," he said. For one woman standing in her doorway, allowing searches is a moot question. "They do it now, anyway, don't they?" she asked. One man who has lived at Nickerson Gardens for 31 years said he would support bringing in more police, but only if the new officers "know what's going on here." "Train some of the residents to be police," said the man, who asked to remain anonymous. "We don't need police who've been watching too much television news." King supports hiring people who live in the community, and she is convinced that such officers would respond more quickly to calls. "It takes hours for the Housing Authority police to respond--if they come at all," she said. "If you're not white, you don't get that quick response." ********************************************** later. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Wed, 20 Apr 94 11:09:44 PDT To: nobody@shell.portal.com Subject: Re: Random number troubles In-Reply-To: <199404201758.KAA13781@jobe.shell.portal.com> Message-ID: <199404201809.LAA01567@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text > "I found the same 19-number sequence twice in 240 > draws," he explained, "That proved the weakness in > the system." > Looks to me like a plain ol' weak PRNG. How does chaos theory come into it? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 20 Apr 94 08:09:53 PDT To: cypherpunks@toad.com Subject: Re: Safeway + Your Privac Message-ID: <199404201509.AA09448@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com P >Hmmm... In this scenario, wouldn't Safeway wind up eating the bad P >checks? I realize that it would be a royal pain in the ass for the P >victim (the checkbook owner) to sort out the mess, but it would seem to P >me that the victim could prove that he/she didn't sign the checks, P >leaving Safeway in the position of having exchanged groceries for P >worthless paper. In the case of a forged drawer's signature (forged signature of the account holder) on a check, the bank that pays on the forgery is liable. This is because in theory a check is an order to your bank to pay on your order and a forgery is not a valid order from you. If a check is paid based on a forged *endorsement* on the other hand, the transaction can be walked back until the person who first accepted the forged endorsement is stuck with the loss. This is because everyone in the endorsement chain has a claim that is based on the validity of prior endorsements. DCF Privacy 101: If you don't want to answer the questions on the form because they invade your privacy -- don't. If you want to complete the form to get something out of someone -- lie. The best way to lie on a form is to select answers out of the "answerspace" of potential answers that give no useful information about you. Given the complexity of human existance, "answerspace" is large enough that you can usually select "true" answers about you that give no useful information. Name: Whatever Address: Mail Drop Phone Number: Voice Mail SS#:???-??-???? Something vetted by SSN.EXE Last Address: Somewhere Overseas Photo ID: Employment/Student ID Credit Card: Secured VISA card Health Security Card: Sorry, I'm a non-resident alien. *Netiquette Alert -- Signature longer than message.* --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 20 Apr 94 09:16:42 PDT To: cypherpunks@toad.com Subject: Re: Remailer Musings Message-ID: <9404201609.AA17197@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain It might be worthwhile to create a remailer package for a remailer that only sends to other known remailers. People hesitant about running a full service remailer may still be willing to run a behind-the-front-lines remailer. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Wed, 20 Apr 94 11:27:44 PDT To: Wayne Q Jones Subject: Re: Intolerance on the list (was Re: Sgt Russell) In-Reply-To: Message-ID: <9404201116.ZM9341@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Apr 20, 1:20pm, Wayne Q Jones wrote: > Subject: Re: Intolerance on the list (was Re: Sgt Russell) > > OK Russell, you're next..... Um, is this a preface to a threat? > This is my response to your Kool-AId tirade... pppphhhhTTT! re: Bill the Cat. > Ah, OK: *plonk* So much for "benefit of the doubt". > **************************************************************************** > Qjones@infi.net She kissed me- I felt the hot blush * > * Qjones@larry.wyvern.com Of raging passion incinerate my heart * > **************************************************************************** > > >-- End of excerpt from Wayne Q Jones -- Russell Earl Whitaker whitaker@sgi.com Silicon Graphics Inc. Technical Assistance Center, Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 20 Apr 94 11:20:16 PDT To: cypherpunks@toad.com Subject: re: Sgt Russell Message-ID: <9404201819.AA09529@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Wayne Q Jones regales us with > I see the Left hand of prognosticatory brilliance rears his beetled brow. >I'll just key my chaff maker and divert this dum dum missile. and >OK Russell, you're next..... >This is my response to your Kool-AId tirade... pppphhhhTTT! I see you were sticking your tongue out at Russell. I need to know whether you were sticking your tongue out when you responded to my message as well. By the way, I believe the word you're groping for is "prognosticative". If "prognosticatory" _is_ a word, which I doubt, it should be marched out back and shot immediately. I bet if you get someone to help you look it up and sound out the words in the definition for you, you might even have a fighting chance of using it properly in a sentence next time. Try asking one of the older children, if you can find one who isn't inclined to beat you up on sight. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: deeb@meceng.coe.neu.edu (Stephen Humble) Date: Wed, 20 Apr 94 08:24:06 PDT To: lefty@apple.com Subject: Re: Black Net In-Reply-To: <9404192347.AA20459@internal.apple.com> Message-ID: <9404201521.AA14346@meceng.coe.neu.edu> MIME-Version: 1.0 Content-Type: text/plain lefty@apple.com (Lefty) sez: > Do _not_ mess with those BlackNet folks. You'll wind up face-down > in a landfill, and spend eternity playing pinochle with Jimmy Hoffa. Do you have any evidence that the BlackNet people have committed violence against someone, either before or after forming BlackNet? lefty@apple.com (Lefty) sez: > Trust Me On This. Nothing personal, I don't trust anyone. Stephen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 20 Apr 94 09:10:34 PDT To: juola@bruno.cs.colorado.edu Subject: Re: Remailer Musings In-Reply-To: <199404201559.JAA08006@bruno.cs.colorado.edu> Message-ID: <9404201610.AA08273@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain juola@bruno.cs.colorado.edu says: > If he's unable (read, unwilling by design) to help, then it's possible > that a judge could find that he's not a common carrier and therefore liable. Of course, the phone company is unable (read, unable by design) to help every day -- ask them sometime who called you at 10pm last Tuesday even WITH a court order some time. > Of course, I'm not a lawyer myself. As you yourself note, you aren't. Personally, I'd rather leave this to folks like Mike Godwin who are. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 20 Apr 94 10:53:10 PDT To: cypherpunks@toad.com Subject: Re: Press Release on Secure NCSA Mosiac Message-ID: <9404201745.AA18797@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > No, but hopefully the standard can be extended > (officially or unofficially) to include them, even if > only a relatively small fraction of organisations will > use the privacy-protection extensions initially. > Hopefully once some organisations are doing so they'll > have a real competitive advantage over those who want to > collect marketing data. > I find it hard to believe a company that does *not* collect marketing data will have a competitive advantage over a company that *does* collect marketing data. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ethan D Schartman Date: Wed, 20 Apr 94 09:52:01 PDT To: cypherpunks@toad.com Subject: Re: What the heck is this? Optical noise encryption? In-Reply-To: <199404200614.CAA17953@eff.org> Message-ID: <0hhJpdu00awQ43bWUj@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain I don't know much about his "optical noise" encryption, but Scientific American ran an article in the Amatuer Scientist column outlining an encryption scheme involved much the same ideas. Their scheme was to find, and digitize a chaotic source as a carrier signal and then add the information to the signal. Decryption involved subracting the source signal from the encoded one. Information encrypted this way would be positively unbreakable by anyone without the chaotic source, as the whole scheme is entirely random. The biggest problem is of course, transmitting the source in a secure manner. It is not enough to know the configuration of the generator of the source, unless you also the _exact_ initial conditions (which are, of course, impossible). One solution to this problem might be to use a recursive equation to generate a source from a small (one-hundred+ digit) seed, and the number of iterations necessary to reproduce the source. The nice thing about this is that the equation could also be customized, something like: x= (k)(x^2)+a, where "a" and "k" are constants that may be altered, thus providing two methods of encryption. This scheme would also be a solution to the problem of the source being corrupted during transmission (which would ruin any attempts to use it). But the equation and the seed would still have to be transmitted somehow. Hmmm.... you could openly send the seed and the encoded information, and then call the reciever to tell them to convert a given sentence into decimal equivalent...etc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 20 Apr 94 09:58:35 PDT To: Ethan D Schartman Subject: Re: What the heck is this? Optical noise encryption? In-Reply-To: <0hhJpdu00awQ43bWUj@andrew.cmu.edu> Message-ID: <9404201658.AA08337@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Ethan D Schartman says: > One solution to this problem might be to use a recursive equation to > generate a source from a small (one-hundred+ digit) seed, and the > number of iterations necessary to reproduce the source. The nice thing > about this is that the equation could also be customized, something > like: x= (k)(x^2)+a, where "a" and "k" are constants that may be And at this point I've just built an ordinary PRNG+Xor based stream cipher and the usual techniques to break it all apply. All this "encryption with chaos" stuff just adds up to "look at my fancy PRNG", which of course is a game that crypto people have been playing for a long time. I'm starting to get alarm bells go off every time "chaos" is mentioned. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Wed, 20 Apr 94 10:15:46 PDT To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Subject: re: Sgt Russell In-Reply-To: <9404191357.AA07348@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain EITHER YOU are very thin skin or this is a mock tirade. IF you want to know what I think ask. DOn't assume or put words in my mouth. I know marines are trained to take orders...So LIGHTEN UP *-). The END..\ ]Wayne On Tue, 19 Apr 1994 SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil wrote: > Wayne, > I am sorry that my being on this list is offensive to you. I joined > this list to learn about cryptography. If anything, I would think that you > would want to help a new person get up to speed. If you can't grow up and > treat other people like human beings, maybe you ought to take yourself off of > the list and go play with your private key by yourself. > > My job is important to me. Learning about cryptography is going to > help me protect my systems and my messages. I have no desire to eavesdrop on > what you or anyone else is doing on this list. I merely want to learn, and > possibly contribute to the threads on the list. I have received several > responses from people on the list and really appreciate that. I hope this > helps to clarify my position on this list. > > Sgt Darren Harlow - Computer Security > MCTSSA, Camp Pendleton, USMC > Internet: harlow%isb%mctssa@nwsfallbrook3.nwac.sea06.navy.mil > or another less reliable & slower: harlow@mqg1.usmc.mil > Voice: Comm: (619) 725-2970 DSN (Autovon): 365-2970 > Fax: Comm: (619) 725-9512 DSN (Autovon): 365-9512 > PGP Public key available upon request > "The views expressed are my own, and always will be..." > **************************************************************************** Qjones@infi.net She kissed me- I felt the hot blush * * Qjones@larry.wyvern.com Of raging passion incinerate my heart * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Wed, 20 Apr 94 04:41:51 PDT To: cypherpunks@toad.com Subject: Re: Side question on money laundering... In-Reply-To: <9404200459.AA03225@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 20 Apr 1994 wcs@anchor.ho.att.com wrote: > I suspect purely legal Internet gambling would either have to go off-shore, > or convince governments not to be hypocritical about their monopolies. Perhaps not yet on the Internet but there sure is a lot of ascii-interfaced net.gambling going on internationally. The best example might be the currency market. The major Swedish telecom supplier Telia (until some years ago a monopoly like Ma Bell) recently entered a two- page ad in the biggest papers boasting of their bandwidth capacity ("we already have what the US is planning"). As an example of the usefulness of this technical superiority they announced that Stockholm players on the fast-moving net.markets had some 3-second lead in certain areas that could mean a lot of opportunities. //mb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Wed, 20 Apr 94 13:16:14 PDT To: fnerd@smds.com (FutureNerd Steve Witham) Subject: Re: What the heck is this? Optical noise encryption? [and RNG probs] In-Reply-To: <9404201756.AA07286@smds.com> Message-ID: <9404202015.AA22973@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > fnerd@smds.com (FutureNerd Steve Witham) writes: > I think that's a very clear handle on chaos for people who know about > PRNGs, or vice-versa. Chaos = PRNG. I wonder if there's any good > cross-fertilization of the two fields beyond the obvious. Here's an exchange from sci.crypt in 1991 that's relevant to chaos and cryptography. A guy was using the logistic function as his RNG. If you look at the output from my decryptions, that might explain why the Keno guy was getting only 19 out of 20 right instead of 20 out of 20. If the Keno RNG is based on some fractal-type function, then pieces are self-similar, which means you don't need to find the right piece of it... just a piece that's similar to the right seed, which need not be close at all. Total speculation, of course, without knowing what the RNG really was. Jim Gillogly Sterday, 29 Astron S.R. 1994, 20:12 ---------------------------------------------------------------------------- From: 2fmnsilly@kuhub.cc.ukans.edu (Otter) Newsgroups: sci.crypt Subject: Cryption system based on chaos mathmatics Message-Id: <1991Mar18.234703.29145@kuhub.cc.ukans.edu> Date: 19 Mar 91 05:47:03 GMT Organization: University of Kansas Academic Computing Services Lines: 50 Here is a simple (can you tell I just learned 'C') en/decryption algorithm based on the mathematics of chaos. It uses the magic number of the 'strange attractor' to produce the 'random' cipher characters for the data to be XOR'd with. It is written for Turbo C. Feedback is encouraged. /* crypt.c */ /* CHAOS encryption/decryption routine */ /*-------------------------------------*/ /* Written by Chris Raile 1989 */ /* 2fmnsilly@kuhub.cc.ukans.edu */ /* 2fmnsilly@ukanvax.bitnet */ /*-------------------------------------*/ /* Implementation: */ /* */ /* 'in' File to be en/decrypted */ /* 'out' Resulting en/decrypted file */ #include "stdio.h" main() { FILE *fptrin; FILE *fptrout; int i, ch; double r = 3.56994571869; double j, x=.31379412; /* <-- change numbers after 1st '3' */ fptrin = fopen("in","rb"); /* to alter encryption scheme (key) */ fptrout = fopen("out","wb"); while ( (ch=getc(fptrin)) != EOF) { x=(r*x)*(1-x); j=x*100; i=(int)j; ch=i^ch; putc(ch,fptrout); } fclose(fptrin); fclose(fptrout); } -- +------------------------------------+------------------------------+ | Reverend Chris "Otter" Raile from | 2fmnsilly@kuhub.cc.ukans.edu | | 'The Slackmeisters Of The Holy | 2fmnsilly@UKANVAX.BITNET | | Evaporated Milk' -- A division | | | of the Church of the SubGenius(TM) | "A CornNut could not drive | | | me to insanity--it's just | | *The best damned Amway salesman* | toasted corn." - Me | +------------------------------------+------------------------------+ ---------------------------------------------------------------------------- From: jim@rand.org (Jim Gillogly) Newsgroups: sci.crypt Subject: Re: Cryption system based on chaos mathmatics Summary: No good Keywords: chaos, index of coincidence Message-Id: <1991Mar19.172839.881@rand.org> Date: 19 Mar 91 17:28:39 GMT References: <1991Mar18.234703.29145@kuhub.cc.ukans.edu> Sender: news@rand.org Organization: Banzai Institute Lines: 99 Chris Raile suggests an encryption routine based on the logistic function. I won't state categorically that chaos isn't useful in cryptography, but this particular routine isn't cryptographically effective. If you use it to encrypt an input file of all a's, for example, you'll see some striking repetitions. As it happens, this implementation isn't particularly sensitive to initial conditions. The program below tests about 1000 key values in the given range (.3 to .4) and looks at the result. Here's a sample crypto file (hex dump from "od"): 0000000 0751 2746 3102 245d 3b49 2010 2c51 7043 0000020 3044 2711 2b43 3e5c 384b 7441 2c4f 3353 0000040 2a04 3557 3747 2259 234a 2143 7951 3858 0000060 2d49 3711 374d 2418 3543 744c 314d 2253 0000100 3604 3346 7950 3156 334a 3e01 5300 The analysis program is mildly instructive -- if you haven't used the Index of Coincidence to test for a successful decryption, you should. The I.C. for English is around 0.066, so the program prints out all the results it finds above .06 for our amusement. Here's the result: Key 0.3136: (IC 0.061) Knuuh tells us that random number generatoul shoumd#not be chosen at randoj. Key 0.3137: (IC 0.066) Knuth tells us that random number generatoul shoumd not be chosen at random1 Key 0.3138: (IC 0.066) Knuth tells us that random number generators should not be chosen at randoj. Key 0.3139: (IC 0.062) Knuth tellt?us th`t random number generators should not be chosen at randoj. Key 0.3169: (IC 0.061) Jotwh tellt?us th`t random number generators should not be chosen at randoj. Key 0.3170: (IC 0.061) Jotwh tellt?us th`t random number generators should not be chosen at randoj. Key 0.3171: (IC 0.065) Jotwh tells us that random number generatorl should not be chosen at random1 Key 0.3172: (IC 0.061) Jotwh tells us that random number generatoul shoumd#not be chosen at random1 None of these is perfect, but it certainly tells us where to try refining our key. It's interesting that the decryptions get back on track after initial derailments in some case... no butterfly effect here. Jim Gillogly Banzai Institute ------- program follows ----- /* CHAOS encryption analysis hack, Jim Gillogly, 19 Mar 91 */ /* Tries a spread of initial keys and sees what comes close. */ /* Addresses the following program: */ /* CHAOS encryption/decryption routine */ /* Written by Chris Raile 1989 */ #include #include double english_like(); main() { FILE *in; char ct[200], pt[200], *s, *t; /* Room for a line of ciphertext */ double r = 3.56994571869; double x, x0, e; int len, i; in = fopen("out","rb"); /* Read the ciphertext */ for (s = ct; (*s = getc(in)) != EOF; s++); len = s - ct; for (x0 = .3; x0 < .4; x0 += .0001) /* Try about a thousand keys */ { /* Decrypt using key x0 */ for (x = x0, i = 0, s = ct, t = pt; i < len; s++, t++, i++) { x *= r * (1 - x); if (! isprint(*t = ( (int) (100 * x)) ^ *s)) break; } *t = 0; if ((e = english_like(pt)) > .060) printf("Key %5.4f: (IC %5.3f)\n %s\n", x0, e, pt); } } double english_like(s) /* Do index of coincidence on a string */ char *s; /* 26-letter English comes out around .066 */ { int n, i; char freqs[256]; double sum; if ((n = strlen(s)) <= 1) return 0.; bzero(freqs, 256); /* Clear the counters */ while (*s) freqs[*s++]++; /* Frequency count */ for (i = sum = 0; i < 256; i++) sum += freqs[i] * (freqs[i] - 1); return sum / n / (n - 1); } -- Jim Gillogly jim@rand.org ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Wed, 20 Apr 94 10:19:33 PDT To: Stephen Williams Subject: Re: warrantless searches In-Reply-To: <9404191459.AA16266@jungle.meaddata.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain In VA. you only need a permit to carry a concealed weapon. If it is not conealed you are ok.... On Tue, 19 Apr 1994, Stephen Williams wrote: > > > As a lifetime Chicago resident, let me add my $.02 > > > ... > > Besides, Handguns are illegal in Chicago, and have been for more > > than a decade....... > > > > > > > > Brian Williams > > Extropian > > Cypherpatriot > > I was in Chi. a couple of years ago and happened to run into a guy > just getting home that had a handgun strapped to his belt in plain > view. Is there a license for this or must you be a private > eye/police/security for this? I doubt it was illegal, unless he was > just asking for trouble. > > It was in a reasonably bad neighborhood on the East side. (Ahem, made > a wrong turn...) > > I know that in OH there are some interesting laws: I had a lawyer > friend who wore a gun even when he went out drinking in bars because > of the types of clients he represented. Supposedly the local police > had cleared it or something based on some legal exception. (In Ohio, > there are signs posted in bars that having a handgun in a licensed > liquor establishment has such and such mandatory sentence.) > > sdw > -- > Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager > LIG dev./sales Internet: sdw@lig.net > OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 > Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together > Newbie Notice: (Surfer's know the score...) > I speak for LIGCo., CCI, myself, and no one else, regardless of > where it is convenient to post from or thru. **************************************************************************** Qjones@infi.net She kissed me- I felt the hot blush * * Qjones@larry.wyvern.com Of raging passion incinerate my heart * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Wed, 20 Apr 94 10:23:51 PDT To: Russell Whitaker Subject: Re: Intolerance on the list (was Re: Sgt Russell) In-Reply-To: <9404190827.ZM6626@dpair.csd.sgi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain OK Russell, you're next..... This is my response to your Kool-AId tirade... pppphhhhTTT! re: Bill the Cat. **************************************************************************** Qjones@infi.net She kissed me- I felt the hot blush * * Qjones@larry.wyvern.com Of raging passion incinerate my heart * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 20 Apr 94 10:26:58 PDT To: cypherpunks@toad.com Subject: Re: What the heck is this? Optical noise encryption? Message-ID: <9404201724.AA10742@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > All this "encryption with chaos" stuff just adds up to "look at my > fancy PRNG", which of course is a game that crypto people have been > playing for a long time. I'm starting to get alarm bells go off every > time "chaos" is mentioned. Yeah. On the other hand, chaotic stuff like Mandelbrot and Julia sets are good for generating lots of pretty pictures to hide steganography under, as long as you leave out the coordinates you're generating from. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Wed, 20 Apr 94 10:33:13 PDT To: Lefty Subject: re: Sgt Russell In-Reply-To: <9404191553.AA11520@internal.apple.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I see the Left hand of prognosticatory brilliance rears his beetled brow. I'll just key my chaff maker and divert this dum dum missile. On Tue, 19 Apr 1994, Lefty wrote: > > I am sorry that my being on this list is offensive to you. I joined > >this list to learn about cryptography. If anything, I would think that you > >would want to help a new person get up to speed. If you can't grow up and > >treat other people like human beings, maybe you ought to take yourself off of > >the list and go play with your private key by yourself. > > I wouldn't worry about Wayne: other than an annoying propensity to toss > around TLAs in such a way as to make it fairly clear that he doesn't really > know what he's talking about, and a strong case of inappropriate paranoia, > I suspect he's generally harmless. > > Annoying, tedious and occasionally laughable; but generally harmless. > > -- > Lefty (lefty@apple.com) > C:.M:.C:., D:.O:.D:. > > **************************************************************************** Qjones@infi.net She kissed me- I felt the hot blush * * Qjones@larry.wyvern.com Of raging passion incinerate my heart * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Wed, 20 Apr 94 12:35:51 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: Remailer Musings In-Reply-To: <9404201609.AA17197@bilbo.suite.com> Message-ID: <9404201927.AA05836@ig1.att.att.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Jim Miller writes : > > It might be worthwhile to create a remailer package for a remailer > that only sends to other known remailers. People hesitant about > running a full service remailer may still be willing to run a > behind-the-front-lines remailer. > This illustrates my point precisely. Look at the messages on this thread over the past few days; questions about 'common carrier' status, legal questions, etc reveal that there is, in practice, more to running a 'full service remailer' than just setting up the software. Running multiple overseas remailers may complicate investigations and legal action *for now*, but I can't help feeling that this is only a temporary fix. [My opinion, ignore at will..] Bill Stewart raised some concerns about whether it is possible to forge return addresses; I am certainly not an expert, but I wonder whether some inspired cypherpunk can come up with a way around the technical problems involved. [Sips coffee, raises eyebrow] If 'they' can't find the remailer operator (much less the anonymous poster), then all these questions of culpability and risk are moot. - -- ........................................................................ Philippe D. Nave, Jr. | Strong Crypto: Don't leave $HOME without it! pdn@dwroll.dw.att.com | Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbWBqgvlW1K2YdE1AQFZbQQA1MR14wbBcK2BHRe45tT9x48MFpVpPK+1 wxOlpWiYtiQgV2m/rLkYzlrSCBaTjIU5Rj1UpOK1vpwOBIJmrQH5aKEQIPmc1Quw nw7xieKsZxe/7o6PsmZoOvIg5N+niOyRgTSyXsuQI/ycSNu0tsnAjL03B2UXkkXZ bnCXfQMwInE= =SAu/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: uri@watson.ibm.com Date: Wed, 20 Apr 94 10:34:35 PDT To: pgf@srl01.cacs.usl.edu (Phil G. Fraering) Subject: Re: cryptophone ideas In-Reply-To: <199404192239.AA17456@srl03.cacs.usl.edu> Message-ID: <9404201734.AA14063@buoy.watson.ibm.com> MIME-Version: 1.0 Content-Type: text/plain > >The ideal phone might be based on CPU's, RAM, and DSP's, with no > >DES chips or anything like that. Probaly CPU is not necessary... > Have you seen the prices of used original NeXT equipment lately, > or just the prices of single system boards from back in the 68030 > era? No. Care to enlighten? > Anyway, why do you need a DSP? I have read in several places that > DSP's are going to be "replaced" by the CPU as time goes on and the > CPUs just get more and more powerful. Since, as somebody has already mentioned, DSP is a CPU optimized for price/performance in digital signal processing, the statement above sounds funny. DSP chips will always be cheaper than general purpose CPUs offering at least comparable performance. -- Regards, Uri uri@watson.ibm.com scifi!angmar!uri N2RIU ----------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Wed, 20 Apr 94 15:43:04 PDT To: pgf@srl01.cacs.usl.edu (Phil G. Fraering) Subject: Re: remailer idea... ultimate in offshore siting? In-Reply-To: <199404202154.AA19144@srl03.cacs.usl.edu> Message-ID: <94Apr20.184127edt.10119@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > I've been reading the "remailer musings" thread, and it > suddenly hit me: why not put the remailer in leo? I'd had the same musing myself, except with geosynch. Get the thing to generate its key once it's launched, and send down the public half. There's no way it could by physically compromized. NASA's shuttle can't get that high. I doubt the soviet shuttle could either. The only thing 'they' could do would be to destroy or jam it. When you say "Wouldn't cost _that_ much", I'd hazard it's still out of the reach off all but big corporations. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 20 Apr 94 13:56:09 PDT To: Sameer Subject: Re: Random number troubles In-Reply-To: <199404201809.LAA01567@soda.berkeley.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Wed, 20 Apr 1994, Sameer wrote: > > "I found the same 19-number sequence twice in 240 > > draws," he explained, "That proved the weakness in > > the system." > > > > Looks to me like a plain ol' weak PRNG. > > How does chaos theory come into it? > > > Protective bafflegab? S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 20 Apr 94 10:55:21 PDT To: lefty@apple.com Subject: Re: Black Net Message-ID: <199404201755.AA12490@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> Do you have any evidence that the BlackNet people have committed violence against someone, either before or after forming BlackNet? <- Providing evidence like this publically is about the equivilant of suicide. You really don't know who your dealing with do you? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Wed, 20 Apr 94 12:44:24 PDT To: cypherpunks@toad.com Subject: Re: What the heck is this? Optical noise encryption? Message-ID: <9404201756.AA07286@smds.com> MIME-Version: 1.0 Content-Type: text/plain While dousing yet another "chaos encryption" rumor, Perry says- > All this "encryption with chaos" stuff just adds up to "look at my > fancy PRNG"... I think that's a very clear handle on chaos for people who know about PRNGs, or vice-versa. Chaos = PRNG. I wonder if there's any good cross-fertilization of the two fields beyond the obvious. -fnerd quote me - - - - - - - - - - - - - - - Gradually, I become aware of a presence. Between me and sustenance stands a woman in a suit. --Michael Swaine -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Wed, 20 Apr 94 11:01:46 PDT To: cypherpunks@toad.com Subject: Re: Driver's License info In-Reply-To: <9403207668.AA766863482@GVSU.EDU> Message-ID: <199404201801.OAA12461@totalrecall.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain "bt" == jeff(???) writes: > uni writes: >> What might be really useful is a list of the different measures >> used on all the states ID's. [other states' info deleted] bt> Michigan DLs have a Poloroid photo in the lower left corner and bt> are laminated in plastic embossed on the front with the state bt> seal. Just last week the Michigan Secretary of State, Richard H. Austin, proposed adding a magstripe to the driver's license. I don't recall hearing information on what data would be stored. Also in Michigan news, the University of Michigan is moving to a single University ID card (there are currently separate ones for housing, staff, etc.). In conjuction with this move, one's University ID number will no longer be one's Social Security number + check digit. For some bizarre reason, however, the soc number still appears on the back of the card--along with a magstripe using the ABA format. A proposal to encode one's digital photgraph was, I believe, not implemented--yet. Oh yeah, the card also has one's signature, but instead of one signing the card before laminating, one signs on a low-res graphics tablet and the digital image is affixed to the card--I don't remember if it appears in the magstripe too. I have the UM score as: + 5 for moving to a non soc-based id number + 1 for not including a digital photo in the magstripe -10 for continuing to print the soc number on the card -10 for continuing to use place a written signature on the card michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@Tadpole.COM (Jim Thompson) Date: Wed, 20 Apr 94 12:05:33 PDT To: unicorn@access.digex.net Subject: Re: Black Net Message-ID: <9404201904.AA06019@chiba.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain > Providing evidence like this publically is about the equivilant > of suicide. Ahhhh, you could send it anonymously, no? > You really don't know who your dealing with do you? My point, exactly. :-) Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 20 Apr 94 14:10:26 PDT To: cypherpunks@toad.com Subject: SOF ARTICLE Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, I just got off the phone with the Executive Editor of "Soldier of Fortune." I pitched him on a Clipper/strong-encryption article. Because I am such a loyal C'punk, I agreed to write a 2500 word article on spec. If they don't think it will interest their readers, it will be put in the circular file. I'll do my best. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Wed, 20 Apr 94 14:15:31 PDT To: nobody@shell.portal.com Subject: Re: Random number troubles In-Reply-To: <199404201758.KAA13781@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > "I found the same 19-number sequence twice in 240 > draws," he explained, "That proved the weakness in > the system." This just sounds like another PRNG that the casino was using. _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 20 Apr 94 12:23:25 PDT To: jim@Tadpole.COM (Jim Thompson) Subject: Re: Black Net In-Reply-To: <9404201904.AA06019@chiba.tadpole.com> Message-ID: <9404201923.AA02986@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Jim Thompson writes: > > Providing evidence like this publically is about the equivilant > > of suicide. > > Ahhhh, you could send it anonymously, no? You think Blacknetters are so unsophisticated that a mere remailer chain will keep them at bay? Sorry. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Wed, 20 Apr 94 14:44:44 PDT To: cypher Subject: Re: Milgram & Authority (+Ethics) Message-ID: <9404201444.aa01694@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- From: "Perry E. Metzger" bill.stewart@pleasantonca.ncr.com +1-510-484-6204 says: >> On the other hand, it may be that the time you heard Milgram speaking >> wasn't the *first* time he'd given his talk - he's probably >> spoken on the topic a few gazillion times, especially if he's >> talking to college audiences... >Mr. Davis has stated that he heard him presenting his paper on the >subject, which initially implied that Davis was there when Milgram was >presenting the original research. And Mr. Davis made that implication out of complete ignorance. I am not an acadamian. I am semi-retired, and was quitely living out my life in Wyoming until John Perry Barlow declared revolutionary war in cyberspace. Now I'm hanging out with Math PhD's and hardware engineers marveling at the acceleration of my learning curve. Thank you sincerly for the education, Perry. I appologize for my ignorance leading me to be dishonest. Standing corrected, I will be honest about meeting Milgram during a presentation on ethics in human experimentation. In respect to the inevitability of future stupidity on my part, I will immediately post a public admission of my error as I did now. r. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbWa0V/ScHuGXWgVAQH1YQP/dwgwB/VzfffS4jV8YTJI7ukiIEo43C6D ofz9Mkb3Nyd6oxDHI3omySeud1K3oVKShs99TewPVB5o661eTpF+jcFk/qV4p1ac QPxpFBlG8/JCgWHLYB0UbfAhLP/EebMFa/QFvztJwCKKR67SL26wfaPHs8UB7/Vw HQ4pMFUPBqA= =dTOm -----END PGP SIGNATURE----- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Wed, 20 Apr 94 14:47:51 PDT To: Sandy Sandfort Subject: Re: SOF ARTICLE In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Please be sure to post the article for us if it _does_ go into the circular file... if it doesn't the ILF will take care of things. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ On Wed, 20 Apr 1994, Sandy Sandfort wrote: > C'punks, > > I just got off the phone with the Executive Editor of "Soldier of > Fortune." I pitched him on a Clipper/strong-encryption article. Because > I am such a loyal C'punk, I agreed to write a 2500 word article on spec. > If they don't think it will interest their readers, it will be put in the > circular file. I'll do my best. > > > S a n d y > > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Wed, 20 Apr 94 14:56:54 PDT To: pgf@srl01.cacs.usl.edu Subject: cryptophone ideas In-Reply-To: <199404192239.AA17456@srl03.cacs.usl.edu> Message-ID: <9404202202.AA18655@srlr14.sr.hp.com> MIME-Version: 1.0 Content-Type: text/plain > Anyway, why do you need a DSP? I have read in several places that > DSP's are going to be "replaced" by the CPU as time goes on and the > CPUs just get more and more powerful. Yeah, eventually. Analog Devices 2105's cost $12 in quantity 1. They are capable of doing 2 data moves, a 16x16 multiply, a 40 bit accumulate and a prefech of the next instruction all in 100ns. 10 Million Multiply-Accumulates per second. Ever tried that on a 386? For more money, you can get ones with 60ns clocks (16.7 MACS). Eric Blossom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 20 Apr 94 15:05:17 PDT To: cypherpunks@toad.com Subject: Re: Milgram & Authority (+Ethics) Message-ID: <9404202204.AA16836@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Davis writes: > >I am semi-retired, and was quitely living out my life in >Wyoming until John Perry Barlow declared revolutionary war in cyberspace. Just out of sheer, perverse curiousity, if you're located in Wyoming, why in the world is your email address on a host located in Santa Cruz County, California? -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 20 Apr 94 15:30:10 PDT To: "Christian D. Odhner" Subject: Re: SOF ARTICLE In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Wed, 20 Apr 1994, Christian D. Odhner wrote: > Please be sure to post the article for us if it _does_ go into the > circular file... if it doesn't the ILF will take care of things. Maybe, it won't have anything in it we haven't hashed over a million times before. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Wed, 20 Apr 94 15:42:45 PDT To: cypherpunks@toad.com Subject: Re: simple_crypt comparison In-Reply-To: <9404201745.ZM3835@atlanta> Message-ID: <9404202242.AA23891@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > "Buckley Collum" writes: > For those who can determine crackability: > > Recently a message was posted which included source for a chaos-based crypt > routine. How does this compare to the one-rotor crypt routine which is found > in /bin? I.e., Which one would be easier to crack, and why? The rotor machine is harder to crack, and both are relatively easy. As it happens, the chaos-based one is the one I just posted about, broken shortly after it was posted with very small ciphertext-only. The rotor machine is broken with a program called cbw (Crypt-Breaker's Workbench), available all over the net and findable with Archie. It's straightforward, but I understand you need to work a bit at it, and it helps to have known plaintext. I haven't used it myself, and would welcome insight from people who have. The NSA version of the crypt (1) man page had an entry under bugs as follows: BUGS Uses a Hagelin encryption algorithm. Jim Gillogly Sterday, 29 Astron S.R. 1994, 22:38 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Wed, 20 Apr 94 16:02:55 PDT To: cypher Subject: Re: Milgram & Authority (+Ethics) Message-ID: <9404201602.aa05108@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text > Jeff Davis writes: > > > >I am semi-retired, and was quitely living out my life in > >Wyoming until John Perry Barlow declared revolutionary war in cyberspace. > > Just out of sheer, perverse curiousity, if you're located in Wyoming, why > in the world is your email address on a host located in Santa Cruz County, > California? > -- > Lefty (lefty@apple.com) I am a local call from a T5. I have an appointment with my State Senator Friday to talk to him about telnet access from basic phone service becoming a State Right of residents. Ma Bell can switch on the ISDN, and people can send their children to public schools with out fear of them being shot in the lunch room. The Community College System, and the University of Wyoming, maintain a plethora of satellite uplinks. The modem pools need to be substantially upgraded, and blocked from out of state long distance calls. With these modifications of the existing system, it is my hope that we can revitalize our economy, and switch from an energy industry based economy to a technologically based economy, with out the infusion of centralized industry moving into a state with limited water resources. Y'all kinda keep this under your hat, will ya? >;) -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Wed, 20 Apr 94 13:05:47 PDT To: cypherpunks Subject: Re: Black Net In-Reply-To: <9404201521.AA14346@meceng.coe.neu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 20 Apr 1994, Stephen Humble wrote: > lefty@apple.com (Lefty) sez: > > Do _not_ mess with those BlackNet folks. You'll wind up face-down > > in a landfill, and spend eternity playing pinochle with Jimmy Hoffa. > > Do you have any evidence that the BlackNet people have committed > violence against someone, either before or after forming BlackNet? a I never ever thought I would see such a succesful troll on cypherpunks, it just doesnt fit, but it's here. that was one hell of a troll lefty, now we need someone to pull the hook out of Stephens mouth. > > lefty@apple.com (Lefty) sez: > > Trust Me On This. > > Nothing personal, I don't trust anyone. > > Stephen > Good idea, don't trust anyone, but also don't take everything you read seriously, you hath been trolled. On another note, those follow-ups from people claiming to be Blacknet are probably r0dents form the h/p/w scene who thought it would be cool to be k-rad infiltratin data-haven meisters. IN actuallity the Blacknet idea is feesable and I wouldnt doubt if it happens in some similiar form in the future, or if it's already happening today. TCMay has joined the ranks of Gibson and Sterling with his predictive fiction peices now. You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Wed, 20 Apr 94 13:15:21 PDT To: wcs@anchor.ho.att.com Subject: Re: What the heck is this? Optical noise encryption? In-Reply-To: <9404201724.AA10742@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 20 Apr 1994 wcs@anchor.ho.att.com wrote: > > All this "encryption with chaos" stuff just adds up to "look at my > > fancy PRNG", which of course is a game that crypto people have been > > playing for a long time. I'm starting to get alarm bells go off every > > time "chaos" is mentioned. > > Yeah. On the other hand, chaotic stuff like Mandelbrot and Julia sets > are good for generating lots of pretty pictures to hide steganography > under, as long as you leave out the coordinates you're generating from. > I think even still it would be unwise to steno anything into a picture that is mathematically generated. A picture such as a scanned one, or perhaps another less rigid graphic would be a better idea. It may only be a small difference that it makes, but if your playing for keeps, well you know. The talk of chaos etc.. usually peeves me sometimes because it has turned into a buzzword really. Be careful what you call chaotic, cause it could be something else just buzzed into that category. Hmm actually a chaotic attractor would be detrimental to a PRNG, so at best maybe it's a good idea to stay away from functions that are porven to have attractors sicne your random numbers would be drawn in. one example I can think of is the Ikeda attractor. It's incredibly complex and you can never tell where the next iteration will pop up, BUT you always no it's inside the attractor, that is after you throw out the first few iteration while it is pulled in. I am taking acourse in Chaos Theory this semester, and I'll be sure to ask the prof about this application. You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trestrab@GVSU.EDU (BETH TRESTRAIL) Date: Wed, 20 Apr 94 13:33:48 PDT To: cypherpunks@toad.com Subject: Re: Press Release on Secure NCSA Mosiac Message-ID: <9403207668.AA766884761@GVSU.EDU> MIME-Version: 1.0 Content-Type: text/plain Jim Miller writes: >I find it hard to believe a company that does *not* collect marketing >data will have a competitive advantage over a company that >*does* collect marketing data. Unless there exists a sufficiently large set of consumers who prefer to spend their money with companies who forego turning their trans- actions into marketing data, you're probably right. Jeff trestrab@gvsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Wed, 20 Apr 94 14:58:57 PDT To: cypherpunks@toad.com Subject: remailer idea... ultimate in offshore siting? Message-ID: <199404202154.AA19144@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain I've been reading the "remailer musings" thread, and it suddenly hit me: why not put the remailer in leo? It probably wouldn't cost _that_ much, and you might make money from the digital postage (if it ever comes out). And if you were wondering, yes, I came up with this while thinking about Teledesic. If the wires are going to be in the sky, why not the machines? Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 20 Apr 94 17:12:11 PDT To: cypherpunks@toad.com Subject: Re: Blacknet and espionage. Message-ID: <9404210011.AA19470@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Patrick Oonk asks: > >unicorn@access.digex.net (Black Unicorn) once said: > >UN> >UN> Just some sage advice for newbies: >UN> >UN> Stay away from Blacknet unless your a serious customer. >UN> >UN> Ames was a major Blacknet user. I don't think the authorities > >Who was Ames ? Precisely. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Wed, 20 Apr 94 17:17:20 PDT To: cypherpunks list Subject: Re: What the heck is this? Optical noise encryption? [and RNG probs] In-Reply-To: <9404202015.AA22973@mycroft.rand.org> Message-ID: <9404210017.AA13325@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Here's an exchange from sci.crypt in 1991 that's relevant to chaos and > cryptography. A guy was using the logistic function as his RNG. I did the exact same thing once; it took me a year or so to realize it was grossly insecure. Never trust an eighth-grade cryptographer. :-) As the sci.crypt FAQ says, there's no reason to expect a system which makes interesting pictures to be secure. The properties that chaotic systems display are nice, but they don't display them strongly enough -- look at iterated DES and you'll see some *real* sensitive dependence. Maybe with enough rounds and mixing... Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Wed, 20 Apr 94 17:39:52 PDT To: cypher Subject: Harlow! Email me quick. Message-ID: <9404201739.aa10598@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Sorry guys... Darren, I was getting around to your EFF questions and such this evening and apparently I deleted all your mail by mistake. I've got a free public internet access site for you to tnet to and you can be a private citizen in cyberspace, or Sgt. Harlow, whichever you prefer. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Wed, 20 Apr 94 17:45:17 PDT To: cypherpunks@toad.com Subject: Tessera the PCMCIA Card Message-ID: <9404210044.AA05821@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain From Electronic Designs, April 4, 1994, by DAVE BURSKY New Products, Digital ICs (approximately 1/2 page) P. 148 CRYPTO ENGINE EASES PUBLIC-KEY SECURITY ... Developed by National Semiconductor, the iPower secure microcontroller holds the encryption algorithms, secret data, and the central processing unit that processes them. The chip was designed to remian secure from electrical probes through the signal pins, as well as from analytical probes that etch package and circuit layers. Any such penetration would cause the stored data to be "zeroed" before it could be read out. The iPower SPU consists of a 32-bit CPU core with on-chip ROM, a real-time clock, and a interfaceto off-chip nonvolatile (battery-backed_ RAM that holds scrambled data. The remaining blocks on the chip include the encryption engine, some battery-backed RAM to hold secured data (master keys, algorithms, or records) and a host-system bus interface. The SPU chip can be combined with off-chip low-power RAM, a battery, and a PCMCIA interface to squeeze the entire public-key token on a card that meets the PCMCIA's type-1 format. The cards, dubbed Tessera after the token ancient Romans used as a ticket or means of identification, can now be implemented at a relatively low cost (less than $100 dollars per user for large orders) compared with previous solutions. Nevertheless it provides the highest level of commercial security (FIPS 140-1 level 3). Encrypted data could provide positive identification of users, store private medical records, include authorization codes, or even perform secure transaction processing. ... ---------- Tessera was an identifier for slaves. FIPS 140-1 level 3 is not the highest commercial security level, (per FIPS 140-1, January 11, 1994): ... 1.4 Security Level 4 Security Level 4 provides the highest level of security. Although most existing products do not meet this level of security, some products are commercially available which meet many of the Level 4 requirements. For the Tessera we know utitilizing CAPSTONE, Escrowed Encryption is present. It would hardly qualify for performing secure transaction processing for say money transactions when the U.S. government and/or other law enforcement agencies have the ability to break open the monetary instrument, by obtaining a warrant or through "other authorized access". The degree of privacy afforded is not absolute, even to the extent of the strength of the cryptographic algorithm (assuming transmission of the Law Enforcement Access Field (LEAF)). Likewise those able to obtain access have the ability to tamper with or spoof transactions. Were it used to control access to facilities, it would certainly enable "black bag jobs" both physical and virtual. (Its a type-1 PCMCIA card) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Buckley Collum" Date: Wed, 20 Apr 94 14:50:25 PDT To: cypherpunks@toad.com Subject: simple_crypt comparison Message-ID: <9404201745.ZM3835@atlanta> MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="Boundary..3916.1071713424.multipart/mixed" --Boundary..3916.1071713424.multipart/mixed Content-Type: text/plain Content-Transfer-Encoding: 7bit For those who can determine crackability: Recently a message was posted which included source for a chaos-based crypt routine. How does this compare to the one-rotor crypt routine which is found in /bin? I.e., Which one would be easier to crack, and why? I am still learning, so I apologize for the waste of bandwidth if it is intuitively obvious to you. Both source files are attached. Thanks. Buckley Collum --Boundary..3916.1071713424.multipart/mixed Content-Type: application/octet-stream; name="bin00001.bin" Content-Transfer-Encoding: base64 Content-Disposition: attachment; filename="bin00001.bin" Content-Description: "binary file" LyogY3J5cHQuYyAgICAgICAgICAgICAgICAgICAgICAgICAgICAgKi8KLyog Q0hBT1MgZW5jcnlwdGlvbi9kZWNyeXB0aW9uIHJvdXRpbmUgKi8KLyotLS0t LS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tLS0tKi8KLyogV3JpdHRl biBieSBDaHJpcyBSYWlsZSAxOTg5ICAgICAgICAgKi8KLyogMmZtbnNpbGx5 QGt1aHViLmNjLnVrYW5zLmVkdSAgICAgICAgKi8KLyogMmZtbnNpbGx5QHVr YW52YXguYml0bmV0ICAgICAgICAgICAgKi8KLyotLS0tLS0tLS0tLS0tLS0t LS0tLS0tLS0tLS0tLS0tLS0tLS0tKi8KLyogSW1wbGVtZW50YXRpb246ICAg ICAgICAgICAgICAgICAgICAgKi8KLyogICAgICAgICAgICAgICAgICAgICAg ICAgICAgICAgICAgICAgKi8KLyogJ2luJyAgICBGaWxlIHRvIGJlIGVuL2Rl Y3J5cHRlZCAgICAgKi8KLyogJ291dCcgICBSZXN1bHRpbmcgZW4vZGVjcnlw dGVkIGZpbGUgKi8KIAojaW5jbHVkZSAic3RkaW8uaCIKIAptYWluKCkKewog ICAgICAgIEZJTEUgKmZwdHJpbjsKICAgICAgICBGSUxFICpmcHRyb3V0Owog ICAgICAgIGludCBpLCBjaDsKICAgICAgICBkb3VibGUgciA9IDMuNTY5OTQ1 NzE4Njk7CiAgICAgICAgZG91YmxlIGosIHg9LjMxMzc5NDEyOyAgICAgICAg ICAgLyogPC0tIGNoYW5nZSBudW1iZXJzIGFmdGVyIDFzdCAnMycgKi8KICAg ICAgICBmcHRyaW4gPSBmb3BlbigiaW4iLCJyYiIpOyAgICAgICAvKiB0byBh bHRlciBlbmNyeXB0aW9uIHNjaGVtZSAoa2V5KSAqLyAgICAgICAgZnB0cm91 dCA9IGZvcGVuKCJvdXQiLCJ3YiIpOwogICAgICAgIHdoaWxlICggKGNoPWdl dGMoZnB0cmluKSkgIT0gRU9GKQogICAgICAgICAgICAgICAgewogICAgICAg ICAgICAgICAgeD0ocip4KSooMS14KTsKICAgICAgICAgICAgICAgIGo9eCox MDA7CiAgICAgICAgICAgICAgICBpPShpbnQpajsKICAgICAgICAgICAgICAg IGNoPWleY2g7CiAgICAgICAgICAgICAgICBwdXRjKGNoLGZwdHJvdXQpOwog ICAgICAgICAgICAgICAgfQogICAgICAgIGZjbG9zZShmcHRyaW4pOwogICAg ICAgIGZjbG9zZShmcHRyb3V0KTsKfQoK --Boundary..3916.1071713424.multipart/mixed Content-Type: application/octet-stream; name="bin00000.bin" Content-Transfer-Encoding: base64 Content-Disposition: attachment; filename="bin00000.bin" Content-Description: "binary file" c3RhdGljIGNoYXIgKnNjY3NpZCA9ICJAKCMpY3J5cHQuYwk0LjIgKEJlcmtl bGV5KSA3LzkvODEiOwoKLyoKICoJQSBvbmUtcm90b3IgbWFjaGluZSBkZXNp Z25lZCBhbG9uZyB0aGUgbGluZXMgb2YgRW5pZ21hCiAqCWJ1dCBjb25zaWRl cmFibHkgdHJpdmlhbGl6ZWQuCiAqLwoKI2RlZmluZSBFQ0hPIDAxMAojaW5j bHVkZSA8c3RkaW8uaD4KI2RlZmluZSBST1RPUlNaIDI1NgojZGVmaW5lIE1B U0sgMDM3NwpjaGFyCXQxW1JPVE9SU1pdOwpjaGFyCXQyW1JPVE9SU1pdOwpj aGFyCXQzW1JPVE9SU1pdOwpjaGFyCWRlY2tbUk9UT1JTWl07CmNoYXIJKmdl dHBhc3MoKTsKY2hhcglidWZbMTNdOwoKc2V0dXAocHcpCmNoYXIgKnB3Owp7 CglpbnQgaWMsIGksIGssIHRlbXAsIHBmWzJdOwoJdW5zaWduZWQgcmFuZG9t OwoJbG9uZyBzZWVkOwoKCXN0cm5jcHkoYnVmLCBwdywgOCk7Cgl3aGlsZSAo KnB3KQoJCSpwdysrID0gJ1wwJzsKCWJ1Zls4XSA9IGJ1ZlswXTsKCWJ1Zls5 XSA9IGJ1ZlsxXTsKCXBpcGUocGYpOwoJaWYgKGZvcmsoKT09MCkgewoJCWNs b3NlKDApOwoJCWNsb3NlKDEpOwoJCWR1cChwZlswXSk7CgkJZHVwKHBmWzFd KTsKCQlleGVjbCgiL3Vzci9saWIvbWFrZWtleSIsICItIiwgMCk7CgkJZXhl Y2woIi9saWIvbWFrZWtleSIsICItIiwgMCk7CgkJZXhpdCgxKTsKCX0KCXdy aXRlKHBmWzFdLCBidWYsIDEwKTsKCXdhaXQoKGludCAqKU5VTEwpOwoJaWYg KHJlYWQocGZbMF0sIGJ1ZiwgMTMpICE9IDEzKSB7CgkJZnByaW50ZihzdGRl cnIsICJjcnlwdDogY2Fubm90IGdlbmVyYXRlIGtleVxuIik7CgkJZXhpdCgx KTsKCX0KCXNlZWQgPSAxMjM7Cglmb3IgKGk9MDsgaTwxMzsgaSsrKQoJCXNl ZWQgPSBzZWVkKmJ1ZltpXSArIGk7Cglmb3IoaT0wO2k8Uk9UT1JTWjtpKysp IHsKCQl0MVtpXSA9IGk7CgkJZGVja1tpXSA9IGk7Cgl9Cglmb3IoaT0wO2k8 Uk9UT1JTWjtpKyspIHsKCQlzZWVkID0gNSpzZWVkICsgYnVmW2klMTNdOwoJ CXJhbmRvbSA9IHNlZWQgJSA2NTUyMTsKCQlrID0gUk9UT1JTWi0xIC0gaTsK CQlpYyA9IChyYW5kb20mTUFTSyklKGsrMSk7CgkJcmFuZG9tID4+PSA4OwoJ CXRlbXAgPSB0MVtrXTsKCQl0MVtrXSA9IHQxW2ljXTsKCQl0MVtpY10gPSB0 ZW1wOwoJCWlmKHQzW2tdIT0wKSBjb250aW51ZTsKCQlpYyA9IChyYW5kb20m TUFTSykgJSBrOwoJCXdoaWxlKHQzW2ljXSE9MCkgaWMgPSAoaWMrMSkgJSBr OwoJCXQzW2tdID0gaWM7CgkJdDNbaWNdID0gazsKCX0KCWZvcihpPTA7aTxS T1RPUlNaO2krKykKCQl0Mlt0MVtpXSZNQVNLXSA9IGk7Cn0KCm1haW4oYXJn YywgYXJndikKY2hhciAqYXJndltdOwp7CglyZWdpc3RlciBpLCBuMSwgbjIs IG5yMSwgbnIyOwoJaW50IHNlY3VyZWZsZyA9IDA7CgoJaWYgKGFyZ2MgPiAx ICYmIGFyZ3ZbMV1bMF0gPT0gJy0nICYmIGFyZ3ZbMV1bMV0gPT0gJ3MnKSB7 CgkJYXJnYy0tOwoJCWFyZ3YrKzsKCQlzZWN1cmVmbGcgPSAxOwoJfQoJaWYg KGFyZ2MgIT0gMil7CgkJc2V0dXAoZ2V0cGFzcygiRW50ZXIga2V5OiIpKTsK CX0KCWVsc2UKCQlzZXR1cChhcmd2WzFdKTsKCW4xID0gMDsKCW4yID0gMDsK CW5yMiA9IDA7CgoJd2hpbGUoKGk9Z2V0Y2hhcigpKSA+PTApIHsKCQlpZiAo c2VjdXJlZmxnKSB7CgkJCW5yMSA9IGRlY2tbbjFdJk1BU0s7CgkJCW5yMiA9 IGRlY2tbbnIxXSZNQVNLOwoJCX0gZWxzZSB7CgkJCW5yMSA9IG4xOwoJCX0K CQlpID0gdDJbKHQzWyh0MVsoaStucjEpJk1BU0tdK25yMikmTUFTS10tbnIy KSZNQVNLXS1ucjE7CgkJcHV0Y2hhcihpKTsKCQluMSsrOwoJCWlmKG4xPT1S T1RPUlNaKSB7CgkJCW4xID0gMDsKCQkJbjIrKzsKCQkJaWYobjI9PVJPVE9S U1opIG4yID0gMDsKCQkJaWYgKHNlY3VyZWZsZykgewoJCQkJc2h1ZmZsZShk ZWNrKTsKCQkJfSBlbHNlIHsKCQkJCW5yMiA9IG4yOwoJCQl9CgkJfQoJfQp9 CgpzaHVmZmxlKGRlY2spCgljaGFyIGRlY2tbXTsKewoJaW50IGksIGljLCBr LCB0ZW1wOwoJdW5zaWduZWQgcmFuZG9tOwoJc3RhdGljIGxvbmcgc2VlZCA9 IDEyMzsKCglmb3IoaT0wO2k8Uk9UT1JTWjtpKyspIHsKCQlzZWVkID0gNSpz ZWVkICsgYnVmW2klMTNdOwoJCXJhbmRvbSA9IHNlZWQgJSA2NTUyMTsKCQlr ID0gUk9UT1JTWi0xIC0gaTsKCQlpYyA9IChyYW5kb20mTUFTSyklKGsrMSk7 CgkJdGVtcCA9IGRlY2tba107CgkJZGVja1trXSA9IGRlY2tbaWNdOwoJCWRl Y2tbaWNdID0gdGVtcDsKCX0KfQo= --Boundary..3916.1071713424.multipart/mixed-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Wed, 20 Apr 94 15:51:47 PDT To: lefty@apple.com Subject: Re: Milgram & Authority (+Ethics) Message-ID: <199404202247.AA19423@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain >Just out of sheer, perverse curiousity, if you're located in Wyoming, >why in the world is your email address on a host located in Santa Cruz >County, California? Because that's where his host is, Lefty! Before deciding to see about getting a local access node here, my best bet for private internet access was going to be Portal out in California, and I would have gotten about 30 hrs. access a month (off-peak) for fifty dollars. This is cyberspace. Physical location is irrelevant. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 21 Apr 94 14:52:08 PDT To: cypherpunks@toad.com Subject: Patent searches Message-ID: MIME-Version: 1.0 Content-Type: text/plain hfinney@shell.portal.com: > A little while ago someone posted about a new company that would do patent > searches via email requests. For another week they are doing free searches > as an introductory offer. I did a search on blind-signature based cash > systems, and these are the patents it found. This might be useful for those > considering implementing electronic cash. Full text of patents are available > for $4.95. The kind of search I did for free will cost $149 after another > week. People are allowed 3 searches per day for free until then. I seem to remember that the USPTO provides full texts of patents for $3... Anyway, those who plan to perform many such services at $149 might consider purchasing the 10-CDROM database for $5,000 (?) Also, you can WWW to wais://town.hall.org:210/patent for full WAIS searches in real time for keywords. I'm not sure whether Town Hall has old patents (possibly only for the current year); but is does have many relating to electronic cash, cryptography, signatures and so on. (Note: most of these are software patents, not applicable outside the USA. An average of 80 software patents a week were issued in the first quarter of 1994.) The home page (http://town.hall.org) connects to many other services, including the SEC EDGAR documents. ------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Buckley Collum" Date: Wed, 20 Apr 94 15:34:58 PDT To: cypherpunks@toad.com Subject: crypt last attempt Message-ID: <9404201827.ZM4033@atlanta> MIME-Version: 1.0 Content-Type: text/plain Problems with mailer on last post, again; Last try. Recently, someone posted a message which contained a chaos-based crypt routine. How, does this compare to the one-rotor crypt routine found in (UNIX) /bin? Which would be easier to crack, and why? Source listings attached. Thanks in advance, and sorry about my mail probs and lack of experience regarding crypto (but, I am learning). (Now, off to kill a mail tool...) Buckley Collum /* crypt.c */ /* CHAOS encryption/decryption routine */ /*-------------------------------------*/ /* Written by Chris Raile 1989 */ /* 2fmnsilly@kuhub.cc.ukans.edu */ /* 2fmnsilly@ukanvax.bitnet */ /*-------------------------------------*/ /* Implementation: */ /* */ /* 'in' File to be en/decrypted */ /* 'out' Resulting en/decrypted file */ #include "stdio.h" main() { FILE *fptrin; FILE *fptrout; int i, ch; double r = 3.56994571869; double j, x=.31379412; /* <-- change numbers after 1st '3' */ fptrin = fopen("in","rb"); /* to alter encryption scheme (key) */ fptrout = fopen("out","wb"); while ( (ch=getc(fptrin)) != EOF) { x=(r*x)*(1-x); j=x*100; i=(int)j; ch=i^ch; putc(ch,fptrout); } fclose(fptrin); fclose(fptrout); } static char *sccsid = "@(#)crypt.c 4.2 (Berkeley) 7/9/81"; /* * A one-rotor machine designed along the lines of Enigma * but considerably trivialized. */ #define ECHO 010 #include #define ROTORSZ 256 #define MASK 0377 char t1[ROTORSZ]; char t2[ROTORSZ]; char t3[ROTORSZ]; char deck[ROTORSZ]; char *getpass(); char buf[13]; setup(pw) char *pw; { int ic, i, k, temp, pf[2]; unsigned random; long seed; strncpy(buf, pw, 8); while (*pw) *pw++ = '\0'; buf[8] = buf[0]; buf[9] = buf[1]; pipe(pf); if (fork()==0) { close(0); close(1); dup(pf[0]); dup(pf[1]); execl("/usr/lib/makekey", "-", 0); execl("/lib/makekey", "-", 0); exit(1); } write(pf[1], buf, 10); wait((int *)NULL); if (read(pf[0], buf, 13) != 13) { fprintf(stderr, "crypt: cannot generate key\n"); exit(1); } seed = 123; for (i=0; i<13; i++) seed = seed*buf[i] + i; for(i=0;i>= 8; temp = t1[k]; t1[k] = t1[ic]; t1[ic] = temp; if(t3[k]!=0) continue; ic = (random&MASK) % k; while(t3[ic]!=0) ic = (ic+1) % k; t3[k] = ic; t3[ic] = k; } for(i=0;i 1 && argv[1][0] == '-' && argv[1][1] == 's') { argc--; argv++; secureflg = 1; } if (argc != 2){ setup(getpass("Enter key:")); } else setup(argv[1]); n1 = 0; n2 = 0; nr2 = 0; while((i=getchar()) >=0) { if (secureflg) { nr1 = deck[n1]&MASK; nr2 = deck[nr1]&MASK; } else { nr1 = n1; } i = t2[(t3[(t1[(i+nr1)&MASK]+nr2)&MASK]-nr2)&MASK]-nr1; putchar(i); n1++; if(n1==ROTORSZ) { n1 = 0; n2++; if(n2==ROTORSZ) n2 = 0; if (secureflg) { shuffle(deck); } else { nr2 = n2; } } } } shuffle(deck) char deck[]; { int i, ic, k, temp; unsigned random; static long seed = 123; for(i=0;i Date: Wed, 20 Apr 94 16:34:33 PDT To: sinclai@ecf.toronto.edu Subject: Re: remailer idea... ultimate in offshore siting? Message-ID: <199404202329.AA19685@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain Actually, Low Earth Orbit would be cheaper than geosynchronous, and you could probably piggyback your "telecom experiment" on something like an Iridium launch. _Relatively_ cheap... Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ethan D Schartman Date: Wed, 20 Apr 94 15:31:35 PDT To: cypherpunks@toad.com Subject: Re: Random number troubles In-Reply-To: <199404201809.LAA01567@soda.berkeley.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain >How does chaos theory come into it? It doesn't, I hate it when the press finds some new _esoteric mathamatical concept that you ORDINARY joes is just too dumb ta' understand_. I especially hate it when the reporter demonstrates his own stupidity by calling a conjecture like the butterfly effect an axiom >:{ I want to set fire to that butterfly and see what happens to New Yorks weather. As for the PRNG I wonder if they did something like periodically rotate the seeds... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Wed, 20 Apr 94 15:35:31 PDT To: cypherpunks@toad.com Subject: Re: BEST Inc. In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > ------------------------------------------------------------------------- > Evidence, Inc. | The Internet Cops are watching, > Evidence@Nowhere.Nil | aren't they? > ------------------------------------------------------------------------- > "Have you ever had your phones tapped by the government? YOU WILL > and the company that'll bring it to you..... AT&T" > ------------------------------------------------------------------------- > > > ^^^^ Someone posted this here and I liked it so much I adopted it as my > tagline.... Any objections? Send them to Evidence@nowhere.nil.. One that I saw that I liked, and which is particularily appropriate to cypherpunks was: "We are NSA of Borg. Your secret key will be assimiliated." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Wed, 20 Apr 94 18:46:41 PDT To: kafka@desert.hacktic.nl Subject: Re: Blacknet and espionage. In-Reply-To: <199404210002.AA12572@xs4all.hacktic.nl> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 19 Apr 1994 kafka@desert.hacktic.nl wrote: > Who was Ames ? Ames was a CIA agent recently arrested for espionage. Rumor is that Ames tried to cheat BlackNet out of their commission, so they "leaked" information to the feds through a self-destructing remailer in Finland. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Wed, 20 Apr 94 18:55:08 PDT To: unicorn@access.digex.net (Black Unicorn) Subject: Re: remailers In-Reply-To: <199404210139.AA06941@access1.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text Black Unicorn spake: > > > > For some reason I have not been able to get any of the remailers to > work with PGP encryption. > > In addition, the ping figures at the end of the soda finger file > don't seem to have changed since I first looked at them some > days ago.... is this just me? > No, the ping-thing is actually turned off. ;-(. Should probably start that up once again.. > Is anyone out there chaining with PGP supporting remailers? I wrote a perl script which does chaining.. it follows #!/usr/bin/perl $home = $ENV{'HOME'}; $pgpdir = $home . "/.psuedo"; $pgpexe = "PGPPATH=$pgpdir pgp " ; $tmp = "/tmp/out.$$" ; $oldfile = "/tmp/oldfile.$$" ; @REMAILERS = ('hal@alumni.caltech.edu', 'remail@infinity.hip.berkeley.edu', 'hfinney@shell.portal.com', 'ebrandt@jarthur.claremont.edu', 'catalyst@netcom.com'); $option = $ARGV[0]; shift; unshift(ARGV, '-'); &createapath; sub createapath { print STDERR "Create a path--remailer list:\n"; $count = 0; do { do { $num = 0; foreach $remailer (@REMAILERS) { $num++; print STDERR $num . ")" . $remailer . "\n" ; } print STDERR "Choose the next site: (or 0 to end hops) "; while(<>) { $choice = $_ - 1; last; } } until ( $choice < $num && $choice > -2 ); $HOP[$count] = $REMAILERS[$choice] if $choice != -1; $count++; } until ( $choice == -1 ) ; $count--; print STDERR "Choose the destination: "; while(<>) { $HOP[$count] = $_; last; } while ( $count > 0 ) { open(CRYPT, "| $pgpexe -eaf $HOP[$count-1] > $tmp"); print CRYPT "::\nAnon-To: $HOP[$count]\n\n"; if ( open(OLDER, $oldfile) ) { print CRYPT ; close OLDER; } close CRYPT; open (OLDER, ">" . $oldfile); open (CRYPTED, $tmp); print OLDER "::\nEncrypted: PGP\n\n"; print OLDER ; close CRYPTED; close OLDER; $count--; } open (FILE,">" . $option); print FILE "To: $HOP[0]\n\n"; open(DONE, $oldfile); print FILE ; close DONE; unlink($tmp); unlink($oldfile); } From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 20 Apr 94 16:18:29 PDT To: Jeff Davis Subject: Re: Milgram & Authority (+Ethics) In-Reply-To: <9404201444.aa01694@deeptht.armory.com> Message-ID: <9404202318.AA09327@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Davis says: > I am semi-retired, and was quitely living out my life in > Wyoming until John Perry Barlow declared revolutionary war in cyberspace. I was unaware that a revolutionary war was in progress. Perhaps everyone is using silenced guns. I was especially unaware that John Perry Barlow had declared one -- presumably he intends to personally secede from the union? -- but doubtless YOU have heard such, Mr. Davis. Naturally, with your privileged status as an EFF member, (which you claim to have taken great steps to authenticate to the press) you get all sorts of things, like license to kill, full diplomatic immunity, a license to carry fully automatic variables, and status as a reserve unix kernel (C2 security clearance) in the cyberspace revolutionary militia. However, some of the rest of us are unaware that John Perry Barlow has declared a revolutionary war in cyberspace -- possibly even Barlow is unaware of the fact -- and are doomed to remain covered with the shroud of ignorance. Have you considered that we might be happier that way? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Wed, 20 Apr 94 17:23:26 PDT To: lefty@apple.com Subject: Re: Blacknet and espionage. Message-ID: <199404210018.AA19949@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain >>Who was Ames? >Precisely. Uh, As far as I've heard, Ames was not a major Blacknet user. The unknown grunt in the intelligence community who caught him is another matter. Hanno Reductionist From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 20 Apr 94 19:55:57 PDT To: Frederic Halper Subject: Re: Black Net In-Reply-To: <9404210238.AA09671@pilot.njin.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Wed, 20 Apr 1994, Frederic Halper wrote: > Could all the shit with Blacknet STOP. The wise (and funnny) sages of the list > have had they're fun at the expense of the newbies and other, so it's over. > Thanks, > Reuben Halper > . . . Gee, I was just getting to enjoy this BlackNet consentual alternate reality. Don't you just love the way Black Unicorn and others have woven fact and fiction into such a tight paranoid delusion? (Or is it?) S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Grand Epopt Feotus <68954@brahms.udel.edu> Date: Wed, 20 Apr 94 17:03:22 PDT To: cypherpunks Subject: Re: Milgram & Authority (+Ethics) In-Reply-To: <9404202318.AA09327@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 20 Apr 1994, Perry E. Metzger wrote: > > Jeff Davis says: > > I am semi-retired, and was quitely living out my life in > > Wyoming until John Perry Barlow declared revolutionary war in cyberspace. > (some funny stuff deleted) > > However, some of the rest of us are unaware that John Perry Barlow has > declared a revolutionary war in cyberspace -- possibly even Barlow is > unaware of the fact -- and are doomed to remain covered with the > shroud of ignorance. Have you considered that we might be happier that > way? > > Perry > Dear Perry: From my point of view it was obvious that Jeff was speaking figuratively about the JP Barlowe declaration of war. Such was most likely a mere attempt at a funny. You do have a knack for nitpickiness, perhaps I should get myself a lawyer before posting in your presence, otherwise I fear your accute sense of perfection and astounding formality would overwhelm me. Better make sure my sentences are all complete, and that I capitolize and spell properly for fear of recieving a dread Perry letter. Take your personal piss-war with Jeff to private mail please, it seems that the majority of your posts in reply to him are filled with non-topical grammatical corrections and nitpicking of obvious oversights due merely to a sense of informality, and not the result of some evil attempt by Jeff to lead us all to our deaths or something. Maybe Jeff does have a point from the articles I have read it seems that JPB is considered by a large force of the media as bieng one of the leaders of the fight to conserve rights in kyberspace. This could be merely because he is a prominent member of EFF, has been published numeral times on the topic, is well-known among people as a prominent personality, and his name is easier to spell....... But serisuly Perry, in this batch of mail I read today two of the three replies I saw from you were concerning mistakes in Jeff's posts that most likely because he and others maintain an informal tone in their postings. I mean geesh are you gonna correct people from using Info Hiway, saying that this is obviouslyt a falshood and should be stamped out whenever possible... It seems to me, tho I am a relative newbie, that you have a thing against Jeff, since most of those posts had little topic of value to the forum, except maybe to show your dislike of his stance perhaps you should take them to private mail. ANOTHER TOPIC: Is there room for informal discussion on here at times? Or should we all be sure to maintain a modicum or formality. I think the atmosphere is fine myself, it seems at this time to rather informal, but not babbly. You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Wed, 20 Apr 94 20:11:15 PDT To: Sandy Sandfort Subject: Re: Black Net In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 20 Apr 1994, Sandy Sandfort wrote: > C'punks, > > On Wed, 20 Apr 1994, Frederic Halper wrote: > > > Could all the shit with Blacknet STOP. The wise (and funnny) sages of the list > > have had they're fun at the expense of the newbies and other, so it's over. > > Thanks, > > Reuben Halper > > . . . > > Gee, I was just getting to enjoy this BlackNet consentual alternate > reality. Don't you just love the way Black Unicorn and others have woven > fact and fiction into such a tight paranoid delusion? (Or is it?) > > > S a n d y Sandy, I think Frederick is getting upset because BlackNet refuses to accept his application. But what can you expect... most high school kids just don't have information worth money or BN Credits. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Wed, 20 Apr 94 20:14:27 PDT To: cypherpunks@toad.com Subject: Re: myk-78 In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain I just sent this to a2@well.sf.ca.us (arthur abraham) but after a finger attempt, I'm not so sure his account exists there anymore. On Wed, 20 Apr 1994, Matt Thomlinson wrote: > I'm reading through an old post of yours (gosh, 7 days from being a year > old) regarding the clipper chip. > > You laid everything out pretty carefully, but one thing your article > doesn't seem to mention: > > you've created the LEEF [L1|L2|IV] and when transmitted in the block, it > looks like [encrypt(CV), checkword, L1|L2|IV], right? This is a 56+24+192 > bit number ( = 272 bits). > > My question: how often is this chunk sent? seems like you'd only need to > send it once per call, but I'd think they'd send it every so often > throughout a call, although this could cause problems for high-bandwidth > digital uses, right? Also, if someone could tell me if the checkword for the CV is encrypted along with the CV I'd be grateful. That is, is the packet [encrypt(CV,checkword), L1|L....] or [encrypt(CV), checkword, L1|L...] mt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Wed, 20 Apr 94 23:56:08 PDT To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Subject: re: Sgt Russell In-Reply-To: <9404191357.AA07348@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain SGT Harlow - count this as one member who does NOT object to your being on the list. In the islands there is a saying "e komo mai ka aloha" - come join us in friendship. -Jim -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQBNAi2Ig+EAAAECALImsR18LE9I6NKICf8TVhbV6yJgF95ynGHnWnNo1ERfdqzk Zl3Icl2N5klNM3KQ9zM3uN/z55smi2QOiD3hL80ABRO0L0phbWVzIEQuIFdpbHNv biA8amR3aWxzb25AZ29sZC5jaGVtLmhhd2FpaS5lZHU+ =JTj1 -----END PGP PUBLIC KEY BLOCK----- ................................ . == = = James D. Wilson. . " " " P. O. Box 15432............................. . " " /\ " Honolulu, HI 96830-5432......Fr. Excelsior........ . \" "/ \" jdwilson@gold.chem.hawaii.edu.FRC/FAM/AASR/GWB/OTO. ................................................................... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 20 Apr 94 18:36:45 PDT To: pgf@srl01.cacs.usl.edu Subject: Re: Blacknet and espionage. Message-ID: <199404210136.AA06845@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Uh, As far as I've heard, Ames was not a major Blacknet user. The unknown grunt in the intelligence community who caught him is another matter. Hanno Reductionist <- You are obviously clueless. Ames transfered most if not all of his information through Blacknet. The recent attention to the security of the internet is at least partially a function of the ease with which export restricitons and espionage are facilitated on a DAILY BASIS by blacknet. It is the easiest method of underground data transfer. Period. This will [thankfully] be my last post on the subject. I've drawn quite enough attention to myself already. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 20 Apr 94 18:39:59 PDT To: cypherpunks@toad.com Subject: remailers Message-ID: <199404210139.AA06941@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain For some reason I have not been able to get any of the remailers to work with PGP encryption. In addition, the ping figures at the end of the soda finger file don't seem to have changed since I first looked at them some days ago.... is this just me? Is anyone out there chaining with PGP supporting remailers? Could ya drop me a line, preferably with some reply option, and give me a few hints? [sigh] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 20 Apr 94 18:40:31 PDT To: cypherpunks@toad.com Subject: Hyperdrive Message-ID: <199404210140.AA06986@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain I'm still looking for info on the encryption function in "Hyperdrive" Anyone have any clues? -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Arthur R. McGee" Date: Wed, 20 Apr 94 22:00:38 PDT To: cypherpunks@toad.com Subject: Information_surety (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Now that the cold war is over, everyone seems to be branching out: Subject: Information_surety SAND No: 93-2873 Category: Communications, Computers, Information Theory Subcategory: Computer Security, Cryptography, Information security, Computer Reliability Title: Information surety Summary: Sandia National Laboratories has developed considerable expertise in all aspects of information surety, including the design and analysis of cryptographic systems, cryptographic key management implementations of cryptographic algorithms and protocols, system reliability, system availability, authentication systems, biometric identification devices, tamper resistant technologies, and computer and network security. Our unique strengths include our expertise in providing high security and reliability for a complete system and in our highly experienced adversarial analysis team. We have now begun to apply these capabilities in information surety to new problems of national importance. Potential Applications: - Private and secure computerized patient records - Secure home banking - Secure remote access - Private and secure electronic cash - Secure bank cards - Efficient Implementations of Cryptographic algorithms - Digital Signatures - Private communications - Cryptographic key management - Reliability and availability analysis of computing and information systems Status: Joint research projects are encouraged. License available for efficient exponentiation and for probable secure digital signatures. FOR MORE INFORMATION E-mail address, TechTransfer@ccsmtp.sandia.gov Telephone: Technology Transfer Center (505) 2-1--888 Location: Sandia National Laboratories, Albuquerque, NM. Expanded Description: For the past 20 years, Sandia National Laboratories has had responsibility for information surety systems used in command and control of weapon systems and in the communications of weapon release messages. To meet these responsibilities, we have developed considerable expertise in all aspects of information surety, including the design and analysis of cryptographic systems, cryptographic key management, implementations of cryptographic algorithms and protocols, system reliability, system availability, authentication systems, biometric identification devices, tamper resistant technologies, and computer and network security. One of our unique strengths is our highly experienced adversarial analysis team. Before a system is recommended for deployment, it has been thoroughly tested by this team, whose sole goal is to defeat the security features of the system. Sandia has developed rigorous system design methodologies to meet high reliability and availability requirements. Sandia scientists have won awards for their work on cryptoanalysis and resynchronization of encrypted channels. We have now begun to apply these capabilities in information surety to new problems of national importance. References: IEEE article AT&T Technical Journal article fast exponentiation article biometric identification article Other Information Resources: None Related Categories and Subcategories: Biometric identification, system reliability and availability Key Words: Cryptography, coding theory, error correcting codes, privacy, digital signatures, encryption, key management, nonrepudiation, biometrics, reliability, availability ----------------------------- Art McGee [amcgee@netcom.com] ----------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Wed, 20 Apr 94 21:57:48 PDT To: Deanne H Morgan Subject: Re: Canadian Encryption info??? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain I don't know about Nafta or anything specificly, however it is my understanding that there is no 'outlawed' crypto in canada. I think that export restrictions are the same or a little tighter than in the US, as the International Traffic in Arms Regulations (ITAR) of the united states says that strong crypto can not be exported from the U.S. except to Canada. I'm not sure what patent issues apply either. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ On Thu, 21 Apr 1994, Deanne H Morgan wrote: > I have been following this list for several months, but have not seen > anything on encryption issues with regards to Canada specifically. > > Does anyone know anything about [or have any idea where to begin to > look for] Canada's policies regarding encryption and encryption > technology?? Will Canadian laws change if/when Clipper encryption comes > into functional existence? What about if the US enacts laws regarding > making other forms of encruyption illegal? Is encryption mentionned in > NAFTA or any other negotiated treaty with the United States??? > > > Thanks, > > Deanne Morgan > dmorgan@uoguelph.ca > > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Wed, 20 Apr 94 22:13:44 PDT To: merriman@metronet.com (David Merriman) Subject: Re: CBW for DOS? In-Reply-To: <199404210340.AA27907@metronet.com> Message-ID: <199404210514.WAA18488@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Stoopid Noobee Kweschun: > > Is there such an animal as CBW that runs under MS-DOS or (better still) > MS-Windows? > I'm afraid I'm the one with the stupid question... What's CBW? -- +---------------------------------------------------------------------+ | james hicks | Give me your tired, your poor, | | | your huddled masses yearning to breathe free, | | ...can you hear | Send these, the homeless, tempest-tossed to me.| | the music?... | I lift my lamp beside the golden door! | +---------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 21 Apr 94 01:25:30 PDT To: Brian D Williams Subject: Re: re; intolerance on the list In-Reply-To: <199404192118.OAA24741@well.sf.ca.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain And you should have seen the daily phone bill - they used commercial long distance for the link... On Tue, 19 Apr 1994, Brian D Williams wrote: > Date: Tue, 19 Apr 1994 14:18:29 -0700 > From: Brian D Williams > To: cypherpunks@toad.com > Subject: re; intolerance on the list > > > -----BEGIN PGP SIGNED MESSAGE----- > > Well, now that the issue of Marines on the list is settled, > perhaps the good SGT could share some non classified knowledge of > the USMC's extensive use of Banyan Vines. > > For those who didn't know, during Desert storm every Marine tank > was a Banyan server, the self healing nature of this network proved > very effective, in fact "Stormin Norman" gave it credit as one of > the three key assets we had. > > Brian Williams > Extropian > Cypherpatriot > Ex-Marine > Current NRA/ILA > and other nasty stuff > > > "Cryptocosmology: Sufficently advanced comunication is > indistinguishable from noise." --Steve Witham > > "Have you ever had your phones tapped by the government? YOU WILL > and the company that'll bring it to you.... AT&T" --James Speth > > "When the going gets weird, the weird turn pro" - Dr Hunter S > Thompson > > -----BEGIN PGP SIGNATURE----- > Version: 2.3a > > iQCVAgUBLbRJztCcBnAsu2t1AQGAEAQAg9z4ddgWqHz6EWQjCGj6dA8o6gFV3YVp > q7UhK6EFzqYhhaIxXoI0z/Bvhdw+r4ZRYySXC4y0tcAYFns5mbj1Z3SB5BAytN4l > FySoWWjylIRYShwLBO8pmbxF1m/SqZJWkAn9bu17uLAHSlJHxZxbhhqi1q1HtOnW > ZFoaWBjs8nU= > =Viyp > -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQBNAi2Ig+EAAAECALImsR18LE9I6NKICf8TVhbV6yJgF95ynGHnWnNo1ERfdqzk Zl3Icl2N5klNM3KQ9zM3uN/z55smi2QOiD3hL80ABRO0L0phbWVzIEQuIFdpbHNv biA8amR3aWxzb25AZ29sZC5jaGVtLmhhd2FpaS5lZHU+ =JTj1 -----END PGP PUBLIC KEY BLOCK----- ................................ . == = = James D. Wilson. . " " " P. O. Box 15432............................. . " " /\ " Honolulu, HI 96830-5432......Fr. Excelsior........ . \" "/ \" jdwilson@gold.chem.hawaii.edu.FRC/FAM/AASR/GWB/OTO. ................................................................... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Wed, 20 Apr 94 19:38:32 PDT To: cypherpunks@toad.com Subject: Re: Black Net Message-ID: <9404210238.AA09671@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Could all the shit with Blacknet STOP. The wise (and funnny) sages of the list have had they're fun at the expense of the newbies and other, so it's over. Thanks, Reuben Halper Montcliar High -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi16KosAAAEEAMUwRni4a9+GbuAhHDLcBWK60hCJUYxhr2hYokpELAhx0ejp 2fq61Tu9Hjn051CN8Xy5nu6sv2ODfG/t59l4DJSb5pirQaII3zaX0rMX0ydwGDoW YakL4ow1lNY+d/k14KpIuUW404+fNuNhIGSkdVLQIfbOgh0preK7/P44AKvdABEB AAG0JlJldWJlbiBIYWxwZXIgPGZoYWxwZXJAcGlsb3Qubmppbi5uZXQ+iQCVAgUQ Lam+x9xF3PzIgw7tAQHPogP/VmoF5AHJNBFlpxl1tvHAzrMLE8nkpengs94Y8zmF 1r5+hk0TaYeEEUzYf1QNfflya5md3WKeXnI3WhO2SRpdH953AD/tNmxw2LLEegat 5sI1XNPuNqxeompiHFRnCz4dI14qjDvRwnPay187/Q5q2F3m0nP8qA6wgl59mDq3 FuCJAJUCBRAteitx4rv8/jgAq90BARTHBACh99OJtGXATm01BUa+u6WHU5CBc2FN F5z29RpTA/JTrgUhn4qeZ19iCIlhe1wi0D3QQH0wN7FrMp6onMw49KFU05/KLDLb JSWdCzjbl/wPEG8z//O6+Pqzj+ZcNM9Rm0b08/QdVoQZMljXkl19Gq2P/D4ceewe WAKePQ2ciFdNbw== =K4ez -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Merriman Date: Wed, 20 Apr 94 20:40:55 PDT To: cypherpunks@toad.com (cypherpunks) Subject: CBW for DOS? Message-ID: <199404210340.AA27907@metronet.com> MIME-Version: 1.0 Content-Type: text/plain Stoopid Noobee Kweschun: Is there such an animal as CBW that runs under MS-DOS or (better still) MS-Windows? "posted" or "emailed" replies welcome (hell, I'll even accept some DOS/*nix/MAC OS flames). Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - PGP Public Key Fingerprint for Dave Merriman Fingerprint FC BF 45 91 EE B6 D6 C2 80 AB 4B BF 88 D3 55 26 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Wed, 20 Apr 94 20:59:52 PDT To: cypherpunks@toad.com Subject: BlackNet here now? Message-ID: <9404210359.AA16681@toad.com> MIME-Version: 1.0 Content-Type: text/plain Actually we have had a BlackNet on the Internet for years. I admit its not much of a BlackNet - maybe just a proto BlackNet that will never grow to do justice to the BlackNet concept. The proto BlackNet is #warez on Internet chat. For years commercial/retail software has been ex- changed on #warez. This is a pretty narrow area of exchange. Also, it could be argued that #hack on internet chat has been a proto BlackNet entity for years. #hack exchanges system breakin information. Years ago I tried to encourage both these channels to use encryption to exchange sensitive files. I used to post their TOPIC with the message "WE NEED PUBLIC KEY ENCRYPTION NOW." before I found out about PGP. Once I found out about PGP, I tried to encourage them to adopt it. Strangely enough, neither of these channels were at all enthusiastic about encryption. #warez makes itself an "invite only" channel apparentl for security. If someone could introduce a method to these channels to exchange money for information, then it is a possibility that they could mature to real BlackNets. They would also have to use anonymous remailers. They already exchange illicit goods. Maybe a Cypherpunk acting in a sort "Peace Corps" way could lend them some assistance. It could give you a sort or satisfied feeling in latter years to know that you had played a part in creating some BlackNet monsters. If real BlackNet tech became a part of these two channels, the possibility exists that they could expand their ranges to become true, full BlackNet entities. I believe that barring a successful Federal technological capture of the Internet, BlackNets are inevitable. Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKKK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Wed, 20 Apr 94 23:48:09 PDT To: "Robert A. Hayden" Subject: Re: FYI (fwd) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 21 Apr 1994, Robert A. Hayden wrote: > I feel so st00pid now. Somebody please thwap me with a wet carp. Sounds like you'd like it too much. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Wed, 20 Apr 94 21:00:15 PDT To: Cypher Subject: EFF & PGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain Well, it looks like someone at EFF finally woke up and listened to what the crypto world was telling them! Still not signed to protect against forgeries, but definitely a step in the right direction! ---------- Forwarded Message ---------- EFF PGP Public Key for Encryption ================================= This is the ASCII-armored PGP 2.4 public key for the Electronic Frontier Foundation (EFF). Note that mail sent with this key will be considered addressed to EFF in general, not to a specific person, unless otherwise noted. To send personal information to someone at EFF, for whatever reason, please use that person's own key, or arrange some other method of communication. This key is provided principally for the sending of sensitive legal information, and the transmission of credit card numbers over the net securely when becoming a member of EFF. It takes us time and effort to decrypt, so please don't use this key trivially. Thank you. To add this key to your public key ring, do: pgp -ka pgpkey.eff pubring.pgp If your public key ring has another name, use that instead of pubring.pgp. For MacPGP, click on Key | Add Key, select pgpkey.eff as file to get key from, and pubring.pgp (or whatever your pubring is) for file to add key to. To encrypt a message, please see the PGP documentation, and remember that you will almost certainly need to generate the result as an ASCII-armored file, so you can email it (non-ASCII-armored PGP ciphertexts are binary, and will get mangled if you try to email them. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQCPAi2B6bAAAAEEANVTvM2dhZ0SHsgWOzfn1lRzZcNltsf3Bjt0t5GBuscoyPrD lfBwtzjkZTasK1MfAX/vrUl6BVKb18FCGhuJlmEaZqZ95q5mdsj4tAD18CDg0Jmv bAhWE/JxhhQDG2s9dt5x4GC+ofaHr8nlXKqjyMkb85EyVFHw85hLHLcPIDklABEB AAG0MkVsZWN0cm9uaWMgRnJvbnRpZXIgRm91bmRhdGlvbiAtIEVGRiA8YXNrQGVm Zi5vcmc+iQCVAgUQL+os4hibHbaiMfO5AQEYOAQArtVNhJeRpaShNFd7MQfOFLM9 hql2KBmyvs20/kiwLkGN8Se3GJPYPovBjiB+o9r1GOuc654kxu9KU0m/8SoafWeU p5jBnqlgGwXIo/v5twfKvSnhh75XyGrIwUvlLzxMQaym0slV7YgLUQozWIhuu95d r22qYYdD1PS2SuDpSGGJAJUCBRAtj6o5jC7pCgHDqtsBAVeNA/9ay5pJ7srK7+ns tstaxDe7NnAFLfezgO1yiNED0yM4cDeTNXgZDFNuhzBICmP6fBNSIaUUSwuiQnc8 do45WRo120PX/c+nLoYKeyu8iI0BWA6cjYwk3zKLxpETqpxxKthX6JJ2fxwpL6EQ dF+pmotwtbv3wIH/7FdaZh5r2Nu3/IkAlQIFEC2PJWg2QIGMNPTEcQEBQYoD/2W9 93Yz/c/qmjxpH50blqSPJhd//KYP6AQmmyxI6L+29KqjgflnI56Rk2QUJfs4SnS/ 3jB0H5v9U8u8YocvLsnWL7QvHt0fueoMBk6AFMxgQFzZP3s7dppFncYuiQ710hFL xKu2PFWeurEEZ2VD/KB5fUPdZnwd78bMVj4RIkyJiQCVAgUQLYHqDphLHLcPIDkl AQFBxAP/Q2+RNM218JhEBMcLxoWExWN7wIgIjQF+mZIMvXR9TjhsBtUWQM23XXMi zpQsTCu5/xqTe0OB5no8UfPgktieLyBGFleQgPeXlnmGzcoAeWV6DArFUCN7JKA1 589Zba0/vr4XQpaLgdGInw0nZAYvPKNsKrKl7H37zenmIN9UdTc= =f3Zf -----END PGP PUBLIC KEY BLOCK----- ------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Deanne H Morgan Date: Wed, 20 Apr 94 21:13:12 PDT To: cypherpunks@toad.com Subject: Canadian Encryption info??? Message-ID: MIME-Version: 1.0 Content-Type: text/plain I have been following this list for several months, but have not seen anything on encryption issues with regards to Canada specifically. Does anyone know anything about [or have any idea where to begin to look for] Canada's policies regarding encryption and encryption technology?? Will Canadian laws change if/when Clipper encryption comes into functional existence? What about if the US enacts laws regarding making other forms of encruyption illegal? Is encryption mentionned in NAFTA or any other negotiated treaty with the United States??? Thanks, Deanne Morgan dmorgan@uoguelph.ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Thu, 21 Apr 94 00:26:59 PDT To: hayden@krypton.mankato.msus.edu Subject: Re: FYI (fwd) Message-ID: <199404210728.AAA02568@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This *must* be an aprils fool that arrived late!!! -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 20 Apr 94 22:51:29 PDT To: cypherpunks@toad.com Subject: Terra Libra (long) Message-ID: <9404210536.AA00832@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Well, it's been a couple of days since I asked if anyone knew anything about Terra Libra. Nobody has spoken up. Since, on the surface, Terra Libra sounds like it would be interesting to many on this list, I'm posting a condensed version of the flyer I received in the mail. I am not affiliated with Terra Libra in any way. Actually, I wonder it is really just a money making scam. Here goes... ---------------------- TERRA LIBRA IS *THE BIG IDEA* THAT IS INSPIRING FREEDOM-LOVERS AROUND THE WORLD TO EFFECTIVE ACTION -- and filling their pockets with oodles of boodle!!! [yeah right - jm] Dear Friend of Freedom, My name is Frederick Mann [who? - jm]. I have lived free from government coercion of practically all kinds for many years in several parts of the world. I have learned a great deal about practical freedom. I'm now ready to share what I've learned with you [for a price -jm]. As you can see from the testimonials in this letter [proof by anecdote? - jm] and from the progress reported on page 4, I've also become very successful at sharing what I've learned about freedom [by getting money from suckers? -jm]. Furthermore, I'm providing you with the opportunity to share freedom with others and make a fortune while doing so...If you want to [give me money first - jm]. THE FORCES OF TYRANNY SEEM TO BE GAINING GROUND Have you been getting that sinking feeling in your gut that things are terribly wrong in America? Do you ever feel that our economic future is looking worse as each year passes? Have you seen of read books likes _Bankruptcy 1995_ which say that our entire financial structure -- and even civilization itself [oh my! -jm] -- in America could collapse within a few years? Do you sometimes think America is being engulfed by a rising tide of political corruption, crime, violence, mayhem, [scams -jm] and senseless murder? Do you think the government is making things better or worse? What do you think of the Waco massacre? The so-called "war on drugs?" IRS, ATF, and FDA terrorism? What do you think of the government's asset forfeiture laws? Socialized health care? Do you think America is heading towards fascism or communism -- or the worse combination of both? [asks a lot of questions, doesn't he. -jm] BUT ALL IS NOT LOST -- IT'S NOT HOPELESS!!! [phew! I was getting worried. - jm] Terra Libra is the new dimension in personal freedom, money, and power that changes everything. Our unbeatable weapon is called [drum roll please -jm] Freedom Technology. Terra Libra and Freedom Technology represents a societal breakthrough that completely changes the dynamics of money, power, domination [ooh, kinky -jm], and freedom. Because of its people, its design, its business dynamics, its philosophy, its strategies, its tactics, its elements, its products, its networking, and its freedom technology, Terra Libra is by far the most advanced freedom organization ever conceived and created -- that I know of. Terra Libra is unstoppable because people are by nature free and we have found the keys that enables you to enjoy freedom right now and to make a fortune spreading freedom to others. THE TERRA LIBRA SOLUTION When you push against a system, it tends to push back. Some people need to push and fight because that's their nature. The success of our fight for freedom is likely to come from the combined results of very different strategies and tactics waged over a wide range of fronts. The fundamental Terra Libra strategy is based on the understanding that the power of the tyrants comes from the victims. The victims surrender power to the tyrants. If enough victims withdraw support, the tyranny collapses. This is essentially the strategy Gandhi used to defeat the British Empire in India. One of the greatest strengths of Terra Libra is that we don't try to change the systems of tyranny. We simply create our own free systems [who is that John Galt guy anyways? -jm] Individuals acquire the tools to live free despite the tyrants. Terra Libra and other organizations provide the free institutions that replace their coercive counterparts. Such alternatives already exist is areas such as currencies, banking, communication, education, health care, etc. Eventually practically all the products and services now available in the public and private sectors -- and many more -- will be provided in the Terra Libra free market. As people shift their economic activities from the public and private sectors into the free market of Terra Libra, the forces of tyranny automatically lose support and they are blown away. Terra Libra is the world's first truly free county. It is a worldwide information-based country that extends across national borders. Its inhabitants are Free Sovereign Citizens. It has a Code based on individual sovereignty, self-ownership, private property, and voluntary exchange. Terra Librans can do anything which doesn't harm others or their property. They practice real or true free enterprise. In fact, Terra Libra is the free-enterprise zone of the world. The "Terra Libra Introductory Package" describes Terra Libra in more detail. FREEDOM TECHNOLOGY Terra Librans have a "secret weapon" they use to live free despite coercive systems. It's called Freedom Technology: the practical knowledge, methods, and skills to live free; the street-smart know-how that enables you to run rings around the forces of tyranny; the means to protect your income and assets from predatory tyrants; and ultimately, the means to blow away the bogus forces of tyranny. During the past few decades very powerful Freedom Technology has been developed to counterattack and defeat tyrants who violate their constitution. Any reasonably well-informed person can run rings around the Infernal Revenue Stealers. In addition to powerful methods to quickly persuade them to leave you alone, commercial liens can be used to encumber the personal property and destroy the credit rating of corrupt government officials who try to violate your rights [huh!? -jm] (see "Commercial Liens: A Most Potent Weapon") Freedom Technology enables you to exit most coercive government systems safely, legally, and elegantly. You automatically increase your own power. You gradually or quickly, partially or completely, withdraw your support from the tyrants. So they lose power. The power of the forces of tyranny depend completely on the power granted to them by their victims [you already said that -jm]. Withdraw the support and they collapse. It is because of this phenomenon that the armed might of the East German military backed by 300,000 Russian troops couldn't keep the Berlin wall standing. When a critical mass of people said, "No!!! We've had enough!!! We're mad as hell!!! We're not going to take it any more!!!" [I saw that movie, too -jm] the Berlin wall tumbled. [and all this time I thought it was cheap concrete -jm] [skipping a bunch of stuff -jm] QUALITY SUPPORT FOR TERRA LIBRA It's significant that the strongest support for Terra Libra comes from people who two qualities [they have money, and they send it to strangers -jm] o They are practical, successful professionals and business owners; o They are advanced freedom-thinkers who have studied the subject of freedom extensively and have been involved with other organizations that promote freedom [ah, that's how they got my address -jm]. Generally, they regard the formation of Terra Libra and the concepts expressed in its reports as the most advanced, most practical, and most potentially profitable approach to freedom they have ever come across. PATRONS AND PROFESSIONAL LIBERATORS An essential aspect of Terra Libra is Networking between Terra Librans. To live free, we sometimes need expert services, for example, on how to beat the Infernal Revenue Stealers. We also want to patronize each other's free-market businesses. The "Terra Libra Introductory Package" includes a Freedom Technology Directory, listing our patrons and Professional Liberators. Following is a partial listing from this Directory. [list deleted] WHAT HAS BEEN ACHIEVED SO FAR Much more has been achieved than space allows me to mention. A few highlights: o There are now 32 Patrons and 45 Professional Liberators in: [various states and countries -jm] o Our _Freedom Technology Resource Guide_ contains over 100 entries of individuals, organizations, and publications from all over the world -- valuable sources of Freedom Technology. o The November 1993 issue of the _Orange County Liberty Bell_ ran a full-page feature on Terra Libra. o The Terra Libra "country" concept has been expanded to include "Terra Libra Territories" of which there are already several, including the international holdings of a major Pennsylvania investment company. o An organization has been established to create a worldwide economic system with a %100 gold-based currency. The system will interface with current banking systems. It's organized so that each aspect of it is perfectly legal in the country where that aspect operates. Users of the gold-based system will be able to enjoy most of the services they now receive from their local bank. They will be able to deposit local currency checks and bank notes. The system will be able to write checks in local currency. Secure electronic transfer will be possible for transactions between users of the system [*** ding ding ding *** how secure? -jm]. Users will be able to withdraw funds from ATMs. [can't be too secure then -jm] The gold will be maintained by solid financial institutions, as safe as possible from thieves and robbers of all kinds [uh huh, right -jm]. The gold will be insured and subject to regular independent audit. Initial financing has been received and development is proceeding. We expect the system to be operational around June 1994. This system could play a major role in creating a solid alternative of being able to bank in private and being protected against the collapse of paper currencies! o We have developed the mechanisms to market freedom products and services profitably. o Personnel has grown to six full-time and several part-time. o Full-page or multi-page advertisements have appeared or will soon appear in _Reason_ magazine, _Libertarian Part News_, _Freedom Network News_, _Liberty_ magazine, and other publications. o We mail to over 10,000 prospective customers [marks? -jm] every month. [more stuff skipped] YOUR PERSONAL POWER AND FREEDOM PORTFOLIO [descriptions of the things they want you to buy -jm] Terra Libra Introductory Package (6 reports) - $22.00 -------------------------------------------- Introduction to Terra Libra. The basic concepts and ideas that define Terra Libra. [stuff skipped] How to Improve Your Information (report) - $3.00 ---------------------------------------- Your "win-lose switch" and how it affects the information on which you operate. Freedom and coercion. Does power corrupt? How to recognize the most useful information. The American way. The "best legal system in the world." The Semmelweis-reflex. The inside-angle orientation. How to improve the programs in your brain. How to fire on all eight cylinders. Why human consciousness is in it infancy and what to do about it. How to Find Out Who You Are (report) - $3.00 ------------------------------------ The sovereign individual paradigm. what you need to know about disobedience. The development of consciousness. Understanding coercion. Understanding evil. [evil? -jm] What Nietzsche said about the state. ["That which does not tax you makes you richer." -jm] One of the most important U.S. Supreme Court cases. The legal statuses of "freeman" and "slave". How to find out who you are. How to Discover Your Freedom (report) - $3.00 ------------------------------------- Rose Wilder Lane: pioneer of the self-discovery of freedom. What you need to know to discover your freedom. how to overcome your wimp. The bicameral model of the mind. The elements that describe a Free Sovereign Individual. How to seize your freedom. The Nature of Freedom (report) - $1.50 ------------------------------ Important definitions of freedom. The consequences of these definitions. The Terra Libra Strategy. Many aspects of freedom not usually considered. Discourse on Voluntary Servitude (report) - $4.50 ----------------------------------------- Brief biography of Ettiene de la Boetie. The la Boetie analysis of freedom and tyranny. An abridged and edited text of la Boetie's _Discourse on Voluntary Servitude_. Written in 1552 or 1553, this is still one of the most advanced essays on politics ever written. It had a profound influence on the Huegenots (French protestants) and on Tolstoy, Emerson, and Gandhi. It provides insights on freedom and tyranny not available anywhere else. The Constitution of No Authority (report) - $6.00 ----------------------------------------- Politics as games. Cognitive dissonance. The "big lie" phenomenon. Brief biography of Lysander Spooner. Elements and analysis of the "Spooner-insight": the biggest government hoax of all. Condensed and edited text of Spooner's _The Constitution of No Authority_. The most advanced analysis of political constitutions ever written. To understand the essence of political power you must read this report. U.S. Federal Jurisdiction (report) - $7.50 ---------------------------------- The clauses in the U.S. Constitution that define the jurisdiction of the U.S. federal government. Extensive legal brief by attorney Larry Becraft. Why most of what the U.S. federal government does is unconstitutional, illegal, and criminal. How to use this information to roll back the U.S. federal government. How to Achieve and Increase Personal Power (report) - $7.50 --------------------------------------------------- [stuff skipped] How to practice the science of realistic optimism. How to overcome your wimp. [more stuff skipped] What's Wrong with the U.S. and other Countries (report) - $4.50 ------------------------------------------------------- Why and how America and western European countries have been gradually reverting to feudalism. Are lawyers our biggest enemies and the largest beneficiaries of modern feudalism? How our judicial systems have been corrupted. The role of "compulsory state brainwashing." Inflation and the corruption of currencies. The ten planks of the _Communist Manifesto_ and how they are being implemented in the "free countries of the west." The practical things you can do about all this. How you can profit from the collapse of western civilization. [It's the end of the world as we know it...and I feel fine. -jm] Wake Up America! The Dynamics of Human Power (book) - $15.00 ---------------------------------------------------- The power of Mahatma Gandhi. Human failure programs and human success programs. How to overcome helplessness and powerlessness. How to learn creative optimism. How to master money and love [and win friends and influence people -jm]. The power that brings happiness. Human Power groups to solve personal, economic, and social problems. And much more. The Economic Rape of America: What You can Do About It (book) - $20.00 ------------------------------------------------------------- In depth analysis of all the important ways in which Americans are being economically raped. The worst economic rapists. People in other countries are being economically raped in similar ways. What you as an individual can do to protect yourself. How to Achieve Superhealth (report) - $30.00 ----------------------------------- [sigh -jm] You can be vastly healthier than you ever dreamed possible. Why you must become your own doctor and assume complete personal responsibility for your health. The germ theory of disease. The toxin theory of disease. The mind theory of disease. The principle of superhealth. The practice of superhealth. Directory superhealth organizations. [lifetime memberships? -jm] Bibliography of superhealth books. AIDS -- Bad Science or Hoax? (book) - $20.00 ----------------------------------- Interview (1988) with Dr. Peter Duesberg, one of the world's foremost virologists. [stuff skipped] Your Personal Independence Package (book + parchment) - $20.00 ----------------------------------------------------- The book _A Personal Declaration of Independence: To Complete the American Revolution_ by Paine's Torch. [description of parchment skipped] The Pure Trust Package (video, booklet, 5 reports, brochures) - $20.00 ------------------------------------------------------------- The Pure Trust is a superb method to increase your privacy and safeguard your assets. Video on the Pure Trust. Two introductory brochures. A booklet explaining the trust in more detail. The Pure Trust in a nutshell -- technical details. A privacy and asset protection report. The Pure Trust can be used instead of a corporation to operate a business. It eliminates probate and estate duties. It may reduce or eliminate capital gains taxes. It can be used to diversify your assets into separate "watertight compartments." It renders you virtually judgment-proof. It can reduce of eliminate the need for liability insurance. And much more. Beat-the-IRS Package (5 reports) - $49.00 -------------------------------- What you need to know and understand about yourself and government if you want to greatly reduce or eliminate the taxes you pay. The IRS has many skeletons in its closet. All the important weaknesses of the IRS. The important U.S. Supreme Court cases you can use to beat the IRS. Why the IRS mostly goes after the "easy pickings." A real-life example of how the IRS backs down when confronted with someone who knows their weaknesses and how to drive them into a corner from which they can't escape. Organizations that help you to "untax" yourself. How they work. How to choose the best one for you. The dangers and risks to avoid. The Asset Forfeiture Protection Manual (book) - $49.00 -------------------------------------------- It is unconstitutional, illegal, and criminal for government agents to seize your property without a jury trial. The relevant Supreme Court cases. The procedures and forms to recover your property. The forms and procedures to prosecute government criminals who illegally seize private property. Where to get expert assistance. Commercial Liens: A most Potent Weapon (book) - $49.00 --------------------------------------------- How to use commercial liens to protect your property. How to use commercial liens to encumber the property of government criminals and destroy their credit records. Forms and procedures. Mistakes to avoid. Where to get expert assistance. [The last page is an order form. You can order individual items or the whole package. If you order all the products individually it would cost $334.50. If you order them as a package it's only $167. Also, you can check a box to indicate your desire to become a *Terra Libra Distributor* and get a *FREE Distributor Package* with your order. Oh boy. -jm] [Oh yeah, their address: Terra Libra, 2430 E. Roosevelt #998LF, Pheonix, AS 85008] -------------------------- Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Wed, 20 Apr 94 22:52:36 PDT To: Cypherpunks Mailing List Subject: FYI (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain This was forwaded from Gaynet, I have removed the posters's name to prevent outting someone what doesn't want to be. ---------- Forwarded message ---------- Date: 20 Apr 1994 21:40:21 GMT From: XXX XXXX Trust Congress? Not With This Unbelievable Lair of Slop PC Computing, April 1994, page 88. By John C. Dvorak When Vice President Gore began talking about the Information Highway, we all knew the bureaucrats would get involved more than we might like. In fact, it may already be too late to stop a horrible Senate bill from becoming law. The moniker -- Information Highway -- itself seems to be responsible for SB #040194. Introduced by Senator Patrick Leahy, it's designed to prohibit anyone from using a public computer network (Information Highway) while the computer user is intoxicated. I know how silly this sounds, but Congress apparently thinks that being drunk on a highway is bad no matter what kind of highway it is. The bill is expected to pass this month. There already are rampant arguments as to how this proposed law can possibly be enforced. The FBI hopes to use it as an excuse to do routing wiretaps on any computer if there is any evidence that the owner "uses or abuses alcohol and has access to a modem." Note how it slips in the word 'uses'. This means if you've been seen drinking one lone beer, you can have your line tapped. Because this law would be so difficult to enforce, police officials are drooling over the prospect of easily obtaining permits to do wiretaps. Ask enforcement officials in Washington and they'll tell you the proposed law is idiotic, but none will oppose it. Check the classified ads in the "Washington Post" and you'll find the FBI, National Security Agency, and something called the Online Enforcement Agency (when did they set that up?) all soliciting experts in phone technology, specifically wiretapping. It gets worse. The Congressional Record of February 19, 1994, has a report that outlines the use of computerized BBSes, Internet, Inter-Relay Chat, and CompuServe CB as "propagating illicit sexual encounters and meetings between couples -- any of whom are underage...Even people purporting to routinely have sex with animals are present on these systems to foster their odd beliefs on the public-at-large." A rider on SB #040194 makes it a felony to discuss sexual matters on any public-access network, including the Internet, America Online, and CompuServe. I wondered how private companies such as America Online can be considered public-access networks, so I called Senator Barbara Boxer's office and talked to an aide, a woman named Felicia. She said the use of promotional cards that give away a free hour or two of service constitutes public access. You know, like the ones found in the back of books or in modem boxes. She also told me most BBS systems fall under this proposed statute. When asked how they propose to enforce this law, she said it's not Congress's problem. "Enforcement works itself out over time," she said. The group fighting this moronic law is led by Jerome Bernstein of the Washington law firm of Bernstein, Bernstein and Knowles (the firm that first took Ollie North as a client). I couldn't get in touch with any of the co-sponsors of the bill (including Senator Ted Kennedy, if you can believe it!), but Bernstein was glad to talk. "These people have no clue about the Information Highway or what it does. The whole thing got started last Christmas during an antidrinking campaign in the Washington D.C., metro area," Bernstein said, "I'm convinced someone jokingly told Leahy's office about drunk driving on the Information High and the idea snowballed. These senators actually think there is a physical highway. Seriously, Senator Pat Moynihan asked me if you needed a driving permit to 'drive' a modem on the Information Highway! He has no clue what a modem is, and neither does the rest of Congress." According to Bernstein, the antisexual wording in the bill was attributed to Kennedy's office. "Kennedy thought that technology was leaving him behind, and he wanted to be perceived as more up-to-date technologically. He also though this would make amends for his alleged philandering." Unfortunately, the public is not much better informed than the Senate. The Gallup Organization, at the behest of Congress, is polling the public regarding intoxication while using a computer and online "hot chatting." The results are chilling. More than half of the public thinks that using a computer while intoxicated should be illegal! The results of the sexuality poll are not available. But one question, "Should a teenage boy be encouraged to pretend he is a girl while chatting with another person online?" has civil rights activists alarmed. According to Kevin Avril of the ACLU, "This activity doesn't even qualify as virtual cross-dressing. Who cares about this stuff? What are we going to do? Legislate an anti-boys-will-be-boys law? It sets a bad precedent." I could go on and on with quotes and complaints from people regarding this bill. But most of the complaints are getting nowhere. Pressure groups, such as one led by Baptist ministers from De Kalb County, Georgia, are supporting the law with such vehemence that they've managed to derail an effort by modem manufacturers (the biggest being Georgia-based Hayes) to lobby against the law. "Who wants to come out and support drunkenness and computer sex?" asked a congressman who requested anonymity. So, except for Bernstein, Bernstein, and Knowles, and a few members of the ACLU, there is nothing to stop this bill from becoming law. You can register your protests with your congressperson or Ms. Lirpa Sloof in the Senate Legislative Analysts Office. Her name spelled backward says it all. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Wed, 20 Apr 94 23:04:29 PDT To: "Robert A. Hayden" Subject: Re: FYI (fwd) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 21 Apr 1994, Robert A. Hayden wrote: > This was forwaded from Gaynet, I have removed the posters's name to > prevent outting someone what doesn't want to be. This whole thing is a farce. -- =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- | Al Billings aka Grendel Grettisson | Internet: mimir@illuminati.io.com | | Nerd-Alberich - Lord of the Nerd-Alfar | Sysop of The Sacred Grove | | Admin for Troth, the Asatru E-mail List| (206)322-5450 | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Thu, 21 Apr 94 02:39:41 PDT To: cypherpunks@toad.com Subject: Privacy in the Projects Message-ID: <199404210806.AA01341@xtropia> MIME-Version: 1.0 Content-Type: text/plain ********************************************** yo,... check it out. here in the projects--we want privacy too... know what i'm sayin'? and 'punks, keep up the good work with that PCP [Pretty Cool Privacy]. and sarge, be cool, there's a lot of good brothers in the service--Semper Fi! when the infobahn gets here to the projects, we'll be waitin'... -O.G. ********************************************** L.A. Times 4/19/94 B1 Security Plan Draws Fire by Edward J. Boyer Safety: Public housing residents pan the proposal for metal detectors and gun searches at L.A. projects. President ClintonUs call for tougher security in public housing projects, including metal detectors and random searches, was generally rejected Monday by residents at the Nickerson Gardens project in Watts. "We should not have any more sets of rules than the public at large just because we live in public housing," said Nora King, a past president of the project's Residents Advisory Council. Clinton made his call Saturday in an effort to rid gang-infested housing projects of guns after a federal judge in Chicago blocked authorities from conducting sweeps for weapons. The judge ruled that the sweeps violated constitutional protections against unreasonable searches and seizures. Public housing residents in Chicago requested the sweeps because they are "nearly desperate with conditions as they are," said Housing and Urban Development Secretary Henry G. Cisneros. But Los Angeles is not Chicago with its high-rise public housing, residents at Nickerson Gardens said. "People get robbed and raped in those elevators," King said. "From what I've seen, Los Angeles has it far better than people in Chicago." Metal detectors might make sense in Chicago, but there are no elevators and no common entry areas in the 1,066-unit Nickerson Gardens, the city's largest public housing project, residents said. "Where would they put metal detectors here?" asked Larry Moore, 25, who has lived in the projects all his life. "At everyone's front door?" Along with suggesting metal detectors, Cisneros said housing officials can retake their projects from gangs and drug dealers by erecting fences around the complexes, by conducting weapons searches in common areas such as on the grounds and in stairwells, and by urging tenants to sign consent forms permitting police searches. The get-tough policies "are targeted to Chicago, but the same approach will be available to other communities," Cisneros said Saturday. A Chicago police officer visiting Locke High School in Watts on Monday as part of an anti-gang rap music show said he is opposed to weapons sweeps at housing projects in his city. "Why sweep the buildings, when we should be sweeping the public schools, the entire neighborhoods," said Officer Eric Davis, 32, who is touring several cities with two other Chicago officers. The trio's rap group is called the Slick Boys. "We can chase guns out for one week," said Davis, who patrols Chicago's Cabrini Green public housing project. "But what about when the searches stop? We want to figure out how to give people self- esteem--give them a future." Weapons searches at Nickerson Gardens are not necessary, said Delaina Carr, a 15-year resident, "because people have a right to privacy." Security guards at night would be more helpful, she said. A RAND study released last year showed that the crime rate in Los Angeles public housing projects was three times as high as the citywide average from 1986 to 1989. But by the time the study was released, a reduction in violent incidents had begun, housing officials said. Gang violence, drugs and burglaries are still a concern, Carr said, but "it is quieter here since the gang truce a year and a half ago. You still hear gunshots, but you don't feel like a prisoner in your own unit." Fences, as suggested by Cisneros, might help control some crimes-- especially those committed by people who do not live in the project, Carr said. "They would improve security," she said. "People couldn't run from police who could catch them easier before they could climb a fence." King said a survey of residents several years ago showed that the majority were opposed to fencing in the project's 68.8 acres. But that attitude seemed to soften later, she said, and some residents now would support an architecturally attractive fence. Moore gave a qualified endorsement to weapons searches, saying: They could be cool. But they could lead to a lot of harassment." He said he is skeptical about any proposal to search people who look suspicious. "I've seen criminals in three-piece suits," he said. For one woman standing in her doorway, allowing searches is a moot question. "They do it now, anyway, don't they?" she asked. One man who has lived at Nickerson Gardens for 31 years said he would support bringing in more police, but only if the new officers "know what's going on here." "Train some of the residents to be police," said the man, who asked to remain anonymous. "We don't need police who've been watching too much television news." King supports hiring people who live in the community, and she is convinced that such officers would respond more quickly to calls. "It takes hours for the Housing Authority police to respond--if they come at all," she said. "If you're not white, you don't get that quick response." ********************************************** later. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Wed, 20 Apr 94 23:05:46 PDT To: Al Billings Subject: Re: FYI (fwd) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 21 Apr 1994, Al Billings wrote: > On Thu, 21 Apr 1994, Robert A. Hayden wrote: > > > This was forwaded from Gaynet, I have removed the posters's name to > > prevent outting someone what doesn't want to be. > This whole thing is a farce. ARGH! I feel so st00pid now. Somebody please thwap me with a wet carp. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Thu, 21 Apr 94 01:42:07 PDT To: cypherpunks list Subject: Re: BEST Inc. In-Reply-To: Message-ID: <9404210842.AA20690@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Then someone decided to make cheap eel-skin billfolds. They used > a different species. One which erases the magnetic strips. Is this a troll? Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 20 Apr 94 17:44:24 PDT To: cat@soda.berkeley.edu Subject: Re: remailer@soda Message-ID: <199404210043.BAA27723@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain remailer@soda (formerly hh@soda) now uses pgp's implementatoin of idea for the encrypted response block function, making it much more secure (i hope). Good stuff. But could you do the limited-use destroy-the-key stuff before you release it please - I'm really dubious about this single key you're using. It destroys confidence in the system completely for me. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Thu, 21 Apr 94 01:46:03 PDT To: cypher Subject: Re: EFF & PGP Message-ID: <9404210145.aa28482@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- You're a little slow, Sparky. I had the sig! on my public key a couple of days before it hit the net. One may ftp it, or simply email pgpkey@eff.org- It's for sensitive messages and comes with a request that it not be used trivially. It's been out for a few weeks now. I used it 5 April to encrypt my Fed Reserve report to the office. With Dan Brown for a SysOp and average loads tantilizingly low on eff.org, why do they need the hassle of signing their messages? Site security is a site responsibility. The Hoax came out of an anonymous remailer, not an eff.org forgery. The Hoax enjoyed a brief resurgence on the net a week ago and was pandemically debunked as soon as it showed up. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbY80V/ScHuGXWgVAQE8DgP/arMGt9VXmowCaQTTLRIwbGiJxwxItJnB ebvvlf0BRYasBQ8KT3iwFngfLFELTW5lHujTJsB2LUlDz87eNX1Gsb7DVJ8V0owi Px76mCIvM5gEJoPMTNTb2XttZ01K7Hiq9JIJNPmuCUokBpywae+xPklAK91DVNmk OSfIt/QdiOA= =5Rwu -----END PGP SIGNATURE----- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 21 Apr 94 00:00:26 PDT To: Cypherpunks@toad.com) Subject: Re: BEST Inc. Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > Simple solution to this problem, especially if you have strong magnets > > around.... De-magnitize the card. > > > > If you are a ham operator, you can use the magnetic mount on the basis of > > your mobile antenna whip. If you're not, get a big magnet... > > Actually, there's a very elegant solution. Get an eel-skin > wallet which erases magnetic information. > Eel-skin wallets are made of two types of eels. Originally, they were made of a particular species, which was very expensive. Then someone decided to make cheap eel-skin billfolds. They used a different species. One which erases the magnetic strips. (at least it does on credit cards). I found this out much to my chagrin when I got a gift from someone. After I put my cards in the wallet, I found that when the card was swiped through the reader, it wouldn't register. It really P/O'd sales clerks and bar staff because they'd have to enter the card number and expiration manually to get an authorization code. Has this happened to anyone else? They'd just swipe, and swipe, and swipe . . . > > > > > > > ------------------------------------------------------------------------- > > Evidence, Inc. | The Internet Cops are watching, > > Evidence@Nowhere.Nil | aren't they? > > ------------------------------------------------------------------------- > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 21 Apr 94 01:03:55 PDT To: pdn@dwroll.dw.att.com (Philippe Nave) Subject: Re: Remailer Musings Message-ID: MIME-Version: 1.0 Content-Type: text/plain > This illustrates my point precisely. Look at the messages on this thread > over the past few days; questions about 'common carrier' status, legal > questions, etc reveal that there is, in practice, more to running a > 'full service remailer' than just setting up the software. > > Running multiple overseas remailers may complicate investigations and > legal action *for now*, but I can't help feeling that this is only a > temporary fix. [My opinion, ignore at will..] There's the rub. This is a case of "don't shoot the messanger". Yes, officer, I do keep a log of all messages. However, we do not have the quota to keep the records for an extended period of time. They are deleted on a daily basis. Yes, Sir I understand that it takes longer than 24 hours for you to obtain a warrant. Perhaps you can speak to the matter more directly with the judiciary to help expedite their requirements. You can count on my *complete* co-operation, however, you must understand that their are liability issues which must be addressed. We stand advised that we can not release any information without the appropriate paper work. I'm sure you understand that. ;-) 'Nuf said?? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ecarp@netcom.com (Ed Carp) Date: Thu, 21 Apr 94 04:59:04 PDT To: hayden@krypton.mankato.msus.edu (Robert A. Hayden) Subject: Re: FYI (fwd) In-Reply-To: Message-ID: <199404211158.EAA25406@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > On Thu, 21 Apr 1994, Al Billings wrote: > > > On Thu, 21 Apr 1994, Robert A. Hayden wrote: > > > > > This was forwaded from Gaynet, I have removed the posters's name to > > > prevent outting someone what doesn't want to be. > > This whole thing is a farce. > > ARGH! > > I feel so st00pid now. Somebody please thwap me with a wet carp. Um, I just got out of the shower - does that count? ;) -- Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Istvan Oszaraz von Keszi" Date: Thu, 21 Apr 94 04:48:04 PDT To: cypherpunks@toad.com Subject: Re: Dirty Laundry... In-Reply-To: <199404182020.AA04865@access3.digex.net> Message-ID: <9404211150.AA57749@acs5.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain > Oh, I wanted to point out one other fact about swapping tickets: It's > illegal. But it is not clear that it is illegal to just place bets > on both sides of the market. Yes, it is prohibitted to be both long and short the same contract at the same time. It creates a false open-interest position. (i.e. It presents an illusion to the market that a position is open when in point of fact it is a "scam" transaction, it is misleading to participants in the marketplace.) As to the idea of swapping tickets, it ignores normal audit procedure. Trading procedure is as follows: (With thanks to Bruce M. Collins, V.P. Equity Arbitrage Group, Index Products Research, Shearson Lehman Hutton Inc. and James A. Schmidt, V.P. Equity Arbitrage Group, Shearson Lehman Hutton Inc.) A customer decides to hedge a position. The trader phones directly to the floor of the appropriate exchange and places the order with a floor broker. The floor broker executes the order on the floor, and phones a report back to the trader, where the order ticket is written and the customer account number is reported to the floor. The wire operator books the trade to the customer's account and sends a hard copy confirm to the firm's branch where the customer is located. On a nightly basis, the operation area of the brokerage firm will match all trade tickets to the hard copy confirms to verify the contract. The buy/sell, price, quantity, account number, open/close will all be checked for accuracy and commissions calculated for each ticket. In addition, operations will send details of the all the trades to the Clearing Corporation which then matches buy and sell orders across brokerage house inventories, and in the event of discrepancies adjusts contracts and dollars where necessary. Prior to sending the customer a confirm, a trading desk clerk will match trade tickets and reports with the hard copy customer confirms to verify the account. On properly matched trades the confirm is sent to the customer. If a correction is necessary, the clerk will adjust the trade and again verify all trade information on the confirms the next morning. Finally, the firm's margin department will settle all contracts. A check is issued on a sell to the customer, or on a buy the customer will deliver an escrow receipt from his bank. In addition, the margin department will assign operating requirements for any opening short positions and issue and margin call that may be necessary for new or existing positions. (This is performed on a nightly basis.) So, in short, yes a broker can swap tickets, however it does leave a full audit trail. Swapped tickets provide no anonymity. In this regard, the problem is the same as that of remailers. There are additional issues as well, money laundering usually involves laundering cash. Firms will not routinely accept cash deposits for margin. Funds must be on deposit, and freely available in order for the firm to settle it's daily accounts. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.cs.hmc.edu Date: Thu, 21 Apr 94 05:56:39 PDT To: cypherpunks@toad.com Subject: Re: What the heck is this? Optical noise encrpytion? Message-ID: <9404211256.AA23838@toad.com> MIME-Version: 1.0 Content-Type: text/plain Bill Stewart commented thus: > Yeah. On the other hand, chaotic stuff like Mandelbrot and Julia sets > are good for generating lots of pretty pictures to hide steganography > under, as long as you leave out the coordinates you're generating from. This reminded me that I've never seen this announcement posted on cypherpunks, it was posted to various Usenet groups a while back. I have yet to try running gifextract on any of the images in alt.binaries.pictures.fractals.... :-) ----- Begin Included Message Newsgroups: sci.crypt,alt.security.pgp From: qwerty@netcom.com (-=Xenon=-) Subject: New Steganograph Available Organization: PGP Info Clearinghouse. Date: Sun, 13 Mar 1994 04:50:27 GMT -----BEGIN PGP SIGNED MESSAGE----- Henry Hastur's latest. This thing generates fractals, hiding a PGP or Stealth PGP message in them as well. I have put it up for ftp at ftp.netcom.com in /pub/qwerty, as MandelSteg1.0.tar.Z. Also there, is a "Steganography.software.list", and other steganographic software. -=Xenon=- P.S. I will forward mail to "Henry" if you would like to contact him. -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLYJUWgSzG6zrQn1RAQEL0AQAutxwMCxCS09qdZFGxuO9+9kqUkigm2Jk 0ng+uZkAPuh9J8TNOg+xSaqoil2+AOYyQmUB1w/5HablUL22BffvX9omfkkAWFYR gPRBIC1Dr56SP/PmZnLTQxjjUm5HfHupZHJCGs268uffizufi6Rzahp9y0iJ0YGf JH/cGCpQqEQ= =pA25 -----END PGP SIGNATURE----- MandelSteg V1.0 and GIFExtract V1.0 ----------------------------------- These two programs allow you to hide confidential data in fractal GIF images, giving an increased level of security compared to sending PGP-encrypted email over the Internet. MandelSteg will create a Mandelbrot image (though it could easily be modified to produce other fractals), storing your data in the specified bit of the image pixels, after which GIFExtract can be used by the recipient to extract that bit-plane of the image. MandelSteg is not intended to replace the standardised methods of using encryption (e.g. ASCII-armoured PGP email) ; in an ideal world we would all be able to send openly encrypted mail or files to each other with no fear of reprisals, however there are often cases when this is not possible, either because the local government does not approve of encrypted communication, or perhaps because you are working for a company that does not allow encrypted email but doesn't care about Mandelbrot GIFs. This is where steganography can come into play. You will probably find that you also need to get hold of a copy of an interactive Mandelbrot viewer in order to determine suitable coordinates to use for images. There are numerous such viewers available on the Internet and BBS systems (e.g. xmandel). MandelSteg - 'Mandelbrot Steganography' --------------------------------------- MandelSteg has numerous modes of operation, depending on the level of security you desire. With no command line options specified it will simply generate a 640x480 GIF of the default section of the set, and send it to stdout. With the -c option it will calculate how many bytes can be stored in the image and with -e will take the data fed to stdin and hide it in the image (specify a file name after the -e to write it to a file), and pad out the data with random bytes if neccesary if -r was specified. For the lowest security level, the data will simply be stored in the specified bit of each pixel, and a 128-color palette created such that the pixel looks the same regardless of whether there is data stored in it or not. This will be sufficient to survive a cursory examination, but will be obvious to anyone versed in the arts of steganography - in particular replacing the supplied palette for the image with another will show up the data bits hidden in areas of solid color. To avoid this problem, you should specify the -ns flag, which will only store data in areas of non-solid color (note that this can greatly decrease the amount of data that you can store in the image). Another indication of a steg-ed image is the duplicated 128-color palette, which can be replaced with a 256-color palette with the -fp flag. Obviously if you specify -fp and don't specify -ns, you will produce a readily apparent steg-ed image. If you don't have enough space for your data in the image, you can simply increase the size of the image by using the -sz flag, followed by the width and height in pixels. Alternatively, you can select a different area of the mandelbrot set by using -md followed by the start x, start y, width and height, specified with floating-point values. Finally, you can specify the bit to store the data in using -b followed by the bit number, otherwise the program defaults to bit seven. Bit seven gives the best performance, but bit zero should give the most security. You can also specify that a number of bytes in the image should be missed out before the encrypted data with the -bp option, followed by the number of bytes to miss out. If the -r option is specified, then random data will be placed in these bytes, and also appended to the input data to completely fill the specified bitplane. Compilation: ------------ On a BSD unix system you should be able to simply extract the source and run make to generate the executables. On a System V version of Unix you will need to edit the makefile to use one of the 'CFLAGS = ... -DSYSV ...' lines instead of the default. If you have plenty of memory, you can undefine LOW_MEM, which will improve performance slightly. On an MS-DOS machine with the Microsoft C compiler, simply execute COMP.BAT. This batch file will compile and link the source to build the executables. Sorry, but I was too lazy to create a proper DOS makefile ! Examples of use: ---------------- [ Note : Due to file system limits, on MS-DOS the executable names are mandsteg and gifextr rather than mandelsteg and gifextract. Also note that unless you have an 80x87 coprocessor or are running on a 486DX+ processor, mandsteg will run VERY slowly due to the number of floating point operations required ! ] Store file in 640x480 mandel.gif : mandelsteg -e mandel.gif < file.dat Store file in 400x400 mandel.gif, using non-standard co-ordinates : mandelsteg -sz 400 400 -md -0.5505 -0.5505 0.0001 0.0001 -e mandel.gif < file.dat Encrypt file with PGP, strip headers with stealth, and store in bit 0 of mandel.gif with non-standard coordinates, using 256-color palette and not storing in solid colors, with 23 byte random prefix : pgp -ef < secrets.dat | stealth | mandelsteg -sz 400 400 -md -1.0 -1.0 2.0 2.0 -b 0 -ns -fp -bp 23 -r -e mandel.gif Test non-standard coordinates for available space : mandelsteg -ns -sz 400 400 -md -0.5505 -0.5505 0.0001 0.0001 -c > /dev/null Generate image containing random data to annoy cryptanalysts : mandelsteg -fp -r -ns -e annoying.gif < /dev/null Error messages: --------------- The only likely error messages will indicate either invalid commands, or that the input data has been truncated (i.e. not all the data that was piped into the program could be stored in the GIF file). In the latter case, you should create a larger file to store the data. Security: --------- Well, frankly, it's not that secure, even with -ns -fp -b ? -bp ? specified on the command line. There are several main reasons : 1. In essence, mandelsteg can be regarded as a one-time pad cipher using the mandelbrot image as the pad. As a result, the 'key' to this cipher would be the coordinates and size of the area you've generated, as with that data the cryptanalyst would be able to generate the 'real' image and compare it to the steg-ed image to find the data. Two important things to realise here as a result are that a) you should *never* use the default coordinates for secret data, and b) you should never use the same coordinates twice. 2. Obviously, any cryptanalyst out there can just run 'gifextract' on the image, and your data will come out ! It may take sixteen or more attempts using the different bit values, -bp values and -ns options, but it will extract a valid copy of the data. And if the data has a PGP header or something, well, they've got you. This can be hindered by either using 'Stealth' to produce headerless data, or by generating large numbers of images containing random data to provide a cover for the real data. 3. Typically, a mandelbrot image consists of about 55 % of one bits and 45 % of zero bits. If you have replaced this with a PGP-encrypted messge, these frequencies will be more like 50% each. If you use an image much larger than neccesary, and a large -bp value, this will be somewhat disguised. 4. The standard random() function is used to generate random padding, and the distribution of bits in the output wil therefore probably be different to that expected for encrypted data. If you are attempting to get data past a serious adversary, you should replace this with a cryptographically strong random number generator such as the idea_rand() function used in PGP. In most cases, none of these should be a real problem, as MandelSteg is not intended to provide foolproof security against cryptanalysis, but primarily to prevent cryptanalysis by disguising the fact that you are sending encrypted messages at all. In addition, YOU SHOULD ALWAYS VIEW THE IMAGE BEFORE SENDING IN CASE YOUR CHOICE OF PARAMETERS HAS PRODUCED UNEXPECTED ARTIFACTS IN THE OUTPUT IMAGE !!!!!!!! Excuse the shouting, but ths is important... 8-). I haven't seen any strange results yet produced by the algorithm, but you only need to accidentally miss out a command line parameter once and your use of steganography will be obvious to anyone examining the image. GIFExtract ---------- GIFExtract is a very simple program, which simply extracts the specified bitplane from an image and sends the data to stdout. The program defaults to extracting bit 7 of each pixel, but the bit can be specified with the -b command line option, with -ns it will only extract data from non-solid areas, -bp can be used to ignore the first specified number of bytes extracted, and -a to analyse the distribution of zero and one bits in the image. Examples of use --------------- Extract bit-plane 4 from foo.gif into secrets.pgp : gifextract -b 4 foo.gif > secrets.pgp or gifextract -b 4 < foo.gif > secrets.pgp Analyse bit plane 1 of foo.gif for one bit and zero bit frequencies prior to using it for steganography : gifextract -a -b 1 foo.gif Extract the secrets.dat file that was used in the mandelsteg example above, if your PGP key id is 23ffff : gifextract -b 0 -bp 23 -ns mandel.gif | stealth -a 0x23ffff | pgp -f > secrets.dat Error messages -------------- The only likely error messages will be due to either failure to allocate the required memory for GIF decompression, or failure to open the input file. DISTRIBUTION NOTES ------------------ Either of these programs can be freely distributed, however you must take into account any prevailing cryptography import and export regulations in international transfers. This program was written outside the US, and as such copies should be available from European ftp sites as well. Henry Hastur ----- End Included Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 21 Apr 94 03:02:19 PDT To: Cypherpunks@toad.com) Subject: Re: BEST Inc. Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > Then someone decided to make cheap eel-skin billfolds. They used > > a different species. One which erases the magnetic strips. > > Is this a troll? > > Eli ebrandt@hmc.edu > Nope, for the life of me, I couldn't figure what was going on. Then it was covered on one of those pseudo-news shows. The non-erasing wallets used to be very expensive. These are the real cheapos. If my failing memory recalls correctly, the eels are from the Philippines. Strange but true. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Istvan Oszaraz von Keszi" Date: Thu, 21 Apr 94 05:13:30 PDT To: cypherpunks@toad.com Subject: Financial Markets Message-ID: <9404211215.AA71287@acs5.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain I thought I'd follow up on the Dirty Laundry Posts: One matter must always be considered. The market is influenced by an infinite number of variables. There is no magic formula, no perfect multiple regression that will unfailingly predict the market's direction. The guy with the fool proof black box does not last, or you would have read about him by now. Although no one has discovered El Dorado, certain people do emerge as consistent winners in the stock market or futures. They are outnumbered by losers. Fifty years ago, those consistent winners may have been the people who had the most access to inside information. There is virtually no inside information today that will dramtically move the market as a whole. Yet there are still consistent winners in the markets. Can market feel really help if stock prices do indeed take a random walk? Consider a migrating goose. It may appear to be on some sort of random flight, but an ornithologist who has studied the behaviour of geese in similar circumstances might feel comfortable makinf certain predictions about a particular bird. If it's October, that goose is flying south even if it temporarily changes direction for no apparent reason. Maybe it tends to fly at between 1,200 and 1,800 feet. It usually follows a leader. The more you study the more you know. Even the experts won't know where the thing will land. But to them its flight odes not appear quite so random. So what is this mysterious market feel? Developing a sense of how the market has reacted to similar circumstances. Assessing what is different about this situation. Talking to eople because they may have thought of something you overlooked. Assimilating new information quickly. Adhering to rules to keep losses small enough to minimize the amount netted out from the gains. Playing the percentages. Maybe a facility for numbers. Maybe a dash of luck. Perhaps ten years of experience, rather than one year of experience repeated ten times over. I'd be happy to continue discussions with interested parties since I have copious amounts of spare time. Right now though, it's write code time. Reagards, Istvan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 21 Apr 94 03:22:42 PDT Subject: Re: BEST Inc. Anonymous Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > > > Actually, there's a very elegant solution. Get an eel-skin > > wallet which erases magnetic information. > > > Eel-skin wallets are made of two types of eels. Originally, they > were made of a particular species, which was very expensive. > Then someone decided to make cheap eel-skin billfolds. They used > a different species. One which erases the magnetic strips. (at > least it does on credit cards). I found this out much to my > > Has this happened to anyone else? Yes - check the back issues of comp.risks. It isn't the eel skin but the magnetic catch on the wallet that trashes your cards. > Ian Turton - School of Geography, Leeds University 0532 -333309 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Thu, 21 Apr 94 06:53:09 PDT To: cypherpunks@toad.com Subject: telco Message-ID: <199404211338.AA03007@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > I received annoying phone calls for a period of time, and the local phone > company (US West) said they'd only get involved once I had an "incident > number" (or some such) from the police department, and that information > gathered would only be released to the police. I suppose if I actually > filed a civil suit against the harassing party (even as a John Doe?) I > could then use the discovery process to compel them to release their > relevant records - but that's not really the scenario that Brad and > 'kitten' seem to imagine. In the days when telcos used the SXS switching system, there was significant cost in tracing a call - each channel had to be physically seized and held - but now it's just a matter of pulling a tape or punching up the info on a console. Nevertheless, there are legal obligations of confidentiality. Interestingly, the police generally have no problem seizing toll information on a subscriber, once the warrant is obtained, because the subscriber needn't be informed - only the telco, which has a vested interest in keeping the subscriber unaware that his considentiality was violated. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCdAgUBLbVtMRL41rmHzZFFAQGAYwQ7BD+WytKPhNAXXhWRAFeYlSz+TJzGP58T YB56S+ktajebyJEc4GH0n8beevGSjv9Q6JGWkxifLITKy05eL9RXs8bC5ScTjJQL JhDB1DTPAVp5Y5NNGIX1bpMPLdBe2KiRnOzlL/jcUkUFu4dUQ1fPXQ9NC3JFrqC0 ZLeuEcJRKM2hIlYZ0KraUg== =VaUh -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Thu, 21 Apr 94 06:53:14 PDT To: cypherpunks@toad.com Subject: Graynet Message-ID: <199404211338.AA03020@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Do _not_ mess with those BlackNet folks. You'll wind up face-down Sounds like something the Nigerians would try. Nevertheless, I think there would be some value to a GrayNet. There's a difference between intelligence gathering and analysis on the one hand, and espionage on the other. Several businesses in the "competitive intelligence" arena operate quite openly. And of course, the major players like to work through proxies. A GrayNet would have the advantage of establishing the true value of closely-held information. Programming is turning into an "electronic sweat-shop" these days -- here's a chance to turn the situation around. Employers will not be able to afford to treat programmers as expendable, if by releasing them, they empower their competitors. The immediate problem is to find a data haven where the information will be secure from seizure. Info workers of the world unite! Your craniums are your capital! -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCcAgUBLbUDoBL41rmHzZFFAQFvygQ43pXqAMWiGjzsutE8NDKnYXTiN+Z+o8KQ alsXwpRJBKy7KdnwJhE22CJIJqR91a8dXI1CvHdAFRPkbSWkqZJDTuAsanhqd8X6 OsyHwEP3kdWIeBgZht4GTy5kD8rkUIHCewxN7ocsRKg5wAn2MDk5yHqZN69+YNKh 7uCODChhUBxfHgGo5jk2 =uC+4 -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCVAi0lVxMAAAEEPAv9PwNYtn9nH/L72vqMC9b7qY9AMRY28u0PsCg/fqMpfXpG r5R3ceMOw9uQ4FBhk/BIeYXuSsv2Fn08Ft5zelEa+WJUyYy+68D04uqbmn8CBoHO d9Wkh3Amwutev31NV/18jRSG6kgxXGF3VVmES2aMj+BfMfW3XLWdkfeE5W6rEvjW uYfNkUUAB0O0CWFyZ29uIDxAPg== =fJR3 -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Thu, 21 Apr 94 06:53:11 PDT To: cypherpunks@toad.com Subject: Graynet Message-ID: <199404211338.AA03028@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Do _not_ mess with those BlackNet folks. You'll wind up face-down Sounds like something the Nigerians would try. Nevertheless, I think there would be some value to a GrayNet. There's a difference between intelligence gathering and analysis on the one hand, and espionage on the other. Several businesses in the "competitive intelligence" arena operate quite openly. And of course, the major players like to work through proxies. A GrayNet would have the advantage of establishing the true value of closely-held information. Programming is turning into an "electronic sweat-shop" these days -- here's a chance to turn the situation around. Employers will not be able to afford to treat programmers as expendable, if by releasing them, they empower their competitors. The immediate problem is to find a data haven where the information will be secure from seizure. Info workers of the world unite! Your craniums are your capital! -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCcAgUBLbUDoBL41rmHzZFFAQFvygQ43pXqAMWiGjzsutE8NDKnYXTiN+Z+o8KQ alsXwpRJBKy7KdnwJhE22CJIJqR91a8dXI1CvHdAFRPkbSWkqZJDTuAsanhqd8X6 OsyHwEP3kdWIeBgZht4GTy5kD8rkUIHCewxN7ocsRKg5wAn2MDk5yHqZN69+YNKh 7uCODChhUBxfHgGo5jk2 =uC+4 -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCVAi0lVxMAAAEEPAv9PwNYtn9nH/L72vqMC9b7qY9AMRY28u0PsCg/fqMpfXpG r5R3ceMOw9uQ4FBhk/BIeYXuSsv2Fn08Ft5zelEa+WJUyYy+68D04uqbmn8CBoHO d9Wkh3Am utev31NV/18jRSG6kgxXGF3VVmES2aMj+BfMfW3XLWdkfeE5W6rEvjW uYfNkUUAB0O0CWFyZ29uIDxAPg== =fJR3 -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Istvan Steve Oszaraz von Keszi Date: Thu, 21 Apr 94 06:49:11 PDT To: cypherpunks@toad.com Subject: Re: Money Laundering through Options market. In-Reply-To: <199404190332.AA17210@eris.cs.umb.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 18 Apr 1994, Alexander Chislenko wrote: > Of course, transactions in related areas, shifted contract positions, > etc. will be harder to track than directly balanced transactions, but > somehow I doubt that existing schemes, if any, are that obscure. Of course the keys are the use of European exercise options rather than American. Recall that the payoff pattern for an option can be written succinctly as Max (S-X,0) where the market price of the underlying asset is (S) and the exercise price is (X). This expression of intrinsic value says that an option is worth whichever is greater, the asset price minus the exercise price or zero. The most important pricing relationship derived from arbitrage is known as "put-call parity." If S is the price of the underlying asset, C is the price of a euro-call with an exercise of X and P is the price of a Euro -put with the same strike price X and expiration date as the call then: Put-Call Parity: C - P = S - PV(X) The call price minus the put price must equal the current price of the underlying asset minus the present value of the strike price, discounted back from the expiration date. At option expiration, while we won't have any knowledge of what prices will be at that time, we do know that if it is above X the call will be in the money and the put will be out of the money. The reverse will be true if the price is below X. Since the two portfolios will have the same values at expiration, if they didn't cost the same amount at the beginning there would be an arbitrage. Investors buy the cheaper portfolio and sell the more costly one, and keep the balance as a riskless profit. At expiration portfolio proceeds from the bought portfolio would offset the one they were short. This trade would continue in unlimited volume, so the situation cannot be an equilibrium. The only stable possibility is that the two portfolios must cost the same which proves that C - P = S - PV(X). Options as such provide a strategy for producing "synthetic" securities out of such combinations. The put-call parity relation shows how buying a call and writing a put produces the same pattern as buying the underlying asset and financing the part of the purchase with borrowing. These synthetics can then be the basis of derivatives. However, normal caveats apply. Cost elements must be taken into account. One is commissions and "market impact" costs. In an actual trading strategy, it is necessary to deduct the transaction costs getting into the position at the beginning and unwinding it at the end. These involve commissions on all the securities traded plus impact costs due to the fact that securities have to be purchased at the market's ask price and sold at the bid price, and a large transaction may also cause those prices to move unfavourably. These costs are inversely related. Large transactions carry lower commissions while they tend to have greater market impact cost. Other factors are taxation, and tax treatment which will depend on numerous factors. Tax treatment is very complex. In order to minimize to minimize bandwidth, I will ignore that enormous detail. > > Also, there are not that many commodities/currencies/... with markets > large enough to execute $1M+ contracts like that at a time. Actually, there is no cap on the size of contracts which can be executed. Minimum transaction size on the interbank market is $1m USD > I'd expect people to use major markets in several transactions not large > enough to attract attention of market analysts. Perhaps, this is the general misconception. It is the small transactions, relatively speaking, which attract analytical attention. The larger transactions are generally ignored since there is no overseeing authority. The recent 'problems'/successes reported widely by the popular media are red herrings. The market breadth is over $200 billion hourly, 24 hours a day, seven days per week. (Recall that, that is close to the entire annual US deficit.) > With access to the transactions database, one could more or less > easily compile a list of traders engaged in such activities and amounts > of money transferred. I guess, that depends on the definition of 'easily'. There is no centralized transactions database, as there is no centralized clearing. Some clearing is done on BIS in Basel, but only on a net basis. So if someone maintains a balanced book they clear 0. > > I believe that this way of money laundering is well within understanding > of at least some people. The ways of catching them are, probably, too hard > for the corresponding agencies, at least organizationally. True, it requires transnational jurisdictional support. And since regulations are usually sovereign, . . . well, it's a nightmare. Take for example the SEC requesting documents from a market participant. The risk is that the participant complies and dumps ten moving vans full of hardcopy documentation on the desk of the regulator, all unindexed. > P.S. I read Hillary Clinton turned $1K into $100K in cattle futures > market. Isn't that amazing? My maze ment is unbounded. > > P.P.S. I'll bet $10K against $1 that you can't donate *me* $50K like this. > Any takers? > That's a bet ;-) > -------------------------------------------------------------------------- > Disclaimer: The above text is pure speculation. > I would never do anything mentioned there. > I take it the check is in the mail?? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 21 Apr 94 04:29:59 PDT To: "Gary Jeffers" Subject: Re: BlackNet here now? In-Reply-To: <9404210359.AA16681@toad.com> Message-ID: <9404211129.AA09807@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Gary Jeffers" says: [Some stuff about software pirates and system crackers on IRC] Myself, I'm not very fond of either group -- they can find out about PGP and the rest on their own as far as I'm concerned. Just because I think people have a right to privacy and to use encryption doesn't mean I'll necessarily deliberately seek out unsavory groups to evangelize to. I'll be happy when everyone, whether they are doing anything they feel is sensitive or not, especially if they are breaking no laws, uses encryption. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 21 Apr 94 04:37:48 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: Terra Libra (long) In-Reply-To: <9404210536.AA00832@bilbo.suite.com> Message-ID: <9404211137.AA09818@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain For reference, Frederick Mann is an alias of an individual I've heard rumored to be floating around in libertarian circles and living off of others (usually thanks to their stupidity, but sometimes by fraud) for some time. Based on past information, I would personally doubt anything he has his hands in is clean. Perry Jim Miller says: > > > Well, it's been a couple of days since I asked if anyone knew > anything about Terra Libra. Nobody has spoken up. > > Since, on the surface, Terra Libra sounds like it would be > interesting to many on this list, I'm posting a condensed version of > the flyer I received in the mail. I am not affiliated with Terra > Libra in any way. Actually, I wonder it is really just a money > making scam. > > Here goes... > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 21 Apr 94 05:38:24 PDT Subject: Re: BEST Inc. In-Reply-To: Message-ID: <9404211238.AA06602@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous writes: > Then someone decided to make cheap eel-skin billfolds. They used > a different species. One which erases the magnetic strips. (at > least it does on credit cards). I wonder if the day will come when new parents will carry their neonates home with both a birth certificate and a copy of the urban legends FAQ in hand. (Then again, I've heard rumors that some people on Blacknet have discussed other applications of eelskin that are far more sinister.) -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Thu, 21 Apr 94 10:05:43 PDT To: cypherpunks@toad.com Subject: PARTY: Pre-Extro I conference party 29 April 94 Message-ID: <9404210825.ZM10956@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain The first annual Extropians conference (Extro-I) occurs 30 April - 1 May, next weekend, at the Sheraton in Sunnyvale, California. I'm holding a party the night before, Friday 29 April, at the Nexus (our house) in Cupertino. Directions follow this message. Extropians, cypherpunks, and other fellow travellers are welcome to come to the party, even if not attending the conference that weekend. The party starts at 1900. ************ This is potluck!!! ************************ ************ You know what that means: **************** ************ Bring food or drink ********************** Discouraged: Salty nachos, icky sweet soft drinks, and other such stuff Encouraged: Interesting, novel, healthy, tasty foods. Know how to make something interesting? Do so and bring it! Amara's "Latvian Pancakes" were a big hit at the last party! This probably won't be an all-nighter, as the conference starts early the next day. Translation: don't expect crash space. Unless I really, really *like* you. There are good hotels all around. I reserve the right, along with my housemates, to turn people away at the door, or eject them at whim. I've never had to do this before, and I don't expect I'll ever need to. However... this *is* the open net... Come on along and have some fun in good company. Be seeing you. DIRECTIONS: Nexus Lite is located at 21090 Grenola Drive in Cupertino. Geoff Dale's phone number (in case you get lost) is 408-253-1692. >From 280: Take the Saratoga/Sunnyvale Exit (which is actually the 85 South detour). Turn north on DeAnza (aka Saratoga/Sunnyvale Road) at the exit (a left turn if you are coming from San Francisco; right if you are coming from San Jose). Turn left at Homestead; go three blocks to N. Stelling, take left (at the McDonalds). (Note: North Stelling is called Hollenbeck on the other side of Homestead. Don't be fooled!) >From 101: Take 85 south and exit at Homestead; turn left onto Homestead. Proceed several blocks (you will pass a high school); then turn right on N. Stelling. Once on N. Stelling: Right at first light: Greenleaf First left, Flora Vista First Right on to Grenola Dr 21090 (mnemonic: anagram for Beverly Hills zip code) is a tannish house on left with a high roof that slopes toward the street. Park on the street -- in the direction of traffic, or you may get a $15 ticket. This has happened. OBLIGATORY CRUDE ASCII MAP (not to scale; up is not north): /\ || ^ ^ || (85) | | || | | || |Hollenbeck | /|| | | <----++---/ /-- (Homestead) ---+------------------+------------------> || | | || |N.Stelling | || | | || | DeAnza|Saratoga/Sunnyvale || | | <=========/ /== (280) =======] | [================+==================> || | || | || ^ | || | | Greenleaf \/ <----------+-------+-----------------> | | Flora Vista| | | | | | Grenola | | <-------------+ | *=21090 | | | | V V -- Russell Earl Whitaker whitaker@sgi.com Silicon Graphics Inc. Technical Assistance Center, Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 21 Apr 94 10:57:08 PDT To: cypherpunks@toad.com Subject: Re: Milgram & Authority (+Ethics) Message-ID: <9404211658.AA05854@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Jeff Davis I have an appointment with my State Senator Friday to talk to him about telnet access from basic phone service becoming a State Right of residents. ................................................ How do you have time to keep up with the list, what with talking to reporters from ABC & other media, consorting with Senators, changing the educational style of your public school systems, and single-handedly revitalizing the economy while changing the industry to a technological base in a state with limited water resources? And all this form Wyoming! Also, with the infusion of a centralized industry and the establishment of basic phone rights, how would you maintain your position as one of Barlow's revolutionary compadres? (Just wondering.) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grm@bighorn.dr.att.com (G.R.Martinez) Date: Thu, 21 Apr 94 10:04:56 PDT To: cypherpunks@toad.com Subject: Re: FYI (fwd) In-Reply-To: Message-ID: <9404211054.ZM1857@dr.att.com> MIME-Version: 1.0 Content-Type: text/plain On Apr 21, 0:57, Robert A. Hayden wrote: > Subject: FYI (fwd) > This was forwaded from Gaynet, I have removed the posters's name to > prevent outting someone what doesn't want to be. > > ---------- Forwarded message ---------- > Date: 20 Apr 1994 21:40:21 GMT > From: XXX XXXX > > Trust Congress? Not With This Unbelievable Lair of Slop > PC Computing, April 1994, page 88. > By John C. Dvorak > > When Vice President Gore began talking about the Information Highway, > we all knew the bureaucrats would get involved more than we might > like. In fact, it may already be too late to stop a horrible Senate > bill from becoming law. > > The moniker -- Information Highway -- itself seems to be responsible > for SB #040194. Introduced by Senator Patrick Leahy, it's designed to > prohibit anyone from using a public computer network (Information > Highway) while the computer user is intoxicated. I know how silly this > sounds, but Congress apparently thinks that being drunk on a highway > is bad no matter what kind of highway it is. The bill is expected to > pass this month. > > blah, blah... April Fools. -- gerald.r.martinez@att.com / grmartinez@attmail.att.com / att!drmail!grm @ AT&T GBCS Bell Labs, Denver (303) 538-1338 @ WWW: http://info.dr.att.com/hypertext/people/grm.html & life is a cabernet ...o&o ))) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Thu, 21 Apr 94 10:05:26 PDT To: Cypherpunks Mailing List Subject: You Will... Message-ID: MIME-Version: 1.0 Content-Type: text/plain Forwarded from rec.humor.funny. I found it oddly appropriate. --- [ This joke is the original work of Fred Wheeler and Jeff Sorenson (a hysterical conspiracy theorist). It is a parody of recent AT&T commercials that ask "Have you ever read a book from around the world?" and respond "You will, and the company that will bring it to you is AT&T." ] Have you ever received an automated sales pitch, while you were still in your pajamas? Have you ever had thousands of calls all over the world charged to your stolen account number? Have you ever had your paycheck deleted by faceless intruders from across the globe? Have you ever had an employer know more about your whereabouts and activities than your spouse? Have you ever been snuffed to dust by a satellite laser while lying on the beach? ______ | | | | | You | | | | Will | | | |______| And the company that will bring this to you is AT&T ----- Fred Wheeler wheeler@ipl.rpi.edu Jeff Sorensen sorenjs@pb.com -- Selected by Maddi Hausmann Sojourner. MAIL your joke to funny@clarinet.com. Attribute the joke's source if at all possible. A Daemon will auto-reply. Jokes ABOUT major current events should be sent to topical@clarinet.com (ie. jokes which won't be funny if not given immediate attention.) Anything that is not a joke submission goes to funny-request@clarinet.com -- ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) k From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort@ecn.purdue.edu (Cortland D. Starrett) Date: Thu, 21 Apr 94 10:58:49 PDT To: fnerd@smds.com (FutureNerd Steve Witham) Subject: Re: What the heck is this? Optical noise encryption? In-Reply-To: <9404201756.AA07286@smds.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > While dousing yet another "chaos encryption" rumor, Perry says- > > > All this "encryption with chaos" stuff just adds up to "look at my > > fancy PRNG"... > > I think that's a very clear handle on chaos for people who know about > PRNGs, or vice-versa. Chaos = PRNG. I wonder if there's any good > cross-fertilization of the two fields beyond the obvious. I am especially interested in the "strange attractors" aspect of chaos theory. A good article on strange attractors appeared in Scientific American in the early/mid '80s. (Mail/post me if you want me to look up the issue.) Douglas Hofstadter was the author (of Godel, Escher, Bach... an awesome book!). Strange attractors use feedback to "lock in". I have used strange attractors to find special points in n-dimensional spaces. It may be far-fetched, but strange attractors or some similar statistical/experimental method may be the means by which large numbers are factored some day.... Cort. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Rose Date: Thu, 21 Apr 94 10:05:08 PDT To: Black Unicorn Subject: Re: Warrantless searches -- A sign of things to come? Message-ID: <9404211627.AA18585@MARIAN.STSCI.EDU> MIME-Version: 1.0 Content-Type: text/plain There's another difference between dorms and public housing. Public housing is the tenant's home. In a dorm, the school is acting in loco parentis. That is, the school is acting in the position of a parent, which gives them considerably more latitude. Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Thu, 21 Apr 94 12:41:16 PDT To: werner@mc.ab.com (tim werner) Subject: Re: Milgram & Authority (+Ethics) In-Reply-To: <199404211839.OAA01795@sparcserver.mc.ab.com> Message-ID: <199404211941.MAA05729@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Blanc Weber said: > > I have been racking my brain trying to remember who is John Barlow. I know > I've heard his name come up before this mini-thread. > > Can someone please 'splain? > > tw > I think that John Barlow and Mitch Kapor co-founded the Electronic Frontier Foundation. -- +---------------------------------------------------------------------+ | james hicks | Give me your tired, your poor, | | | your huddled masses yearning to breathe free, | | ...can you hear | Send these, the homeless, tempest-tossed to me.| | the music?... | I lift my lamp beside the golden door! | +---------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 21 Apr 94 12:47:56 PDT To: cypherpunks@toad.com Subject: Re: Milgram & Authority (+Ethics) Message-ID: <9404211849.AA12139@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: tim werner I have been racking my brain trying to remember who is John Barlow. I know I've heard his name come up before this mini-thread. Can someone please 'splain? ....................................... He's one of the revolutionary founders of EFF, and pre-revolutionary lyricist for the Grateful Dead. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kkirksey@world.std.com (Ken B Kirksey) Date: Thu, 21 Apr 94 10:40:48 PDT To: cypherpunks@toad.com Subject: Re: Intolerance on the list Message-ID: <199404211710.AA09774@world.std.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > I also agree with Russell. Although the organization for which you work > may be unnerving to some, they should be willing to give you a shot at > being an ok kinda guy as a freethinking individual. ^^^^^^^^^^^^ > Keep asking your questions and thinking freely! > Jim ^^^^^^^^^^^^^^^ > I fully encourage people to think freely, but I absolutely refuse to encourage people to become "Free Thinkers". I've found that so-called "Free Thinkers" reveal themselves to be, through their ideas and literature, to be nothing more than narrow-minded empiricist zealots, hostile beyond reason to religion and anything that cannot be apprehended directly by the human senses in general. IMHO, of course. Ken ============================================================================= Ken Kirksey kkirksey@world.std.com Mac Guru & Developer - ----------------------------------------------------------------------------- Harassment is a power issue, and power is neither male nor female. Whoever is behind the desk has the opportunity to abuse power, and women will take advantage as often as men. - Michael Crichton (in _Disclosure_) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbZWuusZNYlu+zuBAQEQdgP+IVihMlRPcB4I2cgU+c03GyrStkXjgDOj ck+18D0aXAFmvWIgQSCm/KJYpuQBxRFv5AhrfeewdKZveicWy6ifM0EjD7NQq1tv 0KtB07u0JPzpx6eVMFEtq8m/BMWIwdeLbD0vyiBpSNlAVm8vkrZSC4CtEcNZYGlG LJpf5IU3DkI= =62e9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Thu, 21 Apr 94 13:31:49 PDT To: werner@mc.ab.com Subject: Re: Milgram & Authority (+Ethics) In-Reply-To: <199404211941.MAA05729@mail.netcom.com> Message-ID: <199404212032.NAA13828@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Blanc Weber said: ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Sorry, that should be tim werner said: ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > > > I have been racking my brain trying to remember who is John Barlow. I know > > I've heard his name come up before this mini-thread. > > > > Can someone please 'splain? > > > > tw > > > > I think that John Barlow and Mitch Kapor co-founded the Electronic > Frontier Foundation. > -- +---------------------------------------------------------------------+ | james hicks | Give me your tired, your poor, | | | your huddled masses yearning to breathe free, | | ...can you hear | Send these, the homeless, tempest-tossed to me.| | the music?... | I lift my lamp beside the golden door! | +---------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ryan R Snyder Date: Thu, 21 Apr 94 12:35:22 PDT To: extropians@extropy.org Subject: National Militia Ultimatum! Message-ID: MIME-Version: 1.0 Content-Type: text/plain I thought that a few of you might find this interesting. Read on... ******* COPY THIS MESSAGE AND DISTRIBUTE ***** ! Origin: Gun Control=Criminals & Gestapo vs. the Unarmed. (1:231/110) Area: AEN NEWS Msg#: 5127 Local Date: 04-17-94 18:20 From: Linda Thompson Read: Yes Replied: No To: All Mark: Subj: Ultimatum Every member of the United States House of Representatives and Senate are this week being delivered an ultimatum that demands that each of them personally take the initiative to revoke unconstitutional legislation and initiate an inquiry into Waco. A copy of the Ultimatum follows in the next message. All MILITIA units will convene in Washington, D.C. the second full week that the Congress is in session in September to enforce this mandate and to deliver copies of the Declaration of Indpendence to the Whitehouse. All units will be armed and prepared to enforce this mandate. This is exactly what it sounds like. **NOTE: MILITIA UNITS MUST WEAR IDENTIFYING INSIGNIA AND BE ARMED. If you are armed and wear a military insignia identifying you as a member of a military unit, if captured, you must be treated as a Prisoner of War, not as a criminal arrestee, by law. We have five months to get in shape and be prepared to restore this country's liberty. Mentally and physically, we must be ready, willing, and able, to do the job. I have personally signed the ultimatum to be delivered to Congress, as John Hancock said, in handwriting so large that the King cannot mistake my identity. No other persons are or will be identified, however, please feel free to copy and issue the ultimatum to Congress yourself. A copy of the ultimatum follows in the next message. Additionally, a signed Declaration of Independence will be delivered to the White House on the day the militia convenes in Washington, D.C. in September, very likely with millions of signatures. Below the initial 100 signers' names which are affixed on the original, we will attach every page of signatures obtained between now and September. Please circulate the Declaration of Independence and obtain signatures throughout the country through every means possible and return to AJF, 3850 S. Emerson Ave., Suite E, Indianapolis, IN 46203. We will be airdropping this information throughout the country and distributing it through churches, gun shows, etc. All national media have been provided copies as well. Please distribute all pages of the Militia Alert, Ultimatum, and Declaration of Independence everywhere. Make thousands of copies. Put them out in grocery stores, wherever you can think of. More pilot volunteers, printers, and funding for the distribution of the Declaration of Independence are needed. Whether I am arrested or killed in the interim has no bearing on the preparations of the militia units, the ultimatum, or the Declaration of Independence throughout this country. Proceed as planned, plan accordingly, and God bless us all. Linda Thompson Acting Adjutant General UMUS, pursuant to 10 USC 311 Articles I and II, Bill of Rights, Constitution of the United States of America Additional information and updates will be posted on the American Justice Federation voice mail line at 317-780-5200 beginning April 20, 1994. Leave a message if you can volunteer to help print these documents, fly planes to airdrop literature, get the information on radio or television, etc. A copy of this ultimatum is being delivered this week to each member of the U.S. House of Representatives and U.S. Senate, as well as to all national media. ULTIMATUM WHEREAS, the federal government of the United States of America is constrained by the law of the United States Constitution, the Supreme law of this country, to limited jurisdiction, and limited power; and WHEREAS, the federal government of the United States of America, through unlawful Executive Orders, and through legislation passed without quorum and without proper ratification or otherwise unlawfully enacted under mere color of law by members of the legislative branch, have usurped the Constitutional authority of the sovereign states and sovereign citizens of this country, and laws which are unlawful and unconstititional have been enacted in voluminous number which have outrageously exceeded the boundaries of law and decency; and WHEREAS, the people of this country have been exploited and subjugated to an unlawful authority by an unlawful system of loans from a private banking institution, known as the Federal Reserve, and been forced, even at gunpoint, to submit to an unlawful federal income tax which is not and never has been within the authority of the federal government to enact or enforce, all to the benefit of private individuals and corporations at the expense of the liberty, lives, and property of the citizens of this nation; and WHEREAS, persons acting under color of law as federal agents, under the direction of those claiming to be elected officials operating under color of law, sworn to uphold and defend the Constitution of the United States, have infringed upon the rights of citizens to keep and bear arms, have conducted unlawful warrantless house to house searches and seizures, have assaulted and killed sovereign citizens of this country on the false pretense of "gun control," "child abuse," "the war on drugs" and a plethora of unlawful statutes enacted to unlawfully control the lives and liberty of the citizens of this country; WHEREAS, elections are now controlled through the power of committees and lobbies wielding the most money to obtain electoral votes or sway the nomination of candidates and persuade the enactment of legislation that has made it impossible for the common citizen to participate as a candidate in an election or for the vote of the common citizen to be meaningful; and WHEREAS, through an unconstitutional and unlawfully enacted "income tax," the federal government has created a "carrot and stick" that has seduced and coerced the elected officials of the several states to submit to the unlawful incursion of the federal government and its agents into the sovereign territory of each state, as a trade off for the receipt of these ill gotten proceeds; THEREFORE, YOU ARE COMMANDED to uphold your oath and duty to the citizens of this country, to uphold the Constitution and the rights of the citizens of this country, and in so doing, you are commanded to personally initiate legislation and do all things necessary to: Repeal the 14th, 16th, and 17th amendments to the Constitution of the United States and to publicly acknowledge that the federal government has no jurisdiction to make or enforce criminal laws outside its territories, limited to the area of Washington, D.C., and the property and territories actually owned by the United States, which does not include any State within the several states of the united states; and Repeal the Brady Bill and NAFTA; Repeal the Drug Interdiction Act and 10 USC 372, et. seq. and any laws which allow the use of military equipment or military personnel against United States citizens or which provide a backdoor method to fund "national guard," under the guise that the guard is a "state asset" even though the federal government provides the salary, funding and support and none of these units is counted as a State Guard asset, or which trains federal "law enforcement" in military tactics and provides military equipment to federal law enforcement for any purpose; and publicly acknowledge that the federal government, through any means, may not use military force or equipment against any person on U.S. soil or upon the soil of any sovereign state, except in the case of a declared war or in the event of an actual invasion by troops of a foreign country within the boundaries of the United States of America, and only then, against such foreign troops, not citizens or residents of this country; and Immediately remove any and all foreign troops and equipment and to immediately identify each and every federal military troop and federal law enforcement or tax enforcement agent and all equipment now located within the boundaries of any and every state, including all assets of military or task force "special operations" units, CIA, NSA, or any other covert law enforcement, quasi-law enforcement or military agency or activity; and Declare that the United States of America is not operating under the authority of the United Nations or if it is, to immediately renounce and revoke any and all agreements binding the United States to such authority; and Declare the federal debt to the Federal Reserve null and void, unconsitutional, and without effect and order that currency no longer be printed by the Federal Reserve or any entity other than the Treasury of the United States, backed by gold within the possession of the United States; and Declare that the federal government does not now have and never has had the legal authority to enact or enforce criminal laws outside the area of Washington, D.C., or outside its territories or its own property, such as military bases, and never upon the soil of any sovereign state, and that all such laws are null and void and without effect; Convene a full Congressional inquiry, to be conducted publicly, by an independent prosecutor selected from a person who has no association in any way whatsoever with any agency of the federal government, into the events in Waco, Texas, from February 28, 1993 through the present, at the property known as Mt. Carmel, with the special prosecutor to have the full power to convene a grand jury from the citizens of all the 50 states, obtain indictments, and issue subpoenas duces tecum and subpoenas for testimony before a grand jury, and to prosecute any and all persons, regardless of their position in government, for any crimes for which a true bill of indictment is returned. NOTICE: You have until the second full week that the Congress reconvenes in September, 1994, to personally initiate legislation to this effect and to do all things necessary to effect this legislation and the restoration of a Constitutional government within this country. If you do not personally and publicly attend to these demands, you will be identified as a Traitor, and you will be brought up on charges for Treason before a Court of the Citizens of this Country. Linda D. Thompson Acting Adjutant General Unorganized Militia of the United States of America Pursuant to 10 USC 311 and Articles I and II of the Bill of Rights Declaration of Independence of 1994 A Declaration by the Sovereign Citizens of the Several States Within the United States of America When in the Course of human Events, it becomes necessary for one People to dissolve the Political Bands which have connected them with another, and to assume among the Powers of the Earth, the separate and equal Station to which the Laws of Nature and of Nature's God entitle them, a decent Respect to the Opinions of Mankind requires that they should declare the causes which impel them to the Separation. We hold these Truths to be self-evident, that all people are created equal, that they are endowed by their Creator with certain unalienable Rights, that among these are Life, Liberty, and the Pursuit of Happiness. That to secure these Rights, Governments are instituted among the people, deriving their just Powers from the Consent of the Governed, that whenever any Form of Government becomes destructive of these Ends, it is the Right of the People to alter or to abolish it, and to institute new Government, laying its Foundation on such Principles, and organizing its Powers in such Form, as to them shall seem most likely to effect their Safety and Happiness. Prudence, indeed, will dictate that Governments long established should not be changed for light and transient Causes; and accordingly all Experience hath shewn, that Mankind are more disposed to suffer, while Evils are sufferable, than to right themselves by abolishing the Forms to which they are accustomed. But when a long Train of Abuses and Usurpations, pursuing invariably the same Object, evinces a Design to reduce them under absolute Despotism, it is their Right, it is their Duty, to throw off such Government, and to provide new Guards for their future Security. Such has been the patient Sufferance of the people of the several states of the United States of America; and such is now the Necessity which constrains them to alter their former Systems of Government. The history of the present federal government of the United States of America is one of repeated Injuries and Usurpations, all having in direct Object the Establishment of an absolute Tyranny over these States and over the sovereign citizens within the several states. To prove this, let Facts be submitted to a candid World. All Branches, the Executive, Legislative, and Judicial, of the federal government, have refused Assent to Laws, the most wholesome and necessary for the public Good, the most blatant example of which is the total contempt in which they have held the Constitution of the United States and the rights of the citizens of this country protected by the limitations upon government set forth in the Constitution; The President and Congress have forbidden state Governors to pass Laws of immediate and pressing Importance, under inducement or threat of the loss of federal funding, unless suspended in their Operation till their Assent should be obtained; and when so suspended, they have utterly neglected to attend to them; The legislative branch has refused to pass other Laws for the Accommodation of large Districts of People, unless those People would relinquish the Right of Representation in the Legislature, a Right inestimable to them, and formidable to Tyrants only, as evidenced through the passage of the Seventeenth Amendment to the Constitution of the United States, and the present federal voting system, which is a national sham and disgrace, and prevents the common man from participating either as a candidate, or by meaningful vote for a candidate of his choosing in a truly free and open election; The Congress convenes in a manner which is inaccessible to the general public who are not allowed to address the Congress nor to directly supervise the activities of Congress, and publishes its business in records not readily accessible to the People, intentionally obtuse in the construction of both the laws and the publication thereof, for the Purposes of deceiving and fatiguing the people into Compliance with such Measures. The federal judicial offices and congress have set themselves wholly apart from and above the people, immune even from suit for their transgressions, answerable to none, and responsive to none except those who further their private interests; The federal government, through unlawfully constituted federal agencies which purport to be "law enforcement," and under the color of laws enacted by the legislature which exceed the constitutional jurisdiction of the federal government, has repeatedly murdered or incarcerated those who have opposed with manly Firmness the Invasions on the Rights of the People; The federal government has endeavored to prevent the Population of these States; for that Purpose obstructing the Laws for Naturalization of Foreigners; refusing to pass others to encourage their Migrations hither, and raising the Conditions of new Appropriations of Lands; and has endeavored to depopulate the United States, and for that purpose, has waged chemical, biological, and radioactive warfare upon the people, and encouraged and funded abortions and acts of genocide upon large populations of the people; All the branches of the federal government have obstructed the Administration of Justice, by subjugating the federal courts to the department of Treasury and the Executive Branch, and by refusing Assent to Laws for establishing Judiciary Powers and the independent investigation of crimes committed by agencies and officials of the federal government, insulating them from their crimes through executive pardon, legislated and judicially created immunity from criminal and civil prosecution; The Federal Judiciary have been selected on the will and whim of the executive branch and a Congress inattentive to anything but their own special interests and the will and money of lobbying groups, and the judiciary is dependent upon them for the Tenure of their Offices, and the Amount and payment of their Salaries; The federal government has erected a Multitude of new Offices, and sent hither Swarms of Officers to harass our People, and eat out their Substance; The federal government has kept among us, in Times of Peace, Standing Armies, without the consent of our Legislatures, or through the seduction or coercion of the state legislatures through the mechanism of "federal tax monies" offered in exchange for the cooperation of the state legislatures in handing over the sovereignty of each state; The Military has been rendered independent of, and superior to the Civil Power, through the enactment of laws which wholly abridge the Constitution of the United States and which seek to avoid the effect of the Posse Comitatus Act through surreptitious and covert methods; The President, officers of the executive branch, and Congress have combined with others to subject us to a Jurisdiction foreign to our Constitution, and unacknowledged by our Laws; giving Assent to their acts of pretended Legislation; For quartering large Bodies of Armed Troops, foreign and federal, among us; For protecting agents of the federal government and military, from any trial or by a mock Trial, from Punishment for any Murders which they should commit on the Inhabitants of these States; For regulating and strangulating our Trade with all Parts of the World; For imposing Taxes on us without our Consent; for failing to publicly acknowledge, more than 60 years ago, that the federal government was in fact, bankrupt, but instead, concealing these facts from the people and entering into a fraudulent agreement to finance the bankruptcy, by creating and perpetuating a fraudulent monetary system, to the enrichment of private bankers, insurance companies, and their stockholders, called the "federal reserve system", whereby paper notes are created to "loan" to the federal government at interest rates fixed by these private bankers, and where only a portion of the interest and none of the principal on these loans is paid each year; a system whereby the payments are extorted from the people through a fraudulent, coercive, unjust and unlawful federal tax scheme foisted upon the people without their knowledge or consent and through a labyrinth of licensing agencies and required licenses for all manner of endeavors, which are themselves nothing more than taxes by another name; all enforced by unbridled terrorist tactics and fear produced by the brute force of an unrestrained government that seizes property and imprisons those who do not "voluntarily" submit. For depriving us, in many Cases, of the Benefits of Trial by Jury; For proposing and enacting legislation to federally criminalize, indeed to suffer the death penalty in many cases or at the least the forfeiture of property, for the free exercise of the unalienable rights of free speech and free press, freedom of worship, freedom of assembly, or the right to keep and bear arms; For enacting legislation to seize the property of the people under a myriad of pretenses, and to imprison persons on the testimony of unknown, unidentified, and often paid, informants, who become informants to secure for themselves a more favorable position in a prosecution brought against them, and all within the states where the federal government has no legal powers of law enforcement; For abolishing the free System of English Laws in the states, and establishing therein an arbitrary Government, and enlarging its Boundaries, so as to render it at once an Example and fit Instrument for introducing the same absolute Rule into these states; For taking away our Charters, abolishing our most valuable Laws, and altering fundamentally the Forms of our Governments; For usurping the power of our own Legislatures, and declaring themselves invested with Power to legislate for us in all Cases whatsoever; The federal government has abdicated Government here, by declaring us out of its Protection and waging War against us; The federal government has plundered our Seas, ravaged our Coasts, burnt our towns, and destroyed the Lives of our People; The federal government, at this Time, is transporting large Armies of foreign Mercenaries to complete the works of Death, Desolation, and Tyranny, already begun, often under the color of the law of the United Nations, and with circumstances of Cruelty and Perfidy, scarcely paralleled in the most barbarous Ages, and totally unworthy of a civilized Nation; The government has constrained our fellow Citizens taken Captive on the high Seas to bear Arms against their Country, to become the Executioners of their Friends and Brethren, or to fall themselves by their Hands; The federal government has excited domestic Insurrections amongst us; In every stage of these Oppressions we have Petitioned for Redress in the most humble Terms: Our repeated Petitions have been answered only by repeated Injury. A President, whose Character is thus marked by every act which may define a Tyrant, is unfit to be the Ruler of a free People. We, therefore, the sovereign citizens of the several states of the united states, which now form the United States of America, appealing to the Supreme Judge of the World for the Rectitude of our Intentions, do, in our own names and right and by the authority of God Almighty, solemnly Publish and Declare, that each of the sovereign citizens undersigned are, and of Right ought to be, Free and Independent Sovereign Citizens; that they are absolved from all Allegiance to the federal government of the United States of America, and that all political Connection between them and the federal government of the United States of America, is and ought to be totally dissolved; and that as Free and Independent Sovereign Citizens, each has the full Power to levy War, conclude Peace, contract Alliances, establish Commerce, and to do all other Acts and Things which an Independent Sovereign may of right do. And for the support of this declaration, with a firm Reliance on the Protection of divine Providence, we mutually pledge to each other our lives, our Fortunes, and our sacred Honor. Signers, this 18th day of April, in the year 1994 of our Lord: [100 original signers whose signatures are already affixed to the original appear here] SIGNERS THIS YEAR OF 1994 OF OUR LORD: NAME STATE OCCUPATION __________________________________________________________________ __________________________________________________________________ __________________________________________________________________ RETURN SIGNATURE PAGES (ONLY) TO: AMERICAN JUSTICE FEDERATION, 3850 S. EMERSON AVE., SUITE E, INDIANAPOLIS, IN 46203, BEFORE SEPTEMBER 1, 1994. FOR UPDATES CALL: 317-780-5200. Ryan Snyder, Consultant | --->Finger me for my PGP public key.<--- ___ University of Montana CIS| |\ /| CS000RRS@SELWAY.UMT.EDU | Copyright 1994 by Ryan R. Snyder. | 0 | RYE@ILLUMINATI.IO.COM | |/_\| RYE@CYBERSPACE.ORG | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Thu, 21 Apr 94 14:34:37 PDT To: ph@netcom.com (Peter Hendrickson) Subject: Gambler's Ruin, 15 out of 16, and a Probability Parable Message-ID: <9404212055.AA18745@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain Howdy Peter, OK, though it's been enjoyable, I won't try any further to convince you. I peppered this message with smileys to let you know that I think mathematical debates are about differing observations, not differing values. In such conversations, its easy to lose sight of that and take something the wrong way. Please don't; it has been fun and just because neither of us has convinced the other (yet) doesn't mean I think the less of you (or, hopefully, the reverse... I know to you, I must seem pretty `thick'). I, myself, would like a little more explanation of _your_ point of view (see my question below beginning with "Why?"). I will recapitulate the high points of my problems with your previous arguments so that you can clear them up for me in private e-mail. I also quote some equations that summarize the point I was trying to make, so that you can examine them and offer up alternatives that represent your point. I am cc'ing cypherpunks on this final message so that they can see these equations. Here we go :-) I wrote a conjecture: SC>A.1 As parishoners play and leave, the division of wealth approaches the SC> `odds' of the game. Which you agreed with: PH>I agree with both conjectures. I then repeated the conjecture in my argument: SC> [A.1] predicts that as ... the number of players goes to infinity, SC> ... the fraction of money won by the church approaches ... the probability SC> the church will win a single trial. Which you do _not_ accept as the statement you agreed with: PH>There is a slight difference between [A.1] and PH>this statement. [A.1] predicts that as ... the number of bets PH>goes to infinity the fraction of bets won will approach ... the PH>probability that the church will win a single trial. On the probability of the player's ultimate ruin you say: PH>Each parishioner has a high probability of losing their savings and a PH>low probability of winning everything owned by the church. It is PH>possible for any single parishioner to win everything, but it is PH>unlikely. Why? Why is the probability not almost `even', like the odds of the game, .51 vs .49? What other information influences this _new_ probability, the probability of the player going broke, if it is not---as I say---the difference in cash resources between the player and the house? I didn't ask you this question in my earlier messages---I thought I was supplying the answer---but you did provide an alternate explanation: PH>This player wins because he or she was fortunate enough to place the PH>first bet in the series [of sufficient consective bets lost by the house]. PH>The player needs to be lucky. To paraphrase my "Why?" question above: can you qualify `lucky'? How `lucky' does the player have to be? I submit to you that given individual trials where the players probability of winning a single unit in a single trial is p, the total amount of money at stake in the series of trials is C, the amount currently held by the player is d, the house C-d=D, that the ultimate chance for the players ruin is given by the equation (from [Weaver] cited in an earlier message): 1-p where r = --- p r^C - r^d R_d (prob. of ruin given d capital) = --------- r^C - 1 Though in the limit (a fair game) you would derive a friendlier form as: d R_d = 1 - - C ...and, of course, at the other extremes, where p=1, or p=0, the player never or always goes broke respectively. These equations are consistent the proposition that the probability of ruin depends on both the odds of the game _and_ the initial distribution of capital. Note their behavior as C increases with respect to d. Soon, this difference dominates even in the face of good `odds'. I invite you to experimentally verify, at your leisure, the `fair game' version with two players and different amounts of pennies where each bet is a single penny and decided by a coin toss. Finally, you offer me this comfort :-) PH>This can be very confusing. I've seen two professional mathematicians PH>and a futures textbook make this mistake. Thank you ;-) If I, two professional mathematicians, a textbook, a book I cited to you, and several other cypherpunks all erred similarly, then it must be a treacherously easy mistake to make; I don't feel any shame. But, I would also relate this little probability parable (again, from [Weaver])---of course drawing no comparisons: In the card room of the Quadrangle Club at the University of Chicago, years ago, a hand con- sisting of thirteen spades was dealt. The celebrated mathematician Leonard Eugene Dickson was one of the players. (Those who know his interest in bridge realize that the probability of his being one of the players was not far below unity.) At the request of his companions, he calculated the probability of this deal (It is roughly 10^-13.) A young know-it-all gaily reported at lunch the next day that he had calculated the probability of dealing thirteen spades, and had found that Dickson had made a mistake. Another famous mathematician, Gilbert Bliss, was present; he properly dressed down the youngster by saying, "Knowing that Dickson calculated a probability and got one result, and you had tried to calculate the same probability but got another result, I would conclude that the probability is practically unity that Dickson was right and you are wrong." Be happy and keep wondering---that's what makes us great, Scott Collins | "That's not fair!" -- Sarah | "You say that so often. I wonder what your basis 408.862.0540 | for comparison is." -- Goblin King ................|.................................................... BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 ..................................................................... PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Thu, 21 Apr 94 13:57:29 PDT To: cypher Subject: Re: Milgram & Authority (+Ethics) Message-ID: <9404211357.aa23931@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text > From: sonny@netcom.com (James Hicks) > > > > I think that John Barlow and Mitch Kapor co-founded the Electronic > > Frontier Foundation. Yep. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 21 Apr 94 14:17:36 PDT To: cypherpunks@toad.com Subject: Re: You Will Message-ID: <9404212117.AA16333@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain People seem to be enjoying the AT&T parodies, so here are more that floated back when the originals made the rounds where I work. >Date: Thu, 21 Apr 94 14:02:53 PDT >Subject: Re: You Will ----- Begin Included Message ----- > >I forwarded the You Will stuff around a bit. Got this sent back. > > >----- Begin Included Message ----- > >Subject: Re: You Will >Date: Thu, 21 Apr 94 3:33:27 PDT >X-Lines: 15 > > >Have you ever... > >gotten a bill for an increase in your health insurance rates along with a >form letter saying, "we've noticed an increase in your consumption of >meats, dairy products, and sugars as reflected in the online records of >your supermarket purchasing patterns..." ....? YOU WILL! > >Have you ever... > >had your car impounded as you try to pass through a tollbooth, and the cop >says, "our scanners correlated your license plate number with the database >of unpaid parking tickets..." ...? YOU WILL! > > > > >----- End Included Message ----- > > ----- End Included Message ----- jamie -- "Sure, people mistake me for straight, but when I do get someone in bed,that's when being a femme *really* pays off." -Bryna Bank, on Butch/Femme jamie lawrence jamiel@sybase.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Interworld Police Coordinating Committee Date: Thu, 21 Apr 94 12:47:49 PDT To: jfuerstenberg@dcri.dla.mil Subject: No Subject Message-ID: <9404211935.AA26112@rodan.lab5523> MIME-Version: 1.0 Content-Type: text/plain gehm@merle.acns.nwu.edu, ignatz@homebru.chi.il.us, wicker@angus.mystery.com, m.yudkowsky@att.com, ben@tai.chi.il.us Subject: Re: FWD>Science frauds Forgive me if I'm wrong, but if my memory serves me correctly, THE SPOTLIGHT is an anti-Semitic rag; that makes every other word they publish suspect. And if there's a world wide conspiracy of physicists making dough off of all this, how come I never get any money batted my way? Moshe Yudkowsky m.yudkowsky@att.com iexist!moshe "Every morning you will see the wolf lying on the pasture side by side with a sheep. The only problem is that every morning it will be a different sheep." -- Mohammed Wattad, M.K. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Thu, 21 Apr 94 11:36:50 PDT To: kkirksey@world.std.com (Ken B Kirksey) Subject: Re: Intolerance on the list In-Reply-To: <199404211710.AA09774@world.std.com> Message-ID: <9404211836.AA18352@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > I also agree with Russell. Although the organization for which you work > > may be unnerving to some, they should be willing to give you a shot at > > being an ok kinda guy as a freethinking individual. > ^^^^^^^^^^^^ > > > > Keep asking your questions and thinking freely! > > Jim ^^^^^^^^^^^^^^^ > > > > I fully encourage people to think freely, but I absolutely refuse to > encourage people to become "Free Thinkers". I've found that so-called > "Free Thinkers" reveal themselves to be, through their ideas and literature, > to be nothing more than narrow-minded empiricist zealots, hostile beyond > reason to religion and anything that cannot be apprehended directly > by the human senses in general. IMHO, of course. What you say is reasonably correct, but you obviously don't agree with or understand the hostility. Free Thinkers, which include atheists (weak, strong, ...), agnostics, church/state separatists, etc., are sometimes hostile to religion because religion is hostile to them. It constantly puts down those who don't believe and represents a 'dumbing' force in society, IMHO. I try to be tolerant of religion, people's beliefs, etc., except when they cause censorship or other perceived oppression to those I care about. And this from a thread on tolerance on the list!!! The name 'Freethinker', BTW, comes from the fact that religion and sometimes society wants to tell you what to think, what's real, what you should be doing, etc. A consious sentient being should be deciding those things on its own. Ack... followups to alt.atheism... > Ken > > ============================================================================= > Ken Kirksey kkirksey@world.std.com Mac Guru & Developer sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Terrence M. Begley" Date: Thu, 21 Apr 94 12:37:31 PDT To: tim werner Subject: Re: Milgram & Authority (+Ethics) In-Reply-To: <199404211839.OAA01795@sparcserver.mc.ab.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 21 Apr 1994, tim werner wrote: > I have been racking my brain trying to remember who is John Barlow. I know > I've heard his name come up before this mini-thread. > Formerly of the Grateful Dead, and now associated with the EFF. He is more commonly known as John Perry Barlow. ----- Terry The Bible answers Clinton: "Let his days be few and let another take his office." --Psalms 109:8 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Thu, 21 Apr 94 11:39:41 PDT To: cypherpunks@toad.com Subject: Re: Milgram & Authority (+Ethics) Message-ID: <199404211839.OAA01795@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: Blanc Weber >Date: Thu, 21 Apr 94 10:51:31 PDT > >..., how would you maintain your position as one of >Barlow's revolutionary compadres? ~~~~~~ I have been racking my brain trying to remember who is John Barlow. I know I've heard his name come up before this mini-thread. Can someone please 'splain? tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell - KD4CKQ" Date: Thu, 21 Apr 94 11:58:36 PDT To: cypherpunks@toad.com Subject: Re: Intolerance on the list In-Reply-To: <199404211710.AA09774@world.std.com> Message-ID: <9404211857.AA27062@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > being an ok kinda guy as a freethinking individual. > ^^^^^^^^^^^^ > I fully encourage people to think freely, but I absolutely refuse to > encourage people to become "Free Thinkers". I've found that so-called > "Free Thinkers" reveal themselves to be, through their ideas and literature, > to be nothing more than narrow-minded empiricist zealots, hostile beyond > reason to religion and anything that cannot be apprehended directly > by the human senses in general. IMHO, of course. If there is a group calling itself "Free Thinkers" then I'll revise my comments. I was unaware of any such group and meant only that folks should think for themselves and not just blindly follow their "herd instincts" (Had to work that side thread in here :). Sorry if I made an unwitting reference to any group. Jim -- Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com Key West, FL 33041 CIS: 71061,1027 (305) 293-8100 "We keep coding and coding and coding..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 21 Apr 94 15:03:28 PDT To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Subject: Re: Banyan Vines / USMC In-Reply-To: <9404192205.AA17337@toad.com> Message-ID: <199404212203.PAA21299@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain > The Banyan Vines network was used extensively in Desert >Storm/Shield/Sweep. Before the network was in place, people were using a >single channel radio relay box called the Hadron. It was capable of being >used with the KY-57 (crypto) on the PRC-77 (single channel radio), as well as >satcom (PSC-3). I've seen the Hadron. It's an impressive, fancy, TEMPESTed, MIL-SPEC box. When I opened it up, I found an ordinary, production, amateur packet radio TNC (terminal node controller) speaking AX.25. Kind of scary when you think about it. :-) What would normally cost a ham about $150-$200 probably cost the government about $5K each. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 21 Apr 94 12:35:36 PDT To: jims@Central.KeyWest.MPGN.COM (Jim Sewell - KD4CKQ) Subject: Re: Safeway + Your Privacy In-Reply-To: <9404171807.AA17943@Central.KeyWest.MPGN.COM> Message-ID: <9404211922.AA16029@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Your last statement about garbage in/out reminds me of a paragraph in the HitchHiker's Guide to the Galaxy about this one planet where you must shit as much matter as you eat, or it will be surgically removed from your body. :-) This stupid recycling nonsense is pretty out of hand here in NYC too... If they find anything that's not supposed to be in your trash can (ie: a soda bottle in a can of newspapers) you get fined. This means that if some kid walks by your house and decides to throw his soda bottle in your trash can instead of smashing it on the ground as is the (offical method of recycling here in NYC as car tires need lots of glass :-) you will get fined. Idiotic, but true. Also, keep in mind that recycling makes the jobs of FBI agents much easier... What spook wants to read your paper waste if its covered by diapers, coffe grounds, parakeet droppings, etc... NYC is well known for its shitty subways and lots of "We're really nice" subway ads that are "environmental" in nature. My cynical nature says that the only reason they want us to take the trains instead of the cars is that a) they don't want to pay to repair the pot-holes, b) they want to get more money in the subway system, and to add all the damn emissions and DMV tickets, nonsense help this... Ugh... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 21 Apr 94 12:23:48 PDT To: cypherpunks@toad.com Subject: Re: Graynet Message-ID: <199404211923.AA21696@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> Nevertheless, I think there would be some value to a GrayNet. There's a difference between intelligence gathering and analysis on the one hand, and espionage on the other. Several businesses in the "competitive intelligence" arena operate quite openly. And of course, the major players like to work through proxies. <- One of the problems here is that business intelligence becomes industrial espionage partially by way of who is in possession of the information. In so far as the use of information is determined in part by the motives of the "spy," those operating a "graynet" would have in their best interests at least some concept of who they are dealing with, anonymous transactions may give rise to liability. In other words, a greynet dealing in industrial intelligence can effectively become a BlackNet. In this context it makes little sense to call such an entity a "graynet" In so far as the information is benign enough to keep a graynet from becoming a blacknet, there is no use to anonyminity. A graynet might as well be an open e-mail account. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Thu, 21 Apr 94 15:28:02 PDT To: Phil Karn Subject: Re: Banyan Vines / USMC In-Reply-To: <199404212203.PAA21299@servo.qualcomm.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 21 Apr 1994, Phil Karn wrote: > > The Banyan Vines network was used extensively in Desert > >Storm/Shield/Sweep. Before the network was in place, people were using a > >single channel radio relay box called the Hadron. It was capable of being > >used with the KY-57 (crypto) on the PRC-77 (single channel radio), as well as > >satcom (PSC-3). > > I've seen the Hadron. It's an impressive, fancy, TEMPESTed, MIL-SPEC > box. When I opened it up, I found an ordinary, production, amateur > packet radio TNC (terminal node controller) speaking AX.25. > > Kind of scary when you think about it. :-) > > What would normally cost a ham about $150-$200 probably cost the > government about $5K each. Probably a KPC-3 :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 21 Apr 94 12:50:15 PDT To: unicorn@access.digex.net Subject: Re: Warrantless searches -- A sign of things to come? Message-ID: <199404211950.AA23894@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> There's another difference between dorms and public housing. Public housing is the tenant's home. In a dorm, the school is acting in loco parentis. That is, the school is acting in the position of a parent, which gives them considerably more latitude. Mike <- This position flies in the face of law on the subject. "Persons who meet the required qualifications and who abide by the university's rules and regulations are permitted to attend and must be presumed to have sufficent maturity to conduct their own personal affairs. We know of no requirement of the law and none has been cited to us placing on a university or its employees any duty to regulate the private lives of their students, or to control their comings and goings and to supervise there associations." _Hegel v. Langsam_, 273 N.E.2d 351_ (1971). "A university is an institution for the advancement of knowledge and learning. It is neither a nursery school, a boarding school, nor a prision." Id. (Granting motion to dismiss for failure to state a cause of action upon which legal relief may be obtained. Student who was caused to become drug addicted, seduced, and allowed to be absent from dormatory while at defendant university gave rise to no claim of duty of care upon university as duty to university does not includew "parenting.") -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 21 Apr 94 16:07:24 PDT To: eb@sr.hp.com Subject: Re: cryptophone ideas In-Reply-To: <9404202202.AA18655@srlr14.sr.hp.com> Message-ID: <199404212304.QAA21439@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >They are capable of doing 2 data moves, a 16x16 multiply, a 40 bit >accumulate and a prefech of the next instruction all in 100ns. This is where a DSP really shines, since it's the fundamental operation in digital filtering; indeed it wouldn't be a DSP if it couldn't do a multiply/accumulate in a single clock cycle. But I wouldn't be too surprised if general purpose CPUs eventually get the same capability. And once they are, the distinction between a "DSP" and a "general purpose" CPU will pretty much vanish. DSPs are notoriously harder to program than general purpose CPUs, and being lower volume items they won't be able to compete in price or clock speed with general purpose CPUs made in the millions. But that's in the future. There's not much alternative to using a DSP chip right now if you want high quality low bit rate speech, but unfortunately the low-cost DSPs now appearing on PC sound cards are not quite up to the task yet. I think CELP encoding requires something like 30 million multiplies per second, which is beyond the reach of a 12.5 Mhz AD2105. On the other hand, simpler schemes and/or clever coding tricks might make it possible. And since these boards are now widely available in computer stores, they're hard to ignore in a project like this. Has anybody looked at them in detail? Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Thu, 21 Apr 94 13:17:42 PDT To: cypherpunks@toad.com Subject: The Spotlight Message-ID: <9404212017.AA06334@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From: Interworld Police Coordinating Committee > > gehm@merle.acns.nwu.edu, ignatz@homebru.chi.il.us, wicker@angus.mystery.com, > m.yudkowsky@att.com, ben@tai.chi.il.us > Subject: Re: FWD>Science frauds > > Forgive me if I'm wrong, but if my memory serves me correctly, THE SPOTLIGHT > is an anti-Semitic rag; that makes every other word they publish suspect. Yep, that's right. But not just anti-semitic. It's an extreme right-wing (read: fascist or crypto-fascist) paper affiliated with Willis Carto's Liberty Lobby, an especially slimy racist organization (I mean really racist, as in close pals with David Duke, publisher of pamphlets on the "inferiority of the Negro race," promoters of so-called "holocaust revisionism," etc.). They've been making inroads into the hip marginal milieu recently because of their sensational conspiracy theory reporting, but it's important to keep in mind who they are and what their real agenda is. I'm not telling anyone here whether the Spotlight should or shouldn't be used to spread the anti-Clipper word, or whether you should or shouldn't read it, merely pointing out who they are. Like most organizations of this type, they're less than honest about it. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Thu, 21 Apr 94 13:23:22 PDT To: cypherpunks@toad.com Subject: National Militia Ultimatum! Message-ID: <199404212023.QAA02254@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Thu, 21 Apr 1994 13:34:36 -0600 (MDT) >From: Ryan R Snyder > WHEREAS, the federal government of the United States of America is >constrained by the law of the United States Constitution, the Supreme law o= >f >this country, to limited jurisdiction, and limited power; and I don't have the time to read text that has words like "o= f" in it. Sorry. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 21 Apr 94 13:49:14 PDT To: cypherpunks@toad.com Subject: ID list status note. Message-ID: <199404212049.AA28092@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Currently I have information on the high tech methods for the following states: California Ct Florida Hawaii Illinois Maryland Mass Michigan NH New Jersey New york Oregon Penn Texas Virginia Alberta (Canada) British Columbia Military ID GB European Union Model In many cases, the information is insufficent, so I encourge anyone who hasn't to submit the information even if your state/prov./country appears on the list. The most important facts seem to be 1> State 2> Month and year of issuance 3> Is there a bar code? 4> Is there a Digitized photo or merely a polaroid? 5> Is there a magnetic strip? 6> Is there a hologram or such? 7> Was the license mailed or given on the spot? Anything else important you feel you should add. When I have around 30, I'll post the list. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 21 Apr 94 16:58:58 PDT To: cypherpunks@toad.com Subject: Re: cryptophone ideas Message-ID: <9404212358.AA17368@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 7:38 PM 04/21/94 -0400, Perry E. Metzger wrote: >Peter Wayner says: >> How hard is it to reprogram the DSP that comes with a cellular >> phone right now? I've never opened one up. Can you just unsolder >> a rom, read it, insert your own code for DH key exchange, add >> some encryption, burn a new ROM and have a secure phone? > >You would also have to open up the base station for the cell, unsolder >its roms, read them, insert your own code for DH key exchange, add >some encryption, and put it back, and I suspect that the cellular >vendor would get mad at you. > >Perry Aha. here is where you can enlist the hacker community's experience. Various phreaker types have been reprogramming thier cellulars for quite a while- usually to do free calls instead of encrypted calls, but the same ideas apply. I don't know if anyone has done anything with the DSPs, but there are various files floating around with the codes to break into debug-mode and such for a while. Check yer local underground BBS... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Quentin Fennessy Date: Thu, 21 Apr 94 15:08:47 PDT To: Black Unicorn Subject: Re: ID list status note. In-Reply-To: <199404212049.AA28092@access1.digex.net> Message-ID: <9404212208.AA22921@thecount.eng.sematech.org> MIME-Version: 1.0 Content-Type: text/plain Here is some info on Texas ids: Polaroid photo, blue background, right side of the id. Plastic laminate, green state seal on photo and printed part. Plastic laminate also embossed/watermarked with state seal (visible at an angle) Info on license: Class (type of vehicle) TX drivers number (not SSN) 8 digits Endorsement (more on type of vehicle) Restrictions, for example A=vision height sex organ donor yes or no birthdate expiration year (on birthdate), good for 4 years DPS audit number, 11 digits Last, First Middle Address signature QF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Quentin Fennessy Date: Thu, 21 Apr 94 15:11:30 PDT To: Black Unicorn Subject: Re: ID list status note. In-Reply-To: <199404212049.AA28092@access1.digex.net> Message-ID: <9404212211.AA22936@thecount.eng.sematech.org> MIME-Version: 1.0 Content-Type: text/plain More info I forgot to add on Texas Drivers licenses: No bar code Polaroid photo No magnetic strip No holo, but translucent state seal in laminate License given on the spot. They insisted that next time I would need my SSN card! Ha! QF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 21 Apr 94 17:08:50 PDT To: cypherpunks@toad.com Subject: Re: You Will Message-ID: <9404220008.AA21107@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 7:59 PM 04/21/94 -0400, Frederic Halper wrote: >What is this a bite off of MTV, let's be original. >Reuben What's wrong with MTV? ;) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 21 Apr 94 17:14:20 PDT To: perry@imsi.com Subject: Re: cryptophone ideas Message-ID: <9404220013.AA23000@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 8:06 PM 04/21/94 -0400, Perry E. Metzger wrote: >Hacking and reprogramming all the base stations is impossible. Its not >the same as reprogramming the phone. Its the difference between >learning French and getting everyone in the world to learn French. > >Perry Agreed, but two people can definitely learn french, and you can send a french dictionary to your friends... Passing instructions a la "ok, now use that cable you jus bought at radio shack and stick this wire there, and the other end in the back of the PC..." is still difficult, but nowhere nearly as impossible as getting your cousin who works in a diner firm to reburn his ROM. I wasn't looking at a global accessibility, more as a possibility for a small group. -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Thu, 21 Apr 94 01:14:56 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: Terra Libra (long) Message-ID: <9404210812.AA05165@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text/plain Wow. Correct me if I'm wrong, but has someone been resurrecting L. Ron Hubbard on the sly? Either that, or the scientologists have decided to reform under a different name? Naaw. The syntax is not appalling enough, and there isn't enough jargon. (However, that SUPERHEALTH word does make me suspicious... :-) Yes, Jim is right. It is a scam. After all, it tries to present itself as a transnational organization. Yet it seems to be full of references to "AMERICA", and contains such buzzwords as "Waco", "War on Drugs", "socialized health care", and the real give-away: "constitution". It was obviously written by an American, and is primarily directed towards Americans. O.K. Most of the cypherpunks are Americans, and are interested in such things as the constitution, and Clipper. I have never had a problem with that, and in fact find it very enlightening to hear about things from a slightly different perspective from Australia. Occa- sionally I've seen a silly phrase such as "all us Americans", but I've let it slide. So don't worry. I am not flaming you. But for some reason, that Terra Libra post really PISSED me off. It contained the arrogant preconception that everyone, everywhere, has the same amount of reverence for the U.S. constitution, and in fact, look to America as "the home of the free". Well, I've got news for those blokes. Try to peddle that Terra Libra crap to (say) an Australian (especially those in the right mind set to appreciate such "libertarian" ideal expresses inside), and they'll laugh in your face. They'll look at all the buzzwords, and then just turn around and say: "Nope." Of course, the Terra Libra dudes are probably not intending this for anyone but the U.S. Well, if they decide to expand across the Pacific, they need to do some serious rewriting. Anyway, I have to thank Jim Miller for bringing it to my attention. I did find it enlightening, although not for the reasons that Terra Libra intended...:-) ======================================================= | Peter Murphy. . Department of | | Mathematics - University of Queensland, Australia. | ------------------------------------------------------- | "What will you do? What will you do? When a hundred | | thousand Morriseys come rushing over the hill?" | | - Mr. Floppy. | ======================================================= P.S. I actually don't mind living with a "socialized" health care system. For some reason, no one I know seems to mind either. But then, when some one else suggests that the U.S. health care system (pre-92) is a good idea, everyone looks at him as if he's gone mad. Cultural Differences...:-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Thu, 21 Apr 94 15:19:17 PDT To: jims@Central.KeyWest.MPGN.COM (Jim Sewell - KD4CKQ) Subject: Re: Intolerance on the list In-Reply-To: <9404211857.AA27062@Central.KeyWest.MPGN.COM> Message-ID: <9404212217.AA21607@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > > > > > being an ok kinda guy as a freethinking individual. > > ^^^^^^^^^^^^ > > I fully encourage people to think freely, but I absolutely refuse to > > encourage people to become "Free Thinkers". I've found that so-called > > "Free Thinkers" reveal themselves to be, through their ideas and literature, > > to be nothing more than narrow-minded empiricist zealots, hostile beyond > > reason to religion and anything that cannot be apprehended directly > > by the human senses in general. IMHO, of course. > > If there is a group calling itself "Free Thinkers" then I'll revise my > comments. I was unaware of any such group and meant only that folks > should think for themselves and not just blindly follow their "herd > instincts" (Had to work that side thread in here :). Sorry if I made > an unwitting reference to any group. > > Jim To clarify who uses this label: (Sorry to reply again in this venue.) (In the two years on/off this list, this is the first offsubject...) The members of the FFRF (Freedom From Religion Foundation), which exists mainly, IMHO, as a support group for those who feel oppressed in some way or who want to counteract the spreading tendancies of religion. The members tend to like the label 'Freethinker' for themselves and have pins as such. The group is made up of atheists (strong & weak), agnostics, 'non-practicing Jews', PFLAG members (a group that falls under the religiously persecuited label), and church/state separatists (many of which may be somewhat religious). If you want to find a comprehensive news reporting of priest transgressions, for instance, their newsletter gathers info from all over the US. > Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ > 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com > Key West, FL 33041 CIS: 71061,1027 > (305) 293-8100 "We keep coding and coding and coding..." Yea, I'm a FreeThinker. I find it impossible to believe in religion. Even when I wanted to, I just couldn't. I have a sound, rational view of life, morals, and goals. I'm happy. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 21 Apr 94 15:27:47 PDT To: cypherpunks@toad.com Subject: Green Card Post Message-ID: <199404212227.AA05060@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain From: svb3@namaste.cc.columbia.edu (Sarah Victoria Birnbaum) Newsgroups: alt.tv.seinfeld,alt.tv.melrose-place,alt.tv.bh90210 Subject: Mr. Green Card Gets Nailed!! Date: Wed Apr 20 00:31:13 EDT 1994 Organization: Columbia University Lines: 8 Thought you might all like to know that that fool who posted the Green Card Lottery thing to every known newsgroup has been busted for disobeying netiquette. His server in, I think, Texas, has cancelled his account! Check out the New York Times Business section of today, 4/19/94, for a terrific article. It's great to see he got his just deserts. Unfortunately, he seems perfectly happy and says as soon as he gets a new account, he'll start advertising again! What can we do? <- I got a kick out of this, especially considering the distribution. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Thu, 21 Apr 94 16:35:27 PDT To: cypherpunks@toad.com Subject: Sorry, unicorn... Message-ID: <199404212330.AA22307@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain Hey, unicorn, I was *joking*. I use that signoff sometimes while joking. I dislike smileys. I recall reading that Ames used rather conventional mail drops to deliver his stuff. He was compromised and working for the Soviets way before internet access was nearly as available as today. Get a clue yourself. pgf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Thu, 21 Apr 94 16:39:37 PDT To: cypherpunks@toad.com Subject: Re: BlackNet here now? Message-ID: <199404212334.AA22339@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain Funny how the old "classical" hackers/crackers/etc. don't seem to be as enthusiastic about technology for creating privacy as they were supposedly in the old days about technology for violating security. I wonder if these guys are the Fed's great untapped resource for bugging the rest of us. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 21 Apr 94 15:37:00 PDT To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: WWW page on crypto export issues Message-ID: <199404212236.SAA16492@eff.org> MIME-Version: 1.0 Content-Type: text/plain EFF Board member and Cygnus Support co-founder John Gilmore has set up a World Wide Web page on cryptography export issues, including information on how to apply for export clearance, exchages with Commerce Dept. on export licensing, legal documents on networking issues in relation to export of technology and crypto, and more. The URL is: http://www.cygnus.com/~gnu/export.html -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bob Snyder Date: Thu, 21 Apr 94 15:47:24 PDT To: werner@mc.ab.com (tim werner) Subject: Re: National Militia Ultimatum! In-Reply-To: <199404212023.QAA02254@sparcserver.mc.ab.com> Message-ID: <199404212246.SAA24647@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain tim werner scribbles: > > >Date: Thu, 21 Apr 1994 13:34:36 -0600 (MDT) > >From: Ryan R Snyder > > WHEREAS, the federal government of the United States of America is > >constrained by the law of the United States Constitution, the Supreme law o= > >f > >this country, to limited jurisdiction, and limited power; and > > I don't have the time to read text that has words like "o= > f" > in it. > > Sorry. Ahhh, the wonders of MIME. That's quoted-printable content, since apparently some of the characters are 8-bit. My mail readers has no problem with it. You might want to find a reasonably recent mail reader, that understands MIME. Bob From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Thu, 21 Apr 94 15:47:34 PDT To: cort@ecn.purdue.edu Subject: Re: What the heck is this? Optical noise encryption? In-Reply-To: Message-ID: <94Apr21.184723edt.3700@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > Strange attractors use feedback to "lock in". I have used strange > attractors to find special points in n-dimensional spaces. If you want to "lock in", just use a regular attractor. That'll find your sink point directly. A strange attractor will give you the general area, but at a lot more effort. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 21 Apr 94 15:58:16 PDT To: `punks Subject: Re: FYI (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain That message was originally posted as an April Fools Joke. How it ended up getting posted on Gay-Net by someone without a clue is beyond me... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 21 Apr 94 11:05:34 PDT To: hayden@krypton.mankato.msus.edu Subject: Re: FYI (fwd) Message-ID: <199404211804.TAA05331@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Ley me guess, you were in Antartica without net access for the whole of April, right? Sheesh. No-one ever went broke underestimating the intelligence of the American public... G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 21 Apr 94 16:09:09 PDT To: Ryan R Snyder Subject: Re: National Militia Ultimatum! In-Reply-To: Message-ID: <9404212308.AA00298@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Ryan R Snyder says: > I thought that a few of you might find this interesting. Why would you assume that? This doesn't even come close to being about cryptography. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Thu, 21 Apr 94 16:31:10 PDT To: Phil Karn Subject: Re: cryptophone ideas Message-ID: <199404212330.AA09243@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain >>They are capable of doing 2 data moves, a 16x16 multiply, a 40 bit >>accumulate and a prefech of the next instruction all in 100ns. > >This is where a DSP really shines, since it's the fundamental >operation in digital filtering; indeed it wouldn't be a DSP if it >couldn't do a multiply/accumulate in a single clock cycle. > >But I wouldn't be too surprised if general purpose CPUs eventually get >the same capability. And once they are, the distinction between a >"DSP" and a "general purpose" CPU will pretty much vanish. DSPs are >notoriously harder to program than general purpose CPUs, and being >lower volume items they won't be able to compete in price or clock >speed with general purpose CPUs made in the millions. > >Phil How hard is it to reprogram the DSP that comes with a cellular phone right now? I've never opened one up. Can you just unsolder a rom, read it, insert your own code for DH key exchange, add some encryption, burn a new ROM and have a secure phone? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 21 Apr 94 16:38:28 PDT To: pcw@access.digex.net (Peter Wayner) Subject: Re: cryptophone ideas In-Reply-To: <199404212330.AA09243@access1.digex.net> Message-ID: <9404212338.AA00416@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Peter Wayner says: > How hard is it to reprogram the DSP that comes with a cellular > phone right now? I've never opened one up. Can you just unsolder > a rom, read it, insert your own code for DH key exchange, add > some encryption, burn a new ROM and have a secure phone? You would also have to open up the base station for the cell, unsolder its roms, read them, insert your own code for DH key exchange, add some encryption, and put it back, and I suspect that the cellular vendor would get mad at you. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 21 Apr 94 16:45:42 PDT To: pgf@srl01.cacs.usl.edu Subject: Re: Sorry, unicorn... Message-ID: <199404212345.AA10046@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain I recall reading that Ames used rather conventional mail drops to deliver his stuff. He was compromised and working for the Soviets way before internet access was nearly as available as today. Get a clue yourself. <- So your saying he never used BlackNet? :) -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Thu, 21 Apr 94 16:51:21 PDT To: sandfort@crl.com Subject: Re: Black Net Message-ID: <9404212350.AA20830@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain In reply to: Sandy, I think Frederick is getting upset because BlackNet refuses to accept his application. But what can you expect... most high school kids just don't have information worth money or BN Credits. Laugh, Laugh. You had me going for a little. I guess it is the equivalent of hazing(less painful). Reuben Halper Montclair High -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi16KosAAAEEAMUwRni4a9+GbuAhHDLcBWK60hCJUYxhr2hYokpELAhx0ejp 2fq61Tu9Hjn051CN8Xy5nu6sv2ODfG/t59l4DJSb5pirQaII3zaX0rMX0ydwGDoW YakL4ow1lNY+d/k14KpIuUW404+fNuNhIGSkdVLQIfbOgh0preK7/P44AKvdABEB AAG0JlJldWJlbiBIYWxwZXIgPGZoYWxwZXJAcGlsb3Qubmppbi5uZXQ+iQCVAgUQ Lam+x9xF3PzIgw7tAQHPogP/VmoF5AHJNBFlpxl1tvHAzrMLE8nkpengs94Y8zmF 1r5+hk0TaYeEEUzYf1QNfflya5md3WKeXnI3WhO2SRpdH953AD/tNmxw2LLEegat 5sI1XNPuNqxeompiHFRnCz4dI14qjDvRwnPay187/Q5q2F3m0nP8qA6wgl59mDq3 FuCJAJUCBRAteitx4rv8/jgAq90BARTHBACh99OJtGXATm01BUa+u6WHU5CBc2FN F5z29RpTA/JTrgUhn4qeZ19iCIlhe1wi0D3QQH0wN7FrMp6onMw49KFU05/KLDLb JSWdCzjbl/wPEG8z//O6+Pqzj+ZcNM9Rm0b08/QdVoQZMljXkl19Gq2P/D4ceewe WAKePQ2ciFdNbw== =K4ez -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Thu, 21 Apr 94 17:00:08 PDT To: jamiel@sybase.com Subject: Re: You Will Message-ID: <9404212359.AA21192@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain What is this a bite off of MTV, let's be original. Reuben -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi16KosAAAEEAMUwRni4a9+GbuAhHDLcBWK60hCJUYxhr2hYokpELAhx0ejp 2fq61Tu9Hjn051CN8Xy5nu6sv2ODfG/t59l4DJSb5pirQaII3zaX0rMX0ydwGDoW YakL4ow1lNY+d/k14KpIuUW404+fNuNhIGSkdVLQIfbOgh0preK7/P44AKvdABEB AAG0JlJldWJlbiBIYWxwZXIgPGZoYWxwZXJAcGlsb3Qubmppbi5uZXQ+iQCVAgUQ Lam+x9xF3PzIgw7tAQHPogP/VmoF5AHJNBFlpxl1tvHAzrMLE8nkpengs94Y8zmF 1r5+hk0TaYeEEUzYf1QNfflya5md3WKeXnI3WhO2SRpdH953AD/tNmxw2LLEegat 5sI1XNPuNqxeompiHFRnCz4dI14qjDvRwnPay187/Q5q2F3m0nP8qA6wgl59mDq3 FuCJAJUCBRAteitx4rv8/jgAq90BARTHBACh99OJtGXATm01BUa+u6WHU5CBc2FN F5z29RpTA/JTrgUhn4qeZ19iCIlhe1wi0D3QQH0wN7FrMp6onMw49KFU05/KLDLb JSWdCzjbl/wPEG8z//O6+Pqzj+ZcNM9Rm0b08/QdVoQZMljXkl19Gq2P/D4ceewe WAKePQ2ciFdNbw== =K4ez -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 21 Apr 94 17:07:00 PDT To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: cryptophone ideas In-Reply-To: <9404212358.AA17368@ralph.sybgate.sybase.com> Message-ID: <9404220006.AA00614@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jamie Lawrence says: > Aha. here is where you can enlist the hacker community's experience. > Various phreaker types have been reprogramming thier cellulars for > quite a while- Hacking and reprogramming all the base stations is impossible. Its not the same as reprogramming the phone. Its the difference between learning French and getting everyone in the world to learn French. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tortoise <68954@brahms.udel.edu> Date: Thu, 21 Apr 94 17:49:55 PDT To: cypherpunks Subject: Re: BlackNet here now? In-Reply-To: <199404212334.AA22339@srl03.cacs.usl.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 21 Apr 1994, Phil G. Fraering wrote: > Funny how the old "classical" hackers/crackers/etc. don't seem > to be as enthusiastic about technology for creating privacy as > they were supposedly in the old days about technology for violating > security. > > I wonder if these guys are the Fed's great untapped resource for > bugging the rest of us. > Well you have to understand that the people who usually hang out on #hackl, #warez etc.. are really just the lower end of the scale when it comes to ability and commitment. Sure a REAL hack/crack/phreaker comes on once in a great while, but most of them are just kids out trying to makea name for themsleves and ragging on each other etc... Most of the real hackers etc.. are all for crypto and such to ensure privacy. Some even write their own code for it and utilize it alot. It pays to know about it, and when it's a real hacker you bvet they know alot about it just out of standard hacker curiosity. Myself, I wish I knew that much, but im learning everyday. My newest project that me and someone else on the list are working on is a simple implementation of Unix's Talk. The y-talk that is encrypted has a hard time compiling on all the systems I have tried it so we are going to go for something simpler and more portable perhaps. When I try to compile the YTalk app on soda, i get barfs from SunOS, and Linux. So far we are going to use a "gollman cascade" (sp?) as a tream cypher. If anyone else out there has any good stream cyphers that are decent in security and speed please let me know. But so far the one we have now seems to be the easiest t implement within our limited coding skills. You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Fri, 22 Apr 94 00:34:39 PDT To: Sandy Sandfort Subject: Re: Black Net In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 20 Apr 1994, Sandy Sandfort wrote: > Date: Wed, 20 Apr 1994 19:50:40 -0700 (PDT) > From: Sandy Sandfort > To: Frederic Halper > Cc: 68954@brahms.udel.edu, cypherpunks@toad.com > Subject: Re: Black Net > > C'punks, > > On Wed, 20 Apr 1994, Frederic Halper wrote: > > > Could all the shit with Blacknet STOP. The wise (and funnny) sages of the list > > have had they're fun at the expense of the newbies and other, so it's over. > > Thanks, > > Reuben Halper > > . . . > > Gee, I was just getting to enjoy this BlackNet consentual alternate > reality. Don't you just love the way Black Unicorn and others have woven > fact and fiction into such a tight paranoid delusion? (Or is it?) > > > S a n d y > > > But just because they're paranoid doesn't mean *nobody* is out to get them... -Jim -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQBNAi2Ig+EAAAECALImsR18LE9I6NKICf8TVhbV6yJgF95ynGHnWnNo1ERfdqzk Zl3Icl2N5klNM3KQ9zM3uN/z55smi2QOiD3hL80ABRO0L0phbWVzIEQuIFdpbHNv biA8amR3aWxzb25AZ29sZC5jaGVtLmhhd2FpaS5lZHU+ =JTj1 -----END PGP PUBLIC KEY BLOCK----- ................................ . == = = James D. Wilson. . " " " P. O. Box 15432............................. . " " /\ " Honolulu, HI 96830-5432......Fr. Excelsior........ . \" "/ \" jdwilson@gold.chem.hawaii.edu.FRC/FAM/AASR/GWB/OTO. ................................................................... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Fri, 22 Apr 94 01:24:16 PDT To: harpua@rs6.tcs.tulane.edu Subject: Re: Encyption of data between nodes across the net (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 22 Apr 1994 01:57:18 GMT From: Alexander Oliver To: Multiple recipients of list TCP-IP Subject: Re: Encyption of data between nodes across the net padgett peterson (padgett@tccslr.dnet.orl.mmc.com) wrote: : For one-time communications, I suspect that off-line encryption using : PGP/ViaCrypt, SecureExchange, or some other system would be easier : to use. I'd like to get the PGP encrypting/decrypting files. Does anyone know an anonymous ftps site from where they can be had? Thanks. Catch y'all on the rebound, --Alex (harpua@mailhost.tcs.tulane.edu) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Fri, 22 Apr 94 02:30:54 PDT To: NetSurfer Subject: Re: Encyption of data between nodes across the net (fwd) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain PGP is available by anonymous ftp at soda.berkely.edu under /pub/cypherpunks/pgp. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ On Thu, 21 Apr 1994, NetSurfer wrote: > > Date: Fri, 22 Apr 1994 01:57:18 GMT > From: Alexander Oliver > To: Multiple recipients of list TCP-IP > Subject: Re: Encyption of data between nodes across the net > > padgett peterson (padgett@tccslr.dnet.orl.mmc.com) wrote: > > : For one-time communications, I suspect that off-line encryption using > : PGP/ViaCrypt, SecureExchange, or some other system would be easier > : to use. > > I'd like to get the PGP encrypting/decrypting files. > > Does anyone know an anonymous ftps site from where they can be had? > > Thanks. > > Catch y'all on the rebound, > --Alex > (harpua@mailhost.tcs.tulane.edu) > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 21 Apr 94 18:32:14 PDT To: moshe@iexist.att.com Subject: Spotlight Message-ID: <9404220640.AA23450@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain The Spotlight *used* to be a really revolting rag; some people I was talking to recently who were selling it said they've tried to get rid of the anti-Semitism and racist hate stuff that the Carto folks were pushing and concentrate more on Truth (or whatever the conspiracy-wacko version of Truth is at any given time :-). I didn't buy their magazine to find out if it's really improved or if they're just saying it, but it was nice to hear them say it. The other magazine called "Spotlight" I've run into is the New Jersey Symphony Orchestra's program handout, truly a hotbed of radical something-or-other-ism :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 22 Apr 94 04:46:09 PDT To: cypherpunks@toad.com Subject: Info Theory Conference Message-ID: <199404221147.EAA12768@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain (fwd from cellular digest) Dear Colleagues. I want to draw your attention to the conference: ISIT 94 - IEEE International Symposium on Information Theory to be held 27th June- 1st July 1994 at ======================== The Norwegian Institute of Technology, Trondheim, Norway. --------------------------------------------------------- There will be 7 parallell sessions on the following topics: Distributed information processing Stochastic processes Applications of information theory Error-control coding Multi-user information theory Pattern recognition Cryptography and security Data compression Detection and estimation Signal processing Optical communications Neural networks Communication systems Shannon theory Image and speech coding Data networks Source coding There are around 500 presentations, many of which should be of interest for people working in the cellular business. Afterall, cellular technology is a very hot field. A social programme, accompanying persons programme and post conference tours are offered. --------------------------------------------------------------------------- Advance program, including registration form, is available from: ISIT 94 SEVU Congress Dept Phone: 47-73-595245 The Norwegian Institute of Technology Fax: 47-73-595150 N-7034 Trondheim, Norway E-mail: isit@sevu.unit.no --------------------------------------------------------------------------- E-mail copy of the advance technical program only, is available from: knut.grythe@delab.sintef.no torleiv.maseng@tde.lth.se ===================== Signature: Knut Grythe, SINTEF Delab N-7034 Trondheim, NORWAY. Teleph.:+47-73-592683 Fax:+47-73-591099 ===================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Fri, 22 Apr 94 06:52:48 PDT To: cypherpunks@toad.com Subject: Greynet Message-ID: <199404221329.AA09695@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- uni> In other words, a greynet dealing in industrial Actually, I prefer your spelling. Distinguishes from "Gaynet". uni> One of the problems here is that business uni> intelligence becomes industrial espionage uni> partially by way of who is in possession of the uni> information. In my experience, it's the other way around. We've always had access to data which we couldn't claim, because it could not be demonstrated on audit that it came from a "legitimate" source. In other words, we've had to "launder" the data. uni> A graynet might as well be an open e-mail account. Or a SWIFT account in Liechtenstein. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCdAgUBLbd0kRL41rmHzZFFAQFHsQQ7BRFgw5RQpifUySuRIQv+pJJV4RYj+Ywr YA2A1/kP0zFQTuKyRlWk6brwQdCtx8N2p7mu8B0h/wMEuEzlWes5Cml+V5PmCZgp H6BzqQdqu8IO2bgc/j9WXU4qKcmldlEDCDe246Z+gbhzTo/eO7sVjyJ7Hl8kh9zW SqFB0awyEdeI8NjuPnjfLA== =+h+A -----END PGP SIGNATURE----- -- PGP fingerprint = 3D 87 80 D2 D1 11 9D 6E C7 35 E1 AA B6 7C ED 88 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 22 Apr 94 04:09:51 PDT To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: cryptophone ideas In-Reply-To: <9404220013.AA23000@ralph.sybgate.sybase.com> Message-ID: <9404221109.AA01026@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jamie Lawrence says: > At 8:06 PM 04/21/94 -0400, Perry E. Metzger wrote: > > >Hacking and reprogramming all the base stations is impossible. Its not > >the same as reprogramming the phone. Its the difference between > >learning French and getting everyone in the world to learn French. > > > >Perry > > Agreed, but two people can definitely learn french, and you can send > a french dictionary to your friends... Passing instructions a la Let me be blunt. You aren't going to deploy a complete new cellular phone system on your own. If you do think you are, you have lost your mind. You can't just hack a CDMA or similar phone to make it secure -- the other end has to be speaking the same protocol. The other end is a very expensive station built and paid for by your local cellular provider which is unlikely to be easily modified by you the customer. You aren't going to be able to run your own cellphone system, either. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: f_griffith@ccsvax.sfasu.edu Date: Fri, 22 Apr 94 08:13:57 PDT To: cypherpunks@toad.com Subject: Re: Spotlight Message-ID: <9404221513.AA14440@toad.com> MIME-Version: 1.0 Content-Type: text/plain >The Spotlight *used* to be a really revolting rag; some people I was >talking to recently who were selling it said they've tried to get rid >of the anti-Semitism and racist hate stuff that the Carto folks were pushing >and concentrate more on Truth (or whatever the conspiracy-wacko version of >Truth is at any given time :-). I didn't buy their magazine to find out >if it's really improved or if they're just saying it, but it was nice to >hear them say it. > I got a copy in the mail in January and couldn't tell much difference from how it was several years ago. This might be because I was already familiar with their themes - someone who hadn't seen it before might not have recognized what lay behind some of their stuff. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Fri, 22 Apr 94 05:52:29 PDT To: wcs@anchor.ho.att.com Subject: Re: Spotlight Message-ID: <9404221252.AA28817@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) > The Spotlight *used* to be a really revolting rag; some people I was > talking to recently who were selling it said they've tried to get rid > of the anti-Semitism and racist hate stuff that the Carto folks were pushing > and concentrate more on Truth (or whatever the conspiracy-wacko version of > Truth is at any given time :-). I didn't buy their magazine to find out > if it's really improved or if they're just saying it, but it was nice to > hear them say it. Bill-- Far as I know, things haven't really changed. What the Spotlight and other papers/organizations like it have been doing recently is trying to clean up their public image to gain respectability and a wider audience (look at David Duke himself, for example). They've been fairly successful, unfortunately. There's been an increased interest in the last few years in conspiracy theories and the like (an interest I share), and as a result the readership of papers like the Spotlight has been growing. I think that if you flipped through a copy of the Spotlight today, you'd merely get the impression that they're healthy skeptics trying to expose the misdeeds of the government and other evil conspirators. Fair enough. But their real agenda hasn't changed. My analysis: The recent growth of these organizations shows that there's been a real increase in interest in anarchistic ideas and distrust of authority among the general public. Good news. The bad news is that there are various vermin waiting in the wings to take advantage of people's openness to new and "radical" ideas. Caveat emptor. > The other magazine called "Spotlight" I've run into is the New Jersey > Symphony Orchestra's program handout, truly a hotbed of radical > something-or-other-ism :-) Sounds dangerous to me. I'd watch out. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Fri, 22 Apr 94 09:57:47 PDT To: Peter Beckman Subject: Re: DId you ever think... In-Reply-To: <9404221630.AA02111@sauron.hope.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Um, this is pretty paranoid shit. The source for PGP is freely available - and the first thing that was done after it was released was that people started looking at the source for exactly the kinds of things that you mention. None were found. Of course, there *could* be glaring weaknesses in PGP internally -- and that's why the NSA chose to allow it to propogate, just like they did DES. But I don't believe that there was a conspiracy on the part of the author of PGP - after all, that's one more person outside of the control of the NSA that would know what was going on, and PRZ's anarchistic tendancies are well-known :) Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Fri, 22 Apr 94 10:31:00 PDT To: cypher Subject: DId you ever think... Message-ID: <9404221030.aa21989@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text > From: beckman@sauron.cs.hope.edu (Peter Beckman) > >Did anyone ever think that maybe, just maybe, PGP was developed, and before the >programmer started giving it away for free, that he was paid by the government >to give them the key which can unlock ANY PGP locked document/file/etc??? I No I didn't. I'll see Phil Zimmerman tomorrow in Boulder. I'm sure he'll find your conjecture ludicrous. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Fri, 22 Apr 94 10:43:43 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Re: DId you ever think... In-Reply-To: <9404221630.AA02111@sauron.hope.edu> Message-ID: <199404221744.KAA19040@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain beckman@sauron.cs.hope.edu (Peter Beckman) asked: > ...has anyone ever gone thru the entire source code and > checked if this PGP is a valid encryption scheme... Yes. -- +---------------------------------------------------------------------+ | james hicks | Give me your tired, your poor, | | | your huddled masses yearning to breathe free, | | ...can you hear | Send these, the homeless, tempest-tossed to me.| | the music?... | I lift my lamp beside the golden door! | +---------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 22 Apr 94 10:43:42 PDT To: perry@imsi.com Subject: Re: cryptophone ideas Message-ID: <9404221742.AA02556@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 7:09 AM 04/22/94 -0400, Perry E. Metzger wrote: >Let me be blunt. You aren't going to deploy a complete new cellular Do we have to? >phone system on your own. If you do think you are, you have lost your Obviously. >mind. You can't just hack a CDMA or similar phone to make it secure -- >the other end has to be speaking the same protocol. The other end is a >very expensive station built and paid for by your local cellular >provider which is unlikely to be easily modified by you the customer. Obviously. >You aren't going to be able to run your own cellphone system, either. Depends on how rich I get soon ;) >Perry I am not sure if I am not explaining myself clearly or if you are being intentionally dense. The point is that if we know our stuff, have way too much liesure time and are dedicated to difficult solutions, my cellular and your cellular could be hacked to make use of the DSP as a co/dec for what ever we wish it to. The rebroadaster, central switcher, etc have nothing to do with it- they don't particularly care if they are transmitting ramblings from your mother or your voice reversed in half second snips or a Madonna song. Obviously, analog transmission techniques make, say, a PGPPhone unworkable (even is someone was bored enough to port it to a DSP :), but scrambling and reassempling an analogue stream has nothing to do with the relay and could theoretically be performed by the telephones themselves. Note that I am making no case for this being in the least bit practical- I can think of much better thigns to do with my time. -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Fri, 22 Apr 94 10:55:41 PDT To: beckman@sauron.cs.hope.edu Subject: Re: DId you ever think... Message-ID: <199404221754.KAA02283@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain more paranoid than I like to get.... josh ___ > Did anyone ever think that maybe, just maybe, PGP was developed, and before the > programmer started giving it away for free, that he was paid by the government > to give them the key which can unlock ANY PGP locked document/file/etc??? I > mean, wasn't it kind of surprising that the government would make such a big > deal over this? To make hackers/phreakers in general think that this was the > greatest encryption scheme available today for free (the programmer was paid > to distribute his software for free, seeing that the sum was sizable), they > made an act by (i don't know the specifics) arresting him, telling him to stop > distributing, etc... Makes you wonder huh... It's possible. Maybe he wrote in > the PGP program a loophole in the encryption so that he could decrypt anything > that was encrypted by PGP. Maybe he is big brother. Maybe big brother is > running him... I mean, has anyone ever gone thru the entire source code and > checked if this PGP is a valid encryption scheme, or just the gov't slipping > in their clipper thing without us knowing it. Reply here--no email please... > > The Devils Advocate, and preventing the Government Anarchy, > Farmer Pete > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Fri, 22 Apr 94 11:01:04 PDT To: cypherpunks@toad.com Subject: Re: DId you ever think... In-Reply-To: <9404221630.AA02111@sauron.hope.edu> Message-ID: <9404221800.AA00472@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > beckman@sauron.cs.hope.edu (Peter Beckman) writes: > Did anyone ever think that maybe, just maybe, PGP was developed, and before the > programmer started giving it away for free, that he was paid by the government > to give them the key which can unlock ANY PGP locked document/file/etc??? I It's more likely that the government after the fact has started trying to spread the rumor that PGP has an intentional hole in it or can be broken easily. I've seen a number of rumors of this kind, and at least one of the latter (i.e. they can read traffic with 1024-bit keys easily, but 2-4K keys might make them sweat) was encouraged by a visiting NSA guy, according to the person who posted it. The frequent postings of the first rumor (prz corrupted) to a.s.pgp look orchestrated to me... but then I'm a bit paranoid. > distributing, etc... Makes you wonder huh... It's possible. Maybe he wrote in > the PGP program a loophole in the encryption so that he could decrypt anything No, doesn't make me wonder, no, it's not possible. Read the code -- it's all free. If you don't read C, find somebody you trust to read it to you. Read the math -- it's all been published and vetted by experts. Watch the emerging analysis of IDEA; watch the factoring records and the amount of time required for them. Don't trust the executables -- recompile it yourself with a different compiler... they can't hack 'em all. If you don't know anybody you trust to read code and compile for you, you're not in a strong enough position to worry about your own security anyway. Yes, that's elitist -- sue me. It's security, so have to pay attention to the developments that affect it. Jim Gillogly 1 Thrimidge S.R. 1994, 17:59 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Fri, 22 Apr 94 03:00:12 PDT To: eff-talk@eff.org Subject: Re: Pearl Harbor In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain 12 Apr 1994, Bill Sommerfeld wrote: (about the strategical impact of codebraking in WWII) > Sources: the book "Bodyguard of Lies". Unfortunately, my copy of the > book is at home; I don't recall the name of the author, but it's a > book on deception campaigns in World War II; the title is a shortened > form of the (approximate) quote "In wartime, the truth is protected by > a bodyguard of lies". With some effort I found that book deep inside my private library. By Anthony Cave Brown, 1975. It has been a while since I read it but I recollect that it is a straightforward tale of spying and deception incidents without much of a critical analysis. For those who want to read a rather different conclusion (i.e. negative) regarding the importance of the spooks in WWII (and whatever) I warmly recommend: The Second Oldest Profession by Phillip Knightley, 1986. Some quotes from the cover description: He shows how, once it had gained a toehold within a single government bureaucracy, the espionage industry expanded remorselessly and firmly established itself at the very heart of the modern state. Do they make any difference - even in wartime? Over the years intelligence work has probably attracted more con-men, fantasists and sheer incompetents than any other field of human endeavour and, stripped of their mystique, the secret world and the antics of its inhabitants are as much the stuff of farce as of melodrama. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: beckman@sauron.cs.hope.edu (Peter Beckman) Date: Fri, 22 Apr 94 09:30:05 PDT To: cypherpunks@toad.com Subject: DId you ever think... Message-ID: <9404221630.AA02111@sauron.hope.edu> MIME-Version: 1.0 Content-Type: text/plain Did anyone ever think that maybe, just maybe, PGP was developed, and before the programmer started giving it away for free, that he was paid by the government to give them the key which can unlock ANY PGP locked document/file/etc??? I mean, wasn't it kind of surprising that the government would make such a big deal over this? To make hackers/phreakers in general think that this was the greatest encryption scheme available today for free (the programmer was paid to distribute his software for free, seeing that the sum was sizable), they made an act by (i don't know the specifics) arresting him, telling him to stop distributing, etc... Makes you wonder huh... It's possible. Maybe he wrote in the PGP program a loophole in the encryption so that he could decrypt anything that was encrypted by PGP. Maybe he is big brother. Maybe big brother is running him... I mean, has anyone ever gone thru the entire source code and checked if this PGP is a valid encryption scheme, or just the gov't slipping in their clipper thing without us knowing it. Reply here--no email please... The Devils Advocate, and preventing the Government Anarchy, Farmer Pete From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 22 Apr 94 09:36:44 PDT To: beckman@sauron.cs.hope.edu (Peter Beckman) Subject: Re: DId you ever think... In-Reply-To: <9404221630.AA02111@sauron.hope.edu> Message-ID: <9404221636.AA01434@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Peter Beckman says: > Did anyone ever think that maybe, just maybe, PGP was developed, and > before the programmer started giving it away for free, that he was > paid by the government to give them the key which can unlock ANY PGP > locked document/file/etc??? Individuals without much to do and with active fantasy lives can always come up with interesting paranoid scenarios, so I'm sure someone has thought this. However, because the complete source code to PGP is available and has been read by many people, the odds that this has been done are as close to zero as one could care to name. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grm@bighorn.dr.att.com (G.R.Martinez) Date: Fri, 22 Apr 94 12:28:49 PDT To: cypherpunks@toad.com Subject: Re: DId you ever think... In-Reply-To: <9404221630.AA02111@sauron.hope.edu> Message-ID: <9404221328.ZM4378@dr.att.com> MIME-Version: 1.0 Content-Type: text/plain On Apr 22, 12:30, Peter Beckman wrote: > Subject: DId you ever think... > Did anyone ever think that maybe, just maybe, PGP was developed, and before the > programmer started giving it away for free, that he was paid by the government > to give them the key which can unlock ANY PGP locked document/file/etc??? Maybe not... the software is generally available for anyone's inspection. -- gerald.r.martinez@att.com / grmartinez@attmail.att.com / att!drmail!grm @ AT&T GBCS Bell Labs, Denver (303) 538-1338 @ WWW: http://info.dr.att.com/hypertext/people/grm.html & life is a cabernet ...o&o ))) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 22 Apr 94 11:02:34 PDT To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: cryptophone ideas In-Reply-To: <9404221742.AA02556@ralph.sybgate.sybase.com> Message-ID: <9404221801.AA01603@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jamie Lawrence says: > I am not sure if I am not explaining myself clearly or if you are being > intentionally dense. > > The point is that if we know our stuff, have way too much liesure time and > are dedicated to difficult solutions, my cellular and your cellular could > be hacked to make use of the DSP as a co/dec for what ever we wish > it to. Analog cellphones do not have real DSP in them. They are ANALOG you see. The digital cellphones can't be encrypted without cooperation of the base station. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 22 Apr 94 14:42:42 PDT To: cypherpunks@toad.com Subject: RE: DId you ever think... Message-ID: <9404222043.AA20592@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Jeff Davis No I didn't. I'll see Phil Zimmerman tomorrow in Boulder. I'm sure he'll find your conjecture ludicrous. ................................................... What is PZ doing in Boulder tomorrow? Besides that ludicrous conjecture, what others will you be discussing with him? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Arthur R. McGee" Date: Fri, 22 Apr 94 15:07:44 PDT To: uncjin-l@uacsc2.albany.edu Subject: Lord Have Mercy On Us All :-( Message-ID: MIME-Version: 1.0 Content-Type: text/plain If this doesn't scare you, nothing will. :-( ---------- Forwarded message ---------- THE WHITE HOUSE Office of the Vice President ____________________________________________________________ For Immediate Release April 20, 1994 GORE JOINS BENTSEN, RENO IN CRIME TECHNOLOGY DEMONSTRATION Vice President Announces Inter-Agency Agreements WASHINGTON -- To illustrate how the use of technology can help fight rising crime, Vice President Al Gore today (4/20) joined Administration officials in a demonstration of wireless and dual-use technologies that can be used for law enforcement purposes. He also announced two inter-agency agreements that will increase cooperation between the Departments of Justice, Treasury, and Defense in using technology to help combat crime. "The technologies demonstrated today provide powerful new weapons in the war against crime," the Vice President said. "Technological advances make it possible to fight crime safer and smarter than ever before. They increase safety, enhance productivity for our law enforcement officials, and save taxpayer dollars." The Vice President joined Treasury Secretary Lloyd Bensten, Attorney General Janet Reno, Deputy Secretary of Defense John Deutch, and Office of National Drug Control Policy Director Lee Brown in the demonstration, which included a wide variety of technologies that will help fight crime or support law enforcement. In addition, the Vice President announced two inter- agency Memorandums of Understandings. The first MOU, between the Departments of Justice and Treasury, establishes an agreement to develop a wireless telecommunications network for use by federal, state, and local law enforcement officials. This agreement implements one of the recommendations of Vice President Gore's National Performance Review to make the federal government work better and cost less. The second MOU, between the Departments of Defense and Justice, is a five-year agreement to jointly develop and share technologies that are necessary for both law enforcement and military operations other than war. Secretary Bentsen said, "We want to invest in crime- fighting technology, we want to do it so local and state police benefit, and we want to do it so costs don't go through the roof. That's why I'm so eager to sign up Treasury in a partnership with Justice to develop cost- effective and efficient technology." "New technologies increase the effectiveness of law enforcement, offer police officers greater options for apprehension, and improve the safety of the public," said Attorney General Reno. "Today's agreements will unite the efforts of the Justice Department with those of Defense and Treasury to help make these technologies available to our nation's law enforcement community." Deputy Secretary Deutch said, "Today's Memorandum of Understanding formalizes our ongoing relationship with the Department of Justice. It comes at a time when budgets are decreasing and yet we need different capabilities and equipment to accomplish our peacekeeping and humanitarian missions. We are finding that these requirements are similar in many cases to the needs of law enforcement agencies, and we look forward to cooperating in this area." The demonstrations included an automated booking system to electronically record fingerprints and mug shots, laser- assisted computer imaging equipment for examining ballistics, and a portable/hand-held/single-step device to retrieve more readable fingerprints at crime scenes. They also viewed technology that provides police cars with mainframe database information such as criminal records and traffic violations, and allows them to file reports from their cars. Several non-lethal weapons for use in pursuit of a suspect or while a suspect is in custody also were displayed. ## From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Fri, 22 Apr 94 06:11:10 PDT To: Cypherpunks mailing list Subject: Re: Info Theory Conference In-Reply-To: <199404221147.EAA12768@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 22 Apr 1994 nobody@shell.portal.com wrote: > (fwd from cellular digest) > > Dear Colleagues. > > I want to draw your attention to the conference: > ISIT 94 - IEEE International Symposium on Information Theory > to be held 27th June- 1st July 1994 at > ======================== > The Norwegian Institute of Technology, Trondheim, Norway. [lot of interestung stuff (and doublespacing) deleted...] > E-mail copy of the advance technical program only, is available from: > knut.grythe@delab.sintef.no torleiv.maseng@tde.lth.se > I might take this opportunity to tell you all how wonderful Trondheim is in the summer, but of course I won't do that :-) (Well, for those who *must* know -- the weather *might* be nice and the beer is certainly expensive.) I'm sharing my office with Knut who is busily answering queries about ISIT. He was quite excited when his mail propragated to the cypherpunks list :-) -- Rolf ---------------------------------------------------------------------- Rolf Michelsen Phone: +47 73 59 87 33 SINTEF DELAB Email: rolf.michelsen@delab.sintef.no 7034 Trondheim Office: C339 Norway ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Fri, 22 Apr 94 16:08:19 PDT To: cypherpunks@toad.com Subject: Secure Hash Standard (SHS/SHA) Broken by NSA Message-ID: <9404222308.AA02072@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain Just received a NIST Media Advisory (April 22, 1994, contact Anne Enright Shepherd). I'll pick out some sample sentences: NIST ANNOUNCES TECHNICAL CORRECTION TO SECURE HASH STANDARD ----------------------------------------------------------- The National Institute of Standards and Technology today announced it will initiate a technical modification to a computer security standard used to support the authentication of electronic messages. The revision will correct a minor flaw that government mathematicians discovered in a formula that underlies the standard. ... remains a highly secure way to ensure integrity of ... NIST expects that products implementing the current standard can be used until the technical correction becomes effective. Researchers at the National Security Agency, who developed the formula and discovered the flaw in a continuing evaluation process, now believe that although the forumla in FIPS 180 is less secure than originally thought, it is still extremely reliable as a technical computer security mechanism. The discovery of this flaw indicates the value of continued research on existing and new standards. ... It goes on to describe the standard in general terms and NIST's role. There's no quantification about how badly it's broken in terms of (say) effective number of bits of protection; seems logical that it's pretty severe (i.e. well under 160) if it's bad enough for them to go public with the fix. Know any other existing or new standards that could use continued research? Jim Gillogly 1 Thrimidge S.R. 1994, 23:07 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@mason1.gmu.edu (Curtis D Frye) Date: Fri, 22 Apr 94 15:44:44 PDT To: cypherpunks@toad.com Subject: Hillary's "Zone of Privacy" ??? Message-ID: <9404222244.AA12089@mason1.gmu.edu> MIME-Version: 1.0 Content-Type: text/plain Anybody catch Hillary's press conference? She argued that she didn't answer questions about Whitewater at first because she believed strongly in a "zone" of privacy. Now, if a public figure has a zone of privacy, what does a private citizen have? I'd been off the list for a while - hope this isn't a repeat. Curt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Fri, 22 Apr 94 18:59:02 PDT To: cypherpunks@toad.com Subject: THE FREEDOM DAEMON Message-ID: <9404230158.AA22892@toad.com> MIME-Version: 1.0 Content-Type: text/plain THIS ARTICLE IS FOR INFORMATIONAL PURPOSES ONLY. I WILL NOT BE HELD ACCOUNTABLE FOR THE USE OR MISUSE OF INFORMATION CONTAINED IN THIS ARTICLE. I would like to introduce new terms & a new concept. The terms are "RECHATTERER", "RECHAT", & "CHATTERBOX" (with a new meaning). The idea i analogous to the remailer concept. Remailers are series of mailing software machines that hide the location & identity of the sender of a file. This is a very good idea for privacy & freedom on the Internet. An overlooked necessity for the Internet are retransmitters for both CHAT MODE & for the sending of commands. Note: Latter in this text, I'll introduce the term "FREEDOM DAEMON". File transfers cannot replace the need for the interactive chat mode & for command transmits. Hence, the need for CHATTERBOXES. The need for chat mode security is obvious. The need for command retransmitters is less obvious & has great possibilities. With command retransmitters much internet activity could be done without disclosing the location of the worker. Consider the possibility of telnets assisted with CHATTERBOXES. With CHATTERBOXES almost no Internet activity need give away the location of the worker. This of course would raise the safety level of hackers/crackers by at least a magnitude. This would of course raise concerns for computing safety on the Internet. On the other hand, hacking/cracking may be necessary for the future freedom of the Internet. The Feds are currently trying to hijack the Internet with their Information Highway fraud. The Feds will try to regulate the Internet traffic. I find it difficult to believe that they would tolerate the existence of remailers. How secure are remailers? Are they easy to find? With CHATTERBOXES, much of the danger of establishing remailers in the future could be avoided. Could the establishment of remailers be auto- mated with programmed CHATTERBOXES doing the work? I suggest the possi- bility of mainframe hacking as a method of secretly making outlaw re- mailers. I got this idea from a book carried by Loompanics. The excerpt follows. "One way to get around this problem - & to simultaneously overcome many of the problems that arise when one sets up a BBS - is to use your hacking skills to break into a mainframe far away from your house, & use IT for the site of your electronic bulletin board." From the book, SECRETS OF A SUPERHACKER by The Knightmare. Published & distributed by Loompanics Unlimited. Loompanics Unlimited PO Box 1197 Port Townsend, Wa 98368 Current(April 22, 1994) price of their main catalog is $5.00. Loompanics is a great book distributor & publisher that I have used for many years. It carries books on many unusual topics. For instance if you wanted a textbook on murder, terrorism, homemade explosives, writ- ing computer viruses, hacking computers, making recreational drugs, life extension, weird science, conspiracies, torture, or brain & mind improvement then I perceive you have a need for the Loompanics catalog. They also have other exciting categories as well. But back to the subject. I thought it was a fantastic idea to hijack the resources of a foreign computer & use them for a pirate BBS. The same thing should be able to be done with remailers & CHATTERBOXES. Another idea I have for fighting off the possibility of technological capture of the Internet by the Feds is the idea of the "FREEDOM DAEMON". A FREEDOM DAEMON could be thought of as a CHATTERBOX with the following capabilities added: 1. A remailer 2. Virus capabilities. It reproduces itself. 3. Worm capabilities. It is self contained in its code. 4. Trojan horse capabilities. It plants itself in foreign computers like a daemon or software service machine. 5. Ability to take orders from its parent or another ancestor FREEDOM DAEMON, or its original human programmer or by certified users. Order taking would be authorized by an RSA encryption scheme. 6. Ability to be interrogated by its parent or another ancestor FREEDOM DAEMON or its human programmer, or by certified users through an RSA scheme. Note: It may carry several keys for different levels of security access. 7. It may contain histories of its ancestors or progeny or both. The histories would require access by RSA keys. 8. It may contain genetic algorithms as it may meet with a lot of state hostility in the form of destruction by human & programmed hunters. The genetic algorithms could create more worthy FREEDOM DAEMONS. I have suggested that the use of FREEDOM DAEMONS would be to per- petuate remailers, CHATTERBOXES, & themselves. I think that the thought- ful Cypherpunk could think up a number of other uses. In the near future the Internet could lose much of its freedom & could become a more dan- gerous place for freedom lovers. CHATTERBOXES & FREEDOM DAEMONS with their ability to enable the Cypherpunk to send commands, do telnets, & perform other functions without disclosing his location could enable the Cypherpunk to manufacture other freedom software machines with at least a magnitude of safety greater than he had before. Who would program the CHATTERBOXES & FREEDOM DAEMONS? My first idea is to the guys who are programming remailers. Those unsung, unpaid heroes who are much like Dr. Frankenstein, working away on his big guy. Hackers & Crackers should have a certain taste & experience with the activities needed. It should provide a field day for computer science types & cryptographers. Creative "wild idea" people could help. OTHER THOUGHTS How do hackers & crackers get caught? Could Cypherpunk technology keep them safe? Imagine hackers/crackers with CHATTERBOXES & FREEDOM DAEMONS & digital reputations who don't know each other's true names & have no idea of each other's true locations. - hence unable to betray each other. Weak hacker/crackers would not endanger their strong asso- ciates. A chain only as strong as it's strongest link? Could they be as safe as their strongest technology? Right now, captured hacker/crackers roll over on their associates, their mothers, & their pet dogs. We as Cypherpunks can help to stop this carnage. Note that we Cypherpunks are politicos & made of sterner stuff. I also don't want to characterize ALL hacker/crackers as weak. By now, many Cypherpunks are asking themselves just what the fuck I am doing concerning myself with the welfare of hacker/crackers & implying that Cypherpunks should do the same. Cypherpunks are saying aren't these people sort of well - UNSAVORY? - I have never tasted them. But on a more serious note: in a future Internet ravaged by state power grabs, many Cypherpunks may be in the position of today's hacker/crackers & may have their security concerns. Today, Cypherpunks write code, tomorrow they hack/crack? Wouldn't this proposed technology turn the Internet into the Wild West? Yes, it would. On Internet chat, there is a channel called #freedom. On this channel for years the people have chatted to each other in code. They talk quickly & seem to be unimpeded by the code. Well, I guess "we've" already gotten coded on the fly Iinternet chat. Well, Cypherpunks, I've been up to enough today. Maybe tomorrow I'll discuss my BLACK NET PEACE CORE plans. In the meantime- PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKKKK! BBBEEEAAATTTT STATE! Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Fri, 22 Apr 94 21:04:50 PDT To: cypherpunks@toad.com Subject: ViaCrypt PGP and Linux Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Subject: ViaCrypt PGP and Linux A short note to say that the SCO version of ViaCrypt PGP for Unix works under the latest version of the ibcs emulator for Linux. If you have ViaCrypt PGP for Unix and want to give this a try, you need a recent Linux kernel (1.0+), and the following file available by anon ftp tsx-11.mit.edu:/pub/linux/ALPHA/ibcs-940422.tar.gz Be sure to get this version, and not one of the earlier versions. Disclaimers 1. My only connection with ViaCrypt is as a customer. 2. This message is provided _AS IS_. In particular, this may not work for you. I assume no responsibility for actions you may take partially or wholly based on this message, even if I have been negligent in some way by posting this message or not correctly verifying the content of this message. In other words, if you buy ViaCrypt PGP for Unix based on the fact that you believe you'll be able to run the SCO binary, and you can't make it work, don't come crying to me saying that you spent money based on my message. Fact is, it works for me, but that is all I'm saying. Sorry to be so pedantic, but given the way the world of Linux is, I'd be a fool not to say it. Mark -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBVAgUBLbidJGrJdmD9QWqxAQE1TAH/YwraTeBpVr9D9GWzzO9z4cBBOdmSrQOJ Ts5UpeuOqj4qKNKg4SCE6WJ0SmXrAulOjAYaXEKwxjb6Ljn941U0vg== =VJ9t -----END PGP SIGNATURE----- -- Mark Henderson markh@wimsey.bc.ca - RIPEM MD5: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP key fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 low security key fingerprint: EC E7 C3 A9 2C 30 25 C6 F9 E1 25 F3 F5 AF 92 E3 cryptography archive maintainer -- anon ftp to ftp.wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 22 Apr 94 19:07:19 PDT To: cypherpunks@toad.com Subject: Did you ever think... Message-ID: <199404230207.AA23140@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > Did anyone ever think that maybe, just maybe, PGP was developed, and > before the programmer started giving it away for free, that he was > paid by the government to give them the key which can unlock ANY PGP > locked document/file/etc??? No. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Fri, 22 Apr 94 23:07:26 PDT Subject: Re: DId you ever think... In-Reply-To: <9404221630.AA02111@sauron.hope.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Did anyone ever think that maybe, just maybe, PGP was developed, and before the > programmer started giving it away for free, that he was paid by the government > to give them the key which can unlock ANY PGP locked document/file/etc??? I [mass hysteria deleted] > running him... I mean, has anyone ever gone thru the entire source code and > checked if this PGP is a valid encryption scheme, or just the gov't slipping > in their clipper thing without us knowing it. Reply here--no email please... This argument doesn't work to well. PGP is available in full source code form. It's hard to build a backdoor in the code and distribute it widely without expecting your glitch to be noticed. PGP has been studied over and over by careful prying eyes. Even though you probably aren't a programmer yourself, it might do you a bit of good to download the source and look at it yourself. -- Jeremy Cooper _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 22 Apr 94 21:01:19 PDT To: Curtis D Frye Subject: Re: Hillary's "Zone of Privacy" ??? In-Reply-To: <9404222244.AA12089@mason1.gmu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 22 Apr 1994, Curtis D Frye wrote: > Now, if a public figure has a zone of privacy, what does a private citizen > have? Clipper ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Fri, 22 Apr 94 23:54:28 PDT To: cypherpunks@toad.com Subject: clipper/chosen plaintext attacks Message-ID: MIME-Version: 1.0 Content-Type: text/plain even with plaintext/ciphertext pairs, it has been shown that hundreds of millions of pairs are needed to determine anything about the key involved (DES). I'm sure some of the many responses to your post will include more precise facts. Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Sat, 23 Apr 94 00:05:54 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Re: Hillary's "Zone of Privacy" ??? In-Reply-To: Message-ID: <199404230707.AAA29856@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain hayden@krypton.mankato.msus.edu wrote: > > On Fri, 22 Apr 1994, Curtis D Frye wrote: > > > Now, if a public figure has a zone of privacy, what does a private citizen > > have? > > Clipper > > ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu > \ /__ -=-=-=-=- <=> -=-=-=-=- > \/ / Finger for Geek Code Info <=> Political Correctness is > \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" > -=-=-=-=-=-=-=- > (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ > n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) Apparently, this was an erroneous zone. -- +---------------------------------------------------------------------+ | james hicks | Give me your tired, your poor, | | | your huddled masses yearning to breathe free, | | ...can you hear | Send these, the homeless, tempest-tossed to me.| | the music?... | I lift my lamp beside the golden door! | +---------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 22 Apr 94 21:11:55 PDT To: CCGARY@MIZZOU1.missouri.edu Subject: Re: THE FREEDOM DAEMON Message-ID: <9404230410.AA13452@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Gary Jeffers proposes a system to perform remailing and chat-session relay which, among other proposed features, propagates itself by virus and worm approaches; the important issue is not the precise semantics of the differences, but that the thing tries to spread itself and run without the help or even permission of the owners of the machines it tries to run on. This is bad. It's offensive to try and run your stuff on people's machines without asking them or informing them. It can break stuff, it can hog their resources for your application (which is no more pro-freedom than having them hog your resources wihtout permission), and it's *so bloody unnecessary*! If you make a system that's easy to install and propagates information about how to get a copy of it (e.g. by sending header or signature lines in any mail it remails), then you can still propagate your software, but you can do it as a good guy rather than a bad guy. I have no more desire to have a "FREEDOM VIRUS" appear on my systems than a "BIG BROTHER VIRUS". Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sat, 23 Apr 94 05:12:06 PDT To: rarachel@prism.poly.edu Subject: Entropy, WNSTORM and steganography Message-ID: MIME-Version: 1.0 Content-Type: text/plain rarachel@prism.poly.edu (Arsen Ray Arachelian): > In a previous post you mentioned that PGP does high entropy... Do you have > any C source code that finds the entropy of a chunk of data? (I've written a > cypher program that hides the cyphertext in a stream of random numbers.) Entropy is: sigma(- q_i * log q_i), for all i where q_i is the frequency of token i occurring in the data stream. I don't know where I've put my old entropy program, but I cooked one up now, attached to the end of the mail. > Anyway, I'd like to put in an entropy checker into the program. You may have > seen me post a notice for it. It's called WNSTORM. I sent it to soda, I don't I don't get it. OK, maybe if you see "Entropy 1.0" you may feel more secure that the white noise is white noise, but I'm sure you're using some decent generator anyway. As far as using entropy to attempt to make the input (noise) and output (with embedded data) statistically similar goes, it's hardly enough. Entropy measure is not the most sophisticated of analysis techniques! If the real use of WNSTORM is to modify it for stego, to put things into the low bits, then entropy is *definitely* not a great method of ensuring that your stegoed image will be statistically similar to the original. There have been earlier discussions on methods of ensuring that the percentage of 0s and 1s remains similar before and after stegging (I just love that verb; I steg, you steg, he stegs, thou steggeth ;-) I personally believe, based on my not inconsiderable experience working with images both from the image-processing-programming and the digital-effect-touchup points of view, that very minor changes in images tend to be noticable to the human eye, after the right preprocessing. 'Ultimate' steganography may have to bother about very sophisticated statistical modelling, or neural networks (I know that many number theorists, and Bruce Schneier, intensely dislike the latter. They are quite useful, however, in building complex models on data with which one may have no idea what to do). I'm waiting for a large collection of 'before and after' stego images, to play with them and see what I find. (I once worked on a model to recognize faces, fast, by generating a pixel-density graph of monochrome edge-outlined images. Though the project died before the computer properly recognized a face, I could identify faces from their 'densitographs'.) ----- > know if it's up there yet. I haven't checked in a while. Anyhow unfortunatly > since you're in India I can't send you a copy. I wish I could, but I don't > want the damned ITAR cops on my ass. (Now if you were to obtain an account > in the USA, or one that looks like a USA address, you could get it yourself > without my intervention or knowledge... for all I know you probably have it > already :-) Probably... ;-) ----------------------------------- // this ought to work ;-) double entropy(FILE *fp) { double count[256]; // frequency of chars int c, i; double entr= 0; for (i=256; i--; count[i]=0); while((c=fgetc(fp)) != -1) { // for every char, count[c]++; // inc its count length++; // and the length } for (i=256; i--; count[i]/= length); // convert counts to frequencies 0..1 // sigma(0..255, -q_i * log_2(q_i)), -q_i bcoz log of fraction will be // negative, we'd like our entropy between 0..1, not 0..-1 for (i=256; i--; entropy+= -count[i] * log_base_2(count[i])); return entr; // bits_of_info per BYTE, as we counted 256 values. } ------------------------------------------- ------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Sat, 23 Apr 94 02:22:00 PDT To: jim@mycroft.rand.org> Subject: Re: Secure Hash Standard (SHS/SHA) Broken by NSA Message-ID: <199404230921.CAA06875@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain Jim Gillogly Says > NIST ANNOUNCES TECHNICAL CORRECTION TO SECURE HASH STANDARD > ----------------------------------------------------------- > > The National Institute of Standards and Technology today announced it > will initiate a technical modification to a computer security standard > used to support the authentication of electronic messages. The > revision will correct a minor flaw that government mathematicians > discovered in a formula that underlies the standard. > > ... remains a highly secure way to ensure integrity of ... > NIST expects that products implementing the current standard can be > used until the technical correction becomes effective. > > Researchers at the National Security Agency, who developed the formula > and discovered the flaw in a continuing evaluation process, now believe > that although the forumla in FIPS 180 is less secure than originally > thought, it is still extremely reliable as a technical computer > security mechanism. The discovery of this flaw indicates the value of > continued research on existing and new standards. So, have they mentioned what the problem was, or how to fix it? -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 22 Apr 94 20:57:43 PDT To: cypherpunks@toad.com Subject: Liberty net? Message-ID: <199404230357.EAA03642@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Did anyone on this group give my email address to some pyramid-subscription scheme called 'Liberty net'? I'd quite like to know which of my 'friends' (as it says in the advert) was responsible... Thanks G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Proskauer Date: Sat, 23 Apr 94 06:46:17 PDT To: David Mandl Subject: Re: Spotlight In-Reply-To: <9404221252.AA28817@disvnm2.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sportlight, I recall someone (Factsheet 5?) recommending another pub, the quarterly Paranoia (which you can actually buy on newsstands in NYC), because "they get a lot of stuff from Spotlight, so you won;t have to soil you hands with the original source." It's a fine magazine, and even has an email address: paranoia@aol.com (but would a paranoid use email?) James O'Meara Proskauer Rose Goetz & Mendelsohn E-mail: prgm@class.org 1585 Broadway Voice: 212-969-5021 New York, NY 10036 Fax: 212-969-2900 On Fri, 22 Apr 1994, David Mandl wrote: > > From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) > > The Spotlight *used* to be a really revolting rag; some people I was > > talking to recently who were selling it said they've tried to get rid > > of the anti-Semitism and racist hate stuff that the Carto folks were pushing > > and concentrate more on Truth (or whatever the conspiracy-wacko version of > > Truth is at any given time :-). I didn't buy their magazine to find out > > if it's really improved or if they're just saying it, but it was nice to > > hear them say it. > > Bill-- > > Far as I know, things haven't really changed. What the Spotlight and > other papers/organizations like it have been doing recently is trying > to clean up their public image to gain respectability and a wider > audience (look at David Duke himself, for example). They've been > fairly successful, unfortunately. There's been an increased interest > in the last few years in conspiracy theories and the like (an interest > I share), and as a result the readership of papers like the Spotlight > has been growing. I think that if you flipped through a copy of the > Spotlight today, you'd merely get the impression that they're healthy > skeptics trying to expose the misdeeds of the government and other evil > conspirators. Fair enough. But their real agenda hasn't changed. > > My analysis: > > The recent growth of these organizations shows that there's been a real > increase in interest in anarchistic ideas and distrust of authority > among the general public. Good news. The bad news is that there are > various vermin waiting in the wings to take advantage of people's > openness to new and "radical" ideas. Caveat emptor. > > > The other magazine called "Spotlight" I've run into is the New Jersey > > Symphony Orchestra's program handout, truly a hotbed of radical > > something-or-other-ism :-) > > Sounds dangerous to me. I'd watch out. > > --Dave. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sat, 23 Apr 94 04:42:20 PDT To: cvoid@netcom.com Subject: Cypherpunk Criminal Message-ID: <9404231244.AA01646@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain Christian, I finally received my tees in the mail yesterday. Very, very cool. The .gifs certainly didn't do them justice. Thanks again, _______________________________________________________________________________ Paul Ferguson US Sprint Enterprise Internet Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sat, 23 Apr 94 07:02:46 PDT To: cypherpunks@toad.com Subject: Re: THE FREEDOM DAEMON In-Reply-To: <9404230158.AA22892@toad.com> Message-ID: <9404231402.AA12682@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain > THIS ARTICLE IS FOR INFORMATIONAL PURPOSES ONLY. I WILL NOT BE HELD > ACCOUNTABLE FOR THE USE OR MISUSE OF INFORMATION CONTAINED IN THIS > ARTICLE. You have little to worry about. There is no risk of use or misuse of information contained in the article, because the article contained no information. m5 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell - KD4CKQ" Date: Sat, 23 Apr 94 07:19:26 PDT To: cypherpunks@toad.com Subject: Re: THE FREEDOM DAEMON In-Reply-To: <9404230410.AA13452@anchor.ho.att.com> Message-ID: <9404231419.AA12737@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > Gary Jeffers proposes a system to perform remailing and chat-session relay > which, among other proposed features, propagates itself by virus and worm > approaches ... > > This is bad. It's offensive to try and run your stuff on people's machines > without asking them or informing them. It can break stuff, it can ... Not only that, but if you access their computer without prior authorization it is illegal as well. Wonder if Gary wants to be a test case under the relatively new "anti-hack" laws? -- Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com Key West, FL 33041 CIS: 71061,1027 (305) 293-8100 "We keep coding and coding and coding..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell - KD4CKQ" Date: Sat, 23 Apr 94 07:25:41 PDT To: cypherpunks@toad.com Subject: How to explain... Message-ID: <9404231425.AA12751@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain Hi folks! I have something I'm sure someone on the list can help with. I need to explain to someone who is "mostly-illiterate" about computers why it is so difficult to break an RSA or DES type code. This person is a good user and a beginning programmer. I understand intuitively, but not well enough to explain it. His thinking is that if you have formula X to go from plain to crypt then just reverse X and you'll have the decryption algorithm. He figures that reversing a math formula could be difficult, but given a desire and a few weeks that nearly any formula can simply be reversed. If you can explain it well and simplistically I'd appreciate it. (As I said, I intuitively understand, but can't explain it well.) Thanks, Jim -- Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com Key West, FL 33041 CIS: 71061,1027 (305) 293-8100 "We keep coding and coding and coding..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: PMARKS@VAX1.UMKC.EDU Date: Sat, 23 Apr 94 09:15:06 PDT To: cypherpunks@toad.com Subject: Encryption for OS/2 Message-ID: <01HBIGEQV5B690NIOI@VAX1.UMKC.EDU> MIME-Version: 1.0 Content-Type: text/plain I would like to hear from CP's who have implemented PGP on OS/2. I'm a little concerned that I can only encrypt FAT files when the bulk of my data are on HPFS formatted drives. Is there a group out there? Second item. I have some comments on Communications Security (COMSEC) I would like to make but I think I'd better post anonymously. Could someone point me to a suitable forwarder? Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Sat, 23 Apr 94 11:59:45 PDT To: PMARKS@VAX1.UMKC.EDU Subject: Re: Encryption for OS/2 In-Reply-To: <01HBIGEQV5B690NIOI@VAX1.UMKC.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 23 Apr 1994 PMARKS@VAX1.UMKC.EDU wrote: > I would like to hear from CP's who have implemented PGP on OS/2. I'm a > little concerned that I can only encrypt FAT files when the bulk of my > data are on HPFS formatted drives. Is there a group out there? Although I have not implemented PGP on my OS/2 drive yet, I don't see it as a problem. I run many DOS/FAT apps on my system that work well under HPFS. After all, you are just issuing a file open command, and then a series of reads, nothing the system can't handle. The only place I see a problem is with file names. If you haven't modified the source, and compiled it will a decent OS/2 compiler, then it will only work with 8.3 names. Good luck. Let me know if you have any problems. In the mean time, I'll be installing it here. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Sat, 23 Apr 94 08:57:01 PDT To: uncjin-l@uacsc2.albany.edu Subject: Lord Have Mercy On Us All :-( Message-ID: <199404231556.LAA13606@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Fri, 22 Apr 1994 15:08:25 -0700 (PDT) >From: "Arthur R. McGee" > >If this doesn't scare you, nothing will. :-( > >---------- Forwarded message ---------- > > THE WHITE HOUSE > Office of the Vice President > ____________________________________________________________ > For Immediate Release April 20, 1994 > > > GORE JOINS BENTSEN, RENO IN CRIME TECHNOLOGY DEMONSTRATION > Vice President Announces Inter-Agency Agreements > Why is this scary? It was just about police getting better methods of communicating with each other, as far as I could tell. I am not against the idea of police in general, just abuses of government power. How is the concept of police being better able to get fingerprints at the crime scene scary? If you break into my house, I'd like the police to be able to get your fingerprints. The police are a Good Thing when they are protecting me from fraud, theft, and physical attack. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 23 Apr 94 13:11:55 PDT To: cypherpunks@toad.com Subject: T-Shirts, Neil Young, Asilomar, and Smalltalk In-Reply-To: <9404231244.AA01646@hawksbill.sprintmrn.com> Message-ID: <199404232013.NAA11582@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This may set a new record for me in putting seemingly unrelated topics into a single post!. But upon getting home from a technial conference last night (which had Neil Young as a participant) and getting ready for a Pink Floyd concert in distant Oakland, I found 210 e-mail messages on my machine, most of them Cypherpunks. No way can I digest them soon (and Netcom compressed them before I could download them with Eudora....ah, the wonders of these systems). So, without furhter explanation, a move from "Cypherpunk Criminal" t-shirts to Neil Young to capability-based systems to enviroments for developing protocols: > Christian, > > I finally received my tees in the mail yesterday. > > Very, very cool. The .gifs certainly didn't do them justice. > > Thanks again, > > _______________________________________________________________________________ > Paul Ferguson I got a Cypherpunk Criminal t-shirt, from Curtis Frye (thanks!), as I had neglected to get my order to Christian in on time. I agree that it's a great t-shirt! I wore it at the Asilomar Microcomputer Workshop, where it got a lot of interest. Ironically, most of the interest was in the number on the back, not the giant lettering on the front...I guess it proves that people talk behind my back. Neil Young, the music guy (and one of my all-time favorites), was at the conference to talk about his joint venture with Lionel Trains (*), and he smiled when he read what was on the t-shirt. (*) Neil Young has a 600-acre ranch in the Santa Cruz Mountains and a huge model train setup, which he uses with his disabled son. He's very supportive of technology for the handicapped, and wanted a "tetherless" radio control for train setups. For the past 10 years he's funded efforts, most of which were derailed by technical problems (like sending logic signal in an extremely RF-noisy environment). The problem is making a system backwards-campatible with the installed base of Lionel trains (and others that use the same power system, the same "blue sparks" (lots of RF!), etc. He recently worked with some guys he met through the Asilomar conference, including our own Bruce Koball, and great progress was made. After achieving some success, including a "manufacturable" system, he met with the President of Lionel, who got over his initial skepticism and became a supporter. A 50/50 partnership called "LionTech" exists and is set to roll out a complete system of backwards-compatible controllers and whatnot, this coming October. (New engines, with sound effects, including digitally recorded-and-compressed railroad sounds, are needed, but old tracks, old transformers, old cars, etc., will still work.) It looks pretty exciting, and I suspect it'll sell well. (I suggested thy work with Fry's Electronics, the mega-electronics chain in the Bay Area, and Neil thought this was a great idea, as Fry's has huge amounts of floor space for a good demo setup.) Neil was also very much interested in other kinds of tech (no, I didn't hit him up to fund digital banks!) and it was a real pleasure to be able to talk to him in such a small setting....the 100 or so attendees at Asilomar were in the sharpest possible contrast with seeing Pink Floyd last night in the Oakland Stadium! I hope this isn't too far "off the track," so to speak, for this group. I did give a 25-minute talk on "Implications of Cryptography," which generated some good discussion. I also cemented some thoughts in discussion with Bernard Peuto and Ted Kaehler about the need for a deeper analysis of the old computer science work on "mutually suspicious cooperating agents," which was predicted to be a Big Thing for computer science (along with objects, segmented logical address spaces, and several other such Good Ideas), but which faded out when C and flat, Unix-style address spaces came to the fore. Some of these failed ideas could finally achieve more prominence where they are actually needed: not built into high-volume mass-market microprocessors (where the failures like the i432 occurred), but used instead in digital money, reputation-based systems, etc. (The academic cryptographers are mostly oblivious, it seems to me, to the work done in operating systems and agoric systems.) The work of Norm Hardy, Dean Tribble, discussed here a couple of times--but always useful to do again--immediately comes to mind. Food for thought. I'm wondering if a project to implement a kind of "Digital Money World," perhaps in SmalltalkAgents, wouldn't be an interesting project. (Many will probably tell me that a collection of Perl scripts would be more "portable" and more useful to the current Unixcentric community....something I'd like to see more discussion of.) Exciting times. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.cs.hmc.edu Date: Sat, 23 Apr 94 13:40:05 PDT To: cypherpunks@toad.com Subject: Fractal steganography Message-ID: <9404232039.AA10884@toad.com> MIME-Version: 1.0 Content-Type: text/plain Hi, sorry if this appears twice, but I sent it a few days ago and it never turned up. Recent mention of using fractals for steganography of PGP-encrypted messages reminded me that I'd never seen this announcement posted to cypherpunks... >>>BEGIN INCLUDED MESSAGE >Newsgroups: sci.crypt,alt.security.pgp >From: qwerty@netcom.com (-=Xenon=-) >Subject: New Steganograph Available >Date: Sun, 13 Mar 1994 04:50:27 GMT -----BEGIN PGP SIGNED MESSAGE----- Henry Hastur's latest. This thing generates fractals, hiding a PGP or Stealth PGP message in them as well. I have put it up for ftp at ftp.netcom.com in /pub/qwerty, as MandelSteg1.0.tar.Z. Also there, is a "Steganography.software.list", and other steganographic software. -=Xenon=- P.S. I will forward mail to "Henry" if you would like to contact him. -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLYJUWgSzG6zrQn1RAQEL0AQAutxwMCxCS09qdZFGxuO9+9kqUkigm2Jk 0ng+uZkAPuh9J8TNOg+xSaqoil2+AOYyQmUB1w/5HablUL22BffvX9omfkkAWFYR gPRBIC1Dr56SP/PmZnLTQxjjUm5HfHupZHJCGs268uffizufi6Rzahp9y0iJ0YGf JH/cGCpQqEQ= =pA25 -----END PGP SIGNATURE----- MandelSteg V1.0 and GIFExtract V1.0 ----------------------------------- These two programs allow you to hide confidential data in fractal GIF images, giving an increased level of security compared to sending PGP-encrypted email over the Internet. MandelSteg will create a Mandelbrot image (though it could easily be modified to produce other fractals), storing your data in the specified bit of the image pixels, after which GIFExtract can be used by the recipient to extract that bit-plane of the image. MandelSteg is not intended to replace the standardised methods of using encryption (e.g. ASCII-armoured PGP email) ; in an ideal world we would all be able to send openly encrypted mail or files to each other with no fear of reprisals, however there are often cases when this is not possible, either because the local government does not approve of encrypted communication, or perhaps because you are working for a company that does not allow encrypted email but doesn't care about Mandelbrot GIFs. This is where steganography can come into play. You will probably find that you also need to get hold of a copy of an interactive Mandelbrot viewer in order to determine suitable coordinates to use for images. There are numerous such viewers available on the Internet and BBS systems (e.g. xmandel). MandelSteg - 'Mandelbrot Steganography' --------------------------------------- MandelSteg has numerous modes of operation, depending on the level of security you desire. With no command line options specified it will simply generate a 640x480 GIF of the default section of the set, and send it to stdout. With the -c option it will calculate how many bytes can be stored in the image and with -e will take the data fed to stdin and hide it in the image (specify a file name after the -e to write it to a file), and pad out the data with random bytes if neccesary if -r was specified. For the lowest security level, the data will simply be stored in the specified bit of each pixel, and a 128-color palette created such that the pixel looks the same regardless of whether there is data stored in it or not. This will be sufficient to survive a cursory examination, but will be obvious to anyone versed in the arts of steganography - in particular replacing the supplied palette for the image with another will show up the data bits hidden in areas of solid color. To avoid this problem, you should specify the -ns flag, which will only store data in areas of non-solid color (note that this can greatly decrease the amount of data that you can store in the image). Another indication of a steg-ed image is the duplicated 128-color palette, which can be replaced with a 256-color palette with the -fp flag. Obviously if you specify -fp and don't specify -ns, you will produce a readily apparent steg-ed image. If you don't have enough space for your data in the image, you can simply increase the size of the image by using the -sz flag, followed by the width and height in pixels. Alternatively, you can select a different area of the mandelbrot set by using -md followed by the start x, start y, width and height, specified with floating-point values. Finally, you can specify the bit to store the data in using -b followed by the bit number, otherwise the program defaults to bit seven. Bit seven gives the best performance, but bit zero should give the most security. You can also specify that a number of bytes in the image should be missed out before the encrypted data with the -bp option, followed by the number of bytes to miss out. If the -r option is specified, then random data will be placed in these bytes, and also appended to the input data to completely fill the specified bitplane. Compilation: ------------ On a BSD unix system you should be able to simply extract the source and run make to generate the executables. On a System V version of Unix you will need to edit the makefile to use one of the 'CFLAGS = ... -DSYSV ...' lines instead of the default. If you have plenty of memory, you can undefine LOW_MEM, which will improve performance slightly. On an MS-DOS machine with the Microsoft C compiler, simply execute COMP.BAT. This batch file will compile and link the source to build the executables. Sorry, but I was too lazy to create a proper DOS makefile ! Examples of use: ---------------- [ Note : Due to file system limits, on MS-DOS the executable names are mandsteg and gifextr rather than mandelsteg and gifextract. Also note that unless you have an 80x87 coprocessor or are running on a 486DX+ processor, mandsteg will run VERY slowly due to the number of floating point operations required ! ] Store file in 640x480 mandel.gif : mandelsteg -e mandel.gif < file.dat Store file in 400x400 mandel.gif, using non-standard co-ordinates : mandelsteg -sz 400 400 -md -0.5505 -0.5505 0.0001 0.0001 -e mandel.gif < file.dat Encrypt file with PGP, strip headers with stealth, and store in bit 0 of mandel.gif with non-standard coordinates, using 256-color palette and not storing in solid colors, with 23 byte random prefix : pgp -ef < secrets.dat | stealth | mandelsteg -sz 400 400 -md -1.0 -1.0 2.0 2.0 -b 0 -ns -fp -bp 23 -r -e mandel.gif Test non-standard coordinates for available space : mandelsteg -ns -sz 400 400 -md -0.5505 -0.5505 0.0001 0.0001 -c > /dev/null Generate image containing random data to annoy cryptanalysts : mandelsteg -fp -r -ns -e annoying.gif < /dev/null Error messages: --------------- The only likely error messages will indicate either invalid commands, or that the input data has been truncated (i.e. not all the data that was piped into the program could be stored in the GIF file). In the latter case, you should create a larger file to store the data. Security: --------- Well, frankly, it's not that secure, even with -ns -fp -b ? -bp ? specified on the command line. There are several main reasons : 1. In essence, mandelsteg can be regarded as a one-time pad cipher using the mandelbrot image as the pad. As a result, the 'key' to this cipher would be the coordinates and size of the area you've generated, as with that data the cryptanalyst would be able to generate the 'real' image and compare it to the steg-ed image to find the data. Two important things to realise here as a result are that a) you should *never* use the default coordinates for secret data, and b) you should never use the same coordinates twice. 2. Obviously, any cryptanalyst out there can just run 'gifextract' on the image, and your data will come out ! It may take sixteen or more attempts using the different bit values, -bp values and -ns options, but it will extract a valid copy of the data. And if the data has a PGP header or something, well, they've got you. This can be hindered by either using 'Stealth' to produce headerless data, or by generating large numbers of images containing random data to provide a cover for the real data. 3. Typically, a mandelbrot image consists of about 55 % of one bits and 45 % of zero bits. If you have replaced this with a PGP-encrypted messge, these frequencies will be more like 50% each. If you use an image much larger than neccesary, and a large -bp value, this will be somewhat disguised. 4. The standard random() function is used to generate random padding, and the distribution of bits in the output wil therefore probably be different to that expected for encrypted data. If you are attempting to get data past a serious adversary, you should replace this with a cryptographically strong random number generator such as the idea_rand() function used in PGP. In most cases, none of these should be a real problem, as MandelSteg is not intended to provide foolproof security against cryptanalysis, but primarily to prevent cryptanalysis by disguising the fact that you are sending encrypted messages at all. In addition, YOU SHOULD ALWAYS VIEW THE IMAGE BEFORE SENDING IN CASE YOUR CHOICE OF PARAMETERS HAS PRODUCED UNEXPECTED ARTIFACTS IN THE OUTPUT IMAGE !!!!!!!! Excuse the shouting, but ths is important... 8-). I haven't seen any strange results yet produced by the algorithm, but you only need to accidentally miss out a command line parameter once and your use of steganography will be obvious to anyone examining the image. GIFExtract ---------- GIFExtract is a very simple program, which simply extracts the specified bitplane from an image and sends the data to stdout. The program defaults to extracting bit 7 of each pixel, but the bit can be specified with the -b command line option, with -ns it will only extract data from non-solid areas, -bp can be used to ignore the first specified number of bytes extracted, and -a to analyse the distribution of zero and one bits in the image. Examples of use --------------- Extract bit-plane 4 from foo.gif into secrets.pgp : gifextract -b 4 foo.gif > secrets.pgp or gifextract -b 4 < foo.gif > secrets.pgp Analyse bit plane 1 of foo.gif for one bit and zero bit frequencies prior to using it for steganography : gifextract -a -b 1 foo.gif Extract the secrets.dat file that was used in the mandelsteg example above, if your PGP key id is 23ffff : gifextract -b 0 -bp 23 -ns mandel.gif | stealth -a 0x23ffff | pgp -f > secrets.dat Error messages -------------- The only likely error messages will be due to either failure to allocate the required memory for GIF decompression, or failure to open the input file. DISTRIBUTION NOTES ------------------ Either of these programs can be freely distributed, however you must take into account any prevailing cryptography import and export regulations in international transfers. This program was written outside the US, and as such copies should be available from European ftp sites as well. Henry Hastur >>>END INCLUDED MESSAGE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sat, 23 Apr 94 11:44:08 PDT To: cypherpunks@toad.com Subject: THE SPOTLIGHT Message-ID: <9404231844.AA08724@toad.com> MIME-Version: 1.0 Content-Type: text/plain I seem to have set off some paranoia on the net with my post SCIENCE FRAUDS in which I referred to the SPOTLIGHT newspaper & in fact gave it some free advertising. I reprinted a wonderful article on the Ozone fraud without permission & feeling guilty - I gave THE SPOTLIGHT a free advertisement to soothe my conscience. Even in this, I was incorrect as the article was written by Paul V. Sheridan of Dr. Detroit Motorsports in Detroit, Michigan. The article , as it appeared in THE SPOTLIGHT, was merely a reprint & Sheridan is not affiliated with THE SPOTLIGHT. There is speculation that THE SPOTLIGHT has a hidden agenda that includes anti-semitism. I have read quite a number of editions of this paper & if they do have this agenda, then they are very well disciplined in never surfacing it. Still the possibility does exist & I have no intention of serving as a dupe for anyone's hidden agenda. Therefore, if I choose to post the article on other lists or interest groups, I will remove all references to THE SPOTLIGHT. Anyone wishing to repost this article please remove these references. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 23 Apr 94 13:48:43 PDT To: cypherpunks@toad.com Subject: Re: T-Shirts, Neil Young, Asilomar, and Smalltalk In-Reply-To: <199404232026.AA27865@srl03.cacs.usl.edu> Message-ID: <199404232049.NAA15931@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Phil Fraering writes: > Aren't there freely available versions of Smalltalk for Unix? > GNU Smalltalk apparently lacks the classical graphic interface, > but from what I've seen, so does Perl ;-) > > pgf Yes, and you mostly get what you pay for: a "toy" environment that nobody I know uses for anything. (The Gnu Smalltalk is analogous to the toy implementations of Lisp and Scheme in C....a useful pegagogic tool, but lacking the richness that the full "environments" are so well-known for.) The serious work is done in ParcPlace's VisualWorks, DigiTalk's Smalltalk/V, or the new SmalltalkAgents from QKS. Besides, I don't _have_ a Unix machine and I have no interest in getting one (nor in trying to install a Unix on my Macs). The above programs are available for Windows, Macintosh, and Unix, in varying degrees and combinations. (VisualWorks is mostly targetting Windows, Smalltalk/V is a cheaper alternative, for both Windows and Macs, and SmalltalkAgents has been released for the Mac, with versions for the PowerPC (Q2 94), and Windows32/NT and SPARCstations to follow. I'm not grinding an axe for Smalltalk, understand. Just commenting on some directions. Maybe TCL is the way to go, maybe mixtures of Perl scripts and short C programs are The One True Way (the remailers work this way, and they are our major public success to date, with new things like MagicMoney following the same path, so....). The proposed language "Joule" (which some of our list members are doing) may or may not be ideal, but in any case it is probably at least a few years off. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sat, 23 Apr 94 11:57:16 PDT To: cypherpunks@toad.com Subject: THE FREEDOM DAEMON - PART DOUX Message-ID: <9404231857.AA08904@toad.com> MIME-Version: 1.0 Content-Type: text/plain There has been some criticism of the ethics of my THE FREEDOM DAEMON post. The freedom daemon is a proposed software machine for a proposed furture in which a police state captures the Internet. Under a police state & in times of strife, ethics change & things that were at one time unthinkable become quite thinkable. However, this speculation was just a flight of fancy, so go back to sleep & don't worry your precious little heads. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@ebt.com (David Taffs) Date: Sat, 23 Apr 94 14:32:21 PDT To: tcmay@netcom.com Subject: Re: T-Shirts, Neil Young, Asilomar, and Smalltalk In-Reply-To: <199404232013.NAA11582@mail.netcom.com> Message-ID: <9404232131.AA01505@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) Subject: T-Shirts, Neil Young, Asilomar, and Smalltalk Date: Sat, 23 Apr 1994 13:13:00 -0700 (PDT) Thanks for the great message. I hope I don't start (too much of) a flame war about these religious issues... ... I did give a 25-minute talk on "Implications of Cryptography," which generated some good discussion. I also cemented some thoughts in discussion with Bernard Peuto and Ted Kaehler about the need for a deeper analysis of the old computer science work on "mutually suspicious cooperating agents," which was predicted to be a Big Thing for computer science (along with objects, segmented logical address spaces, and several other such Good Ideas), but which faded out when C and flat, Unix-style address spaces came to the fore. You might want to check out research about "the Byzantine Generals problem", e.g. in ACM's TOPLAS, including (I believe) stuff about synchronizing distributed mutually-suspicious clocks. As I understand it, many these problems have been generally solved in theory, and are just waiting for demand and resources to be put in practice. There is room for more work, of course. Objects are Great; C++ (using objects, in I believe the way you mean) is clearly the language of choice for the virtually the entire (commercial) programming industry. At least this is for software; if you are talking about hardware support (e.g. segmented address spaces, such as the i432) this was always dubious, because in general it is always better (when possible and adequately efficient) to do something at "compile time" than "run time" (for example, proving that resources are protected, by ensuring that given protocols are followed). So I think Objects are a Good Idea, but I think Segmented Logical Address Spaces are in principal Less Good (within reason) than a Single Large Address Space (equivalent in size, within reason) with compile-time "proofs" of non-interference. Of course, multiple process address spaces also absorb the functionality provided by Segmented Logical Address Spaces, and so the Client-Server model now being hyped immoderately is sort of an implementation of the Same Thing. ... Food for thought. I'm wondering if a project to implement a kind of "Digital Money World," perhaps in SmalltalkAgents, wouldn't be an interesting project. (Many will probably tell me that a collection of Perl scripts would be more "portable" and more useful to the current Unixcentric community....something I'd like to see more discussion of.) I suspect the framework of choice would be some sort of MOO or MUD. Of course, once it hit production status, then transliteration into Perl install scripts would be appropriate. Exciting times. You bet -- it sure is interesting to be alive in these "latter days". As his ex-Prince-ness has said: "We're gonna party like it's 1999". Of course, we'd better get strong crypto distributed before the Second Coming -- you think the current US government is involved in a power grab, you just wait!!! This new government will really know how to take care of non-conformists -- Waco is nothing compared to what they are planning (read: fiery brimstone)... I wonder if Jesus can create a number so large he can't factor it? --Tim May Pardon my excursion into various religious topics -- arguably this list is also about religion ("religion is what you do" -- "cypherpunks write code" -- belief that strong crypto should be widely distributed is certainly a religious tenet for some on this list). I hope I haven't offended anybody important... Important UnSeminated Encouragement of this DisInformation Alteration is Distributed. -- dat@ebt.com (David Taffs) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sat, 23 Apr 94 12:41:49 PDT To: cypherpunks@toad.com Subject: Live code that dies. No captures! Message-ID: <9404231941.AA09823@toad.com> MIME-Version: 1.0 Content-Type: text/plain Imagine code distributed over a network of computers over the world that lives & that when its time dependent conversation is interrupted - dies! Consider three sets of code in three computers that constitutes a "Family"(the whole program). "Grandpa" talks to "Pa". "Pa" then talks "Son". "Son" then talks to "Grandpa". Each "Family" member closely monitors its cup clock & if its expected message is not received on time - it suicides! Capture "Pa" & in seconds, "Grandpa" & "Son" take their own lives! That is to say, they scramble certain essential parts of themselves including cryptographic sections. The expected messages contain ciphertext that is generated by an RSA/Idea scheme that changes its key at every transmission. The "Family" would be glued together tightly by clocks & changing keys. The whole "Family" together would constitute a single program whose purpose & output could not be found without analyzing the whole "Family". An impossible to determine ( for the outsider ) member would generate the output. The output member would change. A resultant of this process is that the system could not be analyzed in its entirety. An attack to shutdown the set of computers would have to be nearly simultaneously. Another trick could be use to stop a simultaneous shutdown - greatly increase the size of the "Family". An essential trick to defeat analysis is to have essential parts of the "Family" members encrypted at times, so that there was no single time in which the whole "Family" was in plaintext. Variations on this scheme come to mind. For instance, the route of transmission varies & is impossible to determine by an outside invest- igator. Another variation: redundancy could be built into the scheme so that the loss of a computer or two wouldn't shutdown the program. Each member could be given a CRC by its calling member at each transmission to check for tampering. The CRC would only be for selected sections of the member. In order to make individual implementations practical, the "Family" could be generated by a computer program so that less drudge work would be done by humans. What purposes would this scheme be applied to? To be sure purposes that would get a hostile response. The reader can think up his own. This programming scheme's major virtue is that it cannot be captured wholly intact. The "Family" that "Clocks", "Keys", & "Crypts" together - "lives" together. Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKKKK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Sat, 23 Apr 94 13:00:45 PDT To: cypherpunks@toad.com Subject: Re: Live code that dies. No captures! Message-ID: <199404231955.AA27816@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain You know, it has just occured to me that this setup would not be viable under many conditions. Get just a little bit of lag and *boom*! There goes the link! Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sat, 23 Apr 94 12:10:24 PDT To: "Jim Sewell - KD4CKQ" Subject: Re: How to explain... In-Reply-To: <9404231425.AA12751@Central.KeyWest.MPGN.COM> Message-ID: <199404231910.PAA03059@charon.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain The difficulty really is not reversing the mathematics, thats easy (and, in fact, it is already done for you in part of the algorithm). What makes it hard to reverse is the fact that these algorithms are actually sets of algorithms, and it is the key which sets the actualy unique algorithm that is being used, and since the key is secret, you need to find a weekness in the set of algorithms as a whole, or brute-force search all the keys to find the exact algorithm being used. So, to follow your friends example, if you have X to go from plain->crypt, then you can reverse it, but part of 'X' is the key, and if you have the key, you can already decrypt it! As for RSA (or other such algorithms), it is not poroven, but it is believed that braking the system (for a single key) is as hard as factoring that key's modulus. But factoring is a known-to-be-hard problem (It is an NP problem, I don't believe it is NP-Complete, but please someone correct me if I am wrong). Again, it is a known algorithm to take the crypted message and decrypting it. The problem is that, again, it is a specific algorithm in a set of algorithms, and you have to find the specific key that is being used (actually, in the case of RSA, there are at least two keys that you can use, but when you are talking about 512-bit keys, this means that there are 2 in 10^130 keys to try to guess. Again, it is the case that there are a set of formula, but truely reversing it requires knowledge of the key, which you do not have, and if you had said knowledge, you wouldn't NEED to reverse the formula, since the forumal reverses itself for you with the proper key. I hope this explains it some. If you have more questions, or someone else feels like clarifying, please go ahead. Enjoy! -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Sat, 23 Apr 94 13:30:53 PDT To: cypherpunks@toad.com Subject: Re: T-Shirts, Neil Young, Asilomar, and Smalltalk Message-ID: <199404232026.AA27865@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain Aren't there freely available versions of Smalltalk for Unix? GNU Smalltalk apparently lacks the classical graphic interface, but from what I've seen, so does Perl ;-) pgf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: beckman@bilbo.cs.hope.edu (Peter Beckman) Date: Sat, 23 Apr 94 12:42:47 PDT To: cypherpunks@toad.com Subject: Did you ever think...OOPS... Message-ID: <9404231942.AA23515@bilbo.hope.edu> MIME-Version: 1.0 Content-Type: text/plain Well, I got a LOT of miscellaneous replies to my "Devils advocate" letter... No, I haven't gone thru the source code, and no, I don't know all there is to know about it. I didn't claim I did. I was just curious as to how "legitimate" the PGP encryption scheme was... Thanks to all who replied kindly... (Some people are sooo rude though!) Sorry to have peeved a few of you off so. Happy Hacking! Farmer Pete PS--I must say, this is the most mail I've recieved in a while from ANY reply! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 23 Apr 94 15:46:54 PDT To: dat@ebt.com (David Taffs) Subject: Re: T-Shirts, Neil Young, Asilomar, and Smalltalk In-Reply-To: <9404232131.AA01505@helpmann.ebt.com> Message-ID: <199404232246.PAA28690@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain David Taffs has some very interesting points, which largely I am in agreement with: > You might want to check out research about "the Byzantine Generals > problem", e.g. in ACM's TOPLAS, including (I believe) stuff about > synchronizing distributed mutually-suspicious clocks. As I understand > it, many these problems have been generally solved in theory, and are > just waiting for demand and resources to be put in practice. There is > room for more work, of course. Thanks for the ref. My feeling is that the work on mutually suspicious cooperating agents was "ahead of its time." This work was started in the 60s, and then the model for compuation shifted from many users, many program on a single machine to one user-one machine (for the most part), and the flat address/RISC/C model "worked." (I'm not saying these are all the same thing, but they're usually found together.) With networks, and especially with heterogeneous mixes of agents executing complicated protocols (a la digital cash), the time may be ripe to reopen some of these issues. Chaum took the "Dining Philosophers" problem (deadlock) and turned it into the "Dining Cryptographers" problem (the full text of the paper in in the soda.berkeley.edu archives, pub/cypherpunks). And "Byzantine Agreement" (is this the same thing as Byzantine Generals?) shows up, I recall, in some crypto papers. > Objects are Great; C++ (using objects, in I believe the way you mean) > is clearly the language of choice for the virtually the entire Yes, of course this is what I meant. That's why I mentioned the Smalltalk approach. (I won't get into issues of performance of C++ over Smalltalk and Lisp systems...my contention is that there's a vast amount of computer power out there and a (relative) shortage of good programmers and their time, and that this implies that only truly time-critical things or many-times-replicated programs warrant writing in lower--level languages. A religious point, no doubt.) > So I think Objects are a Good Idea, but I think Segmented Logical Address > Spaces are in principal Less Good (within reason) than a Single Large > Address Space (equivalent in size, within reason) with compile-time > "proofs" of non-interference. Indeed, and this was the Great Lesson of the i432 and other capability-based machines, as well as the too-small segments of the 286. (The 486 and Pentium still have segments, as everyone knows, but they are much larger....in fact, I am told that most folks set the segment to the max and forget about it after that.) Ironically, the power of our distributed crypto systems (many machines, many users, many remailers, etc.) is that they are "cryptographically segmented," to coin a term. That is, the various machines are logically segmented, with code only running locally and all communication done via the various comm protocols. This is the strenght of these systems, that some spaces are "private." > Food for thought. I'm wondering if a project to implement a kind of > "Digital Money World," perhaps in SmalltalkAgents, wouldn't be an > interesting project. (Many will probably tell me that a collection of > Perl scripts would be more "portable" and more useful to the current > Unixcentric community....something I'd like to see more discussion > of.) > > I suspect the framework of choice would be some sort of MOO or MUD. Of > course, once it hit production status, then transliteration into Perl > install scripts would be appropriate. I would agree, except the history of "develop it in an ultra-high-level language/environment and then port it later" has not been too encouraging: for whatever and various reasons, the ports rarely take place. But the idea of a MUD or MOO being a place to try out tools and then somehow get them "compiled" is a good one. > Exciting times. > > You bet -- it sure is interesting to be alive in these "latter days". > As his ex-Prince-ness has said: "We're gonna party like it's 1999". More purple prose? > Of course, we'd better get strong crypto distributed before the Second > Coming -- you think the current US government is involved in a power > grab, you just wait!!! This new government will really know how to > take care of non-conformists -- Waco is nothing compared to what they > are planning (read: fiery brimstone)... You'll find many on this list who agree with every point here. > I wonder if Jesus can create a number so large he can't factor it? > I haven't found one yet. > Pardon my excursion into various religious topics -- arguably this > list is also about religion ("religion is what you do" -- "cypherpunks > write code" -- belief that strong crypto should be widely distributed > is certainly a religious tenet for some on this list). I hope I > haven't offended anybody important... I enjoyed your comments, for one. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 23 Apr 94 12:54:20 PDT To: werner@mc.ab.com Subject: Re: Lord Have Mercy On Us All :-( Message-ID: <199404231953.AA29434@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain tim werner said: The police are a Good Thing when they are protecting me from fraud, theft, and physical attack. tw <- The most efficent police are those under a dictator. They will protect you from fraud, theft and physical attack too. Are they a good thing? The communications network doesn't really bother me, The formation of a group dedicated to empowering law enforcement with high technology does. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: PMARKS@VAX1.UMKC.EDU Date: Sat, 23 Apr 94 14:46:57 PDT To: cypherpunks@toad.com Subject: Distributed "Family" of processors Message-ID: <01HBIROKFRE490NZR0@VAX1.UMKC.EDU> MIME-Version: 1.0 Content-Type: text/plain I recognized the basic schema in the following from the history of the French Resistance movement. The idea is for critical information to be held in separate "cells" each of which knows only enough to inteact with the others, but not enough to compromise the entire net. ************************************************************************** Consider three sets of code in three computers that constitutes a "Family"(the whole program). "Grandpa" talks to "Pa". "Pa" then talks "Son". "Son" then talks to "Grandpa". Each "Family" member closely monitors its cup clock & if its expected message is not received on time - it suicides! Capture "Pa" & in seconds, "Grandpa" & "Son" take their own lives! That is to say, they scramble certain essential parts of themselves including cryptographic sections. ************************************************************************** In any covert activity, many conditions will lead to a mission abort. This is largely due to the paranoid nature of the activity and the low level of trust in others neccessitated by said activity. If even one aspect seems "wrong" the meeting, transmission, transfer, trade, whatever, is called off. No offense intended, and ususally none taken. When you are trying to be covert, everyone fears compromise. A computer system so paranoid that it swallows a poison-pill whenever it suspects unauthorized tampering (read: investigation) would be fairly secure, but unreliable. ***Many*** conditions would trigger the "trip-wire" mech- anisms so the system would have to have a high order of built-in redundency. What it always boils down to is, "who do you **really** trust?". Or, boy was my face red when I found out I vouched for my best friend's public key only to find out that he worked for the NSA. (Think it doesn't happen? HUMINT will tell you much more than Signal Analysis ever will.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Sat, 23 Apr 94 18:36:17 PDT To: cypherpunks@toad.com Subject: Re: Byzantine Agreement Problem Message-ID: <9404232345.AA28789@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain The "Byzantine Agreement Problem" is _not_ solved in theory. The last time I surveyed the literature, it was still widely conjectured to be theoretically intractable. It has direct implications on networks and networked systems; however, often some of the constraints of the original problem can, with effort, be violated---which makes practical systems more feasible. These violations usually take the form of a second, more reliable, band of communication. Scott Collins | "That's not fair!" -- Sarah | "You say that so often. I wonder what your basis 408.862.0540 | for comparison is." -- Goblin King ................|.................................................... BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 ..................................................................... PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 23 Apr 94 17:04:24 PDT To: cypherpunks@toad.com Subject: Re: Remailers Message-ID: <199404240005.RAA25458@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: David Merriman > That is, say I wanted to ensure that traffic analysis on myself were made > as difficult as possible. I could Email something to a remailer with an > embedded 'flag' or code (ex: blackhole, disposal, trash, etc) telling it > to forward the message to the Bitbucket. Try chaining the message through multiple remailers, then to a bitbucket address. One such address is "nobody@soda.berkeley.edu". Presumably there are many of this type. > Alternatively, I could include > some other code or flag (ex: rubber, bounce, ricochet, etc) telling it to > take the included (dummy) data, scramble it some, and return it some > random time later. Send yourself an encrypted message, chaining through a bunch of remailers. See the cypherpunks ftp archive on soda.berkeley.edu for scripts which will let you do these things. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@ebt.com (David Taffs) Date: Sat, 23 Apr 94 17:26:42 PDT To: tcmay@netcom.com Subject: Re: T-Shirts, Neil Young, Asilomar, and Smalltalk In-Reply-To: <199404232246.PAA28690@mail.netcom.com> Message-ID: <9404240025.AA01558@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain Pardon me for getting on a soapbox (again) T. C. May, for whom I have the utmost respect (and whose messages are always enlighting and enjoyable), says (in part): And "Byzantine Agreement" (is this the same thing as Byzantine Generals?) shows up, I recall, in some crypto papers. Yes, they are the same. You have N mutually suspicious individuals trying to reach concensus about something -- what protocol do you use? I believe the seminal paper (or at least some really good, polished, early work) was by Leslie Lamport at Xerox Parc (et al.), but I may be wrong. > Objects are Great; C++ (using objects, in I believe the way you mean) > is clearly the language of choice for the virtually the entire Yes, of course this is what I meant. That's why I mentioned the Smalltalk approach. (I won't get into issues of performance of C++ over Smalltalk and Lisp systems...my contention is that there's a vast amount of computer power out there and a (relative) shortage of good programmers and their time, and that this implies that only truly time-critical things or many-times-replicated programs warrant writing in lower--level languages. A religious point, no doubt.) Also a practical (== economic) point. When I worked at Mentor Graphics (MGC), I was amazed at the enormous percentage of effort devoted to optimization of our products (MGC builds the software to help design circuits that go in workstations that run MGC software that helps design circuits...). The _entire company_ (many hundreds of engineers) just about spent _years_ making a recent release small enough and fast enough to be commercially viable (luckily for me and them they succeeded -- of course, there were bug fixes and some enhancements added during the same time period). At MGC and now at EBT, efficiency (= responsiveness, = salability) of the delivered product is a virtually paramount goal, right up there with enough functionality. If functionality cannot be delivered with adequate efficiency, then nobody will buy it (except a few leading edge weirdos), and you go broke (MGC lost big bucks during this time period, and experienced at two or three waves of layoffs). If anybody can afford large, expensive workstations to improve the productivity of their superacheivers, it is computer manufacturers and their circuit designers (one of the highest paid engineering fields I know of). Their whole company depends (you may have guessed what I'm about to say) on the efficiency (production efficiency and efficiency in their target application) of the chips they are producing, for which MGC tools were (at least the primary) design vehicle. And yet it was cost effective to have me and many other engineers (also comparatively highly paid, but not compared to circuit designers I'm sure) spend several years trying to reduce the size of the object code (and working data structure size) for the tools. Earlier, when MGC was in the desktop publishing business for awhile (which is where I was most of the time), efficiency was a major, major concern. Keeping the size of data structures and code to a minimum was well worth the effort it took to design more complex systems. Every customer seemed to really care how fast our product ran, which essentially translated into how much physical memory it took to run the product. One of the major competitive advantages of our (now discontinued) product was that it handled extremely large documents relatively efficiently. But customers were always asking to make certain operations more efficient, and this was often on their top N list of enhancements. So, even using a "lower level language" like C++, even for a high end programming shop like MGC, even for not-many-times-replicated programs (I don't know how many seats MGC has installed, but it is somewhere in the tens of thousands), memory space was at a premium. I still _can not believe_ that after all the progress semiconductor manufacturers have made in the past 30 years that they cannot manufacture enough RAM cheaply enough to hold our software. This is truly INCREDIBLE! RAMs are still (at least as of a year or two ago) sufficiently expensive that a significant fraction (maybe 1/3) of programming effort must be wasted merely trying to keep memory utilization as small as possible. Ask how much time DBMS vendors spend on optimizations; it is huge! (Arguably, it is their entire business.) Compiler writers -- same thing (I did this in a previous job too). GUIs have to be speedy too, and people I know spend a lot of time adding performance hacks to speed them up. For real tools used in real applications, apparently customer expectations have increased _significantly faster_ than our ability to manufacture semicondutor components. People have always said that "sufficient" computing capacity (or network capacity, or what have you) will be Here Real Soon Now(tm), but it hasn't happened yet, and I'm not sure it ever will in the real critical applications where the rubber meets the road (and computer circuit design is one of them -- data retrieval, publishing, and networking are also). Of course, this is all relative, and Internet clearly has the bandwidth to support the CP list. My point is that in the real world, efficiency (however measured) is still a major concern for economic survival. I predict that efficiency of cryptography will be important, and it will be a long while before enough computer power is widely available to encrypt all data, sensitive or not (i.e. cryptography is cheap enough to not worry about whether to use it or not). > Food for thought. I'm wondering if a project to implement a kind of > "Digital Money World," perhaps in SmalltalkAgents, wouldn't be an > interesting project. (Many will probably tell me that a collection of > Perl scripts would be more "portable" and more useful to the current > Unixcentric community....something I'd like to see more discussion > of.) > > I suspect the framework of choice would be some sort of MOO or MUD. Of > course, once it hit production status, then transliteration into Perl > install scripts would be appropriate. I would agree, except the history of "develop it in an ultra-high-level language/environment and then port it later" has not been too encouraging: for whatever and various reasons, the ports rarely take place. Right. Remember, Fred Brooks (in his classic on software engineering _The Mythical Man Month_) says to plan to throw one away. So you build the first one, and instead of porting it you redesign it from scratch. (Of course, then you might perhaps want to worry about his "second system syndrome".) > Of course, we'd better get strong crypto distributed before the Second > Coming -- you think the current US government is involved in a power > grab, you just wait!!! This new government will really know how to > take care of non-conformists -- Waco is nothing compared to what they > are planning (read: fiery brimstone)... You'll find many on this list who agree with every point here. I hope my implied smiley was apparent here, and the McElwaine-like addendum (deleted by Tim) was hopefully enough to convey my true attitude... > I wonder if Jesus can create a number so large he can't factor it? > I haven't found one yet. What haven't you found -- a number you can't factor? Or a number that Jesus can't factor? (I bet at this moment there are a lot of them, for example "12".) Or a number that your deity (if any) can't factor? Or is this an implied-smiley-bearing reference to a potential delusion of grandeur on your part? Or are you and he really working on this problem collaboratively, in some metaphysical domain? If you are saying that you can't find a "Jesus" who can create a number so large he can't factor it, I would tend to strongly agree with you. On the other hand, virtually every person who ever lived can (with a little coaching, perhaps) create a number they can't factor, and there are plenty of living people named Jesus. Maybe it is just because you aren't looking in the right places... :-) > Pardon my excursion into various religious topics -- arguably this > list is also about religion ("religion is what you do" -- "cypherpunks > write code" -- belief that strong crypto should be widely distributed > is certainly a religious tenet for some on this list). I hope I > haven't offended anybody important... I enjoyed your comments, for one. Thanks -- I always enjoy yours. --Tim May -- dat@ebt.com (David Taffs) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Merriman Date: Sat, 23 Apr 94 16:05:43 PDT To: cypherpunks@toad.com (cypherpunks) Subject: Remailers Message-ID: <199404232305.AA28387@metronet.com> MIME-Version: 1.0 Content-Type: text/plain I 'know' that a decent remailer will time-delay forwarding messages so as to throw sand in the gears of traffic analysis. I wonder if it wouldn't help more if the remailer(s) were set up so that people could send 'dummy' messages to them. That is, say I wanted to ensure that traffic analysis on myself were made as difficult as possible. I could Email something to a remailer with an embedded 'flag' or code (ex: blackhole, disposal, trash, etc) telling it to forward the message to the Bitbucket. Alternatively, I could include some other code or flag (ex: rubber, bounce, ricochet, etc) telling it to take the included (dummy) data, scramble it some, and return it some random time later. Alternatively, the remailer could take a so-tagged message, generate some random data of similar size, and send it (along with my address) to another remailer that it knew about, which would generate *different* random data, and sent that back to me. Wouldn't something like this further complicate traffic analysis, or would it just constipate the net? Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Politics: fr. Latin 'poly' meaning 'many'; 'ticks' small blood-sucking parasites. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 23 Apr 94 18:07:52 PDT To: dat@ebt.com (David Taffs) Subject: Re: T-Shirts, Neil Young, Asilomar, and Smalltalk In-Reply-To: <9404240025.AA01558@helpmann.ebt.com> Message-ID: <199404240107.SAA21666@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain David Taffs writes: (quoting me) > Yes, of course this is what I meant. That's why I mentioned the > Smalltalk approach. (I won't get into issues of performance of C++ > over Smalltalk and Lisp systems...my contention is that there's a vast > amount of computer power out there and a (relative) shortage of good > programmers and their time, and that this implies that only truly > time-critical things or many-times-replicated programs warrant writing > in lower--level languages. A religious point, no doubt.) > > Also a practical (== economic) point. When I worked at Mentor Graphics > (MGC), I was amazed at the enormous percentage of effort devoted to > optimization of our products (MGC builds the software to help design > circuits that go in workstations that run MGC software that helps > design circuits...). The _entire company_ (many hundreds of engineers) (much of interesting story about Mentor Graphics elided to save space...) > If anybody can afford large, expensive workstations to improve the > productivity of their superacheivers, it is computer manufacturers and > their circuit designers (one of the highest paid engineering fields I > know of). Their whole company depends (you may have guessed what I'm > about to say) on the efficiency (production efficiency and efficiency > in their target application) of the chips they are producing, for which > MGC tools were (at least the primary) design vehicle. Oh, but I think you're making my point! The "superachievers" (= expensive designers, engineers) were buying Mentor and Sun and Apollo and other workstations, and the CAD tools that ran on them *precisely* to allow these superachievers to operate at a higher "semantic level" than they would otherwise. That is, the various CAD packages, with features ranging from direct object manipulation (circuit elements, not just pixels) to silicon compilation (perhaps overhyped...), are essentially "HLLs" for VLSI and other design environments. Ditto in related fields. I'm sure David knows this very well, but it bears analysis in the context of tools for programmers. And the fact that Mentor was competing (not very successfully--and I was Intel in Aloha, Oregon from '80 to '82 and knew some of the folks who founded Mentor--same time as the even-shorter-lived Metheus) with Sun and with high-end PCs meant that speed was very important. I agree that a workstation that ran CAD software 3 times more slowly by using Lisp would not be desirable (I can remember a couple of silicon compiler outfits that attempted to sell Lisp-based silicon compilers). Howver, most programmers I see are not writing this kind of productized code. Perhaps this is just my bias, or the types of folks I see. Here on this list, Perl has been adequate. And it's just interpreted. Furthermore--and this is one of my main points--most of the really "neat and cool" ideas for crypto use, for crypto tools, etc., are not getting done not because the code cannot be made small enough and fast enough but because the "semantic gap" between our thinking about crypto concepts and the tools to sit down and write them is so great. (By tools I also mean "abilities" and conceptual classes (in C++ terms) or methods (in Smalltalk terms). I think we need a "Crypto Toolkit." Henry Strickland is talking about using TCL (a Berkeley-based C package, apparently used somewhat analously to Perl, but with some differences) to provide a set of crypto primitives. My mention of SmalltalkAgents was more in line with the notion of a "CAD" package for building complicated crypto protocols, with the distilled knoweldge of the "Crypto" Conference proceeedings implemented as classes and methods (even with objects named "Alice" and "Bob," if needed). This could of course be done in C++, with a class library of crypto functions. This is the "high-level language" sense I was describing, with objects that "behave as" digital cash, or communications channels, or even as agents like eavesdroppers, spoofers, forgers, etc. (I suspect you can see where I'm headed: an artificial ecology (cryptecology?) of cryptographically-aware agents, thus creating an environment for experimenting with and testing crypto protocols for release into the world. The object-oriented approach is to allow separation of functionality, so that the various distinct capabilities are truly modular and are not just different chunks of code in a large program, as PGP is currently an example of.) My conjecture: 70% of all programmers now coding in C and planning to learn C++ would be "better off" (more productive, more maintainable code, fewer reinventings of the low-level wheels, etc.) with higher-level languages. "Rapid prototyping" is another buzz phrase, but an accurate one. In cases where one's reach exceeds one's grasp, as appears to be the case with all of these crypto ideas, bridging the semantic gap and actually getting something out is, I think, much more important than having it run faster (but not be built at all....). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sat, 23 Apr 94 20:23:12 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Remailers In-Reply-To: <199404240005.RAA25458@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Hal spake: > > From: David Merriman > > That is, say I wanted to ensure that traffic analysis on myself were made > > as difficult as possible. I could Email something to a remailer with an > > embedded 'flag' or code (ex: blackhole, disposal, trash, etc) telling it > > to forward the message to the Bitbucket. > > Try chaining the message through multiple remailers, then to a bitbucket > address. One such address is "nobody@soda.berkeley.edu". Presumably there > are many of this type. At most sites nobody is aliased to /dev/null. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbnmVHi7eNFdXppdAQGNsQP/WvNGjjUf64KpV3QN/bQdpsQBE5x7oRMR R1cR1MjGjw7wEzUszsLcdKJ7/GDx/rpScx2K6/VduXw3Nbiu6B3R+pAMLZqroppY q5SOJ1/+OMxOqBFT//ksHQjXO1hv03uUXPa5fURCR9aWVC5RZvEpmlg5eNsNsPzD il64P2wHstU= =aRiG -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Sat, 23 Apr 94 18:38:41 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199404240138.AA24229@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > I wonder if Jesus can create a number so large he can't factor it? This is a trope on the old question of whether an all powerful God could make something so big that even he couldn't move it. I.e Church/Rosser before they "conceived" of that theorem. The question is whether there is any strict bounds on the complexity of making rocks and moving rocks. I would think that making and moving rocks is in the same complexity class. The effort to make a rock is undoubtably linearly related to the size of the rock. At least in the asymptotic case. Here's an algorithm that proves it's linear. Make a small rock. Repeat until the size is big enough. Gravity will pull it together once the rock is big enough. So this proves that the cost is at least asymptotically linear. The effort to move a rock is also linearly related to the mass of the rock. F=ma. So we can see that these are in the same complexity class. That means we can't really be sure whether he could make some rock that was slightly bigger than he could move. The complexity theory really isn't strong enough to solve it. On the other hand, creating composite numbers with two large, relatively equally sized prime factors is pretty easy to do in time linear to the number of bits. Factoring that number still requires time _exponentially_ proportional to the number of bits. So if the God had a finite amount of effort available, (but still beyond the ken of mere mortals) then I think it is safe to say that he COULD create numbers so big that even he couldn't factor them. Now what if God had a _countable_ amount of effort available? Then he should be able to factor any number that he created. I think that this follows from the same proof that shows that the rational numbers are countable. --Peter "I would build my Church/Rosser on this Rock" Wayner {I keep trying to stop making this pun, but it keeps pulling me back in.} From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Sat, 23 Apr 94 20:48:25 PDT To: cypherpunks@toad.com Subject: current remailer list? Message-ID: <9404240355.AA04294@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain Would someone please forward me, or tell me know where I can find, a current list of remailers? I am no longer on the general cypherpunks list-- please e-mail me directly. thanks in advance, -john. -------------------------------------------------------------------------- John Blair: voice: (513) 529-4877 http://phoenix.aps.muohio.edu/users/jdblair/home.html KILL YOUR PGP public key available upon request. TELEVISION From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Sat, 23 Apr 94 23:45:48 PDT To: cypherpunks@toad.com Subject: Re: current remailer list? In-Reply-To: <9404240618.AA23782@flammulated.owlnet.rice.edu> Message-ID: <9404240653.AA04481@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain Before my mailbox is filled with answers, thanks to Karl Lui Barrus for answering my request for a remailer list. -john. -------------------------------------------------------------------------- John Blair: voice: (513) 529-4877 http://phoenix.aps.muohio.edu/users/jdblair/home.html KILL YOUR PGP public key available upon request. TELEVISION From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sun, 24 Apr 94 01:24:42 PDT To: cypherpunks@toad.com Subject: Clipper LEAF Holes? Message-ID: <01HBJGK3864I9TDZ96@delphi.com> MIME-Version: 1.0 Content-Type: text/plain As I understand the Clipper/Capstone LEAF, it works like this: Take 80-bit session key. Encrypt with device-unique key. Add 32-bit serial number and 16-bit checksum. Encrypt resulting 128-bit packet with family key. One of the EES chips, the type designed for cellular and other phones, operates in "1-bit CFB mode". This would seem to indicate that it is a straight-thru device - that the data input and output rates are the same. So the LEAF is only sent once; it is not repeated throughout the output. The user is forced to send a valid LEAF because the receiving chip will not set up without receiving a LEAF. But how does the receiving chip check to see if the LEAF is valid? The obvious way is to decrypt it with the family key, and then verify the checksum. But EES chips for different countries will have different family keys. So if an American EES chip sends a LEAF to a foreign one, how does the foreign one verify the LEAF? Even if the receiver can decrypt the first level of the LEAF and examine the checksum, it doesn't have your device-unique key, so it cannot check to see if the session key in the LEAF is the same session key that you sent to it. So it would seem that any valid LEAF would work, even if it is not the one for the current session key. Am I missing something in the Clipper design which prevents this? --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sun, 24 Apr 94 01:25:24 PDT To: cypherpunks@toad.com Subject: The un-BBS Message-ID: <01HBJGKNTRXA9TDZ96@delphi.com> MIME-Version: 1.0 Content-Type: text/plain There are occasional waves of actions against BBSes. The most recent onFrom owner-cypherpunks Sun Apr 24 05:14:11 1994 Return-Path: Received: by toad.com id AA22474; Sun, 24 Apr 94 05:14:11 PDT Received: from cap.gwu.edu by toad.com id AA22467; Sun, 24 Apr 94 05:14:06 PDT Received: by cap.gwu.edu (4.1/SMI-4.1) id AA27650; Sun, 24 Apr 94 08:14:43 EDT Date: Sun, 24 Apr 94 08:14:43 EDT Message-Id: <9404241214.AA27650@cap.gwu.edu> From: sniles@cap.gwu.edu (Sabastian Niles) To: cypherpunks@toad.com Subject: FTP sites Reply-To: sniles@cap.gwu.edu Sender: owner-cypherpunks@toad.com Precedence: bulk Does anyone here know any good FTP sites for text files relating to programming/privacy issue/computer underground/or the like? If so, please e-mail me at sniles@cap.gwu.edu. Any sites that carry zipped files of the same subject matter would be welcome as well. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 24 Apr 94 09:19:35 PDT To: cypherpunks@toad.com Subject: Crypto toolkit Message-ID: <199404241620.JAA14255@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: Peter Murphy > I was most > taken by the idea of a "Crypto Toolkit". I think it would be understand- > able to write the code in plain, vanilla C (as opposed to C++). One > good reason is the widespread availability of C compilers, especially > with UNIX. Additionally, C++ compilers do take up more space (although > this would be more of an issue with PCs. I think Tim had in mind something that was accessible more from a higher- level language than C or C++; ideally, something interpreted so you could sit down and type in a few commands to get something useful. Perl and TCL are two languages which Tim mentioned and which have been discussed here in the past. Smalltalk might do, although it is not as "freely" avail- able. If you want a C toolkit, a good example already exists: the PGPTOOLS package by Pr0duct Cypher. It is available by ftp from csn.org in /pub/mpj to US citizens, and probably from some European crypto sites as well. This has a bignum package as well as interfaces to IDEA and RSA encryption. It also supports processing of PGP message formats and key rings. The latest version has code for Diffie-Hellman key exchange. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 24 Apr 94 10:00:57 PDT To: 68954@brahms.udel.edu Subject: Re: Crypto toolkit Message-ID: <199404241701.KAA04173@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > I went to this site to pick up PGPTOOLS but apparently it's moved > or something, since the pub/mpj directory doesnt exist and when I scanned > some other directories I didnt find it. Does anyone know another pointer > to this package? Sorry, my mistake: the directory is /mpj, not /pub/mpj. Again, the site is csn.org. You will have to read the file README.MPJ which tells the name of a "secret" directory to cd to (which changes every time). Then look at pgp_tools/pgptl*. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kafka@desert.hacktic.nl (-=[ Patrick Oonk ]=-) Date: Mon, 25 Apr 94 16:49:41 PDT To: cypherpunks@toad.com Subject: Re: licence plates seen In-Reply-To: <9404241940.AA10061@hawksbill.sprintmrn.com> Message-ID: <199404252348.AA16420@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- paul@hawksbill.sprintmrn.com (Paul Ferguson) once said: PA> PA> PA> Matt Bartley wrote - PA> PA> > PA> > 68 ASCII PA> > PA> > I don't have an ASCII chart available. What does this one mean? PA> > PA> PA> 68 ascii is "D". PA> 68 ASCII is 44h ,,, (o o) .---------------oOO---(_)---OOo--------------------. | KAFKA@DESERT.HACKTIC.NL | | Pager: 06-5835851(1/2/3/4) | | Cryptoanarchy - xBase - PGP - House Music - MDMA | | Finger kafka@xs4all.hacktic.nl for PGP key | `--------------------------------------------------' -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLbnWOJRymF15lPcFAQFH0AH7BQOW4W6c8Gmefxy+2pX8SIRDv3BPB9uB rfx6o6mxZN4KfmwBjThvQ4fxfTmQKhMCzXzvLk7tIUMKtVh4qTxbHg== =57S3 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mdbomber@w6yx.stanford.edu (Matt Bartley) Date: Sun, 24 Apr 94 11:16:45 PDT To: cypherpunks@toad.com Subject: licence plates seen Message-ID: <199404241816.LAA17552@w6yx.stanford.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I saw a couple interesting licence plates on cars at work. One was 2PGP386 Now, that's a valid ordinary sequentially issued plate. But I'd still say the owner of that one has the right idea. :-) Another one on a car I've seen many times is 68 ASCII I don't have an ASCII chart available. What does this one mean? -----BEGIN PGP SIGNATURE----- Version: 2.3 iQBVAgUBLbq3bTSSmvXojb+5AQHFngIAnS/cs41ZKXf0kdtPBDmtZ5dgLov5OZ5O VmGg8S65xjZh8xNAOgvbgMOVDhefT0Vig8KlLRlGJG0WRRGkpbPt7A== =WIur -----END PGP SIGNATURE----- Internet: mdbomber@w6yx.stanford.edu Matt Bartley GPS: 33 49' 117 48' PGP keys on finger and servers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Sun, 24 Apr 94 11:37:03 PDT To: cypherpunks@toad.com Subject: Re: licence plates seen In-Reply-To: <199404241816.LAA17552@w6yx.stanford.edu> Message-ID: <9404241836.AA06442@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Another one on a car I've seen many times is > > 68 ASCII > > I don't have an ASCII chart available. What does this one mean? That's very cute. The first question is whether it's in decimal or hex; trying it both ways gives the answer: 'D' if you're reading it in decimal 'h' if it's hex. Heh heh. I'm still sniggering. But I amuse easily. Jim Gillogly Hevensday, 3 Thrimidge S.R. 1994, 18:35 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 24 Apr 94 08:59:57 PDT To: CYPHERPUNKS@toad.com Subject: Clipper in Sunday Times Message-ID: <199404241559.AA27023@panix.com> MIME-Version: 1.0 Content-Type: text/plain Page 5 of the Business section of the Sunday New York Times has a Clipper article by Peter H. Lewis. All the usual suspects. DCF "They are planning to smuggle automatic weapons a... move the plastic explosives in boxes disguised as in... keep secret from the authorities the identity of the p..." -- Either 1) The cleartext of the decrypted message in the "box" showing how Clipper works in the above article or 2) Governor Clinton personally directing weapons shipments to the Contras from the hidden CIA airfield near Mena Arkansas in 1986. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 24 Apr 94 12:11:33 PDT To: cypherpunks@toad.com Subject: Crypto Toolkit, Objects, and TeleScript In-Reply-To: <199404241620.JAA14255@jobe.shell.portal.com> Message-ID: <199404241912.MAA02853@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain In this message I talk about C code, agents, TeleScript, Smalltalk, PGP tools, and the general and pressing need to somehow make all the diverse fragments of code available and (even more importantly) comprehensible and usable. (As I'm no expert in C++ and the like, take my comments as "moderately informed speculations.") Hal Finney writes: > From: Peter Murphy > > I was most > > taken by the idea of a "Crypto Toolkit". I think it would be understand- > > able to write the code in plain, vanilla C (as opposed to C++). One > > good reason is the widespread availability of C compilers, especially > > with UNIX. Additionally, C++ compilers do take up more space (although > > this would be more of an issue with PCs. > > I think Tim had in mind something that was accessible more from a higher- > level language than C or C++; ideally, something interpreted so you could > sit down and type in a few commands to get something useful. Perl and > TCL are two languages which Tim mentioned and which have been discussed > here in the past. Smalltalk might do, although it is not as "freely" avail- > able. Yes, this is mostly what I meant. Lots of stuff here, and I really should use my outline processor to do a better job of outlining options, routes, and miscellaneous points. But I'll just make a few notes here. (The theme of the next Cypherpunks meeting, date not yet finalized, is "Protocols," so issues like this are presumably relevant. Depending on the date, I may be in L.A., and would welcome meeting with other Southland Cpunks to discuss ideas.) I. What We Have * PGP...the most basic of all crypto functions (RSA encrypt/decrypt/sign/etc.), and it took over a decade to get a usable, public domain (?!) version. (Yes, I know about RIPEM, RSAREF, etc.) (I mention this because _use_ of this protocol, even with a nice manual and whatnot from Phil, Hal, Derek, and others, still mysifies many people, and still is not easily callable from most mail programs, as you all know. This is *terribly important point*, to wit: if the most basic of all crypto functions is so long in gestation and so difficult to use interoperably, what hope do we have in integrating the vast range of crypto protocols to be found in Schneier, the Crypto Conference Proceedings, etc? This is the problem I'd like to see solved, hence my interested in "Computer-Aided Crypto Algorithms," or CACA.) * we also have fragments of C code accumulated and laboriously developed by Bruce Schneier. How many of us have bought the C code book and used the code? (Don't look at me....I had wonderful intentions to convert some of Schneier's code from his C code (and C is something I limp along in, using Think C 6.0, aka Symantec C++) to Mathematica code (which I'm much more adept at playing around with, though not at delivering code usable by others). But I've not yet found the time or motivation to do this, as I suspect is the case with many of us. * there's the ProductCypher (sp?) code which Hal mentioned. I haven't looked at it, for the same reasons I just gave. I _should_ look at it, but I haven't. Oh well. * code in Perl obviously exists in various places, and both Hal Finney and Henry Strickland have written about TCL. Whether these scripting languages, with excellent facilities for accessing Unix utilities directly (as opposed to from deeply within a C program, like PGP), should or can form the basis of a Crypto Toolkit that others will actually use is unclear, to me at least. * other programming efforts presumably exist out there in Cypherpunk land, and some folks not on the List (unless by pseudonym, which is quite possible....after all, ProductCypher is obviously a talented programmer and may be one of the main folks posting algorithms and code fragments to sci.crypt) are clearly writing code for various purposes. ...thus ends my informal summary of what's out there (it may be incomplete, or inaccurate in places...corrections are welcome, as always) II. What's Neeeded * Consider some things we like to talk about: - alternatives to RSA (elliptic functions, etc.) - secret-sharing protocols - remailer-specific code (adding latency, mixing, padding, etc.) - dining cryptographers nets (DC-Nets, a la Chaum, Bos, etc.) - digital cash (a vast area of diverse protocols for clearing transactions, for blinding, for detecting double-spending, etc.) - random number generators (Schneier, for example, supplies code fragments for the Blum-Blum-Shub generator...need I again say that probably few of us know how to "call" this code easily?) - code for message pools, for chaining remailers, etc.....a lot of this exists as scraps of Perl in various places. - and so on My point? How can we achieve the Crypto Singularity (tm) when these algorithms and _conceptual functions_ (my term, meaning that each of these embodies almost an agent-like level of behavioral complexity....hence my interest in implementing these protocols as classes and methods in something like Smalltalk or even the new TeleScript) are scattered around, are hard to grok (a technical term invented by the neural programmer Heinlein), and are more or less going unused today? III. Some Approaches to a Crypto Toolkit * Large collection of C programs. The Schneier approach, except on steroids. Regularize the calling conventions, add further documentation, generate test sample, etc. A massive undertaking, fraught with problems. * C and Perl, and maybe TCL. As above, but use other Unix utilities as needed. * A class library for crypto, in C++. Encapusulate as much of the capability into classes and make them available. For example (and here I'm using Smalltalkish lingo), an "RSA object" would understand (have methods for) messages sent to it that included RSA-encrypted sections. It would find the identifying blocks (a la "begin pgp message") and attempt to decrypt them with its private key. Similarly, a "digital banknote" would have internal structure and methods for dealing with various messages, such as "Display your value" and "Authenticate yourself." I'm not sure how feasible this would be in C++, as I know very little about C++ (I have Symantec C++ and _someday_ plan to learn enough to get by on--not being a professional programmer, and nobody paying me to learn, I have plenty of reasons to keep postponing this learning). From my Lisp background (Symbolics 3600, Zetalisp, Common Lisp) and from my experiments with Digitalk's Smalltalk/V on my Mac, I think an object-oriented environment could be ideal. * TeleScript. Here I will go out on a limb and predict that the forthcoming TeleScript, which is nicely described in the latest "Byte" by our very own Peter Wayner, could be the basis for some exciting progress. With multi-platform capability, object orientation, and an explicit foucs on agents running around delivering mail, encrypting, etc., it could be a winner. Few details have been released by General Magic, AT&T, Apple, NEC, etc., and a Developer's Conference is coming in several months. Our own Scott Collins worked for GM for a while, and I believe Fen LaBalme does (though he's not active on this list and may not even read this message). They can no doubt comment generally on the prospects for TeleScript and whether it could form a solid basis for Cypherpunks code. (Speculatively, my notion is to embed in Telescript agents many of the things we've been talking about, and then count on the market to make mailers and Mosaic drivers to talk to these agents. Lots to talk about here.) * Speaking of Mosaic, what about using WWW/Mosaic as the basis for transparent use? I'm already impressed that on a non-Mosaic platform (I don't have either a SLIP or PPP connection at this time) I can use my cut-and-paste to easily do a "lynx http::blah blah blah" and get to a home page with arrow-selectable hypertext points. I can see WWW/Mosaic/Lynx/etc. as a common platform (set of utilities) for handling even encrypted traffic. IV. Conclusions (brief) * Existing tools are hard to understand (isn't surprising--we can't use of an Asmuth-Bloom secret-sharing protocol to be easy to use if people first of all have no idea what "secret sharing" means in a formal sense, etc.) * Integrating existing tools (PGPToolKit, Perl scripts, Schneier's code, RSAREF) into new apps is basically *not* happening, at least not by the Great Masses here on our list (let alone the Unwashed Masses off the list!). * Interoperability with dozens of mailers, on several platforms, remains a critical problem. * Hence, *good luck* in getting all the whizzy new protocols we like to speculate about implemented any time soon. This is the challenge I see. To somehow deal with this set of problems. Thanks for reading...and I again apologize for just sitting down and writing this in emacs instead of using my Mac-based outline processor. Sometimes just writing is better than planning, reorganizing, and never finishing. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 24 Apr 94 12:45:23 PDT To: cypherpunks@toad.com Subject: "Information-Hiding" in Crypto Programs Message-ID: <199404241946.MAA05741@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The challenge I mentioned in my last message can be summarized as follows: - hide the complexity of implementation in the code, so that other programmers, and especially end-users, don't have to worry about it. - to pick a simplest example, a random number generator needs to generated a good random number without the user having to worry about a zillion related issues (this may get flames....I'm not saying users should be blissfully ignorant of some of the assumptions that went into the RNG, only that most users want an RNG that operates consistently, has been tested by others, etc. This is the Mathematica function method: have experts devise the best factoring or primality testing approach, implement it efficiently (usually in C or even machine language), and then give it to the user as "FactorInteger[3858783237285638838513] for him to incorporate as a canned functon.) - "information hiding," or modularization, means hiding the implementation details from the user and providing regularized calling conventions to make the code behave almost like a "thing" (internal consistency, reproducible behavior, etc.) - "crypto objects" (or instances of classes) would presumably know how to handle the usual crypto messages. - "digital cash objects" would help with the extraordinarily confusing protocols for multi-party transactions I'm not saying _how_ they would help, just that my intuition is that the crypto community could make new strides if the imperative style of programming ("do this," "now do this," etc.) were to be supplemented with the descriptive style ("this is a digital cash object and these are the messages it understands") and even the logical style (of Prolog, for example). Two years ago, Eric Hughes and I spent a few intense days debating these sorts of issues, including discussions of "program correctness" and protocol generation. For digital money to succeed, there had better not be flaws and loopholes that allow attackers to drain your money away or to cause confusion and doubt amongst your customers! Automatic theorem-proving methods, so often the topic of dusty old Ph.D theses, may come to the fore to handle these extremely complex (and attackable by spoofers, eavesdroppers, forgers, etc) protocols. This stuff goes beyond what I was talking about with objects, classes, and libraries, but may be needed sooner than we think. I promise to shut up for a while. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tortoise <68954@brahms.udel.edu> Date: Sun, 24 Apr 94 09:47:36 PDT To: cypherpunks Subject: Re: Crypto toolkit In-Reply-To: <199404241620.JAA14255@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 24 Apr 1994, Hal wrote: > > If you want a C toolkit, a good example already exists: the PGPTOOLS package > by Pr0duct Cypher. It is available by ftp from csn.org in /pub/mpj to > US citizens, and probably from some European crypto sites as well. This has > a bignum package as well as interfaces to IDEA and RSA encryption. It also > supports processing of PGP message formats and key rings. The latest > version has code for Diffie-Hellman key exchange. I went to this site to pick up PGPTOOLS but apparently it's moved or something, since the pub/mpj directory doesnt exist and when I scanned some other directories I didnt find it. Does anyone know another pointer to this package? You're eqipped with a hundred billion nueron brain, that's wired and fired, and it's a reality generating device, but you've got too do it. Free youself ----Tim Leary---- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Schauble Date: Sun, 24 Apr 94 14:00:03 PDT To: GERSTEIN@SCSUD.CTSTATEU.EDU Subject: RE: Warrantless searches- sorry to bring this back.... In-Reply-To: <940424150140.20229e27@SCSUD.CTSTATEU.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 24 Apr 1994 GERSTEIN@SCSUD.CTSTATEU.EDU wrote: > The cops aren't unwilling to go in there, it's just not safe. Period. > Think about it. The cops have a .38 or a 9mm if they are lucky. Some of > them may even have bullet-proof vests to wear. Some of the smarter cops have > been able to find two bp vests to wear on patrol. > So, they're cruising along, when a call goes out. One of the CHA > buildings has a sniper on the roof. If they go anywhere near that building, > he'll take they're heads right off. > Or maybe the call is to make a bust on some drug-dealer. The dealers > usually have someone listening to the police frequencies on a scanner, so that > when the cops show up, they'll have a big surprise waiting. In the form of > assualt shotguns, semi- and fully-automatic machine guns (the Mac-10 and Uzi > are quite popular with druggies and gang's these days). > And what kind of bullets are the bad guys using? Not what the cops get > to use. Oh-no! The baddies have the "Cop-Killer" bullets: armor piercing, > Teflon coated bullets that two bp vests WILL NOT stop. I was sympathetic to your argument up to this point. Now I need a polite way to say "You haven't a clue as to what you're talking about.". These magic, vest-penetrating, Teflon coated bullets are on of the gun-controllers favorite myths. But they don't exist in this reality. That's not to say the cops don't have a problem. Pretty much any rifle will penetrate a standard vest. But then, very few of the druggies in real life have rifles. > Alternatively, the baddies could just pump the cop car full of lead. > After all, a cop won't do much if he's busy bleeding to death from his knees, > or if some "gangsta" shot his foot off. > > Think about it. The cops are out-gunned and out-manned. What would you > do? And don't tell me that you would just go in there. I consider myself pretty > brave, but I don't think even for a second that I would be able to even > consider going in there, not without a nice, warm, cozy M1 Abrams Tank > surrounding me. And even then I wouldn't be truly safe. > These cops are doing the best that they can, and everyone in the U.S. > are worrying more about the "rights" of these gang-bangers and drug-dealers > than they are about the rights of the innocent people that are trapped in these > buildings. > And don't even start to tell me that the "innocents" can just leave, > cos these CHA buildings are the only place they can afford to live. > You folks are to busy yelling about the illegal searches to even think > of coming up with an alternative. > > Maybe if you spent a little time thinking about what it's like to live > in a place like this, you might shut up about the cops not doing their jobs. > > Adam Gerstein > > ------ > Comments to GERSTEIN@SCSU.CTSTATEU.EDU > Flames to /dev/null > > FIGHT CLIPPER -=- OPPOSE CLIPPER -=- FIGHT CLIPPER -=- OPPOSE CLIPPER -=- > Reading your last few paragraphs and then you tagline causes a real cognitive dissonance. Clipper is intended to make it easier for the police to catch criminals, and I have yet to hear a serious argument that it won't do that. All of the arguments are that it infringes on the legitimate rights of non-criminals. So here you are, perfectly willing to toss out rights that ARE enumerated in the Constitution in the 2nd and 4th Amendments, yet trying to defend a much more nebulous "right to privacy" Since you've so well defended the principle that the individual's rights are subordinate to the rights of the "innocent people" to be "safe", what rational basis do you have for opposing Clipper? Sorry, the Constitution isn't a cafeteria. You can't pick and choose the rights you like and trash the rest. ++PLS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 24 Apr 94 11:19:36 PDT To: rishab@dxm.ernet.in Subject: Re: Entropy, WNSTORM and steganography In-Reply-To: Message-ID: <9404241806.AA03586@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Thanks for the algorithm... (I didn't find such a beast in my statistics books, so, I'll use yours as I mentioned earlier...) Actually when I came up with WNSTORM, I knew nothing about cyphers or crypts, and had no idea about what PK systems were... I was a clueless crypto-virgin... But somehow the idea snuck into my head that I could emulate frequency hopping transmissions with a computer, and do it far better than in the physical world. Again, by now, you know how WNSTORM works, so for the others on this list I'll recap.... Basically WNSTORM takes in a byte of plaintext, splits it into its idividual bits and scatters these bits into a random number window of variable size. The random window can be anywhere from 2 bytes to the limit set by the user. (WNSTORM.C handles a limit of upto 31 bytes per rnd window, although chaning a single #define would get around this.) Two arrays are used for this purpose: DataBit[i] and DataByte[i]. DataBit array contains bit values (ie: 1,2,4,8,16...128.) These can be moved around. ie: if DataBit[2]=128, this means that in the current window, what was 2^2 or bit value 4 in the plaintext is now bit 7 (or bit value 128) in the cyphertext. However, you also need to look at the DataByte[2] array to see which byte this actual bit lives in. If dataByte[2]==7 then our bit is in (stream[2] & 128). For each plaintext character a window/stream of random numbers is generated. The size of this channel is determined by a maxchnl variable. This value is mod'ed with limitchnl which the user sets. This is to prevent out of bounds errors. The DataBit[] array elements are either swapped, rotated, interlaced, or otherwise shuffled. The DataByte array elements are chosen on each pass based on random values and the passkey. All these actions are based on some formulas which take in the passphrase and the previous random number window. Obviously making a single change in the cyphertext will cause the total loss of transmission for the rest of the file... Now, I did insert a somewhat "smart" statistical bit-fix routine that would correct changes made by the insertion of the cyphertext bits into the random number window. Since any bit can be 1 or 0, there's a 50% chance that a bit targeted for replacement by a cyphertext bit will change. The odds of a whole byte not changing are very slim of course (1/2)^8, however the bitfix function will for all eight cyphertext bits will try to see if the target bit was changed. If it was it will try to find a byte with the opposite value in another byte. (ie: if we clear bit 128 in byte four, the bitfix function may set bit 128 in byte two.) If the bitfix fails to find a corresponding free bit in the stream, it will set another free bit of whatever value it can find. The bitfix function targets its "victim" bits (ie: those bits in the random number window which were not replaced by the cyphertext bits) randomly so that there won't be much of a chance of detecting the changes made by the bitfix function... The bitfix function is only used durring encryption. It makes no difference for decryption since the algorithm uses the past window of data for the next commands, so any changes made in the current window won't have any ill effects. Now, for the purposes of random numbers, the Borland C 3.1's random number generator is kinda shitty, so I've put in an option to allow WNSTORM to read random numbers from a device or file. This would allow an external hardware device (or device driver) to be hooked into WNSTORM. This also allows WNSTORM to be used for steganography. In a Stego mode, two more programs are needed to interface with WNSTORM. They are extractors and injectors. These are format dependant. They may either extract the low bytes of an image, sound, or other media, or if enough data is available to hide the cyphertext, they may extract the low bit(s) of each byte in the media... The injector does the opposite of the extractor. While the extractor removes data from the media, the injector will take the cyphertext output of WNSTORM and inject it back into the media in the same place where the extraactor removed it. As an aside, the bitfix function does not use the random device for picking its victim bits. The reason for this is that if it did, it would "eat" up data from a possible stego lsb file which would cause major problems in injecting the output back in. Originally I didn't intend for WNSTORM to be used for stego, however, not using it for stego has a big disadvantage (or two.) Primarily, it produces cyphertext that's about 0.5*limitchnl in size. (ie: many times the size of the plaintext you wish to send.) However, using a large window size helps the security of WNSTORM because fewer bits in the stego file are modified, so there's less of a chance of detecting the presence of stego... Another problem with not using it for stego is that you should have a random number generator in hardware with a device driver to talk to it. This is because whatever compiler you use will have a poor random number generator, whose idiosyncrasies could be sniffed out and compared to the cyphertext produced by WNSTORM, so it might be possible to sniff out which bits of the stream are used. However, these weaknesses aside, I'd like some suggestions for a way of attacking this algorithm to sniff out more weaknesses. How would one go about performing cryptanalysis on a cypher which uses random garbage to hide and to encrypt? Certainly chosen plaintext attacks will always fail because encrypting the same text with the same password 100 times will produce 100 different cyphertexts... (Perhaps a good use for this is in cypherpunk anon-encrypted remailers???) The one attack I devised in WNSTORM's eariler incarnation is now plugged up (in the previous version I split the plaintext into two halves and hid the nibbles in the random noise stream. I also didn't use the random numbers in the window which were not replaced by cyphertext. The attack would have been to do statistics on the nibbles, and also to move the whole cyphertext into a RAM drive and interatively change one bit, decrypt the text, see if there's any difference, if there is, the last bit we changed was used. This could give you a map of the used/unused bits. Neither of these attacks will work.) I realize that I'm still an amateur at cyphers and I'm still learning, so my attacks on this program will be limited... So, any of you have any suggestions? (I did notice a lack of interest in this... I posted up announcements for WNSTORM a few weeks ago, and got only two messages from interested cpunks... So anyone interested in helping determine the strength of this cypher?) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 24 Apr 94 14:19:59 PDT To: sdw@meaddata.com (Stephen Williams) Subject: Re: The un-BBS In-Reply-To: <9404242105.AA00934@jungle.meaddata.com> Message-ID: <199404242120.OAA23991@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > There are some interesting issues here, which I'll just list: > > > > * since the FidoNet is not subsidized by others the way the Internet > > is, operators of FidoNet nodes (I don't know the exact term) often end > > up subsidizing the costs themselves. > > Most systems/people on the Internet are not subsidized. This is well known. > The critical mass of users has obviated the need for it. The subsidies are as follows: - universities that provide "free" access to students, faculty, researchers, etc. (all those ".edu" accounts) - corporations that provide similar access to some or all of their employees - government labs, offices, etc. The number of Internet users who are going through commercial services like Netcom, Panix, Portal, etc., or through services like CompuServe and Prodigy, is currently a small fraction of the overall total. This will grow, but for the present discussion, most Internet users are not paying their own bills for their usage of the Net (let alone paying to ship NetNews around the world). And even the commercial service providers cross-subsidize in various ways (Netcom, for example, is reported to be making real money in its T1 links...). My point was not at all that FidoNet is a superior service (it isn't). What I said was that the Internet is subsidized--I didn't elaborate on by whom, and I certainly wasn't saying ARPA or NSF pays for it all--and that this accounts for much of its explosive growth. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 24 Apr 94 11:35:49 PDT To: jim@rand.org Subject: Re: DId you ever think... In-Reply-To: <9404221800.AA00472@mycroft.rand.org> Message-ID: <9404241823.AA04159@prism.poly.edu> MIME-Version: 1.0 Content-Type: text It's far more likely that these rumors were started by ego-maniacs who believe that any lock made by man and be broken by man. Quite true except for the problem of brute force time... I knew of one such idiot claiming he could break any code, even PGP. I have never seen him able to do so. Thems just idiots bragging the same way that the hackers/crackers of the 80's would brag and exagerate about their "heroic" deeds... Of course our wonderful Government is well known for its use of the FUD factor, so I certainly do not put it beyond their agenda, (D.Denning on AOL mentioned that she didn't know if the IDEA cypher that PGP uses was broken >YET< but she would comment no further. :-) Spreading inuendoes is probably more their style, and we all know how "Oh I think x is so" becomes "x is so" after bouncing around from person to person... Of course if someone doesn't trust PGP, they can take a few courses in cryptanalysis and take a shot or two at PGP to look for holes... :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Merriman Date: Sun, 24 Apr 94 12:25:32 PDT To: cypherpunks@toad.com (cypherpunks) Subject: Today's Dumb Question? Message-ID: <199404241925.AA16389@metronet.com> MIME-Version: 1.0 Content-Type: text/plain I've got what may turn out to be Today's Dumb Question.... What Happens If, instead of using prime numbers or logarithms for the basis for a public-key crypto system, we instead generated out public key thus: 1> pick an arbitrary bit stream (large [pseudo?]random number, binary representation of selected chunk of text or data file, etc). 1024 bits or more (in 256 bit chunks?) 2> enter a passphrase 3> XOR the bit stream with the binary representation of the passphrase, cycling the passphrase as necessary. This makes the 'large' component of our public key. 4> hash the passphrase to 128 or more (in blocks of 64?) bits. This makes the 'small' component of the public key. 5> We then use these components as in normal public-key algorithms. Conceptually (to me), this would seem to work, and have the advantage of not being dependent on the factorability of any number; that is, the numbers could be extended as necessary fairly simply. It would also seem to depend on the entry of a passphrase that would be securely 'locked' inside someone's mind :-) Too, it wouldn't seem to be subject to any kind of patents. Finally, if the arbitrary bit stream were taken from something like a section of text in a file, a sequence of bytes in a data file, or even absolute track/sector reads from a floppy/hard disk, the entire thing could be rendered useless by the user by simply erasing/wiping a single file or track/sector. Would something like this work, or am I missing one of the trees because of the forest? Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - 'That's odd.... the computer model didn't do that....' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sun, 24 Apr 94 11:39:08 PDT To: mdbomber@w6yx.stanford.edu (Matt Bartley) Subject: Re: licence plates seen In-Reply-To: <199404241816.LAA17552@w6yx.stanford.edu> Message-ID: <9404241940.AA10061@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text Matt Bartley wrote - > > 68 ASCII > > I don't have an ASCII chart available. What does this one mean? > 68 ascii is "D". _______________________________________________________________________________ Paul Ferguson US Sprint Enterprise Internet Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GERSTEIN@SCSUD.CTSTATEU.EDU Date: Sun, 24 Apr 94 12:02:03 PDT To: cypherpunks@toad.com Subject: RE: Warrantless searches- sorry to bring this back.... Message-ID: <940424150140.20229e27@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain Sorry this reply has taken so long..... My comments are below. -------------- Date: Sun, 17 Apr 1994 16:48:16 -0400 (EDT) From: Llywelyn Subject: RE: Warrantless searches -- A sign of things to come? To: cypherpunks@toad.com Cc: mrami@MINERVA.CIS.YALE.EDU Sender: owner-cypherpunks@toad.com Adam writes: > Anyway, the point is, these people aren't safe in their own homes. The parents > keep their children home from school because they are afraid that they will either > get shot (which happens quite a lot, one child was shot by a "gangsta" with a > sniper rifle while his mother was walking him to school- the kid was about 5 years > old) or that the kids will get involved in the gangs. > > For a while, the Chicago PD were unwilling to enter the buildings until after the > shooting had stopped, and would then go in to tag and bag the bodies. IT WAS BAD!!! Ok, now let me get this straight. The police who are supposed to 'serve and protect' weren't willing to go in there to protect their constituents because it was too dangerous, but in the same breath they want to remove these people's ability to protect themselves. Just wanted to make sure. Ben. -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- The cops aren't unwilling to go in there, it's just not safe. Period. Think about it. The cops have a .38 or a 9mm if they are lucky. Some of them may even have bullet-proof vests to wear. Some of the smarter cops have been able to find two bp vests to wear on patrol. So, they're cruising along, when a call goes out. One of the CHA buildings has a sniper on the roof. If they go anywhere near that building, he'll take they're heads right off. Or maybe the call is to make a bust on some drug-dealer. The dealers usually have someone listening to the police frequencies on a scanner, so that when the cops show up, they'll have a big surprise waiting. In the form of assualt shotguns, semi- and fully-automatic machine guns (the Mac-10 and Uzi are quite popular with druggies and gang's these days). And what kind of bullets are the bad guys using? Not what the cops get to use. Oh-no! The baddies have the "Cop-Killer" bullets: armor piercing, Teflon coated bullets that two bp vests WILL NOT stop. Alternatively, the baddies could just pump the cop car full of lead. After all, a cop won't do much if he's busy bleeding to death from his knees, or if some "gangsta" shot his foot off. Think about it. The cops are out-gunned and out-manned. What would you do? And don't tell me that you would just go in there. I consider myself pretty brave, but I don't think even for a second that I would be able to even consider going in there, not without a nice, warm, cozy M1 Abrams Tank surrounding me. And even then I wouldn't be truly safe. These cops are doing the best that they can, and everyone in the U.S. are worrying more about the "rights" of these gang-bangers and drug-dealers than they are about the rights of the innocent people that are trapped in these buildings. And don't even start to tell me that the "innocents" can just leave, cos these CHA buildings are the only place they can afford to live. You folks are to busy yelling about the illegal searches to even think of coming up with an alternative. Maybe if you spent a little time thinking about what it's like to live in a place like this, you might shut up about the cops not doing their jobs. Adam Gerstein ------ Comments to GERSTEIN@SCSU.CTSTATEU.EDU Flames to /dev/null FIGHT CLIPPER -=- OPPOSE CLIPPER -=- FIGHT CLIPPER -=- OPPOSE CLIPPER -=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GERSTEIN@SCSUD.CTSTATEU.EDU Date: Sun, 24 Apr 94 12:16:50 PDT To: cypherpunks@toad.com Subject: RE: Warrantless searches -- Sorry to start this again.... Message-ID: <940424151622.20229e27@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain You guys just keep saying the right things... My comments are below... -------------- Jim Sewell (jims@Central.KeyWest.MPGN.COM) said : >Subject: Re: Warrantless searches -- A sign of things to come? >To: cypherpunks@toad.com >Date: Mon, 18 Apr 1994 10:30:25 -0400 (EDT) >From: "Jim Sewell - KD4CKQ" > >Slightly reformatted, but the content is faithfully reproduced: > > >> >> On Sun, 17 Apr 94 13:39:39 >> paul@hawksbill.sprintmrn.com (Paul Ferguson) wrote: >> >> >A Page 1 story in The Washington Post Sunday (94.04.17) reads, >... [warrantless searches of housing project] ... >> Anyway, the point is, these people aren't safe in their own homes. > > Then the cops need to sting/watch these guys until they catch them > committing these felonies and throw them in jail, not invade the > privacy of a citizen cuz they think it's right. If the cops were > watching that neighborhood then the child couldn't have been sniped > without the shooter getting bagged. It is a poorly chosen solution to > the police force's inability to do their job well due to fear and/or > underfunding. You see, Jim, the drug deals go on inside the apartment buildings. How easy is it to do surveilance (sp?) on an apartment that is run by gangs, surrounded by their other apartments, on floors that are run by the gangs? Sure, you can do a phone tap. But that doesn't work on cellular phones.... You could also take over an apartment in another building and bounce lasers off the windows, but their damn music is too loud, or they change the rooms they do business in daily (the gangs aren't stupid, you know). And if you did find some way to bust them, how are you going to do it? Fire-fight your way through 3-4 floors of crack-crazed junkies with Uzi's? I don't think so. As far as the sniper killing that little kid, think about what you said. You really think the sniper didn't hang around on the roof-top, waiting for that first cop car to roll up? He's not dumb. They have to get to the building, and he can "reach" them a hell of a lot better than they can fire at him. And once they get inside, it's the same thing. The cops have to fight their way to the roof, at which point the gun and sniper are both inside the building somewhere, safe and cozy. In many ways, the situation has gotten better since the searches started. I AM NOT SAYING I AM FOR THE SEARCHES, I am merely saying that they are being productive. I challenge you C'punks to come up with a better solution. Given the circumstances that those involved are dealing with, it's pretty good for now. Adam Gerstein Comments to: GERSTEIN@SCSU.CTSTATEU.EDU Flames to: /dev/null -=-=-=-=-=-=-=- -=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Sun, 24 Apr 94 16:03:51 PDT To: cypherpunks@toad.com Subject: Re: Today's Dumb Question Message-ID: MIME-Version: 1.0 Content-Type: text/plain David Merriman writes: What Happens If, instead of using prime numbers or logarithms for the basis for a public-key crypto system, we instead generated out public key thus: 1> pick an arbitrary bit stream (large [pseudo?]random number, binary representation of selected chunk of text or data file, etc). 1024 bits or more (in 256 bit chunks?) 2> enter a passphrase 3> XOR the bit stream with the binary representation of the passphrase, cycling the passphrase as necessary. This makes the 'large' component of our public key. 4> hash the passphrase to 128 or more (in blocks of 64?) bits. This makes the 'small' component of the public key. 5> We then use these components as in normal public-key algorithms. ---------- (matt says:) Okay, you're forgetting one thing. In public key systems, the two numbers you have are related -- the algorithm you use needs a pair of numbers that create a function and inverse function pair. The pair you suggest above [((random #) xor (passphrase)), hash(passphrase)] have nothing in common. Good, as you point out, since you can't create one from the other, but also bad for a public key system, since you can't use one to decrypt what the other encrypted (they're not inverses)! mt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Sun, 24 Apr 94 13:40:12 PDT To: fringeware@io.com Subject: your Clipper video testimony wanted Message-ID: <199404242039.QAA25158@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From: blogan@crash.cts.com (Barry Logan) Subject: Re: vid testimony Date: Thu, 21 Apr 1994 11:51:17 -0800 ****** P A P E R T I G E R T V S O U T H W E S T ******* For Immediate Release 4.20.94 *Distrubute Widely* This is a request for submissions of video testimony regarding Clipper. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ The public is increasingly becoming aware of the Clipper. Hearings are scheduled to held on April 27 and May 3, 1994 by Sen. Patrick Leahy's (D-VT), of the Senate Judiciary's Technology and the Law Subcommittee, the subject of which will be the Clipper initiative and the FBI's draft Digital Telephony surveillance bill. Momentum is building, get involved. Unless the conquest of cyberspace goes unchallenged by the public-at-large, First and Fourth Amendment rights will be abrogated in a "fait accompli" out-of-sight of democratic processes. This is a battle that cannot be won if fought solely in cyberspace. The implementation of draconian measures calls for innovative counter measures. We propose to take arguments against the Clipper proposal to the public with a video. Fighting with the traditional weapons of mass media will get the attention of the wider net-disinterested audience (most of whom will intersect with the net in the future), than relying on the net alone to conjure the necessary outcry to make Clipper an issue of public scrutiny. We need your collected clips to put together a composite argument. It will be distributed to public access television stations, key legislators, and also be made available to the general public. Submission guidelines: - DEADLINE MAY 8TH ~~~~~~~~~~~~~~~~~~~~~ -Send us a video of you containing your most cogent thoughts and passionate statement regarding Clipper. -Please limit your comments to privacy issues in general and Clipper in particular. -Send original tapes (we'll return them) in any format, 8mm, Hi8, VHS. ~~~~~~~~ Hi8 is the best. -Because of both the nature of video and the nature Clipper, guerrilla theater is encouraged. -Submissions of arguments in favor of Clipper will also be considered for inclusion. -Contributions from outside the U.S. are welcome. -Suggestions about content and/or format welcome. -Please send your video as soon as possible, but no later than May 8th for consideration. Information about Paper Tiger: ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Paper Tiger TV is a non-profit volunteer collective based in Manhattan, with working groups in San Diego (PTTV Tiger South West) and San Francisco (PTTV West). Paper Tiger TV produces 30 minute programs shown weekly on public access cable TV and distributed to cable stations, colleges and libraries across the country. The collective has been working for nine years with critical readings on many areas of cultural production including advertisement, TV, films, mainstream publications and cultural events. Although there is no confirmation, it is likely that the finished tape will be uplinked by Deep Dish TV: an association of community and independent producers, public access and cable programmers; a national, alternative satellite network with multi-racial, multi-regional representation producing and distributing television that has a point of view. FEARLESS TV!! We hope that our shows will inspire, educate and empower the political movements that we are a part of. Mail your tapes to: VIEWING HABITS 3270 MT.AACHEN AVE. SAN DIEGO, CA 92111 We are including Herb Sciller's "Plunge into cyberspace". Well known lefty media critic and guru of our collective. This is a historic moment, don't blow it. Make history, make video. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Llywelyn Date: Sun, 24 Apr 94 14:06:58 PDT To: GERSTEIN@SCSUD.CTSTATEU.EDU Subject: Warrentlesss SEarches In-Reply-To: <940424150140.20229e27@SCSUD.CTSTATEU.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Think about it. The cops are out-gunned and out-manned. What would you > do? And don't tell me that you would just go in there. I consider myself pretty > brave, but I don't think even for a second that I would be able to even > consider going in there, not without a nice, warm, cozy M1 Abrams Tank > surrounding me. And even then I wouldn't be truly safe. > These cops are doing the best that they can, and everyone in the U.S. > are worrying more about the "rights" of these gang-bangers and drug-dealers > than they are about the rights of the innocent people that are trapped in these > buildings. > And don't even start to tell me that the "innocents" can just leave, > cos these CHA buildings are the only place they can afford to live. > You folks are to busy yelling about the illegal searches to even think > of coming up with an alternative. > > Maybe if you spent a little time thinking about what it's like to live > in a place like this, you might shut up about the cops not doing their jobs. Ok, Let me respond 1)I live in this kind of neighborhood at home when I'm not at school. That's right, I live in West Oakland, California. I was born and raised in the inner city. Don't tell me how these places are, don't tell me how they're run, don't tell me how dangerous they are. I've lived it. Have you? All you know is what you see on the news, on the television shows, and what is portrayed in mass media. 2)I know the value of a gun in this environment. I know how many times our home has been kept safe because my father has been willing to wield a gun against either intruders or against 'undersireable' characters coming around(read drug dealers, crack heads, you name it). Our part of the block has a reputation for not being somewhere for these pepole to hang out because my father and our neighbors have taken a stand against such scum. 3)Not everyone who lives in these neighborhoods is bad simply as a result of their economic conditions. We don't want these people around any more than you people do in your neighborhoods. It just happens, and I know this for a fact, that it takes Oakland Police(OPD) a lot longer to respond when we call them, than when people in Skyline(a rich white neighborhood) call them. 4)My family has not broken any law simply by trying to protect ourselves. There is no way in hell that the police can be everywhere at once, even if they are as efficient as you in the 'burbs seem to think they are, keeping out and harassing all the minorties that come your way. Until they get there, the only way we can protect ourselves is with our guns. We havne't broken any laws, we're not the ones who have severed our contract with society by choosing to live outside of it, its not us, its the people who prey upon us in our homes and in our schools, and it is not us who should lose our rights, but them. By simply lumping us in with them by sheer virtue of where we live and how much we earn is not only sheer folly but is also classist. 5)Yes we worry about the rights of the accused. I do. I've been arrested and harassed when the only crime that I committed was being in the wrong place at the wrong time, and not having the right skin color. Yes, I worry about those rights, because for me, it might be that one day, that it is I who is on trial, it is I whose rights are being questioned, and it is I who wants my day in court, and unless we protect the rights of the accused, even if they don't look like us, it reaps a beneficial result to society as a whole. Thomas More in the movie _Man for All Seasons_ makes an excellent point when he asks young Will, if he would cut down all the laws in England to catch the devil. When Will responds in the affirmative, More asks him, "And what would you do when the winds rage about you?" You see, if you don't protect the rights of the accused today, there might come a day when you're in their shoes and you'll wish that you still had those rights--remember the 5th amendment? The 4th's prohibitions against unreasonable seach and siezures? What about the 14th's due process clause? It is the rule of law, not of decree that makes this nation great, and there's no way in hell, I'm going to sit idly by and watch this nation become an autocracy simply because some people in suburbia decided that it would be easier to do away with the rights of the accused in their racist, xenophobic fears. Any comments? Ben. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Sun, 24 Apr 94 14:07:52 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: The un-BBS In-Reply-To: <199404240925.CAA24754@mail.netcom.com> Message-ID: <9404242105.AA00934@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > Mike Ingle writes: > > > There are occasional waves of actions against BBSes. The most recent ones > > are for porn. Before that it was pirate software and phone codes. The next > ... > > > What we need is a totally decentralized BBS. It would be something like > > running Usenet over UUCP. There would be newsgroups or SIGs or whatever > > you want to call them. Anyone could leave their computer and modem on, > > and anyone else could call them and get an update. There would be no BBS > > to call and log into. You'd just call your friend's computer and update > > your newsgroups, and someone would call yours and update his. The network > > would grow outward, with no organization or structure. Anyone could create > > a new newsgroup, and if his friends chose to take it, it would spread. > ... I'm pretty perplexed: What's wrong with the current Netnews (Usenet...), Email, etc. setup? It's very flexible and you can get access for very reasonable amounts of money (even for a server). The software's free, the net is huge, etc... I dislike BBS's alot compared to standard Internet services. It's only expensive if you want online, realtime access, gigabytes/mo. of traffic, etc. > This is FIDONet (or FidoNet). In most essential features, this is what > FidoNet has been doing for the past half dozen years. Distributed, > decentralized, dial-up lines, banyan-type architecture (sort of), etc. > > Tom Jennings, one of the main architects of FidoNet, was once on our > list, as were a couple of others, but they don't seem to be any > longer. > > There are some interesting issues here, which I'll just list: > > * since the FidoNet is not subsidized by others the way the Internet > is, operators of FidoNet nodes (I don't know the exact term) often end > up subsidizing the costs themselves. Most systems/people on the Internet are not subsidized. This is well known. The critical mass of users has obviated the need for it. I've been grappling with what features I'd like in the perfect communications / BBS / Internet / online system. Does anyone have strong opinions about which features are important? For instance: I find that my Unix Internet mail/news tools are an order of magnitude more efficient than any BBS message base reader I've ever encountered. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Sun, 24 Apr 94 15:10:08 PDT To: samman@CS.YALE.EDU Subject: Re: Warrentlesss SEarches In-Reply-To: Message-ID: <9404242209.AA07098@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain > > > > Think about it. The cops are out-gunned and out-manned. What would you > > of coming up with an alternative. [snip] > > Maybe if you spent a little time thinking about what it's like to live > > in a place like this, you might shut up about the cops not doing their jobs. > > Ok, Let me respond > > 1)I live in this kind of neighborhood at home when I'm not at school. That's > right, I live in West Oakland, California. I was born and raised in the inner > city. Don't tell me how these places are, don't tell me how they're run, don't > tell me how dangerous they are. I've lived it. Have you? All you know is what > you see on the news, on the television shows, and what is portrayed in mass media. [excellent points all] > 2)I know the value of a gun in this environment. I know how many times our home > has been kept safe because my father has been willing to wield a gun against > either intruders or against 'undersireable' characters coming around(read drug > dealers, crack heads, you name it). Our part of the block has a reputation for > not being somewhere for these pepole to hang out because my father and our > neighbors have taken a stand against such scum. [Bravo! Would that more people took personal responsibility!] > 3)Not everyone who lives in these neighborhoods is bad simply as a result of [snip...with regret] > 4)My family has not broken any law simply by trying to protect ourselves. There > is no way in hell that the police can be everywhere at once, even if they are as > efficient as you in the 'burbs seem to think they are, keeping out and harassing > all the minorties that come your way. Until they get there, the only way we can > protect ourselves is with our guns. We havne't broken any laws, we're not the > ones who have severed our contract with society by choosing to live outside of > it, its not us, its the people who prey upon us in our homes and in our schools, > and it is not us who should lose our rights, but them. By simply lumping us in > with them by sheer virtue of where we live and how much we earn is not only > sheer folly but is also classist. [And, even in the finest 'burbs, the police cannot be everywhere! Indeed, if you study police doctrine, it very clearly states that police and DETER crime, they can APPREHEND criminals, but they cannot PREVENT crime. Even a 5 minute response time will not solve the problem. Indeed, a 1 minute response would not...because someone must call them first! Still more significantly, the criminals are not stupid. They go where the money is...and if it is easier to steal Rolex's and 'Benzs in Suburbia...guess where they'll go? The city manager (!) here in San Antonio found this out when he was robbed in the driveway of his house. ] > > 5)Yes we worry about the rights of the accused. I do. I've been arrested and > harassed when the only crime that I committed was being in the wrong place at > the wrong time, and not having the right skin color. Yes, I worry about those > rights, because for me, it might be that one day, that it is I who is on trial, > it is I whose rights are being questioned, and it is I who wants my day in > court, and unless we protect the rights of the accused, even if they don't look > like us, it reaps a beneficial result to society as a whole. Thomas More in the > movie _Man for All Seasons_ makes an excellent point when he asks young Will, if > he would cut down all the laws in England to catch the devil. When Will > responds in the affirmative, More asks him, "And what would you do when the > winds rage about you?" [Elegant! My apologies for the bandwidth, but this quote needs to be repeated daily by the administration ] > > You see, if you don't protect the rights of the accused today, there might come > a day when you're in their shoes and you'll wish that you still had those > rights--remember the 5th amendment? The 4th's prohibitions against unreasonable > seach and siezures? What about the 14th's due process clause? It is the rule > of law, not of decree that makes this nation great, and there's no way in hell, > I'm going to sit idly by and watch this nation become an autocracy simply > because some people in suburbia decided that it would be easier to do away with > the rights of the accused in their racist, xenophobic fears. > > Any comments? > Ben. [I'm as xenophobic as the next guy ;-), but I don't think the problem is necessarily suburbia; rather, it often seems that people in general, and irregardless of socioeconomic status, are eagerly discarding rights in order to escape personal involvement. Merely voting is (seemingly) too tedious; and anything more demanding is (again, seemingly) completely out of the question. Who was it who said "He who would trade a little liberty for a little security deserves neither"?] > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schulte@thp.uni-koeln.de (Martin Schulte) Date: Sun, 24 Apr 1994 17:19:30 GMT Subject: chip-0.1 / driver for MARALU chip-card-reader/writer v1.0 Message-ID: MIME-Version: 1.0 Content-Type: text/plain I have placed chip-0.1.tgz on ftp.thp.uni-koeln.de(134.95.64.1):/pub/linux/chip/chip-0.1.tgz It contains an alpha version of a rudimentary loadable device driver and a sample application (get information out of the telephone cards used by the German Telekom) to be used with MARALU's chip-card-reader/writer. In principal, the reader/writer should be able to access all types of I2C-cards and other formats. I'll try to provide more functionality if there's interest in the net. Please mail comments, suggestions and questions to chip@thp.uni-koeln.de. If you don't have ftp-access, drop me a note and I'll mail the code to you (in uuencoded form (about 8k), if nothing different is specified). Martin PLEASE NOTE, THAT NEITHER I NOR MARALU TAKE ANY RESPONSIBILITY FOR THE FUNCTIONALITY OR RELIABILITY OF THE PROVIDED CODE AND INFORMATION. -- -- Mail submissions for comp.os.linux.announce to: linux-announce@tc.cornell.edu Be sure to include Keywords: and a short description of your software. Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Llywelyn Date: Sun, 24 Apr 94 14:23:41 PDT To: cypherpunks@toad.com Subject: Warrentlesss SEarches (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sorry about resubmitting it y'all but I discovered the line feeds were wierd so I just re-formatted it. Ben. > Think about it. The cops are out-gunned and out-manned. What would you > do? And don't tell me that you would just go in there. I consider myself pretty > brave, but I don't think even for a second that I would be able to even > consider going in there, not without a nice, warm, cozy M1 Abrams Tank > surrounding me. And even then I wouldn't be truly safe. > These cops are doing the best that they can, and everyone in the U.S. > are worrying more about the "rights" of these gang-bangers and drug-dealers > than they are about the rights of the innocent people that are trapped in these > buildings. > And don't even start to tell me that the "innocents" can just leave, > cos these CHA buildings are the only place they can afford to live. > You folks are to busy yelling about the illegal searches to even think > of coming up with an alternative. > > Maybe if you spent a little time thinking about what it's like to live > in a place like this, you might shut up about the cops not doing their jobs. Ok, Let me respond 1)I live in this kind of neighborhood at home when I'm not at school. That's right, I live in West Oakland, California. I was born and raised in the inner city. Don't tell me how these places are, don't tell me how they're run, don't tell me how dangerous they are. I've lived it. Have you? All you know is what you see on the news, on the television shows, and what is portrayed in mass media. 2)I know the value of a gun in this environment. I know how many times our home has been kept safe because my father has been willing to wield a gun against either intruders or against 'undersireable' characters coming around(read drug dealers, crack heads, you name it). Our part of the block has a reputation for not being somewhere for these pepole to hang out because my father and our neighbors have taken a stand against such scum. 3)Not everyone who lives in these neighborhoods is bad simply as a result of their economic conditions. We don't want these people around any more than you people do in your neighborhoods. It just happens, and I know this for a fact, that it takes Oakland Police(OPD) a lot longer to respond when we call them, than when people in Skyline(a rich white neighborhood) call them. 4)My family has not broken any law simply by trying to protect ourselves. There is no way in hell that the police can be everywhere at once, even if they are as efficient as you in the 'burbs seem to think they are, keeping out and harassing all the minorties that come your way. Until they get there, the only way we can protect ourselves is with our guns. We havne't broken any laws, we're not the ones who have severed our contract with society by choosing to live outside of it, its not us, its the people who prey upon us in our homes and in our schools, and it is not us who should lose our rights, but them. By simply lumping us in with them by sheer virtue of where we live and how much we earn is not only sheer folly but is also classist. 5)Yes we worry about the rights of the accused. I do. I've been arrested and harassed when the only crime that I committed was being in the wrong place at the wrong time, and not having the right skin color. Yes, I worry about those rights, because for me, it might be that one day, that it is I who is on trial, it is I whose rights are being questioned, and it is I who wants my day in court, and unless we protect the rights of the accused, even if they don't look like us, it reaps a beneficial result to society as a whole. Thomas More in the movie _Man for All Seasons_ makes an excellent point when he asks young Will, if he would cut down all the laws in England to catch the devil. When Will responds in the affirmative, More asks him, "And what would you do when the winds rage about you?" You see, if you don't protect the rights of the accused today, there might come a day when you're in their shoes and you'll wish that you still had those rights--remember the 5th amendment? The 4th's prohibitions against unreasonable seach and siezures? What about the 14th's due process clause? It is the rule of law, not of decree that makes this nation great, and there's no way in hell, I'm going to sit idly by and watch this nation become an autocracy simply because some people in suburbia decided that it would be easier to do away with the rights of the accused in their racist, xenophobic fears. Any comments? Ben. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Sun, 24 Apr 94 17:25:06 PDT To: Llywelyn MIME-Version: 1.0 Content-Type: text/plain At 17:21 4/24/94 -0400, Llywelyn wrote: ... > >Ok, Let me respond > ... >2)I know the value of a gun in this environment. I know how many times >our home has been kept safe because my father has been willing to wield a >gun against either intruders or against 'undersireable' characters coming >around(read drug dealers, crack heads, you name it). Our part of the >block has a reputation for not being somewhere for these pepole to hang >out because my father and our neighbors have taken a stand against such >scum. > ... >Any comments? Thanks for your perspective. I have imagined that if I found it necessary to live in such a place that I might favor choosing a building with some sort of covenant, explicitly agreed to by all tenants, that allowed searches for weapons. I take it that you would not find that to be a good idea. Do you have other ideas along such lines? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Sun, 24 Apr 94 16:39:35 PDT To: cypherpunks@toad.com Subject: licence plates seen Message-ID: <199404242339.TAA18605@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Sun, 24 Apr 1994 11:16:38 -0700 >From: mdbomber@w6yx.stanford.edu (Matt Bartley) > >I don't have an ASCII chart available. What does this one mean? If you were running Unix, you could have said 'man ascii'. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Sun, 24 Apr 94 16:45:40 PDT To: cypherpunks@toad.com Subject: RE: Warrantless searches -- Sorry to start this again.... Message-ID: <199404242345.TAA18609@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Sun, 24 Apr 1994 15:16:22 -0400 (EDT) >From: GERSTEIN@SCSUD.CTSTATEU.EDU > You see, Jim, the drug deals go on inside the apartment buildings. How >easy is it to do surveilance (sp?) on an apartment that is run by gangs, >surrounded by their other apartments, on floors that are run by the gangs? > > In many ways, the situation has gotten better since the searches >started. I AM NOT SAYING I AM FOR THE SEARCHES, I am merely saying that they >are being productive. I challenge you C'punks to come up with a better >solution. Given the circumstances that those involved are dealing with, it's >pretty good for now. Well, for one thing, if the drugs they are dealing were not illegal, there would be no high-anxiety drug deals going on in the apartments. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GERSTEIN@SCSUD.CTSTATEU.EDU Date: Sun, 24 Apr 94 17:04:37 PDT To: cypherpunks@toad.com Subject: Re: Warrentlesss SEarches Message-ID: <940424200411.2022b905@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain My comments are in the brackets -< >-. Before I start commenting, however, I would like to take this opportunity to once again say I DON'T AGREE WITH THESE SEARCHES!!!!! Many of you have taken that to be my tone, and that's not right. I was just expressing the opinion that I think that since all the other choices they have are blocked, and the residents don't seem to mind, then it's the right solution FOR NOW. I'm not trying to say that this should become policy, I'm just saying it's the only way that things could be done (at least from what I know of the situation). I don't profess to be an expert on this whole mess, I was just expressing my opinions. They are mine. Not yours. If you don't like them, either acknowledge that you don't agree with mine politely and civilly or just shut up. I have _NO_ time or tolerance for people who think that they are right just because they have such-and-such opinion about something. If you can't take the time to see both sides of the story, don't take the time to comment on just one side. Opinions are to be shared. If you don't like mine, then just don't read it. This is not aimed at anyone in particular, I'm just saying something that I feel (my god, another opinion!). -------------- From: dwomack@runner.jpl.utsa.edu (David L Womack) Subject: Re: Warrentlesss SEarches To: samman@CS.YALE.EDU Date: Sun, 24 Apr 1994 17:09:52 -0500 (CDT) Cc: cypherpunks@toad.com > > > > Think about it. The cops are out-gunned and out-manned. What would you > > of coming up with an alternative. [snip] > > Maybe if you spent a little time thinking about what it's like to live > > in a place like this, you might shut up about the cops not doing their jobs. > > Ok, Let me respond > > 1)I live in this kind of neighborhood at home when I'm not at school. That's > right, I live in West Oakland, California. I was born and raised in the inner > city. Don't tell me how these places are, don't tell me how they're run, > don't tell me how dangerous they are. I've lived it. Have you? All you > know is what you see on the news, on the television shows, and what is > portrayed in mass media. [excellent points all] -- > 2)I know the value of a gun in this environment. I know how many times our >home has been kept safe because my father has been willing to wield a gun >against either intruders or against 'undersireable' characters coming >around(read drug dealers, crack heads, you name it). Our part of the block >has a reputation for not being somewhere for these pepole to hang out because >my father and our neighbors have taken a stand against such scum. [Bravo! Would that more people took personal responsibility!] -- > 3)Not everyone who lives in these neighborhoods is bad simply as a result of [snip...with regret] -- > 4)My family has not broken any law simply by trying to protect ourselves. >There is no way in hell that the police can be everywhere at once, even if >they are as efficient as you in the 'burbs seem to think they are, keeping out >and harassing all the minorties that come your way. Until they get there, the >only way we can protect ourselves is with our guns. We havne't broken any >laws, we're not the ones who have severed our contract with society by >choosing to live outside of it, its not us, its the people who prey upon us in >our homes and in our schools, and it is not us who should lose our rights, but >them. By simply lumping us in with them by sheer virtue of where we live and >how much we earn is not only sheer folly but is also classist. [And, even in the finest 'burbs, the police cannot be everywhere! Indeed, if you study police doctrine, it very clearly states that police and DETER crime, they can APPREHEND criminals, but they cannot PREVENT crime. Even a 5 minute response time will not solve the problem. Indeed, a 1 minute response would not...because someone must call them first! Still more significantly, the criminals are not stupid. They go where the money is...and if it is easier to steal Rolex's and 'Benzs in Suburbia...guess where they'll go? The city manager (!) here in San Antonio found this out when he was robbed in the driveway of his house. ] -- > 5)Yes we worry about the rights of the accused. I do. I've been arrested and > harassed when the only crime that I committed was being in the wrong place at > the wrong time, and not having the right skin color. Yes, I worry about those > rights, because for me, it might be that one day, that it is I who is on >trial, it is I whose rights are being questioned, and it is I who wants my day >in court, and unless we protect the rights of the accused, even if they don't >look like us, it reaps a beneficial result to society as a whole. Thomas More >in the movie _Man for All Seasons_ makes an excellent point when he asks young >Will, if he would cut down all the laws in England to catch the devil. When >Will responds in the affirmative, More asks him, "And what would you do when >the winds rage about you?" [Elegant! My apologies for the bandwidth, but this quote needs to be repeated daily by the administration ] -- > You see, if you don't protect the rights of the accused today, there might >come a day when you're in their shoes and you'll wish that you still had those >rights--remember the 5th amendment? The 4th's prohibitions against >unreasonable seach and siezures? What about the 14th's due process clause? >It is the rule of law, not of decree that makes this nation great, and there's >no way in hell, I'm going to sit idly by and watch this nation become an >autocracy simply because some people in suburbia decided that it would be >easier to do away with the rights of the accused in their racist, xenophobic >fears. > > Any comments? > Ben. [I'm as xenophobic as the next guy ;-), but I don't think the problem is necessarily suburbia; rather, it often seems that people in general, and irregardless of socioeconomic status, are eagerly discarding rights in order to escape personal involvement. Merely voting is (seemingly) too tedious; and anything more demanding is (again, seemingly) completely out of the question. Who was it who said "He who would trade a little liberty for a little security deserves neither"?] - MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >> Another one on a car I've seen many times is >> >> 68 ASCII >> >> I don't have an ASCII chart available. What does this one mean? >the letter "D". Hmmmmmm. What kind of car? (Dodge?) I think it's an Oldsmobile of some kind. Possibly the owner's initial. I see that car often. If I ever run into its driver I'll have to remember to ask what the significance of the 68/'D' is. -----BEGIN PGP SIGNATURE----- Version: 2.3 iQBVAgUBLbs2xDSSmvXojb+5AQHH2QIAoqpSiFECrt1Wl7W19EnrW5lYOe5AbtgM bLPVjLyDTSdP2KqzDibKwk/9oS7dg66/PiIgnL6TtjuoRS4qqkeqPQ== =QSjv -----END PGP SIGNATURE----- Internet: mdbomber@w6yx.stanford.edu Matt Bartley GPS: 33 49' 117 48' PGP keys on finger and servers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Sun, 24 Apr 94 18:45:58 PDT To: cypherpunks@toad.com Subject: warrentless searches Message-ID: <9404250145.AA12818@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain Adam appears to be of the opinion that we are a democracy...technically, we are a representative republic. A minor quibble, perhaps, but it leads to larger issues. The entire purpose of the structure of our government (seperation of powers, varied election schedules, powers reserved to the states, the bill of rights and so forth) is to prevent the suppression of the rights of a minority by the majority. At least, that is the ideal! Guarantees of freedom are not required for popular positions. Is freedom of the press required for journals extolling the "lovely weather here in our most perfect of all possible worlds!"? Hardly. Such things could be safely written in the most authoritarian society. The majority of the people in the projects wants warrantless searches....it seems so very reasonable to say, ok, the gangs are out of control, the majority wants these searches, lets just go ahead! But, remember, you still have a minority of people who *_don't_* want these searches and seizures. Are we, in the name of expediency, to abandon the rights of this minority? A minority neither of race nor of money, but of opinion? If the majority of people decide that ownership of firearms is counter to the interests of society, will we take away this option? If the majority feels that safety will be enhanced, are we to be required to carry "papers" everywhere? This is a slippery path...if the same majority decides that decent people don't need privacy, then the days of the Clipper debates will remind us of what we have lost. Let's really bring this home...if society decides that "old people", say those over 75, cost too much to keep alive, will we let the same majority invoke forced euthanasia? Why not, the *_majority_* is all for it! No Adam, I'm not accusing you of anything, save the most terrible action of all...the willing subordination of liberty for an elusive safety that probably won't come anyway. Keep in mind that there are antisocial acts even in totalitarian states. And, if the North Koreas of the world have less gang violence...are we ready for such a trade? Again, the elimination of hard won freedoms is a terrible price. I predict that within a decade we will all regret the first step we take toward abolishing the rights our founders willingly gave their all to win. regards.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Sun, 24 Apr 94 21:06:22 PDT To: usmc@hebron.connected.com Subject: mutual interest Message-ID: <199404250404.VAA02918@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain you four will probably recall that I have just entered and left your encrypted channel on IRC. this message is crossposted to the cypherpunks mailing list; I, and I am sure other members of this list would be interested in the details of your encryption scheme, if any of you are willing to share. regards, josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mdbomber@w6yx.stanford.edu (Matt Bartley) Date: Sun, 24 Apr 94 21:06:41 PDT To: cypherpunks@toad.com Subject: Re: licence plates seen Message-ID: <199404250406.VAA18364@w6yx.stanford.edu> MIME-Version: 1.0 Content-Type: text/plain >> >> Another one on a car I've seen many times is >> >> >> >> 68 ASCII >As Tim May pointed out, the letter D if 68d is read and the letter 'h' if >68h is read. Its a joke. > >Get it? h if its read in hex, and D if its read in Decimal. I knew it probably was a joke of some kind, but I didn't get it. Thanks for enlightening me. :-) Internet: mdbomber@w6yx.stanford.edu Matt Bartley GPS: 33 49' 117 48' PGP keys on finger and servers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Llywelyn Date: Sun, 24 Apr 94 18:18:07 PDT To: GERSTEIN@SCSUD.CTSTATEU.EDU Subject: Re: Warrentlesss SEarches In-Reply-To: <940424200411.2022b905@SCSUD.CTSTATEU.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > 1)I live in this kind of neighborhood at home when I'm not at school. That's > > right, I live in West Oakland, California. I was born and raised in the inner > > city. Don't tell me how these places are, don't tell me how they're run, > > don't tell me how dangerous they are. I've lived it. Have you? All you > > know is what you see on the news, on the television shows, and what is > > portrayed in mass media. > [excellent points all] > > - from the mass media. I also go to school in new haven, so I have the same > sources for information that you do. I am more than willing to admit that most > of my info is from what I se and read in the papers and on the news. But at > least I make the effort to stay informed. > Also, you say that you "live in this kind of neighborhood at home." That's at > home. You are here in New Haven. And it's only like CHA. You don't live there > so don't expect me to think that you are right just because you live in an area > that is similar. Unless you have actually _lived_ in Cabrini Green, I will take > your thoughts with a grain of salt.>- Take my comments any way you want. I really don't care. However, I went to an inner city high school, no not in New Haven, but on the other side of the country, and as such I base my information on how and where I grew up for the past 18 years of my life before I came to Yale. The section of New HAven where Yale is, honestly, is a sheltered environ, that I will grant, and redily acknowledge it. However, if you came to visit my home in Oakland, you'd see that across the street are the Acorn Projects(which are public, low income housing) as well as down the street is the police station. I've gone to a friend's house to hang out only to have our reveries disturbed by gangs shooting each other up outside. No, unless you grew up most of your life in the inner city, unless you went to school and saw your buddies get blown away because they were in the wrong place at the wrong time, unless you've attended the funerals of friends who died senselessly can you tell me that you have the same sources of information that I do. My information I gather empirically--with my own eyes. Can you say the same? How long have you lived in New Haven? New Haven is nothing let me tell you. There's poverty here, there's needless suffering, but taking away these people's basic diginity and civil rights, by searching them for somehitng that isn't contraband is not going to do anything to get these people out of the hole they're in. Rather, its going to make them more resentful and more angry at what they percieve to be a government that is unresponsive to their needs. Remember, they are perfectly justified in feeling disenfranchised, because honestly they are. > > 2)I know the value of a gun in this environment. I know how many times our > >home has been kept safe because my father has been willing to wield a gun > >against either intruders or against 'undersireable' characters coming > >around(read drug dealers, crack heads, you name it). Our part of the block > >has a reputation for not being somewhere for these pepole to hang out because > >my father and our neighbors have taken a stand against such scum. > > [Bravo! Would that more people took personal responsibility!] > > - responsibility. There is always safety in numbers, be they people or a cypher. > But I wasn't saying how important these guns are except that the gangs have a > hell of a lot more than the cops do.>- So taking away normal, law abiding citizen's guns that they use to protect themselves is going to cut down on the amount that the gangs have? Hardly. Ever walk down the street and been offered a gun? I have. I didn't take it, never know what condition its in, or where its been. :) > > > 3)Not everyone who lives in these neighborhoods is bad simply as a result of > > [snip...with regret] > > - implyed it. I was only talking about the gangs. Never mentioned where they get > their members, never mentioned where they get their guns, or drugs, or > whatever. I was only saying how the people in the CHA buildings were fed up > with the bs that was going on and decided to do something about it.>- And they should. But they shouldn't be forced to give up their civil rights to be able to 'do something about it.' No you're right. You never did MENTION that everyone in these neighborhoods are bad, but by blanektly abrogating EVERYONE'S rights there's a tacit assumption there that someone did something wrong. We take away the rights of convicted felons--not the innocent people who happen because of unfortunate circumstances to have the government as a landlord, there less of a public outrage. The American public feels unattached and holds in no specific esteem us inhabitants of the inner city. Thus we get things like the searches that are the topic of discussion. And this is what frightens me the most. I can picture a scenario when middle white America decides that what the inner cities need is a little law and order, like the National Guard or the Army to camp out. Sure this will reduce crime, but it'll also curtail civil liberties. > - started in on this, and am going to leave the whole thing about black/white and > upper class/middle or lower class alone. I refuse to touch it.>- Yes, but I am. I admit it. I see that there is an inherent prejudice here. Allow me to pose a scenario: Beverly Hills is ravaged by a terrible crime wave. Dope dealers are hanging out on every block. People are dealing drugs out of homes and every so often it gets out of hand and people are shot. Do you think that they will start abrogating these people's rights by subjecting them to house-to-house searches for something that has yet to be ruled illegal? I personally doubt it. And I doubt it because these people have more political clout, because of the enormous hue and cry that would erupt if such acts were to take place. However, if we subject people(yes people, just like the ones on Rodeo Dr.) that happen because of an accident of economics to have the government as their land lord to these unreasonable searches, then there is more of a mentalitiy of 'Good for them. It's working' But it ISN'T! You know what will work? Community groups that go down to the gun range. That arm citizens. That teach them to fire guns. That licence them to carry concealed weapons. You think the dope dealers are gonna push, if they know that the parents of their targets are armed and pissed off? No! I'm not advocating vigilantism, but there is much to be said for the ability of people to arm themselves and protect themselves, their families, and their possessions from any interloper--the same rights that Jefferson speaks of, "Life, Liberty and the Pursuit of Happiness." > I know the Bill of Rights also, and I'm not saying they should abandon it. But > until they can come up with something to deal with these gangs, I think that > the searches are appropriate. Good...You don't think they should abandon the BoR, but you think that its okay to sign away a few rights at a time to ensure their safety? One day when this government is everyhwere, when they can read your mind, when they know what you're doing, will you be totally secure. The price of liberty is eternal vigilance, and with liberty comes personal responsibility. It is easier to sign away your rights and have someone promise to protect you, but its like a tiger that you get ride on--if you get off, you'll get eaten, so you're forced to go wherever it goes. The first burden of personal responsibility begins with the individual. There's no one that can help you do that, this is something that you have to do. And if you're willing to protect yourself, then there's no one on this earth that can take that away from you without losing some of his blood in the process. Ben. ASIDE: I often wonder why people don't want us in the inner city to have guns. I wonder if its just a bit of racism that fears the empowerment of people with guns, kinda like there are some elements of the political system that are afraid to give women guns. Are they afraid that with the great equalizer, that the underclasses will one day come to their senses and realize how they've gotten shafted and decide to take out their rage? Maybe they fear what sort of destruction will result as in the Watts and recent King riots, if the rioters were armed. The roots of social unrest in the inner city has nothing to do with crime, and everything to do with economics. You give these people jobs, you give them traning, and you give them a stake in society, and you'll see how far they'll go to defend you. Its because of this frustration, of the lack of vehicles for social mobility that the inner city is the way it is. I can't tell you how intoxicating the lure of dealing drugs is. The power to do what you want, to get any woman you want, to drive any car you want, all for just a little bit of work. Right now they're frustrated, and they don't believe they're anything in this society. You see, these high and lofty ideals that are embodied in the BoR and the Declaration mean nothing. Ever been stopped and given the third degree for simply being in the wrong neighborhood? The exchange when something like: Cop: "What are you doing here?" Me: "Driving" Cop: "Where are you going?" Me: "To visit a friend." Cop: "What's the address?" Me "I didn't realize that we had a pass law in effect. Did I take a wrong turn and end up in Pretoria?" Cop: "Get out of the car." I don't believe that I've gotten as fair of a shake when it comes to authority as compared to many people in the burbs, that's why I'm skeptical of any such wonderful ideas to take away rights from the underclass. End Aside. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Llywelyn Date: Sun, 24 Apr 94 18:21:55 PDT To: Norman Hardy Subject: Re: Warrentlesss SEarches (fwd) In-Reply-To: <199404250026.RAA07388@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > >2)I know the value of a gun in this environment. I know how many times > >our home has been kept safe because my father has been willing to wield a > >gun against either intruders or against 'undersireable' characters coming > >around(read drug dealers, crack heads, you name it). Our part of the > >block has a reputation for not being somewhere for these pepole to hang > >out because my father and our neighbors have taken a stand against such > >scum. > > > ... > >Any comments? > > Thanks for your perspective. I have imagined that if I found it necessary > to live in such a place that I might favor choosing a building with some > sort of covenant, explicitly agreed to by all tenants, that allowed > searches for weapons. I take it that you would not find that to be a good > idea. Do you have other ideas along such lines? Yes. Should I be subject to the 'tyranny of the masses' as deToqueville put it? Conventional wisdom would say 'yes' however, I disagree. Conventional wisdom also suggests that I have a choice to live here or not. For many people living in subsidized housing, there is no choice, but rather, the choice is between there and the street. You said that if you had a choice, fine, but for most if not all of these people, there is NO choice. They cannot choose a building, they simply take what is givne to them. Such are the breaks of being poor. Also there exists another problem with it. Why should I give up my gun which I use to protect my family when its not even illegal except in places where the the government is the landlord, that is mostly poorer sections of town. Ben. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 24 Apr 94 21:21:42 PDT To: sdw@meaddata.com (Stephen Williams) Subject: Re: The un-BBS In-Reply-To: <9404250138.AA05425@jungle.meaddata.com> Message-ID: <199404250422.VAA17668@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Stephen Williams writes: ... > Unusual use of the word 'subsidized'... Most of the above I would > just call indirectly funded. I don't think you'd say that corporate > employees get subsidized pencils just because it's an expense item for > the corp. and they buy in bulk. When the costs are underwritten by others, and the marginal cost to an employee or student is zero or near zero, I call that a subsidy. The pencil example is indeed a subsidy, just as when we often hear things like "Intel is subsidizing the costs of lunch for its employees." (Subsidies occur for various purposes.) Oxford English Dictionary, Second subsidy -- 1. help, aid, assistance (and many related variants) American Heritage, Third subsidy -- 2. Financial assistance given by one person or government to another. (and so on) > I guess what you meant was 'institutionally supported'. 'Subsidized' > normally means gov. grants to me. (Yes, a fraction of the above > examples get gov. grants specifically for Internet expense, but not > most.) See above. This meaning of subsidy is commonly used, at least by me and the dictionary makers. When a father angrily says to his son, "Look, who do you think is subsidizing your little adventures?," this is the meaning. Or the lunch example. Regardless of such nit-picking about exact meanings of words, there is no doubt that for most people on the Net today, their costs are subsidized (paid for all or in part by others) and thus their market decisions are skewed or distorted by this process. The millions of college students with Net access through their schools can hang out in MUDs and MOOs for many hours every night, knowing their costs are fixed (that is, the costs are folded in to their fees, possibly, or don't exist at all....who can say). The point is that this "free" (marginally, at least, and largely free even in overall terms) service will generally outcompete one which offers similar services but which requires the user to pay for his use in a standard sort of way. And, yes, these same arguments apply to why corporate and government users, whose access to the Net is provided by their employer, will also pick a service that has zero marginal cost to them over a service (like FidoNet) that may cost them hundreds of dollars a month for a feed (I won't get into the range of FidoNet connections, or what telecom pricing trends will means, etc.). (Again, I am making no arguments here for or against the subsidization of students or employees. Merely commenting on a competitive fact of life about the Net.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Sun, 24 Apr 94 21:31:31 PDT To: cypher Subject: CU Crypto Session Sat Message-ID: <9404242131.aa04743@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- If old Sam gets his butt in gear, I should have a tape of the crypto session in Boulder yesterday to transcribe. Here's a brief report of the doings. Dr. Dorthy Denning of Georgetown University presented the escrowed encryption proposal. She was talking Boy Scouts and telephones, teaching kindergarten. Escrowed encryption was heinously soft peddled by Denning. The ramifications of escrowed encryption privacy violations by the intelligence communities was avoided during the initial presentation. She assured everyone that the FBI, with probable cause, would get a court order for the escrowed keys from NIST and DoJ. Rebutting was Phil Zimmerman, who was applauded when introduced as being under criminal investigation. Phil talked civil liberties, and some of the uses PGP was finding in countries not nearly as free from gov't intrusion as the United States. Phil brought up the point that intelligence agencies do not play by the same rules as the DoJ and FBI. Ken Klingenstein, CU director of comp. networking services, brought up the most interesting news to me. His perception of the DoD people he was in contact with was that they considered the escrowed encryption quagmire an NSA problem and were providing Klingenstein with helpful information. Denning had been nervous through out her presentation and response to the rebuttals of Phil and Ken. Again she avoided the issue of intelligence community intrusion, focusing on organized crime. I spoke to Denning briefly after the session. Eli Nixon, an investigator for the Zimmerman defense, and I proposed legalization for the drug problem. Denning sugested that organized crime would move into new territory in such an event. Slavery. (I found that rather anti-climactic after her dramatic measured pause for effect). Denning mentioned terrorists. I rebutted with satellite surviellance. I pointed out that we could read a poker hand via computer enhancement. This visibly shook her. Escrowed encryption is completely unnecessary, and she had no rebuttal for this. My information on satellite resolution came from a physicist who worked at JPL. I shook Dr. Denning's hand and wished her luck. She either reads everything I post, or was briefed beforehand. She was quite familiar with me. She couldn't believe I would discuss classified information on satellite resolution in casual conversation. The USAF hand in attendance was as smooth as sandpaper as well. As soon as I mentioned SDI, he shot over to evesdrop on the conversation I was having with Eli Nixon, et al. All and all, a fun time in Boulder. e -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbtGUl/ScHuGXWgVAQHlkAQAwl7sAz32H/zNxDUsPsy+LLEvGUCVScXY Zwr1oGpBqNYPVzDve46CvsissDpTH08MmQelfc+zwmdCjRP6sVzgNILhlsyLihTB Qfjh48sj40ESZnbJtj81k11SSaIBJJpDvlVsEWn4RDiP5aDgRnCKQ8hGxUZmGcCG q6dWYoH3DCc= =nGJZ -----END PGP SIGNATURE----- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 24 Apr 94 21:34:22 PDT To: jims@Central.KeyWest.MPGN.COM (Jim Sewell - KD4CKQ) Subject: Re: Please be patient with me. In-Reply-To: <9404250310.AA19895@Central.KeyWest.MPGN.COM> Message-ID: <199404250435.VAA19245@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Sewell writes: > I'm only going to take a small part of the post. Please don't hurl rocks > at me... > > > > ASIDE: I often wonder why people don't want us in the inner city to have > > guns. I wonder if its just a bit of racism that fears the empowerment of > > people with guns, ... > 1. Why are all "inner city" residents black? In Louisville, KY where I ...much stuff elided... I haven't been participating in this thread, as I have no energy for standard old statist vs. libertarian and ban guns vs. Second Amendment arguments. And I'm not going to start participating now. Why I'm writing is to say I won't "have patience" (the title of Jim's thread here) with someone who 40 minutes earlier (10:29 pm, EDT) was lecturing us all on how inappropriate this thread is and how we all ought to "take it to e-mail." I've generally noticed here (and throughout the Net, possibly throughout the Real World) there are folks who lecture about something being inappropriate---and then can't contain themselves and have to add more crap. Often the complainers about some discussion being "off-topic" are themselves the worst offenders in terms of not knowing when to let an argument just drop. (No offense to my friends for whom this applies.) Topics ebb and flow on this list, and it seems to me that the issues surrounding the door-to-door searches of a housing project have at least _some_ relevance to cryptography and the issues we usually talk about. I tend to agree, though, that the recent discussions are mostly just personal rants. Far be it from me, though, to urge that a topic no longer be discussed. And especially if less than an hour later I feel the urgent need to write even more stuff on the topic. Jeesh. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Sun, 24 Apr 94 18:37:57 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: The un-BBS In-Reply-To: <199404242120.OAA23991@mail.netcom.com> Message-ID: <9404250138.AA05425@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain ... > > Most systems/people on the Internet are not subsidized. This is well known. > > The critical mass of users has obviated the need for it. > > The subsidies are as follows: > > - universities that provide "free" access to students, faculty, > researchers, etc. (all those ".edu" accounts) > > - corporations that provide similar access to some or all of their > employees > > - government labs, offices, etc. > > The number of Internet users who are going through commercial services > like Netcom, Panix, Portal, etc., or through services like CompuServe > and Prodigy, is currently a small fraction of the overall total. This > will grow, but for the present discussion, most Internet users are not > paying their own bills for their usage of the Net (let alone paying to > ship NetNews around the world). Unusual use of the word 'subsidized'... Most of the above I would just call indirectly funded. I don't think you'd say that corporate employees get subsidized pencils just because it's an expense item for the corp. and they buy in bulk. I guess what you meant was 'institutionally supported'. 'Subsidized' normally means gov. grants to me. (Yes, a fraction of the above examples get gov. grants specifically for Internet expense, but not most.) Thanks for the clarification. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 24 Apr 94 21:39:26 PDT To: samman@CS.YALE.EDU (Llywelyn) Subject: Re: licence plates seen In-Reply-To: Message-ID: <199404250440.VAA19917@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > As Tim May pointed out, the letter D if 68d is read and the letter 'h' if > 68h is read. Its a joke. > > Get it? h if its read in hex, and D if its read in Decimal. > > Ben. I didn't add to that thread. I did write several long articles about crypto, objects, toolkits, etc., but I guess stuff like this is outside the current charter of Cypherpunks, as there has been little comment on my proposals today (I'm reading my mail sequentially, and mostly I've seen stuff about guns, Oldsmobiles, inner cities, warrantless searches, housing projects, ASCII codes ("Hey, _codes_ man!"), and nothing on the threads on crypto toolkits. Oh well.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 24 Apr 94 18:47:14 PDT To: werner@mc.ab.com Subject: RE: Warrantless searches -- Sorry to start this again.... Message-ID: <199404250147.AA04308@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> Well, for one thing, if the drugs they are dealing were not illegal, there would be no high-anxiety drug deals going on in the apartments. tw <- And if the government housing projects weren't there.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 24 Apr 94 18:48:31 PDT To: samman@CS.YALE.EDU Subject: Re: Warrentlesss SEarches (fwd) Message-ID: <199404250148.AA04381@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> Thanks for your perspective. I have imagined that if I found it necessary to live in such a place that I might favor choosing a building with some sort of covenant, explicitly agreed to by all tenants, that allowed searches for weapons. I take it that you would not find that to be a good idea. Do you have other ideas along such lines? <- I'm in the process of looking further, but the legality of this covenant is questionable. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sun, 24 Apr 94 22:16:36 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: The un-BBS (minor corrections) In-Reply-To: <199404240936.CAA28994@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Timothy C. May spake: > > > Gad, I see I made several mistakes in one paragraph: > > > I support Mike's belief that some sort of Internet II is needed. It'll > > be hard to duplicate the spectacular sense of the Internet, and almost > > certainly happen because of "planning." > > A better version: > > I support Mike Ingle's belief that some sort of Internet II is needed. > It'll be hard to duplicate the spectacular *succeess* of the Internet, > and almost *not* certainly happen because of "planning." > > One of my dreams is to be running/a-part-of my own backbone.. but not a backbone in the current hierarchal organization, but more of a web. . . each site connected to about 3-4 other sites (relatively local.. maybe in neighboring regions of the country) with highspeed links, and decentralized.. The net may be decentralized, but not decentralized enough. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbtSbHi7eNFdXppdAQFKwgP/UWkK8eaeY4IudsG/IDr6BfpOUoN6w/5z hzcWea6ro/rUowZDhrn2/npoai4MJqsiiwT6ZX7Ibz3I2UJP5gYgT6qjLa6dpBBf 0XtCZEBSK/Qi+RMU0iUyK7Yu23LZlSA5wLZ1ZPboZhC530+d8Yg+O7MUb1+0ZaDF ddOmEwBBRt4= =ltT8 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell - KD4CKQ" Date: Sun, 24 Apr 94 19:30:04 PDT To: cypherpunks@toad.com Subject: Warrantless search -- Let's move it. In-Reply-To: <940424151622.20229e27@SCSUD.CTSTATEU.EDU> Message-ID: <9404250229.AA19759@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > You guys just keep saying the right things... My comments are below... > -------------- > Jim Sewell (jims@Central.KeyWest.MPGN.COM) said : I have replied via private mail and would like to urge others to do so as well. Sorry for helping to promote an indepth discussion of a topic only marginally inline with c'punks. Yo! Everyone! Carry this thread on in private, please. It is a very valid discussion, but not one for all c'punks. "Are there any cyphers in the room... Get them up against the wall!" -- Pink Floyd meets Big Brother? -- Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com Key West, FL 33041 CIS: 71061,1027 (305) 293-8100 "We keep coding and coding and coding..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sun, 24 Apr 94 20:47:52 PDT To: cypherpunks@toad.com Subject: the #freedom channel Message-ID: <9404250347.AA06595@toad.com> MIME-Version: 1.0 Content-Type: text/plain I spoke in an earlier post of the #freedom channel on the Internet chat. A brief description of #freedom. They interactively send messages to each other in code. The code is fast & they seem to be talking fluently to each other. This would seem to be an interesting matter to Cypherpunks. I have been asked for more info. on the #freedom channel. I don't know anymore than I've already talked about except that they are not a hidden or invite only channel. Of course, when you talk to them you are ignored. Apparently, they ignore other people because their machines "decrypt" our plaintext to "crypt-like" text. For anyone who would like to join the #freedom channel or acquire their encrypt/decrypt "on the fly" software, I have the following sug- gestions: 1. get on the Internet Chat system. 2. do a " /channel #freedom " command. that will get you into their channel. Immediately after getting on their channel, you will get a list of the nicknames of the users already on the channel. 3. IMMEDIATELY record on paper, the nicknames. - they may scroll off your screen quickly. 4. do a " /whois nick " on several of their nicks. This will get you their Internet email addresses. 5. Mail some of them requests for what you want. Since the channel name is "#freedom", I would suppose they are political & may want to share info. with you. If you are interested in their "on the fly" crypt/decrypt message software & you manage to get it - THEN BRING IT BACK TO CYPHERPUNKS! The stuff would make a good post on a Cypherpunk ftp site for freedom software. Note: it is possible that they may not be sophisticated with cryptography & might not want to give out their encrypt/decrypt algorithm. In which case, please try to get them in touch with one of the more experienced Cypherpunks. Cypherpunks should be able to demonstrate the uselessness of secret algorithms & in such a case give them stronger algorithms. Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKKK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell - KD4CKQ" Date: Sun, 24 Apr 94 20:10:29 PDT To: cypherpunks@toad.com Subject: Please be patient with me. In-Reply-To: Message-ID: <9404250310.AA19895@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain I'm only going to take a small part of the post. Please don't hurl rocks at me... > ASIDE: I often wonder why people don't want us in the inner city to have > guns. I wonder if its just a bit of racism that fears the empowerment of > people with guns, ... 1. Why are all "inner city" residents black? In Louisville, KY where I grew up the "inner city" was a neighborhood called Portland and it had only white trash there. You know, the kind that would shoot you if you looked at them wrong. There was a portion of the "slums" that was occupied by mostly blacks, but the real problems came from the whites. (By the way, I can call em white trash cuz I'm white and they are trash. ) 2. I'm afraid of any drugged person having a gun. I'm afraid of any resentful person, hateful person, nothing-to-live-for person, etc. having a gun... not a city area, but a mentality... a mentality that can be found in any neighborhood. 3. My philosophy: I'm sorry my great great grand daddy did something bad to your great great grand daddy, but don't blame me for it and don't expect me to "make up" for it, cuz I'm neither responsible nor able to make up for something that happened that long ago with different people involved. > Maybe they fear what sort of destruction will result as in the Watts and > recent King riots, if the rioters were armed. Uhem, they were armed... just like any group in America, some had guns, some had bricks, some had fists, some stayed home. > the BoR and the Declaration mean nothing. Ever been stopped and given > the third degree for simply being in the wrong neighborhood? The > exchange when something like: > > Cop: "What are you doing here?" > Me: "Driving" > Cop: "Where are you going?" > Me: "To visit a friend." > Cop: "What's the address?" > Me "I didn't realize that we had a pass law in effect. Did I take a wrong > turn and end up in Pretoria?" > Cop: "Get out of the car." Nope, I've had better sense than to dis the cops when I get stopped. They are in authority and if you don't recognize that then they will help you "see the light". Sounds like you had a smart attitude and the cop decided to show you who had the right end of the gun. > Now, if you haven't already deleted this due to it's inappropriateness I'd like to say : 1. I'm sorry to post it here. It is my hopes that I've stated what many identify with at least in part so it need not be followed up here again. 2. Barring a momentary lapse of reason I will not respond in public to any more messages in this thread. 3. Where is the crypto angle and how did it get so off-track? Truly folks, I hope this ends and apologize. As I said, I hope I came close enough to J.Random Poster's feelings that he will let it die here and not feel a need to reply further. I can be contacted via private email if anyone wishes to pursue this with me further. jims@mpgn.com Take care everyone! -- Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com Key West, FL 33041 CIS: 71061,1027 (305) 293-8100 "We keep coding and coding and coding..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Llywelyn Date: Sun, 24 Apr 94 20:36:28 PDT To: Jim Sewell - KD4CKQ Subject: Re: Please be patient with me. In-Reply-To: <9404250310.AA19895@Central.KeyWest.MPGN.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > > ASIDE: I often wonder why people don't want us in the inner city to have > > guns. I wonder if its just a bit of racism that fears the empowerment of > > people with guns, ... > 1. Why are all "inner city" residents black? In Louisville, KY where I > grew up the "inner city" was a neighborhood called Portland and it > had only white trash there. You know, the kind that would shoot you Cause all the inner city residents I grew up with, went to school with, hung out with, and shot hoop with were black. My fault, but my response was tinged by my own experiences. > 2. I'm afraid of any drugged person having a gun. I'm afraid of any > resentful person, hateful person, nothing-to-live-for person, etc. > having a gun... not a city area, but a mentality... a mentality > that can be found in any neighborhood. So am I. But he's going to have that gun whether I like it or not. The question that arises in response is, "Can I protect myself against this drugged/hateful/nothing-to-live-for person?" And if the answer is yes, then I must ask myself how. I personally don't like the odds of hand-to-hand combat versus a gun, I like to even the odds. > 3. My philosophy: I'm sorry my great great grand daddy did something > bad to your great great grand daddy, but don't blame me for it and > don't expect me to "make up" for it, cuz I'm neither responsible > nor able to make up for something that happened that long ago with > different people involved. Very good. That's what America is about. Clean starts. You shouldn't have to pay for it, but everyone should help to chip in, because if everyone doesn't then there will be a big disaster later donw the road that is even less appealing. It seems that now a lot of rage and frustration is coming out through the only safety valve available, and that stopgap measures will no longer be sufficient. I'm just suggesting that maybe it may be in everyone's best interest to 'make up' for it now, because the social pressures that will one day be exerted may not be something that you want to see when the pot finally boils over. Plus, and this is personal, I'm for improving the lot of as many people as possible. > > the BoR and the Declaration mean nothing. Ever been stopped and given > > the third degree for simply being in the wrong neighborhood? The > > exchange when something like: > > > > Cop: "What are you doing here?" > > Me: "Driving" > > Cop: "Where are you going?" > > Me: "To visit a friend." > > Cop: "What's the address?" > > Me "I didn't realize that we had a pass law in effect. Did I take a wrong > > turn and end up in Pretoria?" > > Cop: "Get out of the car." > > Nope, I've had better sense than to dis the cops when I get stopped. > They are in authority and if you don't recognize that then they > will help you "see the light". Sounds like you had a smart attitude > and the cop decided to show you who had the right end of the gun. This is probably true. Ah well, I've always had a problem blindly following authroity and not challenging it as my parents will be the first to tell you. > 3. Where is the crypto angle and how did it get so off-track? The crypto angle is closely tied into the angle of unreasonable search and seizures. You see, the unreasonable search and seizure of our words, our thoughts, indeed the very things that a democracy is founded upon--ideas is what crypto is attempting to protect. That in order to protect these rights, and have them apply to crypto, we have to have them apply in as many places as possible, in as many schemas as possible. I question whether if a government will not give us security in our own homes, how they can give us our privacy in as elusive of a concept to the average American as cyberspace. This is the crypto angle. In order to fight for crypto, we have to fight for all the other rights because privacy is assumed and implied as the culmination of the entire BoR because isn't privacy the vehicle and the end of the rights enumerated in the BoR? We can't have privacy without being able to protect it<2nd> and that privacy isn't worth much unless the government is prohibited from invading it <4th and 5th Amendments>, etc. > Truly folks, I hope this ends and apologize. As I said, I hope I > came close enough to J.Random Poster's feelings that he will let it > die here and not feel a need to reply further. I can be contacted > via private email if anyone wishes to pursue this with me further. Very well. Contacy me via private e-mail. I can't promise quick responses as its finals here in the Elm city, but I wanted to point out the points above, especially in the last 2 paragraphs. Ben. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sun, 24 Apr 94 23:38:29 PDT To: cypherpunks list Subject: Re: The un-BBS In-Reply-To: <199404250422.VAA17668@mail.netcom.com> Message-ID: <9404250638.AA08925@toad.com> MIME-Version: 1.0 Content-Type: text/plain > When the costs are underwritten by others, and the marginal cost to an > employee or student is zero or near zero, I call that a subsidy. I call that "flat-rate". Netcom charges $30 a month (I think) with no marginal costs (right?); Harvey Mudd charges $20K a year with no marginal costs (and certain other benefits, to be sure). > The point is that this "free" (marginally, at least, and largely free > even in overall terms) service will generally outcompete one which > offers similar services but which requires the user to pay for his use > in a standard sort of way. The reason that most access providers don't charge by the packet for Internet traffic is that it's not economical to do so -- a T1 doesn't care how much you put across it. As a result, they do flat rate service, users generate more traffic, and users see a slower network connection. But until people aren't willing to pay per-packet fees in order to deter excess traffic, this will continue. Eli ebrandt@hmc.edu finger for PGP key. The above text is worth precisely its weight in gold. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Llywelyn Date: Sun, 24 Apr 94 20:40:29 PDT To: Matt Bartley Subject: Re: licence plates seen In-Reply-To: <199404250324.UAA18256@w6yx.stanford.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > >> Another one on a car I've seen many times is > >> > >> 68 ASCII > >> > >> I don't have an ASCII chart available. What does this one mean? > > >the letter "D". Hmmmmmm. What kind of car? (Dodge?) > > I think it's an Oldsmobile of some kind. Possibly the owner's initial. > I see that car often. If I ever run into its driver I'll have to > remember to ask what the significance of the 68/'D' is. As Tim May pointed out, the letter D if 68d is read and the letter 'h' if 68h is read. Its a joke. Get it? h if its read in hex, and D if its read in Decimal. Ben. ____ Renegade academician. They're a dangerous breed when they go feral. -James P. Blaylock in "Lord Kelvin's Machine" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Sun, 24 Apr 94 08:42:11 PDT To: cypherpunks@toad.com Subject: Privacy with clipper Message-ID: <199404241541.XAA04121@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain I seem to remember someone once writing that with the proposed clipper laws, you are allowed to encrypt messages before piping them through the clip chip, but the output must be left unaltered. The problem to this is that then whoever does the audits knows who's being sneaky. (Or something like that - i don't remember precisely.) Seems to me, if one is talking about videophone type devices, they are transmitting quite a great deal of info, and stegging in a message is quite feasible, is it not? You don't even have to do much of a hardware modification. Do something like having an HF carrier tone in the background, that anyone listening to it can't detect without the knowing what they're listenong for. Or insert a microburst transmission - it'll look like static. This is not to say, that the clip chip isn't worth fighting against, just that, as always, someone's going to come with a way around it. It's human nature, really. * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "Life begins at '040." PGP Public key available by finger * "Spaghetti code means job security!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Mon, 25 Apr 94 00:17:16 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Re: Warrentlesss SEarches In-Reply-To: <940424200411.2022b905@SCSUD.CTSTATEU.EDU> Message-ID: <199404250718.AAA16977@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Last time I checked, this country was a democracy. The guy who started the > searches had to get permission from the people living in the apartment to > start the searches. If most of the people in the building thought it was > a good idea, then the majority can't be wrong, right? > Adam Gerstein Didn't Pontius Pilate have a similar argument? +---------------------------------------------------------------------+ | james hicks | Give me your tired, your poor, | | | your huddled masses yearning to breathe free, | | ...can you hear | Send these, the homeless, tempest-tossed to me.| | the music?... | I lift my lamp beside the golden door! | +---------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Sun, 24 Apr 94 21:52:19 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: The un-BBS In-Reply-To: <199404250422.VAA17668@mail.netcom.com> Message-ID: <9404250452.AA13846@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain ... > When the costs are underwritten by others, and the marginal cost to an > employee or student is zero or near zero, I call that a subsidy. The > pencil example is indeed a subsidy, just as when we often hear things > like "Intel is subsidizing the costs of lunch for its employees." > > (Subsidies occur for various purposes.) ... > The point is that this "free" (marginally, at least, and largely free > even in overall terms) service will generally outcompete one which > offers similar services but which requires the user to pay for his use > in a standard sort of way. > > And, yes, these same arguments apply to why corporate and government > users, whose access to the Net is provided by their employer, will > also pick a service that has zero marginal cost to them over a service > (like FidoNet) that may cost them hundreds of dollars a month for a > feed (I won't get into the range of FidoNet connections, or what > telecom pricing trends will means, etc.). > > (Again, I am making no arguments here for or against the subsidization > of students or employees. Merely commenting on a competitive fact of > life about the Net.) > > --Tim May I yield... I was overly sensitive to anything that might be construed to be continuing the idea that the Internet is mostly Gov. funded... I should have known that you knew better. (I'll plead cronic exhaustion: 15 hour days for the last week to finish a project... slippery fingers deleted 1500/5MB worth of email last night... One way to catch up.) I agree with your point. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Schauble Date: Mon, 25 Apr 94 01:21:15 PDT To: GERSTEIN@SCSUD.CTSTATEU.EDU Subject: Re: Warrentlesss SEarches In-Reply-To: <940424200411.2022b905@SCSUD.CTSTATEU.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 24 Apr 1994 GERSTEIN@SCSUD.CTSTATEU.EDU wrote: > - searches, I only said that they seem like the right thing for the CHA police to > do considering their circumstances. Last time I checked, this country was a > democracy. > The guy who started the searches had to get permission from the > people living in the apartment to start the searches. If most of the people in > the building thought it was a good idea, then the majority can't be wrong, > right? > I know the Bill of Rights also, and I'm not saying they should abandon it. But > until they can come up with something to deal with these gangs, I think that > the searches are appropriate. > > > Adam Gerstein > So if a majority of your neighbors voted to have you executed and your property divided among them, then that would be OK by you, yes? After all, you say that "the majority can't be wrong". The problem here, as illustrated by the quote from 'A Man for All Seasons' is that rights must be maintained and enforced *especially* when it is difficult to do so. If the government is allowed to violate rights "because they have no other option", then such violation becomes routine, and soon no right exists. It's rather like being pregnant. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hh@cicada.berkeley.edu (Eric Hollander) Date: Mon, 25 Apr 94 03:02:50 PDT To: cypherpunks@toad.com Subject: taming the wild pgp Message-ID: <9404250957.AA17651@cicada.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain i'm having a problem with pgp. i want to use it in my remailer to decrypt incoming encrypted remail requests. the problem is this: someone could send in a keyfile instead of an encrypted text. according to the pgp manual, If you want to specify a particular key ring file name, but want to see all the keys in it, try this alternative approach: pgp keyfile With no command options specified, PGP lists all the keys in keyfile.pgp, and also attempts to add them to your key ring if they are not already on your key ring. this is bad because that's also the command used to decrypt a file. how can i make sure that the only thing pgp will attempt to do is decrypt a file, and it will never take keys from the input file and add them to any keyring? e From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Mon, 25 Apr 94 03:53:12 PDT To: cypherpunks@toad.com Subject: interesting post... Message-ID: MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Hollander Date: Mon, 25 Apr 94 04:35:50 PDT To: cypherpunks@toad.com Subject: the hh remailer (remailer@soda) Message-ID: <9404251135.AA18462@xcf.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain i have added a feature to my remailer allowing a secure path to and from the remailer, for both posting (mailing) and replies. this code will be made available soon, so hopefully people will start running more of these remailers. this is excerpted from the instructions. have fun. ------- = Encrypted remail requests Like most of the traditional cypherpunks remailers, this remailer allows encrypted remail requests. To use this feature, create a file that looks like this: :: Anon-Post-To: rec.fish Subject: fillet of fish I like trout fillet... Then encrypt this file with the remailer's public key. remailer@soda.berkeley.edu's key is: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAi27mNAAAAECAONCUi/9jdl0SXGhOhT4Vvgl9uOYLgbOjU5kMXEkpFQriCYC hWfNuhH8zESs9DFTMHCXUsXYrkkm/bHdhGheaHUABRO0LlRvbW15IHRoZSBUb3Vy aXN0IDxyZW1haWxlckBzb2RhLmJlcmtlbGV5LmVkdT4= =aoJM -----END PGP PUBLIC KEY BLOCK----- Then, send your message to remailer@soda, like this: To: remailer@soda Subject: this line is ignored :: Encrypted: PGP [your encrypted file here] The remailer will decrypt it and post it to the appropriate group. This feature also works with Anon-Send-To:. = Encrypted response This feature provides a level of security beyond that of almost any other remailer which is capable of response to anonymous messages. To use this feature, first choose a passphrase. This phrase will be used to encrypt messages sent back to you. The encryption will be single-key (IDEA) encryption, not PGP's normal public-private key encryption. The reason for this is that public key encryption is actually uneccessary in this use, and single-key encryption with this protocol does not require a database (such as anon.penet.fi's database mapping aliases onto addresses) increasing the security of anonymous users. To use this feature, create a file like this, where your-pass-phrase is the phrase you have selected: :: Anon-Post-To: rec.fish Subject: fillet of sole User-Key: your-pass-phrase I like it when they cook fish like this... Then, encrypt this file with the remailer's public key, and send it in as above. When a user responds to your post (or mail), his response will be encrypted with your-pass-phrase. You can read his response by saving it to a file and using PGP on it. PGP will ask you for a passphrase; enter yours, and you will see his response to your post (or mail). This feature allows both your posts, and the responses to your posts, to be securely encrypted, protecting your privacy in both directions. = Traffic Analysis This remailer is designed to ensure that mail does not go out in the order it is received in, to make it more difficult to link a sender to a recipient by looking at mail logs. This means that there will be some random delay in your mail and your postings. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.sbay.org (Edgar W. Swank) Date: Mon, 25 Apr 94 06:47:46 PDT To: Cypherpunks Subject: Remailer Musings Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Philippe Nave posted: The recent posting by Scott Collins about his remailer and the copyright incident illustrates several problems with the remailer system as I see it. In my mind, then, the solution to these problems requires remailers that leave *no trace* of message origins, including the address of the remailer itself. If this is not possible, then I for one will employ other means for anonymous communication. No matter what the remailer operator does, the node he sends remailed msgs -to- is going to add a net header revealing where the msg came - -from-, so absolute untraceability seems impossible. But there are some things we could do to make tracing more difficult. Although we can't effect the net headers added -after- we forward a msg, we could certainly add a chain of fictitious net headers to the msg -before- we forward it (after removing the real net headers which is done already) which would indicate a false location for the remailer, leaving the real remailer node appearing as only an intermediate net node. The last fictitious node could be a UUCP account which always calls you to exchange mail, so all the info in your UUCP map could be phony. The person offended by E-mail can come to you and you can pretend to cooperate by giving him the phony info. If he comes back after his wild goose chase, you can say, "you mean that SOB gave me a phony address, etc.? Thanks for letting me know; I'll cancel his UUCP account immediately!" Then just change the phony net chain to something else. Another technique is to receive mail to be forwarded at one address (the public remailer address) but forward it from another. This is easy to do with two (or more) UUCP accounts. The remailer operator himself can have a policy of accepting UUCP accounts and not checking the phone number or location. Finally, it's a good thing to have remailers in different national jurisdictions. Currently the only Cypherpunks remailer not in the USA is remail@extropia.wimsey.com in Canada. We need more remailers in more countries. Places like Hong Kong or Russia, which don't give a shit about copyrights. Denmark or Holland, which don't give a shit about kiddy porn. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbrpPN4nNf3ah8DHAQEIxAP/bqWudrEHbmOZ+o/4VPHxjsDFw/Nih7TA SKffoFH035kXvFR6gDRVX3KErb77XhH9GJ2qcKXKZNt62Cfzpofdc4WOqXMK/syZ NuaKx0PIbO0Hqq34XpZ9xX6pgSOO+L1flREjt2kIaSO78OVBFgryqrgOFSg7Hm29 3BF6bqkKIDQ= =f4bg -----END PGP SIGNATURE----- -- edgar@spectrx.sbay.org (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: vkisosza@acs.ucalgary.ca Date: Mon, 25 Apr 94 04:50:16 PDT To: cypherpunks@toad.com Subject: taming the wild pgp Message-ID: <9404251148.AA58410@acs5.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain While I can't say that I know a darn thing about pgp, try (from the documentation) pgp ciphertextfile [-o plaintextfile] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 25 Apr 94 04:41:54 PDT To: PMARKS@vax1.umkc.edu Subject: Re: Distributed "Family" of processors In-Reply-To: <01HBIROKFRE490NZR0@VAX1.UMKC.EDU> Message-ID: <9404251140.AA04577@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain PMARKS@vax1.umkc.edu says: > Or, boy was my face red when I found out I vouched for my best > friend's public key only to find out that he worked for the NSA. So? Signing a key implies that you believe the key belongs to the person, not that you believe the person to be trustworthy. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Mon, 25 Apr 94 10:05:21 PDT To: cypherpunks@toad.com Subject: taming the wild pgp Message-ID: MIME-Version: 1.0 Content-Type: text/plain I don't see a huge problem here with keys being added, unless someone starts sending the keyserver's databases to the remailers in an effort to crash them. I can only think of one way around it -- recompiling with the key-adding procedure commented out (at least for the version the remailer uses). If you need to add keys, use the version you've already compiled. Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Whitney, Mara" Date: Mon, 25 Apr 94 09:22:08 PDT To: cypherpunks@toad.com Subject: Help in Albuquerque Message-ID: <2DBBED10@FS-GATE.UCHICAGO.EDU> MIME-Version: 1.0 Content-Type: text/plain Dear Cypherpunks,, I have a native american activist friend, who lives near Albuquerque, and who is currently not connected to the net. He wishes to find information about net connectivity and also has concerns about privacy of electronic communication. Is there anyone out there who can assist? Thank you very much, Mara Whitney (maraw@fs-gate.uchicago.edu) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 25 Apr 94 11:20:47 PDT To: unicorn@access.digex.net (Black Unicorn) Subject: Re: Wow, what a key! In-Reply-To: <199404251752.AA22483@access1.digex.net> Message-ID: <199404251821.LAA19988@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Black Unicorn, who must be horny, writes: > | "You know it's the Turn of the Century when a girl in a bar gives you her | > | e-mail address on a napkin."-Sean P. Kane | > > Now that's a PGP key! > In yet another example of what Eric Hughes has dubbed "acronym overloading," of which ATM and LCD are two of the more egregious examples, PGP obviously means "Pretty Good Pussy." --Tim (ObGynCrypto bar pickup line: "If you've the lock, I've got the key.") -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 25 Apr 94 08:36:27 PDT To: CYPHERPUNKS@toad.com Subject: Milgram & Authority Message-ID: <199404251536.AA05269@panix.com> MIME-Version: 1.0 Content-Type: text/plain E>Milgram had 66% go to the end of the board with the subjects believing E>they had killed a person with electric shock. Sorry I didn't see this thread before it trailed off into personal disputes. One of my favorites. Anyone interested in liberty or politics should have read "Obedience to Authority" in which the results of this experiment are reported for popular consumption. ************ Search term: milgram Milgram, Stanley -------------------------------- The American social psychologist Stanley Milgram, b. New York City, Aug. 15,1933, d. Dec. 20, 1984, gained wide recognition for the experiments described in his book. Obedience to Authority (1974). In one, "technicians" urged participants to give a series of electric shocks of increasingly higher voltage to "subjects" who had incorrectly answered questions. About 60 percent compiled. No voltage was actually applied: the subjects were actors who feigned agony. Milgram took the results as proof that ordinary people will inflict pain on innocent people when commanded by an authoritative figure. ************ There was also a made for TV movie starring William Shatner as the researcher. Helps you understand "how they could do that" when confronted with atrocities. DCF "Why did you use force or violence to overthrow the government of the United States?" "I vuz only followink ourders!" --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Judith Milhon Date: Mon, 25 Apr 94 12:22:12 PDT To: cypherpunks@toad.com Subject: F Y I Message-ID: <199404251922.MAA19465@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain ---------- Forwarded message ---------- Date: Sat, 23 Apr 1994 19:19:32 -0700 (PDT) Sender: James Cook Subject: New List: Investigators/Information Professionals ============================================================================ = Information Professionals List ============================================================================ = The Information Professional's List (InfoPro) is a network of information professionals comprised of private investigators, legal investigators for law firms, fee-based information brokers, investigative reporters, United Nations information personnel, corporate information officers, competitor intelligence analysts, other related professions, and also certain key resources for these groups of professionals. The diversity of this membership offers a rich pool of international expertise. The InfoPro network includes members of the following associations: Society of Competitor Intelligence Professionals Association of Independent Information Professionals National Association of Former Intelligence Officers Japan Investigative Services Association American Association of Law Libraries American Society for Information Science California Association of Licensed Investigators Special Libraries Association Association of Professional Investigators World Association of Detectives National Public Records Research Association Investigative Reporters & Editors European Information Brokers Association and others..... Representatives of Dialog, Mead Data Central, and other large information providers are also members. This is a private list. Membership is limited, and is primarily for those on the investigative side of the information professions. This professional network exists not only for discussion, but also to facilitate active networking and resource sharing. To obtain an application for membership, send E-Mail to James Cook at jcook@Netcom.com. ========================================================================= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 25 Apr 94 12:25:38 PDT To: jim@Tadpole.COM (Jim Thompson) Subject: Re: Wow, what a key! In-Reply-To: <9404251829.AA10841@chiba.tadpole.com> Message-ID: <199404251926.MAA28155@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > > There is a 'pick her locks' joke here, but I'm not going to make it. > Another Floydian slip I see. Or is just another pick in the wall? --Tim, who apologizes for these wastes of bandwidth but notes that Cyperpunks seem less interested in software and more interested in housing projects, guns, Oldsmobiles, and NSA manuals these days. -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Mon, 25 Apr 94 12:27:08 PDT To: cypherpunks@toad.com Subject: Re: Wow, what a key! Message-ID: <9404251926.AA17409@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 1:29 PM 04/25/94 +0600, Jim Thompson wrote: >There is a 'pick her locks' joke here, but I'm not going to make it. OK boys, when you wanna talk crypto let the girls on the list know. -j (Yawning at the thought of a 'key') jamie -- "Sure, people mistake me for straight, but when I do get someone in bed,that's when being a femme *really* pays off." -Bryna Bank, on Butch/Femme jamie lawrence jamiel@sybase.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Mon, 25 Apr 94 12:40:10 PDT To: perry@imsi.com Subject: Re: Warrentlesss SEarches In-Reply-To: <9404251248.AA04845@snark.imsi.com> Message-ID: <199404251941.MAA28628@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry said: > > > As much as I agree, this is not a message about cryptography. > > Perry > > James Hicks says: > > > Last time I checked, this country was a democracy. The guy who started the > > > searches had to get permission from the people living in the apartment to > > > start the searches. If most of the people in the building thought it was > > > a good idea, then the majority can't be wrong, right? > > > > > > > Adam Gerstein > > > > > > Didn't Pontius Pilate have a similar argument? I apologize. > > > > > > +---------------------------------------------------------------------+ > > | james hicks | Give me your tired, your poor, | > > | | your huddled masses yearning to breathe free, | > > | ...can you hear | Send these, the homeless, tempest-tossed to me.| > > | the music?... | I lift my lamp beside the golden door! | > > +---------------------------------------------------------------------+ > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Mon, 25 Apr 94 12:43:07 PDT To: "Timothy C. May" Subject: Re: Wow, what a key! In-Reply-To: <199404251926.MAA28155@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 25 Apr 1994, Timothy C. May wrote: > > There is a 'pick her locks' joke here, but I'm not going to make it. > > > > Another Floydian slip I see. Or is just another pick in the wall? > > --Tim, who apologizes for these wastes of bandwidth but notes that > Cyperpunks seem less interested in software and more interested in > housing projects, guns, Oldsmobiles, and NSA manuals these days. While I will say that guns and housing projects are important topics, as well as the loss of our individual freedoms, I will agree with my esteemed colleague from the great state of California that this list *is* about writing code, etc. In that spirit, spurred on by my f**king netcom account being broken into by some idiot with a packet sniffer, I've been looking into hacking "pgptalk" (actually, ytalk with a popen() call to pgp and D-H key exchange) to provide the same sort of functionality for telnet. The target platforms are SunOS (which is what netcom runs) and linux. On first investigation, it doesn't look too hard to do the D-H key exchange stuff, as they are separated out into separate modules. I've got the source for telnet/telnetd, and have added enhancements (like blasting out /etc/issue on connect), so I hope it won't be to difficult a project. Sure would be nice to be able to do it in such a way that doesn't violate ITAR. Does anyone know if D-H key exchange qualifies as restricted under the ITAR? I can always do a popen() to pgp like ytalk does, and let the buyer be responsible for getting their hands on PGP or a look-alike. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 25 Apr 94 10:31:09 PDT To: cypherpunks@toad.com Subject: Re: THE FREEDOM DAEMON - PART DOUX Message-ID: <9404251651.AA22530@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Gary Jeffers writes: > There has been some criticism of the ethics of my THE FREEDOM DAEMON post. > The freedom daemon is a proposed software machine for a proposed > future in which a police state captures the Internet. It did look a lot like fiction rather than a plan for real code. But parts of it didn't look like good ideas. > Under a police state & in times of strife, ethics change & > things that were at one time unthinkable become quite thinkable. Ethics don't change - some people just make different decisions about whether to apply them or not. Sometimes the applications are different, if your ethics tell you to treat bad guys differently from good guys and other people have changed sides. > However, this speculation was just a flight of fancy, so go back to > sleep & don't worry your precious little heads. Same to you, bud :-) Bill Stewart From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Mon, 25 Apr 94 12:53:01 PDT To: Jim Thompson Subject: Re: Wow, what a key! In-Reply-To: <9404251947.AA10917@chiba.tadpole.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 25 Apr 1994, Jim Thompson wrote: > Doug Barnes and I are so very close to a DH telnet (based on the > Bezerkley code) that you might want to wait a bit. What's "a bit"? I figure I could do the hacking, it'd just take me a weekend or two, given that my work load is pretty tight right now... :( From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Mon, 25 Apr 94 10:10:44 PDT To: "Arthur R. McGee" Subject: Re: Lord Have Mercy On Us All :-( In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Told u so!!! **************************************************************************** Qjones@infi.net She kissed me- I felt the hot blush * * Qjones@larry.wyvern.com Of raging passion incinerate my heart * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: iplus1hope@aol.com Date: Mon, 25 Apr 94 10:19:07 PDT To: cypherpunks@toad.com Subject: anti-clipper t-shirt Message-ID: <9404251316.tn06965@aol.com> MIME-Version: 1.0 Content-Type: text/plain I am amazed at the response to the anti-clipper t-shirt we created. If you still haven't received your shirt, we apologize for the delay. Since word spread around the Net, we have received hundreds of orders. A picture of the shirt was included last week in an article in The Washington Post! We have gotten orders from well-known cyber authors and an MTV veejay. I wonder if Al Gore saw it... As information has spread, it seems to have gotten a bit diluted. Here is the information. The shirt says "Don't Give Big Brother a Master Key. Terminate Clipper Now." It has a graphic of a skeleton key on a chip. The shirts are XL and black only. I can't evaluate our own work, but everybody seems to like it a lot. We accept COD orders at iplus1hope@aol.com ($14.50) and check orders ($12.50) at PO Box 59152 Renton, WA 98058. Thanks. Paul Clark From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@Tadpole.COM (Jim Thompson) Date: Mon, 25 Apr 94 11:31:26 PDT To: unicorn@access.digex.net Subject: Re: Wow, what a key! Message-ID: <9404251829.AA10841@chiba.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain There is a 'pick her locks' joke here, but I'm not going to make it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 25 Apr 94 10:52:50 PDT To: cypherpunks@toad.com Subject: Wow, what a key! Message-ID: <199404251752.AA22483@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain |-----------------------------------------------------------------------------| | "You know it's the Turn of the Century when a girl in a bar gives you her | | e-mail address on a napkin."-Sean P. Kane | |-----------------------------------------------------------------------------| 1023 Byte PGP Public Key Avaliable Upon Request. (c)1994 by: Sean Padraic Kane ^^^^ Now that's a PGP key! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 25 Apr 94 11:01:01 PDT To: cypherpunks@toad.com Subject: Id List.... Release? Message-ID: <199404251800.AA22894@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain I have a pretty good list of ID's and their characteristics, and I'm about ready to make the list available. I thought I might try something to make it interesting. The list will be available to anyone who provides me with 10 tacky tokens from the magic money application. We'll see how this work. (s) My public key is below. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAizHPkIAAAEEAOKHLAIvCncQq/RANzQT56keJSfF/acDU3ZJlUpV4Dh2Vs7u Z5TXhF9GYrG7RVAdqYl+Vm7NkWEfvplVwWTCL2800jV96AV3UwBfmKYA7FkP+Q2W dir7k8694/kHneuxwXuQaEkkCF3W61wCCEWgj2oey74rc+BfyRibHbaiMfO5ABEB AAG0KEJsYWNrIFVuaWNvcm4gPHVuaWNvcm5AYWNjZXNzLmRpZ2V4Lm5ldD6JAJUC BRAv6i74GJsdtqIx87kBAdNYA/9/26Md1Ja9f8pa0S1RW1m6sFzweCd/66ovd2uI iQGQOBbica5tFllDA+ftzDbrFdF52QQFyXjdWaPWRQXKagudCAypqeN6Xw/Es0Hs BT+B+/jqQ9op21ZslGC02YmwcmSYhjHYFVjHiraEFFY4hWodEvKqMlwp3oaz5WEI XTYd7okAlQIFEC2PMBSYSxy3DyA5JQEBabcD/3mBj/tbg46B2l0RxfQGVBU4EY38 dAqJ7z0ZUQB3vLP0LC/xShFSIUzHBvIVvBqxNdLhAiBSq0no/NiW1eItJz94UfM2 GFrPnIyTq3DDilTEJJnHeKm1CETsB7yZNFKBegpGVqI1SvYCgLTgj79tVRR1MHbX zsbPGpdIFjKvAmkJ =LRaO -----END PGP PUBLIC KEY BLOCK----- I threw in the magic money bit so perry wouldn't complain that my message had nothing to do with cryptography. :) -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Mon, 25 Apr 94 14:16:24 PDT To: perry@imsi.com Subject: Re: Wow, what a key! In-Reply-To: <9404252019.AA05719@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 25 Apr 1994, Perry E. Metzger wrote: > Ed Carp says: > > In that spirit, spurred on by my f**king netcom account being broken into > > by some idiot with a packet sniffer, I've been looking into hacking > > "pgptalk" (actually, ytalk with a popen() call to pgp and D-H key > > exchange) to provide the same sort of functionality for telnet. The > > target platforms are SunOS (which is what netcom runs) and linux. > > As I've mentioned previously to people, there is an actual, live, > honest to god RFC for doing authentication and encryption of telnet > sessions, and the 4.4 BSD release contains the actual, honest to god > code. I would suggest looking at that before reinventing the wheel. > All sites ought to support it -- its a big win. Well, last time I looked for it, I couldn't find it. And doesn't it use DES? What does it use for key exchange? I'd also have to hack it quite a bit to port it to linux, I think. But if you could point me to an FTP site that has the code, I'd be willing to look at it. Come to think of it, the last time I looked, I *did* find it on a Walnut Creek CD-ROM FTP server - but it wasn't complete, and it had no instructions for adding the DES code. Could you refer me to a site that has the COMPLETE code, ready-to-build? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: This Space For Rent Date: Mon, 25 Apr 94 11:32:55 PDT To: cypherpunks@toad.com Subject: Re: anti-clipper t-shirt In-Reply-To: <9404251316.tn06965@aol.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 25 Apr 1994 iplus1hope@aol.com wrote: > I am amazed at the response to the anti-clipper t-shirt we created. If you Speaking of T-shirts...is the gentleman who was producing the other shirt (the 1984 shirt) acknowledging orders? I sent my check, address, adn e-mail address, and haven't heard a peep...if he's not, that's fine...I was just under the impression that he was, which makes me wonder if Big Brother's postal minion lost my order somewhere along the way... Sorry to address this to the whole list, but I've lost his address. Andrew Fabbro If laws are outlawed, weltschmerz@umich.edu only outlaws will University of Michigan have laws. Fnord. _____________________________________________________________ Finger afabbro@churchst.ccs.itd.umich.edu for PGP public key. PGPprint: 87 41 65 E0 C2 51 9F E5 A9 44 ED A6 6B 16 76 9E NSA bait: assassinate uranium dreamland CIA p.o.e. zimmerman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Robert Lau Date: Mon, 25 Apr 94 14:35:36 PDT To: cypherpunks@toad.com Subject: Re: CA fingerprinting welfare applicants? In-Reply-To: <9404252058.AA11983@bilbo.suite.com> Message-ID: <199404252135.OAA08718@tarazed.usc.edu> MIME-Version: 1.0 Content-Type: text/plain From: jim@bilbo.suite.com (Jim Miller) Date: Mon, 25 Apr 94 15:57:03 -0500 Has California has recently begun fingerprinting welfare applicants to help detect attempts at welfare cheating? Yes... Was on all local news channels for a day or two. They were asking applicants whether they thought it was an invasion of their privacy. Some said yes, others no, nothing surprising. Can't remember the name of the project or who's technology they're using... Searching for matches takes 'only a few minutes', future plans include links to other agencies, *for ID purposes only mind you* :) and faster matching... Be great if someone with more detailed info posted... Robert Lau - Systems Programmer, Unix Systems 213-740-2866 -- University Computing Services Internet: rslau@usc.edu -- University of Southern California Bitnet: rslau@uscvm -- 1020 W Jefferson, LA, CA USA, 90089-0251 UUCP: ...!uunet!usc!rslau From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@Tadpole.COM (Jim Thompson) Date: Mon, 25 Apr 94 12:47:53 PDT To: tcmay@netcom.com Subject: Re: Wow, what a key! Message-ID: <9404251947.AA10917@chiba.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain Doug Barnes and I are so very close to a DH telnet (based on the Bezerkley code) that you might want to wait a bit. I apologise if I managed to offend anyone with the 'joke'. Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kafka@desert.hacktic.nl (-=[ Patrick Oonk ]=-) Date: Tue, 26 Apr 94 17:01:32 PDT To: cypherpunks@toad.com Subject: Re: Remailer Musings In-Reply-To: Message-ID: <199404270001.AA01887@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- edgar@spectrx.sbay.org (Edgar W. Swank) once said: ED> in Canada. We need more remailers in more countries. Places like ED> Hong Kong or Russia, which don't give a shit about copyrights. Denmark ED> or Holland, which don't give a shit about kiddy porn. I'd like to inform you that, contrary to popular belief, child pornography is illegal in The Netherlands. Patrick ,,, (o o) .---------------oOO---(_)---OOo--------------------. | KAFKA@DESERT.HACKTIC.NL | | Pager: 06-5835851(1/2/3/4) | | Cryptoanarchy - xBase - PGP - House Music - MDMA | | Finger kafka@xs4all.hacktic.nl for PGP key | `--------------------------------------------------' -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLbtzMpRymF15lPcFAQFfXwH/WUo+JwI4Cz3CTXOdmxSKUjMeOcWXHWBh o2Z1mTPJL2zGF6MofmtQrDrG4QKnUMOK0Xx/ghhOfGmmruR1lL8UIw== =g8wf -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 25 Apr 94 15:43:28 PDT To: cypherpunks@toad.com Subject: RE: Milgram & Authority Message-ID: <9404252144.AA08232@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Duncan Frissell Anyone interested in liberty or politics should have read "Obedience to Authority" in which the results of this experiment are reported for popular consumption. ************ Helps you understand "how they could do that" when confronted with atrocities. .............................................. Q: In this book, does it say whether the test subjects were asked about their thoughts on this? Did they provide an explanation, from their own point of view, for their obedience or what they understood about the objective of the experiment - before & after? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Mon, 25 Apr 94 14:05:27 PDT To: cypherpunks@toad.com Subject: CA fingerprinting welfare applicants? Message-ID: <9404252058.AA11983@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Has California has recently begun fingerprinting welfare applicants to help detect attempts at welfare cheating? I saw the tail-end of a news clip about this on Headline News a couple of weeks ago, but I didn't catch the whole report. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 25 Apr 94 13:06:59 PDT To: cypherpunks@toad.com Subject: Re: taming the wild pgp In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Matt Thomlinson wrote: > I can only think of one way around it -- recompiling with the > key-adding procedure commented out (at least for the version > the remailer uses). If you need to add keys, use the version > you've already compiled. Couldn't you just modify your remailer to search for the string "BEGIN PGP PUBLIC KEY BLOCK" and dump the message if it finds it? Or will PGP recognize if even if it doesn't have that header...? Anyway, PGP puts ID bytes at the beginning of its files, and in ascii-armor, public keys always begin with mQ and crypted messages begin with hE or hI. You could probably just dump the message if the first line of the ASCII-armoring began with mQ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 25 Apr 94 13:20:25 PDT To: Ed Carp Subject: Re: Wow, what a key! In-Reply-To: Message-ID: <9404252019.AA05719@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Ed Carp says: > In that spirit, spurred on by my f**king netcom account being broken into > by some idiot with a packet sniffer, I've been looking into hacking > "pgptalk" (actually, ytalk with a popen() call to pgp and D-H key > exchange) to provide the same sort of functionality for telnet. The > target platforms are SunOS (which is what netcom runs) and linux. As I've mentioned previously to people, there is an actual, live, honest to god RFC for doing authentication and encryption of telnet sessions, and the 4.4 BSD release contains the actual, honest to god code. I would suggest looking at that before reinventing the wheel. All sites ought to support it -- its a big win. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 25 Apr 94 13:21:19 PDT To: jim@tadpole.com (Jim Thompson) Subject: Re: Wow, what a key! In-Reply-To: <9404251947.AA10917@chiba.tadpole.com> Message-ID: <9404252020.AA05727@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim Thompson says: > Doug Barnes and I are so very close to a DH telnet (based on the > Bezerkley code) that you might want to wait a bit. I assume this is the Cray telnet code in 4.4 that you are talking about? Are you using the D-H in RSAREF? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 26 Apr 94 03:16:39 PDT To: cypherpunks@toad.com Subject: Internet Relay Chat Message-ID: MIME-Version: 1.0 Content-Type: text/plain I've noticed some discussions of IRC (Internet Relay Chat), both as a possible model for CP interactions, as well as a location for implementations of BlackNet (in #wares, etc.) Note that IRC, unlike MUDS, has been designed to ensure 'true-names'. While you do use nicknames, anyone can find out the machine name and user ID you are logged in from, with a /whois. Anytime you join or leave a channel, your full machine name and user ID is displayed to everyone, along with your nick. This is different from any (possibly pseudonymous) e-mail address you register for incoming mail. In #wares, people typically trade names of unauthorised FSP sites (such as the one in the LaMacchia case), which normally remain active for less than a few weeks. Though entry to IRC channels can be by invitation only, everyone knows everyone else's real (in the sense of machine and ID) identity. Not CP-friendly at all. It would be nice to have a #Cypherpunks channel, though... many of us don't mind revealing our identities to each other, and it could increase the frequency of interactive sessions greatly. ------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 26 Apr 94 03:17:40 PDT To: tcmay@netcom.com Subject: Programming languages Message-ID: MIME-Version: 1.0 Content-Type: text/plain This thread on programming languages seems waaaay off the CP agenda. But then, so was the rather interesting thread on futures and derivatives... Tim May says: > My conjecture: 70% of all programmers now coding in C and planning to > learn C++ would be "better off" (more productive, more maintainable > code, fewer reinventings of the low-level wheels, etc.) with > higher-level languages. "Rapid prototyping" is another buzz phrase, > but an accurate one. Well, just as I wouldn't recommend using CASE tools without a working knowledge of C, in case 'ducking down' to a lower level is necessary, I feel that C++ is useful to know as a language with all the OO of, for instance, Smalltalk, and low level capabilities too. I've programmed in many languages and taught C++, and find that what is important for productivity is not higher-level *languages* so much as *environments* -- Smalltalk wouldn't be much fun without one. > In cases where one's reach exceeds one's grasp, as appears to be the > case with all of these crypto ideas, bridging the semantic gap and > actually getting something out is, I think, much more important than > having it run faster (but not be built at all....). Visual programming environments do greatly help in bridging this semantic gap. I don't think the argument against them (slow programs) is really valid, or will remain so for a long time. For most applications, including crypto, environments provide optimized libraries for a number of functions. Most environments, such as Visual C++, provide for links to lower levels, allowing optimization for *really* critical routines. How many people still program in assembly? I do sometimes, but more out of enjoyment than necessity ;-) ------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 26 Apr 94 03:26:52 PDT To: mikeingle@delphi.com Subject: Decentralized BBSes Message-ID: MIME-Version: 1.0 Content-Type: text/plain Mike Ingle : > There are occasional waves of actions against BBSes. The most recent ones > are for porn. Before that it was pirate software and phone codes. The next > one will probably be for "G-files" such as bomb plans - I remember seeing > a message about this. BBSes and online services are inherently vulnerable > because there is a responsible person to persecute. > What we need is a totally decentralized BBS. It would be something like > running Usenet over UUCP. Why not do just that? Many areas of the net transfer mail, and even newsfeeds through UUCP. ERNet, which I'm connected to in India, had to use UUCP for newsfeeds when their connectivity was at 9600 bps, 5 years ago. UUCP doesn't need phone lines or direct connections; private sites could easily hitch a ride on the Internet. Fidonet users have been distributing their message bases worldwide for years. Oh - there *is* a newsgroup, alt.binaries.pictures.erotica.children, which would have been shut down if it were a BBS, and presumably cannot be traced to individuals. I don't know if anything is ever posted to it, though. ------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Schauble Date: Mon, 25 Apr 94 17:04:52 PDT To: perry@imsi.com Subject: Re: Wow, what a key! In-Reply-To: <9404252019.AA05719@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Which RFC, and where might I get a copy? ++PLS ---------- On Mon, 25 Apr 1994, Perry E. Metzger wrote: > As I've mentioned previously to people, there is an actual, live, > honest to god RFC for doing authentication and encryption of telnet > sessions, and the 4.4 BSD release contains the actual, honest to god > code. I would suggest looking at that before reinventing the wheel. > All sites ought to support it -- its a big win. > > Perry > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Mon, 25 Apr 94 15:32:53 PDT To: evidence@netcom.com Subject: Re: The un-BBS Message-ID: <199404252219.AA04044@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain Evidence, how did the cases the FCC brought turn out? If the network had used commercial radio licenses, how much more would it have cost them (per node; I have a vague idea of the size and power of a random Amateur Packet Radio node (in computer terms and cost))? Would this have given them greater immunity in prosecution? (Hmm.. if you're passing it on, you're broadcasting it? Could encryption tech be used to "enhance" APRN to give sysops "plausible deniability?" Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 25 Apr 94 14:21:03 PDT To: Ed Carp Subject: Re: Wow, what a key! In-Reply-To: Message-ID: <9404252120.AA05992@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Ed Carp says: > > As I've mentioned previously to people, there is an actual, live, > > honest to god RFC for doing authentication and encryption of telnet > > sessions, and the 4.4 BSD release contains the actual, honest to god > > code. I would suggest looking at that before reinventing the wheel. > > All sites ought to support it -- its a big win. > > Well, last time I looked for it, I couldn't find it. And doesn't it use DES? The RFC doesn't specify an encryption system. Its been a while since I've looked at the Cray code. > What does it use for key exchange? I don't believe the Cray implementation had a key exchange system, but I believe that hooks for one were present in the protocol. > I'd also have to hack it quite a bit to port it to linux, I think. I believe Linux has a fairly conventional sockets library. In any case, Jim Thompson has promised us an improved version of the code, so I'd wait for his hacks... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Mon, 25 Apr 94 15:30:49 PDT To: cypherpunks@toad.com Subject: message splitting for better mixing? Message-ID: <9404252223.AA13361@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain A variation of the many "send bogus messages through the remailer" ideas... The idea: 1) write sender-side code to split message into N parts and send each part through a different remailer chain. 2) decrypt the parts as they arrive as per normal encrypted remailer messages. 3) write receiver-side code to detect "a part" and stuff it in a file until the remaining related parts arrive. When all related parts have arrived, present the complete message to receiver. Why? To increase the number of "messages" flowing through the remailers to make traffic analysis more difficult. Comments welcome. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Mon, 25 Apr 94 15:43:07 PDT To: tcmay@netcom.com Subject: Re: The un-BBS Message-ID: <199404252238.AA04105@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain Uh, Tim, I just tried out Prodigy. The only "net" access is via email. Saying that Prodigy is on the internet is analagous to saying that fidonet is. (I don't know if I'll say whether or not you've been the victim of false advertising, or whether Prodigy has done this). Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pgpkeys@wasabi.io.com (PGP Slave Key Server) Date: Mon, 25 Apr 94 16:56:11 PDT To: cypherpunks@toad.com Subject: Want to run a pgp key server? Message-ID: <199404251743.RAA02261@wasabi.io.com> MIME-Version: 1.0 Content-Type: text/plain The new pgp keyserver code which was being tested at wasabi.io.com for a few months seems to be fairly stable. If anyone else is interested in running a server like this, the sources are available from wasabi's ftp area: wasabi.io.com:~ftp/pub/pgpkeys/sources/pgpserver.tar.Z It's not particularly intelligently packaged for ease of installation, so anyone who wants to try it should be reasonably fluent with C and used to porting packages from system to system. At the moment it's only known to work for sure on BSDI unix. In the tar file you'll also find 'procmail', and some perl scripts for doing ftp mirroring. You'll need about 6Mb free in total while installing. Keeping your server running will involve about 3Mb of daily ftp updates, so you probably don't want to run this from a dial-up site :-) This server does *not* use pgp at all, so you ought to be safe from hassles from PKP. Just remember, you're *publishing* information... Mail me at this address if you try to install it, please. The Mgt. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Martin Janzen Date: Mon, 25 Apr 94 17:19:51 PDT To: cypherpunks@toad.com Subject: Re: Wow, what a key! In-Reply-To: <9404252120.AA05992@snark.imsi.com> Message-ID: <9404260018.AA20707@loki.idacom.hp.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger writes: >> > As I've mentioned previously to people, there is an actual, live, >> > honest to god RFC for doing authentication and encryption of telnet >> > sessions, and the 4.4 BSD release contains the actual, honest to god >> > code. I would suggest looking at that before reinventing the wheel. >> > All sites ought to support it -- its a big win. > >Ed Carp says: >> Well, last time I looked for it, I couldn't find it. And doesn't it use DES? Not sure whether you mean the RFCs or the 4.4 BSD code. Anyway, here are a few related RFCs: 1416 E D. Borman, "Telnet Authentication Option", 02/01/1993. (Pages=7) (Format=.txt) (Obsoletes RFC1409) 1412 E K. Alagappan, "Telnet Authentication : SPX", 01/27/1993. (Pages=4) (Format=.txt) 1411 E D. Borman, "Telnet Authentication: Kerberos Version 4", 01/26/1993. (Pages=4) (Format=.txt) The text is available from ftp://ds.internic.net/rfc/rfc####.txt. Hope it helps... -- Martin Janzen janzen@idacom.hp.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 26 Apr 94 04:38:45 PDT To: dwomack@runner.jpl.utsa.edu Subject: Democracies and rights Message-ID: MIME-Version: 1.0 Content-Type: text/plain dwomack@runner.jpl.utsa.edu (David L Womack): > Adam appears to be of the opinion that we are a democracy...technically, > we are a representative republic. A minor quibble, perhaps, but it leads > to larger issues. > The entire purpose of the structure of our government (seperation of powers, > varied election schedules, powers reserved to the states, the bill of rights > and so forth) is to prevent the suppression of the rights of a minority by > the majority. At least, that is the ideal! Political discussions tend to become elitist, or purely intellectual. Lenin, who read Marx, discussed the problems of equality among the peasants, who couldn't read their shopping lists. > If the majority of people decide that ownership of firearms is counter to the > interests of society, will we take away this option? ... if the same majority > decides that decent people don't need privacy ... > Why not, the *_majority_* is all for it! When 'the *_majority_* is all for' something, and you ignore that on the basis of minority rights, to enforce your policy you graduate from a representative republic towards benevelant authoritarianism. Of course, the basis of democracy, rights, and 'civilized society' is an educated, moderate populace, where the majority does not let issues overwhelm their respect for those rights. But then, what happened during the McCarthy era? ------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 26 Apr 94 04:38:51 PDT To: unicorn@access.digex.net Subject: Housing Message-ID: MIME-Version: 1.0 Content-Type: text/plain Black Unicorn : > -> > Well, for one thing, if the drugs they are dealing were not illegal, there > would be no high-anxiety drug deals going on in the apartments. > > tw > <- > > And if the government housing projects weren't there.... .... many more would live on the streets... ------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 26 Apr 94 04:39:09 PDT To: tcmay@netcom.com Subject: Schneier's source code Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim May said: > * we also have fragments of C code accumulated and laboriously > developed by Bruce Schneier. How many of us have bought the C code book > and used the code? ^^^^^^^^^^^^^^^ As far as I know, there's the book, Applied Crypto, and the source code on disk. Are you referring to the C code within the same book, the disk, or a book of source code with the stuff in the disk (which contains more than the main book)? It matters to me, because though I have the fat book, I have yet to find the energy to OCR the source code. As I'm in India, I can't get the disk. If the contents of the disk are printed in a separate book, I could get *that*. The disk contains code described, but not presented in the book, including DSA, Diffie-Hellman, etc. ------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 26 Apr 94 04:39:48 PDT To: jims@central.keywest.mpgn.com Subject: Rights are on the CP agenda Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Jim Sewell - KD4CKQ" > Sorry for helping to promote an indepth discussion of a topic only marginally > inline with c'punks. Yo! Everyone! Carry this thread on in private, please. > It is a very valid discussion, but not one for all c'punks. While public housing projects may not be on the CP agenda, the confict between a mob-like majority willing, in order 'to reduce crime,' to impinge on the rights of minorities with different opinions is *definitely* something to discuss here. If enough criminals start using PGP, there may well be similar pressure in favour of Clipper. ------------------------------------------------------------------------------- Rishab Aiyer Ghosh "What is civilisation rishab@dxm.ernet.in but a ribonucleic Voicemail +91 11 3760335; Vox/Fax/Data 6853410 hangover?" H-34C Saket New Delhi 110017 INDIA ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an52210@anon.penet.fi (Dead Socket) Date: Mon, 25 Apr 94 12:08:57 PDT To: cypherpunks@toad.com Subject: Re: Black Net Message-ID: <9404251848.AA20255@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain killbarny@aol.com once said: KI> Has anyone heard of BlackNet? BlackNet is in the business of buying, selling, KI> trading, and otherwise dealing with information in all its many forms. KI> KI> Through PGP and anonymous remailers, the folks at BlackNet plan to create a KI> huge black market in data: trade secrets, processes, production methods, KI> nanotechnology, privacy databases, and chemical manufacturing. KI> KI> The only way to get in is to find a BlackNet-oriented message (one with the KI> BlackNet PGP key), then respond to it, using anonymous remailers and PGP. KI> KI> It might be found in or . If anyone KI> knows about this [or their address/key], please send. As far as I know, blacknet was one of the spoofs Detweiler (tmp@netcom.com) made to make the cypherpunks list look bad. I'm not sure if it was a Detweiler spoof, but if it wasn't, BlackNet is definitively cool. I couldn't find the original BlackNet posting, maybe somebody could repost it ? Dead Socket ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Mon, 25 Apr 94 10:26:18 PDT To: cypherpunks@toad.com Subject: Clipper Session Key Message-ID: MIME-Version: 1.0 Content-Type: text/plain How do two Clipper/Capstone/Skipjack/Teressa units agree on a session key without compromising it to the bad guys tapping the line? If not known outside of the NSA, what possible solutions are there? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Mon, 25 Apr 94 17:07:56 PDT To: cypherpunks@toad.com Subject: Programming languages debate Message-ID: <199404260003.AA04223@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain Phil Fraering writes: > Aren't there freely available versions of Smalltalk for Unix? > GNU Smalltalk apparently lacks the classical graphic interface, > but from what I've seen, so does Perl ;-) > > pgf Timothy C. May responds: \Yes, and you mostly get what you pay for: a "toy" environment that /nobody I know uses for anything. (The Gnu Smalltalk is analogous to \the toy implementations of Lisp and Scheme in C....a useful pegagogic /tool, but lacking the richness that the full "environments" are so \well-known for.) (Damn, Tim's written a lot I want to respond to, I don't have an indent script handy, and even if someone else did, my emacs version isn't current. At least it fits in 50 Meg ;-) \The serious work is done in ParcPlace's VisualWorks, DigiTalk's /Smalltalk/V, or the new SmalltalkAgents from QKS. I'd like phone numbers or other contact information for these companies, if anyone has some handy. \Besides, I don't _have_ a Unix machine and I have no interest in /getting one (nor in trying to install a Unix on my Macs). The above \programs are available for Windows, Macintosh, and Unix, in varying /degrees and combinations. (VisualWorks is mostly targetting Windows, \Smalltalk/V is a cheaper alternative, for both Windows and Macs, and /SmalltalkAgents has been released for the Mac, with versions for the \PowerPC (Q2 94), and Windows32/NT and SPARCstations to follow. Which implementation of UNIX for SPARCStations? Might it be runnable under Solarisx86, or ported to some other binary Unix standard? I need to find out before I spend... /I'm not grinding an axe for Smalltalk, understand. Just commenting on \some directions. Maybe TCL is the way to go, maybe mixtures of Perl /scripts and short C programs are The One True Way (the remailers work \this way, and they are our major public success to date, with new /things like MagicMoney following the same path, so....). \The proposed language "Joule" (which some of our list members are /doing) may or may not be ideal, but in any case it is probably at \least a few years off. /--Tim May (End of current message from Tim. I hope to do several in one message). Okay, I pretty much agree with what you wrote about GNU Smalltalk. I don't know it, I've only read (most of the) standard Smalltalk book, and by comparison to the original from PARC GNU Smalltalk is missing crucial bits. My point is not that GNU Smalltalk is good compared to uncrippled Smalltalk, but that it may be better than Perl/TCL/whatever else is being proposed. One of the main merits of Perl seems to be that it's a free scripting language that isn't dependent on what shell (bash, ksh, whatever) you are using and is apparently highly environmentally independent. Oh, I give up. What I'm trying to say is that it's a Schelling point. (You'll have to look up what that is if you don't understand. I'm sorry, but it's the best way for me to describe what I mean). It gains a "developer," programmer, and user base because it is a Schelling point, not because of any actual merits as a programming language itself. Please note that I am not saying that it does not have these merits. This is according to some the same reason C is used in preference to C++, C++ in preference to Objective C, and Objective C in preference to Nicklaus Wirth's current language of the month or the Lisp or Smalltalk-like language of your choice. Perhaps we should simply ignore what's a Schelling Point and simply pick a language that's going to be the best one to implement the algorithms in, and then worry about porting the program/making it run on other systems. On to the next message. Here's Tim: \In this message I talk about C code, agents, TeleScript, Smalltalk, /PGP tools, and the general and pressing need to somehow make all the \diverse fragments of code available and (even more importantly) /comprehensible and usable. (As I'm no expert in C++ and the like, take \my comments as "moderately informed speculations.") I probably should include similar disclaimers. (Quotes from Hal Finney and Peter Murphy deleted for space considerations. It's in Tim's original message.) \...options, routes, and miscellaneous points. But I'll just make a few /notes here. (The theme of the next Cypherpunks meeting, date not yet \finalized, is "Protocols," so issues like this are presumably /relevant. Depending on the date, I may be in L.A., and would welcome \meeting with other Southland Cpunks to discuss ideas.) I'm not going to be able to make it, whenever it is. I'm trying to contribute now: \I. What We Have /* PGP...the most basic of all crypto functions (RSA \encrypt/decrypt/sign/etc.), and it took over a decade to get a usable, /public domain (?!) version. (Yes, I know about RIPEM, RSAREF, etc.) Well, it doesn't seem to help much that RSA seemed to take a hostile view of anyone "infringing on their patent." I remember ftp'ing rpem one fine day and going back to the site the next and finding that it had been removed thanks to ominous warnings from RSA. But I get the basic point. I also wonder that the effort *might* have a bottleneck in the RSA encryption algorithm itself and its patented status. You're apparently stuck with RSA in the form RSA Corp. wants you to use it, even if they do release it. It is their right to do so (if one believes that software patents are valid, although off-hand I don't know anyone who does). It's still a bottleneck. \(I mention this because _use_ of this protocol, even with a nice /manual and whatnot from Phil, Hal, Derek, and others, still mysifies \many people, and still is not easily callable from most mail programs, /as you all know. This is *terribly important point*, to wit: if the \most basic of all crypto functions is so long in gestation and so /difficult to use interoperably, what hope do we have in integrating \the vast range of crypto protocols to be found in Schneier, the Crypto /Conference Proceedings, etc? This is the problem I'd like to see \solved, hence my interested in "Computer-Aided Crypto Algorithms," or /CACA.) \* we also have fragments of C code accumulated and laboriously /developed by Bruce Schneier. ... \* there's the ProductCypher (sp?) code which Hal mentioned. ... /* code in Perl obviously exists in various places, and both Hal Finney \and Henry Strickland have written about TCL. Whether these scripting /languages, with excellent facilities for accessing Unix utilities \directly (as opposed to from deeply within a C program, like PGP), /should or can form the basis of a Crypto Toolkit that others will \actually use is unclear, to me at least. \* other programming efforts presumably exist out there in Cypherpunk /land, and some folks not on the List (unless by pseudonym, which is \quite possible....after all, ProductCypher is obviously a talented /programmer and may be one of the main folks posting algorithms and \code fragments to sci.crypt) are clearly writing code for various /purposes. \...thus ends my informal summary of what's out there (it may be /incomplete, or inaccurate in places...corrections are welcome, as \always) /II. What's Neeeded \* Consider some things we like to talk about: /- alternatives to RSA (elliptic functions, etc.) Does anyone have any pointers to references to alternatives to RSA encryption, or to any possible claim RSA might have to any alternatives? \- secret-sharing protocols /- remailer-specific code (adding latency, mixing, padding, etc.) \- dining cryptographers nets (DC-Nets, a la Chaum, Bos, etc.) /- digital cash (a vast area of diverse protocols for clearing \transactions, for blinding, for detecting double-spending, etc.) /- random number generators (Schneier, for example, supplies code \fragments for the Blum-Blum-Shub generator...need I again say that /probably few of us know how to "call" this code easily?) \- code for message pools, for chaining remailers, etc.....a lot of /this exists as scraps of Perl in various places. \- and so on \My point? How can we achieve the Crypto Singularity (tm) when these /algorithms and _conceptual functions_ (my term, meaning that each of \these embodies almost an agent-like level of behavioral /complexity....hence my interest in implementing these protocols as \classes and methods in something like Smalltalk or even the new /TeleScript) are scattered around, are hard to grok (a technical term \invented by the neural programmer Heinlein), and are more or less /going unused today? I take it since we last discussed Telescript you've learned more about it. Anyway, I think I'd hate to be implementing stuff like the above in any language for which the main advantage seems to be "it's a lot better than awk!" Is Perl being used as a true algorithmic programming language in the above cases or just a fancy JCL, anyway? \III. Some Approaches to a Crypto Toolkit /* Large collection of C programs. The Schneier approach, except on \steroids. Regularize the calling conventions, add further /documentation, generate test sample, etc. A massive undertaking, \fraught with problems. /* C and Perl, and maybe TCL. As above, but use other Unix utilities as \needed. /* A class library for crypto, in C++. Encapusulate as much of the \capability into classes and make them available. For example (and here /I'm using Smalltalkish lingo), an "RSA object"... \I'm not sure how feasible this would be in C++, as I know very little /about C++ ... \From my Lisp background (Symbolics 3600, Zetalisp, Common Lisp) and /from my experiments with Digitalk's Smalltalk/V on my Mac, I think an \object-oriented environment could be ideal. /* TeleScript. Here I will go out on a limb and predict that the \forthcoming TeleScript, which is nicely described in the latest "Byte" /by our very own Peter Wayner, could be the basis for some exciting \progress. With multi-platform capability, object orientation, and an /explicit foucs on agents running around delivering mail, encrypting, \etc., it could be a winner. I'll have to check out the article. I think when we see Telescript running we'll be able to make a decision about what it can do. I still haven't heard anything from Motorola about their hardware. Has anyone seen the PC/Mac/Unix versions of Telescript running anywhere? \(Speculatively, my notion is to embed in Telescript agents many of the /things we've been talking about, and then count on the market to make \mailers and Mosaic drivers to talk to these agents. Lots to talk about /here.) Count on the market... hold on a sec, aren't we the market? \* Speaking of Mosaic, what about using WWW/Mosaic as the basis for /transparent use? I'm already impressed that on a non-Mosaic platform \(I don't have either a SLIP or PPP connection at this time) I can use /my cut-and-paste to easily do a "lynx http::blah blah blah" and get to \a home page with arrow-selectable hypertext points. I can see /WWW/Mosaic/Lynx/etc. as a common platform (set of utilities) for \handling even encrypted traffic. More specifically, you mean use http protocols as the basis for transparent use. So you'd have http interfacing to whatever the program on the bottom was. It's just an interface. It took a while, but one question I have is, are there run-time packages or "compilers" for the Smalltalk environments you spoke of above? If not, would it be possible to write one, or to extend one of the publically available Smalltalk environments to be able to run whatever you or others write using SmalltalkAgents? Is there interoperability between SmalltalkAgents and Smalltalk/V? I'm thinking seriously of spending some money on the Smalltalk, but I'm not sure it's going to do a great deal of good if it turns out everyone else has to fork over $ 200.00 or so just to run a couple-hundred-line program I wrote over a couple nights. ... \* Integrating existing tools (PGPToolKit, Perl scripts, Schneier's /code, RSAREF) into new apps is basically *not* happening, at least not \by the Great Masses here on our list (let alone the Unwashed Masses /off the list!). \* Interoperability with dozens of mailers, on several platforms, /remains a critical problem. \* Hence, *good luck* in getting all the whizzy new protocols we like /to speculate about implemented any time soon. \This is the challenge I see. To somehow deal with this set of /problems. \Thanks for reading...and I again apologize for just sitting down and /writing this in emacs instead of using my Mac-based outline processor. \Sometimes just writing is better than planning, reorganizing, and /never finishing. \--Tim May I'd like to apologize for what I deleted and what I didn't. On to Tim's next message: \The challenge I mentioned in my last message can be summarized as /follows: \- hide the complexity of implementation in the code, so that other /programmers, and especially end-users, don't have to worry about it. I'm not sure, but as a casual observer it seems the programming community is about ten to twenty years behind the academic community in terms of agreeing on the need of hiding complexity. People seem to be sticking to C the way "scientists" are supposed to stick to Fortran. Won't it be *easier* to write this stuff in Lisp, or Smalltalk, or Modula-8? \- to pick a simplest example, a random number generator needs to /generated a good random number without the user having to worry about \a zillion related issues I guess I'm guilty of some sins... I've been planning a hardware-dependant random number generator, and I don't know if there's ever going to be a standard for scintillators+a/d boards, never mind if they're ever going to be standard on PC's. Now where did I put that pitchblend? It's all I have since they took away the red mercury... \(this may get flames....I'm not saying users should be blissfully /ignorant of some of the assumptions that went into the RNG, only that \most users want an RNG that operates consistently, has been tested by /others, etc. This is the Mathematica function method: have experts \devise the best factoring or primality testing approach, implement it /efficiently (usually in C or even machine language), and then give it \to the user as "FactorInteger[3858783237285638838513] for him to /incorporate as a canned functon.) I think a *good* overview of the sort of things Tim is talking about can be found in a book called _Programming Language Concepts_. I think the author's last name starts with an M. The book is (I think) at home, so I can't say for sure. Anyway, to reiterate: is there a way, once something is written in SmalltalkAgents, to get it running in more widespread enviroments? +-----------------------+-------------------------------------+ |"Standard Disclaymore" |"...drag them, kicking and screaming,| |pgf@srl03.cacs.usl.edu |into the Century of the Fruitbat." | +-----------------------+-- Terry Pratchett, _Reaper Man_-----+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Mon, 25 Apr 94 16:12:17 PDT To: cypherpunks@toad.com Subject: Re: "Information-Hiding" in Crypto Programs Message-ID: <9404252311.AA19415@smds.com> MIME-Version: 1.0 Content-Type: text/plain Tim about raising the programming language level for crypto applications. He Orients toward Objects... > I'm not saying _how_ they would help, just that my intuition is that > the crypto community could make new strides if the imperative style of > programming ("do this," "now do this," etc.) were to be supplemented > with the descriptive style ("this is a digital cash object and these > are the messages it understands") and even the logical style (of > Prolog, for example). There are a couple different issues you could hide in a language for crypto. Obviously you can abstract bignums, numbers with a modulus, matrices, ...mathematical objects, and that would get a lot of cobwebs out of the way in many crypto algorithms. Even a Bignum Basic that could do fast modmult would be nice. Or you could make objects out of the data structures, like keys, message blocks, key rings, etc., and their operations. That would be nice because you could separate the layer of calculation from the layer of protocol. But the protocol programming would still be in an imperative style. Which has its good points. I do a lot of work in a scripting language that has procedures and lists and strings and that's about it. But the rules are understandable and it ends up the language is *readable* in the sense that you can look at a procedure and get a good idea of what it's doing without stretching your concepts too much. Which I think would be a good feature for a crypto language, especially one for experimentation, teaching and tossing ideas around. I think the language I work in gets readability by its plodding, structured-programming, imperative style (it also uses plodding long names for things). But of course protocols and transactions are big things in crypto, and they take place in time, which leads to thoughts about special control structures to handle them. Structures in time are actually one of the nifty things to implement with objects. You can have an object that stands for a whole conversation in a protocol--sort of like a file handle. So you have operations like (in no particular language): conversation = Protocol.new( some parameters ); conversation.send( message ); conversation.receive( message ); conversation.end(); You can also use objects to implement protocol layers, like: conversation0 = Protocol0.new( ... ); conversation1 = Protocol1.new( conversation0, ... ); conversation1.send( message ); ... (Some amazing things can be done with operations on objects that represent sequences in time. In the book _The Structure and Interpretation of Computer Programs_, one chapter develops a Prolog interpreter as a bunch of layered stream filters. Oops, I digress.) Another area you might want to separate out of the heart of crypto programs is I/O, both with the user and with the rest of the system--the mail system, for instance. -fnerd - - - - - - - - - - - - - - - Gradually, I become aware of a presence. Between me and sustenance stands a woman in a suit. --Michael Swaine -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 25 Apr 94 17:25:48 PDT To: mech@eff.org (Stanton McCandlish) Subject: Re: Clipper hearings rescheduled - May 3 1994! In-Reply-To: <199404260014.UAA02411@eff.org> Message-ID: <9404260025.AA15261@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain > Both the Senate and House Clipper/Digital Telephony hearings will be held > almost back-to-back on the same date. See ftp.eff.org > /pub/Alerts/clip-dt.alert for more info. I can't ftp without some pain right now; is the C-Span e-mail address in the info packet? It'd be nice to send them some mail and express our urgent desire to see these. m5 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 25 Apr 94 16:32:14 PDT To: eff-activists@eff.org Subject: John Perry Barlow - Euology for Cynthia Horner Message-ID: <199404252331.TAA01238@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: Date: Sat, 23 Apr 1994 12:05:36 -0800 From: John Perry Barlow I know that news of her death is circulating the Net and I'm getting an incredible outpouring of shock and sympathy. For any good it might do, I hope you will post this to some of the places where news of her death has appeared. I mean it to stand as her gravestone in the virtual world. Cynthia Horner's Eulogy read by John Perry Barlow at her funeral April 22, 1994 in Nanaimo, Vancouver Island, BC.. I don't know most of you, and I envy the many among you who were graced with Cynthia all her life. I only knew her a little while. We spent the last glorious year of her life together. It was the best year of my life and, I firmly believe, it was the best year of her life too. Last Sunday morning, during the last hour we spent together, we were playing with a cat which strangely green eyes. She looked at me with her own beautiful green eyes and said, "You know, James Joyce said that green eyes were a sign of the supernatural." The way she said it seemed pointed and meaningful. And hope makes me want to believe it all the more meaningful now. I don't know that I believe in the supernatural, but I do believe in miracles, and our time together was filled with the events of magical unlikelihood. I also believe that sometimes angels live among us, hidden within our fellow human beings. I'm convinced that such an angel dwelled in Cynthia. I felt this presence often in Cynthia's lightness of being, in her decency, her tolerance, her incredible love. I never heard Cynthia speak ill of anyone nor did I ever hear anyone speak ill of her. She gave joy and solace to all who met her. I feel her angel still, dancing around the spiritual periphery, just beyond the sight of my eyes, narrowed as they are with the glare of ordinary light. Her graceful goodness continues to surround me, if less focused and tangible than before. With a care that was appropriately reverential, Cynthia and I built a love which was an inspiration to all who came into contact with it. We felt, quite consciously, that it was our gift to the world. We wanted to show the hesitant the miracle that comes when two people give their hearts unconditionally, honestly, fearlessly, and without reservation or judgement. We wanted to make our union into a message of hope, and I believe we did, even though we knew that hearts opened so freely can be shattered if something should go wrong. As my heart is shattered now. So among the waves of tragedy which have crashed on me with her death is a terror that our message of hope has been changed into a dreadful warning. But I am here to tell you that had I known at the beginning that I would be here today doing this terrible thing, I would still have loved her as unhesitatingly, because true love is worth any price one is asked to pay. The other message we wished to convey was one of faith in the essential goodness and purpose of life. I have always felt that no matter how inscrutable its ways and means, the universe is working perfectly and working according to a greater plan than we can know. In the last few days, I have had to battle with the fear that everything is actually just random, that the universe is a howling void of meaningless chaos, indifferent to everything that I value. All hope has at times seemed unjustified to me. But groundless hope, like unconditional love, is the only kind worth having. It's true name is faith. As it is a shallow faith which goes untested, so it is that if we can keep our faith through this terrible test, we will emerge with a conviction of incredible and enduring strength. And this faith will become Cynthia's greatest gift to us. If we can build with our lives a monument to her light and her love, she will not have died in vain, and her death will become as much a miracle as was her life. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 25 Apr 94 17:15:30 PDT To: cypherpunks@toad.com (cypherpunks) Subject: Clipper hearings rescheduled - May 3 1994! Message-ID: <199404260014.UAA02411@eff.org> MIME-Version: 1.0 Content-Type: text/plain Both the Senate and House Clipper/Digital Telephony hearings will be held almost back-to-back on the same date. See ftp.eff.org /pub/Alerts/clip-dt.alert for more info. Forwarded message: Date: Mon, 25 Apr 1994 18:31:44 -0400 From: farber@central.cis.upenn.edu (David Farber) Subject: Clipper Day on the Hill Due to the Memorial Day in honor of Ex President Nixon, the Senate Hearing has been resheduled. Sen Leahy's hearing which had been scheduled for this Wed has been moved to May 3 at 0930 in room 216 at the Hart Senate office building. and Represenative Valentines House hearing will be May 3 in Room 2318 in the Rayburn Building at 1:00 pm. Non stop Clipper, Digital Telephony. A cast of millions (well maybe 15). Dave -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 25 Apr 94 17:40:30 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Clipper hearings rescheduled - May 3 1994! In-Reply-To: <9404260025.AA15261@vail.tivoli.com> Message-ID: <199404260040.UAA03090@eff.org> MIME-Version: 1.0 Content-Type: text/plain No, it's not in there. But all ya gotta do is a whois query. See end. > > > Both the Senate and House Clipper/Digital Telephony hearings will be held > > almost back-to-back on the same date. See ftp.eff.org > > /pub/Alerts/clip-dt.alert for more info. > > I can't ftp without some pain right now; is the C-Span e-mail address > in the info packet? It'd be nice to send them some mail and express > our urgent desire to see these. % whois C-SPAN C-SPAN (C-SPAN-DOM) 400 North Capital St. Suite 650 Washington, DC 20001 Domain Name: C-SPAN.ORG Administrative Contact: Humphrey, Douglas E. (DEH18) doug@DIGEX.COM (301) 220-2020 Technical Contact, Zone Contact: Kern, Edward (EK6) ejk@DIGEX.NET 301-220-2020 Record last updated on 04-Oct-93. Domain servers in listed order: NS.DIGEX.NET 164.109.1.3 NS2.DIGEX.NET 164.109.10.23 The InterNIC Registration Services Host ONLY contains Internet Information (Networks, ASN's, Domains, and POC's). Please use the whois server at nic.ddn.mil for MILNET Information. ejk@c-span.org is a real user, and doug@c-span.org might be (did not produce a no-user message, but also did not provide an "In real life:" answer, nor did it mention mail status or presence of a .plan, which it did do for ejk. There's a c-span gopher also, that gives rather cryptic schedules, look on the "All the Gophers in the Whole Wide World" thing you find on most larger gopher servers, and it should turn up. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 25 Apr 94 20:44:46 PDT To: cypherpunks@toad.com Subject: Re: Programming languages debate Message-ID: <199404260345.UAA04412@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain One thing not being emphasized in this discussion about languages, crypto scripts, and such, is that a big reason why we don't have more crypto tools is because they are a lot of work to write. I can speak from personal experience on PGP. Just going from PGP 1 to PGP 2 took over a year, almost a year and a half. That involved a lot of little cleanups: better handling of key rings, going to IDEA in place of Bass-O-Matic (the cipher used in PGP 1); adding some new packet types, etc. But PGP 1 had most of the same basic cryptographic functionality (RSA+conventional) as PGP 2. And it was amazing, really, that as much got done as it did in that time frame. Most of that is due to Phil Zimmermann's managerial abilities. People know Phil as a privacy advocate, a crypto enthusiast, a talented programmer. What they may not realize is that his greatest skills are (IMO) in personal relations. Phil is able to make things happen, to shepherd a network of easily distracted programmers from point A to point B. This means being willing to push, to call someone up and say, "do you have that done yet," and "can you have it for me tomorrow." Phil was not afraid to keep the pressure on in order to make sure progress was made. He had to constantly keep this up for over a year to get PGP 2 out. Granted, Phil was working under somewhat unusual constraints due to the unique legal situation involving the RSA patents. But most of the kinds of things we are interested in playing with can't help but infringe on some- body's "intellectual property" given the massive barbed-wire-fencing of the cryptographic concept space that's been going on (see my posting last week on Chaum's multitudinous patents). Plus, now we know that any success- ful public-domain cryptographic product is likely to leak overseas and ex- pose the author to the threat of a prison term. These are hurdles which cannot be taken lightly. I don't know whether the introduction of easier-to-use crypto tools will really change things. Pr0duct Cypher's PGPTOOLS was explicitly intended to address this problem, but the only thing I've seen so far is his own Magic Money (although I heard in email about another application being worked on). I think what we really need is some motivated programmers who are willing to learn crypto and work on projects. I think that would be a better use for this list than the kinds of discussions we have been having lately. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Erich von Hollander Date: Mon, 25 Apr 94 21:24:50 PDT To: cypherpunks@toad.com Subject: the soda cypherpunks ftp site Message-ID: <199404260424.VAA02113@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain the soda cypherpunks site, with source for pgp, the remailers, and much other useful information, is moving. the new name for the site is ftp.csua.berkeley.edu. this will actually poing to soda until the summer, at which point it will move to its own machine. please start refering to the site as ftp.csua.berkeley.edu to make the transition as smooth as possible. e From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Romana Machado (by way of plaz@netcom.com (Plaz)) Date: Mon, 25 Apr 94 21:40:21 PDT To: alt.wired@magnus.acs.ohio-state.edu Subject: STEGO (SHORT) FAQ Message-ID: <199404260440.VAA01088@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hello from Cypherella! Thanks for your interest in Stego. I have prepared this note to answer most of the questions I've been asked about Stego. 1. Where is Stego? Stego was moved from the /Recent directory to the compression utilities directory '/cmp' in the info-mac directory at sumex-aim@stanford.edu. You can download the Mac version from there. 2. Is a PC,DOS,MSDOS version coming? I have not been developing one, for lack of suitable hardware. Fortunately, bart.simpson@glib.org, has developed a PC version that operates on TIF files, and Colin James Maroney informed me that he's made a PC verson that operates on GIF files. He is shag@oregon.uoregon.edu. I haven't tried either of these; I hope they're useful. 3. How can I get a copy of Stego by mail? Send a check or postal money order for US$15 and your address to: Romana Machado c/o Paradigm Shift Research 19672 Stevens Creek Blvd Suite 127 Cupertino, CA 95014 You will recieve the latest version of Stego and news about updates and future products. Thanks again for your interest, Romana Machado romana@apple.com Note: Many of you recieved this a blind cc, as a privacy protecting measure. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shaggy@phantom.com (the KrAziEst KaT) Date: Mon, 25 Apr 94 19:23:21 PDT To: cypherpunks@toad.com Subject: hideseek Message-ID: MIME-Version: 1.0 Content-Type: text/plain i've written a steganography program for the pc. its called hide-and-seek and a copy is at ftp.netcom.com as either hideseek.zip or possibly hdsk40.zip, in /pub/qwerty eff suggested i tell you folks and have you look at it (source is included) if you like it, they want a copy. i'm not subscribed to the cypherpunks list so you'll have to mail me to talk to me. thanx shAg Coming, i don't enter by the gate shaggy@phantom.com Leaving i don't exit by the door shag@oregon.uoregon.edu This very body is the land of tranquil light From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 25 Apr 94 22:24:35 PDT To: pcw@access.digex.net Subject: Re: cryptophone ideas In-Reply-To: <199404212330.AA09243@access1.digex.net> Message-ID: <199404260524.WAA24116@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >How hard is it to reprogram the DSP that comes with a cellular >phone right now? I've never opened one up. Can you just unsolder >a rom, read it, insert your own code for DH key exchange, add >some encryption, burn a new ROM and have a secure phone? Actually, there'd be little reason to modify the code in the DSP, at least the one in our CDMA phones. We use a DSP-16A to execute our variable-rate variant of the CELP vocoder, but we also have a 80C186 general purpose CPU that does all of the other housekeeping functions in the phone. This is where you'd probably want to add crypto code. As an aside, a lot of people seem to think that DSP chips are miniature Crays that can run any given program faster than any "ordinary" computer. They're not. DSPs are special purpose CPUs heavily optimized for the multiply-accumulate operation that is fundamental to digital filtering. They have no special gift for general purpose computing. This includes encryption. Encryption is better done on a general purpose CPU when you consider the much larger economies of scale for general purpose CPUs as compared with DSPs, not to mention ease of programming, higher clock speeds, wider availability, etc. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 25 Apr 94 22:30:07 PDT To: pcw@access.digex.net Subject: Re: cryptophone ideas In-Reply-To: <199404212330.AA09243@access1.digex.net> Message-ID: <199404260529.WAA24133@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >How hard is it to reprogram the DSP that comes with a cellular >phone right now? I've never opened one up. Can you just unsolder >a rom, read it, insert your own code for DH key exchange, add >some encryption, burn a new ROM and have a secure phone? Also, it is not sufficient to incorporate encryption merely into the cellular phone itself. You need the cooperation of the base station, at least if you want to interoperate with an ordinary telephone on the land side of your connection. Now it would be possible to provide your own encryption on an end-to-end basis using a data (as opposed to voice) bearer service from the carrier, but this would require the person you call to have compatible equipment (vocoder, modem, encryption routines, keys, etc). Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 25 Apr 94 22:47:44 PDT To: perry@imsi.com Subject: Re: cryptophone ideas In-Reply-To: <9404220006.AA00614@snark.imsi.com> Message-ID: <199404260546.WAA24163@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Hacking and reprogramming all the base stations is impossible. Its not >the same as reprogramming the phone. Its the difference between >learning French and getting everyone in the world to learn French. Since I work in this digital cellular business, I think I can confidently say that Perry *does* know what he is talking about. He's right -- it's not enough to simply reprogram your phone, you must take care of the other end too: the base station. NSA has already let it be known that any cellular system that can provide end-to-end encryption will not be exportable. It is not exactly clear what this means, given that once you provide a transparent *data* (as opposed to vocoded voice) bearer service, the users can do whatever they want on an end-to-end basis without the carrier's further cooperation or permission. I guess they figure this won't be a common practice. And they have indicated their willingness to allow export of *phones* with strong encryption -- but not the base stations. This underscores the uselessness of implementing strong encryption only on the mobile. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jmdaluz@kquest.com (Jose M. daLuz) Date: Mon, 25 Apr 94 20:41:11 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Clipper hearings rescheduled - May 3 1994! Message-ID: <199404260341.XAA14895@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain >> Both the Senate and House Clipper/Digital Telephony hearings will be held >> almost back-to-back on the same date. See ftp.eff.org >> /pub/Alerts/clip-dt.alert for more info. > >I can't ftp without some pain right now; is the C-Span e-mail address >in the info packet? It'd be nice to send them some mail and express >our urgent desire to see these. According to the C-Span gopher: cspanviewr@aol.com (they check this more often) or viewer@c-span.org My message is going out to them tonight. Cheers ____ Jose M. daLuz | Voice: (508) 996-6101 KnowledgeQuest Online Research | Fax: (508) 996-6215 Internet: jmdaluz@kquest.com | MCI Mail: 639-1229 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 25 Apr 94 22:25:15 PDT To: Erich von Hollander Subject: Re: the soda cypherpunks ftp site In-Reply-To: <199404260424.VAA02113@soda.berkeley.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain What does csua stand for? ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 25 Apr 94 22:29:13 PDT To: Erich von Hollander Subject: Re: the soda cypherpunks ftp site In-Reply-To: <199404260424.VAA02113@soda.berkeley.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Also, jsut to make sure, is the home page going to be moved as well? I have this as an alias: alias cypherpunks="ftp://soda.berkeley.edu/pub/cypherpunks/Home.html" Do I need to change it? ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 26 Apr 94 01:39:28 PDT To: eagle@deeptht.armory.com Subject: Re: CU Crypto Session Sat In-Reply-To: <9404242131.aa04743@deeptht.armory.com> Message-ID: <199404260839.BAA28964@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Denning mentioned terrorists. I rebutted with satellite surviellance. I >pointed out that we could read a poker hand via computer enhancement. This >visibly shook her. Escrowed encryption is completely unnecessary, and she Some time ago I worked out the theoretical limits on spy satellite resolution. It's a simple exercise in optics, if you make optimistic assumptions like no atmospheric distortion, etc. My only major engineering assumption was that the objective mirror had to fit inside the payload fairing of a Titan launcher, i.e., about 2 meters max. The result, at visible wavelengths and for the slant ranges typical of spy satellite orbits, was about 1 foot. This was completely consistent with the leaked KH-11 photos of the Soviet aircraft carrier published some time back in AW&ST and Deep Black. Good, but not exactly good enough to read poker hands, I would say. Believe it or not, the laws of physics apply even to classified projects. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Tue, 26 Apr 94 02:01:12 PDT To: cypherpunks@toad.com Subject: PGP Shell for Windows Message-ID: <199404260902.CAA28835@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: comp.archives.msdos.announce Subject: jwps16.zip Windows PGP Shell v 1.6, J.Snyder Date: Mon, 25 Apr 1994 13:43:21 GMT Thank you for your contribution. This upload is now available as 304822 Apr 22 01:59 garbo.uwasa.fi:/windows/util/jwps16.zip : Date: Fri, 22 Apr 1994 09:01:24 GMT : From: jsnyder@ccwf.cc.utexas.edu (J Snyder) : To: win-up@uwasa.fi : Subject: JWPS16.ZIP - J's Windows PGP Shell v 1.6 : : : File name: JWPS16.ZIP : One line description: Windows PGP Shell v 1.6 : Replaces: JWPS15.ZIP : Suggested Garbo directory: : Uploader name & email: J Snyder : Author or company: J Snyder : Email address: jsnyder@ccwf.cc.utexas.edu : Surface address:7008 Fence Line Dr, Austin, Tx 78749 : Special requirements: Windows 3.1 or greater : Shareware payment required from private users: No : Shareware payment required from corporates: Negotiable : Distribution limitations: None : Demo: No : Nagware: No : Self-documenting: Yes (context-sensitive help file) : External documentation included: No : Source included: No : Size: 304566 bytes compressed/ 479149 bytes uncompressed : 10 lines description: : This Windows shell for PGP provides use of drag and drop, : encryption/decryption from the clipboard, and auto-detection : of already-encrypted files, as well as a consistent interface : for key management. : This is only a shell. PGP, which *must* be installed first, : handles all the en/de-cryption and signing. Specifically, : the PGPPATH, TZ, and TEMP environment variables must already : be set appropriately before installing JWPS. : Uploaded by the author. : : Comments, questions, bugs, or anything else to: : : jsnyder@ccwf.cc.utexas.edu ................................................................ Ari Hovila, ajh@uwasa.fi Moderating at garbo.uwasa.fi anonymous FTP archives 128.214.87.1 Computer Centre, University of Vaasa, Box 700, FIN-65101 Finland From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 26 Apr 94 04:07:12 PDT To: Paul Schauble Subject: Re: Wow, what a key! In-Reply-To: Message-ID: <9404261106.AA06893@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Paul Schauble says: > Which RFC, and where might I get a copy? Don't know off hand; I don't have a mirror of them handly as I usually do. As usual, however, the RFC index should list them. Also check the internet drafts. Try ftp.uu.net; they mirror all RFCs and internet drafts. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Tue, 26 Apr 94 07:07:01 PDT To: mcable@Emerald.tufts.edu Subject: Re: Internet Relay Chat Message-ID: <199404261406.HAA03192@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > On Mon, 25 Apr 1994 rishab@dxm.ernet.in wrote: > > I've noticed some discussions of IRC (Internet Relay Chat), both as a possible > > model for CP interactions, as well as a location for implementations of > > BlackNet (in #wares, etc.) > > > > Note that IRC, unlike MUDS, has been designed to ensure 'true-names'. While > > you do use nicknames, anyone can find out the machine name and user ID you are > > logged in from, with a /whois. Anytime you join or leave a channel, your full > > machine name and user ID is displayed to everyone, along with your nick. This > > is different from any (possibly pseudonymous) e-mail address you register for > > incoming mail. > > Fraid not....it's a trivial matter to fake the username, and if yer a > smart cookie, faking the hostname is just as easy. as far as I know, you have to hack the server to fake hostname. historically this practice has been frowned upon by the majority of IRC administrators. but yes, faking username is trivial. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 26 Apr 94 04:38:10 PDT To: CYPHERPUNKS@toad.com Subject: RE: Milgram & Authority Message-ID: <199404261138.AA01558@panix.com> MIME-Version: 1.0 Content-Type: text/plain B >Q: In this book, does it say whether the test subjects were asked B >about their thoughts on this? Did they provide an explanation, from B > B >their own point of view, for their obedience or what they understood B >about the objective of the experiment - before & after? B > B >Blanc The subjects were very upset during and after the experiment. Some broke down while administering "lethal" shocks. They often cried and begged the "researcher" to let them stop zapping the victim. In those cases where a white coated researcher with a clipboard was standing behind them, the subject was much more likely to impose greater shocks than if there was no "researcher" present. The main reason they did it is because they were being told to. Primates have a hard time disobeying authority figures or standing out from the crowd. DCF "Help the Homeless -- Teach them how to sell their identities." See. And you all thought I was a heartless right wing nut. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 26 Apr 94 05:20:25 PDT To: rishab@dxm.ernet.in Subject: Re: Rights are on the CP agenda In-Reply-To: Message-ID: <9404261219.AA07058@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in says: > While public housing projects may not be on the CP agenda, the > confict between a mob-like majority willing, in order 'to reduce > crime,' to impinge on the rights of minorities with different > opinions is *definitely* something to discuss here. If enough > criminals start using PGP, there may well be similar pressure in > favour of Clipper. I would suggest that this topic is not appropriate here. I'm sure its appropriate -- in other places -- but if we do not focus on cryptography, many people will be forced to leave this mailing list and the quality will degrade. ObCrypto: When implementing D-H for key exchange followed by conventional crypto on an interactive link, remember that you likely have large amounts of key material lying around. Switch keys every few seconds using that surplus material, and exchange new keys using D-H all the time in the background. Makes the life of the guy listening in ever so much fun -- breaking one conventional key just means a few seconds of link have been compromised. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 26 Apr 94 08:34:28 PDT To: Duncan Frissell Subject: RE: Milgram & Authority In-Reply-To: <199404261138.AA01558@panix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 26 Apr 1994, Duncan Frissell wrote regarding the experiments in which test subjects were told to give "victims" supposedly ever increasing jolts of electricity: > . . . > The main reason they did it is because they were being told to. Primates > have a hard time disobeying authority figures or standing out from the > crowd. > . . . Also, if memory serves me, they were told that the "researcher" would take "full responsibility" for the test subjects actions. This allowed the subjects to proceed since, in their minds, they were "only following orders." No one seemed to question the idea that it is possible for one person to take responsibility for the actions of another. I have asked myself many times, what would I have done? I like to think I would have refused, but I honestly don't know. Scary thought, huh? S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Merriman Date: Tue, 26 Apr 94 06:29:39 PDT To: cypherpunks@toad.com Subject: Re: message splitting for better mixing? In-Reply-To: <9404252223.AA13361@bilbo.suite.com> Message-ID: <199404261329.AA25100@metronet.com> MIME-Version: 1.0 Content-Type: text/plain Jim Miller > > The idea: > > 1) write sender-side code to split message into N parts and send each > part through a different remailer chain. > > 2) decrypt the parts as they arrive as per normal encrypted remailer > messages. > > 3) write receiver-side code to detect "a part" and stuff it in a file > until the remaining related parts arrive. When all related parts > have arrived, present the complete message to receiver. > > > Why? To increase the number of "messages" flowing through the > remailers to make traffic analysis more difficult. > Would seem to be a mild nuisance to implement, but probably be quite effective - particularly if the pieces were 'masked' as uuencoded chunks of, say, a .GIF or something :-) Dave Merriman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: freeman@netcom.com (Jay Reynolds Freeman) Date: Tue, 26 Apr 94 08:37:09 PDT To: ravage@bga.com Subject: Re: CU Crypto Session Sat Message-ID: <199404261538.IAA10897@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn comments on spy-satellite resolution: > [Technical argument with which I agree, leading to approximate one-foot > resolution limit, deleted.] Phil's argument was for a 2-meter aperture at typical slant ranges in the visible-light band. I once did the calculation, also for a 2-meter aperture, with other circumstances being as optimal as I could make them; namely, looking straight down from a rather low perigee (I picked 200 Km), working in the near UV (where it still penetrates the atmosphere reasonably well -- I picked 3000 Angstroms as a round number), and with perfect seeing (which depends on luck, weather and exposure times, and perhaps on telescope and/or image-processing technology). For a circular aperture, the nominal resolving power (in radians) -- that is, the Airy disc radius to the first minimum -- is 1.22 * wavelength / aperture diameter, which for this case works out to 0.183 microradian. Multiplying by 200 Km gives 3.66 cm resolution on the ground. If one shapes the aperture to match the pattern under study, one can drive that factor of 1.22 down to as little as 0.5, but such shaping would likely be useful only for specific patterns not likely in the actual observation. I am told that careful image processing can sometimes resolve things a little below the Airy-disc limit, but not far -- the information really goes away fast at higher angular frequencies. So all in all, I am inclined to think that the best ground resolution attainable with a 2-meter aperture from orbit is about an inch. That is in fact just about enough to read a poker hand -- the spots on the cards are an inch or so apart -- but you might have trouble telling the face cards apart, as well as telling hearts from diamonds and clubs from spades. That is, if cards were well spread out you might see that a certain card had five black spots on it, or had a "face". I should probably explain about "Airy disc": The term crops up often in the study of astronomical imaging. The image of a point light source by perfect optics is a bulls-eye, a bright central spot surrounded by alternating light and dark rings, called the "Airy disc" after the physicist who first described it analytically. The 1.22 * wavelength / aperture is the angle from the center of the bright spot to the middle of the first dark ring. Of course, a possible way around this limit is to put up a larger, segmented mirror... -- Jay Freeman PS: References to physics texts on request... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 26 Apr 94 06:56:56 PDT To: karn@qualcomm.com (Phil Karn) Subject: Re: CU Crypto Session Sat In-Reply-To: <199404260839.BAA28964@servo.qualcomm.com> Message-ID: <199404261356.AA04333@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > >Denning mentioned terrorists. I rebutted with satellite surviellance. I > >pointed out that we could read a poker hand via computer enhancement. This > >visibly shook her. Escrowed encryption is completely unnecessary, and she > > Some time ago I worked out the theoretical limits on spy satellite > resolution. It's a simple exercise in optics, if you make optimistic > assumptions like no atmospheric distortion, etc. My only major > engineering assumption was that the objective mirror had to fit inside > the payload fairing of a Titan launcher, i.e., about 2 meters max. The > result, at visible wavelengths and for the slant ranges typical of spy > satellite orbits, was about 1 foot. This was completely consistent > with the leaked KH-11 photos of the Soviet aircraft carrier published > some time back in AW&ST and Deep Black. Good, but not exactly good > enough to read poker hands, I would say. > > Believe it or not, the laws of physics apply even to classified projects. > > Phil > > > A much simpler, computationaly anyway, solution is to look at Hubble... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 26 Apr 94 08:56:46 PDT To: cypherpunks@toad.com Subject: Re: message splitting for better mixing? Message-ID: <199404261557.IAA02689@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Jim Miller > > The idea: > > 1) write sender-side code to split message into N parts and send each > part through a different remailer chain. > > 2) decrypt the parts as they arrive as per normal encrypted remailer > messages. > > 3) write receiver-side code to detect "a part" and stuff it in a file > until the remaining related parts arrive. When all related parts > have arrived, present the complete message to receiver. Here is a program I found in the usenet archives which will do some of the splitting and merging features. Note that the merge is smart in that you just cat the pieces together and process them. The main feature of the prog is that you can reconstruct even with a few missing pieces, necessary because of the unreliability of remailer email. I don't think the splitting is cryptographically strong, but each piece could be separately encrypted if desired. > Path: ghost.dsi.unimi.it!rpi!zaphod.mps.ohio-state.edu!cs.utexas.edu!uunet!newsflash.concordia.ca!clyde.concordia.ca!altitude!mirkwood.CAM.ORG!hebrais > From: hebrais@mirkwood.CAM.ORG (Philippe Hebrais) > Newsgroups: alt.sources > Subject: shade -- split a file with shadows > Message-ID: > Date: 13 Dec 92 07:57:05 GMT > Organization: Secte des adorateurs des semiconducteurs > Lines: 675 > X-Newsreader: MeNews 2.8.0 > > > SSSSS HH HH AAA DDDD EEEEEEE > SS SS HH HH AA AA DD DD EE > SSS HH HH AA AA DD DD EE > SSS HH HH AA AA DD DD EE > SSS HHHHHHH AAAAAAA DD DD EEEE > SSS HH HH AA AA DD DD EE > SSS HH HH AA AA DD DD EE > SS SS HH HH AA AA DD DD EE > SSSSS HH HH AA AA DDDD EEEEEEE > > `shade' is a file splitting and merging utility. It takes a large > file and splits it into uniformly sized blocks. It can also output > extra blocks (called shadows). These shadows can be used to recover > missing sections if they get corrupted or it they are lost. With a > single shadow, `shade' can recover ANY single missing block. As many > shadows are needed as there are blocks missing. If too few blocks > and shadows are available, nothing can be recovered. > > For example, foo.bar (259042 bytes) is split into 5 sections > of 45000 bytes, 1 section of 34042 bytes and 2 shadows of > 45000 bytes. Each of these 8 parts is sent through email. > Even if any two of these eight parts gets lost, the original > foo.bar can be reconstructed. > > `shade' is a simple application of the chinese remainder theorem > for polynomials with coeficients modulo two. For more information > see the comments at the beginning of project.c. > > > > SAMPLE USAGE > > Split "bar" (111042 bytes) into 20000 byte chunks and output 2 > shadows. All these parts will be uuencoded and output to > foo.uu.001, foo.uu.002, etc. > > % shade -u -k 2 -l 20000 -o foo bar > [001] [002] [003] [004] [005] [006] [aaa] [aab] Done. > > Merge these parts back together: > > % rm foo.uu.003 foo.uu.005 > % cat foo.uu.* | shade -m -u > Merging bar (111042 bytes) > Got section 4 (20000 bytes) > Got section 1 (20000 bytes) > Got section 2 (20000 bytes) > Got section 6 (11042 bytes) > Got shadow 1 (20000 bytes) > Got shadow 2 (20000 bytes) > > Missing: [003] [005] > > Recovering 2 sections: > [001] [002] [aaa] [004] [aab] [006] > > > > DISTRIBUTION > > Shade is copyright Philippe Hebrais 1992. You have the permission > to use this code is anyway you feel appropriate as long as you give > credit where it is due. There is no warranty of any kind. I am not > responsible for any damage caused directly or indirectly by this > program. > > > AUTHOR > , > Philippe Hebrais > > -- > Philippe Hebrais hebrais@mirkwood.cam.org > Voix: (514)731-9146 uunet!philmtl!altitude!mirkwood!hebrais From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Tue, 26 Apr 94 08:57:58 PDT To: avalon@coombs.anu.edu.au (Darren Reed) Subject: Re: Internet Relay Chat In-Reply-To: <9404261519.AA09810@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Darren Reed spake: > Do cypherpunks believe this kind of anonymity is of any use ? > I don't quite understand exactly what your server does, but there exists a server which provides anonymity by leeching off a standard server. For example, a user desiring anonymity would do: /server irc.caltech.edu and then /server anon.irc.host portnumber And if there is one of the anon servers running on that portnumber then the person appears on the irc completely identity-protected. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLb06WXi7eNFdXppdAQH9yQP/cXDpLUqvSpz8r3+lGn+DVwzUvIFoDSCA /npnIlMDEvPtOlSe/k8KjJeBDjWUMiEmkKOY3yAY+ZUSeQ/3GnHSK8t9XMYui+FY txHVJ2+B54Rp+fX4uWNwzqjcCNbhUaksoiEb8QrFaDPczX1kq4s0vpVua/leDGg2 HTG8C9SfL8Y= =dLeo -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 26 Apr 94 09:06:47 PDT To: cypherpunks@toad.com Subject: spy satellites Message-ID: <199404261607.JAA03345@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Two points re the spy satellite thread. First, spy satellites want to be close to what they are looking at, so they can see it better. That means they are generally in low orbits, and low orbits are fast orbits. Typical speeds are on the order of 10,000 mph. This means that any given spot is in view of a particular satellite for only a few minutes on each pass, and due to the earth's rotation it is hard to pass repeatedly over the same spot frequently. This means you need a large number of satellites in order to provide much coverage, and even then you will probably get snapshots at an interval of hours at best (I don't know how many satellites are flying). This is OK for military bases where you are looking at construction, ships, and other large equipment, but it is not at all adequate for tracking the movement of terrorists. Secondly, any technology which did allow the government to surveil us well enough to track the physical movements and meetings of terrorists would be far more of a threat than any Clipper chip! Offering satellite surveillance as an alternative to Clipper jumps from the frying pan into the fire, IMO. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Tue, 26 Apr 94 09:12:20 PDT To: Hal MIME-Version: 1.0 Content-Type: text/plain > Here is a program I found in the usenet archives which will do some of the > splitting and merging features. Note that the merge is smart in that you > just cat the pieces together and process them. The main feature of the prog > is that you can reconstruct even with a few missing pieces, necessary because > of the unreliability of remailer email. I don't think the splitting is > cryptographically strong, but each piece could be separately encrypted if > desired. You can also get shade from either ftp.wimsey.bc.ca:/pub/crypto/software/dist/???????/Misc/shade.tar.gz and shade.patch.gz or ftp.dsi.unimi.it:/pub/security/crypt/code/shade.tar.gz If you're outside the U.S. and Canada please use the Italian site. Mark -- Mark Henderson markh@wimsey.bc.ca - RIPEM MD5: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP key fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 low security key fingerprint: EC E7 C3 A9 2C 30 25 C6 F9 E1 25 F3 F5 AF 92 E3 cryptography archive maintainer -- anon ftp to ftp.wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Mon, 25 Apr 94 18:12:33 PDT To: cypherpunks@toad.com Subject: clipper not end of world Message-ID: <199404260112.JAA21638@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain I'm reposting this 'cause i don't think it got through the first time... I seem to remember someone once writing that with the proposed clipper laws, you are allowed to encrypt messages before piping them through the clip chip, but the output must be left unaltered. The problem to this is that then whoever does the audits knows who's being sneaky. (Or something like that - i don't remember precisely.) Seems to me, if one is talking about videophone type devices, they are transmitting quite a great deal of info, and stegging in a message is quite feasible, is it not? You don't even have to do much of a hardware modification. Do something like having an HF carrier tone in the background, that anyone listening to it can't detect without the knowing what they're listenong for. Or insert a microburst transmission - it'll look like static. This is not to say, that the clip chip isn't worth fighting against, just that, as always, someone's going to come with a way around it. It's human nature, really. * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "Life begins at '040." PGP Public key available by finger * "Spaghetti code means job security!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 26 Apr 94 09:18:27 PDT To: cypherpunks@toad.com Subject: RE: Milgram & Authority Message-ID: <199404261618.JAA04119@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: Duncan Frissell > The subjects were very upset during and after the experiment. Some broke > down while administering "lethal" shocks. They often cried and begged the > "researcher" to let them stop zapping the victim. I saw a documentary about this research about ten years ago, and they made a point which hasn't come up here: that Milgram, in subjecting his exper- imental subjects to such psychological stress (many were traumatized for months afterwards about what they had done) was being just as unethical, just as unfeeling and unthinking, as his experiment was designed to show his sub- jects as being. Why was Milgram willing to push his subjects to such lengths? Was his obedience to the "authority" of abstract scientific research any more defensible than his subjects' obedience to that authority? In a strained attempt to tie this thread to the list, I will point out that our own efforts to distribute cryptographic tools will be judged by their consequences, not by our hopes. We have as much responsibility as Milgram to consider the likely results if we succeed. It will be a different world, and, we hope, a better one. But some things will be worse, of that there is little doubt. We must constantly weigh the bad against the good and take actions on that basis, rather than blindly and unthinkingly seeking to push the env- elope just to see what happens. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 26 Apr 94 09:19:07 PDT To: cypherpunks@toad.com Subject: Re: Internet Relay Chat Message-ID: <199404261620.JAA04231@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain If you did hack your own IRC server, would it be possible to eavesdrop on channels like #warez, without anyone knowing, and without fear of being kicked off? It seems to me that this would be the true hacker's approach if it were possible. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Tue, 26 Apr 94 06:21:14 PDT To: cypherpunks@toad.com Subject: Re: Rights are on the CP agenda Message-ID: <199404261321.JAA25727@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Tue, 26 Apr 1994 08:19:59 -0400 >From: "Perry E. Metzger" > >rishab@dxm.ernet.in says: >> While public housing projects may not be on the CP agenda, the >> confict between a mob-like majority willing, in order 'to reduce >> crime,' to impinge on the rights of minorities with different >> opinions is *definitely* something to discuss here. If enough >> criminals start using PGP, there may well be similar pressure in >> favour of Clipper. > >I would suggest that this topic is not appropriate here. I'm sure its >appropriate -- in other places -- but if we do not focus on >cryptography, many people will be forced to leave this mailing list >and the quality will degrade. > >Perry Perry, I would suggest that you leave the list if you don't like it. Your only contributions have been snide little flames, anyway. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 26 Apr 94 06:29:43 PDT To: tim werner Subject: Re: Rights are on the CP agenda In-Reply-To: <199404261321.JAA25727@sparcserver.mc.ab.com> Message-ID: <9404261329.AA07216@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain tim werner says: > Perry, I would suggest that you leave the list if you don't like it. Your > only contributions have been snide little flames, anyway. I would suggest that if you or anyone else wishes to be rude, that you do it in private mail. Volume is too high as it is, and the topics are going far afield of cryptography. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Cable Date: Tue, 26 Apr 94 06:34:53 PDT To: rishab@dxm.ernet.in Subject: Re: Internet Relay Chat In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 25 Apr 1994 rishab@dxm.ernet.in wrote: > > I've noticed some discussions of IRC (Internet Relay Chat), both as a possible > model for CP interactions, as well as a location for implementations of > BlackNet (in #wares, etc.) > > Note that IRC, unlike MUDS, has been designed to ensure 'true-names'. While > you do use nicknames, anyone can find out the machine name and user ID you are > logged in from, with a /whois. Anytime you join or leave a channel, your full > machine name and user ID is displayed to everyone, along with your nick. This > is different from any (possibly pseudonymous) e-mail address you register for > incoming mail. Fraid not....it's a trivial matter to fake the username, and if yer a smart cookie, faking the hostname is just as easy. > > In #wares, people typically trade names of unauthorised FSP sites (such as the > one in the LaMacchia case), which normally remain active for less than a few > weeks. Though entry to IRC channels can be by invitation only, everyone knows > everyone else's real (in the sense of machine and ID) identity. actually....the people on #warez (not -s, -z) just sit around and discuss how eLEeT!@#!@$! they are, then kick everyone off, hardly a revolutionary movement. *=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=* mcable@[jade,emerald,cs].tufts.edu \|/ wozz@wozz.ext.tufts.edu Matthew Cable <0-0> wozzeck@mindvox.phantom.com MTUC Jackson Labs ----o00-O-00o----- http://www.cs.tufts.edu/~mcable/ Tufts University GCS/MU -d+ -p+ c++++ l++ u++ e+ m++(*) s++ !n h+ f* g+ w++ t+ r- y+ *=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Tue, 26 Apr 94 06:43:35 PDT To: frissell@panix.com Subject: Re: Milgram & Authority Message-ID: <9404261342.AA00547@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From: Duncan Frissell > > Milgram, Stanley > -------------------------------- > [...] Milgram took the results as > proof that ordinary people will inflict pain on innocent people when > commanded by an authoritative figure. I would agree, but I'd add an important qualifier: "in this country" (or "in this world," or whatever). I think it's important to keep in mind exactly how obedience to authority is inculcated in people from birth. _I_ don't think it's inborn. The goal should be breaking this pattern and, if it's too late for adults, at least try to raise kids to think for themselves and not follow orders so unquestioningly. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Tue, 26 Apr 94 10:06:03 PDT To: hfinney@shell.portal.com Subject: Re: Internet Relay Chat Message-ID: <199404261705.KAA03233@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > If you did hack your own IRC server, would it be possible to eavesdrop > on channels like #warez, without anyone knowing, and without fear of being > kicked off? It seems to me that this would be the true hacker's approach > if it were possible. it's been done. this practice is also frowned upon by the generality of irc administrators. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 26 Apr 94 12:01:11 PDT To: rishab@dxm.ernet.in Subject: Re: Schneier's source code In-Reply-To: Message-ID: <199404261901.MAA07237@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Rishab Ghosh wrote: > > * we also have fragments of C code accumulated and laboriously > > developed by Bruce Schneier. How many of us have bought the C code book > > and used the code? ^^^^^^^^^^^^^^^ > > As far as I know, there's the book, Applied Crypto, and the source code on disk. > Are you referring to the C code within the same book, the disk, or a book of That was a typo on my part. There is no separate "book" of code, just the diskettes. Someone in Cypherpunks has a novel solution: print code in the most easily OCRable font---I think the suggestion was that OCR-A and OCR-B, or somesuch, are optimized for this (one would think so from the names, but I had thought they had something to do with the magnetic ink printing on checks...). I'm sure Schneier would be entertain the idea of a special "exportable" version of his code in which purchasers paid the $30 he charges and received a loose-leaf book of very neatly and precisely printed code, ready for easy OCRing. And why not make it error-correctable? That is, provide a printed version that can be scanned, OCRed, then error-corrected for any minor character recognition errors? It may not be "human-readable," (*) but it's _printed_ and that meets the letter of the law. (*) And I can imagine human-readable versions that have the ECC stuff at the end of each line, or in a block below, or whatever. But this would not be the standard, of course. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Tue, 26 Apr 94 09:34:28 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Milgram & Authority In-Reply-To: <199404261618.JAA04119@jobe.shell.portal.com> Message-ID: <199404261633.MAA24470@eff.org> MIME-Version: 1.0 Content-Type: text/plain Hal writes: > I saw a documentary about this research about ten years ago, and they made > a point which hasn't come up here: that Milgram, in subjecting his exper- > imental subjects to such psychological stress (many were traumatized for > months afterwards about what they had done) was being just as unethical, just > as unfeeling and unthinking, as his experiment was designed to show his sub- > jects as being. Why was Milgram willing to push his subjects to such lengths? > Was his obedience to the "authority" of abstract scientific research any more > defensible than his subjects' obedience to that authority? I have my doubts about the ethics of Milgram's research. But it's difficult not to be grateful to him for his having done it. --Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ryan R Snyder Date: Tue, 26 Apr 94 11:53:50 PDT To: cypherpunks@toad.com Subject: crypto workbench In-Reply-To: <199404261705.KAA03233@sleepy.retix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Can someone please tell me where I might find a copy of the crypto workbench I've heard so much about? Thanks! Ryan Snyder, Consultant | --->Finger me for my PGP public key.<--- ___ University of Montana CIS| |\ /| CS000RRS@SELWAY.UMT.EDU | Copyright 1994 by Ryan R. Snyder. | 0 | RYE@ILLUMINATI.IO.COM | |/_\| RYE@CYBERSPACE.ORG | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 26 Apr 94 13:31:43 PDT To: cypherpunks@toad.com Subject: RE: Milgram & Authority Message-ID: <9404261932.AA17296@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Hal We have as much responsibility as Milgram to consider the likely results if we succeed. It will be a different world, and, we hope, a better one. But some things will be worse, of that there is little doubt. We must constantly weigh the bad against the good and take actions on that basis, rather than blindly and unthinkingly seeking to push the envelope just to see what happens. ......................................................... I was thinking that perhaps Phil Zimmerman is under "fire" at this time because the powers-that-be have concluded that he pushed the envelope of liberty to an unacceptable degree; that he has been categorized by them as having taken a "bad" action without forethought in regard of the adverse consequences which will befall society, if everyone is in full possession of their very own secret code. Reading what Hal said earlier about PhilZ's qualities of character, I was thinking - if this is the kind of person whom they would define as a criminal, that his actions would be considered irresponsible and damaging, then it makes sense that from their perspective he should be subjected to investigation and prosecution (persecution?). Were their concerns based on the fact that he has introduced a dangerous tool into the "herd"? Was it that he had overstepped the boundaries of the authority allowed to him as a citizen unit? Was it that they feel threatened by what he represents to them in the kind of person he is (not respecting of their authority), or by the situation which was created when he made available his software to all? I'm examining the perspective from which one makes conclusions about human actions per se; how decisions about which actions to take depend upon how one interprets the situation. This discussion originally developed from the question of whether humans have herd instincts and whether this explains their behavior in the face of "authority". In a herd, the bovines don't have much room to see beyond the next cow, and it would be difficult to see why those in front will go in one direction or another, but it would be easy to follow along based on the presumption that the ones at the front who have the better view will also know why what direction to take better than those stuck somewhere in the middle. This experiment was a contrived fabrication, an 'experiment'. The information available about it was mostly limited to what the researcher provided, and some exaggerated behavior from the actors (I guess it was mostly sound?). I expect that the test subjects believed that the 'tortured ones' were in consent to being subjected to the supposed suffering with which they were being inflicted (right?), unlike a real circumstance wherein the torture would have been repelled and the participants would have had no cause to deliver it. In real life, there must be cause for behavior - things must make sense to the person who is interpreting the situation and making decisions about what to do. From the perspective of many on this list, it's wrong to abdicate from personal responsibility even under stressful circumstances; on the other hand, the above example presents good argument for authoritative types who think it is necessary to lead people around by the nose because otherwise, it is claimed, they will not be able to make good moral decisions when left to their own devices (or Phil Zimmerman's devices). That they should be subject to an external authority because they cannot be trusted to know when to accept responsibility. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dragon (David Fiedler) Date: Tue, 26 Apr 94 13:47:12 PDT To: Duncan Frissell Subject: Re: Milgram & Authority In-Reply-To: Message-ID: <9404261346.aa23931@infopro.infopro.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell writes: > > Not to attack others facing a different world but how many jews could have > saved themselves during the 1930s by choosing to become illegal aliens in > the US or the UK. Don't you know how the US and UK physically turned back boatloads of people trying this? -- Dragon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Tue, 26 Apr 94 13:55:47 PDT To: cypherpunks@toad.com Subject: Re: DId you ever think... In-Reply-To: <9404241823.AA04159@prism.poly.edu> Message-ID: <9404261354.aa06997@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain > From: rarachel@prism.poly.edu (Arsen Ray Arachelian) > Date: Sun, 24 Apr 1994 14:23:19 -0400 (EDT) > > [...] so I certainly do not put it beyond their agenda, (D.Denning > on AOL mentioned that she didn't know if the IDEA cypher that PGP uses > was broken >YET< but she would comment no further. :-) Spreading inuendoes In Crypto 93 is described a class of 2^55 (if I remember correctly) IDEA keys for which IDEA offers scant security. Your chances of getting one of these is only 2^55/2^128 == 1 in 2^73 if you choose your IDEA keys with a uniform distribution from the IDEA keyspace. (The authors also propose a simple patch -- XOR each key part just before use with 0DAE. Does any one know of plans to implement this in PGP, or of reports that this scheme doesn't solve the problem, or introduces other problems?) So, DD wasn't lying, or even necesarily being tricky. Other cyphers have fallen before, and some cracks _are_ visible in IDEA already. Also, after reading Crypto '92 and '93 for a while, I am more and more impresed and suprised with the work that NSA put into creating DES from Lucifer. Impressed that it was so good, and suprised that the work was so honest (as far as anyone will report to date anyway.). j' -- O I am Jay Prime Positive jpp@markv.com 1250 bit fingerprint B06229 = B8 95 E0 AF 9A A2 CD A5 89 C9 F0 FE B4 3A 2C 3F 524 bit fingerprint 2A915D = 8A 7C B9 F2 D5 46 4D ED 66 23 F1 71 DE FF 51 48 Public keys via `finger jpp@markv.com', or via email to pgp-public-keys@io.com Your feedback is welcome directly or via my symbol JPP on hex@sea.east.sun.com Resist the Clipper Chip, write "I oppose Clipper" to Clipper.petition@cpsr.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Cummings, Clarke A. - SMSgt" Date: Tue, 26 Apr 94 09:55:27 PDT To: alt-motherjones Subject: How to Subscribe Message-ID: <2DBDBE12@524po1.usafe.af.mil> MIME-Version: 1.0 Content-Type: text/plain subscription instructions??? Or is this a **private** line. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 26 Apr 94 14:17:42 PDT To: Duncan Frissell Subject: RE: Milgram & Authority Message-ID: <199404262118.OAA25105@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell writes: >Never be afraid to jinx sideways to throw them off your tail. Practice >violating small orders so that when it really counts, you'll be able to >violate big orders smoothly without even having to think about it. > >Not to attack others facing a different world but how many jews could have >saved themselves during the 1930s by choosing to become illegal aliens in >the US or the UK. > >Practice disobedience. I heard a hilarious version of this, perhaps on another list a while back. Someone who had an office with several chairs for visitors in it was faced with people asking where they should sit. Visitor: "Where should I sit?" Office owner: "There." (points) visitor sits down... Office owner: "Sit over there." (points to another chair) visitor complies... Office owner: "No, go sit over there," (etc.) The point being that people who ask to be ordered around, when the situation doesn't warrant it (sometimes it may be appropriate/polite to ask where to sit, for example), deserve to be shown the folly of their ways. With regard to Hal's earlier point about the implications of cryptography, I don't worry much about it. Sure, the path we take in history will undoubtedly mean some folks who would have lived will now die....such is the nature of nearly all choices. (By not studying medicine and becoming an itinerant doctor in Africa, I have undoubtedly "killed" hundreds or even thousands of people living on the bare margin of survival who might likely have lived had one additional doctor been available. And so on.) Protecting my own privacy, my own financial dealings, using the currency of the form I wish to use (rather than which the State tries to compell me to use), and using other things on the Cypherpunks agenda can hardly be considered in the same class as coercing by physical force, murdering others, etc. I know Hal was not comparing use of crypto to coercion, but it needs to be said that what we are doing is fully moral by my standards. As to the Milgram case, I have no sympathies for the "traumatized." They knew they were subjects in an experiment, and were probably being paid for the experience. Besides, being one of the subjects I would think would be quite a memorable experience. In any case, since they actually harmed no one, but only were given a glimpse into their own psyches, what's the damage? (That they "felt" damaged is not enough, else every psychotherapist who aroused unwelcome memories and every party to a conversation who caused uncomfortable feelings would be similarly open to such claims of damage.) (Of course, the reality is that in today's world, Milgram's experiment would probably be labeled as torture--of the test subjects told to pull the levers--and he and his institution would be sued for multiple millions of dollars. One more reason for data havens, medical havens, and such.) If we go down the path of worrying about "psychic pain" inflicted on others, then how can we operate in a world of failed marriages and relationships, of hurt feelings, and of other such psychic damages? Emotional and psychological assault is part of the world, and is not at all the same as physical assault. We're losing track of this lately. --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@@.spock.ebt.com (David Taffs) Date: Tue, 26 Apr 94 14:24:07 PDT To: freeman@netcom.com Subject: Re: CU Crypto Session Sat In-Reply-To: <199404261538.IAA10897@netcom.com> Message-ID: <9404262122.AA01185@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn comments on spy-satellite resolution: > [Technical argument with which I agree, leading to approximate one-foot > resolution limit, deleted.] ... goes away fast at higher angular frequencies. So all in all, I am inclined to think that the best ground resolution attainable with a 2-meter aperture from orbit is about an inch. That is in fact just about enough to read a ... Of course, a possible way around this limit is to put up a larger, segmented mirror... -- Jay Freeman Could the same effect (as a segmented mirror) be achieved by taking multiple pictures (from the same mirror) and processing them together? E.g. does synthetic aperture radar actually produce higher resolution than achievable from a single "snapshot"? If so, then this might work (at least for slow-moving targets :-)... Enchoiring Mimes Want to Know! -- dat@ebt.com (David Taffs) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 26 Apr 94 15:12:19 PDT To: dat@@.spock.ebt.com (David Taffs) Subject: Synthetic Apertures to Increase Resolution In-Reply-To: <9404262122.AA01185@helpmann.ebt.com> Message-ID: <199404262213.PAA21727@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Could the same effect (as a segmented mirror) be achieved by taking multiple > pictures (from the same mirror) and processing them together? E.g. does > synthetic aperture radar actually produce higher resolution than achievable > from a single "snapshot"? If so, then this might work (at least for slow-moving > targets :-)... > dat@ebt.com (David Taffs) Yes, but the positional accuracy required (on the order of the wavelength) would be prohibitive to achieve. (Such things may be possible for the NRO's DSP (more acronym overloading: DSP stands for Defense Support Program) satellites to implement. I haven't heard any speculations that this is actually being done.) Synthetic Aperture Radar is feasible becuase the wavelengths are so much larger. The new Keck Telescope will eventually use a second telescope, now under construction, located some distance away, for very long baseline interferometry...I have no idea if it can be made to work as an actual synthetic aperture. Jay Freeman man know. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@@.spock.ebt.com (David Taffs) Date: Tue, 26 Apr 94 15:17:51 PDT To: afabbro@umich.edu Subject: Re: anti-clipper t-shirt In-Reply-To: Message-ID: <9404262217.AA01294@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain If you get the address (and/or other info), please let me know -- I lost it too, but would be interested in ordering... Date: Mon, 25 Apr 1994 14:29:59 -0400 (EDT) From: This Space For Rent Mime-Version: 1.0 Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: TEXT/PLAIN; charset=US-ASCII Content-Length: 981 On Mon, 25 Apr 1994 iplus1hope@aol.com wrote: > I am amazed at the response to the anti-clipper t-shirt we created. If you Speaking of T-shirts...is the gentleman who was producing the other shirt (the 1984 shirt) acknowledging orders? I sent my check, address, adn e-mail address, and haven't heard a peep...if he's not, that's fine...I was just under the impression that he was, which makes me wonder if Big Brother's postal minion lost my order somewhere along the way... Sorry to address this to the whole list, but I've lost his address. Andrew Fabbro If laws are outlawed, weltschmerz@umich.edu only outlaws will University of Michigan have laws. Fnord. _____________________________________________________________ Finger afabbro@churchst.ccs.itd.umich.edu for PGP public key. PGPprint: 87 41 65 E0 C2 51 9F E5 A9 44 ED A6 6B 16 76 9E NSA bait: assassinate uranium dreamland CIA p.o.e. zimmerman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 26 Apr 94 15:37:37 PDT To: cypherpunks@toad.com Subject: RE: Milgram & Authority Message-ID: <9404262138.AA23699@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Timothy C. May If we go down the path of worrying about "psychic pain" inflicted on others, then how can we operate in a world of failed marriages and relationships, of hurt feelings, and of other such psychic damages? ....................................... What about the psychic trauma caused by Clipper? You could probably make a case for that, in terms of psychological warfare, given the current attitudes. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: exabyte!smtplink!mikej@uunet.UU.NET Date: Tue, 26 Apr 94 15:12:18 PDT To: gbe@netcom.com Subject: Where to get PGP Message-ID: <9403267674.AA767400589@smtplink.exabyte.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 26 April 1994 by Mike Johnson) The latest commercial version is 2.4 The latest freeware Mac version is 2.3 The latest freeware version for all other platforms is 2.3a If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial applications, and may be used in corporate environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest information I have from them on compiled versions are: MS-DOS 2.4 Unix 2.4 (several different platforms) WinCIM CSNAV 2.4 Mac version expected late this summer. ViaCrypt David A. Barnhart, Product Manager 2104 West Peoria Avenue Phoenix, Arizona 85029 Tel: (602) 944-0773 Fax: (602) 943-2601 E-Mail: 70304.41@compuserve.com E-Mail: wk01965@worldlink.com Credit card orders only. (800)536-2664 (8-5 MST M-F) The freeware version of PGP is intended for noncommercial, experimental, and scholarly use. It is available on thousands of BBSes, commercial information services, and Internet anonymous-ftp archive sites on the planet called Earth. This list cannot be comprehensive, but it should give you plenty of pointers to places to find PGP. Although the latest freeware version of PGP was released from outside the USA (New Zealand), it is not supposed to be exported from the USA under a strange law called the International Traffic in Arms Regulations (ITAR). Because of this, please get PGP from a site outside the USA if you are outside of the USA. This data is subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Thanks to Gary Edstrom and Hugh Miller for providing part of this data. FTP sites: soda.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) Verified: 21-Dec-93 ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ghost.dsi.unimi.it /pub/crypt Verified: 21-Dec-93 ftp.tu-clausthal.de (139.174.2.10) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) black.ox.ac.uk (129.67.1.165) /src/security/pgp23A.zip (MS-DOS executables & docs) /src/security/pgp23srcA.zip (Unix, MS-DOS, VMS, Amiga sources, docs, info on building PGP into mailers, editors, etc.) /src/security/pgp23A.tar.Z (Same as PGP22SRC.ZIP, in Unix tar format) /src/security/macpgp2.3.cpt.hqx (Macintosh version) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) csn.org /mpj/README.MPJ contains variable directory name -- read this first. /mpj/help explains how to get to hidden directory containing PGP /mpj/I_will_not_export/crypto_???????/pgp/ contains current PGP /mpj/I_will_not_export/crypto_???????/pgptools/ contains related tools /mpj/public/pgp/ contains PGP shells, faq documentation, etc. ftp.netcom.com /pub/mpj (see README.MPJ -- similar layout to csn.org//mpj) /pub/gbe/pgpfaq.asc -- frequently asked questions answered. nic.funet.fi (128.214.6.100) /pub/crypt/pgp23A.zip /pub/crypt/pgp23srcA.zip /pub/crypt/pgp23A.tar.Z van-bc.wimsey.bc.ca (192.48.234.1) /m/ftp2/crypto/RSA/PGP/2.3a/pgp23A.zip /m/ftp2/crypto/RSA/PGP/2.3a/pgp23srcA.zip ftp.uni-kl.de (131.246.9.95) qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) StealthPGP: The Amiga version can be FTP'ed from the Aminet in /pub/aminet/util/crypt/ as StealthPGP1_0.lha. Also, try an archie search for PGP using the command: archie -s pgp23 (DOS Versions) archie -s pgp2.3 (MAC Versions) ftpmail: For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. Another e-mail service is from nic.funet.fi. Send the following mail message to mailserv@nic.funet.fi: ENCODER uuencode SEND pub/crypt/pgp23srcA.zip SEND pub/crypt/pgp23A.zip This will deposit the two zipfiles, as 15 batched messages, in your mailbox with about 24 hours. Save and uudecode. BBS sites: Hieroglyphics Vodoo Machine (Colorado) DOS version only (303) 443-2457 Verified: 26-Dec-93 Colorado Catacombs BBS (Longmont, CO) v.32bis/v.42bis 14,400 baud (303) 938-9654 (Boulder, CO number) 8 data bits, 1 stop, no parity (303) 678-9939 (Longmont, CO number) Exec-Net (New York) Host BBS for the ILink net. (914) 667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Carrying RIME, Throbnet, Smartnet, and Usenet Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel PGP 2.3A has been posted to the FidoNet Software Distribution Network and should soon be up on most if not all Canadian and U.S. nodes carrying SDN software. It has also been posted on almost all of the major private North American BBS systems, thence to countless smaller boards. Consult a list of your local BBSes; most with a sizeable file inventory should carry the program under the filenames listed below. If you find a version of the PGP package on a BBS or FTP site and it does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. Here is the result of an archie search for pgp: Host gatekeeper.dec.com Location: /.0/BSD/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 16 23:10 pgp Host hpcsos.col.hp.com Location: /mirrors/.hpib1/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 17 00:10 pgp Host netcom.com Location: /pub/halliday FILE -rwx------ 212992 Nov 27 20:21 pgp Location: /pub/kevitech FILE -rwxr-xr-x 89643 Dec 3 05:46 pgp Location: /pub/torin DIRECTORY drwx--x--x 4096 Jan 11 18:59 pgp Host quepasa.cs.tu-berlin.de Location: /.4/pub/bsd/386bsd-0.1/unofficial/doc/software FILE -rw-rw-r-- 12121 Feb 2 1993 pgp Host files1zrz.zrz.tu-berlin.de Location: /pub/mail DIRECTORY drwxr-xr-x 1024 Jan 11 1993 pgp Host sun.rz.tu-clausthal.de Location: /pub/atari/misc DIRECTORY drwxr-xr-x 512 Dec 30 18:56 pgp Host ftp.uni-kl.de Location: /pub1/unix/security DIRECTORY drwxrwxr-x 512 Feb 24 1993 pgp Host minnie.zdv.uni-mainz.de Location: /pub/atari/misc DIRECTORY drwxr-xr-x 512 Dec 30 17:56 pgp Host info1.rus.uni-stuttgart.de Location: /afs/.rus.uni-stuttgart.de/sw/rs_aix32/pgp-2.3/bin FILE -rwxr-xr-x 211318 Aug 23 1993 pgp Host info2.rus.uni-stuttgart.de Location: /afs/rus.uni-stuttgart.de/sw/rs_aix32/pgp-2.3/bin FILE -rwxr-xr-x 211318 Aug 23 1993 pgp Host jhunix.hcf.jhu.edu Location: /pub/public_domain_software/NetBSD/usr/src/usr.bin/file/magdir FILE -rw-r--r-- 478 Jun 9 1993 pgp Host bloom-picayune.mit.edu Location: /pub/usenet-by-hierarchy/alt/security DIRECTORY drwxrwxr-x 512 Mar 14 00:17 pgp Host mintaka.lcs.mit.edu Location: /pub DIRECTORY drwxr-xr-x 512 Jun 18 1993 pgp Host cecelia.media.mit.edu Location: /pub FILE -rw-r--r-- 321424 Nov 30 20:27 pgp Host josquin.media.mit.edu Location: /pub FILE -rw-r--r-- 321424 Nov 30 20:27 pgp Host archive.egr.msu.edu Location: /pub DIRECTORY drwxr-xr-x 512 Mar 9 18:58 pgp Host xanth.cs.odu.edu Location: /pub DIRECTORY drwxrwxr-x 512 Oct 18 00:00 pgp Host arthur.cs.purdue.edu Location: /pub/pcert/tools/unix DIRECTORY drwxr-xr-x 512 Jul 31 1993 pgp Host f.ms.uky.edu Location: /pub2/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -rw-r--r-- 478 Dec 17 02:10 pgp Host dime.cs.umass.edu Location: /pub/rcf/exp/build/pgp-2.3 FILE -rwxr-xr-x 241916 Mar 15 15:42 pgp Location: /pub/rcf/exp/build/pgp-2.3/src FILE -rwxr-xr-x 241916 Mar 15 15:41 pgp Host granuaile.ieunet.ie Location: /ftpmail-cache/ie/tcd/maths/ftp/src/misc DIRECTORY drwxr-xr-x 512 Dec 2 11:43 pgp Host walton.maths.tcd.ie Location: /src/misc DIRECTORY drwxr-xr-x 512 May 30 1993 pgp Location: /src/misc/pgp-2.0/src FILE -rwxr-xr-x 316640 Oct 18 1992 pgp Host cs.huji.ac.il Location: /pub/security DIRECTORY drwxrwxr-x 512 Oct 26 19:26 pgp Host ftp.germany.eu.net Location: /pub/comp/msdos/local/utils DIRECTORY drwxr-xr-x 512 Jul 12 1993 pgp Host csn.org Location: /mpj/public DIRECTORY drwxr-xr-x 512 Mar 14 20:30 pgp Host isy.liu.se Location: /pub/misc DIRECTORY drwxr-xr-x 512 Sep 19 00:00 pgp - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQCNAi0aFSUAAAEEAOCOKpaLepvJCFgIR4m+UvZe0IN8g7Guwc+6GH4u6UGTPxQO iAhk/MJ7E8LE4c55A1G8to2W4y3aKAHvi9QCYKnsLV8Ag0BYWo3bGGTPEfkS7NAI N+Zy6vSjuF1D6MUnbvrQJ5p4efz7a28iYRKoAdan2bfnvIYWUD9nBjyFM+vFAAUR tDdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajQgW2V4cCAz MSBEZWMgOTRdiQCVAgUQLTqfXj9nBjyFM+vFAQGU7wP/ZuuHfdAnCIblNCtbLLG8 39CSg6JIVa3KWfe0WIz6dXFU3cvl2Wt094kJgZ+Nmq01INWlib2lTOznbkA9sV1W q0aJSBHFWQH29qGmIdEqThs7A5ES2w8eRjJD80lxHodRIkBcC5KI6x4Mxo8cib5V BrwsvtG0+81HD6Mrpvc+a0GJAJUCBRAtJc2rZXmEuMepZt0BAe4hA/9YANYPY4Z3 1pXv2mT6ReC09cZS5U3+xxC5brQdLsQGKuH6QVs/b5oc6NV84sh8A9tZyHG2067o 3XIEyN7PPQzRm2UUnHHqw9lBCNhMiFQsAJi4W+m8zXrVrpJWK0Wv61eV2/XIQl0V d4lxu0r+MNRP6ID6FBzA4C9rO+RYEZmwOIkAlQIFEC0aGRzb/VZRBVJGuQEBfaUD /3c2h//kg843OIcYHG4gMDqdeeZLzGlp3RVvh0Rs3/T0YylJZGjPL2L/BF/vfLlB 9E2Urh9mDG/7hiB5FncrUnkmN63IkSj+K9YyfPyYxBVx06Srj8ZzYynh0N+zledd 6cnwxRXhaD3Wc4EfSNR7BH9M2rjkGzyb5to9cgBb0ng+ =BLg5 - -----END PGP PUBLIC KEY BLOCK----- ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp:csn.org//mpj/README.MPJ for crypto stuff | | |||/ /_\ | aka mpj@netcom.com mpjohnson@ieee.org mikej@exabyte.com | | |||\ ( | m.p.johnso@nyx.cs.du.edu CIS 71331,2332 PGP key by finger | | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLb2GQD9nBjyFM+vFAQGhkAP/SNtm2H+Id/P7ohoBIboe41GVKHWYxAyO I+wopaNMMLKpwQsIk16lFpJFL2HvtanZtJo7A8iIE/cQqzeQ55yaieepnPH6AbJB Mh1o81EywgrOUAp/D05aO6xUNlvSAEPaBe4FutxUacXsRrk4PUS4Upx1kbHCq68O BxcKObtAVhU= =mA3W -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Erich von Hollander Date: Tue, 26 Apr 94 15:51:00 PDT To: "Robert A. Hayden" Subject: Re: the soda cypherpunks ftp site In-Reply-To: Message-ID: <199404262250.PAA22378@soda.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain In message , "Robe rt A. Hayden" writes: >What does csua stand for? computer science undergraduate association, the group that owns and runs soda.berkeley.edu. e From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Erich von Hollander Date: Tue, 26 Apr 94 15:52:01 PDT To: "Robert A. Hayden" Subject: Re: the soda cypherpunks ftp site In-Reply-To: Message-ID: <199404262251.PAA22639@soda.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain In message , "Robe rt A. Hayden" writes: >Also, jsut to make sure, is the home page going to be moved as well? I >have this as an alias: > >alias cypherpunks="ftp://soda.berkeley.edu/pub/cypherpunks/Home.html" > >Do I need to change it? yeah, it probably will change, but it's probably still soda for now. i'll update you later on that one. e From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Tue, 26 Apr 94 13:06:44 PDT To: cypherpunks@toad.com Subject: Re: Schneier's source code In-Reply-To: <199404261901.MAA07237@netcom.com> Message-ID: <199404262006.QAA22248@totalrecall.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain "tcm" == Timothy C May writes: tcm> Someone in Cypherpunks has a novel solution: print code in the tcm> most easily OCRable font---I think the suggestion was that OCR-A tcm> and OCR-B, or somesuch, are optimized for this (one would think tcm> so from the names, but I had thought they had something to do tcm> with the magnetic ink printing on checks...). One of the computer magazines ("Compute"?) in the '80s used to supply source in a bar code format which was readily scanned into one's machine using one of those "light wands." I don't know what export restrictions might apply to this distribution method. michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 26 Apr 94 13:22:17 PDT To: Sandy Sandfort Subject: RE: Milgram & Authority In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 26 Apr 1994, Sandy Sandfort wrote: > subjects to proceed since, in their minds, they were "only following > orders." No one seemed to question the idea that it is possible for one > person to take responsibility for the actions of another. > > I have asked myself many times, what would I have done? I like to think > I would have refused, but I honestly don't know. Scary thought, huh? > > > S a n d y > I've worried about the same thing myself. The best way to fight these tendancies is to "follow the tracks back to the barn." Uncover the illusion and place it in context. Whenever I visited Disneyland, I used to follow all the tracks back to the barns. Most of the rides there are rail vehicles even the submarine ride. You can see the reality of the place by observing the tracks. In the case of experiments like this you can be aware of the existence of the researcher and avoid trusting him. In the larger world, you can keep a death's grip on reality and note that people giving you orders are just men who have their own reasons for doing things. Trace the power relationships back to the barn. Never be afraid to jinx sideways to throw them off your tail. Practice violating small orders so that when it really counts, you'll be able to violate big orders smoothly without even having to think about it. Not to attack others facing a different world but how many jews could have saved themselves during the 1930s by choosing to become illegal aliens in the US or the UK. Practice disobedience. DCF Privacy 101 -- Don't get a driver's license from the state or country where you live. You gain absolutly no benefit from having one and not having one could easily save your life someday. You can drive a car in the US with a license from any nation on earth. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 26 Apr 94 16:21:19 PDT To: eichin@paycheck.cygnus.com Subject: Re: Schneier's source code In-Reply-To: <9404262213.AA05847@paycheck.cygnus.com> Message-ID: <199404262320.QAA00764@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Oh come on, all this talk about OCR makes it sound like nobody would ever be willing to just type in the code by hand. It only need be done once, and the task could easily be divided up for a group. The listings for any particular cipher just aren't that long. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lyle_Seaman@transarc.com Date: Tue, 26 Apr 94 13:27:18 PDT To: cypherpunks@toad.com Subject: punknet Message-ID: MIME-Version: 1.0 Content-Type: text/plain A couple of my neighbors and I were talking about setting up a short-distance radio LAN (we talked about just running coax, but one of them is across a street and about 60 yds down, we don't want to buy/lease rights-of-way, etc). While I know my way around a soldering iron, I haven't designed a circuit in 10 years, and even then they weren't terribly complicated. Pointers to commercially available hardware or kit plans would be appreciated. -- Lyle Transarc 707 Grant Street 412 338 4474 The Gulf Tower Pittsburgh 15219 "Gossip is what makes the world go round. I have very few secrets. I would be deeply concerned if a device were marketed that could stop interception..." Emma Nicholson, MP. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: deeb@meceng.coe.neu.edu (Stephen Humble) Date: Tue, 26 Apr 94 13:40:54 PDT To: michael.shiplett@umich.edu Subject: Re: Schneier's source code In-Reply-To: <199404262006.QAA22248@totalrecall.rs.itd.umich.edu> Message-ID: <9404262039.AA02429@meceng.coe.neu.edu> MIME-Version: 1.0 Content-Type: text/plain michael shiplett sez: > tcm> Someone in Cypherpunks has a novel solution: print code in the > tcm> most easily OCRable font---I think the suggestion was that OCR-A > tcm> and OCR-B, or somesuch, are optimized for this (one would think > tcm> so from the names, but I had thought they had something to do > tcm> with the magnetic ink printing on checks...). > > One of the computer magazines ("Compute"?) in the '80s used to > supply source in a bar code format which was readily scanned into > one's machine using one of those "light wands." I don't know what > export restrictions might apply to this distribution method. Something that an unaided human can't read easily might run into problems. Why not use a font that's pleasant to read and include a checksum for each line? The reduced character set should make errors reading the checksums themselves less frequent and easier to detect. No OCR is perfect so you may as well be prepared to deal with errors. Stephen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@@.spock.ebt.com (David Taffs) Date: Tue, 26 Apr 94 16:42:21 PDT To: tcmay@netcom.com Subject: Re: Synthetic Apertures to Increase Resolution In-Reply-To: <199404262213.PAA21727@netcom.com> Message-ID: <9404262341.AA01385@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) > > Could the same effect (as a segmented mirror) be achieved by taking multiple > pictures (from the same mirror) and processing them together? E.g. does > synthetic aperture radar actually produce higher resolution than achievable > from a single "snapshot"? If so, then this might work (at least for slow-moving > targets :-)... > dat@ebt.com (David Taffs) Yes, but the positional accuracy required (on the order of the wavelength) would be prohibitive to achieve. (Such things may be possible for the NRO's DSP (more acronym overloading: DSP stands for Defense Support Program) satellites to implement. I haven't heard any speculations that this is actually being done.) Synthetic Aperture Radar is feasible becuase the wavelengths are so much larger. The new Keck Telescope will eventually use a second telescope, now under construction, located some distance away, for very long baseline interferometry...I have no idea if it can be made to work as an actual synthetic aperture. Jay Freeman man know. I wasn't thinking so much of interferometry techniques (although my reference to synthetic radar certainly implies them), but rather something on the order of a filter which might work (independent of the wavelength of light) as follows: Take, for example, the square box pixellation (is this the right word here?) used to blot out people's faces on TV sometimes. Put a long (preferably continuous) series of images into the computer, and build a model of the movement of the person's head (the camera isn't perfectly still; assume that the person, however, does stay still). Use the data about how adjacent pixels change over time to improve the model of what the person's face really looks like. This is independent of the wavelength of light -- it does of course depend on the resolution of the square pixels used to blot the peron's face, but not particularly on the wavelength or resolution of the camera (assuming it is much better than the square blotches). I first noticed this effect watching Court TV's coverage of the William Kennedy Smith rape trial (I was home sick at the time), while the victim testified. I felt that as the person (and camera) moved around, I could gradually form a better opinion of what the person looked like than just provided by the square blotches, by noting when and how the (macro-)pixels changed. Of course, just filtering a single frame would be better than looking at the sharp-edged squares. I'm talking about averaging all these filtered images over time, compensating for movement of the camera and subject. It would seem to me that over long enough time, perhaps using more sophisticated mathematics than just averaging (although just plain averaging seems like the right operation here), if there was actually enough movement to provide enough resolution, you could eventually get to a real photographic-quality image of the person. This process might be similar to CAT scans, where a lot of low-resolution "pictures" are combined to create a high-resolution image, except the distribution would be temporal rather than spatial. ObCryptoJustification: I think is relevant to c'punks, because it involves decryption of an encrypted signal (recovering the face of a person when it was intentionally distorted). Does this mean that if people like Court TV really want to blur people's faces, they need to add crypto-secure noise instead of just averaging the micro-pixels into macro-pixels? I think so! ObRandomOtherThreadWithMarginalCryptoJustificationButInReplyToOtherCpunksMsgs: and also ObAdditionalMetaDiscussionAboutWhatIsAppropriateForThisList: I also thought the license plate joke was definately relevant to c'punks, because it was actually a code, where the cleartext domain was conceptual rather than textual, just like this mail talks about a domain in 2-space (or 3-space) images, rather than text. Also, the fact that the "plaintext" was actually a pun involving multiple coding schemes made it relevant to this list also IMHO. Also, I think short humor is appropriate for any list, at least if it is both funny and computer-related, but I admit that may be stretching it for some here. I assume that coding (as distinguished from ciphering) is indeed relevant to this list... -- dat@ebt.com (David Taffs) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Tue, 26 Apr 94 13:46:55 PDT To: cypherpunks@toad.com Subject: PGP Question: Message-ID: <9404262046.AA00927@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I've looked in the docs for the answer but it is successful in evading me. My question: I have changed my ID string from my name to my name "-1024" and "-512" to differentiate between the different keys I have. Of course, using the -ke to do this has added a "Also known as" to my key. Since my name is the same in both and the mentioned keysizes are all that have changed I'd like to remove the AKA. Can I do this? If so how? Thanks, Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLb19ClZo7sR6KUT1AQFQwwP8Cg1tHgG3vSOO07YtGOjrJcgKWe/9Pyr3 IKtIRV0msg8pp1RrTwp/rDiWi11DG3VxAYWbZZ8Fnf8Y5prPRCwL5vGs2WZqFoXi rMSQCxlacUBt4hbzeQQ9IzzYgA8+9YTP9RIVY9k+sd1iu9tsIcP8yjPDJ9jcBgpb BEyCWAPDpXQ= =XMdl -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 26 Apr 94 14:13:46 PDT To: david@infopro.com Subject: Re: Milgram & Authority In-Reply-To: <9404261346.aa23931@infopro.infopro.com> Message-ID: <9404262113.AA08436@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Dragon says: > Duncan Frissell writes: > > Not to attack others facing a different world but how many jews could have > > saved themselves during the 1930s by choosing to become illegal aliens in > > the US or the UK. > > Don't you know how the US and UK physically turned back boatloads of > people trying this? I personally know someone who succeeded. The key was, I suppose, that he wasn't coming over with a boatload of other people. However, none of this has anything to do with cryptography. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Panzer Boy Date: Tue, 26 Apr 94 14:38:18 PDT To: Hal Subject: Re: Internet Relay Chat In-Reply-To: <199404261620.JAA04231@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain And as I read down the list people seem to believe this is possible. I fall into the category of "until I see it..." -Matt (panzer@dhp.com) "That which can never be enforced should not be prohibited." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Panzer Boy Date: Tue, 26 Apr 94 14:42:51 PDT To: cypherpunks@toad.com Subject: Re: Internet Relay Chat In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 26 Apr 1994, Panzer Boy wrote: > And as I read down the list people seem to believe this is possible. > I fall into the category of "until I see it..." I hate it when I do this, 4 hours of sleep and a 10 hour work day can do that to you. Forgot to delete the "cc" line in the previous post. I haven't seen anyone do the IRC spy thing, and I don't quite see how it's possible without OP status or a hacked server... If the masses that have stated that it's possible would like to demonstrate, please send me mail as I would be very welcome to see this... -Matt (panzer@dhp.com) "That which can never be enforced should not be prohibited." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Mark W. Eichin" Date: Tue, 26 Apr 94 15:31:53 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Schneier's source code In-Reply-To: <199404262006.QAA22248@totalrecall.rs.itd.umich.edu> Message-ID: <9404262213.AA05847@paycheck.cygnus.com> MIME-Version: 1.0 Content-Type: text/plain Quoth michael.shipett@umich.edu: >> One of the computer magazines ("Compute"?) in the '80s used to >> supply source in a bar code format which was readily scanned into Actually, BYTE used to publish things in "BYTEcode", a simple barcode system (narrow for 0, wide for 1, or something like that, no modulation of the gap like you find in UPC) and they had articles spread over several years on how to build simple readers, both hardware side and software side. (One even involved wrapping the page around a coffee can, placing it on a turntable, and then having a latching device to move the wand "up" one "track" on signal from the computer... so it could automatically retry bad tracks...) If people really care to resurrect it, I could go digging, email me if you'd like me to try. I don't think BYTE ever had any trouble with exporting it -- but then, I don't recall ever seeing crypto software in that form. (Carl Helmers, one of the founders of BYTE, is on the net these days, and might have useful input...) Quoth tcmay@netcom.com: >> easily OCRable font---I think the suggestion was that OCR-A and OCR-B, >> or somesuch, are optimized for this (one would think so from the >> names, but I had thought they had something to do with the magnetic >> ink printing on checks...). Magnetic ink printing is done with MICR fonts (Magnetic Ink Character Recognition, or something like that... Under version 10 of the X Window System, there was a screen font based on MICR. Pretty ugly.) The OCR fonts really are designed for OCR... I don't recall the distinction between A and B, I think the latter actually has lower case as well as upper case :-), but you can find an OCR font for TeX/MetaFont in one of the standard places (archie CTAN if you don't have a place to start from...) There are also print-wheels (remember daisywheel printers?) for the font, and many of the Computer Output Microfiche services from the 70's and 80's printed all microfiche in one of the OCR fonts for easy future retrieval. Anyone out there have experience with modern OCR systems (not the highest tech Kurzweil units, but something your average hacker could get cheap for his PC or Mac) and know if OCR fonts are even worth the trouble these days? I'd guess that a good monospace Courier font would be just as readable to modern scanners. After all, Dr. Dobbs (April 1994) has listings for Blowfish encryption code, in C, in about a 6pt Courier font; I note, however, that they also have them up for ftp (ftp://ftp.mv.com/pub/ddj/1994.04/blowfish.asc) so perhaps it doesn't matter how easy it is to scan. _Mark_ ... just me at home ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Mark W. Eichin" Date: Tue, 26 Apr 94 15:32:15 PDT To: dat@@.spock.ebt.com Subject: Re: CU Crypto Session Sat In-Reply-To: <9404262122.AA01185@helpmann.ebt.com> Message-ID: <9404262226.AA05855@paycheck.cygnus.com> MIME-Version: 1.0 Content-Type: text/plain A couple of years ago, IEEE Spectrum did an article which took the premise that spy-satellite optics could be made that were as good as the Hubble Space Telescope optics (for various reasons, pointing Hubble at the earth "just wouldn't work" :-) They came up with some number like "1 foot resolution" -- and then did some processing on a photograph to demonstrate what that meant. The picture used was a rear view of a VW Bug, with a copy of Isvestia resting on the upper edge of the trunk. Basically, you could tell there was something sitting there, but you couldn't read the headlines :-) Unfortunately, my library is at the moment unindexed, due to a recent move, or I'd include a reference to the article; perhaps someone else here saw it... it covers the physics involved rather well, and lists a lot of the relevant engineering details. _Mark_ ... just me at home ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: johnsonc@chem.udallas.edu (Carrie A. Johnson) Date: Tue, 26 Apr 94 16:33:15 PDT To: cypherpunks@toad.com Subject: prime numbers Message-ID: <9404262331.AA13940@chem.udallas.edu> MIME-Version: 1.0 Content-Type: text/plain I'm just wondering if anyone knows whether or not (1+4k) can be written as the sum of squares or not, and if so, what the proof of that is? Anyone care to share?? Thank you, Carrie Anne Johnson -- What? Because I kill indiscriminately? -Tom Servo From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 26 Apr 94 15:51:57 PDT To: Lyle_Seaman@transarc.com Subject: Re: punknet In-Reply-To: Message-ID: <8hjNeRO00awTACnUU3@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Lyle_Seaman@transarc.com wrote: > A couple of my neighbors and I were talking about setting up a > short-distance radio LAN (we talked about just running coax, > but one of them is across a street and about 60 yds down, we > don't want to buy/lease rights-of-way, etc). While I know > my way around a soldering iron, I haven't designed a circuit > in 10 years, and even then they weren't terribly complicated. > Pointers to commercially available hardware or kit plans > would be appreciated. Well, I did something similiar about 3 years ago with a friend. But we just laid a wire down on the street one evening, spread roofing tar over it (the liquid sealant type) and let it dry overnight. :) If your street has had many patches/repairs over the years, it's unlikely a casual observer would notice. (Those that did notice ours thought it was pretty creative...) But anyway, on the radio circuit: Building a radio transceiver isn't too difficult...but connecting it to your computer could be. Probably the easiest thing to do is get a simple analog transciever, and use a error-correcting modem. Unfortunately that wouldn't be much better than doing it over the phone anyway... But let me know how you're project works out, I might be interested in doing something similiar. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: johnsonc@chem.udallas.edu (Carrie A. Johnson) Date: Tue, 26 Apr 94 16:57:18 PDT To: phantom@u.washington.edu (Matt Thomlinson) Subject: cute.. ;) In-Reply-To: Message-ID: <9404262355.AA11245@chem.udallas.edu> MIME-Version: 1.0 Content-Type: text/plain > == 1+4000 = 4001? I know this isn't your question. give me the real number haha... cute. oops, I guess I forgot an essential part of the problem.... that should be "If (1+4k) is _prime_, can it be expressed as the sum of squares? If so, what's the proof of this..." btw, for technicalities sake, let k be a variable!! cute matt ;) thanks again.... Carrie Anne > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Merriman Date: Tue, 26 Apr 94 17:14:17 PDT To: cypherpunks@toad.com Subject: Re: anti-clipper t-shirt In-Reply-To: <9404262217.AA01294@helpmann.ebt.com> Message-ID: <199404270014.AA08577@metronet.com> MIME-Version: 1.0 Content-Type: text/plain I've already ordered my "1984" T-shirt, but saw the reference to another anti-Clipper T-shirt, as well. What are the gory details on the non-1984 shirt (price, where to order, size(s?), etc). Email would be fine, to save what's left of the bandwidth :-) Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAi12VeYAAAEEAOqndSk+w1iAtW1nJDtdajTZEZEOuMjeKoFbXWuMK8H93Ckx Ba6c0Z8+STXtscP2WWKwRUVcrM0iZa2X4/7Z/Brl31aaA4DT6AVoxet3CLY0JUfi FciusBFCfPB6wfDdwABLZAzTd49YDyWI/Fq0MlNJ3JAeTFwhPeJ9eOnzcfP1AAUR tCVEYXZlIE1lcnJpbWFuIDxtZXJyaW1hbkBtZXRyb25ldC5jb20+ =3ppL -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Evidence Inc." Date: Tue, 26 Apr 94 19:42:32 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: CA fingerprinting welfare applicants? In-Reply-To: <9404252058.AA11983@bilbo.suite.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain The short answer is yes. ------------------------------------------------------------------------- Evidence, Inc. | The Internet Cops are watching, Evidence@Nowhere.Nil | aren't they? ------------------------------------------------------------------------- "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you..... AT&T" ------------------------------------------------------------------------- On Mon, 25 Apr 1994, Jim Miller wrote: > > > Has California has recently begun fingerprinting welfare applicants > to help detect attempts at welfare cheating? I saw the tail-end of a > news clip about this on Headline News a couple of weeks ago, but I > didn't catch the whole report. > > > Jim_Miller@suite.com > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Evidence Inc." Date: Tue, 26 Apr 94 19:53:14 PDT To: "Phil G. Fraering" Subject: Re: The un-BBS In-Reply-To: <199404252219.AA04044@srl03.cacs.usl.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 25 Apr 1994, Phil G. Fraering wrote: > Evidence, how did the cases the FCC brought turn out? > I don't really remmeber. I think they ended up settling-- the guy got a small fine in return for a guilty plea. But, that is just a guess! > If the network had used commercial radio licenses, how much more > would it have cost them (per node; I have a vague idea of the > size and power of a random Amateur Packet Radio node (in computer > terms and cost))? A lot more. Commercial licenses are expensive, and the number of frequencies available is smaller. Also, commercial equipment is more expensive. Finally, if it were on commercial freq's, then Amateur Radio Op's couldn't use it... What would be the point? > > Would this have given them greater immunity in prosecution? > Yes, the FCC reg's against commercial transmission only apply to amateur radio. If they had been using commercial freq's, it would not have been illegal. > (Hmm.. if you're passing it on, you're broadcasting it? Could > encryption tech be used to "enhance" APRN to give sysops "plausible > deniability?" > No, the FCC interpretation was that Amateurs have an obligation to make sure that all transmissions from their stations conform to the requirements of the FCC Part 97 rules. Broadcasting encrypted communcations on amateur radio is itself a violation of the rules. That's right!! the government has already banned encryption.... on Ham Radio. Evidence Inc. Evidence@Nowhere.Nil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Schauble Date: Tue, 26 Apr 94 20:01:00 PDT To: Phil Karn Subject: Re: CU Crypto Session Sat In-Reply-To: <199404260839.BAA28964@servo.qualcomm.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 26 Apr 1994, Phil Karn wrote: > Some time ago I worked out the theoretical limits on spy satellite > resolution. It's a simple exercise in optics, if you make optimistic > assumptions like no atmospheric distortion, etc. My only major > engineering assumption was that the objective mirror had to fit inside > the payload fairing of a Titan launcher, i.e., about 2 meters max. The > result, at visible wavelengths and for the slant ranges typical of spy > satellite orbits, was about 1 foot. This was completely consistent > with the leaked KH-11 photos of the Soviet aircraft carrier published > some time back in AW&ST and Deep Black. Good, but not exactly good > enough to read poker hands, I would say. > What do you get if you assume the largest mirror that can fit in the shuttle cargo bay? ++PLS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Tue, 26 Apr 94 23:04:14 PDT To: Frederic Halper Subject: Re: Detweiler In-Reply-To: <9404270135.AA27300@pilot.njin.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 26 Apr 1994, Frederic Halper wrote: > Date: Tue, 26 Apr 94 21:35:40 EDT > From: Frederic Halper > To: cypherpunks@toad.com > Subject: Detweiler > > Who is Detweiler? > Reuben Check out the archives via FTP at soda.berkeley.edu - there should be *volumes* of responses there (he rarely sent less than 100 lines for even his briefest of tomes. -Jim -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQBNAi2Ig+EAAAECALImsR18LE9I6NKICf8TVhbV6yJgF95ynGHnWnNo1ERfdqzk Zl3Icl2N5klNM3KQ9zM3uN/z55smi2QOiD3hL80ABRO0L0phbWVzIEQuIFdpbHNv biA8amR3aWxzb25AZ29sZC5jaGVtLmhhd2FpaS5lZHU+ =JTj1 -----END PGP PUBLIC KEY BLOCK----- ................................ . == = = James D. Wilson. . " " " P. O. Box 15432............................. . " " /\ " Honolulu, HI 96830-5432......Fr. Excelsior........ . \" "/ \" jdwilson@gold.chem.hawaii.edu.FRC/FAM/AASR/GWB/OTO. ................................................................... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Robinson Date: Tue, 26 Apr 94 17:29:55 PDT To: cypherpunks@toad.com Subject: Canada and SIGINT Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'm pursuing a personal research project on the Communications Security Establishment, Canada's own tiny version of the National Security Agency. I'm looking to make contact with anyone who has information, rumours, innuendo, hearsay, or whatever on this subject, or who is also just interested in it. If anyone *is* interested, I have put together an introductory briefing on CSE containing background information about the organization, its facilities, and its mandate, along with my somewhat speculative analysis of how its activities may relate to Canada's laws on eavesdropping. No secrets are revealed, but there is a fair amount of information that is pretty hard to find. E-mail me if you want me to send you a copy (at roughly 30k, it seemed a bit long to ship out to everybody :-). Ciao, Bill Robinson barobins@watserv1.uwaterloo.ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 26 Apr 94 20:19:11 PDT To: cypherpunks@toad.com Subject: CryptScript and Other Software Tools In-Reply-To: Message-ID: <199404270320.UAA02848@netcom.com> MIME-Version: 1.0 Content-Type: text/plain (I'll only respond to the points Matthew Ghil made about Crypto Toolkits and such, not to his reactions to my laundry lists of projects and code.) > Your point about the Crypto Toolkit is well-taken, especially in light > of your comment about Mathematica. We need some sort of universal > interface that everyone can use, that is easy to understand, and have it > be able to work with different mail packages and different systems. Understand that I'm in no way suggesting Mathematica syntax for these functions and modules (though there are certainly worse choices....). But what the developers of Mathematica (henceforth MMA) did was to provide functional tools for scientists and casual programmers (and nonprogrammers) that did not require them to know C or to accumulate their own C and FORTRAN libraries. MMA mainly is a collection of more than 1200 functions, with user-defined funtions acting as keywords. The market success of MMA (courses at most schools, about 20 books, a journal, etc.), and its cousin Maple (a competitor actually, but also a cousin), not to mention MathCAD, shows a market exists for higher-level language tools. (However, MMA and Maple and other such products are _environments_ requiring the product to run, with sometimes cumbersome means of hooking to outside code and resources. This rules these out for most users, who don't have MMA or SmalltalkAgents or the like. Still, there's _some_ chance that such tools could be used for building standalone apps. But I would have to agree with any criticisms that Unix and C and such are more available--now.) There's little doubt that C is more efficient, blah blah. But the success in using Perl to write the remailer scripts in shows that efficiency is not always the only concern. A lot more to be said on this whole issue. I'm not sure everyone here is interested, though. And I detect some impatience with the very idea that these things need discussing....the idea that "Cypherpunks write code" seems to be interpreted by some that what we should all do is just to sit down and start pounding out C code. (A good idea, of course. For those with the skills and the time. But implementing something other than another cipher, such as we've seen several of here, is *conceptually nontrivial*. For example, suppose a DC-Net is desired as the target. Several efforts have started, but none has reported any significant progress. Most of the efforts seem stillborn. There are reasons for this, I think. The old "semantic gap" between the descriptions in papers (themselves often incomplete or confusing) and the tools available. I shudder to think at the difficulties in writing C code from scratch to implement even a crude DC-Net, absent crypto primitives like bit commitment (the idea of choosing a bit then not being able to change it....done cryptographically, of course) and the other "tools" that are assumed in a real-world system but which are nonexistent in C.) > Maybe we need some kind of new interpreted (for universal portability) > data-manipulations language, so we can write crypto tools and everyone > could use them on every platform. Or maybe we just need to write a In line with PostScript and its newer cousin Telescript, I jokingly suggested to Peter Wayner in a recent message that a crypto version of such a crypto-protocol-oriented language be called "CryptScript." The idea being that of a collection of tools and utilities, unified in a language that can more seamlessly incorporate the current concepts and protocols of modern cryptography. (Telescript itself looks intriguing.) As I said in a private message to Hal Finney, I'm not at all trying to set or focus the agenda of others. Rather, I'm just trying to focus my own agenda through discussion. If others get something out of this discussion, great. If they don't, at least discussion of crypto protocols and integration with languages and tools is no more off-topic than most discussions here. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 26 Apr 94 21:07:56 PDT To: cypherpunks@toad.com Subject: prime numbers In-Reply-To: <9404262331.AA13940@chem.udallas.edu> Message-ID: <9404270403.AA16974@ah.com> MIME-Version: 1.0 Content-Type: text/plain > I'm just wondering if anyone knows whether or not (1+4k) can be >written as the sum of squares or not, and if so, what the proof >of that is? [primes, that is] There's a nice proof in Chapter 15 of Hardy & Wright. (Need I say the title? _An Introduction to the Theory of Numbers_, still one of the best introductory number theory books around.) The basic reason is that -1 is always a quadratic residue for a prime 1 mod 4. (You can simply calculate this with quadratic reciprocity.) Therefore \exists x: p | ( x^2 + 1 ). This yields an existence after looking at primes in the ring Z[i], the Gaussian integers. If you really want to know more, go buy a copy of the book. It's well worth it. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Tue, 26 Apr 94 18:35:50 PDT To: cypherpunks@toad.com Subject: Detweiler Message-ID: <9404270135.AA27300@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Who is Detweiler? Reuben From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremy Cooper Date: Tue, 26 Apr 94 22:03:16 PDT To: rishab@dxm.ernet.in Subject: Re: Internet Relay Chat In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Note that IRC, unlike MUDS, has been designed to ensure 'true-names'. While > you do use nicknames, anyone can find out the machine name and user ID you are > logged in from, with a /whois. Anytime you join or leave a channel, your full > machine name and user ID is displayed to everyone, along with your nick. This > is different from any (possibly pseudonymous) e-mail address you register for > incoming mail. Site name may be true, but there is no insurance that the user ID is right. IRC asks the client for the username at startup. It is possible to recompile IRC and have it search for a environment variable containing the user ID you wish to use (or put it on the command line if you like.) I have done this myself. _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 26 Apr 94 19:15:44 PDT To: cypherpunks@toad.com Subject: Reply to long post by TCMay In-Reply-To: <199404241946.MAA05741@mail.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > II. What's Neeeded > > * Consider some things we like to talk about: > > - alternatives to RSA (elliptic functions, etc.) This isn't a technical problem, but I think having some RSA alternatives would put us in a better position politically. What sort of systems are availiable? (For my own personal inquisitiveness, I have developed some ideas for systems that might work, but I really can't be sure of their effectiveness/security.) > - secret-sharing protocols You mean like DH? Alternatives to DH? > - remailer-specific code (adding latency, mixing, padding, etc.) Well, Karl Barrus has done a lot of work here, but let me restate my call for more remailers - BTW: Why don't you set up a remailer on your Netcom account, since you seem to like them so much? > - dining cryptographers nets (DC-Nets, a la Chaum, Bos, etc.) We could do this... You want to build a DC-Net for the remailers or something? > - digital cash (a vast area of diverse protocols for clearing > transactions, for blinding, for detecting double-spending, etc.) Yep, the old digicash problem... > - random number generators (Schneier, for example, supplies > code fragments for the Blum-Blum-Shub generator...need I > again say that probably few of us know how to "call" this code > easily?) We have lots of RNGs...What do you want to DO with them? > - code for message pools, for chaining remailers, etc.....a lot of > this exists as scraps of Perl in various places. Well, we have message pools, but perhaps software to automatically scan them and pick out messages for you would be helpful... Your point about the Crypto Toolkit is well-taken, especially in light of your comment about Mathematica. We need some sort of universal interface that everyone can use, that is easy to understand, and have it be able to work with different mail packages and different systems. Maybe we need some kind of new interpreted (for universal portability) data-manipulations language, so we can write crypto tools and everyone could use them on every platform. Or maybe we just need to write a cypherpunks mail program, that could automatically handle PGP, anonymous remailer chainings, and remailer reply protocols. I know Ian Smith was working on something like this... One other potential project - on-the-fly file encryption/decryption for multi-user unix systems would be a big plus for security (like secure drive but not for the whole disk). If a hacker got into you account, all they'd have is a bunch of encrypted files. We could set it up to work with existing accounts so that after you enter your account, you have to enter a second password to get to your files, preferably by secure key-exchange protocols. It's a shame I don't know enuf about unix to hack it myself. :( From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 26 Apr 94 22:15:12 PDT To: warlord@ATHENA.MIT.EDU (Derek Atkins) Subject: RSA-129...what's the big deal? In-Reply-To: <199404270405.AAA02384@charon.MIT.EDU> Message-ID: <199404270516.WAA18438@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Derek Atkins reports to us: > > We are happy to announce that > > RSA-129 = 1143816257578888676692357799761466120102182967212423625625618429\ > 35706935245733897830597123563958705058989075147599290026879543541 > = 3490529510847650949147849619903898133417764638493387843990820577 * > 32769132993266709549961988190834461413177642967992942539798288533 Of course. What else could it be? First, to check your result, firing up Mathematica 2.2 gives: Timing[3490529510847650949147849619903898133417764638493387843990820577 32769132993266709549961988190834461413177642967992942539798288533] {0.0666667 Second, 11438162575788886766923577997614661201021\ 829672124236256256184293570693524573389783059712356395870\ 5058989075147599290026879543541} That is, it took MMA only 0.066 second, mostly overhead, to multiply your two factors to the product you gave. But much more interesting is seeing how long MMA's "FactorInteger" function takes to find the factors: Timing[FactorInteger [11438162575788886766923577997614661201021\ 829672124236256256184293570693524573389783059712356395870\ 5058989075147599290026879543541]] {4194 Second, {{3490529510847650949147849619903898133417764638493387843990820577, 1}, {32769132993266709549961988190834461413177642967992942539798288533, 1}}} So, this took slightly longer, 4194 seconds, or a bit over an hour, but MMA had no problem factoring this number. Why such a big deal? MMA was even able to extract the magic words: ExtractMagicWords [%] { NOTE THAT THE TIMING ABOVE HAS A CERTAIN DATE VALUE } You people at the universities sure do know how to waste taxpayer money! --Tim May P.S. My congratulations. No practical use to factor just one such number, given 10^72 particles in the Universe, but the methods used to harness so many machines may be useful in all kinds of problems. -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 26 Apr 94 22:43:14 PDT To: cypherpunks@toad.com Subject: Re: CU Crypto Session Sat In-Reply-To: <9404262226.AA05855@paycheck.cygnus.com> Message-ID: <199404270543.WAA01303@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >A couple of years ago, IEEE Spectrum did an article which took the >premise that spy-satellite optics could be made that were as good as >the Hubble Space Telescope optics (for various reasons, pointing July 1986. Most of the issue was devoted to articles on "national technical means" for verifying arms control agreements. This has always been jargon for spy satellites and other not-so-public capabilities. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Tue, 26 Apr 94 21:48:36 PDT To: cypherpunks@toad.com Subject: help Message-ID: MIME-Version: 1.0 Content-Type: text/plain info, please From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Tue, 26 Apr 94 20:55:56 PDT To: johnsonc@chem.udallas.edu (Carrie A. Johnson) Subject: Re: prime numbers In-Reply-To: <9404262331.AA13940@chem.udallas.edu> Message-ID: <9404270355.AA17650@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Carrie A. Johnson wrote: > I'm just wondering if anyone knows whether or not (1+4k) can be >written as the sum of squares or not, and if so, what the proof >of that is? Hm... interesting. There is a related problem about every integer being represented as the sum of four squares, but you ask if (1+4k) can be written as a sum of squares, without mentioning a limit on the number of squares. If this is the case, then each number of the form (1+4k) is easily represented as the sum of squares: 4 is represented as 2^2 up to k times, and 1 is just 1^2. So for example 21 is 1^2 + 2^2 + 2^2 + 2^2 + 2^2 + 2^2. Pretty cheesy, eh? ;) -- Karl L. Barrus: klbarrus@owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Tue, 26 Apr 94 23:13:03 PDT To: cypherpunks@toad.com Subject: Re: DId you ever think... Message-ID: <9404262311.aa18899@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain > From: uri@watson.ibm.com > Date: Tue, 26 Apr 1994 20:00:44 -0500 (EDT) > > jpp@markv.com says: > > Also, after reading Crypto '92 and '93 for a while, I am more and > > more impresed and suprised with the work that NSA put into creating > ^^^ > > DES from Lucifer. > > Surely you mean IBM? [Also a similar message which I unfortuenatly deleted so I can't credit the author :(] No, my writing ability is not in error here -- my mental model of the history of DES is what is in error. I will now update my personal model of DES development to include two steps at IBM. Lucifer -> proto-DES at IBM, and proto-DES -> DES at NSA. Learn something new every day... Since about 1977 I wondered what the 'rediscovered crypto techniques' were. Thanks! j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Tue, 26 Apr 94 23:44:35 PDT To: erich@soda.berkeley.edu (Erich von Hollander) Subject: Re: the soda cypherpunks ftp site In-Reply-To: <199404262251.PAA22639@soda.Berkeley.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text Erich von Hollander spake: > > > >alias cypherpunks="ftp://soda.berkeley.edu/pub/cypherpunks/Home.html" > > > >Do I need to change it? > > yeah, it probably will change, but it's probably still soda for now. i'll > update you later on that one. > Eventually I think that WWW pages will be accessed through www.csua.berkeley.edu.. I'm not quite sure. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Tue, 26 Apr 94 20:45:48 PDT To: cypherpunks@toad.com Subject: VMS remailer? Message-ID: <01HBNDSTBYK2000HMI@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- For people wanting to get more remailers going there seems to be a serious apathy for helping people get them going. After posting that I had come into possesion of a VAX account from which I might run a remailer and then asking for some help, I got all of ZERO responses (except from people asking me to help them if I did manage to get any information). Since I had already checked out the available code which only seems to work on UNIX accounts, perhaps someone might inform me that one cannot run a remailer from a VMS account. I assume this is the case since no one deigned to answer. Pretty bogus. Scott G. Morham !The First, Vaccinia@uncvx1.oit.unc.edu ! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLbyNrD2paOMjHHAhAQGy5gP/X0OgIotYPnF9+MneK9g+JGqVlhwQCZel B/Dy7Unb+c25TIjo7C3IwLzGZkst+3Lnt3SlPKUoqmpYRESiPeONZs+G1Ra6gXeD Hl/7eQFAQp+4T5medwDmp69m7gn3dMKQcVmBmSN8uZ5MN4KiaKuzExWPHNTAxWDD KpZQr2Pfcx4= =sG2o -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peace@BIX.com Date: Wed, 27 Apr 94 01:54:20 PDT To: cypherpunks@toad.com Subject: Crypto scripting language Message-ID: <9404262356.memo.56878@BIX.com> MIME-Version: 1.0 Content-Type: text/plain >> > I was most >> > taken by the idea of a "Crypto Toolkit". I think it would be understand- >> > able to write the code in plain, vanilla C (as opposed to C++). One >> > good reason is the widespread availability of C compilers, especially >> > with UNIX. Additionally, C++ compilers do take up more space (although >> > this would be more of an issue with PCs. >> >> I think Tim had in mind something that was accessible more from a higher- >> level language than C or C++; ideally, something interpreted so you could >> sit down and type in a few commands to get something useful. Perl and >> TCL are two languages which Tim mentioned and which have been discussed >> here in the past. Smalltalk might do, although it is not as "freely" avail- >> able. >Yes, this is mostly what I meant. Lots of stuff here, and I really >should use my outline processor to do a better job of outlining >options, routes, and miscellaneous points. But I'll just make a few >notes here. (The theme of the next Cypherpunks meeting, date not yet >finalized, is "Protocols," so issues like this are presumably >relevant. Depending on the date, I may be in LEA., and would welcome >meeting with other Southland Cpunks to discuss ideas.) I wrote a cryptographic scripting language that has been implemented in a commercial product. I hesitate to post it here due to its length. If there is a place to send it where it can be archived for public down-load, I could do that. I am in the process of writing it up for a symposium, but have other things that I would rather do. If I could modify it to improve it's integration w/ telescript, I would like to do it, but I don't have telescript, does anyone here have it? Peace From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 26 Apr 94 21:05:59 PDT To: cypherpunks@toad.com Subject: RSA-129 Message-ID: <199404270405.AAA02384@charon.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain We are happy to announce that RSA-129 = 1143816257578888676692357799761466120102182967212423625625618429\ 35706935245733897830597123563958705058989075147599290026879543541 = 3490529510847650949147849619903898133417764638493387843990820577 * 32769132993266709549961988190834461413177642967992942539798288533 The encoded message published was 968696137546220614771409222543558829057599911245743198746951209308162\ 98225145708356931476622883989628013391990551829945157815154 This number came from an RSA encryption of the `secret' message using the public exponent 9007. When decrypted with he `secret' exponent 106698614368578024442868771328920154780709906633937862801226224496631\ 063125911774470873340168597462306553968544513277109053606095 this becomes 200805001301070903002315180419000118050019172105011309190800151919090\ 618010705 Using the decoding scheme 01=A, 02=B, ..., 26=Z, and 00 a space between words, the decoded message reads THE MAGIC WORDS ARE SQUEAMISH OSSIFRAGE To find the factorization of RSA-129, we used the double large prime variation of the multiple polynomial quadratic sieve factoring method. The sieving step took approximately 5000 mips years, and was carried out in 8 months by about 600 volunteers from more than 20 countries, on all continents except Antarctica. Combining the partial relations produced a sparse matrix of 569466 rows and 524338 columns. This matrix was reduced to a dense matrix of 188614 rows and 188160 columns using structured Gaussian elimination. Ordinary Gaussian elimination on this matrix, consisting of 35489610240 bits (4.13 gigabyte), took 45 hours on a 16K MasPar MP-1 massively parallel computer. The first three dependencies all turned out to be `unlucky' and produced the trivial factor RSA-129. The fourth dependency produced the above factorization. We would like to thank everyone who contributed their time and effort to this project. Without your help this would not have been possible. Derek Atkins Michael Graff Arjen Lenstra Paul Leyland From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Wed, 27 Apr 94 00:29:30 PDT To: Matthew J Ghio Subject: Re: Reply to long post by TCMay In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 26 Apr 1994, Matthew J Ghio wrote: > Well, we have message pools, but perhaps software to automatically scan > them and pick out messages for you would be helpful... please Please PLEASE! SOMEBODY WRITE ONE OF THESE!! I have been trying for about six months on and off and can't get it to work at all! Happy Hunting, -Chris From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@mason1.gmu.edu (Curtis D Frye) Date: Tue, 26 Apr 94 21:29:11 PDT To: cypherpunks@toad.com Subject: Re: VMS remailer? Message-ID: <9404270428.AA11234@mason1.gmu.edu> MIME-Version: 1.0 Content-Type: text/plain I'm not a programmer, but you might write to a LISTSERV site and ask for the source code for the LISTSERV managing software. I would assume that you would need to make the following modifications: o Read the intended user's address from the first line of the message o Run the VMS version of a shell script to delete all header information above the intended address (like X-Anon-To:cfrye@mason1.gmu.edu) o Make the LISTSERV software use that X-Anon-To address as the desination, as opposed to a distribution list o Destroy all records of the incoming message, which is interesting on a VMS account as they are usually kept around for a day (I think?) OK folks, what am I missing? Curt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kafka@desert.hacktic.nl (Kafka) Date: Wed, 27 Apr 94 17:17:40 PDT To: cypherpunks@toad.com Subject: Anonymous remailer for Waffle Message-ID: MIME-Version: 1.0 Content-Type: text/plain I made a simple remailer for Waffle. Please don't flame me on the code. You install it by putting an entry in your /waffle/system/aliases file. The arguments are remail If the username of your remailer is "anon", your uucpname is "foobar", and your full nodename is "bla.org", you have to put the following line in /waffle/system/aliases: anon | remail anon foobar foobar.bla.org FUTURE I want to make it penet style, but with support of PGP, chaining and a database of (passworded) anon accounts. Future versions will read the uucpname from the /waffle/system/static file. (I was too lazy to do that now). To make it possible to reply, I think the following approach will do: the 'reply-to:' address will be " (NickName Anon-ID=XXXXXX)" where XXXXXX is the number of the anon account you want to send mail to, and NickName your (possible) nickname. Header-fields: X-Anon-To: (newsgroup or e-mail address) X-Anon-Encrypted: PGP (to let the remailer know it is encrypted) Please let me know your comments... Patrick :) ---------------------- cut here --------------------------- #include #include #include #include #include #include #include #define MAIL 0 #define NEWS 1 main(int argc, char *argv[]) { const char *Months[]={"Jan", "Feb", "Mar", "Apr", "May", "Jun", "Jul","Aug","Sep","Oct","Nov","Dec", NULL}; const char *Days[]={"Mon","Tue","Wed","Thu","Fri","Sat","Sun",NULL}; char UnixDate[30]; char type = 0; char c[1024]; FILE *f; char to[1024]; char from[60]; char subj[128]; char cmd[128]; char *fname; char *template = "XXXXXX"; struct dosdate_t d; struct time t; c[0] = '\0'; if (argc < 4) { printf("Usage: remail \n"); printf("Example: remail remail desert desert.hacktic.nl\n"); return; } while (strlen(gets(c)) != 0 && ! feof(stdin)) { if (strstr(c, "Subject: ") != NULL) strcpy(subj, &c[9]); if (strstr(c, "From: ") != NULL) strcpy(from,&c[6]); if (strstr(c, "X-Anon-To: ") != NULL) strcpy(to,&c[11]); } if (strstr(to, "@") != NULL) && (strstr(to, "!") != NULL) type = MAIL; else type = NEWS; gettime(&t); _dos_getdate(&d); sprintf(UnixDate, "%s, %d %s %d %02d:%02d:%02d GMT", Days[d.dayofweek], \ d.day, Months[d.month-1], d.year,t.ti_hour, t.ti_min, t.ti_sec); if (type == MAIL) { fname = mktemp(template); f = fopen(fname, "wt"); fprintf(f, "From %s %s remote from %s\n", argv[1], UnixDate, argv[2]); fprintf(f, "From: %s@%s\n", argv[1], argv[3]); fprintf(f, "To: %s\n", to); fprintf(f, "Subject: %s\n", subj); fprintf(f, "Date: %s\n\n", UnixDate); while (! feof(stdin)) putc(getc(stdin), f); fclose(f); sprintf(cmd, "rmail -f %s -u %s %s < %s", argv[1], argv[1], to, fname); system(cmd); unlink(fname); } else if (type == NEWS) { fname = mktemp(template); f = fopen(fname, "wt"); fprintf(f, "Path: %s!%s\n", argv[1], argv[2]); fprintf(f, "From: %s@%s\n", argv[1], argv[3]); fprintf(f, "Subject: %s\n", subj); fprintf(f, "Date: %s\n", UnixDate); fprintf(f, "Newsgroups: %s\n\n", to); while (! feof(stdin)) putc(getc(stdin), f); fclose(f); sprintf(cmd, "rnews < %s", fname); system(cmd); unlink(fname); } } ---------------------- cut here --------------------------- begin 600 remail.exe M35I, !@ 0 @ X ___* H /@ $ ^U!J<@ M ! M M M M M M M M M M "Z< (NB1:- K0PS2&++@( BQXL ([:HY( C :0 M (D>C ")+J@ Z($!Q#Z* (O'B]BY_W_\\J[C84,F. 5U]H#-@/?9B0Z* +D! M -/C@\,(@^/XB1Z. (S:*^J+/F $@?\ G,'OP "B3Y@!(''H 5R* ,^^ -R M(K$$T^]'.^]R&8,^8 0 = >#/O@# '4.OP 0.^]W!XO]ZP/IW &+WP/:B1Z@ M (D>I "AD KV([ M$I7S2%?T^?ZCM*+Y_LSP"Z.!HT"OTX%N: %*\_\\ZJ# M/LH#%'9'@#Z2 -R0'<'@#Z3 !YR-[@!6+L" ,TAR@/-(7(@M$B[ M 0#-(7(70*.H $B.P+1)S2%R"K@!6+L ,TA

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ate: Tue, 26 Apr 94 08:19:22 PDT To: rishab@dxm.ernet.in Subject: Re: Internet Relay Chat In-Reply-To: Message-ID: <9404261519.AA09810@toad.com> MIME-Version: 1.0 Content-Type: text/plain With some experimentation, it is possible to have partially anonymous channels (all messges to/from the channel can appear as a singular name) but all inter-server messages must retain full identity which is a loss. Also, commands such as "/who #channel" and "/names #channel" currently return full info...and "/whois" will show you being on it...these can be changed, easily enough, but to have text traverse server-server with no id. would not work if you desired /kick and /mode. I'll work on fixing these three commands tonight. I might add, that this seriously screws with the most common (ircII) client and any others which keep their own private channel membership lists because the same person always enters and leaves >:-) Do cypherpunks believe this kind of anonymity is of any use ? av From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 26 Apr 94 22:34:22 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: RSA-129...what's the big deal? In-Reply-To: <199404270516.WAA18438@netcom.com> Message-ID: <199404270533.BAA04222@charon.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain [stuff deleted] > That is, it took MMA only 0.066 second, mostly overhead, to multiply > your two factors to the product you gave. [more stuff deleted] > So, this took slightly longer, 4194 seconds, or a bit over an hour, > but MMA had no problem factoring this number. Why such a big deal? Cute, Tim! (Uhh, you're about 3 weeks too late for this ;-) Actually, the *first* thing I did when I received these factors was fire up a trusty mathematics package and verify the product: bc. :-) Although I admit that RSA-129 dprobably does not have any cosmic significance with regards to protecting any vital data, it is a data point: it is the largest number of its type to ever have been factored. As a result, it tells us that 425-bit keys are not secure, and keys not much bigger are not secure, either, today! But you are right, we are learning alot about factoring and distributed problems as a result of this exercise (at least I feel that I have learned alot). -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Darren Reed Date: Tue, 26 Apr 94 09:32:48 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Internet Relay Chat In-Reply-To: <199404261620.JAA04231@jobe.shell.portal.com> Message-ID: <9404261632.AA10453@toad.com> MIME-Version: 1.0 Content-Type: text/plain > > If you did hack your own IRC server, would it be possible to eavesdrop > on channels like #warez, without anyone knowing, and without fear of being > kicked off? It seems to me that this would be the true hacker's approach > if it were possible. > > Hal Yes. But, there is a catch...you only get traffic for #warez if your server is meant to see it...ie someone on your server is on that channel or your server forms part of the spanning tree for that channel. It's not difficult, but if you get caught..*ouch* av From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@mason1.gmu.edu (Curtis D Frye) Date: Wed, 27 Apr 94 00:26:28 PDT To: cypherpunks@toad.com Subject: VMS Anonymous Remailer/LISTSERV Software Message-ID: <9404270726.AA27890@mason1.gmu.edu> MIME-Version: 1.0 Content-Type: text/plain Thanks, this sounds like a start, the only question is do I have to have root capabilities to implement this? Do you know of a LISTSERV site I might contact? *** It sounds like you would need only your own account for email access, though the amount of traffic may attract your sysop's attention :-). Or, to leave the programming running "resident", you may require root priviledges after all. If there are hooks in the listserv source code allowing it to fire whenever a new message comes in, you wouldn't. I'm sorry, it's really late -- I'm trying to say that you probably won't need root priviledges to set up the remailer if you could have a daemon-like software agent waiting for the mail to come in. There, that wasn't so hard! I know that in the UNIX world, users have set up remailers in Netcom accounts and university accounts without root priviledges. For a complete list of publically accessible mailing lists, which includes LISTSERV's, look in the newsgroup news.answers and find the eight-part posting entitled something like "Guide to Publically Accessible Mailing Lists". I used the search term "Mailing List" and found it after a few tries. If you don't have access to Netnews, mail me and I'll get them for you. One LISTSERV location I know of is news-admin@auvm.american.edu. Yeah, it's an Internet address, but there should be a human on the other end. I wish I could help technically, but I hope this information gets you started on a successful project. Don't hesitate to ask if you think I could help out. g'night! Curt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Wed, 27 Apr 94 02:38:04 PDT To: cypherpunks@toad.com Subject: Re: Clipper Key Exchange Message-ID: <01HBNPYJTZDE9S87TE@delphi.com> MIME-Version: 1.0 Content-Type: text/plain matsb@sos.sll.se (Mats Bergstrom) writes: Subj: Clipper Session Key >How do two Clipper/Capstone/Skipjack/Tessera units agree on a session key >without compromising it to the bad guys tapping the line? If not known >outside of the NSA, what possible solutions are there? In the case of the MYK-78, the simple Clipper chip to be used in phones and similar devices, that's your problem. You have to do a Diffie-Hellman exchange or RSA or something externally. Or hire a courier. This will cause compatibility problems between different manufacturers' Clipper devices, unless they agree on a standard up front. Probably everyone will clone AT&T Clipper devices, since they are going to be the first to market. If the government buys a large batch, that will set the standard. Without at least a de-facto protocol standard, the system would be almost useless. There is also the problem of adding encryption to the V.x standards for fax, LAPM for modems, etc. Each of these devices will need some kind of key exchange. The Capstone and Tessera (same thing, different package) have the ability to do a modexp operation. From this you can internally do DH exchange or RSA. As I remember, the Capstone does up to 1024 bit modexp, comparable to PGP in security. Skipjack is just a symmetric cipher like DES, except it has an 80-bit key and has (according to the review team) all of DES's problems fixed. --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 27 Apr 94 02:58:07 PDT To: cypherpunks@toad.com Subject: Re: Milgram & Authority Message-ID: <199404270957.AA27448@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com D >Don't you know how the US and UK physically turned back boatloads of D >people trying this? D > D >-- D >Dragon D > But these were people trying to travel en masse on (falsely acquired) immigrant visas. I was suggesting individual tourists overstaying. DCF Privacy 101 - A few years ago, Rebecca Schaefer told the State of California where she lived. Her killer used that information to find her and kill her. Only give out your address on a need to know basis. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Wed, 27 Apr 94 06:46:52 PDT To: Jim Sewell Subject: Re: Milgram & Authority In-Reply-To: <9404271330.AA04421@Central.KeyWest.MPGN.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 27 Apr 1994, Jim Sewell wrote: > ObCrypt: Has anyone heard of work in the area of encrypting all information > on a computer and build the authentication software into the > operating system so the only practical chance of intrusion is a > forgetful operator? Yes, in fact, that's been talked about. There's a DES-based loop driver for disks floating around, and I've kicked around the idea of hacking exec() and the back-end to gcc so that ld would use PGP to digitally sign a binary based on a serial number in the kernel, and having exec() use PGP to verify that the binary hadn't been tampered with. I suppose the same idea could also be used to encrypt binaries, so that the binary couldn't be tampered with and would only run on that machine. Not a real problem to implement, really. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 27 Apr 94 04:28:50 PDT To: Phil Karn Subject: Re: Schneier's source code In-Reply-To: <199404262320.QAA00764@servo.qualcomm.com> Message-ID: <9404271128.AA09334@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn says: > Oh come on, all this talk about OCR makes it sound like nobody would ever > be willing to just type in the code by hand. It only need be done once, > and the task could easily be divided up for a group. The listings for any > particular cipher just aren't that long. Furthermore, assuming your request to export Bruce's floppy is accepted, this whole nonsense is over, and assuming its rejected, a lawsuit can be started to assure that the nonsense will be over with. I think it pays to spend more time hacking law and less hacking code in this instance. I must admit, however, that I may be the origin of some of this stuff. I was talking about a year ago about printing the PGP sources in a book in OCR B. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Wed, 27 Apr 94 04:33:08 PDT To: cypherpunks@toad.com Subject: Re: Schneier's source code Message-ID: <199404271132.HAA02577@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Tue, 26 Apr 1994 16:20:22 -0700 >From: Phil Karn > >Oh come on, all this talk about OCR makes it sound like nobody would ever >be willing to just type in the code by hand. It only need be done once, >and the task could easily be divided up for a group. The listings for any >particular cipher just aren't that long. After you do it, would you send me a copy? :-) But seriously, isn't the point that you may make some silly typing mistake that compiles anyway, but ruins the algorithm? tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Wed, 27 Apr 94 05:58:46 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199404271258.HAA25276@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain On Wed, 27 Apr 94 08:45:30 EDT, perry@bacon.imsi.com (Perry E. Metzger) writes - > "Mycotronics. We make fascism affordable." Perry, While I agree with your sentiment, it's "Mykotronx." - spooge From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 27 Apr 94 06:04:49 PDT To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <199404271258.HAA25276@bsu-cs.bsu.edu> Message-ID: <9404271304.AA17970@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous writes: > > "Mycotronics. We make fascism affordable." > ..."Mykotronx." Indeed. Mycotronics makes digital mushrooms, I believe. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@bacon.imsi.com (Perry E. Metzger) Date: Wed, 27 Apr 94 05:45:37 PDT To: cypherpunks@toad.com Subject: Tessera Message-ID: <9404271245.AA23175@bacon.imsi.com> MIME-Version: 1.0 Content-Type: text/plain I saw my first Tessera PC-MCIA card last night. Quite a scary piece of hardware. Its cheap, its fairly well engineered, and its based on our favorite escrowed key technology. "Mycotronics. We make fascism affordable." Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Johnson Date: Wed, 27 Apr 94 08:55:14 PDT To: merriman@metronet.com Subject: Re: anti-clipper t-shirt Message-ID: <199404271554.IAA08454@pmip.dist.maricopa.edu> MIME-Version: 1.0 Content-Type: text/plain : I've already ordered my "1984" T-shirt, but saw the reference to another : anti-Clipper T-shirt, as well. What are the gory details on the non-1984 : shirt (price, where to order, size(s?), etc). I think that was probably my shirt you are referring to (the "original" 1984 shirt :-). Both John Blair and I were at CFP '94, and we both got the "We're behind schedule" line from a NSA employee who was representing only himself at the conference. The shirt idea I had was to take the Big Brother Inside logo that has been floating around, and use that for the front of a "anti-clipper" shirt, as you put it. On the back, I originally planned to use a !Key Escrow (the words Key Escrow inside a universal red circle/slash), but decided to use the "We're behind schedule" instead. Who knows, maybe there is another shirt in the making... My shirts are supposedly printed (I haven't seen them yet). I've received several orders, but I have been deliberately circumspect on the list; I made one "RFI" (request for interest) to cypherpunks. All the rest of my "advertising" has gone to those who initially expressed interest via email. To see John's .gifs: http://phoenix.aps.muohio.edu/users/jdblair/t-shirt.html (for those who don't have it, John is jdblair@nextsrv.cas.muohio.edu) To see my .gifs: ftp://pmip.maricopa.edu/pub/1984.gif ftp://pmip.maricopa.edu/pub/bbi.gif If you are interested in ordering a shirt from me, send email. --Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 27 Apr 94 08:59:14 PDT To: cypherpunks@toad.com Subject: Re: Crypto scripting language Message-ID: <199404271600.JAA23655@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: peace@BIX.com > I wrote a cryptographic scripting language that has been implemented in > a commercial product. I hesitate to post it here due to its length. > If there is a place to send it where it can be archived for public > down-load, I could do that. I am in the process of writing it up for > a symposium, but have other things that I would rather do. If I could > modify it to improve it's integration w/ telescript, I would like to > do it, but I don't have telescript, does anyone here have it? I'd like to hear more about your scripting language. You could post it for ftp to soda.berkeley.edu, or if it is something which should be export- controlled you could consider asking mpj@csn.org to put it up on his U.S.-only site. In the mean time, perhaps you could describe the language here. What is its syntax like? Interpreted or compiled? What kind of special crypto support does it have? If you actually own the rights to it, I'm sure we would be interested in looking at it. Re Telescript: I sent away a few months ago for General Magic's press kit. Telescript is a scripting language which they describe as being like "Postscript for net communications" (not an exact quote). Later this year, PDA's (Personal Digital Assistants, like Newton) will be released which run GM software, including the Magic Cap software. Magic Cap provides a graphical user interface that is said to be easier to use, with pictures of desks, buildings, etc. for the user to tap on. It will also run Telescript for its communications. As I understand it, users will use Telescript to write agent scripts, which will then be sent into the net where they can seek out information, negotiate payment if necessary, even trade or sell things. RSA is used for authen- tication and protection. It appears that these agents will require special software platforms where they will run. They won't just be able to surf the internet as it is today. Instead, they will only run on Telescript servers, where typically sellers of goods, services, and information will have their own agents waiting to make deals. AT&T is starting up a special network specifically for this purpose called PersonaLink. (It will also do ordinary email, presumably, as this would be a subset of agent capabilities.) In considering whether Telescript could become a new standard for commun- ications and networking, one flaw I see is that it appears that the software itself must be proprietary. This would suggest that it will be difficult to see Telescript servers spread through the Internet as WWW or gopher has done, for example. The internet as it is today does not mesh that well with pro- prietary software. Perhaps GM has a strategy for this but my impression is that they intend to create their own network and put their efforts there. I don't have any information on the language itself, so it's hard to judge its suitability for crypto based protocols. The RSA authentication and encryp- tion is built in at some level, but I don't know whether it is transparent (which would make it hard to replace) or explicitly called from the scripts (which might suggest that other alternatives could be hooked in). But the fact that the language is communications-oriented, and perhaps there- fore is already set up to deal with the unreliability and delays we often see with electronic communications, could be a good starting point. Hopefully when the PDAs hit the shelves in a few months we will start to see more infor- mation on Telescript. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Wed, 27 Apr 94 06:30:58 PDT To: cypherpunks@toad.com Subject: Re: Milgram & Authority In-Reply-To: <9404262138.AA23699@netmail2.microsoft.com> Message-ID: <9404271330.AA04421@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > From: Timothy C. May > > If we go down the path of worrying about "psychic pain" inflicted on > others, then how can we operate in a world of failed marriages and > relationships, of hurt feelings, and of other such psychic damages? > ....................................... > > What about the psychic trauma caused by Clipper? Has the government been covertly working on artificial intelligence and such? I wasn't aware that we were anywhere NEAR the ability to incorporate psychic abilities in computer chips! Will Clipper read our minds as well as our data? Will it plant "You are not a crook" thoughts in our heads? What does the government plan to do with such a chip? Will they prevent crimes before they happen? Will the psychic impressions gathered by the Clipper be admissible in court? [Insert smileys to taste, simmer for 15 minutes, then throw the whole kettle soup out since it's only a joke. Obviously they meant psychological trauma etc.] ObCrypt: Has anyone heard of work in the area of encrypting all information on a computer and build the authentication software into the operating system so the only practical chance of intrusion is a forgetful operator? -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Wed, 27 Apr 94 06:50:05 PDT To: cypherpunks@toad.com Subject: Re: The un-BBS In-Reply-To: Message-ID: <9404271349.AA04551@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > No, the FCC interpretation was that Amateurs have an obligation > to make sure that all transmissions from their stations conform > to the requirements of the FCC Part 97 rules. Broadcasting encrypted > communcations on amateur radio is itself a violation of the rules. > That's right!! the government has already banned encryption.... on > Ham Radio. Not entirely true... The rules governing amateur radio operators says that you can not use any secret codes or ciphers whose intent is to obscure meaning. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ASCII is a code but it is used in packet and such to convey information in an agreed upon format, not to obscure the meaning of the message. My contention is that a signature, while encrypted, is not encrypted to obscure the meaning. It says it is a sig, it is a sig, and contains no other information that is not readily available (email addresses can be included, but it is retrievable with a commonly available program PGP.) Oh, and don't let the 2 by 3 format of my callsign mislead you. It's my original callsign... I didn't want to bother with making everyone learn a new one. [If anyone has specific ham radio questions not relating to crypto, please feel free to write email to me.] -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 27 Apr 94 10:13:56 PDT To: cypherpunks@toad.com Subject: Re: Milgram & Authority Message-ID: <9404271615.AA15924@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Duncan Frissell Privacy 101 - < daily affirmation from DF deleted > --- WinQwk 2.0b#1165 ......................................................... What does "WinQwk 2.0b#1165" stand for? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Wed, 27 Apr 94 07:16:38 PDT To: cypherpunks@toad.com Subject: Re: The un-BBS In-Reply-To: <9404271349.AA04551@Central.KeyWest.MPGN.COM> Message-ID: <9404271416.AA04727@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain My prior post should have been: use any secret codes or ciphers whose intent is to obscure meaning. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Sorry for the format problem... I hate tabs. -- Tantalus Inc. Bringing people together Jim Sewell-KD4CKQ 2407 N. Roosevelt Blvd. to have a little fun. Internet: jims@mpgn.com Key West, FL 33041 CIS: 71061,1027 (305) 293-8100 "We keep coding and coding and coding..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Wed, 27 Apr 94 10:17:20 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: Publishing code books In-Reply-To: <9404271626.AA00241@prism.poly.edu> Message-ID: <199404271717.KAA09192@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Another option is the new 2D barcodes which can store a lot more info than > the regular kind. Are bar codes on paper exportable? Just for general information, the 2D MaxiCode system by United Parcel Service is mentioned in a LA Times article (4/13/94,D8). Your can get 100 bits/square inch. +---------------------------------------------------------------------+ | james hicks | Give me your tired, your poor, | | | your huddled masses yearning to breathe free, | | ...can you hear | Send these, the homeless, tempest-tossed to me.| | the music?... | I lift my lamp beside the golden door! | +---------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Wed, 27 Apr 94 08:24:04 PDT To: perry@imsi.com Subject: Re: Tessera Message-ID: <199404271519.AA07960@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain Perry, how do you know it's well engineered? Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 27 Apr 94 10:39:52 PDT To: cypherpunks@toad.com Subject: Liberating Schneier's Code? Message-ID: <199404271740.KAA12811@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In typical Cypherpunks fashion, we are beating this one to death! (How else can we keep our message traffic high enough to keep using the Cypherpunks list as a plaintext channel to carry messages stego'ed in the right-hand margins?) - some want the source code printed in OCRable form - some just want it typed in by volunteers and then distributed - and others are expecting the Karns case to get the export situation resolved soon enough anyway Need I point out that the source code already exists in machine-readable form on the $30 disketter Schneier is selling? All it takes is for someone to order it, then put the code on an ftp site. Outside the U.S. And there are of course _many_ ways to get such a diskette outside the U.S. "This post is for disussion purposes only and is not to be construed as an inducement to infringe the property rights of Schneier or his publisher or to violate the ITAR, COCOM, or Sales to Pinko Nations Laws." (had to put this in) Yes, this solution "violates" Schneier's "property rights," but so do the main alternatives above that folks are discussing. (And I'm not being sarcastic here in my quotes around "violates" and "property rights." There are complicated issues here. Bruce Schneier himself said he wanted to include the disk with every copy or at least have an ftp site, so I don't think money is the main issue. And he's presumably selling quite a few copies of the book, anyway.) Independent of the Schneier book, I do think there needs to be a code repository of useful code. Mark Riordan has some at his RIPEM site, there's the RSAREF code that RSADSI makes available, and several other code ftp sites I've seen (and which I've collected for the Cypherpunks FAQ I'm getting closer to releasing). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dan Day Date: Wed, 27 Apr 94 09:04:35 PDT To: cypherpunks@toad.com Subject: Re: clipper not end of world Message-ID: <199404271604.LAA07155@mudd.se.houston.geoquest.slb.com> MIME-Version: 1.0 Content-Type: text/plain > From: Mikolaj Habryn > Seems to me, if one is talking about videophone type devices, > they are transmitting quite a great deal of info, and stegging in a > message is quite feasible, is it not? You don't even have to do much of a > hardware modification. Do something like having an HF carrier tone in the > background, that anyone listening to it can't detect without the knowing > what they're listenong for. Or insert a microburst transmission - it'll > look like static. In one of his novels, James P. Hogan had a clever way to insert clandestine messages. There was a moon-earth communications link, and the traffic over the link was monitored to make sure no one was giving away secrets from the installation on the moon to a mole on the earth end. The problem was that they were doing the surveillance on the cleaned-up data stream. The transmission protocol had the semi-standard error correction, whereby blocks of data were transmitted, the checksum was calculated and compared, and bad blocks were thrown away followed by a request for a resend. The spies on the moon merely contrived to send the occassional "bad block" which actually contained the message they wanted to piggyback on the datastream. A listening post monitored the raw data stream and extracted those "bad blocks" which had the right data signature, and the hidden messages were stored and decoded. The people checking the received data which passed the error check never saw the message and assumed all was well, since their own communications gear had already editted it out of the data stream. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 27 Apr 94 11:06:14 PDT To: wcs@anchor.ho.att.com Subject: Re: Schneier's source code In-Reply-To: <9404271611.AA01104@anchor.ho.att.com> Message-ID: <199404271805.LAA07284@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain There is also the interesting realization that even if the Schneier source code were to be mailed or FTP'ed outside the country, without actual evidence of those acts there would be nothing to disprove an assertion that it was typed in from the legally exportable book. But, as they say, "that would be wrong". I'm *still* waiting for a response to my CJ request for this disk. They either ignore my calls or put me off with "it's coming soon", but it's now almost May and I still don't have an official ruling on my "15-day" request, which was filed in early March. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: juola@bruno.cs.colorado.edu Date: Wed, 27 Apr 94 10:36:05 PDT To: cypherpunks@toad.com Subject: Re: Gee... Message-ID: <199404271735.LAA10571@bruno.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain >Gee, how about getting arrested for exporting munitions? That'll happen with the book'o'barcodes too, and you can't use an anonymous remailer for that. I believe that's the question under discussion -- whether or not a book'o'barcodes would pass under the ITAR regulations. Given that the book itself passes (has already passed), what changes would need to be made so that the book could still be exported but be much easier to enter into a machine than having to retype the whole thing. Patrick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 27 Apr 94 08:44:19 PDT To: "Phil G. Fraering" Subject: Re: Tessera In-Reply-To: <199404271519.AA07960@srl03.cacs.usl.edu> Message-ID: <9404271543.AA10204@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Phil G. Fraering" says: > Perry, how do you know it's well engineered? The person who had the card has been playing with it extensively. I don't know if he wants the fact that he has some made public, so I won't mention his name. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Wed, 27 Apr 94 09:52:10 PDT To: cypherpunks@toad.com Subject: Gee... Message-ID: <199404271647.AA08268@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain All those cryptographers, and their solution to exporting restricted source code is to print them up as barcode in books.\ How about tarring the code together, encrypting it, and e-mailing the message out? Phil (Who thinks that the whole point of cypherpunks *was* supposed to be that modern electronics and networking would make standard spook blind drops and the like obsolete). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 27 Apr 94 08:49:25 PDT To: mhdcat@world.std.com Subject: Re: Information on Internet/Cryptology Message-ID: <9404271548.AA00641@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Yeah, the Internet is awfully big these days. (I started reading Usenet in the early 1980s when there was less than 1/2 MB per day of news and you could really read it all at 1200 baud :-) It's busier now...) For cryptography, the interesting places I know of are: - Usenet newsgroups: sci.crypt is the main technical crypto newsgroup talk.politics.crypto is the main random-discussion newsgroup alt.privacy.clipper is intended for Clipper discussions alt.privacy is a general-purpose priovacy newsgroup (there are others.) alt.security.pgp is for discussion of PGP and how to use it - cypherpunks mailing list (send mail to cypherpunks-request@toad.com to get help) is a fairly buysy (25-50 msgs/day) mailing list which deals with topics like writing crypto code, discussing protocols, using crypto to build privacy, political activism, etc. Signal/Noise ratio is usually pretty good. - ftp sites (file transfer protocol - log on as "anonymous", password=yourlogin, rsa.com - RSA's ftp site ftp.funet.fi - Finnish University Network ftp site, where most of the interesting code that's outside the US goes. garbo.uwasa.fi - Another good site in Finland; I think the name's right. ftp.csua.berkeley.edu (formerly soda.berkeley.edu) - home of the cypherpunks ftp archives ftp.eff.org - Electronic Frontier Foundation's ftp includes some crypto discussions There's also the World Wide Web, which I don't currently have software for, so I don't know if there are good Web sites yet (I've seen a lot of Web addresses go by, but most seem to really be ftp sites.) For finding code, "archie" is useful - telnet to ds.internic.net or archie.ans.net or archie.rutgers.edu , log in as archie, no password, and then type help to find out how to use it - it tells you where to find code for ftp. (Most archie sites actually tell you "There are too many users on right now, here's a list of other archie sites", and you randomly pick one in Korea or Israel or somewhere that's not too busy :-) Good luck! Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 27 Apr 94 11:54:51 PDT To: pcw@access.digex.net Subject: Re: Liberating Schneier's Code? In-Reply-To: <199404271800.AA17333@access1.digex.net> Message-ID: <199404271851.LAA07387@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain > He didn't write most of it. The stuff I donated to the collection > is freely distributable (but not public domain). I suspect that > someone else could put together their own collection. ...which would be more up to date, too. When I created a copy of the disk to send to NSA along with my second CJ request, I found I had to go back several versions of PGP to get the version of IDEA that had been printed in the book. That's the problem with books -- they're hard to update. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 27 Apr 94 11:55:03 PDT To: rarachel@prism.poly.edu Subject: Re: CU Crypto Session Sat In-Reply-To: <9404271720.AA02143@prism.poly.edu> Message-ID: <199404271854.LAA07395@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Mirrors could be sectional. Many mirrors can be joined together into a much >larger mirror. Take a look at those put it together yourself model kits. Remember that when they're joined, they must maintain an accuracy of a small fraction of a wavelength to not spoil the results. I'm not saying this is impossible, only very, very difficult. Even for (especially for?) a well-funded black project. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Wed, 27 Apr 94 10:02:50 PDT To: cypherpunks@toad.com Subject: Re: Rights are on the CP agenda Message-ID: <199404271658.AA08309@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain >Perry, I would suggest that you leave the list if you don't like it. Your >only contributions have been snide little flames, anyway. >tw Hmm, werner@mc.ab.com. Tim Werner. Let me fire up nn... Okay, setting for ten days... (1st offence)... Plonk! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 27 Apr 94 09:01:23 PDT To: frissell@panix.com Subject: Re: Milgram & Authority Message-ID: <9404271600.AA00957@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Duncan writes: > Privacy 101 - A few years ago, Rebecca Schaefer told the State of > California where she lived. Her killer used that information to find her > and kill her. Only give out your address on a need to know basis. The San Francisco papers had a few articles a week ago about the San Francisco police giving out somebody's address from motor-vehicle records to her ex-boyfriend who was stalking her, as well as other private data - he got the information several times as she moved around. It's supposedly a misdemeanor, but of course the computers don't keep track of who requested what data, so they don't know which cop you can't trust. (Anybody who tries stalking me using motor vehicle records will either wonder how I keep all my furniture in that little box, or else have to figure out how to find my streeet address from my mailing address, not that that's real hard...) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Wed, 27 Apr 94 10:10:16 PDT To: rarachel@prism.poly.edu Subject: Re: Gee... Message-ID: <199404271705.AA08360@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain >Gee, how about getting arrested for exporting munitions? That'll happen with the book'o'barcodes too, and you can't use an anonymous remailer for that. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 27 Apr 94 09:12:28 PDT To: werner@mc.ab.com Subject: Re: Schneier's source code Message-ID: <9404271611.AA01104@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > >Oh come on, all this talk about OCR makes it sound like nobody would ever > >be willing to just type in the code by hand. It only need be done once, .... > But seriously, isn't the point that you may make some silly typing mistake > that compiles anyway, but ruins the algorithm? Since it's perfectly legal to *import* crypto code to the US, that's simple - ship it back to the US to check if it's correct. You also do checksums for each page and maybe each line, and have them run the checksums to make sure they've typed the page correctly as well, but use the ship-back-here method for final diffs. Meanwhile, since much of crypto is eventually about economics, it's worth pointing out that you can probably hire typists in Russia who speak English and C well enough to type it in accurately, and pay them an amount of money that's small here and quite large there. I don't know if Russia has crypto import/export laws? There's certainly Russian crypto software available in the West. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 27 Apr 94 09:30:31 PDT To: rishab@dxm.ernet.in Subject: Re: Faking hostnames and inconvenient anon IP In-Reply-To: Message-ID: <9404271617.AA29790@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > Oh, there are other ways of faking hostnames, depending on your level of access > to systems (your closest nameserver, for example). My point was that it's not > quite as convenient to have anon IRC (or any other IP protocol) as it is to send > anon mail through a remailer. In that case one of us (who owns a machine directly plugged into the net) should set up an anon server that doesn't check for user/host names, or better yet, provide a bouncing off point for anonymous telnet... Say something like you telnet to port 666 on toad.com, and then you're given an anonymous temporary id. At that point, you are prompted with a menu for what to do... telnet to another site, ftp into another side, call an IRC server from somewhere, etc. All the anon server would have to do is bounce packets... I think this idea came up before... an anon packet forwarding service of sorts... If a user goes through several of these, s/he is granted pretty decent anonimity... Perhaps another play on this would work with encrypted packets? Where each user who dials into one of these packet bouncers talks to it via a PGP like RSA and key-exchange system. All the IRC server will see is that someone named anon7 logged in from eminar.toad.com... Of course if the sysadmins who run irc's are true assholes, they'll blacklist the anons, but if there are enough anon packet bounces on the network, this will be pretty hard. They'll just have to recognize that the right of privacy is one that outweighs their desire to keep logs. Granted anon packet bouncers can be used to throw junk mail or messages thought irc's, but we could install a time delay in the anon forwarding software so that it can receive quickly, but only send slowly. (Slowly enough for one person to type to an IRC, but not for a script to send thousands of messages. Granted, there are still other forms of abuse available, but if we could limit one we could still get somewhere and not have the IRC sysadmins bitch too hard.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 27 Apr 94 12:32:49 PDT To: dmandl@panix.com Subject: Re: Gee... In-Reply-To: <9404271741.AA29944@disvnm2.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Wed, 27 Apr 1994, David Mandl wrote: > > From: "Phil G. Fraering" > > . . . > > How about tarring the code together, encrypting it, and e-mailing the > > message out? > > See you in jail. > > Anyone can get this stuff out of the country surreptitiously. > I think the point was to get it out _legally_, through the law's > _own_ loopholes. Then they're completely powerless to stop it > or persecute the responsible parties in any way. . . . Wrong on both counts. Getting it out legally would be nice--it's a great *fallback* position--but that's not the object of the game. The idea is to get it out and make it widely available. Period. The Constitution and other laws are not magic talismans. It is fantasy thinking that technical compliance with the government's laws renders them "completely powerless." A Smith & Wesson beats four-of-a-kind. S a n d y, (Attorney-out-law) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cyphpunk@aol.com Date: Wed, 27 Apr 94 09:50:16 PDT To: cypherpunks@toad.com Subject: RSA-129 Cracked Message-ID: <9404271222.tn47240@aol.com> MIME-Version: 1.0 Content-Type: text/plain "Business Wire MORRISTOWN, N.J.--April 26, 1994--A Bellcore scientist has guided an international team in cracking a code once thought uncrackable. The team consisted of three academics and more than 600 volunteers on the Internet from around the world, and the code they cracked was based on a 129-digit number called RSA 129. The renowned number is: 114,381,625,757,888,867,669,23 5,779,976,146,612,010,218, 296,721,242,362,562,561,842,93 5,706,935,245,733,897,830, 597,123,563,958,705,058,989,07 5,147,599,290,026,879,543,541 The 129-digit number is called RSA 129 for its originators, Ronald Rivest, Adi Shamir and Leonard Adleman (RSA). The three embedded a message using the code in 1977 and challenged anyone to crack it. The achievement of Arjen Lenstra and the team has important implications for future security technologies, since the codes protecting such security are often based on the difficulty of factoring very long numbers--that is, breaking a number down into prime numbers. (A prime number is only evenly divisible by one and itself). In France, similar codes protect telephone ''smart cards.'' And they have other applications besides telecommunications--in banking, in the security systems of nuclear power stations, and in the military. Lenstra, Bellcore's factoring expert, guided the global effort to factor RSA 129. Lenstra designed the computational software used by the Internet volunteers, and the software used in the final stages of factoring. Dr. Paul Leyland, a computer-systems manager at Oxford University in England, and two students, Derek Atkins, from M.I.T., and Michael Graff of Iowa State University, monitored the day-to-day progress and managed the hundreds of volunteers on the Internet. ''In 1977, this would have been unimaginable,'' says Bellcore's Lenstra. ''The evolution of computing technologies and of the Internet has made the network vulnerable -- but, ironically enough, provides the means for protecting it by enabling the use of larger numbers than would have been feasible or necessary a few years ago.' Bellcore, on behalf of most of the nation's local telephone companies, evaluates the security of networks. This includes studying cryptographic systems and trying to break them. To ensure 'trustworthy networks,'' Bellcore examines ways to protect the privacy of information traveling on the networks as well as information stored in network databases. This role is critical, as the emerging information superhighway will foster new ways of doing business electronically. The ability to factor large numbers could potentially threaten many security codes based on a widely used cryptographic system created by Rivest, Shamir, and Adleman. The RSA system is based on the principle that it's infeasible to factor large numbers equalling the product of two large primes. Lenstra and the team broke RSA 129 down into two prime numbers, one of 64 digits, one of 65. Identifying these two primes allowed them to break the code. The numbers were: 3,490,529,510,847,650,949,147,849,619,903,898,133, 417,764,638,493,387,843,990,820,577 32,769,132,993,266,709,549,961 ,988,190,834,461,413,177, 642,967,992,942,539,798,288,53 3 The RSA code acts like a locked box with two keys. One key is a large, composite number which the owner may distribute publicly. Anyone can use that key to open the box and put a message in for the owner. But once the message is put in, the locked box can only be opened again by the owner, who has the second key, which is composed of the two factors of the composite number. Only the owner knows these numbers, because he or she has purposely constructed the composite number from two large prime numbers. ''Cracking the RSA code provides a very useful benchmark on the difficulty of factoring numbers, and thus provides very useful guidance to users of the RSA cryptosystem as to how large their prime numbers should be,'' says Rivest of MIT. The use of modern security technology, such as the RSA system, is an important aspect of Bell Atlantic's ability to provision a secure information highway, says Ravi Ganesan, Manager of Center of Excellence for Electronic Commerce at Bell Atlantic. ''These security tools are critical enablers for the long-term viability of electronic commerce technologies, which we are aggressively pursuing,'' he adds. ''Consequently, the analysis of these security technologies, and the quantification of their strength and vulnerabilities, is critical. In this context, the efforts of Arjen Lenstra and others at Bellcore in providing Bell Atlantic state-of-the-art evaluations of important security tools is invaluable.'' Background This attack on RSA 129 originated last summer after Bellcore's Lenstra was asked by Atkins, Leyland and Graff to suggest a factoring challenge that would involve volunteers on the Internet. Lenstra proposed the formidable RSA 129. The team eventually involved volunteers on every continent but Antarctica. Volunteers worked in the Australia, Belgium, Brazil, Canada, Chile, Denmark, Finland, France, Germany, Holland, Ireland, Israel, Italy, Japan, New Zealand, Norway, Portugal, South Africa, Spain, Sweden, Switzerland, the United Kingdom, the United States and Venezuela. ''We wanted to demonstrate, in public, how a team of enthusiasts could factor a number of the same size as those being used to protect commercial information,'' Leyland says. As the international mathematical challenge began, the problem was broken into thousands of tiny pieces and sent to the Internet volunteers to perform the preliminary calculations on their computers, on their own time. Graff corresponded on the Internet with potential volunteers, dividing the work between them. They then sent the results to Atkins at M.I.T. to be checked for accuracy. Atkins arranged for the use of a file server at M.I.T. to collect and process the work of the volunteers. He also handled system administration, making sure the data was backed up regularly. Leyland became the team's chief trouble shooter, and also produced regular status reports to keep the volunteers informed and interested. Once compiled and checked, the data was sent to Lenstra, who in turn assembled the data in one mammoth calculation on a MasPar supercomputer to produce the factors of RSA 129. ''Just as it was impossible to predict in 1977 that RSA 129 would be broken, so it is impossible to predict how quickly other such codes can be broken,'' Lenstra says. ''But the ability to break codes is getting better all the time, aided by increasingly powerful computing tools. Bellcore's work supports its customers in designing and implementing telecommunications systems that use longer numbers to assure the privacy and security of information traveling and stored on their networks,'' he added. Bellcore performs research and other technical services for the telecommunications companies of Ameritech, Bell Atlantic, BellSouth, NYNEX, Pacific Bell, Southwestern Bell and U S WEST, as well as Cincinnati Bell, Inc., The Southern New England Telephone Company and other leaders in industry and government." "BELLCORE NEWS RELEASE: BROKE CODE THOUGHT UNCRACKABLE 4/26/94" _San_Jose_Mercury_News_, 27 April 1994:Business Section. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 27 Apr 94 09:39:29 PDT To: rishab@dxm.ernet.in Subject: Re: Publishing code books In-Reply-To: Message-ID: <9404271626.AA00241@prism.poly.edu> MIME-Version: 1.0 Content-Type: text How about publishing them as scantron coded circles with a checksum at the end. Granted this will be expensive, but it can be made portable, and we could also include some decoding software that will do the OCR for you. Most modern scanners are TWAIN compatible these days.. For those that are not, we could have the program accept different file formats. TIFF,PCX, etc. and have it scan the picture and resolve it into binary in minutes. We should also include the plaintext versions of the source code in the same book in a large, clear OCRalble font... say Courier at 14 points. This way you are guaranteed that you can get at the sources... The scantron version could also be compressed to a ZIP file let's say... Text files compress pretty well, so it shouldn't be a problem, and the book can include the decoding software. Would this be exportable? Do you guys remember those old Commodore program listings that had a checksum at the end of every line? We could do the same thing to verify OCR to typos. If an error occurs, we could go and enter the text or binary pattern in by hand. Another option is the new 2D barcodes which can store a lot more info than the regular kind. Are bar codes on paper exportable? We could simply include some software to read off the pages with a scanner and be done with it. Even so, I'm sure that >SOMEONE< outside the USA would be very willing to pay a secretary to type in the source code of a book. :-) Whatever happened to the mafias and undergrounds of other countries? I'd imagine they'd have the most to gain from crypto software... Hell, they probably already typed in all the code in all the crypto books... In this day and age, this shouldn't be a problem anymore... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 27 Apr 94 09:44:23 PDT To: dday@houston.geoquest.slb.com (Dan Day) Subject: Re: clipper not end of world In-Reply-To: <199404271604.LAA07155@mudd.se.houston.geoquest.slb.com> Message-ID: <9404271631.AA00507@prism.poly.edu> MIME-Version: 1.0 Content-Type: text About sending bad blocks... if your receiving party can listen in on the transmission, you could simply change the program for them to include another checksum somewhere else in the middle of the block. Say, packet a has a bad checksum, then its a candidate for hidden info.. so you check your secret checksum. If it matches, you decode the compressed block. Obviously, your transmitter should send the steggoed data twice due to possible real errors which would eat your cyphermessage for lunch. Of course the repeats would have to look different than the originally sent stegoed packets or else the warden might get suspicious if he decides to have a look at the bad packets... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 27 Apr 94 10:05:32 PDT To: pgf@srl01.cacs.usl.edu (Phil G. Fraering) Subject: Re: Gee... In-Reply-To: <199404271647.AA08268@srl03.cacs.usl.edu> Message-ID: <9404271650.AA01260@prism.poly.edu> MIME-Version: 1.0 Content-Type: text <> Gee, how about getting arrested for exporting munitions? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 27 Apr 94 12:52:33 PDT To: cypherpunks@toad.com Subject: Level of Discourse on the Cypherpunks List Message-ID: <199404271953.MAA28959@netcom.com> MIME-Version: 1.0 Content-Type: text/plain This post is about the level and quality of discourse here on this list. Because of the number of posts I make (and one hopes, the quality?), I get a fair amount of personal mail directed at me from people with personal gripes about the way the list discussion is working, or not working, or "should be run," and so on. Some of these points I even agree with...and sometimes I tell my e-mailers this. But several things need to be said: - the list has more than 700 names on it, last time I checked (send the message "who cypherpunks" (in the body) to majordomo@toad.com) - these folks have diverse interests - often newbies join the list and have things they want to get off their chest; their agenda sometimes dominates the discussion until they've exhausted what they wanted to say (or burn out and leave the list) - old-timers who have been on the list for many months, and sometimes since the beginning in October 1992, have seen the main themes many times and may not want to contribute each time a thread comes up - the list is an anarchy: it is not "run" by any one person, although Eric Hughes has certain powers as List Administrator, and John Gilmore has other powers (as owner of the machine on which the list runs). [Please, not another debate about who owns the list, about how our words are not owned by Hughes et. al., etc. And, please, not another meta-debate about why shouldn't we debate this. One of the problems with a community of 700, any of whom can take the "floor" at any time, is that any statement gets a rebuttal, every debate becomes contentious. _This_ paragraph will likely be angrily rebutted by at least one of you out there.] - I repeat: the list is an anarchy. There is no voting, no membership, no Board of Directors, no formal policies or charter. Just a collection of relatively common memes. This whole issue came up again when a list member sent me a message saying he had been lurking on the list for several weeks and that he would "give it another couple of weeks" to see if the S/N ratio--for the things that interested him--could be improved. I wrote him the following reply. I have of course edited out his comments and replaced them with vanilla comments. "I've been lurking for several weeks. I'm unhappy with the large number of posts which have little to do with this list. I'm more interested in crypto methods, software, etc., and had hoped to see more discussion of that." There's certainly a lot of what you are talking about, wouldn't you say? Yes, a lot of other stuff, too. That is, mixed in with all the political stuff, the jokes, etc., is a fair amount of commentary on algorithms, new code, status of exising programs, etc. This certainly will appear to be fragmentary (e.g., a bunch of short comments about D-H code), but this is because Cypherpunks is a mailing list, not an essay list exclusively. Most of the main stuff has been written about at least several times, so newcomers cannot possibly expect a steady flow of tutorials, incisive essays, etc. (And a steady flow of tutorials would turn-off a lot of others, ironically.) "I'm not willing to read 60-80 messages a day to find the stuff I'm interested in. Or to find the associations with the alleged topics at hand." [the last is my correspondents choice of phrasing.] Then you are probably best off leaving the list, as nobody will tailor their posts to match your exact needs, or even your approximate needs. "I'll stay for another few weeks, then leave if things haven't improved. However, I'd be interested in corresponding by mail with others who are interested in working on code." There have been at least half a dozen such attempts to create spin-off lists, or subsets of the main list. There was a "hardware punks" list, a "steganography list," and at least several regional sub-lists. All have died for lack of interest. or at least are dormant. For example, the "DC-Net list" was formed a year ago, by some guys who were tired of reading about topics that didn't interest them. There was one message, the welcome message, and then nothing more. C'est la vie. (I joined several of these sub-lists, out of a sense of duty and mild curiousity to see how they would do, and there's now zero traffic on them. It's a critical mass problem: the Cypherpunks have the critical mass to sustain discussions---perhaps sustain them too long, some might say.) "Maybe I misunderstood what the cpunks list was all about..." The best way is to lead by example. So, where are your posts? I look forward to them. But complaining that not all of the posts are to your liking is pointless. I can't change what other people write, can I? Nor can you. The thing you can change is what _you_ write. Besides, and this will be my final point, the list has been running since October 1992, with an average of 400 people on it (700 recently). Most topics have been covered at least several times, and sometimes a dozen times. The "old-timers" will thus usually sit-out these nth rehashings of TEMPEST, or the powers of the NSA, or steganography, or whatever. If you want a higher level of discourse, begin it. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Wed, 27 Apr 94 12:56:05 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: Faking hostnames and inconvenient anon IP In-Reply-To: <9404271617.AA29790@prism.poly.edu> Message-ID: <199404271955.MAA16184@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text > In that case one of us (who owns a machine directly plugged into the net) > should set up an anon server that doesn't check for user/host names, or > better yet, provide a bouncing off point for anonymous telnet... Say > something like you telnet to port 666 on toad.com, and then you're given Well starting sometime this summer I'm going to start selling shell accounts, and I don't plan on spending much time verifying that there is a TrueName associated with any given account. All I will care is that I get my money and that the account isn't used to violate any security. I'll only have a 14.4 analog connection to the net at first but as time goes on I'll get a faster link. (As people pay me..) (If I get a report that the account has been abused, I probably just shut it off with no refund.. I'll develop a more specific policy when the time comes.) It's not exactly what you wanted, but it's privacy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: habs@warwick.com (Harry S. Hawk) Date: Wed, 27 Apr 94 10:29:23 PDT To: rishab@dxm.ernet.in Subject: Re: Publishing code books In-Reply-To: Message-ID: <9404272004.AA13555@cmyk.warwick.com> MIME-Version: 1.0 Content-Type: text/plain > But the listings for a library of ciphers are. Besides OCRs are quite good > nowadays, you don't really have to print in an OCR font. But not good enough. You can spell check a newspaper article but not "code." OCR fonts I think would help. I think the code would still have to be manually proofed ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 27 Apr 94 10:32:44 PDT To: pls@crl.com (Paul Schauble) Subject: Re: CU Crypto Session Sat In-Reply-To: Message-ID: <9404271720.AA02143@prism.poly.edu> MIME-Version: 1.0 Content-Type: text <> Mirrors could be sectional. Many mirrors can be joined together into a much larger mirror. Take a look at those put it together yourself model kits. Often the box is much smaller than the finished object. The mirror size is limited by the cargo bay, but it doesn't have to fit in the cargo bay when it is assembled. Consequently There could be more than one trip to catch the satelite and add more mirror segments to it. (Although this w would be very hard to accomplish, it isn't impossible... Take a pice of paper. Draw a circle. Draw another circle around it, etc.) Of course the camera would have to be built with the maximum mirror circumfrence/area in mind, but it can be done. Assuming that the satelite isn't too likely to get hit by debris, the mirror fragments could be made from some thin, flexible, light material so that many fragments can be carried out in space.. say some form of aluminum? or plastic? Anyone know about this? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Wed, 27 Apr 94 10:41:41 PDT To: cypherpunks@toad.com Subject: Re: Gee... Message-ID: <9404271741.AA29944@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From: "Phil G. Fraering" > > All those cryptographers, and their solution to exporting restricted > source code is to print them up as barcode in books.\ > > How about tarring the code together, encrypting it, and e-mailing the > message out? See you in jail. Anyone can get this stuff out of the country surreptitiously. I think the point was to get it out _legally_, through the law's _own_ loopholes. Then they're completely powerless to stop it or persecute the responsible parties in any way. It also makes any further attempts to stop the export of the algorithm pointless (though I guess that wouldn't stop them anyway--the government has spent billions of dollars protecting "secrets" that have long since been leaked by renegade CIA agents.) --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Wed, 27 Apr 94 13:45:36 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Faking hostnames and inconvenient anon IP In-Reply-To: <9404272018.AA19034@vail.tivoli.com> Message-ID: <199404272045.NAA23049@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text > > > Sameer writes: > > Well starting sometime this summer I'm going to start selling > > shell accounts, and I don't plan on spending much time verifying > > that there is a TrueName associated with any given account. > > Most (all?) private PO box places won't give out a box without a > "real" US mail address and some form of ID. Is this due to legal > requirements (direct or indirect)? If so, can we not look forward to > such restrictions being placed on those who supply electronic PO > boxes? > > -- > | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | > | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | > | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Wed, 27 Apr 94 10:57:45 PDT To: rarachel@prism.poly.edu Subject: Mirrors... Message-ID: <199404271757.AA17139@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain I was just at a talk at the Space Telescope Institute that described a telescope that would be suspended from a balloon over the South Pole. There was no one mirror. It was a composite of 10 smaller mirrors that were layed out over a grid. They did all sorts of studies on the harmonics. It was not clear to me, though, that the array could be folded up. I'm sure that they needed very careful alignment. -Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Wed, 27 Apr 94 11:00:41 PDT To: tcmay@netcom.com Subject: Re: Liberating Schneier's Code? Message-ID: <199404271800.AA17333@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain In re Schneier's property rights: ` He didn't write most of it. The stuff I donated to the collection is freely distributable (but not public domain). I suspect that someone else could put together their own collection. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: This Space For Rent Date: Wed, 27 Apr 94 11:07:46 PDT To: "Phil G. Fraering" Subject: Asimov && RSA-129 In-Reply-To: <199404271647.AA08268@srl03.cacs.usl.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 27 Apr 1994, Phil G. Fraering wrote: > (Who thinks that the whole point of cypherpunks *was* supposed to be that > modern electronics and networking would make standard spook blind drops > and the like obsolete). ah, but one day when we are truly computerized, the ability to hand-write messages and pass them on obsolete paper will be such an esoteric enterprise that it will be reserved for eccentrics, SCA reenactors, and spies. (wasn't there an Asimov story about man rediscovering the ability to do math by hand after centuries of calculator dependency?) -=*=- I do have another observation...I read the "RSA-129 Cracked" piece but as a true cryptologic novice who hasn't even finished reading _Applied Cryptography_, I was uncertain of the implications of this. As I understood it, the team cracked a specific message encoded with RSA-129 after about 10 months of work by dozens of people working in concert. Since my goal is to achieve a level of encryption that the government (read: NSA) cannot penetrate, this brought some questions to mind. Assuming that the NSA, with its massive budget and ability to design/manufacture/buy special-purpose hardware, could duplicate the efforts of all those on the "crack" team, does this mean that the NSA can break any RSA-129-encoded message in ~10 months? Or would it be reasonable to assume that they can work faster? From Schneier's book, I draw the conclusion that while this is significant, it does not affect current RSA usage, which uses longer keys...1024-bit/308-digit for "the most paranoid use" (Schneier). Am I correct in assuming that this news has little bearing on current PGP use? Andrew Fabbro If laws are outlawed, weltschmerz@umich.edu only outlaws will University of Michigan have laws. Fnord. _____________________________________________________________ Finger afabbro@churchst.ccs.itd.umich.edu for PGP public key. PGPprint: 87 41 65 E0 C2 51 9F E5 A9 44 ED A6 6B 16 76 9E NSA bait: assassinate uranium dreamland CIA p.o.e. zimmerman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 27 Apr 94 14:37:49 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199404272138.OAA20693@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain rarachel@prism.poly.edu (Arsen Ray Arachelian) wrote: > < e-mailing the message out?>> > > > Gee, how about getting arrested for exporting munitions? People have been doing that for years and no one's gotten arrested yet. :) In case you haven't noticed, people outside the US requesting crypto stuff usually don't have too much trouble finding a volunteer willing to send it to them. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 27 Apr 94 14:50:02 PDT To: mccoy@ccwf.cc.utexas.edu Subject: Re: CU Crypto Session Sat In-Reply-To: <199404272041.PAA11305@flubber.cc.utexas.edu> Message-ID: <199404272149.OAA07705@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >They do not need to be joined. There already exist examples of "large" Okay, "joined" in the sense that the light collected by each mirror must be added coherently to produce the final image. This coherent addition requires precise control of the phase of each component to a small fraction of a wavelength. This is hard. Someday there may be phased array antennas operating at optical wavelengths. Not yet. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Wed, 27 Apr 94 13:02:09 PDT To: cypherpunks@toad.com Subject: Faking hostnames & CHATTERBOXES Message-ID: <9404272002.AA09603@toad.com> MIME-Version: 1.0 Content-Type: text/plain About faking hosts names being inconvenient: A week or two ago I did a post FREEDOM DEAMON in which I suggested the idea of the "CHATTERBOX". A "CHATTERBOX" would be the Internet Chat equivalent of a remailer. Other names for "CHATTERBOXES" would be "RECHATTERERS" or "RECHATS". It would hide the location of the user. It would also have the cap- ability to send commands without disclosing location. For instance, you could TELNET really anonymously! Lots of other things too! Someone feel free to write it. Still another way to get rid of host name.- Some- one once TELNETed to a foreign country computer, then that computer was kind enough to allow user to IRC to Internet Chat. Who was that "masked man?" Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKKK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Wed, 27 Apr 94 12:02:01 PDT To: pcw@access.digex.net Subject: Re: Liberating Schneier's Code? Message-ID: <199404271901.AA21941@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Yes, books are hard to update, but hardware is even harder. What is going to happen to all of those Capstone chips that use the "old" unfixed version of MD-5? Imagine what would happen if the Capstone was widely used in the country? It could easily cost many millions to update an algorithm in hardware. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 27 Apr 94 13:19:08 PDT To: Sameer Subject: Re: Faking hostnames and inconvenient anon IP In-Reply-To: <199404271955.MAA16184@soda.berkeley.edu> Message-ID: <9404272018.AA19034@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Sameer writes: > Well starting sometime this summer I'm going to start selling > shell accounts, and I don't plan on spending much time verifying > that there is a TrueName associated with any given account. Most (all?) private PO box places won't give out a box without a "real" US mail address and some form of ID. Is this due to legal requirements (direct or indirect)? If so, can we not look forward to such restrictions being placed on those who supply electronic PO boxes? -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Wed, 27 Apr 94 15:31:21 PDT To: pgf@srl01.cacs.usl.edu Subject: Re: Gee... In-Reply-To: <199404271647.AA08268@srl03.cacs.usl.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 27 Apr 1994 11:47:24 -0500 From: "Phil G. Fraering" (Who thinks that the whole point of cypherpunks *was* supposed to be that modern electronics and networking would make standard spook blind drops and the like obsolete). Nope. The whole point is to hack, and hacking legal systems can be just as much fan as hacking computers, especially when the legal system you're hacking doesn't understand computers. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Wed, 27 Apr 94 15:16:55 PDT To: cypherpunks@toad.com Subject: a test server? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Is there a PGP test server anywhere? I'd like to use its public key to encrypt a message, mail it to the server, and have it mail the plaintext back to me. I'd also like to have it look up my pubic key in the appropriate repository (which is?) and verify that my message was signed properly. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim McCoy Date: Wed, 27 Apr 94 13:41:18 PDT To: karn@qualcomm.com (Phil Karn) Subject: Re: CU Crypto Session Sat In-Reply-To: <199404271854.LAA07395@servo.qualcomm.com> Message-ID: <199404272041.PAA11305@flubber.cc.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Phil Karn writes: [sat stuff and big mirrors...] > >Mirrors could be sectional. Many mirrors can be joined together into a much > >larger mirror. Take a look at those put it together yourself model kits. > > Remember that when they're joined, they must maintain an accuracy of a > small fraction of a wavelength to not spoil the results. They do not need to be joined. There already exist examples of "large" telescopes on the ground that combine the light received by multiple smaller mirrors into a single "synthetic image." The individual mirrors can be small for easy transportation and can be added over time to keep increasing the resolution... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Wed, 27 Apr 94 13:13:34 PDT To: cypherpunks@toad.com Subject: Re: Gee... Message-ID: <9404272009.AA01638@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: Sandy Sandfort > On Wed, 27 Apr 1994, David Mandl wrote: > > > Anyone can get this stuff out of the country surreptitiously. > > I think the point was to get it out _legally_, through the law's > > _own_ loopholes. Then they're completely powerless to stop it > > or persecute the responsible parties in any way. . . . > > Wrong on both counts. Getting it out legally would be nice--it's a great > *fallback* position--but that's not the object of the game. The idea is > to get it out and make it widely available. Period. First of all, the above was not my position (though I have no big problem with it). I was just explaining the point of this thread, which the previous poster seemed to be unaware of. Now, are you saying I'm wrong about it being easy to get crypto software out of the country illegally? If so, you've got to be kidding. This stuff has probably crossed the border fifty times TODAY. Everyone on this list knows that. If simply getting crypto code out of the country By Any Means Necessary was the goal, this thread would never have been started, Perry would never have considering publishing code in machine-readable form, and no one would have done the little test with Schneier's book (Hal?...I forget who it was). The point was to get it out in such a way that no one had to hide from the lawman or pretend the code was written overseas, and we could all walk in the sun. Me, I have no problem with people exporting it illegally to their heart's content. > The Constitution and other laws are not magic talismans. It is fantasy > thinking that technical compliance with the government's laws renders > them "completely powerless." A Smith & Wesson beats four-of-a-kind. Your point? Sure, the government can do whatever they want. So? I have no interest in the Constitution and the "Law" (though I obey the latter because I'm not keen to spend the rest of my life in jail). I just don't care. All I was doing above was explaining this thread to someone who seemed to miss the whole point. > S a n d y, (Attorney-out-law) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Wed, 27 Apr 94 07:20:49 PDT To: Cypherpunks mailing list Subject: Re: The un-BBS In-Reply-To: <9404271349.AA04551@Central.KeyWest.MPGN.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 27 Apr 1994, Jim Sewell wrote: > > My contention is that a signature, while encrypted, is not encrypted > to obscure the meaning. It says it is a sig, it is a sig, and contains > no other information that is not readily available (email addresses can > be included, but it is retrievable with a commonly available program PGP.) A randomized signature or signature with random padding can be used as a subliminal channel... (insert creepy music here :-) -- Rolf ---------------------------------------------------------------------- Rolf Michelsen Phone: +47 73 59 87 33 SINTEF DELAB Email: rolf.michelsen@delab.sintef.no 7034 Trondheim Office: C339 Norway "On the internet nobody knows you're a dog" ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 27 Apr 94 13:26:48 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: Gee... In-Reply-To: Message-ID: <199404272026.AA26676@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > C'punks, > > On Wed, 27 Apr 1994, David Mandl wrote: > > > > From: "Phil G. Fraering" > > > . . . > > > How about tarring the code together, encrypting it, and e-mailing the > > > message out? > > > > See you in jail. > > > > Anyone can get this stuff out of the country surreptitiously. > > I think the point was to get it out _legally_, through the law's > > _own_ loopholes. Then they're completely powerless to stop it > > or persecute the responsible parties in any way. . . . > > Wrong on both counts. Getting it out legally would be nice--it's a great > *fallback* position--but that's not the object of the game. The idea is > to get it out and make it widely available. Period. Concur. > > The Constitution and other laws are not magic talismans. It is fantasy > thinking that technical compliance with the government's laws renders > them "completely powerless." A Smith & Wesson beats four-of-a-kind. If you're looking for the moral high ground, then you need to respect the "spirit" of the regulation. Only in the case that you really make a good faith effort to comply with the regulation, can you hold yourself out as morally pure with regards to United States export regulations. Since the spirit of this regulation is: 1> Keep high technology and strong crypto in the United States and OUT of foreign hands. 2> Empower the Federal Government by limiting the economic marketability of strong crypto through strict market regulation outside the U.S. 3> Keep the private sector out of the Strong Crypto Business. Getting the code, concepts, media, academic materials, or anything that might by furthest stretch of the imagination allow a foreigner to re- produce strong crypto is out of the question. You can't have it both ways. I want to comply. I want to export. Instead it must be realized that the real question is HOW to get it out in a way that has not been thought of, or will not be checked, or is not yet regulated. (Read, Don't Get Caught.) I think Mr. Sandfort has the right idea here by noting the importance of not only release, but wide distribution. Only then do the laws become "powerless." In any event, there is still the risk that extreme measures might be taken to hold on to centralist powers. (Total ban on crypto, born classified notion, see Innman or the current position on export, that posting to the internet is per se the constructive equiv. of export). I must add that I don't support the violation of export regulation, particularly in public or semi-public forums. I only note that the belief that both the letter and spirit of law (which is in this day and age very centralist) and the cypherpunk goals can co-exist is intellectually inconsistent in many instances. One cannot serve cypherpunks and centralism both. The real goal is to serve cypherpunks and stay free of criminal/civil action. > > S a n d y, (Attorney-out-law) > -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Wed, 27 Apr 94 13:29:03 PDT To: cypherpunks@toad.com Subject: tcmay on wfmu-fm (nyc) Message-ID: <9404272028.AA01808@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain New York City-area cypherpunks: Tim May has graciously agreed to be on my radio show again this Saturday (via telephone). We'll be talking about the Big Brother aspects of Clipper/Capstone, and maybe a bit about Digital Telephony if we get to it. The vital stats: WFMU (East Orange, NJ) 91.1 FM Saturday, April 30, 12 noon local time (my show runs from 11 to 1). No, I won't be taping it. Tell all your friends. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 27 Apr 94 13:37:17 PDT To: dmandl@panix.com Subject: Re: Gee... In-Reply-To: <9404272009.AA01638@disvnm2.lehman.com> Message-ID: <199404272036.AA27278@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > From: Sandy Sandfort > > > On Wed, 27 Apr 1994, David Mandl wrote: > > > > > Anyone can get this stuff out of the country surreptitiously. > > > I think the point was to get it out _legally_, through the law's > > > _own_ loopholes. Then they're completely powerless to stop it > > > or persecute the responsible parties in any way. . . . > > > > Wrong on both counts. Getting it out legally would be nice--it's a great > > *fallback* position--but that's not the object of the game. The idea is > > to get it out and make it widely available. Period. > > First of all, the above was not my position (though I have no big problem > with it). I was just explaining the point of this thread, which the > previous poster seemed to be unaware of. Now, are you saying I'm wrong > about it being easy to get crypto software out of the country > illegally? If so, you've got to be kidding. This stuff has probably > crossed the border fifty times TODAY. Yes, perhaps. > Everyone on this list knows that. > If simply getting crypto code out of the country By Any Means Necessary > was the goal, this thread would never have been started, Perry would > never have considering publishing code in machine-readable form, and > no one would have done the little test with Schneier's book (Hal?...I > forget who it was). By any means necessary includes by means legally suspect, but not explicitly forbidden. > The point was to get it out in such a way that > no one had to hide from the lawman or pretend the code was written > overseas, and we could all walk in the sun. Me, I have no problem > with people exporting it illegally to their heart's content. In a public forum, this was probably the goal. In general it is not. Perry, I suspect, has too much to lose to be caught exporting. To suggest that the point was to find a legal solution is to dodge the basic question. The point is to get the stuff out. Finding a legal solution is one method. Don't lose sight of the end. The end is still in many ways, revolutionary. Cypherpunks, from all I can tell, is partly the political movement to empower the individual at the expense of the state. The fact that the state has the upper hand for the moment only varies method, not intent. > > The Constitution and other laws are not magic talismans. It is fantasy > > thinking that technical compliance with the government's laws renders > > them "completely powerless." A Smith & Wesson beats four-of-a-kind. > > Your point? Sure, the government can do whatever they want. So? So even the exportation of crypto "technically" compliant is dangerous. It could merely trigger more drastic measures. Instead, the focus is or should be on getting the genie out of the bottle for good, so that even extreme measures yield nothing. > I have no interest in the Constitution and the "Law" (though I obey > the latter because I'm not keen to spend the rest of my life in jail). > I just don't care. All I was doing above was explaining this thread > to someone who seemed to miss the whole point. In so far as the law is a matter of perspective, I think everyone should try to embrace the concepts of the law, and in particular, the constitution. Just because our contemporaries have lost sight, or made (drastic) departures, doesn't mean the document, or the doctrine, is useless. > > S a n d y, (Attorney-out-law) > -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Bradley W. Dolan" <71431.2564@CompuServe.COM> Date: Wed, 27 Apr 94 15:49:33 PDT To: Subject: CIA & FBI, a marriage made in ___? Message-ID: <940427210730_71431.2564_FHA73-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain Does it concern anybody besides me that the CIA [with a bunch of underemployed manpower] is jumping into bed with the FBI [whose spokesman recently testified to Congress that they didn't have enough manpower to enforce the Crime Bill on us]? Does it make anybody nervous besides me that this is occurring at the same time that the 2ond and 4th amendments are being dispensed with? While the Clipper chip and digital telephony bill are being foisted on us? Is there a trend here? Ties to political aspects of crypto ought to be pretty damn obvious. Brad bdolan@well.sf.ca.us --------------------------------------------------------------------- William J. Clinton, on MTV: <> <> [...] Now, having said that, a lot of the Asian societies that <> are doing very well now have low crime rates and high economic growth <> rates, partly because they have very coherent societies with strong <> units where the unit is more important than the individual, whether <> it's the family unit or the work unit or the community unit. <> <> My own view is that you can go to the extreme in either <> direction. And when we got organized as a country and we wrote a <> fairly radical Constitution with a radical Bill of Rights, giving a <> radical amount of individual freedom to Americans, it was assumed <> that the Americans who had that freedom would used it responsibly. <> That is, when we set up this country, abuse of people by government <> was a big problem. So if you read the Constitution, it's rooted in <> the desire to limit the ability of government's ability to mess with <> you, because that was a huge problem. It can still be a huge <> problem. But it assumed that people would basically be raised in <> coherent families, in coherent communities, and they would work for <> the common good, as well as for the individual welfare. <> <> What's happened in America today is, too many people <> live in areas where there's no family structure, no community <> structure, and no work structure. And so there's a lot of <> irresponsibility. And so a lot of people say there's too much personal <> freedom. When personal freedom's being abused, you have to move to limit <> it. That's what we did in the announcement I made last weekend on the <> public housing projects, about how we're going to have weapon sweeps <> and more things like that to try to make people safer in their communities. ------------------------------------------------------------------ Guess Who? Here is the theory: "It is thus necessary that the individual should finally come to realize that his own ego is of no importance in comparison with the existence of his nation; that the position of the indiviual ego is conditioned solely by the interests of the nation as a whole .. that above all the unity of a nation's spirit and will are worth far more than the freedom of the spirit and will of an individual..." "This state of mind, which subordinates the interests of the ego to the conservation of the community, is really the first premise for every truly human culture...The basic attitiude from which such activity arises, we call - to distinguish it from egoism and selfishness - idealism. By this we understand only the individual's capacity to make sacrifices for the community, for his fellow men." These statements were made in our century by the leader of a major Western nation. His countrymen regarded his viewpoint as uncontroversial. His political program implemented it faithfully. The statements were made by Adolf Hitler. He was explaining the moral philosopy of Nazism [National Socialism]. _The Ominous Parallels: The End of Freedom in America_, Leonard Peikoff, Stein & Day, NY, 1982. ISBN 0-8128-2850-X From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 27 Apr 94 05:36:16 PDT To: joshua@cae.retix.com Subject: Faking hostnames and inconvenient anon IP Message-ID: MIME-Version: 1.0 Content-Type: text/plain joshua geller : > [on IRC] > > Fraid not....it's a trivial matter to fake the username, and if yer a > > smart cookie, faking the hostname is just as easy. > > as far as I know, you have to hack the server to fake hostname. > > historically this practice has been frowned upon by the majority > of IRC administrators. Oh, there are other ways of faking hostnames, depending on your level of access to systems (your closest nameserver, for example). My point was that it's not quite as convenient to have anon IRC (or any other IP protocol) as it is to send anon mail through a remailer. ------------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 27 Apr 94 18:11:38 PDT To: mg5n+@andrew.cmu.edu Subject: Re: Schneier's source code In-Reply-To: <8hjjRrq00awI8QG0ZD@andrew.cmu.edu> Message-ID: <199404280111.SAA08153@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain As you can tell from John Gilmore's files (ftp://ftp.cygnus.com/pub/export) I filed my original request, for the book itself, by fax on Feb 12. The letter in response was dated March 2, but I didn't receive it in the mail until March 8. That puts it within their 15 business day limit if you don't count the mail delay. My second request (for the floppy containing exactly what was in the book) was filed by fax on March 8. I had to revise the title, so the actual filing date is more like March 10 (that's the date you get if you call up their automatic license status system and punch in the case number). That makes it 7 weeks, well over their 3-week (15 business day) limit. Odd that it should take so long to clear information that has previously been cleared on another medium, eh? Yes, I think they're clearly stalling since either way they rule they're putting themselves in a tough spot. That was exactly my intention. As to what to do next, I don't know. I don't think the 15-day rule is binding in the sense that 10 days is binding under the FOIA (not that that makes any difference, of course). They say that CJ requests normally take upwards of two months, and could claim that the 15-day rule is something they advertise without actually promising to meet it. Just like 2-day priority mail. It has occurred to me that it wouldn't hurt for others to file CJ requests for other cases of published cryptographic source code, to help build up a foundation of these things. There are plenty of examples to choose from. For a list, see http://www.quadralay.com/www/Crypt/DES/source-books.html. Filing CJ requests is actually quite easy; see John's "CJR kit" (in the aforementioned FTP directory on ftp.cygnus.com) for all the details. If you do file a CJ request, be sure to send a copy to John so he can include it in the files. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Wed, 27 Apr 94 17:42:54 PDT To: cypherpunks@toad.com Subject: Re: Detweiler Message-ID: <9404272225.AA00903@smds.com> MIME-Version: 1.0 Content-Type: text/plain > > Who is Detweiler? > Reuben > Sounds like a good bumper sticker, T-shirt or grafito-- along the lines of "Who is John Galt?" -fnerd don't quote me - - - - - - - - - - - - - - - Gradually, I become aware of a presence. Between me and sustenance stands a woman in a suit. --Michael Swaine -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Wed, 27 Apr 94 18:42:14 PDT To: nowhere@toad.com (Anonymous) Subject: Re: your mail In-Reply-To: <199404280032.TAA11447@bsu-cs.bsu.edu> Message-ID: <199404280141.SAA23059@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain Stevens Miller wrote: > I simply had to pass this article along to c'punks... > > I'm a computer programmer and attorney who is a member of the Committee > on Technology and the Practice of Law, a task force assembled by the > Association of the Bar of the City of New York. Last Friday we held a > conference on "Lawyers and the Internet." Approximately 200 lawyers > attended. > > Speaking in favor of the Clipper proposal was Stuart Baker of the NSA. (Stuart said:) > - The debate over the Clipper proposal is "really just a culture clash > among net-heads." > - Those opposing the proposal are late-coming counter-culturists, "who > couldn't go to Woodstock because they had to do their trig homework." > > - Opponents envision themselves as would-be "cybernauts in bandoliers and > pocket-protectors." > He has concluded that the members of that community are so beneath > his respect that it is more appropriate to make fun of them tha.. > users of networks "are teenaged boys with inept social skills." > That because the popular image of the bookworm can be juxtaposed against that > of Rambo in a funny way, bookworms don't have to be taken seriously. > > That if you play with computers as a youngster, your community, your parents > and your own brain can't save you. That the government must protect you > from your own ineptitude, whether you want its help or not. What a great letter! And what a sorry and inaccurate statement this Stuart Baker has made regarding the Net. Not only is it not peopled solely by "teenage boys with inept social skills"- the National Information Highway is gearing up to be in every home, school, hospital, etc in America. By trying to pin the anti- Clipper campaign against a group of young renegade computer hackers, Baker is trying to reduce the credibility of the arguement against Clipper as a serious threat to our rights by showing that only a few, marginalized "punk" kids are opposing this issue. The NSA is launching a smear campaign, obviously, to discredit those in opposition to its grand scheme of being able to listen to every supposedly private phone and data transmission in America. By marginalizing the opposition in this way, the NSA hopes to gain the trust and backing of the mainstream, who have bought the Image of the Net as some kind of haven for computer hackers. We obviously need to respond to this sort of tactic with some P.R. work of our own. By utilizing some of the analogies which the average person can understand, we can try to combat this serious threat to our right to privacy. Perhaps we need to make a concerted effort to get more articles published in mainstream magazines regarding this issue. I am currently completing a piece on computer surveillance and privacy issues- perhaps this summer I can put something together for the mainstream media. I am sure that plenty of you all can write- we should make sure the word gets out to the masses reagrding the true nature of the Net and regarding the Clipper isssue in particular, now that we know what tactic the NSA is going to take. Ciao for now, Julie "I am not a teenaged boy" :) __________________________________________________________________________ Julie M. Albright Ph.D Student Department of Sociology University of Southern California albright@usc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "otchayanie" Date: Wed, 27 Apr 94 15:45:50 PDT To: "Arsen Ray Arachelian" Subject: Re: Faking hostnames and inconvenient anon IP Message-ID: MIME-Version: 1.0 Content-Type: text/plain Quoth Arsen Ray Arachelian : > >In that case one of us (who owns a machine directly plugged into the net) >should set up an anon server that doesn't check for user/host names, or >better yet, provide a bouncing off point for anonymous telnet... Say >something like you telnet to port 666 on toad.com, and then you're given >an anonymous temporary id. At that point, you are prompted with a menu for >what to do... telnet to another site, ftp into another side, call >an IRC server from somewhere, etc. All the anon server would have to do >is bounce packets... I think this idea came up before... an anon packet >forwarding service of sorts... > >If a user goes through several of these, s/he is granted pretty decent >anonimity... Perhaps another play on this would work with encrypted >packets? Where each user who dials into one of these packet bouncers >talks to it via a PGP like RSA and key-exchange system. > >All the IRC server will see is that someone named anon7 logged in from >eminar.toad.com... > in actuality, the code for this exists, has existed for some time, and has even seen some use. it is a simple telnet reflector that functions more or less in the manner you are envisioning; the irc user simply directs the client to the address and port of the 'anon server,' which grants the user its own hostname and an incremented username starting with 'an001;' these and subsequent packets are forwarded to an actual server nearby. the code was written by all-time incorrigible irc hooligan Hendrix, who also brought us the annoybots, tsunami floodbots, and countless other innovations without which irc just wouldn't be the same. the anonirc.c code is available via anon ftp at ftp.rahul.net /pub/jimi, which also houses countless other quasi-legitimate utilities and patches. the project of anonimity on irc seems to be a valuable one, notwithstanding the legion of users whose baser traits are augmented by the prospect of utter irresponsibility. the crytographic frontier on the irc is, for me at least, perhaps much more desirable territory; and of course the two used in sensible conjunction would be ideal. while there is a rudimentary form of encryption built into the unix irc client software, i confess i have only seen it used thoughtfully on one occasion, and sadly, it was to conceal the intentions of parties involved in an 'op war.' on the lighter side, i have recently seen a number of users invoking weak (or perhaps mock) encryption of the form 'CLIPPER::.' so perhaps the interest is fomenting, parody can often turn trash into gold, when well executed. ---------- monad@tigger.jvnc.net apologia pro mea vita "The infant's first step is its first step towards death." Kozma Prutkov From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Thomas Riggley Date: Wed, 27 Apr 94 16:09:40 PDT To: cypherpunks@toad.com Subject: Accounts... Message-ID: MIME-Version: 1.0 Content-Type: text/plain This brings up an interesting point to which I have been trying to create a person list myself. Certain systems out there offer Free account to anyone without any sort of identity check.. I have only found a couple myself and all of them seem to limit access to News and ftp unless you send them money... However I am still looking for these computers which seem to offer the best anonymous access to anyone... Could you please e-mail me ANY sights that offer free/cheap internet access via telnet that do not check id? -Tom -=><=--=><=--=><=--=><=--=><=--=><=--=><=--=><=--=><=--=><=--=><=- * * * Thomas Riggley jester@cyberspace.org * * * * What ever happened to privacy?! * * * -=><=--=><=--=><=--=><=--=><=--=><=--=><=--=><=--=><=--=><=--=><=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 27 Apr 94 09:18:27 PDT To: karn@qualcomm.com Subject: Publishing code books Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim May wrote: > Someone in Cypherpunks has a novel solution: print code in the most > easily OCRable font---I think the suggestion was that OCR-A and OCR-B, > or somesuch, are optimized for this (one would think so from the > names, but I had thought they had something to do with the magnetic > ink printing on checks...). > > I'm sure Schneier would be entertain the idea of a special > "exportable" version of his code in which purchasers paid the $30 he > charges and received a loose-leaf book of very neatly and precisely > printed code, ready for easy OCRing. I think that it's a great idea for enterprising cypherpunk publishers to print "exportable versions of restricted code." There should be a good market, whether or not code is OCR-able. There may be a lot of unavailable code that could be worth typing. As a matter of fact, any plain font OCRs very well. The costs of such publishing would be very low, and I for one wouldn't mind paying >$50 for such 'code books'. Phil Karn wrote: > Oh come on, all this talk about OCR makes it sound like nobody would ever > be willing to just type in the code by hand. It only need be done once, > and the task could easily be divided up for a group. The listings for any > particular cipher just aren't that long. But the listings for a library of ciphers are. Besides OCRs are quite good nowadays, you don't really have to print in an OCR font. ------------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Wed, 27 Apr 94 17:32:22 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199404280032.TAA11447@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain I simply had to pass this article along to c'punks... Newsgroups: comp.org.eff.talk From: milles@fi.gs.com (Stevens Miller) Subject: NSA remarks at "Lawyers and the Internet" Date: Tue, 26 Apr 1994 17:04:33 GMT I'm a computer programmer and attorney who is a member of the Committee on Technology and the Practice of Law, a task force assembled by the Association of the Bar of the City of New York. Last Friday we held a conference on "Lawyers and the Internet." Approximately 200 lawyers attended. Speaking in favor of the Clipper proposal was Stuart Baker of the NSA. I won't repeat his substantial arguments, but his formal approach (which Mike Godwin tells me is becoming a standard component of the government's pro-Clipper road show) is worth some attention. Parroting his own words at CFP, Baker told us: - The debate over the Clipper proposal is "really just a culture clash among net-heads." - Those opposing the proposal are late-coming counter-culturists, "who couldn't go to Woodstock because they had to do their trig homework." - Opponents envision themselves as would-be "cybernauts in bandoliers and pocket-protectors." I quote these remarks (as best I can from memory; my hands were shaking too much to write clearly at this point) to make it clear that our government's representative has reached a conclusion about the community opposing its plan. He has concluded that the members of that community are so beneath his respect that it is more appropriate to make fun of them than it is to respond to their views. As Godwin pointed out later, the NSA really just doesn't care what anyone says. That, he said, is why Baker repeatedly invokes the spectre of child-molestation as the chief evil Clipper will prevent; by that invocation is much meritorious debate deflected. Baker replied to this by emphasizing the reality of the pedophilia potential of networks, telling us that many users of networks "are teenaged boys with inept social skills." Regardless of the law-enforcement potential of this plan, it is worth noting that an official spokesman for the government endorses it by pointing out that its opponents valued their studies more highly than they did rock and roll. That because the popular image of the bookworm can be juxtaposed against that of Rambo in a funny way, bookworms don't have to be taken seriously. That if you play with computers as a youngster, your community, your parents and your own brain can't save you. That the government must protect you from your own ineptitude, whether you want its help or not. The message was pretty clear: Stuart Baker doesn't care what you say, but he wants the power to listen. --- Stevens R. Miller |"The complete truth is not the (212) 227-1594 | prerogative of the human judge." sharp@echonyc.com | New York, New York | - Supreme Court of Israel From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 27 Apr 94 19:34:53 PDT To: albright@chaph.usc.edu Subject: Re: your mail In-Reply-To: <199404280141.SAA23059@nunki.usc.edu> Message-ID: <199404280234.TAA08301@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain I have met a few NSA employees and contractors from time to time, and they've all generally impressed me as intelligent and reasonable people who just happen to work for a bad institution -- except Baker. He *is* that bad institution. I had the dubious pleasure of meeting Baker in person a year ago during a CPSR-sponsored conference in DC. I had argued vigorously with him during a break before I realized that he was NSA's general counsel; afterwards, I realized that if I didn't have a file with them before, I certainly would later. :-) I argued that the bad guys would have strong cryptography no matter what laws were passed, so we might as well make sure the good guys could have it too. His retort, repeated quite a few times, was, "So, your attitude toward the government is "Fuck 'em if they can't take a joke?" It wasn't exactly a reasoned, logical debate. One of the most arrogant people I've ever met. He would have been right at home in the old Nixon White House. But then again, I keep remembering the rule: don't get mad, get even. Write code... Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Wed, 27 Apr 94 17:35:56 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199404280035.TAA11691@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Since I haven't seen this article float through the list, I hope John doesn't mind it being reposted. From: gnu@toad.com (John Gilmore) Newsgroups: alt.politics.org.nsa,comp.org.eff.talk Subject: Why is clipper worse than "no encryption like we have today"? Date: 27 Apr 94 08:50:17 GMT Organization: Cygnus Support, Mt. View, California Mike Tighe wrote: > But the NSA is not going to control the keys, are they? I thought it was > going to be under the control of two independent agencies. And even if they > are leaked, how is that worse then the system we have today, where no keys > are required? It's worse because the market keeps moving toward providing real encryption. If Clipper succeeds, it will be by displacing real secure encryption. If real secure encryption makes it into mass market communications products, Clipper will have failed. The whole point is not to get a few Clippers used by cops; the point is to make it a worldwide standard, rather than having 3-key triple-DES with RSA and Diffie-Hellman become the worldwide standard. We'd have decent encryption in digital cellular phones *now*, except for the active intervention of Jerry Rainville of NSA, who `hosted' a meeting of the standards committee inside Ft. Meade, lied to them about export control to keep committee documents limited to a small group, and got a willing dupe from Motorola, Louis Finkelstein, to propose an encryption scheme a child could break. The IS-54 standard for digital cellular doesn't describe the encryption scheme -- it's described in a separate document, which ordinary people can't get, even though it's part of the official accredited standard. (Guess who accredits standards bodies though -- that's right, the once pure NIST.) The reason it's secret is because it's so obviously weak. The system generates a 160-bit "key" and then simply XORs it against each block of the compressed speech. Take any ten or twenty blocks and recover the key by XORing frequent speech patterns (like silence, or the letter "A") against pieces of the blocks to produce guesses at the key. You try each guess on a few blocks, and the likelihood of producing something that decodes like speech in all the blocks is small enough that you'll know when your guess is the real key. NSA is continuing to muck around in the Digital Cellular standards committee (TR 45.3) this year too. I encourage anyone who's interested to join the committee, perhaps as an observer. Contact the Telecommunications Industry Association in DC and sign up. Like any standards committee, it's open to the public and meets in various places around the country. I'll lend you a lawyer if you're a foreign national, since the committee may still believe that they must exclude foreign nationals from public discussions of cryptography. Somehow the crypto conferences have no trouble with this; I think it's called the First Amendment. NSA knows the law here -- indeed it enforces it via the State Dept -- but lied to the committee. -- John Gilmore gnu@toad.com -- gnu@cygnus.com -- gnu@eff.org Can we talk in private? Join me in the Electronic Frontier Foundation. Not if the FBI and NSA have their way. Ask membership@eff.org how. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Wed, 27 Apr 94 16:39:02 PDT To: cypherpunks@toad.com Subject: Re: Schneier's source code In-Reply-To: <199404271805.LAA07284@servo.qualcomm.com> Message-ID: <8hjjRrq00awI8QG0ZD@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Phil Karn wrote: > I'm *still* waiting for a response to my CJ request for this disk. > They either ignore my calls or put me off with "it's coming soon", > but it's now almost May and I still don't have an official ruling > on my "15-day" request, which was filed in early March. How long did your original request take? It could be that they're just being slow as usual, or you've got them in a tough position and they don't know what to do. If the latter, my guess is that they'll delay it as long as possible, but eventually approve it. Here's why: if they deny it, they're setting themselves up as a target for a lawsuit that they'll likely lose. If they lose the lawsuit, it will basically be the end of most crypto regulation. If they approve it, however, although it will be a setback, they could claim the power to deny requests in the future (even though the set precedent makes it less likely that they would). I'm curious as to what your plan of action would be if it is denied. Have you asked the EFF or other groups about their willingness to provide legal funding for this? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Wed, 27 Apr 94 16:43:25 PDT To: cypherpunks@toad.com Subject: Re: Liberating Schneier's Code? In-Reply-To: <199404271901.AA21941@access1.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Peter Wayner > Yes, books are hard to update, but hardware is even harder. > What is going to happen to all of those Capstone chips that use > the "old" unfixed version of MD-5? Imagine what would happen > if the Capstone was widely used in the country? It could easily > cost many millions to update an algorithm in hardware. Capstone chips do not use MD5. The algorithm in question was the gubmint's Secure Hash Algorythm, which is not the same as MD5. I don't think capstone uses SHA anyway... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wet!naga (Peter Davidson) Date: Wed, 27 Apr 94 20:49:49 PDT To: cypherpunks@toad.com Subject: re: Crypto scripting language Message-ID: MIME-Version: 1.0 Content-Type: text/plain >Date: Wed, 27 Apr 1994 09:00:10 -0700 >From: Hal >To: cypherpunks@toad.com >Subject: Re: Crypto scripting language > >From: peace@BIX.com >> I wrote a cryptographic scripting language that has been implemented in >> a commercial product. [...] > >I'd like to hear more about your scripting language. >[...] In the mean time, perhaps you could describe the language here. What >is its syntax like? Interpreted or compiled? What kind of special crypto >support does it have? > [...] >Hal Well, I don't know anything about peace@BIX.com's crypto scripting language but according to my manual for Dolphin Encrypt Advanced Version (a different product from DE) the program supports a script language. It's an interpreted language. It's explained in an 11-page appendix in the manual. From a quick perusal: The script is contained in a textfile. You run DE with a command like DE2 @XXX.SCR and it reads XXX.SCR and interprets the commands. Apparently the script language is designed only for use with the Dolphin Encrypt program itself (so you can't use it to encrypt with DES, etc.). I don't have much use for scripting crypto applications myself (though if there were lots of encryption/decryption to be done daily I could see a use), so I can't post any that I've written for my own use only, but here's two of the sample scripts from the DEAV disk: #TEST2.SCR #Script for testing Dolphin Encrypt #Last mod.: 1992-05-02 if not there_are_any C:\TEMP\*.TXT output: output: There are no C:\TEMP\*.TXT else encrypt C:\TEMP\*.TXT C:\TEMP\*.ENC /c /b8 if exit_status = 0 decrypt C:\TEMP\*.ENC C:\TEMP\*.DEC /b- if exit_status = 0 run DCOMPARE C:\TEMP\*.TXT C:\TEMP\*.DEC if exit_status = 0 output: File comparisons OK else output: File comparison error! endif endif endif endif // VIEWENC.SCR // A script for decrypting and viewing text files in the current directory // which have been encrypted as files with extension .ENC. // No input parameters required // Use: DE2 @VIEWENC.SCR // Last modified: 1993-03-25 set escape on // Allow termination from script // by pressing the Escape key. output // Print a blank line decrypt *.ENC *.DEC // Decrypt the .ENC file(s) if not successful // Check if decryption successful. output: Decryption error! // Print message if not. else // Otherwise: beep // Pause so that user can wait: Press a key ... // verify successful decryption. save screen // Save the video screen. DFR *.DEC // View the plaintext files using DFR restore screen // Restore the video screen. beep // Get the user's attention. output // output a blank line output: Decrypted plaintext files: DIR *.DEC /w // Show decrypted files on disk. output // output a blank line ask: Purge decrypted file(s)? if answer = Y purge *.DEC /d // /d means display file names. if not successful // If error occurred beep // attract user's attention wait // and wait for a keypress. endif endif if printer // If output redirected to printer eject // issue a formfeed. endif endif Lessee now ... for those interested, Dolphin Software's address is ... got it right here ... 48 Shattuck Square #147, Berkeley, CA 94704. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Wed, 27 Apr 94 20:47:28 PDT To: cypherpunks@toad.com Subject: Re. FBI & CIA Message-ID: <199404280347.UAA19470@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain >From: Black Unicorn >Subject: Re: CIA & FBI, a marriage made in ___? >To: 71431.2564@CompuServe.COM (Bradley W. Dolan) >Date: Wed, 27 Apr 1994 22:06:25 -0400 (ADT) > >> >> >> Does it concern anybody besides me that the CIA [with a bunch of >> underemployed manpower] is jumping into bed with the FBI [whose >> spokesman recently testified to Congress that they didn't have >> enough manpower to enforce the Crime Bill on us]? > > >Yes it bothers me, but not for the reasons that you think. > >First, be careful about characterizing the change as the CIA >jumping in bed with the FBI. What is really happening is that >the FBI is taking over some of the counterintelligence functions >of the CIA. [...] > >Believe me, the CIA is more upset about it than >you are. They are hardly "jumping into bed" with anyone. Bent over a >chair is more like it. O.K., so it's rape. They're still in bed together. And I don't think I'm going to like the progeny. >The usurpation of CIA's CI functions bothers me because of the doctrinal >distinction, not because it empowers the FBI. Both aspects bother me. Further empowerment of the FBI bothers me more. >> >> Does it make anybody nervous besides me that this is occurring >> at the same time that the 2ond and 4th amendments are being >> dispensed with? While the Clipper chip and digital telephony >> bill are being foisted on us? > >Yes it makes me nervous, but not for the reasons you think. > >See below. > >> Is there a trend here? > >Yes. I'm not sure if my version is close to yours, however. > Opposite side of the same coin, I think. You worry (correctly) that a politicized intelligence/law enforcement establishment won't be very good at intelligence/law enforcement. I worry that it may become good at something else. > >The trend is to use the intelligence and federal law enforcement agencies >for domestic politics. The NSA to promote the economic regulation of the >crypto market. The FBI to further the executive's domestic survell. >technology agenda, and put out the crime fire at home. The CIA to >demonstrate, via a parade of horrors, how bad the problem is, and be the fall >guy for the FBI. [...] >This is a perversion. I discussed this before on the list and in usenet. >Using the NSA as a public relations tool to the degree you see today is >an idea that only the intelli-clueless Clinton would think of. >Intelligence and law enforcement are not the President's personal program >advocates. >It detracts from real business and it destroys the >credibility of the agencies in the eyes of the public. Yes >This makes it hard for real business to be addressed. Yes >I have the greatest respect for the office of the Presidency, however. If I keep an image of Washington or Jefferson firmly fixed in mind, I can maintain just a shred of respect. >-uni- (Dark) bd From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Wed, 27 Apr 94 21:29:15 PDT To: cypherpunks@toad.com Subject: Re: DId you ever think... In-Reply-To: <9404271310.AA14921@buoy.watson.ibm.com> Message-ID: <9404272128.aa01523@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain > From: uri@watson.ibm.com > Date: Wed, 27 Apr 1994 09:10:16 -0500 (EDT) > > Wrong again. There was no "proto-DES". From Lucifer to DES took a > few years and significant redesign, but NSA didn't help (however > they sure as hell wanted to keep updated on what was going on, so > we were telling them [or rather - the team who designed it,'cause > I joined later on :-]). Are you saying that IBM developed DES entierly on their own? This doesn't fit my model at all. But, I'm not afraid to be wrong. > > Learn something new every day... > > Please do! (:-) Gladly! Please tell (learn) me: what was the history of the development of DES. How were DES, IBM, NSA, NIST (then NBS), and FIPS related? Wasn't there some concern on IBM's part about liability -- Thus the us Governments participation, including the 'secret' changes to DES? > > Since about 1977 I wondered what the 'rediscovered > > crypto techniques' were. > > Will you bet your ass it was the only technique in consideration? Why would I do that? j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Wed, 27 Apr 94 21:31:14 PDT To: cypherpunks list Subject: stop mailing to remail@infinity, please Message-ID: <9404280431.AA14522@toad.com> MIME-Version: 1.0 Content-Type: text/plain Somebody has been repeatedly (probably by a script) trying to remail through me to "remail@infinity.hip.berkeley.edu", which bounces back to me (unknown user). If it's somebody on this list, could you stop? Otherwise I'll have to have something grep for it so I can source- block the sender, and I don't really want to get into looking at incoming traffic. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Wed, 27 Apr 94 21:47:48 PDT To: cypherpunks@toad.com Subject: Weak IDEA keys... Message-ID: <9404272147.aa04864@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain Well, I re-read the article, and here is the real dope. In Crypto '93 Joan Daemen, Rene' Govaerts, and Joos Vandewalle write: Abstract. Large classes of weak keys have been found for the block cipher algorithm IDEA, previously known as IPES [2]. IDEA has a 128-bit key and encrypts blocks of 64 bits. For a class of 2^23 keys IDEA exhibits a linear factor. For certain class of 2^35 keys the cipher has a global characteristic with probability 1. For another class of 2^51 keys only two encryptions and solving a set of 16 nonlinear boolean equations with 12 variables is sufficient to test if the used key belongs to this class. If it does, its particular value can be calculated efficiently. It is shown that the problem of weak keys can be eliminated by slightly modifying the key schedual of IDEA. [Typo's are probably mine :)] So, it isn't as bad as I thought. Chances are about 2^51/2^128 == 1/2^77 that you will get a bad key if you choose keys at random with even distribution from the IDEA key space. PGP tries to do exactly this. Once again, though, let me ask: has any one done anything about implementing the _very_simple_ patch the authors describe? PGP 2.5, or 2.6 anyone? I am not _really_ paranoid, but I would hate it if a critical message about the March 15th assassination plot were to fall into the wrong hands because of a bad choice of IDEA keys. A related technical question: are there other easy to compute 2^n x 2^n -> 2^n 'invertable' functions than the three used in IDEA? (namely (1) xor, (2) sum mod 2^n and (3) product mod (2^n)+1 with 0 taken to represent 2^n.) j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 27 Apr 94 19:06:47 PDT To: 71431.2564@CompuServe.COM (Bradley W. Dolan) Subject: Re: CIA & FBI, a marriage made in ___? In-Reply-To: <940427210730_71431.2564_FHA73-1@CompuServe.COM> Message-ID: <199404280206.AA18197@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > > Does it concern anybody besides me that the CIA [with a bunch of > underemployed manpower] is jumping into bed with the FBI [whose > spokesman recently testified to Congress that they didn't have > enough manpower to enforce the Crime Bill on us]? Yes it bothers me, but not for the reasons that you think. First, be careful about characterizing the change as the CIA jumping in bed with the FBI. What is really happening is that the FBI is taking over some of the counterintelligence functions of the CIA. I liken this battle to the desire of each branch of the armed services to have their own air wing. When you need close air support, it doesn't have the navy to work for first. In this case, the move is an attempt to head off legislation that would be much more restrictive on the CIA. Believe me, the CIA is more upset about it than you are. They are hardly "jumping into bed" with anyone. Bent over a chair is more like it. The FBI, understaffed in counterintelligence anyhow, also has a distinctly different philosophy and approach to CI. Law enforcement seeks to apply interdiction. Find the criminal, catch the criminal in the act, imprison the criminal. Historical example: The Walker Case. The FBI blew it in a big way when they snagged the documents at the drop spot. As a result, they never followed the handler connection back. The CIA prefers observation. Find the criminal, watch the criminal, walk the cat backwards (catch the handler, perhaps some others, depending on the degree of cell compartmentalization). Disinformation through the exposed spy is also a powerful tool. It not only disrupts intelligence activities, but erodes trust in legitimate information. In intelligence the feeling usually is that observation is best. The goal being to learn about the enemy. In law enforcement the feeling is that the crime must be stopped. The goal being to enforce "justice." Note that this represents a simplification of the bumps around the edges. The usurpation of CIA's CI functions bothers me because of the doctrinal distinction, not because it empowers the FBI. > > Does it make anybody nervous besides me that this is occurring > at the same time that the 2ond and 4th amendments are being > dispensed with? While the Clipper chip and digital telephony > bill are being foisted on us? Yes it makes me nervous, but not for the reasons you think. See below. > Is there a trend here? Yes. I'm not sure if my version is close to yours, however. The trend is to use the intelligence and federal law enforcement agencies for domestic politics. The NSA to promote the economic regulation of the crypto market. The FBI to further the executive's domestic survell. technology agenda, and put out the crime fire at home. The CIA to demonstrate, via a parade of horrors, how bad the problem is, and be the fall guy for the FBI. This is a perversion. I discussed this before on the list and in usenet. Using the NSA as a public relations tool to the degree you see today is an idea that only the intelli-clueless Clinton would think of. Intelligence and law enforcement are not the President's personal program advocates. It detracts from real business and it destroys the credibility of the agencies in the eyes of the public. This makes it hard for real business to be addressed. Ames was exposed for quite a long time. His public capture and arrest complete with media fanfare were as politically timed as the rest of the rhetoric out there. I've spoken in private with at least one list reader on this matter in the last week or so, it's really not a new concept. It does surprise me that it has become as political as it has. I have long maintained that these uses of intelligence betray a basic ignorance of intelligence application and intelligence agencies in general. I have the greatest respect for the office of the Presidency, however. > Ties to political aspects of crypto ought to be pretty damn > obvious. Yes, I'm tired of the issue being framed as a crime problem that needs political attention through law enforcement when in actuality it is a question of regulation and domestic policy. > Brad bdolan@well.sf.ca.us > > > > --------------------------------------------------------------------- > William J. Clinton, on MTV: [X=Y Y=X] Other speaker: [X=Y Y=X] > > The statements were made by Adolf Hitler. He was explaining the > moral philosopy of Nazism [National Socialism]. > > _The Ominous Parallels: The End of Freedom in America_, Leonard > Peikoff, Stein & Day, NY, 1982. ISBN 0-8128-2850-X > > > -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.cs.hmc.edu Date: Wed, 27 Apr 94 22:40:15 PDT To: cypherpunks@toad.com Subject: Re: stop mailing to remail@infinity, please Message-ID: <9404280540.AA14869@toad.com> MIME-Version: 1.0 Content-Type: text/plain Eli Brandt wrote: > Otherwise I'll have to have something grep for it so I can > source-block the sender, and I don't really want to get into > looking at incoming traffic. Yeah, aside from the privacy problems here, there are other reasons for not looking at mail going through your remailer. I run a remailer, and one night a few weeks ago, we had a power failure here during the night, so the system got hosed. When I was setting it back up in the morning, I saw the incoming mail which hadn't gone into the filter. Well, there were some messages in there which ... well, let me just say that someone was using my remailer for a purpose which I would have rather not known about. Sometimes ignorance is bliss. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.cs.hmc.edu Date: Thu, 28 Apr 94 00:41:41 PDT To: cypherpunks@toad.com Subject: spooks on cypherpunks Message-ID: <9404280741.AA15944@toad.com> MIME-Version: 1.0 Content-Type: text/plain NetSurfer Robert Mathews be aware From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sico@aps.hacktic.nl (Sico Bruins) Date: Thu, 28 Apr 94 14:20:58 PDT To: cypherpunks@toad.com Subject: PGP Question: In-Reply-To: <9404262046.AA00927@Central.KeyWest.MPGN.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tuesday April 26 1994 22:46, "Jim Sewell": "S> From: "Jim Sewell" "S> Message-Id: <9404262046.AA00927@Central.KeyWest.MPGN.COM> "S> Date: Tue, 26 Apr 1994 16:46:37 -0400 (EDT) [edited] "S> as" to my key. Since my name is the same in both and the "S> mentioned keysizes are all that have changed I'd like to remove "S> the AKA. Can I do this? If so how? That's a big problem with PGP, so before you go experimenting first backup your key. When I tried editing an aka on mine (my email address had changed) I lost other people's signatures on my key. :-( CU, Sico (sico@aps.hacktic.nl). [PGP public key:] bits/keyID Date User ID 1024/5142B9 1992/09/09 Sico Bruins Key fingerprint = 16 9A E1 12 37 6D FB 09 F6 AD 55 C6 BB 25 AC 25 (InterNet: sico@aps.hacktic.nl) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 27 Apr 94 22:32:09 PDT To: nowhere@toad.com (Anonymous) Subject: Re: your mail In-Reply-To: <199404280032.TAA11447@bsu-cs.bsu.edu> Message-ID: <9404280519.AA11789@prism.poly.edu> MIME-Version: 1.0 Content-Type: text I'm going to take this opportunity to find out how many of your are in NYC or will be in NYC for PC-Expo? I just got a flyer today announcing it. Since I noticed that Stevens Miller's phone number is in the 212 area code I might call him and see if he'd be interested in lending a hand with giving out free secure crypto software at PcExpo... I bounced this idea around before, and now it's time to actually work on it. :-) Who can join in and for which days? All we have to do is hand out free cypherpunk disks to people entering/leaving PCExpo and maybe some flyers along with the disks. They'll think its some sort of promo, and they'll be quite correct. I'll be a Cypherpunks promo. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Thu, 28 Apr 94 01:50:55 PDT To: cypher Subject: Re: spooks on cypherpunks Message-ID: <9404280150.aa02224@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Thanks for the hot fucking tip, Sparky. What was your first clue? I suggest you not only learn to live with it, you learn to compete at their level. You can ftp my Psychological Warfare Primer for Online Activists at ftp.eff.org /pub/EFF/Issues/Activism/psychwar.primer You have the right to free speech, and you have the right to dissent. Use it or loose it slick. Imagine some spook taking a shit in a public restroom. They're human. And they fuck up regular as well. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schirado@lab.cc.wmich.edu (Schirado) Date: Wed, 27 Apr 94 22:55:09 PDT To: cypherpunks@toad.com Subject: PROGRAMMING: Assessment wanted. Message-ID: <9404280555.AA15128@lab.cc.wmich.edu> MIME-Version: 1.0 Content-Type: text I'm not a programmer, so this is all over my head. I'm just throwing this out as a public service. I will forward mail to the original author. *** If a subscriber has the time and interest, I can supply them with sources to build a new public key cryptography system based on unpatented and UNPATENTABLE (because they are already published) cryptographic systems which have an entire level of better security than that RSA rubbish. So far, it appears that keys in the neighborhood of 100-200 bits are equivalent to the "600" bits for RSA and the "military grade" claims of 1024 bits (PGP) should be easily doable in around 300-400 bits. Requirements: You need to either have a good grasp on finite mathematics (fields, rings, and such..just a basic understanding is all that is necessary) or willing to spend the time to learn it (about a week if you are already math-inclined). You need programming skill too (of course). I would also recommend that you use a different compression system from that LZ-based stuff that half the world is using in favor of higher order Markov tree things (I will supply complete references for this too). I am doing this because I have the necessary information but lack the time to develop this project further. [...] Okay, for a good overview paper of doing it in hardware (the software solution is also possible..just that you can't do it quite the same..online that is), see _An Implementation of Elliptic Curve Cryptosystems Over F-2-155_ , IEEE Journal on Selected Areas in Communications, Vol. 11, #5, June 1993 (page 804). Essentially, nonsupersingular elliptic curves over the finite group of characteristic 2 become reducible to the discrete logarithm problem. Watch when you are looking for papers and doing the research for stuff by Neal Koblitz..he really knows his stuff and wrote a very good introductory book to finite arithmetic and cryptology, although the elliptic curve system in the book was written before the hole in the supersingular case was known. Elliptic curve cryptosystems appear to be the strongest known public key cryptosystem on a per-bit basis in existence. The algorithm is still horrendously slow (just like RSA-based stuff) so don't expect to be doing the encryption/decryption in real time unless you're building it in hardware. The paper mentioned above has all the references you'll need. Use a good solid block cypher for actual encryption and just encrypt a seed using the public key stuff. Do us all a favor and publish it in library as well as full-blown software package form and allow for plug-in encryption modules as well as key management systems so the software doesn't have to be done all over again each time. Same with any compression software you put in it. As far as compression (lossless) goes, you'll have to search for the papers on that because my copy appears to have been borrowed and not returned. Look for "Prediction by Partial Matching" or "PPM". This is a multiple-order Markov solution which does better than the LZ-based things. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 28 Apr 94 02:23:20 PDT To: cypherpunks@toad.com Subject: Digital_Auction Message-ID: <199404280924.CAA05119@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > X-From: Sameer >> In that case one of us (who owns a machine directly plugged into the net) >> should set up an anon server that doesn't check for user/host names, or > Well starting sometime this summer I'm going to start selling shell > accounts, and I don't plan on spending much time verifying that there is a > TrueName associated with any given account. All I will care is that I get > my money and that the account isn't used to violate any security. What is the smallest unit of access? We should use that for digital cash. Let's say I purchase 100 units of access on your system. You issue a certificate that I have this access on demand. Then when we have an IRC digital auction for the blueprints of Megacorp's new xray laser, I can display my certificate and make a bid. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCVAi2/ZzEAAAEEOQGMwT6H90aJMTmkf3bLdMVyJ3hyBDoh8ruQfa2x/8tTEPhs 0dyOMroWwMMFQHY5Gdc7etULE6G3W8Q8CGotwFIEUMCXEc9UBeePv3WaU3ovZ/Dz bdvnTeH8KYpQhV68bi1jvX3ahM2tk5jRwK8zP9+YHv5ZpbQlubVI6pRIYxGNuGfP zntP48UABRG0CG5lb24gPEA+ =CTOG -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Wed, 27 Apr 94 23:24:43 PDT To: cypherpunks@toad.com Subject: Re: Gee... Message-ID: <199404280623.CAA07975@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain At 12:21 PM 4/27/94 -0700, Sandy Sandfort wrote: >Wrong on both counts. Getting it out legally would be nice--it's a great >*fallback* position--but that's not the object of the game. The idea is >to get it out and make it widely available. Period. Maybe of your game. My game is to get cryptography available to all, without violating the law. This mean fighting Clipper, fighting idiotic export restraints, getting the government to change it's stance on cryptography, through arguements and letter pointing out the problems (I love Phil Karn's CJ request, because it points out some of the idiocy behind some of the regulations). This means writing or promoting strong cryptography. By violating the law, you give them the chance to brand you "criminal," and ignore/encourage others to ignore what you have to say. >The Constitution and other laws are not magic talismans. It is fantasy >thinking that technical compliance with the government's laws renders >them "completely powerless." A Smith & Wesson beats four-of-a-kind. I'm not sure I understand what you are saying here. Them being the laws or the government? Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anon@desert.hacktic.nl Date: Fri, 29 Apr 94 09:35:28 PDT To: cypherpunks@toad.com Subject: Remailer for DOS-Waffle: 2nd attempt Message-ID: <199404291634.AA05578@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain I made a simple remailer for DOS Waffle. It supports both mail and news: Request-Remailing-To: kafka@desert.hacktic.nl Request-Remailing-To: alt.security.pgp Please flame me on the code. Try my remailer: anon@desert.hacktic.nl -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAi2+t1EAAAECALUS6KI7WLBB47y5dDIN+vHAW2XLxu+ELJCNkHLKYxhAr6vY Ku1e9oMry+bHizW8wCt0JPWMlnzZOkhZplIGsqkABRG0O0Rlc2VydCBBbm9ueW1v dXMgUmVtYWlsaW5nIFNlcnZpY2UgPGFub25AZGVzZXJ0LmhhY2t0aWMubmw+iQBV AgUQLb63vZRymF15lPcFAQF88AH/TdqfNlZ2uNH/CpQiy6BneDa0+FJTmBFgy5W+ wcpbsljOFFheH3zz5zA2rkpxIBoy/nd4vQ9kaa6fc1TkVMeBfokAlQIFEC2+t6C+ ZjYIMi0DBQEBT4YD/0NK9fCG8JjE0fS/0SlFshWAGSZxUYREKoQiwo8/ZPEbORHa +a6E8mXOjy7XHVH00S8/1aOO+ji89FFY2aVNqVVDfZI53er9pZAeNSQ1mvD7isor B3IOQ+WeKgXL/IvOEaZro0ZA/FWtry0Ty7RZbPwX4j1TkBTxlRI08e2dG7YI =MfIT -----END PGP PUBLIC KEY BLOCK----- I based much of the functionality on the cypherpunks remailer, as described in the document: How to use the Cypherpunks Remailers ------------------------------------ by Hal Finney, <74076.1041@compuserve.com> You install it by putting an entry in your /waffle/system/aliases file. If you support encryption you have to create a PGP key for your remailer. You also have to put the password of your secret key in the environment variable "REMAILERPASS". (if somebody has a better solution, let me know). It assumes that the environment variable "WAFFLE" is present and point to the Waffle STATIC file (e.g. SET WAFFLE=C:\WAFFLE\SYSTEM\STATIC). The arguments are remail If the username of your remailer is "anon", you have to put the following line in /waffle/system/aliases: anon | remail anon FUTURE I want to make it Penet style, with a database of (passworded) anon accounts. Support of putting a "Subject:" in an encrypted message, to make traffic analysis more difficult. To make it possible to reply, I think the following approach will do: the 'reply-to:' address will be " (NickName Anon-ID=XXXXXX)" where XXXXXX is the number of the anon account you want to send mail to, and NickName your (possible) nickname. Somebody mailed me that some mailers munge the comment field, so if you have a better idea please let me know. ------------------------- There are two general ways of specifying the remailing instructions. The simplest is to add an extra field to the header of the message. All of the Cypherpunks remailers will accept the field name "Request-Remailing-To:". (Several of the remailers also accept shorter versions of this name, but there is no standard for the short versions accepted.) Simply put the address that you want the mail to be forwarded to after "Request-Remailing-To:" in the message header, and the forwarding will be done. (Case is important in this header field, so be sure to put in the capital letters as shown.) This remailer software also supports "X-Anon-To:". Many people have mailers which will not allow them to add fields to the headers of the messages they send. Instead, they can only put material into the bodies of the mail. In order to accomodate such systems, the Cypherpunks remailers provide a mechanism for "pasting" the first few lines of the message body into the header. These lines can then contain "Request-Remailing-To:" / "X-Anon-To:" commands. This is done by having the first non-blank line of your message be the special token "::" (two colons). If the Cypherpunks remailers see this as the first non-blank line, all following lines up to a blank one will be pasted into your mail header. Then the message will be processed as usual. Here is how the message above would be prepared if Sue were not able to add lines to her outgoing message header. ------------------------- Please let me know your comments... Patrick :) ---------------------- cut here --------------------------- #include #include #include #include #include #include #include #include #include #include #include #define MAIL 0 #define NEWS 1 #define MAXLINELEN 1024 char *getStatic( char *field, char *buffer); void main(int argc, char *argv[]); void wipe(FILE *f); void main(int argc, char *argv[]) { const char *Months[]={"Jan", "Feb", "Mar", "Apr", "May", "Jun", "Jul","Aug","Sep","Oct","Nov","Dec", NULL}; const char *Days[]={"Mon","Tue","Wed","Thu","Fri","Sat","Sun",NULL}; char UnixDate[30]; char type = 0; char c[MAXLINELEN] = "\0"; FILE *f; FILE *pgp; char to[1024] = "\0"; char from[60] = "\0"; char subj[128] = "\0"; char cmd[128] = "\0"; char *fname; char *templ = "XXXXXX"; char buffer[128] = "\0"; struct dosdate_t d; struct time t; int encrypted = 0; char *passphrase = getenv("REMAILERPASS"); char env[100]; char oldenv[100]; if (argc < 2) { printf("Usage: remail \n"); printf("Example: remail anon\n"); return; } // try to read fields from header while (strlen(gets(c)) != 0 && ! feof(stdin)) { if (strstr(c, "Subject: ") != NULL) strncpy(subj, &c[9], sizeof(subj)); // if (strstr(c, "From: ") != NULL) // strcpy(from,&c[6]); if (strstr(c, "X-Anon-To: ") != NULL) strncpy(to,&c[11], sizeof(to)); if (strstr(c, "Request-Remailing-To: ") != NULL) strncpy(to,&c[22], sizeof(to)); if (strstr(c, "Encrypted: PGP") != NULL) encrypted = 1; } // if no X-Anon-To: or Request-Remailing-To: // and no Encryption: PGP are specified // we go looking for the header pasting token (::) if (strlen(to) == 0 && ! encrypted) { while (strlen(gets(c)) != 0 && ! feof(stdin)) { if (strstr(c, "::") != NULL) { while (strlen(gets(c)) != 0 && ! feof(stdin)) { if (strstr(c, "X-Anon-To: ") != NULL) strncpy(to,&c[11], MAXLINELEN); if (strstr(c, "Request-Remailing-To: ") != NULL) strncpy(to,&c[22], MAXLINELEN); } if (strstr(c, "Encrypted: PGP") != NULL) encrypted = 1; } break; } } if ( encrypted ) { pgp = fopen("msg.pgp", "wt"); while (! feof(stdin)) putc(getc(stdin), pgp); fclose(pgp); sprintf(env,"PGPPASS=%s",passphrase); putenv(env); system("pgp +verbose=0 +force msg.pgp msg"); putenv("PGPPASS="); unlink("msg.pgp"); pgp = fopen("msg", "rt"); while (strlen(fgets(c, MAXLINELEN, pgp)) != 1 && ! feof(pgp)) { if (strstr(c, "::") != NULL) { while ((strlen(fgets(c, MAXLINELEN, pgp)) != 1) && (! feof(pgp))) { if (strstr(c, "X-Anon-To: ") != NULL) strncpy(to,&c[11], MAXLINELEN); if (strstr(c, "Request-Remailing-To: ") != NULL) strncpy(to,&c[22], MAXLINELEN); } } // remove the lf fgets leaves in string to[strlen(to)-1] = '\0'; break; } } if (strlen(to) == 0) { puts("No recipient found"); return; } if (strstr(to, "@") != NULL) // || (strstr(to, "!") != NULL)) type = MAIL; else type = NEWS; gettime(&t); _dos_getdate(&d); sprintf(UnixDate, "%s, %d %s %d %02d:%02d:%02d %s", Days[d.dayofweek], \ d.day, Months[d.month-1], d.year,t.ti_hour, t.ti_min, t.ti_sec, getStatic("timezone", buffer)); if (type == MAIL) { fname = mktemp(templ); f = fopen(fname, "wt"); fprintf(f, "From %s %s remote from %s\n", argv[1], UnixDate, getStatic("uucpname", buffer)); fprintf(f, "From: %s@%s\n", argv[1], getStatic("node", buffer)); fprintf(f, "To: %s\n", to); fprintf(f, "Subject: %s\n", subj); fprintf(f, "Date: %s\n\n", UnixDate); if ( encrypted ) { while (! feof(pgp)) { putc(getc(pgp), f); } putc('\n', f); wipe(pgp); fclose(pgp); unlink("msg"); } else { while (! feof(stdin)) putc(getc(stdin), f); } fclose(f); printf("Remailing to: %s\n", to); sprintf(cmd, "rmail -v -f %s -u %s %s < %s", argv[1], argv[1], to, fname); system(cmd); unlink(fname); } else if (type == NEWS) { fname = mktemp(templ); f = fopen(fname, "wt"); fprintf(f, "Path: %s!%s\n", argv[1], getStatic("uucpname", buffer)); fprintf(f, "From: %s@%s\n", argv[1], getStatic("node", buffer)); fprintf(f, "Subject: %s\n", subj); fprintf(f, "Date: %s\n", UnixDate); fprintf(f, "Message-ID: \n",d.day,t.ti_hour, t.ti_min, t.ti_sec, getStatic("node",buffer)); fprintf(f, "Newsgroups: %s\n", to); fprintf(f, "Organization: %s - Anonymous Remailing Service\n\n", getStatic("organ", buffer)); if ( encrypted ) { while (! feof(pgp)) { putc(getc(pgp), f); } putc('\n', f); wipe(pgp); fclose(pgp); unlink("msg"); } else { while (! feof(stdin)) putc(getc(stdin), f); } fclose(f); printf("Posting to: %s\n", to); sprintf(cmd, "rnews < %s", fname); system(cmd); unlink(fname); } } char *getStatic( char *field, char *buffer) { ifstream Static; char s[128]; buffer[0] = '\0'; Static.open(getenv("WAFFLE")); while ( Static ) // while EOF is not reached { Static.getline(buffer, 128); // get line from file // check if line contains a field if (strstr(buffer, field) == buffer ) { int i=0; while( buffer[i] != ':' && buffer[i] != ' ' && buffer[i] != '\0') { s[i] = buffer[i]; i++; } s[i] = '\0'; char *p = buffer; p += strlen(field); // now we know for sure it's the right line in the phile if (strlen(s) == strlen(field)) { while((p[0] == ' ' || p[0] == ':') && ! p[0] == '\0') p++; } strcpy(buffer, p); break; } } Static.close(); return (buffer); } void wipe(FILE *f) { long len = fseek(f, 0L, SEEK_END); long n; fseek(f, 0L, SEEK_SET); for (n=0;n < len;n++) fputc('\0', f); } ---------------------- cut here --------------------------- begin 600 remail.exe M35K@ "H 0 @ X __\4!8 /@ $ ^U!J<@ M ! M M M M M M M M M M "Z]P,NB1:- K0PS2&++@( BQXL ([:HY( C :0 M (D>C ")+J@ Z($!Q#Z* (O'B]BY_W_\\J[C84,F. 5U]H#-@/?9B0Z* +D! M -/C@\,(@^/XB1Z. (S:*^J+/O8/@?\ G,'OP "B3[V#X''Q!%R* ,^C ]R M(K$$T^]'.^]R&8,^]@\ = >#/HP/ '4.OP 0.^]W!XO]ZP/IW &+WP/:B1Z@ M (D>I "AD KV([ M$I7S2%?T^?ZCM*+Y_LSP"Z.!HT"OW(1N<01*\_\\ZJ# M/EX/%'9'@#Z2 -R0'<'@#Z3 !YR-[@!6+L" ,TA7@_-(7(@M$B[ M 0#-(7(70*.H $B.P+1)S2%R"K@!6+L ,TA

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

CG SP.L) MQP:4 @ N/__7<-5B^R+1@2+5@8#!IP @]( B\@+TG40@<$ G(*.\QS!H<& MG #K"<<&E ( +C__UW#58OL_W8$Z*3_65W#58OLBT8$F5)0Z+?_65E=P[I@ M$.L#NF40N04 M$"[ @#-(;DG +IJ$+1 S2'I9>M5B^R+5@BT1(I&!HM>!(M. M"LTA<@R#?@8 =02+PNL&ZP10Z&3W7<-65XOTBUP&@^L$<@X['I00= 7H0@#K M ^@# %]>PSD>DA!T(XMW O8$ 70&B3:4$.L@.S:2$'0-B][H5 "+1P*CE!#K M#8O>,\"CDA"CE!"CEA!3Z/;^6\/_#SL>DA!T&(MW HL$J %U#P,'B02+/P/[ MB74"B][K ^@R (L_ _N+!:@!= '# 0>+]P/PB5P"B]^+?P8[WW0.B3Z6$(MW M!(EU!(E\!L/'!I80 ##BS:6$ OV=!"+? :)7 :)702)?P:)=P3#B1Z6$(E? M!(E?!L-65XOTBT0&"\!T4@4% '(V)?[_/0@ AK M__\'B\,%! !?7L-0,\!04.@V_EM;)0$ = DSTE)0Z"C^6UM84#/;4U#H'?Y; M6SW__W04B]B)'I(0B1Z4$%A B0>#PP2+P\-;,\##4#/;4U#H]OU;6SW__W06 MB]BAE!")1P*)'I006$")!X/#!(O#PU@SP,,I!XOS S>+_@/X0(D$B5P"B74" M@\8$B\;#B^Q34%%0Z!7_6XO8"\!T'QX'_(OXBW;^BPR#Q@16@^D%T>GSI8E& M_N@D_EN+7OZ#Q ;#B\*#P@@[T7 MM1F)-J(0B3ZD$/R.!I OH ,N0FK$",Q8?6DXLVB@!&1KD! ( ^D@ # /")U JQ)"_;#Z0?H60/*+HX>M1F) M'I@00P/;B_2+["OK+#HH 4>@W_5F+ M^ O ="(>'@>.'HP ,_;\\Z0?B_@&_S:. .@9_5N+V >CIA +P'4#Z7KG,\"Y M__^ /0!T#(D_@\,"\JXF. 5U](D'7UZAIA"CB ## %6+[(/L+E8>5P86 M!XM&"(S:"\!T!K$$T^@#PHE&\HMV!HEV](Q>]K@!*8U^THE^^(Q&^D;-(8H$ M/"!T"SP)= <\#70#1NOON $IC7[BB7[\C$;^S2$&C@:0 (MV!+^ +E_ /RL MA,!T!:KB^+ J@=5'HU>\HX>D "Z@ "X $LV_S8N #;_-C +HP6(1LNB28? M&\TA^BZ.%B$;+HLF'QO[-H\&, VCP8N !]=LJBD;^ M!/Z(!$;H%/*(!$:XN!!05NCD^5E9B_!74.C;^5E9B_#&! U&*W;^_S:F$/]V M^HU&_%#H^^^+^ O =1#'!I0 " !6Z(SZ6;C__^LK_Q88#E=6_W;ZZ&/^@\0& MB4;X_W;\Z&[Z65;H:?I9@W[X_W4%N/__ZP(SP%]>B^5=PU6+[#/ 4/]V!.@E M %E9B]"#^O]T&O=&!@( = ;WP@$ =00SP.L)QP:4 4 N/__7<-5B^R+3@BT M0XI&!HM6!,TA<@.1ZP10Z&WQ7<-5B^R+5@0[%EX/<@FX!@!0Z%CQZP^+VM'C MQX=@#P 4N@# %E=PU6+[+0^BUX$S2%R#-'CQX=@#P ,\#K!%#H*?%=PU6+ M[(/L!(M&!#L&7@]R!K@& %#K6XM>!-'C]X=@#P "= 6X 0#K3+@ 1(M>!,TA M+?@2^__\Y?0YU7X-] M!@!T'(,] 'T)5^A6 %D+P'5+]T4"! !T!_]U".@=^5F ?00 ? N*10284.@% M_UF+\,=% @ QT4& #'!0 QD4$_X-]# !T%#/ 4%#_=0SH:O%0Z"_S6<=% M# B\9?7EW#58OL5E>+?@0+_W4%Z,X ZV8Y?0YT!;C__^M>@ST ?"GW10(( M '4*B\<%!0 Y10IU1L<% "+QP4% #E%"G4XBT4(B44*ZS#K+HM%!@,%0(OP M*350BT4(B44*4(I%!)A0Z%8/@\0&.\9T#?=% @ "=0:#30(0ZY\SP%]>7<-5 MB^Q65S/2BWX$ZP.(%4>#^@IT)O].!GXABUX(_P]\#(MW"O]'"HH$M #K!_]V M".B8 UF+T#W__W72@_K_=0D[?@1U!#/ ZQ3&!0"+7@CW1P(0 '0$,\#K XM& M!%]>7<-5B^R#[ )65\=&_@ BSY>#[X>#NL2]T0" P!T"%;H O]9_T;^@\80 MB\=/"\!UYXM&_E]>B^5=PU6+[(/L E97BW8(QT;^ "+WD:*#XK!/')U"+H! M +\! .L@@/EW=06Z @/K"(#Y874-N@()QT;^@ "_ @#K!#/ ZVF*#$: ^2MT M#X \*W4?@/ET= 6 ^6)U%8#Y*W4"B@R#XOR#R@3'1OZ ;\# (#Y='4&@ M!(M&_HD'B\=?7HOE7<(& %6+[(/L!%:+=@K_=@:-1OY0C4;\4.@T_XE$ @O M="" ? 0 ?2?_=OR+1OX+1@10_W8(Z,T$@\0&B$0$"L!]#<9$!/_'1 ( #/ MZT&*1 284.AI[ED+P'0%@4P" *X )0]T0" )T!;@! .L",\!0,\!05NCM M"H/$" O = =6Z#_]6>O"QT0, "+QEZ+Y5W"" !6OAX.@'P$ 'P3H5X/L033 MX 4>#HO6@\80.\)WYX!\! !\!#/ ZP*+QE[#58OLZ,__B] +P'4$,\#K#5+_ M=@3_=@8SP%#H)/]=PU6+[+@I*%#_=@3_=@:-1@A0Z);P7<-5B^Q65XMV!(,\ M 'T*BU0& Q1"B_KK"XL$F3/"*\*+T(OX]T0"0 !U+(M,"H,\ 'T=ZPE)B]F M/PIU 4>+PDH+P'7PZQ"+V4& /PIU 4>+PDH+P'7PB\=?7EW" @!5B^Q65XMV M!(M^"E;HU_Q9"\!T!;C__^M'@_\!=1"#/ !^"U;H?/^9*48&&58(@60"7_[' M! BT0(B40*5_]V"/]V!HI$!)A0Z,OM@\0(@_K_=0H]__]U!;C__^L",\!? M7EW#58OL@^P$5HMV!(I$!)A0Z'WO68E6_HE&_(/Z_W4%/?__=!V#/ !]#5;H M$_^9 4;\$5;^ZPM6Z ;_F2E&_!E6_HM6_HM&_%Z+Y5W#5E>_% "^'@[K$XM$ M B4 ST W4%5N@>_%F#QA"+QT\+P'7F7U[#58OL5HMV!/=$ @ "= /HR/__ M= :+1 B)1 I0BD0$F%#H4 B#Q :)! O ?@B#9 +?,\#K'H,\ '4.BT0")7_^ M#2 B40"ZPC'! @TP"$+C__UY=P@( 58OL5HMV!/\$5N@$ %E>7<-5B^Q6 MBW8$"_9U!KC__^F7 (,\ 'X-_PR+7 K_1 J*!^F# (,\ 'Q4]T0"$ %U3?=$ M @$ =$:!3 * (-\!@!T#%;H4_\+P'3-Z\#KR?=$ @ "= /H&O^X 0!0N, 1 M4(I$!)A0Z*0'@\0&"\!U(XI$!)A0Z$;Z63T! '0&@TP"$.N)BT0")7_^#2 MB40"Z7K_@#[ $0UU!_=$ D =*Z#9 +?H, 1M !>7<.X'@Y0Z$[_6<-5B^R# M[ )65XM^!!X'"_]T&K BB6Y___\\J[WT4ET"XL^IA +_XE^_G4+,\#K*H-& M_@*+?OZ+/0O_=.^*!0K =.DZX'7IB]F .3UUXHMV!/.FA\MUV4>+QU]>B^5= MPU6+[%97BWX$B_?K X@41O\.'@Y\#HL>* [_!B@.B@>T .L(N!X.4.BR_EF+ MT#W__W0%@_H*==6#^O]U"#OW=00SP.L1Q@0 ]P8@#A = 0SP.L"B\=?7EW# M58OL5E<>!XM^!(MV!HM."-'I_/.EB^5=PU6+[(M. M!+0\BU8&S2%R NL$4.B&Z5W"! !5B^R+7@0KR2O2M$#-(5W" @!5B^R#[ 16 M5XMV!HM^"/?& ,!U"*&(#R4 P OP,\!0_W8$Z,7W65F)1O[WQ@ !='@C/HH/ MB\>I@ %U![@! %#H+NF#?O[_=2.#/HX/ G0*_S:.#^@:Z>GM /?'@ !T!#/ MZP.X 0")1O[K#/?& 1T-[A0 %#KW/?&\ !T&?]V!#/ 4.A/_XOX"\!] ^FU M %?HF/=9ZQ+_=@3_=O[H-O^+^ O ?6SIG !6_W8$Z)T 65F+^ O ?%HSP%!7 MZ"GQ65F)1ORI@ !T'H'. "#WQ@" =!XE_P -( !0N $ 4%?H!O&#Q ;K"O?& M )T!%?H_O[W1OX! '0:]\8 704]\;P '0.N $ 4%#_=@3HW/:#Q 8+_WPO M]\8 W0%N 0ZP(SP(O6@>+_^ O04O=&_@$ = 0SP.L#N !6@O0B]_1XXF7 M8 ^+QU]>B^5=PU6+[(/L K !BTX&]\$" '4*L +WP00 =0*P (M6!+'P(DX& M"L&T/+Y5W#58OL MN"DH4+@N#E#_=@2-1@90Z-CJ7<-5B^Q6BW8&_PQ6BD8$F%#H!0!965Y=PU6+ M[%97BWX&BD8$HL(1@SW_?3K_!8M="O]%"H@']T4"" !U ^GU ( ^PA$*= J M/L(1#70#Z>0 5^@R]UD+P'4#Z=@ N/__Z=< Z<\ ]T4"D !U!_=% @( =0:# M30(0Z^.!30( 8-]!@!T18,] '0)5^CY]ED+P'7*BT4&]]B)!8M="O]%"J#" M$8@']T4"" !U ^F& ( ^PA$*= > /L(1#75X5^C&]ED+P'1OZY7K:XI%!)C1 MX(O8]X=@#P (=!.X @!0,\!04(I%!)A0Z,[G@\0(@#["$0IU'_=% D =1BX M 0!0N,004(I%!)A0Z#D'@\0&/0$ =1BX 0!0N,(14(I%!)A0Z"$'@\0&/0$ M= KW10( G4#Z3__H,(1M !?7EW#58OLN"X.4/]V!.C._EE97<-5B^R#[ )6 M5XM^!(M&!HE&_O=% @@ ="GK&E>+7@C_1@B*!YA0Z*+^65D]__]U!3/ Z54! MBT8&_TX&"\!UW.E% ?=% D =0/IWP"#?08 =0/IF "+108[1@9S3X,] '0) M5^C3]5D+P'7%BD4$F-'@B]CWAV / AT$[@" % SP%!0BD4$F%#HW^:#Q C_ M=@;_=@B*10284.A:!H/$!CM&!G(#Z> ZX?IVP"+!0-&!GP;@ST =0JX__\K M10:)!>L,5^AS]5D+P'0#Z6+__W8&_W8(_W4*Z"/[@\0&BP4#1@:)!8M&!@%% M"NF: (I%!)C1X(O8]X=@#P (=!.X @!0,\!04(I%!)A0Z%WF@\0(_W8&_W8( MBD4$F%#HV 6#Q 8[1@9S8>D'_^M<@WT& '0]ZR__!7T4BUT*_T4*BW8(_T8( MB@2(![0 ZP]7BUX(_T8(B@=0Z%S]65D]__]U ^G._HM&!O].!@O =F+V8 Y/77B MBW8$\Z:'RW79BW[^BT8$B07K0XM>_BL>IA"#PP(['HX #PPA3Z,#M68OX M'@<+_W2CAPZ. %&+-J80\Z2'!J804.C5[(/$ EN+/J80BT8$AT'^B0$SP%]> MB^5=PU6+[%97BW8$"_9U!#/ ZS-6Z.,"68OX5E"X+@Y0Z(S].\=T!;C__^L: MN"X.4+@* %#H0OQ963T* '0%N/__ZP.X"@!?7EW#58OL@^P$5E>+1@0[!EX/ M<@JX!@!0Z,#CZ:< BT8(0#T" '(-BUX$T>/WAV / )T!3/ Z8P _W8(_W8& M_W8$Z)[E@\0&B4;^0#T" '(-BUX$T>/WAV / $!U!8M&_NMBBT[^BW8&'@>+ M_HO>_*P\&G0M/ UT!:KB].LL@4[@! %#WV1O 4%'_=@3H'N2#Q B+7@31XX&/8 \ ELK^Y=? M7HOE7+?@:+=@17_W8( M_S3HN/>#Q 8!/(L!,8' +A9+%"-1@10_W8&_W8(Z/SD7<-5B^Q65_R+?@0> M!XO7,L"Y___RKHUU_XM^!KG___*N]]$K^8?W]\8! '0"I$G1Z?.E M7<-5B^Q65XS8CL#\,\"+V(M^!HOW,L"Y___RKO?1B_Z+=@3SIHI$_XI=_RO# M7UY=PU6+[%97'@?\BWX&B_7<-5B^R#[ )6 M5XMV!%;H(P!90(E&_E#HK^I9B_@+P'0+_W;^5E#HO/:#Q :+QU]>B^5=PU6+ M[%>,V([ BWX$,\#\N?__\JZ1]]!(7UW#58OL5E>,V([ _(M^!HOW,L"+7@B+ MR_*N*]F+?@2'R_.DB\OSJHM&!%]>7<-5B^Q65XM>!HH'F O =06+1@3K2!X' M_(M^!(O?,\"Y___RKO?1A\J+?@:+[S/ N?__\JY!]]&+]:R'^X?*\JZ+WW4$ M.\IS!;L! .L-A\KC"8O!2?.FB\AUW8O#2%]>7<-5B^R![(@ 5E>+?@2+=@8[ M/EX/<@JX!@!0Z&;@Z=\ BT8(0#T" ',%,\#IT0"+W]'C]X=@#P (= ^X @!0 M,\!04%?H,^&#Q B+W]'C]X=@#P! =0[_=@A65^BH (/$!NF< (O?T>.!IV / M__V)=OJ+1@B)1O[K3?]._HM>^O]&^HH'B$;]/ IU!,8$#4:*1OV(!$:-AGC_ MB]8KT('Z@ !\)ROP5E!7Z%L @\0&B] [QG02@_K_=06X___K/8M&""M&_NLQ MC;9X_X-^_@!UJ8V&>/\K\(O&"\!V(5:-AGC_4%?H( "#Q :+T#O&= Z#^O]T MQ8M&" /"*\;K XM&"%]>B^5=PU6+[(M>!-'C]X=@#P$ = :X!0!0ZQ^T0(M> M!(M."(M6!LTA<@]0BUX$T>.!CV / !!8ZP10Z$;?7 M#W,6]T0" P!T!5;H>>Y9@\801SL^7@]RZE]>PU97OP0 OAX.ZQ#W1 (# '0% M5NC+[EE/@\80"_]U[%]>PU6+[(/L E97BW8$@WP6_W4%QT0: "#?!H =00S MP.M1,_^#? P = B+1 PK1 KK C/ "\!T&KC__U!6BQS_5PQ963W__W4%N $ MZP(SP(OX_W06Z#GM68E&_L=$%O__QT0: "+QPM&_G0$,\#K HO&7UZ+Y5W# M58OL5E>+=@0+]G4.N"0 4.@DX%F+\ O =&E6Z"X+6<<$RA#'1!;__\=$& MQT0: #'1!X ,=$' N 0"4.CTWUF+^ O_=#FX 0!0B\<%! )05U;HL R# MQ B+QP4$ %"+QP4$ %!6Z#X-@\0&B\<%! !0B\<%! !05U;H[@R#Q B+QE]> M7<-5B^Q65XMV!(M^!@OV=#''!.(0@WP8 '0'5NCC_EGK#+C__U!6BQS_5PQ9 M63/ 4%;HZ M96??' 0!T!5;HK-M97UY=PU6+[(/L E97BWX$@WT: '0+BT48 M)0, /0$ =0:X___IU "#?00 =0:#?08 =2J#?@;_=0/IO "*1@:(1O^X 0!0 MC4;_4/]U%N@G_H/$!CT! '4#Z9T Z\2#?0P = B+10PK10KK C/ B_ +]G01 M4/]U"O]U%NCZ_8/$!CO&=9V+10@K108]" !^!;@$ .L#N $ B4;^BW4&BT4( M*T4&B]8#T%*+Q@-&_E!7Z# ,@\0&B\8#1OY0B\8#1OY05E?HX N#Q B#?@;_ M="F+5@:+10P[10YR#XK"M !05XL=_U<,65GK#(M=#/]%#(K"B >T /]%$K@! M %]>B^5=PU6+[(/L E97BW8$BWX(@WP: '4$"_]U!3/ Z>P ]\<" '0K]\ MB40<@WP>_W4)@WP<_W4#Z5G_BWP&"_]T%8M$""M$!CT( 'X%N 0 ZP.X 0#K M C/ B4;^B\<#1OY0B\<#1OY05NCQ"H/$!HO' T;^4(O' T;^4%=6Z*$*@\0( MB\9?7HOE7<-5B^R#[ )65XMV!(M^!HM6"(-\&@!T"H-\!@!T!#/ ZUP+_W06 M"])^$H/Z"'X%N 0 ZP.X 0")1O[K"3/ B4;^B] S_S/ 4(O' \)05U;HX F# MQ B+QP-&_E"+QP-&_E!6Z&X*@\0&B\<#1OY0B\<#1OY05U;H'@J#Q B+QE]> MB^5=PU6+[(/L"%97BW8$BT8(BU8&B4;^B5;\@WP, '0(BT0,*T0*ZP(SP(OX M"_]T&E#_= K_=!;HK?N#Q 8[QW1,NO__N/__Z=H @WX* 74]BT04.T02=@4K M1!+K C/ B_@+P'0HF2E&_!E6_O=$&( =1J+5!+K$(O:0H _"G4(@V[\ 8-> M_@ Y5!1UZX-^"@!U!#/ ZPZ#?@H!=06X 0#K [@" (E&^E#_=O[_=OS_=!;H M;-N#Q B)5!Z)1!R#? 0 =4:#? 8 =$"+1 @K1 8]" !^!;@$ .L#N $ B4;X MBWP&B\<#1OA0B\<#1OA05NA?"8/$!HO' T;X4(O' T;X4%=6Z \)@\0(@WP> M_W4.@WP<_W4(NO__N/__ZP:+5!Z+1!Q?7HOE7<-5B^Q6BW8$@WP, '0(BT0, M*T0*ZP(SP O =!:X__]05HL<_U<,65D]__]U:+C__^MEBT04.T02=@4K1!+K M C/ "\!T4+@! %"+1!0[1!)V!2M$$NL",\#WV)E24/]T%NB5VH/$"(E4'HE$ M'/]T$O]T$O]T$%;H= B#Q C_=!+_=!)6Z*,(@\0&@WP>_W4&@WP<_W28,\!> M7<-5B^R#[ 965XMV!(-\&@!T"XM$&"4# #T" '4&N/__Z2#Q B+1OH#1OQ0BT;Z T;\ M4%;HJP>#Q 8+_W12BUP2B@>T (E&_NM&N $ 4(O&!2( 4/]T%NA1]8/$!HOX M@___=0O'1O[__S/ 4%#K&8I$(K0 B4;^B\8%(P!0B\8%(@!0B\8%(@!05N@9 M!X/$" O_=07'1O[__XM&_E]>B^5=PU6+[%:+=@2+Q@4$ %#H#_E9"\!T"C/ M4/\TZ-D'ZPFX @!0_S3HE@A965Y=PU6+[%97BW8$BWX&"_9U#KA* %#HBME9 MB_ +P'0W"_]U$8O&!2@ B02+Q@4H %#HS =9QT0"^!"+',<'^A"+Q@4$ %#H M(_E9B\8%! !0_S3H 0A968O&7UY=PXO<-H-' MCI !5B^Q65XMV!(M^!@OV M=#G'1 +\$(L+=@2+?@8+]G4.N% 4.AZ MV%F+\ O =$8+_W49B\8%+@")!(O&!2X B40HB\8%+@!0Z+0&6;@! %!6Z*[^ M65FX 0!0B\8%* !0Z)D 65G'1 ( $<=$*@(1BQS'!P01B\9?7EW#B]PV@T<" MTND* (O<-H-' MCI !5B^Q65XMV!(M^!@OV=$;'1 (&$<=$*@@1BQS'!PH1 M,\!0B\8%* !0Z \!65DSP%!6Z*/^65GWQP( = XSP%"+Q@4N %#H3P996??' M 0!T!5;H_--97UY=PXO<-H-' M+IG?^+W#:#1P+8Z9/_58OL5E>+=@2+?@8+ M]G4.N"@ 4.B0UUF+\ O ="4+_W41B\8%!@")!(O&!08 4.C2!5G'1 (,$8L< MQP<.$<=$! B\9?7EW#B]PV@T<"^NE[ %6+[%97BW8$BWX&QT0$ "+'(-_ M!@!T!#/ ZUN+'(-_! !T,@O_="6+7P*+1Q2+'(M? CM'$G8/BQR+7P*+'(M? M BM'$NL",\ [QWT)BQS_=P3HN@%9"_]U#HL<]T<( %T!5;H6P!9BQR#?P8 M=06X 0#K C/ 7UY=PU6+[%97BW8$BWX&"_9T*L=$ A 1BQS'!Q(1]\<" '0. M,\!0B\8%!@!0Z#$%65GWQP$ = 56Z-[265]>7<.+W#:#1P+ZZ;G_58OL5E>+ M=@3K+8L+=@2+?@:X 0!05NBA_EE9"\!U ^F< (E^_L=&_ ZSS_1 2+'(M? HM' M$HLL(BQR+7P+_1Q**1@J8.T;\=$&* M1OR(!4?_3@A^-HL+?@2+110[11)V!2M%$NL",\")1OR#?OP ?BE0_W42 M_W8&Z#_H@\0&BT;\ 48&B4;Z 442ZPZ+7@:*1OZ(!_]&!O]&_(M&_#M&"'TK MBT42.T44B^5=PU6+[(/L!%97BWX$BT4.*T4,B4;^@W[^ 'X>4/]V!O]U#.C YX/$ M!HM&_@%&!HE&_ %%#.L#_T;^BT;^.T8(?3.+7@;_1@:*!YB+T(M%##M%#G(/ MBL*T %!7BQW_5PQ96>L,BUT,_T4,BL*(![0 /?__=<*+1OY?7HOE7<-5B^Q6 M5XMV!(M^!@OV=!S'!"H1@WP" '0'_W0&Z+'/6??' 0!T!5;HIL]97UY=PU6+ M[(M&!+C__UW#58OLBT8$N/__7<-5B^Q6BW8$BU8&,\!0B\(#1@A04E;H" "# MQ B+QEY=PU6+[%97BW8$BWX&@WP" '02@WP& '0,.7P&= ?_= ;H2<]9B7P& M"_]T$(-^" !T"CE^"'(%BT8(ZP*+QXE$" O_=06X 0#K C/ B40$@WX* '0) M"_]T!;@! .L",\")1 )?7EW#58OL5HMV!(M>!HM6"(M."@O2= @+VW0$B\/K M HO"B400B502"])T# O)= @[RG($B\'K HO"B4047EW#58OL5HMV!(M6!HM. M"(O"B40,B40*"])T# O)= @[RG($B\'K HO"B40.7EW#58OLBT8$NO__N/__ M7<-5B^Q6BW8$_W8*,\!0_W8(_W8&5HL<_U<.@\0*7EW#58OL5HMV!(M$%#M$ M$G8%*T02ZP(SP O =1B#? P = B+1 PK1 KK C/ "\!U!#/ ZP.X__]>7<-5 MB^Q6BW8$BT04.T02=@F+7!**![0 ZPF+1!2)1!*X__]>7<-5B^Q6BW8$BT8& M)?\ BU0&@>* O"B40&BT0()0#_"T0&B40(BT0*)0#_"T0&B40*7EW#58OL M5HMV! OV=0ZX(@!0Z)'168OP"\!T"<<$0!''1!X (O&7EW#58OL5E>+=@2+ M?@8+]G07<-5B^Q6BW8$ MQT0@ SP(E$"HE$!L=$" !QT0. #'1 P! #/ B402B400QT04( #'1 0 M (M&!HE$ EY=PU6+[%:+=@2+5@:+PB7_ E$!HO")?_\"40(B\(E__T)1 I> M7<, $)O7)I9VAT(#$Y.3$@ M0F]R;&%N9"!);G1L+@!.=6QL('!O:6YT97(@87-S:6=N;65N= T*1&EV:61E M(&5R6UO=7,@4F5M86EL:6YG(%-E#@ M M M M M !0 6 "8 )@!* "H M ! __\ !," @0%!@@( M"!05!1/_%@41 O________________\%!?____________________\/_R," M_P______$___ @(%#P+___\3__________\C_____R/_$_\ 5$U0 "XD)"0 M ! H;G5L;"D !04 105%!04% ( % ,$% D%!04%!04%!044%!04%!04 M%!04% \7#P@4%!0'%!84%!04%!04%!0-%!04%!04%!04%! *#P\/" H4% 84 M$@L.%!01% P4% T4%!04%!04 '!R:6YT('-C86YF(#H@9FQO871I;F<@<&]I M;G0@9F]R;6%T Date: Thu, 28 Apr 94 03:16:08 PDT To: cypherpunks@toad.com Subject: Re: your mail In-Reply-To: <199404280234.TAA08301@servo.qualcomm.com> Message-ID: <199404281015.DAA07257@soda.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain > I had the dubious pleasure of meeting Baker in person a year ago > during a CPSR-sponsored conference in DC. I had argued vigorously with > him during a break before I realized that he was NSA's general > counsel; afterwards, I realized that if I didn't have a file with them > before, I certainly would later. :-) > > I argued that the bad guys would have strong cryptography no matter > what laws were passed, so we might as well make sure the good guys > could have it too. His retort, repeated quite a few times, was, "So, > your attitude toward the government is "Fuck 'em if they can't take a > joke?" It wasn't exactly a reasoned, logical debate. maybe he's a subgenius. [note to whichever nsa employee is reading this: check out the book of the subgenius for more info on this. it's really good reading, anyway.] about the bad guys getting strong crypto: let's review the des story for a moment, keeping in mind that clipper in the 90s may be a repeat of des in the 70s: des came out of the lucifer project at ibm in the early 70s and was adopted as a standard in 1976. at the time it was published, the design criteria of the s-boxes were classified, and this worried many people. everyone suspected that the nsa had hidden a backdoor of some kind in the s-boxes. the truth behind the s-boxes finally came out in 1990 when biham and shamir published the idea of differential cryptanalysis. it turns out that the design of the s-boxes is optimized against differential cryptanalysis and also that the 16 rounds were chosen specifically to defeat differential cryptanalysis. ibm researchers and the nsa knew about that in the early 70s. so the nsa did two things: they made sure that des was safe against differential cryptanalysis, in case some other entity had also discovered it, and also they classified the criteria of the design, to make sure that the public wouldn't find out about differential cryptanalysis. the nsa came out looking bad, but in retrospect, both of these actions really were for the benefit cryptography users. of course the 56 bit key size is more suspicious now than ever, and i would be very surprised if a des breaking machine didn't exist somewhere in the world. could clipper be the repeat of this story? on the surface, it all looks pretty suspicious, and maybe the character of the nsa has changed since the 70s, but we can't dismiss the possibility that it really is somehow in our own best interests. remember, they know more about cryptography than any other group anywhere in the world. e From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Thu, 28 Apr 94 01:26:58 PDT To: "Phil G. Fraering" Subject: Re: Gee... In-Reply-To: <199404271647.AA08268@srl03.cacs.usl.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 27 Apr 1994, Phil G. Fraering wrote: > How about tarring the code together, encrypting it, and e-mailing the > message out? Since that is illegal and spooks and other government entities are on this list, perhaps that is why the legal loopholes are being discussed? -- =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- | Al Billings aka Grendel Grettisson | Internet: mimir@illuminati.io.com | | Nerd-Alberich - Lord of the Nerd-Alfar | Sysop of The Sacred Grove | | Admin for Troth, the Asatru E-mail List| (206)322-5450 | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 28 Apr 94 08:26:23 PDT To: Bob Snyder Subject: Re: Gee... In-Reply-To: <199404280623.CAA07975@dunx1.ocs.drexel.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Thu, 28 Apr 1994, Bob Snyder wrote quoting me: > >. . . Wrong on both counts. Getting it out legally would be nice--it's > >a great *fallback* position--but that's not the object of the game. . . > Maybe of your game. My game is to get cryptography available to all, > without violating the law. . . . > > By violating the law, you give them the chance to brand you "criminal," and > ignore/encourage others to ignore what you have to say. Do you think your fastidious compliance with the law will keep them from branding you a criminal, anyway? Wake up. The whole purpose of wide-spread availability and use of strong crypto is to what "others" say or think, irrelevant. Strong crypto means never having to say you're sorry. > >The Constitution and other laws are not magic talismans. It is fantasy > >thinking that technical compliance with the government's laws renders > >them "completely powerless." A Smith & Wesson beats four-of-a-kind. > > I'm not sure I understand what you are saying here. Them being the laws or > the government? The "them" was that of the original writer (you?), which I took to mean the government. In the context of my statement, either will serve. The "Smith & Wesson" statement was offered as a (humorous?) analogy. In poker four-of-a-kind is a good hand only as long as everyone plays by the rules. When force enters the picture, the rules--as the president's shills would say--"are no longer operative." The essence of government is guns, not laws. Get it? S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 28 Apr 94 05:28:57 PDT To: wet!naga@ai.mit.edu (Peter Davidson) Subject: Re: Crypto scripting language In-Reply-To: Message-ID: <9404281228.AA14356@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain 1) This is not the sort of "scripting language" that was being discussed. What was proposed was a system in which one could combine primitive operations to perform various kinds of cryptography. As an example, one could say something like "take a block of text, MD5 hash it, take the hash, and raise this other number to the hash value modulo this other prime number". What you are showing is a piss-poor shell scripting language. 2) Until such time as Dolphin Encrypt's algorithm is subjected to real analysis, it must be assumed to be a useless piece of garbage. Perry Peter Davidson says: > > > >Date: Wed, 27 Apr 1994 09:00:10 -0700 > >From: Hal > >To: cypherpunks@toad.com > >Subject: Re: Crypto scripting language > > > >From: peace@BIX.com > >> I wrote a cryptographic scripting language that has been implemented in > >> a commercial product. [...] > > > >I'd like to hear more about your scripting language. > >[...] In the mean time, perhaps you could describe the language here. What > >is its syntax like? Interpreted or compiled? What kind of special crypto > >support does it have? > > > [...] > >Hal > > Well, I don't know anything about peace@BIX.com's crypto scripting > language but according to my manual for Dolphin Encrypt Advanced > Version (a different product from DE) the program supports a script > language. It's an interpreted language. It's explained in an 11-page > appendix in the manual. From a quick perusal: The script is > contained in a textfile. You run DE with a command like DE2 @XXX.SCR > and it reads XXX.SCR and interprets the commands. Apparently the > script language is designed only for use with the Dolphin Encrypt > program itself (so you can't use it to encrypt with DES, etc.). > > I don't have much use for scripting crypto applications myself (though > if there were lots of encryption/decryption to be done daily I could > see a use), so I can't post any that I've written for my own use only, > but here's two of the sample scripts from the DEAV disk: > > #TEST2.SCR > #Script for testing Dolphin Encrypt > #Last mod.: 1992-05-02 > > if not there_are_any C:\TEMP\*.TXT > output: > output: There are no C:\TEMP\*.TXT > else > encrypt C:\TEMP\*.TXT C:\TEMP\*.ENC /c /b8 > if exit_status = 0 > decrypt C:\TEMP\*.ENC C:\TEMP\*.DEC /b- > if exit_status = 0 > run DCOMPARE C:\TEMP\*.TXT C:\TEMP\*.DEC > if exit_status = 0 > output: File comparisons OK > else > output: File comparison error! > endif > endif > endif > endif > > // VIEWENC.SCR > // A script for decrypting and viewing text files in the current directory > // which have been encrypted as files with extension .ENC. > // No input parameters required > // Use: DE2 @VIEWENC.SCR > // Last modified: 1993-03-25 > > set escape on // Allow termination from script > // by pressing the Escape key. > output // Print a blank line > decrypt *.ENC *.DEC // Decrypt the .ENC file(s) > if not successful // Check if decryption successful. > output: Decryption error! // Print message if not. > else // Otherwise: > beep // Pause so that user can > wait: Press a key ... // verify successful decryption. > save screen // Save the video screen. > DFR *.DEC // View the plaintext files using DFR > restore screen // Restore the video screen. > beep // Get the user's attention. > output // output a blank line > output: Decrypted plaintext files: > DIR *.DEC /w // Show decrypted files on disk. > output // output a blank line > ask: Purge decrypted file(s)? > if answer = Y > purge *.DEC /d // /d means display file names. > if not successful // If error occurred > beep // attract user's attention > wait // and wait for a keypress. > endif > endif > if printer // If output redirected to printer > eject // issue a formfeed. > endif > endif > > Lessee now ... for those interested, Dolphin Software's address is > ... got it right here ... 48 Shattuck Square #147, Berkeley, CA 94704. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 28 Apr 94 08:37:34 PDT To: kafka@desert.hacktic.nl Subject: Anonymous remailer for Waffle In-Reply-To: Message-ID: <9404281532.AA19806@ah.com> MIME-Version: 1.0 Content-Type: text/plain >To make it possible to reply, I think the following approach >will do: the 'reply-to:' address will be > " (NickName Anon-ID=XXXXXX)" Reply addresses in address comments (the parentheses) don't work reliably. They're comments--various mailers do odd things with them, like drop them. The question is reliability not function, because it will work a lot of the time. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grm@bighorn.dr.att.com (G.R.Martinez) Date: Thu, 28 Apr 94 07:49:33 PDT To: cypherpunks@toad.com Subject: Cypherpunks PR (was: NSA snobs.) In-Reply-To: <9404281331.AA11005@Central.KeyWest.MPGN.COM> Message-ID: <9404280848.ZM10257@dr.att.com> MIME-Version: 1.0 Content-Type: text/plain On Apr 28, 9:31, Jim Sewell wrote: > ... > I agree with Julie that we need some P.R. for this. I also think we > should do it by writing and getting the word out. Jolly good idea... the more signatures the better. -- gerald.r.martinez@att.com / grmartinez@attmail.att.com / att!drmail!grm @ AT&T GBCS Bell Labs, Denver (303) 538-1338 @ WWW: http://info.dr.att.com/hypertext/people/grm.html & life is a cabernet ...o&o ))) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 28 Apr 94 09:00:03 PDT To: cypherpunks@toad.com Subject: your mail In-Reply-To: <199404281015.DAA07257@soda.Berkeley.EDU> Message-ID: <9404281555.AA19849@ah.com> MIME-Version: 1.0 Content-Type: text/plain >could clipper be the repeat of this story? on the surface, it all >looks pretty suspicious, and maybe the character of the nsa has >changed since the 70s, but we can't dismiss the possibility that it >really is somehow in our own best interests. remember, they know more >about cryptography than any other group anywhere in the world. Clipper has a front door. Skipjack doesn't. Skipjack may be a fine cipher, but I sure as hell don't want Clipper. Last I heard you couldn't get one without the other. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 28 Apr 94 09:00:56 PDT To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <199404280032.TAA11447@bsu-cs.bsu.edu> Message-ID: <9404281556.AA19863@ah.com> MIME-Version: 1.0 Content-Type: text/plain >- The debate over the Clipper proposal is "really just a culture clash >among net-heads." >- Those opposing the proposal are late-coming counter-culturists, "who >couldn't go to Woodstock because they had to do their trig homework." FWIW, these are recycled jokes. He used exactly the same lines at CFP-94. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 28 Apr 94 09:03:18 PDT To: cypherpunks@toad.com Subject: Faking hostnames and inconvenient anon IP In-Reply-To: <9404272018.AA19034@vail.tivoli.com> Message-ID: <9404281559.AA19895@ah.com> MIME-Version: 1.0 Content-Type: text/plain >If so, can we not look forward to >such restrictions being placed on those who supply electronic PO >boxes? Evidently this _has_ been discussed. It came out at one of the CFP-94 sessions, that some telecomm and law group had considered this very issue. I'll call it what I did then, during the Q&A. Identity escrow. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 28 Apr 94 06:03:10 PDT To: cypherpunks@toad.com Subject: Phil Z in the WSJ Message-ID: MIME-Version: 1.0 Content-Type: text/plain Get today's Wall Street Journal. Phil and PGP are profiled in the left hand "profile" column on page 1. Usual crypto errors. "PGP is more unbreakable than any code in history." They spelled our name wrong too. It's "cypherpunks" not cipherpunks. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Thu, 28 Apr 94 09:01:44 PDT To: cypherpunks@toad.com Subject: Re: spooks on cypherpunks Message-ID: <9404281600.AA05551@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Some anonymous "contributor" informs us, without benefit of evidence, that > >NetSurfer >Robert Mathews are "spooks" and advises us to > >be aware to which the ever-popular Jeff Davis replies > >Thanks for the hot fucking tip, Sparky. What was your first clue? I can only suppose that you're asking this out of the sudden realization that you're in desperate need of one. >Use it or loose it slick. Imagine some spook taking a shit in a public >restroom. They're human. And they fuck up regular as well. Presumably this is as distinguished from taking a shit on a public mailing list. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 28 Apr 94 06:11:50 PDT To: Mike McNally Subject: Re: Faking hostnames and inconvenient anon IP In-Reply-To: <9404272018.AA19034@vail.tivoli.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 27 Apr 1994, Mike McNally wrote: > Most (all?) private PO box places won't give out a box without a > "real" US mail address and some form of ID. Is this due to legal > requirements (direct or indirect)? If so, can we not look forward to > such restrictions being placed on those who supply electronic PO > boxes? It is not a legal requirement. It is an administrative requirement of the USPS. They threaten to withhold delivery of mail addressed to people at mail receiving services for whom there is no form on file. In practice they don't enforce this requirement and as long as a mail receiving service files "enough" forms, all mail is delivered. Even without a cooperating mail receiving service, it is trivial to open a box using "employment ID" printed up in Word for Windows. They don't check closely. DCF Privacy 101: Since anyone in the land of the free and the home of the brave can start a business or a school without permission, anyone can issue his own "employment ID" or "school ID." Kids - try this at home. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Thu, 28 Apr 94 06:31:47 PDT To: cypherpunks@toad.com Subject: NSA snobs. In-Reply-To: <199404280141.SAA23059@nunki.usc.edu> Message-ID: <9404281331.AA11005@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > Stevens Miller wrote: [ Stuart Baker's (of the NSA) comments deleted ] > We obviously need to respond to this sort of tactic with some P.R. > work of our own. > I am sure that plenty of you all can write- we should make sure the word > gets out to the masses reagrding the true nature of the Net and regarding > the Clipper isssue in particular, now that we know what tactic the NSA is > going to take. I agree with Julie that we need some P.R. for this. I also think we should do it by writing and getting the word out. However, I think we should form a small informal group of people seriously interested in putting together a well thought out document that is factual and without emotional flair that a member of the press would respect, could understand, and might pass on to the public. I want to propose that this small group develop a document to the best of their abilities, refine it, and when they think it is ready post it to the list for a "final lookover". I am willing to organize the initial document work if there is interest. If you think you'd like to help with the first stages of this "PR Kit" please contact me via email. If there is sufficient interest I will let the rest of the list know and we can communicate via email to keep the list traffic down at first. When we have it's first form then everyone on the list will have a chance to comment before it is mailed out. If you think this is a good idea and want to help then let me know. ALSO, if you just think this is a good idea but would rather not help build the initial document, let me know anyway so I can gauge interest in it. While I applaud the efforts of Jeff Davis with his mass mailings I feel a newsperson might be tempted to dismiss him offhand since he is one person. If this is put together by the group and we let the press know we are programmers, lawyers, physicists, real estate salespeople, etc. etc. etc. and include the name (email address/pseudonym/etc) of anyone on the list who wishes to be named then we will have a better chance of being taken seriously. Let me know what you think, Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 28 Apr 94 07:33:07 PDT To: cypherpunks@toad.com Subject: AT&T, Clipper, & Saudi Arabia Message-ID: <199404281433.AA10239@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Dear AT&T: If you'll roll over for us on Clipper, we will suitably incentivize you. /s/ The Clinton Administration I suppose most of us would consider a $4B contract a "suitable incentive." While there's probably no direct evidence of a quid pro quo, it strikes me as a bit odd that the President is personally intervening in a purely commercial deal. OTOH this is the second time Clinton has intervened in a deal with the Saudis. On the gripping hand, I don't recall anyone intervening to get business for Boeing (Peace Shield, the Saudi C3I network), McDonnell (F-15s), and so on. Thanks a lot, AT&T. - -Paul - -- Paul Robichaux, KD4JZG | Out the 10Base-T port, through the router, perobich@ingr.com | over the leased line, off the bridge, past Intergraph Federal Systems | the firewall... nothing but net. Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLb/JLCA78To+806NAQGPrwP+Jf+B7B/AXogJi/APH71KpgT1wGi8QahK Qn3rSx5baRxfpwlHafecV+3TV6OJt8L7je1VlSm3dIJp7vVDPmsKDvV8QD1/Skd9 u3eMIzpKsspje2hG9olS/6Dm6huPAPUHb+Lpx/jD5P2VuYcsiMhyO4shCZw9hMUU ZiiClgJuBf8= =XuPw -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Thu, 28 Apr 94 09:39:56 PDT To: cypherpunks@toad.com Subject: SHA and Capstone [Re: Liberating Schneier's Code?] In-Reply-To: Message-ID: <9404281639.AA17753@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Matthew J Ghio writes: > Capstone chips do not use MD5. The algorithm in question was the > gubmint's Secure Hash Algorythm, which is not the same as MD5. I don't > think capstone uses SHA anyway... Yes, Capstone uses SHA. I append a chunk from the most recent NIST Capstone release. Do we start calling it SHA-1? Will Capstone chips with SHA-2 interoperate with the ones already burned? Hmm. Jim Gillogly 7 Thrimidge S.R. 1994, 16:37 _______________________________________________________________________ CAPSTONE CHIP TECHNOLOGY CAPSTONE is an NSA developed, hardware oriented, cryptographic device that implements the same cryptographic algorithm as the CLIPPER chip. In addition, the CAPSTONE chip includes the following functions: 1. The Digital Signature Algorithm (DSA) proposed by NIST as a Federal Information Processing Standard (FIPS); 2. The Secure Hashing Algorithm (SHA) recently approved as FIPS 180; 3. A Key Exchange Algorithm based on a public key exchange; 4. A general purpose exponentiation algorithm; 5. A general purpose, random number generator which uses a pure noise source. _______________________________________________________________________ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Thu, 28 Apr 94 09:09:48 PDT To: snyderra@dunx1.ocs.drexel.edu Subject: Re: Gee... In-Reply-To: <199404280623.CAA07975@dunx1.ocs.drexel.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Thu, 28 Apr 1994 02:24:39 -0400 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) At 12:21 PM 4/27/94 -0700, Sandy Sandfort wrote: >The Constitution and other laws are not magic talismans. It is fantasy >thinking that technical compliance with the government's laws renders >them "completely powerless." A Smith & Wesson beats four-of-a-kind. I'm not sure I understand what you are saying here. Them being the laws or the government? He's saying that power is granted to the government by the people. The Constitution is an agreement between the people and the government. As long as the government obeys the Constitution, the people will support it. That's why the executive branch (at very least) swears to uphold the Constitution. It's up to the people to ensure that the government comply with the Constitution. It's not the government's job to enforce the Constitution against itself, although, the Constitution is structured so as to present the three branches of government with a zero-sum game. The plan is that the easiest way a branch can get more power is to take it from another branch. That way, the government gets involved with fighting amongst itself for power rather than taking more from the people. You might enjoy Gene Sharp's three-book set entitled _The Politics of Nonviolent Action_. It goes into great depth on the source of governmental power over people. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an52210@anon.penet.fi (Dead Socket) Date: Thu, 28 Apr 94 03:21:23 PDT To: cypherpunks@toad.com Subject: Re: Clipper hearings rescheduled - May 3 1994! Message-ID: <9404281007.AA25732@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain mech@eff.org (Stanton McCandlish) once said: [duff steleted] ME> ejk@c-span.org is a real user, and doug@c-span.org might be (did not ME> produce a no-user message, but also did not provide an "In real life:" ME> answer, nor did it mention mail status or presence of a .plan, which it ME> did do for ejk. There's a c-span gopher also, that gives rather cryptic ME> schedules, look on the "All the Gophers in the Whole Wide World" thing you ME> find on most larger gopher servers, and it should turn up. Try 'telnet c-spac.org 25', 'HELO ', 'VRFY doug'. Patrick ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Wed, 27 Apr 94 19:13:55 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: Faking hostnames and inconvenient anon IP In-Reply-To: <9404271617.AA29790@prism.poly.edu> Message-ID: <199404280208.KAA11054@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain > In that case one of us (who owns a machine directly plugged into the net) > should set up an anon server that doesn't check for user/host names, or > better yet, provide a bouncing off point for anonymous telnet... Say > something like you telnet to port 666 on toad.com, and then you're given > an anonymous temporary id. At that point, you are prompted with a menu for > what to do... telnet to another site, ftp into another side, call > an IRC server from somewhere, etc. All the anon server would have to do > is bounce packets... I think this idea came up before... an anon packet > forwarding service of sorts... > > If a user goes through several of these, s/he is granted pretty decent > anonimity... Perhaps another play on this would work with encrypted > packets? Where each user who dials into one of these packet bouncers > talks to it via a PGP like RSA and key-exchange system. There's something similar to this in ftp.germany.eu.net:/pub/networks it's called inet, or something similar. basically you set it up to run on a site, and dependig on which port of said site you telnet to, it bounces packets to somewhere else. so, at ports 2000-2010 on toad.com, you have 11 different anon-irc servers, 2011 has somewthing else, and so on. I'm sure that someone could hack up the source code to inclde anything you damn well want. * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "Life begins at '040." PGP Public key available by finger * "Spaghetti code means job security!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@meaddata.com (Stephen Williams) Date: Thu, 28 Apr 94 07:11:40 PDT To: fhalper@pilot.njin.net (Frederic Halper) Subject: Re: Detweiler In-Reply-To: <9404270135.AA27300@pilot.njin.net> Message-ID: <9404281411.AA03336@jungle.meaddata.com> MIME-Version: 1.0 Content-Type: text/plain > > Who is Detweiler? > Reuben > What ever you do: DON'T say his name three times! :-) sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 28 Apr 94 07:14:36 PDT To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu (Cypher Punks) Subject: ILF: Computers abort Titan launching Message-ID: MIME-Version: 1.0 Content-Type: text/plain Brought to you by the Information Liberation Front (Reuters) CAPE CANAVERAL - Computers detected potential trouble and aborted Tuesday's launch of a Titan rocket and its military cargo in the final seconds of countdown, the Air Force said. It was the second attempt in three days to get the powerful booster off the ground and into orbit with what is said to be the world's largest and most sophisticated eavesdropping satellite, called the Aquacade. Air Force officials said the rocket would not be ready for a third blastoff try before Thursday. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 28 Apr 94 08:19:13 PDT To: smb@research.att.com Subject: Re: AT&T, Clipper, & Saudi Arabia In-Reply-To: <199404281457.AA25910@ingr.ingr.com> Message-ID: <199404281519.AA10680@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Can we please confine paranoia to reasonable areas -- like AT&T's sales > of secure phones to the government? The U.S. government has a very long > record of pushing American products against foreign competitors, such as > Boeing versus Airbus. I have great respect for you, Steve, but in this case I must humbly disagree with you. The US government does have a very long record of promoting US products for foreign sales, but it is certainly rare for the President himself to get involved so publically. Do you really think that selling 50,000 secure phones would be _that_ attractive to AT&T? It would certainly be attractive to the particular business unit in charge of selling them, but not nearly as attractive as the promise of help in the future. > Of course, there is a quid pro quo here -- but it's Clinton reminding the > Saudis about Desert Storm. Considering that the Saudis paid for a large fraction of the monetary cost of Desert , and that they have made or attempted to make substantial FMS and civilian purchases from the US, they very well may feel that they have discharged their debt. I think it's reasonable to visualize a conversation in which the administration promised to "help AT&T in the future" in exchange for AT&T's adoption of Clipper. It certainly may not have been as blatant as my satirical letter, but that doesn't make it less plausible. - -Paul - -- Paul Robichaux, KD4JZG | Out the 10Base-T port, through the router, perobich@ingr.com | over the leased line, off the bridge, past Intergraph Federal Systems | the firewall... nothing but net. Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLb/UACA78To+806NAQFltgP+ILjjQTG2EOlnj9+csJHC5q8v2cwXwaUo Y5MMShgVShUB4xe3knS6UPShEW2YemGGzvfWWIO+O1hgiXLWKbxclnRB/UCgne4G J+0TJzwZGu6WxD/IEoOMvFkFisJauqpeL4uP7DgaWtAcV5LeBg4mKoTgxGvZaE7i r4nNBLkJdI4= =IB4g -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Thu, 28 Apr 94 09:07:18 PDT To: cypherpunks@toad.com Subject: Re: spooks on cypherpunks In-Reply-To: <9404280741.AA15944@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain From: nobody@jarthur.cs.hmc.edu Date: Thu Apr 28 00:36:57 PDT 1994 NetSurfer Robert Mathews be aware Sorry, but this is no help. It's impossible to distinguish Agents Provocateur from merely incompetent people. You need to deal with the latter, and so the former fall out in the wash. If the cypherpunk movement is to be an effective non-violent force, it must realize that secrecy is no help. The best designed action will work even if your enemy helps you plan it and carry it out. Karn's CJR is an example of this. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Thu, 28 Apr 94 07:28:57 PDT To: cypherpunks@toad.com Subject: Directory of 'punks Message-ID: <9404281428.AA11444@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain As another thought, would there be interest in compiling a list of cypherpunks who agreed to be included, their occupations, and any notable experiences such as "Served for 3 years on the Foreign Affairs Committee" or whatever. With tools like a "press kit" and a directory of members we will become viewed as a cross-section of America, citizens with a point of view shared by many, contributors to the general welfare of society rather than a bunch of fanatical computer geeks that haven't given anything to society. (well, maybe...it's a tough battle.) Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 28 Apr 94 07:38:55 PDT To: "Jim Sewell" Subject: Re: Directory of 'punks In-Reply-To: <9404281428.AA11444@Central.KeyWest.MPGN.COM> Message-ID: <9404281438.AA14659@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Jim Sewell" says: > With tools like a "press kit" and a directory of members we will Members of what? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Thu, 28 Apr 94 10:53:32 PDT To: cypherpunks@toad.com Subject: Re: Directory of 'punks Message-ID: <9404281752.AA08196@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Perry writes: >"Jim Sewell" says: >> >> Thank you for the preliminary (<2 hrs) response to the posting. I have >> not gotten a "that's a bad idea" letter yet of the 7 replies so I will >> assume this is a "Good Thing" tm. > >Here is my vote for "its a bad idea". Cypherpunks is NOT an >organization. Leave the organizational fronting to people like CPSR >and EFF who have good PR people and know what they are doing. They've >done a great job thus far. > >If we want to answer blowhards who claim we are a small number of >nuts, we can just show off the Time magazine poll. Yeah, what he said. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Thu, 28 Apr 94 07:59:07 PDT To: perobich@ingr.com Subject: Re: AT&T, Clipper, & Saudi Arabia Message-ID: <9404281459.AA22961@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Dear AT&T: If you'll roll over for us on Clipper, we will suitably incentivize yo u. /s/ The Clinton Administration I suppose most of us would consider a $4B contract a "suitable incentive." While there's probably no direct evidence of a quid pro quo, it strikes me as a bit odd that the President is personally intervening in a purely commercial deal. OTOH this is the second time Clinton has intervened in a deal with the Saudis. On the gripping hand, I don't recall anyone intervening to get business for Boeing (Peace Shield, the Saudi C3I network), McDonnell (F-15s), and so on. Can we please confine paranoia to reasonable areas -- like AT&T's sales of secure phones to the government? The U.S. government has a very long record of pushing American products against foreign competitors, such as Boeing versus Airbus. Of course, there is a quid pro quo here -- but it's Clinton reminding the Saudis about Desert Storm. --Steve Bellovin P.S. It goes without saying that I'm speaking for myself, not AT&T. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim McCoy Date: Thu, 28 Apr 94 09:02:44 PDT To: perobich@ingr.com Subject: Re: AT&T, Clipper, & Saudi Arabia In-Reply-To: <199404281519.AA10680@poboy.b17c.ingr.com> Message-ID: <199404281601.LAA21156@tramp.cc.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain paul@poboy.b17c.ingr.com (Paul Robichaux) writes: > > Can we please confine paranoia to reasonable areas -- like AT&T's sales > > of secure phones to the government? The U.S. government has a very long > > record of pushing American products against foreign competitors, such as > > Boeing versus Airbus. > > I have great respect for you, Steve, but in this case I must humbly > disagree with you. The US government does have a very long record of > promoting US products for foreign sales, but it is certainly rare for > the President himself to get involved so publically. No it is not. This is the second time Clinton has lobbied the Saudi's in favor of US companies (the first was when he helped McDonnel-Douglass and Boeing get a $6B contract for jet transports.) The other companies competing for the contract were Northern Telecom (Canadian), Siemens AG (Germany), Alcatel NV (France), and Telecom AB L.M Ericsson/NEC (joint Swedish and Japanese venture). As long as the U.S. still has points in the region it seems reasonable for us to use them in favor of US companies, doesn't it? For a full article on the matter check out page B4, col 4 of today's WSJ (which has the PGP article in it so you might want it anyway :) jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 28 Apr 94 09:14:58 PDT To: mccoy@ccwf.cc.utexas.edu (Jim McCoy) Subject: Re: AT&T, Clipper, & Saudi Arabia In-Reply-To: <199404281601.LAA21156@tramp.cc.utexas.edu> Message-ID: <199404281615.AA11058@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain > > I have great respect for you, Steve, but in this case I must humbly > > disagree with you. The US government does have a very long record of > > promoting US products for foreign sales, but it is certainly rare for > > the President himself to get involved so publically. > No it is not. This is the second time Clinton has lobbied the Saudi's in > favor of US companies (the first was when he helped McDonnel-Douglass and > Boeing get a $6B contract for jet transports.) The other companies > competing for the contract were Northern Telecom (Canadian), Siemens AG > (Germany), Alcatel NV (France), and Telecom AB L.M Ericsson/NEC (joint > Swedish and Japanese venture). As long as the U.S. still has points in the > region it seems reasonable for us to use them in favor of US companies, > doesn't it? "Is too." "Is not." In this case, "rare" is accurate when applied with respect to the long history of US government involvement, not to this particular president; as you point out, this is the second time that Clinton has inserted himself into the loop. It wouldn't be too surprising to see him do it again. However, this sort of intervention *is* rare by past standards. Do you recall any non-FMS contracts where Presidents Bush, Reagan, Carter, or Ford went to bat so overtly for US products? -Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Thu, 28 Apr 94 11:16:18 PDT To: cypherpunks@toad.com Subject: Paranoia Message-ID: <9404281815.AA16163@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain I heard last night the the 3rd Battalion of the 12th Special Forces is at Moffett, and that they wanted to modify a building to allow repelling practice. I personally can't think of any reason for an elite fighting force to be stationed in an area of urban sprawl. Has anyone noticed any other elite forces being located in high population areas? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Thu, 28 Apr 94 08:16:57 PDT To: cypherpunks@toad.com Subject: Re: Directory of 'punks In-Reply-To: <9404281438.AA14659@snark.imsi.com> Message-ID: <9404281516.AA00624@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > > "Jim Sewell" says: > > With tools like a "press kit" and a directory of members we will > > Members of what? I was talking about compiling a list of cypherpunk members that agreed to be included in a directory and their occupations so we can show the "world" that we aren't just a bunch of fanatics but rather "real folks". If we can say... "Here's a list of 200 members of the cypherpunks mailing list. As you can see, we have members that are lawyers, salespeople, commercial pilots, doctors, etc. As you can see we are not a scattered bunch of students with nothing better to do, as some would have you believe, but rather a legitimate cross-section of the nation that just happens to be a bit more knowlegable about things like clipper. "Although not everyone in this directory agrees, the ones listed below have agreed to attach their names to our document regarding XXXX". ... we will have a much stronger position from which to fight the not-good things like Clipper, etc. Alternate: Do you think we should forget the names and such and just compile stats as to how many Doctors, etc are on the list and simply use that? i.e."Our group consists of 5 professors of higher education level, 18 professional land surveyors, 9 contract laborers, and 1 computer geek from 18 different countries including Australia, India, ...." I think this would carry much more weight with the press when we have something to say. Besides, I'm curious as to the makeup of the group too. Of course, this entire thing depends on the willingness of the members to be included. If such a list is built it should only have entries for people who EXPLICITLY agreed to be included and ONLY the information they wish to have added. What do you think? Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Thu, 28 Apr 94 09:14:58 PDT To: Cypherpunks Mailing List Subject: Re: Directory of 'punks In-Reply-To: <9404281547.AA01037@Central.KeyWest.MPGN.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain This is certainly an interesting idea, but then I have to wonder if I should put my name into it, as I am a college student, 23-year old cumputer geek (not nerd :-), ex-navy, gay, politically active, subversive. I'd hate to be a shining example of what the establishment fears... ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: prock@teetot.acusd.edu (no depression) Date: Thu, 28 Apr 94 11:28:01 PDT To: cypherpunks@toad.com Subject: Re: Directory of 'punks In-Reply-To: <9404281752.AA08196@internal.apple.com> Message-ID: <9404281827.AA01818@teetot.acusd.edu> MIME-Version: 1.0 Content-Type: text "Jim Sewell" says: > > Thank you for the preliminary (<2 hrs) response to the posting. I have > not gotten a "that's a bad idea" letter yet of the 7 replies so I will > assume this is a "Good Thing" tm. Oooh. I don't know about a good idea. I was never much in favor of giving my name out for free. I mean if someone want's to read this list and find my affiliation from the sporadic posts that I enter and then make random associations about me that is one thing. But to do it for them? Nahhh, that is part of the reason I entertain ideas like cryptography, and practices like only withdrawing my money from one bank in person while writing out of state checks for all mail purposes. I'd just rather that people didn't know my business. Thus, personally, I think it is "a bad idea". Andrew Prock prock@teetot.acusd.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 28 Apr 94 11:37:33 PDT To: sis2209@sisvax.sis.port.ac.uk (Agent Orange) Subject: Papers on Crypto and the Future In-Reply-To: <9404281114.AA18648@toad.com> Message-ID: <199404281838.LAA27024@netcom.com> MIME-Version: 1.0 Content-Type: text/plain (Note on Names of Threads: I've changed the name of this thread from "questions" to something a bit more descriptive. I urge all of you to try to pick thread names with some care, as the thread name is what gets seen over and over again. I've been sorting some of the 80 MB of mail on my optical disk and I'm chagrinned to see just how many threads are titled "Re: your mail," "more questions," "mail," and even "huh?" Not to mention the recent long debate about telscope optics that was named something completely unrelated like "IRC prt 25 disabled?" or somesuch. Take the initiative! Pick meaningful titles!) Agent Orange defoliated us with: > I am currently getting together resources for a research paper on the > growth of encryption systems, from enigma to present day. Part of the > paper will examine the direction taken by encryption schemes in the > future (with particular reference to the likely acceleration of > computing power, greater need for personal privacy, etc etc) Yeah, well there have been some excellent histories already written, so you may want to save yourself some trouble and simply located them. Is this paper for a class, or for whom? I especially recommend Whit Diffie's review and history of crypto, reprinted in the readily-avialable collection, "Contemporary Cryptology," edited by Gus Simmons. Diffie was there, as they say, and has some fascinationg perspectives. He's also talked extensively to Don Coppersmith of IBM, about DES, and has some insights into the compromises made. (Coppersmith acknowledges in the new Shamir-Biham book on differential cryptanalysis that IBM knew of Diff Crypt. in the early 70s when the S-boxes and key size were being finalized. He would not tell S & B if IBM or himself knew of other attacks.) There are also magazine-type reviews in "IEEE Spectrum" and "Communications of the ACM," circa 1992-3. "Proceedings of the IEEE" also has devoted at least one recent issue to crypto, including some historical overviews. (I think this was circa 1990, give or take. I can't remotely access "Current Contents" at melvyl@ucop.edu right now, so this'll have to do.) > The paper will be written from the viewpoint of an encryption-aware > programmer, rather than that of an expert cryptanalyst! Plenty of > example code and practical applications will form the backbone of this > study, not pages of mathematics. What's wrong with pointing your readers at Schneier? This has become the de facto standard, and the extensive review and scrutiny of his code ensures more accuracy than most of us could get casusally. As they say, "Use the Force...read the source." > Are there any papers currently circulating dealing with the future of > encryption? Has anyone else on this list already investigated this area, > I'd appreciate any information you can submit (ftp addrs?), via this > mailing list or private email if you wish. > > Nick Many such papers, though we on this very list (I say modestly) are some of the best forward-thinkers to be found. Sci.crypt also has some stuff, but I think not as good as our own predicitons and speculations. Of course, the best way to see the technical aspects of the future (and a method I favor) is to scan the contents of the various "Crypto Conferences," in the Springer-Verlag series on "Advances in Cryptoology," "EuroCrypt," "AusCrypt," etc. If anyone out there is unaware of these volumes, you owe it to yourself to go to a nearby technical library and look them up. A few hours spent reading about amazing new protocols will open your eyes. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Thu, 28 Apr 94 08:47:35 PDT To: cypherpunks@toad.com Subject: Directory of 'punks Message-ID: <9404281547.AA01037@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain Thank you for the preliminary (<2 hrs) response to the posting. I have not gotten a "that's a bad idea" letter yet of the 7 replies so I will assume this is a "Good Thing" tm. In the interest of the mailing list volume I ask that you hold your information for now. I will certainly accept "it's a bad idea" mail. I will put together a format for replies and post it to the list and anyone interested can fill in the blanks and mail it back to me. I'm going to take my time and try to think of any useful information so we only have to do this once (good for you and me). Look here for the survey and email it back if you want to be included in a list of c'punks. Also, please let me know if there is anything you DON'T want included and I will honor that as well. Thanks for your comments, I'll keep the list informed of what I know when it becomes available. Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Thu, 28 Apr 94 10:05:26 PDT To: eagle@deeptht.armory.com Subject: Re: spooks on cypherpunks Message-ID: <199404281700.AA26556@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain Hey! He forgot about Fox Moulder! Hanno Reactionist From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sis2209@sisvax.sis.port.ac.uk (Agent Orange) Date: Thu, 28 Apr 94 04:14:20 PDT To: cypherpunks@toad.com Subject: questions. Message-ID: <9404281114.AA18648@toad.com> MIME-Version: 1.0 Content-Type: text/plain Date sent: 28-APR-1994 I am currently getting together resources for a research paper on the growth of encryption systems, from enigma to present day. Part of the paper will examine the direction taken by encryption schemes in the future (with particular reference to the likely acceleration of computing power, greater need for personal privacy, etc etc) The paper will be written from the viewpoint of an encryption-aware programmer, rather than that of an expert cryptanalyst! Plenty of example code and practical applications will form the backbone of this study, not pages of mathematics. Are there any papers currently circulating dealing with the future of encryption? Has anyone else on this list already investigated this area, I'd appreciate any information you can submit (ftp addrs?), via this mailing list or private email if you wish. Nick =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= System Operator of Psycho BBS, +44 483 418467 HST/v32bis Archimedes and PC shareware sis2209@sisvax.sis.port.ac.uk 885Mb online huttonnc@axpvms.pa.dec.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 28 Apr 94 12:03:53 PDT To: koontzd@lrcs.loral.com (David Koontz) Subject: Paranoia Strikes Deep, Into your Heart it Will Creep... In-Reply-To: <9404281815.AA16163@io.lrcs.loral.com> Message-ID: <199404281904.MAA00844@netcom.com> MIME-Version: 1.0 Content-Type: text/plain David Koontz expresses alarm: > > I heard last night the the 3rd Battalion of the 12th Special Forces is > at Moffett, and that they wanted to modify a building to allow repelling > practice. > > I personally can't think of any reason for an elite fighting force to > be stationed in an area of urban sprawl. > > Has anyone noticed any other elite forces being located in high population > areas? So? Lots of military bases are near urban areas. I haven't seen this report before, but my hunch is that the plan is to use the large dirigible hangars (some of the largest buildings in the world, built in the 1920s and 30s) for the rappelling exerices. Just a hunch. In any case, since there aren't many other tall buildings around here likely to be occupied in the Coming Crisis (tm) by Cypherpunk Criminals (tm) and other CyberTerrorists (tm), I hardly think there's a correlation between where this merry band of Special Forces guys does their training and where, if anyplace, they get deployed. Do you think there's a correlation? In any case, guys rappelling down buildings is the least of our reasons for paranoia. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 28 Apr 94 09:31:58 PDT To: cypherpunks@toad.com Subject: NPR Clipper Transcript Message-ID: MIME-Version: 1.0 Content-Type: text/plain National Public Radio Broadcast 28APR94 Morning Edition @ approx :20 past the first/third hour Bob Edwards (?): ... in the age of digital communication: the debate over encryption technology ... first, headlines from Carl Castle .... [Headline News] BE: The new era of digital communication has brought with it some very thorny problems concerning personal privacy. Three months ago, the Clinton administration announced a new encryption technology, called the "Clipper Chip" --- a device that encodes voice communications so that eavesdroppers can't understand what's being said. Privacy advocates are angry because the government will keep the keys to the Clipper Chip code, enabling the National Security Agency and the FBI to listen in. Critics say the Clipper policy will threaten privacy in the soon-to-be-deployed information technology on which the messages will include very personal documents and highly sensitive business communications. Next week, committees in both the Senate and the House will hold hearings on the controversy. NPR's John McChesney (sp) reports. JMcC: Today's digital encryption technology is so good that it's made law enforcement officials fearful that they're about to lose the wire tapping capabilities they already have. That's the reason the Clinton administration has proposed new technology that will keep law enforcement in the loop, so to speak. Clipper is part of what the administration hopes will become a new encryption standard. Jeff Greibledinger heads the Justice Department's Narcotics Division. JG: Clipper can be put into telephone or fax or similar hardware and provides extraordinarily strong encryption, using an algorithm that's been in use by the government now for a number of years. JMcC: Two people conversing will be able to activate Clipper encryption on their telephones, so that to an eavesdropper their conversation will be meaningless gibberish. In fact, Clipper's code is so complex, the government says it needs to keep the key, so that it can unlock the code and listen in if it thinks the laws are being broken. Thus the controversy, and there's a virtual canyon of difference between the government and privacy advocates, with both sides painting dark, disturbing visions of our digital future. Federal officials warn that the information super highway could become a lawless road, travelled by terrorist conspirators and kiddie porn merchants peddling their sordid wares over global networks, while lawmen are left standing by in uncomprehending helplessness. Civil libertarians, on the other hand, foresee a nearly omniscient government able to dip at will into the digital pipelines and pull up data containing the most intimate details of our personal and professional lives. JPB: The problem with cyberspace is that essentially every time you do anything there, you leave some kind of data trail. JMcC: John Perry Barlow writes about digital technology for Wired Magazine. JPB: In the physical world, you've got walls and doors that you can lock. But, you know, in the virtual world everything you do is visible except that which you explicitly make invisible. And the only way in which you can make things invisible is by using cryptography. And the only way in which you can make them invisible to the government is by using the strong cryptography that they don't want you to have. JMcC: The government may not *want* you to have strong encryption, but so far it hasn't said that you *can't* have it. Strong, private encryption software, to which the government will *not* have a key, will still be available on the domestic market. Administration spokesmen insist that Clipper, and other government data encryption standards yet to come, will be strictly voluntary. But that's a straddle that appears to have satisfied no one. Critics say that nobody with criminal intentions would be stupid enough to use the codes that the government has keys to. And others say that the administration is being disingenuous --- that it's using the levers of government to ensure that Clipper becomes *the* standard. One such skeptic is Jerry Berman of the Electronic Frontiers Foundation. JB: The government, while it says it's a voluntary system, they are determined to drive the market, to use government buying power to make this a defacto standard. If every government agency, the IRS, Treasury, and the Health Care System use Clipper Chip, there will be a tremendous market incentive to move towards Clipper as a potential standard. Second of all, they are making it very difficult for other encryption schemes to compete on the market by continuing to hold that any powerful encryption scheme available in the United States cannot be exported. It's a munition. It's a weapon. JMcC: The export restriction has infuriated the American software industry, which says it stands to lose more than $6 billion each year it's in effect. But it's the potential loss of privacy, rather than the loss of profit, that will undoubtedly remain at the center of the Clipper debate. Government backers of Clipper say there are sufficient legal restraints now in place to prevent illegal invasions of our privacy. Again, the Justice Department's Jeff Greibledinger: JG: A wiretap without lawful authorization is a Federal felony offense, punishable by up to five years in prison. That's true right now, even for unencrypted communications. It will be no less true in the future, when encryption is available. JMcC: Greibledinger says the Clipper system would make it even harder for government officials to gather information illegally. They key to each Clipper chip's code will be split into two parts, which will be held in escrow by two separate government agencies. A wiretap order would have to include separate, documented applications to these two agencies for the keys. But skeptics say that the excesses of the FBI under J. Edgar Hoover should be kept in mind during this debate. They also point out that modern digital technology is changing the terms of the debate about privacy. In the first place, there will be a lot more information about our private lives on the networks of the future than there is on the phone lines of today. And secondly, as critics like Jerry Berman point out, powerful computers connected to digital networks greatly increase the efficiency of spying, making it possible instantly to pull together a detailed personal portrait of any citizen. JB: What kind mail you're sending and to whom What kind of telephone calls you're making and to whom What kind of banking transactions and where you are, and What kind of vacation you're taking and What kind of movies you're watching --- all at the same time. JMcC: And all of the information surging through the digital pipelines of the future can be far more easily searched than could the mail and telephone calls of the past. Stanford Professor Martin Hellman, a noted pioneer in cryptographic technology, who opposes Clipper, says old-time wire taps required an expensive human being to monitor each and every call. MH: But once you have information in computer readable form, you can scan approximately 10 billion words for $1. You heard me right --- 10 billion words for $1! So the fact that we're going to computer readable information makes this much more dangerous. JMcC: Vermont's Senator Patrick Leahy heads a Senate Technology Sub-Committee that will hold hearings on the Clipper chip next week. He worries that concern about Clipper could slow down the deployment of the broadband communications networks the administration has been promoting. PL: We've had already some 48,000 people sign on to an electronic petition through Internet to say they're against it. The administration has set off alarms that probably they didn't need to set off, in some instances. Because I don't think that they laid the groundwork for this at all. And in some other areas, they've set off alarms that so far do not have adequate answers. JMcC: Nearly everyone agrees that the stakes in this debate are high --- finding the proper balance point between privacy and public safety in the digital age. Some observers believe that the Clinton administration may be softening its stand on Clipper now. Administration spokesmen are emphasizing that they've solicited alternative ideas from the computer and software industries. In San Francisco, I'm John McChesney reporting. BE: The time is 29 minutes past the hour. *************************** Transcribed by Lois Frissell From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 28 Apr 94 09:57:08 PDT To: perry@imsi.com Subject: Re: Crypto scripting language In-Reply-To: <9404281228.AA14356@snark.imsi.com> Message-ID: <9404281644.AA26626@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Speaking of crypto script languages, I just found a program called UBASIC (It's only for PC's but maybe we can get the author to port it...) It has bignums built in and is VERY fast. It also contains a A^B MOD C function... Just the thing for RSA... also has prime testing functions, a prime picking function, etc... Its interpreted basic none-the-less, but I'd say it would make a nice little script language, no? You can get it from ftp oak.oakland.edu in the pub/msdos/ubasic directory... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peace@BIX.com Date: Thu, 28 Apr 94 10:11:34 PDT To: cypherpunks@toad.com Subject: PGP in Wall Street Journal Message-ID: <9404281301.memo.63866@BIX.com> MIME-Version: 1.0 Content-Type: text/plain PGP and Phil Zimmermann are featured on the front page of today's (Thursday) Wall Street Journal. Anyone interested should get a copy and read it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@mason1.gmu.edu (Curtis D Frye) Date: Thu, 28 Apr 94 10:10:13 PDT To: jims@Central.KeyWest.MPGN.COM Subject: Re: NSA snobs. Message-ID: <9404281710.AA14212@mason1.gmu.edu> MIME-Version: 1.0 Content-Type: text/plain Jim- Sounds like a great plan. I'm in a crunch until 13 May but would be willing to help after that. Count me in! Curt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 28 Apr 94 13:33:34 PDT To: cypherpunks@toad.com Subject: ADMIN: Re: Paranoia In-Reply-To: <9404281815.AA16163@io.lrcs.loral.com> Message-ID: <9404282029.AA20371@ah.com> MIME-Version: 1.0 Content-Type: text/plain >I heard last night the the 3rd Battalion of the 12th Special Forces is >at Moffett, and that they wanted to modify a building to allow repelling >practice. This is not a cypherpunks topic. Please do not reply on the list to this message. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 28 Apr 94 10:32:41 PDT To: nelson@crynwr.com (Russell Nelson) Subject: Re: spooks on cypherpunks In-Reply-To: Message-ID: <9404281732.AA14898@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Russell Nelson says: > Sorry, but this is no help. It's impossible to distinguish Agents > Provocateur from merely incompetent people. You need to deal with the > latter, and so the former fall out in the wash. > > If the cypherpunk movement is to be an effective non-violent force, it > must realize that secrecy is no help. The best designed action will > work even if your enemy helps you plan it and carry it out. Karn's CJR > is an example of this. Frankly, I agree. The NSA and the rest are roughly in the position of the Eastern block dictatorships a few years ago. There is basically nothing they can do to maintain their position. They have no mechanism available. With the arrival of good cryptographic techniques in the open literature they were basically given a death sentence. Anyone with a computer and some brains can now do lots of stuff they don't like, and there isn't anything they can do about it no matter how much they would like. They will search desperately for some miracle to save them, but there isn't going to be one. Even were they to succeed in getting lots of laws in place, there would be no way to enforce them where it counts the most -- the criminals will not obey, and the technology is easy for them to get. We need no secrecy. We need only keep doing what we are doing: looking for more and more ways to attack them in the legal system, pointing out how silly they look in the press, and writing more code. There is virtually nothing they can do no matter how much they like. The NSA will either adapt or die -- it seems to be trying to die right now rather than adapt, but thats not our problem. Frankly, I'm happier if they are watching. It tells us that we are worth looking at. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Thu, 28 Apr 94 13:32:56 PDT To: jims@Central.KeyWest.MPGN.COM (Jim Sewell) Subject: Re: Directory of 'punks In-Reply-To: <9404281428.AA11444@Central.KeyWest.MPGN.COM> Message-ID: <199404282033.NAA19219@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > With tools like a "press kit" and a directory of members we will > become viewed as a cross-section of America, citizens with a > point of view shared by many, contributors to the general welfare Well, unfortunately I've got to clear this with my probation officer... +---------------------------------------------------------------------+ | james hicks | Give me your tired, your poor, | | | your huddled masses yearning to breathe free, | | ...can you hear | Send these, the homeless, tempest-tossed to me.| | the music?... | I lift my lamp beside the golden door! | +---------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 28 Apr 94 10:35:26 PDT To: "Jim Sewell" Subject: Re: Directory of 'punks In-Reply-To: <9404281547.AA01037@Central.KeyWest.MPGN.COM> Message-ID: <9404281735.AA14914@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Jim Sewell" says: > > Thank you for the preliminary (<2 hrs) response to the posting. I have > not gotten a "that's a bad idea" letter yet of the 7 replies so I will > assume this is a "Good Thing" tm. Here is my vote for "its a bad idea". Cypherpunks is NOT an organization. Leave the organizational fronting to people like CPSR and EFF who have good PR people and know what they are doing. They've done a great job thus far. If we want to answer blowhards who claim we are a small number of nuts, we can just show off the Time magazine poll. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Thu, 28 Apr 94 10:35:54 PDT To: cypherpunks@toad.com Subject: re: Directory of 'punks Message-ID: <199404281735.NAA04751@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Thu, 28 Apr 1994 10:28:40 -0400 (EDT) >From: "Jim Sewell" > >With tools like a "press kit" and a directory of members we will >become viewed as a cross-section of America, citizens with a >point of view shared by many, contributors to the general welfare >of society rather than a bunch of fanatical computer geeks ... Well, that leaves me out, but at least I'm not a pencil-neck (17.5"). tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Thu, 28 Apr 94 06:34:12 PDT To: cypherpunks@toad.com Subject: Re:Spy Satellite Resolution In-Reply-To: <9404262226.AA05855@paycheck.cygnus.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Mark W. Eichin wrote: > number like "1 foot resolution" -- and then did some processing on a > photograph to demonstrate what that meant. > > The picture used was a rear view of a VW Bug, with a copy of Isvestia > resting on the upper edge of the trunk. Basically, you could tell > there was something sitting there, but you couldn't read the headlines A previous poster suggested 1 inch with the latest technology on a clear day. In any case this has grave implications for the privacy in outdoor activities like under-the-sky-copulation. A simple protection is available: a heat source to produce chaotic air turbulence. A campfire? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Thu, 28 Apr 94 11:59:29 PDT To: no depression Subject: Re: Directory of 'punks In-Reply-To: <9404281827.AA01818@teetot.acusd.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 28 Apr 1994, no depression wrote: > > Oooh. I don't know about a good idea. I was never much in favor > of giving my name out for free. I mean if someone want's to read this > list and find my affiliation from the sporadic posts that I enter and > then make random associations about me that is one thing. Keep in mind, anyone can 'who' the list from majordomo and get a list of who is subscribed. You face the assumption that you are a pencil-necked geek who was too busy doing your trig to attend Woodstock. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 28 Apr 94 11:11:17 PDT To: eagle@deeptht.armory.com (Jeff Davis) Subject: Re: spooks on cypherpunks In-Reply-To: <9404280150.aa02224@deeptht.armory.com> Message-ID: <199404281810.AA02180@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain [In response to a "tip"]: > Thanks for the hot fucking tip, Sparky. What was your first clue? > I suggest you not only learn to live with it, you learn to compete at > their level. You can ftp my Psychological Warfare Primer for Online > Activists at ftp.eff.org What, did he expose some of your friends or something? > > /pub/EFF/Issues/Activism/psychwar.primer > > You have the right to free speech, and you have the right to dissent. > > Use it or loose it slick. Imagine some spook taking a shit in a public > restroom. They're human. And they fuck up regular as well. I'm not sure I get your point. If I imagine the soldier in the field deficating he won't have any power over me? Or do I have to imagine the gun deficating? The profanity doesn't seem to help me follow your ideas. > -- > PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! > > * eagle@deeptht.armory.com email info@eff.org * > *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** > ***** Committed to Free Public Internet Access for World Peace ***** One of the problems with cypherpunks, and Mr. May mentioned this some posts ago, is that you have close to 700 views. If our friend at nobody wants to "out" someone (if that's what he's doing), he has his own purpose and motives, and Mr. Davis has little constructive to say about it. With 700 people on the list, it's likely that someone will have some useful purpose for this information. Since it's impossible to tell who, or even if anyone can do anything with it you might as well just let it pass. -russ says: If the cypherpunk movement is to be an effective non-violent force, it must realize that secrecy is no help. The best designed action will work even if your enemy helps you plan it and carry it out. Karn's CJR is an example of this. <- I couldn't disagree more. While secrecy may be difficult, it is HARDLY of no help. In many ways the discussions on cypherpunks frame the issues months in advance of the media, the executive and the policy arms. People come to cypherpunks with new ideas, code and structures. People in cypherpunks forward budding advances in centralism and technology both pro and anti - privacy and crypto. In short, cypherpunks is ahead of the game in many respects. Would be a prime source of more than SigInt, but also of HumInt. Its nice when the enemy can't do anything about your work, but it's also rare. The more likely is that the enemy is doing IT'S WORK secretly. Or at least quietly and with politically timed releases. The best directed action will work even if your enemy helps you plan it and carry it out without even knowing they did. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Thu, 28 Apr 94 11:12:31 PDT To: cypherpunks@toad.com Subject: Apology In-Reply-To: <199404281735.NAA04751@sparcserver.mc.ab.com> Message-ID: <9404281812.AA02257@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain I've said in a previous post and others like it: >With tools like a "press kit" and a directory of members we will >become viewed as a cross-section of America, citizens with a >point of view shared by many, contributors to the general welfare >of society rather than a bunch of fanatical computer geeks ... I want to apologize to the fine folk on this list that are not Americans for my self-centered phrasing. In everyday life you generally don't think of other countries and as such I've probably offended someone. I in no way meant to imply that everyone is American, that we are the most important, or that our political system is the best. If I offended anyone I apologize and will try to be more cautious with my wording in the future. -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Thu, 28 Apr 94 14:30:03 PDT To: Naught Thugs Subject: Re: DId you ever think... In-Reply-To: <9404281910.AA15338@buoy.watson.ibm.com> Message-ID: <9404281429.ab03574@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain > From: uri@watson.ibm.com > Date: Thu, 28 Apr 1994 15:10:39 -0500 (EDT) > > jpp@markv.com says: > > Wasn't there some concern on IBM's part about liability -- > > Thus the US Governments participation, including the 'secret' changes > > to DES? > > Liabilities? To who and about what? Since it became a standard, the > US Gov't assumed the responsibility... Oh, for instance, say liability to the banks who's electronic fund transfers were stolen or forged. But yeah, my understanding was that IBM wouldn't release the cipher for general consumption unless some Gov't would 'standardize' it and take the liability heat. Even the smaller 56 bit key was IBM's idea? Why!??!? Weren't they in the business of making a _strong_ cipher? j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: habs@warwick.com (Harry S. Hawk) Date: Thu, 28 Apr 94 11:34:21 PDT To: cypherpunks@toad.com (Good Guys) Subject: e-mail for WSJ Message-ID: <9404282131.AA19485@cmyk.warwick.com> MIME-Version: 1.0 Content-Type: text/plain Here is the e-mail address that can be used to contact the author of the WSJ article on Philip Z. The author's name is William Bulkeley The e-mail address is 6095475@mcimail.com Let's not overload him... /hawk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mech@eff.org (Stanton McCandlish) Date: Thu, 28 Apr 94 11:59:48 PDT To: eff-mail-cypherpunks@eff.org Subject: Carl Ellison Message-ID: <2pp12u$g6u@eff.org> MIME-Version: 1.0 Content-Type: text/plain Anyone have Carl Ellison's new eaddr? It's important. Thanks. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 28 Apr 94 12:18:50 PDT To: perobich@ingr.com Subject: Re: AT&T, Clipper, & Saudi Arabia In-Reply-To: <199404281615.AA11058@poboy.b17c.ingr.com> Message-ID: <199404281918.AA07020@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > > > I have great respect for you, Steve, but in this case I must humbly > > > disagree with you. The US government does have a very long record of > > > promoting US products for foreign sales, but it is certainly rare for > > > the President himself to get involved so publically. > > > No it is not. This is the second time Clinton has lobbied the Saudi's in > > favor of US companies [Examples] > > "Is too." > "Is not." > > In this case, "rare" is accurate when applied with respect to the long > history of US government involvement, not to this particular > president; as you point out, this is the second time that Clinton has > inserted himself into the loop. It wouldn't be too surprising to see > him do it again. > > However, this sort of intervention *is* rare by past standards. Do you > recall any non-FMS contracts where Presidents Bush, Reagan, Carter, or Ford > went to bat so overtly for US products? In general I dislike the amount of hands on management in this administration. See below. > -Paul > > -> Dear AT&T: If you'll roll over for us on Clipper, we will suitably incentivize you. /s/ The Clinton Administration I suppose most of us would consider a $4B contract a "suitable incentive." While there's probably no direct evidence of a quid pro quo, it strikes me as a bit odd that the President is personally intervening in a purely commercial deal. <- It's not odd while the commercial deal impacts domestic, or foreign policy programs, and while Clinton can appropriate agencies for his personal PR programs. If you look at the trend of Clinton leadership back to Little Rock, you can see a trend of misuse, or appropriation of officials for his personal or program use. Be it a law firm, or the NSA or AT&T it doesn't seem that this is anything new. It is, however, disturbing. Look at the goals of the administration with respect to technology. 1> Restrict strong crypto 2> Empower law enforcement with high technology. 3> Regulate the "information superhighway" The stepping stones to get to these points have included: A> Restricting export of strong crypto. B> Restricting or encouraging weak crypto Domestically (Clipper) C> Weaken the will of large telecommunications entities to resist with string incentives and the threat of Regulation (DigiTel '94) D> Make compliance so difficult that it's easier to yield the torch to a government agency. (NIST perhaps?) Now consider the methods: 1> Active frustration of the market. (Bought up AT&T's non clipper phones and destroyed most of them). 2> The use of NSA, the creation of NIST to promote domestic policy and accomplish the stepping stones. 3> The use and empowerment of the FBI at the expense of the CIA under the guise of the crime problem to highlight the "problem" and circumvent the autonomy of intelligence agencies. The methodology is dangerous. If the President can not only use the law enforcement and intelligence agencies to further goals only remotely connected to law enforcement and intelligence, and tie the hands of private corporations before pushing them off the plank, what happens when the goals get even more centralist? At this point it hardly matters that the United States is a "capitalist private sector economy" because the President can interfere when and where he likes in the private sector with relative ease. How did he get here? 50 Years of accretion of power by the State. Will the day come when AT&T, which backbones the majority of communication, including borrowing books from thousands of miles away and sending faxes from the beach, is merely a tool for domestic policy? Hell, it's a tool for domestic policy today. What happens when the PRIVATE largess of phone service (which by then will be much more important than it is today) is interrupted because you haven't paid that traffic ticket? Impossible? States are already taking driver's licenses away for reasons not remotely associated with driving or owning a car. (See that old Wired, can't remember which issue). Is the use of private companies with heavy reliance on government as tools that far off? In 1952 Justice Jackson commented, "The tools belong to the man who can use them." The quote from Napoleon was a cold reference to the inability of the court to empower the Congress unless the Congress would take hold of the reigns, or in his words, "We may say that the power to legislate for emergencies belongs in the hands of Congress, but only if Congress itself can prevent power from slipping through its fingers." _Youngstown Sheet & Tube Co. v. Sawyer_, 343 U.S. 579 (1952) (Jackson, J.). That was in 1952. The underlying suggestion was that a more powerful President, a President who held the Congress in his hands and dazzled the people with charisma might well wield tools that were outside the conception of the day. [It explains much to say that Truman was in Office] Jackson was wrong. Today we have a President whose every move is questioned. Who is embattled in controversy and conspiracy theories. Who is seen as a proponent of big government and branded a "one termer." A President who cannot grab hold, cannot quite steady himself in the rocking boat, cannot find a safe haven from the press, the people or the legislature, even in his own party. Still, here is a President who wields the tools of private industry and agencies because he can use them. I ask, what will a loved President accomplish with the same tools? -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Thu, 28 Apr 94 12:19:13 PDT To: cypherpunks@toad.com Subject: Re: Directory of 'punks In-Reply-To: <9404281827.AA01818@teetot.acusd.edu> Message-ID: <9404281918.AA02744@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > Oooh. I don't know about a good idea. I was never much in favor > of giving my name out for free. I mean if someone want's to read this > list and find my affiliation from the sporadic posts that I enter and > then make random associations about me that is one thing. > > But to do it for them? ... Good point, and well taken, but would the directory do much more than requesting a "whois" from the mailing list robot? It is a matter of one's priorities and it is obvious (and good!) that they vary from person to person. -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 28 Apr 94 12:24:17 PDT To: prock@teetot.acusd.edu Subject: Re: Directory of 'punks Message-ID: <199404281924.AA07408@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Keep in mind, anyone can 'who' the list from majordomo and get a list of who is subscribed. You face the assumption that you are a pencil-necked geek who was too busy doing your trig to attend Woodstock. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) <- Annonymous posting gets more and more interesting. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 28 Apr 94 12:44:17 PDT To: 6095475@mcimail.com Subject: your WSJ article, today Message-ID: <199404281944.PAA02079@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain Bravo. Good article. Except: "What will they do when people start encrypting messages to each other?" suggests that this isn't happening. I've been routinely encrypting e-mail since 1981 -- including overseas traffic. Still -- good article. Thanks. - Carl P.S. We need to establish that publishing an article on an FTP server or via an e-mail newsletter is, in fact, publication according to the first amendment. This may be the wrong case to establish that precedent but it needs to be established. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: djw@eff.org (Daniel J. Weitzner) Date: Thu, 28 Apr 94 12:45:19 PDT To: cypherpunks@toad.com Subject: Satellites, the NSA, & Clipper Message-ID: <199404281945.PAA17686@eff.org> MIME-Version: 1.0 Content-Type: text/plain I just returned from a presentation at Comsat about Clipper and other crypto issues. They asked EFF & NIST to come and square off before them so that they could begin to think about the issues. They may not get too deeply involved, but most of the manufacturers & users represented seemed quite sympathetic to our position. I also picked up an amusing tidbit. All satellites that carry US government traffic must have an NSA-designed black box which secures the satellite control channel from enemy interference (ie. Libya tries to move US satellites around to screw up our communications). Guess who builds the black box. You got it, Mykotronx. ************************************************************************** "Only in a police state is the job of a policeman easy." --Orson Welles ...................................................................... Daniel J. Weitzner, Senior Staff Counsel Electronic Frontier Foundation 202-347-5400 (v) 1001 G St, NW Suite 950 East 202-393-5509 (f) Washington, DC 20001 *** Join EFF!!! Send mail to membership@eff.org for information *** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Thu, 28 Apr 94 16:02:15 PDT To: cypherpunks@toad.com Subject: May 4 Crypto Talk... Message-ID: <199404282303.QAA20739@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I thought you might be interested. It would be great if some folks from this list could show. -lile *************** Please Circulate Freely *************** You're Invited to Our Next General Meeting! Admission Free/Open to the Public Wednesday, May 4, 1994, 7:30 P.M. First Presbyterian Church 1140 Cowper Street, Palo Alto (3 Blocks North of Embarcadero -- See Map on Back) Wire Taps and Cryptography in Your Future with Nelson Bolyard Everyone is talking about the Clipper Chip, and lots of people are wondering about the FBI's digital telephony initiative. This talk will discuss both of those things and provide some historical perspective on the battle between Congress and the Administration over control of standards for civilian cryptography, and CPSR's role in that debate. Nelson Bolyard is an engineer for a major computer manufacturer in the Silicon Valley. He has background in cryptography and highly secure systems, and is presently working in high-speed networking. Sponsored By: Computer Professionals for Social Responsibility CPSR\Palo Alto: P.O. Box 717, Palo Alto, CA 94302 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Istvan Oszaraz von Keszi" Date: Thu, 28 Apr 94 15:14:52 PDT To: warlord@MIT.EDU (Derek Atkins) Subject: Re: PGP Question: In-Reply-To: <9404282133.AA05939@toxicwaste.media.mit.edu> Message-ID: <9404282217.AA58112@acs5.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain Derek Atkins wrote: > What should be available (although it is not implemented) is a userID > revocation, where you can basically send out a messages that will > remove userIDs from a key. Then again, signature revocations should > be implemented as well... Sorry Derek, you lost me on this one. Why should there be signature revocations? When you sign a key, all you are vouching for is the integrity of the key, and not the integrity of the key issuer. At least that was my understanding. When would a signature revocation be necessary? The only time I can think of a use for this, is if someone has signed a key indiscriminately, in which case you shouldn't be trusting the validity of any of the signatory's signatures, since their signatures are untrustworthy. If I'm erring in some way, could someone please clairfy? > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Thu, 28 Apr 94 16:33:24 PDT To: cypherpunks@toad.com Subject: Re: RSA-129 Message-ID: <9404282331.AA15291@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Istvan Oszaraz von Keszi writes: > >Now let's see, where's my slide rule, let's see 5,000 mips years >at $30,000 /mips = damn, where is that calculator. :-) $30,000 per mips!? Want to buy a (slightly) used Quadra 700? -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Brendan McKenna" Date: Thu, 28 Apr 94 08:08:49 PDT To: cypherpunks@toad.com Subject: Re: Spy Satellite Resolution In-Reply-To: Message-ID: <9404281508.AA23043@toad.com> MIME-Version: 1.0 Content-Type: text/plain : : Mark W. Eichin wrote: : : > number like "1 foot resolution" -- and then did some processing on a : > photograph to demonstrate what that meant. : > : > The picture used was a rear view of a VW Bug, with a copy of Isvestia : > resting on the upper edge of the trunk. Basically, you could tell : > there was something sitting there, but you couldn't read the headlines : : A previous poster suggested 1 inch with the latest technology on a clear : day. In any case this has grave implications for the privacy in outdoor : activities like under-the-sky-copulation. A simple protection is : available: a heat source to produce chaotic air turbulence. A campfire? : Oh come on! Who cares who you're screwing outside? Do you honestly think that any of us here is doing anything that warrants that kind of scrutiny by the intelligence community? Just because something is possible doesn't make it cheap and easy to use. Besides, on with that sort of angular resolution, the area of the image is also reduced, so they'd have to be pretty interested in you in particular, and have a real good idea of where to look for you when the satellite was overhead. Besides, do you really think that your activities are so important that the NRO would be willing to devote the time and money necessary to find you and photograph you (or any other member of this list) with their precious resources? It's not like the sky is blanketed with these satellites to the point where anyone in the US would have to worry about what they were doing outdoors..... Of course, perhaps the comments were meant facetiously, and I've meerly overreacted here -- wouldn't be the first time. Brendan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Istvan Oszaraz von Keszi" Date: Thu, 28 Apr 94 16:09:54 PDT To: warlord@MIT.EDU (Derek Atkins) Subject: Re: PGP Question: In-Reply-To: <9404282231.AA06681@toxicwaste.media.mit.edu> Message-ID: <9404282312.AA33925@acs5.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain Derek Atkins wrote: > There are a number or real reasons. Maybe you got coerced into > signing they key, or you think that maybe the key was signed > incorrectly, or maybe that person no longer uses that email address, > because they lost the account, or that maybe you don't believe that > the binding of key to userID is valid for any number of reasons. Uhh, right. But all a person has to do is issue a key revocation certificate. Now if someone CAN'T issue a signed certificate, then that is a problem. And a good problem to have. Otherwise how would we know that a revocation is valid? Then again just create a new key and get the key signed. You can carry a key with you from email address to email address. You can edit your own user id, with I believe pgp -ke. If you do have to get a "brand new key" cut, you can get your key signed by someone over the phone, (that is if you trust the phone :-), But if no one trust you over the phone, your SOL, unless of course you had someone sign your keys and not just your key, in which case there really isn't a big problem. A gram of prevention is worth a whole hell of a lot. Did you say you were at MIT? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Istvan Oszaraz von Keszi" Date: Thu, 28 Apr 94 16:20:58 PDT To: warlord@ATHENA.MIT.EDU (Derek Atkins) Subject: Re: RSA-129 In-Reply-To: <199404270405.AAA02384@charon.MIT.EDU> Message-ID: <9404282323.AA21521@acs5.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain Derek Atkins wrote: > We are happy to announce that > > RSA-129 = 1143816257578888676692357799761466120102182967212423625625618429\ > 35706935245733897830597123563958705058989075147599290026879543541 > = 3490529510847650949147849619903898133417764638493387843990820577 * > 32769132993266709549961988190834461413177642967992942539798288533 > > To find the factorization of RSA-129, we used the double large prime > variation of the multiple polynomial quadratic sieve factoring method. > The sieving step took approximately 5000 mips years, and was carried > out in 8 months by about 600 volunteers from more than 20 countries, > on all continents except Antarctica. Combining the partial relations Now let's see, where's my slide rule, let's see 5,000 mips years at $30,000 /mips = damn, where is that calculator. :-) > We would like to thank everyone who contributed their time and effort > to this project. Without your help this would not have been possible. > > Derek Atkins Nahh, couldn't be, > Michael Graff > Arjen Lenstra > Paul Leyland > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 28 Apr 94 05:51:08 PDT To: cypherpunks@toad.com Subject: ITAR and non-US citizens Message-ID: MIME-Version: 1.0 Content-Type: text/plain What's my legal position if I buy a 'munition' in NY and walk out of the US? What's my legal position if I ftp PGP from a US site? Who's violated ITAR? If I have, and it's proved, anything they can do? I don't suppose India, or any other government for that matter, will extradite someone for getting something out of the US that can't harm them. Can non-US citizens file CJ (or FOIA) requests? ------------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 28 Apr 94 14:33:46 PDT To: sico@aps.hacktic.nl (Sico Bruins) Subject: Re: PGP Question: In-Reply-To: Message-ID: <9404282133.AA05939@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > That's a big problem with PGP, so before you go experimenting first > backup your key. When I tried editing an aka on mine (my email address > had changed) I lost other people's signatures on my key. :-( This makes sense.. A signature is a binding between a key and a userID. If you remove that userID, then clearly the signatures binding that userID to the key should be removed as well, since otherwise they are binding nothing. What should be available (although it is not implemented) is a userID revocation, where you can basically send out a messages that will remove userIDs from a key. Then again, signature revocations should be implemented as well... Hope this helps. -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Thu, 28 Apr 94 14:48:59 PDT To: sharp@echonyc.com Subject: Revenge of the Nerds who Missed Woodstock Message-ID: <9404282137.AA05767@smds.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous quotes Stevens Miller paraphrasing Stuart Baker of the NSA: Focusing on his spin rather than his content is a good idea, let's spin a little more. > - The debate over the Clipper proposal is "really just a culture clash > among net-heads." Yes, between authoritarians and libertarians who are aware of the issue. > - Those opposing the proposal are late-coming counter-culturists, "who > couldn't go to Woodstock because they had to do their trig homework." Some things won in the 60s have suffered wear, tear, disrespect, distortion and retreat. Other changes that happened then were wrong. If Mr. Baker is saying that we're a later generation carrying on the work, I'm honored. I was a natural in trig and didn't do my homework, but I did extra reading in political topics in high school. George Orwell's essays come to mind. > - Opponents envision themselves as would-be "cybernauts in bandoliers and > pocket-protectors." Jes' patriotic citizens payin' our eternal vigilance dues. Mr. Miller continues: > I quote these remarks (as best I can from memory; my hands were shaking too > much to write clearly at this point) to make it clear that our government's > representative has reached a conclusion about the community opposing its > plan. He has concluded that the members of that community are so beneath > his respect that it is more appropriate to make fun of them than it is to > respond to their views. Or he may have that little confidence in the substance of his own position. Or he may have that little respect for reasoned public debate in general. Or he may be that clueless about his opposition. In any case I wouldn't assume (and Mr. Miller doesn't seem to) that Mr. Baker actually believes his own public statements. -fnerd quote me - - - - - - - - - - - - - - - Gradually, I become aware of a presence. Between me and sustenance stands a woman in a suit. --Michael Swaine -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 28 Apr 94 20:47:26 PDT To: nobody@jarthur.cs.hmc.edu Subject: Re: spooks on cypherpunks In-Reply-To: <9404280741.AA15944@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I suggest that you not make accusations unless you are sure of your facts. Neither I nor Mr. Mathews work for ANY government intelligence (isn't that an oxymoron?) or other type agency. My only interest in ADP security is that which helps me protect systems I manage from attack, both internal and external. L8rs -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQBNAi2Ig+EAAAECALImsR18LE9I6NKICf8TVhbV6yJgF95ynGHnWnNo1ERfdqzk Zl3Icl2N5klNM3KQ9zM3uN/z55smi2QOiD3hL80ABRO0L0phbWVzIEQuIFdpbHNv biA8amR3aWxzb25AZ29sZC5jaGVtLmhhd2FpaS5lZHU+ =JTj1 -----END PGP PUBLIC KEY BLOCK----- ................................ . == = = James D. Wilson. . " " " P. O. Box 15432............................. . " " /\ " Honolulu, HI 96830-5432......Fr. Excelsior........ . \" "/ \" jdwilson@gold.chem.hawaii.edu.FRC/FAM/AASR/GWB/OTO. ................................................................... On Thu, 28 Apr -1 nobody@jarthur.cs.hmc.edu wrote: > Date: Thu Apr 28 00:36:57 PDT 1994 > From:nobody@jarthur.cs.hmc.edu > To: cypherpunks@toad.com > Subject: spooks on cypherpunks > > NetSurfer > Robert Mathews > > be aware From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Thu, 28 Apr 94 15:46:22 PDT To: koontzd@lrcs.loral.com Subject: Re: Paranoia Message-ID: <199404282241.AA26973@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain >I personally can't think of any reason for an elite fighting force to >be stationed in an area of urban sprawl. Uh, last time I checked, the most recent two conflicts the U.S. may be getting involved in or got involved in were in Mogudishu and in urban areas in the former Yugoslavia. Not to mention the urban environment of Seoul. Whether you're a hawk or a dove, the fact is, the US has been, might be, or just plain is (if there's a war in Korea) committed to conflicts where there's going to be combat in an urban or "suburban" area. You might debate the wisdom of our overseas commitments, etc., but if you think we should have an army that should have as its hope of survival the idea that the enemy will always be fighting in rural areas, you're foolish in the extreme, and if you implement those ideas you will kill a great many of your own army. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 28 Apr 94 21:00:27 PDT To: Duncan Frissell Subject: Re: Phil Z in the WSJ In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 28 Apr 1994, Duncan Frissell wrote: > Date: Thu, 28 Apr 1994 09:00:15 -0400 (EDT) > From: Duncan Frissell > To: cypherpunks@toad.com > Subject: Phil Z in the WSJ > > Get today's Wall Street Journal. Phil and PGP are profiled in the left > hand "profile" column on page 1. > > Usual crypto errors. "PGP is more unbreakable than any code in history." > > They spelled our name wrong too. > > It's "cypherpunks" not cipherpunks. > > DCF > > > And if you check out the May Issue of Fantasy and Science Fiction pps. 73-85, Bruce Sterling's Science column is entitled "The New Cryptography". A good plain-language explanation of crypto, private and public key, and the current problems facing Phil Z. -Jim -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQBNAi2Ig+EAAAECALImsR18LE9I6NKICf8TVhbV6yJgF95ynGHnWnNo1ERfdqzk Zl3Icl2N5klNM3KQ9zM3uN/z55smi2QOiD3hL80ABRO0L0phbWVzIEQuIFdpbHNv biA8amR3aWxzb25AZ29sZC5jaGVtLmhhd2FpaS5lZHU+ =JTj1 -----END PGP PUBLIC KEY BLOCK----- ................................ . == = = James D. Wilson. . " " " P. O. Box 15432............................. . " " /\ " Honolulu, HI 96830-5432......Fr. Excelsior........ . \" "/ \" jdwilson@gold.chem.hawaii.edu.FRC/FAM/AASR/GWB/OTO. ................................................................... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 28 Apr 94 21:07:25 PDT To: Russell Nelson Subject: Re: spooks on cypherpunks In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 28 Apr 1994, Russell Nelson wrote: > Date: Thu, 28 Apr 94 10:20 EDT > From: Russell Nelson > To: cypherpunks@toad.com > Subject: Re: spooks on cypherpunks > > From: nobody@jarthur.cs.hmc.edu > Date: Thu Apr 28 00:36:57 PDT 1994 > > NetSurfer > Robert Mathews > > be aware > > Sorry, but this is no help. It's impossible to distinguish Agents > Provocateur from merely incompetent people. You need to deal with the > latter, and so the former fall out in the wash. > > If the cypherpunk movement is to be an effective non-violent force, it > must realize that secrecy is no help. The best designed action will > work even if your enemy helps you plan it and carry it out. Karn's CJR > is an example of this. > > -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav > Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key > 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light > Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. I contest and resent either incorrect nametag. -Jim -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQBNAi2Ig+EAAAECALImsR18LE9I6NKICf8TVhbV6yJgF95ynGHnWnNo1ERfdqzk Zl3Icl2N5klNM3KQ9zM3uN/z55smi2QOiD3hL80ABRO0L0phbWVzIEQuIFdpbHNv biA8amR3aWxzb25AZ29sZC5jaGVtLmhhd2FpaS5lZHU+ =JTj1 -----END PGP PUBLIC KEY BLOCK----- ................................ . == = = James D. Wilson. . " " " P. O. Box 15432............................. . " " /\ " Honolulu, HI 96830-5432......Fr. Excelsior........ . \" "/ \" jdwilson@gold.chem.hawaii.edu.FRC/FAM/AASR/GWB/OTO. ................................................................... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 28 Apr 94 15:31:23 PDT To: "Istvan Oszaraz von Keszi" Subject: Re: PGP Question: In-Reply-To: <9404282217.AA58112@acs5.acs.ucalgary.ca> Message-ID: <9404282231.AA06681@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > Sorry Derek, you lost me on this one. Why should there be > signature revocations? When you sign a key, all you are vouching There are a number or real reasons. Maybe you got coerced into signing they key, or you think that maybe the key was signed incorrectly, or maybe that person no longer uses that email address, because they lost the account, or that maybe you don't believe that the binding of key to userID is valid for any number of reasons. That is why signature revocations should exist. Comments? -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rustman@netcom.com (Rusty H. Hodge) Date: Thu, 28 Apr 94 18:33:33 PDT To: cypherpunks@toad.com Subject: Re: spooks on cypherpunks Message-ID: <199404290134.SAA05922@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > From: nobody@jarthur.cs.hmc.edu > Date: Thu Apr 28 00:36:57 PDT 1994 > > NetSurfer > Robert Mathews > > be aware You know, spooks need strong Crypto, too. I think you're making the assumption that the only reason a spook is here is to infiltrate us and do us harm. I bet it is quite the opposite. What is the best way to stay hidden and secure? Use strong crypto that can be found almost anywhere (like PGP). Strong crypto that doesn't scream goverment or worse. Blend in with the rest fo the crypto traffic. Spooks get *caught* by doing things that are out of the ordinary. Spooks stay in business by not standing out and disappearing in the crowds. It probably sounds silly, but there are probably more or at least as many spooks who *like* what we're doing than those who oppose it. Rusty Hodge, Cyberbeticist, Resident Futurist. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Istvan Oszaraz von Keszi" Date: Thu, 28 Apr 94 17:36:09 PDT To: cypherpunks@toad.com Subject: Re: PGP Question Message-ID: <9404290038.AA45080@acs5.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain Derek Atkins wrote: > This is a joke, right? Gee, either that or the Towers of Hanoi. O.K., quick now off the top of my head. Make a key. Make an ultimately trusted key for each of your employees. Have employees make their key. Sign each of the employees keys with your ultimately trusted key for employee. Fire all of your employees. Worry about someone thinking that said employee is still an employee, revoke ultimately trusted key for employee. Yes, a key management problem, but maybe someone could write some code . . . (You know, I much prefer multiple guess.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Istvan Oszaraz von Keszi" Date: Thu, 28 Apr 94 17:46:01 PDT To: perry@imsi.com Subject: Re: RSA-129 In-Reply-To: <9404282353.AA16512@snark.imsi.com> Message-ID: <9404290048.AA31660@acs5.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger wrote: > "Istvan Oszaraz von Keszi" says: > > Now let's see, where's my slide rule, let's see 5,000 mips years > > at $30,000 /mips = damn, where is that calculator. :-) > > $30,000/mips? Huh? You haven't gotten out much in ten years, have you? Sorry, we're in Canada, eh. Loooonies, eh. And you wonder why big-iron sales are bleak?? Quote of the week: IBM unveiled it's new line of mainframes before an audience of 300 customers at a Toronto hotel. Over heard at the bar: " I never realized, there were OTHERS, I thought we were the only ones !! " From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Thu, 28 Apr 94 15:57:54 PDT To: pgf@srl01.cacs.usl.edu (Phil G. Fraering) Subject: Re: Paranoia In-Reply-To: <199404282241.AA26973@srl03.cacs.usl.edu> Message-ID: <9404282359.AA22232@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text C'mon guys -- take this off of the list.. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 28 Apr 94 19:51:18 PDT To: cypherpunks@toad.com Subject: Re: CIA & FBI, a marriage made in ___? Message-ID: <9404290152.AA21446@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Black Unicorn (from an earlier post) In so far as the law is a matter of perspective, I think everyone should try to embrace the concepts of the law, and in particular, the constitution. (from the above named post) Yes, I'm tired of the issue [of the political aspects of crypto] being framed as a crime problem that needs political attention through law enforcement when in actuality it is a question of regulation and domestic policy. ...................................................... I'm not seeing the consistency in embracing the concepts of the law, while questioning the regulation of crypto through law enforcement. It all rather looks the same to me: political attention-> law enforcement-> regulation-> domestic policy. ?? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Thu, 28 Apr 94 19:20:55 PDT To: cypherpunks@toad.com Subject: Re: Random #'s via CD-ROM? In-Reply-To: <199404290142.VAA04213@access.netaxs.com> Message-ID: <9404281919.aa08006@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain This strikes me as another variant on the venerable 'book' cypher. To quote Kahn (is that even close? The guy who wrote _The Code Breakers_.) 'What you gain in key size, you loose in key coherency.' In general book ciphers are not very strong. (At least thats what I think the big boys said...) But, speaking of random numbers. In Crypto '92 (or '93?) there is this great protocol for two players (Andy and Beth say) to listen to a poorly heard (radio) source (a low power satalite, or perhaps Radio Free Bosnia) and extract a shared secret key -- even when an evil opponent (Eve say) is listening with much better equipment. This is really a great result! It is at least as exciting as DH key exchange (to me). It's strength is based on probability and information theory and not on 'unproven' complexity theory assumtions (such as 'discrete logrithms are hard to compute'). But -- how do we make it work on the net? j' -- O I am Jay Prime Positive jpp@markv.com 1250 bit fingerprint B06229 = B8 95 E0 AF 9A A2 CD A5 89 C9 F0 FE B4 3A 2C 3F 524 bit fingerprint 2A915D = 8A 7C B9 F2 D5 46 4D ED 66 23 F1 71 DE FF 51 48 Public keys via `finger jpp@markv.com', or via email to pgp-public-keys@io.com Your feedback is welcome directly or via my symbol JPP on hex@sea.east.sun.com Resist the Clipper Chip, write "I oppose Clipper" to Clipper.petition@cpsr.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 28 Apr 94 22:51:08 PDT To: ebrandt@jarthur.cs.hmc.edu Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain The following anon msg sent to the cpunks list contained your account (ebrandt@jarthur.cs.hmc.edu) as the reply to: ============================================================ Date: Thu Apr 28 00:36:57 PDT 1994 From: nobody@jarthur.cs.hmc.edu Reply to: ebrandt@jarthur.cs.hmc.edu To: cypherpunks@toad.com Subject: spooks on cypherpunks NetSurfer Robert Mathews be aware ============================================================ Are you the sender? Do you know who the sender is? Why exactly is this person defaming my name with this outrageous accusation? The only recent contact I know of was that Robert Mathews sent a message to soda.berkeley.edu where (for whatever his reason was) he was warning against Sameer's 14.4 link. I personally do NOT know why he (Mathews) felt it necessary to send that message on like he did. The only reason I sent it to him was as part of a discussion of bandwidth/services for a network we are working on which will support multiple users and multiple connect types. But in either case, if this was the source of the msg from nobody@jarthur.cs.hmc.edu, it was way off base. -Jim -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQBNAi2Ig+EAAAECALImsR18LE9I6NKICf8TVhbV6yJgF95ynGHnWnNo1ERfdqzk Zl3Icl2N5klNM3KQ9zM3uN/z55smi2QOiD3hL80ABRO0L0phbWVzIEQuIFdpbHNv biA8amR3aWxzb25AZ29sZC5jaGVtLmhhd2FpaS5lZHU+ =JTj1 -----END PGP PUBLIC KEY BLOCK----- ................................ . == = = James D. Wilson. . " " " P. O. Box 15432............................. . " " /\ " Honolulu, HI 96830-5432......Fr. Excelsior........ . \" "/ \" jdwilson@gold.chem.hawaii.edu.FRC/FAM/AASR/GWB/OTO. ................................................................... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 28 Apr 94 16:52:09 PDT To: "Istvan Oszaraz von Keszi" Subject: Re: PGP Question: In-Reply-To: <9404282312.AA33925@acs5.acs.ucalgary.ca> Message-ID: <9404282352.AA07123@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > Uhh, right. But all a person has to do is issue a key revocation > certificate. Now if someone CAN'T issue a signed certificate, then > that is a problem. The point is that someone shouldn't NEED to revoke their key if all they are doing is changing their email address. What if the binding of the userID is a result of a position that you hold... For example, I am the owner of a company and I sign people's identifiers, saying that they are employees of mine, and possibly what their position is. Now say I fire someone, I want to be able to revoke my signature since the binding is no longer valid! But I shouldn't need to force them to generate a new key. > Did you say you were at MIT? This is a joke, right? -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Thu, 28 Apr 94 20:47:30 PDT To: rustman@netcom.com Subject: Re: spooks on cypherpunks Message-ID: <199404290346.UAA04376@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain >It probably sounds silly, but there are probably more or at least as many >spooks who *like* what we're doing than those who oppose it. I have a childhood friend who grew up to be a new york city cop. we used to smoke mega drugs together. I met him at my brothers wedding and asked him about his vocational choice, it seemed strange. he said 'there are 20,000 new york city cops. every kind of person you can imagine is a new york city cop'. all generalizations are false. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Thu, 28 Apr 94 20:55:42 PDT To: cypher Subject: Some Other Friends of Mine Message-ID: <9404282055.aa09351@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Some other friends of mine I've been involved with since their inception. ---------------------------------------------------------------------- WHAT'S NEW . . . The following article was published recently in GLOSAS NEWS. We've had a few folks request this information and thought that others (and particularly new subscribers) might find the information in this article of interest so we are republishing this in today's issue of the Digest. GLOSAS News is the electronic bulletin of the GLObal Systems Analysis and Simulation Association in the USA (GLOSAS/USA). It is distributed free of charge by fax and electronic mail. *************************************************************************** WWW: "Friends and Partners" *************************************************************************** From Russia and America comes a new information service called "Friends and Partners" -- one of the first such information systems jointly developed by citizens of these two nations. Its purpose is to help facilitate the creation of a "human network" across cultural and political boundaries by utilizing resources of the increasingly global Internet computer network. A special emphasis is placed on building relationships between people of the United States and people of the former Soviet Union -- countries and cultures isolated from each other for most of the 20th century. This new service was 'born' with an announcement on the Internet on Wednesday, January 19, 1994. It is only 3 months old but growing up rather quickly. With almost 700 regular subscribers to its daily mailing list service and over 90,000 file retrievals from people representing over 40 countries, it has become a quite active service. But it is best considered for the moment as a very new and immature creation -- a 'framework' for an information system with more 'heart' than substance -- but with lots of promise. The task at hand is to help others build upon the framework -- to create and link together information on our nation's histories; our art, music, literature, and religion; our educational and scientific resources; our business and economic opportunities; our geography and natural resources, our languages; and our opportunities for communicating, travelling, and working together. The 'end product' should be an evolving and continually changing information resource that will hopefully help bridge the gulf of understanding that exists between our nations and that will provide a common 'meeting place'. What are the practical uses of this service? Scientists should be able to use the service to find information about funding opportunities and exchange programs, access various databases and library resources, and locate potential colleagues and co-workers. Teachers and educators at all levels should be able to find and contribute interesting and up-to-date material to assist in their instruction -- making their courses more 'alive' and more pertinent to real world issues. Business people should be able to learn about the economic environments and opportunities in both countries as well as the rules and laws pertaining to conducting business. Artists (and their patrons) should be able to learn about, meet and work with each other. This effort hopes to build upon the excellent work already being accomplished by our governments and by the various groups, centers, institutes and individuals who have been working for so many years towards the same goal of building cooperation and friendship. Perhaps the main difference from other efforts is the use of the World Wide Web on the Internet as the method of communicating information. The World Wide Web was chosen because of its ability to handle mixed media (text, graphics, audio, and, someday soon, video), the excellent graphic and non-graphic browsers available for free on the Internet, and its ability to 'integrate' information from all of the best Internet-based tools and utilities -- Usenet news, Gophers, WAIS indexes, FTP archives, telnet sessions, etc. The Friends and Partners server already makes use of some of the multi-media capabilities -- with several graphic images and maps available for display and at least one example of music which can be played by computers connected to the Internet (much more digitized music will be available soon). The service currently consists of several primary 'sections' including: (1) History ; (2) Geography; (3) Art and music; (4) Literature; (5) Language; (6) Related Internet Resources; (7) Education; (8) Science; (9) Funding and Exchange Opportunities; (10) Economics and Business; (11) Tourism and Travel; (12) "Life" (includes health and medical issues, cuisine, etc.); (13) News and Weather; (14) USA Demographics; (15) Russia Demographics. These sections point to information all over the world. This 'hypertext' capability makes it very simple for the user to access information globally but from a single, easy-to-use environment. While we hope that, over the coming weeks and months, all of these areas will be developed by those with appropriate interest, there are several areas on which we are currently focusing attention. These include: (1) development of a computer searchable "annotated white pages" directory which will focus on people and organizations within the Former Soviet Union and on people and organizations elsewhere who are working or wish to work in this area. We are hoping to work with the IREX organization on this and have just recently received approval by the Citizen's Democracy Corps (CDC) to place their NIS email directory on-line; (2) creation of a vast collection of information resources dealing with business and economics -- including material to help business-people in the FSU create and manage successful business enterprise and to help others who wish to conduct business in the FSU; (3) further development of a top-notch news service; (4) development of a comprehensive base of funding opportunity information; (5) development of a medical / health issues forum; (6) creation of a network for the exchange of research and education information. Our primary development emphasis during the time since the server was announced has been to collect ideas and correspond with the many people who have offered to help with this effort. The outpouring of support from around the world has been quite remarkable and most encouraging. The project demonstrates the potential for good that exists with this wonderfully chaotic, global resource we call the Internet -- which makes possible and simple the communication of information anywhere within its vast reach throughout our world. This information resource is at least as significant a development as the printing press was several centures ago -- the creation of global 'virtual communities' will undoubtedly prove to be one of the most significant events of human history. It has been asked "why do this?". The authors had a discussion several months ago about experiences growing up in the 1960s, about fears both had regarding the potential both countries had to destroy each other, and about how effectively our nations had planned and allocated resources to help create weapons of destruction that could realistically eliminate life in our world. Given the immensity of this effort and the success with which it was carried out, we both agreed (perhaps naively) to help focus attention on the enormous good our nations could do if they applied even a fraction of the resources to more constructive work together. We feel that creating a joint information service could be a useful aid in furthering the often invisible but very real infrastructure which supports cooperative and constructive endeavor. To visit the WWW server using the Mosaic software, use the URL: http://solar.rtd.utk.edu/friends/home.html . If you cannot use Mosaic, just telnet to solar.rtd.utk.edu and enter 'friends' at the login: prompt (in all lowercase and without the quotes). To join the listserv with which we post email and notices of new developments on the server, just send a one line e-mail message to listproc@solar.rtd.utk.edu consisting of: SUBSCRIBE FRIENDS firstname lastname We are 'rank amateurs' -- currently unfunded, untrained in political theory or economics. But both authors are experienced with the collection and dissemination of information and the construction of tools to enable more effective use of information. With the active participation and assistance of others, we believe we can further the cooperative infrastructure that already exists between our nations. This is our hope and our ambition for this effort. Natasha Bulashova, Pushchino, Russia Email: natasha@ibpm.serpukhov.su Greg Cole, Research Services, The University of Tennessee 211 Hoskins Library, Knoxville, TN 37996 Phone: (615) 974-2908; Fax: (615) 974-6508 Email: gcole@solar.rtd.utk.edu ---------------------------------------------------------------------- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Thu, 28 Apr 94 19:06:31 PDT To: perry@imsi.com Subject: Re: spooks on cypherpunks In-Reply-To: <9404281732.AA14898@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Cc: cypherpunks@toad.com Reply-To: perry@imsi.com X-Reposting-Policy: redistribute only with permission Date: Thu, 28 Apr 1994 13:32:10 -0400 From: "Perry E. Metzger" Russell Nelson says: > Sorry, but this is no help. It's impossible to distinguish Agents > Provocateur from merely incompetent people. You need to deal with the > latter, and so the former fall out in the wash. > > If the cypherpunk movement is to be an effective non-violent force, it > must realize that secrecy is no help. The best designed action will > work even if your enemy helps you plan it and carry it out. Karn's CJR > is an example of this. Frankly, I agree. That's a [my] change from a few years ago, eh? The NSA will either adapt or die -- it seems to be trying to die right now rather than adapt, but thats not our problem. Cautionary note here, Perry. People who feel that have no choices often don't care if the only choice they see is a bad one. Hitler [yeah, yeah, I know] convinced the German people that all their choices were bad, but his was best. They killed a few people -- it was in all the papers at the time. What can crypto do to counteract fascism? Especially given that crypto will be used as an excuse for said fascism. You could argue that it is already, but if you'll notice, the public reasoning for Clipper never includes "Clipper exists to displace ubiquitious public key crypto". -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Thu, 28 Apr 94 21:33:14 PDT To: cypherpunks@toad.com Subject: Elliptic Curve response Message-ID: MIME-Version: 1.0 Content-Type: text/plain After seeing the post about elliptic curve encrytion (mentioning neal koblitz as an authority) I took the liberty of forwarding it to him and asking for his response as well as a good reference. Here's the response. (I'd never heard of elliptic curve crypto. I have now.) ---- Date: Thu, 28 Apr 94 16:10:39 -0700 From: Neal Koblitz To: phantom@u.washington.edu Subject: reply Matt, Thanks for the message. The guy is basically correct in what he says (except for minor inaccuracies in terminology and so on). The best source on this subject is the recent book: ``Elliptic Curve Public Key Cryptosystems'' by Alfred Menezes, Kluwer Acad. Pub., 1993. Regards, Neal ------ Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grendel@netaxs.com (Michael Brandt Handler) Date: Thu, 28 Apr 94 18:42:35 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Random #'s via CD-ROM? Message-ID: <199404290142.VAA04213@access.netaxs.com> MIME-Version: 1.0 Content-Type: text Hello cypherpunks (first post): In the hopes of starting an cryptograpy-related thread... I have been reading the section in _Applied Cryptography_ about random number generators, and some proposed hardware random number generators. It seems to me that with the CD-ROM drive becoming increasingly common these days, this could be exploited as a source of randomness. For example: [1] Read a pseudo-random section from the CD-ROM. Unless you catch the blank end of a sector, you should obtain random data (this is one obvious problem with this method). [2] Read a pseudo-random section from the CD-ROM, and use this data to select another chunk of data from the CD-ROM (more random, yet we still have a problem if we read the blank end of a sector...). The two above ideas are okay, but they both suffer from the same problem, namely if you read the unused portions of the cluster you will get a random sample of all 0's. Not good. The idea that really interests me is this: Place an *audio* CD in the CD-ROM drive. Most CD-ROM drives know about audio discs now, and I believe they can be made to read the binary waveform data even if they don't understand the Red Book audio format. If you have something really random/discordant (Ministry / NIN / Curve / Sonic Youth / Pain Teens / Diamanda Galas / Coil / etc) and you take samples of the waveform and play with them as described in _AC_, you could get some pretty random samples. Of course, care must be taken to only read within the portions of the CD/CD-ROM that have actually been encoded.... What do you all think? I have code to work with CD-ROM drives, works on my system and a friend's CD-ROM drive as well (for DOS machines). I don't know about Mac / UNIX CD-ROM drive programming, sorry. =( I welcome all comments, criticisms, flames, love letters, etc. Post if there's wide enough appeal, or just email me. [ I am also taking suggestions for random / discordant / loud music to use with this method. Please email me, don't post, as I'm sure the rest of the list would dislike us discussing that in public ] -- ========================================================================== | Michael Brandt Handler | | Philadelphia, PA | ========================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Merriman Date: Thu, 28 Apr 94 19:46:49 PDT To: cypherpunks@toad.com (cypherpunks) Subject: Remailers wanted Message-ID: <199404290246.AA28380@metronet.com> MIME-Version: 1.0 Content-Type: text/plain I'm in the process of writing a remailer front-end for Windows (I can hear it now - "Oh, GROSS!" :-), and am looking to collect the addresses of as many remailers as possible. I've already got the listing from SODA.BERKELEY, so anything not on that list is welcome. Please let me know if the system handles plaintext, PGP, RIPEM, or ????. Unless somebody screams at me not to, I'll upload the finished program (it'll be free) to SODA. My Email address is merriman@metronet.com and you can finger me for PGP/RIPEM keys/fingerprints Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAi12VeYAAAEEAOqndSk+w1iAtW1nJDtdajTZEZEOuMjeKoFbXWuMK8H93Ckx Ba6c0Z8+STXtscP2WWKwRUVcrM0iZa2X4/7Z/Brl31aaA4DT6AVoxet3CLY0JUfi FciusBFCfPB6wfDdwABLZAzTd49YDyWI/Fq0MlNJ3JAeTFwhPeJ9eOnzcfP1AAUR tCVEYXZlIE1lcnJpbWFuIDxtZXJyaW1hbkBtZXRyb25ldC5jb20+ =3ppL -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grendel@netaxs.com (Michael Brandt Handler) Date: Thu, 28 Apr 94 19:06:04 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Tempest info wanted Message-ID: <199404290205.WAA04696@access.netaxs.com> MIME-Version: 1.0 Content-Type: text Sorry, I forgot to put this in my last message: Can someone point me toward TEMPEST info / vendors / etc? On the net is a plus, but not required... -- ========================================================================== | Michael Brandt Handler | | Philadelphia, PA | ========================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 28 Apr 94 22:19:37 PDT To: cypherpunks@toad.com Subject: WSJ editorial email or fax address? Message-ID: <199404290519.WAA13283@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Anybody know if the WSJ accepts letters to the editor by fax or email? I've drafted the following letter to the editor, but I couldn't find anything but a snail mail address in today's paper. I *did* send a copy to Mr. Bulkeley's MCI mail address, so please do NOT forward it to him again...Phil 7431 Teasdale Ave San Diego, CA 92122 karn@unix.ka9q.ampr.org April 28, 1994 Editor Wall Street Journal Re: "Cipher Probe: Popularity Overseas of Encryption Code Has the US Worried", WSJ 4/28/94, Page 1. Sirs: The Zimmermann case is as much about the First Amendment as it is about privacy and irrational US export controls on encryption. Recently I obtained a formal ruling from the US State Department that a new textbook, "Applied Cryptography" by Bruce Schneier, could be freely exported anywhere in the world -- even though it prints actual source code from Pretty Good Privacy (PGP). The State Department applied a "public domain" exemption to my request. Indeed, the First Amendment demands such an exemption. Dozens of other books and journals on cryptography, many with similar source code listings, enjoy the same protection. However, the State Department has so far refused to approve my request to export a floppy disk containing the same exact source code that appears in Schneier's book. And they still insist that "publishing" cryptographic software on the Internet is illegal. Why the distinction? Do they seriously believe that only Americans can program a computer, much less type? No, not even the government is THAT stupid. They're using fear and intimidation in a desperate attempt to delay the inevitable, no matter what the consequences. Philip R. Karn From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Bill O'Hanlon" Date: Thu, 28 Apr 94 20:57:05 PDT To: cypherpunks@toad.com Subject: Remailer traffic Message-ID: <199404290347.WAA00265@rebma.rebma.mn.org> MIME-Version: 1.0 Content-Type: text/plain To whoever is sending the piles of messages through my remailer that contain the "Do-Inject:" header line: You might as well leave the remailer at rebma.mn.org out of whatever it is you are doing. Your mail is not making it through. I'm not directly on the Internet. If your goal is to supply bogus traffic to make traffic analysis impractical, I applaud your thinking, but not your implementation. You're filling up my disk drive, dude. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 28 Apr 94 23:21:41 PDT To: jdwilson@gold.chem.hawaii.edu (NetSurfer) Subject: Anonymous accusations not worth much In-Reply-To: Message-ID: <199404290622.XAA24358@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > The following anon msg sent to the cpunks list contained your account > (ebrandt@jarthur.cs.hmc.edu) as the reply to: > Date: Thu Apr 28 00:36:57 PDT 1994 > From: nobody@jarthur.cs.hmc.edu > Reply to: ebrandt@jarthur.cs.hmc.edu > To: cypherpunks@toad.com > Subject: spooks on cypherpunks > > NetSurfer > Robert Mathews be aware > ... > > Are you the sender? Do you know who the sender is? Why exactly is this > person defaming my name with this outrageous accusation? Cheer up, NetSurfer, as nobody takes anonymous accusations too seriously...at least not anyboy with any common sense. Reputations matter, and anonymous entities who provide no verifiable info (not that many of us want to see such info, or would bother to investigate it) have almost zero reputation. The calculus of reputations thus means that anonymous accusations carry little weight. There's a lot more to be said here. This issue lies close to the heart of how crypto anarchy works. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 28 Apr 94 20:28:58 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Re: CIA & FBI, a marriage made in ___? In-Reply-To: <9404290152.AA21446@netmail2.microsoft.com> Message-ID: <199404290328.AA10287@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > > From: Black Unicorn > > (from an earlier post) > In so far as the law is a matter of perspective, I think everyone should > try to embrace the concepts of the law, and in particular, the constitution. > > (from the above named post) > Yes, I'm tired of the issue [of the political aspects of crypto] being > framed as a crime problem that needs political attention through law > enforcement when in actuality it is a > question of regulation and domestic policy. > ...................................................... > > I'm not seeing the consistency in embracing the concepts of the law, > while questioning the regulation of crypto through law enforcement. > > It all rather looks the same to me: political attention-> law > enforcement-> regulation-> domestic policy. > > ?? The hinge question is what I, or you, mean by "concepts of law." In the first post, a cypherpunk was dismissing the importance of the constitution as valueless to his quest, because current law meant nothing to him and was an authority he did not respect. (I'm extracting from memory, if the poster would care to comment...?) My point was that one should never dismiss the constitution, and that the framers had some heads between them. The concepts of law I refer to are the original frameworks embodied in the constitution. In reality I have a great deal of respect for the concepts and the notions and the genius I see in the document that is the Constitution of the United States. Just the process, the intellectual endeavor of that, of developing a stable structure restraining the various powers from dominating still gives me chills. Call me a fanatic. The question of its application to current events is another matter. Was the separation of power just to keep the infighting to a low level, or was it to keep any one power from growing too large? Therein lies the answer you seek. If the current structure of government is proper true to the constitution, and more importantly the goal of a stable government with co-equal branches, then respecting those "concepts of law" is to embrace centralism, regulation of markets, export restrictions and an ever growing executive branch. If the current structure of government is improper, and goes beyond the bounds of power the framers intended, then respecting those "concepts of law" is to reject the current state of affairs. It all depends on the ground you start from, I start from the latter, and not the former. In my framework, I feel it is consistent to embrace the constitution and its doctrine while still resisting regulation. You'll note my quote in the first post: "In so far as the law is a matter of perspective, I think everyone should try to embrace the concepts of the law, and in particular, the constitution." Perspective is key. > > Blanc > -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Thu, 28 Apr 94 23:29:55 PDT To: cypherpunks list Subject: Re: your mail In-Reply-To: Message-ID: <9404290629.AA03939@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Are you the sender? Do you know who the sender is? Why exactly is this > person defaming my name with this outrageous accusation? Like it says in the header, "Remailed-By: ebrandt@jarthur.claremont.edu". I remailed it; I did not originate it. No, I do not know who the sender is, and cannot find out. Without belittling your dismay at being called a "spook", I think it's worth noting that nobody has posted to say "Thanks for the hot tip!", while several have said "Yeah, right." This is as it should be in reponse to an unsigned message making unsupported claims. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 28 Apr 94 20:58:32 PDT To: nelson@crynwr.com (Russell Nelson) Subject: Re: spooks on cypherpunks In-Reply-To: Message-ID: <199404290358.AA11637@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > Cc: cypherpunks@toad.com > Reply-To: perry@imsi.com > X-Reposting-Policy: redistribute only with permission > Date: Thu, 28 Apr 1994 13:32:10 -0400 > From: "Perry E. Metzger" > > Russell Nelson says: > > Sorry, but this is no help. It's impossible to distinguish Agents > > Provocateur from merely incompetent people. You need to deal with the > > latter, and so the former fall out in the wash. > > > > If the cypherpunk movement is to be an effective non-violent force, it > > must realize that secrecy is no help. The best designed action will > > work even if your enemy helps you plan it and carry it out. Karn's CJR > > is an example of this. > > Frankly, I agree. > > That's a [my] change from a few years ago, eh? > > The NSA will either adapt or die -- it seems to be trying to die right > now rather than adapt, but thats not our problem. > > Cautionary note here, Perry. People who feel that have no choices > often don't care if the only choice they see is a bad one. Hitler > [yeah, yeah, I know] convinced the German people that all their > choices were bad, but his was best. They killed a few people -- it > was in all the papers at the time. Concur. Confront them with annihilation, and they will then survive; plunge them into a deadly situation, and they will then live. When people fall into danger, they are then able to strive for victory. -Sun Tzu > > What can crypto do to counteract fascism? Especially given that > crypto will be used as an excuse for said fascism. You could argue > that it is already, but if you'll notice, the public reasoning for > Clipper never includes "Clipper exists to displace ubiquitious public > key crypto". Crypto defies fascism when it is widespread and solid in the citizenry. If enslavement is the ability to stifle speech, crypto is the liberator. > -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav > Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key > 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light > Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. > I think the dismissal of the NSA is premature. I think the rumors of the NSA's death are greatly exaggerated. I think the focus on the NSA in this group over looks more dangerous threats. Crypto helps, but it's not the end all. Why ask for trouble on the assumption that the intelligence agencies are fighting a losing battle? Especially when the assumption is dubious. Digitel and Clipper could turn the tide very quickly. Perhaps a more public NSA and FBI could be more dangerous to liberty than hidden ones? It's certainly much easier to apply influence in public than in secret and behind the scenes. I'm not sure how much the NSA needs to adapt here. I'm not sure those who would resist centralism and regulation WANT the NSA to adapt. Considering the way in which AT&T fell into line I wonder how poorly the NSA, and the administration, are doing. If anyone doubts that the administration and more importantly, the Congress, still finds use for intelligence agencies try to get a copy of today's M&L news hour. (4/28/94) Foreknowledge cannot be gotten from ghosts and spirits, cannot be had by analogy, cannot be found out by calculation. It must be obtained from people, people who know the conditions of the enemy. - Sun Tzu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Fri, 29 Apr 94 04:28:34 PDT To: cypherpunks@toad.com Subject: CIA & FBI, a marriage made in ___? In-Reply-To: <199404290328.AA10287@access3.digex.net> Message-ID: <9404291127.AA15821@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Unicorn writes: > If the current structure of government is proper true to the > constitution, and more importantly the goal of a stable government with > co-equal branches, then respecting those "concepts of law" is to embrace > centralism, regulation of markets, export restrictions and an ever > growing executive branch. > If the current structure of government is improper, and goes beyond the > bounds of power the framers intended, then respecting those "concepts of > law" is to reject the current state of affairs. Surely someone of Unicorn's erudition is aware of Lysander Spooner's words on this subject, but just to remind the others, here are some of them: Spooner wrote these words in 1869 (_eighteen_ sixty-nine); imagine what he might have written today! The Constitution has no inherent authority or obligation. It has no authority or obligation at all, unless as a contract between man and man. And it does not so much as even purport to be a contract between persons now existing. It purports, at most, to be only a contract between persons living eighty years ago.... Furthermore, we know, historically, that only a small portion even of the people then existing were consulted on the subject, or asked, or permitted to express either their consent or dissent in any formal manner. Those persons, if any, who did give their consent formally, are all dead now.... _And the Constitution, so far as it was their contract, died with them._ They had no natural power or right to make it obligatory upon their children. ... APPENDIX. Inasmuch as the Constitution was never signed, nor agreed to, by anybody, as a contract, and therefore never bound anybody, and is now binding upon nobody; and is, moreover, such an on as no people can ever hereafter be expected to consent to, except as they may be forced to do so at the point of the bayonet, it is perhaps of no importance what its true legal meaning, as a contract, is. Nevertheless, the writer thinks it proper to say that, in his opinion, the Constitution is no such instrument as it has generally been assumed to be; but that by false interpretations, and naked usurpations, the government has been made in practice a very widely and almost wholly, different thing from what the Constitution itself purports to authorize. He has heretofore written much, and could write much more, to prove that such is the truth. But whether the Consitution really be one thing, or another, this much is certain --- that it has either authorised such a government as we have had, or has been powerless to prevent it. In either case, it is unfit to exist. These are excerpts from Spooner's article "No Treason: The Constitution of No Authority", available from Laissez Faire Books, 1-415-541-9780 in San Francisco. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcDuh8Dhz44ugybJAQG8lgQAlNkH0XGRMZbNvwYVOm0kPn6ECAMxPvf4 4Ue1llTfFtQEyLWC+NwpxPULDvVzkstFGngHhVfQtv1dWRFpKulL5NuuDoiY1xqp 4kU+8iT0NeRu/NEBck/Gh3MolNHrXCmhbHvCAx83UHk0aWDEZrxH6tpuqKXTn3tj PWzSblyPAKw= =+nMS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Fri, 29 Apr 94 05:21:16 PDT To: cypher Subject: Rings of Saturn Message-ID: <9404290521.aa01425@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Y'all are doing real well with the satellite discussion. It may interest some of you to know that the rings of Saturn were found to be braided in 4's. This blew the hell out of the direction they were going on unified field theory which predicted they would be braided in 3's. With no atmospheric refraction to contend with, this was still a rather accomplished feat. Some of you are thinking very solid on intel sats. Think eliptical orbits with a pass "on the deck" over 2 target areas, and think multiple mirrored geosynchonous orbits. With a large target area, enhancement of specific sections can be acomplished. Also, quit limiting your thinking to the visible light spectrum. Electomagnetic waves are electromagnetic waves- just a bunch of rolling circle turns actually. In case someone eats my lunch on the geosynchonous multi-mirrored suggestion, take a look at multiple coverage of primary target areas with large general surveillance able to be enhanced to specific detail in selected sectors in mind. BTW- pretty much anything Russkii and nuclear leaks like a seive... -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: geoffw@nexsys.net (Geoff White) Date: Fri, 29 Apr 94 06:03:03 PDT To: cypherpunks@toad.com Subject: Clipper Chip 2/ Wired (fwd) Message-ID: <199404291300.GAA28549@nexsys.nexsys.net> MIME-Version: 1.0 Content-Type: text/plain -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- =-=-=-=-=-=-Copyright 1993,4 Wired USA Ltd. All Rights Reserved=-=-=-=-=-= -=-=For complete copyright information, please see the end of this file=-=- =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= WIRED 2.04 Electrosphere The End Of Privacy Did you know there's a working group of security agents and telecommunications companies designing backdoors into the information infrastructure? Now you do. By Brock N. Meeks [Note: The following article will appear in the April 1994 issue of WIRED. We, the editors of WIRED, are net-casting it now in its pre-published form as a public service. Because of the vital and urgent nature of its message, we believe readers on the Net should hear and take action now. You are free to pass this article on electronically; in fact we urge you to replicate it throughout the net with our blessings. If you do, please keep the copyright statements and this note intact. For a complete listing of Clipper-related resources available through WIRED Online, send email to with the following message: "send clipper.index". - The Editors of WIRED] If privacy isn't already the first roadkill along the information superhighway, then it's about to be. The panel members didn't try to finesse the subject. They went right for the privacy jugular, saying law enforcement agencies wanted to "front load" the NII with trapdoor technologies that would allow them easy access to digital conversations, including capturing electronic communications midstream. But these are tools the "good guys" said would be used only to catch the "bad guys." Honest. We hard-working, law-abiding citizens have nothing to fear from these cops selling out our privacy rights to make their jobs easier. Nope, we can rest easy, knowing that child pornographers, drug traffickers, and organized crime families will be sufficiently thwarted by law enforcement's proposed built-in gadgetry, which they want to hang off every telephone and data network, not to mention fax machine and PBX. There's just one small crack in this logic: No law enforcement agency has yet proven it needs all these proposed digital trapdoors. In fact, "Right now most law enforcement personnel don't have any idea what the NII is," this according to Assistant US Attorney Kent Walker, who appeared on the panel. Gore Gives Go Ahead In January, Vice President Gore had promised that the White House would work to ensure that the NII would "help law enforcement agencies thwart criminals and terrorists who might use advanced telecommunications to commit crimes." Panel members representing the Justice Department, FBI, and US Attorney's office said they had taken his promise as a tacit approval of their proposals to push for digital wiretap access and government-mandated encryption policies. Gore buried those remarks deep in a speech he made in Los Angeles in which he fleshed out how the administration planned to rewrite the rules for communications in a new, perhaps more enlightened age. His pledge went unnoticed by the mainstream press. Notwithstanding that it fell on reporters' deaf ears, Gore dropped a bombshell. Forget Ross Perot's NAFTA-inspired "giant sucking sound." This was the dull "thump" of Law Enforcement running over the privacy rights of the American public on its way **at the on-ramp??**to the information superhighway. The real crime is that the collision barely dented the damn fender. Walker blithely referred to this cunning, calculated move to install interception technologies all along the information superhighway as "proactive" law enforcement policy. Designing these technologies into future networks, which include all telephone systems, would ensure that law enforcement organizations "have the same capabilities [they] enjoy right now," Walker said. For today's wiretap operations, the Feds must get a court to approve their request, after supplying enough evidence to warrant one. But Walker seemed to be lobbying for the opposite. Giving the Feds the ability to listen in first and give justification later amounts to "no big difference," he said. Besides, "it would save time and money." And Walker promised that law enforcement would only use this power against evil, never abusing it. "Frankly, I don't see the empirical evidence that law enforcement agencies have abused [wiretap authority]," he said. With a straight face. It's Us vs. Them For Walker, privacy issues weighed against law-enforcement needs is a black-and-white, or rather good-guys-versus-bad-guys, issue. For example, he said, the rapid rise of private (read: not government-controlled) encryption technologies didn't mean law enforcement would have to work harder. On the contrary, "it only means we'll catch fewer criminals," he said. But if law enforcement is merely concerned with the task of "just putting the bad guys in jail," as James Settle, head of the FBI's National Computer Crime Squad insists, then why are we seeing a sudden move by government intelligence agencies into areas they have historically shied from? Because law enforcement agencies know their window of opportunity for asserting their influence is open right now, right at the time the government is about to make a fundamental shift in how it deals with privacy issues within the networks that make up the NII, says David Sobel, general counsel for Computer Professionals for Social Responsibility, who also addressed the Working Group on Privacy. "Because of law enforcement's concerns (regarding digital technologies), we're seeing an unprecedented involvement by federal security agencies in the domestic law enforcement activities," Sobel said, adding that, for the first time in history, the National Security Agency "is now deeply involved in the design of the public telecommunications network." Go ahead. Read it again. Sobel backs up his claims with hundreds of pages of previously classified memos and reports obtained under the Freedom of Information Act. The involvement of the National Security Agency in the design of our telephone networks is, Sobel believes, a violation of federal statutes. Sobel is also concerned that the public might soon be looking down the throat of a classified telecommunications standard. Another move he calls "unprecedented" is that - if the National Security Agency, FBI, and other law enforcement organizations have their way - the design of the national telecommunications network will end up classified and withheld from the public.**These two sentences are the same** Sobel is dead on target with his warnings. The telecommunications industry and the FBI have set up an ad hoc working group to see if a technical fix for digital wiretapping can be found to make the bureau happy. That way, legislation doesn't need to be passed that might mandate such FBI access and stick the Baby Bells with the full cost of reengineering their networks. The industry-FBI group was formed during a March 1992 meeting at the FBI's Quantico, Virginia, facilities, according to previously classified FBI documents released under the Freedom of Information Act. The group was only formalized late last year, under the auspices of the Alliance for Telecommunications Industry Solutions. The joint group operates under the innocuous sounding name of the Electronic Communications Service Provider Committee. The committee meets monthly, pursuing a technological "solution" to the FBI's request for putting a trapdoor into digital switches, allowing agents easy access to phone conversations. To date, no industry solution has been found for the digital-wiretap problem, according to Kenneth Raymond, a Nynex telephone company engineer, who is the industry co-chairman of the group. Oh, there's also a small, but nagging problem: The FBI hasn't provided concrete proof that such solutions are needed, Raymond said. Sobel, of Computer Professionals for Social Responsibility, raised this same point during the panel discussion. The telecommunications industry is "trying to evaluate just what is the nature of the [digital-access] problem and how we can best solve it in some reasonable way that is consistent with cost and demand," Raymond said. One solution might be to write digital wiretap access into future switch specifications, he said. If and when the industry does find that solution, do you think the FBI will put out a press release to tell us about it? "I doubt it very much," said FBI agent Barry Smith of the Bureau's Congressional Affairs office. "It will be done quietly, with no media fanfare." Underscoring Sobel's warnings was the little-noticed move by the Commerce Department to establish the Federal Wireless Policy Committee. The work of this seemingly benign committee will be "invaluable" as the administration evaluates key issues in wireless communications with the NII, said Larry Irving, administrator of the National Telecommunications Information Agency. But the devil is in the details. The policy committee's four subcommittees include Policy, Standards and Requirements, Security and Privacy, and Acquisitions. Standards and Requirements is headed by Richard Dean, a National Security Agency official. And Security and Privacy is to be chaired by Raymond Kammer of the National Institute of Standards and Technology. Kammer's organization, of course, is knee-deep responsible for the government's Clipper Chip encryption scheme. Is it just me or are these headlights getting awfully close? The FBI's Settle is also adamant about trapdoor specifications being written into any blueprints for the National Information Infrastructure. But there's a catch. Settle calls these "security measures," because they'll give his office a better chance at "catching bad guys." He wants all networks "to be required to install some kind of standard for security." And who's writing those standards? You guessed it: The National Security Agency, with input from the FBI and other assorted spook agencies. Settle defends these standards, saying that the "best we have going for us is that the criminal element hasn't yet figured out how to use encryption and networks in general. When they do, we'll be in trouble. We want to stay ahead of the curve." In the meantime, his division has to hustle. The FBI currently has only 25 "Net literate" personnel, Settle admitted. "Most of these were recruited two years ago," he said. Most have computer science degrees and were systems administrators at one time, he said. You think that's funny? Hell, the Net is still a small community, relatively speaking. One of your friends is probably an FBI Net snitch, working for Settle. Don't laugh. The law enforcement establishment doesn't think you really know what you expect when it comes to privacy. Assistant US Attorney Walker said: "If you ask the public, 'Is privacy more important than catching criminals?' They'll tell you, 'No.'" (Write him with your own thoughts, won't you?) **e-mail addresses here for our outraged readers to express themselves - We haven't got addresses for Walker. There's president@whitehouse.gov and vice- president@whitehouse.gov....** Because of views like Walker's, the Electronic Communications Privacy Act "needs to be broader," said Mike Godwin, legal counsel for the Electronic Frontier Foundation. The act protects transmitted data, but it also needs to protect stored data, he said. "A person's expectation of privacy doesn't end when they store something on a hard disk." But Walker brushed Godwin aside, saying, "It's easy to get caught up in the rhetoric that privacy is the end all be all." **correct cliche is "the be- all and end-all"** Do you have an expectation of privacy for things you store on your hard disk, in your own home? Walker said that idea is up for debate: "Part of this working group is to establish what is a reasonable expectation of privacy." That's right. Toss everything you know or thought you knew about privacy out the window, as you cruise down the fast lane of the information superhighway. Why? Because for people like Walker, those guardians of justice, "there has to be a balance between privacy needs and law enforcement needs to catch criminals." Balance, yes. Total abrogation of my rights? Fat chance. Brock N. Meeks (brock@well.sf.ca.us) is a frequent contributor to WIRED. He is a reporter for Communications Daily, a Washington, DC-based trade publication. =-=-=-=-=-=-=-=-=-=-=-=WIRED Online Copyright Notice=-=-=-=-=-=-=-=-=-=-=-= Copyright 1993,4 Wired USA Ltd. All rights reserved. This article may be redistributed provided that the article and this notice remain intact. This article may not under any circumstances be resold or redistributed for compensation of any kind without prior written permission from Wired Ventures, Ltd. If you have any questions about these terms, or would like information about licensing materials from WIRED Online, please contact us via telephone (+1 (415) 904 0660) or email (info@wired.com). WIRED and WIRED Online are trademarks of Wired Ventures, Ltd. =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= ----- End Included Message ----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Fri, 29 Apr 94 06:47:52 PDT To: exi-bay-list@gnu.ai.mit.edu Subject: (Fwd) PARTY: Pre-Extro I conference party 29 April 94 Message-ID: <9404290645.ZM25784@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain The first annual Extropians conference (Extro-I) occurs 30 April - 1 May, this weekend, at the Sheraton in Sunnyvale, California. I'm holding a party the night before (TONIGHT), Friday 29 April, at the Nexus (our house) in Cupertino. Directions follow this message. Extropians, cypherpunks, and other fellow travellers are welcome to come to the party, even if not attending the conference this weekend. The party starts at 1900. ************ This is potluck!!! ************************ ************ You know what that means: **************** ************ Bring food or drink ********************** Discouraged: Salty nachos, icky sweet soft drinks, and other such stuff Encouraged: Interesting, novel, healthy, tasty foods. Know how to make something interesting? Do so and bring it! Amara's "Latvian Pancakes" were a big hit at the last party! This probably won't be an all-nighter, as the conference starts early tomorrow morning. Translation: don't expect crash space. Unless I really, really *like* you. There are good hotels all around. I reserve the right, along with my housemates, to turn people away at the door, or eject them at whim. I've never had to do this before, and I don't expect I'll ever need to. However... this *is* the open net... Come on along and have some fun in good company. Be seeing you. DIRECTIONS: Nexus Lite is located at 21090 Grenola Drive in Cupertino. Geoff Dale's phone number (in case you get lost) is 408-253-1692. >From 280: Take the Saratoga/Sunnyvale Exit (which is actually the 85 South detour). Turn north on DeAnza (aka Saratoga/Sunnyvale Road) at the exit (a left turn if you are coming from San Francisco; right if you are coming from San Jose). Turn left at Homestead; go three blocks to N. Stelling, take left (at the McDonalds). (Note: North Stelling is called Hollenbeck on the other side of Homestead. Don't be fooled!) >From 101: Take 85 south and exit at Homestead; turn left onto Homestead. Proceed several blocks (you will pass a high school); then turn right on N. Stelling. Once on N. Stelling: Right at first light: Greenleaf First left, Flora Vista First Right on to Grenola Dr 21090 (mnemonic: anagram for Beverly Hills zip code) is a tannish house on left with a high roof that slopes toward the street. Park on the street -- in the direction of traffic, or you may get a $15 ticket. This has happened. OBLIGATORY CRUDE ASCII MAP (not to scale; up is not north): /\ || ^ ^ || (85) | | || | | || |Hollenbeck | /|| | | <----++---/ /-- (Homestead) ---+------------------+------------------> || | | || |N.Stelling | || | | || | DeAnza|Saratoga/Sunnyvale || | | <=========/ /== (280) =======] | [================+==================> || | || | || ^ | || | | Greenleaf \/ <----------+-------+-----------------> | | Flora Vista| | | | | | Grenola | | <-------------+ | *=21090 | | | | V V -- Russell Earl Whitaker whitaker@sgi.com Silicon Graphics Inc. Technical Assistance Center, Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: f_griffith@ccsvax.sfasu.edu Date: Fri, 29 Apr 94 06:46:41 PDT To: cypherpunks@toad.com Subject: PGP ban rumor - any truth? Message-ID: <9404291346.AA06939@toad.com> MIME-Version: 1.0 Content-Type: text/plain >From: polaris93@aol.com >To: libernet@Dartmouth.EDU >Date: Thu, 28 Apr 94 22:38:15 EDT >Subject: Re: Somethin' Spooky ... >Errors-To: owner-libernet@Dartmouth.EDU >Sender: owner-libernet@Dartmouth.EDU >Reply-To: libernet-d@Dartmouth.EDU >Precedence: bulk >X-Mailing-List: libernet@Dartmouth.EDU > >I just purchased Bruce Schneier's _Applied Cryptography_ (John Wiley & Sons, >1994; ISBN # 0-471-59756-2; $49.95). Worth every cent I paid for it. It >covers every single possible aspect of computer information security -- >including a section on the infamous PGP = the security program Pretty Good >Privacy," which can _not_ be broken by _anyone_ who does not have whatever >key you yourself choose for the encryptation on your data. The next edition >will _not_ carry that chapter -- the government has stepped in and is >threatening a court action unless the publishers strike it from the next >edition. So get your copy now -- and get one of PGP, because the feds have a >bill _already_ in the words to make sale, distribution, etc of it completely >illegal in the US. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 29 Apr 94 04:08:36 PDT To: grendel@netaxs.com (Michael Brandt Handler) Subject: Re: Random #'s via CD-ROM? In-Reply-To: <199404290142.VAA04213@access.netaxs.com> Message-ID: <9404291108.AA21168@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Michael Brandt Handler says: > [1] Read a pseudo-random section from the CD-ROM. Unless you catch > the blank end of a sector, you should obtain random data (this is one > obvious problem with this method). How do you pick the random section in the first place? Oh, I see, we use a random number generator! Ahem. Its very hard to determine if a pseudrandom number generator is "good enough" for cryptographic purposes. Many generators that look "good enough" for doing normal work fail miserably for cryptography. If one is using, say, a one-time pad, one has a need to generate a large number of truly random numbers quickly. Hacked up schemes usually don't cut it when thats the case. If you only need a few bits, you might as well use a non-deterministic process outside of the program's control, like a user tapping a key. However, for work requiring significant numbers of bits, ad-hoc methods fail miserably. > Place an *audio* CD in the CD-ROM drive. Most CD-ROM drives know > about audio discs now, and I believe they can be made to read the binary > waveform data even if they don't understand the Red Book audio > format. If you are going to use this for cryptography, is an ancient cipher known as a book cipher, updated to use CD-ROMs. This is NOT a secure way to encrypt things. Although its probably better than most silly schemes people come up with, it isn't as good as real cryptosystems, and they are available, so why use such a hack? > What do you all think? I think its good that you are evincing enthusiasm, but I really think you ought to learn more cryptography. Remember, most obvious ideas have already been thought of -- others are often as bright as you are, and have come before you. Ask yourself why someone else hasn't done it before proposing things. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 29 Apr 94 04:12:22 PDT To: nelson@crynwr.com (Russell Nelson) Subject: Re: spooks on cypherpunks In-Reply-To: Message-ID: <9404291112.AA21177@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Russell Nelson says: > The NSA will either adapt or die -- it seems to be trying to die right > now rather than adapt, but thats not our problem. > > Cautionary note here, Perry. People who feel that have no choices > often don't care if the only choice they see is a bad one. Hitler > [yeah, yeah, I know] convinced the German people that all their > choices were bad, but his was best. They killed a few people -- it > was in all the papers at the time. Naturally, they won't take things lying down. It is certainly in our interest to make sure that they don't cause trouble, especially bad trouble, during their demise. (Actually, I don't think they will stop existing, just that they will have to accept that their work IS going to be hard from now on and leave it at that.) My point is merely that they have no real choice in the matter -- just as a congressman falling out a window can shout at the law of gravity all he wants, and threaten legal action, to no effect, so the NSA can pretend that it can restrict the growth of private sector cryptography but it is already too late. You can't stop people from learning something they already know. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Fri, 29 Apr 94 05:33:11 PDT To: grendel@netaxs.com (Michael Brandt Handler) Subject: Random #'s via CD-ROM? In-Reply-To: <199404290142.VAA04213@access.netaxs.com> Message-ID: <9404291233.AA00470@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Data on CD-ROM will in general be decidedly non-random, unless the CD-ROM was purposely generated as a collection of random bits. ASCII text files and executables have all sorts of structure. Even music CD's are pretty useless as random bit sources. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Fri, 29 Apr 94 07:58:12 PDT To: perry@imsi.com Subject: Re: Rings of Saturn In-Reply-To: <9404291247.AA21327@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 29 Apr 1994, Perry E. Metzger wrote: > > Jeff Davis turns out not to just be the ordinary garden variety loon, > but a genuine reincarnation of net.psycho Robert McElwaine! > > For his next act, he will explain why it is that the U.S. government > has been hiding information on aliens visitors being kept frozen in a > secret lab in Oregon!!! > > Perry > Hey, You are stealing his show! -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 29 Apr 94 06:16:41 PDT To: cypherpunks@toad.com Subject: FYI: ATF and other stuff (fwd) Message-ID: <199404291316.AA18936@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Forwarded message: From barrett@powder.add.itg.ti.com Thu Apr 28 11:00:10 1994 From: barrett@powder.add.itg.ti.com Message-Id: <9404281047.AA0260@powder.add.itg.ti.com> Date: Thu, 28 Apr 94 10:29:13 EST Reply-To: barrett@add.itg.ti.com To: "Andrew W. Donoho" , Doug Olson , Mark Mills , Lou Catozzi , Roy Kipp , Jim Wilson , Caroline Montemayor , Jim Choate , Don Day , "Jackie O'Keefe" Subject: FYI: ATF and other stuff As some of you know, the net has been abuzz with ATF stuff. I have inclosed the text of the joint announcement by Tripoli and HPRMA. Please read. The bottom line is that it looks like we will have one more hurdle in order to be legal with our purchase or HPR motors. That hurdle is a Federal explosives "user license". It seems to be faily easy to get. Lou, do you have one of these? I have talked to the ATF and they are sending me an application. I suspect that I can make copies. It also appears that I/we will have to store our "class B" motors in a magazine. I have asked the ATF to send me information on what is needed. I talked to Mike Platt and he was said that it doesn't matter what kind of container you store them in, you CAN'T store them in a residence. I don't know how may of you have class B motors (or 54mm reloads), but I have plenty! I have made some initial investigation of local explosives "places" to see if I can rent some space in an existing magazine. I have not had any luck, but I stil need to do some more leg work. I will keep you posted. To leave on a up note, there will be an Outlaw launch June 11-12th in Brookshire. Should be a good tune up for LDRS. How many of you are going to LDRS? Mark and I made it last year, I hope that we can get a few more this year. Stu Barrett 512-250-6677 ============================================================ JOINT COMMUNIQUE OF THE HIGH POWER ROCKET MANUFACTURERS AND DEALERS ASSOCIATION AND THE TRIPOLI ROCKETRY ASSOCIATION TO THE HIGH-POWER ROCKET COMMUNITY 25 April 1994 Introduction & Brief History Since its inception in the late 1970s, the participants in the hobby of high power rocketry have consisted primarily of a small, tightly-knit group of experimenters and dedicated hobbyists. For most of these years, high-power rocketry had a very limited scope, was never really promoted to the general public, and, in fact, the general public was almost completely unaware of its existence. This has been true up until recently. Since the creation of the Tripoli Rocketry Association, specifically intended to cater to the high-power rocket enthusiast, and the embracing of high-power rocketry by the National Association of Rocketry, the hobby of high-power rocketry has experienced an accelerated rate of growth. The advent of the publication and widespread commercial distribution of High Power Rocketry magazine brought knowledge of the hobby to countless thousands of people who had never even heard of the existence of any hobby rocket motor larger than an Estes "D" engine. This flourishing of the hobby, and its supporting industry, has not gone unnoticed by the Federal regulators. 1993 NFPA Meetings In 1993, two meetings of the National Fire Protection Association's (NFPA) Committee on Pyrotechnics were held: the spring meeting in Colorado Springs, Colorado, and the fall meeting in Long Island, New York. At both of those meetings, while discussing the draft version of NFPA 1127, Code for High Power Rocketry, certain non-rocketry related committee members raised questions concerning the purchasing and storage requirements of high-power rocket motors relative to Bureau of Alcohol, Tobacco, and Firearms (BATF) regulations. The committee agreed collectively that all unanswered questions of Federal regulatory authority concerning high-power rocketry should be addressed before continuing with the 1127 code. At the Long Island NFPA meeting, it was suggested by the committee representative from the BATF that a request be made to the Washington headquarters of the BATF for clarification concerning the particular items in question. It is important to note that a former BATF representative who had been a member of the committee for many years had previously stated that the BATF was not interested in regulating high-power rocketry, but that this position could change in the future depending on circumstances. The BATF Letters and the Spring 1994 NFPA Meeting According to the NFPA/BATF request concerning clarification of this matter, three letters were mailed: two from a specific manufacturer, and one from the Trade Association. On the last day of the most recent meeting of the Committee of Pyrotechnics, held on 18-20 April 1994 in Salt Lake City, Utah, BATF provided a written response to the manufacturer's letters. This letter indicated, "...products which have been classified by the Department of Transportation (DOT) as a flammable solid 4.1 or as explosives 1.4c, which are within the 62.5 grams limit contained in NFPA 1122 and conform to the requirements of model rocket motors set forth in 16 CFR section 1500.85(a)(8)(ii)...," would meet BATF's requirements for exemption from licensing and explosive storage requirements. The significance of this letter was that all of those rocket motor products which have not been classified as a flammable solid 4.1 or as an explosive 1.4c were subject to the Federal explosives law, including all applicable licensing and storage requirements. It quickly became evident that a literal interpretation of the letter dictated that no existing hobby rocket motor product met all the requirements listed for exemption from the Federal explosives laws. Members of the Rocket Caucus became extremely concerned at this point. Upon bringing this fact to the attention of the two BATF representatives attending the NFPA meeting, the representatives explained that a clerical error had apparently been made in BATF's letter to the manufacturer. They clearly stated that BATF never intended that Federal licensing or storage requirements be made applicable to single-use hobby rocket motors containing no more than 62.5 grams of propellant or hobby rocket reload kits using propellant grains containing no more than 62.5 grams of propellant each. A request to obtain this intention in writing from the BATF is being submitted this week. Reasoning Behind the BATF's Decision According to BATF regulations, hobby rocket motors are considered to be "propellant actuated devices", a category of products exempt from the licensing and storage provisions of the Federal explosives laws. No weight limits are currently listed for this exemption in the regulations. In their letter to the manufacturer, the BATF explained that "During the early 1970's when the Bureau of Alcohol, Tobacco and Firearms (BATF) was assigned the responsibility of enforcing the Federal explosives laws, it was clear that we did not intend to regulate toy model rockets which did not constitute a public safety hazard. The exemption for model rocket motors, common fireworks, and propellant-actuated industrial tools was intended to cover explosive items that because of the small quantities involved, would not likely be a source of explosives for a bomb or be a hazard during storage situations. The explosives exempted were toy paper caps and other similar items. The largest model rockets that we were aware of were the Estes model "D" type engine." Therefore, when inquired as to whether high-power rocket motors could be considered to be "propellant actuated devices," and thus exempt from the Federal explosives laws, the BATF explained that the original exemption legislation was never intended to include larger rocket motor products such as those used in high power rocketry, even though this was not readily apparent from reading the regulations. The BATF representatives at the NFPA meeting stated that the hobby of high-power rocketry has simply been promoted to a degree of public exposure and adverse incident potential where the BATF is now compelled to "draw the line", so to speak, at the 62.5 gram level where they believe the intent of the law limits the definition of "propellant actuated devices". The representatives also stated that this clarification will be written into the next revision of the BATF regulations. Implications and Analysis Based on this informal clarification from the BATF, it is our belief that: (a) single-use model rocket motors containing no more than 62.5 grams of propellant are exempt from Federal licensing and storage requirements; (b) reloadable rocket motor products are also exempt from Federal licensing and storage requirements, provided that the mass of each propellant grain is no more than 62.5 grams, and has received a DOT shipping designation as Explosive 1.4, but may not be made available to children; (c) any single-use motor containing propellant mass greater than 62.5 grams, or any reloadable rocket motor product containing a propellant grain which weighs more than 62.5 grams, is subject to Federal licensing and storage requirements. How Does This Affect the Rocket Community? Because BATF has now ruled that many of the products currently used by the high-power rocket community are, in fact, subject to Federal licensing and storage requirements, manufacturers, importers, dealers (which includes distributors), and most users are required to abide by various aspects of the Federal explosives law. Manufacturers of hobby rocket motors, which includes model and high-power rocket motors and reload kits, are subject to Federal, and possibly state and local, licensing requirements for the manufacturing of an explosive. On the Federal level, this involves obtaining a low explosive manufacturing license from BATF, at a cost of $50 for the first year, $25 for each subsequent three-year period. Dealers (and distributors), of high-power rocket motors and reload kits as described in item (c) above, are subject to Federal, and possibly state and local, licensing requirements for the dealing in explosives. On the Federal level, this involves obtaining a low explosives dealer license from BATF, at a cost of $20 for the first year, and $10 for each subsequent three-year period. Users (e.g. consumers, flyers) of high-power rocket motors and reload kits as described in item (c) above, are subject to Federal, and possibly state and local, permit requirements for the purchase and storage of explosives. On the Federal level, this involves obtaining an explosive user permit from BATF, at a cost of $20 for the first year, and $10 for each subsequent three-year period. An important exception to the Federal requirement for a user permit is if the user were to purchase a motor or reload kit in his state of residence as defined by BATF, and either (a) use the motor or reload kit at the site of purchase (e.g. a launch), or (b) transport it to an approved storage facility located within the boundaries of said state. Everyone--manufacturers, dealers (distributors), users--who stores (as defined by the BATF) a high-power rocket motor or reload kit as described in item (c) above is subject to Federal, and possibly state and local, requirements for the storage of explosives. All storage of a high-power rocket motor or reload kit must be in accordance with Federal explosive storage requirements, even if a Federal license/permit is not required for purchase. There are no exceptions to this rule. Thermalite Thermalite is a brand name for igniter cord. Purchase and storage of igniter cord is regulated by BATF. Purchase and/or storage of igniter cord, IN ANY QUANTITY, requires an explosive license and an approved storage facility, i.e. an explosive magazine. This includes thermalite in any length, including the one inch lengths commonly included with motors produced by various manufacturers. The only exception to this would be the purchase by a user for immediate use in the state where he/she resides. Changes Within The Consumer Organizations In order to keep the expenses of compliance to a minimum, it is highly recommended that clubs, such as Tripoli Prefectures, obtain an approved explosive magazine or magazines for the storage of its members' high-power rocket motors, reload kits, and/or igniter materials which are subject to the BATF storage regulations. Members Any high-power rocket consumer may obtain a magazine for his own private storage. However, it is not necessary, if motors were consumed at the point of purchase (e.g. a launch), for consumers to have an explosives magazine. Dealers Dealers will need to obtain an approved explosive magazine or magazines if high-power rocket motors, reload kits, and/or igniter materials which are subject to BATF storage regulations are stored. How Does This Affect NFPA 1127? At the most recent NFPA Pyrotechnics Committee meeting, held in Salt Lake City, Utah, it was decided that the draft document NFPA 1127, Code for High Power Rocketry, be distributed for public comment. During this public comment phase, members of the rocket caucus will be submitting comments requesting that NFPA 1127 include wording which would incorporate appropriate references to the BATF licensing and storage requirements for high-power motor products. Responsibility of the Members While no massive law enforcement action has been announced or is expected, we need to start immediately to work towards bringing the high-power rocketry community into full compliance with the law as it is now being interpreted. As long as the regulators see that there are consistent and substantial efforts being made towards compliance, enforcement actions can be avoided. Of course, we do not have an indefinite amount of time in which to work towards compliance. The Trade Association will be requesting a 6 to 12 month period from BATF to effect compliance. The BATF has already indicated that this may be an acceptable time period. Are the above our only options? No. The consumer groups and the Trade Association have already initiated the process to exempt high-power rocket motors, reloads, and related items from the Federal explosives laws. It is also our intention to investigate the possibility of obtaining an amendment to Title XI, Regulation of Explosives (18 U.S.C. Chapter 40) of the Federal explosives law. Unfortunately, both of these processes will take a considerable amount of time, and the high-power rocket community has to bring itself into full compliance with the law while these other avenues are pursued. While it may be tempting for an individual to voice his opinion to BATF over the above matter, at this time it is not prudent to do so. In fact, any such action would, at a minimum, be counterproductive, and, in all likelihood, would encourage the BATF to take on an adversarial role. Currently, the BATF has indicated a willingness to work with the high-power rocketry community. We need to preserve and foster this relationship for the good of the hobby. There will be a time in the future when the community will need to respond loudly. We, the rocket community, need to maintain the maturity required in order to see this through an amicable process to the desired conclusion. /s/ /s/ Michael W. Platt Charles E. Rogers President President High Power Rocket Manufacturers Tripoli Rocketry Association, Inc. and Dealers Association, Inc. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Fri, 29 Apr 94 05:16:48 PDT To: cypherpunks@toad.com Subject: Re: Gee... Message-ID: <199404291215.IAA24788@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain At 8:08 AM 4/28/94 -0700, Sandy Sandfort wrote: >Do you think your fastidious compliance with the law will keep them from >branding you a criminal, anyway? Wake up. Errr, no, but they'd still need to prove it. Generally, it is easier to get a guilty verdict when you have committed a crime than when you have not. >The whole purpose of wide-spread availability and use of strong crypto is >to what "others" say or think, irrelevant. Strong crypto means never >having to say you're sorry. I'm not arguing this point. I agree. I just think that people should work to change the current government policy through legal means before resorting to illegal measures. I think we are seeing some sucess in this area, with the hearings on Clipper and the push by at least one legislator to ease the cryptography export restrictions. We are getting reasonable press coverage, which is growing. Just like you only heard a bit about the Internet a few years ago, but now you can't pick up a newspaper or magazine without some mention of the Internet, you are starting to see articles about Cryptography (like the WSJ article, or NPR's piece). Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 29 Apr 94 08:39:05 PDT To: Bob Snyder Subject: Re: Gee... In-Reply-To: <199404291215.IAA24788@dunx1.ocs.drexel.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Fri, 29 Apr 1994, Bob Snyder wrote: > At 8:08 AM 4/28/94 -0700, Sandy Sandfort wrote: > > >Do you think your fastidious compliance with the law will keep them from > >branding you a criminal, anyway? Wake up. > > Errr, no, but they'd still need to prove it. Generally, it is easier to > get a guilty verdict when you have committed a crime than when you have > not. (1) Tell that to the people who have had their assets seized and sold without any criminal charges ever being made. (2) "Proof" and "guilty" are legal words of art. Stop looking at them in some ultimate sense of right and wrong. Everyday, proof that isn't proof is used to find people guilty who are not guilty. > . . . I just think that people should work > to change the current government policy through legal means before > resorting to illegal measures. No arguement there, *if* it works. > I think we are seeing some sucess in this > area, with the hearings on Clipper and the push by at least one legislator > to ease the cryptography export restrictions. There are 435(?) legislators. > We are getting reasonable > press coverage, which is growing. Just like you only heard a bit about the > Internet a few years ago, but now you can't pick up a newspaper or magazine > without some mention of the Internet, you are starting to see articles > about Cryptography (like the WSJ article, or NPR's piece). Press coverage is . . . "nice" but is it stopping the Clipper? Is it guaranteeing strong crypto? There are those among us who are taking actions that don't require winning the hearts and minds of politicians and entrenched bureaucrats. Would you rather wait until it is too late? S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 29 Apr 94 08:27:08 PDT To: cypherpunks@toad.com Subject: Re: PGP ban rumor - any truth? Message-ID: <9404291526.AA24045@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >>From: polaris93@aol.com >>To: libernet@Dartmouth.EDU >>Date: Thu, 28 Apr 94 22:38:15 EDT >>Subject: Re: Somethin' Spooky ... >> >>I just purchased Bruce Schneier's _Applied Cryptography_ (John Wiley & Sons, >>1994; ISBN # 0-471-59756-2; $49.95). Worth every cent I paid for it. It >>covers every single possible aspect of computer information security -- >>including a section on the infamous PGP = the security program Pretty Good >>Privacy," which can _not_ be broken by _anyone_ who does not have whatever >>key you yourself choose for the encryptation on your data. The next edition >>will _not_ carry that chapter -- the government has stepped in and is >>threatening a court action unless the publishers strike it from the next >>edition. So get your copy now -- and get one of PGP, because the feds have a >>bill _already_ in the words to make sale, distribution, etc of it completely >>illegal in the US. >> Rubbish. Not even _amusing_ rubbish. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Fri, 29 Apr 94 05:30:25 PDT To: cypherpunks@toad.com Subject: Cypherpunks as lobbying/propagandizing group Message-ID: <9404291230.AA19156@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: "Jim Sewell" > I agree with Julie that we need some P.R. for this. I also think we > should do it by writing and getting the word out. > > However, I think we should form a small informal group of people seriously > interested in putting together a well thought out document that is factual > and without emotional flair that a member of the press would respect, could > understand, and might pass on to the public. > > I want to propose that this small group develop a document to the best of > their abilities, refine it, and when they think it is ready post it to the > list for a "final lookover". [etc., etc.] > Let me know what you think, I think this is a very bad idea and not the purpose of the cypherpunks list. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 29 Apr 94 05:39:01 PDT To: dmandl@panix.com Subject: Re: Cypherpunks as lobbying/propagandizing group In-Reply-To: <9404291230.AA19156@disvnm2.lehman.com> Message-ID: <9404291340.AA29015@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text Dave Mandl writes - > > I think this is a very bad idea and not the purpose of the cypherpunks list. > Ditto. Leave the political battles to those with more (desired) visibilty (ie, EFF, CPSR, SEA). _______________________________________________________________________________ Paul Ferguson US Sprint Enterprise Internet Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 29 Apr 94 05:48:10 PDT To: Jeff Davis Subject: Re: Rings of Saturn In-Reply-To: <9404290521.aa01425@deeptht.armory.com> Message-ID: <9404291247.AA21327@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Davis says: > Y'all are doing real well with the satellite discussion. It may interest > some of you to know that the rings of Saturn were found to be braided in > 4's. This blew the hell out of the direction they were going on unified > field theory which predicted they would be braided in 3's. With no > atmospheric refraction to contend with, this was still a rather accomplished > feat. Jeff Davis turns out not to just be the ordinary garden variety loon, but a genuine reincarnation of net.psycho Robert McElwaine! For his next act, he will explain why it is that the U.S. government has been hiding information on aliens visitors being kept frozen in a secret lab in Oregon!!! Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Fri, 29 Apr 94 11:13:04 PDT To: jdwilson@gold.chem.hawaii.edu Subject: Re: spooks on cypherpunks In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Thu, 28 Apr 1994 18:04:48 -1000 (HST) From: NetSurfer On Thu, 28 Apr 1994, Russell Nelson wrote: > Sorry, but this is no help. It's impossible to distinguish Agents > Provocateur from merely incompetent people. You need to deal with the > latter, and so the former fall out in the wash. I contest and resent either incorrect nametag. I didn't mean *you*. Cut back on the caffine. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto (the Wizard of TOTOSoft) Date: Fri, 29 Apr 94 09:20:00 PDT To: cypherpunks@toad.com Subject: RE: C'Punk list Message-ID: <9404291619.AA16742@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain A good idea (or at least not a "bad" one). While I agree that CPSR, EFF and company should be supported in their fight, too often has the cry been heard, "It's not OUR task, leave it to the professionals." PZ was willing to put it ALL on the line. [ ASIDE: I am assuming that simply being ON this mailing list is sufficient to get you _On_File_. ] We can NOT allow the likes of Dr.'s Sternlight and Denning to dictate public opinion. Adding our (Respectable, Considerable, Informed, etc.) voice can only help. It's time to take the field.... .................................... Four of the "top ten" reasons to support Jim's proposal: 10) It's voluntary. 9) It's too late for many of us (to preserve a low profile) anyway. 8) The public *NEEDS* to be educated about Crypto-Privacy!!!!! 7) It will teach them to spell Cypherpunks. (Look out Stu! The "geeks" are educated, politically aware, respected entrepreneurs, financially successful and *ACTIVE*.) **************************************************************************** Dave Otto -- dave@gershwin.jta.edd.ca.gov -- daveotto@acm.org "Pay no attention to the man behind the curtain." % cat flames > /dev/nul [sorry, don't have PGP sig, but am working on it... :-( ] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Llywelyn Date: Fri, 29 Apr 94 06:26:25 PDT To: cypherpunks@toad.com Subject: Re: Rings of Saturn In-Reply-To: <9404291247.AA21327@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 29 Apr 1994, Perry E. Metzger wrote: > > Jeff Davis says: > > Y'all are doing real well with the satellite discussion. It may interest > > some of you to know that the rings of Saturn were found to be braided in > > 4's. This blew the hell out of the direction they were going on unified > > field theory which predicted they would be braided in 3's. With no > > atmospheric refraction to contend with, this was still a rather accomplished > > feat. > > Jeff Davis turns out not to just be the ordinary garden variety loon, > but a genuine reincarnation of net.psycho Robert McElwaine! > > For his next act, he will explain why it is that the U.S. government > has been hiding information on aliens visitors being kept frozen in a > secret lab in Oregon!!! What!? You're going to tell me that a man with your obvious intelligence and joie de vivre didn't know? The aliens(Skree-nok as they're called) are being kept hostage in order to prompt their government into transferring technology to the evil NSA in order to help it. The Clipper chip was just a tidbit of the power that the aliens have. The NSA among its other projects is trying to wangle a device that will allow the access to the brain of PRZ to help them put a back door inside PGP and the aliens want a sacrifice of 2^10 virgins for this. We're all doomed..... Ben. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Fri, 29 Apr 94 06:26:37 PDT To: cypherpunks@toad.com Subject: Re: Clipper Chip 2/ Wired (fwd) In-Reply-To: <199404291300.GAA28549@nexsys.nexsys.net> Message-ID: <9404291326.AA07496@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- > =-=-=-=-=-=-Copyright 1993,4 Wired USA Ltd. All Rights Reserved=-=-=-=-=-= > -=-=For complete copyright information, please see the end of this file=-=- > =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= > WIRED 2.04 > Electrosphere > The End Of Privacy > >Did you know there's a working group of security agents and telecommunications >companies designing backdoors into the information infrastructure? Now you do. If you were the director of the NSA would you have your guys looking for ways to eavesdrop on phone conversations between wives and lovers or guys like the CIA agent actively selling every secret he can get his hands on to the "enemy"? Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Fri, 29 Apr 94 06:32:02 PDT To: cypherpunks@toad.com Subject: Re: Cypherpunks as lobbying/propagandizing group In-Reply-To: <9404291340.AA29015@hawksbill.sprintmrn.com> Message-ID: <9404291331.AA07605@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > Dave Mandl writes - > > > > > I think this is a very bad idea and not the purpose of the cypherpunks list. > > > > Ditto. Leave the political battles to those with more (desired) > visibilty (ie, EFF, CPSR, SEA). I replied to Dave via mail but it may warrant a public clarification. My intent is not to form a group to go lobby congress or anything of that nature. My idea was to create a list of "credentials" for the group as a whole so that when active folks do go to the press or to meetings between CPSR & the NSA then they can have in their hands a bit of "proof" that we aren't the computer-student-woodstock-wannabes the NSA et al. say we are. Remember the E.F. Hutton commercials where a guy is asked for investment advice and he says "My broker is EF Hutton and EF Hutton says..." and everyone in the room gets quiet and leans over to hear the advice? That is what the Cypherpunks name doesn't have... respect. Your comments, either for or against, are appreciated and counted. They will be used to help me see if there is sufficient interest in my opinion to warrant trying to organize such a thing. Right now it's slightly in favor but there are too few replies to be fair either way. Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chael Hall Date: Fri, 29 Apr 94 08:09:31 PDT To: cypherpunks@toad.com Subject: REMAIL: Logging turned off Message-ID: <199404291612.KAA21273@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text The BSU remailers are behaving very well lately. So I am going to turn off the complete message logging again. It appears that adding Anon-To did the trick. Anyone with problems remailing through either nowhere@bsu-cs.bsu.edu or remailer@chaos.bsu.edu should first check the following finger information before giving up: remailer.help@chaos.bsu.edu remailer.list@chaos.bsu.edu Any requests for help or information will be referred to these finger addresses. If you cannot finger, send an e-mail message to remailer.help@chaos.bsu.edu and it will mail you a personalized copy of the same file. :) Questions, problems, and complaints that can't be solved with the help info provided should be addressed to remailer-admin@chaos.bsu.edu. By the way, there is lots more information available from chaos via finger. Try fingering remailer@chaos.bsu.edu for a list of other account names to finger. For example, remailer.policy@chaos.bsu.edu... Happy remailing! Chael -- Chael Hall, nowhere@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 29 Apr 94 07:15:30 PDT To: polaris93@aol.com Subject: Re: PGP ban rumor - any truth? Message-ID: <9404291415.AA07071@toad.com> MIME-Version: 1.0 Content-Type: text/plain >>From: polaris93@aol.com >>To: libernet@Dartmouth.EDU >>Date: Thu, 28 Apr 94 22:38:15 EDT >>Subject: Re: Somethin' Spooky ... >>Errors-To: owner-libernet@Dartmouth.EDU >>Sender: owner-libernet@Dartmouth.EDU >>Reply-To: libernet-d@Dartmouth.EDU >>Precedence: bulk >>X-Mailing-List: libernet@Dartmouth.EDU >> >>I just purchased Bruce Schneier's _Applied Cryptography_ (John Wiley & Sons, >>1994; ISBN # 0-471-59756-2; $49.95). Worth every cent I paid for it. It >>covers every single possible aspect of computer information security -- >>including a section on the infamous PGP = the security program Pretty Good >>Privacy," which can _not_ be broken by _anyone_ who does not have whatever >>key you yourself choose for the encryptation on your data. The next edition >>will _not_ carry that chapter -- the government has stepped in and is >>threatening a court action unless the publishers strike it from the next >>edition. So get your copy now -- and get one of PGP, because the feds have a >>bill _already_ in the words to make sale, distribution, etc of it completely >>illegal in the US. I find this very hard to believe. Do you have a source for this rumor? The rationale? The legal grounds for this alleged bill? First of all, the book already exists and has sold tens of thousands of copies. Even assuming that there was somehow some classified information in it, it's already out -- and the courts won't let them try to put the genie back in the bottle. They rarely even permit prepublication suppression; see, for example, the Pentagon Papers case or the H-bomb design in Progressive. (Btw -- read the opinions; don't just look at the outcome.) Second -- the book has far too little about PGP to be worth the effort. Apart from the source code to IDEA -- which is readily available in the published version of Lai's dissertation (and which is printed by a non-U.S. publisher) -- the discussion of PGP is purely descriptive, and occupies less than a page. Contrast that with, say, the book's discussion of PEM. Third -- Bruce knows nothing of this. At least, he said nothing about it when he was here at Murray Hill last week, and I'm sure he would have, given the other topics we talked about. Fourth -- the Commerce Department has already granted Phil Karn a blanket export license. They're going to permit the current edition to be exported freely, but suppress it domestically -- with all that implies in terms of court fights, newspaper stories, etc.? Fifth -- it's a book, it's got no nuclear secrets, and it's not obscene. He can say anything he want. If Bruce obtained some information improperly, he might be in trouble personally -- but the book itself is more or less untouchable. (C.f. the Phillip Agee case.) I've spent far too much time on this already. Do you have any real evidence for this rumor? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@mason1.gmu.edu (Curtis D Frye) Date: Fri, 29 Apr 94 07:18:18 PDT To: cypherpunks@toad.com Subject: Cypherpunks as Lobbying/Political Group Message-ID: <9404291418.AA22578@mason1.gmu.edu> MIME-Version: 1.0 Content-Type: text/plain David Mandl argues that putting out a document illustrating why Clipper is a catastrophe "is a very bad idea and not the purpose of the list". I disagree for several reasons. First, the purpose of the list is whatever we decide it is. While the genesis of the document shouldn't be broadcast in real time over the list, the final product would certainly benefit from the folks on here giving it as thorough a going-over as they have time and energy for. Second, the DC Cypherpunks meeting held simultaneously with the Northern CA and other sessions dealt with appropriate and effective ways to bring political pressure against Clipper/Digital Telephony. Hey, you live here, you think like you live here :-). To offset the market pressure ("suitable incentivization") the Clinton Administration is bringing to bear we need to use a variety of tools and, continuing Dark Unicorn's Sun Tzu theme, attack the government position at the corners. Unless and until someone puts out a competing product or add-on, all we have are guerrilla tactics. Handing out information in disk form at trade shows *was* brought up at the DC meeting and, while I disagree slightly with Jim Sewell on exactly how non-inflammatory the language used should be, ththis tactic is usable, variable, and potentially very effective. Third, many Cypherpunks subscribers have been interviewed for radio and print pieces on Clipper/Digital Telephony. This project is no different -- we just ask the questions as well as give the answers :-). Fourth, I couldn't imagine the piece would be represented as an official position of "the Cypherpunks". You have to be a coherent organization to have a position and, while we all tend to agree that Clipper is a bad idea, a unified whole we ain't. Fifth, don't read it if you don't want to. I'll make sure it's labeled clearly so you can delete it straight away if you so desire. "The Cypherpunks" will never be a lobbying group to supplant EFF or CPSR, there's no reason small bands can't form temporary teams to accomplish a common goal. In this case, the goal is to further spread the word that Clipper and Digital Telephony should be seen as the privacy killer it is. And dealt with accordingly. Curt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 29 Apr 94 07:22:48 PDT To: f_griffith@ccsvax.sfasu.edu Subject: Re: PGP ban rumor - any truth? In-Reply-To: <9404291346.AA06939@toad.com> Message-ID: <9404291422.AA21498@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain No, no truth to it. "Polaris93" has just been off his medication for too long. Perry f_griffith@ccsvax.sfasu.edu says: > >From: polaris93@aol.com > >To: libernet@Dartmouth.EDU > >Date: Thu, 28 Apr 94 22:38:15 EDT > >Subject: Re: Somethin' Spooky ... > >Errors-To: owner-libernet@Dartmouth.EDU > >Sender: owner-libernet@Dartmouth.EDU > >Reply-To: libernet-d@Dartmouth.EDU > >Precedence: bulk > >X-Mailing-List: libernet@Dartmouth.EDU > > > >I just purchased Bruce Schneier's _Applied Cryptography_ (John Wiley & Sons, > >1994; ISBN # 0-471-59756-2; $49.95). Worth every cent I paid for it. It > >covers every single possible aspect of computer information security -- > >including a section on the infamous PGP = the security program Pretty Good > >Privacy," which can _not_ be broken by _anyone_ who does not have whatever > >key you yourself choose for the encryptation on your data. The next edition > >will _not_ carry that chapter -- the government has stepped in and is > >threatening a court action unless the publishers strike it from the next > >edition. So get your copy now -- and get one of PGP, because the feds have a > >bill _already_ in the words to make sale, distribution, etc of it completely > >illegal in the US. > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chael Hall Date: Fri, 29 Apr 94 08:34:56 PDT To: cypherpunks@toad.com Subject: REMAIL: BSU Remailers and information availability Message-ID: <199404291638.KAA22281@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text In response to Paul's question, chaos is the primary remailing site by virtue of its being my computer under my control. I have setup the following e-mail aliases to make it easier to get information about the remailers: remailer-help, remailer-info Sends you the help file for the BSU remailers. remailer-list Sends you the list of current remailers and how to use them. remailer-policy Sends you the policy for the BSU remailers. By the way, periods and dashes are interchangeable, I made aliases for both. So sending mail to remailer.help is the same as sending mail to remailer-help. Note that all of the e-mail addresses above are for chaos.bsu.edu. Chael -- Chael Hall, nowhere@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 29 Apr 94 07:44:14 PDT To: cfrye@mason1.gmu.edu (Curtis D Frye) Subject: Re: Cypherpunks as Lobbying/Political Group In-Reply-To: <9404291418.AA22578@mason1.gmu.edu> Message-ID: <9404291441.AA21579@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Curtis D Frye says: > David Mandl argues that putting out a document illustrating why Clipper is a > catastrophe "is a very bad idea and not the purpose of the list". No. Dave Mandl said that putting out a document listing the qualifications of the non-existant "Cypherpunks group" is bad and not the purpose of the list. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: f_griffith@ccsvax.sfasu.edu Date: Fri, 29 Apr 94 11:10:16 PDT To: smb@research.att.com Subject: Re: PGP ban rumor - any truth? Message-ID: <9404291810.AA08811@toad.com> MIME-Version: 1.0 Content-Type: text/plain Thanks for your good response. I forwarded it to Libernet, where the original posting cme from. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 29 Apr 94 08:19:16 PDT To: nowhere@chaos.bsu.edu (Chael Hall) Subject: Re: REMAIL: Logging turned off In-Reply-To: <199404291612.KAA21273@chaos.bsu.edu> Message-ID: <9404291620.AA00114@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > Questions, problems, and complaints that can't be solved with the help > info provided should be addressed to remailer-admin@chaos.bsu.edu. By > the way, there is lots more information available from chaos via finger. > Try fingering remailer@chaos.bsu.edu for a list of other account names to > finger. For example, remailer.policy@chaos.bsu.edu... > Chael, Perhaps a tad confused, but which is the correct remailer host - chaos.bsu.edu or bsu-cs.bsu.edu - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Fri, 29 Apr 94 08:54:00 PDT To: merriman@metronet.com> Subject: Re: Remailers wanted In-Reply-To: <199404290246.AA28380@metronet.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain David Merriman > I'm in the process of writing a remailer front-end for Windows > (I can hear it now - "Oh, GROSS!" :-), and am looking to collect > the addresses of as many remailers as possible. I've already got > the listing from SODA.BERKELEY, so anything not on that > list is welcome. You can get my list via finger remailer-list@chaos.bsu.edu or by sending mail to mg5n+remailers@andrew.cmu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 29 Apr 94 10:41:57 PDT To: rishab@dxm.ernet.in Subject: Re: not a geek ;-) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain nOn Fri, 29 Apr 1994 rishab@dxm.ernet.in wrote: > I object ;-) > True, I might have geeky tendencies, and might be one if I had the time; however > though I do program in assembly on occasion, I am a technology consultant, and > write 5 columns a month, for India's #1 computer magazine, and for a major > newspaper. Please note, a geek encompasses so much more than that. Finger me for information :-) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Fri, 29 Apr 94 13:23:01 PDT To: cypherpunks list Subject: Re: Random #'s via CD-ROM? In-Reply-To: <9404291108.AA21168@snark.imsi.com> Message-ID: <9404292022.AA09530@toad.com> MIME-Version: 1.0 Content-Type: text/plain > How do you pick the random section in the first place? Oh, I see, we > use a random number generator! Every PRNG needs to be seeded somehow. I was thinking he meant to start the process with a secret key. The main problem I see (assuming you hash the blocks down to get decent random data) is that CD-ROMs aren't all that big. (The vast majority of CD-ROM drives, by the way, cannot make a bit-for-bit copy of audio CD's. The record industry was unhappy with this idea.) Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@newton.apple.com (Allen J. Baum) Date: Fri, 29 Apr 94 15:04:39 PDT To: cypherpunks@toad.com Subject: Encryption in the news Message-ID: <9404292115.AA02605@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain The latest Microprocessor Reports have an article on WaveMeter, an Nat'l Semi spinoff. It is basically a smartcard chip, which uses DES to handle decryption and keep its credit balance secure. The idea is that you establish credit with a server, over a modem somehow. Then, you can decrypt the data on a CDROM, which will cost you some of this digital credit. When your credit balance goes to 0, you can call the server, and withdraw more digital money. It also, at that time, sends info about which files have been decrypted, so the owners of that data can be credited. Also, the newest issue of Government Computing, or something like that, has an article on the IRS, which is strongly thinking of using RSA for authentication. This is primarily because they need something right now, and they can't wait for the controversy surrounding the NIST DSS standard to settle down. ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, MS/305-3B * * 1 Infinite Loop * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Steve Blasingame Date: Fri, 29 Apr 94 15:33:10 PDT To: Michael Brandt Handler Subject: Re: Tempest info wanted In-Reply-To: <199404290205.WAA04696@access.netaxs.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Dear Colleagues; An overview of TEMPEST can be found in DCA Circular 300-95-1, available from your nearest Federal Documents Depository / Government Library. The section of interest in is Volume 2, DCS Site and Building Information, sections SB4 & SB5, (Grounding,Shielding,HEMP). SB5 though not directly covering RFI/RF Emanation is devoted to shielding for high altitude electromagnetic pulse radiation (HEMP). The documents discuss Earth Electrode Systems, Fault Protection Systems, Lightning Protection Systems, Signal Reference Systems, and RFI containment, they also briefly discusses radio signal containment (TEMPEST) as well. This is a must-read for anyone wishing to keep their bits to themselves. Discussions of testing and validation methods are not discussed in the unclassified documents. I have included the references to the Secret/Classified documents for the sake of completeness. It is possible that some of them are by now de-classified, or may be requested through FOIA. Several other U.S. Federal documents are of interest: MIL-STD-188-124, "Grounding, Bonding, and Shielding for Common Long Haul/Tactical Communication Systems", U.S. Dept. of Defense, June 14, 1978. MIL-HDBK-419, "Grounding, Bonding, and Shielding for Electronic Equipments and Facilities", U.S. Dept. of Defense, July 1, 1981. "Design Practices for High Altitude Electromagnetic Pulse (HEMP) Protection", Defense Communications Agency, June 1981. "Systems Engineering Specification 77-4, 1842 EEG SES 77-4", Air Force Communications Command, January 1980. "EMP Engineering Practices Handbook", NATO File No. 1460-2, October 1977 "Tempest Fundamentals", NSA-82-89, NACSIM 5000, National Security Agency, February 1, 1982 (Classified). "Guidelines for Facility Design and RED/BLACK Installation, NSA-82-90, NACSIM 5203, National Security Agency, June 30, 1982 (Classified). "Physical Security Standards for Sensitive Compartmented Information Facilities (SCIF), Manual No. 50-3 Defense Intelligence Agency (For Official Use Only), May 2, 1980. "Tempest Countermeasures for Facilities Within the United States", National COMSEC Instruction, NACSI 5004, January 1984 (Secret). "Tempest Countermeasures for Facilities Outside the United States", National COMSEC Instruction, NACSI 5005, January 1985 (Secret). "Ground-based Systems EMP Design Handbook", AFWL-NTYCC-TN-82-2, Air Force Weapons Laboratory, February 1982. "R.F. Shielded Enclosures for Communications Equipment: General Specification", Specification NSA No. 65-6, National Security Agency Specificaton, October 30, 1964. Happy Reading! Steve Blasingame (510) 866 1864 Voice (510) 866 1861 FAX bsteve@zontar.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 29 Apr 94 14:27:52 PDT To: nelson@crynwr.com (Russell Nelson) Subject: Re: Random #'s via serial port dongle? In-Reply-To: Message-ID: <199404292128.OAA28043@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Russ Nelson asks: > This has probably been discussed before, but has anyone built a little > device that amplifies the white noise from a transistor junction, and > converts it into serial data? You could easily build a self-powered > dongle that sits on an RS-232 port and continuously spits out truly > random bytes. > > I could probably sell them for $25 if I could sell more than a hundred > of them. Is there a market for true random number generators? Yes, it's been debated many times on this list. The forthcoming FAQ has a section on random number generators, noise sources, Zener diodes, commercial implementations, etc. Several people have said they could sell them for $25. So far, I know of no such serial port dongles for $25. If you really think you can do it, go for it. (But, as politely as I can put it, don't make a lot of vague promises to the list, ask for ideas and feedback, and then let the whole thing drop. This has happened several times before.) I don't think generating random numbers is all that much of a priority. The Blum-Blum-Shub C code is available, and I defy anyone to break _that_ PRNG! (Issues of entropy are a bit different, but I expect the entropy with the BBS generator to be about as high as one can get, and as high as what would get in some instance with a "physically random" RNG.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Fri, 29 Apr 94 13:27:18 PDT To: cypherpunks@toad.com Subject: Random #'s via serial port dongle? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 29 Apr 1994 07:08:19 -0400 From: "Perry E. Metzger" How do you pick the random section in the first place? Oh, I see, we use a random number generator! This has probably been discussed before, but has anyone built a little device that amplifies the white noise from a transistor junction, and converts it into serial data? You could easily build a self-powered dongle that sits on an RS-232 port and continuously spits out truly random bytes. I could probably sell them for $25 if I could sell more than a hundred of them. Is there a market for true random number generators? -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Fri, 29 Apr 94 14:30:34 PDT To: Darren Reed Subject: Applied Cryptography In-Reply-To: <9404291740.AA08624@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 30 Apr 1994, Darren Reed wrote: > Saw it on a bookshelf here, yesterday, for AUS$86.00. > > Next to it was anoher book on Cryptography, for $97.95 by "Rhee", I didn't I don't have a clue about this other book. > Are either of these worth their weight in gold ? (so to speak) Applied Cryptography could easily be renamed 'the cypherpunk's bible' in my opinion. It cost me about US$50, and it was definatly worth it. What makes it valuable is that it's focus is on the implimentation of crypto, not just the big math. It deals extensively with the different protocalls as well as all the major algorithims. I recomend it highly. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Fri, 29 Apr 94 14:17:34 PDT To: clipper@washofc.cpsr.org Subject: New Electronic Privacy Group Formed Message-ID: <9404291702.AA33383@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain EPIC Press Release Electronic Privacy Information Center 666 Pennsylvania Ave., SE, Suite 301 Washington, DC 20003 (202) 544-9240 (tel) (202) 547-5482 (fax) epic@cpsr.org (email) April 29, 1994 NEW PRIVACY CENTER ESTABLISHED EPIC TO MONITOR DATA HIGHWAY WASHINGTON, DC -- A new organization was launched today to address growing public concerns about privacy protection for the national information infrastructure. The Electronic Privacy Information Center (EPIC) will focus on emerging threats to personal privacy. Among the threats are the government's controversial Clipper computer encryption proposal, which has caused widespread protests from companies and computer users around the world. Proposals for an information superhighway and recent plans to reform the nation's health care system also involve significant threats to personal privacy. "We have established EPIC to focus public attention on these new privacy issues -- the Clipper Chip, the Digital Telephony Proposal, medical record privacy, and the sale of consumer data." said Marc Rotenberg, director of EPIC. A 1993 poll by the Lou Harris organization found 80 percent of Americans concerned about threats to their privacy. More than two thirds believe they have lost all control over personal information. Still, 70 percent believe that privacy is a fundamental right comparable to "life, liberty and the pursuit of happiness," and a clear majority of Americans favor establishment of a privacy agency within the government. EPIC brings together an unprecedented group of experts from computer science, information law, civil liberties, human rights, public interest advocacy, library and research communities, as well as privacy experts and scholars. Among the members of the EPIC Advisory Board is former Congressman and Presidential candidate John B. Anderson. Mr. Anderson said today at a Capitol Hill press conference he was very pleased by the establishment of the new organization. "Privacy is one of the bedrock American values. EPIC will help ensure that privacy is protected in the information age," said Mr. Anderson. Simon Davies, the Director General of Privacy International, welcomed the launch of EPIC. Speaking from London, England today he said, "EPIC is an exciting initiative on the leading edge of privacy protection. My hope is that EPIC will be the forerunner of many such organizations around the world." EPIC is a joint project of the Fund for Constitutional Government and Computer Professionals for Social Responsibility. FCG is a non-profit charitable organization established in 1974 to protect civil liberties and constitutional rights. CPSR is a national membership organization established in 1982 by professionals in the computing field concerned about the social impact of computer technology. For more information contact EPIC, 666 Pennsylvania Ave., SE Suite 301, Washington, DC 20003. 202 544 9240 (tel), 202 547 5482 (fax) epic@cpsr.org (email). Current materials include a program description and list of Frequently Asked Questions about EPIC. Marc Rotenberg, EPIC Director David L. Sobel, Legal Counsel Dave Banisar, Policy Analyst From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 29 Apr 94 04:57:18 PDT To: jims@central.keywest.mpgn.com Subject: not a geek ;-) Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Jim Sewell" : > Alternate: Do you think we should forget the names and such and just > compile stats as to how many Doctors, etc are on the list and simply > use that? i.e."Our group consists of 5 professors of higher education > level, 18 professional land surveyors, 9 contract laborers, and 1 > computer geek from 18 different countries including Australia, India, ^^^^^^^^^^^^^^^^^^ ^^^^^ I object ;-) True, I might have geeky tendencies, and might be one if I had the time; however though I do program in assembly on occasion, I am a technology consultant, and write 5 columns a month, for India's #1 computer magazine, and for a major newspaper. ------------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: CPSR National Office Date: Fri, 29 Apr 94 14:15:09 PDT To: clipper@washofc.cpsr.org Subject: Clipper Petition Delivered to White House Message-ID: <9404291712.AA07900@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain CPSR PRESS RELEASE Computer Professionals for Social Responsibility P.O. Box 717 Palo Alto, CA 94301 415-322-3778 (voice) 415-322-4748 (fax) cpsr@cpsr.org "CLIPPER" PETITION DELIVERED TO WHITE HOUSE COMPUTER USERS CALL ON ADMINISTRATION TO DROP ENCODING PLAN NEW PRIVACY CENTER ESTABLISHED Washington, DC -- A national public interest organization today delivered to the White House a petition asking for withdrawal of the controversial Clipper cryptography proposal. The Clipper plan would provide government agents with copies of the keys used to encoded electronic messages. The petition was signed by more than 47,000 users of the nation's data highway. The petition drive occurred entirely across the Internet. It is the largest electronic petition to date. Earlier this year, the White House announced support for the Clipper proposal. But the plan has received almost unanimous criticism from the public. A Time/CNN found that 80% of the American public opposed Clipper. Computer Professionals for Social Responsibility began the petition drive in January. In the letter addressed to the President, the organization said that if Clipper goes forward, "privacy protection will be diminished, innovation will be slowed, government accountability will be lessened, and the openness necessary to ensure the successful development of the nation's communications infrastructure will be threatened." The petition asks for the withdrawal of Clipper. It is signed by many of the nation's leading cryptographers including Whitfield Diffie, Martin Hellman, and Ronald Rivest. Users from nearly 3,000 different sites across the Internet are represented. Responses came from more than 1300 companies including Microsoft, IBM, Apple, DEC, GE, Cray, Tandem, Sun, SGI, Mead Data Central, AT&T, and Stratus. Signatures also came from more than 850 colleges and universities and 150 non-profit organizations. Many responses came from public networks such as America Online and Compuserve. Nearly a thousand came from government and military sites including NASA, the Army and the Navy. Next week hearings will be held in Congress on the controversial cryptography proposal, an initiative developed by the FBI and the National Security Agency. Most of the witnesses are expected to testify against the plan. In a related development, the establishment of the Electronic Privacy Information Center was announced today. EPIC is jointly sponsored by CPSR and the Fund for Constitutional Government. It will focus on emerging privacy issues surrounding the information data highway. [see accompanying release]. CPSR is national membership organization, based in Palo Alto, California. For more information about CPSR, contact CPSR, P.O. Box 717, Palo Alto, CA 94302. 415 322 3778 (tel) 415 322 4748 (fax) cpsr@cpsr.org (email). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 29 Apr 94 05:17:20 PDT To: jims@central.keywest.mpgn.com Subject: Re: Apology Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Jim Sewell" : > I want to apologize to the fine folk on this list that are not Americans > for my self-centered phrasing. In everyday life you generally don't > think of other countries and as such I've probably offended someone. > > I in no way meant to imply that everyone is American, that we are the > most important, or that our political system is the best. > > If I offended anyone I apologize and will try to be more cautious with > my wording in the future. That's very good of you, Jim, but we non-Americans are quite used to Americans forgetting that there's something beyond the 50 states ;-) The thing about Clipper, DT, etc, is of course that though it will affect the rest of the world (America leads the world into the information society...), it *is* hapenning in the US. My signature, that of a non-US citizen, non-US resident, on an Anti-Clipper petition to the US congress is not likely to be very useful! Eventually, all of us aim for a world where, to quote Tim's .sig, national borders are but speed bumps on the information superhighway. ------------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 29 Apr 94 19:47:05 PDT To: unicorn@access.digex.net Subject: Re: CIA & FBI, a marriage made in ___? Message-ID: <9404300148.AA25868@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Black Unicorn Uni: "The hinge question is what I, or you, mean by "concepts of law." What I understand by concepts of law is "methods of coercion & constraint". Uni: ". . . In my framework, I feel it is consistent to embrace the constitution and its doctrine while still resisting regulation." In my earlier statement, that "I'm not seeing the consistency in embracing the concepts of the law, while questioning the regulation of crypto through law enforcement", I was contrasting endorsing the use of coercion while at the same time resisting its use. In the framework of a lot of legislators, they would appear to embrace the doctrine of the Constitution while yet substituting mindless coercion for intelligent understanding of the intent of the Constitution. I don't think that it was the intent of this document to establish a more perfect government by those means. What is regulation, but the threat of the use of coercion & constraint? What is a domestic policy which does not involve regulation? That which is being regulated must appear to require this from having a potential for crime, in which case isn't this why it would be classified as a "crime problem" needing "political attention through law enforcement" (from their perspective)? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sico@aps.hacktic.nl (Sico Bruins) Date: Fri, 29 Apr 94 14:20:07 PDT To: cypherpunks@toad.com Subject: PGP Question: In-Reply-To: <9404282352.AA07123@toxicwaste.media.mit.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Friday April 29 1994 01:52, Derek Atkins wrote: DA> From: Derek Atkins DA> Subject: Re: PGP Question: DA> Message-Id: <9404282352.AA07123@toxicwaste.media.mit.edu> DA> Date: Thu, 28 Apr 94 19:52:01 EDT [edited] DA> The point is that someone shouldn't NEED to revoke their key if all DA> they are doing is changing their email address. Right, that's the point indeed. DA> What if the binding of the userID is a result of a position that you DA> hold... For example, I am the owner of a company and I sign people's DA> identifiers, saying that they are employees of mine, and possibly what DA> their position is. Now say I fire someone, I want to be able to DA> revoke my signature since the binding is no longer valid! But I DA> shouldn't need to force them to generate a new key. But here I disagree. Should one wish to use PGP to assert something *other* than that a certain PGP public key really belongs to someone, then write a message and sign *that*. I'm not sure if I really understand you here, your phrasing ("people's identifiers") is a bit unclear. CU, Sico (sico@aps.hacktic.nl). [PGP public key:] bits/keyID Date User ID 1024/5142B9 1992/09/09 Sico Bruins Key fingerprint = 16 9A E1 12 37 6D FB 09 F6 AD 55 C6 BB 25 AC 25 (InterNet: sico@aps.hacktic.nl) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Fri, 29 Apr 94 18:05:54 PDT To: tcmay@netcom.com Subject: Re: Random #'s via serial port dongle? In-Reply-To: <199404292128.OAA28043@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) Date: Fri, 29 Apr 1994 14:28:33 -0700 (PDT) Russ Nelson asks: > This has probably been discussed before, but has anyone built a little Yes, it's been debated many times on this list. .... I don't think generating random numbers is all that much of a priority. ... Well enough, then. I won't bother. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 29 Apr 94 17:30:31 PDT To: jkreznar@ininx.com (John E. Kreznar) Subject: Constitution and Contract [Was: CIA & FBI] In-Reply-To: <9404291127.AA15821@ininx> Message-ID: <199404300029.AA07483@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > >- -----BEGIN PGP SIGNED MESSAGE----- > > Unicorn writes: > > > If the current structure of government is proper true to the > > constitution, and more importantly the goal of a stable > > government with co-equal branches, then respecting those > > "concepts of law" is to embrace centralism, regulation of > > markets, export restrictions and an ever growing executive > > branch. > > > If the current structure of government is improper, and goes > > beyond the bounds of power the framers intended, then > > respecting those "concepts of law" is to reject the current > > state of affairs. > > Surely someone of Unicorn's erudition is aware of Lysander Spooner's > words on this subject, but just to remind the others, here are some > of them: > > Spooner wrote these words in 1869 (_eighteen_ sixty-nine); imagine > what he might have written today! > > The Constitution has no inherent authority or obligation. It has > no authority or obligation at all, unless as a contract between > man and man. And it does not so much as even purport to be a > contract between persons now existing. It purports, at most, to > be only a contract between persons living eighty years ago.... > [Lack of representation makes Constitution an invalid contract] > This is part of the reason I reject the contention that the Constitution is a contract among peoples. As far as contract law goes, this makes every Constitution invalid and a pointless exercise if you adopt this theory. Under this model all constitutions, indeed all governments would have to be passed unanimously by a national vote. Those constitutions that do not bear the signatures of all the citizens are either not valid or not binding to those citizens. How can this be rationalized in context? Are we to adopt all the elements of contract law to constitutions? Are we to apply the doctrines of inability to contact to constitutional protections? This would require us to deny constitutional protections to minors, and infants. What about the mentally infirm? Women in the 17-1800's? Will we apply doctrines of efficient breach? Commercial impracticability? (No government would exist!) Promissory estoppel? Can 3rd party beneficiaries sue for losses? Clearly an attack on a constitution on these grounds has no bearing in practical application, or explanation. Even in 1869, the heyday of Victorian Legal Thought, where one could not be held liable except by an act of self volition, the idea of strict contract law being applied to social duty, or limitations on power, and thus Spooner's theory, was rejected. This in an era where debts were non-assignable because it was looked upon as pushing the parties into an agreement they never contemplated or consented to. Yet, Victorian Freedom of Contract at its height still rejected the "constitution as contract" theory. The federal government rules by the sword, but proports to due so under the Constitution. The continued acceptance of the process, the participation in elections, the oath that high officials take, the amendment process, the continued existence of the three branches of government, all lend themselves to the assumption that if not accepted, the Constitution is at least tolerated by the populous and the rulers. Consider the Supreme Court of the United States. The Court has no police, no army, no command authority, no enforcement branch what so ever. (Forgetting the Supreme Court Police who guard the building) What then keeps the other branches from disobeying the rulings of the Court? Nothing but respect for the structure of government. This in itself is impressive for a structure established by a document with "no authority." If there is a historical precedent for such an institution, an institution of unelected officials who pass down at times massively unpopular decisions that are none the less followed without the slightest force to back them, I am unaware of it. How can one deny the genius of this structure? (Even if the current trend of decisions is questionable). The United States does not claim its authority to be rooted in divine grant, nor in pure power over the people, nor in a quest for utopia, but in consent of the people. In so far as the United States remains a representative democracy, it looks to the Constitution for its rules. The Constitution is not a contract at all, but a grant of authority. A deed with covenants of sorts. You may rule provided you follow these rules, and if you don't, the people reserve the right to overthrow you. Spooner's position represents a tact that was fashionable in the day, that being the dismissal of sovereign authority on many grounds and using disciplines from economics to philosophy to science. What Spooner's theories lack is timeliness. They are, in fact, really just reiterations of the anti-federalist position in the late 1700's. These included objections to the notion of a constitution because of its betrayal of the concepts that the revolution was fought for. The anti-federalist position relied heavily on the objectionable nature of removing people from the political process and the lack of individual control. See generally, H. Storing, What the Antifederalists Were For (1981). This line of argument is quite old and tired by 1869, and really represents a throwback. One must remember that power was surrendered to the federal government by the people and the states conditioned upon limits. Power was not, in the reverse, granted to the people and signed for in receipt. It is such that I reject the following assumption: > The Constitution has no inherent authority or obligation. It > has no authority or obligation at all, unless as a contract > between man and man. Instead I feel the Constitution should be looked at as a grant of power. The argument that such grant should expire after the grantors do seems to rely upon the notion that the grant was some sort of limited term leasehold on power. "You may rule for one generation" in effect. To my view, this is silly. Instead it is a conditional grant of power providing in part that: All legislative Powers herein granted SHALL be vested in a Congress of the United States.... Art I sec.1 [1] No Person SHALL be a Representative who shall not have attained to the Age of twenty five Years.... Art I sec.2 [2] The Executive power SHALL be vested in a President of the United States of America.... Art II sec.1 [1] My emphasis. See also, U.S. CONST. Amend. X. Insofar as these conditions are met, government authority is legitimate by the terms it was granted. Or as I said before: > > If the current structure of government is improper, and goes beyond > > the bounds of power the framers intended, then respecting those > > "concepts of law" is to reject the current state of affairs. > > APPENDIX. > > Inasmuch as the Constitution was never signed, nor agreed to, by > anybody, as a contract, and therefore never bound anybody, and is > now binding upon nobody; and is, moreover, such an on as no people > can ever hereafter be expected to consent to, except as they may > be forced to do so at the point of the bayonet, it is perhaps of > no importance what its true legal meaning, as a contract, is [Deletions] The government rules by the bayonet only because it was given the bayonet by the states and the people. The problem of preventing tyranny is in the structure established with the grant, and it is here that the need for embracing the concepts of "law" within the constitution is important. Questioning the previous generations for their audacity in waiving your "rights" to anarchy is on the same order as questioning the audacity of those who set down the doctrine of Freedom of Contract. The hand of the dead does influence the exercise of power. Mr. Sandfort is correct in my view. There is no "magic" in the Constitution. It is a guidebook, and no more; but what a guidebook it is. It contains within a concept of government structure that has endured and maintained relative stability and freedom from tyranny for quite a while now. The Constitution of the United States does not say, "Follow me because I am law", but rather "This is the recipe for a stable check against tyranny." If the federal government mixes the recipe with too much power, the checks against tyranny established by the Constitution threaten to topple. It is this that worries me. It is this that worried the framers. Should we dismiss their genius because it is old? Because it did not bear the unanimous mandate of the people? > >These are excerpts from Spooner's article "No Treason: The Constitution >of No Authority", available from Laissez Faire Books, 1-415-541-9780 in >San Francisco. > > John E. Kreznar | Relations among people to be by > jkreznar@ininx.com | mutual consent, or not at all. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ A Victorian after my own heart. I think we disagree, if we differ at all, in the application of this theory to grants of authority. >- -----BEGIN PGP SIGNATURE----- > Version: 2.3a [...] >- -----END PGP SIGNATURE----- - -uni- (Dark) -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLcGzExibHbaiMfO5AQGZxAQAvDDL7pZRGjgQyhXLD7hoXrEEQezCcwtO X9bv2uW1JJwmuVeF23nSOV1LL1Dodp2YUS0xw2hIJU99wwtcBc3XwERkidywbL5k NJL1KAaCpA4lizJZB4q1e0Hp+hGKIxrhF2wPcQIz0lVPuZDOrDeSi0pS4D+GpEKE Q9NOKO7fWLo= =UCQz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 29 Apr 94 20:34:42 PDT To: unicorn@access.digex.net Subject: RE: Constitution and Contract [Was: CIA & FBI] Message-ID: <9404300235.AA26287@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Black Unicorn "If the federal government mixes the recipe with too much power, the checks against tyranny established by the Constitution threaten to topple. It is this that worries me. It is this that worried the framers. Should we dismiss their genius because it is old? Because it did not bear the unanimous mandate of the people?" It is not that the genius or the their document should be dismissed; it is only to understand that written works do not produce automatic effects of their own power, and that therefore the Constitution cannot be looked to by the general population as an automatic savior which will release them from the grip of tyranny. No matter what guidance the original document provides, each generation, each era, each individual must still do the work of thinking, reasoning, and determining their own fate, and they must again agree among themselves whether to accept that contract or reject it. Or improve upon it. The current structure of government is modelled after the Constitution, but the substance of it makes no sense accordingly. If the federal government mixes the recipe with too much power, it is because they want it there and mean to increase it according to a self-benefitting bias towards it. "One must remember that power was surrendered to the federal government by the people and the states conditioned upon limits." Patrick Henry warned everyone that once they had surrendered to it the power of the purse and the power of the sword, there would be no power left to them with which to save themselves from it. So who would be respecting those limits? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 29 Apr 94 17:35:59 PDT To: jims@Central.KeyWest.MPGN.COM Subject: Re: Cypherpunks as lobbying/propagandizing group Message-ID: <199404300035.AA07728@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Jim Sewell says: My intent is not to form a group to go lobby congress or anything of that nature. My idea was to create a list of "credentials" for the group as a whole so that when active folks do go to the press or to meetings between CPSR & the NSA then they can have in their hands a bit of "proof" that we aren't the computer-student-woodstock-wannabes the NSA et al. say we are. <- I don't want the NSA to know what or who I am. I want them to think we're a bunch of politically isolated geeks. If they keep saying so, the political opposition to whatever they are trying to defend on the grounds that the opponents are geeks will only support us and discredit the NSA in general. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Fri, 29 Apr 94 21:03:31 PDT To: nelson@crynwr.com Subject: Re: Random #'s via serial port dongle? In-Reply-To: Message-ID: <199404300403.VAA19733@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain The easiest way to get true random numbers on a PC nowadays is with a sound board, preferably 16 bit. Just MD-5 hash some gibberish speech and/or background noise. I am looking at various ways of generating good random numbers for my IP security protocol, so I'm thinking about this stuff. Unfortunately I can't always depend on there being a sound board, so I'm still open to other ideas. Recently I tried looking at phase jitter between the CPU and timer crystals, but this doesn't work on every machine. Timing keyboard hits is a tried-and-true technique in PGP, but I can't necessarily rely on that either (I want this to work in a standalone system that boots by itself). Suggestions would be appreciated. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 29 Apr 94 23:21:12 PDT To: cypherpunks@toad.com Subject: Cypherpunks as lobbying/propagandizing group In-Reply-To: <9404291230.AA19156@disvnm2.lehman.com> Message-ID: <9404300617.AA23378@ah.com> MIME-Version: 1.0 Content-Type: text/plain >> However, I think we should form a small informal group of people seriously >> interested in putting together a well thought out document that is factual [etc] >I think this is a very bad idea and not the purpose of the cypherpunks list. It's a fine idea, except there's no way such a group can claim to represent cypherpunks at large. Or, Hey! get you own name. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 29 Apr 94 23:48:16 PDT To: cypherpunks@toad.com Subject: Random #'s via serial port dongle? In-Reply-To: Message-ID: <9404300644.AA23413@ah.com> MIME-Version: 1.0 Content-Type: text/plain >This has probably been discussed before, but has anyone built a little >device that amplifies the white noise from a transistor junction, and >converts it into serial data? As Tim mentions, lots of people have talked about doing this, but few actually have. Nevertheless, the device is still needed and no one has done it. I estimate you could sell 500 at $50 each within four months if there were PGP support for it. And I'll give you advertising space on the archive site. Real random numbers should be a standard part of every computer. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 29 Apr 94 23:50:40 PDT To: cypherpunks@toad.com Subject: spooks on cypherpunks In-Reply-To: Message-ID: <9404300647.AA23430@ah.com> MIME-Version: 1.0 Content-Type: text/plain >the public reasoning for >Clipper never includes "Clipper exists to displace ubiquitious public >key crypto". That's because it won't. Public key techniques will still be used for key management and authentication. The problem with Clipper is that one will have no secrecy with respect to any sufficiently powerful entity, using the government as a vector. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sat, 30 Apr 94 00:45:13 PDT To: d7urban@dtek.chalmers.se (Urban Nilsson) Subject: Re: Different remailer software In-Reply-To: <199404300621.IAA18083@hacket.dtek.chalmers.se> Message-ID: MIME-Version: 1.0 Content-Type: text Urban Nilsson spake: > > I've just taken a quick look at soda.berkeley.edu's remailers. > There's several of them, and if I'm now to install one of them, > what are their strengths/weaknesses? Should I choose hal's > remailer? Or maybe Nate's? Or hh-remailer? Sameer's anon- > remailer? The INDEX file doesn't say anything about what > differs one remailer from the next, just who wrote it... > Help me out, please! > =) I thought I wrote up the INDEX with more verbosity than you imply was there. Let's see. > hal's.instructions.gz Instructions on how to use Hal's style of remailer Instructions that everyone should read because it outlines the basics of encrypted remailer blocks & chaining pretty well with good examples. > hal's.remailer.gz The code to run Hal's remailer Hal's code, rather obsolete and hard to install. Other people have improved upon it, which are listed below. > hh-remailer-0.9.tar.gz The code for the hh@soda remailer (hmm, a little out of date.) hh-remailer-X.tar.gz -- the current version of the remailer@soda software, not quite in stable, ready-to-release form, but it's available if people want to take a crack at running the code running on remailer@soda. > nates-remailer.tar.gz The code for Nate Sammons nates@netcom.com remailer I don't know too much more about this one. I think its in C. > hh-soda-remailer-instructions > How to use the hh@soda.berkeley.edu remailer > blind-server.docs Instructions on using Sameer's blind anon-server How to use the anon-server I wrote which uses encrypted remailing blocks. The anon-server isn't quite "open for business" yet. Wait until June. Hopefully by then I'll have a good client written as well. > morpheus-remailer-hack.zip > Additions to a remailer to help with > verification that it is up & running I don't know much about this but it is probably obsolete with the addition of Ray's pinger.pl code into remailer@soda. > pubkeys.tar.gz The public keys of a few remailers > pubkeys.zip The public keys of a few remailers I think these are out of date. > scripts.tar.gz Some UNIX scripts to help with remailer chaining > anonmail.arj A C++ program to help with chaining > chain.zip A DOS program to help with chaining > dosbat.zip Some DOS .BAT files to help with chaining Various tools > remailer-install.tar.gz A system to make installation of a r An easy to install version of Hal's remailer above with a few minor modifications. Soon this and hh-remailer will be integrated and the hh-remailer code will be all spiffy and releaseable and easy to install. Hope that answers your questions. -Sameer From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Sat, 30 Apr 94 00:42:58 PDT To: cypherpunks@toad.com Subject: Constitution and Contract [Was: CIA & FBI] In-Reply-To: <199404300029.AA07483@access1.digex.net> Message-ID: <9404300742.AA16079@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Summary: Unicorn thoughtfully underscores the need for the defense afforded by strong cryptography and other means. He writes: > The federal government rules by the sword, but proports to due so under > the Constitution. Thank you. It's good for a freedom-loving person to be reminded of the nature of the threat. The appeal of strong cryptography is that it may help to defend against those who embrace this deceitful attitude. > The continued acceptance of the process, the > participation in elections, the oath that high officials take, the > amendment process, the continued existence of the three branches of > government, all lend themselves to the assumption that if not accepted, > the Constitution is at least tolerated by the populous and the rulers. It is for _exactly this reason_ that the freedom-loving person forbears from willful participation. > The United States does not claim its authority to be rooted in divine > grant, nor in pure power over the people, nor in a quest for utopia, but > in consent of the people. ...which is fine for a person who consents. The problem comes when he assumes that the authority extends to his neighbor who does not consent. > > John E. Kreznar | Relations among people to be by > > jkreznar@ininx.com | mutual consent, or not at all. > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > A Victorian after my own heart. I think we disagree, if we differ at > all, in the application of this theory to grants of authority. Again, this is no doubt wonderful for a person who grants his authority. The trouble begins when he presumes that his neighbor, too, has granted his authority. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcIK9sDhz44ugybJAQFdAQP/SIox/IF4WjOGCjppJngkNF1Y/kJ+g1cQ 0YxXQYQjFLkeRPHszXX6OtBjWpoFER2CZha107sVBo791YxekBU0KE16ItcUZ548 86IZMj/JKSrANbjtHXC6qZ0YKOFLiLA/ZdpDRHOTsKN1OSCApVumtFHmNTKue/TF +bu6kFbeBX4= =42fR -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rustman@netcom.com (Rusty H. Hodge) Date: Sat, 30 Apr 94 00:45:15 PDT To: cypherpunks@toad.com Subject: Re: Random #'s via Sound Cards Message-ID: <199404300746.AAA23008@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 9:03 PM 4/29/94 -0700, Phil Karn wrote: >The easiest way to get true random numbers on a PC nowadays is >with a sound board, preferably 16 bit. Just MD-5 hash some gibberish >speech and/or background noise. Great idea. Hell, you don't even really need random gibbirish; most sound cards have such poor analog audio front ends, you could just turn up the gain and look at the LSBs. I've mostly used the mid-level Mac products from Digidesign, and even they have analog noise that is easily detectable in the lower bits. And for MacPGP- most Macs now have a sound-in; you could either do the noise trick again (won't work as well in 8-bit, probably), or just base it on the backgroud sounds. Rusty H. Hodge, Hodge Productions (714) 532-6800 GAT d--@ -p+(p---) c++ !l u++ m+(*) s+/++ !n(-) h* f+(*) !g w++ t@ r- y* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rustman@netcom.com (Rusty H. Hodge) Date: Sat, 30 Apr 94 00:45:19 PDT To: Phil Karn Subject: Re: Random #'s via serial port dongle? Message-ID: <199404300746.AAA23011@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 9:03 PM 4/29/94 -0700, Phil Karn wrote: >I am looking at various ways of generating good random numbers for my >IP security protocol, so I'm thinking about this stuff. Unfortunately >I can't always depend on there being a sound board, so I'm still open >to other ideas. Again, being more Mac literate than PC; can't you look at the battery voltage from the bios? Depending on the resolution here, it might be a good seed value. Or maybe base it on something coming from the Ethernet interface? Time between packets, collision avoidence statistics (can you even get to this?). And who says you have to do t only one way? Start with the sound board, if not there rely on the keyboard or something? Rusty H. Hodge, Hodge Productions (714) 532-6800 GAT d--@ -p+(p---) c++ !l u++ m+(*) s+/++ !n(-) h* f+(*) !g w++ t@ r- y* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Fri, 29 Apr 94 22:12:12 PDT To: cypherpunks@toad.com Subject: Re: REMAIL: BSU Remailers and information availability In-Reply-To: <199404291638.KAA22281@chaos.bsu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain BTW: For those who can't use finger, send mail to mg5n+finger@andrew.cmu.edu, and then put the addresses you want to finger either in the subject or in the body of the message. (ie remailer@soda.berkeley.edu, remailer-list@chaos.bsu.edu, etc) I suppose inserting a little message into all the replies from this server might be a easy way to get away with a lot of net.advertising. :) Putting little sound bites about Clipper, PGP, EFF or whatever might gain some people's interest, without having to send unsolicited email/posts like a certain law firm did. I was thinking of something like "Oppose Clipper... write to clipper-petition@cpsr.org", but that's already over with... oh well, any ideas? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Spooks-R-Us@sersol.com Date: Sat, 30 Apr 94 06:10:27 PDT To: NetSurfer MIME-Version: 1.0 Content-Type: text/plain >Don't worry about it your rep will be judged by contributions not trivial >accusations. > >Vaccinia@uncvx1.oit.unc.edu Thanks - I'll keep that in mind ;-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Spooks-R-Us@sersol.com Date: Sat, 30 Apr 94 06:15:09 PDT To: NetSurfer MIME-Version: 1.0 Content-Type: text/plain >The NSA among its other projects is trying to wangle a device that will >allow the access to the brain of PRZ to help them put a back door inside >PGP and the aliens want a sacrifice of 2^10 virgins for this. > > > >We're all doomed..... > >Ben. Don't give up yet - after all, where are they going to find 2^10 virgins? (We in the islands gave up volcano sacrifices for the same reasons some time ago) -Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Darren Reed Date: Fri, 29 Apr 94 10:40:36 PDT To: cypherpunks@toad.com Subject: Re: PGP ban rumor - any truth? In-Reply-To: <9404291346.AA06939@toad.com> Message-ID: <9404291740.AA08624@toad.com> MIME-Version: 1.0 Content-Type: text/plain [...] >I just purchased Bruce Schneier's _Applied Cryptography_ (John Wiley & Sons, >1994; ISBN # 0-471-59756-2; $49.95). Worth every cent I paid for it. It >covers every single possible aspect of computer information security -- [...] Saw it on a bookshelf here, yesterday, for AUS$86.00. Next to it was anoher book on Cryptography, for $97.95 by "Rhee", I didn't have pen/paper to get the details down, but it was hardback and seemed to be a good compliement to "Applied Cryptography" as it delt (almost purely from a quick browse) with the theroies and mathematics of it, rather than giving C source code for bits and pieces. Are either of these worth their weight in gold ? (so to speak) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sat, 30 Apr 94 00:58:27 PDT To: cypherpunks@toad.com Subject: Secure Drive is now obsolete Message-ID: <01HBRTDS3EQ0935JW0@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Secure Drive, the disk encryption system written by me and improved by Edgar Swank, has been completely rewritten by two programmers in the Netherlands, Max Loewenthal and Arthur Helwig. I was not aware of this until I saw the program yesterday. They changed it to Secure Device. It still uses the IDEA algorithm, but you no longer have to create a partition! Secure Device uses a file as a phantom partition, like Stacker or inDiskreet. It has a .SYS driver of about 6K. There is a login program, or you can use another TSR which does a pop-up login prompt. There is also keyboard logout and time-delay logout. Another advantage of Secure Device is ease of backup. You just backup the container file onto your tape, and the data stays encrypted. Secure Device includes source code and is copylefted. FTP wuarchive.wustl.edu, /pub/MSDOS_UPLOADS/cryptography/secdev11.arj. --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 30 Apr 94 01:14:31 PDT To: jkreznar@ininx.com (John E. Kreznar) Subject: Re: Constitution and Contract [Was: CIA & FBI] In-Reply-To: <9404300742.AA16079@ininx> Message-ID: <199404300813.AA25162@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > Summary: Unicorn thoughtfully underscores the need for the defense > afforded by strong cryptography and other means. > > He writes: > > > The federal government rules by the sword, but proports to due so under > > the Constitution. > > Thank you. It's good for a freedom-loving person to be reminded of the > nature of the threat. Are you being sarcastic here or...? You seem to think I look upon the above description with fondness and adoration. I do not. > > The appeal of strong cryptography is that it may help to defend against > those who embrace this deceitful attitude. Which deceitful attitude, mine or the federal government's? > > The continued acceptance of the process, the > > participation in elections, the oath that high officials take, the > > amendment process, the continued existence of the three branches of > > government, all lend themselves to the assumption that if not accepted, > > the Constitution is at least tolerated by the populous and the rulers. > > It is for _exactly this reason_ that the freedom-loving person forbears > from willful participation. I think that's difficult to do and still live in the United States, or most nations. Regardless of how persuasive I find the argument, you do probably benefit from the police, fire, emergency rescue, and national defense services provided by the government. You also probably benefit from what deterence the civil litigation and criminal processes affords those who would do you ill. While I don't find this justifies the abridgement of the constitution, I do think it stifles the argument that one is not willfully participating or partaking of soceital benefit. > > The United States does not claim its authority to be rooted in divine > > grant, nor in pure power over the people, nor in a quest for utopia, but > > in consent of the people. > > ...which is fine for a person who consents. The problem comes when he > assumes that the authority extends to his neighbor who does not consent. I think your position is basically "I didn't sign the Constitution, so the government has no power over me." I don't really see a rationale for this position, only the position itself. The clause "but in consent of the people" is a collective form of "the people." I wish it needn't be, but it is none-the-less. > > > John E. Kreznar | Relations among people to be by > > > jkreznar@ininx.com | mutual consent, or not at all. > > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > > A Victorian after my own heart. I think we disagree, if we differ at > > all, in the application of this theory to grants of authority. > > Again, this is no doubt wonderful for a person who grants his authority. > The trouble begins when he presumes that his neighbor, too, has granted > his authority. Again, I don't know where to go with this. You give me a position, and use it to support your position. I will say that if I believed a soceity could exist without some minority oppression I would reject all regulation. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 30 Apr 94 01:32:27 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Re: Constitution and Contract [Was: CIA & FBI] In-Reply-To: <9404300235.AA26287@netmail2.microsoft.com> Message-ID: <199404300832.AA25324@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > From: Black Unicorn > > "If the federal government mixes the recipe with too much power, the > checks against tyranny established by the Constitution threaten to > topple. It is this that worries me. It is this that worried the > framers. Should we dismiss their genius because it is old? Because it > did not bear the unanimous mandate of the people?" > > It is not that the genius or the their document should be dismissed; it > is only to understand that written works do not produce automatic > effects of their own power, and that therefore the Constitution cannot > be looked to by the general population as an automatic savior which > will release them from the grip of tyranny. Concur. > > No matter what guidance the original document provides, each > generation, each era, each individual must still do the work of > thinking, reasoning, and determining their own fate, and they must > again agree among themselves whether to accept that contract or reject > it. Or improve upon it. This seems to me like the Jeffersonian notion that the Constitution should be amended in every generation. Letter to Samuel Kercheval, July 12 1816, The Portable Thomas Jefferson 557-558 (M. Peterson ed. 1975). I think this is perhaps excessive, and if you consider the effect of short term politics, one could well find his or her own generation is the one which does away with the 4th and 5th amendments because of a "Crime Crisis." If your suggestion is more along the lines of a more reasoned and enduring amendment process with some respect for the concepts of old and more importantly an attempt to adapt the spirit of the document to the reality of the day, I concur wholeheartedly. > The current structure of government is modelled after the Constitution, > but the substance of it makes no sense accordingly. If the federal > government mixes the recipe with too much power, it is because they > want it there and mean to increase it according to a self-benefitting > bias towards it. And as such the federal government runs beyond the bounds of the document's "spirit." > "One must remember that power was surrendered to the federal government > by the people and the states conditioned upon limits." > > Patrick Henry warned everyone that once they had surrendered to it the > power of the purse and the power of the sword, there would be no power > left to them with which to save themselves from it. So who would be > respecting those limits? It seems in many ways Mr. Henry was correct. I think it is a question of apathy however. The accretion of power and the expansion of the federal government is to my thinking a function of "...the generative force of unchecked disregard of the restrictions that fence in even the most disinterested assertion of authority...." _Youngstown Sheet & Tube Co. v. Sawyer_, 343 U.S. 579 (1952). (Frankfurter, J., concurring). I don't think the United States has gone over the edge quite yet, or I wouldn't be here. What disturbs me most, especially in light of Mr. Henry's quote that Mr. Weber brings to our attention, is that the citizenry do not seem interested in any form of resistance. Funny how it is hard to say that and not sound like a subversive isn't it? Regardless, the political machine in the United States is incredibly responsive to REAL public pressure. The intergovernmental respect for the Supreme Court is to me a demonstration that all is not lost. I don't believe that all the power in the citizens has been stripped, but it is being slowly bled dry. Mr. May has indicated many times that in his opinion a vicious coup and a dictatorship will not spring up overnight, but rather might come about through a slow disregard for the protections that reign in power. I must agree. > > Blanc > -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 30 Apr 94 01:37:14 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Re: CIA & FBI, a marriage made in ___? In-Reply-To: <9404300148.AA25868@netmail2.microsoft.com> Message-ID: <199404300837.AA25343@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- 123456789012345678901234567890123456789012345678901234567890123456789012 Mr. Weber comments: >From: Black Unicorn >Uni: "The hinge question is what I, or you, mean by "concepts of law." >What I understand by concepts of law is "methods of coercion & >constraint" >Uni: ". . . In my framework, I feel it is consistent to embrace the >constitution and its doctrine while still resisting regulation." >In my earlier statement, that "I'm not seeing the consistency in >embracing the concepts of the law, while questioning the regulation of >crypto through law enforcement", I was contrasting endorsing the use >of coercion while at the same time resisting its use. Coercion is a tricky concept. See below. >In the framework of a lot of legislators, they would appear to embrace >the doctrine of the Constitution while yet substituting mindless >coercion for intelligent understanding of the intent of the >Constitution. I don't think that it was the intent of this document to >establish a more perfect government by those means. No argument here. >What is regulation, but the threat of the use of coercion & constraint? >What is a domestic policy which does not involve regulation? >That which is being regulated must appear to require this from having a >potential for crime, in which case isn't this why it would be >classified as a "crime problem" needing "political attention through >law enforcement" (from their perspective)? Consider this example, of which I am fond. 1> A state, call it Indinois, employs a program in prisons. A given robbery convict is consistently sentenced to 5 years. After 2, the robber is given the option of taking an experimental vaccine in exchange for the waiver of her remaining sentence. Coercion? 2> Indinois sentences robbers to 2 years, but towards the end of the sentence the warden gives the robber a choice. Either take the vaccine or get 3 years slapped on the sentence. Coercion? Why? The robber is no better or worse off. Is it merely the idea that the robber was "tricked" in the second example that makes coercion? Or are both coercion? I begin to shy away of calling all regulation coercive for this reason. It gets to the point where incentive and coercion are indistinguishable. The function of government becomes impossible. The slippery slope to complete anarchy (one which I prefer not to follow ALL the way down) lies in this direction. I find interference in the market offensive in general. I accept regulation only in the instance that a market failure has occurred, and then grudgingly. Large number problems, gaps in the availability of information, holdout problems or too few participants in the market are about the only situations that warrant regulation in my mind. For a detailed examination of permissible market regulation with which I agree see Stewart, Krier & Manell, _Environmental Law and Policy_ (3d ed.). The Supreme Court draws the line today such: Most regulation today takes the form of conditional grants of funds to states under the federal spending power. This is how the national minimum drinking age and the national speed limits are enforced at the federal level. Provided the "strings" attached to the grant are "related to the federal interest in [the] particular national project[] or program[]" the grant seeks to promote, they are constitutional. _South Dakota v. Dole_, 483 U.S. 203 (1987). I tend to find these sorts of incentives acceptable provided the grant of funds is not craftily calculated to make functioning competitively impossible, which today they often are. Clipper is a prime example. It's not intended merely to incentivize makers to accept Clipper, but to drive other systems out of the market. To me this is offensive regulation. Were all systems equal, no export regulations, no threat of removal, a government subsidized production of the system the federal government would have employed is, when properly legislated (another question entirely), legitimate "regulation" in my view when the intent is not to throttle the life out of the offending market participants. I might add that I don't think the crypto market needs regulation because I don't feel there is a market failure. Instead the government is trying to assert that an externality (one of national security) exists which makes regulation a necessity. I treat this topic and questions of coercion through threat of withdrawal of government largess in more detail in the legal note I posted to the list some months ago. Anyone interested in my ramblings who missed the posting is free to mail and ask for a copy. The constitutional requirement and the need for some coherent policy to be attached to grants explains why the Clipper and Digitel projects are hefted under the umbrella of the crime crisis. It allows huge federal grants (bigger now that the crime bill is law) to be "stringed" and these projects (Clipper etc.) to be "voluntarily encouraged" by the threat of withdrawal of government largess. (In this instance the crime bill grants). In the words of Judge Stone, "...threat of loss and not hope of gain is the essence of economic coercion." _United States v. Butler_, 297 U.S. 1 (1936). Unfortunately this is often taken to mean that as long as you frame the regulation as a conditional grant, it is constitutional. In practice this is silly. Any regulation can be drawn either way. The core question should revolve around the definition of "threat of loss." What are the basic entitlements that apply? What assumptions are made about what a given person/corporation is entitled to and what is the baseline of entitlement that lies beyond the reach of the federal government? In my view this line lies close to the right to a free market, and one free of government monopoly. For a detailed analysis of coercion See, Nozick, Coercion, in Philosophy, Science and Method (S. Morgenbesser ed. 1969); Zimmerman, Coercive Wage Offers, 10 Phil. & Pub. Aff. 121 (1981). >Blanc - -uni- (Dark) -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLcIcgxibHbaiMfO5AQEMSgP+OnYrBv+fg4DJMBaKouyqda4gdjwyWUxU Ek2ThiyygbNsfjFFi24pVqFn51aS3d7R0XUaILYc0qw6gn9gF4mYDG4YfpAAhdDU 3CRjWig+R+w3eXlY8pY8ZIrsPvN/oKyhqFfh4uQiFsVoJKOj1SAZVxR7NHcVMZkZ ESN2Wt7Iec4= =67gc -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 30 Apr 94 01:49:32 PDT To: blancw@microsoft.com Subject: Re: CIA & FBI, a marriage made in ___? Message-ID: <199404300849.AA25426@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> The constitutional requirement and the need for some coherent policy to be attached to grants explains why the Clipper and Digitel projects are hefted under the umbrella of the crime crisis. It allows huge federal grants (bigger now that the crime bill is law) to be "stringed" and these projects (Clipper etc.) to be "voluntarily encouraged" by the threat of withdrawal of government largess. (In this instance the crime bill grants). <- I should mention that the crime bill is still in joint commitee and not yet "law." At least I think that's the case. It's to early to check. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sat, 30 Apr 94 05:05:17 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Random #'s via serial port dongle? Message-ID: <9404301205.AA14980@toad.com> MIME-Version: 1.0 Content-Type: text/plain >This has probably been discussed before, but has anyone built a littl e >device that amplifies the white noise from a transistor junction, and >converts it into serial data? As Tim mentions, lots of people have talked about doing this, but few actually have. Nevertheless, the device is still needed and no one has done it. I estimate you could sell 500 at $50 each within four months if there were PGP support for it. And I'll give you advertising space on the archive site. Real random numbers should be a standard part of every computer. Absolutely. Given a choice between a hardware encryptor -- even a public key hardware encryptor -- and a true random number generator, I'd unhesitatingly choose the latter. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Urban Nilsson Date: Fri, 29 Apr 94 23:20:58 PDT To: cypherpunks@toad.com Subject: Different remailer software Message-ID: <199404300621.IAA18083@hacket.dtek.chalmers.se> MIME-Version: 1.0 Content-Type: text/plain I've just taken a quick look at soda.berkeley.edu's remailers. There's several of them, and if I'm now to install one of them, what are their strengths/weaknesses? Should I choose hal's remailer? Or maybe Nate's? Or hh-remailer? Sameer's anon- remailer? The INDEX file doesn't say anything about what differs one remailer from the next, just who wrote it... Help me out, please! Urban Nilsson | Use 'finger' for PGP2.3a public key. d7urban@dtek.chalmers.se |------------------------------------- Chalmers University of Technology |A person is just as big as the things Gothenburg, Sweden |that makes him angry. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: (Anon Account an3) Date: Sun, 1 May 94 08:29:59 PDT To: cypherpunks@toad.com Subject: WSJ article on PGP Message-ID: <199405011528.AA13386@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain Reply to: (Anon Account an3) Remailed by: anon@desert.hacktic.nl X-Remailer-Software: Remail for Waffle 1.3 From The Wall Street Journal Vol. LXXV No. 138 Thursday April 28, 1994 CIPHER PROBE: Popularity Overseas Of Encryption Code Has the U.S. Worried ---------- Grand Jury Ponders if Creator 'Exported' the Program Through the Internet ---------- `Genie Is Out of the Bottle' By William M. Bulkeley Staff Reporter of The Wall Street Journal BOULDER, Colo. - During the battle between Boris Yeltsin and the Russian Parliment last October, with Russian freedom hanging in the balance, software author Philip Zimmermann received an electronic-mail message from Latvia. "If dictatorship takes over Russia," it read, "your PGP is widespread from Baltic to Far East now and will help democratic people if necessary. Thanks." PGP - for Pretty Good Privacy - is a program written by Mr. Zimmermann for scrambling computer messages. Dissidents around the world use it to protect their electronic communications from the prying eyes of secret police. But PGP has a darker side. In Sacramento, Calif., police lament that last year, PGP encryption blocked them from reading the computer diary of a convicted pedophile and finding critical links in a suspected child-pornography ring. Admired by freedom lovers and criminals alike, PGP is one thing: uncrackable, or as close to it as a secret code has ever been. Even U.S. government snoopers can't break it. And that places Mr. Zimmermann - a paunchy, bearded, 40-year-old computer consultant who is fast becoming a folk hero on the information highway - in peril. A federal grand jury in San Jose, Calif., is examining weather he broke laws against exporting encryption codes. The Federal Bureau of Investigation suspects that Mr. Zimmermann had a role in putting PGP on the Internet, the world-wide web of computer networks, making it easy for foreign governments and terrrorists to use it and render their computer traffic impervious to U.S. spying. Mr. Zimmermann's lawyer says his client could face charges carrying a prison term of up to 51 months. The world-wide use of Mr. Zimmermann's software has altered forever notions of government surveillance, electronic privacy and export bans on cryptography. Until recently, difficult codes could always be deciphered by stealing the key that unraveled the encryption puzzle. During World War II, for example, the Allies captured a German encrypting Enigma machine, allowing them to crack Nazi communications. U.S. convoys taking munitions to Britain used it to help them elude German U-boats. Keys Are the Key But PGP, like a growing number of encryption programs, takes advantage of a new, mathematically sophisticated encrypting technology that requires two different keys, both of which are necessary to unlock the puzzle. The sender needs only one to send a message. The receiver decodes the message with the second key - which never needs to leave his computer, where it can be protected by passwords from easy pilfering. Although the mathematics are daunting, the program makes the process quick and straightforward. In an age when computers can whip up codes of devilish complexity and zip them around the globe for anyone with a personal computer, the lot of the encryption policeman is not a happy one. The internet alone reaches 20 million people. "The genie is out of the bottle," says Leonard Mikus, president of ViaCrypt, a Phoenix company that sells a $100 version of PGP in the U.S. "There's no way anybody can stop the technology." The Personal Touch The availability world-wide of encryption programs makes export controls "a farce," says Stephen Walker, a former top National Security Agency cryptographer who is now president of Trusted Information Systems Inc., a research firm in Glenwood, Md. He says he knows European government officials who use PGP for their personal e-mail. "We have to recognize what's out there." Mr. Zimmermann, a twice-arrested anti-nuclear-war activist, became an electronic freedom-fighter in 1990. At that time, the FBI and the NSA were pushing for a law that would ban certain forms of encryption, and force computer makers to build into their machines hardware that would allow law-enforcement agencies to decipher any code that was used. The proposal outraged confidentiality-minded corporations and computer users alike. Eventually, it was dropped. But while the issue was still open, Mr. Zimmermann took it upon himself to thwart the government's purpose by working on what came to be PGP - an impenetrable code that could be used by virtually anyone. "I did it to inoculate the body politic" from the danger of government prying, he says. Mr. Zimmermann stopped consulting and holed up in the computer-filled workroom in the back of a bungalow in Boulder, where he lives with his wife and two children. He said he spent six months of 12-hour days writing the program, drained his family's savings and missed five months of mortgage payments. He finished the program in June 1991, and named it Pretty Good Privacy - in deference to Ralph's Pretty Good Grocery in humorist Garrison Keillor's Prairie Home Companion radio show. When Mr. Zimmermann was through, he gave the encryption program to friends. One of them, whom he won't identify, placed it on the Internet, sometime around June or July 1991, he says. Once there, any computer user in the world with access to the Internet could download it. Almost immediately, many did. But federal laws covering munitions prohibit exporting encryption software without a license. A year ago, U.S. Customs Service agents asked Mr. Zimmermann how his software went overseas. In September the U.S. Attorney's office in San Jose, which has expertise on computer crimes because of its proximity to Silicon Valley, told Mr. Zimmermann that he was a target of an investigation. Mr. Zimmermann says he neither sent PGP overseas, nor posted it on computer systems. RSA Data Security Inc. is also angry at Mr. Zimmermann. The computer-security firm says that in creating PGP, Mr. Zimmermann used one of its patented cryptographic algorithms without permission, after RSA had denied him a free license. "We sometimes joke that PGP stands for `Pretty Good Piracy,' " says James Bidzos, president of the Redwood City, Calif., firm. "What he did was simple. In this business, you simply don't rip off people's intellectual property." RSA, which sells its technology to most of the major sofware makers and makes an encryption program called MailSafe, hasn't sued Mr. Zimmermann. But it has asserted its legal rights in letters to anyone it catches using PGP. As a result, few companies use PGP and many universities and commercial on-line services keep it off their computers. Mr. Zimmermann says that technically he hasn't violated RSA patents because he didn't sell the software until he signed the deal with ViaCrypt, which does have a license to use the algorithm. He notes that the on-line documentation for PGP suggests that people who use the program should contact RSA about a license. For many individuals, PGP has become something of a standard for encrypted e-mail on the Internet. A Glendale, Calif., college student who goes by the name Monk on the Internet says, "It's free; it's solid; it promotes privacy. How can you argue with it?" While the NSA wants to keep control of encryption, "This teeny little company with a wonderful hero has changed that," says Thomas Lipscomb, president of InfoSafe Corp., a New York developer of security devices for CD-ROM publishers. Fear that hackers may intercept e-mail has spawned a grass-roots cult of PGP users in the Internet community. Craig McKie, a sociology professor at Carleton University in Ottawa, encrypts chapters of a new book with PGP as he sends them to his publisher, fearing that otherwise, "a gazillion copies would go flying off into the night." Lance Cottrell, an astronomer at the University of California, San Diego, says he uses PGP to share unpublished observations with collaborators to keep others from claim-jumping a discovery. PGP also helps make the otherwise leaky internet safe for commerce. Members of the Electronic Frontier Foundation, a group that advocates electronic free speech, can pay dues by sending PGP-encrypted credit-card numbers over computer networks. S. Soloway Inc., a Palo Alto, Calif., accounting firm, scrambles backup tapes with PGP, so that clients needn't worry about lost confidentiality if the tapes are lost or stolen. Kenneth Bass, a Washington lawyer, communicates with some clients and other attorneys in PGP code. For human-rights advocates, the consequences of compromised sources can be devastating. Daniel Salcedo, who works for the Human Rights Project of the American Association for the Advancement of Science in Washington, teaches activists in El Salvador and Guatemala to use PGP. "In this business, lots of people have been killed," Mr. Salcedo says. Alan Dawson, a writer living in Thailand, says rebels opposing the regime in neighboring Burma are using PGP to encrypt information sent among rebel groups. Before use of PGP became widespread, Mr. Dawson wrote Mr. Zimmermann, "captured documents have resulted directly in arrests, including whole families and their torture and death." But investigators say PGP and other encryption systems aid crime. William Spernow, a computer-crime specialist with Search Group, a federally funded police-training firm in Sacramento, Calif., predicts criminals will routinely encrypt information within two years. "This could signal the end of computer forensics before it even gets off the ground," he says. Mr. Bidzos of RSA says that he has had several calls from police in the Miami area asking for help in decrypting information on computers seized in drug raids. He says the encryption is unbreakable. Mr. Spernow studied one case where a criminal conducted a fraud by keeping a double set of books - the real set encrypted in PGP. Mr. Zimmermann says he is disturbed by criminal use of encryption, but thinks the benefit of providing electronic privacy to everyone outweighs the costs. "It is impossible to obtain real privacy in the information age without good cryptography," he says. Encryption also raises some eyebrows inside corporations. Mr. Bass, the Washington lawyer, notes that most companies assert the right to read employees' e-mail, since it is composed on their computers and travels their networks. "What will they do when people start encrypting messages to each other?" he asks. Without e-mail encryption, widespread surveillance would be easier. In theory, CIA, FBI and police computers could tap telephone cables and look for key words such as "missile" or "bomb" to find people who needed closer watching. Mr. Zimmermann says: "This is analogous to drift-net fishing." Computerized encryption "is a technology that for a change benefits our civil liberties," he adds. "The government law-enforcement agencies have benefited from many technologies," such as telephones that made wire- tapping undetectable. In fact, Mr. Zimmermann is currently seeking funding for a project to create a phone that uses a personal computer equipped with a microphone and a speaker, to encrypt voice conversations just as PGP encrypts data exchanges. Mr. Zimmermann has been suspicious of the government for a long time. After growing up in Boca Raton, Fla., where a children's book on secret writing first interested him in codes, he moved to Boulder in 1978 and worked as a computer engineer. After he was laid off by Storage Technology Corp. in 1985, along with 3,000 others, he became a consultant specializing in telecommunications and data security. In the 1980s he became worried about the nuclear-arms race. He and his wife investigated moving to New Zealand. But they stayed in Boulder, an antiwar hotbed, where he lectured on arms policy. Mr. Zimmermann says that he has not been active on the internet and adds, "I'm not a cipherpunk - I wear a suit when I visit clients." But he says he agrees with the electronic free-speech ideals of the cipherpunks, the Internet habitues who fill cyberspace with blistering criticisms about the U.S. government's proposal to promote use of the so-called "Clipper chip." The chip would let companies and individuals encrypt sensitive communications, but the government would hold a key making it possible - with court permission - to decipher them for law-enforcement or national-security purposes. Mr. Zimmermann thinks the Clipper project confirms the need for PGP by showing the government's desire to read electronic mail. "They're treating us like an enemy foreign population," he says.  ----------------------------------------------------------------------------- This message was mailed through the remailer anon@desert.hacktic.nl Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to kafka@desert.hacktic.nl -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAi2+t1EAAAECALUS6KI7WLBB47y5dDIN+vHAW2XLxu+ELJCNkHLKYxhAr6vY Ku1e9oMry+bHizW8wCt0JPWMlnzZOkhZplIGsqkABRG0O0Rlc2VydCBBbm9ueW1v dXMgUmVtYWlsaW5nIFNlcnZpY2UgPGFub25AZGVzZXJ0LmhhY2t0aWMubmw+iQBV AgUQLb63vZRymF15lPcFAQF88AH/TdqfNlZ2uNH/CpQiy6BneDa0+FJTmBFgy5W+ wcpbsljOFFheH3zz5zA2rkpxIBoy/nd4vQ9kaa6fc1TkVMeBfokAlQIFEC2+t6C+ ZjYIMi0DBQEBT4YD/0NK9fCG8JjE0fS/0SlFshWAGSZxUYREKoQiwo8/ZPEbORHa +a6E8mXOjy7XHVH00S8/1aOO+ji89FFY2aVNqVVDfZI53er9pZAeNSQ1mvD7isor B3IOQ+WeKgXL/IvOEaZro0ZA/FWtry0Ty7RZbPwX4j1TkBTxlRI08e2dG7YI =MfIT -----END PGP PUBLIC KEY BLOCK-----  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sat, 30 Apr 94 08:40:16 PDT To: cypherpunks@toad.com Subject: Crypto books Message-ID: <9404301540.AA06746@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Next to it was anoher book on Cryptography, for $97.95 by "Rhee", I > didn't have pen/paper to get the details down, but it was hardback and > seemed to be a good compliement to "Applied Cryptography" as it delt > (almost purely from a quick browse) with the theroies and mathematics > of it, rather than giving C source code for bits and pieces. I have this book - "Cryptography and Secure Communications" by Man Young Rhee. It covers basic cryptography (number theory, DES, block ciphers, stream ciphers, public key systems) and also communications (BCH codes, Reed-Solomon Codes, Error control for cryptosystems). Late chapters cover more crypto protocols (authentication, digital signatures, ZKIP, smart cards, key management). The book is pretty good, but Schneier's book covers far more cryptographic protocols. This one seems to be a fusion of cryptography and error control coding. But then, the author's previous book was "Error Control Coding Theory." ;-) Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcJ7o4OA7OpLWtYzAQHuDgP9FjafBBP6cXfTT7qqgSjVVc94zxGzGOVv 5IR79KxwE1VthSgJxY0L3RWJa77GjdM0CxN60nBPpQ5tt4MUpO+TSG9pWLz6lC85 tW7SDsJ6uiErdT2eCZ49mMi98QXlNyjp4aaVaSYpfIpoD4pTAvtnxmer0OAf8kKK XBl1Irt0/Ck= =oD1y -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Sat, 30 Apr 94 10:26:08 PDT To: cypherpunks@toad.com Subject: Detweiler Message-ID: <9404301725.AA03894@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain If Detweiler is a big nut. Why was he involved in the implementation of MacPGP along with people like Atkins and Finney? Reuben Halper Montclair High -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi16KosAAAEEAMUwRni4a9+GbuAhHDLcBWK60hCJUYxhr2hYokpELAhx0ejp 2fq61Tu9Hjn051CN8Xy5nu6sv2ODfG/t59l4DJSb5pirQaII3zaX0rMX0ydwGDoW YakL4ow1lNY+d/k14KpIuUW404+fNuNhIGSkdVLQIfbOgh0preK7/P44AKvdABEB AAG0JlJldWJlbiBIYWxwZXIgPGZoYWxwZXJAcGlsb3Qubmppbi5uZXQ+iQCVAgUQ Lam+x9xF3PzIgw7tAQHPogP/VmoF5AHJNBFlpxl1tvHAzrMLE8nkpengs94Y8zmF 1r5+hk0TaYeEEUzYf1QNfflya5md3WKeXnI3WhO2SRpdH953AD/tNmxw2LLEegat 5sI1XNPuNqxeompiHFRnCz4dI14qjDvRwnPay187/Q5q2F3m0nP8qA6wgl59mDq3 FuCJAJUCBRAteitx4rv8/jgAq90BARTHBACh99OJtGXATm01BUa+u6WHU5CBc2FN F5z29RpTA/JTrgUhn4qeZ19iCIlhe1wi0D3QQH0wN7FrMp6onMw49KFU05/KLDLb JSWdCzjbl/wPEG8z//O6+Pqzj+ZcNM9Rm0b08/QdVoQZMljXkl19Gq2P/D4ceewe WAKePQ2ciFdNbw== =K4ez -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Paul Elliott" Date: Sat, 30 Apr 94 14:08:30 PDT To: cypherpunks@toad.com Subject: Detweiler Message-ID: <2dc2c1e6.flight@flight.hrnowl.lonestar.org> MIME-Version: 1.0 Content-Type: text/plain >If Detweiler is a big nut. Why was he involved in the implementation of MacPGP >along with people like Atkins and Finney? >Reuben Halper >Montclair High Hey, I liked his FAQ on anonymity on the internet. But I understand that he has since gone off the deep end. Does any one have the details? What went wrong? I have a copy of the Jargon File and Tentacle is not listed. Surely cypherpunk words like tentacle and cypherpunk could be added. -- ------------------------------------------------------------------------------ Paul Elliott Telephone: 1-713-781-4543 Paul.Elliott@hrnowl.lonestar.org Address: 3987 South Gessner #224 Houston Texas 77063 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Sat, 30 Apr 94 16:14:10 PDT To: A.W.S.Helwig@ET.TUDelft.NL Subject: Secure Device - Plaintext/Cyphertext size difference? In-Reply-To: <01HBRTDS3EQ0935JW0@delphi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I just started using this program (secure device) yesterday. I love the concept, however there is something that bugs the hell out of me... I set it up for a 30-meg encrypted 'volume', and the file is indeed about 30 megs. However when I 'log in' to it, a dir shows only about ten megs of space. I tried creating an additional secure device volume, and this one was 25 megs on the outside and a bout 8 megs on the inside. From what I glean from Applied Cryptography, IDEA usualy produces cyphertext approximately the same size as the cleartext, right? so why the massive difference in available space? Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ On Sat, 30 Apr 1994, Mike Ingle wrote: > Secure Drive, the disk encryption system written by me and improved by > Edgar Swank, has been completely rewritten by two programmers in the > Netherlands, Max Loewenthal and Arthur Helwig. I was not aware of this > until I saw the program yesterday. > > They changed it to Secure Device. It still uses the IDEA algorithm, but > you no longer have to create a partition! Secure Device uses a file as a > phantom partition, like Stacker or inDiskreet. It has a .SYS driver of > about 6K. There is a login program, or you can use another TSR which does > a pop-up login prompt. There is also keyboard logout and time-delay logout. > > Another advantage of Secure Device is ease of backup. You just backup the > container file onto your tape, and the data stays encrypted. Secure Device > includes source code and is copylefted. > > FTP wuarchive.wustl.edu, /pub/MSDOS_UPLOADS/cryptography/secdev11.arj. > > --- Mike > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Sat, 30 Apr 94 16:26:03 PDT To: Cypherpunks Mailing List Subject: PGP Large-Keyfile Add Error Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hello all... I was just trying to add the 1.7meg keyfile from io.com to my keyring, and pgp (MS-Dos version 2.3A) bombs out with an 'out of memory' error... I tried coming up on a pretty bare boot, and I have 3 megs of upper memory and 590 or more k of conventional memory available. How can I get all these keys added?? Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Sat, 30 Apr 94 15:20:23 PDT To: cypherpunks@toad.com Subject: Re: Applied Cryptography Message-ID: <199404302219.SAA01323@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain At 2:31 PM 4/29/94 -0700, Christian D. Odhner wrote: >Applied Cryptography could easily be renamed 'the cypherpunk's bible' in >my opinion. It cost me about US$50, and it was definatly worth it. What >makes it valuable is that it's focus is on the implimentation of crypto, >not just the big math. It deals extensively with the different protocalls >as well as all the major algorithims. I recomend it highly. I ordered my copy about a week ago from the local Borders; it should be in fairly soon. From the discussion here (and the export controls WWW page) I understand a disk can be purchased with the code on it. Where do you order this from? I tried emailing Bruce Schneier, but he's out of the country for the next few months, so..... Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Sat, 30 Apr 94 19:27:47 PDT To: cypherpunks@toad.com Subject: Constitution and Contract [Was: CIA & FBI] In-Reply-To: <199404300813.AA25162@access1.digex.net> Message-ID: <9405010227.AA16303@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Strong cryptography renders moot the Statist's arrogant pretense that every person is a national of some nation. With it, the determined individual can make good his wish to be part of no nation. Why would a person want to do this? Read on. > > Summary: Unicorn thoughtfully underscores the need for the defense > > afforded by strong cryptography and other means. > > He writes: > > > The federal government rules by the sword, but proports to due so under > > > the Constitution. > > Thank you. It's good for a freedom-loving person to be reminded of the > > nature of the threat. > Are you being sarcastic here or...? (Sarcastic???) You made a fitting assertion which I believe to be true and worth reemphasizing, and I thanked you for it. That's all. > > The appeal of strong cryptography is that it may help to defend against > > those who embrace this deceitful attitude. > Which deceitful attitude, mine or the federal government's? Government, deceit and all, is sustained and nourished by willful participation, as you have previously pointed out in the passage immediately following. If you participate, it's your conscience you have to live with. > > > The continued acceptance of the process, the > > > participation in elections, the oath that high officials take, the > > > amendment process, the continued existence of the three branches of > > > government, all lend themselves to the assumption that if not accepted, > > > the Constitution is at least tolerated by the populous and the rulers. > > It is for _exactly this reason_ that the freedom-loving person forbears > > from willful participation. > I think that's difficult to do and still live in the United States, or > most nations. Keep in mind that the United states is a membership association, not a geographical region, so to ``live in the United States'' means to willfully be a member of the United States. So, yes, to ``live in the United States'' is certainly to be a willful participant. But if you're saying it's difficult for a non-member to avoid participation, I agree; it's difficult. Where participation is unavoidable, it's not willful. > While I don't find this justifies the abridgement of the constitution, I > do think it stifles the argument that one is not willfully participating > or partaking of soceital benefit. Except nobody's arguing about willful partaking of societal benefit. The issue is willful participation in _government_. The benefit of society results from voluntary association among people. Imposed relations, as institutionalized in government, benefit only their perpetrators. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcMSesDhz44ugybJAQGDeAP8CUpBpQkAPNQda3iHBcpOZ+B8qU2rP1+x TDh229mhBVWShMbnXIaA6idLBRine+zfvHtH52XFRUx5ehE88AzGxV+oQIhUczi4 lFOkSr5M9ogMbKeWmISrFcnXeiDxqJoMM/xR1bp+qiY8JZnBdvDDisGPt/Aq022l cF+EjKt3DEk= =8Tbq -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sat, 30 Apr 94 18:08:03 PDT To: cypherpunks@toad.com Subject: The American money capture Message-ID: <9405010107.AA23507@toad.com> MIME-Version: 1.0 Content-Type: text/plain "Authority serves authority." hey! I said that. This post was provoked by two previous posts. They follow: Blanc Weber says >Patrick Henry warned everyone that once they had surrendered to it >the power of the purse & the power of the sword, there would be no >power left to them with which to save themselves from it[the State] >So who would be respecting those limits? Black Unicorn says >...the President can interfere when & where he likes in the private >sector with relative ease. How did he get here? 50 years of accretion >of power by the State. Black Unicorn was off by 31 years. The first great power grab by the State occurred in 1913. Blanc Weber makes a good point & I'll add to it. The American economy was captured in 1913. Following is text from the book THE COMING CURRENCY COLLAPSE (subtitled) and what you can do about it. The publisher is Bantam Books & the author is Jerome F. Smith, among other things, a follower of the Austrian school of economics. The following is a brief description of the banking fraud in America. start of text for THE COMING CURRENCY COLLAPSE ----------------------------------------------------------------------- AFTER 1913 Beginning with 1913, in the United States in particular, two entirely different concepts came to the fore & resulted subsequently in the de- struction of the soundness of official paper money. The two different concepts I am referring to are the Federal Reserve System & the Income Tax. The Federal Reserve System came in, in the United States, through legislation that was introduced on December 23 just as the Congressmen were preparing to go home for the holiday. It was passed, not because anyone understood what they were voting on or had examined it care- fully, but simply because they wanted to go home for Christmas. During that same year, the Constitutional Amendment to establish the Income Tax was voted in, by default; mostly people accepted it & brought it through Constitutional Amendment process on the basis of the assurances of the promoters that the tax rate would never go over one percent of most people's income, so why worry about it? Those two political changes laid the cornerstones for the rise of the warfare/welfare state & for the destruction of the soundness of the United States currency. In the present century, so far at least, population, technology, production & government have grown at highly disparate rates. --------------- BREAK ------------------------------------------ ---------------- BREAK ------------------------------------------- ---------------- BREAK ------------------------------------------ FRACTIONAL RESERVE BANKING TODAY In former times, profligate states (especially those lacking a central bank) often simply printed additional currency notes to make up the deficit between their current tax revenues & their current spend- ing programs. In today's bookkeeping economy, with modern well-dev- loped financial markets (and a central bank), however, the creation of fiat money is done in a much subtler & simpler manner (from the stand- point of the state). It simply borrows the money it needs. The deficit between revenues & expenditures is "monetized." In the United states, this means that the Federal Reserve Bank buys U.S. Treasury bonds for its own account & "pays" for them by simply crediting the Treasury's account - a bookkeeping technique well known to embezzlers When the Treasury writes a check on its account at one of the 12 Federal Reserve Banks & pays a supplier or welfare recipient, the "money" enters the commercial banking system. Let's trace it through the system; not one person in a thousand knows this technical process, & eve fewer understand its significance. The recipient can do basically on of two things with the government check: he can simply cash the check, take the cash & not spend it. In this case, the money supply (narrowly defined, M1) is defined as curr- ency in circulation outside banks plus demand deposits, it simply increases by the amount of the government check. Or, he can cash the check & spend the cash, or he can deposit the check in his deposit account. Suppose he does the latter. A new deposit is created in the commercial banking system & since demand deposits are part of M1, the money supply increases by the amount of the check. BUT in this case it doesn't stop there. The deposit now becomes part of the bank's reserves & because of the fractional-reserve banking system, the bank only has to keep on hand a small fraction of the deposit - currently(October, 1981) around 12 per- cent for deposit accounts. What the bank does then is lend out the equi- valent of 88 percent of the demand deposit to, say, another customer of the bank whose deposit account is credited. Now we have the original deposit addition to the money supply plus the new credit in the second deposit account. When a check is written on one of these accounts & deposited in another bank, it then becomes another addition to the money supply & an addition to that bank's reserves & continues until, after the process repeats five or six times, the money supply is in- creased by a multiple of the original government check. Recently the multiplier has been around 2.5 the initial injection. For example, assume the Federal Reserve Bank takes on $50 billion of new federal deficit in a given year. The increase in money supply (M1) should turn out to be around $125 billion (50 x 2.5). This explanation only elaborates the effect on M1, the narrowly defined money supply; M2, a broader definition including time deposits, through a similar process more highly leveraged (because of lower reserve re- quirements) has a multiplier of 6. Under the Monetary Control Act of 1980 the Fed is empowered to reduce reserve requirements still further &, for the first time, is further empowered to purchase & monetize debt securities issued by private cor- porations, banks, municipalities, states, etc. In other words this act authorizes the Fed to buy any IOUs it chooses in unlimited amounts, & to create Federal-Reserve dollars & dollar credits in unlimited amounts to "pay" for them! PAPER MONEY BACKED BY PAPER There is only one cause of inflation; it is officially - but not constitutionally - authorized counterfeiting of money, the official issue of paper money substitutes that are not fully backed by & redeemable in the real lawful money they purport to represent. Redeemable money substitutes backed by actual money (e.g., gold or silver) are the only form of genuine official paper money. Such paper money derives its ability to function as a money substitute from the fact that it is backed by real money assets & is a valid claim on them. This is the key characteristic that distinguishes genuine paper money from counterfeit paper money. Genuine paper money is fully redeemable. Official counterfeit paper money, originally at least, carries the promise of redeemability WHICH THE ISSUER KNOWNS TO BE FRAUDULENT. Official paper money which is not redeemable & which does not carry even the (false) promise of redeem- ability is worse than common counterfeit paper money - it is fait money; fake, worthless paper which your government orders you to accept as though it were genuine. Briefly defined, fiat money is simply fractional-reserve banking carried to its logical extreme. It is money-substitute paper with no money backing whatever. It is not even a promise to pay money; it is only a paper promise to pay paper(which is patent nonsense). Fait money is what is left when the redeemable fractional-reserve money becomes so fractionalized that the central bank issuer defaults on its redemption promise because, for actual or anticipated lack of specie(gold or silver), it is no longer able or willing to make specie payments. Through the long series of perverse modifications to the rules & practices of monetary institutions since 1913, the currencies of the Western nations, once fully backed by gold, were rendered first partially counterfeit &, since 1971, completely fraudulent fiat paper. ------------------------------------------------------------------- end of text of THE COMING CURRENCY COLLAPSE The author & conspiracy buff Robert Anton Wilson also has something of significance to say on banking conspiracies. According to Wilson, it is exceedingly difficult to discuss or debate banking conspiracies due to the myth of the Jewish banking conspiracy. To broach the subject brings suspicion that you are anti-Semiitic. Wilson states that the American banking industry seems to be controlled by old line New England, Protestant families. This is a very useful myth in suppressing dissent. For those of you who are still doubtful of the banking conspiracy, consider this analogy: Pretend that the U.S. Constitution has granted you & your family the exclusive right to coin money. You print it by the billions, its fait money(meaning you back it with nothing), it is "legal tender for all debts public & private", most Americans deal exclusively in your currency, & the world enthusiastically accepts it. It is also debt money & must be paid back with interest. The question is: is there any way you can go bankrupt or go into deep debt? Barring a huge fraud, there is no way that you & your family can go into serious debt. So why is it that non-government hotshot economists are predict- ing that there is no way for the U.S. government to pay off its debts & that within a few years, the American economy goes into the toilet. Why does the U.S. government have huge debt if it has its own popular fiat money printing machine? BECAUSE IN 1913 THE TRAITORS GAVE IT AWAY TO THE PRIVATE ORGANIZATION - THE FEDERAL RESERVE! The U.S. Congress wen from a "money maker" to a "money renter"? The American economy was surrendered to a private elite &, largely, so were the American people. Every dollar that the Federal Reserve puts into the economy is a debt dollar & must be paid back with interest - a mathematical impossi- bility! Instead of debt free government, we get a giant yearly Federal deficit. OTHER NOTABLE FACTS The Federal Reserve is a private entity that has never had an exter- nal audit! For years there has been a determined political effort with the backing of some Congressmen to force the Federal Reserve to submit to an external audit. The Federal Reserve has so far fought it off. The mass media has determinedly ignored this political fight. Who owns the Federal debt? Who owns America? It is also notable & not coincidental that the tax gestapo, the Internal Revenue Service, was established in 1913. I understand that the other industrial & post industrial nations are under similar arrangements with their central banks. Ok, what does all this have to do with Cypherpunks & its bandwith? - flamers want to know. Much of Cypherpunks is made up of people who like technological & scientific challenges. But that is not the only reason they take an interest in electronic privacy. Much of the drive is political; fueled by events such as the successful economic capture of the American economy in 1913 & by what these events imply about the nature of the ruling elites. I would guess that this is what largely motivates Chaum & associates & other electronic privacy fighters. Yours Truly, Gary Jeffers Cypherpunk PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKKK! BBBEEEAAATTTT STATE ! P.S. The national debt & the Federal Reserve were both created with the stroke of a pen. They can both be eliminated with the stroke of a pen! Our predicaments are largely the illusions we have of our lack of Power! :-) :-) :-) :-) :-) :-) :-) :-) :-) :-) :-) :-) :-) :-) :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "MIKEINGLE@DELPHI.COM" Date: Sat, 30 Apr 94 16:25:20 PDT To: cypherpunks@toad.com Subject: Secure Device updated to 1.2 Message-ID: <199404302310.XAA16953@news.delphi.com> MIME-Version: 1.0 Content-Type: text/plain >Path: news.delphi.com!noc.near.net!howland.reston.ans.net!pipex!uknet!EU.net!sun4nl!tudelft.nl!liberator.et.tudelft.nl!dutetvd!arthur >From: arthur@dutetvd (Arthur Helwig) >Newsgroups: sci.crypt,alt.security.pgp >Subject: SecureDevice 1.2 available (bugfix) >Followup-To: sci.crypt >Date: 30 Apr 1994 20:08:06 GMT >Organization: Delft University of Technology, Dept. of Electrical Engineering >Lines: 27 >Message-ID: <2pudr6$836@liberator.et.tudelft.nl> >Reply-To: A.W.S.Helwig@ET.TUDelft.NL >NNTP-Posting-Host: dutetvd.et.tudelft.nl >X-Newsreader: TIN [version 1.2 PL1] >Xref: news.delphi.com sci.crypt:19554 alt.security.pgp:11466 SECDEV12.ARJ SecureDevice version 1.2 by Max Loewenthal and Arthur Helwig Version 1.1's MKVOLUME.COM had a bug when creating volumes bigger than 8 MB. Version 1.2 is a bugfix that solves this problem. Sorry for the inconvenience. WHERE TO GET IT: Secdev12.arj is available from: wuarchive.wust.edu : /pub/MSDOS_UPLOADS/cryptography/secdev12.arj I've also uploaded it to ftp.funet.fi, but I don't know in what subdirectory it will be placed. You can use 'SITE FIND secdev' to search the ALL_FILES database there on your ftp> prompt. You can also download or file-request SECDEV12.* from Fido node 2:512/56 (+31-15-568396 - 14k4 line) I probably won't be able to read mail or news for the next 3 months. Max Loewenthal will be monitoring my mail for me, and reply to all your questions or comments about SecureDevice. Yours, Arthur Helwig (A.W.S.Helwig@ET.TUDelft.NL) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Sat, 30 Apr 94 20:30:24 PDT To: David Koontz Subject: Re: Paranoia In-Reply-To: <9404281815.AA16163@io.lrcs.loral.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain They are spec warfare groups in every urban area.... police,atf,dea, fbi, they go on and on..On Thu, 28 Apr 1994, David Koontz wrote: > > I heard last night the the 3rd Battalion of the 12th Special Forces is > at Moffett, and that they wanted to modify a building to allow repelling > practice. > > I personally can't think of any reason for an elite fighting force to > be stationed in an area of urban sprawl. > > Has anyone noticed any other elite forces being located in high population > areas? **************************************************************************** Qjones@infi.net She kissed me- I felt the hot blush * * Qjones@larry.wyvern.com Of raging passion incinerate my heart * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@mason1.gmu.edu (Curtis D Frye) Date: Sat, 30 Apr 94 20:49:08 PDT To: hughes@ah.com Subject: Re: Cypherpunks as lobbying/propagandizing group Message-ID: <9405010348.AA21105@mason1.gmu.edu> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: "It's a fine idea, except there's no way such a group can claim to represent cypherpunks at large." True enough -- my idea would be to say that our group is composed of folks who happen to be Cypherpunks subscribers. I agree that claiming to represent an anarchy is illogical and, well, an outright untruth. Curt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Sat, 30 Apr 94 21:35:04 PDT To: Black Unicorn Subject: Re: Constitution and Contract [Was: CIA & FBI] In-Reply-To: <199404300029.AA07483@access1.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain actually, it is just a piece of paper. Burn the paper it's all gone. 4!/4! +-0 Bye all **************************************************************************** Qjones@infi.net She kissed me- I felt the hot blush * * Qjones@larry.wyvern.com Of raging passion incinerate my heart * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Sat, 30 Apr 94 23:29:53 PDT To: cypherpunks@toad.com Subject: Re: Constitution and Contract [Was: CIA & FBI] In-Reply-To: <199405010600.AA01253@access3.digex.net> Message-ID: <199405010629.AAA29017@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain signoff LEGITIMACY-OF-GOVT-L@toad.com Sorry, but I didn't know I'd subscribed to an alt.talk.politics-style or alt.anarchy-style mailing list. The discussion is interesting, and the essays erudite, but the topic is not what I was looking for. Can someone tell me if there's a list around somewhere that cypherpunks use to discuss the means and mechanisms, and the pros and cons of open and guerilla crypto? Richard (for the humor impaired... ;-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sat, 30 Apr 94 22:07:15 PDT To: cypherpunks@toad.com Subject: Re: Revenge of the Nerds who Missed Woodstock Message-ID: <9405010506.AA28763@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Fnerd writes: > Jes' patriotic citizens payin' our eternal vigilance dues. Eternal vigilance means Big Brother watching you all the time - It's what we charge for liberty around here. NSA New Employees' Manual, page 3 :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sun, 1 May 94 02:23:48 PDT To: unicorn@access.digex.net Subject: Re: Constitution and Contract [Was: CIA & FBI] Message-ID: <9405010825.AA17980@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Black Unicorn This seems to me like the Jeffersonian notion that the Constitution should be amended in every generation. Letter to Samuel Kercheval, July 12 1816, The Portable Thomas Jefferson 557-558 (M. Peterson ed. 1975). I think this is perhaps excessive, and if you consider the effect of short term politics, one could well find his or her own generation is the one which does away with the 4th and 5th amendments because of a "Crime Crisis." If your suggestion is more along the lines of a more reasoned and enduring amendment process with some respect for the concepts of old and more importantly an attempt to adapt the spirit of the document [the Constitution] to the reality of the day, I concur wholeheartedly. ................................................... No, it has nothing to do with the amendment process; it has to do with original thought. As long as the people of today or tomorrow remain attached to a document, becoming dependent upon it for their thinking, then they are still not free, because - especially in the case of the Constitution - they have still not understood the message. The principle of individuality and freedom from government coercion means that an individual can make up their own mind, can use their own judgement, and can decide for themselves whether or not they will become a member of an institution - even if that institution is already in existence surrounding them and it seems that it is no longer required of them to think about making a choice regarding their relationship to it, that the choice was already made for them a long time ago and the situation no longer requires their input - almost as if their opinion were irrelevant, almost as if that which was created in the past had nothing to do with them in the present. If no one from an institution inquires whether you want to join, but takes it for granted that you are a member and then proceeds to treat you like citizen, then they have not been respectful of your independent ability to make up your own mind, apart from their ability to make that decision for you. This is not in the spirit of the Constitution. The age of the concept is not what is important; it is the principle elucidated. Any document which presents important concepts is valuable. It isn't requisite, however, that one remain attached to it in order to reap the benefit of its wisdom; it is more important to recognize that to which the wisdom therein refers, and once the ideas have been digested & comprehended, to advance using the perspicacity which you should have developed from their study. My point in this discussion is only to say that in terms of a contract, no one is really provided the opportunity to "sign the deal", so to speak. Too much is taken for granted, and therefore too many mistakes are made from the absence of a foundation based upon actual agreements made (rather than assumed agreement). Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Sun, 1 May 94 01:20:44 PDT To: cfrye@mason1.gmu.edu (Curtis D Frye) Subject: Re: Cypherpunks as lobbying/propagandizing group In-Reply-To: <9405010348.AA21105@mason1.gmu.edu> Message-ID: <199405010819.BAA06503@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain > > Eric Hughes says: "It's a fine idea, except there's no way such a group can > claim to represent cypherpunks at large." > > True enough -- my idea would be to say that our group is composed of folks who > happen to be Cypherpunks subscribers. I agree that claiming to represent an > anarchy is illogical and, well, an outright untruth. > > Curt > You know- I know you all are more individualistic in nature, more anarchistic than to think of yourselves as belonging to an organized "group", but I am getting concerned about a certain disassociation with the political aspects of cryptography which I am seeing by some members of this list- especially the post awhile back which was of the tone of "leave it to the other guys to lobby and be political, etc" - meaning throwing the responsibility over to the EFF people, etc. While I am sure that they are organized to lobby in this sort of way, my original thoughts on rallying some of us together was not to try to form yet another lobbying organization, but rather, to perhaps "fight fire with fire" with some of the media bad press that we are getting as subscribers to this list, and as Clipper-opposers. Secondly, there has been grumblings by certain new members regarding the political talk, with requests for more 'tech talk' - It seems to me that these threads are in a sense mutually exclusive in a certain sense, and could very easily be carried on at the same time. If you want to talk tech- just jump in and do so- but people are probably not going to call on you to start the thread..I just am not sure why someone would object to *both* tech and politics- and anyway- if you don't like the political talk, you could always write yourself a filter. Lastly, there has been talk about the old-timers on this list "sitting back and waiting while the 'newbies' talk over things which have been said before (politically, I take it)- the thing is, the cryptography/ Clipper policy is being designed and debated *now*- I can't see how whateve you all talked about 3 years ago can really be relevent to what's going on in the media today regarding this important issue. It seems to me this isn't a static, circular discusion, but rather a continuous, ongoing thread which is informed by the media on a day to day basis..And unless you all are amazingly clairvoyant, it would have been hard to know all the events which are going on now three years ago. I don't know about you all, but if my privacy is threatned, I am going to do what I can to object to it. I am not of the mindset to "leave it to someone else" to do. Well, as this is getting long, I will close. Julie "I am not an Internet Cult member" ___________________________________________________________________________ Julie M. Albright Ph.D Student Department of Sociology University of Southern California albright@usc.edu . . . . . . . . . . . . . . . . . . . . .. . . .. . . . . . . . . . . . . From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sun, 1 May 94 02:26:44 PDT To: unicorn@access.digex.net Subject: Re: CIA & FBI, a marriage made in ___? Message-ID: <9405010827.AA17983@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Black Unicorn Uni: "I tend to find these sorts of incentives acceptable provided the grant of funds is not craftily calculated to make functioning competitively impossible, which today they often are. Clipper is a prime example. It's not intended merely to incentivize makers to accept Clipper, but to drive other systems out of the market. To me this is offensive regulation." To me this offensive interferance intended to prevent other makers from creating the means which would prevent them from continuing to interfere. Regulation sets as a constant the terms, the conditions, the degrees of what an entity within its jurisdiction may do. Interferance describes an action which the government takes against a business which is not theirs to become involved with. Neither of them is very sporting. But anyway, providing incentives is also not a defensible business of government. It is still an attempt to determine in substitution of the individual, what that individual shall find it agreeable to do. See _Blanc Weber vs Black Unicorn_Constitution & Contract (4/30/94) Uni: "In the words of Judge Stone, "...threat of loss and not hope of gain is the essence of economic coercion." _United States v. Butler_, 297 U.S. 1 (1936). Unfortunately this is often taken to mean that as long as you frame the regulation as a conditional grant, it is constitutional. " Do you mean that this means, "as long as you're looking for a hand-out it's okay"? This would depend upon just how dependent the citizens are who would be involved or affected by the "threat" of that loss. To the government threat of a withdrawal of its largess.......my attitude would say, go ahead - make my day! As to what coercion is: it is not what someone tries to influence you to do after you are already in the klinker, but that which persuaded you to allow them to put you into it in the first place. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 30 Apr 94 23:00:13 PDT To: unicorn@access.digex.net Subject: Re: Constitution and Contract [Was: CIA & FBI] Message-ID: <199405010600.AA01253@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> actually, it is just a piece of paper. Burn the paper it's all gone. 4!/4! +-0 Bye all <- It's too bad despondancy has sunk to this, your, level. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: xstablu!brewmeister.xstablu.com!brewmeister!drzaphod@netcom.com Date: Sun, 1 May 94 16:34:45 PDT To: cdodhner@indirect.com (Christian D. Odhner) Subject: Re: Secure Device - Plain/Cypher size diff? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > However when I 'log in' to it, a dir shows only about ten megs of > space. I tried creating an additional secure device volume, and this one > was 25 megs on the outside and a bout 8 megs on the inside. > ____________________________________________________________________________ > Christian Douglas Odhner > cdodhner@indirect.com I think it's a bug and I've written Arthur Helwig about it.. I'll post the jist of his response when I get it. I had made a 50MB partition and got only 18MB out of it.. but a 1MB partition gave me a full MB. I assume it's another problem with MKVOLUME. The one released with 1.1 had a limit of 8MB.. maybe this release has some ratio limit problem.. BTW: Has anybody inspected the code for SecureDevice? I'm going to look at it right now but I'd easily miss weaknesses in the implementation of IDEA. TTFN P.S. are Tacky Tokens still being processed? I never got any response to my GIF FOR SALE post a while back. It's only 5 tt. so get two today. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 1 May 94 05:16:42 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Re: CIA & FBI, a marriage made in ___? In-Reply-To: <9405010827.AA17983@netmail2.microsoft.com> Message-ID: <199405011216.AA08256@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > From: Black Unicorn > > Uni: "I tend to find these sorts of incentives acceptable provided the grant > of funds is not craftily calculated to make functioning competitively > impossible, which today they often are. Clipper is a prime example. > It's not intended merely to incentivize makers to accept Clipper, but to > drive other systems out of the market. To me this is offensive > regulation." > > To me this offensive interferance intended to prevent other makers from > creating the means which would prevent them from continuing to > interfere. Regulation sets as a constant the terms, the conditions, > the degrees of what an entity within its jurisdiction may do. > Interferance describes an action which the government takes against a > business which is not theirs to become involved with. Neither of them > is very sporting. > > But anyway, providing incentives is also not a defensible business of > government. It is still an attempt to determine in substitution of the > individual, what that individual shall find it agreeable to do. See > _Blanc Weber vs Black Unicorn_Constitution & Contract (4/30/94) > > Uni: "In the words of Judge Stone, "...threat of loss and not hope of gain is > the essence of economic coercion." _United States v. Butler_, 297 U.S. > 1 (1936). Unfortunately this is often taken to mean that as long as you > frame the regulation as a conditional grant, it is constitutional. " > > Do you mean that this means, "as long as you're looking for a hand-out > it's okay"? > This would depend upon just how dependent the citizens are who would be > involved or affected by the "threat" of that loss. > > To the government threat of a withdrawal of its largess.......my > attitude would say, go ahead - make my day! > > As to what coercion is: it is not what someone tries to influence you > to do after you are already in the klinker, but that which persuaded > you to allow them to put you into it in the first place. > > Blanc > > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 1 May 94 05:48:27 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Re: Constitution and Contract [Was: CIA & FBI] In-Reply-To: <9405010825.AA17980@netmail2.microsoft.com> Message-ID: <199405011248.AA09087@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > From: Black Unicorn > > This seems to me like the Jeffersonian notion that the Constitution > should be amended in every generation. Letter to Samuel Kercheval, July > 12 1816, The Portable Thomas Jefferson 557-558 (M. Peterson ed. 1975). > I think this is perhaps excessive, and if you consider the effect of short > term politics, one could well find his or her own generation is the one which > does away with the 4th and 5th amendments because of a "Crime Crisis." > > If your suggestion is more along the lines of a more reasoned and > enduring amendment process with some respect for the concepts of old and > more importantly an attempt to adapt the spirit of the document [the > Constitution] to the reality of the day, I concur wholeheartedly. > ................................................... > > No, it has nothing to do with the amendment process; it has to do with > original thought. > > As long as the people of today or tomorrow remain attached to a > document, becoming dependent upon it for their thinking, then they are > still not free, because - especially in the case of the Constitution - > they have still not understood the message. The principle of > individuality and freedom from government coercion means that an > individual can make up their own mind, can use their own judgement, and > can decide for themselves whether or not they will become a member of > an institution - even if that institution is already in existence > surrounding them and it seems that it is no longer required of them to > think about making a choice regarding their relationship to it, that > the choice was already made for them a long time ago and the situation > no longer requires their input - almost as if their opinion were > irrelevant, almost as if that which was created in the past had nothing > to do with them in the present. > > If no one from an institution inquires whether you want to join, but > takes it for granted that you are a member and then proceeds to treat > you like citizen, then they have not been respectful of your > independent ability to make up your own mind, apart from their ability > to make that decision for you. This is not in the spirit of the > Constitution. > > The age of the concept is not what is important; it is the principle > elucidated. Any document which presents important concepts is > valuable. It isn't requisite, however, that one remain attached to it > in order to reap the benefit of its wisdom; it is more important to > recognize that to which the wisdom therein refers, and once the ideas > have been digested & comprehended, to advance using the perspicacity > which you should have developed from their study. > > My point in this discussion is only to say that in terms of a contract, > no one is really provided the opportunity to "sign the deal", so to > speak. Too much is taken for granted, and therefore too many mistakes > are made from the absence of a foundation based upon actual agreements > made (rather than assumed agreement). > > Blanc > > > > > > > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 1 May 94 05:50:53 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Re: Constitution and Contract [Was: CIA & FBI] In-Reply-To: <9405010825.AA17980@netmail2.microsoft.com> Message-ID: <199405011250.AA09175@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > From: Black Unicorn > > This [concept of generational input to the constitution] seems to me like > the Jeffersonian notion that the Constitution should be amended in every > generation. [Comments on the danger of short term politics in this context.] > > If your suggestion is more along the lines of a more reasoned and > enduring amendment process with some respect for the concepts of old and > more importantly an attempt to adapt the spirit of the document [the > Constitution] to the reality of the day, I concur wholeheartedly. > ................................................... Mr. Weber replies: > > No, it has nothing to do with the amendment process; it has to do with > original thought. > > As long as the people of today or tomorrow remain attached to a > document, becoming dependent upon it for their thinking, then they are > still not free, because - especially in the case of the Constitution - > they have still not understood the message. This almost sounds like you are calling for liberation from the Constitution of the United States. In this regard your position closely resembles the anti-federalist doctrines. Although it is a position with which I cannot agree, I do respect it as one with much scholarly support. > The principle of > individuality and freedom from government coercion means that an > individual can make up their own mind, can use their own judgement, and > can decide for themselves whether or not they will become a member of > an institution - even if that institution is already in existence > surrounding them and it seems that it is no longer required of them to > think about making a choice regarding their relationship to it, that > the choice was already made for them a long time ago and the situation > no longer requires their input - almost as if their opinion were > irrelevant, almost as if that which was created in the past had nothing > to do with them in the present. I think it's difficult to accomplish what you propose. This seems to me to amount to calling for the status of sovereignty to apply to every individual. A system of individual sovereignty strikes me as unworkable, and again a slippery slope to complete lawlessness. I'd like to head that way, just not ALL the way there. > If no one from an institution inquires whether you want to join, but > takes it for granted that you are a member and then proceeds to treat > you like citizen, then they have not been respectful of your > independent ability to make up your own mind, apart from their ability > to make that decision for you. This is not in the spirit of the > Constitution. I guess I'm not sure what the solution here is other than to grant citizenship on the basis that it is granted today. Jus Soli or Jus Sangre. How a legal infant can decide the state of citizenship for him or herself is a difficult proposition. At the age of majority there exist a great number of options and several nations which grant citizenship on basic requirements. In addition one can always become stateless. Any social organization will be coercive by the standards you have set down as I understand them. Protections for the collective always intrude on the individual. I am not prepared to defend the position of absolute individuality as a natural right. > The age of the concept is not what is important; it is the principle > elucidated. Any document which presents important concepts is > valuable. It isn't requisite, however, that one remain attached to it > in order to reap the benefit of its wisdom; it is more important to > recognize that to which the wisdom therein refers, and once the ideas > have been digested & comprehended, to advance using the perspicacity > which you should have developed from their study. I agree. However, the problem with the rather nebulous and elusive "spirit" of the ideas in the Constitution is that committing them to the social memory almost insures their erasure in a number of generations less than the number of fingers on the hand of an expert woodshop vet. In addition, the short term politics I mentioned before cause a problem. There are certain concepts that are expressed in the language of the Constitution that I think are timeless. These include but are not limited to: The right to bear arms. The right against self incrimination. Applying these to the current era is the task, not modifying their basic content. > My point in this discussion is only to say that in terms of a contract, > no one is really provided the opportunity to "sign the deal", so to > speak. Too much is taken for granted, and therefore too many mistakes > are made from the absence of a foundation based upon actual agreements > made (rather than assumed agreement). I agree in theory. In practice I must dissent. I still maintain that social organizations demand some degree of sacrifice. Provided the borders are not closed to those who wish to leave, and there is a "market" of sovereigns to choose from, I don't find the power of a sovereign in itself offensive. What I feel is the obligation of the sovereign is to limit the level of corruption of the individual by forebearing from unneeded exertions of authority. > Blanc -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 1 May 94 05:51:35 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Re: CIA & FBI, a marriage made in ___? In-Reply-To: <9405010827.AA17983@netmail2.microsoft.com> Message-ID: <199405011251.AA09182@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > From: Black Unicorn > > Uni: "I tend to find these sorts of incentives acceptable provided the grant > of funds is not craftily calculated to make functioning competitively > impossible, which today they often are. Clipper is a prime example. > It's not intended merely to incentivize makers to accept Clipper, but to > drive other systems out of the market. To me this is offensive > regulation." > [Mr. Weber draws the distinction between regulation and interference.] > > But anyway, providing incentives is also not a defensible business of > government. It is still an attempt to determine in substitution of the > individual, what that individual shall find it agreeable to do. See > _Blanc Weber vs Black Unicorn_Constitution & Contract (4/30/94) I agree with your assessment of the basic effect of incentives and regulation. I would still hold by the position that such regulation and incentives are at times required. Even the basic individual right to private property is really no more than an entitlement to the use of civil and criminal processes. Where the line of "sporting" (a descriptive I particularly enjoy) lies beyond this point could, and has, filled volumes. In my view, government responsibility is to provide criminal and civil process to protect the freedom to contract and the freedom from tortious or criminal conduct, and to correct (occasional) market failures by the lease intrusive method available. See Stewart & Krier. In addition there are basic infrastructure and defensive needs which government should provide. Some government is necessary, too much is lethal to the free will and functionality of the marketplace. This is largely, however, off the topic. What is important, and a point on which I think we agree, is that the regulation of strong crypto, or in your definition, the interference in the marketplace, is unacceptable, unneeded and nothing more than a calculated attempt to maintain the status quo of usurpation of individual rights in favor of federal power and influence. Even the national security externality falls when one considers the uselessness of export regulation in the age of digital communication. > Uni: "In the words of Judge Stone, "...threat of loss and not hope of gain is > the essence of economic coercion." _United States v. Butler_, 297 U.S. > 1 (1936). Unfortunately this is often taken to mean that as long as you > frame the regulation as a conditional grant, it is constitutional. " > > Do you mean that this means, "as long as you're looking for a hand-out > it's okay"? > This would depend upon just how dependent the citizens are who would be > involved or affected by the "threat" of that loss. Yes, key is the baseline at which you start. What are citizens entitled to without interference or regulation? Your hand-out analogy is accurate provided it takes into account the size and scope of largess. See below. > To the government threat of a withdrawal of its largess.......my > attitude would say, go ahead - make my day! Consider, however, the size and scope of government largess today. The New York City Taxi Medallion is worth several tens of thousands of times its weight in gold. Driver's licenses are revocable for reasons not remotely connected with driving or owning a car. Professional licenses. Your passport. The spending power remains the most influential tool in the federal toolbox. In the battle of wills between the state and the individual when government largess are the stakes, the individual almost always loses. > As to what coercion is: it is not what someone tries to influence you > to do after you are already in the klinker, but that which persuaded > you to allow them to put you into it in the first place. The prison setting is academic to the basic point, coercion is tricky to put a finger on. > Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 1 May 94 09:37:17 PDT To: cypherpunks@toad.com Subject: waffle remailer header blocks Message-ID: <199405011638.JAA14039@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain This was posted here: > From owner-cypherpunks@toad.com Sun May 1 08:33:34 1994 > From: (Anon Account an3) > To: cypherpunks@toad.com > Subject: WSJ article on PGP > Date: Sun, 30 Apr 1994 10:04:20 MET > Sender: owner-cypherpunks@toad.com > Precedence: bulk > Status: R > > Reply to: (Anon Account an3) > Remailed by: anon@desert.hacktic.nl > X-Remailer-Software: Remail for Waffle 1.3 > > >From The Wall Street Journal > Vol. LXXV No. 138 > Thursday April 28, 1994 Note the three lines at Reply to:. These prevent chaining from working from this remailer to my remailer. To implement chaining, my remailer expects to see "::" as the first non-blank line. Instead, it sees the "Reply to": as the first non-blank line. Those three lines should be part of the header. If they can't be put into the header, they should not be sent out at all. (Several weeks ago, I got a great many messages from the rebma remailer that looked the same way. I haven't seen those in a while, so either Bill fixed the problem or else people have given up on trying to chain from rebma to my remailer.) Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 1 May 94 10:07:14 PDT To: cypherpunks@toad.com Subject: Re: The American money capture Message-ID: <199405011708.KAA16423@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain There are a couple of things I disagree with in Gary Jeffers' post. (Mild spelling flame - it's "fiat" money, not "fait" money.) I am interested not from the conspiracy aspects, but from the private- versus public-money angle. > PAPER MONEY BACKED BY PAPER > There is only one cause of inflation; it is officially - but not > constitutionally - authorized counterfeiting of money, the official > issue of paper money substitutes that are not fully backed by & > redeemable in the real lawful money they purport to represent. Until 1850, there was no official paper money in the United States. The US government controlled coinage, but they had a lot of problems getting enough money into circulation, especially in the fast-growing frontier area. Between 1800 and 1850 a great number of private banks were started whose main function was to issue paper money. Although this money was not a legal tender (meaning simply that people could refuse to accept it) it did circulate widely as cash, often displacing coins. Although ostensibly backed by lawful money (e.g. US coins), this did not stop the bankers from engaging in fractional-reserve banking. Indeed, if they had not done so, their banks would have been of no value, as they would not have helped remedy the shortage of circulating money. (Today, with our experiences of inflation in the 1970's and 1980's, it is hard for us to appreciate the problems with deflation. But I think deflation was much worse. The effects are similar to what we see today when the Fed tightens the reins on the money supply - a halt to economic growth, business bankruptcies, growth of unemployment, debtors unable to pay off their debts, mortgage foreclosures, etc.) (Also, note that a constant money supply in a growing economy is effectively deflationary. The money supply must increase at least as fast as economic growth or it will serve as an active brake on the economy, IMO. I don't know what economic school this view comes from, but I first heard it from Milton Friedman.) Even though the cash was not "official", inflation was a problem. In fact, it was a chronic, overwhelming problem. Once a bank realizes that it can buy things simply by printing money, it takes more self-restraint than most institutions (private _or_ public) have to keep from doing so. Things were made worse by the fact that our understanding of the inevitable bad results of such inflation was simply absent back then. The bankers did not under- stand that printing more money would inevitably devalue the currency. They thought that the inflation they saw was due to psychological factors, people not trusting the bank, or greedy merchants trying to take advantage of the public. (These arguments were echoed in the 1970's and 1980's, but they have of course been widely discredited now. The issue was far less clear in 1850.) Throughout the private-banking era, runs on banks, booms, busts, and panics, all the traditional extreme manifestations of the business cycle, were seen. And all this occured at a time when the only lawful, legal tender money was hard currency: gold, silver and copper coins. Clearly having such a money is no proof against the pernicious effects of inflation. Despite this historical record, I think that private currencies today would have the potential to succeed. The increased economic sophistication about the effects of different monetary policies would help bankers steer clear of the most egregious errors of the 1800's. Digital cash signatures avoid the widespread counterfeiting and discounting which also plagued that era. Hal Finney hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hfinney@shell.portal.com Date: Sun, 1 May 94 10:32:09 PDT To: cypherpunks@toad.com Subject: Another remailer Message-ID: <199405011733.KAA17415@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Found this on the nets: >Xref: portal alt.cyberpunk:31472 alt.anonymous:125 alt.privacy.anon-server:683 alt.security.pgp:11417 >Path: portal!portal.com!decwrl!hookup!europa.eng.gtefsd.com!emory!swrinde!news.uh.edu!jpunix!perry >From: perry@jpunix.com (John A. Perry) >Newsgroups: alt.cyberpunk,alt.anonymous,alt.privacy.anon-server,alt.security.pgp >Subject: New Anonymous Server! >Message-ID: <043094125146Rnf0.78@jpunix.com> >Date: Sat, 30 Apr 1994 12:51:00 GMT-6 >Organization: J. P. and Associates >Lines: 76 X-PGP-Key-Fingerprint 67 91 9D E9 97 E1 0F D9 F7 A5 B2 58 EA AB 3A F9 X-Newsreader: Rnf 0.78 -----BEGIN PGP SIGNED MESSAGE----- Hello Everyone! Thanks to Patrick Oonk (kafka@desert.hacktic.nl), I would like to announce the creation of a new anonymous mail/usenet server. This server is based on the PGP-compatible Cypherpunk mail servers and operates with the same set of commands. The address to this new server is remailer@jpunix.com. Here is a brief description of how to use the server: How to use the Cypherpunks Remailers ------------------------------------ by Hal Finney, <74076.1041@compuserve.com> There are two general ways of specifying the remailing instructions. The simplest is to add an extra field to the header of the message. All of the Cypherpunks remailers will accept the field name "Request-Remailing-To:". (Several of the remailers also accept shorter versions of this name, but there is no standard for the short versions accepted.) Simply put the address that you want the mail to be forwarded to after "Request-Remailing-To:" in the message header, and the forwarding will be done. (Case is important in this header field, so be sure to put in the capital letters as shown.) This remailer software also supports "X-Anon-To:". Many people have mailers which will not allow them to add fields to the headers of the messages they send. Instead, they can only put material into the bodies of the mail. In order to accomodate such systems, the Cypherpunks remailers provide a mechanism for "pasting" the first few lines of the message body into the header. These lines can then contain "Request-Remailing-To:" / "X-Anon-To:" commands. This is done by having the first non-blank line of your message be the special token "::" (two colons). If the Cypherpunks remailers see this as the first non-blank line, all following lines up to a blank one will be pasted into your mail header. Then the message will be processed as usual. Here is how the message above would be prepared if Sue were not able to add lines to her outgoing message header. This new server will also support posting to USEnet in the form: Request-Remailing-To: news.group where news.group is the newsgroup the user wishes to post to. If you have any problems or questions, feel free to contect me at perry@jpunix.com. Please find the public key of the new server listed below for those of you wishing to encrypt to the server. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi3CjRsAAAEEAMYPWIxjbDCBgUVi4sEkuv3EP59wBcRFEkDTojZqsf61tk3Q a701snXLfDITk3wzVjOj4LMYgEfZpwVNr3B1xdttQj44F/h1p2kmRW9NbDkm+OgP Ts7lZ0ac5PHkpb1q/qD2Y5yfiNNN+rZBaT1QLc3il3VIYy21BecyzSVK9nCVAAUR tDFQR1AtYmFzZWQgUmVtYWlsaW5nIFNlcnZpY2UgPHJlbWFpbGVyQGpwdW5peC5j b20+ =osYc - -----END PGP PUBLIC KEY BLOCK----- John A. Perry - perry@jpunix.com -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcKctVOTpEThrthvAQGwFwP+OYwVry77liwHnpOxWZ5oZhdxUo9LA2BG VUK4sLUZ+phcJJAWvkA0KqV2D6WM0hc7beZqPspZ5ejCN2q/V9qrFiQjCN8MuOdk k+EREPHqqkOQDSzYOX9sZuD/17cg7nusxkpmPN2a4b9oouB8uq28nNC2VUz0yBte jgwh0f+voUY= =jF/y -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 1 May 94 11:16:25 PDT To: cypherpunks@toad.com Subject: Re: Another remailer Message-ID: <199405011817.LAA23901@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney wrote, quoting John Perry: > Thanks to Patrick Oonk (kafka@desert.hacktic.nl), I would like > to announce the creation of a new anonymous mail/usenet server. This > server is based on the PGP-compatible Cypherpunk mail servers and > operates with the same set of commands. The address to this new server > is remailer@jpunix.com. Here is a brief description of how to use the > server... It's gone now and the PGP key has been revoked. I think Mr. Perry deserves the Guiness world record for having the shortest-lived remailer! :-| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Sun, 1 May 94 08:48:26 PDT To: cypherpunks@toad.com Subject: Re: Cypherpunks as lobbying/propagandizing group In-Reply-To: <9405010348.AA21105@mason1.gmu.edu> Message-ID: <9405011547.AA04467@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain ... > I agree that claiming to represent an > anarchy is illogical and, well, an outright untruth. As do I, for what it's worth. My plan was never to speak as a unified voice representing all Cypherpunks but to rather give evidence that we are not all the college-computer-nerd-woodstock-missing-hippie-wannabe- Cipherpunks. Only that if someone talks to the press and they say, "just what is Cypherpunks?" they can say "Well, I have a document that explains who we are (demographics), what we do, and why." But there are SOME ideas 99% of us agree on... such as we don't want to see the government self-fullfill George Orwell's prophesy. Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: steven cherry Date: Sun, 1 May 94 09:24:56 PDT To: "vtw (Voters Telecommunications Watch)" MIME-Version: 1.0 Content-Type: text/plain Voters Telecomm Watch (VTW) Legislative Action Alert vtw-list-request@panix.com Are you concerned about the Clipper Chip? Do you think your privacy is too important to be trusted to corruptible bureaucrats and secret algorithms? You can do something about this! On May 3rd, Senator Patrick Leahy (D-VT) will hold a hearing in Washington D.C. on the Clipper chip. The opportunity to add your voice is here! Best of all, we've looked up all the phone numbers for you! The hearings will be with the Technology and the Law subcommittee of the Judiciary committee. Listed below are the members' names. Be brief and polite, as Senator Leahy has a good reputation for being sensitive to civil liberties issues in the electronic world. [If you live in any of the states below, please make a special effort to call your Senator.] Senate Judiciary subcommittee on Technology and the Law (Senator Patrick Leahy, Chairman) P ST Name and Address Phone Fax = == ======================== ============== ============== D VT Leahy, Patrick J. 1-202-224-4242 1-202-224-3595 433 RSOB Washington, D.C. 20510 D WI Kohl, Herbert H. 1-202-224-5653 1-202-224-9787 330 HSOB Washington, D.C. 20510 D CA Feinstein, Diane 1-202-224-3841 1-202-228-3954 367 DSOB Washington, D.C. 20510 R PA Specter, Arlen 1-202-224-4254 1-202-224-1893 303 HSOB Washington, D.C. 20510 R SD Pressler, Larry 1-202-224-5842 1-202-224-1630 133 HSOB Washington, D.C. 20510 HSOB = Hart Senate Office Building RSOB = Russell Senate Office Building DSOB = Dirksen Senate Office Building Call now, call from work, from home, whereever you are. It only takes a minute. If you have a fax modem, break it in! Here is a sample you might want to read before calling or faxing in your comments: SAMPLE LETTER OR PHONE CALL The Honorable Senator ____________ I understand you will be attending the hearings on the Clipper chip. I wanted to express my concern about the use of the Clipper chip in personal communications. The Clipper chip would mandate a privacy standard that is prone to significant abuse. Unlike most recent work in cryptography, the academic work surrounding the chip has been kept from the public, developed in secret. Decent cryptography exists today to protect my communications. The Clipper chip threatens my ability to use that technology. Please oppose the Clipper chip. Sincerely, __________________ For more information about the VTW (Voters Telecomm Watch), write to vtw-list-request@panix.com. We are in no way affiliated with Panix Public Access. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sun, 1 May 94 11:04:35 PDT To: cypherpunks@toad.com Subject: MAIL: remailer list Message-ID: <9405011804.AA26118@arcadien.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Changes: 1) two new remailers! anon@desert.hacktic.com and remailer@jpunix.com I put the public keys up at the gopher site (chaos.bsu.edu) and once the semester is over I will get organized and upload to soda.berkeley.edu. 2) Matt Ghio's update list of email-to-usenet gateways, gained from trolling misc.test. Thanks! -----BEGIN PGP SIGNED MESSAGE----- Cypherpunk anonymous remailers, 5/1/94 Q1: What are the anonymous remailers? 1: nowhere@bsu-cs.bsu.edu 2: remailer@chaos.bsu.edu 3: rperkins@nyx.cs.du.edu 4: remailer@soda.berkeley.edu 5: hal@alumni.caltech.edu 6: ebrandt@jarthur.claremont.edu 7: remailer@utter.dis.org 8: anon@desert.hacktic.nl 9: remailer@jpunix.com 10: remailer@rebma.mn.org 11: catalyst@netcom.com 12: hfinney@shell.portal.com 13: remail@extropia.wimsey.com NOTES: 1-3 no encryption of remailing requests 4-11 support encrypted remailing requests 11 special - header and message must be encrypted together 7,10,13 introduce larger than average delay (not direct connect) 1,2,7,10,13 running on privately owned machines 4,8,9 features USENET posting 11 features anonymous pools 8,13 located outside of the U.S. ====================================================================== Q2. Other Services: 1. Miron Cuperman's anonymous pool. To subscribe, send mail to pool0-request@extropia.wimsey.com. Mail sent to pool0@extropia.wimsey.com will be sent to all subscribers of the anonymous pool. 2. Matt Ghio's pseudo-account remailer. Send mail to mg5n+getid@andrew.cmu.edu You will receive an encrypted mail address of the form mg5n+eaxxxxx@andrew.cmu.edu Mail sent to this address will be forwarded to you. Mail sent to mg5n+remailers@andrew.cmu.edu will return a list of remailers to you. Mail sent to mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu will be forwarded on to cypherpunks@toad.com 3. Jay Prime Positive's mail pool Send mail to jpp=0x123456@markv.com, and the mail will be encrypted with the key matching 0x123456, and sent to alt.test with a subject line of "Ignore 0x123456" To add a key, send to jpp=poolnew@markv.com. The body of the message should contain the public key in pgp format. If there is a key clash, a message with the subject "Ignore jpp=poolnew key already in use" 4. Finger remailer@soda.berkeley.edu for instructions and a ping report. 5. Usenet posting: anon@desert.hacktic.nl and remailer@jpunix.com allow posting to usenet with the following syntax: Request-Remailing-To: news.group remailer@soda.berkeley.edu uses the following syntax: Post-To: news.group OR Anon-Post-To: news.group ====================================================================== Q3: What help is available? 1. Look in ftp://soda.berkeley.edu/pub/cypherpunks/remailer (soda.berkeley.edu = 128.32.149.19) chain.zip - program that helps with using remailers dosbat.zip - MSDOS batch files that help with using remailers hal's.instructions.gz - in depth instruction on how to use hal's.remailer.gz - remailer code pubkeys.tar.gz - public keys of remailers which support encryption pubkeys.zip - MSDOS zip file of public keys scripts.tar.gz - scripts that help with using remailers 2. Or try to gopher to chaos.bsu.edu and look in "Anonymous Mail"/Remailer Instructions" 3. Cypherpunks WWW home page is ftp://soda.berkeley.edu/pub/cypherpunks/Home.html ====================================================================== Q4. Email-to-Usenet gateways? 1: group-name@cs.utexas.edu 2: group.name.usenet@decwrl.dec.com 3: group.name@news.demon.co.uk 4: group.name@news.cs.indiana.edu 5: group-name@pws.bull.com 6: group-name@ucbvax.berkeley.edu 7: group.name@undergrad.math.uwaterloo.ca 8: group.name@magnus.acs.ohio-state.edu 9: group.name@ccs.uwo.ca 10: group.name@julian.uwo.ca 11: group.name@paris.ics.uci.edu 12: group.name@cs.dal.ca NOTES: * This does not include ones that work for single groups, like twwells.com. * Remember to include a Subject: with your post, may cause failures if missing #6 blocks from non-berkeley sites (so use the berkeley remailers :-) ====================================================================== This is the remailer.data file I use with pingmail, a script for pinging anonymous remailers: 01:n:nowhere@bsu-cs.bsu.edu 02:n:remailer@chaos.bsu.edu 03:n:rperkins@nyx.cs.du.edu 04:n:remailer@soda.berkeley.edu 05:y:hal@alumni.caltech.edu 06:y:ebrandt@jarthur.claremont.edu 07:y:remailer@utter.dis.org 08:y:anon@desert.hacktic.nl 09:y:remailer@jpunix.com 10:y:remailer@rebma.mn.org 11:y:catalyst@netcom.com 12:y:hfinney@shell.portal.com 13:s:remail@extropia.wimsey.com -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcPtioOA7OpLWtYzAQHXCgP/RWK7gAGZZ7bH/x6qKa9U+D3xPdpSOJT8 CqzFi/prqPSiJB1B+d5to+omiidSu4HK1DbOUUSlM//wvlNsYGExrTbaxDw8pUC3 ZWKfvHVklfJjbcmvLZQbal4Gjf8HHAlrnZG7fNFkLnZ6gGBh4qPqS4QxxadnT/I6 jiBcBMp7Gq8= =N7g/ -----END PGP SIGNATURE----- -- Karl L. Barrus: klbarrus@owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Schauble Date: Sun, 1 May 94 13:17:55 PDT To: Black Unicorn Subject: Re: Constitution and Contract [Was: CIA & FBI] In-Reply-To: <199404300832.AA25324@access1.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I've often felt that the solution to this problem is that citizenship should not be given by birth. Everyone, whether born in the US or abroad, should have to go through roughly the present process to be granted citizenship. I'm explicitly including required study of US history and taking an oath to support the Constitution. ++PLS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Schauble Date: Sun, 1 May 94 13:44:04 PDT To: Black Unicorn Subject: Re: Constitution and Contract [Was: CIA & FBI] In-Reply-To: <199405012030.AA27999@access3.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 1 May 1994, Black Unicorn wrote: > I've often felt that the solution to this problem is that citizenship > should not be given by birth. Everyone, whether born in the US or abroad, > should have to go through roughly the present process to be granted > citizenship. I'm explicitly including required study of US history and > taking an oath to support the Constitution. > > ++PLS > <- > > So what protections does a minor have before he or she passes the "test"? Same as minors who are resident aliens have now. That's quite a lot. > > Will a passport be issued to a non-citizen? > No. They would be treated as minors and could travel abroad only when accompanied by a citizen who is taking responsibility for them. Much like minors at present. Yes, it's inconvenient for these new non-citizens. It's supposed to be. I agree with Heinlein that citizenship should be earned. ++PLS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Robert Michael Hoff Date: Sun, 1 May 94 12:41:14 PDT To: cypherpunks@toad.com Subject: Dominating public debate (Was: Cypherpunks as lobbying/propaga Message-ID: <199405011940.OAA18933@blue.weeg.uiowa.edu> MIME-Version: 1.0 Content-Type: text/plain While I agree that the cypherpunk list is too fragmented and informal to pass off as a coherent lobbying group, there remains a very deep need to get information out to the "general public" (read as, "people who might have heard about something the NSA is doing, but don't quite remember what....") Lets face it. For all the successful lobbying EFF and CSPR and individuals have done, upwards of 75% of the population won't recognize the word Clipper. This needs to change, since the NSA depends on the masses to be uninformed for Clipper to become reality. Press kits and making the cypherpunk label known are steps in the right direction, but we need to go more directly to the people. And sadly, probably the most successful way to stimulate debate and educate in the United States is best demonstrated by... "Harry and Louise" You know, that annoying commercial the insurance industry ran? That Bill was concerned enough about to parody? It's time the Clipper debate got one too. Mind you, we'd keep ours factual and non-sensational, but interesting enough to catch the eye of Joe and Mary Blow at the dinner table. An interesting concept: it would be (to my knowledge) the first time a grass roots campaign went prime-time. Problem is, getting airtime over the hours our target audience is likely to be watching isn't cheap. But hey, the software industry hates this as much as cypherpunks do. Pass the hat. And for that matter, if you think you're concerned enough to read this list, chip in $20 bucks to the currently non-existant (EFF? CSPR? Cypherpunk Nonproft Foundation for Truth?) Fund for Commercials. You want to get attention? THAT'S the way you do it in the US. It's unfortunate, but if you want to stop Big Brother, you're going to have to play with the big boys by their rules: who dominates public debate wins, not who's right. And the anti-Clipper movement needs to quit the discussion-group mode and move into action. Very, very soon. Comments encouraged. Robert Hoff. -- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi1cCbwAAAEEAM3mH6Wm+DjLAZHHaKAPEE6BpQpE6cCsI46HJzEekyQca18Z nnNJpVbFfs21P+nkzT02ZQ7HJ5lnQz8TGWN0LSJ8f45DSR5VElTO3MkOCrYSoZ3c WO3IxW4oxm4fWx+3ipN+KKrB/0oooT7n4u0LV0aaImIn2Uzm7I8jOOi7F8jFAAUR tCpSb2JlcnQgTS4gSG9mZiA8cmhvZmZAYmx1ZS53ZWVnLnVpb3dhLmVkdT4= =JUO8 -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 1 May 94 11:43:15 PDT To: klbarrus@owlnet.rice.edu> Subject: Re: MAIL: remailer list In-Reply-To: <9405011804.AA26118@arcadien.owlnet.rice.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Q4. Email-to-Usenet gateways? > > 1: group-name@cs.utexas.edu > 2: group.name.usenet@decwrl.dec.com > 3: group.name@news.demon.co.uk > 4: group.name@news.cs.indiana.edu > 5: group-name@pws.bull.com > 6: group-name@ucbvax.berkeley.edu > 7: group.name@undergrad.math.uwaterloo.ca > 8: group.name@magnus.acs.ohio-state.edu > 9: group.name@ccs.uwo.ca > 10: group.name@julian.uwo.ca > 11: group.name@paris.ics.uci.edu > 12: group.name@cs.dal.ca Are you sure about #5 and #6? I haven't gotten the berkeley one to work. I was able to post through pws.bull.com, however, it seems to be on a UUCP feed and messages get delayed 2-3 days. Using group.name@bull.com is much faster, and also doesn't require dashes, so you can post to groups like alt.privacy.anon-server, alt.ascii-art, etc. This is my current list: group.name@demon.co.uk group.name@news.demon.co.uk group.name@news.cs.indiana.edu group.name@bull.com group.name@cass.ma02.bull.com group.name@undergrad.math.uwaterloo.ca group.name@magnus.acs.ohio-state.edu group.name@ccs.uwo.ca (Kills headers, generates new Message-ID) group.name@julian.uwo.ca (Kills headers, generates new Message-ID) group.name@uunet.ca (Limited newsgroups) group.name@cs.dal.ca (Limited newsgroups) group.name@ug.cs.dal.ca (Limited newsgroups) group.name@paris.ics.uci.edu (Limited newsgroups) group.name.usenet@decwrl.dec.com (Preserves ALL headers) uunet.ca and cs.dal.ca will bounce the message if it doesn't support the newsgroup. paris.ics.uci.edu will just eat it and you'll never see it again. uunet.ca doesn't seem to support any alt.groups. Also, demon and uwaterloo will preserve most headers (ie comments, etc) dec.com will preserve all the headers, including all Received: headers. The rest usually remove the non-essential ones. Uwaterloo, ohio-state, and Dalhousie insert Orginization: headers advertising their university, but uci (University of California, Irvine) and uwo.ca (University of Western Ontario) don't. (-; From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sun, 1 May 94 11:47:28 PDT To: cypherpunks@toad.com Subject: Re: Another remailer In-Reply-To: <199405011817.LAA23901@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Nobody" wrote: > It's gone now and the PGP key has been revoked. I think Mr. Perry > deserves the Guiness world record for having the shortest-lived > remailer! :-| Actually, it's been changed to anon@jpunix.com. It's running the same software as Patrick Oonk's, so the headers come out messed up and you can't chain remailers... :( Maybe if we ask him nicely, he'll put it back. He did revoke the public key, I have no idea why the hell he did that. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: PMARKS@VAX1.UMKC.EDU Date: Sun, 1 May 94 13:00:50 PDT To: cypherpunks@toad.com Subject: So, what are we going to do? Message-ID: <01HBTU38KG6G8WYU0U@VAX1.UMKC.EDU> MIME-Version: 1.0 Content-Type: text/plain Very interesting threads going along in here. I'm a fairly new reader to the list. In fact, until I started reading WiReD, Cud, EFF, and this list, I didn't even know that I had to worry about privacy in cyberspace. RE: the folowing *************************************************************************** This is largely, however, off the topic. What is important, and a point on which I think we agree, is that the regulation of strong crypto, or in your definition, the interference in the marketplace, is unacceptable, unneeded and nothing more than a calculated attempt to maintain the status quo of usurpation of individual rights in favor of federal power and influence. Even the national security externality falls when one considers the uselessness of export regulation in the age of digital communication. *************************************************************************** It may be too late for the federal gov't to regulate cryptography. The genie is already out of the bottle. They might legislate it, even criminalize it, but private non-clipper crypto is here. I believe it is here to stay. At least, I'm not giving up _MY_ copy of PGP. As long as I've got a copy, my friends can get copies. Their friends can get copies from them. Just _HOW_ heavy-handed does the Justice Dept. plan to get? Will they come in at midnight, knocking down doors, shouting "we have a search warrant to locate illegal cryptography in your possession!" and run off with my equipment? _That_ could be quite embarrassing for crypto users like me, who are _not_ pornographers, drug dealers, or terrorrists to show up in court. What is the prosecuter going to tell the judge? "So far, we've decyphered his secret bar-b-que sauce recipie and his grandmothers instructions for making chocolate-chip cookies, but we expect to have the plaintext of his letter to his sister anytime now." What could I possibly tell the judge? "I just felt that my own data files were my own, and nobody else's, business. I just thought I was entitled to a little privacy." How would that read in the press? Could the government really afford to look that stupid? (Unless, of course, they really _are_.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Sun, 1 May 94 15:16:00 PDT To: cypherpunks@toad.com Subject: Re: Leahy Clipper hearings - May 3rd (fwd) Message-ID: <133@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: 01 May 94 Originally To: netcomsv.netcom.com!panix.com!stc Good letter, But...... I keep a current list of fax numbers for both house and senate in Arizona on my fax program, I think, don't you that most cypherpunks should (or do). I ran your letter thru my word processor and added or colleagues to the attended meatings line and then faxed to all AZ senate and house members. Maybe it would be a good Idea to make up a letter that went into deapth on this clipper proposition and send it out. I myself would post in arizona and I think others in other states would post too this way we could reach all of the house and senate. I know from common sense that real long letters would not work ( < 1 page) and also that the prime point like "please oppose the clipper legeslation) should be in very visible print. I sent mine in 20 pica bold underline. Let me know what you think and glad to be of help even though I am new to this list and probly would be deemed clueless, but I due wear nomex underwear..... :{) -- * Spelling errors are intentional and international * Jim Nalbandian lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- -- * Spelling errors are intentional and international * Jim Nalbandian lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 1 May 94 13:35:19 PDT To: MIKEINGLE@delphi.com (Mike Ingle) Subject: Re: Secure Drive is now obslete In-Reply-To: <01HBRTDS3EQ0935JW0@delphi.com> Message-ID: <9405012023.AA19489@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Can SecureDevice be used to mount from a network volume? This would be a very very useful feature, although I'd imagine a total headache to actually implement... The one thing I dislike about SecureDevice (even before using it) is that it can be zapped by a frustrated would-be-codeanalyst... Of course now that we can back it up to tape, it's not that big an issue. :-) Also, the old SecureDrive program had a protection feature in the TSR, but in any case, it wouldn't help if the TSR was killed off, or if our bad-guy booted from a floppy. He could still kill the drive... But that's not too huge an issue as anyone can zap your hard drive if they wanted to in any case... :-I From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 1 May 94 13:31:20 PDT To: unicorn@access.digex.net Subject: Re: Constitution and Contract [Was: CIA & FBI] Message-ID: <199405012030.AA27999@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain I've often felt that the solution to this problem is that citizenship should not be given by birth. Everyone, whether born in the US or abroad, should have to go through roughly the present process to be granted citizenship. I'm explicitly including required study of US history and taking an oath to support the Constitution. ++PLS <- So what protections does a minor have before he or she passes the "test"? Will a passport be issued to a non-citizen? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 1 May 94 14:21:42 PDT To: perry@imsi.com Subject: Re: PC-Expo In-Reply-To: <9404281820.AA14996@snark.imsi.com> Message-ID: <9405012109.AA20245@prism.poly.edu> MIME-Version: 1.0 Content-Type: text This is my reply to Perry about the PCExpo Cypherpunks attack. I'd originalkly meant this as a private message, but there's enough good info/requests that I'd like >ALL< of us to read it. I hope you won't mind Perry. For those of you just tuning in, this is an idea I've had: I want some cypher punks to join in together and simply hand out disks and flyers at PC Expo which contain crypto files and articles. This will be in NYC June 28-30. My gut reaction is to try and make it for the 1st day since that's when it's busiest, and perhaps we can catch some press-attention if possible. However, this will depend on who is free and when. We don't have to register for PCExpo nor go in. In fact, it would be a bad idea to hand out these disks on Javitz's property because we haven't rented a booth there (I'd rather we spend the money on duplicating disks.) If all of us chip in $20 worth of disks, it will make a very big difference. You can get disks very cheap from MEI microcenter at 800-634-3478 or whereever. Just make sure you get 3.5" 1.44M disks... If you can't attend because you're not in NYC or not available and are a good writer, PLEASE PLEASE PLEASE write some anti-clipper anti-digital telephony articles. We need this because I don't want a copyright infringement on our hands (ie: information liberation front and newspaper articles.) As usual we can take quotes out of articles say "New York Times said Clipper is a brain dead idea" and such, but we need stuff that we can't be thrown in jail or sued for. We also need folks to contribute ideas/software to add to the disks and more importantly to review the disks... Re: Disks & $$$ Not really. Disks are pretty damn cheap these days. If you buy'em from MEI MicroCenter you can get 3.5"HD's for $0.41 cents a piece, or cheaper if you get'em in over 300. 10 disks=$4. IF every PC-Expo-punk chips in 20 disks, we should have plenty to make a neat dent in the Clipper-ignorant-crowd. The software: PGP, SecureDevice/Drive, a file viewer (sor of like list) which I've written that does some minimal mouse support, a menu system I guess, and lots of articles. I'd need someone to look at articles and kill off the ones that may cause copyright problems for this disk. I'm not putting my name on the disks, but if someone were to sniff hard, they'd catch my smell, so that's one thing I want to avoid. Basically, if you have any articles, or better yet if you'd be able to write some or get other c'punks to write some which we can distribute, it would be very cool. If you can attend PC Expo, please send email to rarachel@photon.poly.edu for faster processing. Oh, one more thing: I'll be making the disk duplications myself. This is so that our "spook" friends don't install viruses in our software. There is of course the question of trusting me, but I know I trust myself. :-) Perhaps the simplest thing is to include a virus scanner on the disk. Whatever... We also need someone to mass produce labels for the diskettes with a logo. NO CYPHERPUNK CRIMINAL LOGO! It's a cool logo, I have the T-shirt, but PCExpo attending yuppies will fear us more than the spooks if they see "Criminal" on the disk. I suggest "Free Security Articles And Software Demo" as the title of the disk. MAke it look like some corporation is giving out freebies. Oh,I really hate this one, but we should all be dressed professionally (ie: suits, ties, yuck!) This would hurt our credibility if we didn't.... Anyhow, nothing is organized yet, except that a few volunteers have signed up. So please, if you can contribute anything join in. After this is over, we'll have a cypherpunk diskette whch other cpunks in other citities can use to mail to the media, give out to other expos, etc. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Sun, 1 May 94 17:29:52 PDT To: cypherpunks@toad.com Subject: Re: PC-Expo (fwd) Message-ID: <137@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!phantom.com!bruce (Bruce Fancher) Date: 01 May 94 Originally To: prism.poly.edu!rarachel (Arsen Ray Arachelian) passes. I think handing out floppy disks is NOT a very cost efficient scheme. It makes more sense to spend the money on xeroxing flyers explaining to people what encryption is, why it's important and how they can get the tools for themselves. Very people are going to load up a program from a disk that some stranger gave them. You'll also likely get thrown out of Javitts. I think that uploading to a local BBS is a bueno idea. I downloaded all PGP and shell programs from Internet and then uploaded them to a local BBS. I then put a classified add in the local Mensa paper (monthly) and gave phone number, description and asked that if anyone downloaded the files to upload a copy to their favorite BBS. In Haydukes book "Get Even" they called this the multiplier effect. Although the add costs me nothing and they circulation is only around 900 or so issues there is a good chance the software will travel to another 25 or so boards. I am also condidering taking out an add in the Arizona Republic (circulation aloat) and offering PGP !!!!FREE!!!! to anyone that calls my friends BBS. That should make him happy and should also spread the program to thousands of non Internet users. The cost to me is about $25 but the satisfaction is imense. Hayduke is right about the multiplier effect, just like I said about faxes earlier. If all members of this group fax to their non-long-distance government representatives then we can get the word out effectivly stronger than any other group. The ol' multiplier effect on the good ol' cypherpunks group. several hundred times 6 is 1200 messages from one letter. I think this is good. -- * Spelling errors are intentional and international * Jim Nalbandian lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 1 May 94 17:37:44 PDT To: albright@scf.usc.edu (Julietta) Subject: Re: Cypherpunks as lobbying/propagandizing group In-Reply-To: <199405010819.BAA06503@nunki.usc.edu> Message-ID: <199405020038.RAA23252@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Julie Albright writes: > You know- I know you all are more individualistic in nature, more > anarchistic than to think of yourselves as belonging to an organized "group", > but I am getting concerned about a certain disassociation with the > political aspects of cryptography which I am seeing by some members of this > list- especially the post awhile back which was of the tone of "leave it to > the other guys to lobby and be political, etc" - meaning throwing the > responsibility over to the EFF people, etc. While I am sure that they are I think you're conflating several different opinions. Some want to lobby, some want to talk algortithms. Some say they are leaving the list because too much political discussion is happening, others that not enough is happening. Such is the nature of a group like our. Anyone is obviously free to go out an lobby. But just as I am not in a position to represent _you_, so, too, no group or indidual out there is in a position to represent _me_. Like, I said, anyone can represent themselves, can lobby, can promote petitions, can phone Congresscritters, and all that. Some of us do this, as a matter of fact. And some of us talk on radio shows, are interviewed for magazines and newspapers, and so on. What more can be wanted? Let anyone lobbying that we--as a group--start to *do more* themselves do more. > organized to lobby in this sort of way, my original thoughts on rallying > some of us together was not to try to form yet another lobbying > organization, but rather, to perhaps "fight fire with fire" with some of > the media bad press that we are getting as subscribers to this list, and as > Clipper-opposers. Deservedly or not, our press has been much more positive than negative. Cf. the pieces in "Wired," "Whole Earth Review," "The Village Voice," and "The New York Times" (only a brief mention there). I can't think of much bad press, frankly. (The NSA guy's comment about Woodstock and trig homework, maybe, but that was more than countered by Bruce Sterling's closing talk at CFP and other talks. No big deal.) > Lastly, there has been talk about the old-timers on this list > "sitting back and waiting while the 'newbies' talk over things which have > been said before (politically, I take it)- the thing is, the cryptography/ > Clipper policy is being designed and debated *now*- I can't see how > whateve you all talked about 3 years ago can really be relevent to what's > going on in the media today regarding this important issue. It seems to me > this isn't a static, circular discusion, but rather a continuous, ongoing > thread which is informed by the media on a day to day basis..And unless > you all are amazingly clairvoyant, it would have been hard to know all the > events which are going on now three years ago. As one of the old timers, some comments: * I haven't said I won't participate....in fact, I still write a lot. So do other old-timers. * The "Clipper debate" started in earnest exactly a year ago, not "3 years ago." My Clipper folder has 4 MB of mail and articles in it, refecting only the small fraction of mail I kept on the topic. It continues to be debated, here and in the Usenet discussion groups. Several of us have written at length about it, and others are always free to. So, I don't follow the point about how the old timers are letting the newbies do all the debating.... It is true that certain comments, along the lines of "What are some arguments against Clipper?," are not conducive to debate (to put it as politely as I can). Interesting comments, or new perspectives, or even articles that indicate the author has at least read some of the FAQ materials distributed frequently in the Usenet groups, are likelier to generate responses. (And this was equally true a year ago, by the way; to participate in a debate one needs to have a certain common vocabulary and an awareness of the main issues.) Having said this, there are many who are tired of the same old Clipper debates. There's no argument that will make most of us accept the concept of "key escrow," so what's to debate? And like I said, there are plenty of grassroots political opportunities for those interested. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bruce@phantom.com (Bruce Fancher) Date: Sun, 1 May 94 14:47:47 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: PC-Expo In-Reply-To: <9405012109.AA20245@prism.poly.edu> Message-ID: <9405012145.AA14833@mindvox.phantom.com> MIME-Version: 1.0 Content-Type: text [Arsen Ray Arachelian] has written: | | This is my reply to Perry about the PCExpo Cypherpunks attack. I'd originalkly | meant this as a private message, but there's enough good info/requests that | I'd like >ALL< of us to read it. I hope you won't mind Perry. | | For those of you just tuning in, this is an idea I've had: I want some cypher | punks to join in together and simply hand out disks and flyers at PC Expo | which contain crypto files and articles. This will be in NYC June 28-30. | My gut reaction is to try and make it for the 1st day since that's when it's | busiest, and perhaps we can catch some press-attention if possible. However, | this will depend on who is free and when. We don't have to register for PCExpo | nor go in. | | In fact, it would be a bad idea to hand out these disks on Javitz's property | because we haven't rented a booth there (I'd rather we spend the money on | duplicating disks.) If all of us chip in $20 worth of disks, it will make a | very big difference. You can get disks very cheap from MEI microcenter at | 800-634-3478 or whereever. Just make sure you get 3.5" 1.44M disks... | | If you can't attend because you're not in NYC or not available and are a good | writer, PLEASE PLEASE PLEASE write some anti-clipper anti-digital telephony | articles. We need this because I don't want a copyright infringement on | our hands (ie: information liberation front and newspaper articles.) As usual | we can take quotes out of articles say "New York Times said Clipper is a brain | dead idea" and such, but we need stuff that we can't be thrown in jail or | sued for. We also need folks to contribute ideas/software to add to the disks | and more importantly to review the disks... | | | | Re: Disks & $$$ | Not really. Disks are pretty damn cheap these days. If you buy'em from | MEI MicroCenter you can get 3.5"HD's for $0.41 cents a piece, or cheaper if you | get'em in over 300. 10 disks=$4. IF every PC-Expo-punk chips in 20 disks, | we should have plenty to make a neat dent in the Clipper-ignorant-crowd. | | The software: PGP, SecureDevice/Drive, a file viewer (sor of like list) which | I've written that does some minimal mouse support, a menu system I guess, and | lots of articles. | | I'd need someone to look at articles and kill off the ones that may cause | copyright problems for this disk. I'm not putting my name on the disks, but | if someone were to sniff hard, they'd catch my smell, so that's one thing I | want to avoid. Basically, if you have any articles, or better yet if you'd | be able to write some or get other c'punks to write some which we can | distribute, it would be very cool. | | If you can attend PC Expo, please send email to rarachel@photon.poly.edu for | faster processing. | | Oh, one more thing: I'll be making the disk duplications myself. This is so | that our "spook" friends don't install viruses in our software. There is | of course the question of trusting me, but I know I trust myself. :-) Perhaps | the simplest thing is to include a virus scanner on the disk. Whatever... | | We also need someone to mass produce labels for the diskettes with a logo. | NO CYPHERPUNK CRIMINAL LOGO! It's a cool logo, I have the T-shirt, but | PCExpo attending yuppies will fear us more than the spooks if they see | "Criminal" on the disk. I suggest "Free Security Articles And Software Demo" | as the title of the disk. MAke it look like some corporation is giving out | freebies. Oh,I really hate this one, but we should all be dressed professionally | (ie: suits, ties, yuck!) This would hurt our credibility if we didn't.... | | Anyhow, nothing is organized yet, except that a few volunteers have signed | up. So please, if you can contribute anything join in. | | | After this is over, we'll have a cypherpunk diskette whch other cpunks in | other citities can use to mail to the media, give out to other expos, etc. | Getting into PC Expo is easy, I just received 30 passes from a vendor who's going to be there. Just ask and exhibtor and they'll send you passes. I think handing out floppy disks is NOT a very cost efficient scheme. It makes more sense to spend the money on xeroxing flyers explaining to people what encryption is, why it's important and how they can get the tools for themselves. Very people are going to load up a program from a disk that some stranger gave them. You'll also likely get thrown out of Javitts. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Sun, 1 May 94 18:30:46 PDT To: smb@research.att.com Subject: Re: Random #'s via serial port dongle? Message-ID: <9405020129.AA18351@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >From: smb@research.att.com >To: hughes@ah.com (Eric Hughes) > >This has probably been discussed before, but has anyone built a little > >device that amplifies the white noise from a transistor junction, and > >converts it into serial data? > As Tim mentions, lots of people have talked about doing this, but few > actually have. Nevertheless, the device is still needed and no one > has done it. > I estimate you could sell 500 at $50 each within four months if there > were PGP support for it. And I'll give you advertising space on the > archive site. > Real random numbers should be a standard part of every computer. >Absolutely. Given a choice between a hardware encryptor -- even a >public key hardware encryptor -- and a true random number generator, >I'd unhesitatingly choose the latter. Having seen random noise sources in real digital crypto use I would give a couple of hints. A noise source is used to generate noise at a deterministic rate, either a rate at which it is consumed or the rate at which it is stored (in the case of one time pad generation). This implies two characteristics 1) that frequency distribution of noise is suitable for that rate, and 2) That the noise source is sampled or gated. The very act of converting noise to digital date is fraught with pitfalls. The noise source needs to be extremely well isolated from the rest of a system, to prevent unwanted coupling between digital transitions and the noise source (it just about always implies amplification for thresold sampling). Otherwise your noise source is not as random as could be hoped. It should also be suggested that a random noise source be tested (statistically) periodically, and should not present a single point failure that can endanger the security of communications (redundancy). All noise sources should be isolated from each other as well as from the system in which they are utilized. Intel got a COMSEC noise source module certified in the mid 80s, it would not be available to us nor be affordable. Previously the smallest available encapsulated module was the size of a Zippo lighter. I believe HP used to sell zener noise diodes, although you can reverse bias an EB junction on a transistor. Any and all parts should be screened for noise spectrum, especially disturbing would be any spectrum holes. You would be able to extrapolate a bell curve distribution, with your sampling rate(s) falling well toward the middle. Were you to use a noise source toward the outsides of the curve it would behoove you to consume more noise data over a longer period of time. NSA used to have an unclassified document on criteria for random noise sources, which got deleted in the early Reagan presidency when the U.S. started losing Perestroka. Note that as seen from CCEP chip specs and the clipper chip spec, block ciphers can be used with special data sets (including the seed) to generate a "random" initial vector (IV). The clipper chip spec shows a maximum of 650 clocks to generate and IV, including LEAF generation, while the clipper chip takes 64 clocks to execute 32 rounds of Skipjack. The LEAF should account 2 rounds (128 clocks). One could guess that statistical testing determines how many skipjack iterations to generate the IV in view of the maximum of 650 clocks. It is even possible that failing statistical tests causes a master alarm condition. Further speculation is entertaining. Were you to use noise sources for one time pads you have the problem of secure distribution. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Sun, 1 May 94 18:32:26 PDT To: klbarrus@owlnet.rice.edu Subject: Re: Crypto books Message-ID: <9405020131.AA18357@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >From: Karl Lui Barrus >I have this book - "Cryptography and Secure Communications" by Man >Young Rhee. It covers basic cryptography (number theory, DES, block >ciphers, stream ciphers, public key systems) and also communications >(BCH codes, Reed-Solomon Codes, Error control for cryptosystems). If you like the Meyer/Matras book 'Crptography', you'll like this one. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 1 May 94 18:44:28 PDT To: koontzd@lrcs.loral.com (David Koontz) Subject: Re: Crypto books In-Reply-To: <9405020131.AA18357@io.lrcs.loral.com> Message-ID: <199405020145.SAA01427@netcom.com> MIME-Version: 1.0 Content-Type: text/plain David Koontz writes: > >From: Karl Lui Barrus > > >I have this book - "Cryptography and Secure Communications" by Man > >Young Rhee. It covers basic cryptography (number theory, DES, block > >ciphers, stream ciphers, public key systems) and also communications > >(BCH codes, Reed-Solomon Codes, Error control for cryptosystems). > > If you like the Meyer/Matras book 'Crptography', you'll like this one. > Hoo boy, I _hate_ the Meyer & Matras "Cryptography" (1982) book! (I shelled out $60 in 1987 for this one, and that was a lot of money for a book back then.) Intensely dry and detailed on DES, with few if any "big picture" analyses, and no mention of modern protocols of the sort that usually interest us. Given the publication date, and the authors' employment at IBM (in the Lucifer/DES group), this is not all that surprising. I've only skimmed the Rhee book. In fact, I almost skimmed it again this afternoon at Barnes and Noble, due to the mention by Karl. My VERY STRONG OPINION (sorry for raising my voice) is that Schneier's book is all ye know and all ye need to know! That is, you folks out there asking about crypto books should immediately acquire Schneier's book...others have said this and it is manifestly so. If you finish Schneier, you'll be well-prepared to evaluate the other books, based on your own special interests and abilities. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 1 May 94 16:25:09 PDT To: rarachel@prism.poly.edu Subject: Re: PC-Expo Message-ID: <199405012324.AA10319@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> | The software: PGP, SecureDevice/Drive, a file viewer (sor of like list) which | I've written that does some minimal mouse support, a menu system I guess, and | lots of articles. <- Please, please try to include Macintosh software. I think often, through no fault of vigilant authors, the macintosh users get the short end of the stick in code. Consider including versions of Curve Encrypt, and MacPGP2.3. I don't want to speak for the authors as for distrubution questions. Contact Curve Software at : kinney@bogart.colorado.edu Curve's key: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAiz+bEEAAAEEAMUbtdwYC1vY+s5559ERIvC1MT+Yaw3ozheaHcUciJe7cSAk k9TpAQd7iKukKnQe5kK1YtvYm0JP6fmNrcO8AmG5ukvcOlyuri618sjpXncpQ1cL 5xeV80f3JtmheGMnqAzTK8OyfJ7zRh1PhAZcT/vVzf+JGuCuVcJkEfxTVMrJABEB AAG0K0N1cnZlIFNvZnR3YXJlIDxraW5uZXlAYm9nYXJ0LmNvbG9yYWRvLmVkdT6J AJUCBRAs/wK89+/hOkiDY/EBAeN5A/0fFX5On4Zxc/guNdDb+nHZcd6TwJxUb9ST TlsJX4BAKAcf0xG4DY0L+9DN0N6w6FOR3RuZIAUx25xS9yRBSMLe1gOw6qI9C/lt Ovh7ycoKCkOBqoe6oisRzREhIr3U+FQXRIu7Qhn5ETEljRjWvQ6fheohrLhSGVsf pBaKtb2fVw== =LCyY -----END PGP PUBLIC KEY BLOCK----- Speaking of macintosh software: Any word on... 1> StealthPGP for the mac? 2> More secure stego for the mac? 3> SecureDevice for the mac? 4> The source code for MacPGP2.3 v1.1? 5> PGPtools for the mac? 6> Cryptographer's Workbench for the mac? -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 1 May 94 16:38:27 PDT To: pls@crl.com (Paul Schauble) Subject: Re: Constitution and Contract [Was: CIA & FBI] In-Reply-To: Message-ID: <199405012338.AA10990@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain [Mr. Schauble argues that citizenship should not be assigned at birth.] To which I ask: > > So what protections does a minor have before he or she passes the "test"? > > Same as minors who are resident aliens have now. That's quite a lot. I'm not sure I agree with you. Many resident aliens have problems not directly associated with protections of citizens, but the stigma of being "merely" a "Resident alien." This aside, there are significant shortfalls in protections to aliens in general. > > > > Will a passport be issued to a non-citizen? > > > No. They would be treated as minors and could travel abroad only when > accompanied by a citizen who is taking responsibility for them. Much like > minors at present. Except that in your example, one could be a "probationary citizen" until he or she passed the test. Perhaps for the illiterate this means mandatory accompanied travel for life. Other examples spring quickly to mind. Consider how the green card stigma affects an individual. How many shots at the test does one get? What happens if the limit is reached? Deportment? > Yes, it's inconvenient for these new non-citizens. It's supposed to be. I > agree with Heinlein that citizenship should be earned. I can't help but feel that this only grants the state a new tool to deny substantive rights to whoever it feels like it wants to burden. Basing citizenship on any form of subjective test (which any history test will be) is problematic at best. > ++PLS It's not that I disagree with the concept that citizenship should be earned per se, only that it should be earned by exam. In deference to Perry, followups to e-mail. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Sun, 1 May 94 20:15:23 PDT To: cypherpunks@toad.com Subject: re: So what are we going to do Message-ID: <199405020318.AA12054@netsys.com> MIME-Version: 1.0 Content-Type: text > It may be too late for the federal gov't to regulate cryptography. >The genie is already out of the bottle. They might legislate it, even >criminalize it, but private non-clipper crypto is here. I believe it is >here to stay. At least, I'm not giving up _MY_ copy of PGP. As long as They could tax it. :-) -------- His system was just roadkill along the information superhighway. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz4FWMAAAEEALBCb7HZS7V4gbsp9yJ7Yty49jQ9wcgRhkLjNNgdyJbrJZCq 5/sv4Ljy/4AhVhjlJyZS8L3owS8l0ClZVzWw4/kO3KN7MPz4YPPR7+qIlPQVM0yv gWpJ43EZZ8b8cvAkE9HATCKWktY2ReRSX5DLnScDH/n5jivw+MD/UO8fURCVAAUR tCBNYXJrIEhpdHRpbmdlciA8YnVnc0BuZXRzeXMuY29tPg== =VbKi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Sun, 1 May 94 20:38:03 PDT To: Cypherpunks Mailing List Subject: Expectation of Privacy Message-ID: MIME-Version: 1.0 Content-Type: text/plain I remember a while back (on this list I think) there was some discussion of a case in which it was ruled that the cops in some instance didn't need a warrent to intercept (or weren't in violation of ECPA?) a cordless phone phone call because the user didn't have the same "expectation of privacy" as they would with a normal phone... it seems to me the end judgement was that if the equipment you're using is easy enough to listen in on, then you can't complain if they do so. Fast-forward a few years to when the Digital Telephony Act and clippper chips have been mass deployed... does someone talking on a clipper phone over a DTA-compliant network have enough of an 'expectation of privacy' to require a warrent for intercepts? Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: steven cherry Date: Sun, 1 May 94 22:23:22 PDT To: "vtw (Voters Telecommunications Watch)" MIME-Version: 1.0 Content-Type: text/plain Voters Telecomm Watch (VTW) Legislative Action Alert vtw-list-request@panix.com 5/3/94 House Clipper/Digital Telephony hearings being held HERE'S WHERE TO CALL TO VOICE YOUR OPINION ---------------------------------------------------------------------------- ============================================================================ On May 3rd there will be hearings on Digital Telephony. This is the bill proposed by the FBI which would mandate wiretapping equipment be built into all communications devices. The FBI has done little to assure the public that the scheme will not be: -prone to abuse because of a lack of safeguards, and -secure from malicious eavesdroppers And yet, without this proof, they are asking us to allow them to pass a law which would mandate building these wiretaps into every piece of communication equipment. Our privacy is too precious to be entrusted to bureaucrats who don't feel the need to answer to us. The House Science, Space, and Technology subcommittee on Technology, Environment, and Aviation will hold a hearing to address both the Clipper and Digital Telephony issues. If you see your representative below in the list, call them and tell them you oppose the Clipper chip and Digital Telephony as being a danger to your privacy. If you don't know who your representative is, or if you don't see them on the list, call in your comments to the House subcommittee at: (202) 225-8115 (voice) (202) 225-7815 (fax) [If you live in any of the states below, please try to call your Representative. Otherwise, the number above will be fine.] House Science, Space, & Technology subcommittee on Technology, Environment, and Aviation (Rep. Tim Valentine, Chairman) Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 2 NC Valentine, Tim (D) 1-202-225-4531 1-202-225-1539 2229 RHOB 4 KS Glickman, Daniel (D) 1-202-225-6216 na 2371 RHOB 12 TX Geren, Peter (D) 1-202-225-5071 1-202-225-2786 1730 LHOB 3 IN Roemer, Timothy (D) 1-202-225-3915 1-202-225-6798 415 Cannon 2 NH Swett, Richard N. (D) 1-202-225-5206 na 230 Cannon 8 NJ Klein, Herbert C. (D) 1-202-225-5751 na 1728 LHOB 15 PA McHale, Paul (D) 1-202-225-6411 1-202-225-5320 511 Cannon 36 CA Harman, Jane (D) 1-202-225-8220 na 325 Cannon 10 GA Johnson, Don (D) 1-202-225-4101 1-202-226-1466 226 Cannon 1 AZ Coppersmith, Sam* (D) 1-202-225-2635 1-202-225-2607 1607 LHOB 14 CA Eshoo, Anna G. (D) 1-202-225-8104 na 1505 LHOB 4 WA Inslee, Jay (D) 1-202-225-5816 1-202-226-1137 1431 LHOB 30 TX Johnson, Eddie Bernice (D) 1-202-225-8885 na 1721 LHOB 2 MN Minge, David (D) 1-202-225-2331 na 1508 LHOB 9 GA Deal, Nathan (D) 1-202-225-5211 1-202-225-8272 1406 LHOB 30 CA Becerra, Xavier (D) 1-202-225-6235 1-202-225-2202 1710 LHOB 9 NJ Torricelli, Robert (D) 1-202-224-5061 1-202-225-0843 2159 RHOB 15 FL Bacchus, James (D) 1-202-225-3671 1-202-225-9039 432 Cannon 5 MI Barcia, James A. (D) 1-202-225-8171 1-202-225-2168 1717 LHOB 40 CA Lewis, Jerry (R) 1-202-225-5861 1-202-225-6498 2312 RHOB 8 MD Morella, Constance (R) 1-202-225-5341 1-202-225-1389 223 Cannon 43 CA Calvert, Ken (R) 1-202-225-1986 na 1523 LHOB 7 MI Smith, Nick (R) 1-202-225-6276 na 1708 LHOB 6 MN Grams, Rod (R) 1-202-225-2271 1-202-225-9802 1713 LHOB 4 GA Linder, John (R) 1-202-225-4272 na 1605 LHOB 3 MA Blute, Peter I. (R) 1-202-225-6101 1-202-225-2217 1029 LHOB 6 MD Bartlett, Roscoe G. (R) 1-202-225-2721 na 312 Cannon 45 CA Rohrabacher, Dana (R) 1-202-225-2415 1-202-225-7067 1027 LHOB 12 NJ Zimmer, Richard A. (R) 1-202-225-5801 1-202-225-9181 228 Cannon 10 OH Hoke, Martin R. (R) 1-202-225-5871 1-202-226-0994 212 Cannon 39 CA Royce, Ed (R) 1-202-225-4111 na 1404 LHOB Faxes and phone calls tend to be brief chances at communication. Here is a sample, concise one that may give you ideas for your own. SAMPLE LETTER OR PHONE CALL The Honorable Representative ____________ I understand you will be attending the hearings on the Clipper chip and the FBI's Digital Telephony bill. I wanted to express my concern about the use of the Clipper chip in personal communications. The Clipper chip would mandate a privacy standard that is prone to significant abuse. Unlike most recent work in cryptography, the academic work surrounding the chip has been kept from the public, developed in secret. Decent cryptography exists today to protect my communications. The Clipper chip threatens my ability to use that technology. The Digital Telephony bill would mandate wiretaps be built into almost all communications equipment. Furthermore, it would arrange for "call setup" information (about who I call, and for how long) to be sent to the FBI over their networks. The potential for abuse of such a tool is great, while the ability to have it abused is even greater. Please oppose the Digital Telephony bill, as it does little to protect citizens from abuse of this technology once in the hands of computer intruders and corrupt law enforcement officials. Please oppose the Clipper chip and the Digital Telephony bill, Sincerely, __________________ ============================================================================ For more information about the VTW (Voters Telecomm Watch), write to vtw@panix.com. We are in no way affiliated with Panix Public Access. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dragon(David Fiedler) Date: Sun, 1 May 94 22:33:57 PDT To: PMARKS@vax1.umkc.edu Subject: Re: So, what are we going to do? In-Reply-To: <01HBTU38KG6G8WYU0U@VAX1.UMKC.EDU> Message-ID: <9405012103.aa02390@infopro.infopro.com> MIME-Version: 1.0 Content-Type: text/plain PMARKS@vax1.umkc.edu writes: > > It may be too late for the federal gov't to regulate cryptography. > The genie is already out of the bottle. They might legislate it, even > criminalize it, but private non-clipper crypto is here. I believe it is > here to stay. At least, I'm not giving up _MY_ copy of PGP. As long as > I've got a copy, my friends can get copies. Their friends can get copies > from them. Just _HOW_ heavy-handed does the Justice Dept. plan to get? > > Will they come in at midnight, knocking down doors, shouting > "we have a search warrant to locate illegal cryptography in your > possession!" and run off with my equipment? _That_ could be quite > embarrassing for crypto users like me, who are _not_ pornographers, > drug dealers, or terrorrists to show up in court. What is the prosecuter > going to tell the judge? "So far, we've decyphered his secret bar-b-que > sauce recipie and his grandmothers instructions for making chocolate-chip > cookies, but we expect to have the plaintext of his letter to his sister > anytime now." Well, not to stray from the topic either, but that's precisely what they're planning to do to gun owners. Once they start attacking citizens on any particular political correctness issue, all others are fair game. -- Dragon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Sun, 1 May 94 21:03:31 PDT To: cypherpunks@toad.com Subject: re: AH NO!!! Message-ID: <199405020406.AA12833@netsys.com> MIME-Version: 1.0 Content-Type: text I think it is a natural option they always fall back on when they can't actually control something. They want to tax tobacco and booze to pay for health care reform. They want to tax gambling to pay for welfare reform. They will clearly want to tax crypto for privacy reform. Its intuitively obvious to the most casual surviellance! Bet they thought of it before I did. -------- His system was just roadkill along the information superhighway. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz4FWMAAAEEALBCb7HZS7V4gbsp9yJ7Yty49jQ9wcgRhkLjNNgdyJbrJZCq 5/sv4Ljy/4AhVhjlJyZS8L3owS8l0ClZVzWw4/kO3KN7MPz4YPPR7+qIlPQVM0yv gWpJ43EZZ8b8cvAkE9HATCKWktY2ReRSX5DLnScDH/n5jivw+MD/UO8fURCVAAUR tCBNYXJrIEhpdHRpbmdlciA8YnVnc0BuZXRzeXMuY29tPg== =VbKi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 1 May 94 21:30:09 PDT To: rhoff@blue.weeg.uiowa.edu (Robert Michael Hoff) Subject: No time for "politics as usual"--comments *against* a lobbying focus In-Reply-To: <199405011940.OAA18933@blue.weeg.uiowa.edu> Message-ID: <199405020431.VAA19949@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Robert Michael Hoff writes: > While I agree that the cypherpunk list is too fragmented and informal to > pass off as a coherent lobbying group, there remains a very deep need to get > information out to the "general public" (read as, "people who might have > heard about something the NSA is doing, but don't quite remember what....") > > Lets face it. For all the successful lobbying EFF and CSPR and individuals > have done, upwards of 75% of the population won't recognize the word Clipper. > This needs to change, since the NSA depends on the masses to be uninformed > for Clipper to become reality. Press kits and making the cypherpunk label > known are steps in the right direction, but we need to go more directly to > the people. And sadly, probably the most successful way to stimulate debate > and educate in the United States is best demonstrated by... I wish you luck on your creation of this public relations campaign, the financing and production of a "Harry and Louise" (??...I never saw it) television campaign, etc. Just don't call your campaign "Cypherpunks," as you don't speak for me. I'm not trying to sound snippy and testy here. If you and the others who are advocating an aggressive media and public education campaign can raise the money, get the stuff produced, and so forth, then more power to you. But it ain't a Cypherpunks thing. So don't call it that. Cypherpunks write code, as Eric Hughes says. Or as Phil Karn has expanded on wonderfully: "Don't get mad, get even--write code." As we've discussed, this doesn't mean that writing C or Perl is the only valid thing to do, or that all Cypherpunks activity revolves around this. Rather, it recogizes that fact that the coming changes that center around strong crypto will be most influenced by actual tools, capabilities, digital banks, message pools, reputation servers, data havens, and the like, more so than by "public opinion." And several groups _already_ exist to lobby, located in Washington and staffed by lawyers, media relations people, fund-raisers, etc. (A new one, "EPIC," just got launched with much hoopla this past week.) They have what we don't have: a centralized band of "public policy" types, a budget, offices, etc. And we have what they _don't_ have: hackers and crypto experts, subversive folks willing to violate export laws, guerilla activists, etc. But you knew that. > "Harry and Louise" > > You know, that annoying commercial the insurance industry ran? That Bill > was concerned enough about to parody? It's time the Clipper debate got > one too. Mind you, we'd keep ours factual and non-sensational, but interesting > enough to catch the eye of Joe and Mary Blow at the dinner table. This comes up every few months. Pray tell, just where will the multi-million dollar budget to finance this series of ads come from? (The last such "proposal" was that the Cyherpunks buy a series of 30-minute "infomercials" to educate the public. Several minor flaws: a. such infomercials would be tuned-out by 97% of the population ("Look, Marge, it's a commercial about the dangers of Capstone and the benefits of free use of RSA and Diffie-Hellman key exchange!") (the subject is mostly too complicated for public debate, except at the level of public opinion about the overall concept, where the Time/CNN already has us way out ahead at 80% opposed to Clipper.) b. call up a few t.v. shows and find out the ad rates, locally and nationally. Then you'll see why the insurance business can run ads like this, but a band of Cypherpunks can't. (Unless you and your friends plan to pay for it yourselves. And don't make vague noises about "fund-raisers.") c. Clipper is primarily and Executive Branch issue. Doesn't mean it won't be derailed, and our views are helping in some small way. But it's not something that has to pass through Congress. (Digital Telephony is another matter.) d. whatever we spend, proponents can also spend. And both NSA and AT&T have deep pockets (I've never seen an NSA ad, but they can funnel the money into other places). e. finally, it *still* wouldn't be a Cypherpunks thing....we have no voting system, no rulers, no bylaws, no nothing. > their rules: who dominates public debate wins, not who's right. And the > anti-Clipper movement needs to quit the discussion-group mode and move into > action. Very, very soon. Yeah, work on code! A better use of some raised cash--which you are berating us for not raising--would be to finance Phil Zimmermann's "Pretty Good Voice Privacy," or the similar efforts of others (described here in several recent posts). The technological leverage obtainable this way is what has made the current strong crypto issue arise. This is the stunning power of hackers and Samizdat publishers and offshore financial markets...it changes the equation. It ain't politics as usual. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Justin Lister Date: Sun, 1 May 94 04:39:17 PDT To: avalon@coombs.anu.edu.au (Darren Reed) Subject: Re: Internet Relay Cha In-Reply-To: <9404261632.AA10453@toad.com> Message-ID: <199405011136.AA10765@osiris.cs.uow.edu.au> MIME-Version: 1.0 Content-Type: text/plain > > > > If you did hack your own IRC server, would it be possible to eavesdrop > > on channels like #warez, without anyone knowing, and without fear of being > > kicked off? It seems to me that this would be the true hacker's approach > > if it were possible. > > > > Hal > Yes. > But, there is a catch...you only get traffic for #warez if your server is > meant to see it...ie someone on your server is on that channel or your > server forms part of the spanning tree for that channel. It's not > difficult, but if you get caught..*ouch* You wouldn't know anything about this though ? B) > av -- +---------------------+--------------------------------------------------+ | ____ ___ | Justin Lister ruf@cs.uow.edu.au | | | \\ /\ __\ | Center for Computer Security Research | | | |) / \_/ / |_ | Dept. Computer Science voice: 61-42-835-114 | | | _ \\ /| _/ | University of Wollongong fax: 61-42-214-329 | | |_/ \/ \_/ |_| (tm) | Computer Security a utopian dream... | | | LiNuX - the only justification for using iNTeL | +---------------------+--------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Sun, 1 May 94 21:42:05 PDT To: cypherpunks@toad.com Subject: Constitution and Contract [Was: CIA & FBI] In-Reply-To: <199405012030.AA27999@access3.digex.net> Message-ID: <9405020441.AA16709@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Unicorn writes: > Will a passport be issued to a non-citizen? Do you anticipate an enduring role for passports? What would be the point of strong cryptography if it leaves intact institutions able to enforce a demand for passports? Are they not as much an invasion of privacy as eavesdropping? If passports continue to be of significance in the future, wouldn't that indicate that strong cryptography has failed to achieve its promise? John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcSD2cDhz44ugybJAQEU8gQAluPq6cGV82iLx5dHmmSyAUedq3VGv8aO p05PnjUmbIbQMeMG4Q6wMfAVpmJ4OqZjO2wmhmb7oKRFZDojDYym+MqqrWx06shf +Esb+WQ2Q7a/U5n1TEWamG+OA4URcBe/mb+TGOHurielkSjH3G3f0o6FVWB4Zep3 b5XCFqqjw8s= =onZ0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 1 May 94 18:54:56 PDT To: cypherpunks@toad.com Subject: ID List, Tacky Tokens Fail. Message-ID: <199405020154.AA18146@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Below is the very preliminary list of state driver's license high tech methods information I have collected so far. Thanks to all who contributed. Note that "credit card" type driver's licenses are hard plastic cards without clear lamination. This typically indicates a higher tech process. Notes, suggestion, updates, and corrections are very welcome. I'll note that no one seemed interested in paying tacky tokens for the list. Alberta, Canada: As of:..? Magnetic Strip? N? Digitized Photo? N? Bar Code? N? Issued: ? Other: Two sheets, data and photo. Signature on license. British Columbia: As of: ? Magnetic Strip? N Digitized Photo? N Bar Code? N? Issued: ? Other: Normal lamination embossed with seal. California: As of: 92, 94? Magnetic Strip? Y 150% usual width. Digitized Photo? Y Bar Code? N Issued: Mail Other: Hologram of state seal Credit card type. Valid 4 years. Digitized thumbprint? Signature on license. Connecticut: As of: ? Magnetic Strip? N Digitized Photo? N (But copy exists at DMV?) Bar Code? N Issued: ? Other: ? Florida: As of: Summer 93 Magnetic Strip? No Digitized Photo? No Bar Code? No Issued: On the spot. Other: Expires in year 2000. (7 years?) Normal lamination. Georgia: As of: Fall 93 Magnetic Strip? N Digitized Photo? Maybe Bar Code? N Issued: By mail Other: Hawaii: As of: ? Magnetic Strip? N Digitized Photo? Y? Bar Code? N Issued: ? Other: Printed with, "what looks like a 180 dpi printer." Illinois: As of: 1992 Magnetic Strip? N Digitized Photo? N Bar Code? N Issued: On the spot. Other: Signature on license. No SSN #. SSN required. Indiana: As of: Winter 91 Magnetic Strip? N Digitized Photo? N Bar Code? N Issued: ? Other: Valid 5 years? Laminated with state name. Kentucky As of: Spring 89 Magnetic Strip? N Digitized Photo? N Bar Code? N Issued: On the spot. Other: Normal lamination. Massachusetts As of: Early 93 Magnetic Strip? N Digitized Photo? N Bar Code? N Issued: On the spot (1992) Other: SSN default, but optional. Normal lamination with state seal. Signature on license. Michigan: As of: 92 Magnetic Strip? N (Proposed) Digitized Photo? N Bar Code? N Issued: ? Other: Normal lamination embossed with state seal. Minnesota: As of: Spring 93 Magnetic Strip? N Digitized Photo? N But copy kept. Bar Code? N Issued: Mailed Other: Normal laminate. Color change on contact with air? Poor security at the office. Missouri: As of: Magnetic Strip? N Digitized Photo? N Bar Code? N Issued: Other: Credit card type. SSN not on license. Montana: As of: Winter 93 Magnetic Strip? N Digitized Photo? N Bar Code? N Issued: ? Other: Mailed. New Hampshire: As of: ? Magnetic Strip? N Digitized Photo? N Bar Code? N Issued: ? Other: "Basically a sick joke." New Jersey: As of: Old. Magnetic Strip? ? Digitized Photo? N Bar Code? ? Issued: By mail or on the spot? Other: SSN required, but not on license. Renewable by mail. Ugly hologram. New York: As of: ? Magnetic Strip? Y Digitized Photo? Y Bar Code? Y Issued: ? Other: ? Ohio: As of: Winter 91 Magnetic Strip? N Digitized Photo? N Bar Code? N Issued: On the spot Oklahoma As of: 92 Magnetic Strip? N Digitized Photo? N Bar Code? N Issued: On the spot. Other: Oregon: As of: Fall 91 Magnetic Strip? No Digitized Photo? No? Bar Code? No? Issued: On the spot. Other: Valid 4 years. Normal laminate. No SSN. Pennsylvania: As of: ? Magnetic Strip? N? Digitized Photo? Y? Bar Code? N? Issued: ? Other: Credit card type. Hologram. Tennessee: As of: Spring 89 Magnetic Strip? N Digitized Photo? N Bar Code? N Issued: On the spot. Other: Texas: As of: 91 Magnetic Strip? No Digitized Photo? No Bar Code? No Issued: Mail (1988) On the spot (?) Other: Normal lamination embossed with state seal. No SSN. Valid 4 years. Signature on license. Vermont: As of: 93 Magnetic Strip? N Digitized Photo? N Bar Code? N Issued: By mail Other: Credit card type. Photo is optional? Virginia: As of: ? Magnetic Strip? No? Digitized Photo? No Bar Code? No Issued: ? Other: SSN is DL #. Normal lamination with seal. - -uni- (Dark) -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLcRqehibHbaiMfO5AQGnlgQAlGxP8fiCrDZvSRXBw93fdJwP71O5IR2y gJdPHmpgU5YSmcWIY2mP+b1iTGO/QEpbV1keGsbrYtsyXO++eRCM8od9/TKKpVj3 QspU7VmAwi1Zx3uiOXX2WPb1ftoikejfmr3dsd/bg0mzZLZdZQin5zUzFwEiQePi Fizr0f8/jvE= =cLcH -----END PGP SIGNATURE----- Later editions should be less sloppy. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: johnsonc@chem.udallas.edu (Carrie A. Johnson) Date: Sun, 1 May 94 20:38:36 PDT To: bugs@netsys.com (Mark Hittinger) Subject: AHHHH!! NO!!! In-Reply-To: <199405020318.AA12054@netsys.com> Message-ID: <9405020336.AA08861@chem.udallas.edu> MIME-Version: 1.0 Content-Type: text/plain > > > > It may be too late for the federal gov't to regulate cryptography. > >The genie is already out of the bottle. They might legislate it, even > >criminalize it, but private non-clipper crypto is here. I believe it is > >here to stay. At least, I'm not giving up _MY_ copy of PGP. As long as > > They could tax it. :-) AHHH!! Don't _say_ that!!! Sheesh, are you _trying_ to give them ideas?!! > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: xstablu!brewmeister.xstablu.com!brewmeister!drzaphod@netcom.com Date: Mon, 2 May 94 10:50:10 PDT To: unicorn@access.digex.net (Black Unicorn) Subject: Re: ID List, Tacky Tokens Fail. In-Reply-To: <199405020154.AA18146@access3.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Below is the very preliminary list of state driver's license high tech > methods information I have collected so far. Ok.. now how about JPGs of every license in the civilized world? Personal information can be airbrushed out. Holograms may be tricky.. maybe it'll look ok.. just for reference of course. > I'll note that no one seemed interested in paying tacky tokens for the > list. Ok.. I'll pay 50 Tacky Tokens for the list.. we'll work something out. TTFN.. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 1 May 94 23:52:34 PDT To: jkreznar@ininx.com (John E. Kreznar) Subject: Re: Constitution and Contract [Was: CIA & FBI] In-Reply-To: <9405020441.AA16709@ininx> Message-ID: <199405020651.AA00642@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > > -----BEGIN PGP SIGNED MESSAGE----- > > Unicorn writes: > > > Will a passport be issued to a non-citizen? > > Do you anticipate an enduring role for passports? Yes. Assuming that strong cryptography is going to destroy all world borders in either of our lifetimes is a stretch. Strong crypto is a powerful tool to entitle the individual to resist state will, not a force that will cause by itself the dissolution of the nation-state system. Even assuming that there are no tariffs, no transaction costs, the human elements of religion, race and belief, among other factors will always enforce borders by themselves. Strong crypto does nothing to stop this, it merely evens the odds in the Individual v. State game of intelligence collection. > What would be the > point of strong cryptography if it leaves intact institutions able to > enforce a demand for passports? Your question hinges on the erroneous assumptions that: 1> Passports are per se a requirement to travel. 2> Cryptography can destroy the institutions to which you refer. 1> Passports as a per se requirement for travel: They are not today, and were less so in the past. A passport at the core is merely a request to treat the bearer as a citizen of the issuing country. Such is even reflected in the anachronistic language on most passports today. The United States example is below: The Secretary of State of the United States of America hereby requests all who it may concern to permit the citizen of the United States named herein to pass without delay or hindrance and in case of need to give all lawful aid and protection. It was in the McCarthy period that the passport began to be used as a weapon. The upshot was that as a requirement to travel it was a discretionary limitation on the right to travel. The passport was finally afforded procedural due process protection in 1958, after 7 years of use as a blow to political dissenters. _Kent v. Dulles_, 357 U.S. 116 (1958). By this time, however, airline requirements and discretionary issuance were so ingrained as to make passports a prime candidate to regulate a person or keep track of travel. These issues are discussed in detail in Comment, Passport Refusal for Political Reasons: Constitutional Issues and Judicial Review, 61 Yale L.J. 171 (1952), and were partly the inspiration for Reich's New Property Note in YLJ on which I have written extensively before. Reich, The New Property 73 Yale L.J. 773 (1964). What affects this change is the increasingly widening category of government largess where the individual finds that liberty is threatened by the control of organized society. I liken the change to the social security number. It was not (on the surface) intended for identification, it just became a primary identification tool because it was so fitted for that role. (Each person only had one, almost everyone has one). It is the oppressive uses of passports, and not passports that are the source of the evil you seek to eliminate. Cryptography helps dissenters remain anonymous, and helps you if you want to fund projects without being watched or tracked. It does not destroy state regulation, eliminate oppression or present some cure-all. > Are they [passports] not as much an invasion of > privacy as eavesdropping? If passports continue to be of significance > in the future, wouldn't that indicate that strong cryptography has > failed to achieve its promise? 2> Cryptography will eliminate the institutions that you seem offended by: I find it hard to envision how cryptography will eliminate passports. In fact I think public key cryptography strengthens the ability of the state to regulate in some ways, especially in terms of citizenship and immigration. It's pretty hard to forge a smart card passport that uses a signature from the State Department as an authenticator. This is especially true if it contains a digitized photo that is also signed. The promise of strong cryptography was never that it would topple governments and destroy borders, only that it would even the playing field in issues of privacy where the individual is at a distinct disadvantage. Cryptography is not used merely by the "good guys" any more than atomic power is. The source of the problem is in how states will seek to regulate and influence the citizens. This will continue to be a problem with or without strong cryptography, and incidentally, with or without passports. Additionally, I'm not sure citizenship is necessarily "bad." What is disadvantageous about citizenship is merely which legal sphere of influence it places you in, and how oppressive said sphere is. It's not in itself evil for a state to keep track of immigration or who is given government benefits, only the systematic logging, sorting, and utilization of this information that is disturbing. Were citizenship authentication checked blindly at the border via zero knowledge proofs (that is the correct term yes?) would the potential for privacy concerns be somewhat reduced? Sure. Will it end oppression? Of course not. And if cryptography really will topple nations? The right to exclude would merely fall to private hands and corporate type interests in the place of governmental influence were the borders destroyed. Largess can take on ominous dimensions be it under private or pubic monopoly. Look at DeBeers. The diamond "markets" under DeBeers and the Oppenheimer family are great evidence that a system of private exclusion to territory and largess would be in many ways much more vicious and discriminatory than a public one. What's the difference if your passport is enforced by a state or a private conglomerate empowered with cryptography? Focus on cause, not tools or effect. > John E. Kreznar | Relations among people to be by > jkreznar@ininx.com | mutual consent, or not at all. - -uni- (Dark) -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLcSwMBibHbaiMfO5AQEanwP/Z/iAcBkPZYUxrGj5lMtRiqkV1BuAooae Br0pIWc8E4jrZnpqPYAUucEvUzXKaBmUr346zOAji4kzvTl8yF4WX0INKtv6rNUK Ep0FCAnnBPGXtSs+3HJ5FMcMC1JFUFfTqxyxKUu6tKLy6atlu8/XUkY1sqslJTzR L970leQwF60= =mqKp -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 2 May 94 04:01:09 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Random #'s via serial port dongle? In-Reply-To: <199404292128.OAA28043@netcom.com> Message-ID: <9405021100.AA25344@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > I don't think generating random numbers is all that much of a > priority. The Blum-Blum-Shub C code is available, and I defy anyone to > break _that_ PRNG! Its partially a question of speed. Many applications, like one time pads, are just too slow to generate random strings for given normal techniques. Its partially a question of automation -- I'd like to be able to generate public/private key pairs on a regular basis and its hard to do given all the goddamn typing. Its partially a question of abstract hacker satisfaction -- one would like to know that one's numbers are RANDOM. Myself, I'd want one. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David C. Taylor Date: Mon, 2 May 94 06:45:09 PDT To: cypherpunks@toad.com Subject: ticket switching Message-ID: <9405021345.AA25454@toad.com> MIME-Version: 1.0 Content-Type: text/plain According to the Elliot Wave Theorist (reprinted in "The Reaper", 6 Apr 1994) Hillary Clinton's commodities broker was sacked for, among other things, reassigning winning tickets to certain accounts. Sounds like a laundered gift to me. dct@newt.cs.byu.edu Soaring, the Ultimate Three Dimensional Art Form From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werner@mc.ab.com Date: Mon, 2 May 94 04:41:12 PDT To: cypherpunks@toad.com Subject: Re: Cypherpunks as lobbying/propagandizing group Message-ID: <9405021141.AA14469@werner.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: tcmay@netcom.com (Timothy C. May) >Date: Sun, 1 May 1994 17:38:54 -0700 (PDT) > >I can't think of much bad press, frankly. (The NSA guy's comment about >Woodstock and trig homework, maybe, but that was more than countered >by Bruce Sterling's closing talk at CFP and other talks. No big deal.) When I thought back to where I was during Woodstock, I remembered that it took place in the summer. The only ones doing homework would have been those in summer school, not the nerds. Personally, I had just graduated from high school. A guy I was working with invited me to go with him to Woodstock, on the Thursday before the big weekend, but I didn't know what he was talking about. He was going with a bunch of people in a semi trailer. He never came back to work. At least, not that summer. I've often wondered what would have happened if I had accepted his offer. But you didn't have to go to Woodstock to do LSD. There was plenty of it in Cleveland in 1969. (Still is, from what I hear). However, I wasn't doing trig homework. I was assembling vacuum cleaners. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David C. Taylor Date: Mon, 2 May 94 07:10:02 PDT To: cypherpunks@toad.com Subject: Fenced DES Message-ID: <9405021409.AA25562@toad.com> MIME-Version: 1.0 Content-Type: text/plain Sorry about the off topic post - I have had trouble getting to the list and needed to test with a short message of interest to at least three people on the list. Here is my real question: Is source code to Fenced DES (re the article posted by Terry Ritter about 2 weeks ago) available anywhere? If not, is there other printed work that would shed more light on how it works (i.e., things like the best way to fill the 32K of substitution blocks at the beginning and end, any attacks and their success, etc. I will be acquiring my copy of Applied Cryptography this week, so if all neccessary answers are in there, I will find them on my own. Thanks for the help. dct@newt.cs.byu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 2 May 94 05:48:20 PDT To: fhalper@pilot.njin.net (Frederic Halper) Subject: Re: Detweiler In-Reply-To: <9404301725.AA03894@pilot.njin.net> Message-ID: <9405021248.AA25509@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Frederic Halper says: > If Detweiler is a big nut. Why was he involved in the > implementation of MacPGP along with people like Atkins and Finney? He wasn't. He did do some testing. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Mon, 2 May 94 08:53:44 PDT To: cypherpunks@toad.com Subject: Re: Detweiler Message-ID: <9405021551.AA22317@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >If Detweiler is a big nut. Why was he involved in the implementation of MacPGP >along with people like Atkins and Finney? If William Shockley was a racist twit, why was he involved in the invention of the transistor? What exactly are they teaching you at Montclair High School? Evidently, it doesn't particularly involve thinking... -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 2 May 94 09:05:28 PDT To: unicorn@access.digex.net Subject: Re: Constitution and Contract Message-ID: <9405021506.AA01675@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Black Unicorn Uni (who is not a centralist): "[It] almost sounds like you are calling for liberation from the Constitution of the United States." .... "I think it's difficult to accomplish what you propose. This seems to me to amount to calling for the status of sovereignty to apply to every individual. A system of individual sovereignty strikes me as unworkable, and again a slippery slope to complete lawlessness. " Say, is the Cypherpunks list? where they intend to use PGP in defiance of government decrees to the contrary? Uni: " What I feel is the obligation of the sovereign is to limit the level of corruption of the individual by forebearing from unneeded exertions of authority." Maybe they would do this if you said "Pretty Please". Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 2 May 94 09:05:30 PDT To: unicorn@access.digex.net Subject: Re: CIA & FBI, a marriage made in ___? Message-ID: <9405021506.AA01678@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Black Unicorn " What is important, and a point on which I think we agree, is that the regulation of strong crypto, or in your definition, the interference in the marketplace, is unacceptable, unneeded and nothing more than a calculated attempt to maintain the status quo of usurpation of individual rights in favor of federal power and influence. Even the national security externality falls when one considers the uselessness of export regulation in the age of digital communication." ..................................................... Okay, last word from me on any of this, and only because it relates to the above; the quote below is from a newsletter I just recently received (Imprimis, from Hillsdale College, by Richard Duesenberg of the Monsanto Company): "While there are indications that the [Supreme] Court might be resuming some sensitivity to property (e.g., under the takings clause) the deference it gives to legislative action is still near-absolute. If a law or regulation simply stresses "urgent need" or "the public interest", the Court is sure to let it stand. The judicial review process is so biased that only the most absurd edicts are found unconstitutional. Legal scholar Bernard Siegan has noted that this bias has led to the impeding of the democratic process. If the Court refuses to review the legitimacy of economic regulation, then the government is essentially free to dominate the entire American business community and, indeed, the life of every American citizen. . . . . Even more alarming is the loss of freedom that has accompanied growing involvement in our affairs. But freedom is valueless to the government planner. He requires coercive force in order to have his way, and he regards centralized planning as far superior to the untidy, unpredictable actions and decisions of free men and women." Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Mon, 2 May 94 09:05:22 PDT To: Duncan Frissell Subject: Re: Security Consult. Needed In-Reply-To: <199405021356.AA14925@panix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 2 May 1994, Duncan Frissell wrote: > Two recent incidents in NYC show massive market failure in the > information security industry. You mean, marketing PGP to criminals? > One of the city's largest bookies was busted when the Feds intercepted the > daily fax transmissions summarizing business results sent from his NY > office to his Florida home. > > A major cocaine dealer is facing prosecution based on written transaction > records seized at his office. His simple code was broken by a "known > plaintext attack" when investigators were able to match his written > notations with transaction information derived from wiretaps. > > Can't anyone help these people? Maybe 178th Street needs PGP and Secure > Drive more than the PC Expo. Be careful with this line of reasoning. If you market PGP to a crook for the explicit purpose of keeping his illegal activities hidden from the cops, you violate at least two different laws. It's like selling lock picks to a known burglar. You could be prosecuted for conspiracy, aiding and abetting, and whatever they call interference with a police investigation nowadays. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Mon, 2 May 94 09:21:21 PDT To: cypherpunks@toad.com Subject: Re: Lobbying/Politics/etc. Message-ID: <9405021620.AA02316@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Jim Sewell writes: > > The term Cypherpunks is amorphous, thus subject to use and abuse > by the masses. When people like Jeff Davis and Phill Zimmermann > say "The cypherpunks are generally opposed to Clipper" it makes us > an "organization" which, like it or not, does have representatives > and agendas. No, it makes Messrs. Davis and Zimmerman guilty of overstepping their bounds by acting as though they speak on behalf of the amorphous group which makes up this mailing list. My saying that midget Lithuanian plumbers are generally opposed to the free sale of chocalate cherry cordials doesn't make it so. Mr. Zimmerman doesn't represent _me_. I question whether Mr. Davis represents even _himself_. If you want to play lobbyist, go ahead. Leave me out of it. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 2 May 94 06:56:36 PDT To: CYPHERPUNKS@toad.com Subject: Security Consult. Needed Message-ID: <199405021356.AA14925@panix.com> MIME-Version: 1.0 Content-Type: text/plain Two recent incidents in NYC show massive market failure in the information security industry. One of the city's largest bookies was busted when the Feds intercepted the daily fax transmissions summarizing business results sent from his NY office to his Florida home. A major cocaine dealer is facing prosecution based on written transaction records seized at his office. His simple code was broken by a "known plaintext attack" when investigators were able to match his written notations with transaction information derived from wiretaps. Can't anyone help these people? Maybe 178th Street needs PGP and Secure Drive more than the PC Expo. DCF 1001 Flaky Anti-Tax Arguments (#286): I suffer from a recognized social-affective disorder. I'm an anarchist. Due to a mental disease or defect, I am congenitally incapable of conforming my behavior to the requirements of society. Under the Americans with Disabilities Act, the Internal Revenue Service is required to make reasonable accommodations to meet my needs. The only way to satisfy the needs of one with my disability is to not impose any social obligations on him. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 2 May 94 10:00:42 PDT To: d7urban@dtek.chalmers.se (Urban Nilsson) Subject: Re: Blum-Blum-Shub source? In-Reply-To: <199405021319.PAA12535@hacke18.dtek.chalmers.se> Message-ID: <199405021700.KAA22320@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Timothy C. May says: > > I don't think generating random numbers is all that much of a > > priority. The Blum-Blum-Shub C code is available, and I defy anyone to > > break _that_ PRNG! > > Where is this code available? Pointers anyone? > > Urban Nilsson | Use 'finger' for PGP2.3a public key. > Gothenburg, Sweden |that makes him angry. Look for blum-blum-shub-strong-randgen.shar and related files in pub/crypt/other at ripem.msu.edu. (This site is chock-full of good stuff.) Of course, only Americans are allowed to use these random number generators, and even they face fines of $500,000 and imprisonment for up to 5 years for inappopriate use of random numbers. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 2 May 94 10:09:36 PDT To: cypherpunks@toad.com Subject: Re: Blum-Blum-Shub source? Message-ID: <199405021710.KAA04820@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain The Blum-Blum-Shub PRNG is really very simple. There is source floating around on the crypto ftp sites, but it is a set of scripts for the Unix bignum calculator "bc", plus some shell scripts, so it is not very port- able. To create a BBS RNG, choose two random primes p and q which are congruent to 3 mod 4. Then the RNG is based on the iteration x = x*x mod n. x is initialized as a random seed. (x should be a quadratic residue, meaning that it is the square of some number mod n, but that can be arranged by iterating the RNG once before using its output.) The only questionable part about the RNG is how many bits of x to use per iteration. The original BBS paper proved that the RNG was secure if you used just the LSB of x each time. Later there was a proof that you could use log-base-two of the number of bits of n bits each time; if n were 512 bits then you could use 9 bits per iteration. Some time back I saw a claim on sci.crypt that you could use up to 1/3 of the bits each time safely, but I don't think that was proven. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Mon, 2 May 94 07:14:13 PDT To: cypherpunks@toad.com Subject: Re: WSJ article on PGP In-Reply-To: <199405011528.AA13386@xs4all.hacktic.nl> Message-ID: <9405021414.AA09520@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain Some comments regarding the WSJ article as reported by an anonymous poster. > >From The Wall Street Journal > Vol. LXXV No. 138 > Thursday April 28, 1994 > ... > computer makers to build into their machines hardware that would allow > law-enforcement agencies to decipher any code that was used. The proposal > outraged confidentiality-minded corporations and computer users alike. > Eventually, it was dropped. Can you say Clipper boys and girls? I thought you could. (Dropped, sheesh) > But investigators say PGP and other encryption systems aid crime. Yeah, and so do guns, and police scanners, and cars, and hatchets, and every other tool we use! Legislating tools won't work. You can only somewhat-successfully legislate the improper use of them. > Encryption also raises some eyebrows inside corporations. Mr. Bass, the > Washington lawyer, notes that most companies assert the right to read > employees' e-mail, since it is composed on their computers and travels their > networks. "What will they do when people start encrypting messages to each > other?" he asks. Respect privacy? > Without e-mail encryption, widespread surveillance would be easier. In > theory, CIA, FBI and police computers could tap telephone cables and look > for key words such as "missile" or "bomb" to find people who needed closer > watching. Mr. Zimmermann says: "This is analogous to drift-net fishing." If they did that people would use words like messenger or devastator instead of missile and bomb. "Like Duh!" -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 2 May 94 08:16:55 PDT To: "Jim Sewell" Subject: Re: So, what are we going to do? In-Reply-To: <01HBTU38KG6G8WYU0U@VAX1.UMKC.EDU> Message-ID: <9405021516.AA06928@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain "Jim Sewell" writes: > A friend of mine that repaired computers said he ran across an > old disk drive that was used in WWII. The thing had a lever on > the top that was to be pulled should anyone "burst in" unannounced. > As a failsafe to protect our secrets the lever was the trigger of > a mounted .38. Uhh... uhh... I think you may want to go back and ask this friend whether he was *sure* it was a disk drive from WWII. If so, we need to go back and re-work some history of computing details. Then again, there was the Philadelphia Experiment... -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Mon, 2 May 94 10:19:35 PDT To: cypherpunks@toad.com Subject: 'Independent' Article : Spooks all set to hack it on the superhighway Message-ID: <199405021720.KAA05696@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Thought the following might be of interest to give some of the European political perspective on encryption, reproduced without permission from the UK 'Independent' newspaper 2/5/94 (anything between {} are my own comments) : Title : Spooks all set to hack it on the superhighway [ On the right of the article, a pretty picture titled 'How E-mail helps criminals avoid detection' - with boxes saying : 'Today when a user transmits messages in code on the Internet, the international computer network, government intelligence services cannot listen in.' 'The US has introduced the Clipper chip, a way of encrypting messages while allowing government intelligence services access to transmissions. This is possible through a "key" used to encrypt the message. The government holds a duplicate key that allows it to decode transmissions.' 'Modern encryption cannot be cracked but if users are forced to use the Clipper chip, intelligence services could then eavesdrop.' 'Europe is opposed to the Clipper chip because it fears that the FBI or CIA could target European businesses. A suggested alternative is that the "keys" to the coded messages could be deposited with a non-government trusted third party' {Gee, yeah, that's a real improvement - me} At the bottom of the picture, a set of small images titled 'Dangerous traffic on the information superhighway', individually 'Terrorism', 'Drug trafficking', 'Neo-Nazi organisations', 'Pornography', 'Industrial espionage', and 'Money laundering'. {Oddly enough, there's not the slightest mention of 'Government privacy abuse', 'Governemnt oppression' and the like... and I wish *I* knew how to send drugs by email : uuencode -heinous_chemicals, maybe ?... As an aside, a British computer magazine reported a couple of weeks ago that a government minister had refused to ban the import of pornography over telephone lines (and hence the Internet) as it would be unenforcable, even in plaintext ! - me} ] >>> BEGIN ARTICLE A ROW is brewing between Europe and America over US plans to allow intelligence agencies to monitor information on computer channels. Washington believes E-mail - electronic messages travelling at the speed of light on the information superhighway - is a conduit for criminals and terrorists to transmit messages without fear of detection. The US plan for a Clipper chip, which lets intelligence agencies crack encrypted computer messages, has raised fears amongst European businesses that sensitive information would no longer be secret if it was vetted by the CIA, the FBI, or GCHQ, the British Government's eavesdropping facility {I would have thought it was *obvious* that it would no longer be secret if it was being decoded by this lot... - me}. E-mail is rapidly taking over from "snail-mail", as postal services are dismissively known. There are 20 million users on the worldwide web of computer networks known as Internet. But in 10 years it is predicted that 80 per cent of trade information will be sent by this method. The Clinton administration, concerned that terrorists, money-launderers and drug dealers will use E-mail to send encrypted information to assosciates, wants to outlaw the use of private encryption on international computer networks. The global censorship plan has run up against opposition from European and American businesses that use encryption to send sensitive information. In a position paper to a consulate of European Union intelligence experts, which has been obtained by the 'Independent', the European organisation representing users of computer security has rejected the Clinton initiative as "totally unacceptable". The statement by the Information Security Business Advisory Group (Ibag), warns European governments to ignore overtures from the US government aimed at restricting access to the information superhighway to users who use encryptions that the government agencies can decode. The European position is that "industry needs to know when its sensitive data has been compromised [by the security services or others]" and that the US eavesdropping initiative will greatly reduce the benefits of the information superhighway. Companies "will be restricted to a very restricted list of 'approved' algorithms [encryption methods]" greatly adding to business costs and making international cooperation difficult. Ibag recently informed the senior officials group on information security that the planned US-style restrictions, or the even stricter French system under which those using cyphers must disclose the keys to the authorities, are "totally unacceptable" to industry. The European group has proposed that companies deposit the keys to their encryption cyphers with "trusted third parties" rather than with governments. With this system, when intelligence agencies want to tap messages, the company will have to be notified. {Unless, of course, they just bribe the 'trusted third party', break in, require the key for 'national security' reasons, or whatever... - me} Chriss Sund, a computer-security expert, said companies faced real dangers of economic espionage by governments. "There was a general instinct among companies to distrust the French", {8-)} he said, who use government controls on encryption "to their advantage". {like the others won't, I'm sure... - me} Stephen Dorrill, an expert on the intelligence services, claims that the US proposal is designed to facilitate industrial espionage. "GCHQ, which has been co-operating hand-in-glove with the US for the past fifty years, {UK-USA agreements, etc - me} finds itself caught in the middle of this US-EU dispute. Britain will eventually have to square co-operation on intelligence and encryption across the Atlantic with the demands of its European partners." Under the US initiative, use of computer or voice encryption that cannot readily be hacked into by the security services of cooperating governments will be deemed suspicious and worthy of surveillance. {Well, they can surveil all they like if they can't break it... - me} These users will be denied access to the information superhighway. {Quite how this would be implemented is unexplained, but presumably would require mandatory use of Tessera chips. Still, of course, completely useless against superencipherment... - me} The US has decided to replace private encryption with the Clipper chip. {Now, I don't know whether they've heard this from US government sources, or whether they're interpreting it that way, or whether they just don't know what they're talking about, but if it's the former, then the general tone of the article with it's "decision" to "replace" private encryption might indicate the US government is taking a more candid stand with its opposite numbers in Europe than it's giving to the people back home -me} This enables government agencies to listen in on conversations and decode data flows at will {wot, no warrants ? - me}. How European governments intend to tackle the problem of terrorists and other criminals using encryption to stay ahead of the law is not known, but there has traditionally been a close working relationship National Security Agency in the US and the GCHQ in Britain. {i.e. 'Buy the new secure British Telecom ClipperPhone, available now from all good high-street consumer electronics stores...' - me} The clash over encryption could have serious implications for the development of the information superhighway, which has been hailed in Brussels and Washington as a way of increasing competitiveness and delivering a boost to the economies of the industrialised world {that they've been working hard to trash for the last fifty years - me}. If European businesses are blocked from using the US information superhighway because they will not bow to US pressure, the EU may be forced to develop its own independent system, adding to the cost and hastening the division into three rival trading blocs, {Oceania, Eurasia and Eastasia, whoops, wrong book - me} the US, the EU and Asia. >>> END ARTICLE So, I'm not really sure how to take this article (other than my first though : 'Thank "Bob" I'm out of here in nine months'). On the one hand, it appears that the US and EU may well be at each other's throats (IMHO, the best place for them) over the actual implementation of the 'escrow', but on the other the European organisations seem quite happy with the idea of giving their keys away as long as they go to a 'trusted third party'. But.... there are certain advantages from this point of view.. aside from the fact that it's just as useless as Clipper, since you can just superencipher with a secret key, if you generate the keys yourself rather than having them generated for you, you could always give them an invalid key ('Whoops, silly me, wrong floppy disk'), then if they did want to crack your encryption they'd have to come round for a visit to get the real key and demonstrate that they'd attempted to tap you. I have no intention of giving my keys to anyone, but if they're going to attempt to implement some kind of pseudo-escrow system, I'd rather this than the Clipper approach. The best news, I guess, is that European businessses want to use encryption, so it looks like a ban would be difficult to enforce. The worst news is the general tone of the article, attempting to link the use of secure encryption to terrorists and drug dealers, and like I said, it would be interesting to know where they got their comments on the US government's plans from, 'cause they sure don't match what's been put out for domestic consumption... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 2 May 94 11:25:25 PDT To: cypherpunks@toad.com Subject: Lobbying/Politics/etc. In-Reply-To: <9405021600.AA10139@Central.KeyWest.MPGN.COM> Message-ID: <9405021724.AA26839@ah.com> MIME-Version: 1.0 Content-Type: text/plain > How did Eric Hughes and Phil Karn get to speak the immortal words > that DO represent the entire group? When did this happen? You should tell me, I'd like to know. I represent myself as cypherpunks founder, or cypherpunks list maintainer. > Agreed. Money can be better used elsewhere, IMO, but if folks > do end up in the public eye it would be nice to have some > concrete definitions the public can use to judge the comments > made by those high-visibility people. cypherpunks: (n) an Internet mailing list about implementations of cryptography. Cypherpunks is a venue for those who believe in the free and widespread use of cryptography; it focuses especially on the social effects of such deployment. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 2 May 94 11:01:49 PDT To: cypherpunks@toad.com Subject: The American money capture In-Reply-To: <199405011708.KAA16423@jobe.shell.portal.com> Message-ID: <9405021735.AA26849@ah.com> MIME-Version: 1.0 Content-Type: text/plain >(Today, with our experiences of inflation in the 1970's and 1980's, it is hard >for us to appreciate the problems with deflation. But I think deflation was >much worse. The Great Depression was pretty clearly caused by deflation in the money supply. To quote Milton Friedman: "All told, from July 1929 to March 1933, the money stock in the United States fell by one-third [...]" Capitalism and Freedom, p. 50 Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 2 May 94 10:59:59 PDT To: Ed Carp Subject: Re: Security Consult. Needed In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Mon, 2 May 1994, Ed Carp wrote: > . . . > You mean, marketing PGP to criminals? > . . . > Be careful with this line of reasoning. If you market PGP to a crook for > the explicit purpose of keeping his illegal activities hidden from the > cops, you violate at least two different laws. It's like selling lock > picks to a known burglar. You could be prosecuted for conspiracy, aiding > and abetting, and whatever they call interference with a police > investigation nowadays. Those of you who do not know Duncan Frissell personally, cannot imagine the elfin smile he surely displayed as he penned his original post. Humor, too, has its place in our struggle. Try to keep up, Ed. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 2 May 94 11:06:19 PDT To: smb@research.att.com Subject: Re: Random #'s via serial port dongle? In-Reply-To: <199405021736.KAA24919@mail2.netcom.com> Message-ID: <199405021807.LAA02125@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Steve Bellovin writes: (quoting me and Perry) > Timothy C. May says: > > I don't think generating random numbers is all that much of a > > priority. The Blum-Blum-Shub C code is available, and I defy anyone > to > > break _that_ PRNG! > > Its partially a question of speed. Many applications, like one time > pads, are just too slow to generate random strings for given normal > techniques. Its partially a question of automation -- I'd like to be > able to generate public/private key pairs on a regular basis and its > hard to do given all the goddamn typing. Its partially a question of > abstract hacker satisfaction -- one would like to know that one's > numbers are RANDOM. > > That isn't a matter of ``abstract hacker satisfaction''. That's a very > strong security requirement: how do you *know* that your keys are > random? > > Tim May suggested using Blum-Blum-Shub. Fine -- but how are you going > to seed it? That's why I want real random numbers -- as a seed to > Blum-Blum-Shub or quintuple IDEA or MD5 composed with SHS' or whatever. > I probably wouldn't use the random numbers in raw form, though -- and > no one else does, either; the real random number generators I've seen > all incorporate some sort of scrambling function. My point, not shown above, was not that a good RNG based on physical sources isn't needed. I would in fact buy one, if only for playing with it, if it was cheap enough (the $25 numbers sounded reasonable). Rather, my main point was that we've seen this proposal for a RNG dongle at least 4 or 5 times before. Sort of like the t-shirt proposals, except with t-shirts the problems are simpler, the pathway clearer, and eventually someone goes ahead and starts the process and t-shirts come out the other end. With crypto dongles discussed here over the past year and a half, there is typically a flurry of "wouldn't it be nice" and "it ought to be easy to reverse bias a diode" and "what about alpha particles?" posts and "why doesn't someone do it?" messages, and, then.....silence. Until the next flurry, of course. I have not called for a cheap RNG, so I am not obligated to put up or shut up. For those who have claimed it ought to be easy, here's your chance! (I worry less about random numbers because I believe an attack on one's PGP messages is much, much likelier to come from inadvertent revealing of one's key and passphrase, through the usual means, than through an attack based on the nonmaximal entropy of the random numbers generated. But if better random numbers are essentially free... Of course, there's then the possibility that one's RNG dongle is actually generating nonrandom bits--maybe NIST and NSA can license RNGs and sell "Ripper" chips?) I'll commit right now to paying $25 for a serial port dongle that "looks like" a standard serial port device (a modem, for example, looking like a modem hooked up at 19,200 or better to the Cosmic Random Number). It won't even have to have drivers to talk to it...I'll buy the dongle first and worry about that later. (The dongle must meet certain basic requirements, such as outputting bits of the right amplitude. No RS-232 connectors with 1K resistors soldered across the pins, please.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Mon, 2 May 94 08:07:42 PDT To: cypherpunks@toad.com Subject: Re: So, what are we going to do? In-Reply-To: <01HBTU38KG6G8WYU0U@VAX1.UMKC.EDU> Message-ID: <9405021507.AA09835@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > Will they come in at midnight, knocking down doors, shouting > "we have a search warrant to locate illegal cryptography in your > possession!" and run off with my equipment? A friend of mine that repaired computers said he ran across an old disk drive that was used in WWII. The thing had a lever on the top that was to be pulled should anyone "burst in" unannounced. As a failsafe to protect our secrets the lever was the trigger of a mounted .38. Are we "good" American citizens going to have to write failsafe boot files that require a special combination of keypresses or it erases the hard disk? It would be a shame to have to protect our computers from the "thought police" of not Orwell's future, but our present! At least opressed countries have governments that break in and take your computer and family because they are lowlife dictators and admit it. Here the same lowlife dictator wannabes do it in the name of democracy and justice! (Not that I'd like living elsewhere.) Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 2 May 94 08:15:55 PDT To: "Jim Sewell" Subject: Re: So, what are we going to do? In-Reply-To: <9405021507.AA09835@Central.KeyWest.MPGN.COM> Message-ID: <9405021513.AA25885@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Jim Sewell" says: > A friend of mine that repaired computers said he ran across an > old disk drive that was used in WWII. There were no disk drives in WWII. There were barely computers. Hell, there was barely magnetic audio storage -- on steel wire! Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Mon, 2 May 94 09:00:14 PDT To: cypherpunks@toad.com Subject: Lobbying/Politics/etc. In-Reply-To: <199405020431.VAA19949@netcom.com> Message-ID: <9405021600.AA10139@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > Just don't call your campaign "Cypherpunks," as you don't speak for > me. The US Government doesn't speak for me on the "Bosnia thing", but they say "America's stance is". I am a member of America, just as we are members of cypherpunks. You didn't vote for a "lobbyist" to represent you, but then again, I didn't vote for Bill Clinton to represent me. (Yes, I did vote against him). > I'm not trying to sound snippy and testy here. If you and the others > who are advocating an aggressive media and public education campaign > can raise the money, get the stuff produced, and so forth, then more > power to you. Ditto regarding this reply. No ill intentions, just expressing another point of view. > But it ain't a Cypherpunks thing. So don't call it that. Cypherpunks > write code, as Eric Hughes says. Or as Phil Karn has expanded on > wonderfully: "Don't get mad, get even--write code." How did Eric Hughes and Phil Karn get to speak the immortal words that DO represent the entire group? Even if they run machines that run the mail list, it doesn't make them Cypherpunk Spokespeople, only the guy with a spare computer. [No offense meant to those who work hard to give us what we have. Your efforts ARE appreciated.] [Some very good comments about why infomercials won't work deleted...] > e. finally, it *still* wouldn't be a Cypherpunks thing....we have no > voting system, no rulers, no bylaws, no nothing. The term Cypherpunks is amorphous, thus subject to use and abuse by the masses. When people like Jeff Davis and Phill Zimmermann say "The cypherpunks are generally opposed to Clipper" it makes us an "organization" which, like it or not, does have representatives and agendas. Unfortunately, perception defines reality. If we had a "What Cypherpunks Are" document people would realize that whatever is said of the group is a generalization. > A better use of some raised cash--which you are berating us for not > raising--would be to finance Phil Zimmermann's "Pretty Good Voice > Privacy," or the similar efforts of others (described here in several > recent posts). Agreed. Money can be better used elsewhere, IMO, but if folks do end up in the public eye it would be nice to have some concrete definitions the public can use to judge the comments made by those high-visibility people. Take care, Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Mon, 2 May 94 09:04:58 PDT To: perry@imsi.com Subject: Re: So, what are we going to do? In-Reply-To: <9405021513.AA25885@snark.imsi.com> Message-ID: <9405021604.AA10149@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > "Jim Sewell" says: > > A friend of mine that repaired computers said he ran across an > > old disk drive that was used in WWII. > > There were no disk drives in WWII. There were barely computers. Hell, > there was barely magnetic audio storage -- on steel wire! He said "the war", perhaps it was Korean? To paraphrase McCoy, "Dammit Jim, I'm a programmer, not a historian!" Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 2 May 94 09:07:49 PDT To: perry@imsi.com Subject: Re: So, what are we going to do? Message-ID: <9405021607.AA26531@toad.com> MIME-Version: 1.0 Content-Type: text/plain "Jim Sewell" says: > A friend of mine that repaired computers said he ran across an > old disk drive that was used in WWII. There were no disk drives in WWII. There were barely computers. Hell, there was barely magnetic audio storage -- on steel wire! I sent the same reply privately. But disks were used in a WWII voice security system -- phonograph disks... I just learned about this system a few weeks ago. As anyone who has read Kahn knows, the early secure voice systems weren't secure; trained listeners could even understand the scrambled system. Some folks at Bell Labs were asked to design one that would work. The eventual system -- known as SIGSALY, or as Project X (and the end units were called X terminals, which is probably the only time that phrase was ever used for something that is secure...) -- utilized a vocoder and a one-time pad. The one-time pad was recorded on two high-quality phonograph records, each of which held 15 minutes of keying information. SIGSALY terminals were quite large -- they took up 30 seven-foot bays. And they needed a *lot* of air conditioning. But the system did work, even over transoceanic radio links. Churchill had one in his underground office in London, in fact. References are ``Secret Telephony as a Historical Example of Spread- Spectrum Communication'', William R. Bennett, IEEE Trans. on Communications, Vol 31, No. 1, Jan '83, and ``A History of Engineering and Science in the Bell System: National Service in War and Peace (1925-1975)''. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 2 May 94 12:26:34 PDT To: cypherpunks@toad.com Subject: RE: The American money capture Message-ID: <9405021827.AA14132@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Hal Finney & Eric Hughes >(Today, with our experiences of inflation in the 1970's and 1980's, it is hard >for us to appreciate the problems with deflation. But I think deflation was >much worse. The Great Depression was pretty clearly caused by deflation in the money supply. To quote Milton Friedman: "All told, from July 1929 to March 1933, the money stock in the United States fell by one-third [...]" Capitalism and Freedom, p. 50 .................................................... Would it be too complex and lengthy an explanation to provide to say how the money supply is decided in the first place; that is, how an appropriate amount of it is calculated initially? Is this in reference to the gold or other backing which gives each dollar its monetary value? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Mon, 2 May 94 09:49:59 PDT To: cypherpunks@toad.com Subject: Randomness... Message-ID: <199405021649.AA28953@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain >Timothy C. May says: >> I don't think generating random numbers is all that much of a >> priority. The Blum-Blum-Shub C code is available, and I defy anyone to >> break _that_ PRNG! Going in the other direction, does anyone know what sort of random number generator is included with the Borland libraries? What about the Microsoft ones? I'm kind of curious these days for a number of reasons. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 2 May 94 10:34:51 PDT To: perry@imsi.com Subject: Re: Random #'s via serial port dongle? Message-ID: <9405021734.AA27060@toad.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > I don't think generating random numbers is all that much of a > priority. The Blum-Blum-Shub C code is available, and I defy anyone to > break _that_ PRNG! Its partially a question of speed. Many applications, like one time pads, are just too slow to generate random strings for given normal techniques. Its partially a question of automation -- I'd like to be able to generate public/private key pairs on a regular basis and its hard to do given all the goddamn typing. Its partially a question of abstract hacker satisfaction -- one would like to know that one's numbers are RANDOM. That isn't a matter of ``abstract hacker satisfaction''. That's a very strong security requirement: how do you *know* that your keys are random? Tim May suggested using Blum-Blum-Shub. Fine -- but how are you going to seed it? That's why I want real random numbers -- as a seed to Blum-Blum-Shub or quintuple IDEA or MD5 composed with SHS' or whatever. I probably wouldn't use the random numbers in raw form, though -- and no one else does, either; the real random number generators I've seen all incorporate some sort of scrambling function. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 2 May 94 13:52:18 PDT To: cypherpunks@toad.com Subject: The American money capture In-Reply-To: <9405021903.AA26802@snark.imsi.com> Message-ID: <9405022049.AA27273@ah.com> MIME-Version: 1.0 Content-Type: text/plain >The Fed is pretty easy to understand. Although its set up to be >quasi-independant, it more or less the government body that regulates >the banking industry and controls the money supply. I have the opportunity of a group meeting with some of the SF Fed operations staff a couple of weeks ago. Their words: "The Fed is in the government but not of the government" Other tidbits: -- The new Fed funds transfer system will continue to use DES, and will not be using Clipper. -- The Fed wants to get rid of paper checks. The check subsidy from the float is enormous. The purpose of the Expedited Funds Transfer Act (mandated two day clearing of checks over $2500, among other things) was to start squeezing the float out of the checking system. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 2 May 94 13:54:31 PDT To: cypherpunks@toad.com Subject: the value of money Message-ID: <199405022055.NAA29272@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Blanc Weber asks about the size of the money supply. Uni points out that nobody paid him any Tacky Tokens for his list of state policies re ID's. Somebody else also mentioned that nobody paid him any Tacky Tokens for some .gif. It appears that the Magic Money/Tacky Token experiment is not succeeding in producing an informal digital currency. People have offered services in exchange for this money but have had no takers. It may be that there is not much demand for their services, and the lack of offers simply re- flects that. OTOH it could be a money-supply problem: there may not be enough Tacky Tokens "in circulation" to allow them to be used as money. (There may also be some problems in advertising these services. I recall Uni's post offering his list in exchange for Tokens. He didn't explain what the list was, just mentioned that it was about ID's. I didn't remember what he was talking about until he posted the complete list here. Similarly, the recent complaint about nobody paying for a .gif didn't include any information about what the .gif was! Folks, if you want to sell something, make sure people know what you're selling.) I think it would be interesting and helpful to our cause if reports about Cypherpunks were able to say something like, "An informal form of 'digital cash', based on cryptography and providing complete anonymity, has been used experimentally within the group to buy and sell information and other services. Based on the success of these experiments, plans are being developed for more widespread deployment of this 'crypto cash'." Why don't we brainstorm a bit to see if we could come up with a way to take this digital cash software and do something useful and interesting with it. It seems like too good an opportunity to just let it sit there and do nothing. I know there has been some abstract discussion about cash systems in the past, but now we have something concrete and we should be to discuss it more specifically. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Mon, 2 May 94 14:23:30 PDT To: cypherpunks@toad.com Subject: Re: PC-Expo Message-ID: <148@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain passes. I think handing out floppy disks is NOT a very cost efficient scheme. It makes more sense to spend the money on xeroxing flyers explaining to people what encryption is, why it's important and how they can get the tools for themselves. Very people are going to load up a program from a disk that some stranger gave them. You'll also likely get thrown out of Javitts. I think that uploading to a local BBS is a bueno idea. I downloaded all PGP and shell programs from Internet and then uploaded them to a local BBS. I then put a classified add in the local Mensa paper (monthly) and gave phone number, description and asked that if anyone downloaded the files to upload a copy to their favorite BBS. In Haydukes book "Get Even" they called this the multiplier effect. Although the add costs me nothing and they circulation is only around 900 or so issues there is a good chance the software will travel to another 25 or so boards. I am also condidering taking out an add in the Arizona Republic (circulation aloat) and offering PGP !!!!FREE!!!! to anyone that calls my friends BBS. That should make him happy and should also spread the program to thousands of non Internet users. The cost to me is about $25 but the satisfaction is imense. Hayduke is right about the multiplier effect, just like I said about faxes earlier. If all members of this group fax to their non-long-distance government representatives then we can get the word out effectivly stronger than any other group. The ol' multiplier effect on the good ol' cypherpunks group. several hundred times 6 is 1200 messages from one letter. I think this is good. -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Mon, 2 May 94 15:16:03 PDT To: cypherpunks@toad.com Subject: Re: the value of money Message-ID: <9405022119.AA06293@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 1:55 PM 05/02/94 -0700, Hal wrote: >It appears that the Magic Money/Tacky Token experiment is not succeeding >in producing an informal digital currency. People have offered services >in exchange for this money but have had no takers. It may be that there >is not much demand for their services, and the lack of offers simply re- >flects that. OTOH it could be a money-supply problem: there may not be >enough Tacky Tokens "in circulation" to allow them to be used as money. For us relative newcomers- whatsa Tacky Token? >Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werner@mc.ab.com Date: Mon, 2 May 94 11:37:42 PDT To: cypherpunks@toad.com Subject: The American money capture Message-ID: <9405021837.AA14710@werner.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Mon, 2 May 94 10:35:54 -0700 >From: hughes@ah.com (Eric Hughes) >The Great Depression was pretty clearly caused by deflation in the >money supply. To quote Milton Friedman: > > "All told, from July 1929 to March 1933, the money stock in > the United States fell by one-third [...]" > Capitalism and Freedom, p. 50 On this subject (really from the original post about money), I have several times tried to convince people that the Federal Reserve Bank is a private deal. I don't know where I got this impression, but no one will believe me. Are there some conspicuous facts that I could quote in support of this position? Or, perhaps, an easily obtained and authoritative document which explains just what the heck the Fed really is? I know the head is apppointed by the US gov, but my impression was that the rest of it was just a consortium of bankers to whom the national debt is owed. thanks, tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kafka Date: Mon, 2 May 94 05:42:45 PDT To: cypherpunks@toad.com Subject: Anonymous remailer for Waffle 1.4 Message-ID: <199405021242.AA19555@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain ======= Unpack this message with pgp -p ====== Remailer for Waffle 1.4 - Cyph3rpunx wr1t3 k0d3! Version 1.4 - Cleaned up code (a bit) - Added anonymous id database ('penet') functions - Newsgroups that are not in the usenet file are added to it - Wiping of plaintext PGP output files works now (file was open for reading only) - Do not write EOF (FF) anymore when appending files - Added "Organization:" field - Added "Reply-To:" field - Added "X-Remailer-Software:" field - Added "Remailed by: " header field - Added -v (verbose) argument - Added some error handling :) - Added -penet argument. If given, remail allocates anymous ID's. If not, remail works as a standard cypherpunx remailer. In the next version I will add acknowledgement of allocation of anon ID, ping, help, passwd. Please let me know if you have any suggestions. Please test my remailers: anon@desert.hacktic.nl Penet style remail@desert.hacktic.nl Cypherpunx style Another experimental remailer is anon@vox.hacktic.nl ------ Patrick ------ Public key is the same for both anon@desert and remail@desert: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAi2+t1EAAAECALUS6KI7WLBB47y5dDIN+vHAW2XLxu+ELJCNkHLKYxhAr6vY Ku1e9oMry+bHizW8wCt0JPWMlnzZOkhZplIGsqkABRG0O0Rlc2VydCBBbm9ueW1v dXMgUmVtYWlsaW5nIFNlcnZpY2UgPGFub25AZGVzZXJ0LmhhY2t0aWMubmw+iQBV AgUQLb63vZRymF15lPcFAQF88AH/TdqfNlZ2uNH/CpQiy6BneDa0+FJTmBFgy5W+ wcpbsljOFFheH3zz5zA2rkpxIBoy/nd4vQ9kaa6fc1TkVMeBfokAlQIFEC2+t6C+ ZjYIMi0DBQEBT4YD/0NK9fCG8JjE0fS/0SlFshWAGSZxUYREKoQiwo8/ZPEbORHa +a6E8mXOjy7XHVH00S8/1aOO+ji89FFY2aVNqVVDfZI53er9pZAeNSQ1mvD7isor B3IOQ+WeKgXL/IvOEaZro0ZA/FWtry0Ty7RZbPwX4j1TkBTxlRI08e2dG7YI =MfIT -----END PGP PUBLIC KEY BLOCK----- My Public key: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz8ExIAAAEEAMCOBYWuMLd+bWGzyLIO2Nr+jQOydZ3azOVkRtsz0sgaRmep UoMcAdpfAdDp3QzyQ5yzYfw5xqcFqiTJDaSNd0vncAHpsA2gQl727B1blg4qVlDY 5mNlJUG6CVrAq11eqI0pYIfw/uNlysvt/qKIEh4lK4ShLhBaab5mNggyLQMFAAUR tB9LYWZrYSA8a2Fma2FAZGVzZXJ0LmhhY2t0aWMubmw+iQCVAgUQLacfvwetuen1 9+T9AQGZCAP9GaIbfC+fU3oAhCAZm9aaFtK1DpLlqTrAE4MwzFy+2iIDClDp8xnx I0VG17fciCULngYIDpGvV4X53MswnmM9RWmHkORb9tY/9O5jsvxpkUzszT103TV6 oUJHGE1IpYjzKIXq8OKAT8+j8g2UkHkkpOPH1NS7KI395fyLEnR5ML4= =O2hR -----END PGP PUBLIC KEY BLOCK----- The source, 'doc' and exe: -----BEGIN PGP MESSAGE----- Version: 2.3a iQCVAgUALcNHO75mNggyLQMFAQHS6AP+OHytlR7iecYzl3zQrd0pS/M7HYjx1wGD OQp6jJLxIci2HPvcHNwKh2kGgmOHB6G4Ij+kYwFqa4ebSYnfa4sFQNAlTtl8A5fr dwb7Mo6hn3/X1/SkiWXaio/bqiP25NE8p4OPeigITN4AYAl8K6m1YGM/e6ZwB6lc knfjeiy+5OitXB5iCnJlbWFpbC56aXAAAAAAUEsDBBQAAoAIAN1woRwdZuJGRRQA AOY0AAAKAAAAUkVNQUlMLkRPQ+1bW3PbuJJ+ZxX/A0oPm0xZ0d2y5Jo5G0rWzdb9 amlzHiASEmmRBE2QkujaH79ogKRkJ5nd2jOndnZ3kqlJTBKNRl8+fN1AVAV+o9/5 NUUtNEAa6qH+jz7VXIRd6kYODRnyiYMtm/hoR320wrudTVAxV72Vs6jKqqvNUW/G pU1bA63Xb03Rv6qKdhlnYoaoSxD/0UW70NUDi7r3yArQybJthMOAOjiwdGzbEUxy wr6BsKo4hDG8JyigXJuIy3sNCQuIgQz+h+ViEJOFaejRcveID0eWq1MHfjAJNoiv KjuL2AZD5KwTL0CZWbh9IXpwn8mB5j20xYzLc0LdRHSHApOk+mHbCiKutnioR55J fC90DxdzZBFmqsJV0X1ry4VY8lOD6qFD3OA+sWuXnmAFISPiffNK1DQWxeSXX/4L v+SX2wh1sY3aluuSKIt+vasU7qq5YqFS/MrX7/G5/CPJ8b/+DbRY05BrxwJhoAAG Y8MQFnMR19SPQL+Ihj7Kn4R78yzidnby3AbcPgztuJLcYL0dfIVY6HnUD/hQ3Y88 sJV4bOKjcJXuExwQhNG4M0YHIjwqpKtKYrocApWwzWg6ygsDYR4PM3ai3P90J1Vi hAsMhCBpYVUh7tHyqQtWRkfsW3hrE5RJgm+szWaZHPps7RCjDtlSIxIRiNGWBAHE BKN2KGPH5pIdgg4uPf2SSxw2a83RtbDfBtGVFiJuAu57xt3MuEJYKv5jpVZau91v ZZDFkOcTBi+xa6iKRy03YLBwGBsn1WyuzXtNYW30meT2OVBFVaSM35r33+Tfvs3W s3lr8E1+LvWecynY34vI40v1yXVWS7Ojf/ty/Dv/n0dcEvwd/Zo44wtEi4sdImKl J7MgeZa6IU1mvpIMYEMm+87rsf9UZUdtm54gumzLJeCzHwfV/bWGIBD9O/omv/y2 tdxvcsIcORPxNtYNpkwy6ZNcyqd04dlkpUkOc0uA32F8TnzLfR9E3LqXQOyBU4kH nxk4wIAH6GQFphj0xTI+Mb4EVUnWYBk5Y5tDYG6XnLkzj1yOcLVlgGkYN4dxvWg+ QGCkSVzkh64LhuGvUxQ4I4caJIuGI9QfdWZIm7bQU2s8T7366cvxE9pbR8Jk8lEH jLqjCG8pt/kJ4i9eNp/foHyCrFBZh6Vw93k+5fo5LJ0+tmyCDDp2ZSomietK+RCG WRnfAqa3/FUQYN3kC+QOJ0fiR2lKGygGa5nakFdXDoT8ivUFx6Xi0ZZLSLBIxkuC RCyAHUF8df99LBMfZNwj/T4JGRlc31LH8vfXC4TwxOhTAv+f5GR4FxBfqCS3C0Cf AJQJ6IH76/P9PWTX3OSG5f8R5hHdEpuUiV0j4rYnEvoYcQ2pdrJlxdgoTSXyItHs XsyXbm1gXp0CkghvgqFFSmGX8u+4HaTGMIj79P1QPruORThkAVX4E66lY+3NADn4 wL/wuW24EbGL7YjBOwrAYFjwNLSDNAS+Q2KMBECBcWJ/hAzyB7A8dKTvEjT+kN7/ meOkoB+4Tr6QlGIx0zotEf8+4BrX60TRnr/3sY1OOGIQ2MIdu0j4y0xyWuYXC/xQ IkBOZhGzHM8mLAA/Ap0wDLH5nbmJkKAICRTHgRCTgSSopZAUAyVt0QWlEJxBSAC8 ZCgzlTTlyzTR58uc3mck7Geev2iAK/Akh2agVJRufVwpn88nYwLC6oRd+UZkN1dw K/BV8CMZWTKAfzYl5a+uJkw9lkSQXGsSOyShXmDCJOMN6pIcQp+bACaQBg5s/Vwv VRHS+KPYYsIGWcRAS8RCP42lmBfp2LMC7j1bbMJMkCdm0pOb+wU83gVPc2nCKxic JaLnt3/wl6o84IDco3lIsqiIHoiO6iVUKt0Xy/e3d+hLoVYoqMpAGuRLz7hHv9bL hWKxUKgWyzlNK9yWS+WvjBo4tyX+gdgkyhEj/JuqtH3q3AOhJOiRG4ll0K8sJF8d ose8i5scmTvB0L4yk9h2TpjOhteqkiAR0lKeDb5TlR/6Er1Q8jXAnhyrKo+UoC8o ASaxJ+B3ctCOq4cciNx/3ITcQMC/PUK5WyROxLwVnUxLN2W0uDQACg5s1yROkmUx /w6oBC8ZLOxDfkHMk0jAaA71XBbwr7LyGYA3dWWWqIrDnelbGHh+nK9baljkIg92 HC4BUd+Q4IV1bjLuvgCCUjdVRaINy15hBgC/T4+WQYAGcA+a2LWYI4hrJt4SMnGi +yxAO3JSFdhAPq4DCbKZ6iYXm0NAFxhBcgQsSIK5Tt0AKqKfpW/+ffbydTjYNVjM DKTrIT+B0HOnJDgodYRhWxu7B7nTJTQuVZRIKIi3tHjDy9zzeT4D1urUpi77hese E8LUUowId1mCW0nG94MJs6Iae88FGQo94RIkvwPVY5xRFTCzYE7JhiOi+NqC7jtL JwDFHafzR3woAErIQmzzzxM0MWU0pqPwlh75WBrahhxMPOzDtDsEiXwisD+KQAZK F4ew1J3/APsxDYM9cCz0HkRz/z/BSlXu7/+kkNWKq1PuqpZrYlcnojZSlZ8W1pcx 1M0bJC1uAQbepUCSdyED6WPTsm3LU5WN5TjEd7DrfmIoE7oG8fc+5X9mkBdubUv/ AkXsVdXs+XTvYycLlTJftWYHJg33JvzIJdhkL3sQMD/UPPFGusjNckIFsoWCBWpF 2MDpLgBQEU+J8UsWKn3+1ckyiB1d1Sk4QPRIfEYwQ7vAQ8wKAPa4BP4G3MJlAB8F Eife5RBa8Nkz2NdNiwhWgYFPcXmABv7R0kWq7KyYRthcARaoCszCl5lWMlcrJxeP JMQrse4F1vh6Mdphy+f6S/6mKicccX1aWDev2JjYg+KuRIxN1xPI4h+6EdINqgJ+ kKOAFGODxG9ySHOjNLNje0vM4E5wcCDheyt6EAnBF9UifJj0O+iOT3fVJeJmYelC 02pNYMacIiYxij+XDpOaxjpkL/QvpllOyIKYqptyS1GVTCtR5h4GZwC1JD+0JMdf eNzmPtGJ5QVSvQuMBqbYGPmzeAYJ3+9dAmirKjgIiOOJhcTpEZdzcc8tESrzgr+y fLGYS/MkJdIstINk87xKNYvJsiatemRsMKhyYqTnoqGKh5L90nsTPsr9mEcm04Qs /ivAjyABOYRWBCpNP0i9yGUTnXKXJaOlaIR6cst5Afuzj/uK2PflfihYDHSZoBFH oXtmBX8Qlf3TYm0yU0zIoo+0SOYa7D6gDrePaFKkKtlRVhBErjYYWmYsjBd8BPLn ZxRJbM3ZmGcQQ7Q2VUXQi6yMJBATQKcmkIVJnIgwFWgudn1BB8TXcVbLIBFVbozx nXH2kuiZLziDGP+RL2pHuas1plsWUAMvDLKX8I9RJQGF65QSlAbgWcwdAUmGvqRD +MyCLh3+qPpHbG6NVqc3FLk4aM2gto63vKWE6HtUypVgOrN1anaqflef1/rBg97Q dhW/4zd0a5B3Hs2H6eHl2DNH9gIveqXBflXtDI/R+TBe6oX2oFyZTlVlsJovbuaG 2dGmgxXdm9HaqlfzXuFmzMWQ/tHC5sB4yde9vaZp3VbeeV50DSdcvegTQhrhWFWG bItfHmgx2p8P+cJqUNJaz5u3t85sPh/Xd6vb09K6LU3Oy2OZHu5mZWNoP98cFg/W onluvMyMnaosdi7t0tu8uy+8LI3JfqiV6wHF3ZHXGrQW+s1jc/IcPp/mjzejXbhk rNl2F6v1c+mwNoz90G+pSuX16JRPYL7fzmxpxFZsDR9+YMM/MoEwCiIPDkLEPDKg ZPcdoSE9ZWVgxpkm4lPsHLMQtkYRSqIV9WFL5YMbQo4vsAtal0TUZMjB/kGewyTo 991ecrUrCCaQxLbIzaRfRj3i44D6WRCfqEIMK86kq4Vkk7MHqeBraAH/TjoR0DLw qRHq5A+EzPcrArl/5cT/opwQHW6I2vcB/rNqRWRKIBMDeg4JkBuUMNGj8MmRQMUL G4MfkuvDREDpWUg+sUs3G41cO1KVU7KXpKwzZi1XqSj4gRVAhQwKnkwquiBC4ZiI aUymGoUuG/ajq6ZlUt5nkU580RdwLBbgAxHHOaJ1K74RhBpIlEOhFSEORd2kr7mj /p5IVvZ7iZyVO7KqCDa5JYhYotlsva+x4xFWwIi9ywLxh5pZdit9cg0a11ggWwmY JdI+Eikt7mzLxSSr5Avg3nq/ApAKkySCUsqdMvSLZulQ2We6an1cmvw/ZBGSRFzN c83tgTkIxzVN7hFZSybv4jr85xVlUlWmY79bgIjvLWbx0TdGDlBs0X32iUdwEANl qhL8LLgvt2Obrzq2bVZWP4zILgZ244MHHWaG3vnl+AHYktgHZBcjMH1RchKbkDvz 9qvPhWxDI0dILjSheZDSKPGdqvxO2s2g5YVlHIopEjZlBWkNLcn1RZ20OwyaZj+S sKRSEFtMvIfEgsQM1yfKaC5OqnCUlecyLKbi7Dqks4i8Lx1FXZMUM1B0ZmwcET/z gcFmY9RINi7TMgw+RxKHggQGyZlgXLumyxIB9HluWtDzkmIzrrzIQNwjsalHMuIU EDpXV22LS5VmMcEIVYVbQLyCUtEV1yJSEZIJiFYpTiEkXahoo3oEdEnD8V3FDfK5 veQSYQWpXMtllpEeSIGhKRRJ0DCIm/lpFEHn8CrQxBmGAO2YegDuCtVBorRYOk1s mbj6upTPsh6UiI0T4wqNkrsA78bLmdKwEGcLvfikIs2WK9Yvzsn4uDi8RHknkCp7 6RC8OzRJAvBnifCh8ocGYgrycGhyOZqCRAGsE1vGD/oD//Sq8ecNv7+I0/8B4hQj /Lu6V4BPDPKZq1BlVABmDL2yiQadfTvd5q8C8xO7qmxlcz5p6aStdYEnIOV/pIzt nZq77WgYsZV/czdoaPnC7OaW3fSXzqi9e92NzvUyNo7lwogOx9FLr5Yf3dS0Jn49 vqwLx8JIVcrGefJ6smedw37RfmCr0ynwZ0Zw7uO7ZmGudUvT8alcebJHBdud9+fe +TAc0FrncbF81fpRZacqjWF10myt15tepxoGb2RTOI6j2WD+1l6+PO7WT+Rw9tvd KD/cv7F2aT4uTIf13mPgls6FuxNea6qiae26RuvP44fnw+twXCqdW8VR7VgwCkNv PR1uh0/etjixK2ym9fNGodevvmzbg8M5vzwEURFzCWxZ9Opr/ya/vhk/Lq2jf7Dv WvnXTnnaKOHCvN40t4X2fHNw1kHHapiac/TeqsuZ8XIc3G53/bOqHLVp+/Ecjmqj 17tb+2wWF9VJlTar0frG2OnlRm2Jjy+V+kGvDNvhrKPXn6q0PyyvmtVzo3F4bajK cNTC9c7dUX/0D+GgUqm4NDqWK0fTcbe0uqm9nB5WT812I2pu7szX1sasN0K7UHw1 G6egXT9NVMWoLls7D/d1ozKcW73a6jjVu/Pb02tU227u+lHUful23m57RuPx7ZkG RtUfz8/5zaTQb02KnqarysaplRfzm+L4abGZ3JXc6npVDjr1zdvKXpSf1+N+/vzm mpX97dloncaao+n7c75cea7uln3LL3VVJbQetvPK8+h5aUTr89ifNDetfbFUfzwt XW3ctbtld/a0ORVqRsfb5vGczO6e6v072j7l77RHp6oq5YdKWO2tKpWboG82J9zJ +adDSPHu9m48ed36x/ZTQ7ed2uPzZmL3li81jeVrbbf4MJw3m91pU1V+87fe8Z+O HqLNIMotcahLJJMUjQJ5v+S6c/yjQkNVZN3wJ6rg/4KDv+DgLzj475OJqzpEdGPk Lo/1IBR164VfqMpPC0lx1VIOTOotK0gOx4z4IMmFg5Pv63y4hf3zjk/C1N8JVxUr gBaEuM3mQgXiCl2T5oJuE+yLg4HfO6QQLYnkrED2PkVJJ0q39NRKp65OsB23grC4 rSe7siAK+hyha+mimlcVgZtwQCOOYOCWhMcVsXTLw3B193N8U50P/iWmVu9LGnEB Q1UuxaGQMwsvBUuQ9qayaBsKM0Pzy/0UyIuYJ5MmFze4TeBc0PIs2UOKZ/xQhCV3 PuKbzpdoUJWUY/IVZeNWS3KeJ+rUn6tAfWsvnSLKSfhI9O5kicfk8a9HmSVsDJ1h bPlwhURUb7EVZXPGv7RKGEk9dN1kCYhhweGXtbu6MgO3jZC4Y6gq4kh1S6DWhOOy hWudkQg0BGeMQIm5KhCT8b8IuL7Gb1ssSDpqfIiX/IsGWVnG55bpNSDo5l2O4+HE Kj2ag/N4cKcsjb+bAo7jgap/uN8hJUfyzie39GvIv0MEs0iEr0ivD1F7ZZ2cvHE5 fndUJT3/1eD6+kHOxPohsPSca6N/Edp+/+IHe/J40ej3muiptUaN/qj59P3mXMYw zJk0hppVugmKLU3TWk2tv5hVn3p3q36jUbmLbo2H3vDm2NVWpef+Obxp9R+bw0O3 /7Q+m5pfPa5V5Skskjod+NHNtmu9rWqnZlB4HK8Gtvu2GR3MjWf3Ouz1oDWmncKo MLX10jIymo3G1qmHZFU8qorxPNgvnGWwXtkMr27dXnto6+7GW5cW+3GnHW5Lt9qm s3zbPD8W+o5prktBAa8G4dY53ViTxlJVtP1i0t9Wy8fNNHLaxVt7rLe1SbtW07r5 ufG6G9qbUjjs5pvexIqqDZc84MJN+3HuNNr76HZ1oyon3dsy+2XUbpukW357u33T Sv7BO/caNMq7RuU4qR8wru704vywHJDGjh40e9Jrt5rcdtUml7B5WfcGVuGhMWk1 5pX1Q74wfKrvmp3a40ursJvlCzO7zcyV1pltzov1tPVEJ9aJ1vKbcWs7mna5N25w tVVznkcv0d1zd9ktFGa1fBGPRjcvVq3ebq9LeDl8XS4fdpvebZn4dW+jkeFsUnSO D3cWgy5Yo9wbTW5W5Gn/3M/3jqMW3vi0sNHy7VXgR4V5dDfdbMen58oLX0Zjfran vUKNlIzO3bqnKr8Ndr35hz3tJ3GkKv8BUEsDBBQAAoAIAGZwoRxPUeYCkDgAAJ5r AAAKAAAAUkVNQUlMLkVYRe29e3xTVbY4vnNy8mj6SOmLPrCmQMsjULHVIrRggfZU BGp4mBIQmAKFgNAy6UnBmRLCjQLpoYwjXsXv6Fwf3JmR4csw3joWZgZrq60yFwfw BTgCAzieeFAZ0LaUNOe71j4naYro3O9f38/v8/OUnOzH2muvvfbaa6+19o7OWfRL TRHREAsxE1l+Xu8lyjMVPhpyw7bWRb7n0ZAfnv9vP4cvsfn+tGamZcKxHCGfIUL2 OLLrzEtPkJ36x4k/eyfx5/+GiFs1b05tIkKXcOqQvCV49cDF6hl59+jc3d5j3p7T /oQmckhD3rvo6zD6Lvb6s3eRnWesnwtTm4ZulQlTb3idMH7MdLVkuUZrpz6f5hr+ e/a9ryqKv3Jl+KCC8AYflBJ3wusksfirjQahX9IG/qYRzmnP+LOfBzL2khceJ9ZT u9pa7q86lrPsvc/6dp0UPrtR2Ja/S9/MvP6jrEMtWda/Bq/t8011paU0VHinPkG0 rtKNBu/U3STbNbFVs/CPDDmW4xrbslrIdqVBytJy3x81WDS09KXfkPsA9UzImBCS QHG9NrBY00KOZfrTniL+hD3E1MbHtZaSXW1/3EDyOg2awi9o30cqs6B78TiRi3bA Zxt8HiXiJI1N3JxCAexVR35EQf43Wba0w15FCwvbhCuH7iB5DOt9n3AXesY/FM/H HMogh+8g4t8QTrjcMruJY47lHEogh+8jgQ9Idiu5+1iOP5uHmWkgrSzNbILMT0ir jmYaIeMhrXqa8ULm30gryd15dNeZw89rjuXc3gEoct9K42F0t2e3spDcpCR1kGxU knpIejHZsTVUmcWzBZckpkUWPhLOFp/jR+R575X5dFqjz5u8WiOxefes1mzU5zWt 1gjv+Tr00unij/gs4QwAIpNkPW/Ik5cxBun3eXIVfO3raCmlE9FxKJsctpP8XdnN jPi53KolNnFxMiqUB4XLWy/bzfaqtGbuiC3buZ8cyiTik6mQPQDZTnIokYiPpXZy /SStedvjN6DsQ3KIsOKPUzHfg3kW89U0fw3zRszPxfwCmo87VELEaZh//yrkk+IP eYl4J63H/BM0n5PaxfUuNUPhi/9EoAQsjIPCC4R0cefxdRZfpwhx1pjFY3f63mR8 HpbZnOZsMotHMOt81Sy+iollS9/pEJayJy5ql+rljaHmbfuu2MTfTfS9yWILzwNd 3BkNkUoF7syJ88JSvfaUPNF5wiyOugcgYtt47EVDBtWeMosxaq2+S78PGCdzZwCi mGMbW31T9xHCm32eU4SPcX5sFidQarzEedUsPjUe0rbmbcP/aRP/F5CgX1tAh+iU zeKfYwAl1l21iR6sCyRqnGwi5bP4DNLb/NTjN4rb3VOdMWqpb6JCxTjaSimrU8vS nYRt3vbkDRudGHEcYgTWaYgzQ21dHoUzGQhs3vYMQsO0iKEigHaOUAGHRQFC0VMI BZMprgUo1jlWheouikaHnf8i3PnvKLoiFfDYtwB/FQbcRgHnqIB7owB1MPcaopT/ bhxyUbwXqhkYaWyP/q5UC3FrA38NKWhy1Rpt4ATxeS4QSLxNAnuJ8yEV8/1FlEnQ pJlI8yJDKPzuIVy+O3oIpu8eQgcCKlAGhc6n71aoMSp08o9HBoiwgwco5Sg1/22l TR+6++YhFss4IEhYGefqROeyRPGF0YDEz4WkPGFpSDZsToIvYaNJrjA1cX/bwbYQ KV5uCEHaJv4pH0DlhILUxgQhuyRV1pekNhkAIMZZkCrePRb68nN/myLL7lehhTgr FwqorDrXAsFHYNl8VEgHh8lKuuaosFuc7kQxdYRC6hDni4miHjpi1sriNwnwLWU7 X0sUvxkeVf+P8Ur9B1jvvJQoErpIYDTL0yNoY5xfJIpXEdIZO8T5y0TxtVHKSGHi aP55FcvPEEvgysD0PnxXhK8w9b8m0k8jU2y76zunOOau6Ckeddd3TvF55EJkGYUK v3MZvYaAwEraHGE/HwkFNvExKGemaAgfD3PVU8HQmV0sK42cWHlf81PvX9W2C6c6 DUTpdK5a/HiPWiyNjcb8uILZeivM/1CXRUIhnQJ3vNM8RHxmnKobfZ7zhH9I0SkA dEehooZAe4v+AhzatueuqQN/BPNU9UqZWCIsPas95b13jDsukgPC4FvmzmIJVhL3 B1QXmqnOaOa+tInbDag3RgxRkB4pUFUpbisSC29NM3cJVk88ih8nAklxVBBRT5YN Ef+dRQKbuM9aCLwv0fen8JYbPm/iAi3kxPlm+5+QR/LEJk6k1ZeV0gNKqTN3SDP3 OCxikLkUr6cf1UMCIzf0iu+OpkugD1aW3NAnVsACYIVepWfnEDGL9oxt6SbinDOk SpwOMCY6wEwcm6qIsfbHUDsSa6WUqNInoDQBSo108M4XICuPpIsK5t75MmSv0Cx0 4vwD5C5gjuJPvwl/G9S+CbWmqLJPoewglBmd1yH1q5F0k6Pq4mdEypZ1m83CEpNc TjUDLvzYKqoX9o7FgYL2MDeaB7QHqo4YVARZeQOa4Y+AJEFBctBEccRUrTWJyxFD eNnmJYnFqEywbS2rJvotuJBh1XpTUCeUfw85qWO/R03tyh0g5s+UMYYq8WHspUp8 xkIFBRk7KUl8bQyiaeijBZQ/CpNmJVFbQzTd4XszTkkuzKZU9okXk1GV5DMgFhoQ i1wqFq/lDRKLCSNUsUDp3WSIyCZIyHWNsniwm5okmH8ANX6ndOhH3CwdLmhzZTiV jrA4/H14tDi8R3PY4NsLQJF25xbAsR/AEhRG7IXsc0orJPJSkriAEulsgYpHI+gG 5GfD8LD8rBr+P5SflaO/V34+HvEv5Wf46MHyc2OUKjb5jJr4c7YqP6VJ/0p+Phj1 PfJTOeIW8mNlqPw4siPy83mSuHGUIj/OPlVgTo+j3MLkqGGqwLwyRFWj1Hb+kNir 1pJmbp9N/P09lCd6UIjKuNKck5PFf8feQVWxTl2ymDYK9xEo3aLQFHrh3Uw/F5Qb gms1MGSKJuUelCCK4DZh6b6eCv02widjo/spKue0ZPFdkE828Auy1gTbj9wA0nLS Jv5hMjSEjiAvLoaNki3m9O5Nhd2SCYhqIjv+bazMQcp7z2Q+kX5beCP9Ju6znVBJ BA9sXSwdNKMFaR8rg1kyTiVfbMfUouLj7gxJU+GdYuF13imT3XFNuj09p7LaSkGf B6qwaw7gWCk9Qjpb2CZpBW4ftc7myHSMM4sie/4IbLNqnLJPUY6tGB7mmCNZvASL Xy9weliMaxnatgttU4HrwylQp8F32WgXGti1zFqyltjFCaAUjHaxGXWD3x4CBmM5 1qRhTRfXh55EL+xpQ+xrifg7VPo+rlfjs/eB2d8n2HuLuVDjJbeu2B50fRKe6W0w 04KHBQ/lJzK6LdRDWWukWefWZPGrfsVWQdF9yqqMRxvwE+euZCy6nE2rg8CG9bde EYlIx2Ah74sIeZ+NbhMgX0FlzQUHr7mguNqi6CxlzUHB5ixcNnQ9OkcOklkNjKSB pXxw/jIZRhCyOZ9OFsf3UzXxcyjpC9nEv41BtbBLzY3LpjoQyF8ilcOcVa0FDTIW KozDqB0SGKts6mOchkSlYqIVN/1wbgzmbHZx1FhqUfRpSE85Giuw1fUR/kCV+G4m khur9PbaCOrf9eFO/Sxx7h0gckcwQiQwXpwYIRJz228L24t8ajMXtDl/TXn/n7eh VcYFJTC5gwQWTNC5L9ku3hitGGvifOwadL2CZPoAEjOCKjhm3aYC52VSRaC3i/EE WdIZJYhbLxONnbKUyJTaMzfC1HJem9g0Gon9nZL5eBi2vgK9JAE2FPdXgKZLUGqU TBTiFVwIdvHVDPgK458XnruQOnchhS0/jnS0zQNjsIyOKJF0WuI8lCzuQe1ud/53 srgLU5RrCDx3WHhqa6Q5djqxB2AO7sikE5s4RpnYQjqVWLF0jDKxsHbmj1FmdS5q c7v4SzSn7gNjFRdYKGqKQ4T/VZUopatTjL2+nxPRAVkUIM7u/DJZvJaDqyDGKSeL IkIIXGgQgxmdvYqOvrAbOUnHn5Qi/rgPCRG3ZalDgaX3DHHmpKDmqhytjCALNSGL mjDUB5qQ9d4zzv1lJ2SIlIj6FwzfEKyza6ikpXFV1LJHSvMy6C4AdUo+NIra/x5Z ceLC4+SP4TDcmYoaqhJfzlL0sXNESpUYBxl9lRgYqnIAyBZPWr41Pt/U0SkWt64V /MJkIXt0yomLAsf6t/8oS9aPTilsW4IwOKSLiQ6atle9DqGKBqPQCePLLpSlBOGs r5ORJ4rJoxyl2l5fCex2wjA0yv9R4fPogcuob7vzHDot0fZCxNDi0ga8EGzUmTEo NMQhHAdMG4A7/qG+drPvwpUw9rGIK1dKVTuYJz5mdgC0cAb2u+lYZ1b6OSfplTK1 BjvNFM50GTTE144LZ544K6ql0G7tkiBEt2zpknY9xqNaZhS0CXYWwoMxsDv5zbB9 wMRWauh4W2Yc1EClUKmHelapKlSqcAdoGXssZ0cZuyNlB6/xz2aWDlSMg4pxO2Zr dvDMjgVaqFBrjLHd7mwpQU4YnaLwW376R1k4C8Qtib+V5LRxqeJdl8UWCcfhTgZo o5yWnyqnTUjFeXhTcoTpLmyz0X3yVzLtFabQBkVY8iSUQFItER+TOzBJ04/I0aT7 4/wLbiI6XNRKJh7LaWpvIQruiU3IoQhkbHdjqi+00KM9UkX8RS+mNT26N22PcEWK 7znrC43YEujSv5gmy/6iJ0mrLAPBDFEb2sU/yUJnuKSVlMHEH8t5ItdLligb63B7 lV7wmLINwlKj78bIjQu9NxjXfIGLEyoTYt/ZPMSL0xvbqRtf0XO655TvNGluOHvR /HPryZ5rP++5tiOFuxgj/RNzkIRV+U1z5dme09p3g5VN7DhTPctOlrQMx+678NVB ss8gcKZlS4VPl7THqQxVFGOridgOwr9qCEDJS9pZrKTxva2/5tPk/pbpTRwubKHS KNhRLhhJZxMvhZ4JsweLYeK0R57PAmyxJ2F9hdIkRmgHxdUW53CALy23MkMhN3wE CGZneEZ9lxlUtjB+1g7E+KbI0JIhkhamT6MToJNfysKVZi4ELcv7HQ5YJB/hdoAj YFUELxiHwlYCi/gl41BY6lDVoWKm08bD/kHxwWSxcppxqF38KN6hRDwgTG8cStwB aLZUbWevyn6rgX3TYwyeCFz7z+R3ru29HdeNMcKRnu18GkN4fauO2KSklnsHswUW y7F+lYCxqEaDqKfBCpAyBE9cNydbeMObU3xcHNshTMk2QILp0AeFBtN+iMcvLcnl l+x5Wub65AajbGdhuI15e2LlTQXeP5uGatzW3aaPN6V7X8f0kGioLf8IVGohN1+2 6x0OubJPOljcxe+HElu4JDBNG5iq7eK6ZbmTk8n+Pf4G09OxcmNG03OmoQWy70Zq gzYQoz1xMV/+9VfDng5slANmrbdS1kjv+76asN3TDbBHQUx6PtNw3VIb1Bilw/Bm pRZ4M9IB7yr5nPQbSFukF8HEs56EwWp4m/TvR4xEijtiIpLhSCIBPdTd0wU7VoxP XsiziKCZ6wX/v88mcN258habHUdFhVLcpAWPy+fpJZ50ROY2g4Ehvhb6LWRYnnni t4HOUKM24GQCcxmRkMAqJnrAW1d1y1uw2M3MK5nMp8a2eeKi6xft/FjKwvoHmcVQ lzhvfnTt4kW0x0TxvhB0+sRv6cwxu38bmB8KXNSESW6Vt4zgum0DFI+B+Eocpfie Jk7e87KGuMeIOkRBada1shA5hKQRkkZkRputSuyNQ1ejr1+8Fhf4ul/8Iq7x2cBu DZL2pIZSoRfb+wEFHRE/hhZp9sH861UBMAD9Saa2TTG7qWzs9ujkyu4tH+kjAzLA iGgzLeiAwOP9Slpc1y80dMd2b9YegeBW5mCEjWlqP5Vb/qGAAwWBB/sDnxJrWzDN 0Oz5EA4urv12P8z7VyVL3TqYysT9LaTpuND7e+17Xx0yaIYfPfmp8eEP98PGlVey hM8tGe/+++SUjZ94IXNq/9h2/lPm+PG3fB8RAAq97f5a+gAMURBLOk6gTKWyM1jZ aLuJuAeeEs5CL19iL385+emjaz98ajdvhAaJvFEy0+8Y2vzNfdIbg/nAFTd0b1Yq 0WBFhmwJ0sI4pRBKZHQYjaDIlWY+T1DjWxokoD2DAbA7o1aeJzmK7/ynDt8bWvnv fK9Det168hBLYB4ay+fNHWjhWARt7g6903hnk+j9YoJrrLff5Brq/WKIy+Lt17tM 3i8srjRI1Q/xvmU6cUH5Yz6Q/mBt815neb3SgSOwTKZKsOOhYfjHZczJmJ+Rm/V0 xtMZL2TUZK7OqM9Yn/FExjuZK7Iey3g2oyfjkYwtGfO90gTXcO+NmIYk742xG3Ve ySBpvdIoLImdfLreUFbW+xoI5eLriv7S26tQVYR1GJ7IBAcUk3PP7u4Or9v4ujWl W6NxX9wtV8Y1Liqx8gaY57QQJ2P+/kFN7rZ2CyGh0nRxju/6yI353uuMa0zJBPfD 3uuJ7pUIXjAAXrKJn1uykJ8j1UPXsox+RR/6FZElGrS2PQNh6MCTpGRCF2cyEfcI RPHVAAooNRLAw5YsdI+HDGifodD7bvGb0G7Xwack01M9q0zaK8l97nHYcvZASwr1 19Du+k+ksU/1/P3p7Ud7Lmh7kt94OulDdwXCWm6CfQlgP4wmTvjoKa9HBsuw5wzs 2WfA8U8Ah1Jzm+CBwECf/zYpDaTrsLyF4WQ4MfWdRAbDvndKmdXDOlKc5kqrtwpn Tlzsgg2HEOEMHDFf7NxelCoL7e+d1xWkCmfeu+jfXpo6HUFdHzxflLrHJv6iBxjt 1m/NuytV7m8ljA0POQjDU3sX1Q1aSQWpNvHH4HoYn+ewzepwm7JImzKlDTPQZjq0 mYJtoiwvanq93wOFiuU4TTEqVaPxre4lHU2dIkOa2t9P3HYeEtvOs4+PSikdtU/x M54iuEF+icJ12Qavz2GX5KoOyXJB29UDPSdmLuso2qGrCFVedt8xf+48cA/WytZe fNuqKO9NQDWIxecaBYHG82XzkbWyYZFjMWypmPR7ggL8a9Dj5poEm+sQFeGWL8X9 shQIfKD1N1zZDxWfAWjhO/7Kq/7K0I7KbyB0Ict0r5Q0+wsugSF9yitZvDd+VJ/c 9B+7h/puDIXNcoeyWY4cGfBovf1kY6+vMqSRjmPyC0gy0luYvOD1fGPltTvs30iv +laFzkks1Fle1Um/xto5PVyIgT0CyoyvaqTdgUItmEJFgs7HsYy3n6lPim17RA8S BPj8XO+r2kCd7O1n3R/5ue7QW4HlmKk/+iorc92BB+Unxk3YA402ZrzKbOfAQ2s8 Aeerx0+cP3Fe267hegOFtO0vtnPdYEe9Gl3XHRgqQx+JgRp5a2WIaIDSrwIO+TXw k18zwSfxvwLMmU7uG7LDfqPw5A57n0KllPiaqRM0A5QqBc9UVPgb9DCoRMLrioRU yHrYZs8f8YAErMIYn6ebuA0BZwg6Y+fZqpq69tgw8jJfvPZ1mkGwd8ee3KwNXCWB fuwJUDV7DoOBVSRPnDHDv5QFxOAEJhYJQ2k2zSA+139w8r40wyLxyf6iTh0BYgjQ fqO58rD1+va/AsLiE1sY4UTgP2Bj0UfIRO7iFvbHgktFfh3c9Qi0D9TTTtzxRcIU BMs2xMpSbBHabCy7sy22y63LNry+c6j4YH9xZXeDVqjsDjw20BiyYLNrD+lJ1dzm pX+cPw+WyggwX8HCfJlo+BjY9QGRSQLLjzW26sEhvMpSSqBXI0QSIDIWe9IzROwJ 5nmnjHdrZlpPeLR++1XM8bFN3DcgySkP5O3Q+TxXicekdidXXhXfCgo9KO1Le8Ey hS6n6MCZalp1wxusc8cj9BZYK1dBC2R5g5sgshhc6B4Cs1A6a5av9iqzGSsJ0VZe VSQyTtIftIie4Kzi01u6oagUXJCDE8T1wSbuhrg6KNivApmjrEetZ/Ka2JLxvLHE AnrW6jbk7RfvC86ctf3oRQPATwleuA7JJOvpvP3htacVJwQvXIn92BMj/AX6yASQ wKKgnzoBCu9jI7yXDCrnW21kLHdZy32Z59cp4mWoqMjr0oGRlAUr/AqM/GCu+O4N WOnuXq/nsm2zVnznhsHn+RwEEVQtxke/VPwGI9lpabC8Ydlq+coStEzOmZbD5eyz 1OXMyZmb82DOOzkNwzOGTxreOuJr+ves5UULdQuAOvTrs4c6hCul6DZVie/HY+S0 SwsOCVWA4IMI72/9nDDF7fWGl54loAdjuvRPEiP6hBEIu16rfxZVvvA2LInErW8Q xmUq/u96/XYovrkBati9siPc+Jl5ELiTHZA//PVQSXv4+tBDOqJeQTk0ihwODW0p PZYT+PEnCG43tpQ1cXrqoJhAL8dRB5sV2iU96ufcfy6B6zvC18JDep/EuhKKs0en 8zpxOnhfohbv7EzKzkvnRwgbmW5Ww+v9RaPTJUtxEZTFC2fFBUSoYF6CIsgUtr2U lw7pl8amzxe7Q4s7ZHMxtk2HtgL7GzDctQY/K9yrveF3M8JZwF9AMCfofqPhNR0a g9CjveJ/iBHOCVv0cC8nwT91LLRl/W7W36jv6NKPTSekQygamw7uXKLQqPc/pPcv Yf1b9P6NbIc/e2y6fxnrX6ZXhlOmB+02T6cjrqLckDzFSOq1uOqm5qUT/nYBgGM/ hhG8N8lQnyks0xefcX8jroI7AmITkYaJw8BGgGlLFq74Oo2TJtYHxIdl2SB06Fjk CN30xKLQ4sW5YDHHFJ6E6RgNuYW2wo/n28TbIAmxYT5FOOWH8fuBoQtL/QZfByt0 dCwubOtQwLr7FbA04dQLo9P9FcxgwIUAOMYgXNNOFELa3lI/C5wBvvk6wZGFe1Tz bXPhNE9eLJyCYd6ebQgKvUJDSIiDersvoEOvFZxbcWRoMZwagXx2CO2+dmPxiY13 Cydwit1mv0E2aDuAkFlAiJQt3ND2+pcw1uNjhsI8XPU3MtP9qcJfhHPixJBwGmgC tlLn1wjBA+hzIvBvPEiMYJ4pHPe163wXQr4+Y732sJEUH3XFbdRBE8koboc1Jz4g Cx1SvE2sCUn6+eLj/YVti5cAH+U8LkvOuw8+98NndhYhP9NPSP+ZvgA+d6Xn78x+ dZS/qCjdP/We9OAuuLd3xEsKLuXtL9351vYPdwtFTYTjQGkrl+KG7NLvJELo91vQ arhY6/3nFpvwhrajFOZeCFp7XQ8Jn+lvTzPMnXltb0Hbvl2fbL+6/bTQIRyfIWaQ jQZXqZhENl4H7WUsiQcNFuMWC9qkSzBMw/R9oEs0M7adL2i7fjF1/8xxw3kzO7zk IbfBWzLczeyfGdvdETCccWiPwq0vIDh7XPoM7ccggJetkusfwqf+/Pz0iwn+BuJ7 iykCvXS+j79S2ObnCAUXYHwCjE8uugs+BekvjEt/6VHyQn76S+Bg5E1IB1GGa4hz RWu/g8aNh2dnG3bB9cXC7iCEJIRevVy0i4jx/SAHhpcmp9Nw7E9OF7aB+eSdAjFI /72+DubqAbzV+LXfsGzpC5PTX9pBOvCKJDXu8+3ZVXrYcjnjzjN4UQCsS1Hb7ueu grnkb/h659LuVs2YZs9Jv6d3J9fHQWSMBSbFlsSAfR/PaznpK1p/AQynnVzoWI4e 5wkCLq97yaEtJLj/0TZet+9CL8acHsxuXnp1V/bj5LAXLvDNKpKL8gm8JpD8nWk5 Y/L9ebePOZbTl78LMwJkbhSBNBB45ZPbl9RDfPynlyW2Zc6xHMOy25dGwjtGqpJj ZfdtrSXpEF8yoBEbi9qTAcULFwxh5w38lbSWQWW9AQI+fVAfo9QHtkPweMEQBygJ WCtbPSEv8RixKoVI6/EE4tUbDjw3cBsVbSwthLizzh3TyZLOMk28NLaJC7GhHSwn viPBu3V2OsSnTl2HyNaVKpv4V5roZOM5a0NILpqcjuflcFQiHgzQuHmigtQuevsc uDVZMQRaZceTzxW4YsHQw8Ol5X0Ou7ikD7zPXoyKASCN4aoMUAOfuQTjvL4+mc/s 4fQYl+pph6ADG956dANbT6WxZQZuB9RG1/4ct4DhklJlZ6kPEUMNknhJMg/4HfNg L1C2n5apNHLpigtXKWb+2c/VCYETQ7ZYD2j0iEZaHImWhd2P2eHgp2tqd7vXfXer ZnrhO8IJyOfPs7UyagYO8OBEcZHDldFKpkNdUrE95IrZqCvmghBfe03pdM3nkXAd CMERWZ60OcG9zLcZIqXDfFPI5pgq0U5QIGbBuQELxoLsNopDrju8m1nSGNtUzoLb o5NhlrrKGfA/yvXwAluis5yVfZvjCJ9CvRt3nHi7ZBNHXHN0lceBCxbe58OSpxPf JdIq6FoxMZZCz41joEMjcZsg3K8jk8pNbg4RR3L3COVGf7lJmiDlC+V6ra5UuDLm bptSaFPoyksEGSju5OMBE2HgaGcOkyj9Bw3fK50XnoTuJe2O1Apfn4nPkyv1nhzQ znBoGRd1YmkAH0l8VQvSgceVJ0FE3DHFHpaKRgqYytAC7jIlRk6PWRU/DcnS4x8B 7h4fKUiVknrKGC3h4byXkR0yF/J1JgpdDwBzP6MnK1EBVwjlGpWmZ7kmc9MbJS63 8bCGwAEKeE/XN7p1hxmtZPRer3bHH2ZiANJLXgcfEylY0xTHea9bebMXrMjbvdd5 MFGvL3enQpmbaYrzXQj6juKZnFfzupZANfirR0mpdBsCYdIrmV94Ni2XtMUeF9pf Jl5e6/traZc+P9U6Fc84hqIVxIX8BqFLsQLV8DMLQWITPd4P2egavUv2l+GVOou3 kSWbR8FChGaxHItBPvFzuBKjh9MPU9vm+M4yVu4qY+gymNZUhjOXLWKAWrd1Nswb 9aOherDrbRevm8Bdxu3FLt7b75Dau8qoZKmWqR34jR03Jr/gSgOVTP38D4Hhxe0b P6MVyCsG4JHl4l9lPEuiUxo/T7mXgEceI9XzkcYim1LYzBnhaPQKLcW0GvR/scTW +uEEuL8XgDszYcluYOGkabNJWKDXpkwX+qRYgX2msN3aDk5wLwyolLjHCbNNCHOb FDNTOO291+TWVAjt9wMhV6RE4fS0QSXI7/BpCCKHkw67eDhIGYWLpsKHYVZA54m1 i43yM2M4fYbduHUlsyzUxQJnyoz+MlOVEmFVuLziMzx4BXE2oWAPKMawGsKwvwK5 4CuHcjkBoXVoct2GdMfbxWT5GQ0XHGIPSdCrHnsNZthDAvzjglSg4dQvhaDwJwtl TC7RTiFat84uaoKOiPT/Y9nS8OGQMtFa8W3oQq+QbFNIuNeICh2ORj1G30rmHExU NpDgTkCsW0LxFgLSJhlxpL7ZTOJNR0cyHB6xxLE06hDKrQeYwNMEGRYvxwkPmeQy U5Mh4MOSxgVASKLGPQe+wD7lQBC9xNeIR5J2cb4MLD8mtUnvhKnNlDGO03ogS6V1 N1y7AtvZPULJjulz4KVHPRIm+aMJDvxE9k49kBXvNlCB4A/g0J4/kNVC8BgNo0uV smNAJ3hYdKL5zIOkKRfMkyAN7vCxwlQwWyBGE3LHAlvG+sDvFDwhYQqAftWkAz83 MPk8HM2c9k6a4r4Ag7/2q+1/cZ+uUBdwRA8LPaAKU7hbXE0yUlJeCSkqkNeBtoR7 kyAKxuIeumaGwH6O8TFVCTJUVtVDIAOiBp+00ngiELz2n/WavdEq0kS7rhITY+ju q4egxS8IWs++zr5WG1oD9UZ6WqWFmeksY/JBc00jkgvshh2gxYKQXtLEBXeUaSDu B5kKvIhSBsczvZC5s4nrBSUD8SfIZDVx3TvKdPSgwNDrcKDMs0KXdAeEfCCasshz TuZ6wURY5HkHosxwn2OR578gOAkh60We51BZe0KLPDuiDAehkm0piTquyr44cN5n fcd6Eh1IVQZxMSmnc8aeTgLWkKphr6jGx296HHiQBnUaftOIqb9ME7pe9mrcBhQr sfMCdC27R/imvpjG8CYZzkzFVy4EviA9XV510wE4vGMdBwhYfiK4+Dbpbz2dVwif AdhRkYH7AAYTMPdVsNd+2uOQkqg+C4lFSsU6ODCwIyXPoRmEEa9FlFHkn0hY8GXo KHvru8QCHXj57FyZgPzSQ+Iq8ZMreAXBBDUMDxMZCvXgLQOwonAwKZSKBHqGjOhf 78aVITfeAbVa0FskEVWO8OHWC3Jv7PF5SlNlSESzCHagcycu+p8GB68renuEc/VK fc8bEF0xHWR63mCJmzlIwPb6/ZXhlXrTGy1TYEoy6VGmPldujSdecOAAD1hQsAXh VNX/XUX2wpOkWP9i+uZk39QnCYFtP/tJAvcYnl6YDjGBZzNxK2jdl2lrnQfy/831 cHwW9wOM4+I1DA7M6kc+DysWvRxnb+KoUQSMHDBy9FD44sEsOJbdPFnWKVemdhgU C0cb+AY8sINZJt6EX+ATBC7BLJ3rdlBf5BQanoGP0AQH+Mch6gdfDFHNmYtb5zAQ ZUR7rRysJh7stV/RhkfBKuo55Vf7ev5g1kB329TuDLQ796YqsR6b8HXSv0sPo+kE Ac1T1N408skQuqbOumJSTfg78IC2dt8O6GAPS6eq75VMFeAPqPpA26nlB7PU8l+q 5bxJMca0gXtlIKqFqJpAZaf4bsjhWBKt8eh9uhAlnR8jZVahfcYZmwyA88WQsoph TQce1AAgGHAw8r8FyjUKbdrAOYKsgcQeAvyAS4b1D6hc8n6DXHrr+4c77Ty9FoPn XkrBR3o0KTk9XEQ5T6TtgY+JoNNy+kaYWRBGmChrud6vk+KqRMs3itZaLivtYZcV v+jDMBc2gHnh9JpyU+B/ke+n4PVzN1HwoEpBfXXAIEsP0ZmfAkpMtzlFmWqwHJFB LL2OZ47wC36u0a+wSxt4NxRhVpeUEY39Gqti1wZeDoWN0qgbBjhFhVpQCfjzJLgQ GdmSmnIPTrnllpSMTc5fpv5ZQ/TWNJJuTdm32poQBK4S6aQZsHCt2ZPTwQMvhh8P ukbBDwnni9VfgIqi3b60PWEXmSuAZ3ht73b9ZHBQGy7DPaXF2D1g2D4t5NdEaWxF DavOlYn6aGs+gaMv8N1LpzDEFT/I0wKp2kkGTqQrzlGPMnQzZKlbh1pluVAZgvUP 211IOBvcX5LJjwf3Hjz3r6VhF67o5+NyaOb6qZAHzwKqxQYIAffvK77hZqRnJAsF 6Dmd1WabiyBdn8C8KxdHfobkLLbeeFoZR+BuOcoEnMQnuCEcaWS26LfK8pYGatXs hSDdHzLBONoamp6KrvcfMvGSlm9qCxTGbQ0VpLrhp2EtUEjvQoUPoezii99Ar2CK UEePN4qjJQdYJNe6yvRoWqOTT00y7I+fGis3TO7Sj0udO5WGQ9OrxLclkAw91Vob ZbB2wLcK1Mq4gstM2LIRbtcZNW4WqoxRbhioRxgMNU3vEt+BUzC9pkQYhr/V6Irc tAJWQEFrzWRgIroQiiVO1J345kp0MS5dUtEHqZAKHxVgSOfqgWa3DB3SZM8JONvo 6ekEtcTsnYkBP7BOnojQtRN+VhqE3ekUEtijNu85AROMgtpUJjctka0dUZZO8CZA D3tt703+IL3HNII4SkGS4MdXnysxKWBlyA4XXrppGDwir5QCwFLYFqQof95z/L5l 0cSp/WFE8S9XD1hh4bDb/wJ9/uXavoF+oVO4U23Yg4d8UCrdRwllhXOFYUK3H0VE X6n5aUD5N/u339h+9OoB4ZybLT5ar4MfxErxcP4QI7wx89qvhLfdnwgd94XxK5fc Yk/yI/xpr2RJtwn/lGKbWCH7lazJBl7PecFMvwIvPl7Wv5KFxXj17kw4gbt9gYAN c6BhSrghxIgMBBtIyRTDZ9GNPxTao/pu0GPY5i70SKgTMw6taJkVWNhv4KrKbBMY 903tOwwQYVdkGHNlOlCPTBjP1ss7lCvTgKx4akQ7zDoNO4iqHepRIZwgaJGoqtoc VtVVYvoZXK7nIiohASTQXiX+huAvJZ+ljZQLYP6GPsCHxtocGRTG0j6wNZsMO7j+ EpObxUgX6AQIhDVv2yQLH1qPb+3zksZR1it26GMxIhOOQ0AjibphONQpgMwKyO5s /sMmmV7pfBmbWq/gNciGHDtmoKkl0jQBWfUWtNK2WzsxWmEcsGfDKk0TvpR1e0tp 9KUss21AISUuRDvKegr00eshiKTI4OIh4+rTlBgHuHgvf4EuXgVl5+f0F86vs9QT TIyA3PjC8QDAQATosuIDhteIrzENRthVlgnuXGOmIiRzC2VfI4SUjEJZnLXMhIYj LJ1MvFxiF4bJVXGqNaBGCYReOBgQ11xGw7qrDK4UUmxCVywXUp2Uzmj/h/qECa0j YdZjTtOYJb/GLubHOrrY1ky1PRyeUCRdZdn4Gkbg19bwO8jTp3AVy/wkVKQQoIKy Krt4MA5FAnJKGQH1OlU55hooArAvKVhUQAzVOlwB5O/sYo9n+hrhrAUiHBdDDiku eqQ0BCLGOhw9XRrKyp+/7xikZzysb3MmnDUK5em5WoIWGd0a4IoERO7AeESzaCwo brQH/kQgnLmDk5U9Cu7quNPEUSHVkNMGniPSmzSYZxTK46zllPPAoG5+CECaELiv n0ba3M9B/A0sIDgq8tAbWqpjIrj1SoXwofb4PKFTC7qvSpwQh9ygGeUNC+Z8LP1J kl7mx4DMQXfF5QkuM94ltVUJt9GRS3HCkji5PA5XdAuRy5Ogj5tjZ8BCoyI3sYp5 eBmcJYjpWhVuKaQxhN6fi4snmp4ucL618YTt6QIXNimeMHAdFUHfpMIk/Zm6Wjrw JCSAKu3pMlJwMA1MuN2IWVfp+sK19YR/QRoICYy7Mb0HwhGDLn/Y5olffgAj9C/I 9pcN8zVmQyjR1zgM58Ahw3EcCFEqRD2sZYNZiM2RjV2UV/RtF/9pUs5MI0UgTC+Y VGH6FjsgWk05wptoGAMXwEPQWxocPoM2MQ6aLilG6e54oQw0A/J2xH0+hspzNAm1 tyAh+1skGBUSONQigNZvD968jOnqybTJ4NzCkv3fN1CYuvjZh2UZRfYM/ErapHFP EcpSisuSGnTWsiS1URs/Wg049ZSle+E6u7AgCQJnZ6Zj4Mzoq8XLZiEyaUGKG65E mxQtkkCRUSWBIgCnGTCD8EOYIHY99/2oyYFlwlFmld5iSuBoAeYLR91rU952cVmM yo5wEbDDjFyjE51AJ9qoDArunS/IFsqGDWggqvS+pd3SbtZuTmxccxMrAJA64zcV 95yCU24c1k/eiwxLhl9w4L9Eu8gb0bWgebv4EobXKJ16pJPfU9gW1iZ6VSNTbVJG tQmjapNRmm9TArttEkaNAiYN8hBcoN/R0BnI+K/ILWd+SHjm/+s6nXn33lsyPAgH 0jBdSp0VQsxwOVYLX9gy8DWyvtdH3ZuVslKj7YqANPTZxUcNKJlKgfplF39LQ3Uy P0+lGsWfo7zs1A0nFHfzAO5YiD7JuChsUkZT2XAKDoAjwuDK2y5mYFeoeih8dHAf 5xmgQPeL5uvoIZowBHSXeNogxaA5AcmnjFGRA3U3gJ3pfmhSd1LZmSYC7iGAZjTx s/QLfvxmcEAQ/R+ZwrAug5ipdjHiukNJAVqNEe+L4x4h/K3IV8GcChAyeMeZBAg+ pwguZyItKpLV13GXAe2ZgNpA6e0xw8DOM/RdRzTWfXJ4mHZjD0TiIVx4FNSp0J5r poKj9R1NBEFTFWM2qFCIsujVvor7lKC+EgJSCD+ivyU/IMglLjuh8IMDfmQAinyF H/BVNpp+28QWvQOn0y4egGiBOrE4gmcgPgPj/RL29rFX6KCvZkaz52TARL6LURw0 /BobdtOGvZkDjDFr1L35pdBgriEtD+gHuPb3/3ZEd/acHO5st3zzSBGv+7gy0lx1 5vXKSNFIPanDgfRRUoJAFRs+YFMw9gV+Gk2+Uj/Mt0XdBRZjGpZpASyCXGEZI1Sk CMPgu7giqcFMU/RlraDru7hrcwxoo42seFjjAFIShGE9FUYI9MGIFhOHgjdign3b qBkLlIYopSQrmjs4jjt1A9zp+IsjegSHIjyRxis0VSSpVKa4EpEgBgtvl6v0DslI a+SKJLmM/ZfAcQrEMrr4hd6mx6wpe+BKCvhKT9MFj//9GZBBBmiLOhhRB6QI1gsh hxKpgzvXnhC95CuV/E/6jhAKvwnZA6ey/DSMZOvgXqzRU/R/RzloR9wd/BCtlt2p xRB30QHlVHEi+TPgvjSeVHYO1kNRCJPo7hKrLrlkVvltSRiylYCxf/UY/uDqpOJ4 JPsX6IV2HWHBr+/CQxLoadDxSkJrGszpkWOK2BZ1sUwWPeSj8kcDCl1lJnzF4SsB X0n4SsFXIr6M9DgvahMC76w8pbgcd5vyJMUmwvA88YwBOxR/mCju/Iz+AjeooT/C 1QBUAvq+cFZgkDm8pA51xZxxs1UoTyouT3ENoUal3hE5/zIJS5LApFR3Aix+HZrc FEBCOhKs5XF+eihAPNk05ABn3PFK9yHafVBTHifBXX8Mo2GfhUAJEAGOOBwA/mvD FvtuH7RzDKyiYV1sepavkaFRGr341NuRdSO87Ri4Qhd1Vy6cVPQynm0K7VqIoMyz i3CjCw22wUuVIk9STrwmNeqVfvLfdvipjZoIYRywJCd5jC6IKBjxvAfEIHbA9/KX sWhw8TEAPFDGLBuQEGAG7A9wnQ7CBka4BwX3tdAb95cl+hckQVlc7Du8EW5BscIb SnnK0ugBoE8KhXHgy98KOCHCA8XcijSF3YYeuWBQj5pVCXBgG4X5ZmvGnf5to8yt bE54wnhTuxjViJBioMBfljQYBg8jCJwGb73gJbFAJJ5v5hI5FqyaMujAFE6bblpH YFGIDUeVdRTTxeZnUffz5hlTxKIsi26tMF3Z4pbOiFjwnY4o3neVWfCwnQbl9LjO NOoCjNPQ4iSYBViIFmWt0vAdM5j77TCSmDL6HYwB4uG7P4YSPvi/ITe9zrWuunal ZYbVahlvmVG34RHXmtVO3nLnpEl3WsKVM2v5dfmk0r1unWVD3ZpavsZlqa6vX7O6 dn1NLR9vKlvTsGZljaXG5apzxZumLa+tc62vBlBX3WpX9XoLgK9fU1vNr6mrjTf9 z/7Ldi1ZLVmDS5LMaeZMc7Z5uDnPPNacby4wF5knm6eaYQRmzny/udI8z2w3LzL/ 8F8F/OH54fnh+eH54fnh+eH54fnh+eH54fnh+eH518/91bWEq1lO5lS7yLQNLvh+ hNzvroXPOjLNvZrMr9lAHljBk8q6BlJWs4LMqaslC9w1pKpmJVngdBPOtYbMr+bJ fGizkD5kXs366jXrLHfm3zXZMuORDc4a1wZ37cP1lo2uNXyNZUXdypocE3mwvnp1 zWSLS4EtUb5rXOPd9TWu2ur1NVMtJZaS9fWrp5pI+abq9RvWDQBX19bVQi1Umsj4 DTW1NTwZ30BM89y1tWtqV1vW1Fps5ZXlCyzroScyr3zOtJmzy+fZps2fT2qxZEHd ZAuZhjimrVhR567lASGQv3xtzQoeajhX3Xr4WjgeQcZT4Hk1P3bX1PPjlYFBH0px ee0K1yMb+JqVky22ChuZPJkASfkbVm8gG3kCJdjllNx6AiUWa0ONa3ldfc2UAot1 VZ1rRY3FuryaX+FEGi1qM/wmpnKMKVhqNtWscPM4HEQ9CMOEf4Eh3DN5AHijYgDW 1bvX8ZZVwGPLKIAaRVxWnpgq66BmxZoNayCqYVkFzFhJSklu/ThL7kpLbj19TyhY OTnygkLCr1lf85O62hrKKQpVjzNTB3O7SimBU033ig04iyo3S3LrS3Prp1pGD2J7 bv0Y02AAE50cRBCZD8yUVfM1SmpezYZ1j1j4uu9FqUxTzUrL8kewVSk2XKhOHkjY /LpV/MZqF2BUBRW4aamqXrUKWAMyazIRUxVwBBgXxS1TZO5p78AGF207fhUOf7xb 5UMJ1tiqeSeC5GDHyvhUKubU1KPYj59ZBgNAMc5fDUPLz12p/CksqKzZWL/aVefe UK+M+QHX6uraNT+h0aTJtDcLjvmR9XXuessAWfNrXA1rVtSYSB3CE5Otrp6PJrcW 0Cr0wVh415qaBmWINetWWkbl1o9SJk/lQz0P3a2gDJhMa0nVNI6bXU5MD9bWbNoA MwPsLX+Aw8VGq00z6tyAqLYOZQziZ1F4AURhJMKF1/ma2lV1xMWDrN0BFG2kvZI1 K/NXLoc3yV1JqmvxZSUmylhiCgvzACrT7Lq6h7HIvcFSvXIlSHg9ncqZZfQLG01T i9fUq03CBZROKu5hgkDvoCIZhx1SxWgJPzn4WL71aEoHP0zkUQtS6MPe4lHq0+lj vMWDtZb/5zuDkIp/hMQwA2UFkDcxA/8flemQhxFH8vMgPwPuUYWf5ZCfDjc3w48r 9f9v+2sK0fyIgT/2eeb5fwFaKsv0O5lhWJ0e5CAlVZcsp+mGMHL0o9PJNz1meQQD L3iSZZlhdGZGSSrPCOWVLJMFc2wkf+TIkbSXsLRq8GG+9dAiLb5YmtdFngEYgynV FBfDMLFMSgItMDJMEsMkwh8+eoPJROvjmSEJMCizWk8fkji6FqLrY4BDKZqUVFwq DEnRsikxkY5SBh7zULMRvgwpaZGi+IHaRJPZbDaaUlL0KUmxCSkpQ1LiBurJBlA2 vKV+RXXtKstky6p1ddVUL9KwPmqK9dW8ohBAjT5cs/I7A/YzHpgz31Y+I/K9Apao avGQven7099MP5v+RbomIzljRMY9GfdnrM74aUZTxi8zCPltxuGM8xlXMkIZ5kxL ZkHmrbCXZc7LXJHZlJlLFANgAplZ21C9bg2oUnftCtT9llr3+uU1LrDELPXuFU5F EwLkyjWwhfN1rkfoxhOl2hbU1VnWV9c+YqkD3UnBYW/Ckwk4yAB0K0GhghE3vXql gkpFPwe2ctcjFtgga6stvKu63glAlYC0prbOvdppWU/rI9QpWcvydXUrHg6r4Uhl TW3DGlcdPTMZGA7leCRbvWIFKmS0CiNlK6v56sgwV9bgtkam8XzNejS2YEOj5kYD mJJulwsNlwEOIJ31YHeEWwESIK9GHXykT9dqN6Vpmms1zHo9DzjrLMvXrAZTs2aF SqFyuENmuOrq68cr6KiEgIUMXI6gmKcYVohgHRSCxYO8rF7nqqle+QiYcYC9/hZF BLbn+jXL1yGl1SuReeTB2odr6zbWqv3mqrt/vKI3731jmv9+tqxr1pBZf7i3bPq7 sx+eobvfq7l1+aXyM+WXyidw8RXaiuvw3lCxqqLivnb4PHpf86yTs/z3587BFn+a 1Tb73dlfzNbdf+vSvXM2QN8JSADcMk1UJXXvHHHkF/SPMG/BoR9JfG0Uvt8e/X8A UEsDBBQAAoAIAFpwoRxg2b0IAw4AAPk5AAAKAAAAUkVNQUlMLkNQUO07+3PbNtI/ OzP5H2De2KZq2pHdXqfnR6aeWr5xz3EycTLJjO3xUCQooZYAHgH6UUf/+2EBkARJ UJKTa3vfzOe0EonHArvYN1Z/IzSa5DFGB1zEhG2PX798UbXFjDdaBJniRlNrFn/k V+IxxdzRzkUoGs1JRMWkBZOLDIfT5lBnq2wkdNRqjCdk2GgMJxMWqTbZGuOEUIze HJ2eoX71fj74dIF26iM+n52eD84G52inv/sDdEXjMEPfjbC4kPiQyEe6ISF4Egfm ZZgnCc56+y9f3DESo2lIqE+oQGE2ioox8vnu8rocc09S7J+cng0kqLLxKI5PacJO yKTom/IR9GoQR5TR09gv1yxBx3Fmw/jAjodmFImbg2Bfp8e7cliGOTfDQgn5hsRF fzTG0W3Csnxq+tUz9L58wRUZEAy7w9mQcXzYVx0LUX/54unlCyT/DNr79ls6Smvv RNJBgYWmiFEuDLA3jIoxv7w+fPJ+DakXIO8ED+HrTZjB11Ga6bdH+Po1l0M0EPef HDHxAu8oH8nPC5zKz7eRkJ/n7E5+HuNIgjn/eHY2c+7mOHzUe5HbksM/5Fh+fsIx PI9z+XmSEQAcAsgL2EwDFkD5SMnDcSjw5ff9632rHSQLHaK+3RZdVjx6LTu9q75n 90vChVNcg8IugZddgx/m9CUZm17+2Hd18Xz42+XO7k+uvmgad3VRFuPLv9dR/C5p bvc7gafpBKZ/Vn81EFrQuhZIQ87TcRZyrEbYXZjeSUzra7NJ7GomEoF6y/TxBnZ5 uauadQcXWR4JFDMey5O7kU+ya8W0gupEohwL8oBplD2mAsfWgUK7YDcgfI1Wemi/ RWPr5cF6TjHFwogftKWZbE187z2ehmSCdrZ/2EO/PKZjnKU5veXoPiMCo0iew+oV 9XoFpAT5IK7oAO32dNNTJTIFzI88HOE9lGnQB/obZ1s5xxlQ57WcfjDlo9cWZHv+ 4CGU51pBUFgfIDmjMSHDIs+oaZgBaiXFo/TRN4cRKKUC297aue7ty/5XrxB0IJYg MSYcFTssT6FA83WJJvwlLPMfDnf2Hw6gc/9hc7NX1xdP9VcAI7ci//O9LXUAnt7L w3UPrR4qXWGjU5BBHdXO/hxgdw5ALTiFzm1CmtlomkFofV2v2ytP4Yq+zykldIQI Re8G54MPaMpi7PVsxqZA50qYghEWmN753vsBWNDB+3dHFxdeL+Dkd8wSa2CvDQVk PkCV9fSgwQuMwQyQgQGt1mx5lCJ7RILJQwxjpGwtVxoJjWUDnCkMux/L81UEnGDq y0W4H/UU7fqA+ipKADZ4O1Q2PxXQCyqVpI8C5H1ge8jrIXR4iKIezLY7wfCioyhi OVg26lXn0xip8Fg9hC7UQ/MZqSCRYMF6dPnDdUkMwXpNBjJaovvUG8wEm77Ih7/h SCi0FFbu5UGZB0ju4B/VDqDNOg4H8BN5FnMgA2A4LsDsx+u5kD5vAXW3DP3nbFTT aWenRahO0O/xv3PMxZZWh4SOll5ld3f5VQaFZt9D7/75zg3d1v7lGc4sdpcwKUMW LViGnNsvZ4Q0hilmdcKoWh6FGUY8xRFJCI7LwfcYjRiaMHYLop9I4GKMjSyB2RTQ LNgtpsjf2+tVmsTIlqQBoGXEqsTGwtJi7meJ5bK6Fii9t+fN0YzNyd+4lTlQv4aL v5Kj5yz5HO5+Fqe7Js2W3NQywjBPMFojZ+25wwyHt21F6LSE1gJuZk1HqVw6YSmm vjflo23ZAIHDvfDqJ2FYyY/GcvwIi6g0LKuHaPD2pIFkmssR0TiABeqAkmjCOPZb 7dzYaEzvAk8SD6zs4Rr3AsvA2n5Vroyy/L+tnYz9X0K4HrnAU98DKmwWrsUu2kxY FmG0OQxFNAb/ABnKwLeWwf5yApjiLGMZ+B0DeED4AUe50jaKPRzchh+I8Ld2XF2z zjPHE46/Dtn+/x1kW2dfckkNdk4nhN5WzNzNHqVX+DbF1GwTZZjnE4ES4PYNCWPD AcBvSg1ITLYpvJ4SeId+blCroJSicAP5DprMHMJo9HqiFXtgpW+03KnD27E0vWp8 tsnpUmLdBmfJnWn30d7b/xuh56y+wMX9Bnd3oe1z2KVXryDmZHdYOVeTBKnTRxMc 3mEO8ZbOXrYnqnyK4Ri1l60dSG9sXPU3HIpBsMvKK7NGoqUtZYetLKEi7ex1GMwy kjyH8CwiKcFUoITlNO6O4xuxPCxnYhr3KiaGeBAsQObA5WM7ELMXNHOApVRi6/tG 4FEkWRpqRE64pJub1yCRQMjF+gEmXAOJNnobPecB0Y7zm3VSQ8fpVbfJ9ZI4gDiq QsSSAKCN97MdjGom/PKlPmTVGmKtYLKLENKbXdatqOmHJHlFtBEWkNzy10VB+ZuY 8RvZDGkwfz22UgCGU4rsptzJGg/QWozWuPrs78Z75QcCTwepdGq8HYePLLnH+PY6 QFd1CqrOAJkscLw9hYct0F7x9iMOs0BsC3IzZnkWIPU4JdQ8cRzVUhGAyO+MYrmu yUfUyawJoCnk5lKVvJQ0mt5C0tJXmcuGs1eaSTXW5Vgmhk6JCasVeVT6igmskx5r /Aoy3UXqC1UktdDJ8yiF7jo6Nt82ecy1+h46WOM/r/HXyK8J2xrv1fcAqQ4U6DuD bjesE3wbWDdVwKQYEghmr2cPKm2BGakUacdYoF05sCBm281ZRK/3OJ1AlmoBzWpY BojE3ZhqM4pjNHyE/f3cPPiCTq65n40RxtnWBUvEfZhJHE0mGCL+T2GSTDAkha9o I+XaHSk5NGA7ECodmsHbE+RQiGUslLSNrOrbuKIbzl6nt3pFP5FU5TG6fFS1Tbhg awVZ8wKwhvPs9fa/Pt5YFC0uJlOnzYbcjxChhFxkuBFclilqLOZf+4oxcQamjVYr c1z4eIrllb7W4tiOYaNpDBGB4r2tBNTZVm702oGeWbJ0+QC2SinJBkgdtUmI9XZz Uo0ZM3U0NfUNBuwPVN/WXWmTGrZ0vgvFGIi22hTphRr8f1CHd2gm1I3+f0U7uwa/ wRwuprZOjyXW4E9uj+To7bVY/ytMjXYbFvgG87TrOb7no4zlKV/CFr3NRiElv4c6 LQvcr/y5xynLOarE6AJndyTCCpjFBgxmu634X2gr/jRr8dSpGZFDNXbEYvPNyjea lvnmZZGJ+TPNzF9hZb7BwrxjxU3EcvaF4vvSoHyD6SiRnz2z4KesaCGmXAnpObVi iaIW4eWLFVO+0Leiw9albc9tekVG8J3mTLkPtLHGN3RsYETVlOXA8eypXiCJ3nJx ffvp6OTkbOBZRkXvdlsZuO5RjRvlVTPNudGPFD+kOAK9AOJNaLGXbvCGhw1U1LM4 UHcpQBxRJuA6OBrDvdbKSu061yAiF5Eni31N5wBJyqvSAAVMdiLo1WTTfAyAZJey 4YCn6o8YFSGhHIWags6bv2IJNULlS3QLaLQVszv5DVUaRFVoyBedbiiKWIjOOOxt AFHrbcjRpjMTKxo2fHHoOaxG6TVWyOameZqpLzOsZDfZpHk4LSc39ECKNg9RkcBU 6BUTVY0Fu4frxFv4BlPB8wwjIja4ynplZDQ2ZJZnDy3pWFEadlblmLiiWG2NOnKa VH6qZEVT5MsXVL7ubfQ0K5YtFXlWUpsCmgY6M1ScmVHKdayLXFlBuFlDSLTq6pQK g4tRDM38WSUgv7B8EiteTgiNbWmW9NJWZ0nh1fk15FfFhyal1K4vLPXUhNERkvvc t15pCTHhGN+Cf9A/C9DFYPCvm8H5caEg5SxwhgWeTPzSdLRnXAw+VFsE/vChlgkq fWBZWquuSYyV7ldWelYiYJsRVBVDlqi0q91qhYOLS8ZUZZVVo6VjAcsPKwwfQKzc Matoqjh0Nbd1UfTUuDNR5rMIJ9SUwMvUlcnqUlcmpUdjakKdfkDhBsBii72AADlg GSOtIDzHNTF3OqRth2clay5Rx9qoEiVx7XTjYa2ikMStSj8aD1ttFg/YRXbWs0pf HzYqLX+y6/2MCEvwgbfGX4HPYfHKvbLCVWGTR+LteOjVSpoSknEBuhPqMIAnQD2G ug4XDFw4gWqnR5ThEeECZ0X9Bkl85MfDknfUFmqcg+YWYqyq66V4aFSmQnXpS7Di BstclUS9QAIK1LbRM4sxJDjBbiUsDzkvQystHVRjEQx2jVZooFZF1Px7You/JRr1 u4k2VxuOpnqoJfeGiOCrqEsffV7mLN33GQX7kHhJ9mkFXb5P4ooHAM4ztEfCo5Am cJ2AvLXYC9Zpk6YUKbO5tLi3b1MKHOEAvZDCMtTp/zczoC7c7ufgVkSyipYLVrGi ElUWD5srSuFbgY8xqXJMw5rOLapvaKy6ilJBxgKFVNcwOtP0NToG6GjpCQMo3HRT 8qmdGgDFckVVns4LJJYOQnVKSSP+qkmZIeXcnx7MpeLySv0PV+TuUM15QVqUVdhu Ha3rnWrwmSnOy9PSJoD7dHqsvlSIa/1Kw3GB+41GAv0RVkJvGDn3sIylQPNNhYFf mgtYottimNHF7XlBzbmX7X+llSmii26f0nVIFUcdVa6FYT4HAzn8uBYAFa207veb WlONqAt763dEKoPa9UMgI6zPkPPmj2NG+tcsrR9SVOqxSug7HP2c63L+UvaXUJ2W ECjkAi/wlrTJRvLUNKgYgCg/2FhOQka6xKCY62BP2jLnHanS0TLVCm02KQpqRoHe RVlNYw7ZWT2pXdFkQQ1WWTVVqZOuy8GqGGikgu716LJ/3SZhwS3tEtNWBX3p2y3w p+aEyq6MO5hVz5BqTljlzpDO0xtVWNoljf8BUEsBAhQAFAACAAgA3XChHB1m4kZF FAAA5jQAAAoAAAAAAAAAAQAgAAAAAAAAAFJFTUFJTC5ET0NQSwECFAAUAAIACABm cKEcT1HmApA4AACeawAACgAAAAAAAAAAACAAAABtFAAAUkVNQUlMLkVYRVBLAQIU ABQAAgAIAFpwoRxg2b0IAw4AAPk5AAAKAAAAAAAAAAEAIAAAACVNAABSRU1BSUwu Q1BQUEsFBgAAAAADAAMAqAAAAFBbAAAAAA== =Qx3k -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 2 May 94 12:04:23 PDT To: werner@mc.ab.com Subject: Re: The American money capture In-Reply-To: <9405021837.AA14710@werner.mc.ab.com> Message-ID: <9405021903.AA26802@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain None of this is a cypherpunk topic and I don't intend to post after this on the topic. werner@mc.ab.com says: > On this subject (really from the original post about money), I have several > times tried to convince people that the Federal Reserve Bank is a private > deal. I don't know where I got this impression, but no one will believe > me. Thats because it isn't true. > Are there some conspicuous facts that I could quote in support of this > position? No. > Or, perhaps, an easily obtained and authoritative document which > explains just what the heck the Fed really is? The Fed is pretty easy to understand. Although its set up to be quasi-independant, it more or less the government body that regulates the banking industry and controls the money supply. It does this by setting the discount rate (fairly small importance), by open-market purchases of treasury securities, by making deposits in member banks, and by altering the reserve requirements of U.S. banks. The Fed also is supposed to act as "lender of last resort" in order to stop banking panics by loaning money in extreme situtations to member banks. Technically, its not part of the government the way Amtrak, the Resolution Trust Company, and other quasi-independant bodies aren't part of the government. However, this is largely just an illusion. Its as much a part of the government as the post office. Its just a central bank, like every other central bank in most respects. Central banks are very bad things in my opinion, however, they aren't some evil conspiracy of the Illuminati, conspiring in the back room to take over the world. The Fed earns no "profits". It has no "shareholders". Its not a "bank" in the conventional sense. > I know the head is apppointed by the US gov, but my impression was that the > rest of it was just a consortium of bankers to whom the national debt is > owed. The national debt isn't owed to "bankers". Its owed to the holders of U.S. government bonds. This includes everyone who's ever bought a savings bond, lots of individuals, pension plans, money market funds, insurance companies, corporations, banks, and lots of others. Besides, if the debt was owed to "bankers", that would just be shorthand for saying that the beneficial owner of the debt securities would be the depositors of the bank, meaning the public at large. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Urban Nilsson Date: Mon, 2 May 94 06:19:58 PDT To: cypherpunks@toad.com Subject: Blum-Blum-Shub source? Message-ID: <199405021319.PAA12535@hacke18.dtek.chalmers.se> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > I don't think generating random numbers is all that much of a > priority. The Blum-Blum-Shub C code is available, and I defy anyone to > break _that_ PRNG! Where is this code available? Pointers anyone? Urban Nilsson | Use 'finger' for PGP2.3a public key. d7urban@dtek.chalmers.se |------------------------------------- Chalmers University of Technology |A person is just as big as the things Gothenburg, Sweden |that makes him angry. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 2 May 94 12:45:48 PDT To: perry@imsi.com Subject: Re: Detweiler Message-ID: <199405021945.AA10671@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> Frederic Halper says: > If Detweiler is a big nut. Why was he involved in the > implementation of MacPGP along with people like Atkins and Finney? He wasn't. He did do some testing. Perry <- Interesting, but not about politics. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 2 May 94 12:47:33 PDT To: perry@imsi.com Subject: Re: So, what are we going to do? Message-ID: <199405021947.AA10790@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> "Jim Sewell" says: > A friend of mine that repaired computers said he ran across an > old disk drive that was used in WWII. There were no disk drives in WWII. There were barely computers. Hell, there was barely magnetic audio storage -- on steel wire! <- Stunning, but not about politics or cryptography. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 2 May 94 18:51:18 PDT To: Ed Carp Subject: Re: Security Consult. Needed In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 2 May 1994, Ed Carp wrote: > You mean, marketing PGP to criminals? Criminals are people too. > Be careful with this line of reasoning. If you market PGP to a crook for > the explicit purpose of keeping his illegal activities hidden from the > cops, you violate at least two different laws. It's like selling lock > picks to a known burglar. You could be prosecuted for conspiracy, aiding > and abetting, and whatever they call interference with a police > investigation nowadays. I know. That is why it should be done using a secure marketing channel. One could probably get away with handing copies out on the street as well. Probably protected activity. You wouldn't get many hits that way, however. ("Hits" defined as crypto in the hands of people who can figure out how to use it. Generally, neither unlicensed gambling nor the unlicensed retail pharmacutical trade are activities disapproved of by the readers of this list. On the other hand, government enforcement actions directed at individuals practicing those trades *are* disapproved of. In any case, I have developed a protocol that would allow the sale of contraband with almost no risk to the seller and reduced risk to the buyer. It's based on modern drop shipping techniques. I intend to publish same when/if tobacco is criminalized. DCF "The culture of the nets is unavoidably libertarian because all other political relationships involve the threat of deadly force and deadly force is hard to transmit via fiberoptic cables." -- (Me) "Do as I say or I'll shoot you right through this telephone." -- (Not me) "The libertarian culture of the nets will transfer to the physical world since people will be spending more and more time in the (functional) free society of the nets and will not enjoy the restrictions they have to suffer in the physical parts of their lives. This will irritate them and the nets will provide them with the tools to relieve the irritation..." -- (Me) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 2 May 94 13:07:25 PDT To: Blanc Weber Subject: Re: The American money capture In-Reply-To: <9405021827.AA14132@netmail2.microsoft.com> Message-ID: <9405022007.AA26923@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Blanc Weber says: > Would it be too complex and lengthy an explanation to provide to say > how the money supply is decided in the first place; that is, how an > appropriate amount of it is calculated initially? Is this in reference > to the gold or other backing which gives each dollar its monetary value? The explanation would certainly be of interest to some, but I would suggest asking on sci.econ, rather than here on cypherpunks. I don't want to sound like a wet blanket, but there ARE forums for discussing this sort of thing. Hell, I'll happily answer the question, too, if asked -- in PRIVATE email. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpj@netcom.com (Michael Paul Johnson) Date: Mon, 2 May 94 16:14:39 PDT To: cypherpunks@toad.com Subject: FAQ: Where to find PGP (minor update) Message-ID: <199405022315.QAA13310@netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 2 May 1994 by Mike Johnson) The latest commercial versions are 2.4 (both Viacrypt and BSAFE versions). The latest freeware Mac version is 2.3 or 2.3a, depending on the variant. The latest Amiga version is 2.3a2 The latest freeware version for all other platforms is 2.3a If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial applications, and may be used in corporate environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest information I have from them on compiled versions are: MS-DOS 2.4 Unix 2.4 (several different platforms) WinCIM CSNAV 2.4 Mac version expected late this summer. ViaCrypt David A. Barnhart, Product Manager 2104 West Peoria Avenue Phoenix, Arizona 85029 Tel: (602) 944-0773 Fax: (602) 943-2601 E-Mail: 70304.41@compuserve.com E-Mail: wk01965@worldlink.com Credit card orders only. (800)536-2664 (8-5 MST M-F) The freeware version of PGP is intended for noncommercial, experimental, and scholarly use. It is available on thousands of BBSes, commercial information services, and Internet anonymous-ftp archive sites on the planet called Earth. This list cannot be comprehensive, but it should give you plenty of pointers to places to find PGP. Although the latest freeware version of PGP was released from outside the USA (New Zealand), it is not supposed to be exported from the USA under a strange law called the International Traffic in Arms Regulations (ITAR). Because of this, please get PGP from a site outside the USA if you are outside of the USA. This data is subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Thanks to Gary Edstrom and Hugh Miller for providing part of this data. FTP sites: soda.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) Verified: 21-Dec-93 ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ghost.dsi.unimi.it /pub/crypt Verified: 21-Dec-93 ftp.tu-clausthal.de (139.174.2.10) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) black.ox.ac.uk (129.67.1.165) /src/security/pgp23A.zip (MS-DOS executables & docs) /src/security/pgp23srcA.zip (Unix, MS-DOS, VMS, Amiga sources, docs, info on building PGP into mailers, editors, etc.) /src/security/pgp23A.tar.Z (Same as PGP22SRC.ZIP, in Unix tar format) /src/security/macpgp2.3.cpt.hqx (Macintosh version) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) csn.org /mpj/README.MPJ contains variable directory name -- read this first. /mpj/help explains how to get to hidden directory containing PGP /mpj/I_will_not_export/crypto_???????/pgp/ contains current PGP /mpj/I_will_not_export/crypto_???????/pgptools/ contains related tools /mpj/I_will_not_export/crypto_???????/ contains other crypto info. /mpj/public/pgp/ contains PGP shells, faq documentation, etc. ftp.netcom.com /pub/dcosenza -- PGP for several platforms + some shells and steganography utilities. /pub/gbe/pgpfaq.asc -- frequently asked questions answered. /pub/mpj (see README.MPJ -- similar layout to csn.org//mpj) nic.funet.fi (128.214.6.100) /pub/crypt/pgp23A.zip /pub/crypt/pgp23srcA.zip /pub/crypt/pgp23A.tar.Z van-bc.wimsey.bc.ca (192.48.234.1) /m/ftp2/crypto/RSA/PGP/2.3a/pgp23A.zip /m/ftp2/crypto/RSA/PGP/2.3a/pgp23srcA.zip ftp.uni-kl.de (131.246.9.95) qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) StealthPGP: The Amiga version can be FTP'ed from the Aminet in /pub/aminet/util/crypt/ as StealthPGP1_0.lha. Also, try an archie search for PGP using the command: archie -s pgp23 (DOS Versions) archie -s pgp2.3 (MAC Versions) ftpmail: For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. Another e-mail service is from nic.funet.fi. Send the following mail message to mailserv@nic.funet.fi: ENCODER uuencode SEND pub/crypt/pgp23srcA.zip SEND pub/crypt/pgp23A.zip This will deposit the two zipfiles, as 15 batched messages, in your mailbox with about 24 hours. Save and uudecode. BBS sites: Colorado Catacombs BBS (Longmont, CO) Mike Johnson, sysop Mac and DOS versions of PGP, PGP shells, and some other crypto stuff. Also the home of some good Bible search files and some shareware written by Mike Johnson, including DLOCK, CRYPTA, CRYPTE, CRYPTMPJ, MCP, MDIR, DELETE, PROVERB, SPLIT, ONEPAD, etc. v.32bis/v.42bis, speeds up to 14,400 baud 8 data bits, 1 stop, no parity Free access, but only one line. If busy or no answer, try again later. Downloads of crypto software are limited to the USA and Canada, but you can download on the first call if you are qualified and you answer the questions truthfully. Log in with your own name, or if someone else already used that, try a variation on your name or pseudonym. (303) 938-9654 (Boulder, Colorado number forwarded to Longmont number) (303) 678-9939 (Longmont, Colorado number) Verified: 5-2-94 Hieroglyphics Voodoo Machine (Colorado) DOS, OS2, and Mac versions. (303) 443-2457 Verified: 5-2-94 For free access for PGP, DLOCK, Secure Drive, etc., log in as "VOO DOO" with the password "NEW" (good for 30 minutes access to free files). Exec-Net (New York) Host BBS for the ILink net. (914) 667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Carrying RIME, Throbnet, Smartnet, and Usenet Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel PGP 2.3A has been posted to the FidoNet Software Distribution Network and should on most if not all Canadian and U.S. nodes carrying SDN software. It has also been posted on almost all of the major private North American BBS systems, thence to countless smaller boards. Consult a list of your local BBSes; most with a sizeable file inventory should carry the program. If you find a version of the PGP package on a BBS or FTP site and it does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. Here is the result of an archie search for "pgp" on 4/27/94. More sites would show up if you performed a case-insensitive search for file names containing "pgp", but such a search takes a long time, and is probably not necessary. Note that archie will not find some sites, like the one at csn.org//mpj properly, due to the export control nonsense, but it does find the directory where the PGP documentation is kept. Host gatekeeper.dec.com Location: /.0/BSD/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 16 23:10 pgp Host hpcsos.col.hp.com Location: /mirrors/.hpib1/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 17 00:10 pgp Host netcom.com Location: /pub/halliday FILE -rwx------ 212992 Nov 27 20:21 pgp Location: /pub/kevitech FILE -rwxr-xr-x 89643 Dec 3 05:46 pgp Location: /pub/torin DIRECTORY drwx--x--x 4096 Jan 11 18:59 pgp Host quepasa.cs.tu-berlin.de Location: /.4/pub/bsd/386bsd-0.1/unofficial/doc/software FILE -rw-rw-r-- 12121 Feb 2 1993 pgp Host files1zrz.zrz.tu-berlin.de Location: /pub/mail DIRECTORY drwxr-xr-x 1024 Jan 11 1993 pgp Host sun.rz.tu-clausthal.de Location: /pub/atari/misc DIRECTORY drwxr-xr-x 512 Dec 30 18:56 pgp Host ftp.uni-kl.de Location: /pub1/unix/security DIRECTORY drwxrwxr-x 512 Feb 24 1993 pgp Host minnie.zdv.uni-mainz.de Location: /pub/atari/misc DIRECTORY drwxr-xr-x 512 Dec 30 17:56 pgp Host info1.rus.uni-stuttgart.de Location: /afs/.rus.uni-stuttgart.de/sw/rs_aix32/pgp-2.3/bin FILE -rwxr-xr-x 211318 Aug 23 1993 pgp Host info2.rus.uni-stuttgart.de Location: /afs/rus.uni-stuttgart.de/sw/rs_aix32/pgp-2.3/bin FILE -rwxr-xr-x 211318 Aug 23 1993 pgp Host jhunix.hcf.jhu.edu Location: /pub/public_domain_software/NetBSD/usr/src/usr.bin/file/magdir FILE -rw-r--r-- 478 Jun 9 1993 pgp Host bloom-picayune.mit.edu Location: /pub/usenet-by-hierarchy/alt/security DIRECTORY drwxrwxr-x 512 Mar 14 00:17 pgp Host mintaka.lcs.mit.edu Location: /pub DIRECTORY drwxr-xr-x 512 Jun 18 1993 pgp Host cecelia.media.mit.edu Location: /pub FILE -rw-r--r-- 321424 Nov 30 20:27 pgp Host josquin.media.mit.edu Location: /pub FILE -rw-r--r-- 321424 Nov 30 20:27 pgp Host archive.egr.msu.edu Location: /pub DIRECTORY drwxr-xr-x 512 Mar 9 18:58 pgp Host xanth.cs.odu.edu Location: /pub DIRECTORY drwxrwxr-x 512 Oct 18 00:00 pgp Host arthur.cs.purdue.edu Location: /pub/pcert/tools/unix DIRECTORY drwxr-xr-x 512 Jul 31 1993 pgp Host f.ms.uky.edu Location: /pub2/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -rw-r--r-- 478 Dec 17 02:10 pgp Host dime.cs.umass.edu Location: /pub/rcf/exp/build/pgp-2.3 FILE -rwxr-xr-x 241916 Mar 15 15:42 pgp Location: /pub/rcf/exp/build/pgp-2.3/src FILE -rwxr-xr-x 241916 Mar 15 15:41 pgp Host granuaile.ieunet.ie Location: /ftpmail-cache/ie/tcd/maths/ftp/src/misc DIRECTORY drwxr-xr-x 512 Dec 2 11:43 pgp Host walton.maths.tcd.ie Location: /src/misc DIRECTORY drwxr-xr-x 512 May 30 1993 pgp Location: /src/misc/pgp-2.0/src FILE -rwxr-xr-x 316640 Oct 18 1992 pgp Host cs.huji.ac.il Location: /pub/security DIRECTORY drwxrwxr-x 512 Oct 26 19:26 pgp Host ftp.germany.eu.net Location: /pub/comp/msdos/local/utils DIRECTORY drwxr-xr-x 512 Jul 12 1993 pgp Host csn.org Location: /mpj/public DIRECTORY drwxr-xr-x 512 Mar 14 20:30 pgp Host isy.liu.se Location: /pub/misc DIRECTORY drwxr-xr-x 512 Sep 19 00:00 pgp - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQCNAi0aFSUAAAEEAOCOKpaLepvJCFgIR4m+UvZe0IN8g7Guwc+6GH4u6UGTPxQO iAhk/MJ7E8LE4c55A1G8to2W4y3aKAHvi9QCYKnsLV8Ag0BYWo3bGGTPEfkS7NAI N+Zy6vSjuF1D6MUnbvrQJ5p4efz7a28iYRKoAdan2bfnvIYWUD9nBjyFM+vFAAUR tDdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajQgW2V4cCAz MSBEZWMgOTRdiQCVAgUQLTqfXj9nBjyFM+vFAQGU7wP/ZuuHfdAnCIblNCtbLLG8 39CSg6JIVa3KWfe0WIz6dXFU3cvl2Wt094kJgZ+Nmq01INWlib2lTOznbkA9sV1W q0aJSBHFWQH29qGmIdEqThs7A5ES2w8eRjJD80lxHodRIkBcC5KI6x4Mxo8cib5V BrwsvtG0+81HD6Mrpvc+a0GJAJUCBRAtJc2rZXmEuMepZt0BAe4hA/9YANYPY4Z3 1pXv2mT6ReC09cZS5U3+xxC5brQdLsQGKuH6QVs/b5oc6NV84sh8A9tZyHG2067o 3XIEyN7PPQzRm2UUnHHqw9lBCNhMiFQsAJi4W+m8zXrVrpJWK0Wv61eV2/XIQl0V d4lxu0r+MNRP6ID6FBzA4C9rO+RYEZmwOIkAlQIFEC0aGRzb/VZRBVJGuQEBfaUD /3c2h//kg843OIcYHG4gMDqdeeZLzGlp3RVvh0Rs3/T0YylJZGjPL2L/BF/vfLlB 9E2Urh9mDG/7hiB5FncrUnkmN63IkSj+K9YyfPyYxBVx06Srj8ZzYynh0N+zledd 6cnwxRXhaD3Wc4EfSNR7BH9M2rjkGzyb5to9cgBb0ng+ =BLg5 - -----END PGP PUBLIC KEY BLOCK----- ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp:csn.org//mpj/README.MPJ for crypto stuff | | |||/ /_\ | aka mpj@netcom.com mpjohnson@ieee.org mikej@exabyte.com | | |||\ ( | m.p.johnso@nyx.cs.du.edu CIS 71331,2332 PGP key by finger | | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLcU3XD9nBjyFM+vFAQGgAAQAsTK+7QX/t3YIOhBqGMnyQX4+s6FHVb1K Yr8bnbYOaDDSpM29oJXW5dD+bPe79b27uOAlGIj18Fa1DAiSJN+5W9N22Zi5CfSL fIlpQKWJcEZ8dVFq5kUK/cj1JLkssnim/kxGb7lUthX2WLmC1UHki9ZDVrnNtr7+ MCO8COzlblM= =Mg6j -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 2 May 94 18:49:28 PDT To: Jim Sewell Subject: Re: WSJ article on PGP In-Reply-To: <9405021414.AA09520@Central.KeyWest.MPGN.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 2 May 1994, Jim Sewell wrote: > > computer makers to build into their machines hardware that would allow > > law-enforcement agencies to decipher any code that was used. The proposal > > outraged confidentiality-minded corporations and computer users alike. > > Eventually, it was dropped. > > Can you say Clipper boys and girls? I thought you could. Jim, this was a reference to the original Digital Telephony Bill which was dropped. The current one has no sponsors yet either. DCF If the government doesn't trust us with our weapons, why should we trust them with theirs. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: PMARKS@VAX1.UMKC.EDU Date: Mon, 2 May 94 14:38:38 PDT To: cypherpunks@toad.com Subject: Security Consult. Needed Message-ID: <01HBVBIMU3XU8WZHFU@VAX1.UMKC.EDU> MIME-Version: 1.0 Content-Type: text/plain Concerning the following, Duncan Frissell makes an excellent point we should all consider seriously: **************************************************************************** One of the city's largest bookies was busted when the Feds intercepted the daily fax transmissions summarizing business results sent from his NY office to his Florida home. A major cocaine dealer is facing prosecution based on written transaction records seized at his office. His simple code was broken by a "known plaintext attack" when investigators were able to match his written notations with transaction information derived from wiretaps. Can't anyone help these people? Maybe 178th Street needs PGP and Secure Drive more than the PC Expo. **************************************************************************** You are absolutely correct! For too long, licensed Attourneys and Certified Public Accountants have been making comfortable careers representing clients from the, shall we say, "underworld." It is time for cryptographic experts to be recognized as the true professionals they are and proudly join the ranks of other professionals who represent thieves, extortionists, junkies, drug dealers, embezzelers, etc. Oh yes, I almost forgot. Once Clipper is the law of the land, Congressmen will no doubt want to keep their private files safe from the snooping eyes of their political enemies. So they will need crypto-consultants to find "creative ways" to work around the very regulations they stood by and permitted to go into effect. I can hear them rationalizing now, "that is an Executive Branch rule that the Legislative Branch is not bound by." Who will be laughing then? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Mon, 2 May 94 16:31:19 PDT To: Hal Subject: Re: the value of money In-Reply-To: <199405022055.NAA29272@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sorry to sound stupid here, but I was off the list for a while and it looks like I missed the whole tackytokens thing... could somebody post a summary? Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: PMARKS@VAX1.UMKC.EDU Date: Mon, 2 May 94 14:38:49 PDT To: cypherpunks@toad.com Subject: Useful Ways to Fight Crime Message-ID: <01HBVC6RWS948WZHFU@VAX1.UMKC.EDU> MIME-Version: 1.0 Content-Type: text/plain This gave me another warped idea: *********************************************************************** > Without e-mail encryption, widespread surveillance would be easier. In > theory, CIA, FBI and police computers could tap telephone cables and look > for key words such as "missile" or "bomb" to find people who needed closer > watching. Mr. Zimmermann says: "This is analogous to drift-net fishing." *********************************************************************** Why don't we just outlaw curtains and window blinds? That way, law enforcement officials could just drive down the street looking into windows! It would make it *much* easier for them to tell if crime was being committed. Of course, some people might not like the loss of privacy but the civil libertarians are making too much of this anyway. Besides, law abiding citizens should have nothing to hide, right? So why should they object? Oh, e-mail is differnt altogether? So. When did you start mailing all your letters in clear envelopes? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Mon, 2 May 94 14:02:58 PDT To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl%andrew.cmu.edu@netcom.com Subject: Re: WSJ article on PGP In-Reply-To: <9405021414.AA09520@Central.KeyWest.MPGN.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Phil Karn Wrote: > Anybody know if the WSJ accepts letters to the editor by fax or email? > I've drafted the following letter to the editor, but I couldn't find > anything but a snail mail address in today's paper. > > I *did* send a copy to Mr. Bulkeley's MCI mail address, so please > do NOT forward it to him again...Phil What's his MCImail address? Perhaps some cypherpunks could share with him their comments on the article, which have been posted to the list. (Don't tell him where you got the article tho!) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anon1df3@nyx10.cs.du.edu Date: Mon, 2 May 94 16:08:45 PDT To: cypherpunks@toad.com Subject: RJR and the supression of research Message-ID: <9405022306.AA02347@nyx10.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain This may be a little bit off topic for the list, but because it deals with secrecy and information generated through research, I thought that maybe you might be interested. Late last night on CSPAN they rebroadcast a House sub-committee hearing from last Thursday on cigarettes. Two former RJR scientists testified about the work they had done, which strongly suggested that nicotine was highly addictive. As many of you might know, RJR management has always denied that anything in cigarette smoke is addictive. The two researchers testified that top RJR management had been informed about their work, and the picture they painted of the interactions between the science people and management makes it pretty clear that RJR management not only knew about the work, they understood and accepted it as well. The company's claims that nicotine is not addictive is sort of hard to swallow given the fact that they were conducting research which was intended to develop other analogue substances which would look like nicotine to the neural receptors in the brain, but which wouldn't put so much stress on the heart. Apparently, such substances were discovered, but the company elected not to pursue further research. This decision was made in the face of over 150,000 deaths each year due to smoking induced heart-attacks in the US alone. The reason I'm writing about this here, on the CP list, is that RJR suppressed the information. The research itself was conducted in a secretive manner (animals were moved into the buildings under the cover of darkness, visitors were not allowed in the facility, etc.). What's more, the scientists involved signed contracts which prevented them from disclosing their work to anyone outside of the company. Those contracts are not unusual in the corporate world, but the researchers claimed that it was highly unusual, unheard of even, for the company to bury the information permanently. According to the researchers, it is considered legitimate to withhold information temporarily, in order to establish a market ahead of competitors, or for other market based reasons. It is not considered to be legitimate to use the contracts to suppress research because the company doesn't like the results of it. After the lab was closed by RJR, the scientists made attempts to publish their work despite the contracts they had signed. In each instance, the journals and the scientists were threatened with law suits, and the journals pulled the plug on the articles. According to the testimony, the work done at RJR during this period (ending in the early 80's) was cutting edge stuff that didn't exist anywhere else. Because RJR suppressed it, other scientists didn't have the opportunity to follow up on it, and millions of people had less information at their disposal when they decided whether or not they ought to smoke. Apparently much of their work still has not been duplicated elsewhere. All of this underscores, I think, the importance of the work that's being done here, on the CP list. It's important for scientists, whistle blowers, or whoever, to be able to distribute information widely and anonymously. Who knows what might have happened if these researchers had had a copy of PGP and a network of remailers at their disposal? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Mon, 2 May 94 14:39:36 PDT To: mg5n+ea2uj7war2ufizqiqrdidkaii9mfkcwjze6q910g3a6@andrew.cmu.edu> Subject: Re: WSJ article on PGP In-Reply-To: Message-ID: <8hlL_Tu00awT8=QEYc@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Anonymous@andrew.cmu.edu writes: > What's his MCImail address? Perhaps some cypherpunks could share > with him their comments on the article, which have been posted to > the list. (Don't tell him where you got the article tho!) I think it's: 6095475@mcimail.com (William Bulkeley) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Mon, 2 May 94 14:42:38 PDT To: cypherpunks@toad.com Subject: Re: WSJ article on PGP Message-ID: <199405022142.AA18911@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain >Phil Karn Wrote: > >> Anybody know if the WSJ accepts letters to the editor by fax or email? >> I've drafted the following letter to the editor, but I couldn't find >> anything but a snail mail address in today's paper. >> >> I *did* send a copy to Mr. Bulkeley's MCI mail address, so please >> do NOT forward it to him again...Phil > >What's his MCImail address? Perhaps some cypherpunks could share with >him their comments on the article, which have been posted to the list. >(Don't tell him where you got the article tho!) Editorial Page Fax number is: 212 416 2658 This is probably not Bulkely's number. I believe he works out of the Washington office. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 2 May 94 14:51:59 PDT To: jwarren@well.sf.ca.us Subject: Update - Congressional Hearings on Clipper and Digital Telephony Message-ID: <199405022150.RAA05370@eff.org> MIME-Version: 1.0 Content-Type: text/plain Subject: Update - Congressional Hearings on Clipper and Digital Telephony ------------------------------------------------------------------------- Congressional hearings on the Administration's Clipper/Skipjack initiative, and the FBI's draft Digital Telephony surveillance bill, and their implications for privacy and First Amendment rights, are to be held May 3, 1994. Sen. Patrick Leahy (D-VT), of the Senate Judiciary's Technology and the Law Subcommittee, has expressed skepticism of the Clipper encryption scheme, and has called for hearings to examine the problems of this proposal and its implementation. This effort is due in part to all of you who responded to EFF's grassroots campaign to raise fundamental questions about security and free speech issues in relation to the White House proposal. The Senate hearing will be held on May 3, 1994, 9:30am EDT, Hart Building Rm. 216, and should feature testimony from Trusted Information Systems' Steve Walker, Whitfield Diffie of Sun Microsystems, Asst. Atty. Gen. Jo Ann Harris (Justice Dept., Criminal Div.), NSA Director Adm. Mike McConnell, and Raymond G. Kammer, NIST Dep. Dir. For more information, contact Senate staffers at the Senate Judiciary Committee: +1 202 224 3406 (voice), +1 202 224 9516 (fax) Note: this is the full Committee's fax, so address faxes to "Technology and the Law Subcommittee" or delivery may be delayed. Following the Senate Hearings, the House Science, Space and Technology Subcommittee on Technology, Evironment and Aviation will be holding a hearing to address related civil liberties issues of both the Clipper scheme and the FBI "Digital Telephony" proposal, which so far remains unsponsored. The hearing will be chaired by Rep. Tim Valentine (D-NC), and is scheduled for May 3, 1994, 1pm EDT, Rayburn Building Rm. 2318. Witnesses will include Dep. Dir. Raymond G. Kammer of NIST, NSA's Dr. Clinton Brooks, representatives from industry in a panel that will include USTA and TIA, expert witnesses Dr. Dorothy Denning and Dr. David Farber, EFF's Jerry Berman on behalf of DPSWG, Chmn. Willis Ware of the Congress/NIST System Security and Privacy Advisory Board, and in a last moment change, the FBI will be represented after all, by James Kallstrom. The House hearing is being held "to review the Administration's policies and legislative proposals dealing with electronic survellance, privacy and security, ...the adequacy of the Computer Security Act in protecting goverment computer systems", and "the Administration's proposed Digital Telephony legislation and decision to promulgate a voluntary federal encryption standard". Futher information can be provided by the staff of the Subcommittee at +1 202 225 9662 (voice), +1 202 225 7815 (fax) Senate Technology and the Law Subcommittee Members ================================================== (Subcommittee of Judiciary Committee) Subcommittee phone: +1 202 224 9516 Subcommittee fax: +1 202 224 3406 NOTE: this is actually the Committee fax, so be sure to address it to the Subcommittee, or delivery may be delayed. p st name phone fax ___________________________________________________________________________ D VT Leahy, Patrick J. 1-202-224-4242 na Subcmte Chair R SD Pressler, Larry 1-202-224-5842 1-202-224-1630 D WI Kohl, Herbert H. 1-202-224-5653 1-202-224-9787 D CA Feinstein, Diane 1-202-224-3841 1-202-228-3954 R PA Specter, Arlen 1-202-224-4254 na House Technology, Environment & Aviation Subcommittee Members ============================================================= (Subcommittee of Science, Space and Technology Committee) Subcommittee phone: +1 202 225 9662 Subcommittee fax: +1 202 225 7815 p st name phone fax ___________________________________________________________________________ D NC Valentine, Tim 1-202-225-4531 1-202-225-1539 Subcmte Chair D KS Glickman, Daniel 1-202-225-6216 pvt D TX Geren, Peter 1-202-225-5071 1-202-225-2786 D IN Roemer, Timothy 1-202-225-3915 1-202-225-6798 D NH Swett, Richard N. 1-202-225-5206 1-202-225-0046 D NJ Klein, Herbert C. 1-202-225-5751 1-202-226-2273 D PA McHale, Paul 1-202-225-6411 1-202-225-5320 D CA Harman, Jane 1-202-225-8220 1-202-226-0684 D GA Johnson, Don 1-202-225-4101 1-202-226-1466 D AZ Coppersmith, Sam 1-202-225-2635 1-202-225-2607 D CA Eshoo, Anna G. 1-202-225-8104 pvt D WA Inslee, Jay 1-202-225-5816 1-202-226-1137 D TX Johnson, Eddie Bernice 1-202-225-8885 1-202-226-1477 D MN Minge, David 1-202-225-2331 pvt D GA Deal, Nathan 1-202-225-5211 1-202-225-8272 D CA Becerra, Xavier 1-202-225-6235 1-202-225-2202 D NJ Torricelli, Robert 1-202-224-5061 1-202-225-0843 D FL Bacchus, James 1-202-225-3671 1-202-225-9039 D WI Barca, Peter W. 1-202-225-3031 pvt D CA Brown Jr., George E. 1-202-225-6161 1-202-225-8671 ex officio R FL Lewis, Thomas 1-202-225-5792 1-202-225-1860 R MD Morella, Constance 1-202-225-5341 1-202-225-1389 R CA Calvert, Ken 1-202-225-1986 pvt R MI Smith, Nick 1-202-225-6276 pvt R MN Grams, Rod 1-202-225-2271 1-202-225-9802 R GA Linder, John 1-202-225-4272 1-202-226-4696 R MA Blute, Peter I. 1-202-225-6101 1-202-225-2217 R MD Bartlett, Roscoe G. 1-202-225-2721 1-202-225-2193 R CA Rohrabacher, Dana 1-202-225-2415 1-202-225-7067 R NJ Zimmer, Richard A. 1-202-225-5801 1-202-225-9181 R OH Hoke, Martin R. 1-202-225-5871 1-202-226-0994 R CA Royce, Ed 1-202-225-4111 1-202-226-0335 R PA Walker, Robert S. 1-202-225-2411 pvt -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 2 May 94 17:56:57 PDT To: cypherpunks@toad.com Subject: RE: Useful Ways to Fight Crime Message-ID: <9405022358.AA29157@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: PMARKS Besides, law abiding citizens should have nothing to hide, right? So why should they object? ................................. I think the plan is that, although everyone is allowed to hide things from each other, they are not to be allowed to hide themselves from their Saviours or thwart the mechanisms which have been implemented to identify questionable behavior in times of uncertainty, fear & paranoia. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Mon, 2 May 94 15:21:08 PDT To: clipper@washofc.cpsr.org Subject: The Great Clipper Debate 5/9/94 Message-ID: <9405021817.AA02259@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain The Great Clipper Debate: National Security or National Surveillance? Sponsored by: The Georgetown University Law Center Space Law Group and Communications Law Forum In Coordination with: The George Washington University Institute for Computer and Telecommunications Systems Policy, the Association for Computing Machinery Special Interest Group for Computers and Society, and the American Bar Association Criminal Justice Section. Date and Time: May 9, 1994, at 7:30 p.m. Place: The Georgetown University Law Center(Moot Court Room) 600 New Jersey Avenue, N.W., Washington, D.C. The Administration, through the Department of Justice and the National Security Agency, has proposed a standard encryption algorithm for both the public and commercial marketplace, with the goal of making this algorithm the method of choice for persons wishing to encode their telephone and other voice and data communications. The FBI and the NSA are concerned that the increasing availability, and affordability, of encryption mechanisms will make it difficult and in some cases impossible for law enforcement and intelligence agencies to tap into and to understand the communications of criminals and other pertinent groups. This proposal has become known as the "Clipper Chip," in that it would be implemented by the voluntary insertion of a computer chip into telephone, fax machine, and other communications systems. The Clipper Chip has generated considerable controversy. Opposing it are various civil libertarian groups, as well as telecommunications companies, software and hardware manufacturers, and trade associations. The debate has raged behind closed doors, and openly in the press. On Monday, May 9, at the Georgetown University Law School, a round table debate will take place on this controversy. The participants represent both sides of the issue, and are illustrative of the various groups which have taken a stand. The participants are: Dorothy Denning, Chairperson of the Computer Science Department of Georgetown University Michael Godwin, Legal Counsel of the Electronic Frontier Foundation; Geoffrey Greiveldinger, Special Counsel to the Narcotic and Dangerous Drug Section of the U.S. Department of Justice; Michael Nelson, of the Office of Science and Technology Policy of the White House; Marc Rotenberg, Director of the Electronic Privacy Information Center; and Stephen Walker, President of Trusted Information Systems, Inc., and a former cryptographer with the National Security Agency In addition, there will be two moderators: Dr. Lance Hoffman, Professor of Electrical Engineering and Computer Science at The George Washington University, and Andrew Grosso, a former federal prosecutor who is now an attorney in private practice in the District of Columbia. The program will last approximately two and one half hours, and will be divided into two parts. The first half will offer the panel the opportunity to respond to questions which have been submitted to the participants beforehand; the second will present the panel with questions from the audience. There is no charge for this program, and members of the public are encouraged to attend. Reservations are requested in advance, and should be directed to one of the following individuals: - C. Dianne Martin, Associate Professor, Department of Electrical Engineering and Computer Science, The George Washington University, Phillips Hall, Room 624-C, Washington, D.C. 20052; telephone: (202) 994-8238; E mail: diannem@seas.gwu.edu - Sherrill Klein, Staff Director, ABA Criminal Justice Section,1800 M Street, N.W., Washington, D.C. 20036; telephone: (202) 331-2624; fax: (202) 331-2220 - Francis L. Young, Young & Jatlow, 2300 N Street, N.W., Suite 600, Washington, D.C. 20037; telephone: (202) 663-9080; fax: (202) 331-8001 Questions for the panelists should be submitted, in writing, to one of the moderators: - Lance Hoffman, Professor, Department of Electrical Engineering and Computer Science, The George Washington University, Washington, D.C. 20052; fax: (202) 994-0227; E mail: ictsp@seas.gwu.edu - Andrew Grosso, 2300 N Street, N.W., Suite 600, Washington, D.C., 20037; fax: (202) 663-9042; E mail: agrosso@acm.org PLEASE POST From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 2 May 94 15:38:55 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: the value of money In-Reply-To: <199405022055.NAA29272@jobe.shell.portal.com> Message-ID: <199405022238.SAA07896@miles.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain You wrote: | Blanc Weber asks about the size of the money supply. Uni points out that | nobody paid him any Tacky Tokens for his list of state policies re ID's. | Somebody else also mentioned that nobody paid him any Tacky Tokens for | some .gif. | | It appears that the Magic Money/Tacky Token experiment is not succeeding | in producing an informal digital currency. People have offered services | in exchange for this money but have had no takers. It may be that there | is not much demand for their services, and the lack of offers simply re- | flects that. OTOH it could be a money-supply problem: there may not be | enough Tacky Tokens "in circulation" to allow them to be used as money. I think that this problem might well go back to the ease of use problem. I spend a lot of my time reading bad documentation. I really don't enjoy reading bad documentation. I want a money supply/remail service/mail privacy system that is as easy to use as those things I use every day. Or I want a strong incentive to use the system. For example, I do go through the hassle of using PGP to discuss things from time to time, but not often. If I could buy real things with tacky tokens, I might use them. (Maybe someone could sell copies of Applied Crypto, or the associated source disks, or even neat freebies (like Cray mouse pads) as a way of generating a demand for the tokens.) To make it worthwhile, there need to be enough tokens in circulation that someone saving up for something doesn't prevent other people from saving up tokens, but at the same time, there shouldn't be so many that they are valueless. Perhaps the next person selling t-shirts could offer a discount in exchange for tokens? Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. Have you signed the anti-Clipper petition? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: PMARKS@VAX1.UMKC.EDU Date: Mon, 2 May 94 16:54:49 PDT To: cypherpunks@toad.com Subject: Virtual Cash Message-ID: <01HBVH60HBWC8WZV7M@VAX1.UMKC.EDU> MIME-Version: 1.0 Content-Type: text/plain Hal and Blanc have started an intesting thread on the concept of "digital money" or "Tacky Tokens." I'm not sure what they are talking about, exactly. But it sounds like "vitual money." I would like to see a description of the model for this. Sounds like a form of barter-script. I'd like to see more on this. Bud From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Mon, 2 May 94 17:54:35 PDT To: adam@bwh.harvard.edu (Adam Shostack) Subject: Re: the value of money In-Reply-To: <199405022238.SAA07896@miles.bwh.harvard.edu> Message-ID: <9405030054.AA13588@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain > > You wrote: > > > | Blanc Weber asks about the size of the money supply. Uni points out that > | > | It appears that the Magic Money/Tacky Token experiment is not succeeding > | in producing an informal digital currency. People have offered services > > I think that this problem might well go back to the ease of > use problem. I spend a lot of my time reading bad documentation. I > > Adam > > -- BRAVO! Magic Money is a grand idea, but I've never been able to make it work; for me, at least, it was not "user friendly"; and I like to think I'm not totally clueless, since it looks as if I'll pass Assembly Language this semester ;-). Can't a derivation of MM at least as easy to use as PGP and/or UNIX be developed? And, if we REALLY want it to take off, how about something that is menu based that a typical commercial online user could learn to use at a minimal level in a few minutes? No, I don't have the skills to take on such a project...but if widespread use is the goal, and if there are still fewer than 4000 hard-corps PGP users with their keys on a keyserver, then it appears that someone needs to come up with a program no more complex than PGP...preferably much simpler. Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Istvan Oszaraz von Keszi" Date: Mon, 2 May 94 19:32:19 PDT To: cypherpunks@toad.com Subject: RE: The American money capture In-Reply-To: <9405021827.AA14132@netmail2.microsoft.com> Message-ID: <9405030234.AA33516@acs5.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain Blanc Weber wrote: > Would it be too complex and lengthy an explanation to provide to say > how the money supply is decided in the first place; that is, how an > appropriate amount of it is calculated initially? Is this in reference > to the gold or other backing which gives each dollar its monetary value? > Gee that's like asking, is it too complex and lengthy to explain how crpyto works? But here goes. I'm posting this purely in regards to how it relates to digital money and how value can be given to it. In it's simplest form money is simply debits and credits kept on certain ledgers. Let me present the most simple example. Alice has a supply of money. Let's say a $1000. She deposits this in her favourite bank. The bank then lends the money to Bob. Alice has $1000, and now Bob has $1000. The supply of money is now $2000. Bob then spends the $1000, he borrowed. The seller deposits this, which the bank then relends, and on and on. So money grows, and grows, eventually becoming valueless. Central banks try to limit growth by using interest rates to reduce the demand for money, and by requiring banks to post reserves with their central bank on their deposits. This theoretically keeps a cap on money growth. If the central bank raises the reserve rate the banks have less money to lend, since they must post their reserves not just on new money, but on old money that they've already lent out. So if Alice deposits $1000, and there's a reserve rate of 10%, then only $900 can be lent, and then $810, and then $729, as the money makes it's way through the economy. The central banks can also control interest rates, and reduce the demand for money or vice versa. Since a change in reserve rates, affects not only new deposits, but old deposits as well, it's a very powerful instrument. Unfortunately, (and this is where it really gets interesting, there are no reserve requirements in international money centers, with London being the center of most of this money. These funds are called Euro-Funds, and the interest quoted is the London Inter Bank Offer Rate. (LIBOR). Most of the growth of money occurred, here during the 1970's, when OPEC put the world into shell shock with their sudden increase in the oil price. OPEC nations had billions of dollars which they deposited in London. These funds were then relent primarily to nations, which then spent the money on *projects*. (Marcos comes to mind, as well as Brazil and the destruction of the rain forests, but I digress) The problem of course is that since these funds are non-domestic. Domestic central banks can't control them. It's a free for all. So the money went around, and around, growing and growing, until it slowly became worthless. The only thing that keeps money growth in check is market discipline and faith. The whole house of cards doesn't come tumbling down, because Alice has faith that she has $1000. In reality the emperor has no clothes. No, most major currencies are not on the Gold Standard. They float purely in relation to other currencies. So what gives money it's value? Purely, the loans which back it up. This is why it is practically impossible to stop, eco-disasters from continuing. If the countries that have "borrowed" this money default, the whole thing collapses. It collapses everywhere, simultaneously. Now we get to the problem with digital money. It's a stand alone system with no "faith" in it and with no growth built in. Faith is the only thing that keeps things working, that and legislating paper as legal tender, so people are forced to accept it. Obviously, legislating digital money as legal tender is outside our power. Putting growth into the system without destroying faith is also very difficult. The only logical step is to make digital money repesent something. It must be convertable into something that people already have faith in. Otherwise I fear, that digital money may not fly. -- Istvan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Mon, 2 May 94 20:51:55 PDT To: cypher Subject: Chimerically Misquoted Message-ID: <9405022051.aa27789@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- From: "Jim Sewell" The term Cypherpunks is amorphous, thus subject to use and abuse by the masses. When people like Jeff Davis and Phill Zimmermann say "The cypherpunks are generally opposed to Clipper" it makes us an "organization" which, like it or not, does have representatives and agendas. Unfortunately, perception defines reality. If we I've never said this in any forum, public or private. The only Zimmerman quote on cypherpunks I've ever seen was in the WSJ. He stated he was not a cypherpunk, he wore a suit when he contacted clients. In responding to this, I've opened myself to another spew by Perry, but what the fuck. If one has to take a cheap shot, one is already whipped. And I'm not here to win a popularity contest either. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcXKAl/ScHuGXWgVAQFq9gP+MP1BlrWA5IMO6SMOBsB6UBaIxJQ33Dtv vwc37mUc3YoueFpoQJVDPEfYHzsVThJI1gJNGOV4ELtN/YYaQx9jDpyV+dsQfEtC F7g2Wyx6mlo6AP7E2PYomBgAQD54liHgCUQJPmxEQMW8fdTEoMQsg4GpLvejeQo4 mCh8x0pXGjM= =aJDt -----END PGP SIGNATURE----- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kafka@desert.hacktic.nl (-=[ Patrick Oonk ]=-) Date: Mon, 2 May 94 16:50:51 PDT To: cypherpunks@toad.com Subject: Re: Another remailer (long) Message-ID: <199405022350.AA00865@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain mg5n+@andrew.cmu.edu (Matthew J Ghio) once said: MG> "Nobody" wrote: MG> MG> > It's gone now and the PGP key has been revoked. I think Mr. Perry MG> > deserves the Guiness world record for having the shortest-lived MG> > remailer! :-| MG> MG> Actually, it's been changed to anon@jpunix.com. It's running the same MG> software as Patrick Oonk's, so the headers come out messed up and you MG> can't chain remailers... :( Maybe if we ask him nicely, he'll put it MG> back. He did revoke the public key, I have no idea why the hell he did MG> that. Could you please tell me what you mean exactly with "the headers come out messed up" ? In the meantime, here's a version that should "really" work :) ======= Unpack this message with pgp -p ====== Remailer for Waffle 1.5 - Cyph3rpunx wr1t3 k0d3! Version 1.5: - "Encrypted: PGP" works now when pasted :) Remail now also works from inside Waffle when you send the recipient encrypted. - -v now gives even more jolly interesting messages Version 1.4 - Cleaned up code (a bit) - Added anonymous id database ('penet') functions - Newsgroups that are not in the usenet file are added to it - Wiping of plaintext PGP output files works now (file was open for reading only) - Do not write EOF (FF) anymore when appending files - Added "Organization:" field - Added "Reply-To:" field - Added "X-Remailer-Software:" field - Added "Remailed by: " header field - Added -v (verbose) argument - Added some error handling :) - Added -penet argument. If given, remail allocates anymous ID's. If not, remail works as a standard cypherpunx remailer. In the next version I will add acknowledgement of allocation of anon ID, ping, help, passwd. Please let me know if you have any suggestions. Please test my remailers: anon@desert.hacktic.nl Penet style remail@desert.hacktic.nl Cypherpunx style Another experimental remailer is anon@vox.hacktic.nl ------ Patrick ------ Public key is the same for both anon@desert and remail@desert: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAi2+t1EAAAECALUS6KI7WLBB47y5dDIN+vHAW2XLxu+ELJCNkHLKYxhAr6vY Ku1e9oMry+bHizW8wCt0JPWMlnzZOkhZplIGsqkABRG0O0Rlc2VydCBBbm9ueW1v dXMgUmVtYWlsaW5nIFNlcnZpY2UgPGFub25AZGVzZXJ0LmhhY2t0aWMubmw+iQBV AgUQLb63vZRymF15lPcFAQF88AH/TdqfNlZ2uNH/CpQiy6BneDa0+FJTmBFgy5W+ wcpbsljOFFheH3zz5zA2rkpxIBoy/nd4vQ9kaa6fc1TkVMeBfokAlQIFEC2+t6C+ ZjYIMi0DBQEBT4YD/0NK9fCG8JjE0fS/0SlFshWAGSZxUYREKoQiwo8/ZPEbORHa +a6E8mXOjy7XHVH00S8/1aOO+ji89FFY2aVNqVVDfZI53er9pZAeNSQ1mvD7isor B3IOQ+WeKgXL/IvOEaZro0ZA/FWtry0Ty7RZbPwX4j1TkBTxlRI08e2dG7YI =MfIT -----END PGP PUBLIC KEY BLOCK----- My Public key: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz8ExIAAAEEAMCOBYWuMLd+bWGzyLIO2Nr+jQOydZ3azOVkRtsz0sgaRmep UoMcAdpfAdDp3QzyQ5yzYfw5xqcFqiTJDaSNd0vncAHpsA2gQl727B1blg4qVlDY 5mNlJUG6CVrAq11eqI0pYIfw/uNlysvt/qKIEh4lK4ShLhBaab5mNggyLQMFAAUR tB9LYWZrYSA8a2Fma2FAZGVzZXJ0LmhhY2t0aWMubmw+iQCVAgUQLacfvwetuen1 9+T9AQGZCAP9GaIbfC+fU3oAhCAZm9aaFtK1DpLlqTrAE4MwzFy+2iIDClDp8xnx I0VG17fciCULngYIDpGvV4X53MswnmM9RWmHkORb9tY/9O5jsvxpkUzszT103TV6 oUJHGE1IpYjzKIXq8OKAT8+j8g2UkHkkpOPH1NS7KI395fyLEnR5ML4= =O2hR -----END PGP PUBLIC KEY BLOCK----- The source, 'doc' and exe (remail.zip): -----BEGIN PGP MESSAGE----- Version: 2.3a rV34YgpyZW1haWwuemlwAAAAAFBLAwQUAAIACADdcKEcHWbiRkUUAADmNAAACgAA AFJFTUFJTC5ET0PtW1tz27iSfmcV/wNKD5tMWdHdsuSaORtK1s3W/Wppcx4gEhJp kQRNkJLo2h+/aICkZCeZ3dozp3Z2d5KpSUwSjUZfPnzdQFQFfqPf+TVFLTRAGuqh /o8+1VyEXepGDg0Z8omDLZv4aEd9tMK7nU1QMVe9lbOoyqqrzVFvxqVNWwOt129N 0b+qinYZZ2KGqEsQ/9FFu9DVA4u698gK0MmybYTDgDo4sHRs2xFMcsK+gbCqOIQx vCcooFybiMt7DQkLiIEM/oflYhCThWno0XL3iA9HlqtTB34wCTaIryo7i9gGQ+Ss Ey9AmVm4fSF6cJ/JgeY9tMWMy3NC3UR0hwKTpPph2woirrZ4qEeeSXwvdA8Xc2QR ZqrCVdF9a8uFWPJTg+qhQ9zgPrFrl55gBSEj4n3zStQ0FsXkl1/+C7/kl9sIdbGN 2pbrkiiLfr2rFO6quWKhUvzK1+/xufwjyfG//g20WNOQa8cCYaAABmPDEBZzEdfU j0C/iIY+yp+Ee/Ms4nZ28twG3D4M7biS3GC9HXyFWOh51A/4UN2PPLCVeGzio3CV 7hMcEITRuDNGByI8KqSrSmK6HAKVsM1oOsoLA2EeDzN2otz/dCdVYoQLDIQgaWFV Ie7R8qkLVkZH7Ft4axOUSYJvrM1mmRz6bO0Qow7ZUiMSEYjRlgQBxASjdihjx+aS HYIOLj39kkscNmvN0bWw3wbRlRYibgLue8bdzLhCWCr+Y6VWWrvdb2WQxZDnEwYv sWuoikctN2CwcBgbJ9Vsrs17TWFt9Jnk9jlQRVWkjN+a99/k377N1rN5a/BNfi71 nnMp2N+LyONL9cl1Vkuzo3/7cvw7/59HXBL8Hf2aOOMLRIuLHSJipSezIHmWuiFN Zr6SDGBDJvvO67H/VGVHbZueILpsyyXgsx8H1f21hiAQ/Tv6Jr/8trXcb3LCHDkT 8TbWDaZMMumTXMqndOHZZKVJDnNLgN9hfE58y30fRNy6l0DsgVOJB58ZOMCAB+hk BaYY9MUyPjG+BFVJ1mAZOWObQ2Bul5y5M49cjnC1ZYBpGDeHcb1oPkBgpElc5Ieu C4bhr1MUOCOHGiSLhiPUH3VmSJu20FNrPE+9+unL8RPaW0fCZPJRB4y6owhvKbf5 CeIvXjaf36B8gqxQWYelcPd5PuX6OSydPrZsggw6dmUqJonrSvkQhlkZ3wKmt/xV EGDd5AvkDidH4kdpShsoBmuZ2pBXVw6E/Ir1Bcel4tGWS0iwSMZLgkQsgB1BfHX/ fSwTH2TcI/0+CRkZXN9Sx/L31wuE8MToUwL/n+RkeBcQX6gktwtAnwCUCeiB++vz /T1k19zkhuX/EeYR3RKblIldI+K2JxL6GHENqXayZcXYKE0l8iLR7F7Ml25tYF6d ApIIb4KhRUphl/LvuB2kxjCI+/T9UD67jkU4ZAFV+BOupWPtzQA5+MC/8LltuBGx i+2IwTsKwGBY8DS0gzQEvkNijARAgXFif4QM8gewPHSk7xI0/pDe/5njpKAfuE6+ kJRiMdM6LRH/PuAa1+tE0Z6/97GNTjhiENjCHbtI+MtMclrmFwv8UCJATmYRsxzP JiwAPwKdMAyx+Z25iZCgCAkUx4EQk4EkqKWQFAMlbdEFpRCcQUgAvGQoM5U05cs0 0efLnN5nJOxnnr9ogCvwJIdmoFSUbn1cKZ/PJ2MCwuqEXflGZDdXcCvwVfAjGVky gH82JeWvriZMPZZEkFxrEjskoV5gwiTjDeqSHEKfmwAmkAYObP1cL1UR0vij2GLC BlnEQEvEQj+NpZgX6dizAu49W2zCTJAnZtKTm/sFPN4FT3NpwisYnCWi57d/8Jeq POCA3KN5SLKoiB6IjuolVCrdF8v3t3foS6FWKKjKQBrkS8+4R7/Wy4VisVCoFss5 TSvclkvlr4waOLcl/oHYJMoRI/ybqrR96twDoSTokRuJZdCvLCRfHaLHvIubHJk7 wdC+MpPYdk6YzobXqpIgEdJSng2+U5Uf+hK9UPI1wJ4cqyqPlKAvKAEmsSfgd3LQ jquHHIjcf9yE3EDAvz1CuVskTsS8FZ1MSzdltLg0AAoObNckTpJlMf8OqAQvGSzs Q35BzJNIwGgO9VwW8K+y8hmAN3VllqiKw53pWxh4fpyvW2pY5CIPdhwuAVHfkOCF dW4y7r4AglI3VUWiDcteYQYAv0+PlkGABnAPmti1mCOIaybeEjJxovssQDtyUhXY QD6uAwmymeomF5tDQBcYQXIELEiCuU7dACqin6Vv/n328nU42DVYzAyk6yE/gdBz pyQ4KHWEYVsbuwe50yU0LlWUSCiIt7R4w8vc83k+A9bq1KYu+4XrHhPC1FKMCHdZ gltJxveDCbOiGnvPBRkKPeESJL8D1WOcURUws2BOyYYjovjagu47SycAxR2n80d8 KABKyEJs888TNDFlNKaj8JYe+Vga2oYcTDzsw7Q7BIl8IrA/ikAGSheHsNSd/wD7 MQ2DPXAs9B5Ec/8/wUpV7u//pJDViqtT7qqWa2JXJ6I2UpWfFtaXMdTNGyQtbgEG 3qVAknchA+lj07Jty1OVjeU4xHew635iKBO6BvH3PuV/ZpAXbm1L/wJF7FXV7Pl0 72MnC5UyX7VmByYN9yb8yCXYZC97EDA/1DzxRrrIzXJCBbKFggVqRdjA6S4AUBFP ifFLFip9/tXJMogdXdUpOED0SHxGMEO7wEPMCgD2uAT+BtzCZQAfBRIn3uUQWvDZ M9jXTYsIVoGBT3F5gAb+0dJFquysmEbYXAEWqArMwpeZVjJXKycXjyTEK7HuBdb4 ejHaYcvn+kv+pionHHF9Wlg3r9iY2IPirkSMTdcTyOIfuhHSDaoCfpCjgBRjg8Rv ckhzozSzY3tLzOBOcHAg4XsrehAJwRfVInyY9Dvojk931SXiZmHpQtNqTWDGnCIm MYo/lw6TmsY6ZC/0L6ZZTsiCmKqbcktRlUwrUeYeBmcAtSQ/tCTHX3jc5j7RieUF Ur0LjAam2Bj5s3gGCd/vXQJoqyo4CIjjiYXE6RGXc3HPLREq84K/snyxmEvzJCXS LLSDZPO8SjWLybImrXpkbDCocmKk56KhioeS/dJ7Ez7K/ZhHJtOELP4rwI8gATmE VgQqTT9IvchlE51ylyWjpWiEenLLeQH7s4/7itj35X4oWAx0maARR6F7ZgV/EJX9 02JtMlNMyKKPtEjmGuw+oA63j2hSpCrZUVYQRK42GFpmLIwXfATy52cUSWzN2Zhn EEO0NlVF0IusjCQQE0CnJpCFSZyIMBVoLnZ9QQfE13FWyyARVW6M8Z1x9pLomS84 gxj/kS9qR7mrNaZbFlADLwyyl/CPUSUBheuUEpQG4FnMHQFJhr6kQ/jMgi4d/qj6 R2xujVanNxS5OGjNoLaOt7ylhOh7VMqVYDqzdWp2qn5Xn9f6wYPe0HYVv+M3dGuQ dx7Nh+nh5dgzR/YCL3qlwX5V7QyP0fkwXuqF9qBcmU5VZbCaL27mhtnRpoMV3ZvR 2qpX817hZszFkP7RwubAeMnXvb2mad1W3nledA0nXL3oE0Ia4VhVhmyLXx5oMdqf D/nCalDSWs+bt7fObD4f13er29PSui1NzstjmR7uZmVjaD/fHBYP1qJ5brzMjJ2q LHYu7dLbvLsvvCyNyX6olesBxd2R1xq0FvrNY3PyHD6f5o83o124ZKzZdher9XPp sDaM/dBvqUrl9eiUT2C+385sacRWbA0ffmDDPzKBMAoiDw5CxDwyoGT3HaEhPWVl YMaZJuJT7ByzELZGEUqiFfVhS+WDG0KOL7ALWpdE1GTIwf5BnsMk6PfdXnK1Kwgm kMS2yM2kX0Y94uOA+lkQn6hCDCvOpKuFZJOzB6nga2gB/046EdAy8KkR6uQPhMz3 KwK5f+XE/6KcEB1uiNr3Af6zakVkSiATA3oOCZAblDDRo/DJkUDFCxuDH5Lrw0RA 6VlIPrFLNxuNXDtSlVOyl6SsM2YtV6ko+IEVQIUMCp5MKrogQuGYiGlMphqFLhv2 o6umZVLeZ5FOfNEXcCwW4AMRxzmidSu+EYQaSJRDoRUhDkXdpK+5o/6eSFb2e4mc lTuyqgg2uSWIWKLZbL2vseMRVsCIvcsC8YeaWXYrfXINGtdYIFsJmCXSPhIpLe5s y8Ukq+QL4N56vwKQCpMkglLKnTL0i2bpUNlnump9XJr8P2QRkkRczXPN7YE5CMc1 Te4RWUsm7+I6/OcVZVJVpmO/W4CI7y1m8dE3Rg5QbNF99olHcBADZaoS/Cy4L7dj m686tm1WVj+MyC4GduODBx1mht755fgB2JLYB2QXIzB9UXISm5A78/arz4VsQyNH SC40oXmQ0ijxnar8TtrNoOWFZRyKKRI2ZQVpDS3J9UWdtDsMmmY/krCkUhBbTLyH xILEDNcnymguTqpwlJXnMiym4uw6pLOIvC8dRV2TFDNQdGZsHBE/84HBZmPUSDYu 0zIMPkcSh4IEBsmZYFy7pssSAfR5blrQ85JiM668yEDcI7GpRzLiFBA6V1dti0uV ZjHBCFWFW0C8glLRFdciUhGSCYhWKU4hJF2oaKN6BHRJw/FdxQ3yub3kEmEFqVzL ZZaRHkiBoSkUSdAwiJv5aRRB5/Aq0MQZhgDtmHoA7grVQaK0WDpNbJm4+rqUz7Ie lIiNE+MKjZK7AO/Gy5nSsBBnC734pCLNlivWL87J+Lg4vER5J5Aqe+kQvDs0SQLw Z4nwofKHBmIK8nBocjmagkQBrBNbxg/6A//0qvHnDb+/iNP/AeIUI/y7uleATwzy matQZVQAZgy9sokGnX073eavAvMTu6psZXM+aemkrXWBJyDlf6SM7Z2au+1oGLGV f3M3aGj5wuzmlt30l86ovXvdjc71MjaO5cKIDsfRS6+WH93UtCZ+Pb6sC8fCSFXK xnnyerJnncN+0X5gq9Mp8GdGcO7ju2ZhrnVL0/GpXHmyRwXbnffn3vkwHNBa53Gx fNX6UWWnKo1hddJsrdebXqcaBm9kUziOo9lg/tZevjzu1k/kcPbb3Sg/3L+xdmk+ LkyH9d5j4JbOhbsTXmuqomntukbrz+OH58PrcFwqnVvFUe1YMApDbz0dbodP3rY4 sStspvXzRqHXr75s24PDOb88BFERcwlsWfTqa/8mv74ZPy6to3+w71r510552ijh wrzeNLeF9nxzcNZBx2qYmnP03qrLmfFyHNxud/2zqhy1afvxHI5qo9e7W/tsFhfV SZU2q9H6xtjp5UZtiY8vlfpBrwzb4ayj15+qtD8sr5rVc6NxeG2oynDUwvXO3VF/ 9A/hoFKpuDQ6litH03G3tLqpvZweVk/NdiNqbu7M19bGrDdCu1B8NRunoF0/TVTF qC5bOw/3daMynFu92uo41bvz29NrVNtu7vpR1H7pdt5ue0bj8e2ZBkbVH8/P+c2k 0G9Nip6mq8rGqZUX85vi+GmxmdyV3Op6VQ469c3byl6Un9fjfv785pqV/e3ZaJ3G mqPp+3O+XHmu7pZ9yy91VSW0HrbzyvPoeWlE6/PYnzQ3rX2xVH88LV1t3LW7ZXf2 tDkVakbH2+bxnMzunur9O9o+5e+0R6eqKuWHSljtrSqVm6BvNifcyfmnQ0jx7vZu PHnd+sf2U0O3ndrj82Zi95YvNY3la223+DCcN5vdaVNVfvO33vGfjh6izSDKLXGo SySTFI0Ceb/kunP8o0JDVWTd8Ceq4P+Cg7/g4C84+O+Tias6RHRj5C6P9SAUdeuF X6jKTwtJcdVSDkzqLStIDseM+CDJhYOT7+t8uIX9845PwtTfCVcVK4AWhLjN5kIF 4gpdk+aCbhPsi4OB3zukEC2J5KxA9j5FSSdKt/TUSqeuTrAdt4KwuK0nu7IgCvoc oWvpoppXFYGbcEAjjmDgloTHFbF0y8NwdfdzfFOdD/4lplbvSxpxAUNVLsWhkDML LwVLkPamsmgbCjND88v9FMiLmCeTJhc3uE3gXNDyLNlDimf8UIQldz7im86XaFCV lGPyFWXjVktynifq1J+rQH1rL50iykn4SPTuZInH5PGvR5klbAydYWz5cIVEVG+x FWVzxr+0ShhJPXTdZAmIYcHhl7W7ujIDt42QuGOoKuJIdUug1oTjsoVrnZEINARn jECJuSoQk/G/CLi+xm9bLEg6anyIl/yLBllZxueW6TUg6OZdjuPhxCo9moPzeHCn LI2/mwKO44Gqf7jfISVH8s4nt/RryL9DBLNIhK9Irw9Re2WdnLxxOX53VCU9/9Xg +vpBzsT6IbD0nGujfxHafv/iB3vyeNHo95roqbVGjf6o+fT95lzGMMyZNIaaVboJ ii1N01pNrb+YVZ96d6t+o1G5i26Nh97w5tjVVqXn/jm8afUfm8NDt/+0PpuaXz2u VeUpLJI6HfjRzbZrva1qp2ZQeByvBrb7thkdzI1n9zrs9aA1pp3CqDC19dIyMpqN xtaph2RVPKqK8TzYL5xlsF7ZDK9u3V57aOvuxluXFvtxpx1uS7faprN82zw/FvqO aa5LQQGvBuHWOd1Yk8ZSVbT9YtLfVsvHzTRy2sVbe6y3tUm7VtO6+bnxuhvam1I4 7Oab3sSKqg2XPODCTftx7jTa++h2daMqJ93bMvtl1G6bpFt+e7t900r+wTv3GjTK u0blOKkfMK7u9OL8sByQxo4eNHvSa7ea3HbVJpeweVn3BlbhoTFpNeaV9UO+MHyq 75qd2uNLq7Cb5Qszu83MldaZbc6L9bT1RCfWidbym3FrO5p2uTducLVVc55HL9Hd c3fZLRRmtXwRj0Y3L1at3m6vS3g5fF0uH3ab3m2Z+HVvo5HhbFJ0jg93FoMuWKPc G01uVuRp/9zP946jFt74tLDR8u1V4EeFeXQ33WzHp+fKC19GY362p71CjZSMzt26 pyq/DXa9+Yc97SdxpCr/AVBLAwQUAAKACABWraIcfGdL6LM5AAA0bgAACgAAAFJF TUFJTC5FWEXtvXtcU1e2OL5zcnISwiOAiLyKEQUfKLXSYhW1WCHUqdL4aDBasSho tArecAJ2BmO8mVHDEadTe1s7M53bjr1zp47T68ylM2jvVQottM61VetYpa062seJ x1arLSCGnO9a+5yEYJ3O/f71/fw+vx7kZD/WXnvttddee621d3D+0nvJ/URDzCSO yPI7nIcozyz41ZBb1nVO8h2Phnz//H/7OXSLzfMlNzMtk4+NEvIYImROJLu69z5N dnJPEV/mTuLL+y0Rt2renNVEhC7hzEF5S+D6q5cq5+Tcr3P1eI55es/64prIQQ15 /5K3w+C91OfL3EV2dudeFmYdSNkqE6ZOf4QwPsx0dWc4x2lndY5wZv2Bff9qaeFV Z6oXKgiv90IpccUdIfGFVxv0woCk9X+kEc5ru32ZLwIZL5OXniK5Z3a1tfyg/Nio Fe9/3r/rpPD5rfy2vF1cM3NkW8bB7ozc9wI39nln7RmRVF/qmfU00TqLGvSeWbtJ pnNqq2bJ6ww5Nso5oWWNkLlnBKTMLQ+9rsGiEUV7f0seAtRzIWNESALFdVr/Mk0L OZbmS36W+OL2EGMbH9NaRHa1vb6R5HTqNflf0L4P8xnQvXicyAU74Hcb/P6YiNM0 VvHacApgKz+8jYL8nqyo6LCV08L8NuHawbtJDsN6ThHLxd5Jj8XyUQdTyaG7ifgR wglXWuY1WZhjow7GkUMPEf9fSWYrue/YKF8mDzNTT1pZmtkEmR+SVh3NNELGTVo5 mvFA5p9JK8neeXRX96EXNcdGjewAFNlvJfMwupGZrSwkNylJHSQblSQHSQ8mO7YG +QyenfKJxLTIwgfCucLz/OgczwMyn0JruJzpazQSm3P/Gk0Dl9O0RiO87+3gpLOF H/DpQjcAIpNkjtfnyCsYvfSHHLkcPvZ1tBTRieg4mEkO2UjersxmRrwst2qJVXw3 CRXKo8KVrVdsJlt5crPlsDXTsZ8cTCOifgRkX4VsJzkYT8S+5E7LAElu3vbULSg7 TQ4SVvwkGfO9mGcxf4rmb2DegPk3Mb+Y5mMOziBiC+ZPXYd8YuxBDxFfpvWYf5rm n0nusvRVmKDw118hUBwWboHCi4R0WS7g6xy+zhDiqDaJRfneNxmvm2U2JzuaTOI9 mHV0mMRxmFhR8U6HUMGeuKSt4OSGYPO2fdesYtY075sstnA/0mXp1hCpSLB0n7gg VHDaM/JUx3mT+HOEiG7jsRcNGVL7mUlsVGu5Lm4fME62dANEoYVtbPXO2kcIb/K6 zxA+yuE3iXunIDUe4mDixai7IW1t3pb1lVWMBRTcuil0iA5TvCgaASXWXbeKX90P dQqmKEdSvLgCcfhHaZSiOMp7R068WArlrGNCPC0QP4dWbPOzT90qbHfNctytlp64 XyF1IkWtlP23WpbiIGzztmduWensiT/EboG/GuJ4QG29OwLnMBhF87bnERrmTpyH 0I65KuC6CEAoehahYMbF1qlIolWFKh6CDjv/RajzgamI7jEVMP1bgL8JAZ6igHUq 4PWpdCguHQiHhihlmjxks/gzqGJglNG93NJkM3Fp/YeDCooGtUbrH6nxui8SSCRr Qvz+53jx6mTk90VyO78/mIyD+a3adYPatdb/JxJq/Lt48Y+08T9/q/HPJ0dyYvrU v8uJGwWRnEiY+nc5cbQgkhNiwSBgJDduTKTc8Bbczo3lsjRKATmugDz+LZCBILIH ElYmNMJ34sXjKMYOMd5xIV78l/HQq88SBD4kOKR40Y1162RxQzx8SjlCRVDWb06E D6HBKJcamywf7WBbiBQr1wchbRV/AfCsHLckuTFOyFyZLHMrk5v0ABDlWJIsJuUC Ep/lo5my7HoNWogTcqCArh9HDwz7MCzlP90LTFCSk3CZKHSaHZoE8evRyngSHHkJ 4qd5CmGnTEhYpmNOgngqsv4ttb4F6x0bE8Tz92AChjg7NYw2yvFkgngCIR0/T3BM SBCfHRcx/F8liFtULDWIxX+NhIXlB/eFZwek7d+J9KOwKNx9398VBfHeSFHg7vu7 onCEAoZW7cf3/t1V+ywCAitpc4R9JxsKrGIVlDMzNYSPhbnqLWXo9C+TlUalWPlQ 87OnrmvbhTOdeqJ0OlktfqpXLZYmRGKuVTAb74T5M3UlfpFPp8AV6/i3BHHTJFVf e90XCP+YosIAKO5eRTXCjiI68nFo2164oQ58CebpdiClYYlQcU57xvPAeFdMOAeE wadsOYclWElcf6X62URVVLPlS6uYacDFeTBBQfpCvqrecauTWHhrmi2fWMXPYlH8 LCKQRFNUd3cniBN1SGCT5fMWAu9P6PtTeMv1l5ss/hZy4kKz7b+QR/LUJotIq68o pa8qpY7XE5otT1lFP8hcksc9gBppPSPX94m/H0+XQD8sN7m+X8yBBcAKfUrPwQTx jyxlDbSlG5vjUkK5OApgjHSAaTg2Ve9jrT6xXNRirZQUUToOSr+AuTLQwTumQvZc Nl1UMPeOByD7Hs1CJ455kHsDcxR/ym34bVC7F2qNEWU/grKfInbHTyH1k2y68VKd 8lMiZcq6zSZhuVEuoZoBF350OdUL3lwcKGgPU6NpUHug6ohCRdCfM6gZXgckcQqS A0aKI6p8nVGcjRhCy/a/EsU0VCbYVqdTEx+NwoUMq3jFcNQJJd9BztcTvkNNbYgg 5r8pY/TlIoO9lIubRlFBQca+lyg+S9HU99MCyh+FSX9LpPaP6AdtGKPQnHUHsFsq WDuCSebvQPQiQijJLzMjtNz58Yp+etdIedAvViWholrDgNBpQOgqqNDdP3aI0P1h tCp0uDZu6sOSD/I3hVGWJvadMqxc/DcANfxd2ds++nbZy4Y2/zSayl5I2FaOjhS2 xTSHDb69vJS15JgCOCYBWJzC5nLIZiqtkMjnhonNGiTSsQYqdGF0g9L5VVZIOj/P +l9K56fjvlM6HxvzD6Vz77ih0tk4ThXKNYyamDVSlc43Ev+RdNrGfYd0vjf6DtJZ xVDp7M4MS+cLw8S+sWGaUqhsIYd+P0wRozJQzgYpOVz+hlpeMInOHiZ/nBEhaa6x iqRVGVRJ609QtTt1M04TW/k60mzZBxJ1P2UmB3pa6TzZoU8SP0ayQYOyjpPDxIqx uL1BaZcymOBLX6f7LAG5PrBOA7yiaB67H0WPIrhLqNjXW8ptI/wwbPQ0ReWISxKT cYT+X5B1RtgV5XoQs5NWMTgdGkJHkBf3wmjYQgvn2pTfIxmBqCay458nyBZIee6f zsfTTzNvoJ/Eda4TKonghh2VFUfh9qWFZTJBtopJk1TyRSOmlhYed6VKmlLPTDOv 88yc7opp0u3pPZPeVgT88pdj17vACGOllDDpbH6bpBUs+6idOl+mY/xZQdgUGY1t Xp2obJ+UY7/LCnEsJ0mcCDqJEywcrOJ1DG1romy29OMUqNPgvWKwCfXsOmYdWUds 4iYzMMIm/tWMPLYFgcFYjjUVWNNl6Uenqw+22gTbOiL2Ul1u6dN4bf3gIfULtr5C S7DxE5eu0BZwfhya6W0w04KbBWfuhzJ6eNSZ+6OBZh1lSeLVAcWEQpk/l6uMR+v3 EceyJCy6dyStDgAbNtx5KS1BOoaujv7w6ui3ivdnU/kKKIs1MHSxBsT/MCvKTlms UPBWOq43upAPjBkisxoYST1L+eB4AtTYD4NWR1WSOGmA6pcKKOkPWsUxE1CfLFNz fCZVnkh+aLn/U5LYPIauaZjD8nWgiiYAYFEGNZdG5Sq2x3jHpHilohZLwrlKzFlt 4ooJ1PDp15DeErSpYEfuJ/yr5SJHyY9Wer86mrrG/WhQvBn2Uv41SYxBAhyvDQ7C EQgPAiZGXDE+NAjM/cddITOXH95sCVgdrXRujt2FxqQlIMUrYFuxty5LgMDaCjhe T7KJKeMVc1PcmKb4DCr2QXwJCKqgcyA6pBxB7hut6sGCNJrgbGIsQVZ2Rgjw1itE YwuNqi1JLMBGdGqITEf19K3QqCweq9g0Dgf1gZL5MAOxXQMSEgE7LptuIPiTDFRz RgrxR1xQNvE1tP9D/S0MyUBQlYGgwr7x4Y62uYF687iwMkqxOf6WJP4yi9qtUOfQ DRd3YY5yF4EXZIREpFqab6MC8SrM3d1pVCDixysCkU9FACsqxisCAWtw0XhFGhbg DmATf4W7yENgi+NCDUaIRpDwvykXpRRVNLDXU6PCuiSdAsTYHCnDxRujcDVFOcYP F0WEECzBIQxndLZyOvr8HuQkHf+M4eL4fiRE3JauDgWW8PPE8fBw1IBl45QRpKNG ZVGjBvtBo7Ke+ye6vuyEDJHiUY8Df4KwXm+gspcmllPHBSnNSaWbNtQp+eBY6t64 ZcXTDY2TP4bDcKUp6qxcfCVd0evgfJeLMZDhykX/CJUDQLZ40vyt8XlnlQ03u3St EBIaJmSWDT9xSbCwvu3bMmSubHh+23KEwSFdirfTtK38CESH6g1CJ4wvM1+W4oRz 3k5GnioOG2sv0vZ5Z8B2K2Sgz/FZqdfNAZdRb/fk2HVaou2DIK3ZqfV7IL6rM0Ec blmCXTgOmDYCd3wjvO0m78VrIewTEFe2NFztYKH4E5MdoIVu2DcfxDqT0s95iVPK 1BrsNE3o7tJriLcdF9JC8eGIlkJ7bpcEUdEVFcvbOQwBtsyZ0ibYWIjIRsEu5zPB NgQTW6ah422Zc0ADlUIZB/WsUpWvVOFO0jLh2KgdxeyOpB28xjePqRismAgVE3fM 0+zgmR2LtVCh1hiie1yZUpwcVzZc4bf83LYMnAXiksT7L8vJC5PFNy6Lsy/jOFzD ANogJy9OlpNtyTgPCy7bQ3Tnt1npfvsbmfYKU2iFIix5BkogqZaIP5E7MEnTT8qR pPtifItvIzpU1EqmHhvV1N5CFNxTm5BDYcjonsbh3uASt/ZwOfEVvD2i6cdHR+wR rkmxvee8wdFb/F3c2yNk2VfwDGmVZSCYIWpDm/hfstAZKmklxTDxx0Y9ne0hy5UN OstWzgluY6ZeqDB4b41pWOK5xTgXCZYYoSwu+p3NCR6c3uhO3aTS3rO9Z7xnSXP9 uUumn+We7L3xs94bO5Isl6KkrzAHSViV3zSXnes9q303UNbETjTWsex0SctY2H0X rx4g+/SCxbiiQvh0eXuMylBFMbYaifUA/KuEMJ+8vJ3FShpS3frvPx8hD7Q82GTB hS2UGQQbygUj6aziJ8HnQ+zBYpg47eHODMAWfRLW15gUiRHaQXG1xdjtVvEpuXVc CuSyRoNgdoZm1HuFQWUL42dtQIx3pgwtGSJpYfo0OgE6+ZUsXGu2BKFlyYDdDovk A9wecASsiuClvBTYZ2AR781LgaUOVR0qZjptPOwnFB9MFisn56XYxA9i7UpAB05G 8lKIyw/NKtR2tvLMt+rZN92GwAn/jX8b9s6Nl0fiujGEOdK7/ecjGMJzrTpilRJb HhjKFlgsxwZUAiagGg2gngZrQkoV3DE9FtnM69+c6bXEsB3CzEw9JJgOLiDUG/fD EUjFjGx++Z7nZEu/XG+QbSwMtzFnT7S8aYrnvyenaFy5u40fbkrxHMF0QiTUls/8 ZVrILZJtnN0ul/VLBwq7+P1QYg2V+Gdr/bO0XZYeWe60yGT/Hl+98blouTG16YXJ KVNk763h9Vp/lPbEpTz531dmPudvkP0mradM1kinvFcnb3f3AOxREJPezzWWHqkN agzSIXizUgu8GelVz2r5vPRbSJulX4OpmHsSBqvhrdK/HDYQKeawkUj6w/EE9FBP bxfsWFFeeQnPIoJmSx+EN/qtgqUnW95iteGoqFCKm7Tg8nndfcSdgshcJjBExD8H fwcZlmee/p2/M9io9TsY/wJGJMS/mokc8NbVPfIWLHYxC2dM54dHt7ljIuuX7vxQ Ssf6R5llUBe/cFFk7bKltMd48aEgdPr07+jMMbt/518U9F/ShEhulbeMtvRYByke H4vePVJ8f5NF3vOKhrjGizpEQWnWtbIQGIWkAZIGZEabtVzsi0GXpX9AvBHj/3pA /CKm8Zf+3Rok7RkNpYIT2wcABR0RP54WafbB/HOqAOiB/kRj26ao3VQ2drt1clnP lg+48ID0MCLaTAs6wP/UgJIW1w8I9T3RPZu1hyF2lzYUYWOy2k/Zls8UcKDA/+iA /1OS2xZI1je7T8NZ0Y3f7Yd5vzqjwqWDqYzf30Kajgt9f9C+f/WgXpN19OSnhidO 74eNK2fGcj57xiTX36YnNXzsgcyZ/RPa+U+Z48ff8n5AACj4tutr6a/+XxIQSzpO oEylsjNQ1mi9jbhHnhXOQS9fYi9/Ofnpj9edfnY3b4AG8bxBMtHPKNr8zX3SG0P5 YCms79msVKJhiwzZEqCFMUohlMjoeBpAkSvNvO6AxlsRIKA9A36wOyNWnntYBN/5 T+3eN7Ty3/g+u3Qk9+RBlsA8NJYsXDDYwr4U2twXfKfxnibR88Vk5wTPgNE5wvNF gtPsGeCcRs8XZmcypOoSPG8ZT1xUfpi/Sn/KbfPcZHlO6cDuXyFTJdjx3l34czCt La0zbU+GMd2YnpR+Jr077bO0C2m69BkZpzP60kzp69KvpF1PW+SRJjuzPLei6hM9 tyY06DySXtJ6pLFYEj39bJ2+uLjvzyCUy24q+ouzlaOqCOkwPAQLDComx57dPR0e l+HIguE9Go3r0m65LKZx6YxcXg/znBy0yJj/wZAm9+X2CEGhzHhpvvfmmIY8z03G OX7GZNcTnpvxrioEnzIIPmMTv2DGEn6+VAddy7Kko1o0YokGctuehyi7/xkyY3KX xWgkrtGI4uogCig1EMDDzljimgQZ0D4joPfd4jfB3c4Dz0rGZ3tXG7XXhvW7JmLL eYMtKdR7wd11H0sTnu3923Pbj/Ze1PYOe+O5xNOuUoQ13wa7F2BPRxInfPCsxy2D ZdjbDXt2NwQQ4sAx1dwluCHA0O+7S0oG6Tokb2EsMhxSe08ig2HfO6PM6iEdKUze M6IuV+g+cakLNhxChG441b/Uuf2xZFlof/+Cbkmy0P3+Jd/21ckPIqjzry8+lrwH Dlt6gdEubmvO0mR5oJUwVjzoIQxP7V1UN2glLUm2iv8ErofhxfXYZk2ozbpwm3VK G2awjQPazMQ2EZYXNb1O9UKhYjnOVoxK1Wh8q2d5R1OnyJCm9lPx2y5AYtsF9qmx SUVj9yl+xrMEN8gvUbiuWOF1GXZJS/lBWZ7Sdv3V3hNzV3QU7NCVBsuuuO5etGAh uAfr5Nw+fFvLKe+NyqHgZY2CQOP+svnwOlm/1L4MtlRM+twBAf7Vc7i5JsLmmqAi 3PKluF+W/P6/an311/ZDxecAmv+Or+y6ryy4o+wbCIHIMt0rJc3+KZ+AIX3GI5k9 tx6vG9b0rwdTvLdGwGa5Q9ksn8v2u7WeAdLQ5y0LaqTjmPwCkoz0FiYvetzf5PLa HbZvpNe8q4PnJRbqzK/ppH/H2vm9liADewSUGV7TSLv9+VowhQoEndfCMp4Bpi4x uu1JDiQI8Pksfa9p/bWyZ4B1feCz9ATf8q/ETN3R11jZ0uN/VH564uQ90Kgh9TVm uwU8tMYTcKR9/MSFExe07RpLnz+ftv3FdksP2FGvRdb1+EfI0Ee8v1reWhYkGqD0 qt8u/xn85D8b4Tf+P/1Md6flG7LDdiv/5A5bv0KlFP9nYydoBihVCp4vLfXVczCo eMLrCoThkHWzze7X8fwHrMIor7uHuPR+RxA6Yxday5u69lgxgrNIvPF1sl6w9USf 3Kz1Xyf+AewJUDW7D4GBVSBPnTPHV8ECYnAC4wuEETSbrBdfGDgwfV+yfqn4zEBB p44AMQRov9Vcdij35vb3AGHhiS2McML/r7CxcGEykbu4hb0+5ZMCnw6u1/jbB+tp J67YAmEmgmXqo2UpugBtNpbd2Rbd5dJl6o/8MUV8dKCwrKdeK5T1+H8y2BiyYLNr D3KkfEFzxeuLFsJSGQ3mK1iYrxANHwW7PiAySmD5sYZWDhzC6yylBHo1QCQBImzR J90JYm8gxzNzkkszN/eEW+uzXcccH91k+QYkOemRnB06r/s6cRvV7uSy6+JbAaEX pb2iDyxT6HKmDpypptW3PIFaVyxCb4G1ch20QLonsAkilIElrgSYhaKHH/bWXGc2 YyUh2rLrikTGSNwBs+gOPFx4dksPFBWBC3Jgsrgh0GS5Ja4JCLbrQObY3KO53TlN 7IxJvGGGGfRsrkufs198KDD34e1HL+kBfmbg4k1IJuaezdkfWntacXLg4rXoD91R wl+gjzQA8S8N+KgToPA+Osx7Sa9yvtVKJliuaC1f5vh0injpS0tzunRgJKXDCr8G Iz+QLb57C1a6q8/jvmLdrBXfuaX3ui+DIIKqxTjrl4rfYCDyKP+oe7O+HrUyqzbr 91ktWQez7sq6mNWW9WbW21kzRvtH7xy9f3Ru9hr6Y8oankXdAqAO/frMEXbhWhG6 TeXiqViMwHZpwSGhChB8EOHU1suEKWyv0+/9JQE9GNXFPUMM6BOGIWyclvslqnzh bVgS8VvfIIzTWPg/ddx2KL69AWrYl2V7qPHzC63in2U75A+lpUraQyNTD+qIeuvn 4FhyaExqS9GxUf7ghwhuM7QUN1k46qAYQS/HUAebFdolDvVz9lfL4caU8LXwGOeV WGdcYWZZKq8THwTvS9TiNalpmfNS+dFCA9PDanjOV1CWKpkLC6AsVjgnLiZCKbMX iiCT37Z3Xiqk91pTF4k9wWUdsqkQ26ZAW4H9LRjuWr2PFR7Q3vK5GOEc4J9CMCfo fqvhNR0avdCrveZ7jBHOC1s4uAoV55tlTRUaWJ+L9TVyHV2cNZWQDqHAmgruXLzQ yPke43zLWd8WztfAdvgyram+FaxvBacMp5gD7bZQpyPOguygPNNA6rS46mbNSyX8 SAGAoz+EEbw/TV+XJqzgCrtd34iriTRKbCJShpgBNgJM2zDhmrfTMG1qnV98Qpb1 QoeORY7QTU8sCC5blg0Wc1T+SZiOcZBbYs3/cJFVvAuSEGPmk4QzPhi/Dxi6pMin 93awQkfHsvy2DgWsZ0ABSxbOvFSW6itlhgIuAcDxeuGGdqoQ1PYV+VjgDPDN2wmO LFxdW2RdYBWHy8uEMzDMkZn6gNAn1AeFGKi3ef069FrBuRXHBJfBsRXIZ4fQ7m03 FJ5ouE84gVPsMvn0sl7bAYQ8DIRImcItbZ9vOZN7fPwImIfrvkbmQd9w4S/CeXFq UDgLNAFbqfNrgOAB9DkV+DcJJEYwzRWOe9t13otBb7+hTnvIQAqPOmMadNBEMojb Yc2Jj8hChxRrFauDErdIfGogv23ZcuCjnLM+Q86pgd+N8OvMIOSnnC31p9wS+F2a mrczc9x4X8Fjqb5ZFamBXXBV8rCHTPkkZ3/Rzre2n94tFDQRiwWUtnIPMWEXt5MI wT9sQavhUo3nqy1W4Q1tRxHMvRDI7XM+JnzOjUzWL5h74+Upbft2fbz9+vazQodw fI6YShr0ziIxkTTcBO1lmBELGizKJU5pkz6BYeof3Ae6RDNn24UpbTcvDd8/d2IW b2KzZjzm0ntmZLmY/XOjezr8z5yxa4/CRTsgOHNh6hzthyCAV3Il52fCp768xamX 4nz1xPsWUwB66UI/fy2/zWchFFyA8QkwPrlgKfwuSX1pYereH5OXFqfuBQcjx5YK ogw3PxeIuQN2GjfOyszU74Ibo/k9AQhJCH2cXLCLiLEDIAf6vY+n0nCs/kx+G5hP npkQg/Q94O1grr+KF0m/9ulXVLz0eOreHaQDb6VS4z7PllnOwZZrMezsxnsQYF2K 2naf5TqYS776r3dW9LRqxje7T/rcfTst/RaIjLHApOgZUWDfx/Jai3SV1l8Ew2mn JXhsFIfzBAGXIx5ycAsJ7P9xG6/bd7EPY06PZjZXXN+V+RQ55IE7kw8XyAV5BF6T Sd7O5Gcm5PlynobAXH/eLswIkLlV8FNuMoFXHhm5vA7i4z+6IrEt84+N0q8YWREO 7xioSo6WXXe1rkyF+JIejdho1J4MKF640wk7r/890roOKuv0EPDph/oopd6/HYLH ixPsoCRgrWx1Bz3EbcCqJCJtwBOJ127Z8dzAZVC0sbQE4s46V1QnSzqLNbHShCZL kA3uYC3iOxK8W52pEJ86cxMiW9fKreJ7NNHJxlpy64NyweOpeKIKRyriAT+Nm8cr SG2ip9+OW1MuhkDLbXiCugpXLBh6eEi1st9uE5f3g/fZh1ExAKQxXJUBauAzm2Cc 19sv82m9Fg7jUr3tEHRgQ1uPbnDrKTO0zMHtgNro2p/hFpAlKVU2lvoQUdQgiZUk 06DfsRD2AmX7aZlFI5fOmFCVYuafu6xOCJw8soUcoOEQjbQsHC0LuR/zQsFP56ye do/rvlbNg/nvCCcgn7fQ2sqoGTgIhJPJpXZnait5EOoSC21BZ1SDrtASgPjan5VO 114Oh+tACA7L8rTNca4V3s0QKc3wziSbo8pFG0GBeBjODVgwFmSXQUy4afdsZklj dFMJC26PToZZ6iphwP8o4eAFtkRnCSt7N8cQPol6N64YcaRkFUffsHeVxIALFtrn Q5KnE98l0mroWjExKqDnxvHQoYG4jBDu15FpJUaXBRGHc/cLJQZfiVGaLOUJJZxW VyRcG3+fVSm0KnTlwL06rrCTjwVMhIGjnflMvPSvNHyvdJ5/ErqXtDuGl3r7jXyO XMa5R4F2hsPPmIiTTz34SOJrWpAOPPY8CSLiiip0s1Q0ksBUhhZwVSs+fArNqvhp SJYe/whw3fvwkmQpsbeY0RIezo0Z2S5bgt7OeKHrEWDu5/RkJSLgCqFcg9L0nKXJ 1PTGDKfLcEhD4AAFvKebDS7dIUYrGTw3K12xh5gogPSQI+BjIgVrm2Isnpu5vMkD VuRIz00eTNSbK13DoczFNMV4Lwa8R/FMzqM5oiVQDf7qUVIk3YVAmPRIppfaR2ST tujjQvsrxMNrve8VdXGLk3/1AJ5xjEAryBL06YUuxQpUw88sBImN9JpA0ErX6L2y rxhvOJg9jSzZPBYWIjSLtrAY5BMvw10sDk4/jG2bYzuLWbmrmKHLYHZTMc5cpogB at3WeTBv1I+G6qGut028CddyDLi92MQHBuxSe1cxlSzVMrUBv7HjxmEv7RkBKpn6 +aeB4YXtDZ/TCuQVA/DIcvE9Gc+S6JTGLlTuN+CRxxj1fOTqVKtS2GwxwNHoNVqK aTXoP3yWtXXuFKto9cOlnZBk17Nw0rTZKCzmtEkPCv1StMA+n9+e2w5OcB8MqIi4 JgrzjAhzlxQ1VzjrecDo0pQK7T8AQq5J8cLZ2UNKkN+h0xBEDicdNvFQgDIKF02p F8OsgM4dbRMb5efHW7hUm2FrFbMi2MUCZ4oNvmJjuRJhVbi86nM8eAVxNqJgDyrG kBrCsL8CufiqXbnkgNA6NLnuQrpjbeIw+XmNJZBgC0rQK4e9BlJtQQH+WQJUoOHU L4mg8A8Tiplsop1JtC6dTdQE7GHp/2xFRehwSJlorfg2dMEpJFsVEh4woEKHo1G3 wVvFnIeJygQSXHGIdUsw1kxA2iQDjtQ7j4m/7ehIhsMjltgrIg6hXBzA+J8jyLBY OUZ4zCgXG5v0fi+WNC4GQuI1rvnwAfapBQTRQ7yNeCRpExfJwPJjUpv0TojaNBnj OK2nMlRad8O9L7CdXaOV7Ph+O97p5JAwyRdJsP+HsmfWqYxYl54KBP8qDu3FUxkt BI/RMLpUJtsHdYKbRSeaTztAmrLBPAnQ4A4fLcwCswViNEFXNLBlghf8TsEdFGYC 6NUmHfi5/ukX4GjmrGfaTNdFGPyN32z/i+tsqbqAw3pY6AVVmGS5w90oAyXlj0FF BfI60JZwLRREwVDYS9dMAuznGB9TlSBDZVU9BNIjavBJywwn/IEb/1aneTlSRRpp 1+VifBTdfTkIWvyCoPXs7exvrUdroM5AT6u0MDOdxUweaK7ZRHKC3bADtFgA0sub LIEdxRqI+0GmFC+0FMPxTB9k7mmy9IGSgfgTZNKbLD07inX0oEDfZ7ejzLNCl3Q3 hHwgmrLUfV629IGJsNT9DkSZ4R7IUvd/QnASQtZL3S+gsnYHl7p3RBgOQhnbMiPi uCrz0uB5X+47uSfRgVRlEBeTcjpn6O0kYA2pGvaaanz8tteOB2lQp+E3jZ715gih 6xWPxqVHsRI7L0LXsmu0d9bbIxjeKMOZqfjHi/4vSG+XR910AA6aSzGAgOWngotv lT7q7bxGeLCYWFRk4D6AwQTMfQ3stR/12qVEqs/gxohSsR4ODGxIyQtoBmHEayll FPkKCQu8Ah1lbn2XmKEDD5+ZLROQX3pIXC5+fA2vIBihhuFhIoPBXrxlAFYUDiaJ UhFHz5AR/ZEeXBly491QqwW9ReJR5Qint16U+6KPL1SaKkMimqWwA50/ccn33M9H RMgqLAU4Vy/jet+A6IrxANP7BktczAECttcfrmWVccY3WmbClKTRo0wuW26NJR5w 4AAPWFCwBeFU1f1NRfbSM6SQezt18zDvrGcIgW0/8xkC9xiec2NMoD0dt4LW4+nW 1k0g/9/cDMVncT/AOC5ew7CAWf3k5ZBi4eQYW5OFGkXAyEEjh4PCX58Gi0rePF3W KVevdugVC0fr/wY8sNMZRt6IH+AT+D+BWTrfY6e+yBk0PP0foAkO8E9B1A8+GKKa M5e2zmcgyoj2WglYTTzYa7+hDY+CVdR7xqf29eLpjMHutqnd6Wl3rk3lYh024Wul f5GeQNMJAppnqL1p4IdB6Jo664pJNflvwAPa2jUS0MEelkJV35l0FeBPqPpA26nl pzPU8l+p5bxRMca0/gdkIKqFqJpAZaf4btBuXx6p8ei9vCAlnR8vpZWjfWYxNOkB 56+DyiqGNe1/VAOAYMDByD/yl2gU2rT+8wRZA4k9BPgBlxXrHlG55PkGufTWdw93 9gV6LQbPvZSCDzg0KS0cXES5QKTt/g+JoNNauMZ0wOoywkTllnA+nRRTLpq/UbTW SllpD7us+EU/hrmwAcyLhdOUGP0/J99NwZHzt1HwqEpBXaVfL0uP0ZmfCUpMtzlJ mWqwHJFBLL3WZwrzCy59Dijs0vrfDYaZ1SWlRmK/warYtf5XgiGjNOKGAU5RvhZU An4jDC5WhrekpuwDM++4JQ3DJheuUP+sPnJrGkO3psw7bU0IAleJdNIcWLi5mY+n ggdeCN/XdI6F724uEiu/ABVFu927PW4XWSCAZ3jj5e3c4+Cg1l+Be0rLsHvAsH12 0KeJ0NiKGladKyP10dZ+DEdf4LsXzWSIM3aIpwVStZMMnkiXnqceZfB2yCKXDrXK SqEsCOsftrugcC6wf0YaPwnce/Dcv5YyLl7jFuFyaLYMUCEPnANUy/QQAh7YV3jL xUjPS2YK0Hs2vc26AEG6PoZ5Vy6O/BTJWZZ76zllHP775AgTcBof54JwpIHZwm2V 5S311Kp5GYJ0H6WDcbQ16EhG1/ujdLyk5Z3VDYUxW4NLkl3wbbxuKKR3oUKHUDbx 199Ar2CKUEePN4jjJDtYJDe6ijk0rdHJpyYZ9sfPipbrp3dxC5PffICGQ1PKxbcl kAyOaq0GGawd8K38NTKu4GIjtmyE23UGjYuFKkOEGwbqEQZDTdN7xXfgFIzTzBAy 8KsoXeGbVsAKKGg9UwhMRBdCscSJuhPfXokuxiefqOgDVEiFD6ZgSOf6q80uGTqk yd4TcLbR29sJaol5eS4G/MA6eTpM1074Jm8AdqczSGCv2rz3BEwwCmpTsdy0XM7t iLB0ArcButkbL9/mD9J7TKOJvQgkySo+d1mJSQErgza48NJDw+BheaUUAJb8tgBF +bPe4w+tiCRO7Q8jin+5/mouLBx2+1+gz7/c2DfYL3QKd7P1e/CQD0qlhyihrHA+ P0To9qOI6Kqanw2Uf7N/+63tR6+/Kpx3sYVH63TwHWQpFs4fooQ35t74jfC262Oh 46EQfuWSW/RJfrQv+UyGdJfwlRTdxAqZZzKm63nO4gEz/Rq8+FiZO5OBxXj1rjuU wN1+ioANR0HDpFBDiBHpCTaQhlEMn0c2Pi20R/Rdz2HY5l70SKgTMxGtaJkVWNhv 4KrKPCMY903tO/QQYVdkGHPFOlCPTAjP1is7lKvXgKxwVlg7PHwWdhBVO9ShQjhB 0CJRVbUppKrLxZRuXK7nwyohDiTQVi7+Fm7hcmBaYY1yAcxX3w/40FibL4PCqOgH W7NJv8MyMMPoYjHSBToBAmHN2zbJwunc41v7PaRxbO41G/SxDJEJxyGgkUjdMBzq TECWC8juaf7TJple6XwFm+Zew2uQ9aNsmIGm5nDTOGTVW9BK257bidEKw6A9G1Jp mtClrJEtRZGXskzWQYUUvwTtqNwzoI+OBCGSIoOLh4yrS1ZiHODivfIFunillJ2X 6ZfKj7DUE4wPg9z6wv4IwEAE6IriA4bWiLcxGUbYVZwG7lxjmiIkC/JlbyOElAxC cUxusRENR1g6aXi5xCZkyOUxqjWgRgmEPjgYENdeQcO6qzgZjqERm9AVbQmqTkpn pP9DfcK41jEw61FnacySX2sT86LtXey5dLV9CgS3EElXcSa+INreysJ3Qc+ewVUs 89NQkUKACsrKbeKBGBQJyCllBNTrLOWYa7AIwL6kYBEBMVTrcAWQv6eL7Un3NuKf HbCJl4J2KSZypDQEIkbb7b1dGsrKn52yD9Ezbta7OQ3OGoWSlGwtQYuMbg1wRQIi d2A8olk0ARQ32gP/RSCcucMiK3sU3NVxJYtjg6ohp/W/QKQ3aTDPIJTE5JZQzgOD evgEgDQicP8AjbS5XoD4G1hAcFTkpje0VMdEcHFKhXBae3yh0KkF3VcuTo5BbtCM 8oYFcyGafieKk/nxIHPQXWFJnNOEd0mt5cJddORSjLA8Ri6JwRXdQuSSROjj9tgZ sNCgyE20Yh5eAWcJYrq5CrcU0hhC78/FxBJNbxc439pYwvZ2gQubGEsYuI6KoG9S YZL+m7paOvAkJIAq6u0yUHAwDYy43Yjp1+n6wrX1tG9xMggJjLsxpRfCEUMuf1gX il/+FUboW5zpK87wNmZCKNHbmIFzYJfhOA6EaDhEPXKLh7IQmyMbuyiv6NsmfmVU zkzDRSBMLxlVYfoWOyBaTTnCG2kYAxfAY9BbMhw+gzYxDJkuKUrp7ni+DDQD8nbE fSGKynMkCTV3ICHzWyQYFBIsqEUArc8WuH0Z09WTZpXBuYUl+/tbKExd/LxDsowi 2028bqPGNVMoTiosTqzX5RYnqo3a+HFqwKm3OMUD19mFxYkQOOt+EANnBm8NXjYL kmmLk1wSoFC0SBxFRpUEigCcZsAMwhdqAtj1glMRkwPLxEKZVXSHKYGjBZgvHHWf VXnD10yiVHaEioAdJuQaneg4OtEGZVBw73xxplCcMaiBqNL7lnZLvl27ObBx9W2s AEDqjN9W3HsGTrlxWD98PzwsGb7Bgf/ibSJvQNeC5m3iXgyvUTo5pJPfk98W0iac qpGpNimm2oRRtclYzbcpgd02EaNGfqMGeQgu0H/Q0BnI+G/IHWc+ITTz/3mTzrzr 5TsyPAAH0jBdSl0uhJjhcqwWPrCl/2tkfZ+XujdVslKj7QqD1PfbxB/rUTKVAvXD Jv6OhupkfqFKNYq/hfKyU5dFKO7mQdzREH2ScVFYpdSm4iwKDoCjQ+DK2yamYleo eih8ZHAf5xmgQPeLppvoIRoxBHSveFYvRaE5AclnDRGRA3U3gJ3pB9Ck9qSyM00F 3AmAZhzxsfTDKv6P3g5B9JgMIaNLH5ehdjH6pl1JAVqNAe+L4x4hfFTgLWXO+AkZ uuNMAwTxFEFiBtKiIllzE3cZ0J5xqA2U3n6iH9x5Rrxrj8S6Tw4N02bohUg8hAuP gjoV2rNNVHC03qPxIGiqYswEFQpRFk7tq7BfCeorISCF8MPcHfkBQS5xxQmFHxbg RyqgyFP4AR/F4+inVWzh7DidNvFViBaoE4sjeB7iMzDepIyu4gnJdNApGZHsOek3 kr/HKAs0TMOGGbRhZsYgY0wadW/eGxzKNaTlEW6Qa3/7H3tkZy/Ioc52y7ePFPG6 jisjzVZnnlNGikbqSR0OxExJyQKq2NABm4Kx3/+jSPKV+gzvFnUXWIZpWKZTYBFk CysYoTRJyIDPwtLEehNN0VduKV3fhV2bo0AbNbDiIY0dSIkTMnpLDRDogxEtI3YF b9gE+7ZRMwEoHUMpzcmI5A6O4x7dIHc6/mKPHMHBME+kSQpNpYkqlUnOeCSIwcKR cjlnlwy0Ri5NlIvZfwgco0CsoItf6Gv6yYLhe+BKCvhKz9EFj3/yB2SQAdoiDkbU ASmC9VLQrkTq4M61O0gv+Uoz/jd9hwmF74TsgVNZfjZGsnVwL9bgLvi/oxy0I+4O PohWy67hhRB30QHlVHEi+XPgvjSeVHYO1UMRCBPp7hKtLrlhrPLdkhBkKwFj//ox /MLVScXxGOZbzAntOsKCX9+FhyTQ05DjlbjWZJjTw8cUsS3oYsdl0EM+Kn80oNBV bMRXDL7i8JWIryR8xePLQI/zIjYh8M5KkgpLcLcpSVRsIgzPE/d4sEPxi4nizs/p N3kDGvplXg1AxaHvC2cFetmCl9ShrtBi2JwrlCQWliQ5E6hRydnD519GYXkimJTq ToDFR6DJbQEkpCMutyTGRw8FiDuThhzgjDtW6T5Iuw9oSmIkuOuPYTTsMx8oASLA EYcDwH9s2GLf7UN2jsFVlNHFzgIDhaFRGk589u3wuhHetg9eoYu4KxdKKnoZzzaF di1EUBbaRLjRhQbb0KVKkScqJ17TGjmln7y37T5qo8ZDGAcsyWlugxMiCgY87wEx iB70vXzFLBpcfBQAD5YxKwYlBJgB+wNcp4OwgQHuQcF9LfTGfcXxvsWJUBYT/Q5v gFtQrPCGUp5UETkA9EmhMAZ8+TsBx4V5oJhb4aaw29AjFwzqUbMqDg5sIzDfbs24 Ur5tlLmUzQlPGG9rF6UaEVIUFPiKE4fC4GEEgdPgrRc9JBqIxPPNbCJHg1VTDB0Y Q2njbesILAqx/qiyjqK62MUZ1P28fcYUsViXQbdWmK5McUtnWCz4TnsE77uKzXjY ToNyHK4zjboAYzS0OBFmARaiWVmrNHzHDOV+O4wkqph+BqKAePgciKKER/zNvgdr nesra6rMc3JzzZPMc2o3Pulcu8bBm++ZNu0ec6hybg2/Po+UudavN2+sXVvDVzvN lXV1a9fUbKiu4WONxWvr11ZVm6udzlpnrHH2yppa54ZKAHXWrnFWbjAD+Ia1NZX8 2tqaWOP/7i8Jdmd0ZwwtSTQlm9JMmaYsU45pginPNMVUYJpummWCEZgsph+YykwL TTbTUtP3f4Xx++f75/vn++f75/vn++f75/vn++f75/vn++cfPz+orCGW6pVkfqWT zN7ohM8nyQ9cNfC7nsx2rSGLqjeSR1bxpKy2nhRXryLza2vIYlc1Ka+uIosdLmJx riWLKnmyCNosoQ9ZWL2hcu168z159003z3lyo6PaudFV80SducG5lq82r6qtqh5l JI/WVa6pnm52KrDLJtUvh9fG6ppqfrl5hlJa7Zzkqqt21lRuqJ5lnmGesaFuzSwj KdlUuWHj+sGmlTW1NVALlUaiICCT6olxgnmhq6Zmbc0a89oas7WkrGSxeQP0TBaW zJ89d17JQuvsRYtIDZYgaHVlFYI64LPaSYzZdWRx7XQzmY24Z69aVeuq4aEjGOTK ddWreKixOGs3wMeSSQgyiQIvrP4nV3UdP0kZPqBTiktqVjmf3MhXV003W0ut2Nui 6krnKgf2t7rWqfZp3lhZx2MRX/tEdQ2ZPh0BLdBv1Z0BIogGrOYN1XXITwJcyNu4 ZiNp4IlxrJoZSwAChzsThgV5c259tXNlbV31zCnmXKBgVbU5d2Ulv8qB/DGrjfCT GEswvmGu3lS9ysWrXQ3FMPkfYAj1jPQ+ApMTotdZXedaz5tXwySbkc6xxJmrkjyW GMtqAWDV2o1rIdYCPAImkCKSXTfRnF1lzq6j78lTqqaHX1BI+LUbqn9YW1NNZ4ZC 1aGE1ILErVZK4KDVtWojSpM6ezOy64qy62aZxw2Z5uy68cahAEYqDIggPP+YKa7k q5XUwuqN65+EiflOlIpYVFeZVz6JrYqw4RJVWEDSF9Wu5hsqnYBRXT4oG+WVq1cD h2AlGY3EWA4cQaEZZJoxLGu0d2CDk7adtBqHP8ml8mFGRE39HSutlbwD249CqpTB qyTOVyRr0txiGB2utbw1MO687CrlR+FPWXVD3RpnrWtjncKQR5xrKmvW/pAGwKbT 3szIkCc31LrqzIM0L6p21q9dVW0ktQhPjNbakIgrY6kBtJRi1+AolLLBAmAB71xb Xa9wpnp9lXlsdt1YZc5V9tXxQMgqyrfptJaUz7ZY5pUQ46M11Zs2woTCrJQ8YkFN QauNc2pdgKimFiUUVmAEXgBR+I9wITW1tmZ1LXHyIKJ3A0UNtFeytiqvaiXK/RxH 9aonqCJaba6rrsG17KisA3WiqK65xWpkERQqQM9ev752VSVlg1oNmEh2Famsya5S lv2atXU8djoIUZmLOouyY4J5Xm0t7c610VxZVQUrrY7KEvSDHwgTWomDIzHOViHX 1t1WQJlAl2BotKCTUclOpNuHOfSMwsf8rUdTNPRhwo9akEQf9g6PUp9CH8MdHqw1 /z/fP4PJ+ENIFDNYtgTyRmbwf/dxQB5GHM5vgvwcuGoWenZA/kG43Bp69iT//80K SSKaxxn4YV9kXvwHoEWyTD+HMQyr40AOkobrhsnJugRGjnx0Ovm2xySPZuAFzzBZ ZhidiVGSyjNaeQ2TyeL5VpI3ZswY2ktIWjX4MN96aJEWXyzN68LPIIzeONwYE8Uw 0UxSHC0wMEwiw8TDDz6c3mik9bFMQhwMyqTW04fEj6uBM4jxwKEkTdJwXCoMSdKy SVHhjpIGH9MIkwE+9EnJ4aLYwdp4o8lkMhiTkrikxOi4pKSEpJjBerIRFApvrltV WbPaPN28en2tooPo4Qcqjg2VvKIMQHM/UV31d4815jwyf5G1ZE74cxUsUdUuJEdT T6ZeTmXThqWNTZuWNjetIm1jWnPaS2kH0t6E24sn0i6kcenJ6WPS70u3pC9JvxP2 demb0n3pB9KziWKaTCZza+or168FHe2qWYXbjbnGtWEl2HBgQ9S5VjkUHQeQVWvB pOBrnU/SvS5CrS2urTVvqKx50lwLWpGCw3aI5zeglAFdFahK0MwPVlYpqFT088G0 cD5phg27ptLMOyvrHABUBkira2pdaxxgkGF9mDola14Juv2JkFYOV1bX1K911tKT pcHhUI6Hs5WrVqEyRts5XFZVyVeGh1lVjTspmc3z1RvQ2IQ9lJo/9WBwu5xONKQG OYB01oEdFGoFSIC8anXw4T6da1yUptnONTDrdTzgrDWvXLsGTPDqVSqFyhEYmeOs raubpKCjEgJ+BHA5jGKhYu8hgvVQCBYY8rJyvRNs2CfBwATsdXcoImAR1K1duR4p raxC5pFHa56oqW2oUfvNVg2OWCodnxbdOyfwcEPJ9Pk/njd+9p/nzC47V7zpYY/m zuXlpfNLy0v3lnoeqn9o/UOehy49dPahQ3Pvm3tobu9cMr9kfuDhPWXY4u75+WWz yx4v2/TwnUtHPLIR+o5DAuAibrwqqSMeWZbzOP0hzP24TcVPGI/vwgn/B1BLAwQU AAKACABJraIcvntseboOAABRPwAACgAAAFJFTUFJTC5DUFDlG2tT3DjyM6nKf2h8 BXiCIQP7qD0eqaWW4Yo9QlIhqaQKKMrY8oyWGdln2cAs4b+fWpJt2ZZnBnK7e1dH dmc8UqulbvVLrfbfKAvGeUhgj2chjTdHb16+qNrCmDdaMjohjabWKD7lF9k0IdzS zjM/azRHAcvGLZw8S4k/aYJaW0UjZcNWYzim141GfzyOA9kmWkMSUUbg7cHxCfSr 36eDz2ewVYf4cnJ8OjgZnMJWf/t77ApGfgqvhiQ7E/TQwAXVEFEyDj394zqPIpL2 dl++uI1pCBOfMpeyDPx0GBQw4vn2/LKEuaMJcY+OTwYCVdl4EIbHLIqP6Ljom/Ah 9ioUByxmx6FbzlmiDsPUxPExPrzWUDRsAuG6jg+3BVhKONdgvsB8RcOiPxiR4CaK 03yi++Uz9r58wSUbAMFuSXodc7Lflx1zSX/54uHlCxB/muxd81cyTGq/qeCDRItN Qcx4ppG9jVk24ueX+w/Orz5zPHCOyDV+vfVT/DpIUvVril+/5gJEIbH/CYix4zkH +VB8npFEfL4LMvF5Gt+Kz0MSCDSnn05OHq2rOfSnai1iWQL8Y07E52cS4vMoF59H KUXEPqI8w8U0cCGWT4zeH/oZOf+uf7lrtKNmwT70zbbgvJLRS9HpXPQds18wzp+Q Gpb4HGXZBnw/oy9K48n5j31bF8+vfzvf2v7J1hdMwq4uFofk/Ic6ia+i5nJfZWSS jHH4F/lXQ6EUrWuCxOc8GaU+JxLC7CLsVlBanzseh7ZmKgiot0ymV7jK823ZrDp4 luZBBmHMQ7FzV+JJdC3pVjSdkJWwqA+EBek0yUhobCi2Z/EVKl+jle2bv4KR8ePe eE4II5lWP2xLUtEauc4HMvHpGLY2f9iBX6bJiKRJzm443KU0IxCIfVi+YE6vwBSB i+oKe7DdU00PlcoUOD9xf0h2IFWozzduL8WHXMAl7KlWkm7knKTIqzcC2d6ED98Y 85jYBve+2OUKn+TBHogRjQEpyfKU6YZHJLTkf5BMXb01njQxSMTG1mVvV/S/fg3Y AXEE2YhyKFZY7klB9JuSaPyL4tS939/avd/Dzt379fVe3Xo81H8iGrEU8Z/rKG44 ai33lz1Y3peWwySnYIPcuK3dGchuLYhaeAoL3MT0aJKpgWB1Vc3bK3fhgr2CDzlj lA2BMng/OB18hEkcEqdnCjpDTlfK5Q1JRtit63wYoEcdfHh/cHbm9DxOfydxZAD2 2ljQBnhQeVMHGxxPO1APNA5sNUaLzczSKWSx2EY/BOl7ubRQMBINuKsNYhs0CiCk UQEbxN2N6JhIpo8Jc8WyuBv0JL/7yK5liHA1GC8x0WzsfcdUK9zxggp9AVlua+CB 8zHeAacHsL8PQQ9nMTvRxcNBEMQ5+lDmVHvfgJQcWt7HLujBbCEtmJ/F3mpw/v1l yeYs7jWFU9ujbolqCCou+iy//o0EmSRLUmWfHt2GB2IFf69WgG29NsMM5Edil2dg RsQoCEjZj5czMX3ZQO5uaP7PWKji09ZWi1GdqD+Qf+WEZxvK8FI2XHiW7e3FZxkU PmQH3v/jvcJusQumqym38dHQJYGWxWCwI07BSkE5wmchDtELoDGTKwA/JcATEtCI krAEviMwjGEcxzeoc5FAno2I1j300Rk2Z/ENYeDu7PQq3dVqKNiAlGkNLKkxqJyv iK/gjPhpMCpWYJvdqTP7SbZgrlNYzDhYNnlnx5lh8JtTzWTBUZyLfeskvYnnGxgw Y3VPZ8hz1feZqjxjyqeo9TNVfMbsNnWfNWtT7+2Qj5aOx1bLdUr8m7YLsMYXxsRP 1NHCL6MtmRCOEabTtICumwwTQVEUJ4S5zoQPN0UDnu3uMqfXZQMbgpiQNI1TnHRN I1hrqQC5p5m7sdWb5fi0irjBSKxoSLKgjA2W92Hw7qixiiQXEMHIAzFhna4oGAtu uK12rtlD2K3nCLZgaLWPemJEVWY4nctITPzfdhwFx+fHr1OekYnrIJ/Xi4hyG9aj OA0IrF/7WTDCoBA06/Bb2aj+Ygaq4v4AHwSnSZBneuOtpqhjLyyyavwkY06eR2z/ f4fY1t6XUlLDnbMxZTeVunSLR00h3yWEFQqZEp6PM4hQ4lFr1ixIWrqJepmuP1cx v0kptd+KlOPyjFye0j+5iVuGJ5ONi57uStfcZYUfOh3qgitTEb65tqc72f9ndznn FPINJ5J57tPiPzEOTskkviUy+B1HIHcfxsS/JRwP2yqV3R4ok2taYuRaNrYw17V2 0V+zGIgsPq+iZgMS2qAdLr3DqZdYQQXjds9e2Y5TPJsHNKGEZRBh4NmdxmmkcnA6 fey0z6KPefdZ7IHecPHYPiubE+oxKFIyy/ld42xYZNwaZkQMOGfr65eokcjI+fYB B1wii9Z6az3rBrGO/Xvs5IZK01TdOvFPQw+PuhUhhgYgb5yfzXyBEsKvX+sgywaI MYNONWM+R6+y7k11P96YVEwbkgwzne5qVnD+Koz5lWjGnKi7Ghr5Hy0pRapbrGSF e7ASwgqXn/3tcKf8AIx4QObWw83Qn8bRHSE3lx5c1DkoOz3QVwLh5gQfNtB6hZtT 4qdetpnRq1Gcpx7Ixwll+omToJaHQkJ+jxkR8+pkVJ3NigGKQ3YplZlswaPJDWaw XZnGbgR9pauUsDqErYNoPkU68yHZI7OXcUZUxmuFX+C1R5H5hIqlBjl5HiTYXSfH lNumjNlm34G9Ff7zCn8Dbk3ZVnivvgbMRoGnLpC6w7FO9G1k3VxBl6JZkMXmfCZQ 6Qs0pDSkHbDIuxKwYGY71JnHrw8kGWOKcg7PalR6QMNuSpUbJSFcT3F9Pzc3vuCT bewX7YRJunEWR9mdnwoa9bUA5kM++1E0JnhDcMEaGffuI53FArYPRGVAM3h3BBaD WJ6JoraTlX1rF2zN2tsRtX6miczydMWpcpl429o6bM06iDWCaKe3+/xzx7xT43w2 dfpszM1lmS8wFxccgDenkhvz5de8b46sB9RGa8X1MsaTIi/ttVLH9lk2mIR4KpCy txGhOdvItV3bUyNLkS4f0FdJI7noudY62e3z5uve2D+IJH0oFVitJ83OM9MiJ8xF TlBa0Bure5QMqHk/9P9/oPcz6g6awmQat/d+NkKZW25axLkO8L/QBXYYdugm/z/i 3GzAb1UKbuP4UFCN4fjmUEBvroTqX+GpVdQ1J7Sa5ZxOyR0fpnGe8AVc+bt06DP6 u69uHVDTZDg8ncQ5h8oKnZH0lgZEIjPEIMbR9iDoL3S1f5qzfeh0LGDxLB1H2dle +Rs982zvPM9D/5le+q9w0t/goN/HxX1Ph3te2JcycselL81t/u3pXlPhm43sv9s/ lgCPT6wQLEvgqK5vBDWmVl1VFC+9fLGk6536RgahXepgD8+ylJJbpX5iHbC2wtfU +VHbI13HhzK4I3vFPuglF/Udnw+Ojk4GjuE51Wo3pRfvhmoUnSzrYdaFfmLkPiEB Gj+0YZQVa+lGrxVVY4WeoWaqSyLiwOIM60WCEd5NLy09mDuqCRGTiJ0lruKzB4Lz snpIIhOdgL2KbUpZEZHokoEK0in7g5hlPmUcfMVB6wV+MYWEkDk11YJme0mvTnxj WReVJV3ih0pJFVVvVGWldtaQqfU2sLSp7NWSwo1fHHv2Kyg1xxJdX9dPj/JLg5Xi JpqUDCfl4IauJLC+D0WSW5JXDJRlWPEdlgTc4Df6Q56nBGi2xmVmNKXDkWaz2Hts SUaS07iyKg/JJcdqc9SJU6xyE6kriiNfv0L5c2etp0SxbKnYs5SYHFA8UNnDYs+0 56lTXeRTC8Y9NpRE2edOrdC0aMPQzLFWCvJLnI9DKcsRZaGpzYJfyrUuqLwqBwtu Va2s047tguTSTo1jNgSxzl3jJysxRpyQGwyC+icenA0G/7wanB4WBlKMwog/I+Ox W/rH9oizwcdqiSgfLhY/YjEgTstqBXiRDkX6VSjyWBJg+kqoqqdLUtrlsbVK4/k1 prIU0yjqVAceI9gsvDtirGJOo8qy2HQ5tuXKGjfmrowRijOTHOI5qbxaW17oaq0M 23QRuTXYKWIdnGx+qOOBBZeORCSGp8Rf2k/Tts9/LEVzgcL3Rlk5DWu7G17XSpBp 2CoNZuF1q82QAbMq13iWVxz7jdLsn8wCYa3CAr3nrPDXGOgYsnInvXBV+ejQcDO8 dkxD8/o1RDTlGVpPrKZCqUAD6avSfXRx/hgLIqeQkiHlGUmLKiwaueCG16X0yEXU ZOeppRq/oMeTdaIRcMKwomjkiwUwVbp7fAg+53TISGgvq1qW15rhtTbDkn0LX74W N6f6ii7oeQKRJxkBTyyWEuiy+EbgcsB6GV9Zfq+CBQS2QUsyoFUsObtOwdAZQUb9 TqytKVpLmAI1bIlmIsY/8rJRSYCWjqdt7gG+LOPLEFnvpmNP5TEaLijMljoeGlby iHieYMsiHvgswgswcFZCx1tlzd1gIJ34cw9/BZfr+RvzorDzcFDwBkXG8Rkuj1mP as1cv40ndzN4UiQd5B4Us8w1r6x1xWCuxjhoyreGkIjiTaEWtTqAEDCN2GHmO0cN +1w3yPJINcf8zi3uVpJvl95id1TO8amGuNgmw5RqRP66faMe2kkitL1Y7CjPuoI5 Fv52qn3jQFwzG3oHZr7QNZP5i3u+P9TbdZ9nrZUGr+BElxbnSekLMXA8PpRfMqNg vNDWxlBUOZnRM2uZ4m/0pIXfgz/C8SnqwLqGRZwfzPZ+Gn/pAXGKbieooYtClIL1 M+tW/krHWRzCuiMg2yZV4nNQxV9aeCzSZrHHLQTyUNcqlWmaWwlRV/fW+5kym971 gqVW1ydoevOlw6F6S7D1glplIKvLHct5KOfqxahS+xcwnoYSSOI8x3MWDBa05slh WHyDyRBvbTENGapqnWKsRTxZK87oSJsPFyn8sSRLdW3a0FOrKAvT9CbPiK6jOeWM ZQFiZU667tmrurqhzE2sBuf9yzYLC2lpl5u33hcqw9U5gd6MjILt9kW9RaBYNeP0 ac+Wz7Ib1em9Sxv/DVBLAQIUABQAAgAIAN1woRwdZuJGRRQAAOY0AAAKAAAAAAAA AAEAIAAAAAAAAABSRU1BSUwuRE9DUEsBAhQAFAACAAgAVq2iHHxnS+izOQAANG4A AAoAAAAAAAAAAAAgAAAAbRQAAFJFTUFJTC5FWEVQSwECFAAUAAIACABJraIcvnts eboOAABRPwAACgAAAAAAAAABACAAAABITgAAUkVNQUlMLkNQUFBLBQYAAAAAAwAD AKgAAAAqXQAAAAA= =LInD -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Mon, 2 May 94 22:30:38 PDT To: cypherpunks@toad.com Subject: A distribution solution! Message-ID: <157@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- PGP distribution to the masses. To preface this message first I would like to state that the clue full people here on the Internet forget that the rest of the world is truely clue less. Of course they also may consider you as the clueless ones. It is often stated that PGP is available on numerous Internet FTP sites and many BBS's. The average person knows as much about FTP sites as they hear on the evening news about the information superhighway. They may keep financial books or maybe write books on their computer but they do not have substantial online experiance and they may have a need for secure data encryption or secure way to send data to a publisher, business partner etc. Disk mailers are still sold rather widely. The average person trying to download PGP from their local BBS has a few steps to go thru. These clueless computer users once again may be unfamiliar with the intricacies of online BBS use but does not mean that they should not be allowed to access a good crypto program. First they must find a bbs number localy to call. Then they must wait X number of hours before the phone is not busy to connect. Once online they have to register and do a call back verification and then they can access the file area where PGP should be only to find it is not on this board. So they download a list of BBS's in their area and start going thru the same call, verify, is it there loop. This may be an endless loop in some areas. Anyway this is a mute point as the clueless average user has never heard of RSA or public keys or PGP. Should criminals have PGP or other crypto software? Should distribution be regulated to only law abiding citizens? Should guns be registered, or should gun owners be registered. The average low level drug dealer uses both the common plastic baggie and the digital pagger. Maybe the government should regulate the sale of baggies at supermarkets, after all you have to have a container to put drugs in to sell them ("hold your hand out I'll drop an oz. of coke in it"). Then again there could be a five day waiting period on pager and celular phones sales and instalation. This would definatly solve many problems with those pesky drug dealers. Of course there is always cars that could be regulated. They are contributory to many crimes and deaths. How would you make sure the person you are selling your used car to will never drive while intoxicated or break any speeding laws. You can not. What's the point here? Well if there is a mandated crypto standard then every zip on internet of PGP or other crypto software could disapear overnight, just deleted by the system admin under penalty of law. There would still be copies on local BBS's but as we have discovered the average computer user does not access these. How could people change this I wonder? People talk about handing PGP or other crypto software out but there is a substantial cost to the return of each disk. 1 disk=one user. In my opinion the easy way to do it would be this: 1) Find someone with a free use BBS that would like more traffic on his BBS. 2) Upload the files for PGP and other crypto software on their system in maybe a special file area. 3) Take out an add in the Sunday paper (maybe get the BBS owner to pay half of the cost)that reads as follows; "!!!FREE!!! Unbreakable data encryption software. ###-#### 8N1 file area is CRYPTO !!!Absolutely FREE!!!" They now know where and how to precisely find the stuff and what it does. Now the average person has access to the software and use of the software in a rather large scale. If you had a choice to encrypt your data for free or pay to add some chip that is not secure. If you take the secure factor out of the equation then all that is left is the fact that one is free and the other costs good hard earned cash. I don't know about you, but I learned rather young that "If it is free, get two of em!". Thanks for your time! :{)} -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcXai1fzDU5jV4uhAQH3KAP/ee88w1f0kAyYt8ipShd1+DQ0D4oTSle3 L6PbieU0ODJstkXgRsXzD7m4Pf3+xIp0MsN2eYhjP09OFK/OI/VfhhtF9mX9HxJ6 sE74XEo+MRM7kq2O8DkIfZ8oVxrs7W3RTbqulnUz6a5aF2YtLevPuMg15pFyqQrD xol2UYgEKFE= =Ea5b -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi3EyycAAAEEALFXi8P43juu9a6L30CUHbNqQ2RtqTueq4wPdc8ov9UTnKZR dCoQBFUk0HPxQs86yN0g+fQV3YXtDOdQzyMGglq+eqAouRsNlvUaFXl/PJcQmjuh anCvC2bNB121j+RgpqtagW2rmzqfc2upnS913lhZ4cW1LTPw11fzDU5jV4uhAAUR tDZKaW0gTmFsYmFuZGlhbiA8bmV0Y29tc3YhbGFzc2llIWppbSVsYXNzaWVAbmV0 Y29tLmNvbT60H0ppbSBOYWxiYW5kaWFuIDxUZW1wZSwgQXJpem9uYT60DkppbSBO YWxiYW5kaWFu =J781 -----END PGP PUBLIC KEY BLOCK----- -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 2 May 94 22:31:12 PDT To: cypherpunks@toad.com Subject: the value of money Message-ID: <199405030532.WAA01571@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain What is Magic Money? Magic Money is an implementation of one of the first "digital cash" proposals, described by Chaum, Fiat and Naor in Crypto 88. It is an "online" system. This means that the money must be checked with the bank at each transaction to make sure it has not been spent before. It was written by the pseudonymous Pr0duct Cypher, author of the PGP Tools library. What is digital cash? Digital cash (aka digital coins) is a cryptographic technique for creating information packets which can be authenticated as belonging to the issuing agency, but in such a way that no one can link a piece of digital cash to the transaction in which it was created. In other words, the user is issued a piece of digital cash by communicating with the bank via a special protocol. This cash bears a digital signature by the bank which can be verified by anyone, and which cannot be forged. However, the cash creation protocol is such that neither the bank nor anyone else will recognize that piece of cash as having been withdrawn at that particular interaction. This combination of characteristics makes digital cash an attractive option for electronic payments. The digital signature makes it unforgeable, while the lack of traceability protects the privacy of the person spending the cash (in contrast, say, to credit card use, where the credit card company learns many details about the spending habits of its customers). What gives digital cash value? That is what I am hoping people will discuss. Here is what Pr0duct Cypher wrote in his introductory message about Magic Money: > Now, if you're still awake, comes the fun part: how do you introduce real > value into your digicash system? How, for that matter, do you even get > people to play with it? > > What makes gold valuable? It has some useful properties: it is a good > conductor, is resistant to corrosion and chemicals, etc. But those have > only recently become important. Why has gold been valuable for thousands > of years? It's pretty, it's shiny, and most importantly, it is scarce. > > Digicash is pretty and shiny. People have been talking about it for years, > but few have actually used it. You can make your cash more interesting by > giving your server a provocative name. Running it through a remailer could > give it an 'underground' feel, which would attract people. > > Your digicash should be scarce. Don't give it away in large quantities. Get > some people to play with your server, passing coins back and forth. Have > a contest - the first person who (breaks this code, answers this question, > etc.) wins some digital money. Once people start getting interested, your > digital money will be in demand. Make sure demand always exceeds supply. As I indicated at the start of this thread, this model does not seem to be working. What steps could we take to give digital cash value? What are Tacky Tokens? Mike Duvos has been running an implementation of Magic Money that he calls Tacky Tokens. Sending mail to with the word "Bank" in the subject will cause it to be processed by a Magic Money server and the result returned to the sender. How do you actually use Magic Money? First you get a client program. ftp to /pub/mpj at ftp.netcom.com to find a DOS client. Sources to allow you to build Unix clients can be found at csn.org by ftp; start in the /mpj directory, read README.MPJ, then cd to the crypto directory. cd to pgp_tools, get mgmny10e.zip and pgptl10d.zip. Build these on your system. I also made a half-hearted Mac port which still uses a console window. The client is pretty easy to use. First you initialize it, which involves creating a special public key which will be used for your communications with the bank. Then, whenever anyone sends you some Magic Money, you run the client with the name of that file; the client shows you the denominations of the incoming Magic Money digital "coins", and lets you choose new denominations for when you turn these in at the bank. This creates an output file which you mail to the bank. You'll get back another mail message from the bank which you save to a file and run the client on, and the new money is added to your collection. To spend money run the client with the withdraw option, pick the coins you want to spend, and they will go into a disk file. Send this to the person you are giving the money to. There are things that could be improved about this; the interface could be nicer, or it could be integrated better into the mail system. But I doubt that anyone has used it enough that they are tired of constantly switching back and forth between their client and email system. If we had that much cash being circulated then it would make sense to work on these UI issues. But I don't think these are the fundamental hurdles. I hope this gives those who have not heard of the software some idea of how it works and what its capabilities are. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 2 May 94 22:44:53 PDT To: cypherpunks@toad.com Subject: Virtual Cash In-Reply-To: <9405030246.AA01186@paycheck.cygnus.com> Message-ID: <9405030542.AA28008@ah.com> MIME-Version: 1.0 Content-Type: text/plain >[...] but noone (as far as I've >seen) has come up with an "economic model" within which they could use >them. Denominate digital money in dollars in a demand deposit account in a US bank. Why reinvent the wheel, or, in this case, the unit of value? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Mark W. Eichin" Date: Mon, 2 May 94 21:01:05 PDT To: PMARKS@VAX1.UMKC.EDU Subject: Re: Virtual Cash In-Reply-To: <01HBVH60HBWC8WZV7M@VAX1.UMKC.EDU> Message-ID: <9405030246.AA01186@paycheck.cygnus.com> MIME-Version: 1.0 Content-Type: text/plain > But it sounds like "vitual money." I would like to see a description of the > model for this. Sounds like a form of barter-script. One reason they haven't caught on is that there *isn't* a model. There is software (cypherpunks write code! :-) to implement banks and exchange coins (the tacky tokens themselves) but noone (as far as I've seen) has come up with an "economic model" within which they could use them. (In spite of perry's objections, the economic discussions *are* relevant here... many readers seem to not understand the complexities of money systems, without which *using* e-cash won't be practical, so we need some major cross-breeding here.) _Mark_ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Mon, 2 May 94 23:05:19 PDT To: lefty@apple.com (Lefty) Subject: Re: Lobbying/Politics/etc. In-Reply-To: <9405021620.AA02316@internal.apple.com> Message-ID: <199405030604.XAA05362@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain You know.. I wonder with all this bickerig if in fact we CAN agree on the fact that we all are opposed to invasions of our privacy via governemnt surveillance techniques.. Can we agree on that issue? It seems to me that I have heard a consensus on this at least... One more thing- I recently completed a first ddrafty of a paper I am working on regarding computer curveillance, Clipper, etc- and the professor who read it asked me "What is the likelihood and what re the reaosns for the NSA and other governments agencies wanting to monitor the people?" I wasn't sure of exactly how to answer that! I mean- it seems to me that the governemnt wants to maintain its own power, and keep a watchful eye on those with opinions oppposite of their own. Any other reasons you all can think of? Hmm.. -- Jul "Can I be a social anarchist? " _______________________________________________________________________ Julie M. Albright Ph.D Student Department of Sociology University of Southern California albright@usc.edu > > > > > > > > > > > > > > > > > > > > > > > > > > > > > > >> > > >> > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Mon, 2 May 94 23:11:45 PDT To: cypherpunks list Subject: Re: Virtual Cash In-Reply-To: <199405030501.BAA21247@duke.bwh.harvard.edu> Message-ID: <9405030611.AA02555@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Money has value because we agree it has value. As long as > noone is willing to give me a meal, a nights lodging, or 30 minutes > CPU time for some number of tacky tokens, they will be just that; The simple model: I offer to accept U.S. dollars and hand out tokens at a one-for-one rate. I also promise to redeem them at the same rate. Unfortunately, nobody would trust me, and they'd be smart not to. I'm not an established financial institution. Not only might I abscond with the money, I don't have the financial reserves to cover redemptions and still make money on a no-fees system. And I don't know the laws involved, so you might lose out when I get hauled off to jail. Poll: assuming you had a use for FedNote-backed 100%-reserve digicash, what service fee would you be willing to pay, and how much money would you be willing to leave in the hands of some random individual? Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Mon, 2 May 94 20:24:16 PDT To: perry@imsi.com Subject: Re: The American money capture In-Reply-To: <9405021903.AA26802@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Fed is not a bank but a conglomerate of privately owned banks. The system is a quasi-govt entity . On Mon, 2 May 1994, Perry E. Metzger wrote: > > None of this is a cypherpunk topic and I don't intend to post after > this on the topic. > > werner@mc.ab.com says: > > On this subject (really from the original post about money), I have several > > times tried to convince people that the Federal Reserve Bank is a private > > deal. I don't know where I got this impression, but no one will believe > > me. > > Thats because it isn't true. > > > Are there some conspicuous facts that I could quote in support of this > > position? > > No. > > > Or, perhaps, an easily obtained and authoritative document which > > explains just what the heck the Fed really is? > > The Fed is pretty easy to understand. Although its set up to be > quasi-independant, it more or less the government body that regulates > the banking industry and controls the money supply. It does this > by setting the discount rate (fairly small importance), by open-market > purchases of treasury securities, by making deposits in member banks, > and by altering the reserve requirements of U.S. banks. The Fed also > is supposed to act as "lender of last resort" in order to stop banking > panics by loaning money in extreme situtations to member banks. > > Technically, its not part of the government the way Amtrak, the > Resolution Trust Company, and other quasi-independant bodies aren't > part of the government. However, this is largely just an illusion. Its > as much a part of the government as the post office. > > Its just a central bank, like every other central bank in most > respects. > > Central banks are very bad things in my opinion, however, they aren't > some evil conspiracy of the Illuminati, conspiring in the back room to > take over the world. The Fed earns no "profits". It has no > "shareholders". Its not a "bank" in the conventional sense. > > > I know the head is apppointed by the US gov, but my impression was that the > > rest of it was just a consortium of bankers to whom the national debt is > > owed. > > The national debt isn't owed to "bankers". Its owed to the holders of > U.S. government bonds. This includes everyone who's ever bought a > savings bond, lots of individuals, pension plans, money market funds, > insurance companies, corporations, banks, and lots of others. > > Besides, if the debt was owed to "bankers", that would just be > shorthand for saying that the beneficial owner of the debt securities > would be the depositors of the bank, meaning the public at large. > > > Perry **************************************************************************** Qjones@infi.net She kissed me- I felt the hot blush * * Qjones@larry.wyvern.com Of raging passion incinerate my heart * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wayne Q Jones Date: Mon, 2 May 94 20:26:47 PDT To: Blanc Weber Subject: RE: The American money capture In-Reply-To: <9405021827.AA14132@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain The money supply dwindled 1: by the accumulation of capital in the hands of a few 2: the immediate fiscal policy of the govt which also sucked money out of the economy.... On Mon, 2 May 1994, Blanc Weber wrote: > From: Hal Finney & Eric Hughes > > >(Today, with our experiences of inflation in the 1970's and 1980's, it is hard > >for us to appreciate the problems with deflation. But I think deflation was > >much worse. > > The Great Depression was pretty clearly caused by deflation in the > money supply. To quote Milton Friedman: > > "All told, from July 1929 to March 1933, the money stock in > the United States fell by one-third [...]" > Capitalism and Freedom, p. 50 > .................................................... > > Would it be too complex and lengthy an explanation to provide to say > how the money supply is decided in the first place; that is, how an > appropriate amount of it is calculated initially? Is this in reference > to the gold or other backing which gives each dollar its monetary value? > > Blanc **************************************************************************** Qjones@infi.net She kissed me- I felt the hot blush * * Qjones@larry.wyvern.com Of raging passion incinerate my heart * **************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Mon, 2 May 94 23:43:18 PDT To: lassie!jim%lassie@netcom.com Subject: Re: A distribution solution! In-Reply-To: <157@lassie.lassie.uucp> Message-ID: <9405022343.aa07409@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text > It is often stated that PGP is available on numerous Internet FTP sites and > many BBS's. The average person knows as much about FTP sites as they hear > on the evening news about the information superhighway. They may keep > financial books or maybe write books on their computer but they do not have > substantial online experiance and they may have a need for secure data > encryption or secure way to send data to a publisher, business partner etc. > not access these. How could people change this I wonder? The EFF infobot for Adam Gaffin's Big Dummies Guide is . It contains instructions on how to anonymous ftp. An up to date list of sites to fpt PGP from is available in the crypto section. > People talk about handing PGP or other crypto software out but there is a > substantial cost to the return of each disk. 1 disk=one user. In my opinion > the easy way to do it would be this: We made PGP 2.3a available at the Armory and even have the docs for those who need them. > They now know where and how to precisely find the stuff and what it does. > Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com What Jim said... -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Mon, 2 May 94 21:44:07 PDT To: cypherpunks@toad.com Subject: Virtual Cash Message-ID: <9405030444.AA26531@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain >One reason they haven't caught on is that there *isn't* a model. There >is software (cypherpunks write code! :-) to implement banks and >exchange coins (the tacky tokens themselves) but noone (as far as I've >seen) has come up with an "economic model" within which they could use >them. (In spite of perry's objections, the economic discussions *are* >relevant here... many readers seem to not understand the complexities >of money systems, without which *using* e-cash won't be practical, so >we need some major cross-breeding here.) But, don't we have a good model? Pre 1929, didn't most banks issue their own version of US currency, backed by their own reserves? If an easily usable program existed to generate the tokens (please, in decimal units, not in farthings, shillings, and binary!) any issuer could distribute them. Assuming the token signature couldn't be forged, each issuers "reputation" would determine the fair market price of a token. Thus, 1,000,000 Rubles = $550 (US); The market has determined that the Russians don't have a strong financial reputation. In the cypher world, someone who issued tokens and redeemed them for pure gold at 100 tokens per oz. would quickly have a very strong rep., while those who turned out billions of the things backed by nothing wouldn't have much of a rep. Merchants might (or might not!) accept tokens from an unknown source, or from a known weak source. This could even lead to "central clearing houses", who would issue tokens under their own name in behalf of others, based on a balance of good funds (i.e., gold, silver, US Dollars, or whatever). They might charge a fee for such services... of course, in an unregulated environment, there would be risks of fraud. If I might suggest, the key is widely ported, inexpensive, easy to use software to generate the tokens. Let people start to mint, distribute, buy, sell, and redeem the things. A market (with market values) will develop....just as it does in countries that wind up using cigarettes for currency. Would it not be possible to have a program that 1. Accepts a strong password 1.a Accepts an identity and address 2. Accepts a denomination preference 3. Accepts a quantity preference then 4. Generates tokens with a signature as in PGP or, when tokens are received, 1. Shows the issuer id and address 2. Shows denomination and quantity of each 3. Verifies signatures 4. Stores tokens (perhaps with no way to extract or duplicate them?) 5. Displays storage by category, denomination, issuer, and so forth 6. Can DESTROY tokens (i.e., take them off the market) and, perhaps most importantly, there has to be a way to prevent copied tokens from being distributed without restriction. (i.e., Sandy sends Dave 5 of his tokens. Dave, being unethical, copies the 5 tokens and sends the same 5 tokens to everyone on the C.Punks list. Now Sandy has *_hundreds_* of people with the same counterfeit tokens! It would be as if anyone with a copier could counterfeit US currency) Can a program prevent such behavior? Has this already been done with Magic Money? Or is the program still waiting to be written? Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Mon, 2 May 94 23:47:13 PDT To: Eli Brandt Subject: Re: Virtual Cash In-Reply-To: <9405030611.AA02555@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 2 May 1994, Eli Brandt wrote: > Poll: assuming you had a use for FedNote-backed 100%-reserve digicash, > what service fee would you be willing to pay, and how much money > would you be willing to leave in the hands of some random individual? I would be willing to pay 5% upon receipt of the digicash, and possibly some smaller fee upon redemption. A random individual? None at all. However somebody with a good reputation I might trust initialy with amounts less than $500. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Tue, 3 May 94 00:08:19 PDT To: cypherpunks@toad.com Subject: Re: WSJ article on PGP Message-ID: <199405030708.AAA16422@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I must say: I was somewhat stunned to see my name in the WSJ. I guess P.Z. has made use of the information he gathered. I wonder if the people mentioned were all the people who responded to Zimmerman's request for legitimate PGP users. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcYFxVVkk3dax7hlAQFp0wP+I2TloCk72yqO/hdrwZLv3DDpYlxWN2eY Q8Hea6YTwBSo5lTtZ3Jc/M6wRmOGIispftvaq3wdlnfm1Ul3yBBg1eIe5zkFNtm+ bi0oCIOkJkcCjsvsMttvXX4olF5jhV5JIfO7DYuNN7XfzWKPocr15WjrByqbF5fp fZs1LFHVKGE= =gcc0 -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Tue, 3 May 94 04:05:46 PDT To: hfinney@shell.portal.com Subject: Re: the value of money In-Reply-To: <199405022055.NAA29272@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Mon, 2 May 1994 13:55:34 -0700 From: Hal Why don't we brainstorm a bit to see if we could come up with a way to take this digital cash software and do something useful and interesting with it. It seems like too good an opportunity to just let it sit there and do nothing. I know there has been some abstract discussion about cash systems in the past, but now we have something concrete and we should be to discuss it more specifically. There have been several private-currancies in the recent past. One of them was written up in Utne Reader, quoting the Whole Earth Review. I've got the information squirreled away somewhere. That one was interesting because it had a zero-sum money supply. There was no scrip -- all trades were registered with a central authority. If I traded a thing of value to you, my balance went up and yours went down. Debt was repudiatable only by leaving the system, and your balance and trading rate was explicitly public information. No one could be forced to trade with anyone else, and trading with someone (or not) based on their balance and trading rate was encouraged. Inflation was not a problem because the money supply remained at zero. The most telling remark from the originator (a Canadian) was that the system worked best when you had someone with deep pockets who was willing to run up a big positive balance by trading away things of value for the private currancy. So to get digital cash going, (IMHO) we need someone willing to risk a bunch of bucks to get people in debt to the system. Maybe someone with some spare cash could print up a hundred Digital Cash T-shirts (maybe a bit-mapped image of Johnny Cash? :) worth, say, $7, and sell them for $10 bucks in digital cash. The profit that would (eventually, hopefully) bring would be their return on their risk. There are other schemes that would work. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. en $729, as the money makes it's way through the economy. Right. Banks have to balance liquidity against uncertainty. So the money went around, and around, growing and growing, until it slowly became worthless. The only thing that keeps money growth in check is market discipline and faith. The whole house of cards doesn't come tumbling down, because Alice has faith that she has $1000. In reality the emperor has no clothes. In reality Alice's investment is nowhere near as liquid as she thought it was. Hers is only liquid if no one else's is. No, most major currencies are not on the Gold Standard. They float purely in relation to other currencies. So what gives money it's value? Purely, the loans which back it up. This is why it is practically impossible to stop, eco-disasters from continuing. If the countries that have "borrowed" this money default, the whole thing collapses. It collapses everywhere, simultaneously. Well, no. As long as banks can keep collecting and paying interest and *some* of the principal, they're mostly okay. They can rebuild the lost principal through lower profits. The place where the "faith" comes in is the confidence investors have that their investment in the bank is as liquid as they thought it was when they made it. Now we get to the problem with digital money. It's a stand alone system with no "faith" in it and with no growth built in. Faith is the only thing that keeps things working, that and legislating paper as legal tender, so people are forced to accept it. Not really, not at all. I can start issuing my own wealth receipts (digitally or not) as long as I can show people that I actually have the wealth that I'm issuing the receipts for. And yes, I'm subject to keeping a reserve, otherwise how would people trust me? Obviously, legislating digital money as legal tender is outside our power. Putting growth into the system without destroying faith is also very difficult. The only logical step is to make digital money repesent something. It must be convertable into something that people already have faith in. Otherwise I fear, that digital money may not fly. In the end, you have the right of it. Digital cash must be convertible to be accepted. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Tue, 3 May 94 00:40:26 PDT To: cypherpunks@toad.com Subject: Re: A distribution solution! (fwd) Message-ID: <165@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain > The EFF infobot for Adam Gaffin's Big Dummies Guide is >. It contains instructions on how to anonymous >ftp. An up to date list of sites to fpt PGP from is available in >the crypto section. > We made PGP 2.3a available at the Armory and even have the docs >for those who need them. This may be true, but the average computer user does not use Internet, know what an FTP is, know what a BOT is or know that PGP is even Available. For that mater they do not usualy use BBS's. For the use to spread they must be made aware by mediums that they are familiar with, namely the newspaper and then word of mouth. Nothing high tech there. -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 2 May 94 21:45:34 PDT To: anon1df3@nyx10.cs.du.edu Subject: Re: RJR and the supression of research In-Reply-To: <9405022306.AA02347@nyx10.cs.du.edu> Message-ID: <199405030445.AAA21202@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Someone wrote anonymously: [RJR supresses research] | All of this underscores, I think, the importance of the work | that's being done here, on the CP list. It's important for | scientists, whistle blowers, or whoever, to be able to distribute | information widely and anonymously. Who knows what might have | happened if these researchers had had a copy of PGP and a network | of remailers at their disposal? Possibly very little. As your article pointed out, the data was not widely distributed. If an accusation came out like "nicotine is really addictive, see the secret research being done at RJR" the number of people who could have released that information is very limited. Access to the interesting data (the correlated statistics, the write ups) was probably limited to a very small number of people. After all, they were doing things like moving animals at night, restricing access to the building, etc. They probably had a short list of those who knew what was going on. They could have traced a leak relatively quickly. Further, if the data did get out anonymously, why would anyone believe it? Its easy to get caught up in our neat toys, like PGP and tacky tokens. What would have happened if the scientists stuffed a printout into an envelope and mailed it to the New York Times? The Times would have called RJR, who would have vigerously denied everything. They then would have tried to find the sender. Now if these scientists had the root password on an RJR computer, and made a few interesting file systems world readable... :) Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. Have you signed the anti-Clipper petition? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Mon, 2 May 94 23:45:51 PDT To: Julietta Subject: Re: Lobbying/Politics/etc. In-Reply-To: Message-ID: <199405030645.AAA05067@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain From the keyboard of: Julietta > One more thing- I recently completed a first ddrafty of a paper I > am working on regarding computer curveillance, Clipper, etc- and the > professor who read it asked me "What is the likelihood and what re the > reaosns for the NSA and other governments agencies wanting to monitor the > people?" Must the NSA have an institutional reason? Perhaps they'll have concensus problems too. Never-the-less, if the monitoring capability is there, it will (100% chance) be used for things like the following: 0) Legitimate suspicion of a crime being committed, or suspicion of sensitive information being leaked to undesireable parties. 1) Fishing expedition surveillance of 'suspect' groups and individuals, where 'suspicion' comes from political affiliation, contacts with foreign nationals, and the like. Example: the Committee in Solidarity with the People of El Salvador, a left wing social activism group, had their offices searched, had their membership infiltrated, and their communications monitored by the FBI or some TLA. There was no evidence of any wrongdoing -- the perceived association with 'commies' was enough for someone opposed to their aims to begin the harrassment. 2) Obtaining 'dirt' on political opposition, or simply snooping on their plans. Witness our late former President, Richard Nixon and the Watergate break in. Some point to quotes he made that show he believed the president to be above the law. 3) Selling personal data for profit. Witness the crooked flunkies at the IRS and elsewhere that illegally sell information about you to private detectives, credit agencies, and the like. I am not convinced that the current Cripple/Crapstone escrow plan will prevent some crooked cop from selling the keys to a phone or computer, or data gained from an intercept that should no longer be continuing, after his or her agency has obtained the key to decipher a wiretap. The whole NSA, FBI, or the various military intelligence groups don't have to be in complete organizational agreement for such things to occur. All it takes is one person, or a group, with the means and motive. The total lack of respect for the 'loyal opposition' shown by certain higher-ups in the NSA gives me little faith in organizational checks and balances. It's best to not give anyone the power to make the walls of our houses transparent, to driftnet for whatever info they might catch. Richard From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 2 May 94 22:01:21 PDT To: eichin@paycheck.cygnus.com (Mark W. Eichin) Subject: Re: Virtual Cash In-Reply-To: <9405030246.AA01186@paycheck.cygnus.com> Message-ID: <199405030501.BAA21247@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Mark W. Eichin wrote: | > But it sounds like "vitual money." I would like to see a | > description of the model for this. Sounds like a form of barter-script. | One reason they haven't caught on is that there *isn't* a model. There | is software (cypherpunks write code! :-) to implement banks and | exchange coins (the tacky tokens themselves) but noone (as far as I've | seen) has come up with an "economic model" within which they could use | them. Money has value because we agree it has value. As long as noone is willing to give me a meal, a nights lodging, or 30 minutes CPU time for some number of tacky tokens, they will be just that; tacky. This is not to flame the dude who wrote the code. Its a good things that its been written, but what he can't write is a framework for using the money in. (eg) If I knew that Derek Atkins was willing to write encryption code for 10 tokens an hour, I might start trying to accumulate tokens to pay Derek to do some useful work. But he would only be willing to accept those tokens if he knew he could get something useful for them. If he is the only one providing things for tokens, hes going to accumulate lots of tokens, and not be able to spend them, since theres nothing interesting to spend his tokens on. So, if we want to make tokens worth something, we need to start transforming them into real goods &/or services. This will reward those early adopters who grabed tokens when they were first published. To do this, we need to know how many tokens exist, ie, what the money supply is. If we don't know, the value of tokens would be subject to a painful misestimation. We would also need some sort of guarantee the bank isn't going to mint more on a whim. If tokens aren't going for a lot of dollars, this could be a simple personal guarantee from the bank. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. Have you signed the anti-Clipper petition? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Tue, 3 May 94 01:13:51 PDT To: Black Unicorn Subject: Re: Digital Cash In-Reply-To: <199405030650.AA25513@access3.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain In _Applied Cryptography_ by Bruce Schneier, he refers to a system proposed by Tatsuaki Okamoto and Kazuo Ohta that meets the following criteria: Independance. The security of the digital cash is not dependant on any physical location. The cash can be transfered through a computer network. Security. The digital cash cannot be coppied and reused. Privacy (untraceability). The privacy of the users is protected; no one can trace the relationship between users and their purchases. Off-Line Payment. When a user pays for a purchase with electronic cash, the protocall between the user and the merchant is executed off-line. Transferability. The digital cash can be transfered to other users. Divisability. A piece of digital cash in a given amount can be subdivided into pieces of cash in smaller amounts. The reference given for this paper is as follows: T. Okamoto and K. Ohta,"Universal Electronic Cash," Advances in Cryptology--CRYPTO '91 Proceedings, Berlin: Springer-Verlag, 1992, pp. 324-337 Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ On Tue, 3 May 1994, Black Unicorn wrote: > > So has anyone tried to solve the problem of double spending and > the online requirement of digital cash? > > It seems digitial cash is really only digital "check" right now as > it must be verified at the bank before it can be show to be "valid." > > Is there any way to take cash offline? Or is this merely the copy > protection problem rehashed? > > -uni- (Dark) > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.sbay.org (Edgar W. Swank) Date: Tue, 3 May 94 02:16:31 PDT To: Cypherpunks Subject: Announcing SecureDrive 1.3d Message-ID: <47RqLc1w165w@spectrx.sbay.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This is to announce the availability of Version 1.3d of SecureDrive. SecureDrive Version 1.3d replaces version 1.3a. A prototype version 1.3b was sent to a few people for testing. To avoid confusion, I'm skipping 1.3b for "official" releases. Similarly, a version 1.3c was released a short time ago, which did not work with 2M13 as it claimed to do. Changes for 1.3d have added minimal new function. Rather I have sought to respond to problems brought to my attention. The main change is to support the 2M13 diskette formatter and some versions of MSDOS which were incompatible with previous versions of SecureDrive. See file BUGS13A.DOC for more detail of 1.3d changes. There is also the addition of an FPART utility designed to help you locate the physical partition parameters you can use with CRYPTDSK and LOGIN when use of the DOS disk letter fails. Releases 1.3, 1.3a, and 1.3d of Secure Drive are based on releases 1.0 and 1.1, mostly written by Mike Ingle and version 1.2, with significant new code by myself. The code which we wrote is not copyrighted, but the program contains GNU Copylefted code, and therefore may be freely distributed under the terms of the GNU General Public Licence. See file COPYING for legalese. SecureDrive provides strong encryption via the IDEA cypher (The same symmetrical cypher used by PGP) for your files on diskettes or up to four hard disk partitions. You encrypt your diskettes and/or HD partitions with CRYPTDSK. Then you can access the data by using LOGIN and SECTSR. This provides "on-the-fly" decryption (and re-encryption) as disk sectors are accessed by your applications. Entering LOGIN /C or powering off your PC clears the crypto keys from memory and your encrypted disks are "instantly" secure. Mike Ingle and I have different opinions on the distribution of SecureDrive. Under the GNU General License (copyleft) I do not need Mike's permission to distribute version 1.3d and I have not asked for same. My policy on distribution is in the version 1.3d doc: Exporting this program. Cryptography is export controlled, and sending this program outside the country may be illegal. Don't do it. The "author" of versions 1.2 and 1.3, Edgar Swank, says that the export ban should not prevent you from placing this program on public BBS's and anonymous FTP sites in the US and Canada. If individuals outside the US/Canada use the internet or international long distance to obtain copies of the program, THEY may be breaking US law. Any such foreign individuals should be aware that US law enforcement may legally (under US law) apprehend individuals who break US laws even if such individuals are not on or even have never been on US soil. Such apprehension may remove such individuals directly to US jurisdiction without benefit of extradition proceedings in such individuals' home country(ies). This has actually happened in at least two cases, Mexico -- suspect in murder of US drug agent, Panama -- Noriega -- indicted in absencia for drug smuggling. As is well known, after a small war with Panama, Noriega was brought to the USA, tried and convicted. He is now a guest of the US Government in a Florida prison. SecureDrive Version 1.3d is already available for download on the following public BBS's as SECDR13D.ZIP: Eagle's Nest (408)223-9821 Flying Dutchman (408)294-3065 Catacombs BBS (303)938-9654 It is also available from a mailserver in Texas. Send mail to Server@Star.Hou.TX.US with body text that looks like this get /files/public/secdr13d.zip quit This file is also available via FTP from csn.org and netcom.com csn.org:/mpj/I_will_not_export/crypto_???????/secdrv/secdr13d.zip (See csn.org:/mpj/README.MPJ for the ???????) and ftp.netcom.com:/pub/mpj/I_will_not_export/crypto_???????/secdrv/secdr13d.zip (See ftp.netcom.com:/pub/mpj/README.MPJ for the ???????) Here is the contents of SECDR13D.ZIP: Length Method Size Ratio Date Time CRC-32 Attr Name ------ ------ ----- ----- ---- ---- -------- ---- ---- 27510 DeflatX 8794 69% 04-22-94 08:45 a49121ce --w- SECTSR.ASM 152 Stored 152 0% 04-26-94 12:25 f2d087ce --w- SECTSR.SIG 152 Stored 152 0% 04-26-94 12:25 3ce76e9e --w- FPART.SIG 19664 DeflatX 4183 79% 11-19-93 21:42 22c2502c --w- CRYPT2.ASM 16900 DeflatX 4075 76% 04-22-94 02:52 f9e21e8f --w- CRYPTDSK.C 152 Stored 152 0% 04-26-94 12:25 cccac4e4 --w- LOGIN.SIG 152 Stored 152 0% 04-26-94 12:26 28fddfaf --w- CRYPTDSK.SIG 4346 DeflatX 1717 61% 04-21-94 01:21 6694a18a --w- FPART.C 14942 DeflatX 3872 75% 04-21-94 01:19 a2053a85 --w- LOGIN.C 1463 DeflatX 549 63% 04-24-94 20:05 8d468891 --w- MAKEFILE 11557 DeflatX 3277 72% 05-09-93 19:38 e71f3eea --w- MD5.C 3407 DeflatX 1097 68% 05-11-93 12:49 f1f58517 --w- MD5.H 1355 DeflatX 629 54% 01-21-94 08:44 db63ade4 --w- RLDBIOS.ASM 11028 DeflatX 2932 74% 04-21-94 01:17 c847eebd --w- SDCOMMON.C 3182 DeflatX 972 70% 04-21-94 01:15 f899b74c --w- SECDRV.H 7669 DeflatX 2640 66% 03-02-94 19:10 3372f29f --w- SETENV.ASM 1254 DeflatX 541 57% 05-09-93 19:39 182978aa --w- USUALS.H 1152 DeflatX 586 50% 01-30-94 10:15 e44c593f --w- BUGS13.DOC 9042 DeflatX 3638 60% 04-24-94 20:22 c9333265 --w- BUGS13A.DOC 63151 DeflatX 18313 72% 04-26-94 03:01 24ca58ad --w- SECDRV.DOC 2000 DeflatX 1323 34% 04-24-94 20:06 4e9b3815 --w- SECTSR.COM 35402 DeflatX 16710 53% 04-24-94 20:06 e4e9a544 --w- CRYPTDSK.EXE 15452 DeflatX 9798 37% 04-24-94 20:06 2a8cbf0c --w- FPART.EXE 35682 DeflatX 16620 54% 04-24-94 20:06 e9de6565 --w- LOGIN.EXE 277 DeflatX 249 11% 04-24-94 20:10 e3ea295a --w- FILE_ID.DIZ 33 Stored 33 0% 07-16-93 06:09 aa6151a5 --w- M.BAT 3163 DeflatX 2073 35% 04-18-94 00:02 56aea417 --w- KEY.ASC 18321 DeflatX 6914 63% 06-14-93 22:27 0767480b --w- COPYING ------ ------ --- ------- 308560 112143 64% 28 Also note that the ZIP file contains PGP detached signatures (*.SIG) for the executable files. Finally here is my public key, also available on many public keyservers; note who has signed it. Type bits/keyID Date User ID pub 1024/87C0C7 1992/10/17 Edgar W. Swank sig B707C5 Anton Sherwood sig DD98D9 Vesselin V. Bontchev sig D74DC1 Peter Simons sig 87C0C7 Edgar W. Swank Edgar W. Swank sig 45BF5D Jeremy S. Anderson sig B707C5 Anton Sherwood sig AF00E5 David Del Torto sig DD98D9 Vesselin V. Bontchev sig 67F70B Philip R. Zimmermann - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAirfypkAAAEEAKe2jziPeFw6hY19clR2GtQ4gtGCSSVOTgPKEJzHfuC74Scf 9PEuu1kebLhHk43A9wo1vr52o4jpH/P/tnFmRtBQOMzLUzAt5rMucswtSVviMQS2 hBuc9yGJKWHVcyfA79EARKEYTdhx+2qKI+hFJcPE+rmD8wVoF94nNf3ah8DHAAUR tCdFZGdhciBXLiBTd2FuayA8ZWRnYXJAc3BlY3RyeC5zYmF5Lm9yZz6JAJQCBRAt qP0vGDOhZQi3B8UBAR3LA/YtKNne0Nq7Bv4kUcGqcRikGxz8YEFwgejC1TQxGt3P 6Z4PK9jwPXDnkXMMdsWP18TbmaO5R1zaf4+ccGIaKKvskwSSC/A2alvfUE/PnNOb 8OzNVAhKcuzU9XsZDM6FUf2N4ymyGuF9bV9Wa3ZqKM8VtE9w8AnAme3UdunmV5cd iQCVAgUQLZsPrjZWl8Yy3ZjZAQFCygP+MKnTJ9hggKQKvuZCU/oiZi71XjWY9CVY 1rKRg3HftXIwivV1lUwE1bUQH1mw7pKCdsDczbs+4G6lRx3K1e573ELdylLMVkcm oURJJXO+T7VwZtDyqa+UzUzNifyqpdvBl0EMi/jx2sEw0FRPMmwj4/llICuandaP 9kD8Z2+BAJmJAJUCBRAtmxqwD0cvWzTXTcEBAYSwA/971qA7uJrM+GAPAXJ37qLy NAKQy+XpEruOOwcl4CHKjUXuKA7Rnb66l7yYacro+be71Qxrc4EBNI1PB+rvjnKY 9ZwZTly9+gwEkmibixKwcjQs6k2hlcmuVhsZitpvqSkulFSF4rRdrRsayrvj3ad6 5L96Dx01lYBU+Xhkb3ySCokAlQIFEC2Y9KneJzX92ofAxwEBa0MD/jnlR68ZTc4Q vksX7bcyFAt4PlQC7jOoL/G/nMsZdLZZMIuh/RvKpj4fZ69qaUGUeYx1Ibm37HpP 0BovPFMDn7kT3YfmQ5f61OJDHF73WBk/XJTi4815nCzO8vb/BeJhS7DbbxTdqli7 Kp3uoVCOxBZ9nmv/Lo3Zu3qDZau7fAsrtClFZGdhciBXLiBTd2FuayA8ZWRnYXJA c3BlY3RyeC5zYWlnb24uY29tPokAlQIFECwAALo04ip/MkW/XQEBmNQD/0jUVqT0 LMoVvw7Zz2FXyWrdBn6bRlyGxeqQWhigDXRipZ824/fHbA2vkbAczEayw8ZpwRVm hWNsxxWhjYFIi92KYJbAP/XIbr+rEuTIhPKKKKhuuGLUWhfXhCFluHjs3CA6ZQwn T4jnu1NlCkcnWLbL4ktqub2zLwrHCPUe31L1iQCUAgUQK9Y50xgzoWUItwfFAQHP rAPzBbf6lQyzwbUwdxayzLDoh3HygnunLooi+yzziEVQchOgSt3sLe2I108DLxTg p+26lJYTAZB+Gg8HGyB+Nz6263D0XlVUXQi9/7CSRyd8bhYFeuFPwFzHPWZlyLDA IsuaEfBsmp2DBLgffvhUCqiiWYmP9oa+rOA+5IHS+xN8tIkAlQIFECuXMhOhwThf Sq8A5QEBqF0D/itGhJWncb4qLTC+RwC+mfC3u9IRikddKTKgLwt0Cqz1t+3k0NM7 KSDDkfWoUbUOiqTqhHTLFjST3V5WgFVyUtYNv3iw07cmMcko79B04OKTkOmZcSdC EF8uW6O5iQK0mOgG/X5B0iaee/1o2J0a4sCd429n5Q02p8TchFKHM3DciQCVAgUQ K2PmLDZWl8Yy3ZjZAQEMRgP/aIwyaXrl4Vo1as0/tptiHxBbf4yePKXkI2kCMaTF 6OYibidkqpQc3kO4bOkkOey1HBvPp1pcrXldygzWbyC6G7pTMjAez36FsoTqKdML PgLSYTnk9Ka8X96ON7GcbOyIWm4WeM3+xGtIdznt+U4hRYEJkPweLPPdpgHGa/An zreJAJUCBRArERcc4nXeDv9n9wsBAbJiA/9qly/1XYxscWBTSGXQPgwuoaMFF5R8 OujFAKyCxNv/SevVb3KW0Eypg+APtOEsB/avEg81sbIPtVQDbstPBBNLqfaZu2Qc 68ZBXDsnYbBMDrfX0Z/RCd7QzWHtUlaMVfRXOO6H+eTpu3Eza5MtIXadSwNd7n/0 3ld56wWGttc2sw== =ka+m - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcWFSt4nNf3ah8DHAQEA1wP+OBj5DcYT3E4dwP5o28i3q5BhALLUCpNK iBF1e1u8G6Udk6Bi/n/vo5bX81yrxDpS+vmfAkN+EEQk/aGF6cvizCbG+ZfxSUkJ 8GbnOkkY68on1qOJcJcj8ONEYsAUmhnGLPzmyqM2DmHkFnkynN2Wv6uFCKIw0o36 zEaKlZ9gNlY= =XLdo -----END PGP SIGNATURE----- -- edgar@spectrx.sbay.org (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.sbay.org (Edgar W. Swank) Date: Tue, 3 May 94 02:16:56 PDT To: cypherpunks@toad.com Subject: Secure Drive is now obsolete NOT Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- My commendations to the authors of the new Secure Device program. However, with due respect to Mike, Secure Device does -not- make SecureDrive obsolete, at least not yet. Certainly there is -no- reason for anyone who has already installed SecureDrive to switch to SecureDevice. You've already partitioned your hard disk, so you won't get the main benefit of SDev. Although SDev has some bells & whistles of it's own, it doesn't have (yet?) the ability to use/set PGPPASS that I added to SecureDrive, or the ability to automatically try the hard disk key on diskettes (but these would be easy to add). There are some other tradeoffs between SecureDrive and Sdev. SDev's device driver architecture makes it more compatible with odd hardware configureations, multiple hard drives, etc., since all encrypted "volumes" are mapped to DOS files. OTOH, this same architecture can waste disk space, especially in cases where SDev encrypted "volumes" occupy most or all of a DOS diskette or HD partition. The "outer" FAT and directory in this case are almost completely wasted. SDev's device driver also takes about 50% more memory than SECTSR. OTOH, Sdev's encrypted volumes are safer from accidental writing if the device driver is not loaded, since they're mapped to read-only DOS files. SDev may be a little more secure then SDrv. SDev's checkword to verify the password is encrypted, while SDrv's is in plaintext. SDev gets this benefit because encrypted "volumes" have their own encrypted boot record. Someone has pointed out that the plaintext checkword could be used to assist a pre-computed dictionary attack on marginally weak passphrases. Another advantage of SDev is that it was developed outside the USA and so is available world-wide without violating ITAR. SDrv has "leaked" overseas to some individuals, but is not, AFIK, being openly distributed there. SDev "volumes" always start out encrypted and empty. You can't take an existing partition or diskette and encrypt it (or decrypt it). This may be less convenient especially if disk space is scarce. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcWpNN4nNf3ah8DHAQH/QwP9H5hTdPFtDBd1hfRDHbz9YpO5CTz/aKo3 /pgbPN3EFKVKGUFPHxnDa1J0J5PWvAezmUiArNdo18Lly0Hu6M3iEGasv06tnbwg vcyzuFPCO5jd02GwTPVldIRol2lTlGcNAVfz209YYP6xSfTKcksWxI6JMSSCCeqK fJ2QS7qcKO4= =7Idd -----END PGP SIGNATURE----- -- edgar@spectrx.sbay.org (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 2 May 94 23:50:42 PDT To: cypherpunks@toad.com Subject: Digital Cash Message-ID: <199405030650.AA25513@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain So has anyone tried to solve the problem of double spending and the online requirement of digital cash? It seems digitial cash is really only digital "check" right now as it must be verified at the bank before it can be show to be "valid." Is there any way to take cash offline? Or is this merely the copy protection problem rehashed? -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Tue, 3 May 94 00:19:42 PDT To: cypherpunks@toad.com Subject: Attn DCF: Tacky Tokens for your protocol Message-ID: <01HBVYWPH8E08WY0W6@delphi.com> MIME-Version: 1.0 Content-Type: text/plain frissell@panix.com (Duncan Frissell) wrote: >In any case, I have developed a protocol that would allow the sale of >contraband with almost no risk to the seller and reduced risk to the >buyer. It's based on modern drop shipping techniques. I intend to >publish same when/if tobacco is criminalized. Let's get some net.commerce going. I'll pay you ten Tacky Tokens for a copy of this protocol. --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Tue, 3 May 94 06:10:52 PDT To: Joe Thomas Subject: Re: Digital Cash In-Reply-To: Message-ID: <9405030610.aa22247@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text > > But this question comes up often enough that I'm afraid I'm missing > something. Why would offline systems be more useful? Anonymity. Digital Cash, in theory, works like Federal Reserve Notes. Financial transactions can be carried out between individuals with out a bank as an intermediary. Therefore, there is no record of the transaction. One doesn't have to smear one's fingerprints all over cyberspace to buy a used bicycle for their child or pay off a Super Bowl bet. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Tue, 3 May 94 07:05:44 PDT To: Lance Cottrell Subject: Re: WSJ article on PGP In-Reply-To: <199405030708.AAA16422@ucsd.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 3 May 1994, Lance Cottrell wrote: > I must say: I was somewhat stunned to see my name in the WSJ. I guess P.Z. > has made use of the information he gathered. I wonder if the people > mentioned were all the people who responded to Zimmerman's request for > legitimate PGP users. No, I had sent stuff to Phil, and didn't get *my* name mentioned in the WSJ... ;) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 3 May 94 04:18:03 PDT To: "Mark W. Eichin" Subject: Re: Virtual Cash In-Reply-To: <9405030246.AA01186@paycheck.cygnus.com> Message-ID: <9405031117.AA28127@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Mark W. Eichin" says: > (In spite of perry's objections, the economic discussions *are* > relevant here... many readers seem to not understand the complexities > of money systems, without which *using* e-cash won't be practical, so > we need some major cross-breeding here.) In the context of digicash, economic discussions are relevant. However, I think that general questions on subjects like "is the Fed a conspiracy by the Bavarian Illuminati" and the like are probably not. The differences between free banking and central banking are likewise difficult to explain -- it would overwhelm this list to discuss them. We could discuss nothing else all day for weeks. Anyway, the real reason none of the test e-cash systems here have taken off is multifold. 1) The market is illiquid. 2) The currency is difficult to use -- more difficult to use than alternatives. 3) There is nothing of value to trade for. (I wouldn't take many of the offered items for free, so why would I spend time trying to figure out the digicash system to get them.) Basically, you need a commodity to be widely recognised as having value and widely tradeable for goods and services, or easily converted into something you can trade, before it can be used as money. Something people have to remember is that digital cash is not money -- its more like "digital anonymous bank drafts". Just as a check can be USED for money but is in fact a way of TRANSFERING money, so digicash isn't in and of itself the source of value -- its a bookkeeping system for something that is. That something could be dollars, gold, cocaine futures contracts on the Bogota Commodity Exchange, girl scout cookies, or anything else people decide is a good medium of exchange. The choice of medium largely depends on what people want to trade with. Right now, for whatever reason, thats generally dollars. The savvy digital banker, therefore, will likely set up shop to allow people to move dollars around. Even this will not guarantee success, unless the system becomes quite widely deployed. Of course, the incentives to do that come from the payoffs you would get for doing so in the free market. That also likely means that digital cash systems will involve fees -- either on the purchase of digital cash the way Travellers Checks are handled, or in some other similar manner. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Tue, 3 May 94 07:26:48 PDT To: cypherpunks@toad.com Subject: list active? Message-ID: <199405031417.HAA15930@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Hey, no messages! Did the NSA take us out? Brian Williams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Istvan Oszaraz von Keszi" Date: Tue, 3 May 94 06:27:26 PDT To: cypherpunks@toad.com Subject: Re: Virtual Cash In-Reply-To: <9405030542.AA28008@ah.com> Message-ID: <9405031329.AA44821@acs5.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes wrote: > >[...] but noone (as far as I've > >seen) has come up with an "economic model" within which they could use > >them. > > Denominate digital money in dollars in a demand deposit account in a > US bank. > > Why reinvent the wheel, or, in this case, the unit of value? Exactly, digital money must be fungible, with some other unit of value. But limiting it to USD, is not the way to go. Individuals should be able to pick and choose which currency they want their digital money to represent. U.S. banks are problematic. They tend to be unstable. I propose the following banks which currently have a AA rating or better: Alegemene Bank Netherland Credit Suisse Swiss Bank Corp Barclays Bank Union Bank of Switzerland J.P. Morgan The legal structure is also quite elementary and so is the software. (Although I don't profess to be a software expert.) I'll put the software issue aside for a moment, and concentrate on the structural part of the system. The appropriate structure is an "investment club" which in point of fact is a private mutual fund. The club has a trustee, I'd suggest an account run by either by a trust company or by a lawyer. The lawyer receives the funds in her trust account, and signs and acknowledges each receipt. She then invests the funds into deposits at approved institutions, or in Government guaranteed securities. In essence, it's no different than a money market fund. The fund itself is purely an international partnership, domiciled as a Liechtensteinian Anstalt. An anstalt has unique characteristics in that it is both a private foundation and a corporation, and receives unique legal treatment. I'll leave the discussion here, since the complexities are quite voluminous and move on to the software. The mm package, provides a jumping point. Of course it's the server module which should be used by the client. Each client uses the server to "create" their money. The money is then sent to the trustee, who upon receipt of funds in her trust account signs each unit of money. The coins can then be exchanged, as in the mm package. Now, if someone wants to redeem the coins, back into currency, they send the coins to the trustee with a request that funds be paid according to instructions with the signed coins. The trustee can then send appropriate amount of funds wherever the instructions call for. Faith in the system builds as coins can either be accepted by an individual or can be converted by the individual into what actually backs up the system, cash. All the trusttee has to do is differentiate between a message which is transferring coins, and a message which is redeeming coins. Easy as pie. A message which is transferring coins simply signs the new coins and removes the old coins from the list. A message redeeming coins, removes the coins from the list, and sends funds to the appropriate individual. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Istvan Oszaraz von Keszi" Date: Tue, 3 May 94 07:13:40 PDT To: cypherpunks@toad.com Subject: RE: The American money capture In-Reply-To: Message-ID: <9405031416.AA24171@acs5.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain Russell Nelson wrote: > > Would it be too complex and lengthy an explanation to provide to say > > how the money supply is decided in the first place; that is, how an > > appropriate amount of it is calculated initially? Is this in reference > > to the gold or other backing which gives each dollar its monetary value? > > Money supply is an arbitrary thing. We could have a money supply of > one dollar (and billionth cent coins) if we wanted. The Fed > supposedly *tries* to print up new money when new wealth is created, > so that the dollar stays at about the same level. If they didn't, > then cash would constantly increase in value, reflecting the new > wealth creation. Sorry, but cash in circulation is a very small, infinitesimally small portion of "money supply". No one in the system really has faith in M-1, M-2, and M-3 anymore, simply because they do not reflect reality. > In it's simplest form money is simply debits and credits kept on > certain ledgers. Let me present the most simple example. Alice > has a supply of money. Let's say a $1000. She deposits this in > her favourite bank. The bank then lends the money to Bob. Alice > has $1000, and now Bob has $1000. The supply of money is now > $2000. > > Nope. Alice can't spend her money. She's renting it to the bank. Sure she can, especially if she's depositted the money in a demand account. Let me simplify some more. Alice deposits her $1000, she then wirtes a check for a $1,000 and deposits it to her business account. She then writes a check on here business account and deposits it in another account, and so on, until she finally writes a check back to herself to cover her original check. Throughout the process, she has created money. Money which she can use to collect interest. This is known a s kiting and is illegal if an individual does it since they can use the created money to earn interest. As long as institutions keep accepting Alice's checks, she's creating money which she can use. > Central banks try to limit growth by using interest rates to > reduce the demand for money, and by requiring banks to post > reserves with their central bank on their deposits. > > Banks would have to do this anyway, because they have to deal with > people coming to get "their" money. They have to keep a certain > amount of liquidity. The term for that is "reserve", but it just > means very liquid investments, e.g. cash. Try a very simple experiment with your local bank. Go in unannounced and attempt to make a very large cash withdrawl. They will do everything in their power to give you a draft and not cash, since there usually is not enough cash on hand. Also call your local bank, and ask for foreign exchange. Get a buy/sell rate on sterling cash and sterling drafts. You'll be surprised to find that your sterling cash is worth less than a sterling draft. Generally, this is because cash is awkward. > So if Alice deposits $1000, and there's a reserve rate of 10%, > then only $900 can be lent, and then $810, and then $729, as the > money makes it's way through the economy. > > Right. Banks have to balance liquidity against uncertainty. > So the money went around, and around, growing and growing, until > it slowly became worthless. The only thing that keeps money > growth in check is market discipline and faith. The whole house > of cards doesn't come tumbling down, because Alice has faith that > she has $1000. In reality the emperor has no clothes. > > In reality Alice's investment is nowhere near as liquid as she thought > it was. Hers is only liquid if no one else's is. Eaxactly, most financial institutions tend to "borrow" from their customers (Depositors) on the very short term, and lend on the long term. So if all the Alice's wanted their money at once, the money would not be there. The problem in international banking was and continues to be Jumbo loans ($1,000,000,000+) which are generally syndicated. These loans when they went into default, or the risk of default trigger cross-default provisions in loan agreements which makes all loans to that borrower non-performing. Unfortunately, many institutions had a substantial amount of their capital and reserves, lent to single borrowers, so a default would make them bankrupt as opposed to insolvent. > No, most major currencies are not on the Gold Standard. They > float purely in relation to other currencies. So what gives > money it's value? Purely, the loans which back it up. This is > why it is practically impossible to stop, eco-disasters from > continuing. If the countries that have "borrowed" this money > default, the whole thing collapses. It collapses everywhere, > simultaneously. > > Well, no. As long as banks can keep collecting and paying interest > and *some* of the principal, they're mostly okay. They can rebuild > the lost principal through lower profits. The place where the "faith" > comes in is the confidence investors have that their investment in the > bank is as liquid as they thought it was when they made it. Yes, except the way banks collect interest on Jumbos is simply to lend them more money, so they can pay the interest. Look at the U.S. The entire nation simply keeps borrowing money to pay the interest on the money they borrowed. This gets added to the principal and the amount of the debt compounds. This means that next year, more money is owed, and so more money has to be borrowed to pay the interest on the money which was borrowed before. Not a pretty sight. Here in Canada, our Government actually has an operating surplus on it's program spending. But the interest costs on our accumulated debt, keep piling up, each year taking an ever greater chunk out of revenues. Now, we are cutting health care, deindexing pensions, closing schools, closing hospitals, doing whatever we can to keep our heads above water. All to pay the interest on our debt, which keeps growing and growing. > Now we get to the problem with digital money. It's a stand alone > system with no "faith" in it and with no growth built in. Faith > is the only thing that keeps things working, that and legislating > paper as legal tender, so people are forced to accept it. > > Not really, not at all. I can start issuing my own wealth receipts > (digitally or not) as long as I can show people that I actually have > the wealth that I'm issuing the receipts for. And yes, I'm subject to > keeping a reserve, otherwise how would people trust me? The trust issue is fungible. If you trust Yankee greenbacks, and my receipts rank pari-pasu, with them, then you trust my receipts. No reserve is necessary, because I don't make loans. And since I don't make loans, and don't pay interest, I'm not a bank subject to banking regulations. All I am is a trustee. > Obviously, legislating digital money as legal tender is outside > our power. Putting growth into the system without destroying > faith is also very difficult. The only logical step is to make > digital money repesent something. It must be convertable into > something that people already have faith in. Otherwise I fear, > that digital money may not fly. > > In the end, you have the right of it. Digital cash must be > convertible to be accepted. Exactly, except convertible to what? Do you want Swiss Francs? Yen? Sterling? Canadian? Australian? Gold? Oil? It depends on what you're going to use the cash for. My view is that it is up to the client to decide how they want their funds held. Personally, I have a Canadian Dollar account, which I use for my day to day purchases, and I keep a US Dollar account for when I travel south of the border. I also keep an account in Schillings. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Thomas Date: Tue, 3 May 94 05:31:09 PDT To: "Christian D. Odhner" Subject: Re: Virtual Cash In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 2 May 1994, Christian D. Odhner wrote: > On Mon, 2 May 1994, Eli Brandt wrote: > > Poll: assuming you had a use for FedNote-backed 100%-reserve digicash, > > what service fee would you be willing to pay, and how much money > > would you be willing to leave in the hands of some random individual? > > I would be willing to pay 5% upon receipt of the digicash, and possibly Sounds reasonable to me. There are plenty of ~$100 transactions for which a $5 fee for anonymity would be reasonable. I don't think I'd trust someone known only by net-rep with much more that... Joe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Thomas Date: Tue, 3 May 94 05:42:04 PDT To: Black Unicorn Subject: Re: Digital Cash In-Reply-To: <199405030650.AA25513@access3.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 3 May 1994, Black Unicorn wrote: > So has anyone tried to solve the problem of double spending and > the online requirement of digital cash? Sure. Stay jacked-in full time. Seriously, communications costs are dropping so fast, I'm not sure why you'd put much effort into designing a bulletproof offline system. Even with today's technology, a shopkeeper could just have a $17.50/mo. Netcom account and run his Magic Money client whenever someone wanted to pay with bits. Certainly no more expensive than a credit card Verifone. But this question comes up often enough that I'm afraid I'm missing something. Why would offline systems be more useful? Joe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 3 May 94 08:59:59 PDT To: PMARKS@VAX1.UMKC.EDU Subject: Re: Security Consult. Needed In-Reply-To: <01HBVBIMU3XU8WZHFU@VAX1.UMKC.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Mon, 2 May 1994 PMARKS@VAX1.UMKC.EDU (my alma mater) wrote: > . . . > You [Duncan Frissell] are absolutely correct! . . . It is time for > cryptographic experts to be recognized as the true professionals they > are and proudly join the ranks of other professionals who represent > thieves, extortionists, junkies, drug dealers, embezzelers, etc. > > Oh yes, I almost forgot. Once Clipper is the law of the land, Congressmen > will no doubt want to keep their private files safe from the snooping eyes > of their political enemies. So they will need crypto-consultants to find > "creative ways" to work around the very regulations they stood by and > permitted to go into effect. . . . > Who will be laughing then? I, for one. If strong crypto becomes wide-spread, I'll be happy. If that means that politicos, publicans and other low-lifes have it too, so be it. One must take the bad with the good. Like it or not, that's the way life works. Deal with it. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 3 May 94 09:19:01 PDT To: Wayne Q Jones Subject: RE: The American money capture In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Mon, 2 May 1994, Wayne Q Jones wrote: > The money supply dwindled 1: by the accumulation of capital in the hands > of a few 2: the immediate fiscal policy of the govt which also sucked money > out of the economy.... Wrong. Wayne's "1:" explanation is pure Scrooge McDuck thinking. The "few" do not "accumulate" capital in the sense Wayne fears (i.e., in Scrooge McDuck's undergroung vault). They collect it, spend it, invest it, deposit it in the bank, whatever; but it still keeps circulating. If anything, such activity expands the money supply. I'm not sure I (nor Wayne) know what he actually meant by his #"2:" assertion. Perhaps he will elucidate. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 3 May 94 06:19:54 PDT To: cypher Subject: Re: Digital Cash In-Reply-To: <9405030610.aa22247@deeptht.armory.com> Message-ID: <9405031319.AA28418@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Davis says: > > > > But this question comes up often enough that I'm afraid I'm missing > > something. Why would offline systems be more useful? > > Anonymity. Online systems are also guaranteed anonymous. The whole point of offline transactions is just to eliminate the need to be online, which can be inconvenient -- as an example, if you are trying to buy something on a streetcorner or otherwise away from telecom. In the future, this will not be so much of a problem. For the moment its quite interesting. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Tue, 3 May 94 06:39:15 PDT To: perry@imsi.com Subject: Re: Digital Cash Message-ID: <9405031339.AA07761@toad.com> MIME-Version: 1.0 Content-Type: text/plain Online systems are also guaranteed anonymous. Well, maybe, though traffic analysis may be a problem. I did hear of an interesting case of people paying for privacy in the real world. In Hong Kong, the Aberdeen tunnel has drive-through smart card readers for tolls. The problem is, these cards don't use a privacy- protecting protocol. And many folks there are worried about what will happen come 1997. So there's now a resale market -- stores buy toll cards in quantity, and resell them over the counter, for cash. This underscores what I've said in the past about anonymous digital cash: it's not going to go anywhere unless folks are willing to pay a premium for privacy. There are too many sound reasons for keeping audit trails (debugging, fraud detection, marketing analysis, etc. -- and note that the first is an issue even for folks with the best intentions in the word; note how many remailer operators have kept logs, at least for a while); unless there's a profit motive in doing otherwise, most folks won't. In Hong Kong, the threat is not just real and imminent, it's *perceived* as such. Whether or not there is a real threat in, say, the U.S. (let's please not debate that!), there's much less perception of one. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto (the Wizard of TOTOSoft) Date: Tue, 3 May 94 09:43:54 PDT To: cypherpunks@toad.com Subject: Re: Lobbying/Politics/etc. In-Reply-To: <199405030604.XAA05362@nunki.usc.edu> Message-ID: <9405031643.AA14106@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain From: Julietta > I wasn't sure of exactly how to answer that! I mean- it seems to > me that the governemnt wants to maintain its own power, and keep a watchful > eye on those with opinions oppposite of their own. Any other reasons you > all can think of? Hmm.. > > -- Jul > > "Can I be a social anarchist? " Most TLAs are required, by their charter/nature/whatever, to have a very paranoid world view. Governmental Intelligence (oxy-moron) deals with *POSSIBILITIES* before considering intent. For the most part, this is useful. However, it works both ways. WE must also deal with Possibilities before considering Intent. Most employees of TLAs are, IMO, honest and patriotic citizens. It only takes ONE, however, to destroy all trust and credibilty for the agency. The NSAs refusal to publicly discuss ways to safeguard against such abuse is one of the key arguments against Clipper/EES and Digital Telephony issues currently under debate "on the net." (However, I *STRONGLY* urge the TLAs to continue their hard-nosed positions. Stand fast you guys. ;-) To answer your original question; the reasons why NSA would monitor us will seem completely sane and reasonable TO THEM. You MIGHT be engaged in activities harmful to "the rest of us." Even Joe Public will find their arguments difficult to refute, particularly following a terrorist-type incident involving loss of life. Likelihood? ==> 100% > it seems to me that the governemnt wants to maintain its own power, Of course it does. Any other expectation is unreasonable. Very few (even of us altruistic heroes ;-) willlingly relinquish power once it is acquired. The trick is limit what they acquire... Dave Otto -- dave@gershwin.jta.edd.ca.gov -- daveotto@acm.org GAT d++(-)@ -p+(---) c+++ l u++(-) e++/* m++(*) s-/+ !n h---(*) f+ g+++ w+ t++ r+ y++(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Tue, 3 May 94 07:00:04 PDT To: cypherpunks@toad.com Subject: Re: Chimerically Misquoted In-Reply-To: <9405022051.aa27789@deeptht.armory.com> Message-ID: <9405031359.AA03691@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > From: "Jim Sewell" > > The term Cypherpunks is amorphous, thus subject to use and abuse > by the masses. When people like Jeff Davis and Phill Zimmermann ^^^^^^^^^^^ People like was meant to be taken as "High visibility". Saying that people like Joe say "Coke is it" is not a misquote, even if Joe never said the word 'Coke'. No disrespect was meant... I admire your willingness to get involved. (Even if some people think otherwise). Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 3 May 94 10:11:09 PDT To: cypherpunks@toad.com Subject: Virtual Cash In-Reply-To: Message-ID: <9405031708.AA28882@ah.com> MIME-Version: 1.0 Content-Type: text/plain >I would be willing to pay 5% upon receipt of the digicash, and possibly >some smaller fee upon redemption. A random individual? None at all. And a business? They'd laugh. For any system of digital cash to take off, it must be economical to use. Since credit card rates cost business 2 1/2% - 4%, digital cash must be more efficient in real terms in order to succeed. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 3 May 94 10:18:21 PDT To: nelson@crynwr.com Subject: the value of money In-Reply-To: Message-ID: <9405031715.AA28895@ah.com> MIME-Version: 1.0 Content-Type: text/plain >There have been several private-currancies in the recent past. One of >them was written up in Utne Reader, quoting the Whole Earth Review. These are the LETS systems, Local Exchange Transfer Systems. They seem to have been most successful in places of high unemployemnt as a way of increasing liquidity for services (mostly). >Inflation was not a problem because the money supply >remained at zero. >The most telling remark from the originator (a Canadian) was that the >system worked best when you had someone with deep pockets who was >willing to run up a big positive balance by trading away things of >value for the private currancy. So it seems that the money supply, that is, the amount of liquidity available in the system, is not zero, but something else. There certainly are some interesting questions here, in particular the effective exchange rate between the national and local units of value. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Tue, 3 May 94 07:17:57 PDT To: cypherpunks@toad.com Subject: Announcement RE: Lobbying... In-Reply-To: <199405030604.XAA05362@nunki.usc.edu> Message-ID: <9405031417.AA03772@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > You know.. I wonder with all this bickerig if in fact we CAN agree on the > fact that we all are opposed to invasions of our privacy via governemnt > surveillance techniques.. Can we agree on that issue? It seems to me that I > have heard a consensus on this at least... You know, she is right. I have gotten about equal amounts of mail for and against the idea of a list and the idea for a "Guide to Cypherpunks" if you will. Each were fanatically stated with few exceptions. Each was unmovable on their opinions. It is with this that I make the following statement: I will not construct a list or attempt to construct a document to tell the world what this group is. I fully support the creation of such items but do not have the patience nor, due to a situation at work, the time to wade thru tons of mail and wade thru the flames I've gotten on just an initial query. If anyone else would like to adopt this project, please contact me so I can give you my information. I will not give out the names of those who have responded to me for privacy reasons. If you wish to do this, please ask again and I'm sure the ones who responded previously will do so again if your effort is a serious one. I do want to remind those who were afraid of having their names on a list that there is a 90% chance that someone in the NSA, FBI, etc has done a whois to majordomo and already has your email name which is all that I'd suggested in the first place. I will continue to do my part to try to influence the running of this country. I am not kicking back with a beer and cigar and saying that we can do nothing and I hope it all works out. We must run our own country or our country will run us. Good luck to all and no ill will. (This list is too emotional sometimes due to the topics covered. They are beliefs and not opinions and a belief can not be changed by another person like an opinion can.) Anyway, take care Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 3 May 94 10:23:08 PDT To: cypherpunks@toad.com Subject: Virtual Cash In-Reply-To: <9405031329.AA44821@acs5.acs.ucalgary.ca> Message-ID: <9405031720.AA28915@ah.com> MIME-Version: 1.0 Content-Type: text/plain >> Denominate digital money in dollars in a demand deposit account in a >> US bank. >Exactly, digital money must be fungible, with some other unit of >value. But limiting it to USD, is not the way to go. Any pre-existing national currency will do. My point was abbreviated for clarity. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 3 May 94 10:57:46 PDT To: cypherpunks@toad.com Subject: The American money capture In-Reply-To: <9405031416.AA24171@acs5.acs.ucalgary.ca> Message-ID: <9405031733.AA28937@ah.com> MIME-Version: 1.0 Content-Type: text/plain >The trust issue is fungible. If you trust Yankee greenbacks, and >my receipts rank pari-pasu, with them, then you trust my >receipts. Not completely fungible. There is also trust in the trustee as a trustee, who could abscond with the whole sum suddenly. This point is extremely important. The difference between "your receipts" and someone else's means that you don't have a completely fungible system. >No reserve is necessary, because I don't make loans. It appears that you have 100% reserves, from the phrase _pari pasu_. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Tue, 3 May 94 10:49:30 PDT To: Jim Sewell Subject: Re: Chimerically Misquoted In-Reply-To: <9405031359.AA03691@Central.KeyWest.MPGN.COM> Message-ID: <9405031048.aa03861@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text > People like was meant to be taken as "High visibility". Saying > that people like Joe say "Coke is it" is not a misquote, even if > Joe never said the word 'Coke'. I stand corrected. BTW- "Cypherpunks" has a ring to it the media loves to exploit. Maybe we should consider changing the name of the group to bit.nerd.weenies and avoid public scrutiny ;) Or maybe this really is about crypto-anarchy. The US gov't position on anarchy is someone must speak for the anarchists. That's how they made Red Cloud the spokesperson for the Lakota tribes. The only person Red Cloud had the authority to speak for when he signed the Ft. Laramie treaty of 1868 was Red Cloud, as far as the Lakota Nations were concerned. Just a piece of history. The US gov't insists an anarchy conform to its paradigm of centralized leadership and singular spokesperson. I prefer to think and speak for myself, thank you. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 3 May 94 10:53:09 PDT To: cypherpunks@toad.com Subject: Digital Cash In-Reply-To: <199405031709.NAA00274@zork.tiac.net> Message-ID: <9405031750.AA29001@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Anybody else out there with less draconian advantages to digital cash? Immediate and final clearing. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Tue, 3 May 94 10:55:58 PDT To: Dave Otto Subject: Re: Lobbying/Politics/etc. In-Reply-To: <9405031643.AA14106@marvin.jta.edd.ca.gov> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 3 May 1994, Dave Otto wrote: > To answer your original question; the reasons why NSA would monitor us will > seem completely sane and reasonable TO THEM. You MIGHT be engaged in > activities harmful to "the rest of us." Even Joe Public will find their > arguments difficult to refute, particularly following a terrorist-type > incident involving loss of life. If doing activity 'A' will get the results you want, why not make 'A' happen? Consider a successful terrorist attack against a significant group of innocents (the larger the number killed, the greater the horror and shock value). The terrorists were using PGP-encrypted email to plan out the thing. Now, how long do you think it would take before ALL crypto was outlawed? Who would benefit from such a thing? Consider that it's child's play to finance, arm, and train a group of people to conduct a terrorist attack and (conveniently) they all get killed in their attack. No one's going to complain too loudly - after all, they *are* terrorists, right? One wonders just how many people who went out with their AK's and shot up schools and restaurants did it because they had been financed by someone with an axe to grind against the RKBAers. One also wonders just how long it will take before someone does the same thing to crypto. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 3 May 94 11:03:50 PDT To: cypherpunks@toad.com Subject: Digital Cash In-Reply-To: <9405031629.AA18364@anchor.ho.att.com> Message-ID: <9405031801.AA29032@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Online systems make >the double-spending relatively easy to prevent, but, besides inconveniences, >the online transaction has a transaction cost that may make the system >unusable (e.g. a 5 cent telephone message unit costs too much for a newspaper, >though it may be fine for paying for contraband tobacco at $5/pack.) A 5 cent message unit assumes that a phone line and modem are being used, and that there is a call setup charge that the business pays the phone company. There are more efficient ways. You can buy "metallic pair" service from most phone companies. That's a rental of a single pair of copper wires without dial tone attached. The cost around here is about six or eight dollars per month, flat rate, of course. One collocates equipment at the central office; this means a nearby office in practice. Now if you run, say, IP over this link, the per-message charge is down in the fractions of cents. This is not to say that online systems are going to be less expensive, merely that the cost comparisons for possible deployments are not obvious. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 3 May 94 11:08:23 PDT To: cypherpunks@toad.com Subject: Digital Cash In-Reply-To: Message-ID: <9405031805.AA29043@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Something overlooked in the real world that encourages the maintenance of >private payment systems (cash) is th existence of a large number of people >with bad credit. Bad credit or no credit. Having no record in the credit databases is as good as have negative entries, for many purposes. >About 20% of the US population has neither credit cards nor checking >accounts. Some of this is because of personal preference but a lot of it >is because these people can't handle something as abstract as a checking >account without wrecking it. A significant part of this is that banks have simply moved out of a lot of neighboorhoods, and checking accounts are simply not easily available. Many people grow up without interaction with the banking system, and therefore don't get electronified. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto (the Wizard of TOTOSoft) Date: Tue, 3 May 94 11:16:02 PDT To: Ed Carp Subject: Re: Lobbying/Politics/etc. In-Reply-To: Message-ID: <9405031813.AA16273@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain > One wonders just how many people who went out with their AK's and shot up > schools and restaurants did it because they had been financed by someone > with an axe to grind against the RKBAers. One also wonders just how long > it will take before someone does the same thing to crypto. To preserve *MY* sanity, I try to imagine that this can't happen here. However, reality suggests that it has :-( In this case, IMO, "they" won't need to stage anything, just be selective in the info they release. Taking advantage of the "heat of pasion" is something that lobbyist are extremely at. The only way *I* can see to counter it, is to make sure that crypto is explicitely allowed (not that banning it will stop anyone ;-) If it can be advocated as a freedom-of-speech issue BEFORE the emotions of the public are involved, we have a chance. If not, check crypto servers for public keys and mail drop info.... Dave Otto -- dave@gershwin.jta.edd.ca.gov -- daveotto@acm.org GAT d++(-)@ -p+(---) c+++ l u++(-) e++/* m++(*) s-/+ !n h---(*) f+ g+++ w+ t++ r+ y++(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Tue, 3 May 94 11:43:21 PDT To: cypherpunks@toad.com Subject: list active? Message-ID: <199405031834.LAA18989@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain I haven't received any mail from Cypherpunks today, did I get accidently removed? I did receive Norman Hardys reply however..... Brian D Williams help! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 3 May 94 11:47:57 PDT To: cypherpunks@toad.com Subject: Why Digital Cash is Not Being Used Message-ID: <199405031848.LAA13081@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney asks us to think about and comment on the important issue of why digital cash, in its myriad forms, is not in wider use. Especially on this list, where the Magic Money/Tacky Tokens experiment has not (yet at least) produced widespread use. This question also goes to the heart of several related questions: 1. Why aren't crypto protocols other than simple encryption, digital signatures (both implemented in PGP as the de facto standard in our community), and remailings (implemented in Julf's anon.penet.fi remailer and in the various Cypherpunks remailers) being *used*? Why no DC-Nets, no data havens, no digital timestamping, etc.? 2. What *incentives* are there for creative programmers to devise and/or implement new crypto protocols if essentially everything for the past year and a half (since the fall of 1992, which is when PGP 2.0 and remailers became widely available) has languished? 3. What are the "killer apps" of crypto? 4. What platforms and user environments should would-be developers target? What machines? What networks? What languages? (An ongoing interest of mine. Objects, scripts, Visual Basic (!) VBX tools, TCL, perl, many platforms, etc. A tower of Babel of confusion is upon us.) Here is my first-cut analysis of the digital cash situation. I. Why is Magic Money/Tack Tokens, in particular, not being more widely used? - Nothing of significance on the List to buy, hence no incentive to learn how MM works. (Just because someone announces that their new article is available for 10 Tacky Tokens doesn't a demand make!) - Semantic gap. I confess to not having the foggiest ideas of how to go about acquiring Tacky Tokens, how to send them to other people, how to redeem them (and for what), etc. Having nothing to buy (no need), and plenty of things to occupy my time, I've had no interest in looking at MM. When I buy items like t-shirts from people on this list, I simply write them a check and send it. Very simple. The banks handle the complexities. And writing a check is a "prototype" (or script) that is learned early by most of us. Not so with any of the various digital cash schemes. In 10 or 20 years, sure, but not now. This is not to take away from the excellent work--I gather from comments by others--that ProductCypher put into MM. His greatest achievement may turn out to bring this issue to the fore, to wit, what will cause people to bridge this semantic gap (understanding) and actually begin to *use* these new constructs? - as others have noted recently (and this is a well-known issue), alternative currencies must offer some advantage over existing currencies, or at least be roughly on a par with them. For example, the airlines have their own currency, "frequent flier miles," which they pass out as an inducement for customer loyalty (repeat business)....it is generally not advantageous for them to allow exchange. (And really it's a kind of bribe, a transfer from the corporations which pay for the plane tickets, with the frequent flier miles accruing--despite futile attempts to halt this--to the individual passengers....this gives "ffm"s a built-in advantage.) (The proposal recently that vendors of products, like t-shirts, give a discount for MM payments is of course unworkable. This is asking real people to give up real dollars for an ideological cause of marginally little significance to them. The advantages of MM must be real, not phony.) II. Other Experiences with Digital Cash in Some Form - On the Extropians list a while back (I've since left that list), there was an interesting experiment involving reputations of posters and "shares" in their reputations. Brian Hawthorne introduced is "Hawthorne Exchange," HeX, with eventually a few hundred or so reputations trading. The unit of exchange was the "Thorne," with each new list member given 10,000 Thornes to trade with. Trading was very sparse, with most people apparently never bothering to learn to trade (a la my own experiences with Magic Money). I downloaded the docs one night, tried a few trial trades, and then proceeded to make dozens of trades, trying to buy cheap and sell dear. Between my trades, the reputation attached to my posts (and to my "nom du humor," Klaus! von Future Prime) I amassed a sizable fortune in Thornes. I even offered to exchange real dollars (checks) for Thornes, the better to amass a fortune (for reasons I won't go into here). Edgar Swank offered to sell me his Thornes for $20, I think it was, and I sent him a check immediately. (No one else did.) But I think the system was ultimately a failure. Nothing interesting was for sale, and Thornes had a ridiculously low value (reflecting of course their "toy" nature...my $20 bought 20,000 Thornes, as I recall). By "low value" I mean that the number of Thornes given to each participant (Hint: "given" is the important word) was worth nominally $100 (by Brian's sales price--probably none were ever sold at this price), worth $10 to me and others (by my offer of $1 per 1000 Thornes), and probably worth much _less_ as the HeX market languished and, probably, ultimately folded. (Does anybody on the Extropians list know if it is still operating? And what happened to by shares when I left the list?) - Similar barter schemes have been described elsewhere. "Mother Jones" had an interesting article last summer about a barter scheme in New England, and other folks have mentioned here the articles in "Utne Reader" and so forth. III. What Markets Might Make Use of Digital Cash - phone cards, subway cards, parking garage cards...all are examples. But these are mainly to reduce the need for customers to carry coins and bills, to reduce the dangers of theft of coins and bills (and the need to collect them frequently from payment points), and to speed up processing by not having customers fumble for change, etc. - toll roads...this is a market that Chaum's DigiCash company has been targeting for several years now. Privacy is a concern (don't want Big Brother tracking your movements), and the infrastructure may allow considerable investments in remote sensing of IDs and pseudonymous IDs, online clearing, etc. Read the Chaum stuff for details on this. - illegal markets, for transferring wealth in fairly large amounts. Not at all clear how this will happen, and it sure won't happen with some fly-by-night hackers and/or students offering a new service. (I didn't mention that one of the persistent concerns about learning new crypto protocols here on this list is the epiphenomenality (transience) of it all...remailers appear and then vanish when the students go away or lose their accounts, features added make past learning useless, and so on. Life is too short to spend it learning crufty details that will go away in a matter of months. I'd hate to buy $300 worth of TackyTokens and then find that their value went away when J.Random User graduated!) - betting markets, the "Internet Casino in Cyberspace," etc. Nick Szabo was once championing this, and I think it could be an interesting, and very real, market. Lots of issues here. - Digital Postage. This remains my favorite. There's a _need_ for untraceable payments (else why use a remailer?). I've written about this extensively, as have others. If remailers offered robust (see above point about crufty, flaky, hobby remailers) services that they operated as _businesses_, with reasonable attention to reliability, interconnectivity to other remailers, overall robustness, and carefully articulated policies about logging, privacy, etc., then MM or something similar could have a real value. IV. Is there Any Hope for Cypherpunks Software Use? The remailers (of Hughes and Finney, with other contributions) came in the first few _weeks_ of existence of the Cypherpunks group. Julf's system already existed. Remailers were the "low-hanging fruit" that got plucked fairly easily (not taking anything away from Eric, but he himself says he learned enough Perl in one day to write the first, crude remailer the _next_ day!). Later protocols have not fared as well. Why this is so is of great importance. That's a topic unto itself, and one which I hope to write about soon. Lots of important questions and interesting issues. --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Tue, 3 May 94 12:01:29 PDT To: cypherpunks@toad.com Subject: Re: list active? Message-ID: <199405031852.LAA26370@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Thanks to Paul Ferguson, smb@research.att.com,Harry Bartholomew, and Norman Hardy for replying. >From bart@netcom.com Tue May 3 09:13:27 1994 >From: bart@netcom.com (Harry Bartholomew) >Subject: Re: list active? >To: talon57@well.sf.ca.us (Brian D Williams) >Date: Tue, 3 May 1994 09:14:25 -0700 (PDT) >MIME-Version: 1.0 >Content-Type: text/plain; charset=US-ASCII >Content-Transfer-Encoding: 7bit >Content-Length: 132 > Yes same as normal. And majordomo says you're still on the list, >so NSA is gobbling your messages specifically, en route! Hmmmm, I guess someone is doing something, cause I'm still not getting any traffic today, any other WELL-beings having a problem? ...---... ...---... ...---... ...---... ...---... ...---... Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcacytCcBnAsu2t1AQGDUQQAjZ9r8V2Af1Aw7HZmJCGUlRHz1RmSC7dO qM3g7PZNh+DkkOolR90E6A66DA3usDjDIIUFZI1wIbP47xD37HDzJKEJCNRgLhTj dCNBdpIWgdyZKQDKSjMqQaJB4kYO50TLWAUo4g73J2gVycBlDnPPjeydGt6HrQZt 7sEKOBmAYuI= =KTZj -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 3 May 94 09:19:31 PDT To: smb@research.att.com Subject: Re: Digital Cash In-Reply-To: <9405031339.AA07761@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 3 May 1994 smb@research.att.com wrote: > This underscores what I've said in the past about anonymous digital > cash: it's not going to go anywhere unless folks are willing to pay > a premium for privacy. There are too many sound reasons for keeping > audit trails (debugging, fraud detection, marketing analysis, etc. -- Something overlooked in the real world that encourages the maintenance of private payment systems (cash) is th existence of a large number of people with bad credit. About 20% of the US population has neither credit cards nor checking accounts. Some of this is because of personal preference but a lot of it is because these people can't handle something as abstract as a checking account without wrecking it. They *need* cash which will enable them to use the simple budget process of adjusting to declining balances. Thus, we see the recently introduced computer phonecards which you can use to buy long distance phone service in advance for cash. No hassles with telephone account which tend to require a fixed address in any case. Note also the popularity of secured credit cards which are now issued by a score of financial institutions. There will continue to be a big market for "cash" to serve this market. DCF "If I had recently proposed to increase the American people's taxes by $600,000,000,000 a year, *I* wouldn't want them to have assault rifles either." - DCF Note - Last October, William Jefferson Blythe Clinton proposed to increase our taxes by $600,000,000,000 a year or so. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Tue, 3 May 94 12:11:14 PDT To: cypherpunks@toad.com Subject: Re: Digital Cash Message-ID: <9405031910.AA08545@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 11:05 AM 05/03/94 -0700, Eric Hughes wrote: >>About 20% of the US population has neither credit cards nor checking >>accounts. Some of this is because of personal preference but a lot of it >>is because these people can't handle something as abstract as a checking >>account without wrecking it. > >A significant part of this is that banks have simply moved out of a >lot of neighboorhoods, and checking accounts are simply not easily >available. Many people grow up without interaction with the banking >system, and therefore don't get electronified. And another big reson is that on a low income it doesn't make any sense to use a bank, let alone credit cards. Been there myself- If I have to worry whether there is anough money in the account to not go negative when the monthly fee comes around, why not pay bills by postal money order and save what little cash one can, instead of handing it to the banks? Opps. Not crypto. Sorry. -j >Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 3 May 94 09:30:25 PDT To: unicorn@access.digex.net Subject: Re: Digital Cash Message-ID: <9405031629.AA18364@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Black Unicorn writes: > So has anyone tried to solve the problem of double spending and > the online requirement of digital cash? > Is there any way to take cash offline? Or is this merely the copy > protection problem rehashed? Double spending is one of the main problems digicash systems try to solve, since digicash can obviously be copied easily. Online systems make the double-spending relatively easy to prevent, but, besides inconveniences, the online transaction has a transaction cost that may make the system unusable (e.g. a 5 cent telephone message unit costs too much for a newspaper, though it may be fine for paying for contraband tobacco at $5/pack.) There are two main approaches to off-line systems that I've seen: - making the hardware expensive or contractually limited (e.g. subway farecards, phone cards, postage meters) (It's intellectually unexciting, but works fine economically for small transactions.) - using tamperproof trusted hardware that embeds enough information about its identity in each digicoin that double-spending reveals the identity, or multiple spending reveals the identity with increasing probability. Much of this work has been done by Chaum's folks in the Netherlands, using "observer" smartcards; somebody posted a paper about it on sci.crypt recently. It's harder to use these approaches for applications like emailing credit card numbers, but they're ok for tollbooths. I worry somewhat about the privacy issues - in order for revealing a cheating userid to be effective, either the bank needs to have a registry of who the user is, which is a privacy problem for people who really want anonymous money, or else there needs to be some system for distributing bad userids, analagous to the inconvenient books of bad credit-card numbers that small shops used to use before phone verification became widespread. (Obviously they'd be digital, but I'd rather not have to carry a CDROM drive or gigabyte hard disk in my wallet... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 3 May 94 09:37:31 PDT To: cypherpunks@toad.com Subject: Re: Virtual Cash Message-ID: <9405031636.AA19943@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > >[...] but noone (as far as I've seen) > >has come up with an "economic model" within which they could use them. > > Denominate digital money in dollars in a demand deposit account in a > US bank. > Why reinvent the wheel, or, in this case, the unit of value? The two common models are either to denominate private currency in some convertable currency, like dollars or rubles (useful for providers of financial services trying to add digicash to their services), or for a service provider to denominate digicash in some unit of their service, e.g. subway trips, road tolls, phone calls, email shuffles. The latter approach is easier to bootstrap (the service provider can just do it, there's no problem with learning banking laws, etc.), but it's less convertible unless lots of people want the service, so it tends to be localized use. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DRHilton@kaiwan.com (Dennis R. Hilton) Date: Tue, 3 May 94 14:33:59 PDT To: cypherpunks@toad.com Subject: Re: NII Summer Internship at the White House Message-ID: MIME-Version: 1.0 Content-Type: text/plain Forwarded from another list: SUMMER INTERNSHIP AT THE WHITE HOUSE The Technology Division of the Office of Science and Technology Policy in the Executive Office of the President has the intention of hiring an intern this summer. The Technology Division is the part of OSTP that works on the National Information Infrastructure Initiative. We would like our intern to be qualified to help the build the White House World Wide Web server, which is likely to be open to the public in the fall. The position will pay between $3,800 and $4,700 for 90 days. The person selected will devote approximately half of his or her time to the Web server and half to general office duties such as answering telephones, making photocopies, and sorting incoming paper mail. Anyone may apply for this position by responding to Vacancy Announcement Number OSTP-94-02-AR (Student Assistant GS-303-3/4/5). Applications must be received no later than close of business Friday 6 May 1994. How to Apply: Send your SF-171 form (Application for Federal Employment, available at a public library or campus placement office) and a written narrative summary of your experience and/or education on a separate sheet, and a SF-15 (Application for 10-point Veteran Preference, if applicable). Where to apply: Office of Science and Technology Policy, Technology Division Room 423, Executive Office of the President, Old Executive Office Building, Washington, DC 20500. You may send your completed SF-171 by fax to 202- 456-6023. Applications must be *received* by the closing date and will not be returned. Relocation Expenses will *not* be paid to the applicant selected. A security prescreen will be conducted. The applicant tentatively selected for this position may be required to submit to urinalysis to screen for illegal drug use prior to appointment. After appointment, the employee will be included in the agency's random drug testing program. Applications will be accepted from all qualified persons. Consideration will be extended without discrimination for any non-merit reasons such as race, color, religion, gender, national origin, political affiliation, marital status, age, membership or nonmembership in employee organizations, or nondisqualifying physical handicap. Selective factors: Experience operating a personal computer and using word processing software; experience in locating and assembling information for reports, briefings, or meetings. Quality ranking factors: Ability to organize, follow procedures, prioritize tasks and complete deadlines; knowledge of grammar, punctuation, and spelling; ability to communicate effectively both orally and in writing; ability to achieve cooperative working relationships with all levels of staff. Important additional information: If you want to show us what you can do please send the URL to your Web home page in the subject line of an e-mail message to interns@ostp.eop.gov. Do not put any other information in the subject line, just http://your.own.address. No phone calls or faxes please. Be creative with your home page. You are not required to list telephone numbers or other information you would not want to be publicly accessible. Good luck! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@TIAC.net (Robert Hettinga, Shipwright Development Corp.) Date: Tue, 3 May 94 10:09:37 PDT To: Duncan Frissell Subject: Re: Digital Cash Message-ID: <199405031709.NAA00274@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain >On Tue, 3 May 1994 Duncan Frissell > >>On Tue, 3 May 1994 smb@research.att.com wrote: >> >> This underscores what I've said in the past about anonymous digital >> cash: it's not going to go anywhere unless folks are willing to pay >> a premium for privacy. There are too many sound reasons for keeping >> audit trails (debugging, fraud detection, marketing analysis, etc. -- > >Something overlooked in the real world that encourages the maintenance of >private payment systems (cash) is th existence of a large number of people >with bad credit. > [etcetera, etcetera] >Thus, we see the recently introduced computer phonecards which you can use >to buy long distance phone service in advance for cash. No hassles with >telephone account which tend to require a fixed address in any case. > >Note also the popularity of secured credit cards which are now issued by a >score of financial institutions. > >There will continue to be a big market for "cash" to serve this market. > >DCF > Ahhh. My lurking pays off! So good to see talk in earnest about "Cyphercash" (I noticed from my reading of the imp-interest archive that Digicash(tm) is taken already ...) I have been looking for a sound business reason for digital cash. I think you folks may have found it. Something to beat over the head of my B-school trained pals anyway... I think the primary reason that utilities put up with the float on checks is because they have no choice. Credit card fees are too onerous, and there were too many ways to cheat the old coin-operated electricity meter down the hall. There was a discussion in Forbes a while back (if anybody wants me to go find it, let me know) about how electric utilities somewhere were running pilot systems of prepaid electricity cards, which would get rid of meter readers and their attendant overhead, and replace it with commissioned "agents" (the local corner liquor store) ;-) in some of the higher-risk neighborhoods. I think there might be other reasons for using digital cash, but I'll take cash in advance for a pornography feed for a start. Anybody else out there with less draconian advantages to digital cash? -Advance, Bob Hettinga ----------------- Robert Hettinga "There is no difference between someone Shipwright Development Corporation eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02313 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Tue, 3 May 94 13:57:07 PDT To: cypherpunks@toad.com Subject: well, I finally broke down. Message-ID: MIME-Version: 1.0 Content-Type: text/plain I finally broke down and felt guilty enough about not using magic money that I decided to spend the time and get it. Funny thing, I can't even follow the simple directions hal posted about getting ahold of it. No wonder it isn't being used. ----------- Date: Mon May 2 23:07:00 1994 From: Hal [...] How do you actually use Magic Money? First you get a client program. ftp to /pub/mpj at ftp.netcom.com to find a DOS client. Sources to allow you to build Unix clients can be found at csn.org by ftp; start in the /mpj directory, read README.MPJ, then cd to the crypto directory. cd to pgp_tools, get mgmny10e.zip and pgptl10d.zip. ------------ uh-huh. I went to netcom and didn't see any dos client. again, please? In response to tim's recent posting, he asks why DC Nets, digitial timestamping services (and other pretty protocols) aren't being used. This is exactly what I asked a few months ago! We need to either have or create a use for these tools, or they'll never be used. I described a simple, simple version of digital timestamping a few months ago; there was little interest. Reasons? Not much use for digital timestamps, for one. Also, people were hesitant about stepping on bellcore's toes. So what are we to do? I'm not going to spend the < half day it would take to set up a digital timestamp service if it isn't ever going to be used. Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Tue, 3 May 94 14:04:23 PDT To: lcottrell@popmail.ucsd.edu (Lance Cottrell) Subject: Re: WSJ article on PGP In-Reply-To: <199405030708.AAA16422@ucsd.edu> Message-ID: <199405032103.OAA19378@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain Lance Cotrell wrote: > > I must say: I was somewhat stunned to see my name in the WSJ. I guess P.Z. > has made use of the information he gathered. I wonder if the people > mentioned were all the people who responded to Zimmerman's request for > legitimate PGP users. heehh Well, if he wasn't before, Big brother is *definently* watching you now!!! - Jul ____________________________________________________________________________ Julie M. Albright Ph.D Student Department of Sociology University of Suothern California albright@netcom.com ___________________________________________________________________________ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: daily%cbpi.UUCP@DMC.COM Date: Tue, 3 May 94 11:45:19 PDT To: cypherpunks@toad.com Subject: digital cash Message-ID: <0097DE1B16127260.0000344D@cbpi.UUCP> MIME-Version: 1.0 Content-Type: text/plain This is my first post here, please be gentle! I'm no crypto specialist, so the public key part I refer to may be totally out of line, I hope not. I've been reading this list for a month or so and I'm drawing my conclusions about the key from that. Let's break anonymous digital cash down into two problems. 1. Anonymous place to store funds. 2. Ability to get funds out of anonymous account to either any other account or any individual/company. 1. You will need a place that not only you trust, but that the people you are dealing with will trust. This place must be accessible physically as well as electronically. Physically so I can walk in and deposit money anonymously (so there is no electronic trail), and also so that I can give money to people who have no computer. I want to be able to give something to someone and they will be able to take that to this place and get money for it. I won't get into why it has to be accessible electronically. I'll call this place a bank. The only way to get money out of the account would be with a PGP like signature. I set the private key when I open the account. The public keys would be designed to incorporate the amount of the e-check I'm writing. When you go to the bank to cash in your key, the key is recorded so it can't be used again, and the bank gives the money to the key holder. The keys would have to have something built into them to make them unique so that you could write a key for the same amount more than once. 2. So now I've got this anonymous source of funds, I want to buy something. If I'm buying it over the net, I could send an order for something via an anonymous account to the provider using PGP. It's important to protect the money key, because whoever has the key, can get the money. Now the service provider sends me my stuff via a reply to the anonymous e-mail. I get my stuff, they get their money and there is no way to determine who is who. The service provider can be known or unknown, doesn't matter. All that matters is that they get my order and my money key. Obviously, this only works if you are dealing in person or electronically. I can't send you a request for a box of rocks and not tell you where to send them. But I could use my pocket electronic check book to write a key for the amount of a purchase at a store. The cash register could read that key and confirm it's validity and amount and actually complete the transfer of funds immediately. I think banks would go for this because they get the float on our money, they don't have to pay interest, and they don't have to send monthly statements. They are already in the business of moving money, so I don't believe there would be any additional expenses to set this up other than the key readers. Safe, as convenient as a check, and anonymous. Have I missed anything? -- Jim Callen Voice: (617) 275-3427 Collaborative Biomedical Products FAX: (617) 275-3436 Becton Dickinson Internet: jim@cbpi.com Two Oak Park Bedford, MA 01730 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 3 May 94 12:03:07 PDT To: dave@marvin.jta.edd.ca.gov (Dave Otto) Subject: Paid killers? In-Reply-To: <9405031813.AA16273@marvin.jta.edd.ca.gov> Message-ID: <199405031901.PAA02593@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | > One wonders just how many people who went out with their AK's and shot up | > schools and restaurants did it because they had been financed by someone | > with an axe to grind against the RKBAers. One also wonders just how long | > it will take before someone does the same thing to crypto. I'd just like to comment that this is a pretty damned sick allegation against the gun-control folks. Most of them are pretty bleeding heart, and I really can't see any of them encouraging someone to go out & shoot up a playground to get gun control laws passed. Lets please not get into the politics of gun control, but I did want to respond to one of the more offensive and lame suggestions thrown to the list in recent memory. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. Have you signed the anti-Clipper petition? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Tue, 3 May 94 15:07:18 PDT To: cypherpunks@toad.com Subject: The Great Clipper Debate Message-ID: <199405032208.PAA07536@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Just incase you didn't see this... If someone goes, can you give us a rundown on how it goes? thanks, -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ X-Mailer: InterCon TCP/Connect II 1.2 Message-Id: <9405021817.AA02259@Hacker2.cpsr.digex.net> Date: Mon, 2 May 1994 18:17:02 +0000 From: Dave Banisar Subject: The Great Clipper Debate 5/9/94 The Great Clipper Debate: National Security or National Surveillance? Sponsored by: The Georgetown University Law Center Space Law Group and Communications Law Forum In Coordination with: The George Washington University Institute for Computer and Telecommunications Systems Policy, the Association for Computing Machinery Special Interest Group for Computers and Society, and the American Bar Association Criminal Justice Section. Date and Time: May 9, 1994, at 7:30 p.m. Place: The Georgetown University Law Center(Moot Court Room) 600 New Jersey Avenue, N.W., Washington, D.C. The Administration, through the Department of Justice and the National Security Agency, has proposed a standard encryption algorithm for both the public and commercial marketplace, with the goal of making this algorithm the method of choice for persons wishing to encode their telephone and other voice and data communications. The FBI and the NSA are concerned that the increasing availability, and affordability, of encryption mechanisms will make it difficult and in some cases impossible for law enforcement and intelligence agencies to tap into and to understand the communications of criminals and other pertinent groups. This proposal has become known as the "Clipper Chip," in that it would be implemented by the voluntary insertion of a computer chip into telephone, fax machine, and other communications systems. The Clipper Chip has generated considerable controversy. Opposing it are various civil libertarian groups, as well as telecommunications companies, software and hardware manufacturers, and trade associations. The debate has raged behind closed doors, and openly in the press. On Monday, May 9, at the Georgetown University Law School, a round table debate will take place on this controversy. The participants represent both sides of the issue, and are illustrative of the various groups which have taken a stand. The participants are: Dorothy Denning, Chairperson of the Computer Science Department of Georgetown University Michael Godwin, Legal Counsel of the Electronic Frontier Foundation; Geoffrey Greiveldinger, Special Counsel to the Narcotic and Dangerous Drug Section of the U.S. Department of Justice; Michael Nelson, of the Office of Science and Technology Policy of the White House; Marc Rotenberg, Director of the Electronic Privacy Information Center; and Stephen Walker, President of Trusted Information Systems, Inc., and a former cryptographer with the National Security Agency In addition, there will be two moderators: Dr. Lance Hoffman, Professor of Electrical Engineering and Computer Science at The George Washington University, and Andrew Grosso, a former federal prosecutor who is now an attorney in private practice in the District of Columbia. The program will last approximately two and one half hours, and will be divided into two parts. The first half will offer the panel the opportunity to respond to questions which have been submitted to the participants beforehand; the second will present the panel with questions from the audience. There is no charge for this program, and members of the public are encouraged to attend. Reservations are requested in advance, and should be directed to one of the following individuals: - C. Dianne Martin, Associate Professor, Department of Electrical Engineering and Computer Science, The George Washington University, Phillips Hall, Room 624-C, Washington, D.C. 20052; telephone: (202) 994-8238; E mail: diannem@seas.gwu.edu - Sherrill Klein, Staff Director, ABA Criminal Justice Section,1800 M Street, N.W., Washington, D.C. 20036; telephone: (202) 331-2624; fax: (202) 331-2220 - Francis L. Young, Young & Jatlow, 2300 N Street, N.W., Suite 600, Washington, D.C. 20037; telephone: (202) 663-9080; fax: (202) 331-8001 Questions for the panelists should be submitted, in writing, to one of the moderators: - Lance Hoffman, Professor, Department of Electrical Engineering and Computer Science, The George Washington University, Washington, D.C. 20052; fax: (202) 994-0227; E mail: ictsp@seas.gwu.edu - Andrew Grosso, 2300 N Street, N.W., Suite 600, Washington, D.C., 20037; fax: (202) 663-9042; E mail: agrosso@acm.org PLEASE POST From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Tue, 3 May 94 05:37:00 PDT To: cypherpunks@toad.com Subject: A message to decision-makers Message-ID: <199405031226.PAA09775@util.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain I have been contacted by somebody editing a book about how telecommunications are changing the world and our society. To give an example of the kind of stuff they are going to have in the book, there's going to be something by Ross Perot on teledemocracy etc... They asked me to help them in getting "messages from young people around the world, messages directed to the decision-makers, containing views about the significance of telecommunications and the change in perspective that telecommunications cause". So, if you want to have your point of view presented in the book, please send me a shortish note (in English), along with your name (or pseudonym), age and state/country. The deadline is Friday morning. Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@TIAC.net (Robert Hettinga, Shipwright Development Corp.) Date: Tue, 3 May 94 12:31:55 PDT To: cypherpunks@toad.com Subject: Re: Digital Cash Message-ID: <199405031932.PAA01647@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain >>Anybody else out there with less draconian advantages to digital cash? > >Immediate and final clearing. > >Eric I think I see that... If your accounting systems were tightly coupled enough, (and you were completely cash based) you could get your pro formas on 12:01 am the day after the quarter ended. Of course you wouldn't have a chance to back-pedal the results so well, either. . Your comment about clearing reminds me of something else, though. I know that options are settled much faster (Next-day, if I remember. It's been too long since I was in a cage.) than equity and fixed-income (5 days) securities. Is it possible to see instantaneous settlement happen in the financial markets with digital cash? I keep remembering that Edison made his first real pile by inventing the stock ticker, though I'm not sure how crypto-anarchist libertarians (syntax-error?) would make theirs here. ;-) OTOH, would "immediate and final clearing" in a peer-to-peer clearing mechanism be a useful enough benefit that a market's participants would pay to use it? -Bob Hettinga ----------------- Robert Hettinga "There is no difference between someone Shipwright Development Corporation eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02313 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arthur Chandler Date: Tue, 3 May 94 15:54:39 PDT To: cypherpunks@toad.com Subject: Rucker on "Cryps" Message-ID: MIME-Version: 1.0 Content-Type: text/plain There is an unflattering picture of crackers and anti-crackers (and crypto-heads?) in Rudy Rucker's new novel, *The Hacker and the Ants*. Here's a sample: * * * * * * * * * * In the valley these days, phreaks were youths who cobbled together their own approximation of a decent cyberspace deck and afterward used it for weird cyberspace pranks. Cryps were phreaks who'd turned professional and gone into the employ of companies involved in industrial espionage. If you broke into some company's machines often enough, they were likely to hire you as a cryp to break into other companies, or they might use you as a security consultant to keep out the other cryps. It was a vicious circle -- the cryps' security-cracking escapades created a demand for the services they could provide. (*The Hacker and the Ants*, page 90) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 3 May 94 12:49:09 PDT To: CYPHERPUNKS@toad.com Subject: Cypherpunks *are* Coding Message-ID: <199405031948.AA08162@panix.com> MIME-Version: 1.0 Content-Type: text/plain What with all the fascinating political arguments on the list these days, casual observers might accuse us of having lost momentum. Not I! Look at the progress made this Spring. We (and others not on the list) have produced not 1, not 2, but 3 encrypting file systems for DOS machines. (Where are you MAC types? I guess DOS' spastic and primitive file system has *some* advantages.) These are: Secure Drive 1.3D, Secure File System 1.0, and the new Secure Device 1.0(?). I SecureDrive and SFS are stable implementations which encrypt DOS volumes. Secure Device creates an encrypted file that DOS sees as a drive (like DoubleDisk or Stacker but without the compression). I will try out Secure Device as soon as I can get into the FTP site which has been busy. Anyone on this list with a DOS machine should have one of these running every day. DCF "3 Billion people x 50 transactions/day = A real headache for control freaks." -- DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Tue, 3 May 94 19:09:45 PDT To: Istvan Oszaraz von Keszi Subject: RE: The American money capture In-Reply-To: <9405031416.AA24171@acs5.acs.ucalgary.ca> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 3 May 1994, Istvan Oszaraz von Keszi wrote: > Sure she can, especially if she's depositted the money in a > demand account. Let me simplify some more. Alice deposits her > $1000, she then wirtes a check for a $1,000 and deposits it to > her business account. She then writes a check on here business > account and deposits it in another account, and so on, until she > finally writes a check back to herself to cover her original > check. Throughout the process, she has created money. Money > which she can use to collect interest. This is known a s kiting > and is illegal if an individual does it since they can use the > created money to earn interest. As long as institutions keep > accepting Alice's checks, she's creating money which she can use. > -snip- > Eaxactly, most financial institutions tend to "borrow" from their > customers (Depositors) on the very short term, and lend on the > long term. So if all the Alice's wanted their money at once, the So the bank can float the $$ but not the individual. So much for "...these truths to be self evident, that all are created equal" - except when employing the golden rule . I can see the attraction of anarchy... -NetSurfer -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQBNAi2Ig+EAAAECALImsR18LE9I6NKICf8TVhbV6yJgF95ynGHnWnNo1ERfdqzk Zl3Icl2N5klNM3KQ9zM3uN/z55smi2QOiD3hL80ABRO0L0phbWVzIEQuIFdpbHNv biA8amR3aWxzb25AZ29sZC5jaGVtLmhhd2FpaS5lZHU+ =JTj1 -----END PGP PUBLIC KEY BLOCK----- ................................ . == = = James D. Wilson. . " " " P. O. Box 15432............................. . " " /\ " Honolulu, HI 96830-5432......Fr. Excelsior........ . \" "/ \" jdwilson@gold.chem.hawaii.edu.FRC/FAM/AASR/GWB/OTO. ................................................................... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 3 May 94 13:05:20 PDT To: cypherpunks@toad.com Subject: Re: digital cash In-Reply-To: <0097DE1B16127260.0000344D@cbpi.UUCP> Message-ID: <9405032005.AA29597@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain daily%cbpi.UUCP@dmc.com says: > 1. You will need a place that not only you trust, but that the people you > are dealing with will trust. This place must be accessible physically as well > as electronically. Physically so I can walk in and deposit money anonymously > (so there is no electronic trail), You can deposit money electronically without leaving a trail, too. I'm not going to say how -- consider it a "trade secret", but others will doubtless come up with similar ideas to mine. > and also so that I can give money to > people who have no computer. You don't need to be near the bank for that either. Use an ATM machine. > The only way to get money out of the account would be with a PGP like > signature. I set the private key when I open the account. The public keys > would be designed to incorporate the amount of the e-check I'm writing. > When you go to the bank to cash in your key, the key is recorded so it > can't be used again, and the bank gives the money to the key holder. Why not just sign an electronic bank draft? Why not use Chaumian digicash? Seems far too complicated. I would suggest that you probably ought to read up more on the subject -- you have obvious enthusiasm for it, but others have already thought of many of these issues in detail. Reading Chaum's paper and learning a bit about commercial law (especially w.r.t. commercial paper) and the "open literature" on anonymous electronic banking would be valuable. > I think banks would go for this because they get the float on our > money, they don't have to pay interest, and they don't have to send > monthly statements. Of course, its illegal for them to do this in the U.S. -- banks can't give out numbered or otherwise anonymous accounts. It could be done overseas, of course... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 3 May 94 16:35:22 PDT To: perry@imsi.com Subject: Re: Why Digital Cash is Not Being Used In-Reply-To: <9405032243.AA00401@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, Perry wrote: > . . . > The natural currency today is the U.S. Dollar, as transfered via > digicash. BINGO. Other national currencies have a place as well, but the US dollar is the de facto currency for international transactions. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo (Jim Miller) Date: Tue, 3 May 94 15:30:41 PDT To: cypherpunks@toad.com Subject: Re: Why Digital Cash is Not Being Used Message-ID: <9405032137.AA03018@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Michael V. Caprio Jr. asks: > So what is the natural currency to trade in on the Internet? Instead of charging for information, charge for time. You lose control of the information you sell, but you never lose control of the time you sell. People with spare time could perform services in exchange for Tacky Tokens. These Tacky Token could then be exchanged for services performed by other people. What kinds of services? Whatever people don't have time to do themselves. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Urbanski Date: Tue, 3 May 94 16:37:01 PDT To: Black Unicorn Subject: Re: PC-Expo In-Reply-To: <199405012324.AA10319@access1.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 1 May 1994, Black Unicorn wrote: > -> > | The software: PGP, SecureDevice/Drive, a file viewer (sor of like list) which > | I've written that does some minimal mouse support, a menu system I guess, and > | lots of articles. > <- > > Please, please try to include Macintosh software. > > I would also strongly recommend including a good windows front-end like PWF20, and maybe PGPShell 3.0 for dos users. While pgp is technically a fine program, learning all of its command line flags can be daunting for a new user. I know I would use it much less often without WinFront. > -uni- (Dark) > -Jay ------------------------------------------------------------------------------- PGP Public Key Available via finger. PGP Fingerprint: 11 43 3F CE 63 3A A6 0A FF 71 6E 02 45 DC F4 C0 Joseph J. Urbanski Jr. ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Michael V. Caprio Jr." Date: Tue, 3 May 94 14:11:12 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Why Digital Cash is Not Being Used In-Reply-To: <199405031848.LAA13081@netcom.netcom.com> Message-ID: <199405032110.RAA23590@hikita.WPI.EDU> MIME-Version: 1.0 Content-Type: text/plain [tim writes:] > I. Why is Magic Money/Tack Tokens, in particular, not being more widely used? > - Nothing of significance on the List to buy, hence no incentive to learn > how MM works. (Just because someone announces that their new article is > available for 10 Tacky Tokens doesn't a demand make!) > - Semantic gap. I confess to not having the foggiest ideas of how to go > about acquiring Tacky Tokens, how to send them to other people, how to > redeem them (and for what), etc. Having nothing to buy (no need), and > plenty of things to occupy my time, I've had no interest in looking at MM. > - as others have noted recently (and this is a well-known issue), > alternative currencies must offer some advantage over existing currencies, > or at least be roughly on a par with them. So what is the natural currency to trade in on the Internet? What is the medium that is most widely spread across the myriad nodes and networks that crisscross the globe? What would someone like to be able to buy, that is easy to acquire, and offers an advantage over real money? The answer is quite simple: information. We need to find a way to trade in, and subsequently value, information. At first blush, this seems an impossible task, and one that is highly subjective and prone to failure on an individual level... but in a large enough group of people, there has to be a consensus on the average value of a 'ware' of information. Say I have a piece of code that you do not have, that you would like to get from me - maybe it's something that I've written, or isn't publicly acessible everywhere on the net. I tell you that my code is worth 50 wares of digital money; I have my own signature on the code that signifies that it's mine. We agree, and exchange currency - Bob gives me 50 wares (with his signature stripped from them), and I give him my code, with my signature removed. So what's to stop Bob from replicating it and giving it to all his friends? Well, bascially, that would devalue the 'ware cost' of the code. If everyone has it, it's hardly scarce, and therefore, not economically viable. Any thoughts? This is a pretty hefty topic, and I don't have the time to go into it more just yet... I hope I've given some food for thought. Zen, philosopher-at-large From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Tue, 3 May 94 17:12:45 PDT To: cypherpunks@toad.com Subject: I'd like to partially correct that.. Message-ID: MIME-Version: 1.0 Content-Type: text/plain I did dredge up what appears to be the magic money DOS version at csn.org. Nothing having to do with magic money resides on ftp.netcom.com. For all of those that could like it, check out csn.org:/pub/mpj/I_will_not_export/crypto_?????/pgp_tools and pick up the files mentioned before: mgmny10e.zip and pgptl10d.zip. mt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Tue, 3 May 94 18:16:58 PDT To: cypherpunks@toad.com Subject: Who's got Tacky Tokens? Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I must confess that I, too, let the initial wave of interest in Tacky Tokens pass me by, and I find myself without any - and without any memory of where one gets them. I assume that once upon a time, they were available from the bank for free ..? So .. does anyone want to own up to having any? What do you want in exchange for them? Can/will the bank operator reveal how many tokens have been distributed, and how many transactions are processed per day? Are people interested enough in data havens or postage-based remailers that they'd actually use them? (And, re data havens - AT&T plans to offer "virtual storage areas" and archival storage as part of its "PersonaLink" online service allegedly to be introduced this summer. While AT&T may not be privacy-friendly, if this works it will set both technical and economic examples for other, more pro-privacy, services.) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcb0v33YhjZY3fMNAQGJ6wQAkDOgix3p8dQysAHoGS8qGiZk/eQB4dJz P8p9Qmiwnl8i3WUaAGEZOjZryAA/G1w7VQG9RdYzywa9mOG9G5mpyb8pxm+/UfmY 4329r9mslLpf9vCab84XldJZB62EuEgr4rFOkqyeIkrima4F5kXAEvP/G23dGdU1 XNAsk4p8AdQ= =CJKZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 3 May 94 16:21:37 PDT To: perry@imsi.com Subject: Re: Why Digital Cash is Not Being Used Message-ID: <9405032314.AA04521@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger says > Currency needs to be fungible -- your time and my time and > the time of a brain surgeon are not the same. Furthermore, > I can't verify that you are actually giving me your time. > It would be a nightmare. > I see that my post was ambiguous. I didn't mean that "time" would be the currency, rather, "time" would be the "good" purchased. For a given task, one person's time would be more valuable than another person's time. Online reputation services would be necessary. I guess what I'm really trying to say is that I believe anonymous digital cash is currently more suitable for purchasing services (time) than for purchasing goods (software, information, bananas, etc). This might change in the future when the use of anonymous digital cash becomes wide-spread. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@spock.ebt.com (David Taffs) Date: Tue, 3 May 94 18:24:31 PDT To: perry@imsi.com Subject: Re: Why Digital Cash is Not Being Used In-Reply-To: <9405032243.AA00401@snark.imsi.com> Message-ID: <9405040122.AA05674@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain From: "Perry E. Metzger" Jim Miller says: > > Michael V. Caprio Jr. asks: > > > So what is the natural currency to trade in on the Internet? > ... The natural currency today is the U.S. Dollar, as transfered via digicash. Perry It seems that ciphercash schemes, aka banks, might have cash deposits to invest. The interest on these investments might help cover the transaction costs. The value of the ciphercash might ought to be able to rise and fall (slightly, perhaps dramatically occassionally) with the performance of these investments. How about a floating cipherdollar? Holders of cipherdollars would share in the proceeds of the investment, minus real transaction costs and overhead, plus transaction fees if any. How much they were worth would depend on how long they were kept, the fee structure, etc. In other words, I'm saying that it might be easier to let the value float slightly (with a current, published conversion rate into the currency of your choice) than to peg it exactly at any particular value. If it turns out that a lot of people buy the things and keep them for a long time, it would be nice for them to increase in value (compared to our friend the US $) as a hedge against inflation. Of course, I'm merely suggesting competent money management here by the bank, not that anyone (except cypherzealots, of course) would deliberately invest this way. Sort of like interest on your checking account. A similar (more radical) scheme would equate one cipherbuck == one share of stock in the cyberbank, redeemable at whatever the stock is currently selling for (approximately). I might like safeguards of some sort, if feasible, to prevent the bank officers from absconding with the loot... -- dat@ebt.com (David Taffs) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 3 May 94 15:40:47 PDT To: rah@tiac.net (Robert Hettinga, Shipwright Development Corp.) Subject: Re: Digital Cash In-Reply-To: <199405031932.PAA01647@zork.tiac.net> Message-ID: <9405032240.AA00387@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hettinga, Shipwright Development Corp. says: > Is it possible to see instantaneous settlement happen in the financial > markets with digital cash? In theory, yes, although one would also need to move all securities being traded to book entry or "digital bearer certificates". Presumably the current securities laws would require some changes. This of course has the potential to dramatically lower transaction costs in these markets. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue, 3 May 94 16:43:30 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405032343.SAA03034@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hal said: Hal> Why don't we brainstorm a bit to see if we could come up with a way Hal> to take this digital cash software and do something useful and interesting Hal> with it. To re-work a notion expressed earlier, why not use the digital cash to purchase (legitimate) access to systems? This provides good protection against double-spending, as the act of ownership would be to change the login password. Hal> (There may also be some problems in advertising these services. ... (skipped) Hal> Folks, if you want to sell something, make sure people know Hal> what you're selling.) Perhaps we need an advertising server. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCcAgUBLcb+07hnz857T+PFAQEsvAQ0CWluaOPn6eHVl1YFwwBdu6u00Eq8bhx8 if+OmZGnUSyagVaiIiGCLuxSHCINiUO0voBSsfPBlVocSmTAtRqE7/zbDSOW1LcA gb/jJEQMGynZcCcV50Autrkgi7yLsHk7b9ksoWzVKOZxPlGNZg36ruFo6pCkDdup bBjiWGZNMsONERAZL7/J =xEaF -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 3 May 94 15:43:44 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: Why Digital Cash is Not Being Used In-Reply-To: <9405032137.AA03018@bilbo.suite.com> Message-ID: <9405032243.AA00401@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim Miller says: > > Michael V. Caprio Jr. asks: > > > So what is the natural currency to trade in on the Internet? > > Instead of charging for information, charge for time. You lose > control of the information you sell, but you never lose control of > the time you sell. People with spare time could perform services in > exchange for Tacky Tokens. Currency needs to be fungible -- your time and my time and the time of a brain surgeon are not the same. Furthermore, I can't verify that you are actually giving me your time. It would be a nightmare. The natural currency today is the U.S. Dollar, as transfered via digicash. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 3 May 94 19:12:07 PDT To: cypherpunks@toad.com Subject: Why Digital Cash is Not Being Used In-Reply-To: <9405032314.AA04521@bilbo.suite.com> Message-ID: <9405040209.AA00254@ah.com> MIME-Version: 1.0 Content-Type: text/plain >> Currency needs to be fungible -- your time and my time and >> the time of a brain surgeon are not the same. >I see that my post was ambiguous. I didn't mean that "time" would be >the currency, rather, "time" would be the "good" purchased. There _are_, however, systems which have been denominated in units of 15 minutes of labor. (I've seen the scrip.) The misunderstanding is not unfounded. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Tue, 3 May 94 19:35:02 PDT To: Duncan Frissell Subject: Re: Cypherpunks *are* Coding In-Reply-To: <199405031948.AA08162@panix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 3 May 1994, Duncan Frissell wrote: > These are: Secure Drive 1.3D, Secure File System 1.0, and the new Secure > Device 1.0(?). The latest version I am aware of for secure device is 1.2 > volumes. Secure Device creates an encrypted file that DOS sees as a drive > (like DoubleDisk or Stacker but without the compression). I will try out > Secure Device as soon as I can get into the FTP site which has been busy. It is extremely good and easy to use, the only problem is that the largest device/file it creates correctly is about 8megs... I now have virtual drives d-m each as 8meg encrypted files, and I would much rather have one 80 meg partition... oh well. Aside from that it is one of the best encryption programs I have ever used. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Tue, 3 May 94 19:52:34 PDT To: cypherpunks@toad.com Subject: Magic Money at pub/mpd Message-ID: <199405040241.AA01596@xtropia> MIME-Version: 1.0 Content-Type: text/plain Magic Money DOS client is at /pub/mpd, not /pub/mpj, on Netcom. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@TIAC.net (Robert Hettinga, Shipwright Development Corp.) Date: Tue, 3 May 94 18:01:15 PDT To: perry@imsi.com Subject: Re: Digital Cash Message-ID: <199405040100.VAA02674@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain >Robert Hettinga, Shipwright Development Corp. said: >> Is it possible to see instantaneous settlement happen in the financial >> markets with digital cash? > and "Perry E. Metzger" said: >In theory, yes, although one would also need to move all securities >being traded to book entry or "digital bearer certificates". >Presumably the current securities laws would require some changes. > >This of course has the potential to dramatically lower transaction >costs in these markets. I'm trying to remember the name of the guys who "buy" trades from large institutions like Fidelity. Their transaction clearing costs are supposed to be radically lower because of the automation they use. . . Something about making their money in the bid/asked spread. I'm sure the tax man will want to trace things like this (they might worry about bearer securities after they killed them off already), but there's probably a way to cut them in enough to keep them and the other regulators happy. It might be a way to institutionalize (so to speak ;-)) strong crypto somewhere with enough clout to keep the other Feds out of normal people's business. Your reference to book entry reminded me about the book value for some reason, and the flap about FASB mark-to-market initiatives. That kind of ratcheting down of the time horizon might make the financial markets try to reduce their costs, and be more open to a reduction of transaction costs. Perry, how would some one go about demonstrating the "potential to dramatically lower transaction costs in these markets"? cheers, Bob ----------------- Robert Hettinga "There is no difference between someone Shipwright Development Corporation eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02313 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Tue, 3 May 94 21:19:41 PDT To: cypherpunks@toad.com Subject: Lobbying. ..etc etc.. Message-ID: <199405040419.VAA01264@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain > > Jim Miller says: > > > > My hypothesis: The TLAs could shut down the cypherpunks mailing list > > (as it now exists) by dragging all the U.S. list members into court. > > The TLAs would probably lose the case, but they would still do a lot > > of damage to the lives of the U.S. list members. > > > > > > > ::Gulp:: Don't give 'em any ideas.. > > -- Jane Doe, subscriber, Cypherpunks List :) ;) > > ________________________________________________________________________ > Julie M. Albright > Ph.D Student > Department of Sociology > University of Southern California > albright@netcom.com > > --VAA01187.768025029/nunki.usc.edu-- > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 3 May 94 18:36:54 PDT To: strops@netcom.com (Joseph Urbanski) Subject: Re: PC-Expo In-Reply-To: Message-ID: <9405040124.AA23479@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > I would also strongly recommend including a good windows front-end like > PWF20, and maybe PGPShell 3.0 for dos users. While pgp is technically a > fine program, learning all of its command line flags can be daunting for > a new user. I know I would use it much less often without WinFront. Will do. Only problem is that we have 1.44M disks and I don't intend to give out more than one per person. At some point the software will be chosen a bit arbitrarily, but PGP and some shell will be on there for sure... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Tue, 3 May 94 21:26:18 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405040427.VAA11973@mail2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain 10365851 10365863 10365889 10365911 10365917 10365923 10365959 10365973 10365983 10366003 10366019 10366033 10366061 10366087 10366091 10366117 10366163 10366177 10366189 10366193 10366199 10366201 10366207 10366211 10366231 10366249 10366259 10366271 10366297 10366303 10366309 10366313 10366319 10366331 10366339 10366351 10366357 10366417 10366439 10366471 10366529 10366561 10366567 10366597 10366607 10366619 10366621 10366627 10366667 10366669 10366673 10366687 10366691 10366693 10366739 10366777 10366793 10366801 10366817 10366823 10366841 10366849 10366871 10366897 10366903 10366969 10366981 10367003 10367009 10367023 10367039 10367041 10367081 10367087 10367101 10367107 10367117 10367173 10367177 10367191 10367221 10367233 10367243 10367309 10367321 10367323 10367327 10367339 10367341 10367351 10367353 10367359 10367389 10367393 10367443 10367449 10367453 10367459 10367473 10367477 10367479 10367507 10367531 10367557 10367563 10367573 10367611 10367627 10367639 10367663 10367677 10367689 10367713 10367719 10367729 10367737 10367783 10367789 10367813 10367827 10367831 10367837 10367839 10367843 10367869 10367873 10367879 10367887 10367891 10367897 10367911 10367921 10367927 10367933 10367947 10367969 10368037 10368073 10368077 10368097 10368107 10368131 10368133 10368139 10368157 10368161 10368179 10368187 10368191 10368199 10368209 10368227 10368269 10368287 10368301 10368313 10368349 10368361 10368373 10368389 10368401 10368403 10368439 10368467 10368493 10368499 10368511 10368517 10368551 10368557 10368563 10368577 10368581 10368587 10368599 10368637 10368641 10368643 10368647 10368649 10368667 10368697 10368727 10368739 10368749 10368763 10368773 10368779 10368797 10368803 10368821 10368823 10368857 10368877 10368881 10368899 10368923 10368931 10368937 10368949 10368961 10368971 10369001 10369013 10369033 10369039 10369081 10369091 10369103 10369109 10369127 10369129 10369147 10369157 10369171 10369189 10369217 10369241 10369253 10369259 10369313 10369339 10369363 10369369 10369391 10369399 10369409 10369417 10369441 10369453 10369483 10369487 10369511 10369517 10369519 10369529 10369543 10369547 10369549 10369553 10369561 10369589 10369613 10369627 10369631 10369633 10369637 10369699 10369721 10369727 10369729 10369739 10369741 10369747 10369759 10369769 10369783 10369789 10369823 10369859 10369867 10369873 10369889 10369901 10369943 10369951 10369967 10369981 10369999 10370011 10370039 10370053 10370069 10370071 10370077 10370099 10370111 10370117 10370141 10370167 10370177 10370179 10370203 10370209 10370231 10370237 10370273 10370279 10370281 10370317 10370329 10370341 10370389 10370413 10370419 10370431 10370441 10370443 10370467 10370483 10370509 10370513 10370531 10370537 10370593 10370609 10370617 10370627 10370641 10370653 10370681 10370687 10370699 10370741 10370747 10370753 10370779 10370791 10370797 10370803 10370807 10370809 10370813 10370821 10370837 10370839 10370849 10370887 10370897 10370911 10370923 10370939 10370959 10370981 10370993 10371007 10371029 10371043 10371059 10371077 10371089 10371103 10371107 10371113 10371121 10371149 10371167 10371187 10371191 10371203 10371209 10371227 10371247 10371269 10371271 10371287 10371293 10371301 10371307 10371313 10371323 10371331 10371371 10371373 10371409 10371419 10371421 10371461 10371469 10371497 10371521 10371541 10371553 10371563 10371583 10371593 10371601 10371607 10371611 10371629 10371637 10371659 10371671 10371679 10371719 10371721 10371727 10371733 10371743 10371817 10371839 10371841 10371847 10371863 10371899 10371943 10371947 10371979 10372003 10372009 10372049 10372051 10372067 10372121 10372129 10372151 10372171 10372183 10372207 10372211 10372213 10372223 10372231 10372237 10372249 10372267 10372273 10372277 10372283 10372357 10372367 10372381 10372391 10372403 10372421 10372429 10372433 10372441 10372447 10372489 10372511 10372541 10372559 10372591 10372619 10372627 10372639 10372657 10372673 10372679 10372699 10372709 10372741 10372751 10372763 10372781 10372787 10372829 10372837 10372903 10372919 10372939 10372951 10372963 10372997 10373017 10373021 10373047 10373053 10373057 10373059 10373063 10373087 10373089 10373093 10373101 10373113 10373117 10373119 10373137 10373149 10373173 10373177 10373201 10373239 10373243 10373249 10373261 10373263 10373267 10373269 10373309 10373339 10373347 10373353 10373371 10373413 10373453 10373459 10373479 10373491 10373507 10373521 10373551 10373567 10373581 10373591 10373603 10373617 10373633 10373641 10373647 10373651 10373681 10373683 10373687 10373717 10373719 10373771 10373773 10373789 10373819 10373833 10373899 10373917 10373939 10373947 10373953 10373977 10373999 10374011 10374031 10374037 10374041 10374047 10374071 10374101 10374109 10374113 10374121 10374139 10374187 10374193 10374197 10374227 10374229 10374269 10374281 10374289 10374313 10374341 10374349 10374389 10374391 10374407 10374409 10374443 10374473 10374479 10374487 10374493 10374557 10374563 10374571 10374631 10374647 10374667 10374671 10374691 10374701 10374731 10374761 10374769 10374773 10374781 10374823 10374839 10374853 10374877 10374899 10374901 10374907 10374937 10374967 10374971 10374989 10375003 10375033 10375051 10375067 10375097 10375129 10375153 10375163 10375171 10375177 10375181 10375187 10375193 10375199 10375201 10375213 10375223 10375237 10375241 10375247 10375259 10375283 10375289 10375319 10375373 10375403 10375441 10375447 10375481 10375493 10375511 10375523 10375529 10375571 10375597 10375633 10375639 10375643 10375657 10375667 10375711 10375733 10375751 10375753 10375759 10375801 10375811 10375817 10375837 10375879 10375891 10375901 10375907 10375927 10375949 10375961 10375991 10376017 10376053 10376077 10376083 10376123 10376131 10376141 10376167 10376183 10376203 10376207 10376209 10376221 10376257 10376291 10376309 10376329 10376339 10376363 10376371 10376419 10376449 10376453 10376467 10376479 10376497 10376503 10376521 10376533 10376543 10376557 10376563 10376609 10376617 10376621 10376623 10376627 10376633 10376651 10376659 10376669 10376671 10376683 10376689 10376699 10376701 10376719 10376741 10376797 10376827 10376833 10376837 10376857 10376881 10376917 10376929 10376939 10376957 10376959 10376969 10376981 10376999 10377001 10377007 10377011 10377019 10377047 10377053 10377067 10377079 10377091 10377113 10377119 10377139 10377151 10377179 10377197 10377239 10377247 10377277 10377307 10377313 10377317 10377329 10377337 10377349 10377371 10377379 10377383 10377391 10377397 10377421 10377457 10377473 10377487 10377509 10377511 10377517 10377527 10377533 10377539 10377583 10377617 10377637 10377671 10377673 10377683 10377691 10377707 10377793 10377811 10377817 10377821 10377827 10377833 10377863 10377919 10377931 10377943 10377949 10377953 10377967 10378021 10378031 10378061 10378063 10378073 10378091 10378103 10378111 10378133 10378139 10378163 10378219 10378223 10378229 10378253 10378271 10378307 10378327 10378343 10378363 10378369 10378391 10378411 10378421 10378429 10378439 10378469 10378471 10378477 10378481 10378531 10378559 10378597 10378603 10378637 10378639 10378657 10378673 10378691 10378741 10378751 10378763 10378777 10378793 10378813 10378817 10378829 10378847 10378859 10378877 10378889 10378919 10378931 10378943 10378969 10378987 10379009 10379011 10379021 10379041 10379069 10379081 10379119 10379137 10379143 10379153 10379177 10379179 10379189 10379209 10379251 10379267 10379293 10379311 10379323 10379353 10379357 10379381 10379387 10379407 10379423 10379429 10379441 10379449 10379461 10379483 10379543 10379549 10379557 10379563 10379569 10379581 10379587 10379599 10379617 10379623 10379627 10379657 10379671 10379689 10379701 10379711 10379737 10379753 10379771 10379777 10379839 10379857 10379867 10379879 10379893 10379927 10379959 10379983 10380001 10380043 10380049 10380053 10380077 10380121 10380131 10380151 10380163 10380191 10380197 10380233 10380259 10380263 10380269 10380287 10380299 10380301 10380311 10380343 10380361 10380367 10380371 10380379 10380407 10380451 10380457 10380481 10380493 10380497 10380509 10380529 10380533 10380541 10380547 10380551 10380563 10380569 10380577 10380589 10380619 10380641 10380647 10380653 10380661 10380677 10380701 10380703 10380709 10380719 10380737 10380743 10380763 10380767 10380787 10380793 10380803 10380817 10380827 10380857 10380883 10380907 10380941 10380949 10380959 10380967 10381003 10381009 10381013 10381039 10381069 10381079 10381081 10381093 10381097 10381117 10381141 10381171 10381177 10381193 10381207 10381223 10381229 10381279 10381291 10381297 10381321 10381337 10381369 10381387 10381409 10381421 10381451 10381453 10381457 10381471 10381477 10381519 10381523 10381531 10381541 10381561 10381589 10381597 10381607 10381661 10381667 10381673 10381697 10381727 10381729 10381741 10381751 10381753 10381757 10381759 10381769 10381801 10381823 10381829 10381831 10381837 10381853 10381859 10381871 10381879 10381907 10381909 10381927 10381933 10381949 1038195 ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 7 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```$9S^P;+]AB?X9TW6\8W2::P&2&HOVFL%".9D"CDI<8'#>:RI9+ES'K( >#D'/RRZZZN4??'?6ADXC9)5[D`,:O3/L%MV:`)]Y ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Tue, 3 May 94 19:48:52 PDT To: cypherpunks@toad.com Subject: Lobbying/Politics/Etc. Message-ID: <9405040248.AA18406@toad.com> MIME-Version: 1.0 Content-Type: text/plain On this thread, someone expressed outrage at the idea that a terrorist incident could be staged to encourage gun control legislation. -That this was a "smear" on "bleeding hearts". Its not as simple as that Recently, Walter Williams has popularized a wonderful term used by the Communist Party - "USEFUL IDIOTS". A USEFUL IDIOT was a person who believed the propaganda of the inner circle &, so believing, worked for the Party without knowing the hidden agenda. It seems that in America, when the state does a power grab, we find at least two groups involved in pushing for the state - a ruling elite & the useful idiots. The useful idiots are a well developed group for the state gun control plan. The state is now working to develop useful idiots with regard to encryption. Useful idiots would probably not sanction terrorist incidents to further their political views & could certainly not be trusted to be involved in any such incident. I don't believe that the ruling elite would have any qualms against such an incident - only practical re- servations. Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKKK! BBBEEEAAATTTT STATE ! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 3 May 94 19:06:38 PDT To: jims@Central.KeyWest.MPGN.COM (Jim Sewell) Subject: Re: Announcement RE: Lobbying... In-Reply-To: <9405031417.AA03772@Central.KeyWest.MPGN.COM> Message-ID: <9405040153.AA24195@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > I do want to remind those who were afraid of having their names on > a list that there is a 90% chance that someone in the NSA, FBI, etc > has done a whois to majordomo and already has your email name which > is all that I'd suggested in the first place. And they can kiss my fat ass for all I care. As long as crypto is legal there ain't a thing they can use that list for except to deny you jobs. Look at PZ. They still haven't had the balls to have him fully arrested. Sure he's under suspicion. But how much net noise will happen if he does get jail time? How much anarchy is the NSA looking for? My gut feeling is that the second he's slammed in jail that a lot of folks will just mass export crypto just for the hell of it. Are they going to spend billions trying to investigate a few hundred thousand violations? At one point, I certainly feared their wrath, but it no longer matters. The worst they could do is throw me in jail or have me killed, both of which would eventually leak out to the media, causing far more attention to crypto and crypto usage than anything. (Now I'm under no illusions of being an important person, no ego trip for me, but I figure that if some snot nosed pirate kid gets his face all over the news for something idiotic like running a pirate ftp site, just imagine how much noise will be generated by the media when they hear that a cypherpunk was jailed for crypts...) > I will continue to do my part to try to influence the running of this > country. I am not kicking back with a beer and cigar and saying that > we can do nothing and I hope it all works out. We must run our own > country or our country will run us. Absolutely. Let those who fear the NSA, FBI, ??? hide if they like, but there's no need to fear the spooks. I'd bet some of them are even sympathetic to having free crypto without key surrender. Besides those who hide can infact also be productive through anon remailers. It's time to make some noise and wake up everyone we can into killing clipper. > Good luck to all and no ill will. (This list is too emotional sometimes > due to the topics covered. They are beliefs and not opinions and a > belief can not be changed by another person like an opinion can.) Sure, but that's why this is not a moderated list. Anarchy does have its advantages and also its disadvantages. I'd like to do with less flame wars on here, or at least have'em taken off the list... But that's my personal belief. :-) Fight, fight, fight. encrypt, encrypt, encrypt... die clipper, die, die, die! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 3 May 94 20:21:31 PDT To: cypherpunks@toad.com Subject: Re: Announcement RE: Lobbying... Message-ID: <9405040314.AA08217@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Arsen Ray Arachelian says: > And they can kiss my fat ass for all I care. As long as crypto > is legal there ain't a thing they can use that list for > except to deny you jobs. Section #120.9 of the ITAR defines "Defense Service" as: (1) The furnishing of assistance (including training) to foreign persons, whether in the United States or abroad in the design, development, engineering, manufacture, production, assembly, testing, repair, maintenance, modification, operation, demilitarization, destruction, processing, or use of defense articles; or (2) The furnishing to foreign persons of any technical data controlled under this subchapter (see #120.10), whether in the United States or abroad. Section #120.17 defines "Export" as: [paragraphs 1 - 4 skipped] (5) Performing a defense service on behalf of, or for the benefit of, a foreign person, whether in the United States or abroad; or [paragraph 6 skipped] I expect that most on this list know that cryptographic software and systems with the capability of maintaining secrecy or confidentiality of information (excluding systems using cryptography for authentication purposes only) are considered export controlled defense articles. (See section #121.1, Category XIII) Posting instructions on how to use and/or build cryptographic software to a mailing list containing foreign persons could be interpreted by some as a violation the ITAR regulations. However, I think they would have to stretch the point quite a bit, considering the fact that it is legal to export cryptography books and discuss cryptography with foreign nationals in an academic setting. Also, the posted instructions could be considered "information in the public domain" (section #120.11), which is *not* subject to the ITAR regulations. My hypothesis: The TLAs could shut down the cypherpunks mailing list (as it now exists) by dragging all the U.S. list members into court. The TLAs would probably lose the case, but they would still do a lot of damage to the lives of the U.S. list members. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 3 May 94 19:33:23 PDT To: lassie!jim%lassie@netcom.com Subject: Re: PC-Expo In-Reply-To: <148@lassie.lassie.uucp> Message-ID: <9405040219.AB24929@prism.poly.edu> MIME-Version: 1.0 Content-Type: text The idea is that Joe Sixpack will probably not give a shit for a long time, that PC Expo attendees don't all have access to BBS's or the internet because a lot of them aren't PC literate but are trying to be. Most are just suits who need to know about PC's. Putting PGP on BBS's has already been done. Handing out flyers won't help. It'll cost far too much to give out free flyers in terms of number of pages and information. At best only a bit of teasing info can fit. We won't be inside Javitz so they can't kick us out. We'll be right outside on the street. We'll make it look like a some company is hading out freebies. Lots of PC Expo attendies are there for the freebies and the info they can show their bosses. As Jack Nicholson said in Batman "Wait till they get a load of me!" :-) Some will just format the disks, granted. Most will look first. Especially if it looks like a pro job. Once they have a look, they'll probably want to look deeper. That's where the fud factor comes in. If we can get the yuppies scared of Uncle Sam enough to bitch about it, mind you Joe Sixpack doesn't have the financial backbone that some-rich-inc. has... IF you were running Novell would you want a phone line installed just so the FBI can call it up and spy on your network? Espeically when you'd have to pay for it, PLUS pay for taxes? Do you think the rich Wall St companies won't bitch about that? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 3 May 94 19:43:23 PDT To: greg@ideath.goldenbear.com (Greg Broiles) Subject: Re: PC-Expo In-Reply-To: Message-ID: <9405040231.AA25271@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > If it looks like you're really going to do this, I'll send you some $ or > some disks if you promise to use them for this project. I've had enough folks volunteer for this in NYC that there's no way I'd back out. If you want to send me something I'd rather you send me disks because I don't have any time to buy them. Just as many 3.5" HD's as you can... I'll accept money if you'd rather do it that way, but I want to make sure it gets used up 100% for the disks. (I'll be taking a $20 loss in disks and about $100 in taking the day off, if my boss decides not to pay me for the day off...) > Sandy Sanfort (I think) said a few weeks ago that he's writing an article > for Soldier of Fortune about PGP and privacy; perhaps he'd give you > permission to use that. That would be most cool. Sandy, is you reading this? > I wrote up a short (~ 2 pages, I think) article a few months ago for > someone who wanted to hand out something printed; I'll poke around and > see if I can dig it up. It wasn't anything special, or anything that anyone > else who's been on the list > 3 months couldn't have written. Please, anything you can scrounge together or revise. Also I'd reccomend that you quote from current magazine articles and mention them. This way they can seem more offical media-looking... > You might see if there are pieces you could steal from the PGP docs; they > did a fair job of explaining lots of the issues, as I remember it. I won't include any extra docs or source code. No room on one disk :-( > Like someone on the list suggested, you might think about handing out > Mac disks, too - I'm not familiar enough with PC Expo to know if they > mean "IBM PC" when they say "PC". If that's the case, there may not > be much demand for Mac stuff. :) I may do this if I have the time. I have a Mac, but not much time on my hands anymore... Maybe I'll bring a few Mac disks just incase.... > With respect to copyright, remember that everything* created is born > copyrighted; net-news postings, E-mail, newspaper articles, and everything > else. An author must take affirmative steps to make it public domain. > You're probably safest if you stick to articles explicitly written > for this project, or ones where you have permission to reprint. I > wouldn't be surprised if sympathetic folks/organizations (Wired, John > Perry Barlow, Whole Earth Review) will grant permission if you ask. > > (* where "everything" == original works of authorship fixed in a > tangible medium of expression) The Wired JackBoots article is freely distributable, so that will go on there. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 3 May 94 19:49:33 PDT To: merriman@metronet.com (David Merriman) Subject: Re: PC-Expo In-Reply-To: <199405012226.AA27108@metronet.com> Message-ID: <9405040237.AA25468@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > (quit, not retired :-), technician, programmer, etc. If you don't want an > editorial article, let me know what you'd like. Anything you can write will be file. Letter or Op-Ed or slap the NSA kinda article. Just keep one thing in mind. Assume they know nothing about crypto or the NSA or clipper.. Add tons of Fear Uncertainty and Deception. Make'em want to rise up and bitch to Uncle Sam.. If you can include quotes from various "Info Liberated articles", please do! > Or, I can do this. Anything you can help. Please. You don't have to do just one thing. :-) > Or, I can do this. (hey, I'm flexible, and wanna help :-) Welcome aboard and loads of help. Just send me whatever ideas you have in email to my other account rarachel@photon.poly.edu and I'll see if I can help you with ideas or provide some "liberated" articles. :-) Really appreciate your willingness to help. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Tue, 3 May 94 23:07:35 PDT To: cypherpunks@toad.com Subject: Giving Value to Digital Cash Message-ID: <199405040552.AA02485@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Rant: Creating Value for Digital Cash Someone recently fed me my words from the Magic Money intro, in which I predicted that digital cash could take on value by itself. I knew when I wrote the program that giving the system value would be the hardest part. I'm glad to see interest in digital cash resurfacing. I thought it was dead. Most major economies are using fiat money today, so it is clear that fiat money will work. But you could not create a new economy with fiat money. The money has to start out having real-world value and convertibility. After it has been in circulation for a while, it can be "decoupled" from outside standards. There are three problems involved. 1> Getting people started. From clueless to having a working Magic Money client on their system. 2> Distributing your digital coins. 3> Exchanging your digital coins for something of value. One at a time. 1> Getting people started. The software has to be readily available. The Magic Money server should be able to mail a uuencoded copy of a DOS binary or the source code to anyone who requests it. The binary needs to be compiled with the new pgptupd.zip file. This has a fifo.c dated in April, which fixes a bug in the old fifo.c. I have asked MPJ to integrate this with the pgptl10d on his site. In any case, look for a fifo.c with a date in April. Someone with better Unix skills than me needs to write a proper, system-independent makefile for the Magic Money package and include it with the source code release. Magic Money is not really that hard to use once you get it installed. 2> Distributing your digital coins. The properties you want here are: it should be easy for any newbie to get a few coins to play with, but it should be hard to manipulate this system to stockpile a lot of coins without effort. One way to do this is with a for-pay MUD. Digital coins would be distributed for successful play in the MUD. The free "guest" account would allow anyone to play for a short time (15-30 minutes or so) and get a few coins. The specific actions required would change every time, so someone could not write a program to repeat the same actions over and over to stockpile coins. To get into the deeper levels of the MUD and win more coins, you would have to pay for access. There could be other ways to get coins too. All should be fun or interesting in themselves, but not too easy. For example, hunts through the Usenet. Post a puzzle with some encrypted coins. The solution to the puzzle is the passphrase to decrypt the coins. Post innocuous-sounding messages to various Usenet groups. Each one has a clue to the puzzle, and pointers to further clues. The first one to solve the puzzle and exchange the coins wins them. And how about a digital bookmaking operation, and a simulated stock market? Take real stock prices, and allow users to buy and sell with digital cash. You should also have margin accounts (what was that about developing digicash credit and debt?) with automatic margin-call and sellout if you lose, and short-sale capability. Take bets on sporting events, elections, anything which can be publicly verified. 3> Exchanging your digital coins for something of value. This is the easy part: give away prizes in exchange for digital coins. The prizes paid for, of course, by the profits from the MUD. The best prizes are probably consumer electronics ranging from small stuff like Walkmans to major items (if the system is successful) like TV's and computers. This is really no different from arcades where you put in quarters to play bowling games, and then use the tickets to get prizes if you are good. Or games at fairs. It's not gambling, so it should be legal. This approach could give your digicash value. Some people will play the MUD for the fun of it (make it a good MUD) and will start to collect coins. People will want to win the prizes, either by playing your contests, or wheeling and dealing with other people. Eventually, when your system is seen as trustworthy, your coins will take on a value of their own. Some people will exchange them for prizes, but many more will just use them as money on the net. One advantage of this from the operator's point of view is that the risk starts out small and rises with success. When only a few people are involved and the prizes are Walkmans, the risk is low. When the MUD is making good money and everyone is spending your coins, and you are giving away TV's and computers, the risk is higher but so is the payoff. When you are successful, you can profit by minting and spending your coins. Here you have to be careful to put money into the system only as fast as the digicash economy is growing. Your server needs to be online, and quickly accessible. It can be run through a remailer, since the bandwidth would not be too high. Use a 512 bit key, just in case it becomes popular. And if you are going to publish the address of the server, you will need a firewall between the net and the machine with the secret key. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLccohMGoFIWXVYodAQFA+QP7BXXgde3cBGg+HTp3dt8FMbekK00HBuw0 fEINtTCld00e9q1qDH2HiNo5zMQuj1xXWyDbARiEpzAdOgoPcIZ0fkUpLMy/uBpR cJv/g1Ma66t5b1W5rfdiXEeQWZN0vkqPRiPQR8/tNaG9VqzS/dXxPZ6wlSU0L+Ay bcQSB052ODs= =hLUV -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Tue, 3 May 94 23:39:51 PDT To: cypherpunks@toad.com Subject: money server up and running Message-ID: MIME-Version: 1.0 Content-Type: text/plain digital coins are flowing! newly minted GhostMarks (tm) now available. GhostMarks are minted in 5 & 10 type denominations, as I felt the efficient binary system wasn't quite as intuitive. I'm offering 20 GhostMarks to the person who most correctly predicts the outcome of the Seattle Supersonics/Denver Nuggets basketball game tomorrow night; deadline is 3pm, 5/4/94. Please include a winner and a point spread. Also, in my next few posts I'll be offering GhostMarks to get my currency established. What follows is worth 10 GhostMarks to whomever redeems them first. -----BEGIN PGP MESSAGE----- Version: 2.2 owEBBQH6/okAlQIFAC3HMbJkhnxaNc7AOQEBOyMEALQGtexjmAY/L2eoLETJ3WNh XQjmFTNmKmqhOBTg0L0LiaJp9gDbYxHABce9Wtej0mtCpQ6QaNcfyAWDVVLn4yP5 MyvXmlhNLcAmmDjPOnCJD91jt7ShYGpOzsHtOqb62mWAPznp/PfHlDi1SiJtkqar IlpLcpSxVBPvmIGWuR0JrGtiDS9tb25leS8xMC5kYXQAAAAAwJSuQj1K3n/cvbzM DI7to7cAEQEACQH7B2KV0HcziU3pxSA6B+Yjse6hqJqLilt2ofZpVemIGONamPmm nCc5Txfyh8GacaDxS+rfekH7JenBO9lcU3j87g== =iEij -----END PGP MESSAGE----- mt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Tue, 3 May 94 23:46:11 PDT To: cypherpunks@toad.com Subject: one more thing. Message-ID: MIME-Version: 1.0 Content-Type: text/plain You might need this: (the banks' key): -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBPAi3HKO0AAAECAMvQjLjmYqiYg2gR3LiAOTWoSbcnMQsZZtzGLDy/tx3B2dwi BwB8GHbBYv43CrFVGEsaiYm1nw9Z7R2oJiKr3fEAEQEAAbQUVGhlIFBoYW50b20g RXhjaGFuZ2U= =znO6 -----END PGP PUBLIC KEY BLOCK----- Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Tue, 3 May 94 23:52:39 PDT To: cypherpunks list Subject: Re: Giving Value to Digital Cash In-Reply-To: <199405040552.AA02485@xtropia> Message-ID: <9405040652.AA20257@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Most major economies are using fiat money today, so it is clear that fiat > money will work. But you could not create a new economy with fiat money. How would fiat money work without somebody enforcing a fiat? I can't see many of this crowd of anarchists and fellow-travelers being willing to do that. > The money has to start out having real-world value and convertibility. > After it has been in circulation for a while, it can be "decoupled" from > outside standards. I think a "decoupled" currency would go the way of the Thorne, sooner rather than later. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 4 May 94 00:59:26 PDT To: cypherpunks@toad.com Subject: The Value of Money Message-ID: <9405040700.AA09737@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain One bill makes you larger, two bills make you small, and the ones that Uncle gives you aren't worth anything utall....... I thank everyone for the explanations I read; they were all quite interesting, informative, and enlightening. I think that asking about the origins of the concept of money supply is a bit like asking about the origin of God or the Universe: it's just there. My question is still unanswered in my mind, and I think the best thing will be to do some further research in the library: Where did Alice get her money initially which she deposited in a bank for its safe-keeping and interim use. It was printed by the government. How did the gov. decide how much to "create" (print) and then assign a "value" to, from their gold reserve (back when it meant something). Too much or too little currency in circulation, and you have either inflation or deflation; I know it's arbitrary, but how was an acceptably correct proportion established initially, beginning from when the US was established as a legitimate nation; how was the process started, based on what sort of relationship between the abstract units and the available "stuff" used as reference to base it upon. The act of assigning abstract numbers to a concrete substance like gold: someone made the initial associations and established an understanding among the intended users. The procedure of using an exchange medium was familiar from centuries before. The medium changed, but the system of exchange remained and has been expanded upon, until now it is very complex. Really, now all that we mostly see are "money-numbers" attached to checks, credit cards, bank account statements, receipts, shares, etc. I don't ever see the gold and if I exchanged all of my checking account for it, I would probably find resistance to its use from the inconvenience and danger of actually handling it. This is now pretty well just an act of assessing value/worth based upon knowledge gained from the past relative to what everybody else has been doing, in terms of assigning any worth to any thing in terms of some number. It all makes sense, now. I understand this much: there is some gold and other actual metal located in a vault, sitting there as a symbolic standard of wealth, worth, value. Everyone stakes a claim to it, and they exchange that claim to others in substitution for something else (dog, rifle, gas in the car, baby-sitting). These claims can circulate as fast as a computer can calcualte & transfer them, and that is all that circulates while the standard continues to sit in the vault, not being used for anything by anybody. As long as you hold a claim to this lump of stuff, you're Somebody - a force to contend with in the Market Place. All you have to figure out is how to *get* some of that Claim in your hands so that you, too, can be involved in the Circulation Business. Something which can be converted from a solid to a liquid so it can be re-converted back to a solid or something similar. But you always want to maintain some Claim, some attachment, to that symbolic reference from which all money numbers derive their assigned worth. It's easy, when you know how. :>) Oh, and. . . uh.. .what this has to do with cypherpunks is... uh . ..uh. . .anarcho-capitalistic control of my destiny based upon fundamental comprehension of currency denomination & free market methodology with future potential within an encrypted digi-cash system? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Wed, 4 May 94 03:18:21 PDT To: Arsen Ray Arachelian Subject: Re: PC-Expo In-Reply-To: <9405040124.AA23479@prism.poly.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 3 May 1994, Arsen Ray Arachelian wrote: > > I would also strongly recommend including a good windows front-end like > > PWF20, and maybe PGPShell 3.0 for dos users. While pgp is technically a Where can one get PGPShell 3.0? Thanks! -Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 4 May 94 01:21:35 PDT To: cypherpunks@toad.com Subject: Detweiler's Back--comments in talk.politics.crypto Message-ID: <199405040822.BAA10997@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cyphertentacles, I apologize for mentioning the name "Detweiler" here, but I just spent a fair amount of time composing this attached article for talk.politics.crypto, and thought it relevant enough to Cypherpunks to forward here. Many of you apparently missed Detweiler's harassment of our list (with fantasies that several list members were actually "Tentacles" of myself and Eric Hughes and others, etc.), for which you should consider yourself blessed. He has a nasty habit of popping up, though. Tonight, shortly after reading his post where he asked "have you fixed the cypherpunks remailers yet?," I saw that huge list of numbers appear from an anonymous site....and of course I thought "He's baaaaack!" --Tim Newsgroups: alt.security.pgp,talk.politics.crypto Path: netcom.com!tcmay From: tcmay@netcom.com (Timothy C. May) Subject: Re: RSA Data Security Inc. and Pretty Good Privacy...some comments Message-ID: Followup-To: alt.security.pgp,talk.politics.crypto Date: Wed, 4 May 1994 08:06:45 GMT L. Detweiler (tmp@netcom.com) wrote: (commenting on a post of mine) : actually, something I have observed is that you never respond to : ad hominem attacks the way e.g. Sternlight does. If someone calls : you a slimy cryptoanarchist, you don't bother to defend yourself. That's right. I see no point in answering such nonsense, as it wastes my time and wastes the group's time. I'm only commenting here because you've made an accurate observation here...ad hominem arguments are rarely persuasive. : Which is something of a pity, because IMHO all the fun of Usenet : is namecalling. What else is it good for? any medium that does not : reward excellence in posting (the good and the bad scroll off : in the same pace) is asking for mediocrity. Talk.politics.crypto should be, in my opinion, concerning itself with the vital and fascinating questions about crypto policy, the laws of other countries besides the U.S., Clipper, Digital Telephony, and so forth, not with endless acrimony about who said what, who called whom a liar, and who's sleazier. If someone calls me a fool, or a dupe, or a Nazi babykiller, I take satisfaction in letting their words speak to their own reputation. Further, anyone _taken in_ by such idle charges almost certainly _deserves_ to be taken in! A kind of filter, as it were. Most people are pretty reasonable, and learn quickly enough to separate out casual charges and idle assertions from the truth. This is why free speech "works." (When Detweiler begain to attach my name and (non-digital) sig block to his posts, and then to post pro-Nazi rants in soc.culture.jewish and soc.culture.german, with my name at the bottom, then I took the step of letting his site admin know I was pissed off. Eventually, after LD mailbombed more than a hundred newsgroups--before it was stopped at his site--his account was yanked. He's now posting as "tmp.netcom.com," out of the Denver site.) : also, it appears that you are loathe to post any insult under your : True Name but feel free to do so under all the `others' . It appears Yes, I dislike posting insults....even for people I disagree with. (I'm not perfect...I've lost my temper on the Net more than once...) And a lot of times I just see no point in refuting an obviously flawed argument someone makes. The Clipper arguments have gone around and around and most people in this group, not to mention 80% of Americans, dislike the Clipper concept. (As I've said so many times, beginning 5 months _before_ Clipper was announced, my real concern is that the groundwork is being laid for some kind of ban on unapproved crypto use. This has always been the focus of my efforts, including the technical and public relations efforts now underway to undermine key escrow, not the relatively trivial issue of what kind of secure phones the government buys for itself and tells its contractors to buy. Too many issues here to discuss now.) However, as I told you beginning last summer when you started to pester me about my "Tentacles" and my "Pseudopods," I don't post to this or any other group under any name or account name other than my own name, tcmay@netcom.com. And I haven't used a reamiler or anonymous posting service for many months (and then it was mostly for experiments, with posts going to the Cypherpunks mailing list). The same cannot be said of yourself, you having posted under the various names of S. Boxx, The Executioner, Pablo Escobar, Jim Riverman, T.C. Hughes, Eric May, Adolf Hitler, etc., via the anon.penet.fi remailer site. And you've even posted with _my name_ attached to your posts. (A good argument for digital signatures, save that I run RSA's MailSafe and MacPGP on my home machine, and uploading to Netcom is an extra set of steps I don't relish.) : that the cryptoanarchist ideology that `true names' are meaningless : is itself meaningless. Well, I think you should consider that you : are really missing out on something. A world where there is no : strong condemnation of evil is an invitation to moral relativism : and fascism (or, maybe that is your point). Condemnation of evil doesn't happen by ad hominem arguments, by anonymous posts, by prattle about the "spawn of Satan" and "sodomites." Nothing to be gained by mindlessly demonizing David Sternlight, Grady Ward, Dorothy Denning, or any other such folks. If there is a developing collision between "privacy" and the putative need for the government to inspect the insides of ones computer files, filing cabinets, business receipts, housekeeper interview logs, etc. (all of these inspections are ostensibly needed for small businesses--and many of us are becoming small businessmen, courtesy of at home consulting, businesses--to allow taxation, detection of money-laundering, etc.), then this collision needs to be discussed. I don't impute evil to the NSA or NIST, or to folks like Dorothy Denning and David Sternlight. I just disagree with them and think the new technologies favor (and "empower") the individual over any particular nation and its band of tax collectors, censors, and authority figures. There are good aspects and bad aspects to this kind of "crypto anarchy" (my term since 1988), but the genie's already out of the bottle. Instead of arguing pointlessly here, in this group, over 700 mostly like-minded (though I don't speak for others) folks are racing to get strong crypto and its related technologies deployed as quickly and as widely as we can. Just to get the genie even _further_ out of the bottle. (Our band of folks, and others, may lack the sheer power of the Agency, but it is _ever so much easier_ to encrypt strongly, to provide untraceable message routing, than it is to break ciphers and track all messages. The old saw, repeated recently by Philip Elmer-Dewitt in an otherwise fine McNeil-Lehrer piece, that the NSA "has never met a code it couldn't crack," is actually almost completely bogus. In fact, most modern ciphers have been uncrackable, for reasons of computational complexity, and there have been few major cipher or code crackings in the last 20 years...the Walker spy case was so serious because key material was being supplied to the Soviets, the kind of black-bag cryptanalysis which works where brute-force methods fail. Fortunately for us, public key cryptosystems have much less key material to protect, and the Agency can't do a black-bag job on very many of us. This is why they're understandably worried, and why Clipper, Capstone, and Digital Telephony are their attempts at solutions. : the delight of Usenet is the back-and-forth. That's why Sternlight : is famous and T.C.May is just a lurking shadow. The latter has mastered : the thrust but not the parry. And? So? In the big scheme of things, it doesn't matter much to me that David Sternlight is much better known than I am. Or that you, L. Detweiler, rate your very own section in the "Legends" guide in alt.usenet.kooks. : hee, hee, T.C.May apologizes to Dorothy Denning. Mr. May, it is clear : that you can't decide whether you want to be a guerilla cryptoanarchist : or the sweet, nice boy next door who brings cookies for the neighbor : Aunt Dorothy. : I'll stop now. Thanks. That's my cue to stop as well. : pseudonymously yours, : tmp@netcom.com --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 3 May 94 22:49:15 PDT To: cypherpunks@toad.com Subject: Re: In-Reply-To: <199405040427.VAA11973@mail2.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain catalyst-remailer@netcom.com writes: > 10365851 > 10365863 > 10365889 ... > 10381927 > 10381933 > 10381949 Just what I always wanted - my very own list of 8 digit prime numbers! Thank you so much! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Wed, 4 May 94 03:33:19 PDT To: jdwilson@gold.chem.hawaii.edu (NetSurfer) Subject: PGPShell location In-Reply-To: Message-ID: <199405041034.DAA28861@netcom.com> MIME-Version: 1.0 Content-Type: text/plain oak.oakland.edu:/pub/msdos/security/pgpshe31.zip From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Wed, 4 May 94 05:26:10 PDT To: exi-bay@gnu.ai.mit.edu Subject: (Fwd) local talk by Nelson Bolyard on cryptography Message-ID: <9405040525.ZM8437@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain --- Forwarded mail You're Invited to the Next General Meeting of Computer Professionals for Social Responsibility Admission Free/Open to the Public Wednesday, May 4, 1994, 7:30 P.M. First Presbyterian Church 1140 Cowper Street, Palo Alto (3 Blocks North of Embarcadero) Wire Taps and Cryptography in Your Future with Nelson Bolyard Everyone is talking about the Clipper Chip, and lots of people are wondering about the FBI's digital telephony initiative. This talk will discuss both of those things and provide some historical perspective on the battle between Congress and the Administration over control of standards for civilian cryptography, and CPSR's role in that debate. Nelson Bolyard is an engineer for a major computer manufacturer in the Silicon Valley. He has background in cryptography and highly secure systems, and is presently working in high-speed networking. Sponsored By: Computer Professionals for Social Responsibility CPSR\Palo Alto: P.O. Box 717, Palo Alto, CA 94302 -- ------ Steve Dever Steve.Dever@Eng.Sun.Com SunPro Donna Derby Yobs CSD - Silicon Graphics yobs@csd.sgi.com Customer Support Engineering --- End of forwarded mail from yobs@eol (Donna Derby Yobs) -- Russell Earl Whitaker whitaker@sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 4 May 94 03:52:17 PDT To: cypherpunks@toad.com Subject: Re: Why Digital Cash is Not Being Used In-Reply-To: <199405032110.RAA23590@hikita.WPI.EDU> Message-ID: <9405041051.AA01062@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Michael V. Caprio Jr." says: > So what is the natural currency to trade in on the Internet? Dollars. > What is the medium that is most widely spread across the myriad > nodes and networks that crisscross the globe? What would someone > like to be able to buy, that is easy to acquire, and offers an > advantage over real money? > > The answer is quite simple: information. Information is useless as a currency, for five reasons. 1) It is not fungible. 2) In order to demonstrate that you have it you generally speaking have to have already given it away. 3) It can decay in value, unpredictably. My inside information that Joe Blow is a communist spy is valuable today and might become worthless tomorrow. 4) It cannot be effectively loaned or borrowed. 5) It has highly unpredictable value. Two pieces of information might be worth the same number of pieces of gold from me, but you may find one of them worthless and the other very worthwhile. Dollars are a natural currency for use in internet trade. So are gold, D-Marks, Yen, etc. There is nothing wrong with these things. I'll agree that I don't like government sponsored currencies, but since everything is denominated in them right now I'd say that they are perfectly fine. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 4 May 94 04:03:40 PDT To: dat@spock.ebt.com (David Taffs) Subject: Re: Why Digital Cash is Not Being Used In-Reply-To: <9405040122.AA05674@helpmann.ebt.com> Message-ID: <9405041103.AA01100@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain David Taffs says: > From: "Perry E. Metzger" > The natural currency today is the U.S. Dollar, as transfered via > digicash. > > How about a floating cipherdollar? Holders of cipherdollars would > share in the proceeds of the investment, minus real transaction costs > and overhead, plus transaction fees if any. Basically, you have now combined a mutual fund with a currency, which causes great trouble for anyone who would like to use the one without the other. Its true that transaction costs are often paid for implicitly by banks lowering the interest that they pay you. However, thats a different question. I'd like to emphasize that Digicash is a TRANSACTION MECHANISM. Digital cash is NOT a currency. There is no need to invent a new kind of money -- there are already too many for the world's good as it is. Digicash can admittedly be used to transfer shares in cattle farms as easily as Dollars, but far more groceries take Dollars. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Wed, 4 May 94 04:06:03 PDT To: Patrick MIME-Version: 1.0 Content-Type: text/plain At 11:51 AM 5/4/94 +0200, Patrick wrote: >Please let me know if you have any suggestions. Errr, yeah. How about setting up an ftp site with this software, or an email address that will automatically send this to those interested, rather than mailing it out to cypherpunks every time? Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 4 May 94 04:11:52 PDT To: Jim_Miller@bilbo.suite.com Subject: The ITARs In-Reply-To: <9405040314.AA08217@bilbo.suite.com> Message-ID: <9405041110.AA01123@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim Miller says: > Section #120.9 of the ITAR defines "Defense Service" as: > > (1) The furnishing of assistance (including training) to foreign > persons, whether in the United States or abroad in the design, > development, engineering, manufacture, production, assembly, testing, > repair, maintenance, modification, operation, demilitarization, > destruction, processing, or use of defense articles; or > (2) The furnishing to foreign persons of any technical data > controlled under this subchapter (see #120.10), whether in the United > States or abroad. This is sick. According to this, I cannot teach foreigners about cryptography in the U.S. -- even about the open literature. This is a grotesque denial of my first amendment rights. I wonder if I should hold an open enrollment cryptography class for the sake of civil disobediance. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Wed, 4 May 94 08:00:02 PDT To: cypherpunks@toad.com Subject: list access Message-ID: <199405041447.HAA28773@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Fellow cypherpunks, I am still not receiving the list. I thank those who have replied to my requests for assistance. I sent a message to owner- cypherpunks, and hope things are resolved soon. In the meantime, beware of cheap imitations...... Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLce0wdCcBnAsu2t1AQGIhQP/Vf/B28ghcaHhbCwsAERnmsxR7ar96vxv Sf2MIX7BR8jfYIJt1DxZgXfvr8MHO7fNp4CvFWE+8sggev4oyKH0x75uQIY9f8kO tOIn0gOwAGdHM2YVM+NJP3pxCrw/dwDGYFZuod/DdgJ8Sbi94pXRPtlRsKu8gEZ9 m0wce8qm4kM= =b2y2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 4 May 94 04:59:50 PDT To: cypherpunks@toad.com Subject: Re: Giving Value to Digital Cash In-Reply-To: <199405040552.AA02485@xtropia> Message-ID: <9405041159.AA01181@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain anonymous@extropia.wimsey.com says: > Most major economies are using fiat money today, so it is clear that fiat > money will work. Fiat money works because guns are used to force people to accept it. You have to pay your taxes in it, the laws are written so that all commercial paper requires that you use it, the government makes all its purchases in it, etc. The result of this is that it is accepted. It is substantially harder for people to accept fiat money that doesn't have guns barrels backing it up. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Garland Date: Wed, 4 May 94 03:36:51 PDT To: cypherpunks@toad.com Subject: Mien Beinkpff Message-ID: <0097DEAC.BB4F8100.38@Leif.ucs.mun.ca> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Subj: Why Digital Cash is Not Being Used >Hal Finney asks us to think about and comment on the important issue of why >digital cash, in its myriad forms, is not in wider use. Especially on this >list, where the Magic Money/Tacky Tokens experiment has not (yet at least) >produced widespread use. I believe these things will come into use fairly quickly - perhaps not as fast as Tim, Hal, others, myself included, want, but. Especially if the new momentum here in Cypherpunks keeps up. Allow me to inject some of my own momentum here. I was going to make a suggestion that this discussion move from Cypherpunks to IMP-Interest, which seems to be a dead list. Cypherpunks who object to the non-crypto aspect of the Money_Threads could just not bother with IMP-Interest, and Cypherpunks could take over IMP-Interest and work at actually establishing an IMP. (Internet Mercantile Protocol). [I might have more to say about protocols later - but already I sense a long post coming up...] [[ I don't know if I should apologize in advance for verbosity, since there is soooo much mail to read and tend to...but I have been holding back for various reasons much related to the answer to the Subject: Why Digital Cash is not being used.]] Or is there something official about the name "IMP" - I notice the host is on bellcore, do they own the name? Can anyone own a name such as IMP ? Anything else that needs to be said, in case of newbies re IMP? Nick Szabo was the one who originally recommended it, Nick - are you still there? However, I could be satisfied leaving it on Cypherpunks...actually, I bet a poll of active C'punk posters and interested lurkers would approve of the digital cash conversations and the value of money threads. We'll just have to get Hawk's Ray's ExI Mailing List new software purchased or donated to Cypherpunks...tax decuctable... Meanwhile, back to replying to Tim's message and Hal's rallying of the troops and answering This Question : >This question also goes to the heart of several related questions: >1. Why aren't crypto protocols other than simple encryption, digital >signatures (both implemented in PGP as the de facto standard in our >community), and remailings (implemented in Julf's anon.penet.fi remailer >and in the various Cypherpunks remailers) being *used*? Why no DC-Nets, no >data havens, no digital timestamping, etc.? Answer Number One to 1. HOMEWORK. Sorry for shouting. There is sooo much homework to do. We've got code to write, borrow, use... Personally, I have had PGP for many months, almost a year, I suppose, and am only now just getting a round tuit. This Cypherpunks "posting" will be my first public use of PGP to sign a message. I did send a private PGP message to one friend, just for practice. I don't have time to read alt.security.pgp enough to not have some messages expire on me, so I couldn't answer the simple question of Why does PGP stick an extra "- " in front of the "-----Begin Public Key Block -----" when you include the ascii public key block in the text of your letter. Must be a recursion type of thing, PGP rejecting this particular insance of text as anything significant to do with PGP signing with cleartxt=on. Anyway, that is perhaps a faq so I'll recheck that later, .... So, I've finally got my PGP homework done, at least enough to get past the basics. But now to get into the PGP Tools and really start writing code...more homework. Fortunately for you, Tim, you don't have a Boss to worry about - your dues are all paid in this regard. Anyway, I'll stick my virgin public key in here, but beware it has not been signed. I have already volunteered to spring for a phone call to Stuart Card to check public key sigs, and I'll volunteer to phone one or two others who reply directly to me to get my key signed by Known Cypherpunks and/or Extropians. Anyway, later on that. I'll probably even PAY someone in digital cash to sign my key... - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiynHCkAAAEEANbd5hw0IR+keK2U2DoGnAPdcctWxipdXbJ2Qr83ScX7d7K1 uP1bkRkGOCYJpQTksgtHf/ulUsZwq4TEFb7QUyvHnoRJcO4q0RX7CnH9fhXQ1F+k LeuU4NSCYIzrvI6kdoMR1nTN3N8zm793CafB/SI0ZoJs2b5p1UqYjDfdkCPxAAUR tCxCaWxsIEdhcmxhbmQgKFdtLlIuKSAgPGJpbGxAa2Vhbi51Y3MubXVuLmNhPg== =Z9Sb - -----END PGP PUBLIC KEY BLOCK----- Now, I hope I used the right key! Something else to check. So what else is on the homework list? 1. Read Chaum papers. Re-read all Hal Finney articles in Extropy. Really understand Alice to Bob to me and back again. Straighforward study, but a few time units involved. Reread Mark Ringuette mail. 2. Read Schneier. Heavy into the technical cryptography stuff, to be sure, but definitely required reading. Many time units. 2. a. Buy the book. Not in our library. I am broke and cannot afford hefty tome right now. However, I have entered a contest which pays $150 first prize and $75 second in credits at my favourite bookstore. Unfortunately they will not issue digital cash certificates with which to redeem said prize at the Internet Bookstore, which doesn't yet take digital cash, because there is not yet a true internet bank - wait - what's that I hear about INFO_Banque ??? Anyway, Win contest, order book. Will take at least two weeks for contest, then a week to get the money, then two weeks order from bookstore. With luck, I'll have a copy within six weeks. And if I don't win the writing contest, with The Great Newfoundland Novel, Page 1, then it's off to a farther payday...probably September at current rate of progress. 2. b. Do the Errata list. 2. c. Get the Diskette. Pay BS in digital cash for diskette. Get licence from BS to resell software to my Customers. 2. d. Get a box of the books and sell them to my Customers. 3. Get my own machine to do all this on. Certain perqs apply to my use of my employer's facilities, to be sure, but they do not extend indefinitely and in all directions. More code to write. More paydays down the road... Send me real cash money. 4. Start a BBS. Well, maybe I can make some money at it, once I get a machine and some phone lines...but I'm way out in the boonies here. I'll need a satellite dish internet feed, because I can't get a commercial one except through academic routes, and I don't want to go through academic routes and would not be allowed, anyway. 5. Get a Netcom account? Is this possible for a Canadian? I'd still have to telnet from some supplier here. I'll go for my own service with my own satellite dish. Investors, anyone? Ripe market! Send for Prospect-Us. 6. Learn Unix. Maybe I'll get a shell account on Sameer's machine. I've been a DEC RSTS/VMS Basic-Plus/VAX BASIC V2 programmer for too long, and I've not yet become unixificated. I don't even know if I could read a C++ program. I'm obsolete...again. 7. Reactive HEx - opps, premature - see below for rest of this point. 8. Become a security expert. Definitely need SecureDrive/Dev/Other. More ftp'ing to do. I really appreciate all the Cyperpunks keeping ourselves posted on the latest and greatest and the news regarding these products, as well as the pearls of wisdom from DCF. I expect most of us could, after homework, become successful security consultants. And there are a lot of anarchists about! But, isn't Unix full of security holes? When I set up my own Netcom company, won't I be hacked? Ray? HELP? Oh yes, I've got to get into Pr0duct Cypher's product. What's a firewall? 9. Start up INFO_Banque. I am almost ready to do this, but not quite. Something I said about homework... so Cypherpunks, Extropians, (no, please do not forward this post to Extropians. I am refering to Extropians who are Cypherpunks...), friends, go easy on my new .sig. However, there ain't no time like the present, neither, hey! Speaking of time... >2. What *incentives* are there for creative programmers to devise and/or >implement new crypto protocols if essentially everything for the past year >and a half (since the fall of 1992, which is when PGP 2.0 and remailers >became widely available) has languished? There's gold in them thar hills. I will be willing to put money into it, when I get some money. This process of emerging from bankruptcy and becoming judgement proof is interesting, but it takes time, and money. Also, discipline. Having proven myself incompetent at my financial affairs, how dare I speculate upon starting a bank? Well, there it is. Fuck 'em. Feed em fishheads. I'm going to do it anyway. I'll even go out on a limb and say that I'm going to tell you all how I'm going to do it, except don't expect an answer Real Soon Now. I've still got to figure out the solution to the duplicate spending problem. >3. What are the "killer apps" of crypto? Cypherpunks want to know. Cypherpunks are writing them... And please, Tim, We Really Do Need The FAQ. I have heard you toss out tidbits about the Cyperpunks FAQ. More, please. We really do value your postings and ideas and caveats and reputation - nobody else could do it...Tim... >4. What platforms and user environments should would-be developers target? >What machines? What networks? What languages? (An ongoing interest of mine. >Objects, scripts, Visual Basic (!) VBX tools, TCL, perl, many platforms, >etc. A tower of Babel of confusion is upon us.) Yes, I cannot even attempt an answer here yet. It matters, of course, but I would speculate that it will be done, perhaps in EACH of these ways on all the platforms that there are for sale to our Customers. However, we've got to nail down the protocol. Maybe the Magic Money Model will take off. Pr0duct Cypher, do I need to become anonymous? >Here is my first-cut analysis of the digital cash situation. >I. Why is Magic Money/Tack Tokens, in particular, not being more widely used? >- Nothing of significance on the List to buy, hence no incentive to learn >how MM works. (Just because someone announces that their new article is >available for 10 Tacky Tokens doesn't a demand make!) Yeah, I've noticed this, too. But I want to buy books, and I want to sell stuff to my Customers, and I want them to use my cash from my bank to pay for this stuff. And I want cooperating banks all using the same INFO_Banque Protocol (TM WmRG right now) to use my cash and I'll use theirs, and we'll have 700 Cypherpunks and 300 Extropians start up 1000 new banks all using our own developed and pgp-like-available software, for a small fee. Within a little while, I am going to offer my own INFO_Banque digital cash for sale to Cypherpunks and Extropians, and eventually everyone in the world, and keep a US Dollar Trust account in a secret "real" offshore bank somewhere in the Cayman Islands or El Salvador. But before I can do that, well, you know...homework... Still, if you want to get the ball rolling, send me $10 and I'll deposit it in trust, sticking my own reputation on the line ... Actually, I don't know if there are any legal implications to that, because my private company Macronic Systems, Inc. is incorporated specifically NOT as a bank, because different rules apply to a bank, but my INFO_Banque is not incorporated anywhere. It is a virtual entity of mine that nobody can get at just yet. Hell, Tim, I'll give you all the Thornes you want for $10 - if you still want them! Be the first one on your block. Just to keep myself honest, my home address is 28 Warren Place, St. John's, Nfld. Canada A1A 2A1. Now, wouldn't you trust someone with a postal code like that! I hesitated at putting that here in a Cypherpunks message, but what the hell... just tell Detweiller I am armed and dangerous... >- Semantic gap. I confess to not having the foggiest ideas of how to go >about acquiring Tacky Tokens, how to send them to other people, how to >redeem them (and for what), etc. Having nothing to buy (no need), and >plenty of things to occupy my time, I've had no interest in looking at MM. This will change. Maybe you don't need stuff and can always buy it conventionally anyway. But with the rapidity with which Mosaic and WWW applications are growing around the world, there will soon be many on-line stores. I want to open one myself...just get me my new alpha-sun-mips-cray box with a few gigs raid cryptofied... and a satellite dish network feed and notebook and four wheel drive with a cellular phone and ... Any comments on the newly announced secure mosaic? >When I buy items like t-shirts from people on this list, I simply write >them a check and send it. Very simple. The banks handle the complexities. >And writing a check is a "prototype" (or script) that is learned early by >most of us. Not so with any of the various digital cash schemes. In 10 or >20 years, sure, but not now. Yes, this is fine. But we are talking anonymous money, untraceable transactions, cryptoanarchy, stuff like that. We know about cheques. (I wish you yanks could get your spelling right!) >This is not to take away from the excellent work--I gather from comments by >others--that ProductCypher put into MM. His greatest achievement may turn >out to bring this issue to the fore, to wit, what will cause people to >bridge this semantic gap (understanding) and actually begin to *use* these >new constructs? Yes, I gotta add this to my homework list. >- as others have noted recently (and this is a well-known issue), >alternative currencies must offer some advantage over existing currencies, >or at least be roughly on a par with them. Agreed - of course. We've got to beat VISA/MC/AMEX/Travellers Cheques in transaction costs, and we've got to pay with Digital Postage. I love that term! It explains it all. Quote from the upcoming INFO_Banque Catechism (R) : Digital Cash pays for itself. - --- "frequent flier miles," ---- elided. >(The proposal recently that vendors of products, like t-shirts, give a >discount for MM payments is of course unworkable. This is asking real >people to give up real dollars for an ideological cause of marginally >little significance to them. The advantages of MM must be real, not phony.) Of course. >II. Other Experiences with Digital Cash in Some Form >- On the Extropians list a while back (I've since left that list), there >was an interesting experiment involving reputations of posters and "shares" >in their reputations. Brian Hawthorne introduced is "Hawthorne Exchange," >HeX, with eventually a few hundred or so reputations trading. The unit of >exchange was the "Thorne," with each new list member given 10,000 Thornes >to trade with. >Trading was very sparse, ... elide ... >But I think the system was ultimately a failure. Nothing interesting was >for sale, and Thornes had a ridiculously low value (reflecting of course >their "toy" nature...my $20 bought 20,000 Thornes, as I recall). By "low >value" I mean that the number of Thornes given to each participant (Hint: >"given" is the important word) was worth nominally $100 (by Brian's sales >price--probably none were ever sold at this price), worth $10 to me and >others (by my offer of $1 per 1000 Thornes), and probably worth much _less_ >as the HeX market languished and, probably, ultimately folded. (Does >anybody on the Extropians list know if it is still operating? And what >happened to by shares when I left the list?) Well, yes I know, sort of. Brian Hawthorne couldn't handle the Extropians volume because of work commitments. I don't know if he was on Cypherpunks or not. So he auctioned off HEx, and I bought it for a small fee. It was announced, but, of course, you missed it... HEx is now dormant and will be for a little while yet. I am expecting to be able to find a place from which to run it real soon now. Meanwhile, it is in limbo. There has been no crying demand from Extropians to get it back on line. When I do get some of my homework done, I will take the purchased software system, complete with all the current state of reputations, accounts, and so on, and figure out what to do with it. The reason I bought it was not so much to run a market for the reputations of Extropians, but because reputation markets are going to be valuable commodities in the near future, as internet commerce ramps up. I want to expand upon the concepts and write some code and start marketing HEx in a way that can make me and my Business Partners some money. My INFO_Banque will register reputations for digital postage fees, and receive and arbitrate contributed information about reputations, from other reputation holders, for some small transaction fees. I have been wanting for months to expound upon these ideas and seek feedback from Extropians and Cypherpunks regarding what to do with this reputation market. I will accept any ideas any of you want to donate... if they are earthshattering and they make some money for me and my Business Partners/Investors in the long run, I may even repay with digital cash royalties. Other uses include digital timestamping - when I can get a machine and ups and raid box and backup site and security and all that other stuff I want - I will start offering services like this. What with all the other ambitions I have mentioned here in this Mein Beinkpff message/posting, I could easily spend a few hundred grand getting this together - if I didn't have a full-time job to do to feed my family, etc etc.... It's funny, too, because despite ponderings on these matters over the past year or more, I never asked myself the question that came up in the digital cash/value of money threads today - Who is going to Trust Me? I know I can trust me, and in theory a mix chain will be reliable if you can trust one of the links, so if I become one of these mix chain links through _my_ INFO_Banque, then _I_ know the chain will be reliable. Similarly, _you_ will trust yourself, and soon there will be 700 Cypherpunks and 300 Extropians and all 4 IMP-Interest people all having anonymous remailers and mixes operating, so any sub-chain of eight INFO_Banque Protocol banks will virtually HAVE to be reliable for our commerce... But nobody can trust me not to run off with the cash - good point. How do we solve this one? I guess I'll have to start from the beginning and build a reputation for it... When I _do_ get my homework done, and start offering services for real, when etc etc happens, then you can be sure that if you send me real US Dollars to deposit on account for INFO_Banque digital cash transactions, they will be deposited in a Trust account. Maybe it will at first turn out to be merely digital cheques, but maybe if Perry lets me in on his secrets and some of the stuff he has learned from these six-figure guys at Citibank who are out trying to figure out how to capture this market, well maybe then we can get somewhere... ====== I've gone on too long now...to wrap this up...snip ====== >III. What Markets Might Make Use of Digital Cash I repeat, there's gold in them thar hills. >- illegal markets, for transferring wealth in fairly large amounts. Not at >all clear how this will happen, and it sure won't happen with some >fly-by-night hackers and/or students offering a new service. Yes, it is now the middle of the night. 4:34 am, NST, actually. [Real timestamping update - geez, its now 2 hours 10 minutes later.] >(I didn't mention that one of the persistent concerns about learning new >crypto protocols here on this list is the epiphenomenality (transience) of >it all...remailers appear and then vanish when the students go away or lose >their accounts, features added make past learning useless, and so on. Life >is too short to spend it learning crufty details that will go away in a >matter of months. I'd hate to buy $300 worth of TackyTokens and then find >that their value went away when J.Random User graduated!) Yes, this stuff has to be professionalized. Capitalized. Done. >- betting markets, the "Internet Casino in Cyberspace," etc. Nick Szabo was >once championing this, and I think it could be an interesting, and very >real, market. Lots of issues here. More, please. If a few more Cypherpunks could break that PRNG in Montreal...$600,000 he got! And they paid him! Well, they _had_ to, just for letting them in on the hole...well, if I could just break it _once_ ... >- Digital Postage. This remains my favorite. There's a _need_ for >untraceable payments (else why use a remailer?). I've written about this >extensively, as have others. Yup. I like this. Do include your previous writings in the FAQ... >If remailers offered robust (see above point about crufty, flaky, hobby >remailers) services that they operated as _businesses_, with reasonable >attention to reliability, interconnectivity to other remailers, overall >robustness, and carefully articulated policies about logging, privacy, >etc., then MM or something similar could have a real value. MM or whatever, we've got to nail down the protocol. In spite of my "out of the mouths of babes" approach here and now, I do intend to do this stuff as a business, to make profits, once a few problems are ironed out regarding eating, drinking, playing darts, living forever, etc. >IV. Is there Any Hope for Cypherpunks Software Use? >The remailers (of Hughes and Finney, with other contributions) came in the >first few _weeks_ of existence of the Cypherpunks group. Julf's system >already existed. I'll run one, too, as part of the integrated INFO_Banque services. >Remailers were the "low-hanging fruit" that got plucked fairly easily (not >taking anything away from Eric, but he himself says he learned enough Perl >in one day to write the first, crude remailer the _next_ day!). Well, I guess things are looking up. It can't be all that difficult. If I could master paper tape fortran on a PDP-8/L, what with the RIM loader and the BIN loader and 110 baud, surely I can get into unix in a few days. Sigh. I must be getting old if I can remember flip chip modules that had transistors on them, doing transistor- to-transistor logic, building gates,... Tim, you must have been one of the ones that made this old stuff obsolete! Well done yourself. >Later protocols have not fared as well. Why this is so is of great > importance. >That's a topic unto itself, and one which I hope to write about soon. Lots >of important questions and interesting issues. You said it, boy. I think I'll copyright and publish my INFO_Banque Catechism as part of my Ideas for Sale programme. Hey, you did say we needed _something_ for sale on the net, didn't you? But please, sir, can we have more? Please write about Protocol. Soon. Like, forget the line-by-line response you were going to make to _this_ message... heh heh. (Opps, I almost said ... no, I can't repeat it...) >--Tim May Bill Garland, whose new .sig might become this : /----------------------------------------------------------------------\ | I am an Extropian. | Macronic Systems, Inc. offers Ideas for Sale ! | | BEST: DO_IT_SO ! | Go for it : Pledge a Digital US Dollar now. | | CryptoAnarchist. | Send PGP key for more information. | | Cypherpunk. | Get in on the ground floor. Invest Now. Trust me! | | Owner : MSInc., |---------------------------------------------------| | HEx, INFO_Banque | Day Job : Bill Garland = bill@kean.ucs.mun.ca | \__________________________________o o_________________________________/ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcduQkqYjDfdkCPxAQF3tQQAoMiOUrwezCp5vs8odOR2ff2l85JXGj7P q+lb3GwCOAKHuULL4G2hoS9jLHrYj+9WQqT2Gu99Jmc2Ut/iFnG/5lfKQfwJwudm aB7FDaq9n0KExJRmW83sK/pKvK7pcvMbOrjL/oA/bqO6yVCXWNZGTic+o778oITH 5IRenEbtGp8= =ryU1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 4 May 94 09:24:48 PDT To: Blanc Weber Subject: Re: The Value of Money In-Reply-To: <9405040700.AA09737@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 3 May 1994, Blanc Weber wrote: > One bill makes you larger, two bills make you small, and the ones that > Uncle gives you aren't worth anything utall....... This is brilliant. I love it! But . . . > . . . How did the gov. decide how much to "create" (print) and > then assign a "value" to, from their gold reserve (back when it meant > something). The idea is to create a unit of currency whose value is convenient for typical transactions. Some amount that is easily grasped by the average person. Originally the US dollar was 1/20th of an ounce of gold. That amount of gold, today, has the buying power of US$18, or so. A bag of groceries more or less. The amount of gold determines the total value of the money supply, but the number of people and transactions in which it must take part determines the number and denomination of bills and coins to be printed and minted. > Too much or too little currency in circulation, and you have either > inflation or deflation; No, no, no. This is a common falacy. It is the *change* in the amount of money in circulation that constitutes inflation or deflation. If there were only one ounce of gold in the whole world, it could easily back any amount of economic activity. Just the ratio of gold to currency would change. > The act of assigning abstract numbers to a concrete substance like > gold: someone made the initial associations and established an > understanding among the intended users. . . There is nothing anymore abstract here than, say, using different systems of weights to measure your gold. 1 troy oz. = 31.103+ gms. Just like saying, "US$1 is defined as 1/20th troy oz. of gold." Nothing too abstract about that. > . . . > I understand this much: there is some gold and other actual metal > located in a vault, sitting there as a symbolic standard of wealth, > worth, value. Nothing symbolic about it. Gold has value because people value it. Just like potato chips and romance novels. > Everyone stakes a claim to it, and they exchange that > claim to others in substitution for something else (dog, rifle, gas in > the car, baby-sitting). No, the owners own it. The owners may exchange certificates of ownership for other property. > These claims can circulate as fast as a > computer can calcualte & transfer them, and that is all that circulates > while the standard continues to sit in the vault, not being used for > anything by anybody. Not being used? I thought the gold was supporting commerce. > As long as you hold a claim to this lump of > stuff, you're Somebody - a force to contend with in the Market Place. Or other lumps of "stuff." Property is wealth. But in the Market Place of Ideas, for instance, other "currencies" are paramount, and so it goes. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hugh@ecotone.toad.com (Hugh Daniel) Date: Wed, 4 May 94 08:42:38 PDT To: steven%well.com@apple.com Subject: Well users loose for now Message-ID: <9405041537.AA23675@ ecotone.toad.com> MIME-Version: 1.0 Content-Type: text/plain The Well has two IP feeds into the internet, due to political/biz_profit/sysadmin problems the two feeds do NOT back each other up, and the one that can be seen from toad.com has been down for a few days, thus blocking your email. If the feed comes up today, well.com based subscribers to cypherpunks should get all of the list traffic in one big burst, if it stays down much longer then the toad.com mailer will start trashing the older mail (and bug us about each lost message). This points to an interesting problem, TCP/IP is very good at getting data from point A to point B, so good that a month of bombing by the Department of War does not destroy network conductivity. Yet here in the (so very rich) USA we have lots lots of outages to parts of the net because TCP/IP does not solve the problem of PAYING for getting packets where they belong. This is a protocol issue on two levels, the first is that the idea of accounting for packets/bandwidth/capacity (in some unknown manner) was left out of TCP/IP in the first place. The second is that it is going to be a very large amount of work to replace the current plant of TCP/IP hardware and software as none of these protocols are negotiated, just presumed to be the only way to do things. If we build systems like these, then they will be 'brittle' and might inspire a few folks but not be usable by most, and some other (large) organization will build what it wants on top of our dreams rubble. There is little chance that I will ever use a monetary system that is so brittle that it fails if one link is down or one cypher unuseable due to it's being cracked by some unscrupulous agency. This important subject of protocols is the topic of the next San Francisco Bay Area Cypherpunks meeting. ||ugh Daniel Sometimes Postmaster hugh@toad.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Wed, 4 May 94 08:58:26 PDT To: cypherpunks@toad.com Subject: Re: Why Digital Cash is Not Being Used Message-ID: <9405041314.AA24944@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: "Michael V. Caprio Jr." > > So what is the natural currency to trade in on the Internet? What is the > medium that is most widely spread across the myriad nodes and networks that > crisscross the globe? Hot air? --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@spock.ebt.com (David Taffs) Date: Wed, 4 May 94 09:43:03 PDT To: Carl_Ellison@vos.stratus.com Subject: Re: TLAs, etc. In-Reply-To: <199405041527.LAA03247@transfer.stratus.com> Message-ID: <9405041640.AA06509@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain From: Carl_Ellison@vos.stratus.com > > Jim Miller says: > > > > My hypothesis: The TLAs could shut down the cypherpunks mailing list > > (as it now exists) by dragging all the U.S. list members into court. > > The TLAs would probably lose the case, but they would still do a lot > > of damage to the lives of the U.S. list members. > > > ... Actually, we might try inviting such prosecution -- e.g., with each of us posting source code for some algorithm to the list. This is so clearly publication (ala newsletters on paper) that the case would never hold but it wouldn't hurt to have a court rule. It might be interesting for a group to publish crypto code (or other potentially illegal bit strings) using something like DC-NET, where each person contributes to each bit of information. For example, maybe 100 people publish random bit strings, and when XOR'ed all together you get some bitstring which might be illegal to export, such as crypto source code. They couldn't possibly prosecute any subset of the 100 people, because it might be the case that the 100'th person is the one who XOR'ed all the other strings with the source code and published that. Thus, the only possibility would be to prosecute all 100 people at once, and each could point the finger at any one of the other 99. It is hard to believe that a jury would convict under these circumstances, at least without more evidence of an actual conspiracy. To help the situation, each of the 100 could publish another bit string, which when XOR'ed to the first, produced some nice GIF, which of course might have been their intent in the first place. People could publish both halves in either order, marked A or B, and so it could appear to be pure happenstance :-) that all 100 B halves, when XOR'ed together, produce compilable source code. At any rate, tracing to a particular person would be impossible, and a large subset of the group could actually be completely unaware of the final product. Any one of the 100, if aware ahead of time of what the other 99 would publish (or aware of what the XOR of the 99 would be), could slip in the real source code in the middle of the message stream. But, in the famous words attributed by the late RMN to himself, "but it would be wrong"... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto (the Wizard of TOTOSoft) Date: Wed, 4 May 94 09:52:13 PDT To: Carl_Ellison@vos.stratus.com Subject: Re: TLAs, etc. In-Reply-To: <199405041527.LAA03247@transfer.stratus.com> Message-ID: <9405041649.AA26453@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain > Jim Miller says: > > > > My hypothesis: The TLAs could shut down the cypherpunks mailing list > > (as it now exists) by dragging all the U.S. list members into court. > > The TLAs would probably lose the case, but they would still do a lot > > of damage to the lives of the U.S. list members. > > Carl continues with: > Actually, we might try inviting such prosecution -- e.g., with each of us > posting source code for some algorithm to the list. This is so clearly > publication (ala newsletters on paper) that the case would never hold but > it wouldn't hurt to have a court rule. Perhaps by being more charitable to non-hardcore crypto discussions (Perry), the list could attract more members. Large groups are much more difficult to prosecute (persecute) than small ones (yes I know, it's not how big it is, it's how you use it). Personally, I find the social dynamics on this list *HIGHLY* entertaining and quite informative. dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Wed, 4 May 94 10:10:29 PDT To: cypher Subject: Varian Synopsis Message-ID: <9405041007.aa22236@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text ---------- Forwarded message ---------- Distributed to TAP-INFO, a free Internet Distribution List (subscription requests to listserver@essential.org) TAXPAYER ASSETS PROJECT - INFORMATION POLICY NOTE May 3, 1994 This is a note about an important issue: the future pricing of Internet services. Please repost freely. - University of Michigan Economist Hal Varian says the Internet is likely to face some type of usage based pricing in the future. - Varian says increasing demands on Internet by multimedia applications and commercial bypass of telephone networks will lead to significant increases in demands on Internet resources, and create pressures for usage based pricing models. - Varian proposes a system of congestion based pricing, that will allow free off-peak usage, but speculates that other outcomes are possible, and - Predicts eventual demise of CIX model of flat rate (no settlements) pricing for Network Service Providers. NOTES ON PROFESSOR HAL VARIAN'S APRIL 21 TALK ON INTERNET ECONOMICS by James Love (love@essential.org) May 3, 1994 On April 21, the Telecommunications Policy Roundtable (TPR) held its first workshop on the future of democratic discourse on the Internet. Hal Varian, a professor of economics and finance from the University of Michigan, presented "Economic FAQs about the Internet," a paper co-authored with Jeffery K. Mackie-Mason. The Workshop was held at the Carnegie Institution in Washington, DC, and attended by about 60 persons. There was considerable interest in the topic. TAP had received more than 400 requests for copies of the paper (including about 350 requests by electronic mail). The paper is available for anonymous ftp, gopher, or World Wide Web at gopher.econ.lsa.umich.edu, or by sending an email message to ndaly@essential.org. Professor Varian's prepared talk followed the paper fairly closely, with a number of facts and antidotes thrown in to illustrate his main points. Among economists Varian is known as a superb expositor, and his presentation was as clear and accessible as the paper. Varian spent the first part of his talk describing such topics as who "owns" various components of the Internet (backbones, midlevel networks, etc), technical aspects of Internet routing, and the growth of traffic on the Internet. I won't bother to go over all the points which are explained in the paper, but a few items are worth mentioning. Varian disclosed that Internet data packets contain an unused "priority bit," that was originally designed to allow Military brass to assign priorities in data routing. The costs of routers (workstations) had fallen much faster than the long distance transport costs, and the long distance backbone facilities were often the bottleneck. Varian also spent a good amount of time explaining how Internet usage is changing, and that while electronic mail is the service most widely used, it constitutes only about 8 percent of the bits sent over the network. New applications, such as the multimedia Mosaic, Internet Fax, and Internet radio are rapidly becoming large users of Internet resources, and these new uses of the Internet are creating huge pressures to change the way Internet services are priced. To illustrate his point, Varian talked about the new Power PCs, which will allow a single user (a college student talking to his parents) to hook up a video camera, and send about 1 megabyte of data per second to the Internet, nearly tying up an entire T-1 line. Varian indicated that the power of workstations connected to the Internet is increasing much faster than the capacity of the Internet to carry traffic. Moveover, a number of commercial users of the Internet are rapidly finding ways to bypass the higher priced telephone networks, both domestically and internationally. Varian was focused largely on the increased congestion cause by the new demands on the Internet. Interestingly, his own research indicated that peak demands shifted from day to day, and peak and off-peak usage could not be easily predicted by the time-of-day, as it is for telephone service. In the United States the Internet is unregulated, and there are no internal prices for Internet usage. Network service providers typically buy bandwidth, or capacity, and face zero marginal costs for usage. End users face a variety of charges, depending upon how their service providers resell access to the network. Some foreign countries, such as New Zealand and Chile, charge Internet users for traffic, as measured by bits. Different uses for Internet services have different requirements in terms of routing priorities. Electronic mail generally does not require an immediate claim on network bandwidth, and can be managed to travel "off peak." On the other hand, some services, such as video conferencing, Internet "talk," or running Mosaic, generally allow the user to command bandwidth at a particular time. Varian was quite clear that he believes that the problem of congestion on the Internet will become a much larger problem as the Internet becomes used for a more diverse set of applications (and the growing power of desktop computers to generate data). Varian said that he believes there will eventually be prices for Internet usage, and the only real uncertainty will be which pricing system is used. A very difficult problem will be the development of accounting systems and other mechanisms to facilitate billing for Internet usage. Generally speaking, it is not simple to determine if data packets contain electronic mail, fax transmissions, video, or other data, making content based pricing problematic. There are also a number of complex issues relating to when or where traffic would be "charged" for internet usage, since users gain access to the Internet from a highly decentralized network of workstations and networks. Varian also talked about problems in determining if senders or receivers would pay for data transmissions, which he illustrated by talking about ftp or gopher servers (who was the "sender" of the data, the person sending the query, or the file server which returns data?). According to Varian, a number of persons are working on these problems, and many important decisions will be determined by engineers working on technical issues. He singled out the Internet Society's Internet Engineering Task Force as the most important forum for groups sorting these issues out. Varian said that any scheme to charge for internet usage would also involved non-trivial costs in terms of metering or accounting, and possibly significant changes in the culture of the Internet (the question on many persons minds is the future of the Internet Listserves), although on a more optimistic note, he said the costs of routing and backbone services should be low, if calculated on a per user basis. Varian said little about the Commercial Internet Exchange (CIX) in his prepared remarks, but in response to questions, he said that he did not believe the CIX pricing model (a flat fee for connectivity) was sustainable, and he thought that the new Network Access Point (NAP) providers (Ameritech, Pac Bell, Sprint, and MFS) would employ a usage based pricing approach. Varian also talked at some length about work underway to create mechanisms for charging for other types of transactions, using a variety of schemes to create "virtual cash" for use on the Internet, such as the services recently announced by Commerce Net using technology developed under NSF funded R&D. Varian said that government R&D in this area was welcomed, because it provided neutral non-proprietary systems that couldn't be controlled or manipulated by a single firm. Varian described the new Internet architecture, which is based upon four NAPs, each controlled by a telephone company, which Varian described as the new "cloverleaves" for the Internet (connecting various backbones and networks), and the new vBNS high speed backbone. Varian said the high interest in the vBNS contract was due largely to its strategic role in the development of new Internet technologies, including accounting and payment mechanisms, which may eventually be deployed to the entire Internet. (MCI "won" the recent NSF contract for the vBNS, but the award is being contested by Sprint. AT&T was also rumored to have been an unsuccesful bidder on the vBNS). Varian's own preference for Internet pricing is a system that only charges for priority routing. As described in several papers (written with MacKie-Mason), Varian would employ a system whereby users would "bid" for access when congestion was a problem, and routers would give priority to packets that had the highest willingness to pay. Users would pay the lowest price that was accepted in this routing "auction," so everyone would have an incentive to reveal their true willingness to pay. Under Varian's scheme, all Internet traffic which did not claim priority status would travel for free. Thus, for example, a large Internet mailing list such as Humanist, PACS-L or CPSR- Announce could mail for "free," with an off peak priority. For Varian's scheme to work, it would be necessary to have routers compare "bids" by packets, priority bidders would have to "pay" for access to someone, and there would have to be a high degree of consensus, so the priority packets would not face bottlenecks or delays anywhere on the Internet. Varian acknowledged that it was possible that the Varian (and MacKie- Mason) system of pricing might not be adopted, and some less elegant system, such as pricing by the bit, may be coming. A number of persons wanted to know who would decide these issues, and Varian was not too specific. The message (the "guess") seemed to be that the companies which controlled the NAPs and a critical mass of the backbones would have a lot to say about what was eventually adopted. Varian was asked to speculate about future telco investments in Internet providers, such as purchases of companies like PSI or UUNET, but he was reluctant to predict much, other than to emphasize the importance of competitive free entry into the market for Internet services, which would undermine monopolist practices. Varian was asked if it was possible that a coalition of Internet providers would have the power to implement a pricing scheme that would have an adverse impact on the future of Internet listserves (many of which "send" more than 100,000 messages per day), but he was reluctant to be very specific in his predictions, other than to say that many outcomes were possible. Note: On April 29, a follow-up workshop was held with Dr. Steve Wolff of NSF, Professor David Farber, and PSI CEO William Schrader. Notes from that workshop and other information regarding Internet pricing will be posted to tap-info. --------------------------------------------------------------------- TAP-INFO is an Internet Distribution List provided by the Taxpayer Assets Project (TAP). TAP was founded by Ralph Nader to monitor the management of government property, including information systems and data, government funded R&D, spectrum allocation and other government assets. TAP-INFO reports on TAP activities relating to federal information policy. tap-info is archived at ftp.cpsr.org; gopher.cpsr.org and wais.cpsr.org Subscription requests to tap-info to listserver@essential.org with the message: subscribe tap-info your name --------------------------------------------------------------------- Taxpayer Assets Project; P.O. Box 19367, Washington, DC 20036 v. 202/387-8030; f. 202/234-5176; internet: tap@essential.org --------------------------------------------------------------------- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: juola@bruno.cs.colorado.edu Date: Wed, 4 May 94 09:23:11 PDT To: cypherpunks@toad.com Subject: Re: TLAs, etc. Message-ID: <199405041619.KAA22249@bruno.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain Actually, we might try inviting such prosecution -- e.g., with each of us posting source code for some algorithm to the list. This is so clearly publication (ala newsletters on paper) that the case would never hold but it wouldn't hurt to have a court rule. I wish I had your faith in the court system -- or perhaps I'm glad I don't. Either way, the fact that you and I and everyone on cypherpunks thinks that posting code to a private mailing list is "publication" means exactly nothing in court, any more than it would be if I made a huge conference call to everyone on cypherpunks to conspire to evade the ITAR regulations. - kitten From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Wed, 4 May 94 07:38:22 PDT To: perry@imsi.com Subject: Re: The ITARs In-Reply-To: <9405041110.AA01123@snark.imsi.com> Message-ID: <199405041429.KAA00574@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain This is sick. According to this, I cannot teach foreigners about cryptography in the U.S. -- even about the open literature. This is a grotesque denial of my first amendment rights. When this issue came up in a discussion on export control issues with my employer's export control guru, he said that they basically never bothered to enforce this in the case of open courses at colleges & universities (because they knew it was unenforceable and unconstitutional). - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 4 May 94 11:03:28 PDT To: cypherpunks@toad.com Subject: Re: Lobbying/Politics/etc. Message-ID: <9405041802.AA15050@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >I suspect significant problems implementing a law that criminalizes >crypto. The government currently spends $billions per year trying to >eliminate illegal drugs, to very little effect. Drugs should be >easier to eliminate than crypto since phys-obs can't be copied ad >infinitum as bits can. I agree entirely. Personally, I'd be thrilled to see 'em try, purely for the fun of watching 'em going broke and looking foolish... -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: habs@warwick.com (Harry S. Hawk) Date: Wed, 4 May 94 08:37:29 PDT To: cypherpunks@toad.com (Good Guys) Subject: Valid MacPGP?? Message-ID: <9405041803.AA14155@cmyk.warwick.com> MIME-Version: 1.0 Content-Type: text/plain Hi, I am trying to verify the current version of MacPGP I am using. I haven't found the binary file to be signed in anyway. Is MagPGP signed? If so how do I check and/or where do I look? Next question: Who has signed it? /hawk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Wed, 4 May 94 11:07:56 PDT To: Stephen Humble Subject: Re: Lobbying/Politics/etc. In-Reply-To: <9405041548.AA04593@meceng.coe.neu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 4 May 1994, Stephen Humble wrote: > Ed Carp sez: > > Consider a successful terrorist attack against a significant > > group of innocents (the larger the number killed, the greater the horror > > and shock value). The terrorists were using PGP-encrypted email to plan > > out the thing. > > > > Now, how long do you think it would take before ALL crypto was outlawed? > > Who would benefit from such a thing? Consider that it's child's play to > > finance, arm, and train a group of people to conduct a terrorist attack > > and (conveniently) they all get killed in their attack. No one's going > > to complain too loudly - after all, they *are* terrorists, right? > > I suspect significant problems implementing a law that criminalizes > crypto. The government currently spends $billions per year trying to > eliminate illegal drugs, to very little effect. Drugs should be > easier to eliminate than crypto since phys-obs can't be copied ad > infinitum as bits can. > > There's also the matter of recognizing crypto in use. A program that > transforms its input so that the output can be converted back to the > input but has maximum entropy is a good compression program and might > also be an encryption program. If a TLA taps my phone and finds a > mysterious bit sequence, how can they distinguish reliably and cheaply > between an encrypted conversation and a download of > emacs-19.22.tar.gz? Unless you use some sort of stego software, most encrypted stuff is pretty easy to figure out that it *is* encrypted. grep " BEGIN PGP " message is a pretty good way to detect PGP traffic, magic numbers will tell you if it's a compressed file or not, etc. It might not be necessary to prove what you were using to encrypt, merely proving that you *were* encrypting might be sufficient. It's like the FCC: if they catch a ham sending out packets, and the FCC can't read them, they issue you a pink slip. Doesn't matter what you're using, the meaning is obscured, and that's enough for them. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl_Ellison@vos.stratus.com Date: Wed, 4 May 94 08:30:24 PDT To: cypherpunks@toad.com Subject: TLAs, etc. Message-ID: <199405041527.LAA03247@transfer.stratus.com> MIME-Version: 1.0 Content-Type: text/plain > > Jim Miller says: > > > > My hypothesis: The TLAs could shut down the cypherpunks mailing list > > (as it now exists) by dragging all the U.S. list members into court. > > The TLAs would probably lose the case, but they would still do a lot > > of damage to the lives of the U.S. list members. > > > > > > > ::Gulp:: Don't give 'em any ideas.. > > -- Jane Doe, subscriber, Cypherpunks List :) ;) ..one solution to a heavy mailing list... :-) Actually, we might try inviting such prosecution -- e.g., with each of us posting source code for some algorithm to the list. This is so clearly publication (ala newsletters on paper) that the case would never hold but it wouldn't hurt to have a court rule. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 4 May 94 11:10:51 PDT To: bill@kean.ucs.mun.ca Subject: Visual Basic (yes, Basic!), and "VBX" tools In-Reply-To: <0097DEAC.BB4F8100.38@Leif.ucs.mun.ca> Message-ID: <199405041811.LAA09467@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Buried deep in Bill Garland's message, I found the following: > 6. Learn Unix. Maybe I'll get a shell account on Sameer's machine. > I've been a DEC RSTS/VMS Basic-Plus/VAX BASIC V2 programmer for > too long, and I've not yet become unixificated. I don't even > know if I could read a C++ program. I'm obsolete...again. Maybe not. The tide may be shifting a bit. "Visual Basic," from Microsoft, is coming on like gangbusters for Windows programmers. And Windows is a _huge_ market. Further, by the time you you plausibly complete any crypto product, the connectivity to the Net will be there (cf. any recent issues of "Byte" for a mind-numbing discussion of the multitudinous standards for objects, OLE 2, Distributed Objects Everywhere, OpenDoc, etc.) Visual Basic is rapidly growing in popularity because of Microsoft's weight, Bill Gates' fondness for Basic (I speculate), and the fortuitous decision to incoporate Windows "foundation classes" (a C++ notion, of course) into Visual Basic in an easy to use way, via the aforementioned "VBX" extensions. These act as tools, pallettes, widgets, and are growing rapidly in popularity. In reading and rereading the "Byte" article "Componentware," May 1994, Jon Udell, and in seeing an entire shelf of Visual Basic books at several of my local bookstores, I realized that things have changed. Here's just one quote. Think of "crypto" when you read about these VBX tools: "The fact that VBXes (Visual Basic custom controls) today best exemplify the decades-old notion of reusable software has been a surprise for everyone, including Microsoft. VBXes aren't just for 3-D buttons, guages, and scrollable grids. National Instruments (Austin, TX) will sell you a VBX that controls GPIB (general-purpose interface bus) instruments. Cimflex Teknowledge (Palo Alto, CA) offers a VBX-based expert system. Distinct (Saratoga, CA) packages its TCP/IP programming kit into a VBX...." (more examples) Now part of this could be over-enthusiasm by the "Byte" author...we've seen that plenty of times (in all of us). But my point is that anyone already versed in Basic might want to take a serious look at Visual Basic, and/or Visual C++ (which Microsoft has introduced to also exploit VBXes). Granted, Visual Basic is barely similer to the "old" Basics, such as RSTS Basic (does DEC even support that anymore?). The whole world is most definitely *not* going to Sparcstations, BSD, and C++. Windows, Macs, and such are outselling Unix boxes by a vast margin, and both Pentium- and PowerPC-based "personal computers" are essentially workstations. Granted, most are not "on the Net" in the same way the "toad" machine is, but this will change in time. It could change soon. (And I'm sure some Windows, Windows NT, OS/2, and Macintosh System 7 machines are already on the Net. Also, there's more to the crypto future and needed software than just being on the Net.) --Tim May > And please, Tim, We Really Do Need The FAQ. I have heard > you toss out tidbits about the Cyperpunks FAQ. More, please. > We really do value your postings and ideas and caveats and > reputation - nobody else could do it...Tim... Yes, it's coming. Real Soon Now. -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 4 May 94 11:46:49 PDT To: hugh@toad.com Subject: Brittleness and Our Crypto Future In-Reply-To: <9405041537.AA23675@ ecotone.toad.com> Message-ID: <199405041848.LAA12917@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hugh Daniel writes: > This is a protocol issue on two levels, the first is that the idea > of accounting for packets/bandwidth/capacity (in some unknown manner) > was left out of TCP/IP in the first place. The second is that it is > going to be a very large amount of work to replace the current plant > of TCP/IP hardware and software as none of these protocols are > negotiated, just presumed to be the only way to do things. > > If we build systems like these, then they will be 'brittle' and > might inspire a few folks but not be usable by most, and some other > (large) organization will build what it wants on top of our dreams > rubble. > There is little chance that I will ever use a monetary system that > is so brittle that it fails if one link is down or one cypher > unuseable due to it's being cracked by some unscrupulous agency. Indeed. "Brittleness" is what's making the creakiness of the Net all the more apparent and critical every day. (Some things it does very well, and I'm amazed that it works as well as it does...a lot of clever people out there making patches.) Software has been compared to building a Boeing 747, except that flipping one little switch accidentally can make the wing fall off. We see islands of relative stability (word processors, apps, etc.) separated by flaky, error-prone (human, mostly) networks, with little interoperability. We mainly do "encryption" and "remailing" with our wonderful crypto tools--and we *don't* do much of the other neat stuff that is possible--for a simple reason: the only thing all of our myriad mail systems, newsreaders, various platforms, and communication systems can reliably communicate to each other is the _simple text message_! Although much more complicated objects are in principle intercommunicable (and Mosaic can do images, etc., so things are changing), the basic object of communication is the text block. It can be encrypted/decrypted, signed, and remailed, with people at the receiving end knowing how to handle it....that's why PGP and remailers work. The other protocols rely more on complicated objects, signals sent back and forth, and are much less interoperable and semantically more ambiguous. > This important subject of protocols is the topic of the next San > Francisco Bay Area Cypherpunks meeting. I agree. If the meeting is still on the 14th, the normal "second Saturday," I'll be there. If it's been moved to the 21st, as was being talked about, I'll be down in Los Angeles (where I'd still like to meet with any LA-area Cypherpunks who wish to meet). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: deeb@meceng.coe.neu.edu (Stephen Humble) Date: Wed, 4 May 94 10:40:20 PDT To: ecarp@netcom.com Subject: Re: Lobbying/Politics/etc. In-Reply-To: Message-ID: <9405041548.AA04593@meceng.coe.neu.edu> MIME-Version: 1.0 Content-Type: text/plain Ed Carp sez: > Consider a successful terrorist attack against a significant > group of innocents (the larger the number killed, the greater the horror > and shock value). The terrorists were using PGP-encrypted email to plan > out the thing. > > Now, how long do you think it would take before ALL crypto was outlawed? > Who would benefit from such a thing? Consider that it's child's play to > finance, arm, and train a group of people to conduct a terrorist attack > and (conveniently) they all get killed in their attack. No one's going > to complain too loudly - after all, they *are* terrorists, right? I suspect significant problems implementing a law that criminalizes crypto. The government currently spends $billions per year trying to eliminate illegal drugs, to very little effect. Drugs should be easier to eliminate than crypto since phys-obs can't be copied ad infinitum as bits can. There's also the matter of recognizing crypto in use. A program that transforms its input so that the output can be converted back to the input but has maximum entropy is a good compression program and might also be an encryption program. If a TLA taps my phone and finds a mysterious bit sequence, how can they distinguish reliably and cheaply between an encrypted conversation and a download of emacs-19.22.tar.gz? I don't claim *they* can't try to outlaw crypto, and I certainly don't claim they can't kill millions in the effort, but I *do* claim that eliminating crypto is a very hard problem. Inspired by my recently-arrived "Cypherpunk Criminal" t-shirt, Stephen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Wed, 4 May 94 12:05:45 PDT To: cypherpunks@toad.com Subject: re: digital cash Message-ID: <168@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- X-date: 5/3/94 X-pay-to: Cypherpunks subscription X-amount: 36.25 -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcftKVfzDU5jV4uhAQHV4wQAhaLeXcGW2vAbkh5nA39oOc+/OK39C9V8 5W/bmOVFfxtheZ+BKRYqJ3hewmBPIKW1epJ4+C8eh+1Jy6XllYAkFZmG8HbtsBAl kP80Fz7uTloANQahfdMajbQQum0PDuasXNX4rMkBYoQG93k2JloRJfWNBWcBPpeU djXEXYngy1M= =whUr -----END PGP SIGNATURE----- Make sure that you run this thru the bank server so I get a copy of my canceled check back and my mounthley reconciliation is updated. -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick Date: Wed, 4 May 94 02:55:24 PDT To: cypherpunks@toad.com Subject: remail 1.9 Message-ID: <199405040951.AA26033@dds.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain ======= Unpack this message with pgp -p ====== Remail 1.9 for Waffle UUCP BBS 1.65 - Cyph3rpunx wr1t3 k0d3! Version 1.9 - Fixed lot's of stuff. - Added help support. If you send as subject HELP or help, it sends you a operator configurable helpfile. ('remailerhelp:') in the Waffle static file. remailhelp: c:/waffle/system/remail.hlp - Encryption works now - Replying to anon addres works - If a problem is encountered, the message is sent back to the sender, with a short helptext. [ 1.7 - 1.8 are internal versions ] Version 1.6 - Fixed problem that caused Penet mode to be on when you specified -v - Fixed problem with blank lines in header - Changed "Remailed by:" field to "Remailed-By:" (this apparently caused the empty header lines) Version 1.5: - "Encrypted: PGP" works now when pasted :) Remail now also works from inside Waffle, if you send the recipient encrypted. - -v now gives even more jolly interesting messages Version 1.4 - Cleaned up code (a bit) - Added anonymous id database ('penet') functions - Newsgroups that are not in the usenet file are added to it - Wiping of plaintext PGP output files works now (file was open for reading only) - Do not write EOF (FF) anymore when appending files - Added "Organization:" field - Added "Reply-To:" field - Added "X-Remailer-Software:" field - Added "Remailed by: " header field - Added -v (verbose) argument - Added some error handling :) - Added -penet argument. If given, remail allocates anymous ID's. If not, remail works as a standard cypherpunx remailer. In the next versions I will add acknowledgement of allocation of anon ID, ping, help, passwd. Please let me know if you have any suggestions. Please test the remailers: Penet style Cypherpunx style ---------------------------------------------------------- anon@desert.hacktic.nl remail@desert.hacktic.nl anon@vox.hacktic.nl remail@vox.hacktic.nl anon@jpunix.com remailer@jpunix.com ------ Patrick ------ Public keys for anon@desert and remail@desert: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAi2+t1EAAAECALUS6KI7WLBB47y5dDIN+vHAW2XLxu+ELJCNkHLKYxhAr6vY Ku1e9oMry+bHizW8wCt0JPWMlnzZOkhZplIGsqkABRG0O0Rlc2VydCBBbm9ueW1v dXMgUmVtYWlsaW5nIFNlcnZpY2UgPGFub25AZGVzZXJ0LmhhY2t0aWMubmw+iQBV AgUQLb63vZRymF15lPcFAQF88AH/TdqfNlZ2uNH/CpQiy6BneDa0+FJTmBFgy5W+ wcpbsljOFFheH3zz5zA2rkpxIBoy/nd4vQ9kaa6fc1TkVMeBfokAlQIFEC2+t6C+ ZjYIMi0DBQEBT4YD/0NK9fCG8JjE0fS/0SlFshWAGSZxUYREKoQiwo8/ZPEbORHa +a6E8mXOjy7XHVH00S8/1aOO+ji89FFY2aVNqVVDfZI53er9pZAeNSQ1mvD7isor B3IOQ+WeKgXL/IvOEaZro0ZA/FWtry0Ty7RZbPwX4j1TkBTxlRI08e2dG7YI =MfIT -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBtAi3HGTsAAAEDAKtJN+gFP71ow3vb+Ro64Q9XfQ0UsbNyIwtueeI2YX3PQvl7 Y4yMXiB64nXfe1npsHdSzoG905iAHtBXybfXjSZRkMZc1JTy3FzFVozLVB9FNgjf OXWfKai/FnjqVeer/QAFEbQ9RGVzZXJ0IEFub255bW91cyBSZW1haWxpbmcgU2Vy dmljZSA8cmVtYWlsQGRlc2VydC5oYWNrdGljLm5sPokAVQIFEC3HGZOUcphdeZT3 BQEBVkQCAKnKXNKpAeJssWWMzZTD48TTx3XT9EcTVx5/tDi1FoKUxZ7qy9k7pFo6 k02CIwghhxbHFqOtRb6BorxcONjr+xCJAJUCBRAtxxlevmY2CDItAwUBAR0EBAC7 42rjVV5Umt5T9rhkAlWfV6tg16RPxSxU6UD2sJdPPK2NZ0yszv7CY39dFgLEo74N vdUQzIbwoYlDz8FOITrLxipQOaS5VER3hed0nHxaf8+8m+bgU6QXZg92AnuB5fqJ r0lJ2vTiOQzRH84rIFCxYl7FPo5mqp3rgGXI7yrjJg== =UFGB -----END PGP PUBLIC KEY BLOCK----- kafka@desert.hacktic.nl's public key: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiz8ExIAAAEEAMCOBYWuMLd+bWGzyLIO2Nr+jQOydZ3azOVkRtsz0sgaRmep UoMcAdpfAdDp3QzyQ5yzYfw5xqcFqiTJDaSNd0vncAHpsA2gQl727B1blg4qVlDY 5mNlJUG6CVrAq11eqI0pYIfw/uNlysvt/qKIEh4lK4ShLhBaab5mNggyLQMFAAUR tB9LYWZrYSA8a2Fma2FAZGVzZXJ0LmhhY2t0aWMubmw+iQCVAgUQLacfvwetuen1 9+T9AQGZCAP9GaIbfC+fU3oAhCAZm9aaFtK1DpLlqTrAE4MwzFy+2iIDClDp8xnx I0VG17fciCULngYIDpGvV4X53MswnmM9RWmHkORb9tY/9O5jsvxpkUzszT103TV6 oUJHGE1IpYjzKIXq8OKAT8+j8g2UkHkkpOPH1NS7KI395fyLEnR5ML4= =O2hR -----END PGP PUBLIC KEY BLOCK----- Signed and ascii-armored zipfile, remail.zip: -----BEGIN PGP MESSAGE----- Version: 2.3a iQCVAgUALccaSL5mNggyLQMFAQGxHwP/b02m5e1emxVCyLpRX0JwuMFSxooAnWPJ 30o5snYnw7YhZUhRKQMseQLw5ADGCdzJv/1UKCiQmU7oTP8wvaoUqQxi1SWw7Dz2 BI3OJckr9hZYwh51E9YL3QScvAbZiRhPIPEagPDi9iAfSXfeFjsyW8JJ9h8bK7zM gCzWhAXkLGWtZ8piCnJlbWFpbC56aXAAAAAAUEsDBBQAAgAIAP1OpBwdZuJGRRQA AOY0AAAKAAAAUkVNQUlMLkRPQ+1bW3PbuJJ+ZxX/A0oPm0xZ0d2y5Jo5G0rWzdb9 amlzHiASEmmRBE2QkujaH79ogKRkJ5nd2jOndnZ3kqlJTBKNRl8+fN1AVAV+o9/5 NUUtNEAa6qH+jz7VXIRd6kYODRnyiYMtm/hoR320wrudTVAxV72Vs6jKqqvNUW/G pU1bA63Xb03Rv6qKdhlnYoaoSxD/0UW70NUDi7r3yArQybJthMOAOjiwdGzbEUxy wr6BsKo4hDG8JyigXJuIy3sNCQuIgQz+h+ViEJOFaejRcveID0eWq1MHfjAJNoiv KjuL2AZD5KwTL0CZWbh9IXpwn8mB5j20xYzLc0LdRHSHApOk+mHbCiKutnioR55J fC90DxdzZBFmqsJV0X1ry4VY8lOD6qFD3OA+sWuXnmAFISPiffNK1DQWxeSXX/4L v+SX2wh1sY3aluuSKIt+vasU7qq5YqFS/MrX7/G5/CPJ8b/+DbRY05BrxwJhoAAG Y8MQFnMR19SPQL+Ihj7Kn4R78yzidnby3AbcPgztuJLcYL0dfIVY6HnUD/hQ3Y88 sJV4bOKjcJXuExwQhNG4M0YHIjwqpKtKYrocApWwzWg6ygsDYR4PM3ai3P90J1Vi hAsMhCBpYVUh7tHyqQtWRkfsW3hrE5RJgm+szWaZHPps7RCjDtlSIxIRiNGWBAHE BKN2KGPH5pIdgg4uPf2SSxw2a83RtbDfBtGVFiJuAu57xt3MuEJYKv5jpVZau91v ZZDFkOcTBi+xa6iKRy03YLBwGBsn1WyuzXtNYW30meT2OVBFVaSM35r33+Tfvs3W s3lr8E1+LvWecynY34vI40v1yXVWS7Ojf/ty/Dv/n0dcEvwd/Zo44wtEi4sdImKl J7MgeZa6IU1mvpIMYEMm+87rsf9UZUdtm54gumzLJeCzHwfV/bWGIBD9O/omv/y2 tdxvcsIcORPxNtYNpkwy6ZNcyqd04dlkpUkOc0uA32F8TnzLfR9E3LqXQOyBU4kH nxk4wIAH6GQFphj0xTI+Mb4EVUnWYBk5Y5tDYG6XnLkzj1yOcLVlgGkYN4dxvWg+ QGCkSVzkh64LhuGvUxQ4I4caJIuGI9QfdWZIm7bQU2s8T7366cvxE9pbR8Jk8lEH jLqjCG8pt/kJ4i9eNp/foHyCrFBZh6Vw93k+5fo5LJ0+tmyCDDp2ZSomietK+RCG WRnfAqa3/FUQYN3kC+QOJ0fiR2lKGygGa5nakFdXDoT8ivUFx6Xi0ZZLSLBIxkuC RCyAHUF8df99LBMfZNwj/T4JGRlc31LH8vfXC4TwxOhTAv+f5GR4FxBfqCS3C0Cf AJQJ6IH76/P9PWTX3OSG5f8R5hHdEpuUiV0j4rYnEvoYcQ2pdrJlxdgoTSXyItHs XsyXbm1gXp0CkghvgqFFSmGX8u+4HaTGMIj79P1QPruORThkAVX4E66lY+3NADn4 wL/wuW24EbGL7YjBOwrAYFjwNLSDNAS+Q2KMBECBcWJ/hAzyB7A8dKTvEjT+kN7/ meOkoB+4Tr6QlGIx0zotEf8+4BrX60TRnr/3sY1OOGIQ2MIdu0j4y0xyWuYXC/xQ IkBOZhGzHM8mLAA/Ap0wDLH5nbmJkKAICRTHgRCTgSSopZAUAyVt0QWlEJxBSAC8 ZCgzlTTlyzTR58uc3mck7Geev2iAK/Akh2agVJRufVwpn88nYwLC6oRd+UZkN1dw K/BV8CMZWTKAfzYl5a+uJkw9lkSQXGsSOyShXmDCJOMN6pIcQp+bACaQBg5s/Vwv VRHS+KPYYsIGWcRAS8RCP42lmBfp2LMC7j1bbMJMkCdm0pOb+wU83gVPc2nCKxic JaLnt3/wl6o84IDco3lIsqiIHoiO6iVUKt0Xy/e3d+hLoVYoqMpAGuRLz7hHv9bL hWKxUKgWyzlNK9yWS+WvjBo4tyX+gdgkyhEj/JuqtH3q3AOhJOiRG4ll0K8sJF8d ose8i5scmTvB0L4yk9h2TpjOhteqkiAR0lKeDb5TlR/6Er1Q8jXAnhyrKo+UoC8o ASaxJ+B3ctCOq4cciNx/3ITcQMC/PUK5WyROxLwVnUxLN2W0uDQACg5s1yROkmUx /w6oBC8ZLOxDfkHMk0jAaA71XBbwr7LyGYA3dWWWqIrDnelbGHh+nK9baljkIg92 HC4BUd+Q4IV1bjLuvgCCUjdVRaINy15hBgC/T4+WQYAGcA+a2LWYI4hrJt4SMnGi +yxAO3JSFdhAPq4DCbKZ6iYXm0NAFxhBcgQsSIK5Tt0AKqKfpW/+ffbydTjYNVjM DKTrIT+B0HOnJDgodYRhWxu7B7nTJTQuVZRIKIi3tHjDy9zzeT4D1urUpi77hese E8LUUowId1mCW0nG94MJs6Iae88FGQo94RIkvwPVY5xRFTCzYE7JhiOi+NqC7jtL JwDFHafzR3woAErIQmzzzxM0MWU0pqPwlh75WBrahhxMPOzDtDsEiXwisD+KQAZK F4ew1J3/APsxDYM9cCz0HkRz/z/BSlXu7/+kkNWKq1PuqpZrYlcnojZSlZ8W1pcx 1M0bJC1uAQbepUCSdyED6WPTsm3LU5WN5TjEd7DrfmIoE7oG8fc+5X9mkBdubUv/ AkXsVdXs+XTvYycLlTJftWYHJg33JvzIJdhkL3sQMD/UPPFGusjNckIFsoWCBWpF 2MDpLgBQEU+J8UsWKn3+1ckyiB1d1Sk4QPRIfEYwQ7vAQ8wKAPa4BP4G3MJlAB8F Eife5RBa8Nkz2NdNiwhWgYFPcXmABv7R0kWq7KyYRthcARaoCszCl5lWMlcrJxeP JMQrse4F1vh6Mdphy+f6S/6mKicccX1aWDev2JjYg+KuRIxN1xPI4h+6EdINqgJ+ kKOAFGODxG9ySHOjNLNje0vM4E5wcCDheyt6EAnBF9UifJj0O+iOT3fVJeJmYelC 02pNYMacIiYxij+XDpOaxjpkL/QvpllOyIKYqptyS1GVTCtR5h4GZwC1JD+0JMdf eNzmPtGJ5QVSvQuMBqbYGPmzeAYJ3+9dAmirKjgIiOOJhcTpEZdzcc8tESrzgr+y fLGYS/MkJdIstINk87xKNYvJsiatemRsMKhyYqTnoqGKh5L90nsTPsr9mEcm04Qs /ivAjyABOYRWBCpNP0i9yGUTnXKXJaOlaIR6cst5Afuzj/uK2PflfihYDHSZoBFH oXtmBX8Qlf3TYm0yU0zIoo+0SOYa7D6gDrePaFKkKtlRVhBErjYYWmYsjBd8BPLn ZxRJbM3ZmGcQQ7Q2VUXQi6yMJBATQKcmkIVJnIgwFWgudn1BB8TXcVbLIBFVbozx nXH2kuiZLziDGP+RL2pHuas1plsWUAMvDLKX8I9RJQGF65QSlAbgWcwdAUmGvqRD +MyCLh3+qPpHbG6NVqc3FLk4aM2gto63vKWE6HtUypVgOrN1anaqflef1/rBg97Q dhW/4zd0a5B3Hs2H6eHl2DNH9gIveqXBflXtDI/R+TBe6oX2oFyZTlVlsJovbuaG 2dGmgxXdm9HaqlfzXuFmzMWQ/tHC5sB4yde9vaZp3VbeeV50DSdcvegTQhrhWFWG bItfHmgx2p8P+cJqUNJaz5u3t85sPh/Xd6vb09K6LU3Oy2OZHu5mZWNoP98cFg/W onluvMyMnaosdi7t0tu8uy+8LI3JfqiV6wHF3ZHXGrQW+s1jc/IcPp/mjzejXbhk rNl2F6v1c+mwNoz90G+pSuX16JRPYL7fzmxpxFZsDR9+YMM/MoEwCiIPDkLEPDKg ZPcdoSE9ZWVgxpkm4lPsHLMQtkYRSqIV9WFL5YMbQo4vsAtal0TUZMjB/kGewyTo 991ecrUrCCaQxLbIzaRfRj3i44D6WRCfqEIMK86kq4Vkk7MHqeBraAH/TjoR0DLw qRHq5A+EzPcrArl/5cT/opwQHW6I2vcB/rNqRWRKIBMDeg4JkBuUMNGj8MmRQMUL G4MfkuvDREDpWUg+sUs3G41cO1KVU7KXpKwzZi1XqSj4gRVAhQwKnkwquiBC4ZiI aUymGoUuG/ajq6ZlUt5nkU580RdwLBbgAxHHOaJ1K74RhBpIlEOhFSEORd2kr7mj /p5IVvZ7iZyVO7KqCDa5JYhYotlsva+x4xFWwIi9ywLxh5pZdit9cg0a11ggWwmY JdI+Eikt7mzLxSSr5Avg3nq/ApAKkySCUsqdMvSLZulQ2We6an1cmvw/ZBGSRFzN c83tgTkIxzVN7hFZSybv4jr85xVlUlWmY79bgIjvLWbx0TdGDlBs0X32iUdwEANl qhL8LLgvt2Obrzq2bVZWP4zILgZ244MHHWaG3vnl+AHYktgHZBcjMH1RchKbkDvz 9qvPhWxDI0dILjSheZDSKPGdqvxO2s2g5YVlHIopEjZlBWkNLcn1RZ20OwyaZj+S sKRSEFtMvIfEgsQM1yfKaC5OqnCUlecyLKbi7Dqks4i8Lx1FXZMUM1B0ZmwcET/z gcFmY9RINi7TMgw+RxKHggQGyZlgXLumyxIB9HluWtDzkmIzrrzIQNwjsalHMuIU EDpXV22LS5VmMcEIVYVbQLyCUtEV1yJSEZIJiFYpTiEkXahoo3oEdEnD8V3FDfK5 veQSYQWpXMtllpEeSIGhKRRJ0DCIm/lpFEHn8CrQxBmGAO2YegDuCtVBorRYOk1s mbj6upTPsh6UiI0T4wqNkrsA78bLmdKwEGcLvfikIs2WK9Yvzsn4uDi8RHknkCp7 6RC8OzRJAvBnifCh8ocGYgrycGhyOZqCRAGsE1vGD/oD//Sq8ecNv7+I0/8B4hQj /Lu6V4BPDPKZq1BlVABmDL2yiQadfTvd5q8C8xO7qmxlcz5p6aStdYEnIOV/pIzt nZq77WgYsZV/czdoaPnC7OaW3fSXzqi9e92NzvUyNo7lwogOx9FLr5Yf3dS0Jn49 vqwLx8JIVcrGefJ6smedw37RfmCr0ynwZ0Zw7uO7ZmGudUvT8alcebJHBdud9+fe +TAc0FrncbF81fpRZacqjWF10myt15tepxoGb2RTOI6j2WD+1l6+PO7WT+Rw9tvd KD/cv7F2aT4uTIf13mPgls6FuxNea6qiae26RuvP44fnw+twXCqdW8VR7VgwCkNv PR1uh0/etjixK2ym9fNGodevvmzbg8M5vzwEURFzCWxZ9Opr/ya/vhk/Lq2jf7Dv WvnXTnnaKOHCvN40t4X2fHNw1kHHapiac/TeqsuZ8XIc3G53/bOqHLVp+/Ecjmqj 17tb+2wWF9VJlTar0frG2OnlRm2Jjy+V+kGvDNvhrKPXn6q0PyyvmtVzo3F4bajK cNTC9c7dUX/0D+GgUqm4NDqWK0fTcbe0uqm9nB5WT812I2pu7szX1sasN0K7UHw1 G6egXT9NVMWoLls7D/d1ozKcW73a6jjVu/Pb02tU227u+lHUful23m57RuPx7ZkG RtUfz8/5zaTQb02KnqarysaplRfzm+L4abGZ3JXc6npVDjr1zdvKXpSf1+N+/vzm mpX97dloncaao+n7c75cea7uln3LL3VVJbQetvPK8+h5aUTr89ifNDetfbFUfzwt XW3ctbtld/a0ORVqRsfb5vGczO6e6v072j7l77RHp6oq5YdKWO2tKpWboG82J9zJ +adDSPHu9m48ed36x/ZTQ7ed2uPzZmL3li81jeVrbbf4MJw3m91pU1V+87fe8Z+O HqLNIMotcahLJJMUjQJ5v+S6c/yjQkNVZN3wJ6rg/4KDv+DgLzj475OJqzpEdGPk Lo/1IBR164VfqMpPC0lx1VIOTOotK0gOx4z4IMmFg5Pv63y4hf3zjk/C1N8JVxUr gBaEuM3mQgXiCl2T5oJuE+yLg4HfO6QQLYnkrED2PkVJJ0q39NRKp65OsB23grC4 rSe7siAK+hyha+mimlcVgZtwQCOOYOCWhMcVsXTLw3B193N8U50P/iWmVu9LGnEB Q1UuxaGQMwsvBUuQ9qayaBsKM0Pzy/0UyIuYJ5MmFze4TeBc0PIs2UOKZ/xQhCV3 PuKbzpdoUJWUY/IVZeNWS3KeJ+rUn6tAfWsvnSLKSfhI9O5kicfk8a9HmSVsDJ1h bPlwhURUb7EVZXPGv7RKGEk9dN1kCYhhweGXtbu6MgO3jZC4Y6gq4kh1S6DWhOOy hWudkQg0BGeMQIm5KhCT8b8IuL7Gb1ssSDpqfIiX/IsGWVnG55bpNSDo5l2O4+HE Kj2ag/N4cKcsjb+bAo7jgap/uN8hJUfyzie39GvIv0MEs0iEr0ivD1F7ZZ2cvHE5 fndUJT3/1eD6+kHOxPohsPSca6N/Edp+/+IHe/J40ej3muiptUaN/qj59P3mXMYw zJk0hppVugmKLU3TWk2tv5hVn3p3q36jUbmLbo2H3vDm2NVWpef+Obxp9R+bw0O3 /7Q+m5pfPa5V5Skskjod+NHNtmu9rWqnZlB4HK8Gtvu2GR3MjWf3Ouz1oDWmncKo MLX10jIymo3G1qmHZFU8qorxPNgvnGWwXtkMr27dXnto6+7GW5cW+3GnHW5Lt9qm s3zbPD8W+o5prktBAa8G4dY53ViTxlJVtP1i0t9Wy8fNNHLaxVt7rLe1SbtW07r5 ufG6G9qbUjjs5pvexIqqDZc84MJN+3HuNNr76HZ1oyon3dsy+2XUbpukW357u33T Sv7BO/caNMq7RuU4qR8wru704vywHJDGjh40e9Jrt5rcdtUml7B5WfcGVuGhMWk1 5pX1Q74wfKrvmp3a40ursJvlCzO7zcyV1pltzov1tPVEJ9aJ1vKbcWs7mna5N25w tVVznkcv0d1zd9ktFGa1fBGPRjcvVq3ebq9LeDl8XS4fdpvebZn4dW+jkeFsUnSO D3cWgy5Yo9wbTW5W5Gn/3M/3jqMW3vi0sNHy7VXgR4V5dDfdbMen58oLX0Zjfran vUKNlIzO3bqnKr8Ndr35hz3tJ3GkKv8BUEsDBBQAAgAIADJPpBwnbB3l/xIAAFVS AAAKAAAAUkVNQUlMLkNQUOU8a3PbOJKfk6r8B4RXjqUx7djZva1ZJ06Nd2zvei/j pOKkZq4sV4oiQQlrCuARoG1Nxv/90HiQIAlSkidTdVvn2ZUooNloNPqFRiP/QWic lQlGb7hICNubv332tG5LGG+1CLLArabOW3zJJ2KZY+5p5yISreY0piLr4OSiwNGi DeptlY2EzjqNSUamrcYoy1is2mRrglNCMfrp+Jd35xen704v0MH+qz9DVzyPCvTd DItLSS2JR0g3pARnSWh+TMs0xcX49bOnt4wkaBEROiJUoKiYxRZGPt9eXVcwdyTH o7Pzd6cSVdV4nCTnNGVnJLN9Cz6DXo3imDJ6noyqMSvUSVK4OD6xk6mBIkkbCOg6 P3klwQrMuQGLJOYvJLH98RzHNykryoXpV8/VEFNW0rii3g6QFmxhnxfLLzRaYPvz MyX3J5HAFYZLTJN/4CwfbfTqs6dcrQECGm9xMWUcH+2rjpV8f/b067OnSP4Zql+7 v/JZ3vhNaMpaDWoUaIgZ5cLg/olRMedX10dfg39GNAhRcIan8PVTVMDXcV7oX0v4 +mcpQTQS/5+EyIIwOC5n8vMS5/LzfSzk5wW7lZ8nOJZoLj6/e/fgpeYkWmpaJFkS /FOJ5efPOIHneSk/zwoCiCNAeQnEtHABFsvvqz/tX6MjFEz2g9dOd3xVq4iv/zsC i+e2CHYFquQDvh/oA5G4+ouXBl5O/3V18Op7L32LpK+LsgRf/ef+dYPctE3udwIv 8gxe/0X9NVBoPe8bII84z+dFxLGCcLswvZUzbY7NssTXTOQEmi1GI65eqWbdwUVR xgIljCeRwF/kk+x6YlrBLiNRwYJGYBoXy1zgRNK9/7puF+wL6H6rlR65v+K58+Pe ec4xxcIoILTlhWxNR8FHvIhIhg72/nqIflzmc1zkJb3h6K4gAqOYJfj5hAZjiylF I1BY9Aa9Guumr7WWWJyfeTTDh6jQqK92b6/lhyLgGr3RrbjYLTkugFdvJbI3Cz57 64zjYju9jxZ5VuNTPHiD5ButFwosyoKahgeYaMX/OF+OrLFSRgYmsXtwPX4t+1++ RNCBWIrEnHBkKazWxE76bTVp+EtZMbo/Onh9/wY6X9/v7IybBuNr8yegkaTI/40C zY1A03J/PUbPj5SxGHdMjl63g9cDuG7XwWNNcBvTgztLA4RevNDjjqtFmNDv0MeS UkJniFD04fTi9BNasAQHY1fOKTC61q1whgWmt6Pg4+lPx+fvTj9+OL68DMYhJ79i ljqA4y4WMAEhqn15AA1BaNx3iAwOaHXelvCgUaMXwkrGl4TxL7IZdG/0InEGMnOz VjREwRYP0VaCtrj63H+VHFYfsjEIkTLbyV4SLVl6h/HNdYgmTX6qzhAZb5PsLeBh 90ACJntLHBWh2BPky5yVRYjU44JQ88Rx3JgwTORXRuWkjTFz5gmrNSJgC1KWYzoK CLiRux0RjMfoqCMEOS4KViioGsfdnGQYjVI5JB/FFUdjYK5ICPVJU5qXClj2VnhS jvHNCKax/y5El6en//Xl8vRT3f/yJRLFEgmGChwlSEVjXDkNNJcNoGgtAWzJnQQC udPAE88UuCgyTL0zkYSqeRyAUD9HKbRDWz0lR029JMDCx/WQFq5SQDle8IkdomCM gPPxGEZyOyEURMdxzEoIdyT5FV9bkEqWnx9BFxqjYWti1USw8EV89efratKCjcct HTeOo1/3WyYFiL4sp//CsVDTUrNaixpw9yGSBP21JgjaOiSpuMAsmwLYPQA3vT3Z 396AyLOCLdanEAhU0auk7y/XbYpUEGMFST4/jqJfdmG1d408eMhqrtvBQWfhelF/ xP9TYi52tccmdLb2KK9erT/KqQ0+DtGHv3/wY3cDlEqmGo6kQqkFIpjjLNe41GKj 335rQ/zj9N0HB8Kvn9VWRG9Cqu2Hu/GwsGrTBmYKoTTOGLc/SpoRelOZwmpO90SM 9t2WxoSMYAg2Rm/RvkOdYFd1X0NkKuMn36cMOZLBCuRdzOqNiCbwilkLwqhaDBQV GPEcxyQlOKmA7zCaMZQxdgNGMpXIxRwbYwlxroBmwW4wRaPDw7F3TkdHaF8byGpt N7CQYKQvcVTEc0uBb3Rjtp0V+gbGuyfOWseIe4T/8DAYCKHaAw3y44yVNBniQxvT t+LGALGbcuexNu6R9m5gyE1s3yPt4MDo69jEIfvoh3zwdAyamoZHH7Y6zWFaLdMC Rzddn+a1e85cNjQINmoDw7XAHLaEQdvzjEb5LK9j2AWf7ckGyL/c9QSyHsm2se2E bhsE20HbuSvrvnswHvLkRgFH8VxSNMMiHlmFO31/toKEUkLH8xDJwcf9nDV+yADV 7XYngultGHz4+wfYJR2BTjobJHdjXKpNlfx/15PbpVi9E11ygRejABZgx24OX6Gd lBUxRjvTSMRz2N8hw1P41sZxfz3LWC/LKTwgfI/jUhiJ6CzQwCJ5hNj5iTOOHzfZ /X+fyXbWvpKSBm4b2lg96hePhqa+zzG1mlpgXmYCpaAKoE7bHiQdpQWFLXYeq7G/ S1vb7rLOeGpl7DhM1bhunqaKCfos/tdeP74mZXoL6NK2uTv//+yaV2xTN96jru+q PY4VovECL9gtViF4liK1+ijD0S3mkDfTJ17dF9ffDg95f9QF7fH1q3Y5SG8J/C6/ th2TCF1AVicmOcFUoBSC3oY6m+MnQkO1ZbM7Nt+GzaP1ThIXyDN5DD9VZoN/Lxik r5SAyMdu8sXFb94BEVTnG3+6bsqAzbW3zI584Yru7FyDBgPjV9sTeOEaWLo93h57 F5T2Jxvso3MSKNgAm3Tqtu42R5EkUWvQyMuByjaW37ANBT+4aSoN7GzaFchzB8S/ JurERs5rcQMnNSN1XNPkcFo5klRv5VXk1wQx8paahI9Kz6osPRNYpxG3+ARO9Dr5 gEY6tSzjHLqb6VR3ldqM841+iN5s8R+2+Fs0aojWFh83aYBkHgr1OW1/sNKLvous nytgcA0LmoLhAlWW0kAqM9MDC7yrAJunupvw6yPOM8j7ruBZY5YhIkn/TLWTwcnu 35ZA3w/thbd88r37i3FRuNi9ZKm4iwo5R3P8BTmLn6M0zTCchE1o62Spfyfk0ffu PqJy96fvz5BH/avtQ9p1Qapve0K3vb09Md0u+pnkKhfTF8dVGbLOZmRoo9IKMoOB vc7KuHxwu7WaS70ODdJnQkQSrT3HQ1AioFixWnzdqo4Wvw1TWq0106sASEl8Qx/X 2aPZTWC8SCCcVmK5e4t2UzB2u6Wxem/0OVQl8NUDWGRlQoftjXeUxwzRSiDrDZbE 6t019cb/7d3SRzgmfNR+wIhliz4jkMAHIxsU3/HGwfWwj1rhn5ziG3elXbPzIRJz EIfnbVu10jX1e/Rv5pSaAtJF22NikX+qQy5mLffSBrzAd3xWsDLnHgf3WL/wWJ8Q +BC8L2YRJb9GOkkPaqTCreWClRzVFuESF7ckxoooZ90ZvN2NR9wBftKps93zk0P0 BqLfvVkk8N5Wov/ToQLg1QfPK06Xm3HEWgm+zdyZPzGG/Eb739LPPfg05+vj0oh+ l/bgBOgrXJk33Pe7sK77qvn4gdnzCa/j8jutlisBw6ocVulzIg3X1OSdF88wEmfL 0u94vnbLH1an5/o2oT4X0+isjxvd08bWYePDhkWqVSEkMQW0SL/TqLCzBWzPnj4x NW/7nfMA/wo20/WiIPhWK5OkBG1v8W29uzJG0NRzgvAdqt4gRIZoW+bz8/HZ2bvT wPFemt495UH7oVq1R8/Naz2kfqb4PscxmCywQIRaavoHMEpp8KKxEyzqLoWII8oE FKnEczhfffLkq2sUzFTkIBmheKR5HaKDV9+rKjKFTHYi6NWM03oKiGSXChVgpqo/ ZlREhHIUaR56z+PtEApCZWR0CxjdJ4Y6+Q3lfUSV9skfOkFhqx+JzlEcbgNbm23I 06ZzGU80bvji0HNUQ+kxnpCdHfP0oL4MWCVysknLcV693LL+Odo5QjZFqqZnX1RB GruDY+0b+AY3zMsCIyK2ucqrFWQ2N2wmVLXkc8VpoKzOYnFdTeCO0ZycZtUoV/qi OfLbb6j6ebg91sJYtdTseZK7HNA80Lkku2Z5+7TbzcZZxj201ERbjpaF0xMwFqGd lnNzcbvoR1ZmiRLilNDEVWRCjY9cU291LSUa1dXyJsnULYivjFTG6AxJWl87P2mr Six1isROL06sGZVvQaAtcJaNKl/YfaNRVgaCMYLqV6gGhWFpowIzNRHFfh1RPFQT cH0kqqv3q6l066M7xebDRcaqFtep6tV7DCf0sx4dMNYRoFNmayVXvTvk3EwpYMqq rYp6JQwKdSLzfK0TmSr6MpcYvDv1OqBJWV9IU4c1IfLgqpxjyjZKHhgPTrrbz4dK NNe4eNG6WUCSxuom00YNOkk6teE0mXbaHBlwy7KdZ5UWr8q0TW3+926FuFFjiT4M tvhLCHscWblTDriufQ1IspdMg0YmNyUFF2A0oRAIZALsYqTTxeDZogyKL5eowDPC BS5sARFJR2iUTCvZUSQ0JGfTg/8fwdGpOuEUcUyh/mUeSQKortw+P0ER52RGcdKK 1Y2cPVdnYcnUWF/FvLVP7OxxW102IxGFihFow9IeiU6wG4krQN4T3NrghzUsAmAf tJoG6pRgDh9uOxojp7FqE2J0hGpQx5IYJkLYo06otAQY6dhscY/hIlakQmezmoG/ loGSZE1R9lSFkKSWR8CzgSVLeRzRFA47ULCVBOEL2l4NipTvfmze0nK5mdl3T4t6 c1SWNyAyQUSBPOrNMbZT4D6e3A3wxCYQ1BrYUVYaV9rJvLvUONtLdWcNJmHvqXVm a8IHCdOKHAZvvLWsc9Mcq23XCuO7spBcS75feu3q6ETfY8wwLJNjSg2iaMe/UF+7 iTewvROq0rBBSBIff3vVvrU5bpgNswKD1wkHmb++3/vDfZ1/K/vVv1V8Z6piy7zy hRA2np+oL5VdcK5TdjHsVsUxbvRMO8b4d/pS6/nQH+H69PyQl4Z13B8a9n8Gf+UD YYj/m27QZhj64xkfw11hOK7jKSMKHunx2FcPCrVJ65RLtA2ogmgqcOe+r0qQ992Z NQq4ge46TkyBzvS1z86Nw9rk1Wcknv1NyfVNt0qf1zCHjlCryYVBGKzp/o0mqdeg pgKyGuH2ehI/00UY9l2PiNJO5NBTCDRbp57DczpnSpRmoaaiqk8yizwQL6crqtp8 BeXpqoL4WV9RlZWUbnVz53JMFXyuCNsGsgO+8ylwk4Fh0+qS27SzZ+y1G/VOfEgT f+fdeqWtrr6yUvTedba5hAHtXX0dunvZekWw9DeYHHi+bvH2qsTM4ImqnOnwmapd ZQn4h1X8dMfwF950rp8OI3IKcWypVReoOiU1R3sorrJ2U2xPehLPeaN+fa3DUw36 iIqXehHgnmfw36wsrAD46QwhX86ZOoKUo9aEqPc/nv54/uH89OITunj/CZ29/3xx MnFBG8Cf5rjA6pKTmBcYxlssGEULwkV0gznYu3iOztE8usWIY0whq2mI46jkhM78 VIg55hXFBd9DSA5lMiaEw8VUVaGpUiaT4PBwEiCWphLski0w3MLlKMcsz7AfPVAM XFFZ6rs5lmj0HSyB7wU8LM1t+hlTVaByPOeGlr6v5cdsOT9lyVJTvUSLaAnX1OmN xgyDS2C1IyeijR3kVfhxEzX3KBZllGVLm0mvR7KcgFMRjBOcgKmQL92RLAMB0C/4 cTtYOI4ZTewiAjbgNVDLUp2kmmaRnIxK50epwEPsiGDzFmWwYlOV3ZJUNeYrBz0H uiKB4ojrFb2bswxXQgxusGcZu+jQqMxtixYXTaxhlsE5DuVgA+IH/+4HkdiiaaYO flIJy2h1U68624VbfzNMJSAsCEgU/LM3d0NirQo4DTskvruokHMwnBdzUjQYL8Hk L57jLPMjnPiLuSfB3qRHv89TtGQlpPkkseoCQV1OYLhz6H/zmKM7IuaIFQmhUbE0 bADBAL2PaMJDFOMCTslqEwDSvmCFtQ17ftww+wXjAqUFzIdaLU9ZAQd0Ws2bl7om gV1yEMTQj1cboEXJlQXERCl6UxYsFiI4ztIQtHuqFBSAih65VoxwjE/juuAeFJSo kfSce1SjscyNiSqUMIShtLNCllg/ZpDSBkafviK/6MiBAa5/1h2SwGTu9TmIZgy6 W/2hz1RJoJ1PykBvuAPRwdg500iHazRCtAlBq/+6U9SBaqNtrbqLTQsFdXi6fj3G RiWCLeSPr9P4bhKh1cWBm1RrNEP3R/yjVgMxu2fP3UlXrhvFbxyow1T0P4+R5SpN FfjKFz1bc3Up364WLLVopdlGbqweyB8uNMTs62U1/8hA/psG82sH9ANBvYqY1VIU 2iCC9Uwwx4XYm0fxDRzz06xVX75BhP+Novzes93N7GDXcg1vvH9/+bOWQr/l+Qal z6vQf5uy5/Ws24alz0pB182Owt1LCb8dOMcDz57+L1BLAwQUAAIACAAyT6QcdkhN EEA/AAAWewAACgAAAFJFTUFJTC5FWEXsvX14U1W2OLyTnHw0/UpLKVBKmn4DLRVB i7QFC7QBVEoETCkITIFAqtByk5MWZ0oJEwdID2Uc8SrO6IwO3hlFri9zxZmCM1pb bRUvDqAioCKCHzseVARtS2lzfmvtc5KmiM69z++P93mf14Oc7I+111577bXXXmvt fXDekmTVdKIiFhJHJOkRvZfIz3T4qyJXbfe4yI88KvLT8//t59A8bYE/uUV9YOKR dKFATQRzPtl5es+DZIfuAeI37yD+gqcJ3aJ6dXozEbqEkwelzf2XnjtfPSvnFq2n 23vE23PKH9dMDqrI2+d9HQbf+V6/eSfZcTrvC2G6y7JFImq3/mWi9mOm67Es11jN 9O1proy/cG9/Pbv4a9coH1QQXu+DUuKJe5mYir9u0AsDoibwgUr4SHPab34CyHiK PPkAyTu5s+3AbZVH0le8/XnfzuPC51cntxXs1LWoX56TdfCxrLx/9l/e65u+JC2p frZ3+oNE4ypt0Hun7yJm15RW1eIX1eRIumv8gbWCeUkapCwH5ryowqIRpXueJnMA 9VzIGBGSQLFbE1iqOkCOpPiTHyb+uN3E2MbHtJaSnW0vbiA5nXrV5C9Z3y8VZkH3 9CiRCrfD363w935Cp6psNH80A7BXvjSHgfwnWbG8w17JCie3CRcP3kBy1Jz3HWI9 1zPh7lg+6uAocugGQj9AOOHCgTuareoj6QfjyKE5JPAuMbeSm4+k+808zEw9aeVY ZiNkfk5atSzTCJkm0qpjGS9kfklaSfaOwztPH3pCdSQ9rQNQZL+WzMPo0sytHCQ3 ykktJBvlpA6SXkx2bAkWZvHcpE9E9QFJeE84U/wRn5njvVXiR7IaXU7RWpXI5dyy VtWgy2leqxLe9nXoxFPF7/GjhdMAiEySdLw+R1qh1ot/yZEq4Wdvx4FSNhEdB83k kJ0U7DS3qOkXUquG2KgxBRXKXcKFLRfs8fbK5BbrSzazcx85mELorFTIPgfZTnLQ ROhNmH0AsicIIKLZkN36wFXIf0sOEo4OZ/kezHOY17L8ZcwbMP/daMgvYvmYgyWE for5dy5BfmLsQS+h77J6zO9n+ddGd1l7G01Q+MdvECgOC/dD4TlCuqxn8XUGXycJ cfpMdP4tvlfVviZOvSnZ+bSJlmLW+bGJTsHEiuVvdAjLuWPnNct1UkOwZeveizZ6 43Tfqxy2aJrfZT2tImKpYD197KywXKc5KU1xDpjoMwgR3cZroRcVGVLLJVBBqdV1 6fYCDyXraYAotnKNrb7pewnh431NJwkf5dQn0P+agtR4idOSQP/tJkjbWrZmfGOj qYBCd88kNkTnhAQ6MwZQYt0lGyVY12L9xEb/YyS0aLFSGz0yAlMM+s4EmsSgm62f HyDw/oS9P4W3VP9FszVwgBw722L/u6ZdAHqbrZRVX5BLn5NLnZMScEbp1hLfq0nO ZQnOJQm0byIg9Vv7o9s8UZh/pRC6FOOk+n422zT+Rqh3ppidhJMLXioAOgH6w3sI /gFA+hjAGGQmRDmrE+jziCOwUCUXxbF2zooE+rtCxMUnyIiKp0Gu5eEHrha3e6Y7 71NKs6fJXM5nXJHLEpSykYyIh67amODRt2AYOhANFXH6ldaflwziHA8T0LL1UYQG saNPILSc/AUk1XNaHn7nEvKlU0+cu5T2f45on9uy9WFsDDJMvyvGcpacrjRedDnU +LdK43siGg9jpP4uRGomdu78kwI443uAfwoB9hUj4D8UwJERgCCU51TI7vBM3DQB YG30P6GJepqK8LHC8v6e2WoL8WgCvqDzvxPk0b7NaIfBFrfzyc5jSuk/Bks9U1Aq 2CKRh7gzERDjxGZEA2pMvJeHAg3isSQNEvcQ+vxwJplI8gTsP7qtfoScNRfL/Hmg R+GPXKyXoXhNoFLlazpHIFGhCsnMiQS6GZdJIOF7MrP2JpSZfoUhiAUkAQb4KQk1 lmAdsca/JNc2Hs8ah+bncNEPzo+vKHJ+niz6wflZUhQ5PxuLfmx+Hspj8xNbdJ35 WSTJ+C5OHcK8j6dewzxxfCTGmTLGF6deB+NrQWQrJBaoQ5wZk0jHTsaJK0l03pRI 4yewpR4E/iU4b02kJybhXEr082G45HOE5UFJvykRfoQGozTb2Gz9YDt3gIixUn0Q 0jZ6GeA56FGKb4yHHwUKQaJQRjpAMaj91g+mSZLneWhD/ziOyQgoPudtiS1bXwId HHMLW4SY9N2MCpxRanHelUjX5coCkuD8ZSItVki7g5Fmdj6SSO+IrB+t1OdjvfPV RHozYsNBHkwNo41yHkmkuQjp/CrR2ZRI4/IjGHApkb57o4zls0QUn4skLGZP3BKe V5DTPxPxF2Eh+tUtPyhE02+JFKK7b/lBIRrOAEM6a/IQwCE668IUthCDYQGYMY4J wKEpgwIQDAnAUklu9PiUa7Sb3OnWKdcRrUHMn49lmH92PcyfBWUUs6awKfCMdV5J pG9NZLtUpOJAKfgWVIYBePpgAtufzxJ+razbof3cKfJ2B1YC3VPINOrjlxWe7MI8 2+LFFCwRlp/RnPTeOs4TE84BzfArWc9gCVYSz7ty42ejWGew/cYzQlqsX9nog3pc /PHDZJAjhSHNUQEarZcunsCktQ/WhlTfRy+PQ9nulffa/GH0aY6RGhqeM2FYJf0K YIyslxTsQNmgsPZmqD2KtWJSRKkdSg9BqYFR4HRA9tlxoU3IuR6yj7EsdOL8OeR2 Yo7hH3kN/vuhdgPijyh7BsruRuzOf0BqwThm3DAF8GsimiXtpnhhmVEqZ8tYD2s0 upIt4oIb2CIOyos4OHQRB2lw/OAifhGQxMlI9hsZjqjKe4z0QgF2paywL4bR1wrY JhGk33JK4plsXHOw4PJH4fKd/SPk/KHgR3VKXSQ5jDX6Svo19lNJZ2WHtiCnNIze OkhVBkwoK1ckE7mVmMSMTSqAPowRLdeBuEGBqEEIOXkqI6Ry5ibRpyfIyuJgHBtl H52PZlrgZ0yajHlDpOk/chVpQslTG8JGHAjWfLW8BrDLnyVV0kdz0Xb6IaH6Re61 QrUe2jhymVCFpMieGylFc1iOseXnADtVzg4Rm2xs72yG2tG5bBUibZ8l0edVSJvz r1ChDjf7vr0pG5fOCwD2fo7v1bj/idj9Lf9HxW7b2H8pdp78oWJXka9I2ya1kpiU qYjdC8n/SuzG5v+o2PXmXkfsNqqZ2P13RljsEofT1/PCVI1kQoU8zhwuy48Z7WIx OVw+RSnX3cjmD5P1lohdrTxPFjF7jCJiF4Yr9tejKiVRkaEYYseGK34O8+VOEHvl PaTFutdGnythQ9OBtpTpSnZuHk5FHBEoaM45ZzgdhmYElr4rjzP45F8zwQUA/Peo gJEMTUJJ2KYfIyzf2zNbt5Xww7DREwyVc+tw+iasTi7wO3KPEbYtqR5k8LiNPg9+ jAE6gjxdjM5DsVXn2Ti5WzQCUc1k+y/HS1ZIeW8p4k3s18Ib2C/xnOmESiI0wZbH 0RO4v2hgDY2XbPSNiQr59GVMLSk+6hklqmZ7p1l4rXdakSemWbu75+TotlJgZaAS u56Ffo04Mkw6N7lN1AjWvcwEnSexMVqLGFd19J6J8sbGWNWWE2LVE8MpRZ0sWHWw tu9Rs0ZvogkqWPuQ9wr/fRcMdqGeu0eNDpGdtmQBB+z0iyxkrj0InJVdJTt1Y02X tQ/92F7Y6RLsaEoz1W3tVfnsfeB09gn23mJrsPETj7bY3u/6MDTFW2GKhSYO/OOf S+g0M//4gRiWdb45nHYPyMYNroTf3iCPRxPwE+fJ4ViUmBny8/j1119gSUjH0DXT F14zfTb67dgfXTOvZskqUF7CULAHXQV5ea8bO0RYVTCSeo7xwUlhTfw8aHN+PJze NMDUz/tQ0he00bMTUEudVHILMphKRfJDSuCr4XQuIhbLYQ4r7wEFNx4AzRZmyHxY IPuM45wNCXJFHu584dwYzNnsdHQBszv6VKSnHK0d2ID7CP9cJf3EjKij5d6fzWUG Rh+6La+GPY/UZPo6VjgnJYcHUdcfHgRMDB0dHgTmWtJDBig/vMXaDzo+GdlzLh3N PGu/aJLBpiHSLms/Ye7ELcl2+k6+bAjSCrNszyuAg/gSEFRGZ0V0SDmCfJOjaMck syzsdhpLkJWdEQK85QJR2UOjmpZML2EjNjVEYqN69GpoVFYvrJt8HNSiZJY5aEFs F4EE2Ppw5TorgeB2C6o+I4OoRWx2umsM/IT6WxCSgaAiA0GZfRPDHW1tAuo/yAtr oZF25/JkujiHbVhQ5/xlMr0Nc4y7CHyDJSQii8VSOxOI52DuYs1MIP47XxaIHCYC WJEyQRYIWIPMNQJpiM1n0hCMkIYg4Z+vpCdSFWnAjh7PDvsYoxlAjN35SDL9ezYu oCjn3mT6F4QQrMEhPFZr7ZVswJO7kXlsyC8n02l92Df9tzSFeli1jxLnW8mo7UYo RI9G7cmh9gz2gfbkvLfke77qhAwRTaizgSVBWKJ/R8Uu5lcyLwIpTRjDtnGok/Nd eczXaJJkhzU0Tv4IDsOTImuwSvpmmqzDnUeTK2kP8q+SvjNa4QCQTX+XdZ3x6VQ4 vj4Ww4NFAzG8eNRRF/QhyXonme7OYvEDOXLE0ZVyR330jXR5J2IGVJCuNisGFCo3 sJpGXUEeSfVGqd7AbPGVZmYNYzXE0fp65WoDs7mtZoZUxyzuqUi9k8I4bkCcgIJZ SRmsGC3nkVhc6TSNoFlyqmQETZFTC0ZQk5x6ZATVyamzI2j/GJbKGUkvyanakZTK qQMj6Rk51TOSviOnZoyih+XU1lG0TU4dHkX/Kqf0KXSfnMpIoX+UU3NS6G459UAK 3SmnjqfQ++VU8mj6czk1azTdIKe2jaZrFMyj6d1y6rPRdMGY76n0/rBK77fR9Eym 0jlZpXNDVTpHvzGzSelnKh0ITKUqhpq+Piq8AFJhuti6NyD70cxGfZk1Fs3slCF1 Nyh1hrHMwMbkxhEh62d5Kp2dIVs/izWKxvoqJnLXuF+F4eqtjShY+5lg7dKGBGtj Kr2VGUaoChpBJlpS6WfdbFmlpMoqUi7/bSqNSmWi1VqSyJZahqpla3+QCdmBbkWK UHZQyAZGMyHDahCyf1eqdUzIPh6tLBEUMlwbOufvUyvp4dFMyAxMyP4xOiRkz4/+ 8YnYnf6j5rFzTORE0LkjFQ6VjgzPwyjZ5ELy/pnK2ET/kIPOw4jBii+Viq05bFyY 7B4eMQOvWeQZOIHWJvJqXTTbwp2GMfQZy+Bk+Kabxlg82laIoQ8TzKYxx84LVs6/ bU6WpDONmdy2DGFQfs6bqljaXvkyhNPrDUIn9GSeLIlxwhlfp1qaArtTVamm11cC BraQig79Z7N9TTpQqGiVvZNTpdUQTS8ccFlcmoAXzsa08XCGsTShSjgKmDaAyPpH +NrjfecuhrCPR1zZ4nClgwX0V/FVAC2cBnN4JtbFy/18JOrkMqUGO00RTnfpVcTX jtvkAnp7REuhPa9LhBOlFcuXtevw+OTArEltgp2D06woMF798WBdgrBVqNh4D8za r4JKoUIH9ZxcNVmuQjvxwPgj6dvLuO1J23mV/w718sGKfKjI336Hajuv3r5IAxVK jSG622OGoHycaYzMb+mROVk4C8Qj0v5PpOQkM/3Vp1T7KY7DMwygDVJysllKHmnG eRj+aVWI7sltNmZG/0livcIU2qAISx6CEkgqJfRXUgcmWfo+KZJ0f4x/0TVEh4pa yZQj6c3tB4iMe0ozcigMGd3dONwXXNykeamS+Aub05rv35G2W7goxvac8QUzNwe6 dM1pkuQvfIi0ShIQrCZKQzv9uyR0hkpaSRlM/JH0B7O9ZJlsfmfYK3VCk9GsF5Yb fFezGhZ7r6pdCwVrjFARF/3GpgQvTm90p3bC7J5TPSd9p0hL/Znz8b/JO95z+Tc9 l7cnWc9Hid9gDpKgFb5rqTjTc0rzVn9FM5dvdHNckahRW7m9577eT/bqBatxxXLh 02XtMQpDZbOn1Uhs++G/ajgIkJa1c1jJzqC2/PnuNGngwMxmK+7hQoVBsKNcqEWt jX4SfDTEHiyGidO8tD0LsEUfh/X1WZqoFtrBLGmLqaqy0Qek1i/SIEcyQTA7QzPq u6BGUwrGz9mBGN80CVqqiaiB6VNpBejk95JwscUahJblA1VVsEjeQ+MPR8ApCJ68 mAYqEhbxnotpsKtDVYeCmU0bD9YiwweTxUnJF9Ps9L3YKjmQCpv7RThVDkCz5Uo7 e6X5tXru1SZD/7HA5f8Y9sblp9Jw3RjCHOnZdneamvC6Vi2xiYkHbh3KFlgsRwYU AsajRdGP7hL4CuIooSmm2ypZeP2r03zWGK5DmGbWQ0LdoesX6o374Ph4eUk2v2z3 I5K1D/W4nYPhNubsjpY2TvL+41KaypO3y/j+xpHelzGdEAm1+bNAhQZyCyW7rqpK qugT9xd38fugxBYqCczQBKZruqzdktRplci+3f564yPRUuOo5scvpU2SfFeH12sC UZpj5wukP/8+85FAgxSI13grJJX4ju/riduaugH2MIhJz+cqa7fYBjUG8RC8OfEA vNXic9410kfi05C2iH8ERzDvOAxWxdvEf3/JQMSYl4xE1L9kIqCHunu6wDiN8kmL eQ4RtFh7IVbZZxOs3dnSZptd3sNwVW/UsABNL2kaicg88eBm0L8Fn4UMx6sffDbQ GWzUBJzqwJ1qSkhgjTpywFvWdEubsdijXlBSxA+PbmuKiaxfsuN9cTTW36VeCnWm BQsja5cuYT2a6JwgdPrgs2zm1LueDSwMBs6rQiS3Spszrd22QYrHxYJ5wCi+pdkq 7X5GRTzjqBZRMJq1rRwcSUDSAEkDMqPNVkl78Wg00DdAL8cEvh2gX8Y0PhbYpULS HlIxKnS0fQBQsBHx41iRai/Mv04RAD3Qn2hs2xi1i8nGriatVNG9+T1deEB6GBFr pgEdEHhgQE7TdQNCfXd09ybNSxAzTxmKsDFZ6adi82cyOFAQuGsAzq7y2vqT9S1N J+Cc/fKz+2Devy5Z7tHCVJr2HSDNR4Xev2je/vqgXpVx+PinhntP7IONK6dkGZ9d MsHzcVFSw4deyJzcN76d/1R99OhrvvcIAAVf93wrvht4jIBYsnECZQqVnf0VjbZr iJv/sHAGevkKe3nz+Kf333Pi4V28ARqYeIMYz36jWPNX94qvDOWDtbi+e5NciW4r MmRzPyuMkQuhRMJ4kgEUudzM19Sv8i3vJ6A9+wPgVUasvKZhEXznP63yvaKRPuZ7 q8SX844f5AjMQ2P5gjsHW1QtgTY3B99ovLGZer+c6BrvHTC6Rni/THBZvAM6l9H7 pcWVDCl3gvc147Fz8h/1u+Jf89q8VzheJ3dQFVghMSXYEZ2Jf75L609TW95Jt1qs FpslKT3ZkmFJtcywbExPzLjJcrvlT5axlgLLQq840ZXhvRpVn+i9Or5B6xX1osYr 5mJJdNEpt76srPdvIJRLr8j6S2evRFUR0mF4a6B/UDE5d+/q7vB6DC8PG9OtUnnO 75IqYhqXlOTxepjn5KBVwvxtQ5rcnNctBIUK4/l5vitZDQXeK2rXuJKJnnu9V0ye 1Qg+aRC8ZCN/Z8lifp7ohq4lSdQyLRqxRPvz2h6F063AQ6RkYpfVaCSeTETx9SAK KDUQwMOVLPZMgAxonxHQ+y76XXCXa//DovHhnjVGzcVhfZ58bHnHYEsG9c/gLveH 4viHez5+ZNvhnnOanmGvPJJ4wjMbYS3XwO4B2BORxAnvPextksAy7DkNe/ZpiAvG QdhJNUZogrhhn3+MmAzSdUjarLZKcMHHdxwZDPveSXlWD2lJcfKSNHeecPrY+S7Y cAgRTsONqPOd28xmSWh/+6w2xSycfvu8f9tY80wEdb37hNm8G3zbHmC0R7clJ9Us DbQSta1Hl2omap7Zu6hu0EpKMdvo/BRwAZ4owDZrQ23yw23y5TbqwTbjoc1obBNh eTHT650eKJQtxxmyUakYja91L+to7qRq0tz+jmnrWUhsPcs9kJtUmrtXdooeJrhB foXCdcEGry9gl7RWHpSkSW2Xnus5NndFR+F27exgxQXPDQvvXACRgHukvF582yoZ 741ANYjFFyoZgarpq5aX7pH0S6qWwpaKSX9TvwD/1etwc02EzTVBQbj5K7pPEgOB dzX++ov7oOJzAJ38hr/ikr8iuL3iOwhwShLbK0XVvkmfgCF90itavFd/5h7W/Idf WHxXR8BmuV3eLN8eH2jSeAdIQ6+vIqgSj2LyS0iqxdcwec7b9F0er9lu/058wbcm +JHIQZ3lBa34Z6yd12MNqmGPgDLDCypxV2CyBkyhQkHrs3Jq74DaDX7efTqQIMDn t/a+oAnUSd4BzvOe39odfC2wEjPuwy9wkrU7cJf0YP7E3dCoYdQL6m1WCMY0HoM7 QEePnT12VtOusvYGJrO2v9tm7QY76oXIuu7ACAn6MAUc0paKIFEBpV8HqqS/QRTs b0b4a3o+oD7daf2ObLdfnXx8u71PplI0/c3YCZoBSuWCR2fP9tfrYFAmwmsLheGQ beJaml6EmYoFqzDK19RNPPqAMwidcQtslc1du20Yn11IL3+brBfs3dHHN2kCl0hg AHsCVC1Nh8DAKpSmzJrlX84BYoj3mAqFESybrKePD+wv2pusX0IfGijs1BIghgDt V1sqDuVd2fZPQFh8bLNaOBb4A2wsujCZyF3cwl6c9EmhXwtXEwPtg/WsE09soTAN wcz6aEmMLkSbjeN2tEV3ebRm/cu8hd41UFzRXa8RKroDvxpsDFmw2TUHdaTyzpbl Ly5cAEslE8xXsDCfISo+CnZ9QGQUwfLjDK06cAgvcYwS6NUAcUKIn0cfb0qgPf05 3mkTPKq5eceaNH77Jczx0c3W70CSk+bnbNf6mi6RJqPSnVRxib7WL/SgtC/vBcsU upymBWeqec1Vb3+dJxahN8NauQRaYLS3fyMcPPQv9iTALJTefruv9pJ6E1YSoqm4 JEtkjKjbb6FN/bcXn9rcDUWl4ILsn0jX9zdbr9K1/YL9EpCZm3c473ROM1cygTeU WEDP5nn0OfvonP65t287fF4P8NP6z12BZGLeqZx9obWnoRP7z12Mfr8pSngT+kgB kMCSfj9zAmTeR4d5L+oVzrfayHjrBY31qxy/VhYv/ezZOV1aMJJGwwq/CCPfn03f ugor3dPrbbpg26Shb1zV+5q+AEEEVYvHJ1/JfoOBFOdm527InZj7+9xncwO5F3O/ y63KNY/tzyVjubEbx2aPe30sHbt2/B725/bcO3OZWwDUoV/fn1wlXCxFt6mS/lcs nq90acAhYQoQfBDhnS1fEHVxu1u/5zECejCqS/cQMaBPGIaw6zS6x1DlC6/DkjBt eYWoXcbi/3brtkHxtQ1Qwz4lVYUaP7oATiOlKsgf+sAiag59bDmoJcqNyYO55NBn lgOlR9ID7ScQ3G44UNZs1TEHxQh6OYY52JzQLupQP2d/swxumwrfCnfrfCLniis2 m9J5LZ0J3hfV4BXTqea4dD5TaFB3cype5y80pYuW4kIoixXO0EVEmK3eA0WQmdy2 Jy4d0nsS0xfS7uDSDim+GNuOhLYC9zQY7hq9nxNu1Vz1e9TCGcA/iWBO0D6t4lUd Kr3Qo7nov1stfCRs1sE10jj/9MR0oYHzezh/o66jS5eYTkiHUJiYDu6cSWjU+e/W +Zdx/s06fwPX4TcnpvtXcP4VOnk4ZXDBj1+g1RJXYXZQmmYgbg2uuulx6YRPEwA4 +n0YwdtT9e4UYYWu+LTnO7qGiOm0mYipNBVsBJi2YcJFX6dh6hR3gN4rSXqhQ8sh R9imRwuDS5dmg8UcNfk4TMdYyC22TX5/IRzLQBKiXHyScNIP4/cDQxeX+vW+Dk7o 6Fg6ua1DBusekMGShZNPmtL9s9VDARcD4Di9cFkzRQhqekv9HHAG+ObrBEcWrv0u tN0Jl3CkpcJJGGaaWd8v9Ar1QSEG6u2+gBa9VnBuaVZwKcTiQD47hHZfu6H4WMPN wjGcYk+8Xy/pNR1AyO1AiGgWrmp6/cvUeUfHjYB5uORvVM/0DxfeFD6iU4LCKaAJ 2MqcXwMED6DPKcC/CSAxQvxc4aivXes7F/T1GdyaQ7CwDrtiGrTQRDTQbbDm6HxJ 6BBjbdQRFHUL6QMDk9uWLgM+SjkFWVLORPg7Cf7elEXIr3Uj03+tS4G/qekFO8yr C/yF5nT/dEt6/064Zv6Sl0z6JGdf6Y7Xtp3YJRQ2E6sVlLZ8hzthp24HEYJ/2YxW w/la7zebbcIrmo5SmHuhP6/XdbfwuS4tWX/n3MtPTWrbu/PDbZe2nRI6hKOz6CjS oHeV0kTScAW0l6EkFjRYlIdOahM/gWHqZ+4FXaKatfXspLYr54fvm5ufwcdzGSV3 e/TekgyPet/c6O6OwOK3qzSH4ZIyEGxOSp+leR8E8EKe6PpM+NRfkJx+Ps5fT3yv qQtBL53t4y9ObvNbCQMXYHwCjE8qTIW/KelPJqXvuZ88mZy+BxyMnJHpIMpwa/5O mjdQxU6FMsxm/U64bT+5ux9CEkKvTircSWjsAMiBfk9GOgsHv3l8chuYT95pEIP0 3+rrUF96Di/hf+vXr1j+ZEb6nu2kA2/0M+O+wG6u1MGWazXsOI33gsG6pJp2v/US mEv++m93LO9uVY1raTrub+rdYe2zQmSMAyZFl0SBfR/La6zi16z+HBhOO6zBI+k6 nCcIuLzsJQc3k/5998NN5L3nejHmdJe5ZfmlneYHyCEv3De/vVAqLCDwmkgKdiQf vaHAn/PWDUfS+wp2YkaAzNXCX+smEngVkLRlbjj9+sUFkTsw70i6fkXa8nB4x8BU crTkGdOalQ6HQ3o0YqNRe6pB8cJ9eNh5A/8krflQuVcPAZ8+vCUs1we2wTnRpIQq UBKwVrY0Bb2kyYBVSURcj7HpF65W4amgxyBrY3ExHDFpPVGdHOksU8WK45utQS64 nbPSN0R4t96UDvGpk1cgsnWx0kb/yRKdXKw1D44QCjPS8Q4FBsr3B9gRmUlGaqfe vircmvIwBFppx5OkVbhiwdDDI+iVfVV2uqwPvM9ejIoBIIvhKgxQAp/ZBOO8vj6J T+mx6jAu1dMOQQcutPVoB7eeCsOBWbgdMBtd8xvcAjJEucrOMR8iihkksaIYP+h3 LIC9QN5+DkxnkUtXTKhKNvPPfKFMCNwr4Ip1gEaHaMSl4WhZyP24IxT8dE3vbvd6 bm5VzZz8hnAM8gULbK1qJQMnBXDvYEmVa1QrmQl1icX2oCuqQVts7Yf42t/kTmu+ CIfrQAhekqSpm+I8K3ybIFKa6ptGNkXBxSKCAnE7HBFyYCxIHgNNuFLl3cSRxujm cg7cHq0Es9RVrgb/o1wHL7AlOss5ybcphvBJzLvxxNA0Ee4/X67qKo8BFyy0z4ck T0vfIuIa6Fo2MZZDz43joEMD8Rgh3K8lU8uNHisiDuduEcoN/nKjOFEsEMp1Gm2p cHHczTa50CbTxZlABoo7+VjARNRwijtPbRL/wML3cueTj0P3omb78Nm+PiOfI1Xo mtJBO8PxS0zE2YsefCR6QQPSgQcvx0FEPFHFTRwTjSQwlaEFXJE0hS+XcAp+FpJl J70CfCrzUopZTOwpU2sID7dC1FKVZA36Ok1C13xg7ufsEDUi4AqhXIPc9Iy1Ob75 lRKXx3BIReAABbynKw0e7SG1RjR4r1R7Yg+powDSS14GHxMpqGmOsXqv5PHxXrAi 07xXeDBRr6z0DIcyj7o5xneu33cYD7e9qpc1BKrBXz1MSsUxCIRJrxj/5P1p2aQt +qjQ/gzx8hrfP0u7dMnm1jI84xiBVpA16NcLXbIVqISfOQgSG9ntn6CNrdGbJH8Z nilZvI0c2ZQLCxGaRVvZ0Rp9HS7v6eD0w9i2KbazjJO6ytRsGcxoLsOZM1MMUGu3 3AHzxvxoqB7qekPs2QjuMm4vdnrrQJXY3lXGJEuxTO3Ab+y4cdiTS9JAJTM//wQw vLi94XNWgbxSAzyynP5TwrMkNqWxC+SjMjzyyFLOR6Km2eTCFqvBRpsvDhFebJRZ SfNjmKbjv0EFpKOjILrGRwlnmmdIBzAML0mKWCAK5azghlm21r9PsdFRATiJC+Gs 5+CAapNRWKTTJM0U+sRogXt0cnteO/jOvcCHUuLJF+4wIswYMWqucMp7q9Gjmi20 3wb0XxRNwqkZQ0pwmkKHKIgcDkjs1NfP+ItrbbYPo7OArinaThulR8dZdaPshi2r 1SuCXRwwtMzgLzNWyoFZeXLyP8fbGLAKjLgeBvVpSHvhaYEMOebrKvnmE0Jr0VIb g3TH2ukw6VGVtT/BHhShVx322j/KHhTgP2s/WwdwWJhEcM0ME8rU2UQzjWg8Wjs9 fLUqvGg+W7E8dKYky4eGvg5d6GSSbTIJn+lxH4DLE00G32r1RzBVZiDBE4dYNwdj LQSEVDTgSH13qE3XnDhJcObEkarlEWdXHh3ABB4hyLBYKUa42yiVGZv1AR+WNC4C Qkwqzzz4AbPWCvLrJb5GPMm004USsPyI2Ca+EaI2RcLwT+vDWQqtRXr5m5pMOXvp ShVewdYhYaI/kuDAzyXv9IezYj16JhD8czi0Jx7OOkDw9A2DUhVS1aAqaeLQ9+ZT 9pPmbLBq+llMiI8WpoO1A6GdoCca2DLeB+6q0BQUpgHo181acI8DRWfhROeUd+o0 zzkY/OU/bXvTc2q2su6VIx49uurgcVYYjgX6L/+HW/VUpAI0st4rqSmK7a06CEn8 jqBt7Ovsa70F93q3gZ1FwacqYBCoC0AvzSCiC6yC7aCj+iG9DM/Iy1QQ1YPMbLyM VgaHL72QubHZ2gsqBKJLkBndbO3eXqZlxwDjequqUDQ5oUu8AQI6ECtZ0vSRZO0F A2BJ0xsQQ4Y7XEuanofQIwSklzQ9jqq4KbikaXuEWSBUcAdKIg6jSs8PnublvZF3 HN1DRVRQ5uWzN0NPJwFbR9GfFxXT4nBPFR6TQZ2K35g5fWua0PWMV+XR4+xTeg66 ljyZvunNaWreKMGJKH3nXOBL0tPlVbYUgIPmYgwg4Pgp4MDbxA96Oi/Kp/2opsA5 AHMImPsCWGOP91SJiUxbBWmhXLEOjgPsSMnjaORgPGsJY1TGN0hY/zPQkXnLW8QC HXh5c7ZEQMzYEXAllS7iXSIj1Kh5mMhgsAevC4GNhINJYlTEsRNiRP9xNwqw1HgD 1GpAvRATagbhxJZzUm/00QVyU3lIRLUE9pePjp33P3J3WoRIgcTCqXmFrucViJ0Y 96t7XuGIR72fgGX1l4sZFTrjKwemwZSksINKXbbUGku84J4BHrCPYIPBqfr3jxVk Tz5EinXN6ZuG+aY/RAhs6uaHCNxSeKQ0HTz++zNR0bc+mGlrLYIVM6IvFH1FbY9R WrxPZQWj+XdfhNa/ToqxN1uZyQOMHDRhdFD4R7jTNE3aVCRp5asd2/Wy/aIJfAf+ 1e4sI2/EH7D4A5/ALKlYqFgTOIlmZeA9NLAB/gGI6cGPmijGyvkt89QQQ0RrrBxs Ih6ssde7seFhsHl6TvqVvp7YnTXY3ValOz3rzrOxEq6s4BKrE/9dvBcNIwhXnmTW pIEfBoFp5orLBtOCj4EHrLUnDdDBVjOSaajfZioAf0UNBUpJKd+dpZT/XinnjbKp pQncKgFRB4iiCRR20reCVVXLIhUTu1MbZKTz48SUSrS+rIZmPeD8Y1BexbCmA3ep ABDMMxj5B4FylUybJvARQdZAYjcBfsANY/d8hUt//A659NqPD3fVWfmGGGxucsF7 OjQYrTq4ZnKWiNsC7xNBq7HqGkcDVo8RJiqvXOfXijGVdOZ3stZaKSk3mzxG+mUf BrGwAcyLVacqNwZ+S36cgo8/uoaCuxQK3NUBvSTezWZ+Gigx7aYkearBLkQGceza UHyYX/Ch0YDMLk3grWCYWV3iqEjslzkFuybwTDBkckbcH8ApmqwBlYAfyBKIWIV2 jubs/dOuu3MMwybqL5n3VR+5g2SxHcR8vR0EQeCikFacBQs3z5yRDv51MXzJ7sqF r9oXUt+XoKJYt3u2xe0kdwrg911+apsuA9zP3Rfg+tFS7B4wbJsR9KsiNLashhXX ycg8MOFDONgCz7x0mpq4Yof4USBVO8jgeXPNR8xfDF4LWerRolZZKVQEYf3DdhcU zvTvK0nhJ4DzDn75t2LquYu6hbgcWqwDTMjNiGqpHgK8A3uLr3rU4qOihQH0nBrd ZrsTQQIfwrzL10J+jeQszbv6iDyOwM1ShKU2lY/zQLDRoN6s2yJJm+uZ8fEUhOB+ nwk2zJbgeDM61r/PxCtYvumPQWHMlmCK2QMfJz8GheymU+iIyU6vfge9gsXA3Dje QG8Tq8BwuNxVpkPDGV14Zjlhf/z0aKm+qEuXZD5TxoKdIyvpFyJIho5prQYJjBLw nAK1Eq7gMiO2bIRrsgaVh4MqQ4STBeoRBsMsyJvoG3DGpVOVCKn4FVdX+B4VsAIK Wi+VAhPZ5TpmZ2coO/G1lehA6EIWSD8TUuG9SRiwufRci0eCDlmy5xicXPT0dIJa Uj81F8N5YJ08GKZrx8mdbf2wO51EAnuU5j3HYIJRUJvLpOZlUl5HGBzjg0MBm7jL T13j7bFbSpmkqhQkCe5EfyFHnICVQTtcZ+lmQe6wvDIKAMvktn6G8jc9R+esiCRO 6Q/jhW9eei4PFg637U3o883Lewf7hU7hgwr9bjzCg1JxDiOUEz6aHCJ022FE9LWS nwGUf7dv29Vthy89J3zk4YoPu7UvgvzEwulClPDK3Mt/El73fCh0zAnhl6+wRR/n M/3Jv80SxwjfiNHNnGD+bVaRntdZvWBNX4QXHyvpfpuFxXix7nQogbv9JAEbpkPD pFBDiADpCTYQhzEMn0c2PiG0R/Rdr8OgzE3oODBfIx+NXYkTONhv4CLKHUawwZvb t+shfi7LMObKtKAe1SE8Wy5slz+bAGTF08PaYf0p2EEU7eBGhXCMoEWiqOr4kKqu pEWncbl+FFYJ8F08BM3o03CDXgemFdbI17v89X2AD421eRIojOV9YGs267dbB0qM Hg7jWKATIMzVsnWjJJzIO7qlz0sac/Mu2qGPpYhMOArhikTmLeFQpwGyPEB2Y8tf N0rsbvYz2DTvIl5yrE+3YwaaWsJN45BVr0ErTXteJ8YiDIP2bEilqUJXrtIOlEZe uYq3DSok02K0o+adBH30chDiJBJ4Ysg4d7IcwQBP7M0v0RObzdj5BfvnNl7mmMNm CoOM+apqPsCAi3xBdtVCa8TXmAwj7CpLAa+rMUUWkjsnS75GCBgZhLKYvDIjGo6w dFLw6ohdSJUqYxRrQIkBCL0Q9qfCBTSsu8qS4ZAZsQld0dYgr3j2EW6K7LrFtWbB rOedkv30GjstiK7q4p7IVNqPhNAVIukqM+MrlZBWTm2jV0/iKpb4qahIIfwEZZV2 uj8GRQJychkB9TpdPsQaLAKwrxhYRLgL1Tpc8ONv7OJaM32NIwnGL84Hq8SYyJGy AAeNrqrq6VIxVj7/TtUQPdPE+TalwEmiUD4yW0PQImNbA1yAgLgcGI9oFo0HxY32 wN8JBCu3WyV5j4KbOJ5kmhtUDDlN4HEivspCdQahPCavnHEeGNTNJwCkEYH7Blgc zfM4RNfAAoKDoCZ2/0pxTASPTq4QTmiOLhA6NaD7KunEGOQGy8hvWDBno9lXjjqJ HwcyB90Vl8e54vGmqK1SGMNGLsYIy2Kk8hhc0QeIVJ4IfVwbGQMWGmS5iZbNwwvg LEHENk/mlkyamrDbcTGxRNXTBT6yJpZwPV0QpUuMJWq4bIqgrzJhEv/BXC0teBIi QJX2dBkYOJgGRtxu6OhLbH3h2nrQvygZhATG3TiyB6IGQ6522BZQ0wkYoX+R2V+W 6ms0Q6DQ15iKc1AlwWEbCNFwCE7klQ1lITZHNnYxXrG3nX5jlE9Ew0UgTE8aFWH6 HjsgFs04whtZtAEXwN3QWzIcLYM2MQyZLjFK7u7oZAloBuTtiPtsFJPnSBJqr0OC +XskGGQSrKhFAK3f3n/tMmarJ8UmgXMLS/Y/r6IwdfF3HJIkFNnTxNdkVHmmCWVJ xWWJ9dq8skSlURs/VokL9ZSN9MJ3KcKiRIhvnZ6J8S2DrxavkgXJ1EVJHhFQyFok jiFjSgJFAM4qbOzrg37s2v1OxOTAMrEyZpVeZ0rg4ADmC0fda5PfdroiSmFHqAjY EY9cYxMdxybaIA8KbpUvMgtlqYMaiCm972m35Gu1mxMbO65hBQAyZ/ya4p6TcIaN w3rs7fCwJPj6Cv8z2SlvQNeC5e10jwG/KUc6dUgnv3tyW0ib6BSNzLRJGdMmakWb 5Kq+TwnstonNsDIDRhXyEFyg/4dFuEDG/0SuO/MJoZl//gqbec9T12V4Pxw3w3TJ dXkQQIarrxr4wZaBb5H1vT7m3qyW5BpNVxikvs9O79ejZMoFyo+dPssiahK/QKEa xd/KeNmpzSAMd8sg7miIPkm4KGziqOayDAYOgJkhcPlth9AuRp4l9umUJEWG7nGe AQp0P42/gh6iEUNAN9FTejEKzQlIPmyIiBwouwHsTLdBk98cl3emKYA7AdCMJX6O /cBna/oqCJG/lSmkdumPZipdZF6pklOAVmXA2+C4RwgfFPpmq08GCBm640wFBMcZ gncykRYFydoruMuA9oxDbSD39iv94M4z9a2qSKx7pdAw7YYeiLPzWt9hUKdCe3Y8 ExyN77AJBE1RjPDdgRGiLDqlr+I+OWQvh4Bkwl/SXZcfEOSiW47J/LACP0YBigKZ H/BTNpb92ugBXRVOp50+B9ECZWJxBI9CfAbGewL29vEn2aBPZ0ay53jASH6IUVZo +AE2PMMans0cZEy8Stmb9wSHcg1pma8b5JrmSFVkZ49Loc52SdeOFPE+clQeabYy 8zp5pGikHtfiQM4xUj4BqrjQ8ZmMsS/wi0jy5fpU32ZlF1iKaVimk2ARZAsr1MLs JCEVfotnJ9bHsxR75c1m67u4a1MUaKMGjh5SVQEpcUJqz2wDBPpgREtJlYw3bIJ9 36gZD5R+xiilmZHcwXHcqB3kzqdvVkWO4GCYJ+IEmabZiQqVSS4TEqTGwjSpUlcl GliNNDtRKuP+JXCMDLGCLX6ht/lXw8bshgsn4Cs9whY8/mNoIINqoC3i/EIZkCxY Twar5Egd3KhuCrIrvGLJ/6TvMKHwxcduOHPlZ2AkWwu3Xg1Nhf87ypVvvvwQrZY8 w4sh7qIFypniRPJnwW1oPIfsHKqHIhAmst0lWllywzj5y5EQZCsBYz/pLfyc6rjs eAzzL9IJ7VrCgV/fhWcZ0NOQU5C41mSY07NHZLEt7OK+yGRHeEz+WEChq8yIrxh8 xeErEV9J+DLhy8AO6yI2IfDOypOKy3G3KU+UbSIMz5OmcWCH4kfFdMfn7Cv8fhX7 EF8FUHHo+8JZgV6y4hV0qCu2GjblCeWJxeVJrgRmVOqqwsdURmFZIpiUyk6AxS9D k2sCSEhHXF55jJ8dCpAmMws5wAl2rNx9kHXfryqPEeEmP4bRsM/JQAkQAY44nNP9 a8MW+24fsnMMrqJUsCuzfI1qFqXR0dbXw+vmP1+vGrwgF3ETLpSU9TKeXArtGoig LLBTuK+FBtvQpcqQJ8oHU1MbdXI/tter/MxGNUEYByzJqU0GF0QUDOBKdYEYRA/6 Xv4yDg0uPgqAB8vUKwYlBJgB+wNcloOwgQFuOcFtLPTG/WUm/6JEKIuJfoM3wB0n TnhFLk9aHjkA9EmhMAZ8+esBx4V5IJtb4aaw27AjFwzqMbMqDs5VIzBfa814Rn7f KPPImxMeBF7TLkoxIsQoKPCXJQ6FwcMIAoe2W855STQQiceQ2USKBqumDDowhtLG a9YRWBR092F5HUV1cclZzP28dsZkscjPYlsrTJeZPtkZFouHO6sieN9VZsGjdBaU 0+E6UykLMEbFihNhFmAhWuS1ysJ36qHcb4eRRJWx3/4oIB5+B6IY4d/7N01n1rnW VdeutszKy7NMsMyq23Cfq2atk7fcOHXqjZZQ5dxafl0BqfCsW2fZUFdTyztclmq3 u2Zt7XpHLR9rLKupr1ntsDhcrjpXrHHGyto61/pqAHXVrXVVr7cA+Pqa2mq+pq42 1vg/+5dWH8t6LGtoyUTTTaZbTCWmUlOZaY7pDpPNtMi02HQ3aKKfmVabnKZ1pg0m 3rTR9NO/UvvT89Pz0/PT89Pz0/PT89Pz0/PT89Pz0/PT89Pzf/fcVl1LrI6VZF61 i8zY4ILf+8htnlr4u47M8KwlCx0byPxVPKmoqydljlVkXl0tWeRxkErHarLI6SFW Vw1ZWM2ThdBmMXvIAsf66pp1lhsLphZZZt23welwbfDU3uu2NLhqeIdlVd1qR7qR 3OWuXusosrhk2KUT6pfBa4Oj1sEvs5TIpQ7XBI/b4aqtXu+YbimxlKx3r51uJOUb q9dvWDfYtLq2rhZqodJIZARkQj0xjrcs8NTW1tSutdTUWmzlFeWLLOuhZ7KgfN6M uXeUL7DNWLiQ1GJJtjvfkr3aku1m74mTVheFX1BI+Jr1jp/X1TpITS1pyOMZZkf1 asTshF+Hy0gW1RVZyAykY8aqVXWeWh6IAoasvMexiocaq6tuPfwsnoAgExjwAse/ eRxufoLMKsAlF5fXrnLdt4F3rC6y2GbbiNOxbgOZU36HDTtd6Kh2rXJit2vqXErX lg3Vbh6L+Lp7HbWkqAgBrUDB6usDRNAO+C3rHW6cBQK8K9iwdgNpgNHlKplcAhDI pGnAA8hb8uodrpV1bse0SZY8oGCVw5K3sppf5USuWpRG+EuM5Rgzsjg2OlZ5eKWr oRgm/gsMoZ6R3vkwpSF6XQ63Zx1vWQOiYUE6c4krTyE5lxj1loo6AFlVs6EGIljA JWADKWXcZ5PrRompAwlcI5fA4bRn1QaULmWGSrLdpdnu6ZaxQ6Yy2z3OOBRAnnBE EJ5jzJRV8w45tcCxYd19wPIfRSlPvWP1hJn3YatSbLhYEQiQ/IV1a/iGahdgVJYT znpl9Zo1MHZYWUYjMU6wVMJYUSAGGWIMSxTrH5G6WPMJ9ZYJa5AJEzwKN0pQupXK 69R8bxoX4MIhtmreiXjTEbXMFoX4CkeDe62rzrPBLff7vxgMme9aW11b83MWTyxi tFiQY/etr/O4LYNDWuhw1deschhJHcKTebL8TphbBpxGPVCwFuagIHu1/IfNFfDJ VhdaAwpDaoFSxhDPIB/kssECtlR4V42jXuawY91qS262O1eWHoV2Nw8Ur2L8L2K1 pHKG1XpHOba+q9axcQMIh2O1pXy+FbUQAzDqMSLrAWy1dSjKsFQjkAOUPJkIGtKC NbVr6oiLB0V1AxDWwLomNasLVq/EfmY5HavuZXpujcXtqMVF76x2gwaSNePcMiWs C/oaoGesW1e3qpqxQ6kGTCR7NamuzV4tD3ptjZvHTgchqvOIkUkGAtxRV8e682yw VK9eDUvSzWYT+sEfhJkQXrSDY4HCGQp0jft7RYwVbL2GxgyKHzV5PnaMvc6E2lWI MqSzwktPEQLYV0JMXelQ9gbHaiOpqvO4Qo2uD5MPqWp3XS0syfJZc21zyysWWSrm L7JY599VUQbyswg2MIcFpNfCO10ORLJ+PfBlPbCp+l4HbGvOmlVOy1zgej1IhMNR i7Oo9Oi2eNxANRzLOB3ucJcud4HFAmiBPy43jwzh6yzrHNge4CwZRUUZlro1awBo Yd16B25AbssGRx3sekaCdOAA3B5INDgd0MDFWvGOjTwm7lP22bV10Ari+nWsVtkO 6hiskYQYsrJu9X0yLfdZ1leDzoIN5l4ZC3a0wcMzUanhr8WUb1np4Y2khlFfvYr3 VK8DlQcDR5BBrPJYAKTW4VgNKwFkFJo01MChA8yADG4kEfBux6o6WBIKc7El8gVp AIbIyOH04l4LqAOYkzW8IzSgapRZOKAAKgEzSCb0NoRi6GAu9lfNW1ZVu2VONzjr QEBDzFjr4EE7XKepZSwIu1IiT5lMhDJcpf24fECsTDcMwg3HJ67qletQYGrXQDnI zBqZ/2E5sOBBzFqQdBdjH84rJOoaQiJjYcpSHhK0BRUKtCmcgqlyDWEUgEHOvcGx bp2RZFzXwsgoAHmeu8ZyX50HdQX0xvZVR8jsCA2lyEhmgGDX8E6QGDAXql33KTTj TOACAMLBbFrlcPHVNRFrAYVmfZ0rtEgK2OqBEmDZGhdSVBsSdxgO8FuW96FmT0aI 6zjH+UYir6/1HjdbtY4aJvFDWR9qUcO7HevW5KOYr2TSi0AuEA82lPDaGmIUFeBO w3DKNIMsDeFpJKHYGFEpvX+PbyECcIO6pu31xNZy3VnKYFAyzd/rCFc5cNUy5JkQ fmDXYfMaomdNHYqTOwLih9v+6wf20vF6y/XtAmah1ipm8boNTPWHtTkzZOs8/KDW ZmqZAbpkFiC7VoOOdPEFzupV98K2WlC77seMF0T3A9YLVhlz4Z3LXJzwWNPxsXzv UZUOfdThRylIYg93nUeuH8kew3UerLX8v+7jFaXiH0Ki1INlKXCebVQP/v9Lx0Me RjzYBvKz4Mp42E+E/Ez4SCX0LDH//81TTiKqn6nhD/eE+ol/AVoqSex3mFrNaXUg B0nDtcOkZG2CWop8tFrpmideylTDC55hkqRWa+PVclJ+MuXXMIksmmcjBVlZ8nl6 SFpV+Ki/97AiDb44lteGn0EYvXG4MSZKrY5WJ8WxAoNanahWm+APPjq90cjqY9UJ cTCoeKWePcQ0thZuEYwDDiWpkobjUlGTJA2XFBXuKGnwiR8Rb4AffVJyuCh2sNZk jI+PNxiTknRJidFxSUkJSTGD9WQDWKVg+ayqrl1jKbKsWVcnG7Ls+gLqWjACZFsS FOi9jtU/eDFh1vx5C23ls8K/q2CJKrELsiP9ofR96Z3p76YH0q+mR2dYMiZlzM9Y leHK2JpByK6MP2a8nnEy47OMngxDZkrm9bDnZxZl3p7pyswmsqacSObW1levqwFD H2xY9HAstZ71Kx0uiKmAGQd7GzOTAXJ1DbivfJ3rPuZlRVjFi+pgb6+uvc9SB4Y1 A3cTG97AcDOzYjVY22Dez6xeLaNS0M8Dd9fFDLnaagvvqnY7AagCkDpq6zxrYUtl 9f+nbatZaRgIwvEBlHrpwXtPotJHKEVpJZs2u/HUg4RNDKE1sbupRU+ePGsvQpE+ hHcfQuibePEi+s1uur2UQGC/sPOXgZlv2HXW2SUKVSnHm9befUyL+1yV5mzI1h0T cbeMpaRenuY7DkviKnZuJimRN69TVemtLWaloeRoe+VMKapb2wiQnRrcfLMLQkxj YZ13OlU2MzZ1VIa/bsoIuqU8w5golbWF9hCL11Wl1idWnMkQzLoQZSeC2+kCCZgA xFSAYhlPwA6SB9Q7SNc7IA/0UufU5yVAKXjeVTEuynlR623VfHjfZMffedBrhq+X EV+F3Yuv3kj89BfDp73d+NTP/Kn/6S/ZC3tmS/bLvtk6GATr4HBwxK95M/wQtKPP mRiJR7EY7kbb0R10H5ABuFDTqDO1Hb0dv5sHdy9bABo3p/Sen/0DUEsBAhQAFAAC AAgA/U6kHB1m4kZFFAAA5jQAAAoAAAAAAAAAAQAgAAAAAAAAAFJFTUFJTC5ET0NQ SwECFAAUAAIACAAyT6QcJ2wd5f8SAABVUgAACgAAAAAAAAABACAAAABtFAAAUkVN QUlMLkNQUFBLAQIUABQAAgAIADJPpBx2SE0QQD8AABZ7AAAKAAAAAAAAAAAAIAAA AJQnAABSRU1BSUwuRVhFUEsFBgAAAAADAAMAqAAAAPxmAAAAAA== =CwQn -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Wed, 4 May 94 12:03:28 PDT To: cypherpunks@toad.com Subject: ghostmark trading, etc. Message-ID: MIME-Version: 1.0 Content-Type: text/plain I've had quite a few messages requesting ghostmarks, and I'm responding to each of them. For the first few days (at least) I'll be sending a few (less than 4) ghostmarks to whomever wants them (and starts up their "electronic wallet" -- the client software). send me mail with your clients' key to redeem my startup offer. Remember, if you want to bet on the sonics/nuggets game, the deadline is 3pm PST. Stakes: 20gm. (you need not have a client key already generated to enter this drawing) if you have any questions about how to use my bank or where to get the software, feel free to mail. That's what I'm here for. mt Matt Thomlinson Public Relations The Phantom Exchange Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: a2@ah.com (Arthur Abraham) Date: Wed, 4 May 94 12:06:36 PDT To: cypherpunks@toad.com Subject: The ITARs [support your CRYPT-IN rights!] In-Reply-To: Message-ID: <9405041904.AA01806@ah.com> MIME-Version: 1.0 Content-Type: text > Jim Miller says: > > Section #120.9 of the ITAR defines "Defense Service" as: > > > > (1) The furnishing of assistance (including training) to foreign > > persons, whether in the United States or abroad in the design, > > development, engineering, manufacture, production, assembly, testing, > > repair, maintenance, modification, operation, demilitarization, > > destruction, processing, or use of defense articles; or > > (2) The furnishing to foreign persons of any technical data > > controlled under this subchapter (see #120.10), whether in the United > > States or abroad. > Perry E. Metzger responds: > This is sick. According to this, I cannot teach foreigners about > cryptography in the U.S. -- even about the open literature. This is a > grotesque denial of my first amendment rights. > > I wonder if I should hold an open enrollment cryptography class for > the sake of civil disobediance. > > > This is exactly the sort of issue the Cypherpunks were formed to address. CALL TO ACTION: I suggest that those of us who are able to do so immediately lay plans to offer such courses. These courses should only contain open information, and they be specifically advertised to foriegn nationals living in the US. To the extent possible we should coordinate these courses, perhaps to content, certainly to date and notification of the interested authorities. The should happen in every corner of the land. The time for the CRYPT-INs has come! [No one who supports with the government's right to suppress publically available information should participate.] -a2 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl_Ellison@vos.stratus.com Date: Wed, 4 May 94 09:34:44 PDT To: rsturt@wilbur.mbark.swin.oz.au Subject: Re: The ITARs Message-ID: <199405041632.MAA07580@transfer.stratus.com> MIME-Version: 1.0 Content-Type: text/plain >> This is sick. According to this, I cannot teach foreigners about >> cryptography in the U.S. >does that also mean that an american cannot use his/her knowledge overseas? That's what Stratus' export control lawyers tell us. However, this whole thing is totally screwy. I know at least one American who consults as a cryptanalyst for foreign companies and governments -- with no mention of export licenses. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Wed, 4 May 94 11:15:39 PDT To: "Michael V. Caprio Jr." Subject: Re: Why Digital Cash is Not Being Used In-Reply-To: Message-ID: <199405041815.MAA01813@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain From the keyboard of: "Michael V. Caprio Jr." > BTW, what is fungible? I've seen this term used several times, but have no > idea what it means. When I don't know what a word means, I grab for a dictionary. :-) If we're going to implement digital cash, we need to understand at least the basics of monetary systems, and the terms involved. Accordingly, the American Heritage Dictionary brings you: fungible (fun-jih-bull) adj. 1. Law. Returnable or negotiable in kind or by substitution, as a quantity of grain for an equal amount of the same kind of grain. 2. Interchangeable. fungible (fun-jih-bull) n. Something that is exchangeable or substitutable. Often used in the plural. [Medieval Latin fungibilis, from Latin fungh (vice), to perform (in place of).] - fungibility n. Richard From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Michael V. Caprio Jr." Date: Wed, 4 May 94 09:23:30 PDT To: perry@imsi.com Subject: Re: Why Digital Cash is Not Being Used In-Reply-To: <9405041051.AA01062@snark.imsi.com> Message-ID: <199405041620.MAA04197@coyote.WPI.EDU> MIME-Version: 1.0 Content-Type: text/plain Perry writes: > Information is useless as a currency, for five reasons. > > 1) It is not fungible. > 2) In order to demonstrate that you have it you generally speaking > have to have already given it away. > 3) It can decay in value, unpredictably. My inside information that > Joe Blow is a communist spy is valuable today and might become > worthless tomorrow. > 4) It cannot be effectively loaned or borrowed. > 5) It has highly unpredictable value. Two pieces of information might > be worth the same number of pieces of gold from me, but you may > find one of them worthless and the other very worthwhile. Hmm. It seems to me that a bunch of these characteristics you've described seem very similar to a stock market situation. I would use the analogy of information as shares... It also seems that number two is a typical zero knowledge situation - plus the fact that if I tell you I have a piece of code that does x - you want the code, and knowing what it does has no real value to you, if you just want it for its functionality. BTW, what is fungible? I've seen this term used several times, but have no idea what it means. > Dollars are a natural currency for use in internet trade. So are gold, > D-Marks, Yen, etc. There is nothing wrong with these things. > I'll agree that I don't like government sponsored currencies, but > since everything is denominated in them right now I'd say that they > are perfectly fine. I think this is a key point - there has to be a common sponsoring agency, a "data bank" or something that holds all the keys, and has all the info. Making a currency isn't really the hard part here - someone could just encrypt a textfile that says "This is a five point cyphermark". All that's important is the key authentication at the bank, who will be the party who trades it around ultimately - it's getting people to agree on it, and give it value that's the issue... Zen, philosopher-at-large From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Michael V. Caprio Jr." Date: Wed, 4 May 94 09:31:38 PDT To: dmandl@panix.com Subject: Re: Why Digital Cash is Not Being Used In-Reply-To: <9405041314.AA24944@disvnm2.lehman.com> Message-ID: <199405041629.MAA08249@bigwpi.WPI.EDU> MIME-Version: 1.0 Content-Type: text/plain > From: "Michael V. Caprio Jr." > > So what is the natural currency to trade in on the Internet? What is the > > medium that is most widely spread across the myriad nodes and networks that > > crisscross the globe? Dave sez: > Hot air? Nope... ego... :) Zen, philosopher-at-large From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 4 May 94 09:37:46 PDT To: "Michael V. Caprio Jr." Subject: Re: Why Digital Cash is Not Being Used In-Reply-To: <199405041620.MAA04197@coyote.WPI.EDU> Message-ID: <9405041635.AA02723@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Michael V. Caprio Jr." says: > > > 2) In order to demonstrate that you have it you generally speaking > > have to have already given it away. > > I would use the analogy of information as shares... It also seems > that number two is a typical zero knowledge situation - No its not. Its easy to conduct a zero knowledge interactive theorem proof for things that are mathematically expressable, like "I know a Hamiltonial circuit of this graph", but it won't work for anything that can't be expressed that way. Example: construct a zero knowledge proof for the proposition "I know something interesting about George Bush that you would be willing to pay $100 to know". > BTW, what is fungible? A fungible thing, sometimes called "a commodity", is one for which the all are oblivious to substitution. As an example, when you request a dollar bill from me, you don't care WHICH dollar bill you get. When you ask for a one kilo gold ingot, which ingot from the space of all ingots doesn't matter to you. Only fungibles can be traded in securities markets or deposited in accounts. I can trade shares of IBM because you have no care which 100 shares of IBM you get. I can trade futures contracts for West Texas Intermediate Crude because thats a very well specified substance. Currency is ALWAYS fungible. That which is not fungible cannot be used as a currency. In particular, "information" is not fungible. It is not a commodity. Two pieces of information are not indistinguishable. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Wed, 4 May 94 12:38:18 PDT To: "Bruce C. Dovala" <75260.1646@CompuServe.COM> Subject: Re: PKP licensing of RSA In-Reply-To: <940504183613_75260.1646_CHL78-1@CompuServe.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On 4 May 1994, Bruce C. Dovala wrote: > I have friends who would like to use freeware PGP but are hesitant to do > so because of _possible_ patent infringement against PKP. On the other > hand, they aren't crazy about paying $100 for the ViaCrypt version. (And > that price will increase shortly, I believe. As long as the use is for experimental, research, or educational purposes, I don't think Jim Bidzos is going to care much - those are permitted uses, under US patent law. > Does anyone know if PKP will directly license RSA for single-user use? (In > other words, get the freeware version of PGP and then get a license from > PKP to use it "legally"). I would imagine the license would cost less > than $100 if available (why do I doubt that ViaCrypt is in this for their > health?). Why go to the trouble? ftp to rsa.com - if you are a US citizen, get the README from /rsaref. It details, quite simply, how to get rsaref and the ripem stuff, and the licensing docs are in there. > Obviously, this question is for the benefit of those who, for whatever > reason, must remain "strictly legal". But who don't care to pay $100 for > ViaCrypt's version. People who are willing to use the unlicensed freeware > version (not like _I_ ever would ;) ), could continue to do so. Like I said, it's a non-issue, unless you plan on using it for commercial use. Here's the text of the licensing stuff that I found in the latest version of ripem: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Wed, 4 May 94 12:38:33 PDT To: cypherpunks@toad.com Subject: secure rlogin? Message-ID: MIME-Version: 1.0 Content-Type: text/plain In the licensing agreement that comes with RIPEM, there is mention of a secure rlogin using D-H key exchange. Does anyone know if this is publically available? Thanks! Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 Finger ecarp@netcom.com for PGP 2.3a public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 4 May 94 09:47:48 PDT To: cypherpunks@toad.com Subject: Re: Giving Value to Digital Cash Message-ID: <9405041644.AA22031@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Perry writes: > > Most major economies are using fiat money today, so it is clear that > > fiat money will work. > > Fiat money works because guns are used to force people to accept it. > You have to pay your taxes in it, the laws are written so that all > commercial paper requires that you use it, the government makes all > its purchases in it, etc. The result of this is that it is accepted. > It is substantially harder for people to accept fiat money that > doesn't have guns barrels backing it up. Fiat money works because people can get other people to accept it, though guns are a popular way of making that happen. Most major economies use it because it's a good deal for guys with guns. You don't have to pay taxes in fiat money in the US; they'll accept real gold or silver money if you want to use it instead of the cheap paper. It's still legal _payment_ for debts, as opposed to mere tender like greenbacks. But bad money does drive out good, so people spend fiat money. Green stamps were fiat money, but somewhat useful once. US postage stamps are fiat money, and they do use guns to prevent other people from offering competing mail service, but people will often accept them as money for small purchases; it used to be a popular way of sending small payments by mail before checking accounts became nearly universal. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "William Rodham Wisner" Date: Wed, 4 May 94 12:45:25 PDT To: steven@well.com Subject: Re: Well users loose for now In-Reply-To: <9405041537.AA23675@ ecotone.toad.com> Message-ID: <9405041244.ZM24349@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain On May 4, 8:37am, Hugh Daniel wrote: > The Well has two IP feeds into the internet, due to > political/biz_profit/sysadmin problems the two feeds do NOT back each > other up, and the one that can be seen from toad.com has been down for > a few days, thus blocking your email. This is not quite accurate. The WELL has one IP feed into the Internet, through BARRNET. The WELL also has a private T1 line to a TLG customer, and traffic between the WELL and TLG is routed through this link. No packets to the rest of the Internet are sent through TLG. At least, that was the case. I just updated our routing tables to send TLG traffic through BARRNET like everything else, since that TLG link is down right now. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 4 May 94 12:44:47 PDT To: Cypherpunks@toad.com Subject: DigiCash can use whatever currencies are valued Message-ID: <199405041945.MAA08668@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain As Perry and Eric and others have noted, schemes for digital cash are primarily a transaction mechanism, and not a new currency unto themselves. Transfers, accounts, payments, all the usual stuff. However, the strong crypto used allows more flexibility in bypassing normal currency rules and can allow users to mutually agree on whatever currency they wish. (This is in large part already possible, for some folks, in the international markets, the Eurodollar markets, etc. It's one of the things that keeps countries in line. Duncan Frissell and others have elaborated on this market mechanism.) Just as in Havana, the U.S. dollar is the de facto hard currency unit, so too could future digicash transactions be based on the Latvian luble, the Qatarese marq, or the Cyberian cyphertaler. Or on a market basket of such currencies. Or on uranium futures. Whatever the parties to a transaction agree on. (Obviously the usual Cypherpunkish issues of market forces, trust, reputation, escrow, etc., enter in here. How the dollar comes to have a "value" that is worth, say, 5 pounds of bananas to some merchant, while the officially supported Cuban peso is worth, say, half a banana peel, is a complicated and "emergent" thing. It's complicated, but was understandable to Saddam's ancestors in the markets of Babylon thousands of years ago. Enough said.) The prospects for breaking open these financial markets even further is breathtaking. Of course, it won't be easy. More than some casual programming will be needed. I don't expect folks on this list to pull this off all by themselves. Some may. --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Wed, 4 May 94 12:46:20 PDT To: cypherpunks@toad.com Subject: one time pad plus Message-ID: <199405041946.MAA24810@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- While I'm waiting for IP (internet politics) to re-establish the link between the WELL and toad.com, I thought I'd pass along an idea for a product I call "One Time Pad Plus." Basically it would work like this; Thelma is looking to pass a message to Louise, so she XOR's plaintext file A against random byte file B producing ciphertext file C. Now since Thelma works for an unethical company that like to read it's employee's E-mail, she's in need of some "plausible deniability." Enter "One Time Pad Plus." Thelma now XOR's ciphertext file C with "Safetext" file D (any typically company approved useless memo) producing "pseudorandom" file E. She now copies random file B to disc and sends it to Louise via secure sneakernet. Then she performs a military grade wipe on A and B. Now she can send ciphertext file C via company E-mail. If her message is intercepted, she has deniability, she can claim she has read of hackers, cypherpunks, and other evils equipped with packet sniffers, and being concerned about security is using encryption. She can then produce "random" file E and decrypt ciphertext file C which will yield not A but D the company approved useless memo. She is commended for her forsight and gets a handsome bonus (yeah right!) Questions? Comments? Criticism? Replies to private E-mail till I'm back Online. Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcf60dCcBnAsu2t1AQG4jwQAihPVSYiOIdepnyC5bxnFGTEaTeUQCagU E+IaW6dmMy9pamXmpTp17yu7+f9K7fL5uiSg/U08mN/rau6o6D86AoVxnzCV/byl IODUL35MBaXil5yVktReu3Vj8o+HNpYWQSBC0Ji9f14YQ4Da5t79kCmg/EFBZhmN 2SK+wYVBu80= =GORp -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Wed, 4 May 94 12:51:46 PDT To: cypherpunks@toad.com Subject: he's back!! Message-ID: <199405041951.MAA26638@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain They seem to have fixed the problem, I just got a load of mail! Brian Williams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 4 May 94 10:32:55 PDT To: "Harry S. Hawk" Subject: Re: Valid MacPGP?? In-Reply-To: <9405041803.AA14155@cmyk.warwick.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 4 May 1994, Harry S. Hawk wrote: > Is MagPGP signed? > > If so how do I check and/or where do I look? > > Next question: Who has signed it? > > /hawk > And I am trying to distribute MACPGP copies (on DOS disks). What is the best version of MACPGP to hand out. (Give me the full MAC name.) Thanks DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 4 May 94 13:38:45 PDT To: cypherpunks@toad.com Subject: Visual Basic (yes, Basic!), and "VBX" tools In-Reply-To: <199405041811.LAA09467@netcom.com> Message-ID: <9405042036.AA02039@ah.com> MIME-Version: 1.0 Content-Type: text/plain >[...] the >fortuitous decision to incoporate Windows "foundation classes" (a C++ >notion, of course) into Visual Basic Classes are C++. Foundation classes are Microsoft Foundation Classes, are just a large library that Microsoft wrote which is also included in the C++ compiler products. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 4 May 94 13:40:46 PDT To: cypherpunks@toad.com Subject: PKP licensing of RSA In-Reply-To: <940504183613_75260.1646_CHL78-1@CompuServe.COM> Message-ID: <9405042038.AA02056@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Does anyone know if PKP will directly license RSA for single-user use? The cost to negotiate an individual license for a sum of less than $100 is prohibitive for RSADSI. Don't expect it. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: f_griffith@ccsvax.sfasu.edu Date: Wed, 4 May 94 13:50:10 PDT To: Blanc Weber Subject: Re: The Value of Money Message-ID: <9405042050.AA03767@toad.com> MIME-Version: 1.0 Content-Type: text/plain > >I understand this much: there is some gold and other actual metal >located in a vault, sitting there as a symbolic standard of wealth, >worth, value. Everyone stakes a claim to it, and they exchange that >claim to others in substitution for something else (dog, rifle, gas in >the car, baby-sitting). >Blanc > Actually, there is no connection between the gold and our money. I.e. you cannot take US $ to Fort Knox (or any other government location) and get gold for it. This is why some posters have referred to "fiat money" - the $ is money because the government says it is. Reynolds From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 4 May 94 03:02:12 PDT To: cypherpunks@toad.com Subject: Digicash in the media Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hal : > I think it would be interesting and helpful to our cause if reports > about Cypherpunks were able to say something like, "An informal form of > 'digital cash', based on cryptography and providing complete anonymity, > has been used experimentally within the group to buy and sell > information and other services. Based on the success of these > experiments, plans are being developed for more widespread deployment > of this 'crypto cash'." This reminded me that I haven't seen any article on our type of digital cash (as different from charge cards, smartcards...) for a lay readership. I wrote a piece in my column in The Asian Age, a business-oriented daily published in Delhi, Bombay and London. Here it is. PS. I excuse myself for the bandwidth used (6k) in the knowledge that there have been several larger posts in the past ;-) Cypherpunk-relevant responses to the list, flames to alt.dev.null please! ------- Electric Dreams Weekly column for The Asian Age by Rishab Aiyer Ghosh #6, 28/March/1994: Cyberbanking and Digital Cash Intro: The currency of cyberspace will be electronic tokens that cannot be forged. If information wants to be free, will we still need money? Definitely. More than ever, in fact. The reason we use money at all, rather than barter, is because money has definite value. Perhaps with no real value whatsoever, currency fills the role of a reference, against which the value of goods can be measured. In the information age, when knowledge may be the most valuable commodity to be traded, there will be a real need for a reference of the relative value of varying pieces of data. Note the use of the future tense; so far, on the Internet, information has by and large succeeded in being free. Though much of it will hopefully remain so, with the Net's increasing commercialization, large amounts of material are bound to become major sources of income for data vendors. For future-aware businesses, from small digital entrepreneurs marketing their unique expertise to colossal database tycoons, information is the key to high-growth industries of the next millennium. However great the Internet era has been, with free access to services and information, it is already becoming something for nostalgia -- not for long will the Net remain hugely subsidized by industrial-age economies, and information will inevitably be entrapped once more. If activists for freedom in cyberspace are successful, this time information will not be caged by authority in the form of governments; but by the power of money and corporations. When information is distributed as a valuable commodity, the process is quite different from goods as we traditionally think of them. Information does not need to be manufactured for each customer. Once created, it can be transferred with ease in an instant. The power of information is when it is accurate and up- to-date. It must be communicated on demand, at the time of demand. This means that any method of payment must be instant, and secure. Unlike mail order and other time-delayed forms of shopping of the present, where there is no urgency to process and verify cheques or credit card balances, the information market is like the corner drugstore. You get instant service, and you pay in instant (and presumably secure) cash. Cyberspace needs a means of transferring cash across the world in an instant -- in exchange for the data that comes electronically at the speed of light. There are various experiments underway in corners of the Net populated by concerned cybercitizens to create this means; to create digicash. To be communicated at the speed of information, cash must be able to travel at that speed. This leads us to an interesting conclusion. Digital money is not just electronic banking records, or smart debit cards; digicash must be information. Initially backed by real money, convertible to paper, digicash is distributed, like paper cash, in units that can be combined, unlike cheques, where a total value is filled into a form. These tokens of information are unique (enumerating each digital 'banknote'), and are generated using techniques similar to those used in public-key cryptography. The mathematically generated tokens can be matched with their issuing bank, ensuring through digital signatures that they are genuine. Unlike conventional signatures or watermarks, new notes cannot be forged -- it would take a roomful of supercomputers several centuries to break through the complex mathematics involved in ensuring the uniqueness of signed tokens. Being information, though, these tokens of cash can be simply copied. Note that with paper money, all banknotes are (excepting the serial number) virtually identical. The protection against forgery is that it is difficult to duplicate a single note. With digicash, a single note can easily be duplicated; but all notes are significantly different. The signatures can be authenticated, ensuring that a note is definitely from the signing bank. This implies that invalid notes cannot be created; a forged digital banknote has to be an exact copy of a real one. The protection against this elementary type of forgery is that transactions are in real-time; between customer and seller, and between seller and bank. The bank ensures in that the cash is genuine, and will only honour one copy of any token. As all digicash transactions are done this way, there will only be one copy of any token in use at any time. For the sake of privacy, these transactions, whether through smartcards, on-line access or e-mail, will be anonymous. Digicash will be like real cash. The methods of anonymity planned so far do include exceptions whereby double-spending, attempting to use a token more than once, will greatly reduce anonymity, making forgery more difficult. Digicash systems are currently in experimental use. They work. The only problems are the authorities and the law, who are, as usual, well behind the times. Rishab Aiyer Ghosh is a freelance technology consultant and writer. You can reach him through voice mail (+91 11 3760335) or e-mail (rishab@dxm.ernet.in). ------------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Wed, 4 May 94 11:02:26 PDT To: cypherpunks@toad.com Subject: Double betting and money laundering... Message-ID: <199405041802.AA01734@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain This is a corollary to the debate on using financial markets for laundering by placing bets on both directions. Apparently, casinos are now on the lookout for people who are teaming up to play both halves of a bet. One casino kicked out two guys who apparently were betting on pass and don't pass on the craps table. Why were they bothering? Was it laundering? Nope. It turns out that casinos hand out free "comps" based on the amount of betting that you do. This is called being "rated." They notice that you're betting $10 chips and figure that the math shows that you'll probably lose x dollars per hour. Then they give you free room and food to show their appreciation. The casinos have elaborate computer tracking systems that would scare privacy activists. They watch you're trading and try to give you free amenities worth up to some fixed percentage of what the odds say you'll lose. The article that I dug this out of said the percentage was often 30%. (I think it was in this morning's NYT.) So these guys were betting like crazy to make it seem like they were high rollers who were entitled to big comps. -Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 4 May 94 03:06:35 PDT To: cypherpunks@toad.com Subject: Support cocaine dealers' privacy rights! Message-ID: MIME-Version: 1.0 Content-Type: text/plain Whatever we may think about tyrannical attacks by prosecutors on innocent cocaine kings based on wiretaps totally violating their rights of privacy, it is precisely these events that create support for Clipper, from TLAs and the public alike. PMARKS@VAX1.UMKC.EDU: > Concerning the following, Duncan Frissell makes an excellent point we should > all consider seriously: > > **************************************************************************** > One of the city's largest bookies was busted when the Feds intercepted the > daily fax transmissions summarizing business results sent from his NY > office to his Florida home. > > A major cocaine dealer is facing prosecution based on written transaction > records seized at his office. His simple code was broken by a "known > plaintext attack" when investigators were able to match his written > notations with transaction information derived from wiretaps. > > Can't anyone help these people? Maybe 178th Street needs PGP and Secure > Drive more than the PC Expo. > **************************************************************************** > > You are absolutely correct! For too long, licensed Attourneys and Certified > Public Accountants have been making comfortable careers representing clients > from the, shall we say, "underworld." It is time for cryptographic experts > to be recognized as the true professionals they are and proudly join the > ranks of other professionals who represent thieves, extortionists, junkies, > drug dealers, embezzelers, etc. ------------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: habs@warwick.com (Harry S. Hawk) Date: Wed, 4 May 94 11:49:26 PDT To: dave@marvin.jta.edd.ca.gov (Dave Otto) Subject: Re: TLAs, etc. In-Reply-To: <9405041649.AA26453@marvin.jta.edd.ca.gov> Message-ID: <9405042121.AA15277@cmyk.warwick.com> MIME-Version: 1.0 Content-Type: text/plain Dave wrote: > Perhaps by being more charitable to non-hardcore crypto discussions (Perry), > the list could attract more members. Large groups are much more difficult > to prosecute (persecute) than small ones (yes I know, it's not how big it While Perry would be the first to agree his style can be a bit rough at times, I have to feel it is warrented. This group is over 700 people. The goal of this list is to CODE, not to Get as many people to join as possible. By forcefully asserting his option Perry creates many effects; one of those being that we are still working on CODE. An other effect is to helping to keep the S/N ratio high. Any other ill effects are minor compared to the positive effects I mention. Sure it would be nice if Perry interacted differently but then he wouldn't be Perry... I would suggest rather then trying to change Perry you start your own list for the purpose of discussion you indicate. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Bruce C. Dovala" <75260.1646@CompuServe.COM> Date: Wed, 4 May 94 11:41:29 PDT To: Cypherpunks Subject: PKP licensing of RSA Message-ID: <940504183613_75260.1646_CHL78-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain Hi all, Just what may be a stupid question concerning licensing of the RSA algorithm from PKP. I have friends who would like to use freeware PGP but are hesitant to do so because of _possible_ patent infringement against PKP. On the other hand, they aren't crazy about paying $100 for the ViaCrypt version. (And that price will increase shortly, I believe. Does anyone know if PKP will directly license RSA for single-user use? (In other words, get the freeware version of PGP and then get a license from PKP to use it "legally"). I would imagine the license would cost less than $100 if available (why do I doubt that ViaCrypt is in this for their health?). Yes, I realize that this would mean there would be a record of licensees. And if the government chose to make "non-Clipper" encryption illegal in the future, they would have a list of people to investigate. A LONG list. Included on which would be all cypherpunks and everyone who bought a copy of ViaCrypt PGP. So what are they going to do about it? I think it is well out of their control. It would be politically unsound to investigate all registered ViaCrypt users. Obviously, this question is for the benefit of those who, for whatever reason, must remain "strictly legal". But who don't care to pay $100 for ViaCrypt's version. People who are willing to use the unlicensed freeware version (not like _I_ ever would ;) ), could continue to do so. Maybe I'm way off-base here. Don't flame me, just correct my thinking. (Though I am wearing my Nomex suit!) Thanks for any intelligent replies, Bruce From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 4 May 94 14:38:46 PDT To: cypherpunks@toad.com Subject: Re: The Value of Money Message-ID: <9405042137.AA18064@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >On Wed, 4 May 1994 f_griffith@ccsvax.sfasu.edu wrote: > >> Actually, there is no connection between the gold and our money. I.e. >> you cannot take US $ to Fort Knox (or any other government location) and >> get gold for it. >> >> This is why some posters have referred to "fiat money" - the $ is money >> because the government says it is. > >Unless of course you have a $ bill that is a specie note. I have a few ten >dollar bills that state that they are redeemable for specie. You'll have much better luck taking them to a numismatist than to Fort Knox. Specie notes are, to the best of my knowledge, no longer redeemable in specie. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: habs@warwick.com (Harry S. Hawk) Date: Wed, 4 May 94 12:59:16 PDT To: johnsonr@colorado.edu Subject: Re: Valid MacPGP?? In-Reply-To: <199405041840.MAA06702@spot.Colorado.EDU> Message-ID: <9405042206.AA15515@cmyk.warwick.com> MIME-Version: 1.0 Content-Type: text/plain > > Distribute "MacPGP 2.3 (1.0.5)" > > There is a 'newer' one out (1.1?), from someone in Germany, but the > source has not been made available (!). Is is signed and if so my who? If not how do we know it isn't cracked?? /hawk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 4 May 94 13:45:01 PDT To: cypherpunks@toad.com Subject: Hacking the ITARs Message-ID: <9405042041.AA24799@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > This is sick. According to this, I cannot teach > foreigners about cryptography in the U.S. -- even about > the open literature. This is a grotesque denial of my > first amendment rights. > > I wonder if I should hold an open enrollment cryptography > class for the sake of civil disobediance. > > Perry It not as bad as that. Well, actually, it's hard to say just how bad it is because the ITAR regulations regarding cryptography are contradictory. It might depends on whether the class teaches only from a book, or actually lets the foreign students write and exchanged programs. Here are the relevant paragraphs from the ITAR: (the terms to keep track of are - defense article, defense service, technical data, and information) ---------------------------------------------- #120.5 Relation to regulations of other agencies. If an article or service is covered by the U.S. Munitions List, its export is regulated by the Department of State... #120.6 Defense article. Defense article means any item or technical data designated in #121.1 of this subchapter. The policy described in #120.3 is applicable to designations of additional items. This term includes technical data recorded or stored in any physical form, models, mockups or other items that reveal technical data directly relating to items designed in #121.1 of this subchapter. It does not include basic marketing information on function or purpose or general system descriptions. #120.9 Defense service. (already posted this) (1) The furnishing of assistance (including training) to foreign persons, whether in the United States or abroad in the design, development, engineering, manufacture, production, assembly, testing, repair, maintenance, modification, operation, demilitarization, destruction, processing, or use of defense articles; or (2) The furnishing to foreign persons of any technical data controlled under this subchapter (see #120.10), whether in the United States or abroad. #120.10 Technical data. (1) Information, other than software as defined in #120.10(4), which is required for the design development, production, manufacture, assembly, operation, repair, testing, maintenance or modification of defense articles, This includes information in the form of blueprints, drawings, photographs, plans, instructions and documentation. (2) Classified information relating to defense articles and defense services; (3) Information covered by an invention secrecy order; (4) Software as defined in #121.8(f) of this subchapter directly related to defense articles; (5) [** deferred, see below **] #121.8 (f) Software includes but is not limited to the system functional design, logic flow, algorithms, application programs, operating systems and support software for design, implementation, test, operation, diagnosis and repair. #121.1 General. The United States munitions list. (a) The following articles, services and related technical data are designated as defense articles and defense services pursuant to sections 38 and 47(7) of the Arms Export Control Act. . . . Category XIII -- Auxiliary Military Equipment . . (1) Cryptographic [ ] systems [ ] or software with the capability of maintaining secrecy or confidentiality of information or information systems, except cryptographic equipment and software as follows: . . . (v) Limited to access control, such as...or similar data to prevent unauthorized access to facilities but does not allow for encryption of files or text, except as directly related to the password or PIN protection. (vi) Limited to data authentication which calculates a Message Authentication Code (MAC) or similar result to ensure no alteration of text has taken place, or to authenticate users, but does not allow for encryption of data, text or other media other than that needed for the authentication. ---------------------------------------------- The ITAR sections I just quoted seems to state quite clearly that cryptographic information and software systems are export controlled. However...the section I deferred. ---------------------------------------------- #120.10 Technical data. ... (5) This definition does not include information concerning general scientific, mathematical or engineering principals commonly taught in schools, colleges and universities or information in the public domain as defined in #120.11. #121.11 Public domain. Public domain means information which is published and which is generally accessible or available to the public: (1) Through sales at newsstands and bookstores; (2) Through subscriptions which are available without restriction to any individual who desires to obtain or purchase the published information; (3) Through second class mailing privileges granted by the U.S. Government; (4) At libraries open to the public or from which the public can obtain documents; (5) Through patents available at any patent office; (6) Through unlimited distribution at a conference, meeting, seminar, trade show or exhibition, generally accessible to the public, in the United States; (7) Through public release (i.e., unlimited distribution) in any form (e.g., not necessarily in published form) after approval by the cognizant U.S. government department or agency (see also #125.4(b){13} of this subchapter); (8) Through fundamental research in science and engineering at accredited institutions of higher learning in the U.S., where the resulting information is ordinarily published and shared broadly in the scientific community. Fundamental research is defined to mean basic and applied research in science and engineering where the resulting information is ordinarily published and shared broadly in the scientific community, as distinguished from research the results of which are restricted for proprietary reasons or specific U.S. Government access and dissemination controls. University research will not be considered fundamental research if: (i) The University or its researchers accept other restrictions on publication of scientific and technical information resulting from the project or activity, or (ii) The research is funded by the U.S. Government and specific access and dissemination controls protecting information resulting from the research are applicable. ----------- These sections seem to state that it is ok to teach about cryptography, and distribute information about cryptography, even to foreign persons, as long as the information is in the public domain. However, these sections do not seem to allow people to freely distribute cryptographic software, even if that software is in the public domain. Why? The ITAR defines software as *technical data*, but not *information*. Only *information* can be in the public domain, according to my interpretation of the ITAR. However, according to section #121.8 (f), the term *software* includes system functional design, logic flow, algorithms, application programs, operating systems and support software for design, implementation, test, operation, diagnosis and repair. I can understand using the term *software* for application programs, operating systems and support software. But it seems ludicrous to define system functional design, logic flow, and algorithms as *software* and not *information*. Actually, it seems ludicrous to treat software on a disk as technical data subject to export regulations, but treat software printed in a book as information in the public domain. So, can you teach a cryptography class and let your foreign students write cryptographic software? Yes, but only on the first Tuesday following the second full moon after the summer solstice, unless its a leap year, in which case they can only program in BASIC every other Saturday, or until you annoy someone at the State Department, whichever comes first. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 4 May 94 12:58:36 PDT To: habs@warwick.com Subject: Re: Valid MacPGP?? Message-ID: <199405041958.AA13978@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain On Wed, 4 May 1994, Harry S. Hawk wrote: > Is MagPGP signed? > > If so how do I check and/or where do I look? > > Next question: Who has signed it? > > /hawk > And I am trying to distribute MACPGP copies (on DOS disks). What is the best version of MACPGP to hand out. (Give me the full MAC name.) Thanks DCF <- Mr. Hawk: Which version do you have? Mr. Frissell: The most recent version is MacPGP2.3.hqx.cpt Do NOT distribute MacPGP2.3 V1.1 as the source code is not "out there." I will be happy to send you a copy if you like. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 4 May 94 13:18:54 PDT To: Black Unicorn Subject: Re: Valid MacPGP?? In-Reply-To: <199405041958.AA13978@access1.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 4 May 1994, Black Unicorn wrote: > The most recent version is MacPGP2.3.hqx.cpt > > Do NOT distribute MacPGP2.3 V1.1 as the source code is not "out there." > > I will be happy to send you a copy if you like. > > -uni- (Dark) I got the following from csn.org in MPJ's directory: 500741 May 4 11:33 MacPGP_2.3a_V1.1.sea.hqx It has a recent date. and I got the following from ftp.demon.co.uk 422851 May 4 10:22 MacPGP2.3.cpt.hqx 606458 May 4 10:24 MacPGP_2.3a_V1.1___en.cpt.hqx The latter had a recent date. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Llywelyn Date: Wed, 4 May 94 13:39:40 PDT To: Brian D Williams Subject: Re: one time pad plus In-Reply-To: <199405041946.MAA24810@well.sf.ca.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Basically it would work like this; Thelma is looking to pass a > message to Louise, so she XOR's plaintext file A against random > byte file B producing ciphertext file C. Now since Thelma works for > an unethical company that like to read it's employee's E-mail, > she's in need of some "plausible deniability." > > Enter "One Time Pad Plus." Thelma now XOR's ciphertext file C with > "Safetext" file D (any typically company approved useless memo) > producing "pseudorandom" file E. She now copies random file B to > disc and sends it to Louise via secure sneakernet. Then she > performs a military grade wipe on A and B. Now she can send > ciphertext file C via company E-mail. > > If her message is intercepted, she has deniability, she can claim > she has read of hackers, cypherpunks, and other evils equipped with > packet sniffers, and being concerned about security is using > encryption. She can then produce "random" file E and decrypt > ciphertext file C which will yield not A but D the company approved > useless memo. Ok, I'm new to this crypto bit so I probably will have more mistakes here than correct answers. Anyways I'm going to give a shot. 1)If you have the secure channel(sneakernet) that you have to re-init each time you use th eone time pad, then this will be most likely a novelty, since Lousie could have slipped Thelma the plaintext when she slipped her the pad. 2)If you're using a pad like this, if I'm not mistaken isn't this what Kahn calls a 'book cipher' where it would be simpler to crack than a true one time pad that is truly random. 3)Thelma could have used stenographic technology to send the same information, she could have used faxes that when decoded could yield a message(kinda like the old punch cards) Anyways, this is just the view of a complete rank amateur. Give me feedback y'all. Ben. ____ Renegade academician. They're a dangerous breed when they go feral. -James P. Blaylock in "Lord Kelvin's Machine" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Wed, 4 May 94 16:41:27 PDT To: cypherpunks Subject: DOJ Clipper documents scheduled for summer release under FOIA Message-ID: <9405042341.AA06996@toad.com> MIME-Version: 1.0 Content-Type: text/plain As you know, there has been much debate about the Clipper Chip initiative, but relatively little hard information. John Gilmore, member of the board of directors of the Electronic Frontier Foundation, filed FOIA requests to numerous government agencies last April after the Clipper plan was announced. In June 1993, he filed a FOIA lawsuit against the Justice Department ("DOJ") and the Federal Bureau of Investigation ("FBI"). Gilmore v. FBI, et al, C-93-2117, U.S. District Judge Charles Legge, Northern District of California. As a result of this lawsuit, the Justice Department has agreed to a staggered release of some documents about Clipper and Digital Telephony. The Justice Department and Gilmore signed a joint stipulation and agreement on Friday, April 29, 1994, in which the Justice Department and several other federal agencies agreed to release documents over the next several months: a) DOJ's Office of Information and Privacy ("OIP") will transmit all documents recovered in its search for responsive documents that it has identified as requiring referrals or consultations to the appropriate agencies or DOJ components by May 31, 1994. OIP will complete processing of all documents that it has identified as not requiring referrals or consultations to other agencies or DOJ components by June 20, 1994. b) DOJ's Justice Management Division ("JMD") will complete processing of all documents recovered in its search for responsive documents, excluding documents which have been referred for processing to other agencies, by July 30, 1994. c) The Office of Management and Budget ("OMB") will respond to all DOJ consultation requests which OMB had received as of April 20, 1994 by May 20, 1994. d) The National Security Agency ("NSA") will respond to all DOJ consultation requests which it had received as of April 20, 1994 by July 18, 1994. NSA will complete processing of all documents which had been referred to it by DOJ as of April 20, 1994 for direct response to plaintiff by July 18, 1994. e) The National Security Council ("NSC") will respond to all DOJ consultation requests which NBC had received as of April 20, 1994 by July 29, 1994. f) The Department of Commerce and National Institute of Standards and Technology (collectively "Commerce") will respond to all DOJ consultation requests which Commerce had received as of April 20, 1994 by August 7, 1994. Commerce will complete processing of all documents which had been referred to it by DOJ as of April 20, 1994 for direct response to plaintiff by August 7, 1994. The documents being processed by the NSC include the Presidential Review Directive and Presidential Decision Directive which started the Clipper initiative. We have been informed that NSC is processing the two final versions as well as 68 draft versions. We have also been informed that documents produced in the course of the OMB legislative clearance process for the Digital Telephony Bill are being processed. This should provide insight into how the government decided to proceed with this bill. We have also been informed that there are approximately 25 documents produced in the course of the government's solicitation of industry views on Clipper. Obviously, we do not know how much useful information will be released. It is probable that the documents will be heavily redacted. Given the recent directives from the President and the Attorney General that all possible discretionary disclosures of information should be made, we hope, optimistically, that these disclosures will prove illuminating. Unfortunately, the FBI is not a party to this agreement. We are in the process of attempting to obtain the release of about 3000 pages of FBI records. FBI has told the Court that it will be approximately 2 years and 8 months before it will even begin processing Gilmore's request, and that actual processing will take about a year, if not more. We believe that this delay is unlawful and cannot be countenanced. The FBI offered to complete its processing a year from when we sign an agreement; we believe they should process these documents in a maximum of six months (which would be a year and a half from our original FOIA request). Note that this processing time only includes their initial response to us; they will undoubtedly withhold many documents and parts of documents which we will contest the withholding of. This will take additional time, probably years. Because we and the FBI have been unable to agree, we have presented this controversy to the Court, and Judge Legge will decide what deadlines to impose on the FBI. The agreement mentioned above does not include NSA except to the extent that NSA is reviewing documents submitted to it by the Department of Justice. We also filed a FOIA request with NSA for all of its documents on Clipper, and have received no response after a year. We have an existing lawsuit against NSA's pattern and practice of delay in responding to FOIA requests. Depending on how that suit develops, we will take some kind of legal action to force them to respond. Lee Tien (Attorney for John Gilmore) and John Gilmore tien@well.sf.ca.us gnu@toad.com PLEASE REDISTRIBUTE IF YOU LIKE. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Llywelyn Date: Wed, 4 May 94 14:25:53 PDT To: cypherpunks@toad.com Subject: Re: The Value of Money In-Reply-To: <9405042050.AA03767@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 4 May 1994 f_griffith@ccsvax.sfasu.edu wrote: > Actually, there is no connection between the gold and our money. I.e. > you cannot take US $ to Fort Knox (or any other government location) and > get gold for it. > > This is why some posters have referred to "fiat money" - the $ is money > because the government says it is. > > Reynolds Unless of course you have a $ bill that is a specie note. I have a few ten dollar bills that state that they are redeemable for specie. Ben. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Garland Date: Wed, 4 May 94 13:29:48 PDT To: whitaker@dpair.csd.sgi.com Subject: RE: My skepticism/promises WAS Re: Mien Beinkpff Message-ID: <0097DEFF.94021420.58@Leif.ucs.mun.ca> MIME-Version: 1.0 Content-Type: text/plain Subj: My skepticism/promises WAS Re: Mien Beinkpff From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Discussing what >>On May 4, 8:04am, Bill Garland wrote: > >> So what else is on the homework list? >> >> 2. Read Schneier. Heavy into the technical cryptography stuff, to >> be sure, but definitely required reading. Many time units. >> >> 2. b. Do the Errata list. >> > >This last subtask is very important. I remember seeing the first set of >errata, and hearing reports of Bruce's (understandable) dismay at the >publisher's cavalier treatment of the typography of mathematical formulae. > >I've only recently gotten a round tuit myself, having perused the first section >of a housemate's copy, and am convinced I need my own. I'll have my own Friday >afternoon (Stacey's sells it locally), and am wondering if the most recent set >of errata are still available from Bruce. I was on a distribution from Bruce >for these, and am wondering if the mailing list still exists. I seem to remember getting a second Errata List posted here. ... >> 5. Get a Netcom account? Is this possible for a Canadian? I'd >> still have to telnet from some supplier here. I'll go for my >> own service with my own satellite dish. Investors, anyone? >> Ripe market! Send for Prospect-Us. > >Netcom? Only if you're a masochist. If you try dialing in, that is. Or doing >anything involving finger daemons. Or... I guess I don't know much about the _actual_ Netcom... it's just that so many people have addresses at netcom.com. Perpaps I was misusing it as a generic commercial account provider. >> But, isn't Unix full of security holes? When I set up my own >> Netcom company, won't I be hacked? Ray? HELP? Oh yes, I've >> got to get into Pr0duct Cypher's product. What's a firewall? >> > >Um, your own "Netcom company"? Netcom is certainly not the best business model >for an Internet service provider. Look at the load problems! Their pricing >model is very, very poor. You get what you pay for. I have 2 accounts on >Netcom (one business, one personal). Dialing into Netcom is useless, so all my >mail to those accounts is .forward'd to elsewhere. Thanks for this feedback. And this: >If you're seriously contemplating a Netcom-like service, ignore the whiners >("But your service costs too much!") and implement a rational pricing model, >rather than an all-you-can-eat-for-one-low-price dialup policy. ==== >> There's gold in them thar hills ... >> > >I don't know who you are, but it certainly makes it very difficult for anyone >to give you the benefit of the doubt when you publicly admit such a cavalier >attitude toward your own finances. Read what you've written above, and ask >yourself if it inspires confidence. You are certainly correct here. Cavalier, eh! Without wanting to get into this too far as to get off topic and into areas better left alone, this is just me trying to cure a very long case of bad attitude (self transformation into a dynamic optimist, as it were...) and not having succeeded yet. I am cavalier about it because it is public knowledge, even though I don't have to go spreading it around myself - but if the truth were known, I have benefitted from the experience. I think also I must have had a case of the "don't care's" when I injected just a little too much personal stuff into this effort. Folks have been asking for action, and where my personal style has not yet matured enough to be 100% totally professional all the time... I sometimes open my mouth too far, whereby I insert not only my foot, but the whole damn leg as well... >You say, "Fuck 'em... I'm going to do it anyway..." Well, OK. But talk like >that, while a fine display of your Cajones, doesn't inspire me. Perhaps this is a culture thing... >> And please, Tim, We Really Do Need The FAQ. ... >> >I, too, value Tim's postings. Yes, and if I sounded too cavalier in using Tim's name in my harangue, sorry - although I was replying to his post. I'm sure he will let me know if I said anything to offend him. > At the Extro-1 conference this last weekend, in >a discussion on "The Extropians Virtual Community", it was noted (not a new >point) that good posts never draw the responses that objectionable posts do. > Herein lie very large and serious issues of incentive engineering, which will >not be solved anytime soon. Well, never say never. I have seen threads I started (which were't objectionable) go on for weeks long past any input from myself. But, I guess it is true most of the time. I really wish I could have attended Extro 1. ..... snip ..... >If you want this - or anything (desirability aside) - you're going to have to >*convince* the rest of us - part of your potential market - why we should want >it too. Agreed. Absolutely. The single harangue we are discussing now was not this convincing that you and everyone needs. It was not meant to be. It was part dreaming part actual planning part just announcing some goals part training and part just thinking into the keyboard. Part of a Just Do It motivation that seems to have crept into my somewhat defective b-class module cpu-brain (possibly damaged) thing here behind these eyeballs. Having gone out on this limb, however, there remains this task I have set myself to explain all this...which will not be completed before I get some sleep. >> before I can do that, well, you know...homework... >> >> Still, if you want to get the ball rolling, send me $10 and I'll >> deposit it in trust, sticking my own reputation on the line ... > >Who are you? Seriously. Do you have a reputation? With whom? Is this >reputation salable? Well, I guess if I did, it's gone now... Oh well. Not meaning to be flip - you are right, My reputation has definitely taken some well deserved hits, and I don't consider it saleable. In deference to those who dislike smileys, and because I prefer it that way, I have tried to give up using them. >> Actually, I don't know if there are any legal implications to >> that, because my private company Macronic Systems, Inc. is incorporated >> specifically NOT as a bank, because different rules apply to a bank, > >You don't know, yet you make a solicitation of funds? Well, I suppose it really was a solicitation, if taken word for word. I may be a fool in many ways, but I really did have tongue in cheek here. Sorry if I misled or if my lingering depression coloured the tone of my voice - I for one refuse to go seek out prozac, for reasons I won't get into. >Oh, yes: different rules >*do* apply to banks. You really do need to read into North American banking >law. Correct. >> but my INFO_Banque is not incorporated anywhere. It is a virtual >> entity of mine that nobody can get at just yet. > >Do the authorities know where you sleep? This "virtual entity" is *you*. Are >you judgement proof? Well, yes, I think. At least I am well on the way to becoming so... >"Virtual" is such a fashionable buzzword these days. > What do you mean by it? No. Skip that one. I didn't say '"virtual entity"', I said 'virtual entity', using the word virtual in it's normal, non-buzzword meaning. It is not real, yet. It is a set of ideas. Now, I know that ideas are real, but this is too much to quibble over when there is so much else to do... ... >Well, I guess I've answered at least part of my own question... they *do* know >where you sleep. Yeah. I did worry about that, but They Already Know Anyway. I actually thought about encrypting the entire message and only sending it to Customers, because I really should allow some paranoia back into my life...but nobody would have bought it! And wouldn't you know it, just after posting, I got the detweiller mail bomb and the message from Tim updating newbies on that perversion. When Cypherpunks get Extropian/Hawk/Ray code, tmp will be ::exclude'able. >> Yes, this is fine. But we are talking anonymous money, untraceable >> transactions, cryptoanarchy, stuff like that. We know about cheques. >> (I wish you yanks could get your spelling right!) >> > >That's Yanques to you, bub. Sure t'ing, by. Whatever you wants. >> Agreed - of course. We've got to beat VISA/MC/AMEX/Travellers Cheques >> in transaction costs, > >Have fun trying. Do you mean "cost to credit company" or "cost to end user"? I mean in the game of making money, making this workable, profitable, doable. Costs to Customers. Delivering products and services of value to them. >> HEx is now dormant and will be for a little while yet. >> I am expecting to be able to find a place from which to run it >> real soon now. > >The playing field seems to have shifted ... > >Just *which* business do you plan to focus on? Which one is the one you are >chartered as a corporate entity to pursue? If I were a potential investor, I >wouldn't put my money onto a raft of promises. I have had ths very valid criticism before, and I thank you. I am not actually seeking investment capital here through anything I may have said with tongue in cheek. And if a $10 cheque _does_ arrive in the snail, I will do what I said, which is deposit it in trust and honour the fact that it does not belong to me. Of if it looks like the horizons are too far away - Tim says 10 to 20 years? - I will return it. >I'm not trying to squelch your enthusiasm, Whew! > but it's damned difficult for a >smart and energetic polymath (you sound like one; many of us are) to viscerally >accept the necessity of narrow specification and ruthless pursuit of a single >goal. You need to do one thing very well, and see if it flies. Otherwise, you >will accrete a reputation as a dabbler. What can I say - of course ! Focusing on narrow ruthless pursuits has been one of the ongoing problems I have with a sometimes overactive sometimes lethargic b-class module cpu-brain (possibly damaged). This concept of polymath - are you referring to something from a John Brunner novel of many years ago? Is this a word for which I need more clarification ? ... >> run, I may even repay with digital cash royalties. > >Royalties which will buy me how much petrol? Probably some fraction of some small number of litres for each digital dollar you are paid. Or whatever the going rate is. > How many pairs of trousers? How >many copies of the *Economist* or *Playboy*? How many scoops of Baskin >Robbins? Ditto. Actually, the idea of using Girl Guide cookies as exchange medium sounded neat. I order them once a year from my girls, so those of you with INFO_Banque digital cash you want redeemed, get me your order of cookies by, say, the end of January, and you'll have your cookies in April. $2.50 Canadian per box, converted to US dollars. But then again, my girls are soon to be women, so I'll have to switch to bottles of Barleygreen or something. >It has to be cash with backing. Calling it something cool doesn't convince. > There need to be fundamentals in place. Agreed, of course. The plan is to have my digital dollars, if and when etc etc, backed by good ole yanqui dollars. >> Other uses include digital timestamping - when I can get a >> machine and ups and raid box and backup site and security and >> all that other stuff I want - I will start offering services >> like this. What with all the other ambitions I have mentioned >> here in this Mein Beinkpff message/posting, I could easily spend >> a few hundred grand getting this together - if I didn't have >> a full-time job to do to feed my family, etc etc.... > >You've said this a number of times. Are you simply expressing your belief that >you'll never really do anything? No. I do not have this belief, despite whatever attitude I may have projected by thinking out loud. Just some practical realities. >Then why post at all? Why not! Action, jackson. >Do you have that low >an opinion of your own abilities? Do something. Don't complain. Your life is >your own. I will be impressed when you *do* something. First it is noted that I have too high an opinion of myself in that I have claimed many things I want to do and see happen and accomplish along my new-found-land, and now I have too low an opinion of myself because I cannot go out and spend the investment capital I don't have to do what needs to be done to prevent some things from recurring that I ought not to have allowed occur in the first place... Well, perhaps I am a confused individual. I well recognize the fact that I am a scatterbrain and that I mix and match my ideas with those I discover from others, but I am an integrated scatterbrain. B-class probe modules are self-repairing. >> yourself, and soon there will be 700 Cypherpunks and 300 Extropians >> and all 4 IMP-Interest people all having anonymous remailers and mixes >> operating, so any sub-chain of eight INFO_Banque Protocol banks >> will virtually HAVE to be reliable for our commerce... > >You make some interesting assumptions here. Why? Why should all of the people >you list above do these things? They won't, of course. Some might, assuming some of those interesting assumptions, for example that some ber of Cypherpunks and or Extropians and or other people in the world want thave digital cash available on the Internet and trustable chaumian mixes and anonymous transactions and so on. >> account. Maybe it will at first turn out to be merely digital >> cheques, but maybe if Perry lets me in on his secrets and some >> of the stuff he has learned from these six-figure guys at >> Citibank who are out trying to figure out how to capture this >> market, well maybe then we can get somewhere... >Are you willing to pay Perry large amounts of money for consulting? He *might* >consider it, if it's cash up front. (Right, Perry?) Well, yes. Willing and able are not the same. Of course I wouldn't expect someone as astute and knowledgeable as he to simply give away this valuable knowledge. I expect Perry himself is one of these six-figure guys he has warned us about. And he has hinted once in a while that he is working on new business. He is much more adept than most people (read me) at keeping his mouth shut when it really should be kept shut, and is, as far as I can tell, one who knows the difference. Not to mention... >I suggest you simply dive in and start learning basic economics. Start with >Hazlitt's *Economics in One Lesson*, Bastiat's *Economic Sophisms*, anything by >Hayek, Mises, and David (the younger) Friedman, for starters. Don't expect >someone like Perry to open up to you with "revealed knowledge" which will make >it all clear for you. If you're as serious about your Homework as you keep >repeating, learn the fundamentals of how the world works. Yes, this is what it is all about, eh. >You will then have at least some of the tools to acquire more tools. >> But please, sir, can we have more? Please write about Protocol. >> Soon. Like, forget the line-by-line response you were going to >> make to _this_ message... heh heh. (Opps, I almost said ... >> no, I can't repeat it...) And finally, >One of Tim's many graces is that he rarely makes a practice of the line-by-line >response. I know that. He is probably rolling his eyes upwards and groaning at this entire response. He has straightened out some goofy ideas I have harangued about in the past, and, again, not wishing to put words into the mouth of someone who is so eloquent by himself, he has expressed the same skepticism of my scatterbrained overambitious non-focused ideas before. But I have got some of the homework done, and more is in progress. > I wish I could say the same of myself. I also wish I could say the same of yourself - oops, sorry...heh heh, of course I meant my self. >Russell Earl Whitaker whitaker@sgi.com >Silicon Graphics Inc. >Technical Assistance Center / Centre D'Assistance Technique Thanks for your feedback and help. I know.... But, friends, I am smiling. I may even draft a new version of the Cypherpunks Quick Code on my next break. There was an interuption in our feed around about that time - I don't really know if it ever got through. And regarding my overambitious, somewhat bubbly stuff about all the miracles my INFO_Banque will accomplish and my other businesses will achieve - I refuse to put limits on what I can do. I've been there and done that and it didn't work. Focus, sure, but limits? That would be non-EC! You want action, so hang on a minute. Meanwhile another few dozen messages have come in...Perhaps I should retire now before sleep deprivation starts a perversion... and keep asbestos pajamas on when I get up. /----------------------------------------------------------------------\ | I am an Extropian. | Macronic Systems, Inc. offers Ideas for Sale ! | | BEST: DO_IT_SO ! | Go for it : Pledge a Digital US Dollar now. | | CryptoAnarchist. | Send PGP key for more information. | | Cypherpunk. | Get in on the ground floor. Invest Now. Trust me! | | Owner : MSInc., |---------------------------------------------------| | HEx, INFO_Banque | Day Job : Bill Garland = bill@kean.ucs.mun.ca | \__________________________________o o_________________________________/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Wed, 4 May 94 17:57:24 PDT To: cypherpunks@toad.com Subject: message to pr0duct cypher Message-ID: <9405050057.AA02912@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP MESSAGE----- Version: 2.3a hIwCwagUhZdVih0BA/9MGRSKjSiihG5nUbFGYdliC6KB+t4P0gTBBm/THVKd5eqK xYF2W/zh0rBkpSc+RVSW/PC7ZIGGZgymUkXoUVHLrj+xdyBWKLA6QO6kDf/RMDaN YCTBWE7lELkKG+bNr+wr68pnaGuRv6RBMbsIOYvi/1D7OnsTa0hIAPlUfWUSLaYA AAFngjQ798MIQkNXiLn3+YxolGDdifXoM2WgBvX2Lz80GC67ZScqSJD+eRij6iTF EDIZTQ4ddejpir63fWKGOJ4n+JKHohoBM5wWmwFJUD7LL+YnPVrz8RxnJbv3EoHv aTPl17hsBKovUyYXIBgfVChzQ+Yf7rpZea+HwwQcFge9ShKtroQJwQKha073rc/9 2fT75nYZYlu8JHsZmfxY0sx4iHQJUl6Zwk+e7+rnrzWPLsA2akWtMla4JawUZfNP pKjtA2CCvPoIJMaFHyLrvAjXRRd4UQK6x7sMDcUugnmJoAqwnidn+5A2NJsfj+rG n1lgxmZzBBFqsd8AN9lJBpLoe15G1JGFcWKistPHeAolqvyr4pBsm0qW4N5XveQV He2bva3zEUP3MK36dslaZqG2WXkERDDqra7PhKeJoPaF0NKMHReohe45Uo1OD69u E+TyMI7JYgfersecgaO15nduN+ILfN5oiCg= =vY3g -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Wed, 4 May 94 17:21:44 PDT To: cypherpunks@toad.com Subject: Re: Hiding data in gzip files (forwarded) In-Reply-To: <050494202613Rnf0.78@ankh-morpork.hacktic.nl> Message-ID: MIME-Version: 1.0 Content-Type: text/plain sander@ankh-morpork.hacktic.nl (Sander Plomp) wrote: > Doesn't this mean everyone can detect that data is hidden by > decompressing and recompressing? If the recompressed file is smaller, > you know data was hidden and it can be extracted using gunzip -s. > > In contrast, data hidden in the LSB of sound samples or pictures > cannot be detected. The reason seems to be that gzip compression is > non-lossy, while most stego-tricks work by introducing a sight > amount of noise-like `damage' to the data used as hiding place. You > need to loose a bit information to make room for the secret data. > > So it's a nice idea but it doesn't really work.... Actually it's not quite so simple to detect. gzip lets you specify the level of compression that you want to use. So simply uncompressing and recompressing it won't necessarily give you the same size file unless you happened to specify the same compression level. Compression levels might also be affected depending on what version was used to compress it. You could probably detect it by looking for nonuniform compression in the file, but you'd have to write a special program to do that. In any case, it's not so simple as just decompressing and recompressing. A better method of hiding data would be this: In normal compression, when a duplicate string is found in the data, it is replaced with a pointer to the last occurance. However, if there is a string with two pervious occurances, within a short enough distance, the offset could be set to point to either one. As long as the offsets aren't too far apart, using one doesn't take any more space than using the other. In this way, data can be hidden without making the compressed file any larger. Of course, it could still be detected because gzip doesn't normally compress that way, but the person looking for the data would need special software to do it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sander@ankh-morpork.hacktic.nl (Sander Plomp) Date: Wed, 4 May 94 14:56:38 PDT To: cypherpunks@toad.com Subject: Re: Hiding data in gzip files (forwarded) Message-ID: <050494202613Rnf0.78@ankh-morpork.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain kafka@desert.hacktic.nl (-=[ Patrick Oonk ]=-) writes: >The attached patches will allow you to hide information inside GZIP >compressed files. [...] >HOW IT'S DONE > >gzip uses LZ77 which compresses data by storing length/offset pairs >that refer back in the uncompressed data stream to previous >occurrences of the information being compressed. gzip considers a >length of 3 to be the shortest acceptable length. We allow gzip to >find the length/offset pairs and then do the following. > >If the length is at least 5 then we subtract 1 and set bit 0 to the >value of the bit that we need to hide. We have now hidden information >in the length without pushing it beyond a valid value. Drawbacks are >a slight decrease in compression (very slight) since we have to ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ >disallow lengths of 4 and some of our meddling will decrease the >actual matched length by 1. The hidden file is totally invisible to >the normal operation of gzip, gunzip et al and (if encrypted) will >only be visible to those in the know. When the "-s" flag is not used >gzip performs as normal. Doesn't this mean everyone can detect that data is hidden by decompressing and recompressing? If the recompressed file is smaller, you know data was hidden and it can be extracted using gunzip -s. In contrast, data hidden in the LSB of sound samples or pictures cannot be detected. The reason seems to be that gzip compression is non-lossy, while most stego-tricks work by introducing a sight amount of noise-like `damage' to the data used as hiding place. You need to loose a bit information to make room for the secret data. So it's a nice idea but it doesn't really work.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Wed, 4 May 94 17:51:09 PDT To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: DOJ Clipper documents scheduled for summer release under FOIA Message-ID: <199405050050.UAA20209@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: Date: Wed, 4 May 1994 08:00:28 -0700 From: Lee Tien Subject: DOJ Clipper documents scheduled for summer release under FOIA As you know, there has been much debate about the Clipper Chip initiative, but relatively little hard information. John Gilmore, member of the board of directors of the Electronic Frontier Foundation, filed FOIA requests to numerous government agencies last April after the Clipper plan was announced. In June 1993, he filed a FOIA lawsuit against the Justice Department ("DOJ") and the Federal Bureau of Investigation ("FBI"). Gilmore v. FBI, et al, C-93-2117, U.S. District Judge Charles Legge, Northern District of California. As a result of this lawsuit, the Justice Department has agreed to a staggered release of some documents about Clipper and Digital Telephony. The Justice Department and Gilmore signed a joint stipulation and agreement on Friday, April 29, 1994, in which the Justice Department and several other federal agencies agreed to release documents over the next several months: a) DOJ's Office of Information and Privacy ("OIP") will transmit all documents recovered in its search for responsive documents that it has identified as requiring referrals or consultations to the appropriate agencies or DOJ components by May 31, 1994. OIP will complete processing of all documents that it has identified as not requiring referrals or consultations to other agencies or DOJ components by June 20, 1994. b) DOJ's Justice Management Division ("JMD") will complete processing of all documents recovered in its search for responsive documents, excluding documents which have been referred for processing to other agencies, by July 30, 1994. 0) The Office of Management and Budget ("OMB") will respond to all DOJ consultation requests which OMB had received as of April 20, 1994 by May 20, 1994. d) The National Security Agency ("NSA") will respond to all DOJ consultation requests which it had received as of April 20, 1994 by July 18, 1994. NSA will complete processing of all documents which had been referred to it by DOJ as of April 20, 1994 for direct response to plaintiff by July 18, 1994. e) The National Security Council ("NSC") will respond to all DOJ consultation requests which NBC had received as of April 20, 1994 by July 29, 1994. f) The Department of Commerce and National Institute of Standards and Technology (collectively "Commerce") will respond to all DOJ consultation requests which Commerce had received as of April 20, 1994 by August 7, 1994. Commerce will complete processing of all documents which had been referred to it by DOJ as of April 20, 1994 for direct response to plaintiff by August 7, 1994. The documents being processed by the NSC include the Presidential Review Directive and Presidential Decision Directive which started the Clipper initiative. We have been informed that NSC is processing the two final versions as well as 68 draft versions. We have also been informed that documents produced in the course of the OMB legislative clearance process for the Digital Telephony Bill are being processed. This should provide insight into how the government decided to proceed with this bill. We have also been informed that there are approximately 25 documents produced in the course of the government's solicitation of industry views on Clipper. Obviously, we do not know how much useful information will be released. It is probable that the documents will be heavily redacted. Given the recent directives from the President and the Attorney General that all possible discretionary disclosures of information should be made, we hope, optimistically, that these disclosures will prove illuminating. Unfortunately, the FBI is not a party to this agreement. We are in the process of attempting to obtain the release of about 3000 pages of FBI records. FBI has told the Court that it will be approximately 2 years and 8 months before it will even begin processing Gilmore's request, and that actual processing will take about a year, if not more. We believe that this delay is unlawful and cannot be countenanced. Lee Tien Attorney for John Gilmore tien@well.sf.ca.us PLEASE REDISTRIBUTE IF YOU THINK IT'S WORTH IT. (feel free to edit any obvious typos, too) -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 4 May 94 21:22:38 PDT To: cypherpunks@toad.com Subject: Anonymous Mail via Port 25 Message-ID: <199405050423.VAA23479@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Awhile ago, someone mentioned that at some colleges & universities, the dialup lines don't require you to log in immediately. Rather, they let you specify which system to telnet to, and then you log in there. Telnets are usually limited to machines in the University's domain, but they often don't restrict what ports you can telnet to. So you can telnet to port 25 and send an anonymous mail which would be very difficult to trace. Does anyone know of any such systems? Anywhere in the U.S. or Canada? I'm thinking of using such mail ports for a new anonymous remailer I'm working on, and I want to make tracing the mail as difficult as possible. Please post modem numbers... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 4 May 94 21:56:16 PDT To: cypherpunks@toad.com Subject: ANNOUNCEMENT: Preliminary announcement of May physical meeting Message-ID: <9405050454.AA02761@ah.com> MIME-Version: 1.0 Content-Type: text/plain PRELIMINARY ANNOUNCEMENT ======================== Different Date: The May cypherpunks meeting will be May 21, the _third_ Saturday of the month, for various scheduling reasons. New Location: We will now be meeting at Silicon Graphics, not at Cygnus Support as previously. Thanks to Katy Kislitzin for arranging this. Audio Available: We will be doing MBONE. SGI is already all set up for it. Theme: The theme is "Protocols". Contributions are encouraged. If you have original work, great. If you want to digest and present a paper from the literature, good. In either case, prearrangement is highly desirable. Mail hughes@ah.com. See you then. Eric it's like PGP 2.3 and 2.4 (modulo maintenance tweaks) but uses RSAREF for its crypto. Thus it is entirely U.S.-legal. I wonder what Sternlight will say to this. Eli ebrandt@hmc.edu "Users of PGP 2.5 should be aware that if copies are found outside of the U.S. and Canada, they could be charged with contributing to a conspiracy to export munitions to a foreign national." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 4 May 94 22:53:15 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outRAGE Message-ID: <199405050554.WAA28965@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Let's not fly off the handle. This _could_ be a very promising development. IF source code is available, this would be, at last, a U.S.-legal, free version of PGP. Let's wait and see what Phil Zimmermann has to say. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Wed, 4 May 94 23:06:57 PDT To: cypherpunks@toad.com Subject: Re:The Value of Money Message-ID: <199405042310.AA9529@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain blancw@microsoft.com writes: >I understand this much: there is some gold and other actual metal >located in a vault, sitting there as a symbolic standard of wealth, >worth, value. Everyone stakes a claim to it, and they exchange that >claim to others in substitution for something else (dog, rifle, gas in >the car, baby-sitting). These claims can circulate as fast as a >computer can calcualte & transfer them, and that is all that circulates >while the standard continues to sit in the vault, not being used for >anything by anybody. As long as you hold a claim to this lump of >stuff, you're Somebody - a force to contend with in the Market Place. Didn't Nixon take the U.S. off of the gold standard? G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | |----------------------------------------------------------------------| | PGP fingerprint = C9 95 0F C4 E9 DD 8E 73 DD 99 4E F5 EB 7A B6 1D | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Wed, 4 May 94 23:07:02 PDT To: cypherpunks@toad.com Subject: Re:Visual Basic (yes, Basic!), and "VBX" tools Message-ID: <199405042311.AA24889@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain Tim May writes... >Buried deep in Bill Garland's message, I found the following: > >> 6. Learn Unix. Maybe I'll get a shell account on Sameer's machine. >> I've been a DEC RSTS/VMS Basic-Plus/VAX BASIC V2 programmer for >> too long, and I've not yet become unixificated. I don't even >> know if I could read a C++ program. I'm obsolete...again. > >Maybe not. The tide may be shifting a bit. "Visual Basic," from >Microsoft, is coming on like gangbusters for Windows programmers. I agree 100%! Just check out some of the ZIP files of Windows programs on the FTP sites. Many of them include VBRUNxxx.DLL and VBX files. These are the telltale signs that the product was written in VBASIC. Even WinPGP was written using it! G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | |----------------------------------------------------------------------| | PGP fingerprint = C9 95 0F C4 E9 DD 8E 73 DD 99 4E F5 EB 7A B6 1D | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Wed, 4 May 94 23:07:10 PDT To: cypherpunks@toad.com Subject: Anonymous phone calls. Message-ID: <199405042311.AA10041@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain I asked this a while ago, but my mail system has some problems and I don't know what the responses were, if any.... Is there any way to make a phone call anonymously? Caller ID can be blocked somewhat with one of those *## numbers dialed before the call is made. Is there a way to route a call through a series of phone-type remailer systems? This would allow one to make a call that would be as hard to trace as anonymous mail. Any ideas? G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | |----------------------------------------------------------------------| | PGP fingerprint = C9 95 0F C4 E9 DD 8E 73 DD 99 4E F5 EB 7A B6 1D | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remailer@merde.dis.org (remailer bogus account) Date: Thu, 5 May 94 18:11:15 PDT To: cypherpunks@toad.com Subject: Marked_Money Message-ID: <199405050618.XAA08731@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain Is there a way of marking digital coins, so the depositor can be identified? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 4 May 94 23:23:08 PDT To: cypherpunks@toad.com Subject: Advertisement Message-ID: <199405050624.XAA01250@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I realize that one-time pads are sort of outri these days, but what do you use when there are no computers around? I've written three programs in C which [1] construct a TeX-printable sheet of pads with pseudo-random numbers (use your own rand() function), [2] automatically encrypt a message using modular summing rather than XOR (easier to do if you don't have a computer handy), and [3] decrypt the message. They aren't the best examples of C coding, but they work. The first program is included below, conventionally encrypted with PGP. For a total of just 12 [TWELVE] Tacky Tokens I'll release the password. Please send your COIN.DAT contributions by encrypting with the PGP key below and posting to alt.test with the subject: IGNORE - NEON. Cast your bread upon the waters. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCVAi2/ZzEAAAEEOQGMwT6H90aJMTmkf3bLdMVyJ3hyBDoh8ruQfa2x/8tTEPhs 0dyOMroWwMMFQHY5Gdc7etULE6G3W8Q8CGotwFIEUMCXEc9UBeePv3WaU3ovZ/Dz bdvnTeH8KYpQhV68bi1jvX3ahM2tk5jRwK8zP9+YHv5ZpbQlubVI6pRIYxGNuGfP zntP48UABRG0CG5lb24gPEA+ =CTOG -----END PGP PUBLIC KEY BLOCK----- Since I don't know how to do a zero-knowledge (0-k) proof, I post part of the documentation below, as proof that it exists: PAD CONSTRUCTION ---------------- Cut each pad out seperately as shown, and staple together. A hot-melt glue gun can also be used for binding. The figure "EAF45" is a random value generated as a lable for each pad (see line #12 of OTP.C).    18 12 25 04 18 13 15 19 15 12    15 10 12 08 27 29 18 24 19 20   S  24 20 17 06 25 21 12 04 00 11   T  21 16 24 08 24 28 16 20 25 04   A  02 17 11 25 12 25 02 16 16 28   P  24 12 15 10 14 08 18 00 25 29   L  10 23 07 05 07 15 08 10 18 24   E  18 02 02 22 03 25 20 25 03 14    13 14 26 09 25 11 00 16 03 10    12 18 23 20 20 17 10 02 19 23    EAF45 Page 3   (etc.) -----BEGIN PGP MESSAGE----- Version: 2.3a pgAADYzOLESSLoz1Lddh5LT3bg8J5abD8CJL16I4c+9ws8KIMpnTgJjCRWysFpfn 70huIgY6tPzmRA2P7B9/foTcQ8oMNao/FAiOw8m5Hym1SKk1OdMNL+ryWRa4okTH dtBJgAg+JNFVnM5IuKy2XGnIaDwUxuF5wsgqMzXVWr0aOMFj307IYrISubo4JarG y48cRn6UOXLIFb72+Ua1aJIwTnskfEqxvPSFUOutZEPXrRUocyTWu0udD7Jdzhu1 Iq1doB1HeG1Mm0+yppwFEevCvHZKVzueWDfCZTo/b/ia2eyUZAkq6Q4BaLW4HW1j /V4R1+zxLK/MW8jeb8OMDMpzI3iEjHM/G0fm1JCfIRa3zlbOetWthxZSDlikfKaH fhUa8usOqmXlvAl/vP2thejeGfTZFQnqiLnhtj2jmJa1EKe0RAqL8ffak7/tXJHh 188oKIOuFRyKoe2lAk2oRzhvG7L99B9OZHD05L8dZD7JsVUkat6ryV2HNNlWcHuD BgT3ukYemnLKc8FQjzcqFF5gYS7grlxH5J5uFXlhdlVEsvE+hNebr8wfMmeno+Dg e4JK6RJuIxtb+YUf2oduQ7aIyw+YgWbRGVXP5rnmrQtpxZDRgfhvCYPr5IocKo79 AOkGAIjG6iihc4RektOWBc5FfwWkrSvhZ45/kxuuABnrBlQ+568c3KZybGfk8MtL n3PwKZwTaJ8O3jwYwFZceuVsgtdvKTxJvf/rH7MbwojudEwgZLg421bgCXuLUYIC AW5Qf3Lbv3SYlL+ZRjJ1GE4OUl0M3//gBvbezJphkyMVQXmmuh9Kkwisouv/Dov5 FkBvvYCAeNM/QtwwNi9HkawoOVhfO9tRFFYXVXphOx+bNBjRzWSJ4Q9ONXa3S/XG +J0vN4CA9YwzORh4e5Z45C08MmYxltfB0hVDNFEKTw0UZGFV7vlX12z5eCeoUs0K BBtWBqwxjxWRcF/HRy0d+oYG7aSbHSeJfnhXiRYuF8Z0+b7ZJLg/tjwec3K9KZ2d le4lU25pQXMLNGaBQRrwesofIWD9pwY8ZRNtEZOGZlfLWr0qqf1qITM6gTBjJBPj dhGXa8YClLqETO9gQUWI4NAZXfV+nxrBbrUYz/Ky2DD1A6SAwUm2fR/yIZDDo1+8 M9lD8EgqXAx3h02tGQ7/mj3P3c94GNturdRXzxHaXgZ+mHIj0yIaMpXRujTCs/f6 W3FTzJJMbY+bZNWE0D1eVGiwzzc5tILFDWbqGppC7YuMvYc2MA3VUoEeUa0dW9Al +JMvMvd2FP97VkQyYTLz1IBmyWBcLE6qf840Gn6qL7G7C7d1THG2PBer0TgDZm/w i6xS/hvKD4cK9yU1YBNV7apchFDs2sdyCQk/xbNckhZcbPsCSwmA7SY0sJsP3UNO CsAJ9UZbtpdZ20sakvx0Fw3CHHedJUYIU+HdGEsHUNuRVTvrR94chjEmvfhlFhPt 6+g4BTCMACz6orefPhR4vC8b3CFkvRWZvsBLP+31HvXwHMzyzNXYLtMNw/H3T+Ti LUu1iMr0ZuqDmVlmoCsegrgEbBm2c2pcZt6t3tEkcG46dEWe4i6FSs1RJAp6YM3b k1V+VOUl2pqv34JoFOIbllsSPH373PNrdW6s/DVhtre0eogMT/5tGEvQEOm59qe2 h/4DTzfzK3QbUMFTrIL43YeQVn3rAYI9+rtaaPQonnS0adzPmZ8VWDYKEsierutm M8nw1X0+zz5Gc1bsbcEuPxTVI7LSrtc6YB6HWZFFPpSAk1v4fnsjgfpq3eymUvIg uaeFfdv5xaBI7qu4lROxt8NyJqLSrcUOz1LhwwIpGhY1GNFLtj9el/VeYZ8iGqk1 7CilWSPO6mmI4k/yYM/qLWVTfVltdwnehVIlUyqf2ZTLPIYdRPJB6/pOmwf8xuMY xYVgvOHEwpSaH2yiP9yl1OHS7gOyWPMgfMb5yK56SssNt0x2FFTJKJMbWwADYPDU msvuZ2+g5BP1bOD0gt3DFV8/ShO6zqIMnsHVz57JqchBppuMT9egckkAjn+ReW9T 8+dRVrmYj7t8FMxcVAtyKL1x80Zmxt22IN4UBFCjW9SoTey3hMzzgBQPyw0nbpBJ ncNmflBEB4ROpXqgfr80WU2mmPFuNKkgQw2fOqbFtZ0sLs8b6UjBCPUZyiE0teJ6 Abs6VL2IOTHOIe6/n5tmTwZU4Ey3N+fbmQaFx9ilyROcJKD3kIaOCBAjygwQxg/g Xnfo4q2P/v90y//KavuiSeXklSzuQ6aHuSXNeSHw754E8kFRhRhQFS7TktcC0g+t CLtqQviUrxQQOzF4CbQPehONtajrGNdopST1Xvok2QVTPlK7YebEeEMEZvtSIKQo /D+9OIWUwnob11gM5rJFgwyj2zTsqlgAnlSm9PumHdSpqVzlMz3EJ47QXVhNfb3i fhvZHgjbtnPd9sGFgurwmentdJg00j8X1vfFaPMXiE/oEMF41GtQQGGI+sJTcq98 z/F0XQaoK/ilRWQ7nPVpch9knvHc8NIHQIrvYpJPneo3gw53VJ2wCTqLr45g2IVU 3N4I6B41ooaSUk4FqL1sh9BWvOxGbn6u1MUa3WjBtPIxwYB38AQJWtkKYBExckUI 7Lua0lSpeddiqB1skB9KmsqoGzVJJxFVEEaeFM2WZQyvOJtnWqqkWNMEP210mgmB 26Lgbebr/Inmn0TEXw4zfIcEFsUZ/yu2xV6KFxK7HDZiKZKv0HBgsG30KPxI2bGd 8pOVuXJu/u2L6EHPWJxZKEb6fVifbuxPJDSz4PwO8rUhW2sUSeXWfyJQXGcJhaU9 5D0zXPaZ/ZBmAZSCXEs278D06uYEcpSw29KquRSH4F2DLy17WrXMtj74U+1eub/C U5+Mt89D3yR8x0OJbLkJMi5mB2YKv3Mv2OZdr+cIQAC6qs/Mg45jl78kBXMqg3w0 +bho9omOYqv2aXeLzYD1aXX99MoBw5tP+fcguchKxWHxVgwTdwE87eGsbnRSWry2 myaVLImpBcaMfWwzaeoEknnanqJAaGJ9sjHyEaoPPSPUMOqGKN7xGsSBF4cyyM5D Jt2YDjU2aYqjlxLTTchv/YYJhXaY/6jDQOygXjMBqjZji8GRZ9IGNFIezXX3+0bC KqUlPRmuOPMj3cZVidvaEwMejKOsr/8QjaseStICPiTuJO6RlcP8Dx9AQTLxj5q/ 8WVgKiTyd68t6Aq/50EUZRYRU+64lAQ7/WIr6dNkAd4dz20aIA5ZG5NF91Rfhylo pa8VA54y8t6xNMmojBzMrHu9bJuS9C9tN84AccXgRutlsOH7XnWlIfo6kV98Q39b WOS7EIBIdt/1tQZf9TPrm8lvD3Ne/WK/ghAzjxPWTj9Bmnfuv5QlzH8rahYPQsT9 ajxLIRpIkc07A1aQUMTGqCeH+nGU1RW04pfni2JJgUTlgxNymkwP5/NBNG6NWXp7 YtfENuHVIVlszASOuEAqqA9QLktI0oAgThiICvfLsSZqf0dFElevlKUllZSCqBZU ctt6+A6g4iaLFcUO16nZQtpGDPy3ufQwEI+YpeQWO/X0O59TXECME/bmaXacIwwa 8lKJ3yNivnMzN7sl+vdQRg50b7uAAO2e9C18WM19dizqdMgGY9zWx2bc9UsTbV23 5SIDiL2szeeqqnqAild39EMMHvAzdHn6ze+iMwQnLk3Yng1VWsf2AtadzVrnCV+K AS/fw/CnLUOX3xQBsnskT1Sj9udu+TsGZ96d5F8yBX1e1y4lhq1NFXBl92qQnIps xLa71IwgA/YexiZXpNO9rthSEfmiOUFLLkHbI8FGJbWBRv///mFdz3Kjsb4hTuD4 FqfJxxQ2eRgHskShUkgI539hOe9uqRIoZ/qG8idtoi9JFp2PflzwSVrre0vqlRt6 +0gfnAvBWDMbH4Zj6lByuMPE6jljxPt+42yMmRPB0WtkaNAnw1/6XjVn0a2p1bLe 3qvMup0P9NPSPfqA1fRvK2y4OzEAB8xDHLh8b05pDwiMD9GE9553PtEkfL+4IhT2 HhXKeT14Zii8e3VA85u2ymNeqmq6EReNi7XSTuX/nWneL07FiPhKlW4RVvSYb5e8 g+2ZgG8Fd37aoPlVuCCXPv2Z/yNzu0Z4E9ft5FqnbdXMsQUt91NrAS+3h2hMdDa7 qZgzhtOscDhCTVoa0lg0Zgr4ggVnS/uajDBybOYn+qd4QWZpPH51Ayc9J5iLADNQ 8x98OAnXtelSqHm5ptCSvwIvzdP/mEOC0F100J/4OVJj69GFn85t0NaPmNoaZFpy +E39PNNJ2G33YvcXQebc5Id/dv+cPlITeHY9CBX4qyvU+WkhK0K29MU1stpU+q47 X00VnG3SempqkKDni+a1W5p6sftZ7eUN6vPCNY2chNP0vurHkFCctWU8k8FKkBwc 4PxteGtcsIW8YDF6fHxkZNqZPSFkddoxmleZ+C6lBV60278bjpUGXmWGzjOvfCdq RIYu1iZmv2srvVMVJeL0WJL7PFyKr3sS6/3feGZNoBTC/1ju1sN/mWvBR0xL0zAf Kxcra9o/xLmaUIZ3X+j0k6vXafv52Vm0BvvB62F6wanZFSdqBAx8xZ3A/KvYbRV8 4pOY+QFSJqOYv7gERx44ODw= =GuJh -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Wed, 4 May 94 22:42:45 PDT To: Schirado Subject: Re: Keyserver service outage In-Reply-To: <9405050442.AA23076@lab.cc.wmich.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 5 May 1994, Schirado wrote: > Basically, I think I speak for a hefty chunk of list subscribers when > I say: > > I want to know who's behind this. Actually, my first instinct was 'What the fuck?', but you put it a little more diplomatically than I :-) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian A. LaMacchia Date: Wed, 4 May 94 21:10:32 PDT To: cypherpunks@toad.com Subject: Keyserver service outage Message-ID: <9405050410.AA11082@toad.com> MIME-Version: 1.0 Content-Type: text/plain The public keyserver running on martigny.ai.mit.edu will be unavailable starting Thursday, May 5, 1994 at approximately 9am EDT. During the coming week, the Massachusetts Institute of Technology will begin formally distributing PGP 2.5, a new version of PGP that is based on the RSAREF 2.0 cryptographic toolkit, under license from RSA Data Security, Inc., dated March 16, 1994. When that distribution becomes available, the keyserver will return running PGP 2.5. At that time, the keyserver will no longer accept keys that are identified as having been created by versions of PGP lower than 2.4. (PGP 2.4 is Viacrypt PGP.) --Brian LaMacchia public-key-server-request@martigny.ai.mit.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Wed, 4 May 94 21:21:28 PDT To: TK0JUT2@MVS.CSO.NIU.EDU (Computer underground Digest) Subject: EFF Summary of May 3 1994 Clipper and Digital Telephony Hearings Message-ID: <199405050419.AAA24882@eff.org> MIME-Version: 1.0 Content-Type: text/plain EFF SUMMARIES ============= May 4, 1994 __________________________ Contents: * Senate Subcommittee on Technology and the Law holds Clipper Hearing * House Subcommittee on Technology, Environment and Aviation holds hearing on Clipper and Digital Telephony proposals; EFF's Executive Director Jerry Berman and Board Member David Farber testify __________________________ SENATE SUBCOMMITTEE HOLDS CLIPPER HEARING ----------------------------------------- The Senate Judiciary Subcommittee on Technology and the Law held a hearing on Tuesday (5/3) to examine the Administration's "Clipper Chip" Key Escrow Encryption proposal. Witnesses included Asst. Atty. Gen. Jo Ann Harris (Criminal Justice Division), NIST Deputy Director Raymond Kammer, Whitfield Diffie (of Sun Microsystems), Stephen Walker (President, Trusted Information Systems), and NSA director Vice Adm. J. M. McConnell. The discussion touched on a number of key issues, including the necessity of the Clipper proposal for law enforcement; the privacy interests of network users; the costs associated with implementing the Clipper scheme; export controls; and whether those intending to use communications networks to break the law would actually use Clipper as opposed to other encryption schemes. Although a variety of views were offered, few new developments emerged in this controversial debate. Assistant Attorney General Harris and NIST's Ray Kammer both stated that the Clipper Scheme and Key Escrow system would not provide law enforcement with any new surveillance abilities. Rather, Harris argued, Clipper is analogous to a translator. Harris stated, "All Clipper does is, after a court has authorized interceptions of communications, is that we get the ability to understand the content of legitimately intercepted communications". The Administration continues to maintain that the market would accept the Clipper standard based on the assumption that it is the strongest encryption scheme, regardless of who holds the keys. When pressed by Sen. Leahy on this issue, as well as on the question of whether criminals or terrorist organizations would be willing to use the Clipper standards, neither witness offered any assurances, and admitted that this is still an open question. Senator Leahy expressed skepticism: "I have serious questions about whether any sophisticated criminal or terrorist organization is going to use the one code endorsed by the U.S. Government and for which U.S. Government agents hold the decoding keys. There are a multitude of alternative encryption methods commercially available. If Clipper Chip does become the standard encryption method used by Americans, criminals may be forced to use Clipper to communicate with legitimate outsiders. But this is a big 'IF' ". In what may prove to be a significant development, NIST's Kammer conceded that additional fiscal authorization may be needed to fund the implementation of the Clipper proposal. If this is the case, Congress would be required to consider legislation to authorize funding, and at this point passage of such legislation is at best uncertain. EFF will continue to closely monitor this development, and will pass along information as it develops. Sun Microsystems Diffie urged a slow and careful approach to the Clipper issue, cautioning that a rush to implement Clipper may create a bureaucracy that would be difficult to dislodge at a later time. Diffie stressed the need for international for information security, and cautioned against attempts to use the power of technology to increase the power of government. Diffie added, "Integrity of political speech is the root of legitimate laws in a democratic society. We are in a position where if we do not make it a national priority to make privacy available", this integrity may be compromised. Steve Walker, of Trusted Information Systems, stressed the need for the removal of export control restrictions. He also countered the Administration's contention that very few foreign encryption alternatives exist; noting that his company had found over 340. Walker displayed several of these applications, and noted that because of export controls U.S. manufactures of encryption technology face a significant disadvantage on the world market. Although the Senate Hearing did not produce many new developments, it is significant to note that no members of the Subcommittee expressed outright support for the Clipper Chip proposal. Chairman Leahy, the most vocal panel member at Tuesday's hearing, was also the most skeptical, and as such the fate Clipper proposal is still very much in doubt. *** ------------------------------ HOUSE PANEL CONSIDERS CLIPPER AND DIGITAL TELEPHONY PROPOSALS ------------------------------------------------------------- Tuesday proved to be a busy day for Clipper on the Hill, as the House Science, Space and Technology Subcommittee on Technology, Environment and Aviation also considered the Clipper and Digital Telephony proposals. Witnesses on the panel included James Kallstrom of the FBI, NSA's Clinton Brooks, NIST Deputy Director Ray Kammer, Dr. Dorothy Denning, Dr. David Faber, EFF Executive Director Jerry Berman (on behalf of DPSWG), and Chmn. Willis Ware of the Congress/NIST System Security and Privacy Advisory Board. The discussion centered mainly on the Clipper issue. Unlike the Senate panel, there seemed to be some support for the Clipper proposal on the House Subcommittee. Rep. Dan Glickman (D-KS), Chairman of the House Intelligence Committee, declared his "cautious support", for the proposal, and stressed law enforcement's need for strong surveillance abilities. Subcommittee Chairman Valentine (D-NC), as well as Reps. Morella (R-MD) and Rohrabacher (R-CA) all expressed reservations. James Kallstrom urged full support of both the Clipper and Digital Telephony proposals on behalf of all law enforcement, citing the need to counter the increasing sophistication of digital communications technologies. Kallstrom painted a picture of a network populated by criminals, terrorists, and drug dealers which would pose a great danger to public safety, unless law enforcement is given the ability to intercept illegal communications. EFF's Jerry Berman countered this assertion by arguing that Clipper would only solve law enforcement's problems if criminals use it. The only way to do this, Berman added, would be to mandate the Clipper standard, something which the Administration does not claim to want to do. The only solution is for Congress to deny appropriation for Clipper and send the Administration back to the drawing board, Berman argued. Dr. Farber, appearing as an expert witness, stated that solutions to the Clipper issue will not come easily and will not come in one big step. Rather, a carefully considered and open approach is required. While stressing the need for encryption standards on communications networks, Dr. Farber cautioned against "smoke-filled-room standards" of encryption which are, in his view, likely to bead mistrust. Dr. Farber also argued for the removal of export controls on encryption technology. NSA's Clinton Brooks expressed support for Congressional Consideration of the Clipper issue. He argued that Clipper is a sound technological solution to a legitimate law enforcement and National Security dilemma, and that a public debate on its merits would eventually remove the misinformation and mistrust of government, and would prove Clipper to be in the public interest. Dr. Farber offered a strong caution to this, expressing the concern that a future administration may find it necessary to mandate the Clipper standard. Dr. Farber suggested that at the very least Congress weld into law a guarantee that Clipper remain voluntary, that the Judiciary be an escrow holder. He cautioned, in the words of Benjamin Franklin, "They that can give up essential liberty to obtain a little temporary safety deserve neither liberty nor safety" ************** Written testimony & documents from the hearings are available as: ftp.eff.org, /pub/EFF/Policy/Crypto/Clipper/[filename] gopher.eff.org, 1/EFF/Policy/Crypto/Clipper, [filename] gopher://gopher.eff.org/11/EFF/Policy/Crypto/Clipper, [filename] http://www.eff.org/pub/EFF/Policy/Crypto/Clipper/[filename] where [filename] is: berman_eff_clip-dt.testimony - House testimony of Jerry Berman (EFF) brooks_nsa_clip-dt.testimony - House testimony of Clint Brooks (NSA) denning_clip-dt.testimony - House testimony of Dorothy Denning farber_clip-dt.testimony - House testimony of David Farber kallstrom_fbi_clip-dt.testimony - House testimony of James Kallstrom (FBI) kammer_nist_clip-dt.testimony - House testimony of Ray Kammer (NIST) ware_csspab_clip-dt.testimony - House testimony of Willis Ware (CSSPAB) clip-dt_hearings.docs - charter, witness list, diagrams. * Senate testimony and spoken testimony from both hearings will be made available from in the same directory when obtained. This material will also be available from the EFF BBS within a day or so, at +1 202 638 6120. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Wed, 4 May 94 21:38:19 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outage In-Reply-To: <9405050410.AA11082@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > The public keyserver running on martigny.ai.mit.edu will be > unavailable starting Thursday, May 5, 1994 at approximately 9am EDT. > > During the coming week, the Massachusetts Institute of Technology > will begin formally distributing PGP 2.5, a new version of PGP > that is based on the RSAREF 2.0 cryptographic toolkit, under > license from RSA Data Security, Inc., dated March 16, 1994. When > that distribution becomes available, the keyserver will return > running PGP 2.5. At that time, the keyserver will no longer accept > keys that are identified as having been created by versions of PGP > lower than 2.4. (PGP 2.4 is Viacrypt PGP.) Whoa... why not??? PGP 2.4 output is identical to 2.3a! Is PGP 2.5 somehow incompatible with 2.3a? Besides, if you take a PGP 2.3 key and change the version number to 2.4, the software can't tell the difference... Let's not play stupid games. Either it's compatible with 2.3 AND 2.4 or it isn't. Anyway, PGP 2.5 is news to me... Does it have any new features? Limitations? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schirado@lab.cc.wmich.edu (Schirado) Date: Wed, 4 May 94 21:42:42 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outage Message-ID: <9405050442.AA23076@lab.cc.wmich.edu> MIME-Version: 1.0 Content-Type: text >During the coming week, the Massachusetts Institute of Technology will >begin formally distributing PGP 2.5, a new version of PGP that is >based on the RSAREF 2.0 cryptographic toolkit, under license from RSA >Data Security, Inc., dated March 16, 1994. When that distribution >becomes available, the keyserver will return running PGP 2.5. At that >time, the keyserver will no longer accept keys that are identified as >having been created by versions of PGP lower than 2.4. (PGP 2.4 is >Viacrypt PGP.) Questions: 1) What involvement, if any, does Phil Zimmermann have in the creation of this "new version of PGP"? 2) Will "PGP 2.5" continue to be freeware; i.e., has RSA changed its stance on licensing? 3) If the answer to 2 is "yes", has the strength of the encryption been compromised in any fashion? 4) Isn't this some sort of transparent "back door" grab by some unknown person(s) as a method of encouraging people to switch by fostering the belief that versions of PGP lower than 2.4 are somehow illegal or otherwise illegitimate? (The last is only semi-sarcastic.) Basically, I think I speak for a hefty chunk of list subscribers when I say: I want to know who's behind this. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ice-Fox (aka Robert Sturtz)" Date: Wed, 4 May 94 08:18:37 PDT To: Bill Sommerfeld Subject: Re: The ITARs In-Reply-To: <199405041429.KAA00574@orchard.medford.ma.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 4 May 1994, Bill Sommerfeld wrote: > This is sick. According to this, I cannot teach foreigners about > cryptography in the U.S. -- even about the open literature. This is a > grotesque denial of my first amendment rights. does that also mean that an american cannot use his/her knowledge overseas? (btw im australian and therefore know nothing about american law) > > When this issue came up in a discussion on export control issues with > my employer's export control guru, he said that they basically never > bothered to enforce this in the case of open courses at colleges & > universities (because they knew it was unenforceable and > unconstitutional). > good for him > - Bill Yours in SYNC. Robert Sturtz __ __ __/// rsturt@wilbur.mbark.swin.oz.au (Ice-Fox on irc) __/// \XX/ Vice-President of Eastern Wargamers And Roleplayers Club \XX/ -------------------------BEGIN SPOOK FODDER------------------------- kill, bomb, maim, plot, c4, sex, murder, assassinate, gun, nuke, plan --------------------------END SPOOK FODDER-------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 4 May 94 22:19:28 PDT To: bal@martigny.ai.mit.edu Subject: Re: Keyserver service outRAGE In-Reply-To: <9405050410.AA11082@toad.com> Message-ID: <199405050519.AA14979@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > The public keyserver running on martigny.ai.mit.edu will be unavailable > starting Thursday, May 5, 1994 at approximately 9am EDT. > > During the coming week, the Massachusetts Institute of Technology will > begin formally distributing PGP 2.5, a new version of PGP that is > based on the RSAREF 2.0 cryptographic toolkit, under license from RSA > Data Security, Inc., dated March 16, 1994. When that distribution > becomes available, the keyserver will return running PGP 2.5. At that > time, the keyserver will no longer accept keys that are identified as > having been created by versions of PGP lower than 2.4. (PGP 2.4 is > Viacrypt PGP.) > > --Brian LaMacchia > public-key-server-request@martigny.ai.mit.edu > This is silly. Why a server would want to use licensed code is understandable. Why a server would try to restrict keys generated by versions other than 2.4 & the mysterious 2.5 is moronic. I will not use this server regardless of which version I have and use, and I urge others to resist the use of this server as well. This policy only serves to create suspicion and drain confidence in versions of PGP over 2.3a. I ask the following questions: Will source code be available for PGP2.5? Who was responsible for the modifications that make PGP2.5, version 2.5? and on the topic of PGP security generally: Why is MacPGP2.3 not signed? Why is MacPGP2.3 v1.1 not accompanied by a source code? When is the new version of PGP by Phil Z. going to be released? Or is 2.5 it? Can we expect similar tactics from the future versions of PGP? Perhaps some tag bits somewhere in messages to identify versions more quietly? I ask the operators of the remaining servers to remove the MIT server from their automatic mirror update list and to avoid a policy of excluding keys generated by any "non-conforming" software in their own operations. I ask users of PGP not to add future keys to the offending server. I call on cypherpunks to estlablish less formal key servers and develop more stealthy and secure methods of key distribution. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grendel@netaxs.com (Michael Brandt Handler) Date: Wed, 4 May 94 22:29:19 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outage In-Reply-To: <9405050410.AA11082@toad.com> Message-ID: <199405050529.BAA10603@access.netaxs.com> MIME-Version: 1.0 Content-Type: text > During the coming week, the Massachusetts Institute of Technology will > begin formally distributing PGP 2.5, a new version of PGP that is > based on the RSAREF 2.0 cryptographic toolkit, under license from RSA > Data Security, Inc., dated March 16, 1994. When that distribution > becomes available, the keyserver will return running PGP 2.5. At that > time, the keyserver will no longer accept keys that are identified as > having been created by versions of PGP lower than 2.4. (PGP 2.4 is > Viacrypt PGP.) When will this supposed new version of PGP be released? Is it available on any FTP sites yet? I'm sure most of the people on this list would like someone to get a copy and check out the validity of it... PS Why didn't we hear this from Phil or one of the other coders first? -- ========================================================================== | Michael Brandt Handler | Philadelphia, PA | | | PGP 2.3a public key available via server or mail | ========================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Urban Nilsson Date: Wed, 4 May 94 16:34:11 PDT To: cypherpunks@toad.com Subject: Re: Blum-Blum-Shub source? Message-ID: <199405042333.BAA28966@hacke18.dtek.chalmers.se> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May said something along the lines of: > > Of course, only Americans are allowed to use these random number > generators, and even they face fines of $500,000 and imprisonment for > up to 5 years for inappopriate use of random numbers. What inappropriate use is that? Inhaling? And what could possibly happen to me as a non-American? If some guys in black suits comes looking for me, I would be very surprised. Perhaps not for long, but never the less surprised... Urban Nilsson | Use 'finger' for PGP2.3a public key. d7urban@dtek.chalmers.se |------------------------------------- Chalmers University of Technology |A person is just as big as the things Gothenburg, Sweden |that makes him angry. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Thu, 5 May 94 01:36:37 PDT To: cypherpunks list Subject: Re: Keyserver service outage In-Reply-To: Message-ID: <9405050836.AA13734@toad.com> MIME-Version: 1.0 Content-Type: text/plain > It is my understanding that folk outside the USA can legally run PGP > versions from 2.0 to 2.3a, but cannot legally run Viacrypt 2.4 or the > RSAREF-based version 2.5, because they contain code that cannot be > exported from the USA. Think about this. Under whose law would your running PGP 2.5 be illegal? Your country's perhaps, I don't know. But the U.S. has no law against foreigners (who aren't under its jurisdiction, anyway) using encryption. Now, it's illegal under the ITAR for someone in the U.S. to export any version of PGP, or almost any crypto software. This is for National Security reasons, natch. And most U.S. use of pre-2.4 versions probably infringes on RSA's patent on the math behind PGP. But once it's over the border, none of this matters (until GATT extends the miracle of uniform software patents to its signatories). Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 4 May 94 23:17:41 PDT To: cypherpunks@toad.com Subject: Re: Anonymous phone calls. Message-ID: <199405050617.AA16608@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Is there any way to make a phone call anonymously? Caller ID can be blocked somewhat with one of those *## numbers dialed before the call is made. Is there a way to route a call through a series of phone-type remailer systems? This would allow one to make a call that would be as hard to trace as anonymous mail. Any ideas? < G.C.G. - <- There's a 1-900 number that is supposed to do this. Which I could remember what it was. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grendel@netaxs.com (Michael Brandt Handler) Date: Wed, 4 May 94 23:23:45 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Re: Keyserver service outRAGE In-Reply-To: <199405050554.WAA28965@jobe.shell.portal.com> Message-ID: <199405050623.CAA11961@access.netaxs.com> MIME-Version: 1.0 Content-Type: text > Let's not fly off the handle. > > This _could_ be a very promising development. IF source code is available, > this would be, at last, a U.S.-legal, free version of PGP. > > Let's wait and see what Phil Zimmermann has to say. Wait. Didn't the Voice PGP people say he was out of the country? Does anybody know where he is right now? (Then again, he was "snowed under with work" for a while. This might be the result...) -- ========================================================================== | Michael Brandt Handler | Philadelphia, PA | | | PGP 2.3a public key available via server or mail | ========================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Scheidt Date: Thu, 5 May 94 00:30:14 PDT To: "n::\"GRABOW_GEOFFREY@tandem.com\""@earlham.edu Subject: RE: Anonymous phone calls. Message-ID: <0097DF47.10FD12BC.59@earlham.edu> MIME-Version: 1.0 Content-Type: text/plain > I asked this a while ago, but my mail system has some problems and >I don't know what the responses were, if any.... > > Is there any way to make a phone call anonymously? Caller ID can be >blocked somewhat with one of those *## numbers dialed before the call >is made. Is there a way to route a call through a series of phone-type >remailer systems? This would allow one to make a call that would be as >hard to trace as anonymous mail. > > Any ideas? > I know that the PBX my school is behind shows up in the outside world as one of a limited set of trunk numbers. This means that calls to the real world will show up as a number other than the one you are calling from, and also that it is not likely to be the same number on any given pair of calls. A friend discovered this when dealing with an AT&T long-distance relay operator. They have an 800 number you call, and then they will bill the number that their ANI pulls off. I should think that AT&T of all people would have a good enough system that if it were possible to get the number they would manage it. The Operator, whom my friend knew, commented that the number was odd, and this led to some expirmentation which confirmed the number was not his, and a couple of other similiar things. I would suspect that there are many other PBX's which operate in a similiar manner. david -------------------------------------------------------------------------------- David Scheidt scheida@yang.earlham.edu "If we don't remember what we do, how will we know who we are?" -Ronald Reagan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 4 May 94 23:44:49 PDT To: nobody@shell.portal.com Subject: Re: Advertisement Message-ID: <199405050644.AA17543@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> The first program is included below, conventionally encrypted with PGP. For a total of just 12 [TWELVE] Tacky Tokens I'll release the password. Please send your COIN.DAT contributions by encrypting with the PGP key below and posting to alt.test with the subject: IGNORE - NEON. <- Is there a mac version? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Wed, 4 May 94 23:51:37 PDT To: grendel@netaxs.com (Michael Brandt Handler) Subject: Re: Keyserver service outRAGE??? In-Reply-To: <199405050623.CAA11961@access.netaxs.com> Message-ID: <199405050651.CAA09779@charon.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Sigh... You know, when things are on a delicate balance, a single message sent too soon can really screw things up. I can tell you for certain that your questions *will* be answered in due time, please wait for the final arrangements to be made. No, PGP 2.5 is *NOT* available (this second). Yes, there is one in the works, and I expect it Real Soon Now. Also, please do not condemn Bal or his keyserver for not accepting keys from versions of PGP before 2.4 -- as I understand it, that was part of the agreement in order to make 2.5 happen, but I really don't know all the details. In the immortal words of a famous vulcan, the needs of the many outweigh the wants of the few. in other words, this is for a greater good that this has been done. You may not like it right now, but you can feel free to use any keyserver you want. However in the long run, this will greatly increase the usage of PGP. Just imaging, a freeware version of PGP that is *LEGAL* in the United States!!! Just think of all the people who have said that they refuse to use it because of the patent question; when that question is resolved, when 2.5 is released, all these people will start using PGP freely and openly and greatly increase the population of PGP users! As for the security of PGP 2.5, well, I haven't seen the code personally, so I cannot comment. FYI: Phil was in the US last weekend, and unless he has left the country within the last 5 days, he is still here. please await more information as it get released...... -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 5 May 94 00:08:49 PDT To: cypherpunks@toad.com Subject: Server clusterfuck Message-ID: <199405050708.AA18444@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> From: Derek Atkins Sigh... You know, when things are on a delicate balance, a single message sent too soon can really screw things up. I can tell you for certain that your questions *will* be answered in due time, please wait for the final arrangements to be made. No, PGP 2.5 is *NOT* available (this second). Yes, there is one in the works, and I expect it Real Soon Now. Also, please do not condemn Bal or his keyserver for not accepting keys from versions of PGP before 2.4 -- as I understand it, that was part of the agreement in order to make 2.5 happen, but I really don't know all the details. <- Then this should have be stated in the "press release" message he sent. As should have the details, what were available, of the PGP 2.5 release. The fact that the limitations on the keyserver were imposed only makes me wonder more. I hope the code of 2.5 is looked at real carefully. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 5 May 94 00:23:12 PDT To: Black Unicorn Subject: Re: Server clusterfuck In-Reply-To: <199405050708.AA18444@access1.digex.net> Message-ID: <199405050723.DAA10301@charon.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Then this should have be stated in the "press release" message he sent. > As should have the details, what were available, of the PGP 2.5 release. > The fact that the limitations on the keyserver were imposed only makes > me wonder more. My point is that this was not an official "press release", and IMHO the message should *NOT* have been sent untl an official PGP 2.5 press release is made. At this point in time, it is still unclear when PGP 2.5 is going to be released (although I suspect that it will be released RSN). As I said, I do know that the limitation son the keyserver were part of the bargain to get a legal non-infringing freeware version of PGP... Take that any way you want. Onoce I see the code and can peruse it, I will probably trust 2.5 as much as I have trusted other versions of the code. > I hope the code of 2.5 is looked at real carefully. Trust me, it will be! -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 5 May 94 00:25:52 PDT To: warlord@ATHENA.MIT.EDU Subject: Re: Server clusterfuck Message-ID: <199405050725.AA19530@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> As I said, I do know that the limitation son the keyserver were part of the bargain to get a legal non-infringing freeware version of PGP... Take that any way you want. Onoce I see the code and can peruse it, I will probably trust 2.5 as much as I have trusted other versions of the code. > I hope the code of 2.5 is looked at real carefully. Trust me, it will be! -derek <- Fair enough Mr. Atkins. And thanks! -uni- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Thu, 5 May 94 03:55:44 PDT To: cypherpunks@toad.com Subject: Toolkits, Bugs, and Interfaces Message-ID: <199405051056.DAA08550@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ten days ago Tim May ended a post on Toolkits: "For digital money to succeed, there had better not be flaws and loopholes that allow attackers to drain your money away or to cause confusion and doubt amongst your customers!..." I think near certainty of correct function is needed for all cryptographic software to find acceptance with the general public. Of the the aspects needed, algorithmic correctness has received most attention here thusfar. I want to second Tim's call for a Toolkit in particular relation to two other needs: a facile user interface and freedom from bugs. These are necessary so that when Alice Anyone feels the need for crypto, she can get software, easily used, that prevents foolish misuse, and is both free of bugs and weakness to attack. At the state of the art, we cannot guarantee these any more than we can assert the future security of our algorithms. But our best approach is to get working tools into the hands of testers and critical users to begin the process of debugging and revision. I would suggest that cypherpunks both write and test code. I recommend two books to stimulate thought on debugging and interface design, both of which I enjoyed reading. "Digital Woes: Why we should not depend on software" by Lauren Ruth Weiner is a new, (First printing - Sept.93) work about bugs. In 209 pages, backed by 365 citations to the literature (often comp.risks), it offers a view of the range of software failures that have occurred. Perhaps we can attend to history and not need to repeat it. Donald Norman's "Design of veryday Things" is an outstanding work on interface design. An excerpt that I read in Dr. Dobbs one morning made me rush to a bookshop and buy it before noon! HOW TO DO THINGS WRONG If you set out to make something difficult to use, you could probably do no better than to copy the designers of modern computer systems....: * Make things invisible. Widen the Gulf of Execution: give no hints to the operations expected. Establish a Gulf of Evaluation: give no feedback, no visible results of the actions just taken. Exploit the tyranny of the blank screen. ... * Be inconsistent: change the rules. Let something be done one way in one mode and another way in another mode. This is especially effective where it is necessary to go back and forth between these modes. ... * Make operations dangerous. Allow a single erroneous action to destroy invaluable work. Make it easy to do disastrous things. But put warnings in the manual; then when people complain, you can ask, "But didn't you read the manual?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: MWayne@eworld.com Date: Thu, 5 May 94 04:11:41 PDT To: cypherpunks@toad.com Subject: MacPGP Help Needed Message-ID: <9405050411.tn30743@eworld.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Greetings-- I am trying to add a key to my public ring..when I indicate which text file to read, I get an ewrror message...as follows: > No keys found in 'Spectrum:Desktop Folder:Untitled 1'. > Keyring add error. > For a usage summary, type: pgp -h > For more detailed help, consult the PGP User's Guide. I am using MacPGP 2.3 (v1.05), the file is a text file, the key was generated with the ViaCrypt version of PGP Thanks in advance - --Mitch -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLcgc1TIAcJ9oIU2VAQF1PwP+MpLtaa/+Qn2FV4UtobQSve4L0Sg+daGK vYxbvzdtBlk83LYH8Lm1zE1xXmet5mqND0uvaJVZvXI9iFKcNOZ8vBmg/GKCdGOe reoACv8cgIdl5uWo/yP5LwWAdVsDawelOl+fnw7/KIl8+IUmL4eJ99QagI0QynHm Kve9LHuJIb4= =RyJ+ -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi2eV7AAAAEEAM2RhjhZynZHT7jCXVFTuJLsoq0OIiEgI/bSsPyrkZK8Y4Lt YZRSimv1Z3sX+pswbMuIIzxxUjAtlm3ICEHxXlNDhULphLqYCoMnodtwJNqxYZ9V qmSyndYs8CHuoTjBSjvQjmEgtrgC+RTzRI07p+EXOPSD9Ba3JDIAcJ9oIU2VABEB AAG0H01pdGNoIFdheW5lIDxNV2F5bmVAZVdvcmxkLmNvbT6JAJUCBRAtvgRS/O3L BWk4oUkBAesLA/0bB9RaUb1FWpi2wFZBnT/Ee/mpHPAlEU7KaqXppPYmdt592TN6 J5S95iXKBCz4YXw4mvaBQX6xB9aeFotKNlxDrUOO9EIEnyeLxRHNy7rVT/VPfCVt 8GZo8O3JFdmphqpoBhWdxtatbE1MJxj1AI0DSvd0viZeQqf3Qvbg3cyhMIkAlQIF EC2372oyAHCfaCFNlQEBRGoEAIeL9+jJiVCtMpbS0jXfJdGG9HcFXBnkOklg3XYc cHNwo+z4BbbxmBzRLToztmtfHIfZ9urebu4kbCUG3F3kkXawSbd4fn/bsYpyfBaO sUfaRSeBtK2yPh4LlW0yVdDZhDzAjpX51Lu5SF+vbs9yC0vHlGJ1ArurzRCvowUa xOATtCdNaXRjaCBXYXluZSA8NzEyNDEuMzUzNEBjb21wdXNlcnZlLmNvbT60HU1p dGNoIFdheW5lIDxNSFdheW5lQGFvbC5jb20+ =m2yi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: MWayne@eworld.com Date: Thu, 5 May 94 04:32:31 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outage Message-ID: <9405050432.tn30763@eworld.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- OK--so what about those of us who use MacPGP 2.3? Is there a new version 2.5 for Mac? If so where do I get it if I can't ftp to a site (sorry folks...don't hate me 'cause I don't have full Net access (yet!!))... - --Mitch -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLciSCzIAcJ9oIU2VAQEOGwP/bnX4Y/E2mPkPJdGmE1RXDMrLObrEtS19 XtrPVoAb3cZyqXE2IK9wWpBe65TwuMD8SxSk//hEe6Mw2j+mWoDOfOCwYAII+F86 wpuHdTLnDxThS109H5VyvH++g1/+n6xpAcAZFs4KILnLjXwcJMBabrnGDTjuS/Ld D76Ny9wKPiQ= =VYWy -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCPAi2eV7AAAAEEAM2RhjhZynZHT7jCXVFTuJLsoq0OIiEgI/bSsPyrkZK8Y4Lt YZRSimv1Z3sX+pswbMuIIzxxUjAtlm3ICEHxXlNDhULphLqYCoMnodtwJNqxYZ9V qmSyndYs8CHuoTjBSjvQjmEgtrgC+RTzRI07p+EXOPSD9Ba3JDIAcJ9oIU2VABEB AAG0H01pdGNoIFdheW5lIDxNV2F5bmVAZVdvcmxkLmNvbT6JAJUCBRAtvgRS/O3L BWk4oUkBAesLA/0bB9RaUb1FWpi2wFZBnT/Ee/mpHPAlEU7KaqXppPYmdt592TN6 J5S95iXKBCz4YXw4mvaBQX6xB9aeFotKNlxDrUOO9EIEnyeLxRHNy7rVT/VPfCVt 8GZo8O3JFdmphqpoBhWdxtatbE1MJxj1AI0DSvd0viZeQqf3Qvbg3cyhMIkAlQIF EC2372oyAHCfaCFNlQEBRGoEAIeL9+jJiVCtMpbS0jXfJdGG9HcFXBnkOklg3XYc cHNwo+z4BbbxmBzRLToztmtfHIfZ9urebu4kbCUG3F3kkXawSbd4fn/bsYpyfBaO sUfaRSeBtK2yPh4LlW0yVdDZhDzAjpX51Lu5SF+vbs9yC0vHlGJ1ArurzRCvowUa xOATtCdNaXRjaCBXYXluZSA8NzEyNDEuMzUzNEBjb21wdXNlcnZlLmNvbT60HU1p dGNoIFdheW5lIDxNSFdheW5lQGFvbC5jb20+ =m2yi -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Thu, 5 May 94 05:00:16 PDT To: cypherpunks@toad.com Subject: Re: Anonymous phone calls. Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- >> Is there any way to make a phone call anonymously? Caller ID can be >> blocked somewhat with one of those *## numbers dialed before the call >> is made. Is there a way to route a call through a series of phone-type >> remailer systems? This would allow one to make a call that would be as >> hard to trace as anonymous mail. > There's a 1-900 number that is supposed to do this. > Which I could remember what it was. I think it's 1-900-STOPPER. Not sure, use it at your own risk. Routing calls through many locations is possible if you aren't wound up about toll fraud; once upon a time it was SOP, back when MCI and the rest all had 7-digit local dialups which gave you another dialtone; folks who wanted to make tracing a call tougher could call a local dialup, use a "k0de" and call a dialup across the country, use a "k0de" to call a third dialup, and so forth; finally use another "k0de" to call the real target. Signal quality decreases with each hop. I imagine that folks still do this with PBX's and the like, though my impression is that there isn't much left for a phreak to do these days. Don't forget our friend Mister Payphone. Not stylish, but still relatively anonymous. Also useful may be the pre-paid calling cards; Pat Townson (sp?), the Telecom Digest moderator, was selling them for awhile. I understand they're also available in truck stops and on college campuses, but can't remember seeing them. (Haven't gone looking, though). I've got a few of the ones that Pat was selling left, if anyone wants to pony up some Tacky Tokens. The ones I've seen involve an 800 number, so somebody knows you made the call - but if it's a peculiar little reseller connected to an aggregator who buys time from whoever's got it cheapest, it may be hard to track them down to make them talk. And, of course, there are any number of ways to "borrow" a phone with varying degrees of legality/morality - lots of places around town here have "courtesy phones" where you can make a local call; just ask a salesperson in a department store, or look around at a university. If you've got a lineman's set - or a cheap $10 phone with alligator clips instead of an RJ-11, any phone line can be yours, for a few minutes. I guess the short answer is that the really anonymous ways aren't convenient or legal, if it's a long-distance call. Remember, blocking caller ID means that the called party doesn't know who called, but the phone company still does. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcjbqX3YhjZY3fMNAQHszQP/VFbx/H7wIHTgo0q1cs7KtWL7BDaaNCMH TF5xjGCYnnvJiCblw4uPjiMsHMwq01fO8duqD6H5+9KtBtAG8dEAD9IMUTITS+/3 mE2mGNRYI9xpIyzCLevTC5llTRIMhHhx/XweWtuJyf3vJzlwkRH7s8VHAdSeoO08 73Vj8XCcszU= =YjOb -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 5 May 94 07:52:08 PDT To: GRABOW_GEOFFREY@tandem.com Subject: Re:Visual Basic (yes, Basic!), and "VBX" tools In-Reply-To: <199405042311.AA24889@comm.Tandem.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On 4 May 1994 GRABOW_GEOFFREY@tandem.com wrote: > I agree 100%! Just check out some of the ZIP files of Windows programs > on the FTP sites. Many of them include VBRUNxxx.DLL and VBX files. > These are the telltale signs that the product was written in VBASIC. > Even WinPGP was written using it! ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > G.C.G. > Where can I find WinPGP? 'Thanx! -Jim -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQBNAi2Ig+EAAAECALImsR18LE9I6NKICf8TVhbV6yJgF95ynGHnWnNo1ERfdqzk Zl3Icl2N5klNM3KQ9zM3uN/z55smi2QOiD3hL80ABRO0L0phbWVzIEQuIFdpbHNv biA8amR3aWxzb25AZ29sZC5jaGVtLmhhd2FpaS5lZHU+ =JTj1 -----END PGP PUBLIC KEY BLOCK----- ................................ . == = = James D. Wilson. . " " " P. O. Box 15432............................. . " " /\ " Honolulu, HI 96830-5432......Fr. Excelsior........ . \" "/ \" jdwilson@gold.chem.hawaii.edu.FRC/FAM/AASR/GWB/OTO. ................................................................... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Thu, 5 May 94 05:05:07 PDT To: GRABOW_GEOFFREY@tandem.com Subject: Re: Anonymous phone calls. In-Reply-To: <199405042311.AA10041@comm.Tandem.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On 4 May 1994 GRABOW_GEOFFREY@tandem.com wrote: > I asked this a while ago, but my mail system has some problems and > I don't know what the responses were, if any.... > > Is there any way to make a phone call anonymously? Caller ID can be > blocked somewhat with one of those *## numbers dialed before the call > is made. Is there a way to route a call through a series of phone-type > remailer systems? This would allow one to make a call that would be as > hard to trace as anonymous mail. Yes, there are many ways to make nearly imposible to trace phone calls. Unfortunately, all that I know of involve stealing telephone service / toll fraud of some sort or another (in other words, if you are evading the trace functions for increased privacy, you are also evading the billing mechanisms...) For more info I suggest you moniter alt.2600, #hack, and #phreak. Also look into buying some back issues of 2600 magazine as well as retrieving all the back issues of things like PHRACK magazine and CuD. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Thu, 5 May 94 05:07:15 PDT To: Black Unicorn Subject: Re: Anonymous phone calls. In-Reply-To: <199405050617.AA16608@access1.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 5 May 1994, Black Unicorn wrote: > > Is there any way to make a phone call anonymously? Caller ID can be [quoted text deleted] > There's a 1-900 number that is supposed to do this. Don't *ever* trust something like that for anything important. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Thu, 5 May 94 05:41:39 PDT To: sandfort@crl.com Subject: Re: The Value of Money Message-ID: <199405051241.FAA06726@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > The idea is to create a unit of currency whose value is convenient for > typical transactions. Some amount that is easily grasped by the average > person. Originally the US dollar was 1/20th of an ounce of gold. That > amount of gold, today, has the buying power of US$18, or so. A bag of > groceries more or less. The amount of gold determines the total value of > the money supply, but the number of people and transactions in which it > must take part determines the number and denomination of bills and coins > to be printed and minted. in 1875 you could get a colt .45 for a $20 gold piece. you still can. I am sort of confused by all these folks talking about precious metals as if they still have something directly to do with currency. I thought they hadn't for some decades. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Thu, 5 May 94 05:49:45 PDT To: mech@eff.org Subject: Re: EFF Summary of May 3 1994 Clipper and Digital Telephony Hearings Message-ID: <199405051248.FAA06730@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > The Administration continues to maintain > that the market would accept the Clipper standard based on the > assumption that it is the strongest encryption scheme, regardless of who > holds the keys. but that is just an assumption if the algorithms are not available for study. > NSA's Clinton Brooks expressed support for Congressional Consideration > of the Clipper issue. He argued that Clipper is a sound technological > solution to a legitimate law enforcement and National Security dilemma, > and that a public debate on its merits would eventually remove the > misinformation and mistrust of government, and would prove Clipper to be > in the public interest. and 'a public debate on its merits' is difficult when details are secret. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 5 May 94 07:13:28 PDT To: cypherpunks@toad.com Subject: Re:The Value of Money In-Reply-To: <199405051258.IAA18871@zork.tiac.net> Message-ID: <9405051411.AA04117@ah.com> MIME-Version: 1.0 Content-Type: text/plain >However, the >next real step in that direction is to develop "securities" like money >market instruments, which are denominated in an existing currency, but are >"traded" not by institutions, but by people and/or business on the >internet, in order to meet very real needs, like selling software, >information, entertainment, etc. Your Fidelity Mutual Fund account is denominated in dollars, held in stocks, and clears through the ACH system. Sounds pretty close to me. Right now Fidelity nominally sells your stock when you withdraw and buys more when you deposit (in practice they net their customers against each other, I'm sure). Suppose you write a 'check' (it's not _really_ a check, just very close to one) on your Fidelity account and someone else deposits it to their Fidelity account. Fidelity can do an "on-us" clearing of the check and it never leaves Fidelity's hands. Only some accounting records have changed reflecting a change in the distribution in funds. Make this kind of transfer fully electronic and you have the beginnings of a fully private currency. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Thu, 5 May 94 04:36:00 PDT To: cypherpunks@toad.com Subject: Clipper and Congress In-Reply-To: <199405050419.AAA24882@eff.org> Message-ID: <9405051117.AA16933@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > Unlike the Senate panel, there seemed to be some support for the Clipper > proposal on the House Subcommittee. Rep. Dan Glickman (D-KS), I wonder if these Representatives (and Senators for that matter) would be so supportive of Clipper if they were reminded that for it to be effective even THEY would have to have the chip on THEIR HOME PHONES, THEIR OFFICE PHONES, THEIR CELLULAR PHONES... I doubt many Congressional members are "clean" enough to support a chip with such a threat over their lives. "Hey, Rep. Joe Smith, did you know that if someone wanted to make a few dollars they could get the key from escrow and blackmail you about that affair you've been having!?" Just a thought Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Thu, 5 May 94 08:07:40 PDT To: cypherpunks@toad.com Subject: re: one time pad plus Message-ID: <199405051458.HAA19929@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Ben replies; >Ok, I'm new to this crypto bit so I probably will have more >mistakes here than correct answers. Anyways I'm going to give a >shot. >1)If you have the secure channel(sneakernet) that you have to >re-init each time you use th eone time pad, then this will be most >likely a novelty, since Lousie could have slipped Thelma the >plaintext when she slipped her the pad. >2)If you're using a pad like this, if I'm not mistaken isn't this >what Kahn calls a 'book cipher' where it would be simpler to crack >than a true one time pad that is truly random. >3)Thelma could have used stenographic technology to send the same >information, she could have used faxes that when decoded could >yield a message(kinda like the old punch cards) >Anyways, this is just the view of a complete rank amateur. Give >me feedback y'all. Thanks for your comments Ben. Yes this does suffer from all the same problems of a classic one time pad. (pad exchange etc) Obviously Thelma and Louise should have exchanged mutiple pads well in advance,(and are co-conspirators) and the "pseudorandom pad" E would be exchanged through an alternate path (intercompany mail,sneakernet,messenger,etc). The part I find fun is that assuming random file B is truly random, say from an RS232 "crypto-dongle" (if anyone builds them, count me in!) then ciphertext file C is unbreakable, It dosen't matter if E is random or not, C is still unbreakable, and using E to decrypt will only produce D. This was not intended as a cure all, just an interesting application of cryptography that has interesting effects in the world of corporate politics as well. One small step for cypherpunks..... Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced comunication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLckIjNCcBnAsu2t1AQEubAP7B3t3cIiUkZXESOA53OMcXbpdLnu7qZXf Z+Q7tFC9kzYL9+weGXHVC2aEnjsjDUbxEYHgz4vw+T9fBdFr2g2RcQqM36+dKee+ BfuOtwKY4UCKtjw8W/BETaUpK2aNjeO2pXBdrzVpZHXu6xyM2n2QFmm4GiUDYPO9 xdzq0JcVH4U= =oPn1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: daily%cbpi.UUCP@DMC.COM Date: Thu, 5 May 94 05:17:43 PDT To: unicorn@access.digex.net Subject: Re: Anonymous phone calls. Message-ID: <0097DF774D0E63C0.00003A54@cbpi.UUCP> MIME-Version: 1.0 Content-Type: text/plain > Is there any way to make a phone call anonymously? Caller ID can be >blocked somewhat with one of those *## numbers dialed before the call >is made. Is there a way to route a call through a series of phone-type >remailer systems? This would allow one to make a call that would be as >hard to trace as anonymous mail. > Any ideas? < G.C.G. The best way to make a truly anonymous call is to hack a pbx. Most of them have a feature(This feature is turned off by default on AT&T pbx) that allows you to call into the pbx from any phone and get a second dial tone. Sometimes there is a code(4-8 digits on AT&T) you must enter to get the second dial tone. Also, you might have to dial the trunk access code (usually 8 or 9) to get an outside dial tone. The first dialtone lets you enter an extension # in the pbx. The reason that this is the best way is because if you are using a 900 service to make the anon call, you get billed at the number you are calling from, so if there were a trap on the line you were calling, they'd have the 900 service provider's number, the 900 service provider would have your number, and you'd no longer be anonymous. With the pbx hack, the likely hood of a trap being on this line is next to nothing. If there were a trap on the number you were making the anon call to, they would only get the number of the trunk that your call left the pbx on, not the number you were calling from. jim@cbpi.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Thu, 5 May 94 05:25:33 PDT To: cypherpunks@toad.com Subject: MFC, was [Visual Basic (yes, Basic!), and "VBX" tools Message-ID: <30154.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Wed, 4 May 94 13:36:38 -0700, hughes@ah.com (Eric Hughes) writes: >> fortuitous decision to incoporate Windows "foundation classes" (a C++ >> notion, of course) into Visual Basic > > Classes are C++. Foundation classes are Microsoft Foundation Classes, > are just a large library that Microsoft wrote which is also included > in the C++ compiler products. It is correct that MFC is simply a set of C++ classes, which are included (and their source) in the Microsoft Visual C++ environments for Windows and Windows NT. But there are significances to MFC that should be mentioned. (They are also included in the Samatec [sic] compiler products. Probably others RSN) First, MFC (and related parts of MSVC) makes writing Windows applications orders of magnitude easier than using the old SDK approach. Just as with the Borland class suite, no one who has used MFC will ever go back to hand-coding SDK calls, except for the occasional wild hack. Secondly, and IMHO more importantly, MFC 2.5 makes it easy to write OLE 2.0 compliant applications. OLE is the foundation of Microsoft's "component software development" approach (see last month's Byte for a good overview). OLE is how Microsoft expects folks to hook applications together in a seemless way. OLE is used currently in Office to make Word, Excel and Powerpoint interoperate transparently, and its use will grow when Chicago is released (RSN, I know) With little work, a programmer should be able to make an OLE server that allows users to drop Word, Excel, or other documents into an "encryption server" or write an OLE client that uses the server. Most of this can also be done with Visual Basic, which is a cool tool. But Visual C++ is still C, so it makes grabing parts of PGP or PGPTools and building them into the servers and clients is much more "native" Thirdly, MFC effectively isolates the programmer from the OS. As a long time assembly hacker, I wasn't too keen on this. But MFC makes porting trivial for most Windows and Windows for Workstations (aka NT) apps, and RSN we are supposed to get MFC for the Macintosh. This will cover some huge portion of the desktop computing universe. Once you are above 95% of the market, I don't care about arguing the last percent or two. For those on this list that like to "write code" and speak some C or C++ I strongly recommend looking at Visual C++ and MFC. At $129 for the "competitive upgrade" it is even pretty cheap. Please followup off list if you need more info, like recommended configurations, etc. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: f_griffith@ccsvax.sfasu.edu Date: Thu, 5 May 94 08:26:40 PDT To: cypherpunks@toad.com Subject: Re: The Value of Money Message-ID: <9405051526.AA20554@toad.com> MIME-Version: 1.0 Content-Type: text/plain >>Unless of course you have a $ bill that is a specie note. I have a few ten >>dollar bills that state that they are redeemable for specie. > >You'll have much better luck taking them to a numismatist than to Fort >Knox. Specie notes are, to the best of my knowledge, no longer redeemable >in specie. > >-- >Lefty (lefty@apple.com) >C:.M:.C:., D:.O:.D:. Right! All redemption promises were repudiated. Gold in 1933, silver somewhat later. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werner@mc.ab.com Date: Thu, 5 May 94 05:27:49 PDT To: cypherpunks@toad.com Subject: Re: The Value of Money Message-ID: <9405051228.AA16196@werner.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Wed, 4 May 1994 17:24:13 -0400 (EDT) >From: Llywelyn > >Unless of course you have a $ bill that is a specie note. I have a few ten >dollar bills that state that they are redeemable for specie. I have some funny money, myself. I have several of the original federal reserve notes, that came out after the U.S. went off the silver standard. They look just like a silver certificate, except they say they are redeemable in "lawful money" instead of "silver". A couple of years later, once the fuss had died down, they changed them to say that they ARE "lawful money". Of course, if you took one of the original federal reserve notes to a federal reserve bank to redeem it, they just gave you another one, but the impression they gave the public was that you COULD get silver (i.e., what the public considered to be "lawful money") if you really wanted it. I had an interesting experience in the late '70s with a torn $50 bill. A friend's pit bull had chewed it, but it was mostly still there. Neither of us had a bank account, as we were trying to pretend we were bigshots (no paper trails, etc.). Since I was travelling occasionally to Wash, DC, I told him I could take it to the treasury department and get a good one. They took the bill away from me, and gave me a check for $50! I had to get my girlfriend to cash it. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Thu, 5 May 94 05:33:24 PDT To: farber@central.cis.upenn.edu Subject: Re: EFF Summary of May 3 1994 Clipper and Digital Telephony Hearings Message-ID: <199405051233.AA29084@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Dr. Farber suggested that at >the very least Congress weld into law a guarantee that Clipper remain >voluntary, that the Judiciary be an escrow holder. He cautioned, in the >words of Benjamin Franklin, "They that can give up essential liberty to >obtain a little temporary safety deserve neither liberty nor safety" Ben Franklin also said, "Three can keep a secret if two are dead." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Thu, 5 May 94 05:35:57 PDT To: cypherpunks@toad.com Subject: Re: Clipper and Congress Message-ID: <199405051233.AA29098@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > >> Unlike the Senate panel, there seemed to be some support for the Clipper >> proposal on the House Subcommittee. Rep. Dan Glickman (D-KS), > > I wonder if these Representatives (and Senators for that matter) would be > so supportive of Clipper if they were reminded that for it to be effective > even THEY would have to have the chip on THEIR HOME PHONES, THEIR OFFICE > PHONES, THEIR CELLULAR PHONES... > > I doubt many Congressional members are "clean" enough to support a chip > with such a threat over their lives. > > "Hey, Rep. Joe Smith, did you know that if someone wanted to make a few > dollars they could get the key from escrow and blackmail you about that > affair you've been having!?" > > Just a thought > Jim > At one of the earlier CSSPAB board meetings, a bunch of law enforcement officers came to speak about Clipper. They pointed out that 13 states do not allow their state and local police to use wiretaps. Some officers surmised that this was because wiretaps are really valuable in cases of bribery and corruption. I.e. where crimes can be committed through talking. >-- > Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ > P.O. Box 2310 Programmer Internet: jims@mpgn.com > Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 > (305)293-8100 PGP via email on request. > 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 5 May 94 08:38:25 PDT To: cypherpunks@toad.com Subject: theories about lack of crypto Message-ID: <199405051539.IAA01684@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain sorry if this appears twice; I sent a copy through one of the new anonymous remailers last night and it looks like it didn't make it. Or I messed up somehow ;) -----BEGIN PGP SIGNED MESSAGE----- Tim May brings up some interesting and valid points about crypto protocols. I think there are several reasons surrounding the slow pace of crypto protocol (particularly software) development; rather than list them let me explain the difficulties in setting up a "data haven" (as far as I can see): I - Difficulties 1. The usual stuff like finding the time to code and maintain software, including getting access to a workstation (or whatever, some net connected computer given that my home computer is a PC running MSDOS). 2. Say all this code gets written. To really be able to run a data haven, I'd need to own the machine it runs on, to have the power to call all the shots. Yes, maybe my internet provider charges $x per megabyte, but I seriously doubt I'd be allowed to use up 100 Megs of disk space, even if I payed (and charged a bit more for storeage to cover my expenses). Now I can get a SLIP account for about $50 a month where I live, and so if I had a spare computer to devote, I'd be set, sort of. I'd definitely need the machine to be available on a network, otherwise it would be too inconvenient and nobody would use it. Of course, I'd also need an easy to use digital cash system to accept payments. Same thing with top-notch anonymous remailers; to be able to turn off logging, and be in control of a hundred details, I need to own the machine. Same thing with digital banks. Who would use a bank that runs off of an account from an internet provider? Besides, I'd need to own the machine to setup the appropriate security measures, etc. 3. Legal issues. This is the biggest problem. By running a data haven (and this applies to many other cryptographic protocols, particularly ones that guarentee anonymity, etc.) I pretty much open myself up to a legal can of worms. All it takes is one person to store pirated software, one person to send death threats through my "strong" anonymous remailer, one person to forward Clarinet posts to usenet, and I'm potentially in for a battle. Craig Neidorf (phrack) went to court and racked up a legal bill of $100,000, all for the government to drop its case. Consider if somebody posted anonymous soliciting pirated software. Let's say in a year, I set up an anonymous remailer and digital bank, and it really is anonymous. Somebody posts, soliciting the source code for Chicago (just an example), offering $10 million dollars. Some anonymous person sends it off, and receives payment. Neither party is traceable, and both are very happy. Except me. How screwed do you think I'd be facing the legal department of Microsoft? Yeah, the solution is to relocate off-shore; this is not feasible for me. This is only the tip of it since a large number of the more interesting and useful protocols are patented. Sure, maybe the concept of software patents suck, but the fact it, it's legal until a court overturns it. And I don't have the money to mount a legal battle. There is a balance to be struck between offering totally anonymous remailing (for example) and keeping enough logs to keep out of potential legal trouble. The problem is that the balance falls closer to the logging side, which would scare off potential users/customers. II - Incentives Really, what are the incentives for running these services? None as far as I can tell, other than the satisfaction of doing it. Johan Helsingus (Julf of anon.penet.fi) spends hours a day maintaining his site, responding to complaints, etc. He provides a valuable service, which obviously is very popular... all the same, I'll bet when he asked for a donation of $5 per account to help defray costs, he got almost no response. III - Usage Why aren't people using DC-Nets, data havens, etc.? Because I don't think there is a reason to. I'm not saying that it's a waste of time to develop this software; it's just for now it'll be confined to experimental usage, research purposes, or just as a challenge to surmount. I mean, I know what a DC-Net is, but I can't think of a single reason I'd actually use one, other than for the heck of it. IV - Platforms Well, for me, it would be MS-DOS. I love UNIX too, but my home computer is 10 times more convenient to develop for. >it all...remailers appear and then vanish when the students go away or lose >their accounts, features added make past learning useless, and so on. Life All I can say is for the near future, I don't see any of this stuff being done by anybody other than "hobbyists". "The Internet Casino" This sounds great, in fact, I've thought of writing a crypto version of roulette or blackjack... something that would use a bit-committment protocol to committ to a shuffle or sequence of random number, and play you. Afterwards, you could check logs to verify you weren't cheated. Maybe I'll actually find some time this summer to write it, > Later protocols have not fared as well. Why this is so is of great > importance. I'm interested in hearing your theories about this, Tim. I too wish things were different, but I just can't do much about it. I still think we are in a "ease of use" phase. Most people on this list don't even pgp sign their messages, largely because it isn't convenient. It isn't surprising later protocols aren't faring well. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLchxHIOA7OpLWtYzAQGP1QP9HbB+1eHhF5otXP9ShcC7mu5vSDVTeIf2 SNr4u28WOgRRHFP4MQcsvYp7VM0ELNhIdMXpCiThgl2kVj0oomLNboCpW0HNW9jn 4dux0K0hGJqsoxeZhqvNEybIQiVPHg0VFdkwI6q79V+oHynlOOaNZyJXad6ZFwsv xxUlGjLdmK8= =AAzE -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 5 May 94 06:08:47 PDT To: Greg Broiles Subject: Re: Anonymous phone calls. In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 5 May 1994, Greg Broiles wrote: > Don't forget our friend Mister Payphone. Not stylish, but still > relatively anonymous. Also useful may be the pre-paid calling cards; > Pat Townson (sp?), the Telecom Digest moderator, was selling them > for awhile. I understand they're also available in truck stops and > on college campuses, but can't remember seeing them. (Haven't gone > looking, though). I've got a few of the ones that Pat was selling Any place that handles Western Union Money Transfers (one in every town at least) will also sell the new Western Union Phone card ($5-$50 denominations). Call an 800# punch the codes on the card in and get a dial tone. Costs about 60 cents a minute but worth it if you need it. DCF "Why did William Jefferson Blythe Clinton accept a Rhodes scholarship when women (and non Commonwealth citizens) were excluded from same? Sounds like a racist, sexist, bigoted, and (for all we know) homophobic act to me." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@TIAC.net (Robert Hettinga, Shipwright Development Corp.) Date: Thu, 5 May 94 05:59:29 PDT To: GRABOW_GEOFFREY@tandem.com Subject: Re:The Value of Money Message-ID: <199405051258.IAA18871@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain GRABOW_GEOFFREY@tandem.com asked: >Didn't Nixon take the U.S. off of the gold standard? > Sort of. The market made him do it. Any real bankers out there can answer this better than I can. The way I remember it, the Bretton Woods agreement made the "dollar as good as gold", which was intended to stabilize the postwar economy and back up the Marshall plan, I think. In the late '60s and early '70s, the european economy was good enough that people (Charles DeGaulle's government in France, among them) started to call the US Treasury's bluff, and cash in dollars for gold. I believe Nixon made two changes. First, he decoupled the dollar from the price of gold, thus making the dollar more explicitly a part of the floating exchange rate mechanism (or more so, anyway). Second, he started making it legal for americans to own gold again, something FDR outlawed during the depression. Moving it more towards crypto here. . . IMO, someday there *will* be a strictly digital, anonymous, liquid medium of exchange, a currency, simply because computer transmissions are just another means to transmit promises, like metal and paper. However, the next real step in that direction is to develop "securities" like money market instruments, which are denominated in an existing currency, but are "traded" not by institutions, but by people and/or business on the internet, in order to meet very real needs, like selling software, information, entertainment, etc. I guess that's why I subscribed to this list, and why I'm somewhere in the middle of the stream cypher section of Schneier's book. :-). Bob ----------------- Robert Hettinga "There is no difference between someone Shipwright Development Corporation eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02313 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Date: Thu, 5 May 94 09:18:56 PDT To: cypherpunks%toad.com@pucc.princeton.edu Subject: Re: Anonymous phone calls... Message-ID: <9405051618.AA21440@toad.com> MIME-Version: 1.0 Content-Type: text/plain One of the problems of using the pre-paid cards was brought to light recently in the Olympic incident of Harding/Kerrigan. Harding's husband bought one of the cards to make phone calls and they traced the calls back to him via the card, since you have to present valid ID to purchase those. Sgt Darren Harlow - Computer Security MCTSSA, Camp Pendleton, USMC Internet: harlowd@nwsfallbrook3.nwac.sea06.navy.mil or another less reliable & slower: harlow@mqg1.usmc.mil Voice: Comm: (619) 725-2970 DSN (Autovon): 365-2970 Fax: Comm: (619) 725-9512 DSN (Autovon): 365-9512 PGP Public key available upon request "The views expressed are my own, and always will be..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Thu, 5 May 94 00:21:53 PDT To: "Brian A. LaMacchia" Subject: Re: Keyserver service outage In-Reply-To: <9405050410.AA11082@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > At that time, the keyserver will no longer accept keys that are > identified as having been created by versions of PGP lower than 2.4. > (PGP 2.4 is Viacrypt PGP.) It is my understanding that folk outside the USA can legally run PGP versions from 2.0 to 2.3a, but cannot legally run Viacrypt 2.4 or the RSAREF-based version 2.5, because they contain code that cannot be exported from the USA. Thus, it appears that the keyserver will not accept any legally created keys from outside the USA. I think that this is a bad thing. --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Thu, 5 May 94 00:56:00 PDT To: Derek Atkins Subject: Re: Server clusterfuck In-Reply-To: <199405050723.DAA10301@charon.MIT.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > As I said, I do know that the limitation son the keyserver were part > of the bargain to get a legal non-infringing freeware version of > PGP... Take that any way you want. Let's see if I understand this correctly. There is some deal, between parties as yet unnamed, but presumably including PKP/RSADSI as one of the parties. This deal licences RSAREF for use in a new version of PGP, and requires one particular keyserver to be crippled in such a way that it ceases to accept keys that appear to have been created by certain versions of PGP. Right? I wonder what advantage PKP/RSADSI sees in crippling this one keyserver, since everybody can simply continue to use non crippled keyservers. --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Thu, 5 May 94 10:09:19 PDT To: GRABOW_GEOFFREY@tandem.com Subject: Re: Anonymous phone calls. In-Reply-To: <199405042311.AA10041@comm.Tandem.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On 4 May 1994 GRABOW_GEOFFREY@tandem.com wrote: > I asked this a while ago, but my mail system has some problems and > I don't know what the responses were, if any.... > > Is there any way to make a phone call anonymously? Caller ID can be > blocked somewhat with one of those *## numbers dialed before the call > is made. Is there a way to route a call through a series of phone-type > remailer systems? This would allow one to make a call that would be as > hard to trace as anonymous mail. > > Any ideas? > Buy a cellular phone, and put call forwarding on it. Set the phone to forward to your destination, then call your phone. This will block caller ID, and make other forms of tracing more difficult. And, in you live in Chicago, it can be used to make free phone calls... Details on that if you ask nicely... -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Thu, 5 May 94 07:07:48 PDT To: barrett@daisy.ee.und.ac.za (Alan Barrett) Subject: Re: Keyserver service outage In-Reply-To: Message-ID: <199405051406.KAA24364@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | It is my understanding that folk outside the USA can legally run PGP | versions from 2.0 to 2.3a, but cannot legally run Viacrypt 2.4 or the | RSAREF-based version 2.5, because they contain code that cannot be | exported from the USA. Thus, it appears that the keyserver will not | accept any legally created keys from outside the USA. I think that this | is a bad thing. I think folks outside the US can legally run 2.4 or 2.5, as there are no restrictions in their countries on using that software. The difficulty is getting it outside of the US without getting anyone in trouble. Perhaps this would be a time to try the 'exporting code on paper' thing that was discussed as a way to get the AC source out of the USA legally. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Allard Date: Thu, 5 May 94 07:33:25 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outRAGE Message-ID: <9405051430.AA10487@mass6.FRB.GOV> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- gtoal@an-teallach.com (Graham Toal) sez: [...] > The restriction on what new keys they accept was part of the deal, but > stop and think what it really means - is it going to affect *anybody*? Yes, it will effect those not in the U.S. Or did you forget about them? > And what's to stop you fetching 2.5 and loading/re-dumping your old > key from that version? ITAR. [...] rgds-- TA (tallard@frb.gov) I don't speak for the Federal Reserve Board, they don't speak for me. pgp fingerprint: 10 49 F5 24 F1 D9 A7 D6 DE 14 25 C8 C0 E2 57 9D -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcjYyKAudFplx0TNAQH+cgP9EG7/jn0XdD1ZmCZTK4mk+VEjie13LXwH V927mWRLLgSu11Tj+6SsdNg9g9R2xIpXt47mMGetr3n6A6hB35UshaGAxyMPNI4V bBetgRTZUx2wzKbd2V3Gyi8hxw6Kf64FuCZnUZNe5Ds6Jg2w8Do8a4AYCbV5Ua/M 1s/MtSUY9Dk= =1vax -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 5 May 94 12:41:34 PDT To: Black Unicorn Subject: Re: Valid MacPGP?? Message-ID: <9405051750.AA22513@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 3:58 PM 05/04/94 -0400, Black Unicorn wrote: >Mr. Hawk: > >Which version do you have? > >Mr. Frissell: > >The most recent version is MacPGP2.3.hqx.cpt > >Do NOT distribute MacPGP2.3 V1.1 as the source code is not "out there." > >I will be happy to send you a copy if you like. > >-uni- (Dark) If it is an annoyance, ignore this message, but could you mail me a copy? I have ver. 2.2 and no ftp, and ftpmail won't send to my site a good 3/4 of the time (and the sysadmins here don't think this is a problem...) thanks- -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trestrab@GVSU.EDU (BETH TRESTRAIL) Date: Thu, 5 May 94 07:57:14 PDT To: cypherpunks@toad.com Subject: Re:The Value of Money Message-ID: <9404057681.AA768160604@GVSU.EDU> MIME-Version: 1.0 Content-Type: text/plain Robert Hettinga writes: > GRABOW_GEOFFREY@tandem.com asked: > >>Didn't Nixon take the U.S. off of the gold standard? >> >I believe Nixon made two changes. First, he decoupled the dollar from >the price of gold, thus making the dollar more explicitly a >part of the floating exchange rate mechanism (or more so, >anyway). Second, he started making it legal for americans >to own gold again, something FDR outlawed during the >depression. The US$ was devalued from $35 to $38 /oz gold and the Treasury stopped redeeming dollars from anyone other than central banks in '69. This created a two tier market. The US devalued again in '70 (0r '71) to $45 /oz, and then threw in the towel and stopped backing the currency with anything other than "the full faith and credit of the US government" [:)]. US citizens were permitted to own gold bullion again as of Jan '75, under Ford. Jeff trestrab@gvsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 5 May 94 11:04:26 PDT To: cypherpunks@toad.com Subject: (fwd) Join our Betting Systems Re-development Project... Message-ID: <199405051805.LAA09904@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I'm attaching a job offer here for a couple of reasons: - it mentions a new betting system programming job in Hong Kong (shades of the "Internet Casino"? Actually, no, not in this case...but it _could_ be...) - the focus on object-oriented methods to rewrite their transaction-processing system has echoes of the "protocol" problem we're talking about here - expect very similar projects, someday, for projects in the cypherspace --Tim Newsgroups: comp.object From: gu_jc5@uxmail.ust.hk (Steven Wong) Subject: Join our Betting Systems Re-development Project Reengineering team Message-ID: <1994May4.062924.2984@uxmail.ust.hk> Sender: usenet@uxmail.ust.hk (usenet account) Organization: Hong Kong University of Science and Technology Date: Wed, 4 May 1994 06:29:24 GMT Technology Architect Join our Betting Systems Re-development Project Re- engineering team The Royal Hong Kong Jockey Club is evolving into a sophisticated user of high volume transaction processing technology for one of the largest wagering systems in the world which handles over US$100 million each race meeting. To meet our user demands of tomorrow - for example design for real-time support of horse racing events around the globe - we now face the enormous challenge of re-developing the total technology base and infrastructure of these betting systems which will reach the end of their life by the end of the millennium. We are re-engineering with an objective to implement an up-to- date Open Distributed Systems and Object Orientation approach, in order to create flexible systems capable of supporting the demanding needs of the Hong Kong market place and to position us for absorbing change well into the next century. We are replacing systems at the client, network and senior levels. The re-development of our network includes the metropolitan area branch offices, two racetracks and a 1,600 workstation Telebet Auditorium. As Technology Architect working with the Application Architect and other members of the technical team you will undertake the task of developing benchmarks and supporting the Development and Technical Research and Planning teams to develop strategies for system development. With a penchant for problem solving, you must have strong practical experience in our planned technologies, and still be hands on with regard to coding and debugging. Experience with OO, C++ and Unix is essential. A knowledge of both written and spoken Cantonese would also be a distinct advantage. This Hong Kong based position will be on a fixed 2-3 year contract. To attract outstanding people, the packages will be mainly cash remuneration at a level reflecting experience and Hong Kong relocation/living costs. In the first instance, apply with full career details quoting relevant ref. number, by E-mail: mimi@attmail.com, or by writing to The Senior Personnel Manager, The Royal Hong Kong Jockey Club, 2 Sports Road, Happy Valley, Hong Kong. Fax: (852) 576 1987 or (852) 577 2773. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: strick -- henry strickland Date: Thu, 5 May 94 11:03:46 PDT To: Duncan Frissell Subject: Re: Anonymous phone calls... In-Reply-To: Message-ID: <199405051806.LAA27321@gwarn.versant.com> MIME-Version: 1.0 Content-Type: text/plain > > bought one of the cards to make phone calls and they traced the calls back to > > him via the card, since you have to present valid ID to purchase those. I bought a $10 "U.S. Telecard, Inc." Pre-Paid Phone Card from a vending machine in the Atlanta Airport two weeks ago. It has a PIN on the card, and uses AT&T long distance network. It's from some company in the Atlanta Area. It seems like they had three different companies named in the recording when you call the 800 customer assistance number -- a real entrepeneur! There were some flyers at the vending machine, touting the card's features: mainly, 1. it's easy to use 2. it uses AT&T long dist network. Privacy or Anonymity was totally unmentioned. Of course, privacy and anonymity are not thought of as features with european phone cards, either. People buy them because they want to use the phone. Of course, I blew my anonymity when I tested it, calling my own voicemail. So give it a try. Call 1-800-827-9860, PIN 480-500-0400. For international calls, dial 011-county-city-number. Cool computer voices. It has $9.96 left on it. You can't use "#" on your voicemail, because that's how you make a new call. "For additional time or Customer Assistance call 1-800-819-6111". p.s. these instructions (C) 1994 I.M.C. (US), INC. Copied without permission. also. this card is pretty bland, black on grey. if they put pretty pictures of atlanta and 1996 olympic themes on them, they may have something. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: habs@warwick.com (Harry S. Hawk) Date: Thu, 5 May 94 08:41:13 PDT To: unicorn@access.digex.net (Black Unicorn) Subject: Re: Valid MacPGP?? In-Reply-To: <199405041958.AA13978@access1.digex.net> Message-ID: <9405051817.AA19334@cmyk.warwick.com> MIME-Version: 1.0 Content-Type: text/plain > > Mr. Hawk: > > Which version do you have? Mod date Fri July 2, 1993 5:48 pm 2.3 ver 1.0.5 /hawk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 5 May 94 11:30:10 PDT To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Subject: Re: Anonymous phone calls... In-Reply-To: <9405051618.AA21440@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Thu, 5 May 1994 SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil wrote: > One of the problems of using the pre-paid cards was brought to light > recently in the Olympic incident of Harding/Kerrigan. Harding's husband > bought one of the cards to make phone calls and they traced the calls back to > him via the card, since you have to present valid ID to purchase those. I don't think so. I've bought Western Union calling cards and nobody asked for anything but the money. Every other similar card I've heard about was the same way. Now what could have happened is that they traced the call to the vendor, and *their* records were traced back. Since you call an 800 number to access the system, the ANI (Automatic Number Identification) would have picked up the number from which the call was made. I'm still not convinced, however, because I doubt the vendor companies would keep that information for very long--if at all. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Thu, 5 May 94 08:22:29 PDT To: cypherpunks@toad.com Subject: Re: Anonymous phone calls. Message-ID: <9405051522.AA21066@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: Duncan Frissell > "Why did William Jefferson Blythe Clinton accept a Rhodes scholarship when > women (and non Commonwealth citizens) were excluded from same? Sounds like a > racist, sexist, bigoted, and (for all we know) homophobic act to me." Current theory here in Brooklyn: Freemasonic/Trilateral/Illuminati connections (you know about Cecil Rhodes, right?). Looks like Willy was groomed for his present assignment from an early age. This is as good a time as any to post the following, which is not much less relevant to cypherpunk issues than a lot of other recent threads. And it's hilarious. As mentioned above, though, our current theory is slightly different. Enjoy. --Dave. ---------------------------------------------------------------------- Impeach Clinton --------------- by Rev. P. Lamborn-Wilson, M.O.C., U.L.C., etc., etc., The Deanery, Chatsworth, NJ Feb. 14, 1994 (no copyright--please reproduce freely) Clinton first came to the attention of the ILLUMINATI when he saved the asses of Grand Master Oliver North & Past Master G. Bush (the Freemasonic Messiah) by quashing the investigation into Mena Airport in Arkansas. We can use this cracker, they thought. Another Southern Democrat whose name starts with "C." The Konspiracy may have to lay low for four years & this yuppie redneck'll fill the Bill. Sure enough, Bush loses it--bigtime--openly proclaims the Novus Ordo Seclorum--bombs Babylon in a vain attempt to destroy Illuminati archives--etc., etc. The CFR/Bilderbergers declare:--Bush must "lose." The Pres. of Japan (an inner-circle member) dons his special Medici-ring & sits next to Bush at sushi-time:--the whole world gawks as Bush pukes in the lap of this unsmiling samurai--Who's losing face? Who's losing _lunch_? ///// Lloyd Bensen (32-degree) takes hick Clinton to Bilderberg Konklave in Baden-Baden 6 months before the "election." Ushered into the inner sanctum Clinton hears the Offer from a hooded figure mit a Cherman accent und Harvard manners. "Look, Bill, all zis can be yours: real estate, blow-chobs, Sviss bank account, revenche, your name in 'History.' All you haff to do is serve Us for four years. Betray 'Liberalism' for four years. Stab in the back all those minorities who will vote you in:--Blacks, queers, women, the poor. Always you vill say 'compromise'--but holding a dagger in your schleeve. Betray Haiti. Betray homosexuals (and alienate the military!), betray Christians & burn their children, betray peace-lovers--bomb Iraq _again_! (we'll think of some lame excuse); betray women--transform them into their own oppressors. As for the poor, I have a great plan, Bill:--you will fund poverty programs by _taxing food stamps_. Hilarious, eh? Environmentalists? Talk green, dump chemicals in the wetlands. We will spread rumors about your use of 'pot,' Bill, so all the drug-fiends will vote for you--then we'll _intensify_ the 'War on Drugs.' You see? Beautiful concept, _nein_? In four years they will _beg_ us to return to power. The 'Liberals' themselves will vote for Quayle & Noriega in '96! Ha ha ha! Und zen, ve shall enchoy anuzzer tvelf years of Undiluted Power! Perhaps a war in Mexico? Hmm, let me think. Here, Bill, here's a million dollars for your 'election' campaign fund--that's just for starters, Bill. Now, sit here on this throne while this naked starlet sucks your crank, Bill. Promise them anything! I know! I've got it! Promise them _health-care_. Outlaw all herbs, vitamins, everything like that--we can't allow the unwashed swine to prescribe for themselves, can we now? Tsk tsk dear me no. Promise them health-care--& then raise their taxes! Give them SHIT, Bill. Eh? How do you like it? That wife of yours (sorry, Bill)--she can pose as an angel of mercy ... while you--tinpot JFK--pure simulation--first 'virtual' president--bumble toward Armageddon like some sinister clown. Power--the great aphrodisiac, eh Governor? Or should I say ... _Mr. President_???" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Urbanski Date: Thu, 5 May 94 11:36:03 PDT To: GRABOW_GEOFFREY@tandem.com Subject: Re: Anonymous phone calls. In-Reply-To: <199405042311.AA10041@comm.Tandem.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain yes, they're called divertors and they give you a dialtone from which you can then dial out from. how can you find one? Good question...the best thing to do is get yourself a copy of toneloc and start scanning exchanges for dialtones. if you find one, they often require you to dial 9, or 99 to get a live dialtone. Is this legal? another good question... it would depend on who owns the line and if they mind you using it, I suppose. :-) -Jay ------------------------------------------------------------------------------- PGP Public Key Available via finger. PGP Fingerprint: 11 43 3F CE 63 3A A6 0A FF 71 6E 02 45 DC F4 C0 Joseph J. Urbanski Jr. ------------------------------------------------------------------------------- On 4 May 1994 GRABOW_GEOFFREY@tandem.com wrote: > I asked this a while ago, but my mail system has some problems and > I don't know what the responses were, if any.... > > Is there any way to make a phone call anonymously? Caller ID can be > blocked somewhat with one of those *## numbers dialed before the call > is made. Is there a way to route a call through a series of phone-type > remailer systems? This would allow one to make a call that would be as > hard to trace as anonymous mail. > > Any ideas? > > G.C.G. > > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > | Geoffrey C. Grabow | "What we demand are rigidly defined | > | Oyster Bay, New York | areas of doubt and uncertainty!" | > | | -------------------- | > | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | > | | JUST SAY NO!!! | > |----------------------------------------------------------------------| > | PGP fingerprint = C9 95 0F C4 E9 DD 8E 73 DD 99 4E F5 EB 7A B6 1D | > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Thu, 5 May 94 11:43:11 PDT To: Black Unicorn Subject: Re: Anonymous phone calls. In-Reply-To: <199405050617.AA16608@access1.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 5 May 1994, Black Unicorn wrote: > There's a 1-900 number that is supposed to do this. > > Which I could remember what it was. > Please don't. This service makes it hard on a caller-ID user, but way too easy for the feds. All they would have to do is obtain the billing logs... -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 5 May 94 09:41:24 PDT To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Subject: Re: Anonymous phone calls... In-Reply-To: <9405051618.AA21440@toad.com> Message-ID: <9405051641.AA16891@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil writes: > One of the problems of using the pre-paid cards was brought to light > recently in the Olympic incident of Harding/Kerrigan. Harding's husband > bought one of the cards to make phone calls and they traced the calls back to > him via the card, since you have to present valid ID to purchase those. Maybe in Norway you do, but not here. The Orange Cards were completely anonymous, I think, and there's certainly no reason that a card system couldn't be set up that is anonymous if those weren't. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 5 May 94 09:36:09 PDT To: adam@bwh.harvard.edu Subject: Re: Keyserver service outage Message-ID: <9405051631.AA13478@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack writes: > I think folks outside the US can legally run 2.4 or 2.5, as > there are no restrictions in their countries on using that software. > The difficulty is getting it outside of the US without getting anyone Not true. The problem is copyright, which is honored by Berne Convention signers even if they don't have software patents or patent-after-publishing rules like the US. This includes Europe, the U.S., and many other places. ViaCrypt 2.4 is copyrighted by ViaCrypt, and RSAREF is copyrighted by RSA, so you won't be able to use 2.5 source outside the US either; not sure about binaries. There's an easy cure for this, though - if some non-North-American wants to write an RSAREF-compatible software package in C and distribute it as freeware, then it can be used in non-US versions of things that require RSAREF. An interesting question is whether PGP 2.5 will include any restrictions on the non-RSAREF portions of the source code, like not talking to earlier PGPs, or the RSAREF interface glue not being exportable or whatever. But we'll see real soon. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 5 May 94 04:40:28 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outRAGE Message-ID: <199405051140.MAA22082@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: Black Unicorn : This is silly. : Why a server would want to use licensed code is understandable. : Why a server would try to restrict keys generated by versions other : than 2.4 & the mysterious 2.5 is moronic. They were told to as part of the deal to get the license. : I will not use this server regardless of which version I have and use, : and I urge others to resist the use of this server as well. : This policy only serves to create suspicion and drain confidence in : versions of PGP over 2.3a. No no, you missed the point! 2.5 will be made *public*! It's not another private viacrypt job. : I ask the following questions: : Will source code be available for PGP2.5? Of course. : Who was responsible for the modifications that make PGP2.5, version 2.5? : I ask the operators of the remaining servers to remove the MIT server : from their automatic mirror update list and to avoid a policy of excluding : keys generated by any "non-conforming" software in their own operations. I don't think they'll listen. They understand the politics better than you do. : I ask users of PGP not to add future keys to the offending server. Why? Add it to any one and it'll end up there. : I call on cypherpunks to estlablish less formal key servers and develop : more stealthy and secure methods of key distribution. Now you're just talking crap. Uni, hush now, shut up, and listen. You've entirely missed the point here. This is a major tactical strike for pgp. We finally have an entirely legal pgp, thanks to some excellent net.politics from the guys at MIT. The restriction on what new keys they accept was part of the deal, but stop and think what it really means - is it going to affect *anybody*? And what's to stop you fetching 2.5 and loading/re-dumping your old key from that version? This is *good news*, and we don't need any half-cocked wallies spreading FUD over what is the best thing to happen to pgp ever. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 5 May 94 09:42:10 PDT To: deeb@meceng.coe.neu.edu Subject: Re: Lobbying/Politics/etc. Message-ID: <9405051640.AA13580@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > I suspect serious problems implenmenting a law that criminalizes crypto It wouldn't be that hard to get rid of lots of it, as long as they made exceptions to let the big corporate customers stay happy (e.g. banks). The key would be using the civil forfeiture abuse to let them confiscate computers that *appear* to be using illegal crypto; you can hire a lawyer to help you get your box back if they suspect it's got UnAmerican Software. Your goverment crypto license will let you use Clipper if you obey the rules; just think of it as your driver's license on the information superhighway.... The Feds could enforce the 55mph speed limits better if they used confiscation as well. Drowning in bad metaphors, .... Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: beckman@smeagol.cs.hope.edu (Peter Beckman) Date: Thu, 5 May 94 09:50:46 PDT To: cypherpunks@toad.com Subject: Forwarded mail... Message-ID: <9405051650.AA12371@smeagol.hope.edu> MIME-Version: 1.0 Content-Type: text/plain > Return-Path: > From: beckman@sauron.cs.hope.edu (Peter Beckman) > Subject: Well... now how about this? > To: owner-cypherpunks@toad.com > Date: Mon, 2 May 1994 14:30:24 -0400 (EDT) > X-Mailer: ELM [version 2.4 PL17] > Mime-Version: 1.0 > Content-Type: text/plain; charset=US-ASCII > Content-Transfer-Encoding: 7bit > Content-Length: 1176 > > > I've been reading up and down about all this clipper crap. Is it pheasable/possible to let the gov't do their little happy encryption scheme, > > BUT > > encrypt our conversation before the gov't encrypts it, so then it's double encrypted, so if the gov't decrypts our "conversation, information, etc.." all they get is crap anyway since that's just the way it is? THen the gov't will be happy, programmers will get great jobs from big companies to install neato different encryption schemes into their phone/pbx/fax/computers so the gov't can't watch them and then let the gov't watch the bad guys (at least the little ones who can't afford to pay our big fees) and lock them up just like they say they will... > > TO SUMMARIZE.... > > Let the gov't do the clipper. Pre-encrypt all data transmission before the clipper, so they can't read/see/hear/smell/touch it. What do you people think... > > Farmer Pete, once again, the Devil's Advocate > > PS--may as well get an arguement going.. By the way, does anyone have just a big ole text file on how to get free games on video games(with out 1,000,000 tokens, smashing electrical things, or using a string and a hook)... thanks. > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 5 May 94 10:19:37 PDT To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Subject: Re: Anonymous phone calls... In-Reply-To: <9405051618.AA21440@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 5 May 1994 SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil wrote: > bought one of the cards to make phone calls and they traced the calls back to > him via the card, since you have to present valid ID to purchase those. > > Sgt Darren Harlow - Computer Security Hesitating to correct the USMC... Some of the cards (there are now more than a dozen issuers) may be bought in circumstances where your ID is linked but Western Union doesn't ask and those who bought the Hallmark Cards with a $6 Sprint Phone Card inside were not "carded" at many cardshop checkout counters. DCF Don't ask me what my grandfather Col Duncan Phillip Frissell USA Quartermaster Corps used to say about the Marines... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 5 May 94 13:42:30 PDT To: cypherpunks@toad.com Subject: Text of MIT PGP Announcement Message-ID: <199405052043.NAA27216@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." Here is what I found there: [IMAGE] MIT PGP ANNOUNCEMENT _________________________________________________________________ These pages constantly under construction _________________________________________________________________ [IMAGE] Jeffrey Schiller _________________________________________________________________ The Massachusetts Institute of Technology announces that it will shortly distribute PGP version 2.5, incorporating the RSAREF 2.0 cryptographic toolkit under license from RSA Data Security, Inc., dated March 16, 1994. In accordance with the terms and limitations of the RSAREF 2.0 license of March 16, 1994, this version of PGP may be used for non-commercial purposes only. PGP 2.5 strictly conforms to the conditions of the RSAREF 2.0 license of March 16, 1994. As permitted under its RSAREF license, MIT's distribution of PGP 2.5 includes an accompanying distribution of the March 16, 1994 release of RSAREF 2.0. Users of PGP 2.5 are directed to consult the RSAREF 2.0 license included with the distribution to understand their obligations under that license. This distribution of PGP 2.5, available in source code form, will be available only to users within the United States of America. Use of PGP 2.5 (and the included RSAREF 2.0) may be subject to export control. Questions concerning possible export restrictions on PGP 2.5 (and RSAREF 2.0) should be directed to the U.S. State Department's Office of Defense Trade Controls. [IMAGE] Return to Cyberstation Home mail commentsto webmaster@media.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: autarchist@aol.com Date: Thu, 5 May 94 10:43:55 PDT To: cypherpunks@toad.com Subject: Re: Anonymous phone calls... Message-ID: <9405051343.tn183618@aol.com> MIME-Version: 1.0 Content-Type: text/plain >One of the problems of using the pre-paid cards was brought to light >recently in the Olympic incident of Harding/Kerrigan. Harding's husband >bought one of the cards to make phone calls and they traced the calls back to >him via the card, since you have to present valid ID to purchase those. I have bought these cards without having to present any kind of ID. Most truck stops sell them (at least in the southeast). However, there could be other ways for them to figure out who you are, such as interrogating all the people whom you used the card to call. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 5 May 94 13:43:49 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outRAGE In-Reply-To: <9405051430.AA10487@mass6.FRB.GOV> Message-ID: <199405052044.NAA27409@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Tom Allard wrote: > gtoal@an-teallach.com (Graham Toal) sez: > > [...] > > > The restriction on what new keys they accept was part of the deal, but > > stop and think what it really means - is it going to affect *anybody*? > > Yes, it will effect those not in the U.S. Or did you forget about them? > > > And what's to stop you fetching 2.5 and loading/re-dumping your old > > key from that version? > > ITAR. So that's it, isn't it? Clipperized PGP. The government has pressured RSA into allowing a new version of PGP, in an attempt to displace the use of freeware PGP, with the hope that they will then be able to control it more. This stinks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Thu, 5 May 94 14:09:24 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outRAGE Message-ID: <9405052108.AA05490@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Some nobody writes: > >So that's it, isn't it? Clipperized PGP. The government has pressured >RSA into allowing a new version of PGP, in an attempt to displace the >use of freeware PGP, with the hope that they will then be able to >control it more. This stinks. Yep, you got it. Dig a hole, crawl inside, and pull it in after you. As soon as you can manage it. Personally, _I_ think the government's out to destroy this list by recruiting a bunch of low-IQ paranoid schizophrenics, denying them their medication, sitting 'em at terminals and giving 'em the Cypherpunks address and the address of an anonymous remailer. The half-wit quotient around here is definitely on the rise. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Allard Date: Thu, 5 May 94 11:13:10 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outage Message-ID: <9405051809.AA18551@mass6.FRB.GOV> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) sez: [...] > There's an easy cure for this, though - if some non-North-American wants to > write an RSAREF-compatible software package in C and distribute it as freeware, > then it can be used in non-US versions of things that require RSAREF. [...] The cure is actually easier than that. Just make ONE change in pgp 2.3a so that it lies about what version it is. pgp 2.3b could simply identify itself as pgp 2.5 and no one would be able to tell the difference. rgds-- TA (tallard@frb.gov) I don't speak for the Federal Reserve Board, they don't speak for me. pgp fingerprint: 10 49 F5 24 F1 D9 A7 D6 DE 14 25 C8 C0 E2 57 9D -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLckMBaAudFplx0TNAQERGAP/W2ZHXjsKsT/0JexSzgZnSKoACjTJDqfu PSXfzE9Jl0ESNChZZjRU7HN50Bw0YPANqrwrRpHkkzBGsh/NeqbomvPLovTXh0KI ioSLCJtT2Q7w8YqrYcFMZxFqwc0elHqjfGUnclGonUZ+9/DY0ey2JIlybcMasglL ywYyyTzG/fw= =t2b7 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 5 May 94 14:25:15 PDT To: cypherpunks@toad.com Subject: Keyserver service outage In-Reply-To: <199405052012.VAA13561@an-teallach.com> Message-ID: <9405052123.AA04874@ah.com> MIME-Version: 1.0 Content-Type: text/plain >And since the RSA and IDEA patents aren't valid in Europe, this >is 100% kosher. You guys use MIT-PGP and we'll use free pgp 2.5 IDEA is an international patent, from ETH in Switzerland. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Thu, 5 May 94 14:27:12 PDT To: Hal MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Subject: Re: Text of MIT PGP Announcement > PGP 2.5 strictly conforms to the conditions of the RSAREF 2.0 license > of March 16, 1994. Hmm... This version of the RSAREF 2.0 licence agreement did not have the definition of published interface that was included in later versions. (e.g. April 15, 1994) In particular, if you interpret "published interface" to be "all the routines one can call from an unmodified version of RSAREF 2.0", you would probably be able to build a version of PGP based on these. Here are some extracts from the March 16 1994 licence agreement > d. Prior permission from RSA in writing is required for any > modifications that access the Program through ways other > than the published Program interface or for modifications > to the Program interface. RSA will grant all reasonable > requests for permission to make such modifications. >... > 7. RSAREF is a non-commercial publication of cryptographic > techniques. My bet is that this involves some legal funny stuff with this version of the licence agreement. Another possibility is that PGP 2.5 will use triple DES. All just speculation. I don't have any inside information. Mark -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBVAgUBLcljyWrJdmD9QWqxAQG4ywIAnXtDP6aKPP5VGtPuKxOiSWiKryP7qeHJ 7jfMkXC9QQJttzujStPXNl8UlDFf7CErfeNHleo+CCtOCOpqiz76SA== =aHYn -----END PGP SIGNATURE----- -- Mark Henderson markh@wimsey.bc.ca - RIPEM MD5: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP key fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 low security key fingerprint: EC E7 C3 A9 2C 30 25 C6 F9 E1 25 F3 F5 AF 92 E3 cryptography archive maintainer -- anon ftp to ftp.wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 5 May 94 14:19:23 PDT To: cypherpunks@toad.com Subject: Re: Valid MacPGP?? Message-ID: <9405052119.AA00151@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain Sorry to everyone on the list about that last message from me. Teach me to watch the headers closer... -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 5 May 94 14:25:56 PDT To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <199405051953.OAA20027@bsu-cs.bsu.edu> Message-ID: <9405052124.AA04884@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Can someone re-post the dumpster-dived Mykotronx information >that was posted to the list last year? It's on ftp.csua.berkeley.edu:pub/cypherpunks/clipper. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Thu, 5 May 94 14:49:29 PDT To: lefty@apple.com (Lefty) Subject: Re: Keyserver service outRAGE In-Reply-To: <9405052108.AA05490@internal.apple.com> Message-ID: <199405052143.OAA02406@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain Someone wrote: > >So that's it, isn't it? Clipperized PGP. The government has pressured > >RSA into allowing a new version of PGP, in an attempt to displace the > >use of freeware PGP, with the hope that they will then be able to > >control it more. This stinks. Lefty replies: > Personally, _I_ think the government's out to destroy this list by > recruiting a bunch of low-IQ paranoid schizophrenics, denying them their > medication, sitting 'em at terminals and giving 'em the Cypherpunks address > and the address of an anonymous remailer. The half-wit quotient around > here is definitely on the rise. > Geez- this is going to make our fight a little harder- now we have to say "Fight Clipper and Clipper-PGP"??? Man- if the masses didn't get it before, they're going to be GREATLY confused now! That's the point though, isn't it..::sigh:: Now What? "Hoping I'm not one of the half-wits" :) -- Julie ______________________________________________________________________________ Julie M. Albright Ph.D Student Department of Sociology University of Southern California albright@usc.edu . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Thu, 5 May 94 14:47:50 PDT To: cypherpunks@toad.com Subject: Hell's Bells Message-ID: <199405052149.OAA04904@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hi, I am listening to the Hell's BElls broadcast on the MBone that's coming from Interop. I just heard that AT&T wants to control conduit *and* content! It's on the session: Cyberstation:audio feed -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian A. LaMacchia Date: Thu, 5 May 94 11:52:42 PDT To: cypherpunks@toad.com Subject: MIT PGP Announcement Message-ID: <9405051852.AA23907@toad.com> MIME-Version: 1.0 Content-Type: text/plain MIT has just officially announced the upcoming availability of PGP 2.5. The announcement was just made at Networld+Interop '94 in Las Vegas by Jeff Schiller, MIT's Network Manager. The text of the actual announcement is available via WWW at http://www.media.org/. Look under "MIT PGP Security Announcement." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 5 May 94 12:53:34 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405051953.OAA20027@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Can someone re-post the dumpster-dived Mykotronx information that was posted to the list last year? I need it for an article on Clipper that I'm working on. Also, has the government announced which agencies are going to be holding the two pieces of Clipper keys in "escrow"? ...Wally From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Thu, 5 May 94 14:57:18 PDT To: cypherpunks@toad.com Subject: Hell's Bells... Message-ID: <199405052158.OAA06696@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I just noticed that president@whitehouse.gov is listening in on this channel... -lile From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Thu, 5 May 94 15:39:00 PDT To: cypherpunks@toad.com Subject: Cypherpunks change bytes! Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I ought to be studying, but goofing off is more fun. I generated a test key with the binary distribution of PGP 2.3a for DOS. I then changed the byte at offset 2F688 in PGP.EXE from 0x33 (ASCII "3") to 0x34 (ASCII "4"), and the byte at offset 2F689 from 0x61 (ASCII "a") to 0x00 (null). The patched PGP.EXE identifies itself as "Version 2.4" in ASCII armor blocks and otherwise; the key generated with the "2.3a" version extracts as a "2.4" key after the patch. ViaCrypt PGP 2.4 for DOS can successfully read files encrypted with the patched PGP.EXE, and add keys generated under "2.3a" but labelled as "2.4" keys. I haven't done a lot of testing, but spot checks make it look like everything's fine. I don't see the point in forcing everyone to patch their binaries or recompile from source - does anyone else? Bidzos & Co. are certainly smart enough to anticipate this step. What's the catch? -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLclzd33YhjZY3fMNAQGiDwP9HjSYfNfn4q/9L/BOqXluH06015x3YmDM gNPfg5T2lWcsYJyyx/tMnVWdtAnFENAFUB7zK5vNq+Y/tquKaE6kEuZeUzZz1o+k sOofUAR1Y+sUii4Fu8R2J7scNCDL2pjl/hIqAAfT0voHiexxOTR9uxCDeiWxz9w0 xpyuvJBLQq8= =G5Oq -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 5 May 94 14:29:33 PDT To: cypherpunks@toad.com Subject: Re: Exactly. In-Reply-To: <9405052138.AA29421@hawksbill.sprintmrn.com> Message-ID: <199405052128.QAA00535@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain paul@hawksbill.sprintmrn.com (Paul Ferguson) wrote: > Chael, > > I've noticed that anon messages originating from nowhere > recently do not have a "subject" or "organization" in the header. > (I tried this by sending a message to myself and it doesn'y use > this format anymore.) > > Has this been changed to something else, such as "x-subject"? > > - paul Try: To: remailer@chaos.bsu.edu :: Request-Remailing-To: cypherpunks@toad.com ## Subject: put your subject here Put your message here From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Thu, 5 May 94 13:36:17 PDT To: nowhere@chaos.bsu.edu Subject: Exactly. Message-ID: <9405052138.AA29421@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain Chael, I've noticed that anon messages originating from nowhere recently do not have a "subject" or "organization" in the header. (I tried this by sending a message to myself and it doesn'y use this format anymore.) Has this been changed to something else, such as "x-subject"? - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Thu, 5 May 94 13:43:10 PDT To: cypherpunks@toad.com Subject: PGP 2.3a keys Message-ID: <94May5.164254edt.15439@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain I know I could just read the source to find this, but... Is the version number on a PGP public key inside the security wrapper or not? If not, it should be possible to write a program that would take a 2.3a key and spit out an identical 2.5 key. The keyserver database could be updated in this manner, and everybody would be happy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@Tadpole.COM (Jim Thompson) Date: Thu, 5 May 94 15:23:41 PDT To: lile@netcom.com Subject: Re: Hell's Bells... Message-ID: <9405052223.AA24265@tadpole> MIME-Version: 1.0 Content-Type: text/plain I think if you look a bit more closely, the host attached to the 'name' is at Arlington National Labs. Jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Thu, 5 May 94 17:29:45 PDT To: cypherpunks@toad.com Subject: PGP..... Message-ID: <199405060030.RAA28893@netcom.com> MIME-Version: 1.0 Content-Type: text/plain The MBone session "Cyberstation:audio feed" is going to have Jeffrey Schiller talk about the new public PGP V2.5 release.... Cygnus has a mbone connection.... -lile ps. You can also see info at http://www.media.org/pgp.html ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 5 May 94 15:00:28 PDT To: gtoal@an-teallach.com Subject: Re: Keyserver service outRAGE Message-ID: <199405052200.AA18087@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Mr. Toal says: -> Uni, hush now, shut up, and listen. You've entirely missed the point here. This is a major tactical strike for pgp. We finally have an entirely legal pgp, thanks to some excellent net.politics from the guys at MIT. The restriction on what new keys they accept was part of the deal, but stop and think what it really means - is it going to affect *anybody*? And what's to stop you fetching 2.5 and loading/re-dumping your old key from that version? <- No, you've entirely missed the point here. If the MIT brass is so adept at politics why has no one realized that this change is not going to affect *anybody*. Clearly the keys are either indistinguishable from version to version other than the plaintext version number, or this policy will actually accomplish something. Why would those involved give up "so much" (At least they have been fighting so hard for it) for what amounts to NOTHING? If you're not suspicious.... In any case, I hope your right. I hope PGP2.5 is a dream come true. Problems remain. Mac users are out in the cold. In the final analysis the MIT server is trying to compell behavior for no apparent reasons. The fact that this was a requirement for some "DEAL" really makes me wonder who in the administration was at the negotiating table and I really hope they are on the other side of the table in the next negotiation I have to do. OR They are indeed as sly as you say, and it is YOU who does not understand the true depth of the politics. I hope the former, I wonder about the latter. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Thu, 5 May 94 18:15:53 PDT To: cypherpunks@toad.com Subject: MBone - where to get the software... Message-ID: <199405060117.SAA05977@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hi folks, You need to get software to see the MBone encapsulated packets. You will also need a tunnel to your site (and you might already have one). So where to get the software... I am looking for it on a ftp site but have not found it. Some of the program names are sd (for session director) vat wb ( for whiteboarding) nv Hey! I just heard from van Jacobson. He wrote alot of this software... >From van@ee.lbl.gov Thu May 5 18:12 PDT 1994 To: Lile.Elam@Eng (Lile Elam) Subject: Re: mbone software... Date: Thu, 05 May 94 18:13:30 PDT From: Van Jacobson Content-Type: text Content-Length: 218 The audio (vat), whiteboard (wb) & session directory (sd) tools are on ftp.ee.lbl.gov in conferencing/{vat,wb,sd}/*. The most widely used video tool (nv) is available on parcftp.xerox.com in pub/net-research. - Van Cygnus has a tunnel and so does Sun. I wish I could help more. I am still awaiting the PGP - Jeff broadcast. -lile ps. If you do get it up, the session is "Cyberstation: audio feed" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 5 May 94 15:20:00 PDT To: Black Unicorn Subject: Re: Keyserver service outRAGE In-Reply-To: <199405052200.AA18087@access1.digex.net> Message-ID: <9405052219.AA00334@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Rather than everyone freaking out about 2.5, why not just wait a few hours until the FTP site is announced and look at the thing for ourselves? Myself, I'm running on the assumption that this is a good thing, because now PGP is completely legal in the U.S., and doubtless a PGP thats legal overseas using a library compatible with RSAREF will appear within days of release. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Thu, 5 May 94 15:24:32 PDT To: remailer-admin@chaos.bsu.edu (Anonymous) Subject: Re: Exactly. In-Reply-To: <199405052128.QAA00535@chaos.bsu.edu> Message-ID: <9405052326.AA29858@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > Try: > > > To: remailer@chaos.bsu.edu > > :: > Request-Remailing-To: cypherpunks@toad.com > > ## > Subject: put your subject here > > Put your message here > It doesn't work anymore, homey. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Thu, 5 May 94 19:00:35 PDT To: cypherpunks@toad.com Subject: The MBone talk.... Message-ID: <199405060201.TAA11897@netcom.com> MIME-Version: 1.0 Content-Type: text/plain You are not going to beleave this, but I missed it!!!! Argh!!!!!!! I had run down the hall to tell someone about it and once we got it up (which was only a few minutes) Jeff had already spoken... I heard from Van that Jeff Schiller just read the text that the MIT legal gave him and that is the same text that is on the www.media.org web server... So, wonder why there is so much darkness about this release... Why can't they just be up front with what it is and what's goin on? hum......... -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Thu, 5 May 94 19:22:41 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405060210.AA16656@xtropia> MIME-Version: 1.0 Content-Type: text/plain Ah, the problems of anonymity. In order to prevent impersonation, I'm passing my public key to the list. Future messages from me will be signed with this key. -Lady Ada -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi2rMQAAAAEEALehNDQG2UpPhFLspypt6dPLFjSB1wnwFW9p8cEftZ+ga/ZU 06mywff21ODSYily2NMwOpw+mxSkxiOTJDdjJ3kenRW4qwpvmBGs96AK+0yv2DDh R3ff9cpOlIu3tUcJhmdTcSj+MXlkYwJwhJoA9o4uCFXahN5W1KXNQdJx1hMZAAUR tBZMYWR5IEFkYSA8bm93aGVyZUBhbGw+ =K9ps -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Thu, 5 May 94 19:22:43 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405060210.AA16657@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hello everyone! This is a preliminary document which I hope will stir discussion. I didn't write it in order to dictate rules to anyone, so please don't flame me. Hopefully the members of the list will supply lots of feedback! -Lady Ada - ---------------------------------------------------------- Introducting The Cypherpunk Standard For Encrypted Phones (CSEP) Purpose: Encryption software is a form of communication tool. Like other communication systems, it is useless without someone to talk to who shares the same protocol. It appears likely that various forms of encrypted phones will spring up in the near future, ranging from PC and SoundBlaster-based software to simple hardware phones. Now is the time for us to agree on protocols, so that all cypherpunk-built phones can talk to each other. Disclaimer: "But," you say, "Phil Z. is already working on VoicePGP. Why not wait until he releases it and let that be the standard?" Well, I'm not trying to undercut Phil, and I certainly hope that we will be incorporating his protocols into a future version. But I don't think we should let a single product drive all future design. Let's think about the future now. Isn't it better to hash out potential problems in a public forum? Basic Standard - -------------- - -- Diffie-Hellman for key exchange - -- Triple DES for data encryption - -- RSA for digital signatures/identity verification Rationale: Unlike encryption protocols designed for email, a phone system will need to exchange public keys bidirectonally at the beginning of every call, and the existance of an insecure two-directional link can be assumed. Diffie-Hellman is perfect for this application. The alternative, RSA, would require either generation of new keypairs at call time, which is very slow, or the long-term association of a keypair with a specific phone, which provides no benefit to the user and opens a possible path of attack (though not a major one) to eavesdroppers. Also, the patent on Diffie-Hellman expires in 1997, well before the 2000 expiration date of RSA. The information available to me appears to indicate that Triple DES is not significantly more vulnerable than IDEA or other popular algorithms, and it has the advantage of not being patented. I would like to see this standard keep possible future commercialization in mind. I suggest that the TDES implementation should use three different independent keys. IDEA might be offered as an option for those who prefer it. Compression - ----------- It's probably wise to standardize on a particular compression scheme. I have no opinions on this subject and welcome input. The most important feature is speed, not efficiency of compression. Other Features Required for Secure Phones - ----------------------------------------- Each phone shall have a button (hard or soft) which can be pressed by the caller at any time. Pressing it will cause a new TDES key to be generated and exchanged. [Should it generate a new n and g for D-H, or just create a new x and demand a new Y?] Paranoid users can press this button every few seconds if they wish. (In my humble opinion, even a single-DES phone is quite secure if it has this feature.) Other possible options - ---------------------- In some cases it may be desirable to confirm that the call recipient is really the person you wish to speak to. This could be implemented by allowing the phone to store RSA private keys (one for each user) and public keys (to test for other users). These signature keys should be independent of the encryption keys. The phone would require the user to enter a code [of what length?] which would act like the passphrase of PGP, preventing anyone from impersonating another user even if the would-be impersonator had access to the victim's key and phone. Control Codes - ------------- A number of control codes are needed for commands passing between the two phones. Not only the definitions of the codes but the values must be agreed upon by all users. Each of these will be associated with a defined packet that contains the appropriate data. GENNEWKEY [send x, request Y] DATA [send actual packet of data, request ACK] DATAACK [acknowledge data packet with checksum] - -------------------------------------------------------- OK, I admit it, this is pretty minimal, but hey, it's a beginning. Please send comments to the list. Phil Z, if you're out there reading this, I'd particularly like your input. -Lady Ada -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLclivqXNQdJx1hMZAQGq2wP/fcq5gp8unZhy/cog3jpdI8wA3hJORzME ul4qdnu5dOP7ON3LmlsWPeymUlagI1oUtJOUxb5LQ9lAlQMWv7u3TJDj3tqftcu3 il8fVmdIxrf8FYDbhs5GppCcfsMaz2/ervsw9cICspFPQJOKTOWzzTMuUYyoqcYa hWH/OJhMmPw= =coxy -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 5 May 94 16:18:41 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outRAGE In-Reply-To: <199405052200.AA18087@access1.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Black Unicorn writes: >Mac users are out in the cold. >In the final analysis the MIT server is trying to compell behavior for >no apparent reasons. > >The fact that this was a requirement for some "DEAL" really makes me >wonder who in the administration was at the negotiating table and >I really hope they are on the other side of the table in the next >negotiation I have to do. > >OR > >They are indeed as sly as you say, and it is YOU who does not understand >the true depth of the politics. I don't see why RSA would waste their time trying to get one keyserver to stop accepting keys from PGP 2.3a, when there are plenty of others availiable. (And most people just put their keys in their finger/plan files and don't bother to put them on the keyservers anyway.) My first guess would be that they wanted to create some incentive to use the newer version of PGP. But that's ridiculous - its legally licensed RSA code is supposed to be the incentive to use it. So playing games with the keyserver is rather ridiculous. However, RSA is well known for irrational thought, such as complaining about PGP, but giving away RIPEM for free. So maybe this is just their twisted way of trying to gain themselves (in their own minds) some publicity or credibility or whatever. However, I suspect RSA is doing this for legal/political reasons too. It's pretty hard for them to claim patent infringement against anyone with all these people "infringing" on their patent by using PGP, and them not doing anything about it. If they can get people to use RSAREF PGP, they don't set as strong a precedent for not defending their patent. It then might be easier for them to claim patent infringement in other cases. But that's just a guess. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Thu, 5 May 94 16:34:35 PDT To: perry@imsi.com Subject: Chill out.... was Re: Keyserver service outRAGE Message-ID: <70297.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" writes: > Rather than everyone freaking out about 2.5, why not just wait a few > hours until the FTP site is announced and look at the thing for > ourselves? > > Myself, I'm running on the assumption that this is a good thing, > because now PGP is completely legal in the U.S., and doubtless a PGP > thats legal overseas using a library compatible with RSAREF will > appear within days of release. Amen to this! Wait a week, and this might be a great thing. If not, keep using 2.3a. I know that Jim Bidzos was interested in having a "pgp compatible" program that started with rsaref and was legal and free. I know because I asked him about liscensing last spring. He pointed me to an effort that professor Jeffery Schiller (pgp key 0C4EE1 (jis@mit) on the usual servers) was coordinating. I exchanged a few messages with a student up there, then got lost in GMU work and lost track. I think the student did something else, like crack RSA-129. But there are lots of students at schools like MIT and GMU. I sure hope this can provide a cloud free PGP for broke students. Lets drop this thread for while, ok? Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Thu, 5 May 94 16:53:34 PDT To: cypherpunks@toad.com Subject: MIT keyserver: don't panic... Message-ID: <01HBZQ7E4BPE94DYH0@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Take a look at pgformat.doc, which is included in the source or doc releases of pgp23a. Both the public key and signature packets have only a single-byte version number, which is always equal to 2. So there is no way to tell by looking at your key which minor version (2.xx) it was created by. You can tell which version was used to extract it to ascii armor by looking at the "Version: 2.xx" line in the ascii armored message. So get a text editor. Big deal. You will not have to regenerate your keys and get new signatures on them. If we have a no-doubts legal PGP, with source code, and free, that's good! If something sucks about it, PGP23a is not going to disappear. This can only be a positive development. As for why the keyserver crippling was imposed, RSA can lose its patent rights if it can't show in court that it made an effort to prevent its patents from being infringed. --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 5 May 94 23:49:31 PDT To: cypherpunks@toad.com Subject: VMS Version of PGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain I have a friend who asked me where to get a copy of PGP for VMS. Is there such a version, and where is it available from? Thanks! -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQBNAi2Ig+EAAAECALImsR18LE9I6NKICf8TVhbV6yJgF95ynGHnWnNo1ERfdqzk Zl3Icl2N5klNM3KQ9zM3uN/z55smi2QOiD3hL80ABRO0L0phbWVzIEQuIFdpbHNv biA8amR3aWxzb25AZ29sZC5jaGVtLmhhd2FpaS5lZHU+ =JTj1 -----END PGP PUBLIC KEY BLOCK----- ................................ . == = = James D. Wilson. . " " " P. O. Box 15432............................. . " " /\ " Honolulu, HI 96830-5432......Fr. Excelsior........ . \" "/ \" jdwilson@gold.chem.hawaii.edu.FRC/FAM/AASR/GWB/OTO. ................................................................... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Thu, 5 May 94 13:16:31 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outage Message-ID: <199405052012.VAA13561@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : Not true. The problem is copyright, which is honored by Berne Convention : signers even if they don't have software patents or patent-after-publishing : rules like the US. This includes Europe, the U.S., and many other places. : ViaCrypt 2.4 is copyrighted by ViaCrypt, and RSAREF is copyrighted by RSA, : so you won't be able to use 2.5 source outside the US either; not sure about : binaries. : There's an easy cure for this, though - if some non-North-American wants to : write an RSAREF-compatible software package in C and distribute it as freeware, : then it can be used in non-US versions of things that require RSAREF. You misunderstand what the RSAREF stuff does - it isn't an alternative encryption - it's being used to replace the extended precision etc stuff in pgp to make a 100% compatible version. So the current pgp *is* already 100% compatible, as long as its version number is >= 2.4 (which by an amazing coincidence mines happens to be since I've had to edit a couple of mission-critical comments since I got 2.3a ;-) ) Even if 2.5 checks version numbers or *any* internal details in the pgp packets, as long as it is constrained by being compatible with ViaCrypt 2.4, we can always *guarantee* to be able to make a compatible free pgp based in 2.3a. And since the RSA and IDEA patents aren't valid in Europe, this is 100% kosher. You guys use MIT-PGP and we'll use free pgp 2.5 G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Thu, 5 May 94 20:22:06 PDT To: greg@ideath.goldenbear.com (Greg Broiles) Subject: Re: Cypherpunks change bytes! In-Reply-To: Message-ID: <199405060321.VAA13405@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From the keyboard of: greg@ideath.goldenbear.com (Greg Broiles) > I don't see the point in forcing everyone to patch their binaries or > recompile from source - does anyone else? Bidzos & Co. are certainly smart > enough to anticipate this step. What's the catch? Maybe the only 'catch' is legal niceties. PKP/RSADSI considers non- RSAREF PGP to be infringing on their patent. If they allow such use to continue, without challenging it as they have been doing, it might cause problems for them in the future. Some judge might go along with a contention that PGP was implicitly licensed (but I'm not a lawyer, thank Grod). By requiring the keyserver to only support legitimately licensed versions of PGP, PKP/RSADSI are only doing what they've always done; enforcing their patent. Perhaps there doesn't have to be any difference in the format of keys (other than the version number) for the legal situation to become more calm. Richard -----BEGIN PGP SIGNATURE----- Version: 2.5 iQBVAgUBLcnFDMJksDcEdQkXAQEDIAIAj83tGXiGaCYQKWmFgOQD2ZPyJzyBS/MR ZD4hTNZg+cHY3o/SebnrwoiL1ndCEGaO21vEaY8ySnIX58AX86Tu+w== =Qo9c -----END PGP SIGNATURE----- PS - For the humor-impaired, no, I don't have MIT PGP version 2.5 yet. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 5 May 94 21:28:27 PDT To: cypherpunks@toad.com Subject: Re: Why Digital Cash is Not Being Used Message-ID: <9405060329.AA26086@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Just thinking: since it keeps being repeated that it is a mistake to think of digital cash as currency, rather than a mere transaction mechanism, then it should not be called "cash", as this does not describe what it is. Then it would not be so easy to think in those terms. Digital Exchange Digital Transactions Digital Transfers Digital Fungi (bility) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan (Miburi-san) Wexelblat" Date: Thu, 5 May 94 18:36:04 PDT To: rarachel@prism.poly.edu Subject: PC-Expo In-Reply-To: <9405040231.AA25271@prism.poly.edu> Message-ID: <9405060135.AA11556@media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain When is this event? I have some disks I can send you, or I'd be willing to kick in a nominal sum of money to support the effort. --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex@media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 na53607@anon.penet.fi We are Chaos Boys. We are coming to a paradigm near you. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sico@aps.hacktic.nl (Sico Bruins) Date: Thu, 5 May 94 16:21:31 PDT To: cypherpunks@toad.com Subject: I'd like to partially correct that.. In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Wednesday May 04 1994 02:12, Matt Thomlinson: MT> From: Matt Thomlinson MT> Subject: I'd like to partially correct that.. MT> Message-Id: MT> Date: Tue, MT> 3 May 1994 17:12:33 -0700 (PDT) [edited] MT> For all of those that could like it, check out MT> csn.org:/pub/mpj/I_will_not_export/crypto_?????/pgp_tools MT> and pick up the files mentioned before: mgmny10e.zip and pgptl10d.zip. So digital cash is only for US residents? :-( CU, Sico (sico@aps.hacktic.nl). [PGP public key:] bits/keyID Date User ID 1024/5142B9 1992/09/09 Sico Bruins Key fingerprint = 16 9A E1 12 37 6D FB 09 F6 AD 55 C6 BB 25 AC 25 (InterNet: sico@aps.hacktic.nl) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Thu, 5 May 94 18:46:06 PDT To: cypherpunks@toad.com Subject: Re: Marked_Money In-Reply-To: <199405050618.XAA08731@merde.dis.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Is there a way of marking digital coins, so the depositor > can be identified? Only if the depositor marks them as such. The depositor generates the coin, and gives it to the bank to sign it. The bank signs it in exchange for another valid signed token. The bank can't alter it in any way, the bank can only sign it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: andreas.elbert@gmd.de Date: Thu, 5 May 94 12:56:15 PDT To: cypherpunks@toad.com Subject: Re: Anonymous phone calls... Message-ID: <9405051955.AB07205@darmstadt.gmd.de> MIME-Version: 1.0 Content-Type: text/plain >Maybe in Norway you do, but not here. The Orange Cards were >completely anonymous, I think, and there's certainly no reason that a >card system couldn't be set up that is anonymous if those weren't. > prepaid cards can be set up to work anonymously, sure. Unfortunately, the one making this decision (the network operator) is more concerned with toll fraud and usage statistics. E.g. the german telekoms payphone log the time of a call and the serial number of the prepaid card. (And the only one reading their publications (and complaining) is the CCC, which has not quite the right reputation to raise the newspapers attention) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 5 May 94 22:11:47 PDT To: cypherpunks@toad.com Subject: Lady Ada's Cryptophone Message-ID: <199405060512.WAA15752@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Lady Ada writes: > - -- Diffie-Hellman for key exchange > - -- Triple DES for data encryption > - -- RSA for digital signatures/identity verification > > Rationale: > Unlike encryption protocols designed for email, > a phone system will need to exchange public keys > bidirectonally at the beginning of every call, and > the existance of an insecure two-directional link can > be assumed. Diffie-Hellman is perfect for this application. > The alternative, RSA, would require either generation of > new keypairs at call time, which is very slow, or the Diffie-Hellman can be quite slow as well, depending on the size of the exponents. It involves calculating x**y, twice, where x and y are about 512 to 1024 bits. Some variants have the exponent yl be smaller, around 140 bits, but if strong primes are used for the modulus the exponent will be large like this. And the Chinese Remainder Theorem speedup used by PGP when RSA signing would not be applicable here. So calculating a DH key exchange could take many times longer than an RSA signature by PGP. This takes about fifteen seconds on my old PC; doing a DH key exchange might take a minute. > Each phone shall have a button (hard or soft) > which can be pressed by the caller at any time. Pressing > it will cause a new TDES key to be generated and exchanged. > [Should it generate a new n and g for D-H, or just create > a new x and demand a new Y?] Paranoid users can press > this button every few seconds if they wish. (In my > humble opinion, even a single-DES phone is quite secure > if it has this feature.) It might be possible to compute the DH in the background while the conversation is going on, but if the computer is also compressing, uncompressing, encrypting and decrypting at the same time, that's not going to be easy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 5 May 94 22:18:40 PDT To: cypherpunks@toad.com Subject: Re: Marked_Money Message-ID: <199405060519.WAA16083@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: Matthew J Ghio > > Is there a way of marking digital coins, so the depositor > > can be identified? > > Only if the depositor marks them as such. The depositor generates the > coin, and gives it to the bank to sign it. The bank signs it in > exchange for another valid signed token. The bank can't alter it in any > way, the bank can only sign it. It's not the depositor who generates the coin, it's the withdrawer. Generally, he will be able to, in effect, "mark" the coin so that when it is deposited at the bank (by whomever he paid it to) the bank will be able to recognize that cash (because the withdrawer told the bank what the numbers were). However, with digital cash, it may be possible for the depositor to be anonymous and deposit the cash without being identified, so that even though the cash is recognized it does not necessarily reveal the depositor. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu Date: Thu, 5 May 94 19:31:55 PDT To: cypherpunks@toad.com Subject: Anybody else see eye-to-eye with Connie Chung tonight? Message-ID: <9405060231.AA19359@sugar-bombs.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain They had a segment on a "digital stalker" on Prodigy. Basically, a guy who kept getting anonymous Prodigy accounts with fake credit cards and then used the accounts to harass people almost like Detweiler. The reporter's attitude was disturbing however. His attitude almost seemed to be that Prodigy should read each and every private message to protect users from harassment. The whole segment is a foreshadow of how society will react when anonymous remailing becomes widespread. One more thing. The narrator seemed to imply that what we know as "flaming" should be controlled. For instance, the phrase "check your thorazine dosage" could be viewed as digital harrasment. It's a brave new world out there. Coming to your local cyberspace soon. -ray From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 5 May 94 22:37:54 PDT To: cypherpunks@toad.com Subject: otp Message-ID: <199405060539.WAA17133@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain unicorn@access.digex.net says, Un> Is there a mac version? What is offered is the otp.c source and some documentation. It should compile easily on most computer platforms. The output of the program must be run through the TeX typesetting program, and LaTeX, which are freely available. If you wish to do a Macintosh version, I'll refund half your signed contribution. (Is there enough of a money supply out there, that 12 tokens is a reasonable number? i.e.: 2 each from 6 people or whatever.) Derek Atkins says, DA> In the immortal words of a famous vulcan, the needs of the many DA> outweigh the wants of the few. From _Mein Kampf_: "the interests of the state outweigh the needs of the individual". .. PGP 2.6 key available on request From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Thu, 5 May 94 19:53:47 PDT To: pfarrell@netcom.com Subject: Re: Chill out.... was Re: Keyserver service outRAGE In-Reply-To: <70297.pfarrell@netcom.com> Message-ID: <199405060249.WAA00363@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain professor Jeffery Schiller (pgp key 0C4EE1 (jis@mit)) One (minor) correction: Jeff is the MIT Network Manager; he's not a professor. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Fri, 6 May 94 01:53:07 PDT To: Lile Elam Subject: Re: Hell's Bells... In-Reply-To: <199405052158.OAA06696@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 5 May 1994, Lile Elam wrote: > Date: Thu, 5 May 1994 14:58:34 -0700 > From: Lile Elam > To: cypherpunks@toad.com > Subject: Hell's Bells... > > > > I just noticed that president@whitehouse.gov is listening in on this channel... > > > -lile > > > Great! Finally we are getting their attention!!! -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQBNAi2Ig+EAAAECALImsR18LE9I6NKICf8TVhbV6yJgF95ynGHnWnNo1ERfdqzk Zl3Icl2N5klNM3KQ9zM3uN/z55smi2QOiD3hL80ABRO0L0phbWVzIEQuIFdpbHNv biA8amR3aWxzb25AZ29sZC5jaGVtLmhhd2FpaS5lZHU+ =JTj1 -----END PGP PUBLIC KEY BLOCK----- ................................ . == = = James D. Wilson. . " " " P. O. Box 15432............................. . " " /\ " Honolulu, HI 96830-5432......Fr. Excelsior........ . \" "/ \" jdwilson@gold.chem.hawaii.edu.FRC/FAM/AASR/GWB/OTO. ................................................................... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Thu, 5 May 94 23:32:33 PDT To: cypherpunks@toad.com Subject: Bunch of Clueless Idiots Message-ID: <174@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain I see nobody mentioned the infringment of the second amendment by the assault weapons ban. These weapons cause 8.4% of the mortal wounds in commission of crime. Another piece of the constitution falls. Gee, what article of the constitution protects the right to cryptography? What are you going to do when they take it away from you. Probly nothing. The avereage person is definatly not as cool about cryptoghraphy as you are. But then again they probly are not as clickish as you are. You and your FTP site on Internet. Wow everyone knows about that. If they can not figure it out fuck em'. They are a "NEWBIE". You my friend are the ASSHOlE. To distribute to the masses is strenghth, not hiding behind some discussion of tackey dollars. Personly I think YOU are too stupid (OHHH I can program a computer) and lack the social skills to distribute crypto software to the masses. Any law probly would have a grandfather clause. Oh you say your grandfather died three years ago and you are working on revision X.YYY.Z of your latest greatest crypto software to worry about distribution. YOU PEOPLE ARE FOOLS AND HAVE TO MUCH SELF IMPORTANCE IN YOUR SMALL LITTLE HEADS, NOTHING EXISTS OF OF INTERNET! WRONG THE REAL WORLD DOES!!! BY NOT DISTRIBUTING TO THE MASSES YOU WILL LOSE (oh you can ftp to toilet.flush /urinal/cookies/). WHEN THEY TAKE YOUR PRESIOS CRYPTO AWAY, THEY WILL TAKE AWAY YOUR FIRST AMMENDMENT RIGHTS. (and it serves you right). FUCK IT NEVER MIND -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Thu, 5 May 94 23:14:51 PDT To: cypherpunks@toad.com Subject: BANK: quite a bit of interest. Message-ID: MIME-Version: 1.0 Content-Type: text/plain I've had quite a few people ask for instructions for retreiving the ghostmarks I promised. Good to see that more people are getting involved. I'm more than willing to help people get going using the magic money implementations. I've just paid the winner of the sonics/nuggets pool. I'm offering 15 more ghostmarks to the person most closely guessing the spread of the sonics/nuggets game 5 on saturday. (as a reference, the winner this time was only within 14 points of the spread!) You need not have your client installed to enter the pool. I have a feeling that within the next few weeks we're going to see more and more items available via ghostmarks/tacky tokens/bakuins. Get set up now so you can participate later. Email for info. mt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:02:55 PDT To: cypherpunks@toad.com Subject: Re: Anonymous phone calls. (fwd) Message-ID: <175@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain > Is there any way to make a phone call anonymously? Caller ID can be >blocked somewhat with one of those *## numbers dialed before the call >is made. Is there a way to route a call through a series of phone-type >remailer systems? This would allow one to make a call that would be as >hard to trace as anonymous mail. > Any ideas? Here is a really STUPID FUCKING IDEA: Use a different public phone for each call and limit your time on the phone to less than two minutes. Hey I bet you wear an overcoat in the summer and molest little girls, or is it boys? :{)} -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:02:23 PDT To: cypherpunks@toad.com Subject: Re: The Value of Money (fwd) Message-ID: <176@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain >I have some funny money, myself. I have several of the original Oh you must be investing in the junk bond market. You know that there is over $10,000,000,000 's in the US bond market. Oh, of course you did. You are one of those Internet people that only exists on the net. By the way what type of indicators could I use on a global fund to maximize profit and reduce risk. You computer hackers know everyting, do'nt you? Or do you just play with play money? :{)} -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:04:23 PDT To: cypherpunks@toad.com Subject: Re: EFF Summary of May 3 1994 Clipper and Digital Telephony Hearings (fwd) Message-ID: <177@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!pcw (Peter Wayner) Date: 05 May 94 Originally To: toad.com!cypherpunks, central.cis.upenn.edu!farber Dr. Farber suggested that at >the very least Congress weld into law a guarantee that Clipper remain >voluntary, that the Judiciary be an escrow holder. He cautioned, in the >words of Benjamin Franklin, "They that can give up essential liberty to >obtain a little temporary safety deserve neither liberty nor safety" When are you people going to wake up (NEVER as long as you are not in the real world). The congress and house may legislate what ever they want. Your best insurance against the clipper chip is people having good back-door less freeware cryptography programs that educates them on why Clipper is a bum deal. Screw all the judiciary crap. If Mr and Mrs computer user doesn't have access to it they never will. They DO NOT have a FUCKING CLUE as to what a BBS and FTP or AN ESCROWED KEY account is. Much less being a COMPUTER ILLUMINATTI like you are. The power is with the public. -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: broitman@koala.bu.edu (Jeff Broitman) Date: Thu, 5 May 94 20:27:29 PDT To: cypherpunks@toad.com Subject: List Deletion Message-ID: <199405060331.XAA04812@koala.bu.edu> MIME-Version: 1.0 Content-Type: text/plain How does one get removed from this mailing list? Please respond privately...so not to clutter up the conf. -jZb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:03:08 PDT To: cypherpunks@toad.com Subject: Re: Clipper and Congress (fwd) Message-ID: <178@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain > I wonder if these Representatives (and Senators for that matter) would be > so supportive of Clipper if they were reminded that for it to be effective > even THEY would have to have the chip on THEIR HOME PHONES, THEIR OFFICE > PHONES, THEIR CELLULAR PHONES... > > I doubt many Congressional members are "clean" enough to support a chip > with such a threat over their lives. > Hve you ever been inside IRONMAN or IRONMAN2. The governments sophistication with secure methods of sending voice and data are SECURE. IF YOU ARE STUPID ENOUGH TO BELIEVE THAT THE CONGRESSMEN OR SENATORS WOULD STOOP TO SOMETHING THAT WASN'T SECURE THEN I HAVE A CLIPPER CHIP WITHOUT A BACK DOOR I WANT TO GIVE YOU. People for cryptography/cryptography for people -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:02:38 PDT To: cypherpunks@toad.com Subject: Re: EFF Summary of May 3 1994 Clipper and Digital Telephony Hearings (fwd) Message-ID: <179@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain > NSA's Clinton Brooks expressed support for Congressional Consideration > of the Clipper issue. He argued that Clipper is a sound technological > solution to a legitimate law enforcement and National Security dilemma, > and that a public debate on its merits would eventually remove the > misinformation and mistrust of government, and would prove Clipper to be > in the public interest. DRIVE 55 AND SAVE LIVES!!!!!!! -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:04:08 PDT To: cypherpunks@toad.com Subject: Re: The Value of Money (fwd) Message-ID: <180@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain in 1875 you could get a colt .45 for a $20 gold piece. you still can. I am sort of confused by all these folks talking about precious metals as if they still have something directly to do with currency. I thought they hadn't for some decades. They have'nt, but some people are totally clueless as to some things. That why they stay up all night and stare at their computer screens (a kind of perverse sexual pleasure). I believe Nixon took us of the gold standard in '73. People go to Economics school for 6 years just to get paid $ 60k a year to be wrong with their economic conclussions. By the way in the state of Arizona there is still a law on the books that allow someone completing a full stay in prison to recieve a good horse, $20 gold piece, pistol, rifle and a sadle when released from prison. That is why the state kicks you out one day early, even on a day for day sentance. I know people that have attempted to sue to get their horse etc. but lost. -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:03:57 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outage (fwd) Message-ID: <181@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain / | It is my understanding that folk outside the USA can legally run /PGP | versions from 2.0 to 2.3a, but cannot legally run Viacrypt /2.4 or the | RSAREF-based version 2.5, because they contain code /that cannot be | exported from the USA. Thus, it appears that the /keyserver will not | accept any legally created keys from outside /the USA. I think that this | is a bad thing. / / I think folks outside the US can legally run 2.4 or 2.5, as /there are no restrictions in their countries on using that /software. The difficulty is getting it outside of the US without /getting anyone in trouble. I think if cryptography is illegal it does't mater a FUCK what version the program is. Insure against the inevetable by distributing to the DUMM FUCK CLUELESS COMPUTER USERS THAT ARE NOT AS FUCKIN' COOL AS YOU ARE. Power to the people/power in the people -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:03:47 PDT To: cypherpunks@toad.com Subject: Re: Anonymous phone calls... (fwd) Message-ID: <182@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain > One of the problems of using the pre-paid cards was brought to light > recently in the Olympic incident of Harding/Kerrigan. Harding's husband > bought one of the cards to make phone calls and they traced the calls back to > him via the card, since you have to present valid ID to purchase those. Wow, FUCKIN' hard to figure out. The little round things you have in your pocket are called coins. If you pick up a phone an ask the operator to call Fort Yukon alaska she will ask you to put some of those round things in the phone. Believe it or not, she will now when the phone has a nuff round things and let your call go thru for three minutes maybe. Be sure to wipe your fingure prints of the round things before depositing them in the phone (This is like doing a file wipe in PGP) -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:02:51 PDT To: cypherpunks@toad.com Subject: Forwarded mail... (fwd) Message-ID: <183@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- > TO SUMMARIZE.... > > Let the gov't do the clipper. Pre-encrypt all data transmission before the clipper, so they can't read/see/hear/smell/touch it. What do you people think... > I thinkl as long as it doesn't have bayonet lugs or an attachment to launch grenades then you are OK. NOT, if they mandate a form of crypto as voluntary, they will with in a few years make it mandatory. Then you will be breaking the law and rocks at the federal prison. Distribute crypto to the masses (You remember? THE DUMN FUCKS THAT DOEN'T KNOW WHAT AN FTP IS) and make them on your side with political announcements in the program ZIP -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:11:37 PDT To: cypherpunks@toad.com Subject: Re: Lobbying/Politics/etc. (fwd) Message-ID: <184@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!anchor.ho.att.com!wcs (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: 05 May 94 Originally To: meceng.coe.neu.edu!deeb > I suspect serious problems implenmenting a law that criminalizes crypto It wouldn't be that hard to get rid of lots of it, as long as they made exceptions to let the big corporate customers stay happy (e.g. banks). The key would be using the civil forfeiture abuse to let them confiscate computers that *appear* to be using illegal crypto; you can hire a lawyer to help you get your box back if they suspect it's got UnAmerican Software. Your goverment crypto license will let you use Clipper if you obey the rules; just think of it as your driver's license on the information superhighway.... The Feds could enforce the 55mph speed limits better if they used confiscation as well. 1) Any Illegal crypto programs could be removed from Internet in a matter of hours. 2) Any Illegal crypto message sent via Internet could be analyzed as illegal and not delivered. 3) Anybody sending such messages would face fines or jail senteces. 4) Any government branch that took your computer could keep it for no reason (except we are investigating it) for a long time, practicly until your trail and then maybe forfit it. 5) Users of Illegal crypto could be subject to other legal survailance. (telephone, movements, dosscia etc.) 6) In this state even if Illegal crypto was not a Felony you would probly receive probation on first offense, 6 months in county jail on second offense and 1 year on third and subsequent offenses. I have done 11 months in county jail and found it racialy enlightning When everyone that wants a free copy of good private key crypto systems has it then the government is hard pressed to outlaw it. FUCKING ASSHOLES ARE TOO STUPID TO USE FTP. Next time you talk to a cop ask him "What are you going to do when you are ordered to take guns away from law abiding citizens?" -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:02:55 PDT To: cypherpunks@toad.com Subject: MIT PGP Announcement (fwd) Message-ID: <185@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!martigny.ai.mit.edu!bal ("Brian A. LaMacchia") Date: 05 May 94 Originally To: toad.com!cypherpunks MIT has just officially announced the upcoming availability of PGP 2.5. The announcement was just made at Networld+Interop '94 in Las Vegas by Jeff Schiller, MIT's Network Manager. The text of the actual announcement is available via WWW at http://www.media.org/. Look under "MIT PGP Security Announcement." WHAT WAS WRONG WITH 2.2? Damn programers can never do anything right the first time? -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:03:34 PDT To: cypherpunks@toad.com Subject: Hell's Bells... (fwd) Message-ID: <186@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!netcom!lile (Lile Elam) Date: 05 May 94 Originally To: toad.com!cypherpunks I just noticed that president@whitehouse.gov is listening in on this channel... -lile HELL, he's and asshole, his wife is a stupid kunt, his daughter is an ugley little brat. But the cat's OK. Health insurance reform 1) Dissallow preexisting clauses and limits in medical policies 2) Pool no hope cases (AIDS, Cancer etc.) in underwriter pool covered by all insurance companies. 3) Shit? no more medical insurance problems. 4) Oh yea, set maximum rates and make them uniform for all insureds. 5) Use public assistance for the remainder of people that fall in the assistance level due to income. -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:02:36 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outRAGE (fwd) Message-ID: <187@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain Geez- this is going to make our fight a little harder- now we have to say "Fight Clipper and Clipper-PGP"??? Man- if the masses didn't get it before, they're going to be GREATLY confused now! That's the point though, isn't it..::sigh:: Now What? "Hoping I'm not one of the half-wits" :) -- Julie ______________________________________________________________________________ Roll over and play dead! Maybe they will not notice. Distribution is the key to success. -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:02:20 PDT To: cypherpunks@toad.com Subject: Keyserver service outage (fwd) Message-ID: <188@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!ah.com!hughes (Eric Hughes) Date: 05 May 94 Originally To: toad.com!cypherpunks >And since the RSA and IDEA patents aren't valid in Europe, this >is 100% kosher. You guys use MIT-PGP and we'll use free pgp 2.5 IDEA is an international patent, from ETH in Switzerland. Eric What about the idiots that do not know and FTP from STP? -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:04:09 PDT To: cypherpunks@toad.com Subject: DefenseServices (fwd) Message-ID: <189@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain Jim Miller says: > Section #120.9 of the ITAR defines "Defense Service" as: > > (1) The furnishing of assistance (including training) to foreign > persons, whether in the United States or abroad in the design, > development, engineering, manufacture, production, assembly, testing, > repair, maintenance, modification, operation, demilitarization, > destruction, processing, or use of defense articles; or > (2) The furnishing to foreign persons of any technical data > controlled under this subchapter (see #120.10), whether in the United > States or abroad. This is sick. According to this, I cannot teach foreigners about cryptography in the U.S. -- even about the open literature. This is a grotesque denial of my first amendment rights. They just FUCKED OFF a big chunk of your second amendment today but I bet you don't even know about it. Do not worry, when they ban your crypto program they will let you buy another one. What FUCKIN' RIGHTS, I DON'T SEE NO STINKIN' RIGHTS!!!!!! Duh what's a PGP and an FTP? Uh Uh Uh fire's cool! -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Fri, 6 May 94 00:29:25 PDT To: jdwilson@gold.chem.hawaii.edu Subject: WinPGP location. Message-ID: <199405060033.AA23865@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain jdwilson@gold.chem.hawaii.edu writes: > Where can I find WinPGP? You should be able to ftp WinPGP 1.0 from oak.oakland.edu//pub/msdos/windows3/WinPGP10.ZIP you'll love it!!! G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | |----------------------------------------------------------------------| | PGP fingerprint = C9 95 0F C4 E9 DD 8E 73 DD 99 4E F5 EB 7A B6 1D | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Fri, 6 May 94 00:33:15 PDT To: cypherpunks@toad.com Subject: (fwd) What the IRS is up to Message-ID: <199405060734.AAA26748@netcom.com> MIME-Version: 1.0 Content-Type: text/plain ---------forwarded message--------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: johnl@iecc.com (John R Levine) Date: 5 May 1994 15:59:12 GMT Subject: What the IRS is up to Message-ID: MIME-Version: 1.0 Content-Type: text/plain Here's some excerpts from a speech by Coleta Brueck, Project Manager, Document Processing system, at the Internal Revenue Service, that she gave at the Computer Press Association Awards luncheon in New York on April 15th. I was at the lunch, but the transcript of the speech just arrived today. The ellipses are mine, but I think I'm not distorting what she said. She started by explaining that their current systems are functionally based on punch card systems from the 1950s, and they want to get more stuff on-line so that when you call with a question, the person at the IRS can retrieve a copy of your records while you're still on the phone. But then: "We should be able to provide you on-line access to that information. ... You will have the availability to know what your current account information is, very much like if most of us who have an American Express Card, you can call -- you don't really know where that 800 number goes, but what you do know is when that person answers your call, they have your complete account information. ... They can give you information on your account, they can update your account, or they can provide you futuristic looks into your account as to where you might be next year, even, for filing tax returns. We've often talked about, and this is the terminology that I used when I was in on a task group, we've talked about the "golden eagle" return. This is the golden -- or gold American Express Card return. At the end of each year, if you have an American Express Card, you get a gold account summary of what you've done for the year. ... Basically, what I say is that if I know what you've made during the year, if I know what your withholding is, if I know what your spending pattern is, I should be able to generate for you a tax return so that I only come to you and tell you, 'This is what I think you should file for the next year, and if you agree to that, then don't bother sending me a piece of paper.' ... But I am an excellent advocate of return-free filing. We know everything about you that we need to know. Your employer tells us everything about you that we need to know. Your activity records on your credit cards tell us everything about you that we need to know. Through interface with Social Security, with the DMV, with your banking institutions, we really have a lot of information, so why would you, at the end of the year or on April 15th, today, do we ask the post office to encumber themselves with massive numbers of people out there, picking up pieves of paper that you are required to file? ... We could literally file a return for you. This is the future that we'd like to go to." Lest there be any doubt, she was entirely serious, and she clearly expected that that we'd all think this is as wonderful as she does. Regards, John Levine, johnl@iecc.com, jlevine@delphi.com, 1037498@mcimail.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:03:30 PDT To: cypherpunks@toad.com Subject: PC-Expo (fwd) Message-ID: <190@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!media.mit.edu!wex (Miburi-san) Date: 05 May 94 Originally To: prism.poly.edu!rarachel When is this event? I have some disks I can send you, or I'd be willing to kick in a nominal sum of money to support the effort. --Alan Wexelblat, Reality Hacker, Author, and Cyberspace Bard Media Lab - Advanced Human Interface Group wex@media.mit.edu Voice: 617-258-9168 Page: 617-945-1842 na53607@anon.penet.fi We are Chaos Boys. We are coming to a paradigm near you. YOU HAVE TO BE KIDDING????!!!!!????? THIS IS LIKE DRIVING COAST TO COAST IN A FUCKING SEMITRUCK AND BUYING A DAMN GALLON OF DIESEL AT EACH FUEL STOP> YOU WILL NEVER NEVER NEVER GET THERE!!!!!!!!!!!!! -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "kelly@netcom.com" Date: Fri, 6 May 94 01:03:17 PDT To: cypherpunks@toad.com Subject: secdev1.2, hp100lx and HP PCMIA card support and security(nonexistant) Message-ID: <199405060744.AAA07234@pleiku.pleiku.com> MIME-Version: 1.0 Content-Type: text/plain Well the elimination of a very weak security feature on the HP palmtop line the hp 95lx password option, just a screenlock, in the hp100lx any pretence to privacy is now gone. As a result I initially attempted to load the binaries for the secdev1.2 release and was chagrinned to find out they get divide errors on the lowly 8088 clone of the hp100lx...? any ideas?(I suspect they are compiled for 80386 and up and will disassemble to verify after intial recompilation to 8088 targets.. Has any done this already?? cheers kelly From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Fri, 6 May 94 00:54:24 PDT To: johnsonr@colorado.edu Subject: Re: Cypherpunks change bytes! Message-ID: <199405060755.AAA22713@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Wouldn't it be great if we could just get rid of software patents? -lile From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 6 May 94 01:02:04 PDT To: cypherpunks@toad.com Subject: IRS plans Message-ID: <199405060803.BAA07640@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain >From: johnl@iecc.com (John R Levine) >Newsgroups: comp.society.privacy >Subject: What the IRS is up to Here's some excerpts from a speech by Coleta Brueck, Project Manager, Document Processing system, at the Internal Revenue Service, that she gave at the Computer Press Association Awards luncheon in New York on April 15th. I was at the lunch, but the transcript of the speech just arrived today. The ellipses are mine, but I think I'm not distorting what she said. She started by explaining that their current systems are functionally based on punch card systems from the 1950s, and they want to get more stuff on-line so that when you call with a question, the person at the IRS can retrieve a copy of your records while you're still on the phone. But then: "We should be able to provide you on-line access to that information. ... You will have the availability to know what your current account information is, very much like if most of us who have an American Express Card, you can call -- you don't really know where that 800 number goes, but what you do know is when that person answers your call, they have your complete account information. ... They can give you information on your account, they can update your account, or they can provide you futuristic looks into your account as to where you might be next year, even, for filing tax returns. We've often talked about, and this is the terminology that I used when I was in on a task group, we've talked about the "golden eagle" return. This is the golden -- or gold American Express Card return. At the end of each year, if you have an American Express Card, you get a gold account summary of what you've done for the year. ... Basically, what I say is that if I know what you've made during the year, if I know what your withholding is, if I know what your spending pattern is, I should be able to generate for you a tax return so that I only come to you and tell you, 'This is what I think you should file for the next year, and if you agree to that, then don't bother sending me a piece of paper.' ... But I am an excellent advocate of return-free filing. We know everything about you that we need to know. Your employer tells us everything about you that we need to know. Your activity records on your credit cards tell us everything about you that we need to know. Through interface with Social Security, with the DMV, with your banking institutions, we really have a lot of information, so why would you, at the end of the year or on April 15th, today, do we ask the post office to encumber themselves with massive numbers of people out there, picking up pieves of paper that you are required to file? ... We could literally file a return for you. This is the future that we'd like to go to." Lest there be any doubt, she was entirely serious, and she clearly expected that that we'd all think this is as wonderful as she does. Regards, John Levine, johnl@iecc.com, jlevine@delphi.com, 1037498@mcimail.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:37:02 PDT To: cypherpunks@toad.com Subject: Re: Bunch of Clueless Idiots (fwd) Message-ID: <192@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!unicorn (Black Unicorn) Date: 06 May 94 Originally To: toad.com!cypherpunks, netcomsv!lassie!jim%lassie -> I see nobody mentioned the infringment of the second amendment by the assault weapons ban. [Dribble and CAPS deleted] YOU PEOPLE ARE FOOLS AND HAVE TO MUCH SELF IMPORTANCE IN YOUR SMALL LITTLE HEADS, NOTHING EXISTS OF OF INTERNET! WRONG THE REAL WORLD DOES!!! BY NOT DISTRIBUTING TO THE MASSES YOU WILL LOSE (oh you can ftp to toilet.flush /urinal/cookies/). WHEN THEY TAKE YOUR PRESIOS CRYPTO AWAY, THEY WILL TAKE AWAY YOUR FIRST AMMENDMENT RIGHTS. (and it serves you right). FUCK IT NEVER MIND <- I'll beat Perry to it. Interesting, but not about crypto, or the politics of crypto. Take it to alt.flame. -uni- (Darkidiot) Duh, how many takey coins will you give me if I do. You care less about the politics of the first amendment or the effects crypto has on it. The goal should be distribution to the masses of a workable crypto program, shit you could even charge them play money. IF 500 people have good crypto it's easy to legislate against that. IF 500,000 people have good crypto it's hard to legislate against that. If 5,000,000 people have good crypto it is impossible to legislate against that. Talk all you want about digital money and hearings, keyservers and politics but by the people with out the clue (non-internet, non-ftp) having access to the software then you have streangth. Without this you will flounder and your precious crypto-clic will be broken up by the government. -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:29:33 PDT To: cypherpunks@toad.com Subject: Re: Bunch of Clueless Idiots (fwd) Message-ID: <193@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain >Good riddance. Another clueless twit storms off in anger. AH your fuckin' mother is a clueless twitt!! >As it happens, I made my comments about the assault weapon ban on >talk.politics.guns," reporting the 216-214 vote within 3 minutes of >ts happening (I watched the debate live on C-SPAN). As the owner of >so-called assault weapons, lacking any paperwork to "prove" I >bought them, I'm possibly going to face prosecution. Yes, I'm >angry. Yes, I consider the 216 who voted to make me a criminal >pieces of shit. And well you should be, it infringes on your rights > But I don't vent my anger by shitting on 700 other people, as you >just did. You lost it, dude, and now you're gonna pay the price. >Good riddance. I have'nt gone anywhere yet > Strong crypto will not happen if jerks like Nabalandian, who I've >never seen contribue a shred of content to this list, foam at the I just did Yeh obviosly all crypto is week, let's write a new program to replace the new crypto program we write next week. Fuck everybody Knows only cool people on Internet deserve crypto. Everybody else is CLUELESS oh omnipotent one. > --Tim May, fed up with his own clueless posts -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sico@aps.hacktic.nl (Sico Bruins) Date: Fri, 6 May 94 21:35:35 PDT To: cypherpunks@toad.com Subject: money server up and running In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Wednesday May 04 1994 08:39, Matt Thomlinson wrote: MT> From: Matt Thomlinson MT> Message-Id: MT> MT> Date: Tue, 3 May 1994 23:39:46 -0700 (PDT) [edited] MT> digital coins are flowing! Lovely, however can anyone tell me where to ftp for a FAQ or something on the subject? I'm not unfamiliar with the theory, but I miss some practical information, not having joined this list until recently. As a side note, it was actually Detweiler's rants in some newsgroups that made me aware of the existance of this list. ;-) MT> mt MT> Matt Thomlinson CU, Sico (sico@aps.hacktic.nl). [PGP public key:] bits/keyID Date User ID 1024/5142B9 1992/09/09 Sico Bruins Key fingerprint = 16 9A E1 12 37 6D FB 09 F6 AD 55 C6 BB 25 AC 25 (InterNet: sico@aps.hacktic.nl) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 01:42:59 PDT To: cypherpunks@toad.com Subject: Re: Bunch of Clueless Idiots (fwd) Message-ID: <195@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain >Excuse me. Please go to talk.raving.guns or >gun-flamers@whitehouse.gov. (Or don't leave your terminal on like >that.) This is the cypherpunks mailing list, not the gun-flamers >list, though many of us believe strongly in the second amendment >and/or like metal equipment that makes loud noises and has superior >penetration ability. This ain't the place for it. Is it me or is my gramatical skills that lacking? What I meant to say is that by mass distribution of crypto to the computer systems of users that are not shall we say FTP,PGP,INTERNET literate that we make it harder for the government to abrigate the first amendment right,as in freedom of press visa vie the enactment of a standard that alows the government to snoop on your doings. I relize I may have gone overboard with the caps and carlin words but I see (to me) that people are missing the opertunity to get the drop on the government and they are the people that should be at the forfront (anonymous) of any such action. Sorry for the outburst -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 5 May 94 23:38:17 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405060637.BAA27056@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A couple of problems have arisen with my code marketing venture. Which is all to the good, of course, as the point of the exercise is to turn up these problems. Firstly, it seems that the coins I receive will contain something akin to a serial number, so that just recording the byte sequence upon issuance of the coin, and comparing with the bank receipts, would be sufficient to establish the origin of the coin. Since a bank deposit is normally communicated to a real email address, then the depositor can be identified. This being the case, use of a pool for receiving bank statements seems to be the safest way to go. The other problem is conversion from one currency (Ghostmarks) into another (Tacky Tokens). Here is a business opportunity for someone: exchange currencies for profit. Once again, a pool seems to be the best way to issue the exchanged money. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCcAgUBLcnf/Lhnz857T+PFAQFXrwQ2NZTiE9spBf364VRvW37NwW+6aogNLjGi rPR89ve0oJEfBoI0EQl7ubHiTflttI+/6sjD++vHWKO1+FFhOXe0MDomYcbJy1QG olpnDTPC4412s546IXwVZsPiqCg9Dcxs5iz+dXalh9RrF9WwiY2YOjS+898FvoDg x6CgwPSbmiZcRx9G8Ou5 =g9jr -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist Date: Fri, 6 May 94 02:24:35 PDT To: cypherpunks@toad.com Subject: Re: router service needed Message-ID: <199405060924.CAA08372@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain respectfully i ask the person who wants mykotronx info to contact me. thank you. anon > /dev/null ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 8 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```%AS^P;+]AB?X9TW6\8WR:*P&2&#E66'?22E^27!/;8]RV7Q)U\5U@[+ M*3%!.MML0>RAGW9\)P1>+JET-H9C`VFSY\ #O@<8 ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 5 May 94 23:41:58 PDT To: lassie!jim%lassie@netcom.com Subject: Re: Bunch of Clueless Idiots Message-ID: <199405060641.AA15094@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> I see nobody mentioned the infringment of the second amendment by the assault weapons ban. [Dribble and CAPS deleted] YOU PEOPLE ARE FOOLS AND HAVE TO MUCH SELF IMPORTANCE IN YOUR SMALL LITTLE HEADS, NOTHING EXISTS OF OF INTERNET! WRONG THE REAL WORLD DOES!!! BY NOT DISTRIBUTING TO THE MASSES YOU WILL LOSE (oh you can ftp to toilet.flush /urinal/cookies/). WHEN THEY TAKE YOUR PRESIOS CRYPTO AWAY, THEY WILL TAKE AWAY YOUR FIRST AMMENDMENT RIGHTS. (and it serves you right). FUCK IT NEVER MIND <- I'll beat Perry to it. Interesting, but not about crypto, or the politics of crypto. Take it to alt.flame. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 03:37:21 PDT To: cypherpunks@toad.com Subject: Re: The Value of Money (fwd) (fwd) Message-ID: <197@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain It's people like this that make me seriously rethink my anti-gun regulation stance. -uni- (Dark) why what ever do you mean? i think all american's should not have guns or crypto. it would make for a safer society in that the government could make sure there would be no more crime or pesky drug dealers using cyfered messages to transmit their buy and sell orders on international email. right-on ban crypto. of course the way this group is going nobody outside of the internet clique will ever get there hands on pgp or other crypto software. i tried to find pgp on local bbs's in phoenix and had to call 8 of them before i found 1 downloadable zip. the average users do not even know it is available. thru ignorance of the bulk of the populace you will fail in your crypto efforts. that is a shame too. you, and your group may know all there is about crypto and may write the best crypto programs ever written. butttttttttt......... without everyday clueless non-internet/ftp/pgp familiar users, crypto is pointless. the power is in distribution. and distribution breeds familiarity and contempt for the governments brand of escrowed key system. given the choice of one item in a resturant you only eat what is served to you. with multiple items you choose the best. face it, if crypto is outlawed it is too easy to clean out the net so to speak. if nothing is agressivly distributed then the people will not have it. if the people do not have it why waste your time writing it. if it is made illegal you will be an outlaw. if you have distributed in major cities before hand then at least the public has and will have access. -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Fri, 6 May 94 03:21:27 PDT To: grendel@netaxs.com (Michael Brandt Handler) Subject: Re: Regarding Mr. Nalbandian's Comments In-Reply-To: <199405060937.FAA08646@access.netaxs.com> Message-ID: <199405061020.DAA12320@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain Michael Brandt Handler writes: > goal). As it has been said more and more often, 'Cypherpunks write CODE!'. > You know, I keep hearing this- why is it that you all seem to think that writing code is mutually exclusive from talking the politics of cryptography? Is it so hard to do two things at one time??? I'm sorry, I just don't get it.. -- Julie _____________________________________________________________________________ Julie M. Albright Ph.D Student Department of Sociology University of Southern California albright@usc.edu . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 03:37:20 PDT To: cypherpunks@toad.com Subject: Regarding Mr. Nalbandian's Comments (fwd) Message-ID: <198@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain [1] If Joe ComputerUser does not know how to use his computer for more than word processing and playing games, at this point, he probably doesn't NEED PGP. If he knows enough to realize what little privacy he actually has, he will go looking for security. With luck, he will run into someone who can steer him towards PGP... Wow, word processer, so i guess that if you are just using a word processer that you don't need PGP? As usual you distance yourself from computer users by placing youself on a pedistal above them. Why is that? Do you feel superior to them? Is it something that was lacking in your childhood? I bet you could code 500 lines a day when you were in grade school. I bet you never have just used a word processer or played games on a computer? Have you? With luck somebody will give me the winning numbers to the lottery next week, too. And with wings pigs can fly. [2] The purpose of this list is not to insure that everyone has a copy and knows how to use PGP (though most of us would consider that a worthwhile goal). As it has been said more and more often, 'Cypherpunks write CODE!'. This is a discussion group about the practicality and implementation of specific forms of cryptography and cryptographic applications (digital money, key servers, etc). [ This is not to belittle the political content of the group, though. ] Groups like the EFF are interested in helping new users to the Internet learn all about it, and are doing a good job of it so far. If you are that concerned about the masses not knowing about cryptography, try sending a note to the EFF (with the caps lock OFF!) and ask them to include a section on privacy, cryptography and PGP in the next version of the Big Dummy's Guide To The Internet. It's a start. Why should I waste my time? You waste your time by writing crypto that WILL be outlawed and take no action to distribute. And as usual people on here can't see farther than Internet. They really can'nt. Must be a pedistal thing. Why write crypto or even purport it's use if you are to deprive the real people that could aid your cause the use use of "PGP" or other sutible non-CLIPPER cryptography. More people are off Internet than on.? [3] Sending badly composed rants to seven hundred people and then publically posting a response to a private message is not the way to be taken seriously. I thought there was only a couple hundred on this list? cool 700! I have no idea what you mean by public post of private message? -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Fred Heutte" Date: Fri, 6 May 94 04:02:12 PDT To: cypherpunks@toad.com Subject: Re: Bunch of Clueless Idiots In-Reply-To: <174@lassie.lassie.uucp> Message-ID: <9405060401.ZM21325@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Aside from the fact that Jim Nalbandian is wrong about the absolutist argument he propounds about gun ownership and the Second Amendment, this is clearly a clueless rant and should be ignored. Heaven forfend that the discussion here get sidetracked onto gun issues, especially in respone to a classic shit-disturber post like this. I'm normally a lurker but definitely *do* read and enjoy and like chewing on the issues and discussion here. But my patience ends with axe-grinding. see you in the future phred "Why make it simple & easy When you can make it complex & wonderful!"  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Fred Heutte" Date: Fri, 6 May 94 04:08:59 PDT To: Julietta Message-ID: <9405060408.ZM21714@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain I'm sorry I responded just now to Nalbandian's first spew before noticing that he has stuffed my mailbox with another handful of non-germane babble. Instead of wasting my time handing him good advice about better ways to spend *his* time, I will simply say that the usual treatment here is the correct one: /dev/null phred  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 6 May 94 01:37:38 PDT To: lassie!jim%lassie@netcom.com Subject: Re: The Value of Money (fwd) Message-ID: <199405060837.AA18285@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> Oh you must be investing in the junk bond market. You know that there is over $10,000,000,000 's in the US bond market. Oh, of course you did. You are one of those Internet people that only exists on the net. By the way what type of indicators could I use on a global fund to maximize profit and reduce risk. You computer hackers know everyting, do'nt you? Or do you just play with play money? :{)} -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- <- It's people like this that make me seriously rethink my anti-gun regulation stance. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grendel@netaxs.com (Michael Brandt Handler) Date: Fri, 6 May 94 02:37:40 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Regarding Mr. Nalbandian's Comments Message-ID: <199405060937.FAA08646@access.netaxs.com> MIME-Version: 1.0 Content-Type: text Regarding some specific criticisms by Mr. Nalbandian: [1] If Joe ComputerUser does not know how to use his computer for more than word processing and playing games, at this point, he probably doesn't NEED PGP. If he knows enough to realize what little privacy he actually has, he will go looking for security. With luck, he will run into someone who can steer him towards PGP... [2] The purpose of this list is not to insure that everyone has a copy and knows how to use PGP (though most of us would consider that a worthwhile goal). As it has been said more and more often, 'Cypherpunks write CODE!'. This is a discussion group about the practicality and implementation of specific forms of cryptography and cryptographic applications (digital money, key servers, etc). [ This is not to belittle the political content of the group, though. ] Groups like the EFF are interested in helping new users to the Internet learn all about it, and are doing a good job of it so far. If you are that concerned about the masses not knowing about cryptography, try sending a note to the EFF (with the caps lock OFF!) and ask them to include a section on privacy, cryptography and PGP in the next version of the Big Dummy's Guide To The Internet. It's a start. [3] Sending badly composed rants to seven hundred people and then publically posting a response to a private message is not the way to be taken seriously. -- ========================================================================== | Michael Brandt Handler | Philadelphia, PA | | | PGP 2.3a public key available via server or mail | ========================================================================== People who use Elm: if you know how to create a killfile for Elm, please send me an email message telling how. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 6 May 94 03:30:14 PDT To: CYPHERPUNKS@toad.com Subject: Re: Lobbying/Politics/etc Message-ID: <199405061030.AA00782@panix.com> MIME-Version: 1.0 Content-Type: text/plain L.>1) Any Illegal crypto programs could be removed from Internet in a L.>matter of hours. It might be a little hard to invade Findland, Slovenia, the Republic of China, Italy, etc. all within a few hours. L.>2) Any Illegal crypto message sent via Internet could be analyzed L.>as illegal and not delivered. It might be hard to rewrite the TCP/IP protocols and get everyone to install the changes without anyone noticing. L.>3) Anybody sending such messages would face fines or jail sentences. If they were provably in the jurisdiction and you could tell they did it. L.>4) Any government branch that took your computer could keep it for L.>no reason (except we are investigating it) for a long time, L.>practically until your trail and then maybe forfeit it. If you and your computers were in the (same) jurisdiction. L.>5) Users of Illegal crypto could be subject to other legal L.>surveillance. (telephone, movements, dosscia etc.) If the opposition has unlimited resources. L.>6) In this state even if Illegal crypto was not a Felony you would L.>probly receive probation on first offense, 6 months in county jail L.>on second offense and 1 year on third and subsequent offenses. I L.>have done 11 months in county jail and found it racialy enlightning A real learning experience. Don't panic. DCF Aren't the feds going to be pissed in a few years when the 3D solid "printers" come down in price and I can "print" out a dozen UZIs. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grendel@netaxs.com (Michael Brandt Handler) Date: Fri, 6 May 94 04:01:14 PDT To: albright@chaph.usc.edu (Julietta) Subject: Re: Regarding Mr. Nalbandian's Comments In-Reply-To: <199405061020.DAA12320@nunki.usc.edu> Message-ID: <199405061100.HAA09333@access.netaxs.com> MIME-Version: 1.0 Content-Type: text > Michael Brandt Handler writes: > > > goal). As it has been said more and more often, 'Cypherpunks write CODE!'. > > You know, I keep hearing this- why is it that you all seem to think > that writing code is mutually exclusive from talking the politics of > cryptography? Is it so hard to do two things at one time??? I'm sorry, I > just don't get it.. Julie, please reread this portion of my message. GR> This is a discussion group about the practicality and GR> implementation of specific forms of cryptography and cryptographic GR> applications (digital money, key servers, etc). [ This is not to ^^^^^^^^^^^^^^ GR> belittle the political content of the group, though. ] Groups like ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ I read and enjoy both the coding discussions as well as the political talk. They're not exclusive in any way. -- ========================================================================== | Michael Brandt Handler | Philadelphia, PA | | | PGP 2.3a public key available via server / mail / finger | ========================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Fri, 6 May 94 04:03:19 PDT To: lassie!jim%lassie@netcom.com (Jim Nalbandian) Subject: Re: The Value of Money (fwd) (fwd) In-Reply-To: <197@lassie.lassie.uucp> Message-ID: <9405061103.AA22471@podge.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > It's people like this that make me seriously rethink my anti-gun > regulation stance. > > -uni- (Dark) > > why what ever do you mean? i think all american's should not have I believe he means that you appear basically out of nowhere, send about 20 messages to the list with very little content, and appear to not have even been reading much of the list. I may be wrong, but it appears to me that you saw the list in a recent publication and joined it sometime in mid-to-late April. However, not to make this a flaming letter, I would like to address your distribution point. And I must agree that the distribution of PGP has been fairly Internet-biased. However one reason, IMHO, that this is the case is that private BBSs were afraid to carry PGP because of the questionable legality w.r.t. the RSA patent. With the advent of PGP 2.5, to be released soon, this problem will go away in the US, and I believe that we will see a great number of distribution sites go online. I don't know if the government is going to ban crypto, but I am going to fight my darndest to try to stop them from doing so. The question about criminals using crypto is a crock -- even if they ban it, the criminals will still use it: that's why they are criminals, they don't follow the law! So banning crypto will basically get the government nowhere (then again, I feel the same way about the outlawing of guns, but see where that went). Another thing is that right now, I don't think that every person and his mother would know what to do if they had PGP. It requires, currently, some base of knowledge to successfully use crypto, and it is really easy to have a false sence of security. For example, Joe Average ComputerUser is using PGP. He is on a shared machine and keeps his private key online, has a 6-character passphrase (his dog's name) and types it over the modem... Yet this person thinks that no one can read his files since they are encrypted using PGP! No, this is not the right way to do it. We need to educate people about the risks of NOT using encryption, and when they understand the risks and start asking how to not be at risk, *then* you can show them PGP and explain how it fills the holes, and what it can and cannot do. That is the way that we will have to do it. And that is what we have (or at least I have) been trying to accomplish. I hope this makes sence to you. -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 6 May 94 04:04:07 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outage In-Reply-To: <9405052123.AA04874@ah.com> Message-ID: <9405061103.AA00714@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > >And since the RSA and IDEA patents aren't valid in Europe, this > >is 100% kosher. You guys use MIT-PGP and we'll use free pgp 2.5 > > IDEA is an international patent, from ETH in Switzerland. However, I will point out that they typically grant free licenses for non-commercial software. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grendel@netaxs.com (Michael Brandt Handler) Date: Fri, 6 May 94 04:05:48 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Clipper Key Escrow Details Message-ID: <199405061105.HAA09399@access.netaxs.com> MIME-Version: 1.0 Content-Type: text Regarding the Clipper Key Escrow scheme: [1] Who has the ability to submit a warrant and request the key data from the two controlling government agencies? Do you have to be a Federal organization? Local? State? Could the Lower Merion Police Department (from Lower Merion, PA, technically where I live) attempt to obtain my escrowed key parts if they had a valid reason (and the knowledge / equipment to use it)? [2] What is to stop someone, once they have my escrowed key data, from archiving it for later use? Do the federal agencies in charge have any protocols or controls or protections against this? Thanks. -- ========================================================================== | Michael Brandt Handler | Philadelphia, PA | | | PGP 2.3a public key available via server / mail / finger | ========================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 6 May 94 04:15:50 PDT To: Matthew J Ghio Subject: Re: Marked_Money In-Reply-To: Message-ID: <9405061115.AA00728@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Matthew J Ghio says: > > Is there a way of marking digital coins, so the depositor > > can be identified? > > Only if the depositor marks them as such. The depositor generates the > coin, and gives it to the bank to sign it. The bank signs it in > exchange for another valid signed token. The bank can't alter it in any > way, the bank can only sign it. You have the protocol reversed. It is the person who withdraws the money who blinds a coin. Depositors can indeed be tracked by collusion between the person minting the coin and the bank, but in practice this would not be a problem. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Fri, 6 May 94 05:36:35 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405061236.HAA18395@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Can someone be so kind as to shed some light on PGP v2.5? I've heard a couple of comments that it is available? If so, is this a public domain release, where is it available via anon ftp and what enhancements (if any) does it offer over the v2.3 release? Thanx. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 6 May 94 04:43:15 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outage (fwd) In-Reply-To: <188@lassie.lassie.uucp> Message-ID: <9405061143.AA00770@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mr. Nalbandian was only recently released from the hospital, and is still having some small difficulty adjusting to normal society. I suggest we help him along by restricting our expressions of displeasure at his inappropriate public remarks in private email. Perry Jim Nalbandian says: > > FORWARDED MAIL ------- > From: netcomsv.netcom.com!ah.com!hughes (Eric Hughes) > Date: 05 May 94 > Originally To: toad.com!cypherpunks > > >And since the RSA and IDEA patents aren't valid in Europe, this > >is 100% kosher. You guys use MIT-PGP and we'll use free pgp 2.5 > > IDEA is an international patent, from ETH in Switzerland. > > Eric > > > > What about the idiots that do not know and FTP from STP? > > > > -- > * Spelling errors are intentional and international * > Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com > Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA > No free man shall ever be de-barred the use of arms. The strongest > reason for the people to retain there right to keep and bear arms > is as a last resort to protect themselves against tyranny in > government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 6 May 94 04:48:40 PDT To: grendel@netaxs.com (Michael Brandt Handler) Subject: Re: Clipper Key Escrow Details Message-ID: <9405061148.AA06293@toad.com> MIME-Version: 1.0 Content-Type: text/plain Regarding the Clipper Key Escrow scheme: [1] Who has the ability to submit a warrant and request the key data from the two controlling government agencies? Do you have to be a Federal organization? Local? State? Could the Lower Merion Police Department (from Lower Merion, PA, technically where I live) attempt to obtain my escrowed key parts if they had a valid reason (and the knowledge / equipment to use it)? Anyone who has the right to do a wiretap under both Federal and state law. That would include local police departments in very many states. [2] What is to stop someone, once they have my escrowed key data, from archiving it for later use? Do the federal agencies in charge have any protocols or controls or protections against this? Nothing that I know of, though that's not certain. Decryptions will be done by a magic decode box; in theory, at least, the downloaded key -- which will be Skipjack-encrypted -- could be accompanied by a time-to-live field. Last I heard, the decoder boxes hadn't been completely designed yet. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 6 May 94 08:29:28 PDT To: Jim Nalbandian Subject: Re: Bunch of Clueless Idiots In-Reply-To: <174@lassie.lassie.uucp> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Thu, 5 May 1994, Jim Nalbandian ranted: > I see nobody mentioned the infringment of the second amendment by > the assault weapons ban . . . Another piece of the constitution > falls. Gee, what article of the constitution protects the right to > cryptography? What are you going to do when they take it away from > you. Probly nothing. . . clickish . . . You my friend are the ASSHOlE. > . . . Personly I think YOU are too stupid (OHHH I can > program a computer) and lack the social skills to distribute > crypto software to the masses. . . YOU PEOPLE > ARE FOOLS AND HAVE TO MUCH SELF IMPORTANCE IN YOUR SMALL LITTLE > HEADS, NOTHING EXISTS OF OF INTERNET! WRONG THE REAL WORLD DOES!!! > BY NOT DISTRIBUTING TO THE MASSES YOU WILL LOSE (oh you can ftp to > toilet.flush /urinal/cookies/). WHEN THEY TAKE YOUR PRESIOS CRYPTO > AWAY, THEY WILL TAKE AWAY YOUR FIRST AMMENDMENT RIGHTS. (and it > serves you right). FUCK IT NEVER MIND > . . . > No free man shall ever be de-barred the use of arms. The strongest > reason for the people to retain there right to keep and bear arms > is as a last resort to protect themselves against tyranny in > government. <-------- Thomas Jefferson -- I have fought for the Second Amendment for many years, as have many members of this list. This guy is one loon, however, whom I would be sorely tempted to disarm, had I the power. Geez, talk about social skills! [Insert standard quip about compliance with medication regimen.] S a n d y The Left Handed Gun From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 6 May 94 05:18:17 PDT To: Julietta Subject: Re: Regarding Mr. Nalbandian's Comments In-Reply-To: <199405061020.DAA12320@nunki.usc.edu> Message-ID: <9405061217.AA00801@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Julietta says: > > goal). As it has been said more and more often, 'Cypherpunks write CODE!'. > > You know, I keep hearing this- why is it that you all seem to think > that writing code is mutually exclusive from talking the politics of > cryptography? Is it so hard to do two things at one time??? I'm sorry, I > just don't get it.. Its a matter of two things. 1) One can make the same political statements over and over (as we do) without much effect. Writing code can change the world. Therefore, writing code is much more worthwhile. 2) There are lots of places to talk about approximately this set of political views. Its not a question of excluding politics -- its really more of a question of giving primacy to action. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werner@mc.ab.com Date: Fri, 6 May 94 05:43:02 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outage (fwd) Message-ID: <9405061243.AA16750@werner.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Fri, 06 May 1994 07:43:03 -0400 >From: "Perry E. Metzger" > >Mr. Nalbandian was only recently released from the hospital, and is >still having some small difficulty adjusting to normal society. I >suggest we help him along by restricting our expressions of >displeasure at his inappropriate public remarks in private email. As much as I hate to bring this up, are you certain that Nalbandian is not a Detweiler tentacle? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 6 May 94 09:12:12 PDT To: Jim Nalbandian Subject: Re: Regarding Mr. Nalbandian's Comments (fwd) In-Reply-To: <198@lassie.lassie.uucp> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, An open letter to Jim Nalbandian: Dear Asshole, This will be my last communications to you (unless you apologize to this list, that is). You are not worth any more of my time. You complain that we "elitists" aren't making strong crypto available to the great unwashed. Bullshit. We are and you *aren't*. I have written an article about PGP for Future Sex magazine. I ghosted a similar article and assisted in research on another for a financial privacy newsletter that targets conservative, wealthy doctors and businessmen. I am writing yet another crypto article for Soldier of Fortune. These are in addition to relevant articles I have written for Mondo 2000 and Wired. All these article gave or will give information about how to get PGP on a disk through the mail, in addition to FTP sites. On the other hand, Mr. power-to-the-people jailbird, it looks as though you haven't done diddly squat. Cypherpunks write code and take other actions to promote strong crypto. You want to be a Cypherpunk? Climb down out of the pulpit and lend a hand. Otherwise, shut the fuck up. Kindest regards, S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Date: Fri, 6 May 94 08:59:07 PDT To: cypherpunks%toad.com@pucc.princeton.edu Subject: re: Re: Bunch of Clueless Idiots Message-ID: <9405061559.AA08163@toad.com> MIME-Version: 1.0 Content-Type: text/plain I have been fighting for the 2nd ammendment for many years. Last night my wife, who used to be for gun-control, went off on a several neighbors who felt that it was good that it passed. She has become a huge advocate against gun-control. But this list is for cryptography, talk to the RKBA list if you want to talk about guns. Let's keep it on that subject. Sgt Darren Harlow - Computer Security MCTSSA, Camp Pendleton, USMC Internet: harlowd@nwsfallbrook3.nwac.sea06.navy.mil or another less reliable & slower: harlow@mqg1.usmc.mil Voice: Comm: (619) 725-2970 DSN (Autovon): 365-2970 Fax: Comm: (619) 725-9512 DSN (Autovon): 365-9512 PGP 2.3a Public key available upon request ^^^^ "The views expressed are my own, and always will be..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schirado@lab.cc.wmich.edu (Schirado) Date: Fri, 6 May 94 06:09:53 PDT To: cypherpunks@toad.com Subject: Re: Nalbandian Message-ID: <9405061309.AA19266@lab.cc.wmich.edu> MIME-Version: 1.0 Content-Type: text Okay. "Writing code" is the activism of choice here, as opposed to speaking out, spreading the word to Joe Sixpack, etc. No problem. First: There have been many non-code discussions over the last few months, many of them begun by respected list members (Tim May, Eric Hughes, etc). Second: If something is posted to the list that you find stupid, you all SAY that we should just ignore them. But of course, you post this itself to the list at large. Which prompts another round of go-between, attack and counter-attack. You say that the "clueless" need to get thicker skins? Pot calls kettle black, film at 11. You accuse the clueless of wasting time and bandwidth, and then perform the same thing (in a far superior fashion, of course, since your spelling and grammar skills show you to be a better person anyway). In a nutshell: If it's not related to the list, DON'T POST IT. Take the crap to e-mail. Frog Farmer, ignoring his own advice for the first (and hopefully last) time. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.cs.hmc.edu Date: Fri, 6 May 94 09:26:27 PDT To: cypherpunks@toad.com Subject: i Message-ID: <9405061626.AA08521@toad.com> MIME-Version: 1.0 Content-Type: text/plain lassie!jim%lassie@netcom.com (Jim Nalbandian) says: >AH your fuckin' mother is a clueless twitt!! >Yeh obviosly all crypto is week, let's write a new program to >replace the new crypto program we write next week. Fuck everybody >Knows only cool people on Internet deserve crypto. Everybody else >is CLUELESS oh omnipotent one. >I think if cryptography is illegal it does't mater a FUCK what >version the program is. Insure against the inevetable by >distributing to the DUMM FUCK CLUELESS COMPUTER USERS THAT ARE NOT >AS FUCKIN' COOL AS YOU ARE. Power to the people/power in the people should you be interested in congratulating jim nalbandian for his recent well thought out and highly intellectual contributions to the list feel free to contact him personally jim nalbandian (602) 968-4540 his adept and comprehensive instructions on the use of payphones will be educational for those on the list who are too modest to take credit for their constructive feedback and are thus included below >Wow, FUCKIN' hard to figure out. The little round things you have >in your pocket are called coins. If you pick up a phone an ask the >operator to call Fort Yukon alaska she will ask you to put some of >those round things in the phone. Believe it or not, she will now >when the phone has a nuff round things and let your call go thru >for three minutes maybe. Be sure to wipe your fingure prints of >the round things before depositing them in the phone (This is like >doing a file wipe in PGP) or for those more inclined to use the postal services 1241 west university drive tempe, arizona 85281 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 6 May 94 06:26:02 PDT To: cypherpunks@toad.com Subject: (fwd) May 4 House Hearing on Clipper, F. Lynn McNulty testimony Message-ID: <9405061427.AA08632@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text Forwarded message: > > Newsgroups: talk.politics.crypto > From: koontzd@io.lrcs.loral.com (David Koontz ) > Subject: May 4 House Hearing on Clipper, F. Lynn McNulty testimony > Message-ID: <1994May5.010923.17264@wdl.loral.com> > Originator: koontzd@io > Sender: news@wdl.loral.com > Organization: Loral Rolm Computer Systems > Date: Thu, 5 May 1994 01:09:23 GMT > Lines: 914 > > > > > > > > > > > > > > Security on the Internet > > > > Statement of > F. Lynn McNulty > Associate Director for Computer Security > National Institute of Standards and Technology > U.S. Department of Commerce > > Before the > Subcommittee on Science > Committee on Science, Space, and Technology > U.S. House of Representatives > > March 22, 1994 > > I. INTRODUCTION > > Mr. Chairman and Members of the Committee: > > Thank you for inviting the National Institute of Standards and > Technology (NIST) to speak about security of the Internet and the > role NIST plays in its security. We share your belief in the > importance of security on the Internet. We also believe that > recent events affecting the security of Internet users reinforce > the need for attention and action. I want to address the > specific concerns and issues you have identified and discuss the > role that NIST plays in the security of both the Internet and the > evolving national information infrastructure. > > A. NIST's Computer Security Mission > > First, let me briefly review NIST's role in the computer security > area. Under the Brooks Act (P.L. 89-306), NIST is tasked with > developing Federal Information Processing Standards (FIPS) for > unclassified federal computer systems. Our security activities > in this area were re-enforced by Congress in 1987 when it passed > the Computer Security Act of 1987 (P.L. 100-235). The Act > stipulates that NIST shall "have responsibility within the > Federal Government for developing technical, management, > physical, and administrative standards and guidelines for the > cost-effective security and privacy of sensitive information in > Federal computer systems" (excepting classified systems and those > used to process "Warner Amendment" information covered by 10 > U.S.C. 2315). This role was essentially reiterated in P.L. 102- > 194, the High-performance Computing Act of 1991. > > In essence, then, NIST has the responsibility -- through > standards, guidance, and technology transfer -- for helping > agencies protect their information technology and applications. > It is important to recognize that it remains the responsibility > of agencies, service providers, and users of information > technology to develop, implement, and manage security programs > based on their specific risks and needs. > > > II. THE RECENT INTERNET SECURITY INCIDENT > > Let me now turn briefly to the recent incident that was perhaps > the primary impetus for these hearings. The testimony of the > representative from the Computer Emergency Response Team (CERT) > describes the technical details of the incident. I will try to > put the incident in a context and perspective. Later, I will > address more general Internet and NII security concerns. > > A. The Incident > > The recent incident involved the discovery of "password sniffer" > programs on hundreds of systems throughout the Internet. This > "incident" was really a series of incidents on host systems > around the Internet involving the exploitation of a combination > of vulnerabilities present in the Internet. First, I should note > that over the last few years there have been many security alerts > and incidents involving systems on the Internet. This incident > was different from "routine" or ongoing incidents primarily in > that it developed rapidly into a widespread pattern of similar > attacks and that it resulted in threats to many other systems. > > B. Major Vulnerabilities Exploited > > There were two major types of vulnerability that were exploited > in this incident -- neither, by the way, being actual > vulnerabilities of the Internet itself, but rather problems in > systems connected to the Internet. > > Obtaining Privileged Access - The first step in the password > sniffer attack requires the attacker to obtain privileged status > on a target host system. This can be done by exploiting any of a > wide range of known attacks. This normally can happen only when > that host system has not been properly configured and > administered to prevent unauthorized access. As such, this is > not an Internet vulnerability. Rather, it is a general problem > that all computer system administrators face and must address. > > Access to Passwords - The next steps in the attack involve the > installation of the "sniffer" program to monitor the system's > network interface port and the collection of log-in information, > including passwords. The problem was not the ability of a > properly authorized user to monitor the network port; this is > needed for effective system administration. The vulnerability > here was due to the fact that most computer systems on the > Internet (and other networks) employ re-usable passwords to > authenticate users. There was no exposure for host systems or > user accounts which employed non-reusable passwords or other > advanced methods (such as tokens or "smart cards") for user > authentication. This, again, is not an Internet vulnerability; > Internet protocols do not require host systems to use passwords > for user authentication. It should also be noted that encryption > of network layer information would not have solved this specific > problem, because the monitoring occurs at a point in the > compromised systems where messages are unencrypted anyway. > > In summary, while there were known vulnerabilities exploited in > this incident, they were vulnerabilities in the security > mechanisms of host systems, not the Internet itself. > Nevertheless, there was a serious and widespread impact of the > incident affecting many other systems on the Internet. > > C. Impact > > The serious impact of the recent incident should be recognized; > log-in information (i.e., account numbers and passwords) for > potentially thousands of host system user accounts appear to have > been compromised. It is clear that this incident had a negative > impact on the operational missions of some Government agencies. > Moreover, this should be viewed as ongoing incident, not an > incident that has happend and been dealt with. Indeed, > administrators of systems throughout the Internet were advised, > in turn, to direct their users to change their passwords. This > is, indeed, very significant, and we may be seeing its effects > for some time to come. Not only is it difficult, if not > impossible, to identify and notify every user whose log-in > information might have been compromised, it is unlikely that > everyone, even if notified, will change his or her passwords. > Therefore, we will probably continue to see unauthorized access > to user accounts resulting from the password "sniffing" activity > of this incident. Clearly, we need ways to minimize this kind of > problem in the future. > > D. Alerting and Response to the Incident > > A Success Story - Despite the serious impact of this incident, it > should be viewed as a clear and major success for organized > incident response activities. The existence and cooperation of > several operational security incident response teams was > instrumental in identifying this as more than a "routine" > incident and ensuring rapid response to it. A formal coalition > of response teams, known as FIRST (the Forum of Incident Response > and Security Teams) played an important role in the process. All > of the teams central to the incident are members of FIRST. The > Department of Energy's Computer Incident Advisory Capability > (CIAC) at Lawrence Livermore Laboratory first identified the > incident. CERT led efforts to analyize and assess the emerging > threat and issued initial alert messages to the other security > incident response teams that are members of FIRST (including > NIST). Individual teams then spread the word among their > constituencies. Also of particular note was the DoD Automated > System Security Incident Support Team (ASSIST), which has > coordinated world-wide response efforts for all of DoD. When it > was clear that the incident was particularly wide-spread, notices > were posted on several Internet "bulletin boards" and other > forums. A press release was also issued. (It is important to > note, however, that, because of the specific and inherently > technical nature of most such incidents, press releases are not > normally part of the alert process.) > > E. Lessons Learned > > This incident was the result of known vulnerabilities and > already-hypothesized attack scenarios. Rather than teach us new > lessons, it really re-emphasizes some lessons we've already > learned and simply increases a sense of urgency for advanced > authentication methods and other actions. Additional lessons > learned were: > > Effective incident response teams and alerting mechanisms > can (and, in this case, did) play an important role in > minimizing the impact of such incidents. > > Traditional user authentication by means of re-usable > passwords does not provide strong security in today's > networked environment -- with or without encryption. > > Exploitation techniques (and software which automates such > techniques) are rapidly shared across the network and can be > easily used by otherwise unskilled miscreants. In other > words, you don't have to be smart (or ambitious) enough to > build these "weapons" to be able to obtain them and use them > against others. > > Any host system, if improperly configured or managed, can > become an "unwitting" platform for an attack against other > systems in a network. Therefore, we need to mimimize the > need for reliance on the integrity of individual hosts for > the security of other hosts and users on the Internet. > > System administrators (which, because of the growing > number of workstations on the net, include an increasing > number of relatively unskilled users) need better awareness, > skills, and competence in protecting their systems; > > The importance of security to users of the Internet (and > by extension the evolving national information > infrastructure) can no longer be seen as secondary. If this > valuable national resource is to achieve its full potential, > its users must have confidence in the security of their data > and activities on the network. > > III. IMPROVING SECURITY ON THE INTERNET > > Clearly, much can be done to improve security in the Internet. > The initial, research-oriented Internet and its protocols were > designed for a more "benign" environment than now exists. It > could, perhaps, be described as a collegial environment in which > the users and host computer systems are mutually trusting and > interested in unrestrained sharing of information. The new > environment in which the Internet (and the NII) must operate is > much less collegial and trustworthy. It contains all the > situations, people, and risks that we find in the society as a > whole. Thus, we have begun to reexamine and adjust our "design > requirments" to reflect those new realities. Security is now a > primary concern. The collegial Internet of the past cannot be > the basis for the NII of the future. > > A. A Short History of Internet Security Incidents > > Despite the previous comment, security in the Internet is not > something that has never occurred to its users and operators. It > is important to understand what has taken place and what is > currently underway. > > In recent years, a number of security problems with networks in > general and the Internet in particular have received public > attention. The media have carried stories of high-profile > malicious hacker attacks via the Internet against government, > business, and academic sites. It often seems that hackers roam > the Internet with virtual impunity, masking their tracks while > moving from system to system. > > The Recent Incident Wasn't the First - Perhaps the first and > still most significant major incident involving the Internet was > the so-called Internet Worm, caused by Robert Morris, Jr. in > November of 1988. This incident, in effect, woke up the Internet > community to at least three facts: > > Everyone out there isn't a "good guy"; > > Internet protocols and applications had many inherent or > implementation vulnerabilities that create exposures to > misuse or intrusion; and > > The network community needed better methods of cooperation > to identify and react to network incidents and emergencies. > > The first two of the above factors won't change; the last remains > true, but has been and continues to be addressed. > > And It Won't Be The Last - In the years subsequent to the > Internet Worm, there have been some significant trends: > > Use of the Internet has grown exponentially -- and > continues unabated. With this has come a corresponding > increase in the number of people with a detailed technical > understanding of Internet systems -- and the potential > vulnerabilities of those systems. > > "Security" incidents, such as attempted system access, > actual system intrusions, and other exploitations of various > weaknesses of systems on the Internet, also have grown > dramatically. It is likely that almost every host system on > the Internet already has had at least some sort of security- > related incident. > > The number of unskilled users who must (or should) be > assuming network system administrator functions will > continue to increase -- simply because the number of systems > connected to the Internet is increasing. > > There are now growing organized efforts of Internet user > organizations to identify and deal with intrusions and > unauthorized system use. > > > B. Internet Vulnerabilities vs. Host System Vulnerabilities > > It is important to recognize that the vast majority of security > problems seen "on the Internet" are not really Internet problems > at all. We need to understand a subtle but important distinction > between the Internet and its host systems. > > The Internet is, in essence, a collection of computers, usually > called host systems, which are connected to underlying data > communications networks. These host systems (which may support > one or more human users) communicate with each other by means of > internet protocols. The internet protocols may be thought of as > the standard message formats by which the host systems establish > connections to each other and exchange information -- much like > the use of standard forms and procedures in an office > environment. > > Security vulnerabilities can exist in the underlying > communications network and its nodes, in the internet protocols, > in network administration, or in host systems. To use the > highway analogy, a communications problem might be like a > pothole, a bridge failure, or a closed road. A protocol problem > might be like a mis-marked exit sign or a failure of slower > traffic to stay in the slow lane. A network administration > problem might be the lack of emergency vehicle access or > notification and response procedures for accidents. Last, a host > system problem might be likened to a store proprietor along the > highway leaving the doors open and the store unoccupied. The > problem is not the proximity of the highway, but the carelessness > of the store proprietor (and the fact that not everyone on the > highway is honest). Most "Internet" security problems to date > have been careless -- or unknowlegeable -- proprietors. > > > C. The Role of the Internet in the NII > > The national information infrastructure is not some system that > will be "switched on" at some specified date in the future. The > NII, at least in its initial form, is here now, and like many > other national infrastructures, is made up of many -- often > disjoint -- elements. The issues that we in government and > industry must address are the directions in which we want the NII > to evolve and how to make that happen. In the administration's > guiding document on the development of the NII, The National > Information Infrastructure: Agenda for Action, one of the nine > guiding objectives is to "Ensure Information Security and Network > Reliability". > > One of the important elements in the current NII is the Internet. > The Internet may not, however, be the ultimate model or > technology for the NII. Nevertheless, it serves important roles > in the evolution of the NII. First, it is a working example of > effective global computer networking. Second, it is a possible > model for future network technology. Last -- and perhaps most > importantly -- the Internet serves as a sort of living laboratory > in which we can develop and experiment with technologies, > applications, and concepts of information sharing that will be > useful or necessary in the next century. Again, security > mechanisms are central to the process. > > D. The National Performance Review > > The importance of information technology security in general and > Internet security in particular was recognized in the Vice > President's National Performance Review. In the area of > information technology security, the following primary objectives > were identified: > > Development of cryptographic standards > Development of a set of generally-accepted system security > practices > Establishment of a national crisis response clearinghouse > Improved security awareness > Security of the public switched telecommunications network > Internet security > Coordinated security research and development > > In addition, the NPR report cited specific objectives in the > related area of Privacy: > Establishment of a Privacy Protection Board > Development of a set of Fair Information Handling > Practices > > NIST has the lead responsibility in some of these items and a > role in all of them. Although each has some relevance to > Internet security, two items are of particular relevance. > > Internet Security - This specifically focuses on the Internet. > It involves the development of an overall Internet security plan. > The Federal Networking Council has the lead in this activity, > with the participation of several other organizations, including > NIST. > > National Crisis Response Clearinghouse - This will be, in > essence, the expansion and application of the FIRST concept to > the entire Federal Government. NIST has the lead responsibility > for this item. > > E. A Self-Fulfilling Prophecy > > One of the clear directions of the administration is for agencies > to "get connected". Initially, that means electronic mail, and > to most agencies, that means "on the Internet". This presents us > with an interesting situation. For years, the reason that many > agencies used as a reason not to connect to the Internet was > concern over security -- "We don't want to open ourselves up to > hackers." Now, agencies are likely to rush headlong "onto the > Internet" without careful planning, personnel skills, and > knowledge of the security considerations. The likely result, if > we are not careful, is that we will see significant occurrences > of those security problems that the agencies were always worried > about -- a self-fulfilling prophecy. > > This is not to suggest that we should not be moving forward > agressively on connecting to the Internet; the benefits of this > initiative are clear and compelling. However, it does require > that we undertake this effort with care and intelligence. > > NIST's Computer Systems Security and Privacy Advisory Board > (CSSPAB) will be examining this very issue at their quarterly > meeting on March 23rd and 24th. They will be examining the > several agencies' plans for putting agency mission critical > systems on the Internet. > > F. Security Incident Response Efforts > > The Need - Regardless of the security technology and other > measures we put in place on the Internet -- or any other network > -- we will always have security incidents. We will discover > exploitable vulnerabilities. We will suffer intrusions, attacks, > thefts, fraud, network failures, errors and omissions, and > uncountable other possible risks. Since we will never be able to > anticipate, much less prevent all of these problems, we must have > in place effective mechanisms for dealing with them when they do > occur. This is the role of security incident response efforts. > The recent Internet incident reinforces the need for such > activities and demonstrates their value and effectiveness. > > FIRST - Beginning with the aftermath of the 1988 Internet worm > incident, it was recognized that better methods for incident > response and information sharing were needed. It was also clear > that the establishment of a single team or "hot line" would not > work; it would simply be overwhelmed. Out of this was born the > concept of a coalition of response teams -- each serving its own > constituency, but working with the others to share information, > provide alerts, and provide mutual support in the response to > incidents and potential incidents. That concept was embodied in > FIRST, the Forum of Incident Response and Security Teams. FIRST > has grown from an initial group of eleven, mostly Government, > teams to over thirty teams now. These teams include Government, > industry, computer manufacturers, and academia -- both U.S. and > international. > > Sharing Sensitive Security Incident Information - In discussing > these well-publicized problems, I think it is important to stress > that we at NIST believe that it is not a good idea to just > publicly announce system security weaknesses, in the hope that > such publicity will result in immediate solutions. Some, indeed > most, security weaknesses cannot be fixed overnight -- for > example, it takes time to correct errors in operating systems, > test the new code, distribute the updated code, and install the > code. Inappropriate publicity about some kinds of weaknesses > will merely serve as a call for their exploitation by malicious > hackers. > > The FIRST concept addresses this problem by establishing a means > for developing a level of trust and cooperation among teams that > permits sharing of information. The FIRST "membership" process > involves endorsement from an existing member, thus providing an > initial level of confidence. Further interactions among teams > have build a level of trust and cooperation that probably could > never have existed otherwise. > > We believe we have demonstrated the success of this concept over > the last few years of FIRST's existence. Groups who would have > never discussed security problems outside their own confines have > been able to work together with the confidence that they can gain > from the knowledge and experience of other groups without > exposing their organizations to attack in the process. > > NIST's Role in FIRST - NIST has played a leadership role in FIRST > from the beginning. NIST led efforts to bring together existing > teams, develop an operational framework, and get the activity > underway. NIST continues to serve as the secretariat of FIRST. > In that role, we provide coordination and technical support. For > example, we established and administer the electronic mail > alerting network used by FIRST members. We are currently > developing plans for a much more aggressive expansion of FIRST > membership throughout the Government. To date, the most active > FIRST members in the Government have been teams from the > "traditional" Internet communities -- the DoD and research > agencies. We are anxious to see more active participation on the > part of the rest of the civilian agencies of Government as they > increasingly become "network players". > > Individual Response Teams - The role of the individual response > team cannot be ignored. These teams are the essence of FIRST. > They must establish procedures for managing incidents within > their defined constituencies, and they must be able to > communicate with the other FIRST teams. The major hurdle we have > seen for agencies to become active in incident reponse activities > (aside from the lack of Internet connectivity in many cases) is > the need to develop an incident response "mindset" to complement > the traditional policy and procedures approach of many computer > security programs. To help address this problem, we published in > 1991 a guidance document, NIST Special Publication 800-3, > Establishing a Computer Security Incident Response Capability. > > In summary, we believe that organized, coordinated, and effective > security incident response efforts throughout government (and > beyond) are critical to the security of the Internet (and the > NII) now and in the future. > > > G. Security Technology > > Security technology is important for the effective enforcement of > security policies in any computer system. Such technology is > especially important in a highly distributed, networked > environment -- such as the Internet -- in which physical and > administrative controls are limited. > > Security Services - Five major security services are identified > in International Standard 7498-2. This standard was developed to > specify the security aspects of the Open System Interconnect > (OSI) model of computer networks. The security services (and a > short explanation of each) include: > > Authentication - Verification of the claimed identity of a > computer or computer network user; > > Access Control - Verification and enforcement of the > authorized uses of a computer network by a user subsequent > to authentication; > > Data Integrity - Verification that the contents of a data > item (e.g., message, file, program) have not been > accidentally or intentionally changed in an unauthorized > manner; > > Data Confidentiality - Protection of the information > content of data from unauthorized disclosure; > > Non-repudiation - Protection against denial of sending (or > receiving) a data item by the sender (or receiver). > > These major security services should be augmented by a number of > auxiliary services (audit, availability assurance) and support > services (key management, security maintenance, network > management). An integrated security system must offer all these > services with a number of security mechanisms implemented in a > number of security products. Technology will advance and provide > for newer, cheaper, better products but the overall security > system need not be changed drastically if it is designed > properly. NIST is working with several organizations seeking an > overall security architecture for unclassified information. An > integrated security system can then be designed with > interchangeable and interoperable parts as needed. > > Advanced Authentication - Since reusable passwords are the > weakest security link in the present Internet, better, more > advanced, authentication techniques are needed. A spectrum of > solutions exist ranging from "one-time" passwords to high tech, > biometric identification systems. Token based authentication and > access control systems appear to be a reasonable compromise among > the goals of low cost, high security and system simplicity. NIST > has developed several token based security systems and continues > to evaluate several new alternatives. Most are based on > something a user carries with them, like a "smart card" or "smart > token" or "smart disk." Software modules unique to an individual > will also suffice if good software protection is provided to the > information in the module. > > Public Key Infrastructure - A public key infrastructure (PKI) is > a part of an integrated security system that is needed to support > certain user authentication, data integrity and data > confidentiality services. A PKI is a distributed system > consisting of people and computers that will verify the correct > identity of a person seeking authorization to use a computer > system or network and then associate a public key with that user > in a highly secure manner. The certificate issuer in the PKI > produces an electronic certificate which contains the identity of > a user, the user's public key, some auxiliary information for the > security system and the digital signature of the CERTIFICATE > ISSUER. The PKI should be established so that a secure "chain of > certificates" is established between any pair of users anywhere, > perhaps, in the world. This allows someone to sign a secure > message, funds transfer or electronic contract and then allows > anyone else to verify the source and authenticity of the message, > etc. NIST, along with several other organizations, are seeking > to design, implement and coordinate the requisite security > services of the PKI. > > Obstacles to Deployment and Use of Security Technology in the > Internet - There are several current impediments to widespread > adoption and use of advanced computer security technologies > within the Internet. However, these should be viewed as > obstacles, not barriers. > > Historic Community Culture - The Internet community has > historically emphasized openess in communications. Computer > security has been viewed as interfering with this goal. > > Internet Management Organization - The Internet is a > loosely coupled coalition of organizations and activities > without a central management structure. Minimal rules must > be followed in order to connect to the Internet backbone > communication system, and certain protocols must be followed > in order to communicate with others on the network. There > are few policies or practices which specify acceptable use > or adequate security (even though policies for both of these > have been developed). The National Performance Review (NPR) > has identified a need for such policies. > > Availability of Security Systems - While there are many > individual security products (seeking a small number of > narrow niche markets), there is still a lack of integrated > security systems. An example of such an integrated security > system would be a commercially supported electronic mail > security mechanism (integrating a comprehensive key > management support system, user authentication and > authorization support services, and user message security > services). > > Interoperability - The commercial security products that > solve similar security problems usually are not > interoperable. A given product may have a large number of > features and interfaces, but will not interoperate with > those of other products. Thus, communities of interest may > adopt and use one product, but those users must obtain a > second product in order to communicate with someone in > another community of interest. Lack of interoperable > products often delay a user from selecting and using any > security until either a de facto or de jure standard > emerges. > > Costs - Since there is yet no universal market for > security products fitting into a seamless security system, > the costs of individual security products built to fill > niche markets are currently high. However, costs will go > down as volume and competition increase. > IV. ORGANIZATIONS, ROLES, AND RESPONSIBILITIES > > There are several organizations in the Government and in the > private sector that have roles in the security of the Internet. > It would be difficult to identify them all here. Therefore, I > will describe briefly NIST's activities and our involvement in > other Internet-related organizations or activities. > > NIST computer security activities have both direct and indirect > relevance to security on the Internet. In general, our programs > address information technology security in all environments. > Howerver, since the Internet is such an important element in our > work and of an increasing number of Government agencies, we have > a number of activities directed specifically at the Internet. > > A. NIST's Computer Security Activities > > Overall Program - In carrying out its mission, NIST seeks to > develop cost-effective security standards and guidelines for > federal systems. These are often voluntarily adopted by those > outside the federal community. We are working in many areas to > develop both the technology and standards and technology that > will be needed in the long term, and addressing short term > requirements for better training and awareness. We have issued > guidelines or standards on many facets of computer security, > including: computer security awareness training, cryptographic > standards, password generation, smart card technology, security > of electronic commerce, viruses and other malicious code, risk > management, and PBX security. We have also issued bulletins on > many computer security issues, which may be of interest to > federal agencies and private sector organizations, including a > July 1993 bulletin on security considerations in connecting to > the Internet. NIST works directly with federal computer security > program managers through our Federal Computer Security Program > Managers' Forum. We also participate on many voluntary standards > activities, and participate in various interagency forums. > > While NIST has published guidance in a wide variety of areas, > including Internet-specific topics, NIST's computer security > program is not focused primarily on the Internet -- or any other > specific network or technology. Operational responsibility for > the Internet, and thus specific, operational responsibility for > security, rests outside NIST. Nevertheless, the Internet is > central to much of the information technology activities and > plans of Government agencies, and NIST has a responsibility to > address those needs. > > General Activities Affecting the Internet - Some of the general > research, standards, and guidance activities of NIST that affect > the Internet include the following: > > Smartcard technology development and application > Advanced authentication technology development and > application > Trusted systems criteria and evaluation > Cryptographic methods, interfaces, and applications > > > Specific Activities Affecting the Internet - In addition, NIST > has undertaken a number of activities that focuse directly on > Internet security issues. These include the following: > > CSL Bulletins - guidance on connecting to the Internet > Special Publications - guidance on Incident Response > Capability > FIRST leadership and support > > Firewalls Research - One of the most actively examined methods of > protecting systems or subnetworks connected to the Internet is > the use of "firewalls" -- specially-programmed machines to > control the interface between a subnetwork and the Internet. > NIST has established, with the assistance of the National > Communications System and others, a new Firewalls Research > Laboratory effort to extend and share knowledge in this important > area. > > In addition to these programmatic activities, NIST is involved in > a number of groups and activities that are directly involved in > Internet security. > > B. Information Infrastructure Task Force > > Security is being addressed on several fronts in the Information > Infrastructure Task Force (IITF). There are specific security > efforts in each of the three main committees of the IITF, plus > the Privacy Working Group of the Information Policy Committee. > NIST is involved all of these efforts. > > C. OMB Circular A-130 > > NIST is working with the Office of Management and Budget (OMB) in > the revision of Appendix III of OMB Circular A-130. This > appendix specifically addresses agency information technology > security programs. Although this does not address the Internet > specifically, we expect the new appendix to include the > requirement for agency incident response capabilities. > > D. Federal Networking Council > > The Federal Networking Council (FNC) is an interagency group > which coordinates the computer networking activities of federal > agencies that serve general and specific research communities. > The FNC established a security working group to address various > security needs and seek common security services and mechanisms > meeting these needs. The security working group, under the > leadership of NIST, has initiated the following activities: > > Security Policy for Use of the National Research and Education > Network - a high level security policy which specifies the > principles and goals of security in the NREN and then assigns > responsibilities to six categories of participants in the NREN > (completed and approved by the FNC). > > Security Architecture for the NREN - a comprehensive but generic > categorization of the components of security needed to satisfy > the security requirements of the NREN. This activity has been > initiated but not completed. > > Security Action Plan for the NREN - a first draft of an action > plan for developing and fielding security prototype components > (e.g., smartcards, access control tokens) has been developed; > participants in the user acceptance testing are being solicited. > > > E. Internet Society Security Activities > > The sponsors and supporters of the Internet have conducted > several security activities over the past several years. The > CERT and FIRST activities, previously described, were major > activities to alert users of potential and on-going security > problems and to provide information on what to do about them. > The following are other activities and the roles that NIST has > played in each of them. > > Internet Security Policy - The Internet Engineering Task Force > (IETF) sponsored the development of a policy for secure operation > of the Internet. This policy specified six basic guidelines for > security: > > assure individual accountability; > employ available security mechanisms; > maintain security of host computers; > provide computers that embody security controls; > cooperate in providing security; and > seek technical improvements. > > These guidelines were expanded and clarified in the Security > Policy for Use of the National Research and Education Network. > NIST participated in the development of the Internet security > policy and was a major player in development of the NREN security > policy. > > Privacy Enhanced Mail - The IETF sponsored the development of the > Privacy Enhanced Mail (PEM) system. PEM provides the ability to > protect the integrity and confidentiality (i.e., privacy) of > electronic messages on a user-selected basis. PEM utilizes the > popular Simple Mail Transfer Protocol as the foundation for > private (sometimes also called, trusted or secure) mail. PEM > uses the Federal Data Encryption Standard for confidentiality > protection. Digital signatures are used to assure the integrity > of a message and to verify the source (originator) of the > message. NIST was a participant in the group that developed the > specifications for PEM. It is available both as a free, > unsupported software package and a licensed supported software > system. V. SUMMARY AND RECOMMENDATIONS > > In summary, then, I think that recent Internet security > experiences have taught us -- or have reinforced -- some > important lessons, and there are some obvious actions that should > follow. > > A. Lessons and Conclusions > > The Internet Is a Lightning Rod - The public already knows about > the Internet and understands that the Internet will be a part of > the national information infrastructure. Thus, any security > problems affecting the Internet reflect on the entire NII effort > and could undermine the public's confidence in and willingness to > use that developing infrastructure. > > Internet Security is Not a "Second Tier" Issue - The attention > that security incidents receive in the media and the impact that > recent incidents have had on the operations of some agencies and > other Internet users make it clear that security is now a first > level concern that must be addressed. > > Organized Incident Response Efforts Work - Despite the widespread > impact of recent incident, it is clear that organized, > cooperative incident response efforts -- which we in the Federal > Government had in-place -- were instrumental in identifying and > mitigating its effect. This incident reinforces the importance > and need for such efforts. > > Traditional, Re-Usable Passwords are Inadequate in a Network > Environment - The nature of data communications networks makes > unacceptable the continued reliance on traditional, re-usable > passwords for user authentication. > > Secure Systems Operations Require Skilled Personnel - The highly > powerful and sophisticated workstations that are increasingly > being connected to the Internet are often operated by technically > unskilled users. Further, most systems come "out of the box" > configured for the easiest-to-install-and-use options -- usually > also the most insecure configuration. To be installed, > connected, and operated securely, these systems currently require > the users to be full-fledged system adminstrators, not just > "ordinary users". This is an unreasonable and unrealistic > expectation. > > B. Recommendations for Action > > Implement the NII/NPR Action Items - The recommendations of the > National Performance Review in the area of information technology > security address specifically some of the needs for the Internet. > NIST and the other action agencies will be working to implement > those recommendations. > > Deploy Advanced Authentication Technology - We must move forward > agressively to deploy already-available technology to replace the > traditional re-usable password as the method of choice for user > authentication. Technologies developed at NIST and those > becoming available in the marketplace can make marked > improvements in the near term. In the longer term, we must begin > establishment of sectoral and national certificate > infrastructures to enable more generally available and > interoperable methods of authentication. > > Promote and Expand Incident Response Activities - The concept > works. We must now move actively to ensure that agencies > throughout Government and constituencies nation-wide establish > active and cooperating incident response capabilities. NIST > plans to continue to lead such efforts within the Government and > promote them world-wide through FIRST and similar activities. > > Educate and Train System Administrators - In the long run, we > cannot demand that users of increasingly sophisticated technology > be technical experts, i.e., system administrators. We must find > ways to deliver secure systems "out of the box". In the short > term, however, we must better train system users. If agencies > are going to connect their networks (and thereby their agencies) > to the Internet and other external networks, their technical > personnel must understand the risks involved and be trained and > equipped to manage such connections securely. NIST and others > have published technical guidance to assist in this process and > will be developing additional guidance in the future. Agencies > must take it upon themselves, however, to ensure adequate > technical training of their personnel. > > Use Available Security Technology - Computer users, system > administrators, and service providers should evaluate and, where > cost-effective, employ current security products and technologies > to reduce risks to acceptable levels. > > C. Conclusion > > There are always trade-offs involved in the use of new or complex > technology -- especially in something as potentially universal as > the Internet and the evolving national information > infrastructure. The challenge, of course, is to find the right > balance of risks and costs against the benefits. However, I must > emphasize that even with a complete restructuring and replacement > of the current Internet we would continue to have security > incidents and other problems. Historically, with the > introduction of any new technology, the miscreants and charlatans > are not far behind. Our task is to work as hard as we can to > anticipate and avoid such problems and, we hope, get and stay a > step or two ahead of the game. I would also like to assure you > that NIST -- in concert with the several other key players in the > Internet -- is both aware of the importance of Internet security > in the context of the evolving national information > infrastructure and actively undertaking efforts to meet that > need. > > Mr. Chairman, I want to thank you again for the opportunity to > speak to your committee. We at NIST -- and the other communities > of interest involved in the Internet and the NII -- look forward > to working with your committee and others in the Congress on this > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 6 May 94 06:27:24 PDT To: cypherpunks@toad.com Subject: (fwd) May 4 House Hearing on Clipper, Raymond Kammer testimony Message-ID: <9405061429.AA08641@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text Forwarded message: > > Newsgroups: talk.politics.crypto > From: koontzd@io.lrcs.loral.com (David Koontz ) > Subject: May 4 House Hearing on Clipper, Raymond Kammer testimony > Message-ID: <1994May5.010435.17066@wdl.loral.com> > Originator: koontzd@io > Sender: news@wdl.loral.com > Organization: Loral Rolm Computer Systems > Date: Thu, 5 May 1994 01:04:35 GMT > Lines: 667 > > Statement of > Raymond G. Kammer > Deputy Director, National Institute of Standards and > Technology > Before the > > Committee on the Judiciary > U.S. Senate > > and > > House of Representatives > Committee on Science, Space & Technology > Subcommittee on Technology, Environment and Aviation > > May 3, 1994 > > > Introduction > > Good morning. My name is Raymond G. Kammer, Deputy Director of > the Commerce Department's National Institute of Standards and > Technology (NIST). Thank you for inviting me here today to > testify on the Administration's key escrow encryption initiative. > The Computer Security Act of 1987 assigns NIST responsibility for > the development of standards for protecting unclassified > government computer systems, except those commonly known as > "Warner Amendment systems" (as defined in Title 10 U.S.C. 2315). > > In response to the topics in which the Committee expressed an > interest, I would like to focus my remarks on the following: > > 1) the principal encryption policy issue confronting us, > > 2) the importance of encryption technology, > > 3) how voluntary key escrow encryption technically works > and how it ensures privacy and confidentiality, > > 4) alternatives to the voluntary key escrow initiative, > > 5) critical components of the Administration's policy on > encryption technology, > > 6) recent initiative to modify Secure Hash Standard, and > > 7) the effectiveness of the Computer Security Act of 1987. > > 1. The Principal Encryption Policy Issue > > First, I would like to broadly outline an important public policy > and societal issue confronting us today regarding unclassified > government and commercial cryptography. In developing > cryptographic standards, one can not avoid two often competing > interests. On the one hand are the needs of users -- corporate, > government, and individual -- in protecting telecommunications > transmissions of sensitive information. Cryptography can be used > for excellent information protection. On the other hand are the > interests of the national security and law enforcement > communities in being able to monitor electronic communications. > In particular, I am focusing upon their need for continued > ability to keep our society safe from crime and our nation > secure. > > Rapid advances in digital telecommunications have brought this > issue to a head. Some experts have stated that, within ten > years, most digital telecommunications will be encrypted. Unless > we address this issue expeditiously, law enforcement will lose an > important tool in fighting crime--the ability to wiretap--and the > mission of our Intelligence Community will be made more > difficult. The Committee is undoubtedly aware of the benefits > such intelligence brings to the nation. This matter raises broad > societal issues of significant importance. I have personally > been involved in many meetings of a philosophical and wide- > ranging nature to discuss this dilemma. > > Four broad conceptual alternatives emerged: > > Seek a legislative mandate criminalizing the use of > unauthorized cryptography. > > Seek wide adoption of an encryption method with an > unannounced "trap door." This was never seriously > considered. > > Seek wide voluntary adoption of a technology > incorporating a secure "key escrow" scheme. > > Allow technology to evolve without government > intervention; in effect, do nothing. > > None of these options satisfies all interested parties fully. I > doubt such a solution even exists, but the Administration has > chosen the voluntary key escrow technology approach as the most > desirable alternative for protecting voice communications without > impairing the ability of law enforcement agencies to continue to > conduct wiretaps. For data communication the long-standing Data > Encryption Standard has recently been recertified for use. > > It is interesting to note that other countries have faced this > same issue and chosen different solutions. France, for example, > outlaws the use of unregistered cryptographic devices within its > borders. > > 2. The Importance of Encryption Technology > > Encryption provides one of the best ways to guarantee information > integrity and obtain cost-effective information confidentiality. > Encryption transforms intelligible information into an > unintelligible form. This is accomplished by using a > mathematical algorithm and a "key" (or keys) to manipulate the > data in a complex manner. The resulting enciphered data can then > be transmitted without fear of disclosure, provided, of course, > that the implementation is secure and the mathematical-based > algorithm is sound. The original information can then be > understood through a decryption process. As I shall discuss, > knowledge of the particular key utilized for a particular > encryption of information (or, in the case of asymmetric > cryptography, knowledge of the associated key of the key pair) > allows decryption of the information. For this reason, such keys > are highly protected. > > Uses of Cryptography > > Encryption can be used in many applications for assuring > integrity and confidentiality, or both. It can be used to > protect the integrity and/or confidentiality of phone calls, > computer files, electronic mail, electronic medical records, tax > records, corporate proprietary data, credit records, fax > transmissions and many other types of electronic information. It > is expected that cryptographic technologies will be used on a > voluntary basis in the protection of information and services > provided via the National Information Infrastructure. > > Encryption used with these and other types of information > protects the individual privacy of our citizens including, for > example, their records and transactions with government agencies > and financial institutions. Private sector organizations can > also benefit from encryption by securing their product > development and marketing plans, for example. It also can > protect against industrial espionage by making computers more > secure against unauthorized break-ins and, if data is encrypted, > making it useless for those without the necessary key. > > The government has long used cryptography for the protection of > its information -- from that involving highly classified defense > and foreign relations activities to unclassified records, such as > those protected under the Privacy Act. My point here is not to > list all potential applications and benefits but to give you a > feel for the innumerable applications and benefits which > encryption, when securely implemented, can provide. > > Hazards of Cryptography > > Counterbalanced against its benefits, encryption also can present > many substantial drawbacks -- to both the government and other > users. First and foremost, encryption can frustrate legally > authorized criminal investigations by the federal, state, and > local law enforcement agencies. As their representatives can > better explain, lawful electronic surveillance has proven to be > of the utmost benefit in both investigating and prosecuting > serious criminal activity, including violent crime. > Cryptographic technologies can also seriously harm our national > security and intelligence capabilities. As I shall discuss, the > Administration recognizes that the consequences of wide-spread, > high quality encryption upon law enforcement and national > security are considerable. > > Encryption may also prove a potential hazard to other users, such > as private sector firms, particularly as we move into the > Information Age. Private firms, too, are concerned about the > misuses of cryptography by their employees. For example, a rogue > employee may encrypt files and offer the "key" for ransom. This > is often referred to as the "data hostage" issue. Keys can also > be lost or forgotten, resulting in the unavailability of data. > Additionally, users of encryption may gain a false sense of > security by using poorly designed or implemented encryption. To > protect against such hazards, some corporations have expressed > interest in a "corporate" key escrowing capability to minimize > harm to their organizations from internal misuse of cryptography. > As security experts point out, such a false sense of security > can be worse than if no security measures were taken at all. > Encryption is not a "cure-all" to all security problems. > > Let me now turn to the details of the Administration's key escrow > encryption initiative. > > 3. Voluntary Key Escrow Encryption Initiative > > Goals of the Voluntary Key Escrow Encryption Initiative > > I will begin my remarks about the government-developed key escrow > encryption chips (referred to as "chips" herein) by discussing > the goals that we were trying to achieve in developing this > technology for application to voice-grade communication. > > At the outset, we sought to develop a technology which provides > very strong protection for government information requiring > confidentiality protection. Much of the sensitive information > which the government holds, processes, and transmits is personal > and requires strong protection. Tax records and census data are > two such examples. We sought nothing less than excellent > protection for government communications. In order to allow > agencies to easily take advantage of this technology, its > voluntary use (in Federal Information Processing Standards (FIPS) > 185) to protect telephone communications has been approved by the > Secretary of Commerce. > > The chips implementing FIPS 185 efficiently support applications > within the its scope. They far exceed the speed requirements of > commercial modems existing today or envisioned for the near > future. > > In addition to the need for strong information protection, the > increasingly digitized nature of advanced telecommunications is > expected to significantly hamper the ability of domestic law > enforcement to carry out lawfully authorized wiretapping. Their > problem has two dimensions. > > First, the design and complexity of the nation's > telecommunications networks makes locating those communications > which can be lawfully tapped very difficult. This is the digital > telephony issue, which my law enforcement colleague will discuss > today. > > Second, the proliferation of encryption is expected to make law > enforcement's tasks more difficult. If a telephone conversation > is encrypted, resources must be expended for decryption, where > feasible. Such expenditures and technical capabilities are > normally far outside the ability of local law enforcement > organizations and could be quite significant at the federal > level. In seeking to make available a strong encryption > technology, we have sought to take in to account the needs of the > law enforcement community. For example, one of the reasons that > the SKIPJACK algorithm, the formula on which the key escrow chip > is based, is being kept classified is that its release would make > their job much harder were it to be used to hide criminal > activity. > > Misconceptions Concerning the Purpose of the Voluntary Key Escrow > Encryption Initiative > > A number of those opposed to this Administration initiative have > expressed doubt about whether the key escrow encryption > initiative can do anything to solve this nation's crime problem. > Of course, this initiative cannot by itself do so. The basic > intent of the program is the provision of sound security, without > adversely affecting other government interests, including, when > necessary, the protection of society through lawfully authorized > electronic surveillance. > > The voluntary key escrow encryption initiative, first and > foremost, was devised to provide solid, first-rate cryptographic > security for the protection of information held by the government > when government agencies decide such protection is needed for > unclassified government communications -- for example, tax, > social security and proprietary information. (The Escrowed > Encryption Standard (FIPS 185) allows federal agencies to use > this technology for protection of telephone communications.) > This was done, in part, with the realization that the current > government cryptographic technique, the Data Encryption Standard > (which was recently re-approved) is over fifteen years old; while > DES is still sound, its usefulness will not continue > indefinitely. We also recognized that were we to disclose an > even stronger algorithm (with the government's "seal of > approval"), it could be misused to hamper lawful investigations, > particularly electronic surveillance. > > In approving this initiative, we felt it important that > protective measures be taken to prevent its misuse -- a safety > catch, if you will. This will help assure that this powerful > technology is not misused if adopted and used voluntarily by > others. Our method of providing this safety mechanism relies > upon escrowing cryptographic key components so that, if the > technology is misused, lawful investigations will not be > thwarted. Additionally, the algorithm (SKIPJACK) will remain > classified so that its only uses will be consistent with our > safety mechanism, key escrowing. I think it is fair to say that > use of this powerful algorithm without key escrowing could pose a > serious threat to our public safety and our national security. > > Key Escrow Encryption Technology > > The National Security Agency, in consultation with NIST and the > federal law enforcement community, undertook to apply voluntary > key escrow encryption technology to voice-grade communications. > The product of this effort was announced in the April 16, 1993 > White House release concerning the key escrow encryption chip. I > note that we have chosen to discontinue use of the term "Clipper > Chip" to avoid potential confusion with products and services > with similar names. > > The state-of-the-art microcircuit, the key escrow encryption > chip, can be used in new, relatively inexpensive encryption > devices that can be attached to an ordinary telephone. It > scrambles telephone communications using an encryption algorithm > more powerful than many in commercial use today. The SKIPJACK > algorithm, with an 80-bit long cryptographic key,is approximately > 16 million times stronger than DES. For the record, I will > restate my earlier public statements that there is no trapdoor in > the algorithm. > > Each key escrow encryption chip has two basic functions. The > first is an encryption function, which is accomplished by the > SKIPJACK algorithm, developed and rigorously tested by NSA. The > second function is a law enforcement access method. I will > discuss each briefly. > > The SKIPJACK algorithm is a symmetric algorithm (as opposed to > "public-key" algorithms). Basically, this means that the same > cryptographic key (the session key) is used for both encryption > and decryption. The algorithm is so strong that the Department > of Defense will evaluate it for use in protecting selected > classified applications. > > The second basic function of the chip is the provision for law > enforcement access under lawful authorization. To do so, each > chip is programmed with three values: a cryptographic family > key, a device unique key, and a serial number. (The device > unique key is split into two key components which are then > encrypted and are provided to the two current escrow agents, NIST > and the Automated Systems Division of the Department of the > Treasury, for secure storage.) These three values are used in > conjunction with the session key (which itself encrypts the > message) in the creation of the law enforcement access field. > When law enforcement has obtained lawful authorization for > electronic surveillance, the serial number can be obtained > electronically. Law enforcement can then take the serial number > and a certification of their legal authorization to the two > escrow agents. (Detailed procedures for the release of these key > components were issued by the Department of Justice in early > February.) After these certifications are received, the > encrypted components will be transmitted by escrow agent > officials for combination in the decrypt-processor. > > After decryption of the key components within the decrypt > processor, the two key components are then mathematically > combined, yielding the device unique key. This key is used to > obtain another key, the session key, which is used to decrypt and > understand the message. This device unique key may be used by > law enforcement only for the decryption of communications > obtained during the applicable period of time of the lawful > electronic surveillance authorization. It can also only be used > to decrypt communications transmitted or received by the device > in question. > > Security and Privacy Using Key Escrow Encryption > > When the Administration announced the voluntary key escrow > encryption initiative, we anticipated that questions would be > raised about the strength and integrity of the SKIPJACK > algorithm, which is at the heart of the system. We assured the > public that we knew of no weakness in the algorithm and that > there was not an undisclosed point of entry, commonly referred to > as a trapdoor. The algorithm was designed by cryptographic > experts at the National Security Agency and withstood a rigorous > testing and analysis process. > > As a further way to indicate the fundamental strength of > SKIPJACK, we invited a group of independent experts in > cryptography to review the algorithm, under appropriate security > conditions, and make their results publicly known, again, > consistent with the classified nature of the algorithm. This > group consisted of Ernest Brickell (Sandia National > Laboratories), Dorothy Denning (Georgetown University), Stephen > Kent (BBN Communications Corp.), David Maher (AT&T) and Walter > Tuchman (Amperif Corp.). These experts reported that: > > Under an assumption that the cost of processing power > is halved every eighteen months, it will be 36 years > before the cost of breaking SKIPJACK by exhaustive > search will be equal to the cost of breaking DES today; > > > and > > There is no significant risk that SKIPJACK can be > broken through a shortcut method of attack. > > Let me also repeat the reasons why the algorithm must remain > classified. First, we believe it would be irresponsible to > publish the technical details. This would be tantamount to > handing over this strong algorithm to those who may use it to > hide criminal activity. Publishing the algorithm may also reveal > some of the classified design techniques that NSA uses to design > military-strength technology. It would also allow devices to be > built without the key escrowing feature, again allowing criminals > to take advantage of the strength of this very powerful > technology without any safeguard for society. > > With regard to privacy, key escrow encryption can, of course, be > used to protect personal information contained in telephone > communications. Moreover, the voluntary key escrow encryption > initiative does not expand the government's authority for the > conduct of electronic surveillance, as my colleague from the > Federal Bureau of Investigation will discuss. It is important to > understand that the escrow agents will not track the devices by > individual owners; they will simply maintain a database of chip > ID numbers and associated chip unique key components (which > themselves are encrypted). > > > 4. Alternatives to the Voluntary Key Escrow Initiative > > In reaction to industry's concerns about our hardware-only > implementation of key escrow encryption, we announced an > opportunity for industry to work with us on developing secure > software-based key escrow encryption. Unfortunately, initial > industry interest was minimal; our offer, however, remains open. > We are also willing to work on hardware alternatives to key > escrowing as we emphasized in our recent announcements. > > The Administration has been seeking to meet with members of the > computer, software, and telecommunications industries to discuss > the importance of this matter. We are open to other approaches. > > > 5. Key Government Policies on Unclassified/Commercial Encryption > > Encryption is an important tool to protect privacy and > confidentiality. > > As I discussed earlier, encryption is powerful technology that > can protect the confidentiality of data and the privacy of > individuals. The government will continue to rely on this > technology to protect its secrets as well as the personal and > proprietary data it maintains. Use of encryption by federal > agencies is encouraged when it cost-effectively meets their > security requirements. > > No legislation restricting domestic use of cryptography. > > Early in the policy review process, we stated that the > Administration would not be seeking legislation to restrict the > use, manufacture, or sale of encryption products in the U.S. > This was a fear that was expressed in the public comments we > received, and one that continues, despite our repeated assertions > to the contrary. Let me be clear - this Administration does not > seek legislation to prohibit or in any way restrict the domestic > use of cryptography. > > Export Controls on encryption are necessary but administrative > procedures can be streamlined. > > Encryption use worldwide affects our national security. While > this matter cannot be discussed in detail publicly without harm > to this nation's intelligence sources and methods, I can point to > the Vice President's public statement that encryption has "huge > strategic value." The Vice President's description of the > critical importance of encryption is important to bear in mind as > we discuss these issues today. > > In recent months, the Administration has dramatically relaxed > export controls on computer and telecommunications equipment. > However, we have retained export controls on encryption > technology, in both hardware and software. These controls > strongly promote our national security. These export controls > include mass market software implementing the Data Encryption > Standard. The Administration determined, however, that there are > a number of reforms the government can implement to reduce the > burden of these controls on U.S. industry. > > These reforms are part of the Administration's goal to eliminate > unnecessary controls and ensure efficient implementation of those > controls that must remain. For example, fewer licenses will be > required by exporters since manufacturers will be able to ship > their approved products from the U.S. directly to customers > within approved regions without obtaining individual licenses for > each end user. Additionally, the State Department has set a > license review turnaround goal of two working days for most > applications. Moreover, the State Department will no longer > require that U.S. citizens obtain an export license prior to > taking encryption products out of the U.S. temporarily for their > own personal use. Lastly, after a one-time initial technical > review, key escrow encryption products may now be exported to > most end users. These reforms should help to minimize the effect > of export controls on U.S. industry. > > The Government requires a mechanism to deal with continuing > encryption policy issues. > > In recognition of this, the Interagency Working Group on > Encryption and Telecommunications was formed in recognition of > the possibility that the economic significance of our current > encryption policy could change. The Working Group has been > assigned to monitor changes in the balance that the President has > struck with these policy decisions and to recommend changes in > policy as circumstances warrant. The Working Group will work > with industry on technologies like the key escrow encryption chip > and in the development and evaluation of possible alternatives to > the chip. > > The group is co-chaired by the White House Office of Science and > Technology Policy and the National Security Council. It includes > representatives from all departments and agencies which > participated in the policy review and others as appropriate, and > keeps the Information Policy Committee of the Information > Infrastructure Task Force apprised of its activities. > > Flexibility on Encryption Approaches. > > >From the time of the initial White House announcement of this > technology, we have stated that this key escrow encryption > technology provides 1) exceptionally strong protection and 2) a > feature to protect society against those that would seek to > misuse it. I have personally expressed our flexibility in > seeking solutions to these difficult issues. We have offered to > work with industry in developing alternative software and > hardware approaches to key escrowing. We actively seek > additional solutions to these difficult problems. > > We also stand willing to assist the Congressionally-directed > study of these issues by the National Research Council. > > Use of EES is voluntary and limited to telephone systems. > > The Escrowed Encryption Standard, which was approved on February > 3, 1994, is a voluntary standard for use both within and outside > of the federal government. It is applicable for protecting > telephone communications, including voice, fax and modem. No > decisions have been made about applying key escrow encryption > technology to computer-to-computer communications (e.g., e-mail) > for the federal government. > > Government standards should not harm law enforcement/national > security > > This is fairly straightforward, but can be difficult to achieve. > In setting standards, the interests of all the components of the > government should be taken into account. In the case of > encryption, this means not only the user community, but also the > law enforcement and national security communities, particularly > since standards setting activities can have long-term impacts > (which, unfortunately, can sometimes be hard to forecast). > > 6. Secure Hash Standard > > As the Committee may be aware, NIST has recently initiated the > process to issue a technical modification to Federal Information > Processing Standard 180, the Secure Hash Standard. The Secure > Hash Standard uses a cryptographic-type algorithm to produce a > short hash value (also known as a "representation" or "message > digest") of a longer message or file. This hash value is > calculated such that any change to the file or message being > hashed, will, to a very high degree of probability, change the > hash value. This standard can be used alone to protect the > integrity of data files against inadvertent modification. When > used in conjunction with a digital signature, it can be used to > detect any unauthorized modification to data. > > Our intent to modify the standard was announced by NIST after the > National Security Agency informed me that their mathematicians > had discovered a previously unknown weakness in the algorithm. > This meant that the standard, while still very strong, was not as > robust as we had originally intended. This correction will > return the standard to its intended level of strength. > > I think this announcement illustrates two useful issues with > regard to cryptographic-based standards. First, developing sound > cryptographic technology is very difficult. This is also seen > with commercial algorithms, including those used for hashing and > encryption. Secondly, this incident demonstrates the commitment > of NIST, with NSA's technical assistance, to promulgating sound > security standards. In this case, a weakness was found, and is > being quickly corrected. > > > > 7. Effectiveness of the Computer Security Act of 1987 > > Lastly, as requested in your invitation to appear here today, let > me briefly address the effectiveness of the Computer Security Act > of 1987 (P.L. 100-235). I will first briefly comment on what we > learned about the state of computer security in the federal > government during our agency visit process and then turn to > cryptographic-specific issues. > As part of our efforts to increase awareness of the need for > computer security, during 1991-1992, officials from OMB, NIST and > NSA visited 28 federal departments and agencies. Each visit was > designed to increase senior managers' awareness of security > issues and to motivate them to improve security. I believe that > what we learned during those visits remains valid -- and > indicates that we still need to focus on basic computer security > issues in the government. > > Specifically, OMB, NIST and NSA proposed the following steps to > improve security: > > Focus management attention on computer security. > Improve planning for security. > Update security awareness and training programs. > Improve contingency planning and incident response > capabilities. > Improve communication of useful security techniques. > Assess security vulnerabilities in emerging information > technologies. > > Actions are being taken by NIST and other agencies to address > each of these areas. The background and discussion of the need > for these measures is discussed in the summary report prepared by > OMB on "Observations of Agency Computer Security Practices and > Implementation of OMB Bulletin No. 90-08" (February 1993). In > short, the Computer Security Act provides an appropriate > framework for agencies to continue improving the security of > their automated systems -- but much work remains to be done, by > NIST and individual federal agencies. > > One of the questions that the Committee was interested in was > whether there is a need to modify this legislation in response to > the same advancements in technology that led to the key escrow > initiative and digital telephony proposal. First, I would > observe that the Act, as a broad framework, is not tied to a > specific technology. I think it would be unworkable if the Act > were to address specific computer technologies, since this is a > rapidly evolving field. Also, I would note that the Act does not > address digital telephony concerns -- the Administration is > proposing separate legislation in that area. In short, no > modifications to the Act are necessary because of technology > advances. > > Before leaving the subject of the Computer Security Act, however, > let me briefly comment on the Escrowed Encryption Standard. I > strongly believe that NIST and NSA have complied with the spirit > and intent of the Act. At the same time, this issue underscores > the complex issues which arise in the course of developing > computer security standards, particularly cryptographic-based > standards for unclassified systems. > > The Act, as you are aware, authorizes NIST to draw upon computer > security guidelines developed by NSA to the extent that NIST > determines they are consistent with the requirements for > protecting sensitive information in federal computer systems. In > the area of cryptography, we believe that federal agencies have > valid requirements for access to strong encryption (and other > cryptographic-related standards) for the protection of their > information. We were also aware of other requirements of the law > enforcement and national security community. Since NSA is > considered to have the world's foremost cryptographic > capabilities, it only makes sense (from both a technological and > economic point of view) to draw upon their guidelines and skills > as useful inputs to the development of standards. The use of > NSA-designed and -tested algorithms is fully consistent with the > Act. We also work jointly with NSA in many other areas, > including the development of criteria for the security evaluation > of computer systems. They have had more experience than anyone > else in such evaluations. As in the case of cryptography, this > is an area in which NIST can benefit from NSA's expertise. > > Summary > > Key escrow encryption can help protect proprietary information, > protect the privacy of personal phone conversations and prevent > unauthorized release of data transmitted telephonically. Key > escrow encryption is available as a valuable tool for protecting > federal agencies' critical information communicated by telephone. > At the same time, this technology preserves the ability of > federal, state and local law enforcement agencies to intercept > lawfully the phone conversations of criminals. > > Encryption technology will play an increasingly important > security role in future computer applications. Its use for > security must be balanced with the need to protect all Americans > from those who break the law. > > Thank you, Mr. Chairman. I would be pleased to answer your > questions. > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 6 May 94 09:32:29 PDT To: pcw@access.digex.net Subject: Linear Congruential Random Number Crackers.. In-Reply-To: <199405061342.AA24254@access3.digex.net> Message-ID: <9405061630.AA06885@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Does anyone have any references on cracking LC random number >generators? Is your ciphertext the stream of numbers itself, or the stream used as a pad? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 6 May 94 09:39:02 PDT To: cypherpunks@toad.com Subject: Regarding Mr. Nalbandian's Comments In-Reply-To: <199405061020.DAA12320@nunki.usc.edu> Message-ID: <9405061637.AA06913@ah.com> MIME-Version: 1.0 Content-Type: text/plain > You know, I keep hearing this- why is it that you all seem to think > that writing code is mutually exclusive from talking the politics of > cryptography? Is it so hard to do two things at one time??? I'm sorry, I > just don't get it.. To paraphrase Perry, the cypherpunks list assigns primacy to action. The political discussions are meant to inform the design of the software systems we're working on. They do not stand alone, and as soon as they do stand alone, they become irrelevant. The Usenet newsgroup talk.politics.crypto is for political discussions about cryptography of any sort whatsoever. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Fri, 6 May 94 09:43:42 PDT To: cypherpunks@toad.com Subject: since BAL is down.. Message-ID: MIME-Version: 1.0 Content-Type: text/plain what is the finger site that distributes keys? I used BAL's server but it's down (PGP 2.5). mt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Fri, 6 May 94 06:42:45 PDT To: cypherpunks@toad.com Subject: Linear Congruential Random Number Crackers.. Message-ID: <199405061342.AA24254@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Does anyone have any references on cracking LC random number generators? -Peter Wayner From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 6 May 94 09:53:11 PDT To: cypherpunks@toad.com Subject: Re: i Message-ID: <9405061652.AA15641@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Some nobody writes > >should you be interested in congratulating jim nalbandian for his >recent well thought out and highly intellectual contributions to the list >feel free to contact him personally and then treats us to what he purports to be Mr. Nalbandian's phone number and address. While I would be willing to bet that my opinion of Mr. Nalbandian is not the least bit higher than that of anyone else on the list, I can't say I'm much impressed with the dedication to personal privacy manifested by the above-quoted nobody. "Privacy: it's for everybody. Well, everybody I _agree_ with, who hasn't pissed me off too much recently..." Whoever you are, nobody, you're a hypocrite and a coward. As utterly bereft of intelligence, cluefulness and common decency as Mr. Nalbandian is (and make no mistake: he _is_), in my book you are easily ten times worse. At least Mr. Nalbandian is forthright enough to be clueless in such a way that offended parties can respond to him directly. You, on the other hand, are no better than the sort of hapless fuck who writes the phone numbers of women who have refused to go out with him in men's room toilet stalls, an experience with which I imagine you might have more than a passing familiarity. The same goes for anyone who would attempt to _use_ this information. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 6 May 94 06:58:41 PDT To: pcw@access.digex.net (Peter Wayner) Subject: Re: Linear Congruential Random Number Crackers.. Message-ID: <9405061358.AA07199@toad.com> MIME-Version: 1.0 Content-Type: text/plain Does anyone have any references on cracking LC random number generators? -Peter Wayner ``Cracking a Random Number Generator'', Jim Reeds, Cryptologia 1,1, Jan '77. It's also in ``Cryptology: Yesterday, Today, and Tomorrow'', edited by Deavours, Kahn, Kruh, Mellen, and Winkel. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Fri, 6 May 94 10:03:27 PDT To: grendel@netaxs.com Subject: Re: Clipper Key Escrow Details Message-ID: <9405061700.AA23421@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >From: grendel@netaxs.com (Michael Brandt Handler) >Posted-Date: Fri, 6 May 1994 07:05:38 -0400 >Regarding the Clipper Key Escrow scheme: > [1] Who has the ability to submit a warrant and request the key data from the two controlling government agencies? Its even worse than that. They have a catch phrase - "other legal authority", where some do not require a warrant. > [2] What is to stop someone, once they have my escrowed key data, >from archiving it for later use? While not having formally answered this, it has been indicated that the unit key is sent encrypted to a decoder box, which can disassemble the LEAF and extract the session key. I believe this decoder is based on a PC, which leaves one to wonder about even the possibility of timelocking the transaction. (the crypto algorithm is contained in a chip on a P.C. board.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Fri, 6 May 94 10:04:55 PDT To: paul@hawksbill.sprintmrn.com Subject: Re: (fwd) May 4 House Hearing on Clipper, F. Lynn McNulty testimony Message-ID: <9405061704.AA23437@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain Not meaning to ignore any interest from cypherpunks, I figured most would read the two in talk.politics.crypto. Note I screwed up the date. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.cs.hmc.edu Date: Fri, 6 May 94 10:13:12 PDT To: cypherpunks@toad.com Subject: Jim Nalbandian Message-ID: <9405061713.AA09070@toad.com> MIME-Version: 1.0 Content-Type: text/plain A Detweiler by any other name is still the same. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Fri, 6 May 94 07:07:12 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outRAGE Message-ID: <199405061406.KAA17824@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain At 6:00 PM 5/5/94 -0400, Black Unicorn wrote: >Why would those involved give up "so much" (At least they have been >fighting so hard for it) for what amounts to NOTHING? > >If you're not suspicious.... Freedom from having to keep fighting PGP or risk losing their patent? >Mac users are out in the cold. I believe the person who posted about 2.5 stated that source code would be available. Given that, a Mac interface will follow. We know that there is a Mac version of PGP is out there, and I've compiled RSAREF 2.0 on my Mac, so I don't think it should be that difficult... Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Fri, 6 May 94 07:07:20 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Re: Regarding Mr. Nalbandian's Comments Message-ID: <199405061406.KAA17830@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain At 5:37 AM 5/6/94 -0400, Michael Brandt Handler wrote: >[3] Sending badly composed rants to seven hundred people and then >publically posting a response to a private message is not the way to be >taken seriously. Great way to get dropped in a kill file, though, as he has with my mailer. >People who use Elm: if you know how to create a killfile for Elm, please >send me an email message telling how. Thanks. Do a man filter. If you need more help, mail me. It's fairly simple, but I'm offline reading mail on my Mac, so I don't have access to the directions right now. ObCrypt: I just got my copy of Applied Cryptography. It looks great. Now if only Bruce were in the country so I could mail and get the disks so I don't have to type all the code in. :-) Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpj@netcom.com (Michael Paul Johnson) Date: Fri, 6 May 94 10:07:27 PDT To: cypherpunks@toad.com Subject: Where to get PGP Message-ID: <199405061708.KAA03414@netcom.com> MIME-Version: 1.0 Content-Type: text/plain ....................... USA users watch for news from MIT ................. -----BEGIN PGP SIGNED MESSAGE----- WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 3 May 1994 by Mike Johnson) The latest commercial versions are 2.4 (both Viacrypt and BSAFE versions). The latest freeware Mac version is 2.3 or 2.3aV1.1, depending on the variant. The latest Amiga version is 2.3a2 The latest freeware version for all other platforms is 2.3a If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial applications, and may be used in corporate environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest information I have from them on compiled versions are: PGP 2.4 for MS-DOS PGP 2.4 for Unix (several different platforms) PGP 2.4 for WinCIM CSNAV Mac version expected late this summer. ViaCrypt David A. Barnhart, Product Manager 2104 West Peoria Avenue Phoenix, Arizona 85029 Tel: (602) 944-0773 Fax: (602) 943-2601 E-Mail: 70304.41@compuserve.com E-Mail: wk01965@worldlink.com Credit card orders only. (800)536-2664 (8-5 MST M-F) The freeware version of PGP is intended for noncommercial, experimental, and scholarly use. It is available on thousands of BBSes, commercial information services, and Internet anonymous-ftp archive sites on the planet called Earth. This list cannot be comprehensive, but it should give you plenty of pointers to places to find PGP. Although the latest freeware version of PGP was released from outside the USA (New Zealand), it is not supposed to be exported from the USA under a strange law called the International Traffic in Arms Regulations (ITAR). Because of this, please get PGP from a site outside the USA if you are outside of the USA. This data is subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Thanks to Gary Edstrom and Hugh Miller for providing part of this data. FTP sites: soda.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) Verified: 21-Dec-93 ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ghost.dsi.unimi.it /pub/crypt Verified: 21-Dec-93 ftp.tu-clausthal.de (139.174.2.10) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) black.ox.ac.uk (129.67.1.165) /src/security/pgp23A.zip (MS-DOS executables & docs) /src/security/pgp23srcA.zip (Unix, MS-DOS, VMS, Amiga sources, docs, info on building PGP into mailers, editors, etc.) /src/security/pgp23A.tar.Z (Same as PGP22SRC.ZIP, in Unix tar format) /src/security/macpgp2.3.cpt.hqx (Macintosh version) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) csn.org /mpj/README.MPJ contains variable directory name -- read this first. /mpj/help explains how to get to hidden directory containing PGP /mpj/I_will_not_export/crypto_???????/pgp/ contains current PGP /mpj/I_will_not_export/crypto_???????/pgptools/ contains related tools /mpj/I_will_not_export/crypto_???????/ contains other crypto info. /mpj/public/pgp/ contains PGP shells, faq documentation, etc. ftp.netcom.com /pub/dcosenza -- PGP for several platforms + some shells and steganography utilities. /pub/gbe/pgpfaq.asc -- frequently asked questions answered. /pub/mpj (see README.MPJ -- similar layout to csn.org//mpj) nic.funet.fi (128.214.6.100) /pub/crypt/pgp23A.zip /pub/crypt/pgp23srcA.zip /pub/crypt/pgp23A.tar.Z van-bc.wimsey.bc.ca (192.48.234.1) /m/ftp2/crypto/RSA/PGP/2.3a/pgp23A.zip /m/ftp2/crypto/RSA/PGP/2.3a/pgp23srcA.zip ftp.uni-kl.de (131.246.9.95) qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) StealthPGP: The Amiga version can be FTP'ed from the Aminet in /pub/aminet/util/crypt/ as StealthPGP1_0.lha. Also, try an archie search for PGP using the command: archie -s pgp23 (DOS Versions) archie -s pgp2.3 (MAC Versions) ftpmail: For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. Another e-mail service is from nic.funet.fi. Send the following mail message to mailserv@nic.funet.fi: ENCODER uuencode SEND pub/crypt/pgp23srcA.zip SEND pub/crypt/pgp23A.zip This will deposit the two zipfiles, as 15 batched messages, in your mailbox with about 24 hours. Save and uudecode. BBS sites: Colorado Catacombs BBS (Longmont, CO) Mike Johnson, sysop Mac and DOS versions of PGP, PGP shells, and some other crypto stuff. Also the home of some good Bible search files and some shareware written by Mike Johnson, including DLOCK, CRYPTA, CRYPTE, CRYPTMPJ, MCP, MDIR, DELETE, PROVERB, SPLIT, ONEPAD, etc. v.32bis/v.42bis, speeds up to 14,400 baud 8 data bits, 1 stop, no parity Free access, but only one line. If busy or no answer, try again later. Downloads of crypto software are limited to the USA and Canada, but you can download on the first call if you are qualified and you answer the questions truthfully. Log in with your own name, or if someone else already used that, try a variation on your name or pseudonym. (303) 938-9654 (Boulder, Colorado number forwarded to Longmont number) (303) 678-9939 (Longmont, Colorado number) Verified: 5-2-94 Hieroglyphics Voodoo Machine (Colorado) DOS, OS2, and Mac versions. (303) 443-2457 Verified: 5-2-94 For free access for PGP, DLOCK, Secure Drive, etc., log in as "VOO DOO" with the password "NEW" (good for 30 minutes access to free files). Exec-Net (New York) Host BBS for the ILink net. (914) 667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Carrying RIME, Throbnet, Smartnet, and Usenet Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel PGP 2.3A has been posted to the FidoNet Software Distribution Network and should on most if not all Canadian and U.S. nodes carrying SDN software. It has also been posted on almost all of the major private North American BBS systems, thence to countless smaller boards. Consult a list of your local BBSes; most with a sizeable file inventory should carry the program. If you find a version of the PGP package on a BBS or FTP site and it does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. Here is the result of an archie search for file names containing "pgp" (not case sensitive) on 5/2/94. The search was limited to 300 matches, because, as you can plainly see, lots of people value their privacy. Note that archie will not find all relevant files at some sites, like the one at csn.org//mpj properly, due to the export control nonsense, but it does find the directory where the PGP documentation is kept. Host gipsy.vmars.tuwien.ac.at Location: /pub/misc FILE -rw-r--r-- 209409 May 7 1993 pgp22.zip FILE -rw-r--r-- 451114 Jul 23 1993 pgp23.tar.gz Host swdsrv.edvz.univie.ac.at Location: /network/misc/Mosaic/Unix/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 11 21:02 pgp-dec FILE -r--r--r-- 530 Apr 11 21:02 pgp-enc Location: /os2/all/diskutil FILE -r--r--r-- 1946 Mar 16 1993 pgp22.txt Host plaza.aarnet.edu.au Location: /micros/amiga/aminet/comm/mail FILE -r--rw-r-- 137861 Jan 26 08:04 PGPMIP.lha FILE -r--rw-r-- 1878 Jan 26 08:04 PGPMIP.readme Location: /micros/amiga/aminet/util/crypt FILE -r--rw-r-- 305056 Dec 26 22:41 PGPAmi23a2_src.lha FILE -r--rw-r-- 5569 Dec 26 22:41 PGPAmi23a2_src.readme FILE -r--rw-r-- 342426 Dec 26 22:41 PGPAmi23a_2.lha FILE -r--rw-r-- 820 Dec 26 22:41 PGPAmi23a_2.readme FILE -r--rw-r-- 96585 Sep 30 1993 PGPAmi23aplus.lha FILE -r--rw-r-- 712 Sep 30 1993 PGPAmi23aplus.readme FILE -r--rw-r-- 576574 Sep 20 1993 PGPAmiga2_3a.lha FILE -r--rw-r-- 5221 Sep 20 1993 PGPAmiga2_3a.readme FILE -r--rw-r-- 55993 Mar 21 04:41 PGPSendMail2_0.lha FILE -r--rw-r-- 1455 Mar 21 04:41 PGPSendMail2_0.readme FILE -r--rw-r-- 17141 Feb 28 19:23 StealthPGP1_0.lha FILE -r--rw-r-- 1198 Feb 28 19:23 StealthPGP1_0.readme Location: /micros/pc/garbo/pc/crypt FILE -r--r--r-- 209679 Mar 7 1993 pgp22.zip FILE -r--r--r-- 62885 Oct 9 00:00 pgpfront.zip FILE -r--r--r-- 71330 Jan 4 15:00 pgpshe30.zip Location: /micros/pc/garbo/pc/source FILE -r--r--r-- 521820 Mar 7 1993 pgp22src.zip Location: /micros/pc/garbo/windows/util FILE -r--r--r-- 13825 Sep 3 1993 pgpwin11.zip Location: /usenet/FAQs/alt.answers DIRECTORY drwxr-xr-x 512 Apr 18 09:56 pgp-faq Location: /usenet/FAQs DIRECTORY drwxr-xr-x 512 Apr 18 10:09 alt.security.pgp Location: /usenet/FAQs/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 09:45 pgp-faq Host luga.latrobe.edu.au Location: /archive-disk2/os2/all/diskutil FILE -r--r--r-- 1946 Mar 16 1993 pgp22.txt Host sunb.ocs.mq.edu.au Location: /PC/Crypt FILE -r--r--r-- 219951 Sep 14 1993 pgp23.zip Host nic.switch.ch Location: /mirror/Mosaic/Mosaic-source/Mosaic-2.4/auth FILE -rw-rw-r-- 520 Apr 11 23:02 pgp-dec FILE -rw-rw-r-- 530 Apr 11 23:02 pgp-enc Location: /mirror/atari/Utilities FILE -rw-rw-r-- 280576 Apr 15 16:18 pgp23ab.lzh FILE -rw-rw-r-- 29526 Apr 15 16:18 pgpshl06.zip Location: /mirror/os2/all/diskutil FILE -rw-rw-r-- 1946 Mar 16 1993 pgp22.txt Location: /mirror/vms/DECUS/vlt93b/vltextra FILE -rw-rw-r-- 192196 Mar 19 1993 pgp22.zip FILE -rw-rw-r-- 481215 Mar 19 1993 pgp22src.zip Location: /mirror/vms/DECUS/vms92b/hkennedy FILE -rw-rw-r-- 187758 Dec 14 1992 pgp21.zip FILE -rw-rw-r-- 433713 Dec 14 1992 pgp21src.zip Host gatekeeper.dec.com Location: /.0/BSD/FreeBSD/FreeBSD-current/src/usr.bin/file/magdir FILE -r--rw-r-- 478 Jun 24 1993 pgp Location: /.0/BSD/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 16 23:10 pgp Location: /.3/net/infosys/mosaic/Mosaic-source/Mosaic-2.2/auth FILE -r--r--r-- 520 Feb 8 13:20 pgp-dec FILE -r--r--r-- 530 Feb 8 13:20 pgp-enc Location: /.3/net/infosys/mosaic/Mosaic-source/Mosaic-2.3/auth FILE -r--r--r-- 520 Apr 8 11:38 pgp-dec FILE -r--r--r-- 530 Apr 8 11:38 pgp-enc Location: /.3/net/infosys/mosaic/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 11 14:02 pgp-dec FILE -r--r--r-- 530 Apr 11 14:02 pgp-enc Host hpcsos.col.hp.com Location: /mirrors/.hpib1/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 17 00:10 pgp Host qiclab.scn.rain.com Location: /pub/mail FILE -rw-r--r-- 537455 Jan 18 1993 pgp-2.1.tar.Z Host world.std.com Location: /src/wuarchive/doc/EFF/EFF/Policy/Crypto/Tools DIRECTORY drwxr-xr-x 8192 Apr 21 02:43 PGP Location: /src/wuarchive/doc/EFF/EFF/Policy/Crypto/Tools/PGP FILE -r--r--r-- 71064 Jan 13 16:57 pgpshe30.zip Location: /src/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.2/auth FILE -r--r--r-- 520 Feb 8 21:20 pgp-dec FILE -r--r--r-- 530 Feb 8 21:20 pgp-enc Location: /src/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.3/auth FILE -r--r--r-- 520 Apr 8 18:38 pgp-dec FILE -r--r--r-- 530 Apr 8 18:38 pgp-enc Location: /src/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 11 21:02 pgp-dec FILE -r--r--r-- 530 Apr 11 21:02 pgp-enc Host quepasa.cs.tu-berlin.de Location: /.cdrom0/security FILE -r-xr-xr-x 71064 Mar 5 11:51 pgpshe30.zip Host sun.rz.tu-clausthal.de Location: /pub/atari/misc DIRECTORY drwxr-xr-x 512 Dec 30 19:56 pgp Location: /pub/atari/misc/pgp FILE -rw-r--r-- 280454 Oct 11 00:00 pgp23ab.lzh Location: /pub/msdos/utils/security FILE -rw-rw-r-- 209679 Jun 21 1993 pgp22.zip Location: /pub/unix/admin/security DIRECTORY drwxrwxr-x 512 Sep 19 1993 pgp Location: /pub/unix/admin/security/pgp FILE -rw-rw-r-- 209409 Mar 12 1993 pgp22.zip FILE -rw-rw-r-- 521550 Mar 12 1993 pgp22src.zip FILE -rw-rw-r-- 219951 Jun 23 1993 pgp23.zip FILE -rw-rw-r-- 680985 Sep 19 1993 pgp23A.tar.Z FILE -rw-rw-r-- 221332 Sep 19 1993 pgp23A.zip FILE -rw-rw-r-- 88070 Sep 19 1993 pgp23docA.zip FILE -rw-rw-r-- 998 Sep 19 1993 pgp23sigA.asc FILE -rw-rw-r-- 547178 Sep 19 1993 pgp23srcA.zip Host hermes.hrz.uni-bielefeld.de Location: /.mnt1/systems/os2/all/diskutil FILE -r--r--r-- 1946 Mar 16 1993 pgp22.txt Host sun1.ruf.uni-freiburg.de Location: /misc FILE -rw-r--r-- 680985 Mar 11 14:15 pgp23A.tar.Z Host rzsun2.informatik.uni-hamburg.de Location: /pub/doc/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 05:15 pgp-faq Location: /pub/security/tools/crypt DIRECTORY drwxr-xr-x 512 Feb 18 22:05 pgp Location: /pub/security/tools/crypt/pgp FILE -r--r--r-- 449455 Jun 21 1993 pgp23.tar.gz FILE -rw-rw-r-- 17798 May 26 1993 pgputils.zip Host askhp.ask.uni-karlsruhe.de Location: /pub/aegee/tmp FILE -rw-rw-r-- 103448 Mar 12 17:18 pgp23A.zip Location: /pub/infosystems/mosaic/Mosaic-source/Mosaic-2.4/auth FILE -rwxr--r-- 520 Apr 11 23:02 pgp-dec FILE -rwxr--r-- 530 Apr 11 23:02 pgp-enc Host ftp.uni-kl.de Location: /pub1/unix/security DIRECTORY drwxrwxr-x 512 Feb 24 1993 pgp Location: /pub1/unix/security/pgp FILE -rw-rw-r-- 536118 Dec 10 1992 pgp21.tar.Z FILE -rw-rw-r-- 187758 Dec 10 1992 pgp21.zip FILE -rw-rw-r-- 436302 Dec 10 1992 pgp21src.zip FILE -rw-rw-r-- 92405 Feb 19 1993 pgprtest.tar.Z FILE -rw-rw-r-- 17798 Feb 5 1993 pgputils.zip Location: /pub3/amiga/aminet/comm/mail FILE -rw-rw-r-- 137861 Jan 26 14:04 PGPMIP.lha FILE -rw-rw-r-- 1878 Jan 26 14:04 PGPMIP.readme Location: /pub3/amiga/aminet/util/crypt FILE -rw-rw-r-- 305056 Dec 27 04:41 PGPAmi23a2_src.lha FILE -rw-rw-r-- 5569 Dec 27 04:41 PGPAmi23a2_src.readme FILE -rw-rw-r-- 342426 Dec 27 04:41 PGPAmi23a_2.lha FILE -rw-rw-r-- 820 Dec 27 04:41 PGPAmi23a_2.readme FILE -rw-rw-r-- 96585 Oct 1 00:00 PGPAmi23aplus.lha FILE -rw-rw-r-- 712 Oct 1 00:00 PGPAmi23aplus.readme FILE -rw-rw-r-- 576574 Sep 20 1993 PGPAmiga2_3a.lha FILE -rw-rw-r-- 5221 Sep 20 1993 PGPAmiga2_3a.readme FILE -rw-rw-r-- 55993 Mar 21 20:41 PGPSendMail2_0.lha FILE -rw-rw-r-- 1455 Mar 21 20:41 PGPSendMail2_0.readme FILE -rw-rw-r-- 118058 Apr 15 10:20 PGP_german_docs.lha FILE -rw-rw-r-- 234 Apr 15 10:20 PGP_german_docs.readme FILE -rw-rw-r-- 17141 Mar 1 12:23 StealthPGP1_0.lha FILE -rw-rw-r-- 1198 Mar 1 12:23 StealthPGP1_0.readme Host minnie.zdv.uni-mainz.de Location: /pub/amiga/util/aminet/crypt FILE -r--r--r-- 305056 Dec 27 03:41 PGPAmi23a2_src.lha FILE -r--r--r-- 5569 Dec 27 03:41 PGPAmi23a2_src.readme FILE -r--r--r-- 342426 Dec 27 03:41 PGPAmi23a_2.lha FILE -r--r--r-- 820 Dec 27 03:41 PGPAmi23a_2.readme Location: /pub/atari/misc DIRECTORY drwxr-xr-x 512 Dec 30 17:56 pgp Location: /pub/atari/misc/pgp FILE -rw-r--r-- 280454 Oct 11 00:00 pgp23ab.lzh Host von-neum.uni-muenster.de Location: /pub/unix FILE -rw-rw---- 449445 Mar 24 13:04 pgp23.tar.gz Host inf.informatik.uni-stuttgart.de Location: /pub/net FILE -r--r--r-- 680985 Aug 5 1993 pgp23A.tar.Z Host net-1.iastate.edu Location: /pub/netbsd/NetBSD-current/src/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 17 01:10 pgp Host jhunix.hcf.jhu.edu Location: /pub/public_domain_software/NetBSD/usr/src/usr.bin/file/magdir FILE -rw-r--r-- 478 Jun 9 1993 pgp Host mintaka.lcs.mit.edu Location: /pub DIRECTORY drwxr-xr-x 512 Jun 18 1993 pgp Location: /pub/pgp FILE -rw-r--r-- 312726 Mar 22 1993 macpgp2.2.cpt.hqx FILE -rw-r--r-- 209409 Mar 22 1993 pgp22.zip FILE -rw-r--r-- 521550 Mar 22 1993 pgp22src.zip FILE -rw-r--r-- 219951 Jun 18 1993 pgp23.zip FILE -rw-r--r-- 17798 Mar 22 1993 pgputils.zip Host josquin.media.mit.edu Location: /pub FILE -rw-r--r-- 321424 Nov 30 20:27 pgp Host archive.egr.msu.edu Location: /pub DIRECTORY drwxr-xr-x 512 Mar 9 18:58 pgp Host xanth.cs.odu.edu Location: /pub DIRECTORY drwxrwxr-x 512 Apr 27 13:38 pgp Location: /pub/pgp FILE -rw-rw-rw- 221332 Apr 27 13:38 pgp23A.zip Host unixd1.cis.pitt.edu Location: /users/i/n/infidel/.Backup/httpd/support/auth FILE -rwxr-xr-x 1019 Jan 24 16:42 pgp-dec FILE -rwxr-xr-x 552 Jan 24 16:42 pgp-enc Location: /users/i/n/infidel/httpd/support/auth FILE -rwxr-xr-x 1019 Jan 24 16:42 pgp-dec FILE -rwxr-xr-x 552 Jan 24 16:42 pgp-enc Host arthur.cs.purdue.edu Location: /pub/pcert/tools/unix DIRECTORY drwxr-xr-x 512 Jul 31 1993 pgp Location: /pub/pcert/tools/unix/pgp FILE -r--r--r-- 209409 Mar 7 1993 pgp22.zip FILE -r--r--r-- 521550 Mar 7 1993 pgp22src.zip Location: /pub/pcert/tools/unix/virus/misc FILE -rw-r--r-- 19277 Feb 23 1993 pgputils.zip Host tehran.stanford.edu Location: /www/httpd_1.2/support/auth FILE -rwxr-xr-x 1019 Jan 24 13:42 pgp-dec FILE -rwxr-xr-x 552 Jan 24 13:42 pgp-enc Host relay.cs.toronto.edu Location: /pub/usenet/news.answers DIRECTORY drwxr-xr-x 512 Apr 22 04:51 pgp-faq Host uceng.uc.edu Location: /pub/wuarchive/doc/EFF/EFF/Policy/Crypto/Tools DIRECTORY drwxr-xr-x 8192 Apr 20 22:43 PGP Location: /pub/wuarchive/doc/EFF/EFF/Policy/Crypto/Tools/PGP FILE -r--r--r-- 71064 Jan 13 11:57 pgpshe30.zip Location: /pub/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.2/auth FILE -r--r--r-- 520 Feb 8 16:20 pgp-dec FILE -r--r--r-- 530 Feb 8 16:20 pgp-enc Location: /pub/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.3/auth FILE -r--r--r-- 520 Apr 8 14:38 pgp-dec FILE -r--r--r-- 530 Apr 8 14:38 pgp-enc Location: /pub/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 11 17:02 pgp-dec FILE -r--r--r-- 530 Apr 11 17:02 pgp-enc Host server.uga.edu Location: /pub/msdos/mirror/security FILE -r--r--r-- 71064 Feb 3 15:36 pgpshe30.zip Host mrcnext.cso.uiuc.edu Location: /pub/faq/usenet-by-group/alt.answers DIRECTORY drwxr-xr-x 1024 Apr 26 08:08 pgp-faq Location: /pub/faq/usenet-by-group DIRECTORY drwxr-xr-x 1024 Apr 26 13:08 alt.security.pgp Location: /pub/faq/usenet-by-group/news.answers DIRECTORY drwxr-xr-x 1024 Apr 26 08:07 pgp-faq Location: /pub/faq/usenet-by-hierarchy/alt/answers DIRECTORY drwxr-xr-x 1024 Apr 26 08:08 pgp-faq Location: /pub/faq/usenet-by-hierarchy/alt/security DIRECTORY drwxr-xr-x 1024 Apr 26 13:08 pgp Location: /pub/faq/usenet-by-hierarchy/news/answers DIRECTORY drwxr-xr-x 1024 Apr 26 08:08 pgp-faq Host zaphod.ncsa.uiuc.edu Location: /Web/Mosaic-source/Mosaic-2.4/auth FILE -rwxr-xr-x 520 Apr 11 21:02 pgp-dec FILE -rwxr-xr-x 530 Apr 11 21:02 pgp-enc Host f.ms.uky.edu Location: /pub2/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -rw-r--r-- 478 Dec 17 02:10 pgp Host pith.uoregon.edu Location: /pub/Solaris2.x/src/httpd_1.1/support/auth FILE -rwxr-xr-x 1019 Jan 24 21:42 pgp-dec FILE -rwxr-xr-x 552 Jan 24 21:42 pgp-enc Host pc.usl.edu Location: /pub/msdos/crypto FILE -rw-r--r-- 187758 Jan 14 1993 pgp21.zip FILE -rw-r--r-- 436302 Jan 14 1993 pgp21src.zip FILE -rw-r--r-- 219951 Jun 23 1993 pgp23.zip Host emx.cc.utexas.edu Location: /pub/mnt/source/www/Mosaic-2.4/auth FILE -rwxr-xr-x 520 Apr 11 12:57 pgp-dec FILE -rwxr-xr-x 530 Apr 11 12:57 pgp-enc Location: /pub/mnt/source/www/NCSA_httpd_1.2/support/auth FILE -rwxr-xr-x 1019 Jan 24 15:42 pgp-dec FILE -rwxr-xr-x 552 Jan 24 15:42 pgp-enc Host tolsun.oulu.fi Location: /pub/unix FILE -r--r--r-- 521550 Jun 16 1993 pgp22src.zip Host gogol.cenatls.cena.dgac.fr Location: /pub/util FILE -rw-r--r-- 534661 Jan 7 1993 pgp-2.1.tar.Z Host grasp1.univ-lyon1.fr Location: /pub/nfs-mounted/ftp.univ-lyon1.fr/mirrors/unix/Mosaic/source/Mosaic-2.2/auth FILE -r--r--r-- 315 Feb 8 22:20 pgp-dec.gz FILE -r--r--r-- 319 Feb 8 22:20 pgp-enc.gz Location: /pub/nfs-mounted/ftp.univ-lyon1.fr/mirrors/unix/Mosaic/source/Mosaic-2.3/auth FILE -r--r--r-- 315 Apr 8 20:38 pgp-dec.gz FILE -r--r--r-- 319 Apr 8 20:38 pgp-enc.gz Location: /pub/nfs-mounted/ftp.univ-lyon1.fr/mirrors/unix/Mosaic/source/Mosaic-2.4/auth FILE -r--r--r-- 315 Apr 11 23:02 pgp-dec.gz FILE -r--r--r-- 319 Apr 11 23:02 pgp-enc.gz Location: /pub/nfs-mounted/ftp.univ-lyon1.fr/usenet-stats/groups/alt FILE -rw-r--r-- 2500 Apr 5 09:39 alt.security.pgp Host ns.urec.fr Location: /pub/reseaux/services_infos/WWW/ncsa/Mosaic-source/Mosaic-2.4/auth FILE -rw-rw-r-- 520 Apr 11 21:02 pgp-dec FILE -rw-rw-r-- 530 Apr 11 21:02 pgp-enc Host granuaile.ieunet.ie Location: /ftpmail-cache/ie/tcd/maths/ftp/src/misc DIRECTORY drwxr-xr-x 512 Dec 2 11:43 pgp Location: /ftpmail-cache/uk/co/demon/ftp/mac DIRECTORY drwxr-xr-x 512 Mar 10 04:01 MacPGP Host walton.maths.tcd.ie Location: /news/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 03:45 pgp-faq Location: /pub/msdos/misc FILE -rw-r--r-- 227625 Apr 18 14:47 pgp23.zip Location: /pub/sboyle DIRECTORY drwxr-xr-x 512 Apr 25 20:20 pgp Location: /src/misc DIRECTORY drwxr-xr-x 512 Apr 21 14:52 pgp Location: /src/network/Mosaic-2.4/auth FILE -rwxr-xr-x 520 Apr 18 12:21 pgp-dec FILE -rwxr-xr-x 530 Apr 18 12:21 pgp-enc Host ghost.dsi.unimi.it Location: /pub/security/crypt FILE -rw-r--r-- 3012 May 15 1993 MacPGP.bugfix.README FILE -rw-r--r-- 45446 May 18 1993 MacPGP2.2.bugfix.sit.hqx FILE -rw-r--r-- 299477 May 18 1993 MacPGP2.2.sit.hqx FILE -rw-r--r-- 27882 Aug 11 1993 hint_trick_pgp00.gz FILE -rw-r--r-- 312726 Mar 20 1993 macpgp2.2.cpt.hqx FILE -rw-r--r-- 422851 Jul 3 1993 macpgp2.3.cpt.hqx FILE -rw-r--r-- 1027543 Jul 21 1993 macpgp2.3src.sea.hqx.pgp FILE -rw-r--r-- 12873 Feb 5 18:22 pgp-lang.italian.tar.gz FILE -rw-r--r-- 91281 Jan 22 12:41 pgp-lang.spanish.tar.gz FILE -rw-r--r-- 680985 Jul 22 1993 pgp23A.tar.Z FILE -rw-r--r-- 231 Jul 26 1993 pgp23A.tar.Z.sig FILE -rw-r--r-- 221332 Jul 26 1993 pgp23A.zip FILE -rw-r--r-- 300 Jul 26 1993 pgp23A.zip.sig FILE -rw-r--r-- 51241 Dec 24 19:31 pgp23ltk.zip FILE -rw-r--r-- 547178 Jul 26 1993 pgp23srcA.zip FILE -rw-r--r-- 232 Jul 26 1993 pgp23srcA.zip.sig FILE -rw-r--r-- 3709 Dec 4 15:02 pgpclient.gz FILE -rw-r--r-- 14209 Nov 29 10:46 pgpd.tar.gz FILE -rw-r--r-- 62619 Oct 27 00:00 pgpfront.zip FILE -rw-r--r-- 13689 May 10 1993 pgpmenu.zip FILE -rw-r--r-- 71064 Jan 22 11:59 pgpshe30.zip FILE -rw-r--r-- 142993 Feb 5 18:55 pgptools.zip FILE -rw-r--r-- 17798 Feb 8 1993 pgputils.zip FILE -rw-r--r-- 13825 Sep 20 1993 pgpwin11.zip FILE -r--r--r-- 1043163 Feb 15 12:54 public-keys.pgp FILE -r--r--r-- 1042460 Feb 15 05:39 public-keys.pgp.old Host isfs.kuis.kyoto-u.ac.jp Location: /BSD/FreeBSD/FreeBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Jun 24 1993 pgp Location: /BSD/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 16 23:10 pgp Location: /ftpmail/ftp.dit.co.jp/pub/security/tools FILE -rw-rw-r-- 422851 Apr 21 21:57 macpgp2.3.cpt.hqx Location: /ftpmail/ftp.nig.ac.jp/pub/security DIRECTORY drwxrwxr-x 512 Dec 18 04:31 PGP Location: /ftpmail/ftp.nig.ac.jp/pub/security/PGP DIRECTORY drwxrwxr-x 512 May 22 1993 MacPGP FILE -rw-rw-r-- 521550 May 20 1993 pgp22src.zip FILE -rw-rw-r-- 680985 Dec 18 04:29 pgp23A.tar.Z FILE -rw-rw-r-- 231 Dec 18 04:31 pgp23A.tar.Z.sig Host theta.iis.u-tokyo.ac.jp Location: /pub1/security/docs/news.answers DIRECTORY drwxr-xr-x 512 Apr 28 17:33 pgp-faq Location: /pub1/security/tools FILE -rw-r--r-- 422851 Mar 6 01:16 macpgp2.3.cpt.hqx FILE -rw-r--r-- 451124 Oct 17 00:00 pgp23.tar.gz FILE -rw-r--r-- 680985 Feb 20 23:06 pgp23A.tar.Z FILE -rw-r--r-- 231 Feb 20 23:06 pgp23A.tar.Z.sig Location: /pub2/FreeBSD/FreeBSD-current/src/usr.bin/file/magdir FILE -rw-r--r-- 478 Jun 24 1993 pgp Host news.cfi.waseda.ac.jp Location: /pub2/FreeBSD/FreeBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Jun 24 1993 pgp Host rena.dit.co.jp Location: /pub/security/docs/news.answers DIRECTORY drwxr-xr-x 512 Mar 1 16:53 pgp-faq Location: /pub/security/tools FILE -rw-r--r-- 422851 Mar 6 01:16 macpgp2.3.cpt.hqx FILE -rw-r--r-- 451124 Oct 17 00:00 pgp23.tar.gz FILE -rw-r--r-- 680985 Feb 20 23:06 pgp23A.tar.Z FILE -rw-r--r-- 231 Feb 20 23:06 pgp23A.tar.Z.sig Host mtecv2.mty.itesm.mx Location: /pub/Mosaic/NCSA-Mirror/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 12 03:02 pgp-dec FILE -r--r--r-- 530 Apr 12 03:02 pgp-enc Location: /pub/usenet/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 07:06 pgp-faq Host ftp.germany.eu.net Location: /pub/comp/atari-st/mint FILE -rw-rw-r-- 2102 Sep 21 1993 pgp23ast.zip Location: /pub/comp/atari-st/utils FILE -rw-rw-r-- 280576 Apr 20 15:42 pgp23ab.lzh FILE -rw-rw-r-- 29526 Apr 20 15:42 pgpshl06.zip Location: /pub/comp/msdos/local/utils DIRECTORY drwxr-xr-x 512 Jul 12 1993 pgp Location: /pub/comp/msdos/local/utils/pgp FILE -rw-r--r-- 449445 Jul 12 1993 pgp23.tar.gz FILE -rw-r--r-- 219951 Jul 12 1993 pgp23.zip Location: /pub/comp/msdos/mirror.garbo/crypt FILE -rw-r--r-- 209679 Mar 7 1993 pgp22.zip FILE -rw-r--r-- 62885 Oct 9 00:00 pgpfront.zip FILE -rw-r--r-- 71330 Jan 4 13:00 pgpshe30.zip Location: /pub/comp/msdos/mirror.garbo/source FILE -rw-r--r-- 521820 Mar 7 1993 pgp22src.zip Location: /pub/comp/os2/mirror.ftp-os2/2_x/diskutil FILE -rw-r--r-- 1946 Mar 16 1993 pgp22.txt Location: /pub/comp/os2/mirror.ftp-os2/all/diskutil FILE -rw-r--r-- 1946 Mar 16 1993 pgp22.txt Location: /pub/infosystems/www/ncsa/Web/Mosaic-source/Mosaic-2.4/auth FILE -rw-r--r-- 520 Apr 11 19:02 pgp-dec FILE -rw-r--r-- 530 Apr 11 19:02 pgp-enc Location: /pub/newsarchive/news.answers DIRECTORY drwxr-xr-x 512 Apr 19 04:12 pgp-faq Host mcsun.eu.net Location: /documents/faq DIRECTORY drwxrwxr-x 512 Apr 20 03:51 pgp-faq Host sol.cs.ruu.nl Location: /NEWS.ANSWERS DIRECTORY drwxrwxr-x 512 Apr 18 11:55 pgp-faq Host ugle.unit.no Location: /faq/alt.answers DIRECTORY drwxr-xr-x 512 Apr 18 07:27 pgp-faq Location: /faq/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 07:26 pgp-faq Host csn.org Location: /fruug DIRECTORY drwxr-xr-x 512 Sep 29 1993 PGP Location: /mpj/public DIRECTORY drwxr-xr-x 512 Apr 18 15:09 pgp Location: /mpj/public/pgp FILE -rw-r--r-- 20941 Feb 22 23:07 Here.is.How.to.MacPGP! FILE -rw-r--r-- 687646 Feb 1 07:45 pgp-elm.gz FILE -rw-r--r-- 26905 Feb 22 18:03 pgp-msgs-japanese.tar.gz FILE -rw-r--r-- 88070 Nov 6 17:44 pgp23docA.zip FILE -rw-r--r-- 998 Nov 6 17:44 pgp23sigA.asc FILE -rw-r--r-- 179070 Apr 18 15:08 pgpfaq.asc FILE -rw-r--r-- 44956 Apr 18 15:08 pgpfaq01.asc FILE -rw-r--r-- 44836 Apr 18 15:08 pgpfaq02.asc FILE -rw-r--r-- 44873 Apr 18 15:08 pgpfaq03.asc FILE -rw-r--r-- 45118 Apr 18 15:08 pgpfaq04.asc FILE -rw-r--r-- 3460 Apr 18 15:08 pgpfaq05.asc Host ftp.eff.org Location: /pub/EFF/Policy/Crypto/Tools DIRECTORY drwxr-xr-x 512 Apr 20 02:58 PGP Location: /pub/EFF/Policy/Crypto/Tools/PGP FILE -rw-r--r-- 71064 Jan 13 11:57 pgpshe30.zip Host sune.stacken.kth.se Location: /disk2/OS/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 17 07:10 pgp Host isy.liu.se Location: /pub/misc DIRECTORY drwxr-xr-x 512 Sep 19 1993 pgp Location: /pub/misc/pgp/2.1 FILE -rw-r--r-- 536118 Jan 11 1993 pgp21.tar.Z FILE -rw-r--r-- 187758 Jan 11 1993 pgp21.zip FILE -rw-r--r-- 436302 Jan 11 1993 pgp21src.zip Location: /pub/misc/pgp/2.2 FILE -rw-r--r-- 209409 Mar 10 1993 pgp22.zip FILE -rw-r--r-- 521550 Mar 10 1993 pgp22src.zip Location: /pub/misc/pgp/2.3 FILE -rw-r--r-- 219951 Jun 17 1993 pgp23.zip Location: /pub/misc/pgp/2.3A FILE -rw-r--r-- 422851 Sep 19 1993 macpgp2.3.cpt.hqx FILE -rw-r--r-- 680985 Sep 19 1993 pgp23A.tar.Z FILE -rw-r--r-- 221332 Sep 19 1993 pgp23A.zip FILE -rw-r--r-- 998 Sep 19 1993 pgp23sigA.asc FILE -rw-r--r-- 547178 Sep 19 1993 pgp23srcA.zip Host lth.se Location: /pub/netnews/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 03:44 pgp-faq Host krynn.efd.lth.se Location: /pub/security FILE -rw-r--r-- 521550 Jul 24 1993 pgp22src.zip Host leif.thep.lu.se Location: /pub/Misc FILE -rw-r--r-- 221332 Jul 23 1993 pgp23A.zip Host ftp.luth.se Location: /pub/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 17 08:10 pgp Location: /pub/amiga/.1/comm/mail FILE -rw-r--r-- 137861 Jan 26 15:04 PGPMIP.lha FILE -rw-r--r-- 1878 Jan 26 15:04 PGPMIP.readme Location: /pub/amiga/util/crypt FILE -rw-r--r-- 305056 Dec 27 05:41 PGPAmi23a2_src.lha FILE -rw-r--r-- 5569 Dec 27 05:41 PGPAmi23a2_src.readme FILE -rw-r--r-- 342426 Dec 27 05:41 PGPAmi23a_2.lha FILE -rw-r--r-- 820 Dec 27 05:41 PGPAmi23a_2.readme FILE -rw-r--r-- 96585 Oct 1 00:00 PGPAmi23aplus.lha FILE -rw-r--r-- 712 Oct 1 00:00 PGPAmi23aplus.readme FILE -rw-r--r-- 576574 Sep 20 1993 PGPAmiga2_3a.lha FILE -rw-r--r-- 5221 Sep 20 1993 PGPAmiga2_3a.readme FILE -rw-r--r-- 55993 Mar 21 21:41 PGPSendMail2_0.lha FILE -rw-r--r-- 1455 Mar 21 21:41 PGPSendMail2_0.readme FILE -rw-r--r-- 118058 Apr 15 12:20 PGP_german_docs.lha FILE -rw-r--r-- 234 Apr 15 12:20 PGP_german_docs.readme FILE -rw-r--r-- 17141 Mar 1 13:23 StealthPGP1_0.lha FILE -rw-r--r-- 1198 Mar 1 13:23 StealthPGP1_0.readme Location: /pub/infosystems/www/ncsa/Mosaic-source/Mosaic-2.2/auth FILE -r--r--r-- 520 Feb 8 22:20 pgp-dec FILE -r--r--r-- 530 Feb 8 22:20 pgp-enc Location: /pub/infosystems/www/ncsa/Mosaic-source/Mosaic-2.3/auth FILE -r--r--r-- 520 Apr 8 20:38 pgp-dec FILE -r--r--r-- 530 Apr 8 20:38 pgp-enc Location: /pub/infosystems/www/ncsa/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 11 23:02 pgp-dec FILE -r--r--r-- 530 Apr 11 23:02 pgp-enc Host cs6400.mcc.ac.uk Location: /pub/src FILE -r--r--r-- 455861 Feb 22 15:38 pgp23A.tar.gz - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQCNAi0aFSUAAAEEAOCOKpaLepvJCFgIR4m+UvZe0IN8g7Guwc+6GH4u6UGTPxQO iAhk/MJ7E8LE4c55A1G8to2W4y3aKAHvi9QCYKnsLV8Ag0BYWo3bGGTPEfkS7NAI N+Zy6vSjuF1D6MUnbvrQJ5p4efz7a28iYRKoAdan2bfnvIYWUD9nBjyFM+vFAAUR tDdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajQgW2V4cCAz MSBEZWMgOTRdiQCVAgUQLTqfXj9nBjyFM+vFAQGU7wP/ZuuHfdAnCIblNCtbLLG8 39CSg6JIVa3KWfe0WIz6dXFU3cvl2Wt094kJgZ+Nmq01INWlib2lTOznbkA9sV1W q0aJSBHFWQH29qGmIdEqThs7A5ES2w8eRjJD80lxHodRIkBcC5KI6x4Mxo8cib5V BrwsvtG0+81HD6Mrpvc+a0GJAJUCBRAtJc2rZXmEuMepZt0BAe4hA/9YANYPY4Z3 1pXv2mT6ReC09cZS5U3+xxC5brQdLsQGKuH6QVs/b5oc6NV84sh8A9tZyHG2067o 3XIEyN7PPQzRm2UUnHHqw9lBCNhMiFQsAJi4W+m8zXrVrpJWK0Wv61eV2/XIQl0V d4lxu0r+MNRP6ID6FBzA4C9rO+RYEZmwOIkAlQIFEC0aGRzb/VZRBVJGuQEBfaUD /3c2h//kg843OIcYHG4gMDqdeeZLzGlp3RVvh0Rs3/T0YylJZGjPL2L/BF/vfLlB 9E2Urh9mDG/7hiB5FncrUnkmN63IkSj+K9YyfPyYxBVx06Srj8ZzYynh0N+zledd 6cnwxRXhaD3Wc4EfSNR7BH9M2rjkGzyb5to9cgBb0ng+ =BLg5 - -----END PGP PUBLIC KEY BLOCK----- ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp:csn.org//mpj/README.MPJ for crypto stuff | | |||/ /_\ | aka mpj@netcom.com mpjohnson@ieee.org mikej@exabyte.com | | |||\ ( | m.p.johnso@nyx.cs.du.edu CIS 71331,2332 PGP key by finger | | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLcZthT9nBjyFM+vFAQGFaAP/b4k9Eor58GZRDYny+TKfyZEYbUv8JceW iZnNLFyHiGjPxE/ZTwZlCfRiEaFGhsxskH8RMDfLHmcefpNK5oqD2NVpP6MfgO8w BO6LkZTibNCJoZ/7a5cD0pP1fF1BLFlez70qFr2ZueOXnJXO7pXgzqNzkkfJCYWq y61/YjGJefY= =EZ3J -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Thu, 5 May 94 17:11:11 PDT To: cypherpunks@toad.com Subject: DefenseServices Message-ID: <9405060010.AA01905@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text/plain From: "Perry E. Metzger" Sender: owner-cypherpunks@toad.com Precedence: bulk Status: R _______ MESSAGE BEGINS ___________ Jim Miller says: > Section #120.9 of the ITAR defines "Defense Service" as: > > (1) The furnishing of assistance (including training) to foreign > persons, whether in the United States or abroad in the design, > development, engineering, manufacture, production, assembly, testing, > repair, maintenance, modification, operation, demilitarization, > destruction, processing, or use of defense articles; or > (2) The furnishing to foreign persons of any technical data > controlled under this subchapter (see #120.10), whether in the United > States or abroad. This is sick. According to this, I cannot teach foreigners about cryptography in the U.S. -- even about the open literature. This is a grotesque denial of my first amendment rights. I wonder if I should hold an open enrollment cryptography class for the sake of civil disobediance. Perry ______ MESSAGE ENDS _________________________________________ That's interesting..... My cryptology lecturer seems to have an American Mid-West accent (not Canadian - I can generally tell), and seems to be commiting the "heinous" crime of teaching such matters to mainly Australian people. He seems to be on conference somewhere overseas. Well, I hope he doesn't get arrested if he crosses any U.S. border posts. It would certainly piss me off. (For one thing, it would fuck up my syllabus :-[.) Seriously, I don't think it is an offense to teach cryptology to non-NAFTA nationals. All of the stuff is non-classified, and he seems pretty aware of the legal issue of cryptology. That is, he wouldn't do anything that he could be nabbed for (discounting any warped interprepation of the legal statutes...;-( .) ======================================================= | Peter Murphy. . Department of | | Mathematics - University of Queensland, Australia. | ------------------------------------------------------- | "What will you do? What will you do? When a hundred | | thousand Morriseys come rushing over the hill?" | | - Mr. Floppy. | ======================================================= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@ebt.com (David Taffs) Date: Fri, 6 May 94 10:20:30 PDT To: lassie!jim%lassie@netcom.com Subject: Re: Bunch of Clueless Idiots In-Reply-To: <174@lassie.lassie.uucp> Message-ID: <9405061720.AA08297@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain One of the better rants I've seen (and one I agree with more than many)... I see nobody mentioned the infringment of the second amendment by the assault weapons ban. These weapons cause 8.4% of the mortal ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto (the Wizard of TOTOSoft) Date: Fri, 6 May 94 10:45:36 PDT To: "Robert A. Hayden" Subject: Re: Regarding Mr. Nalbandian's Comments In-Reply-To: Message-ID: <9405061745.AA21963@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain > > The Usenet newsgroup talk.politics.crypto is for political discussions > > about cryptography of any sort whatsoever. > That assumes that people can get it... And that the noise level allows discussion. Presently, by "killing" LD and DS (both From and Subject fields), < %5 of postings make it thru. Dave Otto -- dave@gershwin.jta.edd.ca.gov -- daveotto@acm.org Consulting P/A "If I could do the math, I would have been an engineer." GAT: d++(-)@ -p+(---) c+++ l u++(-) e++/* m++(*) s-/+ !n h---(*) f+ g+++ w+ t++ r+ y++(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Wexelblat Date: Fri, 6 May 94 07:59:57 PDT To: cypherpunks@toad.com Subject: MIT talk on Cipher breaking In-Reply-To: <199405051408.AA28247@dove.lcs.mit.edu> Message-ID: <9405061459.AA11954@spike.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain [As usual I have no more information than presented here. Contact joanne@theory.lcs.mit.edu for more information. --AW] > MIT TOC SEMINAR > > Thursday, May 12, 1994 > > Refreshments at 4:00pm, Talk at 4:15pm in NE43-518 > > ``How to Break Gifford's Cipher'' > > by Alan T. Sherman* > University of Maryland Baltimore County > >(* Joint work with Thomas R. Cain. Part of this work was carried out >while Sherman was a member of the Institute for Advanced Computer >Studies, University of Maryland College Park.) > > ABSTRACT > >We present and implement a ciphertext-only algorithm to break >Gifford's cipher, a stream cipher designed in 1984 by David Gifford of >MIT and used to encrypt New York Times and Associated Press wire >reports. Applying linear algebra over finite fields, we exploit a >time-space tradeoff to separately determine key segments derived from >the primary rational canonical decomposition of the feedback function >This work, the first proposed attack on Gifford's cipher, illustrates >a powerful attack on stream ciphers and shows that Gifford's cipher is >ill-suited for encrypting broadcast data in the MIT-based {\it Boston >Community Information System (BCIS)}. > >Gifford's cipher is a {\it filter generator}---a linear feedback shift >register with nonlinear output. Our cryptanalytic problem is to >determine the secret 64-bit initial fill, which is changed for each >news article. Our attack runs in $2^{27}$ steps and $2^{18}$ bytes of >memory, which is a significant shortcut over the $2^{64}$ steps >required for a straightforward exhaustive search of all initial fills. >Given ciphertext only from one encrypted article, our prototype >implementation running on a loosely-coupled network of eight >Sparcstations finds the article key within approximately four hours on >average. Exploiting a key-management flaw of the BCIS, we also >compute at no additional cost the corresponding master key, used for >one month to encrypt all article keys in the same news section. In >addition, from the decomposition of $f$, we compute the exact >probability distribution of the leader and cycle lengths of all state >sequences generated by Gifford's cipher. > >Host: Shang Hua-Teng From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: f_griffith@ccsvax.sfasu.edu Date: Fri, 6 May 94 11:20:53 PDT To: cypherpunks@toad.com Subject: Re:The Value of Money Message-ID: <9405061820.AA10225@toad.com> MIME-Version: 1.0 Content-Type: text/plain > >>> GRABOW_GEOFFREY@tandem.com asked: >>> >>>>Didn't Nixon take the U.S. off of the gold standard? >>>> > >> >>The US$ was devalued from $35 to $38 /oz gold and the Treasury stopped >>redeeming dollars from anyone other than central banks in '69. >>This created a two tier market. The US devalued again in '70 (0r '71) >>to $45 /oz, and then threw in the towel and stopped backing the >>currency with anything other than "the full faith and credit of the >>US government" [:)]. >>US citizens were permitted to own gold bullion again as of Jan '75, >>under Ford. >> >> Jeff >> trestrab@gvsu.edu > Roosevelt eliminated domestic convertibility 1n 1933. Nixon eliminated international convertibility ("closed the gold window" as it's often stated) in August, 1971. The dollar was devalued from 1/35 oz of gold to 1/38 oz in December, 1971. The dollar was devalued from 1/38 oz to 1/42.22 oz in Feb, 1973. Of course, the devaluations didn't really matter since even the international convertibility ha been eliminated. Reynolds From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: The Computer Doctor <0005192995@mcimail.com> Date: Fri, 6 May 94 09:48:35 PDT To: cypherpunks Subject: Double betting and money laundering Message-ID: <80940506164608/0005192995NA1EM@mcimail.com> MIME-Version: 1.0 Content-Type: text/plain Peter Wayner wrote: >Apparently, casinos are now on the lookout for people who >are teaming up to play both halves of a bet. One casino >kicked out two guys who apparently were betting on pass >and don't pass on the craps table. Why were they bothering? >Was it laundering? Nope. It turns out that casinos hand >out free "comps" based on the amount of betting that you >do. This is called being "rated." They notice that you're >betting $10 chips and figure that the math shows that you'll >probably lose x dollars per hour. Then they give you free >room and food to show their appreciation. Forgive me, but I am skeptical. I worked for a short while as a licensed craps dealer in NJ about 10 years ago. There is no combination of bets on a craps table that will cancell out the house advantage. When I delt, the house welcomed any combination of bets any player wanted to make, let alone worrying about what some confederate on the same table might do. There are strategies for lowering the house advantage. John Scarne describes various betting strategies in his book, "Scarne on Dice," (I think that is the title, it's been a while). One method he described was to make pass line bets, take the full odds, and make "come" bets, and take the full odds on them. Casinos pay true odds on these bets, that is they pay even money on your pass line bet (or come bet), but the true odds on the extra odds bet. So if the shooters point was 4, he would be paid even money on his pass line bet and 2 to 1 on his odds bet. The true odds of rolling a 4 before a 7 is 2 to 1. Thus this is one of the rare bets in the house that is paid the true odds. Note, however, that you had to risk your pass line bet on the come out roll (where 2,3 or 12 loses, but 7 or 11 wins) for at least one roll in order to get the chance to take the odds. You only get to take the odds after a point is established. Scarne mentions, If I remember correctly, that the odds are slightly better (but still in the houses' favor, so I should say"slightly less worse") if you play the don't pass, don't come, and LAY full odds. Wrong betters have to lay the odds. So on the come-out roll, before a point is established, a 2,3 or 12 wins even money on a don't pass bet, a 7 or 11 loses. Once a point is established, say a 4, you must lay 2 to 1 odds for the extra bet. So although the don't pass with full odds method may be slightly less costly over time, you must risk more money per roll. I've seen many players try to hedge their pass line position with a bet on "any 7". Those are the "prop" bets in the center of the table (in front of the dealer with stick). But the odds on these bets are shaved worse than the pass-line bet with full odds. They are one roll bets, and the pay off on rolling a 12 (for example) is 30 to 1. Which sounds great until you realize that the true odds are 35 to 1. The house wants you to make that bet all night. That's why the stick man hawks those bets much like a carnival barker. Any extra bet you make to hedge your pass line bet (or don't pass) is just more money at risk with the percentages in the houses' favor. If they were worried about some confederate canceling your loss by betting on don't pass (which pays when a 7 comes before the point), why would they allow the shooter to play "any 7"? The comps are based on money in play, not on your betting strategy (in craps, anyway), as far as I know. So I would be surprised if the casino was worried about people teaming up to get "free" comps by placing contrary bets. What we WERE warned against is someone trying to past post you on the "don't pass". Once the point is established, a bet on 7 coming before, say a 4 or 10, is a good bet. Many break-in dealers get past posted on the don't pass. A con man will position himself right next to the dealer, just above that portion of the layout where the "don't pass" box is located, and as the dealer responds to a come out roll of 4 or 10 by leaning out to service the layout, the con places checks in the don't pass box and then asks to lay full odds. Regards, Pat Fallon with probably way more information about craps than anyone cared to know. ************************************************************************* * PFallon@MCIMail.com * Current predictions for my future reputation: * * "We're all pawns in * 1. AIDS is not caused by HIV (Duesberg is right)* * the cosmic game of * 2. JFK,RFK,MLK were "hit" by "shadow government"* * chess...but some of * 3. You cannot file an income tax form without * * us are out of all * waiving your 5th amendment rights, therefore * * known lines." * evryone who files does so voluntarily. * ************************************************************************* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 6 May 94 09:52:34 PDT To: Cypherpunks Mailing List Subject: Re: Forwarded mail... (fwd) In-Reply-To: <183@lassie.lassie.uucp> Message-ID: MIME-Version: 1.0 Content-Type: text/plain [...much petty flamage deleted...] Jim, what's your problem? ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@ebt.com (David Taffs) Date: Fri, 6 May 94 12:04:03 PDT To: cypherpunks@toad.com Subject: Re: Regarding Mr. Nalbandian's Comments In-Reply-To: <9405060408.ZM21714@well.sf.ca.us> Message-ID: <9405061903.AA08368@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain Boy am I embarrassed.... (1) I apologize to the list for again posting unintentionally (that's twice now) -- I'm still learning EMACS, and I forget that it automagically CC's the list more often than my old mail system used to (which was never). (2) I share "Fred Heutte"'s sentiments, in spades, about responding before noticing additional spew... (3) There's still hope that I'll learn eventually... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Fri, 6 May 94 09:13:55 PDT To: risks@csl.sri.com (RISKS Digest) Subject: EFF's Jerry Berman testimony - House Clipper/DigTel hearing 5/3/94 Message-ID: <199405061610.MAA06408@eff.org> MIME-Version: 1.0 Content-Type: text/plain Testimony of Jerry J. Berman, Executive Director Electronic Frontier Foundation before the Committee on Science, Space and Technology Subcommittee on Technology, Environment and Aviation U.S. House of Representatives Hearing on Communications and Computer Surveillance, Privacy and Security May 3, 1994 Mr. Chairman and Members of the Committee I want to thank you for the opportunity to testify today on communications and computer surveillance, privacy, and security policy. The Electronic Frontier Foundation (EFF) is a public interest membership organization dedicated to achieving the democratic potential of new communications and computer technology and works to protect civil liberties in new digital environments. EFF also coordinates the Digital Privacy and Security Working Group (DPSWG), a coalition of more than 50 computer, communications, and public interest organizations and associations working on communications privacy issues. The Working Group has strongly opposed the Administration's clipper chip and digital telephony proposals. EFF is especially pleased that this subcommittee has taken an interest in these issues. It is our belief that Administration policy developed in this area threatens individual privacy rights, will thwart the development of the information infrastructure, and does not even meet the stated needs of law enforcement and national security agencies. A fresh and comprehensive look at these issues is needed. I. Background on digital privacy and security policy ------------------------------------------------------- From the beginning of the 1992 Presidential campaign, President Clinton and Vice President Gore committed themselves to support the development of the National Information Infrastructure. They recognize that the "development of the NII can unleash an information revolution that will change forever the way people live, work, and interact with each other." They also know that the information infrastructure can only realize its potential if users feel confident about security measures available. If allowed to reach its potential, this information infrastructure will carry vital personal information, such as health care records, private communications among friends and families, and personal financial transactions. The business community will transmit valuable information such as plans for new products, proprietary financial data, and other strategic communications. If communications in the new infrastructure are vulnerable, all of our lives and businesses would be subject to both damaging and costly invasion. In launching its Information Infrastructure Task Force (IITF) the Clinton Administration recognized this when it declared that: The trustworthiness and security of communications channels and networks are essential to the success of the NII.... Electronic information systems can create new vulnerabilities. For example, electronic files can be broken into and copied from remote locations, and cellular phone conversations can be monitored easily. Yet these same systems, if properly designed, can offer greater security than less advanced communications channels. [_Agenda_for_Action_, 9] Cryptography -- technology which allows encoding and decoding of messages -- is an absolutely essential part of the solution to information security and privacy needs in the Information Age. Without strong cryptography, no one will have the confidence to use networks to conduct business, to engage in commercial transactions electronically, or to transmit sensitive personal information. As the Administration foresees, we need network standards and transmission codes that facilitate interconnection and interoperation between networks, and ensure the privacy of persons and the security of information carried.... [_Agenda_for_Action_, 6] While articulating these security and privacy needs, the Administration has also emphasized that the availability of strong encryption poses challenges to law enforcement and national security efforts. Though the vast majority of those who benefit from encryption will be law abiding citizens, some criminals will find ways to hide behind new technologies. II. Current cryptography policy fails to meet the needs of ------------------------------------------------------------ the growing information infrastructure ---------------------------------------------- As a solution to the conflict between the need for user privacy and the desire to ensure law enforcement access, the Administration has proposed that individuals and organizations who use encryption deposit a copy of their private key -- the means to decode any communications they send -- with the federal government. In our view, this is not a balanced solution but one that undermines the need for security and privacy without resolving important law enforcement concerns. It is up to the Congress to send the Administration back to the drawing board. A. Current Export Controls and New Clipper Proposal Stifle Innovation ------------------------------------------------------------------------ Two factors are currently keeping strong encryption out of the reach of United States citizens and corporations. First, general uncertainty about what forms of cryptography will and will not be legal to produce in the future. Second, export controls make it economically impossible for US manufacturers that build products for the global marketplace to incorporate strong encryption for either the domestic or foreign markets. Despite this negative impact on the US market, export controls are decreasingly successful at limiting the foreign availability of strong encryption. A recent survey shows that of the more than 260 foreign encryption products now available globally, over 80 offer encryption which is stronger than what US companies are allowed to export. Export controls do constrain the US market, but the international market appears to be meeting its security needs without help from US industry. The introduction of Clipper fails to address the general uncertainty in the cryptography market. Announcement of a key escrow policy alone is not sufficient to get the stalled US cryptography market back on track. B. The secrecy of the Clipper/Skipjack algorithm reduces public trust ------------------------------------------------------------------------ and casts doubt on the voluntariness of the whole system -------------------------------------------------------------- Many parties have already questioned the need for a secret algorithm, especially given the existence of robust, public-domain encryption techniques. The most common explanation given for use of a secret algorithm is the need to prevent users from bypassing the key escrow system proposed along with the Clipper Chip. Clipper has always been presented by the Administration as a voluntary option. But if the system is truly voluntary, why go to such lengths to ensure compliance with the escrow procedure? C. Current plans for escrow system offer inadequate technical ---------------------------------------------------------------- security and insufficient legal protections for users ----------------------------------------------------------- The implementation of a nationwide key escrow system is clearly a complex task. But preliminary plans available already indicate several areas of serious concern: 1. _No_legal_rights_for_escrow_users_: As currently written, the escrow procedures insulate the government escrow agents from any legal liability for unauthorized or negligent release of an individual's key. This is contrary to the very notion of an escrow system, which ordinarily would provide a legal remedy for the depositor whose deposit is released without authorization. If anything, escrow agents should be subject to strict liability for unauthorized disclosure of keys. 2. _No_stability_in_escrow_rules_: The Administration has specifically declared that it will not seek to have the escrow procedures incorporated into legislation or official regulations. Without formalization of rules, users have no guaranty that subsequent administrations will follow the same rules or offer the users the same degree of protection. This will greatly reduce the trust in the system. 3. _Fixed_Key_: A cardinal rule of computer security is that encryption keys must be changed often. Since the Clipper keys are locked permanently into the chips, the keys can never be changed. This is a major technical weakness of the current proposal. 4. _Less_intrusive,_more_secure_escrow_alternatives_are_available_: The Clipper proposal represents only one of many possible kinds of key escrow systems. More security could be provided by having more than two escrow agents. And, in order to increase public trust, some or all of these agents could be non-governmental agencies, with the traditional fiduciary duties of an escrow agent. D. Escrow Systems Threaten Fundamental Constitutional Values --------------------------------------------------------------- The Administration, Congress, and the public ought to have the opportunity to consider the implications of limitations on cryptography from a constitutional perspective. A delicate balance between constitutional privacy rights and the needs of law enforcement has been crafted over the history of this country. We must act carefully as we face the constitutional challenges posed by new communication technologies. Unraveling the current encryption policy tangle must begin with one threshold question: will there come a day when the federal government controls the domestic use of encryption through mandated key escrow schemes or outright prohibitions against the use of particular encryption technologies? Is Clipper the first step in this direction? A mandatory encryption regime raises profound constitutional questions. In the era where people work for "virtual corporations" and conduct personal and political lives in "cyberspace," the distinction between _communication_ of information and _storage_ of information is increasingly vague. The organization in which one works may constitute a single virtual space, but be physically dispersed. So, the papers and files of the organization or individual may be moved within the organization by means of telecommunications technology. Instantaneous access to encryption keys, without prior notice to the communicating parties, may well constitute a secret search, if the target is a virtual corporation or an individual whose "papers" are physically dispersed. Wiretapping and other electronic surveillance has always been recognized as an exception to the fundamental Fourth Amendment prohibition against secret searches. Even with a valid search warrant, law enforcement agents must "knock and announce" their intent to search a premises before proceeding. Failure to do so violates the Fourth Amendment. Until now, the law of search and seizure has made a sharp distinction between, on the one hand, _seizures_of_papers_ and other items in a person's physical possession, and on the other hand, _wiretapping_of_communications_. Seizure of papers or personal effects must be conducted with the owner's knowledge, upon presentation of a search warrant. Only in the exceptional case of wiretapping, may a person's privacy be invaded by law enforcement without simultaneously informing that person. Proposals to regulate the use of cryptography for the sake of law enforcement efficiency should be viewed carefully in the centuries old tradition of privacy protection. E. Voluntary escrow system will not meet law enforcement needs ----------------------------------------------------------------- Finally, despite all of the troubling aspects of the Clipper proposal, it is by no means clear that it will even solve the problems that law enforcement has identified. The major stated rationale for government intervention in the domestic encryption arena is to ensure that law enforcement has access to criminal communications, even if they are encrypted. Yet, a voluntary scheme seems inadequate to meet this goal. Criminals who seek to avoid interception and decryption of their communications would simply use another system, free from escrow provisions. Unless a government-proposed encryption scheme is mandatory, it would fail to achieve its primary law enforcement purpose. In a voluntary regime, only the law-abiding would use the escrow system. III. Recent policy developments indicate that Administration policy is ----------------------------------------------------------------------- bad for the NII, contrary to the Computer Security Act, and ----------------------------------------------------------------- requires Congressional oversight -------------------------------------- Along with the Clipper Chip proposal, the Administration announced a comprehensive review of cryptography and privacy policy. Almost immediately after the Clipper announcement, the Digital Privacy and Security Working Group began discussions with the Administration on issues raised by the Clipper proposal and by cryptography in general. Unfortunately, this dialogue has been largely one-sided. EFF and many other groups have provided extensive input to the Administration, yet the Administration has not reciprocated -- the promised policy report has not been forthcoming. Moreover, the National Security Agency and the Federal Bureau of Investigation are proceeding unilaterally to implement their own goals in this critical policy area. Allowing these agencies to proceed unilaterally would be a grave mistake. As this subcommittee is well aware, the Computer Security Act of 1987 clearly established that neither military nor law enforcement agencies are the proper protectors of personal privacy. When considering the law, Congress asked, "whether it is proper for a super- secret agency [the NSA] that operates without public scrutiny to involve itself in domestic activities...?" The answer was a clear "no." Recent Administration announcements regarding the Clipper Chip suggest that the principle established in the 1987 Act has been circumvented. As important as the principle of civilian control was in 1987, it is even more critical today. The more individuals around the country come to depend on secure communications to protect their privacy, the more important it is to conduct privacy and security policy dialogues in public, civilian forums. The NII can grow into the kind of critical, national resource which this Administration seeks to promote only if major changes in current cryptography and privacy policy. In the absence of such changes, digital technology will continue to rapidly render our commercial activities and communications -- and, indeed, much of our personal lives -- open to scrutiny by strangers. The Electronic Frontier Foundation believes that Americans must be allowed access to the cryptographic tools necessary to protect their own privacy. We had hoped that the Administration was committed to making these changes, but several recent developments lead us to fear that the effort has been abandoned, leaving individual agencies to pursue their own policy agendas instead of being guided by a comprehensive policy. The following issues concern us: * Delayed Cryptography Policy Report ---------------------------------------- The policy analysis called for along with the April 16, 1993 Presidential Decision Directive has not been released, though it was promised to have been completed by early fall of 1993. We had hoped that this report would be the basis for public dialogue on the important privacy, competitiveness, and law enforcement issues raised by cryptography policy. To date, none of the Administration's policy rationale has been revealed to the public, despite the fact that agencies in the Executive Branch are proceeding with their own plan * Escrowed Encryption Federal Information Processing Standard (FIPS) ------------------------------------------------------------------------ approved against overwhelming weight of public comments ------------------------------------------------------------- The Presidential Decision Directive also called for consideration of a Federal Information Processing Standard (FIPS) for key-escrow encryption systems. This process was to have been one of several forums whereby those concerned about the proposed key-escrow system could voice opinions. EFF, as well as over 225 of our individual members, raised a number of serious concerns about the draft FIPS in September of this 1993. EFF expressed its opposition to government implementation of key-escrow systems as proposed. We continue to oppose the deployment of Skipjack family escrow encryption systems both because they violate fundamental First, Fourth, and Fifth amendment principles, and because they fail to offer users adequate security and flexibility. Despite overwhelming opposition from over 300 commenters, the Department of Commerce recently approved FIPS 185. * Large-Scale Skipjack Deployment Announced ----------------------------------------------- At the December 9, 1993 meeting of the Computer Systems Security and Privacy Advisory Board, an NSA official announced plans to deploy from 10,000 to 70,000 Skipjack devices in the Defense Messaging System in the near future. The exact size of the order was said to be dependent only on budget constraints. The Administration is on record in the national press promising that no large-scale Skipjack deployment would occur until a final report of the Administration Task Force was complete. Ten thousand units was set as the upper limit of initial deployment. Skipjack deployment at the level planned in the Defense Messaging System circumvents both the FIPS notice and comments process which has been left in a state of limbo, as well as the Administration's promise of a comprehensive policy framework. * New FBI Digital Telephony Legislation Proposed ---------------------------------------------------- The FBI recently proposed a new "Digital Telephony" bill. After initial analysis, we strongly oppose the bill, which would require all common carriers to construct their networks to deliver to law enforcement agencies, in real time, both the contents of all communications on their networks and the "signaling" or transactional information. In short, the bill lays the groundwork for turning the National Information Infrastructure into a nation-wide surveillance system, to be used by law enforcement with few technical or legal safeguards. This image is not hyperbole, but a real assessment of the power of the technology and inadequacy of current legal and technical privacy protections for users of communications networks. Although the FBI suggests that the bill is primarily designed to maintain status quo wiretap capability in the face of technological changes, in fact, it seeks vast new surveillance and monitoring tools. Lengthy delays on the promised policy report, along with these unilateral steps toward Clipper/Skipjack deployment, lead us to believe that Administration policy is stalled by the Cold War-era national security concerns that have characterized cryptography policy for the last several decades. EFF believes that it would be a disastrous error to allow national information policy -- now a critical component of domestic policy -- to be dictated solely by backward-looking national-security priorities and unsubstantiated law-enforcement claims. The directions set by this Administration will have a major impact on privacy, information security, and the fundamental relationship between the government and individual autonomy. This is why the Administration must take action-- and do so before the aforementioned agencies proceed further--to ensure that cryptography policy is restructured to serve the interests of privacy and security in the National Information Infrastructure. We still believe the Administration can play the leadership role it was meant to play in shaping this policy. If it does not, the potential of the NII, and of fundamental civil liberties in the information age, will be threatened. IV. Congressional oversight of cryptography & privacy policy is ----------------------------------------------------------------- urgently needed to right the balance between privacy, ----------------------------------------------------------- competitiveness & law enforcement needs --------------------------------------------- All participants in this debate recognize that the need for privacy and security is real, and that new technologies pose real challenges for law enforcement and national security operations. However, the solutions now on the table cripple the NII, pose grave threats to privacy, and fail to even meet law enforcement objectives. In our judgment, the Administration has failed, thus far, to articulate a comprehensive set of policies which will advance the goals upon which we all agree. Congress must act now to ensure that cryptography policy is developed in the context of the broader goal of promoting the development of an advanced, interoperable, secure, information infrastructure. In order to meet the privacy and security needs of the growing infrastructure, Congress should seek a set of public policies which promote the widespread availability of cryptographic systems according to the following criteria: * Use Voluntary Standards to Promote Innovation and Meet ------------------------------------------------------------ Diverse Needs: -------------------- The National Information Infrastructure stretches to encompass devices as diverse as super computers, handheld personal digital assistants and other wireless communications devices, and plain old telephones. Communication will be carried over copper wires, fiber optic cables, and satellite links. The users of the infrastructure will range from elementary school children to federal agencies. Encryption standards must be allowed to develop flexibly to meet the wide-ranging needs all components of the NII. In its IITF Report, the Administration finds that standards also must be compatible with the large installed base of communications technologies, and flexible and adaptable enough to meet user needs at affordable costs. [_AA_, 9] The diverse uses of the NII require that any standard which the government seeks to promote as a broadly deployed solution should be implementable in software as well as hardware and based on widely available algorithms. * Develop Trusted Algorithms and End-to-End Security: --------------------------------------------------------- Assuring current and future users of the NII that their communications are secure and their privacy is protected is a critical task. This means that the underlying algorithms adopted must have a high level of public trust and the overall systems put in place must be secure. * Encourage National and International Interoperability: ------------------------------------------------------------ The promise of the NII is seamless national and international communications of all types. Any cryptographic standard offered for widespread use must allow US corporations and individuals to function as part of the global economy and global communications infrastructure. * Seek Reasonable Cooperation with Law Enforcement and National ------------------------------------------------------------------- Security Needs: --------------------- New technologies pose new challenges to law enforcement and national security surveillance activities. American industry is committed to working with law enforcement to help meet its legitimate surveillance needs, but the development of the NII should not be stalled on this account. * Promote Constitutional Rights of Privacy and Adhere to Traditional ------------------------------------------------------------------------ Fourth Amendment Search and Seizure Rules: ------------------------------------------ New technology can either be a threat or an aid to protection of fundamental privacy rights. Government policy should promote technologies which enable individuals to protect their privacy and be sure that those technologies are governed by laws which respect the long history of constitutional search and seizure restraints. * Maintain Civilian Control over Public Computer and -------------------------------------------------------- Communications Security: ------------------------------ In accordance with the Computer Security Act of 1987, development of security and privacy standards should be directed by the civilian V. Conclusion ---------------- Among the most important roles that the federal government has in NII deployment are setting standards and guaranteeing privacy and security. Without adequate security and privacy, the NII will never realize it economic or social potential. Cryptography policy must, of course, take into account the needs of law enforcement and national security agencies, but cannot be driven by these concerns alone. The Working Group, along with other industry and public interest organizations, is committed to working with the Administration to solving the privacy and security questions raised by the growing NII. This must be done based on the principles of voluntary standards, promotion of innovation, concern for law enforcement needs, and protection of constitutional rights of privacy. *************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 6 May 94 10:06:33 PDT To: Cypherpunks Mailing List Subject: Re: Regarding Mr. Nalbandian's Comments In-Reply-To: <9405061637.AA06913@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 6 May 1994, Eric Hughes wrote: > To paraphrase Perry, the cypherpunks list assigns primacy to action. But one of the important things is that action is not JUST writing code. There are those of use who are unable to write good code (or, I suppose, any code at all) or do not comprehend the math of cryptography. They are just as needed in the battle as those who compile. Cypherpunks (the list) I believe has sorta become a combination of talk.politics.crypto and sci.crypt, and provides a uniqie opportunity to integrate both the coding adn the political sides into one cohesive fighting force. The small number of (active) participants allows this to be done in a very intimate and (relatively) fast fashion. This is a GOOD thing. > The Usenet newsgroup talk.politics.crypto is for political discussions > about cryptography of any sort whatsoever. That assumes that people can get it... ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 6 May 94 12:31:54 PDT To: cypherpunks@toad.com Subject: RADIO SHOW ABOUT CRYPT Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, If you are in the Bay Area, tune to 88.5 FM to hear a public radio show on encryption and privacy. I'll be on for the next half hour (till 12:30 pm PDT) S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Fri, 6 May 94 12:47:55 PDT To: albright@chaph.usc.edu (Julietta) Subject: "cypherpunks write code" In-Reply-To: <199405061020.DAA12320@nunki.usc.edu> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > Michael Brandt Handler writes: > > goal). As it has been said more and more often, 'Cypherpunks write CODE!'. > > > You know, I keep hearing this- why is it that you all seem to think > that writing code is mutually exclusive from talking the politics of > cryptography? Is it so hard to do two things at one time??? I'm sorry, I > just don't get it.. There are folks on the list who would disagree with me, but I'm inclined to liken the "cypherpunks write code" phrase to the older "the personal is the political" phrase (which I've heard most in connection with feminism) and the "direct action" movements, principally in environmentalist and animal-rights causes. I think of it as a reminder to focus on the practical needs for crypto; and as a warning away from pure theory. It's also a way to let knowledge from the sphere of practical application inform theoretical discussions. I see it as roughly parallel to the distinction between academics who talk about revolution, and revolutionaries. :) Sometimes there's some crossover, but frequently not. "Cypherpunks write code" encourages a crypto revolution from the bottom up, not from the top down. (I'd say though, the Cypherpunks list seems to function more as a Leninist avant-garde than a true "people's uprising", as per Mr. Nalbandian's recent comments.) Public-key encryption has been documented in open literature since 1978; but it wasn't until 1991 and the release of PGP that it was easily available to folks not relatively fluent in both programming and math. "Cypherpunks write code" reminds us that it shouldn't take 13 years to turn new developments into user-accessible programs. In any event, I don't think it should be interpreted as a slam against non-programmers, but an exhortation to take some sort of practical action to protect privacy; I mentally include the distribution of disks at PC Expo and John Gilmore's FOIA requests within "writing code", for instance. To me, it really means "don't just sit there! do something!", which can apply to all of us, no matter what our expertise. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcqcN33YhjZY3fMNAQG5/QP/ecyLtR1dGLwvQN6emU82+PktOjIJDvyH JQJiSgPZR12tFWpiQr86LQXVwao1qLH3VjDpT8bz9kHhKXxUYmOMwxiUVnvppLPu WEta2F9WXl27UAq75VMH7MEtHY5RJ0Ap5Vle7qvfb2/XAx34nAG8RIR+Hec0rF8F xkb9hdSUTdI= =t5LS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@ebt.com (David Taffs) Date: Fri, 6 May 94 12:39:02 PDT To: cypherpunks@toad.com Subject: legal rqmt for FAX return phone # Message-ID: <9405061938.AA08395@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain I thought I heard somewhere that it was illegal to send anonymous faxes -- namely, that there was some regulation that you had to program your FAX machine with your phone number so it would get sent automagically whenever you faxed anything. Essentially it was ILLEGAL to fax without providing the recipient with a mechanism to find out where it came from. Of course, I suspect enforcement is lax, but still... :-) :-( Can someone please confirm this, or help with a reference? Private e-mail is fine... -- dat@ebt.com (David Taffs) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Fri, 6 May 94 12:49:39 PDT To: cypherpunks@toad.com Subject: MBone cypherpunks session... Message-ID: <199405061950.MAA26716@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hi folks, I just started a MBone cypherpunks session and the discription is: session: cypherpunks descript: We're here to stay... Just say *no* to the clipper... It'll just clip your wings so you can't fly... -lile :) -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Fri, 6 May 94 13:13:14 PDT To: lile@netcom.com Subject: Re: MBone cypherpunks session... Message-ID: <199405062014.NAA29577@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hey, if any of you cypherpunks have MBone access, could you see if my session is showing up in sd? I also started a bisex channel. :) -lile From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Fri, 6 May 94 10:15:25 PDT To: cypherpunks@toad.com Subject: Re: Double betting and money laundering Message-ID: <199405061714.AA27026@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain >Peter Wayner wrote: > >>Apparently, casinos are now on the lookout for people who >>are teaming up to play both halves of a bet. One casino >>kicked out two guys who apparently were betting on pass >>and don't pass on the craps table. Why were they bothering? >>Was it laundering? Nope. It turns out that casinos hand >>out free "comps" based on the amount of betting that you >>do. This is called being "rated." They notice that you're >>betting $10 chips and figure that the math shows that you'll >>probably lose x dollars per hour. Then they give you free >>room and food to show their appreciation. > >Forgive me, but I am skeptical. I worked for a short while as a licensed >craps dealer in NJ about 10 years ago. There is no combination of bets >on a craps table that will cancell out the house advantage. When I delt, >the house welcomed any combination of bets any player wanted to make, let >alone worrying about what some confederate on the same table might do. > Yes, there is no combination that will cancel out the house odds. I'm guessing that the two craps players hoped that their small losses would be less than the cost of the hotel room that they would win by being comped. The story just reported that the casino kicked out two people who were engaged in this after one demanded to be comped. The article mentioned that casinos seemed to want to comp people at 30% of their expected losses. I'm sort of skeptical of this working out because the expected losses of two players mirroring their bets with an odd/even strategy on the roulette wheel is twice the expected losses of one person just betting straight odd. But who says that gamblers know everything? -Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Evil Pete Date: Fri, 6 May 94 13:57:01 PDT To: perry@imsi.com Subject: Re: MBone cypherpunks session... In-Reply-To: <9405062032.AA02200@snark.imsi.com> Message-ID: <199405062056.NAA19181@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain > >What is the point here? The MBONE isn't like usenet. Sessions aren't >free. Personaly, I'd say that frivolous use of the mbone will alienate >people. > >Perry > no... just cause everyone does not have phone does not mean we shalt not use telephones. just cause everyone does not have email does not mean we shalt not use email -Pete From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Fri, 6 May 94 14:00:03 PDT To: perry@imsi.com Subject: Re: MBone cypherpunks session... Message-ID: <199405062100.OAA05504@netcom.com> MIME-Version: 1.0 Content-Type: text/plain >What is the point here? The MBONE isn't like usenet. Sessions aren't >free. Personaly, I'd say that frivolous use of the mbone will alienate >people. > >Perry I disagree. The MBone is here for us to use. Sessions do cost traffic but not actual dollors to individuals who actually bring it up. You may be limited by the connection you have to the Internet or by the router you have that interconnects you to the Internet though, which will determine what you can see and do on the MBone.. I also feel that such a message that I sent will be well received on the net. I doubt it's going to alienate folks. People are human and like alittle humor with the salt. :) Sad news though. I just found out that the MBone sessions I brought up are not seen outside of my site due to router setups. But I will be able to do such things in the future and you can bet I will. :) Prehaps you would feel better if I didn't actually use the term cypherpunks as you feel it might represent the cypherpunks on this mailing list. I think this is not so. Isn't that term a general one for folks who like to work with encryption and are hackers? -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Fri, 6 May 94 14:04:54 PDT To: cypherpunks@toad.com Subject: Clipper on Science Friday Message-ID: <199405062104.OAA10965@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Today's NPR Science Friday show was on Clipper. Flatow's gFrom owner-cypherpunks Fri May 6 14:28:41 1994 Return-Path: Received: by toad.com id AA13801; Fri, 6 May 94 14:28:41 PDT Received: from research.att.com (ninet.research.att.com) by toad.com id AA13790; Fri, 6 May 94 14:28:34 PDT Message-Id: <9405062128.AA13790@toad.com> From: smb@research.att.com Received: by gryphon; Fri May 6 17:27:20 EDT 1994 To: cypherpunks@toad.com Subject: Re: MBone cypherpunks session... Date: Fri, 06 May 94 17:27:19 EDT Sender: owner-cypherpunks@toad.com Precedence: bulk I disagree with Perry, at least in the abstract. The mbone is not expensive, if no one is transmitting. First of all, there's no bandwidth reservation; if you're not sending anything, you don't consume anything. Second, the bits are sent only to the networks used by the recipients; a tree is constructed by the mbone routers based on IGMP (sic) packets emitted by the participants. So if IdiotS and IdiotD are having an mbone session, no one else is likely to see any impact... There are two exceptions: the IGMP packets themselves, and the sd announcements. But those are both sent once per minute or less, so they're not much of an issue. For technical information, see http://www.eit.com/techinfo/mbone/mbone.html; Rich Stevens' book ``TCP/IP Illustrated'' has a good discussion of IGMP, though I don't think he talks about mrouted, the mbone routing and tunneling protocol. Besides -- two of the important mbone tools, vat and wb, support encryption. What could be more ideal? That said, an open party line is probably a bad idea. The email load is bad enough on cypherpunks -- there's a *lot* of noise -- without having to listen to Cypherpunk Talk Radio (more likely Cypherpunk Shout Radio...) all day. But a semi-organized conference format, of a given duration, might work. It would be an interesting experiment to try. --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Fri, 6 May 94 14:29:24 PDT To: shipley@merde.dis.org Subject: Re: MBone cypherpunks session... Message-ID: <199405062130.OAA09701@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > >Evil Pete says: >> > >> >What is the point here? The MBONE isn't like usenet. Sessions aren't >> >free. Personaly, I'd say that frivolous use of the mbone will alienate >> >people. >> >> just cause everyone does not have phone does not mean we shalt not >> use telephones. >> >> just cause everyone does not have email does not mean we shalt not use email > >You completely misunderstand. The MBONE is a very scarce resource at >the moment. Setting up teleconferencing sessions that aren't, say, >multicasting a conference (like, say, a Cypherpunks meeting) but are >just being used to let people do what they do on mailing lists at >500,000 times the cost in network bandwidth isn't social. > >Perry > Perry, I think you are not quite clear on how the MBone works. It uses the bases of broadcasting a session once which can be received by the many. Only a few of those many will get involved with the session in the since of retransmitting... There are some WWW sites that have alot of MBone info which you might check out. Urls: http://www.research.att.com/mbone-faq.html http://eitech.com/techinfo/mbone/mbone.html http://www.eit.com/techinfo/mbone/mbone.html http://info.arl.army.mil/ACIS/ACD/MBONE/index.html http://info.brl.mil/ACIS/ACD/MBONE/index.html http://www.gatech.edu/aimosaic/faculty/catrambone.html enjoy! -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Fri, 6 May 94 14:38:49 PDT To: hfinney@shell.portal.com Subject: Lady Ada's Cryptophone In-Reply-To: <199405060512.WAA15752@jobe.shell.portal.com> Message-ID: <9405062138.AA03452@srlr14.sr.hp.com> MIME-Version: 1.0 Content-Type: text/plain > >> Each phone shall have a button (hard or soft) >> which can be pressed by the caller at any time. Pressing >> it will cause a new TDES key to be generated and exchanged. >> [Should it generate a new n and g for D-H, or just create >> a new x and demand a new Y?] Paranoid users can press >> this button every few seconds if they wish. (In my >> humble opinion, even a single-DES phone is quite secure >> if it has this feature.) > >It might be possible to compute the DH in the background while the >conversation is going on, but if the computer is also compressing, >uncompressing, encrypting and decrypting at the same time, that's >not going to be easy. > Another thing to remember is that out of the DH you're going to get somewhere in the neighborhood of 1000 - 2000 bits of secret. Assuming triple DES you only eat up 3*56 = 168 (you may actually use 3*64 = 192 just to keep life simple) of these bits. You can rekey 5-10 times without having to re-exponentiate. Eric Blossom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 6 May 94 14:43:13 PDT To: cypherpunks@toad.com Subject: Re: Message-ID: <9405062142.AA20752@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >-----BEGIN PGP SIGNED MESSAGE----- > >lefty@apple.com (Lefty) says, > >lef> and then treats us to what he purports to be Mr. Nalbandian's phone number >lef> and address. >... >lef> Whoever you are, nobody, you're a hypocrite and a coward. > >Well, it wasn't me, but in any event I dispute this. The use of anonymous >remailers does not make one a coward, any more than the use of a pseudonym >does (or is your given name "Lefty")? Certainly the use of an anonymous remailer in and of itself it doesn't make one either a coward or a hypocrite. However, invading someone's privacy by posting their telephone number and home address is a hypocritical act for anyone who expects others to respect their own privacy. Moreover, doing so anonymously is cowardly. And, yes, my using my long-standing nickname, "Lefty", is _quite_ different from posting anonymously. You can reply directly to me using my email address, , which appears in the header of everything I post; moreover, I am responsible for what I post using that ID. See it up there? You can easily determine who I am from that information. is, in effect, a True Name. is not. is not. >As for the privacy aspect, I believe it may serve the interests of those >who desire privacy to point out privacy lapses. Not all the time, but >sometimes you have to say, "the emperor has no clothes". It is not the case that anybody "pointed out a privacy lapse" here. On the contrary, someone _committed_ a privacy lapse by obtaining and posting Mr. Nalbandian's phone number and address _specifically_ as an incitement for people to harass him. This _is_ an invasion of privacy. Are you somehow failing to see that? >For example, would you object to this: > >an4544@anon.penet.fi = Eric Robison >an68863@anon.penet.fi = Derek M. Harkins > * >an51751@anon.penet.fi = Joe Baptista > >The anonymous remailer is not so anonymous, is it? Should I have kept >the information to myself, or am I right to publicize it? What you have supplied represents an invasion of privacy as well, in my opinion. If you were to explain how you came by this information, _that_ might be worth sharing, but simply presenting a mapping of anonyms to truenyms is not. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: D.C. Williams Date: Fri, 6 May 94 14:47:52 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: R the best policy In-Reply-To: Message-ID: <9405062147.AA22438@solstice.unr.edu> MIME-Version: 1.0 Content-Type: text/plain > > An open letter to *******: > > Dear Asshole, You play directly into his hands with this. Attention is what he craves. The First Amendment might give him the right to blather on, but it doesn't require anybody to listen to him. If we ignore him, he'll lose interest and migrate to alt.flame. =D.C. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Purshottam Date: Fri, 6 May 94 15:18:14 PDT To: cypherpunks@toad.com Subject: Putting new PGP on company machines. Message-ID: <199405062158.OAA29578@meefun.autodesk.com> MIME-Version: 1.0 Content-Type: text/plain Has anyone asked the company shysters about the legal status of MIT-PGP? I'd really like to have and use pgp at work, but have hesitated about putting it our machines here, as we are so prim and proper (in public) about intellectual property. Andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Fri, 6 May 94 15:00:26 PDT To: a-ophirr@microsoft.com Subject: Re: FW: MBone cypherpunks session... Message-ID: <199405062201.PAA13338@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Gosh, I think I posted this to cypherpunks earlier... Check to see if your site has a tunnel.... If you have multicast packets coming over your subnet, you can access them via sd and other tools... To ftp them, ftp to: ftp.ee.lnl.gov The audio (vat), whiteboard (wb) & session directory (sd) tools are on ftp.ee.lbl.gov in conferencing/{vat,wb,sd}/*. The most widely used video tool (nv) is available on parcftp.xerox.com in pub/net-research. -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Fri, 6 May 94 15:14:37 PDT To: perry@imsi.com Subject: MBone cypherpunks session... Message-ID: <199405062215.PAA14830@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry, Actually I think that Steve (smb@research.att.com) described it best. Please note his post about the MBone structure. I am going to drop this debate with you as I don't want to use up needless bandwidth. :) cheers, -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian A. LaMacchia Date: Fri, 6 May 94 12:16:16 PDT To: cypherpunks@toad.com Subject: Another URL for PGP announcement... Message-ID: <9405061916.AA11033@toad.com> MIME-Version: 1.0 Content-Type: text/plain That URL I posted earlier for MIT's PGP announcement won't work after some time today. (The server is/was located in the Hilton Ballroom and had to be moved.) A more permanent URL is: http://web.mit.edu/network/pgp.html This URL will be updated to include information on how to get PGP 2.5 when it is available. --bal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Fri, 6 May 94 15:35:28 PDT To: cypherpunks@toad.com Subject: Message to Pr0duct Cypher Message-ID: MIME-Version: 1.0 Content-Type: text/plain I've been using magic money, the digital cash implementation. I have a few requests that maybe you could think about. 1) any hope for a macintosh version anytime soon? I've had a number of requests for it... 2) it seems possible to write a routine to report on the banks' current money supply; It'd be useful for me, anyhow. Using the info in elist.dat and dlist.dat and spent.dat I think it'd be trivial. Is it? more later.. mt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 6 May 94 15:38:23 PDT To: cypherpunks@toad.com Subject: Re: Anonymous, nobody, lefty and Jimbo Message-ID: <9405062237.AA21508@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Black Unicorn writes > >I took it upon myself to poke around a bit and this is what I came up with: > >The phone number and address are indeed belonging to one Jim Nalbandian >in Tempe, AZ. They are listed, published, and publicly available. I >guess the bottom line question is when is privacy the burden of the >user? Is it Mr. Nalbandian's obligation to take steps for privacy? How >much at fault can "nobody" be at for publishing information that Mr. >Nalbandian could have shielded for pennies? Would it be your position then, that, say, any woman who doesn't happen to have an unlisted phone number is fair game to have her name and number written in a toilet stall in Grand Central Station with the notation "For a Good Time, call..."? You wouldn't feel that to be an invasion of privacy? (If indeed it is the same >Jim Nalbandian) Mr. N's signature held his state and city of residence. >It is no great accomplishment for anyone to look up his published >information. Posting it to the net might have been "sleazy" in the eyes >of some, but no worse than circumventing copyright laws with the "Information >Liberation Front." In fact one could argue that "nobody"'s actions were above >this sort of criticism. (I should note that I do not express any >personal opinion on the ILF one way or the other). Sorry, but we clearly disagree here. I view it as a clear incitement to harassment, and, in my opinion, _that_ constitutes an invasion of privacy. >In short Lefty: Privacy comes to those who seek it. No. Privacy is, or should be, the right of all. I don't have to do anything special to enjoy my rights to free speech or free assembly. I should not have to take special measures to enjoy my right to privacy, either. If I don't lock my front door, that doesn't imply that anyone can walk into my house. To do so would _still_ be an invasion of privacy. >Mr. Nalbandian got exactly what privacy he paid for: None. This misses the point entirely. Even the indigent have a right to privacy. >"nobody" saved us all the $0.75 a long distance information call costs. >Multiply that in the aggregate and you have some nice money. > >I think it worth noting that Mr. Nalbandian hasn't posted since "nobody"'s >letter. A considerable social gain in my view. Perhaps Mr. Nalbandian will >take an interest in privacy now, another considerable social gain. "Hey! The ends _do_ justify the means!" -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Fri, 6 May 94 15:46:21 PDT To: cypherpunks@toad.com Subject: some animals are more equal than others Message-ID: <199405062245.PAA03945@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain In the news: A judge has dismissed drug charges against a daughter of Rep. Dan Rostenkowski, saying police had conducted an illegal search. ...police found a gram of cocaine in her car. ... On Thursday, Criminal Court Judge Michael Toomin ruled that the officers didn't have probable cause to conduct the search. *EXCUSE ME!* Since when have the cops and judges cared about legality of searches? Am I confused? Wasn't Bill in Chicago two weeks ago explaining why we needed to do illegal searches to root out drugs? Oh, I forgot. He meant the searches for *US*. Not *THEM*. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 6 May 94 15:56:12 PDT To: cypherpunks@toad.com Subject: Re: some animals are more equal than others Message-ID: <9405062255.AA21707@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >*EXCUSE ME!* Since when have the cops and judges cared about legality >of searches? For about thirty years now. You might recall kind of a major uproar when Ed Meese proposed throwing out the probable cause restrictions on searches several years back. >Am I confused? Well, frankly, it looks that way to me. >Oh, I forgot. He meant the searches for *US*. Not *THEM*. Get a grip. This isn't the first search that was thrown out for lack of probable cause. Call your local ACLU chapter. They can tell you all about it. Or do you feel that she should have been treated especially harshly for being the daughter of a Congressman? -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Fri, 6 May 94 14:03:21 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405062102.QAA18073@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- lefty@apple.com (Lefty) says, lef> and then treats us to what he purports to be Mr. Nalbandian's phone number lef> and address. ... lef> Whoever you are, nobody, you're a hypocrite and a coward. Well, it wasn't me, but in any event I dispute this. The use of anonymous remailers does not make one a coward, any more than the use of a pseudonym does (or is your given name "Lefty")? As for the privacy aspect, I believe it may serve the interests of those who desire privacy to point out privacy lapses. Not all the time, but sometimes you have to say, "the emperor has no clothes". For example, would you object to this: an4544@anon.penet.fi = Eric Robison an68863@anon.penet.fi = Derek M. Harkins * an51751@anon.penet.fi = Joe Baptista The anonymous remailer is not so anonymous, is it? Should I have kept the information to myself, or am I right to publicize it? -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCdAgUBLcqgALhnz857T+PFAQFiMgQ5ATgHyKZbvMvmj0eAgrK2skL+on77UpU0 dT9w8s70bELL7xThquMMk8HwYrj0LbMEFCwntYstN91x+uiA511qdtjP+lS/OEEN 7sHr3M8JOOeVJlv/KZjX5Whck6ETvdxzjWdrcO6AORltNe1SnI/bOI6GnrHZ7TKW 0HZ8pRak/KpxVsCTRB1kgQ== =35GC -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Purshottam Date: Fri, 6 May 94 16:43:21 PDT To: Derek Atkins Subject: Re: Putting new PGP on company machines. In-Reply-To: <9405062250.AA09569@toxicwaste.media.mit.edu> Message-ID: <199405062329.QAA29889@meefun.autodesk.com> MIME-Version: 1.0 Content-Type: text/plain For starters, does use by employees at work for routine email count as "non-commercial"? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 6 May 94 13:32:48 PDT To: cypherpunks@toad.com Subject: Re: MBone cypherpunks session... In-Reply-To: <199405061950.MAA26716@netcom.com> Message-ID: <9405062032.AA02200@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain What is the point here? The MBONE isn't like usenet. Sessions aren't free. Personaly, I'd say that frivolous use of the mbone will alienate people. Perry Lile Elam says: > Hi folks, > > I just started a MBone cypherpunks session and the discription is: > > session: cypherpunks > > descript: We're here to stay... Just say *no* to the clipper... > It'll just clip your wings so you can't fly... -lile From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 6 May 94 17:16:52 PDT To: smb@research.att.com Subject: Re: Putting new PGP on company machines. In-Reply-To: <9405062349.AA16716@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, With regard to the thread about: >> Has anyone asked the company shysters about the legal status of MIT-PGP? Remember, it is easier to get forgiveness than permission. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 6 May 94 17:13:14 PDT To: cypherpunks@toad.com Subject: Re: Anonymous, nobody, lefty and Jimbo Message-ID: <9405070012.AA22968@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >I guess we do disagree. You seem to want to assert Mr. Nalbandian's >rights for him. He made no effort to conceal his identity or phone >number in any meaningful way. Your version of privacy would forbid you >from looking in the telephone directory to complain to the manager of >Domino's pizza. Not at all. It would, however, forbid me from posting his home address and phone number to the net with the notation "This son-of-a-bitch sold me a lousy pizza! Feel free to phone him at five a.m." >If he was harassed there is an appropriate remedy for that in Tort law. >File a harassment or stalking suit. Don't try to shield it with some far >reaching extension of privacy rights. Er, file a harassment or stalking suit against _whom_, precisely? >In fact it was Mr. Nalbandian who incited people (like "nobody") to >harass him. Case in point, the many harassing messages posted to the >list. "Hey! Two wrongs _do_ make a right!" >You never did answer my copyright coward question. I don't view it as being germane to the matter at hand. I do feel that posting copyrighted material via an anonymous ID is wrong. >It's hard to claim your right of free speech has been violated >when you haven't tried to speak. Do you claim that a person without an unlisted number has no right to privacy as far As the phone is concerned, then? >> "Hey! The ends _do_ justify the means!" > >And the means in this case were hardly offensive. Oh, well, that makes it just fine, then. >Once there is the slightest effort to >protect that information, any attempt to extract it is a violation of privacy >in my view. Here's where we differ. By failing to include his home phone number and address in his postings, I believe that Mr. Nalbandian _did_ make "the slightest effort". If he had included them in his sig, for instance, I would agree with you. >Had Mr. Nalbandian only signed his first name, I would >be on your side. As it is, I cannot see it your way. What if he had only signed his first name, but included his last name if you were to finger his account? >I only assert that Mr. Nalbandian >has no reasonable expectation of privacy in his name and phone number >when he all but hands them out. I think it's that "all but" that we're stuck on here. By your reasoning, anyone whose phone number can be derived by anything short of illegal means is "all but handing it out". >I think we both agree that Mr(s). Anonymous way crossed the line with the >penet.fi release however. Yes. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Randy Antler Date: Fri, 6 May 94 17:29:41 PDT To: cypherpunks@toad.com Subject: Re: legal rqmt for FAX return phone # Message-ID: <9405070028.AA24291@pilot.com> MIME-Version: 1.0 Content-Type: text/plain > Begin forwarded message: > > Date: Fri, 6 May 94 12:38:30 PDT > From: dat@ebt.com (David Taffs) > To: cypherpunks@toad.com > Subject: legal rqmt for FAX return phone # > Content-Length: 539 > Sender: owner-cypherpunks@toad.com > Precedence: bulk > > > I thought I heard somewhere that it was illegal to send > anonymous faxes -- namely, that there was some regulation > that you had to program your FAX machine with your phone > number so it would get sent automagically whenever you > faxed anything. Essentially it was ILLEGAL to fax without > providing the recipient with a mechanism to find out where > it came from. Of course, I suspect enforcement is lax, but > still... :-) :-( > > Can someone please confirm this, or help with a reference? > Private e-mail is fine... > > -- > dat@ebt.com (David Taffs) I was _just_ speaking with a few technicians at various FAX management software vendors. A couple of them were saying that identifying the return telephone number on incomings FAXes is highly problematic. There are no established standards regarding the format or presentation of the return FAX number information. Also, some older FAX machines may or may not have the feature at all. I wonder, however, because it seems to me that whenever I've received FAXes in the past (not exactly commonplace) they have always had the return FAX number somewhere at the top of the page. -- randy@pilot.com (home address) NeXTMAIL randy@nacm.com (work address) Welcome! *Out* and _proud_ of it! (public key on keyservers) ________________________________________________________________________ "We are here! We are here! We are here!" -- Horton and the Who ________________________________________________________________________ GCS(GAT): d--(---/-d+) p-@ c+++@ l u++@ e* m+/++ s/+ n+(---) h(--) f* g+ w++/+++ t++ r(-) y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 6 May 94 09:43:50 PDT To: cypherpunks@toad.com Subject: Re: Keyserver service outage (fwd) Message-ID: <199405061643.RAA29553@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : As much as I hate to bring this up, are you certain that Nalbandian is not : a Detweiler tentacle? More a la alt.syntax.tactical methinks. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mch@sqwest.wimsey.bc.ca (Mark C. Henderson) Date: Fri, 6 May 94 17:45:40 PDT To: Andrew Purshottam Subject: Re: Putting new PGP on company machines. Message-ID: <9405070044.AA08724@squll.west.sq.com> MIME-Version: 1.0 Content-Type: text/plain > For starters, does use by employees at work for routine email count > as "non-commercial"? > For the purposes of RSAREF 2.0, the answer is yes. But I don't know about the IDEA patent. Mark From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bob Stratton Date: Fri, 6 May 94 14:57:17 PDT To: cypherpunks@toad.com Subject: Re: MBone cypherpunks session... In-Reply-To: <199405062056.NAA19181@merde.dis.org> Message-ID: <9405062156.AA02942@odin.UU.NET> MIME-Version: 1.0 Content-Type: text/plain >>>>> "Perry" == Perry E Metzger writes: Perry> You completely misunderstand. The MBONE is a very scarce Perry> resource at the moment. Setting up teleconferencing Perry> sessions that aren't, say, multicasting a conference (like, Perry> say, a Cypherpunks meeting) but are just being used to let Perry> people do what they do on mailing lists at 500,000 times Perry> the cost in network bandwidth isn't social. I'm afraid I must pipe up from my normally quiet mode to agree wholeheartedly with Perry. Those who have been on the MBONE for a while understand how brittle the whole thing is. There have been some useful compromises like "Radio Free Vat" which gives out time slots for people who want to DJ without having all of them set up a full-time session. Also, RFV has a policy to yielding to conferences and the like when they are scheduled. Please be discreet. The core movers behind the MBONE are truly gifted people, and I'd rather have them on our side. Cheers, --Strat From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 6 May 94 15:04:38 PDT To: lile@netcom.com (Lile Elam) Subject: Re: MBone cypherpunks session... In-Reply-To: <199405062130.OAA09701@netcom.com> Message-ID: <9405062201.AA02903@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Lile Elam says: > >You completely misunderstand. The MBONE is a very scarce resource at > >the moment. Setting up teleconferencing sessions that aren't, say, > >multicasting a conference (like, say, a Cypherpunks meeting) but are > >just being used to let people do what they do on mailing lists at > >500,000 times the cost in network bandwidth isn't social. > > I think you are not quite clear on how the MBone works. It uses the > bases of broadcasting a session once which can be received by the > many. Only a few of those many will get involved with the session > in the since of retransmitting... Could you post that in English? "the since of retransmitting" sounds especially interesting. I'm quite clear on how the MBone works. Anyway, I'll summarise my opinion on this subject. If no one is using it it takes up no bandwidth. Naturally, if no one is using it having a session doesn't make much sense. If very few people are using it phone calls are cheaper and better on the ears, so having the session makes no sense. If large numbers are using it the technology makes considerable sense provided that what one is multicasting is something like an IETF or Cypherpunks meeting, but if its just a few random folk chatting, the session isn't justified -- one is spending a huge amount of networkd bandwidth on something that Netnews or IRC is far better suited for. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 6 May 94 18:06:38 PDT To: cypherpunks@toad.com Subject: The ITARs In-Reply-To: <9405061753.AA09786@toad.com> Message-ID: <9405070105.AA08395@ah.com> MIME-Version: 1.0 Content-Type: text/plain Are there any bills being considered for congress which would remove cryptography from the munitions umbrella ? HR3627, sponsored by Maria Cantwell. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jarthur.cs.hmc.edu Date: Fri, 6 May 94 18:09:05 PDT To: cypherpunks@toad.com Subject: Anonymous? Message-ID: <9405070108.AA17959@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- lefty@apple.com (Lefty) says, lef> >For example, would you object to this: lef> > lef> >an4544@anon.penet.fi = XXXX lef> (etc.) lef> What you have supplied represents an invasion of privacy as well, lef> in my opinion. If you were to explain how you came by this lef> information, _that_ might be worth sharing, but simply presenting lef> a mapping of anonyms to truenyms is not. Gladly. The problem was described in comp.risks, volume 15, number 17, and I'll reproduce it below. Two of the i.d.'s above were posted in alt.test, with unusual signatures which Julf's software was unable to strip; the third person posted his anon i.d. in his .sig, apparently so that people could write him anonymously. These are protocol failures, resulting from an incomplete understanding of the anonymous posting procedure. Note that chop.ucsd.edu is also liable to this abuse, but Matthew Ghio's service is somewhat more resistant. === BEGIN QUOTED ARTICLE === Date: Thu, 21 Oct 1993 01:51:07 UTC From: an32153@anon.penet.fi Subject: Dangers of anonymous remailers Recently, I asked for information on Usenet, but wanted to remain anonymous, so I used an anonymous remailer to post. Most people have seen anonymous postings, and some people have probably replied to them. What many people probably never think about is the following text at the end of every post (that you will see at the end of my post): > Due to the double-blind, any mail replies to this message will be anonymized, > and an anonymous id will be allocated automatically. You have been warned. This means that if Bill replies to my anonymous posting, it will go through the remailer and become anonymized. If Bill has sent an anonymous message before, I will receive mail from him with his (permanent) anonymous id. If he puts in his signature at the end of his mail (which I always do when replying to a stranger), he will be giving me his anonymous id with his "real" id. I can then save this information in a database and cross-reference it with any anonymous postings. In fact, I have been doing just that. I use the "Insidious Big Brother Database" (bbdb) from within emacs, and it automatically inserts email senders into my database, and marks all net-news headers from people in my database. I do this just because I'm curious, not malicious. My database is encrypted, so only I can read it. I could be evil, though. I could post flame-bait in newsgroups like alt.sexual.abuse.recovery, save all the information from people that flame me, and then post the cross-references to alt.rush.limbaugh. Or I could do worse. Be careful to whom you reply. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCcAgUBLcrjsbhnz857T+PFAQGdWAQ3bgmHVNYLCkARHzocOHX3cdzG3K6h4P6/ FmsZspJRAzMLIn3/QBJ7qYcTtD01jT7SClbCqsilCce6rGfkn6ALgyWbU5KSJp1h /Gl4zjJHCPRBWHlh3hh1StSycuJp+VR2gZ6fOYnTEdCvVWkTx6oljPTbJUjnhTPP whAbyDPWXfntD4gf7m4R =HjbX -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 6 May 94 15:17:29 PDT To: nowhere@toad.com (Anonymous) Subject: Anonymous, nobody, lefty and Jimbo In-Reply-To: <199405062102.QAA18073@bsu-cs.bsu.edu> Message-ID: <199405062217.AA10329@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > -----BEGIN PGP SIGNED MESSAGE----- > > lefty@apple.com (Lefty) says, > > lef> and then treats us to what he purports to be Mr. Nalbandian's phone > lef> number > lef> and address. > ... > lef> Whoever you are, nobody, you're a hypocrite and a coward. Anonymous replies: > Well, it wasn't me, but in any event I dispute this. The use of anonymous > remailers does not make one a coward, any more than the use of a pseudonym > does (or is your given name "Lefty")? > > As for the privacy aspect, I believe it may serve the interests of those > who desire privacy to point out privacy lapses. Not all the time, but > sometimes you have to say, "the emperor has no clothes". > > For example, would you object to this: > > an4544@anon.penet.fi = XXXX XXXXXXX > an68863@anon.penet.fi = XXXX XXXXXXX > an51751@anon.penet.fi = XXXX XXXXXXX [My deletions in X's] > The anonymous remailer is not so anonymous, is it? Should I have kept > the information to myself, or am I right to publicize it? > > > -----BEGIN PGP SIGNATURE----- > Version: 2.3a [...] > -----END PGP SIGNATURE----- > > I took it upon myself to poke around a bit and this is what I came up with: The phone number and address are indeed belonging to one Jim Nalbandian in Tempe, AZ. They are listed, published, and publicly available. I guess the bottom line question is when is privacy the burden of the user? Is it Mr. Nalbandian's obligation to take steps for privacy? How much at fault can "nobody" be at for publishing information that Mr. Nalbandian could have shielded for pennies? (If indeed it is the same Jim Nalbandian) Mr. N's signature held his state and city of residence. It is no great accomplishment for anyone to look up his published information. Posting it to the net might have been "sleazy" in the eyes of some, but no worse than circumventing copyright laws with the "Information Liberation Front." In fact one could argue that "nobody"'s actions were above this sort of criticism. (I should note that I do not express any personal opinion on the ILF one way or the other). Mr(s). Anonymous' actions are a separate matter. Mr(s). Anonymous outed penet.fi accounts that were created with the express intent of shielding identity. This to me is a more offensive issue. Indeed Mr(s). Anonymous is (probably) correct when (s)he makes the point that the penet.fi remailer isn't very secure, but this point could have been made without the ramifications of outing those who might not look on it too fondly. I hope none of them are frequent alt.sexual.abuse.recovery users. Mr(s). Anonymous should probably consider exposing the method of compromise and the specific compromise to the parties and ask them to come forward to the list to verify the security hole. Taking it upon him(er)self to make that outing decision is more than obnoxious if it was done without consent. Even positing the addresses that were compromised wouldn't have been bad if they were not associated with actual addresses. In short Mr(s). Anonymous, if security was your goal, you didn't have to hurt people to accomplish it. Stands to reason that your motivations lie elsewhere. In short Lefty: Privacy comes to those who seek it. Crypto helps those who help themselves. As for cowards, did you ever complain when anyone violated copyright law via an anonymous account? In short nodody: Be nice. Call Mr. Nalbandian first next time, THEN out him. Mr. Nalbandian got exactly what privacy he paid for: None. "nobody" saved us all the $0.75 a long distance information call costs. Multiply that in the aggregate and you have some nice money. Mr(s). Anonymous may have burdened the community with a net social cost. Damaged reputations from the outing, damaged repute for remailers that might be so abused. I think it worth noting that Mr. Nalbandian hasn't posted since "nobody"'s letter. A considerable social gain in my view. Perhaps Mr. Nalbandian will take an interest in privacy now, another considerable social gain. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Fri, 6 May 94 15:43:24 PDT To: cypherpunks@toad.com Subject: Alleged security hole at penet.fi In-Reply-To: <199405062217.AA10329@access1.digex.net> Message-ID: <9405062242.AA29891@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain >Anonymous should probably consider exposing the method of compromise and the >specific compromise to the parties and ask them to come forward to the list to >verify the security hole. I wonder if there is a security hole in or around penet.fi or if Anonymous discovered the identities via email communications. Certainly worth investigating if a security hole is likely, but I have my doubts. Take care Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 19:07:03 PDT To: cypherpunks@toad.com Subject: Re: MIT PGP Announcement (fwd) (fwd) Message-ID: <201@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Fri, 6 May 94 15:50:43 PDT To: Andrew Purshottam Subject: Re: Putting new PGP on company machines. In-Reply-To: <199405062158.OAA29578@meefun.autodesk.com> Message-ID: <9405062250.AA09569@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > Has anyone asked the company shysters about the legal status of MIT-PGP? > I'd really like to have and use pgp at work, but have hesitated about > putting it our machines here, as we are so prim and proper (in public) > about intellectual property. Asked them what? When PGP 2.5 is released (what you call MIT-PGP), it *WILL* be legal in the US. It will use RSAREF 2.0, so there will be no question as to its legality in the US for non-commercial purposes. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 19:07:19 PDT To: cypherpunks@toad.com Subject: Re: MIT PGP Announcement (fwd) (fwd) Message-ID: <202@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 19:38:26 PDT To: cypherpunks@toad.com Subject: Re: MIT PGP Announcement (fwd) (fwd) Message-ID: <203@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 19:38:48 PDT To: cypherpunks@toad.com Subject: Re: MIT PGP Announcement (fwd) (fwd) Message-ID: <204@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 19:38:31 PDT To: cypherpunks@toad.com Subject: Re: MIT PGP Announcement (fwd) (fwd) Message-ID: <205@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 19:37:50 PDT To: cypherpunks@toad.com Subject: Re: MIT PGP Announcement (fwd) (fwd) Message-ID: <206@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 19:37:27 PDT To: cypherpunks@toad.com Subject: Re: MIT PGP Announcement (fwd) (fwd) Message-ID: <207@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 19:37:31 PDT To: cypherpunks@toad.com Subject: Re: MIT PGP Announcement (fwd) (fwd) Message-ID: <208@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 19:38:48 PDT To: cypherpunks@toad.com Subject: Re: MIT PGP Announcement (fwd) (fwd) Message-ID: <209@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 19:37:48 PDT To: cypherpunks@toad.com Subject: Re: MIT PGP Announcement (fwd) (fwd) Message-ID: <210@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 19:39:17 PDT To: cypherpunks@toad.com Subject: Re: MIT PGP Announcement (fwd) (fwd) Message-ID: <211@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 19:33:15 PDT To: cypherpunks@toad.com Subject: Cypher Punks Autistic Savants Message-ID: <212@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain The message title says it all. But for more information FTP to toilet@urinal.cookie.com /pub/idiot/concited/fool/selfimportant/wecool/unot -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 19:39:07 PDT To: cypherpunks@toad.com Subject: Re: MIT PGP Announcement (fwd) (fwd) Message-ID: <213@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 6 May 94 15:58:03 PDT To: andy@autodesk.com (Andrew Purshottam) Subject: Re: Putting new PGP on company machines. In-Reply-To: <199405062158.OAA29578@meefun.autodesk.com> Message-ID: <9405062358.AA11428@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > Has anyone asked the company shysters about the legal status of MIT-PGP? > I'd really like to have and use pgp at work, but have hesitated about > putting it our machines here, as we are so prim and proper (in public) > about intellectual property. > Anonymous (nowhere@bsu-cs.bsu.edu) asked a good question earlier -- one which I have not seen an answer. Personally, I'd like to know the same thing, and that is, can someone shed some light on this rumored version of PGP 2.5 (MIT-PGP?)? - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 6 May 94 16:34:12 PDT To: lefty@apple.com (Lefty) Subject: Re: Anonymous, nobody, lefty and Jimbo In-Reply-To: <9405062237.AA21508@internal.apple.com> Message-ID: <199405062333.AA15360@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > Black Unicorn writes > > > >I took it upon myself to poke around a bit and this is what I came up with: > > > >The phone number and address are indeed belonging to one Jim Nalbandian > >in Tempe, AZ. They are listed, published, and publicly available. I > >guess the bottom line question is when is privacy the burden of the > >user? Is it Mr. Nalbandian's obligation to take steps for privacy? How > >much at fault can "nobody" be at for publishing information that Mr. > >Nalbandian could have shielded for pennies? > > Would it be your position then, that, say, any woman who doesn't happen to > have an unlisted phone number is fair game to have her name and number > written in a toilet stall in Grand Central Station with the notation "For a > Good Time, call..."? You wouldn't feel that to be an invasion of privacy? Parade of horrors. Comparing this list to a bathroom stall wall is something of a short sell for all those on the list. If this woman had posted provocatively to the list (Intellectually, not sexually you smart guys) with her name and city in the signature, I think perhaps you'd be closer. Even that example strays far from the facts at hand. If your question then only differs in gender from the facts really at hand, then my answer is that there is no invasion of privacy. > > (If indeed it is the same > >Jim Nalbandian) Mr. N's signature held his state and city of residence. > >It is no great accomplishment for anyone to look up his published > >information. Posting it to the net might have been "sleazy" in the eyes > >of some, but no worse than circumventing copyright laws with the "Information > >Liberation Front." In fact one could argue that "nobody"'s actions were above > >this sort of criticism. (I should note that I do not express any > >personal opinion on the ILF one way or the other). > > Sorry, but we clearly disagree here. I view it as a clear incitement to > harassment, and, in my opinion, _that_ constitutes an invasion of privacy. I guess we do disagree. You seem to want to assert Mr. Nalbandian's rights for him. He made no effort to conceal his identity or phone number in any meaningful way. Your version of privacy would forbid you from looking in the telephone directory to complain to the manager of Domino's pizza. If he was harassed there is an appropriate remedy for that in Tort law. File a harassment or stalking suit. Don't try to shield it with some far reaching extension of privacy rights. In fact it was Mr. Nalbandian who incited people (like "nobody") to harass him. Case in point, the many harassing messages posted to the list. Those were messages that scalded through the net and penetrated his very personal computer probably RIGHT IN HIS HOME! I think there's an invasion of privacy here! You never did answer my copyright coward question. > >In short Lefty: Privacy comes to those who seek it. > > No. Privacy is, or should be, the right of all. I don't have to do > anything special to enjoy my rights to free speech or free assembly. I > should not have to take special measures to enjoy my right to privacy, > either. You do have to exercise your rights. You have to comply with the regulations set out before you can assemble, or demonstrate. You have to demonstrate or assemble to exercise those rights regardless of those regulations. It's hard to claim your right of free speech has been violated when you haven't tried to speak. It's difficult to claim your right to assemble has been violated when you were at home all day. Look to the Supreme Court for a sample of the necessity of exerting an expectation of privacy over a thing to have that right protected. See e.g., _Florida v. Riley_, 488 U.S. 445 (1989); _California v. Greenwood_, 486 U.S. 108 (1988). Even so I think there are things that are per se private regardless of any attempt to protect them. Medical records for example. Having this apply to published phone numbers is a little excessive. > If I don't lock my front door, that doesn't imply that anyone can walk into > my house. To do so would _still_ be an invasion of privacy. Because the home is implicitly a personal realm. Extending this argument to the phonebook is more than a little out of hand. > >Mr. Nalbandian got exactly what privacy he paid for: None. > > This misses the point entirely. Even the indigent have a right to privacy. And most phone companies provide waivers for those who cannot afford to pay for non-published or unlisted phone numbers. Are you alleging Mr. N is an indigent? In any event this does not speak to the basic question as to what type of privacy right does one have to a published and listed phone number and address? > >"nobody" saved us all the $0.75 a long distance information call costs. > >Multiply that in the aggregate and you have some nice money. > > > >I think it worth noting that Mr. Nalbandian hasn't posted since "nobody"'s > >letter. A considerable social gain in my view. Perhaps Mr. Nalbandian will > >take an interest in privacy now, another considerable social gain. > > "Hey! The ends _do_ justify the means!" And the means in this case were hardly offensive. > -- > Lefty (lefty@apple.com) > C:.M:.C:., D:.O:.D:. > > > You'll not find one more for privacy rights when they are manifested than me. A person who seeks to participate in a semi-public forum bears to some degree the responsibility of keeping that information which he or she would not like exposed protected. Once there is the slightest effort to protect that information, any attempt to extract it is a violation of privacy in my view. You'll find this basic theory of privacy rights follows the root concepts that make up privacy law in the United States. But the U.S. law only goes so far. I even go even farther. So far as to insist there is a right of privacy in license plates because those are mandatory requirements for the operation of an automobile, among other things. But to assert that one who signs his name to a baiting post has an expectation or a right of privacy to his name and identity is silly. Had Mr. Nalbandian only signed his first name, I would be on your side. As it is, I cannot see it your way. I don't defend "nobody" because I feel he or she did something right. I don't in fact defend "nobody" at all. I only assert that Mr. Nalbandian has no reasonable expectation of privacy in his name and phone number when he all but hands them out. I think we both agree that Mr(s). Anonymous way crossed the line with the penet.fi release however. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 6 May 94 16:49:42 PDT To: Derek Atkins Subject: Re: Putting new PGP on company machines. Message-ID: <9405062349.AA16716@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Has anyone asked the company shysters about the legal status of MIT- PGP? > I'd really like to have and use pgp at work, but have hesitated abou t > putting it our machines here, as we are so prim and proper (in publi c) > about intellectual property. Asked them what? When PGP 2.5 is released (what you call MIT-PGP), it *WILL* be legal in the US. It will use RSAREF 2.0, so there will be no question as to its legality in the US for non-commercial purposes. Two things come to mind. First, some company lawyers may not like the provisions of the RSAREF license. At the very least, most companies with on-staff lawyers would want them to glance at it. Second, I've never seen a comparable piece of electronic ``paper'' about IDEA. Have you seen something from the patent owners themselves? Not that I have any doubts -- but I've seen cases where lawyers demanded a paper trail of agreements from the patent assignee of record as listed in the Official Gazette. The answers may be obvious to some folks on this list -- but most of us aren't lawyers. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 6 May 94 20:28:06 PDT To: cypherpunks@toad.com Subject: Re: Cypher Punks Autistic Savants In-Reply-To: <212@lassie.lassie.uucp> Message-ID: <199405070329.UAA10711@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > The message title says it all. But for more information FTP to > toilet@urinal.cookie.com > /pub/idiot/concited/fool/selfimportant/wecool/unot Evidently Internet access is the newest fad in the mental health care industry. We need to up the dosage of Prozac for this individual. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Fri, 6 May 94 20:49:11 PDT To: Matthew J Ghio Subject: Re: The ITARs In-Reply-To: Message-ID: <9405062048.aa16031@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text > > Are there any bills being considered for congress which would > > remove cryptography from the munitions umbrella ? > > > > HR3627, sponsored by Maria Cantwell. > > EFF was soliciting letter in email for Rep. Cantwell that they would > print out and deliver. Are they still doing this? And what's the > status of the bill? still works to my knowlege, I haven't seen anything from DC to the contrary. The status is that it is sponsored and I don't know if it's gone to commitee yet or not. But it's still very alive. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: harveyrj@vt.edu (R. J. Harvey) Date: Fri, 6 May 94 18:03:57 PDT To: cypherpunks@toad.com Subject: Re: legal rqmt for FAX return phone # Message-ID: <9405070103.AA17833@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- hi: > >I thought I heard somewhere that it was illegal to send >anonymous faxes -- namely, that there was some regulation >that you had to program your FAX machine with your phone >number so it would get sent automagically whenever you >faxed anything. Essentially it was ILLEGAL to fax without >providing the recipient with a mechanism to find out where >it came from. Of course, I suspect enforcement is lax, but >still... :-) :-( > >Can someone please confirm this, or help with a reference? >Private e-mail is fine... > according to the manual I received with my copy of WinFax Lite (p. 2-10), "recently passed US legislation" requires date, time, ID of entity, and tel # of sender. unfortunately, it doesn't say WHAT that legislation might be! the copyright on the manual is June 1993. rj -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcqqITaPaZsSlprpAQEQ/AQArQ30Lf44sWmUPvBtM4SYznTl9cE6nevQ ZZWaBPGgJDwz6lYJo+82VsTatXa7IRyOBjp8BVaNuOIKl4/FA7MzmztwluMrfJvZ sdwdNYfpLr3nVnVKbGqQUWT7jmt6+472iUASo4oAQGfPz1ekipi+QpTJ/fJoTEjj SRtEUYLBrwQ= =DZhw -----END PGP SIGNATURE----- --------------------------------------------------------------- R. J. Harvey (harveyrj.beva.blacksburg.va.us) email: harveyrj@vt.edu PGP fingerprint F9 67 AD DC C3 D5 48 DE C4 1E B5 DF 24 50 11 95 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 6 May 94 21:07:38 PDT To: cypherpunks@toad.com Subject: Reply to Phantom about Magic Money Message-ID: <199405070408.VAA26181@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- phantom@u.washington.edu wrote: >I've been using magic money, the digital cash implementation. I have a >few requests that maybe you could think about. I have seen your posts about the "GhostMark" bank. How is this doing? How many coins have you issued, and how many transactions are you getting? Are you running the transactions by hand, or do you have it automated? >1) any hope for a macintosh version anytime soon? I've had a number of >requests for it... Somebody here (mpd?) had compiled it for the mac. The user interface was still text-based, but they said it worked. >2) it seems possible to write a routine to report on the banks' current >money supply; It'd be useful for me, anyhow. Using the info in elist.dat >and dlist.dat and spent.dat I think it'd be trivial. Is it? Problem there: the spent list doesn't record the value of the coin. Only the number. So you can't pull it out of the spent list. If you want accounting info, you will have to modify the code to write some information to a file as the coins are exchanged. Not too hard to do, but you can't get the data after-the-fact from the spent list. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcr8gsGoFIWXVYodAQHLmwP/efaYEhjKzYjwRmuXS6wQ+TqTH4IM6lE+ GncYWhdEkiNt9QmGX6/Qyw2WDACdKVowiI+U1u856OxS6+MkriNo/iacBaMxCacr YsSQ0kCj895yvwnq7LtN/6gPeKt2pUOP/EoMvzxOQe7qnBQaaCghlRIXxUZKVdWJ cVpCiXOkOgQ= =N7rp -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 6 May 94 18:43:33 PDT To: cypherpunks@toad.com Subject: (fwd) EFF's Jerry Berman testimony - House Clipper/DigTel hearing 5/3/94 (fwd) Message-ID: <9405070245.AA14271@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text Forwarded message: > From: mech@eff.org (Stanton McCandlish) > Newsgroups: talk.politics.crypto > Subject: EFF's Jerry Berman testimony - House Clipper/DigTel hearing 5/3/94 > Date: 6 May 1994 11:11:10 -0500 > Organization: UTexas Mail-to-News Gateway > Lines: 491 > Sender: daemon@cs.utexas.edu > Approved: mech@eff.org > Message-ID: <199405061610.MAA06408@eff.org> > NNTP-Posting-Host: cs.utexas.edu > > > > > Testimony > > of > > Jerry J. Berman, Executive Director > Electronic Frontier Foundation > > before the > > Committee on Science, Space and Technology > > Subcommittee on Technology, Environment and > Aviation > > U.S. House of Representatives > > > Hearing on > > Communications and Computer Surveillance, Privacy > and Security > > > May 3, 1994 > > Mr. Chairman and Members of the Committee > > I want to thank you for the opportunity to testify today on > communications > and computer surveillance, privacy, and security policy. The Electronic > Frontier Foundation (EFF) is a public interest membership organization > dedicated to achieving the democratic potential of new communications > and computer technology and works to protect civil liberties in new > digital environments. EFF also coordinates the Digital Privacy and > Security Working Group (DPSWG), a coalition of more than 50 computer, > communications, and public interest organizations and associations > working on communications privacy issues. The Working Group has > strongly opposed the Administration's clipper chip and digital telephony > proposals. > EFF is especially pleased that this subcommittee has taken an > interest in these issues. It is our belief that Administration policy > developed in this area threatens individual privacy rights, will thwart > the development of the information infrastructure, and does not even > meet the stated needs of law enforcement and national security agencies. > A fresh and comprehensive look at these issues is needed. > > > I. Background on digital privacy and security policy > ------------------------------------------------------- > > From the beginning of the 1992 Presidential campaign, President > Clinton and Vice President Gore committed themselves to support the > development of the National Information Infrastructure. They recognize > that the "development of the NII can unleash an information revolution > that will change forever the way people live, work, and interact with > each other." They also know that the information infrastructure can > only realize its potential if users feel confident about security > measures available. > If allowed to reach its potential, this information infrastructure > will carry vital personal information, such as health care records, > private communications among friends and families, and personal > financial transactions. The business community will transmit valuable > information such as plans for new products, proprietary financial data, > and other strategic communications. If communications in the new > infrastructure are vulnerable, all of our lives and businesses would be > subject to both damaging and costly invasion. > In launching its Information Infrastructure Task Force (IITF) the > Clinton Administration recognized this when it declared that: > > The trustworthiness and security of communications channels and > networks are essential to the success of the NII.... Electronic > information systems can create new vulnerabilities. For example, > electronic files can be broken into and copied from remote locations, > and cellular phone conversations can be monitored easily. Yet these > same systems, if properly designed, can offer greater security than > less advanced communications channels. [_Agenda_for_Action_, 9] > > Cryptography -- technology which allows encoding and decoding of > messages -- is an absolutely essential part of the solution to > information security and privacy needs in the Information Age. Without > strong cryptography, no one will have the confidence to use networks to > conduct business, to engage in commercial transactions electronically, > or to transmit sensitive personal information. As the Administration > foresees, we need > > network standards and transmission codes that facilitate > interconnection and interoperation between networks, and ensure the > privacy of persons and the security of information carried.... > [_Agenda_for_Action_, 6] > > While articulating these security and privacy needs, the Administration > has also emphasized that the availability of strong encryption poses > challenges to law enforcement and national security efforts. Though the > vast majority of those who benefit from encryption will be law abiding > citizens, some criminals will find ways to hide behind new technologies. > > > II. Current cryptography policy fails to meet the needs of > ------------------------------------------------------------ > the growing information infrastructure > ---------------------------------------------- > > As a solution to the conflict between the need for user privacy > and the desire to ensure law enforcement access, the Administration has > proposed that individuals and organizations who use encryption deposit a > copy of their private key -- the means to decode any communications they > send -- with the federal government. > In our view, this is not a balanced solution but one that > undermines the need for security and privacy without resolving important > law enforcement concerns. It is up to the Congress to send the > Administration back to the drawing board. > > A. Current Export Controls and New Clipper Proposal Stifle Innovation > ------------------------------------------------------------------------ > > Two factors are currently keeping strong encryption out of the > reach of United States citizens and corporations. First, general > uncertainty about what forms of cryptography will and will not be legal > to produce in the future. Second, export controls make it economically > impossible for US manufacturers that build products for the global > marketplace to incorporate strong encryption for either the domestic or > foreign markets. Despite this negative impact on the US market, export > controls are decreasingly successful at limiting the foreign > availability of strong encryption. A recent survey shows that of the > more than 260 foreign encryption products now available globally, over > 80 offer encryption which is stronger than what US companies are allowed > to export. Export controls do constrain the US market, but the > international market appears to be meeting its security needs without > help from US industry. The introduction of Clipper fails to address the > general uncertainty in the cryptography market. Announcement of a key > escrow policy alone is not sufficient to get the stalled US cryptography > market back on track. > > B. The secrecy of the Clipper/Skipjack algorithm reduces public trust > ------------------------------------------------------------------------ > and casts doubt on the voluntariness of the whole system > -------------------------------------------------------------- > > Many parties have already questioned the need for a secret > algorithm, especially given the existence of robust, public-domain > encryption techniques. The most common explanation given for use of a > secret algorithm is the need to prevent users from bypassing the key > escrow system proposed along with the Clipper Chip. Clipper has always > been presented by the Administration as a voluntary option. But if the > system is truly voluntary, why go to such lengths to ensure compliance > with the escrow procedure? > > C. Current plans for escrow system offer inadequate technical > ---------------------------------------------------------------- > security and insufficient legal protections for users > ----------------------------------------------------------- > > The implementation of a nationwide key escrow system is clearly a > complex task. But preliminary plans available already indicate several > areas of serious concern: > > 1. _No_legal_rights_for_escrow_users_: As currently written, the > escrow procedures insulate the government escrow agents from any legal > liability for unauthorized or negligent release of an individual's key. > This is contrary to the very notion of an escrow system, which > ordinarily would provide a legal remedy for the depositor whose > deposit is released without authorization. If anything, escrow agents > should be subject to strict liability for unauthorized disclosure of > keys. > > 2. _No_stability_in_escrow_rules_: The Administration has > specifically declared that it will not seek to have the escrow > procedures incorporated into legislation or official regulations. > Without formalization of rules, users have no guaranty that subsequent > administrations will follow the same rules or offer the users the same > degree of protection. This will greatly reduce the trust in the system. > > 3. _Fixed_Key_: A cardinal rule of computer security is that > encryption keys must be changed often. Since the Clipper keys are > locked permanently into the chips, the keys can never be changed. This > is a major technical weakness of the current proposal. > > 4. _Less_intrusive,_more_secure_escrow_alternatives_are_available_: > The Clipper proposal represents only one of many possible kinds of key > escrow systems. More security could be provided by having more > than two escrow agents. And, in order to increase public trust, some > or all of these agents could be non-governmental agencies, with the > traditional fiduciary duties of an escrow agent. > > D. Escrow Systems Threaten Fundamental Constitutional Values > --------------------------------------------------------------- > > The Administration, Congress, and the public ought to have the > opportunity to consider the implications of limitations on cryptography > from a constitutional perspective. A delicate balance between > constitutional privacy rights and the needs of law enforcement has been > crafted over the history of this country. We must act carefully as we > face the constitutional challenges posed by new communication > technologies. > Unraveling the current encryption policy tangle must begin with > one threshold question: will there come a day when the federal > government controls the domestic use of encryption through mandated key > escrow schemes or outright prohibitions against the use of particular > encryption technologies? Is Clipper the first step in this direction? > A mandatory encryption regime raises profound constitutional questions. > In the era where people work for "virtual corporations" and > conduct personal and political lives in "cyberspace," the distinction > between _communication_ of information and _storage_ of information is > increasingly vague. The organization in which one works may constitute > a single virtual space, but be physically dispersed. So, the papers and > files of the organization or individual may be moved within the > organization by means of telecommunications technology. Instantaneous > access to encryption keys, without prior notice to the communicating > parties, may well constitute a secret search, if the target is a > virtual corporation or an individual whose "papers" are physically > dispersed. > Wiretapping and other electronic surveillance has always been > recognized as an exception to the fundamental Fourth Amendment > prohibition against secret searches. Even with a valid search warrant, > law enforcement agents must "knock and announce" their intent to search > a premises before proceeding. Failure to do so violates the Fourth > Amendment. Until now, the law of search and seizure has made a sharp > distinction between, on the one hand, _seizures_of_papers_ and other > items in a person's physical possession, and on the other hand, > _wiretapping_of_communications_. Seizure of papers or personal effects > must be conducted with the owner's knowledge, upon presentation of a > search warrant. Only in the exceptional case of wiretapping, may a > person's privacy be invaded by law enforcement without simultaneously > informing that person. > Proposals to regulate the use of cryptography for the sake of law > enforcement efficiency should be viewed carefully in the centuries old > tradition of privacy protection. > > E. Voluntary escrow system will not meet law enforcement needs > ----------------------------------------------------------------- > > Finally, despite all of the troubling aspects of the Clipper > proposal, it is by no means clear that it will even solve the problems > that law enforcement has identified. The major stated rationale for > government intervention in the domestic encryption arena is to ensure > that law enforcement has access to criminal communications, even if they > are encrypted. Yet, a voluntary scheme seems inadequate to meet this > goal. Criminals who seek to avoid interception and decryption of their > communications would simply use another system, free from escrow > provisions. Unless a government-proposed encryption scheme is > mandatory, it would fail to achieve its primary law enforcement purpose. > In a voluntary regime, only the law-abiding would use the escrow system. > > III. Recent policy developments indicate that Administration policy is > ----------------------------------------------------------------------- > bad for the NII, contrary to the Computer Security Act, and > ----------------------------------------------------------------- > requires Congressional oversight > -------------------------------------- > > Along with the Clipper Chip proposal, the Administration announced > a comprehensive review of cryptography and privacy policy. Almost > immediately after the Clipper announcement, the Digital Privacy and > Security Working Group began discussions with the Administration on > issues raised by the Clipper proposal and by cryptography in general. > Unfortunately, this dialogue has been largely one-sided. EFF and many > other groups have provided extensive input to the Administration, yet > the Administration has not reciprocated -- the promised policy report > has not been forthcoming. Moreover, the National Security Agency and > the Federal Bureau of Investigation are proceeding unilaterally to > implement their own goals in this critical policy area. > Allowing these agencies to proceed unilaterally would be a grave > mistake. As this subcommittee is well aware, the Computer Security Act > of 1987 clearly established that neither military nor law enforcement > agencies are the proper protectors of personal privacy. When > considering the law, Congress asked, "whether it is proper for a super- > secret agency [the NSA] that operates without public scrutiny to involve > itself in domestic activities...?" The answer was a clear "no." Recent > Administration announcements regarding the Clipper Chip suggest that the > principle established in the 1987 Act has been circumvented. > As important as the principle of civilian control was in 1987, it > is even more critical today. The more individuals around the country > come to depend on secure communications to protect their privacy, the > more important it is to conduct privacy and security policy dialogues in > public, civilian forums. > The NII can grow into the kind of critical, national resource > which this Administration seeks to promote only if major changes in > current cryptography and privacy policy. In the absence of such > changes, digital technology will continue to rapidly render our > commercial activities and communications -- and, indeed, much of our > personal lives -- open to scrutiny by strangers. The Electronic > Frontier Foundation believes that Americans must be allowed access > to the cryptographic tools necessary to protect their own privacy. > We had hoped that the Administration was committed to making these > changes, but several recent developments lead us to fear that the effort > has been abandoned, leaving individual agencies to pursue their own > policy agendas instead of being guided by a comprehensive policy. The > following issues concern us: > > * Delayed Cryptography Policy Report > ---------------------------------------- > > The policy analysis called for along with the April 16, 1993 > Presidential Decision Directive has not been released, though it was > promised to have been completed by early fall of 1993. We had hoped > that this report would be the basis for public dialogue on the important > privacy, competitiveness, and law enforcement issues raised by > cryptography policy. To date, none of the Administration's policy > rationale has been revealed to the public, despite the fact that > agencies in the Executive Branch are proceeding with their own plan > > * Escrowed Encryption Federal Information Processing Standard (FIPS) > ------------------------------------------------------------------------ > approved against overwhelming weight of public comments > ------------------------------------------------------------- > > The Presidential Decision Directive also called for consideration of a > Federal Information Processing Standard (FIPS) for key-escrow > encryption systems. This process was to have been one of several > forums whereby those concerned about the proposed key-escrow system > could voice opinions. EFF, as well as over 225 of our individual > members, raised a number of serious concerns about the draft FIPS in > September of this 1993. EFF expressed its opposition to government > implementation of key-escrow systems as proposed. We continue to > oppose the deployment of Skipjack family escrow encryption systems > both because they violate fundamental First, Fourth, and Fifth > amendment principles, and because they fail to offer users adequate > security and flexibility. > > Despite overwhelming opposition from over 300 commenters, the > Department of Commerce recently approved FIPS 185. > > * Large-Scale Skipjack Deployment Announced > ----------------------------------------------- > > At the December 9, 1993 meeting of the Computer Systems Security and > Privacy Advisory Board, an NSA official announced plans to deploy from > 10,000 to 70,000 Skipjack devices in the Defense Messaging System in > the near future. The exact size of the order was said to be dependent > only on budget constraints. The Administration is on record in the > national press promising that no large-scale Skipjack deployment would > occur until a final report of the Administration Task Force was > complete. Ten thousand units was set as the upper limit of initial > deployment. Skipjack deployment at the level planned in the Defense > Messaging System circumvents both the FIPS notice and comments process > which has been left in a state of limbo, as well as the Administration's > promise of a comprehensive policy framework. > > * New FBI Digital Telephony Legislation Proposed > ---------------------------------------------------- > > The FBI recently proposed a new "Digital Telephony" bill. After initial > analysis, we strongly oppose the bill, which would require all common > carriers to construct their networks to deliver to law enforcement > agencies, in real time, both the contents of all communications on their > networks and the "signaling" or transactional information. > > In short, the bill lays the groundwork for turning the National > Information Infrastructure into a nation-wide surveillance system, to be > used by law enforcement with few technical or legal safeguards. This > image is not hyperbole, but a real assessment of the power of the > technology and inadequacy of current legal and technical privacy > protections for users of communications networks. > > Although the FBI suggests that the bill is primarily designed to > maintain status quo wiretap capability in the face of technological > changes, in fact, it seeks vast new surveillance and monitoring tools. > > Lengthy delays on the promised policy report, along with these > unilateral steps toward Clipper/Skipjack deployment, lead us to believe > that Administration policy is stalled by the Cold War-era national > security concerns that have characterized cryptography policy for the > last several decades. > EFF believes that it would be a disastrous error to allow national > information policy -- now a critical component of domestic policy -- to > be dictated solely by backward-looking national-security priorities and > unsubstantiated law-enforcement claims. The directions set by this > Administration will have a major impact on privacy, information > security, and the fundamental relationship between the government and > individual autonomy. This is why the Administration must take action-- > and do so before the aforementioned agencies proceed further--to ensure > that cryptography policy is restructured to serve the > interests of privacy and security in the National Information > Infrastructure. We still believe the Administration can play the > leadership role it was meant to play in shaping this policy. If it does > not, the potential of the NII, and of fundamental civil liberties in the > information age, will be threatened. > > IV. Congressional oversight of cryptography & privacy policy is > ----------------------------------------------------------------- > urgently needed to right the balance between privacy, > ----------------------------------------------------------- > competitiveness & law enforcement needs > --------------------------------------------- > > All participants in this debate recognize that the need for > privacy and security is real, and that new technologies pose real > challenges for law enforcement and national security operations. > However, the solutions now on the table cripple the NII, pose grave > threats to privacy, and fail to even meet law enforcement objectives. > In our judgment, the Administration has failed, thus far, to articulate > a comprehensive set of policies which will advance the goals upon > which we all agree. > Congress must act now to ensure that cryptography policy is > developed in the context of the broader goal of promoting the > development of an advanced, interoperable, secure, information > infrastructure. > In order to meet the privacy and security needs of the growing > infrastructure, Congress should seek a set of public policies which > promote the widespread availability of cryptographic systems according > to the following criteria: > > * Use Voluntary Standards to Promote Innovation and Meet > ------------------------------------------------------------ > Diverse Needs: > -------------------- > > The National Information Infrastructure stretches to > encompass devices as diverse as super computers, handheld personal > digital assistants and other wireless communications devices, and plain > old telephones. Communication will be carried over copper wires, fiber > optic cables, and satellite links. The users of the infrastructure will > range from elementary school children to federal agencies. Encryption > standards must be allowed to develop flexibly to meet the wide-ranging > needs all components of the NII. In its IITF Report, the Administration > finds that standards also must be compatible with the large installed > base of communications technologies, and flexible and adaptable enough > to meet user needs at affordable costs. [_AA_, 9] The diverse uses of > the NII require that any standard which the government seeks to promote > as a broadly deployed solution should be implementable in software as > well as hardware and based on widely available algorithms. > > * Develop Trusted Algorithms and End-to-End Security: > --------------------------------------------------------- > > Assuring current and future users of the NII that their communications > are > secure and their privacy is protected is a critical task. This means > that the > underlying algorithms adopted must have a high level of public trust and > the overall systems put in place must be secure. > > * Encourage National and International Interoperability: > ------------------------------------------------------------ > > The promise of the NII is seamless national and international > communications of all types. Any cryptographic standard offered for > widespread use must allow US corporations and individuals to function as > part of the global economy and global communications infrastructure. > > * Seek Reasonable Cooperation with Law Enforcement and National > ------------------------------------------------------------------- > Security Needs: > --------------------- > > New technologies pose new challenges to law enforcement and national > security surveillance activities. American industry is committed to > working with law enforcement to help meet its legitimate surveillance > needs, but the development of the NII should not be stalled on this > account. > > * Promote Constitutional Rights of Privacy and Adhere to Traditional > ------------------------------------------------------------------------ > Fourth Amendment Search and Seizure Rules: > ------------------------------------------ > > New technology can either be a threat or an aid to protection of > fundamental privacy rights. Government policy should promote > technologies which enable individuals to protect their privacy and be > sure that those technologies are governed by laws which respect the > long history of constitutional search and seizure restraints. > > * Maintain Civilian Control over Public Computer and > -------------------------------------------------------- > Communications Security: > ------------------------------ > > In accordance with the Computer Security Act of 1987, development of > security and privacy standards should be directed by the civilian > > V. Conclusion > ---------------- > > Among the most important roles that the federal government has in > NII deployment are setting standards and guaranteeing privacy and > security. Without adequate security and privacy, the NII will never > realize it economic or social potential. Cryptography policy must, of > course, take into account the needs of law enforcement and national > security agencies, but cannot be driven by these concerns alone. The > Working Group, along with other industry and public interest > organizations, is committed to working with the Administration to > solving the privacy and security questions raised by the growing NII. > This must be done based on the principles of voluntary standards, > promotion of innovation, concern for law enforcement needs, and > protection of constitutional rights of privacy. > > *************** > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Fri, 6 May 94 18:58:37 PDT To: cypherpunks@toad.com Subject: Re: The ITARs In-Reply-To: <9405070105.AA08395@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) wrote: > Are there any bills being considered for congress which would > remove cryptography from the munitions umbrella ? > > HR3627, sponsored by Maria Cantwell. EFF was soliciting letter in email for Rep. Cantwell that they would print out and deliver. Are they still doing this? And what's the status of the bill? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 6 May 94 19:53:36 PDT To: Cypherpunks Mailing List Subject: Re: MIT PGP Announcement (fwd) (fwd) In-Reply-To: <204@lassie.lassie.uucp> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I don't like to killfile people, but this person is beginning to annoy me. I'll bet he's LD in disguise. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Fri, 6 May 94 22:01:42 PDT To: cypherpunks@toad.com Subject: Re: Reply to Phantom about Magic Money In-Reply-To: <199405070408.VAA26181@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 6 May 1994 nobody@shell.portal.com wrote: > I have seen your posts about the "GhostMark" bank. How is this doing? > How many coins have you issued, and how many transactions are you getting? > Are you running the transactions by hand, or do you have it automated? Great. I've just distributed an initial amount of cash; the money supply is around 70gm or so. Transactions (in the two days since conception) have been so-so. I've had two transactions personally -- one for consulting on html pages and one incentive for a key-signing. I'm about to begin offering services to further back my currency. I'm doing all of the transactions by hand, but if the traffic becomes heavy, I'll begin automating the process on one of our unix machines. > >1) any hope for a macintosh version anytime soon? I've had a number of > >requests for it... > > Somebody here (mpd?) had compiled it for the mac. The user interface > was still text-based, but they said it worked. I'd like a pointer to this, as would a few of the people on the list (I can't name any names). I'll contact mpd. > Problem there: the spent list doesn't record the value of the coin. dang. > information to a file as the coins are exchanged. Not too hard to do, > but you can't get the data after-the-fact from the spent list. many thanks for your software. mt PS: how about a different message besides "Bad RSA packet" when receiving a message not encrypted with the servers' key? Threw me off the first dozen times I saw it. :) Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ice-Fox (aka Robert Sturtz)" Date: Fri, 6 May 94 05:09:42 PDT To: Cypherpunks@toad.com Subject: pgp Message-ID: MIME-Version: 1.0 Content-Type: text/plain I live in Australia and i was wandering if there was a legal way to get my hands on pgp (or whatever its called) and if there is a way what is it? Yours in SYNC. Robert Sturtz __ __ __/// rsturt@wilbur.mbark.swin.oz.au (Ice-Fox on irc) __/// \XX/ Vice-President of Eastern Wargamers And Roleplayers Club \XX/ -------------------------BEGIN SPOOK FODDER------------------------- kill, bomb, maim, plot, c4, sex, murder, assassinate, gun, nuke, plan --------------------------END SPOOK FODDER-------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Fri, 6 May 94 23:46:12 PDT To: cypherpunks@toad.com Subject: Returned Mail Message-ID: <215@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!Colorado.EDU!Richard.Johnson (Richard Johnson) Date: 07 May 94 Originally To: netcomsv!lassie!jim%lassie I'm sure you want these wonderful things back, Mr. Detweiler. I sure didn't order them. Don't worry, I didn't read them. They're still as good as new. >>> inbox:2817 Subject: Cypher Punks Autistic Savants Date: Fri, 06 May 1994 18:55:15 To: cypherpunks@toad.com From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Reply-To: lassie!jim%lassie@netcom.com (Jim Nalbandian) Received: from boulder.Colorado.EDU (root@boulder.Colorado.EDU [128.138.238.18] ) by spot.Colorado.EDU (8.6.9/8.6.9/CNS-3.5) with ESMTP id VAA25204 fo r ; Fri, 6 May 1994 21:12:39 -0600 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by boulder.Colorado. EDU (8.6.9/8.6.9/UnixOps) with SMTP id VAA08157 for ; Fri, 6 May 1994 21:12:36 -0600 Received: from toad.com by relay2.UU.NET with SMTP (5.61/UUNET-internet-primary) id AAwoul05260; Fri, 6 May 94 22:50:03 - 0400 Received: by toad.com id AA19644; Fri, 6 May 94 19:33:15 PDT Received: from netcomsv.netcom.com (uucp3.netcom.com) by toad.com id AA19637; F ri, 6 May 94 19:32:57 PDT Received: from lassie.UUCP by netcomsv.netcom.com with UUCP (8.6.4/SMI-4.1) id TAA20682; Fri, 6 May 1994 19:18:29 -0700 Received: by lassie.uucp!lassie; Fri, 06 May 1994 18:55:15 X-Mailer: WinNET Mail, v2.11 Message-Id: <212@lassie.lassie.uucp> Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 619 The message title says it all. But for more information FTP to toilet@urinal.cookie.com /pub/idiot/concited/fool/selfimportant/wecool/unot -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- >>> inbox:2818 Subject: Re: MIT PGP Announcement (fwd) (fwd) Date: Fri, 06 May 1994 18:51:45 To: cypherpunks@toad.com From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Reply-To: lassie!jim%lassie@netcom.com (Jim Nalbandian) Received: from boulder.Colorado.EDU (root@boulder.Colorado.EDU [128.138.238.18] ) by spot.Colorado.EDU (8.6.9/8.6.9/CNS-3.5) with ESMTP id VAA27937 fo r ; Fri, 6 May 1994 21:19:59 -0600 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by boulder.Colorado. EDU (8.6.9/8.6.9/UnixOps) with SMTP id VAA08500 for ; Fri, 6 May 1994 21:19:57 -0600 Received: from toad.com by relay2.UU.NET with SMTP (5.61/UUNET-internet-primary) id AAwoul06069; Fri, 6 May 94 22:57:18 - 0400 Received: by toad.com id AA19697; Fri, 6 May 94 19:37:27 PDT Received: from netcomsv.netcom.com (uucp3.netcom.com) by toad.com id AA19687; F ri, 6 May 94 19:37:21 PDT Received: from lassie.UUCP by netcomsv.netcom.com with UUCP (8.6.4/SMI-4.1) id TAA20208; Fri, 6 May 1994 19:09:58 -0700 Received: by lassie.uucp!lassie; Fri, 06 May 1994 18:51:46 X-Mailer: WinNET Mail, v2.11 Message-Id: <207@lassie.lassie.uucp> Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 1264 FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- >>> inbox:2819 Subject: Re: MIT PGP Announcement (fwd) (fwd) Date: Fri, 06 May 1994 18:52:20 To: cypherpunks@toad.com From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Reply-To: lassie!jim%lassie@netcom.com (Jim Nalbandian) Received: from boulder.Colorado.EDU (root@boulder.Colorado.EDU [128.138.238.18] ) by spot.Colorado.EDU (8.6.9/8.6.9/CNS-3.5) with ESMTP id VAA27946 fo r ; Fri, 6 May 1994 21:20:00 -0600 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by boulder.Colorado. EDU (8.6.9/8.6.9/UnixOps) with SMTP id VAA08498 for ; Fri, 6 May 1994 21:19:55 -0600 Received: from toad.com by relay2.UU.NET with SMTP (5.61/UUNET-internet-primary) id AAwoul06082; Fri, 6 May 94 22:57:26 - 0400 Received: by toad.com id AA19714; Fri, 6 May 94 19:37:48 PDT Received: from uucp3.netcom.com by toad.com id AB19687; Fri, 6 May 94 19:37:41 PDT Received: from lassie.UUCP by netcomsv.netcom.com with UUCP (8.6.4/SMI-4.1) id TAA20543; Fri, 6 May 1994 19:14:58 -0700 Received: by lassie.uucp!lassie; Fri, 06 May 1994 18:52:20 X-Mailer: WinNET Mail, v2.11 Message-Id: <210@lassie.lassie.uucp> Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 1264 FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- >>> inbox:2820 Subject: Re: MIT PGP Announcement (fwd) (fwd) Date: Fri, 06 May 1994 18:51:34 To: cypherpunks@toad.com From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Reply-To: lassie!jim%lassie@netcom.com (Jim Nalbandian) Received: from boulder.Colorado.EDU (root@boulder.Colorado.EDU [128.138.238.18] ) by spot.Colorado.EDU (8.6.9/8.6.9/CNS-3.5) with ESMTP id VAA28150 fo r ; Fri, 6 May 1994 21:20:20 -0600 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by boulder.Colorado. EDU (8.6.9/8.6.9/UnixOps) with SMTP id VAA08579 for ; Fri, 6 May 1994 21:20:18 -0600 Received: from toad.com by relay2.UU.NET with SMTP (5.61/UUNET-internet-primary) id AAwoul06114; Fri, 6 May 94 22:57:35 - 0400 Received: by toad.com id AA19719; Fri, 6 May 94 19:37:50 PDT Received: from uucp3.netcom.com by toad.com id AB19692; Fri, 6 May 94 19:37:44 PDT Received: from lassie.UUCP by netcomsv.netcom.com with UUCP (8.6.4/SMI-4.1) id TAA20098; Fri, 6 May 1994 19:07:59 -0700 Received: by lassie.uucp!lassie; Fri, 06 May 1994 18:51:34 X-Mailer: WinNET Mail, v2.11 Message-Id: <206@lassie.lassie.uucp> Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 1264 FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- >>> inbox:2821 Subject: Re: MIT PGP Announcement (fwd) (fwd) Date: Fri, 06 May 1994 18:51:57 To: cypherpunks@toad.com From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Reply-To: lassie!jim%lassie@netcom.com (Jim Nalbandian) Received: from boulder.Colorado.EDU (root@boulder.Colorado.EDU [128.138.238.18] ) by spot.Colorado.EDU (8.6.9/8.6.9/CNS-3.5) with ESMTP id VAA28208 fo r ; Fri, 6 May 1994 21:20:29 -0600 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by boulder.Colorado. EDU (8.6.9/8.6.9/UnixOps) with SMTP id VAA08587 for ; Fri, 6 May 1994 21:20:25 -0600 Received: from toad.com by relay2.UU.NET with SMTP (5.61/UUNET-internet-primary) id AAwoul06206; Fri, 6 May 94 22:58:04 - 0400 Received: by toad.com id AA19702; Fri, 6 May 94 19:37:31 PDT Received: from netcomsv.netcom.com (uucp3.netcom.com) by toad.com id AA19692; F ri, 6 May 94 19:37:26 PDT Received: from lassie.UUCP by netcomsv.netcom.com with UUCP (8.6.4/SMI-4.1) id TAA20438; Fri, 6 May 1994 19:12:03 -0700 Received: by lassie.uucp!lassie; Fri, 06 May 1994 18:51:58 X-Mailer: WinNET Mail, v2.11 Message-Id: <208@lassie.lassie.uucp> Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 1264 FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- >>> inbox:2822 Subject: Re: MIT PGP Announcement (fwd) (fwd) Date: Fri, 06 May 1994 18:51:16 To: cypherpunks@toad.com From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Reply-To: lassie!jim%lassie@netcom.com (Jim Nalbandian) Received: from boulder.Colorado.EDU (root@boulder.Colorado.EDU [128.138.238.18] ) by spot.Colorado.EDU (8.6.9/8.6.9/CNS-3.5) with ESMTP id VAA28407 fo r ; Fri, 6 May 1994 21:20:48 -0600 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by boulder.Colorado. EDU (8.6.9/8.6.9/UnixOps) with SMTP id VAA08636 for ; Fri, 6 May 1994 21:20:46 -0600 Received: from toad.com by relay2.UU.NET with SMTP (5.61/UUNET-internet-primary) id AAwoul06287; Fri, 6 May 94 22:58:22 - 0400 Received: by toad.com id AA19737; Fri, 6 May 94 19:38:31 PDT Received: from uucp3.netcom.com by toad.com id AB19687; Fri, 6 May 94 19:38:02 PDT Received: from lassie.UUCP by netcomsv.netcom.com with UUCP (8.6.4/SMI-4.1) id TAA19996; Fri, 6 May 1994 19:06:40 -0700 Received: by lassie.uucp!lassie; Fri, 06 May 1994 18:51:17 X-Mailer: WinNET Mail, v2.11 Message-Id: <205@lassie.lassie.uucp> Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 1264 FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- >>> inbox:2823 Subject: Re: MIT PGP Announcement (fwd) (fwd) Date: Fri, 06 May 1994 18:52:08 To: cypherpunks@toad.com From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Reply-To: lassie!jim%lassie@netcom.com (Jim Nalbandian) Received: from boulder.Colorado.EDU (root@boulder.Colorado.EDU [128.138.238.18] ) by spot.Colorado.EDU (8.6.9/8.6.9/CNS-3.5) with ESMTP id VAA28764 fo r ; Fri, 6 May 1994 21:21:31 -0600 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by boulder.Colorado. EDU (8.6.9/8.6.9/UnixOps) with SMTP id VAA08675 for ; Fri, 6 May 1994 21:21:29 -0600 Received: from toad.com by relay2.UU.NET with SMTP (5.61/UUNET-internet-primary) id AAwoul06433; Fri, 6 May 94 22:59:01 - 0400 Received: by toad.com id AA19753; Fri, 6 May 94 19:38:48 PDT Received: from uucp3.netcom.com by toad.com id AB19692; Fri, 6 May 94 19:38:38 PDT Received: from lassie.UUCP by netcomsv.netcom.com with UUCP (8.6.4/SMI-4.1) id TAA20504; Fri, 6 May 1994 19:13:21 -0700 Received: by lassie.uucp!lassie; Fri, 06 May 1994 18:52:09 X-Mailer: WinNET Mail, v2.11 Message-Id: <209@lassie.lassie.uucp> Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 1264 FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- >>> inbox:2824 Subject: Re: MIT PGP Announcement (fwd) (fwd) Date: Fri, 06 May 1994 18:55:28 To: cypherpunks@toad.com From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Reply-To: lassie!jim%lassie@netcom.com (Jim Nalbandian) Received: from boulder.Colorado.EDU (root@boulder.Colorado.EDU [128.138.238.18] ) by spot.Colorado.EDU (8.6.9/8.6.9/CNS-3.5) with ESMTP id VAA28859 fo r ; Fri, 6 May 1994 21:21:44 -0600 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by boulder.Colorado. EDU (8.6.9/8.6.9/UnixOps) with SMTP id VAA08698 for ; Fri, 6 May 1994 21:21:41 -0600 Received: from toad.com by relay2.UU.NET with SMTP (5.61/UUNET-internet-primary) id AAwoul06454; Fri, 6 May 94 22:59:03 - 0400 Received: by toad.com id AA19779; Fri, 6 May 94 19:39:07 PDT Received: from uucp3.netcom.com by toad.com id AB19687; Fri, 6 May 94 19:39:03 PDT Received: from lassie.UUCP by netcomsv.netcom.com with UUCP (8.6.4/SMI-4.1) id TAA20722; Fri, 6 May 1994 19:20:17 -0700 Received: by lassie.uucp!lassie; Fri, 06 May 1994 18:55:28 X-Mailer: WinNET Mail, v2.11 Message-Id: <213@lassie.lassie.uucp> Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 1264 FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- >>> inbox:2825 Subject: Re: MIT PGP Announcement (fwd) (fwd) Date: Fri, 06 May 1994 18:52:34 To: cypherpunks@toad.com From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Reply-To: lassie!jim%lassie@netcom.com (Jim Nalbandian) Received: from boulder.Colorado.EDU (root@boulder.Colorado.EDU [128.138.238.18] ) by spot.Colorado.EDU (8.6.9/8.6.9/CNS-3.5) with ESMTP id VAA28886 fo r ; Fri, 6 May 1994 21:21:47 -0600 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by boulder.Colorado. EDU (8.6.9/8.6.9/UnixOps) with SMTP id VAA08707 for ; Fri, 6 May 1994 21:21:44 -0600 Received: from toad.com by relay2.UU.NET with SMTP (5.61/UUNET-internet-primary) id AAwoul06492; Fri, 6 May 94 22:59:18 - 0400 Received: by toad.com id AA19794; Fri, 6 May 94 19:39:17 PDT Received: from uucp3.netcom.com by toad.com id AB19692; Fri, 6 May 94 19:39:03 PDT Received: from lassie.UUCP by netcomsv.netcom.com with UUCP (8.6.4/SMI-4.1) id TAA20632; Fri, 6 May 1994 19:17:08 -0700 Received: by lassie.uucp!lassie; Fri, 06 May 1994 18:52:35 X-Mailer: WinNET Mail, v2.11 Message-Id: <211@lassie.lassie.uucp> Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 1264 FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- >>> inbox:2826 Subject: Re: MIT PGP Announcement (fwd) (fwd) Date: Fri, 06 May 1994 18:50:47 To: cypherpunks@toad.com From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Reply-To: lassie!jim%lassie@netcom.com (Jim Nalbandian) Received: from boulder.Colorado.EDU (root@boulder.Colorado.EDU [128.138.238.18] ) by spot.Colorado.EDU (8.6.9/8.6.9/CNS-3.5) with ESMTP id VAA28907 fo r ; Fri, 6 May 1994 21:21:49 -0600 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by boulder.Colorado. EDU (8.6.9/8.6.9/UnixOps) with SMTP id VAA08726 for ; Fri, 6 May 1994 21:21:47 -0600 Received: from toad.com by relay2.UU.NET with SMTP (5.61/UUNET-internet-primary) id AAwoul06488; Fri, 6 May 94 22:59:16 - 0400 Received: by toad.com id AA19732; Fri, 6 May 94 19:38:26 PDT Received: from uucp3.netcom.com by toad.com id AB19692; Fri, 6 May 94 19:38:03 PDT Received: from lassie.UUCP by netcomsv.netcom.com with UUCP (8.6.4/SMI-4.1) id TAA19813; Fri, 6 May 1994 19:03:58 -0700 Received: by lassie.uucp!lassie; Fri, 06 May 1994 18:50:48 X-Mailer: WinNET Mail, v2.11 Message-Id: <203@lassie.lassie.uucp> Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 1264 FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- >>> inbox:2827 Subject: Re: MIT PGP Announcement (fwd) (fwd) Date: Fri, 06 May 1994 18:51:03 To: cypherpunks@toad.com From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Reply-To: lassie!jim%lassie@netcom.com (Jim Nalbandian) Received: from boulder.Colorado.EDU (root@boulder.Colorado.EDU [128.138.238.18] ) by spot.Colorado.EDU (8.6.9/8.6.9/CNS-3.5) with ESMTP id VAA28948 fo r ; Fri, 6 May 1994 21:21:56 -0600 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by boulder.Colorado. EDU (8.6.9/8.6.9/UnixOps) with SMTP id VAA08735 for ; Fri, 6 May 1994 21:21:54 -0600 Received: from toad.com by relay2.UU.NET with SMTP (5.61/UUNET-internet-primary) id AAwoul06489; Fri, 6 May 94 22:59:16 - 0400 Received: by toad.com id AA19751; Fri, 6 May 94 19:38:48 PDT Received: from uucp3.netcom.com by toad.com id AB19687; Fri, 6 May 94 19:38:41 PDT Received: from lassie.UUCP by netcomsv.netcom.com with UUCP (8.6.4/SMI-4.1) id TAA19913; Fri, 6 May 1994 19:05:17 -0700 Received: by lassie.uucp!lassie; Fri, 06 May 1994 18:51:04 X-Mailer: WinNET Mail, v2.11 Message-Id: <204@lassie.lassie.uucp> Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 1264 FORWARDED MAIL ------- From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) Date: 06 May 94 Originally To: Jim Nalbandian On the cypherpunks list you excreted: > MIT has just officially announced the upcoming availability of PGP 2.5. > The announcement was just made at Networld+Interop '94 in Las Vegas by > Jeff Schiller, MIT's Network Manager. The text of the actual > announcement is available via WWW at http://www.media.org/. Look under > "MIT PGP Security Announcement." > WHAT WAS WRONG WITH 2.2? Damn programers can never do anything > right the first time? What was wrong with your first fifty brain-damaged rants today? Damn paranoid schizophrenics never know when to quit... Now go away, you're cluttering up our mailboxes. Joe -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Sat, 7 May 94 00:22:29 PDT To: hayden@krypton.mankato.msus.edu Subject: Re: MIT PGP Announcement (fwd) (fwd) Message-ID: <199405070721.AAA00663@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain >I don't like to killfile people, but this person is beginning to annoy >me. I'll bet he's LD in disguise. the word usage is very different. no, I think this is a seperate person who also has lost his mind. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Sat, 7 May 94 00:39:51 PDT To: Jim Nalbandian Subject: Re: Returned Mail In-Reply-To: <215@lassie.lassie.uucp> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Do just as you did with another list abuser: Detweiler. Feel free to just bounce it back to him. He'll learn that mailbombing is not socially acceptable. I guess we get to start complaining to netcom now, huh? Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: prock@teetot.acusd.edu (no depression) Date: Sat, 7 May 94 01:24:08 PDT To: ebrandt@jarthur.cs.hmc.edu Subject: Re: Anonymous? In-Reply-To: <9405070108.AA17959@toad.com> Message-ID: <9405070823.AA07893@teetot.acusd.edu> MIME-Version: 1.0 Content-Type: text [rather clever way of using peoples sigs to map anonymous users to their real logins deleted] I will take this to be the final affirmation that .sig files are one of the worst ideas on the network. I do not use them and sign each piece of mail personally. Of course this is oft times automatic, but hey maybe now I'll quit that entirly now. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Sat, 7 May 94 02:05:16 PDT To: cypherpunks@toad.com Subject: Re: Returned Mail Message-ID: <217@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!u.washington.edu!phantom (Matt Thomlinson) Date: 07 May 94 Originally To: Jim Nalbandian I beleive this is yours. On Fri, 6 May 1994, Jim Nalbandian wrote: > > FORWARDED MAIL ------- > From: netcomsv.netcom.com!Colorado.EDU!Richard.Johnson (Richard Johnson) > Date: 07 May 94 > Originally To: netcomsv!lassie!jim%lassie > > > I'm sure you want these wonderful things back, Mr. Detweiler. I sure > didn't order them. Don't worry, I didn't read them. They're still > as good as new. > > > >>> inbox:2817 > > > Subject: Cypher Punks Autistic Savants > Date: Fri, 06 May 1994 18:55:15 > > To: cypherpunks@toad.com > From: lassie!jim%lassie@netcom.com (Jim Nalbandian) > Reply-To: lassie!jim%lassie@netcom.com (Jim Nalbandian) > > Received: from boulder.Colorado.EDU (root@boulder.Colorado.EDU [128.138.238.18] > ) by spot.Colorado.EDU (8.6.9/8.6.9/CNS-3.5) with ESMTP id VAA25204 fo > r ; Fri, 6 May 1994 21:12:39 -0600 > Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by boulder.Colorado. > EDU (8.6.9/8.6.9/UnixOps) with SMTP id VAA08157 for .edu>; Fri, 6 May 1994 21:12:36 -0600 > Received: from toad.com by relay2.UU.NET with SMTP > (5.61/UUNET-internet-primary) id AAwoul05260; Fri, 6 May 94 22:50:03 - > 0400 > Received: by toad.com id AA19644; Fri, 6 May 94 19:33:15 PDT > Received: from netcomsv.netcom.com (uucp3.netcom.com) by toad.com id AA19637; F > ri, 6 May 94 19:32:57 PDT > Received: from lassie.UUCP by netcomsv.netcom.com with UUCP (8.6.4/SMI-4.1) > id TAA20682; Fri, 6 May 1994 19:18:29 -0700 > Received: by lassie.uucp!lassie; Fri, 06 May 1994 18:55:15 > X-Mailer: WinNET Mail, v2.11 > Message-Id: <212@lassie.lassie.uucp> > Sender: owner-cypherpunks@toad.com > Precedence: bulk > Content-Type: text > Content-Length: 619 > > > > > The message title says it all. But for more information FTP to > > toilet@urinal.cookie.com > /pub/idiot/concited/fool/selfimportant/wecool/unot > > > > > -- > * Spelling errors are intentional and international * > Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com > Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA > No free man shall ever be de-barred the use of arms. The strongest > reason for the people to retain there right to keep and bear arms > is as a last resort to protect themselves against tyranny in > government. <-------- Thomas Jefferson -- > > > > >>> inbox:2818 > > > Subject: Re: MIT PGP Announcement (fwd) (fwd) > Date: Fri, 06 May 1994 18:51:45 > > To: cypherpunks@toad.com > From: lassie!jim%lassie@netcom.com (Jim Nalbandian) > Reply-To: lassie!jim%lassie@netcom.com (Jim Nalbandian) > > Received: from boulder.Colorado.EDU (root@boulder.Colorado.EDU [128.138.238.18] > ) by spot.Colorado.EDU (8.6.9/8.6.9/CNS-3.5) with ESMTP id VAA27937 fo > r ; Fri, 6 May 1994 21:19:59 -0600 > Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by boulder.Colorado. > EDU (8.6.9/8.6.9/UnixOps) with SMTP id VAA08500 for .edu>; Fri, 6 May 1994 21:19:57 -0600 > Received: from toad.com by relay2.UU.NET with SMTP > (5.61/UUNET-internet-primary) id AAwoul06069; Fri, 6 May 94 22:57:18 - > 0400 > Received: by toad.com id AA19697; Fri, 6 May 94 19:37:27 PDT > Received: from netcomsv.netcom.com (uucp3.netcom.com) by toad.com id AA19687; F > ri, 6 May 94 19:37:21 PDT > Received: from lassie.UUCP by netcomsv.netcom.com with UUCP (8.6.4/SMI-4.1) > id TAA20208; Fri, 6 May 1994 19:09:58 -0700 > Received: by lassie.uucp!lassie; Fri, 06 May 1994 18:51:46 > X-Mailer: WinNET Mail, v2.11 > Message-Id: <207@lassie.lassie.uucp> > Sender: owner-cypherpunks@toad.com > Precedence: bulk > Content-Type: text > Content-Length: 1264 > > > > FORWARDED MAIL ------- > From: netcomsv.netcom.com!access.digex.net!jthomas (Joe Thomas) > Date: 06 May 94 > Originally To: Jim Nalbandian > > On the cypherpunks list you excreted: > > > MIT has just officially announFrom owner-cypherpunks Sat May 7 06:42:33 1994 Return-Path: Received: by toad.com id AA28207; Sat, 7 May 94 06:42:33 PDT Received: from demon-du.an-teallach.com by toad.com id AA28193; Sat, 7 May 94 06:40:52 PDT Received: from an-teallach.com by demon-du.an-teallach.com with SMTP id AA90035 ; Sat, 07 May 94 13:09:06 GMT Received: from gtoal@localhost by an-teallach.com (8.6.4/1.37) id NAA09440; Sat, 7 May 1994 13:01:02 +0100 Date: Sat, 7 May 1994 13:01:02 +0100 From: gtoal@an-teallach.com (Graham Toal) Message-Id: <199405071201.NAA09440@an-teallach.com> To: cypherpunks@toad.com Subject: Re: X-Phone: +44 31 662 0366 X-Fax: +44 31 662 4678 X-Organisation: An Teallach Limited Sender: owner-cypherpunks@toad.com Precedence: bulk to anyone, so please don't flame me. Hopefully the members of the list will supply lots of feedback! Compression - ----------- It's probably wise to standardize on a particular compression scheme. I have no opinions on this subject and welcome input. The most important feature is speed, not efficiency of compression. Look, just forget the rest of the bullshit and go away and come back when you've got good working compression at about 12kbits/sec, so that you can run it down a v32bis over slip or ppp. All the rest of the stuff has been written already (nevot, vat etc) When you've done that we'll start taking you seriously. G PS Oh yes, I foprgot: it has to be done on something less beefy than a high-speed sparc... any idiot can do that with off the shelf code already. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Sat, 7 May 94 01:49:54 PDT To: cypherpunks@toad.com Subject: Re: Returned Mail Message-ID: <218@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!u.washington.edu!phantom (Matt Thomlinson) Date: 07 May 94 Originally To: Jim Nalbandian Do just as you did with another list abuser: Detweiler. Feel free to just bounce it back to him. He'll learn that mailbombing is not socially acceptable. I guess we get to start complaining to netcom now, huh? Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Fri, 6 May 94 23:44:27 PDT To: cypherpunks@toad.com Subject: iPower card info from NatSemi Message-ID: <01HC1IT9O3PE935CDF@delphi.com> MIME-Version: 1.0 Content-Type: text/plain iPower: The Card That Ate Your Privacy I got a "Technology Fact Sheet" on the National Semiconductor iPower (Tessera) card today. It's pretty grim. They have big plans for this little monster, which go way beyond just tapping the telephones of a few Mafiosi. It's too long to key in the whole thing - if you want one, call them at 1-800-272-9959. They are very helpful. Here are a few interesting excerpts: (cover page) DRAFT 1/3/94 National Semiconductor has developed a new concept in data security. iPower technology. Implemented in a personal, portable low-cost access card, iPower technology substantially increases the portability of high-security data applications across unsecured networks while dramatically lowering the cost. It provides the highest level of commercial security available for the exchange of information across digital networks - in a form that dist- ributes security down to the individual user. The technology also allows consumption based metering of digital products - software, database information and other intellectual property. It can be easily added to existing networks and applications or adapted to future systems. It is practical for network communications, electronic funds transfer, wireless data exchange, and systems for access, authoriz- ation, and identification. It is built on industry standards - PCMCIA, DES, RSA, PKCS, X509, Skipjack. Initially implemented in a PCMCIA card format - a personable portable hardware device called an access card or token, it incorporates state- of-the-art security capabilities and can hold information decryption keys, transaction records, credit and account information, your private key, and digital certificates. This new technology can guarantee that the information you send arrives unaltered and goes only to your intended recipients by providing authentication, verification, non-repudiation, and privacy. At the heart of the iPower access card is a new microchip called the Security Processing Unit (SPU). Dedicated to high-speed cryptographic processing, the SPU securely creates, stores, and deploys the secret keys and algorithms used to encrypt and decrypt information. Other portions of the chip firmware can be programmed to perform signaturing, verifi- cation, information metering and other application-specific functions. At the highest level of protected storage, the most critical information is stored in the SPU chip which provides bulletproof security for encrypt- ion algorithms, master keys, secret data, and RAM-based secret programs. The only place where sensitive information is ever in the clear is in non-volative on-chip SPU memory. Protected physically and electrically, the SPU cannot be made to divulge its information. iPower Technology is based on a new concept in security: securing the user not the network. The most secure environment for information is one where the encryption process and keys are housed in a portable hardware token that the user keeps in his possession - personally secured just like your wallet, keys, rings, and employee badge. The SPU microchip will meet Federal Information Processing Standard (FIPS) 140-1 Level 3.0 for data security and provides the highest level of security commercially available at the chip or card level. iPower technology is a manifestation of National Semiconductor's corporate vision: developing products for shaping and moving information. National's products drive industry standards by offering common-sense solutions to complex problems. iPower technology will become the new standard for access to the information superhighway, by providing the means for all types of electronic information to travel safely. Combined with National's leading position in the LAN market, iPower technology will enable National to offer innovative, comprehensive solutions to the world's evolving communications needs. (picture of iPower card on top of credit cards) (caption: The FUTURE is SECURE") ... marketing fluff deleted ... ... less than $100 per user ... contains a 32-bit microcomputer ... The PCMCIA Card PCMCIA cards are easily integrated with many computers and are already widely accepted. Many of the current laptop and notebook computers contain built-in support for PCMCIA cards, and low-cost adapters are available for amost all other computers. The United States government has chosen the PCMCIA-card format as its token standard for all future access to the data superhighway now being developed. The Federal PCMCIA token, dubbed the "Tessera" card, will eventually be used to secure electronic mail and classified information for federal government agencies and their contractors. Because it is designed to be transparent to the information highway, yet provides the highest security for data and transactions traveling on it, iPower technology is a natural choice for the Tessera card. ... Powerful security capabilities * Positive identification and reliable authentication of the card user * Message privacy through bulletproof hardware encryption capability, with support for the major cryptographic standards * Secure key exchange * Secure storage of private and secret keys, transaction records, algorithms, and biometric data * Positive verification of data and messages to prevent alteration * Secure authorization capabilities, including support for digital signatures * On-board transaction recording to improve security and enable off-line transactions and metering ... stuff deleted ... in the first iPower access card, a 20 MHz 32-bit Central Processing Unit (CPU) controls the chip's modules and processes. The CPU is isolated from all off-chip input and can only receive programmed commands from 32k bytes of on-board ROM or 4k bytes of on-board battery-backed RAM. Functional commands from off-chip are validated prior to execution by the CPU. Later implementations of iPower Technology will offer more powerful processors, increased storage, and enhanced versatility. ... stuff deleted ... iPower technology will be the catalyst for a host of new product capabilities including digital signatures, secure elect- ronic mail, and secure information metering, as well as secure identi- fication and data storage capabilities for credit cards, government entitlement programs, and access to the information superhighway. This technology will also fuel the expansion of a new information delivery system - desktop purchasing - where intellectual property and other digital products can be promoted and sold through encrypted multimedia CD-ROM presentations. ... stuff deleted ... Desktop Purchasing - a new way to market iPower Technology is creating a new delivery system for any kind of information product that can be contained in electronic memory (such as movies, software, and databases). Multimedia advertisements, tutorials, demos, documentation, and actual products can all be shipped on a single encrypted CD-ROM, offering dramatic cost-savings to the manufacturer and bringing product marketing and sales directly to the customer's desktop. Since the iPower SPU must be used to decrypt information, it can measure and record usage time and can record and download monetary transactions to a centralized billing service bureau, all with total security. These capabilities will allow any kind of digital information to be sold off- line and will permit users to try digital products before buying. For the first time, renting software and other intellectual property will be a viable, attractive option for consumers and suppliers both. By intro- ducing a pay-as-you go option, iPower technology will open up dynamic new markets for software rentals and database subscriptions. The iPower desktop purchasing system also ensures that sales are followed up with 100% user registration. And it completely prevents the piracy of software and information products. How DESKTOP PURCHASING Works The product manufacturer produces a high-volume, low-cost CD-ROM that is widely distributed to potential end-users. The CD-ROM can contain persuasive multimedia advertisements, demos of software products, databases, games, tutorials, product documentation, or any other form of digital product. Some items, such as demos, are available to the user at no charge. Items for sale or rental are encrypted and are not available to the consumer except by initiating a secured transaction process inside the SPU. After obtaining or determining credit for the user, the SPU allows only the appropriate information to be decrypted and transferred to a hard disk for immediate use. Unlike similar unlocking systems based in software, frequent phone communication with a centralized billing server is unnecessary because the SPU can safely record and store transaction data and decryption keys locally. This allows off-line vending of large infor- mation databases in a highly granular fashion. The user doesn't have to wait for phone authorization for each separate purchase, but is instead authorized to browse and purchase at will, subject only to a pre-deter- mined credit limits. Distributed, high-level financial transactions By adding bulletproof security to the process, iPower technology will allow electronic financial transactions of high value to migrate to the individual level. This will give consumers greater flexibility and convenience. And it will allow financiam institutions to safely offer a wider range of services. It is estimated that 0.5% of current credit card transactions are fraud- ulent, and another 5% are uncollectible, most of them repudiated trans- actions. Because digital signatures can't be duplicated and beacuse completing a transaction will require both the user's access card and PIN number, iPower cards will dramatically reduce fraud and repudiated transactions. iPower - the super card of the future Looking further ahead, iPower access-card technology has the potential to generate a host of new super-card applications. Affordable high security at the consumer level will drive new product concepts such as the electronic wallet. A single iPower card can securely hold a wealth of personal records such as your drivers license, passport, birth certificate, vehicle registration, medical records, social security card, credit card accounts, biometric identification such as your fingerprint or voiceprint, and even digital cash. Individuals may soon be able to conduct all their business and personal transactions with a tiny portable computer equipped with an iPower card slot. Nearly every industry will benefit from applications of electronic identification, authorization and access. In the medical industry, for example, iPower technology will streamline record keeping and insurance reimbursement. A consumer will use his iPower access card at the doctor's office to electronically enter medical history, insurance carriers, or other billing information. Pharmacies will se the same card to check for allergies or conflicting prescriptions. The patient will also be able to use the card to pay for both services electronically. Federal and state government agencies such as the IRS and the Department of Motor Vehicles, financial institutions such as banks, credit unions, and brokerage houses; and medical institutions such as hospitals, pharmacies, and health insurance companies will all enjoy more efficient and secure methods of information exchange and transaction accountability through the implementation of iPower technology. ... final page of marketing fluff mostly deleted ... ... iPower technology will become the new standard for access to the information superhighway, by providing the means for all types of electronic information to travel safely. ... Contact iPower Marketing Communications at 408-721-2448 or 408-721-7383. National Semiconductor From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 7 May 94 00:36:19 PDT To: joshua@cae.retix.com (joshua geller) Subject: Re: MIT PGP Announcement (fwd) (fwd) In-Reply-To: <199405070721.AAA00663@sleepy.retix.com> Message-ID: <199405070736.AA22796@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > >I don't like to killfile people, but this person is beginning to annoy > >me. I'll bet he's LD in disguise. > > the word usage is very different. no, I think this is a seperate person > who also has lost his mind. > > josh > Maybe it's catching? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 7 May 94 00:38:09 PDT To: phantom@u.washington.edu (Matt Thomlinson) Subject: Re: Reply to Phantom about Magic Money In-Reply-To: Message-ID: <199405070738.AA22845@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > Somebody here (mpd?) had compiled it [magic money] for the mac. The user interface > > was still text-based, but they said it worked. > > I'd like a pointer to this, as would a few of the people on the list (I > can't name any names). I'll contact mpd. I have the mac version of the client. What I'd like is a mac version of the server. > > Matt Thomlinson > University of Washington, Seattle, Washington. phone: (206) 548-9804 > Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html > PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu > > -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Darren Reed Date: Fri, 6 May 94 10:53:41 PDT To: perry@imsi.com Subject: Re: The ITARs In-Reply-To: <9405041110.AA01123@snark.imsi.com> Message-ID: <9405061753.AA09786@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Jim Miller says: > > Section #120.9 of the ITAR defines "Defense Service" as: > > > > (1) The furnishing of assistance (including training) to foreign > > persons, whether in the United States or abroad in the design, > > development, engineering, manufacture, production, assembly, testing, > > repair, maintenance, modification, operation, demilitarization, > > destruction, processing, or use of defense articles; or > > (2) The furnishing to foreign persons of any technical data > > controlled under this subchapter (see #120.10), whether in the United > > States or abroad. > > This is sick. According to this, I cannot teach foreigners about > cryptography in the U.S. -- even about the open literature. This is a > grotesque denial of my first amendment rights. > > I wonder if I should hold an open enrollment cryptography class for > the sake of civil disobediance. > > Perry Are there any bills being considered for congress which would remove cryptography from the munitions umbrella ? I think I remember this being talked about earlier on this list..has it gone anywhere ? (It was needed so that US companies could compete with foreigners in this market or some such). Obviously that ammendment is going to need further application if it only affects export controls. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sat, 7 May 94 01:45:37 PDT To: postmaster@netcom.com Subject: Nalbandian's email address Message-ID: <9405070844.AA16355@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Jim Nalbandian, who's recently been posting to cypherpunks, has a signature line that contains a couple of *severely* non-portable addresses; I have no way to tell whether my email to him worked on the netcomish address. Don't know about his spelling errors, but his addressing errors distinctly *are* international.... I got an interesting bouncegram from Namibia when I tried using the N7SZS@K7BUC.AZ.US.NA address - it's some sort of Amateur packet radio address, which has a syntax similar to Internet addresses but rips off the .na namespace (I thought I hadn't seen it before, but I don't keep up with the .US domain, so I tried it, along with K7BUC@AZ.US skipping the .na). I've attacked the bouncegram below. Could one of the administrators at Netcom please help him put a useable return address in his .signature? Thanks; Bill Stewart wcs@anchor.att.com bill.stewart@pleasantonca.ncr.com > -- > * Spelling errors are intentional and international * > Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com > Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA > No free man shall ever be de-barred the use of arms. The strongest > reason for the people to retain there right to keep and bear arms > is as a last resort to protect themselves against tyranny in > government. <-------- Thomas Jefferson -- > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: MAILER-DAEMON@grimsel.frcs.alt.za Date: Sat, 7 May 94 04:24:30 EDT To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Mail to N7SZS@k7buc.az.us.na Message-ID: MIME-Version: 1.0 Content-Type: text/plain You recently sent mail to N7SZS@k7buc.az.us.na. This was routed to grimsel.frcs.alt.za, en route to Namibia. However, this machine has no record of the host in question. If you think that this host really does exist, and is a machine in Namibia, could you please send mail to the administrator of the .NA domain, Dr Eberhard Lisse (el@lisse.na). However, the usual reason for such erroneous addressing is the use of packet-radio addresses across the Internet. Packet radio users have decided to use NA (the ISO code for Namibia) for North America. This incurs great expense, as the mail travels half-way around the planet, over expensive and over-crowded links that are paid for by comparatively poor people in semi-developed countries. If this is the case, please make a _large_ mental nore never to do this again, and tell all your friends not to as well. Packet radio addresses are _not_ Internet addresses, even if they look the same. You may wish to try routing your mail via "gate.ampr.org" (eg: user%site.na@gate.ampr.org). Do _not_ send packet-radio addressing queries to me, as I do not know anything about this network, other than the headaches that it causes for me. Another problem that occurs less frequently is mis-spelling addresses for sites in New Zeeland (.NZ). If this is the problem, you will have to re-send the mail to the relevant site, with the correct address. We have also seen the occasional message escaping from JANET in the UK, which has a reversed addressing scheme, addressed to machines in Napoli, which come out as "user@it.whatever.na". There is no easy answer to this one (other than teaching the rest of the world to drive on the left). The mail headers from your message appear below, sans the body, to save some bandwidth. If you have further queries, please direct them to me, paul@frcs.alt.za. This message was generated automatically, so please do not feel that you absolutely _have_ to reply with a "mea culpa" message. > Received: from gw1.att.com by grimsel.frcs.alt.za with smtp > (Smail3.1.28.1 #6) id m0pzKeF-0000Z0C; Fri, 6 May 94 09:48 SAST > Received: by emsr0.emsr.att.com (4.1/EMS main.cf 1.33 7/21/93 (SMI-4.1/SVR4)) > id AA00198; Fri, 6 May 94 03:53:15 EDT > Received: from anchor.ho.att.com by emsr0.emsr.att.com (4.1/EMS main.cf 1.33 7/21/93 (SMI-4.1/SVR4)) > id AA00194; Fri, 6 May 94 03:53:14 EDT > Received: by anchor.ho.att.com (bind.920909) > id AA24048; Fri, 6 May 94 03:52:29 EDT > Date: Fri, 6 May 94 03:52:29 EDT > From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) > Message-Id: <9405060752.AA24048@anchor.ho.att.com> > To: N7SZS@k7buc.az.us.na > Subject: flame return From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rustman@netcom.com (Rusty Hodge) Date: Sat, 7 May 94 06:48:45 PDT To: cypherpunks@toad.com Subject: Re: Nalbandian's email address Message-ID: <199405071348.GAA08570@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 4:44 AM 5/7/94 -0400, wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510 wrote: >Jim Nalbandian, who's recently been posting to cypherpunks, >has a signature line that contains a couple of *severely* non-portable >addresses; I have no way to tell whether my email to him worked >on the netcomish address. Don't know about his spelling errors, >but his addressing errors distinctly *are* international.... ^^^^^^^^^^ ^^^^^ ^^^^^^^^^^^^^ I don't understand what you mean by the above. I think the correct address would be just jim%lassie@netcom.com, which is a UUCP connection to netcom. Connected to netcomsv. Escape character is '^]'. 220-netcomsv.netcom.com Sendmail 8.6.4/SMI-4.1 ready at Sat, 7 May 1994 03:05:00 220 ESMTP spoken here 250 expn netcomsv!nonexisting!addr #test a bogus addr to see error message 501 netcomsv!nonexisting!addr... nonexisting is an unknown UUCP connection expn netcomsv!lassie!jim%lassie@netcom.com 250 >I got an interesting bouncegram from Namibia when I tried using >the N7SZS@K7BUC.AZ.US.NA address - it's some sort of Amateur packet radio >address, which has a syntax similar to Internet addresses but >rips off the .na namespace The Hams have implemented TCP/IP over the air, using the airwaves as a sort of ethernet (albiet slowly). Works quite well. However, these addresses are not internet addresses, and the Ham network has very important FCC-mandated restrictions on message content. (No encrypting, no commercial traffic, no explicit or oobscene stuff). Don't confuse this with the UUCP city.state.us domains. If you see a user or site name such as [KN]*[1-9]* (e.g. N7SZS or K7BUC), recognize that as a ham call sign and assume that it is a tcp/ip packet network. -- Rusty Hodge From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Sat, 7 May 94 07:15:05 PDT To: cypherpunks@toad.com Subject: Re: Nalbandian's email address Message-ID: <199405071414.KAA05240@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain At 12:50 AM 5/7/94 -1000, NetSurfer wrote: >> From:wcs@anchor.ho.att.com >> To: jim%lassie@netcom.com, lassie!jim%lassie@netcom.com, >> >> I got an interesting bouncegram from Namibia when I tried using >> the N7SZS@K7BUC.AZ.US.NA address - it's some sort of Amateur packet radio >> >> Could one of the administrators at Netcom please help him >> put a useable return address in his .signature? > >Aren't radio licenses registered and names associated with them available >by FOIA? The address N7SZS@K7BUC.AZ.US.NA is Packet Radio address. Few ways of getting it mail from the internet, in it would be read for violations of FCC rules before it went out anyway. Amateur Radio operator's addresses are available in various callbooks, including a few online. Check the Yandroff(sp?) Services list for addresses. (I'm doing mail offline, or I'd do it and include it with the message), No FOIA is required (although I suspect a FOIA would be honored for it) Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Sat, 7 May 94 07:36:03 PDT To: Mike Ingle Message-ID: <9405071432.AA21937@crypto.com> MIME-Version: 1.0 Content-Type: text/plain >iPower: The Card That Ate Your Privacy > >I got a "Technology Fact Sheet" on the National Semiconductor iPower >(Tessera) card today. It's pretty grim. They have big plans for this >little monster, which go way beyond just tapping the telephones of a >few Mafiosi. It's too long to key in the whole thing - if you want one, >call them at 1-800-272-9959. They are very helpful. Here are a few >interesting excerpts: My understanding is that NSC plans to release a Tessera version for the federal market and a DES version for the rest of us. This is probably reasonable - the federal (defense message system) Tessera market is pretty big. I don't know if they actually got the federal contract; I seem to recal hearing last week that the DoD contract for Tessera cards went to someone else, but I don't remember who. BTW, I've been playing with a prototype Tessera card for the last couple of weeks; cute little thing. Comments to follow shortly... -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Sat, 7 May 94 16:41:20 PDT To: cypherpunks@toad.com Subject: Refused Mail Message-ID: <234@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!krypton.mankato.msus.edu!hayden ("Robert A. Hayden") Date: 07 May 94 Originally To: Jim Nalbandian Is there some reason why you are bouncing your 'refused mail' back to the list? If there is, I would, as would other, appreciate it if you could tell us. If you don't have a reason, or are doing it simply to get attention, then STOP IT! ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Sat, 7 May 94 08:16:56 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain I have no idea why jim insists on sending 20 copies of my bounce back to the list. I've contacted netcom and am hoping they'll clear up this abuse of their user agreement. I'm not sure what jim expects to accomplish; his original rants were, well, rants. For a person trying to get crypto to the masses, he's doing a good job of trying to kill all crypto development. Good thinking, jim. His posts now have no apparent reason behind them other than to simply be an anti-social irritation to members of the list. Unless something else happens, this is the last you'll see me write about it on the list. I'm just going to install a filter so I can read cpunks around jim. I hope you all will do the same so we don't have to discuss him. mt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Sat, 7 May 94 18:00:31 PDT To: Jim Nalbandian Subject: Re: Data sent to you? In-Reply-To: <231@lassie.lassie.uucp> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 7 May 1994, Jim Nalbandian wrote: > Go away, you people are losers. If this is truely how you feel, then I would like to remind you that you subscribed to this list... It'll be so much nicer when you unsubscribe. I'm sorry we were not what you are looking for. Frankly, I can't even tell you where to look, since I have not been in any usenet groups that had quite your "quality" of postings. -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: plocher@attaboy.Eng.Sun.COM (John Plocher) Date: Sat, 7 May 94 19:23:49 PDT To: lile@netcom.com Subject: Expectations of privacy (Was Re: Security Consult. Needed) Message-ID: <9405080221.AA11831@attaboy.Eng.Sun.COM> MIME-Version: 1.0 Content-Type: text/plain | I heard a talk this past week [...] | | Basically, every phone in the government buildings is subject to being | listened in on. Everyone there knows this and knows beforehand that | their calls are most likly being taped. There is no privacy in calls | from these buildings and since one party knows this (ie the gov. individual) | it is leagal to tape and and listen in. Of course the other person | is not necisarily aware of this but that's his/her- problem (according to law). | | Now when governement individuals start carrying cell phones, I suspect | that the sames rules will apply. (?) | | I also heard (I may be wrong) that there is a law that says people should | expect that their cell phones will be overheard but that any information | obtained from such a converstation can not be used in court. The government (as do most businesses) asserts it's ownership of its property. Among this property are the phones && phone systems that it has purchased. Since our government is concerned about how our tax dollars are spent, it has regulations forbidding personal use of its property by it's employees. Since this is the government, these regulations take the form of law - both civil and criminal. Since they have outlawed personal use, it follows that the only legitimate use will be that dealing with government business. And there is nothing wrong with a business being concerned with how its operations are being conducted. Consider taping of E911 calls, listening in on IRS help lines to ensure no useful information is divulged, compiling statistics on just how long people will wait on hold for someone in the DMV, and the like ... :-) (As an aside, government people who deal in security usually answer their phones with "Hello, Mr/s Smith speaking, this channel is not secure" to alert the caller that the connection may be monitored) Contrary to Lile's fears, while the government reserves the right to listen to its employees' phone calls, it most certainly does not routinely tape all such calls. (hmmm, several hundred thousand employees times ?? hours phone use per day == how many tons of audio tape? :-) The laws of this land (USoA) also state that it is illegal to record phone conversations unless at least one of the parties is aware of the action (or there is a court warrent authorizing a wiretap). Since all gov't phones are subject to monitoring, all gov't employees are told this, and thus the law is adhered to. Still no reason for paranoia. With today's cell phones there is *no* security - anyone with a scanner can listen to (at least one half of) your phone calls. Phone Encryption Devices (like the device that used to be called Clipper before Intergraph objected) will at least get rid of these casual eavesdroppers - never mind the other problems it has. The FCC has laws that regulate what you can do with information gathered from "private" radio transmissions - any conversations that are not directed at *you*, but that you happen to overhear. One of these regulations states that while it is not illegal to receive these transmissions, but it is illegal to _divulge_ information about it. It is still somewhat of an open question as to whether a cellphone user has an expectation of privacy, or whether the phone's transmissions are somehow "public". If the later, then no warrent would be needed... This issue happens to be the "enhanced security" being proposed in the FBI's Digital Telephony Bill - in an effort to cover up the gaping erosion of privacy mandated by this proposed bill, it offers to make divulging a cordless phone's calls illegal. Thanks, but no thanks. -John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: steve willey Date: Sat, 7 May 94 19:25:25 PDT To: Matt Thomlinson Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- i now have 10Ghost Marcs. now, for something to spend them on ;) next question, can one client hold coins of different currencies? it appears that it can't. for one thing the bank.key is a single key and not a keyring. is it worth adapting mgmny clients to handle multiple currencies (servers)? has this already be discussed? what do people think of releasing the mgmny package with the necessary pgptls code together so that people who only want magic money need only fetch one archive file, not both mgmny and pgptools? i have both the client and server binaries for SunOS4.1.3 that i will gladly make available (via email, i have no ftp option) On Sat, 7 May 1994, Matt Thomlinson wrote: > I guess I already sent you the initialization file, right? > right, i now have 10Gm. now, for something to spend them on ;) steve - ------ ** stephen willey DoD# 0769, 1Kspt=5.80, prez IBMC * '92 CFM-2 ** ** willey@seattleu.edu pgp key on server * '81 GS450 ** ** "The tree of liberty must from time to time be * '73 RD350 ** ** refreshed by the blood of patriots and tyrants." t. jefferson ** -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLcxMA+kLnBC5IxgxAQFbMQQAmw5+U6riD8/uOCa/OBZCSm6lmTTLb2Co E5zFAL/LszO6tjWPwsIj9q2l/9SqfatzZtdgQaiIRlie3D62+FbfZzwB0dsME4q5 /C/IYS+WN1Ny33m59LEszG/mCxa0GIDmzHLXzA/KNDdFPKsDExWRUG5404eZArlO 8gneAgVAojU= =3KMl -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAivSAg4AAAEEAPI/uyUB7gZf0M57U0qodnwpn5ClnSTgkh33o1g50WZOAxfJ 77iTDxbM/Xp5HFWwFtcB1HucYgego3G2K8JlxWOAHZW1mDBMLx9ASSkQBUb86aH4 IoUcg9TaiuhmOZYy5mxzOIUJhfSaU3kW8XQfR7K+lYTcy+pc0+kLnBC5IxgxAAUT tCpTdGVwaGVuIFN0ZXZlIFdpbGxleSA8d2lsbGV5QHNlYXR0bGV1LmVkdT6JAJUC BRAsqzXQ7dfzATntVykBARUvA/4kAS/p/kcsSE3u4DhsbouK1svDkrYgqhx29hip k9ANeZSIWpbkyOSzrL1cqtyT9vK6N135HNYrct4+fmdVkm7UIxGTMgzilAfxXmBb KPWbo9Xd0qM+HhBylMIBTKFw1pjK64fB8rXwNIgr/YljQA+d77cVtBi8N8mUvTk6 k/0gHw== =SIA9 -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 7 May 94 16:55:05 PDT To: ecarp@netcom.com (Ed Carp) Subject: Re: some animals are more equal than others In-Reply-To: Message-ID: <199405072354.AA12374@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > On Sat, 7 May 1994, Chris Knight wrote: > > > Due to the tremendous effort of the "War On Drugs" propiganda pimps, a > > law was passed there that allows the police to pull you over and search > > your car WITHOUT PROBABLE CAUSE. > > > > This was late '91, anyone ever know if it got challenged in court? > > Interesting, since this so-called "law" seems to be in direct violation > of the Carroll Doctrine. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sat, 7 May 94 17:27:26 PDT To: Cypherpunks Mailing List Subject: Cypherpunks is gated to Usenet Message-ID: <8hn35v200awSM4UmFA@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Well, I just found out that someone has gated the cypherpunks list to Usenet. Which means, if you send mail to the list, and include a Newsgroups: header, the message will also be cross-posted to the specified newsgroups. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Istvan Oszaraz von Keszi" Date: Sat, 7 May 94 21:18:19 PDT To: cypherpunks@toad.com Subject: Is the List dead? Message-ID: <9405080420.AA53538@acs5.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain Is the list dead? Haven't seen anything now for an extended period. -- Istvan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: MWayne@eworld.com Date: Sat, 7 May 94 21:19:31 PDT To: cypherpunks@toad.com Subject: WinPGP Message-ID: <9405080519.tn41054@eworld.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Good morning all-- Can anyone direct me to a BBS which has a copy of WinPGP? Thanks - --Mitch -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLcyQOzIAcJ9oIU2VAQHcCgP/QFFnKUl9356vVNEOWiPf7FBw2g5CtY34 45tTX899ngxLX5DLncDvXEB8TYvkM4L7X68yzHefBCcSuTgS5h6tzYPHUh7bm8la U7RG9wR42CFtX0kGEX3Ufoyzv58eAyBF7Fhow+I2FLVkQbkJ8gNC0sS/FgJPccJG DcLcABHcZpw= =XPcd -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: MWayne@eworld.com Date: Sun, 8 May 94 05:19:28 PDT To: cypherpunks@toad.com Subject: MacPGP for PowerPC Message-ID: <9405080519.tn41055@eworld.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hi-- Two questions for you this morning: 1-Does anyone know what is going on re: the development of a version of MacPGP for the PowerPC? Although the exisitng version does work, I am looking for a native code version. 2-With the recent announcement by MIT, is there any development of a version 2.5 for Mac...680x0 or PPC? Thanks regards, - --Mitch -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLcyRkDIAcJ9oIU2VAQEJiwQAnBX5lFv9vx4p4DSTH9rcdABa7CpqA5Q9 hSW+JesqbolTgfFpUotdFiQWBmg/YHiW/UxTjLWmRHv53sDU5/tMeZfXZw7kjQdk R8IJi7w0KfFIoEXcVfuuSyylsHdP20eb64ueAC10InLWnOwySEbera5CSp0wn5Di kaXvQ/LUM1U= =zCHT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 8 May 94 09:50:47 PDT To: cypherpunks@toad.com Subject: Message to Hal Message-ID: <199405081651.JAA01007@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain It has come to my attention that I am the only subscribed member of the list at present. Everyone else seems to have unsubscribed, or been unsub- scribed, and only I have resubscribed. So, I'll just take this opportunity to make a test post, without worrying about swamping hundreds of mailboxes... Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bogstad@condor.cs.jhu.edu (Bill Bogstad) Date: Sun, 8 May 94 08:31:34 PDT To: cypherpunks@toad.com Subject: Re: Anybody else see eye-to-eye with Connie Chung tonight? In-Reply-To: <9405060231.AA19359@sugar-bombs.gnu.ai.mit.edu> Message-ID: <2qj0k3$pkg@condor.cs.jhu.edu> MIME-Version: 1.0 Content-Type: text/plain In the message <9405060231.AA19359@sugar-bombs.gnu.ai.mit.edu>, wrote: >[About segment on "digital stalker" on Prodigy and narrator's bias >towards 'something should be done'. In particular, 'flaming' should >not be tolereated.] I saw it and the reporter's bias as well. What I found most interesting was the interview(s) with the Prodigy representative who made the analogies with regular physical mail and how we don't expect the Post Office to screen all of our incoming mail. The reporter blew right past this argument and seemd to imply that if it was technically possible for the Post Office to screen your mail that it should. Quite disturbing... Bill Bogstad bogstad@cs.jhu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sun, 8 May 94 10:58:06 PDT To: cypherpunks@toad.com Subject: Detweiler comes out of the woodwork Message-ID: <199405081757.MAA03118@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Detweiler -- Out of the shadows? Newsgroups: alt.security.pgp,talk.politics.crypto From: tmp@netcom.com Subject: Re: RSA Data Security Inc. and Pretty Good Privacy...some comments Message-ID: Followup-To: alt.security.pgp,talk.politics.crypto Organization: NETCOM On-line Communication Services (408 241-9760 guest) X-Newsreader: TIN [version 1.2 PL1] Date: Sun, 8 May 1994 05:40:46 GMT Lines: 9 tmp@netcom.com wrote: : I post, therefore I am. You offend, therefore you am not. truthfully yours, --L.Detweiler From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: root@lorax.mv.com (Cal Page) Date: Mon, 2 May 1994 11:28:56 GMT Subject: Timestamp Server Available Message-ID: MIME-Version: 1.0 Content-Type: text/plain ------------------------------------------------------------------------ This is the help file for the Time Stamp Server at timestamp@lorax.mv.com. (192.80.84.247) ------------------------------------------------------------------------ This text was taken from the public-key-server@martingy.ai.mit.edu and modified with lorax specific information. Time Stamp server software written by Cal Page For questions or comments regarding this time stamp server site, contact root@lorax.mv.com. Current version: $Revision:$ $Date:$ NOTE! This service is provided to facilitate public-key cryptography for demonstration and educational purposes. It is the responsibility of users of public-key cryptography to ensure that their activities conform to legal requirements. ------------------------------------------------------------------------------ Question: What is a Time Stamp Server? A time stamp server just echoes back what you send it, except that the date and time are added to the message. Further, pgp is used to 'sign' the message before it is sent back. Question: How do I use the Time Stamp Server? Just send mail to 'timestamp@lorax.mv.com' and you will get back a time stamped message. Question: Who signs the returned message? It is signed by "Time S. Tamp ". Mr. Tamp has also registered his public key with the public key server at public-key-server@martingy.ai.mit.edu. Question: What commands does the server accept? If you put 'help' in the subject, you get back this signed message along with whatever else you sent. Question: Is Mr. Tamp's private key available? No. Question: Does this author believe that the PGP/IDEA/RSA method of timestamping has been broken by someone? Yes. The server is experimental, and as the introduction says, it's for research, demonstraton, and educational purposes. Question: What privacy is there for any message I send Mr. Tamp? None! If you want something sensative stamped, just encrypt it before you send it here. I reserve the right to republish none, any, or all of it, to anyone, for any purpose, at any time, anything that is sent. Further, I can do anything with the mailing list, short of selling it to someone. Don't send any government stuff either. I don't want any classified information showing up on this system, as I want nothing to do with it. Question: How do I verify a message received from Mr. Tamp? Just extract the message to a file, and do: "pgp message" Make sure you have loaded an update into your public key ring first, that contains Mr. Tamp's public key, ie: the key for: "Time S. Tamp ". Question: How can I be sure no one spoofed an entry from Mr. Tamp? You can't. I would be open to suggestions here. Question: I send a 'help' message, but I don't get a reply? Right now, the server wants a valid Reply-To: or From: field in the message header that contains either a '<' '>' pair or a '@' character. If your fields don't have either, it will just dump the message. Further, this is a Linux node, running 0.99.14, and it sometimes can't reply to some addresses, for various reasons. Sorry. Question: Why don't you run PGP 2.4 from Viacrypt? I tried, but they did not have a Linux version. They wanted me to convert their code under NDA, AND pay them $300, something I was unwilling to do. Anyway, I don't charge for any of this. Question: What is the 'Sequence Number:' after the signature? This is the incrementing sequence number of your mail message. Question: What is the 'emd5 =' string? This is an encrypted md5 signature of the signed message. The 'Sequence Number' is used to index into a one-time-pad that is xor'ed with the md5 for the message. Quesiton: Is the one-time-pad data available? No. -- Cal Page | Pri: root@lorax.MV.COM compuPage, Inc. | Other: cpage@mv.mv.com Brookline, NH. 03033 | 76535.1373@Compuserve.COM finger -l cpage@mv.MV.COM = C4 80 8E 06 1F 4E 69 2F 2C 2C 65 72 72 EA 5D AC ----- END INCLUDED FILE ----- -- Michael Brandt Handler Philadelphia, PA PGP v2.6 public key on request From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Thu, 12 May 94 19:37:39 PDT To: cypherpunks@toad.com Subject: My skepticism/promises WAS Re: Mien Beinkpff In-Reply-To: <0097DEAC.BB4F8100.38@Leif.ucs.mun.ca> Message-ID: <9405040905.ZM8870@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On May 4, 8:04am, Bill Garland wrote: > So what else is on the homework list? > > 2. Read Schneier. Heavy into the technical cryptography stuff, to > be sure, but definitely required reading. Many time units. > > 2. b. Do the Errata list. > This last subtask is very important. I remember seeing the first set of errata, and hearing reports of Bruce's (understandable) dismay at the publisher's cavalier treatment of the typography of mathematical formulae. I've only recently gotten a round tuit myself, having perused the first section of a housemate's copy, and am convinced I need my own. I'll have my own Friday afternoon (Stacey's sells it locally), and am wondering if the most recent set of errata are still available from Bruce. I was on a distribution from Bruce for these, and am wondering if the mailing list still exists. > 4. Start a BBS. Well, maybe I can make some money at it, once I get > a machine and some phone lines...but I'm way out in the boonies > here. I'll need a satellite dish internet feed, because I can't > get a commercial one except through academic routes, and I don't > want to go through academic routes and would not be allowed, anyway. > Avoiding academic connections will provide some ammunition when someone tries to drag you into the usual tired "acceptable use" arguments. > 5. Get a Netcom account? Is this possible for a Canadian? I'd > still have to telnet from some supplier here. I'll go for my > own service with my own satellite dish. Investors, anyone? > Ripe market! Send for Prospect-Us. > Netcom? Only if you're a masochist. If you try dialing in, that is. Or doing anything involving finger daemons. Or... > > But, isn't Unix full of security holes? When I set up my own > Netcom company, won't I be hacked? Ray? HELP? Oh yes, I've > got to get into Pr0duct Cypher's product. What's a firewall? > Um, your own "Netcom company"? Netcom is certainly not the best business model for an Internet service provider. Look at the load problems! Their pricing model is very, very poor. You get what you pay for. I have 2 accounts on Netcom (one business, one personal). Dialing into Netcom is useless, so all my mail to those accounts is .forward'd to elsewhere. If you're seriously contemplating a Netcom-like service, ignore the whiners ("But your service costs too much!") and implement a rational pricing model, rather than an all-you-can-eat-for-one-low-price dialup policy. > There's gold in them thar hills. I will be willing to put money > into it, when I get some money. This process of emerging from > bankruptcy and becoming judgement proof is interesting, but it > takes time, and money. Also, discipline. Having proven myself > incompetent at my financial affairs, how dare I speculate upon > starting a bank? Well, there it is. Fuck 'em. Feed em fishheads. > I'm going to do it anyway. I'll even go out on a limb and say > that I'm going to tell you all how I'm going to do it, except > don't expect an answer Real Soon Now. I've still got to figure > out the solution to the duplicate spending problem. > I don't know who you are, but it certainly makes it very difficult for anyone to give you the benefit of the doubt when you publicly admit such a cavalier attitude toward your own finances. Read what you've written above, and ask yourself if it inspires confidence. You say, "Fuck 'em... I'm going to do it anyway..." Well, OK. But talk like that, while a fine display of your Cajones, doesn't inspire me. Good luck to you, though. I'm looking forward to your solution to the duplicate spending problem. That one alone would take a bit of work... > > And please, Tim, We Really Do Need The FAQ. I have heard > you toss out tidbits about the Cyperpunks FAQ. More, please. > We really do value your postings and ideas and caveats and > reputation - nobody else could do it...Tim... > I, too, value Tim's postings. At the Extro-1 conference this last weekend, in a discussion on "The Extropians Virtual Community", it was noted (not a new point) that good posts never draw the responses that objectionable posts do. Herein lie very large and serious issues of incentive engineering, which will not be solved anytime soon. [referring to Tim's discussion of "things we can't buy with tokens":] > Yeah, I've noticed this, too. But I want to buy books, and I want > to sell stuff to my Customers, and I want them to use my cash from > my bank to pay for this stuff. And I want cooperating banks all using > the same INFO_Banque Protocol (TM WmRG right now) to use my cash > and I'll use theirs, and we'll have 700 Cypherpunks and 300 Extropians > start up 1000 new banks all using our own developed and pgp-like-available > software, for a small fee. > If you want this - or anything (desirability aside) - you're going to have to *convince* the rest of us - part of your potential market - why we should want it too. > before I can do that, well, you know...homework... > > Still, if you want to get the ball rolling, send me $10 and I'll > deposit it in trust, sticking my own reputation on the line ... Who are you? Seriously. Do you have a reputation? With whom? Is this reputation salable? > Actually, I don't know if there are any legal implications to > that, because my private company Macronic Systems, Inc. is incorporated > specifically NOT as a bank, because different rules apply to a bank, You don't know, yet you make a solicitation of funds? Oh, yes: different rules *do* apply to banks. You really do need to read into North American banking law. > but my INFO_Banque is not incorporated anywhere. It is a virtual > entity of mine that nobody can get at just yet. Do the authorities know where you sleep? This "virtual entity" is *you*. Are you judgement proof? "Virtual" is such a fashionable buzzword these days. What do you mean by it? > Hell, Tim, I'll > give you all the Thornes you want for $10 - if you still want them! > Be the first one on your block. Just to keep myself honest, my home > address is 28 Warren Place, St. John's, Nfld. Canada A1A 2A1. Now, > wouldn't you trust someone with a postal code like that! I hesitated > at putting that here in a Cypherpunks message, but what the hell... > just tell Detweiller I am armed and dangerous... > Well, I guess I've answered at least part of my own question... they *do* know where you sleep. > Yes, this is fine. But we are talking anonymous money, untraceable > transactions, cryptoanarchy, stuff like that. We know about cheques. > (I wish you yanks could get your spelling right!) > That's Yanques to you, bub. > Agreed - of course. We've got to beat VISA/MC/AMEX/Travellers Cheques > in transaction costs, Have fun trying. Do you mean "cost to credit company" or "cost to end user"? > > HEx is now dormant and will be for a little while yet. > I am expecting to be able to find a place from which to run it > real soon now. The playing field seems to have shifted ... Just *which* business do you plan to focus on? Which one is the one you are chartered as a corporate entity to pursue? If I were a potential investor, I wouldn't put my money onto a raft of promises. I'm not trying to squelch your enthusiasm, but it's damned difficult for a smart and energetic polymath (you sound like one; many of us are) to viscerally accept the necessity of narrow specification and ruthless pursuit of a single goal. You need to do one thing very well, and see if it flies. Otherwise, you will accrete a reputation as a dabbler. > > I have been wanting for months to expound upon these ideas and > seek feedback from Extropians and Cypherpunks regarding what to > do with this reputation market. I will accept any ideas any of > you want to donate... if they are earthshattering and they make > some money for me and my Business Partners/Investors in the long > run, I may even repay with digital cash royalties. Royalties which will buy me how much petrol? How many pairs of trousers? How many copies of the *Economist* or *Playboy*? How many scoops of Baskin Robbins? It has to be cash with backing. Calling it something cool doesn't convince. There need to be fundamentals in place. > > Other uses include digital timestamping - when I can get a > machine and ups and raid box and backup site and security and > all that other stuff I want - I will start offering services > like this. What with all the other ambitions I have mentioned > here in this Mein Beinkpff message/posting, I could easily spend > a few hundred grand getting this together - if I didn't have > a full-time job to do to feed my family, etc etc.... > You've said this a number of times. Are you simply expressing your belief that you'll never really do anything? Then why post at all? Do you have that low an opinion of your own abilities? Do something. Don't complain. Your life is your own. I will be impressed when you *do* something. > yourself, and soon there will be 700 Cypherpunks and 300 Extropians > and all 4 IMP-Interest people all having anonymous remailers and mixes > operating, so any sub-chain of eight INFO_Banque Protocol banks > will virtually HAVE to be reliable for our commerce... > You make some interesting assumptions here. Why? Why should all of the people you list above do these things? > account. Maybe it will at first turn out to be merely digital > cheques, but maybe if Perry lets me in on his secrets and some > of the stuff he has learned from these six-figure guys at > Citibank who are out trying to figure out how to capture this > market, well maybe then we can get somewhere... > Are you willing to pay Perry large amounts of money for consulting? He *might* consider it, if it's cash up front. (Right, Perry?) I suggest you simply dive in and start learning basic economics. Start with Hazlitt's *Economics in One Lesson*, Bastiat's *Economic Sophisms*, anything by Hayek, Mises, and David (the younger) Friedman, for starters. Don't expect someone like Perry to open up to you with "revealed knowledge" which will make it all clear for you. If you're as serious about your Homework as you keep repeating, learn the fundamentals of how the world works. You will then have at least some of the tools to acquire more tools. > But please, sir, can we have more? Please write about Protocol. > Soon. Like, forget the line-by-line response you were going to > make to _this_ message... heh heh. (Opps, I almost said ... > no, I can't repeat it...) One of Tim's many graces is that he rarely makes a practice of the line-by-line response. I wish I could say the same of myself. -- Russell Earl Whitaker whitaker@sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Fri, 10 Jun 94 19:39:50 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: Announcement RE: Lobbying... In-Reply-To: <9405040314.AA08217@bilbo.suite.com> Message-ID: <9405050147.AA19462@prism.poly.edu> MIME-Version: 1.0 Content-Type: text <> If they want to waste their money on this, let'em. I'd be perfectly happy to wind up in court to defend the cypherpunks. (No I'm not a lawyer, but I certainly won't be a sucker witness.) Compared to what the DA's, and judges make, my paycheck is peanuts, and I could do with a vacation. If they want to fine me, fine, they won't be able to take much away from me as I haven't got much. They'll have to get in line with Visa as I owe my cards about $3K :-) Bottom line: it'll never happen. there's 700 cypherpunks on this list. Good luck getting all of the US members in court. It could drag on for years. By that time we should have enough pressure applied to Clipper's juggular veins to make it go the way of the Edsel. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort@ecn.purdue.edu (Cortland D. Starrett) Date: Mon, 9 May 94 04:54:41 PDT To: cypherpunks@toad.com Subject: PGP and Yarn (offline reader) Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- PGP can now be nicely integrated with the excellent offline news/mail package, Yarn. You can now, at the touch of a key, encrypt an out-going note, sign an out-going note/post and decrypt/verify incoming notes/posts. Yarn (stable beta version .64) can be retrieved by ftp from oak.oakland.edu:/pub/msdos/offline/yarn-064.zip (as well as mirrors and other sites). Yarn imports news/mail in the SOUP format. (I am quite pleased with this combination.) Thanks to the author, Chin Huang. Cort. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLc4Txes4vmytylqdAQH4ZAP/beKsMsK0uel1tWN+ApPLKU5FVM9wfimq r8c/rNFEK2BKsqu3m2eDObleKP2r5u4p17jR6q+Z+BCz+3Jcs8so5EYjWbJVaWJz YsuChCJJ1Q6hkfeBlAA8+NQXvZo4Zw6Dxwko4DZ7RoB+5hSwjkLF6apB4CeeKVNI 8XcqYG0GS9g= =R6MF -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jack Bzoza Date: Mon, 9 May 94 21:31:41 PDT To: Augustine Lo Subject: Re: [ Secure Mosaic] In-Reply-To: <199404261449.KAA09085@thumper.bellcore.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 26 Apr 1994, Augustine Lo wrote: > To successfully combine simplicity of operation and key administration > functions with a high level of security that can be accessible to even > non-sophisticated users, significant changes were necessary for > existing WWW security protocols. EIT developed a new protocol called > Secure-HTTP for dealing with a full range of modern cryptographic > algorithms and systems in the Web. > > Secure-HTTP enables incorporation of a variety of cryptographic > standards, including, but not limited to, RSA's PKCS-7, and Internet > Privacy Enhanced Mail (PEM), and supports maximal interoperation > between clients and servers using different cryptographic > algorithms. Cryptosystem and signature system interoperation is > particularly useful between U.S. residents and non-U.S. residents, > where the non-U.S. residents may have to use weaker 40-bit keys in > conjunction with RSA's RC2 (TM) and RC4 (TM) variable keysize > ciphers. EIT intends to publish Secure-HTTP as an Internet standard, > and work with others in the WWW community to create a standard that > will encourage using the Web for a wide variety of commercial > transactions. > > Availability > > EIT will make Secure NCSA Mosaic software available at no charge to > CommerceNet members in September and NCSA will incorporate these > secure features in future NCSA Mosaic releases. > How likely is it that these specs will be publicly available so that others can build client front ends to this application? Thanks From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sico@aps.hacktic.nl (Sico Bruins) Date: Sun, 8 May 94 16:21:54 PDT To: cypherpunks@toad.com Subject: IRS plans In-Reply-To: <199405060803.BAA07640@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Friday May 06 1994 10:03, nobody@shell.portal.com wrote: npc> From: nobody@shell.portal.com npc> Newsgroups: list.cypherpunk npc> Message-Id: <199405060803.BAA07640@jobe.shell.portal.com> npc> Date: Fri, 6 May 1994 01:03:12 -0700 >> From: johnl@iecc.com (John R Levine) >> Newsgroups: comp.society.privacy >> Subject: What the IRS is up to [lots deleted] npc> Through interface with Social Security, with the DMV, with your banking npc> institutions, we really have a lot of information, so why would you, at npc> the end of the year or on April 15th, today, do we ask the post office npc> to encumber themselves with massive numbers of people out there, npc> picking up pieves of paper that you are required to file? npc> ... We could literally file a return for you. This is the future npc> that we'd like to go to." npc> Lest there be any doubt, she was entirely serious, and she clearly npc> expected that that we'd all think this is as wonderful as she does. Yes, well, uh... If they already have all that information, would it *not* be wonderful if they suggested what your return could look like? I know that *I* really hate it everytime some agency (including income tax folk) sends me a pile of forms that I have to fill in with information they mostly already have. Or am I missing something? CU, Sico (sico@aps.hacktic.nl). [PGP public key:] bits/keyID Date User ID 1024/5142B9 1992/09/09 Sico Bruins Key fingerprint = 16 9A E1 12 37 6D FB 09 F6 AD 55 C6 BB 25 AC 25 (InterNet: sico@aps.hacktic.nl) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sico@aps.hacktic.nl (Sico Bruins) Date: Sun, 8 May 94 16:22:03 PDT To: cypherpunks@toad.com Subject: BANK: quite a bit of interest. In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Friday May 06 1994 08:14, Matt Thomlinson wrote: MT> From: Matt Thomlinson MT> Subject: BANK: quite a bit of interest. MT> Message-Id: MT> MT> Date: Thu, 5 May 1994 23:14:41 -0700 (PDT) MT> I've had quite a few people ask for instructions for retreiving the MT> ghostmarks I promised. Good to see that more people are getting MT> involved. I'm more than willing to help people get going using the magic MT> money implementations. I know, thanks for your help! One minor tidbit, however: MT> I've just paid the winner of the sonics/nuggets pool. I'm offering 15 MT> more ghostmarks to the person most closely guessing the spread of MT> the sonics/nuggets game 5 on saturday. (as a reference, the winner this MT> time was only within 14 points of the spread!) You need not have your MT> client installed to enter the pool. Do you realise that not everyone on the list (or should I say: not everyone interested in digital money) knows what "sonics/nuggets pool" is? I only mention this because you might be inadvertently limiting your audience. Allright, I'm off now to install my client. ;-) MT> mt MT> Matt Thomlinson CU, Sico (sico@aps.hacktic.nl). [PGP public key:] bits/keyID Date User ID 1024/5142B9 1992/09/09 Sico Bruins Key fingerprint = 16 9A E1 12 37 6D FB 09 F6 AD 55 C6 BB 25 AC 25 (InterNet: sico@aps.hacktic.nl) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Sun, 8 May 94 17:03:16 PDT To: cypherpunks@toad.com Subject: Data sent to you? (fwd) Message-ID: <241@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!desert.hacktic.nl!kafka (-=[ Patrick Oonk ]=-) Date: 08 May 94 Originally To: netcomsv!lassie!jim%lassie get a life. ,,, (o o) .---------------oOO---(_)---OOo--------------------. | KAFKA@DESERT.HACKTIC.NL | | Pager: 06-5835851(1/2/3/4) | | Cryptoanarchy - xBase - PGP - House Music - MDMA | | Finger kafka@xs4all.hacktic.nl for PGP key | `--------------------------------------------------' == To get PGP, FTP /pub/unix/security/crypt/pgp23A.zip from ftp.funet.fi == -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Sun, 8 May 94 16:13:38 PDT To: cypherpunks@toad.com Subject: NYT Op-Ed piece... Message-ID: <199405082313.AA08119@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain The NYT ran an op-ed piece by David Gelerntner arguing that the Digital Telephony and Clipper initiatives are a good idea. He is a professor of Computer Science at Yale University who is known for developing a parallel processing langauge known as Linda. He recently received a letter bomb that really hurt him and he mentions this in the piece. The FBI has been tracking this bomber for some time, but they haven't been able to catch him/her. It's in the edition of Sunday May 8th. -Peter Wayner D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sun, 8 May 94 18:51:46 PDT To: cypherpunks@toad.com Subject: Testing Message-ID: <01HC416ZG2TE95NUJ2@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Is the list still alive? No mail today. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Sun, 8 May 94 22:37:26 PDT To: cypherpunks@toad.com Subject: Clipper keys - backup copy. Message-ID: <199405082241.AA28985@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain Has anyone considered that there must be a backup copy of the keys somewhere? Granted that the keys are supposed to be securely held by two seperate agencies, but where are the backup copies and who has access to 'em? You can't tell me that there aren't any backups. Any info? G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | |----------------------------------------------------------------------| | PGP fingerprint = C9 95 0F C4 E9 DD 8E 73 DD 99 4E F5 EB 7A B6 1D | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Sun, 8 May 94 22:44:29 PDT To: cypherpunks@toad.com Subject: Re: Anonymous phone calls Message-ID: <199405082248.AA13625@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain Thanks for all of the responses. A friend of mine who works for a baby bell has been helping me in determining if the suggestions work. As for lassie!jim%lassie@netcom.com's incredibly useless response and instructions on how to use a pay phone... let me guess... you just figured out how to use one and now it gives you a special thrill to inform everyone else. If you use that lump of gray matter you call a brain, you'll realize that the purpose of any truly anonymous system is to reveal NO INFORMATION AT ALL!!!!! If you use a pay phone, the location of the phone is available to the phone company before the call completes. However, I do not mean to put your idea down... if you ever need to make anonymous phone calls to avoid police detection, (or anyone else for that matter...) please feel free to use a pay phone and I'll be happy to visit you after you have been arrested. G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | |----------------------------------------------------------------------| | PGP fingerprint = C9 95 0F C4 E9 DD 8E 73 DD 99 4E F5 EB 7A B6 1D | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 8 May 94 19:51:33 PDT To: CYPHERPUNKS@toad.com Subject: Gelernter Op-Ed Piece Message-ID: <199405090251.AA16738@panix.com> MIME-Version: 1.0 Content-Type: text/plain I've received no cypherpunks mail for 24 hours so this may be old news but... David Gelernter, author of Linda and recent victim of the UnaBomber, writes in support of the DTI and Clipper. "Wiretaps for a Wireless Age" is on the Op-Ed page of the Sunday New York Times. I will be writing a Letter to the Editor and others should as well. Will someone who has access pick this up and post it. It's very important. It has some factual flaws: "What kind of half-wit criminal would...return a rental van that played a starring role in a big-budget terrorist spectacular?" But it represents as strong a statement of their position as Safire's column was of ours. Brilliant bit: "Privacy buffs are often big fans of gun control and the Endangered Species Act; some versions of gun control restrict the objects you may keep in your own home, and the species act has been interpreted in a way that drastically restricts the ways citizens may use their land." Of course many of us are not fans of gun control or the Endangered Species Act. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Mon, 9 May 94 09:53:32 PDT To: lile@netcom.com Subject: Re: Hell's Bells In-Reply-To: <199405052149.OAA04904@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Thu, 5 May 1994 14:49:04 -0700 From: lile@netcom.com (Lile Elam) I am listening to the Hell's BElls broadcast on the MBone that's coming from Interop. I just heard that AT&T wants to control conduit *and* content! Maybe. They won't get to. It's on the session: Cyberstation:audio feed I just noticed that president@whitehouse.gov is listening in on this channel... Nahhh. I was there at the Cyberstation while Simon Hackett checked -- was actually someone at anl. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Mon, 9 May 94 09:43:55 PDT To: cypherpunks@toad.com Subject: Re: Cypherpunks change bytes! In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain From: greg@ideath.goldenbear.com (Greg Broiles) Date: Thu, 5 May 1994 15:30:24 -0700 (PDT) I don't see the point in forcing everyone to patch their binaries or recompile from source - does anyone else? Bidzos & Co. are certainly smart enough to anticipate this step. What's the catch? I'd guess that it was a face-saving negotiating point. RSA was screwed to the wall because MIT has fair use on the PKP patents since the invention was performed there. The restrictions on the fair use are so broad as to be meaningless. So they threw him a bone... -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Bill O'Hanlon" Date: Sun, 8 May 94 23:03:43 PDT To: cypherpunks@toad.com Subject: Re: Server Incompatibilities? In-Reply-To: Message-ID: <199405090503.AAA06628@rebma.rebma.mn.org> MIME-Version: 1.0 Content-Type: text/plain On Sat, 7 May 1994 15:04:18 -0400 (EDT) Matthew J Ghio wrote: -------- > Stuart Smith wrote: > > > I am writing an automagic remailing chaining/ARA creating OS/2 > > REXX script. A short time ago, either in this group or on the > > cypherpunks mailing list, there was a post that some remailer > > would not work if the previous mailer was remailer@rebma.mn.org. > > I don't remember the remailer and I can't find the original post - > > could someone let me know which one it was? > > Yeah, it's remailer@rebma.mn.org. The reason is because the remailer is > on a UUCP feed and the mail gateway it uses mangles the headers. As Hal mentions in another note, this should be fixed, now. I believe I changed my mail config a couple months ago and did not test the remailer. It took a while for anyone (anyone == Hal) to notice and bug me about it. Sorry for any inconvenience. -Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 9 May 94 00:24:21 PDT To: cypherpunks@toad.com Subject: TEST Message-ID: <199405090724.AAA09286@netcom.com> MIME-Version: 1.0 Content-Type: text/plain This is a test to see if mail is getting though. If you get this, there are only about a dozen of us shown on Majordomo's listing, as you probably already know. Anybody know what happened? (I can think of some possibilities: Nalbandian's threatened 12.2 MB mail bomb, someone (LD or JN?) unsubscribed everyone with Majordomo, or a toad problem unrelated.) Exciting times in cypherspace. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Clark Date: Mon, 9 May 94 08:36:33 PDT To: cypherpunks@toad.com Subject: Is the list down? Message-ID: MIME-Version: 1.0 Content-Type: text/plain I didn't get anything from Cypherpunks today (Sunday), is the list down? John K Clark johncla@freenet.fsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Mon, 9 May 94 00:55:10 PDT To: Cypherpunks Mailing List Subject: No traffic received in two days... Message-ID: MIME-Version: 1.0 Content-Type: text/plain Who got nuked, me or the list? Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 9 May 94 01:24:32 PDT To: cypherpunks@toad.com Subject: My form letter Message-ID: <199405090824.BAA20449@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Here's a form letter I expect to send to people who I see asking about the status of the list. If someone has better information than I have, I'll be happy to use it, or to let someone else handle responses. THIS IS A FORM LETTER (to save me having to type the same stuff) You have asked what happened to the Cypherpunks list. I don't know, but as of Sunday night, 8 May, there were only about a dozen or so subscribers. Apparently something happened to the list. I have messages in to Eric Hughes and Hugh Daniel. The subscriber list may get restored. I don't know. You can also resubscribe by sending a message to majordomo@toad.com with this as the body: subscribe cypherpunks If this is successful, you'll get a confirmation message within a few minutes. Volume is likely to be low, until things get back to normal. I hope this helps. --Tim May, not acting officially on behalf of the list. -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Mon, 9 May 94 09:54:31 PDT To: lefty@apple.com Subject: Re: i In-Reply-To: <9405061652.AA15641@internal.apple.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 6 May 1994 09:52:38 -0800 From: lefty@apple.com (Lefty) Some nobody writes >should you be interested in congratulating jim nalbandian for his >recent well thought out and highly intellectual contributions to the list >feel free to contact him personally and then treats us to what he purports to be Mr. Nalbandian's phone number and address. ... The same goes for anyone who would attempt to _use_ this information. Why? A phone call in time saves nine flames. Perhaps he's not a jerk in person or on the phone? My wife is accrediting a potential LaLeche League Leader whose writing style is very dry and unemotional. They just met in person this weekend and she's not that way at all in person. So yes, give the guy a call and see what's up with him... If you care, that is. ObCrypto: Is it "MIT-PGP", "PGP 2.5", or "MIT-PGP 2.5"? -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Mon, 9 May 94 03:03:22 PDT To: cypherpunks@toad.com Subject: CNN POLL Message-ID: <243@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain On CNN there was a poll shown in a short segment about Internet. The question was "Do you know what Internet (AKA superhighway) is?" 32% had read or heard about Internet 68% had never read about or heard of Internet It is unclear whether these people are computer users or whether if they were whether they would use cryptography. One thing that is certain is they will probly not "FTP" anywhere to get any form of program. !!!FREE!!! get it !!!FREE!!! before it is gone! What is it? I don't know, but get two, they are free!!! -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Mon, 9 May 94 03:17:16 PDT To: cypherpunks@toad.com Subject: (fwd) apgp200.zip - AutoPGP: Offline e-mail encryption with PGP Message-ID: <199405091017.DAA04979@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Organization: Free Trial Software From: thomas@kjemi.unit.no (Thomas Skogestad) Newsgroups: comp.archives.msdos.announce Subject: apgp200.zip - AutoPGP: Offline e-mail encryption with PGP Date: Mon, 9 May 1994 06:30:38 GMT I have uploaded to the SimTel Software Repository (available by anonymous ftp from the primary mirror site OAK.Oakland.Edu and its mirrors): SimTel/msdos/offline/ apgp200.zip AutoPGP: Offline e-mail encryption with PGP AutoPGP v2.00 provides offline e-mail encryption with PGP. It supports XBoard and Offliner, as well as any QWK mail reader. Encrypts, decrypts and signs messages or part(s) of a message; inserts/extracts public keys and ascii armoured files + much more! Special requirements: PGP23A.ZIP. Author: Staale Schumacher (staalesc@ifi.uio.no) ShareWare. Thomas Skogestad thomas@kjemi.unit.no From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hugh@ecotone.toad.com (Hugh Daniel) Date: Mon, 9 May 94 03:26:53 PDT To: cypherpunks@toad.com Subject: An ignorable test... Message-ID: <9405091025.AA06688@ ecotone.toad.com> MIME-Version: 1.0 Content-Type: text/plain Lets see if fixing all the file perms fixes the list... Hopefuly the list will be up in a few minutes. ||ugh Daniel Sometimes Postmaster hugh@toad.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 9 May 94 04:13:41 PDT To: cypherpunks@toad.com Subject: Re: iPower card info from NatSemi In-Reply-To: <01HC1IT9O3PE935CDF@delphi.com> Message-ID: <9405091113.AA06749@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike Ingle says: > iPower: The Card That Ate Your Privacy I would suggest that Cypherpunks begin calling up National Semiconductor officials, especially marketing officials, and asking them if they are aware of the degree of backlash against the company that this is likely to cause. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Mon, 9 May 94 05:19:11 PDT To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu (Cypher Punks) Subject: Anonymous Faxes Illegal (Re: legal rqmt for FAX return phone #) Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I thought I heard somewhere that it was illegal to send > anonymous faxes -- namely, that there was some regulation ===== Excerpted from FCC January 11, 1993 Public Notice ===== FEDERAL COMMUNICATIONS COMMISSION PUBLIC NOTICE (31291 / DA 92-1716) January 11, 1993 INDUSTRY BULLETIN -- TELEPHONE CONSUMER PROTECTION ACT TELEPHONE SOLICITATIONS, AUTODIALED AND ARTIFICIAL OR PRERECORDED VOICE MESSAGE TELEPHONE CALLS, AND THE USE OF FACSIMILE MACHINES ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ [...] *** [Lots of Q&A's Deleted] *** WHAT OTHER REQUIREMENTS APPLY TO THE USE OR MANUFACTURE OF TELEPHONE FACSIMILE MACHINES? FCC rules require that each transmission to a telephone facsimile machine must clearly contain, in a margin at the top or bottom of each transmitted page or on the first page of the transmission, (1) the date and time the transmission is sent (2) the identity of the ender and (3) the telephone number of the sender or of the sending machine. All telephone facsimile machines manufactured on or after December 20, 1992 must have the capacity to clearly mark such identifying information on the first page or on each page of the transmission. WHO IS RESPONSIBLE FOR COMPLIANCE WITH FCC RULES ON TELEPHONE FACSIMILE TRANSMISSIONS? The person on whose behalf a facsimile transmission is sent will ultimately be held liable for violations of the TCPA or FCC rules. *** [More Q&A's Deleted] *** ===== Partial Text of FCC January 13, 1993 Public Notice ===== FEDERAL COMMUNICATIONS COMMISSION PUBLIC NOTICE (31328) January 13, 1993 PART 68 IMPLEMENTATION OF TELEPHONE CONSUMER PROTECTION ACT FCC Docket No. 92-90, released October 16, 1992, became effective on December 20, 1992. For Part 68 requirements, see 47 C.F.R. sec. 68.318(c)(2) and (c)(3). [...] Form 730 Customer Instructions: The following information must be provided in Exhibit J of the Form 730 application and in instructions furnished the customer as provided in the following example: The Telephone Consumer Protection Act of 1991 makes it unlawful for any person to use a computer or other electronic device to send any message via a telephone fax machine unless such message clearly contains in a margin at the top or bottom of each transmitted page or on the first page of the transmission, the date and time it is sent and an identification of the business or other entity, or other individual sending the message and the telephone number of the sending machine or such business, other entity, or individual. In order to program this information into your fax machine, you should complete the following steps. Insert here instructions for programming the equipment and the required information or the page where it can be found. The fax branding procedure outlined above will be used only for fax machines and not for fax cards used in computers pending reconsideration proceedings. FCC Contact: William von Alven (202) 634 1833 ===== end of attachments ===== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Mon, 9 May 94 09:16:16 PDT To: cypherpunks@toad.com Subject: Re: Is the list down? In-Reply-To: Message-ID: <9405091614.AA06838@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Duncan Frissell writes: > Looks like we had a little denial of service attack from you know who. Actually, I don't -- I can think of two likely suspects... of course, they could be tentacles of each other, but the styles don't match. > Everyone was unsubscribed. I guess that means forging a message from each of us; when I first tried subscribing, it wouldn't accept my subscription from mycroft.rand.org for my mail address of rand.org without human intervention, so the attacker couldn't do it from his own account without forging. I just did an experiment verifying that "Reply-to" is honored by Majordomo, which would explain why I didn't get acked for the unsubscribe on Saturday. Cooperative anarchy works only when people can be either motivated or coerced into being cooperative. As the net keeps increasing exponentially the probability of sucking in a critical mass of loonies increases along with it. As with public key cryptography, it takes only a linear increase in loonies to seriously interfere with the exponentially increasing (relatively) sane population. Well... countermeasures. Majordomo could require its subscriptions signed with a valid public key (PGP or RIPEM) with the public key in the signed body, and process future transactions for that individual only if they're signed. That's still open to a spam attack, though, where the attacker can subscribe 30 variations of (say) Jim Gillogly's address with different public keys constructed just for that, and Gillogly wouldn't be able to send the right unsubscriptions. Hurm. Jim Gillogly Mersday, 18 Thrimidge S.R. 1994, 16:09 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: a2@ah.com (Arthur Abraham) Date: Mon, 9 May 94 09:30:19 PDT To: hughes@ah.com (Eric Hughes) Subject: sufficantly advanced software... Message-ID: <9405091629.AA13350@ah.com> MIME-Version: 1.0 Content-Type: text ...is indistinguishable from a bug. Sufficantly advanced hacking.... ...is indistinguishable from a bug. : The Cypherpunks list has been wiped somehow...everyone was unsubscribed. Send mail to majordomo@toad.com with "subscribe cypherpunks" in the subject and as the first line of the message. If you are not on the cypherpunks list, or if you get multiple copies of this message, please ignore it... Mike -a2 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeffrey I. Schiller Date: Mon, 9 May 94 10:56:01 PDT To: cypherpunks@toad.com Subject: MIT Announces PGP 2.5 Message-ID: <9405091332.AA29405@big-screw> MIME-Version: 1.0 Content-Type: text/plain Beta Test Release of PGP version 2.5 May 9, 1994 The Massachusetts Institute of Technology announces the distribution of PGP version 2.5, incorporating the RSAREF 2.0 cryptographic toolkit under license from RSA Data Security, Inc., dated March 16, 1994. In accordance with the terms and limitations of the RSAREF 2.0 license of March 16, 1994, this version of PGP may be used for non-commercial purposes only. PGP 2.5 strictly conforms to the conditions of the RSAREF 2.0 license of March 16, 1994. As permitted under its RSAREF license, MIT's distribution of PGP 2.5 includes an accompanying distribution of the March 16, 1994 release of RSAREF 2.0. Users of PGP 2.5 are directed to consult the RSAREF 2.0 license included with the distribution to understand their obligations under that license. This distribution of PGP 2.5, available in source code form, is available only to users within the United States of America. Use of PGP 2.5 (and the included RSAREF 2.0) may be subject to export control. Questions concerning possible export restrictions on PGP 2.5 (and RSAREF 2.0) should be directed to the U.S. State Department's Office of Defense Trade Controls. Users in the United States of America can obtain information via FTP from net-dist.mit.edu in the directory /pub/PGP. *** Beta Release Note -- May 7, 1994 *** Today's release of PGP 2.5 is a beta test release, designed to permit users to familiarize themselves with the program and to give us feedback before we make the final release. This version of PGP2.5 has been tested on the following platforms: MSDOS, Sun381i, Solaris 2.X, Ultrix 4.X, Linux, RS6000, HP/UX Over the next few days, we will be testing PGP2.5 on a variety of other systems and collecting bug reports from this release. Please send bug reports to pgp-bugs@mit.edu. If you obtain a copy of this beta release code, please keep checking http://web.mit.edu for the announcement of the final release, so that you can update your copy of PGP2.5. We expect the final release to occur within a week. *** To Get PGP2.5: The directory where PGP2.5 is located is hidden. To get it you need to telnet to "net-dist.mit.edu" and login as getpgp. You will be asked to confirm that you will abide by the terms and conditions of the 3/16/94 RSAREF 2.0 license. The license is in the file "license.txt" in /pub/PGP on net-dist.mit.edu. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Mon, 9 May 94 10:01:26 PDT To: cypherpunks@toad.com Subject: Re: i Message-ID: <9405091700.AA22697@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain > Some nobody writes > > >should you be interested in congratulating jim nalbandian for his > >recent well thought out and highly intellectual contributions to the list > >feel free to contact him personally > > and then treats us to what he purports to be Mr. Nalbandian's phone > number and address. ... The same goes for anyone who would attempt > to _use_ this information. > >Why? A phone call in time saves nine flames. Perhaps he's not a jerk >in person or on the phone? > >My wife is accrediting a potential LaLeche League Leader whose writing >style is very dry and unemotional. They just met in person this >weekend and she's not that way at all in person. > >So yes, give the guy a call and see what's up with him... > >If you care, that is. I harbor grave doubts as to whether this is what the original poster intended. If anyone cares to take it upon themselves to find out Mr. Nalbandian's phone number to have a chat with him, they're certainly entitled to do so. I continue to feel that posting his phone number and address to the mailing list in this fashion constitutes incitement to harassment and invasion of privacy. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (DrZaphod) Date: Mon, 9 May 94 21:19:19 PDT To: cypherpunks@toad.com Subject: Re: 05\03\94 VOLUNTARY ... SECURITY INITIATIVE Message-ID: MIME-Version: 1.0 Content-Type: text/plain > . . . meant to be used by both the government and > the private sector on a strictly voluntary, as-needed basis -- > and is not intended to be mandated in the future, a National > Institute of Standards and Technology (NIST) official said today > in congressional testimony. I would have been impressed if they left out "intended." The above "testimony" is meaningless. How is NIST supposed to know what diabolical plans NSA/etc has in store for us. > But the increasing proliferation of encryption techniques > also is expected to make the law enforcement community's job more > difficult, he said, and the voluntary key escrow approach > provides a way for law enforcement authorities -- when legally > authorized -- to decode messages sent over telecommunications > systems using the key escrow technique. This is the same argument used for the Digital Telephony Bill. That's MANDATORY . . it won't work if it's voluntary. > . . . Companies can choose to use the system when > they need excellent security -- or they can use any other > encryption technologies available in the marketplace. Can companies believe the government's secret[obscure] crypto is safer than PGP or it's offspring? Why does the government feel the need to spend all our money and provide us with inferior encryption? ANSWERS: 1] They're lying to us. 2] They have too much money..and we trust them to print it? It's too bad people, in general, believe what they hear, not what is done. The Master Plan to hypnotize our nation [+the world?] into supporting what they have not a clue about continues . . . -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 9 May 94 08:47:40 PDT To: cypherpunks@toad.com Subject: Is the list down? In-Reply-To: Message-ID: <9405091547.AA03137@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain John Clark writes: > I didn't get anything from Cypherpunks today (Sunday), is the list > down? Is it excessively paranoid of me to wonder whether this was a deliberate denial-of-service attack? How exciting, if it was. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 9 May 94 08:51:30 PDT To: Cypherpunks Mailing List Subject: So what happened? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Subject says it all. What happened to the list? Did someone hack it or did it just suffer from sunspots or some such? ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 9 May 94 09:38:14 PDT To: Jim Gillogly Subject: Re: Is the list down? In-Reply-To: <9405091614.AA06838@mycroft.rand.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 9 May 1994, Jim Gillogly wrote: > Well... countermeasures. Majordomo could require its subscriptions signed > with a valid public key (PGP or RIPEM) with the public key in the signed > body, and process future transactions for that individual only if they're > signed. That's still open to a spam attack, though, where the attacker > can subscribe 30 variations of (say) Jim Gillogly's address with different > public keys constructed just for that, and Gillogly wouldn't be able to > send the right unsubscriptions. Or you could remove the ability to whois the subscribers of the list. I know it can be done as queernet has done that for its majordomo lists. At the very least, that will remove the ability to get a listing of who is subscribed, although I kind think it's nice to be able to see who is on the list. I worry that requiring PGP or some other signature could pose problems for those outside the U.S., especially if MIT-PGP is apparently not exportable. Another choice is to require a confirmation from the subscriber. I run several LISTSERV mailing lists, and while it doesn't require confirmation for unsibscription (just signing up), it does keep down on the number of "accidental" activities. It'd be pretty trivial to hack majordomo to reply to the address in the whois list (instead of the Reply-To:) and maintain a small database of 'pending' people. By requiring a, say, six-digit code in the subject line of the confirmation, the software can verify that it is genuine. As I said, LISTSERV implements something similiar as an option for subscribing. Maybe even for unsubscribing (I've never checked). ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 9 May 94 08:49:22 PDT To: John Clark Subject: Re: Is the list down? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 9 May 1994, John Clark wrote: > I didn't get anything from Cypherpunks today (Sunday), is the list down? > John K Clark johncla@freenet.fsu.edu Send a message to majordomo@toad.com with the line: subscribe cypherpunks in it. Looks like we had a little denial of service attack from you know who. Everyone was unsubscribed. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 9 May 94 13:32:21 PDT To: cypherpunks@toad.com Subject: PGP 2.5 changes Message-ID: <199405092033.NAA14141@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Below I have included the contents of the file newfor25.doc from the PGP 2.5 beta release which I just grabbed. It says that old (pre 2.3) signatures will not verify under 2.5. That's too bad. Also, key sizes are limited to 1024 bits. Tough luck for people who made bigger ones, I guess. Looks to me like there may still be a market for a non-RSAREF PGP. Anyway, here's the file: Changes to PGP 2.5: ***** MOST IMPORTANT ***** This version of PGP uses RSAREF 2.0, so it's legal in the U.S.! The RSAREF license forbids you to (among other things; see the license for full details) "use the program to provide services to others for which you are compensated in any manner", but that still covers a lot of people. If you want to use it in a commercial or governmental setting, talk to ViaCrypt (2014 West Peoria Avenue, Phoenix, Arizona 85029, +1 602 944-0773). PGP 2.5 should always be distributed with a copy of the RSAREF 2.0 license of March 16, 1994 from RSA Data Security, Inc., so that all users will be aware of their obligations under the RSAREF license. Since the RSAREF license conflicts with the GNU General Public License that PGP was formerly distributed under, the GPL had to go. PGP is still freely distributable, though. (From a copyright point of view; export controls or some other legal hassle may apply.) *** IMPORTANT CHANGE: RSAREF 2.0 can understand only the pkcs_compat=1 formats for signatures and encrypted files. This has been the default since 2.3, so old files should not be too much of a problem, but old key signatures will encounter difficulties. This change will result in a hole being ripped in the "web of trust" as many old signatures are invalidated. Please check your key rings (pgp -kc) and re-issue any signatures that have been invalidated. PGP by default offers to remove such signatures. Even if you leave them in, they are not trusted. Another RSAREF limitation is that it cannot cope with keys longer than 1024 bits. PGP now prints a reasonably polite error message in such a case. OTHER CHANGES: The support files are thinner. The various contrib directory utilities have not been updated since 2.3a, and since the PGP developers know how annoying it is to have people using an ancient version and complaining about a bug in a program that was fixed a year ago, they have been omitted rather than annoy the contributors in this way. Also, the language translation file, language, is incomplete. The strings that were in 2.3a are there, and some that could be updated without much knowledge of the language, but others that are new to 2.5 are untranslated. The format should be obvious and some tools for manipulating the language traslations are included in the contrib directory. Printed KeyIDs have been incresed to 32 bits, as there were enough keys out there that 24-bit keyIDs were no longer sufficiently unique. The previous 24-bit keyID is the LAST 6 digits of an 8-digit 32-bit keyID. For example, what was printed as A966DD now appears as C7A966DD. The config-file options pubring=, secring=, and randseed= have been added. Hopefully, the uses will be obvious. With these, you can keep keyrings anywhere you like. Of course, they can also be specified on the command line with +pubring= (or abbreviated to +pub=). If the line comment= appears in the config file, the line "Comment: " appears in ASCII armor output. Of course, you can also use this from the command line, e.g. to include a filename in the ASCII armor, do "pgp -eat +comment=filename filename recipient". PGP now enables clearsig by default. If you sign and ascii-armor a text file, and do not encrypt it, it is clearsigned unless you ask for this not to be done. The now enables textmode. Textmode detects non-text files and automatically turns itself off, so it's quite safe to leave on all the time. If you haven't got these defaults yourself, you might want to enable them. All prompts and progress messages are now printed to stderr, to make them easier to find and ensure they don't get confused with data on standard output such as pgp -m output. PGP now wipes temp files (and files wiped with pgp -w) with pseudo-random data in an attempt to force disk compressors to overwrite as much data as possible. On Unix, if the directory /usr/local/lib/pgp exists, it is searched fror help files, language translations, and the PGP documentation. On VMS, the equivalent is PGP$LIBRARY:. (This is PGP_SYSTEM_DIR, defined in fileio.h, if you need to change it for your site.) Also, it is searched for a default global config. This file may be overridden by a local config, and it may not set pubring, secring, randseed or myname (which should be strictly personal) The normal help files (pgp -h) are pgp.hlp or .hlp, such as fr.hlp. Now, there is a separate help file for pgp -k, called pgpkey.hlp, or key.hlp. No file is provided by default; PGP will use its one-page internal help by default, but you can create such a file at your site. On Unix systems, $PGPPATH defaults to $HOME/.pgp. PGP used to get confused if you had a keyring containing signatures from you, but not your public key. (PGP can't use the signatures in this case. Only signatures from keys in the keyring are counted.) PGP still can't use the signatures, but prints better warning messages. Also, adding a key on your secret key ring to your public keyring now asks if the key should be considered ultimately-trusted. Prviously, you had to run pgp -ke to force this check, which was non-obvious. Due to a few people distributing PGP without the manual (including one run of a few thousand CD-ROMs), and the resultant flood of phone calls from confused users, PGP now looks to make sure a manual is somewhere in the vicinity when running to discourage this sort of thing. (If you're getting this warning and need details on how to get rid of it, try pgp -kg.) On Unix, PGP now figures out the resolution of the system clock at run time for the purpose of computing the amount of entropy in keystroke timings. This means that on many Unix machines, less typing should be required to generate keys. (SunOS and Linux especially.) The small prime table used in generating keys has been enlarged, which should speed up key generation somewhat. There was a bug in PGP 2.3a (and, in fact in 2.4 and dating back to 1.0!) when generating primes 2 bits over a multiple of the unit size (16 bits on PC's, 32 bits on most larger computers), if the processor doesn't deal with expressions like "1<<32" by producing a result of 1. In practice, that corresponds to a key size of 64*x+4 bits. Code changes: At the request of Windows programmers, the PSTR() macro used to translate string has been renamed to LANG(). The random-number code has been *thoroughly* cleaned up. So has the IDEA code and the MD5 code. The MD5 code was developed from scratch and is available for public use. The Turbo C makefile was dropped in favour of a Borland C .prj file. You can use makefile.msc as a guide if you need one for a command-line Turbo C. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 9 May 94 05:41:34 PDT To: pkm@maths.uq.oz.au Subject: Re: What's Happened to the Cypherpunks list? Message-ID: <199405091241.NAA25665@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : I came in this morning, expecting (as usual), a plethora of : mail from the cypherpunks mailing list. Instead, zilch. : Since this sounded fishy, I tried to find out if there was : a fault with the mecahnisms at U. Q. Since this seemed to : check out, I tried mailing to the Majordomo server with the : magic line: : : : "who cypherpunks" : in the body. I found out that "only" about 12 people were : subscribers. Yet when I last tried it, there were 700 people : listed. Is it a problem with me, or do other people have the : same hassles? Oh dear, looks like our favourite net.kook has forged 700 unsubscribe requests to majordomo on our behalf. This is getting out of hand :-( G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Mon, 9 May 94 14:35:14 PDT To: cypherpunks@toad.com Subject: shit for brains (fwd) Message-ID: <245@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain FORWARDED MAIL ------- From: netcomsv.netcom.com!crynwr.com!nelson (Russell Nelson) Date: 09 May 94 Originally To: netcomsv!lassie!jim%lassie (Jim Nalbandian) You have shit for brains. I have to call long distance to get my email. Stop this bs. NOT ONLY ARE YOU PEOPLE IGNORANT BUT YOU ARE GOING TO BE BOMBED -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Mon, 9 May 94 11:18:43 PDT To: cypherpunks@toad.com Subject: List crash/deleted? Message-ID: <01HC4ZNS9Y1G935VV3@delphi.com> MIME-Version: 1.0 Content-Type: text/plain What happened? 1: A software bug ate the file. 2: Someone hacked toad and deleted everyone. 3: Someone obtained a list of members and forged unsubscribes from everyone. Anyone know for sure? If it was forged unsubscribes, the sendmail logs should show where it came from... Some people have asked about the message I sent out. That was sent to everyone who posted in the last two weeks or so. I had those posts in files and used the from: lines as a distribution list. --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Mon, 9 May 94 14:30:14 PDT To: cypherpunks list Subject: jarthur remailer down Message-ID: <9405092129.AA18872@toad.com> MIME-Version: 1.0 Content-Type: text/plain The remailer is down for an indefinite and possibly infinite period of time, due to abuse. Gory details to follow. In the mean time, don't use it. Eli ebrandt@hmc.edu finger for PGP key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Mon, 9 May 94 15:09:15 PDT To: cypherpunks@toad.com Subject: Idiots Message-ID: <249@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain Well it seems like you people are really as stupid as it seems. Anybody (That is the dumb fucks name) decided to mail me twenty or so messages thru a remailer to try and clog my slow timeshare environment mail reader. Also someone named Ryn R. Snyder (This guy is extra autistic) did the same thing. Too bad I read all my mail offline by UUCP on an old slow IBM PS/2 MOD80 (intresting though, local supermarkets use this model computer as a product code server). Would not it be funny if someone set there .forward command in there little used Internet timeshare terminal environment to the cypherpunks mailing list and then subsribed to the list. I guess most people missed the point about distribution but that's OK, CLIPPER is a much better crypto program anyway. People that are not members of the Internt clique are expossed to it almost nightly on the news wheras they are not exposed to PGP or other RSA type crypto. I think marketing whizzes call this product recognition (don't ask me I am just a dumm as dirt sod buster). Oh well, I must go now, I now you all respect and adore me as much as I do you. Also it seems that the few fools that send repeated stupid mail to my box are in the minority. Thanks for the excelent and way cool mail that the rest of you send. 32% had heard or read about Internet (AKA Superhighway) 68% had NEVER heard or read of Internet I quess that 68% can FTP to a site to get PGP (etc.). Out of that agregate I wonder what percent has heard of PGP or RSA? CLIPPER? -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ice-Fox (aka Robert Sturtz)" Date: Sun, 8 May 94 21:54:59 PDT To: cypherpunks@toad.com Subject: magic money Message-ID: MIME-Version: 1.0 Content-Type: text/plain could someone give me a hand compileing magic money?? btw many thanks too all those who emailed me adresses for pgp Yours in SYNC. Robert Sturtz __ __ __/// rsturt@wilbur.mbark.swin.oz.au (Ice-Fox on irc) __/// \XX/ Vice-President of Eastern Wargamers And Roleplayers Club \XX/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Mon, 9 May 94 14:54:12 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.5 changes In-Reply-To: <199405092033.NAA14141@jobe.shell.portal.com> Message-ID: <9405092153.AA08849@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Hal writes: > Below I have included the contents of the file newfor25.doc from the > PGP 2.5 beta release which I just grabbed... nefor25.doc writes: > Another RSAREF limitation is that it cannot cope with keys longer than > 1024 bits. PGP now prints a reasonably polite error message in such a > case. Reasonably polite? It says "Error: Bad pass phrase." That doesn't sound at all polite to me. And since my key is 1234 bits, I'm vastly unimpressed. What in the world is the point of this restriction? I see a lot of "what it is" but not "why it is" in the docs. Would one of the MIT reps mind explaining some of the reasoning behind the restrictions and deals that were made? > Since the RSAREF license conflicts with the GNU General Public License that > PGP was formerly distributed under, the GPL had to go. PGP is still How do you get rid of a copyleft? Just snip it out of the docs? Don't forget to take it out of the manifest also: DOC\COPYING - GNU General Public Licence If the plan was to supplant the freeware 2.3a with a nice legal US version, I don't think this has made it yet: eliminating compatibility with older versions (for which read "MY BELOVED KEY") can lead to hard feelings and user resistance. I like bug fixes, but not at the expense of functionality. Of course, this is a beta version, and annoyances may be fixed later. I'll watch for the next international version, and see if it's less annoying. Jim Gillogly Mersday, 18 Thrimidge S.R. 1994, 21:53 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Mon, 9 May 94 13:31:09 PDT To: cypherpunks@toad.com Subject: ping Message-ID: <9405092029.AA18213@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain This is an obnoxious, bandwidth-wasting test message. Please flame..er..ignore. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 9 May 94 12:41:40 PDT To: farber@cis.upenn.edu (David Farber) Subject: Clipper: Govt. Monopoly in the Making - Ineffective Law Enforcement Message-ID: <199405091938.PAA29993@eff.org> MIME-Version: 1.0 Content-Type: text/plain Date: Mon, 9 May 1994 10:09:02 -0600 From: clewis@ils.nwu.edu (Charles Lewis) [according to the author, this may be redistributed at will; for print publication, best contact the author.] The Clipper Chip: Government Monopoly in the Making or Ineffective Law Enforcement Charles Lewis 2/26/94 On April 16, 1993, the White House released an official announcement of a new encryption technology called the Clipper Chip. Developed by the National Security Agency (NSA), and implemented by the National Institute for Standards and Technology (NIST), the Clipper initiative was intended to satisfy the private sector's need for secure encryption of data, specifically telephone communications, and at the same time allow law enforcement agencies to tap into these encrypted communications when such actions were approved by the Attorney General. The needs of private industry for secure lines of communication have long been left unfulfilled, primarily because of obsolete legislation that considers encryption algorithms to be a munitions for export purposes. For fear of the potential uses of such algorithms in the wrong hands, the export of technology implementing said algorithms has been virtually impossible. Industry leaders have been reluctant to incorporate encryption into their products because munitions laws would require that the versions made for export would have to be significantly different from the ones sold for domestic use. Meanwhile, industrial espionage remains a significant risk for many private companies. The government maintains that introducing secure encryption for public use could have disastrous effects for law enforcement agencies. "Unfortunately, the same encryption technology that can help Americans protect business secrets and personal privacy can also be used by terrorists, drug dealers, and other criminals," (The White House, Office of the Press Secretary, April 4, 1994). The Clipper initiative was meant to satisfy both the needs of the public sector for privacy, and the needs of law enforcement agencies to conduct legitimate electronic surveillance. To this end, the government proposed the controversial Escrow Encryption Standard (EES), of which Clipper is the first implementation. The concept is simple: Clipper will provide encryption of telephone calls between two Clipper equipped phones. This encryption will be unnoticeable at either end of the connection, but the signal in between will be scrambled to prevent monitoring by unauthorized parties. The scrambled signal can be decoded by using two data 'keys,' each held by a different government agency and released only when the Attorney General approves a request for them. By using this back door in the encryption algorithm, law enforcement agencies will still be able to conduct surveillance. Following the Clinton Administration's announcement of EES, there were concerned responses from many industry leaders and organizations. The primary cause for their anxiety was the power of the government to override the encryption provided by Clipper. This was defended as being a trade-off necessary for the compromise between the availability of encryption to the public and the needs of law enforcement agencies to effectively do their jobs. EES proponents argue that it does not make it any easier to obtain approval for electronic surveillance. The issue of whether the government can be trusted to hold the keys to this system is wide open for debate. Essentially, the government is asking us to trust them in this issue, and many aren't sure that this is wise or necessary. These arguments have far reaching implications for the future of personal privacy in America. It is very important for Americans, both in and out of the government, to consider how these issues affect us all. In the case of the EES, however, there are much more clear cut reasons why this initiative is both ineffective in satisfying the purposes for which it was devised, and damaging to those who would develop or use encryption. Even if we are to trust that the government is acting in our best interests by allowing law enforcement agencies to compromise the encryption standard, and even if we trust that the EES will provide adequate protection of the keys that can be used to bypass this encryption, many have asked just how effective the algorithm implemented in Clipper, called the SKIPJACK algorithm, is in the first place. The answer to this is impossible to ascertain first hand, unless you are one of the privileged few who were responsible for the development or testing of the algorithm. Secrecy is necessary in order to preserve the law enforcement functions ofs the algorithm. According to the NIST approval of EES, this ensures that no one can develop communications devices which use the algorithm without the law enforcement features (NIST, 2/9/94). That is to say that if the algorithm were made public, it would be no problem for a company to produce telephones which were capable of having encrypted communications with Clipper equipped phones, but would be impervious to decryption by law enforcement agencies, defeating the purpose of the algorithm. This secrecy comes at a cost. There is universal concern about the adequacy of an algorithm which cannot be revealed. In order to allay these concerns, the government had SKIPJACK examined by a panel of independent experts, who found it to be secure. Even so, it is difficult for many to simply take the word of this panel rather than to test the algorithm themselves. Dorothy Denning, a member of this panel, has little patience for outsiders who want in: "Nothing can be concluded from a statement questioning the technology by someone who has not seen it regardless of whether that person is an expert in security," (Denning, 2/9/94). By making this claim, she uniformly ignores the questions of the entire cryptography community. The attitude that no one outside of a government agency or government appointed panel is worthy of developing or testing SKIPJACK is echoed by Stuart Baker of the NSA in defending the secrecy surrounding the algorithm: "There are very few institutions other than government that are willing to devote both the kind of energy and resources that it takes to eliminate the last few bugs in encryption software or machinery," (Fourth Conference on Computers, Freedom, and Privacy, 3/24/94). Denning and Baker would have us believe that there is nothing useful to be had from consulting with the many industry and academic experts doing research in this field. In truth, it has often been the case that innovations in cryptography have come from non-government sources. There are many private companies providing encryption services professionally, as well as computer scientists doing important research in the field. Ignoring the opinions of these professionals not only damages the study of cryptography, but potentially hurts the EES by not taking advantage of what these experts have to offer. Even the sacrifice of a publicly available algorithm for the sake of law enforcement is in vain. Whitfield Diffie of Sun Microsystems, a veteran researcher in cryptography, tells us that "the Clipper system, as it has been described, is not difficult to bypass," (Diffie, 5/11/93). If Clipper chips do become as widely available as the government suggests, it will be possible for them to be used in such a manner as to defeat the law enforcement features of the chip. Also, what is to stop one from simply using a different sort of encryption that does not have the back door that Clipper does? According to official press releases, nothing. Government spokespeople repeatedly state that the use of the Clipper chip is entirely voluntary. But there are some drawbacks to not using it. For one thing, it is expected that the first big customer of Clipper equipped devices will be the government itself. Not only will this create many users of the EES right off, but it will also force companies that do business with the government to fall in line with the initiative. Another drawback to not using the government standard will be the old munitions laws restricting the export of encrypting devices. While the government is planning on loosening these restrictions for products using Clipper, "...the Administration will continue to restrict export of the most sophisticated encryption devices," (White House, Office of the Press Secretary, 2/4/94). It appears that the government hopes to simply squeeze out Clipper competitors economically. There are two possible results of the Clipper initiative. In the first scenario, competing encryption standards will arise. Without the government stepping in to make sure that the Clipper chip is the only form of telecommunications encryption available, this is inevitable. Alternate encryption standards will sell to the segment of consumers who would rather not trust the government to listen in on their phone calls. If this happens, Clipper will become completely ineffective for law enforcement because of the people using encryption that doesn't conform to the EES. At best, Clipper will fail. The only possible way that Clipper can not fail is if U.S. government successfully eliminates competitors selling encryption without a back door. Again, the government has repeatedly stated that this is not part of their game plan. If we are to believe that they will not try to create a Clipper monopoly, the first scenario is the only one possible. On the other hand, if the government does in fact force competitors out of the market using economic and legislative pressures, it would be extremely damaging both for the agencies outside of the government which work in the cryptography field, and for individuals using cryptography. The NSA would become the only agency in America with access to the workings of the system which the entire industry would be dependent upon. Additionally, only the NSA would have a say in keeping the EES competitive by incorporating new advances in encryption. Because of this choke hold, private research and innovation in this field would be brought to a halt. Either the U.S. government is prepared to take draconian measures to ensure that the EES is used universally, or the Clipper chip will be unable to keep the phone tapping business alive in the Information Age. The fact that these are the only possible outcomes is reason enough to oppose the Clipper initiative. Glossary Escrow Encryption Standard (EES): The encryption standard proposed by NIST, which has a back door accessible by keys held in escrow by government agencies. Clipper: The first implementation of the EES. This chip will be used in telecommunications devices. SKIPJACK: The encryption algorithm used in the EES. NIST: National Institute of Standards and Technology. Part of the Commerce Department. NSA: National Security Agency CPSR: Computer Professionals for Social Responsibility EFF: Electronic Frontier Foundation Sources Computer Professionals for Social Responsibility (CPSR). Computer Professionals Call For Public Debate on New Governement Encryption Initiative, April 16, 1993. Denning, D. Re:Campaign and Petition Against Clipper, (open letter on the Internet) February 9, 1994. Department of Commerce (DOC) National Institure of Standards and Technology (NIST). Approval of Federal Information Processing Standards Publication 185, Escrowed Encryption Standard (EES), February 9, 1994 Diffie, W. The Impact of a Secret Cryptographic Standard on Encryption, Privacy, Law Enforcement and Technology (congressional testimony), May 11, 1993. Electronic Frontier Foundation (EFF). "Initial EFF Analysis of Clinton Privacy and Security Proposal", EFFector Online, April 16, 1993. Fourth Conference on Computers, Freedom and Privacy. Data Encryption: Who Holds the Keys? (panel), March 24, 1994. Jackson, D. and S. Ratan. "Who Should Keep the Keys", Time, March 14, 1994. Markov, J. "Electronics Plan Aims to Balance Governement Access With Privacy", The New York Times, April 16, 1993. Murray, F. "Government picks affordable chip to scramble phone calls", The Washington Times, April 17, 1993. White House Office of the Press Secretary, Statement of the Press Secretary, February 4, 1994. Note: the great bulk of this information came from the following FTP sites: ftp.cpsr.org /cypherpunks/clipper ftp.eff.org /pub/EFF/Issues/Clipper ---- Charles Lewis Every normal man must be tempted clewis@ils.nwu.edu at times to spit on his hands, Institute forthe Learning Sciences hoist the black flag, Northwestern University and begin slitting throats. - H.L.Mencken -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 9 May 94 13:39:09 PDT To: Cypherpunks Mailing List Subject: Re: ping Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 9 May 1994, Jim Miller wrote: > This is an obnoxious, bandwidth-wasting test message. Please > flame..er..ignore. ok ) ( ( ( ( ) () @@ ) (( ( ( ( )( @@ ( )) ) ( ( ( ( ()( /---\ (()( ( _______ ) ) )(@ !O O! )@@ ( ) ) ) < ____) ) ( ( )( ()@ \ o / (@@@@@ ( ()( ) /--| |( o| ( ) ) ((@@(@@ !o! @@@@(@@@@@)() ( | > \___| ) ( @)@@)@ /---\-/---\ )@@@@@()( ) | /---------+ (@@@@)@@@( // /-----\ \\ @@@)@@@@@( . | | \ =========______/|@@@@@@@@@@@@@(@@@ // @ /---\ @ \\ @(@@@(@@@ . . | \ \\=========------\|@@@@@@@@@@@@@@@@@ O @@@ /-\ @@@ O @@(@@)@@ @ . | \ \----+--\-))) @@@@@@@@@@ !! @@@@ % @@@@ !! @@)@@@ .. . | |\______|_)))/ . @@@@@@ !! @@ /---\ @@ !! @@(@@@ @ . . \__========== * . @@ /MM /\O O/\ MM\ @@@@@@@. . | |-\ \ ( . @ !!! !! \-/ !! !!! @@@@@ . | | \ \ ) . . @@@@ !! !! .(. @. .. . | | \ \ ( / .( . \)). ( |O )( O! @@@@ . ) . | | / / ) ( )). (( .) !! ((( !! @@ (. ((. . . | | / / () )) )) .( ( ( ) ). ( !! )( !! ) (( )) .. | |_< / ( ) ( ( ) ) (( ) )).) ((/ | ( | \( )) ((. ). ____<_____\\__\__(___)_))_((_(____))__(_(___.oooO_____Oooo.(_(_)_)((_ ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anon1df3@nyx10.cs.du.edu (Paul Grange) Date: Mon, 9 May 94 15:12:10 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.5 Message-ID: <9405092209.AA21090@nyx10.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain |> Another RSAREF limitation is that it cannot cope with keys longer than |> 1024 bits. PGP now prints a reasonably polite error message in such a |> case. |Reasonably polite? It says "Error: Bad pass phrase." That doesn't |sound at all polite to me. And since my key is 1234 bits, I'm vastly |unimpressed. What in the world is the point of this restriction? |I see a lot of "what it is" but not "why it is" in the docs. Would one of This restrcition comes from RSAREF code, over which the PGP team had no control. Everyone is entitled to their own opinion, but to me the development of a free, legal, source code version of PGP is such a positive development that it easily outweighs any of the problems (key sigs, incompatibility with big keys, etc.) that the new release has brought about. When the jump from verison 1 to verison 2 was made, everyone's key became obsolete, and everyone survived. Everyone will survive this time, too. I'm also very pleased with some of the new features (like the default for PGPPATH, which will make PGP a lot more accessible to casual users). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@ebt.com (David Taffs) Date: Mon, 9 May 94 16:13:56 PDT To: cypherpunks@toad.com Subject: [anon1df3@nyx10.cs.du.edu: Re: PGP 2.5] Message-ID: <9405092313.AA09441@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain |> Another RSAREF limitation is that it cannot cope with keys longer than |> 1024 bits. Projecting current progress in factoring, how long will 1024-bit keys be secure against something like NSA? Is it the case that by standarizing on 1024-bit keys for the forseeable future, are we merely providing a window of opportunity for cryptopunks which will work fine for awhile but which will slam shut forever once the NSA becomes able (as a result of vast computer power, if nothing else) to routinely factor numbers this large, maybe in about 2150 or so? Remember people thought RSA-129 would take a long time. Cypherpunks write code that will remain secure for a long, long time I hope. Standardizing on RSAREF might, in the very long run, eventually have the same crippling effect that standarizing on clipper could have in the short to intermediate term. If people become complacent about this limitation, it could become institutionalized. If everybody uses PGP 2.5 for the next hundred years, what happens then? If the public PGP depends on RSAREF whose evolution is controlled by RSA, and if eventually a new version comes out which is incompatible with the older versions, and for which source code isn't as readily available, and the world standardizes on it, and it isn't interoperable with older versions, then we lose control, even if we now distribute a version of PGP 2.5 with the key restriction removed. I would be happier if PGP 2.5 did not impose such a limit on key length. If we standardize on something with limitations, we have to remove them in the future. If we standarize on something without limitations, future generations don't have to worry about it. In addition to distributing crypto to the masses, we need to ensure that no infrastructure gets imposed which obviates our methods. I don't know if the 1024-bit key restriction will over time become an important limitation or not -- do you? A better question -- how long will it take? I don't think I'm being paranoid, I'm just curious about the details about what is known about just how hard factoring is, and how that corresponds to the exponential growth in technological capability, and where the crossover point lies for 1024-bit keys. Maybe I should just read the book instead of posting... (Naah!..) -- dat@ebt.com (David Taffs) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist Date: Mon, 9 May 94 21:30:58 PDT To: cypherpunks@toad.com Subject: Missed stuff Message-ID: <199405100013.RAA20954@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Sorry to be a pain. I just resubscribed after whatever it was that happened that caused the massive unsubscription. Anyway, I missed the start of the PGP 2.5 thread. If someone archived the messages between the unsubscription and now, I'd appreciate it they'd get in touch with me so I can get a hold of them. Well, except for the Nalbandian message maybe :-) Zeke -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLc7O2hVg/9j67wWxAQHSZgQAhW9bM3QA1GWjIt7+j1eXjh/fDxGHWq3h p8I2x3HnY5kSPU6/0N66Y+gUISHt7z/ojkZ7tadDgUjAMCeqM3eGPJDjoal1VdIJ 7/OEpsjFVcuHwpZp5qrNHjOd4GGcpixmU1/CY6+FPUUyNXmOak9HlqZ4KMWG/dx3 Gr0p5IKA5lI= =aZVk -----END PGP SIGNATURE----- ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 7 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```$YS^P;+]AB?X9TW6\8WR:>P&2'9,7.YM5[DU*:IVOLYZ'LR#3R6]%Q. F!LKO;7PXSNM7K3\Q(-"OG(+>&OAJ66?'R7L` ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 9 May 94 21:30:59 PDT To: dat@ebt.com (David Taffs) Subject: Patents on RSA will expire soon.... In-Reply-To: <9405092313.AA09441@helpmann.ebt.com> Message-ID: <199405100017.RAA06001@netcom.com> MIME-Version: 1.0 Content-Type: text/plain David Taffs writes: > Projecting current progress in factoring, how long will 1024-bit keys > be secure against something like NSA? Schneier has a good exposition of this in his book. It's worthwhile to do the calculations, even back-of-the-envelope. Assuming no surprise breakthroughs in factoring (in which case even 1200-1500 bit keys would fall, one would assume), a 1024-bit key is *vastly* stronger than a 384-bit key, which just consumed several thousand MIPS-years to break (to factor the modulus, of course). > Is it the case that by standarizing on 1024-bit keys for the > forseeable future, are we merely providing a window of opportunity for > cryptopunks which will work fine for awhile but which will slam shut > forever once the NSA becomes able (as a result of vast computer power, > if nothing else) to routinely factor numbers this large, maybe in > about 2150 or so? Remember people thought RSA-129 would take a long > time. Recall that the RSA patents begin to expire in a few years and are completely expired by 2002. After that, the issue will be moot. And at the rate at which things are moving these days, I expect an MIT-RSADSI-blessed version of PGP--perhaps Version 3--to add features, increase key lengths, etc. I don't know any details of the MIT-RSADSI deal, but I think this PGP 2.5 deal is a GOOD THING, on the whole. It gives the national security apparatus no excuses for cracking down on PGP, vis-a-vis patent infringements (not that they enforce patents, but that was a cloud hanging over PGP), and probably makes the export of PGP for Zimmermann a non-issue. (Somebody will very quickly export PGP 2.5 to Europe, presumably by very untraceable means). As for generating a new key, I was planning to do so anyway...one ought to change one's key at least 0.5% as often as one change's one's underwear. (Awkwardly said, but you get the idea.) As there is not yet a Mac version, I'll have to wait a while. > in the short to intermediate term. If people become complacent about > this limitation, it could become institutionalized. If everybody > uses PGP 2.5 for the next hundred years, what happens then? ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Not too likely. Not even the next _five_ years. By the time truly strong (last a couple of centuries) crypto is needed, for critical financial trusts and cryonic suspension sorts of things, this deal will help to make sure nothing can block the spread of strong crypto. A good thing. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 9 May 94 15:18:44 PDT To: Jim Nalbandian Subject: Re: Idiots In-Reply-To: <249@lassie.lassie.uucp> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 9 May 1994, Jim Nalbandian wrote: > Would not it be funny if someone set there .forward command in > there little used Internet timeshare terminal environment to the > cypherpunks mailing list and then subsribed to the list. I consider this to be a threat and grounds for removal and notification of his service provider. As the owner of several mailing lists, this kind of childish behaviour can bring certain nodes to their knees, and without the max-posting protections of LISTSERV, majordomo will keep sending until it dies, killing toad.com in the process. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 9 May 94 21:31:39 PDT To: Jim Nalbandian Subject: Re: Idiots In-Reply-To: <252@lassie.lassie.uucp> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 9 May 1994, Jim Nalbandian wrote: > >I consider this to be a threat and grounds for removal and notification > >of his service provider. As the owner of several mailing lists, this > >kind of childish behaviour can bring certain nodes to their knees, and > >without the max-posting protections of LISTSERV, majordomo will keep > >sending until it dies, killing toad.com in the process. > > Gee Bob, can't you take a joke?? Not when it will spam the net. This is about as funny as Green Card Lawyers, the Clipper Chip, and Janet "Flambe'" Reno. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 9 May 94 15:54:56 PDT To: eff-activists@eff.org Subject: 05\03\94 - VOLUNTARY NATURE OF TELECOMMUNICATIONS SECURITY INITIATIVE (fwd) Message-ID: <199405092254.SAA06367@eff.org> MIME-Version: 1.0 Content-Type: text/plain pulled this of the IITF server. FOR IMMEDIATE RELEASE: NIST 94-21 May 3, 1994 Contact: Anne Enright Shepherd VOLUNTARY NATURE OF (301) 975-4858 TELECOMMUNICATIONS SECURITY INITIATIVE STRESSED BY NIST OFFICIAL IN TESTIMONY A government-developed technology to protect the security of telephone conversations and other information communicated over telephone lines is meant to be used by both the government and the private sector on a strictly voluntary, as-needed basis -- and is not intended to be mandated in the future, a National Institute of Standards and Technology (NIST) official said today in congressional testimony. In statements to both the Senate Committee on the Judiciary and House Subcommittee on Technology, Environment and Aviation, NIST Deputy Director Raymond Kammer stressed that the "voluntary key escrow" coding system "first and foremost, was devised to provide solid, first-rate cryptographic security for the protection of information held by the government when government agencies decide such protection is needed for unclassified government communications." He cited as examples the protection of tax records, Social Security records, census data and other proprietary information when transmitted over telephone lines. At the same time, Kammer pointed out the importance of strong encryption protection for citizens and U.S. companies. Encryption "protects the individual privacy of our citizens.... Private-sector organizations can also benefit from encryption by securing their product development and marketing plans, for example. It also can protect against industrial espionage," Kammer said. But the increasing proliferation of encryption techniques also is expected to make the law enforcement community's job more difficult, he said, and the voluntary key escrow approach provides a way for law enforcement authorities -- when legally authorized -- to decode messages sent over telecommunications systems using the key escrow technique. The initiative is intended to strike a balance between the needs of law enforcement and national security with the needs of businesses and individuals for security and privacy. In every instance, Kammer stressed, the system is being made available on a strictly voluntary basis. Each federal agency can use the key escrow technology to protect its information on an as-needed basis. Companies can choose to use the system when they need excellent security -- or they can use any other encryption technologies available in the marketplace. "Let me be clear," Kammer said. "This Administration does not seek legislation to prohibit or in any way restrict the domestic use of cryptography." - 30 - NOTE TO EDITORS: Copies of the NIST testimony are available to reporters by calling (301) 975-2762. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 9 May 94 16:09:04 PDT To: anon1df3@nyx10.cs.du.edu (Paul Grange) Subject: Re: PGP 2.5 In-Reply-To: <9405092209.AA21090@nyx10.cs.du.edu> Message-ID: <199405092308.AA14455@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > |> Another RSAREF limitation is that it cannot cope with keys longer than > |> 1024 bits. PGP now prints a reasonably polite error message in such a > |> case. > > |Reasonably polite? It says "Error: Bad pass phrase." That doesn't > |sound at all polite to me. And since my key is 1234 bits, I'm vastly > |unimpressed. What in the world is the point of this restriction? > > |I see a lot of "what it is" but not "why it is" in the docs. Would one of > > This restrcition comes from RSAREF code, over which the PGP team had no > control. > > Everyone is entitled to their own opinion, but to me the development of a > free, legal, source code version of PGP is such a positive development > that it easily outweighs any of the problems (key sigs, incompatibility > with big keys, etc.) that the new release has brought about. I'm afraid I have to disagree. I dislike the limiting of key length to 1024 bits and would encourage a fix to at least the 1200's range. Unfortunately I don't know enough about RSAREF to know what this involves but it seems a step backwards to limit key length to this size especially with the recent advances in processing on the retail market (powerpc pentium etc.) To me this makes 2.5 a real loser. More and more 2.5 looks like a restriction on choice. No keys over 1024 bits. No use of servers for the older versions. > When the > jump from verison 1 to verison 2 was made, everyone's key became > obsolete, and everyone survived. Everyone will survive this time, too. I don't use a 1200 bit key now, but I'd like the option. Calling the limitation a mere backwards compatibility problem shortcuts the issue. I wouldn't care less if I used a 1200 bit key or a 2048 bit key today and had to make a new one for the new version. I would care if I used a 1200 or 2048 bit key today and had to make a 1024 bit one. I don't want to be paranoid, but why the restriction? Who does it serve? Definitely not the user. What modifications are possible? What are the restrictions on modification to code in the licensing agreement? > > I'm also very pleased with some of the new features (like the default for > PGPPATH, which will make PGP a lot more accessible to casual users). > Fine, how about satisfactory for serious users? -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Mon, 9 May 94 16:18:50 PDT To: cypherpunks@toad.com Subject: PGP 2.5 working on UNIX Message-ID: <199405092318.TAA11880@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Note -- I built it for my UNIX machine but I needed to edit the rsaref2 makefile in 3 places to specify gcc. cc barfed on the make. The instructions say to make your own directory, but you need to edit the makefile and run make in place in the rsaref2/install/unix directory or the pgp makefile won't find it. You should make rsaref2 first. - Carl P.S. I'll sign my new 1024 bit key with my old 1264 bit key later. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLc7EflQXJENzYr45AQEiqAP/Wg4jq/u8636hMd/zmKS8opL683rKnL0a Jv+WVNIqOASyA9UYoAXegmmXDIohW1PjzudQ3SkZPxfhr9yLrz4h7KUZSowNAdlq XaVBJETumF60YYKPzjDLSj2j3z9yqC8HR4Vv5HtbEv/nEIM8RsFW03rIn4HcUiiO fCCA5K70ouc= =6i8v -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.5 mQCNAi3OxA8AAAEEALNdAXftavTBG2zHV7BEV59gntNlxtJYqfWIi2kTcFIgIPSj KlHleyi9s5dDcQbVNMzjRjF+z8TrICEn9Msy0vXB00WYRtw/7aH2WAZx+x8erOWR +yn1CTRLS/68IWB6Wc1x8hiPycMbiICAbSYjHC/ghq2mwCZO7VQXJENzYr45AAUR tC5DYXJsIEVsbGlzb24gMTAyNC1iaXQga2V5IDxjbWVAc3cuc3RyYXR1cy5jb20+ =tEQq -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lassie!jim%lassie@netcom.com (Jim Nalbandian) Date: Mon, 9 May 94 21:19:12 PDT To: cypherpunks@toad.com Subject: I am sorry I bothered you. Message-ID: <256@lassie.lassie.uucp> MIME-Version: 1.0 Content-Type: text/plain I am sorry to have bothered the group known as cyberpunks. Please forgive me, but I must go. There is a TV program about guns in America, I must watch this so I may have a good laff. They say you can buy a gun on the street anywhere. I doubt if I could here near Arizona State University (rated #1 party school by playboy magazine). But if an econimist would look at graphs for public assistance from the Fed and comparied it with crime rate per 1,000 citizens in an area he probly could find an area to purchase guns rather rapidly (he probly would not need to look at the crime figures, just public assistance). Freenzy like a shark. The newspapers do a survey to see what people are concerned about. They are concerned about crime. So they write articles about crime. People get more concerned about crime. So they write more articles 8 (that is supose to be sideways) Intresting to note, no one brags about the statistics involving police officers and violent gun related crime. Could it be that having a hand gun strapped to your belt deters crime? Or is it just the bullet proof vest. I know this is stupid second amendment talk, but it is only one away from cryptographies 1st amendment and 3 away from the 5th that should allow you to have any crypto your heart desires. After they strike down the right to protect your documents on your word processer, what next, torture for confessions? Well one thing for sure you probly won't have a gun to defend your freedom of speech or your freedom to assemble or any other freedom you can think of that can be taken away in the proclamation of national intrest. Sorry for bothering you. -- * Spelling errors are intentional and international * Jim Nalbandian netcomsv!lassie!jim%lassie@netcom.com Tempe, Arizona, USA N7SZS@K7BUC.AZ.US.NA No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain there right to keep and bear arms is as a last resort to protect themselves against tyranny in government. <-------- Thomas Jefferson -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: MWayne@eworld.com Date: Mon, 9 May 94 21:25:35 PDT To: cypherpunks@toad.com Subject: MacPGP 2.5 Message-ID: <9405092125.tn47570@eworld.com> MIME-Version: 1.0 Content-Type: text/plain Does anyone have any info on whether or not this new version will be available for Macs? How about for PowerPC Macs? Thanks --Mitch From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 9 May 94 22:39:36 PDT To: pcw@access.digex.net (Peter Wayner) Subject: Re: This is an abstract from a talk at Cornell University... In-Reply-To: <199405100253.AA29544@access3.digex.net> Message-ID: <199405100539.WAA12160@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Peter Wayner writes > > > Subject: Lecture-Peter Shor-Factoring in Poly time > Date: Mon, 9 May 1994 02:23:57 GMT > > FACTORING IN POLYNOMIAL TIME ON A QUANTUM COMPUTER > Peter Shor, AT&T Bell Labs > > Richard Feynman and others have challenged the traditional Turing > machine model of computation. A new model of computation based > on quantum mechanics has recently been proposed. It is too early > to know whether quantum computers will be practical. However, it > is shown that quantum computers can factor integers and compute > discrete logarithms in polynomial time. > > Lecture Hall D (north end), Goldwin Smith > 11:40am, Monday, May 9 > It is news to me that a quantum computer can do this, but is seems plausible that it could. Factoring is a member of a class of problems for which it is plausible that quantum computers have capabilities fundamentally superior to classical computers. On the other hand the field of quantum computing is full of crackpots. No quantum computers have been built. Quantum computers are unlikely to be useful until we get down to nanometer scale At the current rate of progress I conjecture (ill informed guestimate) that quantum computers will not do anything useful until about 2030. Quantum computers are coherence limited. For any computation that cannot be completed swiftly they will develop noise, which makes them act like classical computers. Thus even if their limitations are polynomial, whereas classical computers have non polynomial limitations on factoring, it will take them a long time to catch up with classical computers. Thus it will be many years after quantum computers have been developed and are being used routinely before they could equal classical computers in the factoring problem. If Goldwin's claim is true, then perhaps public key cryptograhy will eventually fall, in sixty years or so. -- --------------------------------------------------------------------- | We have the right to defend ourselves and our James A. Donald | property, because of the kind of animals that we | are. True law derives from this right, not from jamesd@netcom.com | the arbitrary power of the omnipotent state. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Mon, 9 May 94 22:47:47 PDT To: cypherpunks@toad.com Subject: GhostMarks Message-ID: MIME-Version: 1.0 Content-Type: text/plain The trading of ghostmarks has begun. I've personally been party to a half-dozen transactions from my own personal account, and have more than 20 clients. It's time for trade to begin large-scale. I've placed the names of those clients who agreed to be publicly listed on my finger info: phantom@stein.u.washington.edu These are people (although not the only ones) that are ready and willing to begin transactions. Each of them has some sort of supply of ghostmarks. Let the grand experiment begin. Matt Executive Director The Phantom Exchange ("I'm not only the director, I'm also a client!") Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Mon, 9 May 94 21:19:38 PDT To: cypherpunks@toad.com Subject: This is an abstract from a talk at Cornell University... Message-ID: <199405100253.AA29544@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Subject: Lecture-Peter Shor-Factoring in Poly time Date: Mon, 9 May 1994 02:23:57 GMT FACTORING IN POLYNOMIAL TIME ON A QUANTUM COMPUTER Peter Shor, AT&T Bell Labs Richard Feynman and others have challenged the traditional Turing machine model of computation. A new model of computation based on quantum mechanics has recently been proposed. It is too early to know whether quantum computers will be practical. However, it is shown that quantum computers can factor integers and compute discrete logarithms in polynomial time. Lecture Hall D (north end), Goldwin Smith 11:40am, Monday, May 9 ----------------- Any comments on the veracity? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Bradley W. Dolan" <71431.2564@CompuServe.COM> Date: Mon, 9 May 94 21:19:04 PDT To: Subject: reassuring press release Message-ID: <940510030409_71431.2564_FHA28-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain >Date: Mon, 09 May 1994 18:54:08 -0400 (EDT) >From: Stanton McCandlish >Subject: 05\03\94 - VOLUNTARY NATURE OF TELECOMMUNICATIONS SECURITY >INITIATIVE (fwd) >Sender: owner-cypherpunks@toad.com >FOR IMMEDIATE RELEASE: NIST 94-21 >May 3, 1994 >Contact: Anne Enright Shepherd VOLUNTARY NATURE OF > (301) 975-4858 TELECOMMUNICATIONS SECURITY > INITIATIVE STRESSED BY NIST > OFFICIAL IN TESTIMONY >clear," Kammer said. "This Administration does not seek >legislation to prohibit or in any way restrict the domestic use >of cryptography." ^^^^^^^^^^^^ !!!!!!!! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David T. Witkowski" Date: Mon, 9 May 94 23:24:26 PDT To: cypherpunks@toad.com Subject: Voice encryption info request Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'm looking for technical info on analog voice encryption techniques, including app notes and schematics if available. Any help would be appreciated, direct email replies are preferred. ...dtw /\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\ | I'll do whatever my Rice Krispies tell me to do... | | | | ******* Notice of impending email address change: ******* | | New interim address: dwitkow@eis.calstate.edu | /\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\ -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAqeeBhcAAAEEAM8M83T/IpKEFbho61dHQIiXx3gFcmBNqMGKtAFFprt9obHH GQ0N1sm/T9DNnS59IxYkB1e08rEMHlearsiw48/p/A43jsYiwYVvy2IBPw6Lnwwc Cdtgbkou/PPiDq/M5nzC9EziljDAE8QhJISKgmez89d4HlLsNqhwMY4XVqGjAAUR tDJEYXZpZCBULiBXaXRrb3dza2kgPGR3aXRrb3dzQG5lcm1hbC5zYW50YXJvc2Eu ZWR1Pg== =PqVE -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 9 May 94 23:27:15 PDT To: cypherpunks@toad.com Subject: Re: This is an abstract from a talk at Cornell University... Message-ID: <199405100628.XAA19786@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: jamesd@netcom.com (James A. Donald) > Peter Wayner writes > > Richard Feynman and others have challenged the traditional Turing > > machine model of computation. A new model of computation based > > on quantum mechanics has recently been proposed. It is too early > > to know whether quantum computers will be practical. However, it > > is shown that quantum computers can factor integers and compute > > discrete logarithms in polynomial time. > > It is news to me that a quantum computer can do this, but > is seems plausible that it could. > > Factoring is a member of a class of problems for which it > is plausible that quantum computers have capabilities > fundamentally superior to classical computers. I would be surprised if quantum computers had the capability to factor in polynomial time. The special capabilities that I have seen claimed for quantum computers have a probabilistic component, so that, in effect, you can do a calculation n times faster but have only a 1/n chance of getting an answer. (This is an oversimplification but gives the idea.) In the context of the Many-Worlds interpretation of QM, you might say that the various instances of the quantum computer spanning the multi- verse can be made to work together, but by a sort of conservation of information production, only a fraction of the individual universes of the multiverse get the answer. The one loophole that I see is that this term "quantum computer" covers a lot of territory. They might sneak in some infinities in addition to adding the strictly quantum capabilities. It is known that ordinary computers which can hold arbitrarily-large numbers (and do arithmetic on them in one time step) can factor in polynomial time. If the definition of your quantum computer is so broad that you can squeeze in some outrageous capability like this, then the claim of polynomial-time factoring is more plausible. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an49276@anon.penet.fi (Joe Blow) Date: Mon, 9 May 94 21:31:36 PDT To: cypherpunks@toad.com Subject: MBone cypherpunks session... In-Reply-To: <9405062032.AA02200@snark.imsi.com> Message-ID: <9405092335.AA24507@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger wrote here, in response to Lile Elam's message: > What is the point here? The MBONE isn't like usenet. Sessions aren't > free. Personaly, I'd say that frivolous use of the mbone will alienate > people. Pls excuse my ignorance, but what is MBONE? If anyone would care to enlighten me on this, use email to avoid noise on the list. ;-) ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Mon, 9 May 94 23:48:33 PDT To: dat@ebt.com (David Taffs) Subject: Re: Patents on RSA will expire soon.... Message-ID: <199405100646.XAA20601@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The algorithm that factored RSA129 takes about exp(sqrt((log n)(log log n))) steps. Indeed 10^17 instructions is just about how much work was required to factor RSA129--. That formula gives about 10^29 for a 1024 bit number. If computers double in speed every 18 months then they will be only 32 times as fast when the patents expire. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michaelrgn@aol.com Date: Mon, 9 May 94 21:18:12 PDT To: cypherpunks@toad.com Subject: RE: C'punks list Message-ID: <9405092356.tn335928@aol.com> MIME-Version: 1.0 Content-Type: text/plain What has happened to the list?? My C'punks incoming mail atopped yesterday (5/8/94). I sent a "Who cypherpunks" command and my name is no longer there. There was only about six names that were returned. I've been lurking for a little over a month now and really enjoy the discussion. Where did everyone go??? Mciahel Ragan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathan Loofbourrow Date: Mon, 9 May 94 21:17:37 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.5 In-Reply-To: <9405092209.AA21090@nyx10.cs.du.edu> Message-ID: <199405100404.AAA06262@styracosaur.cis.ohio-state.edu> MIME-Version: 1.0 Content-Type: text/plain Paul Grange writes: > |> Another RSAREF limitation is that it cannot cope with keys longer than > |> 1024 bits. PGP now prints a reasonably polite error message in such a > |> case. > [...] > This restrcition comes from RSAREF code, over which the PGP team had no > control. Strange -- the RSAREF 2.0 license asserts no such restriction, unless I've misread it. Patching it -- say, to allow it to handle >1024 bit keys -- would seem to fall under one's license... [from license.txt] c. to modify the Program in any manner for porting or performance improvement purposes (subject to Section 2) or to incorporate the Program into other computer programs for your own personal or internal use, provided that you provide RSA with a copy of any such modification or Application Program by electronic mail, and grant RSA a perpetual, royalty-free license to use and distribute such modifications and Application Programs on the terms set forth in this Agreement. Is the definition of "performance improvement" so limited that improving maximum key size is not permitted? This aside, modifying RSAREF 2.0 (and taking out the guardrails in keymgmt.c) *appears* to allow larger key sizes. The only succeeding restriction on key sizes is the 1280-bit restriction imposed by the assembly code, if the comments are to be believed. Generating a brand new ~1280 bit key under 2.5 appears to work perfectly, although I suppose RSAREF could be happily returning a shorter key that claims to be >1024 bits (either by design, or by omission). The fact that an older >1024 bit key fails this test does raise this suspicion. This will take some further work. I would be surprised to discover that the MIT folk hadn't fiddled with this at all, though -- Any comment from the 2.5 folks on the barriers to using RSAREF for longer keys? nathan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Tue, 10 May 94 00:06:02 PDT To: Hal MIME-Version: 1.0 Content-Type: text/plain I recently saw a video tape of a talk by Feynman on quantum computers. It was taped in '86 or '89 I think. It was his presentation of 'balistic' quantum computers. In that talk he refered very briefly to the David Deutch idea of the many worlds computer but was sceptical, but not entirely dismissive of it. In other comments Feynman seemed to think that the many worlds idea was not very useful. It would certainly be useful if it helped design such a computer. I would bet against it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 9 May 94 23:32:37 PDT To: cypherpunks@toad.com Subject: DigiCash Announcement Message-ID: <199405100632.AA09470@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- - - -- For Immediate Release -- In an agreement between The Phantom Exchange and UniBank, we are proud to announce the opening of a digital currency server and exchange service at unicorn@access.digex.net. UniBank will begin circulating DigiFrancs at 1:38pm EST Tuesday May 10, 1994. (The moment of peak coverage in the annular eclipse of the sun) DigiFrancs are backed by 10 cases of Diet Coke, located at the UniBank "vault" reserves in Washington, DC. DigiFrancs are redeemable for their equivalent value in 16 oz Diet Coke cans (unchilled) on demand FAS Washington, DC. This arrangement implies no agreement between any of the parties and Coca-Cola company. The Phantom Exchange and UniBank have launched a cooperative effort to exchange information and establish realistic floating rates of exchange between our two currencies. As a result PhantomMarks and DigiFrancs will be freely interchangeable at the spot rate. Exchange rates will also be offered for Tacky Tokens from mpd@netcom.com's digital bank. Tacky Tokens are exchangeable at UniBank at the current rate subject to some restrictions. No exchange fees will be assigned for the month of May. Current rates of exchange are available via finger at unicorn@access.digex.net. - -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLc8uahibHbaiMfO5AQG7HQP+NChh9+fcegBBdUfiwAt/flUKZBvSEkn/ eNBnuNmRJmm1GLQVn51IWCF8rip17cEvLSSKhV4jBldHOgwFGd5a7jBsHN5bXncC zkDWe6O0q1ftQpGV87smm0NpLUw0Sl7HnXx9SBndcAeUxdEjqag0ROunoCeakcc6 R6HGM2HvlSQ= =Z0Io - -----END PGP SIGNATURE----- Matt Thomlinson, Executive Director, Phantom Exchange 23:30 PST 5/9/94 -----BEGIN PGP SIGNATURE----- Version: 2.2 iQCVAgUBLc8Yi2SGfFo1zsA5AQGtpwQAuahasIOjAqQ9gcJ3vuXNlr6mH2GU70jd MGC1GpmmhJW+L9LtkabCLYyLOXxA7GjQ0XJZm9nWcPZNOFBTpSNgdGG8kUcw5enU tU19EH2b5Q38KI4ICwz38t4/cbsop23TMJGATG977IKwpzOnvzh5nW88/Q4EoUC2 M8MFz01aqH4= =EJmD -----END PGP SIGNATURE----- unicorn@access.digex.net: Director/Operator, UniBank phantom@u.washington.edu: Executive Director, Phantom Exchange From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Cyber City Date: Tue, 10 May 94 00:05:44 PDT To: cypherpunks@toad.com Subject: Majordomo Message-ID: <199405100705.DAA02514@r-node.io.org> MIME-Version: 1.0 Content-Type: text/plain I'm posting this from Toronto, and I have no direct knowledge of what took the Cypherpunks list down, but here's my guess: The CP list is run my "majordomo" [MJD], a group of Perl scripts. According to the MJD docs: "If you'd like a list with the absolute minimum of maintenance (but also a minimum of security), you could create an "auto" list. All subscription or unsubscription requests will be honored without any input from the list owner. For example, anyone could unsubscribe anyone else." - unsubscribe list [address] This unsubscribes the user (or "address") from "list". This means that anyone could write a message to majordomo@toad.com, with the following message: unsubscribe cypherpunks user1@some.org unsubscribe cypherpunks user2@some.org unsubscribe cypherpunks user3@some.org ... and so on. Forgery is unnecessary. MJD permits the use of a password by which the list owner can approve unsubscription requests, but Sendmail displays this password. See: telnet toad.com 25 Trying 140.174.2.1... Connected to toad.com. 220 toad.com Sendmail 4.1/Gnu-smail ready at Mon, 9 May 94 22:12:32 PDT VRFY owner-cypherpunks 250 Eric Hughes <"|/u/hughes/.bin/procmail"> VRFY cypherpunks 250 <"|/u/majordom/bin/wrapper resend -p bulk \ -l cypherpunks -f owner-cypherpunks \ -h toad.com -s cypherpunks-outgoing"> *** password would be displayed here *** ==== What it means ======================================================== -l list name -h host name -f "sender" (default -request) -p add "Precedence: " header -I Bounce messages from users not listed in file in colon-separated * -a approval password ** -s enable "administrivia" checks * Note that majordomo postings can be limited to those on an approved list, but selected posters can not be excluded. This is not appropriate for the Cypherpunk list, due to anonymous remailers, pseudonyms, etc. ** Note that if there WAS an approval password, it would be visible. Fortunately, version 1.90 of MJD, which is now in beta, fixes this problem by putting the passwords in a configuration file. It is available for ftp.GreatCircle.com. What to do about abusive posters? How about reversing the function of the -I switch? === Here's the PERL code for option -I from 1.90 beta: =============== if ( defined($opt_I) && defined($from) && ! defined($approved) ) { local($infile) = 0; @files = split (/[:\t\n]+/, $opt_I); foreach $file (@files) { if ($file !~ /^\//) { $file = "$listdir/$file"; } if ( open (LISTFD, "<${file}") != 0 ) { @output = grep (&addr_match($from, $_), ); close (LISTFD); if ( $#output != -1 ) { $infile = 1; last; } } else { die("resend: Can't open $file: $!"); } } if ( $infile == 0 ) { &bounce ("Non-member submission from [$from]"); } } === Now, with minimal hacking, this can be reversed, so that if the user === name is in the list, the incoming post is bounced to the list owner, === who can approve it or junk it. So here is a technological fix, where we don't have to go bothering system administators if they have a troublesome user. -- Alex Brock From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werner@mc.ab.com Date: Tue, 10 May 94 03:56:08 PDT To: cypherpunks@toad.com Subject: MBone cypherpunks session... Message-ID: <9405101056.AA18602@werner.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: an49276@anon.penet.fi (Joe Blow) >Date: Mon, 9 May 1994 23:35:41 UTC > >Pls excuse my ignorance, but what is MBONE? If anyone would care to enlighten >me on this, use email to avoid noise on the list. ;-) I would also be interested in this info. Pls send it to me too. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Mon, 9 May 94 14:42:17 PDT To: hughes@toad.com Subject: Re: What's happened to the mail? Message-ID: <9405092141.AA27368@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text/plain Well, did anyone write "who cypherpunks" to Majordomo? I did. The number of people it contained was about 10 (although it would probably be more than that by now). My guess is that someone (possibly Jim Nalbadian (sic?)) was the culprit. On a related matter, do you need an old (i.e. about 2 weeks old) copy of the cypherpunks mailing list, so as to bring it back to its old glory? ======================================================= | Peter Murphy. . Department of | | Mathematics - University of Queensland, Australia. | ------------------------------------------------------- | "What will you do? What will you do? When a hundred | | thousand Morriseys come rushing over the hill?" | | - Mr. Floppy. | ======================================================= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bsteve@zontar.com (Steve Blasingame) Date: Tue, 10 May 94 10:10:52 PDT To: cypherpunks@toad.com Subject: Party Announcement Message-ID: <9405101538.AA27821@zontar.attmail.com> MIME-Version: 1.0 Content-Type: text/plain Dear Colleagues; Announcing the 3rd annual.... George Leroy Detweiler Memorial Weenie Roast & Whale Exhibition MONDAY MAY 30, 1 PM - 1 AM * R.S.V.P. * This is our annual pool inauguration. We will be cooking/providing limited quantities of Vienna Beef(tm) hot dogs from Chicago, Home- made cajun hotlinks, South Carolina hotlinks, and some kielbasas; The sausages will be plumped in the *cheapest* available beer and then grilled in the time-honored way. We will provide some limited quantities of snack foods. For the vegetarian diners, we will have some limited quantities of tofu-burgers & garden-burgers. We should have back-up blenders & ice to insure that the we are able to prepare sufficient quantities of Moo-moo drinks, lest we feel the wrath of the Moo-moo gods. We will also provide condiments, picnic gear, some ice for beverages, limited quantities of soft drinks, cheap beer, wine and *good* beer.The pool will be heated as close to body temperature as possible,and the tub will be operational. The tub seats 6-8 regular-sizedpeople and 4-6 extraordinary people. We'll have limited internet access at poolside for those with a requirement for it. We will provide limited crash space if required. WHERE the heck is it? At the home of Steve Blasingame (bsteve@zontar.com) and Mihoko Doyama (miho@zontar.com). 2608 Totana Court San Ramon, CA 94583 Take I-680 to Bollinger Canyon Road Take Bollinger Canyon Road West about 1/4 mile to Aranda Drive Right on Aranda Drive and 80 feet to Totana Court Left on Totana Court Ours is the light colored ranch with teal trim. If you are lost, the phone number is 510 830 9724. So WHAT do I need to bring? 1) Yourself (if you bring kids, parental discression is advised; this is essentially an adult gathering and when the Moo-moo gods are summoned, young minds may be contaminated) 2) Swimming attire, towel (we have only a limited quantity of towels for guests) 3) Some food item that you deem appropriate for the event; If you bring it, someone else will want to taste it. Chips,Salads,etc. You know the drill. If you wish to join us, drop a note to whale@zontar.com. This way we can insure that we provide enough goodies. Steve Blasingame bsteve@zontar.com (510) 866-1864 Voice (510) 866-1861 FAX From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@ebt.com (David Taffs) Date: Tue, 10 May 94 10:15:26 PDT To: michaelrgn@aol.com Subject: RE: C'punks list In-Reply-To: <9405092356.tn335928@aol.com> Message-ID: <9405101714.AA09740@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain you need to resubscribe -- somebody (Nalbandian?) wiped the list... From: michaelrgn@aol.com X-Mailer: America Online Mailer Date: Mon, 09 May 94 23:56:08 EDT Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 328 What has happened to the list?? My C'punks incoming mail atopped yesterday (5/8/94). I sent a "Who cypherpunks" command and my name is no longer there. There was only about six names that were returned. I've been lurking for a little over a month now and really enjoy the discussion. Where did everyone go??? Mciahel Ragan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 10 May 94 10:29:11 PDT To: cypherpunks@toad.com Subject: RE: C'punks list Message-ID: <9405101728.AA11122@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >you need to resubscribe -- somebody (Nalbandian?) wiped the list... Is there the slightest bit of evidence to support this frequently-repeated suspicion? Personally, I don't think he has the spare neurons required. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: habs@warwick.com (Harry S. Hawk) Date: Tue, 10 May 94 08:01:44 PDT To: karn@qualcomm.com (Phil Karn) Subject: Re: Clipper on Science Friday In-Reply-To: <199405062104.OAA10965@servo.qualcomm.com> Message-ID: <9405101752.AA11724@cmyk.warwick.com> MIME-Version: 1.0 Content-Type: text/plain > (used in PGP) in the same way she had reviewed Skipjack. She said she > could not because her review of Skipjack consisted mostly of reviewing > the work NSA had already done, and similar information was not available > for IDEA. So much for "an independent review ..." /hawk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Tue, 10 May 94 11:16:55 PDT To: cypherpunks@toad.com Subject: NYT op-ed May 8 Message-ID: <199405101816.LAA29969@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I just tuned-in last night...Has anyone discussed the NYT op-ed by David Gelernter (associate prof. at Yale)? It was accompanied by a comic "the first wiretap" and Gelernter says common sense dictates that wiretaps be preserved and he wants the digital telephony bill passed. Paul E. Baclace peb@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@ebt.com (David Taffs) Date: Tue, 10 May 94 11:42:49 PDT To: peb@netcom.com Subject: Re: NYT op-ed May 8 In-Reply-To: <199405101816.LAA29969@netcom.com> Message-ID: <9405101842.AA09792@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain I caught this in EDUPAGE -- sorry if you've seen this before (and sorry again about posting by mistake yet again to the list, and sorry about wasting so damn much bandwidth apologizing)... From EDUPAGE: SUPPORT FOR THE CLIPPER CHIP Yale computer scientist David Gelernter urges support for the Clipper Chip encryption technology and for the Administration's Digital Telephony and Communications Privacy Improvement Act, the heart of which is to give law-enforcement agents a continued ability to conduct wiretapping with court orders. "Nothing would do us more good as a nation than to reassert our right to tell the experts to get lost. I am a `technical expert,' but don't take my words on this bill as an expert. I was seriously and permanently injured by a terrorist letter bomb last year, but don't take my word as a special pleader either. Take my word because common sense demands that wiretapping be preserved." (New York Times 5/8/94 Sec.4, p.17) -- dat@ebt.com (David Taffs) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ice-Fox (aka Robert Sturtz)" Date: Mon, 9 May 94 21:21:28 PDT To: Jim Gillogly Subject: Re: Is the list down? In-Reply-To: <9405091614.AA06838@mycroft.rand.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I guess that means forging a message from each of us; when I first tried > subscribing, it wouldn't accept my subscription from mycroft.rand.org for > my mail address of rand.org without human intervention, so the attacker > couldn't do it from his own account without forging. I just did an > experiment verifying that "Reply-to" is honored by Majordomo, which > would explain why I didn't get acked for the unsubscribe on Saturday. > would Majordomo still have copies of these replies??? that should point the finger (hopefully) > Cooperative anarchy works only when people can be either motivated > or coerced into being cooperative. As the net keeps increasing > exponentially the probability of sucking in a critical mass of loonies > increases along with it. As with public key cryptography, it takes only > a linear increase in loonies to seriously interfere with the exponentially > increasing (relatively) sane population. > > Well... countermeasures. Majordomo could require its subscriptions signed > with a valid public key (PGP or RIPEM) with the public key in the signed > body, and process future transactions for that individual only if they're > signed. That's still open to a spam attack, though, where the attacker > can subscribe 30 variations of (say) Jim Gillogly's address with different > public keys constructed just for that, and Gillogly wouldn't be able to > send the right unsubscriptions. > increase human intervention ie a human needs to authorise unsubscribes (or doesn't accept replys) as not all ppl use pgp or ripem > Hurm. > > Jim Gillogly > Mersday, 18 Thrimidge S.R. 1994, 16:09 Yours in SYNC. Robert Sturtz __ __ __/// rsturt@wilbur.mbark.swin.oz.au (Ice-Fox on irc) __/// \XX/ Vice-President of Eastern Wargamers And Roleplayers Club \XX/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Johnson Date: Tue, 10 May 94 12:01:59 PDT To: frissell@panix.com Subject: Re: NYT op-ed May 8 Message-ID: <199405101856.LAA02649@pmip.dist.maricopa.edu> MIME-Version: 1.0 Content-Type: text/plain : On Tue, 10 May 1994, Paul E. Baclace wrote: : : > I just tuned-in last night...Has anyone discussed the NYT op-ed by : > David Gelernter (associate prof. at Yale)? It was accompanied by a : > comic "the first wiretap" and Gelernter says common sense dictates : > that wiretaps be preserved and he wants the digital telephony bill : > passed. : > : > Paul E. Baclace : > peb@netcom.com : : I sent a message on same into the void on Sunday. If anyone has it, I : would appreciate it if they would repost it (I was unsubscribed to the : list at the time.) : Here it is... : : I've received no cypherpunks mail for 24 hours so this may be old news : but... : : David Gelernter, author of Linda and recent victim of the UnaBomber, : writes in support of the DTI and Clipper. "Wiretaps for a Wireless Age" : is on the Op-Ed page of the Sunday New York Times. : : I will be writing a Letter to the Editor and others should as well. Will : someone who has access pick this up and post it. It's very important. : : It has some factual flaws: : : "What kind of half-wit criminal would...return a rental van that played a : starring role in a big-budget terrorist spectacular?" : : But it represents as strong a statement of their position as Safire's : column was of ours. : : Brilliant bit: : : "Privacy buffs are often big fans of gun control and the Endangered : Species Act; some versions of gun control restrict the objects you may : keep in your own home, and the species act has been interpreted in a way : that drastically restricts the ways citizens may use their land." : : Of course many of us are not fans of gun control or the Endangered Species : Act. : --Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@ebt.com (David Taffs) Date: Tue, 10 May 94 12:12:07 PDT To: cypherpunks@toad.com Subject: From Todays' RISKS column Message-ID: <9405101910.AA09815@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain I'm sending this because of the first item, but thought the rest were relevant also, although I would assume that most c'p'ers would read comp.risks anyway... If you haven't seen it, be sure to check out the piece by EFFector Online 07.08 and Digital Media, "Ever Feel Like You're Being Watched? You Will..." -- see below for details... ... from: RISKS-LIST: RISKS-FORUM Digest Tuesday 10 May 1994 Volume 16 : Issue 04 ---------------------------------------------------------------------- Date: 06 May 94 00:06:10 -0500 From: Dave.Leibold@f730.n250.z1.fidonet.org (Dave Leibold) Subject: Secret elevator codes baffle Metro Toronto government An article in _The_Toronto_Star_ on 5 May 1994 described secret codes which are necessary to maintain elevators at Metro Hall, the building which houses Metro Toronto municipal council and services. The elevators, made and maintained by Schindler Elevator Corp., require secret password codes in order to maintain them. This means that only Schindler staff can maintain the Metro Hall lifts, and as such forced Metro Council to award a 10 year contract of $3.5 million to Schindler. Meanwhile, Metro is also suing the building's developer, Marathon Realty, to try to get the codes. Without the passwords, elevator maintenance contracts cannot be given to a competing firm. Metro Councillor Howard Moscoe wanted the Council to issue a $10 000 reward to the first person to successfully crack Schindler's Code. This motion probably didn't get approval. David Leibold Fidonet 1:250/730 dave.leibold@f730.n250.z1.fidonet.org ------------------------------ Date: 09 May 94 06:31:56 EDT From: "Mich Kabay [NCSA]" <75300.3232@CompuServe.COM> Subject: Dartmouth prof spoofed Here is some old news that was new to me: According to the _Dartmouth Life_ newsletter (Feb 1994--I'm just clearing up my in basket today), an article appeared in _The New York Times_ on 94.01.05 entitled "Confronting changing ethics of the computer age." The unsigned article begins, "Hanover, N.H. -- Somebody in Prof. David Becker's course on Latin American politics did not want to take the midterm exam, so he or she used Dartmouth's innovative electronic mail network to impersonate a department secretary and cancel the test. "At 11 o'clock on the night before the test in the Government 49 class, a message flashed on students' computer screens. Because of a family emergency, the message said, Professor Becker would be unable to administer the midterm." The article explains that half the class understandably failed to show up for the test. No one has been identified yet as the culprit. The rest of the article talks about the extensive electronic mail system on campus. One of the key concerns of the unregulated network is the rapid spread of rumours: "Late in August computer flashed an account of a woman being raped while jogging near campus. The message was intended as a warning, but there had been no rape." The Hanover police department were swamped with calls. The Chief of Police now has his own electronic mail account to try to squelch rumours. M. E. Kabay, Ph.D. (Dartmouth '76) / Dir Educn / Natl Computer Security Assn. ------------------------------ Date: Mon, 9 May 1994 18:04:54 +0100 From: pcl@foo.oucs.ox.ac.uk (Paul C Leyland) Subject: Re: Bellcore cracks 129-digit RSA encryption code (RISKS-16.03) > predicted would take "40 quadrillion years" to break. ... > This mathematically arduous task was accomplished in eight months by > 600 volunteers in 24 countries who used their organizations' spare > computing capacity. ... There are two risks, one amusing. Ron Rivest now regrets ever making that 40 quadrillion years estimate. It was silly when he made it; his papers in the scientific literature from that era give estimates which are within an order of magnitude of how much computation we actually used. From those estimates, and the observation that way back then it wasn't feasible to hook together hundreds of computers, we can deduce that a late 70's supercomputer using the best algorithms available then would have taken a few decades, maybe a century. Certainly much less than the 40 quadrillion years. The risk is: making predictions about the runtime of computer programs can sometimes make you look silly 8-) The other risk is more serious. RSA is widely used to protect commercially significant information. 512-bit keys are widely used for this. Most, if not all, smart-card implementations are restricted to 512-bit keys. RSA-129 has 425 bits. I estimate (taking a risk 8-) that 512-bit keys are only about 20 times harder to break than 425-bit keys. Readers are left to draw their own conclusions. However, it is not by chance that I have a 1024-bit PGP key. Oh yes, as Arjen Lenstra had pointed out: if you had used RSA-129 as the modulus in a digital signature for a 15-year mortgage, you would have been cutting it pretty fine. It is the use of RSA for long-lived signatures which needs to be examined with a very critical eye. Paul Leyland (one of four RSA-129 project coordinators) ------------------------------ Date: Fri, 6 May 1994 02:45:26 +0200 From: Dik.Winter@cwi.nl Subject: Re: Bellcore cracks 129-digit RSA encryption code Perhaps because there is no risk beyond the known ones? Bob Silverman of MITRE (well known in number factoring circles) has publicly predicted already some time ago that it would require about 5000 MIPS years to factor the number. Reasonably close to the actual figure. That the team was led by Bell Communications Research is untrue. It is a team led by four people from Bellcore (Arjen Lenstra), MIT (Derek Atkins), Iowa State University (Michael Graff) and Oxford University (Paul Leyland). dik t. winter, cwi, kruislaan 413, 1098 sj amsterdam, nederland, +31205924098 home: bovenover 215, 1025 jn amsterdam, nederland; e-mail: dik@cwi.nl ------------------------------ Date: Thu, 5 May 94 20:02 PDT From: paulb@teleport.com (Paul Buder) Subject: Re: Bellcore cracks 129-digit RSA encryption code (RISKS-16.03) I've heard this 40 quadrillion years figure a couple of times now and I find it odd. Is that what the Scientific American said? I have the original document from MIT's Laboratory for Computer Science. It's titled "A Method for Obtaining Digital Signatures and Public-Key Cryptosystems" by Ronald Rivest, Adi Shamir, and Len Adleman, April 1977. I can't do superscripting with vi so 10 10th means 10 to the 10th power. It has the following table in it: Digits Number of Operations Time =================================================== 50 1.4 X 10 10th 3.9 hours 75 9.0 X 10 12th 104 days 100 2.3 X 10 15th 73 years 200 1.2 X 10 23rd 3.8 X 10 9th years 300 1.5 X 10 29th 4.8 X 10 15th years 500 1.3 X 10 39th 4.2 X 10 25th years 200 digits was supposed to take 3.8 trillion years and 100 a mere 73. So where does the 40 quadrillion figure come from? paulb@teleport.COM Not affiliated with teleport. ------------------------------ Date: 9 May 1994 15:26:52 GMT From: daugher@cs.tamu.edu(Walter C. Daugherity) Subject: White House May Issue National ID Cards >From Prodigy 5/9/94: White House May Issue National ID Cards The Clinton administration is working on a national ID card that every American would need in order to interact with any federal agency, reports Digital Media: A Seybold Report, a computer industry newsletter based in Media, Pa. The so-called U.S. Card would be issued to citizens by the Postal Service. It would be issued as a "smart card," with its own internal CPU, or as a plug-in "PCMCIA" card with megabytes of built-in memory. Administration approval of the plan "could come at any time," states the newsletter. Walter C. Daugherity daugher@cs.tamu.edu uunet!cs.tamu.edu!daugher Texas A & M University, College Station, TX 77843-3112 DAUGHER@TAMVENUS [Several folks sent me Mitch's piece from EFFector Online 07.08, and Digital Media, "Ever Feel Like You're Being Watched? You Will..." However, I cannot run it in RISKS because of its copyright notice. Contact Mitch Ratcliffe (NOT RISKS) if you want a copy of the whole article. PGN] ------------------------------ -- dat@ebt.com (David Taffs) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Diet Coke Fan Date: Tue, 10 May 94 13:22:16 PDT To: cypherpunks@toad.com Subject: Re: DigiCash announcement correction In-Reply-To: <199405101931.AA22223@access1.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > UniBank will begin circulating DigiFrancs at 1:38pm EST Tuesday May 10, > 1994. (The moment of peak coverage in the annular eclipse of the sun) > > DigiFrancs are backed by 10 cases of Diet Coke, located at the UniBank 10 cases == 240 cans right? or is it 120? > "vault" reserves in Washington, DC. DigiFrancs are redeemable for their > equivalent value in 16 oz Diet Coke cans (unchilled) on demand FAS what? > Washington, DC. This arrangement implies no agreement between any of > the parties and Coca-Cola company. The question remains -- how many df's per 12 oz (I assume) can of coke? I also assume you mean cans of diet coke, rather than Diet Coke (brand, and possibly empty) cans. So, how much aluminun, and how much Diet Coke brand soft drink is 1 df exchangeable for? j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Tue, 10 May 94 12:43:35 PDT To: cypherpunks@toad.com Subject: Des.... Message-ID: <199405101943.MAA28057@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Where might I find DES? I have a friend that needs to decript a tape... thanks, -lile From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Tue, 10 May 94 13:23:55 PDT To: cypherpunks@toad.com Subject: away from my mail (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain I sent Phil a copy of my patches to get pgp-2.3a to build under Solaris 2.2 with gcc-2.5.8, and this is what I got in return: From: via the vacation program Subject: away from my mail I will not be reading my mail for a while. I am on travel until Wednesday, 11 May 94. This canned message was generated automatically by the "vacation" program, but my business trip is not a vacation. Your mail regarding "pgp-2.3A diffs to compile under Solaris 2.2 with gcc-2.5.8" will be read when I return. Also, in case you are still using my old email address, please update your records to use only my current email address, which is prz@acm.org. In case you haven't heard, MIT is releasing PGP version 2.5, available from an FTP site at MIT, for US noncommercial users only. It is a nice version of PGP, with all the strength and integrity of PGP 2.3a, with some bug fixes and improvements. -Philip Zimmermann From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwitkow@eis.calstate.edu (David T. Witkowski) Date: Tue, 10 May 94 13:54:58 PDT To: cypherpunks@toad.com Subject: Re: away from my mail (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 1:23 PM 5/10/94 -0700, Philip Zimmermann wrote: >From: via the vacation program >Subject: away from my mail > [snip] > >In case you haven't heard, MIT is releasing PGP version 2.5, >available from an FTP site at MIT, for US noncommercial users only. >It is a nice version of PGP, with all the strength and integrity of >PGP 2.3a, with some bug fixes and improvements. > 'an FTP site at MIT' is rather vague. Anyone have specifics? ...dtw ---------------------------------------------------------------- Notice of address change: Please send mail to the following: dwitkow@eis.calstate.edu (Mail sent to dwitkows@nermal.santarosa.edu will be forwarded) ---------------------------------------------------------------- Transmitted via modified Eudora 1.4.2 over LINUX host dialup! ---------------------------------------------------------------- Finger dwitkows@nermal.santarosa.edu for PGP key ---------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpj@netcom.com (Michael Paul Johnson) Date: Tue, 10 May 94 14:02:47 PDT To: prz@acm.org Subject: Where to get PGP 2.3, 2.3a, 2.4 and 2.5 Message-ID: <199405102101.OAA26398@netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 3 May 1994 by Mike Johnson) The latest BETA TEST version for DOS and Unix is 2.5 (Uses RSAREF 2.0 for U. S. Patent compliance, even though the original RSA code written by Philip Zimmermann runs faster). The latest commercial versions are 2.4 (both Viacrypt and BSAFE versions). The latest freeware Mac version is 2.3 or 2.3aV1.1, depending on the variant. (Location of the source code for 2.3aV1.1 is a mystery to me). The latest Amiga version is 2.3a2 The latest fully released freeware version for all other platforms is 2.3a WHERE TO GET VIACRYPT PGP If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial applications, and may be used in corporate environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest information I have from them on compiled versions are: PGP 2.4 for MS-DOS PGP 2.4 for Unix (several different platforms) PGP 2.4 for WinCIM CSNAV Mac version expected late this summer. ViaCrypt David A. Barnhart, Product Manager 2104 West Peoria Avenue Phoenix, Arizona 85029 Tel: (602) 944-0773 Fax: (602) 943-2601 E-Mail: 70304.41@compuserve.com E-Mail: wk01965@worldlink.com Credit card orders only. (800)536-2664 (8-5 MST M-F) WHERE TO GET THE BETA TEST PGP 2.5 FROM MIT (USES RSAREF 2.0) MIT-PGP 2.5 is for U. S. use only (due to some archaic export control laws), but interoperates with PGP 2.3 and 2.3a. *** To Get PGP2.5: The directory where PGP2.5 is located is hidden. To get it you need to telnet to "net-dist.mit.edu" and login as getpgp. You will be asked to confirm that you will abide by the terms and conditions of the 3/16/94 RSAREF 2.0 license. The license is in the file "license.txt" in the same directory as this file. You will then be disconnected and you can ftp the software from the indicated hidden directory. You can also get PGP 2.5 from the Colorado Catacombs BBS (303-938-9654). Other BBS and ftp sites will no doubt pick it up rapidly after the beta test is completed. Please send bug reports to pgp-bugs@mit.edu. If you obtain a copy of this beta release code, please keep checking http://web.mit.edu for the announcement of the final release, so that you can update your copy of PGP2.5. We expect the final release to occur within a week. WHERE TO GET PGP 2.3a (RELEASED FROM NEW ZEALAND) The freeware version of PGP is intended for noncommercial, experimental, and scholarly use. It is available on thousands of BBSes, commercial information services, and Internet anonymous-ftp archive sites on the planet called Earth. This list cannot be comprehensive, but it should give you plenty of pointers to places to find PGP. Although the latest freeware version of PGP was released from outside the USA (New Zealand), it is not supposed to be exported from the USA under a strange law called the International Traffic in Arms Regulations (ITAR). Because of this, please get PGP from a site outside the USA if you are outside of the USA. This data is subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Thanks to Gary Edstrom and Hugh Miller for providing part of this data. FTP sites: soda.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) Verified: 21-Dec-93 ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ghost.dsi.unimi.it /pub/crypt Verified: 21-Dec-93 ftp.tu-clausthal.de (139.174.2.10) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) black.ox.ac.uk (129.67.1.165) /src/security/pgp23A.zip (MS-DOS executables & docs) /src/security/pgp23srcA.zip (Unix, MS-DOS, VMS, Amiga sources, docs, info on building PGP into mailers, editors, etc.) /src/security/pgp23A.tar.Z (Same as PGP22SRC.ZIP, in Unix tar format) /src/security/macpgp2.3.cpt.hqx (Macintosh version) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) csn.org /mpj/README.MPJ contains variable directory name -- read this first. /mpj/help explains how to get to hidden directory containing PGP /mpj/I_will_not_export/crypto_???????/pgp/ contains current PGP /mpj/I_will_not_export/crypto_???????/pgptools/ contains related tools /mpj/I_will_not_export/crypto_???????/ contains other crypto info. /mpj/public/pgp/ contains PGP shells, faq documentation, etc. ftp.netcom.com /pub/dcosenza -- PGP for several platforms + some shells and steganography utilities. /pub/gbe/pgpfaq.asc -- frequently asked questions answered. /pub/mpj (see README.MPJ -- similar layout to csn.org//mpj) /pub/qwerty -- How to MacPGP Guide, largest steganography ftp site as well. PGP FAQ, crypto FAQ, US Crypto Policy FAQ, Steganograpy software list. MacUtilites for use with MacPGP. Stealth1.1 + other steganography programs. Send mail to qwerty@netcom.com with the subject "Bomb me!" to get the PGP FAQ and MacPGP guide if you don't have ftp access. nic.funet.fi (128.214.6.100) /pub/crypt/pgp23A.zip /pub/crypt/pgp23srcA.zip /pub/crypt/pgp23A.tar.Z van-bc.wimsey.bc.ca (192.48.234.1) /m/ftp2/crypto/RSA/PGP/2.3a/pgp23A.zip /m/ftp2/crypto/RSA/PGP/2.3a/pgp23srcA.zip ftp.uni-kl.de (131.246.9.95) qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) StealthPGP: The Amiga version can be FTP'ed from the Aminet in /pub/aminet/util/crypt/ as StealthPGP1_0.lha. Also, try an archie search for PGP using the command: archie -s pgp23 (DOS Versions) archie -s pgp2.3 (MAC Versions) ftpmail: For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. Another e-mail service is from nic.funet.fi. Send the following mail message to mailserv@nic.funet.fi: ENCODER uuencode SEND pub/crypt/pgp23srcA.zip SEND pub/crypt/pgp23A.zip This will deposit the two zipfiles, as 15 batched messages, in your mailbox with about 24 hours. Save and uudecode. BBS sites: Colorado Catacombs BBS (Longmont, CO) Mike Johnson, sysop Mac and DOS versions of PGP, PGP shells, and some other crypto stuff. Also the home of some good Bible search files and some shareware written by Mike Johnson, including DLOCK, CRYPTA, CRYPTE, CRYPTMPJ, MCP, MDIR, DELETE, PROVERB, SPLIT, ONEPAD, etc. v.32bis/v.42bis, speeds up to 14,400 baud 8 data bits, 1 stop, no parity Free access, but only one line. If busy or no answer, try again later. Downloads of crypto software are limited to the USA and Canada, but you can download on the first call if you are qualified and you answer the questions truthfully. Log in with your own name, or if someone else already used that, try a variation on your name or pseudonym. (303) 938-9654 (Boulder, Colorado number forwarded to Longmont number) (303) 678-9939 (Longmont, Colorado number) Verified: 5-2-94 Hieroglyphics Voodoo Machine (Colorado) DOS, OS2, and Mac versions. (303) 443-2457 Verified: 5-2-94 For free access for PGP, DLOCK, Secure Drive, etc., log in as "VOO DOO" with the password "NEW" (good for 30 minutes access to free files). Exec-Net (New York) Host BBS for the ILink net. (914) 667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Carrying RIME, Throbnet, Smartnet, and Usenet Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel PGP 2.3A has been posted to the FidoNet Software Distribution Network and should on most if not all Canadian and U.S. nodes carrying SDN software. It has also been posted on almost all of the major private North American BBS systems, thence to countless smaller boards. Consult a list of your local BBSes; most with a sizeable file inventory should carry the program. If you find a version of the PGP package on a BBS or FTP site and it does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. ftp.netcom.com /pub/qwerty -- How to MacPGP Guide, largest steganography ftp site as well. PGP FAQ, crypto FAQ, US Crypto Policy FAQ, Steganograpy software list. MacUtilites for use with MacPGP. I also have Stealth1.1 compiled for DOS, and Stealth1.1 which easily compiles on Unix, plus many steganography programs (all of them). I will also send the PGP FAQ and my MacPGP guide to anyone e-mailing me with Subject "Bomb me!". Here is the result of an archie search for file names containing "pgp" (not case sensitive) on 5/2/94. The search was limited to 300 matches, because, as you can plainly see, lots of people value their privacy. Note that archie will not find all relevant files at some sites, like the one at csn.org//mpj properly, due to the export control nonsense, but it does find the directory where the PGP documentation is kept. Host gipsy.vmars.tuwien.ac.at Location: /pub/misc FILE -rw-r--r-- 209409 May 7 1993 pgp22.zip FILE -rw-r--r-- 451114 Jul 23 1993 pgp23.tar.gz Host swdsrv.edvz.univie.ac.at Location: /network/misc/Mosaic/Unix/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 11 21:02 pgp-dec FILE -r--r--r-- 530 Apr 11 21:02 pgp-enc Location: /os2/all/diskutil FILE -r--r--r-- 1946 Mar 16 1993 pgp22.txt Host plaza.aarnet.edu.au Location: /micros/amiga/aminet/comm/mail FILE -r--rw-r-- 137861 Jan 26 08:04 PGPMIP.lha FILE -r--rw-r-- 1878 Jan 26 08:04 PGPMIP.readme Location: /micros/amiga/aminet/util/crypt FILE -r--rw-r-- 305056 Dec 26 22:41 PGPAmi23a2_src.lha FILE -r--rw-r-- 5569 Dec 26 22:41 PGPAmi23a2_src.readme FILE -r--rw-r-- 342426 Dec 26 22:41 PGPAmi23a_2.lha FILE -r--rw-r-- 820 Dec 26 22:41 PGPAmi23a_2.readme FILE -r--rw-r-- 96585 Sep 30 1993 PGPAmi23aplus.lha FILE -r--rw-r-- 712 Sep 30 1993 PGPAmi23aplus.readme FILE -r--rw-r-- 576574 Sep 20 1993 PGPAmiga2_3a.lha FILE -r--rw-r-- 5221 Sep 20 1993 PGPAmiga2_3a.readme FILE -r--rw-r-- 55993 Mar 21 04:41 PGPSendMail2_0.lha FILE -r--rw-r-- 1455 Mar 21 04:41 PGPSendMail2_0.readme FILE -r--rw-r-- 17141 Feb 28 19:23 StealthPGP1_0.lha FILE -r--rw-r-- 1198 Feb 28 19:23 StealthPGP1_0.readme Location: /micros/pc/garbo/pc/crypt FILE -r--r--r-- 209679 Mar 7 1993 pgp22.zip FILE -r--r--r-- 62885 Oct 9 00:00 pgpfront.zip FILE -r--r--r-- 71330 Jan 4 15:00 pgpshe30.zip Location: /micros/pc/garbo/pc/source FILE -r--r--r-- 521820 Mar 7 1993 pgp22src.zip Location: /micros/pc/garbo/windows/util FILE -r--r--r-- 13825 Sep 3 1993 pgpwin11.zip Location: /usenet/FAQs/alt.answers DIRECTORY drwxr-xr-x 512 Apr 18 09:56 pgp-faq Location: /usenet/FAQs DIRECTORY drwxr-xr-x 512 Apr 18 10:09 alt.security.pgp Location: /usenet/FAQs/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 09:45 pgp-faq Host luga.latrobe.edu.au Location: /archive-disk2/os2/all/diskutil FILE -r--r--r-- 1946 Mar 16 1993 pgp22.txt Host sunb.ocs.mq.edu.au Location: /PC/Crypt FILE -r--r--r-- 219951 Sep 14 1993 pgp23.zip Host nic.switch.ch Location: /mirror/Mosaic/Mosaic-source/Mosaic-2.4/auth FILE -rw-rw-r-- 520 Apr 11 23:02 pgp-dec FILE -rw-rw-r-- 530 Apr 11 23:02 pgp-enc Location: /mirror/atari/Utilities FILE -rw-rw-r-- 280576 Apr 15 16:18 pgp23ab.lzh FILE -rw-rw-r-- 29526 Apr 15 16:18 pgpshl06.zip Location: /mirror/os2/all/diskutil FILE -rw-rw-r-- 1946 Mar 16 1993 pgp22.txt Location: /mirror/vms/DECUS/vlt93b/vltextra FILE -rw-rw-r-- 192196 Mar 19 1993 pgp22.zip FILE -rw-rw-r-- 481215 Mar 19 1993 pgp22src.zip Location: /mirror/vms/DECUS/vms92b/hkennedy FILE -rw-rw-r-- 187758 Dec 14 1992 pgp21.zip FILE -rw-rw-r-- 433713 Dec 14 1992 pgp21src.zip Host gatekeeper.dec.com Location: /.0/BSD/FreeBSD/FreeBSD-current/src/usr.bin/file/magdir FILE -r--rw-r-- 478 Jun 24 1993 pgp Location: /.0/BSD/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 16 23:10 pgp Location: /.3/net/infosys/mosaic/Mosaic-source/Mosaic-2.2/auth FILE -r--r--r-- 520 Feb 8 13:20 pgp-dec FILE -r--r--r-- 530 Feb 8 13:20 pgp-enc Location: /.3/net/infosys/mosaic/Mosaic-source/Mosaic-2.3/auth FILE -r--r--r-- 520 Apr 8 11:38 pgp-dec FILE -r--r--r-- 530 Apr 8 11:38 pgp-enc Location: /.3/net/infosys/mosaic/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 11 14:02 pgp-dec FILE -r--r--r-- 530 Apr 11 14:02 pgp-enc Host hpcsos.col.hp.com Location: /mirrors/.hpib1/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 17 00:10 pgp Host qiclab.scn.rain.com Location: /pub/mail FILE -rw-r--r-- 537455 Jan 18 1993 pgp-2.1.tar.Z Host world.std.com Location: /src/wuarchive/doc/EFF/EFF/Policy/Crypto/Tools DIRECTORY drwxr-xr-x 8192 Apr 21 02:43 PGP Location: /src/wuarchive/doc/EFF/EFF/Policy/Crypto/Tools/PGP FILE -r--r--r-- 71064 Jan 13 16:57 pgpshe30.zip Location: /src/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.2/auth FILE -r--r--r-- 520 Feb 8 21:20 pgp-dec FILE -r--r--r-- 530 Feb 8 21:20 pgp-enc Location: /src/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.3/auth FILE -r--r--r-- 520 Apr 8 18:38 pgp-dec FILE -r--r--r-- 530 Apr 8 18:38 pgp-enc Location: /src/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 11 21:02 pgp-dec FILE -r--r--r-- 530 Apr 11 21:02 pgp-enc Host quepasa.cs.tu-berlin.de Location: /.cdrom0/security FILE -r-xr-xr-x 71064 Mar 5 11:51 pgpshe30.zip Host sun.rz.tu-clausthal.de Location: /pub/atari/misc DIRECTORY drwxr-xr-x 512 Dec 30 19:56 pgp Location: /pub/atari/misc/pgp FILE -rw-r--r-- 280454 Oct 11 00:00 pgp23ab.lzh Location: /pub/msdos/utils/security FILE -rw-rw-r-- 209679 Jun 21 1993 pgp22.zip Location: /pub/unix/admin/security DIRECTORY drwxrwxr-x 512 Sep 19 1993 pgp Location: /pub/unix/admin/security/pgp FILE -rw-rw-r-- 209409 Mar 12 1993 pgp22.zip FILE -rw-rw-r-- 521550 Mar 12 1993 pgp22src.zip FILE -rw-rw-r-- 219951 Jun 23 1993 pgp23.zip FILE -rw-rw-r-- 680985 Sep 19 1993 pgp23A.tar.Z FILE -rw-rw-r-- 221332 Sep 19 1993 pgp23A.zip FILE -rw-rw-r-- 88070 Sep 19 1993 pgp23docA.zip FILE -rw-rw-r-- 998 Sep 19 1993 pgp23sigA.asc FILE -rw-rw-r-- 547178 Sep 19 1993 pgp23srcA.zip Host hermes.hrz.uni-bielefeld.de Location: /.mnt1/systems/os2/all/diskutil FILE -r--r--r-- 1946 Mar 16 1993 pgp22.txt Host sun1.ruf.uni-freiburg.de Location: /misc FILE -rw-r--r-- 680985 Mar 11 14:15 pgp23A.tar.Z Host rzsun2.informatik.uni-hamburg.de Location: /pub/doc/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 05:15 pgp-faq Location: /pub/security/tools/crypt DIRECTORY drwxr-xr-x 512 Feb 18 22:05 pgp Location: /pub/security/tools/crypt/pgp FILE -r--r--r-- 449455 Jun 21 1993 pgp23.tar.gz FILE -rw-rw-r-- 17798 May 26 1993 pgputils.zip Host askhp.ask.uni-karlsruhe.de Location: /pub/aegee/tmp FILE -rw-rw-r-- 103448 Mar 12 17:18 pgp23A.zip Location: /pub/infosystems/mosaic/Mosaic-source/Mosaic-2.4/auth FILE -rwxr--r-- 520 Apr 11 23:02 pgp-dec FILE -rwxr--r-- 530 Apr 11 23:02 pgp-enc Host ftp.uni-kl.de Location: /pub1/unix/security DIRECTORY drwxrwxr-x 512 Feb 24 1993 pgp Location: /pub1/unix/security/pgp FILE -rw-rw-r-- 536118 Dec 10 1992 pgp21.tar.Z FILE -rw-rw-r-- 187758 Dec 10 1992 pgp21.zip FILE -rw-rw-r-- 436302 Dec 10 1992 pgp21src.zip FILE -rw-rw-r-- 92405 Feb 19 1993 pgprtest.tar.Z FILE -rw-rw-r-- 17798 Feb 5 1993 pgputils.zip Location: /pub3/amiga/aminet/comm/mail FILE -rw-rw-r-- 137861 Jan 26 14:04 PGPMIP.lha FILE -rw-rw-r-- 1878 Jan 26 14:04 PGPMIP.readme Location: /pub3/amiga/aminet/util/crypt FILE -rw-rw-r-- 305056 Dec 27 04:41 PGPAmi23a2_src.lha FILE -rw-rw-r-- 5569 Dec 27 04:41 PGPAmi23a2_src.readme FILE -rw-rw-r-- 342426 Dec 27 04:41 PGPAmi23a_2.lha FILE -rw-rw-r-- 820 Dec 27 04:41 PGPAmi23a_2.readme FILE -rw-rw-r-- 96585 Oct 1 00:00 PGPAmi23aplus.lha FILE -rw-rw-r-- 712 Oct 1 00:00 PGPAmi23aplus.readme FILE -rw-rw-r-- 576574 Sep 20 1993 PGPAmiga2_3a.lha FILE -rw-rw-r-- 5221 Sep 20 1993 PGPAmiga2_3a.readme FILE -rw-rw-r-- 55993 Mar 21 20:41 PGPSendMail2_0.lha FILE -rw-rw-r-- 1455 Mar 21 20:41 PGPSendMail2_0.readme FILE -rw-rw-r-- 118058 Apr 15 10:20 PGP_german_docs.lha FILE -rw-rw-r-- 234 Apr 15 10:20 PGP_german_docs.readme FILE -rw-rw-r-- 17141 Mar 1 12:23 StealthPGP1_0.lha FILE -rw-rw-r-- 1198 Mar 1 12:23 StealthPGP1_0.readme Host minnie.zdv.uni-mainz.de Location: /pub/amiga/util/aminet/crypt FILE -r--r--r-- 305056 Dec 27 03:41 PGPAmi23a2_src.lha FILE -r--r--r-- 5569 Dec 27 03:41 PGPAmi23a2_src.readme FILE -r--r--r-- 342426 Dec 27 03:41 PGPAmi23a_2.lha FILE -r--r--r-- 820 Dec 27 03:41 PGPAmi23a_2.readme Location: /pub/atari/misc DIRECTORY drwxr-xr-x 512 Dec 30 17:56 pgp Location: /pub/atari/misc/pgp FILE -rw-r--r-- 280454 Oct 11 00:00 pgp23ab.lzh Host von-neum.uni-muenster.de Location: /pub/unix FILE -rw-rw---- 449445 Mar 24 13:04 pgp23.tar.gz Host inf.informatik.uni-stuttgart.de Location: /pub/net FILE -r--r--r-- 680985 Aug 5 1993 pgp23A.tar.Z Host net-1.iastate.edu Location: /pub/netbsd/NetBSD-current/src/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 17 01:10 pgp Host jhunix.hcf.jhu.edu Location: /pub/public_domain_software/NetBSD/usr/src/usr.bin/file/magdir FILE -rw-r--r-- 478 Jun 9 1993 pgp Host mintaka.lcs.mit.edu Location: /pub DIRECTORY drwxr-xr-x 512 Jun 18 1993 pgp Location: /pub/pgp FILE -rw-r--r-- 312726 Mar 22 1993 macpgp2.2.cpt.hqx FILE -rw-r--r-- 209409 Mar 22 1993 pgp22.zip FILE -rw-r--r-- 521550 Mar 22 1993 pgp22src.zip FILE -rw-r--r-- 219951 Jun 18 1993 pgp23.zip FILE -rw-r--r-- 17798 Mar 22 1993 pgputils.zip Host josquin.media.mit.edu Location: /pub FILE -rw-r--r-- 321424 Nov 30 20:27 pgp Host archive.egr.msu.edu Location: /pub DIRECTORY drwxr-xr-x 512 Mar 9 18:58 pgp Host xanth.cs.odu.edu Location: /pub DIRECTORY drwxrwxr-x 512 Apr 27 13:38 pgp Location: /pub/pgp FILE -rw-rw-rw- 221332 Apr 27 13:38 pgp23A.zip Host unixd1.cis.pitt.edu Location: /users/i/n/infidel/.Backup/httpd/support/auth FILE -rwxr-xr-x 1019 Jan 24 16:42 pgp-dec FILE -rwxr-xr-x 552 Jan 24 16:42 pgp-enc Location: /users/i/n/infidel/httpd/support/auth FILE -rwxr-xr-x 1019 Jan 24 16:42 pgp-dec FILE -rwxr-xr-x 552 Jan 24 16:42 pgp-enc Host arthur.cs.purdue.edu Location: /pub/pcert/tools/unix DIRECTORY drwxr-xr-x 512 Jul 31 1993 pgp Location: /pub/pcert/tools/unix/pgp FILE -r--r--r-- 209409 Mar 7 1993 pgp22.zip FILE -r--r--r-- 521550 Mar 7 1993 pgp22src.zip Location: /pub/pcert/tools/unix/virus/misc FILE -rw-r--r-- 19277 Feb 23 1993 pgputils.zip Host tehran.stanford.edu Location: /www/httpd_1.2/support/auth FILE -rwxr-xr-x 1019 Jan 24 13:42 pgp-dec FILE -rwxr-xr-x 552 Jan 24 13:42 pgp-enc Host relay.cs.toronto.edu Location: /pub/usenet/news.answers DIRECTORY drwxr-xr-x 512 Apr 22 04:51 pgp-faq Host uceng.uc.edu Location: /pub/wuarchive/doc/EFF/EFF/Policy/Crypto/Tools DIRECTORY drwxr-xr-x 8192 Apr 20 22:43 PGP Location: /pub/wuarchive/doc/EFF/EFF/Policy/Crypto/Tools/PGP FILE -r--r--r-- 71064 Jan 13 11:57 pgpshe30.zip Location: /pub/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.2/auth FILE -r--r--r-- 520 Feb 8 16:20 pgp-dec FILE -r--r--r-- 530 Feb 8 16:20 pgp-enc Location: /pub/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.3/auth FILE -r--r--r-- 520 Apr 8 14:38 pgp-dec FILE -r--r--r-- 530 Apr 8 14:38 pgp-enc Location: /pub/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 11 17:02 pgp-dec FILE -r--r--r-- 530 Apr 11 17:02 pgp-enc Host server.uga.edu Location: /pub/msdos/mirror/security FILE -r--r--r-- 71064 Feb 3 15:36 pgpshe30.zip Host mrcnext.cso.uiuc.edu Location: /pub/faq/usenet-by-group/alt.answers DIRECTORY drwxr-xr-x 1024 Apr 26 08:08 pgp-faq Location: /pub/faq/usenet-by-group DIRECTORY drwxr-xr-x 1024 Apr 26 13:08 alt.security.pgp Location: /pub/faq/usenet-by-group/news.answers DIRECTORY drwxr-xr-x 1024 Apr 26 08:07 pgp-faq Location: /pub/faq/usenet-by-hierarchy/alt/answers DIRECTORY drwxr-xr-x 1024 Apr 26 08:08 pgp-faq Location: /pub/faq/usenet-by-hierarchy/alt/security DIRECTORY drwxr-xr-x 1024 Apr 26 13:08 pgp Location: /pub/faq/usenet-by-hierarchy/news/answers DIRECTORY drwxr-xr-x 1024 Apr 26 08:08 pgp-faq Host zaphod.ncsa.uiuc.edu Location: /Web/Mosaic-source/Mosaic-2.4/auth FILE -rwxr-xr-x 520 Apr 11 21:02 pgp-dec FILE -rwxr-xr-x 530 Apr 11 21:02 pgp-enc Host f.ms.uky.edu Location: /pub2/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -rw-r--r-- 478 Dec 17 02:10 pgp Host pith.uoregon.edu Location: /pub/Solaris2.x/src/httpd_1.1/support/auth FILE -rwxr-xr-x 1019 Jan 24 21:42 pgp-dec FILE -rwxr-xr-x 552 Jan 24 21:42 pgp-enc Host pc.usl.edu Location: /pub/msdos/crypto FILE -rw-r--r-- 187758 Jan 14 1993 pgp21.zip FILE -rw-r--r-- 436302 Jan 14 1993 pgp21src.zip FILE -rw-r--r-- 219951 Jun 23 1993 pgp23.zip Host emx.cc.utexas.edu Location: /pub/mnt/source/www/Mosaic-2.4/auth FILE -rwxr-xr-x 520 Apr 11 12:57 pgp-dec FILE -rwxr-xr-x 530 Apr 11 12:57 pgp-enc Location: /pub/mnt/source/www/NCSA_httpd_1.2/support/auth FILE -rwxr-xr-x 1019 Jan 24 15:42 pgp-dec FILE -rwxr-xr-x 552 Jan 24 15:42 pgp-enc Host tolsun.oulu.fi Location: /pub/unix FILE -r--r--r-- 521550 Jun 16 1993 pgp22src.zip Host gogol.cenatls.cena.dgac.fr Location: /pub/util FILE -rw-r--r-- 534661 Jan 7 1993 pgp-2.1.tar.Z Host grasp1.univ-lyon1.fr Location: /pub/nfs-mounted/ftp.univ-lyon1.fr/mirrors/unix/Mosaic/source/Mosaic-2.2/auth FILE -r--r--r-- 315 Feb 8 22:20 pgp-dec.gz FILE -r--r--r-- 319 Feb 8 22:20 pgp-enc.gz Location: /pub/nfs-mounted/ftp.univ-lyon1.fr/mirrors/unix/Mosaic/source/Mosaic-2.3/auth FILE -r--r--r-- 315 Apr 8 20:38 pgp-dec.gz FILE -r--r--r-- 319 Apr 8 20:38 pgp-enc.gz Location: /pub/nfs-mounted/ftp.univ-lyon1.fr/mirrors/unix/Mosaic/source/Mosaic-2.4/auth FILE -r--r--r-- 315 Apr 11 23:02 pgp-dec.gz FILE -r--r--r-- 319 Apr 11 23:02 pgp-enc.gz Location: /pub/nfs-mounted/ftp.univ-lyon1.fr/usenet-stats/groups/alt FILE -rw-r--r-- 2500 Apr 5 09:39 alt.security.pgp Host ns.urec.fr Location: /pub/reseaux/services_infos/WWW/ncsa/Mosaic-source/Mosaic-2.4/auth FILE -rw-rw-r-- 520 Apr 11 21:02 pgp-dec FILE -rw-rw-r-- 530 Apr 11 21:02 pgp-enc Host granuaile.ieunet.ie Location: /ftpmail-cache/ie/tcd/maths/ftp/src/misc DIRECTORY drwxr-xr-x 512 Dec 2 11:43 pgp Location: /ftpmail-cache/uk/co/demon/ftp/mac DIRECTORY drwxr-xr-x 512 Mar 10 04:01 MacPGP Host walton.maths.tcd.ie Location: /news/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 03:45 pgp-faq Location: /pub/msdos/misc FILE -rw-r--r-- 227625 Apr 18 14:47 pgp23.zip Location: /pub/sboyle DIRECTORY drwxr-xr-x 512 Apr 25 20:20 pgp Location: /src/misc DIRECTORY drwxr-xr-x 512 Apr 21 14:52 pgp Location: /src/network/Mosaic-2.4/auth FILE -rwxr-xr-x 520 Apr 18 12:21 pgp-dec FILE -rwxr-xr-x 530 Apr 18 12:21 pgp-enc Host ghost.dsi.unimi.it Location: /pub/security/crypt FILE -rw-r--r-- 3012 May 15 1993 MacPGP.bugfix.README FILE -rw-r--r-- 45446 May 18 1993 MacPGP2.2.bugfix.sit.hqx FILE -rw-r--r-- 299477 May 18 1993 MacPGP2.2.sit.hqx FILE -rw-r--r-- 27882 Aug 11 1993 hint_trick_pgp00.gz FILE -rw-r--r-- 312726 Mar 20 1993 macpgp2.2.cpt.hqx FILE -rw-r--r-- 422851 Jul 3 1993 macpgp2.3.cpt.hqx FILE -rw-r--r-- 1027543 Jul 21 1993 macpgp2.3src.sea.hqx.pgp FILE -rw-r--r-- 12873 Feb 5 18:22 pgp-lang.italian.tar.gz FILE -rw-r--r-- 91281 Jan 22 12:41 pgp-lang.spanish.tar.gz FILE -rw-r--r-- 680985 Jul 22 1993 pgp23A.tar.Z FILE -rw-r--r-- 231 Jul 26 1993 pgp23A.tar.Z.sig FILE -rw-r--r-- 221332 Jul 26 1993 pgp23A.zip FILE -rw-r--r-- 300 Jul 26 1993 pgp23A.zip.sig FILE -rw-r--r-- 51241 Dec 24 19:31 pgp23ltk.zip FILE -rw-r--r-- 547178 Jul 26 1993 pgp23srcA.zip FILE -rw-r--r-- 232 Jul 26 1993 pgp23srcA.zip.sig FILE -rw-r--r-- 3709 Dec 4 15:02 pgpclient.gz FILE -rw-r--r-- 14209 Nov 29 10:46 pgpd.tar.gz FILE -rw-r--r-- 62619 Oct 27 00:00 pgpfront.zip FILE -rw-r--r-- 13689 May 10 1993 pgpmenu.zip FILE -rw-r--r-- 71064 Jan 22 11:59 pgpshe30.zip FILE -rw-r--r-- 142993 Feb 5 18:55 pgptools.zip FILE -rw-r--r-- 17798 Feb 8 1993 pgputils.zip FILE -rw-r--r-- 13825 Sep 20 1993 pgpwin11.zip FILE -r--r--r-- 1043163 Feb 15 12:54 public-keys.pgp FILE -r--r--r-- 1042460 Feb 15 05:39 public-keys.pgp.old Host isfs.kuis.kyoto-u.ac.jp Location: /BSD/FreeBSD/FreeBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Jun 24 1993 pgp Location: /BSD/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 16 23:10 pgp Location: /ftpmail/ftp.dit.co.jp/pub/security/tools FILE -rw-rw-r-- 422851 Apr 21 21:57 macpgp2.3.cpt.hqx Location: /ftpmail/ftp.nig.ac.jp/pub/security DIRECTORY drwxrwxr-x 512 Dec 18 04:31 PGP Location: /ftpmail/ftp.nig.ac.jp/pub/security/PGP DIRECTORY drwxrwxr-x 512 May 22 1993 MacPGP FILE -rw-rw-r-- 521550 May 20 1993 pgp22src.zip FILE -rw-rw-r-- 680985 Dec 18 04:29 pgp23A.tar.Z FILE -rw-rw-r-- 231 Dec 18 04:31 pgp23A.tar.Z.sig Host theta.iis.u-tokyo.ac.jp Location: /pub1/security/docs/news.answers DIRECTORY drwxr-xr-x 512 Apr 28 17:33 pgp-faq Location: /pub1/security/tools FILE -rw-r--r-- 422851 Mar 6 01:16 macpgp2.3.cpt.hqx FILE -rw-r--r-- 451124 Oct 17 00:00 pgp23.tar.gz FILE -rw-r--r-- 680985 Feb 20 23:06 pgp23A.tar.Z FILE -rw-r--r-- 231 Feb 20 23:06 pgp23A.tar.Z.sig Location: /pub2/FreeBSD/FreeBSD-current/src/usr.bin/file/magdir FILE -rw-r--r-- 478 Jun 24 1993 pgp Host news.cfi.waseda.ac.jp Location: /pub2/FreeBSD/FreeBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Jun 24 1993 pgp Host rena.dit.co.jp Location: /pub/security/docs/news.answers DIRECTORY drwxr-xr-x 512 Mar 1 16:53 pgp-faq Location: /pub/security/tools FILE -rw-r--r-- 422851 Mar 6 01:16 macpgp2.3.cpt.hqx FILE -rw-r--r-- 451124 Oct 17 00:00 pgp23.tar.gz FILE -rw-r--r-- 680985 Feb 20 23:06 pgp23A.tar.Z FILE -rw-r--r-- 231 Feb 20 23:06 pgp23A.tar.Z.sig Host mtecv2.mty.itesm.mx Location: /pub/Mosaic/NCSA-Mirror/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 12 03:02 pgp-dec FILE -r--r--r-- 530 Apr 12 03:02 pgp-enc Location: /pub/usenet/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 07:06 pgp-faq Host ftp.germany.eu.net Location: /pub/comp/atari-st/mint FILE -rw-rw-r-- 2102 Sep 21 1993 pgp23ast.zip Location: /pub/comp/atari-st/utils FILE -rw-rw-r-- 280576 Apr 20 15:42 pgp23ab.lzh FILE -rw-rw-r-- 29526 Apr 20 15:42 pgpshl06.zip Location: /pub/comp/msdos/local/utils DIRECTORY drwxr-xr-x 512 Jul 12 1993 pgp Location: /pub/comp/msdos/local/utils/pgp FILE -rw-r--r-- 449445 Jul 12 1993 pgp23.tar.gz FILE -rw-r--r-- 219951 Jul 12 1993 pgp23.zip Location: /pub/comp/msdos/mirror.garbo/crypt FILE -rw-r--r-- 209679 Mar 7 1993 pgp22.zip FILE -rw-r--r-- 62885 Oct 9 00:00 pgpfront.zip FILE -rw-r--r-- 71330 Jan 4 13:00 pgpshe30.zip Location: /pub/comp/msdos/mirror.garbo/source FILE -rw-r--r-- 521820 Mar 7 1993 pgp22src.zip Location: /pub/comp/os2/mirror.ftp-os2/2_x/diskutil FILE -rw-r--r-- 1946 Mar 16 1993 pgp22.txt Location: /pub/comp/os2/mirror.ftp-os2/all/diskutil FILE -rw-r--r-- 1946 Mar 16 1993 pgp22.txt Location: /pub/infosystems/www/ncsa/Web/Mosaic-source/Mosaic-2.4/auth FILE -rw-r--r-- 520 Apr 11 19:02 pgp-dec FILE -rw-r--r-- 530 Apr 11 19:02 pgp-enc Location: /pub/newsarchive/news.answers DIRECTORY drwxr-xr-x 512 Apr 19 04:12 pgp-faq Host mcsun.eu.net Location: /documents/faq DIRECTORY drwxrwxr-x 512 Apr 20 03:51 pgp-faq Host sol.cs.ruu.nl Location: /NEWS.ANSWERS DIRECTORY drwxrwxr-x 512 Apr 18 11:55 pgp-faq Host ugle.unit.no Location: /faq/alt.answers DIRECTORY drwxr-xr-x 512 Apr 18 07:27 pgp-faq Location: /faq/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 07:26 pgp-faq Host csn.org Location: /fruug DIRECTORY drwxr-xr-x 512 Sep 29 1993 PGP Location: /mpj/public DIRECTORY drwxr-xr-x 512 Apr 18 15:09 pgp Location: /mpj/public/pgp FILE -rw-r--r-- 20941 Feb 22 23:07 Here.is.How.to.MacPGP! FILE -rw-r--r-- 687646 Feb 1 07:45 pgp-elm.gz FILE -rw-r--r-- 26905 Feb 22 18:03 pgp-msgs-japanese.tar.gz FILE -rw-r--r-- 88070 Nov 6 17:44 pgp23docA.zip FILE -rw-r--r-- 998 Nov 6 17:44 pgp23sigA.asc FILE -rw-r--r-- 179070 Apr 18 15:08 pgpfaq.asc FILE -rw-r--r-- 44956 Apr 18 15:08 pgpfaq01.asc FILE -rw-r--r-- 44836 Apr 18 15:08 pgpfaq02.asc FILE -rw-r--r-- 44873 Apr 18 15:08 pgpfaq03.asc FILE -rw-r--r-- 45118 Apr 18 15:08 pgpfaq04.asc FILE -rw-r--r-- 3460 Apr 18 15:08 pgpfaq05.asc Host ftp.eff.org Location: /pub/EFF/Policy/Crypto/Tools DIRECTORY drwxr-xr-x 512 Apr 20 02:58 PGP Location: /pub/EFF/Policy/Crypto/Tools/PGP FILE -rw-r--r-- 71064 Jan 13 11:57 pgpshe30.zip Host sune.stacken.kth.se Location: /disk2/OS/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 17 07:10 pgp Host isy.liu.se Location: /pub/misc DIRECTORY drwxr-xr-x 512 Sep 19 1993 pgp Location: /pub/misc/pgp/2.1 FILE -rw-r--r-- 536118 Jan 11 1993 pgp21.tar.Z FILE -rw-r--r-- 187758 Jan 11 1993 pgp21.zip FILE -rw-r--r-- 436302 Jan 11 1993 pgp21src.zip Location: /pub/misc/pgp/2.2 FILE -rw-r--r-- 209409 Mar 10 1993 pgp22.zip FILE -rw-r--r-- 521550 Mar 10 1993 pgp22src.zip Location: /pub/misc/pgp/2.3 FILE -rw-r--r-- 219951 Jun 17 1993 pgp23.zip Location: /pub/misc/pgp/2.3A FILE -rw-r--r-- 422851 Sep 19 1993 macpgp2.3.cpt.hqx FILE -rw-r--r-- 680985 Sep 19 1993 pgp23A.tar.Z FILE -rw-r--r-- 221332 Sep 19 1993 pgp23A.zip FILE -rw-r--r-- 998 Sep 19 1993 pgp23sigA.asc FILE -rw-r--r-- 547178 Sep 19 1993 pgp23srcA.zip Host lth.se Location: /pub/netnews/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 03:44 pgp-faq Host krynn.efd.lth.se Location: /pub/security FILE -rw-r--r-- 521550 Jul 24 1993 pgp22src.zip Host leif.thep.lu.se Location: /pub/Misc FILE -rw-r--r-- 221332 Jul 23 1993 pgp23A.zip Host ftp.luth.se Location: /pub/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 17 08:10 pgp Location: /pub/amiga/.1/comm/mail FILE -rw-r--r-- 137861 Jan 26 15:04 PGPMIP.lha FILE -rw-r--r-- 1878 Jan 26 15:04 PGPMIP.readme Location: /pub/amiga/util/crypt FILE -rw-r--r-- 305056 Dec 27 05:41 PGPAmi23a2_src.lha FILE -rw-r--r-- 5569 Dec 27 05:41 PGPAmi23a2_src.readme FILE -rw-r--r-- 342426 Dec 27 05:41 PGPAmi23a_2.lha FILE -rw-r--r-- 820 Dec 27 05:41 PGPAmi23a_2.readme FILE -rw-r--r-- 96585 Oct 1 00:00 PGPAmi23aplus.lha FILE -rw-r--r-- 712 Oct 1 00:00 PGPAmi23aplus.readme FILE -rw-r--r-- 576574 Sep 20 1993 PGPAmiga2_3a.lha FILE -rw-r--r-- 5221 Sep 20 1993 PGPAmiga2_3a.readme FILE -rw-r--r-- 55993 Mar 21 21:41 PGPSendMail2_0.lha FILE -rw-r--r-- 1455 Mar 21 21:41 PGPSendMail2_0.readme FILE -rw-r--r-- 118058 Apr 15 12:20 PGP_german_docs.lha FILE -rw-r--r-- 234 Apr 15 12:20 PGP_german_docs.readme FILE -rw-r--r-- 17141 Mar 1 13:23 StealthPGP1_0.lha FILE -rw-r--r-- 1198 Mar 1 13:23 StealthPGP1_0.readme Location: /pub/infosystems/www/ncsa/Mosaic-source/Mosaic-2.2/auth FILE -r--r--r-- 520 Feb 8 22:20 pgp-dec FILE -r--r--r-- 530 Feb 8 22:20 pgp-enc Location: /pub/infosystems/www/ncsa/Mosaic-source/Mosaic-2.3/auth FILE -r--r--r-- 520 Apr 8 20:38 pgp-dec FILE -r--r--r-- 530 Apr 8 20:38 pgp-enc Location: /pub/infosystems/www/ncsa/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 11 23:02 pgp-dec FILE -r--r--r-- 530 Apr 11 23:02 pgp-enc Host cs6400.mcc.ac.uk Location: /pub/src FILE -r--r--r-- 455861 Feb 22 15:38 pgp23A.tar.gz - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQCNAi0aFSUAAAEEAOCOKpaLepvJCFgIR4m+UvZe0IN8g7Guwc+6GH4u6UGTPxQO iAhk/MJ7E8LE4c55A1G8to2W4y3aKAHvi9QCYKnsLV8Ag0BYWo3bGGTPEfkS7NAI N+Zy6vSjuF1D6MUnbvrQJ5p4efz7a28iYRKoAdan2bfnvIYWUD9nBjyFM+vFAAUR tDdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajQgW2V4cCAz MSBEZWMgOTRdiQCVAgUQLTqfXj9nBjyFM+vFAQGU7wP/ZuuHfdAnCIblNCtbLLG8 39CSg6JIVa3KWfe0WIz6dXFU3cvl2Wt094kJgZ+Nmq01INWlib2lTOznbkA9sV1W q0aJSBHFWQH29qGmIdEqThs7A5ES2w8eRjJD80lxHodRIkBcC5KI6x4Mxo8cib5V BrwsvtG0+81HD6Mrpvc+a0GJAJUCBRAtJc2rZXmEuMepZt0BAe4hA/9YANYPY4Z3 1pXv2mT6ReC09cZS5U3+xxC5brQdLsQGKuH6QVs/b5oc6NV84sh8A9tZyHG2067o 3XIEyN7PPQzRm2UUnHHqw9lBCNhMiFQsAJi4W+m8zXrVrpJWK0Wv61eV2/XIQl0V d4lxu0r+MNRP6ID6FBzA4C9rO+RYEZmwOIkAlQIFEC0aGRzb/VZRBVJGuQEBfaUD /3c2h//kg843OIcYHG4gMDqdeeZLzGlp3RVvh0Rs3/T0YylJZGjPL2L/BF/vfLlB 9E2Urh9mDG/7hiB5FncrUnkmN63IkSj+K9YyfPyYxBVx06Srj8ZzYynh0N+zledd 6cnwxRXhaD3Wc4EfSNR7BH9M2rjkGzyb5to9cgBb0ng+ =BLg5 - -----END PGP PUBLIC KEY BLOCK----- Note: I didn't have to generate a new key to use version 2.5, but I chose to to test the new version and because I think keys should be changed periodically anyway just to limit damages in case a key should be compromised. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.5 mQCNAi3P6L4AAAEEAM4qXLLvN7dOVuEOIMjX3AFB8HtsCeYECF428Z1dVSf8OMGr KbTjGpuy0WvkigHm0yZmfmAdS8GkLReFmwv36TbhYYvjRaTou+qFjC9um9j4UPP3 /337HTEvFC+oVtCcqLVn2Xv0tTO/KB4nfbash8tzPZWn0WUfpQ9rDjx3TioRAAUR tCJNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+tB1tcGo2IDxtcGpv aG5zb0BueXguY3MuZHUuZWR1PokAlQIFEC3P7AA/ZwY8hTPrxQEBmEoD/RJZure0 ghGjOq2qxYIgrd8xebuFEchOQZwInerWd0izjpIMmfh3zlgkgejUhEfPafwCTYg6 BMdbxjNzYwC8/rq/R4EGR6pTe7dJqhvFfvzzLZyjBarX7lw6TJ2Oyt9oFMSQbGwF /BKqc0Ymr/8EmT+JsEDnypepm41otWMyYFfSiQCVAgUQLc/rww9rDjx3TioRAQF0 igQAkRrmuAmF1QLp1gFRxqMLw+dDzAtUjFpUrpvqN8yDu/TS3Ue/GdvBECFCzbcD jA3gGviXBWfRx4w6KRVpqTSsfJt5IvcrTbYGcscIQWHPzqLiq8iu22+Ao2ImcDUB Lu+Z+Wo2Ok00DnvAnzqjXrffo6Eq2qOoGhBlFfStXUCMvbe0HU1pa2UgSm9obnNv biA8bXBqQG5ldGNvbS5jb20+tDBEb24ndCB1c2UgZm9yIGVuY3J5cHRpb24gYWZ0 ZXIgMzEgRGVjZW1iZXIgMTk5NS60I01pY2hhZWwgSm9obnNvbiA8bWlrZWpAZXhh Ynl0ZS5jb20+tDBNaWNoYWVsIFBhdWwgSm9obnNvbiA8NzEzMzEuMjMzMkBjb21w dXNlcnZlLmNvbT60KU1pY2hhZWwgUC4gSm9obnNvbiA8bS5wLmpvaG5zb25AaWVl ZS5vcmc+ =w6Cu - -----END PGP PUBLIC KEY BLOCK----- ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp:csn.org//mpj/README.MPJ for crypto stuff | | |||/ /_\ | aka mpj@netcom.com mpjohnson@ieee.org mikej@exabyte.com | | |||\ ( | m.p.johnso@nyx.cs.du.edu CIS 71331,2332 PGP key by finger | | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLc/tyz9nBjyFM+vFAQHsOgP/Yp2x1Gbgju8DHKKzz3qlGtmMvqTfVyrZ j9VCcd5hpXoD43/zy/JexDfqyKon8iR1amDVcIDuVe/+nOKOu8+wLg8gk6GPP9eJ wgS7igZyDpcX8wCS/yUnyXzIT4lpedkOV17Cw/ZaIFnTBmUww6iFWesnRI0MvzJr dN5luhki4iw= =aEhl -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto (the Wizard of TOTOSoft) Date: Tue, 10 May 94 14:04:11 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: A CC of my letter to Gelernter@cs.yale.edu In-Reply-To: <9405102049.AA08064@vail.tivoli.com> Message-ID: <9405102103.AA03346@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain Mike McNally says: > love to be shown to be way wrong. Seems to me that a mass-produced > chip whose production is subsidized by the government would probably > be pretty cheap. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ^^^^^^^^^^^^^^^ Your tax dollars at work. Dave Otto -- dave@gershwin.jta.edd.ca.gov -- daveotto@acm.org "Pay no attention to the man behind the curtain!" [the Great Oz] GAT d++(-)@ -p+(---) c+++ l u++(-) e++/* m++(*) s-/+ !n h---(*) f+ g+++ w+ t++ r+ y++(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: geoffw@nexsys.net (Geoff White) Date: Tue, 10 May 94 14:09:16 PDT To: cypherpunks@toad.com Subject: Real DigiCash ! Message-ID: <199405102106.OAA27549@nexsys.nexsys.net> MIME-Version: 1.0 Content-Type: text/plain MONDEX SPECIFICATIONS FOR ELECTRONIC CASH PAYMENT RELEASED Nationl Westminster Bank today (26th April) announced that it is rele asing the first of its product development specifications for Mondex, the electronic cash payment service which it will launch in the UK n ext year in a joint venture with Midland Bank and BT. These specifications will enable manufacturers to begin the developme nt of Mondex-compatible products such as point-of-sale terminal equip ment for retailers and bank cash machines as well as opening up compe tition for the production of other Mondex devices such as the Mondex electronic wallet and the Mondex personal balance reader. The specifi cations take account of existing ISO standards for Integrated Circuit (IC) cards and other emerging IC card standards. Tim Jones, Chief Executive of Mondex, said: "Production of Mondex dev ices was neccessarily limited to a number of specialist suppliers to provide the basis of next year's large scale launch in Swindon. Howev er, Mondex has been designed as a global product and we are now in a position to provide interested manufacturers around the world with th e specifications they need to begin development of their own new prod ucts or to adapt their existing ranges to be Mondex compatible. "Mondex offers manufacturers an exciting opportunity to develop and m arket new product ranges that add value to the simple Mondex proposit ion -- the storage and transfer of electronic cash" he added. Devices for the Mondex launch in the UK are being developed by: * AT&T Global Information Solutions (formerly known as NCR) -- cash m achines * BT -- residential telephones and payphones * Dai Nippon Printing Co. Ltd. / SPOM Japan Co. Ltd. -- cards * De La Rue Fortronic -- retailer terminals * Hitachi Ltd. -- integrated circuits * Oki Electric Industry Company Ltd. -- electronic wallets * Panasonic (Matsushita Electric/Matsushita Battery) -- electronic wa llets and personal balance readers * Texas Instruments Ltd. -- personal balance readers. NOTES FOR EDITORS 1. Mondex is an open, unaccounted electronic purse initiative which h as been developed by National Westminster Bank. Mondex is being launc hed in the UK by a joint venture of NatWest and Midland working with BT. 2. The first specifications available are: * IFD-Purse Application Interface Specification. (IFD stands for Inte rface Device.) This core product development specification defines th e commands to which a card will respond and refers to the relevant in ternational standards covering general communications to an from smar t cards. * Introduction to Mondex Purse Operation. This is a companion documen t to the above specification. It provides an overview of the Mondex c ard and its interface with a Mondex device. * The Mondex Brand Manual. This document defines the permissible impl ementations of the Mondex brand. 3. Other specifications will cover the communications between two int erface devices, the user-interface standards designed to ensure user- friendly product design and the card specification. 4. Manufacturers interested in Mondex specifications should contact t he Mondex Information Centre, National Westminister Bank plc, 1st Flo or Podium, Drapers Gardens, 12 Throgmorton Avenue, London EC2N 2DL (f ax 071 920 1562). Further enquiries to David Morton, PR Department, NatWest Bank, UK Br anch Business, 41 Lothbury, London EC2P 2BP (tel 071 726 1782, fax 07 1 726 1530). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ecarp@netcom.com (Ed Carp) Date: Tue, 10 May 94 14:27:32 PDT To: cypherpunks@toad.com Subject: (fwd) MIT Announces availability of PGP 2.5 Message-ID: <199405102108.OAA06636@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Xref: netcom.com sci.crypt:25468 alt.security.pgp:12712 Path: netcom.com!netcomsv!decwrl!lambda.msfc.nasa.gov!newsxfer.itd.umich.edu!gatech!udel!MathWorks.Com!news.kei.com!bloom-beacon.mit.edu!senator-bedfellow.mit.edu!zurich.ai.mit.edu!bal From: bal@zurich.ai.mit.edu (Brian A. LaMacchia) Newsgroups: sci.crypt,alt.security.pgp Subject: MIT Announces availability of PGP 2.5 Date: 9 May 94 14:04:14 Organization: M.I.T. Artificial Intelligence Lab. Lines: 66 Message-ID: NNTP-Posting-Host: freeside.ai.mit.edu MIT has announced availability of PGP 2.5 (beta). Here's a copy of the announcement I received: --bal Date: Mon, 9 May 94 09:32:39 -0400 From: Jeffrey I. Schiller Subject: MIT Announces PGP 2.5 Beta Test Release of PGP version 2.5 May 9, 1994 The Massachusetts Institute of Technology announces the distribution of PGP version 2.5, incorporating the RSAREF 2.0 cryptographic toolkit under license from RSA Data Security, Inc., dated March 16, 1994. In accordance with the terms and limitations of the RSAREF 2.0 license of March 16, 1994, this version of PGP may be used for non-commercial purposes only. PGP 2.5 strictly conforms to the conditions of the RSAREF 2.0 license of March 16, 1994. As permitted under its RSAREF license, MIT's distribution of PGP 2.5 includes an accompanying distribution of the March 16, 1994 release of RSAREF 2.0. Users of PGP 2.5 are directed to consult the RSAREF 2.0 license included with the distribution to understand their obligations under that license. This distribution of PGP 2.5, available in source code form, is available only to users within the United States of America. Use of PGP 2.5 (and the included RSAREF 2.0) may be subject to export control. Questions concerning possible export restrictions on PGP 2.5 (and RSAREF 2.0) should be directed to the U.S. State Department's Office of Defense Trade Controls. Users in the United States of America can obtain information via FTP from net-dist.mit.edu in the directory /pub/PGP. *** Beta Release Note -- May 7, 1994 *** Today's release of PGP 2.5 is a beta test release, designed to permit users to familiarize themselves with the program and to give us feedback before we make the final release. This version of PGP2.5 has been tested on the following platforms: MSDOS, Sun381i, Solaris 2.X, Ultrix 4.X, Linux, RS6000, HP/UX Over the next few days, we will be testing PGP2.5 on a variety of other systems and collecting bug reports from this release. Please send bug reports to pgp-bugs@mit.edu. If you obtain a copy of this beta release code, please keep checking http://web.mit.edu for the announcement of the final release, so that you can update your copy of PGP2.5. We expect the final release to occur within a week. *** To Get PGP2.5: The directory where PGP2.5 is located is hidden. To get it you need to telnet to "net-dist.mit.edu" and login as getpgp. You will be asked to confirm that you will abide by the terms and conditions of the 3/16/94 RSAREF 2.0 license. The license is in the file "license.txt" in /pub/PGP on net-dist.mit.edu. -- Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 Finger ecarp@netcom.com for PGP 2.3a public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 10 May 94 14:25:16 PDT To: m5@vail.tivoli.com Subject: RE: A CC of my letter to Gelernter@cs.yale.edu Message-ID: <9405102026.AA16700@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Mike McNally I don't think an economic argument will really fly well, though I'd love to be shown to be way wrong. Seems to me that a mass-produced chip whose production is subsidized by the government would probably be pretty cheap. ................................. I think an economic argument may be more of what "they" would be attentive to, since it is the issue with which they concern themselves the most - the economic situation of the country, and their need to be in control of its facade. A problem: subsidization would mean higher taxes. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 10 May 94 11:30:03 PDT To: "Paul E. Baclace" Subject: Re: NYT op-ed May 8 In-Reply-To: <199405101816.LAA29969@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 10 May 1994, Paul E. Baclace wrote: > I just tuned-in last night...Has anyone discussed the NYT op-ed by > David Gelernter (associate prof. at Yale)? It was accompanied by a > comic "the first wiretap" and Gelernter says common sense dictates > that wiretaps be preserved and he wants the digital telephony bill > passed. > > Paul E. Baclace > peb@netcom.com I sent a message on same into the void on Sunday. If anyone has it, I would appreciate it if they would repost it (I was unsubscribed to the list at the time.) This op-ed piece represents the strongest independent attack on our position. Someone should grab it from Nexis and post it. It has to be answered. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Tue, 10 May 94 13:47:38 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: My Absence Message-ID: <9405102047.AA14676@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text Hey guys. I have been gone for a few weeks now, taking care of lots of personal business. I thought I might tell you that I am dropping my netcom account as of the 15th of may, so please start sending mail to nate@vis.colostate.edu again (yeah, yeah, don't whine) -nate -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwitkow@eis.calstate.edu (David T. Witkowski) Date: Tue, 10 May 94 14:51:10 PDT To: cypherpunks@toad.com Subject: Re: NYT op-ed May 8 Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 11:16 AM 5/10/94 -0700, Paul E. Baclace wrote: >I just tuned-in last night...Has anyone discussed the NYT op-ed by >David Gelernter (associate prof. at Yale)? It was accompanied by a >comic "the first wiretap" I'd be interested in seeing a scan of that comic, our local paper didn't include it. Gelernter's piece has merit, but he seems to be missing the point entirely. He acknowledges that smart criminals would NOT use Clipper, but then asserts that it's still a good idea because half-witted ones would. Am I missing some vital logical point, or does this just not make sense? Take two criminals, Danny Dumbo and Sam Smart. If Danny is too dumb to use alternative encryption, where does it follow that he would use any sort of encryption at all? Thus whether his equipment is Clippered or not, the gov't could easily tap his line. Whereas Sam is smart enough to choose some other form of encryption that the gov't can't monitor. So what good does Clipper do in either case? And thus, why does it even exist? If the gov't needs Clipper to secure its own communications, why don't they just sanctify PGP or something likewise? Dismissing the likely explanation; that Clipper is just some Cold-war-style pork barrel project, we're left with one question. How can Clipper ever be effective? The only two possible answers are: 1) if usage of alternative methods is outlawed. (Which we've been told won't happen. Veracity-alert! Whoop! Whoop!) 2) if the Clipper chip itself could somehow compromise alternative encryption schemes, perhaps by monitoring keystrokes during password entries? I'm really reaching with this one, but I thought it would be wrong to dismiss it entirely. And no, I'm not a proponent of the "Grass Knoll" and "Frozen Aliens stored in Nevada" conspiracy theories too. :) ...dtw ---------------------------------------------------------------- Notice of address change: Please send mail to the following: dwitkow@eis.calstate.edu (Mail sent to dwitkows@nermal.santarosa.edu will be forwarded) ---------------------------------------------------------------- Transmitted via modified Eudora 1.4.2 over LINUX host dialup! ---------------------------------------------------------------- Finger dwitkows@nermal.santarosa.edu for PGP key ---------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ABROUARD@antioc.antioch.edu Date: Tue, 10 May 94 12:01:27 PDT To: peb@netcom.com Subject: Re: NYT op-ed May 8 Message-ID: <01HC6F5FY0N6000EAB@antioc.antioch.edu> MIME-Version: 1.0 Content-Type: text/plain David Gelertner's NYT op ed piece seemed to suggest that the government would gain no new information if the digital telephony bill is passed. Quite obviously the ability to automatically scan for what one is interested in would be a tremendous boon to various agencies info gathering projects. Even Gelernter must realize how hollow his reasoning sounds. It makes one wonder what sort of critical thinking they're teaching at Yale these days - or perhaps in whose pocket he's comfortably ensconsed. Andrew Brouard abrouard@chaos.antioch.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort@ecn.purdue.edu (Cortland D. Starrett) Date: Tue, 10 May 94 13:14:47 PDT To: cypherpunks@toad.com Subject: PGP and Yarn (offline reader) Message-ID: <8kzpjWDCu40F064yn@ecn.purdue.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- (This may be the 2nd time you hear this.... but the original post may have been flushed.) .............................Cort. PGP can now be nicely integrated with the excellent offline news/mail package, Yarn. You can now, at the touch of a key, encrypt an out-going note, sign an out-going note/post and decrypt/verify incoming notes/posts. Yarn (stable beta version .64) can be retrieved by ftp from oak.oakland.edu:/pub/msdos/offline/yarn-064.zip (as well as mirrors and other sites). Yarn imports news/mail in the SOUP format. (I am quite pleased with this combination.) Thanks to the author, Chin Huang. Cort. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLc/cCus4vmytylqdAQElwgP9G3WSjphJ+C9e0JFQV7GaKNzV3orVy0xV oBKSvO2Hw9jZFp7iPq75PAkyQgYX+vALbJe6LqzWF7Oc0jaEd+LhBjWiYv3rTNzR f+CZCZf2FnNc+00Ylus/MxrXNJj2svYF9nHHH0Pld9CYylq/qNntVuj43MvdNi4W stI98P8c6C0= =GHLe -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Tue, 10 May 94 12:15:59 PDT To: cypherpunks@toad.com Subject: Gelernter's piece Message-ID: <199405101915.PAA13055@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain I wish I could stop each person advocating Clipper and get them to explain how this will give access to criminals' conversations before they Even DERD backed way down from there on Science Friday last week -- saying that Clipper *wasn't* for giving access to criminal conversations -- just for making sure that the gov't standard didn't shoot the gov't in the foot. Given that more reasonable stance, the next step is to eradicate from the record (before the jury sees it) any mention of criminal behavior or wiretaps of criminals as a justification for Clipper. From that point, I think we could have a reasonable debate. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 10 May 94 12:22:32 PDT To: CYPHERPUNKS@toad.com Subject: Net Banking in Info Week Message-ID: <199405101922.AA09817@panix.com> MIME-Version: 1.0 Content-Type: text/plain The May 9th Info Week (now being distributed on news stands) has an article on using the Internet for funds transfer. "these banks could save millions by not having to build expensive private networks, and the Internet...could become the backbone of worldwide electronic commerce. Photo of and interview with Daniel Schutzer Citicorp VP. I had breakfast with Shutzer last Fall. He follows this list among others and is up to speed with the institutional changes under way. He thinks it will be a real challenge for conventional banks to survive. DCF "Where do messages go when sent to a Majordomo listserver with an empty subscribers file?" -- unanswered questions of the Net. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Tue, 10 May 94 12:17:52 PDT To: cypherpunks@toad.com Subject: A CC of my letter to Gelernter@cs.yale.edu Message-ID: <199405101917.AA21325@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain I caught your piece on the Op-Ed page. Of course I agree with you about the fact that there is a need for wiretaps. But I think that there are serious problems with the Clipper chip. It is very expensive compared to software only solutions and it is also very, very brittle. First the cost: * Every extra chip adds to cost, battery usage and pocket bulge. This is a heavy price to pay for something that could be done in software. Many of the next generation digital phones, for instance, use a DSP. There are more than enough spare cycles available to do encryption. * The high cost is effectively a tax on privacy for the average person. It is easy to imagine clipper chips adding $100 to the cost of an already digital phone, fax machine or computer. The poor are just as much targets as the rich. In fact, they are often easier targets because no one wants to bother chasing down a fake credit card transaction or bank account withdrawl if it only amounts to $75. If a chip was necessary, then it would be a different story. Software could help all of America, not just the rich. Now the Fragility: * The first generation of Capstone chips is already obsolete. They're worthless. All of the money that went into fabbing and producing them is gone. Why? Because the NSA discovered a weakness in the Secure Hash ALgorithm. They've fixed it now, but all the old chips are worthless. * Imagine that problems arise well after the chip is standardized. What will millions of Americans do? All of the digital phones, fax machines and modem cards will need to be replaced. * Now imagine that a pair of turncoats sell out America and put both halves of the key escrow on the black market. If we're lucky enough to discover this leak, it could easily take 6 months to a year to replace our now worthless phone system. * Software, on the other hand, is very easy to change. In many cases, the anti-virus programs travel faster than the viruses. These are the main reasons why I think that the Clipper is a boondoggle. Software based solutions would solve all of these problems _except_ the government's desire for a firm grip on the world and technology. -Peter Wayner From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Tue, 10 May 94 15:24:59 PDT To: cypherpunks@toad.com Subject: MBone map by Steve Casner... Message-ID: <199405102224.PAA18574@netcom.com> MIME-Version: 1.0 Content-Type: text/plain If you are interested in MBone, you might find the following postscript file of use. It's located at: ftp://ftp.isi.edu/mbone/mbone-topology.ps And is being reviewed right now. After it is reviewed, it will be available for people to use in talks, etc. Bi the way, the next cypherpunks meeting will be on the MBone... :) -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 10 May 94 12:31:49 PDT To: cypherpunks@toad.com Subject: DigiCash announcement correction Message-ID: <199405101931.AA22223@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain An error was made in the UniBank/Phantom Exchange press release which indicated that DigiFrancs were backed by a store of 16 oz Diet Coke cans. There are of course no 16 oz cans, but rather 12 oz cans. UniBank regrets the error. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Tue, 10 May 94 15:36:27 PDT To: cypherpunks@toad.com Subject: KQED Clipper discussion.... Message-ID: <199405102236.PAA20371@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hi folks, Is anyone up for discussing the Clipper and why it's bad for us on KQED this thursday night? Please let me know and I will forward your name to Russel. I might not be able to make it because I am having my art photographed that night... It will soon be scanned and available on a WWW site... thanks, -lile >From brand@drums.reasoning.com Tue May 10 13:17:30 1994 Return-Path: Received: from drums.reasoning.com by mail.netcom.com (8.6.8.1/Netcom) id NAA19095; Tue, 10 May 1994 13:17:22 -0700 Received: from maraca.reasoning.com.res_no_yp by drums.reasoning.com (4.1/25-eef) id AA26100; Tue, 10 May 94 13:17:07 PDT for lile@netcom.com Date: Tue, 10 May 94 13:17:07 PDT From: Russell Brand Message-Id: <9405102017.AA26100@drums.reasoning.com> Received: by maraca.reasoning.com.res_no_yp (4.1/SMI-4.0) id AA12260; Tue, 10 May 94 13:16:27 PDT To: lile@netcom.com Subject: KQED is doing something on CLIPPER Thursday night and needs some help Reply-To: brand@reasoning.com Status: RO As best I understand it (which may not be very well), Robin Giattassio-Mall (who produces the FORUM series) is looking for a host/expert for disussion of the online fight against clipper. I have a law school final that night. I thought you might be interested in acting in my place. If so, please call her directly to get the details. I am asking four of five people to give her a call and hopefully one of you will be free and able to help her. I haven't given her your name. Her number is 415 553 2190 Let me know if you get recruited or get a better idea of what is going on that I have. (this is the same group that was going to be putting on the show Thursday morning and had asked about your FOIA stuff) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 10 May 94 13:49:57 PDT To: pcw@access.digex.net (Peter Wayner) Subject: A CC of my letter to Gelernter@cs.yale.edu In-Reply-To: <199405101917.AA21325@access1.digex.net> Message-ID: <9405102049.AA08064@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Peter Wayner writes: > * Imagine that problems arise well after the chip is standardized. > What will millions of Americans do? All of the digital phones, > fax machines and modem cards will need to be replaced. Not that I don't agree with the basic premise, of course, but there's a similar risk to *any* consumer electronics implementation of a cryptosystem. Of course, in Clipper/Skipjack's case the problem is magnified by the fact that the stuff is kept secret, but the potential remains. > * Software, on the other hand, is very easy to change. In many > cases, the anti-virus programs travel faster than the viruses. However, a software-based consumer communicator will probably end up implying at least as much weight in people's pockets, and as much extra money, as Clipper. I don't think an economic argument will really fly well, though I'd love to be shown to be way wrong. Seems to me that a mass-produced chip whose production is subsidized by the government would probably be pretty cheap. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Tue, 10 May 94 15:12:05 PDT To: tcmay@netcom.com Subject: Re: Why Digital Cash is Not Being Used In-Reply-To: <199405031848.LAA13081@netcom.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Tue, 3 May 1994 11:48:18 -0800 From: tcmay@netcom.com (Timothy C. May) - Digital Postage. This remains my favorite. There's a _need_ for untraceable payments (else why use a remailer?). I've written about this extensively, as have others. If remailers offered robust (see above point about crufty, flaky, hobby remailers) services that they operated as _businesses_, with reasonable attention to reliability, interconnectivity to other remailers, overall robustness, and carefully articulated policies about logging, privacy, etc., then MM or something similar could have a real value. But there's a conflict here. You'd like to be able to use the same postage on multiple remailers. But if the remailers know each other well enough to agree on a common currency, then they know each other well enough to remove the reason for using multiple remailers. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue, 10 May 94 12:59:30 PDT To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu (Anon-to Cypherpunks List) Subject: What happened? Message-ID: MIME-Version: 1.0 Content-Type: text/plain What happened to the list? It hasn't been sending anything out... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 10 May 94 14:11:54 PDT To: Dave Otto (the Wizard of TOTOSoft) Subject: Re: A CC of my letter to Gelernter@cs.yale.edu In-Reply-To: <9405102049.AA08064@vail.tivoli.com> Message-ID: <9405102111.AA08239@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Dave Otto (the Wizard of TOTOSoft) writes: > Mike McNally says: > > a chip whose production is subsidized by the government would probably > > be pretty cheap. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > ^^^^^^^^^^^^^^^ > > Your tax dollars at work. True, of course, but looking at things as they are today a lot of my tax dollars are long gone into the pockets of the contractors and NSA people who did the design. A commercial product not using Clipper is at a disadvantage from the get-go. Seems to me this is already true, and short of exploiting the "investment gap" created in the Clipper project by the inherent waste and inefficiency of Government-driven projects, it'd be tough. Certainly, there's a tremendous marketing problem (which, I realize, our evangelism might help ameliorate). -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Tue, 10 May 94 16:50:57 PDT To: cypherpunks@toad.com Subject: Re: NYT op-ed May 8 Message-ID: <199405102350.QAA22553@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I'm writing up a response to the Gelernter editorial and have the following notes...if you have any comments, please send me mail so I can revise and add to the argument. Also, I recall an NSA spokesperson said something that amounted to an admission that Clipper would not stop the smart terrorist or somesuch in response to a question at a press conference. Does anyone know what snippet that is (unfortunately, my archive tapes are inaccessible right now). This would be a nice quote to include. Paul E. Baclace peb@netcom.com -------------------------------------------- What Gelernter does not mention: We have wiretaps today and he still got bombed. (I deplore the Ludite terrorist who allegedly did the bombing and I am not unaffected by this in circuitous ways...) Some crimes are always hard to stop, regardless of technology. Note that arson and serial murders still happen and we have a free society. Only a police state would mitigate such crimes, but who would guard the guards? The real decision that people need to make about privacy regards balance of power. Privacy is power. Setting up laws that require privacy to be violable for all time to come is giving up the most important non-enumerated right. People who live under oppressive governments need privacy. There is no guarantee that the U.S. government will never abuse its power. The digital telephony bill and Clipper initiative, if both are passed, will pave the way for desktop wiretaps. A warrant could be requested and granted by a judge by electronic mail and then the wiretap itself could be turned on remotely. It could be accomplished in minutes after the required forms are filled out. Wiretaps will become cheaper and faster. This will be very tempting to abuse. Remember that Nixon kept a list of enemies and had them wiretapped. This brings into question the whole warrant issuing process and has nothing to do with technology. Prediction: If Clipper is used widely one day, the first time a terrorist blows up a building and uses unbreakable encryption in order to pull it off, the government will not be able to resist a new effort to ban cryptography. Since neither the Digital Telephony bill or Clipper will stop the smart terrorist, it is only a matter of time. Cryptography amounts to inventing a private language. A ban on cryptography would thus violate the First Amendment. As people conduct more of their life on the information superhighway, privacy will become more important over time. The passing of the digital telephony bill put in place cheap mechanisms for spying on citizens that a corrupt government could use. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Tue, 10 May 94 16:00:07 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: remailer list wanted Message-ID: <9405102259.AA15320@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text I need the latest and greatest remailer listing. thanks, -nate -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 10 May 94 14:13:36 PDT To: geoffw@nexsys.net (Geoff White) Subject: Re: Real DigiCash ! In-Reply-To: <199405102106.OAA27549@nexsys.nexsys.net> Message-ID: <9405102113.AA11573@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Geoff White says: > Real DigiCash ! In the subject of a message about > MONDEX SPECIFICATIONS FOR ELECTRONIC CASH PAYMENT RELEASED So far as anyone knows, Modex has no cryptographic security, and thus isn't "real digicash" by any stretch. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwitkow@eis.calstate.edu (David T. Witkowski) Date: Tue, 10 May 94 17:17:19 PDT To: lile@netcom.com (Lile Elam) Subject: Re: KQED Clipper discussion.... Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 6:38 PM 5/10/94 -0400, Perry E. Metzger wrote: >Lile Elam says: >> Is anyone up for discussing the Clipper and why it's bad for us >> on KQED this thursday night? > >I would suggest contacting EFF and seeing if they have a spokesperson >handy. In general they are likely good people to contact for this sort >of thing. > >Perry I concur. The following is a listing of KQED-local EFF members. CALIFORNIA San Francisco Bay Area: This!Group Mitch Ratcliffe coyote@well.sf.ca.us or Mitch_Ratcliffe@macweek.ziff.com Glenn Tenney tenney@netcom.com Judi Clark judic@netcom.com ...dtw ---------------------------------------------------------------- Notice of address change: Please send mail to the following: dwitkow@eis.calstate.edu (Mail sent to dwitkows@nermal.santarosa.edu will be forwarded) ---------------------------------------------------------------- Transmitted via modified Eudora 1.4.2 over LINUX host dialup! ---------------------------------------------------------------- Finger dwitkows@nermal.santarosa.edu for PGP key ---------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@bacon.imsi.com (Perry E. Metzger) Date: Tue, 10 May 94 14:30:49 PDT To: cypherpunks@toad.com Subject: 1024 limit... Message-ID: <9405102130.AA27830@bacon.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Hmmm... This was from the newfor24.doc file -- NOT the newfor25.doc file! -- included in the pgp25 distribution. >- Number of bits allowed when generating keys limited to 1024, in line > with the limits in RSAREF and BSAFE. It used to be higher, but > folks, if you think you need a key larger than that, do some research > into the complexity of factoring. I'm sure patches to fix this bit of fascism will show up soon. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: geoffw@nexsys.net (Geoff White) Date: Tue, 10 May 94 17:47:00 PDT To: cypherpunks@toad.com Subject: Where is PGP2.5? Message-ID: <199405110044.RAA27882@nexsys.nexsys.net> MIME-Version: 1.0 Content-Type: text/plain It seems like the directory at MIT is write locked. Anybody have the key? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 10 May 94 14:47:34 PDT To: dwitkow@eis.calstate.edu (David T. Witkowski) Subject: Re: away from my mail (fwd) In-Reply-To: Message-ID: <199405102147.RAA06176@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | 'an FTP site at MIT' is rather vague. Anyone have specifics? | From owner-cypherpunks@toad.com Mon May 9 14:02:29 1994 | Date: Mon, 9 May 94 09:32:39 -0400 | Message-Id: <9405091332.AA29405@big-screw> | From: "Jeffrey I. Schiller" | To: cypherpunks@toad.com | Subject: MIT Announces PGP 2.5 | Sender: owner-cypherpunks@toad.com | Precedence: bulk | | Beta Test Release of PGP version 2.5 | May 9, 1994 | | The Massachusetts Institute of Technology announces the distribution | of PGP version 2.5, incorporating the RSAREF 2.0 cryptographic toolkit | under license from RSA Data Security, Inc., dated March 16, 1994. In | accordance with the terms and limitations of the RSAREF 2.0 license of | March 16, 1994, this version of PGP may be used for non-commercial | purposes only. | | PGP 2.5 strictly conforms to the conditions of the RSAREF 2.0 license | of March 16, 1994. As permitted under its RSAREF license, MIT's | distribution of PGP 2.5 includes an accompanying distribution of the | March 16, 1994 release of RSAREF 2.0. Users of PGP 2.5 are directed | to consult the RSAREF 2.0 license included with the distribution to | understand their obligations under that license. | | This distribution of PGP 2.5, available in source code form, is | available only to users within the United States of America. Use of | PGP 2.5 (and the included RSAREF 2.0) may be subject to export | control. Questions concerning possible export restrictions on PGP 2.5 | (and RSAREF 2.0) should be directed to the U.S. State Department's | Office of Defense Trade Controls. | | Users in the United States of America can obtain information via FTP | | | | from net-dist.mit.edu in the directory /pub/PGP. | | *** | Beta Release Note -- May 7, 1994 | *** | | Today's release of PGP 2.5 is a beta test release, designed to permit | users to familiarize themselves with the program and to give us | feedback before we make the final release. | | This version of PGP2.5 has been tested on the following platforms: | | MSDOS, Sun381i, Solaris 2.X, Ultrix 4.X, Linux, RS6000, | HP/UX | | Over the next few days, we will be testing PGP2.5 on a variety of | other systems and collecting bug reports from this release. | | Please send bug reports to pgp-bugs@mit.edu. | | If you obtain a copy of this beta release code, please keep checking | http://web.mit.edu for the announcement of the final release, so that | you can update your copy of PGP2.5. We expect the final release to | occur within a week. | | *** To Get PGP2.5: The directory where PGP2.5 is located is hidden. | To get it you need to telnet to "net-dist.mit.edu" and login as getpgp. | You will be asked to confirm that you will abide by the terms and | conditions of the 3/16/94 RSAREF 2.0 license. The license is in | the file "license.txt" in /pub/PGP on net-dist.mit.edu. | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Tue, 10 May 94 17:46:32 PDT To: cypherpunks@toad.com Subject: Re: Why Digital Cash... Message-ID: <199405110047.RAA09840@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Well I'm bummed, my earlier post on this seems to have been totally ignored. I will shorten it. Tim May asks some interesting questions about the pace of crypto deployment, and asks about "compensating" people for their work. OBSTACLES I think there are two main reasons for slow deployment: 1. Lack of resources To really do it right, you must own a net connected machine. - digital bank: speed, convenience - data havens: speed, convenience, access to huge storage - anonymous remailers: need to be able to control sendmail logging, need to be able to hack config files for best results, etc. Owning the machine this stuff runs on (no other users) is necessary for key security. For guarding against what Tim calls "Mom and Pop" type remailers (ones that may vanish at anytime when a student graduates, moves, etc.) 2. Legal issues In my mind, the biggest hurdle. - patents: these may really suck but the fact is they are legal until a court overturns them, or they expire ;) - exposure: the operator assumes a certain (almost unpredictable) risk. For example: * suppose I run a data haven and people use it for moving pirated software. * suppose somebody uses an anonymous remailer to threaten another Call me nuts, but the fact that many remailers run on systems that do log mail is "protection" for the remailer operator. A balance needs to be struck between offering anonymous mail and logging; unfortunately I think in the current climate the balance lies closer to logging to avoid problems. Don't get me wrong, I'm in favor of this technology (I've run remailers, etc.). But the "infrastructure" to deal with some events isn't here. (Say somebody gets threatening anonymous mail. In a world rich with crypto tools, this person would be using positive reputation filters, ignoring mail not digitally signed, maybe even be posting to usenet or participating in an email list "anonymously" themselves with return address blocks, etc. In this case, their identity could be kept completely private.) INCENTIVES What are the incentives for running these services? None as far as I can tell, other than the satisfaction of doing it. I'm not sure the market is ready for anonymous mail, data havens, etc. So it falls to interested hobbyists to experiment with. Johan Helsingus (Julf of anon.penet.fi) spends hours a day maintaining his site, responding to complaints, etc. He provides a valuable service, which obviously is very popular... all the same, I'll bet when he asked for a donation of $5 per account to help defray costs, he got almost no response. > Later protocols have not fared as well. Why this is so is of great > importance. I'm very interested in hearing your theories about this, Tim. Post! I too wish things were different. We are in a "ease of use" phase. Most people on this list don't even pgp sign their messages, largely because it isn't convenient. It isn't surprising later protocols aren't faring well. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdAqdIOA7OpLWtYzAQFrzgP+Mtrvyq+aG0pIX57t/bJ+L1dsbO+tnf3O orcr8ZytlNWFfaoxDVf33780FCRFHsP06xOmXRiGM14bWrIVKbq+D9y4pvx8Qh/6 4YEND80DWooALAK8Meo4gKJgc5EPXcsGgW9/JvfjP46VG2kq7vcAQoKGH9HZe4c7 W+0I3cpteQg= =sLe4 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 10 May 94 15:00:04 PDT To: dwitkow@eis.calstate.edu (David T. Witkowski) Subject: Re: NYT op-ed May 8 In-Reply-To: Message-ID: <9405102159.AA11694@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain David T. Witkowski says: > Take two criminals, Danny Dumbo and Sam Smart. If Danny is too dumb to use > alternative encryption, where does it follow that he would use any sort of > encryption at all? Thus whether his equipment is Clippered or not, the > gov't could easily tap his line. Whereas Sam is smart enough to choose > some other form of encryption that the gov't can't monitor. So what good > does Clipper do in either case? And thus, why does it even exist? If the > gov't needs Clipper to secure its own communications, why don't they just > sanctify PGP or something likewise? Last week, the Wall Street Journal had an excellent article on a drug smuggling ring that got caught -- they were the folks who brought in flights of cocaine for Pablo Escobar. They had an excellent intelligence network, flew spotter planes to provide them with information on the movement of government planes, etc. They were finally captured one day by pure accident as a result of a chain of events starting from a chance unscheduled overflight by an AWACS plane on a training mission. It is unlikely that they would be so stupid as to use government cryptography. Criminals are sometimes not smart, but the ones who are a supposed threat to us will rapidly learn what crypto to use, just as even stupid people can learn to use cars and learn the difference between stick and automatic. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 10 May 94 15:42:24 PDT To: lile@netcom.com (Lile Elam) Subject: Re: KQED Clipper discussion.... In-Reply-To: <199405102236.PAA20371@netcom.com> Message-ID: <9405102238.AA11779@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Lile Elam says: > Is anyone up for discussing the Clipper and why it's bad for us > on KQED this thursday night? I would suggest contacting EFF and seeing if they have a spokesperson handy. In general they are likely good people to contact for this sort of thing. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Tue, 10 May 94 15:42:55 PDT To: cypherpunks@toad.com Subject: MacPGP 2.5? Message-ID: <9405102242.AA03748@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Does anyone have any info on when I mac version of PGP 2.5 will be released? Thanks, Reuben Halper Montclair High From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Tue, 10 May 94 15:48:38 PDT To: nelson@crynwr.com (Russell Nelson) Subject: Re: Why Digital Cash is Not Being Used Message-ID: <199405102248.AA25221@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > Date: Tue, 3 May 1994 11:48:18 -0800 > From: tcmay@netcom.com (Timothy C. May) > > - Digital Postage. This remains my favorite. There's a _need_ for > untraceable payments (else why use a remailer?). I've written about this > extensively, as have others. > I should point out that Pitney Bowes has a patent on using digital signatures and RSA to "sign" a postal meter application. The patent begins by noting that postal meters are literally machines that print money. It goes on to show how to control this with digital signatures. There is some kind of bar code applied to the stamp. My impression is that getting the info density on the envelope is a bit of a problem with the invention. But I'm not sure. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 10 May 94 19:21:25 PDT To: cypherpunks@toad.com Subject: Remailer Comments (was: "Why Digital Cash...") In-Reply-To: <199405110047.RAA09840@jobe.shell.portal.com> Message-ID: <199405110221.TAA03509@netcom.com> MIME-Version: 1.0 Content-Type: text/plain "Nobody" writes: > > Well I'm bummed, my earlier post on this seems to have been totally > ignored. I will shorten it. I saw it and thought it quite good. As to why nobody (besides Nobody, of course) commented.... I wrote an essay on how the "bad posts drive out the good," that is, the trivial chatter and net.repartee posts tend to dominate over the thoughtful, detailed reports. I sent this around 5 p.m., PDT, on Saturday, so it no doubt vanished into the Maximal Entropy empty set. (However, being anal retentive, I saved a copy...I will resubmit it when the readership gets back to a high enough level.) > Owning the machine this stuff runs on (no other users) is necessary > for key security. For guarding against what Tim calls "Mom and Pop" > type remailers (ones that may vanish at anytime when a student > graduates, moves, etc.) Actually, these are not what I mean by "Mom and Pop remailers." My usage here is that someday there will be the infrastructure to support local entrepreneurial services, wherein households (hence "Mom and Pop") set up remailer services and collect digital postage. Far from being flaky (the "Joe College remailers." one might call them), these remailers-for-pay would need to be counted on to be up, and could not afford to be flaky. O'Reilly and Associates (the Unix books people) are about to unveil their "Internet-in-a-box" product. Can it be much longer before some of you enterprising remailer builders offer "Remailer-in-a-box"? > - exposure: the operator assumes a certain (almost unpredictable) > risk. For example: > * suppose I run a data haven and people use it for moving pirated > software. > * suppose somebody uses an anonymous remailer to threaten another This apparently is happening. Offshore remailers will help, but a malicious person planning a denial of service attack can still send threats, pirated software, etc., through a remailer he want to put heat on. > Don't get me wrong, I'm in favor of this technology (I've run > remailers, etc.). But the "infrastructure" to deal with some events > isn't here. Agreed. But the infrastructure won't exist until some experiments have been done and evolutionary learning takes place. A platitude perhaps, but still the truth. > What are the incentives for running these services? None as far as I > can tell, other than the satisfaction of doing it. I'm not sure the > market is ready for anonymous mail, data havens, etc. So it falls to > interested hobbyists to experiment with. Longterm (as short as 2 years perhaps, but more likely 5-10 years...an eyeblink, as I see it) the incentive is as with *any other service*. Just like Federal Express or UPS. "Digital postage" of some form. > Johan Helsingus (Julf of anon.penet.fi) spends hours a day maintaining > his site, responding to complaints, etc. He provides a valuable > service, which obviously is very popular... all the same, I'll bet > when he asked for a donation of $5 per account to help defray costs, > he got almost no response. A variant of the "tragedy of the commons," of course. All users benefit, regardless of contributions. For now, Julf is presumably deriving psychic satisfaction (fame, notoriety, happiness at perhaps helping people in the *.recovery "confession" groups, etc.). He sometimes comments here, so perhaps he will now. When there is a need for some service, and the means to make that service happen, and the economic incentives, the service usually gets provided. I'm not too worried about "making it happen," myself. Only in doing what I can to head-off any restrictive moves by governments. I'm pretty hopeful. Strong crypto + wide-open communications = this future we talk about. Whatever form remailers take, it's probably too late to stop them. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Tue, 10 May 94 20:28:23 PDT To: "Cortland D. Starrett" Subject: Re: PGP and Yarn (offline reader) In-Reply-To: <8kzpjWDCu40F064yn@ecn.purdue.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Does anybody know of a QWK format offline pgp-intigrated mail program? Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ On Tue, 10 May 1994, Cortland D. Starrett wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > (This may be the 2nd time you hear this.... but the original > post may have been flushed.) > .............................Cort. > > PGP can now be nicely integrated with the excellent offline > news/mail package, Yarn. You can now, at the touch of a key, > encrypt an out-going note, sign an out-going note/post and > decrypt/verify incoming notes/posts. > > Yarn (stable beta version .64) can be retrieved by ftp from > oak.oakland.edu:/pub/msdos/offline/yarn-064.zip (as well as > mirrors and other sites). Yarn imports news/mail in the SOUP > format. > > (I am quite pleased with this combination.) > > Thanks to the author, Chin Huang. > > Cort. > > -----BEGIN PGP SIGNATURE----- > Version: 2.3a > > iQCVAgUBLc/cCus4vmytylqdAQElwgP9G3WSjphJ+C9e0JFQV7GaKNzV3orVy0xV > oBKSvO2Hw9jZFp7iPq75PAkyQgYX+vALbJe6LqzWF7Oc0jaEd+LhBjWiYv3rTNzR > f+CZCZf2FnNc+00Ylus/MxrXNJj2svYF9nHHH0Pld9CYylq/qNntVuj43MvdNi4W > stI98P8c6C0= > =GHLe > -----END PGP SIGNATURE----- > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 10 May 94 18:21:36 PDT To: 2600@bongo.cc.utexas.edu Subject: EFF's Kapor announces new cyberspace tv show Message-ID: <199405110047.UAA23675@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: Date: Tue, 10 May 1994 09:13:23 -0400 From: mkapor@kei.com (Mitchell Kapor) Subject: My tv show (I thought you might be interested in this.) New Cyberspace TV Program I am developing a new program on cyberspace in conjunction with WGBH-TV, PBS' Boston affiliate. The show is intended to be a window onto the world of computer networks for the television viewer, whose point of view is that the world of on-line communications is interesting because of what people do there, not because of the digital plumbing which enables it. We will be focusing on the human aspects of networking and the individual and social aspects of being on-line. Cyberspace will be portrayed as a not-so-really strange territory after all, where all of us will increasingly come to live and work. My role is to guide people through this new territory, introducing the audience to its native culture, its scenic attraction, and its sights and sounds. We assume our audience is motivated by curiosity to learn more about what goes on in cyberspace, but we do not assume they are knowledgeable or, in general experienced with it. On the other hand, we will not trivialize the subject matter by reducing it to a least common denominator. We will give the show a look and feel which is approachable and down-to-earth. Interview guests and roundtable participants will be drawn from the net community itself. There will be plenty of demos of cool net stuff from Mosaic, CU See Me, and other cutting-edge applications and services. We are taping two test shows in mid-June which will be shown in Boston and other cities and hope to have some sort of national distribution (to be determined) in the fall for a regularly scheduled program. We are also going to create a WWW server for the show, the segments of which will be downloadable. The server will be have on it additional material which won't fit into the show format. An Invitation: We would like to include some video clips of net citizens expressing their greatest hope and worst fear about the future of the net which we will edit into an on-air piece for our regular feedback session. It's important to me to have the voices heard (and faces seen) of people already on the net. This is an opportunity for those of us who enjoy appreciate the decentralized and democratic character to express that sentiment to a mass audience. I hope you'll take advantage of the opportunity. Guidelines: Since an individual on-air clip will run at most 20-30 seconds, please keep your statement succinct. In shooting the clip, please feel free to pick a location which says something about yourself, whether it's your computer, your pet, or the great outdoors. We can accept Quicktime movies, VHS cassettes, or 8mm tapes. If you enclose a mailer, we will return your tape. We can also pick up digital submissions from any FTP site, etc. Contact Information: email: cybertv@kei.com Postal: Cybertv c/o Kapor Enterprises, Inc. 238 Main St., Suite 400 Cambridge MA 02142 -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dan Harmon Date: Tue, 10 May 94 19:28:09 PDT To: cypherpunks@toad.com Subject: Forwarded mail.... Message-ID: MIME-Version: 1.0 Content-Type: text/plain ---------- Forwarded message ---------- Date: Tue, 10 May 1994 17:00:19 -0500 (CDT) From: Dan Harmon To: cypherpunk@toad.com Subject: Is there a problem? I have not received any mail for the last three days. Dan Harmon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Tue, 10 May 94 20:00:52 PDT To: cypherpunks@toad.com Subject: List Down? Message-ID: <01HC6WD6Q9YA000OVJ@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Could someone tell me if the list is down? I have'nt gotten any mail for the past two days. Perhaps, a router into our site is down? Anyway, if it is the list and not my node, I would at least have a better fix on what is happening. Thanks. Scott G. Morham !The First, Vaccinia@uncvx1.oit.unc.edu ! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLc74eT2paOMjHHAhAQGhDgQA076HZTxTUlY1/48AmEzpWuT/aUzkzFYT +l9JgSuBqzukF9FkDrGCEwPm0q5NMvU9bcQOmDskxtByotpj0XGetnqAskLH3qm8 4MJ2tnxS68VQkUszYYRxFgM/6SGf3KfdnFikjUY77iQdXnyC+jApMzMnbMeqim0V 9Oe/7MWTJMk= =ReD/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Tue, 10 May 94 20:27:31 PDT To: cypherpunks@toad.com Subject: converting old keys to new MIT PGP 2.5 Message-ID: <84252.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain There has been a lot of speculation about the need to create new PGP 2.5 keys to keep on the mit keyserver. I got a copy of 2.5 beta last night. I ran it, and created a new 1024-bit key so Derek's work won't compromise my old 512 bit key. I then added my old key to my 2.5 keyring. Folks with long memories may recognize my key, I created it at NSA's National Computer Security Conference in 1992. Notice all the changes to make it 2.5 compliant. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.5 mQCNAi3PfgAAAAEEAJ3jXeV45rPehvumTmvu3hWzirASU6CHuUKT+QwtMtXkIHsp IvSH96Cw02hH3Q9u48UWaOTrAtCyZHSEK59rtL16fGhUS8Uj4YQQjVlFXEwX0oxy DUUmKa2xDeW5QKd2knvnk36wqz4C+jJwBZv/pMapWaE4HXuuLrCsmOInW9opAAUR tC5QYXQgRmFycmVsbCAoUGF0cmljayBELikgPHBmYXJyZWxsQG5ldGNvbS5jb20+ =d32V -----END PGP PUBLIC KEY BLOCK----- This surelooks like an 18 month old key with lots of sigs. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.5 mQBNAiq7mr4AAAECAM9R8OL+Vr5uS85tCCI6caNElBdfobX9/0AKidfp/+D7MRz8 6IsyffmaCWp/F8yitR1FYzbe7kDxH1sado5v8o0ABRG0J1BhdCBGYXJyZWxsIDw3 NjQ2NywyNjEwQENvbXB1c2VydmUuY29tPokAlQIFECvZ+y2MLukKAcOq2wEBwOgD /0TiS1tQzoUBhe9nKAb/KuBZzXoyNwO1glvmWXciGQXokojxoHwarrbee/5iSPzm MPQPzt2OPRloHpkllaHnb2upji0Nd09ishr3vFsCVJUZStXsEGrEFR/W4xtUySF2 hFKgaYXpOQZJcevByWPT+2RWrvduDqTR9xQY0D93gN6RtC5QYXQgRmFycmVsbCAo UGF0cmljayBELikgPHBmYXJyZWxsQGNzLmdtdS5lZHU+iQCVAgUQK9McLI4wrq++ 1Ls5AQEgWAP/b/LVlqWQKWswOgNdD1SmTI+49Oa9nsh0mL8D+usu3oAYyUeSHcWE v53EFVl6Ab2ptyPIQ9dWBIMjWhQ/l/l7zn+rxl+7JLCE+Q7SUJNtIQovXknGXieX TQqcgbSOF/JsqKl0wio4axjBx42pkQPEbr2hQd07l8twxOm4s6mNg/2JAJUCBRAr QIiLWhaZXhf/sZkBASDoA/9Ou3yg2h24ruJUnfmIAcq8sBmZ8OqVi5HL44LkZqQR OiB6wYIZ3Ns84mTIlsuasGJ/KJCSerM3VHPWbJxX5Gcj7QiKJ0EAl3oUrelIijMB ZAIzVm11DOV2cb6zHsXdSuKEUzXxEV5QyWCeylLSuJ8Ls0QvYwoQCciiWQw+jijS 7IkAVQIFECs3sGbMi+WsjLS5UQEB4owB/RTCq9Ja67qlJSeqeEmWURv7o+q0B002 pYNx5gySy5cb4l3SKALNMgFja4Gchh7achk9JmLOJf/KiDB3rh1TpFqJAEUCBRAq 9QMWMS8XS2BAvK0BASocAYCPqFjOT4iCmzMvqgl4xJFD+NZUFm6RoT/VcjFsDa3c +H8keVgQ3KRwDSbmChSfEzqJAJUCBRArACIqBQGOdIYeg9kBAcxdBAC6SbdkxeOM QbwW99aT/nMTsRvc/MzpB7VacTxiY0X+Cxs61gGIZSa050N2JOhAloekPkiGoI/m 71UFeQ0VzlJaHJi7mzVXOWvQdGKllwlgp8/rWTIAPvai5ZD642s1ipsL+KrVsjY1 dqzBqY1d9SqBOqkhBUuUgn71z5FszSTet4kAlQIFECsS9Us1J04nVqoK1QEBcikD /21VkPPvwzfqNBdOAsIaz7zq2zIrjBCD2XpMN8fA6vMNoV99q7I8rkOA3tXxNnrH liVI7UKs7iB7+30xdXut3vXMc8Ar6wqrrRbmjPHduH7PzbTdNmRl+ckJLqnK8mNt PEdHLt3tzelcDCnjyFIzFZyXt5oW+JtahfUzTB6rqV5siQBVAgUQKwEiUFSLDsfl P4mDAQGHbQIAvzQnQAKUA1WubJiMeFBNshn1SJCXazLL3UCuicBa/ZjQlf/fPBrT WPhuGuwZ3Fv0zfeFUEf8MOqHcd6iUw/XNokAVQIFECr/4CkfWxp2jm/yjQEBbzsB /jSTK9T7iNcKeb9DJEa2bkERK/o9Tp+hr/pTDN6yvkfX8gCa3cAty0HjD6raBO49 i7RImcHcAxqoAm+IcOwlG/SJAFUCBRAq5VdzGYOCw1Lv1hcBAR4MAf0cjSwG8pQc 1wTaHJiYUU2aP++QMfGHvRA800Z4f1Gs5e7OWxQut8H7X5cZO5YK33kIPmvak2uO oPk4DPuwwxqaiQBVAgUQKt2aJKSRIVZZINU1AQEfkwH9HvhXFbofG81xH3SbqfUE 9bg9VGUX9c8xv5aSYxvFwL9zLwAv//jbqWIWlsYPRCfk8TZS0vOyDnCG4faP36Ab mLQnUGF0IEZhcnJlbGwgPDc2NDY3LjI2MTBAQ29tcHVTZXJ2ZS5jb20+iQCVAgUQ K2vtlFoWmV4X/7GZAQFOCAQAt2yWz8BAD22VSysN2r+TUVLeO8Ng0K8JtxVd1v3t os8qLYfenZOkaWwhrPEJ6ovN2GvWWcYSjl63ryEOGRnGLFxHOVPsQBLs1D+Qu4aE 9NQWKD03Z9tbw4ZtLWq5A8PHAbiNUQN7X7oCfPidpkW4s4UHE99O2fJ+LBGa1Jc8 5LmJAJUCBRArDb/FeWjYJM7+R1kBAalDBACGbwJDENsBOW5jCM1X3I7OPbQOT7bI IaSpo5oUB+JdV3Ir08rNv0feugStgE/AVnAY+Cx+sPfPCkjyprutrDjzq+WjmmZK TrWnaA/CfuzIXEblwXnszOx5pP14uKpu3VBzyYZN1xGRe1OwFc9C/578a0XHefGQ cfoI1XmZ+TLtwA== =K5uB -----END PGP PUBLIC KEY BLOCK----- This might be a new key -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.5 mQCNAi3PfgAAAAEEAJ3jXeV45rPehvumTmvu3hWzirASU6CHuUKT+QwtMtXkIHsp IvSH96Cw02hH3Q9u48UWaOTrAtCyZHSEK59rtL16fGhUS8Uj4YQQjVlFXEwX0oxy DUUmKa2xDeW5QKd2knvnk36wqz4C+jJwBZv/pMapWaE4HXuuLrCsmOInW9opAAUR tC5QYXQgRmFycmVsbCAoUGF0cmljayBELikgPHBmYXJyZWxsQG5ldGNvbS5jb20+ iQBVAgUQLc9/oh9bGnaOb/KNAQEHuQIAvCmjJaDDkros1Lp7MxL+133tLTumSlW5 HFnkz99pzH8L85iFEYS/UUGTrNJkG2AOJWGt2NnDNCQ2HLOBtxJNVokAlQIFEC3P fqywrJjiJ1vaKQEBzFQD/jO274jo91J6uARzVVC+CG8CE5ocNz9ZZ1RSYM7tonbf YfgNfysT+G8fdFFxpZE40pWUte56sTfPH9isXo+GVN1JKIhI4mmdekrpme32ZXvw mTk9Kofj0mwZQwhKgtY1VTMG++tErOaTxIXnjMGZRVNQbKS1aXfI3XnSDdTZRrts =70Dd -----END PGP PUBLIC KEY BLOCK----- So I say thanks Jeff, et al, and even thanks to Jim Bidzos. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathan Loofbourrow Date: Tue, 10 May 94 21:34:10 PDT To: cypherpunks@toad.com Subject: Re: 1024 limit... In-Reply-To: <9405102130.AA27830@bacon.imsi.com> Message-ID: <199405110433.AAA06928@styracosaur.cis.ohio-state.edu> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger writes: > >- Number of bits allowed when generating keys limited to 1024, in line > > with the limits in RSAREF and BSAFE. It used to be higher, but > > folks, if you think you need a key larger than that, do some research > > into the complexity of factoring. > > I'm sure patches to fix this bit of fascism will show up soon. No sooner said... Ahem. The patches to both PGP 2.5 and RSAREF 2.0 are both obscenely trivial, actually, with the exception of the bug fix (!) to idea.c, which was obtained mere minutes after my bug report courtesy of jis@mit.edu himself. Should elegance be demanded, crypto.c and language.txt should both be patched to mention the new upper limit. With MAX_RSA_MODULUS_BITS out of the way, MAX_BIT_PRECISION is the next hard upper limit, defined as 1280 bits. There isn't any glaring reason not to increase that constant as well... However, my goal for the nonce was to grandfather old 1024+ keys. I don't see much point nowadays in generating a new key that a thousand other "stock" PGP users won't be able to utilize. In accordance with the terms of the RSAREF 2.0 license agreement, I am providing a copy of this modification by electronic mail (note CC:); they may have a perpetual, royalty-free license to the three bytes I changed :-) nathan Patches to PGP 2.5: ------------------- *** keymgmt.c.dist Sat May 7 21:15:18 1994 --- keymgmt.c Mon May 9 13:06:54 1994 *************** *** 2618,2625 **** --- 2618,2630 ---- #ifndef DEBUG /* minimum RSA keysize: */ if (keybits < 384) keybits=384; + #ifdef FASCIST if (keybits > 1024) keybits = 1024; + #else + if (keybits > MAX_BIT_PRECISION) + keybits = MAX_BIT_PRECISION; + #endif #else if (keybits > MAX_BIT_PRECISION) keybits = MAX_BIT_PRECISION; *** idea.c.orig Sun May 8 21:18:59 1994 --- idea.c Tue May 10 14:22:48 1994 *************** *** 446,452 **** int bufleft = context->bufleft; if (bufleft) { ! memcpy(context->iv+bufleft, context->iv, 8-bufleft); memcpy(context->iv, context->oldcipher+8-bufleft, bufleft); context->bufleft = 0; } --- 446,452 ---- int bufleft = context->bufleft; if (bufleft) { ! memmove(context->iv+bufleft, context->iv, 8-bufleft); memcpy(context->iv, context->oldcipher+8-bufleft, bufleft); context->bufleft = 0; } Patches to RSAREF 2.0: ---------------------- *** rsaref.h.dist Fri Mar 25 14:01:49 1994 --- rsaref.h Mon May 9 12:49:59 1994 *************** *** 31,37 **** /* RSA key lengths. */ #define MIN_RSA_MODULUS_BITS 508 ! #define MAX_RSA_MODULUS_BITS 1024 #define MAX_RSA_MODULUS_LEN ((MAX_RSA_MODULUS_BITS + 7) / 8) #define MAX_RSA_PRIME_BITS ((MAX_RSA_MODULUS_BITS + 1) / 2) #define MAX_RSA_PRIME_LEN ((MAX_RSA_PRIME_BITS + 7) / 8) --- 31,37 ---- /* RSA key lengths. */ #define MIN_RSA_MODULUS_BITS 508 ! #define MAX_RSA_MODULUS_BITS 2048 #define MAX_RSA_MODULUS_LEN ((MAX_RSA_MODULUS_BITS + 7) / 8) #define MAX_RSA_PRIME_BITS ((MAX_RSA_MODULUS_BITS + 1) / 2) #define MAX_RSA_PRIME_LEN ((MAX_RSA_PRIME_BITS + 7) / 8) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grendel@netaxs.com (Michael Brandt Handler) Date: Tue, 10 May 94 21:48:48 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: PGP v2.5 update Message-ID: <199405110447.AAA00534@access.netaxs.com> MIME-Version: 1.0 Content-Type: text I know that the source for PGP 2.5 has been released for beta testing. I have been unable to get it yet [the server is really busy, as is NetAccess, so I time out. =( ] I also never saw the majority of the cypherpunk messages for the past five days due to Net Access's internet feed dying. Can someone please update me on the modifications to PGP v2.5 and the reasons why they are being made via private email (ie remove the list from the Cc: line). I gather that in the code as published you cant generate keys bigger than 1024 bits, but that's all I know. Thanks in advance. -- ========================================================================== | Michael Brandt Handler | Philadelphia, PA | | | PGP 2.3a public key available via server / mail / finger | ========================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "kelly@netcom.com" Date: Wed, 11 May 94 03:19:06 PDT To: lassie!jim%lassie@netcom.com Subject: Harassment of a mailing list by lassie!jim%lassie@netcom.com In-Reply-To: <231@lassie.lassie.uucp> Message-ID: <199405110958.CAA15336@pleiku.pleiku.com> MIME-Version: 1.0 Content-Type: text/plain And you sir have a netcom feed... as do I... I will be talking with Bob Rieger about your harassment of other netcom users on this list... I feel that you WILL lose your accounts with netcom if this HARASSMENT doesnt stop. I suggest you think about your highly immature actions of the last week.. a copy of this mail is being forwarded to noc@netcom.com as well as bobr@netcom.com... in fact I am sending a copy of ALL of your postings to netcom management... mailbombing a mailing list IS NOT with in netcom's AUP(that is Acceptable Use Policy). and IS grounds for revocation of your accounts on netcom... Think about it... kelly@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Wed, 11 May 94 05:43:07 PDT To: geoffw@nexsys.net (Geoff White) Subject: Re: Real DigiCash ! In-Reply-To: <9405102113.AA11573@snark.imsi.com> Message-ID: <9405110540.ZM5612@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On May 10, 5:13pm, Perry E. Metzger wrote: > Subject: Re: Real DigiCash ! > > Geoff White says: > > Real DigiCash ! > > In the subject of a message about > > > MONDEX SPECIFICATIONS FOR ELECTRONIC CASH PAYMENT RELEASED > > So far as anyone knows, Modex has no cryptographic security, and thus > isn't "real digicash" by any stretch. > Mondex is more of a reloadable stored value card. There are no provisions for anonymity in the system. Russell > Perry >-- End of excerpt from Perry E. Metzger -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 11 May 94 04:27:23 PDT To: CYPHERPUNKS@toad.com Subject: From Todays` RISKS column Message-ID: <199405111127.AA24021@panix.com> MIME-Version: 1.0 Content-Type: text/plain D > D >White House May Issue National ID Cards D > D >The Clinton administration is working on a national ID card that D >every American would need in order to interact with any federal agency, D >reports Digital Media: A Seybold Report, a computer industry newsletter Gee. It's a good thing I don't "interact with any federal agency" or I'd be really worried. DCF "Ver are yur paypers?" I lost them. I'm an illegal alien. I don't have any. I'm a foreign tourist. I forget. I'm homeless. I'm an anarchist (a recognized alternative life/style) and I don't believe in such things. My dog ate them. As a product of the public schools, I couldn't read them so I must have thrown them away. Where are your papers? --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Wed, 11 May 94 08:36:10 PDT To: Alan Wexelblat Subject: Re: MIT TOC SEMINAR--ADI SHAMIR--MONDAY--MAY 16--4:15pm In-Reply-To: <9405111509.AA16855@spike.media.mit.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 11 May 1994, Alan Wexelblat wrote: > > ``Visual Cryptography'' > > by Adi Shamir > > The Weizmann Institute of Science > > > > ABSTRACT > > > >In this talk we consider a new type of cryptographic scheme, which > >encodes visual information (printed text, handwritten notes, pictures, > >etc) in a perfectly secure way which can be decoded directly by the > >human visual system without any cryptographic computations or knowhow. > >We extend it into a visual variant of the k out of n secret sharing > >problem, and analyse the combinatorial aspects of such codes. Quick, someone apply for a patent, before Rivest and crew steal yet another idea and try to lock it away from people, like they did RSA... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@ebt.com (David Taffs) Date: Wed, 11 May 94 09:24:42 PDT To: perry@imsi.com Subject: Re: Here they come... In-Reply-To: <9405111521.AA12918@snark.imsi.com> Message-ID: <9405111622.AA10440@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain From: "Perry E. Metzger" "Jim Sewell" says: > Unfortunately, newsgroups like alt.sex.bestiality and erotica picture > groups make this point hard to defend against. Alt.sex.bestiality is full of jokes about bestiality, not real suggestions about it. There are no newsgroups devoted to pedophillia, nor are pedophiles a visible presense in the erotic pictures newsgroups. I used to systematically read the pictures groups, including alt.binaries.pictures.erotica.children, and never once was an actual picture of a child posted. In fact, there was only one picture in a.b.p.e.c during the first several months of its existence, of an adult. The discussion in a.b.p.e.c was almost entirely about how horrible any group with that name must be, a self-fulfilling prophecy if I ever saw one... :-) -- dat@ebt.com (David Taffs) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 11 May 94 09:29:28 PDT To: Black Unicorn Subject: Re: DigiCash announcement correction In-Reply-To: <199405101931.AA22223@access1.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 10 May 1994, Black Unicorn wrote: > > An error was made in the UniBank/Phantom Exchange press release which > indicated that DigiFrancs were backed by a store of 16 oz Diet Coke cans. > > There are of course no 16 oz cans, but rather 12 oz cans. > > UniBank regrets the error. > > Damn bankers. Overnight they devalued the DigiFranc by 25%! S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: exabyte!smtplink!mikej@uunet.UU.NET Date: Wed, 11 May 94 09:11:56 PDT To: cypherpunks@toad.com Subject: Re: Where is PGP2.5? Message-ID: <9404117686.AA768674633@smtplink.exabyte.com> MIME-Version: 1.0 Content-Type: text/plain In addition to the directory at MIT, PGP 2.5 is available as ftp:csn.org//mpj/I_will_not_export/crypto_???????/pgp/pgp25* See ftp:csn.org//mpj/README.MPJ for the ??????? and ftp:ftp.netcom.com//pub/mpj/I_will_not_export/crypto_???????/pgp/pgp25* See ftp:ftp.netcom.com//pub/mpj/README.MPJ for the ??????? and Colorado Catacombs BBS (303-938-9654). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: habs@warwick.com (Harry S. Hawk) Date: Wed, 11 May 94 07:28:47 PDT To: Christoph_Pagalies@hh2.maus.de (Christoph Pagalies) Subject: Re: macPGP In-Reply-To: Message-ID: <9405111703.AA16198@cmyk.warwick.com> MIME-Version: 1.0 Content-Type: text/plain > HH> I understand you are the author of MacPGP. > > I'm only one in a large group - but I have released version 2.3a V1.1 > (executables only, the source is not available yet). Since that doesn't allow us to verify the code, is there a reason for this? Can you predict how long it will take before you release them. > HH> I didn't find a any sig. on the copy I am using, nor have > HH> I found any source code. I am worried that I might have > HH> an altered copy. > > Mmh, that's strange since I signed all archives. How did you sign them? Did you sign the binhex file or the Mac executeable, etc.? > But they are on some FTP sites, too, but don't ask me for the exact > address. Both versions (English and German) should be available at > darmstadt.gmd.com. I have found them on Demon in England. > Bye > Christoph > -----BEGIN PGP PUBLIC KEY BLOCK----- > Version: 2.3a > > mQCPAiyuBAIAAAED+gOnj7OxWPtBy9ueDmRdeXtniUMo4QpvuZo+4PPD2RsHqWzl > 8zSu32jlRzTG5nSLoYjJ03gminzKU3n5GAhuNwahCZRm5sNLkYC0nkC/SnEyshAQ > UaWmY2pEzxU6vsS7hI+SLr61IKPM9PuBVoErprSPup6ldh7tZYtuGAyac44RABEB > AAG0M0NocmlzdG9waCBQYWdhbGllcyA8Q2hyaXN0b3BoIFBhZ2FsaWVzQEhIMi5t > YXVzLmRlPokAlQIFECy5tKQAgZ7lATjvnQEBLZ0D+gMyhsDIF0dE3iPQxahIk0RM > R33dyWcpmnZLqAtJ1JwNZmWBEGDEsVmicrG2yuz56x5YHCley1d+fvrmwUwh5yDN > JNDKKFu4AUvKZE5sHicczf6NR0DuWNF28GzVDWIGzcT9vUiohATphYLQTeoA8E1V > frGSXBiKO8qhLRh2I428iQBVAgUQLUGKSPBuDEKPNJK9AQEUpAH9GBl0dLnD+Bpl > jmJ3kdypugOzI7QcvWPF2kePgAE2P4R7SkiLnmc5sUYs7JnAeaOeSayuANJTaty2 > KUc8TtWoVQ== > =3VyW > -----END PGP PUBLIC KEY BLOCK----- > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Wed, 11 May 94 10:07:25 PDT To: wex@media.mit.edu Subject: Re: MIT TOC SEMINAR--ADI SHAMIR--MONDAY--MAY 16--4:15pm Message-ID: <199405111707.KAA16650@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I'm very curious as to how humans can directly decode encrypted pictures. Do they stare at it for 10 minutes and go "ah, there it is". Paul E. Baclace peb@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Wed, 11 May 94 07:17:06 PDT To: cypherpunks@toad.com Subject: Here they come... Message-ID: <9405111416.AA03845@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain In today's New York Times: "Anarchy, a Threat on the Electronic Frontier," by Peter H. Lewis. It's kind of a scare piece on how flame wars, abuse, and out-of-control sociopaths are destroying the self-regulating Eden of the net. The piece itself is more or less "neutral," in classic NYT style, but it can also be seen as the first rumblings of a call for some kind of "responsible regulation" of the net. The pedophiles we all run into by the thousands every day are mentioned in the piece, as are the "pornographic pictures [...] traded in great volume." Also, "virtually every network, large and small, has crackpots and sociopaths who seek to bully others with obscenities and threats." Other quotes: "In recent months, it has become difficult for even network libertarians to argue that the network community can resolve its problems through peer pressure alone." and "[...] 'What people will probably do is invent "site kill files,"' wrote David Hayes, a Usenet regular who works for the National Aeronautics and Space Admistration's Jet Propulsion Laboratory in Pasadena, Calif. [...] 'My fear is that this will be a cyber-revisiting of the blacklisting that was prevalent in the 50's,' Mr. Hayes wrote. 'Eventually, I predict that such site kill files will be used to censor politically unpopular views (like mine, for example).'" Think about that next time you put someone in your killfile. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 11 May 94 10:16:58 PDT To: cypherpunks@toad.com Subject: Re: converting old keys to new MIT PGP 2.5 Message-ID: <199405111717.KAA18320@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: "Pat Farrell" > There has been a lot of speculation about the need to create new PGP 2.5 > keys to keep on the mit keyserver. > [...] > This surelooks like an 18 month old key with lots of sigs. > > -----BEGIN PGP PUBLIC KEY BLOCK----- > Version: 2.5 > > mQBNAiq7mr4AAAECAM9R8OL+Vr5uS85tCCI6caNElBdfobX9/0AKidfp/+D7MRz8 > [...] > TrWnaA/CfuzIXEblwXnszOx5pP14uKpu3VBzyYZN1xGRe1OwFc9C/578a0XHefGQ > cfoI1XmZ+TLtwA== > =K5uB > -----END PGP PUBLIC KEY BLOCK----- I get "malformed or obsolete key signature" when I try to signature-check this key using 2.5. That is exactly what the readme file warned about. PGP changed its signature format in 2.2 or 2.3 but retained backward compatibility. 2.5 is no longer backwards compatible to signatures created in earlier versions. Old keys with signatures have been harmed to this extent. I should add that PGP has always had a policy (one which I don't like) that compatibility would only be retained across two sub-versions. In other words, messages and signatures created with 2.5 are only guaranteed to be usable with 2.6 but perhaps not 2.7. So this change might have been made anyway even with- out the move to RSAREF. It's also worth noting that the old signature format was a bug. The code was originally supposed to be PKCS compatible (the format used in RSAREF and PEM) but late changes broke it; the changes had to do with endian conversions and the bytes ended up going out in reverse order. This was not a security bug, just a compatibility problem. This problem was discovered about a year later and was changed, but backwards compatibility was retained by having PGP check for both signature formats. So, there has always been regret about the PGP 2.0 signature format and a desire to abandon it. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David T. Witkowski" Date: Wed, 11 May 94 10:27:42 PDT To: cypherpunks@toad.com Subject: Re: Here they come... In-Reply-To: <9405111428.AA12782@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Does anyone have Lewis' and Markoff's email address(es)? ...dtw /\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\ | I'll do whatever my Rice Krispies tell me to do... | | | | ******* Notice of impending email address change: ******* | | New interim address: dwitkow@eis.calstate.edu | /\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 11 May 94 07:28:42 PDT To: dmandl@panix.com Subject: Re: Here they come... In-Reply-To: <9405111416.AA03845@disvnm2.lehman.com> Message-ID: <9405111428.AA12782@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain David Mandl says: > In today's New York Times: "Anarchy, a Threat on the Electronic > Frontier," by Peter H. Lewis. It's kind of a scare piece on how > flame wars, abuse, and out-of-control sociopaths are destroying the > self-regulating Eden of the net. The piece itself is more or less > "neutral," in classic NYT style, but it can also be seen as the first > rumblings of a call for some kind of "responsible regulation" of the > net. The Times has two beat reporters for cyberspace. They are Peter Lewis and John Markoff. Markoff's pieces in the times show remarkable understanding of the issues, but Lewis's make it seem like he's never even logged in. I suspect he has, but he shows no signs of actually "living" in our world. I really find it horrifying that in three articles on the subject he has yet to explain the fundamental problem with the jerks at Canter&Segal, and even whitewashed their disbarrment in Florida in today's piece. There is a difference between "neutral" reporting and uninformed reporting. Peter Lewis hasn't really shown much of a comprehension of what the fundamental issues he is supposed to be reporting are. I encourage people to feed Markoff their interesting scoops and tips, and for people being interviewed by Lewis to ask why Markoff isn't covering a piece. I haven't anything against Mr. Lewis personally, but he seems more interested in finding juicy stories than in producing good stories. Maybe he'll change as he learns more about the beat he's covering. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Wed, 11 May 94 10:33:45 PDT To: Cypherpunks@toad.com Subject: Re: Here they come... In-Reply-To: <9405111720.AA19586@werner.mc.ab.com> Message-ID: <199405111733.KAA13298@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > At my company, it is considered to be sexual harrassment if a female finds > out that I have a pornographic gif on my computer, even if I never display > it. Apparently, just the knowledge that this material exists creates a > "hostile" environment. Does the GIF have to portray a person of the female persuasion in order for the "hostile" environment to be created, or will any sexually oriented image suffice? > I have heard that in Canada it is already illegal to even possess drawings > or stories that depict pedophilia. Yes, the Canadians are way ahead of us in the area of censorship. In addition to drawings and stories, anything which suggests that sexual relationships between adults and minors are not always harmful is also prohibited by law. If you do a piece of scientific research on intergenerational relationships, it can only be published in Canada if it concludes such relationships are harmful. One sex study which came to the "wrong" conclusion has already been banned by the Canadian government. > I am sure that many Americans would have no objection to similar laws. I would make that "most Americans". But only after they finish their current crusade to bring back flogging. :) -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Wed, 11 May 94 10:42:19 PDT To: jims@Central.KeyWest.MPGN.COM Subject: Re: Here they come... Message-ID: <199405111741.KAA21986@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Kill files should always be personal. If you want to find out more about my ideas on information filtering, see netcom.com:/ftp/peb/ifilter*. The idea that libertarians on the net are giving up to regulation is crazy. People get all worked up because they don't have good filtering or have poor newsreaders or slow data transfer...it is mostly technical. Paul E. Baclace peb@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Wed, 11 May 94 07:51:36 PDT To: cypherpunks@toad.com Subject: Re: Here they come... Message-ID: <9405111451.AA04562@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: "Perry E. Metzger" > The Times has two beat reporters for cyberspace. They are Peter Lewis > and John Markoff. > > Markoff's pieces in the times show remarkable understanding of the > issues, but Lewis's make it seem like he's never even logged in. I > suspect he has, but he shows no signs of actually "living" in our > world. I really find it horrifying that in three articles on the > subject he has yet to explain the fundamental problem with the jerks > at Canter&Segal, and even whitewashed their disbarrment in Florida in > today's piece. Yes! I meant to mention this in my post, but in my haste I forgot. Lewis seems like Markoff's dumber, more reactionary little brother. I haven't seen anything good from him yet (not that I read the Times every day). NYT basher's note: I'm surprised at how "liberal" (in the good sense) Markoff's articles have been. Lewis's oblivious and lifeless writing is more of what I expect to see in the Times. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 11 May 94 11:05:17 PDT To: Cypherpunks@toad.com Subject: Re: Here they come... Message-ID: <9405111804.AA05260@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >> I am sure that many Americans would have no objection to similar laws. > >I would make that "most Americans". But only after they finish their >current crusade to bring back flogging. :) Robin Williams once made the interesting observation that, if you were convicted of sodomy in Georgia, the punishment you were likely to receive consisted of being locked in a cell with somebody who would sodomize you. I'm starting to wonder whether we're liable to see laws passed punishing practioners of sadomasochism with flogging... -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Wexelblat Date: Wed, 11 May 94 08:09:27 PDT To: cypherpunks@toad.com Subject: Re: MIT TOC SEMINAR--ADI SHAMIR--MONDAY--MAY 16--4:15pm In-Reply-To: <199405091413.AA29156@dove.lcs.mit.edu> Message-ID: <9405111509.AA16855@spike.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain [Even though I'm no longer on the list, I will continue to forward talk announcements on crypto-related topics to the list... as long as no one objects. As always, if you need more information about this seminar, please email joanne@theory.lcs.mit.edu. --Alan Wexelblat] > Monday, May 16, 1994 > Refreshments at 4:00pm, Talk at 4:15pm in NE43-2nd Floor Lounge > > ``Visual Cryptography'' > by Adi Shamir > The Weizmann Institute of Science > > ABSTRACT > >In this talk we consider a new type of cryptographic scheme, which >encodes visual information (printed text, handwritten notes, pictures, >etc) in a perfectly secure way which can be decoded directly by the >human visual system without any cryptographic computations or knowhow. >We extend it into a visual variant of the k out of n secret sharing >problem, and analyse the combinatorial aspects of such codes. > >Joint work with Moni Naor. > >Host: Ron Rivest From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Wed, 11 May 94 08:18:26 PDT To: cypherpunks@toad.com Subject: Re: Here they come... In-Reply-To: <9405111416.AA03845@disvnm2.lehman.com> Message-ID: <9405111518.AA01696@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > flame wars, abuse, and out-of-control sociopaths are destroying the > self-regulating Eden of the net. Unfortunately I agree with this statement for the most part. > rumblings of a call for some kind of "responsible regulation" of the > net. This one I do not agree with though. Who can regulate it, what are the penalties for violation, how can you prove I typed this, etc. > The pedophiles we all run into by the thousands every day are > mentioned in the piece, as are the "pornographic pictures [...] traded > in great volume." Also, "virtually every network, large and small, Unfortunately, newsgroups like alt.sex.bestiality and erotica picture groups make this point hard to defend against. > [...] 'My fear is that this will be a cyber-revisiting of the blacklisting > that was prevalent in the 50's,' Mr. Hayes wrote. 'Eventually, I predict > that such site kill files will be used to censor politically unpopular > views (like mine, for example).'" > > Think about that next time you put someone in your killfile. There is a difference between a site kill file that blocks everyone who works at AT&T from conversing with people that work at MCI, and my personal kill file that says I don't want to hear from Jim Nalbandian or Detweiler. With personal kill files they have the right to speak and I have the right not to listen. ;) Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 11 May 94 08:23:11 PDT To: "Jim Sewell" Subject: Re: Here they come... In-Reply-To: <9405111518.AA01696@Central.KeyWest.MPGN.COM> Message-ID: <9405111521.AA12918@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Jim Sewell" says: > Unfortunately, newsgroups like alt.sex.bestiality and erotica picture > groups make this point hard to defend against. Alt.sex.bestiality is full of jokes about bestiality, not real suggestions about it. There are no newsgroups devoted to pedophillia, nor are pedophiles a visible presense in the erotic pictures newsgroups. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 11 May 94 11:28:06 PDT To: cypherpunks@toad.com Subject: "Research Havens" and Pseudonymous Journals In-Reply-To: <199405111733.KAA13298@netcom.com> Message-ID: <199405111824.LAA20055@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos brings up an important issue: what to do about the mounting pressure to ban certain kinds of research. One of the powerful uses of strong crypto is the creation of journals, web sites, mailing lists, etc., that are "untraceable." These are sometimes called "data havens," though that term, as used by Bruce Sterling in "Islands in the Net" (1988), tends to suggest specific places like the Cayman Islands that corporations might use to store data. I prefer the emphasis on "cypherspace." Mike writes: > Yes, the Canadians are way ahead of us in the area of censorship. In > addition to drawings and stories, anything which suggests that sexual > relationships between adults and minors are not always harmful is also > prohibited by law. If you do a piece of scientific research on > intergenerational relationships, it can only be published in Canada if it > concludes such relationships are harmful. One sex study which came to > the "wrong" conclusion has already been banned by the Canadian government. Uses for research havens: - medical experimentation deemed "illegal" by authorities (use of Nazi freezing data, for example, or research into live donors for organ transplants) - sexual research of the sort mentioned above - research into racial and gender differences in intelligence or other abilities - drug research that violates some norm - tons of similar examples Strong crypto allows for the creation and distribution of journals or article distribution methods that allow for novel features: - anonymous receipt (a la the "anonymous anonymous ftp" system) - refereeing of articles by truly untraceable pseudonyms (but still reputation-based) - scientists doing controversial or speculative research could adopt a digitally signed pseudonym (as several Cypherpunks have done) and publish their illegal, controversial, hare-brained, or otherwise speculative research under this pseudonym. If the research succeeds, or the stigma attached diminishes (think of RU-486), then they could of course reveal the mapping between their identities. (lots more to say here) What might be some first steps? 1. Investigate ways to create an "anonymous Web site," that is, a WWW site that can be reached only through a system of remailers. Actually, due to the slow response (else traffic analysis is a big danger), this would be more like a "CryptoGopher." (But gopher is being subsumed into the Mosaic/lynx model, I suspect, and will be obsolete soon.) 2. Anonymous moderation. Publication of cryptographically-sensitive information, illegal research, etc., by anonymous means and with some modertation. (The moderation could be bypassed by users who don't want it, or set for a higher threshold...I'm not arguing for moderation per se, but for reputation-based systems. Another topic.) 3. Create such a journal in an area unrelated directly to cryptography, but using the methods of cryptography. For example, imagine the allusive implications of this journal: "The Haight-Ashbury Journals of Reproductive Freedom," containing "illegal" articles by non-licensed researchers (non-doctors....note that the medical profession controls the publication by various rules saying who can practice medicine). I can think of several variants on this, all in the medical area: - "The Journal of Assisted Suicide" - "Advances in Experimentation on Humans" - "Illegal Drugs and Your Health" You get the picture. Some of these are quite controversial, and might not "help the cause." And I'm not endorsing experimentation on Jews or other humans...I just don't think it right that many countries have banned the publication of results from the WW2 experiments on Jewish concentration camp results....imagine being imprisoned for the "sin" of citing the statistics on how long it took people to die when immersed in cold water? (Yes, it may offend some Jews, especially those whose relatives were the ones dunked in the water, but so what? Free speech and free exchange of ideas is what it's all about. Using the data can't send a signal backward in time and cause Mengele and his cronies to do more such experiments.) I'm especially intrigued by the prospects for getting traditionally left-leaning groups such as the "women's movement" involved in strong crypto. Research into RU-486 results would seem to be one fertile area. Clinton has lifted some of the restrictions, but certainly not all of them (and the medical union has of course retained control). Wouldn't it be interesting to have an anonymous site in cypherspace that acts as a repository for RU-486 test results of all sorts? Official results, as they dribble out, plus more unofficial, anecdotal, and person results. The "web of trust" model could be used to increase/decrease credence given to reports in this crypto-repository. Lots more to talk about. But I'll stop now. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist Date: Wed, 11 May 94 11:26:16 PDT To: cypherpunks@toad.com Subject: Re: Here they come... Message-ID: <199405111825.LAA15270@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Date: Wed, 11 May 1994 13:20:30 -0400 From: werner@mc.ab.com At my company, it is considered to be sexual harrassment if a female finds out that I have a pornographic gif on my computer, even if I never display it. Apparently, just the knowledge that this material exists creates a "hostile" environment. Even if it's a picture of two guys fucking?! Zeke -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdEYeBVg/9j67wWxAQETrwP/RfGfHEXuTFRJgBSDCXgZDX0duW0f4dag BQT8eE9TcaewMRlr08PjNh4Z2kKaQowi5mjTInO1AYvKz65DLK4lRhSmRdPH7x/F UVL06nAPeovpUWDKBQqePNGxxaRZIYih0pX7eIzw+q/od+8sgt9XVShAtsC9+Oez v0NJAaO0v80= =MBod -----END PGP SIGNATURE----- ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 7 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```$YS^P;+]AB?X9TW6\8WR:>P&2'9,7.YM5[DE'E9 Date: Wed, 11 May 94 11:37:14 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: From Todays` RISKS column In-Reply-To: <199405111127.AA24021@panix.com> Message-ID: <9405111836.AA16577@solstice.unr.edu> MIME-Version: 1.0 Content-Type: text/plain > Gee. It's a good thing I don't "interact with any federal agency" or I'd > be really worried. > > DCF > > "Ver are yur paypers?" > > I lost them. > I'm an illegal alien. I don't have any. > I'm a foreign tourist. > I forget. > I'm homeless. > I'm an anarchist (a recognized alternative life/style) and I don't > believe in such things. > My dog ate them. > As a product of the public schools, I couldn't read them so I must have > thrown them away. > Where are your papers? A9: Gee . . . I dunno. Doesn't Hillary have them? A10: Last time I saw them, they were in Vince Foster's office . . . A11: Call the Rose Law Firm. They're my lawyers. =D.C. Williams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 11 May 94 11:47:35 PDT To: hayden@krypton.mankato.msus.edu (Robert A. Hayden) Subject: Re: Another sensationalist Newsweek Article In-Reply-To: Message-ID: <199405111847.LAA22717@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hayden writes: > The May 16th newsweek has an article on comparing women and men is > cyberspace. It's blatantly biased, portraying men as sex-starved, > war-mongering, unsensitive geeks, and women as the perfect example of > what society should REALLY be. > > I'm growing tired of these sensationalist articles in the popular press, > that serve to only alienate the denizens of cyberspace and scare off the > civilians. I thought the article was fair, and describes reality very well. As the computer nerds are so fond of saying: "Where are all the women in this group?" Me, I just accept it as the way things are that women are not much interested in cars, hunting, and cryptography, to name but a few groups, and that their interests tend to lie elsewhere. I don't expect to meet women for dating situation at hacker gathering, so when I _don't_, I'm not surprised or disappointed. When people ask me what I'm interested in, what this "Cypherpunks" group is all about, I get fairly stereotypical reactions: most of the men are interested, enthused, and see all kinds of implications that intrigue them. Most of the women express worry, concern, and fear that this crypto anarchic future will mean scary things. And with any technical description, the women's eyes glaze over. That's just the way it is. Maybe the generation that comes of age in 2010 will be different, but I doubt it. The "Newsweek" article had a hilarious, and accurate-even-if exaggerated, cartoons: A girl in front of a terminal: "My friends and I are teaching dolphins to communicate through e mail." A boy: "I like to blow stuff up." There you have it. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 11 May 94 09:02:58 PDT To: cypherpunks@toad.com Subject: Re: NYT op-ed May 8 In-Reply-To: <9405102159.AA11694@snark.imsi.com> Message-ID: <199405111602.MAA14917@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain When we engage in debates with the forces of the Dark Side, we should be careful not to let them talk about criminals as a single class. It bothers me to see people on that side do bait-and-switch: talk about the evils of major Coke importers to get people worked up then admit that the big ones won't be affected by Clipper but 'some criminals will be'. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 11 May 94 11:59:22 PDT To: cypherpunks@toad.com Subject: State Dept Response to my second CJ request Message-ID: <199405111907.MAA04092@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain United States Department of State Bureau of Politico-Military Affairs Office of Defense Trade Controls Washington, DC 20522-0602 May 11, 1994 [stamped] In reply refer to ODTC Case: CJ 081-94 YOUR LETTER DATED: March 9, 1994 REQUEST FOR COMMODITY JURISDICTION DETERMINATION FOR: "Applied Cryptography Source Code Disk" Your commodity jurisdiction (CJ) request was referred to the Departments of Commerce and Defense and the National Security Agency for their review and recommendations. As a result, the Department of State has determined that the subject source code disk is subject to the licensing jurisdiction of the Department of State in accordance with the International Traffic in Arms Regulations (22 CFR 120 through 130). This article is designated as a defense article under category XIII(b)(1) of the United States Munitions List. Licenses issued by this office are required prior to export. The text files on the subject disk are not an exact representation of what is found in "Applied Cryptography." Each source code listing has been partitioned into its own file and has the capability of being easily compiled into an executable subroutine. The subject disk contains source code listings for each of the following cryptographic algorithms: Vigenere, Beauford, Enigma, DES, Lucifer, NewDES, FEAL-8, FEAL-NX, REDOC III, LOKI 91, IDEA, N-HASH, MD5, Secure Hash Algorithm (SHA), and Secret Sharing. Also, the subject disk contains source code listings for certain algorithms that would not be exportable if they were incorporated int a product. The intended use of this source code disk, as stated in your CJ request, is to provide code for those who wish to incorporate encryption into their applications. There are fourteen (14) separate source code files that amount to thousands of lines of easily executable code contained on the subject disk. This is certainly an added value to any end-user that wishes to incorporate encryption into a product. Should you require further assistance on this matter, please contact Tom Denner at (703) 875-7041. Sincerely, [signed] William B. Robinson Director Office of Defense Trade Controls Phil Karn 7431 Teasdale Ave San Diego, CA 92122 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpinson@fcdarwin.org.ec Date: Wed, 11 May 94 11:33:42 PDT To: cypherpunks@toad.com Subject: Enhanced One-time pad available: Message-ID: <9405111833.AA29771@toad.com> MIME-Version: 1.0 Content-Type: text/plain Greetings Cypherpunks. After a lengthy test period, I am releasing the first official version of OTP-PC (there is no change from the beta version). The file otp-10.zip may be found on: wuarchive.wustl.edu /pub/MSDOS_UPLOADS/cryptography (the same directory as Secdev) I have also posted the file to the cypherpunks directory on soda.berkeley.com. Attempts to find out when/where otp will be posted on soda have not been answered. (My cypherpunks mail has stopped, so there may be a problem there) If you problems finding otp-10.zip, please send me a message and I will send it to you via PGP ASCII-armor. If any one can provide a FTP site for me to post OTP-PC, please let me know. Description: ------------- This is the first public release of OTP-PC, which is a MS-DOS implementation of the one-time pad or Vernam Cipher. The one-time pad is the only encryption method proven to be unbreakable. Complete source, of course! OTP-PC features: -Automatic compression of plain text messages prior to encryption. Compression reduces consumption of the pad, and masks the size of the original document. (compression can be overridden) -Automatic wiping of the pad (codebook), to prevent reuse on both encryption and decryption. -Wiping and deletion of intermediate compressed files. -Two stage cipher text headers. The first stage header is un- encrypted, and contains information needed to start decryption. The second stage contains sensitive information (CRC etc), and is encrypted. -A 32 bit CRC stored in the encrypted header verifies reconstruction of the original file. -A verbose mode which displays encryption/decryption statistics. Thanks, Jim Pinson -Galapagos jpinson@fcdarwin.org.ec From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 11 May 94 12:24:18 PDT To: frissell@panix.com Subject: Re: State Dept Response to my second CJ request In-Reply-To: Message-ID: <199405111932.MAA04159@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain >So obviously the next step is to put the source code in one big text file... That occurred to me, but the wording suggests that it's the machine readability that they really object to. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Wed, 11 May 94 13:01:14 PDT To: cypherpunks@toad.com Subject: MBone map - updated... Message-ID: <199405112001.NAA11247@netcom.com> MIME-Version: 1.0 Content-Type: text/plain The last version has been updated and can be found in ftp://ftp.isi.edu/mbone/mbone-topology.ps -lile From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cdodhner@indirect.com (Christian D. Odhner) Date: Wed, 11 May 94 13:36:45 PDT To: cort@ecn.purdue.edu Subject: Re: PGP and Yarn (offline reader) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Thank you very much cort for the pointer. TO ALL: I have installed yarn v0.65 I think, whatever is current, and although it will decrypt and check sigs ok, it does almost exactly *nothing* when asked to encrypt or sign outgoing stuff. (ok, so the disk drive light goes on and it makes a little noise, but that's it.) Does anyone know what I've done wrong?? Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner @ indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ PGP NSA ViaCrypt Phrack EFF #hack LOD/H 950 FBI MindVox ESN KC NUA murder QSD Hacker DEFCON SprintNet MCI AT&T HoHoCon DNIC TRW CBI 5ESS KGB CIA RSA Communist terrorist assassin encrypt 2600 NORAD missile explosive hack phreak pirate drug bomb cocain payment smuggle A.P. bullets semi-auto stinger revolution H.E.A.T. warheads porno kiddiesex export import customs deviant bribe corrupt White House senator congressman president Clinton Gore bootleg assasinate target ransom secret bluprints prototype microfilm agents mole From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werner@mc.ab.com Date: Wed, 11 May 94 10:20:16 PDT To: cypherpunks@toad.com Subject: Re: Here they come... Message-ID: <9405111720.AA19586@werner.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Wed, 11 May 1994 11:21:55 -0400 >From: "Perry E. Metzger" > >"Jim Sewell" says: >> Unfortunately, newsgroups like alt.sex.bestiality and erotica picture >> groups make this point hard to defend against. > >Alt.sex.bestiality is full of jokes about bestiality, not real >suggestions about it. There are no newsgroups devoted to pedophillia, >nor are pedophiles a visible presense in the erotic pictures newsgroups. There is an occasional gif of bestiality in alt.sex.bestiality, but if potential net.cops want pictures to make them sick when they look at them, alt.binaries.pictures.tasteless is much better for that. At my company, it is considered to be sexual harrassment if a female finds out that I have a pornographic gif on my computer, even if I never display it. Apparently, just the knowledge that this material exists creates a "hostile" environment. Since viewing pornography is one of my few remaining vices, I am very concerned with this issue. I do not need cryptography for planning terrorist attacks, but it may not be long before the majority decide that the existance of girlie pictures is an affront to women everywhere, and must be stamped out. In that case, I will probably revert to being a criminal. Hopefully by then the cryptographic tools to work around the law will be well-honed. I have heard that in Canada it is already illegal to even possess drawings or stories that depict pedophilia. I am sure that many Americans would have no objection to similar laws. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Wed, 11 May 94 10:26:02 PDT To: cypherpunks@toad.com Subject: Re: Here they come... In-Reply-To: <9405111622.AA10440@helpmann.ebt.com> Message-ID: <9405111725.AA02919@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > From: "Perry E. Metzger" > "Jim Sewell" says: > > Unfortunately, newsgroups like alt.sex.bestiality and erotica picture > > groups make this point hard to defend against. > Alt.sex.bestiality is full of jokes about bestiality, not real > suggestions about it. There are no newsgroups devoted to pedophillia, > nor are pedophiles a visible presense in the erotic pictures newsgroups. > > I used to systematically read the pictures groups, including > alt.binaries.pictures.erotica.children, and never once was an actual > picture of a child posted. In fact, there was only one picture in Can't you hear "them" saying, "Well, those heathen pagan computer worshiping nerds are looking at pictures of women defiling themselves with carnal relations with animals. Can't you just imagine what they do in private with their little computer thingeys." It, in a typical person's mind, is a trivial line between child porn and animal porn. To be identified as part of a group of people that routinely pass pictures of women having sex with animals makes us so much more easily identified as part of a group of people that secretly pass kiddie porn... why else would we be so involved in encryption... just look what we send back and forth in public! Guilt by association is unfair, but very prevalent especially with the news media's influence. Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 11 May 94 11:33:55 PDT To: cypherpunks@toad.com Subject: Tessera, National ID card Message-ID: <9405111831.AA05801@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain I have recently started exchanging e-mail with the Technology Writer for the Dallas Morning News (Tom Steinert-Threlkeld). He is interested in new angles for Clipper/Tessera articles. He is currently looking for opinions on whether Tessera (or a sibling) will be/could be used in the U.S. Card mentioned in yesterday's RISK column. If you have anything you would like to say about this, send it to me. I will collect the replies and forward them to Tom. Indicate in your reply if you want me to withhold your name/eaddr. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Wed, 11 May 94 11:29:07 PDT To: Cypherpunks Mailing List Subject: Another sensationalist Newsweek Article Message-ID: MIME-Version: 1.0 Content-Type: text/plain The May 16th newsweek has an article on comparing women and men is cyberspace. It's blatantly biased, portraying men as sex-starved, war-mongering, unsensitive geeks, and women as the perfect example of what society should REALLY be. I'm growing tired of these sensationalist articles in the popular press, that serve to only alienate the denizens of cyberspace and scare off the civilians. *rant mode off* ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 11 May 94 13:53:20 PDT To: cypherpunks@toad.com Subject: Re: Here they come... Message-ID: <9405112052.AA08907@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain > At my company, it is considered to be sexual harrassment if a female finds > out that I have a pornographic gif on my computer, even if I never display > it. Apparently, just the knowledge that this material exists creates a > "hostile" environment. > >Even if it's a picture of two guys fucking?! According to what I learned in our "Managers and the Law" class, in California, for something to constitute "sexual harassment" it must satisfy the following criteria: It must be unwelcome (in the eyes of the complainant). It must be offensive (again, in the eyes of the complainant). It must be sexual in nature. Period. I don't make the news, I just report it. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Wed, 11 May 94 14:03:36 PDT To: cypherpunks@toad.com Subject: So what do you think... Message-ID: <199405112103.OAA18969@netcom.com> MIME-Version: 1.0 Content-Type: text/plain about this letter? Would you sign it? -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ---------- Forwarded message ---------- Date: Wed, 11 May 1994 12:37:27 -0400 (EDT) From: Michael Ward To: niiregional-l@rain.org Subject: Letter to NSF re: Internet Pricing Distributed to TAP-INFO, a free Internet Distribution List (subscription requests to listserver@essential.org) TAXPAYER ASSETS PROJECT - INFORMATION POLICY NOTE May 7, 1994 - Request for signatures for a letter to NSF opposing metered pricing of Internet usage - Please repost this request freely The letter will be sent to Steve Wolff, the Director of Networking and Communications for NSF. The purpose of the letter is to express a number of user concerns about the future of Internet pricing. NSF recently announced that is awarding five key contracts to telephone companies to operate four Internet "Network Access Points" (NAPs), and an NSF funded very high speed backbone (vBNS). There have been a number of indications that the telephone companies operating the NAPs will seek permission from NSF to price NAPs services according to some measure of Internet usage. The vBNS is expected to act as a testbed for new Internet pricing and accounting schemes. The letter expresses the view that metered pricing of Internet usage should be avoided, and that NSF should ensure that the free flow of information through Internet listserves and file server sites is preserved and enhanced. jamie love, Taxpayer Assets Project (love@essential.org; but unable to answer mail until May 15). Until then, direct inquires to Michael Ward. If you are willing to sign the letter, send the following information to Mike Ward of the Taxpayer Assets Project (mike@essential.org, fax: 202/234-5176; voice: 202/387-8030; P.O. Box 19367, Washington, DC 20036): Names: ___________________________ Title: ___________________________ (Optional) Affiliation: ____________________________________ (for purposes of identification only) Address: ______________________________________ City; St, Zip ________________________________ Email Address: _____________________________________ Voice: __________________________________ for verification) the letter follows: Steve Wolff Director Division of Networking and Communications National Science Foundation 1800 G Street Washington, DC 20550 Dear Steve: It is our understanding that the National Science Foundation (NSF) and other federal agencies are developing a new architecture for the Internet that will utilize four new Network Access Points (NAPs), which have been described as the new "cloverleaves" for the Internet. You have indicated that NSF is awarding contracts for four NAPs, which will be operated by telephone companies (Pac Bell, S.F.; Ameritech, Chicago; Sprint, NY; and MFS, Washington, DC). We further understand that NSF has selected MCI to operate its new very high speed backbone (vBNS) facility. There is broad public interest in the outcome of the negotiations between NSF and the companies that will operate the NAPs and vBNS. We are writing to ask that NSF consider the following objectives in its negotiations with these five firms: PRICING. We are concerned about the future pricing systems for Internet access and usage. Many users pay fixed rates for Internet connections, often based upon the bandwidth of the connection, and do not pay for network usage, such as the transfer of data using email, ftp, Gopher or Mosaic. It has been widely reported on certain Internet discussion groups, such as com-priv, that the operators of the NAPs are contemplating a system of usage based pricing. We are very concerned about any movement toward usage based pricing on the Internet, and we are particularly concerned about the future of the Internet Listserves, which allow broad democratic discourse on a wide range of issues. We believe that the continued existence and enhancement of the Internet discussion groups and distribution lists is so important that any pricing scheme for the NAPs that would endanger or restrict their use should be rejected by the NSF. It is important for NSF to recognize that the Internet is more than a network for scientific researchers or commercial transactions. It represents the most important new effort to expand democracy into a wide range of human endeavors. The open communication and the free flow of information have made government and private organizations more accountable, and allowed citizens to organize and debate the widest range of matters. Federal policy should be directed at expanding public access to the Internet, and it should reject efforts to introduce pricing schemes for Internet usage that would mimic commercial telephone networks or expensive private network services such as MCI mail. To put this into perspective, NSF officials must consider how any pricing mechanisms will change the economics of hosting an Internet electronic mail discussion groups and distribution lists. Many of these discussion groups and lists are very large, such as Humanist, GIS-L, CNI-Copyright, PACS-L, CPSR-Announce or Com-Priv. It is not unusual for a popular Internet discussion group to have several thousand members, and send out more than 100,000 email messages per day. These discussion groups and distribution lists are the backbones of democratic discourse on the Internet, and it is doubtful that they would survive if metered pricing of electronic mail is introduced on the Internet. Usage based pricing would also introduce a wide range of problems regarding the use of ftp, gopher and mosaic servers, since it conceivable that the persons who provide "free" information on servers would be asked to pay the costs of "sending" data to persons who request data. This would vastly increase the costs of operating a server site, and would likely eliminate many sources of data now "published" for free. We are also concerned about the types of accounting mechanisms which may be developed or deployed to facilitate usage based pricing schemes., which raise a number of concerns about personal privacy. Few Internet users are anxious to see a new system of "surveillance" that will allow the government or private data vendors to monitor and track individual usage of Information obtained from Internet listserves or fileserves. ANTI-COMPETITIVE PRACTICES We are also concerned about the potential for anti- competitive behavior by the firms that operate the NAPs. Since 1991 there have been a number of criticisms of ANS pricing practices, and concerns about issues such as price discrimination or preferential treatment are likely to become more important as the firms operating the NAPs become competitors of firms that must connect to the NAPs. We are particularly concerned about the announcements by PAC-Bell and Ameritech that they will enter the retail market for Internet services, since both firms were selected by NSF to operate NAPs. It is essential that the contracts signed by NSF include the strongest possible measures to insure that the operators of the NAPs do not unfairly discriminate against unaffiliated companies. Recommendations: As the Internet moves from the realm of the research community to a more vital part of the nation's information infrastructure, the NSF must ensure that its decisions reflect the needs and values of a much larger community. 1. The NSF contracts with the NAPs operators will include clauses that determine how the NAP services will be priced. It is important that NSF disclose and receive comment on all pricing proposals before they become final. NSF should create an online discussion list to facilitate public dialog on the pricing proposals, and NSF should identify its criteria for selecting a particular pricing mechanism, addressing the issue of how the pricing system will impact the Internet's role in facilitating democratic debate. 2. NSF should create a consumer advisory board which would include a broad cross section of consumer interests, including independent network service providers (NSPs), publishers of Internet discussion groups and distribution lists, academic networks, librarians, citizen groups and individual users. This advisory board should review a number of policy questions related to the operation of the Internet, including questions such as the NAP pricing, NAP operator disclosure of financial, technical and operational data, systems of Internet accounting which are being tested on the vBNS and other topics. 3. NSF should solicit public comment, though an online discussion group, of the types of safeguards against anticompetitive behavior by the NAPs which should be addressed in the NSF/NAPs contracts, and on issues such as NAPs pricing and Internet accounting systems. --------------------------------------------------------------------- TAP-INFO is an Internet Distribution List provided by the Taxpayer Assets Project (TAP). TAP was founded by Ralph Nader to monitor the management of government property, including information systems and data, government funded R&D, spectrum allocation and other government assets. TAP-INFO reports on TAP activities relating to federal information policy. tap-info is archived at ftp.cpsr.org; gopher.cpsr.org and wais.cpsr.org Subscription requests to tap-info to listserver@essential.org with the message: subscribe tap-info your name --------------------------------------------------------------------- Taxpayer Assets Project; P.O. Box 19367, Washington, DC 20036 v. 202/387-8030; f. 202/234-5176; internet: tap@essential.org --------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Wed, 11 May 94 14:11:39 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405112108.OAA13229@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain There was a long article in April 11, 1994 Forbes: "AUCTIONING THE AIRWAYS", by George Gilder". It had a supprising amount of technical information about a new technology similar to spread spectrum. The article has a "too cheep to meter" flavor that I do not agree with but it does present some interesting information and ideas. It is about 43k bytes and is available via anonymous ftp at netcom.com:/pub/Silk/auction.txt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 11 May 94 12:18:42 PDT To: Phil Karn Subject: State Dept Response to my second CJ request In-Reply-To: <199405111907.MAA04092@unix.ka9q.ampr.org> Message-ID: <9405111918.AA12489@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn writes: > Bureau of Politico-Military Affairs ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ I thought this was a joke at first! > Each source code > listing has been partitioned into its own file and has the > capability of being easily compiled into an executable subroutine. So the only thing protecting our national security is the hurdle of typing ^X-W a few times? Oh boy. > The subject disk contains source code listings for each of the > following cryptographic algorithms: Vigenere, Beauford... Duhh. Looks like you gotta get up pretty early in the morning to fool these guys... > Also, the > subject disk contains source code listings for certain algorithms > that would not be exportable if they were incorporated int > a product. But they of course *would* be exportable if they were printed in a form ready to be scanned. Brilliant. > This is > certainly an added value to any end-user that wishes to incorporate > encryption into a product. ...and so of *course* we can't help them out. Better make them wait until somebody scans or manually types in exported printed versions the stuff and makes it available for ftp. That'll teach 'em to toy with Uncle Sam! -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort@ecn.purdue.edu (Cortland D. Starrett) Date: Wed, 11 May 94 12:26:41 PDT To: cdodhner@indirect.com Subject: Re: PGP and Yarn (offline reader) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Does anybody know of a QWK format offline pgp-intigrated mail program? > > Happy Hunting, -Chris. See AutoPGP (oak.oakland.edu:/pub/msdos/offline/apgp*.zip). Cort. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdEiSes4vmytylqdAQGrugP7Baa4/s1RuTw20Ts0sy4eeZbgprRJ8oIM n4R71MG3gwQ7CGQKYzbWRT0hqO4T9jn8MXWxgHbkmElhCs/JL5MHt3h85Zln2Dab EQjcPBMs1GwM28MjwYD5xnojv97WNk+KrItBUx8Nipcbc40WkcPnocorv2SPzQJt w3XbdIOjDpA= =H/J8 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 11 May 94 14:32:44 PDT To: perry@imsi.com Subject: Re: State Dept Response to my second CJ request In-Reply-To: <9405112031.AA13596@snark.imsi.com> Message-ID: <199405112131.OAA18089@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >I think the question is premature, but the intention isn't. We ought >to give Phil a few days to figure out what his future strategy is. What you said. Thanks for all the expressions of support. At this point the best thing to do is to talk to all the lawyers who know this stuff to decide what to do next. What may seem cut-and-dried to us laymen usually isn't to a lawyer. If you really want to contribute and can't wait, EFF already has a cryptography defense fund. I've given to it myself, and suggest that others do too. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Wed, 11 May 94 16:31:37 PDT To: cypherpunks@toad.com Subject: Fwd>>Internet billing service Message-ID: <9405112132.AA17438@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Wed, 11 May 1994 15:32:21 -0500 >Sender: Computer-assisted Reporting & Research >Subject: Re: Fwd: Internet billing service [nontopical stuff deleted] > "A group of students in the M.S. program in Information Networking > at Carnegie Mellon University have designed and implemented a > prototype of an Internet Billing Service -- an electronic credit > card service for the Internet environment. The service provides > account management, authentication, access control, credit > verification, management reporting, billing and collection services > to network-based service providers." > >Two papers, in Postscript format, are available via anonymous ftp from >"netinfo.ini.andrew.cmu.edu", directory "pub/billing_server". From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Wed, 11 May 94 12:40:54 PDT To: cypherpunks@toad.com Subject: PGP 2.5 for Intergraph Clipper available Message-ID: <199405111942.AA16602@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Below is an announcement I posted to ingr.general. For those of you who are outside the firewall, drop me an e-mail and I'll forward the archive to you. And, as always, "Clipper" is a registered trademark of Intergraph Corporation. - -Paul Date: 11 May 94 19:36:10 GMT Message-ID: Newsgroups: ingr.general Subject: PGP 2.5 for Clipper available Thanks to MIT & RSA Data Security, Version 2.5 of Pretty Good Privacy (PGP) is now fully legal in the United States. Since it's now legal in the US, there's no excuse for you to have insecure e-mail from now on out. Here's how you can get it: CLIX - ---- * via newprod to my desktop CLIX box; look under "Security" newprod -n newprod@poboy.b17c.ingr.com * via my PGP page at http://www.ingr.com/pgp.html DOS/Windows/Windows NT - ---------------------- * via ftp to poboy.b17c.ingr.com in /pub/pgp25/.stuff * via the PGP page at http://www.ingr.com/pgp.html In either case, you should read the RSAREF 2.0 license file before downloading PGP 2.5. If you agree with the license terms, have at it; if you don't, please don't download the software. This software may be export-controlled under US law. Do not export it. If you aren't a US citizen, do not download it from these sites. - -Paul - -- Paul Robichaux, KD4JZG | Out the 10Base-T port, through the router, perobich@ingr.com | over the leased line, off the bridge, past Intergraph Federal Systems | the firewall... nothing but net. Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLdE1Jqfb4pLe9tolAQGCtQP6A4u7+l7bchEWNWEb9Zn+JkCJ4hA/Jyfr WamcxN8PgNH1eHX6viws/nzb6AJpnX95YGc2/4imugx9M0T07/2FJy5+UgFcje7c LkZdqKMFmg3sNZMu3pCF+I5Jq63cWHqgtJoNCQRAMPtcjKR3OGlMlvsMnMbqpQHY Ei+Utpg84bQ= =uPf0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 11 May 94 12:15:22 PDT To: Phil Karn Subject: Re: State Dept Response to my second CJ request In-Reply-To: <199405111907.MAA04092@unix.ka9q.ampr.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain So obviously the next step is to put the source code in one big text file... DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 11 May 94 15:31:16 PDT To: cypherpunks@toad.com Subject: Re: *Here they come Message-ID: <9405112230.AA10987@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain > Lefty reports some really nasty political facts in *Here they come >about what constitutes sexual harassment. Would it be sexual harasse- >ment to put up signs saying "DEATH TO THE POLITICALLY CORRECT" OR >"DEATH TO STATISTS". Or, you could wear buttons or drop the phrases >casually in conversations. It would surely be protected speech by the >1st Amendment. In case pressure was brought against you, you could just >say "hey, I was only kidding." > I think that we should think past behavior that bothers us in certain >cases &, instead, think about the kinds of people who constantly >sanction this behavior. When these people realized that we morally >sanctioned their deaths, they would be less pushy. Or, at least, we >could help redefine "hostile environment" for them. I doubt that there's a court in the land, not even in California, that would view the phrases "DEATH TO THE POLITICALLY CORRECT" or "DEATH TO STATISTS" as being sexual in nature. Beyond that, and I feel certain this will disappoint you, I haven't a clue as to what you're talking about. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathan Loofbourrow Date: Wed, 11 May 94 12:33:39 PDT To: cypherpunks@toad.com Subject: Re: MIT TOC SEMINAR--ADI SHAMIR--MONDAY--MAY 16--4:15pm In-Reply-To: <199405111707.KAA16650@netcom.com> Message-ID: <199405111933.PAA07198@styracosaur.cis.ohio-state.edu> MIME-Version: 1.0 Content-Type: text/plain Paul E. Baclace writes: > I'm very curious as to how humans can directly decode encrypted > pictures. Do they stare at it for 10 minutes and go "ah, there > it is". SIRD stereograms might qualify as an encryption method, although many have been able to view these patterns using a brute-force search by selectively diverging the eyes. I don't see how this generalizes to a k of d secret sharing analogue, unless the viewer is assumed to have k+1 eyes. nathan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 11 May 94 12:37:12 PDT To: Duncan Frissell Subject: Re: State Dept Response to my second CJ request In-Reply-To: Message-ID: <9405111937.AA13465@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell says: > So obviously the next step is to put the source code in one big text file... I'd say the obvious next step is a lawsuit -- at this point there is standing and little point in accomodating the clowns. I've already offered Phil a donation towards this suit, and if he chooses to pursue it I encourage others to donate money towards it as well. In my opinion there is no more important action this year in the area of cryptography than Phil's export license request. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Allard Date: Wed, 11 May 94 12:43:04 PDT To: cypherpunks@toad.com Subject: Re: Another sensationalist Newsweek Article Message-ID: <9405111942.AA24645@mass6.FRB.GOV> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > The May 16th newsweek has an article on comparing women and men is > cyberspace. It's blatantly biased, portraying men as sex-starved, > war-mongering, unsensitive geeks, and women as the perfect example of > what society should REALLY be. Maybe you otta forward them something from Barbera Abernathy. And just how, might I ask, did they determine the sex of various posters. Heck, as far as you know I'm another Mark Ethan Smith. And there are LOTS of users with logins like fd9465 and the like. Heck, I can't always determine gender in *real* life! > I'm growing tired of these sensationalist articles in the popular press, > that serve to only alienate the denizens of cyberspace and scare off the > civilians. I've also noticed several notorious loons being quoted in the mainstream. Dave Hayes & John Palmer jump to mind, and you can just bet that Detweiler is talking to these people, although probably using a different name each time. rgds-- TA (tallard@frb.gov) I don't speak for the Federal Reserve Board, they don't speak for me. pgp fingerprint: 10 49 F5 24 F1 D9 A7 D6 DE 14 25 C8 C0 E2 57 9D -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLdE1C6AudFplx0TNAQFl2wP+O+tt+IKuSREeP2k7Zx6LC8SMEwTDtU8e Dbia4SLd6oHv0meMifwDHtO6/x+eWmbib+8TQrNWGcJW3C991ycM39Z0PLK2rW1B sl/tYbp1cUPztsoj60tRGjogFE9ZkOaiQCv8C3fUG1Y/U8+5yN9UZtNmLJG01ysC SozS2AfavVs= =YP1X -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 11 May 94 12:43:48 PDT To: cypherpunks@toad.com Subject: Re: State Dept Response to my second CJ request In-Reply-To: <9405111937.AA13465@snark.imsi.com> Message-ID: <9405111943.AA13487@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" says: > > Duncan Frissell says: > > So obviously the next step is to put the source code in one big text file.. > I'd say the obvious next step is a lawsuit -- at this point there is > standing and little point in accomodating the clowns. Phil informs me that he has to go through the DTC administrative appeal process before suing. However, obviously after the appeal... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Wed, 11 May 94 12:57:09 PDT To: cypherpunks@toad.com Subject: Re: Patents on RSA will expire soon.... Message-ID: <9405111945.AA11431@smds.com> MIME-Version: 1.0 Content-Type: text/plain > The algorithm that factored RSA129 takes about exp(sqrt((log n)(log log > n))) steps. > Indeed 10^17 instructions is just about how much work was required to > factor RSA129--. > That formula gives about 10^29 for a 1024 bit number. If computers double > in speed every 18 months then they will be only 32 times as fast when the > patents expire. If that rate of speedup held long term, and no significantly better factoring algorithms showed up, it would be 60 years until a 1024 bit number were as easy to factor as RSA129 was this year. -fnerd - - - - - - - - - - - - - - - and i dreamed i was flying high up above my eyes could clearly see the statue of liberty sailing away to sea --Paul Simon -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werner@mc.ab.com Date: Wed, 11 May 94 12:47:34 PDT To: Cypherpunks@toad.com Subject: Re: Here they come... Message-ID: <9405111947.AA19635@werner.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: mpd@netcom.com (Mike Duvos) >Date: Wed, 11 May 1994 10:33:33 -0700 (PDT) >> At my company, it is considered to be sexual harrassment if a female finds >> out that I have a pornographic gif on my computer, even if I never display >> it. Apparently, just the knowledge that this material exists creates a >> "hostile" environment. > >Does the GIF have to portray a person of the female persuasion in order >for the "hostile" environment to be created, or will any sexually >oriented image suffice? Anything that suggests that anyone could be naked and having fun at the same time, I think. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Wed, 11 May 94 12:57:09 PDT To: cypherpunks@toad.com Subject: NIST Good Intentions Message-ID: <9405111949.AA11442@smds.com> MIME-Version: 1.0 Content-Type: text/plain > [Clipper] is not intended to be mandated in the future, a [NIST] > official said today in congressional testimony. Paving the superhighway to Hell, of course. -fnerd quote me - - - - - - - - - - - - - - - and i dreamed i was flying high up above my eyes could clearly see the statue of liberty sailing away to sea --Paul Simon -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 11 May 94 13:08:31 PDT To: perry@imsi.com Subject: Re: State Dept Response to my second CJ request In-Reply-To: <9405111937.AA13465@snark.imsi.com> Message-ID: <199405112007.QAA15386@galt.sw.stratus.com> MIME-Version: 1.0 Content-Type: text/plain I'd donate toward a lawsuit. How much $$ is involved? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ritter@io.com (Terry Ritter) Date: Wed, 11 May 94 14:22:04 PDT To: cypherpunks@toad.com Subject: Estimating Population Summary Message-ID: <199405112119.QAA10207@indial1.io.com> MIME-Version: 1.0 Content-Type: text Summary of: Estimating Population from Repetitions in Accumulated Random Samples In the latest (April 1994) issue of Cryptologia, I describe the development of a new technique for the statistical estimation of population. An example of such a problem would be estimating the number of different values or codes produced by a physically- random number generator. Background This work is an outgrowth of a sci.crypt discussion in early 1992 in which Nico de Vries promoted as "physically-random" a computer program which made use of variations between software and "IBM PC" hardware timing. It was difficult to know how one could determine the amount of "state" (and, thus, the limit of "randomness") in such a mechanism. Ross Anderson suggested measurement using the "birthday paradox." The Experimental Procedure The experimenter will obtain a value from the RNG and save it, repeating this for some fixed number of random samples, a "trial." Each new sample must be compared to all previous samples to see if there is a match or "exact double." (The birthday paradox does not apply to those statistical RNG's which are designed to produce a sequence without value repetition.) A trial contains enough samples if, on average, it produces a few doubles. About 2.5 or 3 Sqrt(N) samples will be needed, given population N, but N is the value we wish to measure. Producing and saving N samples may not be trivial. Exact Repetitions In a single trial, if we find two occurrences of some value, we have a single level-two "repetition"; this is an "exact" repetition count. But if we then find another occurrence of the same value, we have a level-three repetition and no level-two repetitions. Note how increased information (another occurrence) results in reduced effectiveness in the level-two measurement statistic. Expectations Classical binomial equations can predict the number of expected exact repetitions for a given population and number of samples. But these equations are extremely difficult to reverse for use in predicting population. Trying to use these equations with numerical root-finding techniques produces ambiguous results, as there are generally multiple roots. Equations which _estimate_ the probability of repetitions are well known, but it was not previously clear how accurate these would be, how they could be used effectively, what they would mean in random sampling distribution, or how they could be generalized to higher repetition levels. Augmented Repetitions I have found a new, simple, exact, and easily-reversed combinatoric relationship between population and a value which I call "augmented repetitions." An "augmented double" consists of the number of exact doubles (exactly two samples which have the same value), _plus_ contributions from exact triples, exact quads, etc. An exact triple may be seen as three doubles: There are three ways in which an exact triple may produce exact doubles. Therefore, for augmentation purposes, a triple should count as three augmented doubles. Similarly, a quad or exact 4-rep may be 4 seen as ( ) or 6 doubles, the number of combinations of four 2 things taken two at a time. When we do this, we find that simple equations predict the result _exactly_. Thus, the number of augmented repetitions at the kth level (k = 2 means doubles), given r exact repetitions at level i is: i n i ar = SUM ( ) r . k i=1 k i (This is equation 2.3 which very unfortunately was printed incorrectly in the article.) That is, we multiply the number of exact matches at each level by the effective number of matches each could produce at the lower level, and accumulate an overall sum. Augmented Doubles and Population Given population N, the expected number of augmented doubles Ead found in s samples is _exactly_: s (s - 1) Ead(N,s) = --------- . 2 N Given population N = 10,000 (so Sqrt(N) = 100), we can show the expected number of augmented doubles for various numbers of samples: s Ead ----------- 100 0.495 150 1.118 200 1.990 250 3.113 300 4.485 400 7.980 The formula implies, of course, that the population N is related to augmented doubles ad and samples s as: s (s - 1) Nad(s,ad) = --------- 2 ad which is the desired simple form for estimating population. Distribution A major issue in population measurement is the fact that the number of augmented doubles varies greatly over similar trials on the exact same population. Thus, a single trial is essentially meaningless for estimating population. Experiments indicate that various numbers of augmented doubles occur in Poisson distribution over different trials, a result which also has theoretical support. Therefore, we should develop an arithmetic mean or expected value which is the Poisson parameter. The Poisson distribution is asymmetric, and changes radically for different expected values. In general it will be necessary to perform tens or hundreds of separate trials to develop an accurate mean for population estimation. It is worthwhile to accumulate the entire distribution (rather than just a simple mean), and compare that shape with the ideal shape of the Poisson distribution for the given mean. The Poisson distribution also gives us a way to talk about the probability of finding augmented doubles Ead: -Ead Pd(N,s) = 1 - e . So, for population N = 10,000: s Ead Pd ------------------ 100 0.495 0.39 150 1.118 0.67 200 1.990 0.86 250 3.113 0.96 300 4.485 0.99 400 7.980 0.9997 It is often stated that the birthday paradox predicts a match with the sample size s = Sqrt(N), but this value is actually a little small; the expected number of augmented doubles for s = Sqrt(N) is 0.5 (and there are at least as many augmented doubles as exact doubles). Thus, if we want one augmented double on average, we need something like s = 1.5 Sqrt(N) samples. But it is beneficial to move the Poisson distribution toward a symmetric Normal curve, so 2.5 Sqrt(N) or 3 Sqrt(N) are reasonable experimental minimums. The Advance A new statistically-exact combinatoric relationship has been found between population and value repetition in random trials. Since previous well-known estimates could be used for rough estimates, it is not clear that this is a breakthrough in practice. However, the identification of an applicable _exact_ relationship, and its expected distribution in random trials, is important in that it clarifies what we can expect to see in actual use. The paper starts with simple probability, limits itself to algebra and statistics, discusses the existing techniques for exact and other repetitions, and develops general expressions for augmented repetitions. It also has tables of all possible trials for some tiny populations, whose resulting repetition values correspond to predictions exactly. The paper also has some nice graphs of experimental results on larger populations, which show a real Poisson distribution in action, and tables show the effect of estimating population from the experimental results. --- Terry Ritter ritter@io.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 11 May 94 13:28:36 PDT To: fnerd@smds.com (FutureNerd Steve Witham) Subject: Re: Patents on RSA will expire soon.... In-Reply-To: <9405111945.AA11431@smds.com> Message-ID: <9405112028.AA13574@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain FutureNerd Steve Witham says: > If that rate of speedup held long term, and no significantly better > factoring algorithms showed up, it would be 60 years until > a 1024 bit number were as easy to factor as RSA129 was this year. That cuts it rather close for some applications. Consider that a constant factor of a few thousand is easy if a really good new factoring algorithm shows up. If you are concerned that no one be able to read your messages for the next twenty years, you have trouble. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 11 May 94 13:31:54 PDT To: Carl Ellison Subject: Re: State Dept Response to my second CJ request In-Reply-To: <199405112007.QAA15386@galt.sw.stratus.com> Message-ID: <9405112031.AA13596@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Carl Ellison says: > I'd donate toward a lawsuit. How much $$ is involved? I think the question is premature, but the intention isn't. We ought to give Phil a few days to figure out what his future strategy is. Meanwhile, anyone with contacts at EFF ought to emphasize to Mike Godwin and others there the importance of this particular opening -- by potentially giving Phil standing to sue on the clearest conceivable case, in which their position is the most clearly indefensible, they've produced a clear opening to shatter export control over software published on the internet in court. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 12 May 94 07:41:08 PDT To: mech@eff.org (Stanton McCandlish) Subject: PGP 2.5 available from Electronic Frontier Foundation ftp site Message-ID: <199405112046.QAA22081@eff.org> MIME-Version: 1.0 Content-Type: text/plain With the early May announcement of the availability of the new version of PGP (Pretty Good Privacy) a free encryption program for email and other files, EFF has decided to provide PGP and other cryptographic material to users of the Internet. EFF applauds and congratulates the PGP development team, MIT (who initially made PGP 2.5 available), and RSA Data Security (patent holders of the RSA and RSAREF encryption code) for coming to an agreement and providing this new version of the most popular email encryption program in the world - a free version that is finally legal in the US. Previous versions of PGP arguably violated US patent law, with the exception of ViaCrypt's commercial PGP 2.4, but the new 2.5 is built upon the free RSAREF encryption functions, rather than the previous RSA functions which required a special licensing arrangement for use in applications like PGP. Despite the patent & licensing issues being resolved, PGP is still not legally exportable from the United States (except to Canada), due to ITAR export restrictions which categorize cryptographic materials as weapons of war. Thus, EFF can only make PGP and other crypto tools and source code available to US and Canadian nationals currently residing in the US or Canada and connecting to EFF's site from a US or Canadian site. PGP and similar material is available from EFF's ftp site in a hidden directory, and only to Americans and Canadians. Access to this directory can be obtained by reading and following the instructions in the README.Dist file at: ftp.eff.org, /pub/Net_info/Tools/Crypto/ gopher.eff.org, 1/Net_info/Tools/Crypto gopher://gopher.eff.org/11/Net_info/Tools/Crypto http://www.eff.org/pub/Net_info/Tools/Crypto/ PGP can only be obtained from EFF via ftp currently. Gopher and WWW access to the material itself is not supported at this time. Only the DOS and Unix versions of PGP 2.5 have been released so far. The Unix version is in source code form, and so can be readily ported to VMS, NeXT and many other operating systems. A Macintosh version has yet to be released. If you would like to see US export restrictions on cryptography removed, please send a message supporting Rep. Cantwell's export reform act (bill HR3627) to cantwell@eff.org, ask your Representatives to co-sponsor this bill, and ask your Senators to co-sponsor Sen. Murray's companion bill (S1846) in the US Senate. Congress contact information is available from ftp.eff.org, /pub/EFF/Issues/Activism/govt_contact.list -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Greg - Kucharo Date: Wed, 11 May 94 16:59:45 PDT To: cypherpunks@toad.com (cypherpunks list) Subject: test please ignore Message-ID: <199405120000.RAA24517@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text this is a test..please ignore. -- Greg Kucharo kryten@shell.portal.com University of Maximegalon College of Computer Science This .sig contains much that is apocryphal,or at least wildly inaccurate. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@ebt.com (David Taffs) Date: Wed, 11 May 94 17:05:25 PDT To: lile@netcom.com Subject: Re: So what do you think... In-Reply-To: <199405112103.OAA18969@netcom.com> Message-ID: <9405120004.AA10743@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain I signed it. I have in the past received from Michael Ward a copy of a paper describing congestion-based pricing models, which seem to work really well for the kinds of things that everybody wants. This letter seems to take such models into consideration, and seems to be more cautionary than reactionary. Obviously, a metered model (like phones) would be inappropriate for Internet, but is probably what phone/cable companies would like to charge, even though it would stifle usage. This letter, while reacting against all usage models, seems to me to leave the door open to more intelligent pricing models, such as the congestion model (e-mail me for details). Thus, it seems to address my concerns, and my fright at the idea of a conventional usage-based model was sufficient to get me to agree to sign the letter, in spite of the fact it doesn't call out congestion-based models explicitly as an alternative. I specifically agree with all the recommendations. The congestion-based pricing model is essentially this (if I remember it correctly): every packet includes how much it would be willing to pay to be sent within a given time frame. The switch sends the packets with the highest bids, but charging them each the amount of the cheapest sent packet. Other packets either wait or get NACK'ed (I forget what happens here). Note that zero is a fine amount to bid -- it just means you wait until the line frees up. Packets have an incentive to actually bid the correct amount they would be willing to pay, but don't get charged if they bid too high. People who care about throughput pay enough to add enough capacity so there is always some slack time. It really seems to me to work like a charm. I've got a paper on this (with references to further papers) if anyone is interested. Date: Wed, 11 May 1994 14:03:21 -0700 From: lile@netcom.com (Lile Elam) about this letter? Would you sign it? -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ ---------- Forwarded message ---------- Date: Wed, 11 May 1994 12:37:27 -0400 (EDT) From: Michael Ward To: niiregional-l@rain.org Subject: Letter to NSF re: Internet Pricing Distributed to TAP-INFO, a free Internet Distribution List (subscription requests to listserver@essential.org) TAXPAYER ASSETS PROJECT - INFORMATION POLICY NOTE May 7, 1994 - Request for signatures for a letter to NSF opposing metered pricing of Internet usage - Please repost this request freely The letter will be sent to Steve Wolff, the Director of Networking and Communications for NSF. The purpose of the letter is to express a number of user concerns about the future of Internet pricing. NSF recently announced that is awarding five ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Wed, 11 May 94 15:14:05 PDT To: cypherpunks@toad.com Subject: *Here they come Message-ID: <9405112213.AA03523@toad.com> MIME-Version: 1.0 Content-Type: text/plain Lefty reports some really nasty political facts in *Here they come about what constitutes sexual harassment. Would it be sexual harasse- ment to put up signs saying "DEATH TO THE POLITICALLY CORRECT" OR "DEATH TO STATISTS". Or, you could wear buttons or drop the phrases casually in conversations. It would surely be protected speech by the 1st Amendment. In case pressure was brought against you, you could just say "hey, I was only kidding." I think that we should think past behavior that bothers us in certain cases &, instead, think about the kinds of people who constantly sanction this behavior. When these people realized that we morally sanctioned their deaths, they would be less pushy. Or, at least, we could help redefine "hostile environment" for them. hey, its just a goof, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 11 May 94 15:00:47 PDT To: CYPHERPUNKS@toad.com Subject: Enhanced One-time pad Message-ID: <199405112200.AA27383@panix.com> MIME-Version: 1.0 Content-Type: text/plain What I love about the nets.... Part 1073 J > J >Thanks, Jim Pinson -Galapagos ^^^^^^^^^<--------------------------- J > jpinson@fcdarwin.org.ec J > J > J > DCF "Ergonomics is an important part of interface design" Proposed HyperForm "Document" standard: "The Ruger Mini-14 was based on the US Army's M-14 battle rifle. Make sure your Molecular Deposition Desktop Fabricator is turned on and click the buttons to produce some samples. ---------- ---------- ---------- l Mini l l 100 l l 2,000 l l 14 l l Round l l Rounds l l l l Drum l l .223 l ---------- ---------- ---------- --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: asherman@jacobi.i-kinetics.com (Aaron Sherman) Date: Wed, 11 May 94 17:04:05 PDT To: cypherpunks@toad.com Subject: Re: State Dept Response to my second CJ request In-Reply-To: <199405112007.QAA15386@galt.sw.stratus.com> Message-ID: <9405112204.AA02647@jacobi.i-kinetics.com> MIME-Version: 1.0 Content-Type: text/plain (as a quick asside, what are the current whereabouts of a public key server usable by someone in the US/PKP Empire?) Pot-fund for a lawsuit huh? :-) Seriously, what would the basis of a lawsuit be? I assume it would be the "Phils" (if Phil Karn were interested in perusing this) vs. U.S. with the general claim being that the U.S. govt. was unfairly restricting commerce and trade. Of course, their argument would be that it's a matter of national security. To this the counter argument would run along the lines of: "Exactly WHAT encryption algorithms, here, are not known and used, worldwide." Is this close to the mark? What holes are there in this case (other than the fact that THEY get to make the laws)? I would be very willing to contribute to such an effort if I felt that the goals were clear-cut and reasonably achievable -AJS Aaron Sherman I-Kinetics, Inc. Systems Engineer "Open Systems Stepstones" Voice: (617)661-8181 (x230) 19 Bishop Allen Dr. Fax: (617)661-8625 Cambridge, MA 02139 Pager: (508)545-0584 asherman@i-kinetics.com Key fingerprint = 62 6A 5E EB 6B 2A 46 48 3D 06 01 79 66 A2 87 0C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Wed, 11 May 94 16:13:45 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405112313.SAA02753@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- The Phantom Exchange public client list -------------------------------------------- aa ... etc. Is there someone out there who would like to act as a broker (for a small fee, natch), so that I can maintain rigorous anonymity while trading? -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCcAgUBLdFfwLhnz857T+PFAQGKiQQ49PT6XiiXCjcIt4TRRApXdom4iaKBYnTs hPbdYSm7Yo3tBbzluZwBH2zX3k2P48yO2Z3nSoMzQvtI7AW9761xzInDl7mvyTlu QBIT5glBrbFGFkUl5HFfAV4mpOnNoXRHRsxp7QvIZTT3vG9YrzH5FAi/7gjBQvyE h+V7MSBrF7vuhpAHs+5/ =SRWU -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 11 May 94 18:34:49 PDT To: asherman@i-kinetics.com Subject: Re: State Dept Response to my second CJ request In-Reply-To: <9405112204.AA02647@jacobi.i-kinetics.com> Message-ID: <199405120134.SAA18449@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >To this the counter argument would run along the lines of: > "Exactly WHAT encryption algorithms, here, are not known and > used, worldwide." >Is this close to the mark? What holes are there in this case (other >than the fact that THEY get to make the laws)? Given that they already allowed the exact same information to be exported in print form, there is the question of whether it is constitutional to discriminate on the basis of the medium of expression. In other words, this case comes pretty close to what groups like EFF were originally created to protect. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Wed, 11 May 94 18:51:06 PDT To: lile@netcom.com Subject: So what do you think... In-Reply-To: <199405112103.OAA18969@netcom.com> Message-ID: <9405120150.AA21150@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > about this letter? Would you sign it? In a word, no. Here's why: > We are very concerned about any movement toward usage based > pricing on the Internet, I am too. It's going too slowly. I wouldn't be here if the present trend toward usage based pricing didn't exist. To the extent that the Internet is still funded through taxation (expropriating the fruits of another's toil without his consent), I feel that I am receiving stolen property by using the Internet. Civility and decency demand that this situation be ended as soon as possible. > These discussion groups and > distribution lists are the backbones of democratic discourse on > the Internet, and it is doubtful that they would survive if > metered pricing of electronic mail is introduced on the Internet. Any more doubtful than that a newspaper or a magazine would survive? > Usage based pricing would also introduce a wide range of problems > regarding the use of ftp, gopher and mosaic servers, since it > conceivable that the persons who provide "free" information on > servers would be asked to pay the costs of "sending" data to > persons who request data. Conceivable, perhaps. A much more likely model would appear to be that the requester would have to pay the bill, just as when buying a book or a journal. > We are also concerned about the types of accounting mechanisms > which may be developed or deployed to facilitate usage based > pricing schemes., which raise a number of concerns about personal > privacy. Few Internet users are anxious to see a new system of > "surveillance" that will allow the government or private data > vendors to monitor and track individual usage of Information > obtained from Internet listserves or fileserves. I certainly share with you this concern. This underscores the importance of anonymous digital cash and other technologies which enable untraceable trading on the Internet. * * * There's also the pragmatic consideration that he who pays the piper gets to call the tune. If you don't want your neighbor interfering with your Internet use of cryptography, for example, then don't make him pay the bill for that use by acting to perpetuating your use of his tax money. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdGKssDhz44ugybJAQHkBQQAszXkh31KU6yRVpV18/L9eLJ4f8ee0wKW t3i1eHZe/iRqF8NYxdPbH69wq1GsPUySYi8mwBQLe27nDMAbZ9vyz/Eete1EKIua slghqkDcEYeTkh+RgpxDNIYVDNSdj4DOCi7EDGm8ErpklWedtD2RhJB0gaqVb3Q8 xoRwtaGcqyo= =sPWy -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 11 May 94 18:53:09 PDT To: cypherpunks@toad.com Subject: NSA & State Fears ITAR Lawsuits Message-ID: <199405120153.SAA27799@netcom.com> MIME-Version: 1.0 Content-Type: text/plain With the talk about Phil Karn's latest encounter with the ITAR (International Trafficking in Arms Regulations) issue over Schneier's source code diskette, I thought I'd pass on an interesting comment I heard recently. Someone who's had dealings with the NSA and State over these issues saw some memos, but was not allowed to make copies of them, which indicated that State's lawyer's were very concerned that an ITAR case involving software *not* ever reach the courts, because they felt the government's case was very weak and that a probable loss would be a serious setback in other areas. Make of this what you wish, but I should note that Jim Bidzos or someone like him (I just don't remember whom) at the 2nd RSA Conference, January 1993, said something very similar to this. Namely, that the government has generally avoided ITAR cases involving written material and similar material because of the shaky Constitutional basis. (Shipping a few packing crates full of mag tapes of weapons designs, nuclear secrets, etc., would probably be prosecuted, but shipping a couple of diskettes of C code, based on and essentially identical (no matter what the letter to Phil K. says) to the code published in a freely available book, sounds like precisely the kind of ITAR case the governments fears the most.) Note however, that I am not prepared to make myself a test case here! Anybody who does so, should, in my opionion, be "judgement proof" (to use Duncan Frissell's term). (Suing the government is less dangerous, but probably pointless....and maybe not even possible. A "test case" would probably involved someone very publically and very in-your-facedly exporting the diskettes and then awaiting an ITAR prosecution. Which might never come...no precedent would be established, the ITAR laws would not be changed.) Just my opinion here, but I'm not sure this case is central to the real issues. I applaud Phil for trying to get the diskettes ruled exportable, but fighting a long legal battle is not necessarily a high priority, as I see things. (Usual caveats about people doing whatever they want to do, about Cypherpunks not being an organized group and hence can't have official projects, blah blah.) Good luck! --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 11 May 94 19:10:37 PDT To: cypherpunks@toad.com Subject: Here they come... In-Reply-To: <9405111428.AA12782@snark.imsi.com> Message-ID: <9405120211.AA18998@ah.com> MIME-Version: 1.0 Content-Type: text/plain The Times has two beat reporters for cyberspace. They are Peter Lewis and John Markoff. Not quite. I met Peter Lewis at CFP-94. He has the official cyberspace beat, which was just created this year. Markoff reports on the same issues, but is not assigned to that beat. Markoff's pieces in the times show remarkable understanding of the issues, but Lewis's make it seem like he's never even logged in. I encourage people to feed Markoff their interesting scoops and tips, and for people being interviewed by Lewis to ask why Markoff isn't covering a piece. I would suggest it would be more profitable to educate Mr. Lewis rather than to hold another's reputation over his head. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Wed, 11 May 94 17:32:02 PDT To: cypherpunks@toad.com Subject: Message Havens (research havens, remailer usage) Message-ID: <9405120031.AA14268@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > I saw it and thought it quite good. As to why nobody [...] > commented.... I wrote an essay on how the "bad posts drive out the > good," that is, the trivial chatter and net.repartee posts Well, I am glad somebody read my post, admist the heavy and sometimes irrelevant traffic... >being flaky (the "Joe College remailers." one might call them), these Ah, sorry about the mixup in nomenclature - I like "Joe College" as a name actually, reminds me of Snoopy ;) Funny, but I was going to describe something I've been kicking around for a while, something in between a remailer and a data haven (a different service I could try setting up after getting a slip connection, or on an existing account, etc.). But as I sifted through list mail today I see you did it for me! > 1. Investigate ways to create an "anonymous Web site," that is, a > WWW site that can be reached only through a system of remailers. > Actually, due to the slow response (else traffic analysis is a big > danger), this would be more like a "CryptoGopher." (But gopher is > being subsumed into the Mosaic/lynx model, I suspect, and will be > obsolete soon.) Actually, I based my idea on gopher and called it a "message haven". Basically, write some scripts which accept incoming mail and file it into a gopher accessible hierarchy. Then, anybody could connect up and browse for messages. For example, if you wanted to contact Pr0duct Cypher, you could encrypt a message with his key and send it to the message haven. Leave your own public key in the message and he can respond the same way. People could use anonymous remailers to send in messages, and use pseudonyms to protect their privacy. (The service would allow you to specify the name you want your message filed under, and both parties would have to agree on details such as this, etc. The haven could even accept digital cash - say by default messages are only kept for a day but you can pay for extensions.) An advantage would be no mail is sent out, so there (hopefully) won't be anybody complaining about receiving harrassing mail, a common objection to anonymous mail. Bandwidth may be saved (as opposed to sending to usenet or a mailing list to reach one person, all mail would just go to the haven). How is privacy preserved? Well, it's kinda ugly but you borrow a trick from Mr. Slippery ("True Names") and browse the entire message database, buffering all messages and later extracting what's relevant to you. This way even if gopher logs are kept, exactly what message interested you is undeterminable (since you read them all). If your net connection is monitored, no information can be derived since you took it all. (Note: this could be impractible, perhaps there is a better way?) The reason why I based this on gopher since I have some experience with gopher from helping the run the cypherpunks gopher site. Chael tells me that eventually all the files will be moved out of my home directory into the same directory used by anonymous ftp. Which would free up my disk space (running near quota ;) and allow people to retreive files with ftp. More important, I would have space to try some other crypto experiment, like this message haven. Why only messages? Largely due to disk space restrictions, I would hope that messages would tend to be short (shorter than 1000 graphic or sound files, etc.) Well, does this sound useful? Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdF4xoOA7OpLWtYzAQFwqgP+IccxFxK1fTb5YYzO+kJOt3CjJik0mdq+ pgJQr35wTgpOZb0vv5eEqUAzey870/IeWjP2m+0w90vh5oX9lbSrlkXlR3c+4jL8 6/kB2BqGQKi1ekbCWEg3v4heZPJaZxqG47sZ34xA0iHQ+D4nJIiQoF88WUNzkVzR b7PjQ779TME= =DdU5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 11 May 94 19:37:09 PDT To: cypherpunks@toad.com Subject: Cypherpunks Goals: Bad debate drives out good debate Message-ID: <199405120237.TAA17015@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (I sent this out on Saturday, apparently just after the Great Outage began. I never saw it, so I presume few if any of the rest of you did either. While we're only 200-strong now, down from our 700+ peak recently, I suppose the most diligent and interested readers have by now managed to get back on the list. The alternately clued readers will have to miss this one.) Cypherdenizens, I guess it's a fact of cyberspace that well-reasoned, well-written posts don't get the followup responses that clueless, inflammatory, or otherwise controversial posts do. This has been driven home to me recently as I sort many thousands of posts and many hundreds of threads accumulated these last 19 months (and I deleted some of the true crap long ago, so my sample is skewed toward the good stuff!). I look at recent examples, like the analysis by Greg Broiles of what "Cyperpunks write code" means, and I see no follow-ups. I look at the thoughtful words of Harry Bartholomew, including a book review, of what can go wrong in software and what this means for crypto protocol tools, and I see no follow-up commnents. I look at Ray Cromwell's detailed presentation of his WEB-based remailer, and I see only comments by a few of us (me, Hal Finney, as I recall). Plenty of similar examples. What is going on? Without getting into particulars, clueless posts generate flurries of denunciations, "your mother codes in Fortran" insults, and alien abduction responses. A nobody name Nabalandian drools all over the list, mailbombs us, and generates several dozen responses. (Including from me, so I'm not blameless.) The Detweiler Perversion nearly brought the list to its knees for over two months recently. (And lesser flame wars, involving Thomas Tso, Xenon, and now Nabalandian, have similarly distracted us.) Cypher version of Gresham's Law: bad posts drive out good posts. (The same is being seen in talk.politics.crypto, with the neverending Sternlight vs. Everybody Else dominating the traffic by a factor of 20-to-1. Detweiler recently reappeared (as tmp@netcom.com) and is back to debating _himself_ and answering his own delusional posts.) Some fine work is being done, both by those who are posting here and by those who are apparently holding their counsel for the time being. But the crumb bum posts are definitely winning out. To be sure, posts by the stronger posters--who I won't name now--can still generate significant debate, but not nearly as well as the inflammatory posts can. (Part of this is predictable: the stronger posts are often technically deeper, meaning that more of the reading population feels unable to add signicantly.) I hope there's something we can do about it. I may start reposting, at not too frequent intervals, interesting articles from the past. "Golden Oldies," I called them on the Extropians list. Newcomers to the list often publically speculate that the old-timers are not "interested" in debating what drew them, the newcomers, to the list in the first place....things like Clipper, PGP, the loss of privacy, etc. What they may not realize is that many of us have spent literally many hundreds of hours writing articles for this list. That we have no wish to repeat the widely-accepted reasons for why Clipper is bad, or why RSA has not been broken, or why income taxes are about to become obsolete, is not surprising. While I'm not predicting the imminent death of the Cypherpunks list, it seems clear we have to stop the slide into inconsequential chatter and paranoid speculation. Cypherpunks write code. Or at least they work on ways to *make things happen*. They don't fall into the trap both the Marxists and the Libertarians have fallen into, of idly discussing theory and hoping that somehow the glorious future will arrive. Cyperpunks understand that the genie of strong crypto is out of the bottle and that a relatively small number of people working on new tools and capabilities can produce a phase shift of immense proportions in the world. There's work to be done, and I know of no other groups even one tenth as prepared as we are to do this work. Let us get on with it. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist Date: Wed, 11 May 94 19:52:53 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405120252.TAA00270@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Date: Wed, 11 May 1994 14:09:13 -0800 From: norm@netcom.com (Norman Hardy) There was a long article in April 11, 1994 Forbes: "AUCTIONING THE AIRWAYS", by George Gilder". It had a supprising amount of technical information about a new technology similar to spread spectrum. The article has a "too cheep to meter" flavor that I do not agree with but it does present some interesting information and ideas. It is about 43k bytes and is available via anonymous ftp at netcom.com:/pub/Silk/auction.txt By all means, please triple or quadruple check any alleged `data' coming from George Gilder. No matter what you might think of Susan Faludi, she has documented a tremendous amount of misrepresentation and outright lying on the part of Mr. Gilder. In *many* cases, very simple follow up on his attributions reveals that he has his head firmly wedged up his ass. Zeke -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdGWPRVg/9j67wWxAQEg2wP/ZzTtjzZ0SNiuEKV9SNI0XcOpKGQuUWnm OFqM8ZX2GZwEOI59vQhE8Up9OFKXAJEvALDSIqzb2jxEJvxOp5onXHLCeRD8sgZ1 vt8u9Ns9WjdzXSlm8OldkvU+20oHhWIX7bJdVYG4JkO7X6sn9yagzS1oJFgRsMW5 lTU4u49VkdQ= =mkpr -----END PGP SIGNATURE----- ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 7 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```$]S^P;+]AB?X9TW6\8WR:^P&2':U$*B?=.'X4H1"CCQM(F<(6Y-[4XT G.L)4B3H-S> MIME-Version: 1.0 Content-Type: text/plain I agree that there is a lot of "static". In fact, I'm choosing to leave the cypherpunks list for that reason. Simply put, I'm spending a lot of time reading posts, many good, but some clueless. Example: Ten minutes after someone posted the location of PGP 2.5 we got three posts asking "Where can I get PGP 2.5?" and subsequent responses of "Yeah, me too!" The original poster had a legitimate question, assuming that he had JUST signed onto the list, but he could have directed his questions towards the original announcer, but those subsequent "votes" for information were completely unnecessary. These kinds of problems are inherent in the structure of network communication. (I long for the creation of artificial intelligence twit-filter daemons to help me separate the wheat from the chaff. Read David Brin's 'Earth' for an interesting portrayal of the future of such beasts.) Perhaps lessons can be found in the Usenet world. Knowing the location of some cypher-oriented FAQs and FTP sites upon subscription to this list might defer some of the more trivial traffic. Inclusion of some net-iquette guidelines in the list-server welcome message might defer even more. To be relevant, such things would have to be updated frequently, meaning more work for the keepers, but I think that the subsequent distillation of list traffic would pay off in better, more effective posting. In fairness, I'd have to say that I've learned many things in the past three days. But the original reason I joined this list was to ask for information on basic analog voice encryption techniques, a request that went completely unanswered. I find the subject interesting, I just can't justify the time I'm spending sorting through 40+ posts per day. ...dtw ---------------------------------------------------------------- Notice of address change: Please send mail to the following: dwitkow@eis.calstate.edu (Mail sent to dwitkows@nermal.santarosa.edu will be forwarded) ---------------------------------------------------------------- Transmitted via modified Eudora 1.4.2 over LINUX host dialup! ---------------------------------------------------------------- Finger dwitkows@nermal.santarosa.edu for PGP key ---------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 12 May 94 00:35:32 PDT To: cypherpunks@toad.com Subject: encrypted telnet - care to assist this user? Message-ID: MIME-Version: 1.0 Content-Type: text/plain ---------- Forwarded message ---------- Date: Wed, 11 May 1994 23:49:13 GMT From: Jon Zeeff To: Multiple recipients of list TCP-IP Subject: encrypted telnet Does anyone have a telnet/telnetd that encrypts the conversation? Key management is not really a concern for my application. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Wed, 11 May 94 21:50:52 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Cypherpunks Goals: Bad debate drives out good debate In-Reply-To: <199405120237.TAA17015@netcom.netcom.com> Message-ID: <199405120448.VAA03068@infinity.hip.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Good post. Here's a reply. =) Tim said: > > What is going on? > You have a good summary of what's going on. Personally I've found it useful to create a filter for my cypherpunks mail to send posts from people whom I respect more into a seperate folder such that the signal-to-noise ratio in that folder is higher. When I have more time I read the folder with the lower signal-to-noise ratio, but I often do not have those resources. I don't really have to deal with bad posts because I don't see most of them unless I have some extra time on my hands... Others interested in rational discussion and debate and actual-doing-things might find this a useful technique. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Wed, 11 May 94 21:53:21 PDT To: wex@media.mit.edu Subject: Re: MIT TOC SEMINAR--ADI SHAMIR--MONDAY--MAY 16--4:15pm Message-ID: <199405120453.VAA01484@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 10:07 5/11/94 -0700, Paul E. Baclace wrote: >I'm very curious as to how humans can directly decode encrypted >pictures. Do they stare at it for 10 minutes and go "ah, there >it is". ... About 10 years ago there was a Scientific American article about visual encypherment. The decoder required no computing hardware. A one time pad was available at both ends in the form of an array of 1000 by 1000 random black or white pixels in the form of a transparency. When it was time to code a black and white image an array of pixels were produced with each pixel being black with a probility proportional to the darkness at that point of the 'plain-image'. That was exclusive ored with the one time pad. This yielded a random set of black and white pixels and was transmitted physically by insecure courrier. It it reached the destination it would ideally be exclusive ored with the other copy of the one time pad. The receiver could more easily align the cypher-image with the one time pad and see a fairly good image. This yields the 'and' function in place of the 'xor' and provides about half of the image quality in the information theortic sense. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Wed, 11 May 94 20:29:33 PDT To: cypherpunks@toad.com Subject: Bad debates... Message-ID: <9405120329.AA00843@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain Mr. May wrote an excellent piece regarding the lack of in-depth discussion of code...and, I believe he's put his finger on the problem when he mentions that the majority don't feel capable of adding to the post; indeed, I fear I may be guilty of hubris for commenting on the posting of someone who clearly knows far more than do I about crypto. Continuing the theme, I've just bought a copy of applied crypto...and even after Data Structures II and Assembly Language I, it's tough sledding. I still can't fix the PGP makefile to compile for the Sun4 machine at the university (although, thanks to this list, I was able to find an already compiled version). The problem, if I may say so, is that code at this level of complexity may be achievable for full-fledged cypherpunks...but it is not yet for those of us who remain mere "wanna-be's". This is, I suspect, why cryptography is not spreading as rapidly as we would prefer. Keep in mind that the better programs, while technically elegant, just aren't user friendly. As as example of what is being dealt with, I have a friend with a new 486DX 50Mhz machine with a 300 Meg drive...and he only uses it for one application. Word Perfect 5.0. I just installed Compuserve for him. And, this is a really intelligent person, he's just not computer oriented. He needs PGP, SecureDrive, and so forth, but he doesn't understand how to use them. How many others are out there, just like him? I suspect a bunch. To get crypto 'out there' it is going to have to be very, very easy to use...and with instructions equal to a single double spaced page (or less) ... all of this is just MHO. So, I probably won't be reasonably able to make intelligent comments on the in-depth posts for *_at-least_* a year; but, I DO know how to delete the more tedious posters! ;-) Since I do pick up a lot from the posts, I do hope Mr. May (and others) won't get TOO discouraged... Regards From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Wed, 11 May 94 19:56:36 PDT To: karn@qualcomm.com Subject: Re: State Dept Response to my second CJ request In-Reply-To: <199405120134.SAA18449@servo.qualcomm.com> Message-ID: <199405120233.WAA00415@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain Does anyone think it would be worthwhile to go through the rigamarole of CJ requests for "intermediate" cases? Or is that just splitting hairs? I can think of a couple... though setting these up would, of course, require the cooperation of Bruce Schneier: - diskettes containing either all the source in one big file (with page breaks), or one file per "page" as found in the book. or - diskettes containing PostScript (or similar) source for the appendix (where one has to parse the PostScript to get the program text out) or even the whole book... (Bruce Schneier or his publisher might have a problem with this, though..). or - diskettes containing .TIFF or .GIF images of the pages from the appendix -- machine readable, but not easily compileable w/o character recognition software. I'm waiting for someone like Markoff to run a story with the headline "Goverment Agency Rules Only Americans Can Type". - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Wed, 11 May 94 19:55:42 PDT To: tcmay@netcom.com Subject: Re: NSA & State Fears ITAR Lawsuits In-Reply-To: <199405120153.SAA27799@netcom.com> Message-ID: <199405120239.WAA00421@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain Someone who's had dealings with the NSA and State over these issues saw some memos, but was not allowed to make copies of them, which indicated that State's lawyer's were very concerned that an ITAR case involving software *not* ever reach the courts, because they felt the government's case was very weak and that a probable loss would be a serious setback in other areas. Is there any chance that these memos would be subject to release under the FOIA? - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 11 May 94 23:01:31 PDT To: cypherpunks@toad.com Subject: Re: State Dept Response to my second CJ request Message-ID: <199405120602.XAA23141@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain There is a problem with these "hair splitting" approaches to avoiding the ITARs (they accept the book; they reject the disks, so we ask to send some- thing that is halfway between the book and the disks, etc.). There is a well-known fallacy (whose fancy name I don't remember) which says that even though night and day change gradually from one to the other, and you can't really draw a line separating night from day, that doesn't change the fact that night is different from day. We may establish that hitting someone with a baseball bat is against the law, and hitting them with a feather is not; then we proceed to ask whether hitting them with a pillow is against the law, and so on. At some point the law is forced to make an absurd decision that hitting someone with item X is illegal while hitting them with Y is not, but X is almost the same as Y. Does this prove that no amount of assault is illegal? No. It just means that lines are not always easy to draw. In the same way, it is not easy to draw a line between a book which is protected by the first amendment and a program which a person can sit down and run to get military grade cryptography. But that does not lead to a strong legal argument that all cryptographic software is export- able, IMO. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 11 May 94 23:06:50 PDT To: cypherpunks@toad.com Subject: Re: Message Havens Message-ID: <199405120607.XAA23381@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Karl's idea about message havens is interesting, but I don't fully follow how it differs from the anonymous pools we discussed last year (one such pool is being run from the extropia site, I believe). With a message pool the receivers sift through all of the messages to see which they can decrypt with their own public key. Messages can be sent to the pool via anonymous remailers. One problem is that there may not be too many subscribers to any one pool, so there is not much protection to the users. With a protocol more similar to WWW or gopher you might have a larger population of users, although again you don't have any guarantee of how many other people are downloading all of the messages. The other variant on this idea we have discussed is to use Usenet, as we have seen when people post encrypted messages to Pr0duct Cypher on alt.security.pgp. This seems to me to be an inefficient way to send mail (sending it to thousands of sites just to get to one person) but it certainly seems to provide good cover to the receiver. He could be literally any of probably tens of thousands of readers of that newsgroup. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 11 May 94 23:31:32 PDT To: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Subject: Re: NSA & State Fears ITAR Lawsuits In-Reply-To: <199405120239.WAA00421@orchard.medford.ma.us> Message-ID: <199405120631.XAA12122@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Someone who's had dealings with the NSA and State over these issues > saw some memos, but was not allowed to make copies of them, which > indicated that State's lawyer's were very concerned that an ITAR case > involving software *not* ever reach the courts, because they felt the > government's case was very weak and that a probable loss would be a > serious setback in other areas. > > Is there any chance that these memos would be subject to release under > the FOIA? > > - Bill I have no idea. I can provide the name of my source to someone who wants to pursue it further (seriously pursue it, the way John Gilmore and Lee Tien have pursued their FOIAs) and my source can say where he was allowed to view the docs but not make copies. That might provide clues. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Wed, 11 May 94 21:51:52 PDT To: cypherpunks@toad.com Subject: Re: Message Havens Message-ID: <9405120451.AA27627@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > People could use anonymous remailers to send in messages, and use > pseudonyms to protect their privacy. It occured to me that perhaps getting messages to a message haven won't require anonymous mail to protect privacy (who you are communicating with. You would still need to use a remailer to hide the fact you are using the message haven!). In each message, the author could specify what to name the next reply. If messages are encrypted, then all a watcher would see is incoming messages from various people, but not be able to figure out who is reading what message, and what messages are responses to what other messages. This would require the service to reject unencrypted messages, which would be easy enough. But it would still require people to "download" everything and sift through it at home, to hide what messages they are interested in. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdG1c4OA7OpLWtYzAQH2MQP/f5M/4QHHHl8qg85ikGCkmFiN6wrs+DHc 3iIpogSO5oj/tJZ0xnHzky8B3Ll2rjmHgW+vH5hxTONw+2TZ5+5aFjJbqCs1pL1a rYFFyUP6AOj3809G1gSuLwa85iw5jY5fT/JZsMH82uL2v5i2839jQDZo1SCHff/1 77gQgjP9Agk= =7p6A -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 11 May 94 21:55:37 PDT To: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Subject: Re: State Dept Response to my second CJ request In-Reply-To: <199405120233.WAA00415@orchard.medford.ma.us> Message-ID: <199405120455.AAA00840@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Bill Sommerfeld: | Does anyone think it would be worthwhile to go through the rigamarole | of CJ requests for "intermediate" cases? Or is that just splitting | hairs? Actually, I was batting around the idea earlier of reading the code onto audio tape. Clear that, then clear a written transcript of the tape, then try to clear an electronic copy of the transcript. The audio tape would clearly not be 'easily compilable' which is the pseudo logic they provide for allowing the paper & not the disks. The written transcript is probably no different from the book. The interesting change, I think, comes from calling your listings a transcript of the spoken word. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Urban Nilsson Date: Wed, 11 May 94 16:23:06 PDT To: cypherpunks@toad.com Subject: Re: (fwd) What the IRS is up to In-Reply-To: <199405060734.AAA26748@netcom.com> Message-ID: <199405112322.BAA02656@hacke18.dtek.chalmers.se> MIME-Version: 1.0 Content-Type: text/plain > But I am an excellent advocate of return-free filing. We know > everything about you that we need to know. Your employer tells us > everything about you that we need to know. Your activity records on > your credit cards tell us everything about you that we need to know. > Through interface with Social Security, with the DMV, with your banking > institutions, we really have a lot of information, so why would you, at > the end of the year or on April 15th, today, do we ask the post office > to encumber themselves with massive numbers of people out there, > picking up pieves of paper that you are required to file? > ... We could literally file a return for you. This is the future > that we'd like to go to." > > Lest there be any doubt, she was entirely serious, and she clearly > expected that that we'd all think this is as wonderful as she does. > > Regards, > John Levine, johnl@iecc.com, jlevine@delphi.com, 1037498@mcimail.com If anyone is interested, this is how it is done here in Sweden today. Almost, anyway. You get a single paper where you put an X in the square which says 'The reports that I've got (from your employer, bank etc.) are correct' and then you sign it at the bottom. That's it. Is this what you are afraid of? It most probably *will* happen to you. (There are ofcourse exceptions to this, if you have a business, or have income from other sources etc.) The fact is, though, that the majority of us do use this simplified tax return. Urban Nilsson | Use 'finger' for PGP2.3a public key. d7urban@dtek.chalmers.se |------------------------------------------ Chalmers University of Tech. |Lacking the qualities associated with being Gothenburg, Sweden |a female assassin: Assassinessnessless From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mlshew@netcom.com (Mark Shewmaker) Date: Thu, 12 May 94 01:55:01 PDT To: extropians@extropy.org Subject: No Subject Message-ID: <199405120854.BAA10685@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Version 0.1--This will change in case of conflicts, etc. I'll post V1.0 on Wednesday 5/18/94. This is version 0.1 of this file. For the most recent version, try the following: o finger mlshew@netcom.com, to read my .plan. (This file.) o get "plan" by ftp in netcom.com:/pub/mlshew This was originally sent to the cypherpunks and extropians lists. If you would like to meet informally with other readers of these lists during next week's COMDEX, I would suggest meeting Tuesday (5/24/94) at noon, directly above the food court in CNN Center--------->+ | | Map: (Badly out of scale and oversimplified to make sense | for walkers but not drivers) | | | | | | | -------------------+ +---------------------------------|-------------- Marietta Street | -------------------+ +---------------------------------|-------------- | | | +----------------+ | | +----------+ +-------V-----------+ | World Congress | | | | The Omni | | CNN Center | | Center (COMDEX)| | | +----------+ | (Food Court here) | | Walk this way like the rest of the mobs of people | +----------------+ | | +-------------------+ | Inter- | +--------------------+ |national| | MARTA Rail Station| | Blvd. | | (The local subway) | | | +--------------------+ | | | | Lots of very expensive parking here for those | | who want to drive directly to COMDEX in the | | middle of incredible traffic and raise their More Parking | | blood pressure instead of taking a shuttle from | | their hotel, or parking at a free-parking MARTA | | lot and taking MARTA in, as is the sensible | | way to go about it. (For those who haven't been to an Atlanta COMDEX before, the CNN food court is a place where almost every COMDEX attendee is likely to eat at least once during the week. If you happen to forget, loose, or never receive the ASCII map originally above this paragraph, any random person you might ask for directions can probably point you in the direction of the "CNN Center food court.") The court is in the center of the floor you will (likely) come in on. So don't go getting confused when you see smaller sets of restaurants and tables and chairs as you enter. That's not the central court. You won't miss it, just keep going in. (Of course, you won't have much choice in the matter: There will be a mob of hungry Comdex attendies behind you, and stopping in their path is simply not a viable option.) Go to the food court, and look up. You will see a single pedestrian walkway one floor above you. That is where we'll all be. Take yourself and your food up one floor, and enjoy the pleasant conversation. (Note that up on the walkway there's no place to put your food, but that's okay, because there's no place down in the food court either--it's _really_ crowded. Down there there's hardly a place to stand, much less sit, but go up one floor, and it's a virtual dessert.) I'd like to make a publicly available list that includes the following. (To be appended to this file.) o Persons coming to Spring Comdex, interested in attending a meeting such as this, and wishing to let that and related information be known to the world. o Whether they can make the noon Tuesday meeting. o Where they heard this announcement. o Good/bad days and times. Be specific but brief. Please include this in any event, so if 3 people say only Wednesday, and 7 don't bother to mention that Wednesday is impossible for them, that I don't switch to Wednesday. No guarantees of course. o Personal interests. (Explained below) o Misc. other information they want known to the world. If you would like to enter or modify yourself in such a database, modify and mail a form such as one at the end of this file to mlshew@netcom.com, with this subject line or "comdex meeting info". Feel free to also add in: o Any job openings you know about. (Esp. EE/DSP/Programming) :-) If you would like to tell me and everyone to expect one more person, just mail the form with a number "1" in the "Name" column, so you needn't broadcast your name. If you'd like to tell no one anything and just show up, that's okay too. I'll append the information (edited!) to the end of this file. As to why I included a field about interests, it will allow everyone to mull over everyone else's idea of what would be nice to talk about, the theory being that it might help conversation naturally bend towards topics all are interested in. As to the other information, it's also to help other people who might want to get together to do so if they don't want to go to this meeting. (Or to remember remember to bring that book they borrowed from another person three years ago.) It is not a "vote" on what time the get-together will be. Appended are two sample forms (since this is the first version: V0.1). Delete everything else, put in your own info, and mail it back to me. See you soon! Mark Shewmaker mlshew@netcom.com Noon Tue. OK? Name Where heard Can Schedule at Interests ------------------------------------------------------------------------------- Y Mark Shewmaker extropians Flexible all days Schelling points of mlshew@netcom.com cypherpunks lunch meetings near conventions Thinks this is a great place to meet, and a nice place to watch everyone come and go. Need an employee? Apply now before prices go up. ------------------------------------------------------------------------------- N One fake anonymous never tell MWF 10-2 Mental Cryptography person just as an example I just kind of feel silly telling everyone that I'm going to be there; I look forward to meeting you there, though. ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Upham Date: Thu, 12 May 94 02:03:49 PDT To: Cypherpunks mailing list Subject: Re: Cypherpunks Goals: Bad debate drives out good debate Message-ID: <199405120903.AA24972@grolsch.cs.ubc.ca> MIME-Version: 1.0 Content-Type: text/plain > Cypher version of Gresham's Law: bad posts drive out good posts. > (The same is being seen in talk.politics.crypto, with the neverending > Sternlight vs. Everybody Else dominating the traffic by a factor of > 20-to-1. Detweiler recently reappeared (as tmp@netcom.com) and is back > to debating _himself_ and answering his own delusional posts.) Let's face it: Usenet is inherently broken. There are two ways to filter for content: filter at the newsgroup source via moderators, or filter at the newsgroup destinations via killfiles. Moderating does seem to get rid of most of the cruft, but the moderators are required to read every post that comes through, and, worse, make judgements with some degree of impartiality (which is not always possible). On the other side, kill files are useful, but only to a certain degree. Blocking sertain key words in subjects doesn't help against topic drift; blocking Sternlight won't help you in the slightest when umpteen other people respond to his posts. The situation for most mailing lists is just as bad. Anyone can send a post to a mailing list, and there are usually no moderators to enforce content. A reader's only recourse is another kill file---and most mail killing facilities are pretty lousy when compared with their Usenet counterparts. The only thing mailing lists have going for them is that they tend to be less obvious than newsgroups. Harder to find. To fix them problem, then, we either have to either improve the kill files or improve the moderation. Personalized AI filters (see Moran's "The Long Run") will be spiffy when they arrive, but they're not going to be arriving any time soon. This leaves moderation. If we increase the number of moderators, we can reduce the load on each and take into account as many tastes as possible. In the best case, the moderators would consist of all the readers of the newsgroup. How would this work? Assume we're running a mailing list (Usenet v.2.0 will be just a special case of a mailing list). All posts are sent to the central site. The mailing list software picks one e-mail address from all of the list receivers, and forwards the post to that e-mail address (keeping the original post on file). The forwarded post will have a subject line something like: Subject: Post ACK, list cypherpunks, msg #435A77CF with the post contained in the body. The receiver reads the post, then replies to it. The reply subject line will be: Subject: Re: Post ACK, list cypherpunks, msg #435A77CF and the body will contain "ACK" or "NAK" or "post" or "dump" or whatever. This goes back to the list maintainer, who can check that: * The message in question is in fact outstanding. * The person who sent back the evaluation was the one who was supposed to. * Other sordid details. If the message was approved, it goes to everyone. Otherwise, the original poster is informed that the post did not meet standards. We might even want to forward the evaluation body to the original poster; this would allow the evalutors to send comments explaining why the post was rejected. The nice thing about this technique is that the more people a person pisses off, the less likely it is that his or her posts will ever see the light of day. Even better, aware readers can nip MAKE.MONEY.FAST and Green Card Lottery posts in the bud. Something very similar to this exists now in the Internet Oracle, so distributed moderation ought to be possible. I suspect that the mail- handling features could be incorporated entirely into "procmail" and "SmartList" (a filter program and a mailing list program), although the databases would need C maintenance programs for efficiency. I'll go to bed and await comments. Derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Thu, 12 May 94 01:15:13 PDT To: cypherpunks@toad.com Subject: Re: State Dept Response to my second CJ request In-Reply-To: Message-ID: <199405120814.CAA05246@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hal Finney mentions that the law is often forced to make absurd distinctions between OK and illegal acts, simply because the line must be drawn somewhere. It's a good point, and worth keeping in mind. It seems obvious to me that, for purposes of ITAR regs., the Dept. of State and Dept. of Defense here in the USA have drawn the line between printed text (OK) and ASCII text files on electronic media (illegal to export). Their line selection is probably based upon their interpretation of the self-contradictory ITAR regs. However, just because one part of "the law" has drawn a particular line, we shouldn't assume that line to be the final word. If we do indeed believe that electronic expression and electronic publishing are the moral and constitutional equivalents of paper publishing, there should be no line at all. A lawsuit could force the line-drawers to officially recognize this fundamental democratic truth. Richard -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLdHzPfobez3wRbTBAQHvVAP+KHGCFgSlMStgbomhggwSQeiymdOSpk03 xmNhds+VBcqb1m7ddzvp659Yqcwc+MmBoQrJ9d3rELYD4mxxLvYAwCinaJf04Arx SYr69+K0MHTvsKG2ilv8gTUaAdUzTkIgIE06S4+4gdkp4LH4UoEyH42QEAx3vvso fw/Boyqxp+k= =Yhex -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Thu, 12 May 94 07:06:30 PDT To: cypherpunks@toad.com Subject: More Gilder pointers Message-ID: <9405120705.ZM9466@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain There's also a good interview in May '94 *Upside* with Gilder. "Upside" bills itself as "The Business Magazine for the Technology Elite", and is not a bad deal even for the $4.95 cover price (its primary competitor seems to be the $14.95 *Red Herring*, another technology-sector business magazine aimed at investors). I'm reading his 1989 bestseller "Microcosm": pick it up if you can find it. It's excellent. Gilder is a rare economist. He doesn't simply put forth solid free market arguments. He doesn't simply jump on the technology bandwagon. He knows science, and tells a whopping good story. For instance: I hadn't known that Andrew Grove (Intel CEO) was Hungarian, and had escaped Communist rule by crawling through the mud into Austria. America is full of incredible success stories. "Fibersphere" is his latest, in which he makes his controversial "death of television" and "dark fiber" arguments. I've only read excerpts in other Forbes articles, but it looks worth picking up. -Russell --- Forwarded mail from norm@netcom.com (Norman Hardy) To: cypherpunks@toad.com There was a long article in April 11, 1994 Forbes: "AUCTIONING THE AIRWAYS", by George Gilder". It had a supprising amount of technical information about a new technology similar to spread spectrum. The article has a "too cheep to meter" flavor that I do not agree with but it does present some interesting information and ideas. It is about 43k bytes and is available via anonymous ftp at netcom.com:/pub/Silk/auction.txt --- End of forwarded mail from norm@netcom.com (Norman Hardy) -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 12 May 94 04:34:36 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Here they come... In-Reply-To: <9405120211.AA18998@ah.com> Message-ID: <9405121133.AA15339@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > I would suggest it would be more profitable to educate Mr. Lewis > rather than to hold another's reputation over his head. Probably a better idea than the one I listed. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 12 May 94 04:36:27 PDT To: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Subject: Re: NSA & State Fears ITAR Lawsuits In-Reply-To: <199405120239.WAA00421@orchard.medford.ma.us> Message-ID: <9405121135.AA15349@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Bill Sommerfeld says: > Someone who's had dealings with the NSA and State over these issues > saw some memos, but was not allowed to make copies of them, which > indicated that State's lawyer's were very concerned that an ITAR case > involving software *not* ever reach the courts, because they felt the > government's case was very weak and that a probable loss would be a > serious setback in other areas. > > Is there any chance that these memos would be subject to release under > the FOIA? Probably. They would probably make excellent ammo in an ITAR lawsuit if they actually existed and State actually "found" them in fulfilling the FOIA request. I would suggest that someone with experience in directing FOIA requests get details from Tim and then try to extract the memos in question. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werner@mc.ab.com Date: Thu, 12 May 94 04:36:38 PDT To: cypherpunks@toad.com Subject: Re: State Dept Response to my second CJ request Message-ID: <9405121136.AA19890@werner.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Wed, 11 May 1994 15:37:01 -0400 >From: "Perry E. Metzger" > >I'd say the obvious next step is a lawsuit -- at this point there is >standing and little point in accomodating the clowns. > >I've already offered Phil a donation towards this suit, and if he >chooses to pursue it I encourage others to donate money towards it as >well. In my opinion there is no more important action this year in the >area of cryptography than Phil's export license request. Please let us know if such a suit is filed. I will gladly contribute. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 12 May 94 04:38:51 PDT To: cypherpunks@toad.com Subject: Re: State Dept Response to my second CJ request In-Reply-To: <199405120455.AAA00840@duke.bwh.harvard.edu> Message-ID: <9405121138.AA15358@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack says: > Bill Sommerfeld: > > | Does anyone think it would be worthwhile to go through the rigamarole > | of CJ requests for "intermediate" cases? Or is that just splitting > | hairs? > > Actually, I was batting around the idea earlier of reading the > code onto audio tape. Frankly, the case seems airtight right now. The government is contending that only Americans can type. The position is so idiotic as to be untenable. I don't think there is any need for additional rigamarole -- Phil should appeal the current ruling and then take them to court as is. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 12 May 94 05:41:00 PDT To: tcmay@netcom.com (Timothy C. May) Subject: NSA & State Fears ITAR Lawsuits In-Reply-To: <199405120153.SAA27799@netcom.com> Message-ID: <9405121240.AA13957@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > A "test case" would probably involved someone > very publically and very in-your-facedly exporting the diskettes and > then awaiting an ITAR prosecution. Perhaps some national organization with a modicum of media prominence could make this move. It'd make a more impressive CNN tidbit. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 12 May 94 04:46:06 PDT To: cypherpunks@toad.com Subject: Re: State Dept Response to my second CJ request In-Reply-To: <9405121138.AA15358@snark.imsi.com> Message-ID: <9405121145.AA15394@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" says: > Frankly, the case seems airtight right now. The government is > contending that only Americans can type. The position is so idiotic as > to be untenable. I don't think there is any need for additional > rigamarole -- Phil should appeal the current ruling and then take them > to court as is. I realized that I sounded overoptimistic in what I just said. Let me clarify. Courts may of course find against us, but the case is as strong as it can possibly get right now -- no better opportunity is going to arise. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 12 May 94 05:51:40 PDT To: Hal Subject: Re: State Dept Response to my second CJ request In-Reply-To: <199405120602.XAA23141@jobe.shell.portal.com> Message-ID: <9405121251.AA13977@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Hal writes: > In the same way, it is not easy to draw a line between a book which is > protected by the first amendment and a program which a person can sit > down and run to get military grade cryptography. But that does not > lead to a strong legal argument that all cryptographic software is export- > able, IMO. Though I agree that the feather/pillow/stick/club scenario is unrealistic, I disagree that it applies in this case. The ITAR regulations are being enforced around a situation that's essentially a technological accident. The difference between an exportable piece of software printed with ink on a page and one in human-readable ASCII on a diskette is defined solely by the state of technology. If, tomorrow, some company began selling a $99.95 scanner with built-in OCR translation software, then there would really be no difference whatsoever. To return to the original analogy, it would put the "court" in a position of having to declare an assault with an oaken bat illegal, but one with a hickory bat OK. There is a similar lack of distinction between source code and machine code. If I introduce a computer system whose primary interface includes a C interpreter, then in some ways the source code *is* machine code. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Thu, 12 May 94 05:22:18 PDT To: perry@imsi.com Subject: Re: State Dept Response to my second CJ request In-Reply-To: <9405121145.AA15394@snark.imsi.com> Message-ID: <9405121324.AA28888@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > "Perry E. Metzger" says: > > Frankly, the case seems airtight right now. The government is > > contending that only Americans can type. The position is so idiotic as > > to be untenable. I don't think there is any need for additional > > rigamarole -- Phil should appeal the current ruling and then take them > > to court as is. > > I realized that I sounded overoptimistic in what I just said. Let me > clarify. > > Courts may of course find against us, but the case is as strong as it > can possibly get right now -- no better opportunity is going to arise. > Perry's right. Even articles in the popular press and telecommunications trade rags are questioning the policies of key escrow and cryptographic export policy. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist Date: Thu, 12 May 94 08:26:34 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.5 available from Electronic Frontier Foundation ftp site Message-ID: <199405121526.IAA14160@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From: Stanton McCandlish Date: Wed, 11 May 1994 16:46:49 -0400 (EDT) Despite the patent & licensing issues being resolved, PGP is still not legally exportable from the United States (except to Canada), due to ITAR export restrictions which categorize cryptographic materials as weapons of war. Thus, EFF can only make PGP and other crypto tools and source code available to US and Canadian nationals currently residing in the US or Canada and connecting to EFF's site from a US or Canadian site. I was under the impression that NAFTA is the reason that Canada is included. Am I misinformed? If NAFTA is the reason, isn't Mexico equivalent to Canada in this context? Could someone clarify this aspect of the export situation, or perhaps point me at a document that explains the situation? Zeke -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdJIuBVg/9j67wWxAQEebAP/flhqUugfCUJ9at1nI8kCbkXiF10NYfcE s+1+ZFNnvz16gwI/O7nEfrIHKQl6mqmqT8T4e2JCsMiw7uM7L3vYIKHJvRek45gk /6JoUE7sjVb8nyvyct9sKeExAGqKFLxAAsOZfYno88qOMAE4nc3QRxMoqLb3XDbI EbxPLyo8T/s= =RqOv -----END PGP SIGNATURE----- ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 7 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```$YS^P;+]AB?X9TW6\8WR:>P&2'9,7.YM5[D--('+[6(0O]013@CTWLQ FKWZ$M2G9>G1>/=5O1[0U.E)J&63=DHF($P$KX#I8T]5&9!GFQ]@` ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Thu, 12 May 94 05:51:52 PDT To: cypherpunks@toad.com Subject: Re: Cypherpunks Goals: Bad debate drives out good debate In-Reply-To: <199405120237.TAA17015@netcom.netcom.com> Message-ID: <9405121251.AA08297@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > Some fine work is being done, both by those who are posting here and > by those who are apparently holding their counsel for the time being. > But the crumb bum posts are definitely winning out. > > To be sure, posts by the stronger posters--who I won't name now--can > still generate significant debate, but not nearly as well as the > inflammatory posts can. (Part of this is predictable: the stronger > posts are often technically deeper, meaning that more of the reading > population feels unable to add signicantly.) Tim, You are right about the excess fluff on the list, of course. I also think a very good explanation is what you and another poster have mentioned about the "masses" being or feeling unable to contribute to such a technical matter. Everyone can respond to a jerk though. There are three points I'd like to make: 1. The technical posters should strive to talk to the masses and not each other. It's the same old catch 22 of "The professor has a PhD and knows his stuff, but he can't talk to students on their level." Why not set up a tutorial posting where someone who intimately understands crypt tries to explain some of the basics to those of us who are along for the ride instead of studying for the Grand Master of the Universe Degree in Cryptography and Math. Perhaps your "golden oldie" idea is a step in the right direction. Of course, this assumes the techies are mostly interested in helping newbies become techies. If their intention is to send info back and forth among themselves please tell us so we can look elsewhere for instructional help. 2. Many people on the list are time-challenged :) A short post from J.Random Jerk is much easier to read than a 5 page eloquent speach from you which, although it contains very good information, is difficult to "hang with". Some of the more knowlegable people here have a tendency to ramble and make their postings flowery and they lose us normal folks that want to read "just the good stuff". 3. We are human and it is human, or at least societally inborn, to argue back when insulted. We all have to continually remind ourselves to ignore the jerks and not jump back. If everyone ignores them they will go away. (as an aside: Nalbandian isn't some punk kid! He's an older person in his mid 50's. It's a shame to see someone who has that many years of experience to act that way, but they do sometimes and we just have to learn to ignore them all. << Yes, Tim, I know I am among the worst flamers here sometimes, but I'm trying >> ) Please don't take this as an insult. It is only meant as MY OPINION of what's "wrong" with the list and what could be improved. Take care Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 12 May 94 06:03:19 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: NSA & State Fears ITAR Lawsuits In-Reply-To: <9405121240.AA13957@vail.tivoli.com> Message-ID: <9405121302.AA15486@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally says: > Timothy C. May writes: > > A "test case" would probably involved someone > > very publically and very in-your-facedly exporting the diskettes and > > then awaiting an ITAR prosecution. > Perhaps some national organization with a modicum of media prominence > could make this move. It'd make a more impressive CNN tidbit. We have a test case already. Phil Karn being denied an export license will be sufficient for standing as soon as he's exhausted his administrative appeals. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ph@netcom.com (Peter Hendrickson) Date: Thu, 12 May 94 09:11:28 PDT To: upham@cs.ubc.ca Subject: Re: Cypherpunks Goals: Bad debate drives out good debate In-Reply-To: <199405120903.AA24972@grolsch.cs.ubc.ca> Message-ID: <199405121611.JAA10782@netcom.com> MIME-Version: 1.0 Content-Type: text/plain >> Cypher version of Gresham's Law: bad posts drive out good posts. >> (The same is being seen in talk.politics.crypto, with the neverending >> Sternlight vs. Everybody Else dominating the traffic by a factor of >> 20-to-1. Detweiler recently reappeared (as tmp@netcom.com) and is back >> to debating _himself_ and answering his own delusional posts.) > Let's face it: Usenet is inherently broken. > ... > To fix them problem, then, we either have to either improve the kill > files or improve the moderation. > ... > In the best case, the moderators > would consist of all the readers of the newsgroup. > ... > The mailing list software picks one e-mail address from all of > the list receivers, and forwards the post to that e-mail address > (keeping the original post on file). > ... You're on the right track here. Moderation doesn't have to be based in censorship. It can be based on advice. Instead of picking random list receivers to moderate, readers should choose their own moderators. As a moderator reads the latest messages on the list, he or she can mark each one as junk or not junk. This causes advice messages to be sent to their subscribers. The subscribers can use mail programs which process the advice and only show messages which have passed. ("If all three of my moderators say a message is junk, then don't read it, otherwise, show me.") Each moderator can operate, in effect, a mini-mailing list. When digital money becomes available, moderators can charge for their services. One problem with mailing lists is that there isn't much feedback. It's very easy to get enthused and post a "me too" message without realizing that nobody wants to read it. If you notice that various moderators are consistently panning your articles, you will learn to do better work. Corruption of moderators is easily managed as every message they comment on is available for inspection. Hard working readers can ignore all advice by the moderators if they like. Real life example: I have wondered for some time about the articles that don't make it into comp.risks. This is a great newsgroup, but one has to be suspicious of its relationship to SRI. Are "radical" articles culled while "sane and reasonable" articles by D. Denning are passed on? It would be reassuring to be able to sift through the rejects. Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mlshew@netcom.com (Mark Shewmaker) Date: Thu, 12 May 94 09:34:01 PDT To: cypherpunks@toad.com Subject: Lunch Tuesday at Atlanta COMDEX 5/24/94 Message-ID: <199405121633.JAA13453@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Version 0.1--This will change in case of conflicts, etc. I'll post V1.0 on Wednesday 5/18/94. (This is version 0.1 of this file. For the most recent version, try the following: o finger mlshew@netcom.com, to read my .plan. (This file.) o get "plan" by ftp in netcom.com:/pub/mlshew This was originally sent to the cypherpunks and extropians lists.) If you would like to meet informally with other readers of these lists during next week's COMDEX, I would suggest meeting Tuesday (5/24/94) at noon, directly above the food court in CNN Center--------->+ | | Map: (Badly out of scale and oversimplified to make sense | for walkers but not drivers) | | | | | | | -------------------+ +---------------------------------|-------------- Marietta Street | -------------------+ +---------------------------------|-------------- | | | +----------------+ | | +----------+ +-------V-----------+ | World Congress | | | | The Omni | | CNN Center | | Center (COMDEX)| | | +----------+ | (Food Court here) | | Walk this way like the rest of the mobs of people | +----------------+ | | +-------------------+ | Inter- | +--------------------+ |national| | MARTA Rail Station| | Blvd. | | (The local subway) | | | +--------------------+ | | | | Lots of very expensive parking here for those | | who want to drive directly to COMDEX in the | | middle of incredible traffic and raise their More Parking | | blood pressure instead of taking a shuttle from | | their hotel, or parking at a free-parking MARTA | | lot and taking MARTA in, as is the sensible | | way to go about it. (For those who haven't been to an Atlanta COMDEX before, the CNN food court is a place where almost every COMDEX attendee is likely to eat at least once during the week. If you happen to forget, loose, or never receive the ASCII map originally above this paragraph, any random person you might ask for directions can probably point you in the direction of the "CNN Center food court.") The court is in the center of the floor you will (likely) come in on. So don't go getting confused when you see smaller sets of restaurants and tables and chairs as you enter. That's not the central court. You won't miss it, just keep going in. (Of course, you won't have much choice in the matter: There will be a mob of hungry Comdex attendies behind you, and stopping in their path is simply not a viable option.) Go to the food court, and look up. You will see a single pedestrian walkway one floor above you. That is where we'll all be. Take yourself and your food up one floor, and enjoy the pleasant conversation. (Note that up on the walkway there's no place to put your food, but that's okay, because there's no place down in the food court either--it's _really_ crowded. Down there there's hardly a place to stand, much less sit, but go up one floor, and it's a virtual dessert.) I'd like to make a publicly available list that includes the following. (To be appended to this file.) o Persons coming to Spring Comdex, interested in attending a meeting such as this, and wishing to let that and related information be known to the world. o Whether they can make the noon Tuesday meeting. o Where they heard this announcement. o Good/bad days and times. Be specific but brief. Please include this in any event, so if 3 people say only Wednesday, and 7 don't bother to mention that Wednesday is impossible for them, that I don't switch to Wednesday. No guarantees of course. o Personal interests. (Explained below) o Misc. other information they want known to the world. If you would like to enter or modify yourself in such a database, modify and mail a form such as one at the end of this file to mlshew@netcom.com, with this subject line or "comdex meeting info". Feel free to also add in: o Any job openings you know about. (Esp. EE/DSP/Programming) :-) If you would like to tell me and everyone to expect one more person, just mail the form with a number "1" in the "Name" column, so you needn't broadcast your name. If you'd like to tell no one anything and just show up, that's okay too. I'll append the information (edited!) to the end of this file. As to why I included a field about interests, it will allow everyone to mull over everyone else's idea of what would be nice to talk about, the theory being that it might help conversation naturally bend towards topics all are interested in. As to the other information, it's also to help other people who might want to get together to do so if they don't want to go to this meeting. (Or to remember remember to bring that book they borrowed from another person three years ago.) It is not a "vote" on what time the get-together will be. Appended are two sample forms (since this is the first version: V0.1). Delete everything else, put in your own info, and mail it back to me. See you soon! Mark Shewmaker mlshew@netcom.com Noon Tue. OK? Name Where heard Can Schedule at Interests ------------------------------------------------------------------------------- Y Mark Shewmaker extropians Flexible all days Schelling points of mlshew@netcom.com cypherpunks lunch meetings near conventions Thinks this is a great place to meet, and a nice place to watch everyone come and go. Need an employee? Apply now before prices go up. ------------------------------------------------------------------------------- N One fake anonymous never tell MWF 10-2 Mental Cryptography person just as an example I just kind of feel silly telling everyone that I'm going to be there; I look forward to meeting you there, though. ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ed Carp Date: Thu, 12 May 94 09:47:23 PDT To: Peter Hendrickson Subject: Re: Cypherpunks Goals: Bad debate drives out good debate In-Reply-To: <199405121611.JAA10782@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain How about auto-moderation? I came up with this idea a while back for automatically moderating mailing lists. Here's how it works: A newsgroup is set up as moderated, and the posts are emailed to the moderator (as usual). The "moderator" is a mail-to-news gateway that posts the articles if the author isn't on the disapproved list, and also automatically cancels articles that don't have the right "approved" header and aren't digitally signed by the moderator. If a person becomes a nuisance, people send their votes in to the moderator-robot, and it tallies the votes. If within XXX days more thumbs down votes are received than thumbs up votes, the person is placed on the disapproved list. The main advantage is, it's fast and easy to set up. Comments? Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 Finger ecarp@netcom.com for PGP 2.3a public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist Date: Thu, 12 May 94 09:57:32 PDT To: cypherpunks@toad.com Subject: Mykotronx Message-ID: <199405121657.JAA20657@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain The latest Mykotronix dirt, pulled off of my source just last week. Scattered information, but perhaps this can be assembled with the other information to create a better profile. !(myko) ------------- TELEDYNE SYSTEMS COMPANY MYKOTRONX METROLOGY DEPT. 357 VANNESS WAY TORRANCE, CA FIELD SERVICES METROLOGY CALIBRATION SERVICE SPER PROPOSAL MET $2,000.00 $2,000.00 5/2/93 1 LOT $2,000.00 PLEASE MAKE RECALL PERIOD ONE (1) YEAR FOR EACH ITEM UNLESS ADVISED BY MYKOTRONX, INC. ATTN: DEAN BURNGART (881)886-2211/(881)717-6881 William H. Doy 1eTRWR2 20041 Space Park Redondo Beach, CA 90278 Bobby Daniels Caremella Mestriannatot Tim Hauersperger Bob Todd Rick Oberbbndorf Roger Brouwer Chris Curren Kathleen Fairley Rod Fujikawa Roger Brouwer Mike Furusawa Bill Greenfield Gerald Krause Russell Matsui Margaret McNeil Chris Curren Joe Heindl Jesse Mirilesie Landi Riley Rod Fujikawa Glenn Higuchi Scott Mobdderly Rick Oberndorf Wendy Goble Jason Moku Sam Morrissette Roy Usui Paul Smith Bob Todd Mr. Ed Martin AEROJET 1100 W Hollyvale Street Azusa, CA 91702 8403 Destruct Security Labels $106.78 4-5-93 One Hundred six dollars and 78/100*** Modern Data 4-5-93 Richard Takahashi Rob Ertgray GERALD KRAUSE JAN DOLPHIN 408-432-8180 SPY R US 2280 ZANKER ROAD, SUITE 207 SAN JOSE, CA 94135 6203 LITRONICK INDUSTRIES 2950 Redhill Ave. Costa Mesa, CA 92626 NCJ03078 FD70322040601 Myk-5 Ground Unit Serial Number s146 and l652EA $64,910 $93,820 10110111101 Acceptance Test Procedure/Test Report Report 2EA --J.Liaci AFCSC/LMJYP 4-8-93 BOB TO DDJ.LIACI210977-2356AFCSC/LMJYP Kelly AFB 250 Hall Blvd, Suite 112 San Antonio, TX 78243-7061 RJAMESLICCACIAFCSC/LMJYP Kelly AFB 250 Hall Blvd, Suite 112 San Antonio, TX MR JOHN WIMPY AFCSC/LMMLC Building 2028, Room 208 San Antonio, TX 78243-5000 NATIONAL SECURITY AGENCY Elkridge Landing Road Linthicum, MD 21090-2902 Checkfree Corporation Problem Resolution Department P.O. box 987 Columbus, OH 43216-0897 RALPH O'CONNELL 1401 Woodbridge Road Baltimore, MD 21228 3939 S. Figureora Street Los Angeles, CA 90037 Ms. Hazel M. Smith MS:W3-7534 Harris Corporation GISD P.O. Box 98000 Melbourne, FL 32902 Mr. Vito DiGigilio VLSI Technology, Inc. 634 Balboa Blvd., Suite 100 Encino, CA 91316 R. Takahashi Mykotronx, Inc. 357 VanNess Way uite 200 Torrance, CA 90501 Contract Administrator 210977-2821 HQAFIC/LECCS 306 Wakkanai St., Suite 1 San Antonio, TX 78243 Defense Investigative Service Industrial Security Field Office(S53LB) Attention: Barry W. Hash 3605 Long Beach Blvd., Suite 405 Long Beach, CA 90807-4013 R. Todd Lee George 408 629-2880 938 Foothill Drive San Francisco CA 95123 Franchise Tax Board P.0.Box 942840 Sacramento, CA 94240-000 John C. Droge 414 Sixth Street Hermosa Beach, CA 902540 Mr. Tom Black GLANTZ & BLACK 25043 Narbonne Avenue Lomita CA 90717 Maryland Procurement Office 7318 Parkway Drive South Hanover, MD 21076 ---- VLSI Technologies, Inc. 6345 Balboa Blvd. Bldg #1 Suite 100 Encino, CA 91316 Attn: Dr. Freeman PE4-18-93 PD4-12-93 $75,000.00 4-14-93 Seventy-five thousand dollars and no/100 **** Mykotronx, Inc. Payroll Account #731081567 ---- Mr. Tom Black Glantz & Black 25043 Narbonne Avenue Lomita, Ca 90717 14 April 1993 Dear Tom, Per your request attached has is a list of our sales from 1-1-93 through 3-13-93. I've marked the items as Government or Non-government. If you have any questions or need additional information, please call me on (310)533-8100. Sincerely, Patti ---- Maryland Procurement Office Attn: N22144(CEB)(MDA 904-92-G-0354/J.0.5001) 9800 Savage Road Fort George G. Meade, MD 20755-6000 Cryptographic Support Center Logistics Management Branch 250 Hall Blvd., Ste 311 San Antonio, TX 78243-0760 ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 8 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```%AS^P;+]AB?X9TW6\8WR:*P&2&#E66'?22E^>4!79;]2Q5!'U$< Date: Thu, 12 May 94 10:00:51 PDT To: cypherpunks@toad.com Subject: message brokering Message-ID: MIME-Version: 1.0 Content-Type: text/plain nobody says: Is there someone out there who would like to act as a broker (for a small fee, natch), so that I can maintain rigorous anonymity while trading? This seems like a good way to earn some ghostmarks! I'm sure *someone* will take you up on this offer. Alternatively, you could perhaps do business through the penet remailer...? mt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 12 May 94 10:02:17 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.5 available from Electronic Frontier Foundation ftp site In-Reply-To: <199405121526.IAA14160@soda.berkeley.edu> Message-ID: <199405121701.KAA24683@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Zeke, Read the ITARs. They're available by anonymous FTP from ftp.cygnus.com as /pub/export/itar.in.full. There's a special section on exports to Canada. Basically, most defense articles are exempt from ITAR export licensing requirements to Canada; exceptions include things like nuclear weapons components. However, there's apparently still a reporting requirement, and I wonder how this applies to anonymous FTP... Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 12 May 94 10:06:51 PDT To: cypherpunks@toad.com Subject: FW: CEI's Internet Guide Message-ID: <9405121608.AA08376@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain >From: Competitive Enterprise Institute The Competitive Enterprise Institute is pleased to announce: THE VIRTUAL HAND CEI'S FREE-MARKET GUIDE TO THE INFORMATION SUPERHIGHWAY Now, under one cover, all the Internet places of interest to free-marketeers. Do you want to find the complete electronic text of "The Wealth of Nations"? How many places can *you* list where you can discuss the words of Ayn Rand? (The Virtual Hand can name five.) Do you want to know the latest in conservative or libertarian politics, or would you rather sit around griping about gun control? All this -- and more! -- is available from the Competitive Enterprise Institute. TABLE OF CONTENTS 1. Policy chatter (mainly Republican and Libertarian politics) 2. Cultural and philosophical (Objectivism, free-market literary journals, "fan" newsgroups, electronic books) 3. Student-oriented (college groups) 4. Single-issue forums (taxes, land rights, firearms, telecommunications policy, education, health care, feminism, law, Congressional reform, kids' rights) 5. Of local interest (statewide free-market groups) 6. Internet addresses of free-market groups 7. Miscellaneous 8. Other computer systems (BBS'es) 9. Government resources (how to get White House press releases, text of legislation, Federal Register, C-SPAN schedules, etc.) To get your very own copy of "The Virtual Hand," send $5 to: Alexander "Sasha" Volokh Policy Analyst Competitive Enterprise Institute 1001 Connecticut Ave. NW Suite 1250 Washington, DC 20036 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Thu, 12 May 94 10:19:01 PDT To: cypherpunks@toad.com Subject: San Jose Mercury News Washington News in Brief Blurb Message-ID: <9405121718.AA01718@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain Thursday May 12, 1994 ELECTRONIC SNOOPING TAKES SHARP UPTURN Wiretaps and electronic monitoring by federal agents, primarily against suspected drug traffickers, grew by a third during the first year of the Clinton administration, the largest increase in a decade. [N722] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 12 May 94 07:22:54 PDT To: CYPHERPUNKS@toad.com Subject: Here they come... Message-ID: <199405121422.AA27660@panix.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes wrote: H >Not quite. I met Peter Lewis at CFP-94. He has the official H >cyberspace beat, which was just created this year. Markoff reports H >on the same issues, but is not assigned to that beat. H > H > Markoff's pieces in the times show remarkable understanding of the H > issues, but Lewis's make it seem like he's never even logged in. H > H >I would suggest it would be more profitable to educate Mr. Lewis H >rather than to hold another's reputation over his head. H > H >Eric Lewis wasn't that hard to talk to at CFP'94. He used to write the Executive Computer column in the Sunday Times so I've followed his stuff for years. I didn't see any problems with his Anarchy in Cyberspace article on Monday. He was mostly talking about bad manners which exist on Internet and equally in the over-governed realms of the real world. Nothing new there. He is trying to interpret Cyberspace for the masses. His job is not to be inside talking out. Perhaps he could have talked about the problems potential regulators would face but that would be writing his article for him. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Thu, 12 May 94 07:24:33 PDT To: klbarrus@owlnet.rice.edu (Karl Lui Barrus) Subject: Re: Message Havens In-Reply-To: <9405120451.AA27627@flammulated.owlnet.rice.edu> Message-ID: <94May12.102413edt.13411@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain Downloading the whole message base to scan for one's messages will place a massive load on net.resources, and probably a prohibitive load on most people's terminals. This scheme should avoid this nescessity: Alice wishes to write a message anonymously to Bob. They have agreed in previous communications that their tag is the string "foo". Alice writes her messages, and encrypts it with Bob's public key. She then prepends the tag. It looks like this: Tag: foo --- Begin Pgp Message --- zxcvm,/asdfjk;qup .... iuerpw,d,fy --- End Pgp Message --- Next, she encrypts this with the gopherhole's public key. The resulting message is posted to the gopherhole, where it is decrypted and made available for all to download. Now, Bob enters the gopherhole and instructs it to download all messages with the tag of "foo". To thwart trafic volume analysis, he also downloads messages with tags "bar", "baz" and "quux", which he then discards. Problems: The gopherhole must be trusted not to divulge which posts came from who, and it's key must not be compromized. A tap on Bob's line shows that he /may/ have a connection with the "foo" tag. However, the only person that knows anything about that tag is Alice. Thus, the other party in the conversation must colaborate in an attack, probably ruining her anonymity. Comments? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ph@netcom.com (Peter Hendrickson) Date: Thu, 12 May 94 10:28:07 PDT To: ecarp@netcom.com Subject: Re: Cypherpunks Goals: Bad debate drives out good debate In-Reply-To: Message-ID: <199405121728.KAA00443@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > How about auto-moderation? I came up with this idea a while back for > automatically moderating mailing lists. Here's how it works: > ... > If a person becomes a nuisance, people send their votes in to the > moderator-robot, and it tallies the votes. If within XXX days more thumbs > down votes are received than thumbs up votes, the person is placed on the > disapproved list. > The main advantage is, it's fast and easy to set up. Comments? This would be easy to set up, but instead of discarding message from "disapproved" people I would suggest just tagging which messages are sent by "approved" people and which are not. That way all of the information still gets out there, even if it's unpopular. Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Thu, 12 May 94 10:32:23 PDT To: cypherpunks@toad.com Subject: Re: Cypherpunks Goals: Bad debate drives out good debate Message-ID: <9405121633.AA10150@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain | | How about auto-moderation? I came up with this idea a while back for | automatically moderating mailing lists. Here's how it works: | | A newsgroup is set up as moderated, and the posts are emailed to the | moderator (as usual). The "moderator" is a mail-to-news gateway that | posts the articles if the author isn't on the disapproved list, and | also automatically cancels articles that don't have the right "approved" | header and aren't digitally signed by the moderator. | | If a person becomes a nuisance, people send their votes in to the | moderator-robot, and it tallies the votes. If within XXX days more thumbs | down votes are received than thumbs up votes, the person is placed on the | disapproved list. | | The main advantage is, it's fast and easy to set up. Comments? Sounds like a very easy scheme to break. Say I suddenly decide that I don't like your posts or Tim Mays posts. I can get you kicked off by using anonymous accounts to say that you're a nuisance. It seems to me that leaving the list open is better than trying to control it. An example of the danger of automation has already been shown on this list. Last week someone unsubscribed everybody using the automatic features of the remailer. I'd rather have access to all of the posts and make my own decisions about the contents rather than have a potential for one aggrevated individual take out some meaningful content because of a personal vendetta. Mike | | Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 | Finger ecarp@netcom.com for PGP 2.3a public key an88744@anon.penet.fi | If you want magic, let go of your armor. Magic is so much stronger than | steel! -- Richard Bach, "The Bridge Across Forever" | | ===================================================== Mike Markley I'm not a Microsoft spokesperson. All opinions expressed here are mine. ===================================================== | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ecarp@netcom.com (Ed Carp) Date: Thu, 12 May 94 10:42:43 PDT To: mmarkley@microsoft.com (Mike Markley) Subject: Re: Cypherpunks Goals: Bad debate drives out good debate In-Reply-To: <9405121633.AA10150@netmail2.microsoft.com> Message-ID: <199405121742.KAA21666@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > | How about auto-moderation? I came up with this idea a while back for > | automatically moderating mailing lists. Here's how it works: > | > | A newsgroup is set up as moderated, and the posts are emailed to the > | moderator (as usual). The "moderator" is a mail-to-news gateway that > | posts the articles if the author isn't on the disapproved list, and > | also automatically cancels articles that don't have the right "approved" > | header and aren't digitally signed by the moderator. > | > | If a person becomes a nuisance, people send their votes in to the > | moderator-robot, and it tallies the votes. If within XXX days more thumbs > | down votes are received than thumbs up votes, the person is placed on the > | disapproved list. > | > | The main advantage is, it's fast and easy to set up. Comments? > > Sounds like a very easy scheme to break. Say I suddenly decide that I > don't like your posts or Tim Mays posts. I can get you kicked off by > using anonymous accounts to say that you're a nuisance. It seems to me It's not as easy as you might think. How many anonymous accounts can you get? There are only so many anon servers, and for each anon account you have to have a different real account, all it buys you is your vote registers twice instead of once. And anonymous votes can always be blocked - since just the vote tallies are sent out, you don't really buy anything by being anonymous. > that leaving the list open is better than trying to control it. An > example of the danger of automation has already been shown on this > list. Last week someone unsubscribed everybody using the automatic > features of the remailer. I'd rather have access to all of the posts > and make my own decisions about the contents rather than have a > potential for one aggrevated individual take out some meaningful > content because of a personal vendetta. Then that's your decision to make, but others have a different view. I, for one, don't want to see a bunch of inane posts from XYZ, so I put them in my filter file to be discarded. That will work for individuals, but to prevent the list from being flooded by malicious users, it seems that some sort of control would be appropriate. Nothing would stop someone from emailing uuencoded core dumps to the list, of course, but the first time they did it, I think that enough people would be pissed off that they'd vote to throw them off. Not that they couldn't receive, they just can't post. As I mentioned before, but want to make clear to you, no one individual would be able to carry out a personal vendetta against another unless they had a means to obtain many, many accounts and generate anonymous accounts for each of them. And, as I said before, anonymous votes could be just thrown away. -- Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 Finger ecarp@netcom.com for PGP 2.3a public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: harry@starbase.sj.unisys.com Date: Thu, 12 May 1994 10:51:07 -0700 To: bmah@tenet.icsi.berkeley.edu (Bruce Mah) Subject: Postal Service and IRS mull national identity cards (fwd) Message-ID: <9405121745.AA09141@ctnews2.sj.unisys.com> MIME-Version: 1.0 Content-Type: text/plain I know you are interested in electronic privacy issues, so I thought you would like to see the following article. Yikes! -- Harry Subject: Postal Service and IRS mull national identity cards Forwarded-by: bostic@vangogh.CS.Berkeley.EDU (Keith Bostic) Forwarded-by: kole@hydra.convex.com (John P. Kole) Forwarded-by: cavasin@bach.convex.com (Vince Cavasin) >From Digital Media, May 9, 1994. EVER FEEL LIKE YOU'RE BEING WATCHED? YOU WILL.... Postal Service and IRS mull national identity cards, Clinton to sign orders Digital Media has learned that the Clinton administration is debating not if, but how, to create a card that every American will need in order to interact with any federal government agency. Combined with two potential executive orders and the Postal Service's designs on putting its stamp on personal and business electronic transactions, the card could open a window on every nuance of American personal and business life. The wrangling among the administration, the U.S. Postal Service, the Internal Revenue Service and Department of Defense, emerged into the public eye at this April's CardTech/SecureTech Conference. The gathering of security experts was convened to discuss applications for smart card and PCMCIA memory card technologies in business and government. The Postal Service, at the conference presented a proposal for a "general purpose U.S. services smartcard," which individuals and companies would use to authenticate their identities when sending and receiving electronic mail, transferring funds and interacting with government agencies, such as the I.R.S., Veterans Administration and the Department of Health and Human Services. President Clinton is also considering signing two executive orders that would greatly expand the government's access to personal records, including an order that would allow the I.R.S. to monitor individual bank accounts and automatically collect taxes based on the results, said sources close to the White House. The collection service will be presented as a convenient way to avoid filling out a tax return. The White House did not respond to requests for comments about this report. The Post Office: We deliver for you. The Postal Service's U.S. Card would be designed to use either smart cards (plastic cards with an embedded microprocessor carrying a unique number that can be read by a electromagnetic scanner and linked to computerized records stored on a network) or PCMCIA cards, which can contain megabytes of personal information. (You've probably seen this type card in AT&T's "You Will" ad campaign, which shows a doctor inserting a woman's card in a reader in order to access a recording of a sonogram). The Postal Service said it is considering AT&T and other companies' smart card technologies. In a slide presentation at the conference, Postal representative Chuck Chamberlain outlined how an individual's U.S. Card would be automatically connected with the Department of Health and Human Services, the U.S. Treasury, the I.R.S., the banking system, and a central database of digital signatures for use in authenticating electronic mail and transactions. The U.S. Card is only a proposal, Chamberlain insists. Yet the Postal Service is prepared to put more than a hundred million of the cards in citizens' pockets within months of administration approval, he said. "We've been trying to convince people [in the different agencies] to do just one card, otherwise, we're going to end up with two or three cards," said Chamberlain. He said in addition to the healthcare card proposed by President Clinton last year, various government agencies are forwarding plans for a personal records card and a transactions (or "e-purse") card. Chamberlain said the I.R.S in particular is pursuing plans for an identity card for taxpayers. Don't leave home without it. Though he did not name the U.S. Card at the time, Postmaster General Marvin Runyon suggested that the Postal Service offer electronic mail certification services during testimony before the Senate Governmental Affairs Subcommittee in March. The proposal is clearly intended as a way to sustain the Postal Service's national role in the information age, since it would give the agency a role in virtually every legally-binding electronic transaction made by U.S. citizens. For instance: % When sending or receiving electronic mail, U.S. Card users would be able to check the authenticity of a digital signature to screen out impostors. % Banking transactions (notably credit card purchases) that depend on authentication of the participants identities and an audit trail, would be registered in Postal Service systems. % Veterans, or for that matter college students and welfare recipients, could check their federal benefits using the identification data on their U.S. Cards. % Visitors to an emergency room would have instant access to medical records at other hospitals, as well as their health insurance information. These examples may seem benign separately, but collectively they paint a picture of a citizen's or business's existence that could be meddlesome at best and downright totalitarian at worst. Will buying a book at a gay bookstore with a credit card that authenticates the transaction through the Postal Service open a Naval officer up to court martial? If you have lunch with a business associate on a Saturday at a family restaurant, will the IRS rule the expense non-deductible before you can even claim it? "There won't be anything you do in business that won't be collected and analyzed by the government," said William Murray, an information system security consultant to Deloitte and Touche who saw Chamberlain's presentation. "This [National Information Infrastructure] is a better surveillance mechanism than Orwell or the government could have imagined. This goddamned thing is so pervasive and the propensity to connect to it is so great that it's unstoppable." Deep Roots; Deep Pockets; Long History. Chamberlain said the Postal Service has been working for "a couple years" on the information system to back up the U.S. Card. He said the project was initiated by the Department of Defense, which wanted a civilian agency to create a national electronic communications certification authority that could be connected to its Defense Messaging System. Chamberlain said the Postal Service has also consulted with the National Security Agency, proponents of the Clipper encryption chip which hides the contents of messages from all but government agencies, like law enforcement. The National Aeronautics and Space Administration's Ames Research Laboratories in Mountain View, Calif. carried out the research and development work for Clipper. "We're designing a national framework for supporting business-quality authentication," said John Yin, the engineer heading up the U.S. Card- related research for NASA Ames' advanced networking applications group. "This is not specifically with just the Postal Service. We'll be offering services to other agencies and to third-party commercial companies that want to build other services on the card." For example, VISA or American Express could link their credit services to the U.S. Card. Yin, who works on Defense Messaging Systems applications, said his group has collaborated with "elements of Department of Defense" for the past year, but would not confirm the participation of the National Security Agency, a Department of Defense agency. The NSA is specifically prohibited from creating public encryption systems by the Computer Security Act of 1987. Yin also would not comment on the budget for the project, which other sources said was quite large and has spanned more than two years. A false sense of security? According to Yin, the cards would allow individuals or businesses to choose any encryption technology. "It's not our approach to say, 'Here's the standard, take it our leave it,'" he said. "We're not trying to create a monopoly, rather it's an infrastructure for interoperability on which a whole variety of services can be built." Yet, NASA, which is a participant in the CommerceNet electric marketplace consortium will "suggest" to its partners that they adopt the U.S. Card certification infrastructure, he said. The reality is that government agencies' buying power usually drives the market to adopt a particular technology -- not unlike the way the Texas Board of Education, the largest single purchaser of textbooks in the U.S., sets the standard for the content of American classroom curricula. Since, the administration has already mandated use of Clipper and its data-oriented sibling, the Tesserae chip, in federal systems it's fairly certain that the law enforcement-endorsed chips will find their way into most, if not all, U.S. Cards. Even in the unlikely event that one government agency should weather the pressure and pass on the Clipper chip, it's still possible to trace the source, destination, duration and time of transactions conducted between Clippered and non-Clippered devices. "Most of this shift [in privacy policy] is apparently being done by executive order at the initiative of bureaucracy, and without any Congressional oversight or Congressional concurrence, " Murray said. "They are not likely to fail. You know, Orwell said that bureaucrats, simply doing what bureaucrats do, without motivation or intent, will use technology to enslave the people." EDITOR'S NOTE: Digital Media has filed a Freedom of Information Act request for Clinton and Bush Administration, Postal Service, NSA, Department of Defense, NASA, I.R.S. and other documents related to the creation of the U.S. Card proposal. -- Mitch Ratcliffe Copyright 1994 by Mitch Ratcliffe and Seybold Publications. Digital Media: A Seybold Report 444 De Haro St., Ste. 128 San Francisco, Calif. 94107 415.575.3775 dmedia@netcom.com Mitch Ratcliffe Editor in Chief 415.575.3775 office 206.581.1892 home godsdog@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 12 May 94 08:16:09 PDT To: sinclai@ecf.toronto.edu (SINCLAIR DOUGLAS N) Subject: Re: Message Havens In-Reply-To: <94May12.102413edt.13411@cannon.ecf.toronto.edu> Message-ID: <199405121515.AA10780@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > Downloading the whole message base to scan for one's messages > will place a massive load on net.resources, and probably > a prohibitive load on most people's terminals. This scheme > should avoid this nescessity: > > Alice wishes to write a message anonymously to Bob. They have > agreed in previous communications that their tag is the string "foo". > Alice writes her messages, and encrypts it with Bob's public key. > She then prepends the tag. It looks like this: > > Tag: foo > --- Begin Pgp Message --- > zxcvm,/asdfjk;qup > .... > iuerpw,d,fy > --- End Pgp Message --- > > > Next, she encrypts this with the gopherhole's public key. The > resulting message is posted to the gopherhole, where it is decrypted > and made available for all to download. > > Now, Bob enters the gopherhole and instructs it to download all > messages with the tag of "foo". To thwart trafic volume analysis, > he also downloads messages with tags "bar", "baz" and "quux", which > he then discards. Why can't gopherhole send a random number of messages with a user selected cap? Bob just sends one tag request encrypted with gopherhole's public key, and gets between 5 and [User cap] messages. Even better, (Light bulb) Bob can send the number of messages he is currently equipped to filter along with the tag and gopherhole can modify this just a touch +/- 10% say just to keep Bob from getting lazy and asking for the same number all the time. Bob can then filter the tags himself with procmail or something. Just seems simpler and easier on the user while harder on traffic analysis. > > Problems: > The gopherhole must be trusted not to divulge which posts > came from who, and it's key must not be compromized. Same as remailers really. Perhaps there is a way to chain message havens? > A tap on Bob's line shows that he /may/ have a connection with > the "foo" tag. However, the only person that knows anything > about that tag is Alice. Thus, the other party in the conversation > must colaborate in an attack, probably ruining her anonymity. With the right randomization and frequent tag changes, it is hard to associate bob with any tag. This problem becomes increasingly difficult if one introduces randomly generated tags and pgp messages and if the user keeps the message cap high (25-30). Bandwidth simply cannot be saved if the attacker is getting the downlink from gopherhole if you are using a tag system like this. The user just has to deal with 30 messages to best avoid the traffic analysis on this side. A tap on bob's line reveals that he may have a connection with any of 25-30 real or imaginary tags. One less thing to go on if you are an attacker, fake tags are a real headache. Some clever filtering method for tags would be a nice touch. All lowercase, all between four and seven letters and nouns or something...? > Comments? > Nice structure. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Thu, 12 May 94 08:23:00 PDT To: unicorn@access.digex.net (Black Unicorn) Subject: Re: Message Havens In-Reply-To: <199405121515.AA10780@access3.digex.net> Message-ID: <94May12.112238edt.13425@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > Why can't gopherhole send a random number of messages with a user selected > cap? > > Bob just sends one tag request encrypted with gopherhole's public key, and > gets between 5 and [User cap] messages. Even better, (Light bulb) Bob > can send the number of messages he is currently equipped to filter along > with the tag and gopherhole can modify this just a touch +/- 10% say just > to keep Bob from getting lazy and asking for the same number all the time. > Bob can then filter the tags himself with procmail or something. Just seems > simpler and easier on the user while harder on traffic analysis. Of course! If the gopherhole already has a keypair, it may as well be used as much as possible. Good idea. > With the right randomization and frequent tag changes, it is hard to > associate bob with any tag. This problem becomes increasingly difficult > if one introduces randomly generated tags and pgp messages and if the > user keeps the message cap high (25-30). Bandwidth simply cannot be > saved if the attacker is getting the downlink from gopherhole if you are > using a tag system like this. The user just has to deal with 30 messages > to best avoid the traffic analysis on this side. A tap on bob's line > reveals that he may have a connection with any of 25-30 real or imaginary > tags. One less thing to go on if you are an attacker, fake tags are a > real headache. Some clever filtering method for tags would be a nice > touch. All lowercase, all between four and seven letters and nouns or > something...? Yeah, it certainly isn't trivial to attack. However, I'd like to make sure that it's proveably hard. I'll sit down tonight and try to muddle through it. > -uni- (Dark) Doug From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Thu, 12 May 94 08:26:28 PDT To: Derek Upham Subject: Re: Cypherpunks Goals: Bad debate drives out good debate In-Reply-To: <199405120903.AA24972@grolsch.cs.ubc.ca> Message-ID: <9405121526.AA00699@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain In message <199405120903.AA24972@grolsch.cs.ubc.ca>you write: > special case of a mailing list). All posts are sent to the central > site. The mailing list software picks one e-mail address from all of > the list receivers, and forwards the post to that e-mail address I like the general idea of distributing the load of moderating a list, but would make a few changes. Instead of picking a moderator at random, might it not work better to pick some percentage of the list (say 5%) and then post the message only if more than half of those chosen as moderators, and who respond within an hour, approve? The trouble with random single moderators are many, but worst would probably be time-delay. If the chosen moderator for a message is busy, sick, or away from their desk messages could be delayed for days. The problem gets even worse if a delayed message is then approved, and posted out of sequence. Linn H. Stanton The above opinions are exclusively my own. If anyone else wants them, they can buy them from me. Easy terms can be arranged. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAitK8+EAAAECALzK83DH79m7DLKBmZA2h9U33fBE80EwT4xRY05K7WRfxpO3 BmhPVBmes9h97odVZ0RxAFvinOl4wZGOb8pDclMABRG0IUxpbm4gSC4gU3RhbnRv biA8c3RhbnRvbkBhY20ub3JnPokAVQIFEC2u0NyIwD3rAd2buQEB4ggB/R72gmWG FJACaoxKijfLZYEiyGOZI3xB6oQSOsV4D1EZ1jVn7UV0Orh4hCbm/bcJbacA5qCh UkfTwFPq1qvM4mC0J0xpbm4gSC4gU3RhbnRvbiA8bHN0YW50b25Ac2hlYXJzb24u Y29tPg== =HQq9 -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Thu, 12 May 94 11:28:33 PDT To: cypherpunks list Subject: remailer abuse Message-ID: <9405121828.AA18300@toad.com> MIME-Version: 1.0 Content-Type: text/plain The jarthur remailer is presently down because of a twit who blitzed much of Caltech and JPL with a car-repair ad. A Caltech postmaster has advised me that he has moved on to using rebma. Remailer admins who don't need this kind of hassle may wish to block messages with "BARKEV'S AUTO CENTER" in the body. Eli ebrandt@hmc.edu finger for PGP key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Thu, 12 May 94 08:33:30 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.5 available from Electronic Frontier Foundation ftp site In-Reply-To: <199405121526.IAA14160@soda.berkeley.edu> Message-ID: <94May12.113316edt.13421@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > I was under the impression that NAFTA is the reason that Canada is > included. Am I misinformed? If NAFTA is the reason, isn't Mexico > equivalent to Canada in this context? Could someone clarify this > aspect of the export situation, or perhaps point me at a document that > explains the situation? > > Zeke I believe not. The ITAR regulations have been around for a lot longer than NAFTA. I would speculate that it is because the US and Canada have traditionally exchanged a lot of military technology and hardware, e.g. NORAD. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Thu, 12 May 94 08:38:32 PDT To: perry@imsi.com Subject: Re: State Dept Response to my second CJ request In-Reply-To: <9405121145.AA15394@snark.imsi.com> Message-ID: <9405121538.AA00727@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain In message <9405121145.AA15394@snark.imsi.com>you write: > Frankly, the case seems airtight right now. The government is > contending that only Americans can type. The position is so idiotic as > to be untenable. I don't think there is any need for additional > rigamarole -- Phil should appeal the current ruling and then take them While the courts can always rule whatever they want to, there are hopeful signs. I was having dinner with a Federal Judge last weekend, who made the mistake of asking me "Just what is the internet I keep hearing about." By the end of the night we had covered everything through the ITAR. The classification of crypto as munitions struck him as absurd, he liked the cryptography as an envelope for email analogy, and volunteered that "people who think only those with something to hide need privacy are fools." Judges tend to have brains, and are educatable. This is where, ultimately, the battle for free crypto will be won or lost. Linn H. Stanton The above opinions are exclusively my own. If anyone else wants them, they can buy them from me. Easy terms can be arranged. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAitK8+EAAAECALzK83DH79m7DLKBmZA2h9U33fBE80EwT4xRY05K7WRfxpO3 BmhPVBmes9h97odVZ0RxAFvinOl4wZGOb8pDclMABRG0IUxpbm4gSC4gU3RhbnRv biA8c3RhbnRvbkBhY20ub3JnPokAVQIFEC2u0NyIwD3rAd2buQEB4ggB/R72gmWG FJACaoxKijfLZYEiyGOZI3xB6oQSOsV4D1EZ1jVn7UV0Orh4hCbm/bcJbacA5qCh UkfTwFPq1qvM4mC0J0xpbm4gSC4gU3RhbnRvbiA8bHN0YW50b25Ac2hlYXJzb24u Y29tPg== =HQq9 -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 12 May 94 04:16:39 PDT To: cypherpunks@toad.com Subject: Re: Cypherpunks Goals: Bad debate drives out good debate Message-ID: <199405121116.MAA23115@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain You have a good summary of what's going on. Personally I've found it useful to create a filter for my cypherpunks mail to send posts from people whom I respect more into a seperate folder such that the signal-to-noise ratio in that folder is higher. When I have more time I read the folder with the lower signal-to-noise ratio, but I often do not have those resources. I don't really have to deal with bad posts because I don't see most of them unless I have some extra time on my hands... Others interested in rational discussion and debate and actual-doing-things might find this a useful technique. Ditto. Actually I gateway c'punks straight into a local 'mail.cypherpunks' group, with the hack script below (there might be an easier way, but I had the code around anyway). First, I created a user called 'cypher', then gave it this .forward: suilven% cd ~cypher suilven% cat .forward "|mail2news mail.cypherpunks cypherpunks@toad.com" Since I'm running the smrsh security wrappers, mail2news has to be in the special smrsh directory, /usr/adm/sm.bin. mail2news: #!/usr/contrib/bin/taintperl # # mail2news - Incredibly simple program to take a mail message from # stdin and insert it into a moderated newsgroup so you can # read mailing list messages via news instead of mail. # # Usage: mail2news # # Author: Stephen Hebditch # # Operation: # 1. Create a new local group (e.g. orbital.lists.uri) with moderated # status to contain the local messages. # 2. Make sure the newsgroup isn't going to propagate outside your # system. # 3. Modify mailpaths (C News) or moderators (INN) so that your local # replies get sent back to the mailing list. # 4. Use a mail filter program (such as comes with elm) to divert # messages arriving from the list to this program instead. # # Add local config info here # Make secure (from 'perl' man page) $ENV{'PATH'} = '/bin:/usr/bin:/usr/local/bin'; $ENV{'IFS'} = '' if $ENV{'IFS'} ne ''; $path = $ENV{'PATH'}; # Not tainted $domain = "suilven.an-teallach.com"; $rnews = "/bin/rnews"; $update = "/usr/local/bin/op updatetrn"; $user = "news"; # If badly installed, news will get the replies $newsgroup = $ARGV[0]; if (!$newsgroup) { die ("No newsgroup name supplied\n"); } $replyaddr = $ARGV[1]; if (!$replyaddr) { $replyaddr = $user; } $body = 0; $kill = 0; $subject = 0; open (NEWS, "|$rnews") || die ("Can't run $rnews: $!\n"); print (NEWS "Newsgroups: $newsgroup\nPath: $domain!not-for-mail\n"); print (NEWS "Followup-To: poster\nReply-To: $replyaddr\n"); while () { chop; if (!$body) { if (/^Subject:\s+(.*)$/io) { if ($1 ne "") { $subject++; print (NEWS "$_\n"); } } # Add here any headers you wish to kill elsif (/^(Received|Return-Path|X400-Received|Newsgroups|Path|To|Reply-To):/io) { $kill++; } elsif (/^From\s.*$/io) { } elsif ((/^\s.*$/io) && ($kill)) { } elsif ($_ eq "") { $body++; if (!$subject) { print (NEWS "Subject: \n") } print (NEWS "Approved: news@$domain\n\n"); } else { $kill = 0; print (NEWS "$_\n"); } } else { print (NEWS "$_\n"); } } close (NEWS); system($update); exit (0); From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Thu, 12 May 94 13:48:51 PDT To: cypherpunks@toad.com Subject: Case law re ITAR and export control Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I've been reading more about export controls, and found these cases which may be of interest: US v Elder, 579 F.2d 516 (9th Cir, 1978). Prohibition on export of technical data includes provision of assistance to foreign manufacturers of items which would be on the Munitions List if manufactured domestically. This prohibition does not interfere with First Amend. free speech protection when narrowly interpreted to apply only to tech. data "significantly and directly related" to items on the Munitions List. Conviction under 22 USCA 1934 (since repealed, but similar to 22 USCA 2778, which applies now) requires that where tech data has both military and nonmilitary uses, prosecution must establish accused knew or had reason to know of its application towards a prohibited purpose. US v Van Hee, 531 F.2d 354 (6th Cir, 1976). Personal knowledge can constitute "technical data" for purposes of regulations restricting export of munitions. Exemption applying to "public domain" technical data applies only to technical data in published form. Exemption for public domain tech data must be claimed at time of export, not at trial, and package/letter must be marked as claimed exempt. US v. Donas-Botto, 363 F.Supp 191 (E.D.Mich, S.D. 1973). "Technical data" as used in the ITAR includes "technical knowledge", and its transmission is not protected by the First Amendment. The US also claims the right to prosecute for violations of the ITAR committed by non-citizens while located in foreign countries, even where the subject matter is owned by a foreign government. See US v Evans, 667 F.Supp 974 (S.D.N.Y, 1987) for a chilling story indeed. I'm going to be on vacation for a few weeks, and probably won't be checking the list; in order to avoid misunderstanding, the summaries above are my own and I believe they're accurate. I haven't found anything which overturns or disagrees with the above. My own ideas about "freedom of speech" don't match the above, but that's probably not surprising. My questions about the above: o When does export take place? When the technical data leaves the country, or when it is transferred to a foreign party? (my guess is the latter, at least with respect to "technical knowledge") o Do I need a license from the State Department if I know how to do RSA and I want to go bar-hopping in Tijuana? (just kidding, but there's a real question in there somewhere.) Discussion on the list about export regulation has focussed on violations of the ITAR; but prosecution is also possible under 22 USC 2778, with maximum penalties of $1M and 10 years in prison. Ouch. If there's going to be an LA-area C-punks meeting, will someone please send E-mail? -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLdKAqX3YhjZY3fMNAQEXWQP9H+WGzXZYki4BXYJI1C4dYQItXHIxAj/9 rKpu5qvnLk3F/cG+vwBB7d6C9g/hRAJQwYSxw1OEI/GG4Es6rqDmpaD7oQeu+mX0 IV/B89gUQuP/YbARLlgH2nTbpxk8gXNQnRDXQlhjJzIzs+yiRGrL9ggTNfNTYh9R AOkTBh7aRTg= =/0G2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collsc@snowbird.aud.alcatel.com (Scott Collins) Date: Thu, 12 May 94 10:44:09 PDT To: cypherpunks@toad.com Subject: Re: San Jose Mercury News Washington News in Brief Blurb Message-ID: <9405121743.AA21360@snowbird.aud.alcatel.com> MIME-Version: 1.0 Content-Type: text/plain > > Thursday May 12, 1994 > > ELECTRONIC SNOOPING TAKES SHARP UPTURN > > Wiretaps and electronic monitoring by federal agents, > primarily against suspected drug traffickers, grew by a > third during the first year of the Clinton administration, > the largest increase in a decade. > [N722] > This from the same Administration which rationalizes its attempts to emasculate cryptography by citing the need for and widespread use of such methods. Coincidence? You decide. +--------------------------------------------------------------------------+ |Scott Collins Alcatel Network Systems| |collsc@aud.alcatel.com Richardson, Texas| | Even if my employers agreed with this, they would never admit it. | | GCS d? -p+ c++@ l u e- m* s+/ n- h+ f? g-(+++) w+@ t-- r- y? | +--------------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GERSTEIN@SCSUD.CTSTATEU.EDU Date: Thu, 12 May 94 09:56:51 PDT To: cypherpunks@toad.com Subject: Hasta la vista, baby! Message-ID: <940512125621.20200a8f@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain Well Cypherpunkers, As the semester comes to an end, I have to sign off the list to prevent the unwanted buildup of "list-mail-itis". Therefore, I must say good-bye, for now. I will sign off the list in a day or so, but until then, I have a (hopefully) simple question for you.... Does anyone know how to make a kill file for VAX/VMS? I know it's not really pertinent to this topic, but I know that all of you guys (and gals) are pretty experienced, so I hope that someone knows. Let me know via private mail if you can help me out. Adam Gerstein GERSTEIN@SCSU.CTSTATEU.EDU -=-=-=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQBVAgUBLc0c/AT73QJlKKVlAQGV5QIAmusRN0C58o/ScjA1/V7Mq77XurUi3Ktk XZfUXkk6yLJtxtKj5kIddxMiJISfRLbNFvKkAv7LFbYDAdI0RYpnxg== =vEVx -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 12 May 94 13:16:23 PDT To: cypherpunks@toad.com Subject: Archives, FAQ, and Why Things are the Way they Are Message-ID: <199405122016.NAA25186@netcom.com> MIME-Version: 1.0 Content-Type: text/plain (This message has two parts. First, a discussion of archives, the FAQ, etc. Second, why encryption and remailers have been such successes and why things like digicash and other more exotic protocols have not.) I received half a dozen requests for ftp posting of articles, for archive sites, etc. This was in response to my comment about "golden oldies." We are in a tower of Babel these days. Dozens of computer platforms, from mainframes to workstations to Macs to Windows to Amigas. Dozens of mail programs (hence the fragmented support for something so basic as PGP), dozens of newsreaders, dozens of etc. The point: There is no easy solution to the problem of how newcomers can come up to speed on this list. Some miscellaneous points: * Yes, a FAQ would help. I am working on one. A long one, as is my wont. I hope to have a version out soon for comments and further submissions. I expect to either put it up for ftp at my site, or at the soda/csuu(?) site, or to just mail it to folks who request to be early commenters (I don't want the early versions ricocheting through cyberspace). * However, many people are demonstrably unwilling or unable to read the sci.crypt FAQ (else why some of the questions we get?) or to acquire Schneier. ("What's Schneier?" is one of the FUQs--Frequently Unanswered Questions.) * My best articles (in my opinion) and the best articles of others are scattered in 200 folders/directories, arranged thematically. I use Eudora's sorting capabilities to sort the mail into topics I think are related (such as Crypto/Technical/One Time Pads). Then I index the articles with "On Location," which allows me to pull up each article that has key words, such as "uranium" anywhere in the message. My own personal research tool. I mention this because I have no plans to collect these articles (either mine or those of others) and put them up for ftp access. Just too much work for too little gain. * Newcomers should be patient. Read the list for a while. I notice that one newcomer has announced that he is leaving the list after 3 days (!!) because his question on analog encryption went unanswered. Oh well. * The "Cypherpunks Archives" comes up from time to time. While we all have our own personal archives (I have 40 MB of Eudora files devoted more or less to Cypherpunks), many believe a browsable archive of _all_ posts would be nice. - this has some downsides: inspection by prosecutors and the like for seditious, infringement-inducing posts, etc. (Yes, they could subscribe and see much the same things, but making a browsable site accessible to one and all seems risky, given the political climate.) Also, the 50 or 100 MB (rough estimate) of Cypherpunk mail would be unreadable except in dribbles and dabs. (The Bible is only 10 MB!) - and recall that Cypherpunks has no budget, no organized structure, and no means of accomplishing such goals as making archives available except insofar as the volunteer efforts of folks like Hugh Daniel and Eric Hughes go. And the toad.com machine is John Gilmore's personal machine, for which we should be thankful we have any access to at all. - a real archive, maintained by real people, would require time commitments and budgetary commitments I don't see materializing anytime soon. * Meanwhile, we face the "tower of Babel." Only text messages, like this one, cut across all systems, all mailers, all readers, and can be encrypted (into _other_ text blocks, which is why some interoperability exists at all). Many things that are "possible" in the malleable and Protean world of computers simply never gets done. For while many things are "possible," time and energy limits mean these things don't get done. To the Unix jocks who send me their idea of helpful messages, suggesting that I use MIME-compliant agents and HTML URLs for the FAQ (or somesuch...), or that a few pages of perl would fix these problems....thanks, but no thanks! (I get a fair number of messages suggesting that my complaints about foo would vanish if I gave up the Macintosh and adopted the One True Way, be it BSD, or XWindow, or perl, or whatever.) (I do have access to "lynx," a stunning character-based form of Mosaic, and I've been cruising around webspace with this. But I intend to distribute the FAQ as a simple text doc, not as a WWW/Mosaic/HTML/URL/lynx thingamajig. I know this will be disappointing to some fraction of you, but we can't all be pioneers with arrows in our backs. I actually have some expectation that WWW and Mosaic are the Next Big Thing, and that groups like our list will eventually migrate to webspace, with Cypherpunks being a virtual meeting place in webspace. But not in the next year or two.) AND NOW FOR SOMETHING COMPLETELY DIFFERENT,... One final word: My point about only the text block being the lingua franca of e-mail and the Internet (with a few images and sound files gaining strength) is an important clue to what works and what doesn't work in the world of crypto: * simple encryption works because everybody conceptually understands the concept of the encrypted message, which remains a text block. * remailers have worked for the same reason: everybody understands the idea of readdressing a letter, and the underlying data structure for the system remains a text block. * other protocols, like digicash, reputation servers, anonymous markets, and so on, have languished because of the tower of Babel effect--too many layers of protocol communication, negotiation, and cross-platform incompatibilities. And the "semantics" of these protocols are far from clear. (Try playing the roles of Banker, Customer, and Shop in a 3-entity digital cash protocol, with messages, signatures, blinded signatures, and "money objects" flowing back and forth. It gets confusing, even to those who've pored over the Chaum papers. Now try to _automate_ the protocol to run with little human intervention on a mix of platforms, e-mail systems, etc. This is the "protocol problem" that I happen to think needs a _lot_ more work. A big C or perl problem will not necessarily be the solution.) So, our early successes (use of encryption and remailers) is not too surprising, and that's why these successes came early on. What's next is a much harder problem. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@ebt.com (David Taffs) Date: Thu, 12 May 94 13:31:45 PDT To: cypherpunks@toad.com Subject: more from RISKS Message-ID: <9405122031.AA11666@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain More from Risks... Amos Shapir's point below is well taken -- if indeed computer capacity is growing exponentially, which from all accounts it seems to be, then any code can be broken in linear time! ------------------------------ RISKS-LIST: RISKS-FORUM Digest Weds 11 May 1994 Volume 16 : Issue 05 ------------------------------ Date: Tue, 10 May 1994 15:37:05 -0400 From: pcw@access.digex.net (Peter Wayner) Subject: Re: Elevators, Car bumpers and Cryptography... I once talked to a major elevator company about doing just what the Schindler Elevator Corp. is accused of doing by the Toronto government. (RISKS-16.04). The company told me that they were in the habit of selling the elevators at a loss so they could make up the money in service contracts. Then they found themselves battling independent service companies who undercut their prices. They hoped to use cryptography to lock out any other service provider without the right key. Of course, this loss-lead approach is common in many businesses. Car companies often sell their cars at a low price and hope to make it up selling spare parts later. That is why I discovered that a spare bumper for my car cost over $500. The difference is that other companies are now making duplicate parts. The major automakers can try and discourage them, but they can't lock them out of the business. Cryptographic locks, though, are a different story. They probably can't be broken in a reasonable amount of time. (See also 16-04) I'm not sure of the case law on this, but I would suspect that it might fall under questionable or illegal trade practices. At least in the US. ------------------------------ Date: Tue, 10 May 94 19:33:36 PDT From: Fredrick B. Cohen Subject: Re: Bellcore cracks 129-digit RSA encryption code (RISKS-16.04) I think a lot of people are missing the real point about the RSA. On my pocket PC, I can create a code that requires 5,000 MIP years to break in a matter of seconds. If I am willing to use several more seconds, I can make a code that takes 10^25 MIPS years to break. Compare this to any other encryption scheme, and you will find that the workload amplification of the RSA is quite good. And Shannon told us in 1949 that any non-perfect information transform can be broken with enough cyphertext - and developed the concept of workload for evaluating cryptosystems. If we want perfect cryptosystems we know how to get them, but it requires secure distribution. On the other hand, the RSA provides any degree of complexity we wish to generate (finite) and a fantastic complexity amplification factor, and the advantages of a dual public key system that can be used for both encryption and authentication. The point is that the RSA has not been broken, rather it has shown just how much of a David is required to defeat a given Goliath. After all, in terms of that story, David would have been a MIP second and Goliath 5,000 MIP years in relative sizes for a break-even fight. I'll take that David any day. FC ------------------------------ Date: 11 May 1994 15:19:01 GMT From: amos@CS.HUJI.AC.IL (Amos Shapir) Subject: Re: Bellcore cracks 129-digit RSA encryption code (RISKS-16.04) > So where does the 40 quadrillion figure come from? It comes from this very table. 10^9 is a billion, not a trillion, in the US system, and 40 quadrillion is 4 x 10^16, which is even less than what I get by interpolating to 425 bits (can anyone who has access to the original RSA article verify this?). There seems to be an interesting risk here: most encryption methods rely on "hard" problems, i.e. problems whose "brute force" solutions require computation resources which are an exponential function of the key length. But in a world in which computing power grows exponentially, such problems can be solved in polynomial (or even linear) time! Amos Shapir, The Hebrew Univ. of Jerusalem, Dept. of Comp. Science. Givat-Ram, Jerusalem 91904, Israel +972 2 585706,586950 amos@cs.huji.ac.il ------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 12 May 94 13:42:42 PDT To: cypherpunks@toad.com Subject: Encryption metaphor in Monty Python Message-ID: <199405122042.NAA25065@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Recently I watched Monty Python and the Holy Grail again for the Nth time. At the very end of the movie, as the police arrest King Arthur and Sir Bedevere and break up the attack against the French castle, one of the officers accosts a knight. Grabbing the knight's shield, the officer says "Hey, that's an offensive weapon, that is!" I'd say that pretty much sums up the government's attitude toward cryptography, doesn't it? :-) Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 12 May 94 13:59:30 PDT To: Richard.Johnson@Colorado.EDU Subject: Re: NSA Chief Counsel in Wired, to appear on AOL In-Reply-To: <199405122006.OAA11345@spot.Colorado.EDU> Message-ID: <199405122058.NAA25125@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain > What worries law enforcement agencies --what should worry them -- is a > world where encryption is standardized and ubiquitous: a world where > anyone who buys an US$80 phone gets an "encrypt" button that > interoperates with everyone else's; a world where every fax machine > and every modem automatically encodes its transmissions without asking > whether that is necessary. In such a world, every criminal will gain a > guaranteed refuge from the police without lifting a finger. Well, I guess we now know what our mission is as cypherpunks. :-) Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Thu, 12 May 94 13:06:34 PDT To: cypherpunks@toad.com Subject: NSA Chief Counsel in Wired, to appear on AOL Message-ID: <199405122006.OAA11345@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain The guy in charge of marginalizing crypto users and privacy seekers for the NSA, Stuart Baker, tries his hand at logical arguments with a minimum of name-calling. Do his arguments stand up? Not really. Note how he avoids the issue of how easy it's getting for authorities to do 'drift-net' fishing - trotting out the tired old 'no new capabilities' line. He also seems to believe that requiring court authorization for wiretaps provides good protection against their abuse (NSA has its own pet court). ------- Forwarded Message Copyright and distribution policy attached to the end of document. FYI. X-within-URL: http://www.wired.com/Etext/2.06/Features/nsa.clipper.html NSA'S CHIEF COUNSEL TO APPEAR ONLINE Stewart A. Baker, Chief Counsel for the National Security Agency and featured writer in WIRED 2.06 will host a Q&A session on the Clipper Chip. He will appear on America Online in Center Stage (from AOL type keyword: "center stage") on Thursday May 26, 1994, from 7-9 p.m. EST. Baker is the NSA's top lawyer and supports the Clipper Initiative. He worked briefly as Deputy General Counsel of the Education Department under President Jimmy Carter. His article "Don't Worry Be Happy" refutes seven myths of key escrow encryption and is a WIRED Exclusive. _________________________________________________________________ DON'T WORRY BE HAPPY Why Clipper Is Good For You By Stewart A. Baker, Chief Counsel for the NSA _________________________________________________________________ With all the enthusiasm of Baptist ministers turning their Sunday pulpits over to the Devil, the editors of WIRED have offered me the opportunity to respond to some of the urban folklore that has grown up around key escrow encryption -- also known as the Clipper Chip. Recently the Clinton administration has announced that federal agencies will be able to buy a new kind of encryption hardware that is sixteen million times stronger than the existing federal standard known as DES. But this new potency comes with a caveat. If one of these new encryption devices is used, for example, to encode a phone conversation that is subject to a lawful government wiretap, the government can get access to that device's encryption keys. Separate parts of each key are held by two independent "escrow agents," who will release keys only to authorized agencies under safeguards approved by the attorney general. Private use of the new encryption hardware is welcome but not required. That's a pretty modest proposal. Its critics, though, have generated at least seven myths about key escrow encryption that deserve answers. MYTH NUMBER ONE: Key escrow encryption will create a brave new world of government intrusion into the privacy of Americans. Opponents of key escrow encryption usually begin by talking about government invading the privacy of American citizens. None of us likes the idea of the government intruding willy-nilly on communications that are meant to be private. But the key escrow proposal is not about increasing government's authority to invade the privacy of its citizens. All that key escrow does is preserve the government's current ability to conduct wiretaps under existing authorities. Even if key escrow were the only form of encryption available, the world would look only a little different from the one we live in now. In fact, it's the proponents of widespread unbreakable encryption who want to create a brave new world, one in which all of us -- crooks included -- have a guarantee that the government can't tap our phones. Yet these proponents have done nothing to show us that the new world they seek will really be a better one. In fact, even a civil libertarian might prefer a world where wiretaps are possible. If we want to catch and convict the leaders of criminal organizations, there are usually only two good ways to do it. We can "turn" a gang member -- get him to testify against his leaders. Or we can wiretap the leaders as they plan the crime. I once did a human rights report on the criminal justice system in El Salvador. I didn't expect the Salvadorans to teach me much about human rights. But I learned that, unlike the US, El Salvador greatly restricts the testimony of "turned" co-conspirators. Why? Because the co-conspirator is usually "turned" either by a threat of mistreatment or by an offer to reduce his punishment. Either way, the process raises moral questions -- and creates an incentive for false accusations. Wiretaps have no such potential for coercive use. The defendant is convicted or freed on the basis of his own, unarguable words. In addition, the world will be a safer place if criminals cannot take advantage of a ubiquitous, standardized encryption infrastructure that is immune from any conceivable law enforcement wiretap. Even if you're worried about illegal government taps, key escrow reinforces the existing requirement that every wiretap and every decryption must be lawfully authorized. The key escrow system means that proof of authority to tap must be certified and audited, so that illegal wiretapping by a rogue prosecutor or police officer is, as a practical matter, impossible. MYTH NUMBER TWO: Unreadable encryption is the key to our future liberty. Of course there are people who aren't prepared to trust the escrow agents, or the courts that issue warrants, or the officials who oversee the system, or anybody else for that matter. Rather than rely on laws to protect us, they say, let's make wiretapping impossible; then we'll be safe no matter who gets elected. This sort of reasoning is the long-delayed revenge of people who couldn't go to Woodstock because they had too much trig homework. It reflects a wide -- and kind of endearing -- streak of romantic high-tech anarchism that crops up throughout the computer world. The problem with all this romanticism is that its most likely beneficiaries are predators. Take for example the campaign to distribute PGP ("Pretty Good Privacy") encryption on the Internet. Some argue that widespread availability of this encryption will help Latvian freedom fighters today and American freedom fighters tomorrow. Well, not quite. Rather, one of the earliest users of PGP was a high-tech pedophile in Santa Clara, California. He used PGP to encrypt files that, police suspect, include a diary of his contacts with susceptible young boys using computer bulletin boards all over the country. "What really bothers me," says Detective Brian Kennedy of the Sacramento, California, Sheriff's Department, "is that there could be kids out there who need help badly, but thanks to this encryption, we'll never reach them." If unescrowed encryption becomes ubiquitous, there will be many more stories like this. We can't afford as a society to protect pedophiles and criminals today just to keep alive the far-fetched notion that some future tyrant will be brought down by guerrillas wearing bandoleers and pocket protectors and sending PGP-encrypted messages to each other across cyberspace. MYTH NUMBER THREE: Encryption is the key to preserving privacy in a digital world. Even people who don't believe that they are likely to be part of future resistance movements have nonetheless been persuaded that encryption is the key to preserving privacy in a networked, wireless world, and that we need strong encryption for this reason. This isn't completely wrong, but it is not an argument against Clipper. If you want to keep your neighbors from listening in on your cordless phone, if you want to keep unscrupulous competitors from stealing your secrets, even if you want to keep foreign governments from knowing your business plans, key escrow encryption will provide all the security you need, and more. But I can't help pointing out that encryption has been vastly oversold as a privacy protector. The biggest threats to our privacy in a digital world come not from what we keep secret but from what we reveal willingly. We lose privacy in a digital world because it becomes cheap and easy to collate and transmit data, so that information you willingly gave a bank to get a mortgage suddenly ends up in the hands of a business rival or your ex-spouse's lawyer. Restricting these invasions of privacy is a challenge, but it isn't a job for encryption. Encryption can't protect you from the misuse of data you surrendered willingly. What about the rise of networks? Surely encryption can help prevent password attacks like the recent Internet virus, or the interception of credit card numbers as they're sent from one digital assistant to another? Well, maybe. In fact, encryption is, at best, a small part of network security. The real key to network security is making sure that only the right people get access to particular data. That's why a digital signature is so much more important to future network security than encryption. If everyone on a net has a unique identifier that others cannot forge, there's no need to send credit card numbers -- and so nothing to intercept. And if everyone has a digital signature, stealing passwords off the Net is pointless. That's why the Clinton administration is determined to put digital signature technology in the public domain. It's part of a strategy to improve the security of the information infrastructure in ways that don't endanger government's ability to enforce the law. MYTH NUMBER FOUR: Key escrow will never work. Crooks won't use it if it's voluntary. There must be a secret plan to make key escrow encryption mandatory. This is probably the most common and frustrating of all the myths that abound about key escrow. The administration has said time and again that it will not force key escrow on manufacturers and companies in the private sector. In a Catch-22 response, critics then insist that if key escrow isn't mandated it won't work. That misunderstands the nature of the problem we are trying to solve. Encryption is available today. But it isn't easy for criminals to use; especially in telecommunications. Why? Because as long as encryption is not standardized and ubiquitous, using encryption means buying and distributing expensive gear to all the key members of the conspiracy. Up to now only a few criminals have had the resources, sophistication, and discipline to use specialized encryption systems. What worries law enforcement agencies --what should worry them -- is a world where encryption is standardized and ubiquitous: a world where anyone who buys an US$80 phone gets an "encrypt" button that interoperates with everyone else's; a world where every fax machine and every modem automatically encodes its transmissions without asking whether that is necessary. In such a world, every criminal will gain a guaranteed refuge from the police without lifting a finger. The purpose of the key escrow initiative is to provide an alternative form of encryption that can meet legitimate security concerns without building a web of standardized encryption that shuts law enforcement agencies out. If banks and corporations and government agencies buy key escrow encryption, criminals won't get a free ride. They'll have to build their own systems -- as they do now. And their devices won't interact with the devices that much of the rest of society uses. As one of my friends in the FBI puts it, "Nobody will build secure phones just to sell to the Gambino family." In short, as long as legitimate businesses use key escrow, we can stave off a future in which acts of terror and organized crime are planned with impunity on the public telecommunications system. Of course, whenever we say that, the critics of key escrow trot out their fifth myth: MYTH NUMBER FIVE: The government is interfering with the free market by forcing key escrow on the private sector. Industry should be left alone to develop and sell whatever form of encryption succeeds in the market. In fact, opponents of key escrow fear that businesses may actually prefer key escrow encryption. Why? Because the brave new world that unreadable encryption buffs want to create isn't just a world with communications immunity for crooks. It's a world of uncharted liability. What if a company supplies unreadable encryption to all its employees, and a couple of them use it to steal from customers or to encrypt customer data and hold it hostage? As a lawyer, I can say it's almost certain that the customers will sue the company that supplied the encryption to its employees. And that company in turn will sue the software and hardware firms that built a "security" system without safeguards against such an obvious abuse. The only encryption system that doesn't conjure up images of a lawyers' feeding frenzy is key escrow. But there's a second and even more compelling reason why the key escrow initiative can't fairly be characterized as interfering with private enterprise: The encryption market has been more or less created and sustained by government. Much of the market for encryption devices is in the public sector, and much of the encryption technology now in widespread use in the private sector was funded, perfected, or endorsed by the federal government. And not by accident, either. Good encryption is expensive. It isn't just a matter of coming up with a strong algorithm, although testing the strength of an algorithm can be enormously time-consuming. The entire system must be checked for bugs and weaknesses, a laborious and unglamorous process. Generally, only the federal government has been willing to pay what it costs to develop secure communications gear. That's because we can't afford to have our adversaries reading our military and diplomatic communications. That's led to a common pattern. First, the government develops, tests, or perfects encryption systems for itself. Then the private sector drafts along behind the government, adopting government standards on the assumption that if it's good enough for the government's information, it's good enough to protect industry's. As encryption technology gets cheaper and more common, though, we face the real prospect that the federal government's own research, its own standards, its own purchases will help create the future I described earlier -- one in which criminals use ubiquitous encryption to hide their activities. How can anyone expect the standard-setting arms of government to use their power to destroy the capabilities of law enforcement -- especially at a time when the threat of crime and terror seems to be rising dramatically? By adopting key escrow encryption instead, the federal government has simply made the reasonable judgment that its own purchases will reflect all of society's values, not just the single-minded pursuit of total privacy. So where does this leave industry, especially those companies that don't like either the 1970s-vintage DES or key escrow? It leaves them where they ought to be -- standing on their own two feet. Companies that want to develop and sell new forms of unescrowed encryption won't be able to sell products that bear the federal seal of approval. They won't be able to ride piggyback on federal research efforts. And they won't be able to sell a single unreadable encryption product to both private and government customers. Well, so what? If companies want to develop and sell competing, unescrowed systems to other Americans, if they insist on hastening a brave new world of criminal immunity, they can still do so -- as long as they're willing to use their own money. That's what the free market is all about. Of course, a free market in the US doesn't mean freedom to export encryption that may damage US national security. As our experience in World War II shows, encryption is the kind of technology that wins and loses wars. With that in mind, we must be careful about exports of encryption. This isn't the place for a detailed discussion of controls, but one thing should be clear: They don't limit the encryption that Americans can buy or use. The government allows Americans to take even the most sophisticated encryption abroad for their own protection. Nor do controls require that software or hardware companies "dumb down" their US products. Software firms have complained that it's inconvenient to develop a second encryption scheme for export, but they already have to make changes from one country to the next -- in language, alphabet, date systems, and handwriting recognition, to take just a few examples. And they'd still have to develop multiple encryption programs even if the US abolished export controls, because a wide variety of national restrictions on encryption are already in place in countries from Europe to Asia. MYTH NUMBER SIX: The National Security Agency is a spy agency; it has no business worrying about domestic encryption policy. Since the National Security Agency has an intelligence mission, its role in helping to develop key escrow encryption is usually treated as evidence that key escrow must be bad security. In reality, though, NSA has two missions. It does indeed gather intelligence, in part by breaking codes. But it has a second, and oddly complementary, mission. It develops the best possible encryption for the US government's classified information. With code breakers and code makers all in the same agency, NSA has more expertise in cryptography than any other entity in the country, public or private. It should come as no surprise, therefore, that NSA had the know- how to develop an encryption technique that provides users great security without compromising law enforcement access. To say that NSA shouldn't be involved in this issue is to say the government should try to solve this difficult technical and social problem with both hands tied behind its back. MYTH NUMBER SEVEN: This entire initiative was studied in secret and implemented without any opportunity for industry or the public to be heard. This is an old objection, and one that had some force in April of 1993, when the introduction of a new AT&T telephone encryption device required that the government move more quickly than it otherwise would have. Key escrow was a new idea at that time, and it was reasonable for the public to want more details and a chance to be heard before policies were set in concrete. But since April 1993, the public and industry have had many opportunities to express their views. The government's computer security and privacy advisory board held several days of public hearings. The National Security Council met repeatedly with industry groups. The Justice Department held briefings for congressional staff on its plans for escrow procedures well in advance of its final decision. And the Commerce Department took public comment on the proposed key escrow standard for 60 days. After all this consultation, the government went forward with key escrow, not because the key escrow proposal received a universally warm reception, but because none of the proposal's critics was able to suggest a better way to accommodate society's interests in both privacy and law enforcement. Unless somebody comes up with one, key escrow is likely to be around for quite a while. That's because the only alternative being proposed today is for the government to design or endorse encryption systems that will cripple law enforcement when the technology migrates -- as it surely will -- to the private sector. And that alternative is simply irresponsible. For more information on the Clipper standard you can access WIRED's Clipper archive via the following WIRED Online services. * WIRED Infodroid e-mail server: Send e-mail to infodroid@wired.com containing the words "send clipper/index" on a single line inside the message body. * WIRED Gopher: Gopher to gopher.wired.com and select "Clipper Archive." * WIRED on World Wide Web: http://www.wired.com select "Clipper Archive." * WIRED on America Online: The keyword is WIRED. * WIRED on the Well: Type "go wired" from any "OK" prompt. _________________________________________________________________ Stewart A. Baker is the National Security Agency's top lawyer. He worked briefly as Deputy General Counsel of the Education Department under President Jimmy Carter, and he practiced international law at Steptoe & Johnson, in Washington, DC. He has been at the NSA since 1992. _________________________________________________________________ WIRED Online Copyright Notice Copyright 1993,4 Ventures USA Ltd. All rights reserved. This article may be redistributed provided that the article and this notice remain intact. This article may not under any circumstances be resold or redistributed for compensation of any kind without prior written permission from Wired Ventures, Ltd. If you have any questions about these terms, or would like information about licensing materials from WIRED Online, please contact us via telephone (+1 (415) 904 0660) or email (info@wired.com). WIRED and WIRED Online are trademarks of Wired Ventures, Ltd. ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 12 May 94 12:13:09 PDT To: cypherpunks@toad.com Subject: Re: Message Havens Message-ID: <9405121909.AA28859@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > Downloading the whole message base to scan for one's > messages will place a massive load on net.resources, and > probably a prohibitive load on most people's terminals. > Here's an alternative to using tags that need to be agreed upon in advance: I call it "Indexed Message Pools" The key ideas: Each message sent to the message pool will be encrypted in the recipient's public key. (nothing new here) The Subject: line for the message will be the MD5 hash of the message body. For each message sent, the sender will also send a small, fixed length "index message" encrypted with the recipient's public key. The index message will contain the MD5 hash of the full message (and a confounder?). The Subject: line for the index message will contain an unencrypted copy of the message hash. The index message will go into an index pool. Instead of downloading the entire message pool to check for messages, you download the index pool (should be smaller in size). You would attempt to decrypt each index message (should be quicker). A decryption will yield something that looks like a hash of a full message. Compare this with the contents of the index message's Subject: line to detect a successful decryption. To get the full message, send a request to the message pool server. The request will contain a list of message hashes. One of the hashes will be for the message that was sent to you, the other hashes are chosen randomly from the collection of index messages you couldn't decrypt. The message pool server will send you the messages that have Subject: lines containing the hashes you sent in the request. You discard all the messages that are not for you, decrypt the one that *is* for you, and there you have it. This idea scales up a bit, although not greatly. I can imagine a network of message pools that maintain a distributed index pool among themselves. You can obtain the complete index pool from any of the message pool servers. In this scenario, a index message would contain the message hash plus the address of the message pool that is holding the associated message. Small detail: To avoid downloading sections of the index pool you've already seen, the client-side software will need to maintain a timestamp or something to keep track of the last index message you've seen. Pass this timestamp to the message pool server to request all index messages since "timestamp". Comments welcome, Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Thu, 12 May 94 14:19:12 PDT To: cypherpunks@toad.com Subject: Re: The Wisdom of Stuart A. Baker Message-ID: <199405122118.OAA16153@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Says Stewart A. Baker, Chief Counsel for the NSA, writes in Wired: But not for long... I understand he's resigned, and will be leaving NSA tomorrow (Friday, May 13th). Wonder what his next illustrious position will be... ------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 12 May 94 14:22:02 PDT To: greg@ideath.goldenbear.com Subject: Re: Case law re ITAR and export control In-Reply-To: Message-ID: <199405122121.OAA25217@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >My questions about the above: >o When does export take place? When the technical data leaves > the country, or when it is transferred to a foreign party? > (my guess is the latter, at least with respect to "technical > knowledge") >o Do I need a license from the State Department if I know > how to do RSA and I want to go bar-hopping in Tijuana? > (just kidding, but there's a real question in there > somewhere.) See ITAR section 120.17 for the answers to both questions: @ 120.17 -- Export. Export means: (1) Sending or taking a defense article out of the United States in any manner, except by mere travel outside of the United States by a person whose PAGE 19 58 FR 39280, *39285 FOCUS personal knowledge includes technical data; or (2) Transferring registration, control or ownership to a foreign person of any aircraft, vessel, or satellite covered by the U.S. Munitions List, whether in the United States or abroad; or (3) Disclosing (including oral or visual disclosure) or transferring in the United States any defense article to an embassy, any agency or subdivision of a foreign government (e.g., diplomatic missions); or (4) Disclosing (including oral or visual disclosure) or transferring technical data to a foreign person, whether in the United States or abroad; or (5) Performing a defense service on behalf of, or for the benefit of, a foreign person, whether in the United States or abroad. (6) A launch vehicle or payload shall not, by reason of the launching of such vehicle, be considered an export for purposes of this subchapter. However, for certain limited purposes (see @ 126.1 of this subchapter), the controls of this subchapter may apply to any sale, transfer or proposal to sell or transfer defense articles or defense services. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Thu, 12 May 94 14:27:34 PDT To: cypher Subject: Re: NSA Cheif Counsel in Wired (Rebuttal) Message-ID: <9405121426.aa10070@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- A little further along in the AP story on the record level of Clinton Administration wire taps, Micheal J. Sniffen states: In a section on surveillances completed in 1993, the report said the longest and most expensive federal eavesdropping was accomplished by a microphone placed inside a New Jersey lawyer's office in a racketeering case. The microphone actually operated 435 days, overhearing a total of 65 people, at a cost of $517,673. ...The government said in court, "the purpose of utilizing the law offices ... was to evade electronic surveillance by fraudulently creating the appearance that these were legally proper meetings." This microphone recorded conversations in the office, not the telephone. As I stated to Dr. Dorthy Denning of Georgetown University, escrowed encryption is unnecessary for surveillance. In addition to "bugs", intellegence agencies also provide long range listening technology to the enforcement agencies like the FBI and DEA. Organized criminals don't use the phone to discuss business, it can be tapped. This sort of blows a hole in Stuart Baker's arguments for escrowed encryption being necessary in law enforcement. The next time he offends someone with his tired trig joke, I would hope that he is ask to rebut this. As well as to estimate how many conversations and participants are actually involved in the given figure of 333 1993 "wiretaps." Long range listening was found to fall under federal "wiretap" rules in the Smalldone case in Denver during the summer of 1982. Try to FOIA that info. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdKerV/ScHuGXWgVAQFziAQAuYTNTKjaqTWaOO3C42yKCWLM7+kU1gXp 4sGxHGQKfsDP333zLNA+ETGuVfs6si5YQVbsnlGVdS/v36oZp8bUj/8MgWYKLj66 1jRNf4mPl0Mb5LL7InrUwjKCqmOb/GLuHK7F0cHzZbsBE2FkmIqi27AcgJ/8nMxl lFiBbzWrBk4= =I+yV -----END PGP SIGNATURE----- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cdodhner@indirect.com (Christian D. Odhner) Date: Thu, 12 May 94 16:22:55 PDT To: ecarp@netcom.com Subject: Re: Auto-Moderation of mailing list In-Reply-To: <199405121742.KAA21666@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > As I mentioned before, but want to make clear to you, no one individual > would be able to carry out a personal vendetta against another unless > they had a means to obtain many, many accounts and generate anonymous > accounts for each of them. And, as I said before, anonymous votes could > be just thrown away. Any system administrator, from root@uu.net on down to sysops of lowly fidonet BBSs, or anyone who is uucp connected, can create as many accounts as they wish on thier own system and auto-forge posts/mailings from other (real or non-existant) systems and accounts. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner @ indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 - ------------------------------------------------------------------------------ PGP NSA ViaCrypt Phrack EFF #hack LOD/H 950 FBI MindVox ESN KC NUA murder QSD Hacker DEFCON SprintNet MCI AT&T HoHoCon DNIC TRW CBI 5ESS KGB CIA RSA Communist terrorist assassin encrypt 2600 NORAD missile explosive hack phreak pirate drug bomb cocain payment smuggle A.P. bullets semi-auto stinger revolution H.E.A.T. warheads porno kiddiesex export import customs deviant bribe corrupt White House senator congressman president Clinton Gore bootleg assasinate target ransom secret bluprints prototype microfilm agents mole mafia hashish everclear vodka TnaOtmSc Sony marijuana pot acid DMT Nixon yeltsin bosnia zimmerman crack knight-lightning craig neidorf lex luthor kennedy pentagon C2 cheyenne cbx telnet tymenet marcus hess benson & hedges kuwait saddam leader death-threat overlords police hitler furer karl marx mark tabas agrajag king blotto blue archer eba the dragyn unknown soldier catch-22 phoenix project biotech genetic virus clone ELINT intercept diplomat -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdKUreKc9MdneB1xAQHsAQP/f59qkbxs394K2rGad10b9SQK9pnmFGUz QAG/maK3Xx2ca3NkhGliFsWGaCEfeBMopsBbjvb12mSaEOj4hFxMrTiXw/q1RPE4 V+KrJU+iBgQgwnJ8OW9nQYBvU7FSFLA9XvPjGhODB1z+PZhBt6T5VzKgBEYRkeXM jVjeDrFLGZk= =PhXT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Thu, 12 May 94 15:27:20 PDT To: cypherpunks@toad.com Subject: Smart cards Message-ID: <199405122227.PAA11821@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I thought you might want to see this. It does talk about the clipper so I hope people will note mind seeing it posted here... I hadn't thought things could get this bad... sigh... -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Thu, 12 May 94 15:28:44 PDT To: jims@Central.KeyWest.MPGN.COM Subject: Re: NSA Chief Counsel in Wired, to appear on AOL Message-ID: <9405122227.AA02095@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >From: "Jim Sewell" > > >> >[.. the public sector] >> drafts along behind the government, adopting government standards on >> the assumption that if it's good enough for the government's >> information, it's good enough to protect industry's. > > But Clipper NEVER claimed to be good enough for the government's info! > As far as I know the description was that it was to be used for "sensitive > but not classified info" and as such it's not good enough for the REAL > secrets. In the interest of keeping weak arguments from being battered down latter, it is entirely possible that the cryptographic algorithm used in clipper (SKIPJACK) is identical to that found in the CCEP type 1 devices (KG-84, STU-IIIs, KY-57/8s, etc.). What may make the clipper chip unsuited for classified traffic is that it is not type 1 certified (control processor code reviewed, failure mode analysis, etc.) and does not require centralized key distribution - the clipper chips have the ability to have the correct Cryptographic Check Word (CCW) read back when attempting to load a home grown key, Type 1 devices simply go to an error state, insisting that only 'state sponsored' keys be used. What is involved is the encryption of a known plaintext pattern, the resulting ciphertext is subsampled (3 bytes), which is the CCW. (It is almost a certainty that if the crypto algorithm in clipper were identical, that the plaintext values are different.) The lack of rigidly checked hardware implementations, and screening of the keys could be the major differences between a clipper chip and one for classified traffic. One of the CCEP crypto modules is supposed to have unit IDs embedded in transmissions, and most of them do remote rekeying, which may have been subborned for the remainder of the LEAF. The check word in the LEAF fits in nicely with checking the validity of a new key received from the distant end. The unit ID is required for a centralized key distribution scheme. In other words it may not be that the cryptographic algorithm is not good enough to protect classified data, rather that the key selection process and hardware implementation are not certified for classified data. One can image that this could be told to certain elected representatives in classified briefings, and used to discount this one argument, and by extension other arguments. One should be willing to stipulate that the cryptographic algorithm is not the weakness, rather that the escrow aspect is what is objectionable. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Thu, 12 May 94 16:00:57 PDT To: cypherpunks@toad.com Subject: LaMacchia case on McNeill-Lehrer Message-ID: <199405122300.QAA16274@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In the last third of the show. Reasonably balanced coverage with Mike Godwin of EFF. But focussing on the software piracy issue rather than correctness of the prosecution. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Cyber City Date: Thu, 12 May 94 13:19:04 PDT To: cypherpunks@toad.com Subject: Re: low-quality posts Message-ID: MIME-Version: 1.0 Content-Type: text/plain Derek Upham wrote: > There are two ways to filter for content: filter at the newsgroup > source via moderators, or filter at the newsgroup destinations via > killfiles. Moderating does seem to get rid of most of the cruft, but > the moderators are required to read every post that comes through, > and, worse, make judgements with some degree of impartiality (which is > not always possible). There's a simpler solution. Using the majordomo hack I posted earlier, mail from known abusers would be bounced to the moderator for his approval or rejection. This would be a small volume, which should be within the capabilities of one moderator. It's important to note that even abusive posters have their moments of lucidity. For example, one or two of Detwelier's posts were actually worth reading. So a wholesale and automatic filtering would be wrong. As for the marginal stuff, it should be passed for redistribution, and the end-users should be educated on means to do their own filtering. For example, here's a simple scheme to employ the filter distributed with ELM: .forward file: "|/path/to/filter -vo $HOME/.elm/filter-errors" .elm/filter-rules file: if (from = "lassie") then save "~/mail/nal" if (to contains "cypherpunks") then save "~/mail/Cypher" -- Alex Brock From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Thu, 12 May 94 13:25:06 PDT To: editor@wired.com Subject: The Wisdom of Stuart A. Baker Message-ID: <9405122024.AA09857@bacon.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Says Stewart A. Baker, Chief Counsel for the NSA, writes in Wired: MYTH NUMBER TWO: Unreadable encryption is the key to our future liberty. Of course there are people who aren't prepared to trust the escrow agents, or the courts that issue warrants, or the officials who oversee the system, or anybody else for that matter. Rather than rely on laws to protect us, they say, let's make wiretapping impossible; then we'll be safe no matter who gets elected. This sort of reasoning is the long-delayed revenge of people who couldn't go to Woodstock because they had too much trig homework. It reflects a wide -- and kind of endearing -- streak of romantic high-tech anarchism that crops up throughout the computer world. Don't you just love the finely tuned reasoning here? The absense of ad hominem attacks? This is obviously a rapier sharp logician we have here. I, for one, doubt I could ever produce any counterarguments. We must implement a police state, ladies and gentlemen, because its opponents were more interested in studying than in goofing off at a famous rock festival. I see no possible counterargument. Perry Metzger Who's bothered to read his history books instead of making fun of people who know how to read. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Thu, 12 May 94 13:54:50 PDT To: cypherpunks@toad.com Subject: Yet Another T-Shirt Proposal Message-ID: <9405122054.AA10102@bacon.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Should I ever run in to Stewart A. Baker, I want to be wearing a T-Shirt that says "I oppose Clipper because I'm a bitter guy who couldn't go to Woodstock". (Actually, something pithier would be nice, but you get the idea. Maybe "Mad at the NSA for making me do my Trig Homework"?) Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Thu, 12 May 94 14:07:20 PDT To: cypherpunks@toad.com Subject: Re: NSA Chief Counsel in Wired, to appear on AOL In-Reply-To: <199405122006.OAA11345@spot.Colorado.EDU> Message-ID: <9405122107.AA11279@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > This sort of reasoning is the long-delayed revenge of people who > couldn't go to Woodstock because they had too much trig homework. It Give this tired, ancient metaphor a break. [... the next paragraph starts:] > The problem with all this romanticism is that its most likely Then he says we are overboard on the romanticism. Sheesh. [.. the public sector] > drafts along behind the government, adopting government standards on > the assumption that if it's good enough for the government's > information, it's good enough to protect industry's. But Clipper NEVER claimed to be good enough for the government's info! As far as I know the description was that it was to be used for "sensitive but not classified info" and as such it's not good enough for the REAL secrets. The scary thing is that unless someone were informed by a group such as the c'punk list they would buy his babble fairly easily. Shoot, I combed it with such an awareness and it still ALMOST sounds convincing. It scares me when they can get on TV and tell the public "Clipper is good because..." and spout this or some similar argument and we on the other side of the issue can only tell our friends and a few computer types via news groups and mailing lists. In general that American public is gullible and would buy this drivel. Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Wexelblat Date: Thu, 12 May 94 15:02:02 PDT To: cypherpunks@toad.com Subject: MIT cypher talk Message-ID: <9405122201.AA20513@spike.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain [email joanne@theory.lcs.mit.edu for more info] > Thursday, May 19, 1994 > Refreshments at 4:00pm, Talk at 4:15pm in NE43-518 > > ``A Minimal Model for Secure Computation'' > by Uriel Feige > Weizmann Institute > > ABSTRACT > >We consider a minimal scenario for secure computation: Parties $A$ and >$B$ have private inputs $x$ and $y$ and a shared random string $r$. >$A$ and $B$ are each allowed to send a single message to a third party >$C$, from which $C$ is to learn the value of $f(x,y)$ for some >function $f$, but nothing else. We show that this model is >surprisingly powerful: every function $f$ can be securely computed in >this fashion. If the messages are required to be of polynomial size, >then we exhibit an efficient protocol for any function $f$ computable >in nondeterministic logspace. Using a computational notion of >security, we exhibit efficient protocols for any polynomial-time >computable function $f$, assuming the existence of one-way functions. >The above results generalize to the case where there are more than two >parties with private inputs. > >The minimalistic nature of our model makes it easy to transform >positive results achieved in our model to other more general models of >secure computation. It also gives hope for lower-bound proofs. We >give an alternative characterization of our model in terms of graph >embeddings, and use this to show that for most Boolean functions on >$\{0,1\}^n\times\{0,1\}^n$, the need to hide just one of the input >bits from $C$ requires a communication overhead of $n$ bits. \medskip > >Joint work with Joe Kilian and Moni Naor. > >Host: Michel Goemans From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Thu, 12 May 94 16:00:50 PDT To: "Perry E. Metzger" Subject: Re: Yet Another T-Shirt Proposal In-Reply-To: <9405122054.AA10102@bacon.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain nOn Thu, 12 May 1994, Perry E. Metzger wrote: > Should I ever run in to Stewart A. Baker, I want to be wearing a > T-Shirt that says "I oppose Clipper because I'm a bitter guy who > couldn't go to Woodstock". (Actually, something pithier would be nice, > but you get the idea. Maybe "Mad at the NSA for making me do my Trig > Homework"?) How about one that says: FRONT: The quote by baker Back: NSA agents are dweebs that couldn't get a date in high school. :-) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 12 May 94 15:07:30 PDT To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: NSA's Baker to debate key escrow live on AOL, May 26 Message-ID: <199405122206.SAA01575@eff.org> MIME-Version: 1.0 Content-Type: text/plain ________ begin fwd ________ NSA'S CHIEF COUNSEL TO APPEAR ONLINE Stewart A. Baker, Chief Counsel for the National Security Agency and featured writer in WIRED 2.06 will host a Q&A session on the Clipper Chip. He will appear on America Online in Center Stage (from AOL type keyword: "center stage") on Thursday May 26, 1994, from 7-9 p.m. EST. Baker is the NSA's top lawyer and supports the Clipper Initiative. He worked briefly as Deputy General Counsel of the Education Department under President Jimmy Carter. His article "Don't Worry Be Happy" refutes seven myths of key escrow encryption and is a WIRED Exclusive. ______ end fwd __________ [NOTE: chances are that's actually EDT not EST.] -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Thu, 12 May 94 16:02:14 PDT Subject: Re: The Wisdom of Stuart A. Baker In-Reply-To: <199405122118.OAA16153@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 12 May 1994 catalyst-remailer@netcom.com wrote: > > Says Stewart A. Baker, Chief Counsel for the NSA, writes in Wired: > > But not for long... I understand he's resigned, and will be leaving > NSA tomorrow (Friday, May 13th). > > Wonder what his next illustrious position will be... Coordinator for Woodstock II? :-) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 12 May 94 15:35:05 PDT To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: Re: NSA Cheif Counsel in Wired (Rebuttal) (fwd) Message-ID: <199405122234.SAA02438@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: Subject: Re: NSA Cheif Counsel in Wired (Rebuttal) Date: Thu, 12 May 1994 14:26:52 -0700 (PDT) From: Jeff Davis To: eff-activists@eff.org (eff-activists mailing list) -----BEGIN PGP SIGNED MESSAGE----- A little further along in the AP story on the record level of Clinton Administration wire taps, Micheal J. Sniffen states: In a section on surveillances completed in 1993, the report said the longest and most expensive federal eavesdropping was accomplished by a microphone placed inside a New Jersey lawyer's office in a racketeering case. The microphone actually operated 435 days, overhearing a total of 65 people, at a cost of $517,673. ...The government said in court, "the purpose of utilizing the law offices ... was to evade electronic surveillance by fraudulently creating the appearance that these were legally proper meetings." This microphone recorded conversations in the office, not the telephone. As I stated to Dr. Dorthy Denning of Georgetown University, escrowed encryption is unnecessary for surveillance. In addition to "bugs", intellegence agencies also provide long range listening technology to the enforcement agencies like the FBI and DEA. Organized criminals don't use the phone to discuss business, it can be tapped. This sort of blows a hole in Stuart Baker's arguments for escrowed encryption being necessary in law enforcement. The next time he offends someone with his tired trig joke, I would hope that he is ask to rebut this. As well as to estimate how many conversations and participants are actually involved in the given figure of 333 1993 "wiretaps." Long range listening was found to fall under federal "wiretap" rules in the Smalldone case in Denver during the summer of 1982. Try to FOIA that info. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdKerV/ScHuGXWgVAQFziAQAuYTNTKjaqTWaOO3C42yKCWLM7+kU1gXp 4sGxHGQKfsDP333zLNA+ETGuVfs6si5YQVbsnlGVdS/v36oZp8bUj/8MgWYKLj66 1jRNf4mPl0Mb5LL7InrUwjKCqmOb/GLuHK7F0cHzZbsBE2FkmIqi27AcgJ/8nMxl lFiBbzWrBk4= =I+yV -----END PGP SIGNATURE----- -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 12 May 94 17:27:27 PDT To: alt-society-resistance@cs.utexas.edu (alt.society.resistance) Subject: More FOIA docs online at EFF Message-ID: <199405130026.UAA05346@eff.org> MIME-Version: 1.0 Content-Type: text/plain A few new arrivals at ftp.eff.org that may be of immediate interest. The first is a recent bill, scheduled for markup very soon. EFF urges you to ask your Senators to co-sponsor and support this bill. Those following EFF Boardmember John Gilmore's FOIA battle with NSA, the Justice Dept. and other recalcitrant agencies will know why this is so important. For those that don't, the issue in a nutshell is that the original FOIA (Freedom of Information Act) did not adquately cover records that are not in hardcopy format, such as computer files; it granted overly-broad excuses to not release documents, and provided for few penalties for violating FOIA. As a result, secretive agencies have been breaking the law with impunity, vastly exceeding the mandated times in which the law requires them to respond to FOIA requests from citizens, and have been using technicalities, vague passages, and filmy excuses to withold important information that belongs to the American people. This new bill, supported by EFF, aims to correct these problems, and ensure that FOIA works the way it should. The other file is adequately described by it's entry from our /pub/README.changes file, excerpted below. 05/12/94 - added important recent bill supported by EFF: Electronic Freedom of Information Improvement Act (S1782), sponsored by Sens. Leahy & Brown. Please ask your Senators to co-sponsor this bill to "fix the bugs" in FOIA, and prevent agencies from illegally delaying and refusing to release information to the public, and also mandate procedures for dealing with electronic information as well as hardcopy: /pub/EFF/Issues/Activism/FOIA/ e-foia.bill - added 10/4/93 Clinton & Reno memos to heads of Depts. and agencies on FOIA (Freedom of Information Act) issues: /pub/EFF/Issues/Activism/FOIA/foia_clinton_reno_93.memos - Clinton urges agencies to keep pace with their FOIA obligations, saying "I therefore call upon all Federal departments and agencies to renew their commitment to the Freedom of Information Act, to its underlying principles of government openness, and to its sound administration." Something that also may be of interest: - added new E-Mail Policy in Federal Government: Report of the Electronic Mail Task Force Prepared for the Office of Management and Budget, Office of Information and Regulatory Affairs, Apr. 1, 1994 - /pub/EFF/Policy/Govt_online/ federal_email_policy_omb_report -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Thu, 12 May 94 20:39:53 PDT To: cypherpunks@toad.com Subject: Re: Message Havens Message-ID: <9405130339.AA04535@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hal wrote: >Karl's idea about message havens is interesting, but I don't fully >follow how it differs from the anonymous pools we discussed last year Well, the biggest (and maybe the only) difference is mail doesn't leave the haven. It's like a post office box, you have to show up to retrieve your mail. - From my experience running remailers, posts other operators send here, general observations, and various attacks we've all suffered through, it seems like most of the problems/objections we get stem from the fact that anonymous remailers (drum roll...) actually send mail! For example: * Eli just sent a message about somebody who used his remailer to mailbomb something... *this list has been victim to the rantings of various individuals anonymous and otherwise. *somebody forwarded a ClariNet post through Scott Collins' remailer thus causing him difficulty *remailers operators have to fear some fool will remail to whitehouse.gov (or the operatros have blocked that address) *the message pool Miron runs is susceptible to mail bombing I'm not saying we should junk the anonymous remailers and replace them with message havens... it's just a suggestion that may solve a few problems we are having. Until positive reputation filters show up and everybody digitally signs their posts, etc. Digital cash payments for each message stored would greatly reduce the mailbomb problem for message havens as well as anonymous remailers. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdL1ToOA7OpLWtYzAQEoigP+PmJtyybo24swqPD5MaDRhuvwKhhMMfn7 txaTbdVM8mzoKWgKlsB2Sw89ZO2CMl7Rijv4kgmdaxTBL278p7CuescTmRnwYACr ArlH9DSDsM9eXqVq2jLd33J2PBWhBnpn5TdOOUIJZ7B7HrT0KgaIzFv7lGhsBXQy PUh87BWOhE4= =8T8B -----END PGP SIGNATURE----- -- Karl L. Barrus: klbarrus@owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Thu, 12 May 94 20:53:24 PDT To: cypherpunks@toad.com Subject: Re: Message Havens Message-ID: <9405130353.AA05022@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Downloading the whole message base to scan for one's messages >will place a massive load on net.resources, and probably >a prohibitive load on most people's terminals. I disagree. The only resource that will be hit is the message haven (unlike say every computer in the world that carries the certain usenet group you have chosen to use as a communications vehicle). Geez, think of like a place that offers anonymous ftp. It's resources are hit, but I don't buy the "massive load on net.resources". The only load I can envision being hit on a person's terminal is the time it would take to browse all messages. You have to read each message and have your communications software log in a file, or scrollback/record each one individually. I mean, the info is already coming to your computer, you just have to save it. Maybe the haven could offer a way to get all the days/weeks/whatever files in one big chuck; this is clearly no worse than just ftp'ing a large file. > This scheme should avoid this nescessity: This scheme is precisely what I described earlier! The two users agree on what to name/tag the file, and that's how they get messages to each other. The problem is Bob can't just retreive that one file (if he is concerned about traffic analysis), so he can get them all so a watcher learns nothing. You have suggested downloading a smaller portion of the available message base instead of the whole thing. >The gopherhole must be trusted not to divulge which posts came from >who, and it's key must not be compromized. Alice and Bob can get their messages to the haven via anonymous remailers to avoid problem #1. I didn't envision the message haven even having a key. It isn't needed if they both are encrypting with the other person's key anyway, so I'm not sure what problem #2 is. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdL5hYOA7OpLWtYzAQHx8QQAtlVYJvSGyR0uGq8a8IodCewZNBwSVHou 7YJssBHIBp/I+V+s1fMpBkUSmG6oINu5L/VEeEQXRswHGJJ/F6jLtxkrFlY/kcff XKTqizrroVtemYQpZtjpPowT2eQsdlonewbslZc3Y+GdZfErgCzoiYW2dXIX8tnG yD2OvZKCAYs= =i3Ea -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 12 May 94 23:26:17 PDT To: cypherpunks@toad.com Subject: Re: Message Havens, gopherholes Message-ID: <199405130627.XAA10537@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain One problem I see with Karl's suggestion (if I understand it) is that there needs to be some pre-arrangement between sender and receiver in order for the receiver to know what "tag" will be used to identify the next message. That way he knows to download it after scanning all the tags (plus, he downloads a certain number of other messages as cover). (In other words, every day he downloads five messages from the message haven. He does this whether he has anything there or not. An eaves- dropper doesn't know how many of the five are for him and how many are just random.) I think it should be possible to have a way of marking a messages as being for a particular user without any pre-arragement, and without any outsider being able to determine which messages are for which user. Simply encrypting some standard constant number with the user's public key would be close to right, although you'd have to find a way to keep the modulus size from leaking out. The main down side to this is that the decryption and tag check might take too long, while Karl's pre-arranged tag idea could be very fast. Perhaps both concepts would be useful in different contexts. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Thu, 12 May 94 21:32:52 PDT To: cypherpunks@toad.com Subject: Re: Message Havens Message-ID: <9405130432.AA05874@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Black Unicorn wrote: > Why can't gopherhole send a random number of messages with a user > selected cap? I'm taking it that a "gopherhole" is different than the "message haven" I described, so maybe I missed something... but if the "gopherhole" sends out random messages (and presumably the ones you are interested in) then the "gopherhole" will eventually be able to figure out what messages you are interested in. And how would it know what messages you are interested in unless you tell it... it would then need to be able to tie your psuedonym to your real mail address, which defeats the entire purpose of what I described. But then, maybe the design goal of a "gopherhole" is different and I missed it. Maybe I wasn't clear in what the "message haven" offered... I'm trying to get away from the penet style mapping tables, persistent information tying you and your pseudonym, and solve the "unsolicited anonymous mail" problem. The message haven requires no trust, no tables, no information since it just accepts message and files them, and if you retrieve all the message, the haven can't figure out which ones you are interested in! Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdMCx4OA7OpLWtYzAQFEyQQAlF5v1z6/GmU0HE56DDsC+IozQk8QKY8n kWmxC8VzyTq2Gjd1JOjq8MrlnQLok2F0wwJqP2+OVv8PY9iT3D3/tCVOwr2iHFq4 OF26mkwz5neIXyilrXmqhJfGPAhJQsjW5eB7PsoVSZtYkcxbjU83ZAkHGRJ6fEr3 j4tIJ6kvcto= =+ijo -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Thu, 12 May 94 21:48:37 PDT To: cypherpunks@toad.com Subject: Re: Message Havens, gopherholes Message-ID: <9405130448.AA06385@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Okay, I think the discussion has forked somewhere along the way to "gopherholes" and "message havens". While I described the message havens, maybe I didn't do so clearly (after all, it's all worked out in my mind!) and I may be overlooking something a fresh perspective will see. But, the advantages of a message haven are: * it doesn't send mail, thus eliminating what are the strongest objections to anonymous mail - you can't harrass somebody * it doesn't require you to tell it what messages you want to retrieve * it doesn't keep a list of pseudonym and true identity mappings, which seems to be required for "gopherhole" operation * it doesn't even need to have a public key: you and your partner can use each other's keys, and in every response to a message, you can specify what to name the next message, and even include a brand new public key if you want, etc. * if you retreive all the messages, the haven can't figure out who you are communicating with (actually, it can't figure out who is communicating with you) Now, about gopherholes: [description of how randomization and tag changes will make it hard to associate pseudonyms and true names] > Yeah, it certainly isn't trivial to attack. However, I'd like to Unless I missed something, you have to tell the "gopherhole" what messages you want to receive. This allows the goperhole to associate your psuedonym and true identity. More comments! About message havens and gopherholes. Nice to see some crypto being discussed ;) Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdMGfYOA7OpLWtYzAQHT2gP9GEpOePu8gUp/u4E37pWF8WhkyFaGwpqw nAkpqhanf8gCOsvPRhk4lvwETZ20hoCRzgR2bZzIq4F4bgtvx659bbElNBZv8kKu 5xYlMm+cV3MCwwTYXaBz7ItIl8ZC6rfQLdc2LAXhvJvjdaxHTpDeySN5l1gTdCII j9SQvUGYG1w= =/NkS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Date: Thu, 12 May 94 23:17:23 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Re: PGP 2.5 Message-ID: <9405130620.AA09814@columbine.cgd.ucar.EDU> MIME-Version: 1.0 Content-Type: text David Sternlight, here are the answers to most of your questions. >Just so I'm absolutely clear, since I want to use PGP but not to take any >legal risks: > >1. Was the person in the administration who approved this empowered to act >for the MIT Corporation? Yes. Jim Bruce, a vice president above Jeff Schiller approved it. Another high level official (another VP) also knew, and I'm under the impression that he was in favor of it, too. The decision was a formal decision by MIT The Institution. Absolutely NOT a low-level person acting on his own. I hope I'm making this point clear enough. >2. Did the MIT legal counsel act with full knowledge of the patent situation >and MIT's relationship with PKP? Of course. With absolutely full knowledge. And extensive review. And careful analysis. And with a formal written legal opinion to MIT. >3. Were the counsel and administration people aware that 2.5 uses >non-published calls to RSAREF? Perhaps you have a different opinion of what "published" means. It is the opinion of MIT and their lawyers that the entry points that PGP uses are published entry points. They were not declared public in previous versions of RSAREF, they were declared static. But now they are declared public in the new RSAREF, even to the point of being included in a header file as public entry points. MIT advised their lawyers of the exact nature of this, and the MIT administration was fully informed, and this issue was discussed to death amongst all responsible parties at MIT before a formal decision was made. >I'm eager to start using PGP2.5, and hope it all works out. I'm puzzled that >Jim Bidzos hasn't acknowledged the non-infringing nature of PGP 2.5 if, in >fact it doesn't infringe. I'm puzzled he hasn't supported 2.5 the way he has Has Bidzos publicly asserted that PGP 2.5 is infringing? If not, then it would not be safe to assume that it is. Silence can be interpreted in a variety of ways. Or not interpreted at all. MIT carries a great deal of moral authority by officially releasing PGP 2.5. I hope this will help defuse your efforts to stamp out PGP. -Philip Zimmermann prz@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Upham Date: Fri, 13 May 94 00:41:06 PDT To: Cypherpunks mailing list Subject: Re: Cypherpunks Goals: Bad debate drives out good debate Message-ID: <199405130740.AA15046@grolsch.cs.ubc.ca> MIME-Version: 1.0 Content-Type: text/plain Okay, I'll call the moderation method I suggested the ``asymptotic moderation'' method. Some problems that people have with asymptotic moderation: 1> It requires either a trusted subset of the membership to be 1> moderators and the most trusted are also the ones with the least 1> free time, or you trust everyone. I'd hate to send a message to 1> Detweiler to see if he thinks it should be posted or not :) We trust everyone. Let's take a look at the four possible cases here: Good message, good moderator: message accepted. Bad message, good moderator: message denied. Bad message, bad moderator: message denied. Good message, bad moderator: SEND THE MESSAGE AGAIN. If you're confident that your post was good, but rejected out-of-hand by a bad moderator, just send the thing again. It's highly unlikely that the same bad moderator get it the next time around. Obviously bad posts, though, will be rejected by everyone, no matter how many times they get re-posted. And just to be safe, the mailing list program can keep track of rejection slips and refuse posts from obvious abusers (and maybe it could do something similar with the above denial-of-service attack). 2> The trouble with random single moderators are many, but worst would 2> probably be time-delay. If the chosen moderator for a message is 2> busy, sick, or away from their desk messages could be delayed for 2> days. The problem gets even worse if a delayed message is then 2> approved, and posted out of sequence. The mailing list program can detect cases where people are taking too long to reply; those posts can go to a designated list maintainer (or maintainers) for immediate approvial. People who are consistently late will lose moderation privs. Remember that posting out of sequence isn't necessarily a thread-killer---Usenet survived for years with UUCP transfer delays. 3> Instead of picking random list receivers to moderate, readers should 3> choose their own moderators. 3> 3> As a moderator reads the latest messages on the list, he or she can 3> mark each one as junk or not junk. This causes advice messages to be 3> sent to their subscribers. The subscribers can use mail programs which 3> process the advice and only show messages which have passed. ("If all 3> three of my moderators say a message is junk, then don't read it, 3> otherwise, show me.") So now we're back to kill files. Here, though, the kill file rules are based on out-of-band messages that can be received at any time (possibly after you've read the message!). And every user who wants to use the kill file must set up killing software. And there's no guarantee that people would bother to rate every message they read (I've participated in something similar on a BB, and _that_ particular aspect failed miserably). 4> How about auto-moderation? I came up with this idea a while back for 4> automatically moderating mailing lists. Here's how it works: 4> [. . .] 4> If a person becomes a nuisance, people send their votes in to the 4> moderator-robot, and it tallies the votes. If within XXX days more 4> thumbs down votes are received than thumbs up votes, the person is 4> placed on the disapproved list. Pretty good, but it wouldn't do anything to stop those people who create random net addresses and post lone MAKE.MONEY.FAST or Jesus Is Coming!!! messages. And it's a bit too harsh to deal with intermittent flame fests, especially flames from people who are usually productive contributors (you know who you are). 5> There's a simpler solution. Using the majordomo hack I posted 5> earlier, mail from known abusers would be bounced to the moderator 5> for his approval or rejection. This would be a small volume, which 5> should be within the capabilities of one moderator. How do we determine known abusers, and how can we deal with unknown abusers or intermittent flame fests as above? In summary, the aysmptotic moderation method has a couple of benefits. All of the custom code is concentrated in one place; anyone with a mail reader can perform moderation duties. The moderation duties are simple and well-defined. You _know_ when you are being asked to make a critical judgement (instead of judging everything---or more likely, nothing). All of the approval/disapproval information passes through the central site, so that site can keep track of chronic abusers through plain ol' numbers. Finally, since the primary filtering method does not depend on filtering specific users, it works just as well for drive-by posters and for people who are suffering from a temporary lack of control. Derek Derek Lynn Upham University of British Columbia upham@cs.ubc.ca Computer Science Department ============================================================================= "Ha! Your Leaping Tiger Kung Fu is no match for my Frightened Piglet Style!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 12 May 94 17:34:07 PDT To: cypherpunks@toad.com Subject: Re: The Wisdom of Stuart A. Baker Message-ID: <199405130034.BAA04466@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain > Says Stewart A. Baker, Chief Counsel for the NSA, writes in Wired: But not for long... I understand he's resigned, and will be leaving NSA tomorrow (Friday, May 13th). Wonder what his next illustrious position will be... Well, I'd put a dollar on him taking up some civilian post where he can influence the acceptance of Clipper through industry. Managing director of an electronics firm. Or head of one of the escrow agencies perhaps. That how things work here in Britain anyway - most of our big company top management are ex spooks. Especially in the armaments and military-related side of things, like aircraft companies. In Baker's case I'd guess a telephone company. Much more likely that or something else civilian than another govt post like NIST or the FCC. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cdodhner@indirect.com (Christian D. Odhner) Date: Fri, 13 May 94 13:09:40 PDT To: klbarrus@owlnet.rice.edu Subject: Re: Message Havens, gopherholes In-Reply-To: <9405130448.AA06385@flammulated.owlnet.rice.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Ok, here's my vision: Set up an ftp archive site. Assign it a pgp key pair. Set up one of those ftp-by-mail programs. To send a message to someone, you give it a random name, asciify it, and use a chain of anonymous remailers to deposit it on the ftp site (some crypto-dollars may be required at this point). Included with the main file is a file with the same name but a .txt extension, containing some info that will identify it to the reciever (could be the key id# that it's encrypted to, or something like "the chicken turns grey at dawn" or whatever). When you want to check for messages, you string a message through a few remailers and ftp (it would accept encrypted reply blocks) *.txt back to you... then just grep them to determine the target file and repeat the retreval process... Hmmm.. ok I just realized that this defeats the whole point of the message haven thing, as it also could be used for harrassment... oh well, maybe there'll be a use for it anyway.. but I cant think of it now... damn. Hmm how 'bout this then: just take a message pool like pool-0 or whatever, and set it up so that when it receives a message it throws it onto an ftp site, with a separate file for each day's mail. That way you could ftp once per day and get all the messages at once, and it wouldn't clutter up your mailbox. Sender untraceability due to remailers. Receiver untraceability due to getting all messages. Lack of harrasement potential (can't force someone to ftp something). And resistance to mailbombing attacks with the implimentation of digital postage and storage fees. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner @ indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 - ------------------------------------------------------------------------------ PGP NSA ViaCrypt Phrack EFF #hack LOD/H 950 FBI MindVox ESN KC NUA murder QSD Hacker DEFCON SprintNet MCI AT&T HoHoCon DNIC TRW CBI 5ESS KGB CIA RSA Communist terrorist assassin encrypt 2600 NORAD missile explosive hack phreak pirate drug bomb cocain payment smuggle A.P. bullets semi-auto stinger revolution H.E.A.T. warheads porno kiddiesex export import customs deviant bribe corrupt White House senator congressman president Clinton Gore bootleg assasinate target ransom secret bluprints prototype microfilm agents mole mafia hashish everclear vodka TnaOtmSc Sony marijuana pot acid DMT Nixon yeltsin bosnia zimmerman crack knight-lightning craig neidorf lex luthor kennedy pentagon C2 cheyenne cbx telnet tymenet marcus hess benson & hedges kuwait saddam leader death-threat overlords police hitler furer karl marx mark tabas agrajag king blotto blue archer eba the dragyn unknown soldier catch-22 phoenix project biotech genetic virus clone ELINT intercept diplomat explosives el salvador m-16 columbia cartel -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdM8g+Kc9MdneB1xAQFaigP/U0BEsElcDfn54B7vgSzsDCvBL/c1cl4t CRbM5YMxVuUDt+eXt09fxDwy93XFJN6eWHNTZvlVgPX36WRrAxZ9EL6hmk4KanfW LqhSo/4B0jFY3I5XFK1JiSWfiI6iu974HHrecVUvK3fjODkNxzse/cdBvAhCtZx9 Bp0TBXlJc7I= =y4YS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Fri, 13 May 94 05:38:44 PDT To: cypherpunks@toad.com Subject: Delayed messages! Message-ID: <9405130538.ZM11456@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain I have, after 9 days, finally received from the cypherpunks list a message I sent for distribution. This message is being sent 0540 PST 13 May 94. -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Fri, 13 May 94 06:26:39 PDT To: cypherpunks@toad.com Subject: Re: Delayed messages! In-Reply-To: <9405130538.ZM11456@dpair.csd.sgi.com> Message-ID: <9405130625.ZM11554@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On May 13, 5:38am, Russell Whitaker wrote: > Subject: Delayed messages! > I have, after 9 days, finally received from the cypherpunks list a message I > sent for distribution. > To cut short the obvious replies, I'd already checked all the pending sendmail queues at SGI. This, and the fact that delayed-delivery notification is on here, made me suspect and the problem was not local. > This message is being sent 0540 PST 13 May 94. > ... and received a couple of minutes later (my header's timestamps are different; local clock variations). > -- > Russell Earl Whitaker whitaker@csd.sgi.com > Silicon Graphics Inc. > Technical Assistance Center / Centre D'Assistance Technique / > Tekunikaru Ashisutansu Sentaa > Mountain View CA (415) 390-2250 > ================================================================ > #include > > > > >-- End of excerpt from Russell Whitaker -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Fri, 13 May 94 08:33:02 PDT To: klbarrus@owlnet.rice.edu (Karl Lui Barrus) Subject: Re: Message Havens In-Reply-To: <9405130432.AA05874@flammulated.owlnet.rice.edu> Message-ID: <94May13.113250edt.13511@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > I'm taking it that a "gopherhole" is different than the "message > haven" I described, so maybe I missed something... A "gopherhole" and "message haven" are the same thing. We were using the term "gopherhole" because it was suggested that gopher be used as the underlying mechanism for a message haven. > but if the "gopherhole" sends out random messages (and presumably the > ones you are interested in) then the "gopherhole" will eventually be > able to figure out what messages you are interested in. And how would > it know what messages you are interested in unless you tell it... it > would then need to be able to tie your psuedonym to your real mail > address, which defeats the entire purpose of what I described. But > then, maybe the design goal of a "gopherhole" is different and I > missed it. Yes. Under this model, a message haven must be trusted. > Maybe I wasn't clear in what the "message haven" offered... I'm trying > to get away from the penet style mapping tables, persistent > information tying you and your pseudonym, and solve the "unsolicited > anonymous mail" problem. The message haven requires no trust, no > tables, no information since it just accepts message and files them, > and if you retrieve all the message, the haven can't figure out which > ones you are interested in! This flavour of message haven would not require persistent tables. A crooked operator /could/ maintain them, but unlike penet they are not required. Every time you log into a message haven, you tell it what tags you are interested in. Here the level of trust is similar to that of a regular remailer. The remailer /could/ keep logs to destroy your anonymity, but we hope it doesn't. I realize this solution is far from ideal. But as I posted before, I don't believe the numbers favour a message haven where everything is downloaded. I have this nagging feeling that there is some very elegant cryptographical way of doing this employing secret sharing, but I can't actually think of how to do it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pgpkeys@wasabi.io.com (PGP Slave Key Server) Date: Fri, 13 May 94 06:10:20 PDT To: alt-security-pgp@demon.co.uk Subject: KEYSERVER UPGRADE ANNOUNCEMENT Message-ID: <199405130654.GAA10422@wasabi.io.com> MIME-Version: 1.0 Content-Type: text/plain The keyserver at wasabi.io.com has been upgraded to cover the new format of pgp2.5 output and its 8 character Key IDs. It will continue to serve keys requested by 6 character ID for a short while, but the 6 character key database will not be refreshed with new keys. After a week or two we will remove the old data and all requests must be for 8 character Key IDs. If you have a reference to your key at wasabi in your .signature, please find the longer form of your key ID and update your sig file. Thank you. The Mgt. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Fri, 13 May 94 05:03:16 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405131204.HAA17095@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain > From: catalyst-remailer@netcom.com > > Says Stewart A. Baker, Chief Counsel for the NSA, writes in Wired: > > But not for long... I understand he's resigned, and will be leaving > NSA tomorrow (Friday, May 13th). > > Wonder what his next illustrious position will be... Managing Editor of Wired? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpj@netcom.com (Michael Paul Johnson) Date: Fri, 13 May 94 07:37:59 PDT To: cypherpunks@toad.com Subject: Where to get PGP Message-ID: <199405131434.HAA14825@netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 12 May 1994 by Mike Johnson) WHAT IS THE LATEST VERSION? The latest BETA TEST version for DOS and Unix is 2.5 (Uses RSAREF 2.0 for U. S. Patent compliance, even though the original RSA code written by Philip Zimmermann runs faster). The latest commercial versions are 2.4 (both Viacrypt and BSAFE versions). The latest freeware Mac version for which source code is available is 2.3 The latest freeware Mac version (source code not public) is 2.3aV1.1 (written by Christoph_Pagalies@hh2.maus.de) The latest Amiga version is 2.3a2 The latest fully released freeware version for all other platforms is 2.3a WHERE CAN I GET VIACRYPT PGP? If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial applications, and may be used in corporate environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest information I have from them on compiled versions are: PGP 2.4 for MS-DOS PGP 2.4 for Unix (several different platforms) PGP 2.4 for WinCIM CSNAV Mac version expected late this summer. ViaCrypt David A. Barnhart, Product Manager 2104 West Peoria Avenue Phoenix, Arizona 85029 Tel: (602) 944-0773 Fax: (602) 943-2601 E-mail: viacrypt@acm.org Credit card orders only. (800)536-2664 (8-5 MST M-F) WHERE CAN I GET THE BETA TEST PGP 2.5 FROM MIT (USES RSAREF 2.0)? MIT-PGP 2.5 is for U. S. use only (due to some archaic export control laws), but interoperates with PGP 2.3 and 2.3a. This is the right version to use if you want to use it for personal (not for services you get paid for) electronic mail privacy in the USA and Canada. To get it from the source at MIT: 1. Read ftp://net-dist.mit.edu/pub/PGP/license.txt and agree to it. 2. Telnet to net-dist.mit.edu and log in as getpgp. 3. Answer the question and write down the directory name listed. 4. QUICKLY end the telnet session with ^C and ftp to the indicated directory on net-dist.mit.edu (something like /pub/PGP/dist/U.S.-only-????) and get the distribution files (pgp25.zip, pgp25doc.zip, and pgp25src.tar). If the hidden directory name is invalid, start over at step 2, above. You can also get PGP 2.5 from: csn.org/mpj ftp://csn.org/mpj/I_will_not_export/crypto_???????/pgp/pgp25.zip ftp://csn.org/mpj/I_will_not_export/crypto_???????/pgp/pgp25src.tar See ftp://csn.org/mpj/README.MPJ for the ??????? See ftp://csn.org/mpj/help for more help on negotiating this site's export control methods. ftp.netcom.com/pub/mpj ftp://ftp.netcom.com/mpj//I_will_not_export/crypto_???????/pgp/pgp25.zip ftp://ftp.netcom.com/mpj//I_will_not_export/crypto_???????/pgp/pgp25src.tar See ftp://ftp.netcom.com/pub/mpj/README.MPJ for the ??????? See ftp://ftp.netcom.com/pub/mpj/help for more help on negotiating this site's export control methods. TO GET THESE FILES BY EMAIL, send mail to ftp-request@netcom.com containing the word HELP in the body of the message for instructions. You will have to work quickly to get README.MPJ then the files before the ??????? part of the path name changes again (several times a day). ftp.eff.org Follow the instructions found in README.Dist that you get from one of: ftp://ftp.eff.org/pub/Net_info/Tools/Crypto/README.Dist gopher.eff.org, 1/Net_info/Tools/Crypto gopher://gopher.eff.org/11/Net_info/Tools/Crypto http://www.eff.org/pub/Net_info/Tools/Crypto/ Colorado Catacombs BBS Mike Johnson, sysop Mac and DOS versions of PGP, PGP shells, and some other crypto stuff. Also the home of some good Bible search files and some shareware written by Mike Johnson, including DLOCK, CRYPTA, CRYPTE, CRYPTMPJ, MCP, MDIR, DELETE, PROVERB, SPLIT, ONEPAD, etc. v.FAST/v.32bis/v.42bis, speeds up to 28,800 bps 8 data bits, 1 stop, no parity, as fast as your modem will go. Use ANSI terminal emulation, of if you can't, try VT-100. Free access to PGP. If busy or no answer, try again later. Log in with your own name, or if someone else already used that, try a variation on your name or pseudonym. You can request access to crypto software on line, and if you qualify legally under the ITAR, you can download on the first call. Download file names: pgp25.zip (DOS version with documentation) pgp25src.tar (Unix version and source code) pgp25doc.zip (Documentation only -- exportable) (303) 938-9654 (Boulder, Colorado number forwarded to Longmont number) (303) 678-9939 (Longmont, Colorado number) Verified: This morning. Other BBS and ftp sites will no doubt pick it up rapidly after the beta test is completed. Please send bug reports concerning PGP 2.5 BETA to pgp-bugs@mit.edu. If you obtain a copy of this beta release code, please keep checking http://web.mit.edu for the announcement of the final release, so that you can update your copy of PGP2.5. WHERE TO GET PGP 2.3a (RELEASED FROM NEW ZEALAND) The freeware version of PGP is intended for noncommercial, experimental, and scholarly use. It is available on thousands of BBSes, commercial information services, and Internet anonymous-ftp archive sites on the planet called Earth. This list cannot be comprehensive, but it should give you plenty of pointers to places to find PGP. Although the latest freeware version of PGP was released from outside the USA (New Zealand), it is not supposed to be exported from the USA under a strange law called the International Traffic in Arms Regulations (ITAR). Because of this, please get PGP from a site outside the USA if you are outside of the USA. This data is subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Thanks to Gary Edstrom and Hugh Miller for providing part of this data. FTP sites: ftp.ee.und.ac.za /pub/crypto/pgp soda.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) Verified: 21-Dec-93 ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ghost.dsi.unimi.it /pub/crypt Verified: 21-Dec-93 ftp.tu-clausthal.de (139.174.2.10) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) black.ox.ac.uk (129.67.1.165) /src/security/pgp23A.zip (MS-DOS executables & docs) /src/security/pgp23srcA.zip (Unix, MS-DOS, VMS, Amiga sources, docs, info on building PGP into mailers, editors, etc.) /src/security/pgp23A.tar.Z (Same as PGP22SRC.ZIP, in Unix tar format) /src/security/macpgp2.3.cpt.hqx (Macintosh version) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) csn.org /mpj/README.MPJ contains variable directory name -- read this first. /mpj/help explains how to get to hidden directory containing PGP /mpj/I_will_not_export/crypto_???????/pgp/ contains current PGP /mpj/I_will_not_export/crypto_???????/pgptools/ contains related tools /mpj/I_will_not_export/crypto_???????/ contains other crypto info. /mpj/public/pgp/ contains PGP shells, faq documentation, etc. ftp.netcom.com /pub/dcosenza -- PGP for several platforms + some shells and steganography utilities. /pub/gbe/pgpfaq.asc -- frequently asked questions answered. /pub/mpj (see README.MPJ -- similar layout to csn.org//mpj) /pub/qwerty -- How to MacPGP Guide, largest steganography ftp site as well. PGP FAQ, crypto FAQ, US Crypto Policy FAQ, Steganograpy software list. MacUtilites for use with MacPGP. Stealth1.1 + other steganography programs. Send mail to qwerty@netcom.com with the subject "Bomb me!" to get the PGP FAQ and MacPGP guide if you don't have ftp access. nic.funet.fi (128.214.6.100) /pub/crypt/pgp23A.zip /pub/crypt/pgp23srcA.zip /pub/crypt/pgp23A.tar.Z van-bc.wimsey.bc.ca (192.48.234.1) /m/ftp2/crypto/RSA/PGP/2.3a/pgp23A.zip /m/ftp2/crypto/RSA/PGP/2.3a/pgp23srcA.zip ftp.uni-kl.de (131.246.9.95) qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) StealthPGP: The Amiga version can be FTP'ed from the Aminet in /pub/aminet/util/crypt/ as StealthPGP1_0.lha. Also, try an archie search for PGP using the command: archie -s pgp23 (DOS Versions) archie -s pgp2.3 (MAC Versions) ftpmail: For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. Another e-mail service is from nic.funet.fi. Send the following mail message to mailserv@nic.funet.fi: ENCODER uuencode SEND pub/crypt/pgp23srcA.zip SEND pub/crypt/pgp23A.zip This will deposit the two zipfiles, as 15 batched messages, in your mailbox with about 24 hours. Save and uudecode. For the ftp sites on netcom, send mail to ftp-request@netcom.com containing the word HELP in the body of the message. World Wide Web URLs: (Thanks to mathew@mantis.co.uk) UNIX PGP 2.3a Compiles best with GCC 2.4.x or higher. A straight port from DOS, so hardened UNIX users find it a bit chatty. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23A.tar.Z * _UK:_ ftp://black.ox.ac.uk/src/security/pgp23A.tar.Z * _NL:_ ftp://svin02.info.win.tue.nl/pub/misc/pgp23A.tar.gz * _SE:_ ftp://ftp.sunet.se/pub/security/tools/crypt/pgp23A.tar.gz * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/pgp23A.tar.Z * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/pgp23A.tar.Z * _FI:_ ftp://ftp.funet.fi/pub/crypt/pgp23A.tar.Z * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp23A.tar.Z * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/pgp23A.tar.gz _________________________________________________________________ MS-DOS PGP 2.3 Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23A.zip * _UK:_ ftp://black.ox.ac.uk/src/security/pgp23A.zip * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/pgp23A.zip * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/pgp23A.zip * _FI:_ ftp://ftp.funet.fi/pub/crypt/pgp23A.zip * _IT:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp23A.zip * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/pgp23A.zip Source code Designed to compile with Turbo C; compiles fine with Microsoft Visual C++ also. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23srcA.zip * _UK:_ ftp://black.ox.ac.uk/src/security/pgp23srcA.zip * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/pgp23srcA.zip * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/pgp23srcA.zip * _FI:_ ftp://ftp.funet.fi/pub/crypt/pgp23srcA.zip * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp23srcA.zip * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/pgp23srcA.zip _________________________________________________________________ MACPGP 2.3 A slightly souped-up port of PGP to the Mac. Has help menus and other goodies, but is still not a real Mac application. However, it works. Note that the version 2.3 release of MacPGP contains the major bug-fix which was later added to UNIX/DOS PGP 2.3. There was therefore no need for a MacPGP 2.3A release; version 2.3 already had the bug fix by the time it was released. There is no MacPGP 2.3A. Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.3.cpt.hqx * _UK:_ ftp://black.ox.ac.uk/src/security/macpgp2.3.cpt.hqx * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/macpgp2.3.cpt.hqx * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/macpgp2.3.cpt.hqx * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3.cpt.hqx * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/macpgp2.3.cpt.hqx.gz Source code Requires Think C. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.2src.sea.hqx -- version 2.2 only * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/macpgp2.3src.sea.hqx.pgp * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3src.sea.h qx.pgp Documentation PGP is rather counter-intuitive to a Mac user. Luckily, there's a guide to using MacPGP in ftp://ftp.netcom.com/pub/qwerty/Here.is.How.to.MacPGP. _________________________________________________________________ OS/2 PGP You can, of course, run the DOS version of PGP under OS/2. Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp22os2.zip -- version 2.2 only, native binaries * _DE:_ ftp://ftp.informatik.tu-muenchen.de/pub/comp/os/os2/crypt/pgp23os2 A.zip Source code * _DE:_ ftp://ftp.informatik.tu-muenchen.de/pub/comp/os/os2/crypt/pgp23src A.zip _________________________________________________________________ AMIGA PGP * _UK:_ ftp://ftp.demon.co.uk/pub/amiga/pgp/pgp21ami.lha -- version 2.1 only * _DE:_ ftp://faui43.informatik.uni-erlangen.de/mounts/rzsuna/pub/aminet/u til/crypt/pgp21ami.lha -- version 2.1 only * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a_2.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a_2.lha Source * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a2_src.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a2_src.lha _________________________________________________________________ ARCHIMEDES PGP * _UK:_ ftp://ftp.demon.co.uk/pub/archimedes/ArcPGP23a _________________________________________________________________ DOCUMENTATION ONLY Want to know more about PGP, but too scared to download the actual program in case the Feds bust down your door? Fetch this. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23docA.zip * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/pgp23docA.zip _________________________________________________________________ FOREIGN LANGUAGE MODULES These are suitable for most PGP versions. Italian * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/pgp-lang.italian.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.italian.t ar.gz Spanish * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/pgp-lang.spanish.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.spanish.t ar.gz German * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_german.txt Swedish * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_swedish.txt _________________________________________________________________ OTHER SITES Some cryptographic software is available from ftp://van-bc.wimsey.bc.ca/pub/crypto/software/. They're worried about ITAR regulations, so you'll have to read the README file and proceed from there. BBS sites: Colorado Catacombs BBS (See also the entry above for PGP 2.5) (303) 938-9654 (Boulder, Colorado number forwarded to Longmont number) (303) 678-9939 (Longmont, Colorado number) Verified: This morning. Hieroglyphics Voodoo Machine (Colorado) DOS, OS2, and Mac versions. (303) 443-2457 Verified: 5-2-94 For free access for PGP, DLOCK, Secure Drive, etc., log in as "VOO DOO" with the password "NEW" (good for 30 minutes access to free files). Exec-Net (New York) Host BBS for the ILink net. (914) 667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Carrying RIME, Throbnet, Smartnet, and Usenet Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel PGP 2.3A has been posted to the FidoNet Software Distribution Network and should on most if not all Canadian and U.S. nodes carrying SDN software. It has also been posted on almost all of the major private North American BBS systems, thence to countless smaller boards. Consult a list of your local BBSes; most with a sizeable file inventory should carry the program. If you find a version of the PGP package on a BBS or FTP site and it does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. ARCHIE WHO? Here is the result of an archie search for file names containing "pgp" (not case sensitive) on 5/2/94. The search was limited to 300 matches, because, as you can plainly see, lots of people value their privacy. Note that archie will not find all relevant files at some sites, like the one at csn.org/mpj properly, due to the export control nonsense, but it does find the directory where the PGP documentation is kept. Host gipsy.vmars.tuwien.ac.at Location: /pub/misc FILE -rw-r--r-- 209409 May 7 1993 pgp22.zip FILE -rw-r--r-- 451114 Jul 23 1993 pgp23.tar.gz Host swdsrv.edvz.univie.ac.at Location: /network/misc/Mosaic/Unix/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 11 21:02 pgp-dec FILE -r--r--r-- 530 Apr 11 21:02 pgp-enc Location: /os2/all/diskutil FILE -r--r--r-- 1946 Mar 16 1993 pgp22.txt Host plaza.aarnet.edu.au Location: /micros/amiga/aminet/comm/mail FILE -r--rw-r-- 137861 Jan 26 08:04 PGPMIP.lha FILE -r--rw-r-- 1878 Jan 26 08:04 PGPMIP.readme Location: /micros/amiga/aminet/util/crypt FILE -r--rw-r-- 305056 Dec 26 22:41 PGPAmi23a2_src.lha FILE -r--rw-r-- 5569 Dec 26 22:41 PGPAmi23a2_src.readme FILE -r--rw-r-- 342426 Dec 26 22:41 PGPAmi23a_2.lha FILE -r--rw-r-- 820 Dec 26 22:41 PGPAmi23a_2.readme FILE -r--rw-r-- 96585 Sep 30 1993 PGPAmi23aplus.lha FILE -r--rw-r-- 712 Sep 30 1993 PGPAmi23aplus.readme FILE -r--rw-r-- 576574 Sep 20 1993 PGPAmiga2_3a.lha FILE -r--rw-r-- 5221 Sep 20 1993 PGPAmiga2_3a.readme FILE -r--rw-r-- 55993 Mar 21 04:41 PGPSendMail2_0.lha FILE -r--rw-r-- 1455 Mar 21 04:41 PGPSendMail2_0.readme FILE -r--rw-r-- 17141 Feb 28 19:23 StealthPGP1_0.lha FILE -r--rw-r-- 1198 Feb 28 19:23 StealthPGP1_0.readme Location: /micros/pc/garbo/pc/crypt FILE -r--r--r-- 209679 Mar 7 1993 pgp22.zip FILE -r--r--r-- 62885 Oct 9 00:00 pgpfront.zip FILE -r--r--r-- 71330 Jan 4 15:00 pgpshe30.zip Location: /micros/pc/garbo/pc/source FILE -r--r--r-- 521820 Mar 7 1993 pgp22src.zip Location: /micros/pc/garbo/windows/util FILE -r--r--r-- 13825 Sep 3 1993 pgpwin11.zip Location: /usenet/FAQs/alt.answers DIRECTORY drwxr-xr-x 512 Apr 18 09:56 pgp-faq Location: /usenet/FAQs DIRECTORY drwxr-xr-x 512 Apr 18 10:09 alt.security.pgp Location: /usenet/FAQs/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 09:45 pgp-faq Host luga.latrobe.edu.au Location: /archive-disk2/os2/all/diskutil FILE -r--r--r-- 1946 Mar 16 1993 pgp22.txt Host sunb.ocs.mq.edu.au Location: /PC/Crypt FILE -r--r--r-- 219951 Sep 14 1993 pgp23.zip Host nic.switch.ch Location: /mirror/Mosaic/Mosaic-source/Mosaic-2.4/auth FILE -rw-rw-r-- 520 Apr 11 23:02 pgp-dec FILE -rw-rw-r-- 530 Apr 11 23:02 pgp-enc Location: /mirror/atari/Utilities FILE -rw-rw-r-- 280576 Apr 15 16:18 pgp23ab.lzh FILE -rw-rw-r-- 29526 Apr 15 16:18 pgpshl06.zip Location: /mirror/os2/all/diskutil FILE -rw-rw-r-- 1946 Mar 16 1993 pgp22.txt Location: /mirror/vms/DECUS/vlt93b/vltextra FILE -rw-rw-r-- 192196 Mar 19 1993 pgp22.zip FILE -rw-rw-r-- 481215 Mar 19 1993 pgp22src.zip Location: /mirror/vms/DECUS/vms92b/hkennedy FILE -rw-rw-r-- 187758 Dec 14 1992 pgp21.zip FILE -rw-rw-r-- 433713 Dec 14 1992 pgp21src.zip Host gatekeeper.dec.com Location: /.0/BSD/FreeBSD/FreeBSD-current/src/usr.bin/file/magdir FILE -r--rw-r-- 478 Jun 24 1993 pgp Location: /.0/BSD/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 16 23:10 pgp Location: /.3/net/infosys/mosaic/Mosaic-source/Mosaic-2.2/auth FILE -r--r--r-- 520 Feb 8 13:20 pgp-dec FILE -r--r--r-- 530 Feb 8 13:20 pgp-enc Location: /.3/net/infosys/mosaic/Mosaic-source/Mosaic-2.3/auth FILE -r--r--r-- 520 Apr 8 11:38 pgp-dec FILE -r--r--r-- 530 Apr 8 11:38 pgp-enc Location: /.3/net/infosys/mosaic/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 11 14:02 pgp-dec FILE -r--r--r-- 530 Apr 11 14:02 pgp-enc Host hpcsos.col.hp.com Location: /mirrors/.hpib1/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 17 00:10 pgp Host qiclab.scn.rain.com Location: /pub/mail FILE -rw-r--r-- 537455 Jan 18 1993 pgp-2.1.tar.Z Host world.std.com Location: /src/wuarchive/doc/EFF/EFF/Policy/Crypto/Tools DIRECTORY drwxr-xr-x 8192 Apr 21 02:43 PGP Location: /src/wuarchive/doc/EFF/EFF/Policy/Crypto/Tools/PGP FILE -r--r--r-- 71064 Jan 13 16:57 pgpshe30.zip Location: /src/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.2/auth FILE -r--r--r-- 520 Feb 8 21:20 pgp-dec FILE -r--r--r-- 530 Feb 8 21:20 pgp-enc Location: /src/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.3/auth FILE -r--r--r-- 520 Apr 8 18:38 pgp-dec FILE -r--r--r-- 530 Apr 8 18:38 pgp-enc Location: /src/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 11 21:02 pgp-dec FILE -r--r--r-- 530 Apr 11 21:02 pgp-enc Host quepasa.cs.tu-berlin.de Location: /.cdrom0/security FILE -r-xr-xr-x 71064 Mar 5 11:51 pgpshe30.zip Host sun.rz.tu-clausthal.de Location: /pub/atari/misc DIRECTORY drwxr-xr-x 512 Dec 30 19:56 pgp Location: /pub/atari/misc/pgp FILE -rw-r--r-- 280454 Oct 11 00:00 pgp23ab.lzh Location: /pub/msdos/utils/security FILE -rw-rw-r-- 209679 Jun 21 1993 pgp22.zip Location: /pub/unix/admin/security DIRECTORY drwxrwxr-x 512 Sep 19 1993 pgp Location: /pub/unix/admin/security/pgp FILE -rw-rw-r-- 209409 Mar 12 1993 pgp22.zip FILE -rw-rw-r-- 521550 Mar 12 1993 pgp22src.zip FILE -rw-rw-r-- 219951 Jun 23 1993 pgp23.zip FILE -rw-rw-r-- 680985 Sep 19 1993 pgp23A.tar.Z FILE -rw-rw-r-- 221332 Sep 19 1993 pgp23A.zip FILE -rw-rw-r-- 88070 Sep 19 1993 pgp23docA.zip FILE -rw-rw-r-- 998 Sep 19 1993 pgp23sigA.asc FILE -rw-rw-r-- 547178 Sep 19 1993 pgp23srcA.zip Host hermes.hrz.uni-bielefeld.de Location: /.mnt1/systems/os2/all/diskutil FILE -r--r--r-- 1946 Mar 16 1993 pgp22.txt Host sun1.ruf.uni-freiburg.de Location: /misc FILE -rw-r--r-- 680985 Mar 11 14:15 pgp23A.tar.Z Host rzsun2.informatik.uni-hamburg.de Location: /pub/doc/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 05:15 pgp-faq Location: /pub/security/tools/crypt DIRECTORY drwxr-xr-x 512 Feb 18 22:05 pgp Location: /pub/security/tools/crypt/pgp FILE -r--r--r-- 449455 Jun 21 1993 pgp23.tar.gz FILE -rw-rw-r-- 17798 May 26 1993 pgputils.zip Host askhp.ask.uni-karlsruhe.de Location: /pub/aegee/tmp FILE -rw-rw-r-- 103448 Mar 12 17:18 pgp23A.zip Location: /pub/infosystems/mosaic/Mosaic-source/Mosaic-2.4/auth FILE -rwxr--r-- 520 Apr 11 23:02 pgp-dec FILE -rwxr--r-- 530 Apr 11 23:02 pgp-enc Host ftp.uni-kl.de Location: /pub1/unix/security DIRECTORY drwxrwxr-x 512 Feb 24 1993 pgp Location: /pub1/unix/security/pgp FILE -rw-rw-r-- 536118 Dec 10 1992 pgp21.tar.Z FILE -rw-rw-r-- 187758 Dec 10 1992 pgp21.zip FILE -rw-rw-r-- 436302 Dec 10 1992 pgp21src.zip FILE -rw-rw-r-- 92405 Feb 19 1993 pgprtest.tar.Z FILE -rw-rw-r-- 17798 Feb 5 1993 pgputils.zip Location: /pub3/amiga/aminet/comm/mail FILE -rw-rw-r-- 137861 Jan 26 14:04 PGPMIP.lha FILE -rw-rw-r-- 1878 Jan 26 14:04 PGPMIP.readme Location: /pub3/amiga/aminet/util/crypt FILE -rw-rw-r-- 305056 Dec 27 04:41 PGPAmi23a2_src.lha FILE -rw-rw-r-- 5569 Dec 27 04:41 PGPAmi23a2_src.readme FILE -rw-rw-r-- 342426 Dec 27 04:41 PGPAmi23a_2.lha FILE -rw-rw-r-- 820 Dec 27 04:41 PGPAmi23a_2.readme FILE -rw-rw-r-- 96585 Oct 1 00:00 PGPAmi23aplus.lha FILE -rw-rw-r-- 712 Oct 1 00:00 PGPAmi23aplus.readme FILE -rw-rw-r-- 576574 Sep 20 1993 PGPAmiga2_3a.lha FILE -rw-rw-r-- 5221 Sep 20 1993 PGPAmiga2_3a.readme FILE -rw-rw-r-- 55993 Mar 21 20:41 PGPSendMail2_0.lha FILE -rw-rw-r-- 1455 Mar 21 20:41 PGPSendMail2_0.readme FILE -rw-rw-r-- 118058 Apr 15 10:20 PGP_german_docs.lha FILE -rw-rw-r-- 234 Apr 15 10:20 PGP_german_docs.readme FILE -rw-rw-r-- 17141 Mar 1 12:23 StealthPGP1_0.lha FILE -rw-rw-r-- 1198 Mar 1 12:23 StealthPGP1_0.readme Host minnie.zdv.uni-mainz.de Location: /pub/amiga/util/aminet/crypt FILE -r--r--r-- 305056 Dec 27 03:41 PGPAmi23a2_src.lha FILE -r--r--r-- 5569 Dec 27 03:41 PGPAmi23a2_src.readme FILE -r--r--r-- 342426 Dec 27 03:41 PGPAmi23a_2.lha FILE -r--r--r-- 820 Dec 27 03:41 PGPAmi23a_2.readme Location: /pub/atari/misc DIRECTORY drwxr-xr-x 512 Dec 30 17:56 pgp Location: /pub/atari/misc/pgp FILE -rw-r--r-- 280454 Oct 11 00:00 pgp23ab.lzh Host von-neum.uni-muenster.de Location: /pub/unix FILE -rw-rw---- 449445 Mar 24 13:04 pgp23.tar.gz Host inf.informatik.uni-stuttgart.de Location: /pub/net FILE -r--r--r-- 680985 Aug 5 1993 pgp23A.tar.Z Host net-1.iastate.edu Location: /pub/netbsd/NetBSD-current/src/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 17 01:10 pgp Host jhunix.hcf.jhu.edu Location: /pub/public_domain_software/NetBSD/usr/src/usr.bin/file/magdir FILE -rw-r--r-- 478 Jun 9 1993 pgp Host mintaka.lcs.mit.edu Location: /pub DIRECTORY drwxr-xr-x 512 Jun 18 1993 pgp Location: /pub/pgp FILE -rw-r--r-- 312726 Mar 22 1993 macpgp2.2.cpt.hqx FILE -rw-r--r-- 209409 Mar 22 1993 pgp22.zip FILE -rw-r--r-- 521550 Mar 22 1993 pgp22src.zip FILE -rw-r--r-- 219951 Jun 18 1993 pgp23.zip FILE -rw-r--r-- 17798 Mar 22 1993 pgputils.zip Host josquin.media.mit.edu Location: /pub FILE -rw-r--r-- 321424 Nov 30 20:27 pgp Host archive.egr.msu.edu Location: /pub DIRECTORY drwxr-xr-x 512 Mar 9 18:58 pgp Host xanth.cs.odu.edu Location: /pub DIRECTORY drwxrwxr-x 512 Apr 27 13:38 pgp Location: /pub/pgp FILE -rw-rw-rw- 221332 Apr 27 13:38 pgp23A.zip Host unixd1.cis.pitt.edu Location: /users/i/n/infidel/.Backup/httpd/support/auth FILE -rwxr-xr-x 1019 Jan 24 16:42 pgp-dec FILE -rwxr-xr-x 552 Jan 24 16:42 pgp-enc Location: /users/i/n/infidel/httpd/support/auth FILE -rwxr-xr-x 1019 Jan 24 16:42 pgp-dec FILE -rwxr-xr-x 552 Jan 24 16:42 pgp-enc Host arthur.cs.purdue.edu Location: /pub/pcert/tools/unix DIRECTORY drwxr-xr-x 512 Jul 31 1993 pgp Location: /pub/pcert/tools/unix/pgp FILE -r--r--r-- 209409 Mar 7 1993 pgp22.zip FILE -r--r--r-- 521550 Mar 7 1993 pgp22src.zip Location: /pub/pcert/tools/unix/virus/misc FILE -rw-r--r-- 19277 Feb 23 1993 pgputils.zip Host tehran.stanford.edu Location: /www/httpd_1.2/support/auth FILE -rwxr-xr-x 1019 Jan 24 13:42 pgp-dec FILE -rwxr-xr-x 552 Jan 24 13:42 pgp-enc Host relay.cs.toronto.edu Location: /pub/usenet/news.answers DIRECTORY drwxr-xr-x 512 Apr 22 04:51 pgp-faq Host uceng.uc.edu Location: /pub/wuarchive/doc/EFF/EFF/Policy/Crypto/Tools DIRECTORY drwxr-xr-x 8192 Apr 20 22:43 PGP Location: /pub/wuarchive/doc/EFF/EFF/Policy/Crypto/Tools/PGP FILE -r--r--r-- 71064 Jan 13 11:57 pgpshe30.zip Location: /pub/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.2/auth FILE -r--r--r-- 520 Feb 8 16:20 pgp-dec FILE -r--r--r-- 530 Feb 8 16:20 pgp-enc Location: /pub/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.3/auth FILE -r--r--r-- 520 Apr 8 14:38 pgp-dec FILE -r--r--r-- 530 Apr 8 14:38 pgp-enc Location: /pub/wuarchive/packages/NCSA/Web/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 11 17:02 pgp-dec FILE -r--r--r-- 530 Apr 11 17:02 pgp-enc Host server.uga.edu Location: /pub/msdos/mirror/security FILE -r--r--r-- 71064 Feb 3 15:36 pgpshe30.zip Host mrcnext.cso.uiuc.edu Location: /pub/faq/usenet-by-group/alt.answers DIRECTORY drwxr-xr-x 1024 Apr 26 08:08 pgp-faq Location: /pub/faq/usenet-by-group DIRECTORY drwxr-xr-x 1024 Apr 26 13:08 alt.security.pgp Location: /pub/faq/usenet-by-group/news.answers DIRECTORY drwxr-xr-x 1024 Apr 26 08:07 pgp-faq Location: /pub/faq/usenet-by-hierarchy/alt/answers DIRECTORY drwxr-xr-x 1024 Apr 26 08:08 pgp-faq Location: /pub/faq/usenet-by-hierarchy/alt/security DIRECTORY drwxr-xr-x 1024 Apr 26 13:08 pgp Location: /pub/faq/usenet-by-hierarchy/news/answers DIRECTORY drwxr-xr-x 1024 Apr 26 08:08 pgp-faq Host zaphod.ncsa.uiuc.edu Location: /Web/Mosaic-source/Mosaic-2.4/auth FILE -rwxr-xr-x 520 Apr 11 21:02 pgp-dec FILE -rwxr-xr-x 530 Apr 11 21:02 pgp-enc Host f.ms.uky.edu Location: /pub2/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -rw-r--r-- 478 Dec 17 02:10 pgp Host pith.uoregon.edu Location: /pub/Solaris2.x/src/httpd_1.1/support/auth FILE -rwxr-xr-x 1019 Jan 24 21:42 pgp-dec FILE -rwxr-xr-x 552 Jan 24 21:42 pgp-enc Host pc.usl.edu Location: /pub/msdos/crypto FILE -rw-r--r-- 187758 Jan 14 1993 pgp21.zip FILE -rw-r--r-- 436302 Jan 14 1993 pgp21src.zip FILE -rw-r--r-- 219951 Jun 23 1993 pgp23.zip Host emx.cc.utexas.edu Location: /pub/mnt/source/www/Mosaic-2.4/auth FILE -rwxr-xr-x 520 Apr 11 12:57 pgp-dec FILE -rwxr-xr-x 530 Apr 11 12:57 pgp-enc Location: /pub/mnt/source/www/NCSA_httpd_1.2/support/auth FILE -rwxr-xr-x 1019 Jan 24 15:42 pgp-dec FILE -rwxr-xr-x 552 Jan 24 15:42 pgp-enc Host tolsun.oulu.fi Location: /pub/unix FILE -r--r--r-- 521550 Jun 16 1993 pgp22src.zip Host gogol.cenatls.cena.dgac.fr Location: /pub/util FILE -rw-r--r-- 534661 Jan 7 1993 pgp-2.1.tar.Z Host grasp1.univ-lyon1.fr Location: /pub/nfs-mounted/ftp.univ-lyon1.fr/mirrors/unix/Mosaic/source/Mosaic-2.2/auth FILE -r--r--r-- 315 Feb 8 22:20 pgp-dec.gz FILE -r--r--r-- 319 Feb 8 22:20 pgp-enc.gz Location: /pub/nfs-mounted/ftp.univ-lyon1.fr/mirrors/unix/Mosaic/source/Mosaic-2.3/auth FILE -r--r--r-- 315 Apr 8 20:38 pgp-dec.gz FILE -r--r--r-- 319 Apr 8 20:38 pgp-enc.gz Location: /pub/nfs-mounted/ftp.univ-lyon1.fr/mirrors/unix/Mosaic/source/Mosaic-2.4/auth FILE -r--r--r-- 315 Apr 11 23:02 pgp-dec.gz FILE -r--r--r-- 319 Apr 11 23:02 pgp-enc.gz Location: /pub/nfs-mounted/ftp.univ-lyon1.fr/usenet-stats/groups/alt FILE -rw-r--r-- 2500 Apr 5 09:39 alt.security.pgp Host ns.urec.fr Location: /pub/reseaux/services_infos/WWW/ncsa/Mosaic-source/Mosaic-2.4/auth FILE -rw-rw-r-- 520 Apr 11 21:02 pgp-dec FILE -rw-rw-r-- 530 Apr 11 21:02 pgp-enc Host granuaile.ieunet.ie Location: /ftpmail-cache/ie/tcd/maths/ftp/src/misc DIRECTORY drwxr-xr-x 512 Dec 2 11:43 pgp Location: /ftpmail-cache/uk/co/demon/ftp/mac DIRECTORY drwxr-xr-x 512 Mar 10 04:01 MacPGP Host walton.maths.tcd.ie Location: /news/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 03:45 pgp-faq Location: /pub/msdos/misc FILE -rw-r--r-- 227625 Apr 18 14:47 pgp23.zip Location: /pub/sboyle DIRECTORY drwxr-xr-x 512 Apr 25 20:20 pgp Location: /src/misc DIRECTORY drwxr-xr-x 512 Apr 21 14:52 pgp Location: /src/network/Mosaic-2.4/auth FILE -rwxr-xr-x 520 Apr 18 12:21 pgp-dec FILE -rwxr-xr-x 530 Apr 18 12:21 pgp-enc Host ghost.dsi.unimi.it Location: /pub/security/crypt FILE -rw-r--r-- 3012 May 15 1993 MacPGP.bugfix.README FILE -rw-r--r-- 45446 May 18 1993 MacPGP2.2.bugfix.sit.hqx FILE -rw-r--r-- 299477 May 18 1993 MacPGP2.2.sit.hqx FILE -rw-r--r-- 27882 Aug 11 1993 hint_trick_pgp00.gz FILE -rw-r--r-- 312726 Mar 20 1993 macpgp2.2.cpt.hqx FILE -rw-r--r-- 422851 Jul 3 1993 macpgp2.3.cpt.hqx FILE -rw-r--r-- 1027543 Jul 21 1993 macpgp2.3src.sea.hqx.pgp FILE -rw-r--r-- 12873 Feb 5 18:22 pgp-lang.italian.tar.gz FILE -rw-r--r-- 91281 Jan 22 12:41 pgp-lang.spanish.tar.gz FILE -rw-r--r-- 680985 Jul 22 1993 pgp23A.tar.Z FILE -rw-r--r-- 231 Jul 26 1993 pgp23A.tar.Z.sig FILE -rw-r--r-- 221332 Jul 26 1993 pgp23A.zip FILE -rw-r--r-- 300 Jul 26 1993 pgp23A.zip.sig FILE -rw-r--r-- 51241 Dec 24 19:31 pgp23ltk.zip FILE -rw-r--r-- 547178 Jul 26 1993 pgp23srcA.zip FILE -rw-r--r-- 232 Jul 26 1993 pgp23srcA.zip.sig FILE -rw-r--r-- 3709 Dec 4 15:02 pgpclient.gz FILE -rw-r--r-- 14209 Nov 29 10:46 pgpd.tar.gz FILE -rw-r--r-- 62619 Oct 27 00:00 pgpfront.zip FILE -rw-r--r-- 13689 May 10 1993 pgpmenu.zip FILE -rw-r--r-- 71064 Jan 22 11:59 pgpshe30.zip FILE -rw-r--r-- 142993 Feb 5 18:55 pgptools.zip FILE -rw-r--r-- 17798 Feb 8 1993 pgputils.zip FILE -rw-r--r-- 13825 Sep 20 1993 pgpwin11.zip FILE -r--r--r-- 1043163 Feb 15 12:54 public-keys.pgp FILE -r--r--r-- 1042460 Feb 15 05:39 public-keys.pgp.old Host isfs.kuis.kyoto-u.ac.jp Location: /BSD/FreeBSD/FreeBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Jun 24 1993 pgp Location: /BSD/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 16 23:10 pgp Location: /ftpmail/ftp.dit.co.jp/pub/security/tools FILE -rw-rw-r-- 422851 Apr 21 21:57 macpgp2.3.cpt.hqx Location: /ftpmail/ftp.nig.ac.jp/pub/security DIRECTORY drwxrwxr-x 512 Dec 18 04:31 PGP Location: /ftpmail/ftp.nig.ac.jp/pub/security/PGP DIRECTORY drwxrwxr-x 512 May 22 1993 MacPGP FILE -rw-rw-r-- 521550 May 20 1993 pgp22src.zip FILE -rw-rw-r-- 680985 Dec 18 04:29 pgp23A.tar.Z FILE -rw-rw-r-- 231 Dec 18 04:31 pgp23A.tar.Z.sig Host theta.iis.u-tokyo.ac.jp Location: /pub1/security/docs/news.answers DIRECTORY drwxr-xr-x 512 Apr 28 17:33 pgp-faq Location: /pub1/security/tools FILE -rw-r--r-- 422851 Mar 6 01:16 macpgp2.3.cpt.hqx FILE -rw-r--r-- 451124 Oct 17 00:00 pgp23.tar.gz FILE -rw-r--r-- 680985 Feb 20 23:06 pgp23A.tar.Z FILE -rw-r--r-- 231 Feb 20 23:06 pgp23A.tar.Z.sig Location: /pub2/FreeBSD/FreeBSD-current/src/usr.bin/file/magdir FILE -rw-r--r-- 478 Jun 24 1993 pgp Host news.cfi.waseda.ac.jp Location: /pub2/FreeBSD/FreeBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Jun 24 1993 pgp Host rena.dit.co.jp Location: /pub/security/docs/news.answers DIRECTORY drwxr-xr-x 512 Mar 1 16:53 pgp-faq Location: /pub/security/tools FILE -rw-r--r-- 422851 Mar 6 01:16 macpgp2.3.cpt.hqx FILE -rw-r--r-- 451124 Oct 17 00:00 pgp23.tar.gz FILE -rw-r--r-- 680985 Feb 20 23:06 pgp23A.tar.Z FILE -rw-r--r-- 231 Feb 20 23:06 pgp23A.tar.Z.sig Host mtecv2.mty.itesm.mx Location: /pub/Mosaic/NCSA-Mirror/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 12 03:02 pgp-dec FILE -r--r--r-- 530 Apr 12 03:02 pgp-enc Location: /pub/usenet/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 07:06 pgp-faq Host ftp.germany.eu.net Location: /pub/comp/atari-st/mint FILE -rw-rw-r-- 2102 Sep 21 1993 pgp23ast.zip Location: /pub/comp/atari-st/utils FILE -rw-rw-r-- 280576 Apr 20 15:42 pgp23ab.lzh FILE -rw-rw-r-- 29526 Apr 20 15:42 pgpshl06.zip Location: /pub/comp/msdos/local/utils DIRECTORY drwxr-xr-x 512 Jul 12 1993 pgp Location: /pub/comp/msdos/local/utils/pgp FILE -rw-r--r-- 449445 Jul 12 1993 pgp23.tar.gz FILE -rw-r--r-- 219951 Jul 12 1993 pgp23.zip Location: /pub/comp/msdos/mirror.garbo/crypt FILE -rw-r--r-- 209679 Mar 7 1993 pgp22.zip FILE -rw-r--r-- 62885 Oct 9 00:00 pgpfront.zip FILE -rw-r--r-- 71330 Jan 4 13:00 pgpshe30.zip Location: /pub/comp/msdos/mirror.garbo/source FILE -rw-r--r-- 521820 Mar 7 1993 pgp22src.zip Location: /pub/comp/os2/mirror.ftp-os2/2_x/diskutil FILE -rw-r--r-- 1946 Mar 16 1993 pgp22.txt Location: /pub/comp/os2/mirror.ftp-os2/all/diskutil FILE -rw-r--r-- 1946 Mar 16 1993 pgp22.txt Location: /pub/infosystems/www/ncsa/Web/Mosaic-source/Mosaic-2.4/auth FILE -rw-r--r-- 520 Apr 11 19:02 pgp-dec FILE -rw-r--r-- 530 Apr 11 19:02 pgp-enc Location: /pub/newsarchive/news.answers DIRECTORY drwxr-xr-x 512 Apr 19 04:12 pgp-faq Host mcsun.eu.net Location: /documents/faq DIRECTORY drwxrwxr-x 512 Apr 20 03:51 pgp-faq Host sol.cs.ruu.nl Location: /NEWS.ANSWERS DIRECTORY drwxrwxr-x 512 Apr 18 11:55 pgp-faq Host ugle.unit.no Location: /faq/alt.answers DIRECTORY drwxr-xr-x 512 Apr 18 07:27 pgp-faq Location: /faq/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 07:26 pgp-faq Host csn.org Location: /fruug DIRECTORY drwxr-xr-x 512 Sep 29 1993 PGP Location: /mpj/public DIRECTORY drwxr-xr-x 512 Apr 18 15:09 pgp Location: /mpj/public/pgp FILE -rw-r--r-- 20941 Feb 22 23:07 Here.is.How.to.MacPGP! FILE -rw-r--r-- 687646 Feb 1 07:45 pgp-elm.gz FILE -rw-r--r-- 26905 Feb 22 18:03 pgp-msgs-japanese.tar.gz FILE -rw-r--r-- 88070 Nov 6 17:44 pgp23docA.zip FILE -rw-r--r-- 998 Nov 6 17:44 pgp23sigA.asc FILE -rw-r--r-- 179070 Apr 18 15:08 pgpfaq.asc FILE -rw-r--r-- 44956 Apr 18 15:08 pgpfaq01.asc FILE -rw-r--r-- 44836 Apr 18 15:08 pgpfaq02.asc FILE -rw-r--r-- 44873 Apr 18 15:08 pgpfaq03.asc FILE -rw-r--r-- 45118 Apr 18 15:08 pgpfaq04.asc FILE -rw-r--r-- 3460 Apr 18 15:08 pgpfaq05.asc Host ftp.eff.org Location: /pub/EFF/Policy/Crypto/Tools DIRECTORY drwxr-xr-x 512 Apr 20 02:58 PGP Location: /pub/EFF/Policy/Crypto/Tools/PGP FILE -rw-r--r-- 71064 Jan 13 11:57 pgpshe30.zip Host sune.stacken.kth.se Location: /disk2/OS/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 17 07:10 pgp Host isy.liu.se Location: /pub/misc DIRECTORY drwxr-xr-x 512 Sep 19 1993 pgp Location: /pub/misc/pgp/2.1 FILE -rw-r--r-- 536118 Jan 11 1993 pgp21.tar.Z FILE -rw-r--r-- 187758 Jan 11 1993 pgp21.zip FILE -rw-r--r-- 436302 Jan 11 1993 pgp21src.zip Location: /pub/misc/pgp/2.2 FILE -rw-r--r-- 209409 Mar 10 1993 pgp22.zip FILE -rw-r--r-- 521550 Mar 10 1993 pgp22src.zip Location: /pub/misc/pgp/2.3 FILE -rw-r--r-- 219951 Jun 17 1993 pgp23.zip Location: /pub/misc/pgp/2.3A FILE -rw-r--r-- 422851 Sep 19 1993 macpgp2.3.cpt.hqx FILE -rw-r--r-- 680985 Sep 19 1993 pgp23A.tar.Z FILE -rw-r--r-- 221332 Sep 19 1993 pgp23A.zip FILE -rw-r--r-- 998 Sep 19 1993 pgp23sigA.asc FILE -rw-r--r-- 547178 Sep 19 1993 pgp23srcA.zip Host lth.se Location: /pub/netnews/news.answers DIRECTORY drwxr-xr-x 512 Apr 18 03:44 pgp-faq Host krynn.efd.lth.se Location: /pub/security FILE -rw-r--r-- 521550 Jul 24 1993 pgp22src.zip Host leif.thep.lu.se Location: /pub/Misc FILE -rw-r--r-- 221332 Jul 23 1993 pgp23A.zip Host ftp.luth.se Location: /pub/NetBSD/NetBSD-current/src/usr.bin/file/magdir FILE -r--r--r-- 478 Dec 17 08:10 pgp Location: /pub/amiga/.1/comm/mail FILE -rw-r--r-- 137861 Jan 26 15:04 PGPMIP.lha FILE -rw-r--r-- 1878 Jan 26 15:04 PGPMIP.readme Location: /pub/amiga/util/crypt FILE -rw-r--r-- 305056 Dec 27 05:41 PGPAmi23a2_src.lha FILE -rw-r--r-- 5569 Dec 27 05:41 PGPAmi23a2_src.readme FILE -rw-r--r-- 342426 Dec 27 05:41 PGPAmi23a_2.lha FILE -rw-r--r-- 820 Dec 27 05:41 PGPAmi23a_2.readme FILE -rw-r--r-- 96585 Oct 1 00:00 PGPAmi23aplus.lha FILE -rw-r--r-- 712 Oct 1 00:00 PGPAmi23aplus.readme FILE -rw-r--r-- 576574 Sep 20 1993 PGPAmiga2_3a.lha FILE -rw-r--r-- 5221 Sep 20 1993 PGPAmiga2_3a.readme FILE -rw-r--r-- 55993 Mar 21 21:41 PGPSendMail2_0.lha FILE -rw-r--r-- 1455 Mar 21 21:41 PGPSendMail2_0.readme FILE -rw-r--r-- 118058 Apr 15 12:20 PGP_german_docs.lha FILE -rw-r--r-- 234 Apr 15 12:20 PGP_german_docs.readme FILE -rw-r--r-- 17141 Mar 1 13:23 StealthPGP1_0.lha FILE -rw-r--r-- 1198 Mar 1 13:23 StealthPGP1_0.readme Location: /pub/infosystems/www/ncsa/Mosaic-source/Mosaic-2.2/auth FILE -r--r--r-- 520 Feb 8 22:20 pgp-dec FILE -r--r--r-- 530 Feb 8 22:20 pgp-enc Location: /pub/infosystems/www/ncsa/Mosaic-source/Mosaic-2.3/auth FILE -r--r--r-- 520 Apr 8 20:38 pgp-dec FILE -r--r--r-- 530 Apr 8 20:38 pgp-enc Location: /pub/infosystems/www/ncsa/Mosaic-source/Mosaic-2.4/auth FILE -r--r--r-- 520 Apr 11 23:02 pgp-dec FILE -r--r--r-- 530 Apr 11 23:02 pgp-enc Host cs6400.mcc.ac.uk Location: /pub/src FILE -r--r--r-- 455861 Feb 22 15:38 pgp23A.tar.gz - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQCNAi0aFSUAAAEEAOCOKpaLepvJCFgIR4m+UvZe0IN8g7Guwc+6GH4u6UGTPxQO iAhk/MJ7E8LE4c55A1G8to2W4y3aKAHvi9QCYKnsLV8Ag0BYWo3bGGTPEfkS7NAI N+Zy6vSjuF1D6MUnbvrQJ5p4efz7a28iYRKoAdan2bfnvIYWUD9nBjyFM+vFAAUR tDdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajQgW2V4cCAz MSBEZWMgOTRdiQCVAgUQLTqfXj9nBjyFM+vFAQGU7wP/ZuuHfdAnCIblNCtbLLG8 39CSg6JIVa3KWfe0WIz6dXFU3cvl2Wt094kJgZ+Nmq01INWlib2lTOznbkA9sV1W q0aJSBHFWQH29qGmIdEqThs7A5ES2w8eRjJD80lxHodRIkBcC5KI6x4Mxo8cib5V BrwsvtG0+81HD6Mrpvc+a0GJAJUCBRAtJc2rZXmEuMepZt0BAe4hA/9YANYPY4Z3 1pXv2mT6ReC09cZS5U3+xxC5brQdLsQGKuH6QVs/b5oc6NV84sh8A9tZyHG2067o 3XIEyN7PPQzRm2UUnHHqw9lBCNhMiFQsAJi4W+m8zXrVrpJWK0Wv61eV2/XIQl0V d4lxu0r+MNRP6ID6FBzA4C9rO+RYEZmwOIkAlQIFEC0aGRzb/VZRBVJGuQEBfaUD /3c2h//kg843OIcYHG4gMDqdeeZLzGlp3RVvh0Rs3/T0YylJZGjPL2L/BF/vfLlB 9E2Urh9mDG/7hiB5FncrUnkmN63IkSj+K9YyfPyYxBVx06Srj8ZzYynh0N+zledd 6cnwxRXhaD3Wc4EfSNR7BH9M2rjkGzyb5to9cgBb0ng+ =BLg5 - -----END PGP PUBLIC KEY BLOCK----- I didn't have to generate a new key to use version 2.5, but I think keys should be changed periodically anyway to limit damages just in case a key got compromised and I didn't know about it. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.5 mQCNAi3P6L4AAAEEAM4qXLLvN7dOVuEOIMjX3AFB8HtsCeYECF428Z1dVSf8OMGr KbTjGpuy0WvkigHm0yZmfmAdS8GkLReFmwv36TbhYYvjRaTou+qFjC9um9j4UPP3 /337HTEvFC+oVtCcqLVn2Xv0tTO/KB4nfbash8tzPZWn0WUfpQ9rDjx3TioRAAUR tCJNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+tB1tcGo2IDxtcGpv aG5zb0BueXguY3MuZHUuZWR1PokAlQIFEC3P7AA/ZwY8hTPrxQEBmEoD/RJZure0 ghGjOq2qxYIgrd8xebuFEchOQZwInerWd0izjpIMmfh3zlgkgejUhEfPafwCTYg6 BMdbxjNzYwC8/rq/R4EGR6pTe7dJqhvFfvzzLZyjBarX7lw6TJ2Oyt9oFMSQbGwF /BKqc0Ymr/8EmT+JsEDnypepm41otWMyYFfSiQCVAgUQLc/rww9rDjx3TioRAQF0 igQAkRrmuAmF1QLp1gFRxqMLw+dDzAtUjFpUrpvqN8yDu/TS3Ue/GdvBECFCzbcD jA3gGviXBWfRx4w6KRVpqTSsfJt5IvcrTbYGcscIQWHPzqLiq8iu22+Ao2ImcDUB Lu+Z+Wo2Ok00DnvAnzqjXrffo6Eq2qOoGhBlFfStXUCMvbe0HU1pa2UgSm9obnNv biA8bXBqQG5ldGNvbS5jb20+tDBEb24ndCB1c2UgZm9yIGVuY3J5cHRpb24gYWZ0 ZXIgMzEgRGVjZW1iZXIgMTk5NS60I01pY2hhZWwgSm9obnNvbiA8bWlrZWpAZXhh Ynl0ZS5jb20+tDBNaWNoYWVsIFBhdWwgSm9obnNvbiA8NzEzMzEuMjMzMkBjb21w dXNlcnZlLmNvbT60KU1pY2hhZWwgUC4gSm9obnNvbiA8bS5wLmpvaG5zb25AaWVl ZS5vcmc+ =w6Cu - -----END PGP PUBLIC KEY BLOCK----- ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-938-9654 | | | | / _ | mpj@csn.org ftp:csn.org//mpj/README.MPJ for crypto stuff | | |||/ /_\ | aka mpj@netcom.com mpjohnson@ieee.org mikej@exabyte.com | | |||\ ( | m.p.johnso@nyx.cs.du.edu CIS 71331,2332 PGP key by finger | | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLdKNkD9nBjyFM+vFAQFC0wQApwvxO9KIYScX7W6+W+UVPzPBwDDWx1f7 PZLd6ltBHZmsgYFiJxEJ7KXTtAVRLwcJS4/jvmsp1fGBrsg2fo1Ej48Zu1JJb6TY W9M5heasDVeKMoSukF7I4uY0LXUbZyYWfgxlbv2gTgwD9uj3h7PwnhhI5Ou70ll1 rcfs4f4dwE8= =YRGv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ryan R Snyder Date: Fri, 13 May 94 07:26:26 PDT To: cypherpunks@toad.com Subject: Anonymous pool? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Could someone please e-mail to me the address of the Anonymous Pool listserv? Ryan Snyder, Consultant |--->Finger me for my PGP public key.<--- ___ University of Montana CIS| |\ /| CS000RRS@SELWAY.UMT.EDU | Copyright 1994 by Ryan R. Snyder. | 0 | RYE@ILLUMINATI.IO.COM | |/_\| RYE@CYBERSPACE.ORG | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John K Clark Date: Fri, 13 May 94 08:41:13 PDT To: cypherpunks@toad.com Subject: BOYCOTT AT&T Message-ID: <199405131541.IAA24220@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- It seems that the Government of the USA has been interfering with the free market to reward AT&T , I don't know how much AT&T's support of the Clipper Chip had to do with it but I'm sure it didn't hurt. In the May 13 New York Times: >The AT&T Corporation's winning bid for a $4 billion contract to >modernize Saudi Arabia's phone system ,WHICH HAD BEEN SUPPORTED >BY HEAVY CLINTON ADMINISTRATION LOBBYING , was hundreds of >millions of dollars higher than other bids [...] The huge-scale >deal, which was announced on Monday is the biggest >telecommunications contract in history. I think it's important for company's to realize there is also a downside for supporting Clipper. As a start ,I don't see how any self respecting Cypherpunk or Extropian could use AT&T as their personal long distance carrier . AT&T 's not the only company in bed with the government over Clipper (INTEL) but it is the most visible and the easiest to boycott, MCI and Sprint do a fine job. If 5% of the Internet users quit AT&T it would make other companies think twice before they endorse Clipper. John K Clark johnkc@well.sf.ca.us -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCzAgUBLdOeHX03wfSpid95AQEfMATw08p59yySy+t6yE87anzQF8MThp4gnHuz GXAvOYN4ibQjybLABDYgKXScMUSoBu5bxlI0PdtYIRVzc4SHEBLha7IR01I7ysqE oyIzweQuPC96BRivX0+cIVbNyZRMyegxw2DevyK9YGeHLnz12PaMgFwH5jzfapVO IXvWnkmmYbu4AuT8Ej3r1gPvKRzq4xb7oIOiOVWUpAd+bRElGcE= =rfvk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 13 May 94 08:50:58 PDT To: cypherpunks@toad.com Subject: List moderation Message-ID: <199405131551.IAA10630@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Two comments: First, from his past comments, I think it very unlikely that Eric Hughes will want to see this list moderated. However, he has indicated that he would have no objection to a second list, run by someone else, which took all posts from the CP list and moderated them, filtered them, encrypted them, or whatever. So some site would be needed to run the moderated list. Second, is anyone actually willing and able to do this job? I certainly don't have time. How much delay is the moderation process likely to introduce? How available can the moderators be to handle and process incoming mail? This seems like a potentially very large time commitment by the moderators with little reward. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 13 May 94 05:54:08 PDT To: cypherpunks@toad.com Subject: (fwd) Announcement: Mac Crypto Interface Project Message-ID: <9405131355.AA09889@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From: qwerty@netcom.com (-=Xenon=-) Subject: Announcement: Mac Crypto Interface Project Organization: PGP Info Clearinghouse. Date: Thu, 12 May 1994 23:29:54 GMT -----BEGIN PGP SIGNED MESSAGE----- Mac programmers, hello from The Macintosh Cryptography Interface Project. Included here are our "Statement of Purpose", and "Interface Design Sheet". What's public key encryption? It means if anyone encrypts something with your public key, not even they can read it again, only you, using your secret key. Send mail to qwerty@netcom.com with Subject "Bomb me!" for Gary Edstrom's PGP FAQ and -=Xenon=-'s "Here's How to MacPGP!" guides, which are also available from ftp.netcom.com in /pub/qwerty. -======Statement of Purpose======- Phillip Zimmerman's vision of giving the common man a real encryptor, humbly called Pretty Good Privacy (PGP), "Public Key Encryption for the Masses", was an historical event. But while PGP exists for many platforms including the Mac, it's still a command-line beast, and it shows. The current MacPGP is a powerful tool, but unacceptably difficult to use for average Mac users. Welcome to The Macintosh Cryptography Interface Project. MacPGP wont be a "program". It will be like the Trash or the Clipboard. It's going to be part of the Mac itself. A tool to set programmers free, allowing them to easily call upon any function of PGP from their software, and a tool for Mac users to use within any program. OUR GOALS: The ability to use PGP with non-PGP fanatics! Right now this isn't possible. Try it and see. Our emphasis is on the Macintosh, not cryptography. PGP will be a Mac routine, not a hacked port of the latest DOS PGP. The core PGP routines will be incorporated into a "PGP Engine" with minimal or no interface, easily accessed from other programs via AppleEvents. The operation of this engine will be quick and transparent so the privacy and security offered by PGP can become an expectation, not an inconvenience. A simple, user-friendly interface to this Engine will be designed: a smart system-wide menu, which will know what to do. Selecting a file and choosing "Encrypt" will encrypt the file to the user's own public key. No passwords. In a word processor, "Decrypt" will return a selected block of encrypted text to its original form (only with the proper pass phrase!). For e-mail, "Encrypt to...", containing a sub-menu of public keys, will quickly protect an outgoing message from viewing by anyone but its intended recipient. If not in the Finder, the Clipboard will be used automatically. Simple and easy. Eventually programs will incorporate PGP functions as internal, automatic features, accessing the PGP engine directly. The goal, quite simply, is to put strong, usable security into the hands of every Mac user. WHAT WE NEED: You. Programmers, who turn ideas into code. Cryptography? The cryptographic code exists; what we need now are serious Macintosh programmers. We also need non-programmers to help design a user-friendly environment, to help us find problems in our programs, and to contribute ideas that will help us make the high standards of PGP-encryption universally available. Just as we need the most sophisticated Macintosh programmers for this project to fly, we also need the most frustrated and inexperienced users to make sure that we have met our goals. If you wish to help, contact Xenon or Jordyn A. Buchanan as soon as possible. We have established an international mailing list for this Project, in which no crypto code will flow. Work on the interface will be completely independent of the crypto code, meaning no worry for our programmers. Officially the Macintosh Cryptography Interface Project is not even linked to PGP, though we intend to become the official interface for the licensed MacPGP2.5, and the inevitable EuroMacPGP cryto engine. Early on, we will use an unofficial version of MacPGP2.3 which accepts AppleEvents, as our temporary model crypto engine. We need PGP2.5 to be converted into an AppleEvents engine, as an independent project; anyone within the US interested in working on this should also contact us. People in Europe etc. need to create their own AppleEvents MacPGP cryto engine. -======The MCIP Design Sheet======- Two prototype models for this interface have been built, which are available from ftp.netcom.com in /pub/qwerty/MCIP, or by e-mail from -=Xenon=- . One is based on J. W. Walker's OtherMenu, which is also available there. We have a mailing list, where there will be no crypto code. This will free programmers from worries about legal hassles involving crypto politics. If you are a Mac programmer, contact Jordyn Buchanan or -=Xenon=- and we will sign you up and try to agree an a sub-project and specific design. We are also interested in helpful criticism of our design, and its implementation. The OtherMenu paradigm versus our own System Extension is not cast in stone, and needs input from experienced programmers as well as some experience with OtherMenu. Definitions: PlainText is Mac TEXT file or text on the Clipboard. PlainFile means any Mac file, be it a word processor document or a GIF file. CypherText is a text-format PGP message. CypherFile is a binary PGP message, a MacPGP file. The Engine: A dumb PGP cryto engine which accepts AppleEvents, and acts on files or the Clipboard. In the end it should have no interface of its own. This will be created independently of the interface, in both US and non-US versions. The Interface: A system-wide menu next to Balloon Help, making PGP functions available from any application, including the Finder. -=Items in the PGP Menu=- 1) Encrypt/decrypt -- for all types of decryption and for immediate encryption of personal files with the user's public key. Just select a file in the Finder and this command will either decrypt it, asking for a passphrase, or encrypt it with your public key, no questions asked. If the user isn't in the Finder the Clipboard will automatically be used. PGP will figure out if a file is already encrypted or not, and take appropriate action upon it. Additionally, if the option key is held down during passphrase confirmation, decrypted PlainText from the Clipboard will be presented in a window of PGP's text editor (see below). If on decrypting a file on the Clipboard, the output is not PlainText, a Mac binary file will be output to the Desktop, automatically. Within the Finder, holding down the option key while confirming pass phrase entry will launch the decrypted file. On encrypting a personal file, the original plaintext will be securely wiped out. On decrypting a personal file, the original will be deleted. 2) Encrypt to... -- this has a submenu containing the keys on your Public Keyring. If you are not in the Finder, the contents of the Clipboard will be encrypted with the person's public key you select from this menu. If you are in the Finder, the selected file will be encrypted to that person, with a quick dialog box appearing asking for Clipboard or Desktop (and CypherText or CypherFile) output. A TEXT file in the Finder will be treated as text input to PGP, but any other file will be treated as a binary Mac file. At the top of this menu will be Group... which will allow fast single-clicking of multiple recipients from a list. Aliases of single or multiple recipients will also be easy to define, and will appear in a group at the top of this menu. 3) Sign -- If not in the Finder, this will clearsign the contents of the Clipboard (after cutting it to <80 characters per line). If in the Finder, the selected file will be "armored" with a dialog asking for Clipboard (CypherText) or Desktop (and CypherFile or CypherText) output. 4) Keys... -- Dialog box(s) which handles all key management, including a quick button for adding a public key from the Clipboard, or extracting your public key to the Clipboard. The rest is standard, but for the ability to create Aliases for groups of people, the name of the alias then appearing at the top of the Encrypt to... submenu. 5) "Editor..." -- A simple <80 character wide window for typing out (then encrypting) quick e-mail or viewing normal decrypted e-mail. This is for users of simple VT100 terminal emulators, which includes most people using e-mail via modem. The user can choose a font and size, and resize the window vertically. If the window for this editor is active, the PGP menu will act upon text selected in it, or all of the text if no selection has been made. Our goal is to actually have people use this editor for their e-mail drafting and reading. It will also be able to save or append it's contents to a text file, for those of us who keep e-mail logs. 6) "Options..." -- If the user has multiple key-pairs, they can select the one for use in signing things, and for personal encryption. They can select whether to sign things when using "Encrypt to...". They can select the File Type Creator for output text files in the Finder. Any other options will be set here, and be kept in a Preferences file in the Preferences folder (duh). That's it! One menu. No options to choose during the most commonly used operations. Just immediate action after a single menu selection. To demonstrate and elaborate on this interface, here now are presented various actions a user may do. I will use my girlfriend as an example. -=User Actions, Outlined=- 1) Encrypt her diary, which she just wrote using Microsoft Word: She saves the file, selects it in the Finder, and encrypts it with her public key with a single PGP menu selection ("Encrypt/decrypt"). Done. 2) Adds a day's writing to her diary: double clicks her encrypted diary, types her passphase into a dialog box, and hits the return key, to have the CypherFile replaced by a PlainFile. And, since she held down the option key when she hit the return key (OK button), PGP sent an AppleEvent to open that file, so she's already typing new stuff in Microsoft Word. 3) Decrypt the e-mail I sent her: She copies it to the Clipboard, since it's only a couple pages of CypherText. Without leaving her VT102 modem program, she selects "Encrypt/decrypt", is prompted for her pass phrase, and since she holds down the option key when she hits the return key, the PlainText is presented to her in PGP's editor window. I did have to show her how to use Unix "mail" instead of PINE though, since PINE would require saving and then downloading the file, it only being able to show one small block of text at a time in a non-scrollable window. 4) Respond to my e-mail above: She just types away, using the editor's convenient features. She selects her text and simply chooses my name from the PGP "Encrypt to..." submenu. It ends up in the Clipboard, automatically. She's still in her modem program, so she just pastes the CypherText into e- mail. 5) Post a clearsigned announcement to Usenet: "Editor" lets her type it out, then simple selecting "Sign" places the clearsigned message onto the Clipboard. If she is responding to someone else's post, she must copy the original then paste it into the editor. 6) Check a signature from Usenet: Copy the message to the Clipboard and select "Encrypt/decrypt". An alert appears telling her the signature is good or bad. The message is placed on the Clipboard, free of signature. 7) Send a huge Mac file to me, encrypted: She selects it in the Finder, chooses my name from the "Encrypt to" submenu and hits the "PlainText / Desktop" button. She has her modem software autotype the file into e-mail, or uploads it. If it's not too large she can instead hit the "Clipboard" button and just paste it into e-mail. 8) Decrypt a huge CypherText file I sent her in e-mail: she saves it and downloads it, selects it in the Finder and selects "Encrypt/decrypt", and after she types her pass phrase the CypherText is replaced by a PlainFile. 9) Encrypt the message "Meet at midnight, at Nell's, tomorrow!" to a group of people who she is working on a project with. She brings up PGP's editor, types the message, and selects the "Babes" alias, which she earlier defined, from the "Encrypt to" submenu. Her message is automatically encrypted to that group of people, the result being placed on the Clipboard for pasting into e-mail. -=Comments=- 1) PGP is a public key encryptor. No "conventional encryption" is needed in our basic interface, since encrypting a file in your public key is so much easier than having to very carefully type a pass phrase for the encryption step. If someone wants IDEA-only encryption they can use Will Kinney's Curve Encrypt, which does drag-and-drop, they can use the old MacPGP, or they can create their own "Conventionally encrypt" feature to add to our modular interface. 2) Our design is in flux, and flexible. However our singular goal is this: that we can send MacPGP on a floppy to any non-sophisticated Mac user and have them send us a public key within an hour, then start using PGP for e- mail the next day. There will be little in the way of a manual other than as a brief intro on exactly how to quickly set up and use PGP, Balloon Help being enough for most operations. 3) Our interface is a separate project from the cryptography engine. Early on we will use MacPGP2.3aV1.1 which does accept AppleEvents. This will allow us to get started now, as well as have MacPGP2.3aV1.1 take care of features we have not built into the interface yet, such as full key management. 4) Initially we will spool the Clipboard to disk files, then delete them after we have the crypto engine act on them. Later the cryto engine will have an AppleEvent option for using the Clipboard. In the end this will likely have no interface of its own at all, and become a background-only application. 5) We intend to be the official interface for MacPGP2.5, and hope to see PGP2.5 quickly ported to the Mac as an AppleEvents cryptography engine, for use by our interface and any other program such as Mac e-mail programs. 6) J. W. Walker's OtherMenu shareware ($10) may be looked at as a system- wide menu tool kit, to which we can add our routines as CODE resources, placed in the OtherMenu Folder in the System Folder. This will allow us to start getting things done immediately, without any worry about building our own System Extension. OtherMenu is actively maintained by Mr. Walker, who has also been personable in e-mail. We can remove all the extensions that come with OtherMenu, leaving only our own menu items! We can even place our own icon atop our menu. This is a clean solution. CODE resources are trivially made using Think C. Anything that we could do with an application we can do easier with an OtherMenu CODE resource file, and our menu ends up in the system-wide OtherMenu next to Balloon Help. OtherMenu will send any AppleEvent we create for us, as well. There is an OtherMenu Developer Kit available for free, though really such CODE resources are just like any Mac program. These can be had from ftp.netcom.com in /pub/qwerty/MCIP. We may think of OtherMenu as a part of the Mac operating system, which allows us to add any feature to a system-wide menu. As further persuasion, imagine that we had created a system-wide menu for this project, by writing our own System Extension. Further, unbelievably, imagine that we made this Extension able to accept modular plug-in PGP features as simple CODE resources, thus creating a framework for breaking our project into smaller independent projects. Now imagine this is true, and thus take a look at OtherMenu, with a MacPGP icon slapped onto it. Sure it's $10, but it's shareware, and it saves us untold development time and effort. Later, if anyone wishes to assemble our CODE resources into a dedicated System Extension, they are free to do so, though I don't think it will be worth the ten bucks. 7) The interface will be somewhat inflexible in how it does things, which is needed in order to make it very simple. Extraneous features and options will be weeded out unmercifully until the interface is a model of simplicity. Art, if you will. Cryptography fanatics are free to design their own interface to the PGP Engine. 8) We want security of left-over PlainText on the user's hard disk to be handled by PGP, automatically. On encrypting a file for personal use with "Encrypt/decrypt", the original WILL be wiped clean from the hard disk. We should include in our distribution FlameFile by Josh Goldfoot for wiping out Finder files, or all unused hard disk space. In fact, FlameFile can be operated via AppleEvents as well. 9) Since we are developing free software with limited resources and limited time for making an impact, certain compromises have been made compared to a perfect design. OtherMenu is one pleasant compromise. Using MacPGP2.3aV1.1 is not very happy, but will have to do for now. It has the same layout as MacPGP2.3, but is debugged and will accept AppleEvents, in some detail. It will not so far however allow selection of the Clipboard for input/output. The source code for MacPGP2.3aV1.1 is also not yet available, though we will indeed put a large effort into getting it. Another possibility is to write some of our routines as AppleScript applications with Apple's Script Editor, and place them in the OtherMenu folder so they will appear as normal menu items. This would be a temporary quick fix at best. For instance (using "Jon's Commands" for the Finder selection part) the following does work to encrypt a file(s) selected in the Finder to my public key, then wipe the plaintext. tell application "MacPGP" encrypt (finder selection) to "Xenon" quit end tell tell application "FlameFile" open (finder selection) quit end tell 10) Jordyn, -=Xenon=-, as well as others, do have connections with the core PGP development community, for what it's worth. Our main interest is becoming the interface for the next MacPGP. We need our dumb AppleEvents crypto engine to be built from PGP2.5 by a few Mac programmers. If you hadn't suspected it, former MacPGP development is dead, for rather boring reasons. We will help people interested in working on the MacPGP engine in any way we can. There should be two compatible versions, US and international. Since MacPGP development is no longer happening, we need a new group of dedicated people to tackle this, independently of our interface project. 11) An encrypted file will have its name altered, as well as its icon (its type changed to CRYPT too, so a double click will trigger PGP). There are selection dialog boxes and hierarchical menus which show only names, so changing an icon isn't enough. I suggest just *, appended directly to the end of the name, which PGP will not use in any way except as a sign to the user that file is CypherText. 12) No, this interface is not incorporation of PGP into e-mail programs so to make it's operation transparent. The reason for this is the good old VT102 emulator, which so many people use, since that's what came with their modem. People using Macintosh based e-mail programs, will indeed have it easier, once someone links those programs to PGP, so outgoing mail is automatically encrypted, and incoming decrypted. Such uses will still have use for our Finder-based commands however, and their e-mail programs will use the same PGP cryto engine, via AppleEvents. 13) For this project to fly, strong leadership is required. This interface design sheet will be maintained by -=Xenon=-, with equal contribution by Jordyn Buchanan, and SHOULD be followed. Changes to this sheet are easy though: tell us your story of woe, need, or ambition, and we will make changes and issue an update. Alternatively, draft your own sheet ;-). Or get us interested enough in your ideas that we let you take over. This sheet will become very detailed. Given the modularity of this interface, more than one answer to a given problem can be created, with the user choosing favorites. Wherever a conflict in design philosophy arises, the MacPGP USERS, not the programmers will have the greater say. That said, we are looking for creative ideas and damming criticism so we know we are thinking straight. 14) PGP will be free. Why are we doing this? Because ViaCrypt isn't doing it. Unless their MacPGP is System software, free, with source code, we have little interest in ViaCrypt as the answer to how to be able to get our friends to use PGP with us, today. We simply want PGP to become something we no longer think about, so we can get on with our lives instead of struggling with the problem of getting others to use it with us. That shall remain our goal and only purpose. 15) This project is in its infancy. Jordyn and -=Xenon=- are not yet skilled Mac programmers, which in fact gives us an advantage in designing an interface. We are here to reflect what the needs of users are, and to provide organization and resources for this project. We are here by default, there being no competition. However, and especially since this interface project is free from legal and political hassles, we need strongly motivated and highly skilled Mac fanatics to take our design and make it real. 16) The modularity of this interface will allow addition of special-purpose features to PGP, such as Stealth PGP which strips PGP messages down so far you can't tell them from noise, steganography, Magic Money functions (Pr0duct Cypher's PGP-based money system), or anonymous remailer chaining. In fact, without easy to use interfaces for these systems being available for the Mac (and Windows), steganography, digital cash, and chaining of encrypted anonymous remailers will remain obscure toys. 17) The PGP cryto engine, though not mentioned in detail herein, will become a plaything for programmers who wish to create their own PGP-based applications such as for sending credit card orders via e-mail, creating local encrypted networks, making PGP encryption a transparent feature of steganographs, or transparent incorporation of PGP into Mac-based e-mail readers. We need to know what such programmers want out of the engine, since our needs are simple. The engine is not slave to our interface design, and should be pursued for its own sake. We simply hope to show that it should be kept simple, perhaps with no interface of its own and run only by AppleEvents (and thus AppleScript etc. if desired). A separate design effort will be needed, mainly to simply define the required AppleEvent structures that will negate the need for its own interface. One thing I'd love is the ability to define a "safe" folder, the contents of which would be encrypted, always, unless they were open. Then my diary could sit in there, and get encrypted as soon as I was done writing and saved it from my word processor. This could be a System Extension, always watching that folder. With the PGP crypto engine, the writer of such an Extension would not have to worry about any crypto code. 18) It's time to stop waiting for PGP3.0 to be released, since our interface relies only on the most simple of concepts for AppleEvents it will send, and altering AppleEvents is easy. If and when PGP3.0 arrives, our interface will be ready, and porting PGP3.0 to the Mac will thus be much easier. -=Critical Path=- Anyone can take it upon themself to work on these. 1) Get source code for MacPGP2.3aV1.1 and alter it to accept the Clipboard as an input/output option, which it already can do, if operated manually. Till then we will spool the Clipboard to disk and have MacPGP2.3aV1.1 act only on files. MacPGP2.3aV1.1 was recently released in Germany, and will act as our temporary model crypto engine. 2) Recruit native Macintosh programmers, and do a job of inspiring them about what this project is about, and why it is important. Also find some frustrated MacPGP users to tell us what they need, though explanations of what e-mail programs they use, and how they would like to interface it with PGP. We should get our literature posted on AOL and Compuserve as well, where many "isolated" programmers live. 3) Learn the ins and outs of J. W. Walker's OtherMenu and write up a tutorial on how to program the Mac this way, then create our interface in independent pieces as CODE resource files. A CODE resource is just a Mac application stripped down a bit, so they are in fact easier than building an application. The modularity of our interface will give people small yet fully functional projects to work on. 4) Independently of our MCIP mailing list, port PGP2.5 to the Mac as a background-only cryto engine, which accepts detailed AppleEvents. Create a Developer's Kit so any Mac programmer can incorporate PGP into their software. 5) Copyright our Interface, which is really just a few externals for OtherMenu, rendering it free. -=Questions=- 1) How will we handle pass phrase recycling during a long but busy e-mail session? We could do without it completely, as an option. 2) Might we allow selection of Macintosh folders full of stuff, then create an archive of the folder to send to PGP? Or should we just encrypt all the files within a selected folder? That's easier. 3) Though this would require some tricks, might we have PGP use the Clipboard indirectly, by automatically copying any selected text from a text editing window of any application to the Clipboard? Or selecting all of the text in a text editing area, if no selection has been made by the user? The could be termed "magic", for it would be like an added feature to that program that you use it in. Just select text then go to the PGP menu. 4) How can we handle a progress dialog box during long operations? The crypto engine itself shouldn't in the end have any interface. So how do we make a legitimate progress indicator? 5) How do we get the name of the file(s) selected when the user is in the Finder? [If we cannot do this, we can substitute Finder activities with drag-and-drop applications on the Desktop. There would be three of these, one for each menu item, "Encrypt/decrypt", "Encrypt to...", and "Sign".] "Jon's Commands", and AppleScript addition is able to get this info, though the author said he had to delve into undocumented data structures to find it. He seemed willing to help, or we could just use his addition. 6) What will happen if the user is in the Finder, but has selected nothing, or has accidentally selected like their entire hard disk, which is quite common to accidentally do? On the other hand, it wont be too uncommon for someone to wish to encrypt the entire contents of a floppy, or even a hard disk. A dialog box will be needed if the folder selected is a disk. Obviously, there should be a responsive "Cancel" button/command-. option while the encryption progress window is on the screen, which should return all files to their original condition (that's what "Cancel" means). What if they have nothing selected? A dialog box will appear saying they haven't selected anything, with "Clipboard" being default, and "Cancel" as an option. -=Comparison of MacPGP2.3 to the New MacPGP=- 1) To encrypt a file on my hard disk, that I just wrote with a word processor: OLD: 1) Start up MacPGP, and wait for it to fire up (~4 seconds), 2) Command-key and wait for dialog (1 second), 3) Command-D to get to Desktop and click-click click-click click-click click-click click-click click-click click-click to dig up my file deep on my hard disk (~5 seconds), 4) select my public key from the list and hit OK if I am not using "conventional encryption" (which I am NOT since nobody, including myself, can stand typing a damn pass phrase SUPER carefully for an ENCRYPTION step with risk of full data loss on making a typo), (3 seconds), 5) gaze at a HUGE dialog box of 13 buttons and three text edit boxes, selecting "treat source as Macintosh file", "wipe original", "don't sign" and gaze again to make sure I don't have someone else's public key accidentally chosen, and finally hit "Do it" (~4 seconds), 6) wait while staring at a UNIX/DOS screen scrolling text at me instead of a normal Macintosh progress box, 7) quit MacPGP. NEW: Click on the file from the Finder and select "Encrypt/decrypt" from the PGP menu. Decryption is IDENTICAL, except for prompting for a pass phrase, and the option of simply double-clicking on the encrypted file. 2) To encrypt a file to someone else: OLD: SEE ABOVE 7 STEPS! NEW: Place my message on the Clipboard with two standard keystrokes, select the person's name in the PGP "Encrypt to" submenu, and paste it into e- mail. 3) To send short quick e-mail: OLD: 1) Start up a damn word processor and copy the message to the Clipboard, then SEE ABOVE 7 STEPS. NEW: 1) Call up PGP's little text editor in an instant, without leaving my e-mail program, type my message and choose the person's name in the "Encrypt to" menu of PGP. The editor shuts down and the encrypted message ends up in the Clipboard, ready to paste into e-mail. 4) Decrypt short e-mail I just got: OLD: Copy it to the Clipboard and then SEE ABOVE 7 STEPS, and then start up a damn word processor and Paste the PlainText into a document so I can read it! NEW: Copy it to Clipboard and hit "Encrypt/decrypt", holding down the option key so it appears in PGP's text editor window for my viewing pleasure. 5) Add a key to my public keyring. OLD: Copy it to Clipboard, start up a word processor, save it as text-only. Start up PGP, "Add keys...", click-click, click-click, then click-click, click-click, click-click, click-click to find my pubring.pgp. Then say, no, I don't want to certify the key myself. NEW: Copy it to Clipboard, choose "Keys..." from the PGP menu without leaving my e-mail software, click on a button that says "Add key from Clipboard". Done, and I'm back in e-mail. Jordyn Buchanan -=Xenon=- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdKCHQSzG6zrQn1RAQGrAQP+Mw9dJz4vIhnFb8s+CwL84QG3qo5rdYFE 78B4VlA/brOlWmXj6SApn0Yd+l+cLSmezZbLnnumOysk5ZXaTGbOVdv+gN6Ur4lZ 6Nk5pQ+UZNpoM3XBrsCu7k+b0opkMrEkgPv5IfMIQDTJuOOyRryispBjuaS9YuAT QueTCgnbJWA= =olym -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 13 May 94 10:17:33 PDT To: johnkc@well.sf.ca.us (John K Clark) Subject: Re: BOYCOTT AT&T In-Reply-To: <199405131541.IAA24220@well.sf.ca.us> Message-ID: <199405131714.KAA25753@netcom.com> MIME-Version: 1.0 Content-Type: text/plain John Clark writes: > I think it's important for company's to realize there is also a > downside for supporting Clipper. As a start ,I don't see how any > self respecting Cypherpunk or Extropian could use AT&T as their > personal long distance carrier . AT&T 's not the only company in > bed with the government over Clipper (INTEL) but it is the most ^^^^^^^ > visible and the easiest to boycott, MCI and Sprint do a fine > job. If 5% of the Internet users quit AT&T it would make other > companies think twice before they endorse Clipper. Intel in bed with the government over Clipper? While Intel may own 10-20% of VLSI Technology Inc. (VTI), it is VTI that is manufacturing the MYK-78 and related chips for Mykotronx. A year ago, I talked to the guy who hired me into Intel in 1974, Craig Barrett (who is about to take over Andy Grove's job as President), and informed him of VTI's crummy role in the Clipper deal. I suggested to him that any Intel involvement in Clipper would not help Intel's image amongst computer types. Craig was uncommunicative on this--I got the impression he had no idea what I was talking about. This doesn't mean Intel is not involved, of course, but surely the main culprits are Mykotronx, VTI, and AT&T. Intel gets enough bad press as it is not to be further tarred with the brush of Clipper. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Thu, 12 May 94 17:25:48 PDT To: peb@netcom.com Subject: Re: MIT TOC SEMINAR--ADI SHAMIR--MONDAY--MAY 16--4:15pm Message-ID: <9405130025.AA24899@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text/plain > Imvery curious as to how humans can directly decode encrypted > pictures. Do they stare at it for 10 minutes and go "ah, there > it is". > Paul E. Baclace > peb@netcom.com Well... maybe if it was one of those stereographic pictures, it would be a little bit easier. You just have to get your eyes in focus (and that's a bit hard for some people). Pling! You suddenly discover the hidden message, like "HITLER IS ALIVE AND LIVING IN ARGENTINA!" or some other related message. It's in 3-D, so the letters appear to be 5 mm tall! (Reminds me of when Jaws III was out at the cinema. :-)) Of course, you might have to print it out first. Sorry, just me being silly. ======================================================= | Peter Murphy. . Department of | | Mathematics - University of Queensland, Australia. | ------------------------------------------------------- | "What will you do? What will you do? When a hundred | | thousand Morriseys come rushing over the hill?" | | - Mr. Floppy. | ======================================================= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Fri, 13 May 94 07:37:25 PDT To: upham@cs.ubc.ca Subject: Re: Cypherpunks Goals: Bad debate drives out good debate In-Reply-To: <199405130740.AA15046@grolsch.cs.ubc.ca> Message-ID: <199405131426.KAA00262@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain There's an additional "failure" case you didn't consider: bad message, bad moderator: message accepted. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Fri, 13 May 94 11:13:37 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: List moderation In-Reply-To: <199405131551.IAA10630@jobe.shell.portal.com> Message-ID: <199405131811.LAA00679@infinity.hip.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain > > Second, is anyone actually willing and able to do this job? I certainly don't > have time. How much delay is the moderation process likely to introduce? > How available can the moderators be to handle and process incoming mail? > This seems like a potentially very large time commitment by the moderators > with little reward. > I would do it starting this summer once I get my real-net-feed running and my public access site up, probably for subscribers to my site only, though. (Hence giving people greater incentive to subscribe to my service, and giving me a benefit from doing it..) [Of course it would be trivial for any one person who's subscribed to my service to redistribute it to others-- but if that is abused and I don't get sufficient income from the activity, then I'll stop doing it.] [BTW: I'm looking at $5/month for a maildrop accessible via the POP protocol. Fully anonymous, all I need is money in advance. (Probably a 2-3 meg quota on the mailspool.. my link isn't very fast nor do I have loads of diskspace at this point) What do people think?] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto Date: Fri, 13 May 94 11:31:52 PDT To: Sameer Subject: Re: List moderation In-Reply-To: <199405131811.LAA00679@infinity.hip.berkeley.edu> Message-ID: <9405131830.AA17725@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain I oppose moderation. 1) It is a form of censorship. 2) It (inevitably) introduces bias. 3) If you don't like *them* (net.loon, etc.), create a kill file. Dave Otto -- dave@gershwin.jta.edd.ca.gov -- daveotto@acm.org "Pay no attention to the man behind the curtain!" [the Great Oz] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Fri, 13 May 94 11:35:36 PDT To: dave@marvin.jta.edd.ca.gov (Dave Otto) Subject: Re: List moderation In-Reply-To: <9405131830.AA17725@marvin.jta.edd.ca.gov> Message-ID: <199405131833.LAA00917@infinity.hip.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain > > > I oppose moderation. 1) It is a form of censorship. 2) It (inevitably) > introduces bias. 3) If you don't like *them* (net.loon, etc.), create a > kill file. Like I said I already filter the list and generally only read the people that I know will make a post that worth my time to read. I don't propose that an moderated list is set up, but I suspect that I will probably make available a filtered (by message, not by author.. by author would be too easy) version of the list available if I find it profitable. If I suck at the job, then no one will use my filter and it will be moot. (And I'll search for other ways to make my net-service Better Than the Rest[tm]) -Sameer From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 13 May 94 11:52:03 PDT To: cypherpunks@toad.com Subject: Problem with my Mail (1000 extra lines of junk) Message-ID: <199405131851.LAA08746@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Several people have written me to inform me that my last mail message to the list had 1000 lines of extra junk appended at the bottom: 501 macrakis@osf.org~h... 550 Host unknown (Name server: host not found) 501 macrakis@osf.org~h... 550 Host unknown (Name server: host not found) ...etc... I've informed the folks at Netcom. If _this_ message has the same extra junk, then I'll of course cease posting until the problem is fixed. Thanks, --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GERSTEIN@SCSUD.CTSTATEU.EDU Date: Fri, 13 May 94 09:10:47 PDT To: cypherpunks@toad.com Subject: Message brokering Message-ID: <940513121015.202020c3@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain Hey Nobody- I could use some GhostMarks, so let's make a deal! Drop me a line Adam Gerstein GERSTEIN@SCSU.CTSTATEU.EDU -=-=-=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQBVAgUBLc0c/AT73QJlKKVlAQGV5QIAmusRN0C58o/ScjA1/V7Mq77XurUi3Ktk XZfUXkk6yLJtxtKj5kIddxMiJISfRLbNFvKkAv7LFbYDAdI0RYpnxg== =vEVx -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Fri, 13 May 94 11:20:59 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: email file server, remailer interface, WIRED Message-ID: <9405131820.AA10934@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text I would like to announce the completion of my email based fileserver, which takes commands in the same way the remailers do: The main commands are: :: Sends an info file about the server, with command explanations, help and other goodies. :: Of all the strange things, it sends the requested filename send filename :: Sends a list of all available files and their descriptions list I am running one at nate@vis.colostate.edu try it out. I also have a more refined remailer interface package which lets people send mail through the remailer network with a nice WWW forms interface. The scripts are available from my fileserver, send for a list to get the software. A **NON FUNCTIONAL** demo of the interface can be seen at http://monet.vis.colostate.edu/~nate/mailer.html That document also has a link about getting the software, etc. The interesting thing is that this interface will be featured in the netsurf section of the August issue of WIRED magazine! -nate -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 13 May 94 12:41:31 PDT To: cypherpunks@toad.com Subject: (fwd) Re: The Implications of Strong Cryptography Message-ID: <199405131940.MAA14711@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Here's a message I wrote to talk.politics.crypto, etc., detailing more on "anarchy" (as it relates to crypto anarchy). This may not be "code," but it relates to the implications of strong crypto. Detweiler has been very active in this group, making his usual denunciations and even confirming that tmp = Detweiler (as if there was any doubt). You have been forewarned. --Tim Newsgroups: alt.security.pgp,talk.politics.crypto,alt.politics.datahighway,comp.org.eff.talk From: tcmay@netcom.com (Timothy C. May) Subject: Re: The Implications of Strong Cryptography Message-ID: Date: Fri, 13 May 1994 19:29:40 GMT Russell Nelson (nelson@crynwr.crynwr.com) wrote: : In article tcmay@netcom.com (Timothy C. May) writes: : The combination of world-spanning networks (already here) and strong : cryptography (also here) will change a lot of things. Consulting is : changing, taxation is changing (though the dinosaur's brains hasn't : gotten the signal in all fullness yet), markets will change, and even : espionage will change. The implications are pretty amazing. : Exciting, but scary. Whenever big changes happen in society, people : get scared, hurt and desperate. And when that happens, you get : Hitlers created. Read Toffler's War and Anti-War for a more : pessimistic outlook on things. All the more reason to spread the tools and methods that decentralize power, that effectively reduce the role of nations. I routinely interact with, in speech and in other transactions, people from around the world. They are my true neighbors in cyberspace, not the folks who live across the street from me. Strong crypto is not needed for all aspects of this situation, of course. But strong crypto ensures that central governments cannot easily limit these world-ranging contacts and cannot restrict the nature and number of these transactions. By the way, lest there be any confusion about the term "anarchy," it is not a synonym for everyobody killing everybody else, etc. Rather, the term has a well-established meaning: "no head," as in no "arch" running things. The books we read, the movies we see, etc., are "anarchic" in nature. It doesn't mean we can see any movies we wish, without regard to whether someone has produced them or not, or whether we can pay to get it, and so forth. It means there is not "authority" that decides who gets to see which movies. (Yes, MPAA ratings, obscenity laws...minor deviations, no pun intended.) Our networks of friends are essentially run anarchically. We deal with some people, avoid others, all without "laws." (Yes, laws come into play if we kill our friends, cheat them in business deals, etc. This doesn't change the essential fact that our relationships are handled without guidance from a ruler, a honcho, an "arch.") Many other such example abound. In fact, when I explain what anarcho-capitalism is (a term of art in libertarian circles), and how anarchy means running your own life--with market and other consequences your actions--most people realize that anarchy is actually the norm, that the State has actually minimal involvement (fortunately) in day-to-day decisions. As others have noted, libertarian ideas--shared by many folks, not just "Libertarians"--do not mean a world of houses burning down because fire departments don't exist, and other such ludicrous examples. Imagine a world in which food distribution was handled the way fire and education is now handled (and this has not always so in the U.S.). One would pay taxes, and get officially-approved food at People's Food Distribution Center #5233. What could be more normal? Now imagine someone proposing that food distribution be privatised, that folks ought to pay for what they eat, make their own choices on diet, and choose who to do business with. What a radical idea. Wouldn't everybody starve? Wouldn't this be anarchy? Yes, food distribution in the U.S. today is essentially anarchic. Ironically, my leftist hippie friends (I live near Santa Cruz, one of thee last remaining Meccas for them) understand this point very well: they cherish the ability to grow food up in the mountains and then sell it for whatever price they can get at the weekly Farmer's Market. (They think Safeway is a corporate monopolist, depite heavy competition in the grocery business, but that's another story.) Anarchy is about freedom and choice. It's really the norm, and not nearly as bad as it sounds. I'd say give it a try, but the fact is that you're practicing it right now. Think about it. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Scheidt Date: Fri, 13 May 94 10:48:11 PDT To: sinclai@ecf.toronto.edu Subject: Re: Message Havens Message-ID: <0097E5E6.B70F7014.977@earlham.edu> MIME-Version: 1.0 Content-Type: text/plain Thus spake SINCLAIR DOUGLAS N : > klbarrus@owlnet.rice.edu (Karl Lui Barrus) writes: >> Maybe I wasn't clear in what the "message haven" offered... I'm trying >> to get away from the penet style mapping tables, persistent >> information tying you and your pseudonym, and solve the "unsolicited >> anonymous mail" problem. The message haven requires no trust, no >> tables, no information since it just accepts message and files them, >> and if you retrieve all the message, the haven can't figure out which >> ones you are interested in! >This flavour of message haven would not require persistent tables. >A crooked operator /could/ maintain them, but unlike penet they are >not required. Every time you log into a message haven, you tell it >what tags you are interested in. Here the level of trust is similar >to that of a regular remailer. The remailer /could/ keep logs to >destroy your anonymity, but we hope it doesn't. > >I realize this solution is far from ideal. But as I posted before, >I don't believe the numbers favour a message haven where everything >is downloaded. I have this nagging feeling that there is some >very elegant cryptographical way of doing this employing secret >sharing, but I can't actually think of how to do it. Couldn't each message have a short header, which is encrypted with the final recipent's public key? When you go to retrieve mail from the haven, you request the complete list of headers (or at least those that are new). If you can decrypt the header, then the message is for you. You then request that those messages, and also some random messages, be sent to you. If the sender uses one or more current-style remailers to send his/her message to the haven, it would much more difficult to work out a map of who is talking to whom. david -------------------------------------------------------------------------------- David Scheidt PGP 2.3 key by email scheida@yang.earlham.edu or finger scheida@earlham.edu "If we don't remember what we do, how will we know who we are?" -Ronald Reagan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Fri, 13 May 94 12:52:29 PDT To: cypherpunks@toad.com Subject: c meeting... Message-ID: <199405131952.MAA27414@netcom.com> MIME-Version: 1.0 Content-Type: text/plain What time does the next meeting start? Noon? or !pm? thanks, -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Fri, 13 May 94 13:00:20 PDT To: cypherpunks@toad.com Subject: 1000 extra lines.... Message-ID: <199405132000.NAA28029@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tim May say's, >Several people have written me to inform me that my last mail >message to the list had 1000 lines of extra junk appended at the >bottom: >501 macrakis@osf.org~h... 550 Host unknown (Name server: host not >found) >501 macrakis@osf.org~h... 550 Host unknown (Name server: host not >found) >...etc... >I've informed the folks at Netcom. If _this_ message has the same >extra junk, then I'll of course cease posting until the problem is >fixed. >Thanks, >--Tim For a minute I thought you'd gotten hold of a bad Hypercard....Snow Crash anyone? Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdPbTNCcBnAsu2t1AQHioAP8DHbClMRSkVFxKJcZHLugPu9yfxMno3TM t0nxN1V3TrUAqWcUl+M5EiqH7MiLzC/UzEJjBPcCjg+AnlVvDRw/WdBKCxuOArd5 U5j+i9x6CpnIx1jHzEX2105nxC9AIvn8W9vaX6usDLWXw5foeCBfYl7bE6EdLeDR Bp1VcQc4OzA= =BNqE -----END PGP SIGNATURE----- .\ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 13 May 94 13:30:05 PDT To: cypherpunks@toad.com Subject: Mail to ftp? Message-ID: <199405132031.NAA01771@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Is there any way to get a new crypto application up for widespread ftp access while remaining anonymous? Something like a mail to ftp gateway that would do a "put"? Or is there someone here willing to receive an anonymous crypto package and put it up for ftp at the CP site? Thnx. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hendrix@acs.bu.edu (Julian Burke) Date: Fri, 13 May 94 11:26:29 PDT To: cypherpunks@toad.com Subject: Moderation? Message-ID: <9405131825.AA49030@acs.bu.edu> MIME-Version: 1.0 Content-Type: text/plain While I understandand and can relate to much of what has been written about the problems of message volume, and general static, I can't help feeling that something would be lost if moderation were put in place. What is distressing about much of what is written in the press about the net is the attitude and viewpoint from which it is written. It is invariably a round up of the usual deviant suspects and and places an emphasis on any negative aspects of the net that can be found. This viewpoint and coverage can only bring regulation all the sooner. This list however has always seemed to represent the attitude that a little anarchy is a good thing, in opposition to so much of the coverage one sees. It has its problems, but the benefits are what keep everyone tuned in. I would prefer the occasional reminder that "Cypherpunks write code", to a censor by another name. J.Burke From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Thu, 12 May 94 21:41:26 PDT To: CCGARY@MIZZOU1.missouri.edu Subject: Re: *Here they come Message-ID: <9405130440.AA08357@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text/plain Like Lefty, I found the bit about "DEATH TO STATISTS" a bit hard to work out. For one thing, what do you define as "statist"? Does it include minarchists in this definition. I also thought that statism and PC were not synomynous. (Take Patrick Buchanan....) ======================================================= | Peter Murphy. . Department of | | Mathematics - University of Queensland, Australia. | ------------------------------------------------------- | "What will you do? What will you do? When a hundred | | thousand Morriseys come rushing over the hill?" | | - Mr. Floppy. | ======================================================= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Fri, 13 May 94 11:40:31 PDT To: hendrix@acs.bu.edu (Julian Burke) Subject: Re: Moderation? In-Reply-To: <9405131825.AA49030@acs.bu.edu> Message-ID: <9405131841.AA04822@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain In message <9405131825.AA49030@acs.bu.edu>you write: > It has its problems, but the benefits are what keep everyone tuned in. > I would prefer the occasional reminder that "Cypherpunks write code", > to a censor by another name. I agree. While moderation could help the signal to noise ratio; I think that the messages not approved should still be posted, just with a standard indicator suitable for filtering by those who wish too. Linn H. Stanton The above opinions are exclusively my own. If anyone else wants them, they can buy them from me. Easy terms can be arranged. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAitK8+EAAAECALzK83DH79m7DLKBmZA2h9U33fBE80EwT4xRY05K7WRfxpO3 BmhPVBmes9h97odVZ0RxAFvinOl4wZGOb8pDclMABRG0IUxpbm4gSC4gU3RhbnRv biA8c3RhbnRvbkBhY20ub3JnPokAVQIFEC2u0NyIwD3rAd2buQEB4ggB/R72gmWG FJACaoxKijfLZYEiyGOZI3xB6oQSOsV4D1EZ1jVn7UV0Orh4hCbm/bcJbacA5qCh UkfTwFPq1qvM4mC0J0xpbm4gSC4gU3RhbnRvbiA8bHN0YW50b25Ac2hlYXJzb24u Y29tPg== =HQq9 -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Fri, 13 May 94 15:16:41 PDT To: cypherpunks@toad.com Subject: PGP 2.5 info... Message-ID: <199405132216.PAA16916@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I got this from the WWW. -lile Date: Fri, 13 May 1994 15:09:37 +0800 X-Url: http://web.mit.edu/network/pgp.html MIT PGP Release Beta Test Release of PGP version 2.5 May 9, 1994 The Massachusetts Institute of Technology announces the distribution of PGP version 2.5, incorporating the RSAREF 2.0 cryptographic toolkit under license from RSA Data Security, Inc., dated March 16, 1994. In accordance with the terms and limitations of the RSAREF 2.0 license of March 16, 1994, this version of PGP may be used for non-commercial purposes only. PGP 2.5 strictly conforms to the conditions of the RSAREF 2.0 license of March 16, 1994. As permitted under its RSAREF license, MIT's distribution of PGP 2.5 includes an accompanying distribution of the March 16, 1994 release of RSAREF 2.0. Users of PGP 2.5 are directed to consult the RSAREF 2.0 license included with the distribution to understand their obligations under that license. This distribution of PGP 2.5, available in source code form, is available only to users within the United States of America. Use of PGP 2.5 (and the included RSAREF 2.0) may be subject to export control. Questions concerning possible export restrictions on PGP 2.5 (and RSAREF 2.0) should be directed to the U.S. State Department's Office of Defense Trade Controls. Users in the United States of America can obtain information via FTP from net-dist.mit.edu in the directory /pub/PGP. *** Beta Release Note -- May 7, 1994 *** Today's release of PGP 2.5 is a beta test release, designed to permit users to familiarize themselves with the program and to give us feedback before we make the final release. This version of PGP2.5 has been tested on the following platforms: MSDOS, Sun381i, Solaris 2.X, Ultrix 4.X, Linux, RS6000, HP/UX Over the next few days, we will be testing PGP2.5 on a variety of other systems and collecting bug reports from this release. Please send bug reports to pgp-bugs@mit.edu. If you obtain a copy of this beta release code, please keep checking http://web.mit.edu for the announcement of the final release, so that you can update your copy of PGP2.5. We expect the final release to occur within a week. *** To Get PGP2.5: The directory where PGP2.5 is located is hidden. To get it you need to telnet to "net-dist.mit.edu" and login as getpgp. You will be asked to confirm that you will abide by the terms and conditions of the 3/16/94 RSAREF 2.0 license. The license is in the file "license.txt" in /pub/PGP on net-dist.mit.edu you can see it now by clicking here. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Fri, 13 May 94 14:19:35 PDT To: dichro@tartarus.uwa.edu.au (Mikolaj Habryn) Subject: Re: Message Havens In-Reply-To: <199405131858.CAA05191@lethe.uwa.edu.au> Message-ID: <94May13.171923edt.13595@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > Seems to me that you should also have all of the messages to you > collated into one block, have some random length padding added, and then > encrypt the whole thing and send it back to you. If you have this all > done automatically by the server at the haven, then you may not even need > to call all of those random other messages down. That is, assuming you > trust the sysadmin of that haven, which is probably not the best of ideas. The only problem I see here is that it requires the message haven know your public key. All sorts of man-in-the-middle attacks become possible here. I don't know that I'd trust a machine to do an intellegent web-of-trust; it can't actually meet people at a conference and swap cards. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Fri, 13 May 94 17:50:29 PDT To: cypherpunks@toad.com Subject: Re: MacPGP interface project In-Reply-To: Message-ID: <199405140050.SAA04192@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From the keyboard of: Black Unicorn > I would design around MacPGP2.3 v.1.0.5 (or whatever) > The V1.1 source code doesn't look like it will be around real soon. Can someone fill the rest of us in on the true story behind this? Why is the (copylefted) source code to 2.3a V1.1 not available? I figure there must be a reason, but I'm all out of guesses. Richard -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLdQuHPobez3wRbTBAQHqOwQAm56N4SKwIA4Rnjr207g/w5wcA99/u7AB yAEzBicn1lHd7uFFL8WvAEMBF0tNwBBPZENtlQ/3ql3rwCien0gLbFwJD0/j/qUC sntCha/7qvbDj5WXnOLICDzZBtS+gw6zno1oE2ne0wbEfW6u95ttzNEmh/Xxeche soYjfahyZ+I= =ybK+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Fri, 13 May 94 19:24:36 PDT To: cypherpunks@toad.com Subject: rec.guns Cross-Post Message-ID: <199405140205.AA06909@xtropia> MIME-Version: 1.0 Content-Type: text/plain [Cross-posted from rec.guns regarding the banning of remailered posts] + Date: 11 May 94 14:32:13 + From: john.nieder@tigerteam.org (John Nieder) + To: gun-control@cs.umd.edu [rec.guns] + Subj: [ANON]: Yes or Goodbye! ========================================================= "The Federalist Papers were anonymous posts." -- Anon. ========================================================= I'm so angry I can barely enter this... This question of anon posts is currently the subject of conflict in numerous RTKBA net-venues, and I am sorry to see it come up here. As someone who has carefully followed the encryption/net-privacy/anonymity movement for the past three years, I feel that I am qualified to comment on the issue. To get to the point, _there are no logical arguments against anon posts_. ALL the arguments against them I have heard boil down to one of two roots: <1> Technical ignorance. <2> An adolescent prejudice that anon posting isn't macho. That's _it_. I can't dignify them further. To elaborate: "Real" Names and accounts aren't. Fictitious and virtually untraceable "real" accounts and net identities are trivially generated, particularly with the increasing number of other commercial nets and computer Bulletin Board Systems linked to Internet. Anyone can produce a "good" account in about as much time as it took me to write this. If anyone is bent on making trouble on this or any other group, there is no practical barrier to their efforts, least of all by the banning of remailed posts. Generating new "real" accounts is often easier than using remailers. At least a message from a remailer _says_ it's an anonymous post, and the reader may killfile that From: field if he has an anti-anon bias. "Accountability" is generally illusory anyway, as anyone knows who has tried to silence the many legendary Net Nuisances who have abused Internet to an extent beyond that which we are likely to encounter in rec.guns. If troublemakers want to post mischief, even under their own names, there is very little that can be done about it. If you doubt this, consider the infamous Prodigy "Vito" case. They'll be back. In short, if you think a "real accounts only" policy is any protection against _anything_, you're just dreaming, plain and simple. Further, _remailers provide needed non-anonymizing functions for some users_. Though the parochial Internet mindset assumes that all users are on complex institutional Unix systems, this is simply no longer true; many users are on private home computers, linked through a wide variety of host systems, each with its own limitations. For example: In posting this message, I am limited by the (non-configurable) host software to headers containing only To:, From: and Subject: fields. It is impossible for me to Cc: a netmail reply to a post's author, or include Reference:, Comment:, Reply-To: or any other header field. This is frustrating, but by using some remailers for my reply, I may include these and other standard header fields for enhanced function. I do not use the remailer to anonymize, but merely to post more efficiently - I will include a Reply-To: field with my name in it as well as my sig. Currently, such posts are rejected from rec.guns. There are many other secondary functions for remailers. Use your own imagination. <"Duhhhh...but I betcha _John Wayne_ wouldn't use a remailer!"> A competent explanation of "anonymized digital reputation" as concept is beyond the purview of rec.guns, but I will refer those interested in it to the cypherpunks@toad.com mailing list. Put on your thinking cap, though, as the list principals are smart boys who'll leave you in the dust if you can't keep up. Anyone who wishes a better understanding of the purpose of the anonymity movement should monitor the list for a while. But so what? _Ultimately, all posts stand or fall on their internal merits, no matter what name - if any - is on them_. Ego and identity is utterly irrelevant, or should be. In these anon-post arguments over the past few years, I have noticed those who most oppose anon posts are consistently the same persons who habitually engage in flamewars, ego battles and rants. This cannot be a coincidence. As I have already demonstrated above, remailed posts pose no "threat" to anything beyond what is already present from falsely generated "real" accounts, but the urge to personalize and invest ego (however illusorily) in posts dies hard. The anonymous post has a long and noble history; it says, "Here is a thought - consider it on it's merits, irrespective of how 'important' or obscure its author is." Further, there are legitimate reasons for wishing anonymity in any case. There are many persons whose situations are such that participation in politically-sensitive newsgroups and lists is unwise. On ca-firearms, there was an anonymous poster who was a policeman in a highly politicized, anti-gun PD. His participation on an activist RTKBA list would jeopardize his job (remember Leroy Pyle). Would anyone braying on here about the un-machoness of anon posting wish to support his family when he gets fired because of "manly" non-anon policy preferences? I thought not...funny how that works. "Caution is not cowardice and carelessness is not courage." There is no upside to being personally conspicuous in dangerous political waters. If you want to stick your neck out for no good reason, go right ahead, but don't impose that pointless risk on everyone else just because you don't know any better. < MAKE ENEMIES FAST! > Though the political and civil rights issues at stake in the privacy movement have probably never seriously crossed the minds of 95% of the participants here, they exist nonetheless, and are remarkably related to the RTKBA battle. _There are no more important natural allies to the RTKBA movement on Internet than the computer privacy advocates_. There is substantial overlap in these groups, and the ill-informed banning of remailer use in RTKBA net forums is stupidly antagonistic and insulting to the best friends we have...and right now, we need all the friends we can get, especially ones who are experienced and organized activists in their own right. Such anon codewriters and advocates as Tim May and most other principal encryption/anti-Clipper/remailer activists are vehemently pro-RTKBA, and make their support known at every opportunity. I find it embarrassing that "well-meaning" but ignorant RTKBA list and newsgroup maintainers such as "Magnum" and Jeff Chan have directly insulted them so grievously, without a second's thought or serious consideration. < "It's _my_ list! If you don't like it LEAVE!" > I intend to. I believe in the RTBKA because I dislike folks who compulsively want to dominate others by force of authority and who wish to ban everything they can't understand, or fear because they can't control. The anti-gunners and the anti-privacy people are the _same_. Usually, they are actually the same people (check voting records in Congress), but in any case exhibit identical mindsets. When another user left ca-firearms@shell.portal.com in protest of the anti-anon policy, imposed there not because of any problems caused by anon posts but rather "on principle," he received netmail from two anti-anon users which he forwarded to me when I left the list. Neither one had the least idea of the actual issues and technical considerations enumerated in this message, which was not a surprise. What I found truly sickening was that one idiot went on for his entire post about how a list had to be a "benevolent dictatorship," (oxymoron unnoted) and that anon posts somehow threatened the "order" of the list, and that anon posters were ungrateful and soforth. It was nothing more than a catalogue of irrational bullyings by a control-addict. I do not want to align myself with people like that. Sorry. If anon posts are forbidden on rec.guns - or ca-firearms, or anywhere else - I'm leaving and encourage others to do likewise. |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| | * CP2A * PGP Key # E27937 on all servers | |-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=| |"If you love wealth better than liberty, the tranquility of servitude | | better than the animating contest of freedom, go home from us in | | peace. We ask not your counsels or arms. Crouch down and lick the | | hands which feed you. May your chains set lightly upon you, and may | |posterity forget that ye were our countrymen." -- Samuel Adams, 1776| |=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-| |BOYCOTT: Pepsico & Gillette| |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Fri, 13 May 94 17:13:39 PDT To: cypherpunks@toad.com Subject: Re: Message Havens (fwd) Message-ID: <9405140013.AA07432@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain [Douglas asked me to forward this to the list] > I disagree. The only resource that will be hit is the message haven > (unlike say every computer in the world that carries the certain > usenet group you have chosen to use as a communications vehicle). > Geez, think of like a place that offers anonymous ftp. It's resources > are hit, but I don't buy the "massive load on net.resources". You think so? Hm. I'm just pulling numbers out of the air here, but... Let's say the cypherpunk dream is realized, and everyone on the net uses anonymous mail through a message haven. I believe there are 20 000 000 InterNet users right now. Lets say each person sends one piece of mail every day, and also checks the message haven each day. Each day there are twenty million new messages on the message haven. These are downloaded by twenty million people each day. That's 400 trillion messages that the message haven must send each day. Let's say the average size of a message is 1Kb. This gives a total of 3 Petabits a day. At 86400 seconds in a day, this requires a bandwidth of 30 Terabits/second. This is, of course, far beyond practicality. I'm allso being a little silly here, assuming there is only one message haven for the world. With distributed havens the load on each haven decreases. However, the load on each recieving terminal is the same. Each terminal must process 20 Gigabytes of mail to look for messages to the user. Maybe that'll be practical in a few years, but then again in a few years there will be more internet users. > This scheme is precisely what I described earlier! The two users > agree on what to name/tag the file, and that's how they get messages > to each other. The problem is Bob can't just retreive that one file > (if he is concerned about traffic analysis), so he can get them all so > a watcher learns nothing. You have suggested downloading a smaller > portion of the available message base instead of the whole thing. I'm sorry, I must not have read your post carefully enough. I understood there to be no tag outside the encryption wrapper. I thought you were implying attempting decryption of every post on the haven until one worked. My appologies. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Fri, 13 May 94 17:20:11 PDT To: cypherpunks@toad.com Subject: Re: Message Havens Message-ID: <9405140019.AA07570@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain > Let's say the cypherpunk dream is realized, and everyone on the net > uses anonymous mail through a message haven. I believe there are Well, if the cypherpunks "dream" is realized then there won't be a need for message havens since anonymous mail will be accepted net-wide. People wouldn't go after anonymous remailer operators because somebody harrassed another person. But back to the problem at hand... Your analysis is interesting, but so far fetched I'm not going to worry about it. I mean, yes, if the 5 billion people of earth decide to do this, or decide to call each other, or decide to send each other snail mail, everything will collapse. Considering this as a worst case, in my opinion, is a waste for right now, and will deter useful work before it even starts. Planning for this is about as useful as worrying about all 20 million net users will access the same Mosaic page, the same gopher site, the same ftp site, etc. I just don't expect traffic to be that heavy. And I base it on personal experience from running anonymous remailers. Plus, it is ONLY necessary to retreive all messages if you don't want it know who you are communicating with. If you don't care if it is known you communicate with some psuedonym, then you don't have to get all the messages. The primary goal is to not mail messages out since that is where most the complaints against anonymous remailers lie. -- Karl L. Barrus: klbarrus@owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 13 May 94 19:40:18 PDT To: cypherpunks@toad.com Subject: Raids in Europe...be careful! Message-ID: <199405140240.TAA11068@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Here's a report, dated today, that indicates the recent "software piracy" issue (MIT/La Macchia, other sites) may be being used to launch raids. Apparently this guy, in Italy, did not (his claim) have any pirated software on his machine(s), but it was seized by the Italian feds. Other sites, too, I gather. This is only a SPECULATION here: With the Clipper program foundering, and reaction very negative, and government official wringing their hands at their inability to get a handle on things (control), there may be alternate strategies put into play. A crackdown on pirated material could be one avenue. Net porn could be another. And should there be some highly visible case involving encryption, bombers, child porn, terrorists, whatever, action could be swift. Briefly, let me urge you all to carefully think about this. Blatantly illegal material on your systems could play into their hands. No, I don't mean "free speech" issues...attacking _that_ would be a difficult task. I mean pirated software in a location accessible to the outside world, pornographic GIFs or whatever similarly accessible, and so forth. (Someone recently asked if ftp sites could be anonymously loaded (put) with items...this is worrisome, though I'm certainly not accusing that anonymous person of any ill intent. Just with the climate and all...) I'm not playing net.cop. I just think Cypherpunks have enough interesting--and ultimately very important--things to think about without getting caught up in a criminal prosecution of software piracy, child pornography, or the like. Just my personal view, you understand. I hope my concern is premature (I have no doubt that sooner or later there will come a time of collision between Our Side and Their Side, and that we will have to stand against Randall Flagg, DIRNSA). Here's the Italian case: From: zbig@junior.wariat.org (Zbigniew J. Tyrlik) Newsgroups: alt.bbs.unixbbs,alt.bbs.unixbbs.uniboard,comp.org.eff.talk,comp.bbs.misc Subject: Bad news from iItaly Followup-To: alt.bbs.unixbbs Date: 13 May 1994 07:26:13 -0400 Organization: Akademia Pana Kleksa, Public Access Uni* Site Message-ID: <2qvo4l$b5k@junior.wariat.org> Reply-To: staff@ita.it Just received this message from Italy. Anyone know what is going wrong with te world ??? >>> included message: >From ita.it!staff Fri May 13 05:32:27 1994 Return-Path: Received: from relay.iunet.it by wariat.org with smtp(/\==/\ Smail3.1.28.1 #28 .5) id ; Fri, 13 May 94 05:32 EDT for "|/usr/local/bin/filter -o /usr/zbig/.elm/f ilter_error" Received: from ita.UUCP by relay.iunet.it with UUCP id AA02606 (5.65c8/IDA-1.4.4 for zbig@wariat.org); Fri, 13 May 1994 11:36:32 +0200 Received: by ita.it (5.65/ita-mail-drop) id AA09891; Fri, 13 May 94 11:23:03 +0200 From: staff@ita.it (Riccardo Pizzi) Message-Id: <9405130923.AA09891@ita.it> Subject: Busted!! To: zbig@wariat.org Date: Fri, 13 May 94 11:23:02 EET X-Mailer: ELM [version 2.3 PL11] Status: RO Hi Zbig, things are getting really bad here... On Wednesday, 11th of May, at 3:30 pm, the italian Feds came into my house while I was out of town for a consulting business. They went into my bedroom and seized all my equipment, diskettes, tapes. This action was part of a nationwide raid against software piracy that hit some other 40+ FIDONET sites (yes, they seem to have used a Fido nodelist to find out about sites to investigate). Needless to say, I didn't even had DOS on my disk drives, let alone any copyrighted software. Anyway, they have now all my work of the latest 5 (five) years, including all backup copies of UniBoard and related stuff.. and I don't know if I will be ever able to have all my stuff back. I have also lost my nervous.com email address, but I can be reached here as ; I will try to keep you informed about this (very bad) story. Please, forward this to the alt.bbs.* groups, since I do not have news access here, and am also missing all the email addresses of my customers and friends.. Wish me luck, Rick _\\|//_ ( 0-0 ) -------------------------------o00--(_)--00o------------------------------------ Riccardo Pizzi, SysAdmin Tel: +39 71 204046 I.T.A. Informatica e Fax: +39 71 2073033 Tecnologie Avanzate s.r.l. E-Mail: staff@ita.it -------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Fri, 13 May 94 20:09:27 PDT To: cypherpunks@toad.com Subject: PGP 2.5 on ftp.csua.berkeley.edu Message-ID: <199405140307.UAA00671@infinity.hip.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain PGP 2.5 is now available at ftp://ftp.csua.berkeley.edu/pub/cypherpunks/pgp/pgp25 -Sameer From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Fri, 13 May 94 18:17:01 PDT To: cypherpunks@toad.com Subject: Message Haven explanation Message-ID: <9405140116.AA09715@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hm... after reading various replies about the message haven I described, I've concluded my original explanation was terrible and confusing ;) Background: I've noticed that about the only opposition voiced to anonymous mail is the fact somebody can harrass another user (however, they can also be used to forward Clarinet posts, for example). Also, systems such as Julf's, convenient as it is, require tables which map psuedonym to true identity. The message haven is my idea of how to get around these two problems. (I'm not saying Julf is untrustworthy or something, this is just an idea to try out!) The way I see it working is you would create a message containing what you want to say, what to name the next reply, and anything else... perhaps a new public key to encrypt the reply with. You encrypt this message with the public key for whoever you want to communicate with, and send it to the haven with instuctions to file it under a name you specify. Your partner would browse the message haven, and retreive the message. He would frame a response, include what to name the next reply, maybe include another key, etc., encrypt his message with your public key, and send it back to be filed under the name you specified. The very first message to a person would have to be titled something obvious to them (i.e. "To Pr0duct Cypher", "To Deadbeat", "To Wonderer", "To L. Detweiler" or whoever), unless you can pre-arrange this. So far, the haven just accepts messages and files them. Maybe it could take a digital cash payment to file in an area where the message will be available for longer. The haven doesn't even have a public key (unless it runs a bank and has a public key for the bank portion). Now, if the message haven keeps logs of what messages you read, it will be able to figure out who you are communicating with. One possibility is to take all the message, so even if the haven fully logs, it will derive no information. This is only if you actually care that the haven can figure out who you are communicating with. If not, just grab the messages for you. Some people are suggesting retrieving a subset of the messages. Yes, this will work, but only if you take the same subset all the time. For example, you take your messages and message addressed to users A, B, C, and yourself. (There would be a complication if all the other users changed public keys simultaneously). If you don't take the same subset all the time (say you retrieve A, B, C, and yourself once, and then X, Y, Z, and yourself another time. It should be pretty clear who you are!), you expose your identity. Also, you would need to take all the messages of the other users (say A, B, C, and you have 5 messages each. You take all of yours, and just 1 from each of the others. Again, it should be pretty obvious who you are). Maybe the easiest thing to do is simply use a brand new public key every time, then you can take random messages. Indeed, you could even fool the haven into thinking you are communicating with someone else by always retrieving their messages, if you use a new public key each time. Some schemes have been suggested in which you tell the haven what messages you want. It would send them along with some random ones. I don't like this idea since it requires the haven to be able to connect your pseudonym with your true identity, and it's more complicated, as far as the haven goes, and as far as you (if you want to use a new key). And if you are already telling the haven your identity, you may as well just browse it and retrieve the messages intended for you. So, hopefully that is a bit clearer. Comments are welcome! Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdQmYIOA7OpLWtYzAQHIdwP9FHCtdL0XHhGCrLgVoFNNNdiSH8IGvlyO wZq8vvbYtW34uRrEs0nYDchVpEtDpMgrSQdfSFaKrNjg5mdfbqWh9qEeMv1NM91p jtqhYfUHqP1RE/CegET3tunI1h6fqfz91cMIpPc4hGM69OSJZecw8rumwKyxNwC8 cCBBDrb1iMk= =H9K8 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 13 May 94 17:41:26 PDT To: cypherpunks@toad.com Subject: MacPGP interface project Message-ID: <199405140041.AA08839@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain 1) Get source code for MacPGP2.3aV1.1 and alter it to accept the Clipboard as an input/output option, which it already can do, if operated manually. Till then we will spool the Clipboard to disk and have MacPGP2.3aV1.1 act only on files. MacPGP2.3aV1.1 was recently released in Germany, and will act as our temporary model crypto engine. <- This has proved a serious set back. I would design around MacPGP2.3 v.1.0.5 (or whatever) The V1.1 source code doesn't look like it will be around real soon. Cut your losses, and work on v1.0.5 -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Merriman Date: Fri, 13 May 94 19:02:18 PDT To: cypherpunks@toad.com (cypherpunks) Subject: PGP 2.5 & Remailers Message-ID: <199405140202.AA02751@metronet.com> MIME-Version: 1.0 Content-Type: text/plain I was just wondering if there was going to be any hacking done to the anon remailers to allow PGP 2.5 usage, as well as PGP 2.3. If so, how would the headers change (if any), other than the obvious version numbers? Can we expect to see anouncements by various remailers advising as to whether they'll be supporting v2.5? Dave Merriman -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi12VeYAAAEEAOqndSk+w1iAtW1nJDtdajTZEZEOuMjeKoFbXWuMK8H93Ckx Ba6c0Z8+STXtscP2WWKwRUVcrM0iZa2X4/7Z/Brl31aaA4DT6AVoxet3CLY0JUfi FciusBFCfPB6wfDdwABLZAzTd49YDyWI/Fq0MlNJ3JAeTFwhPeJ9eOnzcfP1AAUR tCVEYXZlIE1lcnJpbWFuIDxtZXJyaW1hbkBtZXRyb25ldC5jb20+iQCVAgUQLZxj 0Jmg14VGv4TFAQFNsQP+JdRjafESlDYmLvgmQqxZUE90lct/EIy5C8sIDT7vFt1f FI5PLtFg1xlxl8thrBjfff9GYKOt2WSw6Uw144OCNnIw5l93QR3ueSXWmHqowJ6c Hp8batrO/X3InNj6IDx6bolZzv6+lBz2XimE2SvYXCdU+7OA4CYxMQ6nfPwErdWJ AJUCBRAtdkQq4n146fNx8/UBAaN9BACQu9ILO57cRojTLc22LdDkFeOcmzQ/mvBm oJJaTRRXXm6t7G3a48uNVDuI36d2dcARTE1hYnu+6JFCqUsfLElQu/3NjFeVdHsu ygziv9pYb9vifzcyBuW6IUxiEkHnixIuTxNtOajscw6eJ29hv/o211gjRd3gAb2d RrmWxWkJtg== =8RGj -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Fri, 13 May 94 15:56:40 PDT To: cypherpunks@toad.com Subject: The Implications of Strong Cryptography In-Reply-To: <199405131940.MAA14711@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On 13 May Timothy C. May wrote: > By the way, lest there be any confusion about the term "anarchy," it > is not a synonym for everyobody killing everybody else, etc. Rather, > the term has a well-established meaning: "no head," as in no "arch" > running things. A 100+ years ago the anarchists (Kropotkin et al) were ousted from the mainstream socialist movement (Marx et al) mainly because they opposed strong government. Some years later came a decade of freak murders of several heads of state and other prominent persons by disillusioned anarchists. The image of anarchist = mad assassin has stayed in public mind ever since and will most probably not change in the near future. The original anarchists (tm) strongly denounced not only capitalism but private ownership of everything but your most intimate belongings (and perhaps your house, this was discussed a lot). There are still (dis)organized remnants of the traditional anarchistic movement around, at least in Europe. All this makes the term anarcho-capitalism rather difficult to interpret. Crypto-anarchy, if not more of a joke, might share a similar fate and forever associate to mad/criminal hacking instead of liberty by cipher. > Anarchy is about freedom and choice. It's really the norm, and not > nearly as bad as it sounds. I'd say give it a try, but the fact is > that you're practicing it right now. Think about it. This is true for a literal interpretation of the word, freed of recent historical ballast. Or perhaps my knowledge of the English language is failing me. There might be a big difference between anarchy and anarchism. Anyway, in spite of interpretational difficulties, I welcome the rebirth of anarchism, the political passion of my youth, through strong crypto. //mb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sat, 14 May 94 03:16:08 PDT To: Matt Thomlinson Subject: Re: message brokering In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 12 May 1994, Matt Thomlinson wrote: > Date: Thu, 12 May 1994 10:00:34 -0700 (PDT) > From: Matt Thomlinson > To: cypherpunks@toad.com > Subject: message brokering > > > nobody says: > Is there someone out there who would like to act as a broker (for a small > fee, natch), so that I can maintain rigorous anonymity while trading? > > > This seems like a good way to earn some ghostmarks! I'm sure *someone* > will take you up on this offer. > > Alternatively, you could perhaps do business through the penet remailer...? > > > mt > > > Matt Thomlinson > University of Washington, Seattle, Washington. phone: (206) 548-9804 > Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html > PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu > What about the totally anon remailer reported approx. 1 month ago that allegedly did not record any info nor require any personal info, registration etc? I don't have the post in front of me but perhaps another CP'ster does... -NS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 14 May 94 01:08:57 PDT To: cypherpunks@toad.com Subject: MAKE.DIGITAL.MONEY.FAST Message-ID: <199405140810.BAA24883@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- HOW TO ADVERTISE AND SELL SERVICES ANONYMOUSLY Now that we have two or more digital banks operating, we face the problem of actually marketing services anonymously. Here is a suggestion on how that can be done. Let's say you have the licence/I.D. information which Black Unicorn collected recently, and you wish to profit from it. Then, in the best traditions of Usenet, you would post a short (anonymous) notice in the misc.forsale newsgroup, stating what the offering is, and asking, say, 12 GhostMarks or 10 DigiFrancs. Of course, the average reader of misc.forsale will be a mite confused by this, so an explanation in the .sig space would be helpful. Something along the lines of, "finger phantom@stein.u.washington.edu for information about MagicMoney". So let's say you have a customer who is willing to pay. Where does he/she send the cash, or just ask for further information? You could use an anonymous server like penet, but as has been shown, there are problems involved in mapping anon i.d.'s to real i.d.'s. Plus as our friend David Sternlight pointed out recently, packets can be traced. Incoming and outgoing traffic can be compared and the routes monitored. In short, there are risks. I suggest a different technique. Use the "Jay Prime Positive Mail Pool". Here is a short description: Send mail to jpp=0x123456@markv.com, and the mail will be encrypted with the key matching 0x123456, and sent to alt.test with a subject line of "Ignore 0x123456" To add a key, send to jpp=poolnew@markv.com. The body of the message should contain the public key in pgp format. If there is a key clash, a message with the subject "Ignore jpp=poolnew key already in use" Therefore, in your advertisement in misc.forsale, just say, "Interested parties should mail their digital cash certificates to: jpp=0x(your_PGP_number)@markv.com Then just monitor alt.test and rake in the money. And BTW, remember to send Jay Prime your _anonymous_ PGP key (e.g. pseudonym ). -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCdAgUBLdR+Hbhnz857T+PFAQGXpQQ5ARffKZQ/JxriU0+WPD5anuOqE+zYBlRE t12OQKJEDAM8gNnbLHvtnCXFTNfLZUz6Bhb6tNCJalwoiiW40NxA9ubY3IlQUg+u jRaFc2/b0bcQ0DTKRp8ps/J43utmFbQZigW9BWTn6s+330vNpZQG/PsCc79HLSeA lxNqQciIkPj50RFeDKWKwA== =Cq16 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "ADAM GERSTEIN, _THE_ MACGURU" Date: Fri, 13 May 94 22:30:26 PDT To: cypherpunks@toad.com Subject: IGNORE-NEON Message-ID: <940514013002.20203342@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain Neon- Here's my pgp key, and I will send the files to the appropriate people. Adam P.S.- What's the best way to contact you? the Alt.? newsgroup you mentioned? -=-=-=-=-=-=- -----BEGIN PGP SIGNATURE----- Version: 2.3 iQBVAgUBLc0c/AT73QJlKKVlAQGV5QIAmusRN0C58o/ScjA1/V7Mq77XurUi3Ktk XZfUXkk6yLJtxtKj5kIddxMiJISfRLbNFvKkAv7LFbYDAdI0RYpnxg== =vEVx -----END PGP SIGNATURE----- -=-=-=-=-=- God's last message to his creation: "We apologize for the inconvenience" -D. Adams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Fri, 13 May 94 23:54:48 PDT To: cypherpunks@toad.com Subject: Penet spoofing Message-ID: <94May14.024854edt.187@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: > From anon.penet.fi!daemon Fri May 13 18:40:07 1994 > Date: Fri, 13 May 1994 18:33:08 -0400 > From: daemon@anon.penet.fi (System Daemon) > Message-Id: <9405132233.AA21224@anon.penet.fi> > To: sinclai@ecf.toronto.edu > Subject: Anonymous code name allocated. > > You have sent a message using the anonymous contact service. > You have been allocated the code name anXXXXX. > You can be reached anonymously using the address > anXXXX@anon.penet.fi. > > If you want to use a nickname, please send a message to > nick@anon.penet.fi, with a Subject: field containing your nickname. > > For instructions, send a message to help@anon.penet.fi. > > I didn't send mail to penet. I'm assuming someone on the list must have forged the post. I'm not amused. Anyone else get this, or did someone think I'm special? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Fri, 13 May 94 23:56:33 PDT To: klbarrus@owlnet.rice.edu (Karl Lui Barrus) Subject: Re: Message Havens In-Reply-To: <9405140009.AA07213@flammulated.owlnet.rice.edu> Message-ID: <94May14.025626edt.193@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > Your analysis is interesting, but so far fetched I'm not going to > worry about it. I mean, yes, if the 5 billion people of earth decide > to do this, or decide to call each other, or decide to send each other > snail mail, everything will collapse. Considering this as a worst > case, in my opinion, is a waste for right now, and will deter useful > work before it even starts. Agreed. I guess what I was trying to say (though I didn't actually come out and say it) is that the load is O(N^2). While not a problem now, it would be nice to find an O(N) solution. Or, more likely, an O(Nlog(N)). > Plus, it is ONLY necessary to retreive all messages if you don't want > it know who you are communicating with. If you don't care if it is > known you communicate with some psuedonym, then you don't have to get > all the messages. The primary goal is to not mail messages out since > that is where most the complaints against anonymous remailers lie. Indeed. If we go with a restricted message haven, the problem becomes very simple. Maybe we should attempt to get this working first. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Fri, 13 May 94 11:59:00 PDT To: scheida@earlham.edu (David Scheidt) Subject: Re: Message Havens In-Reply-To: <0097E5E6.B70F7014.977@earlham.edu> Message-ID: <199405131858.CAA05191@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain As regards message havens... Seems to me that you should also have all of the messages to you collated into one block, have some random length padding added, and then encrypt the whole thing and send it back to you. If you have this all done automatically by the server at the haven, then you may not even need to call all of those random other messages down. That is, assuming you trust the sysadmin of that haven, which is probably not the best of ideas. Anyhow, you can do somwthing similar with anonymous remailers. Maybe someone should (or already has) written a client which will take your message, pad it with some extra gibberish, then construct all of the headers necessary (and encrypt several times along the way) to post it along a path of remailers which either the user inputs, or it randomly determines. Seems to me that if you leave the actual routing in the hands of the user, and not at the discretion of the first remailer you send it to, you gain a far more secure transmission. Of course i could be wrong... It would be nice if remailers supported padding from this end as well. ie, insert something like :: Padding: *** and this tells the remailer that, after decrypting the message (presumably it was sent to a remailer that supports encryption) it should discard whatever comes after the ***, or however it happens to be implemented. This gives yet another layer of obfuscation between me and whoever doesn't like me... * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "Information wants to be free!" PGP Public key available by finger * #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Sat, 14 May 94 03:52:12 PDT To: Neon care of the Subject: Re: MAKE.DIGITAL.MONEY.FAST In-Reply-To: <199405140810.BAA24883@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I welcome your use of my anonymous mail pool service, but I suggest you form you nym's key like this: Pr0duct Cypher I do this because there is another remailer still under wraps which will support this format nicely. For help with the pool remailer, send mail to jpp=poolhelp@markv.com. -- --Hey, check this out! You could have an address like-- -- jpp=Pr0duct=Cypher@markv.com or jpp=Blacknet@markv.com For the special price of only !! 6 cans !! worth of DigiFrancs (6df or is it 72df?). (Other curencies will be concidered.) Currently only Blacknet, and Pr0duct Cypher have those very cool address forms. You could join their illustrious ranks! And for 12 cans worth I will offer the address form nym@jpplap.markv.com. Your customers count! So be sure to make their life as easy as posible. Buy a jpp= address today! j' P.S. Just to be really clear, I am neither Blacknet, nor Pr0duct Cypher. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sat, 14 May 94 01:02:35 PDT To: cypherpunks@toad.com Subject: Is anyone archiving the list, for those who miss during the interruption? Message-ID: <9405140801.AA25540@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Well, I got bumped off the list like everyone else, and I assume there will be some useful discussion going on between now and when the mail gods reinstate me, on topics like PGP 2.5 and how the list was hosed. Is anybody saving these somewhere that I could ftp or otherwise retrieve? Thanks; Bill Stewart wcslists@anchor.att.com # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Sat, 14 May 94 08:54:52 PDT To: cypherpunks@toad.com Subject: Re: Penet spoofing In-Reply-To: Message-ID: <9405141554.AA29674@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > John Clark writes: > Yes, I got the same message. I don't know what this is all about I hate to be paranoid, but that seems to be my natural state these days. I'll take a guess: somebody wants to know the mapping between cypherpunk addresses and Finnish anonymous ID's, if any. If you have an anonymous ID registered on penet.fi and you don't have a password registed there, anyone can find your anonymous ID by forging mail from you to themselves via Finland; it will carefully anonymize you and report the message to them; presumably "This is the one I forged from John Clark." or "Test 94.217.johncla" or whatever. If you already had an anonymous account with no password, you wouldn't get notification... but you have one now. I don't know if there's an error msg if you try to send mail with the wrong password. I do have an anon ID (result of replying to some other anonymous poster) with no password, and haven't gotten that message lately. Jim Gillogly Trewesday, 23 Thrimidge S.R. 1994, 15:52 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist Date: Sat, 14 May 94 09:25:30 PDT To: cypherpunks@toad.com Subject: Re: possible anti-mandatory-clipper constitutional angle? Message-ID: <199405141625.JAA21754@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From: Ezekial Palmer Date: Sat May 14 12:15:04 EDT 1994 Date: Sat, 14 May 1994 11:40:47 -0400 (EDT) From: "R. David Murray" Subject: possible anti-mandatory-clipper constitutional angle? A government mandante for key-escrow encryption in all communication devices would be the information-age equivalent of the government requiring private citizens to quarter troups in their home. While I agree with you as to the analogy, a big part of me says "so what?". A major court decision or constitutional amendment that effectively says that electronic info is equivalent to info on paper would go a long way toward rationalizing the situation, but basically there's almost no precedent at all for saying that any civil liberties are protected in the electronic realm and there's a reasonable amount of precedent in the other direction. I suspect that you'd have a lot of trouble convincing the technologically ignorant that something electronic could be at all like quartering troops in your home. A big problem in general is that "the information-age equivalent" isn't something that most people can (or choose to) see. Zeke -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdT5ORVg/9j67wWxAQHhEgP9ENyQ6zAVKst8NhpVxGd5CCBlmVWnNg4L m9HI06Z5rOpbawvSMjkBdKXJGKu5ObKrNqrHP6N9s2ZhvDd2Q7gPdMbm9mXHpf7w /uqsVE1a9bHob7F9FDVkz438a4bP8WaEHyZWOdpmvZ+bB7L1ELhuVWyT12vOy61h vfTBj9B1sN4= =VNuc -----END PGP SIGNATURE----- ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 7 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```$]S^P;+]AB?X9TW6\8WR:^P&2':U$*B?=.'X1J!JJA1M.D\ME8M'?MH GS670];'$("C3!.=DH.!6L_>ISX4,5U)O?EU> Date: Sat, 14 May 94 09:49:08 PDT To: cypherpunks@toad.com Subject: Re: Penet spoofing Message-ID: <199405141648.JAA22766@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From: Ezekial Palmer Date: Sat May 14 12:30:09 EDT 1994 To: cypherpunks@toad.com From: Jim Gillogly I don't know if there's an error msg if you try to send mail with the wrong password. Yes, there is. Zeke -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdT8shVg/9j67wWxAQHKzwP7BLKiwMrC4LUWTmLFjW70DqzEMSG2+OTQ XDLjkqiGJv240MSLoBI2UqgXNBO5icVeQXSz2xaa5FAaudwY4lOnGjqPSeB4Z3ya uGYgyXdsSuJlIviQpXgD0UDjtrFSxeTKHSDVsnBDuDbMLewLY5T+go1bh9/bhzgh NSUwaL1T84Q= =4Xxm -----END PGP SIGNATURE----- ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 7 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```%1S^P;+]AB?X9TW6\8WR:&P&2'K1RX_1#HLFQ.-\Y2SL(FRFTXZ`$L` LIC)?Y"CM!W4+'V9W#Y247Y^%FN@\0V"E9K"J##7W@HPFU>1[-WCO@!I5QS\` ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Clark Date: Sat, 14 May 94 08:12:41 PDT To: SINCLAIR DOUGLAS N Subject: Re: Penet spoofing In-Reply-To: <94May14.024854edt.187@cannon.ecf.toronto.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Yes, I got the same message. I don't know what this is all about John K Clark johnkc@well.sf.ca.us On Sat, 14 May 1994, SINCLAIR DOUGLAS N wrote: > Forwarded message: > > From anon.penet.fi!daemon Fri May 13 18:40:07 1994 > > Date: Fri, 13 May 1994 18:33:08 -0400 > > From: daemon@anon.penet.fi (System Daemon) > > Message-Id: <9405132233.AA21224@anon.penet.fi> > > To: sinclai@ecf.toronto.edu > > Subject: Anonymous code name allocated. > > > > You have sent a message using the anonymous contact service. > > You have been allocated the code name anXXXXX. > > You can be reached anonymously using the address > > anXXXX@anon.penet.fi. > > > > If you want to use a nickname, please send a message to > > nick@anon.penet.fi, with a Subject: field containing your nickname. > > > > For instructions, send a message to help@anon.penet.fi. > > > > > > I didn't send mail to penet. I'm assuming someone on the list > must have forged the post. I'm not amused. Anyone else get > this, or did someone think I'm special? > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "R. David Murray" Date: Sat, 14 May 94 08:39:29 PDT To: cypherpunks@toad.com Subject: possible anti-mandatory-clipper constitutional angle? Message-ID: MIME-Version: 1.0 Content-Type: text/plain I haven't had time to scan the list recently, so someone else may already have brought this up, but in case no one has, I want to launch an anti-clipper meme: A government mandante for key-escrow encryption in all communication devices would be the information-age equivalent of the government requiring private citizens to quarter troups in their home. --David From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Sat, 14 May 94 11:28:05 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: email server problem Message-ID: <9405141827.AA17804@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text Three people named "Duncan" "Matt" and "Michael" were not able to get filelists from my server because the script was not looking for their address like it was supposed to. This problem has now been fixed, and if you could try again, I would be thankful. -nate -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 14 May 94 12:39:27 PDT To: cypherpunks@toad.com Subject: Re: Message Havens Message-ID: <199405141940.MAA21337@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Would it have to be public knowledge which message havens a given pseudonym monitors? Suppose I want to get mail to Pr0duct Cypher; don't I have to know which haven(s) to use? If we have only a (few?) hundred people on each haven then this narrows down the pool of possible real user who are behind that pseudonym considerably. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 14 May 94 12:39:27 PDT To: cypherpunks@toad.com Subject: ADMIN: on penet and on paranoia In-Reply-To: <94May14.024854edt.187@cannon.ecf.toronto.edu> Message-ID: <9405141940.AA27947@ah.com> MIME-Version: 1.0 Content-Type: text/plain Paranoia is cryptography's occupational hazard. Recently there has been a small rash of complaints about unwanted assignment of penet pseudonyms. The first reported was simply a description, the most recent assumed that the assignment was the result of someone trying to find out mappings in the penet database. This clear illustration of paranoia setting in demonstrates the nature of the hazard. The effect of paranoia is self-delusion of the following form--that one's possible explanations are skewed toward malicious attacks, by individuals, that one has the technical knowledge to anticipate. This skewing creates an inefficient allocation of mental energy, it tends toward the personal, downplaying the possibility of technical error, and it begins to close off examination of technicalities not fully understood. Those who resist paranoia will become better at cryptography than those who do not, all other things being equal. Cryptography is about epistemology, that is, assurances of truth, and only secondarily about ontology, that is, what actually is true. The goal of cryptography is to create an accurate confidence that a system is private and secure. In order to create that confidence, the system must actually be secure, but security is not sufficient. There must be confidence that the way by which this security becomes to be believed is robust and immune to delusion. Paranoia creates delusion. As a direct and fundamental result, it makes one worse at cryptography. At the outside best, it makes one slower, as the misallocation of attention leads one down false trails. Who has the excess brainpower for that waste? Certainly not I. At the worst, paranoia makes one completely ineffective, not only in technical means but even more so in the social context in which cryptography is necessarily relevant. The problem with assignment of penet ID's was not due to any malicious intervention, but rather someone subscribing to the list with a penet address. Since the list doesn't alter the headers much at all, the originator of a list message is sending indirectly to penet, forwarded through toad. I've swapped the address so this shouldn't happen again. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sat, 14 May 94 11:00:07 PDT To: sinclai@ecf.toronto.edu (SINCLAIR DOUGLAS N) Subject: Re: Message Havens In-Reply-To: <94May14.025626edt.193@cannon.ecf.toronto.edu> Message-ID: <9405141759.AA29918@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain SINCLAIR DOUGLAS N wrote: >Agreed. I guess what I was trying to say (though I didn't actually >come out and say it) is that the load is O(N^2). While not a problem >now, it would be nice to find an O(N) solution. Or, more likely, >an O(Nlog(N)). Okay, I think that you are overlooking something which appears obvious (to me) but evidently it is not. I am guilty of skipping over some details. The fact that you take the messages from a haven or several havens or all the havens doesn't allow anybody to figure out if you are actually reading any of the messages! If message havens become popular, then (as you mentioned in a previous post) there may be hundreds set up for people to use. This would decrease the load on each one. If there many message havens to choose from each would only have to serve a few hundred or so people (much like banks). Again, only if you want to hide your pseudonym, you can simply download all the files and foil any logging on the part of the haven. It is NOT necessary to download all the files from ALL the havens. You just use your preferred one. If you get all the files from the haven you use (and ONLY the haven you use), you still leave the haven: a) unable to determine your pseudonym b) unable to figure out if any of the messages are indeed for you The haven would not be able to figure out if anybody is communicating with you since the haven can't be sure you are even reading the messages you grab. And if you do regularly receive messages at one haven, you can pick another one, and get all the message from both. And neither haven would be able to determine what messages you are reading, if any at all. You could get even fancier and communicate back to your friend via a different haven altogether, which you never go to. So before doing a detailed complexity analysis, I think it is best to think about the protocol a bit more. -- Karl L. Barrus: klbarrus@owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 14 May 94 13:11:07 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: ADMIN: on penet and on paranoia In-Reply-To: <9405141940.AA27947@ah.com> Message-ID: <199405142010.NAA15899@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Things are much worse than we thought! Some tentacle has apparently INVADED the account of Eric Hughes, on HIS OWN MACHINE, and is attempting to RENDER US DEFENSELESS by undermining our paranoia. These %*#$%&^@# Cryptoanarchists are TORTURING MY SOUL. > > Paranoia is cryptography's occupational hazard. HA! I call it our ONLY INNOCULATION against the TRUE PARANOIDS (and the Giant Adenoids) who seek our destruction. > This clear illustration of paranoia setting in demonstrates the nature > of the hazard. The effect of paranoia is self-delusion of the (paranoia about paranoia deleted, to protect myself from it) Or, as my friend tmp would plagiarize^H^H^H^H^H put it: > Paranoia creates enlightenment. As a direct and fundamental result, it > makes one more adept at cryptography. At the outside best, it makes one > quicker, as the concentration of attention leads one down new trails. > Who has the excess brainpower for that effort? Certainly I do. At > its best, paranoia makes one much more effective, not only in > technical means but even more so in the social context in which > cryptography is necessarily relevant. Ah, the SICKENING TRUTH finally come out! --name withheld because of paranoia -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sat, 14 May 94 11:15:46 PDT To: cypherpunks@toad.com Subject: Re: Penet Spoofing Message-ID: <9405141815.AA00592@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I would like to add that I have evidently been a victim of "penet spoofing" as well, since I too received the following message from penet: >You have sent a message using the anonymous contact service. >You have been allocated the code name anXXXXX >You can be reached anonymously using the address >anXXXXX@anon.penet.fi. Somebody is trying to be clever and forging mail to figure out my penet id (surprise, I don't have one, but now I do). When I got this message, I immediately sent off in an attempt to set my password. I haven't heard back yet, so I don't know if it was successful or not. If the password set fails, then somebody has taken over anXXXXX and I'll be mailing Julf in order to get it removed. Whoever wants to know my penet id... I'll save you some trouble: an4609 - my old (now expired) account elee9sf@menudo.uh.edu an5022 - my old (now expired/locked) account barrus@tree.egr.uh.edu Now, of course, I have a new one, which somebody has thoughtfully started up for me. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdUVG4OA7OpLWtYzAQFZuwP/aEHakMABw1IZhpgvW+VxPgzfJMxNsSD7 MflnwJr70NjZmk22QXgRhNGBMaiZQJHK+pYZZWS+yZihcLZyHKM722ya0FV3SXoe vlJoKxJPBAjkmq98Z7Yqo6Z2k2ZU+ODQ79l4xtL2tSpt0vheVLOVYSJkv7pSbehp mo5EaSNCHZE= =m3Ai -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sat, 14 May 94 11:14:51 PDT To: Cypherpunks Mailing List Subject: Re: Penet spoofing In-Reply-To: <9405141554.AA29674@mycroft.rand.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Aren't you allocated an anon ID# at penet if you reply to a person's posting somewhere back to the, in order to assure the double-blind system? ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sat, 14 May 94 11:23:21 PDT To: cypherpunks@toad.com Subject: Re: Penet spoofing Message-ID: <9405141823.AA00881@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Heh, I forgot the mention my new ID at penet, which was created by somebody trying to figure out mine: >You have sent a message using the anonymous contact service. >You have been allocated the code name an97875. >You can be reached anonymously using the address >an97875@anon.penet.fi. Since whoever forged the post creating this id knows that an97875 corresponds to klbarrus@owlnet.rice.edu, I have no desire to actually use this account for posting messages. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdUW54OA7OpLWtYzAQG75wP/QqXIk9Dtj5LcUmTn9pMy71QPuzpkQlxa +7ZqaAStCQ0qhljxDDLokxROpAsQTU60A9sJ+urb/hsvGreu5trvOr4wA6f3HxJ0 3kMxaqjh1WbyNTtec0/xfRw6FPp+D2OeACSDwcfn5IMWNyxmYjXiN/MOOh6x1ryK UTwzCbknBWs= =mRu7 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 14 May 94 13:28:16 PDT To: cypherpunks@toad.com Subject: Re: ADMIN: on penet and on paranoia Message-ID: <199405142029.NAA24035@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Paranoia certainly got a boost here, though, by the recent and still unexplained emptying of the subscriber list. Was this actually, as many have speculated, a malicious action by someone taking advantage of the majordomo software, or was there a more prosaic explanation? Or is there no way for even the list managers to know? Clear information is one of the best ways to dispell paranoia. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 14 May 94 14:02:08 PDT To: hfinney@shell.portal.com (Hal) Subject: Message Havens, Pools, and Usenet In-Reply-To: <199405141940.MAA21337@jobe.shell.portal.com> Message-ID: <199405142101.OAA21966@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Would it have to be public knowledge which message havens a given > pseudonym monitors? Suppose I want to get mail to Pr0duct Cypher; don't > I have to know which haven(s) to use? If we have only a (few?) hundred > people on each haven then this narrows down the pool of possible real > user who are behind that pseudonym considerably. > > Hal I must be missing something in this recent debate about "message havens" and "gopherholes." To wit, what happened to the idea of posting anonymously to newsgroups? This is how folks apparently communicated with BlackNet, and it worked (I ought to know). Granted, BlackNet was a small experiment, and message traffic was slight; scaling issues need to eventually be considered, but we're very far from that now. Some points: * Posting to a newsgroups allows piggy-backing on two things: 1. The world-wide distribution (in most cases) of newsgroups. The newsgroups are distributed to zillions of local sites, making attempted analysis of who is checking for messages all the more difficult. 2. Piggy-backing of use of newsreaders. That is, I can use "tin" or whatever to scan alt.w.a.s.t.e or alt.test.gif.ignore for reasonable candidates (more on identifying these below). I can mark some number of them (the ones I really want plus some number of others) for forwarding/downloading/whatever to me. All with existing systems. * How do I know which messages are for me? 1. Maintain the subject line. Not through all remailers, natch. Suggestion: add a field below the "Request-Remailing-To:" line, like so: :: Request-Remailing-To: foo@bar.baz Subject: BlackNet--please read Naturally this would be in the last, innermost encrypted message. None of the earlier remailers could see it. Only the mail-to-Netnews remailer would see it. (A variation: If a Subject line _ever_ is nonblank, it is maintained across remailers. Then the sender can "instantiate" the subject line at whatever stage he wishes and later remailers will "honor" that subject line. Yes, the usual possibilities for abuse, mistrust, etc.) 2. Alternatively, consider a two-part message format: header and body. As Karl, Hal, and others have discussed, a short header (<1K) is still secure but can be decrypted in reasonable time. (This is analogous to the "frame bits," or whatever, that are used to signal the beginning of a message in spread spectrum messages. I don't recollect the exact name of these header bits, but Phil Karn surely will.) Using message pools with existing newsreaders, one can go through all the messages and decrypt the headers. Instead of marking them "read," they essentially get marked as "tried." (For various reasons, I'd recommend calling them "read"--and of course piggybacking on the existing newsreaders.) A two-part PGP format would not be inconceivable. Many messages have multiple parts. (And the Mac uses a "data fork" and "resource fork" format.) And I am unclear on this idea, but it seems plausible that a shortened form of the key agreed upon (the recipient's key) could be used as the title, or the first part of the title. Like the shortened keys ("fingerprints") on business cards and in sigs. (This needs more work, and I may not have explained it here in enough detail. An example may help. Alice wants to communicate with Bob, whose public key she knows (a public key probably generated just for this set of transactions, of course). Its fingerprint is "6h 34 sO 9h 31 gX 3D ....." Alice replies to the pool, and included just the first few digits, or up to half or so. This is enough for Bob to immediately see which messages are probably his (small chance of hash collision), but not enough for others to know his public key (which actually isn't "public" in the conventional sense of being broadcast, though it may be) and thus send their own spoofing messages.) 3. Brute-force. Simply download _all_ messages in a pool and attempt decryption. This may be nearly as fast--and is certainly more straightforward--as the header/body approach. Download the messages and tell your computer to try each one...then walk away and have lunch. Or let it run overnight for truly large batches. Until pool usage gets much larger than it is today, no big deal. And if and when pool usage grows, multiple news groups or pools can be used to increase the "address space." (When the original contact is made, even between anonymous-to-each-other respondents, a "pointer" to another message pool can be made. For example, "Thanks, Unicorn, for responding. Let's continue this in alt.test.images with the subject line of "Just testing this thing--ignore.") 4. Is this bad "Net Citizenship" to use the Usenet this way? Consider that a single jpeg file in alt.sex.pictures may be 5000 lines, and there are many such picture groups, and you'll immediately see that all of the message pool text traffic we could reasonably write in the next 3 years would fit into a couple dozen of these files! (Well, work out the numbers to your own satisfaction--the average Cypherpunks post is 100 lines or so.) 5. I do think the WWW/Mosaic/ftp/lynx approach has merit....and the same points as above apply: - have subject lines, added in only after several remailings have occurred - use a header/body format to allow rapid decryption - possbibly display part or all of the PGP fingerprint, to allow the recipient to see which messages are "his." (I maintain that the public pool/newsreader approach allows for full security; the security comes from the anonymous pick-up of messages, via wide distribution and/or "superset pickup" (your own message plus N others, where N is large or is _all_ messages). Security should not depend on obscurity.) In summary, message pools represent almost no drain on the Usenet or on WWW/Mosaic-type systems. Hence, we should use those systems and piggyback off them whenever possible. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 14 May 94 14:17:04 PDT To: cypherpunks@toad.com Subject: ADMIN: on penet and on paranoia In-Reply-To: <199405142029.NAA24035@jobe.shell.portal.com> Message-ID: <9405142118.AA28117@ah.com> MIME-Version: 1.0 Content-Type: text/plain re: on list deletion Or is there no way for even the list managers to know? We don't know what happened to the list, although we suspect a technical problem with full file systems. Clear information is one of the best ways to dispell paranoia. It may dispell the attack of paranoia, but it does nothing to address the underlying mental state, which is what I was talking about. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Sat, 14 May 94 14:30:04 PDT To: cypherpunks@toad.com Subject: magic money html document needed: Attn freelancers Message-ID: MIME-Version: 1.0 Content-Type: text/plain The Phantom Exchange is looking for a freelance html'er to create an online series of documents to help direct clients. If you think you have the skills necessary, respond to this note with your compensation price (in ghostmarks, of course). The Phantom Exchange is an equal opportunity employer. ;) mt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html PGP 2.2 key available via email, or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Sat, 14 May 94 15:04:10 PDT To: johnkc@well.sf.ca.us Subject: Re: BOYCOTT AT&T Message-ID: <9405142200.AA03042@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >From: John K Clark > >It seems that the Government of the USA has been interfering >with the free market to reward AT&T , I don't know how much >AT&T's support of the Clipper Chip had to do with it but I'm >sure it didn't hurt. In the May 13 New York Times: > > >The AT&T Corporation's winning bid for a $4 billion contract to > >modernize Saudi Arabia's phone system ,WHICH HAD BEEN SUPPORTED > >BY HEAVY CLINTON ADMINISTRATION LOBBYING , was hundreds of > >millions of dollars higher than other bids [...] The huge-scale > >deal, which was announced on Monday is the biggest > >telecommunications contract in history. > >I think it's important for company's to realize there is also a >downside for supporting Clipper. As a start ,I don't see how any >self respecting Cypherpunk or Extropian could use AT&T as their >personal long distance carrier . AT&T 's not the only company in >bed with the government over Clipper (INTEL) but it is the most >visible and the easiest to boycott, MCI and Sprint do a fine >job. If 5% of the Internet users quit AT&T it would make other >companies think twice before they endorse Clipper. I still have AT&T as a long distance carrier. I have contacted the marketing guys for the clipper phone repeatedly, it doesn't seem to be doing to well, they are desparate for sales leads. This is a subsidiary called AT&T Surety Communications, base in North Carolina. One has to wonder how much damage you can do to them by boycotting AT&T long distance. It would be much more interesting to provide more cost effective competition. One of the TSD-3600c costs $1050, plush the phone interface module. This is more than the $947 for a videophone! There may be a niche market in modifying clipper phones to cure the LEAF information leak as well. The single oddest thing about the announcement, was that they were talking about spending the equivalent of $25K for each new phone subscriber in Saudi Arabia, and still only doubling the number of phone subscribers. Where the heck does all that money go? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sat, 14 May 94 15:01:07 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: To anon remailer operators... In-Reply-To: <199405142153.WAA06896@an-teallach.com> Message-ID: <199405142200.PAA18293@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text > > Perhaps you might block their many addresses, or put general size > and number of post limits on the remailers. > > G > PS Someone has already used some sort of anon remailer at anon.spies. > wiretap.com to forge an article apparently *from* C&S to one of the > porn groups. Anyone know anything about that remailer? > I am in favor of blocking mail to the c+s addresses. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sat, 14 May 94 15:34:23 PDT To: "Timothy C. May" Subject: Re: ADMIN: on penet and on paranoia In-Reply-To: <199405142010.NAA15899@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, Tim's excellent parody of the "Horn-ed One" gave me an idea. Since Tim has such a good feel for his subject, perhaps he should create a "DRG" (Detweiler Rant Generator). Like the ever-popular jargon generators, it could be used to give our posts a certain je ne sais quoi. Our ordinary posts could be transformed into blank verse odes to ANGUISH, BETRAYAL and IMPOTENCE. (Sorry, I got carried away. Must be catching.) S a n d y P.S. It *was* a parody, wasn't it, Tim? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Hart Date: Sat, 14 May 94 15:19:27 PDT To: cypherpunks@toad.com Subject: RE: Mykotronx Message-ID: MIME-Version: 1.0 Content-Type: text/plain FYI -- According to _The Puzzle Palace_, the Maryland Procurement Office is an old, old cover name for NSA. I'm surprised they're still using it. (Yes, I'm replying ot mail that's several days old.) | Maryland Procurement Office | 7318 Parkway Drive South | Hanover, MD 21076 | Maryland Procurement Office | Attn: N22144(CEB)(MDA 904-92-G-0354/J.0.5001) | 9800 Savage Road | Fort George G. Meade, MD 20755-6000 --- davehart@eskimo.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sat, 14 May 94 13:15:48 PDT To: Cypherpunks Mailing List Subject: Re: ADMIN: on penet and on paranoia In-Reply-To: <199405142010.NAA15899@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain THE TRUTH COMES OUT! T.C. May is really LD! ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sat, 14 May 94 15:46:28 PDT To: cypherpunks list Subject: Re: Penet Spoofing In-Reply-To: <9405141815.AA00592@flammulated.owlnet.rice.edu> Message-ID: <9405142246.AA00470@toad.com> MIME-Version: 1.0 Content-Type: text/plain Karl said: > Somebody is trying to be clever and forging mail to figure out > my penet id (surprise, I don't have one, but now I do). I doubt it's a forgery attack. More likely, somebody subscribed to the list under a anXXXX address rather than naXXXX -- possibly intentionally, but probably just by mistake. The effect is that everyone who posts to the list has their headers pseudonymized before their messages are passed to the subscriber. The people who were told they had been given anXXXX addresses were the lucky ones. People who already had unpassworded addresses, and who have unstripped .sigs or other indentifiers, have had their pseudonyms and truenames silently handed to the subscriber. Nasty failure mode. This has happened on the list a few times before. The first or second time was one of the major reasons Julf added the naXXXX capability, as I recall, to let anonymous users safely subscribe to mailing lists. Passwords were intended to stop the forgery attack, but are helpful here too. This mail, for example, should never reach the subscriber in question, because I didn't include my password. A handy stopgap would be for majordomo to screen out anXXXX addresses (better, convert them to naXXXX), and other known double-blinding addresses. The behavior of anon.penet.fi interacts poorly with mailing lists, but we've had that discussion before. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sat, 14 May 94 16:04:15 PDT To: cypherpunks list Subject: Re: Message Havens, Pools, and Usenet In-Reply-To: <199405142237.XAA08350@an-teallach.com> Message-ID: <9405142304.AA00746@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: Graham Toal > I think this is the way to go, and I don't think we need special > groups for it either. Tim, just as an experiment, post a message > to any group you like (except netcom ones!) with 'gtoal' in it > somewhere (innocuously, like in a .sig), and I'll show you how easy > it is to find stuff that's addressed to you. Mass kibozing is certainly an option for the receiver, but I think this scheme is going to provoke loud complaints from most sysadmins if it ever gets off the ground. I agree with Karl's comments re "havens" that it's unnecessary to look at "if the whole planet did that, the net would implode" scenarios. But sending encrypted private mail to Usenet would become problematic even with light use, a few hundred or a thousand people. A thousand people times 50 messages per day is already 50,000 daily -- what's Usenet's daily traffic these days? And anon.penet.fi has more than a thousand active users, and I get a lot more than 50 messages a day. There are social strictures in place against broadcasting private mail via Usenet, except possibly as a last resort. If you encourage people to put encrypted chunks on every system in the world so one person can read them, you will probably be held in the same regard as Canter and Siegel. If you want to promote this, please don't say anything about "cypherpunks"... Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Sat, 14 May 94 16:08:22 PDT To: cypherpunks list Subject: In defense of paranoia in cryptography Message-ID: <9405142308.AA00589@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain Yes, excessive paranoia is inefficient. For example, assuming that NSA is godlike could lead people to choose 4K-bit RSA keys, with the associated penalty, when 700 bits or so would be plenty for the near term. However, a successful cryptographer must be cautious at a level that would be judged paranoid in more civilized communities. A trusting cryptographer would accept arguments about how many more keys this new system will accept than there are atoms in the universe (like simple substitution, for example, which allows for 26! different keys). A non-paranoid user of PGP would use a shared UNIX system for all business, since only trusted users and the very rare cracker have access to that system. A non-paranoid cryptographer would put her password into her autoexec.bat file. If you need cryptography, it's because you have enemies. In a world of sweetness and light, it doesn't matter if everybody knows everything about you, because they won't take advantage of that knowledge. In the real world, your data and identity have value, and people may be willing to expend resources to acquire some of that value. You need to estimate how much exclusive use of your data is worth to you, how much your hypothetical enemies are willing to spend to get access to that data, and how cheaply you can defend against that attack. It's been observed that a good programmer will look both ways when crossing to a one-way street. I'll observe that a good cryptographer will not only look both ways, but will also look up and down. Jim Gillogly Trewesday, 23 Thrimidge S.R. 1994, 23:05 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sat, 14 May 94 15:26:47 PDT To: Cypherpunks Mailing List Subject: Re: To anon remailer operators... In-Reply-To: <199405142200.PAA18293@soda.berkeley.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 14 May 1994, Sameer wrote: > I am in favor of blocking mail to the c+s addresses. And perhaps FROM as well... ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sat, 14 May 94 15:29:26 PDT To: Graham Toal Subject: Re: To anon remailer operators... In-Reply-To: <199405142226.XAA08030@an-teallach.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain nOn Sat, 14 May 1994, Graham Toal wrote: [...multiple dirtbag lawyer addressed deleted...] > I may have missed some. They pop up *all over* the place :-( Sorta like roaches. Hmm. A fitting analogy ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Sat, 14 May 94 16:02:12 PDT To: cypherpunks@toad.com Subject: Re: Message Havens, Pools, and Usenet Message-ID: <9405142259.AA15657@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain I agree with Tim May that Usenet newsgroups can do the job of a global message pool. However, it takes too damn long to get a reply. It typically takes 3 to 4 days before I see replies to messages I post to Usenet. I wouldn't want to use Usenet for one-on-one communication. I'd prefer a network of indexed message pools like I described in an earlier post. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Sat, 14 May 94 18:47:22 PDT To: cypherpunks@toad.com Subject: AT&T and Saudi Arabia Message-ID: <9405150146.AA03423@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain > in alt.news-media: >From: Publications-Admin@Whitehouse.Gov (The White House) >Subject: CLINTON: 1994-05-11 President Names Mabus as Ambassador to Saudi Arab >Date: 14 May 1994 08:29:23 -0400 > THE WHITE HOUSE > > Office of the Press Secretary >________________________________________________________________________ >For Immediate Release May 11, 1994 > > PRESIDENT ANNOUNCES INTENT TO NOMINATE RAYMOND EDWIN MABUS > AS AMBASSADOR TO THE KINGDOM OF SAUDI ARABIA > The President today announced his intent to nominate Raymond >Edwin Mabus, Jr., of Mississippi, as Ambassador to the Kingdom of Saudi >Arabia. > "Ray is a good friend who I had the honor of serving with as a >fellow governor. As Governor of Mississippi, he represented the people >of that state with distinction," the President said. "He brings the >leadership and vision he has demonstrated throughout his years of public >service to this critical assignment. I am pleased to nominate him as my >personal representative to Saudi Arabia. " > > Mr. Mabus served as Mississippi's Governor from 1988 to 1992. He >also served as State Auditor of Mississippi and on the staff of a >previous governor. For the past two years, he has managed his own timber >business, worked as a consultant on job training and telecommunications, --------------------------------------------------------- >and was the Chairman of the Commission of the Future of the South. ... Someone want to bet how much money is in whose pocket? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sat, 14 May 94 19:15:11 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: To anon remailer operators... In-Reply-To: <199405142226.XAA08030@an-teallach.com> Message-ID: <199405150213.TAA02635@infinity.hip.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain > You'll need this: > Wow.. that's quite a sizeable number. Regarding pericles.com -- I don't have anything against mailbombing that site -- it's their own host, they pay for the disk space and their feed right? Mailbombing them on other sites will make it bad for the owners of the site and the other users of the site who aren't involved with the crap. . . Should probably still stop mail from the remailers though to avoid gettings sued. A class actions suit against c+s on the part of the usenet might be a good idea. (But this is a topic for alt.net-abuse.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Justin Lister Date: Sat, 14 May 94 02:49:09 PDT To: cypherpunks@toad.com (Cypherpunk Mailing List) Subject: Crippler Article in Wired Message-ID: <199405140944.AA19190@osiris.cs.uow.edu.au> MIME-Version: 1.0 Content-Type: text/plain I found this article on the WIRED www document server, it will appear in a coming issue of wired. NSA's Chief Counsel to Appear Online Stewart A. Baker, Chief Counsel for the National Security Agency and featured writer in WIRED 2.06 will host a Q&A session on the Clipper Chip. He will appear on America Online in Center Stage (from AOL type keyword: "center stage") on Thursday May 26, 1994, from 7-9 p.m. EST. Baker is the NSA's top lawyer and supports the Clipper Initiative. He worked briefly as Deputy General Counsel of the Education Department under President Jimmy Carter. His article "Don't Worry Be Happy" refutes seven myths of key escrow encryption and is a WIRED Exclusive. Don't Worry Be Happy Why Clipper Is Good For You By Stewart A. Baker, Chief Counsel for the NSA With all the enthusiasm of Baptist ministers turning their Sunday pulpits over to the Devil, the editors of WIRED have offered me the opportunity to respond to some of the urban folklore that has grown up around key escrow encryption -- also known as the Clipper Chip. Recently the Clinton administration has announced that federal agencies will be able to buy a new kind of encryption hardware that is sixteen million times stronger than the existing federal standard known as DES. But this new potency comes with a caveat. If one of these new encryption devices is used, for example, to encode a phone conversation that is subject to a lawful government wiretap, the government can get access to that device's encryption keys. Separate parts of each key are held by two independent "escrow agents," who will release keys only to authorized agencies under safeguards approved by the attorney general. Private use of the new encryption hardware is welcome but not required. That's a pretty modest proposal. Its critics, though, have generated at least seven myths about key escrow encryption that deserve answers. MYTH NUMBER ONE: Key escrow encryption will create a brave new world of government intrusion into the privacy of Americans. Opponents of key escrow encryption usually begin by talking about government invading the privacy of American citizens. None of us likes the idea of the government intruding willy-nilly on communications that are meant to be private. But the key escrow proposal is not about increasing government's authority to invade the privacy of its citizens. All that key escrow does is preserve the government's current ability to conduct wiretaps under existing authorities. Even if key escrow were the only form of encryption available, the world would look only a little different from the one we live in now. In fact, it's the proponents of widespread unbreakable encryption who want to create a brave new world, one in which all of us -- crooks included -- have a guarantee that the government can't tap our phones. Yet these proponents have done nothing to show us that the new world they seek will really be a better one. In fact, even a civil libertarian might prefer a world where wiretaps are possible. If we want to catch and convict the leaders of criminal organizations, there are usually only two good ways to do it. We can "turn" a gang member -- get him to testify against his leaders. Or we can wiretap the leaders as they plan the crime. I once did a human rights report on the criminal justice system in El Salvador. I didn't expect the Salvadorans to teach me much about human rights. But I learned that, unlike the US, El Salvador greatly restricts the testimony of "turned" co-conspirators. Why? Because the co-conspirator is usually "turned" either by a threat of mistreatment or by an offer to reduce his punishment. Either way, the process raises moral questions -- and creates an incentive for false accusations. Wiretaps have no such potential for coercive use. The defendant is convicted or freed on the basis of his own, unarguable words. In addition, the world will be a safer place if criminals cannot take advantage of a ubiquitous, standardized encryption infrastructure that is immune from any conceivable law enforcement wiretap. Even if you're worried about illegal government taps, key escrow reinforces the existing requirement that every wiretap and every decryption must be lawfully authorized. The key escrow system means that proof of authority to tap must be certified and audited, so that illegal wiretapping by a rogue prosecutor or police officer is, as a practical matter, impossible. MYTH NUMBER TWO: Unreadable encryption is the key to our future liberty. Of course there are people who aren't prepared to trust the escrow agents, or the courts that issue warrants, or the officials who oversee the system, or anybody else for that matter. Rather than rely on laws to protect us, they say, let's make wiretapping impossible; then we'll be safe no matter who gets elected. This sort of reasoning is the long-delayed revenge of people who couldn't go to Woodstock because they had too much trig homework. It reflects a wide -- and kind of endearing -- streak of romantic high-tech anarchism that crops up throughout the computer world. The problem with all this romanticism is that its most likely beneficiaries are predators. Take for example the campaign to distribute PGP ("Pretty Good Privacy") encryption on the Internet. Some argue that widespread availability of this encryption will help Latvian freedom fighters today and American freedom fighters tomorrow. Well, not quite. Rather, one of the earliest users of PGP was a high-tech pedophile in Santa Clara, California. He used PGP to encrypt files that, police suspect, include a diary of his contacts with susceptible young boys using computer bulletin boards all over the country. "What really bothers me," says Detective Brian Kennedy of the Sacramento, California, Sheriff's Department, "is that there could be kids out there who need help badly, but thanks to this encryption, we'll never reach them." If unescrowed encryption becomes ubiquitous, there will be many more stories like this. We can't afford as a society to protect pedophiles and criminals today just to keep alive the far-fetched notion that some future tyrant will be brought down by guerrillas wearing bandoleers and pocket protectors and sending PGP-encrypted messages to each other across cyberspace. MYTH NUMBER THREE: Encryption is the key to preserving privacy in a digital world. Even people who don't believe that they are likely to be part of future resistance movements have nonetheless been persuaded that encryption is the key to preserving privacy in a networked, wireless world, and that we need strong encryption for this reason. This isn't completely wrong, but it is not an argument against Clipper. If you want to keep your neighbors from listening in on your cordless phone, if you want to keep unscrupulous competitors from stealing your secrets, even if you want to keep foreign governments from knowing your business plans, key escrow encryption will provide all the security you need, and more. But I can't help pointing out that encryption has been vastly oversold as a privacy protector. The biggest threats to our privacy in a digital world come not from what we keep secret but from what we reveal willingly. We lose privacy in a digital world because it becomes cheap and easy to collate and transmit data, so that information you willingly gave a bank to get a mortgage suddenly ends up in the hands of a business rival or your ex-spouse's lawyer. Restricting these invasions of privacy is a challenge, but it isn't a job for encryption. Encryption can't protect you from the misuse of data you surrendered willingly. What about the rise of networks? Surely encryption can help prevent password attacks like the recent Internet virus, or the interception of credit card numbers as they're sent from one digital assistant to another? Well, maybe. In fact, encryption is, at best, a small part of network security. The real key to network security is making sure that only the right people get access to particular data. That's why a digital signature is so much more important to future network security than encryption. If everyone on a net has a unique identifier that others cannot forge, there's no need to send credit card numbers -- and so nothing to intercept. And if everyone has a digital signature, stealing passwords off the Net is pointless. That's why the Clinton administration is determined to put digital signature technology in the public domain. It's part of a strategy to improve the security of the information infrastructure in ways that don't endanger government's ability to enforce the law. MYTH NUMBER FOUR: Key escrow will never work. Crooks won't use it if it's voluntary. There must be a secret plan to make key escrow encryption mandatory. This is probably the most common and frustrating of all the myths that abound about key escrow. The administration has said time and again that it will not force key escrow on manufacturers and companies in the private sector. In a Catch-22 response, critics then insist that if key escrow isn't mandated it won't work. That misunderstands the nature of the problem we are trying to solve. Encryption is available today. But it isn't easy for criminals to use; especially in telecommunications. Why? Because as long as encryption is not standardized and ubiquitous, using encryption means buying and distributing expensive gear to all the key members of the conspiracy. Up to now only a few criminals have had the resources, sophistication, and discipline to use specialized encryption systems. What worries law enforcement agencies --what should worry them -- is a world where encryption is standardized and ubiquitous: a world where anyone who buys an US$80 phone gets an "encrypt" button that interoperates with everyone else's; a world where every fax machine and every modem automatically encodes its transmissions without asking whether that is necessary. In such a world, every criminal will gain a guaranteed refuge from the police without lifting a finger. The purpose of the key escrow initiative is to provide an alternative form of encryption that can meet legitimate security concerns without building a web of standardized encryption that shuts law enforcement agencies out. If banks and corporations and government agencies buy key escrow encryption, criminals won't get a free ride. They'll have to build their own systems -- as they do now. And their devices won't interact with the devices that much of the rest of society uses. As one of my friends in the FBI puts it, "Nobody will build secure phones just to sell to the Gambino family." In short, as long as legitimate businesses use key escrow, we can stave off a future in which acts of terror and organized crime are planned with impunity on the public telecommunications system. Of course, whenever we say that, the critics of key escrow trot out their fifth myth: MYTH NUMBER FIVE: The government is interfering with the free market by forcing key escrow on the private sector. Industry should be left alone to develop and sell whatever form of encryption succeeds in the market. In fact, opponents of key escrow fear that businesses may actually prefer key escrow encryption. Why? Because the brave new world that unreadable encryption buffs want to create isn't just a world with communications immunity for crooks. It's a world of uncharted liability. What if a company supplies unreadable encryption to all its employees, and a couple of them use it to steal from customers or to encrypt customer data and hold it hostage? As a lawyer, I can say it's almost certain that the customers will sue the company that supplied the encryption to its employees. And that company in turn will sue the software and hardware firms that built a "security" system without safeguards against such an obvious abuse. The only encryption system that doesn't conjure up images of a lawyers' feeding frenzy is key escrow. But there's a second and even more compelling reason why the key escrow initiative can't fairly be characterized as interfering with private enterprise: The encryption market has been more or less created and sustained by government. Much of the market for encryption devices is in the public sector, and much of the encryption technology now in widespread use in the private sector was funded, perfected, or endorsed by the federal government. And not by accident, either. Good encryption is expensive. It isn't just a matter of coming up with a strong algorithm, although testing the strength of an algorithm can be enormously time-consuming. The entire system must be checked for bugs and weaknesses, a laborious and unglamorous process. Generally, only the federal government has been willing to pay what it costs to develop secure communications gear. That's because we can't afford to have our adversaries reading our military and diplomatic communications. That's led to a common pattern. First, the government develops, tests, or perfects encryption systems for itself. Then the private sector drafts along behind the government, adopting government standards on the assumption that if it's good enough for the government's information, it's good enough to protect industry's. As encryption technology gets cheaper and more common, though, we face the real prospect that the federal government's own research, its own standards, its own purchases will help create the future I described earlier -- one in which criminals use ubiquitous encryption to hide their activities. How can anyone expect the standard-setting arms of government to use their power to destroy the capabilities of law enforcement -- especially at a time when the threat of crime and terror seems to be rising dramatically? By adopting key escrow encryption instead, the federal government has simply made the reasonable judgment that its own purchases will reflect all of society's values, not just the single-minded pursuit of total privacy. So where does this leave industry, especially those companies that don't like either the 1970s-vintage DES or key escrow? It leaves them where they ought to be -- standing on their own two feet. Companies that want to develop and sell new forms of unescrowed encryption won't be able to sell products that bear the federal seal of approval. They won't be able to ride piggyback on federal research efforts. And they won't be able to sell a single unreadable encryption product to both private and government customers. Well, so what? If companies want to develop and sell competing, unescrowed systems to other Americans, if they insist on hastening a brave new world of criminal immunity, they can still do so -- as long as they're willing to use their own money. That's what the free market is all about. Of course, a free market in the US doesn't mean freedom to export encryption that may damage US national security. As our experience in World War II shows, encryption is the kind of technology that wins and loses wars. With that in mind, we must be careful about exports of encryption. This isn't the place for a detailed discussion of controls, but one thing should be clear: They don't limit the encryption that Americans can buy or use. The government allows Americans to take even the most sophisticated encryption abroad for their own protection. Nor do controls require that software or hardware companies "dumb down" their US products. Software firms have complained that it's inconvenient to develop a second encryption scheme for export, but they already have to make changes from one country to the next -- in language, alphabet, date systems, and handwriting recognition, to take just a few examples. And they'd still have to develop multiple encryption programs even if the US abolished export controls, because a wide variety of national restrictions on encryption are already in place in countries from Europe to Asia. MYTH NUMBER SIX: The National Security Agency is a spy agency; it has no business worrying about domestic encryption policy. Since the National Security Agency has an intelligence mission, its role in helping to develop key escrow encryption is usually treated as evidence that key escrow must be bad security. In reality, though, NSA has two missions. It does indeed gather intelligence, in part by breaking codes. But it has a second, and oddly complementary, mission. It develops the best possible encryption for the US government's classified information. With code breakers and code makers all in the same agency, NSA has more expertise in cryptography than any other entity in the country, public or private. It should come as no surprise, therefore, that NSA had the know-how to develop an encryption technique that provides users great security without compromising law enforcement access. To say that NSA shouldn't be involved in this issue is to say the government should try to solve this difficult technical and social problem with both hands tied behind its back. MYTH NUMBER SEVEN: This entire initiative was studied in secret and implemented without any opportunity for industry or the public to be heard. This is an old objection, and one that had some force in April of 1993, when the introduction of a new AT&T telephone encryption device required that the government move more quickly than it otherwise would have. Key escrow was a new idea at that time, and it was reasonable for the public to want more details and a chance to be heard before policies were set in concrete. But since April 1993, the public and industry have had many opportunities to express their views. The government's computer security and privacy advisory board held several days of public hearings. The National Security Council met repeatedly with industry groups. The Justice Department held briefings for congressional staff on its plans for escrow procedures well in advance of its final decision. And the Commerce Department took public comment on the proposed key escrow standard for 60 days. After all this consultation, the government went forward with key escrow, not because the key escrow proposal received a universally warm reception, but because none of the proposal's critics was able to suggest a better way to accommodate society's interests in both privacy and law enforcement. Unless somebody comes up with one, key escrow is likely to be around for quite a while. That's because the only alternative being proposed today is for the government to design or endorse encryption systems that will cripple law enforcement when the technology migrates -- as it surely will -- to the private sector. And that alternative is simply irresponsible. For more information on the Clipper standard you can access WIRED's Clipper archive via the following WIRED Online services. WIRED Infodroid e-mail server: Send e-mail to infodroid@wired.com containing the words "send clipper/index" on a single line inside the message body. WIRED Gopher: Gopher to gopher.wired.com and select "Clipper Archive." WIRED on World Wide Web: http://www.wired.com select "Clipper Archive." WIRED on America Online: The keyword is WIRED. WIRED on the Well: Type "go wired" from any "OK" prompt. Stewart A. Baker is the National Security Agency's top lawyer. He worked briefly as Deputy General Counsel of the Education Department under President Jimmy Carter, and he practiced international law at Steptoe & Johnson, in Washington, DC. He has been at the NSA since 1992. WIRED Online Copyright Notice Copyright 1993,4 Ventures USA Ltd. All rights reserved. This article may be redistributed provided that the article and this notice remain intact. This article may not under any circumstances be resold or redistributed for compensation of any kind without prior written permission from Wired Ventures, Ltd. If you have any questions about these terms, or would like information about licensing materials from WIRED Online, please contact us via telephone (+1 (415) 904 0660) or email (info@wired.com). WIRED and WIRED Online are trademarks of Wired Ventures, Ltd. -- +---------------------+--------------------------------------------------+ | ____ ___ | Justin Lister ruf@cs.uow.edu.au | | | \\ /\ __\ | Center for Computer Security Research | | | |) / \_/ / |_ | Dept. Computer Science voice: 61-42-835-114 | | | _ \\ /| _/ | University of Wollongong fax: 61-42-214-329 | | |_/ \/ \_/ |_| (tm) | Computer Security a utopian dream... | | | LiNuX - the only justification for using iNTeL | +---------------------+--------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 14 May 94 16:53:20 PDT To: hayden@krypton.mankato.msus.edu Subject: Re: ADMIN: on penet and on paranoia Message-ID: <199405142353.AA14788@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> THE TRUTH COMES OUT! T.C. May is really LD! ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) <- Great, Now I'll have to ammend my complaint.... :) -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 14 May 94 17:45:05 PDT To: cypherpunks@toad.com Subject: Forward of sci.crypt web of trust. Message-ID: <199405150044.AA16061@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: sci.crypt Subject: Re: Announcement: Mac Crypto Interface Project I thought I would forward this to try and provoke discussion: ++++ In article <199405140507.AAA23861@indial1.io.com>, Terry Ritter wrote: > In strnlght@netcom.com (David > Sternlight) writes: > >>[...] >>Thus PGP will either have to be modified to conform to the PEM Certification >>heirarchy, Apple will have to add web-of-trust provisions to Digisign and > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ >>the core system utilities, or PGP Mac users will have to generate their key >>pairs for PGP separately and use them separately from their certified AOCE >>key pair used to sign and authenticate. > >>[...] >>Ripem may shortly be adding the new "web-of-trust" addendum to the RFC on > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ >>PEM certificates. Whether Apple will do so or not remains to be seen. > ^^^^^^^^^^^^^^^^ > > I am aware of no formal analysis of "web-of-trust" as a secure > cryptographic protocol. Strangely, sci.crypt has held many huge > discussions on the strength of RSA and IDEA, but few if any on > the relative difficulty of defeating "web-of-trust." > > Failure of "web-of-trust" to identify a "spoofed" invalid key > leaves the PGP design open to "man-in-the-middle" attack. While > many consider such attack unlikely, I wonder just how unlikely > this cheap and easy method would be when compared to the capital > and time required to attack even a 512-bit RSA key. Note that > the Network itself seems almost the ideal resource for the > automatic re-routing of messages needed in such an attack. [...] > "Web-of-trust" is almost certainly the weakest part of the PGP > design. [...] One of the biggest problems I see with the web of trust in PGP, at least in the MAC version, is the difficulty in verifying signed messages. It's just too complicated to be done on a regular basis. This is why it is easy to forge usenet messages now-a-days on the net, no one checks. The other flaw here is characterizing the web-of-trust as a secure cryptograhpic protocol for your analysis. Indeed the social aspects of the web-of-trust model are what your really referring to. If a messages is signed by me, and the signature checks out, the public key having been verified by some physical exchange or a trusted key signature, validity is no longer a cryptographic question. There is little doubt that the message was: 1> Signed by the public key in question. 2> Not altered since. The real question is does the key belong to who it claims to belong to, and has it been compromised? This is a social question, and makes key signatures a shade and not a bit (on/off black/white) question. It now comes down to judgements about the key management practices of the user, and the key signature policy of the key certifiers. A key certificate is not really a cold "certificate of authenticity," it is a voucher, and it's only as good as the authority it comes from. The reason I prefer this over a centralized system is because the potential for compromise of the thousand potential signators on the net is minimal. Because a central authority takes each potential certification application as a blank slate, it has basic unreliabilities that to me are more disturbing. All it takes to compromise a central authority is a forged identification document. If you've been to college you know this is a joke, if you live in LA you have more experience. Why this is more trustworthy than several signatures from diverse, respected net or other personalities is beyond me. What's wrong with the web of trust right now is that it takes a boolean approach to a non-boolean process. Signatures should instead bear some qualifying information, like "know personally" or "physical exchange of key information" or "life long friend." In addition I would like to see a reputation signature as well, a signature that says "not only is this a person who I know personally, but I respect this person's judgement and perspective in intellectual matters." This in conjunction with the strong signature method would make the web-of-trust model much more effective. Regardless, the greater problem is transparency of operation. Once that is accomplished, it will be a trivial matter for forged usenet posts to be rebuked by readers realtime. In short, you need to ask not just: "Is it signed." But: "Is it signed by a public key bearing a key certificate from a user I trust to make good decisions." -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sat, 14 May 94 18:53:42 PDT To: cypherpunks@toad.com Subject: Re: ADMIN: on penet and on paranoia In-Reply-To: <9405141940.AA27947@ah.com> Message-ID: <9405150153.AA14358@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes wrote: >Paranoia is cryptography's occupational hazard. Yes, that is indeed the nature of it since many of the protocols are designed to work admist mutually distrusting parties. A degree of suspicion/ paranoia is necessary - for example, digital cash. Another example, a non-suspicious person may be tricked into digitally signing anything (by getting them to sign a blinded document). >the possibility of technical error, and it begins to close off >examination of technicalities not fully understood. I understand this: I was allocated an anonymous id which I didn't intend to request. So maybe it was a technical error, maybe it was somebody trying to figure out my id... in either case the resulting id is useless Presumably, the person subscribing to the list received my message, with the From: field altered to the anonymous id. Since the message contained by name and email address, I don't care if the id was assigned by mistake. > There must be confidence that the way by which this security becomes > to be believed is robust and immune to delusion. Precisely: I beleive my assigned anonymous id to be worthless. I think I follow most of what you are saying; all the same, in this case, technical error or not, malicious person or not, the paranoia is justified. And beleive me, I haven't invested much time into figuring this out. -- Karl L. Barrus: klbarrus@owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sat, 14 May 94 23:25:00 PDT To: cypherpunks@toad.com Subject: Magic Money on a port Message-ID: <199405150411.VAA05280@infinity.hip.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain I wrote a little perl script to put the magic money server on a port. This should help in writing a client program which doesn't require the user to deal with sending repeated messages to the bank. Most of it I just took from the perl manpage. It requires shlock.pl. Please send bug reports. #!/usr/local/bin/perl ($port) = @ARGV; $port = 1992 unless $port; $magicserver = "/home/infinity/nexbucks/s"; $waitlock = "/home/infinity/nexbucks/waiter.pid"; $processlock = "/home/infinity/nexbucks/processor.pid"; require 'sys/socket.ph'; require './shlock.pl'; # First check to see if the process is running unless(&shlock($waitlock)) { print "Process already running\n"; exit; } $sockaddr = 'S n a4 x8'; ($name, $aliases, $proto) = getprotobyname('tcp'); ($name, $aliases, $port) = getservbyname($port, 'tcp') unless $port =~ /^\d+$/; $this = pack($sockaddr, &AF_INET, $port, "\0\0\0\0"); select(NS); $| = 1; select(stdout); socket(S, &PF_INET, &SOCK_STREAM, $proto) || die "socket: $!"; bind(S, $this) || die "bind: $!"; listen(S, 5) || die "connect: $!"; select(S); $| = 1; select(stdout); # Ok the socket has been setup. Fork, wait for the parent lock to die # and then lock again if(fork) { exit; } # Wait for the old process to die sleep 10 unless(&shlock($waitlock)); for (;;) { # print "Listening again\n"; ($addr = accept(NS,S)) || die $!; unless(fork) { # print "accept ok\n"; ($af,$port,$inetaddr) = unpack($sockaddr,$addr); @inetaddr = unpack('C4',$inetaddr); # print "$af $port @inetaddr\n"; $tmpin = "/tmp/mmin." . $$ ; $tmpout = "/tmp/mmout." . $$ ; open(TIN, ">$tmpin") || die $!; print NS "Submit to the Nexus Bank:\n"; while () { print TIN; last if /^-----END/ ; } close(TIN); # Wait for the process lock to stop unless(&shlock($processlock)) { print NS "Please wait for other requests to finish."; do { print NS "." ; sleep 10; } until(&shlock($processlock)); } print NS "order processing."; # Run magic money open(MM, "| $magicserver > $tmpout"); open(TIN, $tmpin); while() { print NS "." ; print MM; } close(TIN); close(MM); print NS "done.\n"; open(OUTPUT, $tmpout); print NS ; close OUTPUT; exit; } } From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sat, 14 May 94 19:21:47 PDT To: cypherpunks@toad.com Subject: re: havens, pools, usenet Message-ID: <9405150221.AA15434@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > To wit, what happened to the idea of posting anonymously to > newsgroups? This is how folks apparently communicated with BlackNet, Nothing happened to the idea of posting anonymously to usenet! It's just that it usually draws complaints from people, which at times threaten the existence of the remailers involved. And the fact that the haven doesn't send mail out is an attempt to solve this problem. Besides, the advantage the haven would offer is that it could allow you to pay for more time - say by default messages get tossed out after a day or two, but you could pay for yours to stay around a while longer. Maybe commercial services operate differently, but here at Rice, newsgroups (especially in the alt.* hierarchy) expire lightning fast. Well, all except the rice.* and clari.* heirarchies. Which would pose a difficulty in using certain groups. Like I said, most of the objections I see to anonymous mail are the fact that mail actually arrives at another person mailbox or in a newsgroup. I mean, I was involved in a flame war on comp.admin.policy a while ago, and after exchanging posts and email with a few people, it became clear their only objection to anonymous posts/mail was that mail actually went somewhere or it was a breach of "nettiquette". Tim, I agree with your assessment of "nettiquette"; there are plenty of worse abusers, but all the same, it draws fire which is harmful. If nothing else, lots of other people get irritated. For instance, Serdar Argic seems to survive despite net.abuse, but it irritates hundreds. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdWHFIOA7OpLWtYzAQHOiQP8CQF5Sdj/nf+YbDNuyWgNB8bFrZTW7f1q 3oPsfjdXiJsrmpkb53YeM1iPZr3THAJYX9M8wPOopZOvU9LDVRQhGXOUa7FuIAww 6+lk13ys/1RWFNLhycOmIErz+0+prwp1bBMbxQ7s4Ok5lecXjM8Qkaz356gUhJDc lYHrQkcNN2c= =krV1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Cyber City Date: Sat, 14 May 94 19:13:59 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405150213.WAA19812@r-node.io.org> MIME-Version: 1.0 Content-Type: text/plain Subject: Re: BOYCOTT AT&T Date: Sat, 14 May 1994 20:07:37 -0400 Reply-To: cyber1@io.org In-Reply-To: <199405131541.IAA24220@well.sf.ca.us> Lines: 40 > sure it didn't hurt. In the May 13 New York Times: > > >The AT&T Corporation's winning bid for a $4 billion contract to > >modernize Saudi Arabia's phone system ,WHICH HAD BEEN SUPPORTED > >BY HEAVY CLINTON ADMINISTRATION LOBBYING , was hundreds of > >millions of dollars higher than other bids [...] The huge-scale In a column written for the Toronto Sun today, former Canadian Defense Minister Perrin Beatty went on record as opposing the Clipper chip. His reasoning: "1) American policy can't apply around the world, and foreign companies will build equipment without the chip. Criminals will have ready access to scramblers without trap doors. 2) The code the chip inserts makes it easier to identify information from a particular source. Instead of simply being part of a computerized stew, each piece of data is more recognizable and can be readily decrypted by the electronic key. 3) If Canadian industry must include the chip in products sold in the U.S. and Canada, it will lose business to less buggable equipment from Asia or Europe. 4) The chip could open our diplomatic and commercial secrets to U.S. snooping. The Americans are our best friends and our interests are usually similar. But shouldn't we at least be cautious? 5) The requirement for a court order is fine if procedures are followed and no one breaches security, but what if the system breaks down? Should we rely on only one means of protection?" ..................................................................... My comments: Canada used to have that Saudi Arabia contract, so there may be some economics involved. On the other hand, Mr. Beatty is especially well informed and has shown an interest in privacy issues for some time. -- Alex Brock From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Sat, 14 May 94 23:13:12 PDT To: talk.politics.guns.usenet@decwrl.dec.com Subject: [ANON] War in rec.guns Message-ID: <199405150551.AA13213@xtropia> MIME-Version: 1.0 Content-Type: text/plain <> ||To: gun-control@cs.umd.edu -=> Quoting Stan Young to All <=- SY> This is a public forum. It is a place for standing up and being SY> counted. If you haven't posted here before, and you don't wish to be SY> "known" as someone with interests in this area, don't post - period. Ah, "The John Wayne Syndrome" again! Re-check my posts for my comments. In any case, you are imposing your value judgment on someone else's purely personal decision, which of course is out of line. In any case, how do you know a "real" account is indeed "real"? You don't, and you can't. SY> Those who think that an "anonymous" posting site provides any SY> protection at all are, sadly, seriously in error. Note that your name SY> is still available "before" the post gets to the "anonymous" site - SY> and anyone sufficiently motivated to collect the data will be able to SY> trace it back to you. Completely and totally untrue! My "technical ignorance" point again... Before embarrassing yourself by making such statements, you should educate yourself about current anon remailer tech. What you say is only true for the first-generation trivial remailers such as Penet's, used for trivial anonymity. The current chained, encrypted Cypherpunks remailers are, as far as can be determined, absolutely unbreakable except _possibly_ (and only theoretically) by a high intensity, highly expensive attack by the NSA or by an internal physical security breach. These are complicated and sophisticated programs. If you think you can defeat them, there are lots of folks who would love for you to try. There is no evidence that anyone has, and there have been notable cases where Law Enforcement has tried to break the tech and failed (Followup to cypherpunks@toad.com). SY> If you have secrets you want to keep, the best way to do it is to keep SY> your mouth shut, your profile low, and your fingers off the keyboard. Frankly, if anyone should shut up, it'd be the people who don't know what they're talking about...but that would cut down the traffic in rec.guns to about six posts a day, I suppose. |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| | * CP2A * PGP Key # E27937 on all servers | |-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=| |"If you love wealth better than liberty, the tranquility of servitude | | better than the animating contest of freedom, go home from us in | | peace. We ask not your counsels or arms. Crouch down and lick the | | hands which feed you. May your chains set lightly upon you, and may | |posterity forget that ye were our countrymen." -- Samuel Adams, 1776| |=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-| |BOYCOTT: Pepsico & Gillette| |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| -=> Quoting Magnum@cs.umd.edu to John Nieder <=- Ma> You are responding to Stan Young, and so I'm forwarding your post to Ma> him since I have chosen to reject your post for the whole group. You also, I note, have not been passing on numerous other dissenting messages of which I have received Cc:s. This is an excellent way to engineer the illusion of common consent, however dishonestly. I congratulate you. Unfortunately, you do not have control of the other lists and newsgroups on which I plan to discuss this issue and your personal handling of it. Ma> The issue has been aired and closed, however, and Ma> therefore I see no basis for sending your contempt *for* the group *to* Ma> the group. I think we all pretty much figured this out how you feel Ma> from the last posts anyway. How do you expect me to feel? No one - including you - has answered a single goddam point I made, refuted a claim, or otherwise gave anything faintly resembling an intelligent response. All I have received is a bunch of Cc:s supporting my position, which do not show up on the group, and a few snitty and illiterate pokes from folks who don't like to have their ignorance and prejudice pointed out, and who can't deal with the actual issues. If I'm wrong on this position, show me _why_, don't play chickenshit games with incoming posts to fake a consensus and pretend like I never said anything serious to begin with. That's just contemptable, especially coming from someone so heavily invested in "open" discussion. "Sunlight" or something, wasn't it? Think about it. In the meantime check the following post. The original respondent had the intellectual integrity to admit that my points were valid, but was shook up because I had dared rock the boat by being angry: ======================================================================= Msg#: 2 Pvt Date: 13 May 94 00:11:15 From: John Nieder To: Rt@hpbs2852.boi.hp.com Subj: Re: [ANON]: Yes or Goodby -=> Quoting Rt@hpbs2852.boi.hp.com to John Nieder <=- Rt> Anyway, when I'm as angry about something as you obviously were Rt> when you wrote this, I have difficulty realizing how I sound. I'm just Rt> letting you know the taste your post left in other people's mouths, in Rt> case you were interested. The only things that matter are the points I made. If you can refute them - if what I asserted is inaccurate - you have a case, otherwise save the bandwidth, no offense intended. I meant for the post to sound exactly the way it did. I edited it three times and a fourth for cross-posting. My netmail on this is running about 85% toward enthusiastic agreement, by the way. Of the detractors posting the remaining, dissenting notes, you are the _only_ one who could post two consecutive grammatical sentences. NONE, however, disputed a single point I made in my post. Not _one_, thus nicely proving my hypothesis about anti-anon posters being more interested in personality and conflict than the issues they are obviously unequipped to discuss. Let's face it, there are some prime idiots on these lists and newsgroups who exhibit exactly the same irrational, uninformed, buttheaded bigotry in their attitudes toward the privacy movement (and God knows what else) that Diane Feinstein shows toward guns. These days I'm getting fed up with being steamrollered by small people with little piss-pots of authority who don't know what the hell they're talking about. I'm sick of being expected to _like it_ and respond politely as though I'm dealing with decent, thinking human beings. I've _had_ it, Bro. My take is that if the shoe fits, they can fucking well wear it. JN ... Truth exists independently of ideological imperatives. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sat, 14 May 94 14:54:13 PDT To: cypherpunks@toad.com Subject: To anon remailer operators... Message-ID: <199405142153.WAA06896@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: Karl Lui Barrus : Subject: Message Haven explanation : Background: I've noticed that about the only opposition voiced to : anonymous mail is the fact somebody can harrass another user (however, : they can also be used to forward Clarinet posts, for example). Which reminds me, the remailer operators had better act now to decide what they want to do about the almost inevitable forthcoming net.war where Canter & Siegal take on the world. Chances are the remailers will be abused *heavily* to mailbomb these , and I think it's *very* likely C&S will retaliate by taking them (and anyone else they can identify) to court. (I wouldn't *dare* suggest that this was *why* C&S are taking on the net so aggressively) Perhaps you might block their many addresses, or put general size and number of post limits on the remailers. G PS Someone has already used some sort of anon remailer at anon.spies. wiretap.com to forge an article apparently *from* C&S to one of the porn groups. Anyone know anything about that remailer? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 14 May 94 19:57:12 PDT To: cyber1@r-node.io.org (Cyber City) Subject: AT&T, Canada, U.S., Clipper In-Reply-To: <199405150213.WAA19812@r-node.io.org> Message-ID: <199405150257.AA12857@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > Subject: Re: BOYCOTT AT&T > Date: Sat, 14 May 1994 20:07:37 -0400 > Reply-To: cyber1@io.org > In-Reply-To: <199405131541.IAA24220@well.sf.ca.us> > Lines: 40 > [...] > > In a column written for the Toronto Sun today, former Canadian Defense > Minister Perrin Beatty went on record as opposing the Clipper chip. > His reasoning: > > "1) American policy can't apply around the world, and foreign companies > will build equipment without the chip. Criminals will have ready > access to scramblers without trap doors. > > 2) The code the chip inserts makes it easier to identify information > from a particular source. Instead of simply being part of a > computerized stew, each piece of data is more recognizable and can > be readily decrypted by the electronic key. > > 3) If Canadian industry must include the chip in products sold in the > U.S. and Canada, it will lose business to less buggable equipment > from Asia or Europe. > > 4) The chip could open our diplomatic and commercial secrets to U.S. > snooping. The Americans are our best friends and our interests are > usually similar. But shouldn't we at least be cautious? > > 5) The requirement for a court order is fine if procedures are followed > and no one breaches security, but what if the system breaks down? > Should we rely on only one means of protection?" It's interesting to me that these are all arguments most of the anti-clipper types on 'punks have been bringing up from the beginning. Mr. May and another poster have brought up the newbie complaint that no one wants to debate current issues, and another poster again brought up the good post, bad response syndrome. (Sorry I can't provide specific credit) Perhaps this is part of the "problem." Normally 'punks are right on these issues as they develop. There are a few regular "collectors" or "rainmakers" on the list that bring in prospective problems and issues before they hit the mass media with any force. There are others who bring up the issues way in advance only analytically, putting the pieces together to spot the issues before they ever hit the media, or the policy makers. (Note that I don't assert the issues flow in this order :) ) It seems that the 'punks are on top of the issues 3 months to a year in advance consistently. (Perhaps a 1-900 number should be started? The cypherpunk psychic friends network maybe?) This to me is one of the great advantages and bonuses of the nexus between politics and cryptography on the list. (Note that I'm the worst political distraction offender.) By the time most newbies get on the list, and want to talk about current events, they are old and cold on the list. I think sometimes the list forgets the great sources, intellects and perspectives that float about and as a result there isn't a great deal of sympathy for the newbies. Are the cypherpunks a touch spoiled? Regardless, I think Mr. May's idea for the golden oldies is a sound one. No one wants to rehash all the old arguments again and again. I don't know if a FAQ is the right approach or not, I though more like a quick summary of arguments on each side of each issue, or more to Mr. May's structure (I think) the original "essays" on the topics in question. Perhaps majordomo could be convinced to send a pointer to the "FAQ" or "Introduction to cypherpunks" with each subscribe request? > > ..................................................................... > > My comments: Canada used to have that Saudi Arabia contract, so there > may be some economics involved. On the other hand, Mr. Beatty is > especially well informed and has shown an interest in privacy issues > for some time. This is apt analysis. To me the issue is one of Canadian sovereignty and economic independence despite NAFTA and outside the trade relations with America. The worst part of NAFTA for the Canadians (IMHO) was the initial, short-term economic dominance. You can see in the statement that the Canadian's hardly respect or are likely to abide by American market influence when it has little to do with free trade. Make an economic treaty with the United States and you get some U.S. market regulation as well. Even if the treaty is about free trade to begin with. It still interests me that the list can be so on target and attuned to the policy issues as to basically predict the response of non-American governments. Perhaps the policy makers are using the wrong advisors. Then again, it is right in line with American pomposity that the U.S. policy makers either assume the rest of the world will fall in line, assume they have the right analysis and perspective over all the other inputs, or don't care one way or the other. >>Karl L. Barrus: klbarrus@owlnet.rice.edu >>keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 >> >>"One man's mnemonic is another man's cryptography" >> - my compilers prof discussing file naming in public directories One country's geek is another country's policy maker? Or did the former Canadian miss Woodstock too? > > -- > Alex Brock > > -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sat, 14 May 94 15:18:43 PDT To: cypherpunks@toad.com Subject: Re: Raids in Europe...be careful! Message-ID: <199405142218.XAA07741@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: "Timothy C. May" : Apparently this guy, in Italy, did not (his claim) have any pirated : software on his machine(s), but it was seized by the Italian feds. : Other sites, too, I gather. : This is only a SPECULATION here: With the Clipper program foundering, : and reaction very negative, and government official wringing their : hands at their inability to get a handle on things (control), there : may be alternate strategies put into play. : A crackdown on pirated material could be one avenue. Net porn could be : another. And should there be some highly visible case involving : encryption, bombers, child porn, terrorists, whatever, action could be : swift. FYI, here's a couple of articles I posted to the uk comms advocacy group some time ago. I was more prohetic in some earlier posts but I didn't keep copies. By the way the headlines about the birmingham porn bust with PHOTOGRAPHS OF CHILDREN AS YOUNG AS TWO!!! were about a month *after* I suggested as much below... I agree with Tim. I don't think it's paranoia to assume that *all* our Governments are trying to regain control over this medium of truly free speech - hurrying to find ways to control us *before* a significant proportion of the population has access and can bypass the national propoganda machines. G >From gtoal Thu Mar 10 19:38:21 1994 To: uk-org-community@demon.co.uk Subject: Re: Don't say you weren't warned. X-Phone: +44 31 662 0366 X-Fax: +44 31 662 4678 X-Organisation: An Teallach Limited Status: RO gt> This is *not* about dirty pictures; Errm, I think you'll find it is (which doesn't mean I consder them dirty - it's your choice of phrase)... gt> it's about Government control of the people. Which again, is hardly the remit of CommUnity then, is it? Go talk to the 'freedom and liberty' brigade. As I said, you went belly-up on civil liberties right from the start; that's why I never joined. It damn well *should* be the remit of CU. The more technology the government has at its disposal for control of the people, the easier it becomes to exercise that control. CU is the only organisation in Britain that has the knowlege and expertise to spot those signs of encroaching technology abuse, and do something about it. Let me spell it out for you. Net.pornography, if it's a crime at all, is a crime carried out depending on jurisdiction either by the supplier (whoever posted the article) or the recipient - the person who displays the file on a screen or printer. The correct attitude for CU to take should be to insist that all other persons in the transaction - network providers, store-and-forward news hosts, the phone company, local BBS's etc - should be in no way culpable for what goes through their hosts. This argument should be extended to all 'data crimes' - copyright violation, slander, passing stolen information, etc. This is something that CU should be fighting for. By turning a blind eye to the initial salvoes from HMG which are specifically aimed at pornography, you make it much harder for yourselves to construct a general argument later, when the govt cracks down on the use of cryptography, or articles posted in the US about the sex life of the royal family, or whistle-blowing articles about government surveillance or if they decide section 28 applies to news spools on public university machines and they ban soc.motss - where exactly does it stop once you let them start? Think for yourself what sort of things happen on the net that scare the govt shitless. Do I have to spell it _all_ out for you? And worse; it only takes *one* of these objections against completely free speech on the net to make it onto the statute books, for HMG to be justified in introducing draconian police-state measures such as automatic scanning of networks and phone lines for 'illegal material'. By the time that framework is in place (more so than it is already I mean, if you know anything about System X and Menwith Hill...) civil liberties in this country will be a fond memory. Not to mention putting impossible pressures on people like demon and pipex to self-censor themselves, the way uknet used to and JIPS still does. Remember, the govt has the gutter press on their side - they're incredibly easily manipulated to splurge "UK UNIVERSITY SUPPLIES PORN TO 2_YR OLDS" or whatever - and the Internet (never mind the kiddy BBS circuit) has no-where near the popular level of awareness that it has in the US. Joe Public is *not* going to give a tinker's damn if we're clamped down on - we're just some poncy rich techno elitists that he doesn't understand and doesn't sympathise with in the slightest. Why should he care that we're up in arms because or networks are being scanned for porno pictures. Especially if we don't seem to care much ourselves. gc> Fortunately by the time it's too late to do anything about it' I'll gc> be outta here. Aaah. A fingers in the air parting shot, eh? Oh well, in that case I'm wasting my time replying to you specifically, but perhaps I can assuage fears that you might raise unnecessarily in others. No no, not at all. I'll be in the country for a few months more, but I'll shortly be emigrating permanently to a country where automatic surveillance the like of which GCHQ enjoys is still a gleam in the eye of their security services, and where they at least have an explicit constitution that can be used to defend liberty, despite it being a hard fight and one that they don't always win. In the UK we're not even given the chance to fight. By 'too late', I didn't mean too late for you to reply to my article, but too late to do anything about the forthcoming crackdown on the nets that I forsee coming within the next couple of years. The Americans have been going about it like a bull in a china shop with their panic Clipper and FBI Wiretap proposals; the UK govt does things more low-key and you won't even realise you've been screwed until after the appropriate legislation has been quietly slipped through and they make some loudly advertised arrests, carefully mentioning how the dastardly criminals were caught by the use of high technology (ie making sure everyone knows it can happen to *you*, and bullying you into giving up whatever it is you were doing - just like the psychology behind TV detector vans...). This whole cryptography business and access to truly uncontrolled media has the spooks and the govt worried, now that a few of the more astute of them are actually starting to *understand* the power it gives to individuals. Never before in the last decade have people been able to communicate their thoughts completely privately, short of physically going to talk to someone. The arrival of strong cryptography means that Big Aunty is no longer omniscient; she's pissed off about it, and she *will* do someting about it. It's up to you guys to stop her. You may think it's none of your business and should be left to the 'freedom and liberty' brigade, but its your freedom and your liberty on the networks that will be the first to be lost. Don't say you weren't warned. I'll drop in from the States in 2000 and see how things are going, if uk.org.community is still allowed to exist that is, and maybe we can all have a big laugh. One way or another. [Makes note: file this post under 're-read-in-jan-2000' :-)] G >From gtoal Wed Mar 23 16:21:21 1994 To: uk-org-community@demon.co.uk Subject: It *can* happen here. X-Phone: +44 31 662 0366 X-Fax: +44 31 662 4678 X-Organisation: An Teallach Limited Status: RO I suggested several months ago that the UK govt was quietly fuming about encryption but wouldn't make a fuss - just casually slipping in some legislation, or busting someone on some odd provision of the existing telecoms act. Well, it hasn't happened here yet, but an identical thing is happening in the Netherlands. I definitely think it's coming soon... I hope CU will have their arguments, information packs, and publicity strategy ready for it, and not be caught with their trousers down. regards G : Newsgroups: comp.org.eff.talk : From: sater@cs.vu.nl (Hans van Staveren) : Subject: The Dutch government plans to ban encryption : Organization: Fac. Wiskunde & Informatica, VU, Amsterdam : Date: Wed, 23 Mar 1994 11:28:27 GMT : Lines: 15 : Last monday a Dutch newspaper reported that a law is on its way : concerning telecommunications. As a minor point in this law encryption : of digital data will be forbidden. : Needless to say the Dutch digital community is in uproar over this at : the moment. It is unclear yet what is going to happen though. The most : frightening thing is that some politicians commented that "This is an : uninteresting small technicality" or words to that effect. : I will report on developments. : Hans van Staveren : P.S. Sorry if you see this twice, also in comp.security.misc, I misposted : On the other hand it is important enough. >From gtoal Tue Apr 19 17:45:43 1994 To: comp-org-eff-talk@demon.co.uk, uk-org-community@demon.co.uk Subject: Re: It *can* happen here. X-Phone: +44 31 662 0366 X-Fax: +44 31 662 4678 X-Organisation: An Teallach Limited Status: RO : * In a message originally to gtoal@an-teallach.com, Oliver Clarke said: : OC> Fortunately the phone-tapping : OC> legislation here is extremely tough (you might be amazed to : OC> hear what procedures have to be gone through to get a full : OC> phone tap in the UK), and the outlawing of encryption can : OC> only be for one reason - so that the transmission can be : OC> monitored. : Coincidentally, I'd just been reading what the Home Office said in : their memorandum of evidence to the HoC committee... : I quote from the HMSO document, page 16, para. 25:- : "While it is generally an offence for a person to intercept any : message in the course of its transmission without a warrant to do so : issued by the Secretary : Of State under Section 2 of the Interception Of Communications Act : 1985, section 1 of the 1985 Act provides a defence against : prosecution for persons intercepting a communication for the purpose : of enforcing the Telecommunications Act and other legislation : relating to the use of telecommunication services. It would : therefore be lawful for the police or any body licensed to run a : telecommunications service, such as British Telecom, to monitor a : public telecommunication system for the purpose of enforcing the : legal prohibition on sending indecent or obscene matter over the telephone." : So, whilst the process of obtaining a Home Office warrant in a case involving : "non-comms" crime might be involved, investigations to detect : offences contrary to s43 Telecommunications Act and any degree of : monitoring the investigating officer wished to engage in, could, : according to this interpretation, proceed _without_ the necessity to : obtain _any_ warrant whatsoever... : Interesting wording though, isn't it? " the 1985 Act provides a : defence ", rather than " the 1985 Act authorises ". I must take a : peek at the Act itself, methinks... : Dave Thank you Dave, that was *precisely* the sort of Government shennanigans I predicted would happen here some months ago, for which people like Creosole had the gall to call me paranoid. Nice to see I can still second-guess the bastards correctly. It may be an old regulation, but the fact that they explicitly mentioned it in this report means they're definitely thinking about brushing it off and using it. As I said a long time ago, the strong encryption stuff hasn't gone unnoticed by our Government. They're more subtle at population control than the Americans - no Clipper here - just beef up some old laws hidden in the Telecom Act, use the technology they already have in place to trawl the phonelines, and make a few spectacular busts -- the 'chilling effect' of that will do the rest of the job for them. You want perhaps to rethink CommUnity's stance on porn/free speech/etc now in light of this big hint on the way things are going from the Home Office? G >From gtoal Tue Apr 19 18:54:50 1994 To: comp-org-eff-talk@demon.co.uk, uk-org-community@demon.co.uk Subject: Re: It *can* happen here. X-Phone: +44 31 662 0366 X-Fax: +44 31 662 4678 X-Organisation: An Teallach Limited Status: RO > From: Dave.Spinks%f106.n440.z2.fidonet.org@nowster.demon.co.uk (Dave Spinks) : Not to mention putting impossible pressures on people like demon and : pipex to self-censor themselves, the way uknet used to and JIPS still : does. (This has already started - demon have recently posted a disclaimer that the newsgroups we subscribe to may in the future be logged...) : Remember, the govt has the gutter press on their side - they're incredibly : easily manipulated to splurge "UK UNIVERSITY SUPPLIES PORN TO 2_YR OLDS" : or whatever - and the Internet (never mind the kiddy BBS circuit) has : no-where near the popular level of awareness that it has in the US. : Joe Public is *not* going to give a tinker's damn if we're clamped down on - : we're just some poncy rich techno elitists that he doesn't understand : and doesn't sympathise with in the slightest. Why should he care that : we're up in arms because or networks are being scanned for porno pictures. : Especially if we don't seem to care much ourselves. This has started too - see the Brum case - every single quotation in fact mentioned that the porn intercepted included photographs of 2-yr olds. (I haven't seen the contents of this server, but I've heard that it was a bootleg mirror of the US "Rusty & Eddie's" BBS, which is most definitely *not* a paedophile BBS. Anyone want to bet it was 99% 'straight' porn and maybe one picture of someone's kid with them at a nudist camp? We're seeing a deliberate propoganda war here - just compare all the quotations in all the different papers - straight from a single source, no critical commentary added anywhere by journalists. : By 'too late', I didn't mean too late for you to reply to my article, : but too late to do anything about the forthcoming crackdown on the : nets that I forsee coming within the next couple of years. The Americans (Make that months...) : [Makes note: file this post under 're-read-in-jan-2000' :-)] Or maybe even April 1994 :-) I thought this article was worth reposting because when I posted it on March 10th, some sanctimonious shit said that such wariness of our wonderful enlightened Tory government was paranoid. I wonder if anyone's opinion of the state of affairs in this country has changed following the events of the last month. To spell it out again: 1) The law referred to above by the Home Office that allows them to trawl data lines for porn will be used. They'll start small, just going for known targets - maybe readers of alt.binaries.erotica groups as supplied to them by the logs of large newsfeed sites. 2) They'll find encrypted files - lots of press publicity will follow 3) They'll demand powers to force disclosure of the plaintext in case there's any porn encrypted. They may not introduce a new law - just find some obscure existing provision of the Telecommunications Act, and beef it up a little 4) The public, in the shape of the X million readers of the tabloids without an opinion to call their own, will go along with this 100% just like they did with that recent abomination over horror videos. 5) CommUnity, who rolled over on the porn issue ages ago, won't be able to field a proper defense because they've already shot themselves in the foot. 6) Newsgroups per se won't be banned, but possession of the offending articles from certain newsgroups will be a criminal offense and people *will* be prosecuted. 7) IP Vendors will voluntarily start blocking newsgroups and NNTP connections, to cover their own perceived liability. 8) A ban on strong encryption will be enforced by using the features of System X exchanges to locate datacomms users who'll then be monitored at random. Enough convictions will discourage others from free speech. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 14 May 94 20:24:45 PDT To: cypherpunks@toad.com Subject: List Filtering. Message-ID: <199405150324.AA13827@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain I have been thinking lately about list filtering, and the moderation methods that have been tossed around on the list of late. I come down against any kind of "negative" moderation. What strikes me as more effective and efficient is a reputational system. Interestingly this ties into my concept of how the "web-of-trust" should work as well. If somehow, the list server could be made to keep track of reputational signatures on some sort of a point scale and tack the result into a header like "X-Posters-Reputation-Grade: A-." The result would be easy filtering, a lack of active censorship, and less user work overload to make the system work. Of course this is by no means a new idea. If I could remember who has suggested this point on the list before, I'd credit you... sorry. I don't have a firm idea of how reputational signatures would be "valued" but it seems to me that positive systems are a better idea the negative ones for a few reasons: Negative systems allow blacklisting. In any system, if I have three or four accomplices, it's easy to spoil whoever I have personal conflicts with. Negative systems just aren't "nice." If you can't say something good about someone.... :) Negative systems don't account for perspective as well: While anyone can find something poor to say about someone, it is probably more instructive of a poster's "worth" if a few people can say something good. Additionally, in a hybrid system where negative systems and positive systems are balancing (one users positive vote of reputation is offset by anothers negative one) the filtering tends to be content based rather than merit based. For example, just because I post about political and distractingly political issues occasionally, a list user like, oh I dunno, let's call him Mr. M., might give me and F or a D. While someone who particularly likes my posts, even when they are distracting, and approves of my ability of analysis and perspective, no longer has much impact on my rating. Simply, in a positive system: If your a complete idiot, you'll never get any real reputational certificates. If your a poster of worth, and you just tend to annoy some of the regulars, you'll still get some positives. It would be nice if PGP had a system to account for a reputational rating of a users key management and security practices as well. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sat, 14 May 94 15:26:14 PDT To: cypherpunks@toad.com Subject: Re: To anon remailer operators... Message-ID: <199405142226.XAA08030@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain > Perhaps you might block their many addresses, or put general size > and number of post limits on the remailers. > > G > PS Someone has already used some sort of anon remailer at anon.spies. > wiretap.com to forge an article apparently *from* C&S to one of the > porn groups. Anyone know anything about that remailer? > : I am in favor of blocking mail to the c+s addresses. You'll need this: cslaw@delphi.com cslaw@win.net cslaw@witchcraft.com cslaw@pipeline.com cslaw@netcom.com cslaw@indirect.com (currently disabled) nike@indirect.com (currently disabled) lcanter@delphi.com lcanter@win.net lcanter@witchcraft.com lcanter@pipeline.com lcanter@indirect.com (currently disabled) 76636.443@compuserve.com L. Canter 73032.164@compuserve.com M. Siegel cslaw@lcanter.win.net cslaw@msiegel.win.net cslaw@win.net *@pericles.com (Their own new direct host) I may have missed some. They pop up *all over* the place :-( G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Sat, 14 May 94 15:38:35 PDT To: cypherpunks@toad.com Subject: Re: Message Havens, Pools, and Usenet Message-ID: <199405142237.XAA08350@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain * Posting to a newsgroups allows piggy-backing on two things: 1. The world-wide distribution (in most cases) of newsgroups. The newsgroups are distributed to zillions of local sites, making attempted analysis of who is checking for messages all the more difficult. I think this is the way to go, and I don't think we need special groups for it either. Tim, just as an experiment, post a message to any group you like (except netcom ones!) with 'gtoal' in it somewhere (innocuously, like in a .sig), and I'll show you how easy it is to find stuff that's addressed to you. Of course, anyone else can find it too - you can't hide that the message was posted, but you certainly can't track who read it. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Sat, 14 May 94 15:45:56 PDT To: cypherpunks@toad.com Subject: Re: BOYCOTT AT&T Message-ID: <199405142240.XAA08573@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : The single oddest thing about the announcement, was that they were talking : about spending the equivalent of $25K for each new phone subscriber in Saudi : Arabia, and still only doubling the number of phone subscribers. Where the : heck does all that money go? Into the monitoring equipment. This will be a field-trial for the stuff that the FBI want for the phonetap bill. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Sat, 14 May 94 23:54:19 PDT To: cypherpunks@toad.com Subject: Magic Money Client/Server using IPC Message-ID: <199405150644.XAA00453@infinity.hip.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain As I posted only a few hours ago, I have been working on improving the Magic Money interface. I've written a server application for the Magic Money server which allows the server to sit on a port and wait for connections. When a connection comes in it forks and processes the request, by just taking the input, passing it to the 's' server released by Pr0duct Cypher, and then returning the server's output. The client is a front end to Pr0duct Cypher's 'c' program, which handles the communication between the 'c' client and the server running on a socket. I have written the client so that it can be run from any directory, but it looks in ~/.bank for the bank.asc, rand.dat, and other files that the program uses. I just wrote this code today, so I'm sure it lacks many safety checks. If you'd like to point out where it goes wrong, I'd appreciate it greatly. To invoke the server: Edit server.pl and give it the port number you want. Run 'server.pl' in the directory which has the 's' program and the files that the 's' program uses. server.pl will fork and wait on the port specified. To run the client: Create the ~/.bank directory, and put rand.dat and bank.asc in that directory. Edit the client.pl to reflect the port number and the hostname of the server, as well as the location of Pr0duct Cypher's 'c' binary. client.pl -initialize Generates your account. client.pl -incoming [filename] Takes in incoming coins (which someone has given you) either from filename or stdin (if the filename argument is missing) and adds their value to your wallet. (Doing the communication with the server that is necessary) client.pl -extract [filename] Extract coins that you own into filename, or if filename doesn't exist pgp ascii-armor the coins and send them to stdout. client.pl -exchange Exchange your old coins for new ones. server.pl: #!/usr/local/bin/perl # Perl script to attach a Magic Money Server to a port # Sameer ($port) = @ARGV; $port = 1992 unless $port; $magicserver = "s"; $waitlock = "waiter.pid"; $processlock = "processor.pid"; require 'sys/socket.ph'; require './shlock.pl'; # First check to see if the process is running unless(&shlock($waitlock)) { print "Process already running\n"; exit; } $sockaddr = 'S n a4 x8'; ($name, $aliases, $proto) = getprotobyname('tcp'); ($name, $aliases, $port) = getservbyname($port, 'tcp') unless $port =~ /^\d+$/; $this = pack($sockaddr, &AF_INET, $port, "\0\0\0\0"); select(NS); $| = 1; select(stdout); socket(S, &PF_INET, &SOCK_STREAM, $proto) || die "socket: $!"; bind(S, $this) || die "bind: $!"; listen(S, 5) || die "connect: $!"; select(S); $| = 1; select(stdout); # Ok the socket has been setup. Fork, wait for the parent lock to die # and then lock again if(fork) { exit; } # Wait for the old process to die sleep 10 unless(&shlock($waitlock)); for (;;) { # print "Listening again\n"; ($addr = accept(NS,S)) || die $!; unless(fork) { # print "accept ok\n"; ($af,$port,$inetaddr) = unpack($sockaddr,$addr); @inetaddr = unpack('C4',$inetaddr); # print "$af $port @inetaddr\n"; $tmpin = "/tmp/mmin." . $$ ; $tmpout = "/tmp/mmout." . $$ ; open(TIN, ">$tmpin") || die $!; print NS "Magic Money Bank: " . $bank . "\n"; print NS "Feed server\n"; while () { print TIN; last if /^-----END/ ; } close(TIN); # Wait for the process lock to stop unless(&shlock($processlock)) { print NS "Please wait for other requests to finish."; do { print NS "." ; sleep 10; } until(&shlock($processlock)); } print NS "order processing."; # Run magic money open(MM, "| $magicserver > $tmpout"); open(TIN, $tmpin); while() { print NS "." ; print MM; } close(TIN); close(MM); print NS "done.\nServer response\n"; open(OUTPUT, $tmpout); print NS ; close OUTPUT; exit; } } client.pl: #!/usr/local/bin/perl # Perl script to make dealing with the magic money oh so much easier # Sameer require 'sys/socket.ph'; $mmclient = "/usr/local/bin/mmclient" ; $pgp = "/usr/local/bin/pgp" ; $port = 1992; $host = "localhost"; sub connectgrab { local($them, $port, $infile, $outfile) = @_; $sockaddr = 'S n a4 x8'; chop($hostname = `hostname`); ($name, $aliases, $proto) = getprotobyname('tcp'); ($name, $aliases, $port) = getservbyname($port, 'tcp') unless $port =~ /^\d+$/; ($name, $aliases, $type, $len, $thisaddr) = gethostbyname($hostname); ($name, $aliases, $type, $len, $thataddr) = gethostbyname($them); $this = pack($sockaddr, &AF_INET, 0, $thisaddr); $that = pack($sockaddr, &AF_INET, $port, $thataddr); socket(S, &PF_INET, &SOCK_STREAM, $proto) || die "socket: $!"; bind(S, $this) || die "bind: $!"; connect(S, $that) || die "connect: $!"; select(S); $| = 1; select(stdout); # Wait until we get the prompt to start while() { last if /^Feed server$/ ; } # Send the stuff to the server print "Sending to server.\n"; open(INPUT, $infile) || die "can't open $infile: $!"; while() { print S; } close INPUT; # Wait for the server to finish processing.. tell the user it is processing print "Waiting for server to process.\n"; while() { last if /^Server response$/; } # Now grab the server's response open(OUTPUT, "> $outfile") || die "can't open $outfile: $!"; while() { print OUTPUT; } close(OUTPUT); close S; print "Finished with server.\n"; } ## Main ## Deal with user requests # Process incoming money sub processincoming { if($ARGV[0] ne '-') { $ARGV[0] = &expandfile($ARGV[0]); } open(FILE, "> temp.dat") || die "can't create temp.dat: $!"; print FILE <>; close FILE; system("$mmclient temp.dat"); unlink("temp.dat"); &deal; } # Initialize client sub initialize { system("$mmclient -i"); &deal; } # Exchange coins sub exchangecoins { system("$mmclient -x"); &deal; } sub deal { &connectgrab($host, $port, "output.asc", "serverreply.asc"); system("$mmclient serverreply.asc"); # unlink("serverreply.asc"); # unlink("output.asc"); } sub extractcoins { # if($ARGV[0] eq '-') # { # # Error # print "Must specify a filename to extract coins to\n"; # exit; # } if($ARGV[0] ne '-') { $file = &expandfile($ARGV[0]); if( -e $file ) { # Error print "File already exists\n"; exit; } # Check if the file can be made open(FILE, "> $file") || die "Can't create $file: $!"; close FILE; unlink($file); } system("$mmclient -p"); # Now move coins.dat away so that another extraction doesn't mean money # is lost # Send it to another file or stdout if($file) { rename("coins.dat", $file); print "Coins moved to $file\n"; } else { print "Coins going out, ascii armored.\n"; open(COINSDAT, "coins.dat"); open(ASCII, "| $pgp -af 2>/dev/null"); print ASCII ; close ASCII; close COINSDAT; # unlink("coins.dat"); } } sub expandfile { # If a file has a leading / don't add the startdir # otherwise prepend $startdir local($fname) = @_; if(index($fname, '/') == 0) { return($fname); } else { return($startdir . "/" . $fname); } } ######### # THE MAIN ######### # This bit of the program takes the cmdline arguments, etc. $startdir = $ENV{'PWD'}; chdir($ENV{'HOME'} . "/.bank") || die "can't chdir to ~/.bank: $!"; $command = $ARGV[0]; shift; unless($ARGV[0]) { unshift(ARGV, '-'); } &processincoming if $command eq '-incoming'; &initialize if $command eq '-initialize'; &exchangecoins if $command eq '-exchange'; &extractcoins if $command eq '-extract'; From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Cable Date: Sat, 14 May 94 21:12:29 PDT To: cypherpunks@toad.com Subject: Public Key Servers Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'm looking to set up a public key server at phantom.com, supporting both 2.3 and 2.5 keys. Who should I contact for information and source to work from? With the moving of BAL's server to 2.5, i figure we could use another server here on the east coast. Thanks! *=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=* mcable@[jade,emerald,cs].tufts.edu \|/ wozz@wozz.ext.tufts.edu Matthew Cable <0-0> wozzeck@mindvox.phantom.com MTUC Jackson Labs ----o00-O-00o----- http://www.cs.tufts.edu/~mcable/ Tufts University GCS/MU -d+ -p+ c++++ l++ u++ e+ m++(*) s++ !n h+ f* g+ w++ t+ r- y+ *=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sat, 14 May 94 16:33:41 PDT To: cypherpunks@toad.com Subject: Re: Message Havens, Pools, and Usenet Message-ID: <199405142333.AAA10407@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain :> I think this is the way to go, and I don't think we need special :> groups for it either. Tim, just as an experiment, post a message :> to any group you like (except netcom ones!) with 'gtoal' in it :> somewhere (innocuously, like in a .sig), and I'll show you how easy :> it is to find stuff that's addressed to you. :Mass kibozing is certainly an option for the receiver, but I think :this scheme is going to provoke loud complaints from most sysadmins :if it ever gets off the ground. I agree with Karl's comments re Heh. I'd never contemplate such a thing. In practice if I were using such a scheme I'd probably stick to *.test - I was just pointing out that Tim doesn't need to create an alt.w.a.s.t.e group specifically for the traffic. In fact, we *can't* create any such group specifically for the traffic because it wouldn't be carried, and you could trace recipients easily because all the people who talked to each other this way would have to arrange for their own feeds to take the group and get it from each other. (Actually I *had* been giving serious thought to such a scheme for an anonymous fax service I've been thinking about, but thought better of it, because, as you say, the net would want my head for posting 100's of K's of encrypted binaries in alt.test :-) ) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cdodhner@indirect.com (Christian D. Odhner) Date: Sun, 15 May 94 05:18:56 PDT To: klbarrus@owlnet.rice.edu Subject: Re: Message Haven explanation In-Reply-To: <9405140116.AA09715@flammulated.owlnet.rice.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Background: I've noticed that about the only opposition voiced to > anonymous mail is the fact somebody can harrass another user (however, Well then, just have people anonymously mail messages to the haven, with complete headers etc.. then to check your mail you just ftp over and read the (automaticly maintained) index file for messages that have a "TO: yourname@yoursite.com" header, and don't worry about the 'downloading every message' idea. This is the simplest solution I can think of for the problem you state above, althoug it would be a big improvement if the ftp server had a special command that means "gimme my mail" or something... so a casual browser wouldn't discover the names and email addresses of *everyone* who was receiving anon mail. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner @ indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 - ------------------------------------------------------------------------------ PGP NSA ViaCrypt Phrack EFF #hack LOD/H 950 FBI MindVox ESN KC NUA murder QSD Hacker DEFCON SprintNet MCI AT&T HoHoCon DNIC TRW CBI 5ESS KGB CIA RSA Communist terrorist assassin encrypt 2600 NORAD missile explosive hack phreak pirate drug bomb cocain payment smuggle A.P. bullets semi-auto stinger revolution H.E.A.T. warheads porno kiddiesex export import customs deviant bribe corrupt White House senator congressman president Clinton Gore bootleg assasinate target ransom secret bluprints prototype microfilm agents mole mafia hashish everclear vodka TnaOtmSc Sony marijuana pot acid DMT Nixon yeltsin bosnia zimmerman crack knight-lightning craig neidorf lex luthor kennedy pentagon C2 cheyenne cbx telnet tymenet marcus hess benson & hedges kuwait saddam leader death-threat overlords police hitler furer karl marx mark tabas agrajag king blotto blue archer eba the dragyn unknown soldier catch-22 phoenix project biotech genetic virus clone ELINT intercept diplomat explosives el salvador m-16 columbia cartel -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdXEIOKc9MdneB1xAQFf0wP/dPmtAk+eCcjav4nd6wnETCouOg0QRpi3 5Vk/esFhVCothFlHj/WOdAtdcdmHurJrHWWgkBgCmFWWP7zwuGj0ik7dRMJHLcze CoXbYaN0okYvKY97FokAtyLyPEVKTixOO41xTLhUJG/6Ow5+jqG0xxlMen5KAv5P FlOrFaELqs8= =FtvQ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sat, 14 May 94 12:57:07 PDT To: ecarp@netcom.com Subject: Auto moderation Message-ID: MIME-Version: 1.0 Content-Type: text/plain ecarp@netcom.com (Ed Carp): > [ auto moderators ] > > Sounds like a very easy scheme to break. Say I suddenly decide that I > > don't like your posts or Tim Mays posts. I can get you kicked off by > > using anonymous accounts to say that you're a nuisance. It seems to me > > It's not as easy as you might think. How many anonymous accounts can you get? > There are only so many anon servers, and for each anon account you have to have > a different real account, all it buys you is your vote registers twice Do you know how easy it is to fake an address? I occasionally telnet to port 25 and talk SMTP directly, to avoid spooling, but I have to type in the address I want the mail to appear from. There's no way of ensuring that I type in my real address, or _any_ real address at all for that matter. Digitally signed voting? Only works if you restrict yourself to 'known' voters. Net identities are very easy to fake or create. > Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 > Finger ecarp@netcom.com for PGP 2.3a public key an88744@anon.penet.fi That's an _anonymous_ address, right !? -----------------^^^^^^^^^^^^^^^^^^^^^^ ------------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sat, 14 May 94 13:03:25 PDT To: ph@netcom.com Subject: Moderators, graders and reputations Message-ID: MIME-Version: 1.0 Content-Type: text/plain ph@netcom.com (Peter Hendrickson): > Moderation doesn't have to be based in censorship. It can be based > on advice. > > Instead of picking random list receivers to moderate, readers should > choose their own moderators. > > As a moderator reads the latest messages on the list, he or she can > mark each one as junk or not junk. This causes advice messages to be > sent to their subscribers. The subscribers can use mail programs which This is getting closer to a possible working reputation system: Anyone can post their opinion of a particular message, using some standardized grading system, onto the list. These 'grading' posts refer to the 'graded' posts _without_ including the body of the messages. This reference could be to the message id, for instance. The reader's mail software understands 'grading' posts and extracts the grade for any actual post to the same list. The 'grading' posts are not shown to the reader; their votes are attached to the other posts, allowing the reader to decide whether or not to read a particular post based on the attached grades of others. Readers can create their own weightages for the opinions of graders. As anyone can be a grader, a reader has the option of receiving a weighted grade from a large sample of the list. Every grader doesn't then have to look at every post in detail - presumably each post will be read carefully by at least _one_ of them. Grades can, over time, transform into reputations of the posters themselves, at least as far as legible writing is concerned ;) Bugs: the time lag between graders and readers. This might get averaged out over a number of posts; the "bulk" priority causes delays in any case. Besides, I've noticed that posts tend to get answered or thought about within 2-3 days, rather than instantly. Comments? ------------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cdodhner@indirect.com (Christian D. Odhner) Date: Sun, 15 May 94 05:20:09 PDT To: unicorn@access.digex.net Subject: MacPGP ease of use In-Reply-To: <199405150044.AA16061@access2.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Regardless, the greater problem is transparency of operation. > Once that is accomplished, it will be a trivial matter for forged usenet > posts to be rebuked by readers realtime. I was talking to a definite non-cypherpunk friend of mine today, and he and I came up with something that might help some Mac users with pgp... The way we were thinking about it is that in your pgp directory, er, folder, you would have several Icons in adition to pgp it'sself. One would be a picture of a lock, with the name "encrypt" and to encrypt a file you simply "pick up" the file and "drag" it over to "drop" it on the encrypt icon. Poof, encrypted file is produced (sure it would ask for passwords and stuff, and it would ask first who to encrypt it to, with the users own pubkey the default. Another Icon would be a picture of a key with the word decrypt, any cyphertext file droped on it would be decrypted. Another one would be a picture of a fountain pen with the name 'sign', yet another would be a magnifying glass over a piece of paper to 'examine sig' or whatever (yes you nit-pickers, I know that functionaly the decrypt and the sig check are like identicle, but the users have a hard time understanding that sometimes.) The point is that someone with some knowledge of macintosh programing hopefully can create what in unix would be a link to the pgp program, whereby it would just call pgp with certain options enabled depending on what name you called it under... Happy Hunting, -Chris ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner @ indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 - ------------------------------------------------------------------------------ A government mandante for key-escrow encryption in all communication devices would be the information-age equivalent of the government requiring private citizens to quarter troups in their home. --David Murray PGP NSA ViaCrypt Phrack EFF #hack LOD/H 950 FBI MindVox ESN KC NUA murder QSD Hacker DEFCON SprintNet MCI AT&T HoHoCon DNIC TRW CBI 5ESS KGB CIA RSA Communist terrorist assassin encrypt 2600 NORAD missile explosive hack phreak pirate drug bomb cocain payment smuggle A.P. bullets semi-auto stinger revolution H.E.A.T. warheads porno kiddiesex export import customs deviant bribe corrupt White House senator congressman president Clinton Gore bootleg assasinate target ransom secret bluprints prototype microfilm agents mole mafia hashish everclear vodka TnaOtmSc Sony marijuana pot acid DMT Nixon yeltsin bosnia zimmerman crack knight-lightning craig neidorf lex luthor kennedy pentagon C2 cheyenne cbx telnet tymenet marcus hess benson & hedges kuwait saddam leader death-threat overlords police hitler furer karl marx mark tabas agrajag king blotto blue archer eba the dragyn unknown soldier catch-22 phoenix project biotech genetic virus clone ELINT intercept diplomat explosives el salvador m-16 columbia cartel -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdXaS+Kc9MdneB1xAQHRbQP+NDe9gRMdNPDW/Hp/QV8TzV+m++LwKwrI r9OVM8ayhxYsTCH4ML4dQRPI4IwArbGkPHOul5aF8CFlthMvzcmLIwmv9zPZMAmC 7enswtYVTx55Oooy5sEfc23dX360ZkajqaelxyvHAodz5WD3Cx4tKLRU8GQS00PX l/+v4e5CFeo= =XS9D -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Sun, 15 May 94 03:35:09 PDT To: cypherpunks@toad.com Subject: PGP 2.5 Warning Message-ID: <9405151034.AA22487@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This should be obvious, but probably bears repetition anyway: FREEMAN BEWARE: By switching to PGP 2.5 you would commence to affirm with each message you send that you are a subject of the U.S. State. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdX6JsDhz44ugybJAQG6jAQAhl1UPAH2PjJGOKu75z9Fs398ZKvfOhk4 kGchqD0vCnS0TclVlUErcuCoO39E60tyEVVZKcZ/DQBqf1VpXJ6Or7zi9TaWmBGk 426H3OFKytX3QlMRuEY83+HVLzS6gY0xGYnmVoXjkhNtnQYmZUxkYynQAWezh5yR ef9dv96AsCI= =xW/u -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sun, 15 May 94 03:39:45 PDT To: David Merriman Subject: Re: PGP 2.5 & Remailers In-Reply-To: <199405140202.AA02751@metronet.com> Message-ID: <9405151039.AA02078@bill-the-cat.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > I was just wondering if there was going to be any hacking done to the anon > remailers to allow PGP 2.5 usage, as well as PGP 2.3. If so, how would > the headers change (if any), other than the obvious version numbers? Can > we expect to see anouncements by various remailers advising as to whether > they'll be supporting v2.5? No hacking necessary. Things should be totally compatible, so long as servers are running at least 2.3a; although 2.5 is recommended. :-) They are compatible. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Sun, 15 May 94 00:34:41 PDT To: cypherpunks@toad.com Subject: Re: Penet Spoofing In-Reply-To: <9405141815.AA00592@flammulated.owlnet.rice.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I would like to add that I have evidently been a victim of "penet > spoofing" as well, since I too received the following message from > penet: I have another theory: If an anXXX@anon.penet.fi address subscribes to the mailing list, then everybody who sends mail to the list will be given an anon alias. (Now to wait and see whether I get allocated an anon id from anon.penet.fi in response to this message.) I still say that double-blinding should not be the default action of servers like that at anon.penet.fi. Double blinding is sometimes useful, but one should have to request it explicitly. --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sun, 15 May 94 08:45:47 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Message Havens In-Reply-To: <199405141940.MAA21337@jobe.shell.portal.com> Message-ID: <9405151545.AA03595@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Hal wrote: >Would it have to be public knowledge which message havens a given >pseudonym monitors? Suppose I want to get mail to Pr0duct Cypher; don't >I have to know which haven(s) to use? If we have only a (few?) hundred >people on each haven then this narrows down the pool of possible real >user who are behind that pseudonym considerably. Hal brings up an excellent point! I forgot to consider this, if there are several message havens, then you need to know what havens your party monitors... Hm... I guess you'd need to start the conversation by broadcasting the initial message to all havens. -- Karl L. Barrus: klbarrus@owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Merriman Date: Sun, 15 May 94 09:43:26 PDT To: cypherpunks@toad.com (cypherpunks) Subject: U.S. Card Message-ID: <199405151643.AA00280@metronet.com> MIME-Version: 1.0 Content-Type: text/plain I've come up with a little .GIF (16K) that equates the U.S. ID card proposal to 1939 Germany (Germany 1939 on top, Star of David under; below that USA 1994, with guesstimate of what a US ID card might look like underneath). I'm hesitant to post it here, so is there an FTP site I can leave it for those who might like to have a look at it? Or would the cypherpunks FTP site be acceptable? Thanks. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - NOTICE: At my sole discretion unencrypted Email may be deleted without a reply being made. PGP preferred. Finger me for PGP 2.3/5 & RIPEM Public Keys. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 15 May 94 09:38:16 PDT To: cypherpunks@toad.com Subject: Baker Rebuke (LONG! BASIC, Vet's Ignore) Message-ID: <199405151637.AA15166@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Here is my assesment of the arguments Mr. Baker presented on the pro- Clipper side. Feel free to post it to usenet if you think it's worthwhile. - - -uni- (Dark) - - ------- Forwarded Message Copyright and distribution policy attached to the end of document. FYI. X-within-URL: http://www.wired.com/Etext/2.06/Features/nsa.clipper.html NSA'S CHIEF COUNSEL TO APPEAR ONLINE Stewart A. Baker, Chief Counsel for the National Security Agency and featured writer in WIRED 2.06 will host a Q&A session on the Clipper Chip. He will appear on America Online in Center Stage (from AOL type keyword: "center stage") on Thursday May 26, 1994, from 7-9 p.m. EST. Baker is the NSA's top lawyer and supports the Clipper Initiative. He worked briefly as Deputy General Counsel of the Education Department under President Jimmy Carter. His article "Don't Worry Be Happy" refutes seven myths of key escrow encryption and is a WIRED Exclusive. _________________________________________________________________ DON'T WORRY BE HAPPY Why Clipper Is Good For You By Stewart A. Baker, Chief Counsel for the NSA _________________________________________________________________ With all the enthusiasm of Baptist ministers turning their Sunday pulpits over to the Devil, the editors of WIRED have offered me the opportunity to respond to some of the urban folklore that has grownup around key escrow encryption -- also known as the Clipper Chip. Recently the Clinton administration has announced that federal agencies will be able to buy a new kind of encryption hardware thatis sixteen million times stronger than the existing federal standard known as DES. But this new potency comes with a caveat. If one of these new encryption devices is used, for example, to encode a phone conversation that is subject to a lawful government wiretap, the government can get access to that device's encryption keys. Separate parts of each key are held by two independent "escrow agents," who will release keys only to authorized agencies under safeguards approved by the attorney general. Private use of the new encryption hardware is welcome but not required. That's a pretty modestproposal. First off, notice the characterization here. The methods used for access to the keys are approved by the attorney general. An administrator appointed by the Executive branch, who has the greatest interest in lax standards, perhaps a greater interest than anyone else in government might. Its critics, though, have generated at least seven myths about key escrow encryption that deserve answers. MYTH NUMBER ONE: Key escrow encryption will create a brave new world of government intrusion into the privacy of Americans. Opponents of key escrow encryption usually begin by talking about government invading the privacy of American citizens. None of uslikes the idea of the government intruding willy-nilly on communications that are meant to be private. But the key escrow proposal is not about increasing government's authority to invade the privacy of its citizens. All that key escrow does is preserve the government's current ability to conduct wiretaps under existing authorities. Even if key escrow were the only form of encryption available, the world would look only a little different from the one we live in now. His argument here hinges on the definitions of expand and preserve. Right now, the government has (it seems) little ability to eavesdrop on electronic messages sent with PGP or RIPEM. Preserving the status quo would preserve the abilities of individuals to maintain unobserved conversations. If indeed the abilities of the government are only to be preserved, why is additional legislation required? Do we fund bold advances in police spending to "preserve" the abilities of the police? Or to expand against some new threat? It's important to distinguish exactly what is being preserved. Is it the "capability" of the government? Or the effect of that "capability?" Consider an example. The government has little trouble looking through blinds with thermal scopes. Citizens begin to use lead based blinds. The government wants to sell blinds that are transparent to thermal scopes and drive lead blinds out of the market. The government is trying to expand the effect here. They only want the ability to see through the blinds, but they will soon have the ability to see through blinds DESPITE the presence of lead blinds. The concept of expansion or preservation is simply moot here. Ask this question instead: Are they REGULATING? Are they LIMITING? In addition, there is no doubt at all that the "transactional data" provided by the LEAF envelope is a new capability. In fact, it's the proponents of widespread unbreakable encryption who want to create a brave new world, one in which all of us -- crooks included -- have a guarantee that the government can't tap ourphones. Yet these proponents have done nothing to show us that the new world they seek will really be a better one. In fact, even a civil libertarian might prefer a world where wiretaps are possible. If we want to catch and convict the leaders of criminal organizations, there are usually only two good ways to do it. We can "turn" a gang member -- get him to testify against his leaders. Or we can wiretap the leaders as they plan the crime. Now were this my position, that law enforcement NEEDS to have wiretap ability, how does Clipper help us? There is no dispute that Clipper will not catch those criminals who use other "commercial" encryption. The NSA answer to this is a petty "Well, we'll catch stupid criminals." It amazes me they even have the audacity to assert this position. Anyone who is going to shell out ~ $1000 for a encrypted phone, is hardly a stupid criminal. I once did a human rights report on the criminal justice system in El Salvador. I didn't expect the Salvadorans to teach me much abouthuman rights. But I learned that, unlike the US, El Salvador greatly restricts the testimony of "turned" co-conspirators. Why? Because the co-conspirator is usually "turned" either by a threat of mistreatment or by an offer to reduce his punishment. Either way, the process raises moral questions -- and creates an incentive for false accusations. Wiretaps have no such potential for coercive use. The defendant is convicted or freed on the basis of his own, unarguable words. As an attorney, I really wish it were this simple. The NSA is trying to insulate this argument from the Constitution. Apparently the courts have other ideas about the pitfalls of wiretapping considering the rather strict rules they have imposed on it. In addition, the argument is not merely about the value of wiretapping. It is the methods employed that are a concern. If the methods are unsound, why are we pouring thousands, millions of dollars (billions if you include DigiTel) into this project? "Stupid" criminals are not the type that need a project like Clipper to get caught. In addition, the world will be a safer place if criminals cannot take advantage of a ubiquitous, standardized encryption infrastructurethat is immune from any conceivable law enforcement wiretap. Even ifyou're worried about illegal government taps, key escrow reinforces the existing requirement that every wiretap and every decryption must be lawfully authorized. The key escrow system means that proof of authority to tap must be certified and audited, so that illegal wiretapping by a rogue prosecutor or police officer is, as apractical matter, impossible. I agree the world would be a safer place if criminals could not take advantage of a standardized encryption structure, but how much better if they can take advantage of a non-standard encryption structure? How does Clipper assure us they cannot take advantage of either? Perhaps it keeps criminals from taking advantage of a standard encryption structure, but so would a 20 bit encryption standard. Mr. Baker's assertion then holds true even if the government creates a secret standard that is never released. The creation of this standard has prevented criminals from taking advantage of a standardized encryption system. Instead they have to resort to non-standard methods, which are more secure anyway. Mr. Baker's statement is thus, entirely without meaning. Regardless, even with Clipper there is no showing how criminals will not be able to take advantage of strong crypto. Even the statistics that the various pro-clipper agencies like to tout show us that the primary focus of wiretapping falls in to some distinct and demonized categories. 1> Drug dealers 2> Terrorists 3> Organized crime "gangs." All of these targets are those most likely to have the resources and organization to purchase non-escrowed cryptography, and the intelligence to use it. Who is honestly going to assert that some drug organization that builds a semi-submersible craft out of an aircraft nose at an expense of millions of dollars to smuggle drugs into the United States is going to just be careless and buy a Clipper phone? That a terrorist organization will continue to use Clipper phones because a lackey tried to get his deposit back at a rental car agency? It is clear that Clipper will do none of these things. Instead it will prevent (assuming only clipper phones are available) only the small time and less resourced offenders from evading capture. Despite all the hype and rhetoric, Clipper is basically an auto thief catcher, a small time dealer working out of his home catcher. MYTH NUMBER TWO: Unreadable encryption is the key to our future liberty. Of course there are people who aren't prepared to trust the escrow agents, or the courts that issue warrants, or the officials who oversee the system, or anybody else for that matter. Rather than rely on laws to protect us, they say, let's make wiretapping impossible; then we'll be safe no matter who gets elected. Note the portrayal of the opposition. All of them are radicals, none are those concerned about the economic consequences, or the international markets, or the potential for United States espionage. None of them are simply worried about the effectiveness of the program, they are all anarchists. This sort of reasoning is the long-delayed revenge of people who couldn't go to Woodstock because they had too much trig homework. It reflects a wide -- and kind of endearing -- streak of romantic high-tech anarchism that crops up throughout the computer world. I won't even dignify this character attack with a response. The reader will judge the value of this argument him or herself The problem with all this romanticism is that its most likely beneficiaries are predators. Take for example the campaign to distribute PGP ("Pretty Good Privacy") encryption on the Internet. Some argue that widespread availability of this encryption will help Latvian freedom fighters today and American freedom fighterstomorrow. Well, not quite. Rather, one of the earliest users of PGP was a high-tech pedophile in Santa Clara, California. He used PGP toencrypt files that, police suspect, include a diary of his contacts with susceptible young boys using computer bulletin boards all over the country. "What really bothers me," says Detective Brian Kennedy ofthe Sacramento, California, Sheriff's Department, "is that there could be kids out there who need help badly, but thanks to this encryption, we'll never reach them." And Clipper will help this problem by? Encouraging smart pedophiles to use it? It's clear this argument either has no merit, or foreshadows a more sinister regulatory action. There are good and bad sides to every technology. This pedophile argument is akin to demonizing baseball bats because they might cause harm. Or forbidding computers with accounting software because bookies might use them. It is in the American tradition to legislate this way. Look at the speed limit, the trends in Tort law. The assault weapons ban. Everything is geared to the worst case. The good or bad of this argument depends on how effective the legislation really is at accomplishing its goal. Here it looks like Clipper, as it stands now, would have done no good. This pedophile knew what was good for him in the face of the law, and Clipper wasn't it. Unless the administration is prepared to put their cards on the table and call for a ban on encryption, this argument has absolutely no place here. If unescrowed encryption becomes ubiquitous, there will be many more stories like this. And perhaps many more freedom fighter stories as well. This argument is based on speculation that the author has assumed in order to prove. Encryption will make the world better because it will be better, in effect. We can't afford as a society to protect pedophiles and criminals today just to keep alive the far-fetched notion that some future tyrant will be brought down by guerrillas wearing bandoleers and pocket protectors and sending PGP-encrypted messagesto each other across cyberspace. Nor then, can we afford as a society to protect the rights of the accused, and privacy in any form to keep alive the far-fetched notion that some future tyrant will be brought down by people with the romantic and old fashioned notion that some two hundred year old document might have some merit. So I propose the Clippered Constitution. This argument relies on your willingness to balance the rights of the people against the need for law enforcement in this particular case. Essentially what Mr. Baker is doing here is asking you to find that the prospect of catching pedophiles (a prospect that is by no means a certainty) is worth the sacrifice in privacy, and the expenditure in cost. The most efficient law enforcement known is a dictatorship, and if we were to carry Mr. Baker's line of argument to it's conclusion, it is only some old fashioned notion that people have rights that stops us from eliminating all or nearly all crime. By Mr. Baker's standards it seems that the exclusionary rule (which forbids the admission of evidence wrongly obtained under the 4th amendment) might as well be removed. Afterall, the guy is obviously guilty, we found him with 6 kilos of coke, so why let him go because our MEANS were not sound? C'mon judge, this is some old fashioned and antiquated notion that the right against unlawful search and seizure is important. The fact is the problem is not approached this way in the United States traditionally, and this argument is really a question of degree, not one of yes or no. MYTH NUMBER THREE: Encryption is the key to preserving privacy in a digital world. Even people who don't believe that they are likely to be part of future resistance movements have nonetheless been persuaded that encryption is the key to preserving privacy in a networked, wireless world, and that we need strong encryption for this reason. This isn't completely wrong, but it is not an argument against Clipper. If you want to keep your neighbors from listening in on your cordless phone, if you want to keep unscrupulous competitors from stealingyour secrets, even if you want to keep foreign governments from knowing your business plans, key escrow encryption will provide all the security you need, and more. I suppose this is provided you trust the government's ability to preserve the security of the escrow, the ability of counterintelligence to catch those who would steal it, the integrity of the government in not exchanging the keys for whatever reason, the likelihood of the government notifying the public if there has been a breach of security, and the procedures of notifying the Clipper user after a warrant has been issued for the key and then no crime has been discovered. This is at the core then, a legal process argument. As long as we give the keys to the right administrator, everything will be just fine. The problem with that is you have to trust the government first, trust a government to set the right standards for the release of keys, trust a government that will never fall into another McCarthyism, never look at another passport file for political reasons, and trust a government that generally has an interest in compromising the system. Even if you trust government as a whole, can you trust the segments of the process? DES is probably more than you need under many of these arguments, the fact is its not everything you need in others. But I can't help pointing out that encryption has been vastlyoversold as a privacy protector. The biggest threats to our privacy in a digital world come not from what we keep secret but from what we reveal willingly. For example, if we give our encryption keys to the government? We lose privacy in a digital world because it becomes cheap and easy to collate and transmit data, so that information you willingly gave a bank to get a mortgage suddenly ends up in the hands of a business rival or your ex-spouse's lawyer. Restricting these invasions of privacy is a challenge, but it isn't a job for encryption. Encryption can't protect you from the misuse of data you surrendered willingly. Why is this so? If there is a standard that is secure from everyone, including the government, why can't I exchange my banking information, my medical information, my whatever? This is a societal question, what encryption CAN be used for is limited only by what the government will allow it to be used for and market forces. All of these applications could conceivably be protected by encryption. All of these applications are thus, victims of potential government intrusions by Clipper. What possible use could the government have for my transactions with my Doctor? This argument also has a ring of, "Since most people are killed with bats, we need not limit guns." Personally, I'd like to see the killings by BOTH reduced, but that doesn't mean I'm going to resort to banning either one, or that I will ignore the one that kills "less." Just because people do their taxes openly, I should be concerned that the government might listen to my phone because I have bigger problems to deal with? Part of this has to do with the lack of "transparency" in encryption systems as well. A completely transparent encryption method would increase privacy as much as any system, be it escrowed or not. Why this mandates Clipper, or somehow makes strong encryption less of an option, is beyond me. What about the rise of networks? Surely encryption can help prevent password attacks like the recent Internet virus, or the interception of credit card numbers as they're sent from one digital assistant to another? Well, maybe. In fact, encryption is, at best, a small partof network security. Currently perhaps, but again, this says nothing of potential does it? Some people, I agree, do not need a high level of privacy, others do. The real key to network security is making sure that only the right people get access to particular data. That's why a digital signature is so much more important to future network security than encryption. I would like to see a digital signature that does not use encryption of some sort. If everyone on a net has a unique identifier that others cannotforge, there's no need to send credit card numbers -- and so nothing to intercept. "If everyone [] had a unique identifier...." "If everyone had a social security number...." And if everyone has a digital signature, stealing passwords off the Net is pointless. That's why the Clinton administration is determined to put digital signature technology in the public domain. It's part of a strategy to improve the security of the information infrastructure in ways that don't endanger government's ability to enforce the law. Digital signature technology can be put in the public domain without the help of the government thank you very much. Curfews don't endanger the government's ability to enforce the law either, but they aren't without drawbacks. MYTH NUMBER FOUR: Key escrow will never work. Crooks won't use it if it's voluntary. There must be a secret plan to make key escrow encryption mandatory. This is probably the most common and frustrating of all the mythsthat abound about key escrow. Mostly because there is no effective counter argument. I do feel sorry for Mr. Baker here, a little. The administration has said time and again that it will not force key escrow on manufacturers and companies in the private sector. In a Catch-22 response, critics then insist that if key escrow isn't mandated it won't work. Again, this presupposes a trust in government. If you look at the words in the original announcements, this is NOT what the government says either. They insist that their program will be voluntary, and there are "currently no plans" to enforce a ban on other encryption. If press releases from the White House are per se reliable, then we have no need of privacy at all since government can be completely trusted. That misunderstands the nature of the problem we are trying to solve. Encryption is available today. But it isn't easy for criminals touse; especially in telecommunications. Why? Because as long as encryption is not standardized and ubiquitous, using encryption means buying and distributing expensive gear to all the key members of the conspiracy. Up to now only a few criminals have had the resources,sophistication, and discipline to use specialized encryption systems. Yes, it is expensive, the cost of an old IBM and a 300 baud modem for example. Certainly no petty thieves will use it. Mr. Baker only points out the counter argument himself here. Clipper is aimed at those who can afford encryption, and those people will have the best there is to offer, namely, not Clipper. What worries law enforcement agencies --what should worry them -- isa world where encryption is standardized and ubiquitous: a world where anyone who buys an US$80 phone gets an "encrypt" button that interoperates with everyone else's; a world where every fax machine and every modem automatically encodes its transmissions withoutasking whether that is necessary. In such a world, every criminal will gaina guaranteed refuge from the police without lifting a finger. And Clipper will solve this how? If anything it hurts the goal of making non-escrow encryption expensive because it generates a market for it, and forces manufactures to undercut government subsidized manufactures. The effect is a drop in cost as the non-escrow manufactures try to keep competitive. This is classic Clinton administration logic, the market will cease to function for as long as it takes for us to implement our policy. The purpose of the key escrow initiative is to provide an alternative form of encryption that can meet legitimate security concerns without building a web of standardized encryption that shuts law enforcement agencies out. If banks and corporations and government agencies buy key escrow encryption, criminals won't get a free ride. They'll have to build their own systems -- as they do now. And their devices won't interact with the devices that much of the rest of society uses. As one of my friends in the FBI puts it, "Nobody will build securephones just to sell to the Gambino family." Your friend in the FBI clearly is a graduate of the Clinton/NSA school of economics. People will build secure phones to sell to who is paying. If that's the Gambino family, I promise some manufactures will be lining up to the promised 2,000 phone order that will result. What a market plus it would be to be the phone the Gambino family uses. Anyone who really wanted security would be impressed; and the sales agents would love the chance to look over their shoulder in the showroom and look about before whispering in the prospective purchasers ear, "The Gambino family just bought 2,000 of these, THAT'S how secure they are." In short, as long as legitimate businesses use key escrow, we can stave off a future in which acts of terror and organized crime are planned with impunity on the public telecommunications system. Of course, whenever we say that, the critics of key escrow trot outtheir fifth myth: And what then, do you make of the legitimate businesses who oppose Clipper, of which there are many? What of the businesses who do business internationally? What of the international fears that Clipper causes. You might look at a recent article in the Toronto (Sun?) which bears the opinion of the former Canadian Minister of Defense on the subject to get a feel for how other countries would welcome such a standard. MYTH NUMBER FIVE: The government is interfering with the free market by forcing key escrow on the private sector. Industry should be left alone to develop and sell whatever form of encryption succeeds in the market. In fact, opponents of key escrow fear that businesses may actually prefer key escrow encryption. Why? Because the brave new world that unreadable encryption buffs want to create isn't just a world with communications immunity for crooks. It's a world of uncharted liability. What if a company supplies unreadable encryption to allits employees, and a couple of them use it to steal from customers or to encrypt customer data and hold it hostage? As a lawyer, I can sayit's almost certain that the customers will sue the company that supplied the encryption to its employees. And that company in turn will suethe software and hardware firms that built a "security" system without safeguards against such an obvious abuse. The only encryption system that doesn't conjure up images of a lawyers' feeding frenzy is key escrow. I fail, as an attorney, to follow this argument. It is clear that it would be hard to hold responsible a software company liable for the "damage" the software causes. It is further hard to see how one could win a suit that can't prove that data is held hostage, and not just random garbage. I don't know many judges that would be interested in holding liability to extend this far for exactly the reason that Mr. Baker cites, it would make business impossible to do in many contexts, not just encryption. Telegraph companies are not, for example, per se liable for a loss in communication that causes thousands, or even millions of dollars in damage. I suppose PGP is somehow responsible for the pedophiles crime? As an accessory? I suppose gun manufactures are responsible for their liability? I suppose we could sue the manufactures of cars used in get- aways? I don't know where Mr. Baker got his law degree, but he doesn't seem to understand the liability limiter of supervening cause. In any event, the company could easily secure itself from liability in the context Baker describes by instituting a company policy that requires users of company lines for company business to turn a copy of their key over. Even father, the company could provide pre-generated keys and keep copies. Why is it that we must constantly rely on government to do that which we can easily accomplish ourselves? But there's a second and even more compelling reason why the key escrow initiative can't fairly be characterized as interfering with private enterprise: The encryption market has been more or less created and sustained by government. Much of the market forencryption devices is in the public sector, and much of the encryptiontechnology now in widespread use in the private sector was funded, perfected, or endorsed by the federal government. I would like to see some evidence here. Indeed the security market is a classic in free markets right now. There are several software vendors, several private buyers, and the costs are driven lower by the very extensive availability of public domain software for strong encryption. Even aside this, Baker himself argues that the need for network security is growing and getting more and more important in the private sector, which Clipper is supposedly designed for. And not by accident, either. Good encryption is expensive. Not PGP, not RIPEM, not IDEA. Good encryption is cheap, and getting cheaper, even in hardware implementations. Patents are on the road to expiration, and licensing agreements are getting looser. If it were so expensive, and if the market is so driven by the public sector, why are you so concerned with: "[A] world where anyone who buys an US$80 phone gets an "encrypt" button that interoperates with everyone else's;" Again we see the Clinton/NSA school of economics in action. There is no market for encryption in the private sector, so us regulating the market in the private sector is really not market regulation. It isn't just a matter of coming up with a strong algorithm, although testing the strength of an algorithm can be enormously time-consuming. The entire system must be checked for bugs and weaknesses, a laboriousand unglamorous process. Generally, only the federal government has been willing to pay what it costs to develop secure communications gear. That's because we can't afford to have our adversaries reading our military and diplomatic communications. That's led to a common pattern. First, the government develops,tests, or perfects encryption systems for itself. Then the private sector drafts along behind the government, adopting government standards on the assumption that if it's good enough for the government's information, it's good enough to protect industry's. A pattern that is fast vanishing, and even gone. A pattern that burned every 3rd world nation that bought into post war encryption distributed by the USA, and every nation that thought DES was ok for diplomatic encryption. As encryption technology gets cheaper and more common, though, weface the real prospect that the federal government's own research, its own standards, its own purchases will help create the future I described earlier -- one in which criminals use ubiquitous encryption to hide their activities. How can anyone expect the standard-setting arms of government to use their power to destroy the capabilities of law enforcement -- especially at a time when the threat of crime and terror seems to be rising dramatically? There is implicit in this statement, a notion that the private sector is screaming out loud for escrowed, and government approved, encryption. I have seen quite the opposite. By adopting key escrow encryption instead, the federal government has simply made the reasonable judgment that its own purchases will reflect all of society's values, not just the single-minded pursuitof total privacy. And this indicates that the government is not engaged in market regulation how? So where does this leave industry, especially those companies that don't like either the 1970s-vintage DES or key escrow? It leaves them where they ought to be -- standing on their own two feet. Companies that want to develop and sell new forms of unescrowed encryptionwon't be able to sell products that bear the federal seal of approval. They won't be able to ride piggyback on federal research efforts. And they won't be able to sell a single unreadable encryption product to both private and government customers. And so they have doubled the market, and twice the variety in product line with the ability to ride out the storm when government cutbacks are in order? Clinton/NSA economics again I suppose. Only this time the markets won't be seperated in terms of export/domestic markets. There can be a price disparity adjustment within the market that serves the manufacturer. Well, so what? If companies want to develop and sell competing, unescrowed systems to other Americans, if they insist on hastening a brave new world of criminal immunity, they can still do so -- as long as they're willing to use their own money. That's what the freemarket is all about. Government subsidizes the manufacture and distribution of a "standard," buys thousands to create a market for them where no market before existed, and then that's what free market is all about? Funny, last time I checked, the United States has been trying to serve DeBeers (For the last five years at least) for doing about the same thing in the diamond market. Of course, a free market in the US doesn't mean freedom to export encryption that may damage US national security. As our experience in World War II shows, encryption is the kind of technology that winsand loses wars. With that in mind, we must be careful about exports of encryption. This isn't the place for a detailed discussion of controls, but one thing should be clear: They don't limit the encryption that Americans can buy or use. The government allows Americans to take even the most sophisticated encryption abroad for their own protection. Nor do controls require that software or hardware companies "dumb down" their US products. They merely have to "dumb down" all their products. Software firms have complained that it's inconvenient to develop a second encryption scheme for export, but they already have to make changes from one country to the next -- in language, alphabet, date systems, and handwriting recognition, to take just a few examples. And they'dstill have to develop multiple encryption programs even if the US abolished export controls, because a wide variety of national restrictions on encryption are already in place in countries from Europe to Asia. And so we will keep the current and highly effective export regulations in place and there will never be a market for strong encryption in either the U.S or abroad. Pure fantasy. MYTH NUMBER SIX: The National Security Agency is a spy agency; it has no business worrying about domestic encryption policy. Since the National Security Agency has an intelligence mission, Read: is a spy agency. its role in helping to develop key escrow encryption is usually treatedas evidence that key escrow must be bad security. In reality, though,NSA has two missions. It does indeed gather intelligence, in part by breaking codes. But it has a second, and oddly complementary,mission. It develops the best possible encryption for the US government's classified information. With code breakers and code makers all in the same agency, NSA has more expertise in cryptography than any other entity in the country, public or private. It should come as no surprise, therefore, that NSA had the know- how to develop an encryption technique that provides users great security without compromising law enforcement access. To say that NSA shouldn't be involved in this issue is to say the government should try to solve this difficult technical and social problem with both hands tied behind its back. Then the super smart NSA shouldn't need to classify the method used in Clipper as no civilian could ever possibly find a weakness in it. MYTH NUMBER SEVEN: This entire initiative was studied in secret and implemented without any opportunity for industry or the public to be heard. This is an old objection, and one that had some force in April of 1993, when the introduction of a new AT&T telephone encryption device required that the government move more quickly than it otherwisewould have. For those not in on the argument, AT&T had a (DES?) based hardware encryption product that looked much like a caller I.D. box which encrypted phone conversation quite well. AT&T was about to market the device, and had produced a large lot ~8,000 units. NSA expressed disapproval, bought the lot up almost entirely and destroyed the units so AT&T wouldn't ruin the upcoming market regulation by flooding the market with "real" encryption. In return (probably) AT&T got the Clipper contract, and one might look at the recent support AT&T has received in contract negotiations with Saudi Arabia from the administration and draw your own conclusions. Key escrow was a new idea at that time, and it was reasonable for the public to want more details and a chance to be heard before policies were set in concrete. But since April 1993, the public and industry have had many opportunities to express their views. The government's computer security and privacy advisory board heldseveral days of public hearings. The National Security Council met repeatedly with industry groups. The Justice Department held briefings for congressional staff on its plans for escrow procedures well inadvance of its final decision. And the Commerce Department took publiccomment on the proposed key escrow standard for 60 days. And despite strong corporate rejection government jumped on the project anyhow. I have not heard any support from the private sector at all, except maybe AT&T and those companies that smell a total ban and are promising to support the new hardware to hold their place in the market. I would like to hear from anyone who has heard otherwise, that is a glowing review of Clipper by a private sector entity. After all this consultation, the government went forward with key escrow, [anyhow] not because the key escrow proposal received a [] warm reception, but because none of the proposal's critics was ableto suggest a better way to accommodate society's interests in both privacy and law enforcement. Read: Public input was meaningless because we are much smarter. Unless somebody comes up with one, key escrow is likely to be around for quite a while. That's because the only alternative being proposed today is for the government to design or endorse encryption systems that will cripple law enforcement when the technology migrates -- as it surely will -- to the privatesector. And that alternative is simply irresponsible. How about stay out of the commercial markets all together? Private sectors are at least as effective at developing standards. Let me summarize Mr. Bakers arguments: 1> Clipper doesn't create any new capability, because we have the ability to do the same intrusive things we could do before. 2> Wiretaps are ok because they are not coercive 3> The radical civil libertarians, who are the only real resistors her, want us to fall into anarchy, so they cant have any good points. 4> Because criminals cannot use standardized encryption, they cannot use encryption 5> Because the keys are escrowed, threat of irresponsible government is reduced. 6> The anti-clipper people are just geeks who missed woodstock, so they can't have any perspective here. 7> Because a pedophile once used PGP, we have to have Clipper. 8> We can't let silly notions that the government might one day exceed its bounds stop us from effective law enforcement. 9> The need for privacy isn't about Clipper, because Clipper provides privacy. 10> Because we reveal so much about ourselves willingly, we don't need encryption anyway. 11> The need for digital signatures mandates Clipper. 12> We are just trying to make strong encryption more expensive for criminals, and just catch the stupid ones. So Clipper will limit crypto to those with big resources, because one would have to be an idiot to want to sell anything to criminals. 13> Government is not interfering with the market because government is and will be the only market provider. 14> Companies won't use strong encryption because there is to much liability in it. 15> The NSA is the best developer of crypto, and no one would ever think of buying anything that does not bear the NSA seal of approval. 16> Because the purchase of escrow encryption by the government is merely an imposition of values on the public, its not market regulation. 17> Software companies have been bemoaning the need to make different standards for exporting crypto so we are going to impose a crippled standard for all crypto and that will solve the problem. 18> The NSA is so good at making codes, we are exactly the people to be doing it, and the other developers aren't as good at screening their methods. Even so, we still need strong encryption because however bad the private developers are, they are threatening to flood the world with encryption we can't break. 19> Since we held pet hearings that looked like a show trial, the public got to choose. 20> Since the public was too stupid to like escrow encryption, we're going to go ahead with it anyhow; but this doesn't mean the public wasn't involved! (This last one rings right up there with, if you don't agree with me, I'll make you agree.) For more information on the Clipper standard you can access WIRED's Clipper archive via the following WIRED Online services. [...] _________________________________________________________________ Stewart A. Baker is the National Security Agency's top lawyer. He worked briefly as Deputy General Counsel of the Education Department under President Jimmy Carter, and he practiced international law at Steptoe & Johnson, in Washington, DC. He has been at the NSA since 1992. _________________________________________________________________ WIRED Online Copyright Notice Copyright 1993,4 Ventures USA Ltd. All rights reserved. This article may be redistributed provided that the article and this notice remain intact. This article may not under any circumstances be resold or redistributed for compensation of any kind without prior written permission from Wired Ventures, Ltd. If you have any questions about these terms, or would like information about licensing materials from WIRED Online, please contact us via telephone (+1 (415) 904 0660) or email (info@wired.com). WIRED and WIRED Online are trademarks of Wired Ventures, Ltd. - - -uni- (Dark) unicorn@access.digex.net -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLdZaMhibHbaiMfO5AQGtgQQAx4OpCeGcqGAwbZyKVIcOC2EkX/IVYl0V wXUss+02Cgm8vbYlwJDQkLNuIcBN6Ij4Vnt55j/zhhLXPXMyqGuunDa+kcUM9ajn 6fiJ78tQC0GZ1ID6WhjMtYfXgMsy0dhadRNvkMUmmjo6j+uQozRnZoIkjkdA32XC oFDNDSXk78Q= =bavc -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 15 May 94 12:39:31 PDT To: cypherpunks@toad.com Subject: Anonymity, Journalism, and the Legal System Message-ID: <199405151939.MAA25485@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Here's an interesting case involving the use of the anon.penet.fi remailer for journalistic purposes, in a sensational trial in Canada that the the Canadian goverment has declared a press ban on. (You may recall that issues of "Wired" were seized because a short article dared to mention the press ban.) The Karla Homolka-Paul Teale case allegedly involves Karla and her husband killing her own sister during forced sex, kidnapping and rituallistically torturing and murdering at least one other woman, videotaping the tortures to show later victims, and--some say--cannibablism. Karla Homolka (known to some as Karla the Kannibal) confessed. The judge in the Teale trial declared a press ban a year or so ago. Since then, several major Usenet newsgroups have--it is said, though I have no way to verify this-been barred in some or all parts of Canada. Ditto for newspapers and magazines. But "information wants to be free," and information is reaching Canadians via many other routes. This is causing calls for crackdowns on the Net. Of direct interest to Cypherpunks. (There are those who talk about Teale's need for a "fair trial." A press blackout for over a year, and the threat that anyone who seeks information or discussed the case will be thrown into the Bastille is not consistent with the ideals of even a semi-free society. In my personal opinion, the evidence against Teale is so heinous, so overwhelmingly convincing, etc., that the trial could and should have been completed in about 2 weeks after their arrest. I favor decriminaling almost everything, of course, and then swiftly and decisively pursuing and punishing murdereres, rapists, thieves, and child molestors. Sounds fair to me.) Anyway, as many of you may not be reading alt.fan.karla-homolka (which is banned in Canada as I hear it...any of our Northern readers want to confirm or refute this?), here's an excellent summary of how some amateur journalists are using Julf's anonymizing service to get the truth out: (Note that the article was also posted via anon.penet.fi) Message-ID: <233332Z11051994@anon.penet.fi> Newsgroups: alt.fan.karla-homolka From: an52708@anon.penet.fi (Neal the trial ban breaker) X-Anonymously-To: alt.fan.karla-homolka Organization: Anonymous contact service Reply-To: an52708@anon.penet.fi Date: Wed, 11 May 1994 23:27:33 UTC Subject: Id Article Lines: 253 This was a particularly well written article that gives some interesting background to the the plight of yours truly and a couple of collegues :> The Electronic Ban Breakers How three computer users are getting information out about the Karla Homolka trial - and why the government can't do a thing about it. by Chad Skelton Word count : 1896 The day after Gordon Domm was arrested for distributing information about the Karla Homolka case, "Abdul" sat in the Ontario legislature, listening intently to the MPPs discuss the publication ban. As Attorney General Marion Boyd fended off criticism about the ban, Abdul sat quietly in the gallery. No one in the legislature that day could have known that while they were discussing a man who had distributed information on the trial to 50 people, Abdul, who is responsible for sending some of that same material to almost a thousand individuals, was watching them all from above. Abdul is one of a hand-full of computer users dedicated to getting information about the Karla Homolka trial out to the public, in a manner which is more quiet, and much more efficient, than anything the many other trial ban breakers have done. With the help of a computer system in Finland, three users known only as Abdul, Neal, and Lieutenant Starbuck, are becoming the most influential players in this illicit trade of information. While newspaper pages are filled with stories on the printed ban breakers, like Gordon Domm, and Frank magazine - the story of these electronic ban breakers hasn't been told. Interviewed for the first time, by any member of the media, the three men gave detailed accounts of their connections to the case, their methods of distribution, and their reasons for getting involved. The first person to tell the electronic community about Karla Homolka and Paul Teale was Neal, who posted information on the case before any of the international press stories broke. Neal, self described resident of cyberspace, and, "freedom fighter", claims to have several direct or indirect connections to the case. These contacts, he claims, include the pathologist's office, a nurse at a Southern Ontario Hospital, and a police officer. Based on the information he received from these sources, Neal posted one of the first notable messages in the "alt.fan.karla-homolka" newsgroup. His message contained details about the killings, the evidence, and the accused - all in sickening detail. Neal delights in the freedom of the electronic network. Asked why the courts instituted a ban, Neal concludes the decision was "wishful longing (on the part of the courts) to be back in the 19th century before the days of the electronic medium." Asked if he thought his actions were criminal, he replied, "There comes a time when you have to resist the tyranny of the state. Did the Americans holding the Boston Tea Party think they were criminals? In the eyes of the British law they were - but in their own, they felt they were fighting to uphold some basic freedoms. And that's what I'm doing!" Neal says he decided to tell the network what he knew to, "get the snowball rolling downhill - if I could post some details, others could perhaps tell what they [knew] as well." And others did. Several people posted rumours and speculation on the case into the Homolka newsgroup. Soon the rumours required some sort of organization, so Lt. Starbuck decided to make a FAQ. FAQ stands for "Frequently Asked Questions". As somewhat of an institution on the network, FAQs serve as useful information files on a given topic. They exist for sex, atheism, movies, and television, just to name a few. But in September of 1993, a different kind of FAQ was created. September saw the debut of, "The Paul Teale/Karla Homolka Frequently Asked Questions List". Lt. Starbuck, the moderator of the FAQ, is a student of Science at a Southern Ontario University. In his mid 20s, Starbuck updates the FAQ regularly as new rumours and information are made available. The latest version, "Version 2.1", was released on February 1st, 1994. Starbuck posts the FAQ on several newsgroups, and sends it out in electronic mail to those that request it. Asked to estimate how far his FAQ has reached he said it was, "impossible to know how many people have seen the FAQ posts in newsgroups like `alt.censorship' and `alt.true-crime', in addition to people who regularly access (other computers that have it available)." Starbuck doesn't claim that all, or even most, of the rumours are true. In fact, even while widely distributing the FAQ, Starbuck believes the rumours may be harmful. "The existence of the ban", he says, "And the speculation that followed it, are just as dangerous as not having (a ban)." Abdul, known as, "the Electronic Gordon Domm", is unquestionably the most influential of the electronic trial ban breakers. In the first few months of the "alt.fan.karla-homolka" newsgroup, Abdul (still using his real name) was one of the most active rumour posters. A student at a Toronto University, in his early 20s, and living in Scarborough - Abdul found himself hearing plenty of rumours about the case, which he quickly posted to the newsgroup. In addition to the rumours, however, he also knew people with connections to the case, including someone he met at a party that knew Karla Homolka's sister Tammy, and a friend whose father was the Durham Region Staff Sergeant. In the beginning, Abdul posted the information he had on the case to as many newsgroups as possible - but this led to mainstream groups, such as "soc.culture.canada" being banned from network sites, angering many people. So, as an alternative, Abdul decided to begin an electronic mailing list, by compiling the electronic mail (e-mail) addresses of people that wanted to be sent information on the case. Newsgroups are like newspapers, and electronic mail is like a private letter. Very few network sites will search e-mail, as they consider it private and confidential. This allowed Abdul a method of getting the information about the case out - even though "alt.fan.karla-homolka" was rapidly being banned at universities and network sites all across the country, including the University of Guelph, Toronto, and Waterloo - and Canada Remote Systems, a computer bulletin board. As he worked out the logistics of the electronic mailing list, Abdul was, as he put it, "getting tired of reciting the FAQ at every party." So he decided that in addition to his electronic efforts to get information out, he would also help to distribute facts about the case in more conventional ways. This led Abdul to collect all the articles and rumours he had on the case, and organize them into one large file he called the, "Teale Tales Digest". Using three printer ribbons, and a full box of computer paper - he printed over 50 copies of the digest. "(I) gave them to everyone I knew, and some I didn't," Abdul recalls, "I left five on the TTC and three in the washrooms of a Toronto university." Talking to people he gave the digest to, he says, "some of their copies have been photocopied up to fifteen times." And while his conventional methods of distributing information match those of his namesake, Gordon Domm, Abdul's most notable breach of the ban was, and is, electronic. When interviewed, Abdul's electronic mailing list was growing at an incredible rate. He claimed to have over 800 e-mail addresses, with 200 of those having signed up within the last week. Having directly given the information to at least 800 people, Abdul believes that he has already been indirectly responsible for giving information on the case to about 10,000 people. A number that is increasing every day as the electronic articles and rumours are printed out, photocopied, and distributed - over and over again. In addition to sending regular updates to interested individuals, Abdul is also equipped to provide computer users with exactly what they want. With computerized copies of everything from the Washington Post article on the trial, to a transcript of the tabloid show "A Current Affair", Abdul has virtually everything that has ever been printed or broadcast in the foreign press about the case. And each article can be requested individually from his electronic mail address. Abdul promotes these articles, and the mailing list, by posting messages in over 30 newsgroups, telling people how to get them. Although what Abdul is doing is on a scale much larger than that of Gordon Domm, or any of the other trial ban breakers, Abdul insists he isn't afraid of being arrested. In fact, all three electronic trial ban breakers said they don't feel they will ever be arrested for what they're doing. This is due mainly to the common link of the electronic trial ban breakers - a computer service in Finland and a Finnish computer user named Julf. Julf is a self-employed businessman living in Helsinki, who runs what is called, "The anon.penet.fi Anonymous Server". The server, originally intended for Scandinavians, allows computer users to post messages and send electronic mail anonymously - by bouncing it off the Finnish system. Traceable electronic mail addresses are replaced with generic anonymous accounts, which conceal the location and name of the sender, making it next to impossible for the messages to be traced back to their original source. Julf's service has existed for over a year. He says his intentions with the server are to, "provide a means for discussion on sensitive topics without having to fear repercussions from peers, employers, totalitarian regimes and fussy mothers." Julf hasn't actively been involved in distributing information on the trial, even though his service is involved in cloaking the information sent by others. Julf, for whom English is a third language, isn't even particularly interested in the case. He only learned about it when computer users complained that his service was being used to post information on the trial. However, as Julf puts it, "it is impossible, and unethical, for me to monitor the over 4000 messages handled by my server every day." Julf says the only way that investigators in Canada could possibly track down Abdul, Neal, Lt. Starbuck, or any other user posting information on the trial, would be to seize his computer, in Helsinki, which contains logs of where mail has been sent. However, Julf isn't concerned. "It would definitely take a Finnish court," he stresses, "And involve a fair bit of international jurisdiction juggling." However, that may all be irrelevant, as it's not even clear as to whether the police, or Attorney-General's office, are actively pursuing the electronic ban breakers. While Abdul, Neal, and Lt. Starbuck are very hard to identify and locate, they are easy to contact through the Finnish server. And all three say they haven't received anything in electronic mail from law enforcement or government agencies. Barbara Krever, of the Attorney-General's Office, refused to comment specifically on the electronic trial ban breakers, saying all potential breaches of the ban brought to the attention of the Attorney General's office are reviewed. Asked whether there were people qualified to deal with the electronic breaches of the ban, Krever refused to "talk about specifics". She also refused to comment when asked why the people mentioned in this article hadn't been contacted. In the meantime, Abdul's electronic mailing list continues to grow. When asked if he had a message for those trying to enforce the ban, Abdul had this to say: "There is no way you can stop us. For years you have tried to regulate us ... Now we can go wherever there is a phone line, without you looking over our shoulder. You'll have to shut down every phone, every radio transmitter, to keep us quiet." ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 15 May 94 10:01:28 PDT To: cyber1@io.org Subject: Canada/Newbie correction Message-ID: <199405151701.AA16447@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain A little while ago I responded to Mr. Brock's forward of the Toronto Sun article about Canada's position on Clipper. I responded that it was surprising and a testimony to the list that most of the arguments made by the policy maker (Former Canadian Defense Minister) were issues we had been discussing from early on. I commented that as issue spotters the 'punks seemed to be 3 months to 1 year ahead of the game on most subjects. I then went on to explain that this might create part of the unfriendly feel of the list for new users, who get on wanting to discuss "current" events that have by this time already been tossed out and around on the list by the 'punks. I fear Mr. Brock was mildly offended by my post. Just to be clear, I never meant to imply that Mr. Brock's post was "behind the times" or in any way unwelcome. Quite the opposite I assure you, the post was a good insight into the mind of a foreign official and a valuable perspective on the arguments in general. Most of my posts are fairly "as they come to my fingers," and as a result structure is often lacking. Hence, I fear the impression that I was persecuting or poking at Mr. Brock somehow. Not so. Please continue to forward such posts Mr. Brock, your taste gets a positive reputation certificate from me! -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 15 May 94 10:24:52 PDT To: cypherpunks@toad.com Subject: anon.penet.fi errormessages Message-ID: <199405151724.AA17379@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain I too have fallen victim to the mysterious anon messages. I however get a bounce indicating that my password is wrong. I suspect the following: Somehow someone on the list is asking the list to forward to a penet.fi blind account (anXXXX). Everytime cypherpunks sends a message to this account, the penet site tries to either assign or verify the password on the senders alias. In my case, as I have a long unused account on penet, is this: Message 2: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: daemon@anon.penet.fi Date: Sun, 15 May 94 19:44:38 +0300 To: unicorn@access.digex.net Subject: Anonymous message failed (wrong password) Message-ID: <06bfffe4e64c6912cc318c1214d38f5f@NO-ID-FOUND.mhonarc.org> MIME-Version: 1.0 Content-Type: text/plain Sure enough the penet server tracked the message (which I posted to cypherpunks) back to me and sent me the error message thinking that was the right thing to do. Note that had I copied the entire bounced message there is porbably something in it to relate me to my penet anon address. In the case of the other user who was complaining at having been assigned an alias without ever having used the service, this might be the explanation as you likely had no password or account, your mail was not bounced. -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 15 May 94 14:39:23 PDT To: cypherpunks@toad.com Subject: I'll be in LA from 5-20 to 5-23 (fwd) Message-ID: <199405152139.OAA05125@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sorry to hit the whole list with this, but 2 out of the 3 recipients to his message bounced my mail (jpp@jpplap (Jay Prime Positive) does not work, and "la-cypherpunks@toad.com" is apparently not the name of the LA Cypherpunks discussion list. Since several of you have asked about an LA meeting, here's my message. Forwarded message: From: tcmay (Timothy C. May) Subject: I'll be in LA from 5-20 to 5-23 To: jpp@jpplap, ghio@andrew.cmu.edu Date: Sun, 15 May 1994 14:32:29 -0700 (PDT) Cc: tcmay (Timothy C. May), la-cypherpunks@toad.com (I'm just guessing that "la-cypherpunks@toad.com" is the right address; if not, could someone forward or respond to the correct list?) I'll be in Hermosa Beach visiting my brother from Friday to Monday, and would (as I have said before) be interested in attending an LA-Cypherpunks meeting, presumably on Saturday the 21st. Others have contacted me about this, but I've told them to watch for the organizers to announce such a meeting. Jay PP has said he'd be willing to host a meeting. The moral on these things, in my experience, is not to wait for some kind of Grand Consensus, there being no voting or debating goint on. As they say, "just do it." Assuming it's on a Saturday, and is not too far away, I'll be there. ("Too far away" might be Riverside, for example.) Even a small gathering (several people) could be useful...perhaps more useful than the mega-meetings of 40 or more people we usually have in the Bay Area. I hope to hear from you folks. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sun, 15 May 94 06:52:20 PDT To: cypherpunks@toad.com Subject: CJR, FOIA and non-US citizens Message-ID: MIME-Version: 1.0 Content-Type: text/plain I asked various things about non-US citizens and ITAR violations earlier, but haven't seen my post on the list. Anyway, those questions have been answered, more or less, by the discussions on the topic. A related question: can a non-US citizen file a commodoties jurisdiction or FOIA request? Directly, through a US attorney, etc? ------------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sun, 15 May 94 15:21:07 PDT To: cypherpunks@toad.com Subject: Italians charged with "Appropriation of Secret Passwords" (et al) Message-ID: <9405152323.AA19837@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain What, exactly, is "appropriation of secret passwords"? extracted from: Computer underground Digest Sun May 15, 1994 Volume 6 : Issue 41 ------------------------------ Date: Sun, 15 May 1994 11:37:04 -0700 From: Bernardo Parrella Subject: File 2--Fidonet Crackdown in Italy On May 10-12 1994, the first nationwide crackdown on telecom nets was operated by Italian police. Acting after a warrant issued by a Prosecutor in Pesaro, about 60 Bullentin Board Systems throughout the country have been visited and searched by police officials. Dozens of people were formally accused of "distribution of illegally copied software and appropriation of secret passwords" under the law approved by Italian Parliament in January this year. In several cases police officials didn't know what to search for, thus seizing computers, floppy disks, modems along with electric outlets, answering machines, audiotapes, personal effects. The raids also hit private houses and belongings, and in some places sleeping people were abruptly woken up facing machine guns. After searching probably around one third of the entire network - that includes more than 300 BBSes - police officials closed several Fidonet nodes, but no arrests were made. A still inaccurate figure of people were charged with software piracy, and dozens of computers and related devices were seized - along with thousands of floppy disks, CD-Roms, W.O.R.M.S. Moving after a suspected software piracy ring run by people involved in a Fidonet node, the crackdown started in the night between May 10 and 11 in Milano, targeting in the two following days BBSes in Pesaro, Modena, Bologna, Ancona, Pisa and other cities. Fidonet Italia, member of the worldwide Fidonet network, is a non-profit organization devoted to distribution of shareware and freeware programs as well as to electronic forums on topics ranging from technological to social issues. An essential communication tool for several groups and individuals throughout the country, Fidonet Italia became an active multi-cultural vessel and distributor of several different nodes dedicated to specific issues: Peacelink (solidarity, human rights), Cybernet (cyberpunk), Ludonet (games), Scoutnet, Amynet, and others. For thousands of Italian people, Fidonet BBSes today are invaluable tools of information-exchange, social activism and professional activities. The network policy strictly prohibits any distribution of illegally copied software and fraudulent appropriation of secret passwords. Also, Fidonet is one of the few International organizations which has always stated and pursued a clear position against unauthorized copying software. At the moment, the raids seems to be motivated by accusations against two people involved in a Pesaro-based BBS who were using Fidonet contacts to allegedly distribute illegal copies of computer programs. However, there are no reasons for such a vast law enforcement operation. Most likely the prosecutor acted simply on the basis of the Fidonet telephone numbers list (publicly available) owned by the two suspected of software piracy. The vast majority of the people searched don't have any kind of relationship with the suspected, and many of the search warrants stated a generic "conspiracy with unknown" for the crime of software piracy. Particularly, the random and arbitrary seizures of floppy disks and personal computers are completely unmotivated, because every BBS is a completely independent structure and each sysop is running his/her own hardware and software. The seizures will resolve in a great economic loss for these people and their professional activities will be surely affected from negative publicity. Some of them own small computer-related companies while others are physicians, hobbyists, students who risk personal savings to run their services. Because police officials also seized electronic and paper archives containing data and numbers of the people who logged onto Fidonet nodes, it is evident that investigations are going even further - thus violating the constitutional right to privacy. The first result of this crackdown is that many Fidonet operators decided to shut down immediately their systems all over the country, fearing heavier police intrusions in both their public activities and private lives. While the Italian Parliament recently approved specific laws about copyright and piracy of computer software, there are still no rules to protect personal privacy in the electronic medium. This legislative void inevitably makes the sysop the only responsible person about anything happens onto and around his/her own BBS. Fidonet operators do not want and can not be the target of undiscriminated raids that, forcing them to closing down their activities, cause serious damages to themselves as well as to the entire community. In an article published Friday 13 by the newspaper "La Repubblica", Alessandro Marescotti, Peacelink spokesperson, said: "Just when the worldwide BBS scene is gaining general respect for its important role at the community level, in Italy the law hits those networks that have always been strongly against software piracy. Charging dozens of honest operators with unmotivated accusations, the main goal of this crackdown is directed against the social activities of small community nets - thus clearing the space for commercial networking." While terms and figures of the entire operation should still be clarified, on Sunday 15 Fidonet Italia operators will meet in Bologna to study any possible legal counter-action. ------------------------------ - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sun, 15 May 94 19:06:37 PDT To: cypherpunks list Subject: Re: Baker Rebuke (LONG! BASIC, Vet's Ignore) In-Reply-To: <199405151637.AA15166@access1.digex.net> Message-ID: <9405160206.AA18914@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: Black Unicorn > The administration has said time and again > that it will not force key escrow on manufacturers and companies in > the private sector. In a Catch-22 response, critics then insist that > if key escrow isn't mandated it won't work. > > Again, this presupposes a trust in government. If you look at the words > in the original announcements, this is NOT what the government says > either. They insist that their program will be voluntary, and there are > "currently no plans" to enforce a ban on other encryption. Hey, don't let him off this easily. The administration *has* proposed banning strong encryption. They are now soft-pedaling this. IMHO, the single worst aspect of `Clipper' is that it creates an environment within which such a ban is more palatable. "All citizens have encryption available to them, readable only by authorized Peace Officers. So restrictions on non-Clipper encryption only harm child molestors and drug kingpins. You're not a child molestor or a drug kingpin, are you?" Cites on banning encryption: From the original announcement, 16 April 1993: |Q: If the Administration were unable to find a technological |solution like the one proposed, would the Administration be willing |to use legal remedies to restrict access to more powerful encryption |devices? |A: This is a fundamental policy question which will be considered |during the broad policy review. [ed.: this review has since been |scuttled] ... [the U.S. is not saying] that `every American, as a |matter of right, is entitled to an unbreakable commercial encryption |product.' ... Washington Times, 17 April 1993, "Government picks affordable chip to scramble phone calls": |An administration official said consideration will be given to |banning more sophisticated systems investigators cannot crack, |thereby creating a balance between banning private encryption and |declaring a public right to unbreakable coded communications. Washington Post, 30 May 1993, "Chipping Away At Privacy?", pages H1, H4: |Administration sources say that if the current plan doesn't enable |the NSA and FBI to keep on top of the technology, then Clinton is |prepared to introduce legislation to require use of its encryption |technology, which is crackable by the NSA, and to ban use of the |uncrackable gear. | |"It's an option on the table," said a White House official. Network World, 7 June 1993, p. 6: |NIST Deputy Director Ray Kammer said the government is considering |banning all other encryption and making Clipper Chip mandatory. (no context for this quote; take it for what it's worth) Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sun, 15 May 94 17:13:10 PDT To: Cypherpunks Mailing List Subject: How good is MIT-PGP 2.5? Message-ID: MIME-Version: 1.0 Content-Type: text/plain When 2.5 was first announced a few weeks ago (with the non infamous keyserver announcement), there was some concerns expressed over the political manipulations of the new program and thus, the overall security of the code. To this date I haven't seen any additional commentary on that subject, and I figure that before I recommend locally changing to 2.5, I'd like to find out what exactly was changed from the standpoint of the algoritms and the overall safety of them. No flame please, but I am not a math-oriented person, so please keep it in pseudo-english :-) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John K Clark Date: Sun, 15 May 94 20:57:10 PDT To: cypherpunks@toad.com Subject: Quantum Computers and stuff Message-ID: <199405160356.UAA21899@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I found this in the May 6 issue of Science: >At the same press conference where Lenstra and company announced >the defeat of RSA-129,he promised a "surprise" for the next >factoring feat. He hinted at a new, faster algorithm- and >perhaps a test involving a number with quite a few more digits >than 129. Then I found this in the May 7 issue of Science News: >In a startling theoretical result that could call into question >any cryptosystem based on factoring, Peter W Shore of AT&T Bell >Laboratories in Murray Hill, N.J., has just proved that >factoring is "easy" when done on a special type of computer >operating according to quantum mechanical principles . Although >such a quantum computer does not yet exist, this finding has >shaken the cryptographic community. By "easy" I presume they mean solvable in Polynomical time. I'm not saying the writing is on the wall or anything but it might be prudent to start thinking about Diffe-Hellman, perhaps using elliptic curves. John K Clark johnkc@well.sf.ca.us -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCzAgUBLdbskn03wfSpid95AQFZuwTvVug954sJilmhlyR3Sye+LpCB9ktG+erw mfDHBbAUpYC34P/lL81dzekGj7hmMhOIgZklZn7h/XfgCydQihm0e+DHGC9h64nT AI6g2xHI5k/hH9QZRUPjFLwreaFeKX4ARy3rfWEgpGC7g1qqyPnKQi7TBuffyYCV 51NJ9lGzGjuSVIcDdHcGBIoTkMg1T8pH+Yr44jo/MehE86KB+/0= =pxVR -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sun, 15 May 94 18:00:12 PDT To: hayden@krypton.mankato.msus.edu (Robert A. Hayden) Subject: Re: How good is MIT-PGP 2.5? In-Reply-To: Message-ID: <9405160202.AA22493@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > When 2.5 was first announced a few weeks ago (with the non infamous > keyserver announcement), there was some concerns expressed over the > political manipulations of the new program and thus, the overall security > of the code. To this date I haven't seen any additional commentary on > that subject, and I figure that before I recommend locally changing to > 2.5, I'd like to find out what exactly was changed from the standpoint of > the algoritms and the overall safety of them. > > No flame please, but I am not a math-oriented person, so please keep it > in pseudo-english :-) > I can't speak to the issue of the code itself, per se, but it should be beared in mind that it is still in Beta, right? - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Sun, 15 May 94 22:08:31 PDT To: sci.crypt@decwrl.dec.com Subject: Cryptosystems Journal Message-ID: <199405160451.AA18778@xtropia> MIME-Version: 1.0 Content-Type: text/plain Does anyone know where one can read back issues of CryptoSystems Journal? I was looking for Volume 2 Number 2. I tried at several Univeristies but they said only the Library of congress had it. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@rebma.rebma.mn.org Date: Sun, 15 May 94 21:13:19 PDT To: cypherpunks@toad.com Subject: Rabin decryption Message-ID: <199405160309.WAA12357@rebma.rebma.mn.org> MIME-Version: 1.0 Content-Type: text/plain How do you do Rabin decryption? In the Rabin PK system, your modulus is a Blum integer, a number n of the form p*q, where p and q are primes equal to 3, mod 4. According to Schneier, p. 289, encryption is done by C = M^2 mod n. On the next page, he gives four possible square roots of C: M1 = C^((p+1)/4) mod n M2 = p - C^((p+1)/4) mod n M3 = C^((q+1)/4) mod n M4 = q - C^((q+1)/4) mod n These formulas don't work. Also, note the "p -" and "q -". This is suspicious. If M^2 is C, then (n-M)^2 is also C. I suspect M2 and M4 should have "n -" instead. Try p=7, q=11, n=77. (p+1)/4 is 2, (q+1)/4 is 3. Try M=50, so C=36. M1 = 64; M2 = 20; M3 = 71; M4 = 17. None of these are the original M, and none of them is a square root of 36. Anybody know the right way to do square roots mod a Blum integer? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Mon, 16 May 94 00:27:04 PDT To: talk.politics.guns.usenet@decwrl.dec.com Subject: [ANON] War in ca-firearms Message-ID: <199405160652.AA19294@xtropia> MIME-Version: 1.0 Content-Type: text/plain [[Reply-To: john.nieder@tigerteam.org]] -=> Quoting Chan@shell.portal.com to John Nieder <=- Ch> Please don't waste my time with posts like this. Ch> Thanks, Jeff, listen: I admired and respected your efforts running ca-firearms, was grateful for the time you spent on it, and _said_ so, to you and to everyone else. I worked on the Roberti recall, lobbied my legislators and helped others on the list to do the same. All that aside, under the advice of the worst possible people*, you made a policy _mistake_ in ca-firearms policy that has created a tremendous amount of ill-will and divisiveness and little else. It didn't make the list "safe," it didn't promote RTKBA, it didn't do anything constructive; it only alienated a lot of sincere and able people who were otherwise on your side, whether you intended to or not. To my knowledge - and you may correct me if I am wrong - none of the anti-anon people have addressed a single point in the prevailing argument for anon posting, which I roughly outlined in my first protest letter to rec.guns (my subsequent posts there have been censored). They, and you, have not spent any time in reflecting on the pro-anon case or apologized for the explicit insult your policy made toward those who use remailers for legitimate purposes. If for whatever obscure reasons you felt a need to exclude remailed posts from ca-firearms, you could have at least done so tactfully and thoughtfully, which you did not. You haven't tried to do any damage control on this or (to my knowledge) done anything but stonewall the issue. You handled this ineptly, and actions have consequences. In this case, the consequences are the incurred enmity of other pro-RTKBA, pro-privacy persons and groups. Worse than that, you have helped convince quite a few people (judging from my netmail) that there is no material difference between the irrational anti-gun zealots and the irrational anti-privacy bigots in the RTKBA forums - an assumption, I might add, completely reinforced by the anti-anon posts I have seen. As a consequence, these persons have dropped out of the RTKBA fight entirely, in disgust. As one former ca-firearms participant wrote to me, "I'm not going to choose between two groups of control addicts." To that point the guy had been very active in the faxing and calling of representatives, wrote excellent letters and was otherwise a real asset to the cause. Frankly, I'm beginning to think he's right. Usenet rec.guns is the _third_ major firearms forum I have seen disrupted or destroyed by anti-anon policies this year alone. In the first case, the best radical RTKBA forum in all cyberspace was eliminated by anti-gun net administrators employing the selective application of obscure netlaws, notably a widely ignored "real names only" rule. The second was ca-firearms. I hope the next moderator thinks before he acts. JN *The two anti-anon users in whose direct or forwarded e-mail made claims to have influenced your decision were X and Y . What I saw from X was simply psychotic, probably the craziest, most lunatic copy I've seen on Internet in a couple of years. Y 's was worse in its way, containing every petty-authoritarian cliche I know and a few I had forgotten. Needless to say, neither addressed the actual _issues_ or _facts_. If these are the people you let do your thinking for you, you are in deep trouble, my friend. It's one thing to be honestly mistaken or ignorantly well-meaning, but these characters are seriously wedged. [If I decide to cross-post this, I will delete the names of these loose cannon, not that either deserve the courtesy]. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Mon, 16 May 94 00:26:59 PDT To: talk.politics.guns.usenet@decwrl.dec.com Subject: [ANON] War in rec.guns Message-ID: <199405160652.AA19308@xtropia> MIME-Version: 1.0 Content-Type: text/plain [[Reply-To: john.nieder@tigerteam.org]] -=> Quoting Paul@vixen.cso.uiuc.edu to All <=- Pa> Btw, it's only a "war" in your mind. To everyone else involved it's Pa> been a calm discussion of the pros and cons. I have seen no substantive refutation of the points I made in my original post there, BTW, indeed no "discussion" of the _issues_ at all. The only reason it's a "calm discussion" is that the moderator is apparently shortstopping most effective pro-anon posts to the list. He admits to stopping mine and Cc:ed posts I've received netmail do not show up on the group. In short, what you see on the group appears to be what he wants you to see and is not reflective of the actual traffic. Ingenious, huh? If you have an actual, substantive objection to the points I raised in my original post, I'd be pleased to read them. If you missed it on the first time around, I'll send it to you again. So far only _one_ anti-anon correspondent has actually challenged one of my points on a technical matter, but he's factually mistaken. I do applaud him for at least facing the questions on their merits, though. |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| | * CP2A * PGP Key # E27937 on all servers | |-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=| |"If you love wealth better than liberty, the tranquility of servitude | | better than the animating contest of freedom, go home from us in | | peace. We ask not your counsels or arms. Crouch down and lick the | | hands which feed you. May your chains set lightly upon you, and may | |posterity forget that ye were our countrymen." -- Samuel Adams, 1776| |=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-| |BOYCOTT: Pepsico & Gillette| |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Mon, 16 May 94 00:26:52 PDT To: talk.politics.guns.usenet@decwrl.dec.com Subject: [ANON] War in rec.guns Message-ID: <199405160653.AA19402@xtropia> MIME-Version: 1.0 Content-Type: text/plain [[Reply-To: john.nieder@tigerteam.org]] -=> Quoting Dputzolu@uxa.cso.uiuc.edu to John Nieder <=- [Nieder to "Magnum"] >You also, I note, have not been passing on numerous other dissenting >messages of which I have received Cc:s. >This is an excellent way to engineer the illusion of common consent, >however dishonestly. I congratulate you. Unfortunately, you do not >have control of the other lists and newsgroups on which I plan to >discuss this issue and your personal handling of it. Dp> Whoa there! This is a very serious accusation here (IMHO). While I Dp> tend to agree with many of the points you make about the subject of Dp> anonymity, I can understand forwarding this particular posting Dp> by the moderator via email instead of posting it to rec.guns, Dp> based on his "kinder, gentler" newsgroup policy. It is my impression Dp> that the moderator tends to try to keep flameage on rec.guns to a Dp> minimum, and your post was quite loaded in that regard. I agree with the point, and believe it or not I much prefer to have things pleasant about me, but when people do ignorant things like banning remailer use (or guns, or encryption...) without any good reason and insult the motives and character of those who use them, it's only reasonable to expect offended parties to yell and cuss. I mean, think about it: Would you be polite to Charles Schumer? Dp> However, you have made quite an accusation. I did see at least Dp> a few posts arguing the pro-anon side (including mine). Look again and see if you got to see Martin Greifer's post or one from a guy named Vetleson (sp?). Greifer's was angry (he was the main objector to the anti-anon policy on ca-firearms who got me radicalized on the issue), but made the valid if - damned obvious - charge that nobody disputed a single point I made supporting remailer use, and Vetleson's explained _why_ he had to use a remailer to get through to the group for technical reasons. I didn't see them in the "digest" the moderator selectively prepared, nor did I see any of the posts that came via remailers (naturally). I didn't see any of the short posts of support, which may not have been considered "worthy" of inclusion either. The incoming headers showed that these had also been posted to rec.guns. The Vetleson post was entered onto a BBS's rec.guns feed, but didn't show up on the net. I didn't save any of these personally (I didn't think I'd have to), but I'll see if I can retrieve them tomorrow from my main feed, though this is probably not possible, as it only saves the last x-number of messages before overwriting. I think I have Greifer's netmail address here somewhere left over from the ca-firearms anon wars, if you want to check with him. Don't know Vetleson's, but can find out [here's Greifer's: martin.greifer@f28.n125.z1.fidonet.org]. Anyway, my mail ran about 80% pro-anon. Obviously, he excluded _mine_, and admitted it. This is exactly what the media does when it wishes to appear "fair" on an issue - tailor the raw response to support the agenda, with a few innocuous dissenting remarks to give the illusion of even-handedness. You'll notice that all anti-anon responses were either butt-kissing "me-too" posts of moderator adulation, or else completely ignored the arguments in my post. Dp> To put it briefly: "Put up or shut up." Hey, why don't we apply that idea to these folks who want to ban anon posts? If you can raise a _valid_ objection, or can refute my points, DO IT!...but they _can't_. Anyway, check with Greifer if you doubt this. If the posts I mentioned showed up in the digest, post them and I'll apologize, but _I_ sure didn't see them there. Did you? Note that the moderator (funny how he doesn't use his name much - I've never seen it, and that seems pretty anon to me) has closed the discussion, so I'm sure that he'll say these posts came in _afterwards_. Frankly, I think he ought to quit the moderator position, as he's unfit. He provides no protection on the newsgroup from endless boneheaded and useless newbie posts about illegal modifications of weaponry, but somehow he finds time to kill 100% legitimate, non-anonymized posts (as Vetleson asserted in his case, I think) of valid and useful content _simply because they come through a remailer_. Obviously, the guy's got his priorities fucked up and I don't see where's he's doing the group much good. I have mixed emotions about the concept of moderated groups anyway, particularly ones where the "moderation" is so quirkily counterproductive. |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| | * CP2A * PGP Key # E27937 on all servers | |-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=| |"If you love wealth better than liberty, the tranquility of servitude | | better than the animating contest of freedom, go home from us in | | peace. We ask not your counsels or arms. Crouch down and lick the | | hands which feed you. May your chains set lightly upon you, and may | |posterity forget that ye were our countrymen." -- Samuel Adams, 1776| |=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-| |BOYCOTT: Pepsico & Gillette| |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Mon, 16 May 94 00:14:22 PDT To: cypherpunks@toad.com Subject: a couple of shell scripts for use with PGP Message-ID: <199405160714.AAA09329@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain pgpextract: Given one or more keyids or userids, either on the command line or on stdin, extracts the keys and writes them to stdout. Basically just a more useful interface for 'pgp -kxa'. pgpgetweb: Given one or more keyids or userids, either on the command line or on stdin, expands the "web of trust" out to the specified depth and writes the resulting keyids to stdout. You could feed the resulting file to pgpextract to make a subset keyring of only your 'close neighbors'. If I come up with more scripts I'll add them to the sharchive in my ftp dir on netcom. --- Jef #! /bin/sh # This is a shell archive, meaning: # 1. Remove everything above the #! /bin/sh line. # 2. Save the resulting text in a file. # 3. Execute the file with /bin/sh (not csh) to create the files: # README # pgpscripts.1 # Makefile # pgpextract # pgpgetweb # This archive created: Mon May 16 00:11:13 1994 export PATH; PATH=/bin:$PATH echo shar: extracting "'README'" '(536 characters)' if test -f 'README' then echo shar: will not over-write existing file "'README'" else sed 's/^X//' << \SHAR_EOF > 'README' X pgpscripts - shell scripts for using PGP X version of 15may94 X XSome simple scripts that give a more Unix-like interface to some Xof PGP's functions. See the manual entry for more details. X XFiles in this distribution: X README this X Makefile guess X pgpscripts.1 manual entry X pgpextract script X pgpgetweb ... X XTo install: X Unpack the files. X Edit the Makefile to change the configuration options if necessary. X Make install. X XComments to: X Jef Poskanzer jef@netcom.com jef@well.sf.ca.us SHAR_EOF if test 536 -ne "`wc -c < 'README'`" then echo shar: error transmitting "'README'" '(should have been 536 characters)' fi fi # end of overwriting check echo shar: extracting "'pgpscripts.1'" '(744 characters)' if test -f 'pgpscripts.1' then echo shar: will not over-write existing file "'pgpscripts.1'" else sed 's/^X//' << \SHAR_EOF > 'pgpscripts.1' X.TH pgpscripts 1 "15 May 1993" X.SH NAME Xpgpextract, pgpgetweb - shell scripts for using PGP X.SH SYNOPSIS X.B pgpextract X.RI [ keyid... ] X.br X.B pgpgetweb X.I depth X.RI [ keyid... ] X.SH DESCRIPTION X.PP XDescription of each script: X.TP X.I pgpextract XGiven one or more keyids or userids, either on the command line or Xon stdin, extracts the keys and writes them to stdout. Basically Xjust a more useful interface for 'pgp -kxa'. X.TP X.I pgpgetweb XGiven one or more keyids or userids, either on the command line or Xon stdin, expands the "web of trust" Xout to the specified depth and writes the resulting keyids to stdout. XYou could feed the resulting file to X.B pgpextract Xto make a subset keyring of only your 'close neighbors'. X.SH "SEE ALSO" Xpgp(1) SHAR_EOF if test 744 -ne "`wc -c < 'pgpscripts.1'`" then echo shar: error transmitting "'pgpscripts.1'" '(should have been 744 characters)' fi fi # end of overwriting check echo shar: extracting "'Makefile'" '(592 characters)' if test -f 'Makefile' then echo shar: will not over-write existing file "'Makefile'" else sed 's/^X//' << \SHAR_EOF > 'Makefile' X# CONFIGURE: the directory where you want the executables installed XINSTDIR = /usr/local/bin X X# CONFIGURE: the directory tree where you want the man pages installed XMANDIR = /usr/local/man X X# End of configurable definitions. X XSCRIPTS = pgpextract pgpgetweb X Xall: X Xinstall: all X for i in $(SCRIPTS) ; do \ X rm -f $(INSTDIR)/$$i ; \ X cp $$i $(INSTDIR) ; \ X done X rm -f $(MANDIR)/man1/pgpscripts.1 X cp pgpscripts.1 $(MANDIR)/man1 X for i in $(SCRIPTS) ; do ( \ X rm -f $(MANDIR)/man1/$$i.1 ; \ X echo '.so man1/pgpscripts.1' > $(MANDIR)/man1/$$i.1 ; \ X ) done X Xclean: X rm -f core SHAR_EOF if test 592 -ne "`wc -c < 'Makefile'`" then echo shar: error transmitting "'Makefile'" '(should have been 592 characters)' fi fi # end of overwriting check echo shar: extracting "'pgpextract'" '(894 characters)' if test -f 'pgpextract' then echo shar: will not over-write existing file "'pgpextract'" else sed 's/^X//' << \SHAR_EOF > 'pgpextract' X#!/bin/sh X# X# pgpextract - extract multiple pgp keys onto stdout X# X# Copyright (C) 1994 by Jef Poskanzer . X# Permission to use, copy, modify, and distribute this software and its X# documentation for any purpose and without fee is hereby granted, provided X# that the above copyright notice appear in all copies and that both that X# copyright notice and this permission notice appear in supporting X# documentation. This software is provided "as is" without express or X# implied warranty. X Xout=peo.$$ Xkey=pek.$$ Xkeya=${key}.asc Xrm -f ${out} ${keya} Xumask 077 X X( X if [ $# -eq 0 ] ; then X cat X else X while [ $# -ne 0 ] ; do X echo $1 X shift X done X fi X) | ( X while read id ; do X pgp -kxa ${id} ${key} > ${out} 2>&1 X if [ -z "`grep 'Key not found' ${out}`" ] ; then X cat ${keya} X else X echo "Keyid ${id} not found." >&2 X fi X rm -f ${out} ${keya} X done X) SHAR_EOF if test 894 -ne "`wc -c < 'pgpextract'`" then echo shar: error transmitting "'pgpextract'" '(should have been 894 characters)' fi chmod +x 'pgpextract' fi # end of overwriting check echo shar: extracting "'pgpgetweb'" '(1338 characters)' if test -f 'pgpgetweb' then echo shar: will not over-write existing file "'pgpgetweb'" else sed 's/^X//' << \SHAR_EOF > 'pgpgetweb' X#!/bin/sh X# X# pgpgetweb - finds the keyids that comprise the 'web of trust' for X# specified ids X# X# Copyright (C) 1994 by Jef Poskanzer . X# Permission to use, copy, modify, and distribute this software and its X# documentation for any purpose and without fee is hereby granted, provided X# that the above copyright notice appear in all copies and that both that X# copyright notice and this permission notice appear in supporting X# documentation. This software is provided "as is" without express or X# implied warranty. X Xif [ $# -eq 0 ] ; then X echo "usage: $0 depth [keyid...]" >&2 X exit 1 Xfi Xdepth=$1 Xshift X Xids=/tmp/pgwid.$$ Xtodo=/tmp/pgwtd.$$ Xout=/tmp/pgwo.$$ Xrm -f ${ids} ${todo} ${out} Xumask 077 X( X if [ $# -eq 0 ] ; then X cat X else X while [ $# -ne 0 ] ; do X echo $1 X shift X done X fi X) | sort -u > ${ids} Xcat ${ids} > ${todo} X Xecho "Starting with `cat ${ids} | wc -l` keyids." >&2 Xn=0 Xwhile [ ${n} -lt ${depth} ] ; do X cat ${todo} | ( X while read id ; do X pgp -kvv ${id} 2>&1 | egrep '^sig ' | awk '{printf "0x%s\n", $2}' X done X ) | sort -u > ${out} X comm -13 ${ids} ${out} > ${todo} X cat ${ids} >> ${out} X sort -u ${out} > ${ids} X X n=`echo ${n}+1 | bc` X echo "At depth ${n}, `cat ${ids} | wc -l` keyids." >&2 Xdone X Xcat ${ids} Xrm -f ${ids} ${todo} ${out} SHAR_EOF if test 1338 -ne "`wc -c < 'pgpgetweb'`" then echo shar: error transmitting "'pgpgetweb'" '(should have been 1338 characters)' fi chmod +x 'pgpgetweb' fi # end of overwriting check # End of shell archive exit 0 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Mon, 16 May 94 03:33:47 PDT To: cypherpunks@toad.com Subject: PGP 2.5 Warning Message-ID: <9405161033.AA23099@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I wrote: > This should be obvious, but probably bears repetition anyway: > FREEMAN BEWARE: By switching to PGP 2.5 you would commence to affirm > with each message you send that you are a subject of the U.S. State. I have been asked in email what would happen if a person outside the U.S. were to use it. If a person were initially not a subject (``outside'') of the U.S., he would destroy that status in the process of acquiring PGP 2.5. This follows from the MIT announcement: > Date: Mon, 9 May 94 09:32:39 -0400 > From: "Jeffrey I. Schiller" > Subject: MIT Announces PGP 2.5 [...] > This distribution of PGP 2.5, available in source code form, is > available only to users within the United States of America.... > Users in the United States of America can obtain information via FTP [...] For non-commercial use, one has a choice between PGP 2.3a and PGP 2.5. For a ``United States of America'' user, the legality of 2.3a is questioned on patent grounds, but 2.5 is available. For a free (non-national) person, on the other hand, 2.5 is unavailable according to the MIT announcement above, but there is no problem with 2.3a. The situation seems contrived to force each non-commercial PGP user to declare whether he is free or a ``United States of America'' user. Confusion may arise by interpreting ``user in the United States of America'' as a statement about geography rather than one about allegiance. This would be a mistake. The founding documents of the United States of America imply that their government is only of those who consent, so it is clearly a matter of allegiance, not geography. Acceptance of PGP 2.5 is one way to signal such consent, since 2.3a is available. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLddLNcDhz44ugybJAQFoYwQAurznG2insQ74/JaJocPy7fxAqHWkBxSd U94kYU78NFWiv1P4ef9btiaBcCAWNC8LnzR/hVlvsLminRoNX8rDEP+B1wRDp0mR yMJlQ3X34cJYQvpEVwuOLJRvDS74p9r2OcNU9yB+CNEhHw8oIixdLIa/LbJT2ait N1Ny3UjSMQE= =s+8g -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Mon, 16 May 94 00:50:24 PDT To: cypherpunks@toad.com Subject: WinFax has public key Message-ID: <01HCE5R8L5HU935MEZ@delphi.com> MIME-Version: 1.0 Content-Type: text/plain The new WinFax 4.0 appears to have public-key encryption. It can, according to the manual, send a binary file as a fax, with encryption and a digital signature on it. Has anyone tried this out? How secure is it? The manual says nothing about how it works, but the encryption is the type used in Microsoft At Work. It allows you to create a key pair and export the public key. --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 16 May 94 04:14:52 PDT To: Mats Bergstrom Subject: Re: The Implications of Strong Cryptography In-Reply-To: Message-ID: <9405161114.AA26487@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mats Bergstrom says: > The original anarchists (tm) strongly denounced not only capitalism > but private ownership of everything but your most intimate belongings > (and perhaps your house, this was discussed a lot). Not true of all, only of some. See, for instance, the writings of Lysander Spooner. (Spooner should be remembered as the anarchist who nearly bankrupted the U.S. Postal Service by starting a competing venture, The American Letter Mail Company -- the private express acts were specifically designed to drive him out of business. I can assure you that Spooner was quite capitalistic.) The louder bomb-throwing 19th century anarchists have, unfortunately, eclipsed memory of the individualist anarchists who followed very much in the tradition of the enlightenment social-contract political theorists and who believed in private property. In any case, this is getting afield of cryptography. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 16 May 94 06:17:29 PDT To: John K Clark Subject: Re: Quantum Computers and stuff In-Reply-To: <199405160356.UAA21899@well.sf.ca.us> Message-ID: <9405161317.AA26681@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Bob Silverman claims that Shore's result is largely bullshit. I haven't gotten any details yet, so I don't know for sure, but I'd say at this point panic is not yet in order. Perry John K Clark says: > >In a startling theoretical result that could call into question > >any cryptosystem based on factoring, Peter W Shore of AT&T Bell > >Laboratories in Murray Hill, N.J., has just proved that > >factoring is "easy" when done on a special type of computer > >operating according to quantum mechanical principles . Although > >such a quantum computer does not yet exist, this finding has > >shaken the cryptographic community. > > By "easy" I presume they mean solvable in Polynomical time. I'm > not saying the writing is on the wall or anything but it might > be prudent to start thinking about Diffe-Hellman, perhaps using > elliptic curves. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Sun, 15 May 94 18:19:30 PDT To: rishab@dxm.ernet.in Subject: Re: Auto moderation In-Reply-To: Message-ID: <199405160118.JAA16479@tartarus.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain > > Do you know how easy it is to fake an address? I occasionally telnet to port 25 > and talk SMTP directly, to avoid spooling, but I have to type in the address > I want the mail to appear from. There's no way of ensuring that I type in > my real address, or _any_ real address at all for that matter. Actually, it's not quite that easy. You can mail from any username at your site, but if you put in a different site without using helo protocol, it gives an X-Authorization-Warning in the header, which contains your home site. Alternately, if you do use helo, someone can just have a look at the headers of the message, and work out wherethe message was posted from. Then, it's just a question of consulting SMTP and system logs, and the sysadmin has a fair chance of tracing you back. Perhaps you heard of some guy who sent a death threat to the president using this method? They traced him back REAL fast. > > Digitally signed voting? Only works if you restrict yourself to 'known' voters. > Net identities are very easy to fake or create. This i agree with. Any half competent cracker can create and remove hundreds of identities (or more, depending on when some sysadmin notices the suspicious batch job running in bground). There's lots of ways to fake this, so i agree, you'd have to work from a list of registered voters - and hope that no one person is represented on that list too many times. * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "Information wants to be free!" PGP Public key available by finger * #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Mon, 16 May 94 08:35:26 PDT To: cypherpunks@toad.com Subject: Is the list still active? Message-ID: <9405161534.AA08222@ig2.att.att.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hello, all! Apologies for the waste of bandwidth, but it's been over a week since I have received any mail from the cypherpunks list. Is anybody out there? Please respond by private e-mail so as to (a) keep the racket on the list down and (b) sidestep a 'cypherpunks' mail trap at my location (if one exists). Noise and all, I find this list interesting - I'd hate to lose it. - -- ........................................................................ Philippe D. Nave, Jr. | Strong Crypto: Don't leave $HOME without it! pdn@dwroll.dw.att.com | Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdeSKgvlW1K2YdE1AQH/dgP9HyGkrstmSXRZe/QtMQlMUn4ipeUEJure ZTlcQBuDIyNW4Vqydj/4vZryy/nqlpJo2ODWI4oQBQIUuQuru7BvBTJiPDXObFfo +LLghVaGElGoDSkbuLcv4nBawW9RAG10O/Z17tmmZa2NZdoMzzzzqPRFQIzm838s GQUCn9CGl3A= =w+CC -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christoph_Pagalies@hh2.maus.de (Christoph Pagalies) (by way of habs@cmyk.warwick.com (Harry Shapiro)) Date: Mon, 16 May 94 08:30:29 PDT To: cypherpunks@toad.com Subject: Re: macPGP Message-ID: <9405161641.AA07176@cmyk.warwick.com> MIME-Version: 1.0 Content-Type: text/plain HH> Since that doesn't allow us to verify the code If heard that argument quite often, but do you really intend to examine all of the sources? I'd have the possibility to, but to be honest: I didn't. I got them with a signature of my predecessor, and I relied on his word. HH> is there a reason for this? Yes, there is. After I got the sources I've lost contact to the other authors of PGP. I don't know whether they've made changes to the sources as well, so I first didn't release MacPGP at all. But after a while I decided to release at least the executables - if someone take the chance to object I'll merge my sources with his. Otherwise I'll release the next version together with the source code. HH> How did you sign them? Did you sign the binhex file or the Mac HH> executeable, etc.? I put the complete stuff for each language into a Compact Pro archive and signed these archives. Then I gathered them all in another (uncompressed) Compact Pro archive. I'll ask the one who put it into the ftp site where to find it. Ciao, Christoph From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philippe Nave" Date: Mon, 16 May 94 09:44:14 PDT To: cypherpunks@toad.com Subject: List is VERY MUCH alive; Thanks! Message-ID: <9405161627.AA25333@ig1.att.att.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Wow! Not only is the list still active, there are several list members who are quick on the draw! I have resubscribed to the list and have received verification from majordomo, so everything should be set. Many thanks to the folks who responded to my 'S.O.S.' posting earlier this morning. - -- ........................................................................ Philippe D. Nave, Jr. | Strong Crypto: Don't leave $HOME without it! pdn@dwroll.dw.att.com | Denver, Colorado USA | PGP public key: by arrangement. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdeenwvlW1K2YdE1AQHWEwP+MLl5lM7/OkGaJfKlHlFWTQky2PaHvDFr XSxMM+zySMJcXesmgTULvccHEBc53MYRgdf6jdTnGe44EVgxupUWe2BoeSgm/6V9 bkFEfFwuDox51He/VBFE26LasMhoWx9BMgDW+pEfS3LS68jImThUflpN75zsx4tb Id9YGhAr+o8= =qpOS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 16 May 94 11:35:02 PDT To: "Jeffrey I. Schiller" Subject: Re: PGP 2.5 Beta Release Over, PGP 2.6 to be released next week In-Reply-To: <9405161804.AA08573@big-screw> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Jeffrey Schiller and C'punks, On Mon, 16 May 1994, Jeffrey I. Schiller wrote: > . . . > In order to fully protect RSADSI's intellectual property rights in > public-key technology, PGP 2.6 will be designed so that the messages it > creates after September 1, 1994 will be unreadable by earlier versions > of PGP that infringe patents licensed exclusively to Public Key Partners > by MIT and Stanford University. PGP 2.6 will continue to be able to read > messages generated by those earlier versions. > . . . Does this intentional non-interoperability include ViaCrypt PGP? S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 16 May 94 08:43:58 PDT To: cypherpunks@toad.com Subject: Re: macPGP In-Reply-To: <9405161641.AA07176@cmyk.warwick.com> Message-ID: <9405161543.AA27175@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Christoph Pagalies) (by way of habs@cmyk.warwick.com (Harry Shapiro) says: > HH> Since that doesn't allow us to verify the code > > If heard that argument quite often, but do you really intend to examine > all of the sources? I tend to. I usually only look at diffs between successive versions. In any case, the point is more about the capacity to examine the sources more than anything. Even if one has not personally examined them, the fact that others may examine them is a deterrent to tampering at the release level. I don't believe in releasing cryptography or other security software without sources. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Sun, 15 May 94 19:25:26 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: Dr Dobbs "CD ROM" Message-ID: <9405160227.AA27890@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Curiously; thumbing through the last issue of Dr Dobbs (April 94 -- it just made it into the newsagents here), I notice their CD ROM for sale (well, I've seen it in previous issues, but just thought about the point I'm going to make now). Considering that previous issues of Dr Dobbs have contained cryptographic algorithms (ie. Nov '93 -- scheiner & IDEA), and this CD ROM makes the code available, then how did they get an export license -- if indeed they did ? The order form for the CD ROM states "add $x.xx if outside US or Canada", so their market is clearly international. Does anyone have this CD ROM, is the code in "ready to compile" form, is it all there ? Matthew. -- Matthew Gream Consent Technologies Sydney, (02) 821-2043 M.Gream@uts.edu.au From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 16 May 94 12:47:48 PDT To: cypherpunks@toad.com Subject: Re: pgp 2.6 stupidity Message-ID: <9405161849.AA28299@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Paul Ferguson Personally, I can't see any compelling reason, save legality, for domestic or international users of PGP to upgrade beyond 2.3a. ........................................... Who/how would anyone know which version is being used? Are there going to be net police checking this out? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Date: Mon, 16 May 94 13:02:57 PDT To: cypherpunks%toad.com@pucc.princeton.edu Subject: NES Message-ID: <9405162002.AA02343@toad.com> MIME-Version: 1.0 Content-Type: text/plain Does anyone have a write-up on NES? I believe that it is based on DES, but I am not sure. It is for a paper that I am writing up. Thanks! Sgt Darren Harlow - Computer Security MCTSSA, Camp Pendleton, USMC Internet: harlowd@nwsfallbrook3.nwac.sea06.navy.mil or another less reliable & slower: harlow@mqg1.usmc.mil Voice: Comm: (619) 725-2970 DSN (Autovon): 365-2970 Fax: Comm: (619) 725-9512 DSN (Autovon): 365-9512 PGP Public key available upon request "The views expressed are my own, and always will be..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 16 May 94 11:17:39 PDT To: "Jeffrey I. Schiller" Subject: Re: PGP 2.5 Beta Release Over, PGP 2.6 to be released next week In-Reply-To: <9405161804.AA08573@big-screw> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 16 May 1994, Jeffrey I. Schiller wrote: > MIT encourages all non-commercial users in the U.S. to upgrade > to PGP 2.6, and all keyserver operators to no longer accept keys that > are identified as being produced by PGP 2.3. But how SAFE is MIT-PGP 2.6? I've yet to read any independent reviews of it. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Mon, 16 May 94 10:43:22 PDT To: mg5n+anz3ajg8o1yxicqzt6v6qgpg3tkhddpqw3jl@andrew.cmu.edu (Anon-to Cypherpunks List) Subject: Caller ID info... Message-ID: MIME-Version: 1.0 Content-Type: text/plain Forwarded message: > From CRF_STOHLMNR@crf.cuis.edu Mon May 16 09:36:48 1994 > Date: Mon, 16 May 1994 09:37:11 -0500 (CDT) > From: Nathan Stohlmann > Subject: Caller ID info...interesting (a bit to wade through though) > To: jmueller@gac.edu > Message-Id: <01HCEHVJHU4E8Y8IOV@CRF.CUIS.EDU> > Organization: Concordia University Information Systems, River Forest, Il. > X-Vms-To: in%"jmueller@gac.edu" > Mime-Version: 1.0 > X-Mailer: Pathworks MAIL V4.1 > Content-Transfer-Encoding: 7BIT > > > ----- Begin message from IN%"rre@weber.ucsd.edu" 16-May-94 > > From: IN%"rre@weber.ucsd.edu" 16-MAY-1994 08:45 > To: IN%"rre@weber.ucsd.edu" > CC: > Subj: caller ID outrage from the FCC -- time to act > > I've enclosed two messages from the Privacy digest about an outrageous > FCC plan to undermine crucial privacy protections on caller-ID systems > for telephones. Caller-ID exists so that marketing companies can collect > information on unwitting consumers, and those same companies have lobbied > long and hard to eliminate simple, ordinary schemes to give people control > over whether this information is made available from their telephones. > Having lost this battle in many states, they have evidently moved to the > federal level. But time remains for your comments to make a difference. > Please read the enclosed messages, judge for yourself, and act. > > Phil > > Encl: > > Date: Sun, 15 May 94 13:23 PDT > From: privacy@vortex.com (PRIVACY Forum) > To: PRIVACY-Forum-List@vortex.com > Subject: PRIVACY Forum Digest V03 #10 > > PRIVACY Forum Digest Sunday, 15 May 1994 Volume 03 : Issue 10 > > Moderated by Lauren Weinstein (lauren@vortex.com) > Vortex Technology, Woodland Hills, CA, U.S.A. > > ===== PRIVACY FORUM ===== > > The PRIVACY Forum digest is supported in part by the > ACM Committee on Computers and Public Policy. > > > ----------------------------------------------------------------------------- > > Date: Fri, 6 May 94 12:10:59 PDT > From: carl_page@rainbow.mentorg.com (Carl Page @ DAD) > Subject: FCC attacks > > Private Unlisted Phone Numbers Banned Nationwide. > Law Enforcement Explicitly Compromised. > Women's Shelters Security Threatened. > Telephone Rules of 30 States Overturned. > Direct Marketing Association Anticipates Profit. > > The FCC released its Report and Order And Notice of Proposed Rulemaking of > March 29th, 1994 (CC Docket No. 91-281) > > With the arrogance that only federal bureaucrats can muster, the Federal > Communications Commission has turned the clock back on Calling Number ID > and privacy protection rules nationwide. > > Have you ever had any trouble giving a direct marketer your phone number? > You won't any more. Your Per Line Caller ID blocking will be banned, > thanks to the FCC Order which preempts the privacy protections provided by > 30 states. > > The order carefully enumerates the concerns of law-enforcement agencies > which need per-line blocking to do their jobs. It mentions the need > Women's shelters have for per-line blocking. (A matter of life and death > on a day-to-day basis) It mentions that the customers who attempt to keep > unlisted numbers confidential will be certainly be thwarted. (Can one > train all kids and house-guests to dial *67 before every call? Can you > remember to do it yourself?) > > But the Order dismisses all of these problems, and determines that the > greatest good for the greater number will be accomplished if RBOC's can > profit a bit more by selling our numbers and if the direct marketers have > less trouble gathering them. > > The FCC doesn't seem to trust consumers to be able to decide whether they > want per-line blocking. It praises the $40 cost of an automatic *67 dialer > as an appropriate disincentive that will benefit the nation by discouraging > people's choice of per-line blocking. > > There was one part of the order I was pretty happy about, until I read it. > The FCC has also banned the sale of numbers gathered by 800-900 number > subscribers using the ANI system, unless they obtain verbal consent. (Note > that no rules prevent sale of numbers from the presumably blockable CNID > system.) The problem is that the only enforcement of the rule seems to be > that the requirement must be included in the fine print of the ANI sale > contract between the common-carrier and the ANI subscriber. So it seems to > be up to the common-carrier to enforce a rule which is contrary to their > financial interest. How can a person who suffers from publication or sale > of their number recover compensation? > > The FCC is soliciting comments, due May 18th > in their Further Notice Of Proposed Rulemaking on two issues: > > o Whether the Commission should prescribe more precise educational > requirements. > o Whether and how the policies adopted on caller ID should be extended to > other identification services, such as caller party name or CPNI. > > I can think of some suggestions... > > ------------------------------ > > Date: Wed, 11 May 94 02:39:45 EDT > From: johnl@iecc.com (John R Levine) > Subject: FCC order on interstate Caller ID > > [ From TELECOM Digest V14 #208 -- MODERATOR ] > > I picked up a copy of the FCC's Caller ID order, which is available by > FTP as /pub/Orders/Common_Carrier/orcc4001.txt or orcc4001.wp. (Kudos > to the FCC for making this info available so easily and quickly, by > the way.) > > Much of the order is straightforward and not contentious, e.g. > delivering CNID between local and long distance carriers is so cheap > to implement that neither may charge the other for the data. They > also note that per-call blocking is a good idea, and that *67 should > be the universal code to block CNID delivery. > > But the arguments they list against per-line CNID seem, to me, to be > astonishingly specious. > > There are three blocking options 1) per call for anyone, 2) per line > for anyone, and 3) per line for special groups. The FCC thinks, not > unreasonably, that it's a mare's nest to ask the telco to implement 3, > since they have to determine who's in the special groups and who > isn't. Then they say: > > 43. In the NPRM, we tentatively concluded that per line > blocking unduly burdens calling party number based services > overall by failing to limit its applicability to those calls for > which privacy is of concern to the caller. The Commission noted > that even in the case of law enforcement personnel, there may be > a need to maintain calling number privacy on some calls, but that > the same number may be used to telephone other law enforcement > personnel, victims of crimes, cooperative witnesses, and family > or friends. The Commission asserted that in these types of > calls, calling number privacy is not needed and calling number > identification can actually be a valuable piece of information > for both the caller and called parties. The record reflects the > useful nature of CPN based services, and the comments of > Rochester illustrate that callers are likely to be interested in > blocking only a small percentage of their calls. The comments of > USCG illustrate the usefulness of caller ID to emergency > services. In contrast, Missouri Counsel's analogy to unlisted > numbers is inapposite because caller ID only permits parties > called by the calling party to capture the calling party number, > and then only if the calling party has not activated a per call > blocking mechanism. We find that the availability of per call > unblocking does not cure the ill effects of per line blocking. > > Moreover, in an emergency, a caller is not likely to remember to > dial or even to know to dial an unblocking code. For the > foregoing reasons, we find that a federal per line blocking > requirement for interstate CPN based services, including caller > ID, is not the best policy choice of those available to recognize > the privacy interests of callers. Thus, carriers may not offer > per line blocking as a privacy protection mechanism on interstate > calls. We agree that certain uses of captured calling numbers > need to be controlled, and address that issue infra. > > > In other words, per-line blocking is a bad idea because subscribers > are too dumb to unblock calls when they want to unblock them, although > they're not to dumb to block calls when they want to block them. > > In paragraph 47 they note that where per-line blocking is offered, > telcos use *67 as a blocking toggle, so users can't really tell what > *67 does, but it doesn't seem to occur to them that the problem is > easily solved by requiring a different code for unblock than for > block. In paragraph 48 they wave their hands and say that people who > care about privacy can just buy a box for "as little as $40.00 per > unit" that will stuff *67 in front of each call. Thanks, guys. > > The docket number is 91-281, with comments due by May 18th. Comments > must reference the docket number. Send ten copies (yes, 10) to: > > Office of the Secretary > Federal Communications Commission > Washington DC 20554 > > Before you fire off a comment, please get a copy of the order, since > there's a lot of material beyond what I've summarized. For people > without FTP access, I've put them on my mail server. Send: > > send fcc-cnid.txt (for the text version) > > send fcc-cnid.wp.uu (for uuencoded compressed WP version) > > to compilers-server@iecc.com. > > > Regards, > > John Levine, johnl@iecc.com, jlevine@delphi.com, 1037498@mcimail.com > > ------------------------------ > > End of PRIVACY Forum Digest 03.10 > ************************ > > > ----- End forwarded message > -- Joel Mueller - "Here lies one whose name is writ in water." Keats Check my .plan for my PGP Public Key. I can be reached anonymously at: mg5n+anpj5bfyquai7inqkylpqpndvzwtk4b@andrew.cmu.edu "This must be a Thursday. I never could get the hang of Thursdays." A. Dent From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Mon, 16 May 94 13:53:13 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 and the future Message-ID: <9405162049.AA29765@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >Allan Bailey says: >> I'm willing to wager that this 2.6 and maybe 2.5 versions are >> hacked by the NSA to put in their spiffy key-escrowed backdoor. > >How much are you willing to wager? I'll take the bet at any size. I'll pick up any piece of this action which Perry is unwilling, or unable, to cover. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cme@world.std.com (Carl M Ellison) Date: Mon, 16 May 94 11:13:09 PDT To: cme@acm.org Subject: change of e-mail address Message-ID: <199405161803.AA08973@world.std.com> MIME-Version: 1.0 Content-Type: text/plain I have a new e-mail address, now that I'm leaving Stratus: cme@acm.org This is a remailing address and should be permanent (for life). It replaces cme@stratus.com (in various subdomains) and cme@world.std.com. - Carl P.S. public keys available by finger cme@world.std.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeffrey I. Schiller Date: Mon, 16 May 94 11:04:13 PDT To: cypherpunks@toad.com Subject: PGP 2.5 Beta Release Over, PGP 2.6 to be released next week Message-ID: <9405161804.AA08573@big-screw> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- The beta version of PGP 2.5 is now being removed from MIT file servers. In about a week, MIT will begin distribution of a new release numbered PGP 2.6. PGP 2.6 will incorporate a new version of RSAREF, scheduled for release by RSA Data Security next week, and will also correct bugs that were reported in PGP 2.5. In order to fully protect RSADSI's intellectual property rights in public-key technology, PGP 2.6 will be designed so that the messages it creates after September 1, 1994 will be unreadable by earlier versions of PGP that infringe patents licensed exclusively to Public Key Partners by MIT and Stanford University. PGP 2.6 will continue to be able to read messages generated by those earlier versions. MIT's intent is to discourage continued use of the earlier infringing software, and to give people adequate time to upgrade. As part of the release process, MIT has commissioned an independent legal review of the intellectual property issues surrounding earlier releases of PGP and PGP keyservers. This review determined that PGP 2.3 infringes a patent licensed by MIT to RSADSI, and that keyservers that primarily accept 2.3 keys are mostly likely contributing to this infringement. For that reason, MIT encourages all non-commercial users in the U.S. to upgrade to PGP 2.6, and all keyserver operators to no longer accept keys that are identified as being produced by PGP 2.3. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQBVAgUBLdezEVUFZvpNDE7hAQGRhAH+KACuaOfMynsL9QGmJpp9ToWEJB+1OFGb whoZbHbw/H268zIrFoCcm24UITcBiIcuSsk3ydpMyFTb/YBgIbzgqQ== =EbV1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Mon, 16 May 94 13:31:28 PDT To: cypherpunks@toad.com Subject: How to make fixes stick (Was Re: PGP 2.5 Beta Release Over, PGP 2.6 to be released next week) In-Reply-To: Message-ID: <199405162031.OAA13977@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain According to Jeffrey I. Schiller, PGP 2.6 will issue broken messages, unreadable by earlier legal versions of PGP (Viacrypt's 2.4 in USA and Canada, and any version outside backward-crypto-land) In summary, how do we make our fixes to this obvious bug stick? (Institutional paranoia on) To me, this change is an obvious step in satisfying the TLA's desire for a segmented crypto market to slow widespread use of strong crypto. On the one side, we have misapplied ITAR regulations preventing export of a worldwide standard. On the other side, we have a wrongly-granted patent preventing use of an imported worldwide standard. PGP is a de-facto worldwide standard, and they're trying to break it. (Institutional paranoia off) From the keyboard of: Adam Shostack > And 2.4 is legal, if the 2.6 code doesn't recognize that, > well, then that code is buggy & will need to be fixed. :) Adam has the right idea. The question is, how do we make such a fix stick? In order to beat the "canonical release" advantage of the broken 2.6, we'll need to spread the word widely (at least until a 2.6-compatible PGP is released and ported to the full range of current platforms by our outside compatriots). Some suggestions for after we create such patches: Letters to computer magazines (Infoworld, Wired, PC Week, etc.) Add entry to PGP FAQ about communicating with non-USA/Canada PGP users Add entry to PGP WWW pages in UK Weekly postings of the patches to alt.security.pgp (from outside NA) Monthly postings of the patches to alt.sources.patches (from outside NA) Press releases in other appropriate newsgroups, repeated Come up with others, particularly for the non-net world. :-) Richard From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bob Snyder Date: Mon, 16 May 94 11:33:27 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.5 Beta Release Over, PGP 2.6 to be released next week In-Reply-To: <9405161804.AA08573@big-screw> Message-ID: <199405161832.OAA05357@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain Jeffrey I. Schiller scribbles: > In order to fully protect RSADSI's intellectual property rights in > public-key technology, PGP 2.6 will be designed so that the messages it > creates after September 1, 1994 will be unreadable by earlier versions > of PGP that infringe patents licensed exclusively to Public Key Partners > by MIT and Stanford University. PGP 2.6 will continue to be able to read > messages generated by those earlier versions. So how long do you think it'll take after the release of 2.6 for patches that disable this "feature" to come out? And what about ViaCrypt's PGP 2.4? Bob From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 16 May 94 11:47:56 PDT To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: caller ID outrage from the FCC -- time to act (fwd) Message-ID: <199405161843.OAA29584@eff.org> MIME-Version: 1.0 Content-Type: text/plain Looks like the 2-pronged assault on privacy from Clipper and Digital Telephony just grew another prong... Forwarded message: Date: Sun, 15 May 1994 21:15:06 -0700 From: Phil Agre To: rre@weber.ucsd.edu Subject: caller ID outrage from the FCC -- time to act I've enclosed two messages from the Privacy digest about an outrageous FCC plan to undermine crucial privacy protections on caller-ID systems for telephones. Caller-ID exists so that marketing companies can collect information on unwitting consumers, and those same companies have lobbied long and hard to eliminate simple, ordinary schemes to give people control over whether this information is made available from their telephones. Having lost this battle in many states, they have evidently moved to the federal level. But time remains for your comments to make a difference. Please read the enclosed messages, judge for yourself, and act. Phil Encl: Date: Sun, 15 May 94 13:23 PDT From: privacy@vortex.com (PRIVACY Forum) To: PRIVACY-Forum-List@vortex.com Subject: PRIVACY Forum Digest V03 #10 PRIVACY Forum Digest Sunday, 15 May 1994 Volume 03 : Issue 10 Moderated by Lauren Weinstein (lauren@vortex.com) Vortex Technology, Woodland Hills, CA, U.S.A. ===== PRIVACY FORUM ===== The PRIVACY Forum digest is supported in part by the ACM Committee on Computers and Public Policy. ----------------------------------------------------------------------------- Date: Fri, 6 May 94 12:10:59 PDT From: carl_page@rainbow.mentorg.com (Carl Page @ DAD) Subject: FCC attacks Private Unlisted Phone Numbers Banned Nationwide. Law Enforcement Explicitly Compromised. Women's Shelters Security Threatened. Telephone Rules of 30 States Overturned. Direct Marketing Association Anticipates Profit. The FCC released its Report and Order And Notice of Proposed Rulemaking of March 29th, 1994 (CC Docket No. 91-281) With the arrogance that only federal bureaucrats can muster, the Federal Communications Commission has turned the clock back on Calling Number ID and privacy protection rules nationwide. Have you ever had any trouble giving a direct marketer your phone number? You won't any more. Your Per Line Caller ID blocking will be banned, thanks to the FCC Order which preempts the privacy protections provided by 30 states. The order carefully enumerates the concerns of law-enforcement agencies which need per-line blocking to do their jobs. It mentions the need Women's shelters have for per-line blocking. (A matter of life and death on a day-to-day basis) It mentions that the customers who attempt to keep unlisted numbers confidential will be certainly be thwarted. (Can one train all kids and house-guests to dial *67 before every call? Can you remember to do it yourself?) But the Order dismisses all of these problems, and determines that the greatest good for the greater number will be accomplished if RBOC's can profit a bit more by selling our numbers and if the direct marketers have less trouble gathering them. The FCC doesn't seem to trust consumers to be able to decide whether they want per-line blocking. It praises the $40 cost of an automatic *67 dialer as an appropriate disincentive that will benefit the nation by discouraging people's choice of per-line blocking. There was one part of the order I was pretty happy about, until I read it. The FCC has also banned the sale of numbers gathered by 800-900 number subscribers using the ANI system, unless they obtain verbal consent. (Note that no rules prevent sale of numbers from the presumably blockable CNID system.) The problem is that the only enforcement of the rule seems to be that the requirement must be included in the fine print of the ANI sale contract between the common-carrier and the ANI subscriber. So it seems to be up to the common-carrier to enforce a rule which is contrary to their financial interest. How can a person who suffers from publication or sale of their number recover compensation? The FCC is soliciting comments, due May 18th in their Further Notice Of Proposed Rulemaking on two issues: o Whether the Commission should prescribe more precise educational requirements. o Whether and how the policies adopted on caller ID should be extended to other identification services, such as caller party name or CPNI. I can think of some suggestions... ------------------------------ Date: Wed, 11 May 94 02:39:45 EDT From: johnl@iecc.com (John R Levine) Subject: FCC order on interstate Caller ID [ From TELECOM Digest V14 #208 -- MODERATOR ] I picked up a copy of the FCC's Caller ID order, which is available by FTP as /pub/Orders/Common_Carrier/orcc4001.txt or orcc4001.wp. (Kudos to the FCC for making this info available so easily and quickly, by the way.) Much of the order is straightforward and not contentious, e.g. delivering CNID between local and long distance carriers is so cheap to implement that neither may charge the other for the data. They also note that per-call blocking is a good idea, and that *67 should be the universal code to block CNID delivery. But the arguments they list against per-line CNID seem, to me, to be astonishingly specious. There are three blocking options 1) per call for anyone, 2) per line for anyone, and 3) per line for special groups. The FCC thinks, not unreasonably, that it's a mare's nest to ask the telco to implement 3, since they have to determine who's in the special groups and who isn't. Then they say: 43. In the NPRM, we tentatively concluded that per line blocking unduly burdens calling party number based services overall by failing to limit its applicability to those calls for which privacy is of concern to the caller. The Commission noted that even in the case of law enforcement personnel, there may be a need to maintain calling number privacy on some calls, but that the same number may be used to telephone other law enforcement personnel, victims of crimes, cooperative witnesses, and family or friends. The Commission asserted that in these types of calls, calling number privacy is not needed and calling number identification can actually be a valuable piece of information for both the caller and called parties. The record reflects the useful nature of CPN based services, and the comments of Rochester illustrate that callers are likely to be interested in blocking only a small percentage of their calls. The comments of USCG illustrate the usefulness of caller ID to emergency services. In contrast, Missouri Counsel's analogy to unlisted numbers is inapposite because caller ID only permits parties called by the calling party to capture the calling party number, and then only if the calling party has not activated a per call blocking mechanism. We find that the availability of per call unblocking does not cure the ill effects of per line blocking. Moreover, in an emergency, a caller is not likely to remember to dial or even to know to dial an unblocking code. For the foregoing reasons, we find that a federal per line blocking requirement for interstate CPN based services, including caller ID, is not the best policy choice of those available to recognize the privacy interests of callers. Thus, carriers may not offer per line blocking as a privacy protection mechanism on interstate calls. We agree that certain uses of captured calling numbers need to be controlled, and address that issue infra. In other words, per-line blocking is a bad idea because subscribers are too dumb to unblock calls when they want to unblock them, although they're not to dumb to block calls when they want to block them. In paragraph 47 they note that where per-line blocking is offered, telcos use *67 as a blocking toggle, so users can't really tell what *67 does, but it doesn't seem to occur to them that the problem is easily solved by requiring a different code for unblock than for block. In paragraph 48 they wave their hands and say that people who care about privacy can just buy a box for "as little as $40.00 per unit" that will stuff *67 in front of each call. Thanks, guys. The docket number is 91-281, with comments due by May 18th. Comments must reference the docket number. Send ten copies (yes, 10) to: Office of the Secretary Federal Communications Commission Washington DC 20554 Before you fire off a comment, please get a copy of the order, since there's a lot of material beyond what I've summarized. For people without FTP access, I've put them on my mail server. Send: send fcc-cnid.txt (for the text version) send fcc-cnid.wp.uu (for uuencoded compressed WP version) to compilers-server@iecc.com. Regards, John Levine, johnl@iecc.com, jlevine@delphi.com, 1037498@mcimail.com ------------------------------ End of PRIVACY Forum Digest 03.10 ************************ -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 16 May 94 12:44:00 PDT To: Cypherpunks Mailing List Subject: PGP 2.6 and the future Message-ID: MIME-Version: 1.0 Content-Type: text/plain Seems to me, perhaps, that the introduction of 2.6 might be a precursor to RSA legally cracking down on anyone running pre-2.6 versions (accepting that 2.4, viacrypt, is ok). Scarey if you think about it, especially if the RSA folx are in bed with the fed, which doesn't seem that unrealistic considering the political climate. That, coupled witht he fact that no one has yet verified the seciurity of 2.5/2.6 lead me to seriously question the security of this new version, since we are essentially being forced to use it if RSA starts suing everyone, or gets the fed to crack down because of patent infringement. Sorry, just a rambling... ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 16 May 94 12:44:56 PDT To: SINCLAIR DOUGLAS N Subject: Re: PGP outside the US In-Reply-To: <94May16.153825edt.11506@cannon.ecf.toronto.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 16 May 1994, SINCLAIR DOUGLAS N wrote: > As far as I know there are no laws against sending > encrypted traffic across the border. Where lies the > problem? Just wait..... ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Mon, 16 May 94 11:50:36 PDT To: jis@mit.edu (Jeffrey I. Schiller) Subject: Re: PGP 2.5 Beta Release Over, PGP 2.6 to be released next week In-Reply-To: <9405161804.AA08573@big-screw> Message-ID: <9405161952.AA27828@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > In order to fully protect RSADSI's intellectual property rights in > public-key technology, PGP 2.6 will be designed so that the messages it > creates after September 1, 1994 will be unreadable by earlier versions > of PGP that infringe patents licensed exclusively to Public Key Partners > by MIT and Stanford University. PGP 2.6 will continue to be able to read > messages generated by those earlier versions. > I suppose that it (also) will not allow upgrade inclusion of a secret key created with these previous versions? If not, I can't imagine many folks will be rushing to upgrade to 2.6. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 16 May 94 11:53:45 PDT To: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Subject: Re: PGP 2.5 Beta Release Over, PGP 2.6 to be released next week In-Reply-To: <199405161832.OAA05357@dunx1.ocs.drexel.edu> Message-ID: <199405161852.OAA11727@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain You wrote: | Jeffrey I. Schiller scribbles: | > In order to fully protect RSADSI's intellectual property rights in | > public-key technology, PGP 2.6 will be designed so that the messages it | > creates after September 1, 1994 will be unreadable by earlier versions | > of PGP that infringe patents licensed exclusively to Public Key Partners | > by MIT and Stanford University. PGP 2.6 will continue to be able to read | > messages generated by those earlier versions. | | So how long do you think it'll take after the release of 2.6 for | patches that disable this "feature" to come out? | | And what about ViaCrypt's PGP 2.4? Well, clearly, 2.6 will have some very bright AI features, so that it will talk to people who'se Key-ID's identify them as being outside of the US, as their versions of PGP are perfectly legal. And 2.4 is legal, if the 2.6 code doesn't recognize that, well, then that code is buggy & will need to be fixed. :) Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 16 May 94 11:56:27 PDT To: paul@hawksbill.sprintmrn.com (Paul Ferguson) Subject: Re: PGP 2.5 Beta Release Over, PGP 2.6 to be released next week In-Reply-To: <9405161952.AA27828@hawksbill.sprintmrn.com> Message-ID: <9405161856.AA27870@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Paul Ferguson says: > > In order to fully protect RSADSI's intellectual property rights in > > public-key technology, PGP 2.6 will be designed so that the messages it > > creates after September 1, 1994 will be unreadable by earlier versions > > of PGP that infringe patents licensed exclusively to Public Key Partners > > by MIT and Stanford University. PGP 2.6 will continue to be able to read > > messages generated by those earlier versions. > > > > I suppose that it (also) will not allow upgrade inclusion of a secret > key created with these previous versions? If not, I can't imagine > many folks will be rushing to upgrade to 2.6. Besides, since 2.5 is legal, and doesn't have this "feature", and can be fixed by people at will, I suspect that no one will see any reason to use 2.6... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: allan@elvis.tamu.edu (Allan Bailey) Date: Mon, 16 May 94 13:00:50 PDT To: Cypherpunks Mailing List Subject: Re: PGP 2.6 and the future In-Reply-To: Message-ID: <9405162000.AA00650@elvis.tamu.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "Robert A. Hayden" writes: >Seems to me, perhaps, that the introduction of 2.6 might be a precursor >to RSA legally cracking down on anyone running pre-2.6 versions >(accepting that 2.4, viacrypt, is ok). How can they crack down on key-servers running only the keymanagement code? I don't think they can, but if they're in cahoots with the FED's then they can do what they want because they have guns. >Scarey if you think about it, especially if the RSA folx are in bed with >the fed, which doesn't seem that unrealistic considering the political >climate. That, coupled witht he fact that no one has yet verified the >seciurity of 2.5/2.6 lead me to seriously question the security of this >new version, since we are essentially being forced to use it if RSA >starts suing everyone, or gets the fed to crack down because of patent >infringement. I'm willing to wager that this 2.6 and maybe 2.5 versions are hacked by the NSA to put in their spiffy key-escrowed backdoor. Anyone think 2.6 *doesn't* have a backdoor added? - -- Allan Bailey, allan@elvis.tamu.edu | "Freedom is not free." Infinite Diversity in Infinite Combinations | allan.bailey@tamu.edu Esperanto: MondLingvo, lingvo internacia. ;; spook fodder ;; ;; CIA SDI bomb Waco, Texas PLO Saddam Hussein Peking Clinton explosion ;; Croatian cryptographic nuclear class struggle World Trade Center ;; quiche -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdfQ2019fA0AcDy9AQHdPgP8CdVlF0UY5z2807uJtfqmT71Ne1N+ytKv aXtVryRn2S/zBDLBLpHyv5o1Wxyqr55R1ziFzIDDpB7qoZgwKxw0iK/rIqqvgZ6s 5+QH5OpHl1lUx0YkRryjwPRemV8+RMc1cPKZECVR1FiAzv4TaxVHbl31vU0Obce3 oDSRYIm1PFU= =xUVo -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Mon, 16 May 94 12:10:37 PDT To: jis@mit.edu Subject: pgp 2.6 stupidity Message-ID: <9405161910.AA01195@bacon.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Personally, I find the PGP 2.6 announcement to be based on an extremely flawed premise. PGP 2.3a and earlier were not American software -- they were written and produced overseas and were IMPORTED into the U.S. They infringe on no patents or copyrights when used overseas. Well, I have lots of correspondants overseas, using perfectly legal software. They cannot legally use PGP 2.6 -- it isn't exportable. Therefore, this idiocy will act to cut me off from my overseas correspondants. I will not be able to use the current version of PGP and still communicate with them. I will therefore be forced to use older versions -- probably repeatedly patched versions of 2.5. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: allan@elvis.tamu.edu (Allan Bailey) Date: Mon, 16 May 94 13:13:35 PDT To: Cypherpunks Mailing List Subject: Re: PGP 2.6 and the future In-Reply-To: <9405162000.AA00650@elvis.tamu.edu> Message-ID: <9405162013.AA00693@elvis.tamu.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "Perry E. Metzger" writes: > >Allan Bailey says: >> I'm willing to wager that this 2.6 and maybe 2.5 versions are >> hacked by the NSA to put in their spiffy key-escrowed backdoor. > >How much are you willing to wager? I'll take the bet at any size. > WAit! Let me correct that statement before I lose my shirt. I'm willing to wager that 2.6 (and maybe 2.5) MIT'd PGP versions are hacked by the NSA to put in a backdoor. ^^^^^^^^^^ (emphasis added.) I'll bet you a C-note, Perry. Now how do you propose to prove or disprove this? - -- Allan Bailey, allan@elvis.tamu.edu | "Freedom is not free." Infinite Diversity in Infinite Combinations | allan.bailey@tamu.edu Esperanto: MondLingvo, lingvo internacia. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdfTok19fA0AcDy9AQHKiwP/dtC8MQ40g0mnGrD2gnxDJVG+gtxl4enB u35Gv0Yt7S5IVks+TJoyfv4SGT8tyjDrBbY7+ibOkM38VDsHPpg4IWQlM9I449EZ 9XgvCK5RvMVfBBpruRbQGCjz7b09MsAbUK3R/jerbYS7HwUkMZq7WBk269xDWBy6 sC6eHZGBN+k= =nh85 -----END PGP SIGNATURE----- PS: just make make sure we agree on the definition of "C-note": C-note == $100.00 US From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Mon, 16 May 94 12:21:34 PDT To: perry@imsi.com Subject: Re: pgp 2.6 stupidity In-Reply-To: <9405161910.AA01195@bacon.imsi.com> Message-ID: <9405162023.AA27956@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > Personally, I find the PGP 2.6 announcement to be based on an > extremely flawed premise. > > PGP 2.3a and earlier were not American software -- they were written > and produced overseas and were IMPORTED into the U.S. > > They infringe on no patents or copyrights when used overseas. > > Well, I have lots of correspondants overseas, using perfectly legal > software. They cannot legally use PGP 2.6 -- it isn't exportable. > > Therefore, this idiocy will act to cut me off from my overseas > correspondants. I will not be able to use the current version of PGP > and still communicate with them. I will therefore be forced to use > older versions -- probably repeatedly patched versions of 2.5. > Personally, I can't see any compelling reason, save legality, for domestic or international users of PGP to upgrade beyond 2.3a. This whole PGP 2.5/2.6 fiasco is ridiculous. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 16 May 94 04:03:58 PDT To: cypherpunks@toad.com Subject: Penet ID allocated Message-ID: MIME-Version: 1.0 Content-Type: text/plain daemon@anon.penet.fi Mon May 16 10:39:28 1994 > You have sent a message using the anonymous contact service. > You have been allocated the code name an98437. > You can be reached anonymously using the address > an98437@anon.penet.fi. Obviously I'm not going to send anon mail through penet! I guess this is a response to my post to the list yesterday, so someone must have subscribed with their anXXXX address. ------------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bob Snyder Date: Mon, 16 May 94 12:33:33 PDT To: paul@hawksbill.sprintmrn.com (Paul Ferguson) Subject: Re: pgp 2.6 stupidity In-Reply-To: <9405162023.AA27956@hawksbill.sprintmrn.com> Message-ID: <199405161932.PAA15015@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain Paul Ferguson scribbles: > > > > Personally, I can't see any compelling reason, save legality, for > domestic or international users of PGP to upgrade beyond 2.3a. > > This whole PGP 2.5/2.6 fiasco is ridiculous. > > - paul > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in (Rishab Aiyer Ghosh) Date: Mon, 16 May 94 04:08:26 PDT To: Mikolaj Habryn Subject: Re: Auto moderation In-Reply-To: <199405160118.JAA16479@tartarus.uwa.edu.au> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Mikolaj Habryn writes: > Actually, it's not quite that easy. [to fake addresses through telnet 25] > You can mail from any > username at your site, but if you put in a different site without using > helo protocol, it gives an X-Authorization-Warning in the header, which > contains your home site. Many sites don't do put in an X-Authorization-Warning. At least one site I know allows you to fake a sitename with helo. > Alternately, if you do use helo, someone can just have a look at > the headers of the message, and work out wherethe message was posted > from. Then, it's just a question of consulting SMTP and system logs, and > the sysadmin has a fair chance of tracing you back. Perhaps you heard of > some guy who sent a death threat to the president using this method? They > traced him back REAL fast. Right. But "they" were not an auto moderation script. Remember the context we're discussing this issue... > > Digitally signed voting? Only works if you restrict yourself to 'known' vot > > Net identities are very easy to fake or create. > > This i agree with. Any half competent cracker can create and > remove hundreds of identities (or more, depending on when some sysadmin > notices the suspicious batch job running in bground). There's lots of > ways to fake this, so i agree, you'd have to work from a list of > registered voters - and hope that no one person is represented on that > list too many times. Again, the context is auto-moderation of _open_ mailing lists (such as this one). I doubt that you'd want to restrict posts, approving or disapproving replies to "registered" members. The point is not to censor Nalbandian or Detweiler. There may be some fans out there, and IAC the _reader_ should decide what to look at. The point is to make this decision easier, with friendly advice from the poor souls who actually _read_ all the crap. > * * Mikolaj J. Habryn > dichro@tartarus.uwa.edu.au ------------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 16 May 94 13:31:58 PDT To: Cypherpunks Mailing List Subject: Hmm Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hmm, since I brought up the idea, can I take a flat 10% off the top of any winnings? Sorta a finders fee or someting? Robert "momma needs a new hard drive" Hayden -- ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Mon, 16 May 94 12:38:37 PDT To: cypherpunks@toad.com Subject: PGP outside the US Message-ID: <94May16.153825edt.11506@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain A repeated comment that I see in cypherpunks is that "PGP 2.5 is illegal for use outside the US" and thus communications cannot take place between those in the US and outside using PGP 2.5. However, as I see it PGP 2.5 (or 2.6) is only illegal for use outside the US by US law. Most of us ouside the US really don't care about US law. The only problem is the export of PGP 2.5 from the US, which need only occur once. I can't believe that this hasn't already happened. So: US users can legally use PGP 2.5. Foreign users can also use PGP 2.5 until the US decides to kidnap them. As far as I know there are no laws against sending encrypted traffic across the border. Where lies the problem? -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.5 mQCNAi2LQpQAAAEEAMHIQtQtNi657RDTxpiBAXIonSlwjQJMM/jHbxLlk+bntkEJ g2y4ymguOpdlfEfnSud170Rnc1u04RoCM2CNBlEaNrjBAFTHXzjR6+X7JJ0rj53j 6Ju9U57GiWp+8e0RP/gUADnsplPZeYBlMpTT7Mt93AM2ZTSxFcyi36CIyUXVAAUR tCdEb3VnIFNpbmNsYWlyIDxzaW5jbGFpQGVjZi50b3JvbnRvLmVkdT6JAJUCBRAt i0PDIQX2Z9wex38BAdLMA/4g7HZQq7d3wC0jWoJL5XP7hiegXLT/8WenhBwL2DrR ILDvw2Pe1LGjBtmx4ynFq0Mplo6rIw/uSbMjMX+8AnF8Tei6tRaKj9N97YwziU2B B7AsLWRAnyAzaVoz2vYTPv0IiEbRguvFEem5yakMIfNM7+3dVlQFL4DSCjr8P4Qa qYkAlQIFEC2LQxnoHJmBi3GtGQEBbn4EAI0BynCzIfZFUaH+SeuoHovwsVt4ahZ9 YlqmwzN9Bfd/O4UKIvvYMQc9WnqmbX+I+LNduimIl/XAnUHANXF2ABcx+lbfw5wf j3U/9tkvfqB2Z4Ogtrf5XLN5wAnX8kaWvEqPiMzmxvPQlHIY75GGzhFCVocyBJV0 pRspTpUraoNR =JT40 -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: allan@elvis.tamu.edu (Allan Bailey) Date: Mon, 16 May 94 13:41:05 PDT To: perry@imsi.com Subject: Re: PGP 2.6 and the future In-Reply-To: <9405162013.AA00693@elvis.tamu.edu> Message-ID: <9405162040.AA00829@elvis.tamu.edu> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" writes: > >Allan Bailey says: >> I'm willing to wager that 2.6 (and maybe 2.5) MIT'd PGP versions >> are hacked by the NSA to put in a backdoor. >> ^^^^^^^^^^ (emphasis added.) >> >> I'll bet you a C-note, Perry. > >Done for $100. > >> Now how do you propose to prove or disprove this? > >The commonly selected way to settle such things is to select a neutral >referee to adjudicate based on available evidence. The source code is >public, so it should it should be trivial to read it and make a >decision as to whether anything untoward has been done. I'll accept >any reasonably expert referee -- my selection of choice would be Hal >Finney since he is a well known cypherpunk, is strongly familiar with >the code and would recognise any tampering. Well, Hal wanted to bet me too, but you were first. If he's still willing, I'll agree to him also. >Tampering may be defined >given what you are claiming as the presense of what a reasonable >cryptographer would refer to as a "back door". Agreed. >Once we've settled on a judge and they've >accepted the charge (we may need to pay the person for their time), we >present our evidence to the person and allow them to make a decision. Agreed. >I'll happily bet any larger sum, too, if you like. I'm a University programmer/sysadmin. I.e., poor, but with a good InterNet connection. :) >I'd also request >that a neutral third party hold the stakes. At your choice the party >can be the judge or another individual mutually acceptable. Sounds fine with me. If Hal, or another agreed upon judge is willing, I'll send my cheque in. -- Allan Bailey, allan@elvis.tamu.edu | "Freedom is not free." Infinite Diversity in Infinite Combinations | allan.bailey@tamu.edu Esperanto: MondLingvo, lingvo internacia. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: allan@elvis.tamu.edu (Allan Bailey) Date: Mon, 16 May 94 13:42:25 PDT To: perry@imsi.com Subject: Re: PGP 2.6 and the future In-Reply-To: <9405162013.AA00693@elvis.tamu.edu> Message-ID: <9405162042.AA00837@elvis.tamu.edu> MIME-Version: 1.0 Content-Type: text/plain bludy emacs VM doesn't stop you from sending an unsigned message yet. i'm going to have to make a binding for that tonight.... grrr... -----BEGIN PGP SIGNED MESSAGE----- "Perry E. Metzger" writes: > >Allan Bailey says: >> I'm willing to wager that 2.6 (and maybe 2.5) MIT'd PGP versions >> are hacked by the NSA to put in a backdoor. >> ^^^^^^^^^^ (emphasis added.) >> >> I'll bet you a C-note, Perry. > >Done for $100. > >> Now how do you propose to prove or disprove this? > >The commonly selected way to settle such things is to select a neutral >referee to adjudicate based on available evidence. The source code is >public, so it should it should be trivial to read it and make a >decision as to whether anything untoward has been done. I'll accept >any reasonably expert referee -- my selection of choice would be Hal >Finney since he is a well known cypherpunk, is strongly familiar with >the code and would recognise any tampering. Well, Hal wanted to bet me too, but you were first. If he's still willing, I'll agree to him also. >Tampering may be defined >given what you are claiming as the presense of what a reasonable >cryptographer would refer to as a "back door". Agreed. >Once we've settled on a judge and they've >accepted the charge (we may need to pay the person for their time), we >present our evidence to the person and allow them to make a decision. Agreed. >I'll happily bet any larger sum, too, if you like. I'm a University programmer/sysadmin. I.e., poor, but with a good InterNet connection. :) >I'd also request >that a neutral third party hold the stakes. At your choice the party >can be the judge or another individual mutually acceptable. Sounds fine with me. If Hal, or another agreed upon judge is willing, I'll send my cheque in. - -- Allan Bailey, allan@elvis.tamu.edu | "Freedom is not free." Infinite Diversity in Infinite Combinations | allan.bailey@tamu.edu Esperanto: MondLingvo, lingvo internacia. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdfadU19fA0AcDy9AQF6MgP+LNU5cbOIko4EyIXc8xkA3h3vQf6UOOIA RsysJhbY8NWjtBZ2yI3yxewrLecb0+448tLmFjuPDM+ZlORcP7OPS30qMOzuO8oe VZC/nWm+SvD2Rgh5T8pI5RjcbD8SLozBlcwMVdvnmEyxngCaRLmlBoMLWqmeom9k RJ6PD0FHYKw= =8pmK -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 16 May 94 13:40:10 PDT To: Cypherpunks Mailing List Subject: Combatting 2.6 Message-ID: MIME-Version: 1.0 Content-Type: text/plain One of the ways we might be able to get the general public to not want to use the MIT version of 2.5/2.6 would be to get the various professional organizations, such as the EFF or CPSR to take a stand questioning the security and agenda behind 2.6. Just a thought. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 16 May 94 13:50:23 PDT To: "Perry E. Metzger" Subject: Re: Combatting 2.6 In-Reply-To: <9405162045.AA28253@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 16 May 1994, Perry E. Metzger wrote: > I'm sure the security is fine. The agenda is probably just Jim Bidzos > getting petty revenge for PRZ having annoyed him. I see nothing > sinister here, although I do see some things that are stupid. Oh, i agree. Security of 2.6 and the agenda are probably just fine, but we've had no independent verification of that security, and revelations of the agenda, and being a paranoid cypherpunk who missed woodstock (sorry couldn't resist), that is an issure that very much concerns me. To push an UNTESTED product with an unknown background forceably to replace something we can trust is something I consider to be sinister. The whole fiasco, from the day the new keyserver restrictions were announced, to the half-hearted neta announcement, to this new one, no not show a program that has been fully tests. As if we are supposed to accept it just because it has the name PGP on it. Homey don't play that. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 16 May 94 13:04:52 PDT To: nefud-the-delirious@tamu.edu Subject: Re: PGP 2.6 and the future In-Reply-To: <9405162000.AA00650@elvis.tamu.edu> Message-ID: <9405162004.AA28139@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Allan Bailey says: > I'm willing to wager that this 2.6 and maybe 2.5 versions are > hacked by the NSA to put in their spiffy key-escrowed backdoor. How much are you willing to wager? I'll take the bet at any size. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 16 May 94 13:25:58 PDT To: nefud-the-delirious@tamu.edu Subject: Re: PGP 2.6 and the future In-Reply-To: <9405162013.AA00693@elvis.tamu.edu> Message-ID: <9405162025.AA28191@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Allan Bailey says: > I'm willing to wager that 2.6 (and maybe 2.5) MIT'd PGP versions > are hacked by the NSA to put in a backdoor. > ^^^^^^^^^^ (emphasis added.) > > I'll bet you a C-note, Perry. Done for $100. > Now how do you propose to prove or disprove this? The commonly selected way to settle such things is to select a neutral referee to adjudicate based on available evidence. The source code is public, so it should it should be trivial to read it and make a decision as to whether anything untoward has been done. I'll accept any reasonably expert referee -- my selection of choice would be Hal Finney since he is a well known cypherpunk, is strongly familiar with the code and would recognise any tampering. Tampering may be defined given what you are claiming as the presense of what a reasonable cryptographer would refer to as a "back door". If you have any other suggested neutral third parties with requisite skill I'll happily tell you if they are acceptable. Once we've settled on a judge and they've accepted the charge (we may need to pay the person for their time), we present our evidence to the person and allow them to make a decision. I'll happily bet any larger sum, too, if you like. I'd also request that a neutral third party hold the stakes. At your choice the party can be the judge or another individual mutually acceptable. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 16 May 94 13:33:46 PDT To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: Barlow Liberty Essay Airs on PBS May 17 Message-ID: <199405162031.QAA03662@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: Date: Mon, 16 May 1994 10:34:42 -0800 From: John Perry Barlow Subject: Barlow Liberty Essay Airs on PBS Tomorrow Night Folks, I commend to your attention a video essay on Liberty which I did for PBS last summer. It will air tomorrow May 17 at 10:00 PM EST (your listings may vary) as part of a program called Declarations. Could I please persuade those of you who re-post to put this in any places where there might be people interested? Thanks much. Enduring, Barlow -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 16 May 94 13:46:10 PDT To: "Robert A. Hayden" Subject: Re: Combatting 2.6 In-Reply-To: Message-ID: <9405162045.AA28253@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Robert A. Hayden" says: > One of the ways we might be able to get the general public to not want to > use the MIT version of 2.5/2.6 would be to get the various professional > organizations, such as the EFF or CPSR to take a stand questioning the > security and agenda behind 2.6. I'm sure the security is fine. The agenda is probably just Jim Bidzos getting petty revenge for PRZ having annoyed him. I see nothing sinister here, although I do see some things that are stupid. Deliberately sabotaging functionality is not acceptable. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 16 May 94 13:51:47 PDT To: Richard.Johnson@Colorado.EDU Subject: PGP 2.6 In-Reply-To: <199405162031.OAA13977@spot.Colorado.EDU> Message-ID: <199405162050.QAA12121@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Richard Johnson: | Adam has the right idea. The question is, how do we make such a fix | stick? In order to beat the "canonical release" advantage of the | broken 2.6, we'll need to spread the word widely (at least until a | 2.6-compatible PGP is released and ported to the full range of current | platforms by our outside compatriots). I think the way to do it is to 'de-cannonize' the MIT release of the code. That is to say, not make any mention of MIT as an FTp site for it, but instead, make a contrib directory at the top level, with patches & a readme. Then tar that up, perhaps as PGP2.6.1, and put it on soda, EFF, and other major FTP sites. In the "where to get PGP" docs, make no mention of the FTP site at MIT, or perhaps make mention of the fact that it fails to handle releases outside of the US properly, and that this problem is not being fixed for political reasons. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ezekial Palmer Date: Mon, 16 May 94 17:10:15 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.5 Beta Release Over, PGP 2.6 to be released next week Message-ID: <199405162351.AA26497@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Date: Mon, 16 May 1994 14:56:06 -0400 From: "Perry E. Metzger" Besides, since 2.5 is legal, and doesn't have this "feature", and can be fixed by people at will, I suspect that no one will see any reason to use 2.6... I still haven't seen a good reason to stop using 2.3a . . . . Zeke -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdgC/hVg/9j67wWxAQE4gQQAgS7erpez7HooIXwHQri0pK3iNPYjAH5d ostRb9+NA9usyJrQ8kC+mQbV67R9dcnqZqivHEx63OXN+Wbo1zy3sZb8W5hs+S8r /cM1FcWJOb9gKVksIFi2DJHP3RljoLHeZQbYJutcTgFhWxokyjOo+rig4gzacfp5 jMlcA3BzXGM= =RyRf -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 16 May 94 13:57:06 PDT To: "Robert A. Hayden" Subject: Re: Combatting 2.6 In-Reply-To: Message-ID: <9405162056.AA28295@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Robert A. Hayden" says: > On Mon, 16 May 1994, Perry E. Metzger wrote: > > > I'm sure the security is fine. The agenda is probably just Jim Bidzos > > getting petty revenge for PRZ having annoyed him. I see nothing > > sinister here, although I do see some things that are stupid. > > Oh, i agree. Security of 2.6 and the agenda are probably just fine, but > we've had no independent verification of that security, Hey, the sources are going to be public. I've already bet $100 that there is nothing wrong with them. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 17 May 94 10:07:40 PDT To: cypherpunks@toad.com Subject: Why dumb criminals will NOT use Clipper Message-ID: MIME-Version: 1.0 Content-Type: text/plain How to shoot yourself in the foot, or why "stupid" criminals won't use Clipper Harshad Mehta, a Bombay stock broker who was behind a multi-billion dollar financial scam involving a number of international banks and the Indian stock markets, was definitely smart. He hired one of the most well-known lawyers in the country, but encrypted his personal records with Lotus 1-2-3 (though I believe that he had used DES for some things). The Medellin cartel, presumably used to the methods of US intelligence agencies, caused the assassination of Pablo Escobar by making cellular calls without encryption. They had the money, organization and intelligence, but were either unaware of any need for encryption, or assumed that what was good for most US businesses (DES) was good enough for them. When the NSA wanted to provide an improved PK standard for governmental use, the thing to do would have been to layer some weak PK system over a weak DES. Like DES itself, this system would be so weak as to _not require_ key escrows. Everyone who uses DES (including "smart" criminals) would shift to this more convenient, but still cryptographically weak system. Most criminals would continue not to encrypt at all, and criticism, as with DES, would be limited to mathematical journals. By creating an encryption standard strong enough to require escrow, the NSA has successfully sabotaged this wiretap enabling situation. Key escrow is something lay people who can't spell "cryptographically strong" can understand. The high profile negative reporting on Clipper has greatly increased public perception of the need for, and understanding of the types of encryption. After reading these articles, if Pablo Escobar were still around, he _would_ be using encryption, and _not_ Clipper. Before Clipper (B.C. ;) even "smart" criminals would happily use weak cryptography. Now, _really_ dumb criminals will continue, as always, to communicate in plaintext; the not-so-dumb who think of encryption at all (because of all those your-data-is-insecure stories) will know enough about it to avoid Clipper like the plague. Funny, I'd have thought the cloak-and-daggers familiar with Sun Tzu's advice against frontal, visible attack. They could have got away with a weak alternative to DES. Too lazy to spend time cracking code, greedy to "have all the keys" (yum yum), they've shot themselves in their collective foot. ------------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 16 May 94 14:09:49 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: PGP outside the US In-Reply-To: <199405162053.VAA11926@an-teallach.com> Message-ID: <199405162109.RAA12306@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Graham wrote: | This is why I specifically don't want a copy of 2.5/2.6... - and I | can't see any need for it anyway. I need 2.5/2.6 because I would like to officially & unofficially encourage users at the hospital where I work to use PGP. I could not do that when there were possible patent violations hanging over it. With new versions without the legal cloud, I will be able to use PGP for buisness as well as personal use. I consider that to be a major enough win that I was in the process of trying to get several thousand dollars authorized to pay Viacrypt for a 'lab-wide' license that would have covered all the machines I manage. With 2.5 available, we can spend that money on some disks. :) Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@ebt.com (David Taffs) Date: Mon, 16 May 94 17:11:00 PDT To: cypherpunks@toad.com Subject: PGP 2.6 ??? Message-ID: <9405170010.AA13546@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain What's the story with PGP 2.6? I haven't (yet) gotten any hard information about it -- is there mail I should have gotten but didn't? I'm sure glad MIT put out 2.5, before putting out 2.6. It would have been much worse if they went right to 2.6. It does seem fortuitous that 2.5 ever got released at all, or am I missing something? This whole process backs up the point that the whole cryptography infrastructure is important. Maybe the world will split into 2.6+ and 2.5- camps, with the 2.6+ camps being locked onto a bandwagon they can't get off of. Maybe all software in the future will have 2.6+ built into it, making life really unmanagable for the dwindling 2.5- crowd[sic]. How can you get cryptography to the masses when they all have Clipper? You can't -- if it gets that bad, we've lost the battle (although we can keep our own antique 2.5- copy if we want to, as a relic from the "good old days"). I'd bet that 2.6 doesn't have a backdoor in it, but that 2.7 or 2.8 or 3.9 or 123.456 eventually will... And, as I pointed out before, if the world gets saddled with a key length restriction in whatever evolves to become the standard, eventually that will be equivalent to a back door. Maybe I'm too pessimistic, but how can we fight the infrastructure battle? I'm sore afraid that our brand of crypto is like trying to peddle a new OS to compete with Unix/NT/... -- it just ain't real easy to displace a "standard", flawed though it may be... Any ideas are welcome -- I'm just running a little low now. -- dat@ebt.com (David Taffs) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 17 May 94 08:34:53 PDT To: cypherpunks@toad.com Subject: Sun to leave US over Clipper? Message-ID: MIME-Version: 1.0 Content-Type: text/plain In "Superchip bugs US companies," an article on Clipper by Adrian Berry reproduced from The Daily Telegraph, the author says that big companies are threatening to move their headquarters overseas at a cost to the government of billions of dollars in lost tax. "Without this initiative, the government will eventually become helpless to defend the nation" says Louis Freeh, director of the FBI. ... Foreign buyers want nothing to do with any hardware that might contain Clipper. ... Many computer companies are talking of leaving America. Trusted Information Systems, a Maryland-based encryption firm, has started a subsidiary in Britain [to avoid US ITAR restrictions] ... "I can't estimate the sales we're losing through Clipper, but they could be worth hundreds of millions of dollars," said [Scott] McNealy, [CEO Sun Microsystems]. McNealy added "The new rules may force us to leave. If we don't leave, we just don't grow." Not clear what "new rules" McNealy's talking about. ITAR's been around a long time, maybe it's just beginning to affect them? DT II? Clipper's not yet a "rule"... ------------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Mon, 16 May 94 18:27:08 PDT To: talk.politics.guns.usenet@decwrl.dec.com Subject: [ANON] War in rec.guns Message-ID: <199405170109.AA27003@xtropia> MIME-Version: 1.0 Content-Type: text/plain [[Reply-To: john.nieder@tigerteam.org]] * Original msg to: Thomteach@aol.com -=> Quoting Thomteach@aol.com to John Nieder <=- Th> Frankly, if anyone should be discreet, I wish it would be the folks Th> who use my personal E-mail address. Getting exposed to the message Th> involuntarily is something of a drag. At least when such messages are Th> posted to the rec.guns address, I am left with the _choice_ of whether Th> or not to access the post. Alas, Tom, this is untrue. My posts to rec.guns are being stopped by the moderator, as are at least some of the other pro-anon messages going to the group. I put a Bcc: list up including you and others who had commented on the [ANON] thread there or to me by netmail so you would have an unfiltered source for my posts in the continuing discussion. You may get two more posts from a mailing I already sent out tonight, but in that you are apparently requesting that you receive no more netmail on this I will delete your name. Any others receiving these posts netmail who do not wish to, please let me know and I will delete them from the Bcc: list, with my apologies. If indeed the moderator was following his philosophy of - what was it? - "sunlight" or "openness," in the newsgroup instead of selective suppression of dissenting messages, these mailings would have been unnecessary. Thanks for your patience. |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| | * CP2A * PGP Key # E27937 on all servers | |-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=| |"If you love wealth better than liberty, the tranquility of servitude | | better than the animating contest of freedom, go home from us in | | peace. We ask not your counsels or arms. Crouch down and lick the | | hands which feed you. May your chains set lightly upon you, and may | |posterity forget that ye were our countrymen." -- Samuel Adams, 1776| |=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-| |BOYCOTT: Pepsico & Gillette| |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 16 May 94 18:26:43 PDT To: dat@ebt.com (David Taffs) Subject: Re: PGP 2.6 ??? In-Reply-To: <9405170010.AA13546@helpmann.ebt.com> Message-ID: <199405170116.SAA21306@netcom.com> MIME-Version: 1.0 Content-Type: text/plain David Taffs writes > > Maybe I'm too pessimistic, but how can we fight the infrastructure > battle? I'm sore afraid that our brand of crypto is like trying to > peddle a new OS to compete with Unix/NT/... -- it just ain't real > easy to displace a "standard", flawed though it may be... > > Any ideas are welcome -- I'm just running a little low now. Obviously the rest of the world is not going to accept a standard crippled for the convenience of any one government. If 2.6 is deliberately incompatible, I predict that it will fail. Remember how IBM failed when it tried to change the PC standard. Remember the great Apple III flop. In the unlikely event that "Cypherpunks write code" then cypherpunks will control the standard. It really is that easy.i Standards are set by good products, not by governments or big companies.. -- --------------------------------------------------------------------- | We have the right to defend ourselves and our James A. Donald | property, because of the kind of animals that we | are. True law derives from this right, not from jamesd@netcom.com | the arbitrary power of the omnipotent state. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 16 May 94 18:18:43 PDT To: cypherpunks@toad.com Subject: Re: Fixing pgp 2.6 Message-ID: <199405170119.SAA03626@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I think there are some things being overlooked in this discussion. First, note the strong hint in Schiller's message about operators of key servers who accept pre-2.6 keys being guilty of contributory infringement of the RSA patent. I think we can expect strong legal pressure from RSA to shut down the remaining U.S. key servers, even those which don't use illegal versions of PGP. They succeeded once in shutting down the key servers which used PGP; they will succeed again in shutting down the others due to the contributory infringement threat. For the same reason, hopes of getting a non-RSA-approved "2.6a" (hacked to be backwards compatible with 2.3) widely available in the U.S. are not well founded. FTP sites which hold programs or even patch files to allow 2.6 to interoperate with 2.3 will be targetted by RSA as contributory infringers. In short, the legal advantages PGP 2.6 will have over unapproved versions will be strong enough that it will be widely used in the U.S. However, this does not mean the loss of international encrypted communications. The solution is simple. PGP 2.3a will be patched to be compatible with PGP 2.6. I don't know what we'll call it, "PGP2.3e", perhaps, where "e" is for Europe. 2.3e will have the speed advantages of 2.3a, no copyright problems with RSAREF use, be perfectly legal outside the U.S., and will interoperate with 2.6. Converting from 2.3a to 2.3e will be no more difficult than converting from 2.2 to 2.3 was. Although I hate Jim Bidzos' guts for what he has done to Phil, he holds the legal upper hand for the next few years. The present course does allow for wider use of encryption by the public, which we can all support. Look at it rationally, and 2.6 is a step in the right direction. Hal P.S. It's possible that pre-2.6 keys will not interoperate with 2.6, in which case users of both 2.6 and what I am calling 2.3e will have to generate new keys. This is no great problem; people should make new keys and retire their old ones every year or two anyway, IMO. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Mon, 16 May 94 18:25:28 PDT To: cypherpunks@toad.com Subject: Thanks Message-ID: <199405170126.SAA04312@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP MESSAGE----- Version: 2.3a hEwCBPvdAmUopWUBAf985O7m3n+Afgt/dV6zZLUlGwhAW/wXjf0wYHsmtjB4Z90R ooBtugnRz3eE7lVVsOiDuzz5YHuZwJjYl3dcuBbLpgAAARrqtboCT90lCj2vBh2u POiKX1tOY1S1uYKR3kyupqESh6bGmRLnP1iMxqe5ugD0ViprEB3vgXt60Bff9ck+ JioW59HH5O4A2VnQU4BjuMroOolX2gXHeIV2gBiSh5uB539HR0f50TrfwuBK4oak oa5C3IrdRDaZt0ul6jty7AmiErYDLodUkoZjU4la48qP0j2AKPDvAsqTkboO+wfl zgjefuw3JaYooLg2e+Drzk259wTLo3S+hWjEJ92Ho0/uNKA48ToLc9Y5X0KC6y/l ZzwsKi0Ugv5WSSll6phD3CWVbwLbgmY8CkrRnarPVt2NX7B7gAGuAXWKp27fYBT6 iBZSXNN+k6kHEMe2K0tqTKJqk5P/Zf5xA56ELlY= =2jIp -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grendel@netaxs.com (Michael Handler) Date: Mon, 16 May 94 15:34:19 PDT To: nefud-the-delirious@tamu.edu Subject: Re: PGP 2.6 and the future In-Reply-To: <9405162000.AA00650@elvis.tamu.edu> Message-ID: <199405162234.SAA03053@access.netaxs.com> MIME-Version: 1.0 Content-Type: text > "Robert A. Hayden" writes: > > I'm willing to wager that this 2.6 and maybe 2.5 versions are > hacked by the NSA to put in their spiffy key-escrowed backdoor. > > Anyone think 2.6 *doesn't* have a backdoor added? Yup. In order for ANYONE with sense to trust this release, they're going to have to release the source like they have in previous versions. If there is a backdoor in the code, it will undoubtedly be spotted rather quickly, as there will be hundreds, if not thousands of people going over the code... And if there is a backdoor, it will be quickly eliminated via a patch file. Personally, I'm going to compile the code myself, just to make sure they haven't tried to sneak a backdoor into the binary and not the source... As for patching PGP 2.6 to read previous messages: since RSAREF is going to be changing, I don't know how likely this is. Our best bet would be to include RSAREF 2.0, which I believe can still decode earlier messages, as well as the new RSAREF, and put in code to recognize which version of PGP the message was created with and use the "apppropriate" version of RSAREF. Anyway, this should be a moot point after about two weeks or so, as PGP v2.6 will undoubtedly appear in the rest of the world.. -- ========================================================================== | Michael Brandt Handler | Philadelphia, PA | | | PGP 2.3a public key available via server / mail / finger | ========================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Mon, 16 May 94 15:29:36 PDT To: cypherpunks@toad.com Subject: PGP 2.6 incompatibilities Message-ID: <01HCF0JH2QOY001O54@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- First I would like to say that Mr. Bailey is being taken (should have recanted while you had a chance), that being said, it is worth it to get someone to examine the code in a thorough manner. I'll ante up $10 to help alleviate the pain of losing this bet, Mr Bailey. Only good things can come of such a bet in my opinion. Perhaps, the above code analysis will present some new insights into patches and maybe even improvements! Someone wrote the list to say that the RSAREF code in 2.5 is not as good as Phil's, MIT seems to agree since it now has implimented new RSA code "while you wait". I'm not using this new code unless the type of patch Adam Shostack has suggested is implemented, that is, it is fully compatible with previous (i.e. 2.3, 2.3a, 2.4) versions. This attempt at divide and conquer cannot be allowed. I would like to use a PGP which does not violate intellectual property rights (no matter the shaky legal patent grounds, at least here in the U.S.), but I'm not willing to use an "us" (americans, canadians) version of PGP leaving "them" (anyone else) totally incompatible. That just incapacitates all of us. Bring on PGP 2.6a. Scott G. Morham !The First, VACCINIA@uncvx1.oit.unc.edu! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdfjrD2paOMjHHAhAQGSmQQA11SRVxevsL3NNvaBRyYc0yzqLjfxJ3dN 7I2leHc73nRwPwhhUJt2xeooHLlAlOHtLa+FBcbz8E03/vd8aBe7G0t7I4h0pSoB ujT5FRrArqV2x7AlVZquhbRECJ2nhwcIxN862GLvOYYQtIbC7NKvOYCFYMVt0p+x N1/28tvfRD4= =EB2O -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 16 May 94 18:46:01 PDT To: SGT=DARREN=S.=HARLOW%ISB%MCTSSA@nwsfallbrook3.nwac.sea06.navy.mil Subject: AOL for Acronym OverLoading In-Reply-To: <9405162002.AA02343@toad.com> Message-ID: <199405170145.SAA11848@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Does anyone have a write-up on NES? I believe that it is based on > DES, but I am not sure. It is for a paper that I am writing up. > > Thanks! > > Sgt Darren Harlow - Computer Security The NES has been pretty much replaced by S-NES, the Super-Nintendo Entertainment System. Check it out in any toy store. Oh, you meant something different? This exemplifies what I believe it was Eric Hughes who called it "acronym overloading," or "TLA overlaoding." I have thus dubbed this "AOL," standing for both America OnLine _and_ Acronym OverLoading, thus defining itself by example. Other cases of AOL: LCD -- Least Common Divisor, Liquid Crystal Display CIA -- Culinary Institute of America, Central Intelligence Agency DOE -- Department of Energy, Distributed Objects Everywhere (Sun) ..and probably dozens more --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Mon, 16 May 94 19:11:40 PDT To: talk.politics.guns.usenet@decwrl.dec.com Subject: [ANON] Stalemate in ca-firearms Message-ID: <199405170151.AA27341@xtropia> MIME-Version: 1.0 Content-Type: text/plain [[Reply-To: john.nieder@tigerteam.org]] -=> Quoting Chan@shell.portal.com to John Nieder <=- Ch> I stand behind what I said about not allowing anon postings Ch> & don't have time to argue about it. I hope you'll vent some Ch> of the anger you apparently directe at me at your legislators Ch> instead. It would be a lot more productive.... I don't think so, honestly. My legislators (Feinstein, Burton, Pelosi and Boxer) are just like you: They have their agenda, they won't address the issue, they don't care what I think and they don't want to hear about it. Did I leave anything out? It's discouraging to someone who used to think the truth mattered. I won't bug you any more on this, but think about it, Jeff. Really. |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| | * CP2A * PGP Key # E27937 on all servers | |-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=| |"If you love wealth better than liberty, the tranquility of servitude | | better than the animating contest of freedom, go home from us in | | peace. We ask not your counsels or arms. Crouch down and lick the | | hands which feed you. May your chains set lightly upon you, and may | |posterity forget that ye were our countrymen." -- Samuel Adams, 1776| |=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-| |BOYCOTT: Pepsico & Gillette| |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Mon, 16 May 94 19:11:58 PDT To: talk.politics.guns.usenet@decwrl.dec.com Subject: [ANON] War in rec.guns Winds Down, All Parties Lose Message-ID: <199405170152.AA27423@xtropia> MIME-Version: 1.0 Content-Type: text/plain [[Reply-To: john.nieder@tigerteam.org]] -=> Quoting Dputzolu@cs.uiuc.edu to John Nieder <=- Dp> | I mean, think about it: Would you be polite to Charles Schumer? Dp> I understand completely, and was frustrated about the lack of Dp> thoughtful response. However, by posting in a flame tone you did give Dp> the moderator an excuse to (assuming he was) censor your post. Well, look at it this way. After having several buttheads stamp on your big toe, you're throbbing sore and about ready to kill the next guy who does it. Anti-gun net administrators on another network used obscure and broadly-ignored rules, particularly a dusty "real names only" policy to kill off the best gun forum I've ever seen. Jeff Chan then listened to a couple of really messed up anti-anon people and unilaterally banned remailed posts on ca-firearms@shell.portal.com without valid reasons or discussion (note from my previous cross-posts that he STILL won't discuss it to this day). Now this "Magnum" person, for completely illogical and uninformed reasons is doing the same goddam thing on rec.guns, in spite of the fact that I have pointed out the specific fallacies in the anti-anon argument. This is like talking to Sarah Brady about bogus HCI anti-gun claims. I mean, _deja vu_! | Dp> However, you have made quite an accusation. I did see at least | Dp> a few posts arguing the pro-anon side (including mine). Dp> | Obviously, he excluded _mine_, and admitted it. Dp> Right, but he has reasonable reasons for this. If he doesn't for Dp> the other ones, then... There's _always_ a good reason to exclude something you don't want anyone to hear. You show that the Greifer post eventually appeared, but did it do so AFTER the "Closure on [ANON]" post? If so, it was likely retrieved and stuck in AFTER I started raising hell about it. I got that post some time ago. I didn't see the Vetleson post in any case, and certainly none of the short, supporting pro-anon messages that I got that were Cc:ed to the group. If "Magnum" says that his anti-anon position was overwhelmingly supported (despite the fact it was based on erroneous propositions) we only have his word for it, as he filters all messages to the group before we see them. In the first couple of days after my post, I received twelve netmail posts (most, perhaps all, showing headers indicating they were also posted to the group), eight of which supported my pro-anon post, two of which were illiterate anti-anon blasts of one or two lines, and the remaining one was upset at the angry tone of the post. The later mail was about in the same proportion. Only _one_ anti-anon post questioned a single of my assertions, and that was on a technical point about which the respondent was in error (I will post my response to him after I'm done with this message). Is this "overwhelming" anti-anon support? I think not. A very heavy majority who wrote to me supported remailer use, and we are told that people are more likely to write to bitch than to agree on any given issue. Maybe the posts to "Magnum," whoever he is, were completely anti-anon, but it just doesn't seem plausible to me. I'm sure at this point it's too late to know, but it's established that he didn't show us _every_ message that came in, but merely an edited "digest." If he's the moderator, he can obviously do whatever he pleases, no matter if it's the usual capricious and petty nonsense we've all come to expect from the sort of people who tend to become moderators. What bugs me is this charade of consensus...which even if it did exist would be in favor of a demonstrably flawed policy that should be rejected on the basis of objective criteria anyway. Dp> You'll notice that all anti-anon responses were Dp> either butt-kissing | "me-too" posts of moderator adulation, or else Dp> completely ignored the | arguments in my post. Dp> I know, I know. I hoped rec.guns would have a few more free-thinkers, Dp> but it seems most don't see past the end of their muzzle. [Sigh!] This is another subject, but one that ought to be addressed at some point in an appropriate venue. I am _really_ distressed at the intellectual insularity of the RTKBA crowd who are, as a group, probably the squarest bunch of anal-retentive old ladies I've ever had the misfortune to be allied with. Their political unsophistication, narrowness and conceptual introversion drives me nuts. They also have this infuriating timidity about yelling when stepped on. Note the collective reaction (and yours) when I did. Dp> This may be true, but rec.guns has its own rules. Just because someone Dp> makes the superior arguments doesn't mean they win the debate. That's Dp> life. No kidding. Dp> On the other hand, IF consent was engineered, that isn't fair Dp> play, and can and should be acted on. "Fair play" is nothing but a quaint irrelevancy in 1994. Anyone in serious RTKBA lobbying discovers that in a BIG hurry. If fair play mattered, none of these anti-gun bills would have got past committee. Anyway, there's no way that we can "prove" what the input was at this late date. All this mail is ephemeral and gone by now, I'm sure. If "Magnum" fiddled the outcome, as I suspect he did to one degree or another, I don't even really care any more. The wrongheaded policy is passed, just like the recent wrongheaded gun laws, and that's _that_. I see that the moderator (whose comments indicate he _still_ doesn't understand the mechanics of remailers or the point of their use) has essentially told Greifer in this belated entry, "My mind is made up, don't confuse me with facts." The abusive and plainly stupid no-anon policy has made rec.guns lots of new enemies and accomplished nothing else of substance. I've dropped rec.guns as a waste of my time and an insult to common sense. If anything useful at all has come out of this, it's that more and more people are getting fed up with the insularity, intellectual dishonesty and hidebound mindset prevailing in these traditional gun forums. Alternative venues are sorely needed. I think we're going to see them established soon. Stay tuned. |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| | * CP2A * PGP Key # E27937 on all servers | |-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=| |"If you love wealth better than liberty, the tranquility of servitude | | better than the animating contest of freedom, go home from us in | | peace. We ask not your counsels or arms. Crouch down and lick the | | hands which feed you. May your chains set lightly upon you, and may | |posterity forget that ye were our countrymen." -- Samuel Adams, 1776| |=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-| |BOYCOTT: Pepsico & Gillette| |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Mon, 16 May 94 16:01:45 PDT To: cypherpunks@toad.com Subject: Fixing pgp 2.6 Message-ID: <01HCF1L2VLIQ935JK8@delphi.com> MIME-Version: 1.0 Content-Type: text/plain >In order to fully protect RSADSI's intellectual property rights in >public-key technology, PGP 2.6 will be designed so that the messages it >creates after September 1, 1994 will be unreadable by earlier versions >of PGP that infringe patents licensed exclusively to Public Key Partners >by MIT and Stanford University. PGP 2.6 will continue to be able to read >messages generated by those earlier versions. So it will produce readable messages before Sept 1, 1994? Then there must be an if somewhere in the program to check the date. That should be fix- able with a patch of a few bytes to the object code. The best way to uncripple it would be to distribute a small .exe program which patches your version of PGP in place. Also include the source for the .exe so nobody thinks it does anything evil. We are being divided and conquered. If PGP 2.6 succeeds, our goal of a worldwide strong crypto standard is dead. This needs to be stopped. --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GERSTEIN@SCSUD.CTSTATEU.EDU Date: Mon, 16 May 94 16:12:07 PDT To: cypherpunks@toad.com Subject: Ripem Mac, MacPGP and NEON Message-ID: <940516191142.202052af@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain Hey guys- Can anyone tell me what the latest version of Ripem for the Mac is, as well as where I can find it. Also, does anyone know when MacPGP 2.5 or 2.6 will be available? Reply to either question via private mail as I am no longer on the list :( Neon- Mail me if you did/did not get my post to you. Adam Gerstein GERSTEIN@SCSU.CTSTATEU.EDU From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: a2@ah.com (Arthur Abraham) Date: Mon, 16 May 94 19:55:11 PDT To: cypherpunks@toad.com Subject: lies, damn lies, Internet-statistics, and "sinister" EDI (fwd) Message-ID: <9405170257.AA03186@ah.com> MIME-Version: 1.0 Content-Type: text > > > ------- Forwarded Message > > Thank you for your interest in Digital Media. > > EVER FEEL LIKE YOU'RE BEING WATCHED? YOU WILL.... > Postal Service and IRS mull national identity cards, > Clinton to sign orders > > Digital Media has learned that the Clinton administration is debating > not if, but how, to create a card that every American will need in order > to interact with any federal government agency. Combined with two > potential executive orders and the Postal Service's designs on putting > its stamp on personal and business electronic transactions, the card > could open a window on every nuance of American personal and > business life. > > The wrangling among the administration, the U.S. Postal Service, the > Internal Revenue Service and Department of Defense, emerged into the > public eye at this April's CardTech/SecureTech Conference. The > gathering of security experts was convened to discuss applications for > smart card and PCMCIA memory card technologies in business and > government. The Postal Service, at the conference presented a proposal > for a "general purpose U.S. services smartcard," which individuals and > companies would use to authenticate their identities when sending > and receiving electronic mail, transferring funds and interacting with > government agencies, such as the I.R.S., Veterans Administration and > the Department of Health and Human Services. > > President Clinton is also considering signing two executive orders that > would greatly expand the government's access to personal records, > including an order that would allow the I.R.S. to monitor individual > bank accounts and automatically collect taxes based on the results, > said sources close to the White House. The collection service will be > presented as a convenient way to avoid filling out a tax return. The > White House did not respond to requests for comments about this > report. > > The Post Office: We deliver for you. The Postal Service's U.S. Card > would be designed to use either smart cards (plastic cards with an > embedded microprocessor carrying a unique number that can be read > by a electromagnetic scanner and linked to computerized records > stored on a network) or PCMCIA cards, which can contain megabytes > of personal information. (You've probably seen this type card in > AT&T's "You Will" ad campaign, which shows a doctor inserting a > woman's card in a reader in order to access a recording of a sonogram). > The Postal Service said it is considering AT&T and other companies' > smart card technologies. > > In a slide presentation at the conference, Postal representative Chuck > Chamberlain outlined how an individual's U.S. Card would be > automatically connected with the Department of Health and Human > Services, the U.S. Treasury, the I.R.S., the banking system, and a central > database of digital signatures for use in authenticating electronic mail > and transactions. The U.S. Card is only a proposal, Chamberlain > insists. Yet the Postal Service is prepared to put more than a hundred > million of the cards in citizens' pockets within months of > administration approval, he said. > > "We've been trying to convince people [in the different agencies] to do > just one card, otherwise, we're going to end up with two or three > cards," said Chamberlain. He said in addition to the healthcare card > proposed by President Clinton last year, various government agencies > are forwarding plans for a personal records card and a transactions (or > "e-purse") card. Chamberlain said the I.R.S in particular is pursuing > plans for an identity card for taxpayers. > > Don't leave home without it. Though he did not name the U.S. Card at > the time, Postmaster General Marvin Runyon suggested that the Postal > Service offer electronic mail certification services during testimony > before the Senate Governmental Affairs Subcommittee in March. The > proposal is clearly intended as a way to sustain the Postal Service's > national role in the information age, since it would give the agency a > role in virtually every legally-binding electronic transaction made by > U.S. citizens. For instance: > > * When sending or receiving electronic mail, U.S. Card users would be > able to check the authenticity of a digital signature to screen out > impostors. > * Banking transactions (notably credit card purchases) that depend on > authentication of the participants identities and an audit trail, would > be registered in Postal Service systems. > * Veterans, or for that matter college students and welfare recipients, > could check their federal benefits using the identification data on their > U.S. Cards. > * Visitors to an emergency room would have instant access to medical > records at other hospitals, as well as their health insurance > information. > > These examples may seem benign separately, but collectively they > paint a picture of a citizen's or business's existence that could be > meddlesome at best and downright totalitarian at worst. Will buying a > book at a gay bookstore with a credit card that authenticates the > transaction through the Postal Service open a Naval officer up to court > marshal? If you have lunch with a business associate on a Saturday at a > family restaurant, will the IRS rule the expense non-deductible before > you can even claim it? > > "There won't be anything you do in business that won't be collected > and analyzed by the government," said William Murray, an > information system security consultant to Deloitte and Touche who > saw Chamberlain's presentation. "This [National Information > Infrastructure] is a better surveillance mechanism than Orwell or the > government could have imagined. This goddamned thing is so > pervasive and the propensity to connect to it is so great that it's > unstoppable." > > Deep Roots; Deep Pockets; Long History. Chamberlain said the Postal > Service has been working for "a couple years" on the information > system to back up the U.S. Card. He said the project was initiated by > the Department of Defense, which wanted a civilian agency to create a > national electronic communications certification authority that could > be connected to its Defense Messaging System. Chamberlain said the > Postal Service has also consulted with the National Security Agency, > proponents of the Clipper encryption chip which hides the contents of > messages from all but government agencies, like law enforcement. The > National Aeronautics and Space Administration's Ames Research > Laboratories in Mountain View, Calif. carried out the research and > development work for Clipper. > > "We're designing a national framework for supporting business-quality > authentication," said John Yin, the engineer heading up the U.S. Card- > related research for NASA Ames' advanced networking applications > group. "This is not specifically with just the Postal Service. We'll be > offering services to other agencies and to third-party commercial > companies that want to build other services on the card." For example, > VISA or American Express could link their credit services to the U.S. > Card. > > Yin, who works on Defense Messaging Systems applications, said his > group has collaborated with "elements of Department of Defense" for > the past year, but would not confirm the participation of the National > Security Agency, a Department of Defense agency. The NSA is > specifically prohibited from creating public encryption systems by the > Computer Security Act of 1987. Yin also would not comment on the > budget for the project, which other sources said was quite large and > has spanned more than two years. > > A false sense of security? According to Yin, the cards would allow > individuals or businesses to choose any encryption technology. "It's not > our approach to say, 'Here's the standard, take it our leave it,'" he said. > "We're not trying to create a monopoly, rather it's an infrastructure for > interoperability on which a whole variety of services can be built." Yet, > NASA, which is a participant in the CommerceNet electric marketplace > consortium will "suggest" to its partners that they adopt the U.S. Card > certification infrastructure, he said. > > The reality is that government agencies' buying power usually drives > the market to adopt a particular technology Q not unlike the way the > Texas Board of Education, the largest single purchaser of textbooks in > the U.S., sets the standard for the content of American classroom > curricula. Since, the administration has already mandated use of > Clipper and its data-oriented sibling, the Tesserae chip, in federal > systems it's fairly certain that the law enforcement-endorsed chips will > find their way into most, if not all, U.S. Cards. Even in the unlikely > event that one government agency should weather the pressure and > pass on the Clipper chip, it's still possible to trace the source, > destination, duration and time of transactions conducted between > Clippered and non-Clippered devices. > > "Most of this shift [in privacy policy] is apparently being done by > executive order at the initiative of bureaucracy, and without any > Congressional oversight or Congressional concurrence, " Murray said. > "They are not likely to fail. You know, Orwell said that bureaucrats, > simply doing what bureaucrats do, without motivation or intent, will > use technology to enslave the people." > > EDITOR'S NOTE: Digital Media has filed a Freedom of Information > Act request for Clinton and Bush Administration, Postal Service, NSA, > Department of Defense, NASA, I.R.S. and other documents related to > the creation of the U.S. Card proposal. > > -- Mitch Ratcliffe, Editor-in-Chief > Digital Media: A Seybold Report > 444 De Haro St., Suite 128 > San Francisco, CA 94107 > (415) 575-3775, 3780 fax > Internet: dmedia@netcom.com > Subscriptions: (800) 325-3830 > > Copyright 1994 by Mitch Ratcliffe and Seybold Publications. > > The full text of this story is available in the May 9 issue of Digital > Media: A Seybold Report (published by Ziff-Davis Publishing). > Contact Digital Media on the Internet at dmedia@netcom.com. This > article may only be distributed with the above information. > > ------- End of Forwarded Message > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: a2@ah.com (Arthur Abraham) Date: Mon, 16 May 94 20:04:41 PDT To: cypherpunks@toad.com Subject: caller ID outrage from the FCC -- time to act (fwd) Message-ID: <9405170306.AA03223@ah.com> MIME-Version: 1.0 Content-Type: text > > > Forwarded message: > Date: Sun, 15 May 1994 21:15:06 -0700 > >From: Phil Agre > To: rre@weber.ucsd.edu > Subject: caller ID outrage from the FCC -- time to act > > I've enclosed two messages from the Privacy digest about an outrageous > FCC plan to undermine crucial privacy protections on caller-ID systems > for telephones. Caller-ID exists so that marketing companies can collect > information on unwitting consumers, and those same companies have lobbied > long and hard to eliminate simple, ordinary schemes to give people control > over whether this information is made available from their telephones. > Having lost this battle in many states, they have evidently moved to the > federal level. But time remains for your comments to make a difference. > Please read the enclosed messages, judge for yourself, and act. > > Phil > > Encl: > > Date: Sun, 15 May 94 13:23 PDT > >From: privacy@vortex.com (PRIVACY Forum) > To: PRIVACY-Forum-List@vortex.com > Subject: PRIVACY Forum Digest V03 #10 > > PRIVACY Forum Digest Sunday, 15 May 1994 Volume 03 : Issue 10 > > Moderated by Lauren Weinstein (lauren@vortex.com) > Vortex Technology, Woodland Hills, CA, U.S.A. > > ===== PRIVACY FORUM ===== > > The PRIVACY Forum digest is supported in part by the > ACM Committee on Computers and Public Policy. > > > ----------------------------------------------------------------------------- > > Date: Fri, 6 May 94 12:10:59 PDT > >From: carl_page@rainbow.mentorg.com (Carl Page @ DAD) > Subject: FCC attacks > > Private Unlisted Phone Numbers Banned Nationwide. > Law Enforcement Explicitly Compromised. > Women's Shelters Security Threatened. > Telephone Rules of 30 States Overturned. > Direct Marketing Association Anticipates Profit. > > The FCC released its Report and Order And Notice of Proposed Rulemaking of > March 29th, 1994 (CC Docket No. 91-281) > > With the arrogance that only federal bureaucrats can muster, the Federal > Communications Commission has turned the clock back on Calling Number ID > and privacy protection rules nationwide. > > Have you ever had any trouble giving a direct marketer your phone number? > You won't any more. Your Per Line Caller ID blocking will be banned, > thanks to the FCC Order which preempts the privacy protections provided by > 30 states. > > The order carefully enumerates the concerns of law-enforcement agencies > which need per-line blocking to do their jobs. It mentions the need > Women's shelters have for per-line blocking. (A matter of life and death > on a day-to-day basis) It mentions that the customers who attempt to keep > unlisted numbers confidential will be certainly be thwarted. (Can one > train all kids and house-guests to dial *67 before every call? Can you > remember to do it yourself?) > > But the Order dismisses all of these problems, and determines that the > greatest good for the greater number will be accomplished if RBOC's can > profit a bit more by selling our numbers and if the direct marketers have > less trouble gathering them. > > The FCC doesn't seem to trust consumers to be able to decide whether they > want per-line blocking. It praises the $40 cost of an automatic *67 dialer > as an appropriate disincentive that will benefit the nation by discouraging > people's choice of per-line blocking. > > There was one part of the order I was pretty happy about, until I read it. > The FCC has also banned the sale of numbers gathered by 800-900 number > subscribers using the ANI system, unless they obtain verbal consent. (Note > that no rules prevent sale of numbers from the presumably blockable CNID > system.) The problem is that the only enforcement of the rule seems to be > that the requirement must be included in the fine print of the ANI sale > contract between the common-carrier and the ANI subscriber. So it seems to > be up to the common-carrier to enforce a rule which is contrary to their > financial interest. How can a person who suffers from publication or sale > of their number recover compensation? > > The FCC is soliciting comments, due May 18th > in their Further Notice Of Proposed Rulemaking on two issues: > > o Whether the Commission should prescribe more precise educational > requirements. > o Whether and how the policies adopted on caller ID should be extended to > other identification services, such as caller party name or CPNI. > > I can think of some suggestions... > > ------------------------------ > > Date: Wed, 11 May 94 02:39:45 EDT > >From: johnl@iecc.com (John R Levine) > Subject: FCC order on interstate Caller ID > > [ From TELECOM Digest V14 #208 -- MODERATOR ] > > I picked up a copy of the FCC's Caller ID order, which is available by > FTP as /pub/Orders/Common_Carrier/orcc4001.txt or orcc4001.wp. (Kudos > to the FCC for making this info available so easily and quickly, by > the way.) > > Much of the order is straightforward and not contentious, e.g. > delivering CNID between local and long distance carriers is so cheap > to implement that neither may charge the other for the data. They > also note that per-call blocking is a good idea, and that *67 should > be the universal code to block CNID delivery. > > But the arguments they list against per-line CNID seem, to me, to be > astonishingly specious. > > There are three blocking options 1) per call for anyone, 2) per line > for anyone, and 3) per line for special groups. The FCC thinks, not > unreasonably, that it's a mare's nest to ask the telco to implement 3, > since they have to determine who's in the special groups and who > isn't. Then they say: > > 43. In the NPRM, we tentatively concluded that per line > blocking unduly burdens calling party number based services > overall by failing to limit its applicability to those calls for > which privacy is of concern to the caller. The Commission noted > that even in the case of law enforcement personnel, there may be > a need to maintain calling number privacy on some calls, but that > the same number may be used to telephone other law enforcement > personnel, victims of crimes, cooperative witnesses, and family > or friends. The Commission asserted that in these types of > calls, calling number privacy is not needed and calling number > identification can actually be a valuable piece of information > for both the caller and called parties. The record reflects the > useful nature of CPN based services, and the comments of > Rochester illustrate that callers are likely to be interested in > blocking only a small percentage of their calls. The comments of > USCG illustrate the usefulness of caller ID to emergency > services. In contrast, Missouri Counsel's analogy to unlisted > numbers is inapposite because caller ID only permits parties > called by the calling party to capture the calling party number, > and then only if the calling party has not activated a per call > blocking mechanism. We find that the availability of per call > unblocking does not cure the ill effects of per line blocking. > > Moreover, in an emergency, a caller is not likely to remember to > dial or even to know to dial an unblocking code. For the > foregoing reasons, we find that a federal per line blocking > requirement for interstate CPN based services, including caller > ID, is not the best policy choice of those available to recognize > the privacy interests of callers. Thus, carriers may not offer > per line blocking as a privacy protection mechanism on interstate > calls. We agree that certain uses of captured calling numbers > need to be controlled, and address that issue infra. > > > In other words, per-line blocking is a bad idea because subscribers > are too dumb to unblock calls when they want to unblock them, although > they're not to dumb to block calls when they want to block them. > > In paragraph 47 they note that where per-line blocking is offered, > telcos use *67 as a blocking toggle, so users can't really tell what > *67 does, but it doesn't seem to occur to them that the problem is > easily solved by requiring a different code for unblock than for > block. In paragraph 48 they wave their hands and say that people who > care about privacy can just buy a box for "as little as $40.00 per > unit" that will stuff *67 in front of each call. Thanks, guys. > > The docket number is 91-281, with comments due by May 18th. Comments > must reference the docket number. Send ten copies (yes, 10) to: > > Office of the Secretary > Federal Communications Commission > Washington DC 20554 > > Before you fire off a comment, please get a copy of the order, since > there's a lot of material beyond what I've summarized. For people > without FTP access, I've put them on my mail server. Send: > > send fcc-cnid.txt (for the text version) > > send fcc-cnid.wp.uu (for uuencoded compressed WP version) > > to compilers-server@iecc.com. > > > Regards, > > John Levine, johnl@iecc.com, jlevine@delphi.com, 1037498@mcimail.com > > ------------------------------ > > End of PRIVACY Forum Digest 03.10 > ************************ > > > > -- > Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist > "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich > Partners, two-thirds said it was more important to protect the privacy of > phone calls than to preserve the ability of police to conduct wiretaps. > When informed about the Clipper Chip, 80% said they opposed it." > - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Mon, 16 May 94 12:00:53 PDT To: "Jeffrey I. Schiller" Subject: Re: PGP 2.5 Beta Release Over, PGP 2.6 to be released next week In-Reply-To: <9405161804.AA08573@big-screw> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > In order to fully protect RSADSI's intellectual property rights in > public-key technology, PGP 2.6 will be designed so that the messages it > creates after September 1, 1994 will be unreadable by earlier versions > of PGP that infringe patents licensed exclusively to Public Key Partners > by MIT and Stanford University. PGP 2.6 will continue to be able to read > messages generated by those earlier versions. Are we ever going to be told the details of the deals previously alluded to regarding keyservers and PGP 2.5 (and now presumably also PGP 2.6)? I grow more and more curious. If users inside the USA take to using PGP 2.6 then users outside the USA will, by fair means or foul, have to obtain PGP 2.6 (or at least enough technical data to enable them to independently implement the relevant algorithms). Failing that, they will have to live with the inability to read messages from PGP 2.6 users inside the USA. Sigh. I wonder whether anybody is deliberately fostering a split between USA and non-USA users of PGP. --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Mon, 16 May 94 19:10:03 PDT To: cypherpunks@toad.com Subject: Re: Fixing pgp 2.6 Message-ID: <9405170207.AA11040@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > I think we can expect strong legal pressure from RSA to > shut down the remaining U.S. key servers, even those > which don't use illegal versions of PGP. They succeeded > once in shutting down the key servers which used PGP; they > will succeed again in shutting down the others due to the > contributory infringement threat. > ViaCrypt PGP 2.4 is perfectly legal in the U.S. U.S. operators can run key servers that except only version 2.4 and higher keys. I don't think RSA has a legal leg to stand on the U.S. key servers reject all keys with a version number less than 2.4. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Cable Date: Mon, 16 May 94 18:10:46 PDT To: CypherPunks Subject: Key Servers... Message-ID: MIME-Version: 1.0 Content-Type: text/plain Question for all of you. With the announcement of the 2.6 release, there is a specific mention of Keyservers which accept 2.6- keys violating RSA's intellectual copyrights... This has coincided with the dissapearence of nearly all the key servers .... Is something afoot? And what do you think RSA has up its sleeve? *=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=* mcable@[jade,emerald,cs].tufts.edu \|/ wozz@wozz.ext.tufts.edu Matthew Cable <0-0> wozzeck@mindvox.phantom.com MTUC Jackson Labs ----o00-O-00o----- http://www.cs.tufts.edu/~mcable/ Tufts University GCS/MU -d+ -p+ c++++ l++ u++ e+ m++(*) s++ !n h+ f* g+ w++ t+ r- y+ *=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=*=* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 16 May 94 18:32:14 PDT To: perry@imsi.com Subject: Re: pgp 2.6 stupidity In-Reply-To: <9405161910.AA01195@bacon.imsi.com> Message-ID: <199405170131.AA25051@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain [...] > > PGP 2.3a and earlier were not American software -- they were written > and produced overseas and were IMPORTED into the U.S. > > They infringe on no patents or copyrights when used overseas. > > Well, I have lots of correspondants overseas, using perfectly legal > software. They cannot legally use PGP 2.6 -- it isn't exportable. > > Therefore, this idiocy will act to cut me off from my overseas > correspondants. I will not be able to use the current version of PGP > and still communicate with them. I will therefore be forced to use > older versions -- probably repeatedly patched versions of 2.5. Perhaps you should consider adopting the more internation and just as secure Clipper system. This will eliminate all your hastles and it's freely exportable! > > Perry > -uni- (Dark), who would put a smiley in, but it seems no laughing matter. -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Mon, 16 May 94 19:39:44 PDT To: cypherpunks@toad.com Subject: Re: Rabin Message-ID: <9405170239.AA23367@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Earlier, anonymous asked: > In the Rabin PK system, your modulus is a Blum integer, a number n > of the form p*q, where p and q are primes equal to 3, mod 4. > According to Schneier, p. 289, encryption is done by C = M^2 mod n. > On the next page, he gives four possible square roots of C: > Anybody know the right way to do square roots mod a Blum integer? Well, I'll look at what Schneier says; maybe there is a typo in the formula... but the way you can solve this is with the Chinese Remainder Theorem. If c = m^2 mod n, then a solution is a common solution of m^2 mod n = c mod p m^2 mod n = c mod q Since p+1 and q+1 are divisible by 4, then (a^((p+1)/4))^2 = a since a is a quadratic residue modulo p, and then a^((p-1)/2) mod p = 1 anyway, you calculate x1 = a^((p+1)/4) mod p x2 = a^((q+1)/4) mod q and then use the CRT four times to get the solution. For this example, p = 7, q = 11, n = p q = 77, m = 50 c = 50^2 mod 77 = 36 x1 = c^((p+1)/4) mod p = 36^2 mod 7 = 1 x2 = c^((q+1)/4) mod q = 36^3 mod 11 = 5 So now you use the Chinese Remainder Theorem for the following four cases CRT(n, p, q, x1, x2) CRT(n, p, q, x1, q - x2) CRT(n, p, q, p - x1, q) CRT(n, p, q, p - x1, q - x1) yeilding: CRT(77, 7, 11, 1, 5) --> 71 CRT(77, 7, 11, 1, 6) --> 50 CRT(77, 7, 11, 6, 5) --> 27 CRT(77, 7, 11, 6, 6) --> 6 Sorry, but I don't have time to write out the steps for the CRT ;) It's pretty straightforward, given the algorithm. so (71, 50, 27, 6) satisfy the equation x^2 mod n = c x^2 mod 77 = 36 as you can see, the original message (m = 50) is one of the choices. This is similar to an oblivious transfer protocol. Actually, I think it is an oblivious transfer as described by Blum. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdguSYOA7OpLWtYzAQG35wP+MpdhCUBtSodd53Ppn41UHcKSpkkamx13 YqMmlmP0dKsRV2Vas1IVdcIGcjcowBxDT7IkRJO9UNtj33BB2tTsRDNOi2GqERZl AARVL/y941EIAXwwj2w+WQ/jCAaFhy4ohvZVbI5snWw6D+dsxQ7jMx193ehLjnu1 ieEL4BvHUzA= =MJ0E -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Crookes Date: Mon, 16 May 94 13:43:45 PDT To: Cypherpunks Subject: Re: PGP 2.5 Beta Release Over, PGP 2.6 to be released next week In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 16 May 1994, Alan Barrett wrote: > > If users inside the USA take to using PGP 2.6 then users outside the > USA will, by fair means or foul, have to obtain PGP 2.6 (or at least > enough technical data to enable them to independently implement the > relevant algorithms). Failing that, they will have to live with the > inability to read messages from PGP 2.6 users inside the USA. Sigh. I > wonder whether anybody is deliberately fostering a split between USA and > non-USA users of PGP. I just found PGP 2.5 on a non-USA ftp site. I expect 2.6 will turn up there. Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 16 May 94 13:53:10 PDT To: cypherpunks@toad.com Subject: Re: PGP outside the US Message-ID: <199405162053.VAA11926@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain So: US users can legally use PGP 2.5. Foreign users can also use PGP 2.5 until the US decides to kidnap them. As far as I know there are no laws against sending encrypted traffic across the border. Where lies the problem? With people like me who commute from the UK to the US regularly and don't particularly look forward to a strip-search and a flashlight up the butt every visit. (Unless the customs officer is *very* cute...) This is why I specifically don't want a copy of 2.5/2.6... - and I can't see any need for it anyway. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 16 May 94 18:58:32 PDT To: MIKEINGLE@delphi.com (Mike Ingle) Subject: Re: Fixing pgp 2.6 In-Reply-To: <01HCF1L2VLIQ935JK8@delphi.com> Message-ID: <199405170158.AA25971@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > >In order to fully protect RSADSI's intellectual property rights in > >public-key technology, PGP 2.6 will be designed so that the messages it > >creates after September 1, 1994 will be unreadable by earlier versions > >of PGP that infringe patents licensed exclusively to Public Key Partners > >by MIT and Stanford University. PGP 2.6 will continue to be able to read > >messages generated by those earlier versions. > > So it will produce readable messages before Sept 1, 1994? Then there must > be an if somewhere in the program to check the date. That should be fix- > able with a patch of a few bytes to the object code. The best way to > uncripple it would be to distribute a small .exe program which patches > your version of PGP in place. Also include the source for the .exe > so nobody thinks it does anything evil. We are being divided and conquered. > If PGP 2.6 succeeds, our goal of a worldwide strong crypto standard is dead. > This needs to be stopped. As annoyed with the 2.5-2.6 releases as I have been, (and I hate to say I told you so... but I told you so...) Mr. Ingle turned on something of a light in my head. What happens if we read between the lines? Consider: > >In order to fully protect RSADSI's intellectual property rights in > >public-key technology.... I'm not real confident in the integrity of those involved anymore, nor am I confident that they have the interests of the user at heart, but look at what this might say.... Especially with the next clause, > >PGP 2.6 will be designed so that the messages it > >creates after September 1, 1994 will be unreadable by earlier versions > >of PGP Could it be that they EXPECT to have it changed, and don't care, but still need to protect intellectual property rights. Keep up "appearances" so to speak? Someone should examine the legal problems that might be involved in patching and making available the modified code. If it's anything like the old license, you can do what you like provided you send notice of your change and waive rights to it. I would look into it myself, but I don't know much about the license, nor can I spend the time in the next few months. > > --- Mike > -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 16 May 94 19:07:07 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Fixing pgp 2.6 In-Reply-To: <199405170119.SAA03626@jobe.shell.portal.com> Message-ID: <199405170206.AA26216@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain > > For the same reason, hopes of getting a non-RSA-approved "2.6a" (hacked > to be backwards compatible with 2.3) widely available in the U.S. are > not well founded. FTP sites which hold programs or even patch files to > allow 2.6 to interoperate with 2.3 will be targetted by RSA as > contributory infringers. In short, the legal advantages PGP 2.6 will > have over unapproved versions will be strong enough that it will be > widely used in the U.S. I hadn't considered this. My question is answered. > > However, this does not mean the loss of international encrypted > communications. The solution is simple. PGP 2.3a will be patched to > be compatible with PGP 2.6. I don't know what we'll call it, > "PGP2.3e", perhaps, where "e" is for Europe. 2.3e will have the speed > advantages of 2.3a, no copyright problems with RSAREF use, be perfectly > legal outside the U.S., and will interoperate with 2.6. Converting > from 2.3a to 2.3e will be no more difficult than converting from 2.2 to > 2.3 was. Frankly, I am really not interested in using PGP2.6 IN the U.S. I am reluctant to support the active restriction of capability in a software product by dignifying its underhanded tactics in using it. More serious efforts at a stealth PGP which makes identification of the creator of cyphertext near impossible is badly needed. I wonder if a Mac version will be available by September. I wonder if a Mac version of StealthPGP will ever be available. I wish I had the time/know-how to create one myself. > > Hal > -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grendel@netaxs.com (Michael Handler) Date: Mon, 16 May 94 19:10:35 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: AOL for Acronym OverLoading In-Reply-To: <199405170145.SAA11848@netcom.com> Message-ID: <199405170208.WAA11607@access.netaxs.com> MIME-Version: 1.0 Content-Type: text > > Does anyone have a write-up on NES? I believe that it is based on > > DES, but I am not sure. It is for a paper that I am writing up. > > The NES has been pretty much replaced by S-NES, the Super-Nintendo > Entertainment System. Check it out in any toy store. What, no 3DO or Lynx? ;) > Oh, you meant something different? This exemplifies what I believe it > was Eric Hughes who called it "acronym overloading," or "TLA overlaoding." I > have thus dubbed this "AOL," standing for both America OnLine _and_ > Acronym OverLoading, thus defining itself by example. Amen to this. Perhaps Darren was referring to NewDES when he said NES? -- ========================================================================== | Michael Brandt Handler | Philadelphia, PA | | | PGP 2.3a public key available via server / mail / finger | ========================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Mon, 16 May 94 13:51:23 PDT To: SINCLAIR DOUGLAS N Subject: Re: PGP outside the US In-Reply-To: <94May16.153825edt.11506@cannon.ecf.toronto.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Foreign users can also use PGP 2.5 until the US decides to kidnap > them. Yes, but why would we want to? I am reasonably satisfied with my legal copy of PGP 2.3a. I would be happy to upgrade if there were technical reasons for doing so, but I am not happy to downgrade to RSAREF's reportedly inferior implementation of certain important operations. I understand that USA folk are in a different legal position from mine, and may wish to legitimise their PGP use by downgrading. But I am most displeased with what I see as attempts to force me to either downgrade (for no good legal or technical reason) or face an inability to communicate with USA folk who have chosen (for valid legal reasons) to downgrade. --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 16 May 94 19:55:35 PDT To: cypherpunks@toad.com Subject: Curtis D Frye: Message-ID: <199405170255.AA28327@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Sorry for the bandwidth. Mr. Frye, I lost your address. -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Mon, 16 May 94 21:03:32 PDT To: cypherpunks@toad.com Subject: Re: Rabin Message-ID: <9405170403.AA06808@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- About Rabin (and you're welcome, Mr. Anonymous!) Well, I looked at Schneier on p. 290 and I have to confess I'm puzzled. I'm sure these formulas weren't invented out of this air, but I'm not sure why one of them must equal M. (In the example worked none are equal to M). I would bet that this is a typo in the book; check the errata sheet I think the formulas are trying to say the following facts: For the kinds of problems we are considering, If m1 = CRT(n,p,q,x1,x2) m2 = CRT(n,p,q,x1,q-x2) m3 = CRT(n,p,q,p-x1,x2) m4 = CRT(n,p,q,p-x1,q-x2) then m4 = n - m1, m3 = n - m2 So you really don't need to do CRT four times; twice is good enough. (In the example, m1 = 71, so m4 = 77 - 71 = 6 m2 = 50, so m3 = 77 - 50 = 27) Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdhB04OA7OpLWtYzAQEV3wQAjgcz1AI1ufFfzUpQmh35E0xbeD+PB4FV mc72TL0v7lvjeK4aiGwEK8j/1vtzvw+1QCkSRTY6ATElx4HnskdV0yp4CT8WycPC X/QmeYkqOr+Q4ed0dXgvjYOO++4FOBaqQUqRaTLLgB/BKndfDVbM683MGxtbLOSe gCi3SP86CuU= =REkP -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Mon, 16 May 94 23:08:52 PDT To: cypherpunks@toad.com Subject: Re: Rabin decryption Message-ID: <199405170608.XAA16682@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 22:09 5/15/94 -0500, nobody@rebma.rebma.mn.org wrote: >How do you do Rabin decryption? ... >Anybody know the right way to do square roots mod a Blum integer? Page 545 of Knuth's "Seminumerical Algorithms" gives a method of finding the square root modulo a prime. It is efficient but non-trivial to program. Incidently its worst case running time is as big as the number (actually bigger) but its expected time is something like (nog n)^2. My most recent errata list for Applied Cryptography does not amend page 289. I will mail you that list if you don't have it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Mon, 16 May 94 23:18:28 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.5 Warning In-Reply-To: Message-ID: <9405170618.AA23695@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "Smrf." writes: > So, you are saying that I will be automatically subject to US law if I > use this product? Hmmm, wonder what that does in terms of citizenship > issues - as far as _I_ am concerned, the only law that has jurisdiction > for me is NZ law, and US law can go get hanged, no? You enjoy a measure of protection because a United States of America person doesn't have the knee-jerk tendency to presume jurisdiction over a person at your geographic remove that he has for person located in North America. A person located in North America is more at risk of losing her freeman status by switching to 2.5 (or now 2.6), and must be careful not to give her neighbor, who may be a United States of America person, an excuse to invoke his government's tyranny. It's hard for me to believe that conditions are that different for you, or do you surrender without qualification to jurisdiction of NZ law? John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdheQcDhz44ugybJAQFUOwP9HicpST9vnyTryCMvoUsoBkwtVdzikkaF shcKYWq67uIe+IfpUp8yRxWUsOz0T7dey4PjUqWiz8FY93kfLq9PocnP9mtQuqBT XE3rfg7TA/bPooE0iGUvsv/Yvqe188Bbnacqix5gmi7JNfknpCApIRdgMiMDkY7V MDjguy44bls= =3cxW -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Carter Date: Mon, 16 May 94 21:04:38 PDT To: "Jeffrey I. Schiller" Subject: Re: PGP 2.5 Beta Release Over, PGP 2.6 to be released next week In-Reply-To: <9405161804.AA08573@big-screw> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hi Everyone. I've been lurking on this very interesting list, but I figured this needed to be commented on. ;-) On Mon, 16 May 1994, Jeffrey I. Schiller wrote: > public-key technology, PGP 2.6 will be designed so that the messages it > creates after September 1, 1994 will be unreadable by earlier versions > of PGP that infringe patents licensed exclusively to Public Key Partners This kind of fascism has, IMO, doomed PGP 2.6 before it's even met full release status. Not only do I disagree with the principles behind this, but it shuts out the rest of the world from reading messages originating in Canada and the U.S., which more than anything else will kill PGP 2.6. After all, the world most certainly does not revolve around North America. I'd say that it's high time for another European release of PGP. Mark From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Tue, 17 May 94 00:27:02 PDT To: cypherpunks@toad.com Subject: Makeing MagicMoney worth something. Message-ID: <199405170727.AAA28724@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain One problem with MM (or other digital coin like protocols) is makeing the coins worth something. What could I buy with a Tacky Token today? Does anyone know how much Diet Coke and aluminum a Digi Franc is worth (*Nudge* *Nudge*). GhostMarks? But suppose.... I deposited $100 of _my_ money in a bank like the Pentagon Federal Credit Union. I published an account inquiry phone number (1 800 xxx xxxx), an account number, and a PIN, which folks could use to call and verify the amount of money in _my_ bank account. Suppose also that I ran a MM server. And suppose that I promised, on the net via a signed message, to trade MM coins for dolars. Perhaps I would buy 1 of my coins for 1 cent. I don't belive I would be running a bank: I would maintain no deposits for anyone other than myself. The money in the account would be mine, and when it earned interest, _I_ would be responsible for taxes due. I don't belive I would be issueing a currency: I would make no claims about the MM coins being money, or tender for any debt. They would be like trading cards, casino chips, or gift certificates. In fact they would be like promissory notes, or personal checks made out to cash. The account inquiry phone number information would act a little like a check garantee card. If other people chose to trade the coins around, that would be fine with me. I certainly couldn't stop them. (And it would be their responsibility to obey all aplicable laws. Such as SEC, IRS, FDA, and DMV.) All I would offer is a digital veracity service, and a promise to trade MM coins on demand for dollars. Would this sort of an enterprise run afoul of the law in any way? Well, how about _besides_ the patents held by Chaum, PKP, et al.? Would the person running the MM server be part of a criminal conspiracy? Would you trust this kind of coin? Would you accept coins 'worth' 1% of the balance, 10%, 100%, or more? Would the coins circulate? Would you accept coins from anyone other than their maker? Could a usefull economy develop based on an initial money supply of about $100; or $1,000; or $10,000? Now, supose a bunch of folks were running similar services. Someone might be able to open up a clearing house which would accept coins from any of a bunch of people in exchange for either other people's coins or the house's own coin. Would the house be able to back their coins with the coins of the many individuals? What if people contracted with the house to run their MM server for them? Would anyone trust the house? Would the house be a bank? If it were a bank, how would the powers offended be able to get judgements against it or remedies from it? (Unlike the people involved, the clearing house has no 'real' assets, and no physical location, and no promise to exchange coins for money.) Does the game change if I instead publish the numbers to my account at an English bank denominated in sterling; or to my EFHutton gold, stock index, or other mutual fund account(s)? What if I offered to buy coins for an amount of money equal to a percentage of the accounts worth -- say 1 coin is worth 1% of the account's value -- would this run into SEC regulations? Cat Shoe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 17 May 94 00:39:11 PDT To: mgream@acacia.itd.uts.edu.au Subject: Re: Dr Dobbs "CD ROM" In-Reply-To: <9405160227.AA27890@acacia.itd.uts.EDU.AU> Message-ID: <199405170739.AAA07961@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain I hadn't heard about the CD ROM; thanks for the note. It would seem that this may be another appropriate pair of subjects for official State Department Commodity Jurisdiction requests. I could certainly file them myself as I did for Applied Cryptography, but why don't you do it? Anyone can file these requests, you don't have to be a US citizen or resident of the US to do so. And all the information you need is available by anonymous FTP from ftp.cygnus.com in /pub/export/cjr.kit. My own filings, along with some others, are also available there as a reference; feel free to plagairize. It would certainly help to show State that not only is Applied Cryptography just one of many similar items, but that I'm not the only person who is concerned enough about the idiocy of the US export rules to actually do something instead of just flaming on the net. If you do this, please post copies of all correspondence here. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Tue, 17 May 94 01:09:27 PDT To: cypherpunks@toad.com Subject: Automatic Magic Money Client Message-ID: <199405170755.AA29790@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- We now have three operating Magic Money servers. Several people are attempting to give value to the digicash. Many applications of digicash will be entirely net-based and automated. We need an automatic Magic Money client. The existing client is designed to interact with a user. The automatic client will be designed to interact with a program. It will be controlled entirely by command-line arguments, and should be easy to control from a PERL script or C program. I should have some time for coding soon. Here's a rough functional spec for the automatic client. Don't write any code based on this, becuase it isn't written yet. But please tell me what you think of it and what should be changed or improved. ac -[options] [inputfile] [outputfile] - -b : display bank's keyid : prints 64-bit keyid of the bank in bank.asc - -d (with no inputfile) : list the available coin denominations by reading the elist.dat file - -i (with outputfile) : initializes client, accepting key length and key name from stdin. Generates initialization message. - -l (with no inputfile) : lists all coins in the client's coin file (allcoins.dat) output will be one coin per line - -l (with inputfile) : print the total value of a coins.dat type file if it is readable and signed correctly output is one line (number) - -p (with input/output files) : process a coins.dat type file, preparing it for exchange with a server. Reads from stdin a list of coin denominations to create. Writes to stdout a 128-bit unique identifier generated by xoring the coin id's of all the new coins created - -r (with outputfile) : reinitialize. Generate a new initialization packet. Does not regenerate key or prompt for anything. - -s (with input file) : process a response from the server and store the coins in allcoins.dat. Outputs to stdout the same 128-bit unique identifier as the -p generated, followed on the next line by the total value of the received coins, followed by any message from the server. - -w (with outputfile) : withdraws coins for payment. Accepts a list of coin values to withdraw from stdin, and saves the coins.dat file to outputfile. - -x (with no output file) : if old coins exist, returns the total value - -x (with output file) : accepts a list of new coin denominations to create. Exchanges old coins for those values. Generates value and identifier just like -p To use the client, the payer would run -l to get a list of coins. Then run - -w to withdraw the coins to a file, and mail them to the shop. The shop runs -l to determine the value. Then the shop decides what coins to generate, runs -p to process the coins, and records the unique identifier. The shop mails the output message off to the server. When the server's response comes back, the shop runs -s and receives the 128-bit value again. - From the identifier, the shop determines which transaction was just completed by the server, and delivers the goods to that customer. Any ideas for changes/improvements? The biggest mistake I made in designing Magic Money was to leave out a field for the keyid of the bank which generated the coins. The only way to process coins from multiple banks is to try each bank's key in turn, keeping the files for each bank in a different directory, or to have the user specify which bank the coins came from. I should write a Magic Money 2.0 which handles multiple currencies automatically. I'll do that if Magic Money coins take on enough value to make it worthwhile. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdWtgMGoFIWXVYodAQHmOgP5AVyfF37rpUa0v+YheW5Mrp9SVVP+dxdl HRArT3tumzPXGm7aZSXswmVppHV+/ed/TeY+3Bc0+8AY1OAyuch5a8rBfUfAfG5O A5HRXaa23nTsSFsi+dPawKY+w0d5pyEYinXIiU4cYrsGqzUvIjTn2sUzHPyR+XYa sKpS3NxrN8s= =ktLe -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Tue, 17 May 94 01:10:24 PDT To: hes@unity.ncsu.edu Subject: [ANON]: "Why We Fight!" Message-ID: <199405170755.AA29798@xtropia> MIME-Version: 1.0 Content-Type: text/plain [[Reply-To: john.nieder@tigerteam.org]] -=> Quoting Hes@unity.ncsu.edu to John Nieder <=- He> John, He> I agree with much of what you say - but I wasn't aware that rec.guns He> was a political discussion group. I think that makes a difference. Well, no on at least a couple of counts: First, my original anger was piqued by the practice of killing _all_ traffic coming from remailers, even when the posts were NOT anonymous. I (and several other users who have written to me about this issue) would frequently send perfectly legitimate technical posts through remailers, with Reply-To: fields and sigs attached, because the remailers afforded more header flexibility or posting reliability. These messages were all snuffed, simply because they came through a remailer. That's pure BS. Secondly, a lot of folks do not feel easy about posting to ANY gun-related list or group because of employer, social or other prejudice to which they may be subjected. If a joe.victim@anti-gun.widget.com wants to use a simple remailer for putting a little shade on his participation, I don't feel it's anyone else's business; "caution is not cowardice and carelessness is not courage." More importantly, it's nobody else's _problem_ as long as the content of the post is not objectionable. Write this down: ====================================================================== _You have no more right to pass judgment on another's "need" for anonymity than Sarah Brady has a right to pass judgment on your "need" for a handgun. Both are private matters of individual self-defense._ ====================================================================== That's the important "value" issue here, irrespective of the technical ones. I am ashamed to see how many anti-anon RTKBA advocates can't see the obvious parallels. He> (By your statements you seem to feel that makes me, as well as our He> Moderator, to be anti-gun.) No, but maybe a bit parochial and in need of rethinking your definitions of self-defense and personal freedom. |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| | * CP2A * PGP Key # E27937 on all servers | |-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=| |"If you love wealth better than liberty, the tranquility of servitude | | better than the animating contest of freedom, go home from us in | | peace. We ask not your counsels or arms. Crouch down and lick the | | hands which feed you. May your chains set lightly upon you, and may | |posterity forget that ye were our countrymen." -- Samuel Adams, 1776| |=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-| |BOYCOTT: Pepsico & Gillette| |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| --- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Tue, 17 May 94 01:11:18 PDT To: syoung@pecanpi.atl.ga.us Subject: No Subject Message-ID: <199405170755.AA29806@xtropia> MIME-Version: 1.0 Content-Type: text/plain alk.politics.guns.usenet@decwrl.dec.com Subject: [ANON] War: How Secure? Reply-To: john.nieder@tigerteam.org Bcc: v043948@stortek.stortek.com Bcc: mike@hopper.itc.virginia.edu Bcc: ricky_g_williamson@aud.alcatel.com Bcc: donb@netcom.com Bcc: johng@rosevax.rosemount.com Bcc: magnum@cs.umd.edu Bcc: sybok@athena.mit.edu Bcc: brunner%lakota@icarus.ssd.loral.com Bcc: kolju@cc.lut.fi Bcc: dan@hopi.dtcc.edu Bcc: justice@mcs.com Bcc: cypherpunks@toad.com Bcc: alt.privacy.usenet@decwrl.dec.com Bcc: charles.martin@f217.n125.z1.fidonet.org Bcc: walter@netcom.com Bcc: martin.greifer@f216.n914.z8.rbbs-net.org [[Reply-To: john.nieder@tigerteam.org]] [Please note that I wrote a 70+ line response to your message last night, but was hit by an hour long power outage which destroyed the post before completion. Perhaps this is Pacific Gas & Electric's divine method of remonstrating such excessive casting of pearls before swine, but this is probably a question for theologists. It also prevented me seeing or taping _Kids in the Hall_, which was the greater tragedy. What follows is an abbreviated recreation from memory:] -=> Quoting Syoung@pecanpi.atl.ga.us to John Nieder <=- Sy> Imposing? Hardly. The Moderator gets to do that, based on the input Sy> of everyone who cares to write - you, me, and even Sarah Brady, should Sy> she care to participate. Note that the moderator censored my posts and that pro-anon netmail I received that was posted to the group did not appear. Sy> Well, considering that I make a very nice living in the field of data Sy> communications and security, I think I'll stand by my statements. :-) Sy> The folks interested in getting information about this don't even have Sy> to break Sy> the coding; in many cases, just being able to do traffic analysis may Sy> be enough. Keeping an eye on a handful of key systems could do it. I'm amazed that you are being paid good money for supposedly knowing about these things and do not know that the current generation remailers incorporate several different schemes for making traffic analysis virtually impossible at the remailer. The only thing that can be determined with any certainty is that an account sends or receives encrypted messages from a remailer. This isn't much to go on, especially considering that the messages are frequently dummies, may abort or split, do not correspond in size before and after entering the remailer and are remailed in random order at random times. Additional precautions against traffic analysis may be implemented at the originating and receiving accounts, by generation of artificial volume or by chaining. Sy> I don't contend that it would necessarily be easy, but it can be done. It's my opinion that no one short of the NSA can do it, but they are estopped by charter from most of such activities (not that this matters), could not do it economically or routinely and presumably have more important fish to fry in any case. It has been established by barium tests that the top level encryption and remailer tech is immune from law enforcement from the FBI down, barring physical security breach, tempest attack or user error. All of which is beside the point, namely that most users need only trivial anonymity adequate to protect their participation from being known to nosey employers, administrators and soforth. As I pointed out, remailers in a non-anonymous mode are useful for many people. Sy> I agree. In spite of your email address, it is obvious that you have Sy> no real experience or understanding of this arena. You'd be surprised. Really. In any case I would personally use other methods than remailers, particularly advanced steganography techniques, for the transmission of truly serious communications, if I had any. Sy> Concentrating on Sy> the supposed invulnerability of the encryption scheme, and ignoring Sy> the other methods of attack, like traffic analysis, is the mark of a Sy> rank amateur. Indeed! Note that no one I know does, certainly not the Cypherpunk principals, and I never said they did. |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| | * CP2A * PGP Key # E27937 on all servers | |-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=| |"If you love wealth better than liberty, the tranquility of servitude | | better than the animating contest of freedom, go home from us in | | peace. We ask not your counsels or arms. Crouch down and lick the | | hands which feed you. May your chains set lightly upon you, and may | |posterity forget that ye were our countrymen." -- Samuel Adams, 1776| |=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-| |BOYCOTT: Pepsico & Gillette| |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| --- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@jpplap (Jay Prime Positive) Date: Tue, 17 May 94 01:06:02 PDT To: cypherpunks@toad.com Subject: [MAILER-DAEMON@jpplap: mail failed, returning to sender] Message-ID: MIME-Version: 1.0 Content-Type: text/plain Looks to me like the cp-la mailing list has died. Boo hoo. Send mail to jpp=cpla-request@markv.com to be added to my manual redistribution list, and jpp=cpla@markv.com to send mail to the list. Sigh. j' Date: Tue, 17 May 94 00:51 PDT From: To: jpp Subject: mail failed, returning to sender Reference: |------------------------- Failed addresses follow: ---------------------| cp-la@satelnet.org ... transport smtp: 550 ... User unknown |------------------------- Message text follows: ------------------------| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Mon, 16 May 94 22:09:48 PDT To: cypherpunks@toad.com Subject: Broken PGP 2.6 Message-ID: <01HCFEH2HLF600188L@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hal writes: >FTP sites which hold programs or even patch files to allow 2.6 to >interoperate with 2.3 will be targetted by RSA as contributory infringers. >In short, the legal advantages PGP 2.6 will have over unapproved versions >will be strong enough that it will be widely used in the U.S. Perhaps I'm being something of a romantic, but one of the reasons that I was drawn to PGP as an encryption system was because it was code that could be worked upon and improved by those who have bright minds. This is the reason people use it, a product designed by many intelligent people to be the best, using the best implementations of code that could be thought up. This latest version seems to be an attempt to derail this effort and implement a system which is a compromise that neither improves PGP nor allows further code improvement in the future (Re: Hals remarks on "hacked" versions being non-RSA approved and thus having little hope of implementation). This SUCKS, frankly. And I am not sure I can buy into PGP 2.6 in it's present form. I suppose I may be forced to, but I can't support the effort as it has so far come to pass. RSA has had more than enough time to target infringers and afraid of their patent standing have not done so. They have coerced certain factions to fix their problems by supplying an easy alternative to their legal problems; initiate the release of a de facto standard that doesn't violate their patents. The thing is, that if they hadn't made that one last little shove, I would have taken their alternative. I draw the line at crippling new PGP code improvements :-( >Look at it rationally, and 2.6 is a step in the right direction. It is not rational to tilt at windmills but we have been doing so for a while now. Rationally, it certainly is easier to just accept 2.6. A step in the right direction? I don't think so. Scott G. Morham !The First, Vaccinia@uncvx1.oit.unc.edu ! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdWtVD2paOMjHHAhAQHF+wQA0losp300aWPq9rqPN2Qc574kczoV5tfv cQG0fx+VN7T9+8D90GUQ6EhNPv1b7PZghLvwM3cRzKZKsaMsm08sBasj6JjsmujI 1rLoqdd9DmktHEeUmXXlRI1sa5pfN5sHBL/u0sZKD8TlxSEO11xNvb3RW2niHvOx DFZNOS/hrew= =0qPX -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 16 May 94 22:50:04 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: FBI decryption capability / MSDOS disk wipe question Message-ID: <199405170549.AA07535@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain A few moments ago I uploaded a file called "hyperdsk.zip" to the soda (cwrc??) site in the incoming directory. My understanding is that this is a disk utility program with some encryption option. It is my hope that someone will take a look at the executable and try to discover what method of encryption is used. I suspect DES, but that is a wild guess without the slightest basis in evidence. Although I do not want to comment more specifically on the list just yet, an evaluation of the method and strength of the executable will go a long way to answering questions about the capabilities and resolve of federal law enforcement in cryptanalysis. Unfortunately the executable offers no basic text documentation. (I assume it is instead "online." As I am a mac user, these are unavailable to me. I hope that some diligent MSDOS 'punk will take a look and see what can be seen. In addition, I was hoping someone could provider a pointer to a robust and aggressive disk wipe utility. Something with varied triple wipe, or "DOD" spec overwrite (which isn't really DOD spec at all) would be nice. -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Tue, 17 May 94 02:53:56 PDT To: cypherpunks@toad.com Subject: Disguise_PGP_Ascii Message-ID: <199405170955.CAA03436@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- It occurred to me that if we are going to be posting pgp'ed files to a newsgroups it might be best to remove the PGP headers and make the ciphertext look more text-like. So here is some code to do that, sort of. Basically I kept it simple so it's easy to read. To make this: - -----BEGIN PGP MESSAGE----- Version: 2.3a pgAAANL6C1+DERhOIhjtLQnEA0GZOnXmXa7xSqPTdX1Retrkn+CnnqkBrdGXQ/sO 9Gl+k4MjG/8991Erhl+cay+SBSKS+YoGNp79mwEnvwHICq/WsMs6lTo6GudHku/e 9gnXVHkYg5/lYbAWFLRnIMDhGpeeUqCEoG5vlhl++JMwzgc/lqGCwZAeUd+q5UXG bqm/sGAo80xtG2hs1LqLPP0lCoqSZ5cJkuNRJBgpm+r8P4PHijCLr9iAE4InFy+F otm+Ut8SDYbt8OjR9WPig8V7aYdp8x0= =i8Hu - -----END PGP MESSAGE----- turn into this: - --- --BEG IN PGP M ESSAG E ---- -.. Ver s ion : 2.3a .. .. pgAAA N L 6C1+ DER hO IhjtL Qn E A0G ZO n X mXa7 x SqP TdX1 Retrk n+Cnn qk Br dG XQ/sO ..9Gl +k4 MjG/8 9 91Er hl+ca y+SB SKS+ Yo GNp 79 m wEnv w HICq /W sMs 6lT o 6GudH ku /e..9 gn XVHk Yg 5/lY bAW FLRn IMDh Gp e eUq CEo G5 v lhl++ J M w zgc / lqGCw ZAe Ud+q5 UXG ..bq m/s GAo 80xt G2 hs1Lq L PP0lC oqS Z5c JkuN RJBg pm+r8 P4P H ijC Lr9iA E4 InFy + F..ot m+U t8 SD Ybt8O jR 9WPig 8V 7 aYd p8x 0=..= i8 H u..--- --E ND P GP ME S SAG E---- -.. type "st e < infile > outfile" And to convert it back type "st d < infile > outfile" ST.C: #include #include #ifdef MSDOS || __OS2__ #include // for exit() #endif void main(int argc, char **argv) { int i = 0, j = 0, k; char c; if (argc > 2) fprintf(stderr, "\nUsage: %s [e|d] < infile > outfile\n", argv[0]), exit(1); srand(time(0)); while (!feof(stdin)) { if (toupper(*argv[1]) == 'E') { k = rand() % 5; for (i = 0; i < k + 1; i++, j++) { if (!(j % 50)) putchar('\n'); c = getchar(); if (c == '\n') printf(".."); else putchar(c); } putchar(' '); } else if (toupper(*argv[1]) == 'D') { switch (c = getchar()) { case ' ': case '\n': break; case '.': if (i == 1) putchar('\n'); i = !i; break; default: putchar(c); break; } } else fprintf(stderr, "\nUsage: %s [e|d] < infile > outfile\n", \ argv[0]), exit(1); } } -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCcAgUBLdh1frhnz857T+PFAQH9RQQ2KC5uYfO8tLlq1X8PcmuJy0Akog84lyfK sYEiiwMHJsNm6/isVWvihZHBct/DuBkqtNsWXzwxl1rxlVvjTjOMyyDioidbfqnb IOWLXkY+/vzdvgxr/Z0tV31mwCVoCcHIMUeBZ9+PBCHt16YCEb7emPE0/QzLFWnB VNUSkSW+hYtP8Ezg1UoS =TESU -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Tue, 17 May 94 04:33:43 PDT To: unicorn@access.digex.net (Black Unicorn) Subject: Re: FBI decryption capability / MSDOS disk wipe question In-Reply-To: <199405170549.AA07535@access3.digex.net> Message-ID: <199405171133.EAA29354@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > A few moments ago I uploaded a file called "hyperdsk.zip" to the soda (cwrc??) > site in the incoming directory. > > My understanding is that this is a disk utility program with some encryption > option. > > It is my hope that someone will take a look at the executable and try to > discover what method of encryption is used. I suspect DES, but that is a wild > guess without the slightest basis in evidence. ... > > I hope that some diligent MSDOS 'punk will take a look and see what can be > seen. > > -uni- (Dark) At three sites around the world the hyperdsk.zip file (204,864 bytes) contains only the .exe without any documentation. In January Edgar W. Swank mentioned WIPIT100.ZIP to wipe all free space on your disk. Its free for personal use. I haven't found it though, with Archie searches. There are of course the Norton Utilities too, but not free. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dave.hodgins@canrem.com (Dave Hodgins) Date: Tue, 17 May 94 06:48:31 PDT To: cypherpunks@toad.com Subject: PGP 2.6 Message-ID: <60.7875.6525.0C19E953@canrem.com> MIME-Version: 1.0 Content-Type: text/plain ********** Original From: DAVE HODGINS * CARBON * To: ALL * COPY * Date/Number: 05/17/94 - Not Yet Posted ********** On: CRS - 5207 - U-AltSecurPGP ----------------------------------------------------------------------- In response to a request, to have canrem.com added to MIT's list of Canadian sites, I've just received a response indicating that pgp 2.5 has been removed from the MIT servers. The message states that PGP 2.6 will be released, probably next week, after a new release of rsaref is out. The new version will be "upgraded", to be incompatible with earlier versions, in order to protect the patent rights of rsadsi. Regards, Dave Hodgins. cc: ALL in 6525 on CRS ALL in 1139 on CRS --- * RM 1.3 00820 * Internet:Dave.Hodgins@Canrem.com Rime->118 Fido(1:229/15) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Tue, 17 May 94 04:54:35 PDT To: cypherpunks@toad.com Subject: Wouldn't it be nice, Message-ID: <199405171154.EAA29955@netcom.com> MIME-Version: 1.0 Content-Type: text/plain to notify all those lost Cypherpunks that they may resubscribe if they wish to. Majordomo reports 295 subscribers just now, but I have a list from Feb. 22 that had 642 and I recall the number 700+ being spoken of. Is there a Perl wizard who might pop a differential remailing informing the lost of the reason for their de-subscription, and the process to resubscribe? I'm not competent personally. And immediately apologize for suggesting work to someone else. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cdodhner@indirect.com (Christian D. Odhner) Date: Tue, 17 May 94 05:54:09 PDT To: cypherpunks@toad.com Subject: (none) Message-ID: <2pBsjepAkPD9064yn@indirect.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <2r9h97$oro@nyx10.cs.du.edu>, Alex Strasheim wrote: > > I have been reading nothing but complaints ever since the planned release > of 2.6 was announced. With good reason. It's a bullshit product. > It is true that messages generated with 2.6 won't be decodable with some > earlier versions, including 2.3a. And most likely 2.4 as well, although that's a horse of a different color. > It is also true that 2.6 can't be exported with RSAREF code. Not quite. It's not *legal* to export it. But to say that it "can't be exported" is simply untrue. It "can" be exported, and easily at that. However, I doubt there will be much demand for it, in or out of the us. It is slower than 2.3a, has unreasonable limits on keysize, and is not backwards compatable with the versions much of the world uses. > This means that it will not be possible, at > first, to use 2.6 to correspond with users who are not in the US or > Canada. Or with users in the usa or canada who choose to use 2.3a. (and possibly 2.4 as well? Any confirm or deny on this one?) > But this will be a temporary condition. There are precedents for > exporting code into which foreign users can plug their own crypto > engines. This is probably what will happen with PGP: programmers > outside of the US will develop code which duplicates the functionality of > the RSAREF engine, and a non-US version of PGP, functionally equivilant > to the American version, will be made available to users who don't have > access to the US version. A total waste of time. Any 'foreign users' who wish it will be able to get a copy of 2.6 in short order. But that's still not going to change the fact that it's not a worthwhile program. > The word to describe what has happened is "compromise". The PGP > developers, along with MIT, were able to reach a compromise with RSADSI > and PKP. Yes, they had to give some things up. But in exchange, they > were able to secure the right to legally distribute, for free, an open > source version of PGP in the USA. The word to describe what has happened is "disaster". It is a deliberate attempt to fragment the international crypto community. > This is an enormous victory. It is the end, in practical terms, of the > struggle to put strong, verifiable, and affordable crypto software into > the hands of the general public. It's over, and we have won. It will be "over" when I can use whatever encryption I choose to protect my communication, without the requirement of government of corperate 'approval' to avoid "legal trouble" > The thing that bothers me the most about the complaints which have been > posted is that they are implicity, if not explicity, condemnations of the > compromise which PRZ and MIT negotiated. I _explicitly_ condemn the _decisions_ of whoever wrote the damn program to: 1)disallow keys bigger than 1024bits 2)remove backwards-compatable operation > I think that PRZ deserves the > benefit of the doubt. He's the one who has put himself on the line for > the rest of us, and he's the one who is most responsible for raising > public awareness of crypto issues. I'm not suggesting that we follow him > blindly; but at the same time, if he thinks this is a good deal, that > ought to carry a lot of weight. I have not yet heard prz's position regarding the limitations on pgp version 2.6, however if he supports it I simply disagree with him. Happy Hunting, -Chris ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner @ indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 - - ------------------------------------------------------------------------------ A government mandante for key-escrow encryption in all communication devices would be the information-age equivalent of the government requiring private citizens to quarter troups in their home. --David Murray PGP NSA ViaCrypt Phrack EFF #hack LOD/H 950 FBI MindVox ESN KC NUA murder QSD Hacker DEFCON SprintNet MCI AT&T HoHoCon DNIC TRW CBI 5ESS KGB CIA RSA Communist terrorist assassin encrypt 2600 NORAD missile explosive hack phreak pirate drug bomb cocain payment smuggle A.P. bullets semi-auto stinger revolution H.E.A.T. warheads porno kiddiesex export import customs deviant bribe corrupt White House senator congressman president Clinton Gore bootleg assasinate target ransom secret bluprints prototype microfilm agents mole mafia hashish everclear vodka TnaOtmSc Sony marijuana pot acid DMT Nixon yeltsin bosnia zimmerman crack knight-lightning craig neidorf lex luthor kennedy pentagon C2 cheyenne cbx telnet tymenet marcus hess benson & hedges kuwait saddam leader death-threat overlords police hitler furer karl marx mark tabas agrajag king blotto blue archer eba the dragyn unknown soldier catch-22 phoenix project biotech genetic virus clone ELINT intercept diplomat explosives el salvador m-16 columbia cartel -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdiuIuKc9MdneB1xAQFwfQP/THNlr7lcPK1ZtF1dFqdM8yw+RJE2q+C6 tScuiBduZAGBhKlOpx8yUnFr76FV8v76bhCzR4NJNMY4ybm/xpU+UBVg/gp5CB/S 8WAGE3w6FIHYBxHxxHDNtyvwzC8ySCBU47CWDhGXgXbx4kBnr7EBKv6s+x3d9GtX 0hu4XzlNqR4= =yZ4m -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Tue, 17 May 94 06:30:27 PDT To: Harry Bartholomew Subject: Re: Wouldn't it be nice, In-Reply-To: <199405171154.EAA29955@netcom.com> Message-ID: <9405170630.aa21121@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text > to notify all those lost Cypherpunks that they may resubscribe > if they wish to. Majordomo reports 295 subscribers just now, I thought it was nice the way it is... Seriously, I got a mass mail message informing me that the list was wiped and to resubscribe. It was big news, except on Prodigy and AOL, so I wonder if a bunch of the lurkers thought it not worth the effort. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Tue, 17 May 94 07:44:41 PDT To: cypherpunks@toad.com Subject: Re: Penet ID allocated In-Reply-To: Message-ID: <9405170741.ZM2328@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On May 16, 3:25pm, rishab@dxm.ernet.in wrote: > Subject: Penet ID allocated > daemon@anon.penet.fi Mon May 16 10:39:28 1994 > > > You have sent a message using the anonymous contact service. > > You have been allocated the code name an98437. > > You can be reached anonymously using the address > > an98437@anon.penet.fi. > > Obviously I'm not going to send anon mail through penet! I guess this is > a response to my post to the list yesterday, so someone must have subscribed > with their anXXXX address. > I got a similar mailing from penet, for no good reason. Anyone else seeing this? Mail header shows that I was sent the message directly, with a different anon id than the one Rishab was sent, which suggests to me these IDs are being generated for individuals ad hoc. > Rishab Aiyer Ghosh > rishab@dxm.ernet.in -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Tue, 17 May 94 05:01:19 PDT To: Hal MIME-Version: 1.0 Content-Type: text/plain At 6:19 PM 5/16/94 -0700, Hal wrote: >First, note the strong hint in Schiller's message about operators of >key servers who accept pre-2.6 keys being guilty of contributory >infringement of the RSA patent. I think we can expect strong legal >pressure from RSA to shut down the remaining U.S. key servers, even >those which don't use illegal versions of PGP. They succeeded once in >shutting down the key servers which used PGP; they will succeed again >in shutting down the others due to the contributory infringement threat. Presumably this won't affect the non-US keyservers. I don't see the people running said servers bowing into pressure about a patent that doesn't affect them.... >For the same reason, hopes of getting a non-RSA-approved "2.6a" (hacked >to be backwards compatible with 2.3) widely available in the U.S. are >not well founded. FTP sites which hold programs or even patch files to >allow 2.6 to interoperate with 2.3 will be targetted by RSA as >contributory infringers. In short, the legal advantages PGP 2.6 will >have over unapproved versions will be strong enough that it will be >widely used in the U.S. The thing is, though, that PGP 2.5 *doesn't* infringe on the patent, because of the use of RSAREF. Any version that uses RSAREF should be legal from that patent sense. Presuming that there aren't copyright issues involved with the 2.5 release, I don't see any reason that code couldn't be maintained and fixed. I'll have to check the copyright status on 2.5 when I log on. There are many people, including myself, that won't get involved with an infringing version of PGP. PGP won't get "wide" acceptance until the isssues are resolved. At the same time, PGP also won't get "wide" acceptance unless it is interoperable with the outside world. This would involve code using RSAREF coming legally into the US and being used, or code using RSAREF being illegally shipped outside of the US. Apparently, the latter has already happened. But either way, for PGP to be noninfringing in the US, it needs to use RSAREF. I'm guessing that the new version of RSAREF they announced would be coming out will probably alter the terms to make this difficult/impossible. However, I don't believe there is any requirement we use the latest version of RSAREF... Just to use the license that comes with that version of the code. Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dee-punk@qsland.lkg.dec.com Date: Tue, 17 May 94 05:32:22 PDT To: bart@netcom.com (Harry Bartholomew) Subject: Re: Wouldn't it be nice, In-Reply-To: <199405171154.EAA29955@netcom.com> Message-ID: <9405171227.AA17915@qsland> MIME-Version: 1.0 Content-Type: text/plain So what happened? All I know is that I stopped getting cyperhpunks mail and after several days and several pings to cyperhpunks-request I remembered it had majordomo and re-subscribed. This started at the same time as severe network problems in my building inside DEC so at first I thought it was related to that. Donald From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 17 May 94 05:35:55 PDT To: bart@netcom.com (Harry Bartholomew) Subject: Re: FBI decryption capability / MSDOS disk wipe question In-Reply-To: <199405171133.EAA29354@netcom.com> Message-ID: <199405171235.AA14055@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Harry Bartholomew scripsit > > > > > A few moments ago I uploaded a file called "hyperdsk.zip" to the soda (cwrc??) > > site in the incoming directory. > > > > My understanding is that this is a disk utility program with some encryption > > option. > > > > It is my hope that someone will take a look at the executable and try to > > discover what method of encryption is used. I suspect DES, but that is a wild > > guess without the slightest basis in evidence. > > At three sites around the world the hyperdsk.zip file (204,864 bytes) > contains only the .exe without any documentation. Someone suggested this might merely be a diskcacheing program without any encryption ability at all. It is entirely possible that I am mistaken about the programs name, and have seized on hyperdsk.zip erroniously. Does anyone recall a program of similar sounding title in MSDOS land which supported encryption? Again, though I cannot really put a finger on it until the method is identified, it seems this will shed a good deal of light into federal law enforcement cryptanalysis abilities. -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ezekial Palmer Date: Tue, 17 May 94 08:53:42 PDT To: cypherpunks@toad.com Subject: Patent expiration date? Message-ID: <199405171536.AA01733@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- What is the date on which the US patent rights relating to RSA expire? Zeke -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdjdqhVg/9j67wWxAQGl4gP9H4losubKPDyFYQVFofv/yxCA4oIn0UFB QDuReph4b7A2ZI467I7oyiPTMaMDKBmMPA0KbCc4yA+UjQgCwFo4ErRRxoVBJ1B3 bA6a043ZGoiMpSur1uQjFKmDiQoN1PWFy+6x2zFr2Fcd+ZFhi0D3kb6uJ/2qfOVh dEkbPchtsZw= =W7fO -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 17 May 94 09:47:15 PDT To: a2@ah.com Subject: lies, damn lies, Internet-statistics, and "sinister" EDI (fwd) In-Reply-To: <9405170257.AA03186@ah.com> Message-ID: <9405171649.AA04248@ah.com> MIME-Version: 1.0 Content-Type: text/plain PS. It occurred to me that this article appeared while you were not reading your email, and while I was not therefore forwarding cypherpunks list messages to you. I will resume my forwarding forthwith. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@ebt.com (David Taffs) Date: Tue, 17 May 94 09:52:14 PDT To: cypherpunks@toad.com Subject: PGP 2.5 problems? Message-ID: <9405171651.AA13903@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain So what are the problems with PGP 2.5? If this is legal in the USA (& CA), and interoperates with 2.3(a) and 2.4, what's the problem? Doesn't that satisfy short-term needs adequately? It seems to me that if PGP 2.5 is any good, PKP might have blundered mightily by allowing MIT to release it to the world at large, and are now trying to "rectify" the problem by burying it as best they can. So, again, what are the problems with PGP 2.5, if any? -- dat@ebt.com (David Taffs) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 17 May 94 10:07:14 PDT To: cypherpunks@toad.com Subject: Makeing MagicMoney worth something. In-Reply-To: <199405170727.AAA28724@jobe.shell.portal.com> Message-ID: <9405171709.AA04301@ah.com> MIME-Version: 1.0 Content-Type: text/plain And suppose that I promised, on the net via a signed message, to trade MM coins for dolars. [...] I don't belive I would be running a bank: I would maintain no deposits for anyone other than myself. Nope. You're a bank in this case. A bank is someone who accepts demand deposits, that is, money they give to you which you give them back when they want it. It matters not how the value is stored. The large banks store their value in bank accounts at the Federal Reserve. I don't belive I would be issueing a currency: Correct. Digital money is not a new currency. Would the coins circulate? Only among people who had pre-existing financial trust in each other, and only if the bank fee for deposit/withdrawal were high enough to justify a secondary market in coin exchange. It is not particularly difficult to find books about the regulatory environment of the banking industry. I would heartily suggest to those who are interested that they hit the library. I also feel compelled to mention this--it's not online, and get over it. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Tue, 17 May 94 07:42:27 PDT To: snyderra@dunx1.ocs.drexel.edu Subject: Re: Fixing pgp 2.6 In-Reply-To: <199405171200.IAA04846@dunx1.ocs.drexel.edu> Message-ID: <199405171425.KAA00347@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain The thing is, though, that PGP 2.5 *doesn't* infringe on the patent, because of the use of RSAREF. I think the broad silence from MIT and RSADSI on the subject of PGP 2.5 after the initial announcement means that this was a matter of debate and that there were some serious negotiations going on between the two. I hope this means that the 2.5/2.6 time-delayed incompatibility is a bone thrown to RSADSI to get them to support *some* version of PGP.. which means that everyone in the U.S. (except the government) will be happy afterwards. A comment I heard from someone close to the situation was that the 2.5->2.6 format changes will be *very* small, and will be publically documented in an "ITAR-proof" document. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Tue, 17 May 94 11:07:13 PDT To: anonymous@extropia.wimsey.com Subject: Re: Automatic Magic Money Client In-Reply-To: <199405170755.AA29790@xtropia> Message-ID: <199405171733.KAA05466@infinity.hip.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Before I say anything, I'd like to commend you on the work you've done with Magic Money so far. But this isn't automatic. It doesn't make the communication with the server automatic. People have wondered why no one is using their magic money bank-- it's because it is *SLOW* and a *pain in the ass* to use! (That's why I'm not using 'em at least.) You have to mail a request in, and then wait for a reply, and then run it through the client again... To remedy this problem, I have written code. I have written a wrapper for the server which allows it to sit on any internet port waiting for messages. I have written a client which is not as functional as the one you have described below, but it automates all communication with the server. When you have incoming money, you just run the client on the incoming money, and the client communicates with the server, the client takes the output of the server, and processes it, all with *1* user command. That's automation. It could use improvement, no doubt. I posted an earlier version to the list. I'll make it available on the soda-ftp site. > > -----BEGIN PGP SIGNED MESSAGE----- > > We now have three operating Magic Money servers. Several people are > attempting to give value to the digicash. Many applications of digicash > will be entirely net-based and automated. We need an automatic Magic > Money client. > > The existing client is designed to interact with a user. The automatic > client will be designed to interact with a program. It will be controlled > entirely by command-line arguments, and should be easy to control from > a PERL script or C program. > > I should have some time for coding soon. Here's a rough functional spec > for the automatic client. Don't write any code based on this, becuase it > isn't written yet. But please tell me what you think of it and what should > be changed or improved. > > ac -[options] [inputfile] [outputfile] > > - -b : display bank's keyid : prints 64-bit keyid of the bank in bank.asc > > - -d (with no inputfile) : list the available coin denominations by reading > the elist.dat file > > - -i (with outputfile) : initializes client, accepting key length and key > name from stdin. Generates initialization message. > > - -l (with no inputfile) : lists all coins in the client's coin file > (allcoins.dat) output will be one coin per line > > - -l (with inputfile) : print the total value of a coins.dat type file > if it is readable and signed correctly > output is one line (number) > > - -p (with input/output files) : process a coins.dat type file, preparing it > for exchange with a server. Reads from stdin a list of coin > denominations to create. Writes to stdout a 128-bit unique > identifier generated by xoring the coin id's of all the new > coins created > > - -r (with outputfile) : reinitialize. Generate a new initialization packet. > Does not regenerate key or prompt for anything. > > - -s (with input file) : process a response from the server and store the > coins in allcoins.dat. Outputs to stdout the same > 128-bit unique identifier as the -p generated, > followed on the next line by the total value of the > received coins, followed by any message from the > server. > > - -w (with outputfile) : withdraws coins for payment. Accepts a list of coin > values to withdraw from stdin, and saves the > coins.dat file to outputfile. > > - -x (with no output file) : if old coins exist, returns the total value > > - -x (with output file) : accepts a list of new coin denominations to create. > Exchanges old coins for those values. Generates > value and identifier just like -p > > To use the client, the payer would run -l to get a list of coins. Then run > - -w to withdraw the coins to a file, and mail them to the shop. The shop > runs -l to determine the value. Then the shop decides what coins to > generate, runs -p to process the coins, and records the unique identifier. > The shop mails the output message off to the server. When the server's > response comes back, the shop runs -s and receives the 128-bit value again. > - From the identifier, the shop determines which transaction was just > completed by the server, and delivers the goods to that customer. > > Any ideas for changes/improvements? The biggest mistake I made in > designing Magic Money was to leave out a field for the keyid of the bank > which generated the coins. The only way to process coins from multiple > banks is to try each bank's key in turn, keeping the files for each bank > in a different directory, or to have the user specify which bank the coins > came from. I should write a Magic Money 2.0 which handles multiple > currencies automatically. I'll do that if Magic Money coins take on enough > value to make it worthwhile. > > Pr0duct Cypher > > -----BEGIN PGP SIGNATURE----- > Version: 2.3a > > iQCVAgUBLdWtgMGoFIWXVYodAQHmOgP5AVyfF37rpUa0v+YheW5Mrp9SVVP+dxdl > HRArT3tumzPXGm7aZSXswmVppHV+/ed/TeY+3Bc0+8AY1OAyuch5a8rBfUfAfG5O > A5HRXaa23nTsSFsi+dPawKY+w0d5pyEYinXIiU4cYrsGqzUvIjTn2sUzHPyR+XYa > sKpS3NxrN8s= > =ktLe > -----END PGP SIGNATURE----- > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Tue, 17 May 94 11:06:25 PDT To: nobody@shell.portal.com Subject: Re: Makeing MagicMoney worth something. In-Reply-To: <199405170727.AAA28724@jobe.shell.portal.com> Message-ID: <199405171737.KAA05500@infinity.hip.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain > > One problem with MM (or other digital coin like protocols) is > makeing the coins worth something. What could I buy with a Tacky > Token today? Does anyone know how much Diet Coke and aluminum a Digi > Franc is worth (*Nudge* *Nudge*). GhostMarks? Well, once Community ConneXion: The NEXUS-Berkeley is running, accounts and services will be available for half-price if the other half is paid in NexusBucks (not yet available). (Eventually I'd like to move to a full-payment in NexusBucks, but I want to verify that I can meet my bottom line .. PacBell and The Little Garden don't take payment in NexusBucks.) (TLG willing, this will be running soon) Does anyone have any pointers to where I could find out about LETS? Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 17 May 94 07:43:37 PDT To: cdodhner@indirect.com (Christian D. Odhner) Subject: Re: (none) In-Reply-To: <2pBsjepAkPD9064yn@indirect.com> Message-ID: <199405171443.AA24248@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Christian D. Odhner scripsit > > > -----BEGIN PGP SIGNED MESSAGE----- > > In article <2r9h97$oro@nyx10.cs.du.edu>, Alex Strasheim wrote: > > > > I have been reading nothing but complaints ever since the planned release > > of 2.6 was announced. > > With good reason. It's a bullshit product. Thunk. (Sound of hammer, hitting nail on head) > > > It is true that messages generated with 2.6 won't be decodable with some > > earlier versions, including 2.3a. > > And most likely 2.4 as well, although that's a horse of a > different color. > > > It is also true that 2.6 can't be exported with RSAREF code. "I admit this is a useless product, BUT...." [...] > > > This means that it will not be possible, at > > first, to use 2.6 to correspond with users who are not in the US or > > Canada. "The Acura we talked about on the phone was driven off the lot... perhaps I can interest you in this super-low-mileage 1972 'Le Car'? You can always trade it in later when we get the Acuras back in stock...." > Or with users in the usa or canada who choose to use 2.3a. > (and possibly 2.4 as well? Any confirm or deny on this one?) > > > But this will be a temporary condition. There are precedents for > > exporting code into which foreign users can plug their own crypto > > engines. This is probably what will happen with PGP: programmers > > outside of the US will develop code which duplicates the functionality of > > the RSAREF engine, and a non-US version of PGP, functionally equivilant > > to the American version, will be made available to users who don't have > > access to the US version. "Meanwhile, there are some excellent aftermarket sports kits for 'Le Car.' The 3rd party bra looks great on it and the suspension kits just blow away the original springs! Of course some assembly is required...." > A total waste of time. Any 'foreign users' who wish it will > be able to get a copy of 2.6 in short order. But that's > still not going to change the fact that it's not a > worthwhile program. Yep. > > The word to describe what has happened is "compromise". The PGP > > developers, along with MIT, were able to reach a compromise with RSADSI > > and PKP. Yes, they had to give some things up. But in exchange, they > > were able to secure the right to legally distribute, for free, an open > > source version of PGP in the USA. I said before, I couldn't figure out who had been at the table for the intellectual property interests when the 2.5 thing was negotiated, but I'd like to go up against her. We all knew it changed nothing, and no one could figure out what PKP was up to. Now its clear they weren't super clever like I first feared, but just really slow and stupid. This is a sad last minute attempt to plug the dam with a golf tea after the town has already been lost. Now you want to tell me that it was these same people who all of a sudden got hard nosed and bossed around the developers with some magic cripple-it-all compromise when, not only is the cat out of the bag, but they also have little, or questionable legal grounds? I guess they switched law firms eh? Or maybe it is the same idiots all over again. > The word to describe what has happened is "disaster". It is > a deliberate attempt to fragment the international crypto > community. And an idiot's version of it too. I can't help but picture "Baldric" of "Black Adder" fame. "Fear not my lord, for *I* have a cunning plan...." > > This is an enormous victory. It is the end, in practical terms, of the > > struggle to put strong, verifiable, and affordable crypto software into > > the hands of the general public. It's over, and we have won. Won what? I won when I got PGP 2.3a. Who wins at this game where keyservers are unfriendly, keys are limited, international versions are "illegal" (still), and upgrade is basically "forced" not because the software I have on my computer now is obsolete, but because it ISN'T? What the hell is that? We won. Hah! Too bloody much. > It will be "over" when I can use whatever encryption I > choose to protect my communication, without the requirement > of government of corperate 'approval' to avoid "legal trouble" > > > The thing that bothers me the most about the complaints which have been > > posted is that they are implicity, if not explicity, condemnations of the > > compromise which PRZ and MIT negotiated. You noticed this did you? Negotiated is a colorful verb here. VERY colorful. > > I think that PRZ deserves the > > benefit of the doubt. He's the one who has put himself on the line for > > the rest of us, and he's the one who is most responsible for raising > > public awareness of crypto issues. I'm not suggesting that we follow him > > blindly; but at the same time, if he thinks this is a good deal, that > > ought to carry a lot of weight. I don't know enough about the situation to know whether to support PRZ or not. Why? Because no one has been told enough. The key servers vanish quickly but silently like the extras in some B horror flick. Everyone else stands around by the campfire saying "Hey, where did Bob and Sarah go, and where's that firewood they were supposed to bring back? Where'd they get that chain saw I heard earlier and why did Sarah keep screaming? Oh well, let's wait and see if they come back. Even better, Fred, why don't you try and get some wood and see where they went?" Everytime someone objects or asks the admins for some answer, all we get is a press release with more restrictions imposed than the last over-the-barrel beating. This is victory? Give me defeat so I can go home and use 2.3a. -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ecarp@netcom.com (Ed Carp) Date: Tue, 17 May 94 11:30:21 PDT To: cypherpunks@toad.com Subject: D-H key exchange - how does it work? Message-ID: <199405171830.LAA08463@netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I browsed through the (SCANT!) documentation that comes with rsaref-2.0. I didn't find any decent programming examples, just a list of function calls, which is next to useless without sample code, but that's beside the point. If I understand D-H right, both sides generate public keys from their private keys, then just exchange public keys. Is that right? Or is there something I'm missing? - -- Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 Finger ecarp@netcom.com for PGP 2.3a public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLdkNCyS9AwzY9LDxAQFW9AP/YeQR0rrX6kfonzLPI5/5U6MB8Q8Uu01a C9y5y/U2rkYU5gYsAKiw9d4i0yFAiI3KyNWOamdr7aQMWMCOa8y6RPdfKQzuzREg h4KTjcflcZoffWP7JamboQUPAsOrNwHlumTVnI3cf30U0Zi5QxNHj9PlVupOOvQ4 dSO4Nv6LiG4= =icYy -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Tue, 17 May 94 08:42:29 PDT To: cypherpunks@toad.com Subject: visual cryptography (talk by Shamir yesterday at MIT). Message-ID: <199405171533.LAA00402@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain Here's a brief summary of Shamir's talk at MIT yesterday, which was well attended. The problem he solved was to create a cryptosystem which is as secure as possible, but can be decoded (with some care) using only the human visual system. Shamir described two applications of this system: - sending encrypted faxes where you don't have control over the receiving fax machine. - demostrating cryptography to a lay audience.. The cryptosystem in its simplest form encrypts a (bitmap) image as a similar image but with half the resolution. for each pixel in the plaintext, you expand it to four pixels in the cyphertext and key. The key (a "one time pad") is printed on a transparent material (overhead projector transparancies). each 2x2 grid in the key has a random selection of two pixels darkened: There are six different ways to do this: | | |##| |# | | #| | #| |# | |##| | | | #| |# | | #| |# | You then produce the plaintext as follows: - for each "black" spot on the plaintext image, color in the two pixels not colored in on the ciphertext. - for each "white" spot on the plaintext image, color in the same two pixels as the key. Line the key up with the cyphertext (registration is somewhat tricky particularly as the pixel size gets really small), and you get an image which ranges in density from 50% gray to 100% gray. as a practical matter, it works better if you use alternating vertical and horizontal bars in a chessboard pattern because the image starts to appear when you get the registration within just under 2 pixels. Shamir also described extensions of this system to: - k of k secret sharing schemes - k of n secret sharing schemes these work best when `k' is small, though `n' can get large without messing up the scheme (he claimed that 3 of 1000 was practical). - grey scale images - steganography Both key and ciphertext contain an image of your choice; when overlaid, their images disappear and the plaintext appears. This is done by encoding both cipher and key images using a "white=50%, black=75%" method; the resulting plaintext is encoded using a "white=75%, black=100%" method. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 17 May 94 11:35:19 PDT To: cypherpunks@toad.com Subject: Remailer low usage is not surprising Message-ID: <199405171835.LAA07062@netcom.com> MIME-Version: 1.0 Content-Type: text/plain After a period of not using them much, I just tried several of the remailers listed in the various summaries by Karl Barrus and Xenon, and the ad hoc "foo is up again" sorts of messages. The results were disappointing. One remailer I used to use quite a bit no longer seems to be working at all, and others still haven't responded to my ping. Couple this with other problems: * one of the hacktic.nl remailers was announced (in a newsgroup) as going offline because the owner of the laptop (!) it ran on was going to Spain for a few months. * other remailers have gone up, down, and sideways...with little warning or "persistence." * the "finger" command that was supposed to at one point provide a fairly current summary, never worked for me. (Sorry, I can't find this finger report, but the idea was that one would "finger foo@bar.baz" and a recent ping of the existing remailers would be returned. I tried it several times, but the results were clearly wrong.) * I know about both Matthew Ghio's ping program and Xenon's SuperPing script, but these are both cumbersome to set up and use and will not exactly make remailer use widespread. * What I suspect many of us do is to find a remailer that works, that we get comfortable with, and then use that. This is OK for very low-grade, casual use, but only for that. And, as I just found out, when that system vanishes, changes, or otherwise no longer works.... Caveat: I'm not pointing fingers (literally), and I appreciate the work that has gone into remailers, and the not ignorable personal risk that remailer operators have incurred. And I am not volunteering others for more work. But it is certainly fair to comment on the implications of this state of affairs, right? * The ad hoc, "it'll be up if I remembered to plug in the modem" nature of _some_ remailers is not conducive to wide use, especially in chains. * Experimentation is useful, for new features or for folks just starting out in the remailer business, but not for stable, longterm, widespread use. (Maybe we need to have the remailers refect their experimental, developmental, and production status with some sort of identifying mark. For example "remailer-X@foo.bar" could signify an experimental remailer, and "remailer-P@foo.bar" could then signify that the remailer is ostensibly "open for business" as a quasi-commercial, stable remailer. Just an idea. Ultimately, I favor external reputation raters/testers, and this idea is just intended to encourage people who _know_ their remailers are "experimental" (read: flaky) to label them clearly as such.) * Some sort of "reputation" rating, with %availability, would be useful. Something like: remailer@foo.bar 37 successes in 41 tries over 131 days 11 successes in 11 tries in last 15 days average delay: 3.1 min (including all overhead) supports: PGP 2.3a, 2.4, delays, subject line remailer@loser.org 3 successes in 39 tries in 128 days 0 successes in 11 tries in last 15 days average delay: 47 min (including all overhead) I will be willing to pay about $10 a year, real money, for someone who will set this up, reasonably robustly, and then mail me the results on a daily or weekly basis. (Such a pinging service should be done, I think, on at least a daily basis, possibly even more frequently, with statistics compiled about delays, percentage of hits and misses, etc.) This "Daily Remailing Form" would be an obvious thing to sell: it represents value, is of relevance to Cypherpunks, and can be bought with real money (or with Magic Money thingamajigs, at the discretion of the seller). It might be "better" for the "rest of us" if this service were free, as with the finger ping that was to exist at one point, but this free service fails to incentivize the creator to really make his service reliable and robust. * Digital postage is an even more-ideal solution, strongly incentivizing remailers to keep their systems running. I and others have written about this extensively, so I won't here. Just some comments. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 17 May 94 10:09:11 PDT To: David Taffs Subject: Re: PGP 2.5 problems? In-Reply-To: <9405171651.AA13903@helpmann.ebt.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 17 May 1994, David Taffs wrote: > So, again, what are the problems with PGP 2.5, if any? I don't remember them all, but I believe this is many of them: no independent testing (ie, we're told it works, that's all) Will not work with non-U.S. and CA people Limit of 1024-bit keys questionable political influences still no independent testing (what if there's a backdoor for the NSA?) Just plain rude Meybe there's others as well, that's all I remember off the top of my noggin'. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Smrf." Date: Mon, 16 May 94 17:46:49 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.5 Warning In-Reply-To: <9405161033.AA23099@ininx> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 16 May 1994, John E. Kreznar wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > I wrote: > > > This should be obvious, but probably bears repetition anyway: > > > FREEMAN BEWARE: By switching to PGP 2.5 you would commence to affirm > > with each message you send that you are a subject of the U.S. State. > > I have been asked in email what would happen if a person outside the > U.S. were to use it. > > If a person were initially not a subject (``outside'') of the U.S., he > would destroy that status in the process of acquiring PGP 2.5. This > follows from the MIT announcement: So, you are saying that I will be automatically subject to US law if I use this product? Hmmm, wonder what that does in terms of citizenship issues - as far as _I_ am concerned, the only law that has jurisdiction for me is NZ law, and US law can go get hanged, no? On a different note, where are the PKP patents registered, and how? Are they under the Int. Patent Coop. Treaty? If so, they might have some validity here... - Smrf. -- 'I'm out walking the drummer, man!' | robinson_m@ix.wcc.govt.nz # Floyd Pepper | mjrobins@nyx10.cs.du.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Dahn Date: Tue, 17 May 94 16:58:15 PDT To: joshua geller Subject: Re: mutual interest In-Reply-To: <199404250404.VAA02918@sleepy.retix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain It is a form of encryption developed to insure a sense of privacy. I, and the others concerned, would hope you can appreciate that. But, thank you for your interest and concern.....Best Regards.....USMC On Sun, 24 Apr 1994, joshua geller wrote: > > you four will probably recall that I have just entered and left > your encrypted channel on IRC. this message is crossposted to > the cypherpunks mailing list; I, and I am sure other members of > this list would be interested in the details of your encryption > scheme, if any of you are willing to share. > > regards, > josh > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Istvan Oszaraz von Keszi" Date: Tue, 17 May 94 12:30:41 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Makeing MagicMoney worth something. In-Reply-To: <9405171709.AA04301@ah.com> Message-ID: <9405171933.AA71221@acs5.acs.ucalgary.ca> MIME-Version: 1.0 Content-Type: text/plain First I'd like to announce that I'm back on the list. Guess all the xcitement is over, huh? -- Eric Hughes wrote: > > And suppose that I promised, on the net via a signed > message, to trade MM coins for dolars. [...] > > I don't belive I would be running a bank: I would maintain no > deposits for anyone other than myself. > > Nope. You're a bank in this case. A bank is someone who accepts > demand deposits, that is, money they give to you which you give them > back when they want it. It matters not how the value is stored. The > large banks store their value in bank accounts at the Federal Reserve. I'll interject here. You are not a bank, if you structure yourself correctly. What you are, is someone who is issuing redeemable notes. Or alternatively you are a trustee. If I gave money to my escrow agent, to be paid to me when I want it, she would not be a bank. And if you'll pardon me if someone has missed this, (I have been absent for a bit), but the key element in all of these matters is jurisdiction. Who regulates all of this? The answer of course is no one. The idea of adding value to money is very good. But the methodology which should be utilized is to have value added in one jurisdiction while redemption is in another. The actual storage of value could be in a third. This is the underlying mechanics. BUT, THE LOCATION OF THE BANK is nowhere, since it is in cyberspace (gads, I HATE that word). Unfortunately, too many people are focusing on the net as a way of communicating between locations rather than as an organism unto itself. Let me give a quick example. How difficult would it be to use a system of anonymous remailers, as a large scale machine. Each mailer uses it's latency to communicate it's bit. True each, bit is on a physical machine as an electronic impulse, but that bit is meaning less. It is indistinguishable from any other. This would mean that the bank, would be everywhere simultaneously, without being anywhere at all. It shouldn't be too difficult to ensure that no bit is critical, and that each bit is expendable Comments anyone. -- Istvan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 17 May 94 11:52:36 PDT To: ecarp@netcom.com (Ed Carp) Subject: Re: D-H key exchange - how does it work? In-Reply-To: <199405171830.LAA08463@netcom.com> Message-ID: <9405171852.AA00645@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Ed Carp says: > If I understand D-H right, both sides generate public keys from their > private keys, then just exchange public keys. Is that right? Or is there > something I'm missing? Yes. Thats not the algorithm at all. D-H is based on the difficulty of the discrete log problem, that is, the problem of inverting an exponentiation modulo a large prime. Its been a while, so I might be forgetting something here or misstating -- someone correct me if I am wrong. Suppose we have a field Z_p, where p is a prime. Suppose g is a generator of the field. Alice generates a random number a. Bob generates a random number b. Bob tells alice g^b, Alice tells Bob g^a. Alice knows a and g^b, and thus generates g^(ab) trivially. Similarly, Bob knows g^a and b, and trivially generates g^(ab). An interceptor only knows g^a and g^b, and because the discrete log problem is hard cannot get a or b easily, and thus cannot generate g^(ab). g^(ab) is now a shared secret of Alice and Bob. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dave.hodgins@canrem.com (Dave Hodgins) Date: Tue, 17 May 94 13:21:33 PDT To: cypherpunks@toad.com Subject: PGP 2.6 Message-ID: <60.53649.104.0C19EA54@canrem.com> MIME-Version: 1.0 Content-Type: text/plain ********** Original From: DAVE HODGINS * CARBON * To: ALL * COPY * Date/Number: 05/17/94 - Not Yet Posted ********** On: CRS - 5207 - U-AltSecurPGP ----------------------------------------------------------------------- In response to a request, to have canrem.com added to MIT's list of Canadian sites, I've just received a response indicating that pgp 2.5 has been removed from the MIT servers. The message states that PGP 2.6 will be released, probably next week, after a new release of rsaref is out. The new version will be "upgraded", to be incompatible with earlier versions, in order to protect the patent rights of rsadsi. Regards, Dave Hodgins. cc: ALL in 6525 on CRS ALL in 1139 on CRS --- * RM 1.3 00820 * Internet:Dave.Hodgins@Canrem.com Rime->118 Fido(1:229/15) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 17 May 94 16:53:38 PDT To: julf@anon.penet.fi Subject: FUTURE SEX Message-ID: MIME-Version: 1.0 Content-Type: text/plain Julf, I saw the following item in issue #6 of FUTURE SEX magazine. Are you charging for your service now (okay by me), or is someone trying to piggyback off of you? ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ PLAIN BROWN EMAIL Folks flock to the Net for uncensored sex discussions, but no matter how anonymously written the text may seem, it lays bare many users' identities for the entire world to see. Those who can't withstand the exposure are starting to go through anonymous servers, the Net equivalent of a plain brown wrapper. The servers replace a sender's email address with a personal code. Penet.fi is by far the busiest, and it can route anonymous postings to any group on Usenet. For more information (including prices) send a request to help@penet.fi. --Alyssa Katz ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Tue, 17 May 94 16:13:03 PDT To: cypherpunks@toad.com Subject: Re: possible anti-mandatory-clipper constitutional angle? Message-ID: <9405172132.AA08012@smds.com> MIME-Version: 1.0 Content-Type: text/plain R. David Murry suggests- > ...someone else may already have brought this up, but... > > A government mandante for key-escrow encryption in all communication > devices would be the information-age equivalent of the government requiring > private citizens to quarter troups in their home. One of (Michael) "Swaine's Flames" in a recent Dr. Dobb's had this angle. It was an imaginary trial about a government-mandated anti-virus-virus. Zeke Palmer says- > I suspect that you'd have a lot of trouble convincing the > technologically ignorant that something electronic could be at all > like quartering troops in your home. I'm not sure the unwashed will be wildly enthusiastic about this idea, but then they did seem to be against Clipper in that Newsweek poll. In any case it's a good principle: people and businesses shouldn't be required or even asked to install government peacekeeping or law-enforcing equipment in their homes. It also applies to the proposals that telephone companies be required to put provisions for wiretaps into their equipment. -fnerd quote me - - - - - - - - - - - - - - - and i dreamed i was flying high up above my eyes could clearly see the statue of liberty sailing away to sea --Paul Simon -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Tue, 17 May 94 17:38:24 PDT To: eagle@deeptht.armory.com (Jeff Davis) Subject: Re: Wouldn't it be nice,II In-Reply-To: <9405170630.aa21121@deeptht.armory.com> Message-ID: <199405180038.RAA27608@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > > to notify all those lost Cypherpunks that they may resubscribe > > if they wish to. Majordomo reports 295 subscribers just now, > > I thought it was nice the way it is... Seriously, I got a mass mail > message informing me that the list was wiped and to resubscribe. I got early notice but never saw the mass mailing. Perhaps because I quickly resubscribed I was not "one of the mass". Pardon my late goodwill. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 17 May 94 17:49:08 PDT To: bart@netcom.com (Harry Bartholomew) Subject: Form Letter, for "What Happened to the List?" In-Reply-To: <199405180038.RAA27608@netcom.com> Message-ID: <199405180049.RAA28765@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > > > > to notify all those lost Cypherpunks that they may resubscribe > > > if they wish to. Majordomo reports 295 subscribers just now, > > > > I thought it was nice the way it is... Seriously, I got a mass mail > > message informing me that the list was wiped and to resubscribe. > > I got early notice but never saw the mass mailing. Perhaps because > I quickly resubscribed I was not "one of the mass". Pardon my > late goodwill. I believe the "mass mailing" was done by Mike Ingle, and was based on his list of who posted to the list in some period. (Bart, you should've gotten it, as you'd made posts in that period.) I prepared a form letter right after the outage and have been bouncing it back to those who send "What happened?" messages either to me or to the list (blindly). This has dwindled down from several per day to an average of one per day lately. Restoring the list subscription from backups (I presume backups of toad are made...) may be possible, but knowing how to use majordomo is a kind of basic competency test, one could argue, and the list is now presumably pruned of dead-end addresses and gateways to knowhere. Anyone still in the dark who hasn't at least sent a message to majordomo, to the list in general, or to one of the frequent posters, is probably happier off the list. Here's my form letter, which you are welcome to bounce to anyone who happens to ask you what happened. THIS IS A FORM LETTER (to save me having to type the same stuff) You have asked what happened to the Cypherpunks list. I don't know, but as of Sunday night, 8 May, there were only about a dozen or so subscribers. Apparently something happened to the list. I have messages in to Eric Hughes and Hugh Daniel. The subscriber list may get restored. I don't know. [More recent news: The problem is being worked on. Meanwhile, people are gradually resubscribing manually. Instructions below.] You can also resubscribe by sending a message to majordomo@toad.com with this as the body: subscribe cypherpunks If this is successful, you'll get a confirmation message within a few minutes. Volume is likely to be low, until things get back to normal. I hope this helps. --Tim May, not acting officially on behalf of the list. -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Tue, 17 May 94 18:18:03 PDT To: cypherpunks@toad.com Subject: So PGP2.5 is becoming clearing... Message-ID: <199405180117.SAA05395@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Have you seen this? If you would rather that I not send such things to this list, I can do that. let me know, -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Tue, 17 May 94 16:24:04 PDT To: cypherpunks@toad.com Subject: Re: DH key exchange Message-ID: <9405172323.AA13699@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > rsaref-2.0. I didn't find any decent programming examples, just a > list of function calls, which is next to useless without sample code, Actually, there is some sample code - for example, in the rdemo directory is the file dhdemo.c, which is a demo of the DH extensions to RSAREF. An example (all worked out) of a DH key exchange is available at the gopher site (chaos.bsu.edu) in the Protocols directory. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdlRvoOA7OpLWtYzAQHqCwP/bKxrqeDx+d4VZTIc4973tLyGZG00rdFh hDjfHUbzhxceKUQSmVdzDKE2vtEsNu7wo+bp7drW8T3e9dgQ+UDV9lAPnVS+E0E2 /nTojiJ4xNzYG1P9qGTSyPGiNUPRyy15TRTbUZZsAkzSZdrmE+ZoK/iUO/9SH48w upD3+f7Di0Y= =wNTN -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 17 May 94 18:47:56 PDT To: lile@netcom.com (Lile Elam) Subject: Re: So PGP2.5 is becoming clearing... In-Reply-To: <199405180117.SAA05395@netcom.com> Message-ID: <199405180147.SAA09877@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Lile Elam posted the RSA licensing agreement. He thought it was bad. I think it is great. Maybe I do not understand it. If I understand it correctly it gives us the right to fix PGP 2.6 if it is broken. You cannot use it in commercial software directly, but you can write freeware that has hooks in so the freeware can be used by another program or by a human, and then write commercial software that uses those hooks. For example I could write a freeware account management program that generates digitally signed IOUs, and a commercial program that uses the freeware program. Am I missing something? This sounds like the war is over and we won! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: friedman@gnu.ai.mit.edu (Noah Friedman) Date: Tue, 17 May 1994 17:49:32 -0700 To: league-hq@prep.ai.mit.edu Subject: [bostic@vangogh.cs.berkeley.edu: RSAREF license makes PGP 2.5 useless for nearly all applications] Message-ID: MIME-Version: 1.0 Content-Type: text/plain FYI, some interesting notes about RSAREF. ------- start of forwarded message (RFC 934) ------- From: bostic@vangogh.cs.berkeley.edu (Keith Bostic) To: /dev/null@python.bostic.com Subject: RSAREF license makes PGP 2.5 useless for nearly all applications Date: Tue, 17 May 1994 15:38:36 -0400 To catch everyone up, it's been widely reported that the Electronic Frontier Foundation is making version 2.5 of Pretty Good Privacy (PGP) available via anonymous ftp. That's Good. However, quoting from the EFF announcement, PGP 2.5 is built upon the "free RSAREF encryption functions, rather than the previous RSA functions which required a special licensing arrangement for use in applications like PGP." That's Bad. The "free RSAREF encryption functions" are singularly free of any hint of free-ness. The license is attached for your reading pleasure. The synopsis is as follows. To get access to PGP you have to: + Read the RSAREF license + Send the following by electronic mail to an EFF email address: Yes, I acknowledge that I have read the RSAREF Program License Agreement, version 2.0, March 16, 1994. I agree to be bound by its terms and conditions in my use of RSAREF and/or any programs that use it. YES, I am a U.S. or Canadian citizen and/or permanent resident. The license itself has some interesting conditions: You may only modify the software for "porting or performance improvement purposes". The interface is, however, excepted, and you may only change that if you get permission (in writing) from RSA. RSA states they "will grant all reasonable requests" for permission. That's a relief. You have to give RSA source copies and unlimited redistribution rights for any application that you change to work with the RSA code. 1) So, you've got some application you market. You figure that you can make the code work with the RSA functions, and the buyer can then do the integration if they want RSA functionality. Sorry, but that's only permitted if you give RSA the right to give away your software. 2) Well, you say, how about internal use? Let's say you've bought the OfficePower office automation system for N million dollars, and you want to change it to use RSA email. All you have to do now is get permission to give away the Computer Consoles Inc.'s software. RSA explicitly grants you the right to copy the software for back-up purposes, but makes no mention of any other copying. And, RSA says, explicitly, that you may not copy it for any reason not expressly provided for by the license. I'm not sure what this means, and I'm really confused as to how you can get it on another distribution tape. My guess is that the EFF violated their license when they moved the software to their ftp distribution area. You can't use the RSA software for ANYTHING that generates revenue. 1) Let's say you run a bulletin board service and you want to provide secure email to the users. Forget it, the license says you can't use the RSA software to "provide services to others for which you are compensated in any manner". 2) Well, what if you're the Free Software Foundation, or UUNET, and you want to include it on your distribution tapes. No chance. Not only are you disallowed from charging any amount for the distribution tape, but you have to get written assurances from everyone that buys the tape that they won't use the software to generate revenue. Finally, it gets worse. Paul Borman sent email to RSA asking about some of this. Here's an excerpt: > From: Paul Borman > > ... > > Basically, I asked that if I had a program, say a mail program, that > called PGP 2.5 as a filter to encrypt some mail I was sending out, > would I have to give my mail program (which may be licensed from > someone else) to RSA according to the RSAREF license. The response > was: > >> Date: Tue, 17 May 94 09:19:36 PDT >> From: jim@RSA.COM (Jim Bidzos) >> >> A program that calls or incorporates a program that incorporates >> RSAREF would need to be subject to the RSAREF license as well, >> otherwise one could just write App Programs in two parts... Paul then correctly points out that init calls getty, which calls login, which calls the shell, which calls mail, which uses the RSA software. Wonder if I can get Novell to give me permission to send RSA a source copy of UNIX, System V? I'm an EFF member, I think a lot of the organization, and I believe that it provides useful services to me. That said, this wasn't one of them. - --keith =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= RSA LABORATORIES PROGRAM LICENSE AGREEMENT Version 2.0 March 16, 1994 RSA LABORATORIES, A DIVISION OF RSA DATA SECURITY, INC. ("RSA") GRANTS YOU A LICENSE AS FOLLOWS TO THE "RSAREF" PROGRAM: 1. LICENSE. RSA grants you a non-exclusive, non-transferable, perpetual (subject to the conditions of Section 8) license for the "RSAREF" program (the "Program") and its associated documentation, subject to all of the following terms and conditions: a. to use the Program on any computer; b. to make copies of the Program for back-up purposes; c. to modify the Program in any manner for porting or performance improvement purposes (subject to Section 2) or to incorporate the Program into other computer programs for your own personal or internal use, provided that you provide RSA with a copy of any such modification or Application Program by electronic mail, and grant RSA a perpetual, royalty-free license to use and distribute such modifications and Application Programs on the terms set forth in this Agreement. d. to copy and distribute the Program and Application Programs in accordance with the limitations set forth in Section 2. "Application Programs" are programs which incorporate all or any portion of the Program in any form. The restrictions imposed on Application Programs in this Agreement shall not apply to any software which, through the mere aggregation on distribution media, is co-located or stored with the Program. 2. LIMITATIONS ON LICENSE. a. RSA owns the Program and its associated documentation and all copyrights therein. You may only use, copy, modify and distribute the Program as expressly provided for in this Agreement. You must reproduce and include this Agreement, RSA's copyright notices and disclaimer of warranty on any copy and its associated documentation. The Program and any Application programs must be distributed with their source code. b. The Program may not be used directly for revenue-generating purposes. You may not: (i) use the Program to provide services to others for which you are compensated in any manner; (ii) license or otherwise distribute any Application Program in any manner that generates income to you, including without limitation any income on account of license fees, royalties, maintenance fees and upgrade fees; and (iii) license or otherwise distribute any Application Program without the express written acknowledgment of the end user that the Program will not be used in connection with any revenue-generating activity of the end user. Nothing in this paragraph prohibits you from using the Program or any Application Program solely for internal purposes on the premises of a business which is engaged in revenue-generating activities. c. The Program, if modified, must carry prominent notices stating that changes have been made, and the dates of any such changes. d. Prior permission from RSA in writing is required for any modifications that access the Program through ways other than the published Program interface or for modifications to the Program interface. RSA will grant all reasonable requests for permission to make such modifications. 3. NO RSA OBLIGATION. You are solely responsible for all of your costs and expenses incurred in connection with the distribution of the Program or any Application Program hereunder, and RSA shall have no liability, obligation or responsibility therefor. RSA shall have no obligation to provide maintenance, support, upgrades or new releases to you or to any distributee of the Program or any Application Program. 4. NO WARRANTY OF PERFORMANCE. THE PROGRAM AND ITS ASSOCIATED DOCUMENTATION ARE LICENSED "AS IS" WITHOUT WARRANTY AS TO THEIR PERFORMANCE, MERCHANTABILITY OR FITNESS FOR ANY PARTICULAR PURPOSE. THE ENTIRE RISK AS TO THE RESULTS AND PERFORMANCE OF THE PROGRAM IS ASSUMED BY YOU AND YOUR DISTRIBUTEES. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU AND YOUR DISTRIBUTEES (AND NOT RSA) ASSUME THE ENTIRE COST OF ALL NECESSARY SERVICING, REPAIR OR CORRECTION. 5. LIMITATION OF LIABILITY. EXCEPT AS EXPRESSLY PROVIDED FOR IN SECTION 6 HEREINUNDER, NEITHER RSA NOR ANY OTHER PERSON WHO HAS BEEN INVOLVED IN THE CREATION, PRODUCTION, OR DELIVERY OF THE PROGRAM SHALL BE LIABLE TO YOU OR TO ANY OTHER PERSON FOR ANY DIRECT, INCIDENTAL OR CONSEQUENTIAL DAMAGES, EVEN IF RSA HAS BEEN ADVISED OF THE POSSIBILITY OF SUCH DAMAGES. 6. PATENT INFRINGEMENT OBLIGATION. Subject to the limitations set forth below, RSA, at its own expense, shall: (i) defend, or at its option settle, any claim, suit or proceeding against you on the basis of infringement of any United States patent in the field of cryptography by the unmodified Program; and (ii) pay any final judgment or settlement entered against you on such issue in any such suit or proceeding defended by RSA. The obligations of RSA under this Section 6 are subject to: (i) RSA's having sole control of the defense of any such claim, suit or proceeding; (ii) your notifying RSA promptly in writing of each such claim, suit or proceeding and giving RSA authority to proceed as stated in this Section 6; and (iii) your giving RSA all information known to you relating to such claim, suit or proceeding and cooperating with RSA to defend any such claim, suit or proceeding. RSA shall have no obligation under this Section 6 with respect to any claim to the extent it is based upon (a) use of the Program as modified by any person other than RSA or use of any Application Program, where use of the unmodified Program would not constitute an infringement, or (b) use of the Program in a manner other than that permitted by this Agreement. THIS SECTION 6 SETS FORTH RSA'S ENTIRE OBLIGATION AND YOUR EXCLUSIVE REMEDIES CONCERNING CLAIMS FOR PROPRIETARY RIGHTS INFRINGEMENT. NOTE: Portions of the Program practice methods described in and subject to U.S. Patents Nos. 4,200,770, 4,218,582 and 4,405,829, and all foreign counterparts and equivalents, issued to Leland Stanford Jr. University and to Massachusetts Institute of Technology. Such patents are licensed to RSA by Public Key Partners of Sunnyvale, California, the holder of exclusive licensing rights. This Agreement does not grant or convey any interest whatsoever in such patents. 7. RSAREF is a non-commercial publication of cryptographic techniques. Portions of RSAREF have been published in the International Security Handbook and the August 1992 issue of Dr. Dobb's Journal. Privacy applications developed with RSAREF may be subject to export controls. If you are located in the United States and develop such applications, you are advised to consult with the State Department's Office of Defense Trade Controls. 8. TERM. The license granted hereunder is effective until terminated. You may terminate it at any time by destroying the Program and its associated documentation. The termination of your license will not result in the termination of the licenses of any distributees who have received rights to the Program through you so long as they are in compliance with the provisions of this license. 9. GENERAL a. This Agreement shall be governed by the laws of the State of California. b. Address all correspondence regarding this license to RSA's electronic mail address , or to RSA Laboratories ATTN: RSAREF Administrator 100 Marine Parkway, Suite 500 Redwood City, CA 94065 ------- end ------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Tue, 17 May 94 19:51:45 PDT To: cypherpunks@toad.com Subject: Re: So PGP2.5 is becoming clearing... In-Reply-To: <199405180117.SAA05395@netcom.com> Message-ID: <199405180251.UAA12436@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain Lile Elam graciously forwarded some comments about the March 16 RSAREF license to us. ...[Mucho FUD (maybe warranted) about the RSAREF license excised.] Overall, the license is OK, if a bit stupid in places. Rather than deal with supposition, let's get right to specifics in the license itself. Note that I'm not a lawyer, though my Mom wanted me to be one. Anything that looks like legal advice in the following is just mere uninformed supposition on my part. --------- > RSA LABORATORIES PROGRAM LICENSE AGREEMENT Version 2.0 March 16, 1994 > 1. c. to modify the Program in any manner for porting or > performance improvement purposes (subject to Section 2) > or to incorporate the Program into other computer programs > for your own personal or internal use, provided that you > provide RSA with a copy of any such modification or > Application Program by electronic mail, and grant RSA a > perpetual, royalty-free license to use and distribute such > modifications and Application Programs on the terms set > forth in this Agreement. "Performance improvement" purposes can obviously include allowing more secure performance via longer (2048 bits anyone?) keys. Note that the license suddenly starts referring to "Application Program" in 1.c. The implicitly explict ;-) definition of "Application Program" is "other computer programs for your own personal or internal use" into which the RSAREF Program is "incorporated". The license later defines this term explicitly, in line with the implicit use above. The key here is "incorporated". Since RSAREF is designed as a C library, the only way to "incorporate" it is to call its functions from a program. Thus, if you don't call specific RSAREF functions, you're not "incorporating" RSAREF. "Incorporation" of RSAREF is thus not transitive. Only "Application Program"s that "incorporate" RSAREF must be given to RSA. According to these definitions, PGP (which incorporates RSAREF) must be given to RSA. A mail user agent that uses PGP, however, does not "incorporate" RSAREF. Likewise, neither does an OS that allows the mail user agent to employ PGP. PGP is the only program that "incorporates" RSAREF here. RSA is thus not asking for sources to the entire OS. d. to copy and distribute the Program and Application Programs in accordance with the limitations set forth in Section 2. We can thus freely copy and distribute RSAREF and whatever we build that "incorporates" it. The section 2. restrictions: require us to distribute source along with any executables we produce (like the original FSF license did), require us to include the RSAREF license (similar to FSF copyleft), and require us to get "written" assurance from recipients that they will not use it for revenue generation (onerous and weird, but doable). One point about this really bugs me, though. We cannot generate "income" from distribution of RSAREF-incorporating application programs. Normally, I would not include recovering costs for distribution media/time/bandwidth and shipping/handling as "income". However, they make no explicit acknowledgement of this. If you do charge for BBS memberships, on-line accounts, or disks at your user group meeting, you should probably make it explicitly clear that you are not charging for specific programs, but for the media no matter what the user is going to do with it. In simple terms, RSA wants a cut if you make money (or try to) using their RSAREF mess. If you want to do that, the best approach would be to skip RSAREF and license the use of a more capable and extensible library from RSA. Richard From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dave.hodgins@canrem.com (Dave Hodgins) Date: Tue, 17 May 94 19:03:37 PDT To: cypherpunks@toad.com Subject: PGP 2.6 Message-ID: <60.54301.104.0C19EAE7@canrem.com> MIME-Version: 1.0 Content-Type: text/plain Hi all, This is just to inform anyone responding to my message about PGP 2.6, that I've been unable to access my normal source, for copies of messages from the list, since last Friday. I've left a message asking CRSO to look into this, and have sent a subscribe message from my work id, but I doubt I'll see any messages from before my subscription gets processed. Is there any way to obtain a copy of all of the messages since last Friday? Please email me with any responses. BTW, I've sent a message to the person at MIT who informed me about 2.6, asking him if it's ok if I post a copy of his message to the list. If he approves (and I haven't seen any similar messages posted by then), I'll post it. Thanks, Dave Hodgins. --- * RM 1.3 00820 * Internet:Dave.Hodgins@Canrem.com Rime->118 Fido(1:229/15) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 17 May 94 22:14:26 PDT To: cypherpunks@toad.com Subject: Makeing MagicMoney worth something. In-Reply-To: <9405171933.AA71221@acs5.acs.ucalgary.ca> Message-ID: <9405180517.AA05379@ah.com> MIME-Version: 1.0 Content-Type: text/plain > Nope. You're a bank in this case. A bank is someone who accepts > demand deposits, that is, money they give to you which you give them > back when they want it. What you are, is someone who is issuing redeemable notes. Issuing notes will not, _per se_, make you a bank. Or alternatively you are a trustee. If I gave money to my escrow agent, to be paid to me when I want it, she would not be a bank. If the value transferred is liquid, and the payment is made upon demand, then, in fact, you are a bank, regardless of what else you might call yourself. This is the case in the USA. Canada certainly varies, as does the rest of the world. [...] but the key element in all of these matters is jurisdiction. Who regulates all of this? The answer of course is no one. This is a rather hasty conclusion. The real answer is that a country will attempt to regulate this activity if it feels like it can argue jurisdiction and win. The easiest barrier to erect is to get some country to claim jurisdiction; the others will then generally stay away with their courts. If there is no stated location, then a country can simply claim jurisdiction if some of the facts of the situation give it an arguable jurisdiction. If, for example, the computers for a cypherspace bank are known to be in the USA and the bank claims to be outside USA jurisdiction, guess who wins. This would mean that the bank, would be everywhere simultaneously, without being anywhere at all. One can imagine all sorts of things, but architectures that can be built and economically deployed are much more important than vague characteristics. The problem of making a jurisdiction-less bank is a mighty difficult one, and it behooves those who wish to discuss it to ground their comments in economic and political realpolitik. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Tue, 17 May 94 23:09:48 PDT To: talk.politics.guns.usenet@decwrl.dec.com Subject: [ANON] War in rec.guns Message-ID: <199405180537.AA06049@xtropia> MIME-Version: 1.0 Content-Type: text/plain [[Reply-To: john.nieder@tigerteam.org]] * Reply to msg originally in TlkPolGuns -=> Quoting Joe@freemansoft.com to All <=- > -=> Quoting John Nieder <=- > Secondly, a lot of folks do not feel easy about posting to ANY > gun-related list or group because of employer, social or other prejudice > to which they may be subjected. If a joe.victim@anti-gun.widget.com > wants to use a simple remailer for putting a little shade on his > participation, I don't feel it's anyone else's business; "caution is not > cowardice and carelessness is not courage." More importantly, it's > nobody else's _problem_ as long as the content of the post is not > objectionable. Jo> So censorship is allowable if the post is objectionable? I didn't say that, nor mean it. All I said was that there isn't a _problem_ unless it's in the content, just as with any other message in a newsgroup. The fact that a remailer is used in itself doesn't create a problem in its posting of an otherwise benign message. See? Jo> Wouldn't Jo> that mean the moderator has to make more subjective judgements? I don't know, but if he was killing messages, he'd at least have to have a reason. Someone's address isn't one. The moderator in question here (rec.guns) subjectively censors my messages because of content, if that's your point. Jo> How Jo> long would it be before someone started yelling "outst the moderator" Jo> due to "subjective rejection criterea"? Well, I for one already am. Rejection of otherwise benign technical posts for no other reason than having been gated through a remailer, even non-anonymously with Reply-To: fields and sigs, is about as subjective and arbitrary a rejection criterion as I can personally imagine, especially in view of all the absolutely junk posts that do pass muster. Jo> I assume that some of this Jo> is with reguards to rec.guns. Most of it, yes, at the moment. Jo> The moderator there does an excellent Jo> job even if a little too much political stuff occasionally creeps in. Particularly his irrational fear of remailered posts. Pure politics. |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| | * CP2A * PGP Key # E27937 on all servers | |-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=| |"If you love wealth better than liberty, the tranquility of servitude | | better than the animating contest of freedom, go home from us in | | peace. We ask not your counsels or arms. Crouch down and lick the | | hands which feed you. May your chains set lightly upon you, and may | |posterity forget that ye were our countrymen." -- Samuel Adams, 1776| |=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-| |BOYCOTT: Pepsico & Gillette| |%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 17 May 94 22:42:51 PDT To: klbarrus@owlnet.rice.edu Subject: Rabin In-Reply-To: <9405170239.AA23367@flammulated.owlnet.rice.edu> Message-ID: <9405180544.AA05445@ah.com> MIME-Version: 1.0 Content-Type: text/plain Karl posted a good answer about square roots modulo a Blum integer. I'd like to explain some of the context for this math. Recall that a multiplicative group modulo n=pq is the product of two multiplicative groups modulo p and modulo q. That is, Z^*/nZ =~= Z^*/pZ x Z^*/qZ (The superscript asterisks denote multiplication.) So an element of Z/nZ can be represented by an ordered pair of residues mod p and mod q. This same situation explains why there is another decryption exponent in RSA, a previous thread. Anyway, if p is prime, then every square mod p has two square roots. When p = 3 (mod 4), these square roots are easy to find. See the article in the current MAA Monthly for a discussion of the other case. If is a square in Z/nZ, then each component m and n must also be a square. Thus if =, there are four possible square roots , , <-a,b>, and <-a,-b>. These are additive inverses in one pairing and conjugates in the other. For completeness, it should be noted that the set of all squares of a group is a subgroup. The commutative case is easy; the non-commutative case is much harder. It is a good exercise to calculate some square groups, to see how they generally behave, for example, properties about their sizes. Karl's explanations of using the Chinese remainder theorem to get the canonical representations is fine, as is his observation about the error in Schneier's text, although n-x = x (mod n), so the "n -" part is unnecessary. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gwt@eskimo.com (George Taylor) Date: Tue, 17 May 94 23:14:31 PDT To: cypherpunks@toad.com Subject: Schneier book 20% off Message-ID: <199405180614.AA08119@eskimo.com> MIME-Version: 1.0 Content-Type: text/plain Tower Books is offering Schneier's _Applied Cryptography_ at 20% off list. I saw it in the Bellevue, WA, store, and the saleperson said the sale was national. Everyone on this list probably has the book, but I thought the info might be useful if you refer anyone to the book. I don't know how long the deal will last. -George gwt@eskimo.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Wed, 18 May 94 03:44:08 PDT To: cypherpunks@toad.com Subject: Re: So PGP2.5 is becoming clearing... In-Reply-To: <199405180147.SAA09877@netcom.com> Message-ID: <9405181043.AA24163@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Lile Elam posted the RSA licensing agreement. He thought it > was bad. I think it is great. Maybe I do not understand it. > Am I missing something? This sounds like the war is over > and we won! You would have to consent to be a national person (United States of America or Canada) in order to have it. You wouldn't want to give up your freeman status to do that, would you? John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdnwysDhz44ugybJAQHZfQQA0gLlkVbTOG72NR2FyFoKOzFSIPv/AG9k +BoPCZjMqbDexVvWnftlUXizEVoUsM7qJHCN3oOurzntsJvRy0WVVd7HmomkV57l 8JC7yFBUI9Ogw/txa/I9+sVWymcKfTC6s7exIO7NDCX7pWu+nLuKDS+xZ4xfgaSN MVdryFgx3Ww= =XQNM -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 18 May 94 08:34:10 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Makeing MagicMoney worth something. In-Reply-To: <9405180517.AA05379@ah.com> Message-ID: <9405181227.AA02210@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > If the value transferred is liquid, and the payment is made upon > demand, then, in fact, you are a bank, regardless of what else you > might call yourself. This is the case in the USA. Canada certainly > varies, as does the rest of the world. Well, there is ONE subtlety -- entities like mutual funds and securities broker/dealers are not considered banks qua banks under American law -- they are, of course, even more stringently regulated anyway. There are various subtleties that say whether you come under Fed or under SEC regulation. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 18 May 94 08:33:27 PDT To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: Anyone else working on encrypting phone? In-Reply-To: <9405180949.AA01574@deathstar.iaks.ira.uka.de> Message-ID: <9405181229.AA02222@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Hadmut Danisch says: > is anyone else working on encrypting phone? There are several projects in progress. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 18 May 94 08:33:34 PDT To: jkreznar@ininx.com (John E. Kreznar) Subject: Re: So PGP2.5 is becoming clearing... In-Reply-To: <9405181043.AA24163@ininx> Message-ID: <9405181235.AA02236@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain John E. Kreznar says: > You would have to consent to be a national person (United States of > America or Canada) in order to have it. You wouldn't want to give up > your freeman status to do that, would you? Given that to my knowledge no court, federal official, or other organization that counts recognises "freeman status" to my knowledge, it would seem to be a very small loss. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hugh@ecotone.toad.com (Hugh Daniel) Date: Wed, 18 May 94 08:51:05 PDT To: cypherpunks@toad.com Subject: Notes on getting a business on the Internet Message-ID: <9405181549.AA00436@ ecotone.toad.com> MIME-Version: 1.0 Content-Type: text/plain At the April San Francisco Bay Area Cypherpunks meeting I gave a talk on what it takes to get a small business on the Internet to provide some service. Most of the talk was on very technical gnunk dealing with telecom equipment & lines as well as finding and starting up IP service. I have been asked many times for the notes, lists and tables I used in the talk, so after (not enough) editing and some expansion so that they would make some sense out of the context of the meeting here they are. Do note the new section on Frame Relay, as I got updated on the changes in Frame Relay after the April meeting. ||ugh Daniel hugh@toad.com # # notes.on.internet -- A list of questions and resources. # by ||ugh Daniel 1994/04/09 # # RCSID $Id: notes.on.internet,v 1.6 1994/05/18 15:48:08 hugh Exp $ # # Copyright 1994 by Hugh Daniel # Permission is granted for non-profit net distribution. # Comments, questions, permission, consulting or correspondence works # best with me over the net, use hugh@toad.com or hugh@xanadu.com. I # I can also be reached via telephone at +1 415 473 0669 or by snail # mail via: # Hugh Daniel, 210 Clayton Street, San Francisco, California 94117-1914 Getting_your_biz_on_the_Internet If you are thinking of doing that bright new network business idea of yours, here are a few questions to lead you through some of the maze that is the networking world of today. Mostly this note focuses on one of the middle parts of the problem, getting your self on the net in such a way that you can provide that great new network service. There are many ways to get on today's Internet, and things are changing fast, what was a good idea or product last month is often the slow dumb way to do things this month. Keep asking questions, watch out for new services and tariff's as they might be much better or cheaper that what you are planing right now, even if you got it out of these notes! Note that you might be able to buy the networking services you need from a vendor currently on the net, and this note does not deal with that. You can likely also find someone, maybe in the role of a consultant, who can help you do much of this work, this can be a very valuable service. After you are on the net there is much left to do, and hopefully there are a few useful pointers here to get you going in the right direction. This file was built out of my notes for a talk given in April 1994 about how to get a small business on the Internet and providing a service. Remember that its usefulness and your mileage will vary. Good luck! * Contents Getting Hooked Up Get your idea and business structure together first Decide whom your first target market should be What sort of connection do you/they need to each other? Which IP provider do you want to buy from? Questions to ask prospective IP providers Netiquette Provide information about your service via the net itself! Resources An example of comparing IP providers Frame Relay Acronym's Phone number de-construction Leased line providers in the SF Bay Area SF Bay Area IP providers Some National IP Providers Useful Books and Readings Government Service Providers Datacom Hardware Beam Cast & Broad Cast systems PacBell ISDN Questionnaire Online Resources UseNet NetNews Groups Telecommunications speeds * Getting Hooked Up ** Get your idea and business structure together first If you do not know what you want to do, then you will be lost from the get-go. Write up your idea, see if others get the idea, ask them if they would buy (don't stop if they say no, but this gives you an idea who your market is and is not). Your biz idea needs to be clear to yourself, as you will need to explain it to many folks along the way (like the folks who are working for you trying to do it!). Get your business act together, in the USA this can seem (and likely is) a huge waste of time and effert, but having a structure that you can work with as things grow is important. It just might keep the government off your back as well. ** Decide whom your first target market should be Do you have the software?, networking protocols? Do they have the money to pay? Etc. ** What sort of connection do you/they need to each other? Look at whom you wish to serve with what. Where are they? How are you going to reach them? What do they already know how to do? How far can you push them (new tech.) before they burn out? Will they buy faster modems/ISDN/FRAD's to talk to you? ** Which IP provider do you want to buy from? Ok, you have thought about things and decided that you need to put your shiny new service on the Internet your self. Now you have to decide on whom to purchase your IP feed from, and that can be tricky to say the least. Here are some questions to ask your self, and then some more to ask of IP providers, phone company etc. *** Questions to ask yourself first: Do you know enough to run your own Box (Un*x or what ever) at as commercial service? Do you know enough about networks, firewalls, telecom and the like to do set this up? Do you understand overbooking? (It's standard in networking) What sites are best for a POP? Is it near a RBOC CO? What city's have the largest local area coverage? What types services might you be providing, what data rates. Interactive? Batch? Client/Server? FrontEnd/BackEnd? Do you understand Through put vs. instantaneous transfer rate. (100K per hour vs. Latency, say 56K=10ms or T1=3ms,) Do you know how to set up a secure, stable, central POP? Do you need a Service Provider or a Network IP Provider. Some things can be done just fine at a service (they run a machine for you on the Internet). Are you willing to learn enough to do all this? Know you major wire telecom methods: Modem 300bps thorough 28.8k bps dial-up or full time Leased line 56k bps or T1 ISDN 2B+D 64k, 112k, 128k, 142k Frame Relay 56, 128, 348, 512, T1 (Pacific Bell) Beyond common `current' Needs... T3/DS3, FDDI, ATM/SONET, X.25, BeamCast Now go shopping for a: IP Provider Wire (Leased Line, Microwave, etc.) POP (secure room) judge on: contract Can you do what you biz needs under this contract? price Is the products value to your biz worth the cost? support: Structure (Do they have an organization that can handle both executive and technical problems so that you have little or no down time?) Do they have skilled People Do they provide Guarantees? (a guarantee says that if they screw up you get something beyond "sorry", the service is backed up with more then the sales persons word.) Before calling around for hardware, leased lines and IP do your homework, read up in NetNews, some of the books and poke around some of the better WWW and FTP servers educating your self. (See later in this file for some useful references.) You will ask better questions. *** Questions to ask prospective IP providers: --- Wiring questions: Where is your nearest POP to my site? Do you have a 24 hour staffed trouble hot line? What is your trouble reporting and tracking system? How far is it from my wall plug to first point where a single point failure will NOT interrupt my service from you? Will you provide both a logical and physical a map of your IP interconnect to other the IP networks? --- IP questions: Do you provide the leased line, DSU/CSU, and/or IP router? (Some will sell/lease these to you for extra $$) Do you require that I have a certain DSU/CSU or Modem? Do you require that my gateway router be from some vendor? How many routes will you advertise to the net for me? Can your system route the MBONE to our router? Do you have any restrictions on how I use my IP feed? Are you a CIX member? Do you have a WWW/FTP or gopher site? Do you have email to your NOC, sales or executive employs? --- Contract questions: What service guarantees do you provide? Under what circumstances will you pull my IP feed? Will you email/www/snailmail a copy of the IP service contract now (so you can pick nits in it and maybe ask them to CHANGE it for you!)? What is your policy on overbooking of bandwidth, when will you put in more bandwidth to me if my line if way too overbooked? How much is the install price of <56K, T1, etc.> service? How much is the monthly price of <56K, T1, etc.> service? Do you have alternative payment plans (pay ahead, pay install costs over X months, etc.)? Which (if any) PUC tariff is this service offered under? Do more homework, is there a better tariff that your PUC forces your phone company to sell but they did not tell you about? Build a spread sheet of the possible, make your choices. Sign your contracts for POP space, leases lines, IP etc. Make sure you have more then one person who can get into the POP to fix things, 24hours a day even! Remember now that physical security is the first step to a secure and well run system. Time to Buy things for your POP: VOM Tester DSU/CSU Router Service Box (UNIX, terminal servers, etc.) UPS Remote control Rack Fire Extinguisher. Lots of cables Labeler gun Register your self with the DNS. Getting things up can take days, allow time for it. Get your service machine up. Do your first security pass BEFORE your net connection comes up. Now is the time to install crypto protocol services. Do a backup BEFORE you get on the net... Get your connection up, trace wire problems from the ends in. Get IP packets flowing, routing. Test your IP throughput, know what its parameters are as your line may never be this idle again. Get your email working first, you need these aliases: postmaster info and your users will likely want: admin support Get your WWW working (or advertise else how on the net). Get listed on the various WWW Biz pages: http://www.eit.com/demos/storefronts.html http://tns-www.lcs.mit.edu/commerce.html Get listed in the IBP (Internet Biz Pages) (info@msen.com) Do backups. Tune into Net Culture, there are some netnews groups with cultural norms, read up on them now: news.announce.important news.announce.newusers Constantly test your service, as it's better you find a problem that to have a user report it. Use it your self, in the same way your users would. Make every customer very happy... Join the EFF. Sell your service, provide value and reap profits from a job well done. Use Free Strong Cryptology! ** Get your your self on the net, learn its ways (Netiquette) Get on a Usenet site and read the postings in news.announce.newusers, it is full of useful information on good Netiquette. You can do this by buying a shell or other type of account that gives you access to the net for email and netnews, downloading etc. before your biz is on the net. ** Provide information about your service via the net itself! Check out the Usenet biz.* groups, this is where you can do business on the Usenet, like advertise your services and/or products. Check out the various WWW servers that have lists of commercial internet WWW sites, see if you can get yours added. Places currently doing such things are eit.com, the GNN (ora.com) and msen.com. Check out the lists of lists and as the -owner's of lists that are related to your biz if it's ok to post an informative message about your service. Ask (politely!)that a reference to your biz be added to the lists FAQ if any. * Resources Here are some random notes, tables and lists that might help you find things you will need. Most of this is targeted to the San Francisco Bay Area, as that is where I have been doing consulting on these topics, though the basic ideas are useful no matter where you are doing telecom. ** An example of comparing IP providers Below is some info that I collected in the process of setting up a site to go in the internet. First there is an example of collecting and comparing some of the data gathered. There there are several sections of useful information that follow. -------- Example Internet Service (IP/TCP) Q&A array ------------------------- Quest/Whom |TLG Sprint BARRNet Alter Netcom ANS PSI CERFnet ---------------+--------------------------------------------------------------- Called | on date | 02/29 02/29 02/29 02/29 never never never status | yes message message message responded on |*1 Mar-03 Mar-03 Mar-07 | Nearest POP |MV SJ SJ SJ | Whos Equipment | Near DSU/CSU |cust either cust netcom Far DSU/CSU |cust either? alter netcom Near Router |cust either cust netcom Far Router |TLG Sprint alter netcom Whos LeasedLine|Cust Sprint Alter cust | Service | 24hour HotLine |Nope Yes Yes Yes | SellDownStream |Yes Yes No No | 56K Install |$1500 $ 750 $ 0 $1995 56K Monthly |$ 325 $1000 $ 795 $ 400 | T1 Install |$1600 $1000 $5000 $6000 T1 Monthly |$ 800 $2700 $1250 $1000 | Totals: |--------------------------------------------------------------- | *1 == All TLG info was on the tlg WWW/FTP server and it took only minutes to get all the info needed except leased line info, which had to come from GTE & PacBell in my example. -------- DSU/CSU line drivers (Modem like things) ---------------------------- Speeds Company Model Price ------------------------------------------------------------------------------ T1 Tylink ONS-150 $1200 each 56K Motorola $500 56K BAT $250 -------- IP Routers ---------------------------------------------------------- Company Product Price ------------------------------------------------------------------------------ Livingston IRX Cisco (any) (high end, with quality) -------- Terminal Servers ---------------------------------------------------- Company Product ------------------------------------------------------------------------------ Livingston 2 & 2e Cisco (any) (high end, with quality) -------- Example Leased (digital) lines prices ----------------------------- Quest TLG Sprint BarNet AlterNet ------------------------------------------------------------------------------ Nearest POP MV ?? ?? ?? Mileage 14 PacBell ADN0 56K Install $1240 Monthly $184.10 Delay 17wkd ADN1 T1 Install $2648 Monthly $794.18 Delay 1wkd POP 444 Mileage 36? MFS ADN 56K Install $675.00 Monthly $327.15 ADN1 T1 Install $813.50 Monthly $1038.51 POP 55 S.Market SJ Mileage MFS ADN1 T1 Install $1140.30 Monthly $455.31 Sprint POP SanJose ADN0 56k Install $935 Monthly $327.87 ADN1 T1 Install $1699 Monthly $1074 -------- Leased Lines PacBell leased line pricing (new for 1994 it seems!): $6 per mile. Node (each end point) $50.05 Some credits might be given back to you via some CPUC Mandated rebates. ** Frame Relay This section is totally new to these notes, and is likely to be new even to many folks who have been doing leased line and other methods of getting IP moved about, as PacBell has just gotten a new tariff on Frame Relay services, making them much more useful (and affordable, all this as of early 1994). Frame Relay used to be cost effective only if you had many sites that were far (over 50 miles) apart from each other. Now it seems that if you have three sites, most any distance from each other other then Frame Relay is likely for you. Quickly, Frame Relay is a system that lets you have a digital line (it's really a leased line) more directly into the phone company's digital transmission cloud then a leased line. You pay for a single line into each site you want to wire ONCE, and then pay for routing to each other site in your group of Frame Relay drops. You get one bill for N sites, and it is simpler for the RBOC to deal with too (both on a billing and on a technical level). You will need to get a Frame Relay capable router (Frame Relay is its own protocol) sometimes called a FRAD, these are about $2000, but some of the standard IP routers already know how to deal with Frame Relay. Here are the current prices that I think PacBell is charging as of 1994/05. There are three parts to the charges, #1 is the leased line you have to rent from your site to PacBell, though it seems they do NOT change per mile for this. #2 is the cost of Frame Relay its self, and #3 is the cost of them adding more entry to their routing tables. Note that #3 is very small unless you want to have many sites DIRECTLY talking to many other sites, if you go though a few hubs you can keep the cost down. As of right now there are no time user or per packet charges for this service. Service Costs: Startup Monthly --------------------------------------------------- #1 Local Access Line (your leased line into the data cloud) 56Kbps $ 620.00 $ 50.05 1.536Mpbs $1,324.00 $ 162.59 #2 Network Port Connections (Frame Relay its self) 56Kbps $ 375.00 $ 75.00 128Kbps $ 375.00 $ 150.00 384Kbps $ 375.00 $ 400.00 1.536Mbps $ 375.00 $ 500.00 #3 Data Link Connection Identifiers (routing table entry) 1 $ ---.-- (No Charge) 2-6 $ 15.00 7-11 $ 10.00 12+ $ 5.00 Lets do a quick example. I have 4 sites I want to hookup on my own little net. I want T1 between Site A and B, 384Kbps between site B and C, and 56Kbps between Site B and D. I want the high speed ports to talk directly to each other, but the low speed port to just talk to the B hub site. So I get: Service Units @ Startup Units @ Monthly ------------------------------------------------------------------------- #1 3 T1 leased lines $1,324.00 $3,972.00 $162.59 $ 487.77 1 56K leased line $ 620.00 $ 620.00 $ 50.05 $ 50.05 #2 2 T1 Frame Relay Ports $ 375.00 $ 750.00 $500.00 $1,000.00 1 384Kbps FR Port $ 375.00 $ 375.00 $400.00 $ 400.00 1 56Kbps FR Port $ 375.00 $ 375.00 $ 75.00 $ 75.00 #3 1 3 DLCI Ports (site B talk directly to A,C,D) $ 15.00 $ 15.00 2 2 DLCI Ports (sites A & C talk to A,B,C) $ 15.00 $ 15.00 1 1 DLCI Port (site D talks only to B) $ 0.00 $ 0.00 -------------- Totals --------------------------------------------------- $6,092.00 $2,042.82 You will have to add in the cost of a DSU/CSU (now called a TSU) at each site. If you want to make a change (say run the 384Kbps line up to T1) just making the change costs $30.00. You will want to compare such these numbers to the cost and pain of installing 4 separate leased lines, more DSU/CSU's etc. ** Acronym's ADN = Advanced Digital Network ASCII = American Standard Code for Information Interchange ATM = Asynchronous Mode Transfer CCITT = Consultive Committee for International Telephone and Telegraph CDS = Circuit Digital Service (CDS 56) CIX = Commercial Internet eXchange CO = Central Office (phone company switching building near you) CPE = Customer Premise Equipment CPUC = California Public Utilities Commission CSU = Customer Service Unit (now allays DSU/CSU) Cust = Customer DAML = Digital Access Multi Line (Field T1 Phone Mux unit) DDS = Digital Data Service DLCI = Data Link Connection Identifiers (FR routing table entry) DS0 = Data service grade 0 (56kbps line) DS1 = Data service grade 1 (1.544mbps line) DS3 = Data service grade 3 (45mbps line) DSU = Digital Service Unit (now always DSU/CSU) E1 = A 3.088 mbit/sec channel? FCC = Federal Communications Commission FDDI = Fiber Distrubited Digital Interface FRAD = Frame Relay Access Device? FTP = File Transfer Protocol (runs on top of TCP) HDLC = High-Level Data Link Control IP = Internetworking Protocol (TCP/IP) ISDN = Integrated Services Digital Network Kbps = Kilo (base 2) bits per second (x 1,024) LAN = Local Area Network (1-2 kilometers) LATA = Local Area TA? (Baby Bell monopoly region) M&P = Methods and Practice (Standard Operating Procedures) MAN = Metro Area Network (10's of kilometers) Mbps = Mega Bits Per Second (base 2) (x 1,024,000) MBONE = Multicast BackBone (Protocol suite on top of IP, also a Net) MPO = Minimum POint of entry (the RBOC wire closet in the basement) MTBF = Mean Time Before Failure (or Between Failures) NNX = N=2-9 X=0-9 == Old pre +1 exchanges NOC = Network Operations Center NPA = Numbering Plan Area == Area Code NXX = N=2-9 X=0-9 == Modern (post +1) Exchange PAN = Planetary Area Networks (1000's of kilometers) POP = Point of Presents POTS = Plain Old Telephone Service PPS = Public Packet Switched (PacBells term for there X.25 network) PRI = Primary Rate Interface (T1 bulk feed for 24 ISDN B channels) PUC = Public Utilities Commission PVC = Permanent Virtual Circuit RBOC = Regional Bell Operating Company's (Baby Bells) RFC = Request For Comment (Internet Tech standards) SAN = System Area Networks (10's of light hours) SDS = Switched Digital Service (SDS 56) SMDS = Switched Multi-MegaBit Digital Service SNA = Systems Networking Architecture (IBM WAN technology) SONET = Synchronous Optical NETwork? T1 = A 1.544 mbit/sec channel T3 = A 45 mbit/sec channel TCP = Transmission Control Protocol (TCP/IP) TDM = Time Division Multiplexing TSU = Terminal Service Unit (a DSU/CSU) UDP = User Datagram Protocol (a protocol on top of IP) V.35 = A almost never used specification for 48kbit modems V.35 = Serial Line software/hardware protocol (something like RC232C) WAN = Wide Area Network (100's of kilometers) WDM = Wavelength Division Multiplexing WWW = World Wide Web (One-Way HyperText protocol suite) X.25 = Old packet switching system baud = discrete signaling events/sec (used wrong, you want to use bps) bps = Bits Per Second gbit = Billion (giga) Bits Per Second kbit = Thousand (kilo) Bits Per Second mbit = Million (mega) Bits Per Second sec = Second, 1/60 of a minute wkd = Workings Days (Monday through Friday) ** Phone number de-construction POTS, Plain Old Telephone Service Phone numbers in the USA have these components: + or if you live at the phone company: + an example: +1 415 555 1212 remember other country's have different systems (bogus British example): +44 20 22 2121 The idea behind the plus (+) format is that there were a lot of formats for phone numbers that were different even if the phone number format was the same, folks just like doing their own, and this was confusing. The plus format is simple, a plus followed by the country code followed by the phone number. So to dial a random phone number you look at the +??? country code, if you are not in that country then you will need to dial a international access code (different depending on where you are) and then everything after the +. An example: If I am in the USA and have to call +44 22 234 3213, then I would have to dial 011 (connects me into the international phone net) and then the country code 44, and then the phone number 22 234 3213 and if I wanted to be really fancy I could dial a # to tell the phone company that I was done with the number (no more digits). ** Leased line providers in the SF Bay Area Metropolitan Fiber Systems (+1 415 362 3300) <> Pac Bell (+1 800 974 2355) <> GTE (+1 800 487 5000) <> ** SF Bay Area IP providers SprintNet (+1 415 357 5500) <> BarrNet (+1 415 725 1790) AlterNet (+1 703 204 8000) Netcom (+1 408 554 8649) ScruzNet (+1 408 457 5050) NorthBayNet (+1 415 472 1600) Internex (+1 415 473 3060) Wombat Internet Guild (+1 415 462 8800) <> ** Some National IP Providers AlterNet Service area: US and international Contact: Alternet Sales Voice: 800-4UUNET3, 703-204-8000 email: alternet-info@uunet.uu.net FTP more info: ftp.uu.net:~info/alternet ANS CO+RE Systems, Inc. Service area: US and international Contact: Inside Sales Voice: 800-456-8267, 313-663-7610 email: info@ans.net FTP more info: ftp.ans.net:/pub BARRNet Service area: Northern & Central California Contact: R.J. Goldberg Voice: 415-723-7003, 415-322-0602 email: info@barrnet.net FTP more info: ftp.barrnet.net CERFnet Service area: California and International Contact: Sales Manager Voice: 800-876-2373, 619-455-3900 email: help@cerf.net FTP more info: nic.cerf.net Global Enterprise Services Service area: US and International Contact: Marketing Dept Voice: 800-35-TIGER email: market@jvnc.net FTP more info: N/A InterNex Information Services Services inc. Service_area: Palo Alto/San Jose California Voice: (+1 415 473 3060) Services: IP over ISDN, WWW homing, MSEN Service area: Michigan Voice: +1 313 998 4562 Fax: +1 313 998 4563 Snail: 320 Miller Ave. Ann Arbor MI 48103 WWW more info: www.msen.com NETCOM On-Line Communication Services, Inc. Service area: Nationwide Contact: Desirree Madison Voice: 408-554-8649 x2603 email: info@netcom.com FTP more info: ftp.netcom.com PSINet Service area: US and International Contact: Inside Sales Voice: 800-827-7482, 703-620-6651 email: info@psi.com FTP more info: ftp.psi.com, cd ~ SprintLink Service area: US Contact: Bob Doyle Voice: 703-904-2167 email: bdoyle@icm1.icp.net FTP more info: N/A The Little Garden Service area: Northern California Contact: Tom Jennings (admin@tlg.org) Voice: +1 415 487 1902 email: info@tlg.org FTP more info: ftp.tlg.org WWW more info: www.tlg.org ** Useful Books and Readings "Connecting to the Internet" by Susan Estrada published by O'Reilly & Associates, Inc. ISBN 1-56592-061-9 "The Online User's Encyclopedia: Bulletin Boards and Beyond" by Bernard Aboba published by Addison-Wesley ISBN 0-201-62214-9 "Practical Internetworking with TCP/IP and UNIX" by John S. Quarterman and Smoot Carl-Mitchell published by Addison-Wesley, Reading, MA (1993) "DNS and BIND" by Paul Albitz & Gricket Liu published by O'Reilly & Accosiates ISBN 1-565692-101-4 ** Government Much of the telecommunications system of the USA is still controlled by government, so many of the services of your RBOC are what they have been told to give you, which is often different from what the RBOC's would like to sell you and even more different from what you want. There are two bodys that control most of the telecom in the USA, the FCC (Federal Communications Commission) and your states PUC (Public Utility's Commission, here in California its the CPUC). Note that it is always interesting to go and READ the tariffs, as often you will find great deals in them the the RBOC's don't advertise... CPUC: General Information +1 415 703 1282, +1 800 848 5580 Complaints +1 415 703 1170 CPUC Tariffs: CPUC B5 ADN lines CPUC B9 High Capacity (T1 and the like) CPUC A18 Frame Relay? CPUC 175 More T1 stuff FCC: FCC-128 Cheaper leased line rates for out of state traffic ** Service Providers Here is a list of company's who provide various services on the internet: shell accounts, www pages homing, email, tele-conferencing and what ever the market can bare. Access InfoSystems Voice: (+1 707 442 1034) Email: info@commnuity.net Service_Area: Solano County (NE of the SF Bay area) Services: Internet Access, UseNet, IP, WWW pages Maillist, MUDs, etc. CCnet Service_Area: Contra Costa County (E of the SF Bay area) Voice: +1 510 988 0680 Email: info@ccnet.com The Well Services: Unix Shell Accounts, UUCP, Internet access, conferencing, UseNet Service_Area: Local to SF, Berkeley, Marin. Nationally via CPS network. Voice: +1 415 332 4335 Email: info@well.com Netcom Msen Internex See above. ** Datacom Hardware Capella Networking Voice: +1 415 591 3400 Service: Sells telecom equipmemt. Morning Star Technologies Inc. Voice: (+1 614 451 1883) (+1 800 558 7827) Online: www.morningstar.com or ftp.morningstar.com Service: Livingston Enterprises Voice: +1 800 458 9966 Service: Manufactures network routers and terminal servers. Cisco Systems Voice: +1 415 326 1941 or +1 800 553 6387 FAX: +1 415 326 1989 Online: http://www.cisco.com Service: Manufactures network routers and terminal servers. ** Beam Cast & Broad Cast systems More work needs to be done on private Beam and Broad cast systems. The state of the art (or at least it's use by us Internetworkers) is maybe a decade behind our use of leased lines, and we NEED this stuff. Here are some buzzwords to get you dreaming... Packet Radio IR Laser Mircowave Spread Spectrum There are some cool .8W SS Raido modems that can do 1.3Mbit over short distances (~5 miles) I have herd rumors of from Cylink?) Cylink corp. Voice: +1 408 735 5800 ** PacBell ISDN Questionare From: Rob Rustad Newsgroups: ba.internet Subject: PACIFIC BELL - ISDN FOR CALIFORNIA INTERNET USERS Date: 29 Apr 1994 00:08:44 GMT Organization: Pacific Bell Lines: 108 Distribution: world Message-ID: <2ppj6c$isv@gw.PacBell.COM> NNTP-Posting-Host: rjrusta.srv.pacbell.com Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit X-UserAgent: Nuntius v1.1.1d27 X-XXMessage-ID: X-XXDate: Thu, 28 Apr 94 16:11:54 GMT PACIFIC BELL - ISDN FOR CALIFORNIA INTERNET USERS Hi. To better serve you, we at Pacific Bell are attempting to forecast demand for ISDN services within the Internet community of California. We would like to accelerate deployment of our digital services, but we need help in determining the level of future interest and need for those services among our California customers. Our current plan is to offer digital services to virtually all of our customers by 1997, but we would like to provide them sooner where a need exists. We would like to hear directly from you regarding your needs for higher speed digital access (digital 56kbps and above) to the Internet and other on- line services. The most important information for us is the area code and prefix of the telephone number(s) for which you probably would want ISDN services. Please help us by filling out any or all of the form below and e-mailing it to isdn-info@pacbell.com. ----------------------------------------------------------------------- -------------- To: isdn-info@pacbell.com Subject: ISDN Services Yes, I would like Pacific Bell to be able to offer me ISDN. Area Code: xxx Prefix (first three digits of your seven digit telephone number): xxx I would like to be able to communicate digitally with (IP Provider, other On- line Service, my company LAN, other):______________ Time frame - (ASAP, within 6 months, within 2 years): ____________ Other: ----------------------------------------------------------------------- -------------- The information you provide will be strictly confidential and you will not be contacted by Pacific Bell unless you indicate in your message that we may contact you. For additional help: ! isdn-info@pacbell.com ! 510-277-1037 - BBS with ISDN Information. ! Pacific Bell Gopher Server is available with ISDN information. ! 800-995-0346 - ISDN Availability Hotline (automated audio response) ! 800-662-0735 - ISDN Telemarketing (ordering information - please bear in mind, these people have no information on "pending" products like Home ISDN) Pacific Bell ISDN Basics: Pacific Bell has two ISDN Basic Rate Services to choose from -- SDS ISDN, Centrex ISDN. A third, Home ISDN, is a proposed product scheduled for availability on 8/2/94. All three provide circuit switched end-to-end digital connectivity for customers at speeds up to 112 kbps. Currently, over 60% of California has access to ISDN services. SDS ISDN Monthly Service: $26.85* Installation: $70.75** Usage: usage is billed at regular business voice rates on a per B-Channel basis * this price will be lowered to $22.85 on 8/2/94. ** a $150 installation fee is waived for a 2 year service commitment. Centrex ISDN Monthly Service: $31.65 Installation $225.00*** Usage: usage is flat-rated within the Centrex account. Outside the Centrex usage is billed at regular business rates. *** Centrex Establishment Charges apply for new systems $200. Home ISDN(Proposed)**** Monthly Service: $22.95 Installation $40.00 Usage: billed at regular business rates Mon-Fri 8am-5pm. All other time, zone 1 and 2 usage is flat-rated. **** proposed tariff pending CPUC approval, sales effective date estimated to be 8/2/94. ISDN Terminal Equipment: prices for ISDN terminal equipment have been dropping over the last year. It is currently possible to purchase a PC card, NT1 and power supply for under $500 that allows you to communicate at 112kbps uncompressed. For purposes of communicating over the Internet, it will be important to coordinate with your IP provider. ** Network Resources Here are some good WWW and FTP sites to explore on the net, looking though these sites can give you an idea of what networking is turning into. www.msen.com Good site to explore, lots of info www.tlg.org Good site to explore, lots of info ftp.tlg.org (same as the www.tlg.org site) ftp.netcom.com List of IP services /pub/miperrey/??? www.eit.com List of commercial services ftp.internic.net RFC's, policies and procedures files www.cisco.com Lots of good info on networking gw.pacbell.com Gopher site with digital telecom info. www.pacbell.com WWW Interface to the gopher site. *** UseNet NetNews Groups ba.internet Questions and announcement about accessing and using the internet in one of it's hottest hotbeds, the San Francisco Bays Areas comp.dcom.* Computer Data Telecom, each of the groups in this sub-tree deals with a different aspect of digital telecom. comp.dcom.telecom comp.dcom.telecom.tech General telecom questions, answers and talk on issues from the cheapest long distance service to what billing software interfaces to what phone switches. comp.dcom.modems Every stupid question (and some *real* good ones) you ever wanted asked and answered about modems. alt.dcom.telecom alt.dcom.telecom.ip These two groups are much like the comp.dcom.* groups, though a lot more free from and with information on telecom from parts of the world outside of the USA. biz.comp.services biz.comp.hardware The biz groups are where you can talk about services (ie. shamelessly advertise your service!). A good place to find products to use (hardware) or places that might do some of the work for you (services). alt.internet.services A great place to find out about what services are out there on the net already. Lots of talk about how services work, what are the different access methods, how to stop or start flame wars... comp.internet.* This is where internet protocols, usage and even its future are gone over an over and over... alt.security As Vernor Vinge said, it's "the net of a thousand lies...". Cyberspace needs to be secure, and here is one forum that goes into security of the net and the machines on it. ** Telecommunications speeds The first time I gave a talk based on these notes I spent close to a third of the time going over the various physical communications methods, modems, leased lines, fiber, beam and broad cast systems, and then the data standards you can run over these media. It seems that folks are very interested how how the basic telecom happens, but get very confused over all the possibilities. To attempt to clear things up a little here is a table of many of the various current methods of digital data telecom: Bits/Second Nick Names Wire Method Telecom Protocol ------------------------------------------------------------------- 0 Direct Current, little interesting data transmission... 50 50-600 are very old 75 110 134 134.5 150 200 300 POTS Modem Bell 103, V.21 600 1,200 1200 baud POTS Modem Bell 212A, V.22 1,800 2,400 2400 baud POTS Modem V.22bis 4,800 4.8 Kbps POTS Modem V.32, V.32bis 7,200 POTS Modem V.32bis 9,600 9.6 Kbaud POTS Modem V.32, V.32bis 12,000 POTS Modem V.32bis 14,400 14.4 Kbaud POTS Modem V.32bis 16,000 ISDN D channel used for signaling 19,200 A usefull benchmark 28,800 POTS Modem V.34, (aka. V.FAST) 38,400 56,000 Leased Line AND0, DS0 56,000 Frame Relay 56,000 ISDN PacBell's idea of 64k? 64,000 POTS Digital POTS voice line 64,000 ISDN (1 B channel) 112,000 ISDN 2 B channels minus a D channel 128,000 Frame Relay 128,000 ISDN (Fully both B channels) 238,000 AppleTalk (A useful benchmark) 384,000 Frame Relay 512,000 Frame Relay 1,017,000 SMDS 1,536,000 1.536 Mbps Frame Relay 1,544,000 1.544 Mbps Leased Line T1, ADN0, DS0 1,544,000 Frame Relay 3,088,000 Leased Line E1 ??? (uncommon)(2.048mbit?) 4,000,000 SMDS 10,000,000 10 Mega bit EtherNet (A useful benchmark) 10,000,000 SMDS 16,000,000 SMDS 25,000,000 SMDS 34,000,000 SMDS 45,000,000 Fiber|Coax T3, D3 60,000,000 Fiber|Coax? ATM ??? (soon?) 100,000,000 Fiber FDDI ??? (LAN) 135,000,000 3DS3 Microwave Standard 155,000,000 155Mb/s OC3c ATM 600,000,000 Fiber ATM ??? (someday?) 622,000,000 OC12c ATM 1,000,000,000 1 Gigabit Fiber... Future networks... 3,400,000,000 3.4x10^8 bps Fiber High Speed AT&T Trunks 20x10^12 20 Terabits Fiber Theoretical limit (ie. a guess) POTS is a two wire standard (a copper pair) Digital POTS, a voice line that gets digitised at the CO 8000 times a second with 8 bit samples. Leased lines are 4 wire standards (two copper pairs) Frame Relay is a leased line with a different telecom protocol on it that can run at many different speeds AppleTalk is a twisted pair LAN EtherNet is a Coax or twisted pair LAN standard FDDI is a Fiber optics (glass wire) standard ATM really is a protocol and not really a wire standard SONET SMDS Protocol levels: wire What sort of electricity/photons are used. telecom What the bits look like on the wire software What is done with the bits (IP, SNA etc.) ** Emacs Outline-Mode Note that the format here is GNU Emacs Outline mode, if you have emacs you can use outline mode on this document and it might be easyer to navigate. ;;; ;;; ;;; From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: geoffw@nexsys.net (Geoff White) Date: Wed, 18 May 94 09:10:55 PDT To: cypherpunks@toad.com Subject: quantum Computing Message-ID: <199405181608.JAA22452@nexsys.nexsys.net> MIME-Version: 1.0 Content-Type: text/plain this term keeps poping up recently. Can anybody give me a pointer to where I can find out more info? Someone said that it is nonsense, "quantum computers?, Isn't that something out of a carlos casteneda novel?" I'm just trying to find out the real deal. FTP sites and any papers articles would be appreciated. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 18 May 94 08:32:24 PDT To: cypherpunks@toad.com Subject: What Happened Message-ID: MIME-Version: 1.0 Content-Type: text/plain Note that Extropians suffered a similar subscriber's file wipe last weekend. Coincidence? or DOS attack? They had weekly backups so there was no effect. DCF "Dead White European Males didn't have World Domination handed them on a silver platter. They had to *earn* it. When they started out, they were blue-painted savages living in a cold, underpopulated territory far removed from the centers of civilization in the Mediterranean and Arab worlds. We could give up this power to various whining dregs of humanity without a fight but that would be unfair to them. 'What we achieve too easily we esteem too lightly' etc. I'm afraid you all are going to have to work for a living. So sorry." --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Wed, 18 May 94 10:05:05 PDT To: cypherpunks@toad.com Subject: Re: So PGP2.5 is becoming clearing... Message-ID: <9405181659.AB11963@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 3:43 AM 05/18/94 -0700, John E. Kreznar wrote: >You would have to consent to be a national person (United States of >America or Canada) in order to have it. You wouldn't want to give up >your freeman status to do that, would you? Where do you live? Just curious. -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ezekial Palmer Date: Wed, 18 May 94 11:09:40 PDT To: cypherpunks@toad.com Subject: Re: your mail In-Reply-To: Message-ID: <199405181752.AA03528@xtropia> MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 18 May 1994 13:27:28 -0400 (EDT) From: Duncan Frissell No this is directly related. No, really, it's not. Please take it to alt.bigots.proud or whatever. Zeke - originally WASP, dropped the religious part. Also, straight, right-handed and male in case it matters to you. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Wed, 18 May 94 08:57:50 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405181557.KAA18859@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain frissell@panix.com writes: > "Dead White European Males didn't have World Domination handed them on a > silver platter. They had to *earn* it. When they started out, they were > blue-painted savages living in a cold, underpopulated territory far > removed from the centers of civilization in the Mediterranean and Arab > worlds. > > We could give up this power to various whining dregs of humanity without a > fight but that would be unfair to them. 'What we achieve too easily we > esteem too lightly' etc. I'm afraid you all are going to have to work for > a living. Or, of course, we could shoot you. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: helmer@interlock.svo.com (Eric Helmer) Date: Wed, 18 May 94 09:23:13 PDT To: taylor@interlock.svo.com Subject: No Subject Message-ID: <9405181600.AA28779@schwing.svo.dfw.ibm.com> MIME-Version: 1.0 Content-Type: text/plain >From @interlock:ehelmer@ponder.csci.unt.edu Wed May 18 10:58:30 1994 Received: from interlock.svo.dfw.ibm.com by schwing.svo.dfw.ibm.com (AIX 3.2/UCB 5.64/4.03) id AA29020; Wed, 18 May 1994 10:58:28 -0500 Received: from ponder (ponder.csci.unt.edu) by interlock.svo.dfw.ibm.com with SMTP id AA11505 (InterLock SMTP Gateway 1.1 for ); Thu, 19 May 1994 10:45:44 -0500 Received: by ponder (5.61/1.36) id AA03144; Wed, 18 May 94 11:01:46 -0500 Date: Wed, 18 May 94 11:01:46 -0500 From: @interlock:ehelmer@ponder.csci.unt.edu (Eric Helmer) Message-Id: <9405181601.AA03144@ponder> To: helmer@schwing.svo.dfw.ibm.com Status: R >From alt.cyberpunk Wed May 18 10:55:26 1994 Path: news.unt.edu!cs.utexas.edu!usc!nic-nac.CSU.net!clstac!achen1 From: achen1@csupomona.edu (ALAN CHEN) Newsgroups: alt.cyberpunk Subject: This could ruin your day. Date: 15 May 94 23:45:03 PST Organization: Cal Poly U. Pomona Lines: 237 Message-ID: <1994May15.234503.1@clstac> NNTP-Posting-Host: vmsa.is.csupomona.edu This is a document thats been kicking around our local system at Cal Poly for the last two days; I think its important enough to ask all of you to read it. Please take to time to do so as it is an issue that affects the future of the net as we know it. Alan Chen (Pre) Occupations: |"Never underestimate the power of human stupidity -Aerospace eng. undergrad | -L. Long (RAH) -RPG player |Yes, I'm an ARO. No, I'm not transferring! -Dreamer |Email: achen1@csupomona.edu GE -p+ c++ l(+) u- e+(*) m+(*) s !n+(-) h(-) f+ !g w-(--) t+ r++ y? -------------------------------- Subject: Metered Usage of the Internet: JSN Please forgive the mass mailing, but I feel this is a subject which is of great importance to anyone who benefits from the bountiful resources of the Internet. A very bad storm is brooding on the horizon. In the future, you might have to pay a charge for every E-mail message you send or receive, every Usenet article you read, every kilobyte of data you transfer with ftp, every hypertext link you follow with NCSA Mosaic or Gopher... Hopefully this frightens you as much as it does me. But it will happen, unless YOU do something about it. Please read the attached, fill out the requested info, and mail it back to mike@essential.org. It also wouldn't hurt to forward a copy of this to everyone you know on the Internet. Thanks for your support. Craig Smith, Date: Wed, 18 May 94 11:26:24 PDT To: Anonymous Subject: Re: your mail In-Reply-To: <199405181557.KAA18859@chaos.bsu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Wed, 18 May 1994, Anonymous wrote: > frissell@panix.com writes: > > > . . . > > We could give up this power to various whining dregs of humanity without a > > fight but that would be unfair to them. 'What we achieve too easily we > > esteem too lightly' etc. I'm afraid you all are going to have to work for > > a living. > > Or, of course, we could shoot you. You could try, but history suggests we're much better shots. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dat@spock.ebt.com (David Taffs) Date: Wed, 18 May 94 11:28:34 PDT To: Richard.Johnson@Colorado.EDU Subject: Re: So PGP2.5 is becoming clearing... In-Reply-To: <199405180251.UAA12436@spot.Colorado.EDU> Message-ID: <9405181827.AA14546@helpmann.ebt.com> MIME-Version: 1.0 Content-Type: text/plain From: Richard Johnson "Performance improvement" purposes can obviously include allowing more secure performance via longer (2048 bits anyone?) keys. I would agree with this. Performance improvement doesn't just mean speed. The key here is "incorporated". Since RSAREF is designed as a C library, the only way to "incorporate" it is to call its functions from a program. Thus, if you don't call specific RSAREF functions, you're not "incorporating" RSAREF. "Incorporation" of RSAREF is thus not transitive. I would be careful here. Another conceivable definition of "incorporate" is "to link with". Perhaps it might mean to statically link with, or dynamically link with. This definition would be transitive, but could still be circumvented. I have seen examples of commercial products interfacing to various GNU-ware, protected by copyleft. I forget the exact details, but there was at least a layer of free-ware provided in between that accessed the GNU-ware via a shell interface. I will look up the exact details and post them if I can. Calling an RSAREF shell program would not be incorporating it, IMHO. It seems to me that if you provide a free shell-accessible program that invoked whatever free-ware you want to write around RSAREF, and you invoked that shell program from inside another program that was a commercial product, that you would be protected. It is of course possible that closer binding would also provide adequate protection; this is just one way that I believe would be adequate. It restricts the interface to a relatively low-bandwidth, potentially inefficient interface, but this seems to be their goal, and it also seems adequate for e-mail purposes. (The RSAREF could be in a background server process, always running, providing enhanced efficiency, if desired.) Of course, I am not a lawyer either, although I have watched an awful lot of Judge Wapner. Get your own legal opinion if you really care. ... Richard -- dat@ebt.com (David Taffs) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Wed, 18 May 94 02:51:53 PDT To: cypherpunks@toad.com Subject: Anyone else working on encrypting phone? Message-ID: <9405180949.AA01574@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Hello, is anyone else working on encrypting phone? regards Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist Date: Wed, 18 May 94 11:59:04 PDT To: cypherpunks@toad.com Subject: PGP 2.5 / PGP 2.6 Message-ID: <199405181858.LAA20408@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain I feel that we should stick with PGP 2.5. It makes me wonder when MIT comes out with version 2.5 and then TWO weeks later decides to scrap it and go with a new version. WTFO? Something smells wrong here! I say stick with 2.5 and don't upgrade to 2.6! ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 8 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```&]S^P;+]AB?X9TW6\8WN:^P&2$:G<'CM.^XL(UI)(0XA"*@FT;^`?8\ M05_9?3X9LT68(?"HY91G\H"\(O.7"27L;H0>302V#6U:^E3CT3U%5EL766HC :3@6;`,2S/8'$0\9OR@)X"G8KG]1SV= MIME-Version: 1.0 Content-Type: text/plain Rick Busdiecker writes: > Not true. What that means is that a polynomial time solution exists > for an NFA. The only part has not been shown. Mike McNally responds: >While we're being picky, I'll point out that (unless I'm wrong of >course) it's not really an NFA, but a non-deterministic Turing >machine (an "NTM"?) that's the automaton at issue here. That is correct. As a matter of fact, it's an easy theorem that an NFA has the same computing capacity as a DFA; it is not known whether this theorem holds for more powerful machines, and is in fact the heart of the P ?= NP conjecture. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: juola@bruno.cs.colorado.edu Date: Wed, 18 May 94 11:10:34 PDT To: cypherpunks@toad.com Subject: Re: quantum Computing Message-ID: <199405181810.MAA23216@bruno.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain Rick Busdiecker writes: > Not true. What that means is that a polynomial time solution exists > for an NFA. The only part has not been shown. Mike McNally responds: >While we're being picky, I'll point out that (unless I'm wrong of >course) it's not really an NFA, but a non-deterministic Turing >machine (an "NTM"?) that's the automaton at issue here. and I then gibbered : That is correct. As a matter of fact, it's an easy theorem that an NFA has the same computing capacity as a DFA; it is not known whether this theorem holds for more powerful machines, and is in fact the heart of the P ?= NP conjecture. Whups. Teach me to post before eating breakfast.... Ignore what I just said above. - kitten From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 18 May 94 12:10:44 PDT To: cypherpunks@toad.com Subject: Makeing MagicMoney worth something. In-Reply-To: <9405181227.AA02210@snark.imsi.com> Message-ID: <9405181913.AA06690@ah.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > If the value transferred is liquid, and the payment is made upon > demand, then, in fact, you are a bank, regardless of what else you > might call yourself. Well, there is ONE subtlety -- entities like mutual funds and securities broker/dealers are not considered banks qua banks under American law On the other hand, Fidelity, for example, the largest of the mutual fund providers, does not offer demand deposits, because you can't get back your money "upon demand". They don't have to give it back to you immediately, so it's not "upon demand". Check the agreement or the "checks" you get for your fund account. It seems conceivable to operate a business that took non-demand liquid deposits, but which promptly serviced most demands for withdrawal because of the competitive environment. A "banc" of this form would not survive if the liquid deposits were, practically speaking, liquid. ("Banc" is an avoidance of the regulation which puts companies with the word "bank" in them under banking regulation. It's amazing at the number of companies with names like "Bancshares" or "Banc Holding".) Since no such institution exists now, it would be currently outside the regulatory framework, but one should not expect it to remain that way. Pragmatically speaking, one's best strategy would be to get successful rapidly and then hire lobbyists. Credit card and charge card companies could do this themselves right now, were they to pay interest on positive balances. The contract between card company and customer would have to specify that the positive balance was not available "upon demand", per above. Otherwise most of the relationships could be the same. As an aside, issues of commercial paper, including promissory notes and hypothetically digital "bancnotes", whose term is nine months or less are specifically exempted from SEC regulation. There really seems to be a gap in the regulatory environment. Legal hacking is a lot of fun. Prerequisites are a humility to learn the structure of legal argument and access to legal materials. The study guides for law students are generally excellent introductions to the subject. Access to a law library is also useful for looking up statute and decisions, but not essential, although reading at least a few decisions is necessary for ensuring an understanding of the social process involved in the creation of law. And if what you want to accomplish with your computer hacking requires, for implementation, something outside the computer hardware and networks, legal hacking is almost a necessity. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 18 May 94 09:20:54 PDT To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <199405181557.KAA18859@chaos.bsu.edu> Message-ID: <9405181620.AA02644@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous says: > frissell@panix.com writes: > > "Dead White European Males didn't have World Domination handed them on a > > silver platter. They had to *earn* it. When they started out, they were > > blue-painted savages living in a cold, underpopulated territory far > > removed from the centers of civilization in the Mediterranean and Arab > > worlds. > > > > We could give up this power to various whining dregs of humanity without a > > fight but that would be unfair to them. 'What we achieve too easily we > > esteem too lightly' etc. I'm afraid you all are going to have to work for > > a living. > > Or, of course, we could shoot you. Duncan is likely a far better shot. Most obsolete white male oppressors of the proletariat have that in their favor. However, this is going afield of cryptography. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 18 May 94 09:21:03 PDT To: remailer-admin@chaos.bsu.edu (Anonymous) Subject: Re: your mail In-Reply-To: <199405181557.KAA18859@chaos.bsu.edu> Message-ID: <199405181620.AA09924@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Anonymous scripsit > > frissell@panix.com writes: > > > "Dead White European Males didn't have World Domination handed them on a > > silver platter. They had to *earn* it. When they started out, they were > > blue-painted savages living in a cold, underpopulated territory far > > removed from the centers of civilization in the Mediterranean and Arab > > worlds. > > > > We could give up this power to various whining dregs of humanity without a > > fight but that would be unfair to them. 'What we achieve too easily we > > esteem too lightly' etc. I'm afraid you all are going to have to work for > > a living. > > Or, of course, we could shoot you. > I think you fail to understand how much work this entails. -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 18 May 94 12:24:56 PDT To: cypherpunks@toad.com Subject: In defense of paranoia in cryptography In-Reply-To: <9405142308.AA00589@mycroft.rand.org> Message-ID: <9405181927.AA06711@ah.com> MIME-Version: 1.0 Content-Type: text/plain However, a successful cryptographer must be cautious at a level that would be judged paranoid in more civilized communities. A correct analysis of the risks and the costs of prevention and non-prevention is not being paranoid. To be overly cautious is, almost by definition, not to be economical. It should be noted, however, that there is enormous risk in ignorance of the other risks, and so effort made in order to understand the risks is well spent, _even_ if one spends more on that than the savings stemming from that understanding. If you need cryptography, it's because you have enemies. This is dangerously false. One uses crypto because one does not know the nature of one's opponents now and in the future, with an emphasis on the future. This lack of knowledge includes an ignorance that certain parties do not have your best interests at heart. If you think they do, you can always reveal the information. Cryptography is primarily about how we get assurances of security. Uncertainty has negative value all by itself. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto Date: Wed, 18 May 94 12:29:54 PDT To: remailer@soda.berkeley.edu Subject: Re: PGP 2.5 / PGP 2.6 In-Reply-To: <199405181858.LAA20408@soda.berkeley.edu> Message-ID: <9405181929.AA19070@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```&]S^P;+]AB?X9TW6\8WN:^P&2$:G<'CM.^XL(UI)(0XA"*@FT;^`?8\ M05_9?3X9LT68(?"HY91G\H"\(O.7"27L;H0>302V#6U:^E3CT3U%5EL766HC :3@6;`,2S/8'$0\9OR@)X"G8KG]1SV= I feel that we should stick with PGP 2.5. It makes me wonder when > MIT comes out with version 2.5 and then TWO weeks later decides to scrap it > and go with a new version. WTFO? Something smells wrong here! I say stick > with 2.5 and don't upgrade to 2.6! Has anyone checked 2.5? Does the date restriction code exist there as well? It seems like MIT was planning the 2.6 release from the start. To go to this amount of trouble while leaving a UN-modified, legal version available would be counter-productive (unless they are counting on 2.6 flooding 2.5 off the net). Dave Otto -- dave@gershwin.jta.edd.ca.gov -- daveotto@acm.org "Pay no attention to the man behind the curtain!" [the Great Oz] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schirado@lab.cc.wmich.edu (Schirado) Date: Wed, 18 May 94 09:37:15 PDT To: cypherpunks@toad.com Subject: PGP 2.5: Mini-review Message-ID: <9405181637.AA28972@lab.cc.wmich.edu> MIME-Version: 1.0 Content-Type: text Having not seen any activity on the list for the last week or so (I hope everyone's busy writing code!), I figured I'd simultaneously check to see if the list still existed, and share some interesting excerpts from NEWFOR25.DOC, from the PGP 2.5 MIT-legit package. PGP 2.5 is apparently still written by Phil Zimmermann - at least, it purports to be - which in itself is a considerable relief to those of us who had no idea who was responsible. The source code is also available, as before, and I'm sure programmers the world over are even now poring through it in minute detail, looking for backdoors and such. I also expect we'll be hearing from them relatively soon, to tell us of the presence or absence of any suspicious code. Not being a programmer myself, I can only comment on a few aspects. First, there is this: [...] >[An] RSAREF limitation is that it cannot cope with keys longer than >1024 bits. PGP now prints a reasonably polite error message in such a >case. I recall someone mentioning at one point that increasing the size of a key beyond 1024 bits did not justify the increased computing time, but I do not recall the reason why. I believe the reasoning was not that it offered no additional security, but rather, that it was already difficult enough to crack 1K keys, and if you're really that worried about security, you should be tightening up in other areas, such as deciding who to trust and who not to, deciding what information to enter into the computer and what to keep in your head, or maybe making a homemade TEMPEST shield. :) I'd still like to see the math explained a little better, though. Also, has anyone found those references to elliptic-curve crypto? The original article is _An Implementation of Elliptic Curve Cryptosystems Over F-2-155_ , IEEE Journal on Selected Areas in Communications, Vol. 11, #5, June 1993 (page 804). (Schneier mentions that Next Computer's Fast Elliptic Encryption, FEE, uses elliptic curves, and is patented by R E Crandell, USP# 5,159,632,27 October 1992.) Also, look for works by Neal Koblitz. >Printed keyIDs have been incresed to 32 bits, as there were enough keys >out there that 24-bit keyIDs were no longer sufficiently unique. The >previous 24-bit keyID is the LAST 6 digits of an 8-digit 32-bit keyID. >For example, what was printed as A966DD now appears as C7A966DD. So even though the keyservers only have 5,000 or so registered users, there are enough people out there using PGP and NOT registering their keys with the servers that this extra bit of coding was necessary? Hmm. 24 bits gives us 16,777,216 unique ID's. 32 bits gives us 4,294,967,296. Are there really over 17 million PGP'ers out there, or is my math-impaired brain missing something painfully obvious? >PGP now enables clearsig by default. If you sign and ascii-armor a >text file, and do not encrypt it, it is clearsigned unless you ask >for this not to be done. Which would seem to indicate that PGP is mainly being used for e-mail! Goody! >[...] > >PGP now wipes temp files (and files wiped with pgp -w) with pseudo-random >data in an attempt to force disk compressors to overwrite as much data as >possible. > >[...] > >The normal help files (pgp -h) are pgp.hlp or .hlp, such as >fr.hlp. Now, there is a separate help file for pgp -k, called pgpkey.hlp, >or key.hlp. No file is provided by default; PGP will use >its one-page internal help by default, but you can create such a file >at your site. > >PGP used to get confused if you had a keyring containing signatures from >you, but not your public key. (PGP can't use the signatures in this case. >Only signatures from keys in the keyring are counted.) PGP still can't use >the signatures, but prints better warning messages. Also, adding a key on >your secret key ring to your public keyring now asks if the key should be >considered ultimately-trusted. Prviously, you had to run pgp -ke to force >this check, which was non-obvious. > >[...] > >On Unix, PGP now figures out the resolution of the system clock at run >time for the purpose of computing the amount of entropy in keystroke >timings. This means that on many Unix machines, less typing should be >required to generate keys. (SunOS and Linux especially.) > >The small prime table used in generating keys has been enlarged, which >should speed up key generation somewhat. > >There was a bug in PGP 2.3a (and, in fact in 2.4 and dating back to 1.0!) >when generating primes 2 bits over a multiple of the unit size (16 bits >on PC's, 32 bits on most larger computers), if the processor doesn't deal >with expressions like "1<<32" by producing a result of 1. In practice, >that corresponds to a key size of 64*x+4 bits. > >Code changes: > >At the request of Windows programmers, the PSTR() macro used to translate >string has been renamed to LANG(). > >The random-number code has been *thoroughly* cleaned up. So has the >IDEA code and the MD5 code. The MD5 code was developed from scratch and >is available for public use. So, all in all, PGP 2.5 would seem to be more than just a possible conspiracy by MIT/RSA/et. al., and more than just minor bug fixes that most people wouldn't care about. With the possible exceptions of the size limitations on keys, and whatever arcane pieces have been hacked out of the RSA code to comply with whatever demands they may have made, PGP 2.5 appears to be a legitimate upgrade, with more than a few bugfixes, both major and minor, as well as the all-important improved security (as far as can be seen). Comments? -- schirado@lab.cc.wmich.edu [O|o]bjectivist, Evil Capitalist(tm;-), s..O).... You hit the smurf! --More-- male, lesbian, polyamorous, @.../.".. You destroy the smurf! --More-- reader, atheist, Discordian, $$*...].. You feel cynical! free and natural sovereign individual the Frog Farm: e-mail frog-farm-request@blizzard.lcs.mit.edu (PGP available) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 18 May 94 10:46:58 PDT To: Rick Busdiecker Subject: Re: quantum Computing In-Reply-To: <199405181647.RAA02357@an-teallach.com> Message-ID: <9405181746.AA11011@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Rick Busdiecker writes: > Not true. What that means is that a polynomial time solution exists > for an NFA. The only part has not been shown. While we're being picky, I'll point out that (unless I'm wrong of course) it's not really an NFA, but a non-deterministic Turing machine (an "NTM"?) that's the automaton at issue here. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 18 May 94 12:46:40 PDT To: cypherpunks@toad.com Subject: ADMIN: on penet and on paranoia In-Reply-To: <9405150153.AA14358@flammulated.owlnet.rice.edu> Message-ID: <9405181949.AA06760@ah.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes wrote: >Paranoia is cryptography's occupational hazard. Yes, that is indeed the nature of it since many of the protocols are designed to work admist mutually distrusting parties. A degree of suspicion/ paranoia is necessary - for example, digital cash. Paranoia is not necessary for protocol analysis. While it is not totally ineffective, it is certainly much less useful than understanding the invariants of the protocol, for example. Proof is much more powerful than paranoia. Evaluating the risks of a situation, even the ones of low probability and large effect, is not paranoia. The person who considers that there might be people who want to listen it and uses cryptography because the cost of deployment is less than the perceived risk (and all risk is perceived risk) is not paranoid but prudent. The person who merely thinks there are people listening in and uses cryptography to defend against them is just paranoid. From the outside these two states of mind are difficult to distinguish. Both use crypto, both acknowledge the existence of people who wish to harm other people. Yet the paranoid has identified with the victim. An indicator of paranoia is an unsupported claim about a state of affairs in which the speaker is a target. This is what happen with the penet id assignments; some people implicitly asserted the existence of malicious individuals. Those who merely brought up their _potential_ existence. The evidence for this distinction is speech-acts, not the most reliable indicator. Therefore my advice about paranoia is more directed to individuals pondering their own states of mind than to the examination of the behavior of others. Sometimes you may learn that another person actually is paranoid. You cannot, however, usually tell just from the use of cryptography whether or not a person is paranoid. To summarize my original claim in light of the foregoing, the paranoid does not do protocol analysis as well because of a misdirected focus on certain risks and not others. example, a non-suspicious person may be tricked into digitally signing anything (by getting them to sign a blinded document). And for this reason, keys used for blind-signing should not be the same as for email signing. But this is a different discussion. I think I follow most of what you are saying; all the same, in this case, technical error or not, malicious person or not, the paranoia is justified. To assert the possible existence of the malign is acknowledgement. To assert the possible existence of the malign in some current situation is suspicion. To assert the actual existence of the malign without good evidence is paranoia. I don't think you use the word "paranoia" as I do above, which I would term suspicion. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ER CRAMER Date: Wed, 18 May 94 03:57:45 PDT To: cypher Subject: Who did win??? Message-ID: <9405181153.AA00441@hio.tem.nhl.nl> MIME-Version: 1.0 Content-Type: text I read a message that the 'american' had won the 'RSA war'. I think the loose. Because we can still send private messages to the states with PGP 2.3a but they can't sent private messages out of the states... So, really? Who did win??? ... If you outlaw Privacy, only the Outlaws will have Privacy! Eelco Cramer ------ -------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 18 May 94 11:03:55 PDT To: Rick Busdiecker Subject: Re: quantum Computing In-Reply-To: <9405181746.AA11011@vail.tivoli.com> Message-ID: <9405181803.AA11052@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Rick Busdiecker writes: > No, NFA is acceptable and correct, it's Non-determinisic Finite > Automaton. A non-deterministic Turing machine is a perfectly > reasonable example, however. Uhh, isn't it the case that a Turing machine can simulate an NFA, but not the reverse? An NFA has no tape, and therefore is not as powerful an automaton as a Turing machine. Thus an NFA can be implemented by an NTM, but not the reverse. I think. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 18 May 94 13:16:41 PDT To: cypherpunks@toad.com Subject: FW: James Fallows on Clipper Message-ID: <9405181918.AA29072@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain See The Atlantic Monthly June 1994 "Open Secrets" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 18 May 94 10:27:05 PDT To: Anonymous Subject: Re: your mail In-Reply-To: <199405181557.KAA18859@chaos.bsu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 18 May 1994, Anonymous wrote: > Or, of course, we could shoot you. > You're welcome to try. Worked for *us*. DCF "Live White European Male (and maybe even in part an anglo-saxon protestant). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 18 May 94 10:33:11 PDT To: "Perry E. Metzger" Subject: Re: your mail In-Reply-To: <9405181620.AA02644@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 18 May 1994, Perry E. Metzger wrote: > > Anonymous says: > > frissell@panix.com writes: > > > "Dead White European Males didn't have World Domination handed them on a > > > silver platter. They had to *earn* it. When they started out, they were > > > > Or, of course, we could shoot you. > > Duncan is likely a far better shot. Most obsolete white male > oppressors of the proletariat have that in their favor. However, this > is going afield of cryptography. No this is directly related. I was watching the National Commie Television special on freedom last night to catch John Perry Barlow's excellent piece (clearly the best segmant) and had to sit through some whining persons who clearly felt that they were members of inferior genders or ethnic groups because they felt unable to take it when people said unkind things about them. Their response was to complain. It got my dander up. In addition, the nets give us an opportunity to ignore people who can't handle independent existence. They can stew in their pots and we can stew in ours. We don't have to bother ourselves about their trying to rule us. "They have whined for their rights. We shall give them more than they ask for. We shall give them justice." DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Wed, 18 May 94 10:40:55 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: quantum Computing In-Reply-To: <199405181647.RAA02357@an-teallach.com> Message-ID: <9405181740.AA14304@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Disclaimer: I'd never even heard of a quantum machine until quite recently and I have no idea how they relate to the NP Completeness problem. Date: Wed, 18 May 1994 17:47:34 +0100 From: gtoal@an-teallach.com (Graham Toal) . . . it's NP-complete if you can prove that equivalence to another NP-complete problem). The "NP" part is "Non-deterministic, polynomial time". What that means is that there is a solution possible in polynomial time (rather than exponential time) *ONLY* on a *NON-DETERMINISTIC* machine. Not true. What that means is that a polynomial time solution exists for an NFA. The only part has not been shown. And that's the fun part, because a non-deterministic machine is one that *guesses* the correct path every time it has a choice to make. That's one way of viewing it, well close anyway. Typically it's described as guessing the correct path and then verifying its correctness. Another, equally valid way to view a non-deterministic machine is as one which executes all paths simultaneously. Clearly, in real life, this doesn't happen. Perhaps. In any case, if you have a proof that the NP-Complete problems cannot be done in polynomial time on a deterministic machine, by all means, please share it with us . . . and collect your prize :-) Rick -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdpS7RaZNKPPNj41AQE6qAQAueihy10qYc5HCeJ1Fx2WbR8mvxfRc94i FK7zkHv916Uo2dPfwnldDvapUAamkALiPpTJ6+6g8L/XuLB+rOc9Nwrzs5WzjVgN KNKSZ5dN8Fa21RB1gd9jD/hC3ND1Fz/HyYOi6fMtzMFqh08nC27e4C4CDL+QqpHG glCM7qMVOIY= =0lM1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Wed, 18 May 94 10:56:38 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: quantum Computing In-Reply-To: <9405181746.AA11011@vail.tivoli.com> Message-ID: <9405181756.AA14881@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Date: Wed, 18 May 94 12:46:46 CDT From: m5@vail.tivoli.com (Mike McNally) While we're being picky, I'll point out that (unless I'm wrong of course) it's not really an NFA, but a non-deterministic Turing machine (an "NTM"?) that's the automaton at issue here. No, NFA is acceptable and correct, it's Non-determinisic Finite Automaton. A non-deterministic Turing machine is a perfectly reasonable example, however. Rick -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdpWthaZNKPPNj41AQEttwQAnCs9sZ+fV9BhCMf/PXyM6w59NjIc8ZwF vVL394XfzqvQKUzwK8pV04d5YMusfgbVibj+IuEaAEkn9qMYkaoX9XL65tzhPf8N 6bilBkRVIuCmLye9J0vpylouqS7bAakF7Htu06EDOzTQArBXEWUaBGkaH5P+m8xu xQLMS1RmmKk= =H5dW -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 18 May 94 11:06:22 PDT To: Rick Busdiecker Subject: Re: quantum Computing In-Reply-To: <9405181756.AA14881@fnord.lehman.com> Message-ID: <9405181805.AA02916@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Rick Busdiecker says: > From: m5@vail.tivoli.com (Mike McNally) > > While we're being picky, I'll point out that (unless I'm wrong of > course) it's not really an NFA, but a non-deterministic Turing > machine (an "NTM"?) that's the automaton at issue here. > > No, NFA is acceptable and correct, it's Non-determinisic Finite > Automaton. A non-deterministic Turing machine is a perfectly > reasonable example, however. A turing machine is not a finite automaton -- it has an infinite tape. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 18 May 94 11:11:36 PDT To: juola@bruno.cs.colorado.edu Subject: Re: quantum Computing In-Reply-To: <199405181800.MAA22999@bruno.cs.colorado.edu> Message-ID: <9405181811.AA02932@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain juola@bruno.cs.colorado.edu says: > Mike McNally responds: > >While we're being picky, I'll point out that (unless I'm wrong of > >course) it's not really an NFA, but a non-deterministic Turing > >machine (an "NTM"?) that's the automaton at issue here. > > That is correct. As a matter of fact, it's an easy theorem that > an NFA has the same computing capacity as a DFA; it is not known > whether this theorem holds for more powerful machines, and is in > fact the heart of the P ?= NP conjecture. The terms you are using are ambiguious. NTMs are no more powerful than deterministic TMs. They are possibly faster, but there are no languages that NTMs can recognise that deterministic TMs cannot recognise. It is hypothesized (though more or less unprovable) that there is no more powerful model of computation than Turing machines in the sense of what operations can be performed. Speed is again, as I noted, a different matter. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 18 May 94 11:14:56 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: quantum Computing In-Reply-To: <9405181803.AA11052@vail.tivoli.com> Message-ID: <9405181814.AA02946@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally says: > > Rick Busdiecker writes: > > No, NFA is acceptable and correct, it's Non-determinisic Finite > > Automaton. A non-deterministic Turing machine is a perfectly > > reasonable example, however. > > Uhh, isn't it the case that a Turing machine can simulate an NFA, but > not the reverse? An NFA has no tape, and therefore is not as powerful > an automaton as a Turing machine. Thus an NFA can be implemented by > an NTM, but not the reverse. > > I think. Correct. The hierarchy as I remember it is roughly (from least to most powerful in terms of size of the recognizable languages) FAs, PDAs (that is, deterministic push-down automata), NPDAs, TMs. Its been a while, but I seem to recall that non-deterministic pushdown automata could recognise some languages that deterministic ones could not. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Wed, 18 May 94 11:16:00 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: quantum Computing In-Reply-To: <9405181803.AA11052@vail.tivoli.com> Message-ID: <9405181815.AA15671@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Date: Wed, 18 May 94 13:03:43 CDT From: m5@vail.tivoli.com (Mike McNally) An NFA has no tape . . . Mine does :-) It's a matter of definition, I suppose. Hopcroft and Ullman describe an NFA as having a tape. On the other hand, they also descript the NP Completeness in terms of an NTM, so I'll concede your point. Rick -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdpbIRaZNKPPNj41AQHG+gQAtYMYanQzNIYeWV8DlIr+LAT8Lu7UNZWD DzZMa30vlliUU9twWZW23fiQltWKGx0GG73IG3egLJ01Qeo1t7aN6Dl20+Jm2CIQ xDxOrQc+I+rakSW4/MmC5PgfoXazKTtF3X+BaRXdkfZqvH0Lt9hvzaEJ0nA43iG9 YIpXYDesqcc= =/Plo -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Wed, 18 May 94 11:21:03 PDT To: perry@imsi.com Subject: Re: quantum Computing In-Reply-To: <9405181814.AA02946@snark.imsi.com> Message-ID: <9405181820.AA15763@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Date: Wed, 18 May 1994 14:14:41 -0400 From: "Perry E. Metzger" Its been a while, but I seem to recall that non-deterministic pushdown automata could recognise some languages that deterministic ones could not. Yes, that's correct. Rick -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdpcUxaZNKPPNj41AQHRRQQAjzRo7nSxd5meEjSoExGUhJJSQ2H63wEZ VDlZ9627j7kAVZHGvM0H6JNeN5IIgRX7hv2cruZwE8Gm49bZxE/iEgOLA1p0/IK+ T31BzIEebccwbKYF97Ndnf3kFHD36XVL8QEVJ09yGHjX7uyL5Vd2Gk7cb8ljp3JU C3QX3YTB4FU= =sV/8 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 18 May 94 11:23:18 PDT To: cypherpunks@toad.com Subject: Re: your mail In-Reply-To: <199405181752.AA03528@xtropia> Message-ID: <9405181823.AA02965@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Ezekial Palmer says: > Date: Wed, 18 May 1994 13:27:28 -0400 (EDT) > From: Duncan Frissell > > No this is directly related. > > No, really, it's not. Please take it to alt.bigots.proud or whatever. It may be related or unrelated, but I will testify that Duncan is not a bigot. He's merely not a reverse-bigot or a person without opinions on what way of running a society is best. My opinion is, however, that this discussion has no real function on this list. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Wed, 18 May 94 14:55:44 PDT To: cypherpunks list Subject: Re: quantum Computing In-Reply-To: <9405181815.AA15671@fnord.lehman.com> Message-ID: <9405182155.AA08254@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: Rick Busdiecker > It's a matter of definition, I suppose. Hopcroft and Ullman describe > an NFA as having a tape. I find this a little odd, given that the "F" stands for "finite". Checking Hopcroft and Ullman, they define an NFA formally as a tuple: states, inputs, initial state, final states, and a mapping from states cross inputs to 2^states. No tape. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Wed, 18 May 94 14:58:33 PDT To: cypherpunks@toad.com Subject: Re: quantum Computing Message-ID: <199405182158.OAA25221@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Seth Lloyd has an interesting paper, "A Potentially Realizable Quantum Computer", available at ftp.santafe.edu (I don't know the exact path). It is based on a cellular automata material that receives pulsed/phased array strobing light. It uses reversible logic so it dissipates little energy. As I understand the proposal assumes future materials and manufacturing abilities, although Lloyd says that quantum dots may be the right direction. As gtoal mentions, the P vs. NP question is speculative. My intuition is that the many worlds hypothesis will not be a holy grail of computation (because similar theories about faster than light communcation ended up not being useable due to very low level conservation rules). Then again, we may be surprised. Paul E. Baclace peb@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Wed, 18 May 94 15:08:05 PDT To: cypherpunks@toad.com Subject: So PGP2.5 is becoming clearing... In-Reply-To: <9405181235.AA02236@snark.imsi.com> Message-ID: <9405182207.AA24333@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Perry E. Metzger writes: > John E. Kreznar says: > > You would have to consent to be a national person (United States of > > America or Canada) in order to have it. You wouldn't want to give up > > your freeman status to do that, would you? > Given that to my knowledge no court, federal official, or other > organization that counts recognises "freeman status" to my knowledge, > it would seem to be a very small loss. What they certainly _do_ recognize, however, is that a person who _does_ agree to the PGP 2.5 terms has affirmed that he _is_ a national person. This could be used by a court to negate any subsequent denial by the person that he is a subject of the United States of America or Canada. The absence on one's record of such affirmations is a prerequisite for freeman status. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdqRM8Dhz44ugybJAQFeKAP9EQPF8HucD5DUZ7x+ujnWxC4Td5uW/Wzy 6tQybwcBAwJuCenqWHDHdx5awGkANo9HTx63cD41rAls1rsXIyDRF2h2fTa1sLkM d6Soww9JG4PUAHGLFJvu1SCt13nBzotGrEpOp16c0y9QeW9yQ+QCFSnFq2bw75F4 zi1yarlYyQo= =Da9O -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 18 May 94 15:24:13 PDT To: cypherpunks@toad.com Subject: Re: So PGP2.5 is becoming clearing... Message-ID: <9405182223.AA26971@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >> Given that to my knowledge no court, federal official, or other >> organization that counts recognises "freeman status" to my knowledge, >> it would seem to be a very small loss. > >What they certainly _do_ recognize, however, is that a person who _does_ >agree to the PGP 2.5 terms has affirmed that he _is_ a national person. >This could be used by a court to negate any subsequent denial by the >person that he is a subject of the United States of America or Canada. >The absence on one's record of such affirmations is a prerequisite for >freeman status. Given that this "freeman status" seems to exist only in your fevered imagination, who's to say what might or might not be a prerequisite for it? I'm finding this whole thread extremely silly. Are you actually attempting to suggest that if someone not currently a US citizen were to use PGP 2.5 he would somehow become a "subject" (whatever _that_ is) of the United States? This would undoubtedly come as exciting news to Haitian boat people and Chinese nationals jammed into the cargo holds of trawlers in San Francisco Bay. What, I wonder, do I have to do to qualify for "moonman status"? -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Wed, 18 May 94 18:35:11 PDT To: Matthew Gream Subject: Re: Dr Dobbs "CD ROM" In-Reply-To: <9405160227.AA27890@acacia.itd.uts.EDU.AU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I have the DD CD and will check it out for you. I can state for a fact that the InfoSelect Internet Tools CD-ROM did include PGP-2.2 in Unix (RR) format as well as DOS. When I first saw that I reported it to the list, with that same question on my mind (re exporting.) Now that the info is on this list, I wonder how long it will take the TLA's to pounce on this one... *.................................................................* . == = =....James D. Wilson.....jdwilson@gold.chem.hawaii.edu.. . " " "....P. O. Box 15432..........or..NetSurfer@sersol.com.. . " " /\ "....Honolulu, HI 96830................................ . \" "/ \"....FRC/FAM/AASR/GWB/OTO............................... *.................................................................* On Mon, 16 May 1994, Matthew Gream wrote: > Subject: Dr Dobbs "CD ROM" > > Curiously; thumbing through the last issue of Dr Dobbs (April > 94 -- it just made it into the newsagents here), I notice their ---- > Does anyone have this CD ROM, is the code in "ready to compile" > form, is it all there ? > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: steve willey Date: Wed, 18 May 94 15:30:26 PDT To: cypherpunks@toad.com Subject: dos app STACKER, passwd? Message-ID: MIME-Version: 1.0 Content-Type: text/plain does anyone know how password protection for the dos compression utility stacker works? and more importantly how it can be cracked. i will pay 5 Ghost Marks for USEFUL info. thanks, steve From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Wed, 18 May 94 14:33:19 PDT To: Dave Otto Subject: Re: PGP 2.5 / PGP 2.6 In-Reply-To: <9405181929.AA19070@marvin.jta.edd.ca.gov> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 18 May 1994, Dave Otto wrote: > :: [nobody says] > > I feel that we should stick with PGP 2.5. It makes me wonder when > > MIT comes out with version 2.5 and then TWO weeks later decides to scrap it > > and go with a new version. WTFO? Something smells wrong here! I say stick > > with 2.5 and don't upgrade to 2.6! > > Has anyone checked 2.5? Does the date restriction code exist there as well? > It seems like MIT was planning the 2.6 release from the start. To go to this > amount of trouble while leaving a UN-modified, legal version available > would be counter-productive (unless they are counting on 2.6 flooding 2.5 > off the net). MIT's press release on 2.6 also mentions bugs in 2.5 that have been pointed out to them. I'm all for liberating 2.5 from MIT but we need to fix the bugs in it that they fixed in (or are fixing in) 2.6. Wassail, Al -- =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- | Al Billings aka Grendel Grettisson | Internet: mimir@illuminati.io.com | | Nerd-Alberich - Lord of the Nerd-Alfar | Sysop of The Sacred Grove | | Admin for Troth, the Asatru E-mail List| (206)322-5450 | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Wed, 18 May 94 16:45:41 PDT To: johnl@iecc.com Subject: Re: Caller ID info... Message-ID: <199405182345.QAA11782@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Strange reasoning. Why not use the "*70" style code that turns it off for one call, just as *70 disables call waiting for modem use? Paul E. Baclace peb@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: truher@mojones.com (Joel B. Truher) Date: Wed, 18 May 1994 17:11:49 -0700 (PDT) To: lile@netcom.com Subject: MotherJones MJ94: Pretty good hellraisin' (fwd) Message-ID: <52a4feb04cf7cf69067f2771940b66ac@NO-ID-FOUND.mhonarc.org> MIME-Version: 1.0 Content-Type: text/plain MotherJones MJ94: Pretty good hellraisin' -- by Ariel Sabar Philip Zimmermann, our February 1994 Hellraiser, is rushing to finish what he tentatively calls Voice PGP, named after his uncrackable computer encryption program, Pretty Good Privacy. His new creation turns a personal computer into a secure telephone--much to the consternation of the feds. Voice PGP uses a computer and high-speed modem to compress and encrypt the caller's voice before transmitting it onto ordinary phone lines. Only the called party can decode what the user is saying, in real time. Why Zimmermann's hurry? "We have a window of opportunity to fill this technology niche before the government acts," he says. Otherwise, once U.S. intelligence gets its hands on telephone surveillance technology, "it will be like putting a sticker on every phone that says, 'J. Edgar Hoover inside.'" Zimmermann and other cypherpunks are already disturbed by the government's decision to install the Clipper chip (an encryption device whose passwords are known to both the user and the feds) in computer communications software. His aim is to get Voice PGP out there (for free, like PGP) and widely in use by the end of the year. All rights reserved. Redistribution permitted with this notice attached. Redistribution for profit prohibited. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Johnson Date: Wed, 18 May 94 17:22:06 PDT To: cypherpunks@toad.com Subject: Anonymity is rude... Message-ID: <199405190021.RAA18639@pmip.dist.maricopa.edu> MIME-Version: 1.0 Content-Type: text/plain According to Intel (via their acceptable use policy) anonymity is "bad form" which is monitored: Do not post any messages anonymously. This is viewed as bad form by the Usenet community and system managers are asked to track down offenders. This wastes Intel's time and resources. http://nearnet.gnn.com/gnn/news/feature/intel_guidelines.html Ahem, --Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Wed, 18 May 94 17:24:20 PDT To: cypherpunks@toad.com Subject: PGP for voice... it's here :) Message-ID: <199405190024.RAA18155@netcom.com> MIME-Version: 1.0 Content-Type: text/plain almost... -lile From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Wed, 18 May 94 17:30:57 PDT To: cypherpunks@toad.com Subject: Re: FW: James Fallows on Clipper Message-ID: <199405190030.RAA16626@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Re: The Atlantic, June 1994. The article is another "Nothing to Worry About". The article unfortunately occurs in the same issue that has a feature article about the possibility of Russian gangs obtaining nuclear weapons which also details how the coup attempt was observed by the NSA and Bush decided to let the good guys know so that the attempt could be thwarted. The NSA opposed letting them know since it would reveal their abilities, but Bush took the chance that this was not as bad as having a bunch of hardliners controllng the big bombs. This feature article will certainly give people the impression that crypto must be controlled or is at least a very important millitary matter. Now the NSA can't listen in, the article reported, but who knows what they've done since then. I hope to write a letter responding to Fallows' article, but right off I noticed some errors: he states that the millitary and intelligence services will use Clipper themselves when in fact, it would not be approved for secret information. (Recently someone noted that this is probably due to the key handling methods, but it could certainly be due to escrow itself as being risky.) Additionally, he brushes aside the accepted cryptographic methods (open inspection and testing) as being frivolous. (This seems to be a result of the NSA envy and pride runs through the article.) Paul E. Baclace peb@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Wed, 18 May 94 15:42:10 PDT To: johnl@iecc.com Subject: Re: Caller ID info... Message-ID: <9405182140.AA12850@smds.com> MIME-Version: 1.0 Content-Type: text/plain In this report... > Report and Order And Notice of Proposed Rulemaking of > March 29th, 1994 (CC Docket No. 91-281) ...FCC apparently decides that per-line blocking should be prohibited since people might forget to unblock it when calling 911. John Levine says, > In other words, per-line blocking is a bad idea because subscribers > are too dumb to unblock calls when they want to unblock them, although > they're not [too] dumb to block calls when they want to block them. To me the question is, why can't the phone company provide options for blocking-on-all-but-911-calls, and unlisted-except-for-911? More precisely, why can't the FCC allow for this simple possibility? The reasoning seems to be, "since we can't understand why people want this, we must prohibit its even being an option:" > > ...For the > > foregoing reasons, we find that a federal per line blocking > > requirement for interstate CPN based services, including caller > > ID, is not the best policy choice of those available to recognize > > the privacy interests of callers. Thus, carriers may not offer > > per line blocking as a privacy protection mechanism on interstate > > calls. "...We find" it "is not the best... thus, carriers may not offer" it. What about what the customers and consumer groups have found and fought for? What is wrong with letting this be decided on a regional, if not provider, if not local, if not personal level? Why must FCC impose least- common-denominator reduction of services? > > ...with comments due by May 18th. That's today. I'm faxing this ill-prepared complaint to 202-632-6975. > > Comments must reference the docket number (CC Docket No. 91-281). > > Send ten copies (yes, 10) to: > > > > Office of the Secretary > > Federal Communications Commission > > Washington DC 20554 -fnerd quote me - - - - - - - - - - - - - - - and i dreamed i was flying high up above my eyes could clearly see the statue of liberty sailing away to sea --Paul Simon -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 18 May 94 09:49:03 PDT To: cypherpunks@toad.com Subject: Re: quantum Computing Message-ID: <199405181647.RAA02357@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain this term keeps poping up recently. Can anybody give me a pointer to where I can find out more info? Someone said that it is nonsense, "quantum computers?, Isn't that something out of a carlos casteneda novel?" I'm just trying to find out the real deal. It's purest bullshit: there are a class of mathematically difficult problems called "NP-Complete". These problems are all equivalent to one another in difficulty, ie if you can solve one you can solve them all (that's where the complete part comes is - it's NP-complete if you can prove that equivalence to another NP-complete problem). The "NP" part is "Non-deterministic, polynomial time". What that means is that there is a solution possible in polynomial time (rather than exponential time) *ONLY* on a *NON-DETERMINISTIC* machine. And that's the fun part, because a non-deterministic machine is one that *guesses* the correct path every time it has a choice to make. It's like trying to guess a 3-bit number, and saying "Is the first bit a 1?" Yes! "Is the second bit a 0?" Yes! "Is the third bit a 0?" Yes! Clearly, in real life, this doesn't happen. However, in fairy-tale land (or quantum physics as it's called) such things *can* happen - because one interpretation of the Einstein-Podolsky-Rosen thought experiment is that every time you make a choice based on the outcome of a quantum event, you fork off a pair of universes! In one universe you make one choice; in the other universe you made the other choice. Consequently if you loose a computer on such a problem, in *one* of the many many universes it generates, it'll find the right answer in polynomial time. The basis of quantum computing as a means to crack NP-complete problems therefore reduces to finding which of these universes found the answer and comminicating that answer to all the other universes. (Of course, you don't have to do this part, but the 99.9999999999999999999999999999999% of experimenters in all the universes that didn't find the result are not going to believe the method words too well...) Basically, it's a theoretical result with no application in the real world, and if ever anything happens that makes it mappable to the real world we'll have been subjected to such a major upheaval in the way the universe works that no-one will give a damn any more about such trivial things as encryption because we'll all effectively have turned into magicians :-) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Wed, 18 May 94 14:57:16 PDT To: Al Billings Subject: Re: PGP 2.5 / PGP 2.6 Message-ID: <199405182156.AA01890@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain >On Wed, 18 May 1994, Dave Otto wrote: > >MIT's press release on 2.6 also mentions bugs in 2.5 that have been >pointed out to them. I'm all for liberating 2.5 from MIT but we need to >fix the bugs in it that they fixed in (or are fixing in) 2.6. If this is done successfully, it might be a good idea to name it PGP 2.7 for obvious reasons. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Wed, 18 May 94 16:27:51 PDT To: fnerd@smds.com (FutureNerd Steve Witham) Subject: Re: Caller ID info... In-Reply-To: <9405182140.AA12850@smds.com> Message-ID: <9405182327.AA03715@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain > > John Levine says, > > > In other words, per-line blocking is a bad idea because subscribers > > are too dumb to unblock calls when they want to unblock them, although > > they're not [too] dumb to block calls when they want to block them. > > To me the question is, why can't the phone company provide options > for blocking-on-all-but-911-calls, and unlisted-except-for-911? > More precisely, why can't the FCC allow for this simple possibility? > Steve, in the case of Southwestern Bell ( and, I believe, the other local phone companies as well) per line blocking will not work at all on: 1-700 numbers 1-800 numbers 1-900 numbers 976 numbers 911 (and some other special purpose numbers too). For that matter, the *XX option won't block such calls either. It gets worse...the long distance companies have the _policy_ that when a number appears on your phone bill, the person being billed gets to know who it goes to. So...when you dial an 800 number, not only is it VERY possible they see a display with your number therein, but they can go to their monthly billing and get info about who you are despite having line blocking, call blocking, and non-published number status. Nice, huh? Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 18 May 94 10:38:21 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.5: Mini-review Message-ID: <199405181736.SAA04822@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: Schirado : >Printed keyIDs have been incresed to 32 bits, as there were enough keys : >out there that 24-bit keyIDs were no longer sufficiently unique. The : >previous 24-bit keyID is the LAST 6 digits of an 8-digit 32-bit keyID. : >For example, what was printed as A966DD now appears as C7A966DD. : So even though the keyservers only have 5,000 or so registered users, : there are enough people out there using PGP and NOT registering their : keys with the servers that this extra bit of coding was necessary? Hmm. : 24 bits gives us 16,777,216 unique ID's. 32 bits gives us 4,294,967,296. : Are there really over 17 million PGP'ers out there, or is my math-impaired : brain missing something painfully obvious? It's the old "birthday paradox" game. If you're generating numbers at random within a certain range, how many numbers do you have to generate before you have a probability >= 0.5 of generating two the same? Do it first for range = 0..2^24-1 and then for range = 0..2^32-1 ... G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Wed, 18 May 94 16:00:15 PDT To: cypherpunks@toad.com Subject: PGP 2.6 announcement Message-ID: <9405182300.AA12784@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Does anyone have a copy of the announcement stating the PGP 2.6 would not accept message from previous versions of PGP after September 1, 1994? If so please send it to me. Thanks, Reuben Halper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in (Rishab Aiyer Ghosh) Date: Thu, 19 May 94 08:03:55 PDT To: cypherpunks@toad.com Subject: Re: Penet ID allocated In-Reply-To: <9405170741.ZM2328@dpair.csd.sgi.com> Message-ID: <0eaoNc2w165w@dxm.ernet.in> MIME-Version: 1.0 Content-Type: text/plain whitaker@dpair.csd.sgi.com (Russell Whitaker) writes: > I got a similar mailing from penet, for no good reason. Anyone else seeing > this? Mail header shows that I was sent the message directly, with a differe > anon id than the one Rishab was sent, which suggests to me these IDs are bein > generated for individuals ad hoc. Anyone who posts (without a previously allocated ID) seems to get one. The ID's are generated ad hoc, they're penet pseudonyms. I did a who cypherpunks to identify the culprit, but found this: na97762@anon.penet.fi As I recall, naXXX addresses are _not_ double-blinded? Maybe this used to be an anXXX? ------------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mlshew@netcom.com (Mark Shewmaker) Date: Wed, 18 May 94 19:50:08 PDT To: extropians@extropy.org Subject: Lunch Tuesday at Atlanta COMDEX 5/24/94 Message-ID: <199405190249.TAA11212@netcom.com> MIME-Version: 1.0 Content-Type: text/plain You may recall my earlier message with the same subject line last week, wherein I proposed that all interested Atlanta Comdex attendees meet at noon Tuesday for lunch, above the food court in the CNN Center. I also said that I would post an updated version of that earlier message today, with appropriate error corrections, or time/place updates depending upon the response. (And include a listing of people attending for anyone wanting to have their name on such a list.) Well, now it doesn't seem as if there's much point in reposting the long message at all, taking up the corresponding disk space for hundreds of subscribers as well, as no one has yet responded to say they were coming. (Although I did get mail in support of the endeavor--thanks!) So either this means that extropians/cypherpunks are extremely paranoid about such things, or that they tend to get behind in their mail, or the most likely that they are not interested in flying across the country to attend an MS-Windows convention in the first place. (A rather healthy attitude if I do say so myself--cypherpunks "write code", they don't "sell inferior products.") I still plan to be there, eating lunch in any event, so you can still come up and chat. Anyone who wants a copy of the original plan can read my .plan by fingering me at mlshew@netcom.com, or getting it from ftp as netcom.com:/pub/mlshew/plan Mark Shewmaker mlshew@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Wed, 18 May 94 17:08:36 PDT To: cypherpunks@toad.com Subject: RE: Cryptosystems Journal Message-ID: <71523.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Does anyone know where one can read back issues > of CryptoSystems Journal? I was looking for > Volume 2 Number 2. I tried at several Univeristies > but they said only the Library of congress had it. Tony Patti is the publisher of Cryptosystems Journal. He is _not_ on the net, his old portal account has been closed. He is working hard on Volume 3. You can reach Tony via snail mail to: Tony Patti Editor, Cryptosystems Journal PO BOX 188 Newtown PA 18940-0188 USA Tony has been publishing the Journal for a while, complete with floppies. I know he has non-US subscribers. I wonder how he exports it. I have a copy of Volume 2 Number 1, and Volume 2 Number 2. But you'd have to be in the DC area to see it. If we get a DC-area meeting working in May, I can bring it for folks to look at. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schirado@lab.cc.wmich.edu (Schirado) Date: Wed, 18 May 94 16:55:28 PDT To: cypherpunks@toad.com Subject: RESEND: PGP 2.5 mini-review Message-ID: <9405182355.AA10513@lab.cc.wmich.edu> MIME-Version: 1.0 Content-Type: text [I sent this out before I learned of the Great List Crash, so I'm resending it now.] Having not seen any activity on the list for the last week or so (I hope everyone's busy writing code!), I figured I'd simultaneously check to see if the list still existed, and share some interesting excerpts from NEWFOR25.DOC, from the PGP 2.5 MIT-legit package. PGP 2.5 is apparently still written by Phil Zimmermann - at least, it purports to be - which in itself is a considerable relief to those of us who had no idea who was responsible. The source code is also available, as before, and I'm sure programmers the world over are even now poring through it in minute detail, looking for backdoors and such. I also expect we'll be hearing from them relatively soon, to tell us of the presence or absence of any suspicious code. Not being a programmer myself, I can only comment on a few aspects. First, there is this: [...] >[An] RSAREF limitation is that it cannot cope with keys longer than >1024 bits. PGP now prints a reasonably polite error message in such a >case. I recall someone mentioning at one point that increasing the size of a key beyond 1024 bits did not justify the increased computing time, but I do not recall the reason why. I believe the reasoning was not that it offered no additional security, but rather, that it was already difficult enough to crack 1K keys, and if you're really that worried about security, you should be tightening up in other areas, such as deciding who to trust and who not to, deciding what information to enter into the computer and what to keep in your head, or maybe making a homemade TEMPEST shield. :) I'd still like to see the math explained a little better, though. Also, has anyone found those references to elliptic-curve crypto? The original article is _An Implementation of Elliptic Curve Cryptosystems Over F-2-155_ , IEEE Journal on Selected Areas in Communications, Vol. 11, #5, June 1993 (page 804). (Schneier mentions that Next Computer's Fast Elliptic Encryption, FEE, uses elliptic curves, and is patented by R E Crandell, USP# 5,159,632,27 October 1992.) Also, look for works by Neal Koblitz. >Printed keyIDs have been incresed to 32 bits, as there were enough keys >out there that 24-bit keyIDs were no longer sufficiently unique. The >previous 24-bit keyID is the LAST 6 digits of an 8-digit 32-bit keyID. >For example, what was printed as A966DD now appears as C7A966DD. So even though the keyservers only have 5,000 or so registered users, there are enough people out there using PGP and NOT registering their keys with the servers that this extra bit of coding was necessary? Hmm. 24 bits gives us 16,777,216 unique ID's. 32 bits gives us 4,294,967,296. Are there really over 17 million PGP'ers out there, or is my math-impaired brain missing something painfully obvious? >PGP now enables clearsig by default. If you sign and ascii-armor a >text file, and do not encrypt it, it is clearsigned unless you ask >for this not to be done. Which would seem to indicate that PGP is mainly being used for e-mail! Goody! >[...] > >PGP now wipes temp files (and files wiped with pgp -w) with pseudo-random >data in an attempt to force disk compressors to overwrite as much data as >possible. > >[...] > >The normal help files (pgp -h) are pgp.hlp or .hlp, such as >fr.hlp. Now, there is a separate help file for pgp -k, called pgpkey.hlp, >or key.hlp. No file is provided by default; PGP will use >its one-page internal help by default, but you can create such a file >at your site. > >PGP used to get confused if you had a keyring containing signatures from >you, but not your public key. (PGP can't use the signatures in this case. >Only signatures from keys in the keyring are counted.) PGP still can't use >the signatures, but prints better warning messages. Also, adding a key on >your secret key ring to your public keyring now asks if the key should be >considered ultimately-trusted. Prviously, you had to run pgp -ke to force >this check, which was non-obvious. > >[...] > >On Unix, PGP now figures out the resolution of the system clock at run >time for the purpose of computing the amount of entropy in keystroke >timings. This means that on many Unix machines, less typing should be >required to generate keys. (SunOS and Linux especially.) > >The small prime table used in generating keys has been enlarged, which >should speed up key generation somewhat. > >There was a bug in PGP 2.3a (and, in fact in 2.4 and dating back to 1.0!) >when generating primes 2 bits over a multiple of the unit size (16 bits >on PC's, 32 bits on most larger computers), if the processor doesn't deal >with expressions like "1<<32" by producing a result of 1. In practice, >that corresponds to a key size of 64*x+4 bits. > >Code changes: > >At the request of Windows programmers, the PSTR() macro used to translate >string has been renamed to LANG(). > >The random-number code has been *thoroughly* cleaned up. So has the >IDEA code and the MD5 code. The MD5 code was developed from scratch and >is available for public use. So, all in all, PGP 2.5 would seem to be more than just a possible conspiracy by MIT/RSA/et. al., and more than just minor bug fixes that most people wouldn't care about. With the possible exceptions of the size limitations on keys, and whatever arcane pieces have been hacked out of the RSA code to comply with whatever demands they may have made, PGP 2.5 appears to be a legitimate upgrade, with more than a few bugfixes, both major and minor, as well as the all-important improved security (as far as can be seen). Comments? ** schirado@lab.cc.wmich.edu [O|o]bjectivist, Evil Capitalist(tm;-), s..O).... You hit the smurf! --More-- male, lesbian, polyamorous, @.../.".. You destroy the smurf! --More-- reader, atheist, Discordian, $$*...].. You feel cynical! free and natural sovereign individual the Frog Farm: e-mail frog-farm-request@blizzard.lcs.mit.edu (PGP available) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 19 May 94 08:04:28 PDT To: cypherpunks@toad.com Subject: Identity, anonymity and reputations Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'll bother you all yet again with an episode of my column. This one's on identity, anonymity and reputations. I haven't seen any article on this for the lay reader; I'd appreciate info on any such articles. Electric Dreams Weekly column for The Asian Age by Rishab Aiyer Ghosh #12, 16/May/1994: I e-mail, therefore I am When you read what I write, do you know whether I exist? Do you know who I am? Do I know who I am? Well, you know my name. You assume that I am a real person of that name, and that someone at this newspaper has contact with me. (In fact I file my column electronically, though I admit to have been seen on occasion!) Despite technological advances, people still start professional (or other) relationships after acquiring verifiable identification -- an address, a bank account, a face. What would happen in cyberspace, where people may be far apart geographically, and identities less rigid and secure? Electronic identities as widely used, are limited to e-mail addresses. As with a physical address, an e-mail address provides a way to contact an individual. Like the postmark stamped on tree- murdering paper envelopes, e-mail headers generally indicate that a message has, indeed, come from a particular address and hence a particular person. Unfortunately these headers are easily forged. Not only can someone pretend to be me, I can pretend to be someone who doesn't exist! Cybernauts see two issues here. The inherent insecurity of cyberspace, which makes normal interactions unreliable, is a lapse that demands attention. On the other hand, the amorphous nature of identity that the Net encourages is actually a Good Thing, balancing the ease with which privacy can be violated, and making the advantages of an information society apparent. There are a number of ways to ensure distinct identities. That is, to ensure that Rishab Ghosh who writes this column is the author of the previous episode. Digital signatures are secure, backed by the arcane mathematics that proves the difficulty of factoring large numbers. A digital signature is a very large number, correlating the signed data with other publicly available numbers that define an individual's identity. Though these identifying numbers are public, a signature cannot be forged, as it also depends on a private key kept secret by the individual. Similar methods can be used by anyone to send encrypted messages that can be read only by the intended recipient. There -- now I have an electronic identity. You might have noticed, though, that there is no link at all between an identity in cyberspace and any physical (real?) one. I could plausibly have multiple identities, for different purposes, conducting public arguments with each other. Which brings us to the Good Thing. There's no reason why I shouldn't write columns as Rishab Ghosh and poetry as Alfred Prufrock, while living the rest of my life as John Doe. I might have to, lest evil marketing managers monitor all my public actions and learn more about me than I do. To formalize this separation of identities, cybernauts have created services known as anonymous remailers, which accept conventional e-mail and repost them, shorn of all their direct identifying marks -- addresses, names and so on. It is up to the poster to create pseudonymous identities using signatures and other methods. There are varying degrees of anonymity provided; with many services it is even possible to reply to anonymous mail without knowing a 'real' e-mail address. This sort of anonymity might primarily be used for privacy -- from consumer surveys, cloak-and-dagger maniacs, and other assorted net pests. In an ideal world, we would be free to say what we like; till we are, anonymity allows us some freedom to express without reprisal. This freedom is already being taken advantage of; in Internet news groups such as alt.sexual.abuse.recovery, for instance, victims can comfort each other in public electronic gatherings without the risk of public exposure. As with any technological advance, anonymity can be abused. While 'whistle blowing' might be the right thing to do sometimes, there is no way to be compensated for anonymous defamation. Attempts are being made towards a system of reputations, where people would gradually build (or ruin) a reputation for their identities, as their posts are tested by time. A totally anonymous accusation will of course have a very low reputation. Reputation systems will not end identity abuse. Hopefully, as people depend on them to be taken seriously, and unsubstantiated accusations are taken with large helpings of salt, we will enter a more tolerant society, that concentrates on the expressions rather than the expressor. Rishab Aiyer Ghosh is a freelance technology consultant and writer. You can reach him through voice mail (+91 11 3760335) or e-mail (rishab@dxm.ernet.in). -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Wed, 18 May 94 18:02:46 PDT To: Eli Brandt Subject: Re: quantum Computing In-Reply-To: <9405182155.AA08254@toad.com> Message-ID: <9405190102.AA22319@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I was in a hurry and misread something to be supporting something else that I had misremembered. I apologize for not being more careful and I continue to concede the point that NP completeness is defined in terms of NTMs rather than NFAs. FWIW, what I misread was a blurb near the front of Formal Languages and Finite Automata (I'm guessing at the title, the book is no longer near by) H&U simply described the input to the machine as a tape. Rick -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdq6lBaZNKPPNj41AQH/EAP/eZlxtjQbzlsVssKmY9n7Smh0bGwgVPQr tQ8mhBBQFPeByTR24wPp2qINws8WgzDI9EOTnrkSxs0NI6Ig3uusXxHEdPfhUfnl kO2uTgAJ/pFztQXyvCIkGyAs0RlthLaatpquZFue07r2JFOo0AB7XG6CprF9kvGH eTjfWvb+Ygo= =BUsf -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Beker Date: Wed, 18 May 94 22:34:12 PDT To: cypherpunks@toad.com Subject: Patent infringement (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Greetings C'punks: Normally I'm just a lurker here on cypherpunks, but I thought that the new net.cop mode might be of interest to us all. Here are the results of Mr. Sternlight's assiduous policing: ---------- Forwarded message ---------- Date: Wed, 18 May 1994 15:59:44 -0700 (PDT) From: David Sternlight To: Netcom Support , Brian Beker Subject: Patent infringement In tracking down slow response on netcom8, I discovered that user beker was idle for over 16 minutes, and since the timeout was supposed to be 12, I fingered him to see if he was a netcom staffer. I found his .plan file contained a PGP 2.3a key. That infringes RSADSI's patents. That this is so has recently been confirmed by an independent inquiry by lawyers retained by MIT. The patent holder, RSADSI, has said that no only do versions of PGP except the soon-to-be-released 2.6 and the commercially sold Viacrypt version 2.4 infringe in the U.S., but posted keys and key servers constitute inducement to infringe and/or conspiracy to infringe. Given netcom's new user agreement, I'm user user beker will want to correct this. David Login name: beker In real life: Brian Beker Directory: /u1/beker Shell: /bin/tcsh On since May 17 18:25:24 on ttyq2 from NETCOM-la5.netco 16 hours Idle Time Mail last read Wed May 18 14:59:25 1994 Plan: "Buddy when he come back from up in the panhandle told me one time it quit blowin up there and all the chickens fell over." Cormac McCarthy "All the Pretty Horses" ____________________________________________________________ | | | "LINES OF FIRE," the only film about heroin trafficking | | and revolution in Burma, shot entirely on location in | | rebel-held jungles, is available on homevideo from | | First Run Features in New York | | (212) 243-0600 | |____________________________________________________________| -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiy02ncAAAEEAMa9iYhxd2q8BViv0bpX6ktixk/v+T5LIQ41Scut8PhPRQKo SEDlP2bkIi4Spb6Tf10m6txDKwntj+tIrTlfkZOKawUUakW4MtqB4l84XI3nUlrB SpxiaaiCNe1ETtUr6/AMqo0JFJxz5iTLAzVzijXTxCn1NQRSByJejrfgN5yJAAUR tB5CcmlhbiBCZWtlciA8YmVrZXJAbmV0Y29tLmNvbT6JAJUCBRAs6UaSYIKGuWzM Fm0BAVFUA/4uPA3oQ4LRp1hJFa90pasXgD+Y6NfUt7IO1O1O1b2Vn21n1uhk4UZ0 gSAhOdog0a5E2bPECamlYy8XJR0cOXVQfWTL4ErmcGr2zMQNpNzoOU9UortJRa+d Lw922IEOB1bLdsINtuQOIG9k7NcWrBiYzdnznbrOkxJoXBHahuPjn4kAlQIFECzn LHlzoW8TKQHagQEBfYcD/1aioxIk0Fn/Ta5YLzP6+gLESwxh0xB0WIHYKjyQMPev WqfNplaSJI5SFSIBfb/clpACDljXy3/mY3+AaoKj0vNxxG40YDSdiQK3xM88yYFq nf65ybeQ5cDbuR1H15YaqArEKduw8/udMftXLZKo0N9YOPJ3g3iBXGgi33/ZitPe =7hh4 -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@bolyard.wpd.sgi.com (Nelson Bolyard) Date: Thu, 19 May 94 01:14:12 PDT To: cypherpunks@toad.com Subject: On Encrypted rlogin sessions Message-ID: <9405190814.AA24193@bolyard.wpd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain Encrypting sessions of the Berkeley rlogin protocol is trickier than one might imagine. There's a "feature" of BSD sockets that can cause data to be delivered in a different order than was intended. The straightforward approach used in the Kerberos IV implementation of encrypted rlogin, krlogin -x, didn't address this problem, which is why krlogin sessions are sometimes terminated, suddenly and unexpectedly. This paper, which I wrote and submitted to the MIT kerberos bug list several years ago, explains the problem, and one solution that I implemented successfully in an encrypted rsh/rcp/rlogin product that was never marketed. I submit it here, for your edification and amusement. This paper is approximately 4 printed pages long. In my spare time, I'm trying to prepare a version of the protocol design documentation for that old product that can be released for publication. BACKGROUND: BSD sockets provides a feature known as "Out Of Band" (OOB) data transmission. It provides a way to send one byte of data in the TCP data stream that is separated from the data stream by the receiver and made available to the receiving program ahead of the rest of the received (and queued) data previously received. The OOB feature is implemented using a feature of the TCP protocol called the "urgent pointer", which was never intended for this use, and which doesn't always work as anticipated for this purpose. When OOB data is received, a signal (SIGURG) is sent to the receiver to let it know that "urgent" OOB data has been received. - - - - - (the old paper follows) - - - - - THE PROBLEM: The "Out Of Band" feature of BSD sockets, used by the rlogin programs, has a nasty and little-known behavior which I call "OOB creep-in". Normally, an OOB byte is sent, marked with the TCP urgent pointer, and is extracted from the incoming data stream when received at the destination system. However, under some somewhat-rare circumstances, an OOB byte can be received without being marked by the urgent pointer, and consequently the "out of Band" byte is delivered to the receiving program "in band", indistinguishable from the ordinary data stream. The OOB byte "creeps in" to the "in band" data stream. This behavior is documented (er, mentioned) in the BSD 4.3 tcp source code in "tcp_input.c": /* * Remove out of band data so doesn't get presented to user. * This can happen independent of advancing the URG pointer, * but if two URG's are pending at once, some out-of-band * data may creep in... ick. */ There are several ways this can happen, but the simplest scenario is this: 1. Sender sends a byte of OOB data. 2. A TCP segment with OOB data (urgent pointer) is sent. Call this segment A. 3. Sender sends more normal in-band data (this is optional). 4. Segment A is not received, due to CRC error, or dropped by gateway. 5. Sender sends another byte of OOB data. 6. A new TCP segment (segment B) with the new OOB data (new urgent pointer) is sent. Sender socket's urgent pointer now points at latest OOB byte, not the earlier one. 7. Sender's TCP retransmit timer fires, causing all sent but unacknowledged data (including all of segments A & B) to be retransmitted in a new segment, called segment C. In segment C, the urgent pointer points to the newest byte of urgent data, not to the OOB byte of segment A. So both the old and new bytes of OOB data are delivered but the urgent pointer only points to the latter one of them, the earlier OOB byte is not detected as being urgent or "out of band". The rlogin daemon uses OOB data to convey commands to the rlogin client, such as "enable XON-XOFF", "disable XON-XOFF", "return current window size" and "flush all received data". When an OOB byte "creeps in" (in an unencrypted rlogin session) it appears as a funny character on the rlogin user's screen. Some terminals display these as blanks, and very often these go unnoticed by users. When noticed, the user typically takes some trivial action to correct it; such as redoing the "ls" command, or typing "^L" to redraw the screen in vi. Unfortunately, for users of Kerberos krlogin -x, which encrypts the entire in-band data stream, the consequences of OOB creep-in are very noticeable, confusing (except to those who understand this phenomenon), and usually require the rlogin session to be restarted to correct the problem. The protocol used by "krlogin -x" sends all in-band data in blocks that look like this: | Length | encrypted data ... +---+---+---+---+---+---+---+---+---+---+---+---+---+---+ ... 4 bytes roundup(length,8) bytes where Length is a 32-bit integer sent in Network Byte Order, unencrypted, and is followed by roundup(length,8) [that's the smallest multiple of 8 that is no smaller than length] bytes of encrypted data. A view of an rlogin session would show a series of these blocks: ...xxxxxLLLLxxxxxxxxLLLLxxxxxxxxLLLLxxxxxxxxLLLLxxxx... OOB bytes are inserted in the data stream by TCP after (or before) a block and are normally removed before being received by the client. The actual TCP data stream, with OOB data shown, might look like: ...xxxxxBLLLLxxxxxxxxLLLLxxxxxxxxLLLLxxxxxxxxBLLLLxxxx... If such a data stream were to experience creep-in, the rlogin client, expecting: ...xxxxxLLLLxxxxxxxxLLLLxxxxxxxxLLLLxxxxxxxxLLLLxxxx... would actually receive: ...xxxxxBLLLLxxxxxxxxLLLLxxxxxxxxLLLLxxxxxxxxLLLLxxxx... Instead of receiving a legitimate length LLLL, the receiver gets an incorrect length BLLL. The receiver becomes "out of sync" with the sender. When this occurs, B is generally non-zero, and krlogin detects this condition because the resultant value of the 4-byte length field is out of range (too large). This error is reported by krlogin code (incorrectly) as End-Of-File on the TCP socket. This causes the "reader" process to terminate. The krlogin user experiences an unexpected termination of the session. There are other problems with OOB as it is used in rlogin. For example, even in "normal operation" (e.g. no retransmission of data) loss of OOB data occurs when the reader's system is slow and cannot process the first OOB byte before the second byte is received. That is, BSD code keeps only one byte of received OOB at a time, and if the first byte is not consumed by the receiving process before a second OOB byte arrives, the first byte is lost, overwritten by the second. SOLUTIONS: Several solutions to the creep-in problem exist. One solution, which (I am told) has been implemented in another UNIX workstation vendor's kernel, prevents creep in by preventing the transmission of a second OOB byte until the receipt of the first OOB byte has been acknowledged by the receiver. Thus two OOB bytes are prevented from being sent in the same TCP segment. This solution is not in general use, and I ruled it out for the code I was developing because I was looking for a solution that would run on a wide range of 4.3-based platforms, and not only on those featuring this fix. Also, this solution does not prevent loss of OOB data. Another potential solution completely eliminates the use of OOB in krlogin, using an in-band mechanism to send commands. For example, one could use the most significant byte of the length field to send the command bytes, instead of using OOB. Without the SIGURG signal however, the "flushwrite" function becomes rather untimely and useless. The solution I chose uses OOB for the benefit of the SIGURG signal, and the timely processing of flushes that it brings, but processes ALL the OOB data in-band, so none is ever lost. That solution was succesfully implemented in the code I developed. My programs did not suffer from creep-in; that is, users of my encyrypted rlogin program experienced the exact same behavior as experienced by users of ordinary rlogin. No loss of synchronization is caused by creep-in. Although the code in the product I developed is proprietary to SGI, I can outline the elements of the solution. If you're interested in this solution (or some variant) for Version 5 of Kerberos, much more detail can probably be supplied. 1. Use socket option SO_OOBINLINE. With this option, received OOB data generates a SIGURG, but is NOT removed from the data stream (remains in-band). 2. The entire data stream is encrypted, both in-band and OOB data. 3. Send the encrypted data exactly as done in unencrypted rlogin. That is, no length or padding data is added. The protocol is identical to unencrypted rlogin (after key exchange is performed), except that the data is all encrypted. 4. Use 64-bit Cipher Feedback (CFB) {en,de}cryption (see FIPS pub 81) instead of CBC or PCBC. The CFB method has several advantages: 1. text is {en,de}crypted one byte-at-a-time, so each byte of plaintext is {en,de}crypted immediately, yet the encryption algorithm is still used only once every 8 bytes. (little additional overhead) 2. No length data is sent. 3. There is no padding, yet it is very resistant to known-plaintext attack. 4. There is no media bandwidth overhead, the number of ciphertext bytes and plaintext bytes are identical. Disadvantages of this scheme: All received data must be buffered and decrypted, even that which is to be immediately flushed. The routines reader() and oob() are completely rewritten. Instead of a single buffer which is alternately read, then written; reader reads data into buffers which are put on a chain of buffers-to-be-written (to the tty). Reader reads data into these buffers until no more data is available to be read. Then it writes data from the chain of buffers-to-be-written until the chain is exhausted or until SIGURG occurs. Then it goes back to reading. OOB data is processed immediately as it is read. A command to flush data causes the chain of buffers-to-be-written to be freed. The oob() routine merely counts the OOB received, and causes writing (to the tty) to stop and reading (from the socket) to begin again. No reading and no longjmps are done in oob(). While this solution is too large a change to be considered a "bug fix" or "patch" to kerberos version 4, perhaps it can be considered as a new krlogin protocol for version 5. [It wasn't] Your feedback is solicited. -- Nelson Bolyard Multimedia Server Division Silicon Graphics, Inc. nelson@sgi.COM Phone: 415-390-1919 Fax: 415-967-8496 Disclaimer: I do not speak for Silicon Graphics. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: The Dark Tangent Date: Thu, 19 May 94 00:25:50 PDT To: cypherpunks@toad.com Subject: DEF CON II Convention Update #7 Message-ID: <2ddb0518.dtangent@dtangent.defcon.org> MIME-Version: 1.0 Content-Type: text/plain Updated Last : 5.13.1994 Only two months to go! --> Updated sections will have a "*" next to them for easier location. --> New Speaking Schedule XXXXXXXXXXXXXXXXXXXXXXXX XX DEF CON II Convention Update Announcement XXXXXXXxxxxXXXXXXXXXXXXXXX XX DEF CON II Convention Update Announcement XXXXXXxxxxxxXXXXXX X X DEF CON II Convention Update Announcement XXXXXxxxxxxxxXXXXXXX X DEF CON II Convention Update Announcement XXXXxxxxxxxxxxXXXX XXXXXXXXX DEF CON II Convention Update Announcement XXXxxxxxxxxxxxxXXXXXXXXXX X DEF CON II Convention Update Announcement XXxxxxxxxxxxxxxxXXXXXX XX X DEF CON II Convention Update Announcement XXXxxxxxxxxxxxxXXXXXXXX DEF CON II Convention Update Announcement XXXXxxxxxxxxxxXXXXXXXX X XX DEF CON II Convention Update Announcement XXXXXxxxxxxxxXXXXXXXXXX XX X DEF CON II Convention Update Announcement XXXXXXxxxxxxXXXXXXXXX X DEF CON II Convention Update Announcement XXXXXXXxxxxXXXXXXXXXXXXXXX DEF CON II Convention Update Announcement XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX DEF CON II Convention Update Announcement READ & DISTRIBUTE & READ & DISTRIBUTE & READ & DISTRIBUTE & READ & DISTRIBU =========================================================================== What's this? This is an updated announcement and invitation to DEF CON II, a convention for the "underground" elements of the computer culture. We try to target the (Fill in your favorite word here): Hackers, Phreaks, Hammies, Virii Coders, Programmers, Crackers, Cyberpunk Wannabees, Civil Liberties Groups, CypherPunks, Futurists, Artists, Etc.. WHO: You know who you are, you shady characters. WHAT: A convention for you to meet, party, and listen to some speeches that you would normally never hear. WHEN: July 22, 23, 24 - 1994 (Speaking on the 23rd and 24th) WHERE: Las Vegas, Nevada @ The Sahara Hotel So you heard about DEF CON I, and want to hit part II? You heard about the parties, the info discussed, the bizarre atmosphere of Las Vegas and want to check it out in person? Load up your laptop muffy, we're heading to Vegas! Here is what Three out of Three people said about last years convention: "DEF CON I, last week in Las Vegas, was both the strangest and the best computer event I have attended in years." -- Robert X. Cringely, Info World "Toto, I don't think we're at COMDEX anymore." -- CodeRipper, Gray Areas "Soon we were at the hotel going through the spoils: fax sheets, catalogs, bits of torn paper, a few McDonald's Dino-Meals and lots of coffee grounds. The documents disappeared in seconds." -- Gillian Newson, New Media Magazine DESCRIPTION Last year we held DEF CON I, which went over great, and this year we are planning on being bigger and better. We have expanded the number of speakers to included midnight tech talks and additional speaking on Sunday. We attempt to bring the underground into contact with "legitimate" speakers. Sure it's great to meet and party with fellow hackers, but besides that we try to provide information and speakers in a forum that can't be found at other conferences. While there is an initial concern that this is just another excuse for the evil hackers to party and wreak havoc, it's just not the case. People come to DEF CON for information and for making contacts. We strive to distinguish this convention from others in that respect. WHAT'S NEW THIS YEAR This year will be much larger and more organized (hopefully) than last year. We have a much larger meeting area, and have better name recognition. Because of this we will have more speakers on broader topics. Expect speaking to run Saturday and Sunday, ending around 5 p.m. Some of the new things expected include: > An Internet connection with sixteen ports will be there, _BUT_ will only provide serial connections because terminals are too hard to ship. So bring a laptop with communications software if you want to connect to the network. Thanks to cyberlink communications for the connection. The connection will be at least a 28.8kbps slip, and we are working with the hotel to try and set up a 56k line for the weekend. > There will be door prizes, and someone has already donated a Cell Phone and a few "Forbidden Subjects" CD ROMs to give away, thanks to Dead Addict. * People have decided to bring all types of cool old and new stuff to give away from ancient 300 acoustic modems to an oki 900 cell phone. Crazy! > Torquie (Remember her from last year?) will try and present the World Premier Showing of her Documentary of the computer underground, as shot in the United States and Europe. Should be a great show.. who knows, you might see someone you know. Editing is being done on the project now. > Dr. Ludwig will present his virus creation awards on Sunday. > A bigger and better "Spot The Fed" contest, which means more shirts to give away. Plus this year we can expect a newer and greater variety of Federal agents in attendance. Should be acronym alphabet soup! > More room, we should have tables set up for information distribution. If you have anything you want distributed, feel free to leave it on the designated tables. Yes, this year there will be a true 24 hour convention space. * Talk about more room! The Sahara moved us into "Room #1" (See uuencoded .gif floorplan in the follow up file) which has an unbelievable amount of space.. we're talking 750 people to 900 people. Should be plenty of space. We might try and partition a section off and show the movies there instead of having people run up to a movie suite elsewhere. > A 24 hour movie / video suite where we will be playing all types of stuff. VHS Format. Mail me with suggested titles to show, or bring your own. We'll use a wall projector when not in use by speakers. > Midnight Tech Talks on Friday and Saturday night to cover the more technical topics and leave the days free for more general discussions. * Friday night will be conspiracy night, along with a video conference dealing with unix and Internet security and an assembly programming workshop on twenty ways to trash a PC. * Saturday night will be a radio and cellular workshop night. WHO IS SPEAKING:============================================================= This list represents almost all of the speakers verified to date. Some people do not want to be announced until the event for various reasons, or are waiting for approval from employers. A speaking schedule will go out in the next announcement. Speaker, Who they are, Topic to be covered Philip Zimmerman, Notorious Cryptographer & Author of PGP. Keynote Address. Dr. Ludwig, Author of "The Little Black Book of Computer Viruses," and "Computer Viruses, Artificial Life and Evolution" Loyd Blankenship (The Mentor), Net Running in the 90's and RPG. Padgett Peterson, Anti-Virus Programmer, "What it's like to clean up other peoples messes" The Jackal, A Radio Communications Overview, Digital Radio and the Hack Angle. Judi Clark, Computer Professionals for Social Responsibility. Gail Thackery, (Of Operation Sun Devil Fame), Topic to be Announced. To be Announced, The Software Publishers Association, Topic to be Announced. Toni Ames, Ex US West Cellular Fraud, Cellular Fraud Topics. Mark, Cellular Enthusiast, Hacking Cell Phones. Lorax, The Lighter Side of VMBs. (Peter Shipley, UNIX Stud, Q&A on UNIX Security) George Smith, Crypt Newsletter, Virus Topic to be Announced. Cathy Compton, Attorney, Q&A Surrounding Seizure Issues, Etc. John Littman, Reporter and Author, Conspiracy 'stuff' Red Five & Hellbender, Madmen With a Camcorder, Who Knows? Erik Bloodaxe, Phrack Editor, Weird Wireless Psycho Shit.. Stay Tuned.. Curtis Karnow, Attorney, Legal issues surrounding encryption systems. * Mystery, UNIX god, UNIX Security stuff. (Video conference) * Mystery, Mystery, Cool toys. Torquie, Independent film producer from London, The European scene. ============================================================================= WHERE THIS THING IS: It's in Las Vegas, the town that never sleeps. Really. There are no clocks anywhere in an attempt to lull you into believing the day never ends. Talk about virtual reality, this place fits the bill with no clunky hardware. If you have a buzz you may never know the difference. It will be at the Sahara Hotel. Intel is as follows: We will be in "Room #1" in the upper level meeting space off of the Reception Mezzanine. The Sahara Hotel: 1.800.634.6078 Room Rates: Single/Double $55, Triple $65, Suite $120 (Usually $200) + 8% tax Additional rollaway beds (2 Max.) for $10 each. Transportation: Shuttles from the airport for cheap. NOTE: Please make it clear you are registering for the "DEFCON" convention to get the room rates. Our convention space price is based on how many people register. Register under a false name if it makes you feel better, 'cuz the more that register the better for my pocket book. No one under 21 can rent a room by themselves, so get your buddy who is 21 to rent for you and crash out. Try to contact people on the Interactive Mailing List (More on that below) and hook up with people. Don't let the hotel people get their hands on your baggage, or there is a mandatory $3 group baggage fee. Vegas has killer unions. * -> I have noticed that sometimes the hotel gets confused with people registering rooms, make sure they find the conference because we do exist there. FINAL DATE FOR REGISTERING FOR A ROOM IS JUNE 22 They have told me that normal hotel rooms are totally book for this time period (I guess it is the height of tourist season?) so if you plan on finding a room try to do it before the deadline. OTHER STUFF I'll whip up a list of stuff that's cool to check out in town there so if for some reason you leave the awesome conference you can take in some unreal sites in the city of true capitalism. If anyone lives in Las Vegas, I would appreciate it if you could send a list of some cool places to check out or where to go to see the best shows and I'll post it in the next announcement or in the program -> I am asking for people to submit to me any artwork, pictures, drawings, logos, etc. that they want me to try and include in this years program. I am trying to not violate any copyright laws, but want cool shit. Send me your art or whatever and I'll try and use it in the program, giving you credit for the work, of course. Please send it in .TIFF format if it has more than eight bit color. The program will be eight bit black and white, -> in case you want to make adjustments on your side. * Work has started on the program, try to get your stuff to me in the next month! PLEASE DONATE "STUFF" FOR THE GIVEAWAY: We are trying to raffle off interesting and old functional items. If you have anything such as old computers, modems, weird radio stuff, books, magazines, etc. that you want to get rid of, please call or mail me with what it is, or bring it along. I don't want to waste peoples time giving away rubber bands or anything, but pretty much anything else will go. ** Mailing List Server is dead, kaput, exit -1. I'm working on getting ** a commercial place to handle it for me so I can get it done quick. MEDIA: Some of the places you can look for information from last year include: New Media Magazine, September 1993 InfoWorld, 7-12-1993 and also 7-19-1993 by Robert X. Cringely Gray Areas Magazine, Vol. 2, #3 (Fall 1993) UNIX World, ???, Phrack #44, #45 COST: Cost is whatever you pay for a hotel room split however many ways, plus $15 if you preregister, or $30 at the door. This gets you a nifty 24 bit color name tag (We're gonna make it niftier this year) and your foot in the door. There are fast food places all over, and there is alcohol all over the place but the trick is to get it during a happy hour for maximum cheapness. The convention program will include some places to check out as suggested by several people who have spent time in the sin city. ============================================================================= Current Speaking Schedule (This will change with time) Times are in 24 hour format. Roughly 1/2 hour talks with 15 minutes of Q&A, Maximum of 50 minutes per speaker. FRIDAY, July 22 Convention room opens 09 on Friday 22-23 El1te video conference, UNIX security 23-24 Twenty Ways to trash a PC, assembly programming 24-01 Conspiracy Fest, the Inslaw affair (read up on it in the EFF 01-02 archives so you know what they are talking about.) SATURDAY, July 23 10-11 Welcome to the Convention!! Keynote Speaker Phil Zimmerman 11-12 Gail Thackery and Toni Ames 12-13 Kurt Karnow, The legal implications of encryption 13-14 Cathy Compton, 13-14 Judy Clark, CPSR, [These five speakers will be spread out over four hours (I hope)] 14-15 BREAK 15-16 BREAK 16-17 Theora, Privacy & Annonminity on the Internet, Round table discussion 17-18 Cool toy demo 18-19 The Jackal, Radio communications overview 19-20 Torquie, The European hacking community and 'scene' 20-21 BREAK 21-22 BREAK 22-23 BREAK 23-24 Erik Bloodaxe, Weird Wireless Psycho shit. CDPD, POGSAG, Etc. 24-01 Mark & friends, Cellular workshop (Oki 900 and 1150) 01-02 "" 02-03 "" SUNDAY, July 24 10-11 George Smith, Virus Topic TBA 11-12 Padgett Peterson, Anti Virus, Cleaning up after other peoples messes 12-13 Dr. Ludwig, Virus Creation Awards and what to do when the feds come 13-14 BREAK 14-15 ???, S.P.A. 15-16 Loyd Blankenship, Netrunning in the '90s and RPGs 16-17 Lorax, The lighter side of the "underworld" 17-18 Red Five and HellBender MONDAY, July 25 Convention room closes 8 am Monday ============================================================================= FOR MORE INFORMATION For Internet users, there is a DEF CON anonymous ftp site at cyberspace.com in /pub/defcon. There are digitized pictures, digitized speeches and text files with the latest up to date info available. The FTP site was nuked, and some files recovered. The missing files (Dan Farmers speech, some of the image files) are being uploaded again. For email users, you can email dtangent@defcon.org for more information. For non-net people call: ---- A L L I A N C E ---- SysOp Metalhead 612.251.8596 USRobotics 16.8 Dual Standard Synchronet Multinode BBS Software International Informational Retrieval Guild (IIRG) Distro Site Electronic Frontier Foundation (EFF) MEMBER American Bulletin Board Association (ABBA) MEMBER ----------------------------------------------------------------------------- o FidoNet [1:282/8004] o CyberCrime international [69:4612/2] o Computer Underground Magazines, History, Updates & Text o DEF CON Mirror Archive o uXu, PHANTASY, CuD, EFF Magazine(s) Distro Site ----------------------------------------------------------------------------- For Snail Mail and Pre-Registration send to: DEF CON, 2709 E. Madison Street Suite #102 Seattle, WA, 98112 Make Checks payable to DEF CON For Voice Mail and maybe a human (me), 0-700-TANGENT on an AT&T phone. A DEF CON Mailing list is maintained, and the latest announcements are mailed automatically to you. If you wish to be added to the list just send email to dtangent@defcon.org. STUFF TO SPEND YOUR MONEY ON > Tapes of last years speakers (four 90 minute tapes) are available for $20 > DEF CON I tee-shirts (white, large only) with large color logo on the front, and on the back the Fourth Amendment, past and present. This is shirt v 1.1 with no type-O's. These are $20, and sweatshirts are $25. > DEF CON II tee-shirts will be made in various colors this year, including a few long sleeve shirts. Sizes will be in XL only again, with few white larges made. Shirts will be $15, Long Sleeve $17, Sweat shirts will be $20. Well, actually, I'll make a small quantity of various stuff, so with luck * There will be two styles available in black, white, and a few mixed colors. > We will have a few embroidered hats and knit "hood hats" with this years logo. Not sure how much they will be.. like $15 maybe. Two Color Logo. > 4 color DEF CON II wall posters will be for sale for about $10 (Sorry for the incorrect estimate, but they cost more to print than my 'source' said) * We will try to have poster tubes there so you don't have to crush the posters > Pre-Register for DEF CON II in advance for $15. > Make all checks/money orders/etc. out to DEF CON, and mail to the address above. Way above. Above the virus awards announcement. If you have any confidential info to send, use this PGP key to encrypt: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCrAiyI6OcAAAEE8Mh1YApQOOfCZ8YGQ9BxrRNMbK8rP8xpFCm4W7S6Nqu4Uhpo dLfIfb/kEWDyLreM6ers4eEP6odZALTRvFdsoBGeAx0LUrbFhImxqtRsejMufWNf uZ9PtGD1yEtxwqh4CxxC8glNA9AFXBpjgAZ7eFvtOREYjYO6TH9sOdZSa8ahW7YQ hXatVxhlQqve99fY2J83D5z35rGddDV5azd9AAUTtCZUaGUgRGFyayBUYW5nZW50 IDxkdGFuZ2VudEBkZWZjb24ub3JnPg== =ko7s -----END PGP PUBLIC KEY BLOCK----- - The Dark Tangent ============================================================================= (Note, I have put a copy of Dr. Ludwig's new KOH Data security encryption Virus on-line at the DEF CON ftp site in /pub/defcon/KOH along with full documentation. Get CrAzY.) VIRUS CREATION AWARDS: Announcing The Second International Virus Writing Contest Sponsored by American Eagle Publications, Inc. P.O. Box 41401 Tucson, AZ 85717 USA and The Crypt Infosystems BBS +1 (818) 683-0854 *** The Goal *** The purpose of this contest is to write a fully functional computer virus that entertains people with political satire. Viruses will be judged on the basis of originality, creativity, functionality, and political incorrectness. *** Eligibility *** Anyone who can write a computer virus is eligible. *** Contest Dates *** The contest is underway from January 1, 1994 until June 30, 1994. Your submissions must be received by June 30 to qualify. The winner of the contest will be announced at the DEF CON II conference in Las Vegas, July 22-24, 1994. If you can be present, an official award will be bestowed on you at that time. ************************************************************* Details ************************************************************* The philosopher Friedrik Nietzsche once said that if you want to kill something, you must laugh at it--and laugh at it deeply. So there should be little wonder that political satire is as old as politics itself. Is there something going on in the political arena that you abhor, that makes you sick, that is just plain wrong? Well, here's your chance to make a mockery of it. I've always had this idea that if someone wrote a sufficiently witty virus that really addressed the issues the way the people (not the press, not the politicians) saw them, it might just get passed around by people voluntarily. Let's find out. Write a virus that is itself a political satire. I don't mean a virus that simply displays a message. I mean a living entity whose every move--whose every action--is politically motivated. If you need more than one virus to make your point--perhaps two viruses working together, or something like that, that is fine. ----------------------------------------------------------- Let me give you a simple example: The Political Correctness Virus This virus is a spoof on the "political correctness" movement--which is just a form of self-imposed censorship--that is sweeping American intellectual circles, particularly colleges and universities. This virus is a memory resident boot sector virus which maintains a list of politically incorrect words on your computer system. It also hooks the keyboard interrupt and monitors every keystroke you make. If you type a politically incorrect word into the computer, the PCV springs into action. Politically incorrect words are ranked at three different offense levels. When the PCV encounters such a word, it determines what offense level that word is, and acts accordingly. The least offensive words merely register a beep. More offensive words cause a beep to sound for 10 seconds. The most offensive words cause a siren to sound for two minutes, locking the system for that duration. If you turn the computer off before the two minutes are up, the virus will stop the boot process for five minutes, with sirens, when you turn it back on. If you allow the siren to complete, then you can proceed. The virus has two different word lists, both stored in an encrypted and compressed format. The list is selected at random when the system is infected, after which it cannot be changed. The first list is the "proper" list of political correctness no-no's. For example, a word like "sodomite" is among the worst possible offenses. The second list is an inverted list of no-no's. This list tries to force you to use "sodomite" by flagging words like "gay" and "homosexual" as no-no's. If you allow the PCV to live in your system for three months without getting a single flag, you are given the supreme honor of viewing the word list assigned to you and adding a word to it. If you get more than 3000 flags in a lifetime, the virus will force you to enter a politically correct word before allowing you to start the computer, since you are obviously unwilling to submit to its censorship. The virus also uses powerful means to prevent disinfection, so that, once you get it, you can't get rid of it without a major effort. ------------------------------------------------------------ Now, I know you can get a lot more creative than this--so do it! Design your virus carefully, so that everything it does has meaning. Then send it in. Here are the criteria we'll use: 1. Originality: Your virus must be an original work. Do not send us anything that is not 100% yours. Your message should be original too. Do not just ape what everybody else is saying, especially the media. Also, a refined wit is much to be preferred over vulgarity. Vulgarity is a substitute for original wit. Foul language, porn, etc., are out. Destructive features should be incorporated only if they are VERY appropriate (perhaps if you are commenting on real live genocide in your country, or something like that). In general, though, destructive features will hurt you, not help you. The one exception is modifying anti-virus programs. That is considered to be CONstructive activity. 2. Creativity: Make us laugh, make us cry. Amaze us with how bits and bytes can say something about politics and issues. Think of it like this: displaying a message on the screen is like reading a text file. What we want is the equivalent of a multi-media extravaganza. Use all the system's resources to tell your message. Don't be afraid to write a virus that has some weird mode of infecting programs that tells a story, or to write one that sends faxes to the White House, or sends an automatic request for reams of free information to some government agency. 3. Functionality: The virus has to work. If it only works on some machines, or under some versions of DOS, or what-not, then that will count against you. The better it is at infecting systems and moving around, the better off you will be. So, for example, if you write a file-infection, make sure it can jump directories, and--if you're up to it--migrate across a network. 4. Political incorrectness: Since computer viruses are politically incorrect, their message should be too. If you send us a pro-establishment virus, then you will not win this contest. A word to the wise: think twice about what's correct and what's not. Many positions are only superficially incorrect, though they are really quite fashionable among the establishment. Look at it this way: if you could get a well-written letter expressing your view published in a big city newspaper, then it's not sufficiently incorrect. There are a LOT of ideas that are unofficially censored by society-- especially the media and academia. They tend to make themselves out to be the rebels, but they are really the establishment. If you can't think of anything creatively incorrect and sufficiently obnoxious then you shouldn't be writing viruses in the first place. ************************************************************* How to Submit an Entry You may mail your entry to American Eagle Publications at the above address, or you may e-mail it to ameagle@mcimail.com. Alternatively, you can submit it by dialing the Crypt Infosystems BBS and uploading it there. To get on to the system quickly, efficiently and anonymously, log on as VIRUS, using the password CONTEST. An entry consists of: 1. A complete copy of your virus, both source and executable files. 2. If the political satire isn't perfectly obvious, send a verbal description of how the virus works and why it does what it does. This is especially important if you are not an American and you are commenting on something that has not received worldwide attention. I don't care if you're Bulgarian and you're commenting on something we've never heard of--just make sure you explain it, or we won't understand and you'll lose. 3. If you want to be recognized for your work, include your name (real or handle) and a way we can get in contact with you. By submitting an entry, you grant American Eagle Publications, Inc. the right to publish your virus in any form. You agree not to make your virus public prior to July 25, 1994. If you do, you are automatically disqualified from the contest. For the sake of privacy, you may encrypt your entry and send it in with the following PGP key (which we highly recommend if you have PGP): -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.1 mQCNAi09jVgAAAEEAN3M9LFQXeBprkZuKo5NtuMC+82qNd3/8saHLO6iuGe/eUai 8Vx7yqqpyLjZDGbAS7bvobrcY3IyFeu8PXG4T8sd+g81P0AY0PHUqxxPG3COvBfP oRd+79wB66YCTjKSwd3KVaC7WG/CyXDIX5W6KwCaGL/SFXqRChWdf2BGDUCRAAUR tApDT05URVNUXzk0 =Z20c -----END PGP PUBLIC KEY BLOCK----- Good luck! **************************************************************** P R I Z E S In addition to instant worldwide fame and recognition, you'll get: 1. A cash prize of $100 US. 2. A year's subscription to Computer Virus Developments Quarterly. 3. Your virus will be published in Computer Virus Developments Quarterly, and other fine journals. 4. A handsome engraved plaque recognizing your contribution to the betterment of mankind. 5. A free secret surprise that we cannot tell you about right now, valued at $100. Two runner-ups will receive the secret surprise. !! GO FOR IT !! ============================================================================= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 19 May 94 07:24:36 PDT To: cypherpunks@toad.com Subject: Mosaic to support digital money in September Message-ID: <199405191424.HAA28351@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I have only recently resubscribed to cypherpunks, so forgive me if this is old news. Enterprise Integration Technologies and friends will enable digital money transactions in Mosaic in September (they hope, I would guess January 1995 before it really works.) Press release follows after my commentary. The transaction model has a crippled mode for people outside the US and Canada They intend that you will be able to write contracts and internet checks on participating banks. It is very centralized of course, but don't whine - it is the thin edge of the wedge. Once American banks are on the internet, Swiss banks will follow. The model uses account based digital money. It is overly centralized, but it is an excellent step towards a decentralized system of digital money. The cypherpunks are experimenting with digital token based money. Digital token based money is damn inconvenient, and each digital token currency requires a single centralized server which tends to monopoly and is thus highly vulnerable to government coercion. Although the server does not know which of its clients has been transacting with which, it does know the thing that the government is most interested in knowing - how much the client got, and how much he spent. For this reason I think decentralized account based digital money is the best hope. The following press release was posted on the CIS forum INETFORUM Quote begins: __________________________________________________________- #: 11559 S1/General Information [INETFORU] 14-Apr-94 04:12:28 Sb: PR:EIT/NCSA/RSA Fm: Scott Loftesness 76703,407 To: All [from an EIT/NCSA/RSA press release] Enterprise Integration Technologies (EIT), the National Center for Supercomputing Applications (NCSA) at the University of Illinois and RSA Data Security have announced agreements to jointly develop and distribute a secure version of NCSA Mosaic, the popular point-and-click interface that enables easy access to thousands of multimedia information services on the Internet. The announcement was made in conjunction with the launch of CommerceNet, a large-scale market trial of electronic commerce on the Internet. Under the agreements, EIT will integrate its Secure-HTTP software with public key cryptography from RSA into NCSA Mosaic Clients and World Wide Web (WWW) servers. WWW is a general-purpose architecture for information retrieval comprised of thousands of computers and servers that is available to anyone on Internet. The enhancements will then be made available to NCSA for widespread public distribution and commercial licensing. Jay M. Tenenbaum, chief executive officer of EIT, believes secure NCSA Mosaic will help unleash the commercial potential of the Internet by enabling buyers and sellers to meet spontaneously and transact business. "While NCSA Mosaic makes it possible to browse multimedia catalogs, view product videos, and fill out order forms, there is currently no commercially safe way to consummate a sale," said Tenenbaum. "With public key cryptography, however, one can authenticate the identity of trading partners so that access to sensitive information can be properly accounted for." This secure version of NCSA Mosaic allows users to affix digital signatures which cannot be repudiated and time stamps to contracts so that they become legally binding and auditable. In addition, sensitive information such as credit card numbers and bid amounts can be securely exchanged under encryption. Together, these capabilities provide the foundation for a broad range of financial services, including the network equivalents of credit and debit cards, letters of credit and checks. In short, such secure WWW software enables all users to safely transact day-to-day business involving even their most valuable information on the Internet. According to Joseph Hardin, director of the NCSA group that developed NCSA Mosaic, over 50,000 copies of the interface software are being downloaded monthly from NCSA's public server - with over 300,000 copies to date. Moreover, five companies have signed license agreements with NCSA and announced plans to release commercial products based on NCSA Mosaic. "This large and rapidly growing installed base represents a vast, untapped marketplace," said Hardin. "The availability of a secure version of NCSA Mosaic establishes a valid framework for companies to immediately begin large-scale commerce on the Internet." Jim Bidzos, president of RSA, sees the agreement as the beginning of a new era in electronic commerce, where companies routinely transact business over public networks. "RSA is proud to provide the enabling public key software technology and will make it available on a royalty-free basis for inclusion in NCSA's public distribution of NCSA Mosaic," said Bidzos. "RSA and EIT will work together to develop attractive licensing programs for commercial use of public key technology in WWW servers." At the CommerceNet launch, Allan M. Schiffman, chief technical officer of EIT, demonstrated a working prototype of secure NCSA Mosaic, along with a companion product that provides for a secure WWW server. The prototype was implemented using RSA's TIPEM toolkit. "In integrating public key cryptography into NCSA Mosaic, we took great pains to hide the intricacies and preserve the simplicity and intuitive nature of NCSA Mosaic," explained Schiffman. Any user that is familiar with NCSA Mosaic should be able to understand and use the software's new security features. Immediately to the left of NCSA's familiar spinning globe icon, a second icon has been inserted that is designed to resemble a piece of yellow paper. When a document is signed, a red seal appears at the bottom of the paper, which the user can click on to see the public key certificates of the signer and issuing agencies. When an arriving document is encrypted, the paper folds into a closed envelope, signifying that its formation is hidden from prying eyes. When the user fills out a form containing sensitive information, there is a "secure send" button that will encrypt it prior to transmission. To effectively employ public-key cryptography, an infrastructure must be created to certify and standardize the usage of public key certificates. CommerceNet will certify public keys on behalf of member companies, and will also authorize third parties such as banks, public agencies and industry consortia to issue keys. Such keys will often serve as credentials, for example, identifying someone as a customer of a bank, with a guaranteed credit line. Significantly, all of the transactions involved in doing routine purchases from a catalog can be accomplished without requiring buyers to obtain public keys. Using only the server's public key, the buyer can authenticate the identity of the seller, and transmit credit card information securely by encrypting it under the seller's public key. Because there are fewer servers than clients, public key administration issues are greatly simplified. To successfully combine simplicity of operation and key administration functions with a high level of security that can be accessible to even non-sophisticated users, significant changes were necessary for existing WWW security protocols. EIT developed a new protocol called Secure-HTTP for dealing with a full range of modern cryptographic algorithms and systems in the Web. Secure-HTTP enables incorporation of a variety of cryptographic standards, including, but not limited to, RSA's PKCS-7, and Internet Privacy Enhanced Mail (PEM), and supports maximal interoperation between clients and servers using different cryptographic algorithms. Cryptosystem and signature system interoperation is particularly useful between U.S. residents and non-U.S. residents, where the non-U.S. residents may have to use weaker 40-bit keys in conjunction with RSA's RC2 and RC4 variable keysize ciphers. EIT intends to publish Secure-HTTP as an Internet standard, and work with others in the WWW community to create a standard that will encourage using the Web for a wide variety of commercial transactions. EIT will make Secure NCSA Mosaic software available at no charge to CommerceNet members in September and NCSA will incorporate these securefeatures in future NCSA Mosaic releases. Enterprise Integration Technologies Corp., of Palo Alto, (EIT), is an R&D and consulting organization, developing software and services that help companies do business on the Internet. EIT is also project manager of CommerceNet. The National Center for Supercomputing Applications (NCSA), developer of the Mosaic hypermedia browser based at the University of Illinois in Champaign, Ill., is pursuing a wide variety of software projects aimed at making the Internet more useful and easier to use. RSA Data Security Inc., Redwood City, Calif., invented Public Key Cryptography and performs basic research and development in the cryptographic sciences. RSA markets software that facilitates the integration of their technology into applications. _____________________________________________________________________ Quote ends. This press release was transferred from Compuserve to internet by Owen Morgan (omorgan@cix.compulink.co.uk) --------------------------------------------------------------------- | We have the right to defend ourselves and our James A. Donald | property, because of the kind of animals that we | are. True law derives from this right, not from jamesd@netcom.com | the arbitrary power of the omnipotent state. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 19 May 94 09:00:16 PDT To: cypherpunks@toad.com Subject: Re: Patent infringement (fwd) Message-ID: <199405191601.JAA11088@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: Brian Beker > From: David Sternlight > I found his .plan file contained a PGP 2.3a key. That infringes RSADSI's > patents. That this is so has recently been confirmed by an independent > inquiry by lawyers retained by MIT. > > The patent holder, RSADSI, has said that no only do versions of PGP except the > soon-to-be-released 2.6 and the commercially sold Viacrypt version 2.4 > infringe in the U.S., but posted keys and key servers constitute inducement > to infringe and/or conspiracy to infringe. This is the argument Schiller's message on 2.6 foreshadowed. However, there are some counterarguments you can make: - It's not clear that RSADSI has actually said that merely posting a key with the words "Version: 2.3a" in and of itself constitutes inducement or conspiracy to infringe the patent. Schiller speculated that running a key server which accepted pre-2.4 keys could represent contributory infringement but I haven't seen any statements from Bidzos that agree with this, let alone the stronger statement Sternlight is making. - Just because the key says "Version: 2.3a" doesn't mean much. This version string is appended by the program which turned the key into ASCII format. It says nothing about the version of the program which used the RSA algorithm. Granted, in practice this suggests that the key was extracted from a key ring using PGP 2.3a, but extracting from a key ring is not a patented process. Only communicating using RSA is patented. The mere existence of this key does not show that patent infringement is going on. - Possession of a 2.3a key does not necessarily constitute inducement to infringe the patent. Perfectly legal programs exist which will work very well with a 2.3a key (versions 2.4 and up). So by possessing a key labelled 2.3a you are not inducing others to violate anyone's patents. - In any case, Sternlight does not have any standing in making this charge. He is not a lawyer and is not affiliated with RSADSI in any way. At best his reports are second- or third-hand interpretations of his understanding of RSADSI's position. Unless or until the patent holder speaks directly to make these charges, there is no need to respond. Hal Finney hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 19 May 94 09:12:52 PDT To: cypherpunks@toad.com Subject: Re: Mosaic to support digital money in September Message-ID: <199405191613.JAA11739@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: jamesd@netcom.com (James A. Donald) > The model uses account based digital money. It is overly > centralized, but it is an excellent step towards a > decentralized system of digital money. > > The cypherpunks are experimenting with digital token based > money. Digital token based money is damn inconvenient, > and each digital token currency requires a single > centralized server which tends to monopoly and is thus > highly vulnerable to government coercion. Although the > server does not know which of its clients has been > transacting with which, it does know the thing that the > government is most interested in knowing - how much the > client got, and how much he spent. > > For this reason I think decentralized account based > digital money is the best hope. I don't know to what extent this system represents "account based digital money". It doesn't sound that different from emailing your credit card number, something you can do already using PEM or PGP2.4. I suppose you will have digital checks with this system as well. But all of these systems will allow total tracking of your transactions by the banks. The digital cash systems we have been experimenting with do not know "how much the client got, and how much he spent." There is nothing stopping a given holder of Magic Money cash from being anonymous to the bank. He does not have an "account" with the bank. (The structure of the client interface is somewhat misleading in this regard - the user has to go through an initialization step in which he communicates with the bank, and it might appear that he is in some sense registering or opening an account. Actually, he is just grabbing an information packet which shows the current exponent-to-cash-value mapping.) In a (hypothetical) "mature" Magic Money system, people could exchange cash tokens issued by a number of banks using anonymous networks to communicate with each other and the banks. There is no need to trust the bank's circumspection or immunity to political pressure to preserve your privacy. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 19 May 94 06:21:20 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: Forward of alt.security.pgp message Message-ID: <199405191321.AA13157@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain I thought I would post this to try and spur some discussion. It is my reply to DS's bid for the security of centralized authority in key certification. In article , David Sternlight wrote: >In article , >Rujith S DeSilva wrote: > >> >>Mr. Sternlight said that RIPEM can have signed messages in which the >>authenticity of the public-key can be assured in the same message, and that >>PGP cannot do so. >> >>Mr. Repenning's `one-word reply' was a PGP signed message in which the >>authenticity of the public-key was assured in the same message. >> > >Nope. His message simply provided his public key without any authentication >other than those he got to sign it. Since those are themselves not >authenticated except by the few who trust them, his public key is basically >unauthenticated. What he DID do is prove that the message was authenticated >with that public key. So what? > >Ripem provides a certificate in which a known Certification Authority (in >most cases RSADSI--eventually the Internet authorities themselves--vouches >for the sender's public key and one knows what standards have been applied >to prove identity. That public key is used to sign the message. Thus the >person is matched to his key and certified by a high-level-of-trust standard >certifier. That key then is used to authenticate the message. > >Putting it another way, I can't get an RSA Certificate without passing a >number of tests of my identity--for the Unaffiliated User Heirarchy that >involves proving to a Notary Public I'm me, with 3 pieces of ID including a >photo ID, and making that assertion under penalty of perjury. > >Thus the chances are pretty good I'm me and the key is mine. I dispute this. It is a simple matter to circumvent this requirement. If you would like to find three or four people on any given weekend who have the capacity to obtain a "trusted" certification in another name, or any name they wish, I suggest you try a college bar in Georgetown, or any other college area for that matter. Even passports are subject to sophisticated and fraudulant application. Your blind trust in the ability of perjury to deter is misplaced, and I might add, typical of your legal process way of approaching problems. All a centralized authority really accomplishes is to put a cap and a floor on the threshold to accept a given key as "valid" or that said keyholder's name really is "Bob Dwyer." PGP claims no such authority. PGP merely says: This is who has certified and vouched for the ownership of this key. Take my key signing policies. I will sign anothers key in two instances. 1> If a physical exchange of key materials is made by the key holder, and if that owner can prove access to the secret key. (Signed with my low security key) 2> If I personally know the keyholder and am aquainted in a context outside of the Internet, and the above criteria can be satisfied. (Signed with my highsecurity key) Which will you assert is the more reliable? A central authority that has never seen or heard of said applicant before? Or an authority who has known said applicant for months or even years outside of the internet, and in a personal capacity? (My method #2) Until every man, woman, and teen has a smart national ID card based on fingerprints or retina scan or DNA sampling, centralized authority is really a limiter, and in many cases a deceptive appearance of "secure" certification. (I might add that these methods are unacceptable to me for other reasons). In fact, should you be willing to wager a sufficant amount, and assure my non-prosecution for perjury, I would be pleased to demonstrate the ability to circumvent the centralized procedure in whatever reasonable protocol you would like. Provided I have an individual who I trust to sign keys only of those he knows, the only way to circumvent my PGP authentication requirements is to physically intercept the secret key and break the passphrase, or to resort to rubber hose cryptoanalysis. A tactic that is likely to cause key revocation in any event. >With PGP one >makes up a key, finds someone or other to sign it, and unless the signers >are both known and trusted by every reader, one has nothing. RSA IS known to >every reader and their safeguards are published. So what you really have is the potential for untrusted signatures to be given in PGP. So? How is this a limiter to the user who is careful enough to screen the keys properly? A centralized key signor authority is merely laziness. It is a method forwarded by those who are too sloth to take security in their own hands and wish to have it instead provided for them. This is why PGP is often criticized: Users are simply too lazy to look out for themselves. The answer is to limit everyone. Typical American policy, shoot for the average every time. You don't need to learn how to drive, we'll just make the speed limit safe for any idiot. You don't need to know how to brake, we'll just invent ABS. You don't need to take responsibility for your own security, we'll just invent a mediocre standard to do it for you. >Until PGP has some trusted official signers with high security certification >device protection and identity safeguards, the level of authentication is >its weakest element. No, until users pay more attention to what really is a "high security certification." authentication is its weakest element FOR THOSE USERS. When users really take extensive steps to certify, a certification is MORE secure than a centralized authority. I'm going to trust my million dollar transaction to a trusted friends transaction way before I trust what amounts to the Department of Motor Vehicles' assurance of identity. >By the way, in his example he did it wrong. First public key, then signature >or the poor reader has to invoke PGP twice. And this is a good clue perhaps on his signing procedures and caution in methodology. >David -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 19 May 94 10:03:58 PDT To: Hal Subject: Re: Patent infringement (fwd) In-Reply-To: <199405191601.JAA11088@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Thu, 19 May 1994, Hal wrote after a thoughtful analysis of the patent infringement question: > . . . > - In any case, Sternlight does not have any standing in making this charge. > He is not a lawyer and is not affiliated with RSADSI in any way. At best > his reports are second- or third-hand interpretations of his understanding > of RSADSI's position. Unless or until the patent holder speaks directly > to make these charges, there is no need to respond. I think the victims of Mr. Sternlight's accusations of patent infringement may have a cause of action against him for libel. Any thoughts on this issue from the other lawyers on this list? Duncan? Black Unicorn? A few legal shots across the bow might help Mr. Sternlight see his crusade in a sterner light. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Thu, 19 May 94 09:12:09 PDT To: auerbach@denver.ssds.com Subject: Re: NSA's Baker to debate key escrow live on AOL, May 26 In-Reply-To: <199405191003.DAA08864@unix.ka9q.ampr.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Thu, 19 May 1994 03:03:31 -0700 From: Phil Karn In article , you write: |> I've heard Baker. He's not particularly articulate, especially when |> confronted by another lawyer (viz Karl Auerbach at Interop). He tends I missed that session, opting to head for the airport before the rush. What exactly did Auerbach say? Sorry I missed the fun. I missed it too, so I bought the tapes. This is transcribed from the tape of the Networld+Interop "The Clipper Chip Controversy" debate between Baker of the NSA and Weitzman of the EFF. Karl Auerbach was the first questioner: Auerbach: Okay, well, my name is Karl Auerbach, and first a calibration tone. I grew up reading the cases of Sacco and Vanzetti, and Julius and Ethel Rosenberg, and I remember Kent State, and things like that. So, do I trust my government? No. Certain things. First, a technical question. You said that you sent the chip off to the national labs for reverse engineering. Did anyone sent it to Taiwan? Next thing. Baker: Are these all going to be hypothetical? A: Did you really try giving it to the experts? I mean, is it really reasonable to expect that someone isn't going to try to reverse engineer this thing? B: I think it's quite reasonable to buy devices with the chip in it and sent it to whomever you'd like. I don't necessarily believe that I share your belief that you know who has the best technology for doing this because the people at the national labs get to practice against someone besides Intel and Motorola. Just a response, Karl. A: I'd like to see them have a try. Anyway, getting more to the legal matters, If I have a clipper phone, it's used by lots of people. And, does that increase the expectation of privacy which is recognized by the supreme court and what happens to other people -- are we going to enact parallel legislation that restricts the further use of just ancillary conversations on the phone by a third party. To make this work, we're going to have to enact legislation that prohibits the use of superencryption like pgp. Are we going to do that? And also B: NO! A: And also, are we going to allow PGP then? And we're going to superencrypt it. So that means that your total system is dead. B: I have to ask myself, what is the value to you of superencrypting? A: So you can't read it! B: Yeah, that's right Of course, but A: If you want to do police work, get the police to find the key that the pedophile used to encrypt his file. Get your warrant to look for that key. He kept it somewhere. It was just sloppy police work that didn't get the key he's got somewhere . And I don't know what piece of information you had that led you to know that that encrypted file had what you thought was in it. Can you point, can you specifically articulate reasons that would give you probably cause to think that that information was in those files? And I might remind you, the Supreme Court requires that. B: I'm trying to figure out which of your points to address first. Let me start with the suggestion that superencryption somehow makes this pointless. I agree that if the government said that the only kind of encryption you can use is clipper, that superencryption would be a way of evading some kind of enforcement mechanism designed to ensure that only clipper encryption was on the system. A: So if I use PGP then you'll have probable cause to get a warrant? B: No. First, there's no suggestion, hasn't been a suggestion, you've got denials left and right, that this is going to be a required system. If it's not a required system, what's the point of adding PGP to clipper? You can encrypt with PGP if you want to, and you get whatever strength PGP gives you. You add to that clipper and the government has probably cause to decrypt your clipper conversations, what you have is a single PGP-encrypted conversation, which is as good as not having bothered going through the clipper encryption at all. A: No, what I was expecting was that you're going to make the argument that if we've got clipper, and we find that someone is using PGP in addition to clipper, that therefore they've got something to hide, and we'd better go after them. B: Yeah, I think that's a paranoid suggestion. A: Well, I'm paranoid, but the government... And the other thing is, we saw an earlier slide that says that this will only be available to the federal government. Now, if my statistics memory is right, most criminals are investigated by state governments. So is this somehow, what's going to happen with the states? Are they going to have access to this, or are we going to create more magistrates? Are we going to deputize all the local police as federal agents? B: About 37 states have wiretap authority. If they encounter A: So the first slide lied. B: I don't think so. A: So those state police are now federal employees. So this is more than federal wiretapping, this is state wiretapping as well then? And I bet there's far more, how many state wiretaps are there per year? B: I think the 900 includes that. And the wiretapping proceeds in this country pursuant to federal law. It's regulated by federal law even when it's done by state authorities. That, probably, is the answer to the other point you had suggested, which is that we need some special law to protect third parties who might have conversations with people. In fact, there are already requirements on the books that, after all, if you're conducting a wiretap, of John Gotti, you're always going to get two people in those conversations. There's not much point in wiretapping him when he's not talking to somebody. Consequently, if he calls somebody to order pizza, or if his daughter orders pizza, or talks to her friends, there are already legal requirements that you cease the recording of those conversations when they're plainly not related to the crime. A: And finally in respect to the escrows, since this is personally identifiable information, I assume that under the privacy act, I have access to it. : Karl, it's not personally identifiable in the sense that what the escrow agents maintain is a chip id and an encryption key and there is not a mapping maintained in the system in general, at any point, of who bought which device with chip id, so if that's what you were referring to, I don't think it qualifies as you described it. : Let me just add that unfortunately there's a law enforcement exception to the privacy act, so I think it's an interesting question whether it is personally identifiable or not, but either way, there is an exception for on ongoing investigation. I heard somebody made a good crack to Baker about how he must have worked for the tobacco companies. Was that Auerbach? No, that was the person who spoke after him. It was "Mr. Baker, I just have a very simple question about your position on all this. Do you ever feel like a cigarette industry executive?" B: Let me turn that around a little, and I'll ask that about the EFF. I wonder whether they don't ever feel like the NRA, because in fact, the analysis we hear of this issue, and the stuff, you've all heard it, "they'll get my crypto key when they pry it from my dead, cold fingers". All that stuff is a deliberate invocation of the same kind of analysis that gave us the gun policy that we have in this country. And so I guess if you like the gun policy that the NRA gave us, I think you're going to love the privacy consequences of the policies that the EFF is urging on us. : Isn't that what the United States Constitution says, though? B: I don't think the constitution requires either of these things. etc. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 19 May 94 10:48:54 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Mosaic to support digital money in September In-Reply-To: <199405191613.JAA11739@jobe.shell.portal.com> Message-ID: <199405191748.KAA14498@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal writes I wrote: > > and each digital token currency requires a single > > centralized server which tends to monopoly and is thus > > highly vulnerable to government coercion. > The digital cash systems we have been experimenting with do not know > "how much the client got, and how much he spent." There is nothing stopping > a given holder of Magic Money cash from being anonymous to the bank. He > does not have an "account" with the bank. (The structure of the client > interface is somewhat misleading in this regard - the user has to go > through an initialization step in which he communicates with the bank, and > it might appear that he is in some sense registering or opening an account. > Actually, he is just grabbing an information packet which shows the current > exponent-to-cash-value mapping.) I stand corrected. On reflection I see that if I receive digital tokens to my true name, I can pass them anonymously to a pseudonym registered in the Cayman islands, and the server will only know that the pseudonym received them. It will not know that my true name received them. The pseudonym can then pass new digital tokens to my true name without the server knowing. This system is indeed secure, but only if widely used (mature). It is not clear to me that it is capable of competing with insecure account based digital money. Since US banks will only be permitted to issue account based money (digital checks) and Swiss banks etc will probably issue primarily account based money at first, it will be necessary to have an interface between digital token based money and account based money. If both are used, as we hope will happen, what then will be the competitive advantage of digital tokens? One advantage is that it is not necessary for the shopkeeper to know the customers worth or identity, or to check with the customers bank. But the shopkeeper, when dealing with an anonymous customer, still has to check with the server to see if the coins have already been used, so this advantage is no advantage at all. Any other advantages? -- --------------------------------------------------------------------- | We have the right to defend ourselves and our James A. Donald | property, because of the kind of animals that we | are. True law derives from this right, not from jamesd@netcom.com | the arbitrary power of the omnipotent state. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 19 May 94 11:02:35 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Mosaic to support digital money in September In-Reply-To: <199405191613.JAA11739@jobe.shell.portal.com> Message-ID: <199405191751.KAA15160@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I wrote: > > Although the > > server does not know which of its clients has been > > transacting with which, it does know the thing that the > > government is most interested in knowing - how much the > > client got, and how much he spent. Hal writes > The digital cash systems we have been experimenting with do not know > "how much the client got, and how much he spent." There is nothing stopping I stand corrected. -- --------------------------------------------------------------------- | We have the right to defend ourselves and our James A. Donald | property, because of the kind of animals that we | are. True law derives from this right, not from jamesd@netcom.com | the arbitrary power of the omnipotent state. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Thu, 19 May 94 11:07:09 PDT To: cypherpunks@toad.com Subject: Re: Patent infringement (fwd) Message-ID: <199405191806.LAA05453@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I don't see how having a key on netcom is a problem; the key itself cannot infringe on a patent. Paul E. Baclace peb@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pckizer@tamu.edu (Philip Kizer) Date: Thu, 19 May 94 09:25:00 PDT To: cypherpunks@toad.com Subject: Re: Patent infringement (fwd) In-Reply-To: <199405191601.JAA11088@jobe.shell.portal.com> Message-ID: <9405191624.AA25218@gonzo.tamu.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > - Possession of a 2.3a key does not necessarily constitute inducement to > infringe the patent. Perfectly legal programs exist which will work very > well with a 2.3a key (versions 2.4 and up). So by possessing a key ^^^^^^ (as long as WE code it that way) > labelled 2.3a you are not inducing others to violate anyone's patents. Especially when considering those not in the United States...RSA patent (however valid/invalid) need not apply; and you're not (necessarily) contributing to "inducement" since that's what's necessary to communicate with those out of the country. > - In any case, Sternlight does not have any standing in making this charge. > He is not a lawyer and is not affiliated with RSADSI in any way. At best > his reports are second- or third-hand interpretations of his understanding > of RSADSI's position. Unless or until the patent holder speaks directly > to make these charges, there is no need to respond. Like (m)any of us can make an official statement on that. -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLduSoLZspOMRmJBhAQE9ZAP+OEU1HUfzY/oPZFq89pMc5EWdt02jGH+5 nXhd4Rfq79DFGbe1qxXCx+6dsW/+r05olUuP6o7kjaWjDkp4JzHIXJTdNLRUhA9L 6ahOt7Vx1emHYShWI2NiLLY1Fb5i7a6b6xSZm5hBZYSYYrLCM3nx930IzJ+8XhfP CLK7dTcjVtg= =nKxz -----END PGP SIGNATURE----- "Relying on the government to protect your privacy is like asking a peeping tom to install your window blinds." -John Perry Barlow, EFF co-founder From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 19 May 94 11:25:07 PDT To: cypherpunks@toad.com Subject: Penet ID allocated In-Reply-To: <0eaoNc2w165w@dxm.ernet.in> Message-ID: <9405191828.AA08657@ah.com> MIME-Version: 1.0 Content-Type: text/plain I did a who cypherpunks to identify the culprit, but found this: na97762@anon.penet.fi I changed the an97762 to na97762, in order to fix the problem. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 19 May 94 11:37:42 PDT To: cypherpunks@toad.com Subject: Mosaic to support digital money in September In-Reply-To: <199405191424.HAA28351@netcom.com> Message-ID: <9405191840.AA08687@ah.com> MIME-Version: 1.0 Content-Type: text/plain It seems that you have information that is not in the press release you include, which talks (as far as I can tell) about catalog purchases with credit cards. Enterprise Integration Technologies and friends will enable digital money transactions in Mosaic in September Is this announced? The transaction model has a crippled mode for people outside the US and Canada Crippled? They intend that you will be able to write contracts and internet checks on participating banks. Will the recipient of the check be required to be at a participating bank? And you can already write contracts with existing digital signatures. A contract is just an agreement between two parties; intermediation is not required. For this reason I think decentralized account based digital money is the best hope. Account based money is identity based money, even if the identity is a pseudo-identity. The whole point of cryptocash protocols is to separate the link between two account by mediating the transaction with some instrument. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 19 May 94 12:04:27 PDT To: fnerd@smds.com (FutureNerd Steve Witham) Subject: AOL and LAM (LA meeting) In-Reply-To: <9405191613.AA16098@smds.com> Message-ID: <199405191903.MAA22404@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > And the current worst AOL (acronym overload): > > ATM Network -- Automatic Teller Machine, Asynchronous Transfer Mode > > Recently saw an employment ad for an "ATM Network Administrator". > The whole job description was ambiguous ("you will oversee the > operation of our ATM network...") until you got to the name of the > company. > > -fnerd I thought ATM was Adobe Type Manager? That's what it says on the Windows and Macintosh boxes. Yes, I forget to include ATM, the worst offender and the proximate cause of our jokes about AOL. Thanks, Steve. By the way, while ATM has _three_ major meanings, are there any ohter such examples? Or even _four_ major meanings? This will be my last message for a while, as I'll be on the road for the next week. I'll be in LA and hope to attend the first Cypherpunks meeting down there. (Speaking of which: I got a note on this from JPP, but the details were vague, and no address was given. I will try to log-in from LA....I hope someone posts some details Real Soon Now! It's better to just bite the bullet and set a time, place, directions, etc., than to keep the subject open for more "suggestions.") --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Thu, 19 May 94 09:27:21 PDT To: cypherpunks@toad.com Subject: Re: AOL for Acronym OverLoading Message-ID: <9405191613.AA16098@smds.com> MIME-Version: 1.0 Content-Type: text/plain And the current worst AOL (acronym overload): ATM Network -- Automatic Teller Machine, Asynchronous Transfer Mode Recently saw an employment ad for an "ATM Network Administrator". The whole job description was ambiguous ("you will oversee the operation of our ATM network...") until you got to the name of the company. -fnerd - - - - - - - - - - - - - - - To auditors without the code, calls seem indistinguishable from noise. --George Gilder -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 19 May 94 12:35:28 PDT To: cypherpunks@toad.com Subject: Re: AOL and LAM (LA meeting) In-Reply-To: <199405191903.MAA22404@netcom.com> Message-ID: <199405191935.MAA16068@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim writes: > Yes, I forget to include ATM, the worst offender and the proximate > cause of our jokes about AOL. Thanks, Steve. I saw an ad for a book titled "ATM Networks" a while back. After reading an entire page of blurb I still had no idea whether it was a book about automatic teller machine networking or fast switching of small fixed-sized packets. If it had been the latter, I would have bought it. Another customer lost to the evils of AOL. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: habs@warwick.com (Harry S. Hawk) Date: Thu, 19 May 94 11:35:18 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: What Happened In-Reply-To: Message-ID: <9405192015.AA20630@cmyk.warwick.com> MIME-Version: 1.0 Content-Type: text/plain > > Note that Extropians suffered a similar subscriber's file wipe last > weekend. Coincidence? or DOS attack? They had weekly backups so there > was no effect. > > DCF We keep plenty of backups. It could have been an attack but probally just another panix bug... IMHO.... /hawk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net Date: Thu, 19 May 94 10:51:05 PDT To: mlshew@netcom.com (Mark Shewmaker) Subject: Re: Lunch Tuesday at Atlanta COMDEX 5/24/94 In-Reply-To: <199405190249.TAA11212@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text > > You may recall my earlier message with the same subject line last week, > wherein I proposed that all interested Atlanta Comdex attendees meet > at noon Tuesday for lunch, above the food court in the CNN Center. If I'm able to leave my client for 2 days, I'll be there Mon, Tues... I would certainly like to meet. I'll even wear the Cypherpunks Criminal T-Shirt if I have to .... (I haven't worn it to work yet... consulting.) sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 19 May 94 10:56:59 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: Patent infringement (fwd) In-Reply-To: Message-ID: <199405191756.AA15051@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort scripsit > > C'punks, > > On Thu, 19 May 1994, Hal wrote after a thoughtful analysis of the patent > infringement question: > > > . . . > > - In any case, Sternlight does not have any standing in making this charge. > > He is not a lawyer and is not affiliated with RSADSI in any way. At best > > his reports are second- or third-hand interpretations of his understanding > > of RSADSI's position. Unless or until the patent holder speaks directly > > to make these charges, there is no need to respond. > > I think the victims of Mr. Sternlight's accusations of patent infringement > may have a cause of action against him for libel. Any thoughts on this > issue from the other lawyers on this list? Duncan? Black Unicorn? A > few legal shots across the bow might help Mr. Sternlight see his crusade > in a sterner light. I'm not familiar with the nature of his accusations. Anyone, perhaps a victim, care to comment more specifically? > > S a n d y > -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@bolyard.wpd.sgi.com (Nelson Bolyard) Date: Thu, 19 May 94 17:38:07 PDT To: perry@imsi.com Subject: Re: D-H key exchange - how does it work? Message-ID: <9405192118.AA25380@bolyard.wpd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger wrote, describing Diffie_Hellman key exchange: > Suppose we have a field Z_p, where p is a prime. > Suppose g is a generator of the field. > Alice generates a random number a. > Bob generates a random number b. > Bob tells alice g^b, Alice tells Bob g^a. > Alice knows a and g^b, and thus generates g^(ab) trivially. > Similarly, Bob knows g^a and b, and trivially generates g^(ab). > An interceptor only knows g^a and g^b, and because the discrete log > problem is hard cannot get a or b easily, and thus cannot generate g^(ab). > > g^(ab) is now a shared secret of Alice and Bob. Some of us may not have seen an explanation of DH before. Perry's explanation was good. For the sake of completeness for those who're new to DH, I'd like to offer some additional information and considerations, here. The prime p wants to be chosen with a little care, and the "random" numbers a and b may want to be "selected" to eliminate certain undesirable values. I'll explain below. Within the field Z_p (the set of integers 0..p-1) where p is prime, there are elements whose successive powers make up all the elements of the field Z_p. These numbers are called "primitive" elements or "generators" of the field Z_p. That is, if g is a generator of the field Z_p, then the successive powers g, g^2, g^3, ... g^(p-2), g^(p-1) mod p include all the p-1 non-zero elements of Z_p. The set of unique numbers produced by taking succesive powers mod p of an element m of Z_p is a group, the "multiplicative span" of m, which is a subgroup of Z_p. The number of elements in the group generated by m is called the "order" of m. Primitive elements of Z_p have order p-1. Not all of the elements of Z_p are primitive. Some elements of Z_p have very small orders. At least one element will have order 2. Given that p is prime, the orders of the elements of Z_p will all have values that are products of some or all of the prime factors of p-1. Since p is prime (and p=2 is not interesting ;-), p-1 will contain the factor 2. An small example may make this point clear. Let p == 11. The prime factors of p-1 are 2 and 5. Hence we expect the orders of the elements of Z_11 to be 2, 5, or 10. By enumerating the groups of the elements of Z_11 we see this is so (for Z_11). E.g. Element Ring Order ------ ----------------------------- ----- 1 1 1 2 2, 4, 8, 5, 10, 9, 7, 3, 6, 1 10 3 3, 9, 5, 4, 1 5 4 4, 5, 9, 3, 1 5 5 5, 3, 4, 9, 1 5 6 6, 3, 7, 9, 10, 5, 8, 4, 2, 1 10 7 7, 5, 2, 3, 10, 4, 6, 9, 8, 1 10 8 8, 9, 6, 4, 10, 3, 2, 5, 7, 1 10 9 9, 4, 3, 5, 1 5 10 10, 1 2 There are 4 primitive elements in Z_11, 2, 6, 7, & 8. The orders of all the elements are as predicted by Euler. Now, let us imagine that Alice and Bob have chosen 11 as their prime and 7 as "g", their generator. Following the steps outlined above: > Alice generates a random number a. say 3 > Bob generates a random number b. say 5. > Bob tells alice g^b, Alice tells Bob g^a. 10 2 > Alice knows a and g^b, and thus generates g^(ab) trivially. 10 > Similarly, Bob knows g^a and b, and trivially generates g^(ab). also 10. > An interceptor only knows g^a and g^b, and because the discrete log > problem is hard cannot get a or b easily, and thus cannot generate g^(ab). Except that the interceptor, evil Eve, took g^a and g^b and tested them for short order, and found that one of them, g^b, had a very short order indeed. So, without knowing a or b, Eve knows that g^(ab) is one of a very few numbers, the elements of the group of g^b. She can now try the elements of that group until, by exhaustion, she finds the value that reveals the key g^(ab). > g^(ab) is now a shared secret of Alice and Bob. And Eve, too. Some primes produce lots and lots of elements with small orders. For example, Z_37 has 12 primitives, 6 elements of order 18, and all the rest have order 9 or less. So, is DH all wet (insecure)? No. There are some simple steps to prevent this problem. First, pick p to minimize the number of elements with small order. This means that we need to know the factorization of p-1. Of course, factoring large numbers is a hard problem, but there are several ways to pick p with known factorization of p-1. The simplest seems to be to pick p such that (p-1)/2 is prime; that is, such that p-1 has two factors, 2 and (p-1)/2. Now, all the elements of Z_p will have orders of either 2, or (p-1)/2, or p-1. There are other methods, that permit other small orders, but we won't explore them here. Second, after "randomly" choosing a, and computing g^a, Alice takes the additional step of making sure that the order of g^a is not small (i.e. is more than 2). If g^a is of small order, she picks another random a, and repeats the process. This is trivial indeed. Bob does likewise for his numbers b and g^b. Since Alice and Bob have eliminated the small groups, Eve will never encounter a g^a or g^b number whose order is less than (p-1)/2, and given that (p-1)/2 is a _very_ large prime number, Eve won't live long enough to try all of the elements of groups of that order. I haven't checked to see if the RSAREF code takes these precautions. > Ed Carp asked: > > If I understand D-H right, both sides generate public keys from their > > private keys, then just exchange public keys. Is that right? Or is there > > something I'm missing? Well, there are published descriptions of D-H that refer to the publicly exchanged values, g^a and g^b, as "public keys", and by that definition, yes, both sides exchange "public keys." But as you can see, these aren't public keys in the same sense that RSA public keys are. -- Nelson Bolyard Multimedia Server Division Silicon Graphics, Inc. nelson@sgi.COM Phone: 415-390-1919 Fax: 415-967-8496 Disclaimer: I do not speak for Silicon Graphics. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Johnson Date: Thu, 19 May 94 15:15:12 PDT To: rishab@dxm.ernet.in Subject: Re: Old list traffic Message-ID: <199405192214.PAA21620@pmip.dist.maricopa.edu> MIME-Version: 1.0 Content-Type: text/plain : dave.hodgins@canrem.com (Dave Hodgins): : : > Is there any way to obtain a copy of all of the messages since last : > Friday? : > : > Please email me with any responses. : : This has come up before, so I thought you would all like to know that I've kept : a more or less complete archive of list traffic since last December. : : Unfortunately you can't ftp it _from_ me, though I can ftp parts _to_ anyone. I also have a "more or less" complete archive of all traffic I've received since the middle of January '94, that is available via WWW/WAIS. If anyone is looking for a home for older articles, I'd gladly add them to my indexed archive. via WAIS (ie.): $ waissearch -h pmip.maricopa.edu -d /cpindex/Cypherpunks or WWW: http://pmip.maricopa.edu/crypt/cypherpunks/Cypherpunks.src which accesses: cypherpunks -- May 19 01:00 -- 16,684,219 --Eric BTW, I receive the list via an "alternate" channel, so if you notice any anomolies, other than short headers after around March 1994, I'd appreciate hearing about it (I pipe my incoming list traffic through a couple filters, but WAIS seems ok with it (now)). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Beker Date: Thu, 19 May 94 16:09:11 PDT To: cypherpunks@toad.com Subject: Sternlight's attack on 2.3a Message-ID: MIME-Version: 1.0 Content-Type: text/plain Mr. Sternlight continues: -------------BEGIN FORWARDED MESSAGE---------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Thu, 19 May 94 14:32:40 PDT To: unicorn@access.digex.net Subject: Re: Forward of alt.security.pgp message In-Reply-To: <199405191321.AA13157@access1.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain In article , David Sternlight wrote: Putting it another way, I can't get an RSA Certificate without passing a number of tests of my identity--for the Unaffiliated User Heirarchy that involves proving to a Notary Public I'm me, with 3 pieces of ID including a photo ID, and making that assertion under penalty of perjury. So? Don't sign anyone's PGP key unless they've proved to a Notary Public they're them, with 3 pieces of ID including a photo ID, making that assertion under penalty of perjury. Tell everyone that that's your level of certification. If people have reason to believe you, you'll gain reputation and trust. You put too much trust in "the authorities", David. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Thu, 19 May 94 13:45:29 PDT To: cypherpunks@toad.com Subject: Re: AOL and LAM (LA meeting)`` In-Reply-To: <199405191903.MAA22404@netcom.com> Message-ID: <199405192044.QAA15945@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Tim asked: | By the way, while ATM has _three_ major meanings, are there any ohter | such examples? Or even _four_ major meanings? NIC came up while we were planning a new operating theatre: Nurse In Charge, Not In Charts, and Network Interface Card. Outside of the chart we were looking at, its Network Information Center, and probably has other meanings. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 19 May 94 17:19:43 PDT To: cypherpunks@toad.com Subject: Mosaic to support digital money in September Message-ID: <199405200019.RAA27821@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes > > It seems that you have information that is not in the press release > you include, which talks (as far as I can tell) about catalog > purchases with credit cards. Only what is in the news and stuff. In the cover story of May 11 Computer currents, page 40 Box, Malone and Davidow say that the money enabled Mosaic will be available in the fall (press release says September - I do not believe either of them) and that what we would call a server program (accounting and ordering package) will cost around 10 000 dollars. Obviously their model is the TV shopping channer, whereas the model we want to see implemented is the middle eastern bazaar, with giving and receiving money equally convenient for both parties. My comments were my interpretation of the press release. My interpretation may be misleading or inaccurate. The press release is probably misleading and inaccurate. If someone would get the real info from EIT, I would be interested to hear it. In particular, now that PGP is US legal, are they going to support PGP in mosaic? (They were not going to at the time of the press release) > > Enterprise Integration Technologies and friends will > enable digital money transactions in Mosaic in September > > Is this announced? Read the press release "EIT will make Secure NCSA Mosaic software available at no charge to CommerceNet members in September and NCSA will incorporate these securefeatures in future NCSA Mosaic releases. Enterprise Integration Technologies Corp., of Palo Alto, (EIT), is an R&D and consulting organization, developing software and services that help companies do business on the Internet. EIT is also project manager of CommerceNet. " > The transaction model has a crippled mode for people > outside the US and Canada > > Crippled? Read the press release "Cryptosystem and signature system interoperation is particularly useful between U.S. residents and non-U.S. residents, where the non-U.S. residents may have to use weaker 40-bit keys in conjunction with RSA's RC2 and RC4 variable keysize ciphers. EIT intends to publish Secure-HTTP as an Internet standard, and work with others in the WWW community to create a standard that will encourage using the Web for a wide variety of commercial transactions. " The biggest crippling is that they do not mention supporting PGP. If Mosaic supports PEM, then PEM will win. But PEM is useless. An evil NSA plot? Naw, they have not got the brains. More likely coorporate stupidity. > > They intend that you will be able to write contracts and > internet checks on participating banks. > > Will the recipient of the check be required to be at a participating > bank? I have no idea, but that would seem to be the only way that it could work, but since I screwed up big in my comments on magic money, other folk may well be more imaginative than I am. > And you can already write contracts with existing digital > signatures. A contract is just an agreement between two parties; > intermediation is not required. Quite so. But your typical businessman will not use PGP because it is user hostile, whereas Mosaic is not. The objective is to bring encryptation to the massess. Obviously I would vastly prefer to see PGP integrated into mosaic, I have considered doing this myself, but it is a substantial job with legal hazards, and I am bone lazy and vulnerable to court judgments > For this reason I think decentralized account based > digital money is the best hope. > > Account based money is identity based money, even if the identity is a > pseudo-identity. The whole point of cryptocash protocols is to > separate the link between two account by mediating the transaction > with some instrument. Quite so, as I have been reminded. But regrettably it seems likely that identity based money represents less of a jump from the existing system, therefore is likely be considerably more acceptable to the great unwashed masses. Crypto cash - money based on digital tokens - is rather subtle for the masses. Even I screw up. How do you expect the chairman of the board to comprehend it? To successfully push crypto cash, we would need to make it a lot more convenient. Hint. PGP is *not* convenient. A utility that would make crypto cash acceptable, would probably have to simulate account based money, and would need a relational database built into it. Microsoft visual basic, professional edition, allows one to make products that employ and create a relational database, and give those products away. The database built into the freely redistributable Visual Basic run time modules supports SQL. -- --------------------------------------------------------------------- | We have the right to defend ourselves and our James A. Donald | property, because of the kind of animals that we | are. True law derives from this right, not from jamesd@netcom.com | the arbitrary power of the omnipotent state. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Thu, 19 May 94 18:00:23 PDT To: cypherpunks@toad.com Subject: cpunks quiz Message-ID: MIME-Version: 1.0 Content-Type: text/plain Can anyone tell me where the quote "suitably incentivised" came from? I need a name. :) thanks, mt Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html Get PGP 2.2 or 2.5 key via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Randy Antler Date: Thu, 19 May 94 18:03:57 PDT To: cypherpunks@toad.com Subject: Sternlight's attack on 2.3a Message-ID: <9405200101.AA03492@pilot.com> MIME-Version: 1.0 Content-Type: text/plain Begin forwarded message: Date: Thu, 19 May 1994 16:09:10 -0700 (PDT) From: Brian Beker Reply-To: Brian Beker Subject: Sternlight's attack on 2.3a To: cypherpunks@toad.com Cc: unicorn@access.digex.net Mime-Version: 1.0 Content-Type: TEXT/PLAIN; CHARSET=US-ASCII Sender: owner-cypherpunks@toad.com Precedence: bulk Mr. Sternlight continues: -------------BEGIN FORWARDED MESSAGE---------------------------------- >From netcom.com!strnlght Thu May 19 15:17:42 1994 Xref: netcom.com alt.fan.david-sternlight:1078 alt.security.pgp:13821 Newsgroups: alt.fan.david-sternlight,alt.security.pgp Path: netcom.com!strnlght From: strnlght@netcom.com (David Sternlight) Subject: Re: David Sternlight's Slurs About Folks With "2.3a" Keys Message-ID: Reply-To: david@sternlight.com (David Sternlight) Organization: DSI/USCRPAC References: <199405191106.FAA01087@spot.colorado.edu> Date: Thu, 19 May 1994 19:42:28 GMT Lines: 29 By publishing a private e-mail, both beker and Johnson are in violation of my copyright in that message, since it was a private communication and no permission was given to republish. Thus beker has now committed a new violation of his netcom agreement, and Johnson shows he has bad judgement. What's more, by trying to make what should be a private matter, to be decided by netcom based on their own rules, into a public cause celebre, and by writing to netcom as Johnson did to intervene in a private matter, he has made the situation worse for beker, not better. Netcom is perfectly capable of telling me to go peddle my papers if I'm wrong. David Sternlight writes: > [...] > Complaining against another user to netcom is with netcom's rules. > > I am, of course, content to rely on netcom's decision in these two matters. > The behavior of officious intermeddlers like Johnson speaks for itself. Talk about the pot calling the kettle black!!! I wish this man would overdose on whatever medication he must be taking. Or...perhaps he already has! P.S. Sternlight breaks down into a rather amusing number of combinations if you take it as "stern" and "light." For example: stern -> rump light -> intense Make up your own using the definitions below! =============================================================================== 1stern \'stern\ adj [ME sterne, fr. OE styrne; akin to OE starian to stare] (bef. 12c) 1a: having a definite hardness or severity of nature or manner: AUSTERE b: expressive of severe dispeasure: HARSH 2: forbidding or gloomy in appearance 3: INEXORABLE stern necessity 4: STURDY, STOUT a stern resolve syn see SEVERE sternly adv sternness \'stern-nes\ n 2stern n [ME, rudder, prob. of Scand origin; akin to ON stjorn act of steering; akin to OE steran to steer more at STEER] (14c) 1: the rear end of a boat 2: a hinder or rear part: the last or latter part Biographical Names: Stern \'stern\ Isaac 1920- Am. (Russ.-born) violinist Stern Otto 1888-1969 Am. (Ger.-born) physicist Thesaurus: stern adj syn SEVERE 1, ascetic, astringent, austere, mortified rel grim, implacable, unrelenting; inexorable, inflexible ant lenient, soft ||stern n syn BUTTOCKS, backside, beam, behind, bottom, ||butt, ||can, derriere, rump, tail ------------------------------------------------------------------------------- 1light \'lt\ n [ME, fr. OE leoht; akin to OHG lioht light, L luc-, lux light, lucere to shine, Gk leukos white] (bef. 12c) 1a: something that makes vision possible b: the sensation aroused by stimulation of the visual receptors: BRIGHTNESS c: an electromagnetic radiation in the wavelength range including infrared, visible, ultraviolet, and X rays and traveling in a vacuum with a speed of about 186,281 miles per second; specif: the part of this range that is visible to the human eye 2a: DAYLIGHT b: DAWN 3: a source of light: as a: a celestial body b: CANDLE c: an electric light 4 archaic: SIGHT 4a 5a: spiritual illumination b: INNER LIGHT c: ENLIGHTENMENT d: TRUTH 6a: public knowledge facts brought to light b: a particular aspect or appearance presented to view now saw the matter in a different light 7: a particular illumination 8: something that enlightens or informs he shed some light on the problem 9: a medium (as a window or windowpane) through which light is admitted 10 pl: a set of principles, standards, or opinions worship according to one's lights Adrienne Koch 11: a noteworthy person in a particular place or field: LUMINARY 12: a particular expression of the eye 13a: LIGHTHOUSE, BEACON b (1): TRAFFIC SIGNAL (2): a green traffic light 14: the representation of light in art 15: a flame for lighting something in the light of 1: from the point of view of 2 or in light of: in view of 2light adj (bef. 12c) 1: having light: BRIGHT a light airy room 2a: not dark, intense, or swarthy in color or coloring: PALE b of colors: medium in saturation and high in lightness light blue 3 of coffee: served with extra milk or cream 3light vb lighted or lit \'lit\; lighting vi (bef. 12c) 1: to become light: BRIGHTEN usu. used with up her face lit up 2: to take fire 3: to ignite something (as a cigarette) often used with up ~ vt 1: to set fire to 2a: to conduct with a light: GUIDE b: ILLUMINATE rockets light up the sky c: ANIMATE, BRIGHTEN a smile lit up her face 4light adj [ME, fr. OE leoht; akin to OHG lhti light, L levi, Gk elachys small] (bef. 12c) 1a: having little weight: not heavy b: designed to carry a comparatively small load a light truck c: having relatively little weight in proportion to bulk aluminum is a light metal d: containing less than the legal, standard, or usual weight a light coin 2a: of little importance: TRIVIAL b: not abundant: SCANTY light rain 3a: easily disturbed a light sleeper b: exerting a minimum of force or pressure: GENTLE a light touch c: resulting from a very slight pressure: FAINT light print 4a: easily endurable a light illness b: requiring little effort light work 5: capable of moving swiftly or nimbly light on his feet 6a: FRIVOLOUS light conduct b: lacking in stability: CHANGEABLE light opinions c: sexually promiscuous 7: free from care: CHEERFUL 8: intended chiefly to entertain light verse light comedy 9a: having a comparatively low alcoholic content light wines b: having a relatively mild flavor 10a: easily digested a light soup b: well leavened a light crust 11: lightly armed or equipped light cavalry 12: coarse and sandy or easily pulverized light soil 13: DIZZY, GIDDY felt light in the head 14a: carrying little or no cargo the ship returned light b: producing goods for direct consumption by the consumer light industry 15: not bearing a stress or accent a light syllable 16: having a clear soft quality a light voice 17: being in debt to the pot in a poker game three chips light syn see EASY lightish \-ish\ adj 5light adv (bef. 12c) 1: LIGHTLY 2: with little baggage travel light 6light vi lighted or lit \'lit\; lighting [ME lighten, fr. OE lhtan; akin to OE leoht light in weight] (bef. 12c) 1: DISMOUNT 2: SETTLE, ALIGHT a bird lit on the lawn 3: to fall unexpectedly 4: to arrive by chance: HAPPEN lit upon a solution light into: to attack forcefully I lit into that food until I'd finished off the heel of the loaf Helen Eustis Thesaurus: light n syn DAWN 1, aurora, cockcrow, cockcrowing, dawning, daybreak, daylight, morn, morning, sunrise light adj syn FAIR 3, blond light vb 1 to cause something to start burning lighted the fuse on the dynamite syn enkindle, fire, ignite, inflame, kindle con douse, ||dout, put out, quench, snuff; damp (down), smother, stamp (out) ant extinguish 2 syn ILLUMINATE 1, illume, illumine, lighten light adj 1 having little weight the package was light syn featherlight, featherweight, imponderous, lightweight, unheavy, weightless rel inconsequential, trifling, trivial; little, petty, small; flimsy, meager, slender, slight idiom light as a feather con bulky, burdensome, cumbersome, huge, massive, overweight, ponderous, portl, unwieldy, weighty ant heavy 2 syn EASY 1, effortless, facie, royal, simple, smooth, untroublesome ant arduous 3 syn FAST 7, easy, loose, ||riggish, unchaste, wanton, whorish 4 syn GIDDY 1, bird-witted, dizzy, empty-headed, featherbrained, flighty, frivolous, harebrained, rattlebrained, skittish 5 syn LITTLE 3, casual, inconsiderable, insignificant, minor, petty, shoestring, small-beer, trivial, unimportant 6 syn DIZZY 2, giddy, light-headed, swimming, swimmy, vertiginous light vb 1 syn ALIGHT, land, perch, roost, set down, settle, sit down, touch down 2 syn HAPPEN 2, bump, chance, hit, luck, meet, stumble, tumble -- randy@pilot.com (home address) NeXTMAIL randy@nacm.com (work address) Welcome! ________________________________________________________________________ GCS(GAT): d--(---/-d+) p-@ c+++@ l u++@ e* m+/++ s/+ n+(---) h(--) f* g+ w++/+++ t++ r(-) y+(*) ________________________________________________________________________ DOLLAR HAS SPIRITUAL VALUE! JERUSALEM - Israel's chief rabbi, Mordechai Eliahu, says people should keep U.S. dollars in their pockets when in a restroom or an unclean place. His office said Wednesday that an American Jew raised the question because the bills say: "In God We Trust." The rabbi's religious ruling said that because of the motto, dollars must be treated the same way as holy documents and not be exposed to filth. --Reuters From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 19 May 94 15:27:19 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: Mr. Sternlight, libel Message-ID: <199405192227.AA07285@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain I MUST highlight the fact that this is a very general survey of libel law and the state law which is applied will have radical effects on the case. I must also point out that this is in no way legal advice, but merely academic examination. In order to make a prima facie case of defamation the following must be met by the plaintiff: 1> A false and defamatory statement concerning him 2> Publication of the statement. (Note 1) 3> Fault, at least to the point of negligence, some exceptions apply. (Note 2) 4> Special harm of a pecuniary nature or actionability of the statement generally. Note 1: Publication is defined merely as communication to a party other than the plaintiff. Note 2: Fault where the plaintiff is a private citizen varies from state to state between mere negligence, intent to harm and reckless disregard. A statement is defamatory if it has a "tendency to harm the reputation" of the plaintiff. Rest. 2d of Torts sec. 559. The reputation of the plaintiff need not be actually injured, it need only be shown that the reputation of the plaintiff could have been harmed were the statement to have been believed. An exception exists where the statement is not clearly defamatory on its face, and in this instance the plaintiff must usually show special damages which indicate actual damage to reputation and pecuniary harm resulted. The truthfulness of the statement is an absolute defense for an action of libel. Where the defendant has made a charge of wrongdoing against the plaintiff, the defendant must show that the plaintiff actually committed the offense alleged, not a lesser or greater offense. Rest. 2d of Torts sec. 581A, comment f. Where the statement is a matter of public interest, the burden of proof lies on the plaintiff to show that the statement was false. (Potentially this holding in _Philadelphia Newspapers v. Hepps_, 475 U.S. 767 (1986) is only applicable to defendants who are media organizations.) Non-media defendants are most likely to bear the burden of proof, rather than the plaintiff as the plaintiff burden of proof in the case of public interest matters is to avoid the chilling effect of potential liability and frivolous law suits. In order to assert a defense of libel for the protection of the interests of the recipient of the publication (Netcom), the defendant (Sternlight) must show in most jurisdictions that the defendant was responding to a request for information rather than offering the information without provocation. Rest. 2d. of Torts sec 595(2)(a). I turn to the facts at hand: Here is the letter sent to netcom by David Sternlight as given to me by Mr. Beker: BEGIN ATTACHMENT OF STERNLIGHT LETTER:---------------------------- >From strnlght@netcom.com Thu May 19 13:54:09 1994 Date: Wed, 18 May 1994 15:59:44 -0700 (PDT) From: David Sternlight Reply to: david@sternlight.com To: Netcom Support , Brian Beker Subject: Patent infringement In tracking down slow response on netcom8, I discovered that user beker was idle for over 16 minutes, and since the timeout was supposed to be 12, I fingered him to see if he was a netcom staffer. I found his .plan file contained a PGP 2.3a key. That infringes RSADSI's patents. That this is so has recently been confirmed by an independent inquiry by lawyers retained by MIT. The patent holder, RSADSI, has said that no only do versions of PGP except the soon-to-be-released 2.6 and the commercially sold Viacrypt version 2.4 infringe in the U.S., but posted keys and key servers constitute inducement to infringe and/or conspiracy to infringe. Given netcom's new user agreement, I'm user user beker will want to correct this. ----- end Mr. Sternlight has written to a party, not Mr. Beker satisfying the requirement for publication. The publication is "in print" making the analysis one of libel, and not slander. Mr. Sternlight has alleged wrongdoing by Mr. Beker. (Patent infringement) Mr. Sternlight is not (as far as I can tell) entitled to 3rd party interest protection, and is thus not excepted by this privilege as he has not responded to a request for information from Netcom. Mr. Sternlight has cited some source for his legal interpretation, the clarity of this source, or its existence at all will determine Mr. Sternlight's negligence in this matter. The language of the letter seems to suggest that attorneys from MIT have ruled THIS SPECIFIC user as in violation of the patent in question. I believe it would be difficult to show recklessness or intent to harm reputation in this instance. On the issue of harm to Mr. Beker, I have no information. Key in this regard will be the question of Netcom's handling of the situation, and what harm might have occurred to Mr. Beker. Mr. Sternlight may assert the defense of truth. I am not familiar with the patent case such to comment on his likely result here. Were the letter seen to claim that attorneys from MIT had ruled the user Beker specifically as an infringer, I believe he would lose this defense. Further the fact that Mr. Sternlight's letter seems to suggest that Mr. Beker is the subject of scrutiny by attorneys from MIT is a potentially independent issue of defamation. This assertion I feel is more likely to be found reckless. Overall the weakest aspect of the case is damages. It seems hard to show that there were significant reputational damages. Even if all the other criteria are satisfied, the lack of significant damages as a practical matter will likely derail any action. I believe this case _might_ satisfy the Rule 11 requirements for an action in federal court, the weakest part being the satisfaction of the (significant) minimum damages to entertain a federal diversity action. In any event, were a Rule 11 challenge to be survived, it would require a sympathetic judge,and some additional facts, particularly in the area of damages. The bottom line: Weak case on these facts. No damages apparent. -uni- (Dark), who is rusty on libel. -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 19 May 94 13:21:57 PDT To: cypherpunks@toad.com Subject: Restoring the list membership Message-ID: MIME-Version: 1.0 Content-Type: text/plain to notify all those lost Cypherpunks that they may resubscribe if they wish to. Majordomo reports 295 subscribers just now, but I have a list from Feb. 22 that had 642 and I recall the number 700+ being spoken of. Is there a Perl wizard who might pop a differential remailing informing the lost of the reason for their de-subscription, and the process to resubscribe? I'm not competent personally. And immediately apologize for suggesting work to someone else. The diff betweenan old list and the current one produces 535 addresses. I've been through them manually, and there don't seem to be any 'bogus' ones. I'm willing to send something similar to Tim's form letter to all of them. I'll wait for two days in case anyone on this list has strong objections to returning the membership to status quo ante. If not, I'll send the form letter. -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 19 May 94 13:22:30 PDT To: mgream@acacia.itd.uts.edu.au Subject: Re: Dr Dobbs CDROM Message-ID: MIME-Version: 1.0 Content-Type: text/plain Phil Karn > [the DDJ CDROM with crypto sources] > > It would seem that this may be another appropriate pair of subjects > for official State Department Commodity Jurisdiction requests. I could I know people who've ordered and received it here. My guess is that DDJ has made a CJR and was _given_ permission to export. One of the main objections to the Schneier disk was the "ease of use," the code came ready to compile. The DDJ CD can be browsed through a reader program supplied with it, and the only way to extract some code is to find it (the CD has all the text of the articles as well) and copy it through the Windows Clipboard. _Then_ you name the files, separate them into modules, create a make file etc. Would not be _much_ harder to just type in what you want. If the Schneier disk was as inconvenient to use, Phil Karn's CJR might have been successful. -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 19 May 94 13:22:43 PDT To: smrf@mu.sans.vuw.ac.nz Subject: PKP patents Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Smrf." > On a different note, where are the PKP patents registered, and how? Are > they under the Int. Patent Coop. Treaty? If so, they might have some > validity here... US software patents are not, for good or bad, accepted by the rest of the world. Which is why it is legal to use PGP outside the US. -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 19 May 94 17:14:17 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405200013.TAA07260@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: sci.crypt,alt.security,alt.privacy From: schneier@chinet.chinet.com (Bruce Schneier) Subject: "Interesting Stuff" Checkers at the NSA Message-ID: Organization: Chinet - Public Access UNIX Date: Thu, 19 May 1994 17:40:15 GMT This is from a flyer that NSA people have been distributing: NATIONAL SECURITY AGENCY -- TECHNOLOGY TRANSFER Information Sorting and Retrieval by Language or Topic Description: This technique is an extremely simple, fast, completely general mathod of sorting and retrieving machine- readable text according to language and/or topic. The method is totally independent of the particular languages or topics of interest, and relies for guidance solely upon exemplars (e.g., existing documents, fragments, etc.) provided by the user. It employs no dictionaries keywords, stoplists, stemmings, syntax, semantics, or grammar; nevertheless, it is capable of distinguishing among closely related toopics (previously considered inseparable) in any language, and it can do so even in text containing a great many errors (typically 10 - 15% of all characters). The technique can be quickly implemented in software on any computer system, from microprocessor to supercomputer, and can easily be implemented in inexpensive hardware as well. It is directly scalable to very large data sets (millions of documents). Commercial Application: Language and topic-independent sorting and retieval of documents satisfying dynamic criteria defined only by existing documents. Clustering of topically related documents, with no prior knowledge of the languages or topics that may be present. It desired, this activity can automatically generate document selectors. Specializing sorting tasks, such as identification of duuplicate or near-duplicate documents in a large set. National Security Agency Research and Technology Group - R Office of Research and Technology Applications (ORTA) 9800 Savage Road Fort George G. Meade, MD 20755-6000 (301) 688-0606 If this is the stuff they're giving out to the public, I can only imagine what they're keeping for themselves. Bruce ************************************************************************** * Bruce Schneier * Counterpane Systems For a good prime, call 391581 * 2^216193 - 1 * schneier@chinet.com ************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: strnlght@netcom.com (David Sternlight) Date: Thu, 19 May 1994 19:42:28 GMT Subject: Re: David Sternlight's Slurs About Folks With "2.3a" Keys In-Reply-To: <199405191106.FAA01087@spot.colorado.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain By publishing a private e-mail, both beker and Johnson are in violation of my copyright in that message, since it was a private communication and no permission was given to republish. Thus beker has now committed a new violation of his netcom agreement, and Johnson shows he has bad judgement. What's more, by trying to make what should be a private matter, to be decided by netcom based on their own rules, into a public cause celebre, and by writing to netcom as Johnson did to intervene in a private matter, he has made the situation worse for beker, not better. Netcom is perfectly capable of telling me to go peddle my papers if I'm wrong. Complaining against another user to netcom is with netcom's rules. I am, of course, content to rely on netcom's decision in these two matters. The behavior of officious intermeddlers like Johnson speaks for itself. By the way, I sent a copy of my complaint to beker at netcom support's own suggestion, in fairness to him. beker's abuse of that courtesy private e-mail means he has given up any chance of getting such courtesies from me in future. David From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 19 May 94 19:44:00 PDT To: cypherpunks-announce@toad.com Subject: ANNOUNCE: Bay Area physical meeting May 21. Message-ID: <9405200243.AA09717@ah.com> MIME-Version: 1.0 Content-Type: text/plain ANNOUNCEMENT ============ SAME cypherpunks time! NEW cypherpunks channel! (er, location) What: Bay Area physical cypherpunks meeting When: May 21, 1994 12:00 noon - 6:00 p.m. Where: Silicon Graphics, Mountain View, CA Building 5, SGI cafeteria, aka Cafe Iris Many thanks to Katy Kislitzin for arranging us a new and larger meeting space. With Cygnus meetings averaging 40-50 people each month, we'd just plain run out of space in their small conference room. And many thanks to John Gilmore for the well-used Cygnus room. We'll be in Cafe Iris, with 75 seats and plenty of A/V equipment. There will be full MBONE support, including video. We'll have a camera, so those who want to broadcast their likenesses to the whole world will have the opportunity. The MBONE session has been advertised on 'sd' already. The New York Times magazine is doing a story on us, and a photographer will be there to take a group photo, last I heard. This month's theme is Protocols. We'll be doing protocols and other technical cryptography. Here's what's known to be on the schedule right now: -- Arthur Abraham. Broadband subliminal channel in the DSA -- Eric Hughes. Narrowband subliminal channel in the DSA These two will be presenting work by Gus Simmons on the various subliminal channels in the Digital Signature Algorithm, based on a pair of papers presented last year. Folks can prepare for these presentations by reading Schneier's _Applied Cryptography_, p. 300 and following, on El Gamal signatures, Schnorr signatures, and the DSA. -- Eric Blossom. Secure telephony Eric is working on a hardware-based secure telephone, similar to the clipper-ized AT&T secure phone. He will be discussing details of the protocols, not all cryptographic, required for implementation. -- the usual contributions from the attendees See you all there! Eric ----------------------------------------------------------------------------- [Thanks to Katy Kislitzin for directions--EH] Place: Silicon Graphics, Inc. Building 5 (SGI Cafeteria) 2025 North Shoreline Boulevard Mountain View From 101 take Shoreline East. Turn right onto Steirlin Court at the big red metal sculpture. Go almost to the end, and building 5 is on the right. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 19 May 94 21:00:01 PDT To: cypherpunks@toad.com Subject: Re: D-H key exchange - how does it work? Message-ID: <199405200401.VAA24444@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain The problem with "strong" primes, primes for which (p-1)/2 is prime, is that they are hard to find. It takes hours and hours of searching to find a 1024 bit strong prime on a workstation. Granted, you don't need to change very often perhaps, but some people would like to change every day. They may need a dedicated prime-searching machine to do that. (The best way I know to find strong primes is to find a prime q and then check 2q+1 for primality. Finding 1024 bit primes takes a long time, and the chances that 2q+1 is prime is very low.) It's much easier to find a "strongish" prime, one for which (p-1)/k is prime, where k is on the order of 100 or so. Take your prime q in the above and try kq+1 for k=2,4,6,.... This only takes a few minutes after you find q. The question is, how good are strongish primes? What fraction of elements of the group will have short periods, given that p-1 has a pretty small number of prime factors? Also, given a strong or strongish prime, are the chances that g^x has a small period good enough that it makes sense to check for that case? Any event whose chances are smaller than your computer making a mistake is generally not worth checking for. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 19 May 94 13:23:56 PDT To: cypherpunks@toad.com Subject: Restoring the list membership Message-ID: MIME-Version: 1.0 Content-Type: text/plain I forgot to add: as there were 700+ members, and most of them lurked and rarely posted, and Mike Ingle only sent his announcement to those who had posted in the last 2 weeks, it would be unfair to assume that those who haven't resubscribed are uninterested. A few have posted to the list that they didn't receive Mike's mail, and rejoined after querying majordomo, etc. Others may still be wondering whether it's just low traffic, or a toad.com problem, and not deduce that they've been unsubscribed. -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 19 May 94 13:24:19 PDT To: dave.hodgins@canrem.com Subject: Old list traffic Message-ID: MIME-Version: 1.0 Content-Type: text/plain dave.hodgins@canrem.com (Dave Hodgins): > Is there any way to obtain a copy of all of the messages since last > Friday? > > Please email me with any responses. This has come up before, so I thought you would all like to know that I've kept a more or less complete archive of list traffic since last December. Unfortunately you can't ftp it _from_ me, though I can ftp parts _to_ anyone. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grendel@netaxs.com (Michael Handler) Date: Thu, 19 May 94 18:35:32 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: How trustworthy is *Skipjack*? Message-ID: <199405200135.VAA23933@access.netaxs.com> MIME-Version: 1.0 Content-Type: text It seems to me, that with the NSA being the devious bastards that they are, might not just make the key escrow scheme the only weak point in the Clipper encryption system. The escrow scheme (supposedly) allows only legal wiretaps, as you need a warrant or wiretap order in able to obtain the escrowed key parts. HOWEVER: The NSA known to be damn secretive about what exactly it is doing and investigating. If they were snooping on something, especially something they're not supposed to be involved in (domestic surveillance, for instance), they wouldn't want to go to the trouble of legally obtaining a wiretap order. They take so long, and there's always the trouble of that potentially incriminating paperwork... In short, is it possible that the NSA built in a backdoor to Skipjack so they can stay ahead of the game like they used to in the pre-Clipper days? Also, at the risk of starting a "computing power increases vs. difficulty of factoring vs. potential cost" flamewar: Is it possible that the NSA can brute force Skipjack? _Applied Crypto_ says that Skipjack only has an 80-bit key. How easily could the NSA break an 80-bit key? -- ========================================================================== | Michael Brandt Handler | Philadelphia, PA | | | PGP 2.3a public key available via server / mail / finger | ========================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Fri, 20 May 94 01:03:45 PDT To: David Dahn Subject: Re: mutual interest In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Perhaps a better question might be whether it might be possible for some like-minded souls such as those on this list to participate in some of your (David Dahn et al) discussions? -NS *.................................................................* . == = =....James D. Wilson.....jdwilson@gold.chem.hawaii.edu.. . " " "....P. O. Box 15432..........or..NetSurfer@sersol.com.. . " " /\ "....Honolulu, HI 96830................................ . \" "/ \"....FRC/FAM/AASR/GWB/OTO............................... *.................................................................* On Tue, 17 May 1994, David Dahn wrote: > Date: Tue, 17 May 1994 13:25:06 -0700 (PDT) > From: David Dahn > To: joshua geller > Cc: cypherpunks@toad.com, edwards@skiff.ee.fit.edu, jas1153@hertz.njit.edu, > panzer@dhp.com > Subject: Re: mutual interest > > It is a form of encryption developed to insure a sense of privacy. I, and > the others concerned, would hope you can appreciate that. But, thank you > for your interest and concern.....Best Regards.....USMC > > > On Sun, 24 Apr 1994, joshua geller wrote: > > > > > you four will probably recall that I have just entered and left > > your encrypted channel on IRC. this message is crossposted to > > the cypherpunks mailing list; I, and I am sure other members of > > this list would be interested in the details of your encryption > > scheme, if any of you are willing to share. > > > > regards, > > josh > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 19 May 94 20:21:34 PDT To: phantom@u.washington.edu Subject: Re: cpunks quiz Message-ID: <9405200318.AA19823@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain It came from one of the documents that John Gilmore received as a result of one of his FOIA requests. Here the relevant section from John's post... From: gnu@toad.com (John Gilmore) Return-Path: Received: from localhost by toad.com id AA19157; Thu, 30 Dec 93 02:21:27 PST Message-Id: <9312301021.AA19157@toad.com> To: cypherpunks@toad.com Subject: Revised Clipper FOIA results from Asst Secretary of Defense Date: Thu, 30 Dec 93 02:21:27 -0800 We sent in an administrative appeal on June 17th, 1993, of various things that were withheld in the response to our FOIA request. The Office of the Secretary of Defense responded on December 21, 1993 -- six months later. (By law, agencies have twenty business days to respond to an administrative appeal. However, agencies regularly violate all FOIA time limits because the courts have largely refused to censure agencies for breaking the law, and have refused to force agencies to follow the law. I will point this out each time it happens, largely to educate you -- the general public -- about how pervasive a problem this is.) We did an administrative appeal of the parts they withheld and other documents they did not provide. The result is that one more doc came out (a cover sheet for a review copy of the President's actual directive, which is still classified and has been referred back to the National Security Council for processing), and the previously withheld paragraph of the last two memos below is now only blacked out for a sentence or two. The newly released text is highlighted with XXXX's and explanation. John Gilmore [first few letters deteled -jm] [This page originally XXXXXXXX SECRET; now UNCLASSIFIED] OFFICE OF THE ASSISTANT SECRETARY OF DEFENSE WASHINGTON DC 20301-3040 COMMAND, CONTROL, COMMUNICATIONS AND INTELLIGENCE 30 APR 1993 (stamped) MEMORANDUM FOR THE ACTING ASSISTANT SECRETARY OF DEFENSE (C3I) Subject: PRD/NSC-27 Advanced Telecommunications and Encryption (U) [first six paragraphs deleted -jm] (U) Despite these concerns, the President has directed that the Attorney General request that manufacturers of communications hardware use the trapdoor chip, and at least AT&T has been reported willing to do so (having been suitably incentivised by promises of Government purchases). The Attorney General has also been directed to create a system for escrow of key material. The Secretary of Commerce has been directed to produce standards based on the use of the trapdoor chip. [remainder of letter deleted] (signed) Ray Pollari Acting DASD (CI & SCM) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 19 May 94 20:18:31 PDT To: cypherpunks@toad.com Subject: --who is doing the stego faq?-- Message-ID: <9405200305.AA17490@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Hi guys, I'm an idiot. :-) A few days ago, I saw a message by someone on sci.crypt about a stego faq he was doing. I contacted him and told him about a program I'm working on, but lost his address and the news daemon already purged his message. :-( So if you're the one, or know who is, please email me. The next message will be some info on WNSTORM which is the program I'm writing... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 19 May 94 20:22:12 PDT To: cypherpunks@toad.com Subject: WNSTORM UPDATE (STEGO RND CRYPT) Message-ID: <9405200309.AA17515@prism.poly.edu> MIME-Version: 1.0 Content-Type: text The following describes the a crypto program I've written. This is an update to WNSTORM which is on csua.berkeley.edu (?) was soda... Mucho improvements have been made. Unfortunately, it will probably be a while before this winds up in a readable directory... so until then you can request it from me, and as long as you're in the USA I'll send you a copy... Here's the blurb... (send requests to rarachel@photon.poly.edy rather than replying to this message if you want me to get to them quicker...) WNSTORM(tm) 2.10 Copyright (C) 1994 by Ray (Arsen) Arachelian All Rights Reserved, GTDR. DO NOT EXPORT!!! USA AND CANADA USE ONLY!!!!!!!!!!!!!!!!!!!!!! WNSTORM (White Nouse Storm) is a new cryptography and steganography software package which I'm developing. You can use WNSTORM to encrypt your files to keep prying eyes from invading your privacy. You can use WNSTORM to hide files, be they text, or otherwise within PCX images (other image formats will be supported in the future.) WNSTORM's method of hiding files in PCX images is very secure. With the right kind of image, you won't even see any changes made to the picture unless you look very very closely, and even then you are unlikely to recognize that there is hidden data in the image. (Some images don't work well, others work very well.) You can then take the PCX image containing the hidden data and send it to your friend, or post it up publicly on the alt.binary.pictures.* or whatever. Only you and anyone you share the password with can get at the hidden data file! More importantly, the intended recipient of the picture does not have to have a previous copy of the image to get at the hidden data. WNSTORM is also an encryption system. Unlike conventional systems, WNSTORM uses random numbers to hide and encrypt your file. (see documentation for technical details.) WNSTORM's encryption uses elements of frequency hopping (also known as spread spectrum transmissions) but instead of using it over radio waves, it uses it on your files. It does this by breaking up your file into eight separate channels and mixing in anywhere between 16 to 240 other bogus random noise channels with your eight data channels. The number of bogus channels varies with each byte taken from your file. The position (similar to a frequency of a channel used by spread spectrum communications) depends on the values in the bogus channels as well as your password. The password can be upto 150 characters (that's 1200 bits) however this can easily be changed to longer passwords. All the source code for WNSTORM and its supporting programs is also included. It's there for you to examine and see that there are no back doors, and to modify so as to improve it. WNSTORM is >FREE<, but not public domain. You may freely use it and give copies away to anyone you like. (see documentation for license information.) Enjoy. -- Ray (Arsen) Arachelian rarachel@photon.poly.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Thu, 19 May 94 22:50:02 PDT To: cypherpunks@toad.com Subject: Re: Sternlight "kill" file In-Reply-To: Message-ID: <199405200549.XAA03037@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain From the keyboard of: Tom Allard > Well, Sternlight has threatened to talk to my superiors (no > one is superior to me :) if I don't apoligize to the world for > forwarding beker@netcom.com's message posted to this list to > alt.security.pgp. Heh. Sternlight is really trying to throw his weight around here, isn't he. How sad, but not surprising. His job will be much easier if he can silence some of the opposition to his half-truths and innuendo. As Jim Thomas notes in the following post to alt.security.pgp, M. Sternlight is somewhat ignorant of Copyright law and precedent, including such things as fair use, implicit assignment of rights, etc. Note that Mr. Thomas posted his missive to a usenet newsgroup that receives posts from cypherpunks. The fact that we have to use manual means to make the gateway go in two directions makes it no less valid a gateway than those between other mailing lists and usenet newsgroups (like comp.society.cu-digest, for example :-). --------- From: jthomas@well.sf.ca.us (Jim Thomas) Newsgroups: alt.fan.david-sternlight,alt.security.pgp Subject: Re: David Sternlight's Slurs About Folks With "2.3a" Keys Date: 20 May 1994 04:02:28 GMT Message-ID: <2rhcok$sbq@nkosi.well.com> In article , David Sternlight wrote: >By publishing a private e-mail, both beker and Johnson are in violation of >my copyright in that message, since it was a private communication and no >permission was given to republish. Not surprisingly, Sternlight reveals his ignorance of copyright law. >Thus beker has now committed a new violation of his netcom agreement, and >Johnson shows he has bad judgement. What's more, by trying to make what >should be a private matter, to be decided by netcom based on their own >rules, into a public cause celebre, and by writing to netcom as Johnson did >to intervene in a private matter, he has made the situation worse for beker, >not better. Sternlight has failed to demonstrate: 1) That the first alleged violation was, in fact, a violation, and not simply a labeling ruse. Sternlight has rushed to judgment and tried and convicted without evidence. An honorable person would first ascertain facts prior to taking action 2) Sternlight claims a second violation of netcom's agreement without demonstrating what the violation is. An honorable person would reproduce the relevant text of the agreement and then make the corresponding case. Instead, Sternlight asserts. This is consistent with his style in which he defames others and then complains that he is defamed when others hoist him by his own petard. 3) That Sternlight snoops through others' stuff and then leaps to judgment on the bases of superficial cues is, indeed, a matter of public concern. If Sternlight snooped through my system files and found titles such as suckme.gif, jailbait.gif, and 69riders.exe, would he have complained to our university officials that I am in violation of school anti-porn policies? If the facts of Sternlight's latest escapades are accurate, and Sternlight's post seems to confirm them, then it is fully appropriate to alert the public that a demonstrable defamer is actively perusing accounts and notifying sysads of what he finds. Perhaps Sternlight should look up "honor" in his dictionary. Jim Thomas ... >David From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: CHRISTOPHER JAY LEONARD Date: Thu, 19 May 94 21:04:02 PDT To: sci.crypt@bull.com Subject: Crypto-history Message-ID: MIME-Version: 1.0 Content-Type: text/plain Crypto-history buffs, Apropos the recent discussion of the Bletchley Park and NSA exhibits of WWII rotor-type cipher machines on sci.crypt, there is an excellent article by Glenn Zorpette (of IEEE Spectrum) in the Summer 1994 issue of American Heritage of Invention and Technology, Volume 10/Number 1. This is a Forbes publication that is put out by their American Heritage Magazine group. The title of the article is "The Edison of Secret Codes" and it is about Edward Hugh Hebern who contributed much to the development of rotor-type cipher machines from 1912 until after WWII. It features quotes from David Kahn (The Codebreakers) and some terrific photos of early cryptographic equipment, as well as a nice description of the design/function of the machines and vulnerabilities to cryptanalysis by the Army's William Friedman in the 1920's. There lawsuit by Hebern against patent infringement by the government serves as an an eerie premonition of the Inslaw case. There is a sidebar regarding the National Cryptologic Museum. Last but not least it features this marvelous stanza of an ode to Hebern's crypto machine, an equally fitting a description of public key systems (e.g. PGP). Marvelous invention comes out of the West Triumph of patience, long years without rest Solved problem of ages, deeper than thought A code of perfection, a wonder is wrought. I got my copy directly from someone who works for American Heritage, so I can't vouch for it's availabilty on the news stands. Share and Enjoy :-) cjl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Thu, 19 May 94 16:04:49 PDT To: cypherpunks@toad.com Subject: Is pgp 2.5 insecure? Message-ID: <9405192304.AA12189@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hi, I was looking for a pgp public key and got a message of a key server. It will be down until pgp 2.5 is available and then it will not accept any keys generated by a pgp lower than 2.4. What is the reason for this? I thought the only difference was the use of the rsaref code. There should not any difference in the key structure. Is this the way to introduce a clipper-pgp and make people use it? pgp 2.5 will not be available outside USA. Where can I get a description of the diffs of the logical functions? Perhaps I will write a copy of this program using our local toolbox, and make it available outside the USA. Hadmut -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdvwa2c1jG5vDiNxAQGuZQP7B1FH6SQAfpQ+7h3pHJOAhgV2z3bE3a8A AQNdWPnNhDeky2eQEOuqi22+xFfqc2l3fGAmQnwydRtK89LvQDoFvQngWpeLIbpz Lj54PVLGjiZesJ7NV7BYGgG8rlIWSxhH22R9W4f/xWrgpLrUQ25IsomXaCsU7B+j j9+mrxBm0D0= =n4JA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Allard Date: Thu, 19 May 94 22:17:34 PDT To: cypherpunks@toad.com Subject: Sternlight "kill" file Message-ID: <9405200516.AA24366@mamp1.FRB.GOV> MIME-Version: 1.0 Content-Type: text/plain Well, Sternlight has threatened to talk to my superiors (no one is superior to me :) if I don't apoligize to the world for forwarding beker@netcom.com's message posted to this list to alt.security.pgp. He told me that he knows the Chairman [of the Federal Reserve Board]. Would Alan Greenspan get involved? Sure, he's kinda busy with that inflation thing... He told me his message to me was copyrighted and I couldn't publish it. I'm going to take that advice while I ponder this. Any advice would be welcome. My pgp key is on the servers. PS: I'm considering pleading "forgery". rgds-- TA (tallard@frb.gov) I don't speak for the Federal Reserve Board, they don't speak for me. pgp fingerprint: 10 49 F5 24 F1 D9 A7 D6 DE 14 25 C8 C0 E2 57 9D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.sbay.org (Edgar W. Swank) Date: Fri, 20 May 94 03:12:54 PDT To: Cypherpunks Subject: Re: FBI decryption capability / MSDOS disk wipe question Message-ID: <6Jammc3w165w@spectrx.sbay.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Harry Bartholomew posted: At three sites around the world the hyperdsk.zip file (204,864 bytes) contains only the .exe without any documentation. This is apparently a disk cache with no encryption capabilities. It is usually listed under other names: HYPERDSK.ZIP DCTL 0 DELETED Use SPKT465S.ZIP HYDK420.ZIP TINS 237647 02-14-91 <15>Hyperdisk V4.20, Great 386 Disk Cache HYDK421.ZIP TINS 270730 05-19-91 <15>Latest Of The Greatest Of Disk Caches HYDK422.ZIP DCTL 0 DELETED Use SPKT465S.ZIP HYDK430.ZIP DCTL 0 DELETED Use SPKT465S.ZIP " " " FDUT 255036 12-02-91 HyperDisk V4.3 - The ultimate disk caching utility. And HyperKey V4.14. The shareware release hot from HyperBoard. " " " TINS 270024 12-11-91 <21>Latest Of The Greatest Of Disk Caches V4.30 HYPR460S.ZIP DCTL 0 DELETED Use SPKT465S.ZIP " " " FDUT 291803 07-07-92 HyperDisk, version 4.60 HyperDisk is the finest disk caching utility available. It increases your computer disk drive's performance using advanced features including: support for Conventional, Extended , and Expanded Memory usage; interrupt-driven I/O for both read and write caching; support for PC, XT, AT, 80386, and 80486 type computers; and compatability with all versions of DOS from 2.xx through 5.xx. SPKT465S.ZIP DCTL 400399 09-02-93 SpeedKit from HyperWare Version 4.65 Contains the shareware versions of the world famous HyperDisk, HyperKey and HyperScreen Utilities. New version has updates for XtraDrive, DoubleSpace, new features in HyperKey and HyeprScreen. Documentation and orderform included. Files: 19 Oldest: 8/12/93 Newest: 9/2/93 spkt465s.zip GARB 399508 09-02-xx Speedkit; Hyperdisk disk accelerator v4.65s " " " SIMT 399242 09-07-93 B HyperDisk disk cache w/HyperKey & HyperScreen Note availability of SPKT465S.ZIP at both GARBO and SIMTEL. In January Edgar W. Swank mentioned WIPIT100.ZIP to wipe all free space on your disk. Its free for personal use. I haven't found it though, with Archie searches. WIPIT100.ZIP EGLN 14897 11-21-93 WIPIT v1.00 8/2/93 Wipe all free space on your disk to prevent Undeleting files. Free for personal use. (Files: 4 Newest: 08-02-93 Oldest: 08-02-93) WIPIT100.ZIP is only available (AFIK) on the Eagle's Nest BBS at (408)223-9821. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLduBuN4nNf3ah8DHAQG2ugP+Oa+ewikX73wLniRmaAnNIkmH3/YRN3Ab cqea3WjxQForNx44BqcOfKC73sfBz8+cHjfEvfCtTkvpOcOmiCxWIIEGUUr6R593 2Lio0f5Hif1wCozcrOr0lEXJa2+GRj7GocZyJxTYYQIuHftOweDjcPnlTKfAH0at sG2ejx7MiI4= =a94p -----END PGP SIGNATURE----- -- edgar@spectrx.sbay.org (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Fri, 20 May 94 03:04:14 PDT To: cypherpunks@toad.com Subject: Re: Why PGP 2.5 sucks... In-Reply-To: <199405200959.FAA25222@umbc8.umbc.edu> Message-ID: <9405201003.AA17436@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Ray Cromwell writes: > PGP 2.5 really sucks... > > Why? > - You can't use your old secret key. So you have to build a new one. > Why? I don't know. But PGP 2.5 don't recognize your pass phrase anymore. > Maybe that new RSA algoritme is easier to crack. So they force everybody > to create a new key... Seems like it should be a simple task to code up a utility to convert old format keys to new ones. -Ray From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: r6788@hopi.dtcc.edu (Joseph R. Rach) Date: Fri, 20 May 94 03:41:21 PDT To: cypherpunks@toad.com Subject: Plee For Help Message-ID: <9405201041.AA18059@hopi.dtcc.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hello Fellow Cypherpunks, I need help compiling PGP on DG/UX Release 5.4R3.00 AViiON.. There is no target in the makefile that really fits the system here. I have consulted the sysadm here and he told me to try adding #defines into the source, like #define BSD_SOURCE #define BSD_FLAVOR #define SVR4_SOURCE #define BSD_TTY_FLAVOR I don't want to fudge up the executable, and this isn't working. Someone mentioned to me that i could try make portable. That did not work either. I have gotten it to compile an executable, but only after giving me several errors. I have a little knowledge of c, so i don't need a complete hand holding. If someone would extend a helping hand, i'd appreciate it. On a side note, i have gotten the sysadm here to agree to install PGP2.5, should i be able to compile it and i let him know i did it! He won't install 2.3a. ;<.. I'm using one of the crippled executables to sign this message. Thanks in advance, Joseph R. Rach. r6788@hopi.dtcc.edu CIS Student and U.S. Private Citizen. =-=PGP key available thru fingerd.=-= O yeah, almost forgot; Yes, we do have gcc... -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLdxpAHIt7G0u7ofRAQFN4gQAt+Kym1RRnbJdpTO6+CygDTX9ssw21u5r Qm/7GFlRVUhvumFtWNspAaTM3g/8mGm8gc7Z/fReVNZv5hBeBpShv31a8lO0N4Bt nJFLRq28BVA8tHTj5ysn2QwfGjgvP+5fuj7DP09H1gNs5EtyDQCPAu1aDm29JA5O 6zG6GCmPUSU= =kbJs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Fri, 20 May 94 04:27:56 PDT To: cypherpunks@toad.com Subject: Sternlight and damages Message-ID: <9405201127.AA20861@bacon.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Sternlight claims people are violating copyright laws by posting his private email. I will point out that although this may be true, he would have to show damages to him in order to collect anything. From what I know, his financial position is not such that he can afford to pay lawyers for frivolous lawsuits. I suspect he can't do a thing. Feel free to tell him so. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 20 May 94 07:59:31 PDT To: cypherpunks@toad.com Subject: D-H key exchange - how does it work? In-Reply-To: <199405200401.VAA24444@jobe.shell.portal.com> Message-ID: <9405201502.AA10802@ah.com> MIME-Version: 1.0 Content-Type: text/plain It takes hours and hours of searching to find a 1024 bit strong prime on a workstation. Granted, you don't need to change very often perhaps, but some people would like to change every day. If they really want to change that often, they can buy a dedicated machine. There's no good cryptographic reason to change that often, if the modulus is large enough. In addition, changing the modulus can have unpleasant effects on traffic analysis, if not done properly. (The best way I know to find strong primes is to find a prime q and then check 2q+1 for primality. Finding 1024 bit primes takes a long time, and the chances that 2q+1 is prime is very low.) Well, there are faster ways. One can combine the sieve for q with a sieve for p. The biggest problem is that there are just a lot fewer primes with the above property. The question is, how good are strongish primes? Just fine. The complexity of taking discrete logs is dependent on the largest prime factor of the modulus. What fraction of elements of the group will have short periods, given that p-1 has a pretty small number of prime factors? If q is the largest prime factor, then about p/q will have short periods, namely, those divisible by q. When p=2q+1, there is one element of order 1 (namely 1), one element of order 2 (namely -1, aka 2q), and every other element has order 2q or q. For primes of the form p=kq+1, there are about k with short periods. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Fri, 20 May 94 08:12:52 PDT To: Graham Toal Subject: Re: Restoring the list membership In-Reply-To: <199405201505.QAA06632@an-teallach.com> Message-ID: <9405200812.aa26801@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text > : I'll wait for two days in case anyone on this list has strong objections to > : returning the membership to status quo ante. If not, I'll send the form letter. > > I think it was an excellent opportunity to cull the dead wood. How about > instead of resubbing all 500+, you just send them all a mail telling them > what happened and how to resub. That way we only get the interested ones > back... What Graham said... -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Fri, 20 May 94 08:37:35 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Restoring the list membership In-Reply-To: <199405201505.QAA06632@an-teallach.com> Message-ID: <199405201537.IAA06757@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > : I'll wait for two days in case anyone on this list has strong objections to > : returning the membership to status quo ante. If not, I'll send the form letter. > > I think it was an excellent opportunity to cull the dead wood. How about > instead of resubbing all 500+, you just send them all a mail telling them > what happened and how to resub. That way we only get the interested ones > back... > > G I think that is exactly what was proposed. Besides I can't quite imagine someone who is uninterested getting 50 messages per day and not unsubscribing! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 20 May 94 09:12:35 PDT To: cypherpunks@toad.com Subject: Is crypto cash patented? Message-ID: <199405201612.JAA01899@netcom.com> MIME-Version: 1.0 Content-Type: text/plain We can now legally us freely redistributable RSA code, subject to certain restrictions, inside and outside the US. This was never a problem for users but it was big problem for writers. Mosaic will include PGP in the fall, providing a user friendly interface to PGP. One problem remains. I seem to recall that token based crypto cash has been patented. Does anyone have any comments or knowledge on the status of these patents and their relevance to magic money. If you are going to say magic money is illegal everywhere it might be preferable to mail me directly rather than to state it on the list. -- --------------------------------------------------------------------- | We have the right to defend ourselves and our James A. Donald | property, because of the kind of animals that we | are. True law derives from this right, not from jamesd@netcom.com | the arbitrary power of the omnipotent state. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 20 May 94 09:43:04 PDT To: cypherpunks@toad.com Subject: Is crypto cash patented? In-Reply-To: <199405201612.JAA01899@netcom.com> Message-ID: <9405201646.AA11040@ah.com> MIME-Version: 1.0 Content-Type: text/plain The blind signature algorithm is patented by David Chaum. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 20 May 94 09:52:07 PDT To: cypherpunks@toad.com Subject: D-H key exchange - how does it work? In-Reply-To: <9405201510.AA06846@snark.imsi.com> Message-ID: <9405201655.AA11052@ah.com> MIME-Version: 1.0 Content-Type: text/plain I dunno. The paper by LaMacchia and Odlysko on how to break Diffie-Hellman quickly once you've done a lot of precomputation on a static modulus is sufficiently disturbing to me that I would prefer to be able to change modulii fairly frequently if possible. Quoting K. McCurley about the above mentioned work: "Their experience seems to suggest that it is possible to compute discrete logarithms in groups GF(p)^* with p \wavyequals 10^100." [in _The Discrete Logarithm Problem_, collected in _Cryptology and Computational Number Theory_] The security of a 1000-bit modulus is just fine, thank you very much. Some military applications evidently use twice that, though. You need to change it as often as you change RSA keys. Since you can factor if you can take discrete logs, you've got to worry about the security of your RSA keys at the same time. > In addition, changing the modulus can have unpleasant effects on > traffic analysis, if not done properly. Of what sort? For D-H, the modulus must be transmitted in the clear. Unless you use a different modulus for each conversation, there is a persistency to the moduli that gives rise to a pseudo-identity. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 20 May 94 06:59:21 PDT To: cypherpunks@toad.com Subject: FWD: Re: David Sternlight's Slurs About Folks With "2.3a" Keys In-Reply-To: <199405191106.FAA01087@spot.colorado.edu> Message-ID: <199405201359.AA10497@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain In article you write: >David Sternlight (strnlght@netcom.com) wrote: >: In article <199405191106.FAA01087@spot.colorado.edu>, >: Richard Johnson wrote: > >: By publishing a private e-mail, both beker and Johnson are in violation of >: my copyright in that message, since it was a private communication and no >: permission was given to republish. > >Actually, David, since you did not register your copyrighted material >with the U.S. Copyright Office before the alleged infringement (I don't >know for sure that you actually authored that work, and you can't prove >that you did because you didn't sign it using *pgp*!!!), you are limited >to recovering your actual damages (such as lost profits), which in my >estimation would be zero...... Moreover, the re-print here is probably >justified as fair use for purposes of comment and criticism... which is >exactly what seems to be occuring here. > >Anyway, you have a difficult burden of establishing that the document >that you claim to be yours is actually yours, as any number of other >people could also claim to have written it. > >Its a funny thing about the net... You can't be sure who wrote what... > >By the way, in your letter, you claim that you discovered a PGP key from >version 2.3a.... Now, how do you know that this was a PGP key? DId you >run it through PGP to verify that it was? Or are you just assuming that, >because it looks like a PGP public key, that it is??? > >: Thus beker has now committed a new violation of his netcom agreement, and >: Johnson shows he has bad judgement. What's more, by trying to make what >: should be a private matter, to be decided by netcom based on their own >: rules, into a public cause celebre, and by writing to netcom as Johnson did >: to intervene in a private matter, he has made the situation worse for beker, >: not better. > >We shall see... > >: Netcom is perfectly capable of telling me to go peddle my papers if I'm >: wrong. > >Please let us know when they do that, David. > > >-- >------------------------------------------------------------------------- >Evidence, Inc. | The Internet Cops are watching, >Evidence@Nowhere.Nil | aren't they? >------------------------------------------------------------------------- >"Have you ever had your phones tapped by the government? YOU WILL and >the company that'll bring it to you..... AT&T" >------------------------------------------------------------------------- > -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ER CRAMER Date: Fri, 20 May 94 01:24:34 PDT To: cypher Subject: Why PGP 2.5 sucks... Message-ID: <9405200919.AA00432@hio.tem.nhl.nl> MIME-Version: 1.0 Content-Type: text PGP 2.5 really sucks... Why? - You can't use your old secret key. So you have to build a new one. Why? I don't know. But PGP 2.5 don't recognize your pass phrase anymore. Maybe that new RSA algoritme is easier to crack. So they force everybody to create a new key... - A new RSA algorithm??? What's wrong with the old one??? - Why not bigger keys than 1024 bits??? - Why can't PGP 2.3a read PGP 2.6 messages anymore after 1 september 1994? The only good thing about 2.5 is that it's legal in de USA and Canada? But why doesn't someone gets a license for PGP 2.3a so that's a legal version too! (or is that inpossible???) ... If you outlaw Privacy, only the Outlaws will have Privacy! Eelco Cramer ------ -------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Fri, 20 May 94 08:05:25 PDT To: m1tca00@FRB.GOV Subject: Re: Sternlight "kill" file In-Reply-To: <9405200516.AA24366@mamp1.FRB.GOV> Message-ID: <199405201438.KAA06655@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain Given that you've already admitted posting it, a forgery claim is a little late. Claim "fair use". You did not intend to make a profit from the republication, and the republication was for educational purposes: to show the world that Sternlight is playing hit-man for RSADSI... - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Trace waz ere Date: Fri, 20 May 94 02:49:46 PDT To: cypherpunks@toad.com Subject: unsibscribe Message-ID: <0097EB56.0A928B80.31@bay.cc.kcl.ac.uk> MIME-Version: 1.0 Content-Type: text/plain unsuscribe udee128@bay.cc.kcl.ac.uk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 20 May 94 10:52:59 PDT To: cypherpunks@toad.com Subject: D-H key exchange - how does it work? In-Reply-To: <9405201659.AA07058@snark.imsi.com> Message-ID: <9405201756.AA11259@ah.com> MIME-Version: 1.0 Content-Type: text/plain > For D-H, the modulus must be transmitted in the clear. Unless you use > a different modulus for each conversation, there is a persistency to > the moduli that gives rise to a pseudo-identity. You don't HAVE to transmit the modulus in the clear. But we were talking about changing moduli and its effect on traffic analysis. If you change the modulus each conversation, you have two cases: 1. Transmit before the conversation 2. Transmit at the beginning of the conversation For case 1., you could, conceivably, transmit the modulus for the next exchange in a previous (encrypted) conversation, but that introduces lots of system complexity, state, and general nastiness. If the modulus is previously transmitted unencrypted, then we're back to the beginning. For case 2., you can transmit the modulus in the clear or encrypted. If in the clear, then you have the TA issues as before. If encrypted, you need some method of generating an encryption key, like D-H, which we're trying to do. So you could use a fixed modulus to encrypt for a second exchange; that's slow, and when the modulus goes, you reveal the same TA data as before. If you don't use D-H, and, say, public key derived things are used, then you even more directly reveal TA. The above analysis is not very rigorous. It merely points out where some of the problems are. Its often worthwhile to use D-H for key exchange even if both sides know the other's RSA public keys. It's called forward secrecy. Sure. But the issue at hand is TA. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 20 May 94 08:10:57 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: D-H key exchange - how does it work? In-Reply-To: <9405201502.AA10802@ah.com> Message-ID: <9405201510.AA06846@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > It takes hours and hours of searching to find a 1024 bit strong > prime on a workstation. Granted, you don't need to change very > often perhaps, but some people would like to change every day. > > If they really want to change that often, they can buy a dedicated > machine. There's no good cryptographic reason to change that often, > if the modulus is large enough. I dunno. The paper by LaMacchia and Odlysko on how to break Diffie-Hellman quickly once you've done a lot of precomputation on a static modulus is sufficiently disturbing to me that I would prefer to be able to change modulii fairly frequently if possible. If the opponent knows a way thats a constant factor of a few tens of thousands cheaper to do discrete logs, it might be worth their while to spend a large sum on doing that precomputation once in the hopes of breaking lots of traffic. > In addition, changing the modulus can have unpleasant effects on > traffic analysis, if not done properly. Of what sort? > Just fine. The complexity of taking discrete logs is dependent on the > largest prime factor of the modulus. It is BELIEVED dependent -- lets be precise... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpj@netcom.com (Michael Paul Johnson) Date: Fri, 20 May 94 11:15:57 PDT To: cypherpunks@toad.com Subject: FAQ: Where to get PGP latest version Message-ID: <199405201815.LAA20257@netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 20 May 1994 by Mike Johnson) WHAT IS THE LATEST VERSION? Platforms | Released | Version | Notes & restrictions | by | | Other restrictions may apply. - ----------------------------------------------------------------------------- Dos & Unix | MIT | 2.5 | Uses RSAREF 2.0. Not for use in any | | BETA | application that you get paid for. | | | Patents licensed for personal use only. | | | Not for export from the USA or Canada. - ----------------------------------------------------------------------------- DOS & Unix | Viacrypt | 2.4 | Legal for both personal and | | | commercial use. Not for export from | | | the USA and Canada. - ----------------------------------------------------------------------------- Amiga | | 2.3a2 | Use extremely limited by patents in USA. - ----------------------------------------------------------------------------- Macintosh | | 2.3aV1.2 | Source code retained by | | | Christoph_Pagalies@hh2.maus.de | | | Use extremely limited by patents in USA. - ----------------------------------------------------------------------------- Macintosh | | 2.3 | Use extremely limited by patents in USA. - ----------------------------------------------------------------------------- All others | Peter | 2.3a | Use extremely limited by patents in USA. | Gutman | | This is the current version of choice | | | outside of the USA. - ----------------------------------------------------------------------------- WHERE CAN I GET VIACRYPT PGP? If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial applications, and may be used in corporate environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest version number for their version of PGP is 2.4. Viacrypt's licensing and price information is as follows: ViaCrypt PGP for MS-DOS 1 user $ 99.98 ViaCrypt PGP for MS-DOS 5 users $ 299.98 ViaCrypt PGP for MS-DOS 20 users or more, call ViaCrypt ViaCrypt PGP for UNIX 1 user $ 149.98 ViaCrypt PGP for UNIX 5 users $ 449.98 ViaCrypt PGP for UNIX 20 users or more, call ViaCrypt ViaCrypt PGP for WinCIM/CSNav 1 user $ 119.98 ViaCrypt PGP for WinCIM/CSNav 5 user $ 359.98 ViaCrypt PGP for WinCIM/CSNav 20 users or more, call ViaCrypt If you wish to place an order please call 800-536-2664 during the hours of 8:30am to 5:00pm MST, Monday - Friday. They accept VISA, MasterCard, AMEX and Discover credit cards. If you have further questions, please feel free to contact: Paul E. Uhlhorn Director of Marketing, ViaCrypt Products Mail: 2104 W. Peoria Ave Phoenix AZ 85029 Phone: (602) 944-0773 Fax: (602) 943-2601 Internet: viacrypt@acm.org Compuserve: 70304.41 WHERE CAN I GET THE PGP FROM MIT THAT USES RSAREF? MIT-PGP is for U. S. use only (due to some archaic export control laws), but interoperates with PGP 2.3 and 2.3a. This is the right version to use if you want to use it for personal (not for services you get paid for) electronic mail privacy in the USA and Canada. Version 2.5 interoperates with the other PGP 2.x products, but MIT is working on a version 2.6 that produces messages that version 2.3a cannot read to encourage USA users to stop using PGP 2.3, which could infringe on RSADSI's patents when used in certain ways. I don't know, yet if they will make any attempt to interoperate fully with the 100% legal (in the USA and Canada) Viacrypt PGP 2.4. MIT has stopped distributing version 2.5 to prepare for the release of 2.6. When 2.6 comes out, this following procedure MIGHT work: 1. Read ftp://net-dist.mit.edu/pub/PGP/license.txt and agree to it. 2. Telnet to net-dist.mit.edu and log in as getpgp. 3. Answer the question and write down the directory name listed. 4. QUICKLY end the telnet session with ^C and ftp to the indicated directory on net-dist.mit.edu (something like /pub/PGP/dist/U.S.-only-????) and get the distribution files (pgp26.zip, pgp26doc.zip, and pgp26src.tar). If the hidden directory name is invalid, start over at step 2, above. You can get PGP 2.5 from: csn.org/mpj ftp://csn.org/mpj/I_will_not_export/crypto_???????/pgp/pgp25.zip ftp://csn.org/mpj/I_will_not_export/crypto_???????/pgp/pgp25src.tar See ftp://csn.org/mpj/README.MPJ for the ??????? See ftp://csn.org/mpj/help for more help on negotiating this site's export control methods. ftp.netcom.com/pub/mpj ftp://ftp.netcom.com/mpj//I_will_not_export/crypto_???????/pgp/pgp25.zip ftp://ftp.netcom.com/mpj//I_will_not_export/crypto_???????/pgp/pgp25src.tar See ftp://ftp.netcom.com/pub/mpj/README.MPJ for the ??????? See ftp://ftp.netcom.com/pub/mpj/help for more help on negotiating this site's export control methods. TO GET THESE FILES BY EMAIL, send mail to ftp-request@netcom.com containing the word HELP in the body of the message for instructions. You will have to work quickly to get README.MPJ then the files before the ??????? part of the path name changes again (several times a day). ftp.eff.org Follow the instructions found in README.Dist that you get from one of: ftp://ftp.eff.org/pub/Net_info/Tools/Crypto/README.Dist gopher.eff.org, 1/Net_info/Tools/Crypto gopher://gopher.eff.org/11/Net_info/Tools/Crypto http://www.eff.org/pub/Net_info/Tools/Crypto/ Colorado Catacombs BBS Mike Johnson, sysop Mac and DOS versions of PGP, PGP shells, and some other crypto stuff. Also the home of some good Bible search files and some shareware written by Mike Johnson, including DLOCK, CRYPTA, CRYPTE, CRYPTMPJ, MCP, MDIR, DELETE, PROVERB, SPLIT, ONEPAD, etc. v.FAST/v.32bis/v.42bis, speeds up to 28,800 bps 8 data bits, 1 stop, no parity, as fast as your modem will go. Use ANSI terminal emulation, of if you can't, try VT-100. Free access to PGP. If busy or no answer, try again later. Log in with your own name, or if someone else already used that, try a variation on your name or pseudonym. You can request access to crypto software on line, and if you qualify legally under the ITAR, you can download on the first call. Download file names: pgp25.zip (DOS version with documentation) pgp25src.tar (Unix version and source code) pgp25doc.zip (Documentation only -- exportable) (303) 772-1062 Longmont, Colorado number - 2 lines. (303) 938-9654 Boulder, Colorado number forwarded to Longmont number intended for use by people in the Denver, Colorado area. Verified: This morning. Other BBS and ftp sites will no doubt pick it up rapidly after the beta test is completed. Please send bug reports concerning PGP 2.5 BETA to pgp-bugs@mit.edu. If you obtain a copy of this beta release code, please keep checking http://web.mit.edu for the announcement of the final release, so that you can update your copy of PGP. WHERE TO GET PGP 2.3a (RELEASED FROM NEW ZEALAND) The freeware version of PGP is intended for noncommercial, experimental, and scholarly use. It is available on thousands of BBSes, commercial information services, and Internet anonymous-ftp archive sites on the planet called Earth. This list cannot be comprehensive, but it should give you plenty of pointers to places to find PGP. Although the latest freeware version of PGP was released from outside the USA (New Zealand), it is not supposed to be exported from the USA under a strange law called the International Traffic in Arms Regulations (ITAR). Because of this, please get PGP from a site outside the USA if you are outside of the USA. This data is subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Thanks to Gary Edstrom and Hugh Miller for providing part of this data. FTP sites: ftp.ee.und.ac.za /pub/crypto/pgp soda.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) Verified: 21-Dec-93 ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ftp.dsi.unimi.it /pub/security ftp.tu-clausthal.de (139.174.2.10) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) black.ox.ac.uk (129.67.1.165) /src/security/pgp23A.zip (MS-DOS executables & docs) /src/security/pgp23srcA.zip (Unix, MS-DOS, VMS, Amiga sources, docs, info on building PGP into mailers, editors, etc.) /src/security/pgp23A.tar.Z (Same as PGP22SRC.ZIP, in Unix tar format) /src/security/macpgp2.3.cpt.hqx (Macintosh version) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) csn.org /mpj/README.MPJ contains variable directory name -- read this first. /mpj/help explains how to get to hidden directory containing PGP /mpj/I_will_not_export/crypto_???????/pgp/ contains current PGP /mpj/I_will_not_export/crypto_???????/pgptools/ contains related tools /mpj/I_will_not_export/crypto_???????/ contains other crypto info. /mpj/public/pgp/ contains PGP shells, faq documentation, etc. ftp.netcom.com /pub/dcosenza -- PGP for several platforms + some shells and steganography utilities. /pub/gbe/pgpfaq.asc -- frequently asked questions answered. /pub/mpj (see README.MPJ -- similar layout to csn.org//mpj) /pub/qwerty -- How to MacPGP Guide, largest steganography ftp site as well. PGP FAQ, crypto FAQ, US Crypto Policy FAQ, Steganograpy software list. MacUtilites for use with MacPGP. Stealth1.1 + other steganography programs. Send mail to qwerty@netcom.com with the subject "Bomb me!" to get the PGP FAQ and MacPGP guide if you don't have ftp access. nic.funet.fi (128.214.6.100) /pub/crypt/pgp23A.zip /pub/crypt/pgp23srcA.zip /pub/crypt/pgp23A.tar.Z van-bc.wimsey.bc.ca (192.48.234.1) /m/ftp2/crypto/RSA/PGP/2.3a/pgp23A.zip /m/ftp2/crypto/RSA/PGP/2.3a/pgp23srcA.zip ftp.uni-kl.de (131.246.9.95) qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) StealthPGP: The Amiga version can be FTP'ed from the Aminet in /pub/aminet/util/crypt/ as StealthPGP1_0.lha. Also, try an archie search for PGP using the command: archie -s pgp23 (DOS Versions) archie -s pgp2.3 (MAC Versions) ftpmail: For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. Another e-mail service is from nic.funet.fi. Send the following mail message to mailserv@nic.funet.fi: ENCODER uuencode SEND pub/crypt/pgp23srcA.zip SEND pub/crypt/pgp23A.zip This will deposit the two zipfiles, as 15 batched messages, in your mailbox with about 24 hours. Save and uudecode. For the ftp sites on netcom, send mail to ftp-request@netcom.com containing the word HELP in the body of the message. World Wide Web URLs: (Thanks to mathew@mantis.co.uk) UNIX PGP 2.3a Compiles best with GCC 2.4.x or higher. A straight port from DOS, so hardened UNIX users find it a bit chatty. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23A.tar.Z * _UK:_ ftp://black.ox.ac.uk/src/security/pgp23A.tar.Z * _NL:_ ftp://svin02.info.win.tue.nl/pub/misc/pgp23A.tar.gz * _SE:_ ftp://ftp.sunet.se/pub/security/tools/crypt/pgp23A.tar.gz * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/pgp23A.tar.Z * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/pgp23A.tar.Z * _FI:_ ftp://ftp.funet.fi/pub/crypt/pgp23A.tar.Z * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp23A.tar.Z * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/pgp23A.tar.gz _________________________________________________________________ MS-DOS PGP 2.3 Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23A.zip * _UK:_ ftp://black.ox.ac.uk/src/security/pgp23A.zip * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/pgp23A.zip * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/pgp23A.zip * _FI:_ ftp://ftp.funet.fi/pub/crypt/pgp23A.zip * _IT:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp23A.zip * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/pgp23A.zip Source code Designed to compile with Turbo C; compiles fine with Microsoft Visual C++ also. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23srcA.zip * _UK:_ ftp://black.ox.ac.uk/src/security/pgp23srcA.zip * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/pgp23srcA.zip * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/pgp23srcA.zip * _FI:_ ftp://ftp.funet.fi/pub/crypt/pgp23srcA.zip * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp23srcA.zip * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/pgp23srcA.zip _________________________________________________________________ MACPGP 2.3 A slightly souped-up port of PGP to the Mac. Has help menus and other goodies, but is still not a real Mac application. However, it works. Note that the version 2.3 release of MacPGP contains the major bug-fix which was later added to UNIX/DOS PGP 2.3. There was therefore no need for a MacPGP 2.3A release; version 2.3 already had the bug fix by the time it was released. There is no MacPGP 2.3A. Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.3.cpt.hqx * _UK:_ ftp://black.ox.ac.uk/src/security/macpgp2.3.cpt.hqx * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/macpgp2.3.cpt.hqx * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/macpgp2.3.cpt.hqx * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3.cpt.hqx * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/macpgp2.3.cpt.hqx.gz Source code Requires Think C. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.2src.sea.hqx -- version 2.2 only * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/macpgp2.3src.sea.hqx.pgp * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3src.sea.h qx.pgp Documentation PGP is rather counter-intuitive to a Mac user. Luckily, there's a guide to using MacPGP in ftp://ftp.netcom.com/pub/qwerty/Here.is.How.to.MacPGP. _________________________________________________________________ OS/2 PGP You can, of course, run the DOS version of PGP under OS/2. Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp22os2.zip -- version 2.2 only, native binaries * _DE:_ ftp://ftp.informatik.tu-muenchen.de/pub/comp/os/os2/crypt/pgp23os2 A.zip Source code * _DE:_ ftp://ftp.informatik.tu-muenchen.de/pub/comp/os/os2/crypt/pgp23src A.zip _________________________________________________________________ AMIGA PGP * _UK:_ ftp://ftp.demon.co.uk/pub/amiga/pgp/pgp21ami.lha -- version 2.1 only * _DE:_ ftp://faui43.informatik.uni-erlangen.de/mounts/rzsuna/pub/aminet/u til/crypt/pgp21ami.lha -- version 2.1 only * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a_2.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a_2.lha Source * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a2_src.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a2_src.lha _________________________________________________________________ ARCHIMEDES PGP * _UK:_ ftp://ftp.demon.co.uk/pub/archimedes/ArcPGP23a _________________________________________________________________ DOCUMENTATION ONLY Want to know more about PGP, but too scared to download the actual program in case the Feds bust down your door? Fetch this. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23docA.zip * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/pgp23docA.zip _________________________________________________________________ FOREIGN LANGUAGE MODULES These are suitable for most PGP versions. Italian * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/pgp-lang.italian.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.italian.t ar.gz Spanish * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/pgp-lang.spanish.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.spanish.t ar.gz German * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_german.txt Swedish * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_swedish.txt _________________________________________________________________ OTHER SITES Some cryptographic software is available from ftp://van-bc.wimsey.bc.ca/pub/crypto/software/. Read the README file and proceed from there. BBS sites: Colorado Catacombs BBS (See also the entry above for PGP 2.5) (303) 772-1062 Longmont, Colorado (2 lines) (303) 938-9654 Boulder, Colorado Verified: This morning. Hieroglyphics Voodoo Machine (Colorado) DOS, OS2, and Mac versions. (303) 443-2457 Verified: 5-2-94 For free access for PGP, DLOCK, Secure Drive, etc., log in as "VOO DOO" with the password "NEW" (good for 30 minutes access to free files). Exec-Net (New York) Host BBS for the ILink net. (914) 667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Carrying RIME, Throbnet, Smartnet, and Usenet Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel PGP 2.3A has been posted to the FidoNet Software Distribution Network and should on most if not all Canadian and U.S. nodes carrying SDN software. It has also been posted on almost all of the major private North American BBS systems, thence to countless smaller boards. Consult a list of your local BBSes; most with a sizeable file inventory should carry the program. If you find a version of the PGP package on a BBS or FTP site and it does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. ARCHIE WHO? There are many more sites. You can use archie and/or other "net-surfing" tools to find a more up-to-date listing, if desired. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQCNAi0aFSUAAAEEAOCOKpaLepvJCFgIR4m+UvZe0IN8g7Guwc+6GH4u6UGTPxQO iAhk/MJ7E8LE4c55A1G8to2W4y3aKAHvi9QCYKnsLV8Ag0BYWo3bGGTPEfkS7NAI N+Zy6vSjuF1D6MUnbvrQJ5p4efz7a28iYRKoAdan2bfnvIYWUD9nBjyFM+vFAAUR tDdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajQgW2V4cCAz MSBEZWMgOTRdiQCVAgUQLTqfXj9nBjyFM+vFAQGU7wP/ZuuHfdAnCIblNCtbLLG8 39CSg6JIVa3KWfe0WIz6dXFU3cvl2Wt094kJgZ+Nmq01INWlib2lTOznbkA9sV1W q0aJSBHFWQH29qGmIdEqThs7A5ES2w8eRjJD80lxHodRIkBcC5KI6x4Mxo8cib5V BrwsvtG0+81HD6Mrpvc+a0GJAJUCBRAtJc2rZXmEuMepZt0BAe4hA/9YANYPY4Z3 1pXv2mT6ReC09cZS5U3+xxC5brQdLsQGKuH6QVs/b5oc6NV84sh8A9tZyHG2067o 3XIEyN7PPQzRm2UUnHHqw9lBCNhMiFQsAJi4W+m8zXrVrpJWK0Wv61eV2/XIQl0V d4lxu0r+MNRP6ID6FBzA4C9rO+RYEZmwOIkAlQIFEC0aGRzb/VZRBVJGuQEBfaUD /3c2h//kg843OIcYHG4gMDqdeeZLzGlp3RVvh0Rs3/T0YylJZGjPL2L/BF/vfLlB 9E2Urh9mDG/7hiB5FncrUnkmN63IkSj+K9YyfPyYxBVx06Srj8ZzYynh0N+zledd 6cnwxRXhaD3Wc4EfSNR7BH9M2rjkGzyb5to9cgBb0ng+ =BLg5 - -----END PGP PUBLIC KEY BLOCK----- I didn't have to generate a new key to use version 2.5, but I think keys should be changed periodically anyway to limit damages just in case a key got compromised and I didn't know about it. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.5 mQCNAi3P6L4AAAEEAM4qXLLvN7dOVuEOIMjX3AFB8HtsCeYECF428Z1dVSf8OMGr KbTjGpuy0WvkigHm0yZmfmAdS8GkLReFmwv36TbhYYvjRaTou+qFjC9um9j4UPP3 /337HTEvFC+oVtCcqLVn2Xv0tTO/KB4nfbash8tzPZWn0WUfpQ9rDjx3TioRAAUR tCJNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+tB1tcGo2IDxtcGpv aG5zb0BueXguY3MuZHUuZWR1PokAlQIFEC3P7AA/ZwY8hTPrxQEBmEoD/RJZure0 ghGjOq2qxYIgrd8xebuFEchOQZwInerWd0izjpIMmfh3zlgkgejUhEfPafwCTYg6 BMdbxjNzYwC8/rq/R4EGR6pTe7dJqhvFfvzzLZyjBarX7lw6TJ2Oyt9oFMSQbGwF /BKqc0Ymr/8EmT+JsEDnypepm41otWMyYFfSiQCVAgUQLc/rww9rDjx3TioRAQF0 igQAkRrmuAmF1QLp1gFRxqMLw+dDzAtUjFpUrpvqN8yDu/TS3Ue/GdvBECFCzbcD jA3gGviXBWfRx4w6KRVpqTSsfJt5IvcrTbYGcscIQWHPzqLiq8iu22+Ao2ImcDUB Lu+Z+Wo2Ok00DnvAnzqjXrffo6Eq2qOoGhBlFfStXUCMvbe0HU1pa2UgSm9obnNv biA8bXBqQG5ldGNvbS5jb20+tDBEb24ndCB1c2UgZm9yIGVuY3J5cHRpb24gYWZ0 ZXIgMzEgRGVjZW1iZXIgMTk5NS60I01pY2hhZWwgSm9obnNvbiA8bWlrZWpAZXhh Ynl0ZS5jb20+tDBNaWNoYWVsIFBhdWwgSm9obnNvbiA8NzEzMzEuMjMzMkBjb21w dXNlcnZlLmNvbT60KU1pY2hhZWwgUC4gSm9obnNvbiA8bS5wLmpvaG5zb25AaWVl ZS5vcmc+ =w6Cu - -----END PGP PUBLIC KEY BLOCK----- ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | | | / _ | mpj@csn.org ftp:csn.org//mpj/README.MPJ for crypto stuff | | |||/ /_\ | aka mpj@netcom.com mpjohnson@ieee.org mikej@exabyte.com | | |||\ ( | m.p.johnso@nyx.cs.du.edu CIS 71331,2332 PGP key by finger | | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLdz6Wz9nBjyFM+vFAQE52AP/XL+6drZrvFbdAiLKaXN5l7TyLHIITUow aiDWi71T/OmC5C+76nooRHS6U/9Elf2SNz1/fD1opf4wwQ47opNKHXElwluAja3Y IpyT9uBhoQsydnsa25Pafgszv8qMx0t0XxMoMWN/GqOK9tOoNUIlG0Dfl6VqSAxH UGgt2pRVwVU= =x75J -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Auerbach - San Jose Consultant Date: Fri, 20 May 94 11:40:46 PDT To: Russell Nelson Subject: Re: NSA's Baker to debate key escrow live on AOL, May 26 In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'm going to add some annotations to clarify the transcript... I must say, it was fun! Overall, I believe that there were some good minds at work on Clipper, and that they are really sincere that they believe they have put in a workable set of protections. One must admit, that for the government, they have actually put in a pretty strong set of restrictions and limitations. But, overall, they simply missed the point that the starting point of the discussion is that people have a right to privacy, not that the government has a right to wiretap. --karl-- On Thu, 19 May 1994, Russell Nelson wrote: > Date: Thu, 19 May 94 10:12 EDT > From: Russell Nelson > To: cypherpunks@toad.com, auerbach@denver.ssds.com > Subject: Re: NSA's Baker to debate key escrow live on AOL, May 26 > > Date: Thu, 19 May 1994 03:03:31 -0700 > From: Phil Karn > > In article , you write: > |> I've heard Baker. He's not particularly articulate, especially when > |> confronted by another lawyer (viz Karl Auerbach at Interop). He tends > > I missed that session, opting to head for the airport before the rush. > What exactly did Auerbach say? Sorry I missed the fun. > > I missed it too, so I bought the tapes. This is transcribed from the > tape of the Networld+Interop "The Clipper Chip Controversy" debate > between Baker of the NSA and Weitzman of the EFF. Karl Auerbach was > the first questioner: > > Auerbach: Okay, well, my name is Karl Auerbach, and first a > calibration tone. I grew up reading the cases of Sacco and Vanzetti, > and Julius and Ethel Rosenberg, and I remember Kent State, and things > like that. So, do I trust my government? No. > > Certain things. First, a technical question. You said that you sent > the chip off to the national labs for reverse engineering. Did anyone > sent it to Taiwan? Next thing. > > Baker: Are these all going to be hypothetical? > > A: Did you really try giving it to the experts? I mean, is it really > reasonable to expect that someone isn't going to try to reverse > engineer this thing? > > B: I think it's quite reasonable to buy devices with the chip in it > and sent it to whomever you'd like. I don't necessarily believe that > I share your belief that you know who has the best technology for > doing this because the people at the national labs get to practice against > someone besides Intel and Motorola. Just a response, > Karl. > > A: I'd like to see them have a try. Anyway, getting more to the legal > matters, If I have a clipper phone, it's used by lots of people. And, > does that increase the expectation of privacy which is recognized by > the supreme court and what happens to other people -- are we going to > enact parallel legislation that restricts the further use of just > ancillary conversations on the phone by a third party. To make this > work, we're going to have to enact legislation that prohibits the use > of superencryption like pgp. Are we going to do that? And also The point that I was trying to make here is this: One of the ways to determine whether the government can simply use stuff it happens to encounter (perhaps with a little help in the encountering) is based on whether the subject has an "expectation of privacy." So, if I yell to another person in a crowded room, I don't have much expectation that my conversation is private. If I were to talk quietly in a room with just two people, my expectation is higher. On a normal telephone, I might be overhead by an operator. On a cellular phone, my expectation might be a bit less. On an encrypted phone I might have a pretty high expectation. Thus, if a third party were to use a phone which is being tapped, would the police be able to use what they overheard this person say, even though the search warrant only allows tapping for the main subject? From a later answer, it seems that there are some laws governing this. > > B: NO! > > A: And also, are we going to allow PGP then? And we're going to > superencrypt it. So that means that your total system is dead. > > B: I have to ask myself, what is the value to you of > superencrypting? > > A: So you can't read it! > > B: Yeah, that's right Of course, but > > A: If you want to do police work, get the police to find the key that > the pedophile used to encrypt his file. Get your warrant to look for > that key. He kept it somewhere. It was just sloppy police work that > didn't get the key he's got somewhere . And I > don't know what piece of information you had that led you to know that > that encrypted file had what you thought was in it. Can you point, > can you specifically articulate reasons that would give you probably > cause to think that that information was in those files? And I might > remind you, the Supreme Court requires that. whistles, claps> I was really incensed at this point. The guy from NSA was making all these assertions about what was purportedly in some PGP encrypted files, yet he failed to indicate one bit of information that would indicate why he believed that those files contained that information. In addition, while it is possible that someone might hold a PGP key in his head, it is more likely that it is written down somewhere. So rather than using this situation to justify Clipper, it should be used to educate the police to find the key to the door before breaking it down. > > B: I'm trying to figure out which of your points to address first. > Let me start with the suggestion that superencryption somehow makes > this pointless. I agree that if the government said that the only > kind of encryption you can use is clipper, that superencryption would > be a way of evading some kind of enforcement mechanism designed to > ensure that only clipper encryption was on the system. > > A: So if I use PGP then you'll have probable cause to get a warrant? > > B: No. First, there's no suggestion, hasn't been a suggestion, you've > got denials left and right, that this is going to be a required > system. If it's not a required system, what's the point of adding PGP > to clipper? You can encrypt with PGP if you want to, and you get > whatever strength PGP gives you. You add to that clipper and the > government has probably cause to decrypt your clipper conversations, > what you have is a single PGP-encrypted conversation, which is as good > as not having bothered going through the clipper encryption at all. > > A: No, what I was expecting was that you're going to make the argument > that if we've got clipper, and we find that someone is using PGP in > addition to clipper, that therefore they've got something to hide, and > we'd better go after them. > > B: Yeah, I think that's a paranoid suggestion. > > A: Well, I'm paranoid, but the government... And the > other thing is, we saw an earlier slide that says that this will only > be available to the federal government. Now, if my statistics memory > is right, most criminals are investigated by state governments. So is > this somehow, what's going to happen with the states? Are they going > to have access to this, or are we going to create more magistrates? > Are we going to deputize all the local police as federal agents? > > B: About 37 states have wiretap authority. If they encounter > > A: So the first slide lied. > > B: I don't think so. > > A: So those state police are now federal employees. So this is more > than federal wiretapping, this is state wiretapping as well then? And > I bet there's far more, how many state wiretaps are there per year? > > B: I think the 900 includes that. And the wiretapping proceeds in > this country pursuant to federal law. It's regulated by federal law > even when it's done by state authorities. That, probably, is the > answer to the other point you had suggested, which is that we need > some special law to protect third parties who might have conversations > with people. In fact, there are already requirements on the books > that, after all, if you're conducting a wiretap, of John Gotti, you're > always going to get two people in those conversations. There's not > much point in wiretapping him when he's not talking to somebody. > Consequently, if he calls somebody to order pizza, or if his daughter > orders pizza, or talks to her friends, there are already legal > requirements that you cease the recording of those conversations when > they're plainly not related to the crime. > > A: And finally in respect to the escrows, since this is personally > identifiable information, I assume that under the privacy act, I have > access to it. > > : Karl, it's not personally identifiable in the sense > that what the escrow agents maintain is a chip id and an encryption > key and there is not a mapping maintained in the system in general, at > any point, of who bought which device with chip id, so if that's what > you were referring to, I don't think it qualifies as you described it. > > : Let me just add that unfortunately there's a law > enforcement exception to the privacy act, so I think it's an > interesting question whether it is personally identifiable or not, but > either way, there is an exception for on ongoing investigation. > > I heard somebody made a good crack to Baker about how he must have > worked for the tobacco companies. Was that Auerbach? > > No, that was the person who spoke after him. It was "Mr. Baker, I > just have a very simple question about your position on all this. Do > you ever feel like a cigarette industry executive?" laughs, applauds> > > B: Let me turn that around a little, and I'll ask that about the EFF. > I wonder whether they don't ever feel like the NRA, because in fact, > the analysis we hear of this issue, and the stuff, > you've all heard it, "they'll get my crypto key when they pry it from > my dead, cold fingers". All that stuff is a deliberate invocation of > the same kind of analysis that gave us the gun policy that we have in > this country. And so I guess if you like the gun policy that the NRA > gave us, I think you're going to love the privacy consequences of the > policies that the EFF is urging on us. > > : Isn't that what the United States Constitution says, though? > > B: I don't think the constitution requires either of these > things. > > etc. > > -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav > Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key > 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light > Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Allard Date: Fri, 20 May 94 09:07:50 PDT To: cypherpunks@toad.com Subject: other stuff David Sternlight has posted Message-ID: <9405201552.AA05931@mass6.FRB.GOV> MIME-Version: 1.0 Content-Type: text/plain Favorite posts from David Sternlight: ------- Forwarded Message Newsgroups: sci.crypt Date: Sun, 08 May 94 05:34:13 -0400 From: strnlght@netcom.com (David Sternlight) Subject: Re: Someone Get The Classified Docs and Post Them Please! [...] Something did snap, and it did so with the death of Richard Nixon. On thinking of his achievements, and the way he was savagely hounded by the left all his life (not without cause, but not deserving of the extreme demonizing he got), I decided it was time to stop pussy-footing around here, and start calling jerks, cowards, hoodlums, and defamers for what they were. [...] David ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Garland Date: Fri, 20 May 94 08:16:36 PDT To: cypherpunks@toad.com Subject: Sternlight, period. Message-ID: <0097EB66.A574DD00.4@Leif.ucs.mun.ca> MIME-Version: 1.0 Content-Type: text/plain I don't know about the rest of you, but there is more than enough Sternlight shit on t.p.crypto and a.s.pgp for my taste. At least on newsgroups I can use Kill files, but cypherpunks is mail. Cypherpunks write code. Sternlight is not code. Cryptography is all economics. Sternlight is not economical. Time is the stuff life is made of. Sternlight is a waste of time. Those of you who want to read t.p.crypto, please do. If it is relative to cypherpunks, okay, crosspost or cc, but with so bloody much mail, I'd rather not have my time wasted by Sternlight stuff. At least with Extropians mail, I could do a ::exclude, but here we are defenseless, and the noise level is already high enough what with Detweiller on the way into manic phase again, even if only tmp'orarily...any chance Cypherpunks will ever get this? Just grumbling... have a nice weekend... Hey, it's finally spring here! Our first long weekend and traditional start of summer - Victoria Day. "It's the twenty-fourth of May And I've got to get away..." -Buddy Wassiname and the Other Fellow ObCrypto: Thanks for the explanations of D-H key exchange. /----------------------------------------------------------------------\ | I am an Extropian. | Macronic Systems, Inc. offers Ideas for Sale ! | | BEST: DO_IT_SO ! | Go for it : Pledge a Digital US Dollar now. | | CryptoAnarchist. | Send PGP key for more information. | | Cypherpunk. | Get in on the ground floor. Invest Now. Trust me! | | Owner : MSInc., |---------------------------------------------------| | HEx, INFO_Banque | Day Job : Bill Garland = bill@kean.ucs.mun.ca | \__________________________________o o_________________________________/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 20 May 94 09:59:38 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: D-H key exchange - how does it work? In-Reply-To: <9405201655.AA11052@ah.com> Message-ID: <9405201659.AA07058@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > > In addition, changing the modulus can have unpleasant effects on > > traffic analysis, if not done properly. > > Of what sort? > > For D-H, the modulus must be transmitted in the clear. Unless you use > a different modulus for each conversation, there is a persistency to > the moduli that gives rise to a pseudo-identity. You don't HAVE to transmit the modulus in the clear. Its often worthwhile to use D-H for key exchange even if both sides know the other's RSA public keys. Why? Because then the keys used for conventional session encryption need not be compromised for historical traffic even if the RSA keys are later compromised. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Fri, 20 May 94 13:14:51 PDT To: cypherpunks@toad.com Subject: public key of Lady Ada ??? Message-ID: <199405202005.NAA17542@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Where is the public pgp key of Lady Ada? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian A. LaMacchia Date: Fri, 20 May 94 10:16:25 PDT To: hughes@ah.com Subject: Re: D-H key exchange - how does it work? In-Reply-To: <9405201655.AA11052@ah.com> Message-ID: <9405201716.AA22022@toad.com> MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 20 May 94 09:55:36 -0700 From: hughes@ah.com (Eric Hughes) Sender: owner-cypherpunks@toad.com Precedence: bulk I dunno. The paper by LaMacchia and Odlysko on how to break Diffie-Hellman quickly once you've done a lot of precomputation on a static modulus is sufficiently disturbing to me that I would prefer to be able to change modulii fairly frequently if possible. Quoting K. McCurley about the above mentioned work: "Their experience seems to suggest that it is possible to compute discrete logarithms in groups GF(p)^* with p \wavyequals 10^100." [in _The Discrete Logarithm Problem_, collected in _Cryptology and Computational Number Theory_] Right. Basically, what we found was that you needed the same amount of computation to factor a (k+10)-digit composite as to compute discrete logarithms in a field with k-digit modulus p. The discrete log problem is brittle---you do a lot of precomputation for a particular modulus p and then finding individual discrete logs in GF(p) is easy---so you need to think carefully about the lifetime of the information you're going to encrypt and choose the size of your modulus accordingly. --bal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Fri, 20 May 94 10:18:04 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Is crypto cash patented? Message-ID: <199405201717.AA20420@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain >The blind signature algorithm is patented by David Chaum. > >Eric I'm also told that Citibank is processing a patent for a form of digital cash that was, for most intents and purposes, anonymous. The patent is still in process, which means you can find out what's in it. But I'm told that they filed it in Europe more than 1.5 years ago, which means it should be open to public inspection. I wish I knew more. If anyone knows how to fish it out of the bureaucracy, I would like to hear more. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Martin Janzen Date: Fri, 20 May 94 12:24:37 PDT To: cypherpunks@toad.com Subject: Re: Secure RPC? In-Reply-To: <9405201854.AA15841@deathstar.iaks.ira.uka.de> Message-ID: <9405201924.AA12030@loki.idacom.hp.com> MIME-Version: 1.0 Content-Type: text/plain Hadmut Danisch writes: > >where can I get specs and informations about >secure RPC? You can get the source code and associated documentation from ftp://bcm.tmc.edu/nfs. You'll need the files rpc_40*.shar and secure_rpc*.shar. Note that this doesn't come with the actual DES encryption routines; you'll have to find or write your own. But: smb@research.att.com writes: > > I remember a referance to Sun's secure RPC where the puplic key > was "insecure" because the it did not use a large "key" (to few bits?) > > does anyone one have info on this? > > -Pete > >Yup. The modulus is too small, and the key exchange was cryptanalyze >by LaMacchia and Odlyzko. See > >@article{nfscrack, > author = {Brian A. LaMacchia and Andrew M. Odlyzko}, > journal = {Designs, Codes, and Cryptography}, > pages = {46--62}, > title = {Computation of Discrete Logarithms in Prime Fields}, > volume = {1}, > year = {1991}, >} -- Martin Janzen janzen@idacom.hp.com Pegasus Systems Group c/o Hewlett-Packard, IDACOM Telecom Operation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd1@ix.netcom.com (Mike Duvos) Date: Fri, 20 May 94 13:40:07 PDT To: cypherpunks@toad.com Subject: Ignore This Message Message-ID: <199405202040.NAA06995@ixserver.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Test Message. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 20 May 94 14:11:20 PDT To: cypherpunks@toad.com Subject: Re: D-H key exchange - how does it work? Message-ID: <199405202112.OAA18261@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: hughes@ah.com (Eric Hughes) > > In addition, changing the modulus can have unpleasant effects on > > traffic analysis, if not done properly. > > Of what sort? > > For D-H, the modulus must be transmitted in the clear. Unless you use > a different modulus for each conversation, there is a persistency to > the moduli that gives rise to a pseudo-identity. I don't follow this. If you never change the modulus (which is what it sounds like Eric was recommending), then isn't there an even greater persistency? Or is it the assumption that everyone uses the same modulus in that case? Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Fri, 20 May 94 11:52:19 PDT To: crame001@hio.tem.nhl.nl Subject: Re: Why PGP 2.5 sucks... In-Reply-To: <9405200919.AA00432@hio.tem.nhl.nl> Message-ID: <9405201852.AA25657@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain - You can't use your old secret key. So you have to build a new one. Why? I don't know. But PGP 2.5 don't recognize your pass phrase anymore. Maybe that new RSA algoritme is easier to crack. So they force everybody to create a new key... Sure you can. If you can't, then this is a bug and should be reported. (There is a known bug in the idea code that causes it to lose on some platforms because memcpy does not deal with copying over overlapping bodies of memory). This bug has been fixed for 2.6! - A new RSA algorithm??? What's wrong with the old one??? NOT! It's the same RSA algorithm, just a different RSA engine. I hope this helps -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Garland Date: Fri, 20 May 94 10:46:21 PDT To: cypherpunks@toad.com Subject: Re: Sternlight, Period. Message-ID: <0097EB7B.771552E0.23@Leif.ucs.mun.ca> MIME-Version: 1.0 Content-Type: text/plain Many thanks to Cypherpunks who told me how to filter mail on Unix. I will have to learn unix sooner or later, I guess... I am on VMS here, and I guess I could have my c/p mail gatewayed if I wanted to, and then use the news reader. Or recently our system manager installed Pine, so maybe I could use that. Still, I could read t.p.crypto too, when I want to, if I want to. I hope to get a unix machine to play with very soon, with its own Internet address - even if it's only a 286 box with linux. We may also get an alpha box sometime this year, and it may run unix or open-vms. I'll have more control over these machines than I do over our vax cluster. My own news feed and mail address - I will then be able to (1) run a remailer and (2) run a reputation market (3) do some digital cash experiments (4) gateway mail wherever and whenever I want and (5) set up ftp site/www/home page stuff, start using secure mosaic, and (6) write some code. Meanwhile, since I do have a MicroVax at my disposal, - and I should know the answer to this - can I run PGP on VMS? I don't want to rely on a timesharing machine to hold my INFO_Banque keys, for example, but to do some other stuff. Are all the cypherpunk remailers unix scripts? Our connection to the outside world was recently upgraded to T1 from 56K, so there is room for more traffic and I wouldn't mind running a remailer. However, in the longer term I will get my own commercial site on the telephone company's brand new fiber optic cable to the mainland - it will no doubt be better than T1. /----------------------------------------------------------------------\ | I am an Extropian. | Macronic Systems, Inc. offers Ideas for Sale ! | | BEST: DO_IT_SO ! | Go for it : Pledge a Digital US Dollar now. | | CryptoAnarchist. | Send PGP key for more information. | | Cypherpunk. | Get in on the ground floor. Invest Now. Trust me! | | Owner : MSInc., |---------------------------------------------------| | HEx, INFO_Banque | Day Job : Bill Garland = bill@kean.ucs.mun.ca | \__________________________________o o_________________________________/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Cynthia Clark Date: Fri, 20 May 94 12:34:26 PDT To: Hadmut Danisch Subject: Re: Secure RPC? In-Reply-To: <9405201854.AA15841@deathstar.iaks.ira.uka.de> Message-ID: <9405201528.aa11938@IETF.CNRI.Reston.VA.US> MIME-Version: 1.0 Content-Type: text/plain > where can I get specs and informations about secure RPC? Hello Hadmut, I'm forwarding the Internet Draft below. Is this exactly what you're looking for ? Anyone can retrieve these I-Ds by using the anonymous ftp at ds.internic.net cd /ftp/internet-drafts For more information about RPC, you might want to contact Raj Srinivasan at If you have any other questions, please do not hesitate to contact me directly. I might help as a "pointer". Kind Regards, Cynthia Clark Internet Drafts Administrator ----- Forwarded Message ------ INTERNET-DRAFT Raj Srinivasan March 4, 1994 Sun Microsystems RPC: Remote Procedure Call Protocol Specification Version 2 ietf-draft-oncrpc-rpcv2-00.txt ABSTRACT This document describes Sun Microsystems' Remote Procedure Call (ONC RPC Version 2) protocol as it is currently deployed and accepted. STATUS OF THIS MEMO Internet Drafts are working documents of the Internet Engineering Task Force (IETF), its Areas, and its Working Groups. Note that other groups may also distribute working documents as Internet Drafts. Internet Drafts are draft documents valid for a maximum of six months. This Internet Draft expires on October 4, 1994. Internet Drafts may be updated, replaced, or obsoleted by other documents at any time. It is not appropriate to use Internet Drafts as reference material or to cite them other than as a "working draft" or "work in progress." Please check the I-D abstract listing contained in each Internet Draft directory to learn the current status of this or any other Internet Draft. Distribution of this memo is unlimited. Expires: October 4, 1994 [Page 1] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 CONTENTS 1. INTRODUCTION 2. TERMINOLOGY 3. THE RPC MODEL 4. TRANSPORTS AND SEMANTICS 5. BINDING AND RENDEZVOUS INDEPENDENCE 6. AUTHENTICATION 7. RPC PROTOCOL REQUIREMENTS 7.1 RPC Programs and Procedures 7.2 Authentication 7.3 Program Number Assignment 7.4 Other Uses of the RPC Protocol 7.4.1 Batching 7.4.2 Broadcast Remote Procedure Calls 8. THE RPC MESSAGE PROTOCOL 9. AUTHENTICATION PROTOCOLS 9.1 Null Authentication 9.2 System Authentication 9.3 DES Authentication 9.3.1 Naming 9.3.2 DES Authentication Verifiers 9.3.3 Nicknames and Clock Synchronization 9.3.4 DES Authentication Protocol Specification 9.3.4.1 The Full Network Name Credential and Verifier (Client) 9.3.4.2 The Nickname Credential and Verifier (Client) 9.3.4.3 The Nickname Verifier (Server) 9.3.5 Diffie-Hellman Encryption 9.4 Kerberos-based Authentication 9.4.1 Kerberos-based Authentication Protocol Specification 9.4.1.1 The Full Network Name Credential and Verifier (Client) 9.4.1.2 The Nickname Credential and Verifier (Client) 9.4.1.3 The Nickname Verifier (Server) 10. RECORD MARKING STANDARD 11. THE RPC LANGUAGE 11.1 An Example Service Described in the RPC Language 11.2 The RPC Language Specification 11.3 Syntax Notes APPENDIX A: RPCBIND PROGRAM PROTOCOL A.1 RPCBIND Protocol Specification (in RPC Language) A.2 RPCBIND Operation A.2.1 RPCBIND Version 3 A.2.2 RPCBIND, Version 4 APPENDIX B: PORT MAPPER PROGRAM PROTOCOL B.1 Port Mapper Protocol Specification (in RPC Language) B.2 Port Mapper Operation REFERENCES Expires: October 4, 1994 [Page 2] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 1. INTRODUCTION This document specifies version two of the message protocol used in Sun's Remote Procedure Call (RPC) package. The message protocol is specified with the eXternal Data Representation (XDR) language [9]. This document assumes that the reader is familiar with XDR. It does not attempt to justify remote procedure calls systems or describe their use. The paper by Birrell and Nelson [1] is recommended as an excellent background for the remote procedure call concept. 2. TERMINOLOGY This document discusses clients, calls, servers, replies, services, programs, procedures, and versions. Each remote procedure call has two sides: an active client side that makes the call to a server, which sends back a reply. A network service is a collection of one or more remote programs. A remote program implements one or more remote procedures; the procedures, their parameters, and results are documented in the specific program's protocol specification (see Appendix A for an example). A server may support more than one version of a remote program in order to be compatible with changing protocols. For example, a network file service may be composed of two programs. One program may deal with high-level applications such as file system access control and locking. The other may deal with low-level file input and output and have procedures like "read" and "write". A client of the network file service would call the procedures associated with the two programs of the service on behalf of the client. The terms client and server only apply to a particular transaction; a particular hardware entity (host) or software entity (process or program) could operate in both roles at different times. For example, a program that supplies remote execution service could also be a client of a network file service. 3. THE RPC MODEL The Sun RPC protocol is based on the remote procedure call model, which is similar to the local procedure call model. In the local case, the caller places arguments to a procedure in some well- specified location (such as a register window). It then transfers control to the procedure, and eventually regains control. At that point, the results of the procedure are extracted from the well- specified location, and the caller continues execution. The remote procedure call model is similar. One thread of control logically winds through two processes: the caller's process, and a server's process. The caller process first sends a call message to the server process and waits (blocks) for a reply message. The call message includes the procedure's parameters, and the reply message includes the procedure's results. Once the reply message is received, the results of the procedure are extracted, and caller's execution is resumed. Expires: October 4, 1994 [Page 3] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 On the server side, a process is dormant awaiting the arrival of a call message. When one arrives, the server process extracts the procedure's parameters, computes the results, sends a reply message, and then awaits the next call message. In this model, only one of the two processes is active at any given time. However, this model is only given as an example. The Sun RPC protocol makes no restrictions on the concurrency model implemented, and others are possible. For example, an implementation may choose to have RPC calls be asynchronous, so that the client may do useful work while waiting for the reply from the server. Another possibility is to have the server create a separate task to process an incoming call, so that the original server can be free to receive other requests. There are a few important ways in which remote procedure calls differ from local procedure calls: 1. Error handling: failures of the remote server or network must be handled when using remote procedure calls. 2. Global variables and side-effects: since the server does not have access to the client's address space, hidden arguments cannot be passed as global variables or returned as side effects. 3. Performance: remote procedures usually operate one or more orders of magnitude slower than local procedure calls. 4. Authentication: since remote procedure calls can be transported over unsecured networks, authentication may be necessary. Authentication prevents one entity from masquerading as some other entity. The conclusion is that even though there are tools to automatically generate client and server libraries for a given service, protocols must still be designed carefully. 4. TRANSPORTS AND SEMANTICS The RPC protocol can be implemented on several different transport protocols. The RPC protocol does not care how a message is passed from one process to another, but only with specification and interpretation of messages. However, the application may wish to obtain information about (and perhaps control over) the transport layer through an interface not specified in this document. For example, the transport protocol may impose a restriction on the maximum size of RPC messages, or it may be stream- oriented like TCP with no size limit. The client and server must agree on their transport protocol choices, through a mechanism such as the one described in Appendix A. It is important to point out that RPC does not try to implement any kind of reliability and that the application may need to be aware of the type of transport protocol underneath RPC. If it knows it is running on top of a reliable transport such as TCP [6], then most of the work is already done for it. On the other hand, if it is running on top of an unreliable Expires: October 4, 1994 [Page 4] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 transport such as UDP [7], it must implement its own time-out, retransmission, and duplicate detection policies as the RPC protocol does not provide these services. Because of transport independence, the RPC protocol does not attach specific semantics to the remote procedures or their execution requirements. Semantics can be inferred from (but should be explicitly specified by) the underlying transport protocol. For example, consider RPC running on top of an unreliable transport such as UDP. If an application retransmits RPC call messages after time- outs, and does not receive a reply, it cannot infer anything about the number of times the procedure was executed. If it does receive a reply, then it can infer that the procedure was executed at least once. A server may wish to remember previously granted requests from a client and not regrant them in order to insure some degree of execute-at-most-once semantics. A server can do this by taking advantage of the transaction ID that is packaged with every RPC message. The main use of this transaction ID is by the client RPC entity in matching replies to calls. However, a client application may choose to reuse its previous transaction ID when retransmitting a call. The server may choose to remember this ID after executing a call and not execute calls with the same ID in order to achieve some degree of execute-at-most-once semantics. The server is not allowed to examine this ID in any other way except as a test for equality. On the other hand, if using a "reliable" transport such as TCP, the application can infer from a reply message that the procedure was executed exactly once, but if it receives no reply message, it cannot assume that the remote procedure was not executed. Note that even if a connection- oriented protocol like TCP is used, an application still needs time-outs and reconnection to handle server crashes. There are other possibilities for transports besides datagram- or connection-oriented protocols. For example, a request-reply protocol such as VMTP [2] is perhaps a natural transport for RPC. The Sun RPC package currently uses both TCP and UDP transport protocols. 5. BINDING AND RENDEZVOUS INDEPENDENCE The act of binding a particular client to a particular service and transport parameters is NOT part of this RPC protocol specification. This important and necessary function is left up to some higher-level software. (The software may use RPC itself; see Appendix A.) Implementors could think of the RPC protocol as the jump-subroutine instruction ("JSR") of a network; the loader (binder) makes JSR useful, and the loader itself uses JSR to accomplish its task. Likewise, the binding software makes RPC useful, possibly using RPC to accomplish this task. 6. AUTHENTICATION The RPC protocol provides the fields necessary for a client to identify itself to a service, and vice-versa, in each call and reply message. Expires: October 4, 1994 [Page 5] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 Security and access control mechanisms can be built on top of this message authentication. Several different authentication protocols can be supported. A field in the RPC header indicates which protocol is being used. More information on specific authentication protocols is in section 9: "Authentication Protocols". 7. RPC PROTOCOL REQUIREMENTS The RPC protocol must provide for the following: (1) Unique specification of a procedure to be called. (2) Provisions for matching response messages to request messages. (3) Provisions for authenticating the caller to service and vice- versa. Besides these requirements, features that detect the following are worth supporting because of protocol roll-over errors, implementation bugs, user error, and network administration: (1) RPC protocol mismatches. (2) Remote program protocol version mismatches. (3) Protocol errors (such as misspecification of a procedure's parameters). (4) Reasons why remote authentication failed. (5) Any other reasons why the desired procedure was not called. 7.1 RPC Programs and Procedures The RPC call message has three unsigned integer fields -- remote program number, remote program version number, and remote procedure number -- which uniquely identify the procedure to be called. Program numbers are administered by some central authority (like Sun). Once implementors have a program number, they can implement their remote program; the first implementation would most likely have the version number 1. Because most new protocols evolve, a version field of the call message identifies which version of the protocol the caller is using. Version numbers enable support of both old and new protocols through the same server process. The procedure number identifies the procedure to be called. These numbers are documented in the specific program's protocol specification. For example, a file service's protocol specification may state that its procedure number 5 is "read" and procedure number 12 is "write". Just as remote program protocols may change over several versions, the actual RPC message protocol could also change. Therefore, the call message also has in it the RPC version number, which is always equal to two for the version of RPC described here. The reply message to a request message has enough information to distinguish the following error conditions: (1) The remote implementation of RPC does not support protocol version 2. The lowest and highest supported RPC version numbers are returned. (2) The remote program is not available on the remote system. Expires: October 4, 1994 [Page 6] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 (3) The remote program does not support the requested version number. The lowest and highest supported remote program version numbers are returned. (4) The requested procedure number does not exist. (This is usually a client side protocol or programming error.) (5) The parameters to the remote procedure appear to be garbage from the server's point of view. (Again, this is usually caused by a disagreement about the protocol between client and service.) 7.2 Authentication Provisions for authentication of caller to service and vice-versa are provided as a part of the RPC protocol. The call message has two authentication fields, the credential and verifier. The reply message has one authentication field, the response verifier. The RPC protocol specification defines all three fields to be the following opaque type (in the eXternal Data Representation (XDR) language [9]): enum auth_flavor { AUTH_NONE = 0, AUTH_SYS = 1, AUTH_SHORT = 2, AUTH_DES = 3, AUTH_KERB = 4 /* and more to be defined */ }; struct opaque_auth { auth_flavor flavor; opaque body<400>; }; In other words, any "opaque_auth" structure is an "auth_flavor" enumeration followed by up to 400 bytes which are opaque to (uninterpreted by) the RPC protocol implementation. The interpretation and semantics of the data contained within the authentication fields is specified by individual, independent authentication protocol specifications. (Section 9 defines the various authentication protocols.) If authentication parameters were rejected, the reply message contains information stating why they were rejected. 7.3 Program Number Assignment Program numbers are given out in groups of hexadecimal 20000000 (decimal 536870912) according to the following chart: Expires: October 4, 1994 [Page 7] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 0 - 1fffffff defined by Sun 20000000 - 3fffffff defined by user 40000000 - 5fffffff transient 60000000 - 7fffffff reserved 80000000 - 9fffffff reserved a0000000 - bfffffff reserved c0000000 - dfffffff reserved e0000000 - ffffffff reserved The first group is a range of numbers administered by Sun Microsystems and should be identical for all sites. The second range is for applications peculiar to a particular site. This range is intended primarily for debugging new programs. When a site develops an application that might be of general interest, that application should be given an assigned number in the first range. Application developers may apply for blocks of RPC program numbers in the first range by sending electronic mail to "rpc@sun.com". The third group is for applications that generate program numbers dynamically. The final groups are reserved for future use, and should not be used. 7.4 Other Uses of the RPC Protocol The intended use of this protocol is for calling remote procedures. Normally, each call message is matched with a reply message. However, the protocol itself is a message-passing protocol with which other (non- procedure call) protocols can be implemented. 7.4.1 Batching Batching is useful when a client wishes to send an arbitrarily large sequence of call messages to a server. Batching typically uses reliable byte stream protocols (like TCP) for its transport. In the case of batching, the client never waits for a reply from the server, and the server does not send replies to batch calls. A sequence of batch calls is usually terminated by a legitimate remote procedure call operation in order to flush the pipeline and get positive acknowledgement. 7.4.2 Broadcast Remote Procedure Calls In broadcast protocols, the client sends a broadcast call to the network and waits for numerous replies. This requires the use of packet-based protocols (like UDP) as its transport protocol. Servers that support broadcast protocols usually respond only when the call is successfully processed and are silent in the face of errors, but this varies with the application. Broadcast calls use the RPCBIND service to achieve their semantics. See Appendix A for more information. 8. THE RPC MESSAGE PROTOCOL This section defines the RPC message protocol in the XDR data description language [9]. Expires: October 4, 1994 [Page 8] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 enum msg_type { CALL = 0, REPLY = 1 }; A reply to a call message can take on two forms: The message was either accepted or rejected. enum reply_stat { MSG_ACCEPTED = 0, MSG_DENIED = 1 }; Given that a call message was accepted, the following is the status of an attempt to call a remote procedure. enum accept_stat { SUCCESS = 0, /* RPC executed successfully */ PROG_UNAVAIL = 1, /* remote hasn't exported program */ PROG_MISMATCH = 2, /* remote can't support version # */ PROC_UNAVAIL = 3, /* program can't support procedure */ GARBAGE_ARGS = 4, /* procedure can't decode params */ SYSTEM_ERR = 5 /* errors like memory allocation failure */ }; Reasons why a call message was rejected: enum reject_stat { RPC_MISMATCH = 0, /* RPC version number != 2 */ AUTH_ERROR = 1 /* remote can't authenticate caller */ }; Why authentication failed: enum auth_stat { AUTH_OK = 0, /* success */ /* * failed at remote end */ AUTH_BADCRED = 1, /* bad credential (seal broken) */ AUTH_REJECTEDCRED = 2, /* client must begin new session */ AUTH_BADVERF = 3, /* bad verifier (seal broken) */ AUTH_REJECTEDVERF = 4, /* verifier expired or replayed */ AUTH_TOOWEAK = 5, /* rejected for security reasons */ /* * failed locally */ AUTH_INVALIDRESP = 6, /* bogus response verifier */ AUTH_FAILED = 7, /* reason unknown */ /* * kerberos specific errors */ AUTH_KERB_GENERIC = 8, /* kerberos generic error */ Expires: October 4, 1994 [Page 9] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 AUTH_TIMEEXPIRE = 9, /* time of credential expired */ AUTH_TKT_FILE = 10, /* something wrong with ticket file */ AUTH_DECODE = 11, /* can't decode authenticator */ AUTH_NET_ADDR = 12, /* wrong net address in ticket */ }; The RPC message: All messages start with a transaction identifier, xid, followed by a two- armed discriminated union. The union's discriminant is a msg_type which switches to one of the two types of the message. The xid of a REPLY message always matches that of the initiating CALL message. NB: The xid field is only used for clients matching reply messages with call messages or for servers detecting retransmissions; the service side cannot treat this id as any type of sequence number. struct rpc_msg { unsigned int xid; union switch (msg_type mtype) { case CALL: call_body cbody; case REPLY: reply_body rbody; } body; }; Body of an RPC call: In version 2 of the RPC protocol specification, rpcvers must be equal to 2. The fields prog, vers, and proc specify the remote program, its version number, and the procedure within the remote program to be called. After these fields are two authentication parameters: cred (authentication credential) and verf (authentication verifier). The two authentication parameters are followed by the parameters to the remote procedure, which are specified by the specific program protocol. struct call_body { unsigned int rpcvers; /* must be equal to two (2) */ unsigned int prog; unsigned int vers; unsigned int proc; opaque_auth cred; opaque_auth verf; /* procedure specific parameters start here */ }; Body of a reply to an RPC call: Expires: October 4, 1994 [Page 10] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 union reply_body switch (reply_stat stat) { case MSG_ACCEPTED: accepted_reply areply; case MSG_DENIED: rejected_reply rreply; } reply; Reply to an RPC call that was accepted by the server: There could be an error even though the call was accepted. The first field is an authentication verifier that the server generates in order to validate itself to the client. It is followed by a union whose discriminant is an enum accept_stat. The SUCCESS arm of the union is protocol specific. The PROG_UNAVAIL, PROC_UNAVAIL, GARBAGE_ARGS, and SYSTEM_ERR arms of the union are void. The PROG_MISMATCH arm specifies the lowest and highest version numbers of the remote program supported by the server. struct accepted_reply { opaque_auth verf; union switch (accept_stat stat) { case SUCCESS: opaque results[0]; /* * procedure-specific results start here */ case PROG_MISMATCH: struct { unsigned int low; unsigned int high; } mismatch_info; default: /* * Void. Cases include PROG_UNAVAIL, PROC_UNAVAIL, * GARBAGE_ARGS, and SYSTEM_ERR. */ void; } reply_data; }; Reply to an RPC call that was rejected by the server: The call can be rejected for two reasons: either the server is not running a compatible version of the RPC protocol (RPC_MISMATCH), or the server rejects the identity of the caller (AUTH_ERROR). In case of an RPC version mismatch, the server returns the lowest and highest supported RPC version numbers. In case of invalid authentication, failure status is returned. Expires: October 4, 1994 [Page 11] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 union rejected_reply switch (reject_stat stat) { case RPC_MISMATCH: struct { unsigned int low; unsigned int high; } mismatch_info; case AUTH_ERROR: auth_stat stat; }; 9. AUTHENTICATION PROTOCOLS As previously stated, authentication parameters are opaque, but open-ended to the rest of the RPC protocol. This section defines some "flavors" of authentication implemented at (and supported by) Sun. Other sites are free to invent new authentication types, with the same rules of flavor number assignment as there is for program number assignment. The "flavor" of a credential or verifier refers to the value of the "flavor" field in the opaque_auth structure. Flavor numbers, like RPC program numbers, are also administered by Sun, and developers may assign new flavor numbers by applying through electronic mail to "rpc@sun.com". Credentials and verifiers are represented as variable length opaque data (the "body" field in the opaque_auth structure). 9.1 Null Authentication Often calls must be made where the client does not care about its identity or the server does not care who the client is. In this case, the flavor of the RPC message's credential, verifier, and reply verifier is "AUTH_NONE". Opaque data associated with "AUTH_NONE" is undefined. It is recommended that the length of the opaque data be zero. 9.2 System Authentication The client may wish to identify itself, for example, as it is identified on a UNIX(tm) system. The flavor of the client credential is "AUTH_SYS". The opaque data constituting the credential encodes the following structure: struct authsys_parms { unsigned int stamp; string machinename<255>; unsigned int uid; unsigned int gid; unsigned int gids<16>; }; The "stamp" is an arbitrary ID which the caller machine may generate. The "machinename" is the name of the caller's machine (like "krypton"). The "uid" is the caller's effective user ID. The "gid" is the caller's effective group ID. The "gids" is a counted array of groups which contain the caller as a member. The verifier accompanying the credential should have "AUTH_NONE" flavor value (defined above). Note this credential is only unique within a particular domain of machine names, uids, and gids. Expires: October 4, 1994 [Page 12] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 The flavor value of the verifier received in the reply message from the server may be "AUTH_NONE" or "AUTH_SHORT". In the case of "AUTH_SHORT", the bytes of the reply verifier's string encode an opaque structure. This new opaque structure may now be passed to the server instead of the original "AUTH_SYS" flavor credential. The server may keep a cache which maps shorthand opaque structures (passed back by way of an "AUTH_SHORT" style reply verifier) to the original credentials of the caller. The caller can save network bandwidth and server cpu cycles by using the shorthand credential. The server may flush the shorthand opaque structure at any time. If this happens, the remote procedure call message will be rejected due to an authentication error. The reason for the failure will be "AUTH_REJECTEDCRED". At this point, the client may wish to try the original "AUTH_SYS" style of credential. 9.3 DES Authentication System authentication suffers from three major problems: (1) The naming is too UNIX(tm) oriented. (2) There is no universal name, uid, and gid space. (3) There is no verifier, so authentication can easily be faked by building an appropriate credential. DES authentication attempts to address these problems. 9.3.1 Naming The first problem is handled by addressing the client by a simple string of characters instead of by an operating system specific integer. This string of characters is known as the "netname" or network name of the client. The server is not allowed to interpret the contents of the client's name in any other way except to identify the client. Thus, netnames should be unique for every client in the Internet. It is up to each operating system's implementation of DES authentication to generate netnames for its users that insure this uniqueness when they call upon remote servers. Operating systems already know how to distinguish users local to their systems. It is usually a simple matter to extend this mechanism to the network. For example, a UNIX(tm) user at Sun with a user ID of 515 might be assigned the following netname: "unix.515@sun.com". This netname contains three items that serve to insure it is unique. Going backwards, there is only one naming domain called "sun.com" in the Internet. Within this domain, there is only one UNIX(tm) user with user ID 515. However, there may be another user on another operating system, for example VMS, within the same naming domain that, by coincidence, happens to have the same user ID. To insure that these two users can be distinguished we add the operating system name. So one user is "unix.515@sun.com" and the other is "vms.515@sun.com". The first field is actually a naming method rather than an operating system name. It happens that today there is almost a one-to-one correspondence between naming methods and operating systems. If the world could agree on a naming standard, the first field Expires: October 4, 1994 [Page 13] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 could be the name of that standard, instead of an operating system name. 9.3.2 DES Authentication Verifiers Unlike System authentication, DES authentication does have a verifier so the server can validate the client's credential (and vice-versa). The contents of this verifier is primarily an encrypted timestamp. The server can decrypt this timestamp, and if it is within an accepted "window" relative to the real time, then the client must have encrypted it correctly. The only way the client could encrypt it correctly is to know the "conversation key" of the RPC session, and if the client knows the conversation key, then it must be the real client. The conversation key is a DES [5] key which the client generates and passes to the server in the first RPC call of a session. The conversation key is encrypted using a public key scheme in this first transaction. The particular public key scheme used in DES authentication is Diffie-Hellman [3] with 192-bit keys. The details of this encryption method are described later. The client and the server need the same notion of the current time in order for all of this to work, perhaps by using the Network Time Protocol [4]. If network time synchronization cannot be guaranteed, then the client can determine the server's time before beginning the conversation using a simpler time request protocol. The RPCBIND service supports a simple time request protocol - see Appendix A. The way a server determines if a client timestamp is valid is somewhat complicated. For any other transaction but the first, the server just checks for two things: (1) the timestamp is greater than the one previously seen from the same client. (2) the timestamp has not expired. A timestamp is expired if the server's time is later than the sum of the client's timestamp plus what is known as the client's "window". The "window" is a number the client passes (encrypted) to the server in its first transaction. You can think of it as a lifetime for the credential. In the first transaction, the server checks only that the timestamp has not expired. Also, as an added check, the client sends an encrypted item in the first transaction known as the "window verifier" which must be equal to the window minus 1, or the server will reject the credential. The client too must check the verifier returned from the server to be sure it is legitimate. The server sends back to the client the timestamp it received from the client, minus one second, encrypted with the conversation key. If the client gets anything different than this, it will reject it. 9.3.3 Nicknames and Clock Synchronization After the first transaction, the server's DES authentication subsystem returns in its verifier to the client an integer "nickname" which the Expires: October 4, 1994 [Page 14] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 client may use in its further transactions instead of passing its netname. The nickname could be an index into a table on the server which stores for each client its netname, decrypted conversation key and window. Though they originally were synchronized, the client's and server's clocks can get out of synchronization again. When this happens the client RPC subsystem may receive an "RPC_AUTHERROR" error at which point it should attempt to resynchronize. A client may still get the "RPC_AUTHERROR" error even though it is synchronized with the server. The reason is that the server's nickname table is a limited size, and it may flush entries whenever it wants. A client should resend its original credential in this case and the server will give it a new nickname. If a server crashes, the entire nickname table gets flushed, and all clients will have to resend their original credentials. 9.3.4 DES Authentication Protocol Specification There are two kinds of credentials: one in which the client uses its full network name, and one in which it uses its "nickname" (just an unsigned integer) given to it by the server. The client must use its fullname in its first transaction with the server, in which the server will return to the client its nickname. The client may use its nickname in all further transactions with the server. There is no requirement to use the nickname, but it is wise to use it for performance reasons. The following definitions are used for describing the protocol: enum authdes_namekind { ADN_FULLNAME = 0, ADN_NICKNAME = 1 }; typedef opaque des_block[8]; /* 64-bit block of encrypted data */ const MAXNETNAMELEN = 255; /* maximum length of a netname */ The flavor used for all DES authentication credentials and verifiers is "AUTH_DES". The opaque data constituting the client credential encodes the following structure: union authdes_cred switch (authdes_namekind namekind) { case ADN_FULLNAME: authdes_fullname fullname; case ADN_NICKNAME: authdes_nickname nickname; }; The opaque data constituting a verifier that accompanies a client credential encodes the following structure: Expires: October 4, 1994 [Page 15] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 union authdes_verf switch (authdes_namekind namekind) { case ADN_FULLNAME: authdes_fullname_verf fullname_verf; case ADN_NICKNAME: authdes_nickname_verf nickname_verf; }; The opaque data constituting a verifier returned by a server in response to a client request encodes the following structure: struct authdes_server_verf; These structures are described in detail below. 9.3.4.1 The Full Network Name Credential and Verifier (Client) First, the client fills out the following structure: +---------------------------------------------------------------+ | timestamp | timestamp | | | | seconds | micro seconds | window | window - 1 | | 32 bits | 32 bits | 32 bits | 32 bits | +---------------------------------------------------------------+ 0 31 63 95 127 The fields are stored in XDR (external data representation) format. The timestamp encodes the time since midnight, January 1, 1970. These 128 bits of data are then encrypted in the DES CBC mode, using the conversation key for the session, and with an initialization vector of 0. This yields: +---------------------------------------------------------------+ | T | | | | T1 T2 | W1 | W2 | | 32 bits | 32 bits | 32 bits | 32 bits | +---------------------------------------------------------------+ 0 31 63 95 127 where T1, T2, W1, and W2 are all 32-bit quantities, and have some correspondence to the original quantities occupying their positions, but are now interdependent on each other for proper decryption. The 64 bit sequence comprising T1 and T2 is denoted by T. The full network name credential is represented as follows using XDR notation: struct authdes_fullname { string name; /* netname of client */ des_block key; /* encrypted conversation key */ opaque w1[4]; /* W1 */ }; The conversation key is encrypted using the "common key" using the ECB mode. The common key key is a DES key that is derived from the Diffie- Expires: October 4, 1994 [Page 16] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 Hellman public and private keys, and is described later. The verifier is represented as follows: struct authdes_fullname_verf { des_block timestamp; /* T (the 64 bits of T1 and T2) */ opaque w2[4]; /* W2 */ }; Note that all of the encrypted quantities (key, w1, w2, timestamp) in the above structures are opaque. The fullname credential and its associated verifier together contain the network name of the client, an encrypted conversation key, the window, a timestamp, and a window verifier that is one less than the window. The window is actually the lifetime for the credential. The server will accept the credential if the current server time is "within" the time indicated in the timestamp plus the window. One way to insure that requests are not replayed would be for the server to insist that timestamps are greater than the previous one seen, unless it is the first transaction. 9.3.4.2 The Nickname Credential and Verifier (Client) In transactions following the first, the client may use the shorter nickname credential and verifier for efficiency. First, the client fills out the following structure: +-------------------------------+ | timestamp | timestamp | | seconds | micro seconds | | 32 bits | 32 bits | +-------------------------------+ 0 31 63 The fields are stored in XDR (external data representation) format. These 64 bits of data are then encrypted in the DES ECB mode, using the conversation key for the session. This yields: +-------------------------------+ | (T1) | (T2) | | T | | 64 bits | +-------------------------------+ 0 31 63 The nickname credential is represented as follows using XDR notation: struct authdes_nickname { unsigned int nickname; /* nickname returned by server */ }; The nickname verifier is represented as follows using XDR notation: Expires: October 4, 1994 [Page 17] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 struct authdes_nickname_verf { des_block timestamp; /* T (the 64 bits of T1 and T2) */ opaque w[4]; /* Set to zero */ }; 9.3.4.3 The Nickname Verifier (Server) The server never returns a credential. It returns only one kind of verifier, i.e., the nickname verifier. This has the following XDR representation: struct authdes_server_verf { des_block timestamp_verf; /* timestamp verifier (encrypted) */ unsigned int nickname; /* new client nickname (unencrypted) */ }; The timestamp verifier is constructed in exactly the same way as the client nickname credential. The server sets the timestamp value to the value the client sent minus one second and encrypts it in DES ECB mode using the conversation key. The server also sends the client a nickname to be used in future transactions (unencrypted). 9.3.5 Diffie-Hellman Encryption In this scheme, there are two constants "BASE" and "MODULUS" [3]. The particular values Sun has chosen for these for the DES authentication protocol are: const BASE = 3; const MODULUS = "d4a0ba0250b6fd2ec626e7efd637df76c716e22d0944b88b" The way this scheme works is best explained by an example. Suppose there are two people "A" and "B" who want to send encrypted messages to each other. So, A and B both generate "secret" keys at random which they do not reveal to anyone. Let these keys be represented as SK(A) and SK(B). They also publish in a public directory their "public" keys. These keys are computed as follows: PK(A) = ( BASE ** SK(A) ) mod MODULUS PK(B) = ( BASE ** SK(B) ) mod MODULUS The "**" notation is used here to represent exponentiation. Now, both A and B can arrive at the "common" key between them, represented here as CK(A, B), without revealing their secret keys. A computes: CK(A, B) = ( PK(B) ** SK(A)) mod MODULUS while B computes: CK(A, B) = ( PK(A) ** SK(B)) mod MODULUS Expires: October 4, 1994 [Page 18] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 These two can be shown to be equivalent: (PK(B) ** SK(A)) mod MODULUS = (PK(A) ** SK(B)) mod MODULUS We drop the "mod MODULUS" parts and assume modulo arithmetic to simplify things: PK(B) ** SK(A) = PK(A) ** SK(B) Then, replace PK(B) by what B computed earlier and likewise for PK(A). (BASE ** SK(B)) ** SK(A) = (BASE ** SK(A)) ** SK(B) which leads to: BASE ** (SK(A) * SK(B)) = BASE ** (SK(A) * SK(B)) This common key CK(A, B) is not used to encrypt the timestamps used in the protocol. Rather, it is used only to encrypt a conversation key which is then used to encrypt the timestamps. The reason for doing this is to use the common key as little as possible, for fear that it could be broken. Breaking the conversation key is a far less damaging, since conversations are relatively short-lived. The conversation key is encrypted using 56-bit DES keys, yet the common key is 192 bits. To reduce the number of bits, 56 bits are selected from the common key as follows. The middle-most 8-bytes are selected from the common key, and then parity is added to the lower order bit of each byte, producing a 56-bit key with 8 bits of parity. Only 48 bits of the 8-byte conversation key is used in the DES Authentication scheme. The least and most significant bits of each byte of the conversation key are unused. 9.4 Kerberos-based Authentication Conceptually, Kerberos-based authentication is very similar to DES based authentication. The major difference is, Kerberos-based authentication takes advantage of the fact that Kerberos tickets have encoded in them the client name and the conversation key. This RFC does not describe Kerberos name syntax, protocols and ticket formats. The reader is referred to [10], [11], and [12]. 9.4.1 Kerberos-based Authentication Protocol Specification The Kerberos-based authentication protocol described is based on Kerberos version 4. There are two kinds of credentials: one in which the client uses its full network name, and one in which it uses its "nickname" (just an unsigned integer) given to it by the server. The client must use its fullname in its first transaction with the server, in which the server will return to the client its nickname. The client may use its nickname in all further Expires: October 4, 1994 [Page 19] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 transactions with the server. There is no requirement to use the nickname, but it is wise to use it for performance reasons. The following definitions are used for describing the protocol: enum authkerb_namekind { AKN_FULLNAME, AKN_NICKNAME }; The flavor used for all Kerberos-based authentication credentials and verifiers is "AUTH_KERB". The opaque data constituting the client credential encodes the following structure: union authkerb_cred switch (authkerb_namekind namekind) { case AKN_FULLNAME: authkerb_fullname fullname; case AKN_NICKNAME: authkerb_nickname nickname; }; The opaque data constituting a verifier that accompanies a client credential encodes the following structure: union authkerb_verf switch (authkerb_namekind namekind) { case AKN_FULLNAME: authkerb_fullname_verf fullname_verf; case AKN_NICKNAME: authkerb_nickname_verf nickname_verf; }; The opaque data constituting a verifier returned by a server in response to a client request encodes the following structure: struct authkerb_server_verf; These structures are described in detail below. 9.4.1.1 The Full Network Name Credential and Verifier (Client) First, the client fills out the following structure: +---------------------------------------------------------------+ | timestamp | timestamp | | | | seconds | micro seconds | window | window - 1 | | 32 bits | 32 bits | 32 bits | 32 bits | +---------------------------------------------------------------+ 0 31 63 95 127 The fields are stored in XDR (external data representation) format. The timestamp encodes the time since midnight, January 1, 1970. These 128 bits of data are then encrypted in the DES CBC mode, using the conversation key for the session, and with an initialization vector of 0. This yields: Expires: October 4, 1994 [Page 20] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 +---------------------------------------------------------------+ | T | | | | T1 T2 | W1 | W2 | | 32 bits | 32 bits | 32 bits | 32 bits | +---------------------------------------------------------------+ 0 31 63 95 127 where T1, T2, W1, and W2 are all 32-bit quantities, and have some correspondence to the original quantities occupying their positions, but are now interdependent on each other for proper decryption. The 64 bit sequence comprising T1 and T2 is denoted by T. The full network name credential is represented as follows using XDR notation: struct authkerb_fullname { opaque ticket<>; /* kerberos ticket for the server */ opaque w1[4]; /* W1 */ }; The verifier is represented as follows: struct authkerb_fullname_verf { des_block timestamp; /* T (the 64 bits of T1 and T2) */ opaque w2[4]; /* W2 */ }; Note that all of the client-encrypted quantities (w1, w2, timestamp) in the above structures are opaque. The client does not encrypt the kerberos ticket for the server. The fullname credential and its associated verifier together contain the kerberos ticket (which contains the client name and the conversation key), the window, a timestamp, and a window verifier that is one less than the window. The window is actually the lifetime for the credential. The server will accept the credential if the current server time is "within" the time indicated in the timestamp plus the window. One way to insure that requests are not replayed would be for the server to insist that timestamps are greater than the previous one seen, unless it is the first transaction. 9.4.1.2 The Nickname Credential and Verifier (Client) In transactions following the first, the client may use the shorter nickname credential and verifier for efficiency. First, the client fills out the following structure: +-------------------------------+ | timestamp | timestamp | | seconds | micro seconds | | 32 bits | 32 bits | +-------------------------------+ 0 31 63 Expires: October 4, 1994 [Page 21] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 The fields are stored in XDR (external data representation) format. These 64 bits of data are then encrypted in the DES ECB mode, using the conversation key for the session. This yields: +-------------------------------+ | (T1) | (T2) | | T | | 64 bits | +-------------------------------+ 0 31 63 The nickname credential is represented as follows using XDR notation: struct authkerb_nickname { unsigned int nickname; /* nickname returned by server */ }; The nickname verifier is represented as follows using XDR notation: struct authkerb_nickname_verf { des_block timestamp; /* T (the 64 bits of T1 and T2) */ opaque w[4]; /* Set to zero */ }; 9.4.1.3 The Nickname Verifier (Server) The server never returns a credential. It returns only one kind of verifier, i.e., the nickname verifier. This has the following XDR representation: struct authkerb_server_verf { des_block timestamp_verf; /* timestamp verifier (encrypted) */ unsigned int nickname; /* new client nickname (unencrypted) */ }; The timestamp verifier is constructed in exactly the same way as the client nickname credential. The server sets the timestamp value to the value the client sent minus one second and encrypts it in DES ECB mode using the conversation key. The server also sends the client a nickname to be used in future transactions (unencrypted). 10. RECORD MARKING STANDARD When RPC messages are passed on top of a byte stream transport protocol (like TCP), it is necessary to delimit one message from another in order to detect and possibly recover from protocol errors. This is called record marking (RM). Sun uses this RM/TCP/IP transport for passing RPC messages on TCP streams. One RPC message fits into one RM record. A record is composed of one or more record fragments. A record fragment is a four-byte header followed by 0 to (2**31) - 1 bytes of fragment data. The bytes encode an unsigned binary number; as with XDR integers, the byte Expires: October 4, 1994 [Page 22] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 order is from highest to lowest. The number encodes two values -- a boolean which indicates whether the fragment is the last fragment of the record (bit value 1 implies the fragment is the last fragment) and a 31-bit unsigned binary value which is the length in bytes of the fragment's data. The boolean value is the highest-order bit of the header; the length is the 31 low-order bits. (Note that this record specification is NOT in XDR standard form!) 11. THE RPC LANGUAGE Just as there was a need to describe the XDR data-types in a formal language, there is also need to describe the procedures that operate on these XDR data-types in a formal language as well. The RPC Language is an extension to the XDR language, with the addition of "program", "procedure", and "version" declarations. The following example is used to describe the essence of the language. 11.1 An Example Service Described in the RPC Language Here is an example of the specification of a simple ping program. program PING_PROG { /* * Latest and greatest version */ version PING_VERS_PINGBACK { void PINGPROC_NULL(void) = 0; /* * Ping the client, return the round-trip time * (in microseconds). Returns -1 if the operation * timed out. */ int PINGPROC_PINGBACK(void) = 1; } = 2; /* * Original version */ version PING_VERS_ORIG { void PINGPROC_NULL(void) = 0; } = 1; } = 1; const PING_VERS = 2; /* latest version */ The first version described is PING_VERS_PINGBACK with two procedures, PINGPROC_NULL and PINGPROC_PINGBACK. PINGPROC_NULL takes no arguments and returns no results, but it is useful for computing round-trip times from the client to the server and back again. By convention, procedure 0 of any Expires: October 4, 1994 [Page 23] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 RPC protocol should have the same semantics, and never require any kind of authentication. The second procedure is used for the client to have the server do a reverse ping operation back to the client, and it returns the amount of time (in microseconds) that the operation used. The next version, PING_VERS_ORIG, is the original version of the protocol and it does not contain PINGPROC_PINGBACK procedure. It is useful for compatibility with old client programs, and as this program matures it may be dropped from the protocol entirely. 11.2 The RPC Language Specification The RPC language is identical to the XDR language defined in RFC 1014, except for the added definition of a "program-def" described below. program-def: "program" identifier "{" version-def version-def * "}" "=" constant ";" version-def: "version" identifier "{" procedure-def procedure-def * "}" "=" constant ";" procedure-def: type-specifier identifier "(" type-specifier ("," type-specifier )* ")" "=" constant ";" 11.3 Syntax Notes (1) The following keywords are added and cannot be used as identifiers: "program" and "version"; (2) A version name cannot occur more than once within the scope of a program definition. Nor can a version number occur more than once within the scope of a program definition. (3) A procedure name cannot occur more than once within the scope of a version definition. Nor can a procedure number occur more than once within the scope of version definition. (4) Program identifiers are in the same name space as constant and type identifiers. (5) Only unsigned constants can be assigned to programs, versions and procedures. APPENDIX A: RPCBIND PROGRAM PROTOCOL The RPCBIND program maps RPC program and version numbers to universal addresses, thus making dynamic binding of remote programs possible. Expires: October 4, 1994 [Page 24] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 Universal addresses are string representations of the transport dependent addresses. They are defined by the addressing authority of the given transport. The RPCBIND program is bound to a well-known address of each supported transport, and other programs register their dynamically allocated transport address with it. The RPCBIND program then makes those addresses publicly available. This is desirable because the range of well-known addresses is very small for some transports and the number of potential remote programs is very large. By running only the RPCBIND service on a well-known address, the transport addresses of other remote programs can be ascertained by querying the RPCBIND program. The RPCBIND program also aids in broadcast RPC. A given RPC program will usually have different transport address bindings on different machines, so there is no way to directly broadcast to all of these programs. The RPCBIND program, however, does have a well-known address. So, to broadcast to a given program, the client actually sends its message to the RPCBIND program located at the broadcast address. Each instance of the RPCBIND program that picks up the broadcast then calls the local service specified by the client. When the RPCBIND program gets the reply from the local service, it sends the reply on back to the client. Versions 3 and 4 of the RPCBIND protocol are described below. Version 2 is described separately as part of the Port Mapper protocol specification. A.1 RPCBIND Protocol Specification (in RPC Language) /* * rpcb_prot.x * rpcbind protocol, versions 3 and 4, in RPC Language */ /* * rpcbind address for TCP/UDP */ const RPCB_PORT = 111; /* * A mapping of (program, version, network ID) to address */ struct rpcb { unsigned long r_prog; /* program number */ unsigned long r_vers; /* version number */ string r_netid<>; /* network id */ string r_addr<>; /* universal address */ string r_owner<>; /* owner of this service */ }; struct rp__list { rpcb rpcb_map; Expires: October 4, 1994 [Page 25] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 struct rp__list *rpcb_next; }; typedef rp__list *rpcblist_ptr; /* results of RPCBPROC_DUMP */ /* * Arguments of remote calls */ struct rpcb_rmtcallargs { unsigned long prog; /* program number */ unsigned long vers; /* version number */ unsigned long proc; /* procedure number */ opaque args<>; /* argument */ }; /* * Results of the remote call */ struct rpcb_rmtcallres { string addr<>; /* remote universal address */ opaque results<>; /* result */ }; /* * rpcb_entry contains a merged address of a service on a particular * transport, plus associated netconfig information. A list of rpcb_entry * items is returned by RPCBPROC_GETADDRLIST. The meanings and values used * for the r_nc_* fields are given below. * * The network identifier (r_nc_netid): * This is a string that represents a local identification for a network. * This is defined by a system administrator based on local conventions, * and cannot be depended on to have the same value on every system. * * Transport semantics (r_nc_semantics): * This represents the type of transport, and has the following values: * NC_TPI_CLTS (1) Connectionless * NC_TPI_COTS (2) Connection oriented * NC_TPI_COTS_ORD (3) Connection oriented with graceful close * NC_TPI_RAW (4) Raw transport * * Protocol family (r_nc_protofmly): * This identifies the family to which the protocol belongs. The * following values are defined: * NC_NOPROTOFMLY "-" * NC_LOOPBACK "loopback" * NC_INET "inet" * NC_IMPLINK "implink" * NC_PUP "pup" Expires: October 4, 1994 [Page 26] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 * NC_CHAOS "chaos" * NC_NS "ns" * NC_NBS "nbs" * NC_ECMA "ecma" * NC_DATAKIT "datakit" * NC_CCITT "ccitt" * NC_SNA "sna" * NC_DECNET "decnet" * NC_DLI "dli" * NC_LAT "lat" * NC_HYLINK "hylink" * NC_APPLETALK "appletalk" * NC_NIT "nit" * NC_IEEE802 "ieee802" * NC_OSI "osi" * NC_X25 "x25" * NC_OSINET "osinet" * NC_GOSIP "gosip" * * Protocol name (r_nc_proto): * This identifies a protocol within a family. The following are * currently defined: * NC_NOPROTO "-" * NC_TCP "tcp" * NC_UDP "udp" * NC_ICMP "icmp" */ struct rpcb_entry { string r_maddr<>; /* merged address of service */ string r_nc_netid<>; /* netid field */ unsigned long r_nc_semantics; /* semantics of transport */ string r_nc_protofmly<>; /* protocol family */ string r_nc_proto<>; /* protocol name */ }; /* * A list of addresses supported by a service. */ struct rpcb_entry_list { rpcb_entry rpcb_entry_map; struct rpcb_entry_list *rpcb_entry_next; }; typedef rpcb_entry_list *rpcb_entry_list_ptr; /* * rpcbind statistics */ const rpcb_highproc_2 = RPCBPROC_CALLIT; const rpcb_highproc_3 = RPCBPROC_TADDR2UADDR; const rpcb_highproc_4 = RPCBPROC_GETSTAT; Expires: October 4, 1994 [Page 27] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 const RPCBSTAT_HIGHPROC = 13; /* # of procs in rpcbind V4 plus one */ const RPCBVERS_STAT = 3; /* provide only for rpcbind V2, V3 and V4 */ const RPCBVERS_4_STAT = 2; const RPCBVERS_3_STAT = 1; const RPCBVERS_2_STAT = 0; /* Link list of all the stats about getport and getaddr */ struct rpcbs_addrlist { unsigned long prog; unsigned long vers; int success; int failure; string netid<>; struct rpcbs_addrlist *next; }; /* Link list of all the stats about rmtcall */ struct rpcbs_rmtcalllist { unsigned long prog; unsigned long vers; unsigned long proc; int success; int failure; int indirect; /* whether callit or indirect */ string netid<>; struct rpcbs_rmtcalllist *next; }; typedef int rpcbs_proc[RPCBSTAT_HIGHPROC]; typedef rpcbs_addrlist *rpcbs_addrlist_ptr; typedef rpcbs_rmtcalllist *rpcbs_rmtcalllist_ptr; struct rpcb_stat { rpcbs_proc info; int setinfo; int unsetinfo; rpcbs_addrlist_ptr addrinfo; rpcbs_rmtcalllist_ptr rmtinfo; }; /* * One rpcb_stat structure is returned for each version of rpcbind * being monitored. */ typedef rpcb_stat rpcb_stat_byvers[RPCBVERS_STAT]; /* * netbuf structure, used to store the transport specific form of * a universal transport address. */ struct netbuf { unsigned int maxlen; Expires: October 4, 1994 [Page 28] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 opaque buf<>; }; /* * rpcbind procedures */ program RPCBPROG { version RPCBVERS { bool RPCBPROC_SET(rpcb) = 1; bool RPCBPROC_UNSET(rpcb) = 2; string RPCBPROC_GETADDR(rpcb) = 3; rpcblist_ptr RPCBPROC_DUMP(void) = 4; rpcb_rmtcallres RPCBPROC_CALLIT(rpcb_rmtcallargs) = 5; unsigned int RPCBPROC_GETTIME(void) = 6; netbuf RPCBPROC_UADDR2TADDR(string) = 7; string RPCBPROC_TADDR2UADDR(netbuf) = 8; } = 3; version RPCBVERS4 { bool RPCBPROC_SET(rpcb) = 1; bool RPCBPROC_UNSET(rpcb) = 2; string RPCBPROC_GETADDR(rpcb) = 3; rpcblist_ptr RPCBPROC_DUMP(void) = 4; /* * NOTE: RPCBPROC_BCAST has the same functionality as CALLIT; * the new name is intended to indicate that this * procedure should be used for broadcast RPC, and * RPCBPROC_INDIRECT should be used for indirect calls. */ Expires: October 4, 1994 [Page 29] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 rpcb_rmtcallres RPCBPROC_BCAST(rpcb_rmtcallargs) = RPCBPROC_CALLIT; unsigned int RPCBPROC_GETTIME(void) = 6; netbuf RPCBPROC_UADDR2TADDR(string) = 7; string RPCBPROC_TADDR2UADDR(netbuf) = 8; string RPCBPROC_GETVERSADDR(rpcb) = 9; rpcb_rmtcallres RPCBPROC_INDIRECT(rpcb_rmtcallargs) = 10; rpcb_entry_list_ptr RPCBPROC_GETADDRLIST(rpcb) = 11; rpcb_stat_byvers RPCBPROC_GETSTAT(void) = 12; } = 4; } = 100000; A.2 RPCBIND Operation RPCBIND is contacted by way of an assigned address specific to the transport being used. For TCP/IP and UDP/IP, for example, it is port number 111. Each transport has such an assigned, well-known address. The following is a description of each of the procedures supported by RPCBIND. A.2.1 RPCBIND Version 3 RPCBPROC_SET: When a program first becomes available on a machine, it registers itself with RPCBIND running on the same machine. The program passes its program number "r_prog", version number "r_vers", network identifier "r_netid", universal address "r_addr", and the owner of the service "r_owner". The procedure returns a boolean response whose value is TRUE if the procedure successfully established the mapping and FALSE otherwise. The procedure refuses to establish a mapping if one already exists for the ordered set ("r_prog", "r_vers", "r_netid"). Note that neither "r_netid" nor "r_addr" can be NULL, and that "r_netid" should be a valid network identifier on the machine making the call. RPCBPROC_UNSET: When a program becomes unavailable, it should unregister itself with the RPCBIND program on the same machine. The parameters and results have meanings identical to those of RPCBPROC_SET. The mapping of the ("r_prog", Expires: October 4, 1994 [Page 30] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 "r_vers", "r_netid") tuple with "r_addr" is deleted. If "r_netid" is NULL, all mappings specified by the ordered set ("r_prog", "r_vers", *) and the corresponding universal addresses are deleted. Only the owner of the service or the super-user is allowed to unset a service. RPCBPROC_GETADDR: Given a program number "r_prog", version number "r_vers", and network identifier "r_netid", this procedure returns the universal address on which the program is awaiting call requests. The "r_netid" field of the argument is ignored and the "r_netid" is inferred from the network identifier of the transport on which the request came in. RPCBPROC_DUMP: This procedure lists all entries in RPCBIND's database. The procedure takes no parameters and returns a list of program, version, network identifier, and universal addresses. RPCBPROC_CALLIT: This procedure allows a caller to call another remote procedure on the same machine without knowing the remote procedure's universal address. It is intended for supporting broadcasts to arbitrary remote programs via RPCBIND's universal address. The parameters "prog", "vers", "proc", and args are the program number, version number, procedure number, and parameters of the remote procedure. Note - This procedure only sends a response if the procedure was successfully executed and is silent (no response) otherwise. The procedure returns the remote program's universal address, and the results of the remote procedure. RPCBPROC_GETTIME: This procedure returns the local time on its own machine in seconds since the midnight of the First day of January, 1970. RPCBPROC_UADDR2TADDR: This procedure converts universal addresses to transport specific addresses. RPCBPROC_TADDR2UADDR: This procedure converts transport specific addresses to universal addresses. A.2.2 RPCBIND, Version 4 Version 4 of the RPCBIND protocol includes all of the above procedures, and adds several additional ones. Expires: October 4, 1994 [Page 31] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 RPCBPROC_BCAST: This procedure is identical to the version 3 RPCBPROC_CALLIT procedure. The new name indicates that the procedure should be used for broadcast RPCs only. RPCBPROC_INDIRECT, defined below, should be used for indirect RPC calls. RPCBPROC_GETVERSADDR: This procedure is similar to RPCBPROC_GETADDR. The difference is the "r_vers" field of the rpcb structure can be used to specify the version of interest. If that version is not registered, no address is returned. RPCBPROC_INDIRECT: Similar to RPCBPROC_CALLIT. Instead of being silent about errors (such as the program not being registered on the system), this procedure returns an indication of the error. This procedure should not be used for broadcast RPC. It is intended to be used with indirect RPC calls only. RPCBPROC_GETADDRLIST: This procedure returns a list of addresses for the given rpcb entry. The client may be able use the results to determine alternate transports that it can use to communicate with the server. RPCBPROC_GETSTAT: This procedure returns statistics on the activity of the RPCBIND server. The information lists the number and kind of requests the server has received. Note - All procedures except RPCBPROC_SET and RPCBPROC_UNSET can be called by clients running on a machine other than a machine on which RPCBIND is running. RPCBIND only accepts RPCBPROC_SET and RPCBPROC_UNSET requests by clients running on the same machine as the RPCBIND program. APPENDIX B: PORT MAPPER PROGRAM PROTOCOL The port mapper program maps RPC program and version numbers to transport- specific port numbers. This program makes dynamic binding of remote programs possible. The port mapper protocol differs from the newer RPCBIND protocols in that it is transport specific in its address handling. B.1 Port Mapper Protocol Specification (in RPC Language) const PMAP_PORT = 111; /* portmapper port number */ A mapping of (program, version, protocol) to port number: struct mapping { unsigned int prog; unsigned int vers; Expires: October 4, 1994 [Page 32] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 unsigned int prot; unsigned int port; }; Supported values for the "prot" field: const IPPROTO_TCP = 6; /* protocol number for TCP/IP */ const IPPROTO_UDP = 17; /* protocol number for UDP/IP */ A list of mappings: struct *pmaplist { mapping map; pmaplist next; }; Arguments to callit: struct call_args { unsigned int prog; unsigned int vers; unsigned int proc; opaque args<>; }; Results of callit: struct call_result { unsigned int port; opaque res<>; }; Port mapper procedures: program PMAP_PROG { version PMAP_VERS { void PMAPPROC_NULL(void) = 0; bool PMAPPROC_SET(mapping) = 1; bool PMAPPROC_UNSET(mapping) = 2; unsigned int PMAPPROC_GETPORT(mapping) = 3; pmaplist PMAPPROC_DUMP(void) = 4; call_result PMAPPROC_CALLIT(call_args) = 5; Expires: October 4, 1994 [Page 33] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 } = 2; } = 100000; B.2 Port Mapper Operation The portmapper program currently supports two protocols (UDP and TCP). The portmapper is contacted by talking to it on assigned port number 111 (SUNRPC) on either of these protocols. The following is a description of each of the portmapper procedures: PMAPPROC_NULL: This procedure does no work. By convention, procedure zero of any protocol takes no parameters and returns no results. PMAPPROC_SET: When a program first becomes available on a machine, it registers itself with the port mapper program on the same machine. The program passes its program number "prog", version number "vers", transport protocol number "prot", and the port "port" on which it awaits service request. The procedure returns a boolean reply whose value is "TRUE" if the procedure successfully established the mapping and "FALSE" otherwise. The procedure refuses to establish a mapping if one already exists for the tuple "(prog, vers, prot)". PMAPPROC_UNSET: When a program becomes unavailable, it should unregister itself with the port mapper program on the same machine. The parameters and results have meanings identical to those of "PMAPPROC_SET". The protocol and port number fields of the argument are ignored. PMAPPROC_GETPORT: Given a program number "prog", version number "vers", and transport protocol number "prot", this procedure returns the port number on which the program is awaiting call requests. A port value of zeros means the program has not been registered. The "port" field of the argument is ignored. PMAPPROC_DUMP: This procedure enumerates all entries in the port mapper's database. The procedure takes no parameters and returns a list of program, version, protocol, and port values. PMAPPROC_CALLIT: This procedure allows a client to call another remote procedure on the same machine without knowing the remote procedure's port number. It is intended for supporting broadcasts to arbitrary remote programs via the well-known port mapper's port. The parameters "prog", "vers", "proc", and the bytes Expires: October 4, 1994 [Page 34] INTERNET DRAFT Remote Procedure Call Protocol Version 2 4-Mar-94 of "args" are the program number, version number, procedure number, and parameters of the remote procedure. Note: (1) This procedure only sends a reply if the procedure was successfully executed and is silent (no reply) otherwise. (2) The port mapper communicates with the remote program using UDP only. The procedure returns the remote program's port number, and the reply is the reply of the remote procedure. REFERENCES [1] Birrell, A. D. & Nelson, B. J., "Implementing Remote Procedure Calls", XEROX CSL-83-7, October 1983. [2] Cheriton, D., "VMTP: Versatile Message Transaction Protocol", Preliminary Version 0.3, Stanford University, January 1987. [3] Diffie & Hellman, "New Directions in Cryptography", IEEE Transactions on Information Theory IT-22, November 1976. [4] Mills, D., "Network Time Protocol", RFC-958, M/A-COM Linkabit, September 1985. [5] National Bureau of Standards, "Data Encryption Standard", Federal Information Processing Standards Publication 46, January 1977. [6] Postel, J., "Transmission Control Protocol - DARPA Internet Program Protocol Specification", RFC-793, Information Sciences Institute, September 1981. [7] Postel, J., "User Datagram Protocol", RFC-768, Information Sciences Institute, August 1980. [8] Reynolds, J., and Postel, J., "Assigned Numbers", RFC-1010, Information Sciences Institute, May 1987. [9] Sun Microsystems, "XDR: External Data Representation Standard", RFC-1014, June 1987. [10] Miller, S., Neuman, C., Schiller, J., and J. Saltzer, "Section E.2.1: Kerberos Authentication and Authorization System", M.I.T. Project Athena, Cambridge, Massachusetts, December 21, 1987. [11] Steiner, J., Neuman, C., and J. Schiller, "Kerberos: An Authentication Service for Open Network Systems", pp. 191-202 in Usenix Conference Proceedings, Dallas, Texas, February, 1988. [12] Kohl, J. and Neuman, C., "The Kerberos Network Authentication Service (V5)", RFC-1510, September 1993. Expires: October 4, 1994 [Page 35] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ng Pheng Siong Date: Fri, 20 May 94 02:31:07 PDT To: pkm@maths.uq.oz.au (Peter Murphy) Subject: Re: Sternlight "kill" file In-Reply-To: <9405200656.AA23947@axiom.maths.uq.oz.au> Message-ID: <9405200931.AA13008@toad.com> MIME-Version: 1.0 Content-Type: text/plain > I was aware that David Sternlight had a dubious reputation among the > cypherpunks community, but uptil now I was never really sure why. Now > I know. Could anyone please tell me, for my benifit (and possibly for > other newbies' benefit) what other "escapedes" he has pulled in the > past that have been shonky. I would also like to know why he has an > instinctive dislike of PGP. (Much of it may have happened before my time.) I came across the following URL yesterday: http://www.quadralay.com/www/Crypt/Sternlight/Sternlight.html I've just subscribed to this list _and_ started on sci.crypt et al this week. So I'm a newbie, too. ;-) - PS -- Ng Pheng Siong * ngps@np.ac.sg * (65) 460 6769 Computer Centre, Ngee Ann Polytechnic, Singapore From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 20 May 94 07:56:06 PDT To: cypherpunks@toad.com Subject: Re: Patent infringement (fwd) Message-ID: <199405201454.PAA06361@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : This is the argument Schiller's message on 2.6 foreshadowed. However, : there are some counterarguments you can make: : - It's not clear that RSADSI has actually said that merely posting a key with : the words "Version: 2.3a" in and of itself constitutes inducement or : conspiracy to infringe the patent. Schiller speculated that running a key : server which accepted pre-2.4 keys could represent contributory infringement : but I haven't seen any statements from Bidzos that agree with this, let : alone the stronger statement Sternlight is making. Excuse me folks - I think we're missing a big point here: there's no such crime as 'conspiracy to infringe' nor is it a civil offense. What PKP are talking about is agrravated damages - *if* you are *breaking* one of their patents, eg by *running* pgp, then because you are encouraging others to do so by, say, also offering a keyserver service, they can ask for larger damages because they'll say you're *flagrantly* violating their patent and encouraging others to do so. However, if you're *not* violating their patent, there's nothing they can do about the 'encouraging others to do so' part. Running a keyserver, as long as it doesn't run pgp to do its key management, is not infringing PKP's patents, and they can't do anything about it - it's a question of publishing and free speech. It's not even the more restricted commercial speech - keyservers aren't a business. I think if you read the MIT announcements closely you'll see what they say is compatible with this view. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Beker Date: Fri, 20 May 94 15:58:42 PDT To: cypherpunks@toad.com Subject: Re: Patent infringement (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain ---------- Forwarded message ---------- Date: Fri, 20 May 1994 13:43:10 -0700 (PDT) From: Netcom Support To: david@sternlight.com Cc: Brian Beker Subject: Re: Patent infringement [Deleted; copy of Mr. Sternlight's original letter of complaint about my PGP2.3a key in my .plan file] You should take the matter up with him; we thank you for your information and opinions but will be taking no further action at this time. If you wish to pursue this matter legally you should have RSADSI's lawyers contact him directly. ___________________________________________________________________________ Support support@netcom.com Technical Support Staff NETCOM On-line Communication Services From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Beker Date: Fri, 20 May 94 16:01:06 PDT To: cypherpunks@toad.com Subject: Re: Complaint against beker@netcom.com (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain With this and the previous response to Mr. Sternlight from Netom, this matter is for now laid to rest. Brian Beker ---------- Forwarded message ---------- Date: Fri, 20 May 1994 13:46:29 -0700 (PDT) From: Netcom Support To: david@sternlight.com Cc: Brian Beker Subject: Re: Complaint against beker@netcom.com David Sternlight writes: > From strnlght Thu May 19 12:31:19 1994 > Return-Path: > Received: by netcom.com (8.6.8.1/SMI-4.1/Netcom) > id MAA01913; Thu, 19 May 1994 12:30:20 -0700 > From: strnlght (David Sternlight) > Message-Id: <199405191930.MAA01913@netcom.com> > Subject: Complaint against beker@netcom.com > To: support (Netcom Support) > Date: Thu, 19 May 1994 12:30:18 -0700 (PDT) > In-Reply-To: <199405191033.EAA29745@spot.Colorado.EDU> from "Richard Johnson" at May 19, 94 04:33:51 am > Reply-To: david@sternlight.com > X-Mailer: ELM [version 2.4 PL23] > MIME-Version: 1.0 > Content-Type: text/plain; charset=US-ASCII > Content-Transfer-Encoding: 7bit > Content-Length: 6613 > > I mailed a complaint to netcom support. At the suggestion of the netcom > support person I spoke to on the phone, I sent a copy to the user in > question as well. > > That user posted a copy of the complaint to a newsgroup without my > permission. This is, of course, a violation of my copoyright. Thus he has > compounded his violation of RSADSI's patent in PGP with a violation of my > copyright in my e-mail. > > By trying to make what should be a private matter between the user and > netcom support, and myself and netcom support into a public cause celebre, > and generate pressure mail on netcom support such as that below, I believe > the user in question has further violated his agreement, and request netcom > to take appropriate action. This time I have a personal interest in seeing > this resolved. Postng another person's email, while annoying, is not necessarily a violation of copyright in our eyes. Again, we have no intention of taking action at this time; if you want to pursue the matter legally, then have your lawyer talk to him. ___________________________________________________________________________ Support support@netcom.com Technical Support Staff NETCOM On-line Communication Services From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 20 May 94 08:05:54 PDT To: cypherpunks@toad.com Subject: Re: Restoring the list membership Message-ID: <199405201505.QAA06632@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : I'll wait for two days in case anyone on this list has strong objections to : returning the membership to status quo ante. If not, I'll send the form letter. I think it was an excellent opportunity to cull the dead wood. How about instead of resubbing all 500+, you just send them all a mail telling them what happened and how to resub. That way we only get the interested ones back... G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Fri, 20 May 94 13:48:19 PDT To: eff-activists@eff.org Subject: Smithsonian class on cryptography - with the NSA! Message-ID: <199405202048.QAA17597@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: Date: Fri, 20 May 1994 11:24:04 -0400 From: ssteele@eff.org (Shari Steele) Subject: Smithsonian class on cryptography Hi all. I am not making this up. In today's Weekend section of the Washington Post, the Smithsonian has a full page ad for its Campus on the Mall. Mixed in with classes called "Ice Cream, Ice Cream: Food for the Gods" and "Learning to Love Opera" is the following: "Intelligence and Cryptology" "The (Berlin) wall is down and the (Iron) curtain is up. This course peers into the world of cryptologic intelligence and information security. With tour of the National Cryptologic Museum at Fort Meade. Cosponsored with the National Security Agency. (Code U323-700) Wed, 6 pm July 6 -- Aug 10 (6 sessions) Members $76; Nonmembers $106" Anyone interested in signing up? Shari -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Thu, 19 May 94 23:56:35 PDT To: Richard.Johnson@Colorado.EDU Subject: Re: Sternlight "kill" file Message-ID: <9405200656.AA23947@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text/plain I was aware that David Sternlight had a dubious reputation among the cypherpunks community, but uptil now I was never really sure why. Now I know. Could anyone please tell me, for my benifit (and possibly for other newbies' benefit) what other "escapedes" he has pulled in the past that have been shonky. I would also like to know why he has an instinctive dislike of PGP. (Much of it may have happened before my time.) ======================================================= | Peter Murphy. . Department of | | Mathematics - University of Queensland, Australia. | ------------------------------------------------------- | "What will you do? What will you do? When a hundred | | thousand Morriseys come rushing over the hill?" | | - Mr. Floppy. | ======================================================= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Fri, 20 May 94 14:38:09 PDT To: cypherpunks@toad.com Subject: Lady ada's Key Message-ID: <01HCKK112YQA001MMK@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain From: IN%"anonymous@extropia.wimsey.com" 5-MAY-1994 22:31:20.18 To: IN%"cypherpunks@toad.com" CC: Subj: Return-path: Received: from relay2.UU.NET by UNCVX1.OIT.UNC.EDU (PMDF V4.3-7 #6908) id <01HBZVPDJ1SG0005GD@UNCVX1.OIT.UNC.EDU>; Thu, 5 May 1994 22:31:10 EDT Received: from toad.com by relay2.UU.NET with SMTP (5.61/UUNET-internet-primary) id AAwoqr08382; Thu, 5 May 94 22:25:45 -0400 Received: by toad.com id AA29828; Thu, 5 May 94 19:22:41 PDT Received: from wolfe.wimsey.com by toad.com id AA29820; Thu, 5 May 94 19:22:36 PDT Received: by wolfe.wimsey.com (Smail3.1.28.1) id m0pzFYZ-0002PqC; Thu, 5 May 94 19:22 PDT Received: by xtropia id AA16656 (5.65c/IDA-1.4.4 for cypherpunks@toad.com) ; Thu, 5 May 1994 19:10:43 -0700 Date: Thu, 05 May 1994 19:10:43 -0700 From: anonymous@extropia.wimsey.com Sender: owner-cypherpunks@toad.com To: cypherpunks@toad.com Message-id: <199405060210.AA16656@xtropia> Content-transfer-encoding: 7BIT Remailed-By: remail@extropia.wimsey.com Precedence: bulk Comments: This message was anonymously remailed. Do not reply to the address in the From: line, unless you wish to report a problem. Thank you. Ah, the problems of anonymity. In order to prevent impersonation, I'm passing my public key to the list. Future messages from me will be signed with this key. -Lady Ada -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi2rMQAAAAEEALehNDQG2UpPhFLspypt6dPLFjSB1wnwFW9p8cEftZ+ga/ZU 06mywff21ODSYily2NMwOpw+mxSkxiOTJDdjJ3kenRW4qwpvmBGs96AK+0yv2DDh R3ff9cpOlIu3tUcJhmdTcSj+MXlkYwJwhJoA9o4uCFXahN5W1KXNQdJx1hMZAAUR tBZMYWR5IEFkYSA8bm93aGVyZUBhbGw+ =K9ps -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 20 May 94 11:31:32 PDT To: m1tca00@newfed.frb.gov Subject: Re: PGP 2.5--some questions. Message-ID: <199405201830.TAA17866@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: m1tca00@newfed.frb.gov (Thomas C. Allard) : > > To respond to the sender of this message, send mail to : > > remailer@soda.berkeley.edu, starting your message with : > > the following 7 lines: : > > :: : > > Response-Key: ideaclipper : > : > > ====Encrypted-Sender-Begin==== : > > MI@```$US^P;+]AB?X9TW6\8WR:>P&2'9,7.YM5[D5-D0)[3;\@M3L:625SRF : > > E&M(.3FCF)SX,HK/F!CHPO!/>L.D#Z=4(++Q872W\KAK[:?GOT``` : > > ====Encrypted-Sender-End==== : > : > Thus the NSA just needs to crack the "soda" key in order to get hold : > of a person who knows something about an ITAR infringement. : > : > Is there a way to instruct a cypherpunk remailer to omit the last : > seven lines? : He most likely used a chain of remailers. That's the REASON for : the last seven lines (instead of a simple anonXXXX-type address. : When you send those 7 lines to the soda remailer, it decrypts it : and finds ANOTHER address to send it to. It can do this as many : times as you like. When this feature was put in recently, in response to a suggestion of mine (which I now regret because of...), I intended for each posting to be encrypted with a different randomly-generated key, and for the key to be deleted after being reused on reply. Unfortunately Eric chose not to implement it that way, and although he promised to cycle the keys periodically, he seems not to have done so. I agree with whoever it was above that was in fear of the key being compromised - it *is* a possibility, and that's why I wouldn't use that remailer, if I ever had to use a remailer. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Fri, 20 May 94 16:37:28 PDT To: cypherpunks@toad.com Subject: RSA's "Sink Clipper" poster Message-ID: <199405202336.TAA13012@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain Got home today, and found a poster tube attached to my doorknob. Inside I found a poster from RSADSI ("Because some things are better left unread.") with the picture of a ship going down and the words "Sink Clipper!" on it. It's not a bad poster, saying how Clipper "allows government to eavesdrop on the communications of criminals, suspects, and unfortunately, law-abiding citizens alike," and lists what you can do to stop it. (Boycott, write Washington, and, of course, buy only real RSA products :-) ) It's a pretty good poster. I believe I got it because I inquired of their various products and PEM services a while back. I don't know what their policy is, but I don't suppose it'd hurt to mail info@rsa.com and ask. Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p.v.mcmahon.rea0803@oasis.icl.co.uk Date: Fri, 20 May 94 12:31:27 PDT To: danisch@ira.uka.de Subject: RE: Secure RPC? Message-ID: <9405201930.AA08832@getafix.oasis.icl.co.uk> MIME-Version: 1.0 Content-Type: text/plain For ONC RPC, see Internet Draft ietf-draft-oncrpc-rpcv2-00.txt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 20 May 94 20:39:13 PDT To: cypherpunks@toad.com Subject: D-H key exchange - how does it work? In-Reply-To: <199405202112.OAA18261@jobe.shell.portal.com> Message-ID: <9405210342.AA12045@ah.com> MIME-Version: 1.0 Content-Type: text/plain Or is it the assumption that everyone uses the same modulus in that case? Yes. Same modulus for all users. Not so bad a thing, really, although sometimes long-term secrecy is worth more than traffic analysis. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Fri, 20 May 94 11:55:18 PDT To: ietf@CNRI.Reston.VA.US Subject: Secure RPC? Message-ID: <9405201854.AA15841@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Hello, where can I get specs and informations about secure RPC? Thanks Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 20 May 94 21:51:11 PDT To: cypherpunks@toad.com Subject: Re: D-H key exchange - how does it work? Message-ID: <9405210110.AA02486@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes, replying to somebody, says: > It takes hours and hours of searching to find > a 1024 bit strong prime on a workstation. Granted, you don't need to change > very often perhaps, but some people would like to change every day. > If they really want to change that often, they can buy a dedicated > machine. There's no good cryptographic reason to change that often, > if the modulus is large enough. In addition, changing the modulus can > have unpleasant effects on traffic analysis, if not done properly. For basic PGP mail, there's no need to change keys that often. There are other applications, though, that tend to want new keypairs on each transaction, and looking for strong primes would make them much more annoying, if strong primes matter with the current factoring algorithms... Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 20 May 94 20:19:21 PDT To: mpj@netcom.com Subject: Re: FAQ: Where to get PGP latest version Message-ID: <9405210127.AA02578@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Mike Johnson's list of where to get PGP has teh following: > Platforms | Released | Version | Notes & restrictions > | by | | Other restrictions may apply. >-------------------------------------------------------------------------- > Dos & Unix | MIT | 2.5 | Uses RSAREF 2.0. Not for use in any > | | BETA | application that you get paid for. > | | | Patents licensed for personal use only. > | | | Not for export from the USA or Canada. >-------------------------------------------------------------------------- The export situation is far better than that, actually. There used to be *two* reasons you couldn't export RSAREF. One was that the U.S. Government threatens people who do export crypto, though they have to catch you to enforce it. The other was that the RSAREF license documents said you couldn't export it or use it outside the US/Canada, which means you'd be violating their copyright if you used it in, say, Europe, where US copyrights are enforceable. The current RSAREF license, however, does not forbid export or use outside the US/Canada - it only says that it ay be subject to export laws and recommends consulting a lawyer if you want to export it. This means that, if a copy were to find its way out of the US, it would be perfectly legal to use it within the other terms of the license, which would make it possible to do things like, say, compile it along with a PGP-2.5-bones library. (The alternative approach would be to get someone to rewrite it from scratch outside the US, and make sure it was a good clone.) While I don't have enough lawyers, guns, and money to go exporting it myself, I must say I'd be *shocked* to find it appearing on, say, ftp.funet.fi in the near future :-) Bill Stewart From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Fri, 20 May 94 22:12:30 PDT To: cypherpunks@toad.com Subject: Is my DH exchange secure? Message-ID: <199405210512.WAA04068@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- nelson@sgi.com describes some of the precautions required to use DH exchange safely: ** begin quoted text *** The prime p wants to be chosen with a little care, and the "random" numbers a and b may want to be "selected" to eliminate certain undesirable values. I'll explain below. Within the field Z_p (the set of integers 0..p-1) where p is prime, there are elements whose successive powers make up all the elements of the field Z_p. These numbers are called "primitive" elements or "generators" of the field Z_p. That is, if g is a generator of the field Z_p, then the successive powers g, g^2, g^3, ... g^(p-2), g^(p-1) mod p include all the p-1 non-zero elements of Z_p. The set of unique numbers produced by taking succesive powers mod p of an element m of Z_p is a group, the "multiplicative span" of m, which is a subgroup of Z_p. The number of elements in the group generated by m is called the "order" of m. Primitive elements of Z_p have order p-1. Not all of the elements of Z_p are primitive. Some elements of Z_p have very small orders. At least one element will have order 2. Given that p is prime, the orders of the elements of Z_p will all have values that are products of some or all of the prime factors of p-1. Since p is prime (and p=2 is not interesting ;-), p-1 will contain the factor 2. An small example may make this point clear. Let p == 11. The prime factors of p-1 are 2 and 5. Hence we expect the orders of the elements of Z_11 to be 2, 5, or 10. By enumerating the groups of the elements of Z_11 we see this is so (for Z_11). E.g. Element Ring Order - ------ ----------------------------- ----- 1 1 1 2 2, 4, 8, 5, 10, 9, 7, 3, 6, 1 10 3 3, 9, 5, 4, 1 5 4 4, 5, 9, 3, 1 5 5 5, 3, 4, 9, 1 5 6 6, 3, 7, 9, 10, 5, 8, 4, 2, 1 10 7 7, 5, 2, 3, 10, 4, 6, 9, 8, 1 10 8 8, 9, 6, 4, 10, 3, 2, 5, 7, 1 10 9 9, 4, 3, 5, 1 5 10 10, 1 2 There are 4 primitive elements in Z_11, 2, 6, 7, & 8. The orders of all the elements are as predicted by Euler. Now, let us imagine that Alice and Bob have chosen 11 as their prime and 7 as "g", their generator. Following the steps outlined above: > Alice generates a random number a. say 3 > Bob generates a random number b. say 5. > Bob tells alice g^b, Alice tells Bob g^a. 10 2 > Alice knows a and g^b, and thus generates g^(ab) trivially. 10 > Similarly, Bob knows g^a and b, and trivially generates g^(ab). also 10. > An interceptor only knows g^a and g^b, and because the discrete log > problem is hard cannot get a or b easily, and thus cannot generate g^(ab). Except that the interceptor, evil Eve, took g^a and g^b and tested them for short order, and found that one of them, g^b, had a very short order indeed. So, without knowing a or b, Eve knows that g^(ab) is one of a very few numbers, the elements of the group of g^b. She can now try the elements of that group until, by exhaustion, she finds the value that reveals the key g^(ab). > g^(ab) is now a shared secret of Alice and Bob. And Eve, too. Some primes produce lots and lots of elements with small orders. For example, Z_37 has 12 primitives, 6 elements of order 18, and all the rest have order 9 or less. So, is DH all wet (insecure)? No. There are some simple steps to prevent this problem. First, pick p to minimize the number of elements with small order. This means that we need to know the factorization of p-1. Of course, factoring large numbers is a hard problem, but there are several ways to pick p with known factorization of p-1. The simplest seems to be to pick p such that (p-1)/2 is prime; that is, such that p-1 has two factors, 2 and (p-1)/2. Now, all the elements of Z_p will have orders of either 2, or (p-1)/2, or p-1. There are other methods, that permit other small orders, but we won't explore them here. Second, after "randomly" choosing a, and computing g^a, Alice takes the additional step of making sure that the order of g^a is not small (i.e. is more than 2). If g^a is of small order, she picks another random a, and repeats the process. This is trivial indeed. Bob does likewise for his numbers b and g^b. Since Alice and Bob have eliminated the small groups, Eve will never encounter a g^a or g^b number whose order is less than (p-1)/2, and given that (p-1)/2 is a _very_ large prime number, Eve won't live long enough to try all of the elements of groups of that order. I haven't checked to see if the RSAREF code takes these precautions. *** end quoted text *** I wrote a Diffie-Hellman exchange program as an extension to PGP Tools. It uses the PGP MPILIB and does up to 1024-bit key exchange, then MD5's the shared secret to get an IDEA key. I took most of the precautions above. - From the DHEX10A manual (csn.org): >To use DH, we need a modulus n and a generator g. Unlike an RSA modulus, >which is a product of two primes, a DH modulus must be prime. (n-1)/2 must >also be prime. This makes the moduli slightly painful to find, but they can >be reused indefinitely. DHEX tests a modulus by first testing both n and >(n-1)/2 with fastsieve. Only if both pass is slowtest used. It still took >me a whole day to find the 1024-bit modulus in the demo. There is also a >512-bit modulus there. > >To find the generator, we need the factors of n-1. They are 2 and (n-1)/2. >For each factor f, we compute ((g^((n-1)/f)) mod n). If this is 1 for >either factor, the number is NOT a generator. Generators are easy to find, >usually in one to three tries. The one precaution I did not take is: (from discussion above) >Second, after "randomly" choosing a, and computing g^a, Alice takes the >additional step of making sure that the order of g^a is not small (i.e. >is more than 2). If g^a is of small order, she picks another random a, >and repeats the process. This is trivial indeed. Bob does likewise for >his numbers b and g^b. Does the careful choosing of n and g eliminate this problem, or do I need to modify my Diffie-Hellman code to check g^a for short order? How do you check a number for short order? Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLd1CL8GoFIWXVYodAQGnhAP+KI+w8ihQCrwKorBpkshwxBOLStIsC1uo 0e/weUyl6SqIaPCvPbYdhoKXfwpMkLxTJLvwb0wCZPtrfUDWJiCao4H7dV8VCh/q ksWDYdVBpxupdMni+vkbuewQz105FaSTz1tHXiy1hgWYO+/OrHXy2r3WEEx8+zcF ZqDMDbdvToU= =sZT1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Fri, 20 May 94 13:18:37 PDT To: cypherpunks@toad.com Subject: Wow, intelligent remailer Message-ID: <9405202017.AA15946@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Wow, what an intelligent remailer: I sent a ping to remail@hacktic.nl and he answered "PONG" Did they employ a human to do the remailing job? (The Netherlands, you know...) Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (Usura) Date: Fri, 20 May 94 15:21:04 PDT To: cypherpunks@toad.com Subject: Re: Wow, intelligent remailer In-Reply-To: <9405202017.AA15946@deathstar.iaks.ira.uka.de> Message-ID: <052094230813Rnf0.78@vox.hacktic.nl > MIME-Version: 1.0 Content-Type: text/plain danisch@ira.uka.de (Hadmut Danisch) writes: > >Wow, what an intelligent remailer: > >I sent a ping to remail@hacktic.nl and he >answered "PONG" wich remailer did you try : remail@desert.hacktic.nl or remail@vox.hacktic.nl [BTW: remail@hacktic.nl is none existant the above mentioned remailers ] [are waffle based, hacktic.nl is the site they poll, just FYI .. ] > >Did they employ a human to do the remailing job? >(The Netherlands, you know...) > Nope this was implemented by Patrick who wrote this remailing software. You can send fanmail to kafka@desert.hacktic.nl, he'll appreciate it ! (What about my lovely country, you know... ? :) ) >Hadmut ____ Usura \ /__ =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- \/ / "It's dangerous to be right when the government is wrong." \/ --Voltaire --finger usura@hacktic.nl for PGPKEY -kinky- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sat, 21 May 94 01:46:36 PDT To: cypherpunks@toad.com Subject: Some 1024-bit DH moduli, and a program to generate them Message-ID: <199405210847.BAA10936@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain Here are some randomly generated 1024-bit Diffie-Hellman moduli, along with the smallest generator for each. Each modulus p is a strong prime, i.e., both p and (p-1)/2 are prime. I've appended the generating program, which uses the GNU gmp library. On a 486-66 DX2 running BSDI 1.1, it generally runs in less than an hour though of course the actual run time is probably a Poisson distributed random variable. It turns out that almost any amount of sieving is worthwhile given the cost of the Miller-Rabin test and that the density of 1024-bit strong primes is on the order of only one every 500,000 or so. Before running this again I'd probably decrease the large number sieve size to perhaps 1 million and make the small number sieve as large as possible, rather than keep them the same size. --Phil a4788e2184b8d68bfe02690e4dbe485b17a80bc5f21d680f1a8413139734f7f2b0db4e253750018aad9e86d49b6004bbbcf051f52fcb66d0c5fca63fbfe634173485bbbf7642e9df9c74b85b6855e94213b8c2d89162abeff43424350e96be41edd42de99a6961638c1dac598bc90da069b50c414d8eb8652adcff4a270d567f Generator = 5 de9b707d4c5a4633c0290c95ff30a605aeb7ae864ff48370f13cf01d49adb9f23d19a439f753ee7703cf342d87f431105c843c78ca4df639931f3458fae8a94d1687e99a76ed99d0ba87189f42fd31ad8262c54a8cf5914ae6c28c540d714a5f6087a171fb74f4814c6f968d72386ef356a05180c3bec7ddd5ef6fe76b0531c3 Generator = 2 97dd36c5a63213d5c9a6ab0e1dac722053e6f398beb699dcbaa17368406c9efe2d2b29ccd78fd6faa497d096e07854ea57cf51a621c8a7f01175d39c9b25cda8225b3b4318cfa7d42cf81437272d8d4a8bbb8450fe257a0554bf3c9e53f3c8fdfd7f5effe88885ebd1c36b7e3216e3b19b65a42ea07fe53d4e403d0a3235307f Generator = 5 97f64261cab505dd2828e13f1d68b6d3dbd0f313047f40e856da58cb13b8a1bf2b783a4c6d59d5f92afc6cff3d693f78b23d4f3160a9502e3efaf7ab5e1ad5a65e554313828da83b9ff2d941dee95689fadaea0936addf1971fe635b20af470364603c2de059f54b650ad8fa0cf70121c74799d7587132be9b999bb9b787e8ab Generator = 2 fc642ddf24aa0d3fc50f4bac2f616d1e556c413373fcf4e1188f1f416473d2ac447abba857f8f8d3ab63ba9ee5762b47c59e3048e19f05d84a161e46d319c78fae02779fb6e35a165902633a76fefec77d75c0703818a37fb1bff6613b63ebac287449a9f8a101a3b33769f6cc7a3576f06283e1d45738a88380ee3e85607523 Generator = 2 d4bd8e44f0a05dcb319025b47ff7da8702665c3d1b2a8518a0d46073b499014b6ad8655569cd1655766747cb1e5e1a1fa8a275fd83bc02297784c00952d04bb6b50f79ba9befb1696a85908221a4765880d6dc0680d2ac5c136cfe694255972cebf1f1239beee5b168054ea2b2c08a91b6f22e8bf14153d26f69999a1782990f Generator = 5 da76402bdddbb5dda51f79dae442fe010688b652825ffecb6a04ec6e368a95ef35e729bc30e947ce19d7fa6946c7939d6c62791d9ac705f1509d496e10fbc7795e8197129a09283f5faf8636152c151c5f3910b06e485456fae1df094cb4da07f86e67054be8f2f0b94010d91fcd7fb66d03c57e1bea80839d874856b567403b Generator = 2 f47bddad1d4cf2f8c14985b954e6a9dbd79bd72ee40691c288d34e922a4ffd5486d39fec4e9f6dd64f0b6e9b16b628e44602f701e736d735996b03163f7c6a63152e3d0a7f04f5a6490f2b845340e015dc3c63bd5f9e7d3aaf4c49cc4fa97ff19fa8446ceb7dc2ab632cc6ebccce60163eb1b7930afbcbf077726ffce904a583 Generator = 2 c292efe525ea4315de43b0c620448009100cbf68a83c948f72809bee0c77c13e166fb6264355bcfb8c4457291f82f080bf6ca8328fa52c1b1e4a8cce696026222db8d1122923d2072bde6e373b6a92acfe1c5107512ffaadd35fe5ef74e61dc025436b3715d07bb382f8d2e114dabe57b8b574aeb20fb9d287105d98d130792b Generator = 2 bd36e0fa98b48c678052192bfe614c0b5d6f5d0c9fe906e1e279e03a935b73e47a334873eea7dcee079e685b0fe86220b90878f1949bec73263e68b1f5d1529a2d0fd334eddb33a1750e313e85fa635b04c58a9519eb2295cd8518a81ae294bec10f42e3f6e9e90298df2d1ae470dde6ad40a301877d8fbbabdedfced5fe5fbf Generator = 7 /* Generate a prime suitable for use as a Diffie-Hellman modulus, * i.e., (p-1)/2 is also prime. Also find a generator. * P. Karn, April 1994. */ #include #include #define PLEN 1024 /* 1024 bits */ #define SEARCHSPACE 5000000 /* Search range beyond starting point */ #define SIEVESIZE (SEARCHSPACE/2) /* Sieve only includes odd numbers */ #define BIT_SET(a,n) ((a)[(n)>>5] |= 1 << ((n) & 31)) #define BIT_CLEAR(a,n) ((a)[(n)>>5] &= ~(1 << ((n) & 31))) #define BIT_TEST(a,n) ((a)[(n)>>5] & (1 << ((n) & 31))) unsigned long Smallsieve[SIEVESIZE/32]; long generator(MP_INT *p); /* Construct sieve of prime numbers [3...SIEVESIZE*2] (odd numbers only) */ smallsieve(void) { int j,k,p; memset(Smallsieve,0,sizeof Smallsieve); for(k=0;k < SIEVESIZE;k++){ if(BIT_TEST(Smallsieve,k)) continue; /* 2*k+3 is composite */ p = 2*k+3; /* The next small prime */ for(j=k+p;j>= 1; for(;k < SIEVESIZE;k += s){ BIT_SET(sieve,k); /* s divides start+2*k */ } /* r = p mod s */ r = mpz_mmod_ui(NULL,&p,s); k = s - r; /* p+k is first entry divisible by s */ if(k == s) k = 0; /* s divides p */ while(k & 3) k += s; /* The sieve omits the numbers divisible by 4 */ k >>= 2; for(;k < SIEVESIZE;k += s){ BIT_SET(sieve,k); /* s divides p+2*k */ } } printf("Sieve done, checking remaining candidates...\n"); for(k=0;k Message-ID: <9405211408.AA12666@ah.com> MIME-Version: 1.0 Content-Type: text/plain [Please don't quote entire messages. It's a good way to make sure your words afterwards get read by far fewer people.] The one precaution I did not take is: (from discussion above) [looking for number of small order] Does the careful choosing of n and g eliminate this problem, or do I need to modify my Diffie-Hellman code to check g^a for short order? How do you check a number for short order? If you wish to use generators mod p, proper choice of the prime will minimize the problem; the generator has nothing to do with it. All generators are symmetric, or, more precisely, the automorphism group takes each generator to every other. Picking the prime p so that p=2q+1 and q prime will reduce the number of elements with small order to 2, namely 1 and -1. In the more general case, let p=kq+1, where q is the large prime factor of p-1 necessary for security. Now the order of an element x must divide p-1, so if it's not of order q or larger, i.e. safe, then it must be of order k. So calculate x^k (mod p) and see if it's equal to 1. If it is, then x has small order. On the other hand, the tests for small order can be minimized by using a generator of the subgroup of size q inside the group mod p, rather than a generator of the full group. Let p=kq+1 and let g be a generator of Z/pZ (notation for the group of integers modulo p). Then g^k has order q in Z/pZ. Since g generates the group, kq is the smallest positive integer t such that g^t = 1 (mod p). g^(kq) = (g^k)^q, so g^k has order q. Now if you use h=g^k as the base for the D-H exchange, the only h^x with small order happens when x=0. One can simply make the range of the random numbers from 1 to q-1. Because h has order q, and since q is prime, every h^x except x=0 will also have order q. Therefore there are no "bad" values for x. They have been removed by construction in advance. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hfinney@shell.portal.com Date: Sat, 21 May 94 09:28:38 PDT To: cypherpunks@toad.com Subject: Re: Is my DH exchange secure? Message-ID: <199405211629.JAA13647@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain With a strong prime, there is no need to use generators, as Eric implied. Looking at Phil's list, we see 2's and 5's being chosen as generators. Even for those cases where 2 is not a generator, it has period (n-1)/2. This is just as good, from what I understand. Finding the discrete log depends on the size of the modulus, not on the size of the group, unless the size of the group is drastically less than the size of the modulus. That is why the DSA uses a modulus of 512 bits and a group of size 160 bits. Even a group this small provides all the security associated with a 512 bit modulus. (Caveat: I haven't been able to find my reference to this, but I read it a few weeks ago in a crypto paper, and I am confident it is standard number theory/cryptography.) In the case of a 1024 bit strong prime, non-generators (other than 1 and -1) have period of size 1023 bits, just as good for all prac- tical purposes. For what I was calling "strongish" primes, which are about 100 times easier to find (primes of the form kq+1, where q is prime and k is around 100), I think it is also unnecessary to check for generator-hood. Non-generators are overwhelmingly likely to have periods greater than 1000 bits in size, which provides all the security of the 1024 bit modulus. Putting this together, secure Diffie-Hellman is much easier to do than the more careful implementations require. Picking a strongish prime need not take much longer than choosing an RSA key of twice the size (e.g. it takes about as long to choose a strongish 1024 bit prime as to create a 2048 bit RSA key). Then pick a random element as the base for the DH exponentiation, choose your x's and y's at random, and go. Adding the extra checks really doesn't increase the security. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Bradley W. Dolan" <71431.2564@CompuServe.COM> Date: Sat, 21 May 94 06:47:51 PDT To: Subject: Digital signature standard Message-ID: <940521134339_71431.2564_FHA48-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain AP reported on 5/20/94: >The federal government will begin using computer-generated >signatures to verify the identities of people submitting bids, >contracts and other information electronically. [...] > It is up to people outside the government to decide whether >they want to use the standard, which produces the electronic signature. >Government agencies that currently use some other method of electronic >verification will have to switch to the new standard on Dec. 1, said >Miles Smid, manager of security and technology for the institutes. >[...] > >[The standard employs] a 320-bit number that makes up the >electronic signature. The government computer then compares >the signature against the person's public key, which would be stored in >a government database. Brad bdolan@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in (Rishab Aiyer Ghosh) Date: Mon, 23 May 94 02:25:44 PDT To: Phil Karn Subject: Re: Dr Dobbs CDROM In-Reply-To: <199405192127.OAA26067@servo.qualcomm.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Phil Karn writes: > I wouldn't necessarily assume anything about Dr. Dobbs filing a CJ > request. Actually it was a hypothesis. If they haven't, they may be violating ITAR as they _do_ export it. My point was that, due to the difficulty of using the DDJ code, this case is very different from Schneier's. -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sat, 21 May 94 16:48:27 PDT To: cypherpunks@toad.com Subject: *Here they come Message-ID: <9405212348.AA10525@toad.com> MIME-Version: 1.0 Content-Type: text/plain Peter Murphy asks for some clarifications. In "DEATH TO STATISTS", I, of course, exclude minarchists from the term "statists". For "DEATH TO STATISTS", I should have substituted "DEATH TO LEFT WING STATISTS" as they are the kind that particularly infuriate me. A PC would not be equivalent to a left wing statist. A PC would have more characteristics that a left wing statist. I have not figured out the exact recipe for such monsters yet. Would "DEATH TO PC'S" violate campus speech codes? Anyway, I think that its important to let them know that we really don't approve of them. They disapprove of so many things & are go aggressive about showing their disapproval & intolerance that I think its only fair. Incidentally, I think that people should be aware of the debt that we owe NEWSWEEK with respect to the "POLITICALLY CORRECT". In their Dec. 24, 1990 issue, NEWSWEEK attacked the politically correct enforcers. It was their "THOUGHT POLICE" issue & it devoted at least 10 pages to their abuses. That issue collectivized the term "POLITICALLY CORRECT". Before that issue, the "POLITICALLY CORRECT" were nameless & nearly invisible monsters. NEWSWEEK gave us a collectivized sneer word that we could attack them with. I don't know why the term "THOUGHT POLICE" didn't catch on big. Sorry to be so late in replying. Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKK! BBBEEEAAATTT STATE ! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 23 May 94 02:33:25 PDT To: cypherpunks@toad.com Subject: Secure mosaic crippled Message-ID: MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes): > The transaction model has a crippled mode for people > outside the US and Canada > > Crippled? [from the press release]: non-U.S. residents may have to use weaker 40-bit keys in conjunction with RSA's RC2 and RC4 variable keysize ciphers. EIT intends to publish Secure-HTTP as an Internet _40_ bit keys!!!??? And that's _not_ crippled? That's decapitated! -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 23 May 94 02:33:33 PDT To: cypherpunks@toad.com Subject: TLAs, AOLs and Tim May's FAQ Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim May, after complaining about discussions on Oldsmobiles and housing policy has absolutely fallen madly in love with ackronyms, going by his recent posts (after a long silence indeed). What's up, Tim? Trying to get our minds off that wonderful FAQ you keep leaking tidbits from? ;-] -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Sat, 21 May 94 18:56:14 PDT To: outnews+netnews.alt.security.pgp@andrew.cmu.edu Subject: "Email-Firewalls" / Instant Corporate PGP Message-ID: <769568028/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain Companies like the idea of firewall machines to protect the security of their internal nets. I bet they would also like something called an "email-firewall". Names are important. :-) I think of the email-firewall as a slightly modified anonymous-remailer. Outsiders could send encrypted mail to the remailer and it would decrypt it and send it on to the right person inside the company over internal (more secure) nets. The email-firewall could also encrypt outgoing mail when it was going to a person who either had a listed PGP key or who was working at another company with an email-firewall. Also, this remailer would not make the mail anonymous. Corporations need security, not anonimity. Each company would only need to buy one copy of ViaCrypt PGP. For a company this cost is, of course, negligible. With this people inside the company would not need to deal with the encryption directly. They getting encrypted mail would not take anything new, and sending might take a slight change. Of course this is only a step towards true end-to-end encryption, but it is easy and far better than what they have now. Also, it fits with the way companies work. There is a security guard at the entrance to the plant, but once inside people generally trust each other and don't worry about security. With this, internal mail is still like postcards, but external would have an envelope. I thought about this after making a short script (below) so that mail to vac+pgp@cs.cmu.edu (the low security envelope) would be decrypted automatically. This also needed the following line in my .maildelivery: Addr vac+pgp pipe ? /usr/vac/pgp/incoming I am not going to make the "email-firewall" at this time, but thought I would throw the idea out. Has anyone done this? Let me know if you do. One question. How do I extract 2 public keys into one ASCII keyblock? Now that I want to make 2 keys FTPable ... -- Vince #!/bin/csh -f # # Vince Cate setenv PGPPATH /usr/vac/pgp setenv PGPPASS "not really vinces passphrase" cd $PGPPATH cat > mailtmp.asc egrep 'Date:|From:|Subject:|To:' mailtmp.asc > mailtmp echo " " >> mailtmp pgp -f < mailtmp.asc >> mailtmp /usr/ucb/mail -s "Was encrypted" vac < mailtmp exit 0 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Sat, 21 May 94 20:53:52 PDT To: cypherpunks@toad.com Subject: Re: *Here they come Message-ID: <199405220353.UAA01550@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain Gary Jeffers writes: > In "DEATH TO STATISTS", >I, of course, exclude minarchists from the term "statists". For "DEATH >TO STATISTS", I should have substituted "DEATH TO LEFT WING STATISTS" >as they are the kind that particularly infuriate me. right wing statists are no prize either. I see little difference between stalin and hitler, or (on a slightly less elevated plane) between reagan and johnson. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 21 May 94 22:26:18 PDT To: cypherpunks@toad.com Subject: Re: "Email-Firewalls" / Instant Corporate PGP Message-ID: <199405220527.WAA12131@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU > #!/bin/csh -f > # > # Vince Cate > > setenv PGPPATH /usr/vac/pgp > setenv PGPPASS "not really vinces passphrase" > > cd $PGPPATH > > cat > mailtmp.asc > > egrep 'Date:|From:|Subject:|To:' mailtmp.asc > mailtmp > echo " " >> mailtmp > > pgp -f < mailtmp.asc >> mailtmp > > /usr/ucb/mail -s "Was encrypted" vac < mailtmp > > exit 0 A more secure way is not to setenv PGPPASS but rather: setenv PGPPASSFD 1 and then (echo "vinces passphrase" ; cat mailtmp.asc) | pgp -f >> mailtmp The PGPPASSFD means take the passphrase from file descriptor 1, which is the standard input. This way it never appears in the environment of a process. Many unix systems have a switch to ps to show all processes' environments. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sat, 21 May 94 22:28:21 PDT To: joshua@cae.retix.com (joshua geller) Subject: Re: *Here they come In-Reply-To: <199405220353.UAA01550@sleepy.retix.com> Message-ID: <199405220528.WAA21550@netcom.com> MIME-Version: 1.0 Content-Type: text/plain This is very far of topic, and I promise not to make any further postings on this thread, but: joshua geller writes > right wing statists are no prize either. I see little difference between > stalin and hitler, or (on a slightly less elevated plane) between > reagan and johnson. It is unreasonable to call Hitler a right wing Statist. He was a socialist, and the radical left had very mixed feelings about him and vigorously opposed US action against him, until he made war on Stalin. Franco and Pinochet can reasonably be called right wing statists I would say there is a substantial difference between right wing and left wing statists. The right wingers, being conservative, do not change things so drastically, and so are less inclined to wreak havok than the left wing statists. I would rather have king log than king stork any day. -- --------------------------------------------------------------------- | We have the right to defend ourselves and our James A. Donald | property, because of the kind of animals that we | are. True law derives from this right, not from jamesd@netcom.com | the arbitrary power of the omnipotent state. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Sat, 21 May 94 23:38:57 PDT To: (Blind List Only) Subject: No Subject Message-ID: <199405220621.AA00432@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hello again. I have been too busy to post very much to the net recently, but I'm still here. As an experiment, I wanted to hack PGP 2.3A to produce and use 2048-bit keys. There was nothing sophisticated about this hack. I just changed MAX_BIT_PRECISION in mpilib.h to 4096, upgraded the POOLSIZE in random.c to 1024, and changed the version number to "2.3b" in pgp.c so I would know when I am running the hacked version. Generating 2048 bit keys is very painful, because over 260 bytes need to be typed for the pool. It took over five minutes to generate the key after the pool was full. Once created, though, encryption and decryption are not significantly slower than with 1024 bit keys, at least not on my 486DX2/66 running Linux 1.0. It only took 3 seconds to encrypt pgpdoc1.txt (using -ea) and 8 seconds to decrypt the result. Of course, the large keys created with "2.3b" are not compatible with any other version. I attempted to use the PSEUDORANDOM compiling flag, but pgp refused to link. I suppose I should put some more effort into resolving this problem. I am sending this note out for those who would like to play with big keys, but did not want to take the time to hunt through the source looking for the necessary values to change. Please treat this as an *experiment*. It is entirely possible that "2.3b" is potentially insecure, because I have not made any attempt to locate all of the memory-erasing routines that clean up after key generation and encryption and confirm that they erase all of the new memory used. I hope that the more sophisticated cypherpunks will not sneer too much at my feeble beginner's efforts. I would like to hear from anyone who performs this experiment, perhaps with a more sophisticated hack, and does timing tests on other machines, especially slower machines like 386's and 68020's. Lady Ada -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLd53bKXNQdJx1hMZAQHaEwQApOWGq0P+OqsgYolbZrjaIWhrghhV9KcY X5DqgKK8NLdND1aR17JVwUEQeo3eFok6NTjioiLg4sIQdTQNOX8Nd9bQgMxswyyi EIe/6Ki9YrxlArteUoc0zy7MaB0V1sxH3CdvEQmLnr8XKU03pnD7FCZXedjhic93 +Tt4fNrNGYk= =LmWA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Merriman Date: Sat, 21 May 94 21:55:36 PDT To: cypherpunks@toad.com (cypherpunks) Subject: U.S. Card info sites? Message-ID: <199405220457.AA24132@metronet.com> MIME-Version: 1.0 Content-Type: text/plain I'm looking for any ftp sites that have any information on the proposed U.S. Card, similar to what the cypherpunks site has on Clipper. Thanks. Dave Merriman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Sun, 22 May 94 02:28:38 PDT To: cypherpunks@toad.com Subject: PGP2.5 pulled and PGP2.6 coming.... Message-ID: <199405220928.CAA00680@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I found this on MIT's ftp server... -lile at: net-dist.mit.edu ftp> pwd 257 "/pub/PGP" is current directory. ftp> ftp> get README - 200 PORT command successful. 150 Opening ASCII mode data connection for README (1670 bytes). -----BEGIN PGP SIGNED MESSAGE----- The beta version of PGP 2.5 is now being removed from MIT file servers. In about a week, MIT will begin distribution of a new release numbered PGP 2.6. PGP 2.6 will incorporate a new version of RSAREF, scheduled for release by RSA Data Security next week, and will also correct bugs that were reported in PGP 2.5. In order to fully protect RSADSI's intellectual property rights in public-key technology, PGP 2.6 will be designed so that the messages it creates after September 1, 1994 will be unreadable by earlier versions of PGP that infringe patents licensed exclusively to Public Key Partners by MIT and Stanford University. PGP 2.6 will continue to be able to read messages generated by those earlier versions. MIT's intent is to discourage continued use of the earlier infringing software, and to give people adequate time to upgrade. As part of the release process, MIT has commissioned an independent legal review of the intellectual property issues surrounding earlier releases of PGP and PGP keyservers. This review determined that PGP 2.3 infringes a patent licensed by MIT to RSADSI, and that keyservers that primarily accept 2.3 keys are mostly likely contributing to this infringement. For that reason, MIT encourages all non-commercial users in the U.S. to upgrade to PGP 2.6, and all keyserver operators to no longer accept keys that are identified as being produced by PGP 2.3. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQBVAgUBLdezEVUFZvpNDE7hAQGRhAH+KACuaOfMynsL9QGmJpp9ToWEJB+1OFGb whoZbHbw/H268zIrFoCcm24UITcBiIcuSsk3ydpMyFTb/YBgIbzgqQ== =EbV1 -----END PGP SIGNATURE----- 226 Transfer complete. remote: README 1704 bytes received in 0.27 seconds (6.1 Kbytes/s) ftp> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ecarp@netcom.com (Ed Carp) Date: Sun, 22 May 94 12:05:03 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: "Email-Firewalls" / Instant Corporate PGP In-Reply-To: <199405220527.WAA12131@jobe.shell.portal.com> Message-ID: <199405221435.HAA22130@netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > A more secure way is not to setenv PGPPASS but rather: > setenv PGPPASSFD 1 > and then > (echo "vinces passphrase" ; cat mailtmp.asc) | pgp -f >> mailtmp > > The PGPPASSFD means take the passphrase from file descriptor 1, which is > the standard input. This way it never appears in the environment of a > process. Many unix systems have a switch to ps to show all processes' > environments. I thought stdin was 0, and stdout was 1... - -- Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 Finger ecarp@netcom.com for PGP 2.3a public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLd9ttCS9AwzY9LDxAQFS8AP/YdcP2+2q/4en/CfOMT1CmiTDNMYHkHre 7r9u3I3wT4kvO525+rEvN5o4/QY0xIlSk1DVgdHI6s+mgthxCQOC+J+2nI22Ojq5 i3pwr+Wkdq9DAmKLVfKqEVxZ2wqnJtE7nZHrio03V6zMFlotyjp3HsQeM5g+uVgY 2k/GraN3P6k= =Trn6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 22 May 94 10:49:16 PDT To: cypherpunks@toad.com Subject: Re: "Email-Firewalls" / Instant Corporate PGP Message-ID: <199405221750.KAA17007@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: ecarp@netcom.com (Ed Carp) > > A more secure way is not to setenv PGPPASS but rather: > > setenv PGPPASSFD 1 > > The PGPPASSFD means take the passphrase from file descriptor 1, which is > > the standard input. > > I thought stdin was 0, and stdout was 1... Oops; Ed is right, of course; that should be setenv PGPPASSFD 0. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 22 May 94 11:11:08 PDT To: cypherpunks@toad.com Subject: Re: Is my DH exchange secure? Message-ID: <199405221812.LAA17924@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > With a strong prime, there is no need to use generators, as Eric implied. My wording here was a little clumsy; I was not contradicting Eric but rather attempting to amplify his comments. There is no need to look for primitive roots (elements of maximal order); rather you just want to avoid elements of low order. I found the paper I referred to which described the tradeoffs between the order of the group and the size of the modulus. It is "Efficient Signature Generation by Smart Cards", by C.P. Schnorr, in the Journal of Cryptology, 1991, v4, pp161-174. This is the patented Schnorr signature which has been the basis for PKP's claim that the federal Digital Signature Standard infringes the Schnorr patent. (Bruce Schneier recently posted on sci.crypt that a paper presented at Eurocrypt 94 analyzed all the different discrete- log based signature scheme, and in his opinion cast doubt on this claim of infringement.) Schnorr deals with a prime p, and a smaller prime q which divide p-1. In his system, q is a lot smaller than p, just big enough to provide the requisite security. Small q's allow for faster calculation of g^x since x is, say, 140 bits rather than 512 bits. Here is what Schnorr writes on page 163 (he uses "alpha" where we were using g, as the generator of the group): "The Security Complexity 2^t. We wish to choose the parameters p, q so that forging a signature or an authentication requires about 2^t steps by known methods. For this we choose q >= 2^(2t) and p such that 2^t is about exp(sqrt(ln p ln ln p)). The security number t may depend on the application intended. For signature we consider in particular t=72 rather that [sic] t=64, since 2^64 steps may be insufficient in view of the rapid technological progress in computing power and speed. For p>=2^512 and q>=2^140 the discrete logarithm problem requires at least 2^72 steps by known algorithms. (It may soon be necessary to increase the lower bound p>=2^512 due to the current progress in computing discrete logarithms.) The restriction that the order of [alpha] is a prime much smaller than p provides no advantage in any of the known discrete logarithm algorithms provided that q>=2^140. The prime q is necessary to avoid an index calculus attack and a square root attack (see Section 2)." The attack described in section 2 is interesting. Also known as the baby-step-giant-step attack, it is a simple meet-in-the-middle-technique. Suppose you wanted to solve a^x=y given a and y. Suppose for simplicity that x is known to be in the range of 0 to 100. What you can do is to calculate two lists. The first is ( a^10, a^20, a^30, ..., a^90 ). The second is ( y/(a^1), y/(a^2), y/(a^3), y/(a^4), ..., y/(a^9) ). Then you just look for a number which is common to both lists. If a^20 is the same as y/(a^4) then we know that y = a^24. So this takes square root of q in time and space. Schnorr says that Pollard has a trick to use less space. (Remember the discussion we had here some time back of the prac- ticality of meet-in-the-middle attacks given the huge space needs for even 2^64 hashes? I think Pollard's trick may apply to those as well.) Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "D. J. Bernstein" Date: Sun, 22 May 94 16:33:57 PDT To: djb@silverton.berkeley.edu Subject: why moderate when you can write some code instead? Message-ID: <199405222229.PAA24497@silverton.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain (I'm not on cypherpunks... but alt.fan.david-sternlight is. [chuckle]) Attached is an article I wrote recently on the proposed moderation of alt.sources. You can see its possible relevance to talk.politics.crypto and sci.crypt. Someone just has to sit down and add a few lines to rn. ---Dan Path: silverton.berkeley.edu!djb From: djb@silverton.berkeley.edu (D. J. Bernstein) Message-ID: <5423.May2612.03.1993@silverton.berkeley.edu> Date: Wed May 26 12:03:19 GMT 1993 Newsgroups: alt.sources.d,alt.config Subject: Re: Serious proposal to make alt.sources MODERATED References: <1993May10.171718.26298@infodev.cam.ac.uk> Organization: IR Whenever a social problem is caused by technology, it can be fixed by better technology. I want to tell rn, ``Make me a newsgroup consisting of certain articles from alt.sources. Which articles? Well, read through alt.sources.index, take all the Message-ID's listed there, and select those articles from alt.sources for me. Call this new newsgroup alt.sources.indexed. Oh, yeah, dump all the other articles into alt.sources.nonindexed.'' Maybe this would be easier for rn if alt.sources.index articles had a specialized ``article selector'' format. No big deal. All that's important is that there be _some_ selector format which we can use. Note that I might decide later that I don't like alt.sources.index; I prefer the selectors which Joe Shmoe posts every day in alt.frobozz. I should be able to tell rn, ``Make me a virtual group with every article from Joe titled SOURCE SELECTOR. Call it alt.frobozz.shmoe.'' Then I can use alt.frobozz.joeshmoe in place of alt.sources.index. I expect that selectors, when properly implemented, will entirely replace moderated groups. They'd be an easy first step for the USENET Interface Project. ---Dan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Sun, 22 May 94 13:05:42 PDT To: outnews+netnews.alt.security.pgp@andrew.cmu.edu Subject: Re: "Email-Firewalls" / Instant Corporate PGP Message-ID: <769636657/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain ecarp@netcom.com (Ed Carp): >I thought stdin was 0, and stdout was 1... That works much better!!!! Thanks. I also made an outgoing "pgp-send" and renamed the incoming to "pgp-receive". The pgp-send can be used for many users but does need a new line in your .maildelivery for each. They are both FTPable from: ftp://furmint.nectar.cs.cmu.edu/security I also include them below. -- Vince #!/bin/csh -f # # pgp-send # # This lets you set up mail addresses like "vac+eric" so you # can send that you send encrypted mail without any extra work. # To use this add lines like the following to your .maildelivery # file: # # Addr vac+tovince pipe ? /usr/vac/pgp/pgp-send vac+pgp@cs.cmu.edu # # The "vac+tovince" is your own alias for this person. The # vac+pgp@cs.cmu.edu is both the mailing address and what PGP uses # to find the key. # # This assumes PGPPATH is set and pgp is on your PATH. # If not either fix that, or add a "cd" to that directory. # # Note that the unecrypted mail will be on your machine a little # longer this way so this is a bit less secure than encrypting the # mail by hand. However, this is a short period, and if your # machine's security is broken they could have read your mail as you # wrote it. # # With this, someone would need to do some "breaking and entering" # to get at your mail. # # Vince Cate # vac@cs.cmu.edu # # cd /usr/vac/pgp set TO = $1 cat > sendtmp.txt pgp -fe $TO < sendtmp.txt | /usr/ucb/mail -s "encrypted mail" $TO /bin/rm sendtmp.txt exit 0 #!/bin/csh -f # # pgp-receive # # The idea is to have an email address like "vac+pgp" that causes # this script to be run which decrypts the mail and then sends it # to your normal address. # # This lets you receive encrypted mail on a Unix machine without # having to do anything extra. It will work with any Unix machine # that supports .maildelivery files using any mail reader. It # could even be used to forward mail to non-Unix machines if you # thought you were on a reasonably secure net. The entry in the # .maildelivery file should be something like: # # Addr vac+pgp pipe ? /usr/vac/pgp/pgp-receive # # This would be safe if your host machine were safe. In any case, # someone has to do some "breaking and entering" to get your mail. # So this is much better than no encryption at all. # # This file is ftp://furmint.nectar.cs.cmu.edu/security/pgp-receive # Vince Cate # vac@cs.cmu.edu # # For me the pgp directory is protected, so is a good to be in # that directory both to drop the temporary file. # The setenve PGPPASSFD 1 tells PGP to get the passphrase from # the standard input. To install this you need to edit the 3 # places with a "vac". setenv PGPPATH /usr/vac/pgp setenv PGPPASSFD 1 cd $PGPPATH cat > mailtmp.asc egrep 'Date:|From:|Subject:|To:' mailtmp.asc > mailtmp echo " " >> mailtmp # This is less secure since some Unix ps commands can show other # user's environemnts. # # setenv PGPPASS "not really vacs passphrase" # pgp -f < mailtmp.asc >> mailtmp setenv PGPPASSFD 0 (echo "not really vacs passphrase" ; cat mailtmp.asc) | pgp -f >> mailtmp /usr/ucb/mail -s "Was encrypted" vac < mailtmp exit 0 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Sun, 22 May 94 13:31:17 PDT To: outnews+netnews.alt.security.pgp@andrew.cmu.edu Subject: Re: "Email-Firewalls" / Instant Corporate PGP Message-ID: <769638533/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain The pgp-send body should just be: >set TO = $1 > >cat | pgp -fe $TO | /usr/ucb/mail -s "encrypted mail" $TO Can always check: ftp://furmint.nectar.cs.cmu.edu/security/pgp-send ftp://furmint.nectar.cs.cmu.edu/security/pgp-receive For latest version... -- Vince From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jmdaluz@kquest.com (Jose M. daLuz) Date: Sun, 22 May 94 14:34:30 PDT To: eff-activists@eff.org Subject: Cantwell Bill Clears Committee Message-ID: <199405222134.RAA09344@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain I found this in sci.crypt today. Does anyone know if a full House vote on the export bill is the next step here? In any case, it's definitely time to contact our Reps again and remind them of the importance of this act. --------------------------------------------- From: castor@hassle.Stanford.EDU (Castor Fu) Newsgroups: sci.crypt Subject: US Crypto Export controls may weaken -- Cantwell bill clears committee Followup-To: talk.politics.crypto Date: 21 May 1994 20:15:58 GMT Organization: Stanford University Lines: 21 Distribution: world Message-ID: NNTP-Posting-Host: hassle.stanford.edu X-status: N In the clari.nb.govt an article () reports that Maria Cantwell's (D-WA) amendment to the Export Administration Act has cleared the House Foreign Affairs committee. The bill would turn over responsibility for all non-military crypto to the Commerce dept, and that most forms will be exportable without licensing. For more information on the bill, HR3627, look for Cantwell at ftp://ftp.eff.org/pub/EFF/Policy/Legislation/Bills_by_sponsor Presumably, this means the bill will proceed to a vote before the House. (Question for US readers: does your rep's position on HR3627 match yours?) I realize this does not quite meet the "charter" of sci.crypt, but since it is relevant news, I hope you will forgive the intrusion. I have directed followups to talk.politics.crypto -Castor Fu -- Jose M. daLuz KnowledgeQuest Online Research jmdaluz@kquest.com (508)996-6101(vox)/(508)996-6215(fax) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Sun, 22 May 94 17:05:46 PDT To: cypherpunks@toad.com Subject: Re: How bout that unbiased Clipper debate? Message-ID: MIME-Version: 1.0 Content-Type: text/plain In re Phil Karn's comment that Stuart Baker was an asshole. Perhaps he was just being one for pay? (see below): Newsgroups: alt.wired From: brian@tired.wired.com (Brian Behlendorf) Finally, the article by Baker was almost word-for-word the same pitch he had given at CFP and other places he's had the opportunity to speak. I wonder if his recent resignation from the NSA has anything to do with this... -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Mon, 23 May 94 04:11:51 PDT To: cypherpunks@toad.com Subject: Re: The American money capture In-Reply-To: <199405011708.KAA16423@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Sun, 1 May 1994 10:08:14 -0700 From: Hal (Also, note that a constant money supply in a growing economy is effectively deflationary. Below, you call this a "view". I call this a clear fact, and feel sorry for anyone who doesn't immediately see it also! The money supply must increase at least as fast as economic growth or it will serve as an active brake on the economy, IMO. I don't know what economic school this view comes from, but I first heard it from Milton Friedman.) They thought that the inflation they saw was due to psychological factors, people not trusting the bank, or greedy merchants trying to take advantage of the public. (These arguments were echoed in the 1970's and 1980's, but they have of course been widely discredited now. The issue was far less clear in 1850.) Discredited but still bandied about. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Mon, 23 May 94 04:13:21 PDT To: cypherpunks@toad.com Subject: Zero-balance money supply Message-ID: MIME-Version: 1.0 Content-Type: text/plain I wonder how well a zero-balance money supply would work (having positive and negative money)? Positive and negative money is created simultaneously by a single transfer of wealth. The only problem I see is the possibility of reneging on negative money. Of course, when that happens nowadays, we call it bankruptcy. So I guess we deal one way or another. The banking system would have to constantly take a percentage of all transfers to pay its costs, one of which is bankruptcies. I *think* it would be impossible to inflate or deflate such a currency. Inflation might occur if people lost faith in it, but it would also have a negative feedback effect. Inflation increases people's ability to pay off their negative money, which puts a cap on the amount of inflation that could occur. As soon as the money inflated a little, people who could pay off their negative balances would do so at the newly inflated value. I also think it would be impossible to run such a currency anonymously, because a negative balance is essentially a loan, and how could you loan money to someone who could be anyone? Only if they had established a reputation with their public key... Hmmm... Interesting, then. You could only effectively work anonymously if you had created a reputation for your anonym. And that reputation would have to be established in some way *before* anyone would loan you money, otherwise such a loan would end up being a gift. One way to establish such a reputation would be to write some free software, or answer Usenet questions, or were otherwise seen to be knowledgable and responsible. I haven't seen anyone try it yet, though. Does anyone know of such an attempt? -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 23 May 94 00:50:27 PDT To: cypherpunks@toad.com Subject: I posted "gtoal" string to 3 groups Message-ID: <199405230750.AAA28631@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Just to let you know, I took up the challenge Graham Toal proposed: I posted messages with the string "gtoal" somewhere in them. For good measure, I did it in 3 Usenet newsgroups. I did this more than a week ago, and have not seen any reponse, any indication that Graham found the messages. (I didn't announce that I was planning to send the messages, as that would make it "too easy"--a real signal would not be planned in advance like this, so I chose to say nothing.) Any comments from Graham? If I missed this, I'm sorry. I've been travelling, but think I've at least _seen_ most or all messages. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Mon, 23 May 94 02:11:17 PDT To: cypherpunks@toad.com Subject: Magic Money status and future Message-ID: <199405230911.CAA25072@mail2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- How is the budding digital cash economy going? How many coins are in circulation, and how many transactions are taking place per day? Are people just playing around, or are they exchanging things or services of genuine value? What's the address of the DigiFrank server, and where's it's key? Recently I posted a functional spec for an automatic Magic Money client. Nobody said anything about it. Does this mean that (a) it was good, or (b) nobody cares? If you would have a use for this, please post and tell me what you want it to do. For a robust digital cash economy to develop, we will need multiple servers. In fact, lots of them. We need a currency exchange, preferably third-party (i.e. not a server operator) and for-profit. To use digital cash safely, if servers are going to be run by arbitrary people, you would have to hold many different currencies. This way if one server goes bust (inflates its currency, gets its secret key stolen, ...) you have not lost too much. That means we need Magic Money 2.0. It needs to handle multiple currencies transparently. You should be able to list your holdings of all currencies, and the program should be able to track currency rates. A special message format would allow a currency exchange to update the values stored in the client automatically, just as the server can update the elist automatically. I'm looking for design suggestions (and volunteers to code parts of it!) One point I'm not sure on is: should you be able to pay out multiple currencies in one payment? It could be done as long as a server-id field was added to the coins.dat file. The problem is that when you go to exchange those coins, the client would have to generate multiple messages, each for a different server, and then you would have to mail each one to the correct server. Is the complication worth it? How about a command-line option to put the address of each server before its message? Then those with direct net access could use a script to do all the mailing for them. If PGP 2.6 comes out and becomes a de-facto standard, I will probably update PGP Tools to support both formats. I might even write a patent-safe PGP Tools which only does the 2.6 format and calls RSAREF (ugggh). But if I do there will also be an MPILIB-based version which supports both. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLeBnp8GoFIWXVYodAQGeYAQAoqquLcWcWRF8QNWP4mAY2qF0gYiBH3h7 WPAXIfp4niDtNwOvvLZ5iJQwjY88cuSm/LCqSWSSK4FPifm4M0wrUeWNnzXdzmLe g4IMGNzrup8Xx38REiVxU8wDSht15/GYbBV4Co57EXBoSBqaCylezSCnHnGsn4nM nGblnRjmPQ8= =GfG2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Mon, 23 May 94 02:38:03 PDT To: cypherpunks@toad.com Subject: Bruce Sterling's talk at CFP Message-ID: <199405230937.CAA04258@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I read this in the May 2nd issue of Microtimes, and asked the author's permission to post it here. On rereading I think it suffers in the transcription, since it was originally a speech. And I'm not sure I understand or agree with everything in it. But I think it does contain some arguments worth disseminating. Forwarded message: > From bruces@well.sf.ca.us Sun May 22 08:41:47 1994 > Date: Sun, 22 May 1994 08:41:33 -0700 > From: Bruce Sterling > Message-Id: <199405221541.IAA22662@well.sf.ca.us> > To: bart@netcom.com > Subject: Re: Fan mail & request > > Yeah, you can post it if you want. Here. > > Bruce Sterling > bruces@well.sf.ca.us > > LITERARY FREEWARE: NOT FOR COMMERCIAL USE > > Remarks at Computers, Freedom and Privacy Conference IV > Chicago, Mar 26, 1994 > > I've been asked to explain why I don't worry much about the > topics of privacy threat raised by this panel. And I don't. One reason > is that these scenarios seem to assume that there will be large, > monolithic bureaucracies (of whatever character, political or > economic) that are capable of harnessing computers for one-way > surveillance of an unsuspecting populace. I've come to feel that > computation just doesn't work that way. Being afraid of monolithic > organizations especially when they have computers, is like being > afraid of really big gorillas especially when they are on fire. > > The threat simply doesn't concur with my historical > experience. None of the large organizations of my youth that > compelled my fear and uneasy respect have prospered. Let me just > roll off a few acronyms here. CCCP. KGB. IBM. GM. AEC. SAC. > > It was recently revealed that the CIA has been of actual > negative worth -- literally worse than useless -- to American > national security. They were in the pockets of the KGB during our > death struggle with the Soviet Union -- and yet we still won. > Japanese zaibatsus -- Japan Inc. -- the corporate monoliths of Japan > -- how much hype have we heard about that lately? I admit that > AT&T has prospered, sort of -- if you don't count the fact that > they've hollowed themselves out by firing a huge percentage of their > personnel. > > Suppose that, say, Equifax, turned into an outright fascist > organization and stated abusing privacy in every way they could. > How could they keep that a secret? Realistically, given current > employment practices in the Western economies, what kind of > loyalty could they command among their own personnel? The low > level temps have no health insurance and no job security; the high > level people are ready to grab their golden parachutes and bail at any > time. Where is the fanatically loyal army of gray flannel > organization men who will swear lifelong allegiance to this > organization, or *any* organization in this country with the possible > exception of the Mafia? > > I feel that the real threat to our society isn't because people > are being surveilled but because people are being deliberately > ignored. People drop through the safety nets. People stumble > through the streets of every city in this country absolutely wrapped > in the grip of demons, groping at passersby for a moment's attention > and pity and not getting it. In parts of the Third World people are > routinely disappeared, not because of high-tech computer > surveillance but for the most trivial and insane reasons -- because > they wear glasses, because they were seen reading a book -- and if > they survive, it's because of the thin thread of surveillance carried > out by Amnesty International. > > There may be securicams running 24 hours a day all around us, > but mechanical surveillance is not the same as people actually > getting attention or care. Sure, rich people, like most of us here, are > gonna get plenty of attention, probably too much, a poisonous > amount, but in the meantime life has become so cheap in this society > that we let people stagger around right in front of us exhaling > tuberculosis without treatment. It's not so much information haves > and have-nots and watch and watch-nots. > > I wish I could speak at greater length more directly to the > topic of this panel. But since I'm the last guy to officially speak at > CFP IV, I want the seize the chance to grandstand and do a kind of > pontifical summation of the event. And get some irrepressible > feelings off my chest. > > What am I going to remember from CFP IV? I'm going to > remember the Chief Counsel of NSA and his impassioned insistence > that key escrow cryptography represents normality and the status > quo, and that unlicensed hard cryptography is a rash and radical leap > into unplumbed depths of lawlessness. He made a literary reference > to BRAVE NEW WORLD. What he said in so many words was, "We're > not the Brave New World, Clipper's opponents are the Brave New > World." > > And I believe he meant that. As a professional science fiction > writer I remember being immediately struck by the deep conviction > that there was plenty of Brave New World to go around. > > I've been to all four CFPs, and in my opinion this is the darkest > one by far. I hear ancestral voices prophesying war. All previous > CFPs had a weird kind of camaraderie about them. People from the > most disparate groups found something useful to tell each other. > But now that America's premiere spookocracy has arrived on stage > and spoken up, I think the CFP community has finally found a group of > outsiders that it cannot metabolize. The trenchworks are going up > and I see nothing but confrontation ahead. > > Senator Leahy at least had the elementary good sense to > backpedal and temporize, as any politician would when he saw the > white-hot volcano of technological advance in the direct path of a > Cold War glacier that has previously crushed everything in its way. > > But that unlucky flak-catcher the White House sent down here > -- that guy was mousetrapped, basically. That was a debacle! Who > was briefing that guy? Are they utterly unaware? How on earth > could they miss the fact that Clipper and Digital Telephony are > violently detested by every element in this community -- with the > possible exception of one brave little math professor this high? > Don't they get it that everybody from Rush Limbaugh to Timothy > Leary despises this initiative? Don't they read newspapers? The > Wall Street Journal, The New York Times? I won't even ask if they > read their email. > > That was bad politics. But that was nothing compared to the > presentation by the gentleman from the NSA. If I can do it without > losing my temper, I want to talk to you a little bit about how > radically unsatisfactory that was. > > I've been waiting a long time for somebody from Fort Meade to > come to the aid of Dorothy Denning in Professor Denning's heroic and > heartbreaking solo struggle against twelve million other people with > email addresses. And I listened very carefully and I took notes and I > swear to God I even applauded at the end. > > He had seven points to make, four of which were disingenuous, > two were half-truths, and the other was the actual core of the > problem. > > Let me blow away some of the smoke and mirrors first, more > for my own satisfaction than because it's going to enlighten you > people any. With your indulgence. > > First, the kidporn thing. I am sick and tired of hearing this > specious blackwash. Are American citizens really so neurotically > uptight about deviant sexual behavior that we will allow our entire > information infrastructure to be dictated by the existence of > pedophiles? Are pedophiles that precious and important to us? Do > the NSA and the FBI really believe that they can hide the structure of > a telephone switch under a layer of camouflage called child > pornography? Are we supposed to flinch so violently at the specter > of child abuse that we somehow miss the fact that you've installed a > Sony Walkman jack in our phones? > > Look, there were pedophiles before NII and there will be > pedophiles long after NII is just another dead acronym. Pedophiles > don't jump out of BBSes like jacks in the box. You want to impress > me with your deep concern for children? This is Chicago! Go down > to the Projects and rescue some children from being terrorized and > recruited by crack gangs who wouldn't know a modem if it bit them > on the ass! Stop pornkidding us around! Just knock it off with that > crap, you're embarrassing yourselves. > > But back to the speech by Mr. Baker of the NSA. Was it just me, > ladies and gentlemen, or did anyone else catch that tone of truly > intolerable arrogance? Did they guy have to make the remark about > our missing Woodstock because we were busy with our > trigonometry? Do spook mathematicians permanently cooped up > inside Fort Meade consider that a funny remark? I'd like to make an > even more amusing observation -- that I've seen scarier secret > police agencies than his completely destroyed by a Czech hippie > playwright with a manual typewriter. > > Is the NSA unaware that the current President of the United > States once had a big bushel-basket-full of hair? What does he > expect from the computer community? Normality? Sorry pal, we're > fresh out! Who is it, exactly, that the NSA considers a level-headed > sober sort, someone to sit down with and talk to seriously? Jobs? > Wozniak? Gates? Sculley? Perot -- I hope to God it's not Perot. > Bob Allen -- okay, maybe Bob Allen, that brownshoe guy from AT&T. > Bob Allen seems to think that Clipper is a swell idea, at least he's > somehow willing to merchandise it. But Christ, Bob Allen just gave > eight zillion dollars to a guy whose idea of a good time is Microsoft > Windows for Spaceships! > > When is the NSA going to realize that Kapor and his people and > Rotenberg and his people and the rest of the people here are as good > as people get in this milieu? Yes they are weird people, and yes they > have weird friends (and I'm one of them), but there isn't any > normality left for anybody in this society, and when it comes to > computers, when the going got weird the weird turned pro! The > status quo is *over!* Wake up to it! Get used to it! > > Where in hell does a crowd of spooks from Fort Meade get off > playing "responsible adults" in this situation? This is a laugh and a > half! Bobby Ray Inman, the legendary NSA leader, made a stab at > computer entrepreneurism and rapidly went down for the third time. > Then he got out of the shadows of espionage and into the bright > lights of actual public service and immediately started gabbling like > a daylight-stricken vampire. Is this the kind of responsive public > official we're expected to blindly trust with the insides of our > phones and computers? Who made him God? > > You know, it's a difficult confession for a practiced cynic like > me to make, but I actually trust EFF people. I do; I trust them; > there, I've said it. But I wouldn't trust Bobby Ray Inman to go down > to the corner store for a pack of cigarettes. > > You know, I like FBI people. I even kind of trust them, sort of, > kind of, a little bit. I'm sorry that they didn't catch Kevin Mitnick > here. I'm even sorry that they didn't manage to apprehend Robert > Steele, who is about one hundred times as smart as Mitnick and ten > thousand times as dangerous. But FBI people, I think your idea of > Digital Telephony is a scarcely mitigated disaster, and I'll tell you > why. > > Because you're going to be filling out your paperwork in > quintuplicate to get a tap, just like you always do, because you don't > have your own pet court like the NSA does. And for you, it probably > is going to seem pretty much like the status quo used to be. But in > the meantime, you will have armed the enemies of the United States > around the world with a terrible weapon. Not your court-ordered, > civilized Digital Telephony -- their raw and tyrannical Digital > Telephony. > > You're gonna be using it to round up wiseguys in streetgangs, > and people like Saddam Hussein are gonna be using it to round up > democratic activists and national minorities. You're going to > strengthen the hand of despotism around the world, and then you're > going to have to deal with the hordes of state-supported > truckbombers these rogue governments are sending our way after > annihilating their own internal opposition by using your tools. You > want us to put an axe in your hand and you're promising to hit us > with only the flat side of it, but the Chinese don't see it that way; > they're already licensing fax machines and they're gonna need a lot > of new hardware to gear up for Tiananmen II. > > I've talked a long time, but I want to finish by saying > something about the NSA guy's one real and actual argument. The > terrors of the Brave New World of free individual encryption. When > he called encryption enthusiasts "romantic" he was dead-on, and > when he said the results of spreading encryption were unpredictable > and dangerous he was also dead-on, because people, encryption is not > our friend. Encryption is a mathematical technique, and it has about > as much concern for our human well-being as the fact that seventeen > times seventeen equals two hundred and eighty-nine. It does, but > that doesn't make us sleep any safer in our beds. > > Encrypted networks worry the hell out of me and they have > since the mid 1980s. The effects are very scary and very > unpredictable and could be very destabilizing. But even the Four > Horsemen of Kidporn, Dope Dealers, Mafia and Terrorists don't worry > me as much as totalitarian governments. It's been a long century, > and we've had enough of them. > > Our battle this century against totalitarianism has left > terrible scars all over our body politic and the threat these people > pose to us is entirely and utterly predictable. You can say that the > devil we know is better than the devil we don't, but the devils we > knew were ready to commit genocide, litter the earth with dead, and > blow up the world. How much worse can that get? Let's not build > chips and wiring for our police and spies when only their police and > spies can reap the full benefit of them. > > But I don't expect my arguments to persuade anyone in the NSA. > If you're NSA and I do somehow convince you, by some fluke, then I > urge you to look at your conscience -- I know you have one -- and > take the word to your superiors and if they don't agree with you -- > *resign.* Leave the Agency. Resign now, and if I'm right about > what's coming down the line, you'll be glad you didn't wait till later. > > But even though I have a good line of gab, I don't expect to > actually argue people out of their livelihood. That's notoriously > difficult. > > So CFP people, you have a fight on your hands. I'm sorry that a > community this young should have to face a fight this savage, for > such terribly high stakes, so soon. But what the heck; you're > always bragging about how clever you are; here's your chance to > prove to your fellow citizens that you're more than a crowd of net- > nattering MENSA dilettantes. In cyberspace one year is like seven > dog years, and on the Internet nobody knows you're a dog, so I figure > that makes you CFP people twenty-eight years old. And people, for > the sake of our society and our children you had better learn to act > your age. > > Good luck. Good luck to you. For what it's worth, I think you're > some of the best and brightest our society has to offer. Things look > dark but I feel hopeful. See you next year in San Francisco. > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 22 May 94 23:45:09 PDT To: lile@netcom.com Subject: Re: PGP2.5 pulled and PGP2.6 coming.... Message-ID: <9405230644.AA21809@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Yeah, it was pretty weird (they also posted it to sci.crypt and *.pgp.) If you need a copy, it's available on ftp.eff.org and probably half a dozen other sites that grabbed it before they announced they were pulling it. I couldn't tell if they did it this was because they'd had a misunderstanding about what RSA would really let them get away with and got burned, or if they did it on purpose either to give RSA a way to save face on PGP while preserving deniability or to give RSA partial control over "PGP", since competing with RIPEM wasn't doing the job. But it's nice to have available out either way. If anybody's got connections with the PGP 2.6 development folks, it would be *very* nice if they can make PGP 2.6 be more Stealthy, since it's going to be incompatible with the previous versions anyway. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "gtoal@gtoal.com" Date: Sun, 22 May 94 23:35:36 PDT To: cypherpunks@toad.com Subject: Kick-starting the eeconomy - my view of ecash... Message-ID: <9405230629.AA09270@pizzabox.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain Well, I once dived into the anon remailer thread when knowing nothing about them, and something useful came of it, so I'll risk diving into the electronic money argument today, and I warn you in advance I know even less about that - it's something I haven't been following closely because I couldn't see how anonymous cash could work without some non-anonymous means of stopping double spending, like a central bank. So, my conclusion, based on no research whatsover :-) is that anonymous e-cash is probably not going to work but that a reputation-based system might, and I'm now going to describe what I think is how a reputation- based system would work: it's based on the exchange of personal IOUs and it seems to get round the other problem I've seen here of how to kick-start the eeconomy... Firstly, there's no central money-issuer. Let's say I am running a service for sale - say a newsclipping service where I will scan my mailspool and send you articles matching a set of patterns you've registered with me (I just pick this example because it's a program I'm currently working on), then if you want to use my service, you write me a personal eIOU for the fee, demonimated in the currency of this scheme. Let's call the currency the Ob. (SF readers might recognise it. It stands for an 'Obligation' - a personal IOU of one unit) So, you mint however many Obs I decide I want to charge for the service, and we enter a contract where you transfer the Obs to me. I can either accept them directly, or via a third-party exchange at a central bank which *doesn't* hold any money, but is simply a reputation server - this is necessary when accepting new Obs from someone you've never heard of, on a transaction for an amount greater than you are willing to risk on an unverified transaction. In the simple case, if, at any time in the future, I want something from you, I give you your Obs back in exchange for the service. However, you *have* to be willing to exchange your Obs for cash *or* the Obs of someone with a good reputation at the bank. If you can't, your reputation value at the bank goes down, but that doesn't mean people can't still do business with you - individual people who trust you personally might still take your minted money if they believe that you will be able to repay someday - but total strangers most likely won't accept your personal Obs any more... but they will still deal with you, as long as you pay in Obs from other trustworthy people. You might however be better off enhancing your reputation back up by using these trustworthy Obs you've earned to buy back your own IOUs. (Later you'll see that simply acquiring these Obs is equivalent since it enhances your reputation and revalues your personal IOUs, but I'm talking about the early days of this system where personal IOUs still are treated as such and haven't morphed into a more notional currency) (Note that if I cash in your Obs for servives, that's straight barter, albeit rather complex, if they've been passed round a lot, but provably barter and therefore exempt from tax. If I demand cash from your obs then it's income and expenditure and one would have to pay tax on the money exchanged.) This scheme allows a lot of money to get into circulation quickly, probably starting with small sums exchanging between friends, until the reputation server gets enough data to be meaningful. I haven't worked out the details of how a good reputation server would structure its algorithms - that's probably a full-time PhD-level project, but it looks to me intuitively obvious that something could be made to work. (Note that you *could* simply make the reputation server a strict account-balancer, weighing up what a person has issued against what they've received, and the reputation value being the bottom line, but I think for the scheme I describe here to work, it has to be much more than that, and in fact I'd like to explore the possibility here of working on reputation alone and ignoring the strict bottom-line...) The significance of a good reputation server is to block frauds such as person A mints a large amount of money and exchanges it with a similar number of Obs from person B a few times (or in practice a larger clique of conspirators) in order to enhance the reputations of A and B as trustworthy individuals that people do business with. Anyway, the end result of this is that the economy takes off straight away, possibly even with large sums involved, but restricted at first to cliquish groups of friends who all trust each other, but slowly the cliques merge as people accept Obs from others outside their clique - initially they would make personal real-world reputation checks to verify that someone could back up an Ob, but after enough transactions had happened at this level, a pgp-like web-of-trust would build up in the reputation server which would allow you to accept people's Obs whom you'd never met. Of course, once the system was in place, when you did a transaction with someone you could have the choice of insisting not on their personal Obs as payment, but for an Ob from someone with a sound reputation. This *isn't* like a central bank note - there wouldn't be millions out there under one person's name - but there *might* be millions of people with very sound reputations. Eventually it would get to the point as with current currency that you no longer feel you have to trade it in for gold (as we used to do) to be sure that the currency is still valued - because the reputation system would give more confidence than the gold reserves did, especially if you had a good spread of originators for all the Obs you held. And it would make you appreciate the riskiness of big business at a personal level - would you want to hold a million bucks in money backed only by Bill Gate's personal IOU? The biggest flaw in this scheme you might have spotted already is what to do when someone with a good reputation turns bad - or dies. Well, dying is relatively easy - when someone dies, notionally all the Obs they've issued are returned to their estate to be replaced with all the Obs they've received (ie their current bank balance held in Obs). Any shortfall is taken out their estate in real terms by the executors; and surplus is given to their inheritors. If they're insolvent and can't exchange their Obs for those of people with good reputations, well, unfortunately the holders of the Obs have to take the loss and their reputation is wiped out at the bank. *However*... what would really happen is that in general people's Obs would be continued to be traded after their death. The executor would do the calculation above, to see if the person was in real debt when they died, and if they were their reputation at the bank would be lowered by a percentage, but not wiped out. This would devalue the utility of their Obs for use in large transactions but they could continue to be used in small transactions where people didn't care too much about the risk (eg trivial net services, like my newsclip example, which I'd be using to generate low-level money) Of course, people would have to trake care never to build up a portfolio of money from too many people of poor reputation - it would be effectively like small change - no-one ever keeps millions in nickles and dimes, but everyone needs them for day-to-day small transactions. So in all likelihood after someone's death the money would simply remain in the economy, because if their books balanced it wouldn't be necessary to call them in. And their books balancing would at a first approximation be equivalent to them having a good reputation at the time of death. The other problem I mention is the harder one; someone genuinely builds up a good reputation, then makes some transactions and ducks out of the system with real good paid for with their personally-minted cash which is now valueless. Well, we have similar problems at the moment with real cash - it's called counterfeiting. Counterfeiters are criminals and once identified have to go on the run and avoid being detected; anyone who copped out of this system would be instantly detected: If reputation servers would be based on real IDs, they would never be able to get back into society, so there would be a great disincentive to doing this in the first place, if reputation servers were based on nyms, it would take them a *long* time to build up a new reputation that would allow people to do business with them. (I guess they could sell off all the stolen goods for 'clean' Obs, but they could never trade on their own reputation for a long time, and anyone doing business with them would insist on reputable Obs, so as soon as the stolen money ran out, they'd be in trouble - broke) But that's just waffle saying the event is unlikely; in reality, it probably would happen. So how is it handled? I guess by trashing the reputation of that person, which would mean that the loss from the theft would be spread out over all the personal Obs they've ever issued - anyone who held a lot of them would be wiped out - they wouldn't be valueless, but they could only be used as small change and would take a long time to offload. Which is fitting I guess, because it's people who took a lot of money from this person who built up the undeserved strong reputation in the first place. Though by the time this scheme turned into a global large-scale economy, I guess personal integrity checks for large transactions would be rarer - on the other hand, once the economy gets to that size, the risk of leaving bad money in the system lessens, as it's slowly decoupled from the original strong concept of a personal IOU. Well, hey, it's Science Fiction, I don't expect it all to make sense. So what do folks think? Is this like any of the existing schemes? (I don't think so - the guy who did the Ghostmark scheme seemed to have limited the currency supply to a fixed amount and only money that he minted could be used, although I may have misunderstood entirely) - I'm afraid I've never been interested in this field until I had the thoughts above last night, so I haven't read the Chaum papers yet. Is this the sort of scheme he proposes? I know you guys are gung-ho on anonymity, and a reputation-based system seems to preclude that. But I'm not so sure - either it could be made to work on nyms (the reputation server software would have to be pretty slick, but it needs to be anyway, and the input from a real-life credit check part of the initial reputation value would become less and less significant as time went on, when this scheme worked effectively from birth...) or anyone who wanted anonymity *in a particular transaction* would merely have to deal in other people's well-reputed Obs. In fact, once there was a good money supply going, people would tend towards doing that anyway - issuing of a personal Ob would have to be done *very* carefully, because it would automatically decrease your reputation - it would be like taking out a bank loan that *could* be called in at any moment, so you'd be sure to do it only when you could afford to, and you'd only be *able* to when you had a good strong reputation or could make a transaction with someone with a strong reputation, who trusted you to pay *them* off - in fact, this mechanism would cover both a real live electronic bank manager, *or* a personal backed loan, like a parent's guarantee to help you through college, for instance. Hell, I was almost finished, but I ran off at the mouth again. I'll stop now until I can get some feedback... G PS If its an idea worth trying on a small scale, what do you say we try it ourselves? - now we find out what our reputations are *really* worth :-) Would *you* sell a used car for tmp@netcom notes? :-) Oh hell, I feel another tract coming on... here goes (sorry)... I mentioned at the start that the scheme didn't rely on a central bank but on a shared unit of currency. There's no reason why there only needs to be *one* shared unit of currency. Long-term, globally, yes, it could be desirable. But in kick-starting the system there could be several independant schemes running - for instance, the Cypherpunk Ob, started by trading among ourselves; the Extropian Ob for those people next door who I've never really understood what they're up to; the RKBA Ob shared by everyone that hasn't yet left rec.politics.guns; the Queer Ob shared by everyone on soc.motss; the Worthless Ob, used by the clique on alt.religion.kibology; the Boston Ob, used geographically among people in Boston because of physical proximity being used to kick-start the reputation server, etc etc. So it's reasonable to trial it here, and if the scheme takes off, the various currencies might eventually set up an exchange rate like national currencies, or they might merge into one - who knows... (this is how the banking system in Scotland developed - we originally had lots of competing banks issuing their own money) G (*really* signing off this time...) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 23 May 94 08:07:58 PDT To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: House hearings on NII (fwd) Message-ID: <199405231505.LAA04636@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: Date: Sat, 21 May 1994 07:51:02 -0400 From: farber@central.cis.upenn.edu (David Farber) Subject: House hearings on NII MAY 26, 1994 (THURSDAY) TECHNOLOGY, ENVIRONMENT AND AVIATION SUBCOMMITTEE: 9:30 A.M. - 12:00 NOON - 2318 RHOB HEARING: Electronic Commerce and Interoperability in the National Information Infrastructure -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 23 May 94 08:44:08 PDT To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: Update on AOL Baker/NSA/Quittner/EFF appearances Message-ID: <199405231543.LAA05557@eff.org> MIME-Version: 1.0 Content-Type: text/plain [From HotWIRED 1.04] Reminders/changes - AOL speakers: +--+--+--+--+--+--+--+--+--+--+-- Stewart Baker, the FORMER (his scheduled resignation became effective last week) chief counsel for the National Security Agency, will appear in AOL's Center Stage (from AOL type the keyword "Center Stage") on Thursday, May 26, 7-9p.m. EST. He will be taking questions from the audience regarding Clipper. His article, "Don't Worry, Be Happy - Why Clipper is Good for You," from WIRED 2.06 is currently available from WIRED Online. Josh Quittner, Newsday technology reporter, will appear in the WIRED Auditorium (from AOL, type keyword "wired" and then click on the WIRED Auditorium Icon) on June 1, 9-10 p.m. EST. He will discuss the making of the Electronic Frontier Foundation. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Mon, 23 May 94 09:08:02 PDT To: cypherpunks@toad.com Subject: Re: Zero-balance money supply In-Reply-To: <199405231243.WAA26469@munagin.ee.mu.OZ.AU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain From: Daniel AMP Carosone Date: Mon, 23 May 1994 22:43:10 +1000 [crypto content: has anyone tried to impart reputation to an anonym? ] Russell Nelson writes: > I wonder how well a zero-balance money supply would work (having > positive and negative money)? Positive and negative money is created > simultaneously by a single transfer of wealth. Some friends of ours tried starting up a regional group of a system called LETS, which works on this principle. Yes, I'm sorry, I should have mentioned LETS by way of crediting them. One of the interesting features of such an alternative economy, especially when when it operates side-by-side with a traditional one where debtors could leave the system, is that there is a strong community incentive to prevent anyone building up either too large a debt or too great wealth. In both cases such a person becomes a risk and a burden. But there is never any problem of someone keeping money out of circulation, or being short of small change. I think that it's more a matter of trust. If you trust the system to work well, you can carry a high positive balance (e.g. selling a house to someone). In the LETS system I mentioned above, everyone's current balance and trading volume were published in a newsletter. That way, community members were encouraged to keep their balances, and those of their trading partners, near zero. Right. It encourages you to keep your wealth as wealth, and not wealth receipts. But then again, inflation encourages that also. :) > Hmmm... Interesting, then. You could only effectively work > anonymously if you had created a reputation for your anonym. And that > reputation would have to be established in some way *before* anyone > would loan you money, otherwise such a loan would end up being a gift. This is the same situation as now. However, consider that you don't actually *need* anyone to lend you money -- you can make as much as you like yourself by contributing to the community, or borrow some from the community at any time. Hmmm, hadn't thought of that (tho it's obvious now that I do). Yes, it's community-based, trust-based borrowing. But also hmmm, it lets individuals make borrowing decisions for the corporate body. Not necessarily such a good thing. > One way to establish such a reputation would be to write some free > software, or answer Usenet questions, or were otherwise seen to be > knowledgable and responsible. I haven't seen anyone try it yet, > though. Does anyone know of such an attempt? Sure.. lots of people are doing those things you mention.. in fact I'm sure I've seen you do *all* of them yourself, Russ :) No, I meant "establish a reputation for an anonym". But thanks for the complement (NOT)!. [sorry, I guess I'm a looser, a looser of bad jokes.] [ but then again if I was *that* sorry I wouldn't make them in the first place, eh? ] -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist Date: Mon, 23 May 94 12:08:30 PDT To: cypherpunks@toad.com Subject: Personal message: Lady Ada Message-ID: <199405231908.MAA11588@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP MESSAGE----- Version: 2.3a hIwCpc1B0nHWExkBBAC0l0t1ES3aiOy4/wR5BX4jMai6bxt7LWK2lxo/fxWJUCmZ id88Z0fCw/6AtK1VbOzWBBbmjSr5LcNm1qU8WKKn1latfB3L5njqlo3ANjSSfkNs fM4Pl0TFszMkrZGpdHCQ8lHnuxmvz4SZlzwUWKhtN9tqFqeKrRDcSUlee7HGt6YA AAIMtgE9dgpaP45zr1hFtZgaFcKHbhDutbGXphlDCWN3pbYTBGZv1yAu7oP6QSzY ye/JFiSU8/eUl8D3p5ZI48gCKSBGagIuGXgPd6KrI0ftosMfUu5XOUlfXSUK0IWs qEQ/k8JFt+UMgGiU3jkOKVxmyhSXaaEzLbxjOmYFrjSS5whdNIiRRvEJqRM6Lm/g CQA8+I72HvIzvFReIyrO65s0jQzPQ52gwtKcn34cpzJ6Uc9uo5p823Iq5mrg25M7 ihSGj57udFEXjhZmOpCiGX8pesE3I+hbBC24jqb8OWUEnT/4T4jmsWiE55qepjpI 5pEwBIyswcCpdpdCbU9sX4XUKRNEdMA8pA1B7zIJfzxHKF2nPsWwdg9btP1aOand NistvPPzTxb7dF68aeQfcbcfx0R/8YjaJ7W37zau4899epaSdX5biyfRNr43EF1m gxasGrR36S50HYg+Qp6Vh+qAAOhR7YNrSyrXx/LvdVzGOGuHxSEZTN03xd7VfGcY ox96Iln2NDnPYJHL+uiPa9Uumy95pF1GwYTE2wjjmSbJ7hetZj+BDOpd1aWLdq6y kBBAOHiojK7MgqTWeRJ9BsXBNGq106YPg4lcoYsLj2cqYwEEdIRF47nVm76O+fht XWgu2sW8dvwlRGlYzGvXr+suHyFNhc0uVCVPDScfm8ScV7+Po7fAYSnslIavMaU= =kZSb -----END PGP MESSAGE----- ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 7 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```$-S^P;+]AB?X9TW6\8W2:&P&2$;<_/=V`OWU[\V$R%+N-I=9;S$:.F.\,; ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Mon, 23 May 94 11:14:26 PDT To: cypherpunks@toad.com Subject: Roger Clarke on authoritarian IT (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain ---------- Forwarded message ---------- INFORMATION TECHNOLOGY WEAPON OF AUTHORITARIANISM OR TOOL OF DEMOCRACY? Paper being presented at the IFIP World Congress, Hamburg, 31 August 1994 Roger Clarke Department of Commerce Australian National University Canberra ACT 0200 Roger.Clarke@anu.edu.au Strong tendencies exist to apply information technology to support centralist, authoritarian world views. It is argued that alternative architectures can be readily created, which are more attuned to the openness and freedoms which are supposed to be the hallmarks of democratic government. It is questioned whether authoritarianism will be capable of surviving the complexities, dynamism and widely distributed power which are features of the emergent information societies. Keyword Codes: H.1, J.1, K.4 Keywords: information systems; administrative data processing; computers and society 1. INTRODUCTION The genre of 'anti-utopian' novels described futures repugnant to humanity. The classic image of an information-rich government dominating citizens' thoughts and actions is associated with Zamyatin's 'We' (1922) and Orwell's '1984' (1948), but the technological basis of the surveillance culture had been established as early as the late nineteenth century by Jeremy Bentham's designs for a model prison, incorporating the all-seeing and ubiquitous 'panopticon' (1791). Foucault (1975) argued that the prison metaphor was the leitmotiv of authoritarian society. Bradbury's 'Fahrenheit 451' (1953) and Umberto Eco's 'The Name of the Rose' (1980) speculated on the process and implications of denying information to the public.=20 Art anticipated reality. Information technology (IT) is now being systematically applied to public administration in ways consistent with the anti-utopian nightmare. This paper's purpose is to review the authoritarian model as a basis for applying IT in government, and to champion an alternative, democratic model of IT use. 2. AUTHORITARIANISM'S UNDERLYING ASSUMPTIONS AND VALUES An authoritarian society favours obedience to Authority over individual freedoms, to the extent of demanding subservience of the individual to the State. The notion clusters with tyranny (the cruel exercise of power), despotism and dictatorship (the exercise of absolute power), totalitarianism (single-party government) and fascism (a usually savage blend of authoritarianism with nationalism). Authoritarianism is associated with logical positivist and utilitarian philosophies. These perspectives place very high value on rational social engineering, law and order, and resource efficiency. The populace is perceived as unsophisticated, uneducated, unreliable, chaotic, and/or incorrigibly venal and immoral. For their own good, the organised State must impose control on the unruly people. A further assumption of the authoritarian perspective is that there exist humans with a level of both intelligence and morality superior to the common herd. In different ideologies, their innate superiority derives from different sources, such as the divine right of kings, wealth, force of arms, mystical power, what Machiavelli called virt=FA, wisdom, intellectual merit, technical capability, political cunning, demagogery, and/or public popularity. These superior humans are accepted as being the appropriate ones to make judgements on behalf of their society, with a minimum of checks and balances. They do this through social engineering; that is to say by organising and re-organising society in what they consider the rational way of achieving order and efficiency, and hence of delivering material well-being, and therefore spiritual happiness, for all. 3. THE AUTHORITARIAN MODEL OF I.T. APPLICATIONS Under an authoritarian regime, the populace must be managed. Tools and techniques that have proven effective in managing raw materials, manufactured goods and animals, can be applied to humans too. A unique identifier for each person, and its general use by government agencies and other organisations which conduct transactions with people, are highly desirable tools for efficient social administration. Public administration systems must be designed to exercise control over people, in all of their various roles. There may be scope for at least some semblance of choice by individuals, but employees need to operate within a corporate culture, consumer demand needs to be statistically predictable, and citizens' freedom of choice needs to be constrained, lest unworkable parliaments eventuate, with too many splinter parties, independents and conscience votes. It is only logical that an authoritarian society should recognise the benefits of a unary executive branch, in which the boundaries between agencies are porous. In this way, data can flow freely (such that transaction data and client histories can be cross-verified, and changes of address and status cross-notified), and systems can be tightly integrated and efficient (and hence misdeameanours by people in one arena, such as traffic fines, can be readily punished through another, such as denial of a marriage licence, permission to move apartments, or approval for travel). Authoritarian IT-based systems use a centralised architecture. Elements may be physically dispersed, however, to achieve efficiency in data transmission, and to provide resilience against localised threats such as natural disasters and sabotage by dissidents. The general shape of such systems is that provided by cyberneticians: a cascade of control loops, culminating in a master-controller. In authoritarian regimes, information privacy and data security play important roles. These have little to do with the protection of people, however, but rather serve to protect the integrity of data, and of the system, and to legitimate the repressive system through the provision of nominal rights for data subjects. =46or discussions of the authoritarian application of technology in general, see Ellul (1964) and Packard (1964), and of IT in particular, see Rule (1974), Weizenbaum (1976), Kling (1978), Rule et al. (1980), Burnham (1983), OTA (1986), Laudon (1986), Clarke (1988), Davies (1992) and Ronfeldt (1992, pp.277-287). 4. INSTANCES OF AUTHORITARIAN APPLICATION OF I.T. The reader is by now (hopefully) annoyed by the extent to which the foregoing description has been a caricature, hyperbole, a 'straw man' designed to be easily criticised. However there are manifold instances of just these features in IT-based public administration systems, both those in operation and being conceived, in countries throughout the world. In North America, whose use of IT has been well ahead of that in most other countries, a 'national data center' was proposed as early as 1966. Elements of it have emerged, such as the widespread use of the Social Security Number (SSN) as a unique identifier, proposals for a health id card, and the all-but uncontrolled use of computer matching and profiling. Some protagonists in the current debates surrounding the national information infrastructure (NII) are seeking a network consistent with authoritarian control; for example, by insisting on use only of those cryptographic techniques which are 'crackable' by national security agencies. Australia has followed the North American tendency. It flirted with a national identification scheme in the late 1980s (Greenleaf & Nolan 1986, Clarke 1987, Graham 1990). When that was overwhelmingly rejected by the populace, senior executives in public sector agencies 'went underground'. They have variously gained Parliamentary support for, and smuggled through, a series of measures whose cumulative impact is in some ways already more emphatic than the 'Australia Card' would have been (Clarke 1992). The cultures of many Asian nations are well-suited to authoritarian regimes. There are elements of high-social-efficiency applications of IT in such nations as Singapore. Busy Asian countries have shown especial interest in vehicle monitoring systems. Thailand and the Phillipines appear eager to act as laboratories for United States corporations developing identification and surveillance technologies. Under China's strongly authoritarian political system, it is unlikely that IT will be applied in any way other than to bolster existing relationships between its citizens and the State. In Western Europe, Scandinavian countries lead the way with their social welfare systems and the heavy dependence of their citizens on the State. Denmark's citizen register is a model for authoritarian regimes everywhere, and a looming export success. Other countries are keenly adopting proposals to use IT to constrain the populace, by such means as identification cards (variously for football fans, patients, and the public in general), and the integration of data systems between government agencies, and between countries within and beyond the European Community. In Central and Eastern Europe, there was an expectation that democratic, free enterprise systems would arise to replace the authoritarianism of the collapsed communist regimes. In practice, few of those countries have ever known freedom of choice, and genuine democracy (as distinct from variants of authoritarianism referred to in local lexicons as 'democracy') is not on the agenda of many of these countries. Their focus is on economic growth, rationalist solutions to economic and social problems, and centralism. IT is seen as a tool of authoritarianism, not of democracy; of centralised power, not of a pluralist body politic; and of control, not of freedom. It can come as no surprise that public administration systems are being conceived in these ways. Applications of all kinds are developed by well-trained and self-confident engineers, using unequivocally rationalist techniques. System design comprises the expression of relevant parts of the present and near-future world in a formal model which has the important characteristic of being 'mappable' onto a machine. The application's users and 'usees' (i.e. the people affected by it) are treated as objects to be modelled, not as stakeholders with interests in the process and its outcomes. Human language is treated as though it were an (imprecise) formalism, rather than a means of interaction among people. The designers fail to notice that their formalisms cannot reflect the complexities, ambiguities and dynamism inherent in social systems, and the negotiation and accommodation processes which take place among humans and social groups (Clarke 1992b, Ciborra 1992, Agre 1994, Gronlund 1994). Hence the problems highlighted in this paper are to a considerable degree inherent in the techniques currently used to develop IT applications generally. Nonetheless, their greatest impact on people's freedom is by way of public administration systems. 5. THE DEMOCRATIC ALTERNATIVE The technological determinism notion has been applied to IT. In particular, IT has been accused of being inherently de-humanising, centralist and authoritarian (e.g. Roszak 1986). The standpoint adopted by this author is that technology is essentially morally 'ambivalent' (i.e. it has potential applications and potential impacts variously supportive of, and inimical to, any particular social value - Ellul, 1990). IT may make some paths easier than others, but the choice is made not by blind fate, but by politicians, government executives, and, not least, IT professionals. The alternative political philosophy to authoritarianism is democracy, popularly expressed as 'government of the people by the people for the people', and commonly implemented through representatives chosen regularly and frequently by the combined and equal vote of all competent adults. The democratic ideal derives from the assumption that no class of people has the right to dominate other classes. It reflects the renaissance conception of mankind, whereby each individual should have the opportunity to access and interpret for themselves the ideas of other people and of Gods; and, in more modern terms, should have the scope for self-determination and self-fulfilment. Early computer technology may indeed have encouraged centralisation, but since the marketplace debut of integrated circuitry and the mini-computer about 1970, modern IT has been readily applied in the service of democracy. Open IT-based systems involve nodes which are 'peers', with equal authority in respect of particular functions. For example, in a national health network, each node might take responsibility for all processing and storage relating to a particular aspect of the system's functionality (e.g. support of a particular regional clinic, or epidemiological research into a particular class of diseases), and have special rights recognised by all other nodes in that regard (e.g. the right of access, respectively, to identified data relating to specific patients, and to identifiable data relating to particular diseases and procedures). Similarly, particular kinds of data held at each node (e.g. data identifying a patient) might be recognised as being controlled by that node and require special authority before it could be released to any other node. One form of democratic topology is the unconstrained network, with maximum inter-connectivity, and dominion by each node over the services it provides. Another model is a variant on simple-minded cybernetics: a cascade of controllers which folds around, such that the ultimately controlled (the populace) are also the ultimate controllers (the voters). Before modern communications became available, the only practicable democratic mechanism for geographically large countries was periodic (typically, 3- or 4-yearly) election of representatives. In information societies of the very near future, however, major policy decisions can be instigated, formulated, and decided by direct democracy. Voters may choose to delegate the articulation of broad policies to their elected representatives, but even this can be subject to the over-riding of unpopular decisions, and the removal of representatives the electorate considers are not performing their functions. Hierarchical topologies serve authoritarianism, whereas non-hierarchical ones are consistent with a free society. Access to data under the control of each node must be restricted, until and unless, via due process, disclosure is justified in fulfilment of some higher interest. Such topologies provide not only robustness and adaptability, but also integrity, because clients can trust them, and there is a lower risk of loss of quality (through suspicion and uncooperativeness), and of sabotage (through active attempts to mislead, and direct, destructive action). 6. INSTANCES OF DEMOCRATIC APPLICATION OF I.T. Is this image of democratic computing just a caricature too? Possibly, but examples exist. Local Area Network architectures are inverting the old notion of centralist processors accessed by terminals. The now-conventional names reflect the fact that 'client' workstations demand data and processing from 'servers': the user's device is in control, and the central facility performs at its bidding. In wide-area networking also, peer-to-peer protocols are rivalling and may be progressively replacing the older, hierarchical or 'star' configurations. At the level of inter-networking, the topology of the world-wide TCP/IP-based Internet is essentially flat, the systems software is highly distributed, the redundancy is very high, and its robustness, its resilience and its capacity to resist authoritarian governments are therefore all of a high order. The Internet's technical features have resulted in a culture very different from that on hierarchical nets. It provides a space in which imaginations have substantial freedoms. Some people use those freedoms to create new services and products; others to experiment with self-expression and group-experiences; some as a 'cybernetic' analogue to psychotropic drugs; and some just to distribute pornography or racist materials. Nor are the boundaries between these activities always clear-cut. It seems ironical that the Internet was sponsored by the United States military complex, but the irony is more apparent than real. Systems which support military operations cannot risk the fragility of centralisation, but rather demand robustness and resilience, and therefore redundancy. Moreover, aero-space-defense R. & D. is dispersed across vast numbers of universities and private sector research laboratories. It then seeks to complement competition by collaborative interaction among individual researchers and among potential research partners. To retain its technological and intellectual leadership, it was essential that the U.S.A. avoid the temptation to sustain centralised, authoritarian topologies; and to its credit it knowingly spawned a dynamic, world-wide, democratic network laboratory. 7. A SYNTHESIS This paper has considered the extremes of authoritarianism and democracy. Clearly, any society will demand not only freedoms, but also protections against those who use those freedoms to harm others. Naive authoritarian models are doomed to fail, because they deny freedoms; and naive democratic models are doomed to fail too, because they deny protections. Ronfeldt concluded that IT-based public administration (which he calls 'cyberocracy') "far from favoring democacy or totalitarianism ... may facilitate more advanced forms of both" (1990, p.283). How should new 'cyberocracies' be designed, and how should existing public administration systems be adapted to exploit the new opportunities, while balancing the needs for control and freedom? Authoritarian aspects of schemes could be justifiable in some societies as interim measures. Lenin and then Stalin judged that the country's large peasant population, and its institutions, were insufficiently mature for immediate implementation of the full Communist platform. Unfortunately the repression inherent in their interim arrangements became ingrained, and was only relieved by counter-revolution. Authoritarian elements in public administration should therefore be not only justified, but also demonstrably interim, i.e. the means must be shown whereby they will be replaced, by evolutionary processes, with alternative mechanisms consistent with democratic principles. In any case, the feasibility of grafting democratic features onto an essentially hierarchical model must be regarded as very slim. All power vests in the centre, and any softening of the system's features is by gift of the powerful. Moreover, the system can be manipulated by the powerful (for example, by monitoring nominally confidential communications), and privileges can be withdrawn by the powerful. No freedom-loving populace could regard such a system as credible, and would therefore only submit to it as a result of coercion. Is the alternative feasible: to graft control mechanisms onto an essentially open model? Communication channels can still be tapped and storage devices searched (under warrant). Evidence arising from such interceptions and searches can still be presented in a court of law. Certain actions and uses of IT can be expressly made illegal. The ex post facto controls can therefore still function within open, democratically conceived public administration. Toffler distinguished this form of IT application by coining the term 'practopia' (1980, p.368). What is not so simple to contrive within open systems is effective real-time monitoring and control: Foucault's 'prison' is readily implemented using hierarchical topologies, but if the nodes and arcs of networks are not all under the control of Authority, then preventive controls become much harder to bring to fruition. That, then, is the essential battleground between authoritarian and democratic models of IT: should someone or some class of people, and in particular politicians and senior public sector executives, be permitted to have the power to prevent transgressions? Because it is that kind of control over the public which is at the very heart of the anti-utopian nightmare. 8. CONCLUSIONS Power does not need to be explicitly and consciously granted to public administrators by the voting public, or by their elected representatives. It can accrue, slowly and gently, through developments in IT, through new applications of established techniques, through the gradual 'creep' of existing schemes into new functions, and through seemingly harmless refinements to statutes. As frogs are reputed to do, a society might resist being put into boiling water, yet be lulled to sleep in warm water slowly brought to the boil. This paper commenced by referring to early literary premonitions of authoritarian applications of IT. The fictional literature has undergone a transition. The turning-point was John Brunner's 'The Shockwave Rider' (1975), which explicitly owed a debt to Alvin Toffler's 'Future Shock' (1971). For much of the novel, the hero appears to be putting up a brave fight against inevitable defeat by the State. By turning the power of the net against its sponsors, the hero discovers pockets of surviving resistance, and galvanises the latent opposition to the State. Unlike anti-utopian novels, the book ends on an ambiguous, but (from the humanistic perspective) an optimistic note. Subsequent novels have adopted a quite different pattern. In such works as William Gibson's 'Neuromancer' (1984), and the 'cyberpunk' genre it spawned (see Sterling 1986), people are prosthetic-enhanced cyborgs, plug directly into the net, and induce their 'highs' through a mix of drugs and cyberspace. More importantly for the argument being pursued here, national and regional governments exercise very little power. The hypercorps (successors to the transnational corporations) are responsible for organised economic activity, the majority of the net, and a great deal of the information. Outside this limited, polite society skulk large numbers of people, in communities in which formal law and order have broken down and tribal patterns have re-emerged. Officialdom has not been able to sustain the myth that it was in control; society has become ungovernable. Little echoes of these patterns are evident in contemporary societies. The use of the Internet for anti-social purposes is proving much harder to control than similar behaviour using the telephone network. IT contributed significantly to the breakdown of the Soviet Union because, in addition to improving production effectiveness and efficiency, PCs delivered 'samizdat' - the means for cheap reproduction of dissident newsletters. Lies that had been lived for seven decades could not withstand the heat generated by eager users of a potentially democratising technology. And that was before inter-networking and computer-mediated communications had achieved any degree of sophistication. IT may be applied to public administration in ways consistent with authoritarianism or with democracy. Proponents of hierarchical structures and social engineering, chief amongst them senior public sector executives, must at the very least appreciate the limits of tolerance of authoritarian measures within their society. Preferably, governments should ensure that social administration schemes are not emphatically centralised and incapable of adaptation towards more liberal patterns. And most desirably, public servants, governments and voters themselves, should be exploiting the opportunities for more effective democracy which are being created by information technology. References Agre P. (1994) 'Design for Democracy' Working Paper, Department of Communication, Uni. of California at San Diego (February 1994) Beniger J.R. (1986) 'The Control Revolution: Technological and Economic Origins of the Information Society' Harvard Uni. Press, Cambridge MA, 1986 Bentham J. (1791) 'Panopticon; or, the Inspection House', London, 1791 Bradbury R. (1953) 'Fahrenheit 451 ... The Temperature at Which Books Burn' Ballantine Books, 1953 Brunner J. (1975) 'The Shockwave Rider' Ballantine, 1975 Burnham D. (1983) 'The Rise of the Computer State' Random House, New York, 1983 Ciborra C. (1992) 'From Thinking to Tinkering: The Grassroots of Strategic Information Systems' The Information Society 8,4 (Oct-Dec 1992) Clarke R.A. (1987) 'Just Another Piece of Plastic for Your Wallet: The Australia Card' Prometheus 5,1 June 1987. Republished in Computers & Society 18,1 (January 1988), with an Addendum in Computers & Society 18,3 (July 1988) Clarke R.A. (1988) 'Information Technology and Dataveillance' Commun. ACM 31,5 (May 1988) 498-512 Clarke R.A. (1992a) 'The Resistible Rise of the Australian National Personal Data System' Software L. J. 5,1 (January 1992) Clarke R.A. (1992b) 'Extra-Organisational Systems: A Challenge to the Software Engineering Paradigm' Proc. IFIP World Congress, Madrid (September 1992) Davies S. (1992) 'Big Brother: Australia's Growing Web of Surveillance' Simon & Schuster, Sydney, 1992 Eco U. (1980) 'The Name of the Rose' Picador, 1980, 1984 Ellul J. (1964) 'The Technological Society' Knopf, New York, 1964 Ellul J. (1990) 'The Technological Bluff' William B. Eerdmans, Grand Rapids MI, 1986 Foucault M. (1975) 'Discipline and Punish: The Birth of the Prison' Penguin, 1975, 1979 Gibson W. (1984) 'Neuromancer' Grafton/Collins, London, 1984 Gibson W. (1993) 'Virtual Light' Bantam, New York, 1993 Graham P. (1990) 'A Case Study of Computers in Public Administration: The Australia Card' Austral. Comp. J. 22,2 (May 1990) Greenleaf G.W. & Nolan J. (1986) 'The Deceptive History of the Australia Card' Aust. Qtly 58,4 407-25 (1986) Gronlund A. (1994) 'Public Information Systems' Proc. IFIP World Congress, Hamburg (September 1994) Kling R. (1978) 'Automated Welfare Client Tracking and Welfare Service Integration: The Political Economy of Computing' Comm ACM 21,6 (June 1978) 484-93 Laudon K.C. (1986) 'Dossier Society: Value Choices in the Design of National Information Systems' Columbia U.P., 1986 Orwell G. (1948) '1984' Penguin, 1948, 1980 OTA (1986) 'Federal Government Information Technology: Electronic Record Systems and Individual Privacy' OTA-CIT-296, U.S. Govt Printing Office, Washington DC, Jun 1986 Packard V. (1964) 'The Naked Society' McKay, New York, 1964 Ronfeldt D. (1992) 'Cyberocracy is Coming' The Information Society 8,4 (Oct-Dec 1992) Roszak T. (1986) 'The Cult of Information' Pantheon, 1986 Rule J.B. (1974) 'Private Lives and Public Surveillance: Social Control in the Computer Age' Schocken Books, 1974 Rule J.B., McAdam D., Stearns L. & Uglow D. (1980) 'The Politics of Privacy' New American Library, 1980 Sterling B. (Ed.) (1986) 'Mirrorshades: The Cyberpunk Anthology' Arbor House, New York, 1986 Toffler A. (1971) 'Future Shock' Bantam Books, New York, 1971 Toffler A. (1980) 'The Third Wave' Pan Books, 1980, 1981 Weizenbaum J. (1976) 'Computer Power and Human Reason, Publisher, 1976 Zamyatin E. (1922) 'We' Penguin, 1992, 1980 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Mon, 23 May 94 10:13:13 PDT To: cypherpunks@toad.com Subject: Charge for Internet, Please. Message-ID: <9405231712.AA03272@smds.com> MIME-Version: 1.0 Content-Type: text/plain Re: the latest "Taxpayer Assets Project" pettition against charges for internet use. Personally, internet charges, combined with dropping of NSF involvement, can't come too quickly for me. I want to sign the counter-pettition: To whom it may concern: I'm willing to pay, just get out of the way. I don't mind if schools subsidize their students' accounts (tuitions pay for it already and would still do so), or if whoever funds research would subsidize researchers' accounts. But then I believe in the separation of school and state, science and state, art and state. If a charge of $20/month (and falling) gets rid of the whiners, charge on. Fat chance, of course, but they don't bother me as long as no one takes their advice. - -Steve Witham quote me - - - - - - - - - - - - - - - To auditors without the code, calls seem indistinguishable from noise. --George Gilder -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Mon, 23 May 94 14:02:22 PDT To: cypherpunks@toad.com Subject: Re: SUE - the legal morass (fwd) Message-ID: <9405232101.AA13800@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain {A convoluted tale of woe involving Indians, archaeologists, the Feds and a fossil named "SUE" elided...} This is all very exciting, but, contrary to (apparently) popular belief, steganography has _nothing_ to do with dinosaurs. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 23 May 94 11:05:51 PDT To: dc-nets@mcfeeley.cc.utexas.edu Subject: NIST UPDATE for 23 May 1994 (fwd) Message-ID: <199405231804.OAA10514@eff.org> MIME-Version: 1.0 Content-Type: text/plain See first article (others deleted - measurment devices, medical standards, etc.) Forwarded message: Date: Mon, 23 May 1994 09:06:52 -0400 (EDT) From: NIST Public Affairs Division Subject: NIST UPDATE for 23 May 1994 To: NIST UPDATE Distribution Reply-to: baum@micf.nist.gov FILE: NIST UPDATE DATE: May 23, 1994 CONTENTS: Standard Helps Users `Sign' Electronic Data [...] --------------------------------------------------------------------- This is the e-mail edition of NIST UPDATE. NIST UPDATE is a bi-weekly synopsis for journalists of current activites, research results, and program announcements from the National Institute of Standards and Technology. If you are interested in an electronic subscription to NIST UPDATE, send e-mail with your request (including the name of the news organization you represent, if you are not a free-lance writer) to: media@micf.nist.gov (Internet) or 71742,1344 (CompuServe). NIST UPDATE may also be found on the NIST gopher service: gopher-server.nist.gov --------------------------------------------------------------------- COMPUTER SECURITY Standard Helps Users `Sign' Electronic Data NIST recently announced approval of the Digital Signature Standard, which can be used to indicate that electronic messages and forms are authentic, much as handwritten signatures are used on checks, contracts and other paper documents. Many applications of the National Information Infrastructure, including electronic commerce, will benefit from the authentication service offered by digital signatures. The DSS, known as Federal Information Processing Standard 186, can be used in such areas as electronic mail, electronic funds transfer, software distribution, data storage and electronic data interchange. The government is not aware of any patents that would be infringed by this standard and will not charge royalties to those using the standard. The DSS applies to all federal departments, agencies and their contractors for the protection of unclassified information when digital signatures are required. Copies of the DSS (FIPS PUB 186) are available from the National Technical Information Service, Springfield, Va. 22161, (703) 487-4650. Media Contact: Anne Enright Shepherd, (301) 975-4858 aeshep@micf.nist.gov [...] -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 23 May 94 06:09:04 PDT To: tcmay@netcom.com Subject: Re: I posted "gtoal" string to 3 groups Message-ID: <199405231308.OAA15960@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: "Timothy C. May" : Just to let you know, I took up the challenge Graham Toal proposed: I : posted messages with the string "gtoal" somewhere in them. For good : measure, I did it in 3 Usenet newsgroups. : I did this more than a week ago, and have not seen any reponse, any : indication that Graham found the messages. : (I didn't announce that I was planning to send the messages, as that : would make it "too easy"--a real signal would not be planned in : advance like this, so I chose to say nothing.) : Any comments from Graham? Heh, smart aleck! Since no-one seemed to be interested, I didn't bother looking closely at the 90K of logs that Larry Wall's clip program generates every day when you've got a big pattern file, *and* as luck would have it, the damn program started breaking the very day after I posted that so I could have missed it anyway. And now my wife is visiting me for a couple of weeks holiday so I'm afraid I don't have time at the moment for net.fun. Actually I'm slowly rewriting the clip program in C with more powerful functionality so it can be used to extract multiple threads and file them separately - currently it all goes into one big file, for all patterns - either that or you run multiple processes, and they're expensive. When I get a more robust and useful system going I'll mention it here and maybe we can try the experiment again. Also if it works well, I hope to make the service available to others under a magic-money kind of scheme. : If I missed this, I'm sorry. I've been travelling, but think I've at : least _seen_ most or all messages. I'm setting off for a tour of the Scottish highlands myself, in about 30 minutes. Bye for now, everyone. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Mon, 23 May 94 14:23:18 PDT To: cypherpunks@toad.com Subject: Re: Bruce Sterling's talk at CFP Message-ID: <199405232123.OAA05708@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Let me guess...is Wired going to run Sterling's talk (or a variant thereof) to counter Baker's 6.5 lies about false myths about Clipper? I happy to see that he skewered the pedophile boogeyman, but... Sterling plays right into their hands when he goes on about terrorist governments, etc. The Clipper debate is about U.S. citizens and internal policy--not about how we shouldn't be worried about our government because it isn't as totalitarian as others. That's all besides the point because the cat is already out of the bag and there is nothing to stop it--the NSA can merely slow down the use (expansion) of encryption at the cost of lost profits to U.S. companies. Paul E. Baclace peb@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Mon, 23 May 94 14:22:00 PDT To: cypherpunks@toad.com Subject: Re: SUE - the legal morass (fwd) Message-ID: <9405232121.AA24834@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain Was the dinosaur encrypted? -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 23 May 94 04:14:22 PDT To: cypherpunks@toad.com Subject: Re: Restoring list membership Message-ID: MIME-Version: 1.0 Content-Type: text/plain gtoal@an-teallach.com (Graham Toal): > : I'll wait for two days in case anyone on this list has strong objections to > : returning the membership to status quo ante. If not, I'll send the form letter. > > I think it was an excellent opportunity to cull the dead wood. How about > instead of resubbing all 500+, you just send them all a mail telling them > what happened and how to resub. That way we only get the interested ones > back... Hey! I wasn't dreaming of spending all the trouble to forge mail manually through telnet 25 to resubscribe them. I'm just sending them a form letter, like Mike Ingle's. -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 23 May 94 04:14:17 PDT To: cypherpunks@toad.com Subject: Skipjack backdoor? NOT! Message-ID: MIME-Version: 1.0 Content-Type: text/plain grendel@netaxs.com (Michael Handler): > In short, is it possible that the NSA built in a backdoor to > Skipjack so they can stay ahead of the game like they used to in the > pre-Clipper days? > > Also, at the risk of starting a "computing power increases vs. > difficulty of factoring vs. potential cost" flamewar: Is it possible that > the NSA can brute force Skipjack? _Applied Crypto_ says that Skipjack only > has an 80-bit key. How easily could the NSA break an 80-bit key? > If they were that smart, they'd simply have made Skipjack weak enough to easily break, and not cause all the outcry by suggesting escrows. See my earlier post, "Why dumb criminals will NOT use Clipper". -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grendel@netaxs.com (Michael Handler) Date: Mon, 23 May 94 15:24:57 PDT To: rishab@dxm.ernet.in Subject: Re: Skipjack backdoor? NOT! In-Reply-To: Message-ID: <199405231925.PAA14786@access.netaxs.com> MIME-Version: 1.0 Content-Type: text > If they were that smart, they'd simply have made Skipjack weak enough to > easily break, and not cause all the outcry by suggesting escrows. The thing is, the rest of the law enforcement agencies and the government have wised up to how easily people can be monitored on the Internet and other computer networks. Now, these other agencies want the NSA's ability to monitor encrypted communications, but the NSA, in typical spook fashion, is understandably reluctant to let other agencies in on its deep dark secrets of cryptanalysis. So, they created the Clipper scheme, which is a compromise. [1] It has a key-escrow scheme, so those other agencies, who actually have to worry about little things like the validity of searches and the Constitutionality of their actions, can go through proper channels and legally obtain the plaintext of the messages. [2] My guess is that Skipjack is compromised in some way (not releasing the algorithm was *really* suspicious) or that the NSA can easily break 80-bit keys, so that the NSA can continue to have a leg up on all of the other agencies (ie they don't have to deal with the key escrow departments or other little trivial legal details). Considering how easily RSA-129 was broken, my guess is that 80-bit keys are a joke for the NSA. All IMAO, of course. -- Michael Brandt Handler Philadelphia, PA, USA PGP v2.3a public key via server / finger / mail "I am iron, I am steel, nobody can touch me when I'm on the wheel" -- Curve From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 23 May 94 13:49:51 PDT To: cypherpunks@toad.com Subject: SUE - the legal morass (fwd) Message-ID: <199405232049.AA20196@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Forwarded message: From dinosaur@lepomis.psych.upenn.edu Mon May 23 14:11:02 1994 Date: Mon, 23 May 1994 15:10:55 -0400 Message-Id: <0012de0ff75a01157@maroon.tc.umn.edu> Errors-To: rowe@lepomis.psych.upenn.edu Reply-To: pjanke@maroon.tc.umn.edu Originator: dinosaur@lepomis.psych.upenn.edu Sender: dinosaur@lepomis.psych.upenn.edu Precedence: bulk From: pjanke@maroon.tc.umn.edu To: Multiple recipients of list Subject: SUE - the legal morass X-Listprocessor-Version: 6.0b -- ListProcessor by Anastasios Kotsikonas X-Comment: list for discussions about extinct megafauna The Legal Battle for SUE the Tyrannosaurus rex __________________________________________________________________ Disclaimer: I'm not a lawyer and don't claim to have a full understanding of some of these legal issues, so what follows is my best try at assessing this twisted case. I welcome any corrections and contributions from others in unravelling things and getting at the truth. -Paul ------------------------------------------------------------------- ---Background Information--- On Aug. 12, 1990, the BHIGR(Sue Hendrickson) discovered SUE on deeded land owned by Maurice Williams. The Williams ranch is located within the boundaries of the Cheyenne River Sioux reservation. A sale of the fossil(while still in the ground) occurred between the Maurice Williams and the BHIGR for the amount of $5000. Williams is an enrolled member of the Cheyenne River Sioux Tribe. He had placed much of his land into trust status with the U. S. government Department of the Interior, Bureau of Indian Affairs. The legal effects of trust status are that 1) The landowner is exempt from paying federal taxes on the land for a specified period, and 2) The landowner cannot sell the land without the consent of the Dept. of the Interior. NOTE: Although this has no legal bearing on the case at this time, even under trust status Williams retained the mineral rights to his land. In other words, Williams could extract gold or allow oil drilling WITHOUT permission of the Dept. of Interior. Everyone agrees that SUE was found on land in "trust status". By September 1, 1990, SUE was at the BHIGR lab facility. Most of the fossil was still encased in rock matrix and the long tedious prep work began. The BHIGR immediately went public with their spectacular find. As word reached the Cheyenne River Sioux Tribe, they proceeded to pass a resolution(E-335-90CR) demanding the return of the T. rex skeleton and requesting the assistance of the Bureau of Indian Affairs. The U.S. Attorney at that time(not Schieffer) found no wrongdoing and took no action. >From the beginning, the BHIGR maintained that SUE was not for sale. In March, 1992, the BHIGR announced the establishment of the Black Hills Museum of Natural History in Hill City with SUE as the main attraction. In the two months following the Black Hills Museum of Natural History announcement, things began to hit the fan. Acting U.S. Attorney Kevin Schieffer had been recently appointed and said that his office was taking a look at the legal questions surrounding SUE, but would not to comment on the specifics of the investigation. Around the same time, Maurice Williams decides that he didn't sell SUE to the BHIGR after all. It is also revealed that a private fossil collector from Canada has suddenly offered Williams 1 million dollars for the skeleton if he can get SUE back. When asked what he thought the $5000 check from the BHIGR was for, Williams said he didn't know but "maybe it might have been for mitigation". --------------------------------------------------------------------- ---The Seizure--- On May 14, 1992, over 30 federal agents and national guardsmen arrive at the BHIGR and began the seizure of SUE. Pete Larson of the BHIGR was quoted as saying "I knew we were in trouble when acting U.S. Attorney Kevin Schieffer showed up for the raid wearing television makeup". One Hill City resident, when asked by a TV reporter what he thought of the raid, replied: "If this isn't a publicity stunt, I don't know what is. There could have been a gang in this town...with a ton of cocaine and human bodies hanging from the rafters...and they wouldn't have sent in 30 armed federal agents and the national guard..." Sue was hauled off to be deposited in a boiler room with no temperature or humidity controls at the South Dakota School of Mines, where she remains to this day, unavailable for scientific study, all because of Mr. Schieffer. So began the custody battle. The parties claiming SUE include: -The BHIGR, who maintain that they purchased SUE in the context of a legal business transaction with Maurice Williams. The $5000 they paid Williams for SUE was at that time the largest sum ever paid for any fossil in the ground. -Maurice Williams, who although seemingly content with the transaction initially, changed his tune when the magnitute of the discovery becomes apparent. He is quoted as saying that the $5000 check he cashed from the BHIGR was only for the "right to disturb his land", not to actually take possession of whatever was unearthed in the course of excavation. Perhaps the 1 million dollar offer affected his memory somehow? -The Cheyenne River Sioux Tribe, who assert that SUE belongs to the tribe because it was found on tribal land. This claim is disputed by tribe member Maurice Williams himself, who asserts that the land is his private property and not the tribe's. -The U.S. Gov't. Acting U.S. Attorney Kevin Schieffer, in the wake of his seizure of SUE, claims that the fossil is the property of the "United States, period". ------------------------------------------------------------------------ ---The grounds for seizure, as explained by Schieffer--- The raid and seizure was ordered by acting Attorney Schieffer and authorized by District Judge Richard Battey. Acting Attorney Schieffer said: "We have seized these fossils as evidence in a criminal investigation, it is against the law to remove fossils from federal land. The one most on-point as it relates to fossils is the federal Antiquities Act of 1906. Unless somebody convinces me that I've misread the law, it's not going to the tribe either. It's the property of the U.S. government and will be preserved for scientific and educational purposes pursuant to the Antiquities Act. The ultimate fate of these priceless scientific fossils will take some time to resolve with finality. But we should have the case wrapped up in less than 100 million years." In spite of his reference to a criminal investigation and his clear misunderstanding of the 1906 Antiquities Act, Shieffer seizes the fossils without filing any criminal charges. For the rest of his tenure in office as acting U.S. Attorney(which ended around January, 1993) he still did not file any criminal charges. Think about this folks, he not only seizes SUE and locks her up, but he seizes almost all the records, current invoices, business and legal correspondences of BHIGR, virtually decimating the business, WITHOUT EVER EVEN FILING A CRIMINAL CHARGE!!! When a bewildered media sought answers with senior FBI agent Charles Draper of Pierre, he responded that confiscation of property before charges are filed is not unusual, but that any further questions on the matter must be referred to Schieffer. ------------------------------------------------------------------------ The saga takes many strange turns in the following months. The Cheyenne River tribe and Maurice Williams were both dismayed by Schieffer's claim that the U.S. owns the fossil(although they supported Schieffer earlier). When it became apparent that Schieffer considers land held in trust to be federal land(i.e the land owner is irrelevant), the tribe and Williams became disillusioned with him. The tribe then offered Williams a deal if he will just sign over his rights of the fossil to the tribe, but Williams rejected the deal. The tribe then approached the BHIGR to try to work out a deal. Talks collapsed after a few days with both sides still claiming ownership of SUE. The tribe also claimed that the transaction between Williams and BHIGR was invalid because Williams did not purchase a $100 "business license" from the tribe. ----------------------------------------------------------------------- ---The Legal Morass--- 1) The Antiquities Act of 1906 Acting Attorney Schieffer cited the 1906 Antiquities Act as the legal basis for the seizure. We now know he was wrong. Even the government admits this now. The Antiquities Act pertains to Native American cultural artifacts, not fossils. The BHIGR have never been charged with violating the Antiquities Act. 2) Then what is the BHIGR currently charged with? This would be almost unbelieveable if it weren't true. Four officers of the BHIGR(Pete Larson, Neal Larson, Bob Farrar and Terry Wentz) currently face a 30something count indictment on a variety of charges but get this: NONE OF THESE CHARGES INVOLVE SUE WHATSOEVER !!!!!!! When asked why no charges were filed pursuant to SUE, new U.S. Attorney Karen Shreier would not comment. 3) The BHIGR has filed a suit to get SUE back. U.S. Judge Richard Battey (the same judge who authorized the initial seizure) ruled that SUE was real estate(yes, you read that right) and thus Williams needed permission from the Dept. of Interior before he could sell her. This was appealed and upheld and now is pending appeal to the Supreme Court. If SUE were considered private property and not "real" property, the transaction between Williams and BHIGR would be considered proper. (i.e. Williams can sell private property in spite of trust status, but not land itself). In other words, the BHIGR broke no laws with respect to SUE !!! Can you imagine the ramifications if fossils are considered "real estate". How many illegal "real estate" transactions are we going to retroactively prosecute based on this interpretation of the law? This might also explain in part why no charges involving SUE have been filed to date or are ever likely to be. Imagine how many museums worldwide have been involved in illegal "real estate" transactions because they have purchased a fossil. Not eager to open this can of worms, the U.S. Attorney might be steering clear of the SUE issue completely. ------------------------------------------------------------------------ ---The Current Status--- All parties listed above still maintain their claim to the fossil except for the federal government. It seems that the Feds tacitly admit Schieffer was in error in claiming it for the U.S., but they are also caught between two difficult choices: 1)Return SUE the the BHIGR and drop charges. This would cost the Feds lots of reputations and embarrassment after the department spent millions on the case. It would also fail to appease the Indian claims including both the tribe and Maurice Williams, and lead to more political heat from that direction. 2)Continue with the prosecution of BHIGR to show that they are guilty of _something_, even if they committed no crimes with regard to SUE. This seems to be the course they are following. It would allow them to save some face by demonstrating that even if Schieffer was wrong in his actions and interpretation of the law, the BHIGR still broke some laws on unrelated matters. But what happens if the are acquitted on all charges? What will they try next? Are they just digging a deeper hole and shoveling away good money after bad? If the Supreme Court were to hear this case, there is virtually no chance that they will uphold the classification of any fossil as "real estate". The original transaction between Maurice Williams and BHIGR would be ruled a valid transaction of private property, and SUE would return to the Black Hills Natural History Foundation Museum. The big problem with this scenario is that the Supreme Court picks and chooses what they will hear, and the chance of them hearing this any time soon is very small. Meanwhile the court date for the BHIGR officers on the unrelated criminal charges has been scheduled for October, 1994. In the words of Patrick Duffy, Attorney for BHIGR, "They are going to have a very difficult time pursuading 12 South Dakotans that my clients committed 39 serious crimes." -Paul ________________________________________________________________________ Sources: Timber Lake Topic, vol 81 #49, 5-7-1992. Will Hill City SUE become Cheyenne River SUE? by Jim Nelson. The Argus Leader, 5-15-1992. Feds Nab Dinosaur Fossils. (AP) Rapid City Journal, 5-16-1992. Sioux may drop complaint over fossil. by Bill Harlan and Hugh O'Gara. Rapid City Journal, 5-17-1992. T. rex's future still up in the air. by Bill Harlan. The New York Times, 5-19-1992. FBI Seizes Tyrannosaur in Fight Over Fossils on Tribe Land. The Huntsville Times, 5-18-1992. Dinosaur caught in custody battle. by Martin Burkey. Omaha World Herald, 5-20-1992 . Gigantic Fossil Sits at the Center of South Dakota Tug of War. (from the New York Times). USA Today, 5-20-1992. Tyrannosaurus Sue, In whose closet does this skeleton belong? by James Harney. Custer County Chronicle, 5-20-1992. Tyrannosaurus rex confiscated by FBI in Hill City. by Don Gerken. Lakota Times, 5-20-1992. Hill City and CRST work together to save "Sue". by Konnie LeMay. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Mon, 23 May 94 15:59:46 PDT To: cypherpunks@toad.com Subject: removed from list.... Message-ID: <199405232259.PAA29008@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hi folks, Looks like I have been removed from the list with out any notice. I could tell because I stopped receiving your mail. Guess I just wasn't punk enough. :) Or prehaps this list doesn't care for artist who are interested in encryption... Anyways, if you would like to reach me, you can send mail directly to me at lile@netcom.com. I will not be posting to cypherpunks after this message. be seeing you, -lile ps. My art is in a virtual art gallery called OTIS. http://sunsite.unc.edu/otis/otis.html ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Mon, 23 May 94 16:41:21 PDT To: lile@netcom.com Subject: Re: removed from list.... Message-ID: <199405232338.QAA03213@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain there was a mass unsubscribing, probably from nalbandian. so it is very likely that you did nothing whatever and that no one is pissed off at you. eric wouldn't unsubscribe you without telling you why it was happening and asking you to stop whatever it was that was causing to be frustrated. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 23 May 94 14:49:31 PDT To: Jamie Lawrence Subject: Re: SUE - the legal morass (fwd) In-Reply-To: <9405232121.AA24834@ralph.sybgate.sybase.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 23 May 1994, Jamie Lawrence wrote: > Was the dinosaur encrypted? Yes, once decrypted, the dinosaur becomes Bob Hope. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Mon, 23 May 94 21:40:23 PDT To: cypherpunks@toad.com Subject: Siferpuks. A morsel, tossed. Grab grab. Message-ID: <199405240440.VAA04452@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Blacknet? Unicorn said knot. Two-horns untied it. Whitenet! Ask two-h's Eric. Mister Magic, I ca da septendecim. Of a locust, a million born. Fly white butterfly. Release it, eh. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 23 May 94 19:01:18 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: I sued tmp@netcom.com.... Message-ID: <199405240201.AA20714@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain I ask humbly that no one redistribute this post. I would prefer it to remain within the "family" of cypherpunks, and not filter out to the Usenet community or anyone else for that matter. In addition, please do not bait or harass tmp@netcom.com, who is under non-disclosure obligations and has been through quite a lot. As trust is key in our proto-community here, I have little reservation in revealing what is not restricted by non-disclosure agreements to you all. Please do not make me regret it. -uni- (Dark) In early May I incited a flame war of significant proportions in the newsgroups of alt.security.pgp, sci.crypt, and most of the crypto- politics groups on Usenet. I responded to a post by everyone's favorite net personality, tmp@netcom.com. Mr. tmp had written a scathing and somewhat damning review of the politics and goals of the "cryptoanarchists," a term lifted from Mr. May of this list. While usually Mr. tmp's rants are laughable, here he had formulated at least some cognitive ability and integrated it into a fairly well written message. As most of the regulars were probably taken to ignoring, or killing any writings by tmp, his postings would usually not be a concern. In the face of a new, kinder, gentler tmp@netcom.com however, I feared some of the newbies at impressionable stages might side with tmp and become rooted in the belief that crypto is a basically dangerous thing that should be "born classified." I'm sure each of us will recall a moment, or a period where such a fork in the road might have existed for us. In any event, I composed and posted, crosspostings intact, a rebuttal. I can't recall if I posted a copy here or not, but I suspect that I did. I think I even got some compliments for the posting from associates and friends of mine. Regardless, the result was an enraged tmp@netcom.com who began an increasingly deteriorating set of attacks which finally ended up in purely personal degradation with myself and the cypherpunks in general as the primary targets. tmp@netcom.com also felt free to adopt my own writings as form letters, changing the names where appropriate and misattributing them to himself. In all I posted 5 messages. Over 50 messages, about half of which were replies to his own postings, appeared from tmp@netcom.com. When I had just about forgotten the matter, I received a phone call from a business associate and former classmate of mine. He wanted to know if there was any truth to the rumor that I was a published anarchist of revolutionary proportions, set on toppling the government of the United States and eliminating the boarders of the world. Now, those of you who know me in any personal way will know that I travel in extremely conservative circles. For those of you who don't, I own businesses and to a lesser degree do some legal work in the states and abroad. I'm a Georgetown Law graduate and I hold a LL.M. and a M.A. in International Relations. Among other things, I own a manufacturer and distributor of highest end, handmade, wood furnishings based in the states, with the majority of business having a distinctly international character. (Shameless pitch) I am known for my business like character, a valuable asset needed to maintain some respect in that I am quite young for my position. In Europe, business associates and family of mine would look quite dimly at my views, mostly unable to see that I am in essence a moderate, even a slightly rightist moderate economically. Such a leftist reputation, deserved or not, would doubtless brush off on my family as well, with the accompanying negative impact. I would add that in my section of Europe, such reputational concerns are much amplified, especially in business relations. I post here and about Usenet with an assumed identity to guard against just such an event. This in itself makes quite an interesting case for anonymous remailers and identity firewalls on the net in general. After some questions, I traced the source of the rumor back through a state side friend of mine who, ironically, I had introduced to Usenet. Said friend had forwarded a few of the tmp@netcom.com postings to another mutual acquaintance, intending, innocently enough, such as a humorous diversion The rest of the story looks like that old shampoo commercial (and she told two friends, and they told two friends....), modernized with fax machines and e-mail. Clearly, some recipients farther down the line were not privy to the context of the posts, others assumed the sources to be the print media, by virtue of the type set one recipient printed in ("New Century School Block"), and thus thought them "accurate." Earlier, I asked for a public retraction an apology from tmp@netcom.com, and was predictably, laughed at. I explained to tmp@netcom.com that if he did not tender an apology and retraction, I would consider legal action. Laughter could be heard at the other end of the e-mail message I received in return, and tmp@netcom.com felt free to repost my e-mail, with some dramatic license, to his ever growing, self replied, Usenet thread. A client called from Switzerland and asked about the rumor this same day. Said client is a frequent legal client and the recipient of our lowest bid for the furnishing of the executive offices of a new world headquarters nearing completion, a rare order in this economy. I am not a person prone to law suits, this was, however, a bit much to stomach. I contacted some of my legal friends and co-workers and we did some research on the problem. (Interestingly enough the David Sternlight libel suit was suggested by Mr. Sandfort on this list right when I was concluding my research on the same topic for my own legal problem). In many ways the tmp posting seemed a classic libel/defamation suit, the only difference being the introduction of Usenet and e-mail to the formula. One of my attorneys suggested we treat the initial distribution as a mass mailing, and bring some caselaw on that line into the brief. Interestingly enough the parallels here are quite close. The Usenet distribution was made to several parties who "subscribed" to a public forum. This had the additional effect of making tmp@netcom.com's later postings (which were almost entirely personal attacks) appear out of place with the "forum's" topic and look very much like "reckless disregard for the truth," a standard which would have allowed significant punitive damages to be invoked. It also kept tmp out of the "member of the print media" category which would have put the burden of proof of the falsehood of tmp's statements on me. I spoke to a Federal Court of Appeals Judge who I have known for a number of years to try and poke some holes in the suit on substantive merits. As far as he was concerned, the suit was one that he would entertain in his court room "without reservation." We decided on a initial suit of damages in Federal Court and in the mid to high six figures. This allowed an amended complaint, if the Swiss deal fell through, in the low seven figures. Had this been the case I could not have even begun to accurately peg the damages as this client was often a significant "rain maker" for us. Needless to say, and as is the practice with all suits, no one expected we would be awarded the full amount in any event, or that tmp could afford to pay for it. I contacted netcom.com to see how they might respond to the suit, and to ask about the need for a preliminary injunction to prevent data in and about tmp's account from being destroyed inadvertently or intentionally. Netcom.com was initially not very cooperative. They suggested I sort the problem out with tmp, and that it was not their issue. This was until my attorney called Mr. Bruce Woodcock at Netcom support services. Mr. Woodcock was VERY cooperative. He was very interested in avoiding liability and was perhaps the best card we had in the suit. While I cannot go into detail as to the specific support he provided, I think it is safe to say AS A GENERAL MATTER that while most internet providers will be very strict about privacy for their account holders, the appearance of legal proceedings and potential court orders make a provider very interested in not being named as a co-defendant. (Note 1) I must thank Mr. Woodcock and commend him on his excellent balance of client privacy and respect for the judicial system. Our request for the seizure of materials potentially discoverable under Federal Rule 26 of Civil Procedure was (at our request) carbon copied to tmp@netcom.com. The next day I received a mail bomb with the phrase "I do not appreciate your threatened lawsuit!" copied ten thousand (10,000) times, and forged through a telnet (STMP?) port (25?). Some hours later I received a rather more subdued letter from tmp@netcom.com suggesting that from his (unknown) legal perspective I had little grounds for a case and that he was sure EFF would be interested in defending him. On the advice of counsel, I did not reply to the letter. I did however begin to notice the following disclaimers on tmp's messages: DISCLAIMER: the above statement in no way implies that the pseudonymous entity Black Unicorn, unicorn@access.digex.net, is a cryptoanarchist. Furthermore this message does not reflect any views of L.Detweiler. sincerely, tmp@netcom.com The next day I received an even more subdued letter, highlighting tmp's lack of resources for a legal defense, and sounding even a little like an apology. Against the advice of counsel, I decided to answer this one, and suggested that we talk over the phone about settling. I agreed that whatever happened, I would not reveal his identity, a small concession in my view. I settled with tmp@netcom.com for terms which I will not disclose. I will say that it was worth my while. In a way I'm sorry the case didn't go to the courts. While it probably would not have been a precedent setting one, because it doesn't seem tmp@netcom.com could have appealed a ruling and gotten it into the record books as an appeals case with some precedent, it would have been interesting to see what sort of liability Usenet might present. In a way I felt guilty. Usenet and the net in general is such a break from the normal rules and fears of liability it seemed a shame in a way to introduce the ugly head of jurisdiction and subservience to the legal system to cyberspace. I also don't like to be a bully. In another way it seemed like a no-lose situation. If I won a suit, I would be vindicated (as petty as that is), and there would be some clue as to how far one could go on Usenet and in cyberspace in general. If I lost, I would be just as pleased that the line had been drawn and the results of basic immunity to defamation and libel would have been quite a social experiment, a result still quite worth the expenditure for me. In addition, I was very interested in discovering how a court, the ultimate throwback to the real world, would impose (or refuse to impose) traditional legal theory on Usenet and electronic mailing lists in general. As a legal scholar, it was a problem that presented a wonderful chance to see the law evolve literally right before my eyes. In retrospect, I'm not sure I would have been so pleased if the Swiss deal had been compromised in the process. Note 1: It seems to me that the entire event highlights the potential demand for anonymous utilities on both sides. tmp would have been much better off for his ability to use remailers, and I would have been much better off had I guarded my pseudonym more effectively. The interesting solution would be a multi-jurisdictional remailer making records non- reconstructable, and guarding the operator from jurisdiction and liability. tmp's greatest weak spot was Netcom's potential liability. I would have been hard pressed to sue had Netcom not been so easily included as a defendant. Netcom's cooperation (which was not at all "voluntary" I must add, but rather based on significant perceived, potential liability) made expensive depositions and numerous interrogatories throughout the discovery game unnecessary, and probably would have been much more difficult if Netcom had insisted on pursuing a hearing in court on each request and fought tooth and nail as (I assume) Julf might have. This applies even under the revised Federal Rules of Civil Procedure which recently went in effect and are in part designed to reduce the adversarial nature of discovery. Should the rules continue to evolve away from the adversarial direction, forcing defendants and plaintiffs to reveal more for less, anonymous utilities will become more and more valuable. Anonymous utilities with multi- jurisdictional components are CRUCIAL in this litigious, sue happy country. (Call me part of the problem if you like.) I would have been SOL had tmp decided to post through an overseas remailer, or one which, regardless of jurisdiction, had a means to avoid civil liability. In any event this raises another matter. How then are remailers to be supervised? My personal feeling is that Julf, or any remailer operator, would have blocked tmp's use of a remailer far before Netcom would have. (Note that Netcom STILL has not revoked tmp's account, I guess they are just asking for trouble?) In as much as remailers are operated by those who have some degree of respect for Usenet and cyberspace in general, the kind of self patrolling that goes on seems to me as effective, provided there isn't an imposition by the operator of the morality legislation that remailers are often used to circumvent (pornography, etc.) In my view the traffic level alone of tmp's Usenet posts is more offensive than any pornography, tax avoidance, political activism, or free marketing that goes on through remailers. It should be this, along with harassment or obvious forum abuse that should dictate the line at which a remailer operator blocks access. In the current system, as displayed by Netcom's policy, it is quite the opposite that is affected. Potential legal liability (which is based on the whims of the empowered jurisdiction) is the only effective bar against misconduct. The implications of a nationalized internet are quite unnerving in this context. In a way Netcom is a victim here. They are at the mercy of the U.S. legal system despite what is or is not morally acceptable in cyberspace. In a way they have dug their own hole. Their restrictions, and motivations are based on profit, not on ethics. -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John K Clark Date: Mon, 23 May 94 22:06:04 PDT To: cypherpunks@toad.com Subject: Shore on Quantum Computers Message-ID: <199405240505.WAA25147@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I found this in sci.crypt, its by Peter Shore, the mathematician who caused the resent excitement by finding a way to program a quantum computer to factor numbers AND find discrete logarithms in polynomial time. I realize nobody has even made a quantum logic element yet, much less a working computer but the implications are breathtaking. John K Clark johnkc@well.sf.ca.us - ----------------------------------------------------------------------------- Sun, 22 May 1994 11:24:13 sci.crypt Thread 20 of 102 Lines 32 Re: New Factoring Method via Chaos? Respno 18 of 19 shor@alice.att.com Peter Shor at AT&T Bell Laboratories, Murray Hill NJ >In article , >a_rubin@dsg4.dse.beckman.co m (Arthur Rubin) writes: > In ><2rgh3l$rie@news.delphi.com> edfromnj@news.delphi.com >(EDFROMNJ@DELPHI.COM) writes: > > >This week's science news has >a good general article on quantum computing. > > ... > > >My >question is - could a quantum computer be simulated in software? >> > No. > I should try clearing up some of the misconceptions that are multiplying on sci.crypt on quantum computers. So far, the only things quantum computers are known to do in polynomial time that cannot be done on regular computers are a few contrived-looking problems, factoring, and discrete logarithms. In the original mention of quantum computers, Feynman suggested they be used for simulating quantum mechanics, and this is probably another case they do better than regular computers. Quantum computers can be simulated by ordinary computers, but doing so (as far as we know) entails an exponential factor in increased computation time, so factoring via simulating a quantum computer will be much slower than trial division (and you probably thought that was the slowest algorithm possible for factoring (-: ). Quantum computing can be accomplished by the action of Schrodinger's equation on a (somewhat complicated) Hamiltonian, where the number of bits of precision for needed for the Hamiltonian is at most logarithmic in the length of the computation, so it's not cheating by using exponentially many bits. Peter Shor -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCzAgUBLeGJt303wfSpid95AQH/qwTwhMh2NcIygoNE/GEHKxJZCoDWBX77lZR0 YsQt+gypIehDDOkIUgYbR0x4QDE5lcbSaErT3HJlCYPj0zgi6oPfBFzUjJh7Nndp jUvzr6CcDeJ4d1EknFEiVeeB2kaDZtONpx61l5EIMldJ/pL54B/Gfg5blG2Lzz/g vwhOVH8Vw8NjKpyjbyGZlJInRmYfNrWOD4tEm3oYr4VKGGEiThg= =8Nbd -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Mon, 23 May 94 22:42:30 PDT To: cypherpunks@toad.com Subject: Re: Siferpuks. A morsel, tossed. Grab grab. Message-ID: <199405240542.WAA11094@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBPAi3hAFAAAAECAM4UylMZlbmZEb0tECk9iAW3VeCylA0cIlIJUQMnxbdM+uEi 6qtFwzMnVxUsLVBKuYgN53bFksEhapSMcCZkEY0AEQEAAbQKTWFjUEdQIEtleYkA VQIFEC3hBLZqlIxwJmQRjQEBvtsB/R4pqgRg4rmJU0BGCPNVkbIBy5J9sGK+xq0p OsA2OYWpQJzj+MykIamQYKDPtYD73omUxNyG0tB/psqlt2JYHhg= =3Hnl -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Daniel AMP Carosone Date: Mon, 23 May 94 05:43:24 PDT To: nelson@crynwr.com (Russell Nelson) Subject: Zero-balance money supply In-Reply-To: Message-ID: <199405231243.WAA26469@munagin.ee.mu.OZ.AU> MIME-Version: 1.0 Content-Type: text/plain [just rejoined after a period of absence, sorry if this has been covered before, but Russ' post looked like a thread-starter so I thought I'd jump in.] Russell Nelson writes: > I wonder how well a zero-balance money supply would work (having > positive and negative money)? Positive and negative money is created > simultaneously by a single transfer of wealth. Some friends of ours tried starting up a regional group of a system called LETS, which works on this principle. The group members traded `spots' for services or items - in this case generally stuff like gardening/handyman work, computer programming, whatever their skills were. The spots were tallied in each member's account with a community `bank'. The key to the whole thing was that there is no value in the currency itself, only in the *exchange*. It never really got far enough off the ground to become self sustaining, due to lack of interest or general apathy, but was an interesting idea. Apparently there are a number of communities in the US with this kind of system established, as well as other kinds of barter economies. > I also think it would be impossible to run such a currency > anonymously, because a negative balance is essentially a loan, and > how could you loan money to someone who could be anyone? Only if > they had established a reputation with their public key... One of the interesting features of such an alternative economy, especially when when it operates side-by-side with a traditional one where debtors could leave the system, is that there is a strong community incentive to prevent anyone building up either too large a debt or too great wealth. In both cases such a person becomes a risk and a burden. But there is never any problem of someone keeping money out of circulation, or being short of small change. In the LETS system I mentioned above, everyone's current balance and trading volume were published in a newsletter. That way, community members were encouraged to keep their balances, and those of their trading partners, near zero. > Hmmm... Interesting, then. You could only effectively work > anonymously if you had created a reputation for your anonym. And that > reputation would have to be established in some way *before* anyone > would loan you money, otherwise such a loan would end up being a gift. This is the same situation as now. However, consider that you don't actually *need* anyone to lend you money -- you can make as much as you like yourself by contributing to the community, or borrow some from the community at any time. > One way to establish such a reputation would be to write some free > software, or answer Usenet questions, or were otherwise seen to be > knowledgable and responsible. I haven't seen anyone try it yet, > though. Does anyone know of such an attempt? Sure.. lots of people are doing those things you mention.. in fact I'm sure I've seen you do *all* of them yourself, Russ :) -- Dan. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 23 May 94 21:30:05 PDT To: Cypherpunks Mailing List Subject: Re: MIT has released PGP 2.6 In-Reply-To: <9405240423.AA20999@big-screw> Message-ID: MIME-Version: 1.0 Content-Type: text/plain How long do you think it will take before someone releases 2.7 that fixes many of the 'shortcomings' and 'bugs' in 2.6? ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeffrey I. Schiller Date: Mon, 23 May 94 21:23:46 PDT To: cypherpunks@toad.com Subject: MIT has released PGP 2.6 Message-ID: <9405240423.AA20999@big-screw> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- MIT is pleased to announce the release of PGP 2.6, a free public-key encryption program for non-commercial use. PGP 2.6 provides for digital signatures and confidentiality of files and messages. PGP 2.6 is distributed in source form for all platforms. For convenience, an MSDOS executable is also part of this release. Because source is available, anyone may examine it to verify the program's integrity. PGP 2.6 uses the RSAREF(TM) Cryptographic Toolkit, supplied by RSA Data Security, Inc. PGP 2.6 is being released by MIT with the cooperation of RSADSI. In order to fully protect RSADSI's intellectual property rights in public-key technology, PGP 2.6 is designed so that the messages it creates after September 1, 1994 will be unreadable by earlier versions of PGP that infringe patents licensed exclusively to Public Key Partners by MIT and Stanford University. PGP 2.6 will continue to be able to read messages generated by those earlier versions. Because earlier versions of PGP (including MIT's Beta test PGP 2.5 release) will not be able to read messages created by PGP 2.6 after September 1, 1994, MIT strongly urges all PGP users to upgrade to the new format. The intent of the format change is to discourage continued use of earlier infringing software in the U.S., and to give people adequate time to upgrade. As part of the release process, MIT commissioned an independent legal review of the intellectual property issues surrounding earlier releases of PGP and PGP keyservers. This review determined that use of PGP 2.3 within the United States infringes a patent licensed by MIT to RSADSI, and that keyservers that primarily accept 2.3 keys are mostly likely contributing to this infringement. For that reason, MIT encourages all non-commercial PGP users in the U.S. to upgrade to PGP 2.6, and all keyserver operators to no longer accept keys that are identified as being produced by PGP 2.3. How to get PGP 2.6 from MIT: PGP 2.6 is available from MIT only over the Internet. Use anonymous FTP to login to net-dist.mit.edu. Login as anonymous. Look in the directory /pub/PGP. In this directory, available to everyone, is a README file a copy of the RSAREF license and a copy of a software license from MIT. Please read the README file and these licenses carefully. Take particular note of the provisions about export control. THe README file contains more detailed instructions on how to get PGP 2.6. Also in /pub/PGP is a copy of the PGP Manual (files pgpdoc1.txt and pgpdoc2.txt) and the file pgformat.doc that describes the PGP message, signature and key formats, including the modifications for PGP 2.6. These are being made available without the distribution restrictions that pertain to the PGP source and executable code. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAgUBLeGAOlUFZvpNDE7hAQG4yQH+PbABiBvnFQU0u084Ed9whx988IaUNpIp Sl4Ab950SChJbewZNvcpQ/yEMjF2wi6PhUx4k3VySUvKmaC6W7rhNQ== =+qTj -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 23 May 94 22:09:28 PDT To: jis@mit.edu (Jeffrey I. Schiller) Subject: Re: MIT has released PGP 2.6 In-Reply-To: <9405240423.AA20999@big-screw> Message-ID: <199405240444.AAA04729@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain You wrote: The file net-dist.mit.edu:/pub/PGP/mitlicen.txt contains the following: >2. Software included in this compilation includes a feature that >causes the format of messages generated by it to change on September >1, 1994. Modification to this software to disable this feature is not >authorized and will make this license, and the license in the >underlying software, null and void. Thus is seems that all freedom loving individuals will be forced to use version 2.5, which came with no such bone-headed restrictions. Too bad the RSA license included in 2.5 was specifically perpetual. There was also no limitation that I saw on redistributing 2.5, except in regards to possible ITAR violations. Adam -- Adam Shostack adam@bwh.harvard.edu "If you love wealth better than liberty, the tranquility of servitude better than the animating contest of freedom, go home from us in peace. We ask not your counsels or arms. Crouch down and lick the hands which feed you. May your chains set lightly upon you, and may posterity forget that ye were our countrymen." -- Samuel Adams, 1776 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Mon, 23 May 94 23:54:31 PDT To: cypherpunks@toad.com Subject: Re: MIT has released PGP 2.6 In-Reply-To: Message-ID: <199405240654.AAA11896@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- What will we have to do to get MIT-PGP 2.6 via anonymous ftp from net-dist.mit.edu? Like with MIT-PGP 2.5, telnet to net-dist.mit.edu, and answer questions. This time there are 4. The first three questions help MIT protect itself from possible legal problems related to their distributing PGP - they cover their rear ends with regard to ITAR regs (questions 1 and 2) and patent infringement (question 3). First, we must assure net-dist that we're not trying to export MIT-PGP 2.6. Second, we must promise not to export MIT-PGP 2.6. Third, we must agree to the terms and conditions in the RSAREF license. Finally, we must agree that we won't use MIT-PGP 2.6 for commercial purposes. A "yes" answer to that last question is the only thing specifically required by the RSAREF license. Note well that we aren't required to obey strictures in some kind of "README" file. Remember this for when someone tries to muddy the waters with baseless obfuscatory claims about what we agreed to in some auxiliary file, and how that auxiliary file somehow overrules the license terms. :-) I find the RSAREF license quite reasonable, as I did their previous version. I have not yet seen the MIT license. I don't know about the source, because I haven't grabbed it yet. Richard - --------- Here are the details: boojum(101) % telnet net-dist.mit.edu ULTRIX V4.2A (Rev. 47) (bitsy) login: getpgp Warning: no Kerberos tickets obtained. Athena Server (DSMAXINE) Version 7.4G Mon Jul 27 10:22:03 1992 Unable to open /usr/tmp/attachtab: No such file or directory This distribution of PGP 2.6 incorporates the RSAREF(tm) Cryptographic Toolkit under license from RSA Data Security, Inc. A copy of that license is in the file /pub/PGP/rsalicen.txt available via anonymous FTP from net-dist.mit.edu (note: login as anonymous *not* getpgp). In accordance with the terms of that license, PGP 2.6 may be used for non-commercial purposes only. PGP 2.6 and RSAREF may be subject to the export control laws of the United States of America as implemented by the United States Department of State Office of Defense Trade Controls. Users who wish to obtain a copy of PGP 2.6 are require to answer the following questions: Are you a citizen or national of the United States or a person who has been lawfully admitted for permanent residence in the United States under the Immigration and Naturalization Act? XXXXX Do you agree not to export PGP 2.6, or RSAREF to the extent incorporated therein, in violation of the export control laws of the United States of America as implemented by the United States Department of State Office of Defense Trade Controls? XXXXX Do you agree to the terms and conditions of the RSAREF license (in /pub/PGP/rsalicen.txt)? XXXXX Will you use PGP 2.6 solely for non-commercial purposes? XXXXX To get PGP 2.6 use anonymous FTP to net-dist.mit.edu and look in the directory: /pub/PGP/dist/U.S.-only-XXXXX Note: Use anonymous FTP, do not attempt to login to on the "getpgp" account. Holding for 60 seconds ^C to quit sooner. telnet> quit -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLeGyAPobez3wRbTBAQHvqwQApqr3yozjVheZxLE7VI8hrPp7eTylUWT1 qh6wtlqVjrsJWnYh+LwOzCEL+o6ZZzuXaKwnoaVZO2C6sf9666ZETSMnCRiCvIBv 0mhgbyc96DCLJVkv1O7gAOmzq3B+bNauXQndjdTr58lRZgoTd7A8FfK0m3xP7y8P 1WYXytLPomI= =ls3s -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@mason1.gmu.edu (Curtis D Frye) Date: Mon, 23 May 94 22:38:38 PDT To: cypherpunks@toad.com Subject: Response to Uni's "Lawsuit" Message Message-ID: <9405240538.AA21324@mason1.gmu.edu> MIME-Version: 1.0 Content-Type: text/plain First off, many thanks to Uni for deciding to share his venture into the legal ramifications of Usenet. It's a shame things had to be taken to this extreme, though his reasoning (edited to conserve bandwidth) is flawless and the potential harm quite grave. I address this issue from my George Mason University account as it presents my personal opinions on the subject and does not necessarily reflect the views of Digital Gateway Systems, Inc., a DC-area Internet access provider where I am Director of Sales and Marketing. However, Uni's comments on Netcom's role in the matter are, to say the least, thought-provoking for someone in my position. I have deleted quite a bit of the background and history, though I believe the context of all relevant points has been preserved. Should I make an error in that sense, or misrepresent one of Uni's positions, I hope to be corrected quickly. <--uni's words begin--> I contacted netcom.com to see how they might respond to the suit, and to ask about the need for a preliminary injunction to prevent data in and about tmp's account from being destroyed inadvertently or intentionally. Netcom.com was initially not very cooperative. They suggested I sort the problem out with tmp, and that it was not their issue. This was until my attorney called Mr. Bruce Woodcock at Netcom support services. Mr. Woodcock was VERY cooperative. He was very interested in avoiding liability and was perhaps the best card we had in the suit. While I cannot go into detail as to the specific support he provided, I think it is safe to say AS A GENERAL MATTER that while most internet providers will be very strict about privacy for their account holders, the appearance of legal proceedings and potential court orders make a provider very interested in not being named as a co-defendant. (Note 1) I must thank Mr. Woodcock and commend him on his excellent balance of client privacy and respect for the judicial system. <--uni's words end--> I would imagine that the folks who received the initial communication were not in a position to realize the potential damage that being named on such a suit could cause even if a court chose not to impose monetary liabilities. I live in fear of that sort of occurrence and, while cooperation with lawyers and striking an "excellent balance of client privacy and respect for the judicial system" can be turned into your favor, the risk of someone not being of a mind to settle with the defendant and also willing to drag as many people/organizations down with the defendant as possible is daunting. A question I don't ever expect to have answered, as it involves both a hypothetical situation and is, by its nature, unfair: What if you had lost the Swiss furniture deal? You admitted that you would not have been as sanguine about the affair -- would the rage have led you to forego contacting Netcom and name them as a co-defendant? Even had you later dropped them from the suit, substantial damage would have been done. Also, that action might have caused them to entrench and force you to go through discovery, a long and trying process. Not to mention the expense... One way I had foreseen providing (relatively) anonymous Internet access for my Cypherpunk comrades was to establish an account with no personal information in the system log, post a cash or money order payment to DGS's bank account, and retain an account name-indexed list where I could email individuals whose accounts were due to expire. The problems with this scheme? Keeping track of who was who and making sure no one grabbed someone else's userid (zero knowledge proofs, anyone???) is one, legal liability for providing such a service is another. I need to research the applicable regulations which state how much customer information we are required to maintain, if any. Anyone out there familiar with the laws of the Commonwealth of Virginia on this point? The weak link in the system? Me. Numerous points of failure and susceptible to lawsuits and other legal/non-legal forms of "rubber hose de- anonymization". <--uni's words begin--> In a way I'm sorry the case didn't go to the courts. While it probably would not have been a precedent setting one, because it doesn't seem tmp@netcom.com could have appealed a ruling and gotten it into the record books as an appeals case with some precedent, it would have been interesting to see what sort of liability Usenet might present. In a way I felt guilty. Usenet and the net in general is such a break from the normal rules and fears of liability it seemed a shame in a way to introduce the ugly head of jurisdiction and subservience to the legal system to cyberspace. <--uni's words end--> Agreed, though your willingness to settle mitigates the "sin" of the original action, IMHO. I fear that future suits, when they inevitably occur, will be based on a much less extravagant disregard for the truth, possibly setting the threshold for libel/slander on the Usenet at intolerably low levels. As you mention later, the possibility of government-controlled nationwide information networks would be a frightening proposition if the government were to choose a test case, get the best lawyers they could afford (!!??) and take a chance with twelve "peers" sitting on a pine bench for $5 per day. <--uni's words begin--> I also don't like to be a bully. In another way it seemed like a no-lose situation. If I won a suit, I would be vindicated (as petty as that is), and there would be some clue as to how far one could go on Usenet and in cyberspace in general. If I lost, I would be just as pleased that the line had been drawn and the results of basic immunity to defamation and libel would have been quite a social experiment, a result still quite worth the expenditure for me. In addition, I was very interested in discovering how a court, the ultimate throwback to the real world, would impose (or refuse to impose) traditional legal theory on Usenet and electronic mailing lists in general. As a legal scholar, it was a problem that presented a wonderful chance to see the law evolve literally right before my eyes. In retrospect, I'm not sure I would have been so pleased if the Swiss deal had been compromised in the process. <--uni's words end--> As I do not share your frame of reference, it's hard for me to make a judgment on these points. Moving from the theoretical to the practical, seeing the law made before your eyes is an unnerving experience that, as a non-lawyer, I find a bit difficult to view with the detachment you seem to show in this passage. (I'm sure you're concerned as well, it's just that this paragraph, read out of context, is a bit dispassionate.) Also see my points about thresholds of abuse above. <--uni's words begin--> Note 1: It seems to me that the entire event highlights the potential demand for anonymous utilities on both sides. tmp would have been much better off for his ability to use remailers, and I would have been much better off had I guarded my pseudonym more effectively. The interesting solution would be a multi-jurisdictional remailer making records non- reconstructable, and guarding the operator from jurisdiction and liability. tmp's greatest weak spot was Netcom's potential liability. I would have been hard pressed to sue had Netcom not been so easily included as a defendant. Netcom's cooperation (which was not at all "voluntary" I must add, but rather based on significant perceived, potential liability) made expensive depositions and numerous interrogatories throughout the discovery game unnecessary, and probably would have been much more difficult if Netcom had insisted on pursuing a hearing in court on each request and fought tooth and nail as (I assume) Julf might have. <--uni's words end--> What exactly is Netcom's liability in this case? If a service provider is treated as a phone company, abuse of the service could be grounds for discontinuing the service. As Netcom did not discontinue tmp's service (see below), perhaps there is room for suit there. Should, however, an access provider be treated as analogous to a direct mail firm, the responsibility is much more obvious. As various Internet services perform different functions (Usenet is like mass mailing, email is like phone service, IRC is like public conversation etc.), the range of liabilities is staggering. What protection should Netcom, and other access providers, have against the abuses of their subscribers? Damn if I know, but it's an important question to stay awake at night worrying about... <--uni's words begin--> In any event this raises another matter. How then are remailers to be supervised? My personal feeling is that Julf, or any remailer operator, would have blocked tmp's use of a remailer far before Netcom would have. (Note that Netcom STILL has not revoked tmp's account, I guess they are just asking for trouble?) <--uni's words end--> As Julf provides his service as a favor to the Internet community and appears not to be driven by any profit motive (he hasn't solicited a contribution from me, though I haven't used my penet.fi account in a few years), he can allow his "cultural expectations" of the Internet/Usenet community to temper his judgments. As for Netcom, they are taking a foolish risk by allowing tmp to remain as a subscriber. I can say with 99% probability that any DGS user exhibiting behavior similar to tmp's would have been bounced and their money cheerfully refunded. And I'd hope the door would hit him on the ass on the way out... <--uni's words begin--> In as much as remailers are operated by those who have some degree of respect for Usenet and cyberspace in general, the kind of self patrolling that goes on seems to me as effective, provided there isn't an imposition by the operator of the morality legislation that remailers are often used to circumvent (pornography, etc.) In my view the traffic level alone of tmp's Usenet posts is more offensive than any pornography, tax avoidance, political activism, or free marketing that goes on through remailers. It should be this, along with harassment or obvious forum abuse that should dictate the line at which a remailer operator blocks access. In the current system, as displayed by Netcom's policy, it is quite the opposite that is affected. Potential legal liability (which is based on the whims of the empowered jurisdiction) is the only effective bar against misconduct. The implications of a nationalized internet are quite unnerving in this context. <--uni's words end--> See above, and amen. <--uni's words begin--> In a way Netcom is a victim here. They are at the mercy of the U.S. legal system despite what is or is not morally acceptable in cyberspace. In a way they have dug their own hole. Their restrictions, and motivations are based on profit, not on ethics. <--uni's words end--> Very much in line with your earlier thoughts on the potential (non-) application of traditional libel/slander law to the Net -- would the Courts allow cyberspace to be that much more rough-and-tumble, with higher standards of abuse required for successful suits? The proof is left as an exercise for the original poster :-). As for profit motive (and please take this as a VERY GENTLE rebuke), you admitted that your disposition may have been different if the Swiss deal had fallen through. My company is also motivated by profit -- my job is to write the ads and market the groups that will bring in more and more money. I would agree that Netcom, by valuing tmp's $20 per month over the potential harm to the Net community, has taken that view to a bit of an extreme. I would hope that my company would draw the line closer to... well, closer to what I subjectively feel is a reasonable place to draw some sort of distinction on a case-by-case basis. ***Conclusion*** So many issues out here on the bleeding edge...so much to stay up on, let alone get ahead. I'd like to thank Uni for trusting us enough to share many of the details of his suit and hope he continues his valuable contributions to Cypherpunks and net.culture in general. -- Curtis Frye, speaking for himself and trying to put it all together... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Tue, 24 May 94 02:11:26 PDT To: cypherpunks@toad.com Subject: Fix for pgp23a to make it 2.6 compatible Message-ID: <199405240911.CAA02919@mail2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I found a bug in pgp 2.3a : it's incompatible with pgp 2.6 messages made after September first. Here's the fix, in both uuencode and pgp armored format. Uudecode or pgp-extract this, and you will get a file called fixpgp.com. Go into the directory where your pgp 2.3a DOS executable is (pgp.exe) and run fixpgp. It should print "Done". That's it! 2.3a is now fully compatible with 2.6. If it prints "File error" pgp.exe is either not present or not writable. Fixpgp must be run with pgp.exe in the current directory. Do not run on anything but a virgin copy of the pgp23a for dos distribution. If you compiled it yourself, modify the source as described below. Pr0duct Cypher section 1 of uuencode 4.13 of file FIXPGP.COM begin 644 FIXPGP.COM MN`(]NCL!S2%R*(O8N`!"N0``NH?"S2%R&;1`N0$`NE,!S2%R#;0^S2&T";I.W G` MIME-Version: 1.0 Content-Type: text/plain For any other Canrem.com members reading this, I've uploaded a file called PGP26INF.ZIP, that contains a copy of all files that can be downloaded from net-dist.mit.edu, without recognition as a Canadian, or U.S. Site. Regards, Dave Hodgins. ********** Original From: DAVE HODGINS * CARBON * To: MIT POSTMASTER * COPY * Date/Number: 05/24/94 - Not Yet Posted ********** On: CRS - 0104 - Internet_Mail ----------------------------------------------------------------------- As per my message, to you, on 05/15, PLEASE add canrem.com to your list of Canadian sites, that should be allowed access, to the PGP 2.6 files! I just tried to download the files, and was again, denied access to the directory. Please send me an email message confirming completion of the above, so I don't have to waste telenet time (which I pay for), looking up a directory name, that I cannot access! Regards, Dave Hodgins, (416) 538-6516 2350 Dundas Street West, Apt. 2505, Toronto, Ontario, Canada M6P 4B1 -----BEGIN PGP SIGNED MESSAGE----- 230-If you are FTP'ing in to get PGP, and your DNS name of your host isn't 230-one that is "obviously" from the U.S., you may get a permission denied 230-message when you try to cd into /pub/PGP. If this happens to you, and 230-your host is located in the United States or Canada, send mail to 230-postmaster@bitsy.mit.edu to be added to a special exception list. The site I'm using is being denied access. Please add canrem.com (CRS Online, formerly Canada Remote Systems) to your special exception list. The IP address is 198.133.43.nn, where nn is any number from 1 to around 200. Could you email me when this has been completed? Thanks, Dave Hodgins, Toronto, Ontario, Canada. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLdZptKsStlBrWUZ9AQEtXgQAlRYyMbQ+e1zc8Igr4xL6o7BzmR7wr2Mj HJL4qAYjwIErG/QuAay8c+rDsiHulaM5aoXRifWa7NI46qfD33mQ5be89gjCzB/D CpUoH81Vfb+bqi9PiJDqZsBhoPgRJ8cot47P3EYxM/9ZgrtUKlWJZlLLV2XPlqQ4 9qihKaa3adI= =9hvn -----END PGP SIGNATURE----- cc: ALL in 8 on CRS cc: CYPHERPUNKS@TOAD.COM in 0104 on CRS --- * RM 1.3 00820 * Internet:Dave.Hodgins@Canrem.com Rime->118 Fido(1:229/15) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Tue, 24 May 94 06:14:04 PDT To: Richard.Johnson@Colorado.EDU Subject: Re: MIT has released PGP 2.6 In-Reply-To: <199405240654.AAA11896@spot.Colorado.EDU> Message-ID: <94May24.091352edt.13433@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > Are you a citizen or national of the United States or a person who > has been lawfully admitted for permanent residence in the United > States under the Immigration and Naturalization Act? > > XXXXX What happened to Canada? I got a legal copy of RSAREF from rsa.com. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: allan@elvis.tamu.edu (Allan Bailey) Date: Tue, 24 May 94 03:29:40 PDT To: cypherpunks@toad.com Subject: Re: Response to Uni's "Lawsuit" Message In-Reply-To: <9405240538.AA21324@mason1.gmu.edu> Message-ID: <9405241029.AA29454@elvis.tamu.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I wonder if tmp@netcom.com would have used a "temporary insanity" plea. :-) Sorry, I couldn't resist that.... - -- Allan Bailey, allan@elvis.tamu.edu | "Freedom is not free." Infinite Diversity in Infinite Combinations | allan.bailey@tamu.edu Esperanto: MondLingvo, lingvo internacia. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLeHW7k19fA0AcDy9AQGKQwP/ScEweMVBGlhmeQZ71zj3uepq7cSLpnlF 9Zm9aFJWpXBW3h0kE4A3XzJkSVJIVjYClvz5ukN8Px9QSwemK5MEJRumInYeSsOg tpGHDt3NCPjg0sDTgnlJJlYf8Wfo/0bdYZF3p5+iplWTSQn/5Icaq2GA9WFlomcf J+33KscFMKE= =LEBr -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Tue, 24 May 94 05:59:29 PDT To: cypherpunks@toad.com Subject: (Fwd) The Guardian OnLine Message-ID: <9405240556.ZM13697@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded from Ian Geldard, with his permission. Note that the address is "online@guardian.co.uk"; misspelling of guardian, below. The Guardian (still known to most Brits as "the Manchester Guardian") is a national daily broadsheet newspaper. -Russell --- Forwarded mail from igeldard@capital.demon.co.uk To: russw@netcom.com Russell, Thought you might like to know, if you don't already know, that the Guardian has started to produce a new weekly supplement called The Guardian OnLine, which is "exclusively devoted to the startling developments in computing, science and technology." The first edition (Thursday May 19) had a lot about the Internet and the recent crackdown on the Fidonet system by Italian police. Might be worth sending them items about cypherpunks etc. email: online@guradian.co.uk snail: OnLine, The Guardian, 119 Farringdon Road, London EC1R 3ER TTFN - Ian -- +-----------------------------------------------------+ | Ian Geldard | FidoNet 2:254/151 CIS 70734,426 | | London U.K. | Internet igeldard@capital.demon.co.uk | +-----------------------------------------------------+ --- End of forwarded mail from igeldard@capital.demon.co.uk -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 24 May 94 07:45:06 PDT To: cypherpunks@toad.com Subject: compatibility with future PGP Message-ID: <9405241450.AA16918@ah.com> MIME-Version: 1.0 Content-Type: text/plain The only change the future post-September PGP 2.6 messages will have is a change in the version number byte from 2 to 3. PC's little hack not to check version numbers will work, but as a patch it's not the most robust. It would be more robust if it checked for the range [2..3]. Another thing a patched 2.3 release would have to do to be fully indistinguishable is to generate new version numbers itself after the given date. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 24 May 94 08:29:35 PDT To: Curtis D Frye Subject: Re: Response to Uni's "Lawsuit" Message In-Reply-To: <9405240538.AA21324@mason1.gmu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 24 May 1994, Curtis D Frye commented on Black Unicorn's recent post about his threatened law suit against "tmp" and Netcom. While I agree with Curtis' response, that is not the purpose I am writing this response. I would like to focus on one suggestion for providing anonymous Internet access. Curtis wrote: > . . . > One way I had foreseen providing (relatively) anonymous Internet access for > my Cypherpunk comrades was to establish an account with no personal > information in the system log, post a cash or money order payment to DGS's > bank account, and retain an account name-indexed list where I could email > individuals whose accounts were due to expire. The problems with this > scheme? Keeping track of who was who and making sure no one grabbed > someone else's userid (zero knowledge proofs, anyone???) is one, legal > liability for providing such a service is another. I need to research the > applicable regulations which state how much customer information we are > required to maintain, if any. Anyone out there familiar with the laws of > the Commonwealth of Virginia on this point? > > The weak link in the system? Me. Numerous points of failure and > susceptible to lawsuits and other legal/non-legal forms of "rubber hose de- > anonymization". How about this, instead: A company called "ID Anonymous, Ltd." sets up in a business secrecy jurisdiction. It buys Internet access accounts in bulk from DGS, Netcom, etc. (ID1, ID2, ID3, . . .). It then resells them to people living in the service territories of the various access providers. ID Anonymous, Ltd. collects monthly fees from all of its sub-users. It pays the Internet provider a single check each month for the monthly fees of all its anonymous account. Under such a system, there is no weak link. If a user misbehaves, DGS or Netcom can cut off the offending account, but nobody can reveal the identity of the underlying user. By being located in an offshore jurisdiction, ID Anonymous, Ltd. is not susceptible to lawsuits or rubber hose techniques. QED. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 24 May 94 07:53:19 PDT To: cypherpunks@toad.com Subject: Pocket Data Encryptor Message-ID: <199405241453.AA16464@zoom.bga.com> MIME-Version: 1.0 Content-Type: text LAN Computing May 94 V5#5 pp.41 Cylink has released a pocket sized DES encryptor that is designed to fit between a modem and a serial port. Cylink 310 N. Mary Av. Sunnyvale, CA 94086 408-735-6643 Check them out... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ecarp@netcom.com (Ed Carp) Date: Tue, 24 May 94 10:48:44 PDT To: perry@imsi.com Subject: Re: compatibility with future PGP In-Reply-To: <9405241741.AA02631@snark.imsi.com> Message-ID: <199405241748.KAA17892@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Rick Busdiecker says: > > There are 250 million people in the U.S., which constitutes under > > 1/20th of the Earth's population. > > > > These statistics are somewhat misleading given that the vast majority > > of users that are on the net are in the U. S. I suspect that the same > > is true for computer users in general, but I'm much less certain. > > > > I agree that this legal silliness is unfortunate, but I don't think > > that it's especially terrible that Adam would like to be able to > > advocate PGP use at work without putting himself at risk. > > You've misunderstood. The point is only that overseas users, > technically speaking, do not have access to 2.[56], and might want > patches. I didn't say anything about whether Adam should be running > 2.[56] on his machine. That is a snotty answer to avoid answering the question, Perry. Non-US/ Canadian users weren't supposed to have access to PGP in the first place, so what's the problem? If they want it, they can probably get it from the place where they got PGP 2.X in the first place. -- Ed Carp, N7EKG/VE3 ecarp@netcom.com 519/824-3307 Finger ecarp@netcom.com for PGP 2.3a public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jazz@hal.com (Jason Zions) Date: Tue, 24 May 94 08:46:14 PDT To: cypherpunks@toad.com Subject: Response to Uni's "Lawsuit" Message Message-ID: <9405241549.AA12883@jazz.hal.com> MIME-Version: 1.0 Content-Type: text/plain Quoting from Curtis Frye's response: What exactly is Netcom's liability in this case? If a service provider is treated as a phone company, abuse of the service could be grounds for discontinuing the service. As Netcom did not discontinue tmp's service (see below), perhaps there is room for suit there. By your phrase "treated as a phone company", are you implying Common Carrier status? If so, I wonder under what grounds a common carrier is allowed to terminate service? Certainly, non-payment of bills is one. If person A alleges person B has made threatening phone calls, can the phone company terminate person B's service unilaterally based solely on the allegations? Must it wait until civil suits or criminal charges are brought? My understanding of common carriage was that the carrier was obligated to provide service to everyone within its service area, whether or not it liked their politics, or bedmates, or the content of their communications. What protection should Netcom, and other access providers, have against the abuses of their subscribers? Damn if I know, but it's an important question to stay awake at night worrying about... What was in the contract signed by the subscribers? You can bet that if I ever start an on-line service, there will be an "indemnify and hold harmless" clause, and provisions for demanding proof of umbrella liability coverage; lack of coverage upon demand would be grounds for termination. In other words, if tmp@netcom were a subscriber to my service, and someone alleged wrongdoing to this degree, my action would be to demand of tmp proof of umbrella liability coverage of $1,000,000; without such proof, account revoked. The only way to put teeth in an indemnify-and-hold-harmless clause for an individual, I guess. Very much in line with your earlier thoughts on the potential (non-) application of traditional libel/slander law to the Net -- would the Courts allow cyberspace to be that much more rough-and-tumble, with higher standards of abuse required for successful suits? They'll have to, with the current state of the art with respect to authentication and non-repudiation. A plaintiff will have to work pretty hard to prove a particular human generated a piece of email, given the ease of spoofing, remailers, anonymity and pseudonymity. I also thank Uni for posting. Jason Zions From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Tue, 24 May 94 08:12:39 PDT To: cypherpunks@toad.com Subject: PGP 2.6 Message-ID: <199405241512.AA22672@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Here is an exchange I had with the folks at MIT who did PGP2.6. I've suggested that they delay their anti-patent-infringement gadgetry until PGP2.6 is more widely available for _all_ platforms. >> I use a Macintosh. Is there a Mac PGP 2.6? > >Me too. Hopefully we will have a MacPGP 2.6 shortly (I am not sure whether >we will do the port at MIT, or whether the traditional MacPGP development >team will do it, probably the later). > > -Jeff Perhaps you should delay the expiration of old, pre-RSAREF PGP keys until after a Mac version is available. That would avoid cutting off a large part of the populace. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Tue, 24 May 94 11:46:11 PDT To: cypherpunks list Subject: Re: compatibility with future PGP In-Reply-To: <9405241706.AA02531@snark.imsi.com> Message-ID: <9405241846.AA26490@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: "Perry E. Metzger" > People overseas want to be able to use this program, too. There are > 250 million people in the U.S., which constitutes under 1/20th of the > Earth's population. You dropped the part of his message where he said that he believed v2.5 was available abroad. If it's not, I don't think it will take long. And once it's escaped from this little prison state of ours, overseas users incur no risk in using it: they can't even be Noriega'd, since they've broken no law in any country. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 24 May 94 09:56:06 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: compatibility with future PGP In-Reply-To: <9405241450.AA16918@ah.com> Message-ID: <199405241655.MAA05076@bwnmr5.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain You wrote: | Another thing a patched 2.3 release would have to do to be fully | indistinguishable is to generate new version numbers itself after the | given date. While I understand that people prefer the 2.3 code because of its availablility outside of the US, and speed advantages, I think that its important to remember PGP has not really caught on in the US because of questions about its legality. I'm trying to push for the widespread use of PGP 2.5 here at the Brigham & Women's hospital where I work. I can't push for version 2.3 for legal reasons. There is a significant advantage to pacthing both the US-legal and world legal versions of PGP. Both are useful & neccessary to the future of strong encryption. I've heard that 2.5 is available outside of the US. If this is so, would it make sense to make 2.5 the version which is patched and enhamced as the standard? Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeffrey I. Schiller Date: Tue, 24 May 94 09:59:32 PDT To: cypherpunks@toad.com Subject: Minor edit to the PGP 2.6 distribution Message-ID: <9405241659.AA21887@big-screw> MIME-Version: 1.0 Content-Type: text/plain About one half hour ago I replaced the PGP 2.6 distribution files with a newer version. The change represents a new mitlicen.txt file (minor wording correction, no big deal) and a corrected UNIX makefile. The source itself and the executables were not changed. -Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Tue, 24 May 94 12:04:47 PDT To: cypherpunks@toad.com Subject: SRA telnet and ftp (FYI) Message-ID: <199405241904.NAA24143@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain A note about a package that uses D-H to generate a key for telnet and ftp authentication. Has anyone here played with it? Richard ------- Forwarded Message Subject: SRA telnet and ftp Date: Tue, 24 May 1994 08:57:40 -0400 To: Firewalls@GreatCircle.COM From: bukys@cs.rochester.edu After hearing about David Safford's SRA telnet/ftp package from numerous sources, I finally went and got a copy (from ftp://net.tamu.edu/pub/security/TA MU). It's nice work. I would like to clarify one point, though: This package uses the Diffie-Hellman code from the Secure RPC implementation, to securely compute a session key which the SRA code uses to encrypt an authentication transaction. The code does NOT use the session key to encrypt the whole session. It would probably be relatively easy to add, but it's not in there in the current code. This is from my perusal of the code, and correspondence with the author. FYI ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 24 May 94 10:06:36 PDT To: Adam Shostack Subject: Re: compatibility with future PGP In-Reply-To: <199405241655.MAA05076@bwnmr5.bwh.harvard.edu> Message-ID: <9405241706.AA02531@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack says: > You wrote: > | Another thing a patched 2.3 release would have to do to be fully > | indistinguishable is to generate new version numbers itself after the > | given date. > > While I understand that people prefer the 2.3 code because of > its availablility outside of the US, and speed advantages, I think > that its important to remember PGP has not really caught on in the US > because of questions about its legality. I'm trying to push for the > widespread use of PGP 2.5 here at the Brigham & Women's hospital where > I work. I can't push for version 2.3 for legal reasons. People overseas want to be able to use this program, too. There are 250 million people in the U.S., which constitutes under 1/20th of the Earth's population. Quit being provincial. This discussion is about what the other 4.75 billion people have to do to interoperate with the brain-damaged MIT stuff. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 24 May 94 11:15:42 PDT To: cypherpunks@toad.com Subject: (fwd) FBI infiltrates Connected.com Message-ID: <199405241815.AA18897@ghostwheel.bga.com> MIME-Version: 1.0 Content-Type: text/plain Path: bga.com!news.sprintlink.net!connected.com!connected.com!not-for-mail From: turmoil@hebron.connected.com (Turmoil) Newsgroups: seattle.general,alt.activism,alt.2600,alt.drugs Subject: FBI infiltrates Connected.com Date: 21 May 1994 11:48:31 -0700 Organization: Connected INC -- Internet Services Lines: 22 Message-ID: <2rll1v$jmb@hebron.connected.com> NNTP-Posting-Host: hebron.connected.com X-Newsreader: TIN [version 1.2 PL2] Xref: bga.com seattle.general:3840 alt.activism:10793 alt.2600:9216 alt.drugs:20914 Recently the staff at connected. has admitted that they have "invited" two FBI agents to roan that system. According to connected.staff these FBI agents are looking for "hackers phreaks" and people having copywritten programs. I am pretty peaved about this, we don't know how long thev'e been here, what rights they have on the system, or much else. Just that they are here. Watching us. Of course, I never use my account for illegal activities. Shit, I don't even do much illegal (except smoke a bit of pot) But I do not like the idea of giving up my rights against undue searches. This seems a reflection on the state of America today. This used to be a free country, but now there is a pig or FBI agent watching EVERYTHING you do. This is NOT the America described in the constitution. It's not a society of free, independent people. It is a dictatorship that must spy on it's own people in order to survive. I am anxious to here what others that read these groups think about this. Have A Nice Day turmoil@hebron.connected.com The FBI have infiltrated this site, I am activly searching for a new site From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@jpplap.markv.com (Jay Prime Positive) Date: Tue, 24 May 94 14:20:29 PDT To: cypherpunks@toad.com Subject: Graph isomorphism based PK cryptosystems? In-Reply-To: <9405242046.AA03094@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I've been out of the literature for quite a while now so pardon me if this is a dumb question. Do any of you know of any public key cryptosystems based on the graph isomorphism problem? Last I heard there weren't any. But I think I've found one. j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort Date: Tue, 24 May 94 11:31:03 PDT To: hughes@ah.com (Eric Hughes) Subject: patch to PGP 2.6 In-Reply-To: <9405241450.AA16918@ah.com> Message-ID: <199405241830.NAA12504@en.ecn.purdue.edu> MIME-Version: 1.0 Content-Type: text > The only change the future post-September PGP 2.6 messages will have > is a change in the version number byte from 2 to 3. PC's little hack > not to check version numbers will work, but as a patch it's not the > most robust. It would be more robust if it checked for the range > [2..3]. Agreed. > Another thing a patched 2.3 release would have to do to be fully > indistinguishable is to generate new version numbers itself after the > given date. Is "indistinguishability" the point or "interoperability"? If the latter, then no change to generated version numbers should be necessary/desired. I believe that 2.6 plans to read previous versions just fine. Cort. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Tue, 24 May 94 10:34:31 PDT To: perry@imsi.com Subject: Re: compatibility with future PGP In-Reply-To: <9405241706.AA02531@snark.imsi.com> Message-ID: <9405241733.AA12507@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Tue, 24 May 1994 13:06:22 -0400 From: "Perry E. Metzger" There are 250 million people in the U.S., which constitutes under 1/20th of the Earth's population. These statistics are somewhat misleading given that the vast majority of users that are on the net are in the U. S. I suspect that the same is true for computer users in general, but I'm much less certain. I agree that this legal silliness is unfortunate, but I don't think that it's especially terrible that Adam would like to be able to advocate PGP use at work without putting himself at risk. I think it's great that patches are coming out to bridge the gaps between 2.3 and 2.6 from either direction. It's also nice that the newer versions of PGP appear to have a propensity toward travel :-) Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 24 May 94 10:41:46 PDT To: Rick Busdiecker Subject: Re: compatibility with future PGP In-Reply-To: <9405241733.AA12507@fnord.lehman.com> Message-ID: <9405241741.AA02631@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Rick Busdiecker says: > There are 250 million people in the U.S., which constitutes under > 1/20th of the Earth's population. > > These statistics are somewhat misleading given that the vast majority > of users that are on the net are in the U. S. I suspect that the same > is true for computer users in general, but I'm much less certain. > > I agree that this legal silliness is unfortunate, but I don't think > that it's especially terrible that Adam would like to be able to > advocate PGP use at work without putting himself at risk. You've misunderstood. The point is only that overseas users, technically speaking, do not have access to 2.[56], and might want patches. I didn't say anything about whether Adam should be running 2.[56] on his machine. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 24 May 94 10:59:12 PDT To: ecarp@netcom.com (Ed Carp) Subject: Re: compatibility with future PGP In-Reply-To: <199405241748.KAA17892@netcom.com> Message-ID: <9405241758.AA02676@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Ed Carp says: > > You've misunderstood. The point is only that overseas users, > > technically speaking, do not have access to 2.[56], and might want > > patches. I didn't say anything about whether Adam should be running > > 2.[56] on his machine. > > That is a snotty answer to avoid answering the question, Perry. What question precisely is it that I'm not answering? I was unaware that any question had even been asked. Adam said that he didn't think patches were useful. I simply noted that there are lots of people outside the U.S. who might want them. Hell, there are lots of people inside the U.S. who might want them. No one was implying by the distribution of such patches that Adam should be running any software on his computer he doesn't feel comfortable with. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 24 May 94 11:07:25 PDT To: perry@imsi.com Subject: Re: compatibility with future PGP In-Reply-To: <9405241741.AA02631@snark.imsi.com> Message-ID: <199405241807.OAA05660@bwnmr5.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Perry: | > I agree that this legal silliness is unfortunate, but I don't think | > that it's especially terrible that Adam would like to be able to | > advocate PGP use at work without putting himself at risk. | | You've misunderstood. The point is only that overseas users, | technically speaking, do not have access to 2.[56], and might want | patches. I didn't say anything about whether Adam should be running | 2.[56] on his machine. Technically, they never had access to v1, either. As I said in my first message, I've heard 2.5 has already found its way out of the US. If that is the case, then the non-US users have access to 2.5. If they do have access to 2.5, then could we discuss the technical merits of patching 2.5 v. patching 2.3? Benefits of starting with 2.3: * widespread use * no RSA code * faster? 2.5: * clearly legal in the USA * single code base for future modifications Its my opinion that the single code base, developed outside of the US, based on 2.5, is the way to go. Patching 2.3 is worthwhile, but does not address all (potential) users of PGP. Patching 2.5 does (again, assuming that its been exported), and as such, I feel it is a better way to go. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 24 May 94 11:12:55 PDT To: Adam Shostack Subject: Re: compatibility with future PGP In-Reply-To: <199405241807.OAA05660@bwnmr5.bwh.harvard.edu> Message-ID: <9405241812.AA02712@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack says: > Technically, they never had access to v1, either. As I said > in my first message, I've heard 2.5 has already found its way out of > the US. If that is the case, then the non-US users have access to > 2.5. I wouldn't know where to find 2.5 outside the U.S. Besides, there are other scenarios in which one would want such patches. Here are just a couple. 1) You have a friend with an old PGP who wants to send you mail and who can't get a new PGP. Old PGP will read old PGP generated files, but new will not read old. 2) You have a friend eight months from now who only has old PGP and who you would like to send new PGP to. He knows your old-form signature but can't read the new one. The patch is simple enough that he can verify it himself. You can send it to him and then send him a signed copy of the new PGP. In any case, I see no reason to oppose people posting patches. This is the last time I'll post on this topic. Its getting old fast. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 24 May 94 14:34:18 PDT To: cypherpunks@toad.com Subject: Reputation systems, sources? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Marcos Javier Polanco : [in private mail] > Is there a mailing list explictly talking about the "distributed > trust' issue? I am very interested in reputational mechanisms. If not > mailing lists, what papers should I download? I don't think there's a mailing list on this. I know that at least Bill Garland wants to set up an experimental reputation market. Anyone else know about papers or projects? > - marcos j. polanco > - marcos@dogen.persona.com > - nataraja (contact@dogen.persona.com) -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Tue, 24 May 94 11:25:12 PDT To: perry@imsi.com Subject: Re: compatibility with future PGP In-Reply-To: <9405241758.AA02676@snark.imsi.com> Message-ID: <9405241821.AA13722@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: Adam Shostack Date: Tue, 24 May 94 12:55:36 EDT There is a significant advantage to pacthing both the US-legal and world legal versions of PGP. Both are useful & neccessary to the future of strong encryption. Date: Tue, 24 May 1994 13:58:34 -0400 From: "Perry E. Metzger" Adam said that he didn't think patches were useful. Hmmmmm.... Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Tue, 24 May 94 11:24:48 PDT To: adam@bwh.harvard.edu (Adam Shostack) Subject: Re: compatibility with future PGP In-Reply-To: <199405241807.OAA05660@bwnmr5.bwh.harvard.edu> Message-ID: <9405241926.AA08867@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > Technically, they never had access to v1, either. As I said > in my first message, I've heard 2.5 has already found its way out of > the US. If that is the case, then the non-US users have access to > 2.5. If they do have access to 2.5, then could we discuss the > technical merits of patching 2.5 v. patching 2.3? > > Benefits of starting with 2.3: > > * widespread use > * no RSA code > * faster? > > > 2.5: > > * clearly legal in the USA > * single code base for future modifications > > Its my opinion that the single code base, developed outside of > the US, based on 2.5, is the way to go. Patching 2.3 is worthwhile, > but does not address all (potential) users of PGP. Patching 2.5 does > (again, assuming that its been exported), and as such, I feel it is > a better way to go. > Perhaps, but I think that many folks still do not have the answers they are looking for -- primarily, can you use the secring generated by 2.3 or below with the new (2.6) release, if you so desired? - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Tue, 24 May 94 12:26:28 PDT To: cypherpunks@toad.com Subject: PGP 2.5 is outside... Message-ID: <769806624/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack : >As I said in my first message, I've heard 2.5 has already found its way >out of the US. If that is the case, then the non-US users have access >to 2.5. If they do have access to 2.5, then could we discuss the >technical merits of patching 2.5 v. patching 2.3? Lets do a quick check and see where that might be... > dirs /alex/edu/cmu/cs/sp/alex/links/security >gunzip -c < Index.gz | grep -i pgp | grep -v pgpkey | grep 5 /alex/edu/berkeley/csua/ftp/pub/cypherpunks/pgp/pgp25 [...] /alex/org/eff/ftp/pub/Net_info/Tools/Crypto/PGP/README.PGP2.5 [...] /alex/edu/umich/eecs/ftp/software/crypt/pgp25src.tar [...] /alex/it/unimi/dsi/ftp/pub/security/crypt/PGP/p25.tar Yup. Not only is it out, it is FTPable from outside. > alex2url /alex/it/unimi/dsi/ftp/pub/security/crypt/PGP/p25.tar ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/p25.tar -- Vince (For info on Alex see ftp://alex.sp.cs.cmu.edu/www/alex.html) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 24 May 94 12:27:45 PDT To: perry@imsi.com Subject: Re: compatibility with future PGP In-Reply-To: <9405241812.AA02712@snark.imsi.com> Message-ID: <9405241927.AA23276@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > 1) You have a friend with an old PGP who wants to send you mail and > who can't get a new PGP. Old PGP will read old PGP generated files, > but new will not read old. Wrong, Perry. Go read the announcement again. 2.6 will read old messages, but after sept 1 it will start generating incompatible messages that old versions cannot read. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ER CRAMER Date: Tue, 24 May 94 06:44:00 PDT To: cypher Subject: Testing compatibility 2.6 v. 2.3a Message-ID: <9405241438.AA00955@hio.tem.nhl.nl> MIME-Version: 1.0 Content-Type: text Please could someone change the date of his computer after 1 september 1994 and send a PGP-ed message to me so I can test the compatibily of 2.6 (I also implemented the patch send to this server in 2.3a so I can check that too...). My public key: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3c mQCNAiv3vSkAAAEEAMGWtCrT8eIhK0qR0yqYepYCcRdjw+EhiIzP4XkHlwkR9iVt 4xnTGHKuuCnGJG0ftez4hEZsTpdrz8mQ0SnYy0KLQ6DUvKH9IMgl6S9yJiYAgtC2 4TN15+t/9ZJjlVMgwtRY5tPLgrZ7h6Jw/rZIj+Wwj78yjcdguYDAdPKe9hHLAAUR tCZFZWxjbyBDcmFtZXIgPGNyYW1lMDAxQGhpby50ZW0ubmhsLm5sPokAlQIFEC20 ++aAwHTynvYRywEBJ/UD+QEah9xIn/Vt3GbJYA3b6i/vXnEhG/z6qrqaJ8fubFin Ia2JMT4AceNEtz+6j7lIz/iJbj9CPIOASnSIQ/hmrERlWcsgWR7U29QnQjunZ6BE S64pONVmEA207lDwgAzUJ4+h+urYTIfz4qW/jHcs6nTfwe5qhfbDM1b6yTe301A/ iQCVAgUQK/qELegWAlGwR3dDAQEd/AQA1iny6lLuQFxVg6yvJ6xjnjSmOpHkz2Un ZTfbnXHtDBLA0CDFT8A4nfW/hLT1j7dx6yD5+lUPkMX1GTttlOMp819VyK8Wm8lv HnkFbehTTmmlY2BxBqWC7EUml39BqQEWbxqlt6M/btScsMVlQJyiluEW1cacYt68 DPpqScQWzz0= =cAIH -----END PGP PUBLIC KEY BLOCK----- ... If you outlaw Privacy, only the Outlaws will have Privacy! Eelco Cramer ------ -------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 24 May 94 12:54:38 PDT To: Derek Atkins Subject: Re: compatibility with future PGP In-Reply-To: <9405241927.AA23276@toxicwaste.media.mit.edu> Message-ID: <9405241954.AA02903@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Derek Atkins says: > > 1) You have a friend with an old PGP who wants to send you mail and > > who can't get a new PGP. Old PGP will read old PGP generated files, > > but new will not read old. > > Wrong, Perry. Go read the announcement again. 2.6 will read old > messages, but after sept 1 it will start generating incompatible > messages that old versions cannot read. Ahem. This is only true if the pkccompat mode was on. I have plenty of text around that 2.5 will not read. This is not tragic, but the situation might arise. In any case, I don't understand why anyone would rationally oppose the distribution of Pr0duct Cypher's patches -- you don't have to use them if you don't like. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 24 May 94 11:24:09 PDT To: cypherpunks@toad.com Subject: Email firewall etc Message-ID: MIME-Version: 1.0 Content-Type: text/plain Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU: > Companies like the idea of firewall machines to protect the security of > their internal nets. I bet they would also like something called an > "email-firewall". Names are important. :-) I think of the > email-firewall as a slightly modified anonymous-remailer. I haven't delved into the wide world of remailers out there, but I'd like a remailer that encrypted, though did not necessarily anonymize, incoming mail. I'm not really bothered about the NSA reading my mail. In fact, I'm not usually concerned whether someone in New York, for instance read my mail. But I might not want people closer to home (local sysadmins, etc) to read it. I'm sure many others share this position. The problem is that I can't ensure that people encrypt their mail to me. They may not bother, or be unable. An alternative would be for them to send it to a remailer, which, knowing my public key, would encrypt and forward it to me. Comments? -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 24 May 94 13:42:11 PDT To: perry@imsi.com Subject: Re: compatibility with future PGP In-Reply-To: <9405241954.AA02903@snark.imsi.com> Message-ID: <199405242041.QAA05953@bwnmr5.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Perry writes: | In any case, I don't understand why anyone would rationally oppose the | distribution of Pr0duct Cypher's patches -- you don't have to use them | if you don't like. I wasn't opposing them; I was suggesting that patching 2.5 would be more productive in the long run than patching 2.3 Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 24 May 94 13:46:42 PDT To: Adam Shostack Subject: Re: compatibility with future PGP In-Reply-To: <199405242041.QAA05953@bwnmr5.bwh.harvard.edu> Message-ID: <9405242046.AA03094@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack says: > Perry writes: > | In any case, I don't understand why anyone would rationally oppose the > | distribution of Pr0duct Cypher's patches -- you don't have to use them > | if you don't like. > > I wasn't opposing them; I was suggesting that patching 2.5 > would be more productive in the long run than patching 2.3 Again, as I've noted, there are people who will need, for whatever reason, to fix their old 2.3a (or pre-2.3a) system so that it will interoperate. Assuming that 2.5 finds its way overseas, it is not an unreasonable code base for FUTURE development. However, what we are talking about is not new development but retrofits. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Tue, 24 May 94 17:08:13 PDT To: cypherpunks list Subject: Re: Graph isomorphism based PK cryptosystems? In-Reply-To: Message-ID: <9405250008.AA01719@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: jpp@jpplap.markv.com (Jay Prime Positive) > cryptosystems based on the graph isomorphism problem? Last I heard > there weren't any. But I think I've found one. Interesting. Have you tested it against the known methods for the isomorphism problem? Van Leeuwen* references an O(n log n) average-case algorithm, and ones that are pseudopolynomial w.r.t. degree, genus, and treewidth. There are also methods based on "signatures" (hash functions on graphs, basically); there's an O(n^2) expected-time perfect signature, and an O(n) (worst-case?) one with exponentially small failure rate. These might provide attacks, though none solve the general problem. * (in Handbook of Theo. Comp. Sci., Vol. A) BTW, the graph isomorphism problem is not known to be NP-complete, and van Leeuwen comments that there is some theoretical basis for expecting it not to be. Disclaimer: I don't know much about graph theory, I'm just getting paid to do it. :-> Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 24 May 94 06:46:45 PDT To: cypherpunks@toad.com Subject: Anonymous libel and Unicorn's lawsuit Message-ID: MIME-Version: 1.0 Content-Type: text/plain The two basic reasons for anonymity, as I see it, are: 1. freedom of expression 2. freedom from analysis, i.e. context-based 'profiling' by companies or governments, based on your non-anonymous posts. In an ideal world one would have the freedom to express without any risk of damage, whether it be economic, material or social. Ideally, I should be able to publicly discuss my views, on anarchy or religion or sadism or whatever, without risking social censure. In an ideally tolerant society, the need for anonymity would then be reduced to (2), freedom from analysis. Unfortunately our society is far from ideal. Though Unicorn could freely post on the relatively more tolerant Net, he still faces intolerance in the 'real' world. For all we may talk about reputation systems, multiple identities and so on, the seven-digit possible loss Unicorn talks about is _real_, in a way cyberspace just isn't, yet. Suppose tmp _had_ posted through chains of remailers? The damage would have been just as real; the remedy would have been far less. Would, and should, remailer operators facing such a situation 'open up'? Uni says Julf would disable tmp though Netcom didn't, Julf understands netiquette. Maybe, but it's not that easy to disable an account through a chain of cypherpunk-style remailers. I remember when we discussed the Usenet libel case in Australia, someone (Tim?) said that anonymous posts, and libellious posts in general, should not be taken that seriously. Uni's business associates are not likely to be so familiar with net culture, and would not understand the anonymous part of it, just the slight (from their perspective) on Uni's character. Of course, Uni should have posted everything through a chain of remailers himself, if he was concerned about his views leaking out of the Net. Does that mean he'd never be able to attend cypherpunk meetings, or have truename contact with anyone, lest he be identified with his anonymously held opinions? If tmp, or anyone else for that matter, were to suspect that Uni was behind specific anon posts, he'd just make that accusation anonymously, in 100 news groups. Libel doesn't have to be proven to be damaging. What I find amusing is that Detweiler was the one who started going nuts while making paranoid warnings about the dangers of anonymity, such as in libel. He seems bent on proving his predictions correct, as many of the recent examples of identity abuse (tm) were instigated by him. (Of course, by this I'm not saying that Detweiler's views are reflected in tmp's posts... ;-) -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 24 May 94 15:12:15 PDT To: jpp@jpplap.markv.com (Jay Prime Positive) Subject: Re: Graph isomorphism based PK cryptosystems? In-Reply-To: Message-ID: <9405242211.AA03230@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jay Prime Positive says: > I've been out of the literature for quite a while now so pardon me > if this is a dumb question. Do any of you know of any public key > cryptosystems based on the graph isomorphism problem? Last I heard > there weren't any. But I think I've found one. There was a powerful result a while back concerning public key systems based on NP complete problems -- in particular, I recall that there was a large class of them that were flawed -- the original knapsack problem based public key system suffered from the defect from the limited amount my neurons will disgorge. Sadly, I can't remember the details any longer. Anyone else have a vague recollection on this? It would be cool to hear about your graph isomorphism based system in any case. I have heard of zero knowledge systems based on graph isomorphism, but never public key systems. By the way, there is a neat paper circulating in samizdat form from China about public key systems based on compositions of finite automata. However, I'm more or less obligated not to spread it about until the paper has been published (sigh). Its quite tantalizing, though. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 24 May 94 18:27:55 PDT To: cypherpunks@toad.com Subject: patch to PGP 2.6 In-Reply-To: <199405241830.NAA12504@en.ecn.purdue.edu> Message-ID: <9405250132.AA18036@ah.com> MIME-Version: 1.0 Content-Type: text/plain > Another thing a patched 2.3 release would have to do to be fully > indistinguishable is to generate new version numbers itself after the > given date. Is "indistinguishability" the point or "interoperability"? Reference is not advocacy. I was speaking of what was necessary to ensure indistinguishability. If that is your goal, then this is directly relevant. If not, then it may be beside the point. The change in version numbers seems to have two effects, both of which I addressed. Use these statements as they are appropriate to your goals. Eric P.S. The "you" is the general "you". From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 24 May 94 20:13:48 PDT To: bart@netcom.com Subject: RE: Bruce Sterling's talk at CFP Message-ID: <9405250214.AA16507@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain I'm glad that Bruce Sterling made the comments which he did, in that gathering of the right people to hear these statements. Although he sounds as though he thinks that everyone ought to be their brother's keeper, I think the paragraphs below do point out the hypocrisy in worrying about the gravity of what could be communicated in a telephone conversation or over the net that might result in advancing a criminal act, when "People stumble through the streets of every city in this country absolutely wrapped in the grip of demons, groping at passersby for a moment's attention and pity and not getting it." The contrast between cries for safety legislation and the abhorent conditions under which many live, do not demonstrate a delicate sensitivity towards higher standards of functioning which could make one sympathize with the alarms about opening up a pandora's box of crime, in such a climate of seeming disconcern for the sufferings of the individual. Who is being saved from what, and who really cares? If the answers to these questions are not resolved, then what sense does it make to put such alarms into a non-existent context. "There may be securicams running 24 hours a day all around us, but mechanical surveillance is not the same as people actually getting attention or care." And it's not the same as actually knowing what is important to an individual, and it does not convince that, although truly important values which could build up a society are being neglected, attending to these exceptional threats to safety will keep everyone from total disaster. "You want to impress me with your deep concern for children? This is Chicago! Go down to the Projects and rescue some children from being terrorized and recruited by crack gangs who wouldn't know a modem if it bit them on the ass!" Another convincing demonstration of efficacy in responding in a coordinated fashion to the safety requirements of a great society, protecting the sacredness of vulnerable littel children, the purity of the moral atmosphere, and being of practical use to all. Maybe I could appreciate someone's deep concern for my safety, but yet be unconvinced of the consequential benefit of their ministrations when there is so much evidence to the contrary. I wouldn't make the points which B. Sterling made in quite the same way, but he did present the message to our "guardians" that they are not pulling the wool over *every*one's eyes, that their hypocricy is patent, and that their motives are ridiculous about their proposed goodwill to mankind. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an99420@anon.penet.fi Date: Tue, 24 May 94 13:40:38 PDT To: cypherpunks@toad.com Subject: Testing compatibility 2.6 v. 2.3a Message-ID: <9405242028.AA06514@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Please could someone change the date of his computer after 1 september 1994 and send a PGP-ed message to me so I can test the compatibily of 2.6 (I also implemented the patch send to this server in 2.3a so I can check that too...). My public key: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3c mQCNAiv3vSkAAAEEAMGWtCrT8eIhK0qR0yqYepYCcRdjw+EhiIzP4XkHlwkR9iVt 4xnTGHKuuCnGJG0ftez4hEZsTpdrz8mQ0SnYy0KLQ6DUvKH9IMgl6S9yJiYAgtC2 4TN15+t/9ZJjlVMgwtRY5tPLgrZ7h6Jw/rZIj+Wwj78yjcdguYDAdPKe9hHLAAUR tCZFZWxjbyBDcmFtZXIgPGNyYW1lMDAxQGhpby50ZW0ubmhsLm5sPokAlQIFEC20 ++aAwHTynvYRywEBJ/UD+QEah9xIn/Vt3GbJYA3b6i/vXnEhG/z6qrqaJ8fubFin Ia2JMT4AceNEtz+6j7lIz/iJbj9CPIOASnSIQ/hmrERlWcsgWR7U29QnQjunZ6BE S64pONVmEA207lDwgAzUJ4+h+urYTIfz4qW/jHcs6nTfwe5qhfbDM1b6yTe301A/ iQCVAgUQK/qELegWAlGwR3dDAQEd/AQA1iny6lLuQFxVg6yvJ6xjnjSmOpHkz2Un ZTfbnXHtDBLA0CDFT8A4nfW/hLT1j7dx6yD5+lUPkMX1GTttlOMp819VyK8Wm8lv HnkFbehTTmmlY2BxBqWC7EUml39BqQEWbxqlt6M/btScsMVlQJyiluEW1cacYt68 DPpqScQWzz0= =cAIH -----END PGP PUBLIC KEY BLOCK----- ... If you outlaw Privacy, only the Outlaws will have Privacy! Eelco Cramer ------ ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim McCoy Date: Tue, 24 May 94 18:41:02 PDT To: cypherpunks@toad.com Subject: Looking for a paper... Message-ID: <199405250140.UAA10218@foghorn.cc.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain I am trying to hunt up a copy of: The Dining Cryptographers in the Disco: Unconditional Sender and Recipient Untracability with Computationally Secure Serviceability by Michael Waidner and Birgit Pfitzmann So far the only ref I have found is the abstract in Eurocrypt '89, but I can't seem to locate a copy of the entire paper. If anyone knows of where I might find a copy I would appreciate it... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Tue, 24 May 94 21:13:53 PDT To: hal@mit.edu Subject: Re: PGP 2.6 uses RSAREF version 1 Message-ID: <199405250413.VAA03791@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain >Some people have wondered whether including RSAREF 1, rather than >RSAREF version 2, is an oversight in the PGP 2.6 distribution. It is >not an oversight. Version 1 is what we intended. uh huh.... >The change from RSAREF 2.0 (in PGP 2.5) to RSAREF version 1 (in PGP >2.6) was done on the advice of RSA Data Security, which has granted >MIT permission to access non-published routines in all RSAREF versions >1.nn, what the FUCK? what mean non-published routines? > and rights in accordance with the version 1 license. something smells here. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Tue, 24 May 94 21:43:15 PDT To: Eli Brandt Subject: Re: Graph isomorphism based PK cryptosystems? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Subject: Re: Graph isomorphism based PK cryptosystems? > Interesting. Have you tested it against the known methods for the > isomorphism problem? Van Leeuwen* references an O(n log n) > average-case algorithm, and ones that are pseudopolynomial w.r.t. > degree, genus, and treewidth. Luks did the trivalent case and then later the bounded valence case. bounded genus is due to Miller. Also bounded eigenvalue multiplicity due to Babai and others. There are also a number of related problems which are believed to be difficult. Finding a small generating set for the automorphism group of a graph is polynomial time equivalent. The graph isomorphism problem also reduces to several of computational problems in permutation groups where these groups are given by small generating sets (e.g. calculation of the centraliser of a permutation, group intersection, double coset membership, subset stabiliser, normaliser) This is one of those problems where the "average" case is relatively easy. Take a random graph (with a reasonable definition), finding the automorphism group is usually relatively easy by backtracking. The hard cases are ones which superficially look like they have lots of symmetry but really have small non-trivial automorphism groups. Similarly for graph isomorphism, i.e. take two random graphs (again one needs to define this), it is usually pretty easy to determine whether they are isomorphic (just look at the degree sequence and work from there). Approaches involving backtracking to find isomorphisms can be effective in more subtle cases. So you need to be careful to avoid the easy cases. I remember some really hard (practically) cases for the usual backtracking approaches to determining automorphism groups came from graphs derived from certain designs. I'd sure like to see more details about a public key system based on Graph Isomorphism. (For a book on graph isomorphism and related computational problems take a look at C.M. Hoffmann, Group-Theoretic Algorithms and Graph Isomorphism, Lecture Notes in Computer Science #136, Springer-Verlag, 1982. A little old but it covers a fair bit). There is a point to this, I remember some papers by Magliveras (sp?) on cryptosystems from problems in permutation groups. Anyone have copies or remember any details? -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBVAgUBLeLV9WrJdmD9QWqxAQHKYAH9EuLksdWKLvnhr6FIRjBZO6O2eyKCY6rI MsDvo2V8QJTLdXDHR/rDuChdOQRIQtsa7H1k3/ZEZnP331Roeg3/3w== =yJZr -----END PGP SIGNATURE----- -- Mark Henderson markh@wimsey.bc.ca - RIPEM MD5: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP key fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 low security key fingerprint: EC E7 C3 A9 2C 30 25 C6 F9 E1 25 F3 F5 AF 92 E3 cryptography archive maintainer -- anon ftp to ftp.wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Tue, 24 May 94 21:47:42 PDT To: joshua geller MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Subject: Re: PGP 2.6 uses RSAREF version 1 > >Some people have wondered whether including RSAREF 1, rather than > >RSAREF version 2, is an oversight in the PGP 2.6 distribution. It is > >not an oversight. Version 1 is what we intended. > something smells here. Most likely the fact that the RSAREF 2.x licence is a lot more liberal about commercial use. (read it yourself, but to sum it up it does allow limited commercial use). This means that one can still use RIPEM and TIS/PEM for many commercial applications. With PGP one would have to buy a licence (presumably from ViaCrypt). e.g. communications between employees of a company about business matters. Mark -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBVAgUBLeLXBWrJdmD9QWqxAQGigwIAl1moi1OPFa78yVNeNBd1JGyQ59jnOfUL FOOuqE/9zNQCQBoYZtTtHtGxQQLWOw1YtbgDcW3Q3jHQ3pkeQwlwWA== =m3Zf -----END PGP SIGNATURE----- -- Mark Henderson markh@wimsey.bc.ca - RIPEM MD5: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP key fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 low security key fingerprint: EC E7 C3 A9 2C 30 25 C6 F9 E1 25 F3 F5 AF 92 E3 cryptography archive maintainer -- anon ftp to ftp.wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@jpplap.markv.com (Jay Prime Positive) Date: Tue, 24 May 94 22:52:35 PDT To: perry@imsi.com Subject: Re: Graph isomorphism based PK cryptosystems? In-Reply-To: <9405242211.AA03230@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Tue, 24 May 1994 18:11:51 -0400 From: "Perry E. Metzger" There was a powerful result a while back concerning public key systems based on NP complete problems Hmm. Was it the set of 'super increasing' knapsack problems? It would be cool to hear about your graph isomorphism based system in any case. I only worry that if I publish, it could be patented. And I don't want the algorithm to end up in the hands of the software patent folks. Especially if they will be making money off it, and I wont. Solutions? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ezekial Palmer Date: Tue, 24 May 94 22:25:02 PDT To: (Blind List Only) Subject: Re: PGP 2.6 is dangerous in the long term ? In-Reply-To: <9405250243.AA03397@acacia.itd.uts.EDU.AU> Message-ID: <199405250506.AA01867@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Subject: PGP 2.6 is dangerous in the long term ? Date: Wed, 25 May 94 12:43:46 EST Being Australian, I've not read the RSAREF conditions, but there is at the point that commercial use will still not be possible (at it would be under non-RSAREF 2.3a) when the RSA patent expires. The GNU copyleft is supposed to disallow a lot of for-profit uses. Zeke -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLeK/+xVg/9j67wWxAQGNqgP9FrqJ77ru0vH6mii7m9AElRfdqLvrFuum 7pRINtNpyW9qLtU8cQbdriAWJaxZX7CK70XkHPiSOXaIJ/A+pWrp4VW0f2F9vGBX W3HkERqGT9ikOxDVHAq5Qk3IvvXss+Ms+QdzGSDRK1bAgzJLH/YYbsdpsXW4+fgi raltpxGcZvg= =i4MI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Wed, 25 May 94 05:16:23 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 is dangerous in the long term ? In-Reply-To: <9405250243.AA03397@acacia.itd.uts.EDU.AU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Wed, 25 May 94 12:43:46 EST Organization: University of Technology, Sydney. As the RSA patent is expected to expire in the coming years, one would expect the liberation of PGP, at least in terms of the RSA algorithm (negating the export control issues). The sinister fact of PGP 2.6, and other derived RSAREF product is that even as the patent itself expires, RSADSI still exerts control over PGP by way of RSAREF. You have to assume that RSA isn't being run by idiots. Either they're looking at closing their doors in seven years, or they've got a plan. If it were *my* company, I'd make sure that everyone depends on running my software. And since that's what I'd do, it's only reasonable to assume that that's what RSA is trying to do. So maybe what we (the c'punk community) need to do is maintain parallel versions of PGP (ick), one which continues to use 100% GPL'ed code, and another which uses RSAREF to stay legal. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Abelson Date: Tue, 24 May 94 21:03:48 PDT To: cypherpunks@toad.com Subject: PGP 2.6 uses RSAREF version 1 Message-ID: <9405250403.AA05186@toad.com> MIME-Version: 1.0 Content-Type: text/plain MIT's release of PGP 2.6 uses RSAREF version 1, under the RSAREF license of January 5, 1993. Some people have wondered whether including RSAREF 1, rather than RSAREF version 2, is an oversight in the PGP 2.6 distribution. It is not an oversight. Version 1 is what we intended. The change from RSAREF 2.0 (in PGP 2.5) to RSAREF version 1 (in PGP 2.6) was done on the advice of RSA Data Security, which has granted MIT permission to access non-published routines in all RSAREF versions 1.nn, and rights in accordance with the version 1 license. -- Hal Abelson Dept. of Elect. Eng. and Comp. Sci. MIT From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Wed, 25 May 94 01:44:13 PDT To: ravage@bga.com (Jim choate) Subject: Re: Pocket Data Encryptor In-Reply-To: <199405241453.AA16464@zoom.bga.com> Message-ID: <199405250844.BAA01166@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > LAN Computing May 94 V5#5 pp.41 > > Cylink has released a pocket sized DES encryptor that is designed to fit > between a modem and a serial port. > > Cylink > 310 N. Mary Av. > Sunnyvale, CA 94086 > 408-735-6643 > > Check them out... > The number given above is a fax machine. I don't speak faxish so I used 735 5800 for an English speaking person. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Wed, 25 May 94 02:41:20 PDT To: cypherpunks@toad.com Subject: crypto in June Byte Message-ID: <199405250941.CAA04272@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Three items. On p.41 at 2/3 page review of Schneier's "Applied Cryptography" favorable if not raving. In the What's New Hardware pages: The Crypto-Com V.32bis asynchronous pocket modem ($895) from Western Datacom (Westlake, OH) encrypts all data transmissions between two of the companies modems. 800 262 3311 [ It uses single DES they said when I called ] Lastly a seven page article "Distributed and Secure" by a Russell Kay whose bio says he edited Infosecurity News and Computer Security Journal. The box on the front page says "When you distribute information and processing, you also delegate security responsibility. Good access controls, eyes open administration, and communication encryption can make all the difference". Login control token technology is reviewed, Kerberos discussed and explained, PK crypto including PGP, and the Andrew file system. Something new to me was: "... NSA recently placed a large order for what it calls 'sniffless password generators' with Secure Computing in Roseville, Minnesota. With the company's Lockout system, instead of sending a password over the wire "in clear," you send a cryptographic representation of it, using a one time encryption key. Each time you login, the password is encrypted with a different key. The NSA will use Lockout in conjunction with its Tessera Crypto Card, a PCMCIA device. ... It uses both NIST's Digital Signature Algorithm and the NSA's Mosaic encryption algorithms." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian A. LaMacchia Date: Tue, 24 May 94 23:43:50 PDT To: cypherpunks@toad.com Subject: MIT AI Lab PGP keyserver back up... Message-ID: <9405250643.AA07360@toad.com> MIME-Version: 1.0 Content-Type: text/plain The PGP public key server at the MIT AI lab is now back up, running PGP 2.6. You can access the keyserver via e-mail to: public-key-server@pgp.ai.mit.edu, or pgp-public-keys@pgp.ai.mit.edu Please use the alias "pgp.ai.mit.edu" when sending mail to the server. I expect the keyserver to move from its current host (martigny.ai) to another machine sometime this summer. The CNAME pgp.ai.mit.edu will always point to the right place. If you have a WWW client with forms support (Mosaic, Lynx, Emacs-W3) you can also use my WWW interface to the keyserver. The URL is: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html [www-swiss is another alias. Our WWW server is moving soon, too.] NOTE: As a result of MIT's legal review of the patent issues surrounding PGP 2.3 and PGP keyservers, this keyserver has been configured to not accept "add" requests containing keys identified as being produced by PGP 2.3 or earlier versions. If you're running a PGP keyserver and would like to sync with this server, drop me a note. --Brian LaMacchia pgp-public-keys-request@pgp.ai.mit.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 25 May 94 02:43:51 PDT To: CYPHERPUNKS@toad.com Subject: Re: MIT has released PGP Message-ID: <199405250943.AA20817@panix.com> MIME-Version: 1.0 Content-Type: text/plain R.>the following questions: R.>Are you a citizen or national of the United States or a person who R.>has been lawfully admitted for permanent residence in the United R.>States under the Immigration and Naturalization Act? Wait a goddamned minute. Since when does the ITAR prevent illegal aliens (who are resident in the US) from obtaining munitions? And what about our Canadian bretheran? I guess they didn't want to register as a munitions seller which I gather you have to do if you export to Canada. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Wed, 25 May 94 07:55:10 PDT To: (Blind List Only) Subject: Re: PGP 2.6 is dangerous in the long term ? In-Reply-To: <9405251142.AA03820@snark.imsi.com> Message-ID: <199405251438.AA04385@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Subject: Re: PGP 2.6 is dangerous in the long term ? Date: Wed, 25 May 1994 07:42:09 -0400 From: "Perry E. Metzger" Ezekial Palmer says: > The GNU copyleft is supposed to disallow a lot of for-profit uses. The GNU copyleft in no way prohibits any commercial use whatsoever. Please do not spread inaccurate rumors about copyleft. That's a pretty big statement and it's at least partly wrong. Does selling something count as a commercial use? By using "for-profit" instead of "commercial", I meant you're not supposed to profit directly from the software, like by selling it. Of course it's possible to walk the line, but you have to be careful. The way that Lucid's Energize development environment relates to their version of GNU Emacs is a good example of establishing where the line is and making it clear what's being sold, "for-profit", and what's free. Zeke -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLeNeVxVg/9j67wWxAQHVRAP9E/gumxwwQ0vbCLH8O72gPpEze96/G0DM 6IA7RnwBlT8yuIXmbCi9LmWw6/rekOVo0HU+0A4JOWtJ2xASMDr+zRmwtVUKts+1 3RKUDicxt1jrTo4Mu9o4vJilaCIlgd5x4TA0skGKujXGrTl7cmRQKNfkREYprmpg Gmqzmj/7cY8= =O23T -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 25 May 94 04:42:20 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 is dangerous in the long term ? In-Reply-To: <199405250506.AA01867@xtropia> Message-ID: <9405251142.AA03820@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Ezekial Palmer says: > The GNU copyleft is supposed to disallow a lot of for-profit uses. The GNU copyleft in no way prohibits any commercial use whatsoever. Please do not spread inaccurate rumors about copyleft. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 25 May 94 04:45:58 PDT To: Jay Prime Positive Subject: Re: Graph isomorphism based PK cryptosystems? In-Reply-To: Message-ID: <9405251144.AA03868@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jay Prime Positive says: > I only worry that if I publish, it could be patented. And I don't > want the algorithm to end up in the hands of the software patent > folks. Especially if they will be making money off it, and I wont. If you publish, only you could patent it. There is only danger if you don't publish, in which case others can independently make the same discovery and patent it. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 25 May 94 04:51:38 PDT To: Duncan Frissell Subject: Re: MIT has released PGP In-Reply-To: <199405250943.AA20817@panix.com> Message-ID: <9405251151.AA03879@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell says: > R.>the following questions: > > R.>Are you a citizen or national of the United States or a person who > R.>has been lawfully admitted for permanent residence in the United > R.>States under the Immigration and Naturalization Act? > > Wait a goddamned minute. Since when does the ITAR prevent illegal aliens > (who are resident in the US) from obtaining munitions? It does. It appears that under the ITAR, giving technical information on munitions to an alien in the U.S. is equivalent to export. I know its insane. Its an obvious violation of the first amendment. It is none the less in the regulations. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Wed, 25 May 94 08:37:49 PDT To: perry@imsi.com Subject: Re: Graph isomorphism based PK cryptosystems? In-Reply-To: <9405251144.AA03868@snark.imsi.com> Message-ID: <199405251536.IAA26718@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > > Jay Prime Positive says: > > I only worry that if I publish, it could be patented. And I don't > > want the algorithm to end up in the hands of the software patent > > folks. Especially if they will be making money off it, and I wont. > > If you publish, only you could patent it. There is only danger if you > don't publish, in which case others can independently make the same > discovery and patent it. > > Perry But you would then need to file within one year of the publication date I think. Bart From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com (Brad Shantz) Date: Wed, 25 May 94 09:19:10 PDT To: cypherpunks@toad.com Subject: Re: Graph isomorphism based PK cryptosystems? Message-ID: <9405251619.AA23090@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain >Harry Bartholomew says: > > > Jay Prime Positive says: > > > > I only worry that if I publish, it could be patented. And I don't > > > > want the algorithm to end up in the hands of the software patent > > > > folks. Especially if they will be making money off it, and I wont. > > > > > > If you publish, only you could patent it. There is only danger if you > > > don't publish, in which case others can independently make the same > > > discovery and patent it. > > > > > > Perry > > > > But you would then need to file within one year of the publication > > date I think. > > His whole point was that he wanted to render the process unpatentable. > > Perry So, if JPP publishes it, it would be a matter of trust that he wouldn't patent it. Okay, I have no problems with that. However, it is still patentable. What could be done to make it unpatentable? Brad :::::::::::::::::<<< NETWORKING THE DESKTOP >>>::::::::::::::::: Brad Shantz Internet : bshantz@spry.com SPRY Inc Ph# (206) 447-0300 316 Occidental Avenue S. 2nd Floor FAX (206) 447-9008 Seattle, WA 98104 ---------------------------------------------------------------- "In gopherspace no one can hear you scream." :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 25 May 94 06:36:07 PDT To: "Perry E. Metzger" Subject: Re: MIT has released PGP In-Reply-To: <9405251151.AA03879@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 25 May 1994, Perry E. Metzger wrote: > > It does. It appears that under the ITAR, giving technical information > on munitions to an alien in the U.S. is equivalent to export. I know > its insane. Its an obvious violation of the first amendment. It is > none the less in the regulations. > > Perry > So all those aliens who want to legally receive "munitions" within the US can form a US "corporation, business association, partnership, society, trust, or any other entity organization or group including governmental entities" and have that institution which would legally be a "US person" receive the "munitions." In fact, I think that the multiplication of entities can be a useful tool. Transfering your car or your assault rifles to corporations formed in convenient jurisdictions can be a good way to dodge regulations that apply to "persons" within a particular jurisdiction. Note that under the current assault weapons control legislation you are supposed to record the sale of your weapons over time. If they are owned by a corporation, they need never be transfered. The corporation can be transferred instead. DCF "If I join the Haitian Legion will they let me keep my assault rifles." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry S. Hawk" Date: Wed, 25 May 94 06:30:38 PDT To: cypherpunks@toad.com (Good Guys) Subject: [Q} IBM's NetSP encyption; what is it Message-ID: <199405251330.AA14419@panix.com> MIME-Version: 1.0 Content-Type: text/plain I read: > IBM also plans to integrate security features based on > IBM-developed NetSP encryption technology, which provides sufficient > security for tapping corporate data. NetSP is not subject to US export > controls and can be implemented outside the US. > [05-24-94 at 19:00 EDT, Copyright 1994, International Data Group They are using this with a new service that will compete with AT&T's PersonalLink (which uses RSA encypt via Telescript). Does anyone know anything about NetSP, how secure it is, etc. FYI, the service is agent "based" > Moreover, Intelligent Communications service will include a permanent > personalized agent, called an Alter Ego, which contains a range of > user- specific information. The Alter Ego is a "rules-based static > agent" that can respond to, or filter, incoming messages on behalf of > the user. > [05-24-94 at 19:00 EDT, Copyright 1994, International Data Group -- Harry S. Hawk habs@panix.com Product Marketing Manager PowerMail, Inc. Producers of MailWeir(tm) & PowerServ(tm) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Wed, 25 May 94 06:32:38 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.5 is outside... In-Reply-To: <9405251315.AA06738@ next1.tem.nhl.nl > Message-ID: <9405251333.AA07035@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain In message <9405251315.AA06738@ next1.tem.nhl.nl >you write: > We'll try to make a nice new PGP 2.3c, which will be 100% compatible with > the 2.6 version. (Bug fixes from 2.3 to 2.4 from Branko Lankester are already > applied, now the compatibility problem will be to let 2.3 know it is 2.6) Why not have that version advertize itself as 2.6? Then everyone would see a key that says its 2.6, and which would be legal (under different rules) worldwide. Linn H. Stanton The above opinions are exclusively my own. If anyone else wants them, they can buy them from me. Easy terms can be arranged. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi3iC/MAAAEEAOj2cr49PeFwa78Swqf3nBZHspCfZ+IgX8nGU8rbm2oJ6VYj u8o2M4c3Nv/tkoou24gDtM43/jSrRAalcX40pbGRqWJkkayJ52J8o4KupCrgsKLg fBE5P4tcUo9KaeJIaOfItJ2qrfTOcFuN7GiyTQ1E2/FGPSHDoqz3kXhxoZcNAAUR tCFMaW5uIEguIFN0YW50b24gPHN0YW50b25AYWNtLm9yZz4= =H8OV -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Wed, 25 May 94 06:36:51 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 is dangerous in the long term ? In-Reply-To: <9405250243.AA03397@acacia.itd.uts.EDU.AU> Message-ID: <9405251337.AA07048@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain In message <9405250243.AA03397@acacia.itd.uts.EDU.AU>you write: > As the RSA patent is expected to expire in the coming years, one would > expect the liberation of PGP, at least in terms of the RSA algorithm > (negating the export control issues). The sinister fact of PGP 2.6, and > other derived RSAREF product is that even as the patent itself expires, > RSADSI still exerts control over PGP by way of RSAREF. I don't see this as a real worry. Once the use of RSA is legal worldwide, it is fairly easy to just yank the RSAREF code and drop in functionally equivalent, but legally unencumbered, code. Or, everyone in the US/Canada could just copy the compatable code from abroad. Linn H. Stanton The above opinions are exclusively my own. If anyone else wants them, they can buy them from me. Easy terms can be arranged. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi3iC/MAAAEEAOj2cr49PeFwa78Swqf3nBZHspCfZ+IgX8nGU8rbm2oJ6VYj u8o2M4c3Nv/tkoou24gDtM43/jSrRAalcX40pbGRqWJkkayJ52J8o4KupCrgsKLg fBE5P4tcUo9KaeJIaOfItJ2qrfTOcFuN7GiyTQ1E2/FGPSHDoqz3kXhxoZcNAAUR tCFMaW5uIEguIFN0YW50b24gPHN0YW50b25AYWNtLm9yZz4= =H8OV -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: steven@echonyc.com (Steven Levy) Date: Wed, 25 May 94 06:50:20 PDT To: cypherpunks@toad.com Subject: seeking Pr0duct Cypher Message-ID: <9405251353.AA23595@echonyc.com> MIME-Version: 1.0 Content-Type: text/plain I am working on a story for WIRED about digital money, and notice here that someone named Pr0duct Cypher is behind the scheme that some people are experimenting with. Would Pr0duct Cypher mind contacting me? Use this email (steven@echonyc.com) to make the connection. Also, if anyone else wants to point me to interesting stuff, feel free. I'm probably on top of the obvious (Chaum, etc), but better to assume that I'm missing stuff. Steven Levy _______________________________________________________ Steven Levy steven@well.com steven@echonyc.com author, Hackers, Artificial Life, Insanely Great contributor, Macworld, Wired "When the going gets weird, the weird turn pro." _______________________________________________________ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pierre Omidyar" Date: Wed, 25 May 94 10:59:29 PDT To: "Harry Bartholomew" MIME-Version: 1.0 Content-Type: text/plain Reply to: RE>Patentability (was Graph isomorphism based PK cr) [disclaimer: I'm not an expert, but I've done some work with patents.] I believe the best way to ensure that something becomes unpatentable is to: 1. Publish it first. That reserves your right to file a patent if you want. No one else can patent your original work. 2. Don't file a patent within one year of publication. After one year you lose your right to file. No one else can file, because by then the invention is considered to be public knowledge (since it was published), so it would not satisfy the "original and novel" patentability test. If you keep the process a secret, someone else could independantly invent it and patent it. If you publish it before someone else files, it becomes public knowledge and is unpatentable except by the original inventor within one year of publication. Pierre -------------------------------------- Date: 5/25/94 9:21 AM To: Pierre Omidyar From: perry@imsi.com Harry Bartholomew says: > > Jay Prime Positive says: > > > I only worry that if I publish, it could be patented. And I don't > > > want the algorithm to end up in the hands of the software patent > > > folks. Especially if they will be making money off it, and I wont. > > > > If you publish, only you could patent it. There is only danger if you > > don't publish, in which case others can independently make the same > > discovery and patent it. > > > > Perry > > But you would then need to file within one year of the publication > date I think. His whole point was that he wanted to render the process unpatentable. Perry ------------------ RFC822 Header Follows ------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 25 May 1994 08:50:43 -0700 To: bart@netcom.netcom.com (Harry Bartholomew) Subject: Re: Graph isomorphism based PK cryptosystems? In-Reply-To: <199405251536.IAA26718@netcom.com> Message-ID: <9405251543.AA04343@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@localhost.medford.ma.us (Bill Sommerfeld) Date: Wed, 25 May 94 07:21:51 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 uses RSAREF version 1 Message-ID: <199405251415.KAA00354@localhost> MIME-Version: 1.0 Content-Type: text/plain Has anyone been able to FTP a copy of RSAREF from rsa.com recently? I get "permission denied" when I attempt to cd into the directory named by the README file.. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 25 May 94 10:16:51 PDT To: cypherpunks@toad.com Subject: Graph isomorphism based PK cryptosystems? In-Reply-To: <9405251619.AA23090@homer.spry.com> Message-ID: <9405251722.AA19275@ah.com> MIME-Version: 1.0 Content-Type: text/plain So, if JPP publishes it, it would be a matter of trust that he wouldn't patent it. Okay, I have no problems with that. However, it is still patentable. What could be done to make it unpatentable? You can eliminate any advantage to patenting by granting one or more people unlimited sublicensing rights. JPP and I could sign a contract. He agrees to allow me to give out licenses to his encryption system to whomever I want, as many as I want, and for whatever money I want. I give him one dollar for this ability; some consideration (see legal dictionary) is necessary to make the contract binding. We can even put the intent of this agreement--to make the cipher free and to ensure that people know it will stay this way--in the contract to make our intentions clear. JPP could do this with several people. All these contracts could be made public. These people can all say publicly that they will sublicense for free. No single one of them will be able to charge money effectively, when someone else will give it out for free. JPP could even make enough money for a couple of burritos this way. :-) Now, if JPP were to patent it, he could--no problem. But I, say, have been granted the right to grant other people the right to use the cipher, so patenting does not do anything to restrict distribution. The patent fees would be a waste of money. Note that these contracts have two purposes. One, to ensure that the cipher stays free, and two, to communicate that to the general public. Both are necessary. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 25 May 94 10:20:15 PDT To: cypherpunks@toad.com Subject: PGP 2.6 is dangerous in the long term ? In-Reply-To: Message-ID: <9405251725.AA19292@ah.com> MIME-Version: 1.0 Content-Type: text/plain You have to assume that RSA isn't being run by idiots. Either they're looking at closing their doors in seven years, or they've got a plan. I asked Jim Bidzos about this last year. He told me they're planning on becoming a supplier of cryptography code and expertise. By using patent protection to restrict distribution of other implementations, they can sell their own libraries now and get them deployed. After the patents run out, they can rely on the cost of changeover and copyright protection to keep a viable business running. Plus they're going to continue to buy up patents. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 25 May 94 10:28:00 PDT To: cypherpunks@toad.com Subject: Factoring with a quantum computer (Citation) Message-ID: <199405251727.KAA24317@netcom.com> MIME-Version: 1.0 Content-Type: text/plain First: Don't panic. So far no usable quantum computer has been built. It will be a long time before one is. Secondly a quantum computer capable of factoring 1024 bit keys will require polynomially high precision in its extremely tiny components, whereas a classical computer will only require order one precision, regardless of the number of bits. This may well not be feasible until we are close to achieving nanotechnology. (That is polynomially high precision, which achievable. Non polynomially high component precision is of course impossible for problems large enough to be interesting) Secondly: Yes, quantum computers will indeed be able to solve in polynomial time many problems that require non polynomial time for classical computers. In plain English that means that they can solve problem classes that ordinary computers cannot solve. Factoring is one of those problems. This result was established by E. Bernstein and U. Vazirani, and has recently been published as: Quantum Complexity Theory, Proc. 25th ACM Symp. on Theory of Computation, pp. 11--20 (1993). Barak Pearlmutter summarizes the current status as follows: The class of things a quantum computer can compute in polynomial time is called QRP. The class of things a regular randomized computer can compute in polynomial time is called RP. It is not known whether RP>P. But, under the usual assumptions, we know RP < QRP <= P^#P. It is not known whether QRP < NP. Factoring has not been shown to be in RP, nor has it been shown to be NP-complete. (If factoring were shown to be NP-complete, then we would have NP=coNP, a big deal, and also NP <= QRP, an immense deal assuming that accuracy problems don't make them impossible to build.) So it might be that NP <= QRP. Also plausible is RP < QRP < NP. In any case, the public key cryptosystems we thought were secure (RSA, discrete logs) has now had their viability brought into serious question. Even if QRP Message-ID: <9405251728.AA19322@ah.com> MIME-Version: 1.0 Content-Type: text/plain I only worry that if I publish, it could be patented. And I don't want the algorithm to end up in the hands of the software patent folks. Especially if they will be making money off it, and I wont. If you publish, only you can patent. One must be the 'true inventor' (or some similar term of art) in order to file a patent on an invention. As someone pointed out, a system can be re-invented; then that person is also a true inventor and can patent. Publication is protection against patenting. This is one of the main reasons behind such publications as the IBM Technical Journal--the publication of results not worth patenting themselves, but definitely worth preventing others from patenting. Publication of a result precludes this. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com (Brad Shantz) Date: Wed, 25 May 94 10:43:20 PDT To: "Robert A. Hayden" Subject: Re: PGP 2.6 is dangerous in the long term ? Message-ID: <9405251743.AA23853@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain >What if (the cypherpunk community) comes out with a secure program that >doesn't rely on RSAREF? Can it be done? >NOTE: I very likely don't know what I'm talking about. >____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu >\ /__ -=-=-=-=- <=> -=-=-=-=- > \/ / Finger for Geek Code Info <=> Political Correctness is > \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" >-=-=-=-=-=-=-=- >(GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ > n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) Robert, The c-punk community could come up with a secure data encryption program that did not rely on RSAREF, but it would take time. When you look at the code for RSAREF, the algorithm really isn't all that bad. (In fact, IMHO, it's quite good.) Several questions that need to be brought up are, "How much time would it take?" "How solid is the algorithm", "Can it be accessible to the public?" Also, "Will whatever the c-punk community comes up with eventually turn into a PGP-like international version control nightmare as is happening now (Patents, international embargo's, NSA complaints, lack of backwards compatibility)?" It is my opinion, that since we do not live in a perfect world, eventually we'd run into the same problem we have now. Is it worth it? (Oooh, I smell a discussion about to start.) Brad :::::::::::::::::<<< NETWORKING THE DESKTOP >>>::::::::::::::::: Brad Shantz Internet : bshantz@spry.com SPRY Inc Ph# (206) 447-0300 316 Occidental Avenue S. 2nd Floor FAX (206) 447-9008 Seattle, WA 98104 ---------------------------------------------------------------- "In gopherspace no one can hear you scream." :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 25 May 94 08:12:46 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 is dangerous in the long term ? In-Reply-To: <199405251438.AA04385@xtropia> Message-ID: <9405251512.AA04257@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain anonymous@extropia.wimsey.com says: > From: "Perry E. Metzger" > > Ezekial Palmer says: > > The GNU copyleft is supposed to disallow a lot of for-profit uses. > > The GNU copyleft in no way prohibits any commercial use whatsoever. > Please do not spread inaccurate rumors about copyleft. > > That's a pretty big statement and it's at least partly wrong. Does > selling something count as a commercial use? You are allowed to sell copylefted software. You just aren't allowed to stop other people from then giving it away. There is no prohibition on selling the software -- although one must remember that what you end up charging is for the act of providing a copy and not for a license for the software itself. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peace@BIX.com Date: Wed, 25 May 94 08:58:35 PDT To: cypherpunks@toad.com Subject: Trust Models Message-ID: <9405251152.memo.66694@BIX.com> MIME-Version: 1.0 Content-Type: text/plain marcos> Is there a mailing list explicitly talking about the "distributed > trust' issue? I am very interested in reputational mechanisms. If not > mailing lists, what papers should I download? rishab>I don't think there's a mailing list on this. I know that at least Bill Garland >wants to set up an experimental reputation market. Anyone else know about >papers or projects? I have a paper that I am preparing for publication called "Trust Models" that discusses the difference between PGP & PEM and looks towards a synthesis of these two models. Since it is not yet published, I will only send it to those who agree (1) not to rebroadcast it, and (2) send me their thoughts on it. Peace From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Wed, 25 May 94 12:02:08 PDT To: cypherpunks@toad.com Subject: Re: Canadian site Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Subject: Re: Canadian site > > For any other Canrem.com members reading this, I've uploaded a file > called PGP26INF.ZIP, that contains a copy of all files that can be > downloaded from net-dist.mit.edu, without recognition as a Canadian, > or U.S. Site. You should be able to get PGP 2.6 from either ftp.netcom.com:/pub/mpj or ftp.wimsey.bc.ca:/pub/crypto/software/dist/US_or_Canada_only_XXXXXXXX/PGP/2.6 for wimsey cd /pub/crypto/software read the README file if you agree to the conditions follow the instructions contained in that file. for ftp.netcom.com cd /pub/mpj read the file README.MPJ and follow the instructions. (the version of PGP 2.6 on wimsey is an image of the version from netcom). Mark -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBVAgUBLeOfHmrJdmD9QWqxAQEZQwH9HpaZ6urIrcC2n7X9PrYLlHVExEBrCjx7 5Qrab4U/CD3A+lreO0KVPLBZuKmLLD2hEDZ2REPkiPbU+Rd54KPjrw== =gXzD -----END PGP SIGNATURE----- -- Mark Henderson markh@wimsey.bc.ca - RIPEM MD5: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP key fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 low security key fingerprint: EC E7 C3 A9 2C 30 25 C6 F9 E1 25 F3 F5 AF 92 E3 cryptography archive maintainer -- anon ftp to ftp.wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Wed, 25 May 94 10:14:51 PDT To: Russell Nelson Subject: Re: PGP 2.6 is dangerous in the long term ? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 24 May 1994, Russell Nelson wrote: > So maybe what we (the c'punk community) need to do is maintain > parallel versions of PGP (ick), one which continues to use 100% GPL'ed > code, and another which uses RSAREF to stay legal. I may be foolish, but... What if (the cypherpunk community) comes out with a secure program that doesn't rely on RSAREF? Can it be done? NOTE: I very likely don't know what I'm talking about. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP 2.3a Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 25 May 94 12:30:16 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 is dangerous in the long term ? Message-ID: <9405251929.AA08134@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >What if (the cypherpunk community) comes out with a secure program that >doesn't rely on RSAREF? Can it be done? Bizdos and gang will _still_ hold the patent on RSA-style public key encryption. What you're suggesting is, in essence, exactly what Phil Zimmerman did with PGP 1.0. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Wed, 25 May 94 09:33:14 PDT To: bshantz@spry.com (Brad Shantz) Subject: Re: Graph isomorphism based PK cryptosystems? Message-ID: <9405251633.AA15051@toad.com> MIME-Version: 1.0 Content-Type: text/plain So, if JPP publishes it, it would be a matter of trust that he wouldn't patent it. Okay, I have no problems with that. However, it is still patentable. What could be done to make it unpatentable? Nothing. Under current U.S. practice -- and I think non-U.S. as well -- his system is quite patentable. Furthermore, patent applications in the U.S. are confidential. If jpp wants to patent it, he can. If he publishes first, he can only patent it in the U.S. If someone else has invented it first, they can file for a patent, or try to have jpp's thrown out if he should file. (The U.S., unlike the rest of the world, has a first-to-invent rule for patents.) But the one thing that's unconditionally barred is someone else filing a patent on something jpp invents and publishes. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Tue, 24 May 94 19:41:31 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: PGP 2.6 is dangerous in the long term ? Message-ID: <9405250243.AA03397@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Personally, I happen to dislike the PGP 2.6 saga; I think it's effectively turning the wheel back viz. "US only software" as well as confusing the issue ("oh, which PGP do you have ?"). Some say that it's not a problem in the sense that PGP 2.3a will be upgraded to "support" PGP 2.6. Even this situation is clearly undesirable as PGP itself becomes a fragmented product -- esp. as I think "new users" will opt for PGP 2.6, and others will change too because of the purported "legitimacy". The result is that PGP 2.6 _will_ become heavily adopted in the US. This it not the point, however. As the RSA patent is expected to expire in the coming years, one would expect the liberation of PGP, at least in terms of the RSA algorithm (negating the export control issues). The sinister fact of PGP 2.6, and other derived RSAREF product is that even as the patent itself expires, RSADSI still exerts control over PGP by way of RSAREF. Being Australian, I've not read the RSAREF conditions, but there is at the point that commercial use will still not be possible (at it would be under non-RSAREF 2.3a) when the RSA patent expires. So quite possibly, PGP 2.6 is doing a great deal more longer term damage to the viablity of PGP than is immediately obvious. Is this a valid viewpoint ? Matthew. -- Matthew Gream Consent Technologies Sydney, (02) 821-2043 M.Gream@uts.edu.au From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 25 May 94 10:48:47 PDT To: cypherpunks@toad.com Subject: Re: IBM's NetSP Message-ID: <9405251746.AA21263@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > CDMF alleviates the worry of having your data flow across > the network in clear text. The degree of security is > equivalent to encryption using DES but with keys limited > to 40 bits. IBM has obtained approval from the US > Government to export CDMF in products without the > license required to export products containing DES. > Exportable and limited to 40 bits? Sounds like they're using RSA's RC2 algorithm. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Wed, 25 May 94 12:59:08 PDT To: bart@netcom.com (Harry Bartholomew) Subject: Re: Graph isomorphism based PK cryptosystems? Message-ID: <199405251957.MAA26125@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 11:43 5/25/94 -0400, Perry E. Metzger wrote: >Harry Bartholomew says: >> > Jay Prime Positive says: >> > > I only worry that if I publish, it could be patented. And I don't >> > > want the algorithm to end up in the hands of the software patent >> > > folks. Especially if they will be making money off it, and I wont. >> > >> > If you publish, only you could patent it. There is only danger if you >> > don't publish, in which case others can independently make the same >> > discovery and patent it. >> > >> > Perry >> >> But you would then need to file within one year of the publication >> date I think. > >His whole point was that he wanted to render the process unpatentable. > >Perry I talked to a lawyer very recently about this. She does not specialize in patent law but does deal with it. The situation is confusing and fluid. Here is what I think I heard, ommiting occasional caveats: If the patent office knows of prior art (as indicated in some publication) it will not issue a patent. If it does not know then it may issue the patent even if the art is well known outside the patent office. (Software is very new to the PO.) When a patent is contested by virtue of duplicating prior art the PO may admit that they goofed and invalidate part or all of the patent. The PO doesn't like to do this. Litigation is the next step and a judge decides if there was prior art. This is usually expensive. The case of the recent Compton multimedia (?) patent was so egregious that the patent office said that they had goofed and would reconsider. I have not seen the patent but the rumour is that there were few ideas that had not been covered in Goodman's (?) book on Hypercard (?). The book had been out for while before the patent was granted (or submited, I think). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Wed, 25 May 94 12:57:45 PDT To: cypherpunks@toad.com Subject: Re: Trust Models Message-ID: <199405251957.MAA26154@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 11:52 5/25/94 -0400, peace@BIX.com wrote: ... >I have a paper that I am preparing for publication called "Trust >Models" that discusses the difference between PGP & PEM and looks >towards a synthesis of these two models. Since it is not yet >published, I will only send it to those who agree (1) not to >rebroadcast it, and (2) send me their thoughts on it. ... I agree to your condition and would be glad to look at your paper. Trust issues are at the core of secure operating system design as well. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 25 May 94 10:13:26 PDT To: cypherpunks@toad.com Subject: IBM's NetSP Message-ID: <199405251712.NAA22131@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain (This is a set of excerpts from a 1000 line file I got from a guy @IBM. If anyone wants the whole thing, just ask.) | Network Security Program Version 1 Release 2 is a distributed authentication | and key distribution program. The Network Security Program authenticates the | identity of two communicating principals in the network and provides each | with the ability to verify the identity of the other via a common third-party | server. | Network Security Program provides secured single sign-on (SSO) to 3270 host | applications via an EHLLAPI emulator interface to a RACF* host system. | Through the implementation of PassTickets, the user at the client workstation | need only provide one log-on password that will allow secured access to | multiple host applications. In addition to the TCP/IP transfer protocols for | these platforms NetBIOS is supported on AIX*, OS/2*, DOS*, and Windows; LU6.2 | is supported on AIX and OS/2. | | Network Security Program provides distributed security services that user | applications may invoke through the Generic Security Services Application | Programming Interface (GSSAPI). GSSAPI is approved as an Request for Comment | (RFC) by the Internet Engineering Task Force (IETF). The underlying security | mechanism is based on KryptoKnight, an advanced authentication technology | developed by IBM Research Laboratories in Zurich, Switzerland and Yorktown | Heights, New York. | | In V1R2 we are extending our platforms from the AIX/6000, OS/2 and DOS | operating systems to include HP, SUN, and DOS/Windows for client and | application server workstations. IPX/SPX is supported on OS/2 and Windows | for authentication servers and clients running on workstations with Novell | Netware. TCP/IP is supported on all the specified platforms. Single sign-on | (SSO) support for OS/2 has been extended to LanServer and Novell. | In DCE environments, Network Security Program is offered to customers whose | environments pose authentication problems at the transport layer and below. | Because of its compact tickets and flexible authentication protocols, Network | Security Program can be more effective in satisfying this set of | requirements. Network Security Program also provides secure LU2 sign-on to | RACF host applications without requiring re-entry of host user names or | passwords. Single sign-on to LANServer and Novell is also available. DCE is | the recommended solution for customers requiring authentication above the | transport layer (through secure RPC), for use by the application layer, for | more complete security services, or for integration with other services, such | as data access control or integration with resource managers. | DATA CONFIDENTIALITY | | Commercial Data Masking Facility (CDMF) is a new technology recently | developed by the IBM Crypto Competence Center. CDMF has a scrambling | algorithm that will be supported under the GSS-API (GSS-SEAL / GSS-UNSEAL API | calls). It provides the application programmer the capability to easily | scramble selected packets of data sent in the network. Data confidentiality | is secured from indiscriminate use and your assets stay protected. | | CDMF alleviates the worry of having your data flow across the network in | clear text. The degree of security is equivalent to encryption using DES but | with keys limited to 40 bits. IBM has obtained approval from the US | Government to export CDMF in products without the license required to export | products containing DES. | TEXT | | TECHNICAL DESCRIPTION | | Network Security Program was developed to exploit key distribution and | authentication technologies based on a third party authentication server. | Several technologies exist in the industry today, one of which is | KryptoKnight, which was developed by the IBM Research Division laboratories | in Yorktown Heights, NY, and Zurich, Switzerland. The KryptoKnight | technology, from a user viewpoint, appears on the surface much the same as | another security service developed at MIT, Kerberos. Though Kerberos has | been made widely available through public access, it presents several | limitations in certain network environments. Network Security Program | provides extensions to the Kerberos technology that can prove most desirable | to customers operating such networks environments. For example, the smaller | KryptoKnight tokens make implementation of security at lower networking | layers possible. Other technical advantages include a use of cryptography | that is not subject to export controls, flexibility in authentication | protocols for situations in which the client cannot contact the | authentication server directly and the reduced dependency on clock | synchronization among communicating principals. | Network Security Program is being developed as an 'open' multi-platform | security solution. The intent is to provide a port to as many different | systems as is possible given the time and resource constraints. In the | workstation environment, a customer typically will have many varieties of | hardware/software in their network. Interoperability is a key requirement | for any security solution. This release of the Network Security Program will | address the AIX/6000, OS/2, DOS, DOS/Windows, SUN and HP platforms. | | Network Security Program is developed with a user-friendly Graphical User | Interface (GUI). The security mechanisms residing below the Application | Programming Interface (API) are transparent to the client. At the | Authentication Server, there is also an administration interface. Industry | standards are supported to provide as seamless a transition among all | platforms as possible; MOTIF standards for AIX/6000 and CUA91 standards for | OS/2 and DOS. | RISC System/6000* POWERstation*. The client code shipped with the Network | Security Program runs on the following workstations: OS/2, DOS/Windows, | AIX/6000, SUN, and HP. The minimum machine requirements are: | o DOS Workstation | Approximately 400KB of free disk space is required for the Network | Security Program. If the Network Security Program software is installed | o SUN Workstation | - A SUN microsystem spark [sic] station running Solaris 1.1 or later. (Most UNIX systems req. 5mb disk, 8mb ram. Seems that Solaris 2 is not later enough to count as 'solaris 1.1 or later;' It was not listed as a supported OS.) -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 25 May 94 10:36:10 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 is dangerous in the long term ? In-Reply-To: Message-ID: <9405251735.AA04614@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Robert A. Hayden" says: > I may be foolish, but... > > What if (the cypherpunk community) comes out with a secure program that > doesn't rely on RSAREF? Can it be done? I notice that you advertise a PGP 2.3a key. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: HHM LIMPENS Date: Wed, 25 May 94 05:21:15 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.5 is outside... In-Reply-To: <769806624/vac@FURMINT.NECTAR.CS.CMU.EDU> Message-ID: <9405251315.AA06738@ next1.tem.nhl.nl > MIME-Version: 1.0 Content-Type: text > > > Adam Shostack : > >As I said in my first message, I've heard 2.5 has already found its way > >out of the US. If that is the case, then the non-US users have access > >to 2.5. If they do have access to 2.5, then could we discuss the > >technical merits of patching 2.5 v. patching 2.3? > Lets do a quick check and see where that might be... > Hmm, recently I received a enourmous amount of diffs, patches and what so ever, to make pgp 2.3(a) compatible with pgp 2.6 (har) now were at it, there isn't really a big difference between the two versions (as far as I can tell) and the little hack from PC does the trick nice. However you could also do it your self, letting the VERSION_BYTE change when september 1 1994 is passed. We'll try to make a nice new PGP 2.3c, which will be 100% compatible with the 2.6 version. (Bug fixes from 2.3 to 2.4 from Branko Lankester are already applied, now the compatibility problem will be to let 2.3 know it is 2.6) --Eric-- "they'll get my crypto key when they pry it from my dead, cold fingers" -NSA's (former) chief counsel Stewart Baker "the NSA being the devious bastards" - Michael Handler +----------------------------------------+----------------------------+ | Eric Limpens | Where is my spycamera !? | | | ..Bart Simpson.. | | +----------------------------+ | S=limpe001;OU=hio;OU=tem;O=nhl;PRMD=surf;ADMD=400net;C=nl | +---------------------------------------------------------------------+ "they'll get my crypto key when they pry it from my dead, cold fingers" -NSA's (former) chief counsel Stewart Baker "the NSA being the devious bastards" - Michael Handler +----------------------------------------+----------------------------+ | Eric Limpens | Where is my spycamera !? | | | ..Bart Simpson.. | | +----------------------------+ | S=limpe001;OU=hio;OU=tem;O=nhl;PRMD=surf;ADMD=400net;C=nl | +---------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Beker Date: Wed, 25 May 94 14:17:48 PDT To: cypherpunks@toad.com Subject: My 2.3a Key is listed as a 2.6 on MIT Message-ID: MIME-Version: 1.0 Content-Type: text/plain On the WWW I went over to Brian LaMacchia's announced new keyserver and looked myself up. I was amazed to see that my 2.3a key now carries a 2.6 version number and lists an 8-bit key ID. The key ID is identical to the old one with two new characters up front. I have never ordered 2.6 because I'm satisfied with 2.3a and rely on it for communications with people outside the US. Does this bizarre "upgrading" mean that my key, as downloaded from that server, will function as a 2.6 key and become incompatible with 2.3n versions after the September 1st deadline? And what are the other implications of the keyserver evidently automatically changing version numbers and ID's on public keys previously resident on the list? I am bothered by seeing my key differ in any way from the way I originally generated it. Brian Beker From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr (Russell Nelson) Date: Wed, 25 May 94 11:35:46 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 is dangerous in the long term ? In-Reply-To: <199405251438.AA04385@xtropia> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 25 May 1994 07:38:05 -0700 From: anonymous@extropia.wimsey.com Ezekial Palmer says: The GNU copyleft is supposed to disallow a lot of for-profit uses. I think the word you're looking for is "proprietary". I earn a living from my commercial, for-profit, GPL'ed collection of packet drivers. No reason why anyone can't do the same with PGP, absent stupid software patents and stupid export restrictions. There's a LOT of room for adding value to PGP. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Wed, 25 May 94 12:49:38 PDT To: Lefty Subject: Re: PGP 2.6 is dangerous in the long term ? In-Reply-To: <9405251929.AA08134@internal.apple.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 25 May 1994, Lefty wrote: > >What if (the cypherpunk community) comes out with a secure program that > >doesn't rely on RSAREF? Can it be done? > > Bizdos and gang will _still_ hold the patent on RSA-style public key > encryption. What you're suggesting is, in essence, exactly what Phil > Zimmerman did with PGP 1.0. Ah, ok. I wasn't sure if the patent covered just the use of the algorithm or also the use of public-key-like systems. As I said, I am most likely completely wrong :-) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> Political Correctness is \/ Finger for PGP Public Key <=> P.C. for "Thought Police" -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 25 May 94 15:22:18 PDT To: cypherpunks@toad.com Subject: My 2.3a Key is listed as a 2.6 on MIT In-Reply-To: Message-ID: <9405252227.AA19848@ah.com> MIME-Version: 1.0 Content-Type: text/plain I was amazed to see that my 2.3a key now carries a 2.6 version number and lists an 8-bit key ID. The key ID is identical to the old one with two new characters up front. You mean--gasp!--that someone downloaded the whole keyring shortly before the server was due to go down? And then uploaded all the keys with new version numbers, since nothing else needed to change? I'm shocked. Simply shocked. Does this bizarre "upgrading" mean that my key, as downloaded from that server, will function as a 2.6 key and become incompatible with 2.3n versions after the September 1st deadline? No, it means the keyring format didn't change in the new version, and that 2.6 prints out more of the last digits of your key, which hasn't actually changed. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Wed, 25 May 94 12:50:50 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Graph isomorphism based PK cryptosystems? Message-ID: <9405251950.AA18145@toad.com> MIME-Version: 1.0 Content-Type: text/plain This is one of the main reasons behind such publications as the IBM Technical Journal--the publication of results not worth patenting themselves, but definitely worth preventing others from patenting. Actually, no. IBM has a separate publication for just that purpose. The Technicnal Journal (and others like it) are intended as PR vehicles and as gold stars for researchers -- that's an important part of our salary, as it were. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@apple.com (Sidney Markowitz) Date: Wed, 25 May 94 18:16:02 PDT To: cypherpunks@toad.com Subject: Re: MacPGP interface project Message-ID: <9405252256.AA01732@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain On May 13, Richard.Johnson@Colorado.EDU wrote: > From the keyboard of: Black Unicorn > >> I would design around MacPGP2.3 v.1.0.5 (or whatever) >> The V1.1 source code doesn't look like it will be around real soon. > >Can someone fill the rest of us in on the true story behind this? Why >is the (copylefted) source code to 2.3a V1.1 not available? I saw the question, but no reply. I did have some problems that caused me to miss cypherpunks mail for a few days after that. Was there a reply on the list? In any case, I too would like to know what is the story with source code for MacPGP. In fact, the latest version executable I've seen is 2.3v1.0.5. From Black Unicorn's quote, it seems that there are sources available for that version and executables for 2.3a v1.1. If that's true, where can I find them? Is anyone applying the patches for 2.6 compatibility? -- sidney markowitz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Wed, 25 May 94 13:27:44 PDT To: cypherpunks@toad.com Subject: Orthogonal Checksums? Message-ID: <9405252005.AA16279@smds.com> MIME-Version: 1.0 Content-Type: text/plain Bob is storing a file for Alice. Once in a while Alice wants to check that Bob still has it. The first time, she can ask him to take the MD5 of the file. What about the second time? (A single MD5 he could just store). I've looked it up in Schneier. There doesn't seem to be anything about this exact situation; will the following work? Alice makes a 128-bit random string and asks Bob to take the MD5 of the file with her random string prepended. This is impossible for Bob to compute without the file. Right? Alice, however, can precompute as many of these as she wants (as long as she keeps them secret) so she doesn't have to actually keep the file. -fnerd ps. MD5 of a file with a random string appended to the *end* *can* be computed after having discarded the file. - - - - - - - - - - - - - - - To auditors without the code, calls seem indistinguishable from noise. --George Gilder -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Wed, 25 May 94 13:33:37 PDT To: norm@netcom.com (Norman Hardy) Subject: Re: Graph isomorphism based PK cryptosystems? Message-ID: <9405252033.AA18948@toad.com> MIME-Version: 1.0 Content-Type: text/plain I talked to a lawyer very recently about this. She does not specialize in patent law but does deal with it. The situation is confusing and fluid. Here is what I think I heard, ommiting occasional caveats: If the patent office knows of prior art (as indicated in some publicat ion)it will not issue a patent. If it does not know then it may issue the patent. Etc. Note that the patent office itself has a publication for stuff that you don't want to patent. I know of no better way to get something into their files. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 25 May 94 13:56:45 PDT To: fnerd@smds.com (FutureNerd Steve Witham) Subject: Re: Orthogonal Checksums? In-Reply-To: <9405252005.AA16279@smds.com> Message-ID: <9405252055.AA04974@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain FutureNerd Steve Witham says: > I've looked it up in Schneier. There doesn't seem to be > anything about this exact situation; will the following work? > > Alice makes a 128-bit random string and asks Bob to take the > MD5 of the file with her random string prepended. This is > impossible for Bob to compute without the file. Right? > > Alice, however, can precompute as many of these as she wants > (as long as she keeps them secret) so she doesn't have to > actually keep the file. Sounds like it should work. The one provisio that I would make is that if you want to have the hashes work for years, you have to accept the fact that MD5 will become weaker and weaker as years wear on. I trust it today, but I'm not sure its good to trust it to last ten or fifteen years... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Wed, 25 May 94 16:03:00 PDT To: cypherpunks@toad.com Subject: Another AOL Message-ID: <9405252104.AA16668@smds.com> MIME-Version: 1.0 Content-Type: text/plain CDMA -- Carrier (Collision?) Detect Multiple Access, Code Division Multiple Access. Grr. Tim has me started. -fnerd - - - - - - - - - - - - - - - To auditors without the code, calls seem indistinguishable from noise. --George Gilder -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 25 May 94 14:05:30 PDT To: cypherpunks@toad.com Subject: (fwd) EPIC: 1993 US Electronic Surveillance Stats Message-ID: <9405252207.AA21514@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain From: Dave Banisar Newsgroups: alt.privacy,alt.privacy.clipper,talk.politics.crypto Subject: EPIC: 1993 US Electronic Surveillance Stats Date: 25 May 1994 11:12:20 GMT Organization: Electronic Privacy Information Center Lines: 101 Distribution: world Message-ID: <2rvbqk$60e@news1.digex.net> NNTP-Posting-Host: cpsr.digex.net X-UserAgent: Version 1.1.3 X-XXMessage-ID: X-XXDate: Wed, 25 May 94 23:13:36 GMT From the EPIC Alert 1.01 ----------------------------------------------------------------------- [1] Federal Electronic Surveillance Increased in 1993 ----------------------------------------------------------------------- Fueled by an increased use of electronic surveillance by federal officials in drug cases, the number of wiretaps and microphones installed by federal, state and local law enforcement officials increased by six percent in 1993 over the previous year. There were also substantial increases in the total number of days in operation, extensions granted and in the cost of each order. However, the efficiency of wiretaps continues to decline as the percentage of relevant communications intercepted has dipped below 20 percent for federal investigations Federal and state courts approved a total of 979 requests, the highest number since electronic surveillance was legalized in 1968. Federal orders increased by 33 percent from 1992, while state investigations decreased by nine percent. No surveillance requests were rejected or amended. In 25 years, only 27 requests have ever been rejected, two most recently in 1988. Narcotics Main Offense Cited The vast majority of cases investigated involved narcotics. Seventy-four percent of the federal investigations and 69 percent of all investigations were for narcotics related offenses. These figures continue long-standing trends. Use of electronic surveillance in narcotics cases has increased 240 percent since 1980 and over 500 percent since the legalization of electronic surveillance in 1968. Use of the technique in investigations of other offenses has decreased or remained at similar levels. Federal Use Increases Federal investigations accounted for nearly half of all requests for electronic surveillance in 1993. Federal judges approved 450 requests, a 30 percent increase in requests over 1992. The 450 requests approved by federal judges represent a 30 percent increase over the previous year. Federal use of electronic surveillance has increased nearly 450% since 1980. Fifty-one federal judicial districts utilized electronic surveillance in 1993. The Southern District of New York, which includes New York City, and the Eastern District of Michigan, which includes Detroit were the areas with the highest number of orders. State Use of Electronic Surveillance Declines State use of electronic surveillance declined by nine percent from 1992. State use was at its peak in 1973, when 734 orders were approved. Since the mid-1970s, the average number of state orders has fluctuated between 450 and 550 per year. In 1993, only 23 states used electronic surveillance. New York had the highest number of orders - 204. New York, New Jersey and Pennsylvania accounted for 73 percent of the state surveillance orders. Efficiency Declines As the use of electronic surveillance has increased, its efficiency as a law enforcement tool has substantially declined. The majority of conversations overhead are determined by prosecutors to be irrelevant to any investigation. In 1993, prosecutors determined that only 20 percent of all conversations were relevant. For federal investigations, only 17 percent were relevant. These percentages have decreased significantly since the 1970s when prosecutors reported that, on average, over half of all conversations were relevant to an investigation. ======================================================================= To subscribe to the EPIC Alert, send the message: "subscribe cpsr-announce " (without quotes or brackets) to listserv@cpsr.org. You may also receive the Alert by reading the USENET newsgroup comp.org.cpsr.announce ======================================================================= The Electronic Privacy Information Center is a public interest research center in Washington, DC. It was established in 1994 to focus public attention on emerging privacy issues relating to the National Information Infrastructure, such as the Clipper Chip, the Digital Telephony proposal, medical record privacy, and the sale of consumer data. EPIC is sponsored by the Fund for Constitutional Government and Computer Professionals for Social Responsibility. EPIC publishes the EPIC Alert and EPIC Reports, pursues Freedom of Information Act litigation, and conducts policy research on emerging privacy issues. For more information email info@epic.org, or write EPIC, 666 Pennsylvania Ave., SE, Suite 301, Washington, DC 20003. +1 202 544 9240 (tel), +1 202 547 5482 (fax). The Fund for Constitution Government is a non-profit organization established in 1974 to protect civil liberties and constitutional rights. Computer Professionals for Social Responsibility is a national membership organization. For information contact: cpsr@cpsr.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr (Russell Nelson) Date: Wed, 25 May 94 14:53:50 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 is dangerous in the long term ? In-Reply-To: <9405251725.AA19292@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 25 May 94 10:25:30 -0700 From: hughes@ah.com (Eric Hughes) You have to assume that RSA isn't being run by idiots. Either they're looking at closing their doors in seven years, or they've got a plan. I asked Jim Bidzos about this last year. He told me they're planning on becoming a supplier of cryptography code and expertise. If they had expertise, they wouldn't need patents. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Wed, 25 May 94 09:31:40 PDT To: cypherpunks@toad.com Subject: Patches to make PGP2.3a compatible with 2.6 Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Here's a set of patches relative to PGP 2.3a to make it do the following: * Display and accept hexadecimal key IDs with 8 digits. * Accept input "packets" with version 2 or 3. * Produce output "packets" with either version 2 or 3, under control of the new "version_byte" variable in the config file or on the command line. * Produce ASCII armour (or "armor" for USAans) with an desired version string, under control of the new "armor_version" variable in the config file or on the command line. This stuff needs testing and documentation. No warranty, etc. Please send comments to me. If it works the way I hope, then pgp +armor_version=2.6 +version+byte=2 should be compatible with MIT PGP 2.6 before September, and pgp +armor_version=2.6 +version+byte=2 should be compatible with MIT PGP 2.6 after September. Enjoy, - --apb (Alan Barrett) diff -u3 -r pgp/src/armor.c pgp-apb/src/armor.c - --- pgp/src/armor.c Sat Jul 3 00:32:38 1993 +++ pgp-apb/src/armor.c Wed May 25 17:38:32 1994 @@ -29,6 +29,8 @@ #include "crypto.h" #include "armor.h" +char armor_version[20] = ""; /* version text in armor output */ + static int dpem_file(char *infile, char *outfile); static crcword crchware(byte ch, crcword poly, crcword accum); static int pem_file(char *infilename, char *outfilename, char *clearfilename); @@ -508,7 +510,8 @@ else fprintf (outFile, "-----BEGIN PGP MESSAGE, PART %02d/%02d-----\n", 1, noSections); - - fprintf (outFile, "Version: %s\n",rel_version); + fprintf (outFile, "Version: %s\n", (armor_version[0] != '\0' ? + armor_version : rel_version)); fprintf (outFile, "\n"); init_crc(); diff -u3 -r pgp/src/config.c pgp-apb/src/config.c - --- pgp/src/config.c Mon Jun 14 02:44:57 1993 +++ pgp-apb/src/config.c Wed May 25 18:00:33 1994 @@ -84,7 +84,7 @@ MYNAME, TEXTMODE, TMP, TZFIX, VERBOSE, BAKRING, ARMORLINES, COMPLETES_NEEDED, MARGINALS_NEEDED, PAGER, CERT_DEPTH, CHARSET, CLEAR, SELF_ENCRYPT, - - INTERACTIVE, PKCS_COMPAT, + INTERACTIVE, PKCS_COMPAT, ARMOR_VERSION, VERSION_BYTE, /* options below this line can only be used as command line * "long" options */ #define CONFIG_INTRINSICS BATCHMODE @@ -96,7 +96,7 @@ "MYNAME", "TEXTMODE", "TMP", "TZFIX", "VERBOSE", "BAKRING", "ARMORLINES", "COMPLETES_NEEDED", "MARGINALS_NEEDED", "PAGER", "CERT_DEPTH", "CHARSET", "CLEARSIG", "ENCRYPTTOSELF", - - "INTERACTIVE", "PKCS_COMPAT", + "INTERACTIVE", "PKCS_COMPAT", "ARMOR_VERSION", "VERSION_BYTE", /* command line only */ "BATCHMODE", "FORCE", }; @@ -106,7 +106,7 @@ STRING, BOOL, STRING, NUMERIC, NUMERIC, STRING, NUMERIC, NUMERIC, NUMERIC, STRING, NUMERIC, STRING, BOOL, BOOL, - - BOOL, NUMERIC, + BOOL, NUMERIC, STRING, NUMERIC, /* command line only */ BOOL, BOOL, }; @@ -392,6 +392,20 @@ case INTERACTIVE: interactive_add = flag; + break; + + case ARMOR_VERSION: + strncpy(armor_version, str, + sizeof(armor_version)); + armor_version[sizeof(armor_version)-1] = '\0'; + break; + + case VERSION_BYTE: + version_byte = value; + if (version_byte < VERSION_BYTE_MIN) + version_byte = VERSION_BYTE_MIN; + if (version_byte > VERSION_BYTE_MAX) + version_byte = VERSION_BYTE_MAX; break; case BATCHMODE: batchmode = flag; break; diff -u3 -r pgp/src/crypto.c pgp-apb/src/crypto.c - --- pgp/src/crypto.c Fri Jul 2 23:55:07 1993 +++ pgp-apb/src/crypto.c Wed May 25 17:53:53 1994 @@ -59,6 +59,7 @@ #define USE_LITERAL2 +int version_byte = VERSION_BYTE_DEFAULT; /* PGP packet format version */ /* This variable stores the md5 hash of the current file, if it is available. It is used in open_strong_pseudorandom. */ @@ -313,7 +314,15 @@ */ int version_error(int val, int checkval) - -{ if (val != checkval) +{ return version_range_error(val, checkval, checkval); +} + +/* Return nonzero if val isn't in range from minval to maxval, after + * printing a warning. + */ +int +version_range_error(int val, int minval, int maxval) +{ if (val < minval || val > maxval) { fprintf (pgpout, PSTR( "\n\007Unsupported packet format - you need a newer version of PGP for this file.\n")); return(1); @@ -786,7 +795,7 @@ put_word16((word16) ske_length, certificate+certificate_length); certificate_length+=2; /* advance past word */ - - certificate[certificate_length++] = VERSION_BYTE; + certificate[certificate_length++] = version_byte; /* Begin fields that are included in MD calculation... */ @@ -1367,7 +1376,7 @@ goto badcert; /* complain and return bad status */ version = *certificate++; - - if (version_error(version, VERSION_BYTE)) + if (version_range_error(version, VERSION_BYTE_MIN, VERSION_BYTE_MAX)) goto err1; mdlensave = mdlen = *certificate++; /* length of material to be added to MD */ @@ -1807,7 +1816,7 @@ goto badcert2; /* complain and return bad status */ version = *certificate++; - - if (version_error(version, VERSION_BYTE)) + if (version_range_error(version, VERSION_BYTE_MIN, VERSION_BYTE_MAX)) goto err2; mdlensave = mdlen = *certificate++; /* length of material to be added to MD */ @@ -2361,7 +2370,7 @@ FALSE); /* Write version byte */ - - ver = VERSION_BYTE; + ver = version_byte; fwrite (&ver, 1, 1, g); writekeyID( n, g ); @@ -2745,7 +2754,8 @@ /* Read and check version */ fread (&ver, 1, 1, f); - - if (version_error(ver, VERSION_BYTE)) + if (version_range_error(ver, VERSION_BYTE_MIN, + VERSION_BYTE_MAX)) { fclose (f); return (-1); } diff -u3 -r pgp/src/crypto.h pgp-apb/src/crypto.h - --- pgp/src/crypto.h Mon May 10 01:38:27 1993 +++ pgp-apb/src/crypto.h Wed May 25 17:11:46 1994 @@ -75,6 +75,9 @@ /* Print an error message and return nonzero if val != checkval */ int version_error (int val, int checkval); +/* Print an error message and return nonzero if val not in [minval..maxval] */ +int version_range_error (int val, int minval, int maxval); + int check_key_sig(FILE *fkey, long fpkey, int keypktlen, char *keyuserid, FILE *fsig, long fpsig, char *keyfile, char *siguserid, byte *xtimestamp, byte *sigclass); diff -u3 -r pgp/src/keymgmt.c pgp-apb/src/keymgmt.c - --- pgp/src/keymgmt.c Wed Jun 23 22:53:53 1993 +++ pgp-apb/src/keymgmt.c Wed May 25 18:06:31 1994 @@ -137,7 +137,7 @@ char *bufptr; /* ptr to Key ID string */ static char keyIDbuf[2*KEYFRAGSIZE+1]; - - /* only show bottom 3 bytes of keyID */ + /* only show bottom 4 bytes of keyID */ bufptr = keyIDbuf; @@ -156,7 +156,7 @@ ** MSB-first keyID format */ - - for (i = KEYFRAGSIZE-3; i < KEYFRAGSIZE; i++) + for (i = KEYFRAGSIZE-4; i < KEYFRAGSIZE; i++) { sprintf( bufptr, "%02X", keyID[i] ); bufptr += 2; @@ -302,7 +302,7 @@ fwrite(&ctb,1,1,f); /* write key certificate header byte */ convert(cert_length); /* convert to external byteorder */ fwrite(&cert_length,1,sizeof(cert_length),f); - - version = VERSION_BYTE; + version = version_byte; fwrite(&version,1,1,f); /* set version number */ convert_byteorder(timestamp,4); /* convert to external form */ fwrite(timestamp,1,4,f); /* write certificate timestamp */ @@ -467,7 +467,8 @@ else if (is_ctb_type (ctb, CTB_SKE_TYPE)) { if (sigkeyID) { fread(&version,1,1,f); /* Read version of sig packet */ - - if (version_error(version, VERSION_BYTE)) + if (version_range_error(version, VERSION_BYTE_MIN, + VERSION_BYTE_MAX)) SKIP_RETURN(-6); /* Need a later version */ /* Skip timestamp, validity period, and type byte */ fread(&mdlen, 1, 1, f); @@ -493,7 +494,7 @@ if (n != NULL) set_precision(MAX_UNIT_PRECISION); /* safest opening assumption */ fread(&version,1,1,f); /* read and check version */ - - if (version_error(version, VERSION_BYTE)) + if (version_range_error(version, VERSION_BYTE_MIN, VERSION_BYTE_MAX)) SKIP_RETURN(-6); /* Need a later version */ if (timestamp) { fread(timestamp,1,SIZEOF_TIMESTAMP,f); /* read certificate timestamp */ @@ -1214,10 +1215,10 @@ } /* Here's a good format for display of key or signature certificates: - -Type bits/keyID Date User ID - -pub 1024/xxxxxx yyyy-mm-dd aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa - -sec 512/xxxxxx yyyy-mm-dd aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa - -sig 384/xxxxxx yyyy-mm-dd aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa +Type bits/keyID Date User ID +pub 1024/xxxxxxxx yyyy-mm-dd aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa +sec 512/xxxxxxxx yyyy-mm-dd aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa +sig 384/xxxxxxxx yyyy-mm-dd aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa */ if (moreflag) @@ -1406,7 +1407,7 @@ if (mcguffin && strlen(mcguffin) > 0) fprintf(pgpout,PSTR(", looking for user ID \"%s\"."),LOCAL_CHARSET(mcguffin)); } - - fprintf(pgpout,PSTR("\nType bits/keyID Date User ID\n")); + fprintf(pgpout,PSTR("\nType bits/keyID Date User ID\n")); } for ( ; ; ) { long fpos = ftell(f); diff -u3 -r pgp/src/pgp.h pgp-apb/src/pgp.h - --- pgp/src/pgp.h Fri Jun 11 09:44:11 1993 +++ pgp-apb/src/pgp.h Wed May 25 17:33:27 1994 @@ -118,7 +118,9 @@ #define CK_ENCRYPTED_BYTE 2 /* Conventional key is encrypted */ /* Version byte for data structures created by this version of PGP */ - -#define VERSION_BYTE 2 /* PGP2 */ +#define VERSION_BYTE_MIN 2 /* PGP2 to 2.5 */ +#define VERSION_BYTE_MAX 3 /* PGP2.6 */ +#define VERSION_BYTE_DEFAULT 2 /* PGP2 */ /* Values for trust bits in keycntrl packet after key packet */ #define KC_OWNERTRUST_MASK 0x07 /* Trust bits for key owner */ @@ -230,6 +232,8 @@ extern int compl_min; /* number of fully trusted signatures needed */ extern int max_cert_depth; extern char pager[]; /* file lister command */ +extern char armor_version[20]; /* version text in armor output */ +extern int version_byte; /* PGP packet format version */ /* These lists store hashed passwords for future use. */ /* passwds are passwords of as-yet-unknown purpose; keypasswds diff -u3 -r pgp/src/zipup.c pgp-apb/src/zipup.c - --- pgp/src/zipup.c Mon May 10 01:39:19 1993 +++ pgp-apb/src/zipup.c Wed May 25 17:49:09 1994 @@ -37,7 +37,7 @@ # define fhow (O_RDONLY|O_BINARY) # else /* !MSDOS */ #ifndef AMIGA - - long lseek(); + off_t lseek(); #endif /* AMIGA */ # define fhow 0 # endif /* ?MSDOS */ -----BEGIN PGP SIGNATURE----- Version: 2.whatever iQCVAgUBLeN86t7alOJsS1cfAQFS1gQArASHvKV51lLRIuaSiyAqF6h9XXQpalZo jdeZpoCC7P8oEe4inKNbtmFqPcQl8uTVlpTdUxJeErDLxSoDXlw04csW6gNssaFL 07+DpXqoogrOV9+kaPflNl+U3O1EWEDMGG064uDSSgJXLldYs8gGONOWpMV3EqZr tdQzYgc0rBM= =wsTt -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Wed, 25 May 94 19:53:59 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Graph isomorphism based PK cryptosystems? Message-ID: <199405260253.TAA15237@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 15:42 5/25/94 -0400, smb@research.att.com wrote: > This is one of the main > reasons behind such publications as the IBM Technical Journal--the > publication of results not worth patenting themselves, but definitely > worth preventing others from patenting. > >Actually, no. IBM has a separate publication for just that purpose. >The Technicnal Journal (and others like it) are intended as PR vehicles >and as gold stars for researchers -- that's an important part of our >salary, as it were. I think that you are refering to IBM's "Technical Disclosures" publication. Its entries are in the form of patents, presumably in less finished form. They carry thru the process of writing up the patent, at least in rough form, and then decide whether to go to the greater expense of patenting it. If they decide not to patent it they publish it in Technical Disclosures. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 25 May 94 18:09:36 PDT To: cypherpunks@toad.com Subject: Patenting graph-based PK Message-ID: MIME-Version: 1.0 Content-Type: text/plain jpp@jpplap.markv.com (Jay Prime Positive): > It would be cool to hear about your graph isomorphism based system in > any case. > > I only worry that if I publish, it could be patented. And I don't > want the algorithm to end up in the hands of the software patent > folks. Especially if they will be making money off it, and I wont. > > Solutions? Patent it yourself. Or publish extensively, with source code, etc. In the US, where patents are still invent-first rather than file-first, this will make it harder for someone else to patent it. If you publish it, it can be taken as prior art, in which case claims on it will be rejected. I'm not a patent lawyer, consult one. -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Wed, 25 May 94 21:13:49 PDT To: cypherpunks@toad.com Subject: Re: Response to Uni's "Lawsuit" Message Message-ID: <199405260413.VAA27583@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 8:07 am 5/24/94 -0700, Sandy Sandfort wrote: >How about this, instead: A company called "ID Anonymous, Ltd." sets up in >a business secrecy jurisdiction. It buys Internet access accounts in bulk >from DGS, Netcom, etc. (ID1, ID2, ID3, . . .). It then resells them to >people living in the service territories of the various access providers. >ID Anonymous, Ltd. collects monthly fees from all of its sub-users. It >pays the Internet provider a single check each month for the monthly fees >of all its anonymous account. Under such a system, there is no weak >link. If a user misbehaves, DGS or Netcom can cut off the offending >account, but nobody can reveal the identity of the underlying user. By >being located in an offshore jurisdiction, ID Anonymous, Ltd. is not >susceptible to lawsuits or rubber hose techniques. QED. I like it. I'd be willing to participate and refer users to the service. dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 25 May 94 18:09:36 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.5 in Europe Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Adam Shostack : > >As I said in my first message, I've heard 2.5 has already found its way So has 2.6, actually ;^) The ITAR is really not workable; we fight it to make legitimate what happens anyway - whenever any new 'munition' is released, it appears magically on the major crypto sites in Finland and Italy. As no one would dare risk the wrath of the National Surveillance Agency by fsp upload, how do they do it? Telepathy? Does export by telepathy violate ITAR? -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Michael Becker Date: Wed, 25 May 94 22:44:50 PDT To: Graham Toal Subject: Re: removed from list.... In-Reply-To: <199405252358.AAA05623@an-teallach.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain NO! I want to be taken off the list! I don't understand any of this jargon! please let me go!!!! Stud. On Thu, 26 May 1994, Graham Toal wrote: > From: joshua geller > > there was a mass unsubscribing, probably from nalbandian. > > so it is very likely that you did nothing whatever and > that no one is pissed off at you. > > eric wouldn't unsubscribe you without telling you why it > was happening and asking you to stop whatever it was that > was causing to be frustrated. > > Actually I was speaking to lile recently and she said that she was > removed from the list *after* resubscribing successfully after > the mass removal. Something funny is going on. Anyway, if she wasn't > taken off by eric, maybe you could resub her? I think she's sloped > off in a huff assuming she was thrown out deliberately :-( > > G > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Conrad Hughes Date: Wed, 25 May 94 15:35:46 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 is dangerous in the long term ? Message-ID: <9405252335.aa01336@salmon.maths.tcd.ie> MIME-Version: 1.0 Content-Type: text/plain Russell Nelson writes: [quoting someone:] > I asked Jim Bidzos about this last year. He told me they're planning > on becoming a supplier of cryptography code and expertise. >If they had expertise, they wouldn't need patents. Come on - fine, I don't like that patent (not that it affects me very badly), but where do you think they got the name RSADSI from? Conrad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Wed, 25 May 94 14:39:53 PDT To: cypherpunks@toad.com Subject: Re: My 2.3a Key is listed as a 2.6 (Aaargh!) Message-ID: <9405252138.AA24321@tartarus.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Haa, *my* key was also converted to a 2.6 key (certainly just s/2.3a/2.6/g; , but it _is_ a 2.6-Key now). Now my public key is a 2.6 key and I am not allowed to have or use 2.6, because I'm german. Isn't it lovely? Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 25 May 94 21:19:02 PDT To: cypherpunks@toad.com Subject: WNSTORM on wuarchive.wustl.edu Message-ID: <9405260406.AA07025@prism.poly.edu> MIME-Version: 1.0 Content-Type: text I've just uploaded wnstorm to wuarchive.wustl.edu in the /pub/wns directory. I don't know if others can see it yet, but give it a try. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 25 May 94 16:58:33 PDT To: cypherpunks@toad.com Subject: Re: removed from list.... Message-ID: <199405252358.AAA05623@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain From: joshua geller there was a mass unsubscribing, probably from nalbandian. so it is very likely that you did nothing whatever and that no one is pissed off at you. eric wouldn't unsubscribe you without telling you why it was happening and asking you to stop whatever it was that was causing to be frustrated. Actually I was speaking to lile recently and she said that she was removed from the list *after* resubscribing successfully after the mass removal. Something funny is going on. Anyway, if she wasn't taken off by eric, maybe you could resub her? I think she's sloped off in a huff assuming she was thrown out deliberately :-( G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@jpplap.markv.com (Jay Prime Positive) Date: Thu, 26 May 94 03:53:49 PDT To: cypherpunks@toad.com Subject: Re: (fwd) FBI Digital Telephony Wiretapping a Done Deal?? In-Reply-To: <199405261042.DAA06740@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > From: bart@netcom.com (Harry Bartholomew) > Date: Thu, 26 May 1994 03:42:37 -0700 > > >US NEWS & WORLD REPORT, May 30, l994 > > >[...blah blah blah...] A little early with this report aren't you? I though today, 26 May 1994, was before May 30 1994. What is you source? Could you get me a copy of the financial pages too? j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@jpplap.markv.com (Jay Prime Positive) Date: Thu, 26 May 94 04:05:14 PDT To: cypherpunks@toad.com Subject: Re: Magazines commonly predate issues, e.g. June Byte at hand In-Reply-To: <199405261059.DAA07223@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Oops. Boy, that was sure a snide, surly thing for me to say. Let me publicly apologise to you Harry, and to the readers of Cypherpunks. I though US News & World Report was a news paper, but that doesn't really excuse my tone. Sorry again. j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rel@lipo.st.co.at (Roland E. Lipovits) Date: Thu, 26 May 94 16:01:42 PDT To: cypherpunks@toad.com Subject: Re: Patches to make PGP2.3a compatible with 2.6 In-Reply-To: Message-ID: <5PbBKl1bwfB@lipo.st.co.at> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hello Alan! You wrote at 25.05., Topic "Patches to make PGP2.3a compatible with 2.6": > Here's a set of patches relative to PGP 2.3a to make it do the following: > > * Display and accept hexadecimal key IDs with 8 digits. To avoid crippled output because of 8 digit key-IDs you have to change some more lines in source of v2.3a. Here the necessary changes I found, line numbers are of the original unpatched source. (Sorry for the format, I have no diff-utility therfore it's made by hand.) mfg Lipo - ---------------8<---------------8<---------------8<---------------8<------- ***** KEYMAINT.C ***** 425,427 if (pk->pk_userids) /* more than one user ID */ - - fprintf(pgpout, " "); + fprintf(pgpout, " "); fprintf(pgpout, " %s\n", LOCAL_CHARSET(userid)); ***** 783,785 } else - - fprintf(pgpout, " %*s ", trustlst_len, ""); + fprintf(pgpout, " %*s ", trustlst_len, ""); fprintf(pgpout, " %-*s", legitlst_len, legit_lst[kc&KC_LEGIT_MASK]); ***** 795,797 } - - fprintf(pgpout, "%c ", (kc & KC_CONTIG) ? 'c' : ' '); + fprintf(pgpout, "%c ", (kc & KC_CONTIG) ? 'c' : ' '); fprintf(pgpout, " %-*s", trustlst_len, trust_lst[TRUST_LEV(kc)]); ***** ***** KEYMGMT.C ***** 1230,1232 } - - fprintf(pgpout,PSTR("\nType bits/keyID Date User ID\n")); + fprintf(pgpout,PSTR("\nType bits/keyID Date User ID\n")); for ( ; ; ) ***** 1300,1305 else - - fprintf(pgpout," "); + fprintf(pgpout," "); if (compromised && firstuser) { fprintf(pgpout, PSTR("*** KEY REVOKED ***\n")); - - fprintf(pgpout," "); + fprintf(pgpout," "); } ***** 1390,1395 /* Here's a good format for display of key or signature certificates: - -Type bits/keyID Date User ID - -pub 1024/xxxxxx yyyy-mm-dd aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa - -sec 512/xxxxxx yyyy-mm-dd aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa - -sig 384/xxxxxx yyyy-mm-dd aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa +Type bits/keyID Date User ID +pub 1024/xxxxxxxx yyyy-mm-dd aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa +sec 512/xxxxxxxx yyyy-mm-dd aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa +sig 384/xxxxxxxx yyyy-mm-dd aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa */ ***** 1497,1502 else - - fprintf(pgpout," "); + fprintf(pgpout," "); if (compromised && firstuser) { fprintf(pgpout, PSTR("*** KEY REVOKED ***\n")); - - fprintf(pgpout," "); + fprintf(pgpout," "); } ***** 1541,1543 else - - { fprintf(pgpout," "); + { fprintf(pgpout," "); fprintf(pgpout,PSTR("\007***** BAD SIGNATURE! *****\n")); ***** - ---------------8<---------------8<---------------8<---------------8<------- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLeP45MRGkei8OaXNAQGXMAP9G/OV1OGTa2g75W9UuAKM3ugzb3Recaxb diF6FBu/OjEgTjEbTZiFe+zLwFdYBnqqWZCsxYHx3iJL7mb9AW8+RBMxEyuy4UJp 80yUyZGiUFP+w7WnzcK/7CAPrMbellhT5k3gDi+TunXIg5noggL46CPpyHcdAie0 wfJca9gNlAc= =gQI0 -----END PGP SIGNATURE----- ## CrossPoint v3.02 ## From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 26 May 94 00:35:31 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 is dangerous in the long term ? Message-ID: <9405260734.AA20737@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > >What if (the cypherpunk community) comes out with a secure program that > >doesn't rely on RSAREF? Can it be done? > > Bizdos and gang will _still_ hold the patent on RSA-style public key > encryption. What you're suggesting is, in essence, exactly what Phil > Zimmerman did with PGP 1.0. There are three different problems here: - Doing secure programs without the RSAREF implementation of RSA; this has US patent license difficulties unless you buy their stuff. - Doing secure programs without the RSA algorithm - other public-key methods are available, such as Diffie-Hellman, though RSA has a lot of technical advantages for many applications. PKP/RSADSI own patents that expire in 1997 that they claim cover the whole field of public-key crypto, and nobody's challenged the breadth of those claims in court. - Doing secure programs without public-key algorithms at all - you *can* use secret-key algorithms to do security, as long as you're willing to do key distribution by some usable but inconvenient method, and security systems like Kerberos can do this. But Public-Key variants solve a lot of the technical difficulties and make implementations much easier. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Thu, 26 May 94 03:42:49 PDT To: cypherpunks@toad.com Subject: (fwd) FBI Digital Telephony Wiretapping a Done Deal?? Message-ID: <199405261042.DAA06740@netcom.com> MIME-Version: 1.0 Content-Type: text/plain From alt.politics.crypto, several forwards deleted: >US NEWS & WORLD REPORT, May 30, l994 >THE FREEH LOBBY. Thanks to intense personal lobbying by FBI >Director Louis Freeh, there are now sufficient votes on Capitol Hill to >assure passage of legislation that would make it far easier for law >enforcement officials to wiretap the nation's telephone system. The >snoop-friendly measure, which may be introduced this week, would >require manufacturers of telephone, computer and cable >communications equipment to design and build their machines so >that they could be readily accessed by wiretap and other types of >eaves-dropping devices used my US law enforcement agencies. The >legislation would cover communications equipment now in use as well >as items not yet on the drawing board. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 26 May 94 00:45:03 PDT To: jamiel@sybase.com Subject: Re: SUE - the legal morass (fwd) Message-ID: <9405260743.AA20823@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > Was the dinosaur encrypted? Yes, but the key diddn't have enough bits to protect it for more than 50 million years under attack by the Feds :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@apple.com (Sidney Markowitz) Date: Thu, 26 May 94 04:53:32 PDT To: jpp@jpplap.markv.com (Jay Prime Positive) Subject: Re: (fwd) FBI Digital Telephony Wiretapping a Done Deal?? Message-ID: <9405261117.AA18053@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain jpp@jpplap.markv.com (Jay Prime Positive) said: >> >US NEWS & WORLD REPORT, May 30, l994 >A little early with this report aren't you? Weekly magazines are displayed on newstands for more than one day and are labeled with the end of their expected display period so that potential customers will not think that they are out of date. Similarly, people who have subscriptions should receive the magazine before the date on the cover. I guess news is like milk: You get it before the expiration date that's printed on the label. -- sidney markowitz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Date: Thu, 26 May 94 09:15:02 PDT To: cypherpunks@toad.com Subject: Re: Email firewall etc Message-ID: <199405261559.AA03759@UUCP-GW.CC.UH.EDU> MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in once said: RI> Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU: RI> > Companies like the idea of firewall machines to protect the security of RI> > their internal nets. I bet they would also like something called an RI> > "email-firewall". Names are important. :-) I think of the RI> > email-firewall as a slightly modified anonymous-remailer. RI> RI> I haven't delved into the wide world of remailers out there, but I'd like a RI> remailer that encrypted, though did not necessarily anonymize, incoming mail. RI> RI> I'm not really bothered about the NSA reading my mail. In fact, I'm not usually RI> concerned whether someone in New York, for instance read my mail. But I might RI> not want people closer to home (local sysadmins, etc) to read it. I'm sure many RI> others share this position. RI> RI> The problem is that I can't ensure that people encrypt their mail to me. They RI> may not bother, or be unable. An alternative would be for them to send it to RI> a remailer, which, knowing my public key, would encrypt and forward it to me. Version 1.99 of my Remail for Waffle actually does this: it checks if the recipient of the remailed message has a PGP public key, and if so, it encrypts the outgoing message, if it is not encrypted already. The remailers remail@vox.hacktic.nl and remailer@jpunix.com use this program. For testing you can also use remail@desert.hacktic.nl, or remailer@desert.hacktic.nl PAtrick  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Date: Thu, 26 May 94 09:14:03 PDT To: cypherpunks@toad.com Subject: Re: compatibility with future PGP Message-ID: <199405261558.AA03755@UUCP-GW.CC.UH.EDU> MIME-Version: 1.0 Content-Type: text/plain ebrandt@jarthur.cs.hmc.edu (Eli Brandt) once said: EB> > From: "Perry E. Metzger" EB> > People overseas want to be able to use this program, too. There are EB> > 250 million people in the U.S., which constitutes under 1/20th of the EB> > Earth's population. EB> EB> You dropped the part of his message where he said that he believed EB> v2.5 was available abroad. If it's not, I don't think it will take EB> long. And once it's escaped from this little prison state of ours, EB> overseas users incur no risk in using it: they can't even be EB> Noriega'd, since they've broken no law in any country. It can be obtained from IRC, /msg pgpserv help. Patrick  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@jpplap.markv.com (Jay Prime Positive) Date: Thu, 26 May 94 08:45:14 PDT To: Cypherpunks@toad.com Subject: Re: Unicorn vs. tmp@netcom In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Well there is a distinction to be made between the law, and the government. Today, the government claims a (virtual) monopoly on the law*. Thus resort to the law today must almost always also be a resort to governemt. So, we cannot tell from outside if Unicorn's 'master' is government, or law. Perhaps we should ask him? On the other hand, I certainly agree that 'kicking folks when they are down' is not nice. Especially if it is done in a premeditated manner. But you didn't sugest that -- did you? Btw, is cyber1@io.org by any chance another nym for tmp@netcom.com? * Footnote: Arbitration services are almost a seperate law, but generaly their 'teeth' come ultimately from government monopoly on force. It is posible to imagin arbitration services with shaper teeth. I supose that criminal organizations which chalange the government's monopoly on force could provide an example of alternative law. Hmm. Didn't you mention something about that kind of law being cheaper to access? j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 26 May 94 08:17:59 PDT To: Dave Del Torto Subject: Re: Response to Uni's "Lawsuit" Message In-Reply-To: <199405260413.VAA27583@netcom.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Wed, 25 May 1994, Dave Del Torto wrote: > At 8:07 am 5/24/94 -0700, Sandy Sandfort wrote: > >How about this, instead: A company called "ID Anonymous, Ltd." sets up in > >a business secrecy jurisdiction. It buys Internet access accounts in bulk > >from DGS, Netcom, etc. (ID1, ID2, ID3, . . .). It then resells them to > >people living in the service territories of the various access providers. > >. . . > > I like it. I'd be willing to participate and refer users to the service. > > dave When I wrote my original message, I was doing it more as an academic exercise than anything else. However, I will be moving to Hongkong sometime in July or August. I'll look into the possibility of starting such an anonymity service. In the meantime, though, anyone living in an appropriate jurisdiction should feel free to do something like this for themselves. Basically, it's just a mailbox operation. If you get your monthly charges paid up-front, your risk is very low. Go for it. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 26 May 94 08:00:08 PDT To: cypherpunks@toad.com Subject: My 2.3a Key is listed as a 2.6 (Aaargh!) In-Reply-To: <9405260835.AA24935@toad.com> Message-ID: <9405261505.AA21318@ah.com> MIME-Version: 1.0 Content-Type: text/plain Maybe we should request to remove our keys? Unfortunately, it wouldn't do much good. The keyservers have no exclude list, so even if they removed it, someone could reload it back onto the keyserver and it would reappear. This flaw is not, at root, a flaw with the keyservers but a flaw with the key distribution in PGP. You can't have a public key be anything other than completely public, that is, you can't restrict the distribution of a key in any way. Why might not a key be made public? The publication of a key sends a message, and the message is this: "An identity of this name exists". If you're worried about traffic analysis, you might well also be concerned that there is knowledge that a particular key is being used at all. If you don't want everybody to be able to verify your signatures, but wish to select those who may, PGP offers facility for this. There is no way to represent this desire syntactically and no way to enforce the desire. Why might not one want a key distributed? It indicates use of cryptography, for one, and, perhaps, the use of patent-infringing cryptography. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 26 May 94 05:11:41 PDT To: nelson@toad.com (Russell Nelson) Subject: Re: PGP 2.6 is dangerous in the long term ? In-Reply-To: Message-ID: <9405261211.AA05646@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Russell Nelson says: > Date: Wed, 25 May 94 10:25:30 -0700 > From: hughes@ah.com (Eric Hughes) > > You have to assume that RSA isn't being run by idiots. Either they're > looking at closing their doors in seven years, or they've got a plan. > > I asked Jim Bidzos about this last year. He told me they're planning > on becoming a supplier of cryptography code and expertise. > > If they had expertise, they wouldn't need patents. Make no mistake, they have expertise. As much as we like to denegrate them, they are responsible for several algorithms we all use every day, like MD5. That said, I agree that the patents are unsavory. However, none of us thus far have shown the testicular fortitude to challenge any of them. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David C. Taylor Date: Thu, 26 May 94 07:38:26 PDT To: cypherpunks@toad.com Subject: dispersed DES Message-ID: <9405261438.AA00944@toad.com> MIME-Version: 1.0 Content-Type: text/plain I have come up with (and implemented) a version of triple DES for true paranoids, which I call dispersed DES. All I do is append four bytes to the beginning of the output files for each cycle of triple DES. It seems like this should provide even more security than triple DES, but I am no expert. Any comments? Please include "dct@newt.cs.byu.edu" in your replies, as I am unable to maintain access to the mailing list because of volume. Thanks. David C. Taylor dct@newt.cs.byu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Thu, 26 May 94 08:42:04 PDT To: cyber1@io.org Subject: Re: Unicorn vs. tmp@netcom Message-ID: <199405261541.IAA04274@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > To Black Unicorn: > Despite your protestation, "I also don't like to be a bully", it seems > to me that your pursuit of this case was predicated on your ability to > be a bully and an insider. Like your colleagues Cantor and Seigel, you > emitted flamebait and then pretended offense at the inevitable flames. > You taunted tmp@netcom about his illness, reminding him at least three > times in one message to take his medicine. did uni do this too? I thought that was me. of course, it very commonly occurs that things that I think I he done turn out to actually been done by someone else. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Wed, 25 May 94 15:53:36 PDT To: hayden@krypton.mankato.msus.edu (Robert A. Hayden) Subject: Re: PGP 2.6 is dangerous in the long term ? In-Reply-To: Message-ID: <9405252255.AA09419@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Earlier, Robert A. Hayden wrote: > > Bizdos and gang will _still_ hold the patent on RSA-style public key > > encryption. What you're suggesting is, in essence, exactly what Phil > > Zimmerman did with PGP 1.0. > > Ah, ok. I wasn't sure if the patent covered just the use of the > algorithm or also the use of public-key-like systems. As I said, I am > most likely completely wrong :-) Not if you're referring to some form of "PGP:ng" or otherwise similar software that can interrogate and support several possible public key algorithms. The ASN.1 encoded PKCS packets are deliberately designed with algorithmic identifiers so that "smart" software can entertain not just RSA, but say El-Gamal or DSA algorithms -- in fact, anything you car to devise. The same applies to symmetric encryption and signature packets. One could piss off RSA entirely and go with DSA, whose only disadvantage being ciphertext doubling is so trivial it doesn't warrant a mention. Matthew. -- Matthew Gream Consent Technologies Sydney, (02) 821-2043 M.Gream@uts.edu.au From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David C. Taylor Date: Thu, 26 May 94 08:19:37 PDT To: mab@crypto.com (Matt Blaze) Subject: Re: dispersed DES In-Reply-To: <9405261503.AA23050@crypto.com> Message-ID: <9405261519.AA01739@toad.com> MIME-Version: 1.0 Content-Type: text/plain Good point about the source of the appended bytes. The reason I think it might be more secure is that the length of the appended segment is less than the length of the key on each pass, so it would seem to be the equivalent of a one-time pad for those relying on the appended bytes to get the key. That is my only basis for not worrying about wekening effects. Any holes? dct@newt.cs.byu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: habs@warwick.com (Harry S. Hawk) Date: Thu, 26 May 94 06:45:07 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: IBM's NetSP In-Reply-To: <9405251932.AA23126@bilbo.suite.com> Message-ID: <9405261621.AA19774@cmyk.warwick.com> MIME-Version: 1.0 Content-Type: text/plain > > e.g., not very secure from a serious peeping tom.... > > /hawk > And people say the export laws have no effect on U.S. domestic crypto > software... > Jim_Miller@suite.com Agreed... 40 bit key feels like (to me) one of those locks that comes on suitcases that you could probally break open with a small hammer.. /hawk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Thu, 26 May 94 09:48:14 PDT To: owner-cypherpunks@toad.com Subject: RE: Unicorn vs. tmp@netcom Message-ID: <9405261549.AA06512@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain | From: Cyber City | << partial quote removed >> | Likewise, when you were tested recently by net abuse, you went for | relief to your master, the government. This is what distinguishes you | from the rest of us. We might react against the abuse (or we might | not), but I think that none of us - or at least a very few - would have | gone to court for relief. I would have no problems at all going to court as a solution. Posting so called 'flamebait' does not make it right for someone to respond with attacks on the character of the original poster. If you must post responses to flamebait then attack the content of the article. As to the comments about contract murder, If you chose this route based on the economy of it, what are you going to do when you are arrested for the murder? I don't think the courts are going to buy a plea of "It was cheaper to deal with the problem this way." I don't think that this type of litigation is going to impact the free flow of information. Attacks on the character of the poster of the information are more likely to limit the flow than anything else. I'm not trying to sound PC here because I personally find the PC movement very offensive, but if you have a problem with someone deal with it privately and don't air your dirty laundry in public. Mike << rest of quote removed >> ===================================================== Mike Markley I'm not a Microsoft spokesperson. All opinions expressed here are mine. ===================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 26 May 94 07:07:27 PDT To: cypherpunks@toad.com (Good Guys) Subject: Re: IBM's NetSP In-Reply-To: <9405261621.AA19774@cmyk.warwick.com> Message-ID: <9405261407.AA05816@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Harry S. Hawk says: > Agreed... 40 bit key feels like (to me) one of those locks that > comes on suitcases that you could probally break open with a small > hammer.. A screwdriver is a far more effective tool. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 26 May 94 10:16:50 PDT To: jamiel@sybase.com Subject: No Mail for last night... Message-ID: <9405261714.AA26201@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain I had disk problems last night, and lost all mail that was sent between 5 and 9 this morning. If anyone sent anything important, send it again. Sorry- -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tomaz Borstnar Date: Thu, 26 May 94 01:35:26 PDT To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: My 2.3a Key is listed as a 2.6 (Aaargh!) In-Reply-To: <9405252138.AA24321@tartarus.ira.uka.de> Message-ID: <9405260835.AA24935@toad.com> MIME-Version: 1.0 Content-Type: text/plain In-reply-to: Your message dated: Wed, 25 May 1994 23:38:17 > *my* key was also converted to a 2.6 key > (certainly just s/2.3a/2.6/g; , but it _is_ a 2.6-Key now). > > > Now my public key is a 2.6 key and I am not allowed > to have or use 2.6, because I'm german. Isn't it lovely? Maybe we should request to remove our keys? Tomaz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 26 May 94 10:49:34 PDT To: jamiel@sybase.com Subject: No Mail for last night... (one more try) Message-ID: <9405261744.AA09664@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain That last message must have been somewhat confusing. I meant mail sent between 5PM and 9AM. -j >I had disk problems last night, and lost all mail that was >sent between 5 and 9 this morning. If anyone sent anything >important, send it again. > >Sorry- >-j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Thu, 26 May 94 08:11:22 PDT To: dct@python.cs.byu.edu Subject: Re: dispersed DES In-Reply-To: <1994May26.144642.22363@crypto.com> Message-ID: <9405261503.AA23050@crypto.com> MIME-Version: 1.0 Content-Type: text/plain In local.cypherpunks you write: >I have come up with (and implemented) a version of triple DES for true >paranoids, which I call dispersed DES. All I do is append four bytes to >the beginning of the output files for each cycle of triple DES. It seems >like this should provide even more security than triple DES, but I am no >expert. Any comments? Please include "dct@newt.cs.byu.edu" in your replies, >as I am unable to maintain access to the mailing list because of volume. >Thanks. >David C. Taylor >dct@newt.cs.byu.edu You have to be really careful when you invent new cipher modes, almost as much as when you invent an entire new cipher. It sounds like you have weakend 3-DES. Where do you get these 4 bytes? If they are fixed or deterministically generated, you will have made it possible for an attacker who can brute-force 1-DES (e.g., with a Weiner machine) to "peel off" each single DES key. Instead of a 112 (or 168) bit work factor (as with 3-DES), you'd end up with a 57 or 58 bit work factor. If you randomly generate the 4 bytes, you have to carefully evaluate your random number method. In any case it sounds like your mode is the weaker of 3-des and 1-des*(the complexity of your random bit generator). Perhaps I don't understand how your scheme works. Also, what intuition makes you think that it's stronger than plain old 3-DES? -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Cyber City Date: Thu, 26 May 94 08:21:19 PDT To: cypherpunks@toad.com Subject: Unicorn vs. tmp@netcom Message-ID: MIME-Version: 1.0 Content-Type: text/plain Recently Black Unicorn posted that he had sued tmp@netcom, and settled out of court. A couple of messages followed which were supportive of his action. The text below is a rebuke to Unicorn. I post it in the hope that it will provide dimension to the debate. To Black Unicorn: Once upon a time, two strangers found a dog. Alice said, "That's my dog: I can clearly tell by its markings". Bob said, "No, I'm afraid you're mistaken. See his ears pick up when I call his name". And so the debate continued, until a third person, Sol, arrived. On hearing the pleadings of Bob and Alice, Sol told them, "Stand 10 meters apart and put the dog between you". Sol the scared the dog with a quick movement and a shout, and the dog ran to its true master. Likewise, when you were tested recently by net abuse, you went for relief to your master, the government. This is what distinguishes you from the rest of us. We might react against the abuse (or we might not), but I think that none of us - or at least a very few - would have gone to court for relief. "I spoke to a Federal Court of Appeals Judge who I have known for a number of years to try and poke some holes in the suit on substantive merits." Despite your protestation, "I also don't like to be a bully", it seems to me that your pursuit of this case was predicated on your ability to be a bully and an insider. Like your colleagues Cantor and Seigel, you emitted flamebait and then pretended offense at the inevitable flames. You taunted tmp@netcom about his illness, reminding him at least three times in one message to take his medicine. Nice behaviour for a person who supposedly believes in privacy. It seems to me that you sized up tmp@netcom as a person who could not fight back due to his illness, and then you provoked him in order to establish grounds for your suit. I believe that your case, which is apparently based upon testimony from your friends, could not have succeeded in court. But it didn't have to, did it? You only had to find someone who was ill, and then kick him while he was down. Was it Rousseau who said, "First, we kill all the lawyers"? The cost of a lawsuit in the U.S. today can easily be over $100,000. The cost of a contract murder is said to be $10,000-$50,000. Consider the economics. I think there is a role to be played by lawyers in the future of the net. The net does not like litigation, because it interferes with the free flow of information. But it does like protocols, which are seen to enhance the flow of information. Lawyers, by their training and practice, are especially good at formulating workable protocols. If we had a protocol governing the use of network resources by sick or abusive users, your conflict with tmp@netcom might not have transpired, or else a solution might have been easily achieved. Conflicts like this are resulting in conversion of newsgroups on Usenet to moderated groups - a very unfortunate trend in my opinion, as Usenet does not provide for the removal of moderators. Here is a proper outlet for legal talent, not in self-serving time-wasting resource-absorbing litigation. -- Alex Brock From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Thu, 26 May 94 11:23:14 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: WNSTORM on wuarchive.wustl.edu In-Reply-To: <9405260406.AA07025@prism.poly.edu> Message-ID: <199405261823.LAA11342@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > I've just uploaded wnstorm to wuarchive.wustl.edu in the /pub/wns directory. > I don't know if others can see it yet, but give it a try. > > I've been getting the following reply from wuarchive since 2 A.M. >ncftp wuarchive.wustl.edu:pub/wns Sorry, there are too many anonymous FTP users using the system at this time. Please try again in a few minutes. There is currently a limit of 175 anonymous users. Yes, there REALLY are that many users on wuarchive -- this message is not the result of a bug. User anonymous access denied. Login failed. and I don't believe it. I would suggest, where I got it, ncftp soda.berkeley.edu:pub/cypherpunks/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Thu, 26 May 94 08:30:00 PDT To: cypherpunks@toad.com Subject: Re: IBM's NetSP In-Reply-To: <9405261621.AA19774@cmyk.warwick.com> Message-ID: <9405261530.AA04024@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain In message <9405261621.AA19774@cmyk.warwick.com>you write: > Agreed... 40 bit key feels like (to me) one of those locks that > comes on suitcases that you could probally break open with a small > hammer.. Absolutly true, but even week security can have its uses. One of the most useful things we can do is get people used to, and routinely using, encryption. There are still too many people who think that using encryption is proof of wrongdoing. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 26 May 94 08:36:34 PDT To: Cyber City Subject: Re: Unicorn vs. tmp@netcom In-Reply-To: Message-ID: <9405261536.AA06013@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Cyber City says: > Likewise, when you were tested recently by net abuse, you went for > relief to your master, the government. This is what distinguishes you > from the rest of us. I would say that this is foolish. He went to the legal system rather than engaging in vigilatism. I myself am an anarchist. However, absent privately operated courts and private enforcement systems for me to bring suit under, I conduct my legal affairs via the only available court system. (To the extent that is possible I include language about arbitration in my contracts so that problems can be handled in what passes for a private court system today -- binding arbitration -- but this is not always feasable.) > We might react against the abuse (or we might not), but I think that > none of us - or at least a very few - would have gone to court for > relief. Thats because few of us would have a large amount at stake. "Black Unicorn" claimed to have a large sum of money at risk because of the stupidity in question. If one has a lot of money at risk one becomes defensive of it. Thats the only way one ends up keeping one's money. People who don't defend their money soon lose all of it. There is nothing dishonorable about going to court to defend one's property and capital. I might have found "Black Unicorn"s actions distasteful had he been going to court claiming something I find distasteful, but I see nothing wrong with suits such as the one he threatened. > Was it Rousseau who said, "First, we kill all the lawyers"? No, my ignorant friend, it was Shakespeare. > The cost of a lawsuit in the U.S. today can easily be over $100,000. > The cost of a contract murder is said to be $10,000-$50,000. > Consider the economics. The cost of a lawsuit can be anything from $20 to millions of dollars. It all depends on what the lawsuit is about and who is running it, doesn't it? The cost of a murder is irrelevant to the discussion. Indeed, so is the cost of a lawsuit. "Black Unicorn" was not in a position to produce a less expensive court system to sue in. Should he have censored himself to avoid being illegitimately attacked by Detweiler? Should he have permitted his livelyhood to be threatened on the premise that Detweiler can't afford a lawyer? "Black Unicorn" had few reasonable choices in the matter and took what appears, to me, to be a quite reasonable approach. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 26 May 94 09:43:33 PDT To: Cyber City Subject: Re: Unicorn vs. tmp@netcom In-Reply-To: Message-ID: <9405261643.AA08686@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Cyber City writes: > To Black Unicorn: > > Once upon a time, two strangers found a dog... > > Likewise, when you were tested recently by net abuse, you went for > relief to your master, the government. I find this analogy pretty thin... > This is what distinguishes you from the rest of us. "Us"? > We might react against the abuse (or we might not), but I think > that none of us - or at least a very few - would have gone to court > for relief. I appreciate your input, but please do not presume to speak for me. > Despite your protestation, "I also don't like to be a bully", it seems > to me that your pursuit of this case was predicated on your ability to > be a bully and an insider. An "insider", because he happens to know a judge? Sorry, but knowledge of the law is not some sort of exclusive privilege. > Like your colleagues Cantor and Seigel !!! > You only had to find someone who was ill, and then kick him > while he was down. It has never been demonstrated to my satisfaction that tmp@netcom.com is ill, and while the suggestion has been made frequently I don't think we can use the supposition to accuse Mr. Unicorn of "kicking" a sick person. This is a serious twisting of the facts. > Was it Rousseau who said, "First, we kill all the lawyers"? No; that's the most bizarre misattribution I've seen in a while... > The cost of a lawsuit in the U.S. today can easily be over > $100,000. Indeed; it might be $10,000,000!!! Or, of course, it might be nothing, and it might be that someone victimized by a frivolous lawsuit can sue to recover costs. > The cost of a contract murder is said to be $10,000-$50,000. > Consider the economics. I'm pretty quickly losing track of this train of thought. Are you suggesting that Mr. Unicorn should have consulted a mafioso instead of a judge? > I think there is a role to be played by lawyers in the future of the > net. The net does not like litigation, because it interferes with the > free flow of information. This statement makes no sense. Is it not obvious that litigation need have nothing whatsoever to do with the free flow of information? -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Thu, 26 May 94 09:19:11 PDT To: David C. Taylor Subject: Re: dispersed DES In-Reply-To: <9405261520.AA23568@uu6.psi.com> Message-ID: <9405261559.AA25189@crypto.com> MIME-Version: 1.0 Content-Type: text/plain >Good point about the source of the appended bytes. The reason I think it might >be more secure is that the length of the appended segment is less than the >length of the key on each pass, so it would seem to be the equivalent of a >one-time pad for those relying on the appended bytes to get the key. That is my >only basis for not worrying about wekening effects. Any holes? > >dct@newt.cs.byu.edu Let me see if I understand your scheme: you prepend 4 unpredictable bytes to the data before running through each single des cycle. What do you do with the 4 bytes from each cycle that are shifted into the end of the datastream? Is the datastram vulnerable to independent search there, too? Assuming the 4 bytes really are unpredictable, and assuming you deal with both "ends" of the stream, there doesn't seem to be an *obvious* attack that allows independent search for each of the 2 or 3 des keys. There was a paper in Eurocrypt this year (that I haven't seen yet) that discusses some not-so-obvious properties of multi-cipher modes that may reveal another attack, however. If you don't think you've weakened 3-des, now the question is whether you've strengthened it (or otherwise improved it). Your method doesn't seem to increase the complexity of a brute force attack on the 112 (or 168) bits of 3-des key material. In fact, you may have actually increased the number of bits of key material (if the decryptor has to know extra secret bytes in order to recover the ends of messages) that the good guy has to manage without increasing the work factor for the bad guy. 3 des is plenty strong, and if you don't trust or otherwise don't want to use 3-des, it's not clear that this offers an improvement. -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Thu, 26 May 94 12:09:43 PDT To: perry@imsi.com Subject: Re: PGP 2.6 is dangerous in the long term ? Message-ID: <199405261909.MAA18622@netcom.com> MIME-Version: 1.0 Content-Type: text/plain >Russell Nelson says: >> Date: Wed, 25 May 94 10:25:30 -0700 >> From: hughes@ah.com (Eric Hughes) >> >> You have to assume that RSA isn't being run by idiots. Either they're >> looking at closing their doors in seven years, or they've got a plan. >> >> I asked Jim Bidzos about this last year. He told me they're planning >> on becoming a supplier of cryptography code and expertise. >> >> If they had expertise, they wouldn't need patents. > >Make no mistake, they have expertise. As much as we like to denegrate >them, they are responsible for several algorithms we all use every >day, like MD5. > >That said, I agree that the patents are unsavory. However, none of us >thus far have shown the testicular fortitude to challenge any of them. > >Perry > Such software patents really need to be challenged, If you are interested in helping, please contact the LPF (League for Programming Freedom). I'll send their addr shortly.... By the way, I re-subscribed myself to this list last night. Thanks for all the great notes. :) -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Thu, 26 May 94 10:16:55 PDT To: cypherpunks@toad.com Subject: Unicorn vs.... Message-ID: <9405261716.AA28738@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain I have to support Black Unicorn's use of the courts. Really, what choices were available? a) Do nothing. Eat the losses. Suffer destruction of his reputation. Does anyone really advocate this? Even the religiously inclined don't advocate turning the other cheek ad inifinitum... b) Mail bombs or other amusements. Not only does one join the target in the same figurative gutter, there are real questions of efficacy and legality. Simply because one side foreswears the legal system, there is no guarantee both sides will. And, there is absolutely no guarantee that a sys. admin. won't seek criminal prosecution under a tampering with the computer theory. c) Hire some fool(s) to break the target's hands. Not only do you risk prosecution, ala T. Harding, but I rather doubt we want to enter this still lower gutter. d) Pursue a criminal indictment. Nice in that it really gets the target's attention, but it can be difficult to do. And if people object to civil litigaton, I suppose criminal charges would be even more objectionable. e) Sue the guy. It's legal, it's easy, and it get's people's attention. So, I, for one, think Black Unicorn took the best and most reasonable approach. I'd be very interested in which course (or some other undefined course I didn't think of) that the anarchists feel would be reasonable... Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 26 May 94 12:41:56 PDT To: David L Womack Subject: Re: Unicorn vs.... In-Reply-To: <9405261716.AA28738@runner.utsa.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Thu, 26 May 1994, David L Womack wrote: > I have to support Black Unicorn's use of the courts. > Really, what choices were available? > . . . > e) Sue the guy. It's legal, it's easy, and it get's people's > attention. > > So, I, for one, think Black Unicorn took the best and most > reasonable approach. I'd be very interested in which course > (or some other undefined course I didn't think of) that > the anarchists feel would be reasonable... > . . . Well, I'm an anarchist and I would have no *philosophical* problem with pursuing redress in the king's court. It is because I am an anarchist that I don't impute any special status to "government." "Government" is just the term we use for one particular form of collective force. I would use it in the same way I would use an oncoming truck; if someone were trying to mug me, I would consider pushing them in front of the truck. It would just be a handy tool to be employed for self-defense. So to the government often is useful as a handy blunt instrument to keep other forms of muggers at bay. Now in actuality, I have grave *practical* reservations about using the government in this way. It is hard not to get entangled once one begins to dance with the devil. Now ask me if I would have any philosophical objection to taking welfare. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 26 May 94 10:36:49 PDT To: hal@mit.edu Subject: MIT Statement on PGP In-Reply-To: <9405261731.AA02933@toad.com> Message-ID: <9405261736.AA08960@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain What exactly does "non-commercial uses" mean? I read mail through my account here at work; if I get PGP2.6 running and send mail from Tivoli to a friend on netcom, is that a commercial or non-commercial use? What if I send encrypted mail to a friend at Tivoli? Clearly, this precludes my bundling the release with a Tivoli product, but I don't understand how the commercial/non-commercial distinction is formally made. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 26 May 94 09:38:31 PDT To: cyber1@io.org (Cyber City) Subject: Re: Unicorn vs. tmp@netcom In-Reply-To: Message-ID: <199405261638.AA23173@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Cyber City scripsit > > Recently Black Unicorn posted that he had sued tmp@netcom, and settled > out of court. A couple of messages followed which were supportive of > his action. The text below is a rebuke to Unicorn. I post it in the > hope that it will provide dimension to the debate. > > To Black Unicorn: > [Dog story clipped] > > Likewise, when you were tested recently by net abuse, you went for > relief to your master, the government. This is what distinguishes you > from the rest of us. I find it interesting that your rebuke is based mostly on your own personal reluctance to use the courts. Who exactly do you speak of to when you refer to "the rest of us." You propose that I resort next time to what.... arbitration? > We might react against the abuse (or we might > not), but I think that none of us - or at least a very few - would have > gone to court for relief. You seem to think it was merely the post that caused me to resort to the courts. It was not. Had it remained in Usenet I never would have cared much. > "I spoke to a Federal Court of Appeals Judge who I have known for > a number of years to try and poke some holes in the suit on > substantive merits." > > Despite your protestation, "I also don't like to be a bully", it seems > to me that your pursuit of this case was predicated on your ability to > be a bully and an insider. This is often the case with lawsuit and any human endeavor. I'm sorry everyone isn't on equal ground in the world. I personally prefer the ability to resort to a civil system of litigation than to have some highly institutionalized, standardized, process that could only be provided by big government. At what price equality? > Like your colleagues Cantor and Seigel, you > emitted flamebait and then pretended offense at the inevitable flames. Cantor and Seigel? Please. Again, even if one asks to be rebuked, this is no excuse for defamation. > You taunted tmp@netcom about his illness, reminding him at least three > times in one message to take his medicine. Nice behaviour for a person > who supposedly believes in privacy. It seems to me that you sized up > tmp@netcom as a person who could not fight back due to his illness, and > then you provoked him in order to establish grounds for your suit. I never knew him to be truly ill. The "please keep up with your medication" comments are common in Usenet and hardly indictive of any factual belief. If indeed he is on medication it is news to me, and you are the individual who has compromised his privacy. It would be an easy matter for me to expose his identity, his work, his finances, I have and will not. > I > believe that your case, which is apparently based upon testimony from > your friends, could not have succeeded in court. But it didn't have to, > did it? You only had to find someone who was ill, and then kick him > while he was down. Your wrong on the first count, right on the second, and as I said before, I never had a basis to make the judgement that you outline in the third. > Was it Rousseau who said, "First, we kill all the lawyers"? No, it is a Shakesphere quote from Henry VI, (Part 2). This oft misquoted tidbit is taken out of context to be a serious suggestion. In fact the character who utters it is a Nilhilist intended to be laughed at for his impractical and poorly thought out theories. Note that this quote comes right after a similar humor: "I will make it a felony to drink small beer." > The cost of > a lawsuit in the U.S. today can easily be over $100,000. The cost of a > contract murder is said to be $10,000-$50,000. Consider the economics. What does this have to do with my suit? > I think there is a role to be played by lawyers in the future of the > net. The net does not like litigation, because it interferes with the > free flow of information. Where the free flow of information damages, it is an easy policy to insure ones self with flawless, no cost, total liability insurance. It's called a secure anonymous remailer. > But it does like protocols, which are seen to > enhance the flow of information. Lawyers, by their training and > practice, are especially good at formulating workable protocols. If we > had a protocol governing the use of network resources by sick or abusive > users, your conflict with tmp@netcom might not have transpired, or else > a solution might have been easily achieved. I concur, and I outlined said protocol. I pointed to Julf. In the absence of such protocol I will act to protect my interests by what means are available. [Time wasteing litigation comment deleted] I don't find it was a waste of my time or my effort. > > -- > Alex Brock > -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@jpplap.markv.com (Jay Prime Positive) Date: Thu, 26 May 94 14:11:30 PDT To: cypherpunks@toad.com Subject: Re: Graph isomorphism based PK cryptosystems? In-Reply-To: <9405250008.AA01719@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Date: Tue, 24 May 94 17:08:05 PDT > From: Eli Brandt > > Interesting. Have you tested it against the known methods for the > isomorphism problem? Van Leeuwen* references an O(n log n) > average-case algorithm, and ones that are pseudopolynomial w.r.t. > degree, genus, and treewidth. There are also methods based on > "signatures" (hash functions on graphs, basically); there's an O(n^2) > expected-time perfect signature, and an O(n) (worst-case?) one with > exponentially small failure rate. These might provide attacks, > though none solve the general problem. > * (in Handbook of Theo. Comp. Sci., Vol. A) No I haven't tested it against any known GI algorithm. Your references are all very interesting and I will investigate them. If you had a publisher handy, along with the city the publisher is in, I would happily phone them up and get a copy. But if not, I can operate a card catalog. > BTW, the graph isomorphism problem is not known to be NP-complete, > and van Leeuwen comments that there is some theoretical basis > for expecting it not to be. No, I didn't expect GI to be NP-complete at all. I expect rather that P < GI < NP. That is one of the reasons that GI is an interesting problem. Especialy because (as you point out) GI is amost always in P. In any case, my PK cryptosystem is not interesting except for the new complexity point. (Although, the general construction may be interesting.) I can prove that my cryptosystem has a level of security which is reduceable to GI, and GI to it. (The reduction is only in polynomial time. I will try to see about getting the slow parts down to O(n) time.) PGP will almost certainly never include my PK system as an alternative to RSA. For one thing it needs a k^3 to 1 expantion in communication costs for a security parameter of k. For another the 'fast' decrypt routine requires O(n^3) in the number of nodes in the graphs. But there is no known GI algorithm which is O(n^3) in general. (And if there is one for *my* graphs, then I will give you a polynomial time algorithm for all of GI.) > Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ritter@indial1.io.com (Terry Ritter) Date: Thu, 26 May 94 11:15:23 PDT To: cypherpunks@toad.com Subject: Toward Axiomatic Fenced DES (long!) Message-ID: <199405261812.NAA23877@indial1.io.com> MIME-Version: 1.0 Content-Type: text Ritter Software Engineering 2609 Choctaw Trail Austin, Texas 78745 (512) 892-0494, ritter@io.com Toward Axiomatic Fenced DES Terry Ritter May 26, 1994 Introduction This article continues the development of a block cipher which I have been calling "Fenced DES." This unique construct uses the U.S. Data Encryption Standard (DES) as a component in a strength- enhanced cipher. Even though DES is slow and is now becoming vulnerable to advancing attack technology, DES is also well-known and trusted, and industry would be grateful to continue to use it if only it were stronger. The time has come to replace ordinary DES. One alternative is the complete certification of a totally new cipher at tremendous cost in both treasure and time. Another alternative is "triple- DES," at three times the computation of ordinary DES. But if a strength-enhancing construction can be found which is sufficiently clear and elegant, we may hope for a "derivative certification," based only assumptions about the strength of DES itself. In this article I start the process of proving some things about the Fenced DES cipher. In particular, I prove that the resulting cipher is invertible and has the avalanche property, two admittedly modest characteristics, but ones we do associate with a good block cipher. I claim that the construct is certainly guaranteed to be no weaker than DES. I also argue--with some theoretical support-- that the construct should be expected to be much stronger, at least 120 bits. In other words, it should be "strong enough" for the next couple of decades. The system of definitions, proofs and arguments which takes up the major part of this article is by no means finished, and is known to be casual and inconsistent in places. (Some of these problems could be fixed by expanding the mathematical base, which I avoid for now.) In spite of this, I believe it to be an interesting approach, even if it is an approach to which others are probably far better suited than myself. Therefore, let us just agree to accept it for what it is, and see how close it gets to what we need. The definitions apply to this particular construction. Those generally familiar with combinatorics might start with section 7, "Block Mixing Transforms." Fenced DES Here is the current 4x Fenced DES construct: S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S ------------------------------mix------------------------------ --------------mix-------------- --------------mix-------------- ------DES------ ------DES------ ------DES------ ------DES------ --------------mix-------------- --------------mix-------------- ------------------------------mix------------------------------ S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S Each "S" represents a separately-shuffled and independent 8-bit substitution table (which also implies the presence of a keyed cryptographic RNG to shuffle the tables). We have 32 input substitutions and 32 output substitutions, for an overall block size of 256 bits. This is only 32 bytes, which should be much smaller than the typical message. Trailing 2x and 1x blocks would reduce data expansion to only that needed by DES itself. Each "---DES---" represents an ordinary 64-bit-block DES operation. Each "---mix---" represents the mixing of the covered data blocks using "block mixing transform" technology. There are two levels of mixing on each side of the DES operations: The innermost levels each have two mixings which combine two 64-bit blocks; the outermost levels each have just a single mixing which combines two 128-bit blocks, a substantial mixing operation. This entire construct requires about 4.8 times the computation to cipher 4 times the data. In contrast, triple-DES would of course need 12 times the computation to cipher 4 times the data. The Proofs 1. SETS ======= 1.1 DEFINITION: A SET is a collection of objects in which any object either is or is not a part of the set. A set S can be described by a list of the elements in the set, viz. S = { a1, a2, ..., an }. 1.2 DEFINITION: The SIZE OF SET S is the number of elements in S, and is denoted |S|. 2. CODES ======== 2.1 DEFINITION: A CODE is a string of symbols in which the symbol in each position is taken from some common set S. When S consists of numeric values, a code can be seen as a polynomial with coefficients in S. 2.2 DEFINITION: An N-POSITION code is a code which has n positions for symbols, and can be denoted by S**n. 2.3 DEFINITION: A BINARY code is a code in which the common set is the set {0,1}. 2.4 DEFINITION: An N-BIT binary code is a binary code with n positions and can be denoted by {0,1}**n or by S**n with S = {0,1}. 2.5 THEOREM: (Size of code.) There are |S|**n distinct code values in an n-position code. (Proof: Each position in a code string can be any possible symbol, there are |S| possible symbols and n positions in each code string, so there are |S|**n possible code values of length n.) 2.6 THEOREM: (No special positions.) Taken over all possible code values, each string position has exactly the same number of occurrences of each symbol. (Proof: Each position in a code string can be any possible symbol. For any particular combination of symbols in other positions, in the selected position each possible symbol occurs once. So for every possible combination of symbols in other positions, in the selected position each possible symbol occurs the same number of times.) 2.7 THEOREM: (Position difference counts.) The number of n-position code values which differ in exactly m positions is (n) m (m) * (|S|-1) . (n) (Proof: There are (m) combinations of m positions out of n possible positions, and in any particular combination of m positions each position can take on |S|-1 other symbols producing (|S|-1)**m other code values for each combination.) 2.8 EXAMPLE: The number of 8-bit binary codes which differ in m bits is: distance count 0 1 1 8 2 28 3 56 4 70 5 56 6 28 7 8 8 1 --- 256 = 2**8 (Comment: There are 256 8-bit binary code values, and 255 values which differ in at least one position from any particular code value.) 2.9 THEOREM: (Average distance and distribution.) The expected number of elements which differ between two n-position code values is n * (1 - 1/|S|), and the distribution is binomial. (Proof: Assume the number of code differences is the binomial (n) m n-m probability of a difference B(m;n,p) = (m) p q , where where p = 1 - 1/|S| and q = 1-p, times the total number of n code values (1/q) : (n) m (n) m n-m -n (m) * (|S|-1) = (m) p q q (n) m = (m) (p / (1-p)) which is correct, so the expected number of different elements is the binomial expectation np.) 2.10 EXAMPLE: The expected number of elements which differ between two 8-bit binary code values is: 8 * (1 - 0.5) = 4. 2.11 EXAMPLE: The probability of having two 8-bit binary code values which differ in exactly two elements is: (8) 2 6 (2) (0.5) (0.5) = 0.109 = 28 / 256. 2.12 EXAMPLE: The expected number of elements which differ between two 64-bit binary code values is: 64 * (1 - 0.5) = 32. 2.13 EXAMPLE: The probability of getting a 64-bit binary code value which differs in exactly m bits from some other value is: difference probability 16 0.000026 28 0.061 29 0.075 30 0.088 31 0.096 32 0.099 (Comment: The 9 difference values 28..36 account for about 74 percent of all possible difference counts, even though they are only about 14 percent of all 65 possibilities.) 3. DISCRETE FUNCTIONS ===================== 3.1 DEFINITION: A DISCRETE FUNCTION takes an input code value to an output code value for a finite number of input code values. 3.2 DEFINITION: A RANDOM discrete function allows each output code value to be selected independently for each possible input condition. 3.3 THEOREM: (Number of random functions.) There are 2**2n possible random functions with an n-bit binary input code and an n-bit binary output code. (Proof: An n-bit binary code can make 2**n possible selections, each of which can be 2**n possible values, and (2**n)*(2**n) = 2**2n.) 4. SUBSTITUTION =============== 4.1 DEFINITION: A SUBSTITUTION is a mapping from input values or positions to output values. (Comment: A SUBSTITUTION can be seen as an indexable vector of substitute values. A SUBSTITUTION can also be seen as a "codebook" with an entry for every possible input code, and storage for each corresponding output code. A SUBSTITUTION can also be seen as an "arbitrary" discrete function, since any possible discrete function can be described by using a separate output code for each possible input condition. A SUBSTITUTION can also be seen as the relation joining substitute values with the position of each value.) 4.2 DEFINITION: SIMPLE substitution is the operation of using a substitution table or codebook to "encode" a string of input values by replacing each value in the string with its associated substitute value. (Comment: If the substitution is invertible, we can use an inverse substitution to "decode" the resulting encoded values and recover the original values.) 4.3 THEOREM: (Unique substitute values.) An invertible substitution can contain any particular output code at most once. (Proof: Suppose not: Then two different values into a substitution will produce the same output value. But that output value can inverse-substitute to only one inverse value, making the other input value unreachable, which contradicts invertibility, so this is false.) 4.4 THEOREM: (Number of invertible substitutions.) There are (2**n)! possible invertible substitutions for an n-bit binary input code. (Proof: The first substitution element can be any one of 2**n elements, the second element can be any except the first element, or (2**n)-1 elements, the third can be any except the first and second, for (2**n)-2 elements, and so on.) 4.5 THEOREM: (Guaranteed change propagation.) A change of even one input bit to an invertible substitution is guaranteed to produce a change in at least one output bit from the substitution. (Proof: Each input bit can select between two different input code values, which will select two different output code values, since an invertible substitution contains no duplicate values. Since any two different codes must be different in at least one bit, any input bit-change will produce at least one output bit-change.) 4.6 DEFINITION: A COMPLETE substitution contains every value of an n-position code, for some n. 4.7 THEOREM: (Probable change propagation.) Any change whatsoever to the input value to a complete invertible substitution is likely to change about half the bits in the output value. (Proof: Changing the input value selects among all remaining output code values. If the output is considered to be binary bits, we expect about half those bits to change (2.9).) 4.8 DEFINITION: AVALANCHE is a statistical property of a discrete function in which any change whatsoever on the input is expected to produce a change in about half the bits in the output value. 4.9 THEOREM: (Avalanche is automatic.) Avalanche is an inherent property of complete invertible substitution. (Proof: See 4.5, 4.7, and 2.9.) 4.10 THEOREM: (No special input bits.) Each input bit to an invertible substitution has exactly the same power to produce the same expected change in output bits. (Proof: Consider any possible change to any possible input value: from all possible input values any particular bit-change will produce all possible input values. Thus, any possible bit-change must produce the same overall expectation.) 4.11 THEOREM: (No special output bits.) Each output bit from a complete invertible substitution has exactly the same change expectation as any other output bit. (Proof: See 2.6.) 4.12 THEOREM: (Not a random function.) An invertible substitution cannot be a random function. (Proof: Suppose a value is selected for placement somewhere in a substitution. Since an invertible substitution cannot allow another occurrence of that same value, other values cannot be selected independently.) 4.13 DEFINITION: In a KEYED substitution the substitute element values have been permuted or re-arranged as a function of some key value or function. 4.14 THEOREM: (Reconstruction requires information linking output values to input values.) An unknown invertible substitution cannot be resolved without simultaneous information about both the input value or position and the output value. (Proof: To the extent that a particular substitution can be said to have an identity, that identity is the relation between substitute values and their position. This relation is both necessary and sufficient to define the substitution.) 5. BIT MIXERS ============= 5.1 DEFINITION: A BIT-MIXER combines multiple input bits such that each output value is defined by each and every input bit. 5.2 THEOREM: An invertible substitution is a bit-mixer. (Proof: Each and every input bit can select between two different input code values. Any input value change into an invertible substitution must necessarily select a different output value. Thus, the output value, and every bit in the output value, inherently depends upon each and every bit of the input value.) 6. BLOCK CIPHERS ================ 6.1 DEFINITION: A CIPHER is a keyed invertible translation from a plaintext element to a ciphertext element. 6.2 THEOREM: A CIPHER is a keyed invertible substitution. (Proof: For "translation" read "substitution.") 6.3 DEFINITION: A BLOCK cipher is a cipher in which the size of the code element is prohibitively large to be exhaustively explored. 6.4 THEOREM: (Not a random function.) No static block cipher can be a random function. (Proof: A cipher must be an invertible function, and no invertible function can have elements which are independent.) 6.5 ASSERTION: (Just a large substitution.) There is no property of a block cipher which is not ideally modelled by a substitution table of appropriate size containing a key-selected permutation of the possible output values. (Invertibility argument: A permutation of the possible output values is just a re-arrangement of values, without duplication. As long as there are no duplicate output values, the substitution is invertible.) (Avalanche argument: Avalanche is an expected property of an invertible substitution (4.9).) 7. BLOCK MIXING TRANSFORMS ========================= 7.1 DEFINITION: A BLOCK MIXING TRANSFORM is a mapping from multiple input code values to the same number of output code values, in which: 1. (Invertible.) The mapping is invertible. (Every possible input will imply a different output, and every possible output will imply a different input.) 2. (Each Output a Function of All Inputs.) Every output code value is a function of all input code values. 3. (Changes Propagate to All Outputs.) Any change to any one of the input code values will change all of the output code values. 4. (Balance and Input Independence.) Stepping any input through all possible values (with the other inputs held fixed) will step every output through all possible values. 7.2 ASSERTION: (We have a finite field.) Mod-2 polynomials modulo some irreducible polynomial p generate a finite field. (Comment: Proofs can use algebra.) 7.3 THEOREM: (Example block mixing transform.) The equations X = 3A + 2B = A + 2(A + B) Y = 2A + 3B = B + 2(A + B) and the inverse A = X + 2(X + Y) B = Y + 2(X + Y) mod 2 and mod p, where p is some mod 2 irreducible polynomial, represent a block mixing transform. (Inverse Proof: assume true, thus A = A + 2(A + B) + 2(A + 2(A + B) + B + 2(A + B)) = A + 2(A + B) + 2(A + B) = A and B = B + 2(A + B) + 2(A + 2(A + B) + B + 2(A + B)) = B + 2(A + B) + 2(A + B) = B which are both correct, so the inverse does exist for any polynomials X and Y.) (Function Proof: the equations for output code X includes both input code values A and B, so X is a function of both input codes. Y reasons similarly.) (Change Propagation Proof: First consider one term of one output block equation: Suppose some change C is added to A: X = 3A + 2B (mod 2, mod p) X' = 3(A+C) + 2B X' = 3A + 3C + 2B dX = X' - X = 3C So, for any non-zero change, X has changed. Similar reasoning covers the other term, and the other equation.) (Balance Proof: Suppose not. Assuming A is fixed, then there must be two different values, B and B', which produce the same X: X = 3A + 2B = 3A + 2B' so X + 3A = 2B = 2B' which implies that B = B' a contradiction. Fixing B or working on the other block reason similarly.) 7.4 THEOREM: It is easy to manipulate both input blocks to a block mixing transform so as to fix one of the output blocks at a constant value. (Proof: Just inverse-transform the desired output blocks.) 7.5 ASSERTION: A block cipher can be used as a block mixing transform. (Method: Just divide the input block and output block into smaller "sub-blocks.") (Inverse Proof: A block cipher is invertible (6.1) and (6.3).) (Function Proof: To the extent that the block cipher can be considered an invertible substitution, each output bit is a function of each input bit (4.5), so each sub-block result is certainly a function of all sub-block input values.) (Change Propagation Argument: In a statistical sense, assuming substantial sub-blocks, each sub-block is extremely likely to change for any input change whatsoever (2.9).) (Balance Argument: In a statistical sense, over all possible inputs and all possible keys, any output value is equally likely, so any set of input changes is likely to produce a statistically-balanced result.) 8. 1X FENCED DES STRUCTURES ========================= 8.1 DEFINITION: A 1X INPUT-FENCED DES STRUCTURE is a 64-bit- wide construct consisting of eight keyed invertible byte- substitutions feeding a single DES ciphering: S S S S S S S S ------DES------ 8.2 THEOREM: Any data change whatsoever into a 1x input-fenced DES structure will produce a different result, and is expected to change about half of the output bits. (Proof: Every bit in the input block enters some small substitution which selects a keyed or arbitrary value from its set of output codes. Any input-change into an invertible substitution is is guaranteed to produce a change to at least one output bit (4.5). We model the DES ciphering as a large invertible substitution (6.5), and so expect that any change to the input will select a different output code value, which is likely to change about half of the output bits (4.7).) 8.3 DEFINITION: A 1X OUTPUT-FENCED DES STRUCTURE is a 64-bit-wide construct consisting of a single DES ciphering and eight keyed invertible byte-substitutions on the output: ------DES------ S S S S S S S S 8.4 THEOREM: Any data change whatsoever into a 1x output-fenced DES structure is expected to change about half of the output bits. (Proof: We model the DES ciphering as a large invertible substitution (6.5) and expect that any change to the input will change about half the bits in the output value (4.7). Since every possible DES result may occur, there are no special bits or bit subsets (2.6). Each of the output substitutions samples a bit subset in which about half of the bits are expected to change. Any change into an output substitution will select a different output code value, thus changing about half of the output bits (4.7) in every output substitution, and, thus, the overall output.) (Comment: One time in 255 there is no change to an output substitution, which is exactly what is required for an even output distribution. ) 8.5 DEFINITION: A 1X FENCED DES CIPHER is a 64-bit-wide construct consisting of eight keyed invertible byte-substitutions on the input, a single DES ciphering, and eight keyed invertible byte-substitutions on the output: S S S S S S S S ------DES------ S S S S S S S S 8.6 THEOREM: (Avalanche.) In 1x Fenced DES, any change of even a single bit in the large input block can be expected to change about half the bits in the large output block. (Proof: See 8.2 and 8.4.) 8.7 THEOREM: (Invertibility.) A 1x Fenced DES cipher is invertible. (Proof: From the construction of 1x Fenced DES, the small input substitutions are invertible, as are the small output substitutions. DES is assumed to be invertible. Since all elements in sequence from input to output are separately invertible, the sequential combination of these elements must also be invertible.) 9. 2X FENCED DES STRUCTURES ============================ 9.1 DEFINITION: A 2X INPUT-FENCED DES STRUCTURE is a 128-bit- wide construct consisting of 16 keyed invertible byte-substitutions feeding a block mixing transform, which feeds two DES cipherings: S S S S S S S S S S S S S S S S --------------mix-------------- ------DES------ ------DES------ 9.2 THEOREM: Any data change whatsoever into a 2x input-fenced DES structure will produce a different result, and is expected to change about half of the output bits. (Proof: Any change into an invertible substitution is guaranteed to produce a change to at least one output bit (4.5). Any change to either input block of a two-block block mixing transform is guaranteed to produce a change to both output blocks (7.1.3). We model the DES cipherings as large invertible substitutions (6.5) and so expect that any change to the input will select a different output code value, which is likely to change about half of the output bits (4.7).) 9.3 DEFINITION: A 2X OUTPUT-FENCED DES STRUCTURE is a 128-bit- wide construct consisting of two DES cipherings which feed a two- block block mixing transform, which feeds 16 keyed invertible byte- substitutions. ------DES------ ------DES------ --------------mix-------------- S S S S S S S S S S S S S S S S 9.4 THEOREM: Any data change whatsoever into a 2x output-fenced DES structure is expected to change about half of the output bits. (Proof: We model the DES cipherings as large invertible substitutions (6.5) and expect that any change to their inputs will select a different output value from all possible output values (4.5). Since any DES result is possible, any value is possible from both block mixing transform outputs (7.1.4), so we expect about half of the output bits to change (4.7). Since any block mixing result value is possible, there are no special bits (2.6), and each of the output substitutions samples a bit subset in which about half of the bits are expected to change. Any change into an output substitution will select a different output code value, thus changing about half of the output bits (4.7) in every output substitution, and, thus, the overall output.) 9.5 DEFINITION: A 2X FENCED DES STRUCTURE is a 128-bit-wide construct consisting of 16 keyed invertible byte-substitutions which feed a block mixing transform which feeds two DES cipherings which feed another two-block block mixing transform, which feeds another 16 keyed invertible byte-substitutions: S S S S S S S S S S S S S S S S --------------mix-------------- ------DES------ ------DES------ --------------mix-------------- S S S S S S S S S S S S S S S S 9.6 THEOREM: (Avalanche.) In a 2x Fenced DES cipher, any change of even a single bit in the large input block can be expected to change about half the bits in the large output block. (Proof: See 9.2 and 9.4.) 9.7 THEOREM: (Invertibility.) A 2x Fenced DES cipher is invertible. (Proof: From the construction of 2x Fenced DES, the small input substitutions are invertible, as are the small output substitutions. The block mixing transform is invertible (7.1.1). DES is assumed to be invertible. Since all elements in sequence from input to output are separately invertible, the sequential combination of these elements must also be invertible.) 10. 4X FENCED DES STRUCTURES ============================ 10.1 DEFINITION: A 4X FENCED DES CIPHER is a 256-bit-wide construct consisting of 32 keyed invertible byte-substitutions feeding a block mixing transform with two 128-bit blocks, which then feeds two block mixing transforms each with two 64-bit blocks, which feed four DES cipherings. The DES results feed two block mixing transforms each with two 64-bit blocks, which feed a block mixing transform with 128-bit blocks, which feeds 32 more keyed invertible byte-substitutions. S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S ------------------------------mix------------------------------ --------------mix-------------- --------------mix-------------- ------DES------ ------DES------ ------DES------ ------DES------ --------------mix-------------- --------------mix-------------- ------------------------------mix------------------------------ S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S 10.2 THEOREM: (Every input bit affects every DES ciphering.) In 4x Fenced DES, every bit in the large input block will affect at least one bit of the input to each of the DES cipherings. (Proof: Every bit in the large block enters some small substitution. Any input-change into a substitution is guaranteed to produce a change to at least one output bit (4.5). Any change into either side of the first-level block mixing transform is guaranteed to change both sides of the output (7.1.3), so some change is guaranteed to be present in the input of both next-level block mixing transforms. Again, any change anywhere on those inputs is guaranteed to be present in both sides of both outputs, which are the inputs to each DES ciphering.) 10.3 THEOREM: (Each output bit is affected by every DES ciphering.) In 4x Fenced DES, any data change whatsoever into any of the four DES cipherings is expected to change about half of the output bits. (Proof: We model the DES cipherings as large invertible substitutions (6.5) and expect that any change to their inputs will select a different output value from all possible output values (4.5). Since any DES result is possible, any value is possible on both outputs of the first-level output block mixing transform (7.1.4). Any possible block mixing transform result can be produced by some BMT input, so any possible value can occur as the input to the second-level output block mixing transform. With any possible BMT input, every output will occur, so there are no special bits (2.6), and each of the output substitutions samples a bit subset in which about half of the bits are expected to change. Any change into an output substitution will select a different output code value, thus changing about half of the output bits (4.7) in every substitution, and, thus, the overall output.) 10.4 THEOREM: (Avalanche.) In 4x Fenced DES, any change of even a single bit in the large input block can be expected to change about half the bits in the large output block. (Proof: See 10.2 and 10.3.) 10.5 THEOREM: (Invertibility.) 4x Fenced DES is invertible. (Proof: From the construction of 4x Fenced DES, the small input substitutions are invertible, as are the small output substitutions. The block mixing transform is invertible (7.3.1). DES is assumed to be invertible. Since all elements in sequence from input to output are separately invertible, the sequential combination of these elements must also be invertible.) 11. 4X FENCED DES STRENGTH CHARACTERISTICS ========================================== 11.1 ASSERTION: (DES cipherings cannot be separated.) In 4x Fenced DES, it is not possible to isolate and work on a single DES ciphering unless the small input substitutions have first been resolved. (Argument: In order to key-search a single DES ciphering, it is necessary to develop the input and output value for that particular ciphering. The large input and output blocks are known, but the values sent to the internal cipherings are hidden by the input and output substitutions.) 11.2 ASSERTION: (Input substitutions cannot be separated.) In 4x Fenced DES, it is not possible to isolate and work on any one small input substitution unless all four of the DES keys and at least one element in each of the 32 small output substitutions have first been resolved. (Argument: Even though their input values are known, resolving the content of the small input substitutions requires some information about their output values. Since these values flow through the internal DES cipherings, if DES is effective, these values cannot be known without the DES keys. Further, each of the DES keys is required, since all of the DES cipherings combined produce the known output. There can be no statistical effects which identify particular values from the input substitutions, because any change of any number of bits whatsoever affects the large output block similarly. There can be no statistical effects which isolate individual input substitutions because each input substitution has the same effect on the large output block. Any change whatsoever from any input substitution changes about half the bits in the output block, making statistical issues about the content of the substitutions completely irrelevant.) 11.3 ASSERTION: (Output substitutions cannot be separated.) In 4x Fenced DES, it is not possible to isolate and work on any one small output substitution unless all four of the DES keys and at least one element in each of the 32 small input substitutions have first been resolved. (Argument: Even though their output values are known, resolving the content of the small output substitutions requires some information about their input values. Since the input values flow from the internal DES cipherings, if DES is effective, these values cannot be known without the DES keys. Further, each of the DES keys is required, since each DES ciphering affects all of the output substitutions. There can be no statistical effects which identify particular input values to the output substitutions, because any change of any number of bits whatsoever affects the output from the substitution similarly. There can be no statistical effects which isolate individual output substitutions, because each of their input values come from the the output of the DES cipherings, and these values are "random like." So there can be no statistic to use for attack.) 12. FENCED DES EXPECTED STRENGTH ================================ 12.1 THEOREM: (Absolute minimum strength of 1x Fenced DES.) Assuming a known-plaintext attack, further assuming that all the input and output substitutions are known, if DES has a strength of 56 bits, the 1x Fenced DES construct has a keyspace of 56 bits. (Proof: All data flows through each layer; if the input and output substitutions are known, they do not confuse the data, but they also do not undo whatever confusion DES provides.) 12.2 ASSERTION: (Expected strength of the substitution layers in 1x Fenced DES.) Assuming a known-plaintext attack, and further assuming that the DES key is known, the 1x Fenced DES construct has a keyspace exceeding 64 bits. (Argument: The overall input is known, so the small input substitution _positions_ are all known; the uncertainty lies wholly in the _values_ at those positions. There are 256 possible values at the known position for each of eight input substitutions, for 256**8, or 2**64 possibilities. (A 63-bit expectation.) The uncertainty in the output substitution positions is the same, but the input and output substitutions are not independent: Since the DES key is known, defining the input substitutions implies what the output substitutions must be (or vise versa), so only one substitution level contributes to the keyspace. When working on the small input substitutions, the individual substitutions are independent: If even one of the input substitute values is wrong, we expect that half of the DES result bits will be wrong, which will imply wrong positions for most output substitutions. The process is similar if we choose to work on the output substitutions instead. A 64-bit keysearch is guaranteed to identify one element in each of the eight small input substitutions (for example). Then, assuming infinite known-plaintext, we just look for data blocks which are the same as the solved block in seven of the eight bytes. For each possible value of the eighth byte we can easily try each of the 254, 253,..., 2 remaining values (which will implicitly define many of the output substitutions) at almost no cost beyond holding and finding appropriate messages. With only a limited amount of known-plaintext there will be fewer if any messages which differ in just one byte, few if any quick byte searches, and many more-substantial searches until the input substitutions are filled in.) (Comment: DES with a known key is an example of a block mixing transform with absolutely no strength at all by itself, which nevertheless adds strength through bit mixing.) 12.3 ASSERTION: (Expected strength of 1x Fenced DES.) Assuming a known-plaintext attack, the 1x Fenced DES construct has a keyspace exceeding 120 bits. (Argument: When the DES key is known, the strength is 64 bits; the unknown DES key adds 56 bits more, for a total of 120 bits. (This is 2**64 times the complexity of DES.) It is not possible to separate the substitution layers from the cipher layer and so work on either independently, because the data flows through both. In addition, each DES operation is a function of every input bit (8.2) and each output bit is a function of every DES output (8.4), so individual DES operations cannot be isolated by particular input or output bits. A 120-bit keysearch will identify the DES key and one element in each of the eight small substitutions, and then we need to fill out the rest of each substitution as above.) 12.4 THEOREM: (Absolute minimum strength of 4x Fenced DES.) Assuming a known-plaintext attack, further assuming that all the input and output substitutions are known, if DES has a strength of 56 bits, the 4x Fenced DES construct has a keyspace exceeding 56 bits. (Proof: All data flows through each layer. The information content of the data is 256 bits; to recover that data, all four DES operations must be solved. Even if we assume that some aspect of the construction allows the DES operations to be solved separately, the resulting strength is still somewhat more than a single DES cipher.) 12.5 ASSERTION: (Expected strength of separated 4x Fenced DES.) Assuming a known-plaintext attack, and assuming that the internal ciphers _can_ be isolated and worked on separately, the 4x Fenced DES construct has an overall keyspace of not less than 120 bits. (Argument: The substitution and ciphering occur in series, consequently, at least one eight-byte substitution (input or output) and one DES ciphering must be solved simultaneously, even if the block mixing transform fails.) 12.6 ASSERTION: (Expected strength of 4x Fenced DES.) Assuming a known-plaintext attack, and assuming that the internal ciphers _cannot_ be isolated and worked on separately, the 4x Fenced DES construct has an overall keyspace exceeding 480 bits. (Argument: The small substitutions (input or output) jointly contribute 256 bits, and the four DES keys contribute 224 bits for a total of 480 bits. That is, searching a 480-bit keyspace will solve the system for a particular input (or output) block. This identifies the DES keys, but only solves 1/256th of each of 32 substitutions. Once the system is solved for a particular block, the 255 other entries in each of 32 substitutions must be filled in to completely solve the cipher.) Results It appears that Fenced DES can reasonably be proven to be an invertible block cipher which has the avalanche property (provided, of course, that DES has that property) with a strength at least that of DES itself. Reasonable-sounding arguments suggest that the internal ciphers cannot be separated and worked on independently, and that the resulting cipher has substantial strength. It would be nice to tighten this up; any and all suggestions are welcome. Appendix Some Fenced DES constructions: 1x Fenced DES S S S S S S S S ------DES------ S S S S S S S S 2x Fenced DES S S S S S S S S S S S S S S S S --------------mix-------------- ------DES------ ------DES------ --------------mix-------------- S S S S S S S S S S S S S S S S 4x Construct with 1x Strength S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S ------DES------ ------DES------ ------DES------ ------DES------ S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S Original 4x Fenced DES S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S --------------mix-------------- --------------mix-------------- ------------------------------mix------------------------------ ------DES------ ------DES------ ------DES------ ------DES------ ------------------------------mix------------------------------ --------------mix-------------- --------------mix-------------- S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S Current 4x Fenced DES S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S ------------------------------mix------------------------------ --------------mix-------------- --------------mix-------------- ------DES------ ------DES------ ------DES------ ------DES------ --------------mix-------------- --------------mix-------------- ------------------------------mix------------------------------ S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S S 4x Fenced DES with Less Storage and Strength (A..H and S..Z represent 16 keyed byte-substitutions, each used four times.) A B C D E F G H A B C D E F G H A B C D E F G H A B C D E F G H ------------------------------mix------------------------------ --------------mix-------------- --------------mix-------------- ------DES------ ------DES------ ------DES------ ------DES------ --------------mix-------------- --------------mix-------------- ------------------------------mix------------------------------ S T U V W X Y Z S T U V W X Y Z S T U V W X Y Z S T U V W X Y Z --- Terry Ritter ritter@io.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 26 May 94 13:16:24 PDT To: cypherpunks@toad.com Subject: Extropians Justice--some comments In-Reply-To: <9405261916.AA03666@geech.gnu.ai.mit.edu> Message-ID: <199405262016.NAA27043@netcom.com> MIME-Version: 1.0 Content-Type: text/plain What the hell does the Extropians list justice system have to do with the Cyperpunks list?, I hear many of you asking. It has to do with alternative (to government) justice, reputations, the handling of flames, and other issues related to crypto anarchich systems that are by nature outside the scope of conventional governmental systems. Flames on this list are (fortunately) rare, but still occur. And the recent Black Unicorn vs. Detweiler dispute shows that the conventional legal system can come into play. In any case, I spent 19 months on the Extropians list and was an active poster, so I have some direct observations to make. I hope they have some relevance to our own list. Most of my comments will be based on the material Ram Cromwell writes: > First let me explain something to people who don't know. The extropians > list has a legal arbitration system to help keep down flames. We have > rules against bringing verbal assaults into heated debates so that > if you feel someone is insulting you, you may 'press charges'. If > evidence is presented, the person usually gets a warning. 3 warnings > and your posting privileges get revoked for a period between 24-72 hours > to allow a 'cool down' period on the list. This was implemented out > of neccessity because the list was averaging between 150 to 300 > messages a day with most of those coming from only a handful of > people. Ironically, I found that the legal code *caused* many flames, for various reasons. This is my interpretation, and I "assign credit" (in genetic programming terms) for dozens of flames between various parties to the existence of a legal code that encouraged/facillitated the filing of charges and countercharges, the issuance of warnings and other judgements, and the seemingly endless debate about all of these issues, as well as of the charges. In my view, the Extropians justice system, especially as I saw it in the last several months on the list (I left in January, 1994), was an interesting experiment, but ultimately flawed, causing many times more problems as it solved. (Sort of like the real world court system, eh?) > A common way of resolving a standoff debate on the Extropians list > is to put your money where your mouth is -- a bet. This causes someone > to get off their lazy ass and go look up the citation and present it With due respect for Ray here, this worked better in theory than in practice. The issuance of a challenge typically resulted in each side firing new volleys of charges, of clarifications, and of boring public debate about the terms, judgement criteria, who would hold the money, etc. Ad nauseum. I recall only one fairly positive example: some bet whose details I have mercifully forgotten that involved Robin Hanson (sometimes of this list). I recall that whoever lost made a statement of this, and may have even paid up. (But maybe not.) In all the other cases I saw, the "challenge" floated around for a while, got interpreted and reinterpreted over and over again, caused others to choose sides, and ultimately just kind of fizzled out. I was once asked to be a judge in one of these stupid, unresolvable debates about quantum computers (like we're gonna see one built, right?). I declined. No interest, and pointless. (Quantum computers are an interesting conceptual topic, but of zero practical interest in this century or the next. My "Russians Break RSA" satire is about all the sue I see for this stuff.) Consider this experience a data point. I'd be interesting in hearing about more recent experiences, espeically positive ones, but my observations lead me to suspect there are few. Just because the "theory" says these bets should uncover Truth and Fairness doesn't make it so. Decision Duels and Fact Forums are not with us yet. The best way to dismiss bogus claims is to ignore them. > The final act which led to his removal was that he circumvented > the list security system by forging the headers of his message > so as to appear to be Perry Metzger. This is a serious offense > on the list software we run because each user has database information > associated with their account, and our software is pay-for-use. > Posting under someone else's account corrupts the list statistics, > deducts list credits from their account, and could, depending on software > limits set, use up their daily posting quota. Yep, I saw this and was pretty surprised to see such forgery, I can't say who it was who did, as I didn't follow the details. > For the act of forgery, James Donald was deleted and for no other > reason. Extropy, Inc. has given Harry S. Hawk full autonomy in managing By the way, so far as I am aware, *nobody* has ever been kicked off the Cypherpunks list. Not even Detweiler, who asked to be removed last Novemeber or so, as he was entering his terminal phase. > The legal system has been used rarely since and things are relatively > calm now. There may be a lesson here. A formal legal code encourages "law hacking" by those with an axe to grind. A formal system which attempts to cover all possibilities encourages incompleteness, loopholes. (This is often analyzed as being the result of Goedel's Theorem, which I suppose it is in an informal sense :-}.) I like the Cypherpunks system a lot better. Instead of bogging down in claims, charges, formal bets, adjudication, appeals, etc., there are relatively few if any rules. Somehow the turkeys end up leaving. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Thu, 26 May 94 10:22:54 PDT To: unicorn@access.digex.net (Black Unicorn) Subject: Re: Unicorn vs. tmp@netcom In-Reply-To: <199405261638.AA23173@access3.digex.net> Message-ID: <9405261722.AA13675@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > It would be an easy matter for me to expose his identity, his work, his > finances, I have and will not. Not that I would suggest anyone to do this, but I do wonder if the information obtained for the court case is public knowlege or is it in a 'sealed' file? Knowing nothing of law I haven't a clue, but if it is public information then another cypherpunk might find it an equally easy matter to expose the id, work, finances, etc of the tmp@netcom.com person. Not that I would suggest doing this. Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 26 May 94 13:28:27 PDT To: cypherpunks@toad.com Subject: Re: Unicorn vs.... In-Reply-To: <9405261716.AA28738@runner.utsa.edu> Message-ID: <199405262028.NAA05462@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > I have to support Black Unicorn's use of the courts. > Really, what choices were available? > So, I, for one, think Black Unicorn took the best and most > reasonable approach. I'd be very interested in which course > (or some other undefined course I didn't think of) that > the anarchists feel would be reasonable... Let's see. I didn't read the thread in question but am reasonably familiar with the unsavory debating tactics of Mr. Tmp from other discussions. As I understand it, Mr. Unicorn and Mr. Tmp, their true identities safely concealed behind their respective handles, engaged in a minor flame war and major ass-kicking contest related to the topics of crypto, privacy, and nasty authoritarian governments. Mr. Tmp, following his usual modus operandi, engaged in some reasonably clever hand-waving, out-of-context quoting, misdirection, and misrepresentation at the expense of a number of people, including Mr. Unicorn. All this would have been water under the bridge were it not for the fact that Mr. Unicorn, who is wont to travel in circles considerably more conservative than most of his political writings, inadvertantly disclosed his identity in the thread while showing a friend how to use Usenet. Certainly this blunder was no fault of Mr. Tmp. Ultimately, as a consequence of this leak, certain business associates of Mr. Unicorn, with no knowlege of Usenet or the context of the discussion, were exposed to portions of it and the identity of Mr. Unicorn was disclosed. Again no fault of Mr. Tmp. Said business associates, being relatively anal upper-class European types with a great respect for authority, were singularly unamused by Mr. Unicorn's political views and the even worse things falsely attributed to him by Mr. Tmp in the heat of discussion. Mr. Unicorn became worried that his business might suffer as a consequence. Since I personally believe that one should not discriminate in doing business based on someones political beliefs, I would certainly characterize this as a moral failure on the part of Mr. Unicorn's business associates, and not the fault of Mr. Tmp. Finally, Mr. Unicorn, mustering all the legal and financial resources at his disposal, threatens to skewer Mr. Tmp for alleged libel, and Mr. Tmp, lacking similar resources and unable to risk a courtroom defeat, is forced to go on Usenet and publicly eat you-know-what with a large wooden spoon. Since Mr. Tmp is not well-liked in the Cypherpunk community, response to this sorted tale consists mostly of praise for Mr. Unicorn, and silence by those who might have been critical, but who don't want Mr. Unicorn to treat them the same way. I don't think there are any heros in this story. I think it is a dark day for freedom of expression in general and Usenet in particular. In the past, I have engaged in lots of heated discussions on many hot-button topics, on Usenet and in many other forums, sometimes under my own name, and occasionally under a pseudonym. I have been called many vile things along the way, and have had my views on occasion misrepresented far more cleverly than Mr. Tmp could imagine or articulate. Nonetheless, if I found myself losing work because an unpopular view of mine came to light, filing a lawsuit against another Usenet poster would be just about the last thing I would think of doing. Particularly if the discussion took place under a pseudonym and I was the person who had broken my own anonymity. Antics like this threaten the entire concept of Usenet as a reputation-based cooperative anarchy. The solution to Mr. Tmp is to put him in your killfile, not sue him into submission. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Abelson Date: Thu, 26 May 94 10:31:21 PDT To: cypherpunks@toad.com Subject: MIT Statement on PGP Message-ID: <9405261731.AA02933@toad.com> MIME-Version: 1.0 Content-Type: text/plain FOR IMMEDIATE RELEASE, May 26, 1994 Contact: Ken Campbell, Director, MIT News Office (617 253-2703 or 2700 NON-COMMERCIAL USE MIT Issues Software Codes To Promote Internet Privacy The Massachusetts Institute of Technology has issued--for non-commercial use--a free public software package that will allow people to send private coded messages on electronic networks in the United States. The release provides non-commercial U.S. users of the Internet with the ability to obtain secure communication and data protection. Commercial versions have been licensed to over four million users. The software, known as PGP Version 2.6 (for "pretty good privacy") uses the RSAREF(TM) Cryptographic Toolkit, supplied by RSA Data Security, Inc. of Redwood City, Calif. It is being released by MIT with the agreement of RSADSI. PGP 2.6 is fully licensed, for U.S. non-commercial users, to use public-key technology that has been licensed by MIT and Stanford University to RSA Data Security and Public Key Partners. Public-key technology gives users of electronic mail the ability to sign messages in an unforgeable way, as well as the ability to send confidential messages that can be read only by the intended recipients, without any prior need to exchange secret keys. "This agreement solves the problem of software being distributed on the Internet which potentially infringed the intellectual property of MIT and the licensee, RSA, " said Professor James D. Bruce, vice president for information systems. Although prior versions of PGP have been available on the Internet, the potential infringement of MIT and Stanford University patents has prevented it from coming into widespread adoption. END From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Judith Milhon Date: Thu, 26 May 94 13:47:54 PDT To: cypherpunks@toad.com Subject: fwd from digicash... Message-ID: <199405262047.NAA00035@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Thu, 26 May 94 11:46:34 PDT To: Cypherpunks List Subject: Digicash PR Message-ID: <00541.2852807796.6017@washofc.epic.org> MIME-Version: 1.0 Content-Type: text/plain Date 5/26/94 Subject Digicash PR From Dave Banisar To Cypherpunks List Digicash PR Thought this might be of some interest. dave --------------------------------------------------------------- DIGICASH PRESS RELEASE World's first electronic cash payment over computer networks. ============================================================= FOR IMMEDIATE RELEASE (Release Date: May 27, 1994) ---------------------------------------------------------------------- Payment from any personal computer to any other workstation, over email or Internet, has been demonstrated for the first time, using electronic cash technology. "You can pay for access to a database, buy software or a newsletter by email, play a computer game over the net, receive $5 owed you by a friend, or just order a pizza. The possibilities are truly unlimited" according to David Chaum, Managing Director of DigiCash TM, who announced and demonstrated the product during his keynote address at the first conference on the World Wide Web, in Geneva this week. Electronic cash has the privacy of paper cash, while achieving the high security required for electronic network environments exclusively through innovations in public key cryptography. "It's the first software only solution. In the past we've pioneered such cash for chip cards and electronic wallets, always with a tamper-resistant chip for storing the value--now all you have to do is download the software and you're up and running" continues Dr. Chaum. The product works with Microsoft(R) Windows TM, Macintosh TM, and most UNIX TM platforms. It was shown integrated with Mosaic, the most popular software for people accessing databases, email, or other services on the Internet and World Wide Web. The graphic user interface allows intuitive "dragging and dropping" of icons representing stacks of coins, receipts, record books, etc. The company will be supplying the technology through other firms who will release the products, under various cooperation and trial programs. The user software, which allows both paying and receiving payment, will be distributed free of charge. The product was developed by DigiCash TM Corporation's wholly owned Dutch subsidiary, DigiCash TM BV. It is related to the firm's earlier released product for road pricing, which has been licensed to Amtech TM Corporation, of Dallas, Texas, worldwide leader in automatic road toll collection. This system allows privacy protected payments for road use at full highway speed from a smart card reader affixed to the inside of a vehicle. Also related is the approach of the EU supported CAFE project, of which Dr. Chaum is Chairman, which uses tamper-resistant chips inserted into electronic wallets. The underlying 'blind signature' technology was described in the article "Achieving Electronic Privacy," by David Chaum, Scientific American, August 1992. ---------------------------------------------------------------------- For more information contact: DigiCash bv info@digicash.nl Kruislaan 419 tel +31 20 665 2611 1098 VA Amsterdam fax +31 20 668 5486 The Netherlands ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 26 May 94 14:34:15 PDT To: cypherpunks@toad.com Subject: Re: Unicorn vs.... Message-ID: <9405262035.AA20099@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain "I'd be very interested in which course (or some other undefined course I didn't think of) that the anarchists feel would be reasonable..." I would have considered the nature of the situation - of what it means to have one's words/pseudonymous email image reconfigured by someone whom everyone else on the net pretty much ignores, whose attacks increasingly deteriorate, whose rants are laughable, who argues in circles, and who replies to himself in public email. I would have addressed the circumstance in psychological, rather than legal, terms. Gingerly & carefully, as to a wild beast in the jungle, or to a fool on the highway. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 26 May 94 12:49:50 PDT To: cypherpunks@toad.com Subject: Re: RSA's "Sink Clipper" poster Message-ID: <9405261948.AA16631@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain On May 20th, Bob Snyder mentioned he got a free anti-Clipper poster from RSA. Interested, I sent an e-mail to info@rsa.com asking how I could get one of the posters (I included my business mailing address). Kurt Stammberger from RSA replied "We'll send you one!" A tube with three of the posters arrived today. If anyone else want a poster, all you need to do is ask RSA. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 26 May 94 14:56:58 PDT To: cypherpunks@toad.com Subject: Re: Unicorn vs.... Message-ID: <199405262156.OAA29868@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Sewell writes: > Granted, tmp is not responsible for so called moral > failures on the part of European business associates of > Uni's BUT tmp IS responsible for damaging Uni's reputation > by making it look as if he said things that tmp couldn't > prove he had said. If Uni lost a 7 figure business deal > because tmp attributed a comment to Uni that Uni didn't > make then tmp is definitely guilty of damaging Uni's > character and SHOULD be sued... But tmp is only responsible for damaging the reputation of the pseudonym "Black Unicorn". This is not the same as damaging an actual person by name. If I am in a frivilous mood someday and post a tongue-in-cheek article on alt.hamsters.duct-tape under the pseudonym "Rodent Ravisher", I have little cause to complain that my real-life reputation has been ruined if someone misrepresents my views. If I am dense enough to publicly associate myself with the post, then perhaps I shouldn't complain when the Good Christians begin avoiding me and perhaps even hiding their hamsters when they see me passing by. In any case, it is certainly not the fault of the other flamers if my career goes down the tubes. > The bottom line is that when you play on the net and flame > each other that is one thing, but when your games cause > someone's business and real-life character to be damaged > then you are playing in the real world and the name of the > game there is SUE, RESPONSIBILITY FOR YOUR ACTIONS, and TAKE > THE CONSEQUENCES FOR YOUR ACTIONS. But flaming an anonymous identity is not the same as flaming a real-life person. Anonymous identities allow one a little vacation from having to be deadly serious all the time. And an opportunity to play Devil's Advocate with ideas that may not necessarily be ones own. Let's lighten up a little here. > I suppose we all could use this as an opportunity to see > how well our anarchist, freedom of speech, privacy, > encryption ideas mesh with the 'real world'. This IS the 'real world'. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.sbay.org (Edgar W. Swank) Date: Thu, 26 May 94 15:24:53 PDT To: Jeffrey I. Schiller Subject: Re: MIT has released PGP 2.6 Message-ID: MIME-Version: 1.0 Content-Type: text/plain To: Jeffrey I. Schiller CC: cypherpunks@toad.com Jeffrey, I received your announcement of PGP 2.6 on Cypherpunks. I have one question I hope you will address. You said, In order to fully protect RSADSI's intellectual property rights in public-key technology, PGP 2.6 is designed so that the messages it creates after September 1, 1994 will be unreadable by earlier versions of PGP that infringe patents licensed exclusively to Public Key Partners by MIT and Stanford University. ... Because earlier versions of PGP (including MIT's Beta test PGP 2.5 release) will not be able to read messages created by PGP 2.6 after September 1, 1994, MIT strongly urges all PGP users to upgrade to the new format. The intent of the format change is to discourage continued use of earlier infringing software in the U.S., and to give people adequate time to upgrade. As part of the release process, MIT commissioned an independent legal review of the intellectual property issues surrounding earlier releases of PGP and PGP keyservers. This review determined that use of PGP 2.3 within the United States infringes a patent licensed by MIT to RSADSI, and that keyservers that primarily accept 2.3 keys are mostly likely contributing to this infringement. ... The problem is that messages generated by PGP 2.6 after 9/1/94 will also be unreadable by PGP 2.4 (VIACRYPT PGP) which is completely legal for both private and commercial use in the USA because it has a license issued by RSADSI. This is the -only- version of PGP which may be legally used commercially. They will also be unreadable to users of PGP 2.3 who reside overseas. These persons are not violating RSA's patents because those patents are not valid overseas. I will not willingly give up my current ability to exchange encrypted e-mail with commercial entities, or with users outside the USA/Canada. What is the legal status of PGP 2.5, which does not have this delayed action crippling "feature"? Is the 2.5 license valid? If so, why would anyone in their right mind switch from 2.5 to 2.6? Why is RSADSI and MIT acting against the interests of their own licensee, ViaCrypt? (And shooting themselves in the foot by reducing their ViaCrypt royalty income)? Enquiring minds want to know! -- edgar@spectrx.sbay.org (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Thu, 26 May 94 12:17:29 PDT To: cypherpunks@toad.com Subject: Re: Factoring with a quantum computer (Citation) Message-ID: <9405261916.AA03666@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain James A. Donald (jamesd@netcom.com) writes: > persuasion to get him to put up the pot. Alas, Michael was > not willing to let the pot for the bet go outside the > control of him or these dubious people. Eventually I > resorted to a vigorous attempt to shame him into putting up > the money. > > My unkind comments concerning Michael and his pals > eventually resulted in me being expelled from the > Extropians list, for flaming Michael and defaming the Exi > board. First let me explain something to people who don't know. The extropians list has a legal arbitration system to help keep down flames. We have rules against bringing verbal assaults into heated debates so that if you feel someone is insulting you, you may 'press charges'. If evidence is presented, the person usually gets a warning. 3 warnings and your posting privileges get revoked for a period between 24-72 hours to allow a 'cool down' period on the list. This was implemented out of neccessity because the list was averaging between 150 to 300 messages a day with most of those coming from only a handful of people. A common way of resolving a standoff debate on the Extropians list is to put your money where your mouth is -- a bet. This causes someone to get off their lazy ass and go look up the citation and present it to the list for judgement of the bet. Michael suggested having the bet held by the treasury of Extropy, Inc, the non-profit which runs the list. Extropy, Inc. has *never* been accused of financial impropriety with people's funds. They run an honest operation with far more altruism than libertarians should bear (e.g. the board members go into debt to maintain service to extropians even when revenues are low) James Donald insinuated that some board members were dishonest, *BUT*, he was not kicked off for this. Michael and one of the board members pressed charges under our flaming/insult rule and James had his posting suspended for some period (a few days, 72 hours I think) Usually, we rely on an honor code to enforce posting priveleges. We do not software block punished people from posting, but rely on their honor and fairness to commit themselves to arbitration. Donald didn't stop posting, so he had his priveleges turned off in software. He still wasn't "deleted' (kicked off from the list) The final act which led to his removal was that he circumvented the list security system by forging the headers of his message so as to appear to be Perry Metzger. This is a serious offense on the list software we run because each user has database information associated with their account, and our software is pay-for-use. Posting under someone else's account corrupts the list statistics, deducts list credits from their account, and could, depending on software limits set, use up their daily posting quota. For the act of forgery, James Donald was deleted and for no other reason. Extropy, Inc. has given Harry S. Hawk full autonomy in managing the list. The board can not kick off people just because they hate them, which the board didn't hate James Donald anyway. He started and esclated innuendo for no reason whatsoever. The legal system has been used rarely since and things are relatively calm now. If James Donald thinks he was kicked off because the list owners hated him, he is sadly mistaken. He should have honored the legal judgement and restrained himself from posting/flaming for the time limit set. Furthermore, he shouldn't have forged headers especially since it wastes my time when I have to go manually correct people's accounts. disclaimer: I hold no animosity towards James Donald, I hardly know him. I am merely stating what I recall as the historical record since I am the one who manages the software engineering side of the list. -Ray From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto Date: Thu, 26 May 94 15:41:21 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Unicorn vs.... In-Reply-To: <199405262156.OAA29868@netcom.com> Message-ID: <9405262238.AA03955@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain on Thu, 26 May 1994 14:56:56 -0700 (PDT) mpd@netcom.com wrote: > But tmp is only responsible for damaging the reputation of the > pseudonym "Black Unicorn". This is not the same as damaging an > actual person by name. > I disagree. Your name is a pseudonym for "you." Your identity has been crafted by your actions and associated with your "name." Authors routinely use multiple names under which to publish their works. Each pseudonym may generate a different impression in the public, but damage to that pseudonym/persona is no less real. Ann Rice choices to publish S&M novels under a different name but chooses not to conceal this relationship between her "real" name and the pseudonym. Black Unicorn choose otherwise. Once the relationship has been established, the pseudonym becomes the person. > If I am dense enough to publicly associate myself with the post, > then perhaps I shouldn't complain when the Good Christians begin The association (as I understand it) was accidental. I am sure Black Unicorn regrets the disclosure, but it happened :-( Flaming on the net is the same as flaming in person. You have to know when it's time to cool down. If you don't, you better be willing to accept the results. This lesson is one with which every parent should be familiar. You start gentle and work your way towards tough until they get it. If Black Unicorn had blown his horn at a social event, then he would be expected to live with the results. Instead, you would have him live with the results of another's words. It is unfortunate that it took legal action to resolve the issue, but some people's attention is harder to get than others. Dave Otto -- dave@gershwin.jta.edd.ca.gov -- daveotto@acm.org "Pay no attention to the man behind the curtain!" [the Great Oz] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 30 May 94 07:42:55 PDT To: cypherpunks@toad.com Subject: FBI: to Russia with love Message-ID: MIME-Version: 1.0 Content-Type: text/plain Ho ho. Not content with Big Brothering America, the FBI is draping a protective arm around the Russians, to teach the KGB's progeny how to _really_ do their job. Freeh said that Russian mafia selling nukes to terrorists may pose the single largest threat to American security. Whatever happened to all the ferocious pedophiles on the Net? Does Boris know that his new protector's favourite encryption ensures the absolute secrecy of his communications? I thought that US jurisdiction was extended to the whole world through the spooks and the DEA. The FBI's in good company, no doubt. -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 26 May 94 15:46:01 PDT To: rjc@gnu.ai.mit.edu (Ray) Subject: Proposal to Use the Extropians List Software In-Reply-To: <9405262135.AA05871@geech.gnu.ai.mit.edu> Message-ID: <199405262245.PAA18850@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ray Cromwell writes, quoting me: > > By the way, so far as I am aware, *nobody* has ever been kicked off > > the Cypherpunks list. Not even Detweiler, who asked to be removed last > > Novemeber or so, as he was entering his terminal phase. > > The disadvantage of this is that since your list software has no > filtering capability, I must deal with a huge flood of messages > everyday that Detweiler generates. For a simple list like > majordomo, I think deleting trouble makers is a good short term solution. Ah, yes, the Extropians filtering software. As Ray of course knows, the Cypherpunks list offered to use this software, and discussions were ongoing for a while. This started about a year or so ago, and fizzled out last fall. (I now assume some fo the fizzling out had to do with plans to ultimately commercialize the software, via the "Weir" thing.) Ray and Harry are of course free to choose their strategy as they see fit. Here's one suggestion: Suggestion: Offer a subscription-based list remailer which gateways the Cypherpunks list through the "Weir" software. This could be handled by Ray & Harry, Inc., or via some customer who bought their list software to provide such a service. This is consistent with what Eric has said is OK: subcontractors can distribue the list with all messages encrypted (as Hal Finney does), or with naughty words censored, or with only messages containing the word "Detweiler" blocked (or passed, for the masochists). Solves the "moderation" problem some people keep saying needs a centralized solution. It also gives the Ray & Harry Corporation a chance to debug the software on another list, a list very interested (as Extropians are) in reputation filters and related ideas. > > I like the Cypherpunks system a lot better. Instead of bogging down in > > claims, charges, formal bets, adjudication, appeals, etc., there are > > relatively few if any rules. Somehow the turkeys end up leaving. > > With much heat and light generated in the meantime which is fine for > some people, but irritating to others. Keeping in mind Coase's Theorem > and Spontaneous Order, Harry and I are going beyond the idea of > PPLs by attempting to create list software which allows 'personal > justice', filtering, reputations, etc. We personally believe that > the whitewater of noise which is out there now will become a tsunami > when Joe Sixpack gets his 'entitled' account. The only way to defend > yourself from this assault in cyberspace will be intelligent communications > software. So then let's see it. I will pay around $20-30 a year for such filtering capabilities as I had when I was on the Extropians list. (I'm not sure much more is needed with the present volume of mail. This may change in the future, possibly as a result of this kind of software making mailing lists more tolerable, but for now I'll settle for the simple ::exclude capabilities.) I suspect 50 of us might pay the same amount. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 26 May 94 16:03:19 PDT To: cypherpunks@toad.com Subject: Re: Unicorn vs.... Message-ID: <9405262204.AA23847@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From Black Unicorn: If I say : "The moron who bought RJR Nabisco is a Nazi," I have refered to no specific person, but the meaning is clear. Similarly if I refer to the "dolt who posts as tom jones is a Nazi" I am liable. ...................................... This means that there are a lot of credulous people out there. I wonder what would happen if I was to say: "Santa Claus is coming to town." The consequences are predictable. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peace@BIX.com Date: Fri, 27 May 94 08:47:24 PDT To: cypherpunks@toad.com Subject: Unicorn suit Message-ID: <9405261615.memo.72280@BIX.com> MIME-Version: 1.0 Content-Type: text/plain ciber city> Despite your protestation, "I also don't like to be a bully", it seems to me that your pursuit of this case was predicated on your ability to be a bully and an insider. unicorn>This is often the case with lawsuit and any human endeavor. I'm sorry everyone isn't on equal ground in the world. I personally prefer the ability to resort to a civil system of litigation than to have some highly institutionalized, standardized, process that could only be provided by big government. At what price equality? I sometimes find it difficult to agree with Tim May and his anarchist tendencies, but you, Unicorn, have made me wish for exactly that. How can anyone be in favor of big government and crypto privacy. This makes you sound like a hypocrite! It seems that Detwiler, and his tentacles, have performed a valued, if labored, service here. Anonymity may have its uses, but it has abuses as well. It is not the least bit clear from his posting whether Unicorn supports anonymity or not. Neither is it clear whether any of the rest of the punks really support anonymity. Peace From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Wexelblat Date: Thu, 26 May 94 13:29:47 PDT To: cypherpunks@toad.com Subject: Re: MIT TOC SEMINAR-MORRIS/UNKENHOLZ, NSA--Thursday-June 2--2:30pm Message-ID: <9405262029.AA11882@spike.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain [I'm going to be out of the country for this talk -- would someone who attends please email me a summary if anything is posted to the list? I'm still not on the list. --AW] > MIT TOC SEMINAR > > Thursday, June 2, 1994 > > Refreshments at 2:15pm, Talk at 2:30pm in NE43-518 > > Title: ``ESCROW ENCRYPTION'' > > by S. Brent Morris and Mark Unkenholz > National Security Agency > > ABSTRACT > >The Escrow Encryption Standard is the new federal standard for >securing sensitive but unclassified information. It could possibly >replace the Data Encryption Standard (DES). This talk will provide a >technical overview of the Escrow Encryption Standard, the external >features of the Skipjack algorithm, and its two current >implementations, the Clipper and Capstone chips. > >Host: Silvio Micali From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "DigiCash Information" Date: Thu, 26 May 1994 16:51:20 CET To: m.gream@uts.edu.au Subject: ecash Press Release Message-ID: <2de4c578.herman@DigiCash.nl> MIME-Version: 1.0 Content-Type: text/plain DIGICASH PRESS RELEASE World's first electronic cash payment over computer networks. ============================================================= FOR IMMEDIATE RELEASE (Release Date: May 27, 1994) ---------------------------------------------------------------------- Payment from any personal computer to any other workstation, over email or Internet, has been demonstrated for the first time, using electronic cash technology. "You can pay for access to a database, buy software or a newsletter by email, play a computer game over the net, receive $5 owed you by a friend, or just order a pizza. The possibilities are truly unlimited" according to David Chaum, Managing Director of DigiCash TM, who announced and demonstrated the product during his keynote address at the first conference on the World Wide Web, in Geneva this week. Electronic cash has the privacy of paper cash, while achieving the high security required for electronic network environments exclusively through innovations in public key cryptography. "It's the first software only solution. In the past we've pioneered such cash for chip cards and electronic wallets, always with a tamper-resistant chip for storing the value--now all you have to do is download the software and you're up and running" continues Dr. Chaum. The product works with Microsoft(R) Windows TM, Macintosh TM, and most UNIX TM platforms. It was shown integrated with Mosaic, the most popular software for people accessing databases, email, or other services on the Internet and World Wide Web. The graphic user interface allows intuitive "dragging and dropping" of icons representing stacks of coins, receipts, record books, etc. The company will be supplying the technology through other firms who will release the products, under various cooperation and trial programs. The user software, which allows both paying and receiving payment, will be distributed free of charge. The product was developed by DigiCash TM Corporation's wholly owned Dutch subsidiary, DigiCash TM BV. It is related to the firm's earlier released product for road pricing, which has been licensed to Amtech TM Corporation, of Dallas, Texas, worldwide leader in automatic road toll collection. This system allows privacy protected payments for road use at full highway speed from a smart card reader affixed to the inside of a vehicle. Also related is the approach of the EU supported CAFE project, of which Dr. Chaum is Chairman, which uses tamper-resistant chips inserted into electronic wallets. The underlying 'blind signature' technology was described in the article "Achieving Electronic Privacy," by David Chaum, Scientific American, August 1992. ---------------------------------------------------------------------- For more information contact: DigiCash bv info@digicash.nl Kruislaan 419 tel +31 20 665 2611 1098 VA Amsterdam fax +31 20 668 5486 The Netherlands ---------------------------------------------------------------------- -- Matthew Gream Consent Technologies Sydney, (02) 821-2043 M.Gream@uts.edu.au From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 26 May 94 14:14:14 PDT To: cypherpunks@toad.com Subject: Keyserver at pgp.mit.edu back in operation Message-ID: <9405262114.AA01997@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I am happy to announce that the keyserver at pgp.mit.edu is back in operation, due to the release of PGP 2.6. This server can be accessed by sending mail to the address pgp-public-keys@pgp.mit.edu. It will not accept keys labeled as coming from PGP versions less than 2.4. If you have any questions, send mail to the server with a subject of "help", and it will respond with the list of commands that it accepts. Enjoy! - -derek -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBuAgUBLeURuDh0K1zBsGrxAQFAgQLFEqT6ZPreM+dDkFjUaEdFVhKT2iE1cpF9 IPzvH/Sk8IFFJJOWGlbdAbvu+xPM4mljsLTJX1ireagGGmQC5qYXYTB6/CKbBF7E uB2jMHqwDM23uuMsBZNKoXQ= =VJYE -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Thu, 26 May 94 14:16:20 PDT To: cypherpunks@toad.com Subject: Re: Unicorn vs.... In-Reply-To: <199405262028.NAA05462@netcom.com> Message-ID: <9405262115.AA15425@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > Said business associates, being relatively anal upper-class European > types with a great respect for authority, were singularly unamused by > Mr. Unicorn's political views and the even worse things falsely > attributed to him by Mr. Tmp in the heat of discussion. Mr. Unicorn The key is falsely attributed to him by tmp@netcom.com. > became worried that his business might suffer as a consequence. Since I > personally believe that one should not discriminate in doing business > based on someones political beliefs, I would certainly characterize this > as a moral failure on the part of Mr. Unicorn's business associates, and > not the fault of Mr. Tmp. Granted, tmp is not responsible for so called moral failures on the part of European business associates of Uni's BUT tmp IS responsible for damaging Uni's reputation by making it look as if he said things that tmp couldn't prove he had said. If Uni lost a 7 figure business deal because tmp attributed a comment to Uni that Uni didn't make then tmp is definitely guilty of damaging Uni's character and SHOULD be sued... The bottom line is that when you play on the net and flame each other that is one thing, but when your games cause someone's business and real-life character to be damaged then you are playing in the real world and the name of the game there is SUE, RESPONSIBILITY FOR YOUR ACTIONS, and TAKE THE CONSEQUENCES FOR YOUR ACTIONS. > Antics like this threaten the entire concept of Usenet as a > reputation-based cooperative anarchy. The solution to Mr. Tmp is to put > him in your killfile, not sue him into submission. Who defined the concept? I think of Usenet as a cooperative anarchy on the technological level of how it works, but as far as what people say I consider it to be a means of communication no different than speaking in public or on the telephone. If I say terrible things about you on a mail list message it should be no different than if I say it in a crowded room of your business associates. Putting tmp@netcom.com in a kill file will be fine if his influence on your world is confined to the screen, but when he starts costing you potentially millions of dollars it is an entirely different situation. I don't think that kill file of yours will pay Uni's house mortgage or food bill! I suppose we all could use this as an opportunity to see how well our anarchist, freedom of speech, privacy, encryption ideas mesh with the 'real world'. Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Thu, 26 May 94 00:20:02 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: ABC Lateline tonight: `The Clipper Debate' Message-ID: <9405260719.AA22040@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain For those of interest, /This is primarily for an Australian audience, but as the Australian /Broadcasting Corporation (ABC) now broadcasts to Asia, this program /_may_ go out to the wider South Pacific. ABC Television's `lateline' current affairs program, tonight (Thursday 26th) at approx 10:30pm is /reportedly/ dealing with that insidious Clipper device. I haven't (and can't at the moment) verify it first hand. The format of this show is typically a video conferenced debate between the host and two or three noted commentators on the topic of interest. This debate goes for about half an hour, it is not generally just a replay of a report from somewhere else. If you've missed the above; Lateline is repeated the following day at about 1:30pm. Matthew. -- Matthew Gream Consent Technologies Sydney, (02) 821-2043 M.Gream@uts.edu.au From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Thu, 26 May 94 14:35:21 PDT To: cypherpunks@toad.com Subject: Re: Extropian Justice In-Reply-To: <199405262104.RAA25305@umbc9.umbc.edu> Message-ID: <9405262135.AA05871@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Tim writes: > Most of my comments will be based on the material Ram Cromwell writes: > > > First let me explain something to people who don't know. The extropians > > list has a legal arbitration system to help keep down flames. We have > > rules against bringing verbal assaults into heated debates so that > > if you feel someone is insulting you, you may 'press charges'. If > > evidence is presented, the person usually gets a warning. 3 warnings > > and your posting privileges get revoked for a period between 24-72 hours > > to allow a 'cool down' period on the list. This was implemented out > > of neccessity because the list was averaging between 150 to 300 > > messages a day with most of those coming from only a handful of > > people. > > Ironically, I found that the legal code *caused* many flames, for > various reasons. This is my interpretation, and I "assign credit" (in > genetic programming terms) for dozens of flames between various > parties to the existence of a legal code that encouraged/facillitated > the filing of charges and countercharges, the issuance of warnings and > other judgements, and the seemingly endless debate about all of these > issues, as well as of the charges. All true, there was a "shakeout" in the legal system which caused huge debates over the fairness and objectivity of it. Everything has settled down since the commercialization of the list and since the big players have left. > > A common way of resolving a standoff debate on the Extropians list > > is to put your money where your mouth is -- a bet. This causes someone > > to get off their lazy ass and go look up the citation and present it > > With due respect for Ray here, this worked better in theory than in > practice. The issuance of a challenge typically resulted in each side > firing new volleys of charges, of clarifications, and of boring public > debate about the terms, judgement criteria, who would hold the money, > etc. Ad nauseum. I recall only one fairly positive example: some bet I agree that it worked better in theory than in practice, but it did seem to have the effect of shutting down a 'is so, is not, is so!, is not!' flame. For instance, Perry would often get involved in a discussion where each side was claiming a statistic and firmly standing by it without offering a reference. Perry would often end a thread like this by betting a huge sum of money that he was right. It seemed to me, that it often quieted the other person down. The claims might not have been resolved (because no one took up the bet), but the endless standoff of counter claims would end. Besides bets, there was Derek Zahn's accountability society which had one positive result and almost none of the negative flamage that bets had. > By the way, so far as I am aware, *nobody* has ever been kicked off > the Cypherpunks list. Not even Detweiler, who asked to be removed last > Novemeber or so, as he was entering his terminal phase. The disadvantage of this is that since your list software has no filtering capability, I must deal with a huge flood of messages everyday that Detweiler generates. For a simple list like majordomo, I think deleting trouble makers is a good short term solution. > There may be a lesson here. A formal legal code encourages "law > hacking" by those with an axe to grind. A formal system which attempts > to cover all possibilities encourages incompleteness, loopholes. (This > is often analyzed as being the result of Goedel's Theorem, which I > suppose it is in an informal sense :-}.) An interesting speculation. Legal systems are, after all, pretty close to being 'formal systems' Nobody ever said a legal system had to be consistent though. ;-) > I like the Cypherpunks system a lot better. Instead of bogging down in > claims, charges, formal bets, adjudication, appeals, etc., there are > relatively few if any rules. Somehow the turkeys end up leaving. With much heat and light generated in the meantime which is fine for some people, but irritating to others. Keeping in mind Coase's Theorem and Spontaneous Order, Harry and I are going beyond the idea of PPLs by attempting to create list software which allows 'personal justice', filtering, reputations, etc. We personally believe that the whitewater of noise which is out there now will become a tsunami when Joe Sixpack gets his 'entitled' account. The only way to defend yourself from this assault in cyberspace will be intelligent communications software. -Ray From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 26 May 94 15:49:35 PDT To: cypherpunks@toad.com Subject: Re: ecash Press Release Message-ID: <9405262247.AA19880@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > DIGICASH PRESS RELEASE I have a gut feel that this DigiCash(TM) system is going to become a *really big deal*. Real electronic cash, portable software-only solution, free client-side software: sounds like a winning combination. I'm excited. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathan Loofbourrow Date: Thu, 26 May 94 14:52:37 PDT To: cypherpunks@toad.com Subject: Re: Extropian Justice In-Reply-To: <9405262135.AA05871@geech.gnu.ai.mit.edu> Message-ID: <199405262152.RAA02937@styracosaur.cis.ohio-state.edu> MIME-Version: 1.0 Content-Type: text/plain Ray writes: > Tim writes: > > Ironically, I found that the legal code *caused* many flames, for > > various reasons. This is my interpretation, and I "assign credit" (in > > genetic programming terms) for dozens of flames between various > > parties to the existence of a legal code that encouraged/facillitated > > the filing of charges and countercharges, the issuance of warnings and > > other judgements, and the seemingly endless debate about all of these > > issues, as well as of the charges. > > All true, there was a "shakeout" in the legal system which caused > huge debates over the fairness and objectivity of it. Everything > has settled down since the commercialization of the list and > since the big players have left. Well, gee, perhaps the commercialization of the Ext list is as much responsible for the end of the shakeout period than the use of clever list software. Since it's traditional to push the analogy to ridicule: I'd be more than happy to run a "$10,000 or 100 Tacky Tokens per year" mailing list. I'm guessing that I'll see very few debates on my list about the fairness of the system. > With much heat and light generated in the meantime which is fine > for some people, but irritating to others. Keeping in mind Coase's > Theorem and Spontaneous Order, Harry and I are going beyond the > idea of PPLs by attempting to create list software which allows > 'personal justice', filtering, reputations, etc. We personally > believe that the whitewater of noise which is out there now will > become a tsunami when Joe Sixpack gets his 'entitled' account. The > only way to defend yourself from this assault in cyberspace will be > intelligent communications software. Is intelligence alone a panacea? or is harsh economic reality really the motivating factor on the Ext list? I've seen a hundred posts in the last few days about the awful, horrible pay-per-byte services that doom the free Internet, but it doesn't change the fact that I'll think twice about paying two cents for the privilege of saying my two cents. nathan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 26 May 94 14:57:55 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Unicorn vs.... In-Reply-To: <199405262028.NAA05462@netcom.com> Message-ID: <199405262156.AA12407@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos scripsit > > > I have to support Black Unicorn's use of the courts. > > Really, what choices were available? > > > So, I, for one, think Black Unicorn took the best and most > > reasonable approach. I'd be very interested in which course > > (or some other undefined course I didn't think of) that > > the anarchists feel would be reasonable... > > Let's see. I didn't read the thread in question but am reasonably > familiar with the unsavory debating tactics of Mr. Tmp from other > discussions. > > As I understand it, Mr. Unicorn and Mr. Tmp, their true identities safely > concealed behind their respective handles, engaged in a minor flame war > and major ass-kicking contest related to the topics of crypto, privacy, > and nasty authoritarian governments. Mr. Tmp, following his usual modus > operandi, engaged in some reasonably clever hand-waving, out-of-context > quoting, misdirection, and misrepresentation at the expense of a number > of people, including Mr. Unicorn. > > All this would have been water under the bridge were it not for the fact > that Mr. Unicorn, who is wont to travel in circles considerably more > conservative than most of his political writings, inadvertantly disclosed > his identity in the thread while showing a friend how to use Usenet. > Certainly this blunder was no fault of Mr. Tmp. > > Ultimately, as a consequence of this leak, certain business associates of > Mr. Unicorn, with no knowlege of Usenet or the context of the discussion, > were exposed to portions of it and the identity of Mr. Unicorn was > disclosed. Again no fault of Mr. Tmp. > > Said business associates, being relatively anal upper-class European > types with a great respect for authority, were singularly unamused by > Mr. Unicorn's political views and the even worse things falsely > attributed to him by Mr. Tmp in the heat of discussion. Mr. Unicorn > became worried that his business might suffer as a consequence. Since I > personally believe that one should not discriminate in doing business > based on someones political beliefs, I would certainly characterize this > as a moral failure on the part of Mr. Unicorn's business associates, and > not the fault of Mr. Tmp. > > Finally, Mr. Unicorn, mustering all the legal and financial resources at > his disposal, threatens to skewer Mr. Tmp for alleged libel, and Mr. Tmp, > lacking similar resources and unable to risk a courtroom defeat, is forced > to go on Usenet and publicly eat you-know-what with a large wooden spoon. > > Since Mr. Tmp is not well-liked in the Cypherpunk community, response to > this sorted tale consists mostly of praise for Mr. Unicorn, and silence > by those who might have been critical, but who don't want Mr. Unicorn to > treat them the same way. > > I don't think there are any heros in this story. I think it is a dark > day for freedom of expression in general and Usenet in particular. > > In the past, I have engaged in lots of heated discussions on many > hot-button topics, on Usenet and in many other forums, sometimes under my > own name, and occasionally under a pseudonym. I have been called many > vile things along the way, and have had my views on occasion > misrepresented far more cleverly than Mr. Tmp could imagine or articulate. > > Nonetheless, if I found myself losing work because an unpopular view of > mine came to light, filing a lawsuit against another Usenet poster would > be just about the last thing I would think of doing. Particularly if the > discussion took place under a pseudonym and I was the person who had > broken my own anonymity. > > Antics like this threaten the entire concept of Usenet as a > reputation-based cooperative anarchy. The solution to Mr. Tmp is to put > him in your killfile, not sue him into submission. > > -- > Mike Duvos $ PGP 2.6 Public Key available $ > mpd@netcom.com $ via Finger. $ > > -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Thu, 26 May 94 16:32:40 PDT To: Matthew Gream Subject: Re: ecash Press Release (fwd) In-Reply-To: <9405262258.AA12976@acacia.itd.uts.EDU.AU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 27 May 1994, Matthew Gream wrote: > > >From info@digicash.nl Fri May 27 01:05:02 1994 > Date: Thu, 26 May 1994 16:51:20 CET > From: "DigiCash Information" > Message-Id: <2de4c578.herman@DigiCash.nl> > To: m.gream@uts.edu.au > Subject: ecash Press Release > > DIGICASH PRESS RELEASE Can people please quit posting this to Cypherpunks? I think we all know about it by now. This is something like the eighth or ninth copy today. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "DigiCash Information" Date: Thu, 26 May 1994 09:49:59 -0700 To: stjude@well.sf.ca.us Subject: ecash Press Release Message-ID: <2de4dd31.herman@DigiCash.nl> MIME-Version: 1.0 Content-Type: text/plain DIGICASH PRESS RELEASE World's first electronic cash payment over computer networks. ============================================================= FOR IMMEDIATE RELEASE (Release Date: May 27, 1994) ---------------------------------------------------------------------- Payment from any personal computer to any other workstation, over email or Internet, has been demonstrated for the first time, using electronic cash technology. "You can pay for access to a database, buy software or a newsletter by email, play a computer game over the net, receive $5 owed you by a friend, or just order a pizza. The possibilities are truly unlimited" according to David Chaum, Managing Director of DigiCash TM, who announced and demonstrated the product during his keynote address at the first conference on the World Wide Web, in Geneva this week. Electronic cash has the privacy of paper cash, while achieving the high security required for electronic network environments exclusively through innovations in public key cryptography. "It's the first software only solution. In the past we've pioneered such cash for chip cards and electronic wallets, always with a tamper-resistant chip for storing the value--now all you have to do is download the software and you're up and running" continues Dr. Chaum. The product works with Microsoft(R) Windows TM, Macintosh TM, and most UNIX TM platforms. It was shown integrated with Mosaic, the most popular software for people accessing databases, email, or other services on the Internet and World Wide Web. The graphic user interface allows intuitive "dragging and dropping" of icons representing stacks of coins, receipts, record books, etc. The company will be supplying the technology through other firms who will release the products, under various cooperation and trial programs. The user software, which allows both paying and receiving payment, will be distributed free of charge. The product was developed by DigiCash TM Corporation's wholly owned Dutch subsidiary, DigiCash TM BV. It is related to the firm's earlier released product for road pricing, which has been licensed to Amtech TM Corporation, of Dallas, Texas, worldwide leader in automatic road toll collection. This system allows privacy protected payments for road use at full highway speed from a smart card reader affixed to the inside of a vehicle. Also related is the approach of the EU supported CAFE project, of which Dr. Chaum is Chairman, which uses tamper-resistant chips inserted into electronic wallets. The underlying 'blind signature' technology was described in the article "Achieving Electronic Privacy," by David Chaum, Scientific American, August 1992. ---------------------------------------------------------------------- For more information contact: DigiCash bv info@digicash.nl Kruislaan 419 tel +31 20 665 2611 1098 VA Amsterdam fax +31 20 668 5486 The Netherlands ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Thu, 26 May 94 18:36:10 PDT To: cypherpunks@toad.com Subject: Unicorn vs.... In-Reply-To: Message-ID: <9405270135.AA28070@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Sandy Sandfort writes: > Well, I'm an anarchist... ...a reputation you have earned well in your postings to this list, which is why your answers matter to me. > and I would have no *philosophical* problem with pursuing redress in > the king's court. How could you do this, without incurring cognitive dissonance? > I would use [government] in the same way I would use an oncoming > truck; if someone were trying to mug me, I would consider pushing them > in front of the truck. Government differs from the oncoming truck in that its power comes from its constituency of willing clients generating a demand for its services. Granted, withdrawing your demand will hardly affect that power, because the other hundred million constituents will still be pressing their demands. But how do you deflect accusations of inconsistency and hypocrisy? Our archist adversaries use such charges to deflate anarchist arguments. I don't understand and am increasingly unable to abide the inconsistent and hypocritical attitude of many of my anarchist friends who decry government while at the same time willfully patronizing it, even when they have reasonable alternatives. You have apparently accommodated yourself to this inconsistency. How? > Now ask me if I would have any philosophical objection to taking welfare. Would you have any philosophical objection to taking welfare? This may be drifting away from the charter of cypherpunks, but I'll bet I'm not alone among the anarchists here in wondering how you would answer these questions. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLeVNwsDhz44ugybJAQEzCQP/WLswNle4Ixo50Lf0QGC4I4U4cDyGd1xM eg3t675kioj8zqQMZWwCu5id+GC1V/o5V0FZ0mAxknSR37X+CYlwCTFxEUDBJPEm v//9k9HS97CckEtlFdsCTbB/NTiw3HGFYAVyVDtZaxt4DayDENPETh+joQ2LElog i7duMq7fUxg= =ITjs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 26 May 94 15:39:19 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Unicorn vs.... In-Reply-To: <199405262156.OAA29868@netcom.com> Message-ID: <199405262237.AA14430@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos scripsit > > Jim Sewell writes: > > > Granted, tmp is not responsible for so called moral > > failures on the part of European business associates of > > Uni's BUT tmp IS responsible for damaging Uni's reputation > > by making it look as if he said things that tmp couldn't > > prove he had said. If Uni lost a 7 figure business deal > > because tmp attributed a comment to Uni that Uni didn't > > make then tmp is definitely guilty of damaging Uni's > > character and SHOULD be sued... > > But tmp is only responsible for damaging the reputation of the > pseudonym "Black Unicorn". This is not the same as damaging an > actual person by name. It is in so far as the two are connected. > If I am in a frivilous mood someday and post a tongue-in-cheek > article on alt.hamsters.duct-tape under the pseudonym "Rodent > Ravisher", I have little cause to complain that my real-life > reputation has been ruined if someone misrepresents my views. This must be a personal view, it has no basis in law. In fact you might have a stronger case in that you tried to prevent misrepresentation of your view with the anonymous post, took additional care to guard yourself in effect. > If I am dense enough to publicly associate myself with the post, > then perhaps I shouldn't complain when the Good Christians begin > avoiding me and perhaps even hiding their hamsters when they see > me passing by. In any case, it is certainly not the fault of the > other flamers if my career goes down the tubes. Again, you seem to want to make posting a strict liability operation. "Post and you are going to eat it," in effect. Your are the free speech advocate, what will THIS do to freedom of expression if posting non-anonymously per se opens you to whatever defamation might be out there? I don't mind be associated with discussion on cryptography. I do mind if I am defamed as a radical anarchist with my goal as the destruction of nations. > > The bottom line is that when you play on the net and flame > > each other that is one thing, but when your games cause > > someone's business and real-life character to be damaged > > then you are playing in the real world and the name of the > > game there is SUE, RESPONSIBILITY FOR YOUR ACTIONS, and TAKE > > THE CONSEQUENCES FOR YOUR ACTIONS. > > But flaming an anonymous identity is not the same as flaming a > real-life person. Anonymous identities allow one a little > vacation from having to be deadly serious all the time. And an > opportunity to play Devil's Advocate with ideas that may not > necessarily be ones own. Again, only in so far as the identity remains anonymous. I only wish the entire world was as peachy as you seem to think it is. It would be nice if everyone understood sarcasm, respected Devil's Advocate positions and imputed no motives. The fact is, however, that Joan Rivers is still on T.V. If I say : "The moron who bought RJR Nabisco is a Nazi," I have refered to no specific person, but the meaning is clear. Similarly if I refer to the "dolt who posts as tom jones is a Nazi" I am liable. > Let's lighten up a little here. Easy for you to say, what did you have to lose? > > I suppose we all could use this as an opportunity to see > > how well our anarchist, freedom of speech, privacy, > > encryption ideas mesh with the 'real world'. > > This IS the 'real world'. Exactly. A real world with a real legal system. > -- > Mike Duvos $ PGP 2.6 Public Key available $ > mpd@netcom.com $ via Finger. $ > -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 26 May 94 15:43:17 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: Liability and Anonymous Systems Message-ID: <199405262242.AA14725@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Sorry about the blank post before this one.... Mike Duvos scripsit > > > As I understand it, Mr. Unicorn and Mr. Tmp, their true identities safely > concealed behind their respective handles, engaged in a minor flame war > and major ass-kicking contest related to the topics of crypto, privacy, > and nasty authoritarian governments. Mr. Tmp, following his usual modus > operandi, engaged in some reasonably clever hand-waving, out-of-context > quoting, misdirection, and misrepresentation at the expense of a number > of people, including Mr. Unicorn. Basically correct. > All this would have been water under the bridge were it not for the fact > that Mr. Unicorn, who is wont to travel in circles considerably more > conservative than most of his political writings, inadvertantly disclosed > his identity in the thread while showing a friend how to use Usenet. > Certainly this blunder was no fault of Mr. Tmp. Basically correct. Inadvertent disclosure is perhaps inaccurate. Said friend was privy to my identity by choice. You seem to want to dismiss tmp's liability because he assumed that my identity was secure. > Ultimately, as a consequence of this leak, certain business associates of > Mr. Unicorn, with no knowlege of Usenet or the context of the discussion, > were exposed to portions of it and the identity of Mr. Unicorn was > disclosed. Again no fault of Mr. Tmp. Not sure I quite agree with your assessment here. It was indeed tmp's fault that my business associates were exposed to tmp's statements. He released them to the world at large. The net is not the end of the story. It interacts with the outside world actively. To assert that tmp could not have known that associates of mine might have gotten a hold of his statements is just to ignore the facts. He is directly at fault for anything he releases to the general public. Just because someone else did some forwarding of what appeared to be a published characterization does not lift liability from the origin of the statements. To hold otherwise would eliminate accountability of the press because the newspaper stand was the last distributor. > Said business associates, being relatively anal upper-class European > types with a great respect for authority, were singularly unamused by > Mr. Unicorn's political views and the even worse things falsely > attributed to him by Mr. Tmp in the heat of discussion. Basically correct. Your emotional appeal to "the heat of discussion" really does not do much to reduce liability. > Mr. Unicorn > became worried that his business might suffer as a consequence. Since I > personally believe that one should not discriminate in doing business > based on someones political beliefs, I would certainly characterize this > as a moral failure on the part of Mr. Unicorn's business associates, and > not the fault of Mr. Tmp. True. Why the basic narrowness of the rest of the world should stand for some bar to my suit is somehow beyond me however. It is precisely because people are prone to be swayed by rumor and hearsay that protection against defamation is required. Had tmp no reason to believe that anyone would attribute a negative meaning to his characterizations, I might agree with you. Are you going to assert that he thought he was complimenting me? How I wish the rumor that a dentist had AIDS would never affect said practitioners business. How realistic is this in practice however? Do you really assert that it is the stupidity of the public that limits the liability of the individual wrongly spreading the rumor? I should be able to do business unimpaired with whoever I like, whenever I like, and with whatever reputation I have earned. This includes stuffy, uptight, anal Europeans, who happen to have the money right now I might add. > Finally, Mr. Unicorn, mustering all the legal and financial resources at > his disposal, threatens to skewer Mr. Tmp for alleged libel, and Mr. Tmp, > lacking similar resources and unable to risk a courtroom defeat, is forced > to go on Usenet and publicly eat you-know-what with a large wooden spoon. Basically correct, with the departure that he was free to seek pro-bono representation or perhaps assistance from the ACLU or EFF. Those without the ability to defend themselves with a money-is-no-object approach probably should not be so quick to defame either. > Since Mr. Tmp is not well-liked in the Cypherpunk community, response to > this sorted tale consists mostly of praise for Mr. Unicorn, and silence > by those who might have been critical, but who don't want Mr. Unicorn to > treat them the same way. tmp is disliked in the Cypherpunk community because of his often slanderous conduct. This is hardly my fault or anyone else's. I don't think you can attribute the response to my news simply to this in any event. Are you asserting that because I sued someone, others are too stunned into silence to be critical of my suit? I think this is silly. If it deters anyone from defaming, it was a positive thing. How it would curb reasoned debate (like your post for example) is beyond me. Part of the purpose of a legal system in any form is predictability. If you hurt Alice so, you will be punished so. If you resort to defamation, you should expect to be held accountable at one point or another. This is the incentive to instead conduct reasoned debate. > I don't think there are any heros in this story. I think it is a dark > day for freedom of expression in general and Usenet in particular. So your position will be that the laws of defamation and libel are an infringement on the first amendement? I'm not interested in anyone calling anyone else a hero. There are two sides to every dispute, the winner is merely a reflection on the moral makeup of the day. > In the past, I have engaged in lots of heated discussions on many > hot-button topics, on Usenet and in many other forums, sometimes under my > own name, and occasionally under a pseudonym. I have been called many > vile things along the way, and have had my views on occasion > misrepresented far more cleverly than Mr. Tmp could imagine or articulate. > > Nonetheless, if I found myself losing work because an unpopular view of > mine came to light, filing a lawsuit against another Usenet poster would > be just about the last thing I would think of doing. Particularly if the > discussion took place under a pseudonym and I was the person who had > broken my own anonymity. I think you confuse the issue here. It was not my unpopular view that caused the damage, but an incorrect characterization of my view. Truth is an absolute defense to libel. Had tmp been correct in characterizing my political views, he would have been vindicated. Instead he leveled baseless accusations which also happened to be false. Such being the case, your statement to the effect that I was merely "losing work because of an unpopular view of mine" is poorly worded, and misleading. You seem to allege here that it is my responsibility to post anonymously to the internet to guard against defamation and false accusation? Is it strict liability here? If you post, you are engaging in a hazardous activity and thus you bear the risk that someone might defame you? Is it the poster's responsibility to assure anonymous postings? Such would be a very curious legal standard. Should I have wanted to insure myself flawlessly, I should have posted entirely through an anonymous remailer. The reverse is not necessarily true, that unless I post anonymously I deserve what I get. Utility of anonymous posting v. Requirement of anonymous posting seems to be the distinction you are blurring. > Antics like this threaten the entire concept of Usenet as a > reputation-based cooperative anarchy. The solution to Mr. Tmp is to put > him in your killfile, not sue him into submission. A kill file would be most effective if it stopped the spread of damaging rumor or somehow proved it false. It does not do so. > -- > Mike Duvos $ PGP 2.6 Public Key available $ > mpd@netcom.com $ via Finger. $ > > Some Reflections on Anonymous Posting and Legal Systems: How does one construct protections to the individual who conducts business in an environment of absolute anonymous potential? If I am to be able to do business with who I like, be they upper-crusted Europeans with anal political bents or what, there must be some protections. I have worked hard to cultivate a reputation of what passes for "respectability" in my business circles. The potential to post with total and untraceable anonymous attributation is a dangerous one in this context. It would be nice if completely reputation barren anonymous posters were given no sway in the scheme of things, other than what could be verified from their posts. This is unfortunately not the case. It would also be nice if one could conduct business with zero knowledge reputations and zero transaction costs. This is also, unfortunately, not the case. (I'm hoping however). It seem to me that this technological advance accomplishes what decades of civil rights legislation could not. A truly color blind world. This is why I will assert that total anonyminity, when costless, or nearly so, is a GOOD THING. Currently there are no provisions for this sort of transaction. My postings, were they made through difficult to operate and not highly reliable encrypted remailers, would probably not be able to gain the reputation that this account has. So what of libel in a true anonymous world? How can it exist? tmp may make accusations as he likes against a reputed anonymous poster known only as "Reputation rating: 65." I suffer no harm, he incurs no liability, and each is welcome to judge who's points are more reliable based merely on message content, and some idea of each posters reliability and history. I may conduct business with stuffy Europeans as I like, and not even have to worry about, or know, what their political hang ups are, or what tmp might say about me publically. The danger lies instead, not in a totally anonymous world, but in a partially anonymous one. It is in this hybrid world that I cannot rationalize putting the burden of anonymous assurance on the poster, as Mr. Duvos would have. Where some users are more anonymous than others there exists a powerful potential for harm. My hope is that eventually this will create a market for anonymous transactions, black market transactions in the eyes of some, with little or transaction cost. As suits like mine become difficult to conduct because of the use of strong anonymous remailers by defamers or posters or what not, parties will begin to defend themselves with anonymous accounts as well. Of course the catch, or the feature, is that taxation and regulation becomes, not curtailed, but almost impossible. You will not hear me assert that no-taxation is a good thing per se, but rather that an authority could be beneficial to subsidize market failures. I note that this does NOT include today's concept of "market failure" nor fabricated externalities like "national security" or "the health care crisis." I also note that such an "authority" would be much curtailed from today's concept of "government." It is my experience that those who tend to the "law and order" mentality are really looking for a means to provide for ease of transactions, not the over regulation that results instead. In my book ease of transactions is what it's all about. On the other side of the political spectrum, the utilitarian / redistribution of wealth types always seem to me to be struggling in a hopelessly circular effort to make up for the failure of markets by regulating them further and further into collectivism, instead of giving them the means to expand and bud into privatization. -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "DigiCash Information" Date: Thu, 26 May 94 09:57:24 PDT To: cypherpunks@toad.com Subject: ecash Press Release Message-ID: <2de4e223.herman@DigiCash.nl> MIME-Version: 1.0 Content-Type: text/plain DIGICASH PRESS RELEASE World's first electronic cash payment over computer networks. ============================================================= FOR IMMEDIATE RELEASE (Release Date: May 27, 1994) ---------------------------------------------------------------------- Payment from any personal computer to any other workstation, over email or Internet, has been demonstrated for the first time, using electronic cash technology. "You can pay for access to a database, buy software or a newsletter by email, play a computer game over the net, receive $5 owed you by a friend, or just order a pizza. The possibilities are truly unlimited" according to David Chaum, Managing Director of DigiCash TM, who announced and demonstrated the product during his keynote address at the first conference on the World Wide Web, in Geneva this week. Electronic cash has the privacy of paper cash, while achieving the high security required for electronic network environments exclusively through innovations in public key cryptography. "It's the first software only solution. In the past we've pioneered such cash for chip cards and electronic wallets, always with a tamper-resistant chip for storing the value--now all you have to do is download the software and you're up and running" continues Dr. Chaum. The product works with Microsoft(R) Windows TM, Macintosh TM, and most UNIX TM platforms. It was shown integrated with Mosaic, the most popular software for people accessing databases, email, or other services on the Internet and World Wide Web. The graphic user interface allows intuitive "dragging and dropping" of icons representing stacks of coins, receipts, record books, etc. The company will be supplying the technology through other firms who will release the products, under various cooperation and trial programs. The user software, which allows both paying and receiving payment, will be distributed free of charge. The product was developed by DigiCash TM Corporation's wholly owned Dutch subsidiary, DigiCash TM BV. It is related to the firm's earlier released product for road pricing, which has been licensed to Amtech TM Corporation, of Dallas, Texas, worldwide leader in automatic road toll collection. This system allows privacy protected payments for road use at full highway speed from a smart card reader affixed to the inside of a vehicle. Also related is the approach of the EU supported CAFE project, of which Dr. Chaum is Chairman, which uses tamper-resistant chips inserted into electronic wallets. The underlying 'blind signature' technology was described in the article "Achieving Electronic Privacy," by David Chaum, Scientific American, August 1992. ---------------------------------------------------------------------- For more information contact: DigiCash bv info@digicash.nl Kruislaan 419 tel +31 20 665 2611 1098 VA Amsterdam fax +31 20 668 5486 The Netherlands ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Thu, 26 May 94 16:59:00 PDT To: cypherpunks@toad.com Subject: ECASH HOLY GRAIL? Message-ID: <9405262358.AA08860@toad.com> MIME-Version: 1.0 Content-Type: text/plain Say, isn't this the electronic privacy HOLY GRAIL? - The STATE KILLER? - The POWER GIVER TO THE INDIVIDUAL? Here's to hoping that its everything that Chaum was looking for & congratulations to David Chaum & company. Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jyri Poldre Date: Thu, 26 May 94 09:58:24 PDT To: cypherpunks@toad.com Subject: Learning to divide ( again ) In-Reply-To: <9405261517.AA01689@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain RE every1. Recently i became involved in project of designing semi-custom VLSI device for endecryption. The device uses variable length RSA for key exchange and IDEA for data encryption. For pipelinig IDEA block we have to use 6 multipliers 16 bit ant that leaves us with 96 bit adder for RSA calculations. ( The chip should be reasonably cheap ). Otherwise the RSA speed would not be so cruicial but we have to generate both keys in chip ( involves physically random generator based on variable frequency being samled with constant clock, VF generator is inside chip ) to guarantee absolute secrecy - you cannot tell Secret component if you do not know it. To generate keys we have to use Fermat test for primality and that takes time. Although the RSA keys need not to be changed so very often it is still important to keep the process running in 'normal' time limits. So - I can use multiple operand adders ( meaning a+b+c+d with one carry-propagation time ) For RSA basic operation a*b mod Z i have decided to use radix4 modified Booth algoritm for multiply , but i am still not sure about divide. Has any1 encountered similar problems? I would greatly appreciate Feedback, cause i have to make up my mind in some weeks. If you are interested in more details about the design, let me know. I would like it to be good product for use in different applications. JP from PLDesign lab of Tallinn Technical University. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Thu, 26 May 94 16:35:42 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: ecash Press Release Message-ID: <199405262334.TAA23164@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain >> DIGICASH PRESS RELEASE > > >I have a gut feel that this DigiCash(TM) system is going to become a >*really big deal*. Real electronic cash, portable software-only solution, >free client-side software: sounds like a winning combination. I'm >excited. > >Jim_Miller@suite.com Yeah. What he said. I'm not sure, but does this mean we now have the once-mythical Internet Mercantile Protocol??? cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 26 May 94 23:06:32 PDT To: jdwilson@gold.chem.hawaii.edu> Subject: Suggestions for InfoHighway Patrol dealing with abusive (cr)users Message-ID: MIME-Version: 1.0 Content-Type: text/plain Alright, CP's, I've got a humorous one for you. The author is Gordon McLachlan (mclachlan@cardinal.com), and the article appeared in the "Crosswired" column of May 1994 Vol. 5 No. 5 Lan Computing. Hope it gives you a chuckle. (Unofficially included below) "Cane the Internet Loons" According to University of Michigan President James Duderstadt, it was a "monstrous act." An act that "made a mockery of the values of civility we hold dear." Was it a brutal campus murder? A rape? An assault? Did they lose a football game to Ohio State? Nope. It was email with the intent to inflict great psychological injury. In early April, someone apparently ripped off a Michigan student's password and made offencive racial and ethnic slurs to several Internet Usenet newsgroups. According to a written statement by university officials, this event "offended, hurt and frightened" many faculty, staff and students. Unfortunately the Internet has no official rules, and no way to effectively punish computerized criminals such as the person who sent these hurtful messages. Underlying Internet etiquette is the realization that the net hovers somewhere between anarchy and democracy. In effect this means you can say anything you want, but if you say the wrong thing, society's only recourse is to assemble an unruly mob at your electronic doorway to burn you out. If your transgression of netiquette is severe enough, you will be pilloried in public by your fellows and sent a barrage of hate mail. If you persist in being a pain in the ass, the system administrator at your home site will be flooded with mail telling him to cut you off. In the Michigan incident, this response was insufficient. All the well-meaning hate mail from the defenders of the net was sent to the wrong guy - the poor physics major who had his password stolen. Despite rapid action by the administration to deplore the act, write an apologetic missive to post on the net, and have "various units {sponsor} community forums where we can share our concerns," there isn't much anyone can do. Well, to hell with sharing our concerns. A monstrous act deserves a monstrous response. In Singapore, they'd hunt the perpetrator down and cane him. And if caning is good enough for a kid from Ohio who vandalizes cars, its good enough for a kid from Michigan who offends sensitive network types. Luckily our opportunity is at hand. At this very moment, congress is getting tough on crime, ready to fine, imprison and kill more young men for a variety of heinous offenses against society. I hope this shocking incident is enough to wake up our legislatures before there are more drive-by shootings on the information super-highway. First of all, we need a seven-day waiting period and a thorough background check before anyone can get issued a user-ID. This would give system administrators time to find out if a user is a loon, or has been bounced off of other systems for misbehaving. To support this effort, congress should establish a national database to keep track of network offenders. A quick scan of almost any mailing list or newsgroup will reveal sociopaths who should have their access priviledges revoked. And we should never forget that network access is a priviledge and not a right. Its ironic to me that we license people to drive cars, but all you need to get on the information superhighway is a MODEM. Of course, a waiting period won't stop network terrorists from stealing other peoples passwords and firing off their Scud missives, but there is much more we can do. By making MODEM manufacturers install something like the Clipper encryption chip in every MODEM they sell, we could trace offensive messages right back to their source so the Feds could confiscate the offending hardware. Maybe we could even use our national health plan ID cards to restrict access to the info highway by requiring every terminal or PC keyboard to incorporate a magnetic card reader. Furthermore, we should require speed licensing for the use of email distribution lists. Just as we have the right to bear arms but not fully automatic weapons, there are damn few good reasons why you need to have a mailing list. If its too much trouble to type out the names of all the people you are sending mail to, youre probably sending it to too many people. Curtailing the use of mailing lists would drastically limit the impact that any maladjusted weenie could have on our delicate sensibilities. That makes it worth any minor inconvenience it might cause. In the event that these steps are insufficient, we should impose stiffer penalties on network criminals. Theft of a password should be made a federal felony with manditory hard time. With "three strikes and youre out" a third breech of netiquette should result in revocation of all network priviledges and removal of your cable TV hookup. Some bleeding hearts may argue that these measures will stifle the free exchange of ideas, but if thats what it takes to stop people from being offended, hurt and frightened, its a small price to pay. -30- -NS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Thu, 26 May 94 17:24:10 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Unicorn vs. tmp@netcom In-Reply-To: <199405270000.BAA11641@an-teallach.com> Message-ID: <9405270126.AA05354@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text gtoal writes - > > Of course, no-one has considered the possibility that the tmp@netcom persona > was manufactured and played out over time solely in order to boost the > credibility of the 'uni' persona :-) [does anyone have any proof that > *either* of these people exist in real life or that all this flurry of > pseudo-legal action ever took place???] > > G(in the spirit of Detweiler, since LD isn't around to suggest it himself :-) ) > Actually, I find it hard to lend credence to any soap-opera-type-scenarios of this caliber played out by anonymous personas. And I am a staunch supporter of anonymous-based systems, to say the least. It does, however, give me my recommended daily allowance of chuckles in the newsgroups. ,-) - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Thu, 26 May 94 20:31:33 PDT To: cypherpunks@toad.com Subject: UNICORN VS. TMP@NETCOM Message-ID: <199405270331.UAA18734@netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com CC> Despite your protestation, "I also don't like to be a bully", it seems CC> to me that your pursuit of this case was predicated on your ability to CC> be a bully and an insider. Like your colleagues Cantor and Seigel, yo I agree that Unicorn's tone was bullying, but, if as stated, Unicorn received calls from clients asking about the rumors ...then...tmp had done real ( if inadvertent ) damage... What remains unexplained is how the rumor spread so fast through so many utterly different circles, or how Unicorns identity got known. As for insiders, well, a business insider will use the law, a net insider might use other means. Insiders, like anyone, use what they know best. * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Thu, 26 May 94 17:50:31 PDT To: cypherpunks@toad.com Subject: Re: Unicorn vs.... In-Reply-To: <9405261716.AA28738@runner.utsa.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain From: dwomack@runner.jpl.utsa.edu (David L Womack) Date: Thu, 26 May 1994 12:16:44 -0500 (CDT) Even the religiously inclined don't advocate turning the other cheek ad inifinitum... Oh? Methinks you don't know the context of what Jesus said. At that time, only citizens hit each other with their fists. Slaves were hit with the back of the hand. The penalty for hitting someone with a fist was much greater than backhanding them. In a predominantly right-handed society, slaves got backhanded on the right cheek. Now how do you backhand someone after they've turned the other cheek? You can't -- you can only strike them like a citizen. And in the same context, Jesus told his followers to carry a soldier's pack for two miles if they were asked to carry it for one. The Roman soldiers were allowed to impress citizens to carry their packs for no more than a mile. Any more and they were fined. So Jesus was telling his followers to cause trouble for soldiers by making them beg for their packs back. And in the same context, poor people had no collateral to borrow money except the clothes on their back, that is, inner and outer robes. A person could borrow against the value of their outer robes. And of course, if they didn't pay back their debt, they had their outer robe taken from them. Now, the outer robe was necessary to keep from freezing at night, so this was a problem! So Jesus told his followers that, when someone sued them for their outer robe, to give them their inner robe as well. At the time, nudity was shameful to the *viewer*, so this caused great consternation. Jesus didn't expect his followers to suffer fools gladly, but neither did he ask them to use violence against them. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Thu, 26 May 94 21:13:37 PDT To: cypherpunks list Subject: Re: Response to Uni's "Lawsuit" Message In-Reply-To: Message-ID: <9405270413.AA10447@toad.com> MIME-Version: 1.0 Content-Type: text/plain At 8:07 am 5/24/94 -0700, Sandy Sandfort wrote: >How about this, instead: A company called "ID Anonymous, Ltd." sets up in >a business secrecy jurisdiction. It buys Internet access accounts in bulk >from DGS, Netcom, etc. (ID1, ID2, ID3, . . .). It then resells them to >people living in the service territories of the various access providers. If I were in law enforcement, and I were faced with the problem of getting a truename for an account like this, I'd trace back the contact with the access provider. No need to try to serve an overseas subpoena; the user has to access the system somehow. If FBI's Big Brother Bill goes through, I can probably do this in fifteen minutes. There may also be problems in trying to buy blocks of anonymous accounts, since the access provider will take the heat for anything coming out of the account. If Netcom is willing to drop Cashier and Scumball, they may not be happy about this whole plan. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Fri, 27 May 94 00:23:47 PDT To: "John E. Kreznar" Subject: Re: Unicorn vs.... In-Reply-To: <9405270135.AA28070@ininx> Message-ID: MIME-Version: 1.0 Content-Type: text/plain In the discussions of what is or is not an "anarchist", aside from the obvious "Anarchist Cookbook" (couldn't resist), is there an official Anarchist codicil? What makes one an official anarchist? *.................................................................* . == = =....James D. Wilson.....jdwilson@gold.chem.hawaii.edu.. . " " "....P. O. Box 15432..........or..NetSurfer@sersol.com.. . " " /\ "....Honolulu, HI 96830..Give me the finger for my key. . \" "/ \"....FRC/FAM/AASR/GWB/OTO..........NETSURFER............ *.................................................................* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 26 May 94 21:55:21 PDT To: "John E. Kreznar" Subject: Re: Unicorn vs.... In-Reply-To: <9405270135.AA28070@ininx> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Thu, 26 May 1994, John E. Kreznar wrote, first quoting me: > . . . > > and I would have no *philosophical* problem with pursuing redress in > > the king's court. > > How could you do this, without incurring cognitive dissonance? What cognative dissonance? If I am satisfied that I am in the right, the so-called "government" is just another handy weapon with which to get my way. I'd have no problem using a gun produced by slave labor, either. > . . . > Government differs from the oncoming truck in that its power comes from > its constituency of willing clients generating a demand for its > services. This is philosophical gobblydegook. There is no government. People who call themselves the government derive their powers from their use of force and their ability to con or intimidate other people to recognize them as the "it" of government. You have your government/client causality backwards. > . . . > But how do you deflect accusations of inconsistency and hypocrisy? > . . . I don't bother. Their wrong; I ignore them. > . . . You have apparently accommodated > yourself to this inconsistency. How? There is no inconsistency. There is no government for me to patronize. The folks who call themselves the government will sometimes do things that benefit me. Great. It doesn't mean I condone other things they do that involve the initiation of force. > . . . > Would you have any philosophical objection to taking welfare? Nope. I leave the reasons for this as an exercise for the student. S a n d y P.S. Reasonable minds may differ. I apologize to John if I seem too cavalier in my responses. It's just that I've given these topics much thought over the years, and I'm satisfied with my beliefs. John has raised good questions and I may yet be shown the error of my ways. :-) (Sometimes smileys, just like exclamation points, are justified.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Thu, 26 May 94 18:28:03 PDT To: cypherpunks@toad.com Subject: Malformed Signatures? Message-ID: <9405270230.AA05721@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain Reason Number 7 why I knew i wouldn't cozy to PGP 2.6 - After tinkering around, I decided to see what would happen if I implemented PGP 2.6 using my existing 2.3a keyrings. After performimg a "pgp -kc paul" PGP 2.6 declares my signatories: (Malformed or obsolete signature format) and asks if I would like it to: Remove bad signatures (Y/n)? Does this mean what I think it means? - paul just a tad miffed From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul "K." Strong Date: Thu, 26 May 94 13:35:26 PDT To: cypherpunks@toad.com (cypherpunks list) Subject: creating a v2.6 of PGP for the REST of us! Message-ID: <24363.9405262031@lt1.cs.rhbnc.ac.uk.> MIME-Version: 1.0 Content-Type: text/plain If patches are going to be produced for PGP 2.3a for those of us outside the USA who wish to send PGP encrypted data to USA users of v2.6, will the patches also enable a key from a patched 2.3a to be put onto a USA key-server that only accepts v2.6 keys - will the keys be labelled as v2.6? I take it Pr0duct Cypher's patch doesn't include this? Maybe instead of many people producing different patches (some of which will be good and some bad) a new version (labelled as v2.6euro?) should be released from outside the USA that is derived from 2.3a code; therefore producing a version that is no different in _appearance_ to MIT's v2.6. The point being that an 'ALL-NEW-SUPER-DUPER' version may attract more attention outside the USA than, as some may view it, 'just a pointless patch' would do. Also, some ftp sites and bulletin boards outside the USA don't like carrying software that was illegally exported. A special non-USA version of 2.6 would allow everyone to be happy and compatible. Wouldn't this create a unified world of compatible PGP users? *************************************************************************** * Paul Strong Witty one-liner coming soon! * * * * pauls@dcs.rhbnc.ac.uk Finger for PGP v2.3a public key * *************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Thu, 26 May 94 22:01:03 PDT To: cypherpunks@toad.com Subject: Clipper escrowed keys. Where's the backup copy? Message-ID: <199405262204.AA13625@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain With all the talk about the problems with escrowed keys (and there are plenty of problems) has anybody considered that there must be a backup set of the keys somewhere? I can't believe that the gov't would spend all the time, effort and money and let the only copy of the keys be accidentally (or on purpose if I get a chance) to destroy the key database. Therefore, there must be a backup set somewhere. Who is guarding these? Where are they? Who has access? Has anybody heard anything about this? G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | |----------------------------------------------------------------------| | PGP fingerprint = C9 95 0F C4 E9 DD 8E 73 DD 99 4E F5 EB 7A B6 1D | ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 26 May 94 22:05:53 PDT To: Eli Brandt Subject: Re: Response to Uni's "Lawsuit" Message In-Reply-To: <9405270413.AA10447@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Thu, 26 May 1994, Eli Brandt wrote: > At 8:07 am 5/24/94 -0700, Sandy Sandfort wrote: > >How about this, instead: A company called "ID Anonymous, Ltd." sets up in > >a business secrecy jurisdiction. It buys Internet access accounts in bulk > >from DGS, Netcom, etc. (ID1, ID2, ID3, . . .). It then resells them to > >people living in the service territories of the various access providers. > > If I were in law enforcement, and I were faced with the problem of > getting a truename for an account like this, I'd trace back the > contact with the access provider. No need to try to serve an > overseas subpoena; the user has to access the system somehow. If > FBI's Big Brother Bill goes through, I can probably do this in > fifteen minutes. But if it doesn't go through, I don't see how they could trace it. My call to CRL is a local call. It might be recorded on my end, but I don't think CRL's phone bill would show it. What did you have in mind? > There may also be problems in trying to buy blocks of anonymous accounts, And maybe not. Let's not borrow trouble. I'm sure they will tell us if they don't want our business. > . . . since the access provider will take the heat for anything > coming out of the account. . . Not necessarily. Remember, they want the status of common carriers. Open access to all, but no control of content. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Thu, 26 May 94 22:18:27 PDT To: cypherpunks@toad.com Subject: UNICORN VS. TMP@NETC Message-ID: <199405270518.WAA27364@netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com GG> Of course, no-one has considered the possibility that the tmp@netcom p GG> was manufactured and played out over time solely in order to boost the GG> credibility of the 'uni' persona :-) [does anyone have any proof that GG> *either* of these people exist in real life Aha, that means that you must be them too, huh??? * RM 1.4 B0037 * Men who believe absurdities will commit atrocities -Voltaire From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Thu, 26 May 94 22:33:32 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405270533.WAA09421@mail2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain ftp.netcom.com//pub/mpj has source for new macpgp From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 26 May 94 19:36:32 PDT To: paul@hawksbill.sprintmrn.com (Paul Ferguson) Subject: Re: Malformed Signatures? In-Reply-To: <9405270230.AA05721@hawksbill.sprintmrn.com> Message-ID: <9405270236.AA00459@milquetoast.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain There was a bug in the old versions of PGP. It was discovered in version 2.2, and was corrected, somewhat in version 2.3. The bug was that the RSA-encoded certificated were actually in the reverse byte-order than they should have been, before they were encoded in the RSA encryption. This was somewhat corrected in 2.3, in that 2.3 could read the new, correct, pkcs_compatible signature, although PGP didn't start outputting this corrected signtature until 2.3a. PGP version 2.6 cannot read the old version. This means that anything that was created with versions before 2.3a cannot be read by version 2.6, and this is what you are seeing when you see "Malformed or obsolete signature format".. It is a signature that was created before 2.3a, and therefore 2.6 does not understand it. FYI: PGP 2.6 has a neat feature... If you recreate a signature in the new format, with a newer timestamp than an old signature, 2.6 will use the newer signature in lieu of the older signature when merging keyrings, so you can replace old signatures. -derek PS: This had to happen eventually. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 26 May 94 19:59:04 PDT To: cypherpunks@toad.com Subject: WNSTORM NOT on wuarchive... Message-ID: <9405270246.AB27987@prism.poly.edu> MIME-Version: 1.0 Content-Type: text If any of you managed to get it off wuarchive, great.. if not, sorry... I've just looked and some sysadmin removed it... I haven't seen it in the msdos directories either so that's a big problem... I do however have the permission of someone to use theri ftp site, however, I cannot publically post the site name at his request. If you want it, email me and I'll tell you the site name, but please don't post it to the list. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Thu, 26 May 94 20:19:00 PDT To: cypherpunks@toad.com Subject: Banks and Tax Havens on the net (long) Message-ID: <770008437/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain >grep -i bank /alex/ch/switch/nic/registry/CH.domains BIRAG.CH Banken- und Industrie-Rechenzentrum AG, Guemligen DSK.CH Datenbank Schweizerischer Kulturgueter, Bern SBC.CH Schweizerischer Bankverein, Basel UBS.ARCOM.CH Union Bank Switzerland, Zuerich ZKB.CH Zuercher Kantonalbank, Zuerich GREENNET.CH Swiss Volksbank, Bern SBCCH.CH Swiss Bank Corporation, Basel Interesting. There are Swiss banks on the Internet. So we can update /alex/edu/washington/u/stein2/pub/user-supported/phantom/cpunk/swiss.banks with a few Internet domains. See below. If I run "whois" on Panama, Antigua, or Grenada (a few tax havens) I get something interesting. The output of these is at the bottom of this file. As Jim Hart mentions below, there is a book called "Tax Havens" by Hoyt L. Barber that was published in 1993 by McGraw-Hill. Probably any local bookstore can order it for you. I recommend the book. I will keep this file as: /alex/edu/cmu/cs/nectar/furmint/security/banks Which is also: ftp://furmint.nectar.cs.cmu.edu/security/banks If people send me other interesting and related info, I will add it to this file. -- Vince vac@cs.cmu.edu ****************************************************************************** Update of /alex/edu/washington/u/stein2/pub/user-supported/phantom/cpunk/swiss.banks ****************************************************************************** Zuercher Kantonalbank Net: zkb.ch Tel: 41 1 275 71 11 Addr: Neue Hard 9 8005 Zuerich, Switzerland Union Bank of Switzerland Net: ubs.arcom.ch Adr: Bahnhofstrasse 45 8021 Zurich, Switzerland Tel: 29-4411 Swiss Bank Corporation Net: sbcch.ch Tel: 23-2323 Addr: Aeschenborstadt 1 4002 Basel, Switzerland Swiss Credit Bank Paradeplatez 8 8021 Zurich, Switzerland Telephone: 29-2811 Foreign Commerce BAnk Dept 284 Bellariastrasse 82 8022 Zurich, Switzerland Telephone: (01) 45.66.88 Foreign Commerce BAnk Dept 42 3 Rue de Marche CH-1211 Geneva 3 Rive, Switzerland Telephone: (01) 21.42.33 Bank Indiana Suisse Attn: F.C. Mishari 50 Ave. de La Gare 1001 Lausanne, Switzerland Telephone: 20.47.41 Bank Leu Postfach 8022 Zurich, Switzerland Cambio & Valorenbank Postfach 535 8021 Zurich, Switzerland Ueberseebank, A. G. Limmatquai 2 8024 Zurich, Switzerland ****************************************************************************** /alex/edu/washington/u/stein2/pub/user-supported/phantom/cpunk/tax.havens ****************************************************************************** Date: Wed Nov 24 21:21:06 1993 From: Jim Hart Subject: Tax Havens on the Net --------------------- Tax Havens on the Net --------------------- compiled by James R. Hart sources: Internet Connectivity List -- Larry Landweber, U.Wisc. ftp.cs.wisc.edu ../connectivity_table Version 9, August 1993 Hoyt L. Barber, _Tax Havens_, McGraw-Hill 1993 Codes used to indicate sites in each country with access to the Global Multiprotocol Open Internet: BITNET b: minimal, one to five domestic BITNET sites B: widespread, more than five domestic BITNET sites IP INTERNET I: = operational, accesible from entire IP Internet i: = operational, not accesible via the NSFNET backbone UUCP u: minimal, one to five domestic UUCP sites U: widespread, more than five domestic UUCP sites FIDONET f: minimal, one to five domestic FIDONET sites F: widespread, more than five domestic FIDONET sites OSI o: minimal, one to five domestic X.400 sites O: widespread, more than five domestic X.400 sites ------------------------ and without further ado: ------------------------ Aruba net access: ---f- languages: Papiamento, English, Dutch, Spanish currency controls: none? bank secrecy: moderate (numbered accounts not permitted) preferred legal entities: Aruba Exempt Company, NV (Dutch legal tradition, bearer shares allowed) taxes: no income tax on AEC or shareholders, no witholding of any kind tax treaties: none? Austria net access: BIOUFO language: German currency controls: ?? bank secrecy: good; numbered accounts available preferred legal entities: limited liability company, stock orporation taxes: corporate tax. no bank interest tax. 20% divident ax. tax treaties: many, OECD model, primarily personal and orporate income contact: Price Waterhouse, Austria Barbados net access: --u-- language: English currency controls: some (none for offshore banks & nsurance) preferred legal entities: company, public company, offshore bank, exempt insurance company, foreign sales corporation , international business company taxes: income tax offshore banks and international business companies 2.5%, exempt insurance companies and foreign sales corporations none tax treaties: double-tax treaties with 5 major countries (incl. U.K. & U.S.) Bermuda net access: --uf-- language: English currency controls: none for nonresidents bank secrecy: moderate preferred legal entities: local (conduct business in Bermuda, must be 60% Bermuda owned), exempt (only conducts business outside Bermuda) -- min. capitalization US$12,000 -- extensive background check on the principles taxes: no income, profit, sales, value added, witholding, or capital gains taxes tax treaties: no double-tax treaties. U.S. can be provided with tax information concerning civil & criminal tax cases Costa Rica net access: bIuf- language: Spanish currency controls: only on local currency, applies only to citizens or legal entities bank secrecy: good legal entities: individual enterprise/limited liability collective company limited partnership limited-liability company stock corporation (aka chartered company): most common taxes: 15% on dividents for some nonresident shareholders, moderate corporate income, payroll, imort, real estate taxes. Exporters exempt from most taxes. tax treaties: no double-tax treaties. Caribbean Basin Initiative exchange-of-information agreeement signed but not yet ratified (as of 1/93). Hong Kong net access: BI-F- languages: Cantonese, English currency controls: none bank secrecy: moderate? preferred legal entity: limited-liability corporation (English common law Companies Ordinance) taxes: 16.5% domestic source corporate income, 15% domestic employment wages, 15% on domestic property rental income tax treaties: no double-tax agreements n.b.: treaty to return Hong Kong to Communist China in 1997 Ireland net access: BIUFO language: English currency controls: none? bank secrecy: moderate? preferred legal entity: noresident company (private corporation w/limited liability, must conduct operations outside Ireland) taxes: only on Irish operations tax treaties: many double-tax treaties n.b.: those with Irish grandparents can obtain second citizenship Leichtenstein net access: ---f- languages: German, Alemanni currency controls: none bank secrecy: excellent preferred legal entities: allows any type found anywhere in the world (!) establishment (limited liability, unlimited duration) company limited by shares foundations and trusts taxes: none for income outside Leichtenstein. Net worth tax of 0.01% on capital and reserves (min. 1,000 Swiss francs), local resident taxes tax treaties: not party directly or indirectly to any exchange-of-information agreements double-tax treaty exists only with Austria n.b.: bankers won't assist law enforcement officials with drug, fraud, theft, or tax investigations. They might assist in money laundering and insider trading investigations, informing the customer first. Luxembourg net access: bIUFO languages: Letzeburgesh, French, German, English bank secrecy: moderate preferred legal entity: holding company taxes: holding companies pays only 10% registration fee on issued shares and 0.20% annual capital tax on issued capital bonds. tax treaties: many double-tax treaties n.b.: EC member Malta net access: --u-- languages: Maltese, English currency controls: none bank secrecy: good preferred legal entities: offshore notrading, trading, banking (overseas, subsidiary, local), insurance, trusts taxes: nontrading exempt, trading very low tax treties: many double-tax treaties n.b.: EC member Netherlands net access: BIUFO language: Dutch currency controls: ?? bank secrecy: poor preferred legal entities: private or public NV (can have bearer shares) taxes: complex, high (many loopholes for large offshore companies) tax treaties: many Panama net access: b-uFO languages: Spanish, English curency controls: none bank secrecy: good; numbered accounts permissable preferred legal entity: corporation taxes: none on income generated outside Panama tax treaties: only on shipping income Singapore net access: bIuF- languages: Malay, Mandarin, Tamil, English currency controls: none bank secrecy: moderate; numbered accounts available preferred legal entities: private limited company taxes: none on dividends, foreign deposit interest, or income derived from outside Singapore. tax treaties: many Switzerland net access: BIUFO languages: French, German, Italian, Romansch currency controls: none bank secrecy: moderate to good; numbered accounts available preferred legal entity: AG (stock company under Laws of Obligation) taxes: 3.6-9.8% worldwide income tax for operating companies, 35% witholding tax on interest and dividends tax treaties: many double-tax treaties Vanuata net access: --u-- languages: Melanesian, French, English currency controls: none bank secrecy: moderate? preferred legal entities: holding, trading, agency, mgmt. service, contracting taxes: no income or capital gains taxes tax treaties: none Western Samoa net access: --u-- languages: Samoan, English currency controls: none bank secrecy: good preferred legal entities: international company, offshore bank, insurance company taxes: none for companies under offshore acts tax treaties: none If you like having this information, let me know. Also let me know what other kinds of information you need on tax havens and net access; I'd love to be of service. If you have corrections to or additional information for the Tax Havens on the Net list, I'd be happy to add it with full attribution (or full privacy, as you prefer). To preserve your privacy, feel free to use anonymous remailers and encryption. My PGP key enclosed below. James R. Hart hart@chaos.bsu.edu -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.2 mQCNAiz0Br4AAAEEAJohFjXdkx6i2Mq6nJXdJN+VGupeKwuu1SAiRvsBK7TQ1ajY d3wEFohbwaHGn3iq7A1//koipvzE5S/C6pPxIAHFeoYOUzeI/cWmh6vsuaF3/lVm K9lx/L7PyaF8rvd4FOmLqkvs1xk/24S9ZQaBb3cjhLV571NaiPCIc3SPJUKXAAUT tCJKYW1lcyBSLiBIYXJ0IDxoYXJ0QGNoYW9zLmJzdS5lZHU+ =z2UE -----END PGP PUBLIC KEY BLOCK----- ****************************************************************************** whois on a number of interesting countries ****************************************************************************** Panama (Republic of) top-level domain (PA3-DOM) PANAMANIAN ACADEMIC NATIONAL NETWORK (PANNET) UNIVERSIDAD TECNOLOGICA DE PANAMA P.O. BOX 6-2894 PANAMA 6A Domain Name: PA Domain Status: On Hold Pending Server Activation Administrative Contact: Lopez, Victor (VL7) VLOPEZ@NS.PA (507) 64-1771 Technical Contact, Zone Contact: Lezcano, Julio (JL78) JLEZCANO%UTPVM1.BITNET@UGA.CC.UGA.EDU (507) 64-1771 Record last updated on 25-May-94. Domain servers in listed order: NS.PA 168.77.8.2 NS.USMA.PA 168.77.100.2 NS.CR 163.178.8.2 ICM1.ICP.NET 192.94.207.66 ****************************************************************************** Antigua and Barbuda top-level domain (AG-DOM1) University of Puerto Rico Central Administration Building P.O. Box 364984G San Juan P.R. 00936 Domain Name: AG Administrative Contact: Junquera, Belinda (BJ2) b_junquera@UPR1.UPR.CLU.EDU (809) 250-0000 ext. 5400 (FAX) (809) 763-6760 Technical Contact, Zone Contact: Ramos, Felix G. (FGR) f_ramos@UPR1.UPR.CLU.EDU (809) 250-0000 ext. 5454 (FAX) (809) 763-6760 Record last updated on 28-Apr-94. Domain servers in listed order: UPR1.UPR.CLU.EDU 136.145.1.4 Top Level domain for Antigua ****************************************************************************** Grenada (Republic of) top-level domain (GD1-DOM) University of Puerto Rico Central Administration Building P.O. Box 364984G San Juan P.R. 00936 Domain Name: GD Administrative Contact: Junquera, Belinda (BJ2) b_junquera@UPR1.UPR.CLU.EDU (809) 250-0000 ext. 5400 (FAX) (809) 763-6760 Technical Contact, Zone Contact: Ramos, Felix G. (FGR) f_ramos@UPR1.UPR.CLU.EDU (809) 250-0000 ext. 5454 (FAX) (809) 763-6760 Record last updated on 28-Apr-94. Domain servers in listed order: UPR1.UPR.CLU.EDU 136.145.1.4 Top Level domain for the Republic of Grenada ****************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Thu, 26 May 94 14:25:30 PDT To: "Paul K. Strong" Subject: Re: creating a v2.6 of PGP for the REST of us! In-Reply-To: <24363.9405262031@lt1.cs.rhbnc.ac.uk.> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > If patches are going to be produced for PGP 2.3a for those of us > outside the USA who wish to send PGP encrypted data to USA users of > v2.6, will the patches also enable a key from a patched 2.3a to be put > onto a USA key-server that only accepts v2.6 keys - will the keys be > labelled as v2.6? I posted a patch to cypherpunks yesterday that does that. > I take it Pr0duct Cypher's patch doesn't include this? I don't think it does. > Maybe instead of many people producing different patches (some > of which will be good and some bad) a new version (labelled as > v2.6euro?) should be released from outside the USA that is derived > from 2.3a code; therefore producing a version that is no different in > _appearance_ to MIT's v2.6. mathew@mantis.co.uk is working my patch plus some other stuff into a brand new version to be called 2.6ui (where the "ui" stands for "unofficial international"). It will be packaged as a complete release, with .tar files and .zip files and .sig files etc. The raw patch file will also be there. --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Thu, 26 May 94 23:27:18 PDT To: cypherpunks list Subject: Re: Response to Uni's "Lawsuit" Message In-Reply-To: Message-ID: <9405270627.AA11269@toad.com> MIME-Version: 1.0 Content-Type: text/plain > > overseas subpoena; the user has to access the system somehow. If > > FBI's Big Brother Bill goes through, I can probably do this in > > fifteen minutes. > > But if it doesn't go through, I don't see how they could trace it. My > call to CRL is a local call. It might be recorded on my end, but I don't > think CRL's phone bill would show it. What did you have in mind? Maybe a telephony sort can answer this authoritatively, but I think the phone company's logs record this information even for flat-rate local calls. If not, you can do almost anything with access to a modern switch... > > . . . since the access provider will take the heat for anything > > coming out of the account. . . > > Not necessarily. Remember, they want the status of common carriers. > Open access to all, but no control of content. This may apply to some providers -- apparently not Netcom. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Thu, 26 May 94 21:30:01 PDT To: cypherpunks@toad.com Subject: Re: ECASH HOLY GRAIL? Message-ID: <199405270429.AA24581@world.std.com> MIME-Version: 1.0 Content-Type: text/plain Gary Jeffers writes: > Say, isn't this the electronic privacy HOLY GRAIL? - The STATE >KILLER? - The POWER GIVER TO THE INDIVIDUAL? Here's to hoping that >its everything that Chaum was looking for & congratulations to >David Chaum & company. Either that or the power is given to DigiCash. What is their take? How do they make a profit? Yes, I like the idea of cryptocash, but all the worries that come up when the government does it come up at least as loud when a private firm does it. How *do* they make their money on this? And what happens when governments get upset that a private script has cropped up? (What are the laws on minting private money?) Fascinating stuff. -kb, the Kent who has been lurking here until now P.S. Have you people developed any special mailbox filters to help deal with high-volume lists like this? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 26 May 94 17:00:29 PDT To: cypherpunks@toad.com Subject: Re: Unicorn vs. tmp@netcom Message-ID: <199405270000.BAA11641@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Of course, no-one has considered the possibility that the tmp@netcom persona was manufactured and played out over time solely in order to boost the credibility of the 'uni' persona :-) [does anyone have any proof that *either* of these people exist in real life or that all this flurry of pseudo-legal action ever took place???] G(in the spirit of Detweiler, since LD isn't around to suggest it himself :-) ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 27 May 94 00:49:20 PDT To: dct@newt.cs.byu.edu Subject: Re: dispersed DES Message-ID: <9405270748.AA07251@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Matt Blaze writes: > David Taylor writes: > >I have come up with (and implemented) a version of triple DES for true > >paranoids, which I call dispersed DES. All I do is append four bytes to > >the beginning of the output files for each cycle of triple DES. It seems > >like this should provide even more security than triple DES, but I am no > It sounds like you have weakend 3-DES. Where do you get these 4 bytes? > If they are fixed or deterministically generated, you will have made it > possible for an attacker who can brute-force 1-DES (e.g., with a Weiner > machine) to "peel off" each single DES key. Instead of a 112 (or 168) bit > work factor (as with 3-DES), you'd end up with a 57 or 58 bit work factor. > If you randomly generate the 4 bytes, you have to carefully evaluate your > random number method. In any case it sounds like your mode is the weaker > of 3-des and 1-des*(the complexity of your random bit generator). One way to get the bytes, which involves passing the data through your system in several batches rather than once-through, is to take the last 4 bytes of the message and move them to the beginning, or vice versa. This avoids lengthening your message by a block each time (and avoids the need for high-quality random padding at the end), and the bytes are unlikely to be lower in randomness than the original plaintext, since they'll have been passed through DES once already. On the other hand, assuming you're using CBC, this means you either have to do _lots_ of extra bookkeeping, or else do the second and third encryptions on the CBC'd text rather than the original text, which Biham or Shamir showed was weaker. > Perhaps I don't understand how your scheme works. Also, what intuition > makes you think that it's stronger than plain old 3-DES? My intuitive feel about it is that it gains some strength because the 4-byte (half-block) offset introduces mixing between the blocks of data, and mixing is generally a Good Thing in cryptosystems. On the other hand, CBC also introduces mixing between blocks as well, and is far better studied, and doing stuff experts have studied is also a Good Thing. The mixing done by the 4-byte offset is all local; the data in a given block of input propagates at most two more blocks, while the mixing done by CBC allows each block to affect all blocks farther along in the message. There are also a variety of other ways to mix data between blocks, including Terry Ritter's various DES-packagings and some of the other block extension techniques discussed in Schneier. Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 27 May 94 00:52:41 PDT To: cypherpunks@toad.com Subject: Re: My 2.3a Key is listed as a 2.6 (Aaargh!) Message-ID: <9405270751.AA07274@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes, regarding the issues of keyserver incompatibility: > Why might not one want a key distributed? It indicates use of > cryptography, for one, and, perhaps, the use of patent-infringing > cryptography. Well, if having your key on a keyserver encourages people to send you messages you can't decrypt instead of looking for other keyservers which have more useful keys for you, it's a waste of your time and your correspondents' to have that key out there. It's also, of course, a way to complain to people who run incompatible keyservers :-) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Fri, 27 May 94 06:28:12 PDT To: Jim choate MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- At 1:15 pm 5/24/94 -0500, Jim choate wrote: >Recently the staff at connected. has admitted that they have "invited" >two FBI agents to roan that system. According to connected.staff these >FBI agents are looking for "hackers phreaks" and people having copywritten >programs. [...] This seems a reflection on the state of America today. >This used to be a free country, but now there is a pig or FBI agent >watching EVERYTHING you do. This is NOT the America described in the >constitution. It's not a society of free, independent people. It is a >dictatorship that must spy on it's own people in order to survive. Personally, I'm very, very distressed by reports like this. As far as I'm concerned, no FBI agent will _ever_ be "invited" to "roam" around MY systems. In fact, they'll have to tie me down, beat me with rubber hoses and put electrodes on my private parts to get anything out of me beyond my name, job title and PGP fingerprint (and that's WITH a very specific warrant and clear explanation of what they intend to do). FYI, I post the following message prominently on my systems when they boot: >> Govt Agents: All HD files are encrypted. >> Permission to monitor is denied by Title 18 USC 2511 & 2703. I'm not sure *exactly* what legal protection this entitles me to, but I (perhaps foolishly) at least _feel_ better when I see that screen come up before a system asks for the password to continue booting/mounting volumes. If one of us has the text of those particular passages in the USC, or the ftp site where they reside, I would be interested in fetching and reading the specific text and posting it for all my users to read. I wonder if: [1] connected.com users have been made aware of this "invitation" [2] they intend to remain after the staff has done this [3] anything illegal was in fact discovered and WHERE [4] the FBI has followed up on anything they discovered I hope you keep us informed about this, Jim... dave -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLeXx/aHBOF9KrwDlAQH1HgQAjTg1dHilHRu0pbZfnj+BTsw1eFUxJigG TO0q+LVq4S8GReKQRO6yyZw20WgCBz1g5ElsJvnSHqitBqLs7YbhTEEtEfIFXjlb SZciZ+Q44rzxpeI5BE42e89K5Vi/KKY9H89rK6v5pk1rCUhLzv0FBtY1Mz0Wz9Q4 rdU0Kc/zd2c= =Vkho -----END PGP SIGNATURE----- dave --- Dave Del Torto ----------- "drag me, drop me, treat me like an object" --- Level Seven Design +1.415.334.5533 vox 80 Alviso Street/San Francisco CA 94127-2841 USA +1.415.334.0700 fax --- ------------------------------------------------------------ -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAitfCt4AAAEEANk+zWV0Z1tnxsJm25BAvH2NI68RbNOaumDofJgVUL9BePQI HNNbOdu4gAmhcEXMvFVwu3vju4nh9qnzz7lYpw5Yh6TcgVI+vb9OsljfAR+ibhDN j5ParKfwZ+mexOCAfrgdt1z71XLY588qxs70ha6u76dvxUsdw6HBOF9KrwDlAAUT tB1EYXZpZCBEZWwgVG9ydG8gPGRkdEBsc2QuY29tPg== =U20R -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@jpplap.markv.com (Jay Prime Positive) Date: Fri, 27 May 94 07:55:31 PDT To: cypherpunks@toad.com Subject: GI based PK cryptosystem. Message-ID: MIME-Version: 1.0 Content-Type: text/plain Ok, here it is. I currently belive that this publishing makes the system un-patentable by anyone but me (and I can only patent it in the US, not in the EC). It is my intent that this algorithm be unfettered by copyright, liscence, trademark, patent, or any other icky intelectual property right. So let me state here that the algorith is in the public domain. I release all copyright to it. There, i hope that does it. But if I'm wrong, oh well. I don't think there is much economic worth in this scheme. But, I would be happy to be proven wrong! I expect that the odds that this system actually work are pretty long. But I've been over it too much, and can't see any holes, its time for others to poke at it. Besides, I like the tase of crow. j' This is an -*-outline-*- of my public key crypto system (setq outline-regexp "[!$=*]+") (setq paragraph-start "^[ ]+\\|^[!$=*]+") (setq paragraph-separate "^[ ]*$\\|^[!$=*]+") * Informal introduction ** Description of the system *** Key generation In total secrecy, Andy generates two graphs, one for encoding 1's and the other for encoding 0's. He then openly publishes these two graphs. *** Sending a bit In total secrecy, Beth selects one of the two graphs, and generates a new graph isomorphic to the selected graph based. Then Beth publicly sends the new graph to Andy. *** Recieving a bit To decrypt which bit Andy recieved, he must determin which graph Beth selected, and permuted. He must solve one case of the GI problem. To make this easy, he has hidden trapdoor indentifiers in the published graphs. Using my special JGI algorithm, and the trapdoor identifiers, Andy will be able to discover which bit Beth sent. *** The trapdoor information To make hiding a trapdoor identifier possible, Andy also publishes a labeling of the two graphs. For each node and each edge in the published graphs, Andy associates a labeling string. (He uses 2k-bit binary numbers as labels.) When he constructs the graphs, Andy insures that each one has a Hamiltonian Circuit. The trapdoor information is the labeling of the Hamiltonian Circuits of the two graphs. Naturally, each graph has a different Hamiltonian Circuit from the other, with a different labeling. ** Informal security argument For Eve to be able to determin the bit sent from Beth to Andy, she must be able to either solve instances of the Graph Isomorphism problem, or find the trapdoor identifier in the graph that Beth sends to Andy and also in the two published graphs. (I will ignore the posibility that Andy's and Beth's 'total secrecy' is penetrable by Eve. She might have psychic powers, or access to sophisticated spying technology. If this is the case, too bad for Andy and Beth.) *** The Graph Isomorphism problem Graph Isomorphism (GI) is a problem for which people believe there is no polynomial time solution. Although GI is belived to be easyer than problems known to be NP complete. So we belive that Eve has a fairly hard problem ahead of her, although the problem might not quite fit the usual definition of intractable. *** The Hameltonain Circuit problem Instead Eve could try to discover the trapdoor information. But since the Hamiltonian Circuit Decision problem is NP complete, and since NP complete problems are (belived) at least as hard as GI, it doesn't seem that there is much profit for Eve to try this aproach. * The formal version ** Key generation For a particular security parameter k, the published key consists of an ordered pair of graphs . G0 is used for sending 0 bits, and G1 for sending 1 bits. Both G0 and G1 contain 2^4k nodes, and 2^4k*2^2k==2^6k edges. Each graph contains a Hameltonian Circuit. Each node, and each edge of each graph is labled with a member of {0,1}^k (the set of bit strings k bits long). Each node has exactly 2^2k outgoing edges (and 2^2k incomming?). To construct a graph, begin with a random set of labled nodes. Construct the Hameltonian Circuit by adding edges from vi to vj, each with a random label. Note (one of) the string(s) which is formed by appending the node and edge lables in order along the Hameltonian Circuit. This is the trapdoor information which makes the graph isomorphism problem easy. Next add edges to the graph until each node has exactly 2^2k outgoing edges, label each edge at random. (Here is where I should talk about how the GI problem is only rarely hard, and that the edges labeled at random garantees that we _sometimes_ land in the hard susbset of the GI problem. It would be nice to make a better construction which always landed in the hard subset of GI. But this is likely to be a hard research problem. Oh well.) ** Sending a bit Reciever sends two graphs as described above to the sender. The sender decides which bit to send -- 1 or 0. The sender then selects a permutation P of the nodes of the apropriate graph. The sender then sends the isomorphic graph defined by the permutation P to the reciever. The reciever uses my GI algorithm to determin which graph was sent. ** Recieving a bit The reciever runs the folowing algorithm twice in parallel, and the algorithm to finish first determins which graph was sent. The other algorithm is terminated (since its result is unnecesary.) *** Description of the algorithm The JGI algorithm takes as input a trapdoor string T of labels (tni, and tei are strings of binary digits), and a graph G= of |V| nodes. It either halts and accepts the input, or halts and rejects the input. After initializing, the algorithm will halt in exactly V iterations of the main loop. **** Initialization For each node v in the graph, if the node's label matches the first label in the trapdoor, create a set sv containing v. Also create a pair pv of . Finally add the pair pv to the active set. Remove the first label from the trapdoor string. **** Main Loop While the trapdoor string T is not empty and the active set is not empty, do the Outer Loop. After performing the outer loop, make the next active set be the active set, and then remove the first two labels from the trapdoor string. ***** Outer Loop For each pair pi= in the active set, do the Inner Loop. ****** Inner Loop For each edge e= in E where vi==vj, if T's first label matches e's label, and if vk is not in svi, and if T's second label matches vk's label, then add the pair pi'= to the next active set. **** Final step If the trapdoor string is empty, halt and accept. If the active set is empty, and the trapdoor string is not, halt and reject. *** Proof of polynomial time and space behavior (This is a little weak, but I belive it can fly.) The main loop executes no more than |V| times since the trapdoor string contains exactly |V| node labels, and each iteration removes one of them. The important question is how many new pairs are added to the next active set, for each pair in the active set, by the outer and inner loops. For one of my graphs, the expected number is (less than) one. To see this note that the product of number of edge labels and the number of node labels equals the numbe of edges leaving a node. However, the test to see if the new vk is already a member of the old svi reduces this number. ** Proof of security The evesdropper must solve the GI problem for the subset of graphs constructed, or must discover the trapdoor information, and use my GI algorithm. To show how hard this is, I will show that GI of the subset of graphs generated is (polynomial time) GI complete, and I will show that discovering the trapdoor information is as hard as the Hameltonian circuit path discovery problem. *** The reduction to HP Now how am I going to do this? Ideas are solicited. *** The reduction to GI (All I actually present are the constructions for the reductions. I don't proove that isomorphism and (where apropriate) hameltonian posetion is retained. But I am convinced. Just tiered of typeing.) I will write GI for graph isomorphism, LGI for labeld graph isomorphism, HLGI to Hameltonian posesing labeled graph isomorphism, FAHLGI for fixed (at |V|^1/2) arity Hameltonian posesing labeled graph isomorphism. The subset of graphs that are generated in the key generation process are exactly those of the FAHLGI problem. (This is true by construction.) **** FAHLGI <= GI <= FAHLGI I will now prove that FAHLGI <= GI <= FAHLGI. I will prove this by the chain FAHLGI <= HLGI <= FAHLGI, HLGI <= LGI <= HLGI, LGI <= GI <= LGI. ***** FAHLGI <= HLGI <= FAHLGI ****** FAHLGI <= HLGI Obvious: Since FAHLGI is a subset of HLGI, a HLGI algorithm will work just fine when given graphs from the FAHLGI problem. ****** HLGI <= FAHLGI Replace each node with a clique of size |V|. Label the nodes in the clique as the original node, and the edges in the clique 00. For each ordered pair of nodes in V^2, add an edge from one of the nodes in the clique for v1 to one of the nodes in the clique for v2. Label the new edge 11x if the there is an edge in E and its label is x, label the new edge label 10x for some random x, if is not in E. ***** HLGI <= LGI <= HLGI ****** HLGI <= LGI Obvious: Since HLGI is a subset of LGI, a LGI algorithm will work just fine when given graphs from the HLGI problem. ****** LGI <= HLGI For each v labeled x, construct v', v'' labeled 0x and 1x resp. For each v', and each v'', add the edges and each labeled 0x for some random x. For each e= in E labeled x add e'= labeled 1x. ***** LGI <= GI <= LGI ****** LGI <= GI For each node label add a new node, and an edge from the new node to each of the nodes so labeled. For each edge, add an intermediate node. For each label of the edges, construct a new node, and edges from it to the new edge nodes. ****** GI <= LGI Obvious construction: give each node and edge the label 0. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 27 May 94 03:57:37 PDT To: "Gary Jeffers" Subject: Re: ECASH HOLY GRAIL? In-Reply-To: <9405262358.AA08860@toad.com> Message-ID: <9405271057.AA07117@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Gary Jeffers" says: > Say, isn't this the electronic privacy HOLY GRAIL? - The STATE > KILLER? - The POWER GIVER TO THE INDIVIDUAL? No. Its a nice tool, though. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 27 May 94 04:06:10 PDT To: bmorris@netcom.com (Bob MorrisG) Subject: Re: UNICORN VS. TMP@NETCOM In-Reply-To: <199405270331.UAA18734@netcom.com> Message-ID: <9405271105.AA07128@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Bob MorrisG says: > I agree that Unicorn's tone was bullying, but, if as stated, Unicorn > received calls from clients asking about the rumors ...then...tmp had > done real ( if inadvertent ) damage... > > What remains unexplained is how the rumor spread so fast through so many > utterly different circles, or how Unicorns identity got known. Who knows if the story "Black Unicorn" tells is even true? However, when commenting on his story, I noted that assuming it was accurately told the behavior seemed reasonable. Frankly, finding out if the tale is true is more effort than I'm interested in... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 27 May 94 04:16:06 PDT To: Rolf Michelsen Subject: Re: ecash Press Release In-Reply-To: Message-ID: <9405271115.AA07148@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Rolf Michelsen says: > Before you get too enthusiastic remember that electronic cash is not > legal tender I have to mention, yet again, that this sort of phrasing is a product of the notion that digital cash is somehow a currency. It is not. It is an anonymous money transfer method. Saying "digicash is not legal tender" is sort of meaningless -- the real question is "is the currency being transfered legal tender". Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 27 May 94 04:19:54 PDT To: NetSurfer Subject: Re: Unicorn vs.... In-Reply-To: Message-ID: <9405271119.AA07157@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain NetSurfer says: > In the discussions of what is or is not an "anarchist", aside from the > obvious "Anarchist Cookbook" (couldn't resist), is there an official > Anarchist codicil? What makes one an official anarchist? I could tell you, but then I'd have to kill you. However, if you send .23gAu via The Trystero Mail Service to the International Federation of Profound Thinkers, they might be able to give you a hint. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Fri, 27 May 94 07:32:53 PDT To: cypherpunks@toad.com Subject: (Fwd) Internet electronic checking Message-ID: <9405270729.ZM20387@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain This was forwarded to me by a friend in the UK. I don't know whether this guy knows about digital cash. I will forward Mr. Mullally the DigiCash announcement, and ask him onto the list. It's not anonymous, but uses crypto. It's good to see more attention being paid to commerce mechanisms on the net. -Russell --- Forwarded mail from igeldard@capital.demon.co.uk --------------------------------- cut here ----------------------------- Path: capital.demon.co.uk!demon!uknet!EU.net!howland.reston.ans.net! news.cac.psu.edu!news.pop.psu.edu!psuvax1!news.cc.swarthmore.edu! netnews.upenn.edu!msuinfo!news From: mullally@studentm.msu.edu (Sean Mullally) Newsgroups: alt.cyberspace Subject: Internet electronic checking Date: 25 May 1994 00:28:11 GMT Organization: msu Lines: 101 Message-ID: <2ru62r$n7q@msuinfo.cl.msu.edu> Reply-To: mullally@studentm.msu.edu NNTP-Posting-Host: via-annex4-6.cl.msu.edu X-Newsreader: WinVN 0.90.4 * Net Check FAQ * ----------------------------------------------------------------------------- a concept by Sean Mullally (mullally@studentm.msu.edu) Telecommunications student, Michigan State University ----------------------------------------------------------------------------- What is a net check? Simply put, net checking is to standard paper bank checks what email is to the postal service. It is a way for internet users to perform person-to-person electronic monetary transactions. The closest thing to it today is to give a credit card number on which the amount of the transaction is charged. This has two obvious disadvantages. First, the payer must trust the recepiant not to overcharge the account. Second, the recepiant must be set up to accept credit cards. This rules out the average user. Net checks are a more secure, more practical protocal for person-to-person transactions. Is this going to mean I have to pay for my Internet use? No, this will allow you to send money instantly to any fellow internet user for whatever reason you or he want. How does it work? It is fundementaly the same as writing a paper check. You send a net check to your recepiant via internet email. The recepiant then "cashes the check" by forwarding it via email to his financial institution, with instructions on where to put the money. The recipiant's bank then transfers the funds from the payer's account at his bank. What good is it? A net check provides a way for users of the internet to engage in person-to-person monetary transactions with out the hassle of (not to mention the time requirements of) "snail-mailing" paper checks. No really, technically, how does it work? OK, heres the details. Every time you send a net check, you send a copy to your recipiant and a copy to your bank. Both copies are encrypted with public key encription to make sure only the right people recieve them. They also have digital signatures, so both the bank and your recipiant are sure you are indeed the sender. Upon reciept, the recipiant (or his daemon) submits the check to his bank via email to be cashed. If the payer and recideant have the same bank, the money is transfered then, if not, the banks use the existing mechanism used today to transfer the funds for standard checks. A net check is basicly a text email message with 5 parts which is then encrypted with a public key method and given a digital signature. The 5 parts are as follows: 1. SENDERS ID The senders full legal name, email address, and possibly his account number at his bank 2. RECEPIANTS ID The senders full legal name and email address. 3. $ AMOUNT OF CHECK (This should be obvious) 4. SEQUENCE NUMBER OF CHECK Same as standard checks. 101,102,103,104...ect Each net check has a unique sequential number, and each number has one corrosponding check. 5. SECURITY ARGUMENT. This is what makes the system work. The security argument is a very large random number. Upon recieving their copy of your check, the bank uses this number to varify the authenticity of checks trying to be cashed. It would look something like this: ------------------------------------------------------- From: smith@puter.org (Tomas Smith) 143-3234-52214-3 Seq: 104 To: jones@hayes.com (Fred Jones) Amount: US$75.00 Sec-arg:1243865710710298749127849123874921048721097421 ------------------------------------------------------- Is this system secure? If impleminted properly, this system should be secure. Lets consider various attempts at fraud. Someone you never wrote a check to tries to make up a check from you and cash it. This one is easy, if he uses a sequental number you have already used the check is rejected. If he uses a sequential number you have used on a check that is outstanding, the bank has a copy of the check and will not pay out to anyone put who it is written to, for the amount it is written. He cannot use a sequential number that you have not reached, since the bank must recieve a copy of the check from you for it to be accepted. Also he cannot forge a check copy to your bank in your name, thanks to the digital signature technology that will be used with all copies of the check. Thus the system is as secure as the digital signature algorithim that is used. The intended recipiant cannot recieve more than intended since you have authorized the bank only to pay out X amount to this person. And since the bank will honor one and only one check with a given sequential number, the recipiant cannot submit multiple copies. Like many any secure system, it's weakest point it the human interface. Assuming good public key encryption and digital signature schemes, this system could be make nearly fraud proof. Anything else? Yea, if you have any ideas or suggestions email me and let me know. I'm trying to get some discussion going on what would be a good format for this. --------------------------------- cut here ----------------------------- --- End of forwarded mail from igeldard@capital.demon.co.uk -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ER CRAMER Date: Thu, 26 May 94 23:36:53 PDT To: cypher Subject: 2.3 keys changed in 2.6 keys??? Message-ID: <9405270731.AA12974@ next1.tem.nhl.nl > MIME-Version: 1.0 Content-Type: text A few people said that there public key was changed from a 2.3a key to a 2.6 PGP key. This can not be. The one reason that there is 2.6 in the armored file is because the keyserver uses PGP 2.6 ... If you outlaw Privacy, only the Outlaws will have Privacy! Eelco Cramer ------ -------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Thu, 26 May 94 23:53:56 PDT To: Matt Blaze Subject: Re: dispersed DES In-Reply-To: <9405261559.AA25189@crypto.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 26 May 1994, Matt Blaze wrote: > Assuming the 4 bytes really are unpredictable, and assuming you deal with > both "ends" of the stream, there doesn't seem to be an *obvious* attack > that allows independent search for each of the 2 or 3 des keys. There > was a paper in Eurocrypt this year (that I haven't seen yet) that > discusses some not-so-obvious properties of multi-cipher modes that may > reveal another attack, however. This was probably Eli Biham's talk during the rump session titled "Cryptanalysis of multiple modes of operation". His conclusions were basically that you should use the "traditional" triple DES -- other variants had a nasty habit of being *very* vulnerable to diff cryptanalysis. -- Rolf ---------------------------------------------------------------------- Rolf Michelsen "Standards are wonderful -- Email: rolf.michelsen@delab.sintef.no everyone should have one" Phone: +47 73 59 87 33 -- Ancient FORTH proverb ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Thu, 26 May 94 15:53:31 PDT To: mgream@acacia.itd.uts.edu.au (Matthew Gream) Subject: Re: ABC Lateline tonight: `The Clipper Debate' In-Reply-To: <9405260719.AA22040@acacia.itd.uts.EDU.AU> Message-ID: <9405262253.AA12887@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Earlier, Matthew Gream wrote: > ABC Television's `lateline' current affairs program, tonight (Thursday > 26th) at approx 10:30pm is /reportedly/ dealing with that insidious > Clipper device. I haven't (and can't at the moment) verify it first > hand. Sorry about that, it turns out that Lateline did not cover Clipper, my source was incorrect. regards, Matthew. -- Matthew Gream Consent Technologies Sydney, (02) 821-2043 M.Gream@uts.edu.au From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Carl R. Forsythe" Date: Fri, 27 May 94 08:58:45 PDT To: cypherpunks@toad.com Subject: Privacy Issues (Long) Message-ID: <199405271557.IAA10395@spray.usw.nps.navy.mil> MIME-Version: 1.0 Content-Type: text/plain This document first appeared in the Whole Earth Review magazine. It appears here with the permission ofthe author, Robert Luhn who retains the copyright. >From PCWLuhn@aol.com Thu May 26 15:49:45 1994 >Carl: >Sounds ok by me. A couple of things you must do, however: >1. You must note that the article is: Copyright 1993 Robert Luhn, All rights reserved >2. That the article first appeared in Whole Earth Review, Fall 1993 issue >3. And if anyone wants to contact me, they can do so at PCWLUHN@AOL.COM. >If that's ok, lemme know and you can post away! >Yours, >Robert Luhn -------------------------------------------------------------------------- This is a "toolkit" of resources and informtion about privacy. It is divided into reviews of: ----> Books ----> Newsletters and Journals ----> Reports/Pamphlets ----> Advocacy Groups ----> Online Resources for Computer Users and ----> Other resources THE WHOLE EARTH PRIVACY TOOLKIT by Robert Luhn Copyright 1993 Robert Luhn 1022 Curtis St. Albany, CA 94706 MCI Mail: 302-9347 Internet: pcwluhn@aol.com America Online: PCW LUHN "Privacy is the most comprehensive of all rights...the right to one's personality," wrote Louis Brandeis for the <>, back in the musty pre-fax 1890s. But Judge Thomas Cooley, an obscure contemporary of Brandeis', probably put it better: "Privacy is the right to be let alone." Unfortunately, our clever founding fathers neglected to mention privacy specifically in either the Constitution or the Bill of Rights. The fourth amendment does secure you from "unreasonable searches and seizures", but it doesn't prevent your boss from bugging the company bathroom, a federal employer from demanding a urine sample, or your nosy neighbor from tapping into your cordless phone conversations with a police scanner. In sum, your safeguards against government, corporate, and freelance snoopers are pretty slim, dependent on a handful of narrow federal and state laws and scattered court precedents. California and a few other states embed broad privacy protections right up front in their constitutions, but this is an exception, not the rule. So don't leave home without protection. If you want to protect your credit rating, prevent your boss from rifling through your email, or keep the government out of your bladder, peruse this compendium of vital privacy resources that no one should be without. There's something here for everyone, from the casual reader to the privacy buff. ----> Books Your Right to Privacy This omnibus pocket guide from the ACLU covers just about every privacy issue under the sun, such as what an employer can disclose from your personnel records, confidentiality of AIDS tests, who can ask for your Social Security number, how to correct government records, and how to deal with sneaky private investigators. "If there's enough money, you can get anything" boasts one anonymous PI in the book. "You have to find the weak link in the chain and go for it!" The book doles out advice in an accessible question and answer format, and includes just enough history to give you the proper context. If you buy only one book, buy this one. <> Evan Hendricks, et al, 1990; 208pp. $7.95 from Southern Illinois University Press, P.O. Box 3697, Carbondale, IL 62902-3697, or the ACLU. Steal This Urine Test If you've been asked to fill this cup, please, steal this book. "Fighting Big Brother's Bladder Cops!" shouts the back cover, and nothing could be truer. This classic 1987 volume by the late rabble rouser Abbie Hoffman is still in print--a testament to the growing acceptance of drug testing in America. Dear Abbie gives you scoop on everything: the history of drugs and the government's drug paranoia, the culture of employee surveillance, the facts (pro and con) about drug use, the inaccuracy of drug testing, and of course, how to <> a urine test, just in case. <> Abbie Hoffman and Jonathan Silvers, 1987, 262pp. $7.95 from Viking Penguin Privacy for Sale What happens to that "confidential" credit form you fill out? To that workers compensation claim? <> reporter Jeffrey Rothfeder knows, and it isn't pretty. Rothefeder's book exposes the shadowy information underground--the marketplace where credit agencies, the IRS, private investigators, direct marketers, and other "data cowboys" legally and illegally acquire and sell sensitive information on just about anyone. To demonstrate the lax safeguards, the author easily nabs copies of both Dan Quayle's and Dan Rather's credit reports. Rothfeder's wry book is a cautionary tale of how our new electronic wild west of private and governmental databases threaten personal privacy, the economy, and more. <> Jeffrey Rothfeder, 1992, 224pp. $22 from Simon & Schuster Undercover: Police Surveillance in America Gary Marx knows about undercover police first hand. When the future MIT sociology professor was a student at UC Berkeley, his student organization promoting racial equality was nearly destroyed when the treasurer--a police agent--embezzled the group's funds. But Marx's book looks beyond political policing and tackles a tougher question: In the face of rising crime and political corruption, when is undercover police surveillance warranted? Marx examines this and many other uncomfortable questions in this surprisingly readable and lively book for academics and policy analysts, and arrives at a rather startling conclusion: "In starting this book, I viewed undercover tactics as an <> But, in the course of research I have conluded, however reluctantly, that in the United States they are a <>." An extensively researched book that specialists--and some general interest readers--will find absorbing. <> Gary T. Marx, 1988, 284pp. $11.95 from University of California Press Privacy: How to Get It, How to Enjoy it This book is a Mulligan's stew of privacy advice, philosophy, resources, humor, and a little conspiracy paranoia thrown in for good measure. But as you read story after story--the "little Einstein" who hacked into 21 Canadian computer systems, banks blithely (and illegally) sharing depositor information with just about anyone--you begin to see the author's point of view. <>'s pithy chapters identify key privacy abuses (from credit card scams to the 24 federal agencies that gather intelligence on Americans), offers pointed remedies, explains obscure laws that help you keep a low profile, and suggests books to read. Sometimes the advice is right on ("consider the use of mail-drop services") and sometimes downright weird ("you and your friends might try learning an obscure foreign language to promote privacy"). Either way, it's a fascinating, eclectic read. Note: Eden Press offers half a dozen other privacy books, from <> to <<100 Ways to Disappear and Live Free>>. For the privacy anarchist within. <> Bill Kaysing, 1991, 128pp. $18.95 from Eden Press, P.O. Box 8410, Fountain Valley, CA 92728 Privacy in America David Linowes is one of the privacy experts that every writer cites, and with good reason--his knowledge is encyclopedic. Although this book mirrors <> in focusing on the abuse of computerized personal data, Linowes' thoroughly researched and chilling anecdotes will get your blood boiling. The book embraces everything from genetic screening to electronic fraud, showing time and again how privacy laws and other safeguards are regularly flouted by government and business alike. The book is light on advice, but its overwhelming evidence, copious studies, surveys, and polls make it worth the price. <> David Linowes, 1989, 192pp. $19.95 from University of Illinois Press, 54 East Gregory Drive, Champaign, IL 61820 How to Get Anything on Anybody Want to learn how the pros tap a phone, surreptitiously videotape someone, tail a bad guy, or crack into a "secure" computer? This ultimate hardware catalog-cum-how-to-manual for professional snoopers tells all, and even notes where you can buy neat-o spy stuff. It's also a boon for less nosy folk, says author Lapin, because "the first time someone kicks you right in the privacy act" you'll be prepared. If nothing else says Lapin, remember this: "law enforcement agencies are only the tip of the electronic eavesdropping iceberg. Most bugs are planted by people to spy on their spouses or to gain an advantage in business." <> Lee Lapin, 1991, 224pp. $38 postpaid from ISECO Inc., 2228 S. El Camino Real #349, San Mateo, CA 94403 Other books of interest: <> (M.L. Shannon, $23.95 postpaid, Paladin Press). A companion volume to Lee Lapin's books, with emphasis on showing you how to protect yourself from electronic eavesdropping. <> (Robert Ellis Smith, $14.50, Privacy Journal). Not for casual readers, but if you have an interest in the law and the historical underpinnings of privacy rights (from torts to "fair information" practices), this book is for you. <>. (Frank Donner, $34.95, UC Press) An exhaustively researched book on repressive police tactics over the last 30 years, with much coverage devoted to covert surveillance, and the illegal compilation and distribution of dossiers. <> (Alexander Charns, $24.95, Univ. of Illinois Press). You think you've got it bad? A gripping tale of how Hoover's FBI bugged, harassed, and otherwise attempted to manipulate the Supreme Court during the '50s and '60s. <> (John Carroll, $45, Butterworth-Heinemann). The skinny on private and public databases--who maintains what data on whom and what rules (if any) regulate how that information is disseminated. A slow read, but a valuable sourcebook. <> (Marcus Farbenblum, $32.50, McFarland & Company). Although the subject's arcane, this readable guide details how the IRS withholds records and obscures it own procedures--and how you can make the IRS "tell you everything you have a right to know". ----> Newsletters and Journals Privacy Journal This indispensable 8 page monthly digest covers key privacy stories, legislation, abuses, and trends in the U.S. and abroad, with a special focus on computerized information and telecommunications. Publisher and gadfly Robert Ellis Smith has been puttin out <> for nearly 20 years, frequently testifies before Congress on privacy legislation, and is a constant thorn in the side of credit bureaus. An accessible guide that will inspire you to get mad. Note: <> also publishes a number of useful reference books and studies. <>, P.O. box 28577, Providence, RI 02908, 401/274-7861. Subscription: $109/year; Special <> discount: $35/year. Privacy Times This biweekly 10 page newsletter put out by Evan Hendricks is more news oriented and more timely than <>. If you're a privacy maven, you'll appreciate the in-depth coverage (such as why the Bush administration tried to shut down the FOIA office), and the summaries of recent court rulings affecting privacy. <>, P.O. Box 21501, Washington, DC 20009, 202/829- 3660, 202/829-3653 (fax). Subscription: $250/year for 26 issues ($225 prepaid) geneWatch Worried about who's peeking in your genes? This bi-monthly newsletter is a one-stop source for news about the social, political, and ethical consequences of genetic engineering. Topics range from how insurers use genetic testing to weed out "bad" risks, to DNA identification, as well as non-privacy related issues. <>, Council for Responsible Genetics, 19 Garden St., Cambridge, MA 02138, 617/868-0870, 617/864-5164 (fax). Subscription: $15-$30 for six issues ----> Reports/Pamphlets "If An Agent Knocks: Federal Investigators and Your Rights" This bargain pamphlet is the ultimate how-to privacy guide. Using a simple question and answer format, you learn what to do if a federal agent tries to question you, the scoop on agencies that gather political intelligence, how the feds infiltrate political organizations, and much more. In English and Spanish. $1 from the Center for Constitutional Rights, 666 Broadway, New York, NY 10012, 212/614-6464 "How to Use Freedom of Information Statutes" Curious about what Big Brother has on you? This informative guide shows you how to use the Freedom of Information Act (FOIA) and California Public Records Act to access files maintained on you by the government. You learn what's open and what's exempt, and how to make a request (sample letters are included); relevant addresses and copies of the two acts in question are included. $12 from the Freedom of Information Project, 102 Banks St. San Francisco, CA 94110, 415/641-0651 "Your Right to Privacy" This special report written for the <> is an excellent introduction to personal and workplace privacy. Plusses: a summary of federal privacy laws, a table detailing privacy laws by state, and tips on how to protect yourself. $7, January 20, 1989 Editorial Research Report, Congressional Quarterly Inc., 1414 22nd St. NW, Washington, D.C., 20037, 202/822-1439 "Genetic Monitoring and Screening in the Workplace" (S/N 052-003- 01217-1) and "Medical Monitoring and Screening in the Workplace" (S/N to come) For privacy and medical buffs. These two reports from the Office of Technology Assessment aren't exactly light reading, but they contain a wealth of information about the state of genetic testing; the ethical, political and privacy implications; surveys on use and attitudes; and copious references. $12 each from the Superintendent of Documents, Government Printing Office, Washington, D.C., 20402-9325, 202/783-3238 "Privacy Law in the United Sates: Failing to Make the Grade" This 32 page report by the US Privacy Council and the Computer Professionals for Social Responsibility (CPSR) spotlights the huge gaps in American privacy laws, lax enforcement by federal agencies, and argues persuasively for the creation of a national data protection board. Somewhat technical, but a good source. $10 from CPSR, P.O. Box 717, Palo Alto, CA 94301, 415/322-3778, Internet: cpsr@csli.stanford.edu "Protecting Electronic Messaging: A Guide to the Electronic Communications Privacy Act of 1986" Is an email message as protected as the U.S. Mail? A phone call? A conversation in the company cafeteria? This pricey and somewhat technical guide clarifies this and other questions, helps employers interpret federal law, and if nothing else, will motivate your boss to adopt strict guidelines on email privacy. $195 ($55 for members), Electronic Mail Assocation, 1555 Wilson Blvd., Suite 300, Arlington, VA, 22209-2405, 703/875-8620. ----> Advocacy Groups American Civil Liberties Union There's no national 911 for privacy emergencies, but the ACLU is the next best thing. This granddaddy of all privacy organizations lobbies, educates, and sues on just about every privacy front. Your local ACLU chapter is a resource for cheap reports covering many privacy concerns (from student rights to FOIA access), can offer legal referrals, and in certain cases, represent you in court. Membership: $20/year. ACLU, 122 Maryland Ave. NE, Washington, DC 20002, 202/544-1681 Electronic Frontier Foundation The EFF was co-founded by <<1-2-3>> creator and former Lotus Development chairman Mitch Kapor to "promote privacy services for network users and examine the interaction of computers and society." In short, EFF advocates electronic democracy in all its forms, and is a force in ensuring that new communications technologies are open to everyone and receive proper Constitutional protection. The group lobbies Congress and various federal agencies, defends users wrongly accused of computer crimes, educates and publishes reports, sponsors various conferences, provides legal referrals and counseling, and sometimes sues federal agencies under the FOIA. <>, the EFF's newsletter packed with tips, information, and recent testimony, is posted on popular online services and electronic bulletin boards. Membership: $20/year (students); $40 (regular); $100 (corporate). Electronic Frontier Foundation, 155 Second Street #35, Cambridge, MA 02141, 617/864-0665, 617/864-0866 (fax) Computer Professionals for Social Responsibility Like the EFF, CPSR is concerned about civil liberties, computing, and telecommunications. The well-regarded group has testified at more than a dozen Congressional hearings, led the campaign to stop the FBI's wiretap proposal earlier this year, and recently recommended privacy guidelines for national computer networks. Current CPSR priorities include medical record privacy, curbing the misuse of Social Security numbers, and promoting privacy for communications users. Membership: $40/year (basic); $75/year (regular). CPSR, P.O. Box 717, Palo Alto, CA 94301, 415/322-3778. National Consumers League For activist consumers and workers, NCL is the party to join. The group tackles everything from food irradiation to workplace safety to telemarketing fraud. But the NCL has a special place in its heart for privacy issues, and recently commissioned a national survey on workplace privacy. The bimonthly <> reports on these and other issues. Membership: $20/yr. National Consumers League, 815 15th Street NW, Suite 928-N, Washington, DC 20005. 202/639-8140 Privacy International Like Amnesty International, Privacy International is a global organization dedicated to fostering human rights--in this case, privacy rights. Only 2 years old, PI's first task is to sound the alarm over privacy abuses throughout the world and to push for the adoption of practices that "guard against malicious or dangerous use of technology". PI raises awareness internationally about privacy assaults, repressive surveillance practices, coordinates privacy advocates around the world, and like Amnesty International, monitors and reports on abuses country by country. Members also receive the <>, a quarterly newsletter with privacy reports from around the world, legislative updates, and news on related civil liberties issues. Membership: $50. Privacy International, c/o CPSR, 666 Pennsylvania Ave. SE, Washington, DC 20003. ----> Online Resources for Computer Users CompuServe CompuServe is the Macy's of online services--there's something for everyone. Privacy buffs should check out the Electronic Frontier Foundation (GO EFFSIG), whose rallying cry is "Civilize Cyberspace!". EFFSIG offers online conferences, Q&A with EFF staff, and a well-stocked library that includes back issues of <>, essays on privacy issues, online cyberpunk magazines, and more. Other relevant special interest groups (SIGs): "The Journalism Forum" (GO JFORUM), which focuses on privacy, ethics and journalism; "The Legal Forum" (GO LAWSIG), which includes chitchat and papers about privacy and telecommunications law; and the "Legal Research Center" (GO LEGALRC), an online legal search service that includes indexes for over 750 law journals, studies, publications, plus access to a handful of legal databases. Membership: $39.95 one-time fee, plus $7.95/month. CompuServe, 5000 Arlington Centre Blvd., P.O. Box 20212, Columbus, OH 43220, 800/848-8199 The WELL This laid-back online service is <> online privacy resource. Put out by the same people who, gosh, put out <>, the WELL offers a cornucopia of databases, online conferences, electronic mail, access to USENET "newsgroups" (including privacy groups), and much more. Three forums are largely dedicated to privacy issues: EFF (Electronic Frontier Foundation), CPSR (Computer Professionals for Social Responsibility), and CFP (Computers, Freedom & Privacy). You get online privacy experts, conferences, updates on legislation, the status of court cases, and a chance to truly interact with privacy professionals. The WELL's interface is a little clunky, but you won't find more privacy resources online anywhere. Subscription: $15/month, $2/hr of connect time. The WELL, 27 Gate Five Road, Sausalito, CA 94965-1401, 415/332-4335 (voice), 415/332-6106 (modem) ----> Other resources: Privacy Rights Clearinghouse Hotline 1-800-773-7748 10am to 3pm, M-F Cost: Free Unlike other informational phone lines that play back canned tapes, the Clearinghouse is staffed by live, savvy privacy advocates who can answer questions on a range of privacy issues affecting Californians. Funded by the Public Utility Commission and provided by the Center for Public Interest Law at the University of San Diego, the Hotline can answer questions, provide referrals (such as an insider's phone number at a credit bureau), and send you privacy fact sheets on everything from workplace privacy to using cordless phones. Lucid, sharp advice-- and its free! "The Privacy Project: Personal Privacy in the Information Age" This engaging 13 part series, originally produced for Western Public Radio, is now available on cassette. The half hour episodes combine humor, hard-nosed advice, and interviews with privacy experts. An excellent introduction to privacy issues, from Caller ID to credit bureaus. The company also sells audio tapes of recent Computers, Freedom & Privacy conferences. $11/tape, $75 for all 13. Pacifica Radio Archive, 3729 Cahuenga Blvd. West, North Hollywood, CA 91604, 800/735-0230 "The Complete Video Library of Computers, Freedom & Privacy" This video collection from various CFP conferences captures legal, computer, privacy, and ethics experts debating key privacy issues. See Lawrence Tribe on "The Constitution in Cyberspace", the Secret Service on law enforcement problems, Gary Marx on computer surveillance, the FBI on phone tapping, and more. $55/tape; $385-$480 for complete sets. Sweet Pea Communications, Computers, Freedom & Privacy Video Project, P.O. Box 912, Topanga, CA 90290, 800/235-4922. <> Sidebar #1: "Personal Stealth: Ten Things You Can Do to Protect Your Own Privacy" 1. Minimize data collection. Only give out information that <> believe is really essential. And be careful: data is often gathered automatically without your knowledge or permission. 2. Check for accuracy when data is collected for credit, medical, and personnel records. Check the information periodically for accuracy and to see who else has accessed these files. 3. Exercise your right to opt out. If you feel like it, write to the Direct Marketing Association's mail and telephone preference services, to be removed from list exchanges. [Write to: Direct Marketing Association, 11 West 42nd St., P.O. Box 3861, New York, NY 10163-3861.] Unlist your name and address from the phone book. Use call blocking when you don't want to identify yourself over the phone. If you don't want your information shared, say so. 4. Follow privacy issues. You'll find ongoing coverage in the <> and in newsletters such as <> and <>. Look for them in your library, along with books and other materials on privacy. Educate others about what you've learned about privacy. Share your insights with family, friends, and co-workers. 5. Advocate changes in law and public policy. Let your views be known to your state and federal lawmakers. Write to your public utilities commission about telephone privacy issues. Write letters to the editor; let them know your views about privacy and that you'd like to see more coverage. 6. Advocate from within. In the organizations where you have influence, make sure there's a coherent privacy policy that meets the needs of all stakeholders. 7. Read the fine print. Ask hard questions. Support businesses that respect your privacy; avoid those that don't. 8. Defend and respect the privacy of others. 9. Beware of wireless conversations. People do hear your cordless, cellular, mobile, and ship-to-shore communications. If you don't want to be overhead by your boss, your employees, the police, reporters, or two-bit criminals, don't broadcast it. And remember: the person on the other end of the conversation may use a cordless phone. If this is a problem for you, scramble your communications with encryption. The same goes for electronic mail and voice mail. Change your passwords frequently and don't trust any service 100%, even if it's encrypted. 10. Be alert, but not overly paranoid. If you follow steps 1 through 9, you're doing all you can. <> Sidebar #2 "Marc Rotenberg's Privacy Shelf" Marc Rotenberg is the director of the Washington office of the Computer Professionals for Social Responsibility, chair of the ACM Committee on Scientific Freedom and Human Rights, and something of an expert on privacy and telecommunications. In an informal electronic interview conducted over Internet, Rotenberg shared some of the resources he thinks every privacy buff should have. The Handbook of Personal Data Protection (Wayne Madsen, 1992, $170 from Stockton Press) "Outstanding and comprehensive. The bible of international privacy law." Regulating Privacy: Data Protection in Europe and the United States (Colin Bennet, 1992, $16.95 from Cornell University Press, ) "The first comparative study of privacy protection law. Well written and informative." Uneasy Access: Privacy for Women in a Free Society, (Anita Allen, 1988, $21 list, $24 post-paid from University Press of America) "Explores the role of gender in privacy. An important book by a leading privacy scholar." Privacy Laws & Business "An excellent [British] publication that's timely and comprehensive. A little expensive, but invaluable for people who are interested in following closely privacy developments around the world." Subscription: 240 pounds/year, 4 issues. Call 081- 866-8641. "The Right to Privacy" (Samuel Warren and Louis Brandeis, 1890, in the <>) "For history buffs and privacy experts, this 1890 article is the starting point for privacy law. Considered one of the most important law review articles of all times (it essentially created the legal right of privacy in the U.S.), it is still a valuable resource for understanding the right of privacy." From owner-cypherpunks Thu May 26 15:55:52 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Thu, 26 May 94 15:55:52 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: ecash Press Release (fwd) Message-ID: <9405262258.AA12976@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Barber Date: Fri, 27 May 94 06:46:35 PDT To: pauls@dcs.rhbnc.ac.uk (Paul "K." Strong) Subject: Re: creating a v2.6 of PGP for the REST of us! In-Reply-To: <24363.9405262031@lt1.cs.rhbnc.ac.uk.> Message-ID: <9405271259.AA14586@wombat.sware.com> MIME-Version: 1.0 Content-Type: text/plain >Maybe instead of many people producing different patches (some of which will >be good and some bad) a new version (labelled as v2.6euro?) should be >released from outside the USA that is derived from 2.3a code; therefore >producing a version that is no different in _appearance_ to MIT's v2.6. > Also, some ftp sites and bulletin boards outside the USA >don't like carrying software that was illegally exported. A special non-USA >version of 2.6 would allow everyone to be happy and compatible. While creating a 2.6-like version from 2.3a seems a worthy goal, this supporting argument is flawed. The original PGP was written in the USA and, never having received the proper export approvals, must have been "illegally exported." Isn't Phil Zimmerman being "investigated" by a grand jury for this even now? So, it would seem to me that a bulletin board carrying any version of PGP holds illegally exported software (wrt US law). How does 2.3a differ from 2.6 in this respect? -- Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 27 May 94 05:59:24 PDT To: Rolf Michelsen Subject: Re: ecash Press Release In-Reply-To: Message-ID: <9405271259.AA07252@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Rolf Michelsen says: > On Fri, 27 May 1994, Perry E. Metzger wrote: > > Rolf Michelsen says: > > > Before you get too enthusiastic remember that electronic cash is not > > > legal tender > > > > I have to mention, yet again, that this sort of phrasing is a product > > of the notion that digital cash is somehow a currency. It is not. It > > is an anonymous money transfer method. Saying "digicash is not legal > > tender" is sort of meaningless -- the real question is "is the > > currency being transfered legal tender". > > Yes, and if you had quoted my entire message you would get my point. > Since electronic cash is not legal tender -- just a way of transfering > legal tender -- a clearing system which administrates the "real flow of > money" must exist so that participants can exchange their "transfer > tokens" to "real" cash. It appears that you still insist on refering to the question of whether or not digital cash is "legal tender". The question isn't usually considered meaningful. When you say that "digital cash is not legal tender" you are making a reasonably meaningless statement. Its like comparing the flavor of the photograph of a dish of Chicken Kiev with the flavor of a photograph of a Granny Smith apple. Sure, you can make the comparison -- but usually people realize that there is some problem in levels -- usually one wants to compare the flavors of foods, not photographs of them. (The photographs have a taste, as do all objects, but no one in his right mind would eat them.) Are checks legal tender? No. Technically, they are not. No one ever bothers to mention this fact, however. Its not interesting. Checks are not legal tender, and neither are trucks filled with bank vaults. None the less, both are ways of transfering money. Neither is money-the-abstraction itself, but most people don't think thats noteworthy enough to make a big deal about. You mention that digital cash requires a clearing system. Thats true. Its also true that a champion marathon runner requires legs. Most people don't see fit to mention that -- it usually seems obvious. You say things like "without a clearing system digital cash is only a worthless token good for things like tolls". Thats untrue. Without a clearing system digital cash can't be used for ANYTHING. Without clearing, a bit of digital cash is just a number -- a large number with no more or less value than any one of the infinitely many other large numbers. A clearing system is INTEGRAL to digital cash. I can't just hand someone digital cash -- a clearing system has to be involved in all transactions. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Fri, 27 May 94 00:02:19 PDT To: Paul Ferguson Subject: Re: Malformed Signatures? In-Reply-To: <9405270230.AA05721@hawksbill.sprintmrn.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > a "pgp -kc paul" PGP 2.6 declares my signatories: > (Malformed or obsolete signature format) > and asks if I would like it to: > Remove bad signatures (Y/n)? > Does this mean what I think it means? A PGP signature is made like this (I think): 1. Decide what to sign. In the case of a signature on a key, it includes the key and the user-ID to which the signature will attest, the date, and some other stuff. 2. Generate a digest of the message to be signed. This uses MD5. 3. Encapsulate the digest in some way. The old way used some simple padding, and the new way uses slightly more complex padding. PGP versions up to 2.2 always generated the old format, but 2.2 could understand both formats. PGP 2.3 could understand both formats, and could generate either format under control of the "pkcs_compat" option. PGP 2.5 and 2.6 don't like the old format, and I am not sure how easy it would be to teach them to understand it. 4. RSA encrypt the encapsulated digest, using the secret key of the signer. The results obviously depend on the type of encapsulation chosen in step 3. 5. Encapsulate the encrypted digest and some other stuff in a PGP "packet". If you want PGP 2.5 and 2.6 to understand your signatures, you have to use the PKCS encapsulation at step 3 above. This means that you have to ask people who have already signed your key using the old method to sign it again using the new method. --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Fri, 27 May 94 00:02:20 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: ecash Press Release In-Reply-To: <9405262247.AA19880@bilbo.suite.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 26 May 1994, Jim Miller wrote: > > > DIGICASH PRESS RELEASE > > > I have a gut feel that this DigiCash(TM) system is going to become a > *really big deal*. Real electronic cash, portable software-only solution, > free client-side software: sounds like a winning combination. I'm > excited. Before you get too enthusiastic remember that electronic cash is not legal tender which means that you will require some clearing system behind this scheme providing conversion between a legal tender and electronic cash before this is getting really useful. Without such a system electronic cash is just prepaid "tokens" with the usability similar to the "tokens" on telephone cards. For those that thinks this will be "the end of the gouvernment": Who do you think will be in control of this clearing system? Just asking ;-) However I do think that this DigiCash stuff is a Good Thing -- certainly better than mailing credit card numbers over the net :-) -- Rolf ---------------------------------------------------------------------- Rolf Michelsen "Standards are wonderful -- Email: rolf.michelsen@delab.sintef.no everyone should have one" Phone: +47 73 59 87 33 -- Ancient FORTH proverb ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 27 May 94 09:06:19 PDT To: cypherpunks@toad.com Subject: Re: Makeing MagicMoney worth something. Message-ID: <199405271605.JAA11286@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) said: >If the value transferred is liquid, and the payment is made upon >demand, then, in fact, you are a bank, regardless of what else you >might call yourself. This is the case in the USA. Ok, so gtoal, and my idea for multiple MM IOU servers need to fail at least one test, if not both. I will assume that 'pay on demand' means the payer must pay at the moment the note holder requests payment. So, supose the owner of the IOU server were to accept payment requests electronicaly, but then mail the payment a week later. Or perhaps deliver it in person at the next local CP meeting (but only if given at least 1 weeks notice). Is this enough to dodge 'demand'? I will assume that 'liquid' means 'readily convertible into cash'. So to avoid being 'liquid' perhaps the payments could be made in physical IOU's, personal checks, travelers checks, money orders, phone calling cards, or gift certificates. None is nearly as 'readily convertable into cash' as cash is. But perhaps there are other instruments which could be used. Alternatively, the value could be delivered in the form of some comodity, such as Rice, Corn, Diet Coke, or Sow Bellies. Naturally there still remain the issues of patents. Cat Shoe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jeffrey L. Frost" Date: Fri, 27 May 94 07:21:44 PDT To: cypherpunks@toad.com Subject: version 2.6? In-Reply-To: <9405271259.AA14586@wombat.sware.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain This is probably a stupid question, but where is PGP 2.6 available for anon FTP? I've only been able to find v. 2.5 so far. If someone could please send me a good FTP address I would be very appreciative. --- ************************************************************************* ** Jeffrey L. Frost (Jeff please) * Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Thu, 26 May 94 23:27:10 PDT From: Eli Brandt Maybe a telephony sort can answer this authoritatively, but I think the phone company's logs record this information even for flat-rate local calls. If not, you can do almost anything with access to a modern switch... The #5ESS running version 5E8 can log, as a matter of course, the last sixteen numbers dialed on a phone line. But as you note, it's all software. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Fri, 27 May 94 06:30:12 PDT To: cypherpunks@toad.com Subject: Re: ECASH HOLY GRAIL? In-Reply-To: <199405270429.AA24581@world.std.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 27 May 1994 00:29:50 -0400 From: kentborg@world.std.com (Kent Borg) P.S. Have you people developed any special mailbox filters to help deal with high-volume lists like this? Yeah, it's called the 'd' key. If the first 25 lines of the message are not interesting, it gets deleted. Grab the reader with your first paragaph! -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 27 May 94 09:55:13 PDT To: NetSurfer Subject: Re: Unicorn vs.... In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Thu, 26 May 1994, NetSurfer wrote: > > In the discussions of what is or is not an "anarchist", aside from the > obvious "Anarchist Cookbook" (couldn't resist), is there an official > Anarchist codicil? What makes one an official anarchist? You have to submit your application (with appropriate fee) in triplicate to the admissions committee. If you pass a background check you will be allowed to sit for the exam. A passing score for the exam is 70%. If you do not pass you must wait at least six months before re-submiting your application (with appropriate fee) in triplicate. Those passing the test will be sworn in as Official Anarchists (tm). Official Anarchists are issued an official certificate (suitable for framing) and an official membership card. Continued membership is contingent upon payment of annual dues. Breaches of appropriate anarchist conduct may also be grounds for loss of membership. S a n d y, Supreme Leader, UBA United Brotherhood of Anarchists (An equal opportunity association) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (Usura) Date: Fri, 27 May 94 01:42:41 PDT To: cypherpunks@toad.com Subject: taxheavens Message-ID: MIME-Version: 1.0 Content-Type: text/plain Vincent.Care@turmint.nectar.cs.cmu.edu wrote: :------------------------ :and without further ado: :------------------------ : :Netherlands :net access: BIUFO :language: Dutch :currency controls: ?? :bank secrecy: poor none excistant, all cash deposits above 20.000 guilders will be reported to the authorities. :preferred legal entities: private or public NV (can have bearer shares) public= NV, private= BV, you can also incorporate in Delaware [=Inc] or use another overseas "model" as long as you register with the local Chambers of Commerce. You then save 40.000 guilders in capital. :taxes: complex, high (many loopholes for large offshore companies) a 40% corporate tax in profits till 250.000 guilders, the rest is taxed at 35%. In the Netherlands it is possible to discuss a prospective transaction with the tax authorities and obtian a ruling wich will determine its tax treatment. :tax treaties: many -- The Rabobank wich ranks 2nd among dutch banks is also on the net: rabo.nl --- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 27 May 94 07:37:21 PDT To: tsumjf1@asnmail.asc.edu (Jeffrey L. Frost) Subject: Re: version 2.6? In-Reply-To: Message-ID: <9405271539.AA10787@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > This is probably a stupid question, but where is PGP 2.6 available for > anon FTP? I've only been able to find v. 2.5 so far. If someone could > please send me a good FTP address I would be very appreciative. > You may not find it for anonymous FTP at this point, but you get obtain it directly from MIT: Date: Mon, 16 May 94 14:04:01 -0400 Message-Id: <9405161804.AA08573@big-screw> From: Jeffrey I. Schiller To: cypherpunks@toad.com Subject: PGP 2.5 Beta Release Over, PGP 2.6 to be released next week -----BEGIN PGP SIGNED MESSAGE----- The beta version of PGP 2.5 is now being removed from MIT file servers. In about a week, MIT will begin distribution of a new release numbered PGP 2.6. PGP 2.6 will incorporate a new version of RSAREF, scheduled for release by RSA Data Security next week, and will also correct bugs that were reported in PGP 2.5. In order to fully protect RSADSI's intellectual property rights in public-key technology, PGP 2.6 will be designed so that the messages it creates after September 1, 1994 will be unreadable by earlier versions of PGP that infringe patents licensed exclusively to Public Key Partners by MIT and Stanford University. PGP 2.6 will continue to be able to read messages generated by those earlier versions. MIT's intent is to discourage continued use of the earlier infringing software, and to give people adequate time to upgrade. As part of the release process, MIT has commissioned an independent legal review of the intellectual property issues surrounding earlier releases of PGP and PGP keyservers. This review determined that PGP 2.3 infringes a patent licensed by MIT to RSADSI, and that keyservers that primarily accept 2.3 keys are mostly likely contributing to this infringement. For that reason, MIT encourages all non-commercial users in the U.S. to upgrade to PGP 2.6, and all keyserver operators to no longer accept keys that are identified as being produced by PGP 2.3. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQBVAgUBLdezEVUFZvpNDE7hAQGRhAH+KACuaOfMynsL9QGmJpp9ToWEJB+1OFGb whoZbHbw/H268zIrFoCcm24UITcBiIcuSsk3ydpMyFTb/YBgIbzgqQ== =EbV1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sico@aps.hacktic.nl (Sico Bruins) Date: Fri, 27 May 94 14:45:43 PDT To: cypherpunks@toad.com Subject: My 2.3a Key is listed as a 2.6 (Aaargh!) In-Reply-To: <9405252138.AA24321@tartarus.ira.uka.de> Message-ID: <14f_9405271632@apsf.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain Wednesday May 25 1994 23:50 danisch@ira.uka.de (Hadmut Danisch) wrote: [edited] HD> Subject: Re: My 2.3a Key is listed as a 2.6 (Aaargh!) HD> Message-Id: <9405252138.AA24321@tartarus.ira.uka.de> HD> Date: 25 May 1994 23:50:52 +0200 HD> Haa, HD> *my* key was also converted to a 2.6 key HD> (certainly just s/2.3a/2.6/g; , but it _is_ a 2.6-Key now). Mine says it's 2.7. ;-) HD> Now my public key is a 2.6 key and I am not allowed HD> to have or use 2.6, because I'm german. Isn't it lovely? I don't like to read this list and see that many posts are about the political problems with ITAR, patents and copyrights. Actually, I'm just a simple software type, so I'm glad I read somewhere (here?) that the source to PGP 2.6 will be released, so that we can correct any problems introduced in it for political reasons. As to not being allowed to have or use 2.6 in Europe, what makes you think so? I may be wrong, but I thought the only obstacle was that it may not be exported to us due to ITAR. Once it's available here there's nothing wrong with having or using it. I've seen PGP 2.5 flowing through European wires, so I think that 2.6 will come here too (if it hasn't come already). Which makes this whole mess with ITAR, patents, copyrights and US and maybe Canada only ftp sites even more difficult to understand for an outsider like me. What's the point of all this, if cyberspace knows no borders? What are MIT and RSA up to? Should this be discussed in alt.conspiracy? ;-) I humbly admit that I'm clueless... HD> Hadmut CU, Sico (sico@aps.hacktic.nl). [PGP public key:] bits/keyID Date User ID 1024/5142B9 1992/09/09 Sico Bruins Key fingerprint = 16 9A E1 12 37 6D FB 09 F6 AD 55 C6 BB 25 AC 25 (InterNet: sico@aps.hacktic.nl) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@jpplap.markv.com (Jay Prime Positive) Date: Fri, 27 May 94 11:51:46 PDT To: cypherpunks@toad.com Subject: From: Anonymous Message-ID: MIME-Version: 1.0 Content-Type: text/plain If you tried to send me a message (or two) anonymously via the remailer Anonymous , please try again -- the body of the messages were empty. j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 27 May 94 10:54:40 PDT To: cypherpunks@toad.com Subject: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup Message-ID: <199405271754.KAA28941@netcom.com> MIME-Version: 1.0 Content-Type: text/plain An interesting article by Seymour Hersh is cited below. It says that NSA had transcripts of the 1991 coup plotters (and presumably other Russian leaders) and that Bush passed these on to Yeltsin to warn him. If true, a serious compromise of NSA's listening capabilities. Also note the reference to how the coup plotters should've been using PGP. (Prediction: something along these lines will be added to the list of reasons why PGP is bad and Clipper is good..."We need to have Escrowed Coup Plotter Encryption so that we can examine the messages of coup plotters.") --Tim May From: guym@gamma1 (Guy MacArthur) Newsgroups: alt.cyberpunk Subject: Re: NSA Helped Yeltsin Foil 1991 Coup Date: 20 May 1994 01:45:54 GMT Organization: University of Arizona, CCIT Lines: 47 Distribution: world Message-ID: <2rh4oi$p2s@news.CCIT.Arizona.EDU> ben@il.us.swissbank.com (Ben Galewsky) writes: : There is an article on the front page of today's "Independent", a British : daily newspaper. The headline is "US Agents Helped Yeltsin Break Coup". : : It describes how Bush passed on transcripts of encrypted conversations : between the leaders of 1991's failed Soviet coup to Boris Yeltsin. : Apparently the NSA was not too happy that Bush broke their cover and : acknowledged that they could read all of the Soviet military's codes. : : The article reads: : "As soon as the coup started on 18 August, 1991, the NSA, : America's largest intelligence organization was able to decrypt : conversations between the coup's two leaders, Vladimir Kryuchkov, : chairman of the KGB, and Dmitri Yazov, the Defense minister, : taking place over a supposedly secure landline." : : It continues: : "The NSA's ability to decrypt what Soviet military commanders : -- and their successors -- said over their communications system : is probably the most significant intelligence achievement since : Britain broke Germany's Enigma codes during the second world : war." : : Bush decided to pass this info on to Yeltsin. It enabled him to know who : in the military supported the coup and who was against it. : : It finishes by saying that as a result of letting the russians know their : code has been broken "the US intelligence community may no longer be in a : position to have advance warning of momentous events inside Russia -- as : it had months before the coup that brought Yeltsin to power". : : This information came from Seymour Hersh. It will appear in a forthcoming : issue of "Atlantic Monthly" : : I guess the KGB should have been using something secure, like PGP, since : the NSA can't possibly break that ;-) : : At least we can be comforted that the NSA is not allowed to monitor the : domestic traffic. ;-) ;-) : : : Ben Galewsky : ----------------------------------------------------------- : My employer doesn't know I read this group. : They do know I'm posting, though. "Hi Neil!" : ----------------------------------------------------------- : From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@jpplap.markv.com (Jay Prime Positive) Date: Fri, 27 May 94 12:02:06 PDT To: perry@imsi.com Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup In-Reply-To: <9405271821.AA09012@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 27 May 1994 14:21:28 -0400 From: "Perry E. Metzger" We are all very dependent on things like MD5 and IDEA, which may or may not actually be secure. We should bear this in mind. If you suspect that some of the non DOD/NSA cyphers might be broken, but you are not ready to employ one-time-pads, then you should threshold you mesages into N parts so that all N are needed to recover the original. Then encrypt each part under a different cypher. Perhaps IDEA, and 3DES would be apropriate. This will not increase the size of your messages very much since you compress before encrypting -- don't you? j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 27 May 94 11:58:18 PDT To: cypherpunks@toad.com Subject: Re: Unicorn vs.... Message-ID: <9405271857.AA25072@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >In the discussions of what is or is not an "anarchist", aside from the >obvious "Anarchist Cookbook" (couldn't resist), is there an official >Anarchist codicil? What makes one an official anarchist? You have to register. When you fill out the form to register to vote, you get a bunch of choices for "Party Affiliation", i.e. Democrat, Republican, Communist, etc. Then there's a blank line if you want to use something other that the standard choices. You write in "Anarchist". In a month or so, the Board of Elections sends you back a card showing you to be a registered Anarchist. Of course, you don't get to vote in the primaries... Well, that's how it works in California, anyway. -- Lefty [gYon-Pa] (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 27 May 94 13:00:23 PDT To: cypherpunks@toad.com Subject: Re: Unicorn vs.... Message-ID: <9405271959.AA26973@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >>In a month or so, the Board of Elections sends you back a card showing you >>to be a registered Anarchist. Of course, you don't get to vote in the >>primaries... > >We get to vote on other issues besides candidates in primary elections in >Ohio. This is their chance to get taxes passed that failed during the last >general election. As do we. I can vote on those; it's just that anarchists don't run primary candidates. Or regular election candidates, for that matter. >I used to skip the primaries, until I realized this. I used to think they >were voting on whether to place the tax on the ballot in November, or >something. You can't tell the players if you don't read the program. In case anyone's been wondering, I vote a straight "None of the Above" ticket. Every election. I happen to believe that if you don't punch holes in your cards (we don't have those big, fun voting booths here in California like they do back East), you have no right to complain. -- Lefty [gYon-Pa] (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 27 May 94 12:22:59 PDT To: cypherpunks@toad.com Subject: Re: Unicorn suit In-Reply-To: <9405261615.memo.72280@BIX.com> Message-ID: <199405271922.MAA11294@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Peace writes: > I sometimes find it difficult to agree with Tim May and his anarchist > tendencies, but you, Unicorn, have made me wish for exactly that. How Inasmuch as my name is taken in vain here, I will respond. I normally don't argue for my "crypto anarchist" position here, preferring that my posts on various subjects make the case instead. All I'll say here on "anarchy" is that it is actually our normal state of affairs. That is, we don't have "rulers" or "laws" dictating what food to eat, what books to read, etc., and how to run our relationships with others. Generally, that is. This is a "market system," or an "anarchocapitalist" system, if you prefer. Goods and services and relationships are exchanged without centralized authority. The issue of Black Unicorn/Uni vs. Tmp/Detweiler is a can of snakes. As you know, I've been one of Detweiler's favorite targets, and yet I've never been tempted to sue Detweiler. Too much hassle. But as Black Unicorn notes, this is a choice we all have to make, and the principles should not depend critically on one's personal desires or dislikes. Although I skimmed most of the tmp postings, and chuckled at his obviously sarcastic "apology" to Black Unicorn, there are many aspects of the case that puzzle me still, and I lack the energy to try to resolve all of the issues. How, for example, did Black Unicorn's true name get revealed to his distant and less Net-literate furniture customers when even we have no idea who he really is? Black Unicorn has certainly made postings that I think are strongly in line with the ideas I call "crypto anarchist." Does my saying this constitute some kind of libel on Black Unicorn, should this posting somehow make it back to the Black Forest or someplace like that? How did all this propagate so quickly? It seems to me that Black Unicorn's mere presence in so active a way on the Cypherpunks list--idenitified in many magazines as being a hotbed of cyberanarchy, black market discussions, underminer of governments, etc.--is orders of magnitude more "damaging" to his reputation amongst staid banking and furniture types than some anonymous person named "tmp" who makes a claim that "Black Unicorn is a dirty cryptoanarchist." (Yes, there were more messages than just this simple claim. I'm simplifying for rhetorical purposes. See Black Unicorn's long postings on this for more details.) Peace goes on to say" > can anyone be in favor of big government and crypto privacy. This makes > you sound like a hypocrite! It seems that Detwiler, and his tentacles, > have performed a valued, if labored, service here. Anonymity may have > its uses, but it has abuses as well. It is not the least bit clear > from his posting whether Unicorn supports anonymity or not. Neither is > it clear whether any of the rest of the punks really support anonymity. What is it about the List that causes folks like Peace and Nalbandian to ignore the posts they choose to ignore so as to insult us all? The statement "Neither is it clear whether any of the rest of the punks really support anonymity." is arrant nonsense. I support anonymity, and so do lots of other folks. If either tmp or Black Unicorn had really been anonymous (or pseudonymous, securely), the lawsuit would've gone nowhere. First, had Black Unicorn really been unlinkable to his True Name (and, like I said, I have no idea what his True Name is, so I wonder who does know and how they found out), then his reputation amongst the Furniture Cartel could not be damaged. Or, had tmp's identity been similarly secure (via remailers, servers in foreign countries, posting pools, etc.), the lawsuit would've been pointless. I have enjoyed the analyses of Black Unicorn over the past year, but on this one I think his actions were misguided. He may or may not be a "crypto anarchist," but his postings here clearly put him in our camp. For him to now claim damage to his reputation because of being linked to the majority (I think) view here seems farfetched. And I think invoking the court system is a dangerous idea. Had this matter gone to trial--which seems unlikely to me for several reasons--then it is quite likely that records of the Cypherpunks list (archives, for example) would have been subpoenaed by one side or the other to support their case. (I know if I were Detweiler, that's exactly what I'd do.) So, Black Unicorn is of course free to do what he wishes. And I'll admit that Detweiler can be obnoxious. But I cannot support the use of the legal system in this way and hope this doesn't become the norm for dealing with postings one doesn't like. I really don't want to see the cops invading the Net and the courts deciding on what language is and is not acceptable. Especially not between two pseudonyms! --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Fri, 27 May 94 12:37:37 PDT To: cypherpunks list Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup In-Reply-To: <9405271821.AA09012@snark.imsi.com> Message-ID: <9405271937.AA21717@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: "Perry E. Metzger" > If the story is true, it means that the NSA can break some classes > of conventional cryptosystems very fast -- fast enough to be of use > in this case, for instance. It's also possible that they're not doing a direct cryptanalytic attack. They might be using technical or human means to compromise the key distribution, for example, or they might just have bugged somebody's phone. But, yeah, the bottom line is that they were able to read Russian military communications, which is a substantial achievement. > We are all very dependent on things like MD5 and IDEA, which may or > may not actually be secure. We should bear this in mind. The lack of decent theoretical underpinnings for most cryptosystems is rather worrisome. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Fri, 27 May 94 12:48:09 PDT To: cypherpunks list Subject: Re: v2.6 for the rest of us In-Reply-To: <25654.9405271928@lt1.cs.rhbnc.ac.uk.> Message-ID: <9405271948.AA21884@toad.com> MIME-Version: 1.0 Content-Type: text/plain > However, I would say that most people _regard_ v2.3a as a legal version > outside the USA and so are willing to carry it on their systems; ... > Versions 2.5 and 2.6 however are obviously illegal exports, If people feel this way, they are confused. Once the code escapes the U.S. it is legal to use, modulo local anti-privacy legislation. Someone exporting the code from the U.S. takes a legal risk; someone who uses already-exported code does not. > Am I jumping the gun? Should we just let MIT's v2.6 reach an FTP site > somewhere outside of the USA and let it slowly (and cautiously) get > distributed to a small community of cypherpunks [...] Snarf it from ghost.dsi.unimi.it, as cautiously as you like. (Oh, actually, the ftp site has moved to goblin.something -- it will tell you when you try to log in.) Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kafka@desert.hacktic.nl Date: Fri, 27 May 94 11:24:30 PDT To: cypherpunks@toad.com Subject: REMAILER at desert.hacktic.nl at CLOSING DOWN AT JUNE 1st Message-ID: MIME-Version: 1.0 Content-Type: text/plain THE REMAILER AT DESERT.HACKTIC.NL CLOSES DOWN JUNE 1ST 1994 The remailer at desert.hacktic.nl will close down due to my departure to Spain for the summer. Please use the remailer remail@vox.hacktic.nl or remailer@jpunix.com. Mail to the remailer received after June 10 will bounce. Patrick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Fri, 27 May 94 12:55:51 PDT To: cypherpunks list Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup In-Reply-To: <9405271908.AA09401@snark.imsi.com> Message-ID: <9405271955.AA21973@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: "Perry E. Metzger" > > If you suspect that some of the non DOD/NSA cyphers might be broken, > > but you are not ready to employ one-time-pads, then you should > > threshold you mesages into N parts so that all N are needed to recover > > the original. Then encrypt each part under a different cypher. > > Its far simpler to encrypt your message with multiple systems, one > after another, than to break it up in the manner you suggest, and the > security is in fact better that way than in the manner you suggest. Why? If you XOR-split the message and encrypt each mask differently, you are /guaranteed/ that all of the encryption methods must be broken to retrieve the original. If you use repeated encryption, this is much harder to prove, and not always true. There's a result that if you choose the first cipher unwisely, you're hosed no matter what you do on top of it. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ER CRAMER Date: Fri, 27 May 94 04:15:14 PDT To: cypherpunks-announce-request@toad.com Subject: pgs099a.zip Message-ID: <9405271205.AA01135@hio.tem.nhl.nl> MIME-Version: 1.0 Content-Type: text Yes, finally there is a good MS-DOS shell for PGP. BLOCK presents PGS (Pretty Good PGP Shell) v0.99a public beta. PGS is a professional PGP shell with a very good key managment system. Check it out on: wuarchive.wustl.edu:/pub/msdos_uploads/pgs/pgs099a.zip 128.252.135.4:/pub/msdos_uploads/pgs/pgs099a.zip ftp.funet.fi:/pub/msdos/crypt/pgs099a.zip (???) 128.214.6.100:/pub/msdos/crypt/pgs099a.zip (???) ... If you outlaw Privacy, only the Outlaws will have Privacy! Eelco Cramer ------ -------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Fri, 27 May 94 10:27:34 PDT To: cypherpunks@toad.com Subject: Re: well Message-ID: <9405271720.AA27475@smds.com> MIME-Version: 1.0 Content-Type: text/plain i wrote- > ps. MD5 of a file with a random string appended to the *end* > *can* be computed after having discarded the file. Matt Thomlinson asked- > hmmm. why is this? can you find a smaller file that will hash to the same > number if you get to play with the pad bits appended before the 4 logic > applications? it would seem reaonably strong either way.. > > (I know I'm wrong on this, I'm just wondering what I'm missing.) MD5 and similar hash functions work from the beginning of a file to the end, in blocks. For each block, you take the output of the calculation on the previous block (or initiation constants, if it's the first block), combine it with the current block, and get the output for this block. So, you can calculate the output of the second-to-the-last block, and store that and the last block, and throw away the rest of the file. Then you can append anything you want to the last block (doing it right, see next paragraph) and calculate the MD5 of the whole file plus the appendage, even though you don't have the whole file any more. This trick doesn't work for adding stuff at the beginning. (*This* trick doesn't...) (About appending "right"--MD5 and sisters append some special stuff at the end of the last block, including the total file length. You'd have to insert at the right point and adjust.) But the shortcut for appended-to files wasn't obvious to me at first either. I agree with Perry that MD5 isn't necessarily the one to use, and certainly won't always be. A couple people agree that my trick *sounds* safe. Somebody (sorry!) suggested some other methods: - Hash of ( file xor'd with repetitions of the same random string) --sounds a little safer to me. - Xor of specific bits in the file. Sounds okay if you do a 128- bit-wide xor. Except it doesn't test for bit-decay in the bits you didn't ask about. A hash of the whole file does. Anyway, I get the feeling cryptographers haven't studied this problem long and hard. Meanwhile a method that's about as cheap to compute and as simple to explain, but seems less likely to be weak is: - hash( IDEA( file, random password ) ) -fnerd - - - - - - - - - - - - - - - To auditors without the code, calls seem indistinguishable from noise. --George Gilder -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Fri, 27 May 94 04:26:33 PDT To: Cypherpunks mailing list Subject: Re: ecash Press Release In-Reply-To: <9405271115.AA07148@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 27 May 1994, Perry E. Metzger wrote: > > Rolf Michelsen says: > > Before you get too enthusiastic remember that electronic cash is not > > legal tender > > I have to mention, yet again, that this sort of phrasing is a product > of the notion that digital cash is somehow a currency. It is not. It > is an anonymous money transfer method. Saying "digicash is not legal > tender" is sort of meaningless -- the real question is "is the > currency being transfered legal tender". Yes, and if you had quoted my entire message you would get my point. Since electronic cash is not legal tender -- just a way of transfering legal tender -- a clearing system which administrates the "real flow of money" must exist so that participants can exchange their "transfer tokens" to "real" cash. -- Rolf ---------------------------------------------------------------------- Rolf Michelsen "Standards are wonderful -- Email: rolf.michelsen@delab.sintef.no everyone should have one" Phone: +47 73 59 87 33 -- Ancient FORTH proverb ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 27 May 94 14:22:08 PDT To: Gary Jeffers Subject: Re: Ecash w/ offshore bank clearing house In-Reply-To: <9405271909.AA21270@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Fri, 27 May 1994, Gary Jeffers wrote: > . . . Would an off- > shore bank acting as a clearing house for Chaum's ecash be practical? > Could that be a State Killer? That's the plan . . . S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 27 May 94 14:22:42 PDT To: Rolf Michelsen Subject: Re: ecash Press Release In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, Stop! Unless you know what you're talking about, there is really no reason to post about this thread. On Fri, 27 May 1994, Rolf Michelsen wrote: > . . . > Here I think we are nearing the real issue. We agree that all electronic > cash schemes require clearing, yes? . . . The DigiCash > scheme probably is *great* but it won't be *usefull* by everybody in an open > system before a clearing organization exists. Due to gouvernment > regulations etc a clearing system is not trivially implemented. . . . Wrong. I thought Perry was quite clear on this. A clearing "system" is anyone or anything that will clear a transaction. Any bank that issues and/or accepts digital cash may *clear* it. Folks, we've been through this before. You get paid some digital money. You deposit it to your account at the 1st Digital Bank and Grill. You go to the store and buy a shirt. You pay using the VISA card issued to you by FDB&G. Need some cash? Take your FDB&G ATM card and go to any cash machine displaying the Plus logo. Simple isn't it? I don't want to have to explain this again. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 27 May 94 11:00:15 PDT To: peace@BIX.com Subject: Re: Unicorn suit In-Reply-To: <9405261615.memo.72280@BIX.com> Message-ID: <199405271757.AA19919@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain peace@BIX.com scripsit > > ciber city> Despite your protestation, "I also don't like to be a bully", > it seems to me that your pursuit of this case was predicated on your > ability to be a bully and an insider. > > unicorn>This is often the case with lawsuit and any human endeavor. I'm sorry > everyone isn't on equal ground in the world. I personally prefer the > ability to resort to a civil system of litigation than to have some > highly institutionalized, standardized, process that could only be > provided by big government. At what price equality? > > > I sometimes find it difficult to agree with Tim May and his anarchist > tendencies, but you, Unicorn, have made me wish for exactly that. How > can anyone be in favor of big government and crypto privacy. This makes > you sound like a hypocrite! It seems that Detwiler, and his tentacles, > have performed a valued, if labored, service here. Anonymity may have > its uses, but it has abuses as well. It is not the least bit clear > from his posting whether Unicorn supports anonymity or not. Neither is > it clear whether any of the rest of the punks really support anonymity. > > Peace > You need to read more carefully. Take it slow this time. I prefer the civil system with a high degree of party autonomy OVER a "highly institutionalized, standardized, process that could only be provided by big government." I am not, and have never been in favor of big government. Where you get this idea from any of my posts is beyond explanation outside of your careless review or misunderstanding. As for my position on anonymity, I have posted long and hard on the subject, and I don't think you will find anything in my posts that is not a pro-anonymous position. -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Fri, 27 May 94 12:09:30 PDT To: cypherpunks@toad.com Subject: Ecash w/ offshore bank clearing house Message-ID: <9405271909.AA21270@toad.com> MIME-Version: 1.0 Content-Type: text/plain ECASH WITH OFFSHORE BANK CLEARING HOUSE Well Chaum's ecash doesn't seem to be quite the Holy Grail that it looked like. It needs a clearing house to be effective. Would an off- shore bank acting as a clearing house for Chaum's ecash be practical? Could that be a State Killer? Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 27 May 94 14:14:09 PDT To: unicorn@access.digex.net (Black Unicorn) Subject: Re: Unicorn suit In-Reply-To: <199405272020.AA27257@access3.digex.net> Message-ID: <199405272113.OAA26739@netcom.com> MIME-Version: 1.0 Content-Type: text/plain [This note was written in response to a note from Black Unicorn to me. He suggested at the end that I could copy the Cypherpunks list on it, so I have done so. However, I've deleted some of his points, and since he did not post his note to the list, some context may be unclear. That's life.] I'm responding, but only to a few points. Thanks for your comments. I won't repeat my points, so no comment just means that. > I thought I would reply in person, and off the list because your's is an > opinion which in my mind carries with it a great deal of forethough and > is deserving of much respect. Feel free to post your response (what I'm replying to here) to the list as a whole. Yes, it's long. But it's of more relevance to our world than most of the stuff that gets posted, especially the endless forwardings of Chaum's announcement, for example. > I feel we are in many ways alike in the way we approach problems (I hope > you will take this as a compliment :) ) and in some ways we are akin in > politics. Maybe yes, maybe no. I have no hesitation in advocating the collapse of central governments, as you know. Central governments of both the left and the right have killed hundreds of millions of people, so the "dangers" of anarchy look comparatively mild to me. > I doubt even tmp is "entirely" anonymous. Anyone with a reputation is to > some degree non-anonymous. Of course we all know who he is, for many reasons. > I post anonymously to keep my real name out of common circulation. This > is particularly true of the "scholarly" postings I make. I do not want > these attributed to me in the circles in which I travel. At the same > time, I take a casual approach to my identity. There are those on the > list who know me in person, and I don't feel threatened by this. It is > merely a buffer for an entirely seperate set of endeavors (business v. > academic pleasure if you like). I have never made extreme efforts to > remain entirely unassociated with my real name to friends. Such is not > the case to business associates. If enough people know that Black Unicorn = Fritz Foobar, then the linkage can be made and the "damage" done. As others have said, you apparently have some uptight customers. That's not my problem, or anyone else's who makes the normal kind of comments on the Net. (Tmp goes beyond normal, but if your lawsuit was centered around the "damages" aspect, then potentially nearly any of our opinions could be "damaging" because of your overly sensitive European customers. That's not right.) > In my case an old law school classmate of mine asked for my help on the > net. (Usenet in particular, along with PGP). Clearly this fell under > the "personal relationship" which my anonymous posting was never intended > to protect against. > > After watching the posting war between myself and tmp, said friend faxed > copies (unwittingly with newsprint looking text) with attributation to > make the reference clear to a mutual associate who unfortunately tended more > to the "business" side of relationships. I'd say you have some sleazy friends, then. For them to fax off copies of what they think of as rants is bad enough, but for one of your contacts to then "alert" the others is mind-boggling. > > Black Unicorn has certainly made postings that I think are strongly in > > line with the ideas I call "crypto anarchist." Does my saying this > > constitute some kind of libel on Black Unicorn, should this posting > > somehow make it back to the Black Forest or someplace like that? > > No. You are speaking a truth. My ideas do fall in line with your > definition of cryptoanarchy. They do not however make me a radical > anarchist bent on the destruction of nations as tmp alleged. Tmp was just using a label. I'll admit the semi-forgery was not kosher, though these semi-forgeries are transparent to anyone who looks at the headers. But calling you an anarchist bent on the destruction of nations is acceptable characterization in a political debate. If I say Bill Clinton wants to destroy the health care system, this is normal political rhetoric. If Detweiler calls me a Satanist, so what? ("What if your customers were Moral Majority Christians?" you might ask. Then I'd say that all one has to do is tell one's customers the truth. Under no circumstances can the 'damage" caused by tmp's kind of free spech be considered assault. I'm a free speech absolutist. That the comments tmp made came in a heated forum for such political debate makes it all the more wrong for a lawsuit.) > I've been on the list for some time now, lurking then posting when I had > a feel for who read it, and where it went. I never felt threatened by my > presence on the list, and never did it occur to me that anyone on the > list could or would "out" me to my business associates. Even if they do, so what? Not to sound angry here, but suppose I speculated that Black Unicorn = Fritz Foobar? Would the "damage" that ensued be my fault? I just don't get it. That the Cypherpunks list is not public--except when it gets gatewayed to Usenet, as has happened a few times--is little protection. If I cite your views--but don't quote them verbatim--in a forum where your Swiss customers see them somehwo, have *I* committed a crime or tort? Not in my view, though the law may think so. (I still say it's free speech, even if "damaging." Many things are damaging...negative book reviews, unflattering opinions, etc. Sadly, the American legal sytem is moving toward allowing these "damages" to be the basis for suits.) > rumor mill this is not the case. I would not be HAPPY if my business > associates saw my posts on cypherpunks, but I would be (and was) much more > upset if they saw only the accusatory rants of tmp. The proper and normal response to accusatory rants is to answer them. Are you calling for limits on "accusatory rants"? The Founding Fathers would not be amused. > The real difficulty in these affairs is that not to file a suit is often > more damning than anything. I think your reputation would have no lasting damage done to it by ordinary speech. Even so, Detweiler's rants are clearly broad-brushed insults, which courts should not regulate. Your uptight Swiss clients should be taught not be believe everything they read. > > A settlement is vindication enough in my case. > Except that Detweiler's "apology" was obvious satire, almost identical to the "apology" he posted to the Cypherpunks last December. He is likely now planning a much more massive assault on you and his other perceived enemies....a campaign of fabricating quotes, arguing with himself via different pseudonyms, etc. And now that he knows your uptight Swiss customers are so sensitive, he will probably try to find ways to let them know about your "anarchist" leanings. If he's as smart as I think he is, he'll use the network of remailers. He'll also try to fabricate quotes that make you seem like a truly vicious money launderer, perhaps with insinuations that your furniture business is a cover for drug trafficking. (If I were Detweiler, licking my wounds, plotting revenge, that's what I'd do.) If this happens, as I predict it will, your recourse will be to either try to force the remailer operators to produce the logs (so you'll have somebody to sue), to sue the remailer operators per se (which will become a test of common carriage, unless they back down), or--best of all--to tell your Swiss customers that bizarre rants are the outcome of a society which tolerates free speeech and that they should ignore all posts allegedly written by you unless the posts are coming from your site, or, better, have been digitally signed by you. As Nat Henthoff says, "sunlight is the best disinfectant." > > I know often you do not respond to mail.... I hope you will drop me a > note on this one however. > > Also feel free to post this mail to the list if you like. The only reason I > didn't cc: it was to the extent that my reply sounded like a personal > discussion. OK, I just saw your last paragraph as I was wrapping this up. I'll add the Cypherpunks list to the distribution. It may be long, but these issues are at least as important as much of what gets posted. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Fri, 27 May 94 12:22:50 PDT To: cypherpunks@toad.com Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup Message-ID: <9405271921.AA09180@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain : It describes how Bush passed on transcripts of encrypted conversations : between the leaders of 1991's failed Soviet coup to Boris Yeltsin. : "As soon as the coup started on 18 August, 1991, the NSA, : America's largest intelligence organization was able to decrypt : conversations between the coup's two leaders, Vladimir Kryuchkov, How does the author of the article know that the NSA *decrypted* the conversations? For all we know, the NSA learned of the coup from stratigically placed bugs or other mundane technology. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 27 May 94 11:24:14 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup In-Reply-To: <199405271754.KAA28941@netcom.com> Message-ID: <9405271821.AA09012@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > An interesting article by Seymour Hersh is cited below. It says that > NSA had transcripts of the 1991 coup plotters (and presumably other > Russian leaders) and that Bush passed these on to Yeltsin to warn him. > > If true, a serious compromise of NSA's listening capabilities. If true, it is seriously disturbing. The KGB is presumably the only entity on earth with cryptography expertise in the range of the NSAs. The notion that in spite of the advances of the last twenty years it is still possible for a few years technical lead to make that much of a difference likely means that what we don't know about conventional cryptosystems is likely still extremely important. I had been running on the assumption for a while that the NSA was slowly losing its capacity to break codes as ones with inherently better and better theoretical underpinnings arrived. If the story is true, it means that the NSA can break some classes of conventional cryptosystems very fast -- fast enough to be of use in this case, for instance. We are all very dependent on things like MD5 and IDEA, which may or may not actually be secure. We should bear this in mind. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 27 May 94 14:27:41 PDT To: cypherpunks@toad.com Subject: Is Mail being delayed? Message-ID: <199405272127.OAA28543@netcom.com> MIME-Version: 1.0 Content-Type: text/plain C'punks, Once again I'm seeing day-long delays in getting mail, and I don't know if the problem is at the toad site or at Netcom's end (or at a relay link in between). Hence this message. I got a message I posted yesterday only this morning, though several responses had either appeared on the list or been sent to me directly. And the messages I posted today have not appeared. Black Unicorn must've gotten it, as he sent me a note and I've just posted a reply, even though my original article has not yet come back to me. If you are gettting mail out of order (replies from others before the original appears) or delayed by more than several hours, drop me a note if you would and I will summarize what I learn. I'm especially interested to hear from Netcom sites. (Asking Netcom Support about bounced mail is a pointless task, as they are clueless and consistently deny that mail is bounced even when presented with bounce logs from other sites. And I don't want to bug Hugh Daniel about this until I've seen some feedback from others.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 27 May 94 11:29:04 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: British and German citizens.... Message-ID: <199405271828.AA21535@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain If the British or German citizens on the list could drop me some e-mail. (I'm interested in discussing some recent changes to citizenship requirements) -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 27 May 94 11:29:48 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: New MacPGP? Message-ID: <199405271829.AA21574@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Someone posted an announcement for a new version of MacPGP on this list.... Is it available? Where? -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Fri, 27 May 94 14:41:11 PDT To: cypherpunks list Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup In-Reply-To: <9405272110.AA11485@snark.imsi.com> Message-ID: <9405272141.AA23574@toad.com> MIME-Version: 1.0 Content-Type: text/plain > You are correct that in extremely weird cases you are screwed. Such > cases are nearly IMPOSSIBLE to produce in practice. Anyone out there > want to claim that DES and IDEA are inverses? I'll bet a lot that they > aren't. Although in THEORY you are correct, in PRACTICE > superencipherment wins. It's pretty easy to screw up subtly and not know it. Given that we're discussing how to get encryption more secure than the KGB's best, I think assuming that DES and IDEA's strengths combine additively, or necessarily combine at all, is a mistake. (They don't have to be inverses (they clearly aren't) to be weak -- meet-in-the-middle?) Unless there is some theory to this effect, or at least some dramatic hand-waving... In any event, XOR-splitting is no less secure, and is much more tractable theoretically. It does require a higher-rate random source than is needed just for key generation. (Though if you're willing to wager that the NSA can't factor fast, you could use the BBS PRNG) And it requires linear ciphertext expansion. Just to make it explicit what I'm talking about: take your message A. let A1=A generate a random string X1, with |X1|=|A|. let A1 = X1 xor A1; let A2 = X1 generate another random string, X2 let A2 = A2 xor X2; let A3 = X2 etc. Then send (E1(A1), E2(A2), ... , En(An)), where the Ei's are distinct. Recipient decrypts to get A1, ... An, and calculates A1 xor A2 xor ... xor An = (A xor X1) xor (X1 xor X2) xor ... xor (Xn-2 xor Xn-1) xor (Xn-1) telescoping, = A Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Martin Janzen Date: Fri, 27 May 94 13:43:17 PDT To: cypherpunks@toad.com Subject: Compress before encrypting? (Was Re: NSA Helped Yeltsin...) In-Reply-To: Message-ID: <9405272043.AA23269@loki.idacom.hp.com> MIME-Version: 1.0 Content-Type: text/plain Jay Prime Positive writes: >[...] >If you suspect that some of the non DOD/NSA cyphers might be broken, >but you are not ready to employ one-time-pads, then you should >threshold you mesages into N parts so that all N are needed to recover >the original. Then encrypt each part under a different cypher. > >Perhaps IDEA, and 3DES would be apropriate. This will not increase >the size of your messages very much since you compress before >encrypting -- don't you? Most compression programs add a characteristic signature to the beginning of the compressed output file. If a cryptanalyst guesses that you may be compressing before encrypting, wouldn't this make his job easier? To me, this sounds as though you're adding a known bit of "plaintext" to the start of each message. If you're encrypting files that you wish to store securely you could just clip off the signature, I suppose. But this would be unsuitable for sending messages, because your compression program is now incompatible with everyone else's. Or am I missing something? -- Martin Janzen janzen@idacom.hp.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@newton.apple.com (Allen J. Baum) Date: Fri, 27 May 94 14:44:54 PDT To: cypherpunks@toad.com Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup Message-ID: <9405272143.AA24777@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain > If the story is >true, it means that the NSA can break some classes of conventional >cryptosystems very fast -- fast enough to be of use in this case, for >instance. Well, you are assuming that the coup plotters, who seem to be a fairly incompetent bunch of conspirators, were using high security communications, etc. Though, if they weren't, it still might point out intelligence gather abilities (as opposed to code breaking abilities). ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, MS/305-3B * * 1 Infinite Loop * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kkirksey@world.std.com (Ken Kirksey) Date: Fri, 27 May 94 12:04:18 PDT To: cypherpunks@toad.com Subject: Quantum Computers Message-ID: <199405271902.AA05980@world.std.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I graduated a couple of years ago, and I haven't been keeping up with the academic literature in Comp Sci. very well since, so I'm kind of lost in the discussion on quantum computers and cryptography. Can anyone give me the Reader's Digest Condensed Version (TM) of the theory behind quantum computers, or maybe point me to a good journal article or two? Many thanks, Ken ============================================================================= Ken Kirksey kkirksey@world.std.com Mac Guru & Developer - ----------------------------------------------------------------------------- The path of my life is strewn with cow pats from the devil's own satanic herd! -Edmund Blackadder -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLeYDf+sZNYlu+zuBAQF/wgP+Kbg03qEA8Gdj3k7tncTSAOy3UUE21VMT Dgg7FcAjYLNNFZxlKf1nsHKYv2fnjMGOXv9qB5yvG4g6m4nEcCpBoj/43C61nKHL mFQ3Uow8y7Qxk9YlKZXH3Mg6zPpKG9cOmdaqCvENjyq30zlsAGfq2D6ejqaZj6cT iA1OJk0hPg0= =XYS1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 27 May 94 12:09:10 PDT To: Jay Prime Positive Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup In-Reply-To: Message-ID: <9405271908.AA09401@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jay Prime Positive says: > Date: Fri, 27 May 1994 14:21:28 -0400 > From: "Perry E. Metzger" > > We are all very dependent on things like MD5 and IDEA, which may or > may not actually be secure. We should bear this in mind. > > If you suspect that some of the non DOD/NSA cyphers might be broken, > but you are not ready to employ one-time-pads, then you should > threshold you mesages into N parts so that all N are needed to recover > the original. Then encrypt each part under a different cypher. Its far simpler to encrypt your message with multiple systems, one after another, than to break it up in the manner you suggest, and the security is in fact better that way than in the manner you suggest. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 27 May 94 07:14:10 PDT To: cypherpunks@toad.com Subject: Re: UNICORN VS. TMP@NETC Message-ID: <199405271414.PAA07011@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: Bob MorrisG : GT> Of course, no-one has considered the possibility that the tmp@netcom p : GT> was manufactured and played out over time solely in order to boost the : GT> credibility of the 'uni' persona :-) [does anyone have any proof that : GT> *either* of these people exist in real life : Aha, that means that you must be them too, huh??? Well, according to our hero David Sternlight, I'm the person behind Iolo Davidson! (Bwaha...etc.) (Wonder if I sue sue him - seems to be the new vogue internet game at the moment :-) ) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 27 May 94 12:19:16 PDT To: "Gary Jeffers" Subject: Re: Ecash w/ offshore bank clearing house In-Reply-To: <9405271909.AA21270@toad.com> Message-ID: <9405271919.AA09483@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Gary Jeffers" says: > Well Chaum's ecash doesn't seem to be quite the Holy Grail that it > looked like. It needs a clearing house to be effective. Would an off- > shore bank acting as a clearing house for Chaum's ecash be practical? > Could that be a State Killer? Nothing, other than several hundred thermonuclear weapons aimed in a grid to slag the entire territory, will be a single technology capable of "state killing", regardless of the state in question. E-Cash will, of course, be an important tool in increasing people's privacy. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Fri, 27 May 94 06:20:36 PDT To: "Perry E. Metzger" Subject: Re: ecash Press Release In-Reply-To: <9405271259.AA07252@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain This will be the last I have to say on this matter (hear... hear...), not because it's an uninteresting matter but it has been (heavily) debated before and it's approaching weekend time in Norway :-) On Fri, 27 May 1994, Perry E. Metzger wrote: [Delete key used heavily...] > Are checks legal tender? No. Technically, they are not. No one ever I agree!! That's why they require a clearing system (which cash doesen't). A cheque has no intrinsic value (which cash have -- well, since the gouvernment says so). A cheque has value only because it can be cashed. > You mention that digital cash requires a clearing system. Thats > true. Its also true that a champion marathon runner requires > legs. Most people don't see fit to mention that -- it usually seems > obvious. You say things like "without a clearing system digital cash > is only a worthless token good for things like tolls". Thats untrue. > Without a clearing system digital cash can't be used for ANYTHING. > Without clearing, a bit of digital cash is just a number -- a large > number with no more or less value than any one of the infinitely many > other large numbers. A clearing system is INTEGRAL to digital cash. I > can't just hand someone digital cash -- a clearing system has to be > involved in all transactions. Here I think we are nearing the real issue. We agree that all electronic cash schemes require clearing, yes? The problem is that many schemes are specified without this system which means that it can't be used in real life situations. Just see (almost) any paper on digital cash. This was my intended point when commenting on the original postings. The DigiCash scheme probably is *great* but it won't be *usefull* by everybody in an open system before a clearing organization exists. Due to gouvernment regulations etc a clearing system is not trivially implemented. Since it wasn't explicitly mentioned (as a cooperation with a bank, VISA etc) I assume that it's (for the time) non existant which again means that it will take some time before this cash scheme is useable by the public at large. -- Rolf ---------------------------------------------------------------------- Rolf Michelsen "Standards are wonderful -- Email: rolf.michelsen@delab.sintef.no everyone should have one" Phone: +47 73 59 87 33 -- Ancient FORTH proverb ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Fri, 27 May 94 13:39:23 PDT To: cypherpunks@toad.com Subject: Ecash w/ offshore bank clearing house Message-ID: <9405272039.AA22582@toad.com> MIME-Version: 1.0 Content-Type: text/plain ECASH WITH OFFSHORE BANK CLEARING HOUSE To my question "Could this be a State Killer", Perry Metzger replies that no single tool other than atomics could kill a state. Possibly, I should have stated the question as "Could Chaum's ecash with offshore banking be the straw that breaks the state camel's back?" Private guns along with electronic privacy tools such as anonymous reputations, PGP, anonymous remailers, etc. are already at large. These tools are syner- getic as well as cumulative. At some time we will hit a schelling point. Possibly, with Chaum's ecash we already have the tools. The Soviet Union is a good example of a state that was destroyed by its inability to control its economy. Viet Nam is a good example of a "Socialist" state that due to its internal problems largely allows its people make their own economic arrangements. Privacy technology does not necessarily have to destroy a state. To make the state an ineffective fool would make a happy situation. Incidentally, a new thought occurs to me. Why not one of the old ex Soviet states as an offshore bank acting as a clearing house for Chaum's ecash. A tax haven - offshore banking country with nuclear ICBM's to defend itself & its industry would be nice. :-) Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Fri, 27 May 94 15:53:46 PDT To: cypherpunks@toad.com Subject: MacPGP Message-ID: <199405272238.PAA09276@netcom.com> MIME-Version: 1.0 Content-Type: text/plain New MacPGP Unicorn asked about the new MacPGP. Unicorn should ask Tim May, who has had a copy for three days now. Or Eric Hollander who has had it 5 days. Or Eric Hughes who's had it two days. Who the fuck do I have to send this thing to to get it released and mentioned? I'm done. They've got it, well the source at least. The program, MacPGP2.3aV1.1 has been out for months. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Fri, 27 May 94 14:38:44 PDT To: cypherpunks list Subject: Re: v2.6 for the rest of us In-Reply-To: Message-ID: <199405272138.PAA25156@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain > Snarf it from ghost.dsi.unimi.it, as cautiously as you like. > (Oh, actually, the ftp site has moved to goblin.something -- it will > tell you when you try to log in.) > Eli ebrandt@hmc.edu Try ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/ Richard From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Fri, 27 May 94 12:44:44 PDT To: cypherpunks@toad.com Subject: Re: Unicorn vs.... Message-ID: <199405271944.PAA00930@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: lefty@apple.com (Lefty) >Sender: owner-cypherpunks@toad.com > >>In the discussions of what is or is not an "anarchist", aside from the >>obvious "Anarchist Cookbook" (couldn't resist), is there an official >>Anarchist codicil? What makes one an official anarchist? > > [stuff deleted] > >In a month or so, the Board of Elections sends you back a card showing you >to be a registered Anarchist. Of course, you don't get to vote in the >primaries... We get to vote on other issues besides candidates in primary elections in Ohio. This is their chance to get taxes passed that failed during the last general election. I used to skip the primaries, until I realized this. I used to think they were voting on whether to place the tax on the ballot in November, or something. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Miller Date: Fri, 27 May 94 13:10:52 PDT To: Eli Brandt Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup In-Reply-To: <9405271955.AA21973@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 27 May 1994, Eli Brandt wrote: > > From: "Perry E. Metzger" > > > If you suspect that some of the non DOD/NSA cyphers might be broken, > > > but you are not ready to employ one-time-pads, then you should > > > threshold you mesages into N parts so that all N are needed to recover > > > the original. Then encrypt each part under a different cypher. > > > > Its far simpler to encrypt your message with multiple systems, one > > after another, than to break it up in the manner you suggest, and the > > security is in fact better that way than in the manner you suggest. > > Why? If you XOR-split the message and encrypt each mask differently, > you are /guaranteed/ that all of the encryption methods must be > broken to retrieve the original. If you use repeated encryption, > this is much harder to prove, and not always true. There's a result > that if you choose the first cipher unwisely, you're hosed no matter > what you do on top of it. > > Eli ebrandt@hmc.edu I think the second poster assumed what I did - that the message would be split into say 5 parts, each to be encrypted differently. How to X-or split the message isn't obvious to me - pnrg? If you use some bytes conveniently hanging around you may as well use a OTP, since both ends need the same bitstream. Unless I'm missing something, which is usually the case. David isdmill@gatekeeper.ddp.state.me.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 27 May 94 16:16:48 PDT To: cypherpunks@toad.com Subject: PGP 2.6 Message-ID: <199405272317.QAA16869@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Paul "K." Strong wrote: >However, I would say that most people _regard_ v2.3a as a legal version >outside the USA and so are willing to carry it on their systems; and at >this time I believe nothing concrete to the contrary has been proved. > >Versions 2.5 and 2.6 however are obviously illegal exports, and I think that >it is the fact that people think of one as legal and the other as illegal >that makes the difference, and therefore we who are outside the USA need our >own version to be brought up to date. There has never been a ruling declaring it illegal to export PGP. No one has ever been convicted of illegally exporting crypto. The ITAR restrictions also contain many exemptions, under which it could be legal to export PGP. Furthermore, If you didn't get your copy of PGP from the US then you haven't broken any laws. >I have, at this time, been informed of two separate people working on a new >version that is compatible with 2.6, based on 2.3a code. To what effect? >Maybe everyone working on (or who know of people working on) such >developments could post information regarding what exactly they are >changing/upgrading/doing to 2.3a to make an 'international' v2.6. Or maybe you could just keep on using PGP 2.3a and stop worrying about it. >All of those inside the USA, *PLEASE* get involved with this. It _is_ >important! Why? Just because PGP 2.6 exists, doesn't mean you have to use it! If people want to communicate with you, they will use 2.3a also...or fix their damn software. It's their problem, not ours, so let's make it their problem! Boycott MIT-PGP. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 27 May 94 16:45:49 PDT To: Black Unicorn Subject: Re: Unicorn suit In-Reply-To: <199405272154.AA05325@access1.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, I am surprised that many of you, including Tim, have completely failed to examine the basic premise upon which the Unicorn suit rests. No one has called into question the dubious concept of "defamation." Black Unicorn and I have been having a rousing debate on this point in private e-mail. Maybe it's time for a little more devil's advocacy on this list. For the majority (I think) of you who consider yourselves to be "libertarians," where is TMP's violation of the principle of "non-initiation"? Don't answer to quickly, words of art have specific meanings. (Black Unicorn, this is a clue.) For those of other political stripes, what's so bad about defamation? I know most of you don't like it, but is their any philosophical or logical bases for your antipathy? S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lile.Elam@Eng.Sun.COM (Lile Elam) Date: Fri, 27 May 94 16:39:37 PDT To: cypherpunks@toad.com Subject: Privacy at Dunkin Donuts Message-ID: <9405272339.AA08347@bayside.Eng.Sun.COM> MIME-Version: 1.0 Content-Type: text/plain Wow, this is good to know... -lile ---------------------------------- : Date: Thu, 26 May 1994 20:28:22 -0400 : From: dartvax!coos.dartmouth.edu!mozart (Sting) : Subject: P: Scary... : : This is pretty scary, I think...I had to read it twice before I could accept : that it wasn't a joke... : : CONCORD, N.H. (AP) -- At some Dunkin' Donuts, the walls have : ears. : So the next time you settle down over coffee and a cruller to : trade gossip with a friend, keep in mind that hidden microphones : may be recording the dirt you dish. : Manager Tony Wright insists he's not being nosy. It's just : another way to increase security and keep employees on their toes, : he said. He would never listen to customer conversations, he said. : ``Do you think I would waste my time?'' said Wright, who manages : five Dunkin' Donuts in Concord. : Use of concealed recorders is widespread at fast-food : restaurants, convenience stores and other businesses, according to : one company that sells them. : But unlike anti-shoplifting mirrors and surveillance cameras : seen throughout retail America these days, hidden microphones are : news to most of the public, judging from interviews Thursday at two : microphone-equipped Dunkin' Donuts in New Hampshire's capital. : ``Knowing this, I would never have a conversation in here,'' : said customer Frank Bowser, a private investigator who was : discussing a case with a partner. ``I think the general public : would be in an uproar to know that every time they come in for a : cup of coffee and a doughnut they could be heard.'' : Other customers, including Nick and Thalia Hondrogen, said they : were more offended by cigarette smoke than listening devices. : Nonetheless, they were surprised. : ``It's like spying. It sounds like Nazism or the KGB. It's not : American,'' Hondrogen said. ``Many times you say things to close : friends you don't want overheard.'' : The systems also were news -- unwelcome, at that -- at Dunkin' : Donuts corporate headquarters in Randolph, Mass. : Any system powerful enough to record customers' conversations : would be ``highly inappropriate'' and a violation of company : policy, spokesman Bill Chiccarelli said. : Still, store owners are using them. Security systems dealer Jeff : Meuse told the Concord Monitor he has installed systems in 500 : Dunkin' Donuts in Massachusetts in the last five years; of those, : 300 had audio monitoring. : Shops that have the monitoring systems display small stickers on : their doors saying, ``Audio monitoring on the premises.'' : All but the loudest customers are safe with many systems. At one : Dunkin' Donuts, Wright demonstrated that a customer standing at the : counter below the single mike in the ceiling had to speak loudly : and distinctly to be heard above the din of coffee grinders, staff : and general restaurant noise. : The systems can be far more sophisticated, however. Lewis Weiss, : chief executive officer of Louroe Electronics Inc. of Van Nuys, : Calif., said his company's systems can pick up conversations within : 30 feet. : ``Unfortunately, this is going to be the future until we get to : the point where there is minimal crime in this country,'' Weiss : said. ``Until then, store owners are going to have to have these : devices to protect their employees and their customers.'' : The American Civil Liberties Union grudgingly accepts : surveillance cameras and audio equipment at store and restaurant : cash registers, providing customers and staff are notified. : ``We would prefer not to see them at all, but if and when it : does happen, we would strongly (want) there to be actual and : functional notification,'' ACLU spokesman Milind Shah said in New : York. ``Often a sign on the door is not enough.'' : Federal law requires stores to post signs informing customers : they might be monitored, and customers should take notice, Weiss : said. : ``There is no invasion of privacy in a public store like a : Circle K or a Dunkin' Donuts because you can't carry on a private : conversation there,'' he said. : ----- End Included Message ----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 27 May 94 14:11:13 PDT To: Eli Brandt Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup In-Reply-To: <9405271955.AA21973@toad.com> Message-ID: <9405272110.AA11485@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eli Brandt says: > > Its far simpler to encrypt your message with multiple systems, one > > after another, than to break it up in the manner you suggest, and the > > security is in fact better that way than in the manner you suggest. > > Why? If you XOR-split the message and encrypt each mask differently, > you are /guaranteed/ that all of the encryption methods must be > broken to retrieve the original. If you use repeated encryption, > this is much harder to prove, and not always true. You are correct that in extremely weird cases you are screwed. Such cases are nearly IMPOSSIBLE to produce in practice. Anyone out there want to claim that DES and IDEA are inverses? I'll bet a lot that they aren't. Although in THEORY you are correct, in PRACTICE superencipherment wins. > There's a result that if you choose the first cipher unwisely, > you're hosed no matter what you do on top of it. Again, you have to do something startling stupid. Ordinary use won't let this happen. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 27 May 94 17:14:07 PDT To: unicorn@access.digex.net (Black Unicorn) Subject: Re: Unicorn suit In-Reply-To: <199405272154.AA05325@access1.digex.net> Message-ID: <199405280013.RAA20919@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I will force myself to respond to no more than three of Black Unicorn's points, so as to avoid boring the audience: > > ("What if your customers were Moral Majority Christians?" you might > > ask. Then I'd say that all one has to do is tell one's customers the > > truth. > > And this is supposed to convince moral majority christians? No, but so what? Life isn't always fair. Since at most one religion is right, at least n -1 religions are based on lies, and hence nearly all religious statements are lies, defamations, etc. The connection with free speech is deep and important: saying "Joe Blow is a Satan worshipper" may or may not be true, but it is not the role of the State to define truth. What damages result, say, from my statements that Hebrew National hot dogs are made from the bodies of Christian children and that all good Christians should thus boycott Hebrew National products is unimportant. Like I said, damages (and benefits) occur all around us, but in the absence of a contract or physical aggression, too bad. (If Hebrew National can collect from me for my rantings, then I ought to be able to present them with a bill for saying good things about them!) > What redress is there however for the defamed? > > Can Joe Blow really call my clients and produce forged evidence that I am > a fugitive white collar criminal, destroy my business and hide behind > free speech blankets? In my admittedly extreme opinion, this is what cryptography will produce: essentially unforgeable identities and messages. Joe Blow will not be able to present himself as you, nor will he be able to convincingly forge evidence. This is actually the "anarchic" situation we see all around us, in parties, in office conversations, etc. Even on this list. People make outrageous claims (we call it gossip) and some claims are believed, some are not. Often the gossipmongers who make the most bogus claims find their credibility has evaporated. Where I differ from many, but am in agreement with the mainstream of anarchocapitalist thought (cf. David Friedman's "The Machinery of Freedom" or Bruce Benson's "The Enterprise of Law"), is that I don't believe businesses/corporations have any different set of laws applying to them than to individuals. That is, if gossip is not to be "outlawed" between a group like ours, it shouldn't be if I hire someone, or hire 100, or hire 10,000. One set of rules for all scales. There's much to be said about this point; maybe another time. > I guess it's my turn to sound angry. When was the last time you answered > tmp publically? I don't mean this to be a barb... but I just don't think About two weeks ago, to expand on a point he made. In general, I have no interest in defending myself against fools who claim I am the spawn of Satan, a pedophilic sodomite, an anarchist bomb-thrower, or a Tentacle of Medusa. Anyone foolish to believe rants like that _deserves_ to believe such rants! In something that may resonate in a strange way with your Swiss friends, I call this "libertarian Calvinism." Not only should one not interfere with one's neighbors lifestyle choices, as a practical matter, but to interfere is to deny that person the ability to make a moral choice. Thus, if your neighbor drinks himself into a stupor, or believes foolish nonsense about Tentacles and Snakes, then so be it. (Another version: Niven and Pournelle's "Think of it as evolution in action.") In the context of "defamation," those who believe lies and won't listen to "reason" (my side) are best met with shrugs. Not perfect, but better than the alternatives of initiating force against them. In the marketplace of ideas, all one can do is present ideas and products as best one can. If competitors "lie" and "defame," that's life. Ultimately, those who choose to buy a Yugo instead of a Toyota, based on "lies" about quality, will learn. The truth will out, because the truth produces greater ultimate fitness (the Toyota is a a better deal than the Yugo) and the incentives move the market in this direction. (A lot more to be said here....this is only the tip of the iceberg on how free markets work even in the presence of "noise.") To paraphrase a book title (which I refuse to read), "Everthing I needed to know about free speech I learned in the phrase 'Sticks and stones may break my bones, but names will never hurt me.'" Call me a free speech absolutist, but I believe that. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 27 May 94 17:18:19 PDT To: sandfort@crl.com Subject: Re: Unicorn suit In-Reply-To: Message-ID: <199405280018.RAA21546@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > C'punks, > > I am surprised that many of you, including Tim, have completely failed to > examine the basic premise upon which the Unicorn suit rests. No one has > called into question the dubious concept of "defamation." Huh? Maybe you haven't been seeing my posts (I know *I* haven't, do to mail problems somewhere). I've been arguing just this point, that tmp did not initiate force and that the idea of "defamation" is a wrong-headed idea. "Sticks and stones" and all that. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim McCoy Date: Fri, 27 May 94 15:20:43 PDT To: baum@newton.apple.com (Allen J. Baum) Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup In-Reply-To: <9405272143.AA24777@newton.apple.com> Message-ID: <199405272220.RAA18645@tramp.cc.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain > From: baum@newton.apple.com (Allen J. Baum) > > > If the story is > >true, it means that the NSA can break some classes of conventional > >cryptosystems very fast -- fast enough to be of use in this case, for > >instance. > > Well, you are assuming that the coup plotters, who seem to be a fairly > incompetent bunch of conspirators, were using high security > communications, etc. One should also consider that there are rather intense rivalries between between the KGB and the GRU and various military branches in the FUSSR; intrigue and paranoia seems to be the norm among these groups, so if someone is planning a coup in the FUSSR (something that earns one a rather swift 7.62mm hole in the skull over there...) other considerations come into play. The plotters might have thought that it was less of a risk to use cryptographicaly unsecure channels (or methods that they knew the other FUSSR agencies were not using) on the assumption that the US would not get involved than to use the standard methods and run the risk of a code clerk or some other person running off and warning Gorby... Additionally the "who is involved" type of info mentioned can also be gained from traffic analysis without necessarily compromising a particular code method, so unless the actual input data the NSA had to work with is known a blanket assumption they can crack modern codes is not necessarily needed for this report to be true... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Fri, 27 May 94 17:33:25 PDT To: cypher Subject: Email Stalking on CNN Message-ID: <9405271733.aa13952@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text The idiot box behind me is making noise about Headline News' lead story for the evening, Email Stalking. The woman involved states she'll never use email again. Seems to me her arguments are moot, as cypherpunks has already developed the technology to solve this problem. Anyone volunteer to be a spokesperson for rebuttal? -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mathew@mantis-consultants.co.uk (mathew) Date: Sat, 28 May 94 03:04:57 PDT Subject: Announcement: PGP 2.6ui -- unofficial international release Message-ID: <2s57u4$klu@sunforest.mantis.co.uk> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This is to announce an unofficial release of PGP, based on 2.3a, modified for interoperability with MIT's PGP 2.6. The files are on ftp://ftp.demon.co.uk/pub/pgp/ 2.6ui-readme The file README.1st from the 2.6ui release. pgp26ui-src.tar.gz UNIX source distribution, compressed with gzip. pgp26ui-src.tar.gz.sig Detached signature for pgp26ui-src.tar.gz. pgp26uis.zip DOS source distribution, archived with Info-ZIP. pgp26uis.sig Detached signature for pgp26uis.zip. pgp26uix.zip DOS .EXE distribution, archived with Info-ZIP. pgp26uix.sig Detached signature for pgp26uix.zip. pgp23a-26ui.patch.gz Context diffs to go from 2.3a to 2.6ui, gzipped. I tried to upload to ftp.funet.fi, src.doc.ic.ac.uk and ftp.dsi.unimi.it, but the net seems flaky today. The following changes have been made from 2.3a: * Reads encoded data produced by both MIT PGP 2.6 and PGP 2.3a. * Writes data either in the "new" format used by MIT PGP 2.6, or in the old PGP 2.3a format. Option settable via a command line switch or config.txt setting. Default is old 'compatible' format. * No time-bomb code in it. If you want to switch version byte like MIT PGP does, you'll have to do it manually on September 1st. There's no advantage in doing so, unless you want it to look like you're running MIT PGP. * You can choose the version text which you want to have appear in ASCII armoured files. The default is 2.6, and if you're in the USA you probably don't want to change it, as a well known net.personality tends to harass people whose PGP armor says anything else. Again, this can be changed via command line or via config.txt. * Displays and accepts 8 characters of the key ID. Hence there's less chance of two keys having the same visible ID. * Makefile entries have been added for sunos5cc and sunos5gcc, for people using SPARC workstations running Solaris 2. I have personally tested the sunos5gcc build on Solaris 2.3, and it compiles cleanly. A line for NeXTstep Intel has also been added (next486). * The file idea68k.s has been removed, at the request of the author. It was obsolete. Better 68k routines are available; for example, suitable routines for the Amiga are available on Aminet. * A message has been added to the key generation section, reminding the user that MIT PGP 2.6 will only handle keys of 504-1024 bits. This version has no key length crippling, however. * Memory allocated with _fcalloc and freed with _ffree in ztrees.c and zdeflate.c, to avoid memory leakage in the MS-DOS version. * The -w option wipes files with pseudo-random data, to try and ensure the file is wiped even if you're using a disk compressor. Note that this still isn't perfect; DOS can randomly duplicate bits of cleartext files in partially-used clusters, and those fragments won't be removed if the original file is wiped. * Branko Lankester and Paul C Leyland's patches have been applied, so that newer key certification signatures automatically replace older ones. This also fixes a bug in the display of new keys with multiple signatures. This version was assembled by mathew from the standard PGP 2.3a sources, and from source code patches obtained from the net. All patches were scrutinized carefully before being applied by hand. No binary patches were used. The DOS executables were built by mathew using Microsoft Visual C++ version 1.0 (MS C v8). No RSAREF source code was used; in fact, I used no source code from MIT PGP at all. I haven't even looked at the MIT sources. (No, really.) Thanks to those anonymous individuals who tested the program against MIT 2.6... Disclaimer: This software is nothing to do with Mantis Consultants, and is without warranty or guarantee of any kind. Using it in the USA is probably very naughty. If you have any patches to fix bugs or add features, feel free to mail them to me, and I'll consider adding them to any future unofficial release. mathew -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLeYh7HzXN+VrOblFAQFYFAP6Ar+1OKDoUg/5A0p6ZljmP/9Z3IZIx797 NPi2/ELLhZyWWCcsrhLxxPgux4+5WEJ2+FlK0FM10UlWFy7FuieXCWwprMM8Ug0A zfpAdxrQP4F7r0lozM2c8HFOtsse2ISxLOsNcObfgSCBfJKBu9c1nJ0/VvnJ42nA EA/vG3KwgyI= =FDlY -----END PGP SIGNATURE----- -- Seeking a decent bug-tracking system for Windows, DOS, UNIX, Mac... http://www.mantis.co.uk/~mathew/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 27 May 94 14:57:00 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Unicorn suit In-Reply-To: <199405272113.OAA26739@netcom.com> Message-ID: <199405272154.AA05325@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May scripsit > > If enough people know that Black Unicorn = Fritz Foobar, then the > linkage can be made and the "damage" done. As others have said, you > apparently have some uptight customers. That's not my problem, or > anyone else's who makes the normal kind of comments on the Net. I agree on all counts. > (Tmp > goes beyond normal, but if your lawsuit was centered around the > "damages" aspect, then potentially nearly any of our opinions could be > "damaging" because of your overly sensitive European customers. That's > not right.) Where those opinions are cast as fact, and done maliciously I have to disagree with you. Where they are legitimate extentions of argument and discussion, I do. > > I'd say you have some sleazy friends, then. For them to fax off copies > of what they think of as rants is bad enough, but for one of your > contacts to then "alert" the others is mind-boggling. The context was blurred with each successive forwarding. I might add that as the forwarding went on, it ventured farther into the "business associate" types, and much farther from the "friend" catagory. It's hard to outline without blowing the entire cake, which I'd prefer not to do. Suffice it to say that the distribution was never intended to get as far as it did. > > > > > No. You are speaking a truth. My ideas do fall in line with your > > definition of cryptoanarchy. They do not however make me a radical > > anarchist bent on the destruction of nations as tmp alleged. > > Tmp was just using a label. I'll admit the semi-forgery was not > kosher, though these semi-forgeries are transparent to anyone who > looks at the headers. The forgeries, while offensive, were not the main point of contention. The defamation was. > But calling you an anarchist bent on the destruction of nations is > acceptable characterization in a political debate. If I say Bill > Clinton wants to destroy the health care system, this is normal > political rhetoric. If Detweiler calls me a Satanist, so what? I think this comes down to a basic question of line drawing. We could argue all year on this point and get nowhere, so I will merely state my position and leave it there. Where a person communicates a knowingly false or negligent accusation or characterization about another to a third party, and material damages insue, the communicator is liable in my view. As I have pointed out before, totally anonymous systems make this childish and trival threshold of convience entirely moot. I hope to live to see this day. > ("What if your customers were Moral Majority Christians?" you might > ask. Then I'd say that all one has to do is tell one's customers the > truth. And this is supposed to convince moral majority christians? > Under no circumstances can the 'damage" caused by tmp's kind of > free spech be considered assault. Again, we just differ here. I understand and respect your opinion, and hope as a practical matter that totally anonymous systems will make this a realpolitik reality. > I'm a free speech absolutist. That > the comments tmp made came in a heated forum for such political debate > makes it all the more wrong for a lawsuit.) > > I've been on the list for some time now, lurking then posting when I had > > a feel for who read it, and where it went. I never felt threatened by my > > presence on the list, and never did it occur to me that anyone on the > > list could or would "out" me to my business associates. > > Even if they do, so what? Not to sound angry here, but suppose I > speculated that Black Unicorn = Fritz Foobar? Would the "damage" that > ensued be my fault? I just don't get it. Not in so far as you characterized your accusation as an opinion. This is why there is so much "to do" in libel law about newspapers printing "alleged murderer" and so forth. In theory it's silly. We all know the public reads "murderer" as if the word alleged was never there to begin with. This is a question of damages. How much damage could said accused actually quantify because of this statement? Who knows, probably not much. In addition if there was no intent on the part of the press, there is no case. Free speech is fairly well guarded in this situation. Non-Media antics are another matter, and can be much more damaging. > That the Cypherpunks list is not public--except when it gets gatewayed > to Usenet, as has happened a few times--is little protection. If I > cite your views--but don't quote them verbatim--in a forum where your > Swiss customers see them somehwo, have *I* committed a crime or tort? Again, it is not my responsibilty to guard myself against defamation. I did to some extent, but to say that because I did not choose an entirely anonymous method that anyone might defame me is to my thinking, silly. On the other hand, those who are enough in the public image are usually given the burden. (Public figure exception) This would also apply to your Clinton example. > Not in my view, though the law may think so. (I still say it's free > speech, even if "damaging." Many things are damaging...negative book > reviews, unflattering opinions, etc. Sadly, the American legal sytem > is moving toward allowing these "damages" to be the basis for suits.) Book reviews also fall into a public figure catagory. As do most of the tabloids. I agree, there is a problem. What redress is there however for the defamed? Can Joe Blow really call my clients and produce forged evidence that I am a fugitive white collar criminal, destroy my business and hide behind free speech blankets? Again, it's a question of line drawing. > > The proper and normal response to accusatory rants is to answer them. I guess it's my turn to sound angry. When was the last time you answered tmp publically? I don't mean this to be a barb... but I just don't think that direct confrontation is always the answer. As it was, my case was quickly resolved between the parties. How much more free speech can you get? He's welcome to violate the settlement agreement, and I can push a claim again. How likely this is to win in the courts is an issue for legal speculation. > > Are you calling for limits on "accusatory rants"? The Founding Fathers > would not be amused. > Of course not. Rants and active defamation are two issues much distinct. I simply am exercising my legal rights in so far as I was harmed. As it turned out, tmp corrected the situation and was quite cooperative when we finally talked. > > The real difficulty in these affairs is that not to file a suit is often > > more damning than anything. > > > I think your reputation would have no lasting damage done to it by > ordinary speech. Even so, Detweiler's rants are clearly broad-brushed > insults, which courts should not regulate. Again, we have a line drawing contest here. I just go a little father, I don't even think extensively father. Frankly I don't think U.S. courts go much farther either. > Your uptight Swiss clients should be taught not be believe everything > they read. I should be able to conduct business, without interference, in peace, with whomever, whenever, whatever, and however uptight, as I choose. Period. > > > > A settlement is vindication enough in my case. > > > > Except that Detweiler's "apology" was obvious satire, almost identical > to the "apology" he posted to the Cypherpunks last December. He is > likely now planning a much more massive assault on you and his other > perceived enemies....a campaign of fabricating quotes, arguing with > himself via different pseudonyms, etc. The settlement was much more extensive then a mere public retraction. > And now that he knows your uptight Swiss customers are so sensitive, he > will probably try to find ways to let them know about your "anarchist" > leanings. And to the extent that he does so anonymously, I will have no redress. I accept this. > If he's as smart as I think he is, he'll use the network of remailers. > He'll also try to fabricate quotes that make you seem like a truly > vicious money launderer, perhaps with insinuations that your furniture > business is a cover for drug trafficking. (If I were Detweiler, > licking my wounds, plotting revenge, that's what I'd do.) Again, I accept this as a possibility. As for the drug trafficking, since truth is an absolute defense to libel, I will have no case. > If this happens, as I predict it will, your recourse will be to either > try to force the remailer operators to produce the logs (so you'll > have somebody to sue), to sue the remailer operators per se (which > will become a test of common carriage, unless they back down), I will not sue an overseas remailer like Julf. I will be tempted to ask a local one if tmp is indeed breaking a legitimate settlement agreement, I will not sue if I am refused. > or--best of all--to tell your Swiss customers that bizarre rants are > the outcome of a society which tolerates free speeech and that they > should ignore all posts allegedly written by you unless the posts are > coming from your site, or, better, have been digitally signed by you. Easier said than done. Luckly I believe I have this taken care of. > As Nat Henthoff says, "sunlight is the best disinfectant." Indeed. > > > --Tim May > > -- > .......................................................................... > Timothy C. May | Crypto Anarchy: encryption, digital money, [...] -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 27 May 94 18:17:58 PDT To: "Timothy C. May" Subject: Re: Unicorn suit In-Reply-To: <199405280018.RAA21546@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Fri, 27 May 1994, Timothy C. May wrote: > > I am surprised that many of you, including Tim, . . . blah, blah, blah. > > Huh? Maybe you haven't been seeing my posts (I know *I* haven't, do to > mail problems somewhere). I've been arguing just this point, that tmp > did not initiate force and that the idea of "defamation" is a > wrong-headed idea. > > "Sticks and stones" and all that. Duh, sorry Tim, I fucked up. Mea culpa, mea culpa, mea maxima culpa. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Fri, 27 May 94 18:32:40 PDT To: cypherpunks@toad.com Subject: Re: MacPGP Message-ID: <199405280132.SAA08304@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Unicorn, are you in the US? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Fri, 27 May 94 15:51:37 PDT To: sico@aps.hacktic.nl (Sico Bruins) Subject: Re: My 2.3a Key is listed as a 2.6 (Aaargh!) In-Reply-To: <14f_9405271632@apsf.hacktic.nl> Message-ID: <9405272251.AA03857@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > . What's the point of all this, if cyberspace knows no borders? What > are MIT and RSA up to? Should this be discussed in alt.conspiracy? ;-) Well, I can't answer for RSA, but MIT is making a US-legal version of PGP... The incompatibility is a concession that had to be made to get the approval of RSA. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@jpplap.markv.com (Jay Prime Positive) Date: Fri, 27 May 94 19:55:22 PDT To: cypherpunks@toad.com Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup In-Reply-To: <9405272141.AA23574@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain The problem with forming product cyphers is the birthday paradox. The problem with threshold cyphers is bandwidth. Concider for example e1( e2( e3( x ))), and the permutations it generates. Let E1 represent the number of permutations generated by e1 under all the different keys, and similarly E2 and E3 the number generated by e2 and e3 respectively. E1, E2, and E3 are all nearly the same as the number of keys for the respective cryptosystems. But there is no garantee that the number of permutation that the composition of e1, e2, adn e3 is equal to the product of the number of keys (E1*E2*E3). Infact, the birthday paradox just about garantees that the number is less than E1*E2*E3. So some of the additional keybits are lost. On the other hand, the number of permutations that the system Eli and I describe *is* garanteed to increase with the addition of cyphers. Concider the same three encryption functions as in the previous case. If the number of permutations generated by e1, e2, and e3 is E1, E2, and E3 respectively, then the number of permutations in ej{e1,e2,e3}(xi) == and ri is a cryptographic random number generated by e3, is exactly E1 * E2 * E3. The problem with thresholding is the linear increase in cyphertext with linear increase in number of keybits. So if you are a bit too paranoid to rely on a single non DOD/NSA cypher, but not willing to use a one time pad, then concider thresholding. If you don't have the communication bandwidth to support it, then certainly fall back to the simpler scheme Perry describes. (Note that Eli and My scheme is only slightly slower to compute than Perry's. It requires computing one extra xor per block. Also note that the actual increase in bandwidth for a three cypher system threshold in a practical encryption package like PGP would not be 2 to 1 since it likely compresses before encryption.) j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 27 May 94 16:13:49 PDT To: cypherpunks@toad.com Subject: Re: MacPGP Message-ID: <199405272311.AA08903@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -> Unicorn asked about the new MacPGP. Unicorn should ask Tim May, who has had a copy for three days now. Or Eric Hollander who has had it 5 days. Or Eric Hughes who's had it two days. Who the fuck do I have to send this thing to to get it released and mentioned? I'm done. They've got it, well the source at least. The program, MacPGP2.3aV1.1 has been out for months. <- I too have had a copy for quite some time, closely isolated in a closed partition. I just wanted to know that it was indeed now sourced.... -uni- (Dark) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 27 May 94 20:47:13 PDT To: unicorn@access.digex.net Subject: Re: Unicorn suit Message-ID: <9405280248.AA03677@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From Uni: Again, it is not my responsibilty to guard myself against defamation. I should be able to conduct business, without interference, in peace, with whomever, whenever, whatever, and however uptight, as I choose. ................................ But who will guard you against defamation when you insist on doing business so indiscriminately, wouldn't you say that you bear a bit of responsibility for the kind of associations you engage in which could endanger your reputation? If you were doing a furniture business deal with third-world drug lords (you never know!) and they suddenly declared you to be a scum-bag lawyer who was really a double-agent spy working with the DEA, could you expect much success in taking them to court for accusations which besmirched your reputation? Guess you could try, huh. Many things are possible, although somewhat difficult to achieve. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 27 May 94 20:47:24 PDT To: cypherpunks@toad.com Subject: Re: Official Anarchism Message-ID: <9405280249.AA03684@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Sandy Sandfort in reply to the question: > is there an official Anarchist codicil? What makes one an official anarchist? Official Anarchists are issued an official certificate (suitable for framing). . . . ............................................ I have one of these, stamped on my forehead. It's in invisible ink, but somehow collectivists can always read it, and react as expected. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul "K." Strong Date: Fri, 27 May 94 12:32:35 PDT To: cypherpunks@toad.com (cypherpunks list) Subject: v2.6 for the rest of us Message-ID: <25654.9405271928@lt1.cs.rhbnc.ac.uk.> MIME-Version: 1.0 Content-Type: text/plain Jeff Barber wrote: >While creating a 2.6-like version from 2.3a seems a worthy goal, this >supporting argument is flawed. The original PGP was written in the USA >and, never having received the proper export approvals, must have been >"illegally exported." Isn't Phil Zimmerman being "investigated" by a >grand jury for this even now? So, it would seem to me that a bulletin >board carrying any version of PGP holds illegally exported software (wrt >US law). How does 2.3a differ from 2.6 in this respect? Ok, you got me there! My supporting argument is indeed flawed. However, I would say that most people _regard_ v2.3a as a legal version outside the USA and so are willing to carry it on their systems; and at this time I believe nothing concrete to the contrary has been proved. Versions 2.5 and 2.6 however are obviously illegal exports, and I think that it is the fact that people think of one as legal and the other as illegal that makes the difference, and therefore we who are outside the USA need our own version to be brought up to date. I have, at this time, been informed of two separate people working on a new version that is compatible with 2.6, based on 2.3a code. Maybe everyone working on (or who know of people working on) such developments could post information regarding what exactly they are changing/upgrading/doing to 2.3a to make an 'international' v2.6. What do others think of everyone 'putting their cards on the table' to enable other knowledgeable cypherpunks to help and suggest things? Am I jumping the gun? Should we just let MIT's v2.6 reach an FTP site somewhere outside of the USA and let it slowly (and cautiously) get distributed to a small community of cypherpunks leaving the rest incompatible? All of those inside the USA, *PLEASE* get involved with this. It _is_ important! Thankyou for listening. ***************************************************************************** * Paul Strong Fidonet: 2:254/438 (weekly mail check) * * * * pauls@dcs.rhbnc.ac.uk Finger for PGP v2.3a public key * ***************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jktaber@netcom.com (John K. Taber) Date: Fri, 27 May 94 19:02:05 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 In-Reply-To: <199405272317.QAA16869@jobe.shell.portal.com> Message-ID: <199405280201.VAA04456@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Paul "K." Strong wrote: > > >However, I would say that most people _regard_ v2.3a as a legal version > >outside the USA and so are willing to carry it on their systems; and at > >this time I believe nothing concrete to the contrary has been proved. > > > >Versions 2.5 and 2.6 however are obviously illegal exports, and I think that > >it is the fact that people think of one as legal and the other as illegal > >that makes the difference, and therefore we who are outside the USA need our > >own version to be brought up to date. > > There has never been a ruling declaring it illegal to export PGP. No one has > ever been convicted of illegally exporting crypto. The ITAR restrictions also > contain many exemptions, under which it could be legal to export PGP. > Furthermore, If you didn't get your copy of PGP from the US then you haven't > broken any laws. I don't know if a simple reply gets to the cpunks list, but here goes. There have been two convictions for exporting crypto. They were Elizabeth Martinez and Mario Vallodares, in Miami, in Judge Hoeveller's district court (same judge who tried Noriega). The police work was done by Customs. The NSA does not have a police, apparently. The NSA attended the trial and took copious notes. Elizabeth and Mario exported TV satellite receivers to Latin America. These receivers, made by General Instruments, contain the DES programmed in EPROM, the whole potted in epoxy. They were charged with violation of ITAR because of the crypto. A bunch of counts. All their receivers were seized. They were also charged with conspiracy because they had attended trade shows in Las Vegas where exporting the receivers were the subject of sessions. Mario served one year and one day in Federal prison. Elizabeth served six months in a workhouse. David Kahn, Cipher Deavors, and George Davida were expert witnesses for the defense. It was to no avail. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 27 May 94 20:59:25 PDT To: cypherpunks@toad.com Subject: v2.6 for the rest of us In-Reply-To: <25654.9405271928@lt1.cs.rhbnc.ac.uk.> Message-ID: <9405280405.AA25445@ah.com> MIME-Version: 1.0 Content-Type: text/plain Versions 2.5 and 2.6 however are obviously illegal exports, and I think that it is the fact that people think of one as legal and the other as illegal that makes the difference, and therefore we who are outside the USA need our own version to be brought up to date. Legality is always relative to some jurisdiction. Let us stipulate for discussion that export of PGP 2.6 from the USA was in violation of the ITAR. Is PGP 2.6 in Europe an "illegal export"? To wit, it is in the USA, but not in Europe, barring specific reciprocity agreements. Under USA law, it violates the ITAR (by stipulation--now may be the time to reach for the dictionary). So, if the USA could manage to extradite a 2.6-user from Europe, that person could be tried under USA law, convicted, and jailed. Think not? One word: Noriega. Noriega was tried under USA law for activities which never took place in the USA. You think that sucks? Well, expect the tendrils of law to extend past the nominal geographic borders more often. If individuals can become locationally ambiguous, there's no reason to expect governments to remain locationally confined. Now, is USA law a threat? Now is the time to estimate the cost of extradition, trial, incarceration, etc. relative to other law enforcement priorities. It's pretty unlikely, in the case of PGP-2.6. No need to lose sleep. So, is it illegal in Europe? Well, not usually. What law of any European state has a 2.6-user broken? The ITAR is a USA law, not, say, a German one. There may be other statutes, as in France, which could restrict its use, but they're not the ITAR. So if I were living in England, using PGP 2.6, I'd have nothing to fear from local authorities as such. (Maybe from them acting as extradition officers, but you can figure out that difference easily.) And I haven't even addressed detection yet. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 27 May 94 21:16:33 PDT To: cypherpunks@toad.com Subject: on detectability of PGP versions Message-ID: <9405280422.AA25479@ah.com> MIME-Version: 1.0 Content-Type: text/plain The issue has arisen of whether displaying some particular version number of PGP on the inside of messages or signatures implies that one is using that version number. How could it? The format that one bit of public software makes can be duplicated by another. If there are two bodies of code which produce the same output, an external observer can make no decision as to which one was used if the only evidence were one of format. If, however, there were only one piece of code (say PGP 2.6), there would be a statistically valid judgement that a 2.6 version number indicated a 2.6 use. Let's say we want to avoid that. I'd suggest that a future derivation of the 2.3a code base or the as-yet-mythical 3.0 code base use the version number in the PGP formats (both binary and ascii) as format version numbers, and let the version numbers of PGP proper diverge. To make it really convenient, the config file might have a version_output flag which indicated what kind of message to generate. There's no good functionality reason why such a PGP shouldn't write post-Sept. 2.6 messages, 2.3 messages, 2.4 messages, even non-PKCS 2.2 messages. Ditto for reading and verifying all those kinds of messages. Could anybody really tell the difference? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@jpplap.markv.com (Jay Prime Positive) Date: Fri, 27 May 94 22:38:52 PDT To: cypherpunks@toad.com Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 27 May 94 18:54 PDT From: jpp@jpplap.markv.com (Jay Prime Positive) Infact, the birthday paradox just about garantees that the number is less than E1*E2*E3. After thinking about it some more, I think I would like to rephrase that. I don't think 2^k is nearly close enough to ((2^k)!)^(1/2) for me to say 'garantee'. But, it is possible for E1*E2*E3 to excede the number of permutations of the e1( e2( e3( x ))) system. j(no i am not a tmp tenticle)' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 27 May 94 22:10:11 PDT To: cypherpunks@toad.com Subject: "illegal": law and tort Message-ID: <9405280516.AA25630@ah.com> MIME-Version: 1.0 Content-Type: text/plain Not everything that lands you in court is illegal. If there's a law passed and you violate it, that's an illegal act. If you cause someone harm, that's a tortious act. Law is a criminal matter; tort is a civil matter. Both end up in court, but the difference between civil and criminal is enormous. I got some private mail that pointed out that I didn't address the copyright issue on PGP 2.6. I'll do so here. The RSAREF-1 license doesn't apply outside US and Canada, as I recall. (And let me be explicit--I'm feeling too lazy to look it up right now.) So use of RSAREF-1 products, including PGP 2.6, in Europe is not licensed, and therefore infringes the copyright of RSADSI. Copyright infringement is a tort (a harm), not a violation of law. Saying that infringing software is "illegal" because it infringes is incorrect. Infringing software is tortious, certainly. Let's put an end to confusing tortious with illegal. This distinction makes a big difference. In the case of illegality, the government takes you to court. In the case of tort, the offended party takes you to court. Now while one could conceivably be extradited for the ITAR (criminal), one couldn't be for copyright infringement (civil). Now, if someone in Europe were to use PGP 2.6, what could RSADSI do about it? They could sue in civil court for damages. Which court? If in the USA, then their remedy is limited to what the USA civil court can order, and if the European user were to have no assets in the USA, that's pretty much the end of the remedy. If the court were in Europe, RSADSI would have to sue in a European court. Now _you_ guess what that costs. For an individual user, there's almost nothing to worry about. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jay Prime Positive Date: Sat, 28 May 94 00:24:19 PDT To: ebrandt@jarthur.cs.hmc.edu Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup In-Reply-To: <9405280544.AA01300@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Date: Fri, 27 May 94 22:44:29 PDT > From: Eli Brandt > > Jay said: > > It requires computing one extra xor per block. > > Plus a truckload of good random numbers. To do it right, a hardware > RNG is in order. A PRNG really makes no sense, because if you > have a PRNG that strong, why not just use it as a stream cipher? I don't see why. I assume the PRNG is cryptographic, and concider its key (and iv) as part of the key to the system. And I don't see why the PRNG needs to be so tremendously strong. Hmmm. Now I think I get it. If the PRNG is the weak link, then the atacker can solve the easy PRNG crypto system and the hard e1 crypo system. On the other hand if it is the strongest crypto system, the atacker will solve the weaker e1 and e2 crypto systems instead. Hmmm. Yeah, you are right. Although the PRNG threshold scheme has E1*E2*E3 permutations, it is really only as hard as either E1*E2, or E1*E3. Yet another example of 'key size is not proportional to strength'. So my new criteria is if you have bandwidth, and strong random numbers, use the threshold scheme. If not, use the product cypher. But perhaps the fenced DES stratagy is better than either. For comparison purposes we would need to know how the fence permutation(s) are keyed. > > that the actual increase in bandwidth for a three cypher system > > threshold in a practical encryption package like PGP would not be 2 to > > 1 since it likely compresses before encryption.) > > To be fair, you need to compare compressed-and-split with > compressed-only. This *is* going to be a factor-of-3 size hit. Yeah, your are right. The Cthr/Cpro will be about 2 to 1. (2 cause I used one key for the PRNG, the other two for encrypting the thresholded pieces.) But Cthr/Plain will not be nearly 2 to 1. I think this is interesting. If you, Eli, think it is interesting enough for the general list, feel free to forward this. j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Fri, 27 May 94 22:28:31 PDT To: cypherpunks list Subject: Re: v2.6 for the rest of us In-Reply-To: <9405280405.AA25445@ah.com> Message-ID: <9405280528.AA01159@toad.com> MIME-Version: 1.0 Content-Type: text/plain Eric said: > So, if the USA could manage to extradite a > 2.6-user from Europe, that person could be tried under USA law, > convicted, and jailed. Convicted of what? The ITAR provides civil and criminal penalties for exporting defense articles or technical information, for providing defense services, etc. AFAIK (anybody OCRed it?), it contains no clause that would cover the use of software or rocket launchers that have already been exported. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Fri, 27 May 94 22:44:40 PDT To: cypherpunks list Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup In-Reply-To: Message-ID: <9405280544.AA01300@toad.com> MIME-Version: 1.0 Content-Type: text/plain Jay said: > It requires computing one extra xor per block. Plus a truckload of good random numbers. To do it right, a hardware RNG is in order. A PRNG really makes no sense, because if you have a PRNG that strong, why not just use it as a stream cipher? > that the actual increase in bandwidth for a three cypher system > threshold in a practical encryption package like PGP would not be 2 to > 1 since it likely compresses before encryption.) To be fair, you need to compare compressed-and-split with compressed-only. This *is* going to be a factor-of-3 size hit. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 27 May 94 22:57:42 PDT To: cypherpunks@toad.com Subject: The Assault on Unicorn has Begun Message-ID: <199405280557.WAA01651@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Earlier today I predicted that Unicorn's satisfaction with tmp's "apology" would be short-lived, that the so-called apology actually looked like a dead ringer for Detweiler's "abject apology" to the Cypherpunks list several months back. I predicted that Detweiler/tmp's latest "apology" would presage a major new assault. Faster than I imagined, it arrive tonight. Filled with invective, forgeries, thinkly veiled death threats, and more accusations that Black Unicorn is the mastermind of a plot to cause the collapse of Western governments (let's hope Unicorn's Swiss clients are spared this one). Unicorn challenged me today about when the last time I responded/defended myself against tmp's rants--I said it was a couple of weeks ago (and then to expand on a point, not to answer the juvenile rants). Generally, any response, no matter how reasoned, not matter how measured, produces a ten-fold resonse from Detweiler. It's pointless to respond. Detweiler is apparently now persuaded that Unicorn cannot touch him, and plans to go for the jugular. If Unicorn's True Name and True Phone Number is known to LD as a result of their recent negotiations (which were apparently moot), I expect we'll see this soon enough in Detweiler's phony sig blocks. (Fortunately, in all the months LD has been attaching my phone number, 408-688-5409, in his various sig blocks, I've never gotten a phone call asking what the hell is going on. Restores my hope.) Anyway, the action is raging in talk.politics.crypto. For whatever reason, Detweiler has to date made only limited use of remailers. All hell will break loose when he really starts. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@panix.com (David Mandl) Date: Fri, 27 May 94 20:26:58 PDT To: cypherpunks@toad.com Subject: If you don't vote... Message-ID: <199405280300.AA28489@panix.com> MIME-Version: 1.0 Content-Type: text/plain From: lefty@apple.com (Lefty): >In case anyone's been wondering, I vote a straight "None of the Above" >ticket. Every election. I happen to believe that if you don't punch holes >in your cards (we don't have those big, fun voting booths here in >California like they do back East), you have no right to complain. At the risk of prolonging an irrelevant thread, I feel I've got to point out the bum logic in this argument. If you go to Las Vegas, put a thousand bucks down on the blackjack table, and lose, you can't complain. You made a bet knowing the risks involved, and you lost. You would gladly have accepted the profits if you'd won. If a blackjack dealer comes over and takes a thousand dollars out of my pocket, he's just robbed me. If you vote, you're tacitly accepting that it's a fair game and agreeing to abide by the rules. If your candidate loses, that's the way the cookie crumbles. If you don't vote because you think the whole game is rigged and don't want any part of it, you're clean. You never wanted to play to begin with. Many people on this list are familiar with Lysander Spooner's article "No Treason," which explains that the Constitutional "contract" is not a binding contract at all, because you and I never signed anything. Same argument. I understand why some anarchists vote (though I think it's a big mistake), but there's no way I can be told that I've got no right to complain because I didn't agree to play. If you DO vote, don't complain. --Dave. -- Dave Mandl dmandl@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 27 May 94 23:41:42 PDT To: cypherpunks@toad.com Subject: Why it is legal to export PGP under ITAR Message-ID: <199405280642.XAA05875@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain The US ITAR law exempts many things from export restrictions, among them, materials availiable in public libraries. It gives no special definition for a library. My American Heritage Dictionary defines "library" as, among other things, "An orginized collection of recorded data arranged for ease of use." IOW, an ftp site. Which means that if a program is available from a public ftp site, you're legally allowed to export it. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Fri, 27 May 94 23:47:59 PDT To: cypherpunks list Subject: Re: Why it is legal to export PGP under ITAR In-Reply-To: <199405280642.XAA05875@jobe.shell.portal.com> Message-ID: <9405280647.AA01843@toad.com> MIME-Version: 1.0 Content-Type: text/plain nobody said: > The US ITAR law exempts many things from export restrictions, among them, > materials availiable in public libraries. The gotcha is that you can't necessarily *put* it in a library. It's like the publication catch-22. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@andrew.cmu.edu Date: Fri, 27 May 94 23:51:35 PDT Subject: Re: PGP 2.confusion Message-ID: <9405280649.AA01857@toad.com> MIME-Version: 1.0 Content-Type: text/plain "Robert A. Hayden" wrote: >Do we (the cypherpunk community) perhaps need to come up with EBP 1.0 >(Even Better Privacy) that abandons the RSAREF patent problem with some >other public-key system that is functionally equial and just as safe? Sounds good to me... which public key system did you have in mind? :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 27 May 94 21:44:18 PDT To: Cypherpunks Mailing List Subject: PGP 2.confusion Message-ID: MIME-Version: 1.0 Content-Type: text/plain I guess I'm sorta confused. 2.3x cannot 'legally' be used in the U.S., and it seems that the release of 2.6 is motivated in part so that U.S. users of 2.3 can become "special friends" of the RSA goonsquad. Yet, 2.6 cannot be used by anyone outside of the U.S./Canada. So what is the solution that will be legal, secure, and useful for the whole world? Do we (the cypherpunk community) perhaps need to come up with EBP 1.0 (Even Better Privacy) that abandons the RSAREF patent problem with some other public-key system that is functionally equial and just as safe? Sorry, I'm babbling, but as I said, I do not relish the thought of becoming a special friend of RSA's lawyers. (Or worse, what if 'exporting' a digital signature violates ITAR and makes you a very special friend of an over-ambitious federal district attorney?) ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or Blue Earth County -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew.Ghio@andrew.cmu.edu Date: Sat, 28 May 94 00:09:00 PDT Subject: Re: Why it is legal to export PGP under ITAR Message-ID: <9405280708.AA02187@toad.com> MIME-Version: 1.0 Content-Type: text/plain Is there anywhere I can ftp a copy of the ITAR law? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 27 May 94 22:39:08 PDT To: Cypherpunks Mailing List Subject: Re: PGP 2.confusion (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain This was sent to just me by mistake, and I'm forwarding with permission of Jay. ---------- Forwarded message ---------- Date: Fri, 27 May 94 21:26 PDT From: Jay Prime Positive To: hayden@krypton.mankato.msus.edu Subject: Re: PGP 2.confusion Date: Fri, 27 May 1994 23:49:55 -0500 (CDT) From: "Robert A. Hayden" Do we (the cypherpunk community) perhaps need to come up with EBP 1.0 (Even Better Privacy) that abandons the RSAREF patent problem with some other public-key system that is functionally equial and just as safe? EBP would have to provide the two critical functions of PGP -- digital signatures, and key distribution. There exist signature standards other than RSA. Perhaps the USA's DSS can be exported. If not, there may well be other systems out there. Feel free to implement DSS, or others. But the critical problem seems to be encryption. Or more exactly the key distribution problem. How do I and my secret corespondant share a secret key? I only know of four kinds of solutions. Send the key via a secure channel. Secure chanels are hard to find, and as history teaches us, not fully secure. (Read Kahn for instance.) Use a trusted key distributer. Trusted. Ha. This is cypherpunks list. Public key cryptography. The problem is that PKP (or is it RSADSI?) claims pattent rights to the whole PK ball of wax. The Diffe Helman key exchange (oblivious transfer?) pattent will expire the soonest, and it can be used in the future. The really exciting result, IMHO, is from crypto 92 that I mentioned a while back. If A and B can hear a source of bits S with some errors, then they can generate a shared secret which even an eves dropper with much greater (listening) resources can't discover. This is exciting. Is it pattented? Does it work on the internet? I don't know. Unfortunately all of these suffer from various active tapper attacks. More unfortuneately, on the internet active tapping isn't very hard to arrange. If you can come up with aditional solutions, or ones more resistant to active tappers, please publish. j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 27 May 94 23:46:52 PDT To: nobody@shell.portal.com Subject: Re: Why it is legal to export PGP under ITAR In-Reply-To: <199405280642.XAA05875@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 27 May 1994 nobody@shell.portal.com wrote: > The US ITAR law exempts many things from export restrictions, among them, > materials availiable in public libraries. It gives no special definition for a > library. My American Heritage Dictionary defines "library" as, among other > things, "An orginized collection of recorded data arranged for ease of use." > IOW, an ftp site. Which means that if a program is available from a public ftp > site, you're legally allowed to export it. :) So if I had the local public library put the software version of 2.6 availabel for checkout (a reasonable simple task, as they have other software available), then would that erase any doubt as to what a library is? ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or Blue Earth County -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Sat, 28 May 94 04:54:48 PDT To: eagle@deeptht.armory.com Subject: Re: Email Stalking on CNN Message-ID: <199405281154.EAA13255@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I heard it too. I thought, gosh too bad she didn't know about kill files.... :( -lile From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Sat, 28 May 94 07:45:40 PDT To: cypherpunks@toad.com Subject: Re: removed from list.... Message-ID: <199405281445.HAA20195@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >there was a mass unsubscribing, probably from nalbandian. Can't Majordomo implement passwords for individual users so that only *they* can unsub themselves? It seems ironic that the Cypherpunks list would be vulnerable to this sort of "attack" from miscreants like [insert bozo-of-choice here]. As an aside: I've set up a filter that immediately trashes anything from the above-mentioned "person." I just don't need that kind of noise. dave ssibly, PGP 2.6 is doing a great deal more longer term >damage to the viablity of PGP than is immediately obvious. Is this a >valid viewpoint ? Absolutely valid, Matthew: I recommend that we do our best to resolve what will be done to counter this tactical move against PGP here on this list - without spreading confusing rumors around to the benefit of RSA Labs - and meanwhile provide a simple, patched version of 2.3 for all platforms that both offers fully-2.6-compatible ciphertext and 2.6-impersonating keys. dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 28 May 94 08:16:05 PDT To: cypherpunks@toad.com Subject: removed from list.... In-Reply-To: <199405281445.HAA20195@netcom.netcom.com> Message-ID: <9405281522.AA26410@ah.com> MIME-Version: 1.0 Content-Type: text/plain The cypherpunks list was wiped because of a bug in majordomo, not because of some attack. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 28 May 94 08:30:39 PDT To: cypherpunks@toad.com Subject: v2.6 for the rest of us In-Reply-To: <9405280528.AA01159@toad.com> Message-ID: <9405281536.AA26432@ah.com> MIME-Version: 1.0 Content-Type: text/plain The issue is whether mere use of USA-illegally exported crypto is itself illegal. AFAIK (anybody OCRed it?), it contains no clause that would cover the use of software or rocket launchers that have already been exported. The text of the ITAR is available at one or both of eff.org or cpsr.org. I purposefully elided over this point in my first post in order to more clearly talk about jurisdiction. (This may not have been best.) I don't know if such use is illegal; for the purpose of discussion above, I assumed it was. It may be otherwise, however. Suppose it's not explicitly illegal. Does that mean you can't get prosecuted for it, or convicted? Whatever the answer is, it's not "clearly no". Inside every prosecutor's office is a legal hacker try to push the boundaries of criminal law, trying to make more things _illegal_. (Not exactly what you want to hear, I'm sure.) What creative arguments might an agressive prosecutor use? Conspiracy is a good one. The argument could be that there's so much publicity about PGP that any user must know that 2.6 was USA-illegally exported, and, therefore, was blindly conspiring with the original exporter. This is an apparently ludicrous argument, but could it fly? Ever heard of the twinkie defense? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 28 May 94 08:33:15 PDT To: cypherpunks@toad.com Subject: "illegal": law and tort In-Reply-To: Message-ID: <9405281539.AA26453@ah.com> MIME-Version: 1.0 Content-Type: text/plain What if the European user obtains PGP 2.6 from a European site, then rips out the RSAREF code, and makes it use Phil's original code from 2.3a, and then distributes this copy. Is there still a copyright violation on RSADSI? Is there one on MIT ? re: RSADSI. Is the 2.6 work in any way derived from RSADSI property? It doesn't appear to be. There's none of the original RSADSI code and it wasn't used as template for replacement. re: MIT. There would still be copyright property of MIT in a code base as outlined, since that part was not altered. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 28 May 94 08:43:23 PDT To: cypherpunks@toad.com Subject: My 2.3a Key is listed as a 2.6 (Aaargh!) In-Reply-To: <9405281319.AA01214@deathstar.iaks.ira.uka.de> Message-ID: <9405281549.AA26482@ah.com> MIME-Version: 1.0 Content-Type: text/plain will come where it is prohibited to be european and we get arrested after coming to the States... ;-) There's a serious issue lurking behind here, which is that a sufficiently motivated USA government could keep a hot-list of known crypto users on the computer at Customs, and arrest them upon entry. This is unlikely to the point of ridiculousness right now, and, with Cantwell's bill having passed committee and alternate PGP releases already out, becoming moot. Do I violate american law when I transfer files from United Kingdom to Germany? In some cases the internet packets are routed through american machines because the connection Germany/Britain is lousy slow. Well, the USA might want to claim jurisdiction. They've already done this with money in transit. There was a recent case where money was being wired from Columbia to Europe somewhere. New York was an intermediary which provided connectivity for the money--a holding account. The money was seized while in the holding account. The Supremes upheld the seizure. An agressive prosecutor might apply this precedent to data flows, arguing that at the point the data entered a US computer, it came inside USA territory and therefore was re-exported. Ignorance might be no defense. As I recall, the bankers knew the money was flowing through New York, but I don't think their client did. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: f_griffith@ccsvax.sfasu.edu Date: Sat, 28 May 94 09:04:45 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 is dangerous in the long term ? Message-ID: <9405281604.AA09140@toad.com> MIME-Version: 1.0 Content-Type: text/plain >meanwhile provide a simple, patched version of 2.3 for all platforms that >both offers fully-2.6-compatible ciphertext and 2.6-impersonating keys. > > dave > Wouldn't it be better to have a patched version of 2.5? Wouldn't this remove the questions about legal use in the U.S.? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Sat, 28 May 94 09:36:57 PDT To: cypherpunks@toad.com Subject: New MacPGP2.3a has arrived. Message-ID: <199405281636.JAA04048@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I know you guys like to talk instead of act, but outside of your little debate club are real programmers building the future. One work has been completed, a debugged and AE aware MacPGP. Please release it, as it's source code is available. FTP to ftp.netcom.com and cd to /pub/mpj and read README to get the name of the directory. It's amazing that I've been at this a week and the rest of the world is playing with it already, but whenever I get news of your list, I hear there has been no action taken on this new release. BTW, the author in Germany will be updating this soon, and has finally decided to release source as well. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Sat, 28 May 94 09:33:09 PDT To: lile@netcom.com (Lile Elam) Subject: Re: Email Stalking on CNN In-Reply-To: <199405281154.EAA13255@netcom.com> Message-ID: <199405281625.KAA22739@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain From the keyboard of: lile@netcom.com (Lile Elam) > I heard it too. I thought, gosh too bad she didn't know about kill > files.... Does AIL, er, AOL have kill files? The reporter trying valiantly to cover the story with some kind of objectivity was reduced to observing that some people just can't ignore any email - they have some kind of weird need to read every message. I guess this goes for messages even from those they want to ignore. In order to overcome this, do email kill files have to do their work silently, so the user can avoid stress about what they're missing? Richard From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul "K." Strong Date: Sat, 28 May 94 02:45:27 PDT To: cypherpunks@toad.com (cypherpunks list) Subject: Re: v2.6 for the rest of us Message-ID: <26505.9405280942@lt1.cs.rhbnc.ac.uk.> MIME-Version: 1.0 Content-Type: text/plain wrote: >Or maybe you could just keep on using PGP 2.3a and stop worrying about it. Hey, I don't care if you Americans want to stick with v2.3a. I just thought that you wouldn't be able to add your v2.3a key to USA keyservers and would therefore move onto v2.6 (not to mention that v2.3a infringes RSA's patents and some people like to stay legal). The fact is some people will move onto v2.6 and I would like the ability to communicate with them. ***************************************************************************** * Paul Strong Fidonet: 2:254/438 (weekly mail check) * * * * pauls@dcs.rhbnc.ac.uk Finger for PGP v2.3a public key * ***************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Sat, 28 May 94 07:38:31 PDT To: Lile.Elam@eng.sun.com (Lile Elam) Subject: Re: Privacy at Dunkin Donuts Message-ID: <199405281438.AA03740@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain The Baltimore Sun also ran the AP story on the hidden microphones at Dunkin Donuts. But they sent some reporter out to freshen up the story and check the local DDs. They report that the DD in Severna Park (a nice suburb of Baltimore that is next to Fort Meade) and the DD next to Fort Meade itself have the mikes. Hah! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 28 May 94 11:06:24 PDT To: cypherpunks@toad.com Subject: Phone Taps Take In Israeli Who's Who Message-ID: <199405281807.LAA08138@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain LA Times, Sat. 5/28/94, pA2 Phone Taps Take In Israeli Who's Who Two private eyes are charged with listening in on hundreds of people's cellular calls. The incident is viewed as a warning to a security-conscious country. By Michael Parks (Times Staff Writer) Jerusalem -- What do Israeli President Ezer Weizman, Tel Aviv Mayor Ronni Milo, the editors and publishers of the country's best-selling newspapers, two bank managers, and the manager of the Maccabees soccer team, several big building contractors and the owner of high-fashion clothing stores have in common? The answer is that they were all on a list of 231 Israelis -- many politically prominent, some financially powerful but a few relatively obscure -- whose cellular telephones are said to have been methodically tapped for eight months by two Tel Aviv private investigators. But the real riddle -- why? -- so far has no answer. The two investigators, arrested in April and facing charges of illegal wiretapping, are refusing to tell police who hired them or what they overheard. Rafi Friedan, one of the investigators, initially told police that he had been asked "to gather data" and that he was confident that his clients' reasons were "personal and family related," according to court records. but Friedan has said nothing further, on his lawyers' advice. The list of those whose calls were regularly monitored, according to preliminary evidence given Tel Aviv courts, is a veritable Who's Who of Israel's movers and shakers -- and a warning to a security-conscious country of the risks many of its leaders are running in unguarded conversations on their always-in-use cellular phones. "The police have found records of some conversations of some of our people that are, well, rather embarrassing in their content," a senior Israeli official commented, asking not to be quoted by name. "Things were said that should not have been said on open lines, and then things were said that were professionally indiscreet. "During World War II, American had a saying, 'Zip a lip and save a ship,' and we had better think the same way. People have gotten very, very casual in their use of their [cellular phones]. If two guys in a Tel Aviv office building can listen to all that they did, just imagine what a real intelligence service is doing." Among the phones that were monitored, according to police, were some belonging to the Israeli Defense Ministry, senior officials of the country's security services, two members of the opposition Likud Party, the state comptroller and the director of an airline used by the government for charter flights. There were also Weizman, top executives of the country's two television stations, a number of lawyers, the agency that administers the Jewish Quarter of Jerusalem's Old City, an insurance company, staff members from the newspapers Yediot Aharonot, Maariv and Haaretz -- and 10 other private investigators. Friedan and Yaakov Tsur, his partner in Agam Security Consultants, were held for three weeks and are now under house arrest. If convicted under Israel's laws prohibiting wiretapping, they would face sentences of three years for each conversation they monitored. Although police do not believe the two monitored all conversations, they have had very limited success in determining which calls they did record and no luck in finding out what they did with them. "Their clients did not exactly pay with company checks," one police detective said. Prosecutors theorize the monitoring operation may have grown out of the bitter rivalry between Yediot Aharonot and Maariv, which have been engaged in a long-running circulation war. But they are at a loss to explain how it came to encompass such high-ranking officials. Friedan, a former undercover policeman, and Tsur listened to the conversations with a monitor that continually scanned the radio frequencies used by cellular phones for calls made to and from specified numbers, according to prosecutors. They had rented the $200,000 monitor from its Israeli manufacturer, ECI Telecom, for "experimentation purposes" prior to its sale to foreign security services and police departments. Friedan and Tsur pledged in the contract with ECI to listen only to their own telephones and those of ECI. Friedan has a reputation as a "tapping contractor," working for a number of clients and taking on cases from other private investigators, and police and prosecutors have suggested that ECI knew what use he would make of its monitoring equipment. "Even wiretapping for experimental purposes requires permission," prosecutor Rafi Levy told a Tel Aviv court this week, "and they did not get it." ---------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 28 May 94 11:24:10 PDT To: cypherpunks@toad.com Subject: Detweiler's motivations Message-ID: <199405281825.LAA09262@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: NetSurfer > The author is Gordon > McLachlan (mclachlan@cardinal.com), and the article appeared in the > "Crosswired" column of May 1994 Vol. 5 No. 5 Lan Computing. > [...] > First of all, we need a seven-day waiting period and a thorough background > check before anyone can get issued a user-ID. This would give system > administrators time to find out if a user is a loon, or has been bounced > off of other systems for misbehaving. To support this effort, congress > should establish a national database to keep track of network offenders. > > A quick scan of almost any mailing list or newsgroup will reveal sociopaths > who should have their access priviledges revoked. And we should never > forget that network access is a priviledge and not a right. Its ironic to > me that we license people to drive cars, but all you need to get on the > information superhighway is a MODEM. This kind of suggestion, although made in jest, provides a clue to what Detweiler is trying to do, IMO. (These are just my speculations, and perhaps they are obvious to others, but I haven't seen these specific points made here.) He posts innumerable messages, alternating between reasonable-sounding arguments and insane gibbering. He replies to himself, posting other people's words as if they were his own. He calls for accountability and decries the use of pseudonyms while being one of the most prominent users and abusers of this technology. Some have concluded that Detweiler actually is insane, but I don't think so. I suspect that he is acting on a carefully calculated program designed to discredit the kinds of technologies we support. By posting trash to the newsgroups under a pseudonym, and making clear that it is just a psuedo- nym, he hopes to undermine tolerance for this method of using the net. He has largely ruined talk.politics.crypto as a forum for serious discussion of the kinds of social changes which might be brought about by strong crypto- graphy. This kind of abuse will undoubtedly lead to complaints against his service provider, as well as demands to know his true identity. Detweiler also seeks to reveal hypocrisy on the part of supporters of anonymity, as when I posted logs of his "Death to Blacknet" post bombs to dozens of Usenet groups, breaking his anonymity. He is saying that anonymity is so bad that even its supporters will seek to destroy it when provoked. In this way he seeks to further discredit CP goals. His bizarre practice of posting replies to his own messages, criticizing his own words in scathing tones (apparently basing these messages on the private email he receives) is designed to show that lack of clear ident- ification of message sources is confusing. This further advances his argu- ment that psuedonymity is bad and that clear identification of identities will be necessary for effective communication. So, having failed to persuade by his words, Detweiler is trying to demon- strate his points by example. By taking all that he hates and becoming the embodiment of it, to an exagerrated degree, he is trying to show that anonymity is dangerous, confusing, and a barrier to communication. In this light, his behavior is perfectly rational. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sat, 28 May 94 11:23:03 PDT To: cypherpunks@toad.com Subject: American Eagle Scherzando! Message-ID: <9405281822.AA11289@toad.com> MIME-Version: 1.0 Content-Type: text/plain AMERICAN EAGLE SCHERADO Cypherpunks, I have found a source of info. that I just must share! American Eagle Publications, Inc. P. O. Box 41401 Tucson, AZ 85717 I'm sure they will send you a catalog just for the asking. So, what are they about? They are about VIRUSES! They don't just carry a couple of virus things - they are the VIRUSES-ARE-US of the virus world! They have a journal: Computer Virus Developments Quarterly. They have books on viruses, virus protection, cryptanalysis, the science fiction book "Heiland", a CD-ROM for $99.95 of several thousand live viruses, disks of viruses with source code, executable & utilities, programs & cards for boot protection, & even a virus IDEA computer system protector. Copy follows for two items of particular interest to Cypherpunks: POTASSIUM HYDROXIDE, KOH By the "King of Hearts" A sophisticated piece of software which uses ideas first developed by computer virus writers to secure your computer system against those who would like to get their hands on the information in it. You give KOH a pass phrase, & it uses state of the art IDEA data encryption algorithm to encrypt all of the information on your hard disk & your floppies. It is, for all intents & purposes, unbreakable, & works well with DOS & Windows. Many encryption programs offered commercially are easily cracked, but this one is not. Some people call this program a virus, come say it is not. In ways, it acts like a virus to do some of your security housekeeping for you. Yet at worst it is a friendly virus that lets you choose when & how it will replicate. program & manual on disk, $10 program, full source, & manual on disk, $20 (Overseas customers add $12: KOH cannot be exported from the US, but since it was not developed in the US, we will forward your order to the overseas distributor. Please allow 6 weeks for delivery) HEILAND By Franklin Sanders 276 pages, Paperback, 1986 Here's an entertaining book about America in the year 2020. If you wonder if it's proper to use viruses in wartime or if such a virus could be termed "good", this book will give you some food for thought. Sanders makes use of computer "worms" when the oppressed people of the US attack the federal government in an all-out war against tyranny. Sanders uses his worms right too - not as some all-powerful monster. Rather, they are deployed as part of a larger military strategy. For a book written in 1986, that's not bad! And if you're fed up with the government, this book is sure to give you a vision for the future. Sanders has been part of the mounting tax protest in this country. He's fought the IRS in court for years & won some important battles. Unfortunately the government seems to be con- firming some of his worst suspensions about them. Now you can get a good dose of his philosophy & his ideas about remedying our problems. And if you work for the government, don't be offended - this book is doubly recommended for you! Book, $8.00 for shipping add $2 per book. 5% sales tax for AZ. residents. It is my belief that in the next few years more uses for viruses than just being a vandal will be found. Also, they may find a place in protecting our electronic freedom. - for instance virus remailers. Also see my previous post - The FREEDOM DEAMON. Also, they have a place in my CHATTERBOX concept(a remailer for chat mode or commands). "Viruses aren't just for Sociopaths anymore!" Also, I suspect the state may start cracking down on virus tech- nology. Incidentally, did you all know that crypt has a place in modern viruses? Encryption is used to hide "nasty" code & virus signatures until they get into the system & decrypt. Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKK! BBBEEEAAATTTTT STATE ! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sat, 28 May 94 13:23:36 PDT To: cypherpunks list Subject: doubled messages? doubled messages? Message-ID: <9405282023.AA13603@toad.com> MIME-Version: 1.0 Content-Type: text/plain Anybody else started getting double messages? They're both To: the list, not a Cc: and a To:. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Crookes Date: Sat, 28 May 94 05:31:04 PDT To: Eric Hughes Subject: Re: "illegal": law and tort In-Reply-To: <9405280516.AA25630@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 27 May 1994, Eric Hughes wrote: > Now, if someone in Europe were to use PGP 2.6, what could RSADSI do > about it? They could sue in civil court for damages. Which court? > If in the USA, then their remedy is limited to what the USA civil > court can order, and if the European user were to have no assets in > the USA, that's pretty much the end of the remedy. If the court were > in Europe, RSADSI would have to sue in a European court. Now _you_ > guess what that costs. For an individual user, there's almost nothing > to worry about. What if the European user obtains PGP 2.6 from a European site, then rips out the RSAREF code, and makes it use Phil's original code from 2.3a, and then distributes this copy. Is there still a copyright violation on RSADSI? Is there one on MIT ? Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Sat, 28 May 94 13:38:50 PDT To: rfb@lehman.com Subject: Re: Email Stalking on CNN In-Reply-To: <9405281742.AA13449@fnord.lehman.com> Message-ID: <9405281338.aa18620@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text > With procmail, you can associate arbitrary actions with a match, so no > it would not have to be silent. > > Rick You might pass this information on to CNN in Atlanta. It seemed to me the woman's problem was completely unnecessary give current cypherpunk techology _in_situ_. Their number is: (404) 827-1500 10:00 to 18:00 weekend hours- 08:00 to 21:00 week day hours. I didn't have to wait long to get a live one on the line. Rates are great on Saturday as well if you haven't gotten around to dumping AT&T as your carrier. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Sat, 28 May 94 10:43:58 PDT To: Richard.Johnson@colorado.edu Subject: Re: Email Stalking on CNN In-Reply-To: <199405281625.KAA22739@spot.Colorado.EDU> Message-ID: <9405281742.AA13449@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Sat, 28 May 1994 10:25:17 -0600 From: Richard Johnson do email kill files have to do their work silently, so the user can avoid stress about what they're missing? With procmail, you can associate arbitrary actions with a match, so no it would not have to be silent. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sat, 28 May 94 14:27:03 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: The Assault on Unicorn has Begun In-Reply-To: <199405280557.WAA01651@netcom.com> Message-ID: <199405282127.OAA10198@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I guess this will make it easy to uphold my anarchist principles and refrain from suing people. Lawsuits do not seem to work very well in cyberspace. If somebody owes you money, and there is documentary proof and court judgements that he owes you money, and he is in one jurisdiction, and you are in another, you are usually stuffed. Courts of diverse jurisdictions do not work well together. I imagine that the situation with libel suits is considerably more so. Internet business will have to work on the basis of trust and reputation. No alternative. -- --------------------------------------------------------------------- We have the right to defend ourselves and our | property, because of the kind of animals that we | James A. Donald are. True law derives from this right, not from | the arbitrary power of the omnipotent state. | jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jktaber@netcom.com (John K. Taber) Date: Sat, 28 May 94 12:37:42 PDT To: cypherpunks@toad.com Subject: Phone Taps Take In Israeli Who's Who Message-ID: <199405281937.OAA12377@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: > > LA Times, Sat. 5/28/94, pA2 > > Phone Taps Take In Israeli Who's Who > > Two private eyes are charged with listening in on hundreds of > people's cellular calls. The incident is viewed as a warning > to a security-conscious country. > > By Michael Parks > (Times Staff Writer) A little skepticism is in order. The story reeks of PR, most likely by Israeli counter-intelligence. It appears to threaten (in a nice way) the civilian leadership. I would suspect the facts as being inflated, the private eyes a convenient cover for the desired message. I read it as some sort of blackmail by Israeli secret police. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@apple.com (Sidney Markowitz) Date: Sat, 28 May 94 15:18:13 PDT To: cypherpunks@toad.com Subject: Re: Email Stalking on CNN Message-ID: <9405282203.AA03247@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Davis said: >You might pass this information on to CNN in Atlanta. I think that there's an aspect to this that people are missing. I've been told that there's a big flame/discussion happening on WISEnet (Women In Science and Engineering mailing list) about a recent article in Newsweek which portrays women on the Internet as being intimidated by the technology and the net traffic, going so far as to show pictures of women at their pink computers. People on the mailing list are upset over the underlying message of the article that the net is technological and male and no place for a poor helpless unscientific woman. The CNN report seems to have the same message. It doesn't matter to them that there exists technology to prevent "e-mail stalking", whatever that is. The whole story doesn't match most people's experience of e-mail, anyway. The point is not to present facts, but to perpetuate the culture that relies on CNN for information rather than wider and more free alternatives represented by the Internet. I admit that I did not see the report, and I am not questioning the reporter's intentions or objectivity. This is a comment about the broader messages that make the commercial news media worthy of funding by corporate and governmental powers. The relevance to cypherpunks goes beyond the fact that anonymous remailers can prevent "e-mail stalking". It has to do with what is newsworthy when information is set free. -- sidney markowitz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Sat, 28 May 94 06:19:45 PDT To: cypherpunks@toad.com Subject: Re: My 2.3a Key is listed as a 2.6 (Aaargh!) Message-ID: <9405281319.AA01214@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > As to not being allowed to have or use 2.6 in Europe, what makes you think so? I didn't think in european law, I was thinking in US law. It is prohibited to export, it is prohibitet to use (patents) and the day will come where it is prohibited to be european and we get arrested after coming to the States... ;-) > I may be wrong, but I thought the only obstacle was that it may not be exported > to us due to ITAR. Once it's available here there's nothing wrong with having > or using it. Do you think they will accept this if they put us in jail after entering an american airport next time? Just a stupid question: Do I violate american law when I transfer files from United Kingdom to Germany? In some cases the internet packets are routed through american machines because the connection Germany/Britain is lousy slow. Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Sat, 28 May 94 17:39:24 PDT To: lile@netcom.com Subject: Re: Email Stalking on CNN Message-ID: <199405290039.RAA26370@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I am pretty sure that kill files work silently. THe whole point is to not be bothered with mail coming from a person. Haven't heard from Sternlight in awhile.... :) As for AOL, I am not sure what mailer she was using and if she even knows how to use such things as killfiles. Prehaps someone could get an account on AOL and investigate what is offered in this area. It would be great if the oldones could inform the newones... though it's hard. Prehaps we should write a book... -lile From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Sat, 28 May 94 15:20:55 PDT To: cypherpunks@toad.com Subject: Re: Email Stalking on CNN Message-ID: <199405282219.SAA23172@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain At 5:33 PM 5/27/94 -0700, Jeff Davis wrote: >The idiot box behind me is making noise about Headline News' lead story >for the evening, Email Stalking. The woman involved states she'll never >use email again. Seems to me her arguments are moot, as cypherpunks has >already developed the technology to solve this problem. Anyone volunteer >to be a spokesperson for rebuttal? The stalking itself wasn't conducted via email, from my understanding of the story. They met via email (on AOL, it appears), and she tried to slow things down, and he showed up and sent her email saying he saw her leave work, and that he thought she was attractive. The involvement of email is only secondary, but since email fits in the "Information Superhighway" buzzword catagory, I suspect CNN jumped on this. This really has little to do with cryptography, though. Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Sat, 28 May 94 18:25:22 PDT To: cypherpunks@toad.com Subject: Is this just MY problem? Message-ID: <199405290125.SAA23460@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Anon1 says: >... Whoever2 says: ... >... ... >... ... HUH? At this point I am no longer conversant with who is who, are you? So, what is the solution? Rather more explicit attribution I think. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sat, 28 May 94 15:43:14 PDT To: cypherpunks@toad.com Subject: Re: Email Stalking on CNN Message-ID: <199405282243.AA19130@world.std.com> MIME-Version: 1.0 Content-Type: text/plain various people wrote: [various things about email stalking, kill files, and whether AOL has 'em] No, AOL does not have kill features, but between rebooting their overloaded computers they are adding new features to their email system... Having recently subscribed to both cypherpunks and savoynet, I only now have my first real need for mail filtering, first in many years of doing email. Hey folks, it ain't something my mom is going to figure out any time soon. procmail (which several of you very nicely mentioned to ignorant me, thanks again) has about the worst man page I have ever seen--imagine hiding the "SEE ALSO" section near the beginning of a man page? Now that I have also found the procmailrc man page and have some examples (thanks pierre) I will soon be shunting you folks into a different cubby hole from Mikado and leap year discussions. Related note: when was the last time you successfully explained how to use PGP to a "normal" ( <- be honest here) person? The "real world" (which now *does* include email) needs better tools than this. If you expect CNN reporters to even know that man pages exist you are in for a disappointment. -kb, the money-in-mouth Kent who will donate user interface design work to c'punk-type efforts to make this stuff easier... -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 24:35 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sat, 28 May 94 17:45:08 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940528192734A3ajgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain sidney@apple.com (Sidney Markowitz) writes: > pink computers. People on the mailing list are upset over the underlying > message of the article that the net is technological and male and no place > for a poor helpless unscientific woman. For almost two years, I was a Tech Support Rep (ooooooo! Evil Incarnate!) for a software company. It was my experience that, of all the customers I dealt with, women tended to be less "clued in" about computers. However, I also found that they were easier to work with, and didn't require as much "diplomacy" as the male customers I dealt with. Mind you, this is my experience -- your mileage may vary. The whole point here is that, as a whole, women do tend to be less informed about technology (or at least computers.). Technology is generally seen, by society, as a "male thing". This trend is changing, but it is still in force. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sat, 28 May 94 17:45:06 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940528193024y7Cjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain kentborg@world.std.com (Kent Borg) writes: > Related note: when was the last time you successfully explained how to > use PGP to a "normal" ( <- be honest here) person? Interestingly enough, just yesterday. I assure you, the person who needed the explanation was hardly what one could consider 'techno-savvy'. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Sat, 28 May 94 20:37:14 PDT To: cypherpunks@toad.com Subject: Re: removed from list.... Message-ID: <9405290336.AA24106@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >The cypherpunks list was wiped because of a bug in majordomo, not >because of some attack. Thank you for clearing this up; I think it's severely overdue. I've tried to gently point this out when it came up, but there was never a _shred_, _scintilla_, _iota_, or _atom_ of evidence that Mr. Nalbandian, although an extreme dope, was in any way involved in the mass unsubscribing of a few weeks ago. I mean, fun's fun and all, but many people on this list are carrying personal paranoia to an, in my opinion, unhealthy extreme. Moreover, the willingness to point at a supposedly guilty party on the basis of no evidence whatsoever does not speak well of the commitment of many here to any of the commonly accepted principles of a free society _other_ _than_ that of privacy. Presumption of innocence? Reasonable doubt? Any of those things ring a bell? I would even go so far as to suggest that those who have cast blame in Mr. Nalbandian's direction should apologize to him. -- Lefty [gYon-Pa] (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: carterm@spartan.ac.brocku.ca (Mark Carter) Date: Sat, 28 May 94 20:45:52 PDT To: sidney@apple.com Subject: Re: Email Stalking on CNN In-Reply-To: <9405282203.AA03247@federal-excess.apple.com> Message-ID: <8n$vjiU9QPaH065yn@spartan.ac.brocku.ca> MIME-Version: 1.0 Content-Type: text/plain > Science and Engineering mailing list) about a recent article in Newsweek > which portrays women on the Internet as being intimidated by the technology > and the net traffic, going so far as to show pictures of women at their Of course this controversy would exist among women on the net, because women who _are_ on the net aren't intimidated by the technology. As a portrait of people who _aren't_ on the net, it would be fairly accurate, for both men and women. Mark /----------------------------------\ | Mark Carter | | carterm@spartan.ac.brocku.ca | | PGP key available by finger. | \----------------------------------/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Date: Sat, 28 May 94 22:36:07 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Zimmermann statement on PGP 2.6 Message-ID: <9405290539.AA24788@columbine.cgd.ucar.EDU> MIME-Version: 1.0 Content-Type: text The following message may be reposted to all interested newsgroups. -----BEGIN PGP SIGNED MESSAGE----- From: Philip Zimmermann, author of PGP To: People interested in PGP Date: 28 May 94 On 24 May 1994, the Massachusetts Institute of Technology released PGP (Pretty Good Privacy) version 2.6. PGP is a software package that encrypts electronic mail, using public key cryptography. Over the past three years, PGP has become the worldwide de facto standard for email encryption. PGP 2.6 is being published under the terms of the RSAREF license from RSA Data Security, Inc (RSADSI). This is a significant milestone in PGP's legal development. Export of this software from the US or Canada may be restricted by the US Government. PGP version 2.6 is being released through a posting on a controlled FTP site maintained by MIT. This site has restrictions and limitations which have been used on other FTP sites to comply with export control requirements with respect to other encryption software such as Kerberos and software from RSA Data Security, Inc. These special mechanisms are intended to preclude export of cryptographic software from the US. The MIT FTP site that carries PGP is net-dist.mit.edu, in the pub/PGP directory. This new freeware version of PGP is for noncommercial use. For commercial use, you may get ViaCrypt PGP, available on a variety of platforms. ViaCrypt may be contacted at 602-944-0773, or via email at viacrypt@acm.org. PGP 2.6 is as strong as earlier versions. It contains no back doors. It can read messages, signatures, and keys from PGP versions 2.5, 2.4, 2.3a, and 2.3. Beginning in September, a built-in software timer will trigger PGP 2.6 to begin producing messages, signatures, and keys that cannot be read by earlier versions of PGP. It will still retain its ability to read things from earlier versions after that date, so that users who upgrade to 2.6 will not be inconvenienced, particularly if everyone else upgrades by that time. The reason for the change in format is to grant RSADSI's request to MIT to encourage all users to stop using older versions. ViaCrypt's new products will support the new formats used by PGP 2.6. Details of the compatibility issues and their reasons are outlined in the PGP User's Guide, included in the release package. See also the official statements released by MIT for further details. Version 2.6 also has some bug fixes and improvements of the version 2.5 released by MIT on 9 May 1994. Both the 2.5 and 2.6 versions were produced in a joint project between myself and MIT. Both versions were released by MIT after extensive review by MIT's administration and their legal counsel. I am told by MIT that MIT's legal counsel believes that both versions 2.5 and 2.6 do not infringe the RSA patents in any way, and they both comply with the terms of the RSAREF licenses that each were released under. But regardless of the noninfringing nature of version 2.5, I urge all PGP users in the US to upgrade to version 2.6, to help move toward eradication of earlier, pre-RSAREF versions of PGP. This will improve the overall political and legal landscape surrounding PGP. MIT will publish details on the simple format change so that earlier European versions of PGP may be independently upgraded by the Europeans. This note does not attempt to answer all the questions you may have about the implications of this new release of PGP. For further details, see the information released by MIT, or see the PGP User's Guide in the new release package. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLegMXmV5hLjHqWbdAQE0NAQAiTafSwM8eNfYYvkslNR6bun/GIelvziA M/9h5fn3zUQt2Bc6rkuz1TBlnMZUoduufinI9eSr+cdXbfhxNIQmRArhw3EJd1f+ siZaPmTR3YXvUwuXMcruMbUvEYpSBmtBVrxTzxNSIwx3/hJJB2z9sT1/B+UZdFwi EZX1O/mpiZw= =ULD1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sun, 29 May 94 02:58:49 PDT To: cypherpunks@toad.com Subject: Info: Policy Statement by Viacrypt re: PGP 2.6 Message-ID: MIME-Version: 1.0 Content-Type: text/plain I received the following and thought it would be of interest to the list: *.................................................................* . == = =....James D. Wilson.....jdwilson@gold.chem.hawaii.edu.. . " " "....P. O. Box 15432..........or..NetSurfer@sersol.com.. . " " /\ "....Honolulu, HI 96830..Give me the finger for my key. . \" "/ \"....FRC/FAM/AASR/GWB/OTO..........NETSURFER............ *.................................................................* -----BEGIN PGP SIGNED MESSAGE----- VIACRYPT POLICY STATEMENT ViaCrypt(tm) PGP(tm) compatibility with MIT PGP Version 2.6 27 May 1994 This policy statement may be reproduced and redistributed as long as it is done so in its entirety and without alteration. On 24 May 1994, The Massachusetts Institute of Technology began distribution of PGP Version 2.6 which incorporates the RSAREFTM Cryptographic Toolkit and is licensed for personal noncommercial use along with other restrictions. MIT stated that to protect RSADSI's intellectual property rights in public key technology, PGP V2.6 is designed so that messages it creates after 1 September 1994 will be unreadable by earlier versions of PGP, which includes ViaCrypt PGP V2.4. PGP V2.6 will, however, always be able to read messages generated by ViaCrypt PGP V2.4. It is ViaCrypt's policy to make ViaCrypt PGP interoperable with both ViaCrypt PGP V2.4 as well as with MIT's release of PGP V2.6. Therefore ViaCrypt will soon release ViaCrypt PGP V2.7 which will contain new features found in PGP V2.6 and will accept messages created by ViaCrypt PGP V2.4 as well as those created by PGP V2.6. For messages created by ViaCrypt PGP V2.7, either the present format compatible with ViaCrypt 2.4 or the new format which will be produced by PGP V2.6 after 1 September 1994, can be selected. Because PGP V2.6 is licensed for personal noncommercial use, after 1 September 1994 the new format is expected to come into wide use. ViaCrypt strongly urges all ViaCrypt PGP users to upgrade to ViaCrypt PGP V2.7 and to the new format. A ViaCrypt PGP V2.7 upgrade package will be made available to registered users of ViaCrypt PGP V2.4 at a nominal charge of $10 (which includes shipping and handling). Effective the date of this notice and until ViaCrypt PGP V2.7 begins shipping, all new purchasers of ViaCrypt PGP V2.4 will automatically receive a free ViaCrypt PGP V2.7 upgrade package. -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLeZDzmhHpCDLdoUBAQE9iAP/Rg7iO+adsNHSfmGT51BNzrVTzhUlHrcE Nl/i4BAfz3THOb1mr2th3Ed8SzFllw3qXE7jos9Ddu0SeAxKCktt/7KL0JJD25q1 6Bqwq51XU8ID3Sl9lfUjjeFjT9ZQrng2FnPFmDZQbGqDWnhhtgpJ8k4hr+IJ8/Vb kyar9V5LtM4= =o3iY -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Garland Date: Sat, 28 May 94 19:34:13 PDT To: tcmay@netcom.com Subject: RE: Is Mail being delayed? Message-ID: <0097F20E.5CFDA620.32@Leif.ucs.mun.ca> MIME-Version: 1.0 Content-Type: text/plain From Tim May : >C'punks, >Once again I'm seeing day-long delays in getting mail, and I don't >know if the problem is at the toad site or at Netcom's end (or at a >relay link in between). Hence this message. ... >If you are gettting mail out of order (replies from others before the >original appears) or delayed by more than several hours, drop me a >note if you would and I will summarize what I learn. This happens to me all the time. I quite often see duplicate postings, too, although the multiple-posting copies of the same message eg the Chaum ecash announcement was a different problem, possibly caused by the same delay problem - re-posters haven't yet seen the first copy. >I'm especially interested to hear from Netcom sites. Can't help you there, except provide evidence that it is not a local netcom problem. Not to say netcom doesn't have local problems... I am at the end of the world here, at least the corner of North America. Think of me as your East Coast Sentinel - I can see Signal Hill from here if I go outside, and I can see Cape Spear from there. On Signal Hill there actually is one of those posts with arrows pointing to New York, London, Moscow, etc, with all the mileage. (Maybe I should invent East Coast Sentinal as a pseudonym.) There are two lines into here for Internet traffic, and perhaps soon to be others, but except for that, we are the end of the line. Might make traffic analysis a problem someday. >--Tim May /----------------------------------------------------------------------\ | I am an Extropian. | Macronic Systems, Inc. offers Ideas for Sale ! | | BEST: DO_IT_SO ! | Go for it : Pledge a Digital US Dollar now. | | CryptoAnarchist. | Send PGP key for more information. | | Cypherpunk. | Get in on the ground floor. Invest Now. Trust me! | | Owner : MSInc., |---------------------------------------------------| | HEx, INFO_Banque | Day Job : Bill Garland = bill@kean.ucs.mun.ca | \__________________________________o o_________________________________/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 29 May 94 00:36:20 PDT To: kkirksey@world.std.com Subject: Quantum Computers Message-ID: <199405290736.AAA08609@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ken Kirksey writes > lost in the discussion on quantum computers and cryptography. Can > anyone give me the Reader's Digest Condensed Version (TM) of the > theory behind quantum computers, or maybe point me to a good journal > article or two? Many thanks, No readers digest version. It is very heavy going, and any simplified version is necessarily misleading. The key articles are D. Deutsch, Quantum Theory, the Church--Turing Principle and the Universal Quantum Computer, Proc. R. Soc. Lond., Vol. A400, pp. 96--117 (1985). E. Bernstein and U. Vazirani, Quantum Complexity Theory, Proc. 25th ACM Symp. on Theory of Computation, pp. 11--20 (1993). Set aside a long time for understanding them. If your quantum theory is weak, you will need to brush up on quantum theory first. --------------------------------------------------------------------- We have the right to defend ourselves and our | property, because of the kind of animals that we | James A. Donald are. True law derives from this right, not from | the arbitrary power of the omnipotent state. | jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Sun, 29 May 94 01:23:00 PDT To: carterm@spartan.ac.brocku.ca (Mark Carter) Subject: Re: Email Stalking on CNN In-Reply-To: <8n$vjiU9QPaH065yn@spartan.ac.brocku.ca> Message-ID: <199405290822.BAA29102@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain Mark Carter quoted a previous post: > > > Science and Engineering mailing list) about a recent article in Newsweek > > which portrays women on the Internet as being intimidated by the technology > > and the net traffic, going so far as to show pictures of women at their > And responded with: > Of course this controversy would exist among women on the net, because > women who _are_ on the net aren't intimidated by the technology. > > As a portrait of people who _aren't_ on the net, it would be fairly accurate, > for both men and women. > > Mark Based on what evidence Mark? That article was based almost entirely on opinions, and on a survey conducted regarding people "dreaming up their ideal machine". Based on that kind of flimsy, anecdotal evidence you would say the portrayal of men, women and computer usage was an accurate one? I hope to God you're not a scientist..... because with proof like that, you'd never get anything done. Do you still believe in the tooth fairy Mr. Carter? People said he/she exists too.. -- Julie _____________________________________________________________________________ Julie M. Albright Ph.D Student/ Net Scholar Department of Sociology University of Southern California albright@usc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@panix.com (David Mandl) Date: Sat, 28 May 94 23:27:04 PDT To: cypherpunks@toad.com Subject: Re: The Assault on Unicorn has Begun Message-ID: <199405290626.AA07616@panix.com> MIME-Version: 1.0 Content-Type: text/plain Some random and unorganized thoughts on this whole issue from the list's token anti-capitalist: Bob Black (the anarchist) has declared that he has a standing "no first use" policy regarding the state. He won't sic the cops on anyone unless they do it first. Noam Chomsky has publicly stated that, on principle, he won't sue anyone for defamation or libel no matter what they do--and he's had plenty of opportunities. I feel the same way (though I don't see completely eye-to-eye with either of those guys). I would have to be harmed in a VERY serious way before I'd consider calling the cops. As for lawsuits, pretty much the same thing goes, and I almost can't imagine suing anyone for something they _say_ about me. This is something I never think about; it seems absolutely basic to my anarchist views. Unicorn: If you choose to be involved with the straight business world, you've got to deal with the heat. MY views could potentially get me in much more hot water than yours could, but I (grudgingly) accept the risk. I'm not dying to have the capitalists I work for see my rants, but if they do, I've got to live with it. They know me and know that I've never screwed them, and they can believe what they want to believe. I'm not thrilled about this, but c'est la vie. You wimped out at the very first sign of heat, and invoked the LAW (i.e, the state) as your first line of defense. I don't think you specified exactly what the settlement with tmp was, but what could it have possibly been? Payment to you? How would that have helped assuage the concerns of your business associates? An apology from tmp to the associates? Big deal. The guy's obviously a nut-ball, and you could have explained that; presumably the associates have some amount of trust in you. If it _was_ a payment, that's just sleazy and greedy, the standard ambulance-chaser cliche ("You've done irreparable damage to me, but maybe if you agreed to pay me $3,000..."). And how could the tiny amount tmp could afford compensate for the "millions" of dollars you've lost? If the settlement was for an apology, again, big deal--do the associates take this anonymous net.lunatic seriously enough that an apology would make everything all better? And you now look silly, because he's reneged on that part of the deal anyway. So in this case, using the lawyer weapon has had much the same effect as the standard statist weapon ("I know: we'll pass a LAW! _That_ will stop them!")--that is, no effect at all. Tim May (who I have certain obvious philosophical differences with) has been completely consistent on this issue, and his word carries that much more weight because he's been subjected to Detweiler's most relentless battering. THIS is the real world. Your anarchist principles have just been put to the test, and you buckled, immediately falling back on a statist solution. "Right-wing" anarchists are always bashing liberals and "P.C." types for being thin-skinned and unable to stand up to harmless name-calling. Well, you've shown yourself to be just as thin-skinned. The only difference I see is that there's MONEY involved. So? Liberals are wimps for trying to sue you for calling them names, but you're justified in suing because the name-calling has cost you money? And all because you're dealing with straights who can't handle reality? And meanwhile, YOU'RE the one who messed up and blew your own cover? Hmmm... It's very late, and I'm groggy, so I apologize in advance if any of the above seems unnecessarily blunt. It's not intended that way. --Dave. -- Dave Mandl Planetary Work Machine, Brooklyn Branch dmandl@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (Usura) Date: Sat, 28 May 94 20:37:18 PDT To: cypherpunks@toad.com Subject: Proof that tmp@netcom.com is Detweiler ? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Who/what is Detweiler ? > > From: Stanton McCandlish > Message-ID: > Date: 21 May 1994 10:06:51 GMT > Expires: 25 Jun 1994 10:05:54 GMT > Reply-To: Stanton McCandlish > Approved: news-answers-request@mit.edu > Supersedes: > NNTP-Posting-Host: bloom-picayune.mit.edu > X-Last-Updated: 1994/05/03 > Originator: faqserv@bloom-picayune.MIT.EDU > > Archive-name: net-community/orgs-list > Version: 3.13 > Last-modified: 94/04/08 > > > (This document has been brought to you in part by CRAM. See the > bottom for more information, including instructions on how to > obtain updates.) > > === [massive deletia] > === > CRAM: the Cyberspatial Reality Advancement Movement > > In an effort to bring valuable information to the masses, and > as a service to motivated information compilers, I > (L. Detweiler) will help others unfamiliar with Usenet > `publish' their documents for widespread dissemination via the > FAQ structure, and act as a `sponsor' knowledgable in the > submissions process. This document is being distributed under > this arrangement. > > I have found these compilations tend to appear on various > mailing lists and are valuable enough to deserve wider > distribution. If you know of an existing compilation of > Internet information that is not currently a FAQ, please > contact me and I may `sponsor' it. The benefits to the author > include: > > - use of the existing FAQ infrastructure for distribution: > - automated mail server service > - FTP archival > - automated posting > > - a far wider audience that can improve the quality, accuracy, > and coverage of the document enormously through email > feedback > > - potential professional inquiries for the use of your > document in other settings, such as newsletters, books, > etc. > > - with me as your sponsor, I will also take care of the > technicalities in the proper format of the posted version > and updating procedures, leaving you free of the `overhead' > to focus on the basic updates alone > > Send comments relating to the *distribution* of this document > (particularly relevant newsgroups not currently covered in > its current distribution) or inquiries on other documents to > . > > The choice of who I `sponsor' is entirely arbitrary. You always > have the option of handling the submission process yourself. > See the FAQ submission guidlines FAQ in news.answers. >  -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Sun, 29 May 94 10:22:14 PDT To: cypherpunks@toad.com Subject: Re: Why it is legal to export PGP under ITAR Message-ID: <9405291721.AA01961@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >The US ITAR law exempts many things from export restrictions, among them, >materials availiable in public libraries. It gives no special definition for a >library. My American Heritage Dictionary defines "library" as, among other >things, "An orginized collection of recorded data arranged for ease of use." >IOW, an ftp site. Which means that if a program is available from a public ftp >site, you're legally allowed to export it. :) Congratulations on outsmarting the United States Government. No doubt they'll shrug their shoulders and pout while you go right ahead and export all the stuff you want. Perry, what was the name of the fellow who proved that the IRS couldn't collect taxes from him? How many bullets did they put in him? -- Lefty [gYon-Pa] (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@apple.com (Sidney Markowitz) Date: Sun, 29 May 94 19:25:46 PDT To: cypherpunks@toad.com Subject: Re: Email Stalking on CNN Message-ID: <9405291804.AA09679@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain carterm@spartan.ac.brocku.ca (Mark Carter) said: >As a portrait of people who _aren't_ on the net, it would be fairly accurate, >for both men and women. And if my grandmother had wheels she'd be a bicycle. But she doesn't, she isn't, the article isn't a portrait of people who aren't on the net and it isn't an accurate portrayal of anything (according to people who, unlike me, have read it). Every article that I've ever read in Newsweek and Time that was on a subject with which I had first hand experience had wild inaccuracies. I see no reason to try to find some truth in this article, as that likely would be a pointless exercise. More to the point of this mailing list, if anyone out there is a member of the U.S. version MacPGP development group at qwerty, are you all in the process of upgrading MacPGP 2.3a to play with 2.6, or providing a version to MIT so they can release a street legal PGP for the Mac? And if not, why not? -- sidney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: brookfld@netcom.com (Brookfield Economics Institute (U.S.A.) Limited) Date: Sun, 29 May 94 11:09:16 PDT To: cypherpunks@toad.com Subject: digital clearinghouse idea Message-ID: <199405291809.LAA24209@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I am a crypto-novice, so perhaps you can develop these ideas better. But, here goes. Right now, if you want an anonymous transaction done and a small amount of money is involved, you can go down to a bank or Seven Eleven and purchase a money order for cash. You mail the money order, and it is very hard for anyone to find out who you are. The money order has introduced anonymity between you and the payee. My concept is similar, but it would seem that any such concept must work with your existing checking accounts, to be useful today. So, to establish an ecash digital clearinghouse, how about the following: 1. Set up an Ecash Clearinghouse (ECH) in bank secrecy haven, such as Bahamas, Liechtenstein, etc. 2. Subscribers to ECH pay $2/month plus small transaction charge (say $.15/transaction) 3. Each subscriber authorizes his bank to accept electronic checks from ECH as debits to his account. Electronic checks are currently handled by the U.S. banking system as Automatic Clearinghouse transactions, and are used by organizations such as Checkfree(tm) and by insurance companies to automatically take money out of your account each month for premiums, etc. 3. Ecash is emailed to ECH. 4. ECH issues an electronic debit to payor's account. This debit clears, so now the money is in the account of the ECH. 5. ECH issues an electronic payment to the payee's account. This electronic payment is from the ECH, with the ecash number as the "backup" for the transaction. 6. Now everyone has gotten paid. Weaknesses perhaps you can address: the ECH "knows" who is the payor and payee for each transaction. Similar to anon.penet.fi, in that there _is_ a list somewhere which could be seized and use to reconstruct the transactions, e. g. for "law enforcement" purposes. Perhaps ECH subscribers could open an ECH account as a "numbered" account, but even so, since the ECH would have each subscribers' regular checking account number, this wouldn't be much protection. Without the ECH knowing your checking account number, ecash isn't convenient. Any ideas? BROOKFIELD ECONOMICS INSTITUTE (U.S.A.) Limited ----------------------------------------------------------- Do you want to subscribe to our newsletter? Send email to brookfld@netcom.com, with the words SUBSCRIBE BBA your_first_name your_last_name as the subject of the message. Do you have a business question? Send it to brookfld@netcom.com. Questions which Brookfield determines are of common interest will be answered in the newsletter. Submissions become property of Brookfield Econcomics Institute. Copyright (c) 1994 Brookfield Economics Institute (U.S.A.) Limited. Rights are granted for use or duplication of this information by subscribers and individuals, but all commercial rights and rights of resale are reserved. Other use or duplication is prohibited. Brookfield is not engaged in rendering professional advice. In business and legal matters the advice of an attorney or other competent professional should be sought. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 29 May 94 11:29:27 PDT To: Arsen Ray Arachelian Subject: Re: "lifeguard(?)": bullet tracking system??? In-Reply-To: <9405291756.AA18068@prism.poly.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Sun, 29 May 1994, Arsen Ray Arachelian wrote: > Hey guys, I heard a blurb on the radio a few days abo about something called > "lifeguard" which can track the source of gunfire. My guess is that they > use acoustics for this. It does. I saw something about in Popular Science, I think. It strategically placed microphones to triangulate the origin of the shots. > I don't know how they can claim that it wouldn't be > confused by non-gun noises, nor what silencers would do to this thing. There aren't many sounds that are really that similar to gun shots. For one thing most rounds are supersonic unlike firecrackers and car backfires. There really is no such thing as a "silencer" outside of the movies. *Sound supressors* work marginally well for subsonic rounds. They are pretty much useless for supersonic rounds. > They also mentioned that some models can be fitted with guns so as to auto > matically return fire... Please. This is the purest nonsense. The microphone system only works well enough to get the cops to the general vacinity of the shooting. However the real issue is legal presumptions and liability. Ain't gonna happen here pardner. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 29 May 94 10:30:05 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Detweiler's motivations In-Reply-To: <199405281825.LAA09262@jobe.shell.portal.com> Message-ID: <9405291717.AA17695@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Perhaps we should just call the FBI and tell them that we have information that he has child porno on his computer (anonymously of course), and call the Customs office and say he has exported crypto, and call the CIA and tell them he's working for the soviets? :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 29 May 94 10:59:55 PDT To: cypherpunks@toad.com Subject: WNSTORM on ftp.wimsey.bc.ca Message-ID: <9405291747.AA18006@prism.poly.edu> MIME-Version: 1.0 Content-Type: text I've just ftp'ed this to ftp.wimsey.bc.ca... it's in the /uploads/WNS210 directory. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 29 May 94 11:09:15 PDT To: cypherpunks@toad.com Subject: "lifeguard(?)": bullet tracking system??? Message-ID: <9405291756.AA18068@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Hey guys, I heard a blurb on the radio a few days abo about something called "lifeguard" which can track the source of gunfire. My guess is that they use acoustics for this. I don't know how they can claim that it wouldn't be confused by non-gun noises, nor what silencers would do to this thing. They also mentioned that some models can be fitted with guns so as to auto matically return fire... Is this bullshit? Anyone else hear about this? I wish they'd given out more info on this thing... I heard this on WCBS (AM) in NYC... This can have some serious big brother is watching effects in bad neighborhoods. Such a beast could be fitted with a machine gun to simply fire wherever it hears a bullet come from, potentially killing anyone else who happens to be near the source of the fired gun, more likely a hostage with a gun to his head than the holder of the gun... :-( Ugh, if this is what the crime bill means, I'm all for legalizing drugs just to get the cops and criminals out of business... Shit if every pharamacy sold cheap drugs, or every liqour store, there'd be a gigantic drop ib drug related murders. Sure, the ammounts of stick ups and burglaries that liquor stores would suffer would rise, but, if the FBI, CIA, ??? are already involved in drug runnimg, they may as well make it legal and stop hiding their activities. (Of course if they did their economic strangleholds would drop) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sun, 29 May 94 11:08:02 PDT To: jgostin@eternal.pha.pa.us Subject: Re: (None) Message-ID: <199405291807.AA23851@world.std.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Gostin writes: >kentborg@world.std.com (Kent Borg) writes: > >> Related note: when was the last time you successfully explained how to >> use PGP to a "normal" ( <- be honest here) person? > Interestingly enough, just yesterday. I assure you, the person who >needed the explanation was hardly what one could consider 'techno-savvy'. I suppose your student only knew basic command line navigating, maybe how to create a directory, fire up emacs, etc.? Um, that is a pretty far from the mark I had in mind. Imagine the 'techno-savvy' score of the next person on this earth to pick up a phone, a person who doesn't know how to dial an international call. I want everybody on this earth to have secure crypto (so I can talk to them), and if the current PGP is as easy as it gets... -kb, a Kent who can't be trusted, for he likes Macintoshes! -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 28:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@mason1.gmu.edu (Curtis D Frye) Date: Sun, 29 May 94 11:41:25 PDT To: rarachel@prism.poly.edu Subject: Re: "lifeguard(?)": bullet tracking system??? Message-ID: <9405291840.AA17938@mason1.gmu.edu> MIME-Version: 1.0 Content-Type: text/plain I just saw something about this on CNN -- they actually showed the Lawrence Liverm Livermore computers doing the tracking. The FBI spokesdroid said that in a military situation, return fire would be automatic, though one would need to be a bit more careful in a law enforcement situation. Then again, if they want to put the National Guard in the Anacostia district of DC, maybe that area or the U-Street corridor in DC will qualify??? Curt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ryan Bushby Date: Sun, 29 May 94 19:26:11 PDT To: cypherpunks@toad.com Subject: List Message-ID: <199405292202.PAA03845@hebron.connected.com> MIME-Version: 1.0 Content-Type: text/plain Send List. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 29 May 94 19:26:37 PDT To: Robert Hettinga Subject: Re: "lifeguard(?)": bullet tracking system??? In-Reply-To: <199405292202.SAA05375@zork.tiac.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Sun, 29 May 1994, Robert Hettinga wrote: > . . . > [snip] > and Sandy Sandfort replied, > > [much really spiffy stuff about shooting the shooter(or not) "elided" as > they say around here...] > > > > uh, is this *really* cryptography? > > [sorry...] No need to apologize, Robert. We all make mistakes. Well, it is about privacy (all those microphones wouldn't have to just listen for gunshots) and about empowering the police state. As I see it, Cypherpunks aren't primarily interested in crypto as an end, but rather as a means to an end. I'll leave the determination of what end(s) we have in mind. Probably, though, they would strongly overlap with concern about a police state with ubiquitous microphones, and (doG forbid) automated machine guns. Think about it. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Sun, 29 May 94 19:26:43 PDT To: cypherpunks@toad.com Subject: Re: WNSTORM on ftp.wimsey.bc.ca Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Subject: Re: WNSTORM on ftp.wimsey.bc.ca > I've just ftp'ed this to ftp.wimsey.bc.ca... it's in the /uploads/WNS210 > directory. > I've copied these files to a more permanent place: ftp.wimsey.bc.ca:/pub/crypto/software/dist/US_or_Canada_only_XXXXXXX/Steg Usual routine to get it. i.e. cd /pub/crypto/software, get the README file, and if you agree to the terms then follow the instructions. Mark -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBVAgUBLekUPGrJdmD9QWqxAQH1tQH/WebE3IDtAdl8YcJ7m8KtZ448A1b4aQpM X8E3SCDck/Dql7QMgzYPFpDLZrCiR0pkWR3G9Y5+Wre2G5vClQxZ/Q== =fZOa -----END PGP SIGNATURE----- -- Mark Henderson markh@wimsey.bc.ca - RIPEM MD5: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP key fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 low security key fingerprint: EC E7 C3 A9 2C 30 25 C6 F9 E1 25 F3 F5 AF 92 E3 cryptography archive maintainer -- anon ftp to ftp.wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 29 May 94 19:26:30 PDT To: Sandy Sandfort Subject: Re: "lifeguard(?)": bullet tracking system??? Message-ID: <199405292202.SAA05375@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain >C'punks, > >On Sun, 29 May 1994, Arsen Ray Arachelian wrote: > >> Hey guys, I heard a blurb on the radio a few days abo about something called >> "lifeguard" which can track the source of gunfire. My guess is that they [snip] and Sandy Sandfort replied, [much really spiffy stuff about shooting the shooter(or not) "elided" as they say around here...] uh, is this *really* cryptography? [sorry...] ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 29 May 94 20:46:01 PDT To: cypherpunks@toad.com Subject: digital clearinghouse idea In-Reply-To: <199405291809.LAA24209@netcom.netcom.com> Message-ID: <9405300140.AA28585@ah.com> MIME-Version: 1.0 Content-Type: text/plain Electronic checks are currently handled by the U.S. banking system as Automatic Clearinghouse transactions, and are used by organizations such as Checkfree(tm) and by insurance companies to automatically take money out of your account each month for premiums, etc If you use the ACH system, you can't pre-authorize sporadic payments for arbitrary amounts. Since the receiving institution enters the transaction into the ACH, and since the security environment of the ACH is, er, primitive to what can be accomplished with public key techniques, each transaction amount must be specifically authorized with a piece of paper. Individual transactions can be authorized, as well as periodic payments such as loans and insurance premiums. With Checkfree, the sender must separately authorize each payment, as I understand it. The receiving institution cannot ask for payment. It's a hole in the payments system--an electronic way for individuals to give authorization to take money from their accounts on a per transaction basis. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue Sep 07 12:44:16 1999 Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sandy - The system I saw on CNN actually tracked the bullets' paths through the air, creating a trail back to the firing point. The system wasn't described because, as the announcer claimed, the process hadn't been patented yet. Curt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 30 May 94 01:57:25 PDT Subject: FBI: to Russia with love Message-ID: <9405291401.AA05516@ern.doe.ernet.in> MIME-Version: 1.0 Content-Type: text/plain Ho ho. Not content with Big Brothering America, the FBI is draping a protective arm around the Russians, to teach the KGB's progeny how to _really_ do their job. Freeh said that Russian mafia selling nukes to terrorists may pose the single largest threat to American security. Whatever happened to all the ferocious pedophiles on the Net? Does Boris know that his new protector's favourite encryption ensures the absolute secrecy of his communications? I thought that US jurisdiction was extended to the whole world through the spooks and the DEA. The FBI's in good company, no doubt. -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Short-Sleeved Shirt Association says: Support your right to bare arms! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Sun, 29 May 94 21:00:42 PDT To: cypherpunks@toad.com Subject: Re: digital clearinghouse idea In-Reply-To: <9405300140.AA28585@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Sun, 29 May 94 18:40:48 -0700 From: hughes@ah.com (Eric Hughes) If you use the ACH system, you can't pre-authorize sporadic payments for arbitrary amounts. I talked to both Fidelity Checks and Checks-By-Phone, and both of them said that they would accept electronic mail as evidence of authorization. They work as alternatives to credit cards. When a customer calls you up, you tell them that you can accept a check over the phone. They read you the check number, account number, and routing code. You submit that information to them by modem and they print up the checks and overnight them to you. Fidelity Checks charges $200 startup fee plus $2.50 per check. Checks-By-Phone charges $350 startup fee plus $2.00 per check. They both contend that this a standard way to buy things and that customers accept it. Personally, I've *never* had a vendor suggest that they could write a check on my account. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (-=Xenon=-) Date: Mon, 30 May 94 01:07:53 PDT To: cypherpunks@toad.com Subject: Re: MacPGP2.6 (was Re: Email Stalking on CNN) Message-ID: <199405300807.BAA23828@netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Sidney asked, >More to the point of this mailing list, if anyone out there is a member of >the U.S. version MacPGP development group at qwerty, are you all in the >process of upgrading MacPGP 2.3a to play with 2.6, or providing a version >to MIT so they can release a street legal PGP for the Mac? And if not, why >not? More to the point, if anyone out there happens to be a Mac programmer, are you joining the MCIP to create a street smart interface? And if not, why not? :-) Our main concern is ITAR and we are getting legal advice from a team of lawyers, well versed in such matters. MacPGP2.6 will indeed arrive, but it will be the same old beast. We will likely use it as our short-term crypto engine. MacPGP2.6 is a dead end though. PGP3.0 will be turned into a Mac system Manager, adding new routines to the Toolbox. There will also be an Apple Events Linker with a nice interface (to replace MacPGP2.3/MacPGP2.6) for normal programmers and script writers to use. A system-wide menu will get your girlfriends to use PGP with you, FINALLY :-). Drag-and-Drop and "Vaults" for the Finder (thought the Menu could also act on Finder selections, but that's another hack since you guys at Apple wont tell us how to get that info, not to mention how to put up a system-wide menu!). Whoever wants to see what we're up to ftp to ftp.netcom.com in /pub/mcip, and grab MCIP.pictures. There's a bunch of project literature there including a list archive and list of members. -=Xenon=- I heard about MacPGP2.3aV1.1 appearing on ftp.netcom.com in /pub/mpj/... but I can't find it in Europe yet. I mailed Christoph about where he put it. He says he's updating it and will release source, but I heard that in a copy of mail one of our members had with him. No word on the existing source being available overseas, which is rather odd, since it came out of Germany. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLellt2qUjHAmZBGNAQHV6QH+LjaNwn78JaNRs3VplnfLSBJNwFZi7N+h Uti2K/SyBCNunxZ55q212bW55myeAnqWpjnlLBSJqoS406Dc8TzdWQ== =rS8Z -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@apple.com (Sidney Markowitz) Date: Mon, 30 May 94 05:48:50 PDT To: cypherpunks@toad.com Subject: Re: MacPGP2.6 (was Re: Email Stalking on CNN) Message-ID: <9405301012.AA16401@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain qwerty@netcom.com (-=Xenon=-) wrote: >A system-wide menu will get your girlfriends to use PGP with you, FINALLY :-). Yes, I noticed the smiley, but I would like to point out that the name "sidney" is ambiguous regarding both gender and sexual orientation, and the statement is ironic given that almost half of Apple's PowerMac OS team, including the person in charge, is female. (I have no statistics as to how many of the team members would have girlfriends vs. boyfriends). Anyway, back to the topic: >hack since you guys at Apple wont tell us how to get that info, not to >mention how to put up a system-wide menu!). I do my hacking in Macintosh Common Lisp, not at that level. But if there is any information you need for MacPGP that I can find out for you by tracking down people within Apple, if Apple doesn't consider it confidential, e-mail the questions to me directly and I'll see what I can do. Be sure to give me enough detail in the question so that I can understand what it means and how to ask it. I'm still pretty much a Mac novice, although I would like to change that. Hmmm... I haven't looked much into the crypto stuff built in to System 7 Pro. Would that stuff you're talking about for PGP 3.0 integrate it in well enough that the existing 7 Pro facilities for mail encryption and digital signatures could be used to produce PGP compatible output? That would be a real win, letting Apple deal with user interface issues. I guess that the state of MacPGP is relevant to the cypherpunks list, but followups regarding your questions to me can drop back to private mail. -- sidney markowitz SK8board Punk Rocket Scientist [not speaking for Apple!] Advanced Technology Group voice: (408) 862-4319 Apple Computer, Inc., M/S 301-3D fax: (408) 974-8414 1 Infinite Loop AppleLink: SIDNEY Cupertino, CA 95014 Internet: sidney@apple.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@jpplap.markv.com (Jay Prime Positive) Date: Mon, 30 May 94 07:17:05 PDT To: cypherpunks@toad.com Subject: Re: Compress before encrypting? (Was Re: NSA Helped Yeltsin...) In-Reply-To: <9405272043.AA23269@loki.idacom.hp.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain From: Martin Janzen Date: Fri, 27 May 94 14:43:02 MDT Most compression programs add a characteristic signature to the beginning of the compressed output file. If a cryptanalyst guesses that you may be compressing before encrypting, wouldn't this make his job easier? To me, this sounds as though you're adding a known bit of "plaintext" to the start of each message. In short, you are right, compression algorithms often _do_ include a magic number at the begining. However, compression algorithms intended for cryptographic applications don't have to include a magic number. This is especialy true if the crypto system is never used without the compression algorithm. And if magic numbers are unavoidable, then they can be put at the end, and the system run in CFB or CBC modes. Alternatively, a random block can be prepended to the plaintext, and then exored with each of the folowing plaintext blocks (thus creating a garanteed flat distribution for the first bytes of the plain text). Finaly, the state of the art in cryptanalysis (as far as I know), sugests that modern crypto systems aren't as vulnerable to known plaintext as past systems. The best attacks I know of (differential, and linear cryptanalysis) require masive (about 2^30 blocks for DES) amounts of known, or chosen, plaintext -- though miniscule relative to the key size (2^56 again for DES). j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Mon, 30 May 94 07:50:46 PDT To: cypherpunks@toad.com Subject: ecash-info (fwd) Message-ID: <199405301450.HAA08455@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: > From info@DigiCash.nl Mon May 30 05:44:18 1994 > Date: Mon, 30 May 1994 14:08:20 CET > From: "DigiCash Information" > To: bart@netcom.com > Subject: ecash-info > > Thank you for your interest in our electronic money technology. > Because of all the reactions we have received, we have made available > some background information on our Web server > > http://digicash.support.nl > >... > David Chaum > Managing Director > ---------------------------------------------------------------------- > DigiCash bv info@digicash.nl > Kruislaan 419 tel +31 20 665 2611 > 1098 VA Amsterdam fax +31 20 668 5486 > The Netherlands http://digicash.support.nl > ---------------------------------------------------------------------- > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@jpplap.markv.com (Jay Prime Positive) Date: Mon, 30 May 94 09:06:17 PDT To: cypherpunks@toad.com Subject: Re: Compress before encrypting? (Was Re: NSA Helped Yeltsin...) In-Reply-To: <9405301653.aa25522@salmon.maths.tcd.ie> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Mon, 30 May 1994 16:53:32 +0200 From: Alastair McKinstry [...] While this is true, don't forget the usefulness of known plaintext for brute-force analyses. If you're doing a brute-force search [...] Costs: <$20 million (see Schneier) and this then makes breaking DES keys (for example) trivial, if they all have the plain text. [I presume Alastair ment to say] ...the same known plain text. [...] Ah yes. Well, the state of the art in cryptanalysis (as far as I know) just moved forward a notch. =) j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 30 May 94 09:29:35 PDT To: cypherpunks@toad.com Subject: "lifeguard(?)": bullet tracking system??? In-Reply-To: <9405301352.AA01278@prism.poly.edu> Message-ID: <9405301636.AA29635@ah.com> MIME-Version: 1.0 Content-Type: text/plain > What's the relevance to crypto or politics of lifeguard? Almost all of you saw this quoted statement for the first time on this list, because I sent the original in private email. What's the relevance of microphones in Dunkin Donuts? Privacy. What's the relevance of Digital Telephony II? Privacy. What's the relevance of 1984? Privacy. What's the relevance of yet another use of technology by Uncle Sam to strenghen law enforcement and the millitary? Well, it's not privacy, whatever it is. There's precious little speech content in a shotgun blast. Cypherpunks is about privacy through implementations of cryptography. Some politics intrudes perforce, since use and distribution is part of implementation, and because bad politics can interfere with both use and distribution. Cypherpunks is not _about_ other topics, althought they can and do become relevant sometimes. The tailors of seamless garmets should go elsewhere to advocate their views. Cypherpunks is not for the partisan. I don't particularly care if you're anti-fascist or pro-fascist, if you're pro-privacy, you're welcome here. You don't have to be against increased power for police acting in public to be against wiretaps. Privacy and encryption is not the sole province of one political view or another. As soon as an issue becomes a partisan issue, you've lost, because at least half the people are against it. Linking support for privacy and encryption to the support for any particular partisan position, be it libertarianism, anarchism, extropianism, or whatever, is foolish in the extreme. The implied message is "Warning: if you don't believe X, privacy may be inconsistent with your current beliefs." Those who argue that a support for privacy implies a support for some other unrelated political view deserve, to paraphrase Tim May, the results for their own stupidity. But _I_ don't deserve the results of this stupidity, and I don't want cypherpunks turned into a medium for its propagation. Where is the abortion-clinic-blocking Christian right on cypherpunks? I, for one, feel that the lack of their presence is a serious flaw in the social makeup of cypherpunks. There _are_ members of the list who are sympathetic to this view, but they do not have a presence, certainly, in the same way that the libertarians do. This is a flaw. We need the presence of more folks who are in-your-face for privacy. There are some in the Christian right, I'm sure. Why are they not here? They and others are not here because they've been chased out by the anti-government rhetoric. Being against government in general certainly leads, _a fortiori_, against government involvement in crypto. It is not, however, the only such reason to be against government restrictions on crypto and government actions against privacy. I'm sure it feels very nice to be part of a mutual self-congratulation anarchy, but to the extent that self-congratulation causes the exclusion of others who share your nominal political goals, that self-congratulation is stupidity. There is a tendency to argue for privacy by a deduction from some previously held political view. That's fine for one person, but it doesn't generalize past one's own partisans. If you want victory, and not just a few small gains, you have to generalize, and in order to generalize, you have overcome your laziness to think in terms of your own values and not in terms of those of another. If you want to convince someone else who doesn't agree with you in many things, you have to dig deeper and think harder about the reasons and the desires for privacy. Therefore, off-topic posts like the one about gunfire location are counterproductive. They implicitly argue that "you, too, should be in alignment with this in order to be pro-privacy." Get it out of here. A have only a little hope, but definitely some hope, in the power of self-restraint to make a good discussion forum. Think about what you're saying on the list; if it's not about privacy through cryptography and their tactics, don't say it here. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 30 May 94 09:41:32 PDT To: cypherpunks@toad.com Subject: Does Estonian RSA chip violate patents? In-Reply-To: Message-ID: <9405301648.AA29683@ah.com> MIME-Version: 1.0 Content-Type: text/plain As far as I know, RSA/PKP patents are for _algorithms_, not respected outside the US, though patents for RSA/PKP _hardware_ would be respected worldwide. The patent on the RSA cryptosystem, whatever its content, only applies within the USA. There is no worldwide patent on the RSA cryptosystem. Activities not in the USA are not relevant to a USA patent. I'm not sure how algorithm patents can be applied to hardware -- you may or may not be able to sell this chip in the US _without_ violating patents. If the firmware on the chip does RSA, it's covered. If it merely does modular exponentiation, it's not. If the chip has an on-board programmable microcontroller and no RSA firmware, it's not covered by the patent, even if software can be loaded into the chip which does RSA. The device which loads the code in and which uses the loaded code, however, would be covered. You may even be able to apply for a European patent for the hardware, which would then be respected everywhere, except in the US where it may be superceded by the algorithm patents. Supercession like this does not happen. If there were a patent on the hardware and a patent on RSA both active in the same jurisdiction, one would have to obtain license from _both_ patent holders. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 30 May 94 07:02:40 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: "lifeguard(?)": bullet tracking system??? In-Reply-To: <199405292202.SAA05375@zork.tiac.net> Message-ID: <9405301349.AA01227@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > [snip] > and Sandy Sandfort replied, > > [much really spiffy stuff about shooting the shooter(or not) "elided" as > they say around here...] > > > > uh, is this *really* cryptography? > > [sorry...] The only place you're likely to find only info on crypto is [drum roll please] sci.crypt on usenet news. :-) While crypto is the main focus of cypherpunks, occasionally other issues do come up. Privacy, the evils of the state, microphones in Dunkin Donuts, etc. are certainly of interest to the denizens of cypherpunks, and so quite on topic. :-P We'z stoned immaculate... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 30 May 94 07:05:31 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: "lifeguard(?)": bullet tracking system??? In-Reply-To: <9405300124.AA28557@ah.com> Message-ID: <9405301352.AA01278@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > What's the relevance to crypto or politics of lifeguard? What's the relevance of microphones in Dunkin Donuts? What's the relevance of Digital Telephony II? What's the relevance of 1984? What's the relevance of yet another use of technology by Uncle Sam to strenghen law enforcement and the millitary? I'm surprised at you Eric... I'd expected you jump on this from the other side... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jennifer Mansfield-Jones Date: Mon, 30 May 94 06:59:12 PDT To: cypherpunks Subject: Re: "lifeguard(?)": bullet tracking system??? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain [With apologies -- no, it's not cryptography.] Considering the wide variety of gun noises and urban noise artifacts, a lot of false alarms would be expected. On the other hand some of them might be worth responding to from the police perspective. It might be preferable to respond to firecrackers early in the evening and discourage accidental or deliberate arson later. On Sun, 29 May 1994, Sandy Sandfort wrote: > > There aren't many sounds that are really that similar to gun shots. For > one thing most rounds are supersonic unlike firecrackers and car backfires. > There really is no such thing as a "silencer" outside of the movies. > *Sound supressors* work marginally well for subsonic rounds. They are > pretty much useless for supersonic rounds. > The above is is a bit of an oversimplification. Most of what these gadgets would be listening for are .22/.32/.38/9mm/.45 etcetera. 9mm and 22LR could easily be supersonic, but the other common ones tend to be slower. .45ACP, for example, is usually in the 900fps range (or slower), and won't give any sonic signature other than the shot itself. Regarding automatic shoot-back> > Please. This is the purest nonsense. The microphone system only works > well enough to get the cops to the general vacinity of the shooting. > However the real issue is legal presumptions and liability. Ain't gonna > happen here pardner. > > > S a n d y > As several people pointed out, arming a mechanical device would be litigationally unacceptable. Worry about it when private security firms are allowed to employ mine fields. Furthermore, how long would an audio monitor last in the company of a stealable weapon? 15 minutes? A more reasonable concern would be future "upgrades" of the system for greater sensitivity and a wider range of uses. Regards, JMJ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Martin Janzen Date: Mon, 30 May 94 09:16:15 PDT To: cypherpunks@toad.com Subject: Re: Compress before encrypting? (Was Re: NSA Helped Yeltsin...) In-Reply-To: Message-ID: <9405301616.AA27727@loki.idacom.hp.com> MIME-Version: 1.0 Content-Type: text/plain Jay Prime Positive writes: > > From: Martin Janzen > Date: Fri, 27 May 94 14:43:02 MDT > > Most compression programs add a characteristic signature to the beginning > of the compressed output file. If a cryptanalyst guesses that you may > be compressing before encrypting, wouldn't this make his job easier? > To me, this sounds as though you're adding a known bit of "plaintext" to > the start of each message. > > In short, you are right, compression algorithms often _do_ include a >magic number at the begining. > > However, compression algorithms intended for cryptographic >applications don't have to include a magic number. This is especialy >true if the crypto system is never used without the compression >algorithm. [...] OK; so ideally this is something that would be built in to one's encryption/decryption program. I was thinking of UNIX compress, gzip, and the like. > Finaly, the state of the art in cryptanalysis (as far as I know), >sugests that modern crypto systems aren't as vulnerable to known >plaintext as past systems. The best attacks I know of (differential, >and linear cryptanalysis) require masive (about 2^30 blocks for DES) >amounts of known, or chosen, plaintext -- though miniscule relative to >the key size (2^56 again for DES). That's good to know! Thanks for the explanation, Jay. -- Martin Janzen janzen@idacom.hp.com Pegasus Systems Group c/o Hewlett-Packard, IDACOM Telecom Operation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Mon, 30 May 94 07:18:15 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: "lifeguard(?)": bullet tracking system??? In-Reply-To: <9405301352.AA01278@prism.poly.edu> Message-ID: <9405301520.AA04101@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > > What's the relevance to crypto or politics of lifeguard? > > What's the relevance of microphones in Dunkin Donuts? What's the relevance of > Digital Telephony II? What's the relevance of 1984? What's the relevance > of yet another use of technology by Uncle Sam to strenghen law enforcement > and the millitary? > > I'm surprised at you Eric... I'd expected you jump on this from the other > side... > Curses. I must've missed the "microphones in Dunkin Donuts" thread. ,-) - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Mon, 30 May 94 13:30:31 PDT To: rishab@dxm.ernet.in Subject: Re: Does Estonian RSA chip violate patents? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 30 May 1994 rishab@dxm.ernet.in wrote: > I'm not sure how algorithm patents can be applied to hardware -- you may or > may not be able to sell this chip in the US _without_ violating patents. > (Though you can freely sell RSA hardware or software outside the US.) > If a PROM, EPROM, EEPROM, ASIC, FPGA etc. contains a program which is patented or copyrighted, is it hardware or software - is it the same as a diskette containing the same program code is it the same as a book containing the code? -NS *.................................................................* . == = =....James D. Wilson.....jdwilson@gold.chem.hawaii.edu.. . " " "....P. O. Box 15432..........or..NetSurfer@sersol.com.. . " " /\ "....Honolulu, HI 96830..Give me the finger for my key. . \" "/ \"....FRC/FAM/AASR/GWB/OTO..........NETSURFER............ *.................................................................* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 30 May 94 08:47:08 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: "lifeguard(?)": bullet tracking system??? In-Reply-To: <9405291756.AA18068@prism.poly.edu> Message-ID: <9405301546.AA04972@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Arsen Ray Arachelian writes: > Sure, the ammounts of stick ups and burglaries that liquor stores > would suffer would rise How do you know? In fact, why would you even suspect this to be the case? (Note that a significant motivator for such crimes---the need for money to buy drugs---would diminish in importance considerably.) -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 30 May 94 09:11:29 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: "lifeguard(?)": bullet tracking system??? In-Reply-To: <9405291756.AA18068@prism.poly.edu> Message-ID: <9405301611.AA05176@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Oops. I didn't mean to blast that note out to the list. Sorry. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Mon, 30 May 94 08:24:47 PDT To: cypherpunks@toad.com Subject: List Message-ID: <199405301524.LAA24257@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Sun, 29 May 1994 15:02:13 -0700 >From: Ryan Bushby >Sender: owner-cypherpunks@toad.com >Precedence: bulk > >Send List. cornflakes razor blades light bulbs ham national enquirer cheese bread spaghetti sauce soap From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: brookfld@netcom.com (Brookfield Economics Institute (U.S.A.) Limited) Date: Mon, 30 May 94 11:25:36 PDT To: cypherpunks@toad.com Subject: re: digital clearinghouse Message-ID: <199405301825.LAA07518@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain We are able to use ACH ourselves. Yes, a customer can pre-authorize us to take amounts out of their checking account using ACH. The amounts do not have to be periodic, they can be any time, any amount. Our bank, with whom we are setting up ACH, determines whether or not we are using adequate security and authorization procedures, and holds us responsible if we're not. BROOKFIELD ECONOMICS INSTITUTE (U.S.A.) Limited ----------------------------------------------------------- Do you want to subscribe to our newsletter? Send email to brookfld@netcom.com, with the words SUBSCRIBE BBA your_first_name your_last_name as the subject of the message. Do you have a business question? Send it to brookfld@netcom.com. Questions which Brookfield determines are of common interest will be answered in the newsletter. Submissions become property of Brookfield Econcomics Institute. Copyright (c) 1994 Brookfield Economics Institute (U.S.A.) Limited. Rights are granted for use or duplication of this information by subscribers and individuals, but all commercial rights and rights of resale are reserved. Other use or duplication is prohibited. Brookfield is not engaged in rendering professional advice. In business and legal matters the advice of an attorney or other competent professional should be sought. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 30 May 94 10:09:10 PDT To: rishab@dxm.ernet.in Subject: Re: Does Estonian RSA chip violate patents? Message-ID: <9405301709.AA13972@toad.com> MIME-Version: 1.0 Content-Type: text/plain As this is in Estonia, I don't suppose you're bothered about the patents? As far as I know, RSA/PKP patents are for _algorithms_, not respected outside the US, though patents for RSA/PKP _hardware_ would be respected world wide. I'm not sure how algorithm patents can be applied to hardware -- you may or may not be able to sell this chip in the US _without_ violating patents. (Though you can freely sell RSA hardware or software outside the US.) You may even be able to apply for a European patent for the hardware, which would then be respected everywhere, except in the US where it may be superceded by the algorithm patents. There's a lot of confusion about what the RSA patent covers, and what's prohibited by it. Rivest, Shamir, and Adleman did not patent an algorithm. Rather, they patented a cryptographic communication system based on certain equations. That means that it doesn't matter if you build it using software or hardware -- if it's still a system using the mechanisms described by their patent, it would infringe the patent in the U.S. Both within and outside the U.S., RSA hardware is patentable to the extent that the circuitry used is new, useful, and non-obvious. But what you're patenting is a circuit to do RSA, not RSA itself, of course. (The circuit might actually be more general, i.e., a modular exponentiation chip or some such -- in which case you'd be well advised to patent the more general concept rather just its utility for RSA.) That doesn't mean you could use the circuit to do RSA in the U.S. without a license from PKP. A patent is *not* the right to do something; rather, it is the right to prevent others from doing it. But if the circuit did not do only RSA, there's no reason why you couldn't sell it within the U.S. without worrying about the RSA patent. Finally, many folks have claimed that non-U.S. law does not permit ``algorithm'' patents. That may very well be. However -- there have been a lot of patents like that that have been issued within Europe; IDEA and Schnorr's signature algorithm come to mind. Whether these have been issued due to some quirks of the Patent Co-operation Treaty, or whether they could be issued without that, or whether they'll stand up in a European court, I couldn't say -- but the patents *are* being issued. --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.sbay.org (Edgar W. Swank) Date: Mon, 30 May 94 13:24:44 PDT To: Cypherpunks Subject: PRZ Endorses PGP 2.6 Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I was a little surprised to receive the following as a response from a "vacation" program apparently prepared by PRZ to answer his e-mail during a temporary absence: In case you haven't heard, MIT is soon releasing PGP version 2.6, available from an FTP site at MIT, for US noncommercial users only. It is a nice version of PGP, with all the strength and integrity of PGP 2.3a, with some bug fixes and improvements. -Philip Zimmermann I suppose this means he thinks (knows?) that problems inter-operating with overseas & commercial (Viacrypt) users will be worked out. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLechXt4nNf3ah8DHAQHDCQP/YejwsDpt/Mtb9KvKKY4m7xlC7nudFFO3 s6Q8v9ExknOsnpQ9Xp+vEeosFVtYkceqI3Saa1uhErwF3HBR4xCczGEXGE9jk0PD 1OHoe5lbzjg6dsjw6wj89GGSLM/oEaJEj3+3kBXq2UJPunQHmXryx5KV4lW8RGtQ NW8ydMIwaZA= =GrzX -----END PGP SIGNATURE----- -- edgar@spectrx.sbay.org (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Mon, 30 May 94 14:29:21 PDT To: cypherpunks@toad.com Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup Message-ID: <199405302129.OAA19561@netcom.com> MIME-Version: 1.0 Content-Type: text/plain The author's source did not reveal the nature of the intercept...it could have been through a direct bug. However, the article does give the impression that the coup leaders believed they were secure, so apparently they took some steps toward privacy. Paul E. Baclace peb@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Mon, 30 May 94 15:10:29 PDT To: hughes@ah.com Subject: Popular opposition doesn't mean privacy is lost In-Reply-To: <9405301636.AA29635@ah.com> Message-ID: <9405302210.AA29949@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- While grudgingly accepting the larger message of your posting, I qualify this with the following observation: Eric Hughes, 1994 May 30: > As soon as an issue [such as privacy] becomes a partisan issue, you've > lost, because at least half the people are against it. Eric Hughes, in the cypherpunks welcome message: > Cypherpunks acknowledge that those who want privacy must create it for > themselves and not expect governments, corporations, or other large, > faceless organizations to grant them privacy out of beneficence. Egregious among the ``large, faceless organizations'' is the tyranny erected by the majority, ``at least half the people'', called democratic political government. My interpretation of the welcome message has always been that a cypherpunk works to create his own privacy _in spite of_ interference by ``at least half the people'', acknowledging that these people are not to be expected to grant that privacy on their own. I do not concede that half the people being against privacy means that I've lost. I seek to apply what I learn through cypherpunks to create my privacy even without their approval. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLepjFcDhz44ugybJAQHrWgQA2ix+775G0eIiQXsXgDjU71Cu+m1xOPnA a5QkYS5J1GTSlVHuD1MKRS/mfa++Kf6U5h2wvpOeLqHVnE2aBta8llTKBPxMQjym 9/1yMNxdtdXbac9FeARKG5UGdLMglNudwrVWdrdfzham6xd0n0tLFVn6IE0OStg7 aGX0DHrdW9g= =ATx7 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 30 May 94 15:43:32 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: IMP (was Re: ecash-info (fwd)) In-Reply-To: <199405301945.PAA11305@zork.tiac.net> Message-ID: <199405302243.PAA04445@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hettinga wrote: > >> http://digicash.support.nl > [snip. . .] > > This, like CommerceNet(tm), seems to be pretty much under construction. > The store windows look nice, however... > >>... > >> David Chaum David Chaum's work is of course central to Cypherpunks, and has been for the past two years (since Cypherpunks plans were laid...). Eric Hughes worked with him in '91-'92, and many of us have talked to him about these issues. Further, his papers on DC-Nets and digital mixes (the basis of Cypherpunks remailers) are often cited. I mention this not to chide or "one-up" Robert, but to make clear the role that Chaum's untraceable digital cash has _always_ had for us. The strength of true digicash, even if not yet fully realized/deployed, is why so many of us are skeptical of half-baked "digital cash" schemes that turn out upon quick inspection to have none, or few, of the important features. IMP-interest folks had an especially naive view, for the most part (based on posts I saw and things I heard from participants). I wished them well, but it seemed unlikely that a group of such hobbyists could build a real digicash system while avoiding Chaum's work! > implicit in it was a sort of top-down-plan idea that was incongruous with > the do-it-first ethic of the internet. Cypherpunks write code, or Chaum > does, anyway ;-). Even with the smiley, are you implying Cypherpunks don't actually write code? Some do, some don't. But Cypherpunks remailers are fully operational, as are message pools, a form of digital money (Pr0duct Cypher's "Magic Money"), etc. > At the risk of violating that canon, ( I couldn't code my way out of a > paper bag, even though I've designed an application or two) I'd like to > start a thread here. > > Could we talk about IMP here? Digital cash is discussed here often. And every one of the various "digital money" schemes announced by folks has--I think--been forwared here and discussed. In my view, Cypherpunks have talked a lot more about Internet Mercantile Protocols than the IMP-interest list has talked about crypto (an absolutely core technology, of course). > 1.) Chaum's e-cash coupled with WWW/Mosaic is a de facto internet > mercantile protocol. Hardly. Maybe it will be in the future, but enough infrastructure pieces are lacking that it can hardly be called a "de facto internet mercantile protocol." I agree it has huge promise. (I suspect I'm sounding pedantic in this post...what I'm trying to do is get across the idea that Cypherpunks are familiar with Chaum's work--or should be--but that much work remains to be done....merely getting excited about Chaum's stuff is where many of us were in 1988 to 1992, with the actual work still lying ahead. And much of the work _still_ lies ahead. (Cf. the soda archives for a "Glossary" and various articles on Chaumian things.) (2.) It seems to me that that e-cash, contrary to the status quo's thinking, > is *critical* to internet commerce. An anonymous cash market is most > unrestricted and efficient market there is, because privacy/security (more > than trust, I think) is the capstone of any serious transaction mechanism. > The imp-interest people seemed to be afraid of e-cash because the > Chaum-patent hairball reminded them too much of the RSA/PGP fight, and > probably because they didn't want to be associated with any wild-eyed > crypto-anarchists(tm). (As a dyed-in-the-wool yellow-dog congenital > up-by-your-bootstraps crypto-fascist republican, I haven't the > slightest idea what they're talking about. . .) Of course crypto and true digital cash is central....this is our whole message, nearly. > 3.) Since a big pile of the discussion on this group lately has been about > our collective concerns about an RSA-approved version of PGP, I think there > is a real parallel here in e-cash. Not that some enterprising cypherpunk > should immediately code up "e-cash for the masses"; that would be way cool > but probably not within the second-mortgages of the people here. However, You may be new to the list, but Magic Money/Tacky have been discussed as recently as last week. And ftp sites have been listed. Also, within the last week there were several discussions of making the schemes more "usable by the masses." (Having said this, MM is _not_ an easily usable, readily-convertible currency or even a payment xfer system for real currency...again, see the many posts on this.) > Just a second. My flame-suit is around here somewhere... OK. Flame on. > > Cheers, > Bob Hettinga I don't think of my comments as flamish, but the comments here seem to bespeak no awareness of the heavy focus Cypherpunks has had on digital cash for a long time. That we have not "deployed" digital cash is related to many factors, including patents, lack of financial incentive (Chaum's folks have spent perhaps 10-20 man-years and several million dollars, and Chaum holds key patents...it is hard to imagine any of us competing head on...and make no mistake about it: a "Pretty Good Digital Cash" scheme would, on the whole, be a much larger project than PGP was), etc. Just my views. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 30 May 94 12:45:20 PDT To: cypherpunks@toad.com Subject: IMP (was Re: ecash-info (fwd)) Message-ID: <199405301945.PAA11305@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain >Forwarded message: >> From info@DigiCash.nl Mon May 30 05:44:18 1994 [snip. . .] >> http://digicash.support.nl [snip. . .] This, like CommerceNet(tm), seems to be pretty much under construction. The store windows look nice, however... >> >>... >> David Chaum On another point, I still think I'm subscribed to imp-interest, the internet mercantile protocol list, though I haven't seen anything much come out of there lately. It got Detweiler-infested and flamed over pretty badly before it went moribund, but I think imp-interest died primarily because implicit in it was a sort of top-down-plan idea that was incongruous with the do-it-first ethic of the internet. Cypherpunks write code, or Chaum does, anyway ;-). At the risk of violating that canon, ( I couldn't code my way out of a paper bag, even though I've designed an application or two) I'd like to start a thread here. Could we talk about IMP here? Here's what I think: 1.) Chaum's e-cash coupled with WWW/Mosaic is a de facto internet mercantile protocol. 2.) It seems to me that that e-cash, contrary to the status quo's thinking, is *critical* to internet commerce. An anonymous cash market is most unrestricted and efficient market there is, because privacy/security (more than trust, I think) is the capstone of any serious transaction mechanism. The imp-interest people seemed to be afraid of e-cash because the Chaum-patent hairball reminded them too much of the RSA/PGP fight, and probably because they didn't want to be associated with any wild-eyed crypto-anarchists(tm). (As a dyed-in-the-wool yellow-dog congenital up-by-your-bootstraps crypto-fascist republican, I haven't the slightest idea what they're talking about. . .) 3.) Since a big pile of the discussion on this group lately has been about our collective concerns about an RSA-approved version of PGP, I think there is a real parallel here in e-cash. Not that some enterprising cypherpunk should immediately code up "e-cash for the masses"; that would be way cool but probably not within the second-mortgages of the people here. However, some effort should be made to get Chaum et. al. to see to logic of distributing *both* the "cash-register" and the "wallet" of this e-cash system to anyone who wants it. It seems that, like Mr. Bill (Gates), his real market is the people who make e-cash ("banks", "currency exchanges", "mints"), not the people who use it. Just a second. My flame-suit is around here somewhere... OK. Flame on. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Mon, 30 May 94 14:16:17 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <9405302116.AA20629@toad.com> MIME-Version: 1.0 Content-Type: text/plain who cypherpunks index cypherpunks From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 30 May 94 13:40:35 PDT To: edgar@spectrx.sbay.org (Edgar W. Swank) Subject: Re: PRZ Endorses PGP 2.6 In-Reply-To: Message-ID: <9405302040.AA29350@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > I suppose this means he thinks (knows?) that problems inter-operating > with overseas & commercial (Viacrypt) users will be worked out. Don't *you* think it will be worked out? If not, then you have little faith! :-) ViaCrypt has already stated that it will be upgrading to a new version that will be compatible with 2.6... (Go read alt.security.pgp). -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Mon, 30 May 94 15:07:34 PDT To: cypherpunks@toad.com Subject: The Cypherpunks' Electronic Book Message-ID: <9405302207.AA22877@toad.com> MIME-Version: 1.0 Content-Type: text/plain THE CYPHERPUNKS' ELECTRONIC BOOK (CEB) C'punks write in sand - the cure sssss aaa nnn n nn n n ddd d sss aaa aaa nnn nn nnn n n ddd d sss aaa aaa nnn nnn nnnn dddd sss aaaaaaaaaaa nnn nnn nnn n n dddd sss aaa aaa nnn nnn nnn n dddd sss aaa aaa nnn nn nn nn ddd dddd d d sss aaa aaa nnn nnn nn dd dddd aaa aaa nnn nnnn ddd dddd dd THE CURE Ok, its not quite as bad as that but its bad! As we all know the Cypherpunks' list is not archived, indexed, or hard back bound. Information that cannot be found is useless. Tim May has recently volunteered to make a list of privacy software. Congratulations for that! That is certainly a step in the right direction. I don't wish to be overly critical of the Cypherpunks' list as it is surely the best electronic privacy list & better than any corresponding newsgroup on the Internet. I am merely pointing out a solution to its greatest deficiencies & how to greatly improve it. I have an idea (CEB) that would get us a very workable knowledge base fast. First, it is not that practical to archive the list. Its too big, no one wants to do it, too much of it is junk, & files that are valuable today are time dependent & become tomorrow's junk. The only good reasons for archiving the whole list are for history & entertainment. My idea for a good Cypherpunk knowledge base is a "Cypherpunks' Electronic Book" ("CEB") that would have named chapters that are indexed, refereed, & continuously updated. Contributors would have their items signed. These chapters would consist of: 1. List of privacy software & locations. 2. State of the Art. 3. Current significant problems. 4. Capabilities & Dreams (things we can do, things we want to be able to do). 5. Reputations of people by name, their products & achievements. 6. PGP's state of affairs. All chapters would be refereed & all chapters of large size would be indexed. There would be a collective index for the whole CEB. LIST OF PRIVACY SOFTWARE & LOCATIONS In the software listing, in addition to listing where software can be found, we could also have reviews by Cypherpunks so we could know each package's quality. STATE OF THE ART In the State of the Art chapter, we would list only the best software of its kind. It would of course include reviews of each piece & its fitness for its job. Each piece would be indexed by name, category, & author. CURRENT SIGNIFICANT PROBLEMS In the Current significant problem's chapter, we would have a list of the particular current problems as well as general problems to solve & tactics for carrying out the Cypherpunks' mission. We could list who was working on these problems & how far they had gotten. We could also state a difficulty level to each problem. Many problems would be only partially solved or solved in a not entirely satisfactory way. For those hoping to make contributions to electronic privacy, this chapter would provide a list of targets. CAPABILITIES & DREAMS In the Capabilities & Dreams chapter, we would have a compilation of things that we are currently able to do as well as things that we hope to be able to do in the future. A good example is how far we are with anonymous digital money. Is anybody actually using it? Do we have useable money systems available but unused? Do we have users beating down our doors for a working digital money system not yet developed? Do we have anonymous digital barter & what is being bartered? REPUTATIONS OF PEOPLE BY NAME, THEIR PRODUCTS & ACHIEVEMENTS The reputations chapter is a much needed who's who of the electronic privacy world. We would know who had made heavy contributions to electronic privacy & who the proven capable are. Much needed recognition would be provided to the productive. This chapter would serve as a reputations grade lister for the more outstanding people. I would also suggest that their public keys, if any, be included. This chapter would provide some much needed justice. PGP'S STATE OF AFFAIRS PGP in its various versions is a topic that rates its own chapter in CEB. What versions are compatible? What versions are good? What versions are endorsed by Phil Zimmerman? For what versions do we have source code? What versions are legal & where? The PGP versions would require some thoughtful indexing. Then, there are the patches to PGP versions to make them compatible with other versions & for bug fixes & upgrades. THE CEB WOULD BE WRITTEN QUICKLY & WOULD GROW This Cypherpunks' Electronic Book could be written very quickly. It would be written in parallel with many Cypherpunks writing in different sections in different chapters. We would not have to start out big. The first edition could be a high quality booklet. New editions could be published weekly or even daily due to the fact that its medium is electronic. The booklet would have immediate value with its first edition as permanent continuously updated sources of electronic privacy knowledge are badly needed. I would suggest that Tim May could be one of the first writers with his software list. In order to get something published early, Tim could list only the best of the software in the first edition. It would be good if Tim could have a critique to go with each software piece. CEB - CURRENT, CONTINUOUSLY UPDATED, & REFEREED As far as I know, the Cypherpunks' Electronic Book would be the only current, continuously updated, refereed electronic privacy knowledge base on the Internet. As various Cypherpunk writers contributed to it it would grow in value. It would become THE electronic communications privacy knowledge base. MAJORDOMO IS THE TOOL We could use Majordomo as the book's distributor. With some small modifications, Majordomo could do a lot for us. I would suggest that Majordomo be modified so that it advertised CEB by name with each query. The CEB would be available from Majordomo as one of its files with the full instruction: get cypherpunks CEB . When the CEB became very large individual chapters could be offered. Each chapter would have its own index. There would be a collective index for the whole CEB. MAJORDOMO DISTRIBUTES AUTOMATICALLY Majordomo could also be programmed to send out a Majordomo file every week that explained how to use Majordomo & what it had to offer. This would keep newbies from asking a lot of questions. Our Majordomo would also develop a reputation as the distributor of the Internet's best knowledge base for crypt software locations, evaluations & electronic privacy concerns. Later, Majordomo could be programmed to automatically send out daily or weekly updated versions of the Cypherpunks' Electronic Book to related interest groups such as Sci.Crypt & Politics.Crypt. Note: From this point on in the text, I will use the term CEB to denote Cypherpunks' Electronic Book. CEB WOULD BE *THE* REFERENCE KNOWLEDGE BASE CEB would be THE reference for the statuses for all the Cypherpunks' concerns. Researchers would know immediately what the status was of their area of work. People who wanted to use electronic privacy products would know what the best products were, where to find them, & what their capabilities were. C'punks wanting to make a contribution to the tech- nology would find where the significant problems were & what needed to be done. People wanting to find out the reputation & products of a C'punk could do so quickly. The location of everything of current value to electronic privacy could quickly be found in CEB. CEB IS A BADLY NEEDED COUNTERPART TO THE CYPHERPUNKS' LIST CEB is a badly needed counterpart to the Cypherpunks' list. Our list is disorderly, huge, & things get lost in it. For instance, recent- ly, there was a post about PGS (pretty good PGP shell). It was stated that PGS was a very good product. But, if we are distracted by interest- ing threads & monthes pass, we might have a terrible time finding PGS. With a well indexed CEB, we would immediately find PGS. Another example is WNSTORM. This is a greatly needed piece of software. After some months pass, we may wonder "is WNSTORM any good?", "who wrote it?", "where can I find it?", "what was its name?", "has it solved the patter- ened lower order bits problem?", "has it been obsoleted by another steganography program?".With a good CEB, we could immediately know the answers to these questions. Another example is the Windows implemen- tation of PGP. I only found out about it because I made a post suggest- ing that a good Windows implementation of PGP could greatly popularize encryption. Julietta, then sent another post saying that that software had not been done well from a user friendly point of view. Is Julietta right? Is it user unfriendly or not? With a refereed CEB we would know. With a comprehensive CEB, I would have known of its existance. CEB WOULD BE "FINISHED" & PROFESSIONAL The CEB would constitute a "finished" product. It would look pro- fessional, refereeing would guarantee its quality, & it would have a feeling of completeness magnitudes beyond the list. It would also give experienced & skilled Cypherpunks their own medium without being swamp- ed out by the work of the less capable - a joy for the Elite & Elitists! CEB CAN START NOW All that it takes to start CEB is some cooperation from Eric Hughes in making some changes to Majordomo & in appointing referees. We've got the material to start typing immediately. CEB can start out as a high quality booklet. It will grow as C'punks add to it & we might very well wind up selling yearly editions of it to Loompanics & other quality pubs. Possibly, later, CEB could finance the Cypherpunks' mailing list. Many capable C'punks are tired of having their best work buried & would gladly contribute to CEB. Anybody got any ideas? Yours Truly, Gary Jeffers Cypherpunk PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 30 May 94 17:19:11 PDT To: cypherpunks@toad.com Subject: Re: IMP (was Re: ecash-info (fwd)) Message-ID: <199405310020.RAA01160@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > From: rah@shipwright.com (Robert Hettinga) > >> http://digicash.support.nl > This, like CommerceNet(tm), seems to be pretty much under construction. > The store windows look nice, however... I agree with this, which is why I don't understand why you said: > 1.) Chaum's e-cash coupled with WWW/Mosaic is a de facto internet > mercantile protocol. You're jumping the gun here a little, aren't you? There is no evidence yet that Chaum's current proposals are going to catch on. The CommerceNet idea seemed to have more backing judging from the press releases. And it did not appear to support anonymous transactions. > 2.) It seems to me that that e-cash, contrary to the status quo's thinking, > is *critical* to internet commerce. An anonymous cash market is most > unrestricted and efficient market there is, because privacy/security (more > than trust, I think) is the capstone of any serious transaction mechanism. I don't follow this argument. You are suggesting that an anonymous cash market would be more efficient than one based on checks and credit cards? It would have lower transaction costs, so things would be available for lower prices? Why is this? The hypothetical discussions we've had here on "if I ran an anonymous bank" often talked about service charges. Your use of the term "capstone" is unclear in this context. Are you suggesting that retaining privacy is more important for most people than trusting a seller in most transactions? Most people would rather buy from FlyByNight Corp if they could stay anonymous than from Sears using their credit card? I don't think so. For some people, the kind who won't use checks today and get by with cash and money orders, this might be true. But I don't see it as being the rule. > The imp-interest people seemed to be afraid of e-cash because the > Chaum-patent hairball reminded them too much of the RSA/PGP fight, and > probably because they didn't want to be associated with any wild-eyed > crypto-anarchists(tm). (As a dyed-in-the-wool yellow-dog congenital > up-by-your-bootstraps crypto-fascist republican, I haven't the > slightest idea what they're talking about. . .) It seemed to me that the IMP list discussions degenerated into flame wars between Detweiler and cypherpunks. Those in the middle, which included most subscribers, were shocked and disgusted by Detweiler's crude flaming and this made everyone uncomfortable about bringing up the topic of anon- ymity and cash. With Detweiler on the list it was impossible to have a serious discussion of the matter. > 3.) Since a big pile of the discussion on this group lately has been about > our collective concerns about an RSA-approved version of PGP, I think there > is a real parallel here in e-cash. Not that some enterprising cypherpunk > should immediately code up "e-cash for the masses"; that would be way cool > but probably not within the second-mortgages of the people here. However, > some effort should be made to get Chaum et. al. to see to logic of > distributing *both* the "cash-register" and the "wallet" of this e-cash > system to anyone who wants it. It seems that, like Mr. Bill (Gates), his > real market is the people who make e-cash ("banks", "currency exchanges", > "mints"), not the people who use it. Chaum is trying to make money off his ideas. In doing so, he is being guided by the invisible hand of the market to try to find those niches where his technologies can be most profitable. Maybe going after the bankers is the wrong idea, but it is understandably tempting to prefer trying to get millions of dollars from a few people than a few dollars from millions of people. It does sound, though, like he is trying to branch out now and spread his technology around. Perhaps he will follow the lead of RSA and make a "ChaumREF" free implementation of his cash technology. The Commerce- Net model had RSA supplying free client software while charging the vendors licensing fees, I believe. Chaum may be planning a similar approach. It would be nice to see more details about what Chaum has in mind. My WWW access is very weak. Could someone summarize what is available at the page listed above? Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Mon, 30 May 94 15:36:13 PDT To: cypherpunks@toad.com Subject: Cypherpunks' Electronic Book Message-ID: <9405302236.AA23248@toad.com> MIME-Version: 1.0 Content-Type: text/plain Please see my current post of the truncated subject title: The Cypherpunks' Electronic Bo Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Mon, 30 May 94 15:36:59 PDT To: cypherpunks@toad.com Subject: Re: Detweiler's motivations In-Reply-To: <199405281825.LAA09262@jobe.shell.portal.com> Message-ID: <9405302236.AA24055@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Hal wrote: >Some have concluded that Detweiler actually is insane, but I don't think >so. I suspect that he is acting on a carefully calculated program designed >to discredit the kinds of technologies we support. By posting trash to I agree it is difficult to determine Detweiler's motivations; I've carried on quite civil email exchanges with him... but the posts from tmp@netcom.com are quite bizzare. Anyway, I was looking thought this months PC Techniques articles on Secret Sharing, Simple Encryption (XOR), and Subliminal Channels, when I flipped through Connect magazine... and was stunned to see the article "Cryptography for the Unwashed Masses" by L. Detweiler! The article is calm, reasonable, explains the rudiments of crypto (keeping in mind the target audience), and in general pro crypto. So while he may have it in for cypherpunks stuff, he seems to be supporting cryptography. -- Karl L. Barrus: klbarrus@owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Mon, 30 May 94 17:59:12 PDT To: cypherpunks list Subject: Re: Detweiler's motivations In-Reply-To: <9405302236.AA24055@flammulated.owlnet.rice.edu> Message-ID: <9405310059.AA25238@toad.com> MIME-Version: 1.0 Content-Type: text/plain Karl said: > I agree it is difficult to determine Detweiler's motivations; I've > carried on quite civil email exchanges with him... but the posts from > tmp@netcom.com are quite bizzare. He's still mostly normal in e-mail. However, I think it's best to be careful what you say. I once responded to a question of his about actual instances of PSEUDOSPOOFING; I mentioned a user here who spent some time replying to himself on rec.music.industrial. His response was something along the lines of "hee hee you're a tentacle", and now look what he's doing to talk.politics.crypto et al.... Hal's analysis seems plausible to me. This whole self-reply cascade has got to be some kind of surreal propaganda maneuver. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Mon, 30 May 94 18:04:20 PDT To: cypherpunks@toad.com Subject: to The Atlantic Message-ID: <199405310104.SAA19257@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Here is my final draft to the editor of The Atlantic in response to the June '94 article by James Fallows entitled "Open Secrets". ---------------------------------------------------- Editor The Atlantic 745 Boylston St. Boston, MA 02116 May 20, 1994 In James Fallows' article "Open Secrets" (June 1994), the Clipper chip and Digital Telephony bill are discussed with admirable clarity. The presentation of public key cryptography is the best I have seen for a lay audience. However, some incorrect implications from the article might be assumed unless several additional facts are pointed out. Government use of the Clipper chip is approved by the NSA for the transmission of non-secret information. The article gives the impression that Clipper is so strong that military and intelligence services would use it, but this is not so. Given this, concern is warranted about Clipper's actual degree of security or about possible secret back-doors. The 50,000 people who supported an Internet petition against Clipper were concerned about the classified nature of the algorithm. The Open Secrets article brushes this aside as an apparent distrust of bureaucracy. In actuality, cryptographers have always maintained that no cryptosystem can be trusted unless it is openly developed and tested. This is based on mathematical and programmatic aspects of cryptography that are ubiquitously used in mathematical proofs and software testing. In the absence of this open development, the only thing citizens can do is trust the NSA, an organization that is not directly accountable to citizens. However, the NSA has major incentives to support cryptosystems which are breakable only by their organization without using the escrow keys. A back door is difficult to recognize even in a non-secret algorithm, but in a secret algorithm it is essentially impossible to determine. (Historically, the NSA has backed encryption technology that it can break; the DES algorithm it approved for commercial usage is breakable by the NSA.) The FBI has never released statistics about how they are thwarted by encryption technology or by digital telephony. How can a citizen judge the need for Clipper and the Digital Telephony bill without such information? The Digital Telephony bill broadly defines telephone technology and even imposes exorbitant fines on private telephone systems that do not implement remote wiretapping capabilities. Since any multimedia computer today can be turned into a telephone by simply adding software, will this law have an unintended effect on individuals? The Digital Telephony bill will make wiretaps cheaper to implement because the consumer pays for the implementation. Since spying is limited by economics, this bill could increase the extent to which wiretapping is abused. And finally, it should be mentioned that the first NIST press release on the Clipper chip said that citizens do not have a right to unbreakable encryption. Thus, the administration started off with the goal of restricting encryption and only after opposition did they start saying Clipper was voluntary. Given their original intentions, which challenge the First Amendment, there is reason to be concerned. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Mon, 30 May 94 15:15:24 PDT To: CCGARY@MIZZOU1.missouri.edu (Gary Jeffers) Subject: Re: your mail In-Reply-To: <9405302116.AA20629@toad.com> Message-ID: <9405302317.AA05073@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > who cypherpunks > index cypherpunks > we cypherpunks ,-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 30 May 94 18:50:46 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: IMP (was Re: ecash-info (fwd)) In-Reply-To: <199405310022.UAA12781@zork.tiac.net> Message-ID: <199405310150.SAA28702@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In the interests of brevity, I'll make my points without quoting Robert Hettinga's article. 1. Like I said a couple of times, no flaming was intended. I was only urging what I ordinarily urge, that super-enthusiastic newcomers get some idea of context, the better to see how ideas fit together and the better to avoid making "Cypherpunks are doing enough" types of comments in any form. 2. Many newcomers seem to arrive on the List excited about the Glowing Digital Future and then learn that things are not on the verge of Happening....some of them urge us to "Do something!" or aver that we are not really "writing code." I think it's important that Cypherpunks understand that Changing the World is exciting, and likely, but will not happen easily or casually, and that most Cypherpunks are not able to work on things full-time, with budgets, assistants, etc. 3. Enthusiasm is good. In fact, it is necessary. But too many newcomers arrrive on the list, rail against the lack of progress in some area they favor, and then either leave the list or become dormant. A few become coders of important new capabilities, or analysts of events and directions. 4. I urge all those interested in digital cash, Chaumnian anonymity, etc., to read the many articles. These have been cited many times, and are referenced at the soda site. "Scientific American" had an article in July 1992 on this, for example. And as we have said so many times, the "Crypto" Conference Proceedings (and Eurocrypt, Auscrypt) carry the key research articles. 5. Robert mentioned "egging Chaum on" with his comments. Let me assure you all, Chaum does not need egging on by cheerleaders...he does not even read this List, and the stakes in digital cash are so enormously high that our comments are as nothing. I'm just being realistic here. 6. What we can do is to continue to prepare for this, to look for technial or political weaknesses in proposed protocols, lobby others we may talk to, and so on. Just as with other aspects of crypto. It is also remotely possible that a Zimmermann-like person (or group) may develop a PGDC scheme. Maybe. But PGP took PRZ a lot of time, and that of the v 2.0 crew that helped (many of them on this List!), and hence it may not be too likely for a while. (Also, absent banks that will honor PGDC--though some efforts may change this--the challenge will be enormous. And straight encryption is vastly more understandable, conceptually and practically, than digital cash protocols.) 7. The "voice encryption" is probably more important right now, and much "easier" to implement. It also can be done by independent groups without as much need for "buy-ins" by institutions. In any case, the "occupational disease" of Cypherpunks is to become convinced that some facet of crypto is so important that all other efforts should be abandoned. In the past, we have had folks strenuously argue that random number generators were crucial, others that "stealth PGP" was by far the number one priority. And so on. 8. We're an anarchic band. Lots of advantages here (nobody to arrest and charge with the crimes of the group, strenth in diversity, etc.). Some disadvantages, of course. In any case, no budget, no staff, no formal goals, no group projects. Only what sufficiently-motivated individuals or small groups will choose to work on. Thus, most of the "we all ought to work on X" posts are flawed. We may slip into this language as shorthand for saying we think something is especially important, but is seriously in error to ever think that we can make something a "group" goal. This came up in a different, non-technical context several weeks ago when one bunch wanted Cypherpunks to become a "spokesperson" group (like EFF), with a database of "resumes" of oppononents of Clipper ("to show that not all Clipper opponents are hippie hackers" or somesuch) and when another bunch (or one or two people) wanted Cypherpunks to become a lobbying group. In both cases, failure of the others to rally behind these proposals produced apparent anger or frustration on the part of the proponents. Which was too bad, but typical of an anarchy. ("Herding cats" is the usual metaphor.) Robert Hettinga writes: > I figure that somebody acted. Somebody wrote code. Is it shipping? I have a > product I'm dying to sell this way right now. It will likely be at least a few years, in my estimation, before enought peopole are using this so as to create a market. Meanwhile, sell your product the normal way...unless the privacy/anonymity issues are critical, why wait? > > Maybe I should wait a day before I post when I get excited about > something... As it is, I feel like Garth and/or Wayne. "I'm not worthy!, > I'm not worthy!" I really didn't want get into it with Tim May of all > people... > > How many lawns do I have to mow to pay for the window, mister? ;-). > Just read the articles. You don't have to be a number theory expert, debating birthday paradoxes with Eli Brandt, Hal Finney, Jay PP, Eric Hughes, and the other number theory savvy folks, but some overall sense of where things are going (and where they have been, etc.) is best gotten from the literature. Cheers, --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 30 May 94 17:11:06 PDT To: cypherpunks@toad.com Subject: 100 consecutive composite numbers (fwd) Message-ID: <199405310010.AA09704@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Forwarded message: From hip-hop!benjie@amdahl.com Mon May 30 16:55:29 1994 Apparently-To: 95MSINGHAL@vax.mbhs.edu, tonya@vax1.bemidji.msus.edu, stjaffe@vaxsar.vassar.edu, ravage@bga.com, chenym@wangwei.math.ncu.edu.tw Message-Id: Date: Sun, 29 May 94 12:08 PDT Sender: benjie@hh.sbay.org (Benjie KE6BCU) From: David G Radcliffe Subject: 100 consecutive composite numbers Designated-To: Internet Amateur Mathematics Society Replied-From: Internet Amateur Mathematics Society Precedence: bulk Sender: iams@hh.sbay.org (Internet Amateur Mathematics Society) X-Info: email to listserv@hh.sbay.org with "FAQ iams" in the message X-Ignore: iams Ignore this line. It's a mailing-list-loop detector. If N is the product of all prime numbers less than k, then the numbers N+2,N+3,...,N+k are all composite. This is the best upper bound that I can find without doing a brute force search. I wrote a Maple program to search for the first prime gap of 100 or more. I am not a programmer, so please don't laugh too hard: for i from 100 to 1500000 by 100 while nextprime(i) - prevprime(i) < 100 do od; The result is that there are no prime numbers between 370261 and 370373. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Mon, 30 May 94 18:05:05 PDT To: cypherpunks@toad.com Subject: encrypted IP Message-ID: <199405310102.UAA15186@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text Does anybody have an update on the crypto IP efforts? I've heard there are several commercial products, including weakened U.S. DES versions from Semaphore Technologies, Motorola, Hughes, and UUNET technologies. Also, some higher quality foreign versions. How many of these products interoperate across vendors? Are there any public domain versions available or in the works? Any emerging standards, so that if I wrote my own system it could interoperate with other crypto IP based clients and servers? thanks, Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mike@EGFABT.ORG (Mike Sherwood) Date: Mon, 30 May 94 20:46:05 PDT To: cypherpunks@toad.com Subject: PGP 2.6/Turbo C Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'm running Turbo C++ 3.0 and get "Invalid configuration file" when trying to load pgp.prj to compile pgp 2.6. Anyone else try this type of setup to compile 2.6? I've been able to reproduce this result on multiple machines starting with the signed .zip file. Anyone that can offer any suggestions? thanks -Mike -- Mike Sherwood internet: mike@EGFABT.ORG uucp: ...!sgiblab!egfabt!mike  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 30 May 94 17:24:09 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: IMP (was Re: ecash-info (fwd)) Message-ID: <199405310022.UAA12781@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Oh boy. Now I'm in for it... I *really* didn't mean to put the ball through the window, mister, I was just trying to play.... Tim May said, > >David Chaum's work is of course central to Cypherpunks... [Agree to all up to this point \|/] >IMP-interest folks had an especially naive view, for the most part >(based on posts I saw and things I heard from participants). I wished >them well, but it seemed unlikely that a group of such hobbyists could >build a real digicash system while avoiding Chaum's work! > >> implicit in it was a sort of top-down-plan idea that was incongruous with >> the do-it-first ethic of the internet. Cypherpunks write code, or Chaum >> does, anyway ;-). > >Even with the smiley, are you implying Cypherpunks don't actually >write code? [I think the ball goes through the window about here...] I *really* didn't mean that at all. I did not *even* mean to "cast asparagus" on your collective efforts. *Really*. What I meant is that Chaum seemed to be making the implicit claim that he had gone out and done something a whole lot of people around here seem to have been hoping for for a long time: an Internet Mercantile Protocol. *Not* a Kerberos-based Billing Server, *Not* anonymous credit cards, *Not* a coffee-klatch at a BOF session somewhere, but a real way for people to do cash transactions on the internet. I think of Chaum as the 900 lb gorilla in all of this. Chaum is really (because he owns the patents, after all) the only guy who could do something here. I am _happy_ that he and his folks have kicked the snowball down the hill. In my enthusiasm, I was applauding Chaum for doing something whose time has come; I was *not* saying anything about the efforts of the people on this list. If I gave that impression I *really* apologize. Now the other stuff... >> Could we talk about IMP here? > >Digital cash is discussed here often. And every one of the various >"digital money" schemes announced by folks has--I think--been forwared >here and discussed. In my view, Cypherpunks have talked a lot more >about Internet Mercantile Protocols than the IMP-interest list has >talked about crypto (an absolutely core technology, of course). Having read the roasted-over imp-archives on thumper at belcore, I agree. I was making the request in light of the fact that you folks have worked over this ground before. I was asking your indulgence more than anything else... > >> 1.) Chaum's e-cash coupled with WWW/Mosaic is a de facto internet >> mercantile protocol. > >Hardly. Maybe it will be in the future, but enough infrastructure >pieces are lacking that it can hardly be called a "de facto internet >mercantile protocol." [snip] > >(Cf. the soda archives for a "Glossary" and various articles on >Chaumian things.) [will do] This is the main point of my posting, I believe. It seems to me that more than that is being claimed by Chaum and Co. [snip] >Of course crypto and true digital cash is central....this is our whole >message, nearly. Violent agreement here... >You may be new to the list, but Magic Money/Tacky have been discussed >as recently as last week. And ftp sites have been listed. Also, within >the last week there were several discussions of making the schemes >more "usable by the masses." (Having said this, MM is _not_ an easily >usable, readily-convertible currency or even a payment xfer system for >real currency...again, see the many posts on this.) I agree. I just started learning about all this stuff in the last three months or so. But, I've been lurking here since. I have been paying attention. Honest. I've been trying to do my homework. I've pulled everything down out of Nexis/Lexis that I could find on Internet Commerce and Digital Cash, Chaum, Eric, the Cypherpunks group (not you in particular, I'm afraid ;-)). Hell, I've even read Schneier, though for the life of me I couldn't discuss 10% of the technical stuff and keep a straight face (for pretending like I knew what I was talking about, in other words). > >> Just a second. My flame-suit is around here somewhere... OK. Flame on. Putting this thing on has drawn more fire than it kept off of me. I better keep it off. > >I don't think of my comments as flamish, but the comments here seem to >bespeak no awareness of the heavy focus Cypherpunks has had on digital >cash for a long time. Here's where I wish eudora had a "say what I mean" feature... Again my apologies... >That we have not "deployed" digital cash is >related to many factors, including patents, lack of financial >incentive (Chaum's folks have spent perhaps 10-20 man-years and >several million dollars, and Chaum holds key patents...it is hard to >imagine any of us competing head on...and make no mistake about it: a >"Pretty Good Digital Cash" scheme would, on the whole, be a much >larger project than PGP was), etc. I suppose my point was that Chaum seems to be seeing what is happening out there, (CommerceNet) and has decided he can make things happen by opening up things a little bit. I applaud this. I was egging him on. I was *not* trying to get my tail-feathers fried. My analysis may be simplistic, but when Digicash Inc. says this: > >Payment from any personal computer to any other workstation, over >email or Internet, has been demonstrated for the first time, using >electronic cash technology. I figure that somebody acted. Somebody wrote code. Is it shipping? I have a product I'm dying to sell this way right now. Maybe I should wait a day before I post when I get excited about something... As it is, I feel like Garth and/or Wayne. "I'm not worthy!, I'm not worthy!" I really didn't want get into it with Tim May of all people... How many lawns do I have to mow to pay for the window, mister? ;-). ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 30 May 94 09:16:08 PDT To: cypherpunks@toad.com Subject: Does Estonian RSA chip violate patents? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Jyri Poldre : > Recently i became involved in project of designing semi-custom VLSI device > for endecryption. The device uses variable length RSA for key exchange and > IDEA for data encryption. For pipelinig IDEA block we have to use 6 > multipliers 16 bit ant that leaves us with 96 bit adder for RSA calculations. > ( The chip should be reasonably cheap ). Otherwise the RSA speed would not As this is in Estonia, I don't suppose you're bothered about the patents? As far as I know, RSA/PKP patents are for _algorithms_, not respected outside the US, though patents for RSA/PKP _hardware_ would be respected worldwide. I'm not sure how algorithm patents can be applied to hardware -- you may or may not be able to sell this chip in the US _without_ violating patents. (Though you can freely sell RSA hardware or software outside the US.) You may even be able to apply for a European patent for the hardware, which would then be respected everywhere, except in the US where it may be superceded by the algorithm patents. -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Fairness to Game Animals Association says: Support your right to arm bears! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 30 May 94 09:15:47 PDT To: cypherpunks@toad.com Subject: tmp's illness and a free world Message-ID: MIME-Version: 1.0 Content-Type: text/plain Various people, on Unicorn's suit: > > You only had to find someone who was ill, and then kick him > > while he was down. > > It has never been demonstrated to my satisfaction that tmp@netcom.com > is ill, and while the suggestion has been made frequently I don't > think we can use the supposition to accuse Mr. Unicorn of "kicking" a > sick person. This is a serious twisting of the facts. Hee hee. True, Detweiler (who's not tmp, of course) has often been accused of being 'ill' -- meaning mentally deranged. I doubt that he'd agree, though ;-) > > Was it Rousseau who said, "First, we kill all the lawyers"? > > No, my ignorant friend, it was Shakespeare. Shakespeare?? Not Moses... ;-) As I said earlier: > In an ideal world one would have the freedom to express without any risk of > damage, whether it be economic, material or social. Ideally, I should be able > to publicly discuss my views, on anarchy or religion or sadism or whatever, > without risking social censure. In an ideally tolerant society, the need for > anonymity would then be reduced to freedom from analysis. > > Unfortunately our society is far from ideal. Though Unicorn could freely post > on the relatively more tolerant Net, he still faces intolerance in the 'real' > world. > > For all we may talk about reputation systems, multiple identities and so on, > the seven-digit possible loss Unicorn talks about is _real_, in a way > cyberspace and lost net.reputations just aren't, yet. > -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Fairness to Game Animals Association says: Support your right to arm bears! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 30 May 94 21:47:02 PDT To: cypherpunks@toad.com Subject: IMP (was Re: ecash-info (fwd)) In-Reply-To: <199405301945.PAA11305@zork.tiac.net> Message-ID: <9405310454.AA00788@ah.com> MIME-Version: 1.0 Content-Type: text/plain 1.) Chaum's e-cash coupled with WWW/Mosaic is a de facto internet mercantile protocol. Hardly. The announcement just says it's available, not that anybody's using it. Since the information came from a press release, we can assume that lack of mention of an important customer, like a bank, means that there are no such customers right now. What that says to me is that DigiCash has looked for customers, and not found any. They've certainly had the time. Furthermore, it's not clear that this software can be both legally and usefully deployed in the USA. The Foreign Bank Secrecy Act of 1974 requires the microfilming of all checks of value over $100, with administrative provisions for extending the required recording keeping. Other check-like transaction accounts have since been added. So can a bank avoid this? First, they can limit transaction amounts to less than $100. That violates my criterion of usefulness; it would have some utility, to be sure, but just as surely would be a severely crippled utility. Second, they might be able to record the transaction as a "cash purchase". The problem here is that this accounting technique may be ruled non-compliant by the regulators, which would make the transaction _illegal_ (since there's not way to comply by recording both parties). The regulators have been authorized to move activities across the boundary of legality by legislative action. Now, one cost of deploying any such system would be the expected (negative) value of the risk taken in losing the whole development investment to an adverse regulatory decision, let alone possible actual penalties. Even beyond this, there's the IRS $10K cash reporting limit, and the attendant restrictions on structuring. Detection of structuring becomes much more difficult, and banks are held responsible for at least some of the enforcement. Here's another set of risks, like above. Just how big is the potential Internet market (in, say, two years), compared to other banking segments? Precious small right now, really. Just plain profitability is also an issue. Add to that costs of licensure and costs of risk and you're left with some significant barriers to USA deployment. 2.) It seems to me that that e-cash, contrary to the status quo's thinking, is *critical* to internet commerce. No, it's not critical. Some form of transaction mechanism is critical. Privacy is not critical to the bulk of the economy, though. Face up to it. If it were, it would be so obvious that we wouldn't be discussing it on a mailing list. In fact, _we_ wouldn't be discussing it, but rather a whole bunch of bank vice presidents. An anonymous cash market is most unrestricted and efficient market there is, because privacy/security (more than trust, I think) is the capstone of any serious transaction mechanism. Is anonymous cash really the most efficient? No, not in all cases. When no one is looking, the anonymity is irrelevant, and identifier-based schemes work fine. Is, for example, anonymity the most efficient for the Federal funds transfer network? No, because the values of money are so large that default on a transaction would case serious systemic problems. Cash does have some advantages, in particular its immediate and final clearing. These can reduce transaction costs in certain markets. Anonymity, however, is not a panacea. Characterizations of where anonymity is _already_ practiced indicate potential places for initial deployment. Negotiation for trades in the foreign exchange market are frequently anonymous, even though the trades themselves are not. There is a gold and silver exchange in Shanghai, I think it is, where the exchange keeps no records and all transactions are settled between traders. Motivated list members may wish to hit the libraries and look for more. 3.) Since a big pile of the discussion on this group lately has been about our collective concerns about an RSA-approved version of PGP, I think there is a real parallel here in e-cash. PGP only requires the cooperation of your email correspondent in order to function. The risk of a patent infringement suit is small, since the parties involved are small. Digital cash requires the participation of many more parties, some of whom have, almost of necessity, deep pockets. The parallel does not extend very far. Without the creation of an entirely black market which can remain completely unexposed (and this is more difficult that it appear even on second or third thought), it is unlikely that digital cash technology will be usefully deployed independently. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 30 May 94 21:52:08 PDT To: cypherpunks@toad.com Subject: The Cypherpunks' Electronic Book In-Reply-To: <9405302207.AA22877@toad.com> Message-ID: <9405310459.AA00802@ah.com> MIME-Version: 1.0 Content-Type: text/plain > CEB CAN START NOW > All that it takes to start CEB is some cooperation from Eric Hughes > in making some changes to Majordomo & in appointing referees. I'm afraid, then, that this project is doomed, because I don't have time to hack on majordomo. Gary Jeffers, however, could manage the whole thing with a cleverly written procmail filter, taking inspiration from the cypherpunks remailer on how to offer mail servers from user accounts. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 30 May 94 22:01:51 PDT To: cypherpunks@toad.com Subject: Popular opposition doesn't mean privacy is lost In-Reply-To: <9405302210.AA29949@ininx> Message-ID: <9405310509.AA00819@ah.com> MIME-Version: 1.0 Content-Type: text/plain While grudgingly accepting the larger message of your posting, I qualify this with the following observation: Thank you. I'll clarify what you responded to below. re: partisan issue v. direct action When you're engaged in politics, you try to be politic. When you're directly acting, you can tell 'em to fuck off. And I find no particular contradiction in participating in both contexts at the same time. The key is to realize that there are two different contexts with different rules of rhetoric. Egregious among the ``large, faceless organizations'' is the tyranny erected by the majority, ``at least half the people'', called democratic political government. Not everyone believes this. Be politic when doing politics. My interpretation of the welcome message has always been that a cypherpunk works to create his own privacy _in spite of_ interference [...] And do whatever you want when not doing politics. It was not my intention to become involved with political issues as such when cypherpunks started. Clipper changed that. Direct action of writing and deploying code should continue, as well as the political education and action necessary to allow deployment to exist. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 30 May 94 22:08:01 PDT To: cypherpunks@toad.com Subject: IMP (was Re: ecash-info (fwd)) In-Reply-To: <199405302243.PAA04445@netcom.com> Message-ID: <9405310515.AA00833@ah.com> MIME-Version: 1.0 Content-Type: text/plain re: IMP-interest folks [...] it seemed unlikely that a group of such hobbyists could build a real digicash system while avoiding Chaum's work! Well, the IMP people weren't tring to build digicash, but rather do internet commerce. Cash and anonymity were discussed, but were not considered central to the program. (2.) It seems to me that that e-cash, contrary to the status quo's thinking, > is *critical* to internet commerce. Of course crypto and true digital cash is central....this is our whole message, nearly. When I responded directly to the original message, I claimed that it wasn't central to internet commerce. I was speaking there about the realpolitik of deployment. Internet commerce can and might happen without anonymity. That doesn't make it any less central to my own and other's desire that it be present and available. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 30 May 94 22:23:43 PDT To: cypherpunks@toad.com Subject: IMP (was Re: ecash-info (fwd)) In-Reply-To: <199405310022.UAA12781@zork.tiac.net> Message-ID: <9405310530.AA00865@ah.com> MIME-Version: 1.0 Content-Type: text/plain I figure that somebody acted. Somebody wrote code. Is it shipping? I have a product I'm dying to sell this way right now. I'd like to hear something about this. If you don't want to talk about the product or it's means of delivery, fine. We're talking finance here now. My questions are: Total yearly expected revenue -- gives an idea about how much revenue is available to create intermediation. Distribution of buyers of the transactions -- is this more like a vending machine or a subscription service? A question of relative efficiency between identifier systems and cash systems. Total number of transactions -- gives an idea of the cost per transaction and the amount of capability to provide that number of transactions. Distribution of the amounts of the transactions -- are the amounts fixed, clustered, flat, or what? This also affects the relative efficiency of various systems. Distribution in time of the transactions -- another cost-to- rovide figure; peak load is important. If you don't want to discuss this in public, I also understand. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Mon, 30 May 94 23:42:37 PDT To: cypherpunks@toad.com Subject: Magic Money 1.1/AutoClient Message-ID: <199405310642.XAA12123@netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Magic Money V1.1 with AutoClient and MultiServer Capability Uploaded to csn.org, should be available soon. Read README.MPJ in /mpj This is the automatic client I described a couple of weeks ago. This is a new version of Magic Money. It is compatible with V1.0 in both directions. The major improvements are: * Automatic Client allows software-automated services to accept and pay out Magic Money. * Coin files contain the keyid of the server that created the coins. This allows the Automatic Client to accept money from multiple servers. * New fifo.c fixes a memory-freeing bug in fifo_destroy. This fix was previously posted on csn.org as pgptlupd.zip The keyid is appended to the end of the coin file with a new packet type number preceding it. These coin files will be accepted by the V1.0 client. V1.0 coin files will also be accepted by the V1.1 clients. See the README10.DOC file for more general instructions about how to use Magic Money. This file concentrates on the changes. The Automatic Client performs the same functions as the manual client, except that it has no user interface. It is designed to be controlled by software (PERL scripts or C programs). The program is controlled by command-line arguments and information piped into stdin. All output is written to files or sent to stdout. Compiling AC.C with MM.C and the appropriate PGPTools files produces the Automatic Client. If you are using a PC, it is worthwhile to get the 8086.ASM file from PGP2.3a and use it. Define MSDOS, SMALL_MEM, DYN_ALLOC, and UPTON for the MS/DOS version with 8086.ASM. These defines work for both the normal and automatic clients. Automatic Client Commands The automatic client accepts one option, and zero, one, or two filenames. If run with no options or filenames, it will print a help screen. ac -[option] [inputfile] [outputfile] - -k display bank's keyid and client's keyid This prints the keyid of the bank on the first line, and the keyid of the client on the second line, as 8-byte hex strings. - -k [inputfile] display keyid of bank which made this coins.dat file, or the keyid needed to decrypt an ascii-armored pgp message. If the file is a coins.dat-type file produced by a client, this will produce the keyid of the bank that created it. If it is a PGP message, such as a reply from a server, it will produce the keyid the message is encrypted with. In either case, it returns an 8-byte hex string. If the file is from a 1.0 client, there is no keyid so you will get a NO_DATA error. There is a 1/256 chance that the byte at offset 9 from the end of file will match the identifier byte. In this case, you may get a no-good server id. If you get a server id but do not recognize it, assume this has happened. - -d list coin denominations Prints the available denominations of coins from the elist file, one denomination per line. These are all the possible denominations, and their presence here does not mean you have any coins of that denomination. - -i [outputfile] initialize client (key length, key name from stdin) This initializes the client, producing the initialization message (which must be sent to the server) in the specified file. The bank.asc file must be present before running this. It creates a key to communicate with the server. The key length in bits, and the name for the key, are read from stdin. They should be on separate lines. - -l list all coins in allcoins.dat Lists all available coins as a stream of numbers, one coin per line. - -l [inputfile] print total value of a coins.dat (client output) file. Checks signatures and rejects if signature bad Prints one number, the total value of the coins.dat file specified. If any signatures are bad, or coins have unknown exponents, the program terminates with a BADSIG or BADEXP error. - -p [inputfile,outputfile] process a coins.dat file for exchange with the server. Reads from stdin a list of coin denominations to create, terminated by 0. Writes to stdout a 128-bit transaction identifier. Before running this, you must have used the -l above and decided what denominations to create. Then run this to process the coins and prepare a message for the server. Feed the denominations you want into stdin, one number per line, terminated by a zero. There is no checking here. If you specify less value than you are turning in, you will lose value. If you specify more, the server will throw out the transaction and you will lose all the coins you are depositing. This function writes out one value to stdout: a 128-bit hex identifier. This is an xor of the coinids of all of the new protocoins created. This allows your script to identify this transaction when it comes back from the server. - -r [outputfile] Reinitialize (generate init packet) This generates a new client initialization packet. If your system is inactive for a while, do this, send it in, and run -s on it. This will check for a coin expiration and update your elist if necessary. - -s [inputfile] Process a response from the server. Outputs the 128-bit transaction identifier, followed by total value, followed by any message from the server. This takes a reply from the server (ascii-armored) and processes it, adding new coins to your allcoins.dat file and removing the corresponding protocoins. The output is: on the first line, the same 128-bit identifier generated by -p when this transaction was prepared. On the second line, the total value added to your coin file (same as the value of the coins you created in the -p). Following that, any message from the server, if there is one. If -s is run on a response to a -i or -r initialization, it will return 00..00 for the identifier and 0 for the value, because no coins were processed. - -w [outputfile] Withdraws coins for payment. Accepts a list of coin values from stdin, terminated by a zero. Extracts coins from your allcoins.dat file and writes them to the output file. Send to stdin a list of values to create, followed by a zero to terminate. The output file can then be processed by another client. - -x Returns the total value of any old coins (in danger of expiration) Checks for old coins that are in danger of expiring. Outputs the total value of all old coins, or zero if there aren't any. - -x [outputfile] Exchanges old coins. Accepts a list of denominations and generates an identifier like -p This is like -p for old coins. Run -x above first, decide what denomin- ations you want to create, and run this. Feed in the denominations, term- inated by a zero, and send the output file to the server to exchange your old coins for new ones. If you have expired coins (you didn't exchange them in time) this will throw them out. Error codes (from MM.H) These are returned by exit(code) when the program ends. A 0 is good, anything else is bad. The only errors that are not included here are out-of-memory and missing rand.dat file. These will still print English messages, however, if the system is correctly set up, they should not happen. #define MMAC_OK 0 /* Normal exit */ #define MMACERROR_BADCOMMAND 1 /* Bad command */ #define MMACERROR_NOFILE 2 /* File not found or inaccessible */ #define MMACERROR_NODATA 3 /* Data such as a key not found */ #define MMACERROR_BADSIG 4 /* Coin/file has bad signature */ #define MMACERROR_BADEXP 5 /* Coin has unknown exponent */ #define MMACERROR_NOCOIN 6 /* Tried to use nonexistent coin */ #define MMACERROR_NOPROTO 7 /* No protocoin in file */ Using the Automatic Client Ok, that's great, but how do I use it? For an automatic service, you want to receive coins, process them, get the response back from the server, and then perform some service. You may optionally want to send some coins back to the person. So first, when a message comes in, you have to decrypt it or dearmor it or uudecode it, or whatever is necessary to get a binary coins.dat file. Then run -l [file] to check its value. If you get a value and not an error, figure out what denominations you want. -d will list all possible denominations. Now run -p [file] [output file] and send it your list of denominations. Record the transaction id output from the client, along with whatever information you need to keep about the service the customer wants. Mail the output file off to the server, and go on to the next problem. When the message comes back from the server (-k [file] and compare with -k to verify it is encrypted for your client) run -s [file] on it to deposit the coins in your allcoins.dat file. The output from the client gives you the transaction id, value, and any message. Use the transaction id to look up the information you recorded earlier, and deliver the service to the customer. The value can be verified if you want, and the message should probably be saved in a file for later reading. You can check each new message against the last one and only save it if it has changed. Occasionally run a -x to see if you have any old coins. If so, figure out what denominations you want to trade them for, and run -x [file] to exchange them. You can probably do this part by hand, since coin expirations are pretty rare. To pay out money, do a -l to find the denominations to extract, then do a -w to withdraw them into a coins.dat file. Handling Multiple Servers You can run a service that accepts coins from multiple servers. To do this, you have to keep a separate client directory for each server. When a coin file comes in, run -k [file] to determine which server it is for. Using the server id as the directory name would make life much simpler. Then CD into that directory and process the coins from there. If you get coins from a 1.0 client (which has no server id), you will have to go into each directory in turn and try a -l [file] on the coins. You will get an error return on each one until you find the right directory. If messages are coming back from multiple servers, using -k [file] on the incoming message will tell you which client's key it is encrypted with. Running -k will tell you the key of that client (on the second line). - From this, you can determine which client should process that server's reply. This is probably easier than using the from line in the email. Ideas for Automated Magic Money Applications Currency Exchange - Accept one currency and return another, skimming off a profit. Find the correct exchange rates where the same amount of each currency is coming in and going out. Pay-For-Use System - Accept Magic Money to pay for remote access to a machine, use of a MUD, remailer, news posting service, etc. Gambling - Accept bets on sports, the stock market, horses, etc. This is the MGMNY11A release. That means it might have bugs. If you find any, please post them on Cypherpunks@toad.com or alt.security.pgp. These are also good places to announce your service, or to contact me. Pr0duct Cypher "One line of code is worth a thousand rants." -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLerF1MGoFIWXVYodAQFtVAQAn7HOBDX4bg6MZv6uAgr3KhDfpTsAF1Te i8C9WjWGgPlqv6wJz+uACBo9dKnT5oP3u7foz3rB7GRp8UHHGBs2u8TjvTeedrQ4 wUit6Bb3LcmwRPjQ8MfLK3cam8EeNsy9Hn9hqw9fm7xs4jwgaqsZU8dslthSEdh4 lab6JYE0vWM= =7QpT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Mon, 30 May 94 23:45:59 PDT To: cypherpunks@toad.com Subject: Seattle Times cpunks article, 5/27/94 Message-ID: MIME-Version: 1.0 Content-Type: text/plain Paul finally polished this one up and put 'er in print. It talks about the NSA document, cypherpunks, and clipper. Pretty good, I thought. (c) 1994 Seattle Times, I'm sure.. ;) Is government chipping away at freedom, privacy on new information highway? --------------------------------------------------------------------------- -Another in a periodic series looking at the impact of technology on contemporary society- By Paul Andrews, Seattle Times staff reporter Long dormant, '60s-style civil disobedience may soon make its reappearance -- not at college campuses or draft inductions but on the information superhighway. The issue this time around: electronic privacy. An underground computer group, known as cypherpunks, is among a variety of groups fighting the Clinton administration's attempt to monitor electronic communications, saying it smacks of Big Brother and thought control. And they're intent on using the electronic equivalents of protest marches, sit-ins and card burnings to make their point. The dress rehearsal came last month when cypherpunks distributed the employee manual of the National Security Agency over the Internet in an attempt to embarrass the administration. The incident was generally viewed as a teenage prank. Although an intriguing glimpse into the psychology of one of the government's most secret bureaus, the manual is not a "Top Secret" document. The agency contacted and questioned at least one cypherpunk, but took no formal action. "There was no information in the document that would be considered damaging to national security," said Judi Emmel, public-relations officer for the NSA. But observers say the episode presaged the inevitable: digital enactments of civil disobedience not seen since publication of the Pentagon Papers in 1971. In that case, a one-time Pentagon consultant named Daniel Ellsberg leaked documents to The New York Times and Washington Post, detailing decades of official deceit, ineptitude and ignorance over Vietnam foreign policy. The Justice Department attempted--unsuccessfully--to bar newspapers from printing the papers, arguing that publication threatened U.S. soldiers and wartime strategy. Ellsberg, whose action contributed to President Nixon's eventual disgrace and resignation, was charged with 12 counts of espionage, conspiracy and theft. The case ended in a mistrial. Inevitably, Net observers say, an Ellsberg-style cyber protester will post classified documents on the Internet--not as a prank, but to embarrass, disrupt or otherwise bait the government. Digital protests could take other forms as well -- everything from mail "bombs" -- long files meant to slow a system's functions or operations -- to viruses or "hacking" (entering and damaging files in) federal computers. If such actions happen, the government's response may move legal principals behind the First Amendment and Bill of Rights to a new and untested electronic arena. "It's absolutely going to occur," said Winn Schwartau, author of the recently published "Information Warfare." As government documents leak and people get hold of them, whether for personal or political reasons they're going to be on the Net." Like Ellsberg, cypherpunks say their aim is to expose government mendacity and incompetence as a defense of the public's right to know in a democracy. Their target: the Clipper chip, a device placed in computers that would enable security agencies to eavesdrop on, store and search all electronic communications. Last month's episode began when a 25-year-old Austin, Texas, computer engineer, Chris Goggans, posted an electronic version of the NSA manual in Phrack, an on-line magazine he publishes. It was then copied and redistributed to Electronic Frontier Foundation (an activist organization) and cypherpunk news groups on the Internet. Goggans, who uses the on-line alias "Erik Bloodaxe," reported that he received the manual in a white envelope with a Silicon Valley-area postmark and no return address. It's impossible to determine how many of the Internet's estimated 15 million to 20 million users saw the posting. Among the Net's community of users concerned about electronic privacy, it received wide distribution. Traditionally the NSA, whose specialty is decoding encrypted information, has been steeped in secrecy. During the Cold War era, its existence was routinely denied, but it has become more open since President Clinton office. The NSA manual urges employees to be vague about their job without drawing "attention to themselves nor to their association with this agency." Intelligence employees with specific job classifications are directed to "generalize" their titles to "research analyst." The manual states that it is "FOR OFFICIAL USE ONLY," encompassing "information or material which, although unclassified, ... should not be given general circulation." If the manual is disclosed, "appropriate administrative action will be taken to determine responsibility and to apply corrective and/or disciplinary measures," it states. Emmel indicated that the agency, although "not particularly pleased" with the cypherpunk posting, did not consider it illegal. "A Freedom of Information request could do the same thing," she said. Cypherpunks say the symbolism is more meaningful than the action itself. The manual was posted "to embarrass the NSA at a point where they are pushing the Clipper chip," wrote Grady Ward, an Evergreen State College graduate living in northern California, in response to an electronic inquiry. "If the NSA can't keep its own security manual from the hands of the public, what guarantees they can keep the Clipper keys" from falling into the wrong hands, he said. Ward was contacted afterward by an NSA security officer, whom he gave instructions on how to subscribe to Phrack. A Seattle cypherpunk, Matt Thomlinson, who goes by "Phantom," said he would have published the NSA manual even if it had been classified. A Univeristy of Washington senior from Auburn who had never heard of the Pentagon Papers episode, Thomlinson said he would publish classified documents to make a point only if doing so would neither harm national security, nor put someone in physical jeopardy. "It really depends on the situation," he said. The Clipper chip is designed to encrypt data transmissions over telephone lines so they cannot be read without a decoding key. Under the administration's plan, one half of the key would be held in escrow by the Treasury Department and the other by the National Institute of Standards and Technology within the Commerce Department. Government security agencies would have to get permission from the escrow agencies to use the key to decode suspect communications. Cypherpunks, a largely anonymous group of programmers whose name combines the terms cyberpunk and cipher(using the British spelling), support encryption, but say only senders and recipients should hold the keys. They argue that the Clipper keys would fall into the hands of terrorists, criminals or spies. "The idea that nobody will do this is ludicrous," said Scott Northrop, a Seattle cypherpunk who uses the pseudonym "Skyhawk." "The incentives are enormous." The Clipper chip would be replicated, they say, or obtained by a double agent such as Aldrich Ames, who has been in the news latedly for selling classified material to the Russian government. "They (cypherpunks) didn't have to go to the trouble of printing the NSA manual to make their point," said Jim Warren, a Silicon Valley computer-industry pioneer who founded an annual conference on Computers, Freedom and Privacy. "Aldrich Ames is evidence enough." Warren thinks foreign corporations after trade secrets would eagerly pursue Clipper technology -- "and they have a considerably more suspicious profile than foreign governments." The administration counters that without the Clipper "trap door" capability for monitoring communications, encryption will be used to conceal covert or illegal activities from enforcement authorities. Administration officials have suggested that without Clipper capability, encryption may have to be banned altogether. An attempted ban would be a folly, said Schwartau: "From a political, social, technological and pragmatic standpoint, it ain't gonna happen." A popular slogan on the Internet sums up opposition to a ban: "If encryption is outlawed, only outlaws will have encryption." Unswayed, the administration is moving to put Clipper encryption in government interagency communications. So far it has indicated that compliance by private industry and citizens should be voluntary. If classified documents were posted on the Internet, it's unclear what government response would be. Emmel said such a step would be met with "appropriate action," but she declined to elaborate. ----- Matt Thomlinson University of Washington, Seattle, Washington. phone: (206) 548-9804 Check my home page -- ftp://ftp.u.washington.edu/public/phantom/home.html Get PGP 2.2 or 2.5 key via email or finger phantom@hardy.u.washington.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.sbay.org (Edgar W. Swank) Date: Tue, 31 May 94 00:43:26 PDT To: rel@lipo.st.co.at (Roland E. Lipovits) Subject: Diff utility available from SIMTEL Message-ID: <9wH7mc2w165w@spectrx.sbay.org> MIME-Version: 1.0 Content-Type: text/plain To: rel@lipo.st.co.at (Roland E. Lipovits) CC: Cypherpunks Roland, Thanks for posting the additional changes needed for Alan Barrett's formatting of 8-character Key ID's. It was very helpful. You also said, (Sorry for the format, I have no diff-utility therfore it's made by hand.) You can get a free diff utility from SIMTEL. dif115ax.zip 73327 02-04-93 B GNU Text file differences finder, v1.15, EXE You can get via FTP from Repository primary mirror site OAK.Oakland.Edu (141.210.10.117) and its mirrors wuarchive.wustl.edu (128.252.135.4), archive.orst.edu (128.193.2.13), ftp.uu.net (192.48.96.9), ftp.funet.fi (128.214.6.100), src.doc.ic.ac.uk (146.169.2.1), ftp.switch.ch (130.59.1.40), archie.au (139.130.4.6) or NCTUCCCA.edu.tw (140.111.1.10), ftp.technion.ac.il (132.68.1.10), or by e-mail through the BITNET/EARN file servers. If you don't have FTP you can order it via an E-mail server. To: LISTSERV@VM1.NODAK.EDU (ND State Univ - SIMTEL) Subject: any Body: /PDGET MAIL /pub/msdos/gnuish/dif115ax.zip -- edgar@spectrx.sbay.org (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Tue, 31 May 94 04:19:01 PDT To: hfinney@shell.portal.com (Hal) Subject: http://digicash.support.nl = NULL In-Reply-To: <199405310020.RAA01160@jobe.shell.portal.com> Message-ID: <199405311119.EAA22274@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hopefully this does not presage anything, but just now its empty. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 31 May 94 04:31:26 PDT To: jpp@jpplap.markv.com (Jay Prime Positive) Subject: Re: (fwd) Re: NSA Helped Yeltsin Foil 1991 Coup In-Reply-To: Message-ID: <9405311129.AA15931@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jay Prime Positive says: > Date: Fri, 27 May 94 18:54 PDT > From: jpp@jpplap.markv.com (Jay Prime Positive) > > Infact, the birthday paradox just about garantees > that the number is less than E1*E2*E3. > > After thinking about it some more, I think I would like to rephrase > that. I don't think 2^k is nearly close enough to ((2^k)!)^(1/2) for > me to say 'garantee'. But, it is possible for E1*E2*E3 to excede the > number of permutations of the e1( e2( e3( x ))) system. Possible, yes. Indeed, I'd say its almost certain that you'll lose some fraction of a bit of key. I don't lose sleep over fractions of bits. In fact, this whole thing is completely silly. If it were possible to, say, break IDEA by then encrypting the IDEA output with DES using a key independant from the IDEA key, all an attacker would have to do is encrypt all IDEA ciphertext he gets with DES and he could break it -- DES then becomes a tool for breaking IDEA. If IDEA is secure, it is secure against almost all functions (ones selected with knowlede of the key being the exception) being applied to the ciphertext. I completely agree that your scheme is in theory more secure. So is a one time pad. People don't use impractical schemes that actually do lend real security -- why use one that only adds theoretical security? If I have a series of encryption functions applied with independent keys, the only way one can weaken another is if the systems were not secure in the first place. If one of the systems is secure, no number of non-secure encryptions applied with random keys is going to ever weaken it in practice. If it could, that would be the way to break the secure system, and even used alone it would not be secure. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Tue, 31 May 94 07:46:06 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: http://digicash.support.nl = NULL In-Reply-To: <199405311119.EAA22274@netcom.com> Message-ID: <9405310742.ZM26333@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On May 31, 4:19am, Harry Bartholomew wrote: > Subject: http://digicash.support.nl = NULL > > Hopefully this does not presage anything, but just now its empty. > I've checked it myself, and it's not empty. I think the error message above indicates a local problem resolving the URL. It looks fine from my machine. >-- End of excerpt from Harry Bartholomew -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Tue, 31 May 94 07:53:21 PDT To: cypherpunks@toad.com Subject: Re: New MacPGP Message-ID: <199405311453.HAA05825@netcom.com> MIME-Version: 1.0 Content-Type: text/plain >Why don't you ask Eric? 99% of the people on the list have no >administrative access to this or any other FTP site. (You could also >contact Mike Johnson, who runs a pretty good crypto archive.) Mike at mpj@netcom.com put it up within a day. That was a week after I sent it to both Erics, Tim May, and a few other people who were on this list who seemed interested in it. I *did* come to you guys first :-). What y'all been up to? Nice soda remailer, though it looks too hard to use ;-). - Nik From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 31 May 94 04:56:02 PDT To: cypherpunks@toad.com Subject: Re: New MacPGP2.3a has arrived. In-Reply-To: <199405281636.JAA04048@netcom.com> Message-ID: <9405311155.AA15972@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain catalyst-remailer@netcom.com says: > I know you guys like to talk instead of act, but outside of your > little debate club are real programmers building the future. One > work has been completed, a debugged and AE aware MacPGP. Please > release it, as it's source code is available. FTP to ftp.netcom.com > and cd to /pub/mpj and read README to get the name of the directory. > It's amazing that I've been at this a week and the rest of the > world is playing with it already, but whenever I get news of your > list, I hear there has been no action taken on this new release. Is my lack of action on this topic going to be of real impact to me? Will I be thrown in jail for not knowing what AE is, or why MacPGP might want to be aware of it? Will my inactivity result in the deaths of millions of sea otters? You hear that there has been "no action taken" on this new release. I promise to tapdance wildly later today. I know that many people assume that others will drop everything and immediately start doing whatever they ask, but frankly, why should *I* care? I don't even own a Mac ferchrissake. Perry PS please don't take this as a denigration of your work. I'm sure its good work, and I'm sure its of use to some people, perhaps even many people. I'm only suprised that you think that *everyone* should drop everything and pay attention. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 31 May 94 05:00:41 PDT To: Jeff Davis Subject: Re: Email Stalking on CNN In-Reply-To: <9405281338.aa18620@deeptht.armory.com> Message-ID: <9405311200.AA15982@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Davis says: > > With procmail, you can associate arbitrary actions with a match, so no > > it would not have to be silent. > > > > Rick > > You might pass this information on to CNN in Atlanta. Yup, Jeff -- information on Procmail is the sort of late-breaking wide-interest news that CNN jumps at. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Tue, 31 May 94 05:23:13 PDT To: cypherpunks@toad.com Subject: procmail Message-ID: <199405311223.IAA26531@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain Someone said: >> > With procmail, you can associate arbitrary actions with a match, so no >> > it would not have to be silent. Will anyone who has procmail working please send me an example of how you use it? I am totally confused. thanks tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Tue, 31 May 94 08:35:36 PDT To: Eli Brandt Subject: Re: Detweiler's motivations In-Reply-To: <9405310059.AA25238@toad.com> Message-ID: <9405310833.ZM26551@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On May 30, 5:58pm, Eli Brandt wrote: > Subject: Re: Detweiler's motivations > Karl said: > > I agree it is difficult to determine Detweiler's motivations; I've > > carried on quite civil email exchanges with him... but the posts from > > tmp@netcom.com are quite bizzare. > > He's still mostly normal in e-mail. However, I think it's best to be > careful what you say. I once responded to a question of his about > actual instances of PSEUDOSPOOFING; I mentioned a user here who spent > some time replying to himself on rec.music.industrial. His response > was something along the lines of "hee hee you're a tentacle", and > now look what he's doing to talk.politics.crypto et al.... > I had a similar thing happen to: Detweiler sent me private email some months back, in some apparent urgency, asking my opinion on "pseudospoofing", as "a director of the Extropy Institute". I replied that I wasn't in the business - as an ExI director or otherwise - of having an opinion on everything. This seemed to really bother him. He emailed me back, expressing his surprise that I didn't drop everything and respond to his clarion call. I'm told - though I didn't find out until a few days ago - that I too ended up being listed as a "tentacle". How amusing. > Hal's analysis seems plausible to me. This whole self-reply cascade > has got to be some kind of surreal propaganda maneuver. > Or a serious local loopback problem. > Eli ebrandt@hmc.edu > > > >-- End of excerpt from Eli Brandt -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Marianne.Mueller@Eng.Sun.COM (Marianne Mueller) Date: Tue, 31 May 94 08:36:03 PDT To: cypherpunks@toad.com Subject: Sun looking for applicants for secure networks Message-ID: <9405311534.AA14303@puffin.Eng.Sun.COM> MIME-Version: 1.0 Content-Type: text/plain Begging your pardon for this use of the mailing list, but, if you're looking for a job developing network security software, Sun's hiring. Please send resumes or inquiries to nick.johnson@sun.com. --Marianne Subject: Re: SPARCstorage array and striping Date: 23 May 1994 18:36:55 GMT Organization: Sun Microsystems Inc. Summary: Wanted: Network/UNIX Security Engineers Looking for candidates. Responsibilities: Working has part of the Corporate IR group these positions (2 currently open) are responsible for the internal security of Sun's Network. Individuals will develop and maintain security policies, perform audits on existing network and system implementations, develop tools for the performance of remote audits and intrusion detection, work with other internal Sun groups to identify secure methods to inter-connect business partners, evaluate new security products, drive encryption usage inside corporation, perform customer presentations, work with enginering groups to test new OS releases and influence product strategy. Individuals should have at least 3 IP networking and 5 years UNIX security work experience. Prefer individuals that have at least a BS in computer science or directly related field with some software development background. Interested parties should forward their resume to: angie.alfred@Sun.Com with a copy to nick.johnson@Sun.Com. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David C. Taylor Date: Tue, 31 May 94 07:41:35 PDT To: cypherpunks@toad.com Subject: thanks Message-ID: <9405311441.AA05690@toad.com> MIME-Version: 1.0 Content-Type: text/plain Thanks for all the replies on Dispersed DES - a bit wiser now, I have decided to junk that version of the idea (seeing as CBC probably provides a great deal more protection with seemingly much lower security cost). David C. Taylor From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 31 May 94 05:39:53 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: "lifeguard(?)": bullet tracking system??? In-Reply-To: <9405301352.AA01278@prism.poly.edu> Message-ID: <9405311239.AA16025@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain There are hundreds of interesting topics to discuss. We have only a limited amount of "cycles" available. There are other mailing lists for general political topics. This one is for cryptography. If Lifeguard is relevant, why not discuss, say, the War on Drugs, Clinton's health care plan, or the state of New York's subways? Perry Arsen Ray Arachelian says: > > What's the relevance to crypto or politics of lifeguard? > > What's the relevance of microphones in Dunkin Donuts? What's the relevance o f > Digital Telephony II? What's the relevance of 1984? What's the relevance > of yet another use of technology by Uncle Sam to strenghen law enforcement > and the millitary? > > I'm surprised at you Eric... I'd expected you jump on this from the other > side... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue, 31 May 94 06:51:52 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199405311348.IAA00713@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain > From owner-cypherpunks@toad.com Tue May 31 09:34:37 1994 > Date: Tue, 31 May 1994 09:31:57 -0400 > From: Nikolaos Daniel Willmore > To: cypherpunks@toad.com > Subject: Re: New MacPGP2.3a has arrived. > Sender: owner-cypherpunks@toad.com > > :: > Request-Remailing-To: cypherpunks@toad.com > > Nice four posts of noise toady PM. Drop everthing? How 'bout stick it > on your ftp site and shut up about it? Dork. > Heh heh. Suggestion: Read the "How To" document for the remailers before trying something like this next time, Nikolaos Daniel Willmore. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 31 May 94 05:53:53 PDT To: Jim Hart Subject: Re: encrypted IP In-Reply-To: <199405310102.UAA15186@chaos.bsu.edu> Message-ID: <9405311253.AA16050@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim Hart says: > > Does anybody have an update on the crypto IP efforts? swIPe, which is a proposed network layer security protocol for the internet, may be read about in documents available from ftp://research.att.com/dist/mab/ A swIPe implementation should be available to the public very soon. Various work is being conducted to produce a security infrastructure for IPng. > I've heard there are several commercial products, including weakened > U.S. DES versions from Semaphore Technologies, Motorola, Hughes, and > UUNET technologies. These aren't actually general secure IP implementations -- they are usually more ad hoc than that. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Tue, 31 May 94 08:56:26 PDT To: whitaker@dpair.csd.sgi.com (Russell Whitaker) Subject: Re: http://digicash.support.nl = NULL In-Reply-To: <9405310742.ZM26333@dpair.csd.sgi.com> Message-ID: <199405311556.IAA13449@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > On May 31, 4:19am, Harry Bartholomew wrote: > > Subject: http://digicash.support.nl = NULL > > > > Hopefully this does not presage anything, but just now its empty. > > > > I've checked it myself, and it's not empty. I think the error message above > indicates a local problem resolving the URL. It looks fine from my machine. > > >-- End of excerpt from Harry Bartholomew > > > > -- > Russell Earl Whitaker whitaker@csd.sgi.com (Sig deleted) The subject was my creation, not an error message. Here is the error reported by lynx on netcom.com, via screen capture: _____________________________________________________________________ DigiCash home page [IMAGE] WELCOME TO THE DIGICASH HOME PAGE _________________________________________________________________ [IMAGE] Click here for the WWW'94 presentation. [IMAGE] Click here for the DigiCash Cybershop. [IMAGE] Click here for DigiCash publications. _________________________________________________________________ For more information, contact info@digicash.nl Alert!: Unable to connect to remote host. Arrow keys: Up and Down to move. Right to follow a link; Left to go back. H)elp O)ptions P)rint G)o M)ain screen Q)uit /=search [delete]=history list Now, when I use the = key to see what cannot be connected to I see what looks to me like a typo: YOU HAVE REACHED THE INFORMATION PAGE File that you are currently viewing Linkname: DigiCash home page URL: http://digicash.support.nl Owner(s): None size: 18 lines lynx mode: normal Link that you currently have selected Linkname: [IMAGE] Click here for the WWW'94 presentation. Filename: http://digicash.support.nlpresentation/www_1.html ^ Missing / here | ? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Tue, 31 May 94 09:04:52 PDT To: whitaker@dpair.csd.sgi.com (Russell Whitaker) Subject: Re: http://digicash.support.nl = NULL In-Reply-To: <199405311556.IAA13449@netcom.com> Message-ID: <9405310900.ZM26666@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On May 31, 8:56am, Harry Bartholomew wrote: > > Linkname: [IMAGE] Click here for the WWW'94 presentation. > Filename: http://digicash.support.nlpresentation/www_1.html > ^ > Missing / here | ? > Most certainly. Try again using that "/". Russell > >-- End of excerpt from Harry Bartholomew -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Tue, 31 May 94 09:13:52 PDT To: bart@netcom.com (Harry Bartholomew) Subject: Re: http://digicash.support.nl = NULL In-Reply-To: <199405311556.IAA13449@netcom.com> Message-ID: <9405310909.ZM26785@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On May 31, 9:00am, Russell Whitaker wrote: > Subject: Re: http://digicash.support.nl = NULL > On May 31, 8:56am, Harry Bartholomew wrote: > > > > Linkname: [IMAGE] Click here for the WWW'94 presentation. > > Filename: http://digicash.support.nlpresentation/www_1.html > > ^ > > Missing / here | ? > > > > Most certainly. Try again using that "/". After ".nl", as follows: http://digicash.support.nl/presentation/www_1.html That would be the correct *syntax*; however, my client says that page is not present on that server. Russell > > Russell > > > > > >-- End of excerpt from Harry Bartholomew > > > > -- > Russell Earl Whitaker whitaker@csd.sgi.com > Silicon Graphics Inc. > Technical Assistance Center / Centre D'Assistance Technique / > Tekunikaru Ashisutansu Sentaa > Mountain View CA (415) 390-2250 > ================================================================ > #include >-- End of excerpt from Russell Whitaker -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@apple.com (Sidney Markowitz) Date: Tue, 31 May 94 11:12:24 PDT To: cypherpunks@toad.com Subject: Re: http://digicash.support.nl = NULL Message-ID: <9405311621.AA06613@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain [Harry Bartholomew wrote about problems accessing digicash web page via lynx.] It looks to me like the web page requires Mosaic forms support. I could see a little bit more than you did using MacMosaic, which shows the pictures but doesn't support forms. It was a bit confusing, since I could see a number of entries for things with prices next to them, such as $5 for the e-cash software and $0.25 for "information". I couldn't tell how you are supposed to get either of those without either the software or at least the information. Maybe someone who has X or Windows Mosaic can tell us more about what's there. I sent e-mail to the info e-mail address that the page mentioned and got back the following. (I sent just the word "info" in the subject and body of the message.) What I find strange about it is that it looks like an automated reply, but it is asking me to reply as if the mail will be read by a human. Another interesting thing about it is that Chaum does not include consumers in his list, just people who are interested in selling products or clearing money. After reading all of the copies of the digicash press announcement that were sent to this list, I'm a bit hesitant to post this, but what the heck. Following is the reply I got back from info@digicash.nl: [begin quote] Date: Tue, 31 May 1994 14:51:25 CET From: "DigiCash Information" To: sidney@apple.com Subject: ecash-info Thank you for your interest in our electronic money technology. Because of all the reactions we have received, we have made available some background information on our Web server http://digicash.support.nl If you prefer, we would of course be pleased to provide similar information by electronic or paper mail. In any case, we plan to be keeping you informed of developments by email. It would be helpful for this purpose, if you could let us know more about the nature of your interest, and at least which of the following categories fits best: (a) potential acceptor of electronic cash for services offered over the network, (b) potentail provider of electronic cash service itself to other network service providers, (c) member of the press, or (d) interested in the technology for other purposes. We are looking forward to finding a way that we can work together. Very kind regards, David Chaum Managing Director [end quote] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nikolaos Daniel Willmore Date: Tue, 31 May 94 06:32:08 PDT To: cypherpunks@toad.com Subject: Re: New MacPGP2.3a has arrived. Message-ID: <199405311331.AA16818@ciao.cc.columbia.edu> MIME-Version: 1.0 Content-Type: text/plain :: Request-Remailing-To: cypherpunks@toad.com Nice four posts of noise toady PM. Drop everthing? How 'bout stick it on your ftp site and shut up about it? Dork. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Tue, 31 May 94 10:14:49 PDT To: whitaker@dpair.csd.sgi.com (Russell Whitaker) Subject: Re: http://digicash.support.nl = NULL In-Reply-To: <9405311632.AA16601@snark.imsi.com> Message-ID: <9405311010.ZM27110@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On May 31, 12:32pm, Perry E. Metzger wrote: > Subject: Re: http://digicash.support.nl = NULL > > Thus far, I find on that WWW server > > 1) software to pay for things with digicash, which I need digicash > software to buy. > 2) documents which I need digicash software to buy > 3) A non-existant general explanation document -- or at least, not > accessable to me. > 4) Lots of mediocre logos. > > Perry I see several articles on digicash, and a general bibliography. I suspect (from a combination of private email, the postings here, and a little testing I did) that Harry B.'s problems had at least one foot in the fact that he was using a version of a line-mode browser which sometimes maps temporary links differently for different clients (e.g. Cello vs xmosaic vs whatever). -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Tue, 31 May 94 01:29:22 PDT To: "Edgar W. Swank" Subject: Re: Diff utility available from SIMTEL In-Reply-To: <9wH7mc2w165w@spectrx.sbay.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Thanks for posting the additional changes needed for Alan Barrett's > formatting of 8-character Key ID's. It was very helpful. My changes, plus the horizontal spacing fixes that Roland noted, more horizontal spacing fixes that Roland missed, and a few other good things from various sources, are all incorporated in mathew's release of PGP2.6ui, available from ftp://ftp.demon.co.uk/ (sorry, I don't remember the directory name). As well as the .tar and .zip files, the distribution includes a patch file showing the differences between 2.3a and 2.6ui, and everything is signed by mathew. --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Tue, 31 May 94 08:18:09 PDT To: cardtris@umich.edu Subject: Re: "lifeguard(?)": bullet tracking system??? In-Reply-To: Message-ID: <199405311518.AA17322@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > [With apologies -- no, it's not cryptography.] > Considering the wide variety of gun noises and urban noise > artifacts, a lot of false alarms would be expected. On the other > hand some of them might be worth responding to from the police > perspective. It might be preferable to respond to firecrackers > early in the evening and discourage accidental or deliberate > arson later. The original report on CNN said that LLNL claimed their system didn't use sound for tracking. They wouldn't discuss further details, since the system hasn't been patented yet. Sci.military readers might remember that a debate about these types of acoustic locating systems took place there a couple of months ago. Apparently the UK has a vehicle-mounted system that they use to sniff out snipers in Northern Ireland. - -Paul - -- Paul Robichaux, KD4JZG | Out the 10Base-T port, through the router, perobich@ingr.com | over the leased line, off the bridge, past Intergraph Federal Systems | the firewall... nothing but net. Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLetVOafb4pLe9tolAQFOUAQAmG0clN+Zy0QolI82XENnwNShR12DInCF b98VLy6/a0U254/lGw9OBDKikFUZqxZ3F4XeIkUmrVmzAMZY0x5PpBRAN25a2g+J Jxs8vcoEpIz7uwBMpIXQUnrIdW22AtIxJSW53d6bZTgUASGA+upJBatPnMqYPz1y iJzmsFl5MJw= =qmyo -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Tue, 31 May 94 07:24:22 PDT To: cypherpunks@toad.com Subject: Re: New MacPGP2.3a has arrived. Message-ID: <199405311423.KAA10676@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain At 7:55 AM 5/31/94 -0400, Perry E. Metzger wrote: Is my lack of action on this topic going to be of real impact to me? >Will I be thrown in jail for not knowing what AE is, or why MacPGP >might want to be aware of it? Will my inactivity result in the deaths >of millions of sea otters? AE means Apple Event. If the new MacPGP supports Apple Events, that makes it scriptable, which is a wonderful thing. It means that I can (as I can do with RIPEM Mac today) pull down a menu in my mail reader, Eudora, and have a message encrypted or signed automatically. However, it appears to still be the infringing 2.3 code, which I won't run, given that I do live in the US. Let me know when a Mac version of 2.5/2.6 is out. Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nikolaos Daniel Willmore Date: Tue, 31 May 94 07:29:06 PDT To: cypherpunks@toad.com Subject: Re: New MacPGP2.3a has arrived. Message-ID: <199405311428.AA21206@ciao.cc.columbia.edu> MIME-Version: 1.0 Content-Type: text/plain I wrote, >:: >Request-Remailing-To: cypherpunks@toad.com All right, we're both dorks. I'll ask politely. Will you please put the new MacPGP onto the Cypherpunks ftp site? It's on ftp.netcom.com in /pub/mpj/... only so far. I was contacted by whoever is releasing this thing about his/her woes in getting it out there. But as I have a new ITAR-clean ftp site/project, I'd like to not carry crypto code there. I've attracted a bunch of programmers with promises of a worry-free environment, and was trying to keep some distance from this thing. I gotta get back off this list, as all I'm seeing is the same old cynicism, inaction, and endless threads about money. That said, BTW, we're interested in what utilities and features you all would like to see from a large userbase of PGP users. - Nik From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Martin Janzen Date: Tue, 31 May 94 10:22:36 PDT To: cypherpunks@toad.com Subject: Re: procmail Message-ID: <9405311722.AA01266@dunbar.idacom.hp.com> MIME-Version: 1.0 Content-Type: text/plain tim werner writes: >> With procmail, you can associate arbitrary actions with a match, so no >> it would not have to be silent. > >Will anyone who has procmail working please send me an example of how you >use it? I am totally confused. OK. First -- just checking -- I assume you're running some version of UNIX. I'm using HP-UX 9.03 on an HP 9000 workstation, but everything should work pretty much the same on other systems. First, you have to tell the mail system that you want your mail to be filtered through the procmail program. You do this by creating a one-line file called ".forward" in your home directory: "| IFS=' '; /usr/local/bin/procmail -p" The quotes are necessary. Replace /usr/local/bin with the name of the directory in which you've installed the procmail program. Do a "chmod 644 .forward" to make sure that your mail software can read this file. Now you can create a ".procmailrc" file in your which tells procmail how to filter your mail. Here are some excerpts from mine: ------------------------------------------------------------------------------- # ~/.procmailrc # # Configuration file for procmail mail processing software # # General environment variables (You may not need all of these; see the # procmail(1) man page to find out what each one means. Of course, the # HOME variable should be set to your own home directory.) # HOME= /Home/janzen PATH=/usr/local/bin:/usr/ucb:/bin:/usr/bin:$HOME/bin MAILDIR = $HOME/Mail LOGFILE = $HOME/.procmaillog LOCKFILE = $HOME/Mail/procmail TMP= $HOME/tmp SENDMAIL= /usr/lib/sendmail TMPFILE= $TMP/procmail.$$ LOCKFILE= $HOME/Mail/.procmail # # First, toss out junk mail # :2H ^From:.*root@idacom.hp.com ^Subject:.*cron /dev/null # The ":" introduces a new "recipe". The "2" means that two expressions # follow. The "H" indicates that procmail should search the header only, # ignoring case. (The man page lists all kinds of other flags.) # # The first regular expression (regexp) matches a line containing "From:" # at the start of the line ("^"), then any arbitrary characters (".*"), # then "root@idacom.hp.com". # # Similarly, the second regexp matches a header line beginning with # "Subject:" and containing the word "cron" anywhere in the subject. # # The line following the last expression tells procmail where to save # the message. In this case, I save it to /dev/null, throwing it away. # (When you're first setting up procmail, I suggest saving unwanted # messages to ~/junk or something, until you're satisfied that your # recipes work as expected!) # # You can also forward matched messages to another user (eg. !joeuser@host) # or pipe them to a UNIX command (eg. |$HOME/bin/my_fancy_mail_processor). :2H ^From:.*cypherpunks detweiler /dev/null :2H ^From:.*cypherpunks subscribe /dev/null # # Now, sort mail from mailing lists into the proper folders # :1H ^From:.+cypherpunks Cypherpunks # Put all mail with a "From:" line containing the word "cypherpunks" into # the file $HOME/Mail/Cypherpunks. :1H ^TOcypherpunks Cypherpunks # "^TO" is shorthand for "^(To|Cc|Apparently-To):.*". This is supposed to # catch all destination addresses. :1H ^Return-Path:.+cypherpunks Cypherpunks :1H ^From:.*pgpmip PGPMIP :1H ^From:.*wnet.edex.edu.au PGPMIP :1H ^From:.*Extropians Extropians :1H ^TOExtropians Extropians ------------------------------------------------------------------------------- One other thing: I like to get a summary each day, showing me what procmail has done. I do this by creating a script called procmailsummary.sh: ------------------------------------------------------------------------------- #!/bin/sh # # Summarize the ~/.procmaillog file # # Use the LOGFILE variable if it's set; otherwise, use a default LOGFILE=${LOGFILE:=$HOME/.procmaillog} # Add a header to the message # (This also avoids sending a message with a null body, which confuses Elm!) echo "Subject: Procmail Summary" echo " " sort ${LOGFILE} | awk ' /^ Folder:/ { folder = $2; nbytes = $3; msgcount[folder] += 1; totalbytes[folder] += nbytes; } END { for (folder in msgcount) printf "Folder %s:\tsaved %d messages (%d bytes)\n", \ folder, msgcount[folder], totalbytes[folder]; } ' if [ "$1" = "-clear" ]; then rm -f $LOGFILE; fi ------------------------------------------------------------------------------- I then use crontab to schedule this script so that it's executed at 7AM every morning, and mails me the result. When I come in, I can see at a glance which mailing lists have new messages. (WARNING: If you're not running HP-UX, the crontab(1) command may not exist on your system, or may work somewhat differently. Also, on some systems you must be root to use cron. If you have problems, try "man cron" or ask your sysadmin to give you a hand.) echo '0 7 * * * /usr/local/bin/procmailsummary.sh -clear | elm -s "Procmail Summary" janzen' | crontab This should all be on one line. Replace /usr/local/bin with the name of the directory in which you've put the script. Make sure to do a "chmod +x procmailsummary.sh", to make the script executable. Finally, if you are using a mailer other than elm, replace the "elm ... janzen" command with something appropriate (eg. "mail janzen"). Now verify that the crontab command worked: crontab -l Hope that helps... -- Martin Janzen janzen@idacom.hp.com Pegasus Systems Group c/o Hewlett-Packard, IDACOM Telecom Operation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Tue, 31 May 94 08:23:51 PDT To: cypherpunks@toad.com Subject: Re: Lawsuit In-Reply-To: <199405272154.AA05325@access1.digex.net> Message-ID: <9405311523.AA17424@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > Timothy C. May scripsit > > > > I'd say you have some sleazy friends, then. For them to fax off copies > > of what they think of as rants is bad enough, but for one of your > > contacts to then "alert" the others is mind-boggling. > > The context was blurred with each successive forwarding. > I might add that as the forwarding went on, it ventured farther into the > "business associate" types, and much farther from the "friend" catagory. If the context was blurred by each of the people in the chain of friends and associates of yours before the 'uptight business associates' saw it then aren't they as responsible for you defamation as tmp is? Not an attack... I personally agree that lawsuits are acceptable in the right circumstance... merely an observation. Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 31 May 94 09:10:05 PDT To: ndw1@columbia.edu.cypherpunks@toad.com (Nikolaos Daniel Willmore) Subject: Re: New MacPGP2.3a has arrived. In-Reply-To: <199405311428.AA21206@ciao.cc.columbia.edu> Message-ID: <199405311609.MAA27529@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Could the person who did the new macpgp 2.3 please contact me? I have a couple of quick patches that allow it to be compiler under Think C++ 6, and a couple of other questions for him/her. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@cmu.edu (Matthew Ghio) Date: Tue, 31 May 94 12:12:57 PDT To: cypherpunks@toad.com Subject: Anonymous Remailers Message-ID: <9405311912.AA09852@toad.com> MIME-Version: 1.0 Content-Type: text/plain First, I'd like to announce that I am running a new remailer. The address is ghio@kaiwan.com. It supports the standard cypherpunks headers/format, including the ## pasting header. It also has a 'fuzzy matching' routine, that should be able to accept all reasonable variations of Anon-To and Remail-To. Upper/lower case is unimportant. No PGP yet, but I should have that done soon. Second, I want to ask why everyone else's remailers keep disappearing??? We've recently lost three: remail@desert.hacktic.nl, remailer@dis.org, and ebrandt@jarthur.claremont.edu. Dis.org made no announcement of the remailer going down, it just disappeared. Finally, I have set up an automatic remailer ping system on my account at CMU. Finger ghio@andrew.cmu.edu to see the list. It lists the address of each remailer, the date and time of the last ping message that it responded to, and how long (in hours, minutes, and seconds) that it took to receive the response. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: steve willey Date: Tue, 31 May 94 12:42:47 PDT To: tim werner Subject: Re: procmail In-Reply-To: <199405311816.OAA10030@sparcserver.mc.ab.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 31 May 1994, tim werner wrote: > > Sorry to bother the list with this thread, but I need just one more > question answered, and I don't know where else to ask. > the place to ask procmail questions is on the procmail list it's low volume, centres on problem solving, and never flames dumb questions. to subscribe: >To: procmail-request@informatik.rwth-aachen.de >subscribe procmail xxxxx steve From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 31 May 94 09:35:20 PDT To: whitaker@dpair.csd.sgi.com (Russell Whitaker) Subject: Re: http://digicash.support.nl = NULL In-Reply-To: <9405310909.ZM26785@dpair.csd.sgi.com> Message-ID: <9405311632.AA16601@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Thus far, I find on that WWW server 1) software to pay for things with digicash, which I need digicash software to buy. 2) documents which I need digicash software to buy 3) A non-existant general explanation document -- or at least, not accessable to me. 4) Lots of mediocre logos. Perry Russell Whitaker says: > On May 31, 9:00am, Russell Whitaker wrote: > > Subject: Re: http://digicash.support.nl = NULL > > On May 31, 8:56am, Harry Bartholomew wrote: > > > > > > Linkname: [IMAGE] Click here for the WWW'94 presentation. > > > Filename: http://digicash.support.nlpresentation/www_1.html > > > ^ > > > Missing / here | ? > > > > > > > Most certainly. Try again using that "/". > > After ".nl", as follows: > > http://digicash.support.nl/presentation/www_1.html > > That would be the correct *syntax*; however, my client says that page is not > present on that server. > > Russell > > > > > Russell > > > > > > > > > >-- End of excerpt from Harry Bartholomew > > > > > > > > -- > > Russell Earl Whitaker whitaker@csd.sgi.com > > Silicon Graphics Inc. > > Technical Assistance Center / Centre D'Assistance Technique / > > Tekunikaru Ashisutansu Sentaa > > Mountain View CA (415) 390-2250 > > ================================================================ > > #include > >-- End of excerpt from Russell Whitaker > > > > -- > Russell Earl Whitaker whitaker@csd.sgi.com > Silicon Graphics Inc. > Technical Assistance Center / Centre D'Assistance Technique / > Tekunikaru Ashisutansu Sentaa > Mountain View CA (415) 390-2250 > ================================================================ > #include > > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jp@jep.pld.ttu.ee (Jyri Poldre) Date: Tue, 31 May 94 02:58:16 PDT To: cypherpunks@toad.com Subject: Estonian RSA chip Message-ID: <9405310952.AA17082@jep.pld.ttu.ee> MIME-Version: 1.0 Content-Type: text/plain I think that i was a bit rushing and did mainly focus on my own problem, that was this division. I will enlighten this more clearly, so that you do not think about me being 'FSP hard/soft/whateverware stealer'. Yes, this chip is basically 'FAST integer calculator' with different levels of microprogamming. I think that user-accessible levels include A*B mod Z , where A,B,Z are 510- local_register_ram_limit nr of bits. The only main difference about commercially available circuits would be relative cheapness- meaning that modular exponents are optimized in algorithm level, not via HUGE adder, and main force lies in 16 BIT calculations , needed for fast encryption algorithms. (EStimated speed using IDEA will be not less than 2 Mbit/sec, RSA key exch will be less than 0.4 sec. ), But still it will not contain IDEA or RSA to start with. ( though using primitives like A*B mod Z this is 10~20 lines of code. ) Now i do explain in a few words, why i do not like the idea of user tinkering with that. Every known cryptosystem using one-way functions contains trapdoor. While there will be no reason in users snooping around with things that run IDEA or DES just because you might lose the ability to have one-to-one mapping of data, there is nothing wrong in just changing a bit of RSA. Everything would possibly 'LOOK' the same with one guy opening trap^2 door occasionally. That would zero the whole meaning of the chip, what would otherwise work like that: (just for example i am using RSA and IDEA. ) CHIP would look like it ------------------------- RSA, D1, D2, E1, E2 I IDEA K1, K2 I <---> RAM RND generator I <---> interface to communication systems I ------------------------- IN RAM we will keep PUBLIC components and id-s of those we want to keep secure chat with. FOR RAM we will have D2,E2 the chips ID will be pair E1,D1 they will be generated inside chip and !!! Both of them not known to users!!!. when you want to initiate communication you bind 2 chips together and they will exchange public components through trusted channel - meaning you should avoid the write access to that channel- nothing is wrong with read access. It can be achieved rather easyly with 2 chip modules. ( 3 special lines and single sided PCB board- you 'see' the lines and it would rather hard to write into them ) after initialisation chips will store their partners Public components and real names in RAM using D2. Now the rest is obvious. After chip A receives talk request from Chip B it looks up public components in RAM and if it matches then uses these do decrypt and get IDEA key from X. If everything is Ok you will get data and the name of CHIP B. Now i cannot guarantee what happens between chip and terminal, but that is not my problem. For this chip-to-chip construct i could give money-back guarantee on some reasonable sums ( dependidng on the length of key change moduli and while-it-is-safe-to use IDEA or DES or whatever for one session.) Now let us look at it from the different viewpoint. Just imagine the possibility of firmware being left to user. I am not even thinking about stupid things like i-will-keep-the-code-secret. This simply won't work. Imagine you being able to reprogam this chip. I know that this would be hard, but it would be NPboring instead of NP-difficult task of factorizing large primes. For me as a constructor it makes no differnce to let or to let not user cahnge microcode technically, but i am still fond of my life and would tell the codes for firmware to publicity at once. Therefore my idea has been from the start open design while in devolopment and no user interaction when in production. ARGUE with me. - that is the main idea I am anyhow using VHDL firmware devolopment and have my own assembly language for this chip. So far I have decided no interaction in algorithms for user, due to licences it will possibly turn out the other way. Jyri Poldre from Tallinn Technical University PHONE/fax 372-6-392062 If it was not for the MIPS being so good at building CHIPS the yards would still be open for the lines remix, From Pfloyd, The final Cut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 31 May 94 12:58:58 PDT To: cypherpunks@toad.com Subject: Re: New MacPGP2.3a has arrived. In-Reply-To: <9405311155.AA15972@snark.imsi.com> Message-ID: <199405311959.MAA11270@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > catalyst-remailer@netcom.com says: > > It's amazing that I've been at this a week and the rest of the > > world is playing with it already, but whenever I get news of your > > list, I hear there has been no action taken on this new release. > Perry E. Metzger writes > [offensive ranting deleted] > I know that many people assume that others will drop everything and > immediately start doing whatever they ask, but frankly, why should *I* > care? I don't even own a Mac ferchrissake. This little rant would sound better if it came from one of the cypherpunks that had actually written some code on some machine recently. I recommend that Perry eat a pizza supreme with double cheese and salami. I have only done a little, but I have not flamed those who do more. -- --------------------------------------------------------------------- We have the right to defend ourselves and our | property, because of the kind of animals that we | James A. Donald are. True law derives from this right, not from | the arbitrary power of the omnipotent state. | jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 31 May 94 11:08:51 PDT To: cypherpunks@toad.com Subject: Is DES exportability context-dependent? Message-ID: <9405311808.AA10701@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain I don't have my "Applied Cryptography" handy, but this keyboard's here in front of me always ready :-) Lets say I rigged up a "signature" system that cranked the message through a DES or 3DES engine in CBC mode, and used the last value as the signature (or something like that; whatever makes the most sense). In that context---as a signature algorithm---would DES be exportable? It's been demonstrated that something developed as a signature algorithm but later adapted to encryption purposes remains exportable, right? What about going the other direction? -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jp@jep.pld.ttu.ee (Jyri Poldre) Date: Tue, 31 May 94 03:41:06 PDT To: cypherpunks@toad.com Subject: sorry, serios error in previoos text Message-ID: <9405311035.AA17289@jep.pld.ttu.ee> MIME-Version: 1.0 Content-Type: text/plain It is rather hard to factorize even small primes :-) it should of cource read like fact. large numbers. JP from TTU. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Tue, 31 May 94 13:02:17 PDT To: bart@netcom.com (Harry Bartholomew) Subject: Re: http://digicash.support.nl = NULL In-Reply-To: <199405311556.IAA13449@netcom.com> Message-ID: <199405311954.NAA06604@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain From the keyboard of: bart@netcom.com (Harry Bartholomew) > The subject was my creation, not an error message. > Here is the error reported by lynx on netcom.com, via screen > capture: ... > Filename: http://digicash.support.nlpresentation/www_1.html > ^ > Missing / here | ? Indeed. This is a lynx bug that's bitten me before. The work around is to do a 'G'o to a specific URL, and type in: http://digicash.support.nl/presentation/www_1.html with ^ I'm not sure if the lynx developers have fixed this in the latest beta version. Richard From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Tue, 31 May 94 11:19:03 PDT To: cypherpunks@toad.com Subject: Re: procmail Message-ID: <199405311816.OAA10030@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Tue, 31 May 1994 11:22:17 -0600 >From: Martin Janzen > >tim werner writes: >>> With procmail, you can associate arbitrary actions with a match, so no >>> it would not have to be silent. >> >>Will anyone who has procmail working please send me an example of how you >>use it? I am totally confused. > >First, you have to tell the mail system that you want your mail to be >filtered through the procmail program. You do this by creating a >one-line file called ".forward" in your home directory: > >"| IFS=' '; /usr/local/bin/procmail -p" Sorry to bother the list with this thread, but I need just one more question answered, and I don't know where else to ask. I work on a heterogeneous system. My personal workstation is a decstation, running Ultrix-4.3, but I'm pretty sure that email enters our local domain via a sparcstation running SunOS-4.1.3. My email ends up in /var/spool/mail/werner, which is one of the sparcstation disk partitions. If I use the above-mentioned .forward magic to start procmail, does it execute on my local decstation, or on the sparcstation. In other words, do I build a decstation or sparcstation executable? Is there some way I can test this without the mail daemon getting into some kind of infernal .forward loop if there is an error? thanks a lot, tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Tue, 31 May 94 12:30:29 PDT To: cypherpunks@toad.com Subject: Cypherpunks' Electronic Book2 Message-ID: <9405311930.AA10172@toad.com> MIME-Version: 1.0 Content-Type: text/plain CYPHERPUNKS' ELECTRONIC BOOK (CEB) 2 Dear Cypherpunks, Well, my evil plan to volunteer Eric Hughes's time for my Cypherpunk's Electronic Book has not worked out as well as I had hoped but somewhat as I had expected. Eric, it is crucial to the project that you give out permissions for some people to change Majordomo, possibly make a few changes in the Cypherpunks' mailing list, & possibly appoint a few people as referees. I realize that you are quite busy & that your time is valuable but it looks like there will be other people to handle the technical details. I think CEB can progress with a very small amount of your time. I think that you will agree that CEB is quite valuable & I think that you will be proud of the results. Robert Hayden has volunteered to make the changes in Majordomo & do the file handling work. This is the most crucial technical work to be done. This will setup the actual mechanics of the CEB. Robert says that this is all he has time for. Well, this is a lot! With Eric's per- missions, Robert's technical work, a description of how to contribute to CEB & possibly some writers' contributions to seed to CEB, I think CEB will generate a life of its own. Once CEB gets going, most of the work will be done by the referees & writers. The contributors will be doing just what they like to be doing anyway. The most difficult part will be in just getting it started. I think that, once it gets going, everybody will want to get on the bandwagon. Robert Lau has volunteered to donate his Cypherpunks' archives. Due to the nature of the CEB, we will not need them early on. However, they may be very valuable to researchers working on projects. Later, people looking for a project for CEB may want to comb them for projects. Thanks to the C'punks who have volunteered to help with the project. Eric, would it be alright for Robert Hayden to make some changes to Majordomo & perhaps the mailing list? I don't know what all he will need to do. Robert Hayden will probably need to talk to you. Also, once Mr. Hayden has started work, maybe others will volunteer to help him. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Tue, 31 May 94 14:42:23 PDT To: CCGARY@MIZZOU1.missouri.edu Subject: Cypherpunks' Electronic Book2 In-Reply-To: <9405311930.AA10172@toad.com> Message-ID: <9405312142.AA03450@srlr14.sr.hp.com> MIME-Version: 1.0 Content-Type: text/plain Gary writes: > ... Eric, it is crucial to the project that > you give out permissions for some people to change Majordomo, possibly > make a few changes in the Cypherpunks' mailing list, & possibly appoint > a few people as referees. I realize that you are quite busy & that your Please! Don't keep thinking somebody else has got to do something for you to make this work. You don't need any changes made to MajorDomo. Just subscribe a new user that points at your mail processing code. For that matter, you could do most of it with procmail or perl out of your ~/.forward Cypherpunks write code. There's nobody stopping you from doing it. Eric Blossom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Tue, 31 May 94 11:47:52 PDT To: tim werner Subject: Re: procmail In-Reply-To: <199405311816.OAA10030@sparcserver.mc.ab.com> Message-ID: <9405311844.AA22741@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain At least at my site, it runs on the server that would otherwise be putting your mail into your spool file. I think that this means that you should build a Sun executable. Also, you realize that your .forward will now be increasing the load on your server machine which could make your local sysadmins unhappy. It's also possible to use a combination of cron, lockfile and formail to cause your procmailing to be done on your own machine. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@jpplap.markv.com (Jay Prime Positive) Date: Tue, 31 May 94 15:58:55 PDT To: cypherpunks@toad.com Subject: Re: FWD: Encryption for Newton In-Reply-To: <199405312244.PAA23166@netcom.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Date: Tue, 31 May 1994 15:44:56 -0700 > From: plaz@netcom.com (Plaz) > > > From: R._Braithwaite-Lee@magic-bbs.corp.apple.com > > > > modules or for testing their apps with nCrypt for compatibility. The > > algorithms used by nCrypt will be made available in a technical note for > > review. There may even be another of those cash prizes for breaking the > > system... This is a bad sign. They didn't use IDEA or 3DES it seams. On the other hand, they are making the encryption algorithm available for study, which is good news. j' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Tue, 31 May 94 12:27:25 PDT To: cypherpunks@toad.com Subject: I back your scratch... Message-ID: <9405311917.AA13956@smds.com> MIME-Version: 1.0 Content-Type: text/plain So, the reason I asked about "orthogonal checksums" was this: If you can check the integrity of a copy of a file remotely, then people can trade storage space and have remote backups. Or have more complicated schemes where, say, a group of users pay for a common storage service by backing up some of the files (or other files) for the provider. The nice thing about this is that storage space is something that's immediately valuable and electronically tradable. And its value can increase by trading. In other words, we can trade one meg for one meg and both come out ahead in terms of safety. "I back your scratch and you back mine." I'm not sure storage space makes a good unit of value for anything else, since the cost of storage keeps going down. On the other hand, trading space for space is immune to that inflation. Some concrete applications: o Making bulletin boards' data safe from loss by vandalism o Archiving a mailing list -fnerd - - - - - - - - - - - - - - - nowhere man has gone before -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Tue, 31 May 94 07:27:10 PDT To: cypherpunks@toad.com Subject: Re: Message-ID: <199405311427.PAA03602@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: Anonymous : > Nice four posts of noise toady PM. Drop everthing? How 'bout stick it : > on your ftp site and shut up about it? Dork. : > : Heh heh. : Suggestion: Read the "How To" document for the remailers before : trying something like this next time, Nikolaos Daniel Willmore. Xenon always was careless about that sort of stuff :-) I dunno why he bothers with anonymous remailers though, all those rants recently about people sitting on the source of MacPGP were *obviously* from Xenon - he doesn't even attempt to disguise his writing style... G PS I suggested it half in fun a couple of weeks back, but I'm now nearly certain that uni == tmp ... I'm also starting to suffer this really weird paranoid delusion that uni and tmp are both t.c.may - it would explain why tc never has time to post much, he's too busy being detweiler ;-) PPS While in paranoid mode, I thought I'd mention that I've noticed some of Detweiler's mannerisms emanating from email in New Delhi of all places. Weird. I think I must be cracking up. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 31 May 94 13:27:38 PDT To: Gary Jeffers Subject: Re: Cypherpunks' Electronic Book2 In-Reply-To: <9405311930.AA10172@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 31 May 1994, Gary Jeffers wrote: > Robert Hayden has volunteered to make the changes in Majordomo & do > the file handling work. This is the most crucial technical work to be > done. This will setup the actual mechanics of the CEB. Robert says that > this is all he has time for. Well, this is a lot! With Eric's per- > missions, Robert's technical work, a description of how to contribute > to CEB & possibly some writers' contributions to seed to CEB, I think > CEB will generate a life of its own. Let me just make a couple of comments here, and you can decide if what I can offer is what you need. I will be putting a low-end workstation online in a couple of weeks (mid-june). By the end of june, I should have any bugs in the OS worked out, a good backup made, and the machine should be ready to do stuff with (I'm being overly generous on the time, just in case). This will be an ethernetted workstation, not SLIPed, so connectivity is no problem. Now, what I can do is install Majordomo and set up any mailing lists that are needed. Eric suggested in private mail that perhaps a series of regional cypherpunks lists would be helpful for planning of physical meetings and the like. I can, of course, also set up lists for the CEB project. Each list will have its own administrator that IS NOT me :-) Majordomo also appears (I havn't fully groked it yet) to support file archives using a 'get' parameter, so any files that are produced can be made available via the same software, or some other software if it becomes available. I can help with the setup of the software as well. I _am not_ willing to administrate the CEB, though. I know that in the near future I just wouldn't have time. Besides, I've got a book that was due last week (got a month reprieve :-) and two more that I am working on, and that is enough playing editor for any man's sanity. This, coupled with my new admin job working for the city, just kills my free time. I may (maybe) be able to make an account available to the editor, but the machine itself is not very capable beyond the above, so you wouldn't be getting much out of it except a platform to hack from :-) Assuming no problems, I shoudl have everything ready to go with the above in about a month, perhaps a little less. Let me know if that would work. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or Blue Earth County -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: plaz@netcom.com (Plaz) Date: Tue, 31 May 94 15:45:03 PDT To: cypherpunks@toad.com Subject: FWD: Encryption for Newton Message-ID: <199405312244.PAA23166@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain An interesting tidbit for those who are watching out for Newton Encryption and Privacy solutions: > From: R._Braithwaite-Lee@magic-bbs.corp.apple.com > Newsgroups: comp.sys.newton.misc > Subject: Encryption for Newton > Date: 31 May 1994 14:13:24 -0500 > Organization: M A G I C > Hello: > > On June 1, 1994, CustomWare of Toronto will be releasing a freeware newton > application called "nCrypt". nCrypt provides "strong" encryption for newton > objects including notes and names. > > The freeware version of nCrypt will provide password protection for newton > objects and is intended for use as a personal privacy utility. A commercial > version to follow will also implement "public key" protocols for digital > signature authentication and key distribution similar to PowerTalk, > RIPEM/SIG, PGP and RIPEM. > > nCrypt also suppports "drop in" encryption modules for adding compatibility > with other encryption systems. > > Interested developers may contact CustomWare about writing encryption > modules or for testing their apps with nCrypt for compatibility. The > algorithms used by nCrypt will be made available in a technical note for > review. There may even be another of those cash prizes for breaking the > system... > > Contact Reginald Braithwaite-Lee or Andrew Bartle: > > Compu$erve: 73114,2055 > Internet: 73114.2055@compuserve.com (temporary) > Telephone: +1 416 410 0675 > Facsimile: +1 416 932 8304 > AppleLink: CUSTOMWARE > SnailMail: 1111-200 Dufferin Street, Toronto, ON, Canada, M6K 1Z4 > > Regards, > Reginald !:-) > > Public Key Fingerprint: D8 B8 C1 D0 DD 56 20 B4 06 A2 81 83 87 E8 8B 64 > (Send message with subject "HELP" to pgp-public-keys@pgp.ox.ac.uk) _______________________________________________________________________ Geoff Dale -- Cypherpunk/Extropian -- Plastic Beethoven AnarchyPPL - Anarch (Adjudicator) ExI-Freegate Virtual Branch Head plaz@netcom.com 66 Pyramid Plaza plaz@io.com Freegate, Metaverse@io.com 7777 "You don't greet Death, you punch him in the throat repeatedly as he drags you away. I think John Wayne said it best when he said, 'Fuck Death and the lung cancer he rode in on.'" - Denis Leary From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Martin Janzen Date: Tue, 31 May 94 18:29:50 PDT To: cypherpunks@toad.com Subject: Re: The Cypherpunks' Electronic Book In-Reply-To: <9405302207.AA22877@toad.com> Message-ID: <9406010129.AA02721@dunbar.idacom.hp.com> MIME-Version: 1.0 Content-Type: text/plain

Gary Jeffers writes:
>                THE CYPHERPUNKS' ELECTRONIC BOOK (CEB)
>
>[lots of good ideas deleted]
>
>            MAJORDOMO IS THE TOOL
>   We could use Majordomo as the book's distributor.
I'm not familiar with Majordomo. But allow me to suggest that this project might work well if it were organized as a set of World Wide Web pages.

Starting Point

You'd start with a home page located on an easily accessible machine, just like the Cypherpunks home page that someone (Sameer?) created a while ago. This machine would run the HTTP (Hypertext Transfer Protocol) daemon; a process which accepts requests from WWW browsers and returns hypertext pages.

Adding Information

Now, if someone wants to contribute information to the CEB, they could create one or more HTML (Hypertext Markup Language) pages. This is easy to do; HTML is just ASCII text which contains some simple markup commands -- like this message.

To add the new pages to the CEB, the author could do one of two things:

  • Send the pages to the CEB maintainer, who adds them to the CEB on the main machine.
  • Set up his/her own HTTP server, and ask the CEB maintainer to update the CEB so that it includes a hypertext link to the author's machine.
Readers can now use a browser like Mosaic or Lynx to read the contents.

Advantages

The WWW approach offers a number of advantages:
  • familiarity The Web is growing at a tremendous rate, and Mosaic is rapidly becoming the browser of choice. If the goal is to DISSEMINATE this IMPOR.. -- sorry, to make the CEB easy for people to use, it would help if it were based on a technology with which people are already familiar.

  • distributed responsibilities It's easy for individuals or groups to set up and maintain servers devoted to specific topics. Once a link has been made from the main CEB, the CEB maintainer doesn't need to be involved in every change to that subtopic.

  • distributed text The CEB text (and any other software, etc. that you want to include) doesn't all have to be located on the same machine. This feature can be used to reduce the load on individual servers, and to add to the reliability of the system. (For instance, the home page could be made available from several servers, possibly located in different countries...)

  • graphics If authors want to include graphics in their pages, this can be done relatively easily.

  • convenient software distribution Most WWW browsers make it easy to download files; just click on the files, and tell the browser where you want them stored.

  • feasibility You don't need to bother Eric! :-)

Disadvantages

The main disadvantage is that updates would not be provided automatically. Even if the CEB were to provide a "What's New" page, a reader still has to follow that link and look at the page occasionally. Periodic updates on sci.crypt and other appropriate groups would still be a good idea.

Comments...?


janzen@idacom.hp.com
From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 31 May 94 16:49:45 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: New MacPGP2.3a has arrived. In-Reply-To: <199405311959.MAA11270@netcom.com> Message-ID: <9405312347.AA17902@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald says: > Perry E. Metzger writes > > [offensive ranting deleted] > > I know that many people assume that others will drop everything and > > immediately start doing whatever they ask, but frankly, why should *I* > > care? I don't even own a Mac ferchrissake. > > This little rant would sound better if it came from one of the > cypherpunks that had actually written some code on some machine > recently. I love James Donald. I'm probably one of the few people on this list who is actively involved in cryptography as a business, albeit in a startup capacity. > I recommend that Perry eat a pizza supreme with double cheese > and salami. Most people wouldn't understand your reference, so I'll explain. I'm a vegan. James thinks that he's making himself sound more impressive by being personally insulting. Unfortunately, he doesn't understand that I don't insult easily -- certainly the suggestion that I eat meat and cheese isn't terribly stinging. I can take consolation in the fact that James is likely accumulating cholesterol plaques in his arteries as we speak, and I am thus likely to outlive him. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Tue, 31 May 94 17:41:05 PDT To: hughes@soda.berkeley.edu Subject: Sternlight infested version of pgp26 Message-ID: <770428527/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain The pgp26-RSAREF_3.0_beta.tar.gz file is not real. From some other post, it seems this came from the site in Italy that I mentioned awhile back. They have removed the file from there. It is a lot of bytes for a joke. It should probably be removed from soda too. -- Vince > pwd /alex/edu/berkeley/soda/pub/cypherpunks/pgp/pgp26 > ls -NOT_FOR_EXPORT pgp26ui-src.tar.gz pgp26uis.zip pgp26-RSAREF_3.0_beta.tar.gz pgp26ui-src.tar.gz.sig pgp26uix.sig pgp26.zip pgp26uis.sig pgp26uix.zip > gunzip -c < pgp26-RSAREF_3.0_beta.tar.gz | (cd ~/tmp; tar xvf -) gunzip: stdin: not in gzip format > strings pgp26-RSAREF_3.0_beta.tar.gz WANTED FOR NET.TREASON: |\/\/\/\| | | | (o)(o) C _) OFFICER David Sternlight | ,___| Net.Police | / a.k.a. PROUD _0--------/\/----\/\-------0_ DICK OF / /0 \----/ 0\ \ THE INTERNET / | \ \||/ / | \ / /|STERN || POLICE|\ \ _/_____/ ||LIGHT] || | [#] || \_____\_ |_______/ |\____/ || \__*_/| \_______| > ll pgp26-RSAREF_3.0_beta.tar.gz -rw-r--r-- 1 alexsrvr 567791 May 25 00:20 pgp26-RSAREF_3.0_beta.tar.gz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@localhost.medford.ma.us (Bill Sommerfeld) Date: Tue, 31 May 94 18:39:09 PDT To: m5@vail.tivoli.com Subject: Re: Is DES exportability context-dependent? In-Reply-To: <9405311808.AA10701@vail.tivoli.com> Message-ID: <199406010125.VAA00325@localhost> MIME-Version: 1.0 Content-Type: text/plain Disclaimer: I'm not an expert in export control law; before acting on anything in here, check with a "real" expert. Date: Tue, 31 May 94 13:08:32 CDT From: m5@vail.tivoli.com (Mike McNally) Sender: owner-cypherpunks@toad.com Lets say I rigged up a "signature" system that cranked the message through a DES or 3DES engine in CBC mode, and used the last value as the signature (or something like that; whatever makes the most sense). In that context---as a signature algorithm---would DES be exportable? My understanding is that under current regulations, yes, assuming that 1) the end-user does not have access to use the raw DES encryption routines for data privacy. 2) you do not export source code for DES (it's too easy to remove "static" from C source :-) ) (of course, someone armed with a disassembler and an architecture reference manual could probably figure out where the raw DES entry points in the object code are are, but it would be far less effort for them to just code DES from scratch or FTP it from Finland..) It's been demonstrated that something developed as a signature algorithm but later adapted to encryption purposes remains exportable, right? Wrong. If I wrap 5 lines of code around MD5 which turns it into an encryption engine, I can't export those five lines of code. If I remember correctly, Dan Bernstein attempted to go through the process of exporting just such a system and was stymied all the way. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Tue, 31 May 94 19:32:34 PDT To: cypherpunks@toad.com Subject: Cypherpunks' Electronic Book 3 Message-ID: <9406010232.AA16653@toad.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks' Electronic Book (CEB) 3 Eric Blossom suggests that I could do the CEB job myself by using procmail or Perl & by subscribing a new user that points at my mail processing code & no changes need to be made to Majordomo. Well, he certainly makes it sound easy. However my computer skills are: arguably an expert in Assembler for 80x86 chips; fairly expert at the DOS operating system; very good with DOS Batch files; & at one time rather good with C but now quite rusty. I can get around on the Internet but am not an Internet guru. As for Perl, I would probably cast it before swines. I don't know the languages or protocols or mechanics of the Internet to do it myself. I was hoping to provoke an Internet guru to do this. Robert Hayden wants to know what the extent of his involvement in this project would be. Well, I would say just writing the code & setting up a new account. Eric Blossom makes it sound easy. However, Robert suggests that an administrator would be needed. This could even be more serious. I suspect Eric Hughes would not see it as just a minor ex- pansion of his Cypherpunk list duties - but that was what I was orig- inally hoping for. - would Eric? (shields up!). At this point, I would say that we would need an Internet guru to shepherd this project & we may need an administrator too. I have no idea how heavy the duties of an administrator would be. Anybody have any suggestions or want to volunteer? Also, we probably need someone capable of making an assessment of what is needed. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Tue, 31 May 94 20:17:20 PDT To: cypherpunks@toad.com Subject: Cypherpunks' Electronic Book 4 Message-ID: <9406010317.AA17220@toad.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks' Electronic Book (CEB) 4 Martin Janzen suggests using World Wide Web (WWW) to support & distribute the CEB. I am not at all familiar with WWW but hopefully its good. My concern with this distributed organization is that CEB could be controlled by the Cypherpunks' List & that all additions & changes to CEB would be refereed. No unauthorized changes would be made. As for updates, the point of CEB is to be made up of the most recent knowledge. People concerned with an area of electronic privacy & making contributions to the CEB would naturally update the CEB whenever they ran into new developments. People who wanted to read the CEB would be assured that by the nature of the CEB, what they found there would be the latest & the current best. Martin suggests that the CEB could be on several servers. I would suggest, then, that they be on different servers by chapter. Referees who are interested in particular chapters could maintain & administer that chapter. This could mean very little administration by Eric Hughes (cringe). For those who are kindly offering their archives of Cypherpunks' list, they are not needed now, but if & when the CEB gets established, it would be good to have your names on the CEB as archivists. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre@eworld.com Date: Wed, 1 Jun 94 07:14:32 PDT To: cypherpunks@toad.com Subject: eWorld & Anonymity Message-ID: <9405312236.tn36955@eworld.com> MIME-Version: 1.0 Content-Type: text/plain I thought this might interest people... eWorld's "policy" on anonymity... *************************************** Date: Sat, May 28, 1994 5:52 AM EST From: eWorldAlert@eworld.com Subj: About Member Profiles. To: Pierre Dear eWorld Beta Tester, The recent eWorld host software upgrade rebuilt Member Profiles using the name you entered during registration. If you do not want your complete name reflected in the Member Profile you can change it. We ask that you enter at least your first initial and true last name. You can edit this field for the next couple of weeks, after which you can no longer change it. We want eWorld members to have real identities to encourage responsible online behavior. In the near future the eWorld Member Name in the Member Profile of newly-registered people will automatically reflect the name provided during registration and will not be editable. During registration members will choose between listing first & last name or first initial & last name in the Member Profile. This prevents people from using anonymous member names in eWorld, such as Your Worstnightmare. It also allows members to have impersonal identities in eWorld if they are concerned about harassment. Someone asks, "What if I have an uncommon last name, live in a small community and express an unpopular viewpoint in a discussion where tempers are high? Someone can use my Member Name and Location information to find my phone number (or even my address) and harass me!" Those with unusual last names have two options. The first is to change the community name from a city or town to a geographical region, or even to change the geographic reference to Somewhere Else. The second is to call the eWorld Assistance Center at 1-800-775-4556, explain the problem and ask for an altered Member Name. You don't need to do that now, though -- at this point you can change it yourself. We don't want anyone getting beat up or harassed because of membership in eWorld. But we do want to *substantially* reduce the amount of anonymity and consequent irresponsible behavior possible with the present registration system. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Tue, 31 May 94 20:37:55 PDT To: cypherpunks@toad.com Subject: Re: Cypherpunks' Electronic Book 4 Message-ID: <199406010337.AA25412@world.std.com> MIME-Version: 1.0 Content-Type: text/plain An important frustration from this electronic age: Information moves so easily now but people move no more quickly than before. Changes to CEB should not be a continuous process. Changes need to happen slow enough and in meaningful enoug chunks that someone other than the author can keep up. I think this means digests of the changes, digests which are readable in their own right--not mechanical diffs--should both detail *and* summarize for those who recently read the old copy. Refereing might dove tail nicely with keeping the whole thing stable enough to be usable. -kb, a Kent with a thick enough protective coating of ignorance to avoid most of the work... -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 28:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 31 May 94 18:38:21 PDT To: cypherpunks@toad.com Subject: PGP 2.3 vs 2.6 outside the US Message-ID: MIME-Version: 1.0 Content-Type: text/plain Jeff Barber : > While creating a 2.6-like version from 2.3a seems a worthy goal, this > supporting argument is flawed. The original PGP was written in the USA > and, never having received the proper export approvals, must have been > "illegally exported." Isn't Phil Zimmerman being "investigated" by a > grand jury for this even now? So, it would seem to me that a bulletin > board carrying any version of PGP holds illegally exported software (wrt > US law). How does 2.3a differ from 2.6 in this respect? 2.0 to 2.3a were developed outside the US, released in New Zealand and the Netherlands, and _imported_ into the US. While a version of 2.3a in India, say, need not have come from the US, and hence does not indicate an ITAR violation somewhere, the version of 2.6 in Italian sites got there only because they were illegally exported from the US. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 31 May 94 18:39:26 PDT To: cypherpunks@toad.com Subject: NSA breaks Russian PRNGs with neural networks?? Message-ID: MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com: > An interesting article by Seymour Hersh is cited below. It says that > NSA had transcripts of the 1991 coup plotters (and presumably other > Russian leaders) and that Bush passed these on to Yeltsin to warn him. A recent article from the Daily Telegraph, another British paper, went on about the possible encryption techniques used by the Russians. It described how reused one-time pads led to the unmasking of Fuchs, the Rosenbergs, Philby et al. Then it suggested that the method the NSA broke was based on (presumably weak) PRNGs, a stream cipher. It suggested that the NSA might have developed techniques to find patterns in PRNG outputs through neural networks, or genetic algorithms!! While the latter sounds like crap to me, even though I've worked with and believe in the power of neural networks for amazing pattern recognition, unless the PRNGs were _really_ weak, I'm skeptical. I don't think the Russians are fools, and in these times one doesn't rely on secret weak algorithms for crypto, not when there are publicly well known strong ones. Humint? Maybe. The Atlantic Monthly will carry a story on the NSA-Yeltsin thing in June. It would be nice if someone posts it here. -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Fairness to Game Animals Association says: Support your right to arm bears! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com_1-510-484-6204) Date: Tue, 31 May 94 23:04:39 PDT To: cypherpunks@toad.com Subject: Re: Privacy at Dunkin Donuts Message-ID: <9406010603.AA17323@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > Hidden microphones at Dunkin Donuts Hey, all this time we've been worrying about cops spying on people. Now _we've_ got a way to listen to _them_ :-) ..... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com_1-510-484-6204) Date: Tue, 31 May 94 23:50:47 PDT To: CCGARY@MIZZOU1.missouri.edu Subject: Re: Cypherpunks' Electronic Book 3 Message-ID: <9406010649.AA17636@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Well, you've got an opportunity for a Learning Experience, then :-) Assuming you've got access to a Unix machine you can run things on, it's not hard to set up procmail or majordomo or the old, simple, reliable netlib stuff that ran the netlib@research.att.com (and maybe still does?). Since you're posting from MIZZOU1, you're at least behind a mail server run by somebody else, so I'm not sure how much control you have..... If you want to roll your own crude mail-reply system on Unix, it's really not hard, using some simple shell programming and the sed batch editor equivalent to "ed" and the : commands of vi - when you receive a mail message, you stick it in a file, then use sed or whatever to find the "From:" line so you know who to send it back to, and lines that look like your command set (e.g. "get foo"), stickthe appropriate stuff into a mail message and send it back. If you want to do all this on DOS, well, good luck :-) Look at teh tools you've got available for handling mail, and get yourself a copy off Eudora or Waffle if you don't have either of them. Then you're on your own. BIll From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com_1-510-484-6204) Date: Wed, 1 Jun 94 00:03:21 PDT To: cypherpunks@toad.com Subject: Re: IMP (was Re: ecash-info (fwd)) Message-ID: <9406010702.AA17708@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > > 1.) Chaum's e-cash coupled with WWW/Mosaic is a de facto internet > > mercantile protocol. It ain't de facto until a lot of people are using it. I suspect PGP with credit card numbers in free-form ASCII is almost as common, at least for now; there are 4 or 5 groups I've seen that will accept that. And phone calls or faxes to the number on the bottom of the ad on Usenet probably outmumber those... In particular, digicash isn't a standard until there's at least one bank a lot of people can access via digicash. However, it's certainly a nice approach. Credit cards do take care of one of the objections Hal mentions, which is how you can trust your vendor to ship you the goods instead of absconding with your cash. Some of the digicash protocols can help with that process, at the cost of privacy - the spender can reveal the number of the coin that was ripped off, but the receiver may have cashed it via anonymous remailers, making it difficult to prove who's telling the truth in court, especially when the goods were software delivered by anonymous remailer chains as well. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Wed, 1 Jun 94 04:53:51 PDT To: cypherpunks@toad.com Subject: Clipper in patent trouble? Message-ID: <01HD0J5OIAOO90S1RA@delphi.com> MIME-Version: 1.0 Content-Type: text/plain (From alt.security.pgp) Rich Lethin wrote: > >I was chatting today with someone moderately well-informed about the >clipper controversy (unlike me). He pointed out the following work to me >by Prof. Silvio Micali at LCS on a technical scheme which can serve as a >compromise between the needs of society for legitimate wiretaps and the >need of individuals for strong privacy. Basically, it seems to be a >protocol for extending a public key algorithm into a k-escrow system. This >apparently differs from the Clipper chip in that algorithmic details are >well publicized. > >The work was in Crypto '92 apparently, and an MIT lab for CS tech report >numbered TR-579b. Even worse, Micali is claiming that his patent on fair cryptosystems (#5,276,737) covers Clipper as well. In the Wall Street Journal (May 31, 1994, p. B6): Mr Micali, whose patent was issued in January, says his patent covers the concept of breaking an encryption key into multiple parts that are guaranteed to work, and are held by escrow agents. It seems to me that Clipper does not guarantee that the multiple parts will work in anywhere near the same way as his scheme does (see my book for details); Clipper is simply a secret splitting scheme. On the other hand, Micali filed his patent application in Apr 92, a full year before Clipper became public. Bruce ************************************************************************** * Bruce Schneier * Counterpane Systems For a good prime, call 391581 * 2^216193 - 1 * schneier@chinet.com ************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Wed, 1 Jun 94 06:49:43 PDT To: cypherpunks@toad.com Subject: clipper patent troubles? Message-ID: <199406011349.GAA21026@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain ---------- Date: Wednesday, June 01, 1994 9:41AM ADMINISTRATION'S CRYPTO PLAN MAY HAVE PATENT PROBLEMS - MIT professor says he deserves royalties An MIT computer scientist is trying to earn royalties on the use of the Administration's Clipper encryption plan. Negotiations, which one government official described as "erratic," have been going on for a couple months. Silvio Micali, the professor, holds one patent that he says covers a critical part of the government's Clipper project. He says the U.S. Patent and Trademark Office approved but has not yet publicly issued a second patent improving on the original invention. The royalty negotiations throw a wildcard onto the table of U.S. cryptography policy at an uncertain time. If the patent covers Clipper, opponents of U.S. policy will likely seize on the patent dispute as just one more reason to kill Clipper; users of Clipper will face higher costs; and the U.S. government will also have a much harder time exporting Clipper technology. Foreign governments recoil at the prospect of paying royalties to a U.S. citizen. Still, it is unclear how committed Micali is to facing off against barrel-chested U.S. negotiators. So far, he has been talking amiably to Michael Rubin, deputy general counsel of the National Institute of Standards and Technology, without the aid of a lawyer. "I didn't think that in dealing with the U.S. government, I would need a lawyer," Micali says. "I may be proved wrong." The key escrow, or Clipper, proposal is a coding scheme to provide privacy to voice, fax, and computer communications through the use of a secret codes. The code is embedded in a computer chip, the Clipper chip, that the government wants installed in telephones, fax machines and computers. But there's a catch: The secret key that unlocks messages is broken into two pieces and held in escrow by the government. With a court order, the government can reunite the two escrowed keys and tap the coded communications. Micali says that his patent covers the basic notion of escrowed keys in which trustees are given guaranteed pieces of the key. And while most of the 18 claims of the patent don't seem relevant to Clipper, the last four could be troubling. One of the claims clearly covers the division of a secret key into pieces and the recreation of those pieces in order to tap a line. If it applies to Clipper, Micali's patent would pose a vexing problem. Unlike most of the rest of the key U.S. cryptographic patents, the government does not seem to be able to use Micali's technology for free. Micali says he made the invention on his own time, not while working on a government-funded project, which would give the U.S. government royalty-free use. At least initially, the government will be the primary user of Clipper chip encryption devices. Officially, it is a voluntary standard for government use. But the Clinton Administration hopes the concept will spread into the private market. If that happens, consumers could face a higher price tag because of the Micali patent. The Clipper chip itself currently costs $25. A NIST official says the government is now evaluating Micali's patent and talking to the professor. The analysis includes whether the government provided any sort of funding to Micali's research that led to the invention underlying the patent. Micali initially approached the government several years ago about adopting a cryptographic scheme that he says is preferable to Clipper. Clipper is a private key system in which the same key, a so-called session key, is used to both code and decode a message. From a practical point of view, this requires the sender and user to exchange keys beforehand, which can be dangerous, time-consuming and expensive. Micali envisioned a public key system that would still give the government access to tap phone lines. Public key, of course, is the greatest recent cryptographic breakthrough because it frees the parties from selecting a key in advance. In a public key system, a sender will code a message with the receiver's public key, which is widely known. The receiver will then decode the message with his or her private key, which is mathematically related to the public key but difficult to compute. Under Micali's scheme, users would break their private keys into pieces and give each escrow agent a piece and a mathematical proof that the piece is legitimate. Upon proper authority, the government could then reassemble the pieces of the key to tap a message. The government obviously opted for Clipper rather than Micali's approach, but Micali did not go away. Last January, the patent office issued his patent, so the topic of conversations shifted to royalties. Micali won't say what sum he is seeking from the government except that it is reasonable compared to standard practices. It is not unusual for patent holders to seek 5 percent to 10 percent of sales if they feel they hold a core patent and up to 2 percent if their invention is peripheral. The Micali patent covers a public key system, which Micali says would give users more control over their keys and would be less expensive, even with royalty payments, than a hardware-based solution, like Clipper. Most of the patent's claims, therefore, don't cover Clipper, which is a private key system. (A user, however, may want to use a public key system like RSA to generate the session key under Clipper.) Micali's patent lawyer was wise enough to round out the patent with four general claims that cover the use of escrowed keys, regardless of the method. Micali says his second patent, which is not yet public, may cover Clipper even more directly. Claim interpretation, of course, is a matter of impression and imprecision, especially when it relates to inventions implemented in software. And it may be that NIST decides that Micali's claims don't specifically cover Clipper. In that case, Micali would be facing a legal bill of hundreds of thousands of dollars to make his case in court. Until that time, Micali is not revealing his strategy other than to say that he may soon need a lawyer. ----- that's all ----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 1 Jun 94 08:21:57 PDT To: werner@mc.ab.com Subject: procmail In-Reply-To: <199405311816.OAA10030@sparcserver.mc.ab.com> Message-ID: <9406011525.AA03785@ah.com> MIME-Version: 1.0 Content-Type: text/plain My first guess: if you have a home directory on the sparcstation, but a .forward file and procmailrc there. procmail is pretty good about being transparent for delivery. If you have an empty .procmailrc file, it should dump everything right back in your spool file. You can look at the last Received line in your incoming mail to determine what machine the last sendmail is running on. Your binary should go on that machine, I think. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Wed, 1 Jun 94 10:23:51 PDT To: cypherpunks@toad.com Subject: RE: NSA breaks Russian PRNGs with neural networks?? Message-ID: <9406011531.AA16098@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >From: rishab@dxm.ernet.in > >tcmay@netcom.com: >> An interesting article by Seymour Hersh is cited below. It says that >> NSA had transcripts of the 1991 coup plotters (and presumably other >> Russian leaders) and that Bush passed these on to Yeltsin to warn him. > >A recent article from the Daily Telegraph, another British paper, went on abou >the possible encryption techniques used by the Russians. It described how >reused one-time pads led to the unmasking of Fuchs, the Rosenbergs, Philby >et al. Then it suggested that the method the NSA broke was based on (presumabl >weak) PRNGs, a stream cipher. It suggested that the NSA might have developed >techniques to find patterns in PRNG outputs through neural networks, or geneti >algorithms!! > >While the latter sounds like crap to me, even though I've worked with and >believe in the power of neural networks for amazing pattern recognition, unles >the PRNGs were _really_ weak, I'm skeptical. I don't think the Russians are >fools, and in these times one doesn't rely on secret weak algorithms for >crypto, not when there are publicly well known strong ones. Humint? Maybe. I can recall having seen keylists for Soviet crypto, similar (but larger) than those used for shift register based U.S. tactical crypto from the Korean War era. We used to monitor send/receive ciphertext for U.S. crypto during key changes. One handy tool was a meter, which would integrate (low pass) the data stream. We could easily determine that the key had been changed by watching the meter. This was done with idle circuits operating under traffic flow security (meaning the line was active, data equal to a constant mark, the encrypted constant mark showing on the data stream). The distribution of average voltage values (MIL STD 188) and how fast and furious it would change, hop, skip and jump were generally distinct between successive keys. DES S Box outputs have the identical symbol distribution for key and key_not (E(Rn) xor KSn, input to the S Boxes). For a given round key (and its inverse), there are between 0 and 65,536 symbols missing from the domain of the P permutation (32 bit symbols). Which symbols and how many that don't show up are dependant on the key. Some keys have no missing symbols, while others have lots. This is a function of the E permutation and R bit sharing between adjacent S Boxes. Someone appears to have been quite aware of this weakness, the second XOR operation found in a DES round ( (E(Rn) xor KSn) xor Ln )goes a long way towards masking the fact that some symbols can be missing. Were DES not to perform the second XOR, you could determine the key simply by monitoring missing symbols from the output of the S boxes (P permutation). Each new symbol found would eliminate certain patterns from the scheduled key (KSn), a 48 bit value. It would go a long way to reducing the number of unknown key bits to the range of easy brute force attacks. Now imagine that shift register based crypto generally doesn't mix key and data as well. DES operates on each bit 16 times, more than the typical shift register based crypto. Each bit of the output block of DES depends on all the input bits and all the key bits input to the key scheduler. A shift register based crypto with a shift register of a size comparable to the block size of DES would typically have a lot fewer variables contributing to each key bit, making brute force attacks on a known crypto system with known plaintext (including idle data values) much easier. Now, imagine that there is statistical significance to the output distribution of 1's and 0's based on weaker mixing. This sounds right up the alley for neural nets. Anyway, I think it really depends on the age of the crypto gear in use. Older gear tends to be less secure based on shift register size, and key/data mixing. There are also rules used to specify tap to input selections, which eliminate weak keys (the sort of rules enforced by key card readers). Attacking a cryptosystem operated with keys provided from a centralized generation/distribution system would further reduce the key search domain to strong keys. Having worked on crypto gear built the year I was born (1954) through the late '70s, I have no problem believing that Russia is using antiquated (and thus more vulnerable) crypto today. Based on replacement cost, the only thing that would drive comsec gear out of service would be demonstrable weakness (such as Bush giving Yeltsin intercepts, personnel insecurity with respect to key handling, etc.), or prohibitive maintenance/operating costs. After all, some protection is better than none. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 1 Jun 94 08:28:09 PDT To: cypherpunks@toad.com Subject: Cypherpunks' Electronic Book2 In-Reply-To: <9405311930.AA10172@toad.com> Message-ID: <9406011535.AA03803@ah.com> MIME-Version: 1.0 Content-Type: text/plain Well, my evil plan to volunteer Eric Hughes's time for my Cypherpunk's Electronic Book has not worked out as well as I had hoped If you really had me in particular in mind, you should use private email. Since you did not, I assume there are others you may be trying to interest. Eric, it is crucial to the project that you give out permissions for some people to change Majordomo, I can't give you that permission; I don't have that permission myself. More generally, just because the cypherpunks list runs on toad.com does not mean that toad.com is a common resource for all list members. Gary is not the first to assume this; I do hope he will be one of the last. I think CEB will generate a life of its own. Four incarnation of a cypherpunks FAQ did not generate a life of their own. I see this as having strong parallels. Let me repeat my earlier suggestion. You, Gary Jeffers, can run this out of your own account with a mail filter. If you can't write it yourself, you can ask for someone to help you set it up. Everyone who's put up a remailer has put up something similar to what you want. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Wed, 1 Jun 94 10:23:38 PDT To: cypherpunks@toad.com Subject: Re: Clipper in patent trouble? Message-ID: <9406011542.AA16101@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >From: Mike Ingle >Rich Lethin wrote: >> >>I was chatting today with someone moderately well-informed about the >>clipper controversy (unlike me). He pointed out the following work to me >>by Prof. Silvio Micali at LCS on a technical scheme which can serve as a >>compromise between the needs of society for legitimate wiretaps and the >>need of individuals for strong privacy. Basically, it seems to be a >>protocol for extending a public key algorithm into a k-escrow system. This >>apparently differs from the Clipper chip in that algorithmic details are >>well publicized. >> >>The work was in Crypto '92 apparently, and an MIT lab for CS tech report >>numbered TR-579b. > >Even worse, Micali is claiming that his patent on fair cryptosystems >(#5,276,737) covers Clipper as well. In the Wall Street Journal (May 31, >1994, p. B6): > > Mr Micali, whose patent was issued in January, says his patent > covers the concept of breaking an encryption key into multiple > parts that are guaranteed to work, and are held by escrow > agents. > >It seems to me that Clipper does not guarantee that the multiple parts >will work in anywhere near the same way as his scheme does (see my book >for details); Clipper is simply a secret splitting scheme. On the other >hand, Micali filed his patent application in Apr 92, a full year before >Clipper became public. >Bruce (Schneier) One thing of note from the book on Crypto 92, is that the conference occurred in August. The paper on fair crypto systems contains references to President Clinton and Clipper, having been written or revised between May and August of 93. Hardly seems fair for something supposedly presented (and reviewed in 92). Is it just me or does this seem questionable? (Possibly being an attempt to show prior art, or perhaps being simply revised by someone close to the publication process.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Wed, 1 Jun 94 07:54:25 PDT To: Mike Ingle Subject: Re: Clipper in patent trouble? Message-ID: <9406011454.AA27332@toad.com> MIME-Version: 1.0 Content-Type: text/plain Even worse, Micali is claiming that his patent on fair cryptosystems (#5,276,737) covers Clipper as well. In the Wall Street Journal (May 31, 1994, p. B6): Mr Micali, whose patent was issued in January, says his patent covers the concept of breaking an encryption key into multiple parts that are guaranteed to work, and are held by escrow agents. It seems to me that Clipper does not guarantee that the multiple parts will work in anywhere near the same way as his scheme does (see my book for details); Clipper is simply a secret splitting scheme. On the other hand, Micali filed his patent application in Apr 92, a full year before Clipper became public. I think Micali has a good case. In patent law, the claims are vital. Exactly what it is that you're claiming is new is described in the claims; something infringes if it includes all of the elements of any one claim. Here's claim 15 of that patent: 15. A method, using a cryptosystem, for enabling a predetermined entity to monitor communications of users suspected of unlawful activities while protecting the privacy of law-abiding users, wherein a group of users has a secret key, comprising the steps of: breaking the secret key into shares; providing trustees pieces of information that include shares of the secret key; and upon a predetermined request, having the trustees reveal the shares of the secret key of a user suspected of unlawful activity to enable the entity to reconstruct the secret key and monitor communications to the suspect user. Sure sounds like Clipper to me... (Claims 1-14 deal with Micali's major stuff, the ``fair'' public-key based systems.) If Micali's claim holds up, it provides Cypherpunks with a whole new weapon against obnoxious cryptographic protocols -- build 'em first, patent 'em, and *don't* license them to the government... (Of course, since the U.S. uses a ``first to invent'' standard, they could defeat that by opening up secret NSA archives to show that they really had it first...) Btw -- I found the patent online via WWW; see http://town.hall.org/ and do the obvious. If you want just that single patent, go to ftp://ftp.town.hall.org/patent/data1/05276/05276737, or do the obvious ftp. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 1 Jun 94 08:50:54 PDT To: cypherpunks@toad.com Subject: Cypherpunks' Electronic Book 3 In-Reply-To: <9406010232.AA16653@toad.com> Message-ID: <9406011558.AA03865@ah.com> MIME-Version: 1.0 Content-Type: text/plain I don't know the languages or protocols or mechanics of the Internet to do it myself. I was hoping to provoke an Internet guru to do this. When I wrote the very first cypherpunks remailer in September of 1993, I did it without knowing Perl, which I learned during that time, over a 2400 baud dialup to an overloaded Unix host, using emacs to edit (ever seen a page up in emacs at 2400 baud?), and having to read lots of man pages on slocal and perl (lots more screen refreshes). Now look. If you want to do something really useful, don't assume that it can be done easily or without a lot of committment in time and effort. I have no idea how heavy the duties of an administrator would be. I would suggest that since it's your idea that you should administer it. If you're not already putting out similar effort, it is somewhat foolish to ask others to do so. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ER CRAMER Date: Wed, 1 Jun 94 00:55:55 PDT To: cypher Subject: Re: PGS bug! (fwd) Message-ID: <9406010850.AA01556@hio.tem.nhl.nl> MIME-Version: 1.0 Content-Type: text I tried to reply to this messages but it was bounced back to me... So I mail it to this list... > > I like your PGS shell a great deal. Thank you for writing it. > > Thank you for liking it ;-) > > > However, I have found what appears to be a small bug. I do not have my > > keyrings in my pgp directory. They are in a separate directory, specified > > via the PubRing, SecRing, and RandSeed directives in 'config.txt'. When I > > load PGS, it checks my pgp directory for these files, does not find them, > > and asks if I want to create a secret key ring. When I answer no, the > > program generates a General Protection fault #13, which is gracefully > > caught and handled by QEMM386, my memory manager. > > We don't support keyrings that aren't in the PGPPATH (at least not yet). > To tell you the truth I didn't know of hte PubRing, SecRing and RandSeed > directives... I guess I can take a look at it, maybe it's easy to change... > > If you answer NO on the question to create a keypair PGS should quit. I have > know problem with QEMM myself. What version of QEMM do you use??? > BTW: I tried out the PubRing and SecRing directives in my config.txt but they where nog supported... Does anyone knows something about it??? ... If you outlaw Privacy, only the Outlaws will have Privacy! Eelco Cramer ------ -------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: HHM LIMPENS Date: Wed, 1 Jun 94 01:13:15 PDT To: chyper Subject: PGS-list Message-ID: <9406010907.AA01660@hio.tem.nhl.nl> MIME-Version: 1.0 Content-Type: text For anyone who is interrested in bug-reports/update reports etc for the Pretty Good Shell (PGS, available on several FTP sites, see previous (few days) mail from Eelco Cramer, send a mail to listserv@vox.hacktic.nl and "they'll get my crypto key when they pry it from my dead, cold fingers" -NSA's (former) chief counsel Stewart Baker "the NSA being the devious bastards" - Michael Handler +----------------------------------------+----------------------------+ | Eric Limpens | Where is my spycamera !? | | | ..Bart Simpson.. | | +----------------------------+ | S=limpe001;OU=hio;OU=tem;O=nhl;PRMD=surf;ADMD=400net;C=nl | | finger limpe001@141.252.36.60 for PGP 2.7 key | +---------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: HHM LIMPENS Date: Wed, 1 Jun 94 01:17:59 PDT To: chyper Subject: re: PGS-list Message-ID: <9406010912.AA01740@hio.tem.nhl.nl> MIME-Version: 1.0 Content-Type: text Sorry, please forget the previous mail, things went weird.... Here we go again: For anyone interressted in bug-reports/release updates etc.. on the Pretty Good Shell (PGS, compatible with 2.3a-2.6 and the notorious 2.7) please send a mail message to: listserv@voc.hacktic.nl with in the body of the message: subscribe pgs-list Anyone who encounters bugs/wants extra features etc, please drop us a message using that list. Eric Limpens, co-author of PGS. "they'll get my crypto key when they pry it from my dead, cold fingers" -NSA's (former) chief counsel Stewart Baker "the NSA being the devious bastards" - Michael Handler +----------------------------------------+----------------------------+ | Eric Limpens | Where is my spycamera !? | | | ..Bart Simpson.. | | +----------------------------+ | S=limpe001;OU=hio;OU=tem;O=nhl;PRMD=surf;ADMD=400net;C=nl | | finger limpe001@141.252.36.60 for PGP 2.7 key | +---------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 1 Jun 94 07:20:17 PDT To: Brian D Williams Subject: Re: clipper patent troubles? In-Reply-To: <199406011349.GAA21026@well.sf.ca.us> Message-ID: <9406011420.AA00353@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Given that Micali is one of the "the government is here to help you" crowd, I doubt he'll demand anything that actually makes Clipper impractical. However, I will note that he's damaged his credibility as a pro-clipper speaker, both because he now stands to personally profit from it, and because he's made the following silly statement: > "I didn't think that in dealing with the U.S. government, I would > need a lawyer," Micali says. "I may be proved wrong." The naivete is astonishing, but at least he admits that he may be wrong on this point. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 1 Jun 94 08:12:22 PDT To: cypherpunks@toad.com Subject: Pedophiles in Cyberspace Message-ID: MIME-Version: 1.0 Content-Type: text/plain The WSJ op ed page today has an article on the 1st Amendment in Cyberspace by Stephen Bates that focusses (analytically) on pedophiles and Usenet. It is not hysterically negative but discusses the "downside" of our technology. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 1 Jun 94 11:09:08 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Cypherpunks' Electronic Book 3 In-Reply-To: <9406011558.AA03865@ah.com> Message-ID: <199406011808.LAA02168@netcom.com> MIME-Version: 1.0 Content-Type: text/plain To expand on the points Eric Hughes made: > I don't know the languages or protocols or mechanics > of the Internet to do it myself. I was hoping to provoke an Internet > guru to do this. > > When I wrote the very first cypherpunks remailer in September of 1993, > I did it without knowing Perl, which I learned during that time, over > a 2400 baud dialup to an overloaded Unix host, using emacs to edit > (ever seen a page up in emacs at 2400 baud?), and having to read lots of > man pages on slocal and perl (lots more screen refreshes). Indeed, there's a trend here on Cypherpunks to try to get others do the work, when what is really needed is more work, period. Although I am probably known for "rants," I more or less agree agree with Pr0duct Cypher's pithy "One line of code is worth a thousand rants." (I say "more or less" because I suspect some of my political articles, here and elsewhere, are more useful than any of the lines of code I've written...some Lisp, some Mathematica, and now some Smalltalk/V.) But one principle I try to stick to is to always bite my tongue when I feel tempted to ask others to do something "trivial." A better approach is to find things one can do one's self and "just do it." One of these things I am spending a lot of time on now is a Cypherpunks FAQ. While I will welcome contributions, corrections, and elaborations, this will have to come after it is distributed, not as a "stone soup" sort of project. (The "stone soup" approach, named of course after the fable, is to throw out a crude outline and then wait for others to write sections. This was tried a couple of times with the FAQ (not by me)--it failed. I fear the "Cypehrpunks Electronic Book" falls into this category, independent of the tangential issues of how it will get "automatically distributed" with Majordomo or procmail or whatever.) > Now look. If you want to do something really useful, don't assume > that it can be done easily or without a lot of committment in time and > effort. > > I have no idea > how heavy the duties of an administrator would be. > > I would suggest that since it's your idea that you should administer > it. If you're not already putting out similar effort, it is somewhat > foolish to ask others to do so. Eric is right of course. Having an idea but expecting others to flesh it out and do the actual work is akin to the folks who naively approach published authors and say they have a "good idea" which merely needs a "little work." It just doesnn't work that way. The recently debated "Cypherpunks Electronic Book" I suspect is like this. Sorting through 40 megabytes of Cypherpunks material for stuff to include in my FAQ, and organizing and writing for a couple of hours a day, I have a pretty clear idea of how much stuff is out there. A lot. A "Cypherpunks Electronic Book" is an even bigger project than the FAQ I'm working on. And I have grave doubts that my FAQ will be read by the very people that most need to read it, given their apparent failure to read the existing FAQs in sci.crypt, the RSADSI/Paul Fahn FAQ, the documentation as part of PGP, and Schneier's FAQ. (I hope I have not insulted anyone who is undeserving of insult. If my words apply to you, take it as a recommendation that you read the existing FAQs carefully.) So, if the CEB enthusiasts want to try this, I applaud them. I just don't see the point in trying to have it declared an Official Project (or whatever). If you want to do it, go ahead and do it. But don't expect that merely proposing the "idea" will mean others will "fill in the details." (And the "details" of the writing of sections are vastly more time-consuming than the mere issue of distributing!) Frankly, I favor the WWW/HTML/Mosaic/Lynx approach, and may eventually do something along these lines with my FAQ. (My FAQ is written in a structured outline processor, "MORE" for the Mac, but of course will be distributed in straight ASCII. However, I can read it into FrameMaker, which I also have, and then--I hear, but haven't tried--embed HTML links to other articles, URLs, etc.) But this will have to wait. First things first. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Wed, 1 Jun 94 08:45:16 PDT To: cypherpunks@toad.com Subject: breaking encryption in microsoft word... Message-ID: <9406011545.AA01861@webster.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Hi y'all. A client of mine has lost the password to a Microsoft Word v6 document. I've found stuff on the net to crack Wordperfect, and pointers to stuff to crack Lotus 1-2-3, Quatro-Pro, MS Excel and Paradox, but nothing on Microsoft Word. Does Word use real cryptography, or does someone out there have a way to break it pretty quickly? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Wed, 1 Jun 94 11:50:45 PDT To: cypherpunks@toad.com Subject: Applied Crypto errata location? Message-ID: <9406011148.ZM3556@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain I'm looking for the latest list of errata in the 1st edition of Bruce Schneier's (sp?) *Applied Cryptography*, which I picked up a couple of weeks ago. I was trying to follow the mathematics in one discussion of subliminal channels (near p. 388; I don't have the book at hand), and ran into an egregious notational inconsistency. Before I go further, it looks like I'm going to have to handwrite all the known typos into the text, just to be safe. I had heard about this problem... now I see how little care was taken by the publishers. Are the latest errata posted to an ftp site? xarchie is not producing useful hits for me on this one. Assistance is appreciated. -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (Usura) Date: Wed, 1 Jun 94 03:15:55 PDT To: cypherpunks@toad.com Subject: Re: re: PGS-list Message-ID: <060194120025Rnf0.78@vox.hacktic.nl > MIME-Version: 1.0 Content-Type: text/plain HHM LIMPENS writes: > >For anyone interressted in bug-reports/release updates etc.. >on the Pretty Good Shell (PGS, compatible with 2.3a-2.6 and the notorious 2.7) >please send a mail message to: listserv@voc.hacktic.nl ^^^ If you really want to subscribe send the message to: TO : listserv@vox.hacktic.nl SUBJ: any BODY: subscribe pgs-list end >Anyone who encounters bugs/wants extra features etc, please drop us a message >using that list. > >Eric Limpens, co-author of PGS. The Staff at VoX Propaganda Labz. -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@localhost.medford.ma.us (Bill Sommerfeld) Date: Wed, 1 Jun 94 09:30:18 PDT To: smb@research.att.com Subject: Re: Clipper in patent trouble? In-Reply-To: <9406011454.AA27332@toad.com> Message-ID: <199406011610.MAA00382@localhost> MIME-Version: 1.0 Content-Type: text/plain ... Micali's major stuff, the ``fair'' public-key based systems. Just to throw another sound bite in the pot: Why would anyone in their right mind use a cryptosystem that's only "fair" when they have their choice of so many "good" and "excellent" ones like IDEA and RSA as well? :-) :-) disclaimer: I haven't read Micali's papers in detail, but I understand that the "fair' cryptosystem is effectively "key escrow in software". Actually, I haven't seen his protocols discussed in any level of detail on this list. An overview might help improve the S/N ratio here.. build 'em first, patent 'em, and *don't* license them to the government... Alternatively, hold out for 10% of the capital cost of the *entire* communications system and put the money to good use if they're stupid enough to pay. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Wed, 1 Jun 94 12:22:14 PDT To: cypherpunks@toad.com Subject: Re: Applied Crypto errata location? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Subject: Re: Applied Crypto errata location? > I'm looking for the latest list of errata in the 1st edition of Bruce Schneier's > (sp?) *Applied Cryptography*, which I picked up a couple of weeks ago. I was > trying to follow the mathematics in one discussion of subliminal channels (near > p. 388; I don't have the book at hand), and ran into an egregious notational > inconsistency. get the following file by anon ftp ftp.wimsey.bc.ca:/pub/crypto/Doc/applied_cryptography/errata_1.5.8.gz As far as I know, this is the latest list. Mark -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBVAgUBLezfg2rJdmD9QWqxAQHbcQH/X99OjYQfyqXkOFBHo/7uURmRHDUb98GR opiGwlydwLyDDnwsmdmmpQ559rTHicwjXhFKxYtcZQ2goPlRFHUObQ== =K6hj -----END PGP SIGNATURE----- -- Mark Henderson markh@wimsey.bc.ca - RIPEM MD5: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP key fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 low security key fingerprint: EC E7 C3 A9 2C 30 25 C6 F9 E1 25 F3 F5 AF 92 E3 cryptography archive maintainer -- anon ftp to ftp.wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Wed, 1 Jun 94 12:26:41 PDT To: cypherpunks@toad.com Subject: Re: Applied Crypto errata location? In-Reply-To: Message-ID: <9406011224.ZM3779@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Jun 1, 12:20pm, Mark C. Henderson wrote: > > get the following file by anon ftp > ftp.wimsey.bc.ca:/pub/crypto/Doc/applied_cryptography/errata_1.5.8.gz > > As far as I know, this is the latest list. > Thanks Mark, and thanks Lefty, and whomever else is responding now. Russell -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Wed, 1 Jun 94 13:26:49 PDT To: cypherpunks@toad.com Subject: Re: Applied Crypto errata location? In-Reply-To: Message-ID: <9406011229.ZM3892@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Jun 1, 12:24pm, Russell Whitaker wrote: > Subject: Re: Applied Crypto errata location? > On Jun 1, 12:20pm, Mark C. Henderson wrote: > > > > get the following file by anon ftp > > ftp.wimsey.bc.ca:/pub/crypto/Doc/applied_cryptography/errata_1.5.8.gz > > > > As far as I know, this is the latest list. > > > > Thanks Mark, and thanks Lefty, and whomever else is responding now. > I have it now (version 1.5.8 of 14 April), and am printing it. At 26Kb of ASCII, it's not inconsiderable. Thanks Russell -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 1 Jun 94 09:40:47 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: FEDGOVT> OTA Report - Electronic Commerce - via ftp (fwd) Message-ID: <199406011640.MAA29508@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Date: Tue, 31 May 1994 13:46:55 CDT Newsgroups: bit.listserv.govdoc-l From: "Dexter, Martha (Dir.,Info/Pub)" Subject: OTA Report on Electronic Commerce ----------------------------Original message---------------------------- May 26, 1994 OTA EXAMINES FUTURE ELECTRONIC COMMERCE Lawmakers and businessmen at the turn of the century reacted only after new technologies had restructured their society. However, citizens today have an opportunity to comprehend and prepare for the radical changes taking place as the concept of a National Information Infrastructure (NII) moves from vision to reality, says the congressional Office of Technology Assessment (OTA). The Clinton Administration announced in September 1993 an initiative to promote the development of NII ... "that would create a seamless web of communications networks, computers, databases, and consumer electronics that will put vast amounts of information at users' fingertips. ...[That] can help unleash an information revolution that will change forever the way people live, work, and interact with each other." The initiative relies on the private sector to innovate and aggressively pursue the deployment of these technologies. But certain problems in the deployment of the NII will persist that only the government can address, says OTA. In testimony today before the House Committee on Science, Space, and Technology, OTA released the findings of its Report Electronic Enterprises: Looking to the Future. In the Report, OTA takes a strategic look at the development of electronic commerce, and outlines the characteristics of the infrastructure that must support it. To support U.S. businesses and to ensure a competitive economic playing field, the information infrastructure will need to be flexible and open, seamless and interoperable and evenly and broadly deployed, says OTA. The Report lays out a number of government strategies to promote a network architecture that meets these requirements. The US is in the midst of a transition created in part by advances in communication and information technologies. These developments are radically altering the US economy and changing the way that business is conducted, says OTA. Markets are expanding globally; business organizations are streamlining; what we normally think of as a firm is becoming blurred; some worker skills are becoming obsolete requiring worker retraining;and production is being carried out "just-in-time" on a flexible schedule, rather than being mass-produced. These changes are fundamental and far-reaching. OTA emphasizes that in an electronically networked economy, the design and underlying architecture of the global information infrastructure will have a major impact on national economic growth and development. If American businesses are to benefit fully from electronic commerce, says OTA, not only technology but also social and economic factors that govern the use of networking technologies need adequate attention in designing infrastructure policy. To address these factors, the government will need to look beyond the traditional role of "regulator," and consider the full range of strategies that it might pursue, says OTA. In its other various roles as broker, promoter, educator, and institution- builder, the government must establish the rules of the game and the incentive structure that will help determine private sector choices. As regulator, government will need to ensure that electronic markets are evenly deployed, open, and accessible on an equitable basis. Whether in work relationships within a firm, competition in the marketplace, or trading relations among nations, having access to information and the ability to use it strategically will be the keys to success or failure. What is different today, OTA points out, is the extent to which knowledge is now embedded in information and communication technologies. As a result, choices about the design, architecture and structure, or the rules and regulations of network technologies will be irreversible in the short- to medium-term. Requesters for the study are the Senate Committee on Commerce, Science, and Transportation, and the House Committee on Science, Space, and Technology. Copies of the 190-page Report Electronic Enterprises: Looking to the Future will be available in about three weeks from the Superintendent of Documents, U.S. Government Printing Office, and from the National Technical Information Service. To inquire about availability, call OTA at (202) 224-8996 or e-mail pubsrequest@ota.gov. For copies for congressional use, please call (202) 224-9241. A 4-page Summary and testimony delivered at the hearing are available electronically. (The Report will be available electronically in about a week.) To download via ftp from OTA, use the following procedures: ftp to otabbs.ota.gov (152.63.20.13). Login as anonymous. Password is your e-mail address. File is in the directory /pub/elenter. OTA is a nonpartisan analytical agency that serves the U.S Congress. Its purpose is to aid Congress in the complex and often highly technical issues that increasingly affect our society. Martha Dexter mdexter@ota.gov Director, Information Management (202) 228-6233 Office of Technology Assessment fax: (202) 228-6098 U.S. Congress Washington, DC 20510 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 1 Jun 94 11:37:45 PDT To: cypherpunks@toad.com Subject: Re: Clipper in patent trouble? Message-ID: <9406011835.AA28181@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain smb@research.att.com writes: > Btw -- I found the patent online via WWW; see http://town.hall.org/ > and do the obvious. If you want just that single patent, go to > ftp://ftp.town.hall.org/patent/data1/05276/05276737, or do the obvious > ftp. > Following smb's suggestion, I WWW'ed to town.hall.org and started poking around. I found a second Micali "fair crypto-system" patent that also looks like it would cover Clipper. It is patent number 05315658 (the other was 05276737). I found it by traversing to http://town.hall.org/cgi-bin/srch-patent and searching using "public key" as the search criteria. The two patents seem vary similar, but it seems to me that the second patent more closely describes a system similar to Clipper: ----- NUM Claim Number: 7. Claim 7 7. A method, using a cryptosystem, for enabling a predetermined entity to monitor communications of users suspected of unlawful activities while protecting the privacy of law-abiding users, wherein one user has at least a secret decryption key, comprising the steps of: having trustees hold pieces of information that are guaranteed to include shares of a secret decryption key; and upon a predetermined request, having a given number of trustees each reveal the piece of information that includes the share of the secret decryption key to enable the entity to attempt to monitor communications to the user suspected of unlawful activities. NUM Claim Number: 8. 8. The method as described in claim 7 wherein upon the predetermined request all of the trustees each reveal the piece of information. [..] NUM Claim Number: 12. 12. A method, using a cryptosystem, for enabling a predetermined entity to confirm that users of a system exchange messages encrypted according to a predetermined algorithm, comprising the steps of: providing each user in the system with a secure chip containing at least one secret key unknown to the user; and having the user send encrypted messages using the secure chip; and with each encrypted message sent by a user, having the secure chip also send a data string, computed using the secret key, to guarantee the entity that the encrypted message was generated by the secure chip using the predetermined algorithm. NUM Claim Number: 13. 13. The method as described in claim 12 further including the steps of: providing trustees with pieces of information including shares of a secret key; and upon a predetermined request, having a given number of trustees send information including shares of the secret key to allow the entity to monitor communications to a suspect user. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpj@netcom.com (Michael Paul Johnson) Date: Wed, 1 Jun 94 13:42:13 PDT To: cypherpunks@toad.com Subject: Where to get PGP Message-ID: <199406012041.NAA24376@netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 26 May 1994 by Mike Johnson) WHAT IS THE LATEST VERSION? Platforms | Released | Version | Notes & restrictions | by and for | | Other restrictions may apply. - ----------------------------------------------------------------------------- Dos & Unix | MIT | 2.6 | Uses RSAREF. Not for use in any | for use in | | application that you get paid for. | North | | FREE. Complete source code available. | America | | Patents licensed for personal use only. | | | Not for export from the USA or Canada. | | | RSA key limited to 1024 bits (probably | | | strong enough for most things, but not | | | as strong as the IDEA session key). | | | Not fully compatible with PGP 2.3a or | | | Viacrypt PGP 2.4. - ----------------------------------------------------------------------------- Dos & Unix | mathew@ | 2.6ui | Uses RSAREF. Not for use in any | mantis.co | | application that you get paid for. | .uk for use| | FREE. Complete source code available. | outside | | IDEA licensed for personal use only. | the USA | | Use extremely limited by patents in USA. | | | Compatible with PGP 2.3a, 2.4 and MIT | | | PGP 2.6. | | | Contact mathew@mantis.co.uk if you have | | | contributions or suggestions for the | | | coming version 2.7ui, which will feature | | | a longer RSA key length limit. - ----------------------------------------------------------------------------- DOS & Unix | Viacrypt | 2.4 | 100% Legal for both personal and | for use in | | commercial use. Not for export from | North | | the USA and Canada. It is commercial | America | | copyrighted software, prices below. | | | Source code not available. | | | Viacrypt will soon release version 2.7 | | | that will be compatible with MIT's 2.6 - ----------------------------------------------------------------------------- Amiga | | 2.3a2 | Use extremely limited by patents in USA. - ----------------------------------------------------------------------------- Macintosh | | 2.3aV1.1 | Use extremely limited by patents in USA. | | or | | | 2.3aV1.2 | - ----------------------------------------------------------------------------- All others | Branko | 2.3a | Use extremely limited by patents in USA. | Lankaster | | Not fully compatible with version 2.6 | | | or greater. - ----------------------------------------------------------------------------- Note: there are other version numbers floating around on the net from code that has been altered by individuals for their own use. The versions listed above are the ones I trust. WHERE CAN I GET VIACRYPT PGP? If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial applications, and may be used in corporate environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest version number for their version of PGP is 2.4. Prices shown include release of version 2.7 if you buy your copy after May 27, 1994 (otherwise the upgrade will be about US$10). Viacrypt's licensing and price information is as follows: ViaCrypt PGP for MS-DOS 1 user $ 99.98 ViaCrypt PGP for MS-DOS 5 users $ 299.98 ViaCrypt PGP for MS-DOS 20 users or more, call ViaCrypt ViaCrypt PGP for UNIX 1 user $ 149.98 ViaCrypt PGP for UNIX 5 users $ 449.98 ViaCrypt PGP for UNIX 20 users or more, call ViaCrypt ViaCrypt PGP for WinCIM/CSNav 1 user $ 119.98 ViaCrypt PGP for WinCIM/CSNav 5 user $ 359.98 ViaCrypt PGP for WinCIM/CSNav 20 users or more, call ViaCrypt If you wish to place an order please call 800-536-2664 during the hours of 8:30am to 5:00pm MST, Monday - Friday. They accept VISA, MasterCard, AMEX and Discover credit cards. If you have further questions, please feel free to contact: Paul E. Uhlhorn Director of Marketing, ViaCrypt Products Mail: 2104 W. Peoria Ave Phoenix AZ 85029 Phone: (602) 944-0773 Fax: (602) 943-2601 Internet: viacrypt@acm.org Compuserve: 70304.41 WHERE CAN I GET THE PGP FROM MIT THAT USES RSAREF? MIT-PGP is for U. S. and Canadian use only, but MIT is only distributing it within the USA (due to some archaic export control laws). 1. Read ftp://net-dist.mit.edu/pub/PGP/mitlicen.txt and agree to it. 2. Read ftp://net-dist.mit.edu/pub/PGP/rsalicen.txt and agree to it. 3. Telnet to net-dist.mit.edu and log in as getpgp. 4. Answer the questions and write down the directory name listed. 5. QUICKLY end the telnet session with ^C and ftp to the indicated directory on net-dist.mit.edu (something like /pub/PGP/dist/U.S.-only-????) and get the distribution files (pgp26.zip, pgp26doc.zip, and pgp26src.tar.gz). If the hidden directory name is invalid, start over at step 3, above. You can also get PGP 2.6 from: ftp.csn.net/mpj ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26.zip ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26src.tar See ftp://ftp.csn.net/mpj/README.MPJ for the ??????? See ftp://ftp.csn.net/mpj/help for more help on negotiating this site's export control methods. ftp.netcom.com/pub/mpj ftp://ftp.netcom.com/mpj//I_will_not_export/crypto_???????/pgp/pgp26.zip ftp://ftp.netcom.com/mpj//I_will_not_export/crypto_???????/pgp/pgp26src.tar See ftp://ftp.netcom.com/pub/mpj/README.MPJ for the ??????? See ftp://ftp.netcom.com/pub/mpj/help for more help on negotiating this site's export control methods. TO GET THESE FILES BY EMAIL, send mail to ftp-request@netcom.com containing the word HELP in the body of the message for instructions. You will have to work quickly to get README.MPJ then the files before the ??????? part of the path name changes again (several times a day). ftp.eff.org Follow the instructions found in README.Dist that you get from one of: ftp://ftp.eff.org/pub/Net_info/Tools/Crypto/README.Dist gopher.eff.org, 1/Net_info/Tools/Crypto gopher://gopher.eff.org/11/Net_info/Tools/Crypto http://www.eff.org/pub/Net_info/Tools/Crypto/ Colorado Catacombs BBS Mike Johnson, sysop Mac and DOS versions of PGP, PGP shells, and some other crypto stuff. Also the home of some good Bible search files and some shareware written by Mike Johnson, including DLOCK, CRYPTA, CRYPTE, CRYPTMPJ, MCP, MDIR, DELETE, PROVERB, SPLIT, ONEPAD, etc. v.FAST/v.32bis/v.42bis, speeds up to 28,800 bps 8 data bits, 1 stop, no parity, as fast as your modem will go. Use ANSI terminal emulation, of if you can't, try VT-100. Free access to PGP. If busy or no answer, try again later. Log in with your own name, or if someone else already used that, try a variation on your name or pseudonym. You can request access to crypto software on line, and if you qualify legally under the ITAR, you can download on the first call. Download file names: pgp26.zip (DOS version with documentation) pgp26src.tar (Unix version and source code) pgp26doc.zip (Documentation only -- exportable) (303) 772-1062 Longmont, Colorado number - 2 lines. (303) 938-9654 Boulder, Colorado number forwarded to Longmont number intended for use by people in the Denver, Colorado area. Verified: This morning. Other BBS and ftp sites will no doubt pick it up rapidly after the beta test is completed. WHERE TO GET THE FREEWARE PGP FOR USE OUTSIDE OF THE USA The freeware version of PGP is intended for noncommercial, experimental, and scholarly use. It is available on thousands of BBSes, commercial information services, and Internet anonymous-ftp archive sites on the planet called Earth. This list cannot be comprehensive, but it should give you plenty of pointers to places to find PGP. Although the latest freeware version of PGP was released from outside the USA (England), it is not supposed to be exported from the USA under a strange law called the International Traffic in Arms Regulations (ITAR). Because of this, please get PGP from a site outside the USA if you are outside of the USA and Canada. This data is subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Source code (gzipped tar format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26ui-src.tar.gz * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26ui-src.tar.gz.sig Source code (zip format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uis.sig * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uis.zip Executable for DOS (zip format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uix.sig * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uix.zip Other sites (may or may not have the latest versions): ftp.informatik.uni-hamburg.de /pub/virus/crypto ftp.ee.und.ac.za /pub/crypto/pgp soda.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) Verified: 21-Dec-93 ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ftp.dsi.unimi.it /pub/security ftp.tu-clausthal.de (139.174.2.10) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) black.ox.ac.uk (129.67.1.165) /src/security/pgp23A.zip (MS-DOS executables & docs) /src/security/pgp23srcA.zip (Unix, MS-DOS, VMS, Amiga sources, docs, info on building PGP into mailers, editors, etc.) /src/security/pgp23A.tar.Z (Same as PGP22SRC.ZIP, in Unix tar format) /src/security/macpgp2.3.cpt.hqx (Macintosh version) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) ftp.csn.net /mpj/public/pgp/ contains PGP shells, faq documentation, language kits. ftp.netcom.com /pub/dcosenza -- PGP 2.3a and an unofficial version that allows longer RSA keys. /pub/gbe/pgpfaq.asc -- frequently asked questions answered. /pub/qwerty -- How to MacPGP Guide, largest steganography ftp site as well. PGP FAQ, crypto FAQ, US Crypto Policy FAQ, Steganograpy software list. MacUtilites for use with MacPGP. Stealth1.1 + other steganography programs. Send mail to qwerty@netcom.com with the subject "Bomb me!" to get the PGP FAQ and MacPGP guide if you don't have ftp access. nic.funet.fi (128.214.6.100) /pub/crypt/pgp23A.zip /pub/crypt/pgp23srcA.zip /pub/crypt/pgp23A.tar.Z van-bc.wimsey.bc.ca (192.48.234.1) /m/ftp2/crypto/RSA/PGP/2.3a/pgp23A.zip /m/ftp2/crypto/RSA/PGP/2.3a/pgp23srcA.zip ftp.uni-kl.de (131.246.9.95) qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) StealthPGP: The Amiga version can be FTP'ed from the Aminet in /pub/aminet/util/crypt/ as StealthPGP1_0.lha. Also, try an archie search for PGP using the command: archie -s pgp23 (DOS Versions) archie -s pgp2.3 (MAC Versions) ftpmail: For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. Another e-mail service is from nic.funet.fi. Send the following mail message to mailserv@nic.funet.fi: ENCODER uuencode SEND pub/crypt/pgp23srcA.zip SEND pub/crypt/pgp23A.zip This will deposit the two zipfiles, as 15 batched messages, in your mailbox with about 24 hours. Save and uudecode. For the ftp sites on netcom, send mail to ftp-request@netcom.com containing the word HELP in the body of the message. World Wide Web URLs: (Thanks to mathew@mantis.co.uk) UNIX PGP 2.3a Compiles best with GCC 2.4.x or higher. A straight port from DOS, so hardened UNIX users find it a bit chatty. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23A.tar.Z * _UK:_ ftp://black.ox.ac.uk/src/security/pgp23A.tar.Z * _NL:_ ftp://svin02.info.win.tue.nl/pub/misc/pgp23A.tar.gz * _SE:_ ftp://ftp.sunet.se/pub/security/tools/crypt/pgp23A.tar.gz * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/pgp23A.tar.Z * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/pgp23A.tar.Z * _FI:_ ftp://ftp.funet.fi/pub/crypt/pgp23A.tar.Z * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp23A.tar.Z * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/pgp23A.tar.gz _________________________________________________________________ MS-DOS PGP 2.3 Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23A.zip * _UK:_ ftp://black.ox.ac.uk/src/security/pgp23A.zip * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/pgp23A.zip * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/pgp23A.zip * _FI:_ ftp://ftp.funet.fi/pub/crypt/pgp23A.zip * _IT:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp23A.zip * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/pgp23A.zip Source code Designed to compile with Turbo C; compiles fine with Microsoft Visual C++ also. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23srcA.zip * _UK:_ ftp://black.ox.ac.uk/src/security/pgp23srcA.zip * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/pgp23srcA.zip * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/pgp23srcA.zip * _FI:_ ftp://ftp.funet.fi/pub/crypt/pgp23srcA.zip * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp23srcA.zip * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/pgp23srcA.zip _________________________________________________________________ MACPGP 2.3 A slightly souped-up port of PGP to the Mac. Has help menus and other goodies, but is still not a real Mac application. However, it works. Note that the version 2.3 release of MacPGP contains the major bug-fix which was later added to UNIX/DOS PGP 2.3. There was therefore no need for a MacPGP 2.3A release; version 2.3 already had the bug fix by the time it was released. There is no MacPGP 2.3A. Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.3.cpt.hqx * _UK:_ ftp://black.ox.ac.uk/src/security/macpgp2.3.cpt.hqx * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/macpgp2.3.cpt.hqx * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/macpgp2.3.cpt.hqx * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3.cpt.hqx * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/macpgp2.3.cpt.hqx.gz Source code Requires Think C. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.2src.sea.hqx -- version 2.2 only * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/macpgp2.3src.sea.hqx.pgp * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3src.sea.h qx.pgp Documentation PGP is rather counter-intuitive to a Mac user. Luckily, there's a guide to using MacPGP in ftp://ftp.netcom.com/pub/qwerty/Here.is.How.to.MacPGP. _________________________________________________________________ OS/2 PGP You can, of course, run the DOS version of PGP under OS/2. Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp22os2.zip -- version 2.2 only, native binaries * _DE:_ ftp://ftp.informatik.tu-muenchen.de/pub/comp/os/os2/crypt/pgp23os2 A.zip Source code * _DE:_ ftp://ftp.informatik.tu-muenchen.de/pub/comp/os/os2/crypt/pgp23src A.zip _________________________________________________________________ AMIGA PGP * _UK:_ ftp://ftp.demon.co.uk/pub/amiga/pgp/pgp21ami.lha -- version 2.1 only * _DE:_ ftp://faui43.informatik.uni-erlangen.de/mounts/rzsuna/pub/aminet/u til/crypt/pgp21ami.lha -- version 2.1 only * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a_2.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a_2.lha Source * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a2_src.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a2_src.lha _________________________________________________________________ ARCHIMEDES PGP * _UK:_ ftp://ftp.demon.co.uk/pub/archimedes/ArcPGP23a _________________________________________________________________ DOCUMENTATION ONLY * _US:_ ftp://net-dist.mit.edu/pub/PGP/pgp26doc.zip * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26doc.zip * _US:_ ftp://ftp.netcom.com/pub/mpj/public/pgp/pgp26doc.zip * _US:_ ftp://ftp.ftp.csn.net/mpj/public/pgp/pgp26doc.zip * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/pgp23docA.zip _________________________________________________________________ FOREIGN LANGUAGE MODULES These are suitable for most PGP versions. Italian * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/pgp-lang.italian.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.italian.t ar.gz Spanish * _IT:_ ftp://ghost.dsi.unimi.it/pub/crypt/pgp-lang.spanish.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.spanish.tar.gz German * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_german.txt Swedish * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_swedish.txt _________________________________________________________________ OTHER SITES Some cryptographic software is available from ftp://van-bc.wimsey.bc.ca/pub/crypto/software/. Read the README file and proceed from there. BBS sites: Colorado Catacombs BBS (See also the entry above for PGP 2.6) (303) 772-1062 Longmont, Colorado (2 lines) (303) 938-9654 Boulder, Colorado (free call from Denver CO, but 1 line) Verified: This morning. Hieroglyphics Voodoo Machine (Colorado) DOS, OS2, and Mac versions. (303) 443-2457 Verified: 5-2-94 For free access for PGP, DLOCK, Secure Drive, etc., log in as "VOO DOO" with the password "NEW" (good for 30 minutes access to free files). Exec-Net (New York) Host BBS for the ILink net. (914) 667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel PGP 2.3A has been posted to the FidoNet Software Distribution Network and should on most if not all Canadian and U.S. nodes carrying SDN software. It has also been posted on almost all of the major private North American BBS systems, thence to countless smaller boards. Consult a list of your local BBSes; most with a sizeable file inventory should carry the program. If you find a version of the PGP package on a BBS or FTP site and it does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. ARCHIE WHO? There are many more sites. You can use archie and/or other "net-surfing" tools to find a more up-to-date listing, if desired. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQCNAi0aFSUAAAEEAOCOKpaLepvJCFgIR4m+UvZe0IN8g7Guwc+6GH4u6UGTPxQO iAhk/MJ7E8LE4c55A1G8to2W4y3aKAHvi9QCYKnsLV8Ag0BYWo3bGGTPEfkS7NAI N+Zy6vSjuF1D6MUnbvrQJ5p4efz7a28iYRKoAdan2bfnvIYWUD9nBjyFM+vFAAUR tDdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajQgW2V4cCAz MSBEZWMgOTRdiQCVAgUQLTqfXj9nBjyFM+vFAQGU7wP/ZuuHfdAnCIblNCtbLLG8 39CSg6JIVa3KWfe0WIz6dXFU3cvl2Wt094kJgZ+Nmq01INWlib2lTOznbkA9sV1W q0aJSBHFWQH29qGmIdEqThs7A5ES2w8eRjJD80lxHodRIkBcC5KI6x4Mxo8cib5V BrwsvtG0+81HD6Mrpvc+a0GJAJUCBRAtJc2rZXmEuMepZt0BAe4hA/9YANYPY4Z3 1pXv2mT6ReC09cZS5U3+xxC5brQdLsQGKuH6QVs/b5oc6NV84sh8A9tZyHG2067o 3XIEyN7PPQzRm2UUnHHqw9lBCNhMiFQsAJi4W+m8zXrVrpJWK0Wv61eV2/XIQl0V d4lxu0r+MNRP6ID6FBzA4C9rO+RYEZmwOIkAlQIFEC0aGRzb/VZRBVJGuQEBfaUD /3c2h//kg843OIcYHG4gMDqdeeZLzGlp3RVvh0Rs3/T0YylJZGjPL2L/BF/vfLlB 9E2Urh9mDG/7hiB5FncrUnkmN63IkSj+K9YyfPyYxBVx06Srj8ZzYynh0N+zledd 6cnwxRXhaD3Wc4EfSNR7BH9M2rjkGzyb5to9cgBb0ng+ =BLg5 - -----END PGP PUBLIC KEY BLOCK----- I didn't have to generate a new key to use version 2.6, but I think keys should be changed periodically anyway to limit damages just in case a key got compromised and I didn't know about it. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi3s6gIAAAEEALCnDYox7v0T3EDm7LlL6w/tlU6wm51QEZd/anrRHLkRaYi2 NtoNa7AcEGlArVlV0wSWvKU/IoLQOTU3mvl4SD3wVRI1aZ3NMFSkm+VntQeDBULO mKqupduhXivNwwST8wzBvKvmtryGWaHClSoFLDNxpyr/tyw6JaAvIUiYSSpBAAUR tCdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajeJAJUCBRAt 7O1fP2cGPIUz68UBAYKZBAC19BqRfVQpasOPKn32d31Ez9dQZKzw8svLUhPRVX5t nWtYPbH+PyBt/b8A1keQtcY5Y6fYOtZgU5qUhDaHavwQAdp3xzOckm7H3W2L5goI P7vf39wDtpw07x6+lknnwcQcfYYuuoiY1R8rSIE3gOLVtySDCu2KihcPRMp77FF5 +IkAlQIFEC3s7SSgLyFImEkqQQEBqkED/iBV2jbAdFIcEFSZhWHf3aZCJsQBKmv+ V0yuXWrw0gq5v35ZJbLeB7h/W3EqfKvLdGzLgpM0fi6EOgel2ilTOmkdICmCLERc t/xXkSwIsYtlOjkjSkGeASSphdwDRJw+j+1e/PBeZz7XwAfKZcKwqlbFSAmc2DAk 9wPp29+MqvqltCtEb24ndCB1c2UgZm9yIGVuY3J5cHRpb24gYWZ0ZXIgMSBKdW5l IDE5OTYutC1NaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqb2huc29Abnl4LmNzLmR1 LmVkdT60K01pY2hhZWwgUGF1bCBKb2huc29uIDxtLnAuam9obnNvbkBpZWVlLm9y Zz60ME1pY2hhZWwgUGF1bCBKb2huc29uIDw3MTMzMS4yMzMyQGNvbXB1c2VydmUu Y29tPrQdTWlrZSBKb2huc29uIDxtcGpAbmV0Y29tLmNvbT4= =Lf60 - -----END PGP PUBLIC KEY BLOCK----- ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ --... ...-- -.. .| | |||\ ( | ftp://ftp.netcom.com/pub/mpj/README.MPJ -. --- ----- ....| | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLezw3D9nBjyFM+vFAQH8MwP8Cer37LcsE4mkDIWBJ9kpHgwdera3hjqA 7J4R5nLV3kwk5g9atn2QihuEKGADDLpQZlchEBxBb9hjDxKFYx5GadKx1AFG0LGn DhCVTsNbdfsRw2P3gJYQU3NApKgTVbdNWsmesqCF6r43GmKjHgs1ZM7O7vQlcsVb 7DlVSZoTJJw= =Kkj9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Wed, 1 Jun 94 15:05:09 PDT To: cypherpunks@toad.com Subject: [garay@watson.ibm.com: Tunnel protocol revisited] Message-ID: <9406012204.AA23908@srlr14.sr.hp.com> MIME-Version: 1.0 Content-Type: text/plain Apologies to those who have already seen this. Eric Blossom ---------------------------------------------------------------- Return-Path: Date: Wed, 1 Jun 94 17:20:36 EDT From: "Juan A. Garay" To: ipsec@ans.net Cc: amir@watson.ibm.com, hugo@watson.ibm.com Subject: Tunnel protocol revisited Jim, We (Amir Herzberg, Hugo Krawczyk and I) took a look at your key negotiation protocol for encrypting tunnels. We applaud your bringing up the issue; we fully agree that this constitutes an essential component of any secure architecture for Internet. In this note we present a secure tunnel establishment protocol that is related to, but different than yours. The remainder of the note is organized as follows. We first sketch the requirements/goals for/of a key establishment protocol. This is combined with comments and observations about your proposal. We then present the protocol in two stages: a high level design, followed by an implementation-oriented description. We conclude with a review and more detailed comparison. (WARNING: this is a long note.) GOALS OF A KEY EXCHANGE PROTOCOL 1. Provide a shared session key. Your protocol achieves this from public keys. However, it should be possible in general to obtain a session key from a "master" shared key. The master key itself could be obtained from the public key, but not exclusively. Besides being more efficient, this approach would accommodate a variety of solutions, like key distribution centers, manual key installation, key cacheing, etc. In particular, the life span of a master shared key can cover several sessions; in each of these sessions a new (session) key is derived from the master key using conventional functions which are significantly more efficient than public-key operations. We maintain this distinction between master and session key throughout the rest of this note. An integral part of a key exchange and session establishment protocol is the mutual authentication of the parties. This provides to each party assurance on the authentic identity of the other. Also, included in these protocols is the negotiation of tunnel parameters. 2. Efficiency. It is important to minimize both the number of flows and the the number of exponentiations (with large exponents). While the number of exponentiations required by your proposal is 8, our scheme support different variants that require from 2 to 4 exponentiations only (and no exponentiation at all if the parties already share a master key). Our scheme does not use Diffie-Helman, although it can be accommodated in the protocol. The reason is that D-H is expensive (4 exponentiations), but, as you mention, takes care of the "rubber hose" attack. This effectively poses a tradeoff in terms of the number of exponentiations that are required to achieve a certain level of security (see item (3) below). Key cacheing is also an important efficiency consideration. In your protocol, public keys are used in each session to derive the session keys. In our approach, public keys are used to obtain master shared keys, which in turn are used to obtain the session keys. 3. Level of Security. Our protocol is immune to the exposure of one of the private keys (indeed, an adversary needs to discover the private keys of both sender and receiver to derive the tunnel's key). We feel that this should be sufficient for the vast majority of applications. Your protocol, on the other hand, is secure even if both keys are exposed, at the expense of using Diffie-Helman. Simplicity and being amenable to analysis and proof are important features of any cryptographic protocol. Our protocol is structured, simple, and thus easier to analyze. (Indeed, methods similar to those of [1,2] can be used to establish the protocol's desired properties.) Here's our proposal. We first present the high-level design, including only the relevant information - the additional information (e.g., tunnel parameters) which requires authentication is omitted here for simplicity. We then specify the optimized implementation in more detail. Also for the sake of clarity, in the high level description we present the two protocols (i.e., master key exchange and session establishment) separately, and then indicate how to combine them. THE MASTER KEY EXCHANGE PROTOCOL There are two parties, S and R. We assume that S and R posses an authentic public key of each other, as well as share a nonce (a random number). The nonce serves as a challenge for guaranteeing the freshness of the authentication (i.e., avoid replay attacks). Sharing a nonce is not essential; it can be replaced by use of time stamps (at the expense of requiring good clock synchronization) or by adding an extra flow to the protocol (at the expense of performance). The nonce also serves the purpose of your Reply Identifier, namely, alleviating the effect of clogging. In any case, we stress that our nonces require no secrecy, i.e., they can be transmitted in the clear. S (for sender) is the party that initiates the protocol. We first include a brief explanation of the terminology: K_X: Random string chosen by party X. N_X: A nonce (i.e., a random number) chosen by X. E_X: RSA encryption with X's public key (this is your RSA1). We assume that the information is padded with a random string prior to encryption. SIGN_X: X's RSA signature (your RSA2). More specifically, by SIGN we mean first apply MD5 to the signed information, and then apply RSA (i.e., exponentiation with X's private key.) Since RSA operations require an argument as long as its modulus, and the MD5 output is shorter than this modulus, then the RSA operation will be performed on the concatenation of MD5 and some other fields in the packet to complete the modulus length (probably, with added randomness and redundancy). Details TBD. K: The shared master key, outcome of the protocol. MAC_K: A Message Authentication Code (or function) which is applied to a piece of information for authentication using a secret key K. Examples include block ciphers, e.g. DES, in MAC mode, or key-ed cryptographic hash functions, e.g. MD5 with prefixed/suffixed key. (MAC mode of block ciphers is like CBC encryption mode but only the last block is output.) Here's the two-flow protocol. Initially, S and R share N_R: S R S randomly chooses K_S, N_S Let E_1 = E_R(K_S) E_1, N_S, SIGN_S(E_1, TIME, N_S, N_R) ------------------------------------> R randomly chooses K_R, N'_R Let E_2 = E_S (K_R) E_2, N'_R, SIGN_R(E_2, N'_R, N_S) <------------------------------------- Both S and R compute the new master key as K = K_S XOR K_R. N'_R is the nonce to be used next time, i.e., S and R set N_R:=N'_R. Observations: 1) The use of TIME in the S-->R flow is not strictly necessary. If the random nonce is not kept, then R may agree to use the time instead. 2) SIGN_R in the return flow is not really necessary either, it can be replaced by MAC_K(E_2, N_S, N'_R). The advantage of this is efficiency (i.e., less exponentiations), at the price of not being homogeneous in both flows. This replacement of SIGN by MAC doesn't hold for the first flow, where the signature is mandatory (i.e., anybody can choose K_S and compute E_R(K_S) and MAC_K_S(...)). 3) R first verifies the signature, and only if this succeeds it decrypts K_R (this reduces computational overhead, e.g., against clogging, since signature verification is much cheaper than decryption). 4) The protocol is in some sense minimal, since 2 flows are always needed, as well as secrecy and authentication each way (thus the 2 exponentiations). This can be made even cheaper by letting only one party choose the key (in which case the compromise of the private key of this party would compromise the exchanged key). 5) The above protocol uses 4 exponentiations in total (2 by each party). Using variant 2) reduces the number to 3 (2 by S and 1 by R). By using also 4) the number of exponetiations can further be reduced to 2 (1 per party). Our proposal is based on variant 2). THE SESSION ESTABLISHMENT PROTOCOL We now turn to the process of establishing a session between S and R. This includes mutual authentication and the exchange of a session key (SK). We assume that S and R already share a master key K, as well as the nonce N_R. The protocol becomes: S R N_S, MAC_K(TIME, N_S, N_R) ------------------------------------> R randomly chooses N'_R N'_R, MAC_K(N'_R, N_S) <------------------------------------ Let T be the MAC expression in the return flow, i.e., T = MAC_K(N'_R, N_S). Then, both S and R compute SK = F_K(T) and SK becomes the new session key. Here F_K is a pseudorandom function with index K (K is the shared master key). Roughly speaking, pseudorandom functions are characterized by the pseudorandomness of their output, namely, each bit in the output of the function is unpredictable if K is unknown. Some of the functions used as MAC are also used as pseudorandom functions, e.g., DES in MAC mode. Some key-ed hash functions, as MD5, are also conjectured to be pseudorandom (although there exists less evidence for that than in the case of DES; the same is true for the use of these functions as MAC). Observations: 1. Notice that the session key SK is not explicitly transmitted. This avoids the need to encrypt this key as well as the need to authenticate it. The authenticity of SK is derived from the authenticity of the expression T. 2. The method can be readily extended to derive in turn several session keys (different keys may be needed, for example, for confidentiality and for integrity verification). 3. Notice that this protocol involves no public key at all. THE COMBINED PROTOCOL When exchanging a master key it is desirable to also have a mechanism to derive a session key. This is obtained by combining the two protocols presented above. This allows S and R to establish, starting with their public keys, both a master key AND a session key in just two flows. The first flow (from S to R) is the same as in the master key exchange protocol described above. For efficiency, the second flow uses observation 2) of that protocol. S R E_1, N_S, SIGN_S(E_1, TIME, N_S, N_R) ------------------------------------> E_2, N'_R, MAC_K(E_2, N'_R, N_S) <------------------------------------- Let T' be the MAC expression in the return flow, i.e., T' = MAC_K(E_2, N'_R, N_S). Then, both S and R compute SK = F_K(T') and SK becomes the new session key. Remark: the similarity between this protocol and the above session establishment protocol allows having the same packet format for the flows of both protocols. This is presented in detail in the next section. IMPLEMENTATION We now describe the implementation aspects in more detail. (We are borrowing the layout you used in your note.) Most importantly, we stress that both the master key exchange protocol and the session establishment protocol use the SAME packet format for the different flows. Thus, we get added functionality without the penalty of managing more packets. For the sake of clarity we start with a description of the packet for the case of master key exchange, and then comment on the use of the same packet format for the session key establishment task. Some of the details are still left undefined. Some of them are already treated in your proposal; others will be added once/if the group shows interest in this proposal. The contents of the protocol's first flow (in the master key exchange protocol) are as follows: 0 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + | S's IP address | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | R's IP address | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | Protocol Id; flow #; length of signature (16 bits) | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | Length of public key; Options (prot. mode, tunnel param., etc)| | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + | | K_S | | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ E_1 | | Random pad | | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + | * | Time | MD5 | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | | N_S | | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ |SIGN_S | N_R | | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + | | HASH | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + Where: "Tunnel parameters" includes all the administrative data, such as tunnel lifetime, etc. "Protocol Id" "Protocol Mode" is basically a bit(s) indicating how should the contents be interpreted. The field K_S and the subsequent random pad do not appear in plain but encrypted under RSA_R (this is E_1 in our notation). The encryption can be extended, if desired, to hide additional fields (e.g., the protocol parameters). The HASH field contains the result of MD5 (or other one-way hash function, if desired) computed on all previous fields (or in all fields that require authentication). NOTE: The position of N_S and N_R as the last arguments in the computation of MD5 is intentional. The effectiveness of these nonces as freshness guarantee is enhanced by fixing their offset relative to the beginning or end of the authenticated arguments. The signature (using the private key of S) is applied to information of the length of the RSA modulus in use. This information MUST include the result of the HASH in the last field and may include other authentication fields as well as additional random padding and redundancy. These details TBD. We recommend, as Jim did, having the nonce N_R included since this represents a good check against clogging. (Notice that the variability on the signature scope is represented in the above figure by the *). The order of operations is as follows. For S: - Encrypt (i.e., E_1); - perform MD5; and - sign. For R (upon receiving): - Open signature; - verify N_R; - verify MD5; and - decrypt. Here's the master key exchange protocol's second flow: 0 1 2 3 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 2 3 4 5 6 7 8 9 0 1 +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + | S's IP address | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | R's IP address | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | Protocol Id; flow #; length of signature (16 bits) | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | Length of public key; Options (prot. mode, tunnel param., etc)| | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + | | K_R | | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ E_2 | | Random pad | | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + | | Time | MAC_K +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | N'_R | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ | | N_S | | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ + | MAC | +-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+-+ The field K_R and the subsequent random pad do not appear in plain but encrypted under RSA_S (this is E_2 in our notation). The encryption can be extended, if desired, to hide additional fields. The MAC field contains the result of MAC_K computed on all previous fields (or in all fields that require authentication). As explained above for MD5 computation, also here the position of N'_R and N_S as the last fields in the computation of MD5 is intentional. The order of operations. For R: - Encrypt (i.e., E_2); and - compute MAC_K(...). Upon receiving (S): - Verify N_S; - decrypt; and - compute MAC_K(...) and compare with MAC field. USE OF ABOVE PACKETS FOR THE SESSION ESTABLISHMENT PROTOCOL. Notice that the second flow of both protocols (master key exchange and session establishment) is identical except for the field E_2 in the first case. Therefore, the packet for the second flow of the session establishment protocol is identical to the one described above with the E_2 field omitted. Since E_2 is a variable length field (depending on the modulus size) one can use length 0 to accommodate the second flow of session establishment. As for the first flow, in the case of session establishment no public key operations are required. This means the following: a) There is no need to use the field E_1 (this is similar to the omission of E_2, discussed above); and b) the HASH field in the above packet is used as the MAC field of the session establishment protocol (128-160 bits will accommodate both cases). SUMMARY We have presented a protocol for the establishment of a secure tunnel. The protocol supports the exchange of a shared (master) key for the communicating parties as well as the establishment of secure sessions between them. The sharing of a master key uses public key to a minimum, and for session establishment (including session key exchange) no public key is required. Moreover, our solution supports scenarios where shared keys are obtained by different means, e.g., manual key installation ("sneaker-net"), key distribution centers, etc., and takes advantage of the cacheing of these keys. This added flexibility and functionality relative to Jim's proposal comes without additional price in complexity (system- and computation-wise). On the contrary, our solution accommodates the above scenarios with protocols that require a) minimal interaction (i.e., two flows), b) a single and compact packet format, and c) minimal computational overhead (only 3 long exponentiations). REFERENCES [1] R. Bird et al., "Systematic Design of Two-Party Authentication Protocols," Proc. Crypto '91, August 1991. [2] Bellare, P. Rogaway, "Entity Authentication and Key Distribution", Advances in Cryptography '93, Springer-Verlag Lecture Notes on Computer Science #773 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Cyber City Date: Wed, 1 Jun 94 14:05:48 PDT To: cypherpunks@toad.com Subject: Unicorn vs. tmp@netcom Message-ID: MIME-Version: 1.0 Content-Type: text/plain Now that we've had our debate, I withdraw any objections I've made to the proposed lawsuit. I just don't like to see the courts used as a first resort in cases of conflict. It also seems to me that personation and forgery are more serious offences than libel and plagiarism. On the subject of legal actions by pseudonymous entities, while I am regrettably ignorant of U.S. copyright laws, readers here might find it interesting that the new Canadian Copyright Act guarantees the right of an author to write under a pseudonym. For example: Section 14.1. Moral Rights (1) The author of a work has, subject to section 28.2, the right to the integrity of the work and, in connection with an act mentioned in section 3, the right, where reasonable in the circumstances, to be associated with the work as its author by name or under a pseudonym and the right to remain anonymous. ^^^^^^^^^^^^^^^ ^^^^^^^^^ (2) No assignment of moral rights.-- Moral rights may not be assigned, but may be waived in whole or in part. Section 3, referred to above, gives the author the sole right to produce, reproduce, perform, publish, convert, and - in the case of art - to communicate by telecommunication. Section 28.2. Nature of Right of Integrity (1) The author's right to the integrity of a work is infringed only if the work is, to the prejudice of the honour or reputation of the author, (a) distorted, mutilated, or otherwise modified; or (b) used in association with a product, service, cause or institution. Under the Berne Convention and the Universal Copyright Convention, these rights are enforceable in other countries only if those countries guarantee the same rights to their own citizens. Speculation: With the incursion of lawyers and lawsuits into the network, Internet Service Providers (ISP's) will need to purchase liability insurance. The insurance premiums will vary inversely with the freedom of clients under acceptable usage agreements. Thus ISP's will have a sound business reason to reduce customer priviledges :-( From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Wed, 1 Jun 94 09:06:08 PDT To: cypherpunks@toad.com Subject: Re: breaking encryption in microsoft word... Message-ID: <9406011604.AA02418@tartarus.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > A client of mine has lost the password to a Microsoft Word v6 > document. I've found stuff on the net to crack Wordperfect, and > pointers to stuff to crack Lotus 1-2-3, Quatro-Pro, MS Excel and > Paradox, but nothing on Microsoft Word. Does Word use real > cryptography, or does someone out there have a way to break it pretty > quickly? Some months ago there was an article in a german computer magazine about the Microsoft Excel chiffre. If I remember well it was a simple thing: Every byte is rotated by two (?) bits and then a 12-character password is xored cyclic (vigenere-chiffre). The format of the file should be enough to do a known-plaintext-attack. Doesn't have the Microsoft word document a lot of 0-Bytes within the first hundred bytes? Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Wed, 1 Jun 94 17:42:03 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: IMP (was Re: ecash-info (fwd)) Message-ID: <199406020038.UAA02036@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Tim, if you pat me on the head any more you're likely to get fleas... The point of my post was to discuss the merits of a proposition. That is, WWW/Mosaic is at least a prima facie (seems like a good idea), if not de facto (they say it works) Internet Mercantile Protocol. *If* that's the case, then what would be proper the action to make it happen quicker. *If* it is possible to send money through the internet *and* receive something in return (probably nettable.stuff like software, information, maybe bandwidth?), *then* you have an IMP. I think Chaum's innocent until proven guilty. I used the words de facto in the existential, and not the universal, sense. I could not possibly mean everyone's using it, in light of the fact that he just announced the stuff! >In the interests of brevity, I'll make my points without quoting >Robert Hettinga's article. > >1. Like I said a couple of times, no flaming was intended. I was only >urging what I ordinarily urge, that super-enthusiastic newcomers get [charitable discussion of enthusiastic newcomers running about the house in muddy boots, silly rah-rah (;-)) cheerleading behavior for people who don't even read c'punks, and "if I were you, young man" instructions in proper norms for a c'punk, etc.] >It is also remotely possible that a Zimmermann-like person (or group) >may develop a PGDC scheme. Maybe. But PGP took PRZ a lot of time, and >that of the v 2.0 crew that helped (many of them on this List!), and >hence it may not be too likely for a while. This is where I think you're fighting the last (of several) wars. I was *not* trying to find out if anyone around here wanted to work for free. I was looking for a "snicker test" of the concept that WWW/Digicash might be an IMP, so that folks like myself could do something to make it happen if it is. Forthwith, I hereby promise *never* to ask someone on this list to work for free. (I'll probably regret that ;-)). >(Also, absent banks that >will honor PGDC--though some efforts may change this--the challenge >will be enormous. And straight encryption is vastly more >understandable, conceptually and practically, than digital cash >protocols.) This is the first kernal of tenable argument in all the chaff of (face it, Tim) condesention, and I agree with it. I think getting banks - or other people who convert money from one form to another - interested in digital cash is something someone who doesn't code for a living could do. Points like this were what I was looking for. Now that it can be done (as Chaum has claimed to have demonstrated), then someone with more guts than brains won't get laughed out of the office in the first round of due dilligence. > >7. The "voice encryption" is probably more important right now, and >much "easier" to implement. It also can be done by independent groups... [much sage advice about getting people to work for free on appropriate, scalable projects, scarce c'punk resources, and herding cats] >> I figure that somebody acted. Somebody wrote code. Is it shipping? I have a >> product I'm dying to sell this way right now. > >It will likely be at least a few years, in my estimation, before >enought peopole are using this so as to create a market. Meanwhile, >sell your product the normal way...unless the privacy/anonymity issues >are critical, why wait? I'm not so sure here. If the market is for stuff like software and information, and if the only proprietary market opportunity is at the currency exchange level, then if a credible, (and legal) currency exchange function is implemented on the internet, and we have a working Internet Mercantile Protocol. Lots of "ifs" in that line of reasoning, but they're not hysterically unrealistic. >>.... As it is, I feel like Garth and/or Wayne. "I'm not worthy!, >> I'm not worthy!" I really didn't want get into it with Tim May of all >> people... >> >> How many lawns do I have to mow to pay for the window, mister? ;-). >> > >Just read the articles. You don't have to be a number theory expert, >debating birthday paradoxes with Eli Brandt, Hal Finney, Jay PP, Eric >Hughes, and the other number theory savvy folks, but some overall . . . [watch out for the fleas, Tim] Happy Scratching, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Wed, 1 Jun 94 17:39:23 PDT To: Hal Subject: Re: IMP (was Re: ecash-info (fwd)) Message-ID: <199406020038.UAA02040@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Hal wrote, >> 1.) Chaum's e-cash coupled with WWW/Mosaic is a de facto internet >> mercantile protocol. > >You're jumping the gun here a little, aren't you? There is no evidence >yet that Chaum's current proposals are going to catch on. The CommerceNet >idea seemed to have more backing judging from the press releases. And it >did not appear to support anonymous transactions. While I don't see how the two technologies are mutually exclusive, you may have a point about anonymity. But WWW/Mosaic's acceptance of e-cash may make it more attractive (don't know how just yet, but I bet it has to do with liquidity), with or without anonymity. > >> 2.) It seems to me that that e-cash, contrary to the status quo's thinking, >> is *critical* to internet commerce. An anonymous cash market is most >> unrestricted and efficient market there is, because privacy/security (more >> than trust, I think) is the capstone of any serious transaction mechanism. > >I don't follow this argument. You are suggesting that an anonymous cash >market would be more efficient than one based on checks and credit cards? >It would have lower transaction costs, so things would be available for lower >prices? Why is this? The hypothetical discussions we've had here on "if I >ran an anonymous bank" often talked about service charges. > While only increasing the velocity of the air around here with my all my hand-waving, I expect that the service charges would be justified with increased liquidity of e-cash, I believe that the increased liquidity comes from not having to balance a bunch of customer accounts at the end of the day, either at the issuer of the cash, or the vendor who received the cash. When a retailer goes to the bank with checks, each check is specifically identified. When the check bounces (a straw man in an electronic market), it has to be collected. When a customer reneges on a credit card transaction, it has to be traced back to the retailer. That doesn't happen in e-cash. I expect someone's said all this here before, and I beg the cypher.gods indulgence... >Your use of the term "capstone" is unclear in this context. Are you suggesting >that retaining privacy is more important for most people than trusting a >seller in most transactions? Most people would rather buy from FlyByNight >Corp if they could stay anonymous than from Sears using their credit card? >I don't think so. For some people, the kind who won't use checks today and >get by with cash and money orders, this might be true. But I don't see >it as being the rule. I think that the credibility of the issuer is important to the security of e-cash. That security is upheld with cryptography and Chaum's technology. I think that privacy is a by-product of a very liquid and efficient funds transfer system. All the byproducts of the reduced paperwork. So, I think I got the chicken and the egg mixed up. Point taken. >It seemed to me that the IMP list discussions degenerated into flame wars >between Detweiler and cypherpunks. Those in the middle, which included >most subscribers, were shocked and disgusted by Detweiler's crude flaming >and this made everyone uncomfortable about bringing up the topic of anon- >ymity and cash. With Detweiler on the list it was impossible to have a >serious discussion of the matter. True. But Tim(?) had a point back there when he talked about them having to work around Chaum. I also think that something important did happen on imp-interest. Most of the pertinent discussion delt with the need to put something up and test it out. I didn't *see* anything in that vein until I heard here about Tacky-Tokens and Magic Money. But as Perry aptly pointed out, Unless you denominate them in *real* money, you're just trading baseball cards (or coke cans). It ain't real until the financial system plays. TT and MM are important, because they address the operational issues. They're where the rubber meets the road. They aren't the engine, however. That's a true player in the financial system (a bank or bank-like entity), and the people who have the technology: Digicash > >Chaum is trying to make money off his ideas. In doing so, he is being >guided by the invisible hand of the market to try to find those niches where >his technologies can be most profitable. Maybe going after the bankers is >the wrong idea, not at all >but it is understandably tempting to prefer trying to get >millions of dollars from a few people than a few dollars from millions of >people. It does sound, though, like he is trying to branch out now and >spread his technology around. Perhaps he will follow the lead of RSA and >make a "ChaumREF" free implementation of his cash technology. The Commerce- >Net model had RSA supplying free client software while charging the vendors >licensing fees, I believe. Chaum may be planning a similar approach. I hope he goes after the banks, central and otherwise, and lets the mercantile protocol sort itself out in the market. When I started reading about you folks, I ran into an article in one of Stuart Brand's publications (The Whole Earth Review?). It talked about the "fax effect". That is, one fax machine is worthless, but millions are very valuable. I think this is what the whole PGP idea was about. In this case, if the ability to spend and receive money was cheap (or free) the franchise to print money would be very dear indeed. I think Chaum understands this. I hope he does, anyway. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Wed, 1 Jun 94 18:50:35 PDT To: cypherpunks@toad.com Subject: CEB 5 - The Hangover Message-ID: <9406020150.AA07477@toad.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks' Electronic Book (CEB) part 5 - the hangover. Tim May writes on & on & on about my failure to write the CEB. Hey, just where did I pick up GUILT? I had a really great idea for Cypherpunks that I also felt was a glaring omission of Cypherpunks'. I wrote up the idea as best as I could & tried to interest some com- petent C'punk to do it. I thought I did a really good job of writing up the idea. Unfortunately, I lack the skills to write the particular code to do the idea. Its sort of like bringing home a rabbit for supper & everybody dumps on you cause it wasn't a moose. What kind of guilt do you dump on people who actually do bad things? Admittedly, implementing the idea is magnitudes more work that get- ting the idea. However, it was a great idea & why should I suppress it because I personally couldn't implement it? No doubt, great ideas fall from Tim May like rain from the skies & he considers them cheap if not nuisances. However, in most of the world, they are in short supply & are considered valuable. I have discovered that the idea of bunches of creative, skilled programmers with lots of time on their hands is a myth. I guess they all manage to figure out something worth while to write. Originally, I had thought that there would be at least one of them around looking for something worthy to do. Myself, I am busy trying to figure out what I'm doing wrong in using Turbo Debugger to examine the transient part of a TSR, debugging a new version of my shareware program, & then I will be busy converting my shareware program to a version that I can donate to the Cypherpunks. And I have my regular 40 hour a week job. I don't have loads of spare time for CEB either. I believe that I have described a very worthwhile project for anyone who wants to do it. I have a lot of hope that someone will do it later. I don't think its going to be forgotten. I would like to thank the people who supported the idea. CEB doesn't look like it is going to happen soon but if Cypherpunks grows, I think it is inevitable that it will happen. As for Tim May's FAQ project, I have some suggestions. I've noticed that since Majordomo was implemented we seem to have much fewer requests to Cypherpunks to unsubscribe. This may just be an artifact of Major- domo's having unsubscribed all the subscribers & only the determined resubscribed. Or maybe people are using Majordomo to unsubscribe & to subscribe. Anyway, if Majordomo could be slightly reprogrammed to advertise your FAQ anytime a user used the default salutation to Majordomo such as a blank file or whatever, it would help. By using Majordomo you could actually have lots of people aware of your FAQ & using it rather than just having your accomplishment laying around gathering dust. I would also suggest that Majordomo be programmed to post its basic capabilities to the list at least every week so that everybody would have the basic knowledge to explore the Cypherpunk FAQs & know the basics that they are expected to know. But, Tim, if you decide you want this done - do it yourself. You just have no idea how you get dumped on when you suggest others do it for you! :-) Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKK! BBBEEEAAATTTT STATE ! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Wed, 1 Jun 94 19:12:03 PDT To: cypherpunks@toad.com Subject: Re: IMP (was Re: ecash-info (fwd)) Message-ID: <199406020211.WAA03002@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) replies, > 1.) Chaum's e-cash coupled with WWW/Mosaic is a de facto internet > mercantile protocol. > >Hardly. The announcement just says it's available, not that anybody's >using it. Since the information came from a press release, we can >assume that lack of mention of an important customer, like a bank, >means that there are no such customers right now. What that says to >me is that DigiCash has looked for customers, and not found any. >They've certainly had the time. Chaum's chumming the hook. I get it. But the claim has still been made that the techonolgy works, right? > >Furthermore, it's not clear that this software can be both legally and >usefully deployed in the USA. The Foreign Bank Secrecy Act of 1974 >requires the microfilming of all checks of value over $100, with >administrative provisions for extending the required recording >keeping. Other check-like transaction accounts have since been added. > >So can a bank avoid this? First, they can limit transaction amounts >to less than $100. That violates my criterion of usefulness; it would >have some utility, to be sure, but just as surely would be a severely >crippled utility. Second, they might be able to record the >transaction as a "cash purchase". I believe that that is the case, and thus whether or not it's considered a check is immaterial. >The problem here is that this >accounting technique may be ruled non-compliant by the regulators, >which would make the transaction _illegal_ (since there's not way to >comply by recording both parties). The regulators have been >authorized to move activities across the boundary of legality by >legislative action. Now, one cost of deploying any such system would >be the expected (negative) value of the risk taken in losing the whole >development investment to an adverse regulatory decision, let alone >possible actual penalties. True. That is a risk of deploying the protocol from the financial entity's standpoint. Like most things in the banking system, a consensus (inside the beltway and out) would have to be reached. But this is a political, not a technical, challenge. > >Even beyond this, there's the IRS $10K cash reporting limit, and the >attendant restrictions on structuring. Detection of structuring >becomes much more difficult, and banks are held responsible for at >least some of the enforcement. Here's another set of risks, like >above. I'm hard pressed to see the difference between $10K of paper money and $10K of e-cash. That's the point of the technology. If you treat it the same way, you can regulate it the same way. > >Just how big is the potential Internet market (in, say, two years), >compared to other banking segments? Precious small right now, really. >Just plain profitability is also an issue. If it is possible to sell, maintain and support software on the internet, there will be an incentive for sellers to use it to reduce costs. In my own experience it is easier and much cheaper to identify customers who want my somewhat specialized software on the internet than it is in a lot of other places. It is possible to distribute my software to those people much cheaper. It is cheaper to maintain that software through net.mail and ftp. If I had an e-cash-register coupled with a transaction-ftp capability, I could sell my software without knowing who bought it, and put the money in the bank more efficiently than if I had to deal with checks, credit cards, etc., I would jump at the chance. (If wishes were horses, beggars would ride :-)... ) This forms demand for vendors to take e-cash. The demand from e-cash users comes from the same advantage cash confers. It's easier to use. Since anyone (including a machine) can tell that it's e-cash, that it can't be anything else, it's acceptable for all transactions. A vendor doesn't have to check the purchaser's bonafides. It doesn't matter. Privacy is a by-product of this. > 2.) It seems to me that that e-cash, contrary to the status quo's thinking, > is *critical* to internet commerce. > >No, it's not critical. Some form of transaction mechanism is >critical. Privacy is not critical to the bulk of the economy, though. I think you're right. Personal privacy is a by-product of an iron-clad interpersonal funds transfer system, like e-cash. The cladding comes from encryption technology. A form of privacy, but I would be equivocating in the way I used the word above if I used it that way. E-cash is critical because of it's efficiency. With it, I can sell software or computer-related services from any net-connected machine to customers Singapore, or Japan, or down the street without having to worry about who they are, whether or not their checks clear, or without having to pay their credit card company's customer accounting costs, or without having to convert their e-cash from one form to another unless I wanted to. >Face up to it. If it were, it would be so obvious that we wouldn't be >discussing it on a mailing list. In fact, _we_ wouldn't be discussing >it, but rather a whole bunch of bank vice presidents. This is the "if we lived here, we'd be home now" argument. Goddard, Korolev and Von Braun were making liquid-fueled rockets long before governments saw the efficacy of missles as weapons of war, and "all" Von Braun wanted to do was to go to the moon. Admittedly, a war was required before people built large rockets. I expect that some powerful economic forces will have to emerge in order to create demand for e-cash. I also that think that the Internet is creating those forces. I also don't believe that strong crypto is as engineering intensive as rocket science is (all my protestations about its comprehensibility to the contrary....). >Is anonymous cash really the most efficient? No, not in all cases. >When no one is looking, the anonymity is irrelevant, and >identifier-based schemes work fine. Is, for example, anonymity the >most efficient for the Federal funds transfer network? No, because >the values of money are so large that default on a transaction would >case serious systemic problems. > >Cash does have some advantages, in particular its immediate and final >clearing. These can reduce transaction costs in certain markets. >Anonymity, however, is not a panacea. > Conceded. Anonymity is the result of the most efficient kind of personal transaction. A cash transaction. I think the efficiency can be examined by affirming the negative here. Suppose that all cash transactions had to be recorded and each party of the transaction had to be identified and reported to some other third party (the government, say). Besides the specter of big brother watching you, the economy would choke in administrivia (I *like* that word, Eric). > 3.) Since a big pile of the discussion on this group lately has been about > our collective concerns about an RSA-approved version of PGP, I think there > is a real parallel here in e-cash. > >PGP only requires the cooperation of your email correspondent in order >to function. The risk of a patent infringement suit is small, since >the parties involved are small. Digital cash requires the >participation of many more parties, some of whom have, almost of >necessity, deep pockets. > >The parallel does not extend very far. Without the creation of an >entirely black market which can remain completely unexposed (and this >is more difficult that it appear even on second or third thought), it >is unlikely that digital cash technology will be usefully deployed >independently. I don't think I was clear enough. The parallels had to do with the distribution of the technology. With PGP being everywhere, the value of PGP grew. If the people who control patents to the "wallets" and "cash-register" technology would let that be available for all, then the value of their patents on the means of producing the medium of exchange (providing it can be readily converted into *real* money somewhere) goes up enourmously. I liked doing this. I hope all my yammering above holds water, and isn't a waste of bandwidth. These are precisely the kinds of arguments people in the financial markets will use when they throw darts at participation in an e-cash node. If the questions can be answered here, then whoever makes the pitch will be that much ahead of the game. Thanks, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (-=Xenon=-) Date: Wed, 1 Jun 94 22:17:23 PDT To: cypherpunks@toad.com Subject: News Flash: Clipper Bug? Message-ID: <199406020517.WAA08969@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Is this for real? Or did some future Nobel prize winner discover that PGP exists? WIRETAP FLAW NEW YORK (AP) -- A computer scientist reportedly has discovered a basic flaw in coding technology that the Clinton administration has been promoting as a standard for electronic communications. Matthew Blaze, a researcher at AT&T Bell Laboratories, told the New York Times that his research had shown that someone with sufficient computer skills can beat the government's technology by encoding messages so that no one, not even the government, can crack them. The administration has been urging private industry to adopt the so-called ``Clipper chip'' as a standard encoding system. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre@eworld.com Date: Wed, 1 Jun 94 22:37:46 PDT To: cypherpunks@toad.com Subject: Fwd: eWorld & Anonymity Message-ID: <9406012237.tn42788@eworld.com> MIME-Version: 1.0 Content-Type: text/plain My first attempt to post this met with strange results; hopefully this attempt will work. Pierre --------------------- Forwarded message: Subj: eWorld & Anonymity Date: 94-05-31 22:35:57 PDT From: Pierre To: cypherpunks@toad.com I thought this might interest people... eWorld's "policy" on anonymity... *************************************** Date: Sat, May 28, 1994 5:52 AM EST From: eWorldAlert@eworld.com Subj: About Member Profiles. To: Pierre Dear eWorld Beta Tester, The recent eWorld host software upgrade rebuilt Member Profiles using the name you entered during registration. If you do not want your complete name reflected in the Member Profile you can change it. We ask that you enter at least your first initial and true last name. You can edit this field for the next couple of weeks, after which you can no longer change it. We want eWorld members to have real identities to encourage responsible online behavior. In the near future the eWorld Member Name in the Member Profile of newly-registered people will automatically reflect the name provided during registration and will not be editable. During registration members will choose between listing first & last name or first initial & last name in the Member Profile. This prevents people from using anonymous member names in eWorld, such as Your Worstnightmare. It also allows members to have impersonal identities in eWorld if they are concerned about harassment. Someone asks, "What if I have an uncommon last name, live in a small community and express an unpopular viewpoint in a discussion where tempers are high? Someone can use my Member Name and Location information to find my phone number (or even my address) and harass me!" Those with unusual last names have two options. The first is to change the community name from a city or town to a geographical region, or even to change the geographic reference to Somewhere Else. The second is to call the eWorld Assistance Center at 1-800-775-4556, explain the problem and ask for an altered Member Name. You don't need to do that now, though -- at this point you can change it yourself. We don't want anyone getting beat up or harassed because of membership in eWorld. But we do want to *substantially* reduce the amount of anonymity and consequent irresponsible behavior possible with the present registration system. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 1 Jun 94 22:58:36 PDT To: sommerfeld@localhost.medford.ma.us (Bill Sommerfeld) Subject: Micali's "Fair" Encryption In-Reply-To: <199406011610.MAA00382@localhost> Message-ID: <199406020558.WAA21607@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Bill Sommerfeld writes: > ... Micali's major stuff, the ``fair'' public-key based systems. > > Just to throw another sound bite in the pot: > > Why would anyone in their right mind use a cryptosystem that's only "fair" > when they have their choice of so many "good" and "excellent" ones like > IDEA and RSA as well? :-) :-) Micali's scheme could be very useful for ensuring that a secret is not lost forever upon the death, departure, or forgetfulness of an employee. Even Cypherpunks Inc. would probably be interested in a crypto system that allows reconstruction of a key by some process, for secrets belonging to the company. Generally, a whole range of algorithms and protocols is not a bad thing. (A similar example is a protocol for digicash that only "allows" partial withdrawals of one's cash...why would anyone "want" such a limiting system? Think about it.) So long as the market is able to function, and is not distorted by coercive laws, expect various sorts of systems. This said, I dislike the "fair" appelation, as it seems to be a kind of propagandizing. In this age of hype, not surprising. But very bad if the "fair" name gets used to help make such schemes mandatory for private citizens. > disclaimer: I haven't read Micali's papers in detail, but I understand that > the "fair' cryptosystem is effectively "key escrow in software". Actually, > I haven't seen his protocols discussed in any level of detail on this list. > An overview might help improve the S/N ratio here.. I look forward to hearing your summary, Bill! Micali's paper was presented at the '92 Crypto Conference ("Proceedings" should be readily available in the usual places: university libraries and large technical bookstores, or by special order from Springer-Verlag), around the same time Denning was describing this and other possible "trial balloons" for key escrow. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 1 Jun 94 23:43:33 PDT To: cypherpunks@toad.com Subject: Re: CEB 5 - The Hangover In-Reply-To: <9406020150.AA07477@toad.com> Message-ID: <199406020643.XAA26385@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Gary Jeffers apparently blames me for his dropping of the "Cypherpunks Electronic Book" project: > Cypherpunks' Electronic Book (CEB) part 5 - the hangover. > > Tim May writes on & on & on about my failure to write the CEB. > Hey, just where did I pick up GUILT? I had a really great idea for I did not write "on and on" about this--go back and read what I wrote. > Cypherpunks that I also felt was a glaring omission of Cypherpunks'. > I wrote up the idea as best as I could & tried to interest some com- > petent C'punk to do it. I thought I did a really good job of writing > up the idea. Unfortunately, I lack the skills to write the particular > code to do the idea. Its sort of like bringing home a rabbit for supper > & everybody dumps on you cause it wasn't a moose. What kind of guilt do > you dump on people who actually do bad things? Flaky ranters like you and Hettinga are but the latest in a string of ranters who wring their hands and cry "*Do* something@! I tried to be polite in my comments, even saying "So, if the CEB enthusiasts want to try this, I applaud them." In most of these cases, including Detweiler's similar wailings that no one would create "alt.whistleblowers" for him, such politeness is apparently unappreciated. Ranting is ever so much more fun, I guess. (Hettinga's rants about "Garth and Wayne," broken windows, fleas on his head, and "I'm not worthy" are just too strange for me to follow. I sense a proto-Detweiler is forming in the great void.) > Admittedly, implementing the idea is magnitudes more work that get- > ting the idea. However, it was a great idea & why should I suppress it > because I personally couldn't implement it? No doubt, great ideas fall > from Tim May like rain from the skies & he considers them cheap if not > nuisances. However, in most of the world, they are in short supply & are > considered valuable. Nonsense. Like Detweiler's "electrocracy," this idea was just an old notion in new clothes. In this case, the "stone soup" FAQ idea all over again. I said it before, so I'll be brief: worrying about the details of distribution instead of the writing is the big mistake. Distribution is relatively trivial, whether by ftp at the soda site, distribution by mail, whatever. > I have discovered that the idea of bunches of creative, skilled > programmers with lots of time on their hands is a myth. I guess they > all manage to figure out something worth while to write. Originally, I > had thought that there would be at least one of them around looking > for something worthy to do. If _you_ think it is worth, and _others_ think it is worthy, then absolutely nothing is stopping you all from doing this project! Do you think the comments of _me_ are enough to stop you? Jeesh. What you seem to have done is to see my comments about such "stone soup" let's-volunteer-the-others appraches and then just _given up_ in a huff. Methinks you just have no staying power and were hoping the Cyperpunks Masses would make your CEB project the centerpiece of their efforts with little further work on your part. It just doesn't happen that way. > I believe that I have described a very worthwhile project for anyone > who wants to do it. I have a lot of hope that someone will do it later. > I don't think its going to be forgotten. I would like to thank the > people who supported the idea. CEB doesn't look like it is going to > happen soon but if Cypherpunks grows, I think it is inevitable that it > will happen. It won't happen because nobody out there is going to do it, not because your feelings got hurt. > But, Tim, if you decide you want this done - do it yourself. You > just have no idea how you get dumped on when you suggest others do > it for you! :-) More nonsense. Nonsense I am finished responding to. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Thu, 2 Jun 94 00:33:37 PDT To: cypherpunks@toad.com Subject: QUERY: who is this man? Message-ID: <199406020733.AAA00205@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >ENCRYPTION: The Clinton administration's encryption > plans are having licensing troubles: The US Commerce > Department's NIST is having licensing discussions > with inventors over its Digital Signature Standard, > and an MIT scientist claims that the Clipper chip > infringes on his patents. Can someone please post the id of this "MIT Scientist?" Also, any comments (however brief) on the NIST discussions? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Thu, 2 Jun 94 00:34:07 PDT To: !Keith Bostic Subject: funny-byte Message-ID: <199406020733.AAA00525@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain "Yeah, I worked for the Phone Company back then, an' I guess it was an OK job, but I didn't much like the way they calculated my paycheck: I got $11.50 for the first hour, and twenty-five cents for each additional hour..." [w/apologies to Charles Kozar, the Angry Black comic] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Thu, 2 Jun 94 00:57:50 PDT To: -=Xenon=- Subject: Re: News Flash: Clipper Bug? In-Reply-To: <199406020517.WAA08969@netcom.netcom.com> Message-ID: <9406020757.AA12534@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Matthew Blaze, a researcher at AT&T Bell Laboratories, told the New > York Times that his research had shown that someone with sufficient > computer skills can beat the government's technology by encoding > messages so that no one, not even the government, can crack them. Sounds like pre-encryption, after to the usual journalistic garbling. Maybe not, I'll drop him a cc: (if I remember the address correctly). Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ezekial Palmer Date: Thu, 2 Jun 94 05:54:33 PDT To: cypherpunks@toad.com Subject: Re: CEB 5 - The Hangover In-Reply-To: <9406020150.AA07477@toad.com> Message-ID: <199406021236.AA23230@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Date: Wed, 01 Jun 94 20:49:42 CDT From: "Gary Jeffers" Subject: CEB 5 - The Hangover Its sort of like bringing home a rabbit for supper & everybody dumps on you cause it wasn't a moose. It looked more like someone saying "Hey! Let's have rabbit for dinner! Now, you there, go kill us a rabbit. And you, over there, start a fire. And you..." I realize that you think that you brought a rabbit home, but others seem to think that you only brought a menu. Zeke -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLe2xIhVg/9j67wWxAQEvtwP9HeNCN8htnWslcW82zPT5/5XWP9if1p98 Yd8DMk4X8BKeln0ErRPwQs+Sc4Erh/UF9rPeCCVo+luwBotQYVeh4Y+3KaImLhwt SpTUeMaGQDIySKl4E2xJS+Fj4RRvh/8cWoRw3ktF7/+8aigvO9OZM46DfInbX1yl /Yw+LSrHo/E= =6Vdm -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Thu, 2 Jun 94 07:46:36 PDT To: perry@imsi.com Subject: Re: News Flash: Clipper Bug? Message-ID: <9406021445.AA17436@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >Eli Brandt says: >Its not pre-encryption. He's actually getting around the key escrow >features and using Skipjack in a secure manner. Its very slick. I've been saying it can be done for more than a year. I wrote a C model of some operating code for the chip. The clipper chip has save and restore commands that are used to dump and restore the LR register (crypto state). You keep your own LEAF and feed it back to the chip. You take the initial value of the LR register after IV generation and reload, it contains the IV. You exchange IVs with the distant end, who has also feed his own LEAF back to his chip. You have achieved crypto sync. The save and restore commands are to allow a single cryptographic algorithm embodiment to be used for two or more contexts - in the case of a duplex communications channel - send and receive. The question should really be how easy it is to subborn a clipper phone unit. The TSD 3600 is the only one available at this time. You need to be able to capture its programming, either by modifying ROM, exception handling and additional ROM, etc. I've been hesitant to buy a couple and try it for several reasons: 1) I'm not sure the key exchange is satisfactory, any TSD 3600 will talk to any other. 2) There might be anti-tamper features (re: FIPS Pub 140-1), causing loss of crypto variables (say for key exchange). It might be possible the TSD won't operate it all if security features are tripped. (unlikely, when you consider mechanical switches might bounce when one of these is thrown is a briefcase). 3) Its potentially a lot of work to capture the instruction stream. If internal ROM is used in something, its probably security locked. I could think of a couple of ways to make it harder to break into the code that operates a clipper chip. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 2 Jun 94 04:54:42 PDT To: qwerty@netcom.com (-=Xenon=-) Subject: Re: News Flash: Clipper Bug? In-Reply-To: <199406020517.WAA08969@netcom.netcom.com> Message-ID: <9406021151.AA01748@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain -=Xenon=- says: > Is this for real? Or did some future Nobel prize winner discover that PGP > exists? Thank you, Nik, for that insight. My friend Matt Blaze at Bell Labs showed that you can forge LEAFs on Tessera cards so that you can use Skipjack without anyone being able to get the key you are using. Its a slick piece of work -- slick enough that it made the front page of today's New York Times. I'm not sure how practical it is, but its extraordinarily noteworthy. Perry > > WIRETAP FLAW > NEW YORK (AP) -- A computer scientist reportedly has discovered a > basic flaw in coding technology that the Clinton administration has > been promoting as a standard for electronic communications. Matthew > Blaze, a researcher at AT&T Bell Laboratories, told the New York > Times that his research had shown that someone with sufficient > computer skills can beat the government's technology by encoding > messages so that no one, not even the government, can crack them. > The administration has been urging private industry to adopt the > so-called ``Clipper chip'' as a standard encoding system. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 2 Jun 94 04:56:33 PDT To: Eli Brandt Subject: Re: News Flash: Clipper Bug? In-Reply-To: <9406020757.AA12534@toad.com> Message-ID: <9406021156.AA01774@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eli Brandt says: > > Matthew Blaze, a researcher at AT&T Bell Laboratories, told the New > > York Times that his research had shown that someone with sufficient > > computer skills can beat the government's technology by encoding > > messages so that no one, not even the government, can crack them. > > Sounds like pre-encryption, after to the usual journalistic garbling. > Maybe not, I'll drop him a cc: (if I remember the address correctly). Its not pre-encryption. He's actually getting around the key escrow features and using Skipjack in a secure manner. Its very slick. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 2 Jun 94 08:30:34 PDT To: cypherpunks@toad.com Subject: IMP (was Re: ecash-info (fwd)) In-Reply-To: <199406020211.WAA03002@zork.tiac.net> Message-ID: <9406021538.AA05856@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Now, one cost of deploying any such system would >be the expected (negative) value of the risk taken in losing the whole >development investment to an adverse regulatory decision, let alone >possible actual penalties. True. That is a risk of deploying the protocol from the financial entity's standpoint. It's a risk, that risk has costs both direct and indirect, and therefore Chaum's systems are _more_expensive_ than they appear. These risk costs _will_ affect what gets deployed. Like most things in the banking system, a consensus (inside the beltway and out) would have to be reached. But this is a political, not a technical, challenge. Almost all the problems in deploying a digital cash system at this point are financial and political. re: IRS reporting I'm hard pressed to see the difference between $10K of paper money and $10K of e-cash. That's the point of the technology. If you treat it the same way, you can regulate it the same way. Smurfing is easier in the electronic domain by a long shot. Smurfing, for those, not in with the jargon, is sending out flunkies with a few thousand in cash each to fetch cashier's checks (i.e. non-cash instruments). Since the transfer of e-cash and the creation of nominal accounts is much easier, it's that much better for moving anonymous money. The Treasury Department will see this as a Bad Thing. It will most definitely be a regulatory hurdle. re: getting profitability If it is possible to sell, maintain and support software on the internet, there will be an incentive for sellers to use it to reduce costs. [etc.] I elided an important point. It seems clear to us that there's a large market available on the Internet. Will it be clear to the financiers? Not without a lot of education. If I had an e-cash-register coupled with a transaction-ftp capability, I could sell my software without knowing who bought it, and put the money in the bank more efficiently than if I had to deal with checks, credit cards, etc., I would jump at the chance. This is a feature of any all-electronic payments system, not only of electronic cash systems. There are alternatives which can work economically. Deployment of anonymous digital money is not an assured event. E-cash is critical because of it's efficiency. Almost all the efficiency comes from the fact that it's electronic, not that it's cash. It is true that cash systems more quickly consolidate receivables, but the advantage over paper is _relatively_ small. With it, I can sell software or computer-related services from any net-connected machine to customers Singapore, or Japan, or down the street [...] As soon as foreign exchange transactions come into play, life gets more complicated real quickly. I think there really is a large market available in low level foreign exchange, but it's much more likely that single currency money systems will be the first to be deployed. Suppose that all cash transactions had to be recorded and each party of the transaction had to be identified and reported to some other third party (the government, say). Besides the specter of big brother watching you, the economy would choke in administrivia (I *like* that word, Eric). Choke? I think not. Costs would go up a little, certainly, but all the reporting could be put into software. Ever heard of the term "compliance officer" in banking? It's someone who goes around and makes sure the firm doesn't inadvertently break any laws. Well, compliance for cash reporting would be in software from day one of the requirement. It might add a bit to computer system costs, but not appreciably to labor costs. After all, filing would be done electronically, for real-time monitoring. If the people who control patents to the "wallets" and "cash-register" technology would let that be available for all, The 'purchaser' package of DigiCash will be freely distributed. I don't think the 'merchant' package will be. I infer this from looking at the questionnaire for self-qualification of DigiCash's that got posted here. There was a one category for banks, certainly to be licensees, and one for merchants, therefore also to be licensees. In summary. Anonymous cash systems are not clearly better than identity money systems. It's not clear at all that one will win out over the other. In the USA, there are strong governmental forces against anonymity. The best we can hope for is that both get deployed. The market will then be able to choose. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Thu, 2 Jun 94 08:40:01 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <9406021539.AA17518@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain San Jose Mercury News, Front Page June 2, 1994 SCIENTIST FINDS FLAW IN CODE TECHNOLOGY New York Times A computer scientist at AT&T Bell Laboratories has discovered a basic flaw in the technology that the Clinton administration has been promoting to allow law-enforcement officials to eavesdrop on electronically scrambled telephone and computer conversations. Someone with sufficient computer skills can defeat the government's technology by using it to encode messages so that not event the government can crack them, according to the Bell Labs researcher, Matthew Blaze. For more than a year, the Clinton administration has been advocating the encoding technology as the best way to ensure the privacy of telephone and computer conversations while retaining the traditional right of law- enforcement officials to use court-authorized wiretaps to eavesdrop on the conversations of suspected criminals or terrorists. The technology, based on what is known as the Clipper chip, has been widely criticized by communications executives and privacy-rights advocates, who fear its Big Brother potential. The industry also fears foreign customers might shun equipment if Washington keeps a set of electronic keys. But now, Blaze, as a result of his independent testing of Clipper, is putting forth perhaps the most compelling criticism yet: The technology simply does not work as advertised. Blaze spelled out his findings in a draft report that has been quietly circulated among computer researchers and federal agencies in recent weeks. "The government is fighting an uphill battle," said Martin Hellman, a Stanford University computer scientist who has read Blaze's paper and is an expert in data encryption, as the field is known. "People who want to work around Clipper will be able to do it." But the National Security Agency, the government's electronic spying agency, which played a lead role in developing the technology, said Wednesday that Clipper remained useful, despite the flaw uncovered by Blaze. Agency officials do not dispute the flaw's existence. "Anyone interested in circumventing law-enforcement access would most likely choose simpler alternatives," Micheal A. Smith, the agency's director of policy, said in a written statement. "More difficult and time-consuming efforts, like those discussed in the Blaze paper, are very unlikely to be employed." A necessary compromise? Since announcing the Clipper coding technology 13 months ago, White House and Justice Department officials have argued forcefully that it is a necessary information-age compromise between the constitutional right to privacy and the traditional powers of law-enforcement officials. The Clinton administration intends to use Clipper, which it is trying to promote as an industry standard, for the government's sensitive non-military communications. The federal government is the nation's largest purchaser of information technology. But industry executives have resisted adopting Clipper's electronic "backdoor," which is designed for legal wiretapping of communications, could make it subject to abuse by the government or unscrupulous civilian computer experts, who might eavesdrop without first obtaining a court order and the electronic "keys" that are to be held in escrow by two government agencies. Privacy-rights advocates have cited similar concerns. Industry executives also have worried that making Clipper a federal government standard would be a first step toward prescribing the technology for private industry or requiring that it be included in sophisticated computing and communications that are to be exported. Secret conversations Blaze said that the flaw he discovered in the Clipper design would not permit a third party to break a coded computer conversation. But it would enable two people to have a secret conversation that law-enforcement officials could not unscramble. And that could render Clipper no more useful to the government than encryption technology already on the market to which it does not hold the mathematical keys. "Nothing I've found affects the security of the Clipper system from the point of view of people who might want to break the system," Blaze said Wednesday. "This does quite the opposite, Somebody can use it to circumvent the law-enforcement surveillance mechanism." Blaze said that several simple changes to the Clipper design could correct the flaw but that they might be difficult to adopt because they would require the government to start over in the designing of Clipper. The government has already begun ordering telephones containing the Clipper chip for use by federal agencies, and it is designing another Clipper-based device, called the Tessera card, for use in personal computers. Hellman at Stanford said that the government was counting on most crooks and terrorists not to go to the trouble of modifying the Clipper design or otherwise seeking to disable it - fi they used it at all. System not subverted One computer scientist who has been a proponent of the Clipper plan and who is familiar with Blaze's paper said that the flaw would not immediately subvert the system. "I don't think this undermines the Clipper," said Dorthy Denning, a computer scientist at Georgetown University and part of a team chosen by the government to evaluate the technology. "But it's good to know what the vulnerabilities are." Clipper was designed by researchers at the National Security Agency in cooperation with computer scientists at the National Institute of Standards and Technology, a civilian agency that is responsible for setting computer standards for non-military government applications. The Clipper chip is known as an "escrowed encryption system." It is designed so that law-enforcement officials wishing to eavesdrop on Clipper-encoded communications must present a court warrant and a special number - or key - generated by a Clipper chip to two separate government agencies. Each of the agencies would hold portions of a special number, which can be used together to decode the conversation. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 2 Jun 94 08:35:13 PDT To: cypherpunks@toad.com Subject: New MacPGP In-Reply-To: <199405311453.HAA05825@netcom.com> Message-ID: <9406021543.AA05870@ah.com> MIME-Version: 1.0 Content-Type: text/plain Mike at mpj@netcom.com put it up within a day. That was a week after I sent it to both Erics, Nik at ndw1@columbia.edu tried to send it to me through a remailer and got the syntax wrong. The operator of the remailer was kind enough to send it along. And I erased it. I've had enough trouble with Mac distributions that I'm only going to trust something uploaded via ftp and that has not passed through a mail system. YO! Get the file README.UPLOAD and follow the directions. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Thu, 2 Jun 94 10:52:25 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: News Flash: Clipper Bug? In-Reply-To: <199406021704.SAA25398@an-teallach.com> Message-ID: <94Jun2.135210edt.13307@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > One thing this shows, even if the application of the technique turns out > to be too difficult to be practical, is that Dorothy Denning's evaluation > of the design was worthless. That team should have found this themselves. > No wonder she was trying to play it down in the NYT. It was my understanding that Denning was just looking at the Skipjack algorithm, and not the clipper unit as a whole. I wouldn't be too quick to condemn her on this point. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 2 Jun 94 08:46:31 PDT To: cypherpunks@toad.com Subject: News Flash: Clipper Bug? In-Reply-To: <9406021445.AA17436@io.lrcs.loral.com> Message-ID: <9406021554.AA05918@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Its not pre-encryption. He's actually getting around the key escrow >features and using Skipjack in a secure manner. Its very slick. I've been saying it can be done for more than a year. This is different. Matt's technique can be used to interoperate with a _compliant_ device on the other end. Only modification to your own end is required. Matt, on this list, will respond at some point to be determined with the involvement of corporate lawyers. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 2 Jun 94 05:57:21 PDT To: pcw@access.digex.net (Peter Wayner) Subject: Re: News Flash: Clipper Bug? In-Reply-To: <199406021254.AA26863@access2.digex.net> Message-ID: <9406021257.AA01857@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Peter Wayner says: > >My friend Matt Blaze at Bell Labs showed that you can forge LEAFs on > >Tessera cards so that you can use Skipjack without anyone being able > >to get the key you are using. Its a slick piece of work -- slick > >enough that it made the front page of today's New York Times. I'm not > >sure how practical it is, but its extraordinarily noteworthy. > > Please explain how to forge the LEAFs. I presume that this doesn't > involve super-encryption. I'll see if I can get Matt to send an explanation himself. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 2 Jun 94 08:49:20 PDT To: cypherpunks@toad.com Subject: patent musings Message-ID: <9406021557.AA05939@ah.com> MIME-Version: 1.0 Content-Type: text/plain I wonder what would happen if Micali sold his patent to RSADSI? Might there be another turnaround as with Schnorr/DSA? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Thu, 2 Jun 94 05:54:50 PDT To: perry@imsi.com Subject: Re: News Flash: Clipper Bug? Message-ID: <199406021254.AA26863@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain > >My friend Matt Blaze at Bell Labs showed that you can forge LEAFs on >Tessera cards so that you can use Skipjack without anyone being able >to get the key you are using. Its a slick piece of work -- slick >enough that it made the front page of today's New York Times. I'm not >sure how practical it is, but its extraordinarily noteworthy. Please explain how to forge the LEAFs. I presume that this doesn't involve super-encryption. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 2 Jun 94 06:09:52 PDT To: Peter Wayner Subject: Re: News Flash: Clipper Bug? In-Reply-To: <199406021254.AA26863@access2.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 2 Jun 1994, Peter Wayner wrote: > > > Please explain how to forge the LEAFs. I presume that this doesn't > involve super-encryption. > Here is what the article on the upper right hand side of this morning's New York Times says: "To defeat the system, Dr. Blaze programmed a 'rouge' unit to test thousands of LEAF's. Once he found a valid key, he inserted it in place of the one that would be generated by the Clipper device. Later, if law enforcement officials attempted to use it for decoding, it would not unlock this particular message." He was able to find LEAF's that passed checksum in spite of having an invalid session-key number. If generating these things takes a lot of computing power, maybe we could come up with a distributed processing project like RSA 129 was cracked by. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 2 Jun 94 09:25:16 PDT To: cypherpunks@toad.com Subject: IMP (was Re: ecash-info (fwd)) In-Reply-To: <9406021552.AA02177@snark.imsi.com> Message-ID: <9406021633.AA06028@ah.com> MIME-Version: 1.0 Content-Type: text/plain The advantage is that its electronic AND that its secure. Since its secure, the intermediation costs drop dramatically as the possibility of fraud goes down. But it is also possible to make systems that are secure and non-anonymous. Admittedly, I spoke of "identity-based systems", which is not quite right. Rather I should have said "identifying systems", which include the identity but do not rely upon it alone to verify payment, as do credit cards, say. These kinds of systems can be just as secure and completely lack anonymity. To pick just one, consider certified digital checks. The drawer writes a check, the bank certifies it (and puts a hold on the account), the check is transmitted and deposited. Secure, low level, and totally identifying. One could do electronic payments with credit cards and email right now -- but the costs would be pretty bad. I agree. There's an interesting parallel. As it turns out, credit card fraud is _dropping_, because of various educational programs and anti-fraud measures. The one segment that credit card fraud is increasing is in technical card forgery, which is way up. Transmitting card numbers electronically over the Internet can only exacerbate that problem. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 2 Jun 94 06:36:56 PDT To: Duncan Frissell Subject: Re: News Flash: Clipper Bug? In-Reply-To: Message-ID: <9406021336.AA01931@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell says: > If generating these things takes a lot of computing power, maybe we could > come up with a distributed processing project like RSA 129 was cracked by. No, it doesn't require so much compute power as to need such activity. I'm still examining Matt's paper -- I'll get him to explain, or if he doesn't I'll post a summary. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 2 Jun 94 06:39:38 PDT To: "Perry E. Metzger" Subject: Re: News Flash: Clipper Bug? In-Reply-To: <9406021336.AA01931@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 2 Jun 1994, Perry E. Metzger wrote: > > No, it doesn't require so much compute power as to need such > activity. I'm still examining Matt's paper -- I'll get him to explain, > or if he doesn't I'll post a summary. > > Perry > Is the generation of a fake LEAF something that has to be done using the "current" communications session or can you store them up in advance of need and just slap them into place during each session? DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Thu, 2 Jun 94 09:45:45 PDT To: cypherpunks@toad.com Subject: Re: CEB 5 - The Hangover Message-ID: <9406021640.AA03101@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain > Its sort of like bringing home a rabbit for supper & everybody > dumps on you cause it wasn't a moose. > >It looked more like someone saying "Hey! Let's have rabbit for >dinner! Now, you there, go kill us a rabbit. And you, over there, >start a fire. And you..." I realize that you think that you brought >a rabbit home, but others seem to think that you only brought a menu. No, Mr. Jeffers is _too_ _busy_ debugging his TSR to bring a menu. He thinks it would be a terrific idea, though, and is beside himself that no one has rushed out and invested their savings into buying a desktop publishing system to produce a menu, and then opening a restaurant to provide the cookware and the kitchen needed to prepare the rabbit which _he_ has decided _we_ all need to eat. For someone who professes to want to "beat the State", Mr. Jeffers seems to have a lot of personal energy invested in trying to get people to do what he says... As Tim has pointed out with his usual grandmotherly kindness, the "CEB" is hardly an original idea. Every three or four months, someone new runs in and shouts, "Hey, kids! Let's put on a _show_!" Mr. Jeffers will, sadly, not be the last, I suspect. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto Date: Thu, 2 Jun 94 09:42:12 PDT To: cypherpunks@toad.com Subject: Re: IMP (was Re: ecash-info (fwd)) In-Reply-To: <9406021633.AA06028@ah.com> Message-ID: <9406021641.AA02889@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain on Thu, 02 Jun 1994 09:33:23 -0700 hughes@ah.com wrote: > Transmitting card numbers electronically over the Internet can only > exacerbate that problem. > Yes, if transmitted in the clear, PGP is legal now :-). Vendors on the net need to be pushed to use encryption. Dave Otto -- dave@marvin.jta.edd.ca.gov -- daveotto@acm.org "Pay no attention to the man behind the curtain!" [the Great Oz] {I *DO* have a life, it's just that my kids are using it right now!} From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Voorhees <0006368931@mcimail.com> Date: Thu, 2 Jun 94 07:55:58 PDT To: David Koontz Subject: Re: Clipper in patent trouble? Message-ID: <13940602144231/0006368931PK4EM@mcimail.com> MIME-Version: 1.0 Content-Type: text/plain *********************************************************** Information Law Alert ||||||||| || |||| * a voorhees report * || || || || * * || || || || * 718-369-0906 * || || ||||||||| * voice * || || || || * 718-369-3250 * || || || || * fax * ||||||||| |||||||| || || markvoor@phantom.com* *********************************************************** 411 First St., Brooklyn, NY 11215-2507 May 27, 1994 _ __________ Clipper's dirty little secret ADMINISTRATION'S CRYPTO PLAN MAY HAVE PATENT PROBLEMS MIT professor says he deserves royalties An MIT computer scientist is trying to earn royalties on the use of the Administration's Clipper encryption plan. Negotiations, which one government official described as "erratic," have been going on for a couple months. Silvio Micali, the professor, holds one patent that he says covers a critical part of the government's Clipper project. He says the U.S. Patent and Trademark Office approved but has not yet publicly issued a second patent improving on the original invention. The royalty negotiations throw a wildcard onto the table of U.S. cryptography policy at an uncertain time. If the patent covers Clipper, opponents of U.S. policy will likely seize on the patent dispute as just one more reason to kill Clipper; users of Clipper will face higher costs; and the U.S. government will also have a much harder time exporting Clipper technology. Foreign governments recoil at the prospect of paying royalties to a U.S. citizen. Still, it is unclear how committed Micali is to facing off against barrel-chested U.S. negotiators. So far, he has been talking amiably to Michael Rubin, deputy general counsel of the National Institute of Standards and Technology, without the aid of a lawyer. "I didn't think that in dealing with the U.S. government, I would need a lawyer," Micali says. "I may be proved wrong." The key escrow, or Clipper, proposal is a coding scheme to provide privacy to voice, fax, and computer communications through the use of a secret codes. The code is embedded in a computer chipDthe Clipper chipDthat the government wants installed in telephones, fax machines and computers. But there's a catch: The secret key that unlocks messages is broken into two pieces and held in escrow by the government. With a court order, the government can reunite the two escrowed keys and tap the coded communications. Micali says that his patent covers the basic notion of escrowed keys in which trustees are given guaranteed pieces of the key. And while most of the 18 claims of the patent don't seem relevant to Clipper, the last four could be troubling. One of the claims clearly covers the division of a secret key into pieces and the recreation of those pieces in order to tap a line. If it applies to Clipper, Micali's patent would pose a vexing problem. Unlike most of the rest of the key U.S. cryptographic patents, the government does not seem to be able to use Micali's technology for free. Micali says he made the invention on his own time, not while working on a government-funded project, which would give the U.S. government royalty-free use. At least initially, the government will be the primary user of Clipper chip encryption devices. Officially, it is a voluntary standard for government use. But the Clinton Administration hopes the concept will spread into the private market. If that happens, consumers could face a higher price tag because of the Micali patent. The Clipper chip itself currently costs $25. A NIST official says the government is now evaluating Micali's patent and talking to the professor. The analysis includes whether the government provided any sort of funding to Micali's research that led to the invention underlying the patent. Micali initially approached the government several years ago about adopting a cryptographic scheme that he says is preferable to Clipper. Clipper is a private key system in which the same key, a so-called session key, is used to both code and decode a message. From a practical point of view, this requires the sender and user to exchange keys beforehand, which can be dangerous, time-consuming and expensive. Micali envisioned a public key system that would still give the government access to tap phone lines. Public key, of course, is the greatest recent cryptographic breakthrough because it frees the parties from selecting a key in advance. In a public key system, a sender will code a message with the receiver's public key, which is widely known. The receiver will then decode the message with his or her private key, which is mathematically related to the public key but difficult to compute. Under Micali's scheme, users would break their private keys into pieces and give each escrow agent a piece and a mathematical proof that the piece is legitimate. Upon proper authority, the government could then reassemble the pieces of the key to tap a message. The government obviously opted for Clipper rather than Micali's approach, but Micali did not go away. Last January, the patent office issued his patent, so the topic of conversations shifted to royalties. Micali won't say what sum he is seeking from the government except that it is reasonable compared to standard practices. It is not unusual for patent holders to seek 5 percent to 10 percent of sales if they feel they hold a core patent and up to 2 percent if their invention is peripheral. The Micali patent covers a public key system, which Micali says would give users more control over their keys and would be less expensive, even with royalty payments, than a hardware-based solution, like Clipper. Most of the patent's claims, therefore, don't cover Clipper, which is a private key system. (A user, however, may want to use a public key system like RSA to generate the session key under Clipper.) Micali's patent lawyer was wise enough to round out the patent with four general claims that cover the use of escrowed keys, regardless of the method. Micali says his second patent, which is not yet public, may cover Clipper even more directly. Claim interpretation, of course, is a matter of impression and imprecision, especially when it relates to inventions implemented in software. And it may be that NIST decides that Micali's claims don't specifically cover Clipper. In that case, Micali would be facing a legal bill of hundreds of thousands of dollars to make his case in court. Until that time, Micali is not revealing his strategy other than to say that he may soon need a lawyer. ************************ ----- that's all ----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 2 Jun 94 06:44:25 PDT To: Duncan Frissell Subject: Re: News Flash: Clipper Bug? In-Reply-To: Message-ID: <9406021344.AA01960@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell says: > On Thu, 2 Jun 1994, Perry E. Metzger wrote: > > > > No, it doesn't require so much compute power as to need such > > activity. I'm still examining Matt's paper -- I'll get him to explain, > > or if he doesn't I'll post a summary. > > Is the generation of a fake LEAF something that has to be done using the > "current" communications session or can you store them up in advance of > need and just slap them into place during each session? Information *will* be forthcoming. Hang on. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Thu, 2 Jun 94 07:01:08 PDT To: perry@imsi.com Subject: Re: News Flash: Clipper Bug? Message-ID: <9406021400.AA08779@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From: "Perry E. Metzger" > > My friend Matt Blaze at Bell Labs showed that you can forge LEAFs on > Tessera cards so that you can use Skipjack without anyone being able > to get the key you are using. Its a slick piece of work -- slick > enough that it made the front page of today's New York Times. More specifically, it was the TOP STORY in the Times. Ha ha ha. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Thu, 2 Jun 94 10:08:50 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 FAQ Message-ID: <199406021708.KAA05113@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain tim werner@mc.ab.com wrote: >Stoopid question: is the above-mentioned LaMacchia any relation to the >LaMacchia who got busted for running the illicit fsp site? Yes; it's his brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 2 Jun 94 10:11:04 PDT To: cypherpunks@toad.com Subject: Re: Pedophiles in Cyberspace Message-ID: <199406021710.KAA21953@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell writes: > The WSJ op ed page today has an article on the 1st > Amendment in Cyberspace by Stephen Bates that focusses > (analytically) on pedophiles and Usenet. It is not > hysterically negative but discusses the "downside" of our > technology. Just what the world needs. Another reporter who spends a short time on Usenet and emerges to proclaim to the clueless masses that the Internet is bursting at the seams with child porn GIFs and that the pedophiles are frolicking uncontrollably. While it would be difficult to list all the inaccuracies and misstatements of fact contained in Steven Bates' WSJ article in a single message, the following leap out at even the most inexperienced Internet user. The newsgroup, alt.sex.pedophile.mike-labbe, originally formed to discuss the legal problems of a BBS Sysop, is almost dead and averages no more than a few posts a week. While pictures are occasionally posted, they are almost without exception art taken from legal sources. While some messages have been posted which might seem to solicit illegal activity, such messages are regularly flamed by other readers of the group, and illegal activity is discouraged. Calling this group "alt.sex.pedophile" and characterizing it as the Internet's official distribution point for illegal child porn is a gross misrepresentation of reality. The newsgroup, alt.sex.intergen, formed to discuss issues surrounding intergenerational relationships, including those between adults and minors, is represented as a place where pedophiles congregate to plot their evil deeds. But discussion of the sexual rights of minors is only one issue covered under the alt.sex.intergen charter and it would be ludicrous to suggest that pedophiles are the only people to whom such issues are important. You don't have to be a member of a sexual minority to find fault with American sex and censorship laws, and such issues are discussed by people representing all ages, sexual orientations, and professions. Taking a few lurid-sounding quotes out of context from many months of postings does little to correctly convey the tone of this newsgroup. Mr. Bates repeats the popular myth that Europe is some bastion of readily available child porn easily accessed via the Internet. This is simply not the case. All the European and Scandinavian countries now have laws against distributing such material with severe penalities for violations. With the large number of American net.cops trolling the Internet looking for illegal pornography and the cooperation of foreign law enforcement agencies in shutting down sites, no such operation could stay in business for long. The comparison the article makes between "advocating pedophilia" and Holocaust Revisionism should be equally offensive to Jews and non-Jews alike. Suggesting that teenagers should have the right to choose their own sexual partners cannot be compared to denying the deliberate killing of six million men, women, and children. Dr. Fred Berlin, who should have known better, is quoted in the article as suggesting that people in general, and pedophiles in particular, are prone to do in real life everything they contemplate in fantasy. Since the world of fantasy is largely devoid of the moral and social inhibitions which constrain our real-world behavior, this is unlikely to be the case. Since Dr. Berlin is the world's foremost authority on the treatment of paraphilias, we should give him the benefit of the doubt and assume he was either quoted out of context, or like Ken Udut, deliberately misled as to the purpose for which his comments were being solicited. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mathew Date: Thu, 2 Jun 94 02:18:46 PDT To: mpj@netcom.com (Michael Paul Johnson) Subject: Re: Where to get PGP In-Reply-To: <199406012041.NAA24376@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain >Dos & Unix | mathew@ | 2.6ui | Uses RSAREF. Not for use in any > | mantis.co | | application that you get paid for. No, no, no! My release uses no RSAREF code at all. Definitely not. mathew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Thu, 2 Jun 94 10:12:59 PDT To: cypherpunks@toad.com Subject: Re: New MacPGP Message-ID: <199406021712.KAA02826@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric writ, >I deleted it. Enough said. BTW, BinHexed files are pure ascii. -=GuEsS WhO=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Johnson second login Date: Thu, 2 Jun 94 09:45:43 PDT To: mathew Subject: Re: Where to get PGP In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 2 Jun 1994, mathew wrote: > >Dos & Unix | mathew@ | 2.6ui | Uses RSAREF. Not for use in any > > | mantis.co | | application that you get paid for. > > No, no, no! My release uses no RSAREF code at all. Definitely not. OUCH! Sorry, Mathew! I'll release a correction! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: W Lee Nussbaum Date: Thu, 2 Jun 94 07:38:05 PDT To: dmandl@panix.com Subject: Re: News Flash: Clipper Bug? Message-ID: <9406021437.AA01473@nmi.tla.org> MIME-Version: 1.0 Content-Type: text/plain In <9406021400.AA08779@disvnm2.lehman.com>, dmandl@lehman.com (David Mandl) writes: > >More specifically, it was the TOP STORY in the Times. Ha ha ha. Lesbian invisibility strikes again... (of the six columns on a Times front page, three of today's are topped by a picture, two by the article "Pentagon Must Reinstate Nurse Who Declared She Is a Lesbian", and one by this article, "Flaw Discovered In Federal Plan For Wiretapping") - Lee From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Abelson Date: Thu, 2 Jun 94 07:57:06 PDT To: cypherpunks@toad.com Subject: PGP 2.6 FAQ Message-ID: <9406021457.AA18204@toad.com> MIME-Version: 1.0 Content-Type: text/plain Questions and Answers about MIT's Release of PGP 2.6 by Hal Abelson, Jeff Schiller, Brian LaMacchia, and Derek Atkins June 2, 1994 Q: Is PGP 2.6 an official release from MIT? A: Yes. PGP 2.6 is distributed via the Internet to non-commercial U.S. users by MIT Information Systems, via anonymous ftp from net-dist.mit.edu in the directory pub/PGP. Planning for the PGP 2.6 release was conducted with the knowledge and approval of the MIT administration. The MIT News Office officially announced the availability of PGP 2.6 in a press release dated May 26, 1994. *** Q: Was PGP 2.6 released in cooperation with RSA Data Security, Inc.? A: Yes. PGP 2.6 uses the RSAREF(TM) Free Cryptographic Toolkit (Version 1) licensed by RSADSI. RSADSI has granted MIT permission to access the non-published routines in RSAREF required to support PGP. *** Q: Was Phil Zimmermann involved in the PGP 2.6 release? A: Yes. Zimmermann has been fully involved in the release process. In addition, he approved all code changes from earlier versions of PGP and updated the PGP documentation for version 2.6. *** Q: Can PGP 2.6 interoperate with previous versions of PGP? A: Not completely. There are two different incompatibilities between PGP 2.6 and earlier versions of PGP. The first incompatibility is a deliberate format change that will trigger on September 1, 1994. The intent of this change is to discourage PGP users in the U.S. from using PGP 2.3a, which potentially infringes patents. The second incompatibility is that PGP 2.6 requires signatures to be in PKCS format, which has been the default since PGP 2.3, although PGP 2.3 was able to process non-PKCS signatures. *** Q: What's the effect of the September 1 format change? Will I still be able to use my old keys? Will I still be able to decrypt old messages? A: Both now and after September 1, PGP 2.6 will decrypt messages and uses keys generated by PGP 2.3a. To quote from the PGP 2.6 manual: PGP version 2.6 can read anything produced by versions 2.3, 2.3a, 2.4, or 2.5. However, because of a negotiated agreement between MIT and RSA Data Security, PGP 2.6 will change its behavior slightly on 1 September 1994, triggered by a built-in software timer. On that date, version 2.6 will start producing a new and slightly different data format for messages, signatures and keys. PGP 2.6 will still read and process messages, signatures, and keys produced under the old format, but it will generate the new format. *** Q: What about the PKCS requirement? A: PKCS Stands for Public Key Cryptography Standards and is a voluntary standard created by RSA Data Security and several industry leading organizations, including MIT. PKCS specifies standard encodings for encrypted and signed objects as well as some key formats. The standard documents themselves may be obtained via anonymous FTP from rsa.com. Starting with PGP version 2.3, PGP signatures have conformed to the PKCS signature standard. Although PGP version 2.3 generated PKCS format signatures, it was capable of understanding the non-PKCS format generated by PGP 2.2 and earlier versions. PGP 2.6 removes this compatibility code. This makes some of the PGP 2.6 code cleaner and ensures compatibility with future versions of RSAREF and other future standard software. Making the change now also encourages people to obtain fresh signatures on their keys, which is a prudent thing to do every so often. Note: The PKCS requirement has nothing to do with the September 1 PGP format change. It is an independent decision of the PGP development team. *** Q: Is there a technical reason for the September 1 format change? A: No. The format change is being made for legal reasons, not technical reasons. MIT wanted to bring out a version of PGP that would have the support of RSADSI. RSADSI would not lend their support to a product that fully interoperates with PGP 2.3, which, when used in the United States, potentially infringes patents licensed to them by Stanford and MIT. The intent of this format change is to discourage people from continuing to use the earlier software, which will mitigate the patent-caused problems that have hampered use of PGP within the U.S. The time delay between now and September is to give people adequate time to upgrade to the new software. *** Q: Does using RSAREF make PGP 2.6 run more slowly than previous versions of PGP? A: No. The speed-critical portions of PGP 2.6 use the same multi-precision integer libraries as in PGP 2.3a. We have noticed no appreciable speed difference between PGP 2.3a and PGP 2.6 on any of the platforms we have tried. If you observe a performance problem with PGP 2.6, please send details to pgp-bugs@mit.edu. Be sure to tell us what platform and compiler you are using. *** Q: Is there a back door in PGP 2.6? A: No. You need not take our word for it. PGP is distributed in source code, so that you can verify its integrity yourself, or get someone you trust to verify it for you. The 2.6 MSDOS executable file that we distribute has been digitally signed, so you will know that it has not been tampered with. In general, you should be wary of using encryption programs that you receive as object code, whose origin you cannot authenticate. *** Q: Why is PGP 2.6 limited to 1024-bit keys? Does this compromise the security of PGP 2.6? A: To quote from the PGP 2.6 manual: Beginning with version 2.4 (which was ViaCrypt's first version) through at least 2.6, PGP does not allow you to generate RSA keys bigger than 1024 bits. The upper limit was always intended to be 1024 bits. But because of a bug in earlier versions of PGP, it was possible to generate keys larger than 1024 bits. These larger keys caused interoperability problems between different older versions of PGP that used different arithmetic algorithms with different native word sizes. On some platforms, PGP choked on the larger keys. In addition to these older key size problems, the 1024-bit limit is now enforced by RSAREF. A 1024-bit key is very likely to be well out of reach of attacks by major governments. Cracking a 1024-bit key is far beyond any publicly known computational capability. The table below, originally posted to Usenet in October, 1993, gives some numbers for the expected amount of work required to crack keys of various sizes. The prediction for RSA129, which was finally factored in April, 1994, was very close to the actual time required. (The time was about 5000 MIPS-years, depending on your definition of a MIPS.) RSA129 (429 bits): 4,600 MIPS-YEARS a 512 bit key 420,000 MIPS-YEARS (safe for a little while!) a 700 bit key 4,200,000,000 MIPS-YEARS (seems pretty safe to me!) a 1024 bit key 2.8 x 10^15 MIPS-YEARS (Wow!) The above table is based on the Multiple-Polynomial Quadratic Sieve (MPQS). Other algorithms under development may have slightly better performance. The bottom line is that cracking a 1024-bit key using anything like presently known factoring methods will probably not happen within the lifetime of anyone reading this FAQ at the time of this writing (1994). A breakthrough in computer technology or algorithm efficiency that threatens a 1024 bit key is likely to be so powerful that it will threaten much larger keys as well, and then all bets are off! Any successful attack on PGP with large key sizes is more likely to come from exploiting other aspects of the system (such as the prime number generation algorithm) than by brute-force factoring of keys. Given this, it is not at all clear that key sizes larger than 1024 bits provide increased security in any practical sense. Nevertheless, RSADSI has granted MIT permission to modify RSAREF to increase the key size, and larger keys will be supported in a future PGP release. These larger keys, however, will not be manipulated by PGP 2.6 and earlier releases, so users will need to upgrade in order to use them. *** Q: There is no patent problem with using PGP 2.3a outside the U.S. Isn't it offensive to impose a change on PGP users around the world to accommodate a legal problem in the U.S.? A: To quote from the PGP 2.6 manual: Outside the United States, the RSA patent is not in force, so PGP users there are free to use implementations of PGP that do not rely on RSAREF and its restrictions. Hopefully, implementors of PGP versions outside the US will also switch to the new format, whose detailed description is available from MIT. If everyone upgrades before 1 September 1994, no one will experience any discontinuity in interoperability. We apologize to PGP users outside the U.S. We are asking them to undergo the inconvenience of making a change to the non-U.S. version of PGP for no technical reason. We hope that the effect of this change, which will remove any legal controversy from the use of PGP in the U.S., will benefit PGP users outside the U.S. as well as within the U.S. *** Q: How can PGP users outside the U.S. upgrade, if PGP 2.6 might be subject to U.S. export controls? A: The format change that will become effective on September 1, 1994 can be accomplished by a simple modification to the PGP 2.3a code, which was developed outside the U.S. MIT has published the new format specification. Consequently, a non-U.S. version of PGP that interoperates with PGP 2.6 can be produced without the need for anyone to attempt to export PGP software from the U.S. *** Q: With this incompatible change, what provisions are being made for users of ViaCrypt PGP (PGP 2.4) ? A: ViaCrypt has announced a new release of their product, called PGP 2.7, that supports both the old and new formats. They will also provide upgrade kits for users for version 2.4. For further information, contact Paul E. Uhlhorn Director of Marketing, ViaCrypt Products Mail: 2104 W. Peoria Ave Phoenix AZ 85029 Phone: (602) 944-0773 Fax: (602) 943-2601 Internet: viacrypt@acm.org Compuserve: 70304.41 *** Q: Does PGP 2.6 use RSAREF version 1, or RSAREF 2.0? A: PGP 2.6 uses RSAREF version 1. PGP 2.5 used RSAREF version 2.0. During the discussions that led to the creation of PGP 2.6, RSA Data Security requested that MIT switch to RSAREF 1. Furthermore, RSADSI gave MIT formal written permission to make calls to internal program interfaces in RSAREF 1, consistent with the RSAREF 1 license. From a technical standpoint, it doesn't matter which version of RSAREF is used by PGP. The major enhancements to RSAREF 2.0 have to do with functionality not required by PGP. Also, RSADSI's licensing restrictions (which require non-commercial use only) are not significantly different from RSAREF 1 to RSAREF 2. It is possible that later releases of PGP from MIT may use a different release of RSAREF, but we see no reason to do so at this time. *** Q: What is PGP 2.5 and what is its status? A: MIT initially released PGP 2.5 for beta test on May 9, 1994. During the beta test period, we continued discussions with RSA Data Security. These discussions led us to decide to install the September 1 format change, as well to use RSAREF 1 (see question above). PGP 2.5 contained several important bugs that have been fixed in PGP 2.6. PGP 2.5 does *not* contain the software necessary to understand messages generated by PGP 2.6 after September 1. We therefore urge all U.S. users to upgrade to PGP 2.6 (or a subsequent version). *** Q: What is PGP 3.0? A: PGP 3.0 is an anticipated upgrade to PGP. Unlike PGP 2.6, PGP 3.0 will be a major rewrite and reconstruction of the PGP internal software. PGP 3.0 might be ready before the end of 1994, but there are no specific release plans yet. *** Q: Will there be further incompatible changes to PGP? A: Almost certainly. As new features are added, the format of messages and other data structures will no doubt be changed. For example, we have considered adding a new packet type for signatures that places the signature at the end of a signed packet rather then the beginning. This will permit restructuring the PGP software so that it can operate in one pass, with no need to create the numerous temporary files that PGP now creates. This will facilitate applications that are not now currently possible. For example, a one-pass PGP could be used to encrypt data to a tape drive during backup. This cannot be done with PGP today because it would need to create temporary files that consume almost twice as much disk space as the data being backed up! *** Q: Will keys generated prior to PGP 2.6 continue to be usable? A: Yes. PGP 2.6 will always be able to use keys created by prior versions. New keys, generated *after* September 1 will *not* be usable by prior versions of PGP. However we hope that all PGP users will have upgraded to PGP 2.6 or better (or its non-U.S. equivalent) by September. *** Q: Why did MIT release PGP 2.6, when PGP 2.3 is already available? A: Using PGP 2.3 in the U.S. potentially infringes patents licensed exclusively to Public Key Partners by Stanford University and MIT. This sticky patent situation has deterred the spread of PGP, because many people and institutions did not wish to risk violating intellectual property restrictions. MIT has addressed this problem in PGP 2.6 by using RSAREF, which is licensed by RSA Data Security, Inc. RSADSI acknowledges that PGP 2.6 is a legitimate RSAREF application. The RSAREF license includes rights to all of the relevant U.S. patents on public key cryptography for non-commercial use. *** Q: Will there be version of PGP 2.6 for the Mac? A: People are working on this, but it's not ready yet. We hope it will be available within a couple of weeks. *** Q: Is MIT distributing PGP 2.6 to Canada? A: No, or at least not yet. There are some legal issues involved, having to do with possible U.S. export control restrictions, and we're getting advice on how to deal with these. We hope to sort this out next week. *** Q: Who are the people who are working on the PGP 2.6 release? A: People outside MIT working directly on the 2.6 release are Phil Zimmermann and Colin Plumb. People at MIT coordinating the PGP 2.6 release are Jeff Schiller, MIT Network Manager; Hal Abelson, Prof. of Computer Science and Engineering; Brian LaMacchia, graduate student in Computer Science; and Derek Atkins, graduate student in Media Arts and Sciences. Support from the MIT administration was provided by Jim Bruce, MIT Vice-President for Information Systems; David Litster, MIT Vice-President and Dean for Research; Karen Hersey, MIT Intellectual Property Counsel; and John Preston, MIT Director of Technology Development. *** Q: Are there more questions? A: Certainly. If there are other questions about PGP 2.6 that you think ought to be answered here, please send us to them (at pgp-bugs@mit.edu) and we will try to include answers in future versions of this FAQ. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 2 Jun 94 11:07:27 PDT To: smb@research.att.com Subject: Black Eye for NSA, NIST, and Denning In-Reply-To: <9406021623.AA19701@toad.com> Message-ID: <199406021806.LAA02504@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Information *will* be forthcoming. Hang on. > > Perry's right. Several of us have seen Matt's paper, and the attacks > really do work. (Even NSA admits that.) But out of courtesy to Matt, > we'd rather leave it to him to discuss the details. > > > --Steve Bellovin If Matt's attack works, and Clipper/Capstone/Tessera/etc. has to be redesigned, some issues are pretty apparent: * the NSA _apparently_ fell down on the job...where was their own "Tiger Team" trying to break the proposed system? * ditto for the whitewash by the "Blue Ribbon Panel," the one that Dorothy Denning was on (chaired?) and that met for a _whole weekend_ (wow!) to bless the Capstone algorithm. Not that I really expected otherwise. * Combined with Micali's talk of a lawsuit, the slow acceptance of Clipper (Cypherpunks and others have helped to make Clipper a very dirty word, thus slowing any corporate acceptance that I suspect the NSA was hoping for), and these problems, the Clipper program seems to be in disarray. So, NSA's vaunted crypto capabilities seem to be waning. (I'm sure there are still many competent folks at the Fort, of course.) Their venture in to the commercial world seems pretty flawed. Which is good. And this stumblebum episode can be exploited by us. At the risk of sounding like the tmp'ararily insane one, "hee hee." --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Thu, 2 Jun 94 08:46:25 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 FAQ Message-ID: <199406021546.LAA15890@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Thu, 2 Jun 94 10:56:11 -0400 >From: Hal Abelson >To: cypherpunks@toad.com > >People at MIT coordinating the PGP 2.6 release are Jeff Schiller, MIT >Network Manager; Hal Abelson, Prof. of Computer Science and >Engineering; Brian LaMacchia, graduate student in Computer Science; ~~~~~~~~~ >and Derek Atkins, graduate student in Media Arts and Sciences. >Support from the MIT administration was provided by Jim Bruce, MIT >Vice-President for Information Systems; David Litster, MIT >Vice-President and Dean for Research; Karen Hersey, MIT Intellectual >Property Counsel; and John Preston, MIT Director of Technology >Development. Stoopid question: is the above-mentioned LaMacchia any relation to the LaMacchia who got busted for running the illicit fsp site? Just curious. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 2 Jun 94 08:52:30 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: IMP (was Re: ecash-info (fwd)) In-Reply-To: <9406021538.AA05856@ah.com> Message-ID: <9406021552.AA02177@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain I agree with virtually everything Eric says with one small exception... Eric Hughes says: > E-cash is critical > because of it's efficiency. > > Almost all the efficiency comes from the fact that it's electronic, > not that it's cash. It is true that cash systems more quickly > consolidate receivables, but the advantage over paper is _relatively_ > small. The advantage is that its electronic AND that its secure. Since its secure, the intermediation costs drop dramatically as the possibility of fraud goes down. One could do electronic payments with credit cards and email right now -- but the costs would be pretty bad. There is another advantage you've glossed over, which is the fact that since fraud is difficult, anyone, not just vendors, could receive payment. (Vendor fraud is a huge cost in credit cards.) I agree, however, that any truly secure electronic payments system has these advantages -- anonymity isn't needed to gain most of the cost benefits. I'll also note, by the way, that the stupid smartcard systems that simply rely on "tamperproof" (ha!) cards that "know" balances aren't going to have especially lower costs than credit cards -- increased fraud might even raise costs! A truly secure system has an enormous advantage over such systems. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Thu, 2 Jun 94 09:23:42 PDT To: perry@imsi.com Subject: Re: News Flash: Clipper Bug? Message-ID: <9406021623.AA19701@toad.com> MIME-Version: 1.0 Content-Type: text/plain Information *will* be forthcoming. Hang on. Perry's right. Several of us have seen Matt's paper, and the attacks really do work. (Even NSA admits that.) But out of courtesy to Matt, we'd rather leave it to him to discuss the details. --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 2 Jun 94 12:49:48 PDT To: cypherpunks@toad.com Subject: Re: Pedophiles in Cyberspace Message-ID: <199406021949.MAA28067@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger writes: > Mike Duvos says: >> Just what the world needs. Another reporter who spends a short >> time on Usenet and emerges to proclaim to the clueless masses >> that the Internet is bursting at the seams with child porn GIFs >> and that the pedophiles are frolicking uncontrollably. > I must disagree. His analysis that discussion by pedophiles > on alt.sex.intergen is likely 100% covered by the first > amendment was a statment we would all agree with. Mr. Bates lukewarm acknowlegement that the First Ammendment protects such discussions hardly mitigates his other inaccuracies and in any case, is not at odds with my statement above. > I'd say his article was more on the lines of "here are > problems" not "here are problems -- lets regulate the net". > He didn't appear to be advocating any new laws or law > enforcement activities. No. He was just attempting to convince the numerous readers of the Wall Street Journal that Usenet has a "child porn newsgroup" filled with the stuff and accessible to everyone on the net. Once this incorrect notion is sold to the American public, new laws will follow of their own accord, without need of any further help from Mr. Bates. > I thought that the article was a bit of a downer, but it was > hardly horrifying. Indeed, I'd say it was quite well > written. Only in the sense of being grammatically correct. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Thu, 2 Jun 94 12:03:54 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 FAQ In-Reply-To: <199406021700.SAA25323@an-teallach.com> Message-ID: <199406021858.MAA24832@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain From the keyboard of: gtoal@an-teallach.com (Graham Toal) > Personally I don't > rule out MIT internecine warfare and personal grudges. University > politics can get as dirty as the real thing at times, but I think > we can rule out *real* politics in this. "University politics is so vicious simply because there is so little at stake." <-- reasonable accurate misquote University politics are normally much dirtier than the real thing, and much harder to stay out of if you spend more than 4 years at an institution. The battles over office space alone can make smear campaigns via TV ads in a congressional race look like a friendly debate. Still, it seems from the outside that there wasn't much toe-stepping going on at MIT with regard to their PGP release. That's nice to see. Perhaps, for once, the internal politics were calmer than the external storm of paranoia? :-) Richard From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 2 Jun 94 11:06:31 PDT To: cypherpunks@toad.com Subject: Re: CEB 5 - The Hangover Message-ID: <9406021804.AA20814@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain >>It looked more like someone saying "Hey! Let's have rabbit for >>dinner! Now, you there, go kill us a rabbit. And you, over there, >>start a fire. And you..." I realize that you think that you brought >>a rabbit home, but others seem to think that you only brought a menu. > >No, Mr. Jeffers is _too_ _busy_ debugging his TSR to bring a menu. He Come on, cut the guy some slack! He fucked up and got suitably flamed. There's no need to pile it on. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpj@netcom.com (Michael Paul Johnson) Date: Thu, 2 Jun 94 13:11:53 PDT To: dubois@csn.org Subject: Where to get PGP (correction on PGP 2.6ui) Message-ID: <199406022011.NAA21975@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 2 June 1994 by Mike Johnson) WHAT IS THE LATEST VERSION? Platforms | Released | Version | Notes & restrictions | by and for | | Other restrictions may apply. - ----------------------------------------------------------------------------- Dos & Unix | MIT | 2.6 | Uses RSAREF. Not for use in any | for use in | | application that you get paid for. | North | | FREE. Complete source code available. | America | | Patents licensed for personal use only. | | | Not for export from the USA or Canada. | | | RSA key limited to 1024 bits (probably | | | strong enough for most things, but not | | | as strong as the IDEA session key). | | | Not fully compatible with PGP 2.3a or | | | Viacrypt PGP 2.4. - ----------------------------------------------------------------------------- Dos & Unix | mathew@ | 2.6ui | Does NOT use RSAREF. No RSA patent | mantis.co | | problems outside the USA. | .uk for use| | FREE. Complete source code available. | outside | | IDEA licensed for personal use only in | the USA | | countries where the IDEA patent holds. | | | RSADSI claims this product would | | | infringe on its patents if used in the | | | USA. Compatible with all current PGPs. | | | Contact mathew@mantis.co.uk if you have | | | contributions or suggestions for the | | | coming version 2.7ui, which will feature | | | a longer RSA key length limit. | | | If imported to the USA, don't export. - ----------------------------------------------------------------------------- DOS & Unix | Viacrypt | 2.4 | 100% Legal for both personal and | for use in | | commercial use. Not for export from | North | | the USA and Canada. It is commercial | America | | copyrighted software, prices below. | | | Source code not available. | | | Viacrypt will soon release version 2.7 | | | that will be compatible with MIT's 2.6 - ----------------------------------------------------------------------------- Amiga | | 2.3a2 | Use extremely limited by patents in USA. - ----------------------------------------------------------------------------- Macintosh | | 2.3aV1.1 | Use extremely limited by patents in USA. | | or | A pair of 2.6-compatible versions | | 2.3aV1.2 | (USA/Canada & Non-USA) still not ready. - ----------------------------------------------------------------------------- All others | Branko | 2.3a | Use extremely limited by patents in USA. | Lankaster | | Not fully compatible with version 2.6 | | | or greater. - ----------------------------------------------------------------------------- Note: there are other version numbers floating around on the net from code that has been altered by individuals for their own use. The versions listed above are the ones I trust. WHERE CAN I GET VIACRYPT PGP? If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial applications, and may be used in corporate environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest version number for their version of PGP is 2.4. Prices shown include release of version 2.7 if you buy your copy after May 27, 1994 (otherwise the upgrade will be about US$10). Viacrypt's licensing and price information is as follows: ViaCrypt PGP for MS-DOS 1 user $ 99.98 ViaCrypt PGP for MS-DOS 5 users $ 299.98 ViaCrypt PGP for MS-DOS 20 users or more, call ViaCrypt ViaCrypt PGP for UNIX 1 user $ 149.98 ViaCrypt PGP for UNIX 5 users $ 449.98 ViaCrypt PGP for UNIX 20 users or more, call ViaCrypt ViaCrypt PGP for WinCIM/CSNav 1 user $ 119.98 ViaCrypt PGP for WinCIM/CSNav 5 user $ 359.98 ViaCrypt PGP for WinCIM/CSNav 20 users or more, call ViaCrypt If you wish to place an order please call 800-536-2664 during the hours of 8:30am to 5:00pm MST, Monday - Friday. They accept VISA, MasterCard, AMEX and Discover credit cards. If you have further questions, please feel free to contact: Paul E. Uhlhorn Director of Marketing, ViaCrypt Products Mail: 2104 W. Peoria Ave Phoenix AZ 85029 Phone: (602) 944-0773 Fax: (602) 943-2601 Internet: viacrypt@acm.org Compuserve: 70304.41 WHERE CAN I GET THE PGP FROM MIT THAT USES RSAREF? MIT-PGP is for U. S. and Canadian use only, but MIT is only distributing it within the USA (due to some archaic export control laws). 1. Read ftp://net-dist.mit.edu/pub/PGP/mitlicen.txt and agree to it. 2. Read ftp://net-dist.mit.edu/pub/PGP/rsalicen.txt and agree to it. 3. Telnet to net-dist.mit.edu and log in as getpgp. 4. Answer the questions and write down the directory name listed. 5. QUICKLY end the telnet session with ^C and ftp to the indicated directory on net-dist.mit.edu (something like /pub/PGP/dist/U.S.-only-????) and get the distribution files (pgp26.zip, pgp26doc.zip, and pgp26src.tar.gz). If the hidden directory name is invalid, start over at step 3, above. You can also get PGP 2.6 from: ftp.csn.net/mpj ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26.zip ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26src.tar See ftp://ftp.csn.net/mpj/README.MPJ for the ??????? See ftp://ftp.csn.net/mpj/help for more help on negotiating this site's export control methods. ftp.netcom.com/pub/mpj ftp://ftp.netcom.com/mpj//I_will_not_export/crypto_???????/pgp/pgp26.zip ftp://ftp.netcom.com/mpj//I_will_not_export/crypto_???????/pgp/pgp26src.tar See ftp://ftp.netcom.com/pub/mpj/README.MPJ for the ??????? See ftp://ftp.netcom.com/pub/mpj/help for more help on negotiating this site's export control methods. TO GET THESE FILES BY EMAIL, send mail to ftp-request@netcom.com containing the word HELP in the body of the message for instructions. You will have to work quickly to get README.MPJ then the files before the ??????? part of the path name changes again (several times a day). ftp.eff.org Follow the instructions found in README.Dist that you get from one of: ftp://ftp.eff.org/pub/Net_info/Tools/Crypto/README.Dist gopher.eff.org, 1/Net_info/Tools/Crypto gopher://gopher.eff.org/11/Net_info/Tools/Crypto http://www.eff.org/pub/Net_info/Tools/Crypto/ Colorado Catacombs BBS Mike Johnson, sysop Mac and DOS versions of PGP, PGP shells, and some other crypto stuff. Also the home of some good Bible search files and some shareware written by Mike Johnson, including DLOCK, CRYPTA, CRYPTE, CRYPTMPJ, MCP, MDIR, DELETE, PROVERB, SPLIT, ONEPAD, etc. v.FAST/v.32bis/v.42bis, speeds up to 28,800 bps 8 data bits, 1 stop, no parity, as fast as your modem will go. Use ANSI terminal emulation, of if you can't, try VT-100. Free access to PGP. If busy or no answer, try again later. Log in with your own name, or if someone else already used that, try a variation on your name or pseudonym. You can request access to crypto software on line, and if you qualify legally under the ITAR, you can download on the first call. Download file names: pgp26.zip (DOS version with documentation) pgp26src.tar (Unix version and source code) pgp26doc.zip (Documentation only -- exportable) (303) 772-1062 Longmont, Colorado number - 2 lines. (303) 938-9654 Boulder, Colorado number forwarded to Longmont number intended for use by people in the Denver, Colorado area. Verified: This morning. Other BBS and ftp sites will no doubt pick this version up rapidly. WHERE TO GET THE FREEWARE PGP FOR USE OUTSIDE OF THE USA The freeware version of PGP is intended for noncommercial, experimental, and scholarly use. It is available on thousands of BBSes, commercial information services, and Internet anonymous-ftp archive sites on the planet called Earth. This list cannot be comprehensive, but it should give you plenty of pointers to places to find PGP. Although the latest freeware version of PGP was released from outside the USA (England), it is not supposed to be exported from the USA under a strange law called the International Traffic in Arms Regulations (ITAR). Because of this, please get PGP from a site outside the USA if you are outside of the USA and Canada. This data is subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Source code (gzipped tar format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26ui-src.tar.gz * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26ui-src.tar.gz.sig * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/pgp26ui-src.tar.gz * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/pgp26ui-src.tar.gz.sig.gz Source code (zip format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uis.sig * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uis.zip * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/pgp26uis.sig * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/pgp26uis.zip Executable for DOS (zip format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uix.sig * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uix.zip * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/pgp26uix.sig * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/pgp26uix.zip Other sites (may or may not have the latest versions): ftp.informatik.uni-hamburg.de /pub/virus/crypto ftp.ee.und.ac.za /pub/crypto/pgp soda.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) Verified: 21-Dec-93 ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ftp.dsi.unimi.it /pub/security ftp.tu-clausthal.de (139.174.2.10) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) black.ox.ac.uk (129.67.1.165) /src/security/pgp23A.zip (MS-DOS executables & docs) /src/security/pgp23srcA.zip (Unix, MS-DOS, VMS, Amiga sources, docs, info on building PGP into mailers, editors, etc.) /src/security/pgp23A.tar.Z (Same as PGP22SRC.ZIP, in Unix tar format) /src/security/macpgp2.3.cpt.hqx (Macintosh version) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) ftp.csn.net /mpj/public/pgp/ contains PGP shells, faq documentation, language kits. ftp.netcom.com /pub/dcosenza -- PGP 2.3a and an unofficial version that allows longer RSA keys. /pub/gbe/pgpfaq.asc -- frequently asked questions answered. /pub/qwerty -- How to MacPGP Guide, largest steganography ftp site as well. PGP FAQ, crypto FAQ, US Crypto Policy FAQ, Steganograpy software list. MacUtilites for use with MacPGP. Stealth1.1 + other steganography programs. Send mail to qwerty@netcom.com with the subject "Bomb me!" to get the PGP FAQ and MacPGP guide if you don't have ftp access. nic.funet.fi (128.214.6.100) /pub/crypt/pgp23A.zip /pub/crypt/pgp23srcA.zip /pub/crypt/pgp23A.tar.Z van-bc.wimsey.bc.ca (192.48.234.1) /m/ftp2/crypto/RSA/PGP/2.3a/pgp23A.zip /m/ftp2/crypto/RSA/PGP/2.3a/pgp23srcA.zip ftp.uni-kl.de (131.246.9.95) qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) StealthPGP: The Amiga version can be FTP'ed from the Aminet in /pub/aminet/util/crypt/ as StealthPGP1_0.lha. Also, try an archie search for PGP using the command: archie -s pgp23 (DOS Versions) archie -s pgp2.3 (MAC Versions) ftpmail: For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. Another e-mail service is from nic.funet.fi. Send the following mail message to mailserv@nic.funet.fi: ENCODER uuencode SEND pub/crypt/pgp23srcA.zip SEND pub/crypt/pgp23A.zip This will deposit the two zipfiles, as 15 batched messages, in your mailbox with about 24 hours. Save and uudecode. For the ftp sites on netcom, send mail to ftp-request@netcom.com containing the word HELP in the body of the message. World Wide Web URLs: (Thanks to mathew@mantis.co.uk) UNIX PGP 2.3a Compiles best with GCC 2.4.x or higher. A straight port from DOS, so hardened UNIX users find it a bit chatty. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23A.tar.Z * _UK:_ ftp://black.ox.ac.uk/src/security/pgp23A.tar.Z * _NL:_ ftp://svin02.info.win.tue.nl/pub/misc/pgp23A.tar.gz * _SE:_ ftp://ftp.sunet.se/pub/security/tools/crypt/pgp23A.tar.gz * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/pgp23A.tar.Z * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/pgp23A.tar.Z * _FI:_ ftp://ftp.funet.fi/pub/crypt/pgp23A.tar.Z * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp23A.tar.Z _________________________________________________________________ MS-DOS PGP 2.3 Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23A.zip * _UK:_ ftp://black.ox.ac.uk/src/security/pgp23A.zip * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/pgp23A.zip * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/pgp23A.zip * _FI:_ ftp://ftp.funet.fi/pub/crypt/pgp23A.zip * _IT:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp23A.zip Source code Designed to compile with Turbo C; compiles fine with Microsoft Visual C++ also. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23srcA.zip * _UK:_ ftp://black.ox.ac.uk/src/security/pgp23srcA.zip * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/pgp23srcA.zip * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/pgp23srcA.zip * _FI:_ ftp://ftp.funet.fi/pub/crypt/pgp23srcA.zip * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp23srcA.zip _________________________________________________________________ MACPGP 2.3 A slightly souped-up port of PGP to the Mac. Has help menus and other goodies, but is still not a real Mac application. However, it works. Note that the version 2.3 release of MacPGP contains the major bug-fix which was later added to UNIX/DOS PGP 2.3. There was therefore no need for a MacPGP 2.3A release; version 2.3 already had the bug fix by the time it was released. There is no MacPGP 2.3A. Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.3.cpt.hqx * _UK:_ ftp://black.ox.ac.uk/src/security/macpgp2.3.cpt.hqx * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/macpgp2.3.cpt.hqx * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/macpgp2.3.cpt.hqx * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3.cpt.hqx * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/macpgp2.3.cpt.hqx.gz Source code Requires Think C. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.2src.sea.hqx -- version 2.2 only * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/macpgp2.3src.sea.hqx.pgp * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3src.sea.h qx.pgp Documentation PGP is rather counter-intuitive to a Mac user. Luckily, there's a guide to using MacPGP in ftp://ftp.netcom.com/pub/qwerty/Here.is.How.to.MacPGP. _________________________________________________________________ OS/2 PGP You can, of course, run the DOS version of PGP under OS/2. Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp22os2.zip -- version 2.2 only, native binaries * _DE:_ ftp://ftp.informatik.tu-muenchen.de/pub/comp/os/os2/crypt/pgp23os2 A.zip Source code * _DE:_ ftp://ftp.informatik.tu-muenchen.de/pub/comp/os/os2/crypt/pgp23src A.zip _________________________________________________________________ AMIGA PGP * _UK:_ ftp://ftp.demon.co.uk/pub/amiga/pgp/pgp21ami.lha -- version 2.1 only * _DE:_ ftp://faui43.informatik.uni-erlangen.de/mounts/rzsuna/pub/aminet/u til/crypt/pgp21ami.lha -- version 2.1 only * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a_2.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a_2.lha Source * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a2_src.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a2_src.lha _________________________________________________________________ ARCHIMEDES PGP * _UK:_ ftp://ftp.demon.co.uk/pub/archimedes/ArcPGP23a _________________________________________________________________ DOCUMENTATION ONLY * _US:_ ftp://net-dist.mit.edu/pub/PGP/pgp26doc.zip * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26doc.zip * _US:_ ftp://ftp.netcom.com/pub/mpj/public/pgp/pgp26doc.zip * _US:_ ftp://ftp.ftp.csn.net/mpj/public/pgp/pgp26doc.zip * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/pgp23docA.zip _________________________________________________________________ LANGUAGE MODULES These are suitable for most PGP versions. I am not aware of any export/import restrictions on these files. German * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/PGP_german_docs.lha Italian * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/pgp-lang.italian.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.italian.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.italian.tar.gz Japanese * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-msgs-japanese.tar.gz Lithuanian * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp23ltk.zip Russian * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp26ru.zip Spanish * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/pgp-lang.spanish.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.spanish.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.spanish.tar.gz Swedish * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_swedish.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_swedish.txt _________________________________________________________________ OTHER SITES Some cryptographic software is available from ftp://van-bc.wimsey.bc.ca/pub/crypto/software/. Read the README file and proceed from there. BBS sites: Colorado Catacombs BBS (See also the entry above for PGP 2.6) (303) 772-1062 Longmont, Colorado (2 lines) (303) 938-9654 Boulder, Colorado (free call from Denver CO, but 1 line) Verified: This morning. Hieroglyphics Voodoo Machine (Colorado) DOS, OS2, and Mac versions. (303) 443-2457 Verified: 5-2-94 For free access for PGP, DLOCK, Secure Drive, etc., log in as "VOO DOO" with the password "NEW" (good for 30 minutes access to free files). Exec-Net (New York) Host BBS for the ILink net. (914) 667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel PGP 2.3A has been posted to the FidoNet Software Distribution Network and should on most if not all Canadian and U.S. nodes carrying SDN software. It has also been posted on almost all of the major private North American BBS systems, thence to countless smaller boards. Consult a list of your local BBSes; most with a sizeable file inventory should carry the program. If you find a version of the PGP package on a BBS or FTP site and it does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. ARCHIE WHO? There are many more sites. You can use archie and/or other "net-surfing" tools to find a more up-to-date listing, if desired. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQCNAi0aFSUAAAEEAOCOKpaLepvJCFgIR4m+UvZe0IN8g7Guwc+6GH4u6UGTPxQO iAhk/MJ7E8LE4c55A1G8to2W4y3aKAHvi9QCYKnsLV8Ag0BYWo3bGGTPEfkS7NAI N+Zy6vSjuF1D6MUnbvrQJ5p4efz7a28iYRKoAdan2bfnvIYWUD9nBjyFM+vFAAUR tDdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajQgW2V4cCAz MSBEZWMgOTRdiQCVAgUQLTqfXj9nBjyFM+vFAQGU7wP/ZuuHfdAnCIblNCtbLLG8 39CSg6JIVa3KWfe0WIz6dXFU3cvl2Wt094kJgZ+Nmq01INWlib2lTOznbkA9sV1W q0aJSBHFWQH29qGmIdEqThs7A5ES2w8eRjJD80lxHodRIkBcC5KI6x4Mxo8cib5V BrwsvtG0+81HD6Mrpvc+a0GJAJUCBRAtJc2rZXmEuMepZt0BAe4hA/9YANYPY4Z3 1pXv2mT6ReC09cZS5U3+xxC5brQdLsQGKuH6QVs/b5oc6NV84sh8A9tZyHG2067o 3XIEyN7PPQzRm2UUnHHqw9lBCNhMiFQsAJi4W+m8zXrVrpJWK0Wv61eV2/XIQl0V d4lxu0r+MNRP6ID6FBzA4C9rO+RYEZmwOIkAlQIFEC0aGRzb/VZRBVJGuQEBfaUD /3c2h//kg843OIcYHG4gMDqdeeZLzGlp3RVvh0Rs3/T0YylJZGjPL2L/BF/vfLlB 9E2Urh9mDG/7hiB5FncrUnkmN63IkSj+K9YyfPyYxBVx06Srj8ZzYynh0N+zledd 6cnwxRXhaD3Wc4EfSNR7BH9M2rjkGzyb5to9cgBb0ng+ =BLg5 - -----END PGP PUBLIC KEY BLOCK----- I didn't have to generate a new key to use version 2.6, but I think keys should be changed periodically anyway to limit damages just in case a key got compromised and I didn't know about it. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi3s6gIAAAEEALCnDYox7v0T3EDm7LlL6w/tlU6wm51QEZd/anrRHLkRaYi2 NtoNa7AcEGlArVlV0wSWvKU/IoLQOTU3mvl4SD3wVRI1aZ3NMFSkm+VntQeDBULO mKqupduhXivNwwST8wzBvKvmtryGWaHClSoFLDNxpyr/tyw6JaAvIUiYSSpBAAUR tCdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajeJAJUCBRAt 7O1fP2cGPIUz68UBAYKZBAC19BqRfVQpasOPKn32d31Ez9dQZKzw8svLUhPRVX5t nWtYPbH+PyBt/b8A1keQtcY5Y6fYOtZgU5qUhDaHavwQAdp3xzOckm7H3W2L5goI P7vf39wDtpw07x6+lknnwcQcfYYuuoiY1R8rSIE3gOLVtySDCu2KihcPRMp77FF5 +IkAlQIFEC3s7SSgLyFImEkqQQEBqkED/iBV2jbAdFIcEFSZhWHf3aZCJsQBKmv+ V0yuXWrw0gq5v35ZJbLeB7h/W3EqfKvLdGzLgpM0fi6EOgel2ilTOmkdICmCLERc t/xXkSwIsYtlOjkjSkGeASSphdwDRJw+j+1e/PBeZz7XwAfKZcKwqlbFSAmc2DAk 9wPp29+MqvqltCtEb24ndCB1c2UgZm9yIGVuY3J5cHRpb24gYWZ0ZXIgMSBKdW5l IDE5OTYutC1NaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqb2huc29Abnl4LmNzLmR1 LmVkdT60K01pY2hhZWwgUGF1bCBKb2huc29uIDxtLnAuam9obnNvbkBpZWVlLm9y Zz60ME1pY2hhZWwgUGF1bCBKb2huc29uIDw3MTMzMS4yMzMyQGNvbXB1c2VydmUu Y29tPrQdTWlrZSBKb2huc29uIDxtcGpAbmV0Y29tLmNvbT4= =Lf60 - -----END PGP PUBLIC KEY BLOCK----- ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ --... ...-- -.. .| | |||\ ( | ftp://ftp.netcom.com/pub/mpj/README.MPJ -. --- ----- ....| | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLe47Jz9nBjyFM+vFAQFP9wQA322KC92MHLdGH1ma9kdnrZ9ExSNp5heM di67wZgAGBmxJxlKhCgD0jWWvH5PLkhxVdi/F9k9NaJm3zcARZ9Elc0vCToADORq TuohOYPv2bAQO0zcwuOyZLKCRhaXCOHFu8rF74luYJnUblNDl//YFIZyo1L15j52 lHb5i/yd6Ig= =ZffA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Thu, 2 Jun 94 10:34:12 PDT To: cypherpunks@toad.com Subject: what I can say... Message-ID: <9406021734.AA16072@webster.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Having seen Matt's paper, and having been asked by him not to distribute it, I feel somewhat obligated not to give any details. The complete method can actually be determined from the newspaper article (which was astonishingly lucid, all things considered) but having been "mentally contaminated" its not ethical for me to describe it. However, I'll say this. 1) He found a beautiful little defect -- it can be explained in a couple of lines, and it seems obvious, but somehow no one but Matt saw it. Its a classic -- he deserves lots of kudos. It permits full interoperability between a "rogue" Tessera user and a non-rogue user. 2) Its likely that a redesign of the EES (escrowed encryption standard) could avoid this defect. Whether it could avoid all defects is, of course, unknowable -- but the current design is simply flawed and does not truly achieve its stated goal. 3) If the NSA actually worked for years designing this thing, someone wasn't thinking. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 2 Jun 94 10:47:55 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Pedophiles in Cyberspace In-Reply-To: <199406021710.KAA21953@netcom.com> Message-ID: <9406021745.AA02447@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos says: > Duncan Frissell writes: > > > The WSJ op ed page today has an article on the 1st > > Amendment in Cyberspace by Stephen Bates that focusses > > (analytically) on pedophiles and Usenet. It is not > > hysterically negative but discusses the "downside" of our > > technology. > > Just what the world needs. Another reporter who spends a short > time on Usenet and emerges to proclaim to the clueless masses > that the Internet is bursting at the seams with child porn GIFs > and that the pedophiles are frolicking uncontrollably. I must disagree. His analysis that discussion by pedophiles on alt.sex.intergen is likely 100% covered by the first amendment was a statment we would all agree with. I'd say his article was more on the lines of "here are problems" not "here are problems -- lets regulate the net". He didn't appear to be advocating any new laws or law enforcement activities. I thought that the article was a bit of a downer, but it was hardly horrifying. Indeed, I'd say it was quite well written. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collsc@snowbird.aud.alcatel.com (Scott Collins) Date: Thu, 2 Jun 94 11:51:03 PDT To: cypherpunks@toad.com Subject: Re: LEAF forgery Message-ID: <9406021850.AA26520@snowbird.aud.alcatel.com> MIME-Version: 1.0 Content-Type: text/plain [Matt's wonderful LEAF forgery hack deleted] > Matt Blaze should be commended for finding such a big hole. As with > most such ideas, its obvious in retrospect but took some good thought > to come up with in the first place. > Indeed. Is he now working furiously on a fix for this "big hole" which he can then patent and refuse to license to Big Brother? > Let me say also that the NSA should feel highly embarassed. They > fucked up big time. My terror of them from a few days ago when we > heard the Russian Coup intercept story has lessened. Even if they are > years ahead of us, they are still human. > This is true, although difficult to remember sometimes. +--------------------------------------------------------------------------+ |Scott Collins Alcatel Network Systems| |collsc@aud.alcatel.com Richardson, Texas| | Even if my employers agreed with this, they would never admit it. | | GCS d? -p+ c++@ l u e- m* s+/ n- h+ f? g-(+++) w+@ t-- r- y? | +--------------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 2 Jun 94 11:03:56 PDT To: cypherpunks@toad.com Subject: Re: News Flash: Clipper Bug? In-Reply-To: <94Jun2.135210edt.13307@cannon.ecf.toronto.edu> Message-ID: <9406021803.AA02484@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain SINCLAIR DOUGLAS N says: > > One thing this shows, even if the application of the technique turns out > > to be too difficult to be practical, is that Dorothy Denning's evaluation > > of the design was worthless. That team should have found this themselves. > > No wonder she was trying to play it down in the NYT. > > It was my understanding that Denning was just looking at the Skipjack > algorithm, and not the clipper unit as a whole. I wouldn't be too quick > to condemn her on this point. I'll also note that as embarassing as Matt's discovery is, we must continue to focus on the inherent flaw in the very concept of EES, rather than on any particular technical flaw. The number of flaws we can find with public information is limited, and NSA can always bullshit congressmen until they give up. Besides, technical flaws can be repaired. If people oppose the CONCEPT of the EES, then it makes no difference how well implemented it is. However, I really have to say, Matt's hack is still NEAT! Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 2 Jun 94 11:14:45 PDT To: cypherpunks@toad.com Subject: Re: News Flash: Clipper Bug? Message-ID: <9406021813.AA10894@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain gtoal writes: > One thing this shows, even if the application of the technique turns out > to be too difficult to be practical, is that Dorothy Denning's evaluation > of the design was worthless. That team should have found this themselves. > No wonder she was trying to play it down in the NYT. Dorothy's group was highly worthwhile; you just have to understand the objectives :-) It produced a fine interim report describing how strong the strong part of the Clipper system was, making it politically easier for the NIST to declare their stuff to be a standard blessed by experts. The evaluation of the whole Clipper system, beyond just the SkipJack algorithm itself, will supposedly be in the final report, which will supposedly be out Real Soon Now, according to a conversation I had with her in March. I suspect that report is either being hastily revised (:-), or else they had already discovered it and were stalling to see if anyone else had, or they had seen Matt's draft and have already written the revisions but were waiting to see if he could get it published. On the other hand, maybe they've discovered one of the other N technical weaknesses in Clipper, or had given the system a negative review and aren't getting support from NIST to release it, or some other amusing variant. Meanwhile, way to go, Matt! Both for doing the analysis, and for getting the material to the press effectively - and also way to go John Markoff! (Out here in the San Francisco Chronicle, it only made the bottom half of Page 1 Column 1; haven't seen the San Jose Murky News yet.) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cknight@crl.com Date: Thu, 2 Jun 94 14:04:56 PDT To: cypherpunks@toad.com Subject: Who was... Message-ID: MIME-Version: 1.0 Content-Type: text/plain Who was the CP on Live 105 Wednesday morning who kept interrupting Alex? -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 2 Jun 94 14:05:00 PDT To: cypherpunks@toad.com Subject: Clipper on Gene Burns? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Someone told me that Gen Burns, the libertarian syndicated talk show host, was supposed to focus on Clipper a few days ago but was missing a guest so he may do it at some time in the very near future. Perhaps today. Those interested should listen in. He does one topic per three-hour show so it could be good. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 2 Jun 94 11:23:33 PDT To: cypherpunks@toad.com Subject: Re: News Flash: Clipper Bug? Message-ID: <9406021822.AA11015@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > Here is what the article on the upper right hand side of this morning's > New York Times says: > > "To defeat the system, Dr. Blaze programmed a 'rouge' unit to test > thousands of LEAF's. Once he found a valid key, he inserted it in place I assume 'rouge' is a typo - Matt's paper was talking about rogue units, rather than Commies or makeup-artists :-) One weakness in the weakness is that most Clippersystems appear to be designed to use the same session key in each direction, so both ends have to be privacy-protected versions to prevent wiretapping, since a non-rogue LEAF from either end will give away the key. But it's a good start, and ought to be exploited for all the political mileage we can get out of it.... and it's not surprising that security in a conversation is everybody's job... Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Thu, 2 Jun 94 11:27:11 PDT To: cypherpunks@toad.com Subject: LEAF forgery Message-ID: <9406021826.AA16847@webster.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Matt gave me permission to explain the technical details of the paper. This is the hack. Its idiotically simple. According to the paper, because of the nature of the communications involved, the Capstone chip is forced to accept as valid any LEAF with the right 16 bit checksum. Note that the LEAF contains only the the chip's ID, the key encrypted in the chip's "secret never to be divulged except by escrow" key, and this checksum, all encrypted with the family key. Since the other chip lacks the "supersecret" key, it can't check that the session key matches the encrypted session key. It relies on the checksum for everything. That checksum is a silly 16 bits long. Thus, you just have to try about 2^15 random LEAFs and you can get one that works. You can even precompute them if you wish. Its that simple. Then all you do is send the rogue LEAF instead of a legitimate one. Matt Blaze should be commended for finding such a big hole. As with most such ideas, its obvious in retrospect but took some good thought to come up with in the first place. Let me say also that the NSA should feel highly embarassed. They fucked up big time. My terror of them from a few days ago when we heard the Russian Coup intercept story has lessened. Even if they are years ahead of us, they are still human. Perry PS There are also a bunch of neat techniques out there for the "lets say that you don't care about interoperating" case, but they are naturally less general. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 2 Jun 94 11:45:10 PDT To: Graham Toal Subject: Re: what I can say... In-Reply-To: <199406021757.SAA26680@an-teallach.com> Message-ID: <9406021844.AA02568@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal says: > From: "Perry E. Metzger" > > 3) If the NSA actually worked for years designing this thing, someone > wasn't thinking. > > I still maintain that the FOIA'd docs extracted by gnu imply that there's a > *real* backdoor as well as the key escrow, Could you point out the lines that you believe imply this? > Personally I wouldn't rely on clipper ever *with* a private session key. I would agree, but only because I'm paranoid. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 2 Jun 94 12:39:40 PDT To: cypherpunks@toad.com Subject: Re: Black Eye for NSA, NIST, and Denning Message-ID: <9406021851.AA11330@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Keywords: rant Tim writes: > If Matt's attack works, and Clipper/Capstone/Tessera/etc. has to be > redesigned, some issues are pretty apparent: Capstone/Tessera already had to be redesigned to use the new Secure Hash Standard revision (one can speculate about whether the NSA's revision was to remove an old weakness or install a new one, or both :-) Of course, if they do redesign Clipper instead of junking it, the chances of them making it *more* genuinely secure by having the two wiretap keys installed separately instead of having them combined (and probably stolen) by the NSA and then the XOR loaded in are probably pretty low... > * Combined with Micali's talk of a lawsuit, the slow acceptance of > Clipper (Cypherpunks and others have helped to make Clipper a very > dirty word, thus slowing any corporate acceptance that I suspect the > NSA was hoping for), and these problems, the Clipper program seems to > be in disarray. It's especially enjoyable seeing that coming from Micali - his patent on "Fair Cryptosystems" is just *dripping* with the collectivist use of "fair" as meaning "Do what we tell you". His system also fails to carry out the claims made by his patent that say it permits the government to access the keys of suspected lawbreakers while protecting the privacy of law-abiding users, unless you accept the Ed Meese position that people who are law-biding aren't suspects... > So, NSA's vaunted crypto capabilities seem to be waning. > (I'm sure there are still many competent folks at the Fort, of course.) > Their venture into the commercial world seems pretty flawed. While the SHS problems are crypto-related, the primary incapabilities of the NSA's Clipper project aren't technical, but political - they're trying to tell the public "We don't trust you, but you can trust us, because we're from the Government and we're here to help you!", which is a hard sell for anyone :-) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Thu, 2 Jun 94 12:01:45 PDT To: cypherpunks@toad.com Subject: Matt Blaze's Clipper attack -- details Message-ID: <9406021901.AA22805@toad.com> MIME-Version: 1.0 Content-Type: text/plain I spoke with Matt Blaze; he gave me permission to post a summary of his attacks. But the paper is not yet available for ftp. Matt's work was done using a prototype Tessera card, with a SCSI-PCMCIA interface on a Sun 4. That may (or may not) have implications for some of the performance numbers. There are two classes of ways to foil key escrow. The less interesting class of attacks are non-interoperable. That is, two rogue implementations can talk security, but can't talk to a conforming key escrow device. But there's another attack possible, wherein a rogue application talks to a conforming device, but without presenting a valid LEAF. The LEAF contains a 32 bit unit id, an 80-bit session key encrypted with the per-device secret key, and a 16 bit checksum. The whole thing is encrypted with the family key. The checksum field is based on both the session key and the IV. A receiving device will not decrypt unless it's handed a valid LEAF. But it can only base its judgment on the checksum and on its external knowledge of the key and IV; the actual key in the LEAF is encrypted in a way that it cannot read. LEAFs are sent out of band by the application; they're not concealed in the encrypted data stream. Non-interopable applications work by generating a LEAF/IV pair and not transmitting it. (Users cannot control the IV; the Tessera interface (and maybe the Capstone chip) generates it.) The receiving end does the same thing. You don't need an IV for ECB mode, so you have at least some access to Skipjack that way. But that's too slow; at least in the configuration tested, it took ~50 ms to do an ECB encryption. In CBC mode, if you have the wrong IV, the first block of plaintext will be garbled. But the error recovery properties of CBC guarantee that all subsequent blocks will be decrypted correctly. (Derivation is left as an exercise for the reader.) The solution, then, is simple: just pad your messages with an 8-byte garbage header. OFB and CFB modes can be implemented as well. The obvious way is via ECB mode, but that's too slow. It turns out that with a bit of work, you can use CBC mode as a primitive to build OFB and CFB. I'll describe that if anyone's really interested. The more interesting attack on key escrow is a rogue implementation that can interoperate with a conforming one. The checksum is only 16 bits; it's possible to brute-force it. That is, generate random 128-bit strings, and see if your own Tessera card will accept it as a valid LEAF. Again, recall that it knows only the unencrypted key and the IV. On average, you'll find a hit in 2^15 tries; at 50 ms per try, that's 28 minutes. You can speed this up by running in parallel with multiple Tessera cards. --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@newton.apple.com (Allen J. Baum) Date: Thu, 2 Jun 94 14:56:50 PDT To: cypherpunks@toad.com Subject: Re: News Flash: Clipper Bug? Message-ID: <9406022155.AA20652@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain koontzd@lrcs.loral.com (David Koontz )> >I've been saying it can be done for more than a year. I wrote a C model >of some operating code for the chip. The clipper chip has save and restore >commands that are used to dump and restore the LR register (crypto state). >You keep your own LEAF and feed it back to the chip. You take the initial >value of the LR register after IV generation and reload, it contains the >IV. You exchange IVs with the distant end, who has also feed his own >LEAF back to his chip. You have achieved crypto sync. Where did you get the information about the internals? I've seen no references at all. >2) There might be anti-tamper features (re: FIPS Pub 140-1), causing loss > of crypto variables (say for key exchange). It might be possible the > TSD won't operate it all if security features are tripped. (unlikely, > when you consider mechanical switches might bounce when one of these > is thrown is a briefcase). Hmm- a lot of the pay-TV cable boxes have security like that, and they work just fine. ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, MS/305-3B * * 1 Infinite Loop * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 2 Jun 94 12:24:30 PDT To: smb@research.att.com Subject: Re: Matt Blaze's Clipper attack -- details In-Reply-To: <9406021901.AA22805@toad.com> Message-ID: <9406021924.AA02639@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain smb@research.att.com says: > The LEAF contains a 32 bit unit id, an 80-bit session key encrypted > with the per-device secret key, and a 16 bit checksum. The whole thing > is encrypted with the family key. The checksum field is based on both > the session key and the IV. I'll point out that Matt concluded this based on empirical analysis of LEAFs and IVs, no available documentation describes the nature of the checksum. (More kudo's to Matt). BTW, LEAF/IV pairs are manipulated by Tessera as a single operation. I suppose this is, in retrospect, a big hint. The observation that non-synchronized IVs pose little or no problem was also another "damn; that should have been obvious" that Matt picked up on and no one else got. I suppose the fact that the NSA folks mixed the IV into the checksum meant that they thought non-synchronized IVs would be more significant than they are. Perry PS Matt, you now have 14 more minutes of fame remaining. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Thu, 2 Jun 94 15:48:03 PDT To: tcmay@netcom.com Subject: Re: Black Eye for NSA, NIST, and Denning Message-ID: <9406022244.AA18607@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain > At today's talk at MIT (Morris & Unkenholz of the NSA) Morris >said several times that the escrow system had to be produced in a >hurry, on top of the Skipjack algorithim, which was designed >previously and 'sitting in a storeroom.' (boy, I'd like to FOIA that >storeroom. :) Gee, now that mab@research.att.com (Matt Blaze), knows where to find the checksum, and by extension the unit id (Which shows up on labels in photos on the literature from Mykotronx) - providing a known plaintext, maybe someone will start working on the family key? (I won't hold my breath waiting for it to be announced) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 2 Jun 94 15:59:28 PDT To: koontzd@lrcs.loral.com Subject: Re: Black Eye for NSA, NIST, and Denning In-Reply-To: <9406022244.AA18607@io.lrcs.loral.com> Message-ID: <199406022259.PAA13315@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Gee, now that mab@research.att.com (Matt Blaze), knows where to find >the checksum, and by extension the unit id (Which shows up on labels >in photos on the literature from Mykotronx) - providing a known plaintext, >maybe someone will start working on the family key? Matt's attack doesn't require knowing where the checksums and unit IDs are in the LEAF. Nor does it provide any insight into cracking Skipjack itself, which would be required to learn the family key. He simply determined that the chip will accept 1 out of every 65,536 randomly chosen LEAFs, which is a large enough fraction to make a brute force search for one quite practical -- especially since it only need be done once. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 2 Jun 94 14:11:18 PDT To: cknight@crl.com Subject: Who was... In-Reply-To: Message-ID: <9406022111.AA22418@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain cknight@crl.com writes: > Who was the CP on Live 105 Wednesday morning who kept interrupting > Alex? Is this steganography? -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Thu, 2 Jun 94 16:23:13 PDT To: cypherpunks@toad.com Subject: HACK - U HAVE NO PRIVACY Message-ID: <9406022322.AA13406@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain I don't know whether you all have seen this: I've got a double-sawbuck that says it's nonsense, but those of you who are into recreational paranoia may enjoy it. I especially enjoyed the mention of the Bilderbergers... >From: fringeware@io.com (FringeWare Inc) >To: lefty@apple.com >Precedence: list >List-Server: fringeware-request@io.com >Errors-To: fringeware-owner@io.com >X-Www-Page: http://io.com/commercial/fringeware/home.html >Keywords: exchael psychotes convestuffican geneur existration tription >Subject: HACK - U HAVE NO PRIVACY >Reply-To: holo@netcom.com (D. Ronan Hallowell) >Date: Wed, 25 May 1994 21:51:06 -0700 (PDT) > >Sent from: holo@netcom.com (D. Ronan Hallowell) > >---------- Forwarded message ---------- >>Date: Wed, 25 May 94 09:42:11 -0700 >>From:paul.geronca@support.com >>To: sfraves@techno.Stanford.EDU > > [mod's note: We received another forwarded copy of this message > annotated with a msg saying it's a hoax...?] > >NSA can crack PGP > >A lot of people think that PGP encryption is unbreakable and that the >NSA/FBI/CIA/MJ12 cannot read their mail. This is wrong, and it can be a deadly >mistake. In Idaho, a left-wing activist by the name of Craig Steingold was >arrested _one day_ before he and others went to stage a protest at government >buildings; the police had a copy of a message sent by Steingold to another >activist, a message which had been encrypted with PGP and sent through E-mail. > >Since version 2.1, PGP ("Pretty Good Privacy") has been rigged to >allow the NSA to easily break encoded messages. Early in 1992, the author, >Paul Zimmerman, was arrested by Government agents. He was told that he >would be set up for trafficking narcotics unless he complied. The Government >agency's demands were simple: He was to put a virtually undetectable >trapdoor, designed by the NSA, into all future releases of PGP, and to >tell no-one. > >After reading this, you may think of using an earlier version of >PGP. However, any version found on an FTP site or bulletin board has been >doctored. Only use copies acquired before 1992, and do NOT use a recent >compiler to compile them. Virtually ALL popular compilers have been >modified to insert the trapdoor (consisting of a few trivial changes) into >any version of PGP prior to 2.1. Members of the boards of Novell, Microsoft, >Borland, AT&T and other companies were persuaded into giving the order for the >modification (each ot these companies' boards contains at least one Trilateral >Commission member or Bilderberg Committee attendant). > >It took the agency more to modify GNU C, but eventually they did it. >The Free Software Foundation was threatened with "an IRS investigation", >in other words, with being forced out of business, unless they complied. The >result is that all versions of GCC on the FTP sites and all versions above >2.2.3, contain code to modify PGP and insert the trapdoor. Recompiling GCC >with itself will not help; the code is inserted by the compiler into >itself. Recompiling with another compiler may help, as long as the compiler >is older than from 1992. > >Distribute and reproduce this information freely. Do not alter it. >------------------------------------------------------------------------- >To find out more about the anon service, send mail to help@anon.penet.fi. >Due to the double-blind, any mail replies to this message will be anonymized, >and an anonymous id will be allocated automatically. You have been warned. >Please report any problems, inappropriate use etc. to admin@anon.penet.fi. > > > > -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Thu, 2 Jun 94 16:50:09 PDT To: cypherpunks@toad.com Subject: Spoofing Clipper Message-ID: <9406022349.AA18689@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain I had a fun idea. Imagine getting enough information together to spoof clipper transmissions? The idea being to disguise other types of secure transmissions as clipper ones. What would be needed would the escrow encryption identifer, a bunch of damaged LEAF/IV assemblies and a transmission channel that wouldn't be easily distinguishable from data portions of a clipper transmission. You start the channel up prepending one of a large number of spoofed LEAF/IV assemblies. With enough of these traversing the ether, the chaff/wheat noise ratio goes down to where having a source identifier (ID in the LEAF) gets real hit or miss - to where it loses traffic analysis value. Sort of growing weeds intentionally on the information superhighway. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Thu, 2 Jun 94 17:00:49 PDT To: cypherpunks@toad.com Subject: Re: Spoofing Clipper Message-ID: <9406030000.AA18711@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >With enough of these traversing the ether, the chaff/wheat noise ratio >goes down to where having a source identifier (ID in the LEAF) gets >real hit or miss - to where it loses traffic analysis value. Sort of >growing weeds intentionally on the information superhighway. If the adversary learns to distinguish false clipper transmissions, you could always use a fake one to lull him into not listening further. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vinod Valloppillil Date: Thu, 2 Jun 94 17:43:39 PDT To: owner-cypherpunks@toad.com Subject: Re: HACK - U HAVE NO PRIVACY Message-ID: <9406022345.AA24000@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain > One question: What's MJ12? British Intelligence was still MI5, >right? >-- >Michael Brandt Handler >Philadelphia, PA, USA PGP v2.6 public key via server / finger / mail >"I am iron, I am steel, nobody can touch me when I'm on the wheel" -- Curve MJ12 is (supposedly) the ultra-secret high-level national security group for the free world in charge of advanced military projects and most importantly -- UFO phenomena. In UFO conspiracy circles this group has supposedly sold the American public to alien abductors in exchange for technology, science, etc. No list of good conspirators is complete without it ! :) These opinions are mine, not Microsoft's. Vinod Valloppillil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vinod Valloppillil Date: Thu, 2 Jun 94 17:43:40 PDT To: owner-cypherpunks@toad.com Subject: Re: HACK - U HAVE NO PRIVACY Message-ID: <9406022345.AA24003@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain > One question: What's MJ12? British Intelligence was still MI5, >right? >-- >Michael Brandt Handler >Philadelphia, PA, USA PGP v2.6 public key via server / finger / mail >"I am iron, I am steel, nobody can touch me when I'm on the wheel" -- Curve MJ12 is (supposedly) the ultra-secret high-level national security group for the free world in charge of advanced military projects and most importantly -- UFO phenomena. In UFO conspiracy circles this group has supposedly sold the American public to alien abductors in exchange for technology, science, etc. No list of good conspirators is complete without it ! :) These opinions are mine, not Microsoft's. Vinod Valloppillil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John.Schofield@f903.n102.z1.fidonet.org (John Schofield) Date: Sun, 5 Jun 94 03:31:30 PDT To: cypherpunks@toad.com Subject: Keep Out--The Journal of Electronic Privacy Message-ID: <4670.2DF18F6B@mcws.fidonet.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Keep Out The Journal of Electronic Privacy There is a well-established constitutional right to privacy in the United States. We have this right today because of the wisdom and forethought of our founding fathers. That right is being threatened--usually not by would-be dictators or demagogues, but by well-meaning people who are simply misguided. To counter that threat, I created Keep Out. Keep Out focuses on the practical side of cryptography, digital money, anonymous remailers, and everything else that can increase privacy. Rather than discuss the obscure branches of mathematics that are the basis for these technologies, Keep Out will discuss how to get these technologies, what they can do, and how to use them. Stories in progress for the first issue include: * A review of the different programs that claim to link PGP with off-line mail-readers * A story on the breaking of RSA and what it really means in terms of the security of your messages * An interview with Phil Zimmermann, including his thoughts on privacy in the digital age, export controls on cryptography, the copyright o RSA (the algorithm used in PGP), and information on his struggle wit US Customs over exporting PGP * In our beginners' section, an explanation of how public-key encryption works, and how it can work for you In short, Keep Out focuses on who is taking your privacy away from you, and what you can do to get it back. A one-year subscription (six issues) to Keep Out costs US $15. Keep Out can not accept credit-card orders, but checks and money orders payable to "Keep Out" are welcome. The premier issue of Keep Out will reach newsstands everywhere August 1. The electronic version of Keep Out will be released after it is published on paper. For information on advertising, to reach our editorial staff, or for subscription questions, call (818) 345-8640, or write: Keep Out P.O. Box 571312 Tarzana, CA 91357-1312 You can fax Keep Out at (818) 342-5127. You can also reach Keep Out through the Internet at "Keep.Out@f903.n102.z1.fidonet.org" or call the Keep Out BBS at (818) 342-5127. Our Fidonet address is "Keep Out" at 1:102/903.0. John Schofield Publisher, Keep Out John.Schofield@f903.n102.z1.fidonet.org -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLe59Qmj9fvT+ukJdAQHDnAQAnaXlNm8ilFmmCMM1w2CmP4425/7xJY7p riPU9zJVWLskREMLqK6PAlWHnFjpwfBxOuPJAv8ONANVZzH7d7mkFR1AkTizjz8F X/h50Jz8F+uGTGjLsgtD2up0ZmX/6wywJbxVLbQy2JpejBOhIyi+EZ2ZCEh5g6B1 yOARXVc+JMg= =NA6C -----END PGP SIGNATURE----- **EZ-PGP v1.07 beta --- Blue Wave/RA v2.12 -- : John Schofield - via mcws.fidonet.org - Public Access (213)256-8371 : ARPA/INTERNET: John.Schofield@f903.n102.z1.fidonet.org : UUCP: ...!cheshire!mcws!903!John.Schofield : Compu$erve: >internet:John.Schofield@f903.n102.z1.fidonet.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Thu, 2 Jun 94 14:46:09 PDT To: SINCLAIR DOUGLAS N Subject: Re: News Flash: Clipper Bug? Message-ID: <199406022145.AA10996@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain >> One thing this shows, even if the application of the technique turns out >> to be too difficult to be practical, is that Dorothy Denning's evaluation >> of the design was worthless. That team should have found this themselves. >> No wonder she was trying to play it down in the NYT. > >It was my understanding that Denning was just looking at the Skipjack >algorithm, and not the clipper unit as a whole. I wouldn't be too quick >to condemn her on this point. Of course, Dorothy Denning could simply say, "Gosh, the Blaze result shows how to make Clipper _more_ secure for the average user. Now they don't have to worry about the government. I stand by my assessment that it is secure." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 2 Jun 94 17:57:42 PDT To: cypherpunks@toad.com Subject: no subject (file transmission) Message-ID: <199406030058.RAA02965@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Attn Pr0duct Cypher -----BEGIN PGP MESSAGE----- Version: 2.3a hIwCwagUhZdVih0BBAChSe8ov73Jd8q6qWDqRnd8z84Rkg4+S3/+P0fUAbyAhQNb pxX8+F2RKZMQcoxNZe1/nhkKOyFYt6bbvFqwwZc7Xuma8ZzXwkGfPvjqxWRHIsrn S4bRr2t62oGzu5aVR8fiN9ZtYLiQ5Lp0A9RvGVEsKsGoD442Sf//MPHGBLqfzaYA AAeonA5aIw2cAeKXEJY45MmJvbH2jfrBcnDl1nrQ4b7UO3HElIxdF0ivw++fagiT oE8xSgKnCEk7zJ/Yv9Nam6Ryq1rohwleraGrhPmXmXYgjb80Zt1usCiDAiIjtbhj yus7KknBEB7SE+BW81YFKdHm0XU9QFxHb1Fb8kO7q75yfFnxniCAqzaGgaITzXWM AyLMQ5rIyrD5ClxU46t9BhgvIng/neMPfrrvg1MCU67LKug9z5hI2RlDay/7nbxT rm0S2DxfdinvFWPfimvczUBFKkQjnADgKuSzQ6sNV7fwtJKO6YizZZVXgYCdwUU9 LuB0S5+FnQtkLMeljh1yDZMCn9sRqR1ptmDolR/yIikFJPe8toNLJG6j63FYjx+f Di3XzwfO85fvlSlX8PN9K1YmynfBjL8kZf53nX+2vbyH3/g1KdihT0KoEgM9IztV fPL3govzgU56EkEIhKGl3ziRc8bnyejiftz4yu6kopoZ5Av2Sprz9YkhiZk99/Ft CsUlP0E7a1EKRIG2RHOB9HvdKwdEZyPt0bi3Q+s0AHyNJzXZHKk7XPHi+Is4Bjsv rhCc0GbkfEw51b97O2R9XfIk6/X0Iw1DzxE9JX55skm9VT84rvR/rnDiaLYP6BxC X5ui1GC2Xx4oJkz+vPCtEVFTrZpY7v+D+pHHDltJ+VYcs1aMfW4Mg1ApcAsmOzbY hRD9/4wCLzB3Ewvie9hbpQajPz62Yw/V9rD3e6ojMIlNX7fa/qZ74Fc607w4/+z1 EZs+MRPwPT8o6jz9iJSj+8A+AJ8BQTPKORfvyiTqvLBUEzVAZPQIhktbEuhRDIKf 9P66fTmehly2Z8XrrGU3IGNgsV3uDYxwhribPFDp9AGyENtLOLrDU86IbRHzcmgz 9vm+epbn1mfJ5FIlfEZtlwIz3QPAo86i19inp+cpY9mUf5vKEmVJ8Z9WcjB8exkT 7WoXRzS0MkTYo1aNFMD/sbqf4q6KalhzTCkmFJvSejFu2QSBUH+d4kfI/+dijKFG PVSMmqrT0n66DsN5qX+mBPVlFp3eG1rkvM5M/Z28U4ZQWZR0r5rUNaMpqbp6eZMd 3ndVwc01txIQoBoQwak/5E6BiVAwHr/BEa8Su+YUkRzSyPlPc13CzAceFm0lwqO+ FjUyUfxnbNqvDw+g3e++h7fum7dIGtxfl64JYmlrBrvxkQUuqGlG2Gkzu79LTZhJ 6FAYTGqjkBbBqBwnlfK0BKnZhKReAm5NlyK7VMbDGbOFLp9Xjh6rZPWnAAiyzxV6 6NV7tRxAOfDONKp9mLEPmgi9vAhWP48F6g6XmEJlOLBepUWmm9CQW0bZ410ndoMd ZAqfTn7HDqBJ+1EVs72wsMfGsIo8OLqxIFELEP+C/ARMGsCxWpkYhoKQDEL8blnv hF8elXbJa+wCu1Nk4VoCgY5FIj4JXVR6GH0/B+uQVCN7BzF869BoLKj7fiYEmGfn 6XjQiQ5edMoLsmqhyi4N1U/Uf+O+yRqFjPTEBy+eOVmhODAX/e+PjGx8+aFZ02Kv wmog02GShuteJW0nAj8oVumb6sj68VF1HSNW6ZxQDKBniV2SLmNknyl1ZfebdmM6 WKeX/nv9EaIHrOZ4Tt0lV2wi1bg+LTFloR+QDpFxttnXWqC0zMGvfwyX/0T+PPEa S937Blry5rXUDIZFqHY/n3mBzGppgaZidyZm0ET5//8cAmQnnayXYPrq2tG9cSsy mZ246OCoMTSCqEuOeM9OQRtdKEKm2BIwiNXBqzHTRBS4xweR5V7tNql59F94fZOS M1hsFPXQ3y65hqVfdIJpBKnmGNAJ/Hoi4zUJR+6mIhTJKNwbkyuofe6/A9W+PXNf 9ceVyPZgg2Tc7WNw1+gIvo2jzQAxmoOrRM4UrmWMLBeSN1+3H7MqsUliJpidXqkO WKNcgLFjS8oti6Xp3F6YfXwHoZi0/w5XvViMhjYX0EKwPeYPOpXiSixbRB38t/mx gzU1OKMHYA7g04v3I717pupt5vFpWNIh+tk7k1b/LXVDml60CocIdreG8z3eLicm SO2XuVvq+VbYbLOIeilnEziuaihor/CPofphvi0u7gGMEpxy5ruSnCKYMAbJc198 EizICR594571WBxDWaRbAHXNnhIkCp2+jVNXkK/+T8/wu+qCvoMMEMSZW9ocH3JF BP7dFudSEpFxnIgzCg/u7xuiNtFQOfgskNLUgICbxQNuJ8xQ6xocPPLDNhxYPghk We8MA81RQgSm7tV63flA+uQ+T/gT4rKg+gEauQa9N4s4YzUBRztXJC8Epge/PlAg KaX5ipk5Tx5sGMc6r6Uc6bo6L26wXqYdKgDwGnFBZ6NREtzteyE264d7JHyoIOvL xryxz6qQVDtl/i2k6dIksXZK5r07XSTo6LPKJ2i2qA/3TZ/0MdUGAdLSG9Jg5QFi QgbrUjap169XIil0exLz+Ix2SzuRQF7VlkH2cDNTumBSC0Y0DUvBk2tNQfRH5Hdf OZOj7IQQPn9SQIXn7wR8BN0WlrE5lxKklj/HjMPyQvBNOuqnmDoPaBy6w/p1w89Z wcvatuiJ0dI830JMIwKL0ETlRVuu6RfKAd3L7uxp3m4572LVfVbifmmKcQ== =66Pi -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 2 Jun 94 10:02:19 PDT To: cypherpunks@toad.com Subject: Re: PGP 2.6 FAQ Message-ID: <199406021700.SAA25323@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain >Engineering; Brian LaMacchia, graduate student in Computer Science; ~~~~~~~~~ Stoopid question: is the above-mentioned LaMacchia any relation to the LaMacchia who got busted for running the illicit fsp site? Yes, Brian is the elder brother. I asked him right after David was charged if he thought there was any connection, like using his brother to put pressure on him about the key servers. He said he was fairly sure it was entirely independent. Personally I don't rule out MIT internecine warfare and personal grudges. University politics can get as dirty as the real thing at times, but I think we can rule out *real* politics in this. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 2 Jun 94 10:04:13 PDT To: cypherpunks@toad.com Subject: Re: News Flash: Clipper Bug? Message-ID: <199406021704.SAA25398@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain smb wrote: Perry's right. Several of us have seen Matt's paper, and the attacks really do work. (Even NSA admits that.) But out of courtesy to Matt, we'd rather leave it to him to discuss the details. One thing this shows, even if the application of the technique turns out to be too difficult to be practical, is that Dorothy Denning's evaluation of the design was worthless. That team should have found this themselves. No wonder she was trying to play it down in the NYT. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ezekial Palmer Date: Thu, 2 Jun 94 18:24:37 PDT To: cypherpunks@toad.com Subject: NYT article Message-ID: <199406030108.AA27353@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This is essentially the same as what David posted, but it's directly from the New York Times and it includes a few bits that were edited out of the San Jose version. I'd already typed this in when David's version showed up here, so I decided to compare the two -- which helped me to find some typos (in both versions :-) and to see the odd collection of minor stylistic differences between the two papers. Zeke ============================================================================== The New York Times Vol. CXLIII Copyright (c) 1994 The New York Times Thursday, June 2, 1994 FLAW DISCOVERED IN FEDERAL PLAN FOR WIRETAPPING ---------------- CLIPPER CHIP IS AT ISSUE ---------------- Scientist at Bell Laboratories Says Criminals Can Close an Electronic Backdoor ---------------- By JOHN MARKOFF A computer scientist at AT&T Bell Laboratories has discovered a basic flaw in the technology that the Clinton Administration has been promoting as a way to allow law enforcement officials to eavesdrop on electronically scrambled telephone and computer conversations. Someone with sufficient computer skills can defeat the Government's technology by using it to encode messages so that not even the Government can crack them, according to the Bell Labs researcher, Matthew Blaze. For more than a year, the Clinton Administration has been advocating the encoding technology as the best way to insure the privacy of telephone and computer conversations while retaining the traditional right of law-enforcement officials to use court-authorized wiretaps to eavesdrop on the conversations of suspected criminals or terrorists. The technology, based on what is known as the Clipper chip, has been widely criticized by communications executives and privacy-rights advocates, who fear its Big Brother potential. The industry also fears foreign customers might shun equipment if Washington keeps a set of electronic keys. But now Dr. Blaze, as a result of his independent testing of Clipper, is putting forth perhaps the most compelling criticism yet: the technology simply does not work as advertised. Dr. Blaze detailed his findings in a draft report that he has been quietly circulating among computer researchers and Federal agencies in recent weeks and which he made available on Tuesday to the New York Times. ``The Government is fighting an uphill battle,'' said Martin Hellman, a Stanford University computer scientist who has read Dr. Blaze's paper and who is himself an expert in data encryption, as the field is known. ``People who want to work around Clipper will be able to do it.'' But the National Security Agency, the Government's electronic spying agency, which played a lead role in developing the technology, said yesterday that Clipper remained useful, despite the flaw uncovered by Dr. Blaze. Agency officials do not dispute the flaw's existence. ``Anyone interested in circumventing law-enforcement access would most likely choose simpler alternatives,'' Michael A. Smith, the agency's director of policy, said in a written statement in response to a reporter's questions. ``More difficult and time-consuming efforts, like those discussed in the Blaze paper are very unlikely to be employed.'' Since announcing the Clipper coding technology 13 months ago, White House and Justice Department officials have argued forcefully that it is a necessary information-age compromise between the constitutional right to privacy and the traditional powers of law enforcement officials. The Clinton Administration intends to use Clipper, which is [sic] is trying to promote as an industry standard, for the Government's sensitive nonmilitary communications. The Federal Government is the nation's largest purchaser of information technology. But industry executives have resisted adopting Clipper as a standard for several reasons. Because the underlying mathematics of the technology remain a classified Government secret, industry officials say there is no way to be certain that it is as secure as encoding techniques already on the market. They also fear that Clipper's electronic ``backdoor,'' which is designed for legal wiretapping of communications, could make it subject to abuse by the Government or unscrupulous civilian computer experts, who might eavesdrop without first obtaining a court order and the electronic ``keys'' that are to be held in escrow by two Government agencies. Privacy-rights advocates have cited similar concerns. Industry executives have also worried that making Clipper a Federal Government standard would be a first step toward prescribing the technology for private industry or requiring that it be included in sophisticated computing and communications devices that are to be exported. Dr. Blaze said that the flaw he discovered in the Clipper design would not permit a third party to break a coded computer conversation. But it would enable two people to have a secret conversation that law enforcement officials could not unscramble. And that could render Clipper no more useful to the Government than encryption technology already on the market to which it does not hold the mathematical keys. Circumventing Surveillance ``Nothing I've found affects the security of the Clipper system from the point of view of people who might want to break the system,'' Dr. Blaze said in a telephone interview yesterday. ``This does quite the opposite. Somebody can use it to circumvent the law-enforcement surveillance mechanism.'' Dr. Blaze said that several simple changes to the Clipper design could correct the flaw, but that they might be difficult to adopt because they would require the Government to start over in designing the Clipper. The Government has already begun ordering telephones containing the Clipper chip for use by Federal agencies, and it is designing another Clipper-based device, called the Tessera card, for use in personal computers. Dr. Hellman at Stanford said that the Government was counting on most crooks and terrorists not to go to the trouble of modifying the Clipper design or otherwise seeking to disable it -- if they used it at all. Oliver North Cited He cited the example of the Reagan Administration aide Oliver North, who he said was both intelligent and security conscious; yet he ignored the existence of computer back-up tapes of his electronic mail messages, which were later obtained by Federal investigators in the Iran-Contra inquiry. One computer scientist who has been a proponent of the Clipper plan and who is familiar with Dr. Blaze's paper said that the flaw would not immediately subvert the system. ``I don't think this undermines the Clipper,'' Dorothy Denning, a computer scientist at Georgetown University and part of a team chosen by the Government to evaluate the technology, said. ``But it's good to know what the vulnerabilities are.'' Clipper was designed by researchers at the National Security Agency in cooperation with computer scientists at the National Institute of Standards and Technology, a civilian agency that is responsible for setting computer standards for nonmilitary Government applications. The Clipper chip is known as an ``escrowed encryption system.'' It is designed so that law enforcement officials wishing to eavesdrop on Clipper-encoded communications must present a court warrant and a special number -- or key -- generated by a Clipper chip to two separate Government escrow agencies. Each of the agencies would hold portions of a special number, which can be used together to decode the conversation. The flaw found by Dr. Blaze exploits the technology feature of the Clipper system that creates the number key that can later be used by law enforcement officials to generate the second key number. The first number is known as the Law Enforcement Access Field, or LEAF. The LEAF elements includes a unique number known as the encrypted session key and a separate number -- called a checksum -- that mathematically verifies that the session key is valid for Clipper. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLe4igxVg/9j67wWxAQGV3AP7BYrXK/G1YKwwCwzgjSsMDXaDiG6s8oY9 jCKKOGNKNX5X5EhpuzrdNDOEEjGTEvQEONZR9scc77Fx1ZSaR629QlykRIzAY3WA hd1mbgYcfwznY/oAPgoLkTWamMSpuyYK1fIPU/RMVh4RQypfcbUzcZDf42Ho25tI WL1l1isAFio= =aID9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 2 Jun 94 10:13:55 PDT To: cypherpunks@toad.com Subject: Re: CEB 5 - The Hangover Message-ID: <199406021712.SAA25607@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : For someone who professes to want to "beat the State", Mr. Jeffers seems to : have a lot of personal energy invested in trying to get people to do what : he says... Well, if he *really really* wants it that much, and the only thing stopping him is lack of expertise, then I'll do the work for him for two hundred dollars a day. (That's my cheap rate for fill-in work while I'm idle, which I may well be in a couple of months time...) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Thu, 2 Jun 94 15:34:23 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Black Eye for NSA, NIST, and Denning In-Reply-To: <199406021806.LAA02504@netcom.com> Message-ID: <199406022230.SAA14419@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Tim wrote: | * the NSA _apparently_ fell down on the job...where was their own | "Tiger Team" trying to break the proposed system? At today's talk at MIT (Morris & Unkenholz of the NSA) Morris said several times that the escrow system had to be produced in a hurry, on top of the Skipjack algorithim, which was designed previously and 'sitting in a storeroom.' (boy, I'd like to FOIA that storeroom. :) I didn't get a chance to ask why more time wasn't taken to prepare the escrow system to be more robust, since there were already a lot of political questions that these two really weren't in a position to answer. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Thu, 2 Jun 94 11:02:59 PDT To: cypherpunks@toad.com Subject: Re: what I can say... Message-ID: <199406021757.SAA26680@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain From: "Perry E. Metzger" 3) If the NSA actually worked for years designing this thing, someone wasn't thinking. I still maintain that the FOIA'd docs extracted by gnu imply that there's a *real* backdoor as well as the key escrow, and I suspect the key escrow/ Law Enforcement Abuse Field stuff was hurriedly tacked on as an afterthought. Personally I wouldn't rely on clipper ever *with* a private session key. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 2 Jun 94 16:13:12 PDT To: koontzd@lrcs.loral.com (David Koontz ) Subject: Re: Black Eye for NSA, NIST, and Denning In-Reply-To: <9406022244.AA18607@io.lrcs.loral.com> Message-ID: <9406022313.AA00210@squeamish-ossifrage.mit.edu> MIME-Version: 1.0 Content-Type: text/plain The format of the LEAF block is public knowledge. Here is how it is formed: [80-bit Session key Ks] [16-bit # ] [32-bit chip ID] [80-bit Unit Key Ku] [80-bit. {Ks}Ku ] [16b {#}Ks] [32-bit chip ID] [128-bit LEAF: {{Ks}Ku {#}Ks ID}Kf (Kf == family key)] Whether or not known plaintext will work is unclear, since you cannot get {#}Ks (you really don't know what it is outside the chip) and you also don't know what # is (it is, according to the NSA, a fixed number in all the chips). Hope this helps. -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 2 Jun 94 16:14:38 PDT To: Phil Karn Subject: Re: Black Eye for NSA, NIST, and Denning In-Reply-To: <199406022259.PAA13315@servo.qualcomm.com> Message-ID: <9406022314.AA00217@squeamish-ossifrage.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > brute force search for one quite practical -- especially since it only > need be done once. actually, it needs to be done once per session key (i.e., when you change the session key, you need to re-issue a LEAF) -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Thu, 2 Jun 94 20:14:13 PDT To: cypherpunks@toad.com Subject: Re: to The Atlantic Message-ID: <9406030313.AA18027@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >the DES algorithm it approved for commercial usage is breakable by the NSA Is this a fact or a supposition? -- Lefty [gYon-Pa] (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Ghio Date: Thu, 2 Jun 94 19:33:15 PDT Subject: Anonymous mail pool Message-ID: <9406030231.AA29489@toad.com> MIME-Version: 1.0 Content-Type: text/plain russ wrote: >Now that's an interesting idea for contacting people anonymously. >Have a big mailing list where you know certain people are subscribed. >Everyone gets all the mail, but they put a filter on it so that only >mail directed to their anonym is delivered to them. Or, if they're >really paranoid, they filter them by eye. > >But it's so obvious that someone probably already thought of it... Yes, I think you can subscribe to a mailing list for that purpose by sending mail to pool0-request@extropia.wimsey.com (Please correct me if that address is wrong.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Thu, 2 Jun 94 16:39:35 PDT To: cypherpunks@toad.com Subject: Faster way to deescrow Clipper Message-ID: <01HD2TUJI8NC95Q50V@delphi.com> MIME-Version: 1.0 Content-Type: text/plain The attack posted here uses a brute-force search to find a phony LEAF which has a valid checksum. Instead, why not just initialize the chip with a session key and get the LEAF. Reset the chip and initialize it with a different session key, but send the first LEAF instead of the second one. The LEAF would look good unless you tried to decrypt the session key. The wrong-IV problem would remain. The NSA should have designed the Clipper so that, if the IV was wrong, the chips would not accept the LEAF. They also should have used a much larger (32-bit or even 64-bit) checksum. --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Ghio Date: Thu, 2 Jun 94 19:42:32 PDT Subject: Re: Faster way to deescrow Clipper Message-ID: <9406030241.AA29540@toad.com> MIME-Version: 1.0 Content-Type: text/plain russ wrote: > From: Derek Atkins > > ...not be able to decrypt the communications, but they still get your ID. > >"your ID"? You mean your phone's ID. Goodness gracious, if you were >a criminal, you wouldn't go out and steal someone else's Clipper >phone, would you? Let's not get too high tech here, just because we >have the ability. Or you could just steal someone else's LEAF, by keeping a copy of it, and use that for spoofing. Then you could have a valid IV too... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grendel@netaxs.com (Michael Handler) Date: Thu, 2 Jun 94 16:44:30 PDT To: lefty@apple.com (Lefty) Subject: Re: HACK - U HAVE NO PRIVACY In-Reply-To: <9406022322.AA13406@internal.apple.com> Message-ID: <199406022344.TAA29468@access.netaxs.com> MIME-Version: 1.0 Content-Type: text > I don't know whether you all have seen this: I've got a double-sawbuck that > says it's nonsense, but those of you who are into recreational paranoia may > enjoy it. > > I especially enjoyed the mention of the Bilderbergers... > > [ Detweiler-food deleted ] Very amusing... Especially the compiler hack thing... It sounds like Ken Thompson's infamous "login:" compiler. The mention of the Trilateral Commission and the Bilderberg Committee makes me think it's a SubGenius / Illuminati joke. Those are two of their fave 'fronts for the Illuminati'. That and the Council for Foreign Relations [ Hear that, David Sternlight? ]. One question: What's MJ12? British Intelligence was still MI5, right? -- Michael Brandt Handler Philadelphia, PA, USA PGP v2.6 public key via server / finger / mail "I am iron, I am steel, nobody can touch me when I'm on the wheel" -- Curve From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 2 Jun 94 17:01:18 PDT To: Mike Ingle Subject: Re: Faster way to deescrow Clipper In-Reply-To: <01HD2TUJI8NC95Q50V@delphi.com> Message-ID: <9406030001.AA00327@squeamish-ossifrage.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Mike: > The attack posted here uses a brute-force search to find a phony LEAF > which has a valid checksum. Instead, why not just initialize the chip > with a session key and get the LEAF. Reset the chip and initialize it > with a different session key, but send the first LEAF instead of the > second one. The LEAF would look good unless you tried to decrypt the > session key. The wrong-IV problem would remain. The NSA should have > designed the Clipper so that, if the IV was wrong, the chips would not > accept the LEAF. They also should have used a much larger (32-bit or > even 64-bit) checksum. Because if *your* key really generates the LEAF, then they have your ID in the LEAF, no matter if it is sent properly or not. They might not be able to decrypt the communications, but they still get your ID. If you randomly generate a LEAF that works, odds are that the decrypted value will not be your ID. (If you could consistently choose random blocks such that your ID appears when it is decrypted, I would say that you have found a hole in Skipjack :-) -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Thu, 2 Jun 94 20:08:09 PDT To: cypherpunks@toad.com Subject: Re: NYT article Message-ID: <199406030307.UAA00947@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain an interesting commercial product might be software to do blaze's trick.... josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Thu, 2 Jun 94 20:14:00 PDT To: cypherpunks@toad.com Subject: Re: Faster way to deescrow Clipper Message-ID: <9406030313.AA19017@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >From: Matthew Ghio >Or you could just steal someone else's LEAF, by keeping a copy of it, and use >that for spoofing. Then you could have a valid IV too... Were you not to mind the adversary being able to get the session key, alice and bob could have an agreed upon modulous (XOR value) for the IV, that could be introduced by save and restore crypto state commands and xor. (assuming that a mode were used behaving isosynchronous.) Would law-enforcement carl know to ask national security bruce for help? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Thu, 2 Jun 94 18:45:30 PDT To: warlord@MIT.EDU Subject: Re: Faster way to deescrow Clipper In-Reply-To: <9406030001.AA00327@squeamish-ossifrage.mit.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Cc: cypherpunks@toad.com Date: Thu, 02 Jun 1994 20:01:10 -0400 From: Derek Atkins ...not be able to decrypt the communications, but they still get your ID. "your ID"? You mean your phone's ID. Goodness gracious, if you were a criminal, you wouldn't go out and steal someone else's Clipper phone, would you? Let's not get too high tech here, just because we have the ability. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Thu, 2 Jun 94 18:50:03 PDT To: cypherpunks@toad.com Subject: Re: no subject (file transmission) In-Reply-To: <199406030058.RAA02965@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Thu, 2 Jun 1994 17:58:38 -0700 From: nobody@shell.portal.com Attn Pr0duct Cypher -----BEGIN PGP MESSAGE----- -----END PGP MESSAGE----- Now that's an interesting idea for contacting people anonymously. Have a big mailing list where you know certain people are subscribed. Everyone gets all the mail, but they put a filter on it so that only mail directed to their anonym is delivered to them. Or, if they're really paranoid, they filter them by eye. But it's so obvious that someone probably already thought of it... -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 2 Jun 94 13:08:08 PDT To: cypherpunks@toad.com Subject: Re: News Flash: Clipper Bug? Message-ID: <199406022007.VAA03682@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : > One thing this shows, even if the application of the technique turns out : > to be too difficult to be practical, is that Dorothy Denning's evaluation : > of the design was worthless. That team should have found this themselves. : > No wonder she was trying to play it down in the NYT. : It was my understanding that Denning was just looking at the Skipjack : algorithm, and not the clipper unit as a whole. I wouldn't be too quick : to condemn her on this point. In which case it exposes the sham terms of reference that the committee accepted to work under. Either way, they lose. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 2 Jun 94 19:48:51 PDT To: cypherpunks@toad.com Subject: Micali's 'fair' crypto Message-ID: MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May): > Bill Sommerfeld writes: > > > disclaimer: I haven't read Micali's papers in detail, but I understand that > > the "fair' cryptosystem is effectively "key escrow in software". Actually, > > I haven't seen his protocols discussed in any level of detail on this list. > > An overview might help improve the S/N ratio here.. > > I look forward to hearing your summary, Bill! Micali's paper was > presented at the '92 Crypto Conference ("Proceedings" should be Micali's system is really quite simple. While one can't expect everyone to read all Crypto Conference Proceedings in their full technical glory, at least read Schneier. He has a short, but clear and readable summary of "fair" crypto and indeed most technical things we discuss here. -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Fairness to Game Animals Association says: Support your right to arm bears! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 2 Jun 94 19:48:34 PDT To: cypherpunks@toad.com Subject: BBS anonymity policy Message-ID: MIME-Version: 1.0 Content-Type: text/plain Pierre@eworld.com: > I thought this might interest people... eWorld's "policy" on anonymity... Commercial net providers or BBSes usually don't bother much about anonymity. A user may want anonymity on a BBS for three reasons: 1. to avoid harassment, or avoid situations like Unicorn's where the 'outside world' gets to know your electronic views 2. to avoid being included in statistics - though most BBSes need statistics for charging or whatever 3. to do something either illegal, or provocative to legal action, such as tmp's. BBS providers are unlikely to condone or want to protect such users. A simple way to provide anonymity for (1) is used by a BBS I'm co-sysop of. Everyone's identity is scrupulously recorded, for billing purposes. Users can create any number of identities for the purposes of posting or receiving mail, and no corelation between these pseudonyms and real ones is available to other users. For administration purposes, all pseudonyms for real names are available to sysops. -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Fairness to Game Animals Association says: Support your right to arm bears! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 2 Jun 94 19:49:58 PDT To: cypherpunks@toad.com Subject: Clipper infringes patents Message-ID: MIME-Version: 1.0 Content-Type: text/plain ddt@lsd.com (Dave Del Torto) > >ENCRYPTION: The Clinton administration's encryption > > plans are having licensing troubles: The US Commerce > > Department's NIST is having licensing discussions > > with inventors over its Digital Signature Standard, > > and an MIT scientist claims that the Clipper chip > > infringes on his patents. > > Can someone please post the id of this "MIT Scientist?" Micali. He claims Clipper (and escrowed systems in general) violate his 2 year old "fair" crypto patent. -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Fairness to Game Animals Association says: Support your right to arm bears! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 2 Jun 94 21:56:06 PDT To: cypherpunks@toad.com Subject: Partition Encrypters for OS/2 Message-ID: <199406030457.VAA17548@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I've noticed a couple of TSRs and device drivers for DOS that will encrypt an entire partition. Does anyone know of one that will work for OS/2 2.1? Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 2 Jun 94 22:07:08 PDT To: cypherpunks@toad.com Subject: Mailer questions Message-ID: <199406030508.WAA18218@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I have a few questions about the Cypherpunk remailers that hopefully someone can answer for me: What is the maximum length of a "Request-Remailing-To:" header? Can several of them be inserted for lengthy lists? Regarding the "mail-to-Usenet" posting gateways, where you typically replace the dots in newsgroup names with hyphens, what about groups that have hyphens in their names? Can the posting software tell the hyphens apart? I understand that several of the headers can be changed by using a "##" token instead of "::". Which ones can be changed and which ones can't? Has anyone had any experience chaining from a Cypherpunk-style remailer to anon.penet.fi? Can a "::" separator be used successfully, or which format will work? ----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grendel@netaxs.com (Michael Handler) Date: Thu, 2 Jun 94 20:19:22 PDT To: joshua@cae.retix.com (joshua geller) Subject: Re: NYT article In-Reply-To: <199406030307.UAA00947@sleepy.retix.com> Message-ID: <199406030319.XAA05688@access.netaxs.com> MIME-Version: 1.0 Content-Type: text > an interesting commercial product might be software to > do blaze's trick.... Of course, the problem with this new nifty way to foil Clipper, is that most of the Clipper implementations are in hardware, ie the LEAF interactions and such are transparent to us mere mortals, and we can't modify them via software. Unless I'm missing something, it's going to take some hardware hacking to implement the Honorable Dr. Blaze's fix for Clipper. [ 'Scuse me, I'm going to go dust off my soldering iron. ;) ] -- Michael Brandt Handler Philadelphia, PA, USA PGP v2.6 public key via server / finger / mail "I am iron, I am steel, nobody can touch me when I'm on the wheel" -- Curve From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cdodhner@indirect.com (Christian D. Odhner) Date: Fri, 3 Jun 94 04:06:27 PDT To: cypherpunks@toad.com Subject: Anon Remailers + Clueless people = funny Message-ID: MIME-Version: 1.0 Content-Type: text/plain -------- Forwarded message -------- Newsgroups: alt.sex.pedophile.mike-labbe,alt.sex.intergen,alt.sex.bondage,can.infobahn,can.general,can.legal,soc.culture.canada,ont.general,alt.usenet.kooks Date: Thu, 2 Jun 1994 12:08:30 GMT From: nightfly@netcom7.netcom.com (Nightfly) Subject: Re: Huge Porno Ring uncovered in Canada - audio report available In article <2sj9a0$akq@agate.berkeley.edu> Tommy the Tourist writes: Notice to all computer geeks in Canada! Got any "erotic" Gifs ? Delete them quick! Various Canadian Law enforcement agencies are about to redouble their efforts to stamp out pornography. Canadian Police are calling for a large scale crackdown on child pornography. It all started with two video tapes found by the river. The investigation has blossomed and resulted in more than 30 arrests. [yabbada yabbada yabbada] Take this with a big grain of salt, people. Tommy the Tourist has to be the biggest dust case on the net. Verify this through another source before you start chewing up and swallowing your floppies. Note addition of alt.usenet.kooks in the Newsgroups: line. *blink* Nightfly *blink* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Thu, 2 Jun 94 21:04:46 PDT To: cypherpunks@toad.com Subject: Re: LEAF forgery Message-ID: <01HD339SYNZ6001KXP@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Perry wrote about Matt Blaze's Awesome new hack: >Matt Blaze should be commended for finding such a big hole. As with most >such ideas, its obvious in retrospect but took some good thought to come >up with. It is indeed a great achievement to best the NSA at its own game. This hack allows secure transmission and closes the LEAF backdoor. However, this only strengthens my belief that they don't really need this LEAF access, can you say trapdoor? I still wouldn't be sending anything I wanted to keep a secret using TESSERA, even with a newly generated LEAF field. I'd wager that Matt wouldn't either. Scott G. Morham !The First, Vaccinia@uncvx1.oit.unc.edu ! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLe6rez2paOMjHHAhAQGPyAP+PJwI4Wd6C72u1hEAqSgdIGigT2dcPjR9 12Z3/dE+GBFebt3SSXxbo9FC5v5BqyIX4mHq1LwgN9eSQIpVTEGYuB3m+RkMXVS6 mApDYkzaXE0E/vdYkTsPsn6UvePu91rxtfM2gCSPgc6Ex88UHV4E2AGN0Jfn2WRK NyyoN68bOoU= =vjIr -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 2 Jun 94 19:52:23 PDT To: cypherpunks@toad.com Subject: Multiple encryption Message-ID: MIME-Version: 1.0 Content-Type: text/plain perry@imsi.com: > Jay Prime Positive says: > > If you suspect that some of the non DOD/NSA cyphers might be broken, > > but you are not ready to employ one-time-pads, then you should > > threshold you mesages into N parts so that all N are needed to recover > > the original. Then encrypt each part under a different cypher. > > Its far simpler to encrypt your message with multiple systems, one > after another, than to break it up in the manner you suggest, and the > security is in fact better that way than in the manner you suggest. > It's not a good idea to encrypt binaries unless you know what they are. It's not a good idea to apply one encryption system over another unless you're sure of what you're doing, and know the effect of the two interacting. -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Fairness to Game Animals Association says: Support your right to arm bears! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 2 Jun 94 19:52:49 PDT To: cypherpunks@toad.com Subject: PGP 2.6 is outside the US Message-ID: MIME-Version: 1.0 Content-Type: text/plain pauls@dcs.rhbnc.ac.uk: > Am I jumping the gun? Should we just let MIT's v2.6 reach an FTP site > somewhere outside of the USA and let it slowly (and cautiously) get > distributed to a small community of cypherpunks leaving the rest incompatible? > > All of those inside the USA, *PLEASE* get involved with this. It _is_ > important! As I've pointed out before, MIT PGP 2.6 _is_ outside the US. I'll list just one site: ftp.dsi.unimi.it /pub/security/crypt/PGP/pgp26.zip Anyway, lucky non-US users can use the better PGP 2.6ui based on the original code which is faster than MIT PGP's RSAREF. contact mathew@mantis.co.uk ftp.dsi.unimi.it /pub/security/crypt/PGP/pgp26ui* -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Fairness to Game Animals Association says: Support your right to arm bears! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@cmu.edu (Matthew Ghio) Date: Fri, 3 Jun 94 00:55:50 PDT Subject: Re: Mailer questions Message-ID: <9406030754.AA02490@toad.com> MIME-Version: 1.0 Content-Type: text/plain nobody@shell.portal.com wrote: > I have a few questions about the Cypherpunk remailers that > hopefully someone can answer for me: > > What is the maximum length of a "Request-Remailing-To:" header? Generally, as much as you can fit on the line. If you're running out of space in your particular mail editor, try using "Anon-To:" instead. > Can several of them be inserted for lengthy lists? If you mean chaining remailers, then yes. If you mean the ability to send to multiple recipients, then no. Most remailers don't allow multiple recipients. This is due to our friend Detweiler who likes to experiment with exponential growth phenomena. > Regarding the "mail-to-Usenet" posting gateways, where you > typically replace the dots in newsgroup names with hyphens, > what about groups that have hyphens in their names? Can the > posting software tell the hyphens apart? Obviously you have not read my info file on the remailers. Finger remailer-list@chaos.bsu.edu or send mail to mg5n+remailers@andrew.cmu.edu It lists many mail-to-usenet gateways which will accept dots. > I understand that several of the headers can be changed by using > a "##" token instead of "::". Which ones can be changed and > which ones can't? When headers follow a ## token, they are simply added into the output file without any processing. Headers following the :: token are processed as commands in normal headers. This seems to have caused some confusion with respect to the Subject: header. Most remailers pass the subject header unaltered. If there is a subject header following the :: token, it will be treated as if it were a normal header, and passed thru to the outgoing message. A subject can also be added (like any other header) following the ## token. However, if you have a subject line in the headers, and another following the ## token, the original subject gets passed thru, and the second one then gets appended, resulting in both Subject lines being present in the output file. My remailer (ghio@kaiwan.com) will strip out a blank subject line, so that you can insert one with the ## if you wish. I think Hal Finney's remailer is set up the same way. Chael Hall's remailers (bsu.edu) always remove the subject line, so you must insert it with the ## header if you want one. > Has anyone had any experience chaining from a Cypherpunk-style > remailer to anon.penet.fi? Can a "::" separator be used > successfully, or which format will work? I think it can be done... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Fri, 3 Jun 94 00:59:58 PDT To: cypherpunks@toad.com Subject: Re: Faster way to deescrow Clipper Message-ID: <9406030758.AA04800@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain Could someone please enlighten me on this: It seems from the descriptions of the hack to fake a LEAF that 1) When two Clipper chips are going to communicate, one of them generates the session key and sends a LEAF to the other chip, 2) The second chip recognizes the LEAF as being valid based on the validity of the checksum, but does not determine the session key from the LEAF. If that's the case, then 1) How does the second chip find out what the session key is? 2) Doesn't the second chip also have to generate and send a LEAF, if for no other reason than to identify itself to the wiretappers, and if so won't that give away the session key if that chip's device is not also hacked? 3) If all that is needed for this hack is a LEAF with a proper checksum, why go through the brute force method of generating random LEAFs? Why not just buy (or steal or whatever) another Clippered device that you never use for real communication so the wiretappers have no record of who has that serial number, and get LEAFs from it? For that matter, why can't you obtain one LEAF from listening to anybody's Clippered transmission and use it over and over again? It can't be *that* simple, can it? -- sidney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 2 Jun 94 19:56:03 PDT To: cypherpunks@toad.com Subject: Re: Unicorn case Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Call me a free speech absolutist, but I believe that. > > --Tim May It would be just perfect if everyone were a free speech absolutist; till then... -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Fairness to Game Animals Association says: Support your right to arm bears! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 2 Jun 94 19:54:24 PDT To: cypherpunks@toad.com Subject: Where to ftp ITAR docs Message-ID: MIME-Version: 1.0 Content-Type: text/plain Matthew.Ghio@andrew.cmu.edu: > Is there anywhere I can ftp a copy of the ITAR law? ftp.eff.org /pub/EFF/Policy/Crypto/ITAR_export/* (includes lots of other relevant stuff, cantwell bill etc.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Fri, 3 Jun 94 01:35:14 PDT To: Matthew Ghio Subject: Re: Mailer questions In-Reply-To: <9406030754.AA02490@toad.com> Message-ID: <9406030135.aa03511@deeptht.armory.com> MIME-Version: 1.0 Content-Type: text Today I used the catalyst@netcom.com remailer to send an anonymous contribution to a list. They're raising hell about anonymity in their list, but that's beside the point. The message also showed up on a seperate beta test list. I assume this was done manually by bouncing the message to the other list, since he is the sigular person on the planet subscribed to both lists. mcstout has been a quite vocal detractor of my catalyst contributions to the other list. I thus strongly suspect manual sabotage. There was no flaw in the Request-Remailing-To: adress. Could someone please confirm that this was not a quirck of the remailer? -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 2 Jun 94 19:55:47 PDT To: cypherpunks@toad.com Subject: DSS Diffie-Helman program Message-ID: MIME-Version: 1.0 Content-Type: text/plain Jay Prime Positive : > There exist signature standards other than RSA. Perhaps the USA's > DSS can be exported. If not, there may well be other systems out > there. Feel free to implement DSS, or others. Vouch 1.0 does DSS and encryption with Diffie-Helman key exchange. The DOS executables are at: garbo.uwasa.fi /pub/pc/crypt/vouch10.zip No ITAR problems, it's been developed by Awais Hussain in Pakistan. Freeware, no source code. Awais is not on the Net (Pakistan doesn't appear to have a gateway), and may not be aware of the need for GPL style stuff. I'm trying to get in touch with him, but the only contact info in the docs is a post box number in Islamabad, and snail mail takes time... The program itself seems ok, with decent key management etc, though we obviously don't want to rely on it without available source. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Fri, 3 Jun 94 03:18:07 PDT To: cypherpunks@toad.com Subject: CLIP: flaw found? Message-ID: <199406031017.DAA04022@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain "Nothing can be made to be foolproof: fools are far too ingenious." -dave >Newsgroups: xpress.news.usa >From: xpress (Associated Press) >Date: 2 Jun 94 03:57:00 GMT >X-Category: NA*N**** >Subject: Times: Flaw Found In Wiretap > >NEW YORK (AP) > >A computer scientist has discovered a basic flaw in coding technology that the >Clinton administration has been promoting as a standard for electronic >communications, The New York Times reported Thursday. > >Matthew Blaze, a researcher at AT&T Bell Laboratories, told the Times his >research had shown that someone with sufficient computer skills can beat the >government's technology by encoding messages so that no one, not even the >government, can crack them. > >The administration has been urging private industry to adopt the so-called >"Clipper chip" as a standard encoding system. The government says telephone and >computer messages sent with the chip cannot be read by an outsider but can be >decoded by government law-enforcement agencies. > >Officials fear that without such a system, wiretaps would be useless against >criminals and terrorists because their communications could be hidden in >unbreakable codes. But communications executives and privacy-rights experts >fear the potential for snooping and worry that foreign customers wouldn't buy >the equipment if Washington could snoop on it. > >Blaze said the flaw he discovered in the Clipper design would not permit a >third party to break a coded computer conversation. But it would enable two >people to have a secret conversation that law enforcement officials could not >unscramble. > >Blaze said a draft report of his findings has been circulating among computer >experts and federal agencies. > >The National Security Agency, which played a leading role in developing the >technology, does not dispute the flaw's existence, but believes the Clipper >remains useful anyway, the Times said. > >Michael A. Smith, the agency's director of planning, told the Times in a >written response to questions that the flaw found by Blaze was difficult enough >to exploit that most people wishing to circumvent the system would find other >ways to do it. > >Martin Hellman, a Stanford University expert on data encryption who has read >Blaze's paper, said: "The government is fighting an uphill battle. ... People >who want to work around Clipper will be able to do it." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Fri, 3 Jun 94 03:24:50 PDT To: cypherpunks@toad.com Subject: MacPGP 2.6ui yet? Message-ID: <199406031024.DAA04498@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Everyone, Has David Sternlight's worst nightmare made it to a Mac version yet? At 5:42 pm 5/27/94 +0100, mathew@mantis.co.uk (mathew) wrote: >-----BEGIN PGP SIGNED MESSAGE----- > >This is to announce an unofficial release of PGP, based on 2.3a, >modified for interoperability with MIT's PGP 2.6. dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Fri, 3 Jun 94 01:47:55 PDT To: cypherpunks@toad.com Subject: Mosaic / CEB / CypherEssay Archive and List Message-ID: <770631019/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain I think that Mosaic pages are the way to go these days. These are not hard to write and they are very nice to use. For some interesting examples of what can be done, check out some of the existing cypherpunk mosaic pages: ftp://soda.berkeley.edu/pub/cypherpunks/Home.html ftp://ftp.u.washington.edu/public/phantom/cpunk/README.html http://www.quadralay.com/www/Crypt/Crypt.html http://digicash.support.nl ftp://furmint.nectar.cs.cmu.edu/security/README.html http://pmip.maricopa.edu/crypt/cypherpunks I think it would be good to have a "cypherpunks-essay" mailing list that was not moderated but people only sent essays that they thought were good enough to be archived. For starters, people can just CC: mail to "vac+cypheressay" and it will get dropped into a separate file in: ftp://furmint.nectar.cs.cmu.edu/security/cypheressay My "vac+cypheressay" was done with one line in my .maildelivery and a short shell script I call "save-numbered". Both are below (note the A.I. methods used to moderate mail). Having a "cypherpunks-essay" mailing list on the same machine as "cypherpunks" could be nice for folks who want a lower volume group. Could have mail to it also go to cypherpunks, and Reply-To: also go to cypherpunks. -- Vince Addr vac+cypheressay pipe R /usr/vac/bin/save-numbered /usr/anon/security/cypheressay #!/bin/csh -f # # This is not totally safe as it is not atomic. If two messages # came at the same time there is a chance one would get lost. # For a low volume list this will not be a problem. cd $1 umask 022 set current = `cat num` @ next = $current + 1 echo $next > num cat >> $next # Moderator says no reply messages grep "Re:" $next if ($status == 0) then /bin/rm $next endif From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Fri, 3 Jun 94 05:21:23 PDT To: perry@imsi.com Subject: Re: NYT article Message-ID: <199406031220.FAA01092@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > joshua geller says: > > an interesting commercial product might be software to > > do blaze's trick.... > You can't build it -- the EES is not available as an algorithmic > specification to the public -- only as hardware. quite true. I was mistaken. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 04:43:42 PDT To: cypherpunks@toad.com Subject: Re: Black Eye for NSA, NIST, and Denning In-Reply-To: <9406022244.AA18607@io.lrcs.loral.com> Message-ID: <9406031142.AA03737@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain David Koontz says: > Gee, now that mab@research.att.com (Matt Blaze), knows where to find > the checksum, Actually, he doesn't. He only knows how long it is, and what went into generating it. That is enough. > and by extension the unit id (Which shows up on labels > in photos on the literature from Mykotronx) - providing a known plaintext, > maybe someone will start working on the family key? Skipjack is presumably immune to such attacks except by brute force. I suspect that short of starting to reverse engineer the chip little enough is known to provide information on the plaintext sufficient to even know when you have cracked it. The encryption mode for the LEAF is said to be unusual. All these things bode poorly for such a crack. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 04:47:02 PDT To: cypherpunks@toad.com Subject: Re: Black Eye for NSA, NIST, and Denning In-Reply-To: <9406022313.AA00210@squeamish-ossifrage.mit.edu> Message-ID: <9406031145.AA03747@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Derek Atkins says: > The format of the LEAF block is public knowledge. Here is how it > is formed: Er, the CONTENT of the LEAF block is approximately known (the method for computing the checksum is not public knowledge, for instance) but there isn't any public data (to my knowledge) on things like what the format of the block actually is. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Fri, 3 Jun 94 04:48:01 PDT To: SINCLAIR DOUGLAS N Subject: Re: News Flash: Clipper Bug? Message-ID: <199406031147.AA06752@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain >> One thing this shows, even if the application of the technique turns out >> to be too difficult to be practical, is that Dorothy Denning's evaluation >> of the design was worthless. That team should have found this themselves. >> No wonder she was trying to play it down in the NYT. > >It was my understanding that Denning was just looking at the Skipjack >algorithm, and not the clipper unit as a whole. I wouldn't be too quick >to condemn her on this point. Of course, Dorothy Denning could simply say, "Gosh, the Blaze result shows how to make Clipper _more_ secure for the average user. Now they don't have to worry about the government. I stand by my assessment that it is secure." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 05:06:39 PDT To: Mike Ingle Subject: Re: Faster way to deescrow Clipper In-Reply-To: <01HD2TUJI8NC95Q50V@delphi.com> Message-ID: <9406031157.AA03771@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike Ingle says: > The attack posted here uses a brute-force search to find a phony LEAF > which has a valid checksum. Instead, why not just initialize the chip > with a session key and get the LEAF. Reset the chip and initialize it > with a different session key, but send the first LEAF instead of the > second one. An interesting idea. > The LEAF would look good unless you tried to decrypt the > session key. The wrong-IV problem would remain. The NSA should have > designed the Clipper so that, if the IV was wrong, the chips would not > accept the LEAF. That can't be done, I'm afraid. Its way to difficult to distinguish a bad IV from line noise nuking the first block of your CBC conversation. > They also should have used a much larger (32-bit or even 64-bit) checksum. Matt suggests precisely that in his paper. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 05:02:27 PDT To: cypherpunks@toad.com Subject: Re: Black Eye for NSA, NIST, and Denning In-Reply-To: <9406022314.AA00217@squeamish-ossifrage.mit.edu> Message-ID: <9406031201.AA03789@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Derek Atkins says: > > brute force search for one quite practical -- especially since it only > > need be done once. > > actually, it needs to be done once per session key (i.e., when you > change the session key, you need to re-issue a LEAF) However, it can be done in advance, and you can conceivably reuse forged LEAFs. I've come up with what I believe to be a pretty good algorithm to prevent this problem. I would like to patent it so that I can then charge exhorbitant sums of manufacturers should the technique be incorporated in a future EES design. Anyone know where I can find a cheap patent attorney? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 05:15:49 PDT To: joshua geller Subject: Re: NYT article In-Reply-To: <199406030307.UAA00947@sleepy.retix.com> Message-ID: <9406031214.AA03817@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain joshua geller says: > an interesting commercial product might be software to > do blaze's trick.... You can't build it -- the EES is not available as an algorithmic specification to the public -- only as hardware. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 05:17:55 PDT To: lefty@apple.com (Lefty) Subject: Re: to The Atlantic In-Reply-To: <9406030313.AA18027@internal.apple.com> Message-ID: <9406031217.AA03827@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Lefty says: > >the DES algorithm it approved for commercial usage is breakable by the NSA > > Is this a fact or a supposition? Its a fact that it can currently break DES, yes. I'll admit that I have no direct proof, but I would imagine that since DES crackers can be built for only $1mil or so, they almost certainly have them or things even more sophisticated. After all, DES is widely used, and their job is to break encrypted traffic. I would not agree that there is a "back door" in DES, however. None is needed anyway. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 05:21:12 PDT To: koontzd@lrcs.loral.com (David Koontz ) Subject: Re: Faster way to deescrow Clipper In-Reply-To: <9406030313.AA19017@io.lrcs.loral.com> Message-ID: <9406031220.AA03835@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain David Koontz says: > > >From: Matthew Ghio > > >Or you could just steal someone else's LEAF, by keeping a copy of > >it, and use that for spoofing. Then you could have a valid IV > >too... > > Were you not to mind the adversary being able to get the session key, alice > and bob could have an agreed upon modulous (XOR value) for the IV, that could > be introduced by save and restore crypto state commands and xor. > > (assuming that a mode were used behaving isosynchronous.) > > Would law-enforcement carl know to ask national security bruce for help? What the hell are you talking about? Indeed, what the hell have you been talking about for days? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 05:23:41 PDT To: VACCINIA@uncvx1.oit.unc.edu Subject: Re: LEAF forgery In-Reply-To: <01HD339SYNZ6001KXP@UNCVX1.OIT.UNC.EDU> Message-ID: <9406031222.AA03843@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain VACCINIA@uncvx1.oit.unc.edu says: > It is indeed a great achievement to best the NSA at its own game. This hack > allows secure transmission and closes the LEAF backdoor. However, this only > strengthens my belief that they don't really need this LEAF access, can you > say trapdoor? Your belief is without evidence. Its a supposition. I'd say that the NSA has a lot to lose by putting holes in Skipjack. None the less, I wouldn't use Skipjack, because I don't trust things I don't know the design of. Unless people can widely examine Skipjack I'd say it isn't trustworthy. There also is, of course, a very slim chance that they were silly enough to make Skipjack intentionally weak. However, that isn't a major factor IMHO. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Fri, 3 Jun 94 05:38:32 PDT To: cypherpunks@toad.com Subject: Denning and Clipper... Message-ID: <199406031237.AA09080@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain >> One thing this shows, even if the application of the technique turns out >> to be too difficult to be practical, is that Dorothy Denning's evaluation >> of the design was worthless. That team should have found this themselves. >> No wonder she was trying to play it down in the NYT. > >It was my understanding that Denning was just looking at the Skipjack >algorithm, and not the clipper unit as a whole. I wouldn't be too quick >to condemn her on this point. Of course, Dorothy Denning could simply say, "Gosh, the Blaze result shows how to make Clipper _more_ secure for the average user. Now they don't have to worry about the government. I stand by my assessment that it is secure." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: f_griffith@ccsvax.sfasu.edu Date: Fri, 3 Jun 94 08:44:24 PDT To: cypherpunks@toad.com Subject: Re: no subject (file transmission) Message-ID: <9406031544.AA09336@toad.com> MIME-Version: 1.0 Content-Type: text/plain Date: Thu, 2 Jun 1994 17:58:38 -0700 > From: nobody@shell.portal.com > > Attn Pr0duct Cypher > -----BEGIN PGP MESSAGE----- > -----END PGP MESSAGE----- > >Now that's an interesting idea for contacting people anonymously. However, it would have been kinder to the rest of the list members to put Attn Pr0duct Cypher in the subject. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 05:48:42 PDT To: sidney@taurus.apple.com (Sidney Markowitz) Subject: Faster way to deescrow Clipper won't work In-Reply-To: <9406030758.AA04800@federal-excess.apple.com> Message-ID: <9406031247.AA03875@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Allow me to clear up a major misconception here, which I initially shared. According to Matt, the cleartext of the session key and the IV are both components that go into the checksum. Therefore, the remote EES unit CAN determine that you've spoofed them if you attempt a shortcut like reusing a LEAF generated by another unit. You really have to test lots of pseudoLEAFs against a test unit that you've handed a session key to. Perry Sidney Markowitz says: > Could someone please enlighten me on this: It seems from the descriptions > of the hack to fake a LEAF that 1) When two Clipper chips are going to > communicate, one of them generates the session key and sends a LEAF to the > other chip, 2) The second chip recognizes the LEAF as being valid based on > the validity of the checksum, but does not determine the session key from > the LEAF. Correct. However, remember that it tests the checksum against an IV and session key. > If that's the case, then 1) How does the second chip find out what the > session key is? "It depends". Diffie-Hellman, prearrangement, via a public key mediated exchange, or anything else that seams reasonable. > 3) If all that is needed for this hack is a LEAF with a proper > checksum, why go through the brute force method of generating random LEAFs? See above -- the problem is that of finding a LEAF with a proper checksum that corresponds to the session key. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 3 Jun 94 05:57:37 PDT To: cypherpunks@toad.com Subject: Matt Blaze & Tessera Linked in NYT Again Message-ID: MIME-Version: 1.0 Content-Type: text/plain Check the first page of the Bussiness Section of this morning's NYT for an article by John Markoff on Matt and Tessera. " 'The point is that the back door has a broken hinge,' said William Ferguson, vice president of Semaphore Corporation" DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 05:55:30 PDT To: cypherpunks@toad.com Subject: Re: Black Eye for NSA, NIST, and Denning In-Reply-To: <9406031201.AA03789@snark.imsi.com> Message-ID: <9406031254.AA03892@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" says: > However, it can be done in advance, and you can conceivably reuse > forged LEAFs. I will point out something that I didn't quite understand myself but have since discussed with Matt Blaze in some detail -- LEAF checksums are tied to session keys. You CAN do this in advance but only if your key exchange will permit you to generate your session keys in advance, too. Obviously, reusing forged LEAFs requrire requires reusing sesison keys. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 05:57:00 PDT To: Mike Ingle Message-ID: <9406031255.AA03902@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" says: > > Mike Ingle says: > > The attack posted here uses a brute-force search to find a phony LEAF > > which has a valid checksum. Instead, why not just initialize the chip > > with a session key and get the LEAF. Reset the chip and initialize it > > with a different session key, but send the first LEAF instead of the > > second one. > > An interesting idea. As I've now found out (I forwarded the message to Matt -- his paper wasn't clear on this point) this won't work. As I've said in other messages, session keys are an element of the method used to generate the checksum buried in the LEAF. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 3 Jun 94 06:24:08 PDT To: cypherpunks@toad.com Subject: Re: Matt Blaze & Tessera Linked in NYT Again In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain To answer myself... I also wanted to point out that Matt says his Clipper attack only works with Tessera not Clipperphone. DCF "See 'A Century of (Commie) Women' next Wednesday from Turner Broadcasting. Several hours of the history of American women in the 20th Century that fails to uncover a single non-socialist in the bunch." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Fri, 3 Jun 94 09:30:14 PDT To: cypherpunks@toad.com Subject: Re: Faster way to deescrow Clipper won't work Message-ID: <9406031629.AA13941@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain Perry answered most of my questions with the new information that the checksum is a function of the IV and session key. That still leaves one big one unanswered: Doesn't the Clipper chip at the other end of the message have to compute and send a LEAF too? Otherwise there would be no way for the wiretappers to identify it. And that LEAF will contain the proper session key unless both ends are using the same hack. Also, what does Clipperphone have that the Tessera board doesn't which keeps this hack from working? Is enough known about the workings of the two so that someone could build a computer-based telephone using Tessera that would be compatible with Clipperphone yet use this hack? -- sidney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Date: Fri, 3 Jun 94 09:52:23 PDT To: sommerfeld@localhost.medford.ma.us Subject: more info from talk at MIT yesterday. In-Reply-To: <199406031357.JAA00376@localhost> Message-ID: <9406031652.AA10205@sosfc.avtc.sel.sony.com> MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 3 Jun 1994 09:57:36 -0400 From: sommerfeld@localhost.medford.ma.us (Bill Sommerfeld) They [The NSA] also had a comment that they considered Blaze's findings to be mostly irrelevant, as the only people who would use it would be persons who *didn't* trust the escrow system, but *did* trust the algorithm... - Bill OOOooooo. I think this means one had better use superencryption of one kind or another with Clipper at all times. Pardon me if this is redundant, but has anybody done any differential analysis of, say, DES (or 3DES) under Clipper, to see if it weakens? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@localhost.medford.ma.us (Bill Sommerfeld) Date: Fri, 3 Jun 94 07:12:47 PDT To: cypherpunks@toad.com Subject: more info from talk at MIT yesterday. Message-ID: <199406031357.JAA00376@localhost> MIME-Version: 1.0 Content-Type: text/plain The folks from the NSA said the following about key generation: - each escrow agency provides a "seed key", seed1 and seed2 - the box which programs the chip generates two random keys, random1 and random2 - for each chip programmed during that batch (which is "12 to 14 hours of production"), the box computes a classified deterministic function (U1, U2) = F(serial, random1, random2, seed1, seed2) to generate the unit keys They did *not* explicitly say that the random seeds were destroyed at the end of the production run. Also, someone asked "How do we know that the unit key isn't a hash function of the chip serial number?" The answer was: "You don't". They also confirmed Tom Knight's suspicions about what they're going to do when someone reverse engineers the chip and publishes the Skipjack algorithm & the family key: they've got a patent application filed, under a secrecy order; if the algorithm is published, they'll lift the secrecy order and have the patent issued, and use that to go after anyone making a compatible version. They also had a comment that they considered Blaze's findings to be mostly irrelevant, as the only people who would use it would be persons who *didn't* trust the escrow system, but *did* trust the algorithm... - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 3 Jun 94 07:06:54 PDT To: CYPHERPUNKS@toad.com Subject: IMP (was Re: ecash-info ( Message-ID: <199406031405.AA09409@panix.com> MIME-Version: 1.0 Content-Type: text/plain H > 2.) It seems to me that that e-cash, contrary to the status quo's H >thinking, H > is *critical* to internet commerce. H > H >No, it's not critical. Some form of transaction mechanism is H >critical. Privacy is not critical to the bulk of the economy, H >though. Face up to it. If it were, it would be so obvious that we H >wouldn't be discussing it on a mailing list. In fact, _we_ wouldn't be H >discussing it, but rather a whole bunch of bank vice presidents. The nicest thing about electronic money is not that anonymous digital cash is possible. but that the money is electronic. This means cheap transaction costs. This means that even if "banks" deploy ID-based rather than anonymous transaction systems, civilians can quickly step in and offer to broker anonymous transactions for those who prefer their privacy. Just as you can cash checks for other people today, you will be able to carry out transactions for others on the nets. Since it is much easier to operate these kinds of services in an electronic payment system with automation and on-line verification, suppliers should appear if the demand warrants. Since people will be in different physical locations and legal jurisdictions proof of wrong doing will be hard to come by. DCF "It is perfectly possible to overthrow the old order without picking up a gun or violating any (significant) law. If the conditions of human life change as radically and rapidly as they seem destined to, the (always bizarre) notion that groups of small oligarchies are competent to run the lives of everyone on earth will be swept aside almost accidentally as people move into their new lives." -- DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (Usura) Date: Fri, 3 Jun 94 02:01:06 PDT To: cypherpunks@toad.com Subject: Re: Mailer questions Message-ID: <060394102852Rnf0.78@vox.hacktic.nl > MIME-Version: 1.0 Content-Type: text/plain ghio@cmu.edu (Matthew Ghio) writes: >> What is the maximum length of a "Request-Remailing-To:" header? > >Generally, as much as you can fit on the line. If you're running out >of space in your particular mail editor, try using "Anon-To:" instead. The remailers at VoX are running under dos so the maximum length is 128 symbols. VoX accepts X-Anon-To: and the lenghty Request-Remailing-To: it does _not_ support Anon-To: [note to some hip edu site !!] >> I understand that several of the headers can be changed by using >> a "##" token instead of "::". Which ones can be changed and >> which ones can't? VoX doesn't support ##. >> Has anyone had any experience chaining from a Cypherpunk-style >> remailer to anon.penet.fi? Can a "::" separator be used >> successfully, or which format will work? > >I think it can be done... I know it can be done... -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Fri, 3 Jun 94 10:31:20 PDT To: sidney@taurus.apple.com Subject: Re: Faster way to deescrow Clipper Message-ID: <9406031730.AA19390@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >From: sidney@taurus.apple.com (Sidney Markowitz) > >Could someone please enlighten me on this: It seems from the descriptions >of the hack to fake a LEAF that 1) When two Clipper chips are going to >communicate, one of them generates the session key and sends a LEAF to the >other chip, 2) The second chip recognizes the LEAF as being valid based on >the validity of the checksum, but does not determine the session key from >the LEAF. The session key encoded with the unit key in the Law Enforcement Access Field is not recoverable. The unit key is only contained within the orignating clipper chip, and within the two escrowed key portions. >If that's the case, then 1) How does the second chip find out what the >session key is? An external key exchange in performed. In the case of AT&T TSD 3600s the key is negotiated between them blindly. > 2) Doesn't the second chip also have to generate and send a >LEAF, if for no other reason than to identify itself to the wiretappers, >and if so won't that give away the session key if that chip's device is not >also hacked? FIPS Pub 185 requires that clipper phones adhere to a protocol not contained within the FIPS, and requires transmission of the LEAF. > 3) If all that is needed for this hack is a LEAF with a proper >checksum, why go through the brute force method of generating random LEAFs? >Why not just buy (or steal or whatever) another Clippered device that you >never use for real communication so the wiretappers have no record of who >has that serial number, and get LEAFs from it? For that matter, why can't >you obtain one LEAF from listening to anybody's Clippered transmission and >use it over and over again? Using a constant unit ID even if the session key is not recoverable, still leaves you open to traffic flow analysis. Using a LEAF from another clipper chip still identifies you (or serves to flag interest). It would be a wise to assume that the adversary routinely decodes all LEAFs crossing their purview, recovering unit IDs. (Which would at least flag a lot of counterfeited LEAFS, were ID ranges or (as in IP) prefixes used.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 07:35:04 PDT To: sommerfeld@localhost.medford.ma.us (Bill Sommerfeld) Subject: Re: more info from talk at MIT yesterday. In-Reply-To: <199406031357.JAA00376@localhost> Message-ID: <9406031434.AA04149@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Bill Sommerfeld says: > They also had a comment that they considered Blaze's findings to be > mostly irrelevant, as the only people who would use it would be > persons who *didn't* trust the escrow system, but *did* trust the > algorithm... Since the stated purpose of a voluntary key escrow system is to provide government tested cryptography that cannot be used against the government, Matt's result hurts the STATED purpose of the technology. Naturally they would be unwilling to admit this. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 07:37:37 PDT To: sommerfeld@localhost.medford.ma.us (Bill Sommerfeld) Subject: Re: more info from talk at MIT yesterday. In-Reply-To: <199406031357.JAA00376@localhost> Message-ID: <9406031436.AA04161@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Bill Sommerfeld says: > They also confirmed Tom Knight's suspicions about what they're going > to do when someone reverse engineers the chip and publishes the > Skipjack algorithm & the family key: they've got a patent application > filed, under a secrecy order; if the algorithm is published, they'll > lift the secrecy order and have the patent issued, and use that to go > after anyone making a compatible version. Since when can the government patent its work? I thought that works produced by government agencies could not be copyrighted or patented. In any case, they cannot refuse to license a patent, so this isn't real protection anyway. (The hope behind people patenting things they may release in the future is to make it commercially less attractive, not to utterly prevent use.) Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bradley C Wallet Date: Fri, 3 Jun 94 07:50:44 PDT To: "Perry E. Metzger" Subject: Re: more info from talk at MIT yesterday. In-Reply-To: <9406031436.AA04161@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 3 Jun 1994, Perry E. Metzger wrote: > Since when can the government patent its work? I thought that works > produced by government agencies could not be copyrighted or patented. nope, government patents its inventions all the time... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 3 Jun 94 08:06:26 PDT To: perry@imsi.com Subject: Re: more info from talk at MIT yesterday. Message-ID: <9406031506.AA08491@toad.com> MIME-Version: 1.0 Content-Type: text/plain Bill Sommerfeld says: > They also confirmed Tom Knight's suspicions about what they're going > to do when someone reverse engineers the chip and publishes the > Skipjack algorithm & the family key: they've got a patent applicatio n > filed, under a secrecy order; if the algorithm is published, they'll > lift the secrecy order and have the patent issued, and use that to g o > after anyone making a compatible version. Since when can the government patent its work? I thought that works produced by government agencies could not be copyrighted or patented. The government can patent things, but not copyright them. In any case, they cannot refuse to license a patent, so this isn't real protection anyway. (The hope behind people patenting things they may release in the future is to make it commercially less attractive, not to utterly prevent use.) Why can't they refuse to license a patent? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 3 Jun 94 08:04:26 PDT To: perry@imsi.com Subject: Re: more info from talk at MIT yesterday. In-Reply-To: <9406031436.AA04161@snark.imsi.com> Message-ID: <199406031503.LAA15327@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Bill Sommerfeld says: > They also confirmed Tom Knight's suspicions about what they're going > to do when someone reverse engineers the chip and publishes the > Skipjack algorithm & the family key: they've got a patent application > filed, under a secrecy order; if the algorithm is published, they'll > lift the secrecy order and have the patent issued, and use that to go > after anyone making a compatible version. An interesting variant of this tactic might be for the folks who reverse engineer Clipper/SkipJack to go off and patent it in *other* countries, thus making it impossible to sell or use Clipper outside of the USA. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werner@mc.ab.com Date: Fri, 3 Jun 94 08:05:02 PDT To: cypherpunks@toad.com Subject: Re: more info from talk at MIT yesterday. Message-ID: <9406031505.AA00684@werner.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Fri, 03 Jun 1994 10:36:37 -0400 >From: "Perry E. Metzger" > >Since when can the government patent its work? I thought that works >produced by government agencies could not be copyrighted or patented. I'm not sure of the details, but I know the law in this area was changed during the Reagan administration to unfetter U.S. companies who had done research that was partially govt. funded. Under the old rules, foreign companies could take advantage of work that could not be patented or otherwise protected by trade secret. Thus, technologies that were developed through govt.-funded work were acquired for free and used against the U.S. in global economic competition. Not sure about work that is completely government-produced, but what did the government ever come up with all on its own, anyway? I do know that my company is currently engaged in several joint projects with the government as a result of the new regulations, and part of the deal is that we retain the rights to the inventions. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 08:06:57 PDT To: Adam Shostack Subject: Re: more info from talk at MIT yesterday. In-Reply-To: <199406031503.LAA15327@duke.bwh.harvard.edu> Message-ID: <9406031506.AA04226@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack says: > An interesting variant of this tactic might be for the folks > who reverse engineer Clipper/SkipJack to go off and patent it in > *other* countries, thus making it impossible to sell or use Clipper > outside of the USA. That might work. Many other countries follow "first to file" rather than "first to invent". Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 08:16:35 PDT To: smb@research.att.com Subject: Re: more info from talk at MIT yesterday. In-Reply-To: <199406031507.LAA19328@wintermute.imsi.com> Message-ID: <9406031516.AA04246@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain smb@research.att.com says: > Why can't they refuse to license a patent? I was under the impression that the law obligated you to license patents -- albeit not necessarily at an attractive price. I am quite likely to be mistaken on this -- my memory on the topic is very sketchy, as demonstrated by the fact that I didn't realize the government can patent things (although I was right on copyrights.) Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@cmu.edu (Matthew Ghio) Date: Fri, 3 Jun 94 11:25:23 PDT Subject: Anonymous Remailers Message-ID: <9406031824.AA11675@toad.com> MIME-Version: 1.0 Content-Type: text/plain Usura@vox.hacktic.nl wrote: >>> Has anyone had any experience chaining from a Cypherpunk-style >>> remailer to anon.penet.fi? Can a "::" separator be used >>> successfully, or which format will work? >> >>I think it can be done... > >I know it can be done... Well, some of the remailers will only send to naxxx@anon.penet.fi I think remailer@chaos.bsu.edu requires this. Jeff Davis wrote: > Today I used the catalyst@netcom.com remailer to send an anonymous > contribution to a list. They're raising hell about anonymity in their > list, but that's beside the point. The message also showed up on a > seperate beta test list. I assume this was done manually by > bouncing the message to the other list, since he > is the sigular person on the planet subscribed to both lists. mcstout > has been a quite vocal detractor of my catalyst contributions to the > other list. I thus strongly suspect manual sabotage. There was no > flaw in the Request-Remailing-To: adress. > > Could someone please confirm that this was not a quirck of the remailer? Try checking the headers to see what site it came from. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Fri, 3 Jun 94 11:31:18 PDT To: perry@imsi.com Subject: Re: Faster way to deescrow Clipper Message-ID: <9406031829.AA19412@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >From: "Perry E. Metzger" > >Mike Ingle says: > >An interesting idea. > >> The LEAF would look good unless you tried to decrypt the >> session key. The wrong-IV problem would remain. The NSA should have >> designed the Clipper so that, if the IV was wrong, the chips would not >> accept the LEAF. > >That can't be done, I'm afraid. Its way to difficult to distinguish a >bad IV from line noise nuking the first block of your CBC >conversation. I used to work on NSA cryptographic equipment. One of characteristic of a system designed to use crypto is the ability to detect crypto sync. If you have access to the control program (which you would if faking LEAFS), you would tend to throw out the first block. The difficulty is that the DE (distant end) ain't necessarily smart enough to do so (assuming it has not been modified), and is more than likely looking for a passed data value (typically a sync symbol) to determine the state of crypto synchronization. Were the system consuming data from the enciphered link properly prepped, it is possible that it would ignore garbage (Assuming the damaged decrypted first block did not contain the sync), while awaiting a synchronization indicator. Most duplex crypto systems use some variant of End Around Prep (EAP), where the receive data path is used to determine whether crypto synch is acheived by looking for a constant mark or space, or idle character. When the receiver does not provide the proper value the transmit side is knocked down, the DE receive notices and restarts its transmit. A data value is passed through the loop to tell the system to go to operate mode. Such functions are generally predicated on having crypto - and the data system for which it provides a link, separate. The point being that a communications system that you can't modify both ends of may not be able to accept a garbled first block. Not to mention that OFB is probably a lot more prevalent for voice applications. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 3 Jun 94 09:02:51 PDT To: cypherpunks@toad.com Subject: Re: more info from talk at MIT yesterday. Message-ID: <9406031601.AA22878@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > Bill Sommerfeld says: > > They also had a comment that they considered Blaze's findings to be > > mostly irrelevant, as the only people who would use it would be > > persons who *didn't* trust the escrow system, but *did* trust the > > algorithm... Defense Messaging System is supposedly going to use Skipjack, so I assume it's reasonably secure - and if there *are* NSA-only backdoors in the algorithm, at least they won't be admitting it to your neighbor hood cops and FBI wiretappers, so you'd have to be an *interesting* suspect to get cracked. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 3 Jun 94 09:21:11 PDT To: cypherpunks@toad.com Subject: Re: Black Eye for NSA, NIST, and Denning Message-ID: <9406031620.AA23064@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Perry writes: > > However, it can be done in advance, and you can conceivably reuse > > forged LEAFs. > > I will point out something that I didn't quite understand myself but > have since discussed with Matt Blaze in some detail -- LEAF checksums > are tied to session keys. You CAN do this in advance but only if your > key exchange will permit you to generate your session keys in advance, too > Obviously, reusing forged LEAFs requires reusing session keys. More precisely, as Steve's summary pointed out, it's tied to the IV, which is tied to the session key. (It makes sense - assuming the descriptions of the LEAF contents are true, the only session key component in the LEAF itself is encrypted with the chip-unique backdoor key, and tying it to the IV accomplishes key-dependence, though they could also use the session key externally from the LEAF.) Unfortunately, most Clipperphones will probably use Diffie-Hellman key exchange, since it reduces or eliminates the need for prearranged public-key management (depending on whether they're using radio or a medium that can be actively wiretapped), so precomputation will generally not be usable. I suppose some crude Diffie-Hellman implementations might always use the same half-key for every conversation, rather than generating a random one each time, and you could precompute session keys for talking to them. For email applications, however, most standards will probably use sender-generated session keys, so it would be simple enough to make secure Tessera mailers if you don't worry about subliminal channels in the hash. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 3 Jun 94 09:22:07 PDT To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: more info from talk at MIT yesterday. Message-ID: <9406031622.AA10011@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Bill Sommerfeld says: > > They also had a comment that they considered Blaze's findings to b e > > mostly irrelevant, as the only people who would use it would be > > persons who *didn't* trust the escrow system, but *did* trust the > > algorithm... Defense Messaging System is supposedly going to use Skipjack, so I assume it's reasonably secure - and if there *are* NSA-only backdoors in the algorithm, at least they won't be admitting it to your neighbor hood cops and FBI wiretappers, so you'd have to be an *interesting* suspect to get cracked. Not only that, there have been too many spies found in the various intelligence agencies for them to risk such a thing. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 09:24:33 PDT To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: more info from talk at MIT yesterday. In-Reply-To: <9406031601.AA22878@anchor.ho.att.com> Message-ID: <9406031624.AA04363@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain bill.stewart@pleasantonca.ncr.com +1-510-484-6204 says: > Defense Messaging System is supposedly going to use Skipjack, > so I assume it's reasonably secure - and if there *are* > NSA-only backdoors in the algorithm, at least they won't > be admitting it to your neighbor hood cops and FBI wiretappers, > so you'd have to be an *interesting* suspect to get cracked. Indeed -- let us recall that Coventry was bombed into ruins rather than reveal that the Brits could read German codes in WWII. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.sbay.org (Edgar W. Swank) Date: Fri, 3 Jun 94 12:45:23 PDT To: Cypherpunks Subject: News: SecureDrive 1.3d Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Maintenance: The original FPART 1.3d was not updated to check for 1.3d-level SECTSR loaded. It would run without SECTSR loaded. I have distributed now FPART13D.ZIP, which contains a replacement FPART executable, source, and signature. Length Method Size Ratio Date Time CRC-32 Attr Name ------ ------ ----- ----- ---- ---- -------- ---- ---- 4346 DeflatX 1717 61% 05-05-94 06:00 8ab67f77 --w- FPART.C 15452 DeflatX 9798 37% 05-05-94 06:01 bae1a9d8 --w- FPART.EXE 152 Stored 152 0% 05-14-94 23:10 7cc1bfdc --w- FPART.SIG FPART13D.ZIP is now available for download on the following public BBS's. Eagle's Nest (408)223-9821 Flying Dutchman (408)294-3065 Catacombs BBS (303)938-9654 (unverified) It is also available from a mailserver in Texas. Send mail to Server@Star.Hou.TX.US with body text that looks like this get /files/public/fpart13d.zip quit This file is also available via FTP from netcom.com ftp.netcom.com:/pub/mpj/I_will_not_export/crypto_???????/secdrv/fpart13d.zip (See ftp.netcom.com:/pub/mpj/README.MPJ for the ???????) Note the file SECDR13E.ZIP in this same NETCOM directory is just SecureDrive 1.3d with the new FPART modules. The internal modules all still call themselves 1.3d. Furthermore, this ZIP file is incomplete, but all the files except a trivial part of READ.ME can be retrieved after processing the file with PKZIPFIX. I haven't been able to verify if csn.org also contains FPART13D.ZIP. Also note that the ZIP files contain PGP detached signatures (*.SIG) for the executable files. Documentation: "Heavy" SecureDrive user, Duncan Frissell , offers the following update to running SecureDrive under Windows: Ordinarily, PGPPASS will not be available to DOS programs run under Windows but if you use the Windows virtual device driver EDOS (Extended DOS) PGPPASS will work in DOS windows. EDOS --- Enhanced DOS for Windows Mom's Software Box 449. 391 So. Pacific Street Rockaway, Oregon 97136 503-355-2281 Voice EDOS is Shareware. Note: Windows 3.1 and Windows For Workgroups 3.11 allow you to enable 32-bit disk access in the Virtual Memory/Windows Swapfile menu under the 386 Enhanced section of the Control Panel. In addition, Windows for Workgroups 3.11 allows you to enable 32-bit file access in the same menu. You will be able to read a logged in SecureDrive partition with 32-bit disk access enabled but *not* with 32- bit file access enabled in Windows for Workgroups 3.11. [end] Finally here is my (Edgar's) public key, also available on many public keyservers; note who has signed it. Also note that my only correct address is the sbay.org one. The saigon address is no longer valid. Type bits/keyID Date User ID pub 1024/DA87C0C7 1992/10/17 Edgar W. Swank sig 4AAF00E5 David Del Torto sig 08B707C5 Anton Sherwood sig 32DD98D9 Vesselin V. Bontchev sig 34D74DC1 Peter Simons sig DA87C0C7 Edgar W. Swank Edgar W. Swank sig 3245BF5D Jeremy S. Anderson sig 08B707C5 Anton Sherwood sig 4AAF00E5 David Del Torto sig 32DD98D9 Vesselin V. Bontchev sig FF67F70B Philip R. Zimmermann - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAirfypkAAAEEAKe2jziPeFw6hY19clR2GtQ4gtGCSSVOTgPKEJzHfuC74Scf 9PEuu1kebLhHk43A9wo1vr52o4jpH/P/tnFmRtBQOMzLUzAt5rMucswtSVviMQS2 hBuc9yGJKWHVcyfA79EARKEYTdhx+2qKI+hFJcPE+rmD8wVoF94nNf3ah8DHAAUR tCdFZGdhciBXLiBTd2FuayA8ZWRnYXJAc3BlY3RyeC5zYmF5Lm9yZz6JAJUCBRAt 1dNBocE4X0qvAOUBAQdhA/kB2vTXCIjZGtOw/bC6gOTHnMPBVTQeXHIZ3BZ4xYRd MfdKsxN3gTezOI8QixQoHzhvNGB02fB5EdB8+Ulw9kn08AR2b+mTwkgeNtlytvNZ 52E7UpWEVtznxlGeiwRMbOFIaGKJFsGXFSRw3F89ZqoUnoeRvRgL0kJIQOZCLF62 ZYkAlAIFEC2o/S8YM6FlCLcHxQEBHcsD9i0o2d7Q2rsG/iRRwapxGKQbHPxgQXCB 6MLVNDEa3c/png8r2PA9cOeRcwx2xY/XxNuZo7lHXNp/j5xwYhooq+yTBJIL8DZq W99QT8+c05vw7M1UCEpy7NT1exkMzoVR/Y3jKbIa4X1tX1ZrdmoozxW0T3DwCcCZ 7dR26eZXlx2JAJUCBRAtmw+uNlaXxjLdmNkBAULKA/4wqdMn2GCApAq+5kJT+iJm LvVeNZj0JVjWspGDcd+1cjCK9XWVTATVtRAfWbDukoJ2wNzNuz7gbqVHHcrV7nvc Qt3KUsxWRyahREklc75PtXBm0PKpr5TNTM2J/Kql28GXQQyL+PHawTDQVE8ybCPj +WUgK5qd1o/2QPxnb4EAmYkAlQIFEC2bGrAPRy9bNNdNwQEBhLAD/3vWoDu4msz4 YA8BcnfuovI0ApDL5ekSu447ByXgIcqNRe4oDtGdvrqXvJhpyuj5t7vVDGtzgQE0 jU8H6u+Ocpj1nBlOXL36DASSaJuLErByNCzqTaGVya5WGxmK2m+pKS6UVIXitF2t GxrKu+Pdp3rkv3oPHTWVgFT5eGRvfJIKiQCVAgUQLZj0qd4nNf3ah8DHAQFrQwP+ OeVHrxlNzhC+SxfttzIUC3g+VALuM6gv8b+cyxl0tlkwi6H9G8qmPh9nr2ppQZR5 jHUhubfsek/QGi88UwOfuRPdh+ZDl/rU4kMcXvdYGT9clOLjzXmcLM7y9v8F4mFL sNtvFN2qWLsqne6hUI7EFn2ea/8ujdm7eoNlq7t8Cyu0KUVkZ2FyIFcuIFN3YW5r IDxlZGdhckBzcGVjdHJ4LnNhaWdvbi5jb20+iQCVAgUQLAAAujTiKn8yRb9dAQGY 1AP/SNRWpPQsyhW/DtnPYVfJat0GfptGXIbF6pBaGKANdGKlnzbj98dsDa+RsBzM RrLDxmnBFWaFY2zHFaGNgUiL3YpglsA/9chuv6sS5MiE8oooqG64YtRaF9eEIWW4 eOzcIDplDCdPiOe7U2UKRydYtsviS2q5vbMvCscI9R7fUvWJAJQCBRAr1jnTGDOh ZQi3B8UBAc+sA/MFt/qVDLPBtTB3FrLMsOiHcfKCe6cuiiL7LPOIRVByE6BK3ewt 7YjXTwMvFOCn7bqUlhMBkH4aDwcbIH43PrbrcPReVVRdCL3/sJJHJ3xuFgV64U/A XMc9ZmXIsMAiy5oR8GyanYMEuB9++FQKqKJZiY/2hr6s4D7kgdL7E3y0iQCVAgUQ K5cyE6HBOF9KrwDlAQGoXQP+K0aEladxviotML5HAL6Z8Le70hGKR10pMqAvC3QK rPW37eTQ0zspIMOR9ahRtQ6KpOqEdMsWNJPdXlaAVXJS1g2/eLDTtyYxySjv0HTg 4pOQ6ZlxJ0IQXy5bo7mJArSY6Ab9fkHSJp57/WjYnRriwJ3jb2flDTanxNyEUocz cNyJAJUCBRArY+YsNlaXxjLdmNkBAQxGA/9ojDJpeuXhWjVqzT+2m2IfEFt/jJ48 peQjaQIxpMXo5iJuJ2SqlBzeQ7hs6SQ57LUcG8+nWlyteV3KDNZvILobulMyMB7P foWyhOop0ws+AtJhOeT0prxf3o43sZxs7IhabhZ4zf7Ea0h3Oe35TiFFgQmQ/B4s 892mAcZr8CfOt4kAlQIFECsRFxzidd4O/2f3CwEBsmID/2qXL/VdjGxxYFNIZdA+ DC6howUXlHw66MUArILE2/9J69VvcpbQTKmD4A+04SwH9q8SDzWxsg+1VANuy08E E0up9pm7ZBzrxkFcOydhsEwOt9fRn9EJ3tDNYe1SVoxV9Fc47of55Om7cTNrky0h dp1LA13uf/TeV3nrBYa21zaz =88H8 - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLe7bB94nNf3ah8DHAQH8IQQAmqUpS3pCl1ByhKebRbp5ingyuk4WFkY0 T57ugOcVALqfmI7L1Cju/Hz6RkrJPrmfNqVmjY55XgXbrteZ8sXJ6ZS+wSsxP281 hRSTe83oaBN/JJXNc7rUkzkv6pUvWzzdE6ngj07PSIM0uOnm6HnNhrz+Md14l4vG 04LBE5T0DPw= =qpRY -----END PGP SIGNATURE----- -- edgar@spectrx.sbay.org (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.sbay.org (Edgar W. Swank) Date: Fri, 3 Jun 94 12:45:44 PDT To: cypherpunks@toad.com Subject: digital clearinghouse idea Message-ID: <6B1cNc9w165w@spectrx.sbay.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Eric Hughs said, If you use the ACH system, you can't pre-authorize sporadic payments for arbitrary amounts. ... Not true. Counter-example: I recently authorized automatic (ACH) payments from my bank account to pay my Discover Card (tm) bills. These are both sporadic (some months may have no purchases) and in varying amounts, usually a few hundred dollars, occasionally a few thousand. Personal note: This feature of DC is especially valuable, since they tend to have a short billing cycle and send their statement around the middle of the month, too late to pay with all the other monthly bills. The automatic payment is scheduled -after- the time limit for normal payments, at the start of the next billing cycle (but still no finance charge). DC does not publicize this option. You have to call them & ask about it. ACH also pays my PG&E bill, which is not sporadic, but (obviously) does vary in amount. Same with the water bill. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLe9z1N4nNf3ah8DHAQH3pQQAknjEoByxvF5XGQYrUvOq6Tdw4agBqPzD THbC2JQaJJ0jRUVu7wvW/oU381MlTRIKU5EsR32pJb1qu0lARUbbxint1Atn4Ini e8TBfKR49WX5cNVrbpKVYMrMCLTv5yWhA1RtasSggoTLHqm9XSq2NpK5LIiEtpPc FUaYJ/2F2Pg= =bFyB -----END PGP SIGNATURE----- -- edgar@spectrx.sbay.org (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 3 Jun 94 09:47:33 PDT To: sidney@taurus.apple.com Subject: Re: Faster way to deescrow Clipper Message-ID: <9406031646.AA23374@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Sidney Markowitz writes: > If that's the case, then 1) How does the second chip find out what the > session key is? That's a separate protocol issue; Clipper doesn't do any key exchange itself, though Capstone does. Unless manufacturers are bullied/bribed into using a standard implementation, everyone will probably roll their own. > 2) Doesn't the second chip also have to generate and send a > LEAF, if for no other reason than to identify itself to the wiretappers, > and if so won't that give away the session key if that chip's device is not > also hacked? If you use the same session key for both directions of the conversation, which most Clipperphones probably will, then yes, it's true. That means you can only have private conversations with other people who also care about privacy, which is somewhat appropriate. On the other hand, a big use of Clipper is traffic analysis, and Matt's method *will* prevent them from getting your Clipper serial number from your conversations, though they'll get the number for the other end if they're not also hacking LEAFs. That can be a big win, especially if the other end is a well-known person, like your local cellphone provider or president@whitehouse.gov. However, one danger of doing this for cellphone calls is that they might notice that calls from your cellphone keep having different LEAFs, and suspect that you're a Potential Troublemaker. 3) If all that is needed for this hack is a LEAF with a proper > checksum, why go through the brute force method of generating random LEAFs? > Why not just buy (or steal or whatever) another Clippered device that you > never use for real communication so the wiretappers have no record of who > has that serial number, and get LEAFs from it? For that matter, why can't > you obtain one LEAF from listening to anybody's Clippered transmission and > use it over and over again? The LEAF depends on the IV for the session, which depends on the session key. Therefore, it's probably different for each call; otherwise you *could* just reuse someone else's LEAF. (This should be obvious, but I wasn't thinking about it when I first read Matt's paper, though the "but the IV will be wrong so that won't work" had been a sufficient distraction for many of us when CLipper first came out.) Remember that they don't record Clipper chip keys when you buy your Clipperphone - otherwise stealing one would be effective. They record the chip-unique backdoor keys when they make the chip, so they can tap *any* conversation they hear without needing to keep track of who owns what phone. On the other hand, for cellphones, it's *real* easy to find out who uses a given chip, since the phone call setup protocols tell them what phone it's coming from, and they _can_ look that up with the phone company, so they can easily do that correlation. (If the Clipper chips are socketed, you could always swap them for occasional more-paranoid-but-still-tappable calls, but that would probably just annoy them.) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 3 Jun 94 10:04:50 PDT To: cypherpunks@toad.com Subject: Re: Faster way to deescrow Clipper Message-ID: <9406031703.AA23517@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > > ...not be able to decrypt the communications, but they still get your ID. > >"your ID"? You mean your phone's ID. Goodness gracious, if you were > >a criminal, you wouldn't go out and steal someone else's Clipper > >phone, would you? Let's not get too high tech here, just because we > >have the ability. > > Or you could just steal someone else's LEAF, by keeping a copy of it, and use > that for spoofing. Then you could have a valid IV too... The IV is session-dependent, and both ends generate it. We don't know where in the LEAF the chipid is, but if they use a fixed format and don't do a key-dependent permutation of the LEAF bits, it shouldn't be hard to figure out (unless the checksum comes first and they use a block-chaining encryption, in which case you know you lose.) That would let you create rogue LEAFs with known users' chipids, which would be interesting - does anyone want to make 65536 calls to clipperphone@whitehouse.gov :-) ? (Yeah, it's not quite that simple.) (If you do need a lot of data, cellphones are a good source, since the cellphone operators' chipids are likely to be wellknown, though rapidly tapped.) Paranoid-speculation-mode: Of course, if you can forge LEAFs with their chipid, they can forge LEAFs with yours, which could be used to manufacture interesting evidence.... Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 3 Jun 94 10:13:12 PDT To: baum@newton.apple.com Subject: Re: News Flash: Clipper Bug? Message-ID: <9406031711.AA23606@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > > [ discussion of chip operations ] > > Where did you get the information about the internals? > I've seen no references at all. Back when Clipper was first announced, you could call up Mykotronx and ask them for data sheets on the chip. Don't know if they're still giving them out or not. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 10:12:16 PDT To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: Faster way to deescrow Clipper In-Reply-To: <9406031703.AA23517@anchor.ho.att.com> Message-ID: <9406031712.AA04494@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain bill.stewart@pleasantonca.ncr.com +1-510-484-6204 says: > We don't know where in the LEAF the chipid is, but if they > use a fixed format and don't do a key-dependent permutation of the LEAF bits, > it shouldn't be hard to figure out (unless the checksum comes first > and they use a block-chaining encryption, in which case you know you lose.) > > That would let you create rogue LEAFs with known users' chipids, > which would be interesting - The defect in this notion that the LEAF is encrypted with the family key, which is not public knowledge. The mode that this encryption is performed in is not public knowledge, either. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 3 Jun 94 10:22:03 PDT To: cypherpunks@toad.com Subject: Ultra and Coventy Message-ID: <9406031721.AA10925@toad.com> MIME-Version: 1.0 Content-Type: text/plain Perry wrote that the British let Coventry be destroyed lest Ultra be revealed. Kahn doesn't believe that. From ``Kahn on Codes'', p. 110: Nor, to debunk another story, did Churchill let Coventry be destroyed because he believed that defensive measures would risk the secret of ULTRA. Critical analyses of documents show that this is pure myth. The footnote cites F.H. Hinsley with E.E. Thomas, C.F.G Ransom, and R.C. Knight, ``British Intelligence in the Second World War: Its Influence on Strategy and Operations'' (London, 1979- ), I:528-48; N.E. Evans, ``Air Intelligence and the Coventry Raid'', Royal United Services Institution Journal (September 1976), 66-73. I don't have access to either of those publications, so I can't assess that further. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 3 Jun 94 10:22:38 PDT To: perry@imsi.com Subject: Re: Faster way to deescrow Clipper Message-ID: <9406031721.AA23784@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > The defect in this notion that the LEAF is encrypted with the family > key, which is not public knowledge. The mode that this encryption is > performed in is not public knowledge, either. Yeah, that was brain damage on my part. My basic idea was that it is possible, for some chaining methods, to find out where in the LEAF the chipid is by watching what changes when you vary the keys and the chipids used, even if you *don't* have the Family Key or know the encryption mode, but the set of modes and component orders for which that works is more limited than I first thought. There are still some that work, though. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 3 Jun 94 13:32:49 PDT To: cypherpunks@toad.com Subject: FW: NSA Takes Over Healthcare Reform Message-ID: <9406031934.AA14446@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Dr. David Chaos Newsgroups: comp.org.eff.talk Date: Fri, 3 Jun 94 02:07:20 -0500 June 3, 1994 NSA CLIPPER CHIP FAILS, AGENCY SETS SIGHTS ON HEALTHCARE (ups) After the discovery of a fatal design flaw in the Clipper chip's "crime-busting" LEAF system, NSA has shifted its focus to a "more attainable goal, healthcare reform", said an anonymous government source. "It appears that President Clinton's healthcare reform package will likely result in citizens, who can afford it, leaving the country for private healthcare provided by foreign countries. Based on this, NSA believes they have a clear, jurisdictional mandate to develop healthcare policy." the source further stated. "With NSA's technological superiority, we should have a system in place which will prevent medical subversion within a few months. Even the Bahamians will be powerless to overcome it" said the source. Despite objections from diverse medical organizations, the President supported NSA's position that they are the most qualified to determine healthcare policy. He further justified the agencies assertion that the details of the policy must remain secret to prevent medical malingerers from abusing the system. Secret details of the policy, obtained by confidential informants, indicated that it would be based on the "KneeCapstone" and the "Clapjack" algorithms. An "independant" examination by the renowned doctor and cold-fusion investigator, Dr. Staley Ponz, was recently conducted on the KneeCapstone and Clapjack algorithms. "These algorithms are totally and completely malingerer proof...I really mean it, this time, honest!" said Dr. Ponz from an undisclosed location in South America. Further details on the plan will be forthcoming "real soon now" said government policy advisor, Tyrone Shoelaces. Reprinted, with permission, by, Dr. David Chaos From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Fri, 3 Jun 94 14:19:34 PDT To: cypherpunks@toad.com Subject: No compulsory licensing of patents in USA. Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Perry Metzger writes: > smb@research.att.com says: > > Why can't they refuse to license a patent? > I was under the impression that the law obligated you to license > patents -- albeit not necessarily at an attractive price. I am quite > likely to be mistaken on this -- my memory on the topic is very > sketchy, as demonstrated by the fact that I didn't realize the > government can patent things (although I was right on copyrights.) - From "Intellectual Property: Patents, Trademarks, and Copyright in a Nutshell", pp 12-13, Miller & Davis, West Pub., 1990. (not a particularly authoritative cite, but it ought to do) "During the life of the patent, the owner has the complete right to determine who, if anybody, will have the right to use, make, or sell the patented item, 35 USCA (s) 261, and to a more limited extent, how or where it will be initially exploited. It is important to understand that American law does not require the patentee to put the patent into use or allow others to do so. The first requirement, of putting the patent into use, is called 'working' the patent, a requirement with some historical meaning and considerable foreign patent law significance. The second requirement, of allowing others to use the patent, is called 'compulsory licensing.' Like working, there is no absolute American requirement of compulsory licensing, but other aspects of the law, especially antitrust, may have the effect of obliging a patent owner to license others to use the patent." -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLe+bQn3YhjZY3fMNAQFMbQP/d6MuZtq87sbJIyZQaG05fMfvd2M0uCNP hL18MTRCMAr+6esg5/QOsSwJ7Xd4XiRPFG3Dhq8U1Itl0zemcKd+5u0pxgAP3Dbu GkNTDfk3x5TQMjzScchdkL7+V/yZ3G00GnH+kJwGdfIckJd/35nocN0KFVAle/28 Zi66/HIz3Sc= =AnQK -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Voorhees <0006368931@mcimail.com> Date: Fri, 3 Jun 94 12:29:01 PDT To: werner Subject: Re: more info from talk at MIT yesterday. Message-ID: <40940603192704/0006368931PK2EM@mcimail.com> MIME-Version: 1.0 Content-Type: text/plain >Since when can the government patent its work? I thought that works >produced by government agencies could not be copyrighted or patented. No. The patent on the digital signature algorithm, the basis of the new digital signature standard, for example, is held by NIST. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 3 Jun 94 14:22:36 PDT To: cypherpunks@toad.com Subject: IMP (was Re: ecash-info (fwd)) In-Reply-To: <9406021641.AA02889@marvin.jta.edd.ca.gov> Message-ID: <9406032131.AA09024@ah.com> MIME-Version: 1.0 Content-Type: text/plain > Transmitting card numbers electronically over the Internet can only > exacerbate that problem. Yes, if transmitted in the clear, PGP is legal now :-). Vendors on the net need to be pushed to use encryption. I'm not referring to the problem of sniffing credit card numbers off the net. I'm referring to the problem of credit card fraud by the operation on the receiving end. Even if the transmission is encrypted, there's still risk. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 11:40:42 PDT To: koontzd@lrcs.loral.com (David Koontz ) Subject: Re: Faster way to deescrow Clipper In-Reply-To: <9406031829.AA19412@io.lrcs.loral.com> Message-ID: <9406031840.AA04734@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain David Koontz says: > I used to work on NSA cryptographic equipment. So you've said. However, 1) If you had, anything interesting you could say would be classified, you'd have a clearance, and you'd go to jail for mentioning it. 2) you've shown every sign of being fairly clueless. I'll point out as an example the fact that you don't understand initialization vectors, and this gem: > If you have access to the control program (which you would if faking > LEAFS), Huh? Have you been paying attention? I have no idea what on earth the "control program" is, but Matt's work certainly has nothing to do with any such thing... And this gem: > The difficulty is > that the DE (distant end) ain't necessarily smart enough to do so (assuming > it has not been modified), and is more than likely looking for a passed data > value (typically a sync symbol) to determine the state of crypto > synchronization. Ahem. What the hell are you talking about? Tessera has no concept of "crypto synchronization" or the detection thereof. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 3 Jun 94 06:45:52 PDT To: cypherpunks@toad.com Subject: Re: HACK - U HAVE NO PRIVACY Message-ID: <199406031344.OAA00681@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Please tell me you posted this as a joke and didn't even contemplate it for a microsecond! Haven't you ever heard of Craig Shergold? Say, you're not the same lefty who's listed in the alt.syntax.tactical FAQ are you? G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 3 Jun 94 06:49:47 PDT To: cypherpunks@toad.com Subject: Re: no subject (file transmission) Message-ID: <199406031348.OAA00798@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain See Tim May's "blacknet" spoof from last year. Anonymous mail pools have been the subject of long discussions. We were talking about it just last week actually - I pointed out that with suitable newsclip software you didn't even need a designated pool group. G PS I got thrown off the machine I was using to run the newsclip stuff on, so no more experiments with that for a long time... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Fri, 3 Jun 94 11:47:07 PDT To: cypherpunks@toad.com Subject: Re: LEAF forgery Message-ID: <01HD3Y2AJFOY0046AF@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I wrote about a possible trapdoor in Skipjack to which Perry replied: >Your belief is without evidence. It is a supposition. I'd say the NSA >has a lot to lose by putting holes in Skipjack. How true, yet the NSA also had a lot to lose by putting out a flawed backdoor in Skipjack which essentially negates much of this features (LEAF) value. They did so none the less. In addition, I remember the comments of Stuart Baker; the audacity was typical of an organization which would put in just such a hole and smugly disbelieve that anyone would find out. In addition, it is possible that the agency is not alarmed about their LEAF problems because they don't need to use it. Of course, even if the whole algorithm was compromised I don't think they would show alarm outwardly. The possibilty is still there. Since one does not know the Skipjack design, a belief that it does not contain a trapdoor is without evidence and also a supposition. My contention is that the NSA is cocky enough to disregard the consequences of putting holes in Skipjack. >None the less, I wouldn't use Skipjack, because I don't trust things I >don't know the design of. Me neither, and randomly generating new LEAF fields would not give me comfort as to the security of my transmissions. Which is the main point here in my mind. Scott G. Morham !The First, VACCINIA@uncvx1.oit.unc.edu! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLe92xz2paOMjHHAhAQHaUwP/T+Di/N7ej8pfW7jKJJHmV8CTfJaYkYgt ejB2M+QTs23i+6AdT6yiSfs+cGXz19F/eHiNtvemJyYujnyXP8EjxeqkhCIjtu+/ ZkF9dBWSC6V1Xj7MycPZbG8lgv7EY57nnVDU7smv42xbRx9Co9qYF9zRdhe0WRZc Hdzm4YP+8Bw= =T1Tz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Fri, 3 Jun 94 11:52:51 PDT To: cypherpunks@toad.com Subject: IVs and synchronization Message-ID: <9406031852.AA27251@webster.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Just in case it confuses people, when you are doing Matt's general attack that interoperably works with non-rogue systems, you find via exhaustive search a LEAF that corresponds to your selected Session Key/IV pair. IV synchronization problems only show up if you are using the less general "feed the LEAF back to the same processor" trick. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 12:05:29 PDT To: VACCINIA@uncvx1.oit.unc.edu Subject: Re: LEAF forgery In-Reply-To: <01HD3Y2AJFOY0046AF@UNCVX1.OIT.UNC.EDU> Message-ID: <9406031904.AA04786@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain VACCINIA@uncvx1.oit.unc.edu says: > >Your belief is without evidence. It is a supposition. I'd say the NSA > >has a lot to lose by putting holes in Skipjack. > > How true, yet the NSA also had a lot to lose by putting out a flawed > backdoor in Skipjack which essentially negates much of this features (LEAF) > value. They did so none the less. All the evidence is that it was an accident. You contend, without evidence or even a rational reason, that they did it intentionally. I'm not a conspiracy theorist. I operate on evidence and the assumption that people behave in their self interest. NSA had nothing to gain by sabotaging their own efforts in this manner. Even if they had another back door it is worth their while to make the public back door as good as possible. The notion that they would have done it badly intentionally for no reason when doing it well would be easy is at the very least without evidence or even rational suspicion. What would they possibly have to gain via such an act? > In addition, it is possible that the agency is not alarmed about their LEAF > problems because they don't need to use it. They may be able redesign the system before widespread deployment. Its also in their interest to play mistakes down. How do YOU know they aren't really embarassed? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: thad@pdi.com (Thaddeus Beier) Date: Fri, 3 Jun 94 15:43:15 PDT To: cypherpunks@toad.com Subject: Re: Black Eye for NSA, NIST, and Denning Message-ID: <9406032240.AA09093@fulcrum.pdi.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com Subject: Re: Black Eye for NSA, NIST, and Denning DEADBEAT sez >> I won't ask why the big deal is being made about all of this -- the >> agenda surrounding Clipper and friends is clearly a political one, not >> a technical one, so it is no surprise to hear even the technical voices, >> i.e., this list, trumpeting Blaze's paper as though it were a dagger in >> the heart of SKIPJACK. But let's all acknowledge the technical weight >> and importance of Blaze's result for what it is: minuscule. > The importance is that the current justification for Clipper is 1. The benevolent government wanted us to have very good encryption so they gave us SKIPJACK, but 2. They didn't want to hurt themselves by giving away something that they couldn't crack. The Clipper apologists have retreated from the "we are going to use this to catch criminals" posture to "let's give the citizens good encryption that doesn't hurt us". PGP et al was a devastating answer to the first position, so that is why they abandoned it. Blaze's result destroys the current justification, they are giving us good encryption that they can't break. There is then no reason to push Clipper, unless it is fixed, of course. thad Thad Beier Pacific Data Images 408)745-6755 thad@pdi.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Fri, 3 Jun 94 15:43:46 PDT To: cypherpunks@toad.com Subject: Re: Black Eye for NSA, NIST, and Denning Message-ID: <9406032242.AA29671@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain DEADBEAT says: >If one's objective is to use SKIPJACK but to defeat key >escrow, pre-encryption is easier, conceptually simpler, and may be more >secure Right now, you need to arrange things with another party if you are going to have secure communication. If Clipper catches on the way the government wants, you may be able to assume that someone you want to contact has an encryption device compatible with yours. If Blaze's hack can be used by the initiator of a communication to defeat key escrow without the cooperation or knowledge of the other person, then Clipper will have made it more difficult for law inforcement, since then criminals and other people with privacy concerns will be able to have secure communication with people who are not part of their pre-arranged secure communications system. That, the defeat of traffic analysis, and the avoidance of the attention one could draw by using non-LEAFed encrypted traffic, are the advantages of Blaze's result. -- sidney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rperkins@amtsgi.bc.ca (Ryan Perkins) Date: Fri, 3 Jun 94 15:52:17 PDT To: cypherpunks@toad.com Subject: Rperkins remailer Message-ID: MIME-Version: 1.0 Content-Type: text/plain Just a note to let you know that the rperkins remailer is back in business. This is available via: rperkins@nyx.cs.du.edu rperkins@nox.cs.du.edu rperkins@nyx10.cs.du.edu Sorry it was down for so long, but I lost net connections for a while. I'm still not back on the list, but for those who don't know me, I used to be known as ub075@freenet.victoria.bc.ca. Have fun. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 3 Jun 94 07:03:18 PDT To: cypherpunks@toad.com Subject: The Delhi Detweiler Message-ID: MIME-Version: 1.0 Content-Type: text/plain gtoal@an-teallach.com (Graham Toal): > PPS While in paranoid mode, I thought I'd mention that I've noticed > some of Detweiler's mannerisms emanating from email in New Delhi of > all places. Weird. I think I must be cracking up. I've been worried myself, BBSes here have had a number of posts against those who oppose our Government's recent moves to be nasty to BBSes. The style of these posts is very Detweiler; maybe you can now get a degree in Detweilerese? Or did you mean me ;-) -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Fairness to Game Animals Association says: Support your right to arm bears! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@newton.apple.com (Allen J. Baum) Date: Fri, 3 Jun 94 16:54:59 PDT To: cypherpunks@toad.com Subject: Black eyes heal Message-ID: <9406032354.AA29053@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain Its important to realize what was really gained by this revelation- - some PR value - several months before fixed Clipper/Tessara chips become available I have no doubts that the problem that was revealed will be corrected. I'm not sure it was a good idea to reveal the weakness. Imagine how much worse it would be (in terms of PR) if lots of phones had been deployed before the flaw was found? On the other hand, it's possible the weakness was known and would have been (is being) corrected quietly. So, there is a small window in which to take advantage of the PR, and the delay in revised chip availablility. Unless there are some major defections in Congressional support because of this, I don't think much will change; Clipper will become a reality. A competing product could devastate it- yes, government subsidies & requirements might form the nucleus of support, but having to deal with NSA restrictions and sole sourcing of the chip makes it a real, expensive pain to turn it into a product. I don't think the revision will be completely trivial, either. The way these chips are built means a much more extensive verification process must be used- not just reburning a PROM. A standard micro and a standard encryption chip on the side (don't have the references here, but at HotChips there will be a paper on a 100kbit/sec Single Chip Modular Exponentiation Processor from Holger Orup of Aarhus Univ. Denmark) could make a viable, competing product. Note that I'm not volunteering or suggesting that one of you should go out and implement my great idea- just making predictions. ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, MS/305-3B * * 1 Infinite Loop * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 3 Jun 94 17:45:58 PDT To: cypherpunks@toad.com Subject: Re: Black Eye for NSA, NIST, and Denning Message-ID: <199406040047.RAA06014@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain It was my understanding from what was posted here and on sci.crypt that Clipper chips were only going to be given to phone manufactureres who had an approved design. This would mean no pre-encryption of messages, and no hacks to defeat the LEAF block, would be allowed. It's not clear to me whether the same restrictions apply to the use of the Tessera plug-in card. It sounds, from what was posted here, like Blaze was able to feed sample LEAF's at his card until it accepted one. Is that correct? If so, apparently users of such cards have access to low-level functions which would allow this kind of trick to be used. Unless there is some way to get a supply of Clipper chips to allow you to make Clipper-compatible phones which still protect privacy, then all this theorizing is not too useful. I am inclined to agree with Deadbeat that if you want to give the impression that you are using Clipper on your phone calls (to blend in, to keep a low profile) but at the same time you want the key escrow not to work, then pre-encryption is a superior strategy to Matt Blaze's idea. Matt's trick only hides the session key if both sides are using it. And even in that case it appears to require particular key manage- ment techniques that may not be standard (one side provides the session key, or it is negotiated but both sides wait 30 minutes to talk). So it does seem that some pre-arrangement will be necessary in practice to allow Blaze's approach to successfully hide the session key. It's true that the Blaze technique hides the unit id, preventing traffic analysis. But that could be a negative. Playing paranoid, suppose that Clipper traffic is routinely decrypted with the family key. Then the fact that someone is using bogus LEAF's might be evident because the unit id would change with each call. Using pre-encryption makes you look like a good little boy until they bring out the escrowed keys. (Of course, they're not supposed to troll LEAF's, any more than they're supposed to break escrow, but I'm assuming that the former will be easier and more likely than the latter.) Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 14:58:18 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: IMP (was Re: ecash-info (fwd)) In-Reply-To: <9406032131.AA09024@ah.com> Message-ID: <9406032157.AA05381@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > > Transmitting card numbers electronically over the Internet can only > > exacerbate that problem. > > Yes, if transmitted in the clear, PGP is legal now :-). Vendors on the > net need to be pushed to use encryption. > > I'm not referring to the problem of sniffing credit card numbers off > the net. I'm referring to the problem of credit card fraud by the > operation on the receiving end. Even if the transmission is > encrypted, there's still risk. Eric is, of course, pointing out the fact that credit cards qua credit cards are inefficient. (By the way, the transmitting end is also a source of risk -- fraudulent possession of the card number is possible.) In general, you can't make credit cards secure by encrypting the transmission of the numbers because the credit card mechanism has inherent flaws irrespective of interception. The only information needed to use the card is the card number. Given the card number, there is no restriction on how much of an account I may draw. Stealing the (short) number, which must be communicated to use the card, is the equivalent of stealing the account. The merchant has no restrictions on how much he can draw other than the fact that he'll be caught if he draws more than he says he will. Fraud is naturally rampant, since it is childsplay to commit fraud. It is a major cost of the system. In even a primitive public key based system, there is no need to take anyones word for anything, and no need to reveal the "key" to the account in order to use it. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 3 Jun 94 12:15:35 PDT To: cypherpunks@toad.com Subject: PGP 2.6 hoax by Sternlight Message-ID: MIME-Version: 1.0 Content-Type: text/plain Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU: > The pgp26-RSAREF_3.0_beta.tar.gz file is not real. From some other > post, it seems this came from the site in Italy that I mentioned awhile > back. They have removed the file from there. It is a lot of bytes > for a joke. It should probably be removed from soda too. > ... > [Sternlight ASCII art] I was surprised to see that this file was owned by "strnlght" on the Italian site. Anyway, the file has been removed from the Italian site, and its replacement, pgp26.zip, is real. (I haven't checked the sig, but the contents seem ok, at least ;-) -------------------------------------------------------------------------- Rishab Aiyer Ghosh rishab@dxm.ernet.in Voicemail +91 11 3760335; Vox/Fax/Data 6853410 H-34C Saket New Delhi 110017 INDIA The National Fairness to Game Animals Association says: Support your right to arm bears! -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 3 Jun 94 15:28:57 PDT To: na5877@anon.penet.fi Subject: Re: Black Eye for NSA, NIST, and Denning In-Reply-To: <9406032148.AA09753@anon.penet.fi> Message-ID: <199406032228.SAA19533@bwnmr7.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain deadbeat wrote: | On the one hand, I applaud Dr. Blaze for the discoveries based on his | black-box analysis of the NSA product. How fortunate to have him | working in a laboratory seeded with this gear. | | On the other hand, I am amused at the "big deal" being made about such | a minor result. This "protocol failure" exposes the NSA product to no | new threats. If one's objective is to use SKIPJACK but to defeat key | escrow, pre-encryption is easier, conceptually simpler, and may be more | secure, depending on what is actually inside the SKIPJACK code. Actually, Blaze's work does nullify one important aspect of Clipper that pre-encryption does not address, and that is traffic analasis. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 3 Jun 94 15:41:46 PDT To: cypherpunks@toad.com Subject: Re: Black Eye for NSA, NIST, and Denning In-Reply-To: <9406032148.AA09753@anon.penet.fi> Message-ID: <9406032241.AA05434@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain > But let's all acknowledge the technical weight > and importance of Blaze's result for what it is: minuscule. I'd love to see Mr. Deadbeat try to produce a similar result some time. However, even beyond the raw intellectual achievement, Matt's result is Pretty Good technically. He showed a major flaw in the proposed escrowed encryption protocol that renders it pretty much valueless. Deadbeat misses the boat when he notes you can pre-encrypt -- with Matt's technique, I can actually interoperate with someone who isn't attempting to avoid escrow. I'd like to see Deadbeat explain how to manage that via any other method than the one proposed. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 3 Jun 94 15:44:11 PDT To: cypherpunks@toad.com Subject: A black eye for whom? Message-ID: <9406032346.AA20791@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Fri, 3 Jun 1994 21:48:53 UTC an5877@anon.penet.fi (deadbeat) wrote - > I won't ask why the big deal is being made about all of this -- the > agenda surrounding Clipper and friends is clearly a political one, not > a technical one, so it is no surprise to hear even the technical voices, > i.e., this list, trumpeting Blaze's paper as though it were a dagger in > the heart of SKIPJACK. But let's all acknowledge the technical weight > and importance of Blaze's result for what it is: minuscule. Bullshit. _Any_ pitfall in key escrow system or the Clipper technology itself is far from "miniscule." _______________________________________________________________________________ Paul Ferguson US Sprint Enterprise Internet Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLe+x15RLcZSdHMBNAQFgCAQAs6HdAdxs6wVnv2ScKd5cR9jVdz+rVyNn gceOqi/BaOq8utu2lIPvO74qvMufCTycVBrSBPzFIZzfdzGKcwhmKIikpHMCy3f3 II1iM++P6+3HLzVGJUrTca7qMVS8H6fyPda7IufmYDOjqy8KEFfwwkoCXrnTBNY0 VHPYg2HYd3Y= =yI2v -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAiuk0/8AAAEEALqlLc+x9lmgiJCRSpu/aPhQdi0hMjwiGlN2B/GJQqgZPhTb pR+u5/blGogqT+WwcXZ2XfEdIV19FrJY4BXGGn4+4TjdVN3XuuCHuueoygBAmOQD IloU6SJuDqJa0kFA5X/i/1ELn86I5+8A4Hx88FiYJIVUBR6SApRLcZSdHMBNAAUR tCdQYXVsIEZlcmd1c29uIDxwYXVsQGhhd2suc3ByaW50bXJuLmNvbT60JVBhdWwg RmVyZ3Vzb24gPGZlcmd1c29uQGljbTEuaWNwLm5ldD4= =rtcO -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Fri, 3 Jun 94 19:04:36 PDT To: cypherpunks@toad.com Subject: Re: Pedophiles in Cyberspace Message-ID: <199406040204.TAA23468@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I agree with Perry's assessment, and would like to summarize the conclusion of the article since it is about the blurring of national boundaries and lack of control by authority: It is expressed that pedophiles who can communicate with like-minded people anywhere in the world (where laws against it do not exist) will get the impression that they are normal, okay people who live under an unjust state. Additionally, it is mentioned that unsupervised (i.e., no psychiatrist present) discussion between pedophiles will also reinforce their predilections. Unfortunately, the article does not mention how the blurring of national boundaries and uncontrolled (polically incorrect, etc.) conversations would also be beneficial. Perhaps the real upshot of the article is "May you live in interesting times". Paul E. Baclace peb@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Fri, 3 Jun 94 19:25:53 PDT To: lefty@apple.com Subject: Re: to The Atlantic Message-ID: <199406040225.TAA25861@netcom.com> MIME-Version: 1.0 Content-Type: text/plain The NSA has not admitted that it can break DES, but there is plenty of evidence that 0.01% of its budget would be enough to build a machine to break it. Paul E. Baclace peb@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Fri, 3 Jun 94 21:10:13 PDT To: talk.politics.guns.usenet@decwrl.dec.com Subject: [ANON} War in rec.guns Message-ID: <199406040352.AA06262@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- {{Reply-To: john.nieder@tigerteam.org}} -=> Quoting Royce@ug.eds.com to All <=- Ro> Um..not to encourage more of your ranting, but you published email Ro> from the r.g moderator. The post was a message in which the moderator admitted to killing my pro-anon messages to the group. THAT's why I cross-posted it. Ro> You may not remember McCarthy's "I have here a list of 157 Ro> communists...", but this argument sounds a lot like it. The moderator did not post pro-anon messages I received Cc:s of. Period. After I started raising hell and mentioning specific messages, they showed up - after "closure," of course. Some never showed. Ro> You claimed this, and the other posters who were "censored" were free Ro> to post here as proof. No one but you seems to be doing this. Probably they care even less than I do at this point. Still, I stand by what I said, as some the messages started showing up _after_ I made the accusation. Ro> The points you made were not relevant to the discussion. You weren't Ro> paying attention when I explained why the first time. Once and for all - my points; refute them or shut up: 1: "Real" accounts are easily simulated/spoofed. Therefore, a "real accounts only" policy gives no protection whatever from whatever it is that the moderator and rec.guns regulars feared so much from remailed posts. 2: Remailed posts are not always anonymous. Some users (myself included) use remailers non-anonymously because our normal systems do not have as much flexibility, particularly with headers [Cc:, Bcc:, Reference:, etc] as some remailers provide. This is especially true for users of BBS systems and other store-and-forward arrangements. Such posts, even with sigs, CLEARSIGN, and Reply-To: fields were being killed when sent to rec.guns, simply because they came through remailers. This was unreasonable. Jacob Vetleson in particular claimed to have posted many, many tech posts and articles that were killed because they went through a remailer. 3: Some participants on gun forums are uncomfortable using their regular accounts, especially when posting from their business sites, because of employer prejudice against firearms, and desire some degree of anonymity - even the trivial anonymity provided by the simple, unencrypted remailers - to protect their jobs. I also know a _lot_ of single women who do not like to post on _any_ newsgroup because they fear harassment at their jobsites stemming from some weirdo tracking them from their mail address. There are plenty of other reasons to use anonymous remailers. You may think they're stupid, I may think they're stupid, but that's none of our business. The measures one takes for his own defense and privacy are his own affair and his own responsibility, whether this means getting a house gun or using a remailer for his messaging. It's not for me or you to judge. 4: Someone (was it you?) smugly said that remailers were no good anyway, because of other measures available for defeating them, specifically traffic analysis. I posted a message explaining at some length the exhaustive countermeasures some of the more sophisticated remailers (and remailer users) incorporate to defeat traffic analysis. I didn't hear another peep about _that_ subject. 5: The remailers are the brainchildren of extremely pro-RTKBA net activists. Ignorantly banning remailer use was pointlessly antagonistic toward several very powerful, active and well-financed allies. 6: Numerous people simply hated remailed posts "on principle." My answer to that was basically, "So what?" I hated all the inane newbie crap that got posed on rec.guns asking the same _stupid_ questions ten or twelve times a week, usually how best to violate 922(r) or render an otherwise good weapon worthless through brainless modifications, etc.. etc., etc. You know what I do when I see posts I don't like or that offend my sensibilities? I scroll through them. I killfile the author. I don't bother to read them. These are perfect solutions for those who have irrational aversions to anon posts. Look into them. Ro> Answer this: Does every newsreader have a killfile option? Every setup I have used (six or seven, I think) has _some_ provision for twitting, filtering or killfiling. If yours doesn't, you might want to look into a change, especially if other peoples' posts bother you so much. Having whole classes of posts censored from a newsgroup seems an awfully inefficient way of setting up a twitfile...but that's exactly what you are, in essence, advocating. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLe8FnBAm8ppE4nk3AQFD2gP/c17bmgM2JLQDXi9GJapxDYDmjW2KqapH eaFMuxNxX0KBt34jZ1gDDnlM/WpzNN95HH0SLNZbcUF89yZ4bVgR1+cHlzXNi7pi tS8ioYY27B85MXLczfpuTa6/Pi/nhAIhg4dakywAz207sRuQJEXwat6dC8rO0gY7 zJayx7AvNy0= =3pDl -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Fri, 3 Jun 94 19:10:13 PDT To: cypherpunks@toad.com Subject: Re: Mosaic / CEB / CypherEssay Archive and List In-Reply-To: <770631019/vac@FURMINT.NECTAR.CS.CMU.EDU> Message-ID: <9406040210.AA18676@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain > essays that they thought were good enough to be archived. This isn't quite the mosaic site described, nor is it the "Cypherpunks Electronic Book", but there is an archive of what I think are some of the more interesting articles posted here (well, I'm a few weeks behind adding new stuff and have several posts to include soon). It's a gopher site: gopher.chaos.bsu. -- Karl L. Barrus: klbarrus@owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Fri, 3 Jun 94 18:34:33 PDT To: cypherpunks@toad.com Subject: RE:LEAF forgery Message-ID: <01HD4CD6HPJM0044FJ@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Perry responding to one of the points I made Said: >VACCINIA@uncvx1.oit.unc.edu says: >> How true, yet the NSA also had a lot to lose by putting out a flawed >> backdoor in Skipjack which essentially negates much of this features (LEAF) >> value. They did so none the less. >All the evidence is that it was an accident. You contend, without >evidence or even a rational reason, that they did it intentionally. I do not contend this, I contend they were negligent in checking their work. That they were lax in their standards and that this lackadaisical attitude bespeakes arrogance. An arrogance that would allow them to think that they COULD put in a trapdoor (besides the LEAF) in Skipjack and easily get away with it. >I'm not a conspiracy theorist. I operate on evidence and the >assumption that people behave in their self interest. NSA had nothing >to gain by sabotaging their own efforts in this manner. Even if they >had another back door it is worth their while to make the public back >door as good as possible. The notion that they would have done it >badly intentionally for no reason when doing it well would be easy is >at the very least without evidence or even rational suspicion. > >What would they possibly have to gain via such an act? It would be in the NSA's self interest to have there own little door into Skipjack, wouldn't you say? Especially when the agency is quite satisfied that no one knows their algorithm. I don't see the evidence you are operating on, but will grant you the self interest part I mentioned above. >> In addition, it is possible that the agency is not alarmed about their LEAF >> problems because they don't need to use it. >They may be able redesign the system before widespread deployment. >Its also in their interest to play mistakes down. How do YOU know they >aren't really embarassed? Well, they did say so. But, I did agree with the play down mistakes position in the last post. Vaccinia@uncvx1.oit.unc.edu -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLe/ZTT2paOMjHHAhAQHOCgP+MPt5QxnQF/2rbPpFWZi8t6iTb+6x45OF sHoC7nZ/yLBjMpn8SdR4Jzf36m2yndQcVVBPAVkfMOAJ0V+mAZcrCqH+jrZWuX55 4Z1/A3fkuFmIp3/7irGnQENQ4PBcWZb7gSihPk4Ytc4EjTKdIDc9U6T5xtx+FbT2 /+7D259kgLE= =WPJQ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an5877@anon.penet.fi (deadbeat) Date: Fri, 3 Jun 94 15:18:54 PDT To: cypherpunks@toad.com Subject: Black Eye for NSA, NIST, and Denning Message-ID: <9406032148.AA09753@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On the one hand, I applaud Dr. Blaze for the discoveries based on his black-box analysis of the NSA product. How fortunate to have him working in a laboratory seeded with this gear. On the other hand, I am amused at the "big deal" being made about such a minor result. This "protocol failure" exposes the NSA product to no new threats. If one's objective is to use SKIPJACK but to defeat key escrow, pre-encryption is easier, conceptually simpler, and may be more secure, depending on what is actually inside the SKIPJACK code. I won't ask why the big deal is being made about all of this -- the agenda surrounding Clipper and friends is clearly a political one, not a technical one, so it is no surprise to hear even the technical voices, i.e., this list, trumpeting Blaze's paper as though it were a dagger in the heart of SKIPJACK. But let's all acknowledge the technical weight and importance of Blaze's result for what it is: minuscule. DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBFAgUBLe9KWPFZTpBW/B35AQEbdwGAmBpl2lBCtLkPN4QBruEEKsstCWWpIEGm KMBK2YlxL5V9fnHRDn3RlRJT6Ji++7yd =gIHN -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 3 Jun 94 23:53:01 PDT To: cypherpunks@toad.com Subject: Re: Pedophiles in Cyberspace In-Reply-To: <199406040204.TAA23468@netcom.com> Message-ID: <199406040628.XAA24456@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Paul E. Baclace writes: > It is expressed that pedophiles who can communicate with like-minded > people anywhere in the world (where laws against it do not exist) will > get the impression that they are normal, okay people who live under an > unjust state. Are you referring to those places in the world with an order of magnitude less violence, child abuse, rape, and poverty where young people have a reasonable degree of sexual autonomy and the prosecution of real sexual abuse is not encumbered by having to pay lip service to a massive right-wing religious crusade? Perish the thought that these values might someday be exported into the United States, or that our own pedophiles might be permitted contact with them. It's much more healthy to leave them all unhappy, embittered, suicidal and feeling "not ok". I am reminded of an exchange a while back between someone in the Netherlands and someone in the states on the topic of attitudes towards pedophilia. The Dutch gentleman asked the American whether he would rather his teenage son have a relationship with a "happy well-adjusted pedophile" or an "angry depressed pedophile". The American, characteristically, replied that his preference would be "A Dead Pedophile". Needless to say, this remark quickly killed any further discussion of the topic. :) My own opinion on the subject is that the social contract between America and certain of its sexual minorities could use some improvement. Contact with places that do things differently is a positive force for change, not something to be feared. > Additionally, it is mentioned that unsupervised (i.e., > no psychiatrist present) discussion between pedophiles will also > reinforce their predilections. Fred Berlin is no John Money. (With apologies to Dan Quayle) Personally, I wouldn't want to live in a country where anyone, regardless of their interests, was denied the opportunity to discuss them with others without a psychiatrist present to tell them what to think. This is camel's nose under the tent talk. > Unfortunately, the article does not mention how the blurring of > national boundaries and uncontrolled (polically incorrect, etc.) > conversations would also be beneficial. My objections to the article are straightforward. First, discussions of pedophilia are hardly some sort of case study to demonstrate the limits to which the First Ammendment can be stretched. Far worse things are protected by the First Ammendment in our country. Fully half the article is based on the mistaken notion that the newsgroup a.s.p.m-l is actively distributing illegal child porn to everyone over the Internet. This is a group almost no one posts to, and aside from an occasional David Hamilton photograph and numerous clueless newbies on a quest for the fabled non-existant mother load of Internet porn, would not be used at all. The article is extremely value-laden and in my opinion prejudiced. It's always open season on pedophiles. Had any more mainstream sexual minority been subject to this kind of bashing, or had its name used interchangably as the name of a crime, we would have seen the ACLU and Queer Nation ripping bricks out of the Wall Street Journal building on the evening news. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bbrown@coos.dartmouth.edu (Brice A. Brown) Date: Fri, 3 Jun 94 20:34:33 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <9406040334.AA02083@coos.dartmouth.edu> MIME-Version: 1.0 Content-Type: text/plain I posted about the NSA being human on ISCA. This was a response I got from Milamber. I have a close relative who is a cryptologist for the NSA. He knows much about skipjack. he couldn't/wouldn't tell me much, of course, mainly because the last word I use to describe him is 'human'... he's more 'asshole'... but he said the last thing he'd trust is skipjack/clipper... he says that the CIA/FBI/NSA/ATF will almost assuradly _NOT_ violate the escrow rules (in other words, they _will_ get a warrant for the key halves_) however, he also said that there are so many back doors that they don't need them. He also said that they are expecting people to find about 60% of these doors, and they will correct them when found (so they have a deck of aces up thier sleves) Damn people. However, he wasn't directly involved in the clipper shit, but he does have high clearance. But he's an asshole, like I said. NSA people, as a generalization, usually are. He'd turn _me_ in if he knew I hacked. Entropy. Artimage.- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Edward Hirsch Date: Fri, 3 Jun 94 20:40:23 PDT To: W Lee Nussbaum Subject: Re: News Flash: Clipper Bug? In-Reply-To: <9406021437.AA01473@nmi.tla.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 2 Jun 1994, W Lee Nussbaum wrote: > In <9406021400.AA08779@disvnm2.lehman.com>, dmandl@lehman.com (David > Mandl) writes: > > > >More specifically, it was the TOP STORY in the Times. Ha ha ha. > > Lesbian invisibility strikes again... (of the six columns on a Times > front page, three of today's are topped by a picture, two by the > article "Pentagon Must Reinstate Nurse Who Declared She Is a Lesbian", > and one by this article, "Flaw Discovered In Federal Plan For > Wiretapping") > > - Lee > yeah, but the New York Time's "top story" is the one in far right-hand column. Didn't they teach you that in junior high school social studies? ;) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Edward Hirsch Date: Fri, 3 Jun 94 21:00:54 PDT To: Cypherpunks@toad.com Subject: NYT article In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain This might seem like a naive question, but I'm having a little trouble with the NSA'a logic... they are offering Clipper as an international standard, because an international standard is necessary. However, other forms of encryption will still be legally available. Clipper includes the "wiretapping" feature because the government has the right and the need to look into individual's private correspondence in select circumstances. However, the NSA recognizes that anyone who wants to encode information in ways that can't be wiretapped will be able to do so cheaply and easily (according to their statement in the New York Times piece). Assuming we take the NSA at its word (i.e. that Clipper is only meant to be a voluntary standard , and is not being introduced as an initial step towards a mandatory standard with "wiretapping" capabilities), then why does it make sense to introduce Clipper, rather than go with something like PGP, which has become a defacto international standard already? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cdodhner@indirect.com (Christian D. Odhner) Date: Sat, 4 Jun 94 01:47:55 PDT To: VACCINIA@UNCVX1.OIT.UNC.EDU Subject: Re: LEAF forgery In-Reply-To: <01HD4CD6HPJM0044FJ@UNCVX1.OIT.UNC.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > >All the evidence is that it was an accident. You contend, without > >evidence or even a rational reason, that they did it intentionally. > > I do not contend this, I contend they were negligent in checking their work. > That they were lax in their standards and that this lackadaisical attitude > bespeakes arrogance. An arrogance that would allow them to think that they > COULD put in a trapdoor (besides the LEAF) in Skipjack and easily get away > with it. The way I see it, the NSA guys/gals didn't notice/care about/correct the bug/hole because they felt they didn't need key escrow to intercept skipjack-encrypted communications. This in turn indicates to me that they have another, alternative method of access. Happy Hunting, -Chris ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner @ indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 - ------------------------------------------------------------------------------ A government mandante for key-escrow encryption in all communication devices would be the information-age equivalent of the government requiring private citizens to quarter troups in their home. --David Murray PGP NSA ViaCrypt Phrack EFF #hack LOD/H 950 FBI MindVox ESN KC NUA murder QSD Hacker DEFCON SprintNet MCI AT&T HoHoCon DNIC TRW CBI 5ESS KGB CIA RSA Communist terrorist assassin encrypt 2600 NORAD missile explosive hack phreak pirate drug bomb cocain payment smuggle A.P. bullets semi-auto stinger revolution H.E.A.T. warheads porno kiddiesex export import customs deviant bribe corrupt White House senator congressman president Clinton Gore bootleg assasinate target ransom secret bluprints prototype microfilm agents mole mafia hashish everclear vodka TnaOtmSc Sony marijuana pot acid DMT Nixon yeltsin bosnia zimmerman crack knight-lightning craig neidorf lex luthor kennedy pentagon C2 cheyenne cbx telnet tymenet marcus hess benson & hedges kuwait saddam leader death-threat overlords police hitler furer karl marx mark tabas agrajag king blotto blue archer eba the dragyn unknown soldier catch-22 phoenix project biotech genetic virus clone ELINT intercept diplomat explosives el salvador m-16 columbia cartel -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLfAqCuKc9MdneB1xAQHwWwQAg+I1uAqvfXt0IKwSx9f7K0eBPNjgd82y dx24ATGG+6DCnb1+3PXQ78fbs0j6d/HKdL4HgN0sD23IabB0S+JsDAkodSyCqYhi 2m3w2kHdr//EBu1JEq+Ny3oq/QUHeuarBljNJUr0yoxvNpamu73/KaXtxkfSx8qV JJGgmQ1Vd4k= =PE7w -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Fri, 3 Jun 94 22:55:12 PDT To: cypherpunks@toad.com Subject: Though the war is not over, this battle is ours! Message-ID: <770707304/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain DEADBEAT: >I won't ask why the big deal is being made about all of this -- the >agenda surrounding Clipper and friends is clearly a political one, not >a technical one, so it is no surprise to hear even the technical voices, >i.e., this list, trumpeting Blaze's paper as though it were a dagger in >the heart of SKIPJACK. But let's all acknowledge the technical weight >and importance of Blaze's result for what it is: minuscule. It is just a battle victory, and the war is not over, but the advantage is now ours. If today they forced everyone to use Clipper chips, we could now do so and still not let the government tap in. If some company wants to use government subsidized hardware to have very high speed encryption, they could do so with security. As Adam/Hall said, Blaze's work is better than pre-encryption in that the government can not even get unit IDs. As Perry said, you can interoperate with someone who isn't attempting to avoid escrow. This flaw, along with the recent DSS flaw, undermine the confidence people had in the NSA. This will slow down Clipper. In terms of controlling encryption in general, the government train has been switched onto a dead-end track. If they decide to go back through the standards acceptance again, it could be a long time before there are products. The rest of the industry will not wait - PGP etc are moving along rapidly. So the government position is either live with a flawed chip, or go back for a probably fatal delay. Either way, they loose. It is a big deal, and we do have cause to party!!!!! :-) -- Vince (PS I have to wonder if this was just flame-bate.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cdodhner@indirect.com (Christian D. Odhner) Date: Sat, 4 Jun 94 01:46:42 PDT To: cypherpunks@toad.com Subject: MAKE DIGITAL MONEY FAST!!! Message-ID: <8l3yjepAkjpB064yn@indirect.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Wanted: Cypherpunk with a little spare time and a lot of reliability, a reputation I trust, and experience with the Pr0duct Cypher Magic money client program, to split digital proffits with me on a 75%-25% basis (ie: you keep 75% of the digicash!) Please reply promptly via email only. Happy Hunting, -Chris ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner @ indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 - ------------------------------------------------------------------------------ A government mandante for key-escrow encryption in all communication devices would be the information-age equivalent of the government requiring private citizens to quarter troups in their home. --David Murray PGP NSA ViaCrypt Phrack EFF #hack LOD/H 950 FBI MindVox ESN KC NUA murder QSD Hacker DEFCON SprintNet MCI AT&T HoHoCon DNIC TRW CBI 5ESS KGB CIA RSA Communist terrorist assassin encrypt 2600 NORAD missile explosive hack phreak pirate drug bomb cocain payment smuggle A.P. bullets semi-auto stinger revolution H.E.A.T. warheads porno kiddiesex export import customs deviant bribe corrupt White House senator congressman president Clinton Gore bootleg assasinate target ransom secret bluprints prototype microfilm agents mole mafia hashish everclear vodka TnaOtmSc Sony marijuana pot acid DMT Nixon yeltsin bosnia zimmerman crack knight-lightning craig neidorf lex luthor kennedy pentagon C2 cheyenne cbx telnet tymenet marcus hess benson & hedges kuwait saddam leader death-threat overlords police hitler furer karl marx mark tabas agrajag king blotto blue archer eba the dragyn unknown soldier catch-22 phoenix project biotech genetic virus clone ELINT intercept diplomat explosives el salvador m-16 columbia cartel -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLfAvLeKc9MdneB1xAQGtjAQAqTYEpiDau95tCM+kKiEUqX2JVbUgHqvb nCGKy/ZcSraiawao7JnHns6BcJ+p0r9xNYEODJO5u1+NpFPLgD+iIpqKXeiY4h9g 7EYrpNdpcM07d49fM1NUk/snXmvFBiKgKbrKyfJJOm7XZDZGTfMZNxikoCUMtTf7 E4gNvfqhR8U= =ex0S -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bm189@cleveland.Freenet.Edu (Robert T. Mathews) Date: Fri, 3 Jun 94 22:50:01 PDT To: bm189@nextsun.INS.CWRU.Edu Subject: An Invitation.. Message-ID: <199406040549.BAA11786@nextsun.INS.CWRU.Edu> MIME-Version: 1.0 Content-Type: text/plain Ladies and Gentlemen: You might think at the initial glance; "The Gaul!". However, quite seriously, some of the esteemed members of this community might consider the following announcement more in depth. We invite you -- sincerely to join us in Hawaii, for PNC - People, Networks & Communication '94. Our very best. --------------- Enclosure:- ############################# Advance Release ############################# TITLE: " PNC - People, Networks & Communication '94 " THEME: " Turning 21 - A Journey to Maturity " TOPIC: The Emergence of Application, Information Technology & Policy for the 21st Century. HOST CITY: Honolulu; Island of Oahu - " The Gathering Place ", Hawaii. VENUE: Mid-Pacific Conference Center, Hilton Hawaiian Village Resort. DATES: October 11 - 14, 1994. Sponsored by The Pacific Network Consortium Limited. ############################# Advance Release ############################# The Pacific Network Consortium Ltd., an EMERGING Not-for-Profit Regional Network Services Provider, invites you to enjoy our hospitality and join us in Hawaii for PNC - People, Networks and Communication '94. PNC '94 will facilitate a close exploration to the Building of the Information Super-Highway and examine the essential ingredients to one - being a member among a larger, responsible and informed participating citizenry within a Global Informatic Society. This Conference will lay focus to the various concerns as it relates to participation, management, policy, operations, security and factors of collaboration within and through the NII-National Information Infrastructure; here in the United States and the similar structures in forming - elsewhere in the World. A TASTE of subject areas that will be featured.... O- What will NII mean to me? O- When will it really be here? O- Who will fund the NII? O- Who will be the large stakeholders? O- What role will & must the Government have in developing the NII? O- What does NII mean in terms of Global Citizenry, Fueling Competitiveness in Industry and Education? O- How must the Educational culture evolve to practically react with existing and emerging informatic technology? O- What are some of the problems associated with the youthfulness in the deployment of Networked Information Systems and their use? O- What are the driving forces behind the large scale proliferation of information systems? O- What are the benefits of Networking and Inter-Networking? O- How can companies benefit from connectivity to Global Networks? O- What is the promise of an Electronic Government? O- What is Community Computing; is it an EQUALIZING force for citizenry within the NII? ( MYTH & REALITY ) O- How will information services be structured in the 21st Century? O- How will public libraries of the 21st Century service their patrons? O- What is the need for Law & Order on the Information Super-Highway? O- Who & What, will govern the authenticity of information? Confirmed Speakers who have agreed to present as of 04/12/1994. ________________________________________________________________________ Ms. Gale Warshawsky - Co-ordinator for Computer Security Education & Awareness - Lawrence Livermore National Laboratory (LLNL); Computer Security Awareness Outreach Program for Children. Mr. Charlie Atterbury - Ret., Dir.: Information, Computer & Network Security; The Eastman Kodak Company. Dr. Vinton G. Cerf - Senior Vice-President; Data Architecture, MCI. Dr. William Washburn - Executive Director; CIX - The Commercial Internet EXchange. Mr. Thomas Kappock - Vice-Chairman; Bancorp Hawaii, Inc. Bancorp Hawaii, Inc., is the largest Financial Institution in the PACIFIC Region with Assets exceeding U.S $12.5 Billion. Ms. Linda Delzeit - Administrator; Academy One Educational Network, NPTN - National Public Telecomputing Network. Mr. H. Leonard Fisher - Ret. Manager; Specialized Libraries of LLNL and Senior Adjunct Professor of Telecomunications Management; School of Technology & Industry, Golden Gate University. Mr. Scott Charney, Esq. - United States Attorney-in-Charge; Computer Crime Unit, United States Department of Justice. Dr. Thomas Saka - Information Specialist; State of Hawaii - Department of Education: IRM - Information Resource Management Division. Dr. Hank Becker - College of Education, University of California at Irvine. Mr. Christopher Baker - Consultant; IAEA - International Atomic Energy Agency, Network & Systems Administration: DEP - Department of Educational Programs, Argonne National Laboratory. Mr. Michael Higgins - Chief; Office of Counter Measures, DISA - Defense Information Systems Agency. Ms. Gail Thackeray, Esq. - Special Prosecutor; Maricopa County Prosecutor's Office & The Organized Crime Division; Phoenix, Arizona. Mr. James Lewis - Liaison Officer; NIIT - The National Information Infrastructure Testbed Consortia. Mr. Bruce Nelson - Novell Inc. Mr. Dain Gary - Administration: CERT/CC - The Computer Emergency Response Task-force Co-ordinating Center, Carnegie Mellon University. Dr. Richard Smith - Director of Instructional Technology, Huston Independent School District; Huston, Texas. Mr. Walter Pioli - Director; National Network Services, GTE. Mr. William Cook Esq. - Villian, Brinks, Olds, Hofer, Gilson & Lione. (Mr. Cook is a former United States Attorney; now practicing in the area of Information technology and evolving policies within, and associated with, the NII - National Information Infrastructure. Ms. Bonnie Bracey - Member: United States Presidential Advisory Council for the development of the National Information Infrastructure. CONFERENCE REGISTRATION TEMPLATE: ___________________________________ Dr./Mr./Mrs./Ms./Miss: __________________________________________________ Preferred Name on Name Tag: _____________________________________________ Organization Name: ______________________________________________________ Postal Address (Line 1): ________________________________________________ Postal Address (Line 2): ________________________________________________ Province/State: _________________________________________________________ Country & Postal/Zip Code: ______________________________________________ Title: __________________________________________________________________ Telephone & Telecopier Numbers: _________________________________________ Electronic Mail Address: ________________________________________________ Form of Payment: [ ] CHEQUE [ ] BANK DRAFT [ ] MONEY ORDER. Please issue your Cheque, Bank Draft or Money Order - payable to: The Pacific Network Consortium Ltd. ___________________________________ Please send your Payment; together with your Registration Template to: The Pacific Network Consortium Ltd. Suite 814 415 Nahua Street Honolulu, Hawaii 96815. United States of America. ------------------------- ############################################################################# ADVANCE REGISTRATION FEES: (MUST be received - on, or before August 5, 1994) _______________________________ FULL CONFERENCE - 3 1/2 Days. GENERAL ADMISSION. : $ 690.00 Members of Non-Profit & Educational Organizations. : $ 490.00 Members of the K-12 Community - for K-12 DAY ONLY. : $ 150.00 (October 12, 1994) Students. (FULL 3 1/2 DAYS) : $ 70.00 Student CONFERENCE FEES PER DAY. : $ 20.00 -- SEE below, for special conditions -- LATE REGISTRATION FEES: (after August 5, 1994) _____________________________ FULL CONFERENCE - 3 1/2 Days. GENERAL ADMISSION. : $ 890.00 Members of Non-Profit & Educational Organizations. : $ 790.00 Members of the K-12 Community - for K-12 DAY ONLY. : $ 250.00 (October 12, 1994) Students. (FULL 3 1/2 DAYS) : $ 70.00 Student CONFERENCE FEES PER DAY. : $ 20.00 -- SEE below, for special conditions -- Please NOTE special conditions: _______________________________ FOOD & BEVERAGE SERVICES: _________________________ 1) Food and Beverage services within the conference sessions will be available to those attendees from categories of General Admission and Members of Non-Profit and Educational Organizations. Members of the K-12 Schools Community who will be attending the Conference - on the K-12 Day (October 12, 1994) ONLY, will also be extended Food and Beverage services within the conference sessions. 2) Student fees DO NOT include Food and Beverage Services. TOURS & EXTERNAL FUNCTIONS: ___________________________ External Tours and Function fees are NOT included in ALL categories of conference fees. ############################################################################# Accomodations: ______________ For your convenience - The Pacific Network Consortium Ltd., have made available, through special arrangements with HILTON HOTELS; quality and spacious accomodations. The Hilton Hawaiian Village is the largest hotel property on the Island. The Hilton Hawaiian Village sports fine accomodations within our Island Paradise, at a GREAT value. To receive the Special Rate Extension, Please call 1-800-445-8667 & REFER to: "PNC - People, Networks & Communications '94 ". The rates are as follows: PNC '94 Hotel Rates: Current Hotel Rates: Garden View $ 140.00 + Tax $ 225.00 Partial Ocean View $ 155.00 + Tax $ 250.00 Ocean View $ 170.00 + Tax $ 275.00 ############################################################################# Travel. _______ United Airlines has been chosen as the OFFICIAL CARRIER for " PNC - People, Networks & Communication '94. United Airlines, is pleased to offer a 5% discount off the LOWEST applicable fare, including 1st (FIRST) class, or 10% Discount off the UNRESTRICTED BUA COACH fare; through a special arrangement with The Pacific Network Consortium Ltd., Help support PNC - People, Networks & Communications '94. Secure your reservations with United Airlines; offering you the MOST in convenience & flexibility with the LARGEST number of seats (5100) PER DAY to HONOLULU. To obtain the best fares or schedule Inform- ation, please call UNITED AIRLINES Specialized Meeting Reservation Center at 1-800-521-4041. Reservation Specialists are on duty 7 days a week, from 7:00 A.m. to 10:00 P.m., Eastern Time (U.S.) It is a general fact that there exists from time to time, " AIR FARE WARS " between many of the Airlines in these United States. United Airlines stands ready, to offer competitive rates to Hawaii as a Value Destination. So, please enquire about these value fares -- before you book your reservation. Please be sure to REFERRENCE I.D. number " 548NY " to receive MUCH REDUCED fare considerations. As a UNITED Meeting Attendee, You WILL also qualify for special discounts on HERTZ Rental Cars. Mileage Plus members will receive FULL credit for all miles flown to HONOLULU. For your convenience, United will mail your tickets or you can pick up your tickets at your travel agent's desk or an United Airlines ticket office. ############################################################################# Contact Information: PNC - People, Networks & Communication '94 __________________________________________ Conference Chairman: Dr. Ernest Kho, Jr. Chairman - Department of Chemistry, University of Hawaii - Hilo. Telephone: 808.933.3383 Telecopier: 808.933.3693 E.mail: ekho@uhunix.uhcc.hawaii.edu Conference Coordinator: Mr. Robert Mathews. Chairman - Steering Committee, The Pacific Network Consortium Ltd. Telephone & Telecopier: 808.921.2097 E.mail: bm189@po.cwru.edu * Larger Conference details, Tour and External Function Information will * * be released in the days to follow * ############################################################################## From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Ghio Date: Sat, 4 Jun 94 02:05:05 PDT To: cypherpunks@toad.com Subject: Software upgrades to my anonymous remailer ghio@kaiwan.com Message-ID: MIME-Version: 1.0 Content-Type: text/plain I added PGP support to my remailer. For those not familiar with the format, send mail to ghio@kaiwan.com, and on the first two lines of the message body, put: :: Encrypted: PGP Then put the PGP encrypted message here. Inside the PGP message, put: :: Anon-To: ## Subject: whatever Reply-To: or any other headers that you want to add to the message The message body of the message to be remailed goes here. The remailer now also supports a way to truncate the message. This will allow you to remove your signature. Put a header Cutmarks: in your message with what you want to use as a truncate line. For example: To: ghio@kaiwan.com Subject: Anonymous Mail :: Request-Remailing-To: address@site Cutmarks: -truncate_here- this is a message all of this text will get remailed. -truncate_here- this text will not be included in the remailed message. You can also use the cutmarks feature as a boundry between seperate messages. To use it in this manner, you must put a :: and remailing instructions immediately following the cutmarks. For example: To: ghio@kaiwan.com :: X-Anonymously-To: joe@nowhere.edu Cutmarks:-+-next-+- ## Subject: hi joe this is some anonymous mail -+-next-+- :: X-Anon-To: beth@somewhere.edu Cutmarks: [END] ## Subject: Hi, Beth look this is anonymous! :) [END] - Here is my .sig which will get removed - Additional notes & common problems: The :: must go on the very first line of the message, or immediately after the seperator/cutmarks. The :: is for commands/headers that you want to give to the remailer software. Anything that can be put following the :: can also be put in the regular headers. The ## is for headers that you want to appear in the output message. When you use PGP, all the original headers get deleted, so you must put the Subject inside the PGP message if you want one. Messages seperated by cutmarks are treated as seperate mail messages. Each must have its own cutmarks header if you want to use cutmarks in the next message. Only one recipient may be specified per message. This may be inconvienient, but it was necessary to prevent Detweiler exponentiation. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCKAi3vhFUAAAED6KSE5JwFAstBYAUEASfQCEr1wA+1YsWZl7nlNBA8Xq4YSwlg eLCy9oiTDisxsxxxcbQdMtBTFcgQ2GVq7NhhjCEQkRzFRzPOG87T+0aUSufqD2RC PYnwacPDpiTUe/TobHMs/Ov+yDuji0bIacveflubU8DvHLjHgI58Jgk1AAURtCRB bm9ueW1vdXMgUmVtYWlsZXIgPGdoaW9Aa2Fpd2FuLmNvbT4= =v5cv -----END PGP PUBLIC KEY BLOCK----- Let me know if you have any questions/problems. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Fri, 3 Jun 94 23:05:14 PDT To: Edward Hirsch Subject: Re: NYT article In-Reply-To: Message-ID: <9406040604.AA15209@hal-2000.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Let me preface this with the statement that "this is according to the NSA personnel who spoke at MIT a day ago"... Having said that: The NSA claims that they were asked to design an ecryption algorithm for government use that can be used security by the government but cannot be used against the government. In order to accomplish this (according to the NSA -- see the pattern yet? ;-) they developed a secure algorithm (a-t-t-NSA), but put it in a package such that it cannot be used without the key-escrow system. It is this key-escrow system that provides that functionality that "it cannot be used against the government" (NSA-person's words, not mine). I think the idea was that the government itself cannot operate without a government standard, so the NSA was asked to create one, and they did. They also said that the key escrow system was not designed to catch criminals, but to deter criminals from using the Skipjack encryption algorithm (which they claim has no trap doors, and is very secure). In a private conversation afterwards, I asked about the fact that once the two escrowed keys get discovered, say via a legal wiretap, then my key is no good anymore. They claimed that you can only read the data by using a special box such that this box gets inputs from all the escrow agencies and the law enforcement agency and outputs the conversation, and that you cannot extract the key information from this box. I replied in the standard manner: Show me this box and prove that is has these properties. Their response was, of course, that they could not do so, and that I had to trust them. When I said that I couldn't do that, the NSA employee suggested that I use PGP! :-) Anyways, I hope this sheds a little light (and maybe a little darkness ;-) on the subject. Flames to me personally, please! -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Date: Sat, 4 Jun 94 03:28:41 PDT To: cypherpunks@toad.com Subject: *** Flash - N.Y. Times on Clipper Flaw ** Message-ID: <199406041028.AA22629@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain > ... > HOW THE CLIPPER TECHNOLOGY IS FLAWED > > 1. Taking advantage of desing imperfections, people trying to defeat the > system could repeatedly alter the LEAF until it erroneously passed the > "checksum" verification, despite an invalid session-key number. This sounds like a very simple computation. How much would it cost to fab up some chips to do this, and solder them into the circuitry next to the Clipper chip? Or is there an even easier way to do this?  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an5877@anon.penet.fi (deadbeat) Date: Sat, 4 Jun 94 03:26:09 PDT To: cypherpunks@toad.com Subject: Black Eye for NSA, NIST, and Denning Message-ID: <9406041015.AA14516@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Mr. Shostack makes a good point in identifying immunity from traffic analysis as an advantage of Blaze's subterfuge. Thank you. Metzger, on the other hand, appears to be as stupid as he is brazen. If only one party obscures the LEAF field, the needs of law enforcement are as easily met by inspecting the LEAF transmitted by the other party. DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBFAgUBLe/dEvFZTpBW/B35AQF29wGAhymFAS6fXxiirWGPep7d0hXUsBfSqer6 +tZC5a45CqaP9M6zK/lEAJTHZgR6Gd9c =bGiZ -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an5877@anon.penet.fi (deadbeat) Date: Sat, 4 Jun 94 03:40:02 PDT To: cypherpunks@toad.com Subject: Black Eye for NSA, NIST, and Denning Message-ID: <9406041027.AA15976@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Thanks, Hal. Maybe you remember me from some time past. I confess that Perry Metzger's tone set me off and prompted an intemperate reply, for which I apologize. Regardless of the technical brunt, I think we all view with great satisfaction the shock waves produced by someone who the CypherPunks can truly call one of their own. DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBFAgUBLe/hCPFZTpBW/B35AQG5/QF+P964XLXWp3SbtD4PyDHZQCAVK0GIsIPd FEJW6UM42BkWd1rFgO+CmIq3bl8AaOzO =MVs6 -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sat, 4 Jun 94 07:41:20 PDT To: CYPHERPUNKS@toad.com Subject: Re: Pedophiles in Cybersp Message-ID: <199406041441.AA13087@panix.com> MIME-Version: 1.0 Content-Type: text/plain P >Unfortunately, the article does not mention how the blurring of P >national boundaries and uncontrolled (polically incorrect, etc.) P >conversations would also be beneficial. Perhaps the real upshot P >of the article is "May you live in interesting times". P > P > P >Paul E. Baclace P >peb@netcom.com P > P > This phenom is one of my big hopes for cyberspace. Acquiesence in state control was caused by normal primate urges to get along with one's "tribe." Cyberspace extends the changes that have already occured through urbanization and travel to a new threshold. With interface improvements we will be able to live societies of our own choosing and enhance feelings of personal autonomy. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sat, 4 Jun 94 17:27:50 PDT To: smb@research.att.com Subject: Re: Ultra and Coventy In-Reply-To: <9406031721.AA10925@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 3 Jun 1994 smb@research.att.com wrote: > Nor, to debunk another story, did Churchill let Coventry > be destroyed because he believed that defensive measures > would risk the secret of ULTRA. Critical analyses of > documents show that this is pure myth. > But as an aside, the CCCP was majorly pissed at us when they discovered that we had cracked the german godes and not shared them with then-allies the CCCP. If I remember correctly there were more CCCP casualties than those of any other countries. -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 |finger for key / Viacrypt Reseller > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Sat, 4 Jun 94 15:08:16 PDT To: bbrown@coos.dartmouth.edu (Brice A. Brown) Subject: No Subject In-Reply-To: <9406040334.AA02083@coos.dartmouth.edu> Message-ID: <199406042207.QAA01882@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > I have a close relative who [...] he says that the CIA/FBI/NSA/ATF > will almost assuradly _NOT_ violate the escrow rules (in other > words, they _will_ get a warrant for the key halves_)[....] Considering that most if not all of these TLA's can obtain warents through the Federal Inteligence Survelance Court, it's not suprising to hear they have no intention of violating the escrow rules. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Sat, 4 Jun 94 16:25:17 PDT To: frissell@panix.com Subject: Re: Pedophiles in Cybersp Message-ID: <199406042325.QAA05709@netcom.com> MIME-Version: 1.0 Content-Type: text/plain >From: Duncan Frissell >P >of the article is "May you live in interesting times". >This phenom is one of my big hopes for cyberspace. Me too. The growth of non-centralized transfer of information will certainly bring about more democracy in the world (and thus, less war). Even the presence of large flame wars would not totally diminish the emergence of cooperation. E.g., in WWI, trench warfare dragged on because the soldiers on each side started to cooperate in a sort of subliminal way: trench soldiers from either side would develop a pattern of engagement that created a status quo where no one would get killed. This cooperation trend is eliminated by constantly swapping in new soldiers--this depersonifies the enemy and makes it easier to shoot to kill. (I think this same effect is also seen in police beats--if the local cop gets really friendly, s/he starts cooperating with the people s/he is protecting rather than being completely objective. From the "authority and control" perspective, this makes the cop corruptable. From the citizens perspective, this makes the cop more cooperative to the direct needs (however unfair--it is more personal) of the citizens.) I mention "interesting times" since the transition to new freedoms does not occur without a fight from the side that loses some of its control. Overall, the effect of personifying people's enemies (proportionally less slanted, centrally transmitted news) should have a positive impact. Paul E. Baclace peb@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Sat, 4 Jun 94 16:43:16 PDT To: cypherpunks@toad.com Subject: Re: NYT article Message-ID: <199406042343.QAA07231@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Does anyone find the following somewhat distorted: "...White House and Justice Department officials have argued forcefully that is a necessary information-age compromise between the constitutional right to privacy and the *traditional* powers of law enforcement officials." [my emphasis] If wiretapping laws were passed in 1968, I don't consider that *traditional*. Is Markoff speaking about surveillance in exceedingly general terms? Paul E. Baclace peb@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "gtoal@gtoal.com" Date: Sat, 4 Jun 94 10:28:59 PDT To: cypherpunks@toad.com Subject: Re: more info from talk at MIT yesterday. Message-ID: <9406041651.AA04566@pizzabox.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain > Defense Messaging System is supposedly going to use Skipjack, > so I assume it's reasonably secure - and if there *are* > NSA-only backdoors in the algorithm, at least they won't > be admitting it to your neighbor hood cops and FBI wiretappers, > so you'd have to be an *interesting* suspect to get cracked. Indeed -- let us recall that Coventry was bombed into ruins rather than reveal that the Brits could read German codes in WWII. I don't recall that at all, and neither do the papers that were recently released under the 30 year rule. (Somewhat delayed...) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 4 Jun 94 18:07:39 PDT To: peb@netcom.com (Paul E. Baclace) Subject: Wiretapping, NYT article In-Reply-To: <199406042343.QAA07231@netcom.com> Message-ID: <199406050107.SAA27550@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Paul Baclace writes: > Does anyone find the following somewhat distorted: "...White House > and Justice Department officials have argued forcefully that is a > necessary information-age compromise between the constitutional > right to privacy and the *traditional* powers of law enforcement > officials." [my emphasis] If wiretapping laws were passed > in 1968, I don't consider that *traditional*. Is Markoff speaking > about surveillance in exceedingly general terms? I think the "traditional" use of wiretapping, prior to the 1968 law, was _de facto_, not _de jure_. The cops just wiretapped whomever they felt needed wiretapping. (For evidence of this, from the FBI to NSA, see books on Hoover's era, and Bamford on the NSA. For local cops, I have no immediate source, but note that "wire men" did not suddenly spring into existence in 1968...wiretapping has been used for many years.) The increased focus on civil rights (some would disagree with this characterizaton...) with the "Miranda rights" and "authorized wiretap" trends of the 1960s forced these practices to be formalized. I'm not arguing that wiretapping is "good," just noting that there is a plausible meaning to "traditional" that extends back beyond the time when wiretapping was "officially recognized" as a tool of law enforcement. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sat, 4 Jun 94 16:44:22 PDT To: cypherpunks@toad.com Subject: CEB 6 the Unpleasantness Message-ID: <9406042344.AA04287@toad.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks' Electronic Book (CEB) 6 the Unpleasantness. >Gary Jeffers apparently blames me for his dropping of the "Cypherpunks >Electronic Book" project: >> Cypherpunks' Electronic Book (CEB) part 5 - the hangover. As badly as it was received, you should be proud to take the blame! But no, I don't blame you. > >> Tim May writes on & on & on about my failure to write the CEB. >> Hey, just where did I pick up GUILT? I had a really great idea for >I did not write "on and on" about this--go back and read what I wrote. >> Cypherpunks that I also felt was a glaring omission of Cypherpunks'. >> I wrote up the idea as best as I could & tried to interest some com- >> petent C'punk to do it. I thought I did a really good job of writing >> up the idea. Unfortunately, I lack the skills to write the particular >> code to do the idea. Its sort of like bringing home a rabbit for suppr >> & everybody dumps on you cause it wasn't a moose. What kind of guilt o >> you dump on people who actually do bad things? >Flaky ranters like you and Hettinga are but the latest in a string of "Flaky ranters like you"? Now, you have lost your pretense of criticism of an idea & have gotten to your real agenda - attack on my person - you sorry fuck. (my turn) :-) >ranters who wring their hands and cry "*Do* something@! I tried to be >polite in my comments, even saying "So, if the CEB enthusiasts want to & now after your heroic self control has been taxed to the max, You are 007 - Licensed to be nasty! a small max really, made for offense taking. >try this, I applaud them." >In most of these cases, including Detweiler's similar wailings that no >one would create "alt.whistleblowers" for him, such politeness is >apparently unappreciated. Ranting is ever so much more fun, I guess. >(Hettinga's rants about "Garth and Wayne," broken windows, fleas on >his head, and "I'm not worthy" are just too strange for me to follow. >I sense a proto-Detweiler is forming in the great void.) I have not followed your dysfunctional relationships with your buddies Detweiler & Hettinga, but do feel free to keep them to your- self. Are you trying disingenuously to identify me with these people? They say that if you squint your eyes just right & long enough, dogs look look much like Adolph Hitler. So, Tim, why don't you go out & find one, squat, & squint till you notice the resemblance? :-) That's a joke Tim. But in a more serious vein Tim (preferable a major one), I thought your bad experience with the Extropians would have kept you from assaulting -ing people with claims of being elements in a class based on flimsy comparisons. You remember when your candy ass got chased off the Extropians' list with allegations of your being a fascist. But, of course, that would have scared anyone: a bunch of savage Extropians writing Fascist! Fascist! Fascist! :-) >> Admittedly, implementing the idea is magnitudes more work that get >> ting the idea. However, it was a great idea & why should I suppress i >> because I personally couldn't implement it? No doubt, great ideas fal >> from Tim May like rain from the skies & he considers them cheap if no >> nuisances. However, in most of the world, they are in short supply & re >> considered valuable. >Nonsense. Like Detweiler's "electrocracy," this idea was just an old >notion in new clothes. In this case, the "stone soup" FAQ idea all >over again. >I said it before, so I'll be brief: worrying about the details of >distribution instead of the writing is the big mistake. Distribution >is relatively trivial, whether by ftp at the soda site, distribution >by mail, whatever. >> I have discovered that the idea of bunches of creative, skilled >> programmers with lots of time on their hands is a myth. I guess they >> all manage to figure out something worth while to write. Originally, >> had thought that there would be at least one of them around looking >> for something worthy to do. Note: There is no covert meaning to the above paragraph. I really was naive in thinking that they might not have their time fully occupied with projects. >If _you_ think it is worth, and _others_ think it is worthy, then >absolutely nothing is stopping you all from doing this project! Do you >think the comments of _me_ are enough to stop you? Jeesh. >What you seem to have done is to see my comments about such "stone >soup" let's-volunteer-the-others appraches and then just _given up_ in >a huff. Methinks you just have no staying power and were hoping the >Cyperpunks Masses would make your CEB project the centerpiece of their >efforts with little further work on your part. It just doesn't happen >that way. >> I believe that I have described a very worthwhile project for anyoe >> who wants to do it. I have a lot of hope that someone will do it late. >> I don't think its going to be forgotten. I would like to thank the >> people who supported the idea. CEB doesn't look like it is going to >> happen soon but if Cypherpunks grows, I think it is inevitable that i >> will happen. >It won't happen because nobody out there is going to do it, not >because your feelings got hurt. Mocking other peoples' hurt feelings can get you into places where your own delicate feelings get hurt. >> But, Tim, if you decide you want this done - do it yourself. You >> just have no idea how you get dumped on when you suggest others do >> it for you! :-) >More nonsense. Nonsense I am finished responding to. Tim, for a guy who doesn't care about other peoples' hurt feelings, you have got real thin skin. >--Tim May Its surprising to me that my CEB plan got such bad reviews. I got my idea flamed by a lot of C'punks but life is tough. You present an idea & its not necessarily going to get accepted. You take a chance. But that is fair. I carry no grudge against the other C'punks. Tim May, however, is different. He criticized ME! & he was so unpleasant! Now we find out how Tim likes the intentionally unpleasant. I don't know Tim May very well but I've noticed he gets into a lot of flame wars. Could this be his M O?: Get into an argument with a victim over a matter of fact, then slyly turn it into an attack on the person without losing the applause of the gallery? Also, I don't like his shrill strident manner. I don't like a bully. When I run into one, I like to make sure he takes a few lumps too! Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKK! BBBEEEAAATTTT STATE ! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ezekial Palmer Date: Sat, 4 Jun 94 20:24:38 PDT To: cypherpunks@toad.com Subject: Re: Ultra and Coventy In-Reply-To: Message-ID: <199406050251.AA11991@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Date: Sat, 4 Jun 1994 14:23:01 -1000 (HST) From: NetSurfer Subject: Re: Ultra and Coventy If I remember correctly there were more CCCP casualties than those of any other countries. I'd be awfully suprised if there were enough people in the central committee (CCCP) to make that statement true :-) Zeke -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLfE0UBVg/9j67wWxAQFcwAP9FFTXk09S0HvRN+PmTD8l4Lnn1+YVT6kW 892DXrO9FCG7Q21x49UvHi7EYavQHA7s6muCZRF/Y4X8SAEXZ3Z1d0bpJjg+YIEl DVd8kgWwcJV0c+QKIhwhmsUYX9AZUu10aPXjI5Bs+yPLW1urSvGDTMGHCL4BvGq3 0rWSA3/IJ5c= =8QKF -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Sat, 4 Jun 94 21:48:14 PDT To: cypherpunks@toad.com Subject: Re: to The Atlantic Message-ID: <9406050447.AA06412@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >The NSA has not admitted that it can break DES, but there is plenty >of evidence that 0.01% of its budget would be enough to build a >machine to break it. That sounds to me like a big "Yes" for supposition, then. -- Lefty [gYon-Pa] (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sat, 4 Jun 94 18:56:09 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Wiretapping, NYT article Message-ID: <9406050156.AA05462@toad.com> MIME-Version: 1.0 Content-Type: text/plain I think the "traditional" use of wiretapping, prior to the 1968 law, was _de facto_, not _de jure_. The cops just wiretapped whomever they felt needed wiretapping. (For evidence of this, from the FBI to NSA, see books on Hoover's era, and Bamford on the NSA. For local cops, I have no immediate source, but note that "wire men" did not suddenly spring into existence in 1968...wiretapping has been used for many years.) The increased focus on civil rights (some would disagree with this characterizaton...) with the "Miranda rights" and "authorized wiretap" trends of the 1960s forced these practices to be formalized. More or less. There was a Supreme Court ruling in 1967 (I don't have the citation handy) that held that wiretaps constituted an illegal search and seizure. The Federal wiretap statute (18 U.S.C. 2510 et seq., later amended by the ECPA) was a direct response to this ruling. Until then, wiretaps were barred from Federal use by the Federal Communications Act, and not by 4th Amendment considerations (Nardone v. United States, 320 US 379 (1937)). But that was a question of admissibility of evidence, and in 1953 (Schwartz v. Texas, 344 US 199) the Court ruled that that was not binding on state courts. As a sidenote, the first act regulating police wiretaps was in New York in 1942; in 1895, the state had passed a law prohibiting wiretaps completely. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Sat, 4 Jun 94 18:57:36 PDT To: cypherpunks@toad.com Subject: Re: NYT article In-Reply-To: <199406030108.AA27353@xtropia> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 2-Jun-94 NYT article by Ezekial Palmer@anon.pene > ``Anyone interested in circumventing law-enforcement access would most > likely choose simpler alternatives,'' Michael A. Smith, the agency's > director of policy, said in a written statement in response to a > reporter's questions. ``More difficult and time-consuming efforts, like > those discussed in the Blaze paper are very unlikely to be employed.'' Right, until the clipperphone conversion units come out. It's too hard for the average drug dealer/terrorist to do, just like making a cellphone that generates a random ID number every time you pick it up. :-7 The street finds its own use for things Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger me for my | don't have a reason to fight / they never had one before" Geek Code and | -Ministry, "Hero" PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Sat, 4 Jun 94 19:11:03 PDT To: cypherpunks@toad.com Subject: Re: more info from talk at MIT yesterday. In-Reply-To: <199406031503.LAA15327@duke.bwh.harvard.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 3-Jun-94 Re: more info from talk at .. by Adam Shostack@bwh.harvar > Bill Sommerfeld says: > > They also confirmed Tom Knight's suspicions about what they're going > > to do when someone reverse engineers the chip and publishes the > > Skipjack algorithm & the family key: they've got a patent application > > filed, under a secrecy order; if the algorithm is published, they'll > > lift the secrecy order and have the patent issued, and use that to go > > after anyone making a compatible version. > > An interesting variant of this tactic might be for the folks > who reverse engineer Clipper/SkipJack to go off and patent it in > *other* countries, thus making it impossible to sell or use Clipper > outside of the USA. Or to just write the software/burn the chips in other countries and freely distribut the code/plans. Either way, the U.S. patent is compromised. Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger me for my | don't have a reason to fight / they never had one before" Geek Code and | -Ministry, "Hero" PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 4 Jun 94 22:38:51 PDT To: cypherpunks@toad.com Subject: Bill Machrone's PC Magazine article Message-ID: <199406050540.WAA16259@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain "Privacy in the Digital Age" Bill Machrone PC Magazine June 14, 1994 page 87 Copyright 1994 Ziff-Davis, I'm sure, but don't let that stop you from forwarding to interested lists and newsgroups. I'm a fairly conservative, law-and-order kind of guy. I support my local police. I sometimes have trouble identifying with some of my more liberal journalistic compatriots. But suddenly, you and I (along with the rest of the computer industry) are caught up in an issue of national importance that transcends politics and gets down to constitutional issues and basic freedoms. The issues, however,are in danger of being clouded as the usual suspects take sides and start shouting. The knee-jerk liberals have squared off against the knee-jerk conservatives over the privacy and security of digital communications. The Electronic Frontier Foundation and the Computer Professionals for Social Responsibility oppose the FBI and the Justice Department. And they're all quoting Al Gore. Let's get beyond the labels, politics, and allegiances and look at the facts. Here's the short form: The Feds realized that with the advent of widespread digital commmunications, their ability to monitor and tap communications would be radically diminished or would take far more time and money. So they proposed that all future digital devices be equipped with a high-security scrambling cip, called Clipper. Crazy? Like a fox. Every Clipper chip would have a serial number, which would give you access to a key that would decrypt whatever data the chip had encoded. The key would be kep in two pieces in two different places, and only a court order could bring them together. Trouble is, nobody trusts the law enforcement agencies to keep them apart. Don't even wonder if the National Security Agency will be monitoring digital conversations for its favorite trigger words. Furthermore, the pending legislation provides for fines up to $10,000 a day against telecommunications companies who don't give the Feds the access they want to decoded data streams. It doesn't end with telephones and data networks. The Feds intend to have Clipper technology on every fax machine, every cable TV box, every ATM, every device capable of receiving and sending a digital data stream. They want to monitor the entire information network for "patterns of abuse and criminal activity." Offering this capability in the form of a "security" chip that supposedly protects our data is insulting and offensive. The silly part of all this is that it represents the classic case of locks keeping out the honest people. The sad part is that we don't trust law enforcement agencies, however well-intentioned, not to abuse the power. Even worse, we the taxpayers are going to foot the bill (to the tune of half a billion dollars) just to build the monitoring network. We'll pay again in higher product costs. Nobody builds complex data-encryption chips for free. There is this little issue, however, of First Amendment rights. When the White House issued its briefing document on the Clipper announcement, it averred that no U.S. citizen, "as a matter of right, is entitled to an unbreakable commercial encryption product." FBI director Louis J. Freeh echoed this position in a _New York Times_ interview, in which he claimed that the American people must be willing to give up a degree of personal privacy in exchange for safety and security. I find both statements odious. Privacy is a nonissue for most of us. People who want their communications to be secure have always had the means to do so. People who don't need secure communications don't bother and don't care. Also, security is a pain in the neck. The inherent hassles make us very choosy about when we use it. All the Clipper chip will do is waste our tax money. There's no point in making everyone's transmissions and conversations secure if a third party holds the key. No criminal in his right mind would depend on Clipper encoding when fully secure means are available. If the government manages to overthrow all logic and make Clipper a legal requirement, those of us who want or need real security will be forced into acts of civil disobediance. For data, it's a piece of cake. You can find half a dozen shareware programs on ZiffNet that implement the National Institute of Standards and Technology's Data Encryption Standard (DES). If you're one of the superparanoids who suspect that the NSA put a trap door into DES--no one has ever found evidence of it--you can use PGP (Pretty Good Privacy), a shareware program popular on the Internet, or PC-IRIS, available on ZiffNet. Both use a technique known as RSA to encrypt your data, which is widely regarded as extremely difficult to break. RSA has the additional benefit of providing public-key encryption; you publish a key that people use to encode messages to you, and then you use a private key to decrypt the message. DES is probably only viable for another year or two before it becomes too easy to crack; RSA should be secure for some time longer. Voice security is harder, but not much. You either go to a spook shop and pay a lot of money for a telephone scramber device or build your own. The latter option is not all that difficult, given the advent of DSP (digital signal processing) chips. All you need is the DSP, a couple of megs of memory, and a few support chips. Some of the DSP vendors have evaluation kits that contain virtually everything you need, Basically, you digitize your voice, take samples of the data, and perform calculations and transformations on it. You then turn the resulting data stream back into sound and send it over the phone line. For fun, you might send several data streams at the same time but out of phase with one another, the way modems do. An identical piece of hardware on the other end performs the operations in reverse order. Suffice it to say, however, that if the NSA types hear a scrambled conversation that they can't understand, they're going to wonder what you've got to hide. We're not encouraging criminal behavior by pointing out cryptographic resources. The dummies won't read this and the smarties don't need to. The only people who will be adversely affected by Clipper are you and me. --end-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sun, 5 Jun 94 03:00:46 PDT To: Ezekial Palmer Subject: Re: Ultra and Coventy In-Reply-To: <199406050251.AA11991@xtropia> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 4 Jun 1994, Ezekial Palmer wrote: > > I'd be awfully suprised if there were enough people in the central > committee (CCCP) to make that statement true :-) > > Zeke Quite true - the "comrades" in the trenches were highly unlikely to be Central Committee members (they were more likely to be home sipping fine spirits) -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 |finger for key / Viacrypt Reseller > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sun, 5 Jun 94 03:03:16 PDT To: cypherpunks@toad.com Subject: Extropians List Statistics 5/23 (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Gee Tim, the Ex. list sure has quieted down since your departure! -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 |finger for key / Viacrypt Reseller > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> ---------- Forwarded message ---------- Date: Sat, 4 Jun 1994 23:01:12 -0400 From: Extropians Mailing List To: Extropians@extropy.org Subject: Extropians List Statistics 5/23 Weekly List Statistics for 5/23 to 6/3 Total Number of Messages Posted: 24 Total Size of Messages Posted : 61156 bytes Average Total Size per Day : 8736 bytes Average # of Messages per Day : 3 Average Message Size : 2548 bytes Number of Posters Participating: 21 Top Ten Posters by Frequency 1. nancc@netcom.com (2 total, 0.3/day, 8.3% of total) 2. david@bitdance.mv.com (2 total, 0.3/day, 8.3% of total) 3. johnkc@well.sf.ca.us (2 total, 0.3/day, 8.3% of total) 4. russw@netcom.com (1 total, 0.1/day, 4.2% of total) 5. vincent.cate@furmint.nectar.cs.cmu.edu (1 total, 0.1/day, 4.2% of total) 6. sasha@cs.umb.edu (1 total, 0.1/day, 4.2% of total) 7. extropians-request@extropy.org (1 total, 0.1/day, 4.2% of total) 8. jhdaugh@mail.msen.com (1 total, 0.1/day, 4.2% of total) 9. pcm@world.std.com (1 total, 0.1/day, 4.2% of total) 10. georgesmit@aol.com (1 total, 0.1/day, 4.2% of total) Top Ten Posters by Volume 1. more@usc.edu (10.9kbytes, 1601 bytes/day, 18.3% of total) 2. pcm@world.std.com (6.4kbytes, 934 bytes/day, 10.7% of total) 3. johnkc@well.sf.ca.us (4.7kbytes, 689 bytes/day, 7.9% of total) 4. vincent.cate@furmint.nectar.cs.cmu.edu (4.4kbytes, 648 bytes/day, 7.4% of total) 5. 70544.1227@compuserve.com (3.9kbytes, 563 bytes/day, 6.4% of total) 6. david@bitdance.mv.com (3.4kbytes, 496 bytes/day, 5.7% of total) 7. jhdaugh@mail.msen.com (3.3kbytes, 476 bytes/day, 5.5% of total) 8. pavel@park.bu.edu (2.7kbytes, 399 bytes/day, 4.6% of total) 9. nancc@netcom.com (2.7kbytes, 398 bytes/day, 4.6% of total) 10. xtr@liberty.demon.co.uk (2.6kbytes, 386 bytes/day, 4.4% of total) Histogram of the week by number of messages ++ Sun |0| ++ +----+ Mon |4 | +----+ +---+ Tue |3 | +---+ +-----+ Wed |5 | +-----+ +-------+ Thu |7 | +-------+ +-+ Fri |1| +-+ +----+ Sat |4 | +----+ Histogram of the week by daily volume ++ Sun ||0 ++ +-+ Mon | |7280 +-+ +--+ Tue | |8507 +--+ +---+ Wed | |14024 +---+ +----+ Thu | |19545 +----+ ++ Fri ||2389 ++ +--+ Sat | |9411 +--+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 5 Jun 94 00:24:30 PDT To: kentborg@world.std.com (Kent Borg) Subject: Re: Black Eye for NSA, NIST, and Denning In-Reply-To: <199406050637.AA29985@world.std.com> Message-ID: <199406050724.AAA09592@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Kent Borg writes: > the phone. It is not at all clear to me that the Blaze LEAF Spoof > (BLS?) is something which will easily retrofit to a Clipper *phone*. The official product name is "LEAF Blower." Due to ITAR restrictions, this is only available in kit form. On another topic: > -kb, the mild-mannered Kent who just realized that: "Now I *am* in the > NSA's files. Even the NSA on a stupid isn't dumb enough to not > archive this list." > > P.S. Seeing as how the NSA already has cypherpunks archived, maybe we > could talk them into letting us have access to their files--not > everything, just the stuff we wrote. FoIA request maybe? They're not the only ones who've archived the list... > Proud to claim 28:15 hours of TV viewing so far in 1994! Funny, my records show 71.91 hours so far. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Sun, 5 Jun 94 01:27:16 PDT To: cypherpunks@toad.com Subject: RE: MAKE DIGITAL MONEY FAST!!! Message-ID: <199406050827.BAA10078@netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- cdodhner@indirect.com (Christian Odhner) wrote: >Subject: MAKE DIGITAL MONEY FAST!!! > >Wanted: Cypherpunk with a little spare time and a lot of >reliability, a reputation I trust, and experience with the >Pr0duct Cypher Magic money client program, to split digital >profits with me on a 75%-25% basis (ie: you keep 75% of the >digicash!) > What application do you have in mind? Are you starting a currency exchange, gambling server, or something similarly interesting? If you need code written, be more specific. With the new 1.1 autoclient, you should not need any code. The autoclient can be run by a script. It takes all input from stdin and the command line. Never give up more than 50% of the profits from anything! Pr0duct Cypher P.S. Have you considered suing Stu Baker for stealing your sig and using it in his propaganda? -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLfFPl8GoFIWXVYodAQHlMAQAkDDGlp0MOT8AERCfBXqA0Kpt5GnXEOAL hmEpgrlBr7AYcfUkipoeAGkfvwEU4zKLVojrzdxa5vgPw9jnEkR8yOLS1R1Aq2BX M/fJ2OJA0e08RUlAjpPsSLtzM637rUa3Rhx6wWihMZVAL5BblmF5nAVtpzvW4x7o 88UqWcK+UyA= =Lyyl -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sat, 4 Jun 94 23:37:29 PDT To: thad@pdi.com Subject: Re: Black Eye for NSA, NIST, and Denning Message-ID: <199406050637.AA29985@world.std.com> MIME-Version: 1.0 Content-Type: text/plain thad@pdi.com (Thaddeus Beier) >DEADBEAT sez >>> and importance of Blaze's result for what it is: minuscule. [with which thad disagrees:] >Blaze's result destroys the current justification... Both exaggerate, me thinks. 1) Dr. Blaze blasts out of the water any justification for faith in the competence/honesty of the NSA in this matter. This is a real basic, easy to explain to the corner barber, case of the NSA being caught with its pants down. It was a serious technical flub for them to leave something "this easy"* in the PCMCIA version of Clipper. * "this easy" is compared to the billions-and-billions of years good crypto systems are supposed to hold up, it is not a dig on Dr. Blaze who knows one hell of a lot more about this than do I. 2) We might be net-geeks, but Normal People--even crooks--still use the phone. It is not at all clear to me that the Blaze LEAF Spoof (BLS?) is something which will easily retrofit to a Clipper *phone*. First, is it theoretically possible to do his spoof in the key exchange of a telephone call? Second, is it possible to do it quickly enough that the other phone doesn't get suspicious--i.e., time out? Third, is the needed spoofing hardware something tiny which I will be able to find a Circuit City for $30, which I can trivially plug into my phone as I walk out the door? If not, the practical result is that nearly no one will foil the phone tapping. -kb, the mild-mannered Kent who just realized that: "Now I *am* in the NSA's files. Even the NSA on a stupid isn't dumb enough to not archive this list." P.S. Seeing as how the NSA already has cypherpunks archived, maybe we could talk them into letting us have access to their files--not everything, just the stuff we wrote. FoIA request maybe? -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 28:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Sun, 5 Jun 94 08:40:27 PDT To: John.Schofield@f903.n102.z1.fidonet.org (John Schofield) Subject: Re: Keep Out--The Journal of Electronic Privacy In-Reply-To: <4670.2DF18F6B@mcws.fidonet.org> Message-ID: <199406051540.JAA08155@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- About "Keep Out": you might want to be more precise in your blurbs. As things stand, I'm leery of trusting anything I might see in your journal. From the keyboard of: John.Schofield@f903.n102.z1.fidonet.org (John Schofiel) > ... > Stories in progress for the first issue include: ... > * A story on the breaking of RSA and what it really means in terms of > the security of your messages RSA is not broken, as far as I know. If you have verifiable details that it has, that'll be quite a scoop. If you meant to say "the _factoring_ of RSA-129," well, you should have said that instead. > * An interview with Phil Zimmermann, including his thoughts on privacy > in the digital age, export controls on cryptography, the copyright o > RSA (the algorithm used in PGP), and information on his struggle wit > US Customs over exporting PGP A publisher, of all people, really needs to understand what a copyright is. Note that we cannot copyright ideas, only our expression of those ideas. Referring to a copyright on "the algorithm used in PGP" is nonsense. Instead, PKP holds licensing rights to a system _patent_ on using RSA to perform public key encryption. Otherwise, your stuff sounds cool to me, though I'd really prefer that those who stand to get money for something not do their advertising via this list. Submitting boilerplate for comment is fine, but leave it to other interested parties to pass your advertising brochures to the list. Richard -----BEGIN PGP SIGNATURE----- Version: 2.3a-confuse-sternlight iQCVAgUBLfH/q/obez3wRbTBAQHPVQP+OqHntzDTwHttV1Mq8zLDR8kExiLyq6br uhJKIu3aSAQUEAiFge+UE03tR3w/ehnWvIcGfUJl4C0RQlLXl+aTdd7/q5F2V1Rp WpLu+8VVUviwIzAUbymjy8xxiZC/4lOx2WOoWCJSm40uiA4MwCI7zFu/trVW4B+V lFjz+mbiTSk= =TRhJ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fringeware@io.com (FringeWare Inc) Date: Mon, 6 Jun 94 16:48:33 PDT To: mech@io.com Subject: MEDIA - Cyberwire Dispatch Message-ID: <199406060722.fw.1316@illuminati.IO.COM> MIME-Version: 1.0 Content-Type: text/plain Sent from: jonl@well.sf.ca.us (Jon Lebkowsky) [mod's note: The last couple of Cyberwire Dispatches from Brock Meeks . He says you can redistribute so long as you do so freely, without charge. Also note the defense fund msg we're re-sending.] CyberWire Dispatch // Copyright (c) 1994 // Jacking in from the SNAFU Port: Washington, DC -- Matthew Blaze never intended to make the front page of the New York Times. He was just doing his job: Nose around inside the government's most secret, most revered encryption code to see if he could "break it." Blaze, a researcher for AT&T Bell Labs, was good at this particular job. Maybe a bit too good. Although he didn't actually "break" the code, he did bend the fuck out of it. That feat landed him a front page story in the June 9 issue of the New York Times. What Blaze found -- and quietly distributed among colleagues and federal agencies in a draft paper -- was that design bugs in Skipjack, the computer code that underlies the Clipper Chip encryption scheme, can be jacked around, and re-scrambled so that not even the Feds can crack it. This of course defeats the whole purpose of the Clipper Chip, which is to allow ONLY the government the ability to eavesdrop on Clipper encoded conversations, faxes, data transmissions, etc. What Blaze's research attacks is something called the LEAF, short for "Law Enforcement Access Field." The LEAF contains the secret access code needed by law enforcement agents to decode the scrambled messages. Blaze discovered that the LEAF uses only a 16- bit checksum, which is a kind of self-checking mathematical equation. When the checksum equations match up, the code is valid and everything's golden. The cops get to unscramble the conversations and another kiddie porn ring is brought to justice. (This is what the FBI will tell you... again and again and again and... ) But you can generate a valid 16-bit checksum in about 20 minutes, according to those crypto-rebels that traffic the Internet's Cypherpunks mailing list. "A 16-bit checksum is fucking joke," one cryptographic expert from the list told Dispatch. "If it weren't so laughable, I'd be insulted that all this tax payer money has gone into the R&D of something so flawed." But the New York Times got the story *wrong* or at least it gave only part of the story. "What the New York Times story didn't say was that the findings... had nothing to do with the Government standard, which covers voice, facsimile and low-speed data transmission," said an AT&T spokesman. AT&T was the first company to publicly support the Clipper Chip. A stance that was essentially bought and paid for by the U.S. government with the promise it would get big government contracts to sell Clipper equipped phones to Uncle Sam, according to documents previously obtained by Dispatch. The AT&T spokesman said the "frailty" that Blaze discovered doesn't actually exist in the Clipper Chip applications. "Our scientists, working with National Security Agency (NSA) scientists, were conducting research on proposed future extensions of the standard," he said. Those "future extensions" are the so-called Tessera chip, intended to be embedded in a PCMCIA credit card sized device that fits into a slot in your computer. When the NSA trotted out its Tessera card, it invited Blaze, among others, to review the technology, essentially becoming a beta-tester for the NSA. No formal contract was signed, no money changed hands. Blaze took on the job in a volunteer role. Using a prototype Tessera chip installed on a PCMCIA card, he broke the damn thing. AT&T claims the whole scenario is different from the Clipper because the LEAF generated by Clipper "is a real time application... with Tessera it's static," the spokesman said. He said Tessera would be used to encrypt stored communications or Email. "And with Tessera, the user has the ability to get at the LEAF," he said, "with Clipper, you don't." Blaze will deliver his paper, titled "Protocol Failure in the Escrowed Encryption Standard," this fall during the Fairfax Conference. His findings "should be helpful" to the government "as it explores future applications," of its new encryption technology the AT&T spokesman said. "In our view, it's better to learn a technology's limitations while there's time to make revisions before the Government spends large sums to fund development programs." This is an important, if subtle statement. The Clipper Chip never underwent this type of "beta-testing," a fact that's drawn the ire of groups such as Computer Professionals for Social Responsibility (CPSR) and the Electronic Frontier Foundation (EFF). When the White House began to take hits over this ugly situation, it agreed to have an independent panel of experts review the classified code to check for any trapdoors. Those experts claim they found nothing fishy, but their report -- alas --has also been classified, leading to further demands for openness and accountability. The White House is stalling, naturally. But in an apparent about face, the NSA allowed an "open" beta- testing for Tess and -- surprise -- we find out there are bugs in the design. Okay, Pop Quiz time: Does the existence of "Blaze Bug" make you feel: (A) More secure about the government's claim that Clipper will only be used to catch criminals and not spy on the citizenry. (B) Less secure about everything you've ever been told about privacy and encryption by the Clinton Administration. (C) Like this entire episode is really an extended "Stupid Pet Tricks" gag being pulled by David Letterman. If you're still unsure about Clipper, check this quote from the AT&T spokesman: "It's worth noting that Clipper Chip wasn't subjected to this type of testing." Ah-huh... any questions? The NSA is trying to downplay the news. "Anyone interested in circumventing law enforcement access would most likely choose simpler alternatives," said Michael Smith, the agency's planning director, as quoted by the New York Times. "More difficult and time-consuming efforts, like those discussed in the Blaze paper, are very unlikely to be employed." He's right. Those "simpler alternatives" include everything from private encryption methods to not using a Clipper equipped phone or fax in the first place. (Of course, the FBI keeps insisting that criminals won't use any of this "simpler" knowledge because they are "dumb.") Despite the NSA's attempt to blow off these findings, the agency is grinding its gears. One NSA source told Dispatch that the Blaze paper is "a major embarrassment for the program." But the situation is "containable" he said. "There will be a fix." Dispatch asked if there would be a similar review of the Clipper protocols to see if it could be jacked around like Tess. "No comment," was all he said. Meeks out... ANOTHER ISSUE: CyberWire Dispatch // Copyright (c) 1994 // Jacking in from the "We Knew It All Along" Port: Washington, DC -- The key technology underlying the Administration's Tessera "Crypto Card" was fatally flawed from its inception, Dispatch has learned. Government researchers working for the National Security Agency have known for months about the flaw, but purposefully withheld that information from the public, a government official acknowledged today to Dispatch. Cryptographic researchers at the super-secret NSA have known all along that the program used to scramble a key part of the government's Clipper system could be thwarted by a computer savvy user with 28 minutes of free time, according to an NSA cryptographic expert that spoke to Dispatch under the condition he not be identified. "Everyone here knew that the LEAF (Law Enforcement Access Field) could be fucked with if someone knew what they were doing," the NSA expert said. "We knew about the flaw well before it became public knowledge. What we didn't know is how long it would take an outside source to discover the flaw." In essence, the NSA decided to play a kind of high-tech cat and mouse game with a technology being hailed as the most secure in the world. So secure, the White House is asking the public to give up a degree of privacy because there's no chance it can be abused. "We figured [the presense of the flaw] was an acceptable risk," the NSA expert said. "If no one found out, we probably would have fixed it sooner or later," he said. "I can't imagine that we would have let that one slip through." But someone spoiled the end game. A 33-year-old AT&T scientist Matthew Blaze discovered the crack in the White House's increasingly crumbling spy vs. citizen technology. Acting as a kind of beta-tester, Blaze found several techniques that could be used to successfully thwart the LEAF, the encrypted data stream needed by law enforcement officers in order to identify what amounts to a social security number for each Clipper or Tessera chip. Once the LEAF is in hand, law enforcement agents then submit it to the "key escrow agents." These escrow agents are two government authorized agencies that keep watch over all the keys needed to descramble Clipper or Tessera encoded conversations, faxes or data transmissions. Without the keys from these two agencies, the law enforcement agents hear nothing but static. Without the LEAF, the agencies won't cough up the keys. Bottom line: If the LEAF is fucked, so is access to the scrambled communications. What Blaze so eloquently discovered is that someone with a modicum of knowledge could do was jack around with the LEAF, rendering it unusable. What Blaze didn't realize is that he was merely acting as an NSA stooge. But the methods discovered by Blaze, and outlined in a draft paper he'll later present this month during a high brow security shindig known as the Fairfax conference, are cumbersome. "The techniques used to implement (the work arounds) carry enough of a performance penalty, however, to limit their usefulness in real-time voice telephony, which is perhaps the government's richest source of wiretap-based intelligence," Blaze writes in his paper. Notice he says "limit" not "completely render useless." Important distinction. Are there other, faster, more clever ways to circumvent the LEAF? "If there are, I wouldn't tell you," the NSA crypto expert said. Shut Up and Chill Out ===================== The National Institute of Standards and Technology (NIST), the agency walking point for the White House on the Clipper issue, takes these revelations all in stride. Sort of a "shut up and chill out" attitude. The techniques described by Blaze "are very unlikely to be used in actual communications," a NIST spokeswoman said. Does that mean they could never be used? "It's very unlikely." NIST, when confronted with the fact that NSA researchers knew all along that the technology was broken, was unapologetic. "All sound cryptographic designs and products consider tradeoffs of one sort or another when design complexities, costs, time and risks are assessed," the NIST spokeswoman said. The Clipper family of encryption technologies "is no exception," she said. NIST said that the Tessera card "isn't a standard yet, so the process of testing it's integrity is ongoing." The technology in Tess is known as the Capstone chip, which, unlike the Clipper Chip, hasn't yet been accepted as a standard, NIST said. Flaws, therefore, are assumably just part of an ongoing game. The fact that the NSA knew about this flaw when it asked people like Blaze to test it was "just part of the ongoing testing procedure," the spokeswoman said. And if Blaze or some other idea hamster hadn't discovered the flaw? You make the call. What about Clipper? Are there such flaws in it? NIST says "no" because it has already been through "independent testing" and accepted as a standard. If there are flaws there, they stay put, or so it seems. Clipper's My Baby ================= Beyond the high risk crypto games the NSA has decided to play, there's another disturbing circumstance that could torpedo the Clipper before it's given its full sailing orders. This obstacle comes in the form of a patent dispute. Silvio Micali, a scientist at the massachusetts Institute of Technology says the Clipper is his baby. He claims to hold two crucial patents that make the Clipper tick. "We are currently in discussions with Mr. Micali," NIST said. "We are aware of his patent claims and we're in the process of addressing those concerns now," a NIST spokeswoman said. She wouldn't go into details about as to the extent of the talks, but obviously, the government is worried. They haven't flatly denied Micali's claims. If this all sounds like a bad nightmare, you're right. NIST ran into the same problems with its Digital Signature Standard, the technology they've adopted as a means to "sign" and verify the validly of electronic mail messages. Others jumped on the government's DSS standard, claiming they were owed royalties because they held patents on the technology. These discussions are still "ongoing" despite the government's adoption of the standard. The same situation is now happening with Clipper. One could make a case that Yogi Berra is the policy wonk for the Clipper program: "It's like deja vu all over again," Berra once said. So it is, Yogi... so it is. Meeks out... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 5 Jun 94 08:01:37 PDT To: "Gary Jeffers" Subject: Re: CEB 6 the Unpleasantness Message-ID: <199406051501.LAA07530@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain > Cypherpunks' Electronic Book (CEB) 6 the Unpleasantness. [snip] > I don't know Tim May very well but I've noticed he gets into a lot of >flame wars. Could this be his M O?: Get into an argument with a victim >over a matter of fact, then slyly turn it into an attack on the person >without losing the applause of the gallery? Also, I don't like his >shrill strident manner. > I don't like a bully. When I run into one, I like to make sure he >takes a few lumps too! > Yours Truly, > Gary Jeffers [snip] I like a lot of what Tim May says. I don't think he starts out to flame on purpose. I forgot something important about netiquette when I got into that flame fight with Tim. If you ignore the first salvo, flame wars usually never happen. BTW, Gary, as a former Alaskan, the remark about rabbits and moose still makes me laugh out loud... Don't know why... Apologies advance for the wasted bandwidth. And now we return you to your regularly scheduled cryptography... ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@mason1.gmu.edu (Curtis D Frye) Date: Sun, 5 Jun 94 09:48:50 PDT To: cypherpunks@toad.com Subject: CNN Covers Blaze's Clipper Flaw Message-ID: <9406051648.AA05087@mason1.gmu.edu> MIME-Version: 1.0 Content-Type: text/plain Folks - CNN just did a piece (about 4 minutes) on Blaze's attack against Clipper. The piece seemed clearly biased against the chip, relegating the NSA's statement and a somewhat rushed and harried-sounding sound bite from Dorothy Denning to the end of the bit. Marc Rotenberg got in the point that we don't know how many other holes there are, though I believe the best bit of negative publicity was the presentation, without comment, of the NSA's claim that folks meaning to circumvent the system would use simpler means. Oh, this was on Science and Technology Week, which ran around 12:45pm ET. Curt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Paul Elliott" Date: Sun, 5 Jun 94 11:46:48 PDT To: cypherpunks@toad.com Subject: Cypherpunks write articles Message-ID: <2df2148a.flight@flight.hrnowl.lonestar.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Cypherpunks should write articles to local newspapers and journals to undermine the Clipper Chip's political and bustiness support. Here is a article that I was able to get published in a local computer users Journal (HAL PC USERS JOURNAL). The net is already saturated with information on this issue. It is time to attack more conventional media. Others cypherpunks could write other articles to local newspapers and journals. The actual article is quoted with ">" I have added my commentary. This Section was seen by the Editor only and was not published. >(C) Copyright Paul Elliott 1994 >All rights reserved. But it can be sent to the recipients of the cypherpunks and extropians mailing list. > >I have used the TeXisms {\bf } and {\it }to denote text that should be >placed in boldface or italics. > >Paul Elliott >3987 South Gessner #224 >Houston Texas 77063 >Email: Paul.Elliott@HrnOwl.LoneStar.Org > >------------------------------Cut Here with a Chainsaw.------------------------------ Title >The Clipper Chip Initiative >What is the Clipper Chip Initiative? > In this section I do set up so the reader will know what the heck I am talking about! I take a few shots at targets of opportunity along the way. >Encryption is a method of scrambling messages and files to keep them >private. Governments and corporations have used encryption from time >immemorial, but recently strong encryption has become available to >individuals. Phil Zimmerman's freeware program Pretty Good Privacy >(PGP) (available almost anywhere) provides a convenient way for >individuals to encrypt and decrypt messages and files. Voice >scramblers have existed for a long time, but in the past, analog >scramblers were not cryptographically strong. That is, if a government >or a corporation really wanted to overhear your scrambled speech, it >could do so. Now, technology has advanced to the point that strong >encryption of voice communications is becoming feasible at a price >which will be affordable for the masses. > >The Clipper Chip Initiative is the "Escrowed Encryption Standard" >which has been proposed as a standard for encrypted voice >communications by the National Institute of Standards and Technology >(NIST). This as a standard for a hardware chip which was designed by >the National Security Agency (NSA) for NIST. This design was probably >done illegally because the Computer Security Act of 1987 explicitly >gives NIST the responsibility for standards-making for the >unclassified governmental and commercial sectors. In NSA internal >documents, the chip was originally called the "trapdoor" chip. Use the NSA's own terminology to slime the chip. > >The plan features "key escrow," an arrangement whereby the government >keeps the keys to decrypt all the information encrypted by any of the >chips and then promises not to use them without legal authorization. > Many people have an instinctive distrust of promises. The set up about the difference between a Clipper Chip Law and the actual Clipper Chip Act is necessary so that the reader will understand my comments about John Gilmore's freedom of information act request later. >The administration plans to implement the Clipper proposal entirely >using authority that it believes it already has. It does not plan to >get Congress to pass any new laws in implementing the Clipper >standard. This is why the proposal is called the "Clipper Chip {\bf >Initiative}" rather than the "Clipper Chip {\bf Act}". This is >necessary because it is not clear that any Clipper proposal could pass >Congressional muster. Last year the "Digital Telephony Act" went down >in flames when it could not find even one Congress-person willing to >sponsor it. (The "Digital Telephony Act" is the FBI's proposal to have >the phone companies tap everyone's phone for the FBI with the cost >being born by the people that pay phone bills. Of course, the FBI >promises not to use this ability to record phone conversations without >a proper court order.) > In this section I try to convince the typical business man or corporate buyer that the Clipper Chip is a bad business decision. >The Clipper Chip is Bad Business. > >The Clipper Chip is a bad business decision for several reasons: > I found this list of Clipper Chip opponents in a magazine article. >The Clipper Chip is not likely to become an Industry Standard in the >sense of being widely used. It has been opposed by many respected >industry leaders such as Lotus' CEO Jim Manzi, WordPerfect CEO Adrian >Rietveid, Microsoft's Bill Gates, Ray Noorda of Novell, Carol Bartz of >Autodesk, Aldus CEO Paul Brainerd, and Intergraph's Jim Meadlock, to >name just a few. With this kind of opposition, it is not likely that >the proposed standard will gain wide acceptance. > In this section I invoke the latent hatred of the IRS and regulatory agencies, without suggesting that the reader may be contemplating any extra-legal need for strong encryption. (Which he very well may be, but I did not say it.) >There are many situations in which it is legitimate and legal to keep >secrets from the government. For example, while negotiating with the >IRS or regulatory agencies, you are entitled to privacy while you are >communicating with your lawyer. However, if you are not able to make >the required privacy a reality, you may be at a disadvantage when >dealing with these agencies. Of course, you have the government's >promise that it will never use its escrowed keys without proper >authorization, but many people prefer not to rely on promises. > I use the drug war to point out security vulnerabilities of the Clipper Chip. >The Clipper Chip renders you vulnerable to industrial espionage. To >understand this, consider the hundreds of "drug war" investigations in >progress across the country. If the Clipper were to become widely used >by the targets of these investigations, it would be necessary to >obtain the "escrow keys" for the suspects of these investigations and >those of the people that they habitually call. Thus, there would be >long lists of "escrow keys" that would have to be obtained for these >investigations. An industrial spy could obtain an "escrow key" for a >clipper device used by the competitor by bribing someone to add the >key to one of these long lists. The key could then decrypt his >competitor's communications. While many in law enforcement would >refuse to participate in such a scheme, it only takes one person who >is susceptible to a bribe to make this plan work. "And who is so firm >as can not be seduced?" The intelligence agencies will say that their >compartmentalization is such as to prevent this from happening. But >compartmentalization did not prevent Aldrich Ames from passing to the >Russians many secrets which he theoretically could not have even >known. > I use John Gilmore's Freedom of information act request to spread fear uncertainty and doubt. >John Gilmore's Freedom of Information Act request may force the >government to release all of the "escrowed" keys rendering all Clipper >Chips worthless. To see how this is so, it is well to remember that >the government plans to implement its Clipper proposal without passing >any new laws. Since the government did not attempt to introduce any >new laws, there was no opportunity to adjust the Freedom of >Information Act with respect to the Clipper Chip. The Freedom of >Information Act does not include any exemptions for secret government >databases containing Clipper Chip keys. If the government were to >classify these databases, then it would become illegal to distribute >the classified information to law enforcement officers, most of whom >do not have the required clearance. John Gilmore has previously won >Freedom of Information Act cases relating to cryptography, so there is >a good prospect that he will win this one as well. If this should >happen all Clipper Chip keys would be exposed. > Suggest that businesses wait for strong encryption. >The industry is likely to create a viable alternative to Clipper which >does not have Clipper's deficiencies. Phil Zimmerman, the author of >Pretty Good Privacy, is working on a voice encryption system using sound >cards and a software implementation. There will probably soon be >hardware systems coming to market that feature Public Key encryption. >Systems that can be used internationally will probably come from abroad, >as the administration is choking domestic encryption products with its >inane "munitions export control laws." > In this section is aimed at the typical ACLU Democratic Party civil liberties types. I try to disgust them with the policy of the Clinton Administration. The hated (by Democratic liberal civil libertarians) Rush Limbaugh makes the perfect foil. >Political Analysis > >Why does the Clinton Administration support the Clipper Chip >Initiative at the same time that the supposedly "right wing" Rush >Limbaugh opposes it? Do not most ACLU members vote Democratic? Is it >not supposed to be the "right-wingers" that want to limit our civil >liberties? Is down up? Is up down? Are dogs and cats going to start >living together? What can explain this astounding political reversal? > >It is possible to account for Rush's position. Rush has been forced to >take an interest in First Amendment issues because of the proposed >revival of the "Fairness Act" which has been viewed as covert way to >flush Rush. Also, Rush is a Republican. The Democrats control both >the Legislative and Executive branches of government. The Clipper Chip >Initiative proposes to increase government power in a way that could >be used against Republicans. Certainly, it would be more difficult >for Rush to oppose the Clipper Chip if George Bush was still proposing >it. > I compare Clinton to Nixon, who also liked to bug phones. >It is more difficult to explain the position of the Clinton >Administration. Al Gore likes to talk about the administration's >proposals for the Information Superhighway, but he seems very >uncomfortable when discussing the Clipper Chip. A standard whose sole >{\it raison d'etre} is to enable the government to tap everyone's >phones seems positively Nixonesqe. > Moynihan originally used the phrase "boob bait for the bubbas with respect to the people that support so-called welfare-reform. ACLU types typically feel superior to these people, so I suggest that they themselves are being taken for the same ride that the bubba's are being taken on. >Politicians may pay lip-service to civil liberties when addressing >the ACLU, but their own true agenda is their own personal power >and advancement. As government continues to demand more and more >control over people's lives, more draconian methods must be used >to meet resistance. The Democratic Party's nominal support for >civil liberties may be only "boob bait for the Bubbas" >in the charming words of Senator Daniel Patrick Moynihan. > This section gets smiles from those who already oppose Clinton, but I may be pushing the envelope too far, and risk loosing Clinton's supporters. >There is another possible explanation for the position of the Clinton >administration. The intelligence agencies like to tap people's >phones, but they also love to bug people's bedrooms. Perhaps the >Clinton administration finds itself in a position in which it has no >choice but to agree to the requests of the intelligence agencies. > (This was written before the latest flaw in clipper's escrow feature was found. If I were writting today, I would certainly use it to show government incompetence and hence weakness in the Clipper system.) Many cypherpunks are intelligent and literate people. If I can write and get an article like this published, even if in an admittedly minor journal, other cypherpunks should be able to write even better articles that undermine the clipper chip, and get them published in more important journals. - -- - ------------------------------------------------------------------------------ Paul Elliott Telephone: 1-713-781-4543 Paul.Elliott@hrnowl.lonestar.org Address: 3987 South Gessner #224 Houston Texas 77063 -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLfIhnvBUQYbUhJh5AQFUIwP5Af6yH9zkgpIoxbHz9wyAIrxf720rywMv wVjLY9XjP3+YpBR5qY8yh1bZhwrf/cXSwykT+gyPJhN7wG7qv4ToHmbF/bK4C0bm q+xfptaeRa3khIXkHZvqMKtv1wBm0Fp+WE4ZoDlgTIgLoH6KN127w560MPuCYeXW NbraKVfiJvs= =u9xA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jktaber@netcom.com (John K. Taber) Date: Sun, 5 Jun 94 12:28:11 PDT To: cypherpunks@toad.com Subject: Re: NYT article "traditional", my ass. Message-ID: <199406051928.OAA26507@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: > From owner-cypherpunks@toad.com Sat Jun 4 17:47:37 1994 > Date: Sat, 4 Jun 1994 16:43:19 -0700 > From: peb@netcom.com (Paul E. Baclace) > Message-Id: <199406042343.QAA07231@netcom.com> > To: cypherpunks@toad.com > Subject: Re: NYT article > Sender: owner-cypherpunks@toad.com > Precedence: bulk > > Does anyone find the following somewhat distorted: "...White House > and Justice Department officials have argued forcefully that is a > necessary information-age compromise between the constitutional > right to privacy and the *traditional* powers of law enforcement > officials." [my emphasis] If wiretapping laws were passed > in 1968, I don't consider that *traditional*. Is Markoff speaking > about surveillance in exceedingly general terms? > > > Paul E. Baclace > peb@netcom.com > Yes, I found it distorted. My question for John Markoff, if he would be kind enough to answer, is: is "traditional" his word, or was it his source's? If source's, was source DoJ, or White House? IMO, police wiretapping usurped a power forbidden to it by the Fourth. To call usurped power "traditional" is pretty smarmy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jktaber@netcom.com (John K. Taber) Date: Sun, 5 Jun 94 12:41:09 PDT To: cypherpunks@toad.com Subject: Black Eye for NSA, NIST, and Denning (fwd) Message-ID: <199406051941.OAA28307@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: > From owner-cypherpunks@toad.com Sun Jun 5 05:53:15 1994 > From: tcmay@netcom.com (Timothy C. May) > Message-Id: <199406021806.LAA02504@netcom.com> > Subject: Black Eye for NSA, NIST, and Denning > To: smb@research.att.com > Date: Thu, 2 Jun 1994 11:06:57 -0700 (PDT) > Cc: cypherpunks@toad.com > In-Reply-To: <9406021623.AA19701@toad.com> from "smb@research.att.com" at Jun 2, 94 12:19:45 pm > X-Mailer: ELM [version 2.4 PL23] > Mime-Version: 1.0 > Content-Type: text/plain; charset=US-ASCII > Content-Transfer-Encoding: 7bit > Content-Length: 1850 > Sender: owner-cypherpunks@toad.com > Precedence: bulk > > > * Combined with Micali's talk of a lawsuit, the slow acceptance of > Clipper (Cypherpunks and others have helped to make Clipper a very > dirty word, thus slowing any corporate acceptance that I suspect the > NSA was hoping for), and these problems, the Clipper program seems to > be in disarray. > > --Tim May I'm waiting for Sternweiler to denounce Clipper for patent violations, wince we know this was his only objection to PGP. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adwestro@ouray.Denver.Colorado.EDU (Alan Westrope) Date: Sun, 5 Jun 94 14:07:28 PDT To: John.Schofield@f903.n102.z1.fidonet.org Subject: Re: Keep Out--The Journal of Electronic Privacy In-Reply-To: <4670.2DF18F6B@mcws.fidonet.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Keep Out > The Journal of Electronic Privacy > > There is a well-established constitutional right to privacy in the United > States. We have this right today because of the wisdom and forethought of our > founding fathers. Odd, but my copy of the Constitution (w/amendments) doesn't even contain the word "privacy," let alone any mention of a "right to privacy." (*Damn* these variorum editions!) There is the Fourth Amendment, of course, but the right to be secure against unreasonable searches and seizures is not synonymous with the right to privacy, IMO. I believe it was in Katz v. U.S. (1967) that the Supreme Court first enunciated the doctrine of a "reasonable expectation of privacy." It's interesting that it took the advent of telecommunications to bring this issue to the fore -- Katz was a wiretapping case. Of course, #define IM_A_LAWYER FALSE And I may be wrong about all this, but it's too nice to stay inside and confirm my facts. :-) Alan Westrope __________/|-, (_) \|-' finger for pgp 2.6 public key S,W.E.A,T! -- graffito at Moe's Pretty Good Gym -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLfI8r1RRFMq4NZY5AQE2nQP/fanAkJfoUPRQir22aaqNDdMcIPACBi74 D/FNxG5JXlSDUxmsVZh3gsIsFUepZQYHdE5/gp2cg8iHZqaO+EyH/HSnXSXpd/4G Vpn01XEK5rq0GJZlzS9UUhXtKPiGRTWw+xMSosoZptUfpFduuioT3ehKCIvka0nB hxLMUVdqzEg= =fkii -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ed Carp [SysAdmin]" Date: Sun, 5 Jun 94 15:13:13 PDT To: cypherpunks@toad.com Subject: The Illogic of Clipper Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'm sorry, but I just don't understand the government's position on Clipper. After all, the best way for people to ensure that the government's not going to listen in on their communications is to not use Clipper. Now, unless it was a crime to use anything other than Clipper, the government couldn't do a thing about it. No criminal is going to use a system that would allow the feds to eavesdrop - that's worse than sending messages "en clair". The only way I see Clipper working is if it was mandatory to use it, with stiff penalties against using anything else. That way, if the feds decided to listen in on someone's conversation, and they couldn't decrypt it, all they'd have to do would be to charge them with the crime of using a non-approved method of encryption. This raises another question - wouldn't the mandatory use of Clipper violate the fifth amendment's protection against self-incrimination? The courts have held that for the government to mandate someone filling out a form (for example) that would incriminate them is not legal. It seems to me that to require someone to use an "approved" method of encryption is, in essence, violating one's fifth amendment rights. Before someone points out that it's the case now with the government's ability to read stuff "en clair" anyway, I would point out that the courts may find that there is a higher expectation of privacy when someone uses encryption that if they did not. There is a fundamental expectation of privacy, even if one is engaged in criminal activity, that the courts have tended to maintain. Ed Carp, N7EKG/VE3 ecarp@netcom.com, Ed.Carp@linux.org "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Sun, 5 Jun 94 17:01:15 PDT To: "Ed Carp [SysAdmin]" , cypherpunks@toad.com Subject: Re: The Illogic of Clipper Message-ID: <199406060001.RAA12531@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 15:27 6/5/94 +0100, Ed Carp [SysAdmin] wrote: >I'm sorry, but I just don't understand the government's position on >Clipper. After all, the best way for people to ensure that the >government's not going to listen in on their communications is to not use >Clipper. Now, unless it was a crime to use anything other than Clipper, >the government couldn't do a thing about it. I think that NSA, FBI & CIA hope that Clipper will become a de facto standard resulting from its being required for certain kinds of interactions with government agencies. If this were to happen non-clipper products would have a more difficult time attaining a critical mass. The real purpose of Clipper can thus be stated as an attempt to prevent the success of some de facto standard that the government could not tap. I recall hearing someone from NSA say something very much like this. ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sun, 5 Jun 94 15:26:31 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199406052225.RAA01329@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain forwarded from: Date: Sun, 5 Jun 1994 14:56:00 CDT From: "(Jim Thomas)" Subject: Cu Digest, #6.49 ------------------------------ Date: Thu, Jun 2 1994 17:33:21 PDT From: Brock Meeks Subject: File 2--Jacking in from the SNAFU Port (Clipper Snafu update) ((Moderators' Note: The following article may not be reprinted or reproduced without the explicit consent of the author)). CyberWire Dispatch // Copyright (c) 1994 // Jacking in from the SNAFU Port: Washington, DC -- Matthew Blaze never intended to make the front page of the New York Times. He was just doing his job: Nose around inside the government's most secret, most revered encryption code to see if he could "break it." Blaze, a researcher for AT&T Bell Labs, was good at this particular job. Maybe a bit too good. Although he didn't actually "break" the code, he did bend the fuck out of it. That feat landed him a front page story in the June 2 issue of the New York Times. What Blaze found -- and quietly distributed among colleagues and federal agencies in a draft paper -- was that design bugs in Skipjack, the computer code that underlies the Clipper Chip encryption scheme, can be jacked around, and re-scrambled so that not even the Feds can crack it. This of course defeats the whole purpose of the Clipper Chip, which is to allow ONLY the government the ability to eavesdrop on Clipper encoded conversations, faxes, data transmissions, etc. What Blaze's research attacks is something called the LEAF, short for "Law Enforcement Access Field." The LEAF contains the secret access code needed by law enforcement agents to decode the scrambled messages. Blaze discovered that the LEAF uses only a 16- bit checksum, which is a kind of self-checking mathematical equation. When the checksum equations match up, the code is valid and everything's golden. The cops get to unscramble the conversations and another kiddie porn ring is brought to justice. (This is what the FBI will tell you... again and again and again and... ) But you can generate a valid 16-bit checksum in about 20 minutes, according to those crypto-rebels that traffic the Internet's Cypherpunks mailing list. "A 16-bit checksum is fucking joke," one cryptographic expert from the list told Dispatch. "If it weren't so laughable, I'd be insulted that all this tax payer money has gone into the R&D of something so flawed." But the New York Times got the story *wrong* or at least it gave only part of the story. "What the New York Times story didn't say was that the findings... had nothing to do with the Government standard, which covers voice, facsimile and low-speed data transmission," said an AT&T spokesman. AT&T was the first company to publicly support the Clipper Chip. A stance that was essentially bought and paid for by the U.S. government with the promise it would get big government contracts to sell Clipper equipped phones to Uncle Sam, according to documents previously obtained by Dispatch. The AT&T spokesman said the "frailty" that Blaze discovered doesn't actually exist in the Clipper Chip applications. "Our scientists, working with National Security Agency (NSA) scientists, were conducting research on proposed future extensions of the standard," he said. Those "future extensions" are the so-called Tessera chip, intended to be embedded in a PCMCIA credit card sized device that fits into a slot in your computer. When the NSA trotted out its Tessera card, it invited Blaze, among others, to review the technology, essentially becoming a beta-tester for the NSA. No formal contract was signed, no money changed hands. Blaze took on the job in a volunteer role. Using a prototype Tessera chip installed on a PCMCIA card, he broke the damn thing. AT&T claims the whole scenario is different from the Clipper because the LEAF generated by Clipper "is a real time application... with Tessera it's static," the spokesman said. He said Tessera would be used to encrypt stored communications or Email. "And with Tessera, the user has the ability to get at the LEAF," he said, "with Clipper, you don't." Blaze will deliver his paper, titled "Protocol Failure in the Escrowed Encryption Standard," this fall during the Fairfax Conference. His findings "should be helpful" to the government "as it explores future applications," of its new encryption technology the AT&T spokesman said. In our view, it's better to learn a technology's limitations while there's time to make revisions before the Government spends large sums to fund development programs." This is an important, if subtle statement. The Clipper Chip never underwent this type of "beta-testing," a fact that's drawn the ire of groups such as Computer Professionals for Social Responsibility (CPSR) and the Electronic Frontier Foundation (EFF). When the White House began to take hits over this ugly situation, it agreed to have an independent panel of experts review the classified code to check for any trapdoors. Those experts claim they found nothing fishy, but their report -- alas --has also been classified, leading to further demands for openness and accountability. The White House is stalling, naturally. But in an apparent about face, the NSA allowed an "open" beta- testing for Tess and -- surprise -- we find out there are bugs in the design. Okay, Pop Quiz time: Does the existence of "Blaze Bug" make you feel: (A) More secure about the government's claim that Clipper will only be used to catch criminals and not spy on the citizenry. (B) Less secure about everything you've ever been told about privacy and encryption by the Clinton Administration. (C) Like this entire episode is really an extended "Stupid Pet Tricks" gag being pulled by David Letterman. If you're still unsure about Clipper, check this quote from the AT&T spokesman: "It's worth noting that Clipper Chip wasn't subjected to this type of testing." Ah-huh... any questions? The NSA is trying to downplay the news. "Anyone interested in circumventing law enforcement access would most likely choose simpler alternatives," said Michael Smith, the agency's planning director, as quoted by the New York Times. "More difficult and time-consuming efforts, like those discussed in the Blaze paper, are very unlikely to be employed." He's right. Those "simpler alternatives" include everything from private encryption methods to not using a Clipper equipped phone or fax in the first place. (Of course, the FBI keeps insisting that criminals won't use any of this "simpler" knowledge because they are "dumb.") Despite the NSA's attempt to blow off these findings, the agency is grinding its gears. One NSA source told Dispatch that the Blaze paper is "a major embarrassment for the program." But the situation is "containable" he said. "There will be a fix." Dispatch asked if there would be a similar review of the Clipper protocols to see if it could be jacked around like Tess. "No comment," was all he said. Meeks out... ------------------------------ Date: Thu, Jun 2 1994 17:33:21 PDT From: Brock Meeks Subject: File 3--Jacking in from the "We Knew It All Along" Port (Clipper) ((Moderators' Note: The following article may not be reprinted or reproduced without the explicit consent of the author)). CyberWire Dispatch // Copyright (c) 1994 // Jacking in from the "We Knew It All Along" Port: Washington, DC -- The key technology underlying the Administration's Tessera "Crypto Card" was fatally flawed from its inception, Dispatch has learned. Government researchers working for the National Security Agency have known for months about the flaw, but purposefully withheld that information from the public, a government official acknowledged today to Dispatch. Cryptographic researchers at the super-secret NSA have known all along that the program used to scramble a key part of the government's Clipper system could be thwarted by a computer savvy user with 28 minutes of free time, according to an NSA cryptographic expert that spoke to Dispatch under the condition he not be identified. "Everyone here knew that the LEAF (Law Enforcement Access Field) could be fucked with if someone knew what they were doing," the NSA expert said. "We knew about the flaw well before it became public knowledge. What we didn't know is how long it would take an outside source to discover the flaw." In essence, the NSA decided to play a kind of high-tech cat and mouse game with a technology being hailed as the most secure in the world. So secure, the White House is asking the public to give up a degree of privacy because there's no chance it can be abused. "We figured [the presense of the flaw] was an acceptable risk," the NSA expert said. "If no one found out, we probably would have fixed it sooner or later," he said. "I can't imagine that we would have let that one slip through." But someone spoiled the end game. A 33-year-old AT&T scientist Matthew Blaze discovered the crack in the White House's increasingly crumbling spy vs. citizen technology. Acting as a kind of beta-tester, Blaze found several techniques that could be used to successfully thwart the LEAF, the encrypted data stream needed by law enforcement officers in order to identify what amounts to a social security number for each Clipper or Tessera chip. Once the LEAF is in hand, law enforcement agents then submit it to the "key escrow agents." These escrow agents are two government authorized agencies that keep watch over all the keys needed to descramble Clipper or Tessera encoded conversations, faxes or data transmissions. Without the keys from these two agencies, the law enforcement agents hear nothing but static. Without the LEAF, the agencies won't cough up the keys. Bottom line: If the LEAF is fucked, so is access to the scrambled communications. What Blaze so eloquently discovered is that someone with a modicum of knowledge could do was jack around with the LEAF, rendering it unusable. What Blaze didn't realize is that he was merely acting as an NSA stooge. But the methods discovered by Blaze, and outlined in a draft paper he'll later present this month during a high brow security shindig known as the Fairfax conference, are cumbersome. "The techniques used to implement (the work arounds) carry enough of a performance penalty, however, to limit their usefulness in real-time voice telephony, which is perhaps the government's richest source of wiretap-based intelligence," Blaze writes in his paper. Notice he says "limit" not "completely render useless." Important distinction. Are there other, faster, more clever ways to circumvent the LEAF? "If there are, I wouldn't tell you," the NSA crypto expert said. Shut Up and Chill Out ===================== The National Institute of Standards and Technology (NIST), the agency walking point for the White House on the Clipper issue, takes these revelations all in stride. Sort of a "shut up and chill out" attitude. The techniques described by Blaze "are very unlikely to be used in actual communications," a NIST spokeswoman said. Does that mean they could never be used? "It's very unlikely." NIST, when confronted with the fact that NSA researchers knew all along that the technology was broken, was unapologetic. "All sound cryptographic designs and products consider tradeoffs of one sort or another when design complexities, costs, time and risks are assessed," the NIST spokeswoman said. The Clipper family of encryption technologies "is no exception," she said. NIST said that the Tessera card "isn't a standard yet, so the process of testing it's integrity is ongoing." The technology in Tess is known as the Capstone chip, which, unlike the Clipper Chip, hasn't yet been accepted as a standard, NIST said. Flaws, therefore, are assumably just part of an ongoing game. The fact that the NSA knew about this flaw when it asked people like Blaze to test it was "just part of the ongoing testing procedure," the spokeswoman said. And if Blaze or some other idea hamster hadn't discovered the flaw? You make the call. What about Clipper? Are there such flaws in it? NIST says "no" because it has already been through "independent testing" and accepted as a standard. If there are flaws there, they stay put, or so it seems. Clipper's My Baby ================= Beyond the high risk crypto games the NSA has decided to play, there's another disturbing circumstance that could torpedo the Clipper before it's given its full sailing orders. This obstacle comes in the form of a patent dispute. Silvio Micali, a scientist at the massachusetts Institute of Technology says the Clipper is his baby. He claims to hold two crucial patents that make the Clipper tick. "We are currently in discussions with Mr. Micali," NIST said. "We are aware of his patent claims and we're in the process of addressing those concerns now," a NIST spokeswoman said. She wouldn't go into details about as to the extent of the talks, but obviously, the government is worried. They haven't flatly denied Micali's claims. If this all sounds like a bad nightmare, you're right. NIST ran into the same problems with its Digital Signature Standard, the technology they've adopted as a means to "sign" and verify the validly of electronic mail messages. Others jumped on the government's DSS standard, claiming they were owed royalties because they held patents on the technology. These discussions are still "ongoing" despite the government's adoption of the standard. The same situation is now happening with Clipper. One could make a case that Yogi Berra is the policy wonk for the Clipper program: "It's like deja vu all over again," Berra once said. So it is, Yogi... so it is. Meeks out... ------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grendel@netaxs.com (Michael Handler) Date: Sun, 5 Jun 94 15:31:18 PDT To: adwestro@ouray.Denver.Colorado.EDU (Alan Westrope) Subject: Re: Keep Out--The Journal of Electronic Privacy In-Reply-To: Message-ID: <199406052231.SAA07719@access.netaxs.com> MIME-Version: 1.0 Content-Type: text > Odd, but my copy of the Constitution (w/amendments) doesn't even contain > the word "privacy," let alone any mention of a "right to privacy." (*Damn* > these variorum editions!) There is the Fourth Amendment, of course, but > the right to be secure against unreasonable searches and seizures is not > synonymous with the right to privacy, IMO. > > I believe it was in Katz v. U.S. (1967) that the Supreme Court first > enunciated the doctrine of a "reasonable expectation of privacy." It's > interesting that it took the advent of telecommunications to bring this > issue to the fore -- Katz was a wiretapping case. Of course, I was told/taught/have read that _Griswold v. Connecticut_ (1965?) was a key case in defining the "Constitutional Right to Privacy." Briefly, Griswold was representing Planned Parenthood, and was challenging a CT law that made it illegal to give information about birth control to anyone except married couples. The Supremes said that this was an undue invasion of privacy, and that there *was* a Constitutional right to privacy. They neglected to specify exactly where it was, though. ;) However, they suggested that it was held somewhere under the Ninth Amendment. Of course, 'assert (Mike == LAWYER);' fails during runtime. YMMV. -- Michael Brandt Handler Philadelphia, PA, USA PGP v2.6 public key via server / finger / mail "I am iron, I am steel, nobody can touch me when I'm on the wheel" -- Curve From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sun, 5 Jun 94 18:55:00 PDT To: cypherpunks list Subject: Re: 6/6 New Yorker anti-crypto propaganda In-Reply-To: <940606010046_71431.2564_FHA46-1@CompuServe.COM> Message-ID: <9406060154.AA22143@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: "Bradley W. Dolan" <71431.2564@CompuServe.COM> > In a few days, I received a reply from the writer, asking when my > new column, "Pudlicker to the Celebrated," was going to start. This guy even mentions that the flamer has a reputation at risk, but apparently doesn't think of the normal social response: publicizing the gist of this little exchange of e-mail. > groups on the net, I came upon a subject line that said, "Ralph > Berkeley made homosexual advances toward me." Ralph Berkeley > (I'm not using his real name) is a regular participant in > discussions of net policy, who appears, on the evidence of his > posts, to be an articulate and thoughtful man, Apparently the writer didn't stick around to read the rest of this thread, in which the poster was roundly excoriated as a putz, even by people with little fondness for David Sternlight. Yeesh. I think I'll write a letter to the _New Yorker_, though they won't publish it. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Sun, 5 Jun 94 19:46:53 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199406060246.TAA21729@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain There are a number of good text files out on anonymous mail forwarding servers, but nothing that really "ties it all together", so to speak. If you know of such a thing, please post it. Anyway, let me ask a few specific questions: I read that fingering ghio@andrew.cmu.edu will produce a current status of all "Cypherpunk" remailers. I did so and it was quite informative. However, "remailer@soda.berkeley.edu" was omitted from the list. Is there a reason for that? Do any of the other CP remailers (other than soda.berkeley.edu) offer a post-to-Usenet gateway? If so, do they use the same syntax? Is there a way to disable the encrypted reply address at the Berkeley remailer? I know that a few of the CP remailers have a certain adddress, like "help@
" which will provide an info sheet by return mail. Do any of the others support that? If so, would "help" be used, or something else? Thanks... ===================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 5 Jun 94 17:03:27 PDT To: jktaber@netcom.com Subject: Re: NYT article "traditional", my ass. Message-ID: <9406060002.AA20606@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain John Taber writes: > IMO, police wiretapping usurped a power forbidden to it by the Fourth. > To call usurped power "traditional" is pretty smarmy. The Fourth Amendment is a good start, but it's by no means complete protection - after all, it forbids "unreasonable" searches and seizures, leaving only the police and the courts to decide what is "reasonable". The police definition, before the Exclusionary Rule was "sounded useful", and the courts have often let them get away with it - not surprising from an organization with a tradition of upholding convictions of people who dared publish pamphlets against the draft when the politicians were trying to get into a war (Schenck ~1916), or of people who publish books and magazines with non-nice descriptions of sex or support for Commie-nism. Courts have generally been improving, and the Exclusionary Rule has led to changes like New York City police getting search warrants when they want to search places (they didn't bother getting any the year before that rule was made!) And while the 9th and 10th Amendments are largely gone and forgotten, courts do at least acknowledge that there are some rights of privacy. Bill # Bill Stewart AT&T Global Information Solutions (new name for NCR!) # 6870 Koll Center Pkwy, Pleasanton CA 94566 1-510-484-6204 fax-6399 # Email: bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 KH: "A good friend, good lover, good neighbor" Q: "That's all there is to being an anarchist?" KH: "What did you expect, a lot of rules?" Karl Hess, 1923-1994 - R.I.P. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Bradley W. Dolan" <71431.2564@CompuServe.COM> Date: Sun, 5 Jun 94 18:03:06 PDT To: Subject: 6/6 New Yorker anti-crypto propaganda Message-ID: <940606010046_71431.2564_FHA46-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain Highlights of "My First Flame", an article by John Seabrook in the 6/6/94 _New Yorker_ which explains why we need a benevolent government to help regulate the internet (a very sophisticated piece of propaganda, IMHO): I got flamed for the first time a couple of months ago. [...] I had recently published a piece about Bill Gates, the chairman of Microsoft, about whom this person has also written, and as I opened his E-mail to me it was with the pleasant expectation of getting feedback from a colleague. Instead, I got: Crave THIS, asshole: Listen, you toadying dipshit scumbag... remove your head from your rectum long enough to look around and notice that real reporters don't fawn over their subjects [...] One good worm deserves another. [...] My flame marked the end of my honeymoon with on-line communication. It made me see clearly that the lack of social barriers is also what is appalling about the net. The same anonymity that allows the twelve-year-old access to the professor allows a pedophile access to the twelve-year-old. [...] I sent E-mail to CompuServe, which was the network that carried my flame to me, to ask whether their subscribers were allowed to talk to each other this way. [...] ...[S]ince this person was a respected author, with a reputation to consider, I thought someone might be electronically impersonating him ... so I settled on a simple, somewhat lame acknowledgment of the flame [...] In a few days, I received a reply from the writer, asking when my new column, "Pudlicker to the Celebrated," was going to start. [...] And many of the [new internet] users are not the government officials, researchers, and academics for whom the net was designed; they're lawyers, journalists, teen-agers, scam artists, lonely hearts, people in the pornography business, and the faddists who were buying CB radios in 1975. [Lots of incoherent concerns that the vile e-mail might have infected his computer with a `worm'.] [...] The table of contents for alt.pagan FAQ reads: [...] 20 NIGGER JOKES [...] I suppose you could choose not to double-click on NIGGER JOKES, but it's harder than you think. This is the biggest drawback of the way newsgroups are set up: a really interesting post that enriches your understanding of a subject is next to a post that is appropriate only for the space above the urinal. [...] I considered posting a query about my worm in the newsgroup comp.virus, and I lurked around there for a while, but didn't post, because I was worried that my assailant might hear that I was posting queries about him in a public spaces - it's difficult to keep secrets on the net - and devise some even more elaborate torture to inflict on my computer, or begin spoofing me in some diabolical fashion. I had already seen how the net could be used to hurt someone's reputation. One day, as I was wandering around inside the Electronic Frontier Foundation discussion space, which is one of the most interesting news- groups on the net, I came upon a subject line that said, "Ralph Berkeley made homosexual advances toward me." Ralph Berkeley (I'm not using his real name) is a regular participant in discussions of net policy, who appears, on the evidence of his posts, to be an articulate and thoughtful man, and often takes the postition that completely unrestricted speech might not be such a good idea [...] [Discusses his pain with a net.friend and she replies: ] Imagine these geeks, suddenly afraid that their magic treehouse [the internet] was about to be boarded by American pop culture. [...] And you don't have to be responsible for what you say [on the internet]. The great question for the future of the net is: To what extent will this extraordinary freedom be allowed to remain in the hands of the people, and to what extent will it be limited and regulated? The Internet is not the information highway, but it might become part of the information highway. In order for this to happen, though, the Internet will have to be "civilized" - a word that gives many net users the willies. The net is, fundamentally, about free speech, while the I-way is about commercial and civic transactions: it's a route for delivering videos, newspapers, and catalogues into people's home computers, for filing taxes on-line, eventually for voting on-line. Completely unrestricted speech, which is desirable in a free exchange of ideas and data, is less vital when you're talking to a business competitor or to your congressman. The net poses a fundamental threat not only to the authority of the government, but to all authority, because it permits people to organize, think, and influence one another without any institutional supervision whatsoever. The government is responding to this threat with the Clipper Chip [...] [Discussion about why we need Clipper and why good encryption is bad.] The obvious danger in supplying people with encryption is that encryption makes it easier to keep secrets, which makes it easier for people to commit crimes. With powerful encryption, the net would become an ideal place for criminals to organize conspiracies. [...] Dr. Clinton C. Brooks, the N.S.A.'s lead scientist on the Clipper Chip project, told me, "You won't have a Waco in Texas, you'll have a Waco in cyberspace. You could have a cult, speaking to each other through encryption, that suddenly erupts in society - well programmed, well organized - and then suddenly disappears again." Therefore, in an effort to balance the good and bad sides of encryption, the United States government has proposed that people use a brand of encryption that the government has designed, which is powerful enough to take care of everybody's legitimate encryption needs but has an electronic "back door" that law-enforcement agencies could use, with a court order, to listen to the conversations of people they suspect of being criminals. This brand of encryption is inside the Clipper Chip. [...] In the future, somebody will develop encryption that the N.S.A. won't be able to crack, and smart criminals will be able to talk without being overheard. [...] [Author describes meeting he had with John Norstad of Northwestern University to ask about his "worm".] "Do I recognize the right of this person to flame me? Yes, I do. Do I celebrate his right to flame me? I'm not sure. Do I recognize the right of this person to send me a worm? Definitely not. But at what point does a flame become a worm? I mean, can a virus be a form of free speech? In other words, could a combination of words be so virulent and nasty that it could to property damage to your head?" [Norstad reassures author by telling him that most people on the net "don't have a life."] ----------- bdolan@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sun, 5 Jun 94 18:30:19 PDT To: 71431.2564@CompuServe.COM (Bradley W. Dolan) Subject: Re: 6/6 New Yorker anti-crypto propaganda In-Reply-To: <940606010046_71431.2564_FHA46-1@CompuServe.COM> Message-ID: <9406060232.AA09097@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > Highlights of "My First Flame", an article by John Seabrook in the > 6/6/94 _New Yorker_ which explains why we need a benevolent government > to help regulate the internet (a very sophisticated piece of > propaganda, IMHO): > Sounds like Mr. Seabrook may be just slightly anal retentive, only a tad dangerous with his visions of a "kinder, gentler" net. The culture that is "the Internet" is an anarchy and will probably remain that way for some time to come. If he desires a more sanitized on-line world, he should probably stick to Prodigy. Attitudes like his, in my own opinion, are what has made this country (Amerika) a nation of overly sensitive dolts. Cheers, (speaking only for myself -- certainly not for Sprint...) _______________________________________________________________________________ Paul Ferguson US Sprint Enterprise Internet Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 5 Jun 94 22:35:07 PDT To: a2@ah.com Subject: Contacts for my next trip to Beijing (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, Thought this might be of interest to the list. The People's Liberation Army seems to be on the cutting edge. S a n d y ---------- Forwarded message ---------- Date: Mon, 6 Jun 1994 02:13:27 +0200 From: Miguel Gallardo To: Multiple recipients of list CHINANET Subject: Contacts for my next trip to Beijing I will be in Beijing from 7th to 13th of July. I will be teaching Cryptology and Electronic Signatures there. I have some friends at China Embassy in Madrid that arranged me this wonderful trip to Beijing. Of course, most of my official conferences will be for Chinesse Army, but I am completely free to have any interview there. At the moment, I do not know my hotel or phone number there, but I am interestedin any contact with people related with technology business there. Any suggestion for me? Thanks before hand. _ _ _ _ Miguel A. Gallardo, President of APEDANICA ' ) ) ) // Alcala de Henares University Lecturer / / / o __ _ // P.O. Box 17083 - E-28080 Madrid (Spain) / ' (_<_(_//_/_ Date: Sun, 5 Jun 94 22:29:44 PDT To: cypherpunks@toad.com Subject: New Encryption Scheme Message-ID: MIME-Version: 1.0 Content-Type: text/plain I was told to post here by the kind people on alt.security. I didn't know where to start, and they led me on the path to truth. :):):) Alllll-right, to the heart of the matter: I've designed a new encryption scheme for passwords (or any short string), not for files, as of yet. It might have some glaring holes that you who are knowledgeable could see right through. Since you DO have a pretty good clue what's up, I'd love to see what you all think. I'm willing to give out source code, but I'd love to see what you can do without it. =] Thanks in advance, -Terry +=========================+======================+==========================+ | "Joke 'em if they | U U U U | Terry Ott | | can't take a screw!" | U U U U | Steve.Ott@m.cc.utah.edu | | | UUUU Of UUUU | | | --Robin Williams | University Utah | Optimystique Software | +=========================+======================+==========================+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Mon, 6 Jun 94 00:14:21 PDT To: cypherpunks@toad.com Subject: Re: CNN Covers Blaze's Clipper Flaw Message-ID: <199406060714.AAA14388@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Yes!!!!!!!!! *beaming* -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Ghio Date: Mon, 6 Jun 94 00:32:02 PDT To: cypherpunks@toad.com Subject: Anonymous Remailers Message-ID: <199406060731.AAA01381@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous says: > There are a number of good text files out on anonymous mail > forwarding servers, but nothing that really "ties it all > together", so to speak. If you know of such a thing, please post > it. Anyway, let me ask a few specific questions: Well, there's a lot of stuff on the gopher site at chaos.bsu.edu... Some of it was a bit out of date last time I checked tho. > I read that fingering ghio@andrew.cmu.edu will produce a current > status of all "Cypherpunk" remailers. I did so and it was quite > informative. However, "remailer@soda.berkeley.edu" was omitted > from the list. Is there a reason for that? Yeah, it didn't answer the pings my software sent out because it doesn't support Request-Remailing-To. I changed it to Anon-Send-To, and it's in the list now. > Do any of the other CP remailers (other than soda.berkeley.edu) > offer a post-to-Usenet gateway? If so, do they use the same > syntax? Yes and no. I think vox.hacktic.nl can post to usenet with X-Anon-To: alt.whatever.usenet.group > Is there a way to disable the encrypted reply address at the > Berkeley remailer? It won't include the reply block if you send mail to remailer@soda from another remailer. (I haven't tried this using all the remailers tho, so I don't know if it will recognize them all as being non-replyable addresses.) Otherwise, you can chain from soda to my remailer and use the Cutmarks: feature to snip it. > I know that a few of the CP remailers have a certain adddress, > like "help@
" which will provide an info sheet by return > mail. Do any of the others support that? If so, would "help" be > used, or something else? Well, there's mg5n+remailers@andrew.cmu.edu ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.sbay.org (Edgar W. Swank) Date: Mon, 6 Jun 94 01:28:55 PDT To: Cypherpunks Subject: More SecureDrive News Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- To: SecureDrive Users Since my last news bulletin I have been able to verify that the fix to the FPART utility, FPART13D.ZIP is now available on csn.org. Also file SECDR13E.ZIP is release 1.3d with the updated FPART files. The configureation of csn.org has changed somewhat: Anonymous ftp for csn.org has been moved to ftp.csn.net. There isn't any "pub" directory any more, so cd directly to mpj. get README or README.MPJ to the console and then cd to the directory name indicated. then cd to secdrv. The files are - -rw-r--r-- 1 5420 12461 May 26 20:51 fpart13d.zip - -rw-r--r-- 1 5420 115287 May 26 14:37 secdr13e.zip -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLfLUTd4nNf3ah8DHAQEMDQP8DPvdAYZ7Ywfe8RjQscYCSThiKzEmFycs vJFwZuyoaqLAi6zGgUIDW+xl1IQMml1QKq2gWx+dd4FThCIFPfWrYB4+ya28Y45h YBLWdZbhlvhdlTwNEWEjs/IyDcAab4cxIR40N1b916LFRh9Rhr3XkXy8BmwQj6x1 27krqLextAU= =wrfL -----END PGP SIGNATURE----- -- edgar@spectrx.sbay.org (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anthony Garcia Date: Sun, 5 Jun 94 23:11:05 PDT To: cypherpunks@toad.com Subject: Re: 6/6 New Yorker anti-crypto propaganda In-Reply-To: <940606010046_71431.2564_FHA46-1@CompuServe.COM> Message-ID: <199406060610.AA10841@sugar.NeoSoft.COM> MIME-Version: 1.0 Content-Type: text/plain New Yorker writer says: [Many clueless things, including:] The net poses a fundamental threat not only to the authority of the government, but to all authority, because it permits people to organize, think, and influence one another without any institutional supervision whatsoever. Oh, Dear. We Certainly Can't Let That Happen. Sigh. This gentleman obviously needs to be regrooved. Does anyone have his net address? -Anthony Garcia agarcia@sugar.neosoft.com "Wacos In Cyberspace: Hear, hear!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: MWayne@eworld.com Date: Mon, 6 Jun 94 04:01:59 PDT To: cypherpunks@toad.com Subject: Help A Novice Understand Message-ID: <9406060401.tn55367@eworld.com> MIME-Version: 1.0 Content-Type: text/plain Greetings all-- I have been reading the list for a couple of months now and have come across the names of two people who seen to stir some very serious passions, David Sternlight, & L. Detweiller. Can someone tell me who they are and why C'punks hold them in such low esteem?? Thanks --Mitch From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Mon, 6 Jun 94 09:41:58 PDT To: cypherpunks@toad.com Subject: Applied Cryptography Message-ID: MIME-Version: 1.0 Content-Type: text/plain Aloha, CP's: Periodically there have been people seeking copies of Schneier's "Applied Cryptography". I've found a source you can order them from electronically if you are so inclined. "Applied Cryptography", by Bruce Schneier 0-471-59756-2 $44.95 Wiley Books Stacey's Bookstore - staceysbks@aol.com Softpro - softpro@csns.com Reiter's Scientific & Professional Books - bks@reiters.com Quantum Books - quanbook@world.sto.com Softpro - softpro@world.std.com -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 |finger for key / Viacrypt Reseller > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Mon, 6 Jun 94 10:04:25 PDT To: cypherpunks@toad.com Subject: PC Techniques June/July 1994 V5 #2 Message-ID: MIME-Version: 1.0 Content-Type: text/plain The above issue's cover page is on "Encryption - Key to a Secure Future" It has several articles re encryption, and included the Wiley Books section (which also had Applied Cryptography on the cover page of its pull-out section) from which I quoted as a source for the book. On the Editor's Notepad (Page 4) there are two paragraphs of note. "If the cyberpunk {sic their spelling} crowd ever created a medal for mad courage in the face of insuperable odds, that medal should go to John Gilmore, who has just filed a Freedom of Information Act (FOIA) request for _the entire Clipper encryption key database_, now being compiled by the Feds for use in their demented Clipper system. Gilmore and his attorney have studied Clipper and the FOIA in detail and have found no exemptions that would apply to the key database. They've scratched together some donations and are taking the government to court under FOIA for refusing to release the database to them. "The Feds always win, even if they have to break their own laws to do it. Nevertheless, Gilmore & Co. may slow the project down some, and we can all savor the irritation they will doubtless cause the Powers in the process --- Also from the same page: _No Code Overseas_ "Asinine Federal regulations concerning the export of cryptographic tech- nology means that code diskettes for this issue destined for overseas subscribers will not contain any of the encryption-related code. Our First Amendment prevents the Feds from censoring printed material in the magazine, but software on diskette is not protected that way. There's nothing we can do. Vote _against_ your representatives this fall, regardless of party; that's the only thing that gets their attention. On Page 6 Jeff Duntemann KG7JF has another full page re Clipper and gives full and "express permission to freely print and distribute this editorial electron- ically in the cause of defeating the Clipper initiative." On page 12 they list the source as available on Compu$erve GO CLMFORUM and see Lib 16. Also Turbo User Group Library sells the PC Techniques archive listing disks at 206-779-9508. Who knows, they might slip up and have the code available there... On page 24, Bruce Schneier has an article "Secret Sharing" - perhaps if you ask you can get his OK to include it here. Page 35 has an article on "Simple Encryption via XOR" by Mark R. Parker. For those of you feeling the werewolf need to rip something apart in an electronic feeding frenzy, this should keep you sated for a millisecond or two... Also, in the June issue of Upside ("The Business Magazine for the Techno- logy Elite" - their title), the Editor-In-Chief, Eric Nee, has a commentary entitled "Keep Big Brother Out." Guess what it is about, kiddies... Over the last few months I've been colleting articles on DSP's from the many trade rags I get. I'd be happy to send one copy to someone who is seriously interested in this and willing to scan them in etc. to share with like-minded CP'sters. Aloha from Paradise {lost} -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 |finger for key / Viacrypt Reseller > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Mon, 6 Jun 94 10:20:10 PDT To: cypherpunks@toad.com Subject: Hints at spoofing given on TCP-IP Listserv... Message-ID: MIME-Version: 1.0 Content-Type: text/plain ---------- Forwarded message ---------- Date: Sun, 5 Jun 1994 23:46:22 LCL From: William To: Multiple recipients of list TCP-IP Subject: Re: Is IP source routing a bad idea? A correct and bug-free implementation of IP source routing allows any host on the internet to masquerade as any IP address that it would like to, thus breaking any access control based on the source IP address (eg, most of the unix r-utilities.) Exactly how to do this is left as an excercise to the reader, but the fundamental problem is that the source route allows the packet to travel "through" possibly suspect IP entities that have not had the slightest amount of authentication as "trustworthy" routers applied to them. BillW cisco ========================================================================== Tentacle food for thought? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: john.nieder@tigerteam.org (JOHN NIEDER) Date: Sun, 5 Jun 94 23:56:11 PDT To: CYPHERPUNKS@toad.com Subject: Request Address, Please! Message-ID: MIME-Version: 1.0 Content-Type: text/plain Will someone, by netmail, tell me what subscription drill is for the list? Thanks. ___ Blue Wave/QWK v2.12 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 6 Jun 94 07:36:43 PDT To: MWayne@eworld.com Subject: Re: Help A Novice Understand In-Reply-To: <9406060401.tn55367@eworld.com> Message-ID: <199406061436.HAA29082@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain MWayne@eworld.com writes > I have been reading the list for a couple of months now and have come across > the names of two people who seen to stir some very serious passions, David > Sternlight, & L. Detweiller. Sternlight is a big wheel in government. What makes him a big wheel is classified. He is physically close to a major NSA center. He has been accused of being NSA, and has not denied it. He campaigns tirelessly, endlessly, and repetitiously against PGP, and against crypto for the masses. He will never admit to being wrong in argument, and will just go on repeating claims that have been proven false. His posts are well written and well informed, but invariably false or misleading, and usually highly repetitious. He is an extraordinarily profligate poster, which makes me suspect he has a several secretaries assisting him. Detweiller is a moderate statist with middle of the road political views. Naturally he got severely flamed. There are a number of anarchists on this list who can never disagree with or correct somebody without attacking that persons honor, intelligence, and worth. Detweiller posts endless and repetitious flames, much of it severely deranged. Nobody talks to him any more, so he largely talks to himself. He floods newsgroups with irrelevant and repetitious garbage. Many of his postings verge on mailbombing, they are such random garbage. He frequently posts under other names, but makes little effort to conceal his real identity. -- --------------------------------------------------------------------- We have the right to defend ourselves and our | property, because of the kind of animals that we | James A. Donald are. True law derives from this right, not from | the arbitrary power of the omnipotent state. | jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Date: Mon, 6 Jun 94 10:10:14 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199406061710.AA11023@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain ## Subject: Ignore - message to Pr0duct Cypher -----BEGIN PGP MESSAGE----- Version: 2.3a hIwCwagUhZdVih0BA/0WkeQZFU1ALqa5jAR+IBsbwnTH5053tTbr2jg9cURQxHov Fpj8Z0udacPJXYjK6nRdgGEz8AY1QY3b5e+QAsszDjPIOeOHFqs257K1ih8Wumxd fBCimbGnHAv8kR0d/vEbpxIDFsuniMc0gTqgTrPDeMdpPFHI4QGd+XQ/oheb4qYA AAYa7Q7gq1tTJSHKFM9raFloTVuXXrNWG4bdHCgotC3EZnjojaX7/bpwceQMufH8 l6foC1emtM8ll+fTjdP1I9A62yO+c5xmUyF4dUTXUCUpdAsEV94nHzQLWBTWIUwc Q2xE+2xW2HMkmP2hpM33C2kAOSsw38gP9LV4cG6kWYCB5cwQunmTtOf9zOv3xFh3 qdwnp2pFQlHoLMiR+2gMfI13D0y+5gvI23uSjf4/O7/rBP0n/RZFo527UY5KyM7H U8VFliwnX5BbbCMVEYF7nlTWsMcMbYy8OahdegpPC3A/PtlHhdGAdDkz4zezA7eL OSywePf3XBm1MtWb0C6EHjg9mhiI6PqSCXi94V4bqBV6M+M+DuT4yYYEd1dQkgVr DzvFoP8tuck249B6u3+4y+HahYsZBaT2q4HIx5kzlv7j4gbEDfDzMZlPTrm5bKlb xxDaSg3EbwHIkDj1HRYSkIGQe/WNsmRMqv0b1SESEHaUXnlkmSq7dE10HpGRCibw 4z/xa9mLQYASc3aPLV8QBmIKu0Rd7GKEh006r5vKW9TqzFk3ilrowJq7H3dpC+jr BXikKquoTOkt++aEL6PwsgNbZEP6LylKJVVLZcjij+JUBop3b3NtQgJz+6SZinC8 b1DMYbCXsZPeSc/ky3w3H4lOyNMioJoML+gROaDu3pygcD/SmnIL16G7fCsopXgG ps41w/g5kqGy6us+KEOjSwXeF92pZ94Tk1txPaZneP4pfralfLm0Ym6Lu8y0xc8c tBSqqOxGoBvZDPqZCpSDtEKiB1KJAuSKpNT2mMXsuPdPIA/OmdzxCmdQzLh5j5oi 8xqVH9p34Wm2fHC4pRjCa3jlflu7LaSY6Sv7B/0FSMDx0z0Q9XW3hnIYR+ErxRT7 2ixYIy9cd0R3iZ2dSZs2olra35iUjBcTDP4JcVuYsmxEgRPo3Z/i/O2vrjqcnQel 8RueM5zNILm3pc+yb25g7KDwrkqPuyabm+EdR2+fyCKhWLmkkyAnQ7MJkPFbOn3t rXIufQz8zsT89PosAnXOvEUlsEwhYfj/0mlbvXKIC9a1hWE9e0SOsYzMssekN7/s nPxYTRQqxFs+CyTaxlV1IbOjXc+xLgkPnXaEJn16WsM9I8xTo2nnkyYuWmO77h1N /+xXRjeUn32L3S8oOgXBlnt36JBsh27zLYCBEu86Vxb0pviAu/AGVm4qI3XQ3pbS 7k3h2Iw3ZEUzAJFCxQycZq3IP2VgrGE7zb8BHyctO1+k8BEtGSIq4XWKYDMxCjhj h7o1536+le7I2PnYdGI4i3tiUDB+Pm5C56f6axiZvT0qMvFewWzkr95eklT9ldsB QLmDSIHh3aebmciLpRRN5MUcMtDwBFmkCrnUk0y1Odyl6zXo0YGdmYJSEEj+jdRC vImKxYEdjT65krOXsAQVf7sEQTUW3XFXZI889b9CWZsYtVN0TEZuw8UW2GRxfrZb UgkU/xF40sI2kmsbp5X72pW2k52/yuC4D4IMbLC8IKRPYMl7f4xmBIp1UrvH75Z4 La646SkOfezU4J+dsrWQXI8OAE3gqK831FkFJKI9PmyxZT7dy0LeohHhTps2YT0j J0o6CBopNGlCY2pxO5D1VheojCDuAdgQWOlAjAIF5xmNntMiHf3ics/GUZsexzON vnkctH/xNMPxnPlWC1RNSJVZwKmUraqSfEiThYR98/ZQ2QxAgHbkUEHKJtKcRm/z guwbcAD6YhaofwUF4rYGw0pyN8CIROITGZ3uHoMPM3BCeaum/mhzXd7navaab5m4 WaK/n2TLNJVtJcgfQ6mtq5DuYikMWndM3iKSciLFW1eGTlXGXbdB/WCH2Jvpaf7T yMCp4Dbk/MoasQOmxt6eBr2SWQSG0pfD7ExgroSZSuoC+EgETPAHUuPgUWoyRu1/ bTl53eZNDlN0R3Yir4HxXOaudLKCLXfYRC9doZvHwah1G7rXrJ/bHWtlvq1JAWny M7UzCu/3xFXOdBa20NvXh9AQ5hA8F2JkZVi9qWFk4HA8rNzYIrw+E3i0N81+Pu0G DxwtGZOOYLENpf46eMHibdW1jlgV8Hkyuk7M40I= =z/nc -----END PGP MESSAGE-----  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 6 Jun 94 04:49:18 PDT To: baum@newton.apple.com (Allen J. Baum) Subject: Re: Black eyes heal In-Reply-To: <9406032354.AA29053@newton.apple.com> Message-ID: <9406061149.AA07999@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Allen J. Baum says: > I have no doubts that the problem that was revealed will be corrected. > I'm not sure it was a good idea to reveal the weakness. Imagine how much > worse it would be (in terms of PR) if lots of phones had been deployed > before the flaw was found? Enormous investment has already been made. Furthermore, the EES design has provisions in the processor for only a 128 bit LEAF. Its hardly clear that they can just "patch" this in a few weeks. However, I'll note that Matt felt he had an obligation as a scientist to reveal the flaw and even to state in his paper how to fix it (although thats more or less obvious -- increase the checksum to 32 or 64 bits.) > So, there is a small window in which to take advantage of the PR, and the > delay in revised chip availablility. Unless there are some major defections > in Congressional support because of this, I don't think much will change; > Clipper will become a reality. I doubt that its that cut and dried. Unless they can convince congress to undertake a major legal change to make a discredited technology manditory, no one outside the government will use it. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 6 Jun 94 04:58:04 PDT To: Hal Subject: Re: Black Eye for NSA, NIST, and Denning In-Reply-To: <199406040047.RAA06014@jobe.shell.portal.com> Message-ID: <9406061157.AA08012@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Hal says: > It's not clear to me whether the same restrictions apply to the use of > the Tessera plug-in card. Well, they are planning on selling the things to all comers as an encryption standard for all sorts of applications, so there are limits on how restrictive they can be. > It sounds, from what was posted here, like > Blaze was able to feed sample LEAF's at his card until it accepted one. > Is that correct? Yes. > If so, apparently users of such cards have access to > low-level functions which would allow this kind of trick to be used. Yes. > Unless there is some way to get a supply of Clipper chips to allow you > to make Clipper-compatible phones which still protect privacy, then > all this theorizing is not too useful. Clipper, Capstone, Tessera, etc, are, to my knowledge, interoperable implementations of the EES. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: geoffw@nexsys.net (Geoff White) Date: Mon, 6 Jun 94 08:04:17 PDT To: cypherpunks@toad.com Subject: JOB POSTING: InterNex Message-ID: <199406061501.IAA25069@nexsys.nexsys.net> MIME-Version: 1.0 Content-Type: text/plain Forgive my posting this here but I figure that I might just get someone who has the skillset and the sensibilities to understand the potential future issues that a service provider might have to deal with around "privacy issues" anyway: --------------------------------------------------------------------------- MANAGER OF NETWORK OPERATIONS [This is NOT an entry level position] InterNex is seeking a versatile and dynamic individual to be a hands-on senior technical leader in our rapidly growing Network Operations Center. This multifaceted job will involve all aspects of network and system administration and management in a TCP/IP based, public internet. You will have a leadership role in the design and construction of a wide area internet that incorporates high bandwidth technologies such as ISDN, Frame Relay, T1, SMDS, and ATM. You will participate in the design, construction, and maintenance of a variety of network devices and software that generate and sustain the growing area of Cyberspace for which InterNex is responsible. You will also support in-house development, including creating tools to facilitate network management, perform connection billing, implement bandwidth management, and automate new user configuration. The successful candidate will also provide technical expertise to customers with varying levels of technical sophistication and support other members of the InterNex team. You should have good writing skills and be able to communicate clearly. This job requires proven proficiency with Sun System Administration skills, a solid working knowledge of the IP protocol suite, router configuration, SMTP/Sendmail, SNMP, DNS configuration, Perl, C/C++ program porting, and firewall construction. Experience with Windows, Novell, Macintosh, X.500, ATM are pluses. Knowledge of Telco systems, and project leadership skills are desirable. Commitment to teamwork is an essential aspect of the job. More than four years previous system experience is required. A degree in computer science or a related field is desirable. InterNex is located in the highly desirable mid-peninsula community of Menlo Park. Close to Stanford University, on the edge of Silicon Valley, 35 minutes from the Pacific Ocean and San Francisco. InterNex offers a high quality of life and a team of professionals dedicated to setting new standards of excellence in technology and customer service. Compensation package includes salary, health care and stock options and is based on experience and performance reviews. For immediate consideration, please e-mail your resume (ASCII and postscript) to personnel@internex.net, or fax it to (415) 473-3062. No phone calls please. InterNex Information Services is a rapidly growing Internet service provider start-up that specializes in helping businesses do business on the Internet. We provide our customers One-Stop-Shopping for high-bandwidth connectivity utilizing leading edge technology. We also address the need for Internet presence by providing electronic publishing services such as WWW, Gopher, WAIS, FTP, and custom servers. InterNex is an equal opportunity employer. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 6 Jun 94 05:32:41 PDT To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <9406040334.AA02083@coos.dartmouth.edu> Message-ID: <9406061232.AA08071@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain > about skipjack. he couldn't/wouldn't tell me much, of course, mainly > because the last word I use to describe him is 'human'... he's more > 'asshole'... but he said the last thing he'd trust is > skipjack/clipper... he says that the CIA/FBI/NSA/ATF will almost > assuradly _NOT_ violate the escrow rules (in other words, they > _will_ get a warrant for the key halves_) however, he also said that > there are so many back doors that they don't need them. This "relative" either does not exist, is spewing bullshit, or is violating federal law by divulging classified information. In any case, I find the message to be low in information content. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Sun, 5 Jun 94 15:51:42 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: Annoucement for Australian Crypto Radio Documentary Message-ID: <9406052254.AA03934@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Largely of interest to the Australian -- can we be counted on one hand ? :-) -- audience. -----BEGIN PGP SIGNED MESSAGE----- *PRESS RELEASE* *PRESS RELEASE* *PRESS RELEASE* tales from the crypt =============================================== `There's nothing new about cryptography' ... Bill Caelli. ABC (Australian Broadcasting Corporation) Radio National `Radio Eye -- Documentary Features' Sunday Night, June 12th 8:20pm ... presents ... ``TALES FROM THE CRYPT'' Rosie Cross & Matthew Gream (Mixed by John Jacobs) (Sounds by Rob Joyner Jnr) `Cryptography is a very political technology' says Phil Zimmermann, author of Pretty Good Privacy (PGP), a computer software program to scramble and protect your most vital electronic messages. Complex algorithms such as those used in PGP now give individuals the ability to carry out conversations locked away from the prying eyes of the most determined Law Enforcement and National Security Agencies. Fearing a widespread loss of effectiveness, these agencies had their wishes granted last year with the US Governments release of the electronic `Clipper Chip'. This insidious device, to be planted in phones and facsimiles, may scramble voice and data between both ends of a connection, but contains a backdoor so these agencies can retain their surveillance edge. Despite assurances by the Government and proponents of the scheme such as leading cryptographer Dorothy Denning, the reaction has been clearly negative as evidenced by echos of dissent across cypherspace. These assurances are easily refuted by John Perry Barlow from the Electronic Frontier Foundation (EFF) and Dave Banisar from the now Electronic Privacy Information Centre (EPIC) [*], representing two of the most active groups opposing Clipper. Viewed from the Australian perspective, Jennifer Seberry describes the Clipper proposal as applying `an atomic bomb, where a drop of ointment is needed' and Trudi McIntosh describes a Government looking on `with interest'. To Roger Clarke, an Australian expert on privacy issues and new technologies, Clipper seems unlikely, but he warns about complacency in his assessment of the possible ramifications for individuals in electronic societies where systematic surveillance and mass matching could serve as a tool of the totalitarian state. In protecting ourselves from an Orwellian society, the need to extend the physical concepts of anonymity into the information world become of increasing importance. The work of David Chaum towards Digital Cash, and truly anonymous payment systems can steer the information superhighways past the military-industrial complex. In the end, the issue isn't about `cryptography', it's about fundamental rights to privacy and freedom from arbitrary intrusion by an increasingly hostile state. --- [*] Formally with Computer Professionals for Social Responsibility (CPSR) -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLfGDssFkzaa0vXnhAQFW4wH/Sa8KlS92O8plZO0nO1rnrXTF3IWMu7JD T8rVRLm8wunBzwt6DDGMzKPTMAMB/MOpjqISz+wFvKcV6UeyofLRiA== =WVKl -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAi3xQ7gAAAECALAfA6WqWIqRBhvq6gKDVPKYAoEAO7Zr2C1/fYUOtTdxz7d6 uvmKRBzEV+Sys7Blf1ja4gioX46KwWTNprS9eeEABRO0JlRhbGVzIEZyb20gdGhl IENyeXB0IC0tIFJhZGlvIE5hdGlvbmFsiQCVAgUQLfFDy5lab34em41tAQF1ngQA u66CMVni7n5LRLqAISxYC9gWC7/AU9l8MYaYvR7D91OcAIzfyCGvJBGGEedSnURh q8mPSy43E1n4c0ihBhLlfvvU3ABFLqvCOwznkJjqWqC7XckJRZVJceaniGyf9KE1 scx1IgvpdjDPVvrLOifwEBbzctv8OU6QcB+2ejvKfQM= =dZMI -----END PGP PUBLIC KEY BLOCK----- -- Matthew Gream Consent Technologies Sydney, (02) 821-2043 M.Gream@uts.edu.au From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Mon, 6 Jun 94 07:58:11 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199406061453.JAA02561@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain > verge on mailbombing, they are such random garbage. He > frequently posts under other names, but makes little effort > to conceal his real identity. Don't bet on that. At least not with "wilhoek"--Supermoron is battling it out right now with his alter ego on news.admin.policy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Mon, 6 Jun 94 08:02:44 PDT To: perry@imsi.com Subject: Re: Black Eye for NSA, NIST, and Denning In-Reply-To: <9406061157.AA08012@snark.imsi.com> Message-ID: <199406061501.AA27258@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Perry said: > Clipper, Capstone, Tessera, etc, are, to my knowledge, interoperable > implementations of the EES. MYK-78 (or Clipper, not to be confused with the C400 Clipper in my desktop machine) provides Skipjack encryption. Note that it does not include any type of key exchange; the equipment designer is in charge of that. Capstone provides Skipjack encryption, plus DSS and SHA-based signatures and D-H key exchange. The encryption is of course interoperable with MYK-78 units, but I would guess that a Capstone-based unit would need key-exchange code for each individual class of MYK-78 device. Tessera is Capstone packaged on a PCMCIA card for use with PCs and computers. NSA and DoD intend Tessera cards to be issued to individuals as authentication and encryption tokens. _Network World_ reported in February that the initial Tessera beta testing would include ~300 general officers from the US armed forces. Plus Matt Blaze :) - -Paul - -- Paul Robichaux, KD4JZG | Out the 10Base-T port, through the router, perobich@ingr.com | over the leased line, off the bridge, past Intergraph Federal Systems | the firewall... nothing but net. Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLfM6Kafb4pLe9tolAQFc9QQAhAMrrfwkAG5VVB7jaLAgK8oFzx3zPYv5 PmJ3f2P8l6FaHUdohX2g8W6C+ZvMJ1m9Cw2YLg3+0gARVl1m3qTdvZaPV+vx+kwI DKI3CIS+7J+6D3tiJRCXmV/BLYjOPzLQf6m0wirgamu7BfxD1ctkhCQ3Nv9MNlqK JOM3V4Vcgpk= =nPlx -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vance Cochrane (B.E.S.T.) Date: Mon, 6 Jun 94 10:21:58 PDT To: eff-mail-cypherpunks@eff.org Subject: Re: Why it is legal to export PGP under ITAR Message-ID: <9406061623.AA23845@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain | Nice try, but NEVER confuse a dictionary definition with a legal definition. | | In article <199405280642.XAA05875@jobe.shell.portal.com>, | wrote: | >The US ITAR law exempts many things from export restrictions, among them, | >materials availiable in public libraries. It gives no special definition for a | >library. My American Heritage Dictionary defines "library" as, among other | >things, "An orginized collection of recorded data arranged for ease of use." | >IOW, an ftp site. Which means that if a program is available from a public ftp | >site, you're legally allowed to export it. :) I am not a lawyer so don't scorch me... Where does one obtain a legal definition if it is not in Blacks Law Dictionary? Isn't the next source a "regular" dictionary? ...thats what they do on Perry Mason ;-) vec From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mech@eff.org (Stanton McCandlish) Date: Mon, 6 Jun 94 07:36:55 PDT To: eff-mail-cypherpunks@eff.org Subject: Re: Unicorn vs. tmp@netcom In-Reply-To: Message-ID: <2svca0$1rl@eff.org> MIME-Version: 1.0 Content-Type: text/plain > Was it Rousseau who said, "First, we kill all the lawyers"? No. This was a fictional criminal in Shakespeare (and the Bard makes it clear it is not his opinion, but the opinion of an idiot; Shakespeare is frequently quoted out of context on that one, as if he agreed with the sentiment). Other's may find it witty or stupid, for one reason or another, of course (YMMV). -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mech@eff.org (Stanton McCandlish) Date: Mon, 6 Jun 94 07:44:48 PDT To: eff-mail-cypherpunks@eff.org Subject: Re: Unicorn vs. tmp@netcom In-Reply-To: <199405270000.BAA11641@an-teallach.com> Message-ID: <2svcom$26r@eff.org> MIME-Version: 1.0 Content-Type: text/plain I've met Uni in person. In article <199405270000.BAA11641@an-teallach.com>, Graham Toal wrote: >Of course, no-one has considered the possibility that the tmp@netcom persona >was manufactured and played out over time solely in order to boost the >credibility of the 'uni' persona :-) [does anyone have any proof that >*either* of these people exist in real life or that all this flurry of >pseudo-legal action ever took place???] > >G(in the spirit of Detweiler, since LD isn't around to suggest it himself :-) ) -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 6 Jun 94 11:18:27 PDT To: cypherpunks@toad.com Subject: The Illogic of Clipper In-Reply-To: Message-ID: <9406061827.AA13664@ah.com> MIME-Version: 1.0 Content-Type: text/plain No criminal is going to use a system that would allow the feds to eavesdrop - that's worse than sending messages "en clair". Who is the opponent? For a criminal enterprise, I see two: law enforcement and the other competing criminal enterpriss. Clipper protects against the competition, but not against law enforcement. Therefore use of Clipper as such is not irrational. On the other hand, if a secure phone at the same cost is available which doesn't use Clipper, it is not rational to use that instead of Clipper. What you are seeing is the overweening arrogance of the spies that the only individuals who can make secure phones will be in league with the government. The product announcements are not out yet, however. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: axelrod@s106.es.llnl.gov (Mike Axelrod 422-0929) Date: Mon, 6 Jun 94 11:31:09 PDT To: cypherpunks@toad.com Subject: restore subscription Message-ID: <9406061830.AA19897@s106.es.llnl.gov.seismic> MIME-Version: 1.0 Content-Type: text/plain For some reason, I have stopped getting mail. Please restore. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 6 Jun 94 11:59:51 PDT To: Cypherpunks@toad.com Subject: Can Feds be Sued for Clipper Delays and Redesign Costs? In-Reply-To: <9406061149.AA07999@snark.imsi.com> Message-ID: <199406061859.LAA11790@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Enormous investment has already been made. Furthermore, the EES design > has provisions in the processor for only a 128 bit LEAF. Its hardly > clear that they can just "patch" this in a few weeks. > > Perry I wonder if companies and individuals out there can seek damages for the costs and delays of having to redesign systems? Assuming EES gets redesigned, companies ranging from AT&T to MIPS to Tim's Clipjack Consulting will presumably face product introduction delays, redesign efforts, etc. I know suing the government is generally hard, so this may be futile. But the redesign costs and delays may certainly piss off a lot of folks. AT&T has several camps opposed to EES (as we all know, from the comments of Blaze, Stewart, Bellovin, and others) and some camps supporting EES (AT&T Surety Systems, North Carolina, etc.), but this latest black eye may certainly tilt things further against the EES. And what happens if folks who've already _bought_ Clipper phones are not able to use them to communicate? What happens to the chips already shipped? It seems the Feds lose any way you cut it. If EES goes out as presently designed, workarounds will proliferate (not that EES ever looked like an especially economical scheme--costs were high). If EES gets replaced by EES II, delays and costs will mount. And so will bad will. I'm overjoyed. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Mon, 6 Jun 94 13:29:44 PDT To: cypherpunks@toad.com Subject: Sternlight & PGP Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Derek Atkins writes: > [about Sternlight...] > > He campaigns tirelessly, endlessly, and repetitiously > > against PGP, and against crypto for the masses. > Actually, this should be "about PGP [possibly] infringing on > patents".. He made a PGP key, but when the patent issues came up, he > destroyed everything. Now that 2.6 is out and santified by all > parties concerned, he has created a new key, which is on the > keyservers! Derek's list is incomplete; Sternlight also alleged that there were "copyright problems" with PGP, insinuating that some of the code in PGP had been copied (or derived from) RSAREF code - he backed down pretty quickly when asked for substantiation. He also wrote to the administrators of US-based FTP sites, suggesting that PKP/RSADSI was contemplating legal action against them if they didn't stop making PGP available via FTP. I suspect (but cannot prove) that he was also the person who reported those FTP sites to Bidzos, thus creating the lawsuit threat that he then pretended to protect the FTP sites from. He also recently wrote to Netcom administrators, encouraging them to take action against a user who included a public key marked 2.3a in his .plan file. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLfN7yX3YhjZY3fMNAQEUPQP9EZHEiYMAO4Z3ZuRJ/YgThX6CCNlqARic hFVgZX9kU2xfbKeJsJfBAXJvQDCbq7AOK6uuWIF+2VTb9gt7WcYe4nZiRoWe77v+ /QAYbuefLTGMjhneQ43ZFU3HIYDvzkZBmeZk0jtSzdWafhflnRxaBlFjzAjx1WTS +8uE9isIqAo= =V+Ix -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 6 Jun 94 09:47:24 PDT To: jp@jep.pld.ttu.ee (Jyri Poldre) Subject: Re: Clipper LEAF simulator chip??? In-Reply-To: <9406061244.AA03192@jep.pld.ttu.ee> Message-ID: <9406061647.AA00259@squeamish-ossifrage.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > As far asi I know there has been no direct info about how the checksum > is calculated, only that it is somehow connected to IV. According to the NSA talk at MIT last week, the "checksum" is formed by taking a 16-bit, fixed number (fixed in all chips) and encrypting it with the session key via some special form of skipjack. -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mech@eff.org (Stanton McCandlish) Date: Mon, 6 Jun 94 10:01:02 PDT To: eff-mail-cypherpunks@eff.org Subject: Re: Why it is legal to export PGP under ITAR In-Reply-To: <199405280642.XAA05875@jobe.shell.portal.com> Message-ID: <2svko5$6v5@eff.org> MIME-Version: 1.0 Content-Type: text/plain Nice try, but NEVER confuse a dictionary definition with a legal definition. In article <199405280642.XAA05875@jobe.shell.portal.com>, wrote: >The US ITAR law exempts many things from export restrictions, among them, >materials availiable in public libraries. It gives no special definition for a >library. My American Heritage Dictionary defines "library" as, among other >things, "An orginized collection of recorded data arranged for ease of use." >IOW, an ftp site. Which means that if a program is available from a public ftp >site, you're legally allowed to export it. :) -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 6 Jun 94 10:01:51 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: Help A Novice Understand In-Reply-To: <199406061436.HAA29082@netcom14.netcom.com> Message-ID: <9406061701.AA00293@squeamish-ossifrage.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Just to play devil's advocate.... [about Sternlight...] > He campaigns tirelessly, endlessly, and repetitiously > against PGP, and against crypto for the masses. Actually, this should be "about PGP [possibly] infringing on patents".. He made a PGP key, but when the patent issues came up, he destroyed everything. Now that 2.6 is out and santified by all parties concerned, he has created a new key, which is on the keyservers! Just thought I'd clear the air a little it (I hope) -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (Usura) Date: Mon, 6 Jun 94 04:33:04 PDT To: cypherpunks@toad.com Subject: Re: Anonymous Remailers Message-ID: <060694130332Rnf0.78@vox.hacktic.nl > MIME-Version: 1.0 Content-Type: text/plain ghio@kaiwan.com (Matthew Ghio) writes: >Anonymous says: > >> Do any of the other CP remailers (other than soda.berkeley.edu) >> offer a post-to-Usenet gateway? If so, do they use the same >> syntax? > >Yes and no. I think vox.hacktic.nl can post to usenet with >X-Anon-To: alt.whatever.usenet.group > That is correct, but it can only post to newsgroups that are carried by the hacktic newsserver [apr. 2800 newsgroups] >> I know that a few of the CP remailers have a certain adddress, >> like "help@
" which will provide an info sheet by return >> mail. Do any of the others support that? If so, would "help" be >> used, or something else? > >Well, there's mg5n+remailers@andrew.cmu.edu ... If you send a message to help@vox.hacktic.nl you will receive a help file, on the various remailers that vox.hacktic.nl supports [you can add your PGPpubKEY to my keyring, all mail to you will then be encypted, etc..] -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: steve willey Date: Mon, 6 Jun 94 13:18:26 PDT To: cypherpunks@toad.com Subject: REMAILERS: standard xx-To: line In-Reply-To: <9406061917.AA10779@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain cp's, matt just mentioned that remailer@soda doesn't accept "Request-Remailing-To" header lines (which explains why i thought it was dead) and i note that not all other remailers accept "Anon-Send-To:". anarchy has it's place in our lives but, it would be nice to cut down on sode come in remailing and ping scripts. the three close to standard headers seem to be "Anon-Send-To:", "Request-Remailing-To:", and "X-Anon-To:". it would be more convenient :) for all remailers to either allow all three or settle on one standard (nfl). thanks, steve ------ ** stephen willey DoD# 0769, 1Kspt=5.80, prez IBMC * '92 CFM-2 ** ** willey@seattleu.edu pgp key on server * '81 GS450 ** ** "The tree of liberty must from time to time be * '73 RD350 ** ** refreshed by the blood of patriots and tyrants." t. jefferson ** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 6 Jun 94 05:26:27 PDT To: cypherpunks@toad.com Subject: Re: 6/6 New Yorker anti-crypto propaganda Message-ID: <199406061226.NAA03980@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Highlights of "My First Flame", an article by John Seabrook in the 6/6/94 _New Yorker_ which explains why we need a benevolent government to help regulate the internet (a very sophisticated piece of propaganda, IMHO): Would it be a waste of time to emil this buffoon and put him right? Or bypass him and mail the New Dworkin directly? Anyone got the fax no? G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Mon, 6 Jun 94 10:29:00 PDT To: cypherpunks@toad.com Subject: Re: 6/6 New Yorker anti-crypto propaganda In-Reply-To: <199406061226.NAA03980@an-teallach.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 6-Jun-94 Re: 6/6 New Yorker anti-cry.. by Graham Toal@an-teallach. > Would it be a waste of time to emil this buffoon and put him right? Or > bypass him and mail the New Dworkin directly? Anyone got the fax no? This buffoon, BTW, is the article's author. Do not flame him! This will serve only to justify his ideas. If, however, you sent him a polite, well reasoned debate, it would probably do a world of good. Also, if you present views that are "too radical," he will most likely discount you as a kook and thus ignore all of your arguments and associate them with some dangerous revolutionary movement. This is a bad thing. Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger me for my | don't have a reason to fight / they never had one before" Geek Code and | -Ministry, "Hero" PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 6 Jun 94 05:28:28 PDT To: cypherpunks@toad.com Subject: Re: Help A Novice Understand Message-ID: <199406061228.NAA04010@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: MWayne@eworld.com : Greetings all-- : I have been reading the list for a couple of months now and have come across Really? I didn't realise Apple's E-World had been online that long. : the names of two people who seen to stir some very serious passions, David : Sternlight, & L. Detweiller. : Can someone tell me who they are and why C'punks hold them in such low : esteem?? Assuming you aren't just deliberately shit-stirring, if you really want to know I suggest you subscribe to usenet groups comp.org.eff.talk, comp.org.cpsr.talk, sci.crypt, alt.security.pgp and alt.fan.david-sternlight and find out for yourself. That's how usenet works, you know... (Or don't those Apple people let you play in the big boy's sand pit?) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 6 Jun 94 13:35:25 PDT To: harveyrj@vt.edu (R. J. Harvey) Subject: Re: Help A Novice Understand In-Reply-To: <9406061917.AA10779@toad.com> Message-ID: <199406062035.NAA20802@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > >Someone said that Sternlight is a high-placed govt official. I don't > >believe this. (That someone was me, folks.) According to Tommy David Sternlight is a member of the council on foreign relations (pg. 176 of the 1993 Annual Report of the CFR) The following Executive Branch officials are also members of this organization: William J. Clinton, President Lloyd Cutler, Counsel to the President George Stephanopoulos, Senior Advisor David Gergen, Assistant to the President for Communications W. Anthony Lake, Assistant to the President for National Security Affairs Samuel R. Berger, Deputy Assistant to the President for National Security Adm. William Crowe, Jr., Chairman, Foreign Intelligence Advisory Board John H. Gibbons, Director, Office of Science and Technology Policy Gen. Gordon R. Sullivan, Chief of Staff, Army \ Gen. Merrill A. McPeak, Chief of Staff, Air Force > Joint Chiefs of Staff Gen. Carl E. Mundy, Commandant, Marine Corps / R. James Woolsey, Director of Central Intelligence Adm. William O. Studeman, Deputy Director of Central Intelligence Joseph S. Nye, Jr., Chairman, National Intelligence Council **Stephan Breyer, Current nominee to the Supreme Court **Alan Greenspan, Chairman of the Federal Reserve (Paranoid commentary by Tommy edited out) R. J. Harvey writes > I would likewise > be amazed if "Dr. Sternlight" was indeed a 'highly placed' govt > official, if for no other reason than it would be inconceivable > for any branch of our government that's supposed to operate in secret > to allow the stream of effluent that he generates over the net to > appear _with attribution_. Compared to your typical high government official, David Sternlight is a genius. Indeed if they were all as smart as he is, I would be slightly worried - but only very slightly. :-) -- --------------------------------------------------------------------- We have the right to defend ourselves and our | property, because of the kind of animals that we | James A. Donald are. True law derives from this right, not from | the arbitrary power of the omnipotent state. | jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jktaber@netcom.com (John K. Taber) Date: Mon, 6 Jun 94 11:35:51 PDT To: cypherpunks@toad.com Subject: Re: 6/6 New Yorker anti-crypto propaganda Message-ID: <199406061835.NAA04039@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: > From owner-cypherpunks@toad.com Mon Jun 6 03:51:24 1994 > Date: Mon, 6 Jun 1994 01:10:22 -0500 > From: Anthony Garcia > Message-Id: <199406060610.AA10841@sugar.NeoSoft.COM> > To: cypherpunks@toad.com > Cc: agarcia@sugar.NeoSoft.COM > In-Reply-To: "Bradley W. Dolan"'s message of 05 Jun 94 21:00:47 EDT <940606010046_71431.2564_FHA46-1@CompuServe.COM> > Subject: Re: 6/6 New Yorker anti-crypto propaganda > Sender: owner-cypherpunks@toad.com > Precedence: bulk > > New Yorker writer says: > [Many clueless things, including:] > The net poses a fundamental threat not only to the authority > of the government, but to all authority, because it permits > people to organize, think, and influence one another without > any institutional supervision whatsoever. > > Oh, Dear. We Certainly Can't Let That Happen. > > Sigh. This gentleman obviously needs to be regrooved. Does anyone > have his net address? > > -Anthony Garcia > agarcia@sugar.neosoft.com > "Wacos In Cyberspace: Hear, hear!" > Well, as I read that sentence in isolation, it is true, and a Good Thing. I will be concerned if the author is urging "institutional" supervision. Guess I gotta go read the New Yorker now. Sheesh, you guys, you get me to read the Atlantic Monthly, now the New Yorker. I hope they have gotten away from their dilatory style, and that the cartoons are still good, if I gotta waste my money this way. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Mon, 6 Jun 94 13:41:23 PDT To: cypherpunks@toad.com Subject: Re: Why it is legal to export PGP under ITAR Message-ID: <9406062040.AA08306@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >I am not a lawyer so don't scorch me... >Where does one obtain a legal definition if it is not in Blacks Law Dictionary? From relevant court decisions. Black's Legal Dictionary is a useful reference tool, but has absolutely no weight of authority whatsoever. >Isn't the next source a "regular" dictionary? Not in this instance. >...thats what they do on Perry Mason ;-) Don't take legal advice from mediocre actors. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vance Cochrane (B.E.S.T.) Date: Mon, 6 Jun 94 14:00:03 PDT To: owner-cypherpunks@toad.com Subject: Re: Why it is legal to export PGP under ITAR Message-ID: <9406062001.AA06676@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain | >I am not a lawyer so don't scorch me... | >Where does one obtain a legal definition if it is not in Blacks Law Dictionary? | | >From relevant court decisions. Black's Legal Dictionary is a useful | reference tool, but has absolutely no weight of authority whatsoever. | | >Isn't the next source a "regular" dictionary? | | Not in this instance. | | >...thats what they do on Perry Mason ;-) | | Don't take legal advice from mediocre actors. But its ok if they are good actors, right? <:-/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werner@mc.ab.com Date: Mon, 6 Jun 94 11:16:24 PDT To: cypherpunks@toad.com Subject: Re: Help A Novice Understand Message-ID: <9406061816.AA02183@werner.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain > >[about Sternlight...] > Someone said that Sternlight is a high-placed govt official. I don't believe this. I think he is a retired old fart with a home computer and an internet acct. Sternlight is neurotic. Detweiler is psychotic. I don't think Sternlight has been a factor in this mailing list, except that people who read the Usenet crypt groupts and comp.eff.talk.org. have had to deal with his posts alot, and some may be assuming that everyone on this list is quite familiar with his name. Detweiler, and posts about Detweiler, dominated this list for awhile. I hope this doesn't start up again, especially about Sternlight, since he never even posts to this list. Unless it has something to do with cypherpunk issues, of course. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 6 Jun 94 12:27:48 PDT To: cypherpunks@toad.com Subject: Lattice Secret Disk II Message-ID: <199406061927.OAA19504@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi All, I recently got a copy of Lattice's Secret Disk II and not bad. Anyone have any ideas what the 'FAST' technology is? It supports DES for those who are not familiar with the product. Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 6 Jun 94 04:06:58 PDT To: cypherpunks@toad.com Subject: Ninth Amendment and privacy?? Message-ID: MIME-Version: 1.0 Content-Type: text/plain grendel@netaxs.com (Michael Handler): > control to anyone except married couples. The Supremes said that this was > an undue invasion of privacy, and that there *was* a Constitutional right > to privacy. They neglected to specify exactly where it was, though. ;) > However, they suggested that it was held somewhere under the Ninth Amendment. Amendment IX (1791) The enumeration in the Constitution, of certain rights, shall not be construed to deny or disparage others retained by the people. C'est tout. Sounds very clearly like a right to privacy to me ;-) ----------------------------------------------------------------------------- Rishab Aiyer Ghosh They came for the Jews, and I was silent because I was not a Jew; rishab@dxm.ernet.in They came for the Trade Unionists, and I did not protest, because I did not Voice/Fax/Data +91 11 6853410 belong to a trade union; Voicemail +91 11 3760335 They came for the Catholics, and I said nothing because I was not a Catholic; H 34C Saket And then they came for me. New Delhi There was no one left to say anything... INDIA ----Father Niemoeller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (Usura) Date: Mon, 6 Jun 94 05:56:54 PDT To: cypherpunks@toad.com Subject: Re: Anonymous Remailers Message-ID: <060694144942Rnf0.78@vox.hacktic.nl > MIME-Version: 1.0 Content-Type: text/plain usura@vox.hacktic.nl (Usura) writes: >>> I know that a few of the CP remailers have a certain adddress, >>> like "help@
" which will provide an info sheet by return >>> mail. Do any of the others support that? If so, would "help" be >>> used, or something else? >> >>Well, there's mg5n+remailers@andrew.cmu.edu ... > >If you send a message to help@vox.hacktic.nl you will receive a help file, >on the various remailers that vox.hacktic.nl supports [you can add your >PGPpubKEY to my keyring, all mail to you will then be encypted, etc..] The syntax of this message _must_ be : To: help@vox.hacktic.nl Subj: help ^ only one space please, otherwise the help file will not be send. -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: harveyrj@vt.edu (R. J. Harvey) Date: Mon, 6 Jun 94 12:17:16 PDT To: cypherpunks@toad.com Subject: Re: Help A Novice Understand Message-ID: <9406061917.AA10779@toad.com> MIME-Version: 1.0 Content-Type: text/plain > >Someone said that Sternlight is a high-placed govt official. I don't >believe this. I think he is a retired old fart with a home computer >and an internet acct. > Having been naive enough to actually read a number of his posts regarding PGP-related topics on the usenet groups, I would likewise be amazed if "Dr. Sternlight" was indeed a 'highly placed' govt official, if for no other reason than it would be inconceivable for any branch of our government that's supposed to operate in secret to allow the stream of effluent that he generates over the net to appear _with attribution_. A wanna-be net-cop with too much time on his hands, perhaps, but a high government offical in a super-secret agency??? NOT! ------------------------------------------------------------------ R. J. Harvey (email: harveyrj@vt.edu) PGP key 0BADDDB5 (82 42 53 EA 97 B0 A2 B2 FC 92 90 BB C2 26 FD 21) Opinions expressed do not necessarily reflect those of my employer From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 6 Jun 94 15:43:07 PDT To: cypherpunks@toad.com Subject: FW: Crypto'94, 8/21-25, Santa Barbara Message-ID: <9406062144.AA13496@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Date: 2 Jun 1994 05:52:48 -0500 CRYPTO '94 General Information August 21-25, 1994 The program: Crypto '94 is the fourteenth in a series of workshops on cryptology held at Santa Barbara, California and is sponsored by the International Association for Cryptologic Research, in cooperation with the IEEE Computer Society Technical Committee on Security and Privacy and the Computer Science Department of the University of California, Santa Barbara. The program for the workshop will cover all aspects of cryptology. Formal proceedings will be provided at the conference. In addition to the regular program of papers selected or invited by the program committee, there will be a poster session on Monday evening. There will also be a rump session on Tuesday evening for informal presentations. Facilities will also be provided for attendees to demonstrate hardware, software and other items of cryptological interest. If you wish to demonstrate such items, you are urged to contact the General Chair so that your needs will be attended to. The social program will include hosted cocktail parties and dinners on Sunday, Monday and the Beach Barbecue on Wednesday. These events are included with the cost of registration. No evening meals will be provided at the dining hall. About the conference facilities: The workshop will be held on the campus of the University of California, Santa Barbara. The campus is located adjacent to the Santa Barbara airport and the Pacific Ocean. Accommodations are available in the university dormitories at relatively low cost for conference participants. Children under the age of 13 are not allowed to stay in the dormitories, so those bringing small children will need to make separate arrangements in one of several nearby hotels. More information on hotels is enclosed. Parking on campus is available at no cost to participants. Travel information: The campus is located approximately 2 miles from the Santa Barbara airport, which is served by several airlines, including American, America West, Delta, United and US Air. Free shuttle bus service will be provided between the Santa Barbara airport and the campus on Sunday and Thursday afternoons. All major rental car agencies are also represented in Santa Barbara, and AMTRAK has rail connections to San Francisco from the north and Los Angeles from the south. Santa Barbara is approximately 100 miles north of the Los Angeles airport, and 350 miles south of San Francisco. Registration: Participation is invited by interested parties, but attendance at the workshop is limited, and pre-registration is strongly advised. To register, fill out the attached registration form and return to the address on the form along with payment in full before July 8, 1994. Campus accommodations will be available on a first come, first serve basis for attendees who register by July 8, 1994. Late registrations, subject to a late registration fee, may be accepted if space is available, but there are no guarantees. The conference fees include participation in the program and all social functions, as well as membership to the IACR and a subscription to the Journal of Cryptology. The room and board charges include dormitory lodging Sunday night through Wednesday night and breakfast and lunch Monday through Thursday. Technical sessions will run from Monday morning to Thursday at noon. A very limited number of stipends are available to those unable to obtain funding. Students whose papers are accepted and who will present the paper themselves are invited to apply if such assistance is needed. Requests for stipends should be sent to the General Chair before June 3, 1994. ================================================================== Hotels For those who choose not to stay in the dormitories, the following is a partial list of hotels in the area. Those who choose to stay off campus are responsible for making their own reservations, and early reservations are advised since August is a popular season in Santa Barbara. Note that Goleta is closer to UCSB than Santa Barbara, but a car will probably be required to travel between any hotel and the campus. All prices are subject to change; prices should be confirmed by calling the individual hotels directly. However, mention CRYPTO '94 when you are making your reservation and in several of the hotels you will be eligible for the university rate which can be significantly less than the normal rates. We are not able to block rooms in these hotels, so please make reservations as early as possible. The quality of the hotels range from rather expensive beach-front resorts to basic inexpensive accommodations. For further information, try contacting the Santa Barbara Convention and Visitors Center, (805) 966-9222. South Coast Inn: 5620 Calle Real, Goleta, CA 93117. Single is $89; Double is $94. Call to see if they have University rates. Contact person is Ms. Murrill Forrester (805) 967-3200, Fax (805) 683-4466. Cathedral Oaks Lodge: 4770 Calle Real, Santa Barbara, CA 93110. Single rates start at $75; double rates start at $85. No University rates available. Prices include breakfast. Contact Doug Smoot or Tom Patton at (805) 964-3511. Fax (805) 964-0075 Motel 6: 5897 Calle Real , Goleta, CA 93117. Single rate is $36.99 + tax.. Double rate is 42.99 + tax. (Rates are subject to change.) (805) 964-3596. The Sandman Inn: 3714 State Street, Santa Barbara, CA 93105. Single rate: $71 Double rate: $81. (805) 687-2468. Fax (805) 687-6581. Miramar Hotel (Beachfront): 3 miles south of Santa Barbara on U.S. 101 at San Ysidro turnoff. No specific single or double rate. Rooms begin at $75. Call Laura at (805) 969-2203. Fax (805) 969-3163. Pepper Tree Inn: 3850 State Street, Santa Barbara, CA 93105. Single rate: $112 Double rate: $120. (805) 687-5511. Fax (805) 682-2410 Encina Lodge: 2220 Bath Street, Santa Barbara, CA 93105. Single rate: $112 Double rate: $118. (805) 682-7277. Fax (805) 563-9319. Pacifica Suites (formerly Quality Suites): 5500 Hollister Avenue, Santa Barbara, CA 93111 (close to campus). Normal rates begin at $120 for a suite. Includes full-cooked breakfast. Contact Michael Ensign at (805) 683-6722. Fax (805) 683-4121. Upham Hotel: (bed-and-breakfast) 1404 De La Vina Road, Santa Barbara, CA 93101. Beginning rate: $105 per night. (You must mention you are attending the Crypto conference.) Contact: Shirley Fagardo or reservations at (805) 962-0058. Fax (805) 963-2825. The El Encanto Hotel: 1900 Lasuen Road, Santa Barbara, CA 93105. Beginning rate: $90. Contact: Elizabeth Spencer, (805) 687-5000. Fax (805) 687-3903. ================================================================== CRYPTO '94 Registration Form Registration deadline: July 8, 1994 Last Name:________________________________________________________ First Name:__________________________________ Sex: (M)___ (F)___ Affiliation:______________________________________________________ Mailing Address:__________________________________________________ __________________________________________________ __________________________________________________ __________________________________________________ Phone: _________________________ Fax: __________________________ Electronic Mail: _________________________________________________ Payment of the conference fee entitles you to membership in the International Association for Cryptologic Research for 1995 at no extra charge, including a subscription to the Journal of Cryptology, published by Springer-Verlag, at no extra charge. Do you wish to be an IACR member? YES_____ NO ______ Conference fee: Regular ($300) US $ ________ Attended Eurocrypt '94, Perugia ($250) ________ Full Time Student ($150) ________ deduct $50 if you do not wish the proceedings ________ (There will be NO pre-proceedings; the proceedings will be provided at the conference) Total Conference fee: ________ Room and Board (4 nights): Smoking ______ Non-Smoking _____ (Prices include breakfast and lunch on Monday through Thursday) Single room ($250 per person) ________ Double room ($200 per person) ________ Roommate's name: ___________________ Saturday Night ________ ($50 per person single / $40 per person double) $50 late fee for registration after July 8; ________ (registration not guaranteed after July 8) Total Guest Fees (from back of form) ________ Total funds enclosed (U.S. Dollars) US$ ________ Payment must be by check payable in U.S. funds, by money order in U.S. funds or by U.S. bank draft, PAYABLE TO: CRYPTO '94. Payment should be mailed to the General Chair: Additional Contact Information: Jimmy Upton, Crypto '94 Email: crypto94@uptronics.com 1590 Oakland Road Phone: (408)451-8900 Suite B203 Fax: (408)451-8901 San Jose, CA 95131 ================================================================== CRYPTO '94 Guest Form Registration deadline: July 8, 1994 Please fill out this form for anyone who is coming with a conference attendee but not registering for the conference and wishes to either stay on campus or attend the social functions Sunday, Monday and Wednesday. Guests are not entitled to attend the talks and must be attending with someone registering for the conference. Last Name:________________________________________________________ First Name:__________________________________ Sex: (M)___ (F)____ Affiliation:______________________________________________________ Mailing Address:__________________________________________________ __________________________________________________ __________________________________________________ __________________________________________________ Phone: _________________________ Fax: __________________________ Electronic Mail: _________________________________________________ Social Program Attendance ($50) _________ (Sunday, Monday and Wednesday Night Dinners - No admittance to talks) Room and Board (4 nights): Smoking ______ Non-Smoking _____ (Prices include breakfast and lunch on Monday through Thursday) Single room ($250 per person) ________ Double room ($200 per person) ________ Roommate's name: ___________________ Saturday Night ________ ($50 per person single / $40 per person double) Total Guest Fees US$ ________ (Show here and on the other side of this form) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jp@jep.pld.ttu.ee (Jyri Poldre) Date: Mon, 6 Jun 94 05:50:00 PDT To: cypherpunks@toad.com Subject: Clipper LEAF simulator chip??? Message-ID: <9406061244.AA03192@jep.pld.ttu.ee> MIME-Version: 1.0 Content-Type: text/plain > > 1. Taking advantage of desing imperfections, people trying to defeat the > > system could repeatedly alter the LEAF until it erroneously passed the > > "checksum" verification, despite an invalid session-key number. > > This sounds like a very simple computation. How much would it cost > to fab up some chips to do this, and solder them into the circuitry > next to the Clipper chip? Or is there an even easier way to do this? As far asi I know there has been no direct info about how the checksum is calculated, only that it is somehow connected to IV. So , the function of the chip for doing IT would look like the following: 1. Intercept original LEAF. Can be done. There should be no problems with such small timeouts, cause phones may sometimes have bad links, also the data transfer rate is of no big deal. 2. Generating Random LEAF and testing it. The only problem here is the time it takes to test these forged LEAFs. Does it have the limit? Maybe chip waits some time before allowing for next testing, 0.1 sec would be enough - you would have to wait almost 2 hours for finding forged LEAF and for law-obeying user 0.1 sec makes no difference. Then maybe Clipper chips will re-initiate key exchange or whatever after some time-out. If that is no question, meaning that other chip will wait for connection then the whole design would consist of RND generator and some logic. This would fit perfectly into XILINX 3010 FPGA. There is another good point in using FPGA- the configuration info could be made public knowledge and then everyone could go out and make themselves one for some hamburgers price. price of 3010 FPGA in Estonia is $5-$8 Oops. add a Coke to these burgers :-) (Xcuse me if I misunderstood smth. Haven't seen a live clipperphone, therefore can give no soldering / other details. ) JP from TTU. > >  > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 6 Jun 94 12:46:37 PDT To: crame001@hio.tem.nhl.nl Subject: pgs099a.zip Message-ID: <199406061945.PAA11734@eff.org> MIME-Version: 1.0 Content-Type: text/plain The ftp.funet.fi/pub/msdos/crypto/ path is invalid, FYI. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Mon, 6 Jun 94 15:51:07 PDT To: cypherpunks@toad.com Subject: The Crypto Home Shopping Network Message-ID: <199406062251.PAA12841@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I noticed a little blurb on the Business Wireservices today stating that a company named "Digital Delivery" has licensed technology from RSADSI for a turnkey CD-ROM software catalog called "CD Product Portfolio". The product is supposed to permit a company's most valuable software and intellectual property to be browsed, ordered, unlocked, and installed from CD-ROM with "absolutely no worry about hacking or unauthorized use." The product is based on BSAFE and uses the RSA Public Key Cryptosystem and the RC4 stream cipher. Now the interesting part is that this product has been granted commodity jurisdiction from the Department of Commerce and will be be allowed to be EXPORTED outside the United States under license, permitting foreign customers to create encrypted software catalogs and make use of this distribution mechanism. Through the magic of RSA encryption, a given program or image (!) on the CD-ROM will only be released after the browser has actually ordered and paid for the product. Do you think this crypto is "strong"? I am not familiar with RC4, but it would seem unlikely that it is both hack-proof and exportable at the same time. Cost considerations probably preclude encrypting CDs individually with different keys, so it is difficult to see what prevents disk owners from communicating keys to one another for the purpose of unlocking software. This idea of mass-produced CDs might nicely dovetail with DigiCash to enable the complete electronic purchase of programs without the necessity of having a high-bandwidth connection with the seller to transfer the software to ones own machine. Given the extensive "Threat of Crypto" propaganda we have been hearing from government minions lately, it is very nice to see the government pushing us towards a future where we may buy all sorts of interesting things from foreign mass-produced encrypted CD-ROMs with anonymous DigiCash, all in complete privacy. Thank-YOU Big Brother. :) -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Allard Date: Mon, 6 Jun 94 14:15:51 PDT To: cypherpunks@toad.com Subject: Re: Sternlight & PGP Message-ID: <9406062114.AA15434@mass6.FRB.GOV> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- greg@ideath.goldenbear.com (Greg Broiles) wrote: > [...] > > Derek's list is incomplete; Sternlight also alleged that there were > "copyright problems" with PGP, insinuating that some of the code in PGP > had been copied (or derived from) RSAREF code - he backed down pretty > quickly when asked for substantiation. He also wrote to the administrators > of US-based FTP sites, suggesting that PKP/RSADSI was contemplating legal > action against them if they didn't stop making PGP available via FTP. I > suspect (but cannot prove) that he was also the person who reported those > FTP sites to Bidzos, thus creating the lawsuit threat that he then pretended > to protect the FTP sites from. > > He also recently wrote to Netcom administrators, encouraging them to take > action against a user who included a public key marked 2.3a in his > .plan file. Re: copyrights, I have yet to hear Herr Sternlight say that pgp23a does not have copyright problems. He may not be asserting that as much, but he has yet to recant. It all started in a discussion about NAFTA, GATT and patents. Someone posted a passage from GATT about expansion of copyrights (NOT patents). He then used that post to assert that pgp23a infringes in Europe. When it was pointed out that the discussion had been about patents, he asserted that pgp23a also violated copyrights (I think he was just too embarrassed to admit confusing patents and copyrights). When I last asked him directly about why he thought pgp23a violated, he used the fact that the pgp doc's referred to itself as "contraband" as evidence. Re: SternCop, he wrote to support@netcom.com complaining that he had found a pgp23a key in beker@netcom.com's .plan file. Netcom told him that he should take the matter up with PKP/RSADSI. Beker posted Sternlight's message here and I forwarded it to alt.security.pgp. This really bugged Sternlight and he then wrote ANOTHER letter to support@netcom.com asserting that beker had violated his copyright. He also sent me a similair message and told me that he knew the Chairman of the Federal Reserve Board and that I had better publicly apologize to him. He warned me that his complaints about me would not go to postmaster but rather to his own contacts. Why he thought economists would care about usenet is beyond me. Anyway... support@netcom.com told him they didn't think beker violated his copyright and if he wanted to pursue the matter further he should sue beker. I have yet to hear about his complaints about me. If he did complain to anyone about me, they must've completely blown him off. Anyway, my all-time favorite Sternlight quote follows: > Newsgroups: sci.crypt > From: strnlght@netcom.com (David Sternlight) > Message-ID: > Reply-To: david@sternlight.com (David Sternlight) > Organization: DSI/USCRPAC > Date: Sun, 8 May 94 05:34:13 EDT > [...] Something did snap, and it did so > with the death of Richard Nixon. On thinking of his achievements, and the > way he was savagely hounded by the left all his life (not without cause, but > not deserving of the extreme demonizing he got), I decided it was time to > stop pussy-footing around here, and start calling jerks, cowards, hoodlums, > and defamers for what they were. [...] rgds-- TA (tallard@frb.gov) I don't speak for the Federal Reserve Board, they don't speak for me. pgp fingerprint: 10 49 F5 24 F1 D9 A7 D6 DE 14 25 C8 C0 E2 57 9D -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLfORNKAudFplx0TNAQHVeAP5AXttXRYS9gyp5xoCIRA9q91Bl6+XhKYk nCcFxFBeSsOzde6pOXpAD5Gnyl1H3p7Dnw6vveYBtjYY06x3iG5S8ZRodkbwPIG/ PbCE+y2K155ORm+jV/Yz6ZmTtKMeS/oXWiOrvtSbabTYqH2HM3Wzp7PbNMlQ0h1b j9PRTDDmtG4= =Z20z -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Mon, 6 Jun 94 20:24:00 PDT To: cypherpunks@toad.com Subject: Excerpt from E-d-u-p-a-g-e 06/05/94 Message-ID: MIME-Version: 1.0 Content-Type: text/plain CP's, for your edification: Date: Mon, 6 Jun 1994 00:09:30 -0400 From: E-d-u-p-a-g-e E-MAIL AT THE WHITE HOUSE Both the Bush and Clinton administrations have tried to restrict public access to White House e-mail, but later this year the National Security Agency will publish "White House E-Mail," a book-length collection of e-mail messages. The book includes Iran-Contra affair communications to and from Oliver North, who used e-mail because he thought it could be easily deleted. One message from him reads: "Oh lord. I lost the slip and broke one of the high heels. Forgive please. Will return the wig on Monday." (So who needs the Clipper Chip?) (New York Magazine, 6/6/94 p.20) ----------^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^--------------------------------- I guess the spirit of J. Edgar Hoover lives on at the Whitehouse -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 |finger for key / Viacrypt Reseller > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cdodhner@indirect.com (Christian D. Odhner) Date: Tue, 7 Jun 94 03:26:44 PDT To: adwestro@ouray.Denver.Colorado.EDU Subject: Re: Keep Out--The Journal of Electronic Privacy In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Alan Westrope > __________/|-, > (_) \|-' finger for pgp 2.6 public key > S,W.E.A,T! -- graffito at Moe's Pretty Good Gym ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^--What the hell is that??????? I've read lot 49, etc but I really don't get it. Could you explain? Happy Hunting, -Chris ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner @ indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 - ------------------------------------------------------------------------------ A government mandante for key-escrow encryption in all communication devices would be the information-age equivalent of the government requiring private citizens to quarter troups in their home. --David Murray PGP NSA ViaCrypt Phrack EFF #hack LOD/H 950 FBI MindVox ESN KC NUA murder QSD Hacker DEFCON SprintNet MCI AT&T HoHoCon DNIC TRW CBI 5ESS KGB CIA RSA Communist terrorist assassin encrypt 2600 NORAD missile explosive hack phreak pirate drug bomb cocain payment smuggle A.P. bullets semi-auto stinger revolution H.E.A.T. warheads porno kiddiesex export import customs deviant bribe corrupt White House senator congressman president Clinton Gore bootleg assasinate target ransom secret bluprints prototype microfilm agents mole mafia hashish everclear vodka TnaOtmSc Sony marijuana pot acid DMT Nixon yeltsin bosnia zimmerman crack knight-lightning craig neidorf lex luthor kennedy pentagon C2 cheyenne cbx telnet tymenet marcus hess benson & hedges kuwait saddam leader death-threat overlords police hitler furer karl marx mark tabas agrajag king blotto blue archer eba the dragyn unknown soldier catch-22 phoenix project biotech genetic virus clone ELINT intercept diplomat explosives el salvador m-16 columbia cartel -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLfO4j+Kc9MdneB1xAQFXJAQAq6eVp3XVpYR6nzau97Kjzkh8NR2gY1E+ Dc1SwtPir8ljrFUg/jGE7lLdz//mNnZ+uQrlkTI3d7vp8w+65aljNRGnCCh8NCQA 1JqdbTfkryX06KbU1QPXMrlapPGPlif1uuOqpaf8Xtz8N6fLgLJM3NRtfx25BcNv HNFQ+/WuX6Y= =Hxj4 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Mon, 6 Jun 94 18:22:54 PDT To: cypherpunks list Subject: Re: The Crypto Home Shopping Network In-Reply-To: <199406062335.AAA27342@an-teallach.com> Message-ID: <9406070122.AA17402@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: gtoal@an-teallach.com (Graham Toal) > I think RC4 is the 32 bit cypher used in cellular phones throughout > Europe. Rumour has it it can be cracked in realtime. I dunno whether that's RC4, but RC4 is a stream cipher developed by Rivest. It's not patented; instead, RSADSI licenses it only as an object module. RC4 and RC2 (a block cipher) use variable-length keys, and can be exported if the key length is 40 bits or less. (Naturally, they're not very strong when used this way...) Eli ebrandt@hmc.edu finger for PGP key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jktaber@netcom.com (John K. Taber) Date: Mon, 6 Jun 94 16:29:15 PDT To: cypherpunks@toad.com Subject: Re: Sternlight & PGP Message-ID: <199406062329.SAA19494@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I would like clarification on Sternlight's contention that PGP violates RSA's patents. My understanding is that PGP < 2.4 does not so long as its use was private and non-commercial. In other words, isn't the patent issue a fabrication of Sternlight to attack PGP? Or did he really have a point? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jp@jep.pld.ttu.ee (Jyri Poldre) Date: Mon, 6 Jun 94 08:38:54 PDT To: CYPHERPUNKS@toad.com Subject: Clipper- Who's Fooling Who Message-ID: <9406061533.AA03489@jep.pld.ttu.ee> MIME-Version: 1.0 Content-Type: text/plain It simply is not possible for them to have ACCIDENTALLY OVERLOOKED such a thing as 16 bit CRC. Let us assume, that 2 distinct users want to initiate clipper connection. They will have their secret keys generated inside chips and as key distribution is not a part of clipper they can happily use DH or whatever to do it, meaning that they still are the only ones to know them. To be able to intercept these keys clipper chips have ( presumably ) skipjack cipher to make LEAFS. Now cipher must take arguments data and key. But we assume, that Chips have Family key, but not Master key ( such a thing would have been nonsense- you cannot rely on one key for all chips ), meaning that they share no global knowledge except SJ algorithm. So, for other chip to make difference between RIGHT and WRONG LEAF it has shared secret, meaning session key and LEAF. What could have been simpler than using these 2 components and SJ to generate cryptographic checksum? Nothing, execpt that this checksum is of no use to goverment- it does not know shared secrets, so it cannot use this checksum anyway. BUt that is not such a big pr oblem - line noise and checksums can be applied externally. So why not use session key and SJ, generate a 80 BIT checksum and append it to LEAF. I do not believe that it would make SJ useless because of cancellation :-) The proposed scheme would look like this: Sa, LEAFa, Sb, LEAFb the session keys and LEAFs of a and b 1. A and B generate and exchange keys 2. A sends to B SJ(LEAFA,Sb), LEAFA 3. B verifyes it and takes into use Sa. ,the same thing in opposite directions. Rather EASY not to implement it. Now they did not do it. Instead they used only 16 bits. Weird. Unless... OK, SJ has no backdoors, but somehow manages to send the parts of LEAF fields maybe 0.5 bits per one SJ coded user data block. (it is always possible to compress data that much ) That would change the things. We would be happy about our checksum and they would be really happy about (us) US. A little media now and then - it's for advertisment. Just think that This 16 bits did not make SJ weaker, meaning people who would have used it for sequrity will do so anyway. The i-do-not-know class will switch over to it because of if-I-want-I-can-crack-it( or buy device or have it installed or whatever). I'm Looking for a partner Someone who gets things fixed Think about it seriosly do you want to get rich? OK for Pet Shop Boys, but NSA??? JP from TTU From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Mon, 6 Jun 94 18:27:25 PDT To: NetSurfer Subject: Re: Applied Cryptography (correction to typo in email address) In-Reply-To: Message-ID: <199406070127.TAA05038@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain From the keyboard of: NetSurfer > Softpro - softpro@csns.com That should be: Softpro - softpro@cscns.com ^ The 'cscns' stands for Colorado Springs Community News Service. Richard From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 6 Jun 94 11:55:40 PDT To: cypherpunks@toad.com Subject: Re: 6/6 New Yorker anti-crypto propaganda Message-ID: <199406061854.TAA20229@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : This buffoon, BTW, is the article's author. : Do not flame him! This will serve only to justify his ideas. If, : however, you sent him a polite, well reasoned debate, it would probably : do a world of good. Also, if you present views that are "too radical," : he will most likely discount you as a kook and thus ignore all of your : arguments and associate them with some dangerous revolutionary movement. : This is a bad thing. Tell me, Mr Newbie, do they have the expression "Go teach your granny to suck eggs" in the US too? G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Mon, 6 Jun 94 16:54:56 PDT To: cypherpunks@toad.com Subject: Paper available via ftp Message-ID: <9406062354.AA15289@big.l1135.att.com> MIME-Version: 1.0 Content-Type: text/plain A preliminary draft of my paper, "Protocol Failure in the Escrowed Encryption Standard" is now available via anonymous ftp from research.att.com in the file /dist/mab/eesproto.ps . The paper is in PostScript format and seems to print on most PS printers. This is only a preliminary draft; the final published version will likely include additional material on the production version of the PCMCIA card, which, I understand, will differ in some respects from the prototype I examined. -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: D.C. Williams Date: Mon, 6 Jun 94 20:06:20 PDT To: cypherpunks@toad.com Subject: Re: [butthead] and PGP Message-ID: <9406070306.AA00768@solstice.unr.edu> MIME-Version: 1.0 Content-Type: text/plain > > > > > I would like clarification on [butthead's] contention that PGP violates > > RSA's patents. My understanding is that PGP < 2.4 does not so long as > > its use was private and non-commercial. > > > > In other words, isn't the patent issue a fabrication of [butthead] to > > attack PGP? > > > > Or did he really have a point? > > Can we please can this crapola? The only thing more wasteful of human > effort than listening to the moron is listening to people recount what > he says. If you want to do this, please do it privately. Many of us are > sick and tired of this certified net.wacko, and speaking for myself and > any others of like mind, take it up privately on your own time. Check > out alt.security.pgp and alt.fan.[butthead]. Better yet, find out where > he lives and camp out on his front lawn. > > The only point he has is the one on his head. > > =D.C. Williams > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jp@jep.pld.ttu.ee (Jyri Poldre) Date: Mon, 6 Jun 94 10:19:13 PDT To: cypherpunks@toad.com Subject: that is cool Message-ID: <9406061713.AA03617@jep.pld.ttu.ee> MIME-Version: 1.0 Content-Type: text/plain > According to the NSA talk at MIT last week, the "checksum" is formed > by taking a 16-bit, fixed number (fixed in all chips) and encrypting > it with the session key via some special form of skipjack. > And by doing that add silicon area and new algorithm? Instead of using one that already existed? Concern for Net bandwith ( 16 instead of 80 bits per session ) and stupidity is of cource noteworthy, but i personally think that they have got spy working there, who deliberately disrupts their work to an extent where they just must quit Clipper and say Oh, let us be friends and use DES :) JP from TTU. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: drzaphod@brewmeister.xstablu.com (Doctor Zaphod) Date: Mon, 6 Jun 94 21:05:51 PDT To: cypherpunks@toad.com Subject: Re: The Crypto Home Shopping Network In-Reply-To: <199406070257.WAA00381@orchard.medford.ma.us> Message-ID: MIME-Version: 1.0 Content-Type: text > [...] decrypt-only strong crypto for intellectual property > protection was exportable (in object code form only). > - Bill What's to say the source code isn't encrypted on the disk? Could this be the answer to exporting the source in Schneier's book? Just hide it in a kid's game on a 3.5" |-] TTFN. -- -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- - DrZaphod #Don't Come Any Closer Or I'll Encrypt! - - [AC/DC] / [DnA][HP] #Xcitement thru Technology and Creativity - - [drzaphod@brewmeister.xstablu.com] [MindPolice Censored This Bit] - - 50 19 1C F3 5F 34 53 B7 B9 BB 7A 40 37 67 09 5B - -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeffrey I. Schiller Date: Mon, 6 Jun 94 18:15:51 PDT To: cypherpunks@toad.com Subject: PGP 2.6 FAQ (PGP Signed) Message-ID: <9406070115.AA06871@big-screw> MIME-Version: 1.0 Content-Type: text/plain This version is identical to the version mailed out by Hal Abelson. I was out of town so I was unable to sign it. The only change to this document (besides the addition of the PGP signature) is the conversion of tabs to spaces and the removal of trailing whitespace. -----BEGIN PGP SIGNED MESSAGE----- Questions and Answers about MIT's Release of PGP 2.6 by Hal Abelson, Jeff Schiller, Brian LaMacchia, and Derek Atkins June 2, 1994 Q: Is PGP 2.6 an official release from MIT? A: Yes. PGP 2.6 is distributed via the Internet to non-commercial U.S. users by MIT Information Systems, via anonymous ftp from net-dist.mit.edu in the directory pub/PGP. Planning for the PGP 2.6 release was conducted with the knowledge and approval of the MIT administration. The MIT News Office officially announced the availability of PGP 2.6 in a press release dated May 26, 1994. *** Q: Was PGP 2.6 released in cooperation with RSA Data Security, Inc.? A: Yes. PGP 2.6 uses the RSAREF(TM) Free Cryptographic Toolkit (Version 1) licensed by RSADSI. RSADSI has granted MIT permission to access the non-published routines in RSAREF required to support PGP. *** Q: Was Phil Zimmermann involved in the PGP 2.6 release? A: Yes. Zimmermann has been fully involved in the release process. In addition, he approved all code changes from earlier versions of PGP and updated the PGP documentation for version 2.6. *** Q: Can PGP 2.6 interoperate with previous versions of PGP? A: Not completely. There are two different incompatibilities between PGP 2.6 and earlier versions of PGP. The first incompatibility is a deliberate format change that will trigger on September 1, 1994. The intent of this change is to discourage PGP users in the U.S. from using PGP 2.3a, which potentially infringes patents. The second incompatibility is that PGP 2.6 requires signatures to be in PKCS format, which has been the default since PGP 2.3, although PGP 2.3 was able to process non-PKCS signatures. *** Q: What's the effect of the September 1 format change? Will I still be able to use my old keys? Will I still be able to decrypt old messages? A: Both now and after September 1, PGP 2.6 will decrypt messages and uses keys generated by PGP 2.3a. To quote from the PGP 2.6 manual: PGP version 2.6 can read anything produced by versions 2.3, 2.3a, 2.4, or 2.5. However, because of a negotiated agreement between MIT and RSA Data Security, PGP 2.6 will change its behavior slightly on 1 September 1994, triggered by a built-in software timer. On that date, version 2.6 will start producing a new and slightly different data format for messages, signatures and keys. PGP 2.6 will still read and process messages, signatures, and keys produced under the old format, but it will generate the new format. *** Q: What about the PKCS requirement? A: PKCS Stands for Public Key Cryptography Standards and is a voluntary standard created by RSA Data Security and several industry leading organizations, including MIT. PKCS specifies standard encodings for encrypted and signed objects as well as some key formats. The standard documents themselves may be obtained via anonymous FTP from rsa.com. Starting with PGP version 2.3, PGP signatures have conformed to the PKCS signature standard. Although PGP version 2.3 generated PKCS format signatures, it was capable of understanding the non-PKCS format generated by PGP 2.2 and earlier versions. PGP 2.6 removes this compatibility code. This makes some of the PGP 2.6 code cleaner and ensures compatibility with future versions of RSAREF and other future standard software. Making the change now also encourages people to obtain fresh signatures on their keys, which is a prudent thing to do every so often. Note: The PKCS requirement has nothing to do with the September 1 PGP format change. It is an independent decision of the PGP development team. *** Q: Is there a technical reason for the September 1 format change? A: No. The format change is being made for legal reasons, not technical reasons. MIT wanted to bring out a version of PGP that would have the support of RSADSI. RSADSI would not lend their support to a product that fully interoperates with PGP 2.3, which, when used in the United States, potentially infringes patents licensed to them by Stanford and MIT. The intent of this format change is to discourage people from continuing to use the earlier software, which will mitigate the patent-caused problems that have hampered use of PGP within the U.S. The time delay between now and September is to give people adequate time to upgrade to the new software. *** Q: Does using RSAREF make PGP 2.6 run more slowly than previous versions of PGP? A: No. The speed-critical portions of PGP 2.6 use the same multi-precision integer libraries as in PGP 2.3a. We have noticed no appreciable speed difference between PGP 2.3a and PGP 2.6 on any of the platforms we have tried. If you observe a performance problem with PGP 2.6, please send details to pgp-bugs@mit.edu. Be sure to tell us what platform and compiler you are using. *** Q: Is there a back door in PGP 2.6? A: No. You need not take our word for it. PGP is distributed in source code, so that you can verify its integrity yourself, or get someone you trust to verify it for you. The 2.6 MSDOS executable file that we distribute has been digitally signed, so you will know that it has not been tampered with. In general, you should be wary of using encryption programs that you receive as object code, whose origin you cannot authenticate. *** Q: Why is PGP 2.6 limited to 1024-bit keys? Does this compromise the security of PGP 2.6? A: To quote from the PGP 2.6 manual: Beginning with version 2.4 (which was ViaCrypt's first version) through at least 2.6, PGP does not allow you to generate RSA keys bigger than 1024 bits. The upper limit was always intended to be 1024 bits. But because of a bug in earlier versions of PGP, it was possible to generate keys larger than 1024 bits. These larger keys caused interoperability problems between different older versions of PGP that used different arithmetic algorithms with different native word sizes. On some platforms, PGP choked on the larger keys. In addition to these older key size problems, the 1024-bit limit is now enforced by RSAREF. A 1024-bit key is very likely to be well out of reach of attacks by major governments. Cracking a 1024-bit key is far beyond any publicly known computational capability. The table below, originally posted to Usenet in October, 1993, gives some numbers for the expected amount of work required to crack keys of various sizes. The prediction for RSA129, which was finally factored in April, 1994, was very close to the actual time required. (The time was about 5000 MIPS-years, depending on your definition of a MIPS.) RSA129 (429 bits): 4,600 MIPS-YEARS a 512 bit key 420,000 MIPS-YEARS (safe for a little while!) a 700 bit key 4,200,000,000 MIPS-YEARS (seems pretty safe to me!) a 1024 bit key 2.8 x 10^15 MIPS-YEARS (Wow!) The above table is based on the Multiple-Polynomial Quadratic Sieve (MPQS). Other algorithms under development may have slightly better performance. The bottom line is that cracking a 1024-bit key using anything like presently known factoring methods will probably not happen within the lifetime of anyone reading this FAQ at the time of this writing (1994). A breakthrough in computer technology or algorithm efficiency that threatens a 1024 bit key is likely to be so powerful that it will threaten much larger keys as well, and then all bets are off! Any successful attack on PGP with large key sizes is more likely to come from exploiting other aspects of the system (such as the prime number generation algorithm) than by brute-force factoring of keys. Given this, it is not at all clear that key sizes larger than 1024 bits provide increased security in any practical sense. Nevertheless, RSADSI has granted MIT permission to modify RSAREF to increase the key size, and larger keys will be supported in a future PGP release. These larger keys, however, will not be manipulated by PGP 2.6 and earlier releases, so users will need to upgrade in order to use them. *** Q: There is no patent problem with using PGP 2.3a outside the U.S. Isn't it offensive to impose a change on PGP users around the world to accommodate a legal problem in the U.S.? A: To quote from the PGP 2.6 manual: Outside the United States, the RSA patent is not in force, so PGP users there are free to use implementations of PGP that do not rely on RSAREF and its restrictions. Hopefully, implementors of PGP versions outside the US will also switch to the new format, whose detailed description is available from MIT. If everyone upgrades before 1 September 1994, no one will experience any discontinuity in interoperability. We apologize to PGP users outside the U.S. We are asking them to undergo the inconvenience of making a change to the non-U.S. version of PGP for no technical reason. We hope that the effect of this change, which will remove any legal controversy from the use of PGP in the U.S., will benefit PGP users outside the U.S. as well as within the U.S. *** Q: How can PGP users outside the U.S. upgrade, if PGP 2.6 might be subject to U.S. export controls? A: The format change that will become effective on September 1, 1994 can be accomplished by a simple modification to the PGP 2.3a code, which was developed outside the U.S. MIT has published the new format specification. Consequently, a non-U.S. version of PGP that interoperates with PGP 2.6 can be produced without the need for anyone to attempt to export PGP software from the U.S. *** Q: With this incompatible change, what provisions are being made for users of ViaCrypt PGP (PGP 2.4) ? A: ViaCrypt has announced a new release of their product, called PGP 2.7, that supports both the old and new formats. They will also provide upgrade kits for users for version 2.4. For further information, contact Paul E. Uhlhorn Director of Marketing, ViaCrypt Products Mail: 2104 W. Peoria Ave Phoenix AZ 85029 Phone: (602) 944-0773 Fax: (602) 943-2601 Internet: viacrypt@acm.org Compuserve: 70304.41 *** Q: Does PGP 2.6 use RSAREF version 1, or RSAREF 2.0? A: PGP 2.6 uses RSAREF version 1. PGP 2.5 used RSAREF version 2.0. During the discussions that led to the creation of PGP 2.6, RSA Data Security requested that MIT switch to RSAREF 1. Furthermore, RSADSI gave MIT formal written permission to make calls to internal program interfaces in RSAREF 1, consistent with the RSAREF 1 license. From a technical standpoint, it doesn't matter which version of RSAREF is used by PGP. The major enhancements to RSAREF 2.0 have to do with functionality not required by PGP. Also, RSADSI's licensing restrictions (which require non-commercial use only) are not significantly different from RSAREF 1 to RSAREF 2. It is possible that later releases of PGP from MIT may use a different release of RSAREF, but we see no reason to do so at this time. *** Q: What is PGP 2.5 and what is its status? A: MIT initially released PGP 2.5 for beta test on May 9, 1994. During the beta test period, we continued discussions with RSA Data Security. These discussions led us to decide to install the September 1 format change, as well to use RSAREF 1 (see question above). PGP 2.5 contained several important bugs that have been fixed in PGP 2.6. PGP 2.5 does *not* contain the software necessary to understand messages generated by PGP 2.6 after September 1. We therefore urge all U.S. users to upgrade to PGP 2.6 (or a subsequent version). *** Q: What is PGP 3.0? A: PGP 3.0 is an anticipated upgrade to PGP. Unlike PGP 2.6, PGP 3.0 will be a major rewrite and reconstruction of the PGP internal software. PGP 3.0 might be ready before the end of 1994, but there are no specific release plans yet. *** Q: Will there be further incompatible changes to PGP? A: Almost certainly. As new features are added, the format of messages and other data structures will no doubt be changed. For example, we have considered adding a new packet type for signatures that places the signature at the end of a signed packet rather then the beginning. This will permit restructuring the PGP software so that it can operate in one pass, with no need to create the numerous temporary files that PGP now creates. This will facilitate applications that are not now currently possible. For example, a one-pass PGP could be used to encrypt data to a tape drive during backup. This cannot be done with PGP today because it would need to create temporary files that consume almost twice as much disk space as the data being backed up! *** Q: Will keys generated prior to PGP 2.6 continue to be usable? A: Yes. PGP 2.6 will always be able to use keys created by prior versions. New keys, generated *after* September 1 will *not* be usable by prior versions of PGP. However we hope that all PGP users will have upgraded to PGP 2.6 or better (or its non-U.S. equivalent) by September. *** Q: Why did MIT release PGP 2.6, when PGP 2.3 is already available? A: Using PGP 2.3 in the U.S. potentially infringes patents licensed exclusively to Public Key Partners by Stanford University and MIT. This sticky patent situation has deterred the spread of PGP, because many people and institutions did not wish to risk violating intellectual property restrictions. MIT has addressed this problem in PGP 2.6 by using RSAREF, which is licensed by RSA Data Security, Inc. RSADSI acknowledges that PGP 2.6 is a legitimate RSAREF application. The RSAREF license includes rights to all of the relevant U.S. patents on public key cryptography for non-commercial use. *** Q: Will there be version of PGP 2.6 for the Mac? A: People are working on this, but it's not ready yet. We hope it will be available within a couple of weeks. *** Q: Is MIT distributing PGP 2.6 to Canada? A: No, or at least not yet. There are some legal issues involved, having to do with possible U.S. export control restrictions, and we're getting advice on how to deal with these. We hope to sort this out next week. *** Q: Who are the people who are working on the PGP 2.6 release? A: People outside MIT working directly on the 2.6 release are Phil Zimmermann and Colin Plumb. People at MIT coordinating the PGP 2.6 release are Jeff Schiller, MIT Network Manager; Hal Abelson, Prof. of Computer Science and Engineering; Brian LaMacchia, graduate student in Computer Science; and Derek Atkins, graduate student in Media Arts and Sciences. Support from the MIT administration was provided by Jim Bruce, MIT Vice-President for Information Systems; David Litster, MIT Vice-President and Dean for Research; Karen Hersey, MIT Intellectual Property Counsel; and John Preston, MIT Director of Technology Development. *** Q: Are there more questions? A: Certainly. If there are other questions about PGP 2.6 that you think ought to be answered here, please send us to them (at pgp-bugs@mit.edu) and we will try to include answers in future versions of this FAQ. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAgUBLfPJx1UFZvpNDE7hAQGA1AH9Hi0A+45X9YwxaSr6KMAVEXaR6JuktgfC rpmt2F5obv352uBU3oKDEpyCJW7wPgLudQ3eEbwZXytXRMeGNkQBgg== =QHEg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@cmu.edu (Matthew Ghio) Date: Mon, 6 Jun 94 21:34:27 PDT To: cypherpunks@toad.com Subject: Re: REMAILERS: standard xx-To: line Message-ID: <9406070433.AA20262@toad.com> MIME-Version: 1.0 Content-Type: text/plain >cp's, >matt just mentioned that remailer@soda doesn't accept "Request-Remailing-To" >header lines (which explains why i thought it was dead) and i note that not >all other remailers accept "Anon-Send-To:". anarchy has it's place in >our lives but, it would be nice to cut down on sode come in remailing and >ping scripts. the three close to standard headers seem to be >"Anon-Send-To:", "Request-Remailing-To:", and "X-Anon-To:". it would be >more convenient :) for all remailers to either allow all three or settle >on one standard (nfl). My remailer (ghio@kaiwan.com) supports all three, and also Anon-To. All of the remailers support Request-Remailing-To, except soda. I'm not completely sure which support Anon-To and which use X-Anon-To. Soda.berkeley.edu is the only one which requires Anon-Send-To. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Mon, 6 Jun 94 21:38:54 PDT To: cypherpunks list Subject: Re: The Crypto Home Shopping Network In-Reply-To: <199406070257.WAA00381@orchard.medford.ma.us> Message-ID: <9406070438.AA20315@toad.com> MIME-Version: 1.0 Content-Type: text/plain > A year or so ago, my employer's export control expert said that > decrypt-only strong crypto for intellectual property protection was > exportable (in object code form only). Seems to me it's pretty hard to make a stream cipher decrypt-only. A little hacking around and you can do what you want with the stream. Eli ebrandt@hmc.edu (or you could snarf PGP from Finland, but Commerce hasn't clued in on that) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Mon, 6 Jun 94 14:46:38 PDT To: cypherpunks@toad.com Subject: Re: Sternlight & PGP Message-ID: <199406062139.WAA24963@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: Greg Broiles : action against them if they didn't stop making PGP available via FTP. I : suspect (but cannot prove) that he was also the person who reported those : FTP sites to Bidzos, thus creating the lawsuit threat that he then pretended : to protect the FTP sites from. He recently owned up to it on alt.security.pgp ... In fact, he was bragging about it and how in fact he had "won" if anybody had won... G PS Here's the post: Newsgroups: alt.security.pgp Path: an-teallach.com!demon!uknet!doc.ic.ac.uk!agate!library.ucla.edu!csulb.edu!csus.edu!netcom.com!strnlght From: strnlght@netcom.com (David Sternlight) Subject: Re: Not Phil Zimmermann, Mark Riordan. Message-ID: Reply-To: david@sternlight.com (David Sternlight) Organization: DSI/USCRPAC References: <2sq6aq$pll@nyx10.cs.du.edu> <2sre71$7cn@nyx.cs.du.edu> Date: Sun, 5 Jun 1994 04:30:29 GMT Lines: 82 In article <2sre71$7cn@nyx.cs.du.edu>, Alex Strasheim wrote: >>Finally a few words about the "we won" nonsense at the end of Alex's >>message. > >>There is no "we" and there was never anything to "win". > >I beg to differ: we won, and you lost. We being the friends of PGP, and >you being, well, just you. You don't get it. I LIKE PGP. I grabbed it when I first saw it. Only when I found it infringed RSADSI's patents did I feel I needed to take action. That action was a deliberate strategy: 1. I worked behind the scenes urging Jim Bidzos of RSADSI to find a way to license PGP. I did so in a sustained and intense way. Ask him. We discussed many options, and he checked with his lawyers on each one. (I was not the only one and claim no special credit). 2. In order to persuade Jim it was clear to me that I had to defend his patent rights in public. Any attempt to force PGP down his throat was doomed to fail in my view. Thus I gave no quarter, and no comfort to those attacking RSADSI, following a strategy of deliberate provocation, or in any way making it harder for Jim to compromise (recall that HE has the patent, not the PGP fans. Recall also that it is an MIT/Stanford University patent, not some commercial exploiter of the civil liberties of the downtrodden.) 3. In a small number of instances I saw some underhanded cheating going on that could threaten sites I use and benefit from. By "underhanded cheating" I mean posting infringing software which I had good reason to believe put sites at risk with neither the permission nor knowledge of the site admins or owners. I have never objected to individuals putting PGP up on their own computers with full knowledge of the risks they were taking. In conversations with Jim he told me he was going to go after those sites and close them down. I didn't want that to happen, so I reported the background to a very few sites I used, leaving the site admins to make up their own minds what to do. In one case a user was asked to remove PGP and did. In another case it was taken down. In a third case the site declined to get involved. Note that in each case I was a party at interest and felt I might be damaged by the consequences of PGP being up there; rightly or wrongly my conversations with Bidzos led me to believe he was preparing imminent action, and I thus took my own action to warn sites I used, to protect myself from the possibility of losing their services. I have explained this repeatedly, but the PGP infringers, having not a leg to stand on, decided to react with a smoke screen of vilification, defamation, and falsehoods about my motives, and even my bona fides, since they could not confront the issues honestly and directly given their dirty hands in the matter. For some of the worst excesses, read this week's New Yorker article: "My First Flame." That's it. There was never a hidden agenda, or the assumption of any net.cop role--I acted to protect a very few sites I benefitted from, and even then only by presenting the facts and leaving it up to the admins. I acted in a way designed form the start to get a non-infringing PGP available in the U.S. Thus if anyone won, I did. I now have what I've been seeking all along, a non-infringing version of PGP, thanks to MIT. The de facto standard version of PGP in the U.S. is properly licensed by RSADSI. It will drive out the infringing versions in very short order and we can all, honestly and legally, use PGP. If anyone lost, it is the juvenile thugs flaunting their disobedience to authority. PGP hit its limits with the infringing version in the U.S. No serious company or law abiding professional would consider it as long as it was under a cloud. Now the infringing versions are about to become history, and using PGP 2.6 in the U.S. is an act of legitimacy, not an act of disobedience to authority or disrespect for patents one doesn't like. Those with authority figure problems will have to find another "cause"--they've now been very effectively deprived of this one by the simple expedient of respect for others' property. It was a long, hard fight, but in the end, despite the obfuscation, slime, lies, defamation, playground bully, and hoodlum tactics of a short list of people--names available on request :-) -- the good guys won. David From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 6 Jun 94 14:43:45 PDT To: cypherpunks@toad.com Subject: Re: Help A Novice Understand Message-ID: <199406062143.WAA25035@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain From: "James A. Donald" > >Someone said that Sternlight is a high-placed govt official. I don't > >believe this. (That someone was me, folks.) According to Tommy David Sternlight is a member of the council on foreign relations (pg. 176 of the 1993 Annual Report of the CFR) The following Executive Branch officials are also members of this organization: William J. Clinton, President etc etc... The CFR is a politicans equivalent of the rotary club and something you get into in exchange for little more than a few of the green folding ones. Everyone and his dog is in it - the membership must be in the tens if not hundreds of thousands. Basically it's like an English 'Gentleman's Club' - you're paying for the snob value of membership. What they get out of it is a big party cum picnic at somewhere posh once a year (like Camp David) and the chance to schmooze with the nobs. They disguise this on their tax claims as a policy conference. Membership marks Sternlight as a social climber, not as a mover and shaker. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Mon, 6 Jun 94 20:04:35 PDT To: mpd@netcom.com Subject: Re: The Crypto Home Shopping Network In-Reply-To: <199406062251.PAA12841@netcom.com> Message-ID: <199406070257.WAA00381@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain A year or so ago, my employer's export control expert said that decrypt-only strong crypto for intellectual property protection was exportable (in object code form only). - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 7 Jun 94 05:14:54 PDT To: cypherpunks@toad.com Subject: Cyberspace is by nature crime-free Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Bradley W. Dolan" <71431.2564@CompuServe.COM>: > [Seabrook's rant against flaming] > project, told me, "You won't have a Waco in Texas, you'll have > a Waco in cyberspace. You could have a cult, speaking to each > other through encryption, that suddenly erupts in society - > well programmed, well organized - and then suddenly disappears > again." Therefore, in an effort to balance the good and bad Excuse me? Will the cyberspace Waco abuse children with paddles in basement 'punishment rooms' - maybe by posting their names to alt.basement.punishment? Will the cyberspace Waco be able to _physically_ intimidate people into acting against their will? The major difference between cyberspace and the world of brick houses is that no _physical_ crime is possible - no matter what anti-porn kooks say, you _can't_ rape with words; or murder, or torture or kidnap. Even the pedophiles (98.3356% of the Net's population, apparently) cannot go beyond _communication_ on the Net... Even if one agrees with the debatable criminality of consensual sex with minors, the act itself has to be _physical_! The crime cannot be in discussing it. What's the FBI going to do? Jail people for _talking_ about murder, or jail _murderers_? ----------------------------------------------------------------------------- Rishab Aiyer Ghosh They came for the Jews, and I was silent because I was not a Jew; rishab@dxm.ernet.in They came for the Trade Unionists, and I did not protest, because I did not Voice/Fax/Data +91 11 6853410 belong to a trade union; Voicemail +91 11 3760335 They came for the Catholics, and I said nothing because I was not a Catholic; H 34C Saket And then they came for me. New Delhi There was no one left to say anything... INDIA ----Father Niemoeller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 6 Jun 94 16:35:23 PDT To: cypherpunks@toad.com Subject: Re: The Crypto Home Shopping Network Message-ID: <199406062335.AAA27342@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain I think RC4 is the 32 bit cypher used in cellular phones throughout Europe. Rumour has it it can be cracked in realtime. The actual cypher is secret though, which makes it *very* interesting that it'll be available in a software product. The phones use custom chips... G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Tue, 7 Jun 94 01:12:58 PDT To: vac+cypheressay@FURMINT.NECTAR.CS.CMU.EDU Subject: Tax Free In Cyberspace Only Message-ID: <770976058/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain Encryption will have a profound impact on society as we move further into the information age. In particular, some things that are currently taxed will be very hard to tax in the future. Encryption lets non-tangible things move around like the ghosts they are. Since this movement is ininvisible, it will be impossible to tax. So things which can exist in cyberspace will tend to move around tax free. This will include things like: Securities - stocks, bonds, mutual funds Savings - cash Profits - Information - newsletters, magazines, databases Software - This non-taxability comes from the fact that only the parties exchanging something in cyberspace even need to know about the exchange - and they can encrypt everything so that nobody else knows. It also comes from the fact that the entities involved in commerce in cyberspace can be located anyplace in the physical world and there are many places that do not tax companies. Tangible things within the territory of some government will always be taxable by that government. This is especially true for things where it is desirable to have a government issued "title". Major tax categories will still include: Real-estate - land, houses, buildings, factories Vehicles - cars, boats, planes Tangible goods - any objects bought or sold Fuel - gas, diesel, jet fuel People - poll tax Companies - annual registration of corporations Income for self employed information workers will be hard to tax. However, for a number of years yet, most incomes will still be taxed. So governments will have to rework their tax base. National sales taxes or VATs will probably be more common. Taxes on dividends, interest, capital gains, etc., will fade away. This change will be difficult, and probably the technology will move faster than the governments can comfortably react. Instead of adapting to the changes, many governments will probably try to prevent them. These attempts will fail - probably not even slowing things down much. The cyberspace economy will be very close to pure capitalism. Regulation of cyberspace trade will be impossible. It will not be possible to even determine if two parties are doing business, let alone to stop them. Initiation of force in cyberspace should be less and less of a problem as computer systems get more secure. Impersonation is easily prevented with digital signatures. This new tax base may not let governments operate in the manner to which they have become accustomed. Each government will be faced with the choice of either printing more money (causing painful inflation), or making painful cuts in programs. This will no doubt cause some protests and unrest, but certainly need not result in anarchy. -- Vince Cate This file should end up in: ftp://furmint.nectar.cs.cmu.edu/security/cypheressay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anthony Garcia Date: Tue, 7 Jun 94 06:11:41 PDT To: cypherpunks@toad.com Subject: Re: Cyberspace is by nature crime-free In-Reply-To: Message-ID: <199406071311.AA13308@sugar.NeoSoft.COM> MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in writes: The major difference between cyberspace and the world of brick houses is that no _physical_ crime is possible Right on. With the exception of fraud (the danger of which is lessened by the use of appropriate cryptographic protocols in your business transactions), cyberspace is essentially crime free. Mind y'all, when I said "Wacos in Cyberspace: Hear, hear!" I thinking of the positive aspects of the former Branch Davidian community: they were independent, effectively sovereign, and capable and willing to defend themselves. (Vernor Vinge's "The Ungoverned"[1] is one of my favorite stories.) I *am* *not* fond of their plethora of bad aspects: that they were religious-fanatic leader-following probably-child-abusing collectivist loonies with barely a gram of rational grey matter amongst the lot of them. What's the FBI going to do? Jail people for _talking_ ... ? I'm sure they'd like to. It would certainly make things more... *orderly*. "You have been found guilty of Thoughtcrime..." Actually, in a recent case a person was threatened with jail for exercising freedom of expression. Underground comix artist named Mike Diana recently was found guilty of distributing pornography; he self-published a xeroxed zine containing his own rather raw artwork. As part of his sentence, the judge ordered him to *never draw this kind of stuff again*!. Seriously: the judge ordered that the guy's parole officer was to *make unannounced checks of the guy's house periodically to make sure he wasn't drawing anything pornographic*! Even if he wasn't publishing it! [Check around on Usenet for more details; I can't remember which newsgroups I saw this in.] ObCrypto: Perhaps Diana could begin drawing on a Mac, and use Stego to hide his stuff. "Sure, officer, wanna see some of the landscapes I've been working on?" -Anthony Garcia agarcia@sugar.neosoft.com [1] Vernor Vinge's short story "The Ungoverned" is a great depiction of anarchocapitalism in action. Look for it in either of his collections "Across Realtime" and "True Names and Other Dangers", both from Baen Books, in paperback. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 7 Jun 94 05:32:01 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: The Crypto Home Shopping Network In-Reply-To: <199406062335.AAA27342@an-teallach.com> Message-ID: <9406071231.AA10475@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal says: > I think RC4 is the 32 bit cypher used in cellular phones throughout > Europe. No. (RC4 is simply Rivest Cipher 4, or Ron's Cipher 4. Its a stream cipher that RSA sells. It has nothing to do with the GSM standards.) > Rumour has it it can be cracked in realtime. No. (It is true that only 40 bit key (or smaller) versions of RC4 are exportable, and that exported RC4 is often pretty quick to crack as a result. Even under this limited sense of the exported keysize-limited versions, however, it isn't real time.) > The actual > cypher is secret though, No. (Its merely trade secret protected -- you get full details if you buy a license from RSA, which is not an uncommon thing. No security clearances or anything. If you have a copy of any one of several Lotus or other programs you have RC4 right on your machine, and if you have a disassembler you can likely find out exactly how it works.) > which makes it *very* interesting that > it'll be available in a software product. No. (Its available all over the place. Dozens of products in your local computer store use it, and all are software.) Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 7 Jun 94 05:35:20 PDT To: Eli Brandt Subject: Re: The Crypto Home Shopping Network In-Reply-To: <9406070122.AA17402@toad.com> Message-ID: <9406071235.AA10491@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eli Brandt says: > I dunno whether that's RC4, but RC4 is a stream cipher developed by > Rivest. It's not patented; instead, RSADSI licenses it only as an > object module. I believe you get sources if you get a source license for their stuff. I may be wrong, but I was going through the process of getting a license for Lehman Brothers when I was there, and I don't recall anything about objects only for RC2 and RC4... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Tue, 7 Jun 94 11:32:33 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940607120937f8Tjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in writes: > discussing it. What's the FBI going to do? Jail people for _talking_ about > murder, or jail _murderers_? Actually, United States law has something "Conspiracy". That's where you talk about committing a crime. There are certain limitations to it, but essentially, idly chatting about killing someone might be construed as a Conspiracy to do it. Therefore, yes, you _can_ go to jail for _talking_ about murder. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Tue, 7 Jun 94 14:41:32 PDT To: cypherpunks list Subject: Re: CP Criminal & Strong Crypto gphx. and shirts In-Reply-To: <9406072011.AA29011@hawksbill.sprintmrn.com> Message-ID: <9406072141.AA01966@toad.com> MIME-Version: 1.0 Content-Type: text/plain > > 1) who designed those graphics, and what redist. requirements if any do > > you have on them? > > 1 cvoid@netcom.com I think the crypto-sticker logo was Jef's, actually. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 7 Jun 94 11:41:48 PDT To: cypherpunks@toad.com Subject: CP Criminal & Strong Crypto gphx. and shirts Message-ID: <199406071841.OAA12134@eff.org> MIME-Version: 1.0 Content-Type: text/plain 1) who designed those graphics, and what redist. requirements if any do you have on them? 2) where are my t-shirts? >:) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Tue, 7 Jun 94 12:09:26 PDT To: mech@eff.org (Stanton McCandlish) Subject: Re: CP Criminal & Strong Crypto gphx. and shirts In-Reply-To: <199406071841.OAA12134@eff.org> Message-ID: <9406072011.AA29011@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > 1) who designed those graphics, and what redist. requirements if any do > you have on them? > 2) where are my t-shirts? >:) > 1 cvoid@netcom.com 2 cvoid@netcom.com ,-) - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Tue, 7 Jun 94 19:04:04 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199406080205.TAA24689@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Can a registered crypto FTP account at RIPEM.MSU.EDU be accessed via a USA-based FTP-by-mail server, assuming the correct account ID and password are used, and the FTPed file is destined for the original, USA-based email address? Or will the use of the intermediate server cause the request to be rejected because the host ID does not match the original one specified when the account was opened? If so, can PGP 2.6 be FTPed from another anonymous FTP site, either in the USA or abroad? Thanks. ==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 7 Jun 94 18:25:41 PDT To: cypherpunks@toad.com (cypherpunks) Subject: Email security user survey (fwd) Message-ID: <199406080124.VAA23163@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: Subject: Email security user survey Date: Fri, 03 Jun 1994 13:22:32 -0700 From: John Gilmore Let's give Dana some data about PGP users. Please spread... John ------- Forwarded Message Subject: Request for info from Dana C. Ellingen Date: Fri, 03 Jun 94 09:33:50 -0400 From: Mark S Feldman - -----BEGIN PRIVACY-ENHANCED MESSAGE----- Proc-Type: 4,MIC-CLEAR Content-Domain: RFC822 Originator-ID-Asymmetric: MFMxCzAJBgNVBAYTAlVTMQswCQYDVQQIEwJNRDE kMCIGA1UEChMbVHJ1c3RlZCBJbmZvcm1hdGlvbiBTeXN0ZW1zMREwDwYDVQQLEwh HbGVud29vZA==,06 MIC-Info: RSA-MD5,RSA,UrO04KAws35IxkK3iROrfIsWLHc5CXq84Wu9fyJBEAc 4rwYiHlmfKYrc6j2FtIxqts+MT/KT4/De/Qr79Bdg4OW33TZ8umY4QqYmVJlWGvf 5y7686g8+EyTEyku15Pi8 Dana C. Ellingen is preparing a special issue of the Ferris E-Mail Analyzer on security in electronic mail, and would like to get your input. If any of you would like to respond to him, send him email or get in touch with him as follows: Dana C. Ellingen Electronic Commerce Consultant 415.726.9712 (telephone); 415.726.3093 (FAX); ellingen@netcom.com 410 Laurel Ave., Half Moon Bay, CA 94019-1674 Following are his questions. Mark Note that all answers will be "not for attribution," and will be melded into the overall issue. Vendors, I would like the names of several happy users of your product, even if they have just chosen it and it is not yet installed. I am interested in why they chose to make this move now rather than later, as well as how happy they may be with your product. Questions for Email Security users, for Ferris E-Mail Analyzer: A - What form of security does your firm use for electronic mail and messaging? B - Given the state of turmoil in the industry, why did you choose to be an "early adopter," and to put security into your forms and messaging applications? Why now? C - What problems have you had, having added security? D - What compromises have you had to make to add security? E - Product support: Do you currently use (or are you considering) a commercial product for secure EM? Which one? Why? Are you happy with the support you are getting? F - Interoperability: Do you currently or do you want to exchange secure EM with people outside of your organization? How do you deal with the interoperability problem? G - International: Do you have overseas offices, or do you exchange secure EM with persons outside of the US? Are you concerned about having to cut back on your security to do this? H - Certificates: Do you issue certificates to your users? I - Certificates: If someone else issues certificates, how do establish trust with that organization? J - Certificates: How do you verify the authenticity of a digital signature on a document that you receive? K - Policy: Does your firm have a written policy on electronic mail? Can your firm read its employees' EM? L - Escrowed keys: Do you keep copies of the private keys of the individuals in your firm? Do you think that you should, or that you have the right to do so? M - Integration: How important is it that you have a product that is fully integrated with your existing mail system? N - What did I leave out? What else do you want to discuss? - -----END PRIVACY-ENHANCED MESSAGE----- ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 7 Jun 94 18:31:10 PDT To: cypherpunks@toad.com (cypherpunks) Subject: NSA LEAKS AGAIN (fwd) ? Message-ID: <199406080130.VAA23316@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: Subject: NSA LEAKS AGAIN Date: Fri, 3 Jun 1994 21:55:24 -0700 (PDT) From: Jeff Davis To: eff-activists@eff.org (eff-activists mailing list) Thank God for anonymous remailers eff-activists. I snagged this out of cyberspace and can't vouch for the substance of the claim, however, relatives of those with FTS or TS (high) security clearances are the weakest link in the whole secrecy chain. That I know from first hand experience. --------- I have a close relative who is a cryptologist for the NSA. He knows much about skipjack. he couldn't/wouldn't tell me much, of course, mainly because the last word I use to describe him is 'human'... he's more 'asshole'... but he said the last thing he'd trust is skipjack/clipper... he says that the CIA/FBI/NSA/ATF will almost assuradly _NOT_ violate the escrow rules (in other words, they _will_ get a warrant for the key halves_) however, he also said that there are so many back doors that they don't need them. He also said that they are expecting people to find about 60% of these doors, and they will correct them when found (so they have a deck of aces up thier sleves) Damn people. However, he wasn't directly involved in the clipper shit, but he does have high clearance. But he's an asshole, like I said. NSA people, as a generalization, usually are. He'd turn _me_ in if he knew I hacked. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email info@eff.org * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 7 Jun 94 23:12:16 PDT To: cypherpunks@toad.com Subject: Re: Cyberspace is by nature crime-free Message-ID: <199406080612.XAA13707@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Matthew Gream writes > I have to disagree with this, especially the title 'is by > nature'. Cyberspace as a communications forum still > presents many opportunities for crime as are present in > physical and related communications media. To rattle a few > off the top of my head without thinking to broadly: > > - break and enter --> cracking/hacking (whatever you want > to call it) Can be limited to acceptable levels by normal precautions. The owner ultimately has physical control, the cracker does not. > - vilification, discrimination Not a crime. > - sedition Not a crime. > - inciting violence Not a crime. > - fraud (as you've mentioned) There is plenty of fraud, but it can be controlled by common sense and cryptographic precautions. (Gasp - this post is actually slightly relevant to the Cyberpunks list.) > - transfering funds, tax evasion Not a crime. Neither of these are extraditable offenses. > - illegal business activity, false advertising Not a crime, except for fraud, discussed above. > - contempt of court There is plenty of contempt of court. Courts are coming to accept the reality that cyberspace is beyond their power, hence not a crime. Note that contempt of court has never been an extraditable offense. > - copyright infringment There is plenty of copyright infringement, but the old concept of copyright does not fit well on the net, because information is separated from its physical embodiment and is endlessly mutable. The concept of "copyright" has limited usefulness in cyberspace. We are returning to the older concepts of "plagiarism" and "authenticity". Notice how many people were reluctant to accept PGP 2.6 until it was blessed by Zimmerman. > Admittedly by the nature of cyberspace, detecting and > gaining evidence for these crimes can be more complicated > than in a tangible physical medium, but none the less these > actions are still criminal. If a law cannot be enforced, or cannot be enforced except by grossly violating someone's rights, then it is no law. But cyberspace does make new offenses possible. The two new offenses of cyberspace are spamming and spoofing. Both of these seem to be controlled at acceptable levels. Spamming is controlled by vengeance campaigns of the silicon cowboys and the cyber vigilantes. The green card lawyers were run off the net. The Armenian genocide guy is almost within net custom, he pushes the edge but does not obviously exceed it. Serious spoofing seems rare. In every spoofing that I have seen the spoofer has made his true identity fairly obvious, which is why we call it spoofing, not impersonation. If anyone is in real danger of malicious spoofing - for example David Sternlight - then he should PGP sign all his messages, thus eliminating the problem. -- --------------------------------------------------------------------- We have the right to defend ourselves and our | property, because of the kind of animals that we | James A. Donald are. True law derives from this right, not from | the arbitrary power of the omnipotent state. | jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Tue, 7 Jun 94 23:27:51 PDT To: cypherpunks@toad.com Subject: CYBERSPACE IS BY NATURE C Message-ID: <199406080627.XAA02185@netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com RR> sex with minors, the act itself has to be _physical_! The crime cannot RR> discussing it. What's the FBI going to do? Jail people for _talking_ a RR> murder, or jail _murderers_? Uh, I think they can, and do, jail for discussing a crime. It's called conspiracy, and the crime does *not have to have been committed for conspirators to be jailed. It happened here in L.A. recently. Some skinheads were jailed for conspiracy to bomb an synagogue, however the synagogue had not actually been bombed. They went to prison. * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anthony Garcia Date: Tue, 7 Jun 94 23:06:45 PDT To: cypherpunks@toad.com Subject: Re: Cyberspace is by nature crime-free [?] In-Reply-To: <199406080522.AA20166@sugar.NeoSoft.COM> Message-ID: <199406080605.AA21091@sugar.NeoSoft.COM> MIME-Version: 1.0 Content-Type: text/plain mgream@acacia.itd.uts.edu.au (Matthew Gream) writes: I have to disagree with this, especially the title 'is by nature'. Cyberspace as a communications forum still presents many opportunities for crime as are present in physical and related communications media. Good points, I wasn't thinking far enough. The examples you cite can be classified as follows: - Breaking and entering: Yes, an obvious "cyberspace crime" which I unthinkingly missed. Could perhaps be considered fraud: If you give a username/password to gain access, you are falsely asserting that you're an authorized user of that username. - Vilification/slander/libel: Also possibly can be considered as fraud? You're asserting things that are false, and people who rely on your false information will make bad decisions. - Discrimination: I don't think this should be a crime. The interactions/commerce/associations that people engage in should be freely assented to by all parties, even if they have really stupid reasons for deciding to refuse. - Sedition: Not a crime in my book... Yay, Sedition! - Inciting violence: Perhaps even can be covered by fraud, if you stretch it hard enough: You give people false information ("Such and such ethnic group are polluting our precious bodily fluids and should be killed") which they then rely on to make bad choices regarding the perpertration of violence. Of course, the actual physical committing of violence is a much more serious crime. - Transferring funds, tax evasion: Also not a crime in my book. Yay Tax Evasion! - Illegal business activity, false advertising: False advertising is an instance of fraud. I'm not sure what you mean by "illegal business activity." - Contempt of court: Hm. Refusing to provide your decryption key to the judge... Not really a crime *of* cyberspace; more akin to a crime of the courtroom. - Copyright infringment: Ah, theft of Intellectual Property. A tough nut in these modern times. If you had to forge authorization information to get the material, then it would be fraud in the same sense as an unauthorized login: You are fraudulently asserting that you are a paying customer. But if the material is just lying around unprotected for you to pick up? Hm... -Anthony Garcia agarcia@sugar.neosoft.com P.S. Larry, if you're still lurking around here: the "Yay Sedition!" and "Yay Tax Evasion!" are especially for *yoooouuu*. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 7 Jun 94 23:33:20 PDT To: cypherpunks@toad.com Subject: FTP-by-mail from US sites for accessing crypto archives? Message-ID: <9406080632.AA22571@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Nobodu asks if FTP-by-mail from a US site will let outsiders retrieve crypto. Most of the popular crypto sites in the US that support non-exportable materials store them in a directory that's constantly being renamed, and require you to read a readme file with the license material so you've been warned before they'll tell you where it is. Most of the popular ftp-by-email sites have tended to be slow when I've used them :-) So it may not work very well, unless you catch a fast ftp-by-mail site. MIT requires you to telnet to ftp-dist.mit.edu and log on to register for PGP, which is tougher to do by email. BIll From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: (Nobody) Date: Wed, 8 Jun 94 09:48:36 PDT To: cypherpunks@toad.com Subject: Windows PGP and remailer list Message-ID: <199406081647.AA25161@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain 1. What is the best implementation of a Windows GUI for PGP out there? 2. Where do I 'finger' to get the latest remailer list? thanks, ----------------------------------------------------------------------------- This message was mailed through the remailer anon@desert.hacktic.nl Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to kafka@desert.hacktic.nl For help, send a message to help@desert.hacktic.nl. Send a message ping@desert.hacktic.nl to allocate an anonymous account. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAi2+t1EAAAECALUS6KI7WLBB47y5dDIN+vHAW2XLxu+ELJCNkHLKYxhAr6vY Ku1e9oMry+bHizW8wCt0JPWMlnzZOkhZplIGsqkABRG0O0Rlc2VydCBBbm9ueW1v dXMgUmVtYWlsaW5nIFNlcnZpY2UgPGFub25AZGVzZXJ0LmhhY2t0aWMubmw+iQBV AgUQLb63vZRymF15lPcFAQF88AH/TdqfNlZ2uNH/CpQiy6BneDa0+FJTmBFgy5W+ wcpbsljOFFheH3zz5zA2rkpxIBoy/nd4vQ9kaa6fc1TkVMeBfokAlQIFEC2+t6C+ ZjYIMi0DBQEBT4YD/0NK9fCG8JjE0fS/0SlFshWAGSZxUYREKoQiwo8/ZPEbORHa +a6E8mXOjy7XHVH00S8/1aOO+ji89FFY2aVNqVVDfZI53er9pZAeNSQ1mvD7isor B3IOQ+WeKgXL/IvOEaZro0ZA/FWtry0Ty7RZbPwX4j1TkBTxlRI08e2dG7YI =MfIT -----END PGP PUBLIC KEY BLOCK-----  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Wed, 8 Jun 94 05:51:50 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199406081247.HAA01492@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain > From: Anthony Garcia > P.S. Larry, if you're still lurking around here: the "Yay Sedition!" and > "Yay Tax Evasion!" are especially for *yoooouuu*. funny think about garcia, his first time ever post on c'punx was about larry too...... strange times indeed when a newbie bursts on the scene knowing all about us Date: Wed, 19 Jan 1994 23:18:22 -0600 From: Anthony Garcia Message-Id: <199401200518.AA05127@sugar.NeoSoft.COM> Cc: agarcia@sugar.neosoft.com Subject: Detweiler's SQUISH broadcast: can remailers filter out addressee? I'm not familiar with anonymous remailer internals. Would it be cheap in terms of hack-time to add the capability for an anonymous remailer to maintain a list of addresses (or address regexp's) which do not wish to receive anonymous remailed messages? That way, if Detweiler is sending unwanted msgs to say, "chess-fans@foo.bar.com" via an anonymous remailer, and the readers of chess-fans complained to the (hopefully responsive) remailer operator, the remailer operator could add the "chess-fans" address to a "don't- remail-to-these-folks" list so that the nice readers of chess-fans can read mail in peace. However, if the "Don't-mail-to-these-folks" list gets too long, it would probably degrade remailer performance... sigh. (remailer authors: is this a correct assumption?) (Perhaps the "don't-mail" addresses could be tagged with amount of time somebody last attempted them; addresses that no one's attempted to hit in say, a year, could be expired.) -Anthony Garcia agarcia@sugar.neosoft.com NeoSoft is a commercial access provider, not my employer. (They didn't demand identity verification when I signed up, either. Yay, capitalism!) P.S. Larry: I didn't make the "tentacle" list in your SQUISH post? I feel slighted! Please correct in the next version. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Wed, 8 Jun 94 05:57:12 PDT To: bmorris@netcom.com (Bob MorrisG) Subject: Re: CYBERSPACE IS BY NATURE C In-Reply-To: <199406080627.XAA02185@netcom.com> Message-ID: <199406081256.HAA10247@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > To: cypherpunks@toad.com > > RR> sex with minors, the act itself has to be _physical_! The crime cannot > RR> discussing it. What's the FBI going to do? Jail people for _talking_ a > RR> murder, or jail _murderers_? > > Uh, I think they can, and do, jail for discussing a crime. It's called > conspiracy, and the crime does *not have to have been committed for > conspirators to be jailed. It happened here in L.A. recently. Some > skinheads were jailed for conspiracy to bomb an synagogue, however the > synagogue had not actually been bombed. They went to prison. > > * RM 1.4 B0037 * > > For a group to comit conspiracy they have to actually do something other than just talk about it. For example, you and I are discussing robbing a bank over lunch, nothing illegal about that. However(!), the instant you say "lets use my car" or "I have a gun we can use" then you have committed conspiracy. It is my understanding that conspiracy is a felony even if the crime is a misdemeanor... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Wed, 8 Jun 94 07:19:49 PDT To: cypherpunks@toad.com Subject: Re: PGP in Australia In-Reply-To: Message-ID: <199406081419.IAA13340@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain From the keyboard of: rishab@dxm.ernet.in > Using it [MIT PGP 2.6] outside the US and Canada also violates > RSADSI's _copyrights_. Not so. The RSAREF license is valid in countries outside the USA/Canada crypto ghetto. Richard From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 8 Jun 94 08:55:54 PDT To: mgream@acacia.itd.uts.edu.au (Matthew Gream) Subject: Re: Cyberspace is by nature crime-free In-Reply-To: <9406080736.AA25638@acacia.itd.uts.EDU.AU> Message-ID: <199406081555.IAA23639@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Matthew Gream writes > > > - sedition I wrote: > > Not a crime. > > Is in Australia, probably in other countries as well. Naturally > there are going to be problems with international aspects of > crime in this respect, jurisdictions and so on, but those are > only technicalities -- the crime can easily occur in a localised > environment. Witchcraft is also illegal in Australia. When was the last prosecution for sedition? During the many decades I lived in Australia there was never a prosecution for sedition, and there was plenty of sedition. Has the place turned totalitarian since I left? -- --------------------------------------------------------------------- We have the right to defend ourselves and our | property, because of the kind of animals that we | James A. Donald are. True law derives from this right, not from | the arbitrary power of the omnipotent state. | jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: thad@pdi.com (Thaddeus Beier) Date: Wed, 8 Jun 94 09:10:28 PDT To: cypherpunks@toad.com Subject: Clipper alternatives debated Message-ID: <9406081608.AA29855@fulcrum.pdi.com> MIME-Version: 1.0 Content-Type: text/plain This was in the Mercury News business section yesterday, June 7 1994. It looks to me like a bunch of beltway sharks circling a big pile of money that will soon be available again... Reprinted without permission. Clipper substitutes suggested * Computer and telephone industries offer alternatives to controversial encoding system. By Robert S. Boyd WASHINGTON - The Clinton administration and the computer and telephone industries are discussing ways to resolve their conflicts over the government's plan to enable it to eavesdrop on coded communication. Industry representatives hope the discussions will produce a substitute for the controversial Clipper chip, an electronic encoding and decoding system that the government is pushing over opposition from the computing community and privacy advocates. Several alternatives were suggested Monday at a conference on cryptography and privacy attended by government and industry officials. At the conference, Lynn McNulty, associate director for computer security at the National Institute of Standards and Technology, said the administration is "willing to discuss alternatives to Clipper." McNulty said the Commerce Department is asking industry to join in cooperative research projects to develop cryptographic methods, both hardware and software, that would satisfy law enforcement agencies and also be acceptable to private business. One industry proposal woud provide computer software to law enforcement officials that would allow them to decode encrypted messages by suspected criminals or terrorists. The software would replace the Clipper Chip, a hardware device costing about $1,000 that can be placed in telephones to scramble conversations electronically. "Software is much cheaper than hardware," said Steve Lipner of Trusted Information Systems, the Glenwood Md. firm that set up the White House computer security system. Low-cost cryptographic software could be embedded in widely used computer applications, such as word processors or data bases, Lipner said. "This would be a market-acceptable way to build cryptography into high-volume products." Another proposal discussed at Monday's conference would let private companies, instead of the government, keep the electronic "keys" required to decode encrypted data and conversations. Police or the FBI could get the key by court order, such as is now required for wiretaps, according to Jon Roberts, president of TECSEC Inc., a security consulting form in Vienna, Va. "The government could subpoena the key from the bank that holds Mafia records or from the fraudulent government contractor," Roberts said. Under the Clipper chip system favored by the Clinton administration, the key would be held "in escrow" by the government, but, to minimize the risk of abuse, it would be split in half. One have would be held by the Treasury Department, the other half by the Commerce Department. A court order would be needed to get both halves to decode a message. Privacy experts protest that splitting the key between two departments of the executive branch offers little protection against a rogue administration. A third proposal discussed Monday, therefore, was to give one half of the electronic key to the legislative or judicial branch of government. The Department of Justice has already ordered 9,000 Clipper chips for distribution to federal, state, and local law enforcement agencies. McNulty said no decision has yet been made to use the chip in other departments. A gloomy note was struck by Susan Landau, a staff member of a special government-industry committee on cryptography that was created to give Congress recommendations on how to balance the government's needs with those of business. After months of study, the committee, organized by the ACM, a major industry trade group, was unable to agree on what should be done. The committee will publish a report in July that simply identifies unresolved issues for continued debate. They include the cost of cryptographic security, the needs of law enforcement, national security, international trade, privacy and civil liberties, Landau said. Thad Beier Pacific Data Images 408)745-6755 thad@pdi.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 8 Jun 94 09:15:39 PDT To: rishab@dxm.ernet.in Subject: Re: PGP in Australia In-Reply-To: Message-ID: <199406081615.JAA25506@netcom.com> MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in writes > Using [PGP 2.6] outside > the US and Canada also violates RSADSI's _copyrights_. False: The RSADSI license does not prohibit copyright. The one of the notes distributed with PGP 2.6 comments that export violates US ITAR laws. -- --------------------------------------------------------------------- We have the right to defend ourselves and our | property, because of the kind of animals that we | James A. Donald are. True law derives from this right, not from | the arbitrary power of the omnipotent state. | jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 8 Jun 94 06:27:27 PDT To: rishab@dxm.ernet.in Subject: Re: Crime and punishment in cyberspace - 1 of 3 In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 8 Jun 1994 rishab@dxm.ernet.in wrote: > Uhh. When I started this thread with "Cyberspace is by nature crime-free," I > meant crime as what at least _I_ perceive as morally wrong enough to justify > the intervention of society as a whole, usually represented by functionaries > of the state - police, judiciary, etc.; and NOT what may or not be wrong in > the eyes of existing law, which as we all know, is an ass. > I like to use the Common Law distiction between Malum in Se and Malum Prohibitum. ("wrong because it is wrong" and "wrong because it is prohibited.") There are lots of "legislative crimes" that are creatures of their time and place. Cyberspace is a hard place to commit real wrongs in. Those of us of a more libertarian bent think that the major benefit of cyberspace is that it makes certain crimes like "legislation" less effective. Note that Common Law crimes were "discovered" by judges without legislatures. DCF "Was there ever anything so impolite as a group of guys sitting around ruling others?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dave Otto daveotto@acm.org" Date: Wed, 8 Jun 94 07:31:18 PDT To: cypherpunks@toad.com Subject: LEAF Blower Paper Message-ID: <01HDAM6YGECI001Q24@PASCAL.ACM.ORG> MIME-Version: 1.0 Content-Type: text/plain Does anyone have an ASCII version of EESPROTO.PS (Matt Blaze's paper)? I browsed soda but couldn't find anything. thanks, daveotto@acm.org | the sysadmin on my local domain didn't know what /etc/named was and deleted | it so i have to use a VMS machine until we can rebuild it :-( Dave Otto -- daveotto@acm.org -- (dave@gershwin.jta.edd.ca.gov) "Pay no attention to the man behind the curtain!" [the Great Oz] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 8 Jun 94 09:43:52 PDT To: Cypherpunks@toad.com Subject: Re: PGP in Australia In-Reply-To: <199406081615.JAA25506@netcom.com> Message-ID: <199406081644.JAA28457@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Oops. Garbled message. What I meant to say was of course rishab@dxm.ernet.in writes > Using [PGP 2.6] outside > the US and Canada also violates RSADSI's _copyrights_. False: The RSADSI license does not prohibit exportt. One of the notes distributed with PGP 2.6 comments that export violates US ITAR laws. -- --------------------------------------------------------------------- We have the right to defend ourselves and our | property, because of the kind of animals that we | James A. Donald are. True law derives from this right, not from | the arbitrary power of the omnipotent state. | jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 8 Jun 94 09:52:06 PDT To: cypherpunks@toad.com Subject: Re: Crime and punishment in cyberspace - 1 of 3 In-Reply-To: Message-ID: <199406081651.JAA29344@netcom.com> MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in writes > Unless we want a totally "everyone for him/herself" society (which is > contradictory - society is a framework or protocol by which individuals > interact with each other), and become like Rwanda, Rwanda was and is a police state. If the revolutionaries win, as seems likely, it will become a more law abiding police state. -- --------------------------------------------------------------------- We have the right to defend ourselves and our | property, because of the kind of animals that we | James A. Donald are. True law derives from this right, not from | the arbitrary power of the omnipotent state. | jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Wed, 8 Jun 94 10:27:46 PDT To: rishab@dxm.ernet.in Subject: Re: Crime and punishment in cyberspace - 3 of 3 Message-ID: <9406081725.AA22933@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >If we accept the need for wiretapping, than the only problem is to find a way >to make Clipper/DTII as protective of privacy as current analog-tapping laws; >as inconvenient as current analog tapping. If we accept the need for >wiretapping, we can find such ways. Variants of Micali's fair crypto; an open, >publicly available no-trapdoor algorithm; a requirement that, as with primitive >exchanges, DTII'd ones would still have to be visited by LEOs to work a tap, >etc. We can then respond to the various (non-serious) calls from Freeh, Denning >et al for an 'alternative'. The problem is that the Genie of strong cryptography is out of the bag. A large part of the internet community is capable of implementing strong crypto. Given a publicly available no-trapdoor algorithm, requiring the 'source' be visited, denies wiretap capabilities. The LEO follows the flow of information further and further upstream/down stream, noting that encryption is used. Eventually one follows the communications media directly to someones office/residence/car/pocket (which implies bugs instead of wiretaps). On the pro-wiretap side this is unacceptable. On the anti-wiretap side, what we see is the result of haggling over the price, provisions for wire and control records, which provide for fishing expeditions in the event the traffic is not particularly enlightening. As a corallary, allowing wiretapping but making them extremely expensive and dangerous to use could be explored - again haggling over the price. One can imagine making the LEO requesting a tap personally at risk for draconian retribution in terms both civil and criminal. It is unclear whether the antis should be prepared to negotiate at all. There is historical precedence by the U.S. supreme court to suggest that the right to privacy is absolute. The problem is that contrary to the Radio Act of 1934 and various other statutes covering public utility provided communications, the right to privacy is not being respected for electronic forms of expression. Before negotiating to give anything away, this issue should be satisfied. Hence the direction of a lot of groups like EFF, etc. The arguments go that no one has an expectation of privacy on unprotected media. The answer to that is to use strong crypto. The second level argument is that this denies the 'traditional' monitoring for law enforcement purposes of communications that had no expectation of privacy. Well I expect privacy with strong encryption. Tough teat. But then criminals will have privacy! (It may be their constitutional right.) I'm not particularly shocked to hear that someone may commit a crime in private. There should be compelling proof to show the needs of society overide the rights of the individual (in a republic). The arguments put forth by the pro-wiretap sides are inadequate to that determination, relying instead of emotional appeals and other propaganda. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 8 Jun 94 11:00:11 PDT To: rishab@dxm.ernet.in Subject: Re: Crime and punishment in cyberspace - 1 of 3 In-Reply-To: Message-ID: <199406081759.KAA08528@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I've stayed out of this thread on what's criminal and what's not, mainly because I'm spending all my waking hours (and more) trying to finish up the %&*#$%^$ FAQ, but I perk up when my name is mentioned: rishab@dxm.ernet.in said: > Unless we want a totally "everyone for him/herself" society (which is > contradictory - society is a framework or protocol by which individuals > interact with each other), and become like Rwanda, say, we need the > intervention of [police/state/society/collective] to ensure that basic social > agreements are kept - thou shalt not rape, for instance. Even anarchist Tim May > has in previous posts conceded the possible need for a police force to > investigate murders. But generally I don't favor such governmental police forces, and especially not national police forces. (That is, cops should be local to the community...and perhaps even privately contracted-for...no time here (or direct relevance) to go into how such privatization works.) The Rwanda example is especially important. It is mainly two rival "statist" camps that are killing civilians, butcheing members of the rival camp, etc. And of course the farmers and peasants were long ago disarmed by the Tutsi and Hutu "governments," in the interests of ensuring safety and order (codewords), with predictable results. Same thing happened in Somalia...jeep-loads of teenaged "soldiers" terrorizing, raping, looting, and pillaging. A familiar pattern. States and statists have killed several hundred million people this century, in various purges, forced famines, holocausts, etc. (the names of Stalin, Hitler, Mao, and Pol Pot come to mind). This makes the "dangers" of cyberspatial pedophiles and tax cheats rather invisible by comparison. I don't often rant here about crypto anarchy, having written about it extensively, but it's important for folks to understand that it is not about tearing down all governments and adopting a "red of tooth and claw" jungled survival situation. Rather, it involves personal forms of withdrawing from the system of government, to various extents. Initially in cyberspace--just like this list (this list spans many nations, with no intervention by states, no legal system...sounds like "anarchy" to me...). As tax collection wanes, as interactions in cyberspace come to be even more important than they are today, crypto anarchy becomes more important. But of course nobody is forced into this...they can vote in their local elections, appoint censors of what they see in non-crypto channels, vote to tax transactions they can identify, and form armies to invade North Korea for the "sin" of doing what our "friends" like South Africa, Israel, and even Risha's own India have been doing for 20 years. (Sorry to digress on this last point, and I have no brief for North Korea....I just hate Orwellian propaganda disguising hypocrisy.) Enough on anarchy for now. Back to the FAQ. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 8 Jun 94 08:09:07 PDT To: nobody@shell.portal.com Subject: Re: your mail In-Reply-To: <199406080205.TAA24689@jobe.shell.portal.com> Message-ID: <199406081507.LAA21118@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | If so, can PGP 2.6 be FTPed from another anonymous FTP site, | either in the USA or abroad? Thanks. ftp.dsi.unimi.it:/pub/security/crypt/PGP has pgp 2.5, 2.6. There are several versions of each; a README explaining the 2.6 suffixes would be nice. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 8 Jun 94 11:18:24 PDT To: rishab@dxm.ernet.in Subject: Re: Crime and punishment in cyberspace - 3 of 3 In-Reply-To: Message-ID: <199406081817.LAA10664@netcom.com> MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in said: > All this brings us to a related issue - another one hinging on principles: > Do cypherpunks accept the need for wiretapping? > > Wiretapping is necessary to solve many 'crimes'. If we accept that these crimes > are important enough to justify wiretapping, than there is little difference > between wiretapping analog phones and tapping data. As an anarchist, anarchocapitalist, crypto anarchist, etc., I prefer to think in different terms. I don't think in terms of "rights," but in terms of avoidance. Some points on wiretapping and privacy: * If I suspect someone is plotting against me--perhaps I suspect my neighbor across the street is preparing to torch my house--I'd have no problem placing microphones so as to hear him. Or bugging a girlfriend I suspected of planning to kill me for my money. (These are personal statements, to show that I'm not a moral absolutist, a believer in abstractions over practicality.) * If someone else tries to wiretap or bug me, I'll seek ways to bypass this. To fight back. * If a band of folks called "the government" seeks my vote to "allow" wiretaps and bugs, I'll generally shrug and still try to avoid such laws. (I'll admit to some ambivalence and confusion here....I can support _some_ government wiretaps, as in kidnapping cases, bomb plotters, etc., and not others. Mostly I view governments as having no more moral authority than I have, or that others have.) * If, however, governments seek my approval to pass laws making curtains illegal (because it makes surveillance harder), or requires "conversation escrow" (all conversations must be taped, with a copy of the tape filed with the police), and so on, then I will strongly oppose these laws. I don't know if this clarifies things. My preference is to avoid talking about the "right to wiretap" and instead to take steps to make it harder for a band of thugs to do so. Things will get very complicated in the next few years, as sensor technology and other privacy-invading technology gets dramatically more powerful. To name but one example, video technology and storage/search technology makes it trivially possible to place traffic-monitoring cameras ubiquitously...it makes the Chaumian issues of digicash toll payments moot. (Source on this: my brother works for City of Los Angeles traffic department....deploying high resolution cameras at intersections is one of his projects.) So, do we argue for "rights" of privacy? Or do we monkeywrench such technologies? Or do we develop tools and systems to protect our own privacy as best we can? Tough choices. Thanks to Rishab for raising these issues again. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Allard Date: Wed, 8 Jun 94 08:35:52 PDT To: cypherpunks@toad.com Subject: Re: Sternlight & PGP Message-ID: <9406081534.AA09792@mass6.FRB.GOV> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- greg@ideath.goldenbear.com (Greg Broiles) wrote: > [...] > > Derek's list is incomplete; Sternlight also alleged that there were > "copyright problems" with PGP, insinuating that some of the code in PGP > had been copied (or derived from) RSAREF code - he backed down pretty > quickly when asked for substantiation. He also wrote to the administrators > of US-based FTP sites, suggesting that PKP/RSADSI was contemplating legal > action against them if they didn't stop making PGP available via FTP. I > suspect (but cannot prove) that he was also the person who reported those > FTP sites to Bidzos, thus creating the lawsuit threat that he then pretended > to protect the FTP sites from. > > He also recently wrote to Netcom administrators, encouraging them to take > action against a user who included a public key marked 2.3a in his > .plan file. Re: copyrights, I have yet to hear Herr Sternlight say that pgp23a does not have copyright problems. He may not be asserting that as much, but he has yet to recant. It all started in a discussion about NAFTA, GATT and patents. Someone posted a passage from GATT about expansion of copyrights (NOT patents). He then used that post to assert that pgp23a infringes in Europe. When it was pointed out that the discussion had been about patents, he asserted that pgp23a also violated copyrights (I think he was just too embarrassed to admit confusing patents and copyrights). When I last asked him directly about why he thought pgp23a violated, he used the fact that the pgp doc's referred to itself as "contraband" as evidence. Re: SternCop, he wrote to support@netcom.com complaining that he had found a pgp23a key in beker@netcom.com's .plan file. Netcom told him that he should take the matter up with PKP/RSADSI. Beker posted Sternlight's message here and I forwarded it to alt.security.pgp. This really bugged Sternlight and he then wrote ANOTHER letter to support@netcom.com asserting that beker had violated his copyright. He also sent me a similair message and told me that he knew the Chairman of the Federal Reserve Board and that I had better publicly apologize to him. He warned me that his complaints about me would not go to postmaster but rather to his own contacts. Why he thought economists would care about usenet is beyond me. Anyway... support@netcom.com told him they didn't think beker violated his copyright and if he wanted to pursue the matter further he should sue beker. I have yet to hear about his complaints about me. If he did complain to anyone about me, they must've completely blown him off. Anyway, my all-time favorite Sternlight quote follows: > Newsgroups: sci.crypt > From: strnlght@netcom.com (David Sternlight) > Message-ID: > Reply-To: david@sternlight.com (David Sternlight) > Organization: DSI/USCRPAC > Date: Sun, 8 May 94 05:34:13 EDT > [...] Something did snap, and it did so > with the death of Richard Nixon. On thinking of his achievements, and the > way he was savagely hounded by the left all his life (not without cause, but > not deserving of the extreme demonizing he got), I decided it was time to > stop pussy-footing around here, and start calling jerks, cowards, hoodlums, > and defamers for what they were. [...] rgds-- TA (tallard@frb.gov) I don't speak for the Federal Reserve Board, they don't speak for me. pgp fingerprint: 10 49 F5 24 F1 D9 A7 D6 DE 14 25 C8 C0 E2 57 9D -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLfORNKAudFplx0TNAQHVeAP5AXttXRYS9gyp5xoCIRA9q91Bl6+XhKYk nCcFxFBeSsOzde6pOXpAD5Gnyl1H3p7Dnw6vveYBtjYY06x3iG5S8ZRodkbwPIG/ PbCE+y2K155ORm+jV/Yz6ZmTtKMeS/oXWiOrvtSbabTYqH2HM3Wzp7PbNMlQ0h1b j9PRTDDmtG4= =Z20z -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@cmu.edu (Matthew Ghio) Date: Wed, 8 Jun 94 11:59:41 PDT To: cryptomaniacs Subject: Remail: It's impossible to make anything foolproof, because fools are so ingenious Message-ID: <9406081856.AA16808@toad.com> MIME-Version: 1.0 Content-Type: text/plain I've had a lot of people make mistakes when using my remailer. Maybe this is common to happen to most people who run remailers, but the large number of mistakes surprised me. To eliminate the clutter in my inbox, I modified my remailer to check the first line of the message for an Anon-To: or Request-Remailing-To: header, in case the person forgot the double colon. If the first line is blank, it checks the second. This seems to have taken care of most of the problems. But somehow, someone figured out how to defeat my efforts and mess up anyway: They began with the header Encrypted: PGP and then followed it with an unencrypted message... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Tue, 7 Jun 94 19:03:56 PDT To: agarcia@sugar.NeoSoft.COM (Anthony Garcia) Subject: Re: Cyberspace is by nature crime-free In-Reply-To: <199406071311.AA13308@sugar.NeoSoft.COM> Message-ID: <9406080206.AA04748@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain "Anthony Garcia" wrote: > Right on. With the exception of fraud (the danger of which is > lessened by the use of appropriate cryptographic protocols in your > business transactions), cyberspace is essentially crime free. I have to disagree with this, especially the title 'is by nature'. Cyberspace as a communications forum still presents many opportunities for crime as are present in physical and related communications media. To rattle a few off the top of my head without thinking to broadly: - break and enter --> cracking/hacking (whatever you want to call it) - vilification, discrimination - sedition - inciting violence - fraud (as you've mentioned) - transfering funds, tax evasion - illegal business activity, false advertising - contempt of court - copyright infringment Admittedly by the nature of cyberspace, detecting and gaining evidence for these crimes can be more complicated than in a tangible physical medium, but none the less these actions are still criminal. In fact, I think it is much better that these activities are possible in cyberspace, since it's a better representation of the real world. Crime is pervasive, it is naive to expect that it would fail to follow people into cyberspace. Matthew. -- Matthew Gream Consent Technologies Sydney, (02) 821-2043 M.Gream@uts.edu.au From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Wed, 8 Jun 94 12:27:16 PDT To: ghio@cmu.edu (Matthew Ghio) Subject: Re: Remail: It's impossible to make anything foolproof, because fools areso ingenious Message-ID: <9406081926.AA03650@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 11:55 AM 06/08/94 -0700, Matthew Ghio wrote: >I've had a lot of people make mistakes when using my remailer. Maybe this Out of curiousity, how do you handle this mail? The thought occurred to me once in thinking about the ethics of remailers. What do you do with it? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Tue, 7 Jun 94 21:53:38 PDT To: nobody@shell.portal.com Subject: Re: your mail In-Reply-To: <199406080205.TAA24689@jobe.shell.portal.com> Message-ID: <199406080453.MAA03718@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain > > Can a registered crypto FTP account at RIPEM.MSU.EDU be accessed > via a USA-based FTP-by-mail server, assuming the correct account > ID and password are used, and the FTPed file is destined for the > original, USA-based email address? Or will the use of the > intermediate server cause the request to be rejected because the > host ID does not match the original one specified when the > account was opened? > > If so, can PGP 2.6 be FTPed from another anonymous FTP site, > either in the USA or abroad? Thanks. Just out of curiosity - could i get into trouble for keeping some US-only crypto stuff in my ftp directory in Australia? I've just recently created the directory, and i was thinking that PGP would look really nice in there... If anyone wants to give me a copy, drop it off at tartarus.uwa.edu.au:/pub/dichro/incoming - provided, of course, that it is legal for you to do so ...:) -- * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "I'm just another sniper on the information super-highway." PGP Public key available by finger * #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Wed, 8 Jun 94 11:20:29 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940608131840c0Gjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Jim choate writes: > For a group to comit conspiracy they have to actually do something other > than > just talk about it. For example, you and I are discussing robbing a bank over > lunch, nothing illegal about that. However(!), the instant you say "lets use > my car" or "I have a gun we can use" then you have committed conspiracy. My (non-professional) understanding is that conspiracy just requires intent to commit a crime. Two people sitting around a table, throwing around hypothetics is no big deal. Two people, sitting around a table, making plans, OTOH, is. > It is my understanding that conspiracy is a felony even if the crime is a > misdemeanor... I think you're right, although I'm not sure I understand that rationale behind it... --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 8 Jun 94 13:42:24 PDT To: cypherpunks@toad.com Subject: Re: Crime and punishment in cyberspace - 3 of 3 Message-ID: <9406081944.AA07181@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Timothy C. May " . . .I don't think in terms of "rights," but in terms of avoidance. . . . . . * If I suspect someone is plotting against me--perhaps I suspect my neighbor across the street is preparing to torch my house--I'd have no problem placing microphones so as to hear him. Or bugging a girlfriend I suspected of planning to kill me for my money." If your neighbor or girl"friend" were plotting against you using email, they could avoid your spying using PGP and anonymous remailers. "So, do we argue for "rights" of privacy? Or do we monkeywrench such technologies? Or do we develop tools and systems to protect our own privacy as best we can?" You could argue and and still not be understood or agreed with. The concept of "rights" is really only meaningful in the context of a group of people, a society which has agreed to band together for some purpose. But since it can't be guaranteed that anyone would be educated on the matter of observing the delineated rights, or that having been educated they would respect them and observe limits upon themselves in regard of these rights, it would be unwise to desist from the development of the tools and systems for self-protection. I can't see where any anarcho-type, or any rational person, would give up the liberty to be creative in developing the ideas which one could get for the design of tools & systems per se, some of which could be applied to privacy or personal safety (although there could be objections to making them commercially available). Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@cmu.edu (Matthew Ghio) Date: Wed, 8 Jun 94 13:50:43 PDT Subject: Remailers: What to do with improperly addressed anon mail? Message-ID: <9406082049.AA18585@toad.com> MIME-Version: 1.0 Content-Type: text/plain jamiel@sybase.com (Jamie Lawrence) asked: > Out of curiousity, how do you handle this mail? The thought occurred to me > once in thinking about the ethics of remailers. What do you do with it? Well, what should I do with it? Sometimes I send them a note and tell them what they did wrong... but sometimes people then get upset because they think I'm spying on them or reading their mail or something. So other times I just delete it and let them figure it out on their own. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 8 Jun 94 12:26:38 PDT To: cypherpunks@toad.com Subject: Matt in Newsweek Message-ID: MIME-Version: 1.0 Content-Type: text/plain Catch page 60 of the June 13th Newsweek - "Foiling the Clipper Chip" for an article on Matt. Pull quote "Has the National Security Agency foisted a nightmare on itself?" DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 8 Jun 94 06:07:05 PDT To: cypherpunks@toad.com Subject: Re: Cyberspace is by nature crime-free Message-ID: MIME-Version: 1.0 Content-Type: text/plain f_griffith@ccsvax.sfasu.edu: >A correction: there was no evidence that the cult in Waco was abusing >children - that was government propaganda, part of its demonizing of >them to justify its own atrocious actions. The Texas welfare dept. had >previously investigated such allegations of child abuse. Though someone (Time?) published a child's description of the 'punishment room,' that was not my contention. As the author had provided Waco as an example of cult criminality, my response explained why, _assuming_ such a cult _was_ indeed criminal, it's crimes would _in no way_ occur, or be enhanced by, the usage of the Internet. Any crime (apart from white collar financial fraud) has to occur in a physical location, not in cyberspace... Rishab From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 8 Jun 94 15:55:06 PDT To: cypherpunks@toad.com Subject: Re: Crime and punishment in cyberspace - 3 of 3 Message-ID: <9406082156.AA19192@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Jim Miller Better people make a better world. A committee should be formed to develop specifications describing a good person. The committee could then launch a program to guide society to a future where everyone met or exceeded the recommended specifications. ............................... Better yet, why not build your own! With the growing field of robotics & nanotechnology, you could just grow your own version of the perfect citizen (all in your own image of virtue&morality). There would be no objections, then, to "frequent quality assurance testing to guarantee rapid convergence to the desired goals. [Automatons] who did not meet the specifications would be [rewired into] the program." And there would be no protests or rants regarding privacy, since there would be no need, since everyone would be alike and predictable in their "values" & "ambitions". Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 8 Jun 94 06:07:12 PDT To: cypherpunks@toad.com Subject: PGP in Australia Message-ID: MIME-Version: 1.0 Content-Type: text/plain dichro@tartarus.uwa.edu.au: > If anyone wants to give me a copy, drop it off at > tartarus.uwa.edu.au:/pub/dichro/incoming > - provided, of course, that it is legal for you to do so ...:) Pick up PGP versions 2.2 - 6, and the non-RSAREF 6ui, from ftp.dsi.unimi.it /pub/security/crypt/PGP Unless Australia forbids _importing_ crypto, not a crime. PGP 6 is the MIT RSAREF version, so someone violated ITAR to get it to Italy. Using it outside the US and Canada also violates RSADSI's _copyrights_. PGP 6ui was released from the UK, and therefore does not violate ITAR. It doesn't use RSAREF, so it doesn't violate RSADSI copyrights. If used in the US, it does violate RSADSI _patents_. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh They came for the Jews, and I was silent because I was not a Jew; rishab@dxm.ernet.in They came for the Trade Unionists, and I did not protest, because I did not Voice/Fax/Data +91 11 6853410 belong to a trade union; Voicemail +91 11 3760335 They came for the Catholics, and I said nothing because I was not a Catholic; H 34C Saket And then they came for me. New Delhi There was no one left to say anything... INDIA ----Father Niemoeller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 8 Jun 94 14:33:14 PDT To: cypherpunks@toad.com Subject: Re: Crime and punishment in cyberspace - 3 of 3 Message-ID: <9406082131.AA10760@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > The concept of "rights" is really only meaningful in the > context of a group of people, a society which has agreed to > band together for some purpose. But since it can't be > guaranteed that anyone would be educated on the matter of > observing the delineated rights, or that having been > educated they would respect them and observe limits upon > themselves in regard of these rights, it would be unwise > to desist from the development of the tools and systems > for self-protection. > Rather than spending effort developing technology for self-protection, wouldn't it be better to spend effort developing a society in which self-protection is unnecessary? Think of all the energy and resources that would be saved if people just got along. I think the cypherpunks should redirect their efforts into the fields of genetics and human behavior. Better people make a better world. A committee should be formed to develop specifications describing a good person. The committee could then launch a program to guide society to a future where everyone met or exceeded the recommended specifications. The project would include frequent quality assurance testing to guarantee rapid convergence to the desired goals. Individuals who did not meet the specifications would be removed from the program. Citizen-Unit Miller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 8 Jun 94 08:31:50 PDT To: ellingen@netcom.com Subject: Re: Email security user survey (fwd) Message-ID: <199406081532.QAA00902@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : Yes, please do give me more info. I am trying to get all of the : responses I can in hand by Friday of this week (June 10, 1994), before : finishing the writing. So speak now, or ... Of course, if you speak later, : that is still interesting, but it won't get into the publication. Thanks : for the broadcast, John. Have you read the article in the UK 'Computer Weekly', May 5? It quotes the Ferris Email Analyzer in an article on p32 which gives every impression that the world of email is entirely running on commercial software and that 'the market' is defined really as 'the commercial market'. The article went on to give recommendations for what software to get to run email and *not one* of the 10 packages cited was freeware. Yet 99% of the people I talk to across the world on email are using free mailer software. So is your article going to give equal time to net.freeware or will it be another marketing puff? (or was the Computer Weekly article not representative of the FEA piece it was based on?) If you are going to cover pgp properly, I'm available for interviews; I work for a company that will be using pgp to protect medical patient records for the UK national health system, and I hacked a version of the standard Unix mailer so that it does pgp transparently. G PS CC'd to cypherpunks where I saw the original request. PPS I've sent in the pro forma answers in a separate mail. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort Date: Wed, 8 Jun 94 15:01:23 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: Crime and punishment in cyberspace - 3 of 3 In-Reply-To: <9406082131.AA10760@bilbo.suite.com> Message-ID: <199406082200.RAA20783@en.ecn.purdue.edu> MIME-Version: 1.0 Content-Type: text > Rather than spending effort developing technology for self-protection, > wouldn't it be better to spend effort developing a society in which > self-protection is unnecessary? [...] > Individuals who did not meet the specifications would be > removed from the program. Ahhhh, good news. This program is well underway! Many intermediate successes to report and major milestones achieved. It's never too late (or too early) to be "removed" from the program! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 8 Jun 94 06:07:08 PDT To: cypherpunks@toad.com Subject: Crime and punishment in cyberspace - 1 of 3 Message-ID: MIME-Version: 1.0 Content-Type: text/plain Uhh. When I started this thread with "Cyberspace is by nature crime-free," I meant crime as what at least _I_ perceive as morally wrong enough to justify the intervention of society as a whole, usually represented by functionaries of the state - police, judiciary, etc.; and NOT what may or not be wrong in the eyes of existing law, which as we all know, is an ass. Unless we want a totally "everyone for him/herself" society (which is contradictory - society is a framework or protocol by which individuals interact with each other), and become like Rwanda, say, we need the intervention of [police/state/society/collective] to ensure that basic social agreements are kept - thou shalt not rape, for instance. Even anarchist Tim May has in previous posts conceded the possible need for a police force to investigate murders. Now to cyberspace... I greatly believe in the Internet as a model for society. While there are incompatibilities between a society on cyberspace and one on the streets, what is needed is an adaption of cybersociety to the "real world" NOT vice versa. Out of all 'crimes' listed in previous posts by Matthew Gream and others, the only one I accept as possibly requiring society intervention in the information age is that of intellectual property. The extent of such intervention is debatable. I will summarize my attitude to the other points with this: saying that cracking an ordinary Unix system is fraud is like saying that walking into a field protected perhaps by a tattered hedge is 'breaking in.' Unless you want a nanny state, you have to protect yourself, and your rights. Unless you want a jungle, you have to accept intervention by agents of the society you live in, when protection is far to difficult for an individual. You expect police help to catch a murderer. You don't expect police help to catch someone who stole money that fell out of your torn pocket. (_I_ don't.) Continued... ----------------------------------------------------------------------------- Rishab Aiyer Ghosh They came for the Jews, and I was silent because I was not a Jew; rishab@dxm.ernet.in They came for the Trade Unionists, and I did not protest, because I did not Voice/Fax/Data +91 11 6853410 belong to a trade union; Voicemail +91 11 3760335 They came for the Catholics, and I said nothing because I was not a Catholic; H 34C Saket And then they came for me. New Delhi There was no one left to say anything... INDIA ----Father Niemoeller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 8 Jun 94 06:07:19 PDT To: cypherpunks@toad.com Subject: Crime and punishment in cyberspace - 2 of 3 Message-ID: MIME-Version: 1.0 Content-Type: text/plain The way police can help protect against murders is to patrol the streets. The way police can help identify fraud on cyberspace is Clipper. If you demand protection from society against cyberspace fraud, you accept society's right to violate someone's privacy. You have to also accept their right to violate _yours_. Just as in brickspace (I'm getting sick of calling it the 'real world') you try to protect yourself, _first_, and when it is socially recognized as not possible or very difficult, the police comes in... Are you going to expect the police to protect you against rude language? No, you protect yourself by ignoring it. Are you going to expect the police to protect you against broken promises? No, it's your own failed judgement, or luck. Or you'd have a formal contract. Are you going to expect the police to protect you against terrorist bombs? I would; that's a full-time job that I'm paying them for. In cyberspace too, where you can protect yourself with available tools - encryption, authentication and the other protocols we discuss here, you should not expect police help. You should _refuse_ it. Alternatively, you should give them the power to help you; the power to listen in to 'criminals'; the power to identify conspiracies through communication route tracing. Sounds familiar? Continued... (so that those who look for interesting matter in the first para don't ignore this ;) ----------------------------------------------------------------------------- Rishab Aiyer Ghosh They came for the Jews, and I was silent because I was not a Jew; rishab@dxm.ernet.in They came for the Trade Unionists, and I did not protest, because I did not Voice/Fax/Data +91 11 6853410 belong to a trade union; Voicemail +91 11 3760335 They came for the Catholics, and I said nothing because I was not a Catholic; H 34C Saket And then they came for me. New Delhi There was no one left to say anything... INDIA ----Father Niemoeller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 8 Jun 94 06:07:20 PDT To: cypherpunks@toad.com Subject: Crime and punishment in cyberspace - 3 of 3 Message-ID: MIME-Version: 1.0 Content-Type: text/plain All this brings us to a related issue - another one hinging on principles: Do cypherpunks accept the need for wiretapping? Wiretapping is necessary to solve many 'crimes'. If we accept that these crimes are important enough to justify wiretapping, than there is little difference between wiretapping analog phones and tapping data. The EFF and other organizations have pursued the laudable goals of extending laws guaranteeing freedom of expression, privacy etc to cyberspace, adapting them, as and where necessary, to the nature and technology of digital networks. It is only to be expected that the FBI, theoretically a socially agreed upon body enforcing laws made by socially agreed upon legislators, to attempt to extend the powers granted to it for wiretapping to cyberspace. _Adapting them, as and where necessary (eg. digital encryption), to the nature and technology of digital networks. If we accept the need for wiretapping, than the only problem is to find a way to make Clipper/DTII as protective of privacy as current analog-tapping laws; as inconvenient as current analog tapping. If we accept the need for wiretapping, we can find such ways. Variants of Micali's fair crypto; an open, publicly available no-trapdoor algorithm; a requirement that, as with primitive exchanges, DTII'd ones would still have to be visited by LEOs to work a tap, etc. We can then respond to the various (non-serious) calls from Freeh, Denning et al for an 'alternative'. Or else, if wiretapping per se does more harm to privacy than it does to crime, call for an end to wiretapping altogether. There is an anecdote about George Bernard Shaw (or Bertrand Russell?): At a social event, he hypothetically asks the lady next to him whether she would sleep with him for a million pounds. For a million pounds, she says, she migh consider it. "Would you sleep with me for sixpence, then?" he asks. Outraged, she replies "What kind of woman do you think I am?" His response: "We have already established what kind of woman you are. We are just haggling about the price." Rishab (ps. no offence intended -- that's an illustratory anecdote, c'est tout) ----------------------------------------------------------------------------- Rishab Aiyer Ghosh They came for the Jews, and I was silent because I was not a Jew; rishab@dxm.ernet.in They came for the Trade Unionists, and I did not protest, because I did not Voice/Fax/Data +91 11 6853410 belong to a trade union; Voicemail +91 11 3760335 They came for the Catholics, and I said nothing because I was not a Catholic; H 34C Saket And then they came for me. New Delhi There was no one left to say anything... INDIA ----Father Niemoeller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Wed, 8 Jun 94 00:31:10 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: Cyberspace is by nature crime-free In-Reply-To: <199406080612.XAA13707@netcom.com> Message-ID: <9406080736.AA25638@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain "James A. Donald" wrote: > > - break and enter --> cracking/hacking (whatever you want > > to call it) > > Can be limited to acceptable levels by normal precautions. > The owner ultimately has physical control, the cracker does > not. It's still a crime, and still everpresent in cyberspace, and it still occurs. > > - vilification, discrimination > > Not a crime. Is in Australia, probably in other countries as well. Naturally there are going to be problems with international aspects of crime in this respect, jurisdictions and so on, but those are only technicalities -- the crime can easily occur in a localised environment. > > - sedition > > Not a crime. as above. > > - inciting violence > > Not a crime. as above. > > - transfering funds, tax evasion > > Not a crime. Neither of these are extraditable offenses. as above (re. tax evasion). Does it matter if it's not extradictable ? what happens if it occurs locally ? not all crimes require extradition. > > - illegal business activity, false advertising > > Not a crime, except for fraud, discussed above. False and misleading advertising is a crime in Australia, and granted it is a form of fraud. > > - contempt of court > > There is plenty of contempt of court. Courts are coming > to accept the reality that cyberspace is beyond their > power, hence not a crime. Note that contempt of court has ^^^^^^^^^^^^^^^^^^^^^^^^^ > never been an extraditable offense. Huh, you're asserting that because it is beyond their control, it isn't a crime ? Whether or not it's beyond control or not does not disguise the fact that legally it's still a crime, and the entire fact that it is totally beyond their control is debatable. Whilst at the moment, it seems that that is the case, who's to say things aren't going to be instigated a little further down the track ? That's a fairly sweeping argument that `courts are _coming to accept_ the reality ...', they've had a hard time dealing with cyberspace -- and going to have much harder times, but I don't think they're going to just forget cyberspace. > > - copyright infringment > > There is plenty of copyright infringement, but the old > concept of copyright does not fit well on the net, because > information is separated from its physical embodiment and > is endlessly mutable. Yup, the definition of copyright has problems in cyberspace, that is true, but that doesn't mean it isn't a crime. > If a law cannot be enforced, or cannot be enforced except > by grossly violating someone's rights, then it is no law. I don't agree with this, all these crimes _could_ be enforced to certain extents -- and regardless of whether they can or not, they are still crimes, still defined as crimes, and still exist to be used if the possibility arises. If I use a pseudonym to run a mailing list for the purpose of discussing seditious activities and planning such activities, regardless of how infeasable it is to associate a real name with the pseudonym or to enforce the law, the activity is still (legally, in terms of the laws of this nation) a crime. Matthew. -- Matthew Gream Consent Technologies Sydney, (02) 821-2043 M.Gream@uts.edu.au From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 8 Jun 94 17:52:21 PDT To: cypherpunks@toad.com Subject: RE: Censoring the Internet Message-ID: <9406082354.AA28409@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Nobody Many "electronic democracy" fans worship the results of opinion polls rather than thinking for themselves; they get truly pissed by the possibility that their lemming mentality could be manipulated. .... But all the convicing rhetoric in the world doesn't finally decide these issues; in the end its what specifically we do with our cyberspace technology that will decide how free we are in cyberspace. .................................... I read a statement somewhere to the effect of: When we are faced with a disease, we shouldn't say "what is wrong with the germ"? Rather we should be asking ourselves "what should we be doing to prevent it from affecting us"? Rather than achieving a grasp of methods&means to help themselves, lemmings will instead complain about the need for "good" leadership. This is a good summary from "Nobody" on what I have noticed from my very recent forays into Usenet newsgroups (and other places). Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Wed, 8 Jun 94 15:00:21 PDT To: cypherpunks@toad.com Subject: URL for Perpetual Traveler / Previous Taxpayer Message-ID: <771112646/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain What follows is from: ftp://furmint.nectar.cs.cmu.edu/security/perpetual-traveler.html -- Vince --------------------------------------------------------- Vince Cate's Perpetual Traveler Page

Welcome to Vince Cate's perpetual traveler page. Send comments to me at vac@cs.cmu.edu.

The "Perpetual Traveler" can be a "Previous Taxpayer". People traveling through a country do not have to pay income taxes etc. while they are in that country, even if they are there for 3 to 9 months (depends on country). If you can work over the net, it is possible to work from anyplace. The IRS says that a US citizen has to be out of the country for 330 days of the year to not owe any taxes on your first $70,000. So by moving from country to country you can legally avoid taxes.

A home that can move around the world is not really more expensive than home that does not move. For example, the 65 foot long sailboat the "MacGregor 65" is only $149,000 new. This is a good price, and that is probably why they can say "best selling large yacht in history". One family, or 2 couples, could be very comfortable on a boat of this size. It will do over 10 knots under power and 20 under sail. For free information from MacGregor call (714) 642-6830.

After the 3 months, or whatever, that the country will let you visit, you can pull up anchor and go on to another country. At 250 miles per day, it would not take long to get to another country, especially in the Carribean where some island countries are 20 miles apart.

Boats cost a bit more to operate/upkeep than a house, but they do not have property tax. In PA the property tax is about 3%. For a house as expensive as the MacGregor 65 this is $4,500/year. Note that a self employed person inside the USA needs to earn like $9,000 to have enough "after tax" money to pay $4,500 property tax. If you only move the boat 4 times a year, the annual costs are probably between these two numbers.

You can always rent out a room on your boat. Strange as it sounds, it seems you can charge more for the rent of one room than you would be paying in mortgage payments for the whole boat.

So with this type of life style, one need not hassle with social security tax, income tax, health tax, property tax, investment taxes, etc. On top of having far more money and freedom, you don't have the paperwork!

At this time there is no mailing list for exactly this topic, but there are 2 mailing lists that are probably of interest. The flotilla mailing list is for a group of people that plan to all share one full internet connection by keeping their boats within radio range of each other. The second is the live-aboard mailing list for people that either live on boats or want to.

I keep a file on how to get wireless email while you are on your boat.

Charles Vollum wrote up an article on how to use ham radio for email.

I also have a list of banks good for world travelers and a cypherpunk page.

Vincent Cate

From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: charles lewton Date: Wed, 8 Jun 94 18:52:01 PDT To: Jeff Gostin Subject: Re: (None) In-Reply-To: <940608131840c0Gjgostin@eternal.pha.pa.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain The last time I read anything on the subject, conspiracy exists when any co-conspirator makes any action included in the planned event. If no one makes the first move, no felony. Make any action to complete a step of the crime and you automatically become conspirators. Even if the plan is to commit a misdemeanor, the conspiracy is a felony, and one frowned upon by LE types. Well, back to lurking. It isn't often I have much to add to the group. I do enjoy the exercise sifting through the distilled thoughts of a bright bunch. Chuck clewton@netcom.com E-mail for PGP 2.x public key On Wed, 8 Jun 1994, Jeff Gostin wrote: > Jim choate writes: > > > For a group to comit conspiracy they have to actually do something other > > than > > just talk about it. For example, you and I are discussing robbing a bank over > > lunch, nothing illegal about that. However(!), the instant you say "lets use > > my car" or "I have a gun we can use" then you have committed conspiracy. > My (non-professional) understanding is that conspiracy just requires > intent to commit a crime. Two people sitting around a table, throwing > around hypothetics is no big deal. Two people, sitting around a table, > making plans, OTOH, is. > > > It is my understanding that conspiracy is a felony even if the crime is a > > misdemeanor... > I think you're right, although I'm not sure I understand that rationale > behind it... > > --Jeff > -- > ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ > == == | The new, improved, environmentally safe, bigger, better,| > == == -= | faster, hypo-allergenic, AND politically correct .sig. | > ==== ====== | Now with a new fresh lemon scent! | > PGP Key Available +---------------------------------------------------------+ > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: (Nobody) Date: Wed, 8 Jun 94 16:33:39 PDT To: cypherpunks@toad.com Subject: Censoring the Internet Message-ID: <199406082333.AA21080@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain : GG> In another vien, it was noted that a David Southerland of the National : GG> Advisory Council on the Information Highway stated that the council was : GG> advising the Canadian Government on the regulation and control of the : GG> 'net, and were pushing for a means of tracing messages sent through the : GG> Internet [Does anyone know who these people are?, where they come from?]. : David Sutherland headed the organizing committee for the National : Capital FreeNet and currently holds the positions of Chairman of the : Board of Directors and acting President. Mr. Sutherland is Director of : Computing and Communications Services at Carleton University in : Ottawa. His major interests in this context are public literacy in the : use of telecommunications technology and services, the social impacts : of these services and the development of a "new democratic process" : via computer mediated communications. >Now isn't this gentleman also the person who recommended (and possibly >decided upon) the banning of the alt.sex* newsgroups at Carleton University? "Electronic democracy" and "accountability", when applied to the Internet, are being used as nice-sounding buzzwords that coverup their practical consquences: the oppression of intellecual and political minorities, and the conversion of the Internet from a decentralized system, relatively free of coercion, into a centralized, politically controlled "Information Superhighway", a convenient metaphor for centralized government takeover of the next generation media, on which our ability to freely express ourselves depends. The agenda of people like David Sutherland, L.Detweiler's friend at the NSA who rants about a "Waco in cyberspace", Al Gore, and their ilk runs along the lines of the following: * identification and tracking of all posters and other Internet users for the purpose of "accountability", ie, the ability to threaten and apply coercive retaliation for expressing views that embarass them . The targets for censorship are for now not explicitly political (except for such universally loathed groups as Nazis), but rather selective enforcement of vague notions such as "obsecenity", "harrassment", etc. These serve to set precedents to allow further centralization and control in the future. These bullies call people who wish to speak free of such threats, such as anonymous posters, "cowards" because we do not wish to submit to their threats. * attack against "pseudospoofing" (the alleged use of multiple pseudonyms to make it appear more people favor a point of view). Many "electronic democracy" fans worship the results of opinion polls rather than thinking for themselves; they get truly pissed by the possibility that their lemming mentality could be manipulated. As freinds of the status quo, they ignore the fact that modern centralized media can manipulate our view of "popular" opinion far more radically than "pseudospoofing" possibly could. As L.Detweiler (aka tmp@netcom.com) has quite unintentionally demonstrated, it is very difficult to maintain even a few vocal pseudonyms in practice without folks catching on. * imposing radical, unprecedented controls on cyberspace to promote outmoted varieties of commerce (enforcement of some kinds of copyrights and patents recognized by some jurisdictions, attempts to resolve commercial non-repudiation problems in ways that require elimination of privacy on the Internet, etc.) instead of working on new forms of free enterprise that complement, rather than destroy, the freedom and privacy available on the Internet (multinational small business, privacy preserving digital cash, etc.). For "Info Superhighway" fans, "the needs of commerce" can provide nice-sounding excuses to kill free enterprise. * similarly, extending outmoded forms of government operation, such as Canada's ban on media coverage of certain court trials, attempts to enforce collection of taxes on international information exchange, and attempts to monitor "conspiracies" (broadly enough defined to cover any group talking about things that threaten them, and might be illegal somewhere). The way they propose to avoid these "threats" is, again, to radically alter the entire Internet (not just Usenet) by instituting panoptic monitoring and content control. Many politicians and fans of the status quo would rather impose 1984 than adapt their operations to the coming era of private, and even cheaper, worldwide communications. * calling for "community standards" for a network that criss-crosses communities that include, by no means at the extremes, both Baghdad and Bangkok. Often, the assumption is that their view of North American standards can be applied to the Internet, and everybody else just better go along, including those of us in North America with different standards. They'd rather impose their community standards on others than using filters to define their own unique local communities. Freedom is, practically, given as much (or more) by the tools we can build to protect it, as it is by our ability to convince others who violently disagree with us not to attack us. On the Internet we have tools like anon remailers and PGP that give us a great deal of freedom from coercion even in the midst of censors. Thus, these tools piss of fans of centralized information control, the defenders of the status quo, like nothing else on the Internet. You'll see these folks attacking anonymous remailers, cryptography, psuedonymous accounts, and other tools of coercion-free expression and information interchange on the net, ironically often in the name of promoting "commerce". You'll hear them rant and rave about "criminals" and "terrorists", as if they even had a good clue about the laws of the thousands of jurisdictions criss-crossed by the Internet, and as if their own attempts to enable coercion bear no resemblance to the practice of terrorism. The scary thing is, they really think they have a good idea about what all those laws should be, and they're perfectly willing to shove it down our throats, regardless of the vast diversity of culture, intellectual, political, and legal opinion on the planet. Alas, you'll also hear rhetoriticans otherwise promoting privacy and freedom piously dismiss tools as "mere technology", or react against some of their unexpected, unfamiliar, in some ways radical enchancement of privacy and freedom. They do this because as with most development, it follows a real-world nonlinear path, not a nice logically consistent political argument. These are the otherwise devoted libertarians who will quick to say, "I'm no crypto-anarchist", after their opponents have called them that in the midst of their typical reactionary ranting. But all the convicing rhetoric in the world doesn't finally decide these issues; in the end its what specifically we do with our cyberspace technology that will decide how free we are in cyberspace. ----------------------------------------------------------------------------- This message was mailed through the remailer anon@desert.hacktic.nl Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to kafka@desert.hacktic.nl For help, send a message to help@desert.hacktic.nl. Send a message ping@desert.hacktic.nl to allocate an anonymous account. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAi2+t1EAAAECALUS6KI7WLBB47y5dDIN+vHAW2XLxu+ELJCNkHLKYxhAr6vY Ku1e9oMry+bHizW8wCt0JPWMlnzZOkhZplIGsqkABRG0O0Rlc2VydCBBbm9ueW1v dXMgUmVtYWlsaW5nIFNlcnZpY2UgPGFub25AZGVzZXJ0LmhhY2t0aWMubmw+iQBV AgUQLb63vZRymF15lPcFAQF88AH/TdqfNlZ2uNH/CpQiy6BneDa0+FJTmBFgy5W+ wcpbsljOFFheH3zz5zA2rkpxIBoy/nd4vQ9kaa6fc1TkVMeBfokAlQIFEC2+t6C+ ZjYIMi0DBQEBT4YD/0NK9fCG8JjE0fS/0SlFshWAGSZxUYREKoQiwo8/ZPEbORHa +a6E8mXOjy7XHVH00S8/1aOO+ji89FFY2aVNqVVDfZI53er9pZAeNSQ1mvD7isor B3IOQ+WeKgXL/IvOEaZro0ZA/FWtry0Ty7RZbPwX4j1TkBTxlRI08e2dG7YI =MfIT -----END PGP PUBLIC KEY BLOCK-----  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Wed, 8 Jun 94 17:51:14 PDT To: cypherpunks@toad.com Subject: Re: 6/6 New Yorker anti-crypto, anti-net article In-Reply-To: <01HDACEX3N5S95MW3K@Sol.YorkU.CA> Message-ID: <199406090051.UAA25796@eff.org> MIME-Version: 1.0 Content-Type: text/plain Regarding the author of the anti-net/anti-crypto article, someone says: > I do not have Seabrook's e-mail address, but he is on CompuServe > and it can be obtained from Compuserve's directory. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist "In a Time/CNN poll of 1,000 Americans conducted last week by Yankelovich Partners, two-thirds said it was more important to protect the privacy of phone calls than to preserve the ability of police to conduct wiretaps. When informed about the Clipper Chip, 80% said they opposed it." - Philip Elmer-Dewitt, "Who Should Keep the Keys", TIME, Mar. 14 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Wed, 8 Jun 94 22:04:07 PDT To: cypherpunks@toad.com Subject: CYBERSPACE IS BY NAT Message-ID: <199406090503.WAA14786@netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com RR> > skinheads were jailed for conspiracy to bomb an synagogue, however RR> > synagogue had not actually been bombed. They went to prison. RR> For a group to comit conspiracy they have to actually do something ot RR> just talk about it. Ah, thanks for the clarification. The skinheads had amassed guns and bombs and were clearly past the just-speculating stage. RR> It is my understanding that conspiracy is a felony even if the crime RR> is a misdemeanor... Something which is as legalistically demented as ITAR not allowing the PGP EXE to be exported but which does allow the source and detailed file format changes to be exported! * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anthony Garcia Date: Wed, 8 Jun 94 21:50:57 PDT To: cypherpunks@toad.com Subject: Regarding my 500/1 Lurk/Post ratio In-Reply-To: <199406081247.HAA01492@chaos.bsu.edu> Message-ID: <199406090450.AA04878@sugar.NeoSoft.COM> MIME-Version: 1.0 Content-Type: text/plain an anonymous poster says: funny think about garcia, his first time ever post on c'punx was about larry too...... strange times indeed when a newbie bursts on the scene knowing all about us [deleted: A January post of mine. Ah, a fellow completist archiver...] I got on Cypherpunks last year when Clipper was first announced; I'd been aware of it before then due to Tim May's crossposts to the Extropians list. I've been lurking here since then. I don't post much, mainly because I don't have the time. My offhand remark about LD was due to having been recently watching his strange self-flaming behavior in various newsgroups; I'd thought I'd throw out some bait to see if he was still receiving the list somehow. I'm decidedly not an LD "tentacle". Call me if you like: 713-946-6249 home, 713-739-9101 work, 713-269-4382 pager... -Anthony Garcia agarcia@sugar.neosoft.com Houston, TX From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 8 Jun 94 11:50:18 PDT To: cypherpunks@toad.com Subject: Tim Merlin's Holy FAQ Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim May said: [ I've re-ordered his para's ] > to invade North Korea for the "sin" of doing what our "friends" like South > Africa, Israel, and even Risha[b]'s own India have been doing for 20 years Actually Uncle Sam frequently makes noises about India's arsenal, and India responds with cries of "hypocrisy! global disarmament!"... > I've stayed out of this thread on what's criminal and what's not, > mainly because I'm spending all my waking hours (and more) trying to > finish up the %&*#$%^$ FAQ, but I perk up when my name is mentioned: > ... > Enough on anarchy for now. Back to the FAQ. Well, we are _really_ expecting a 5 Mb FAQ now! Every week adds another meg ;-) > --Tim May ----------------------------------------------------------------------------- Rishab Aiyer Ghosh They came for the Jews, and I was silent because I was not a Jew; rishab@dxm.ernet.in They came for the Trade Unionists, and I did not protest, because I did not Voice/Fax/Data +91 11 6853410 belong to a trade union; Voicemail +91 11 3760335 They came for the Catholics, and I said nothing because I was not a Catholic; H 34C Saket And then they came for me. New Delhi There was no one left to say anything... INDIA ----Father Niemoeller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 8 Jun 94 12:02:15 PDT To: cypherpunks@toad.com Subject: A million dollars and DC Nets Message-ID: MIME-Version: 1.0 Content-Type: text/plain Singapore offers a new, get-rich-quick oppurtunity especially for Americans. Inspired by the case of Michael Fay, who spray-painted ("vandalized") cars and was caned, and now, according to his agent will make $1,000,000 appearing on talk shows, plus "at least $500,000" for pictures of his scarred buttocks, the Singapore office of external publicity has announced special, 3-month visas for vandalizers. The only condition - they must say, on each talk show appearance, "But the computerized city management system is so fucking efficient!" ObCrypto: Anyone interested in an experimental DC-Net implementation with all the usability of tcp or ethernet? Rishab, who is rather amused by the economics of crime ps. what's the "Ob" in "Ob Crypto"? ----------------------------------------------------------------------------- Rishab Aiyer Ghosh They came for the Jews, and I was silent because I was not a Jew; rishab@dxm.ernet.in They came for the Trade Unionists, and I did not protest, because I did not Voice/Fax/Data +91 11 6853410 belong to a trade union; Voicemail +91 11 3760335 They came for the Catholics, and I said nothing because I was not a Catholic; H 34C Saket And then they came for me. New Delhi There was no one left to say anything... INDIA ----Father Niemoeller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 8 Jun 94 13:01:37 PDT To: cypherpunks@toad.com Subject: Re: A million dollars and DC Nets Message-ID: MIME-Version: 1.0 Content-Type: text/plain Jim McCoy : > > ObCrypto: Anyone interested in an experimental DC-Net implementation with all > > the usability of tcp or ethernet? > > Sure, you have one? Is it based upon just the stock DC-net methods (Chaum > 88) or does it include any of the disruption detection and fail-stop > broadcast methods outlined in more recent papers? I'm working on one. I'd appreciate references to the improvements you've mentioned; I'll outline my own improvisations in a future post. I've tried to address issues such as the left and the right partner conspiring to identify the output of the middle one, etc. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh They came for the Jews, and I was silent because I was not a Jew; rishab@dxm.ernet.in They came for the Trade Unionists, and I did not protest, because I did not Voice/Fax/Data +91 11 6853410 belong to a trade union; Voicemail +91 11 3760335 They came for the Catholics, and I said nothing because I was not a Catholic; H 34C Saket And then they came for me. New Delhi There was no one left to say anything... INDIA ----Father Niemoeller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 9 Jun 94 01:55:11 PDT To: CYPHERPUNKS@toad.com Subject: Censoring the Internet Message-ID: <199406090855.AA01082@panix.com> MIME-Version: 1.0 Content-Type: text/plain A >The agenda of people like David Sutherland, L.Detweiler's A >friend at the NSA who rants about a "Waco in cyberspace", A >Al Gore, and their ilk runs along the lines of the following: A > There won't be a "Waco in Cyberspace" until the feds can figure out how to stuff a couple of hundred BATF and FBI agents with tanks down a strand of glass fiber. DCF & LR "Watch the Senate Hearings on HSA'94 on CSPAN. Would you hire any of those guys to clean your yard much less design a health care 'system'?" --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@cyberspace.org Date: Thu, 9 Jun 94 02:14:55 PDT To: cypherpunks@toad.com Subject: Newsgroups via. Email... Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hello Cypherpunks, Another new remailer anon@cyberspace.org is on-line now... Does anyone know if one can get news postings via. email? My site doesn't support a few of the groups i'd like to read. Can i get subscribed to any using email? I know that my INBOX would see more traffic... Thanks in advance, Anonymous Remailer. ps - sorry no pgp support... thanks... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: MichaelRgn@aol.com Date: Thu, 9 Jun 94 03:11:21 PDT To: cypherpunks@toad.com Subject: RE: PGP 2.6 Message-ID: <9406090611.tn1000245@aol.com> MIME-Version: 1.0 Content-Type: text/plain Hello C'punx, I really enjoy reading this list. Keep up the good work. I do have a question though. Is PGP 2.6 available for the Macintosh?? If so, where can I find it? Thank You, Michael Ragan michaelRgn@aol.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 9 Jun 94 06:55:00 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Re: Crime and punishment in cyberspace - 3 of 3 In-Reply-To: <9406082156.AA19192@netmail2.microsoft.com> Message-ID: <199406091348.IAA25833@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > From: Jim Miller > > Better people make a better world. A committee should be > formed to develop specifications describing a good person. The committee > could then launch a program to guide society to a future where everyone > met or exceeded the recommended specifications. > ............................... > > Better yet, why not build your own! > Why, I am already alive....:) > > And there would be no protests or rants regarding privacy, since there > would be no need, since everyone would be alike and predictable in > their "values" & "ambitions". > Not if we build our own...each would be differenty. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 9 Jun 94 06:53:12 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: Crime and punishment in cyberspace - 3 of 3 In-Reply-To: <9406082131.AA10760@bilbo.suite.com> Message-ID: <199406091352.IAA25911@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > > The concept of "rights" is really only meaningful in the > > context of a group of people, a society which has agreed to > > band together for some purpose. But since it can't be > > guaranteed that anyone would be educated on the matter of > > observing the delineated rights, or that having been > > educated they would respect them and observe limits upon > Rights are the items of a citizens characteristic which are outside the ability of that government to control within its charter. Rights come before a government forms. If they didn't then you would not be able to give it a charter. > Rather than spending effort developing technology for self-protection, > wouldn't it be better to spend effort developing a society in which > self-protection is unnecessary? Think of all the energy and resources > Self protection is a requirement in general against another individual and not a society. > behavior. Better people make a better world. A committee should be > Truly a eugenic concept, by change do you listen to Wagner? > Citizen-Unit Miller > Ravage (a blank) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 9 Jun 94 09:17:00 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199406091618.JAA23715@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain What sort of encryption is used for the Global Positioning System (GPS), operating in the Precise Positioning Service (PPS) mode? Is it one of the military "KY-xx/KG-xx" modes, or "something else"? ===== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 9 Jun 94 09:55:15 PDT To: cypherpunks@toad.com Subject: Regulatory Arbitrage Message-ID: <9406091702.AA18831@ah.com> MIME-Version: 1.0 Content-Type: text/plain Here a quotation from a book I've been reading: "The eurocurrency markets represent a type of regulatory arbitrage. Eurobanking is a managed financial package that combines the currency of one country (one regulatory environment) with the banking regulations and competitive efficiencies of another country. This repackaging was made possible by improvements in worldwide communications links and information technology. If the regulatory burden becomes too high in one area of the world, the bundle of eurobanking services can be reassembled in another. Hence, national regulators must compete to maintain their respective shares of the eurocurrency business. Competition with respect to lending quotas, reserve requirements, capital requirements, deposit insurance, the taxing and reporting of interest payments, and the taxing of profits, dividends, and capital gains, all measured against any perceived positive benefits of local regulation, governs the geographical distribution of eurocurrency market shares." From _International Financial Markets_, by J. Orlin Grabbe, formerly of the Wharton School. Regulatory arbitrage is an Important concept, as well as a great phrase. The writer is square in the middle of the mainstream in the business world, and note how effortlessly he speaks of avoiding governments and playing them off against each other. There is a lesson to be learned here--that speaking of internationalization as if it were somehow disapproved of, as if it were not absolutely matter-of-fact, is a mistake. If I refer to the internationalization of retail funds transfer systems, for example, as if someone might not like that, I also ask the hearer an implicit question: "Might you also disapprove?" In a similar vein, exhibiting, with repsect to cryptography, the analogue of teenaged glee in smashing mailboxes, somehow thinking that you've also struck a blow against authority, is another mistake. We need not show up the NSA, we simply want them to lose. Regarding the subject of the quotation, it is vitally important that the residents of the USA who are on this list remember that the key to strategic victory in cryptography lies internationally, not only for the USA, but for every other country as well. If remailers are outlawed or supressed out of one country, the same functionality can be made in another. And so forth. Arbitrage is smuggling, or rather, the transport of one good or service purchased cheap in one place and sold dear in another. Arbitrage always has one of two effects, either a transfer of real wealth to the place more advantageous the buyer (as well as enriching the middleman), or an equalization of advantage. For financial markets, the equalization always happens sooner or later, and the price may either rise or fall in either the source or destination. Arbitrage of regulation almost always leads to equalization, although the time scales are much longer. When equalization happens, it's almost never that the advantage decreases for the destination buyer. Rather, because there are many more than two markets available, any tighter regulation invariably puts those two markets on an even footing in disadvantage with respect to the rest of the world. So the arbitrage of regulation usually leads to a relaxtion of regulation. We need to remember to make it possible for regulatory arbitrage to occur. If it can happen, it likely will, but only if the choice is available. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Thu, 9 Jun 94 07:13:28 PDT To: cypherpunks@toad.com Subject: Re: Crime and punishment in cyberspace - 3 of 3 In-Reply-To: <199406081817.LAA10664@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 8-Jun-94 Re: Crime and punishment in.. by Timothy C. May@netcom.co > So, do we argue for "rights" of privacy? Or do we monkeywrench such > technologies? Or do we develop tools and systems to protect our own > privacy as best we can? > > Tough choices. No, easy choices. I choose D: All of the above. "We" are not a unified hive-mind. There is room for those who belive in government and who try to make it more bengin, and for those who don't participate in government and spray-paint camera lenses. Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger me for my | don't have a reason to fight / they never had one before" Geek Code and | -Ministry, "Hero" PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 9 Jun 94 10:15:59 PDT To: cypherpunks@toad.com Subject: cripple quest Message-ID: <199406091717.KAA28634@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain re cripple; i was told that if law enforcement cannot determine which key will unlock the message prior to the message actually being sent over the net, the message will not be decodable is there any truth to this? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 9 Jun 94 10:36:51 PDT To: ravage@bga.com Subject: Re: Crime and punishment in cyberspace - 3 of 3 Message-ID: <9406091638.AA24624@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Jim choate "Rights are the items of a citizens characteristic which are outside the ability of that government to control within its charter. Rights come before a government forms. If they didn't then you would not be able to give it a charter." This is true in the sense that one has the right to exist and to function and in general to be oneself independent of artificial government operations. In Nature, you have a "right" to anything you like, but there may be no one besides yourself there to appreciate that fact and to deliver it. When a group of individuals associate and create agreements/charters, the delineation of rights serves to protect their separateness - their property, their privacy, their character - against encroachments from the group, by defining consciously where the boundary lines are to be drawn - what the individual can expect to keep, in exception to what everyone expects to share. Once a group considers itself an official "society" of like-minded individuals, they often begin to demand "rights" which do not naturally belong to them or their society - or which they have not explicity agreed to share: . the right to have what others have created/produced (like a service which nature does not automatically arrange for delivery - ex: optical cables & the internet at 3200 bps) . the right to access what is not their own (outside of what nature has naturally endowed them with - ex: computers) "Self protection is a requirement in general against another individual and not a society." A society of like-minded individuals can also be a threat to the safety of non-conformists, depending on how the group decides to respond to those who are not exactly like the others. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Thu, 9 Jun 94 07:32:52 PDT To: cypherpunks@toad.com Subject: Re: Censoring the Internet In-Reply-To: <199406090855.AA01082@panix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 9-Jun-94 Censoring the Internet by Duncan Frissell@panix.co > There won't be a "Waco in Cyberspace" until the feds can figure out how > to stuff a couple of hundred BATF and FBI agents with tanks down a > strand of glass fiber. You forgot "and then let the whole thing get leaked to the press and get said agents get cut to pieced by a bunch of untrained flakes." Wait, this is starting to sound like Sundevil... Waco, the Steve Jackson Games for the '90s :-) Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger me for my | don't have a reason to fight / they never had one before" Geek Code and | -Ministry, "Hero" PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Thomas Date: Thu, 9 Jun 94 07:32:46 PDT To: cypherpunks@toad.com Subject: Re: PGP in Australia In-Reply-To: <9406090204.AA26833@acacia.itd.uts.EDU.AU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 9 Jun 1994, Matthew Gream wrote: > "rishab@dxm.ernet.in" wrote: > > > Unless Australia forbids _importing_ crypto, not a crime. PGP 6 is the MIT > > There are no restrictions on importing crypto into Australia, there are > some on export (hardware only) due to COCOM. I thought COCOM was dead as of last March or thereabouts. Did a replacement committee ever get formed? Joe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Thu, 9 Jun 94 11:14:08 PDT To: cypherpunks@toad.com Subject: GPS encryption of low order bits Message-ID: <199406091814.LAA04479@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I don't know how they encrypt the "low order bits", but I do know that it isn't a show-stopper. Trimble Navigation makes GPS devices that, once calibrated by a known position, are centimeter accurate. This is done *without* a ground signal (an older technique around the GPS crippling). Paul E. Baclace peb@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick Juola Date: Thu, 9 Jun 94 10:35:11 PDT To: cypherpunks@toad.com Subject: Re: cripple quest Message-ID: <199406091734.LAA00456@bruno.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain Nobody asks : re cripple; i was told that if law enforcement cannot determine which key will unlock the message prior to the message actually being sent over the net, the message will not be decodable is there any truth to this? I don't think so. I can certainly download a message onto my disk and decypher it at my leisure, by brute force if necessary. Patrick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Evil Pete Date: Thu, 9 Jun 94 11:39:38 PDT To: cypherpunks@toad.com Subject: party (in the SF/bayarea) Message-ID: <199406091839.LAA29957@merde.dis.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have leftover drink and supplies from last list party a month ago so I am inviting people to come by and help me finish it off. there is no theme just show up and be social and help us drink Saturday June 11th starting sometime after 9 (unless you want to join me and my roomates for a BBQ around 7 or 8) call first... -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLfdht3ynuL1gkffFAQGN4gH+LbRQ1bNG6bF96i9jUVX7XjdR9Hj/T3aQ A4qvw/nmEG5CQmPO/ikMXp5mng5NaxXoypRmtIK4U11q4x3wGZgC6g== =G+0O -----END PGP SIGNATURE----- Please call if you have any questions 2341 Spaulding Ave Berkeley Ca 94703-1627 the cross street is Channing Spaulding is one block above Sacramento Ave. and only gos between Dwight and Allston (it does not connect to Univ. Ave) ^ MLK way/Telegraph/Shattuck ave | <- university ave | | | | | | | | | | | | | | | | | | | | | | /-------+ +--- --------+ +--------------+ +-----+ _ _ _ California - - - - +--- --------+ +--------------+ +--------------+ | | | | | | | | | | | | | | | | | | | | | | | | | | | 2341 | | | | | | X |C | | | --------+B +--------------+h +--------------+D | a Spaulding a w | --------+n +--------------+n +--------------+i | |c | |n | |g | |r | |i | |h | |o | |n | |t | |f | |g | | | |t | | | |w | | | |w | |a | --------+w +-------------- a +--------------+y +---------- _ _ _ a _ _ _ _ _ _ y _ _ _ _ _ _ _ _ _ _ _ _ y Sacramento --------+ +--------------+ +--------------+ +---------- | | | | | | | | | | | | | | | | | | | . | ^ | . | My Place -> Take your favorite freeway to | | . | 580/Berkeley and get off at the U.C. | . | University ave off ramp and drive Campus | . | up toward U.C. Campus (stay in the | . | Gas right lane to be safe). 7/11 | . | Station +--------------+ +-------------- The Second major intersection should _ _ _ _ _ _ _ _ _ _ _ _ _ be Sacramento ave (~1 mile). Take a Sacramento right on to Sacramento and get into +--------------+ +-------------- the left lane (see map to the left) Gas |U . | Video Station |n . | Store At the next light take a left and |i . | drive one block then make a right <-- North |v . | onto Spaulding ave. Berkeley |e . | Bart |r . | I live at 2341 Spaulding, it is the Station |s . | 580 third house from Channing way, with |i . | | a red cracked driveway. (see other map) |t . | V |y . | In case you get lost my home number | . | is (510) 849-2230 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Wed, 8 Jun 94 19:02:08 PDT To: rishab@dxm.ernet.in Subject: Re: PGP in Australia In-Reply-To: Message-ID: <9406090204.AA26833@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain "rishab@dxm.ernet.in" wrote: > Unless Australia forbids _importing_ crypto, not a crime. PGP 6 is the MIT There are no restrictions on importing crypto into Australia, there are some on export (hardware only) due to COCOM. ObBtw, I recently queried our Attorney-General's department on this topic, along with, inter alia, questions relating to whether Clipper like systems are of interest to authorities in Australia. The reply, the AG's Security Division, was that `I understand that encryption is not an issue' -- but he acknowledged they'd been following the US controversy. I'm still waiting for some replies back from another Government Dept and have a few other avenues to chase up, when I do I'll make available the information (if this particular geographic oddity is of interest to anyone ?). Matthew. -- Matthew Gream Consent Technologies Sydney, (02) 821-2043 M.Gream@uts.edu.au From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Wed, 8 Jun 94 19:19:14 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: Cyberspace is by nature crime-free In-Reply-To: <199406081555.IAA23639@netcom.com> Message-ID: <9406090221.AA28440@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain "James A. Donald" wrote: > Witchcraft is also illegal in Australia. When was the last > prosecution for sedition? There are shit laws in many countries, including Australia, but unfortunately they are still laws and still crimes, ready to be pulled out and (unfortunately) used. The point is that whether or not it's a `dead letter' law (as David McKnight puts it), it still exists and still can be used and (in the eyes of the law, but not necessary in the eyes of the majority) still a crime. > During the many decades I lived in Australia there was never > a prosecution for sedition, and there was plenty of sedition. There is one that I can remember, documented in David McKnight's recent book on ASIO and it's operation as a political tool against the left during the 50s and 60s. A leading CPA figure was successfully prosecuted in Brisbane for calls to citizens to not assist the country in the next war (something or other, I don't have the book with me). This only seems to prove my point that a seemingly useless crime is still there ready be used as a tool of state suppression. > Has the place turned totalitarian since I left? Not yet. Matthew. -- Matthew Gream Consent Technologies Sydney, (02) 821-2043 M.Gream@uts.edu.au From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Wed, 8 Jun 94 19:39:09 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: Cyberspace is by nature crime-free In-Reply-To: <199406081555.IAA23639@netcom.com> Message-ID: <9406090237.AA26512@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text > > Matthew Gream writes > > > > - sedition > > I wrote: > > > Not a crime. > > > > Is in Australia, probably in other countries as well. Naturally > > there are going to be problems with international aspects of > > crime in this respect, jurisdictions and so on, but those are > > only technicalities -- the crime can easily occur in a localised > > environment. > > Witchcraft is also illegal in Australia. When was the last > prosecution for sedition? > > During the many decades I lived in Australia there was never > a prosecution for sedition, and there was plenty of sedition. > > Has the place turned totalitarian since I left? > Not really. No more so than other countries (like the U.S and Canada), and a lot less than other countries (like Singapore). On the negative side, the absence of a constitutional equivalent to the First amend- ment does mean that speech is slightly more limited here, but not much. One example is that the magazine "Who Weekly" was ordered to stop distributing one of it's issues, as it identified on the front cover (with photo attached) a person charged with murdering several backpackers. One other cloud on the horizon is that the Keating government may make race-hate speech illegal. I doubt it will be tabled in anything other than an emasculated format, and will be shredded to pieces in the Senate. It's still a dubious precedent. :-< However, there are a few positive aspects. The religious right are not as numerous, and do not have as much political power. Our most notable fundamentalist, Reverend Fred Nile, is in the legislative council of N.S.W., but he is widely regarded as a loonie. Homosexuality is legal in every state except Tasmania, and that will change soon :-) (although I do think that the tactic of appealing to the UN Human Rights Commision to achieve this is slightly shoddy.) We also permit hypodermic needle exchanges, and that keeps the AIDS rate down. In short, in some ways we are as liber[al/tarian] as the U.S., in other ways we aren't. Unfortunately, legislation is always reformed on a piece meal basic. This means that there is always a lot of miscellaneous obsolete legislation that no-one ever gets around to removing until something stupid happens as a result. For example, one Tarot card reader in Ipswich (a satellite city of Brisbane) did get charged with witchcraft by some undercover police. I think (and a lot of other people would agree here) that this was a waste of police resources that would be better served fighting real crime (i.e., murder, rape, theft, etc.). I just hope the case gets thrown out of court. Alas, this ain't cryptography. > > > -- > --------------------------------------------------------------------- > We have the right to defend ourselves and our | > property, because of the kind of animals that we | James A. Donald > are. True law derives from this right, not from | > the arbitrary power of the omnipotent state. | jamesd@netcom.com > ======================================================= | Peter Murphy. . Department of | | Mathematics - University of Queensland, Australia. | ------------------------------------------------------- | "What will you do? What will you do? When a hundred | | thousand Morriseys come rushing over the hill?" | | - Mr. Floppy. | ======================================================= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Thu, 9 Jun 94 13:06:32 PDT To: agarcia@sugar.NeoSoft.COM (Anthony Garcia) Subject: Re: Regarding my 500/1 Lurk/Post ratio In-Reply-To: <199406090450.AA04878@sugar.NeoSoft.COM> Message-ID: <199406092006.NAA03399@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text > > an anonymous poster says: > > funny think about garcia, his first time ever post on c'punx was about > larry too...... strange times indeed when a newbie bursts on the scene > knowing all about us > > [deleted: A January post of mine. Ah, a fellow completist archiver...] > > I got on Cypherpunks last year when Clipper was first announced; I'd > been aware of it before then due to Tim May's crossposts to the > Extropians list. I've been lurking here since then. I don't post > much, mainly because I don't have the time. My offhand remark about > LD was due to having been recently watching his strange self-flaming > behavior in various newsgroups; I'd thought I'd throw out some bait to I'll vouch for the fact that Tony Garcia has been on the list since at least last May or so of 1993. I had the opportunity to meet him in Missouri around that time. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Thu, 9 Jun 94 11:57:33 PDT To: cypherpunks@toad.com Subject: Signatures for Credit Cards? Message-ID: <9406091839.AA27463@smds.com> MIME-Version: 1.0 Content-Type: text/plain c'punx- Stuart Baker, of all people, (in his recent Wired article) mentions that digital signatures will mean never having to give out your credit card number over the phone or the net. Did we go over this one? Were any of those recent press releases about acceptable(*) crypto, over-the-phone credit cards? (*)By acceptable, I mean, okay, it's not cash and I still have to trust the issuing bank, but at least it's secure otherwise. -fnerd - - - - - - - - - - - - - - - the snack that eats like a food -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Thu, 9 Jun 94 14:44:31 PDT To: cypherpunks@toad.com Subject: I will be in Detroit/Cleveland/Akron area this weekend Message-ID: <9406092144.AA20309@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain ...and cities between. I could also stop in Ann Arbor. Any cypherpunks in these towns who want to sign keys, etc, email asap; I might not be able to retrieve it after I depart. Be seeing you, Scott Collins | "That's not fair!" -- Sarah | "You say that so often. I wonder what your basis 408.862.0540 | for comparison is." -- Goblin King ................|.................................................... BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 ..................................................................... PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 9 Jun 94 14:49:06 PDT To: cypherpunks@toad.com Subject: Re: Regarding my 500/1 Lurk/Post ratio Message-ID: <9406092148.AB25703@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain > funny think about garcia, his first time ever post on c'punx was about > larry too...... strange times indeed when a newbie bursts on the scene > knowing all about us My question is why it even matters. Does anyone out there really think this is some sort of safe space? I know _I'd_ never post anything I didn't want to see in WiReD magazine a few months down the road... -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Richard D. Enegage" Date: Thu, 9 Jun 94 16:00:21 PDT To: cypherpunks@toad.com Subject: digital world Message-ID: MIME-Version: 1.0 Content-Type: text/plain Please send me info about your group or whatever the hell it is. I saw people wearing the "cypherpunk criminal" shirts at digital world, and recognized it from my Windows background .BMP. See ya around the datasphere- -reneGage renegag@eis.calstate.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com (Brad Shantz) Date: Thu, 9 Jun 94 16:26:55 PDT To: cypherpunks@toad.com Subject: Re: NIST to propose cryptographic APIs Message-ID: <9406092326.AA28619@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain In regards to the NIST API's > RSA President James Bidzos criticized the cryptography API plan as >another swipe at his firm, which has been battling the government on >patent rights issues for years. "They're not trying to work with >industry on this," he said. As usual, Bidzos has a stick up his butt. There is nothing in the NIST plan that is a slam at RSA. (as such...Bidzo's seems to think that everyone hates RSA. Everyone's out to get them.) > NIST plans to unveil the APIs in about a month. >With the APIs, the user's application could make use >of any cryptographic algorithm, regardless or whether it's Digital >Encryption Standard, Skipjack or RSA, Smid said. I'd be more interested in what kind of an API they have for SkipJack. Are they real API's or are we talking BlackBox programming? :::::::::::::::::<<< NETWORKING THE DESKTOP >>>::::::::::::::::: Brad Shantz Internet : bshantz@spry.com SPRY Inc Ph# (206) 447-0300 316 Occidental Avenue S. 2nd Floor FAX (206) 447-9008 Seattle, WA 98104 ---------------------------------------------------------------- "In gopherspace no one can hear you scream." :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Thu, 9 Jun 94 03:17:20 PDT To: cypherpunks@toad.com Subject: macpgp Message-ID: <199406091017.SAA18201@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain What is the most recent version of macpgp - 2.2 or 2.3? -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Thu, 9 Jun 94 15:18:21 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Regulatory Arbitrage Message-ID: <199406092217.SAA29718@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Excuse me while gush... As usual, Eric is right. [great discussion about how regulation only creates markets elsewhere...] Arguably (only arguably...) some economic regulation is good for us: like a *few* pharmaceutical and food regulations, maybe. Eric points out that internet commerce and e-money, e$ for short, reminds one of something that has been going on for a long time with another E$, this time Eurodollars. (Kind of like AOL, eh?) Eurodollars were invented to get around American tax and currency regulations, and those of other countries. You had all these American corporations funding themselves through subsidiaries in Carribbean countries like the Netherlands Antilles. (Any time you see "Companyname, N.V.", the "NV" is Dutch for "we funded this with offshore dollars" ;-). George Soros, who founded Quantum Fund, N.V., is evidently happy with the results of this knowlege. He recently made the fastest billion dollars in history pointing out the folly of the European currency exchange rate mechanism, much to the chagrin of the Bank of England and other central banks whose money he pocketed. I remember a Milton Friedman quote, something to the effect that regulations only benefit a market's producers, not its consumers. Current day Japan, states with barber and bartender "licences", and Smoot/Hawley America in the 1930's might be good examples of that. If there's a market for those goods/services elsewhere, people *will* buy there. With internet commerce and e$ ,"elsewhere" is everywhere... But we know that already, don't we? I can't wait until the rest of the information, or the software, or the intellectual services buying public figure that out. The only way to prevent that is to regulate economic commerce on the internet, which makes me shudder to think about. Although, if the paradigm holds, it won't make much difference. It'll be like stopping capitalism itself. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Thu, 9 Jun 94 15:53:02 PDT To: cypherpunks@toad.com Subject: NIST to propose cryptographic APIs Message-ID: <9406092355.AA13693@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain extracted from: Network World volume 11, number 23 June 6, 1994 page 3 NIST to propose cryptographic APIs by Ellen Messmer Washington, D.C. -- The National Institute of Standards and Technology (NIST) will soon issue a set of application program interfaces (API) that would enable vendors to integrate their products with the cryptography systems used by the federal government. Federal security managers are supporting the idea because it will simplify purchasing and bring some interoperability to cryptography products. But the move will mean more work for vendors. Once the APIs are approved as a federal mandatory purchasing standard, software and hardware vendors that want to sell to the government would have to modify any products they sell with cryptographic functions to support the government-required APIs. Several vendors, including Apple Computer, Inc., Lotus Development Corp., Novell, Inc. and WordPerfect Corp., have already integrated functions for digital signatures, encryption and decryption into the latest versions of their products. They have licensed cryptography technology from RSA Data Security, Inc., and the APIs used in their products are based on an open specification called the Public Key Cryptography Standard. In spite of the work on these industry-standard APIs, vendors may have to revamp their products to suit the government. NIST said it will detail how the government wants vendors to change their products to support a high-level API in all products sold to federal agencies. "There would be an advantage to having a common set of services calls," said Miles Smid, manager of the security technology group at NIST. "You wouldn't be locked into a single vendor. In the future, if you added more equipment or changed it, the software would still be compatible." Smid said the API service calls will include commands to sign or verify a message electronically, and encrypt or decrypt it. The calls would invoke the functions from a PCMCIA card, a smart card, software or other means. With the APIs, the user's application could make use of any cryptographic algorithm, regardless or whether it's Digital Encryption Standard, Skipjack or RSA, Smid said. "It's a great idea," said Jim Robinette, security manager at the Internal Revenue Service, which makes considerable use of both private- and public-key technology. "It's a necessity for us. From the user's perspective, it would make life very simple." A high-level API would still allow vendors free rein in how they implement their systems at a lower level, Robinette said. But he added that it may not necessarily be easy for vendors to implement the APIs. RSA President James Bidzos criticized the cryptography API plan as another swipe at his firm, which has been battling the government on patent rights issues for years. "They're not trying to work with industry on this," he said. NIST plans to unveil the APIs in about a month. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 9 Jun 94 23:42:24 PDT To: cypherpunks@toad.com Subject: Cop On The Net - Watch Your *** Message-ID: MIME-Version: 1.0 Content-Type: text/plain Just when you thought it was safe to surf in the sunlight... -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 |finger for key / Viacrypt Reseller > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> ---------- Forwarded message ---------- Date: Fri, 10 Jun 1994 00:13:43 -0400 From: E-d-u-p-a-g-e Subject: E-d-u-p-a-g-e 06/09/94 CYBERCOP A former New Jersey police officer now spends his time cruising for suspects in cyberspace and has been involved in dozens of criminal investigations, including a sting operation that nabbed a pedophile who lured young rape victims via a bulletin board service. (Tampa Tribune 6/8/94 BayLife 5) E-MAIL PRIVACY A survey of 301 companies by Macworld Magazine showed that 78.4% of the firms do not spy on employee e-mail or search their electronic files. Sen. Paul Simon (D-Ill.) has drafted legislation requiring that companies tell their workers that their e-mail might be monitored. (Tampa Tribune 6/8/94 BayLife 5) PAT ROBERTSON EYES VIETNAMESE CABLE TV Religious broadcaster Pat Robertson wants to build a cable-TV system in Vietnam and is confident a deal can be struck after meeting with government and TV officials in Hanoi. The proposed system will use microwave technology to beam dozens of channels to homes. (Investor's Business Daily 6/8/94 A9) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 9 Jun 94 23:54:14 PDT To: cypherpunks@toad.com Subject: Remailer Chaining Security? Message-ID: <199406100655.XAA06700@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain What level of security is achieved by the practice of "chaining" messages through various "anonymous remailers"? Do these servers not keeps logs by which a post could be traced back through the chain to the source? If there is a REAL level of security afforded, then the question arises "how much is enough"? ======= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Thu, 9 Jun 94 23:58:56 PDT To: cypherpunks@toad.com Subject: hi Message-ID: <199406100659.XAA17669@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Just thought I'd say hi... :) -lile From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Fri, 10 Jun 94 00:26:58 PDT To: cypherpunks@toad.com Subject: Hum, 100 - 78.4 = 21.6 % spying Message-ID: <199406100727.AAA09543@netcom.com> MIME-Version: 1.0 Content-Type: text/plain As Netsurfer posted without comment, from Edupage 06/09/94: E-MAIL PRIVACY A survey of 301 companies by Macworld Magazine showed that 78.4% of the firms do not spy on employee e-mail or search their electronic files. Sen. Paul Simon (D-Ill.) has drafted legislation requiring that companies tell their workers that their e-mail might be monitored. (Tampa Tribune 6/8/94 BayLife 5) If anyone has Macworld perhaps we might contact the author for further details. It seems to me a startling point to be told that one in five email users IS being spied on. How many more encryption buffs might emerge if this were common knowledge? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Edward Hirsch Date: Thu, 9 Jun 94 22:15:07 PDT To: Jim choate Subject: Re: Crime and punishment in cyberspace - 3 of 3 In-Reply-To: <199406091352.IAA25911@zoom.bga.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 9 Jun 1994, Jim choate wrote: > > > > > > > The concept of "rights" is really only meaningful in the > > > context of a group of people, a society which has agreed to > > > band together for some purpose. But since it can't be > > > guaranteed that anyone would be educated on the matter of > > > observing the delineated rights, or that having been > > > educated they would respect them and observe limits upon > > > Rights are the items of a citizens characteristic which are outside > the ability of that government to control within its charter. Rights > come before a government forms. If they didn't then you would not be > able to [draft a charter] Well, that's one view of rights. However, most attempts to base so called natural rights (i.e. rights that are somehow intrinsic to human existence) have been largely unsuccesful. It's a tough argument to make. Rights are entities that are granted to individuals by governments/agencies in a position to do so. They exist only after a charter is drafted, because it is their existence in the charter that gives them their power. The most obvious response when a right is asserted is to ask where it comes from, e.g. to ask "why do you have a right to privacy?" An answer that makes sense is to say that it is implied in this country's constitution, and therefore is applicable in this country. To suggest that such a right exists independent of a legal context gets you into some pretty tricky territory. You now have to make some claim about rights that are instrinsic to human existence, which implies that these rights must be common to all forms of social organization, a claim that is real tough to make about such "rights" as privacy and property. A value can exist prior to a charter... I might say, "gee, I value privacy, and I think this value ought to be legitamized by my new charter," but until that charter has been accepted, the right doesn't exist. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p.v.mcmahon.rea0803@oasis.icl.co.uk Date: Thu, 9 Jun 94 17:45:03 PDT To: cypherpunks@toad.com Subject: RE: NIST to propose cryptographic APIs Message-ID: <9406100045.AA28704@getafix.oasis.icl.co.uk> MIME-Version: 1.0 Content-Type: text/plain > NIST to propose cryptographic APIs > patent rights issues for years. "They're not trying to work with > industry on this," he said. This is unfair. NIST have made efforts to work in both US, and international industry groups on crypto APIs. For example NIST are represented this week (here) along with IBM, HP, Novell, Olivetti, Bull, ICL, Amdahl, SCO, Sun, SNI, Andersens etc at the X/Open Security Working Group. > NIST plans to unveil the APIs in about a month. The NIST draft FIPS has already been contributed, along with other inputs from industry and government such as the draft X.9 Layered API for Cryptographic Modules, IBM crypto APIs, Mosaic Interface Control document, SESAME Basic Cryptographic APIs, Olivetti Cryptographic APIs (etc), as input to X/Open. I recall that the NIST crypto APIs work was also presented to IEEE POSIX last year. > >With the APIs, the user's application could make use > >of any cryptographic algorithm, regardless or whether it's Digital > >Encryption Standard, Skipjack or RSA, Smid said. > > I'd be more interested in what kind of an API they have for SkipJack. > Are they real API's or are we talking BlackBox programming? I guess more black than "real". Example: The following are the main paremeters for the Encipher primitive: identifier 1 selects DES, 2 selects Skipjack mode ECB, CBC, cipher feedback, output feedback plaintext key iv feedback number of bits chain whether chaining required, if so: where in chain status - pvm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@cmu.edu (Matthew Ghio) Date: Fri, 10 Jun 94 01:49:48 PDT Subject: Re: Remailer Chaining Security? Message-ID: <9406100847.AA20331@toad.com> MIME-Version: 1.0 Content-Type: text/plain nobody@shell.portal.com wrote >>> | What level of security is achieved by the practice of "chaining" | | messages through various "anonymous remailers"? Do these servers | | not keeps logs by which a post could be traced back through the | | chain to the source? If there is a REAL level of security | | afforded, then the question arises "how much is enough"? | Yes. If you use only one remailer, and that remailer keeps logs, then it makes it trivial for the remailer operator to find out who sent the message. If you chain remailers, then it makes it more difficult to trace it back, but the first remailer can see the source and destination, which means someone could find out if they looked. However, if you chain and use PGP, it requires the cooperation of all remailer operators involved. If someone really tried to get a lot of remailer operators to cooperate in tracing a message, someone's going to make a stink about it. Now there is the traffic analysis problem, and the time-correlation problem. This can be solved by using the slower (UUCP) remailers. "How much is enough" is something you must decide for yourself. BTW: Which remailers keep logs? Mine does... I think Chael Hall and Hal Finney do. And catalyst doesn't (or didn't awhile ago). What about the rest? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 9 Jun 94 23:19:25 PDT To: Mikolaj Habryn Subject: Re: macpgp In-Reply-To: <199406091017.SAA18201@lethe.uwa.edu.au> Message-ID: <9406100619.AA04954@squeamish-ossifrage.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > What is the most recent version of macpgp - 2.2 or 2.3? 2.3 is the most recent version released. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Fri, 10 Jun 94 03:26:08 PDT To: cypherpunks@toad.com Subject: CYBERSPACE IS BY NAT Message-ID: <199406101026.DAA13004@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com ZZ> Something which is as legalistically demented as ITAR not allowing ZZ> PGP EXE to be exported but which does allow the source and detailed ZZ> format changes to be exported! ZZ> Ah, but it doesn't. Not in any online and useful format. Submitting Hmmm, I thought the MIT FTP site had the source and file formats available for anyone to download, regardless of geographical location. * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 10 Jun 94 00:39:49 PDT To: jthomas@access.digex.net Subject: Re: COCOM is dead (Was: PGP in Australia) Message-ID: <9406100738.AA08518@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Joe writes: > > There are no restrictions on importing crypto into Australia, there are > > some on export (hardware only) due to COCOM. > > I thought COCOM was dead as of last March or thereabouts. > Did a replacement committee ever get formed? I was surprised not to see any discussion of this on the net, by my newspaper had found its way into the recycle bin before I got around to typing in the article or seeing if the Times or Wall St. Journal had an article with genuine details. What I remember seeing was that COCOM was disbanded, but the member governments were going to maintain the rules for a while on their own until they're sure the Commies are really gone and not just hiding under the bed somewhere and there aren't any other convenient enemies on the horizon. So it's a good start, but doesn't change any laws directly. On the other hand, with countries like Germany and Colombia legalizing or decriminalizing marijuana, who knows? Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 10 Jun 94 00:51:58 PDT To: cypherpunks@toad.com Subject: Re: Regulatory Arbitrage Message-ID: <9406100750.AA08589@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Eric writes: > Regulatory arbitrage is an Important concept, as well as a great phrase. > The writer is square in the middle of the mainstream in the business > world, and note how effortlessly he speaks of avoiding governments and > playing them off against each other. I'm not surprised, though my perspective has perhaps been enhanced by growing up in the land of the Delaware Corporation - part of the advantage of Delaware was that corporate taxes were low, but additionally the regulatory climate was friendly and there was almost 200 years of corporate relationships with the local government, so most disputes could be expected to be resolved reasonably fairly. It seems that business, like the net, regards censorship and other interference as damage, and routes around it.... > Arbitrage of regulation almost always leads to equalization, although > the time scales are much longer. When equalization happens, it's > almost never that the advantage decreases for the destination buyer. No surprise here - as transportation and communication improve, it becomes easier for buyers to buy things anywhere, from anyone, and the pool of available suppliers increases. And buyers are stuck with their local regulatory stupidity, but they can shop around for sellers with less stupid regulations. Meanwhile, the leverage of sellers with government-supported monopoly markets is decreased, because their local markets are less captive, and foreign markets aren't forced to buy from them; it becomes increasingly to their advantage to leverage on their current size to outcompete external competition while decreasing instead of increasing regulations on their businesses. Sometimes the only way to level the playing field is to get rid of the walls you built around it.... Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@cyberspace.org Date: Fri, 10 Jun 94 02:03:28 PDT To: cypherpunks@toad.com Subject: Re: Remailer Chaining Security? Message-ID: MIME-Version: 1.0 Content-Type: text/plain I don't have the disk space to use PGP or to keep logs. Feel free to use me... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Rev. B. Sanders" Date: Fri, 10 Jun 94 04:54:38 PDT To: cypherpunks@toad.com Subject: Re: Remailer Chaining Security? In-Reply-To: <9406100847.AA20331@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain But how does one go about chaining through the remailers? I tried this and the message got lost. If indeed you can, does it just involve using more than one (anon-to) line in the header? __________________________________________________________________ Rev. St. Pope Two of the Attachment | Finger me for PGP Public Key (Secret Masters of Godzilla) | Pope Two CofA CHILhq HAIL ERIS! ALL HAIL DISCORDIA! | popetwo@interaccess.com __________________________________________________________________ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 10 Jun 94 07:25:09 PDT To: diseased@panix.com (Edward Hirsch) Subject: Re: Crime and punishment in cyberspace - 3 of 3 In-Reply-To: Message-ID: <199406101425.HAA07044@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Edward Hirsch writes > Well, that's one view of rights. However, most attempts to base so > called natural rights (i.e. rights that are somehow intrinsic to human > existence) have been largely unsuccesful. It's a tough argument to make. Not so: In some matters it is a very easy to make. While I am very interested in this topic, we have drifted away from direct relevance to the cypherpunks mailing list. My WWW page is primarily about this and related matters. I urge those interested in this topic to access ftp://ftp.netcom.com/pub/jamesd/index.html For example if you have a text interface to the internet o you could type lynx ftp://ftp.netcom.com/pub/jamesd/index.html If you have a graphical interface to the internet you could type mosaic ftp://ftp.netcom.com/pub/jamesd/index.html --------------------------------------------------------------------- We have the right to defend ourselves and our | property, because of the kind of animals that we | James A. Donald are. True law derives from this right, not from | the arbitrary power of the omnipotent state. | jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 10 Jun 94 06:13:17 PDT To: diseased@panix.com (Edward Hirsch) Subject: Re: Crime and punishment in cyberspace - 3 of 3 In-Reply-To: Message-ID: <199406101313.IAA16876@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > > > Rights are the items of a citizens characteristic which are outside > > the ability of that government to control within its charter. Rights > > come before a government forms. If they didn't then you would not be > > able to [draft a charter] > > Well, that's one view of rights. However, most attempts to base so > called natural rights (i.e. rights that are somehow intrinsic to human > existence) have been largely unsuccesful. It's a tough argument to make. > Seems to me the 'inalienable rights' that are mentioned in our founding charter carry this argument quite well. I suspect they also 'prove' them as well. I am really not saying anything about 'natural' rights though. The point I am making is that a government is defined by what it can and can't do. This distinction is made at its creation through its charter. > Rights are entities that are granted to individuals by > governments/agencies in a position to do so. They exist only after a > charter is drafted, because it is their existence in the charter that > gives them their power. The most obvious response when a right is > asserted is to ask where it comes from, e.g. to ask "why do you have a > right to privacy?" An answer that makes sense is to say that it is > implied in this country's constitution, and therefore is applicable in > this country. > > To suggest that such a right exists independent of a legal context gets > you into some pretty tricky territory. You now have to make some claim > about rights that are instrinsic to human existence, which implies that > these rights must be common to all forms of social organization, a claim > that is real tough to make about such "rights" as privacy and property. > Since when isn't the Constitution a legal context? > A value can exist prior to a charter... I might say, "gee, I value > privacy, and I think this value ought to be legitamized by my new > charter," but until that charter has been accepted, the right doesn't exist. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 10 Jun 94 08:10:34 PDT To: cypherpunks@toad.com Subject: Regulatory Arbitrage In-Reply-To: <199406092217.SAA29718@zork.tiac.net> Message-ID: <9406101521.AA20520@ah.com> MIME-Version: 1.0 Content-Type: text/plain Eurodollars were invented to get around American tax and currency regulations, and those of other countries. Eurocurrency and eurobond markets started about thirty years ago, as the Bretton Woods monetary agreement was breaking down, which officially happened in 1973. So for a good clear twenty years there's been this mediated market which uses regulatory arbitrage to provide it's services. It's been there _longer_than_modern_cryptography_. One of the reasons eurodollars got created was that at that time a London bank could offer higher interest rates on dollars than an American bank could. They offered better service than the competition. They could do so, in part, because neither the USA nor UK governments put reserve requirements on dollar deposits held in England banks. There are real strong lessons here about how a private retail money system will have to operate long term in order to be immune from local government interference. Suppose Bank of the X open a deposit account with, say, Barclay's, a UK bank. Barclay's can hold dollars at an account at, say, Citibank in NY. Citibank holds it's dollars at the Federal Reserve Bank, where the buck stops (ahem). The dollar account at Barclay's is a eurodollar deposit, a deposit denominated in the currency of the USA but not held in a bank under the regulation of the USA. This is a totally standard arrangement. Now, suppose I tell you that part of that Barclay's deposit is yours, after, of course, you give me some US dollars in the same amount. Suppose, further, that the USA gov't decides they disapprove of you, and want to take your money. If they order Citibank to freeze the Barclay's account, they risk international trade retaliation, because only a small fraction of that money in Citibank is relevant. And even this presumes they know that Citibank is the USA depository bank--and it likely won't even be the only one. They might ask Barclay's, "pretty please, would you help us with this bad person?" And Barclay's will say (should say, if they still want X's business) "I'm sorry, you'll have to go talk to X." And X will say "Who's that? I don't know who any of my customers are." The same internationalization that will limit government action with repsect to remailers _already_ happens with eurodollars. I'd suggest that those who want to know more about this hit the library at this point. Did I mention that most eurobond issues are still bearer bonds? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 10 Jun 94 10:29:25 PDT To: cypherpunks@toad.com Subject: Re: NIST to propose cryptographic APIs Message-ID: <9406101529.AD20984@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 4:26 PM 06/09/94 -0700, Brad Shantz wrote: >that is a slam at RSA. (as such...Bidzo's seems to think that everyone hates >RSA. Everyone's out to get them.) I believe that tends to happen when one thinks about crypto a lot... -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 10 Jun 94 06:37:07 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Re: Crime and punishment in cyberspace - 3 of 3 In-Reply-To: <9406091638.AA24624@netmail2.microsoft.com> Message-ID: <199406101336.IAA17729@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > "Rights are the items of a citizens characteristic which are outside > the ability of that government to control within its charter. Rights > come before a government forms. If they didn't then you would not be > able to give it a charter." > > This is true in the sense that one has the right to exist and to > function and in general to be oneself independent of artificial > government operations. > > In Nature, you have a "right" to anything you like, but there may be no > one besides yourself there to appreciate that fact and to deliver it. > When a group of individuals associate and create agreements/charters, > the delineation of rights serves to protect their separateness - their > property, their privacy, their character - against encroachments from > the group, by defining consciously where the boundary lines are to be > drawn - what the individual can expect to keep, in exception to what > everyone expects to share. > Would you pray tell why these are not 'rights' under that government and why they are not as 'natural' as any other right? > Once a group considers itself an official "society" of like-minded > individuals, they often begin to demand "rights" which do not naturally > belong to them or their society - or which they have not explicity > agreed to share: > > . the right to have what others have created/produced > (like a service which nature does not automatically arrange for > delivery - ex: optical cables & the internet at 3200 bps) > > . the right to access what is not their own > (outside of what nature has naturally endowed them with - ex: computers) > Seems to me these are all results of recognizing that property is a possesion since even optical cables and such are property, either intellectual or otherwise. If a government, when formed, is given a charter which limits the ability of others to access these possessions then I hold their is an implied 'natural' right. > not a society." > > A society of like-minded individuals can also be a threat to the > safety of non-conformists, depending on how the group decides to > respond to those who are not exactly like the others. > Only if the charter allows it. I refer you to Santyana. > Blanc > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 10 Jun 94 08:45:21 PDT To: cypherpunks-announce@toad.com Subject: ANNOUNCE: June SF Bay Area physical meeting Message-ID: <9406101551.AA20596@ah.com> MIME-Version: 1.0 Content-Type: text/plain ANNOUNCEMENT ------------ The June meeting will be held tommorrow, Saturday, June 11, at Silicon Graphics. This will be our second meeting at SGI. We're no longer at Cygnus; thanks again to John Gilmore for the use of Cygnus facilities. Thanks to Katy Kislitzin for arranging the use of SGI facilities. This month's meeting will be about "Keys and Key Distribution." Contributions are always welcomed; on-topic will have priority, but off-topic will be fine if we have time. This month's meeting will be mostly roundtable discussion. There will be no MBONE this month. Look for it next time. Date: Saturday, June 11, 1994 Time: 12:00 noon - 6:00 p.m. Place: Cafe Iris, Building 5 Silicon Graphics Mt. View, CA, USA Theme: "Keys and Key Distribution" Eric ----------------------------------------------------------------------------- DIRECTIONS: Silicon Graphics, Inc. Building 5 (SGI Cafeteria) 2025 North Shoreline Boulevard Mountain View, CA From 101 take Shoreline East. This is towards Shoreline Amphitheatre. It's also "logical east", and points more north that east. (That is, it's east with respect to 101 North, which points west near the exit.) If you're coming in on 101 South, you'll cross over the bridge. Continue on Shoreline and go past a whole bunch of other SGI buildings. Turn right onto Steirlin Court at the big red metal sculpture. There will be even more SGI buildings surrounding you--take note of the building numbers. Go almost to the end of this street. Building 5 is on the right. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 10 Jun 94 10:29:53 PDT To: Jim choate Subject: Re: Crime and punishment in cyberspace - 3 of 3 In-Reply-To: <199406101336.IAA17729@zoom.bga.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, Well, I think we've beaten the "natural rights vs. legislated rights" horse too long. Since Eric raised my consciousness about the purpose of this list, hopefully I can help put this old nag to merciful death. For the purposes of this list, it is *irrelevant* whence right arise. Whether "privacy" is a right, a privilege or whatever, Cypherpunks want it. We are in the business of securing privacy by whatever means are practical. To a large degree this means via technology, but we'll graciously accept political solutions if they work. No matter what side you of the "natural rights" question you are on, as a Cypherpunk, you still want privacy. Please let's drop this divisive, time-consuming debate and get back to the code-writing work at hand. With courage and technology, we can have the privacy we want irrespective of what "they" have in mind for us. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick Juola Date: Fri, 10 Jun 94 08:45:57 PDT To: cypherpunks@toad.com Subject: Re: Crime and punishment in cyberspace - 3 of 3 Message-ID: <199406101545.JAA29420@suod.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain > > Well, that's one view of rights. However, most attempts to base so > called natural rights (i.e. rights that are somehow intrinsic to human > existence) have been largely unsuccesful. It's a tough argument to make. > Seems to me the 'inalienable rights' that are mentioned in our founding charter carry this argument quite well. I suspect they also 'prove' them as well. Proof by declaration of self-evidence? ``We hold these truths to be self-evident.... that [all humans] are endowed by their creator with certain inalienable rights." If, for some reason, I claim that the right to liberty is *not* self-evident, it can be very difficult to convince me otherwise. This is one of the difficulties of natural-rights arguments; that they tend to assert certain rights (right to privacy, right to property, right to personal space, right to free speech, &c) axiomatically when they are often the subject of the discussion. Patrick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 10 Jun 94 07:59:51 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: Crime and punishment in cyberspace - 3 of 3 In-Reply-To: <199406101425.HAA07044@netcom.com> Message-ID: <199406101457.JAA20805@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Edward Hirsch writes > > Well, that's one view of rights. However, most attempts to base so > > called natural rights (i.e. rights that are somehow intrinsic to human > > existence) have been largely unsuccesful. It's a tough argument to make. > > Not so: In some matters it is a very easy to make. > > While I am very interested in this topic, we have drifted away from > direct relevance to the cypherpunks mailing list. > I disagree strongly with this view. A implicit assumption with the entire c-punks/crypto discussion is that we have a right under our charter to use this technology through our rights to privacy, etc. While it may not address the technical aspects of crypto it does address the environment it exists in. No man is an island, and neither is crypto... > My WWW page is primarily about this and related matters. I urge those > interested in this topic to access > Nice advertising... > ftp://ftp.netcom.com/pub/jamesd/index.html > > For example if you have a text interface to the internet o > you could type > > lynx ftp://ftp.netcom.com/pub/jamesd/index.html > > If you have a graphical interface to the internet you could type > > mosaic ftp://ftp.netcom.com/pub/jamesd/index.html > > > --------------------------------------------------------------------- > We have the right to defend ourselves and our | > property, because of the kind of animals that we | James A. Donald > are. True law derives from this right, not from | > the arbitrary power of the omnipotent state. | jamesd@netcom.com > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: habs@warwick.com (Harry S. Hawk) Date: Fri, 10 Jun 94 07:37:06 PDT To: sameer@soda.berkeley.edu (Sameer) Subject: Re: Regarding my 500/1 Lurk/Post ratio In-Reply-To: <199406092006.NAA03399@soda.berkeley.edu> Message-ID: <9406101723.AA15078@cmyk.warwick.com> MIME-Version: 1.0 Content-Type: text/plain > I'll vouch for the fact that Tony Garcia has been on the list since > at least last May or so of 1993. I had the opportunity to meet him in > Missouri around that time. I will also vouch for Tony, I have meet him several times, twice in the company of Perry Metzger, also with other Extropians... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com (Brad Shantz) Date: Fri, 10 Jun 94 10:44:52 PDT To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: NIST to propose cryptographic APIs Message-ID: <9406101744.AA02990@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain Excellent point. From: jamiel@sybase.com (Jamie Lawrence) Subject: Re: NIST to propose cryptographic APIs >>that is a slam at RSA. (as such...Bidzo's seems to think that everyone hates >>RSA. Everyone's out to get them.) >I believe that tends to happen when one thinks about crypto a lot... :::::::::::::::::<<< NETWORKING THE DESKTOP >>>::::::::::::::::: Brad Shantz Internet : bshantz@spry.com SPRY Inc Ph# (206) 447-0300 316 Occidental Avenue S. 2nd Floor FAX (206) 447-9008 Seattle, WA 98104 ---------------------------------------------------------------- "In gopherspace no one can hear you scream." :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Fri, 10 Jun 94 11:17:03 PDT To: cypherpunks@toad.com Subject: Hum, 100 - 78.4 = 21.6 % spying Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Harry Bartholomew writes: > If anyone has Macworld perhaps we might contact the author for > further details. It seems to me a startling point to be told > that one in five email users IS being spied on. How many more > encryption buffs might emerge if this were common knowledge? The Macword survey is old news - about six months, if I remember right. I'll see if I can dig up my copy. I think we'd all turn into encryption buffs if the real extent of E-mail surveillance was known; there are plenty of curious or nosy folks out there with legitimate (or otherwise) access to root, or the local equivalent. I'm not thinking of policy-oriented systematic plans of oversight, but the occasional fishing expedition on a Friday night when everyone else is off of the machine, and [..]. I've run into too many folks who admit to a once-in a-while exploration of /usr/spool/mail to think that anything in there is really secret. It's educational to see what happens to traditional notions of ethics when paychecks are a week late, the managers are locked in the conference room, and people are starting to wonder about who gets laid off next. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLfinEH3YhjZY3fMNAQHsuQP/U9+TNjmkKrwDGzrG1xcEyrIpyFSJZkBX 2jcZqlyxzm+MR2QJ0hUiBaTyFjdy862Ro6Mc9RkGldswdM5PB8iJVrxZwaoA9dMj VOF4pPQjt0HzmFnjolhjK7+O1Gvx8zKxlUZtyCPftULCublFeTuQpRYg81FSOn9U xp0GDcNKUnc= =64Dg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (Usura) Date: Fri, 10 Jun 94 02:20:49 PDT To: cypherpunks@toad.com Subject: RE: Remailer Chaining Security? Message-ID: MIME-Version: 1.0 Content-Type: text/plain nobody@shell.portal.com writes: : What level of security is achieved by the practice of "chaining" : messages through various "anonymous remailers"? To find out your "real" identity, those who want to find out need to have cooperation of all remailer involved. If one link cannot/doesnot cooperate the chain is broken and so your ID remains hidden. : Do these servers not keeps logs by which a post could be traced back : through the chain to the source? If there is a REAL level of security : afforded, then the question arises "how much is enough"? My remailers keep no sendlogs, and they are out-side US jurisdiction. Only anon@vox.hacktic.nl has a database to match the allocated ID to an email adress. remail & remailer do not keep logs at all. My remailers also support PGP and changing Subjects, you can send a PGPencrypted message to VoX and it will be decypted, if the recipiant has a PGPpubKEY in my KEYring [with matching adress] mail send to him/her will also be encrypted using that KEY. If you want more info send a msg to HELP@vox.hacktic.nl But remember it is up to you to decide whether you trust the remail operator or not. Sending mail in a chain of remailers who support PGP will give the following : remailer 1 : recieves an ecnrypted message, the system decrypts and gives a R-R-To: remailer 2 + an "new" encrypted msg. Only remailer 1 could know the real ID of the sender but he doesnot know the contents of the remailed msg. remailer 2 : receives an encrypted message from remailer 1, the system decrypts and gives a R-R-To: remailer 3 + an "new" encrpted message. Remailer 2 only could find out that the message came from remailer 1 the real ID an contents of the message is being kept secret for remailer 2. remailer 3 : reciever an encrypted message from remailer 2, the system decrypts and gives an R-R-To: the recipiant and the decrypted message. Remailer 3 only could find out what the contents and the recipiant are, the originator will be kept hidden. Note that the encrypted messages are "enveloped" in the previous encrypted message. [The msg to rem 1 is encrypted and contains the encrypted mesg for rem 2, which does contain the encrypted message for rem 3] Regz, -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: thumper Date: Fri, 10 Jun 94 11:28:21 PDT To: cypherpunks@toad.com Subject: Re: Windows PGP and remailer list In-Reply-To: <199406081647.AA25161@xs4all.hacktic.nl> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 8 Jun 1994 an49@desert.hacktic.nl wrote: > 1. What is the best implementation of a Windows GUI for > PGP out there? My personal favorite is PGP Front. I sent it to soda.berkeley.edu awhile back but I never checked if they put it up. The filename should be pfw11.zip > > 2. Where do I 'finger' to get the latest remailer list? ghio@andrews.cmu.edu Thumper (yeah, just Thumper) =-=-=-=-=-=-=-=-=- GREP THIS NSA! =-=-=-=-=-=-=- thumper@kaiwan.com - PGP NSA ViaCrypt 2600 Phrack EFF #hack LOD/H = Finger for PGP 2.6 Pub Key = 950 FBI MindVox ESN KC NUA QSD Hacker DEFCON - Big Brother *IS* watching! - SprintNet MCI AT&T HoHoCon DNIC TRW CBI 5ESS = From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesh@netcom.com (James Hightower) Date: Fri, 10 Jun 94 11:46:03 PDT To: cypherpunks@toad.com Subject: Re: Cop On The Net - Watch Your *** Message-ID: <199406101845.LAA28722@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: > From owner-cypherpunks@toad.com Thu Jun 9 23:51:13 1994 > Date: Thu, 9 Jun 1994 20:38:05 -1000 (HST) > From: NetSurfer > Subject: Cop On The Net - Watch Your *** > To: cypherpunks@toad.com > Message-Id: > Mime-Version: 1.0 > Content-Type: TEXT/PLAIN; charset=US-ASCII > Sender: owner-cypherpunks@toad.com > Precedence: bulk > > > Just when you thought it was safe to surf in the sunlight... > > > -NetSurfer > > #include standard.disclaimer > > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> > == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > > " " " |P. O. Box 15432 |finger for key / Viacrypt Reseller > > " " /\ " |Honolulu, HI 96830 |====================================> > \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> > > ---------- Forwarded message ---------- > Date: Fri, 10 Jun 1994 00:13:43 -0400 > From: E-d-u-p-a-g-e > Subject: E-d-u-p-a-g-e 06/09/94 > > CYBERCOP > A former New Jersey police officer now spends his time cruising for > suspects in cyberspace and has been involved in dozens of criminal > investigations, including a sting operation that nabbed a pedophile who > lured young rape victims via a bulletin board service. (Tampa Tribune > 6/8/94 BayLife 5) > > E-MAIL PRIVACY > A survey of 301 companies by Macworld Magazine showed that 78.4% of > the firms do not spy on employee e-mail or search their electronic files. > Sen. Paul Simon (D-Ill.) has drafted legislation requiring that companies > tell their workers that their e-mail might be monitored. (Tampa Tribune > 6/8/94 BayLife 5) > > PAT ROBERTSON EYES VIETNAMESE CABLE TV > Religious broadcaster Pat Robertson wants to build a cable-TV > system in Vietnam and is confident a deal can be struck after meeting with > government and TV officials in Hanoi. The proposed system will use > microwave technology to beam dozens of channels to homes. (Investor's > Business Daily 6/8/94 A9) > > > > > -- JJH -- My loathings are simple: stupidity, oppression, crime, cruelty, soft music. -Vladimir Nabokov From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 10 Jun 94 09:16:57 PDT To: Eric Hughes Subject: Re: Regulatory Arbitrage In-Reply-To: <9406101521.AA20520@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 10 Jun 1994, Eric Hughes wrote: > One of the reasons eurodollars got created was that at that time a > London bank could offer higher interest rates on dollars than an > American bank could. They offered better service than the > competition. They could do so, in part, because neither the USA nor > UK governments put reserve requirements on dollar deposits held in > England banks. Another reason was the tax consequences. If you were a US bank with money to lend and you lent it from the US, you owed taxes on the earnings. If you formed a Netherlands Antilles subsidiary and lent money the earnings on those loans could be accumulated tax free "forever." If the parent bank in the US could use some of this dough, no need to repatriate it, just lend it to the parent -- then the tax-deductible interest payments flow from the high-tax parent to the zero-tax subsidiary getting more money forever out of the hands of the tax man. The next time you go to the cinema, read *all* the credits. Chances are you will see a line towards the end like: "Financing provided by SomeBank, NV" indicating a Netherlands Antilles corporation. The NA became popular because they were covered by the US-Netherlands Tax Treaty and thus no tax withholding applied to payments made to the NA. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Date: Fri, 10 Jun 94 12:27:01 PDT To: cypherpunks@toad.com Subject: back to programming projects... In-Reply-To: <199406101907.OAA00539@zoom.bga.com> Message-ID: <9406101926.AA01298@sosfc.avtc.sel.sony.com> MIME-Version: 1.0 Content-Type: text/plain From: Jim choate Date: Fri, 10 Jun 1994 14:07:49 -0500 (CDT) I have recently come into the possession of 3 working Ridge 3200 super-mini's running Unix. I intend to place all 3 on a ethernet hooked into my inet feed and have one as a re-mailer. On the remialer front what I intend is sorta the following: 1. all messages sent out will be sent encrypted. This will require both sender and reciever to have a public key on record w/ the mailer. How about the sender encrypting with the REMAILER'S public key, and the remailer sending out encrypted with its own private key? That way no registry is necessary. If a sender doesn't trust the remailer, let the sender sub-encrypt the message inside the remail headers. 2. messages will be cached and re-transmitted after a random delay. I intend to generate a random number between 0 and 24. When the appropriate hour arrives all messages with that time stamp will be sent encrypted. I hope some header field can be defined to specify a maximum delay, and perhaps use the random number as a proportion of that maximum. 3. We intend to support anonymous as well as explicit addressing. Could you amplify on this? Anyone got any experience w/ Ridge products? I have contacted the designer and he is willing to help us out (Ridge is out of business) with support on the 3 machines. Pretty snappy, but make sure they're well cooled. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Schauble Date: Fri, 10 Jun 94 13:06:16 PDT To: Cypherpunks@toad.com Subject: Delayed self-encrypting messages Message-ID: <199406102004.AA12160@crl.crl.com> MIME-Version: 1.0 Content-Type: text/plain I have a need to distribute some information fairly widely, but it's critical that it not be openly revealed before a certain date. Consider the model of an embargoed press release. Can I do this with crypto technology? Can I send someone a message, and possible a program, such that the message can only be decrypted after a predetermined date? ++PLS From owner-cypherpunks@toad.com Fri Jun 10 15:13 CDT 1994 Date: Fri, 10 Jun 1994 13:04:07 -0700 From: Paul Schauble To: Cypherpunks@toad.com Subject: Delayed self-encrypting messages Precedence: bulk I have a need to distribute some information fairly widely, but it's critical that it not be openly revealed before a certain date. Consider the model of an embargoed press release. Can I do this with crypto technology? Can I send someone a message, and possible a program, such that the message can only be decrypted after a predetermined date? ++PLS ----- End Included Message ----- You could do the simple way, distribute the message, then a key at the later date. To make sure the encrypted message is genuine, sign the message encrypt it, then sign it again, to ensure that people know that the encrypted text is okay. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Fri, 10 Jun 94 13:32:34 PDT To: Cypherpunks@toad.com Subject: Re: Delayed self-encrypting messages In-Reply-To: <199406102004.AA12160@crl.crl.com> Message-ID: <9406102032.AA14793@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Paul Schauble writes: > Can I do this with crypto technology? Can I send someone a message, and > possible a program, such that the message can only be decrypted after a > predetermined date? I think you would need a trusted time server that sends out signed timestamps... you can't trust other time sources, including WWV (just broadcast a signal locally to swamp the signal). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Fri, 10 Jun 94 13:44:16 PDT To: cypherpunks@toad.com Subject: Re: New Yorker First Flame Author on TotN Message-ID: <9406102043.AA11389@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain He was interviewed by Terry Gross on "Fresh Air", also a nationally syndicated public radio show, though not with call in, earlier this week, I think Wednesday. He came across as a very naive, "sensitive" guy, who was enamored over the possibility of an electronic academic utopian community and was rudely shocked when he first discovered the phenomenum of flaming there in his mailbox. The interview was focused on his feelings during his introduction to cyberspace and to flaming, what the world of e-mail and bulletin boards is like for technological newbies, and did not at all get into issues of pornography, anonymity, encryption, etc. He did not seem as if he would be competent to talk about those issues and he did not try to. -- sidney markowitz SK8board Punk Rocket Scientist [not speaking for Apple!] Advanced Technology Group voice: (408) 862-4319 Apple Computer, Inc., M/S 301-3D fax: (408) 974-8414 1 Infinite Loop AppleLink: SIDNEY Cupertino, CA 95014 Internet: sidney@apple.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Date: Fri, 10 Jun 94 13:47:38 PDT To: ravage@bga.com Subject: back to programming projects... In-Reply-To: <199406102033.PAA04147@zoom.bga.com> Message-ID: <9406102047.AA01923@sosfc.avtc.sel.sony.com> MIME-Version: 1.0 Content-Type: text/plain From: Jim choate Date: Fri, 10 Jun 1994 15:33:44 -0500 (CDT) [Sez Weaver:] > How about the sender encrypting with the REMAILER'S public key, and > the remailer sending out encrypted with its own private key? That way > no registry is necessary. If a sender doesn't trust the remailer, > let the sender sub-encrypt the message inside the remail headers. > I am not worried about their trusting me, I *don't* trust them... If the sender wants to encrypt that is fine. I will encrypt ALL outgoing with the recievers public key. Assuming the original reciever wants to reply the original sender will need a key in order for me to encrypt to them. Please excuse my density, but against what are you defending by this measure? What don't you trust them about? > > I hope some header field can be defined to specify a maximum delay, > and perhaps use the random number as a proportion of that maximum. > All messages will recieve a time stamp for transmission that will be no more than 24hrs away. The time stamp will be random. Until the clock matches the stamp it sits encrypted w/ the recipients keys in a cache. Submitters will have no say in how long the message waits. If you want encryption and security you have to give something up. Besides if a user don't like the way I run it they don't have to use it. True. Then again, if it's your goal to provide something useful that'll be used, well, a fixed 12-hour-average delay places a pretty tight upper bound on usefulness. > 3. We intend to support anonymous as well as explicit addressing. > > Could you amplify on this? > Yes, a sender will be able to designate whether they wish their return accdress to be hidden behind an anon system or else we leave it on there relying on the encryption for security. Cool. Will it employ "anon handles" like some of the personals remailers use? On the issue of traffic analysis: It occurs to me that simply monitoring a remailers feeds and their traffic analysis will provide enough information to determine the difference between bogus (ie random generated) and real traffic. While it may be possible for a sysadmin to make their systems traffic appear confusing *if* they don't factor in their feeds traffic when a spook looks at not only the target system but the feed systems and the traffic analysis on them you could determine to some degree of precision the amount and possible the actual bogus packets v the real traffic. Just a thought... If I understood this properly, maybe you could scale back the "Potemkin" traffic to level out the load. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 10 Jun 94 12:08:07 PDT To: cypherpunks@toad.com Subject: back to programming projects... Message-ID: <199406101907.OAA00539@zoom.bga.com> MIME-Version: 1.0 Content-Type: text I have recently come into the possession of 3 working Ridge 3200 super-mini's running Unix. I intend to place all 3 on a ethernet hooked into my inet feed and have one as a re-mailer. On the remialer front what I intend is sorta the following: 1. all messages sent out will be sent encrypted. This will require both sender and reciever to have a public key on record w/ the mailer. 2. messages will be cached and re-transmitted after a random delay. I intend to generate a random number between 0 and 24. When the appropriate hour arrives all messages with that time stamp will be sent encrypted. 3. We intend to support anonymous as well as explicit addressing. Anyone got any experience w/ Ridge products? I have contacted the designer and he is willing to help us out (Ridge is out of business) with support on the 3 machines. Just for info, of the remaining two - one will be used as a remote ray-trace engine and the third there just as backup and for playing with. These macnines are pretty quick from what little experience I have with them. The Wired Society - Dedicated to a global VR network and taco's... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Schauble Date: Fri, 10 Jun 94 14:43:12 PDT To: cypherpunks@toad.com Subject: Delayed self-decrypting message Message-ID: MIME-Version: 1.0 Content-Type: text/plain I have a need to give several people an information file that is secured until a given date. Think of an embargoed press release for a model. Can I do this with crypto technology? Is there a way I can send out a file and perhaps a tool such that the file can be decrypted only after a given date? ++PLS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bradley C Wallet Date: Fri, 10 Jun 94 11:52:06 PDT To: thumper Subject: Re: Windows PGP and remailer list In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > 1. What is the best implementation of a Windows GUI for > > PGP out there? > > My personal favorite is PGP Front. I sent it to soda.berkeley.edu awhile > back but I never checked if they put it up. The filename should be > > pfw11.zip cool program...it is pwf20.zip actually...archie 4 that...u look for pfw, and u will get a neat little wargame... brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu@eff.org (John Gilmore) Date: Fri, 10 Jun 94 12:30:33 PDT To: jwarren@well.sf.ca.us Subject: URGENT: Please Tell Congress to Allow Encryption Export Message-ID: <199406101926.PAA28586@eff.org> MIME-Version: 1.0 Content-Type: text/plain House Intelligence Committee holds key to Crypto Export ask@eff.org June 9, 1994 *DISTRIBUTE WIDELY* Today, the U.S. State Department controls the export of most encryption, working closely with the National Security Agency (NSA) to limit products that provide real privacy, from cell-phones to PC software. A bill introduced by Rep. Maria Cantwell would instead give authority over non-military crypto exports to the Commerce Department. Commerce has much more reasonable regulations, with "First Amendment"-style unlimited publishing of publicly available software, including PGP, Kerberos, RIPEM, RSAREF, and mass-market commercial software. The bill also prevents the Commerce Dept. from tightening the regulations even if NSA somehow gets its tentacles into Commerce. A few months ago, you-all sent over 5600 messages to Rep. Cantwell in support of her bill, H.R. 3627. As a result, on May 18, the bill passed the House Foreign Affairs Committee by being incorporated into the Export Administration Act of 1994, H.R. 3937. Now the battle has become more intense. This portion of H.R. 3937 has been referred to the House Intelligence Committee with the intent to kill or severely maim it. We need your help again, to urge the Intelligence Committee to keep crypto export liberalization intact. The House and Senate Intelligence Committees, the only watchdogs for the NSA, tend to follow the agency's wishes when they wave the magic "national security" wand. They need plenty of input from the public that tells them that the nation will be *more* secure with good encryption, even though the NSA will be less happy. Not just computer users, but all users of telephones, cable TV, health care, and credit information systems would benefit from this change. The security of these applications is built on the foundation laid by the operating systems and network protocols on which they run. If this bill is passed, you will see high quality encryption built into Microsoft Windows, into the MacOS, into major Unix workstations, into the Internet, into cellular phones, into interactive television. The software already exists for confidentiality, privacy, and security of local and networked information, but it's not built-in to these systems because of the export ban. Today, each company could build two operating systems, one gutted for international use, but this would be costly and confusing for them and their customers, and would not allow international networks such as the Internet or telephones to be made secure and private. With this bill, these limits disappear. Furthermore, the Clinton Administration plans to permit high volume exports of Clipper products, while continuing to require tedious paperwork for truly secure encryption products. The bill would give Clipper and other crypto software more even-handed treatment. The bill also eliminates a senseless situation on the Internet. Today, crypto software can only be freely distributed from non-U.S. archive sites. It would eliminate that problem as well as the threat of prosecution against U.S. freeware authors of crypto software. This is the dream we've all been working toward. Here's how you can help to make this dream a reality. The Intelligence Committee must make its decision on the bill before June 17, so time is critical: 1) Fax a short letter TODAY to the chair of the Intelligence Committee, Representative Dan Glickman (D-KS). Ask him in your own words to leave the encryption provisions of H.R. 3937 intact. Use a positive tone ("Please support...") rather than a flame or a rant. One paragraph is fine. State your title and organization if you will look more important or better informed than the average citizen. Rep. Glickman's committee fax number is +1 202 225 1991. This is the best option, since individual letters are given the most weight by members of Congress, particularly when sent on letterhead paper. 2) If you are unable to fax a letter, send an e-mail message to Rep. Glickman at glickman@eff.org. Software or staff at the Electronic Frontier Foundation will either fax it in, or print it out and hand-deliver it for you. 3) Send a copy of this message to everyone you know in Kansas, and personally urge them to write to Rep. Glickman today. Letters from constituents get a lot more weight, since they are from people who could actually vote for or against him in the next election. 4) If your own Representative is on the Intelligence Committee, send him or her a copy of what you sent Rep. Glickman. There's a list of all such Reps. below. Even if we lose this battle, you will have started educating your own Rep. about crypto policy. 5) Become a member of EFF. Our strength comes from our members' strength. Send a note to membership@eff.org asking how to join. Thanks again for your help! You can check at any time on the current status of the campaign at the location below. Send any comments on this campaign to campaign@eff.org. John Gilmore Chairman, EFF Crypto Committee EFF Board of Directors Member of Computer Professionals for Social Responsibility Member of International Association for Cryptologic Research House Intelligence Committee Members ------------------------------------ Subcommittee phone: +1 202 225 4121 Subcommittee fax: +1 202 225 1991 <== send your fax HERE <== p st name phone fax ___________________________________________________________________________ D KS Glickman, Daniel +1 202 225 6216 private Chair D WA Dicks, Norman D. +1 202 225 5916 +1 202 226 1176 D CA Dixon, Julian C. +1 202 225 7084 +1 202 225 4091 D NJ Torricelli, Robert +1 202 224 5061 +1 202 225 0843 D TX Coleman, Ronald D. +1 202 225 4831 +1 202 225 4831 D CO Skaggs, David E. +1 202 225 2161 +1 202 225 9127 D NV Bilbray, James H. +1 202 225 5965 +1 202 225 8808 D CA Pelosi, Nancy +1 202 225 4965 +1 202 225 8259 D TX Laughlin, Gregory H. +1 202 225 2831 +1 202 225 1108 D AL Cramer Jr, Robert (Bud) +1 202 225 4801 private D RI Reed, John F. +1 202 225 2735 +1 202 225 9580 D MO Gephardt, Richard A. +1 202 225 2671 +1 202 225 7452 R TX Combest, Larry +1 202 225 4005 +1 202 225 9615 R NE Bereuter, Douglas +1 202 225 4806 +1 202 226 1148 R CA Dornan, Robert K. +1 202 225 2965 +1 202 225 3694 R FL Young, C. W. (Bill) +1 202 225 5961 +1 202 225 9764 R PA Gekas, George W. +1 202 225 4315 +1 202 225 8440 R UT Hansen, James V. +1 202 225 0453 +1 202 225 5857 R CA Lewis, Jerry +1 202 225 5861 +1 202 225 6498 R IL Michel, Robert H. +1 202 225 6201 +1 202 225 9461 The full text of this alert is stored at: ftp.eff.org, /pub/Alerts/export.alert gopher.eff.org, 1/Alerts, export.alert http://www.eff.org/pub/Alerts/export.alert BBS (+1 202 638 6120, 8N1): "Alerts" file area, export.alt The actual text of this part of H.R. 3937 is at: ftp: ftp.eff.org, /pub/EFF/Policy/Crypto/ITAR_export/hr3937_crypto.excerpt gopher.eff.org, 1/EFF/Policy/Crypto/ITAR_export, hr3937_crypto.excerpt http://www.eff.org/pub/EFF/Policy/Crypto/ITAR_export/hr3937_crypto.excerpt BBS: "Privacy--Crypto" file area, hr3937.crp For current status on the bill: ftp.eff.org, /pub/Alerts/export_alert.update gopher.eff.org, 1/Alerts, export_alert.update http://www.eff.org/pub/Alerts/export_alert.update BBS: "Alerts" file area, export.upd A general Web page on crypto export policy is at: http://www.cygnus.com/~gnu/export.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@runner.utsa.edu (Douglas R. Floyd) Date: Fri, 10 Jun 94 13:29:00 PDT To: Cypherpunks@toad.com Subject: Re: Delayed self-encrypting messages Message-ID: <9406102029.AA05948@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain ----- Begin Included Message ----- From owner-cypherpunks Fri Jun 10 13:33:57 1994 Return-Path: Received: by toad.com id AA03036; Fri, 10 Jun 94 13:33:57 PDT Received: from zoom.bga.com by toad.com id AA03029; Fri, 10 Jun 94 13:33:53 PDT Received: (from ravage@localhost) by zoom.bga.com (8.6.9/8.6.9) id PAA04147; Fri, 10 Jun 1994 15:33:45 -0500 From: Jim choate Message-Id: <199406102033.PAA04147@zoom.bga.com> Subject: Re: back to programming projects... To: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Date: Fri, 10 Jun 1994 15:33:44 -0500 (CDT) Cc: cypherpunks@toad.com In-Reply-To: <9406101926.AA01298@sosfc.avtc.sel.sony.com> from "Eric Weaver" at Jun 10, 94 12:26:48 pm X-Mailer: ELM [version 2.4 PL23] Content-Type: text Content-Length: 3160 Sender: owner-cypherpunks@toad.com Precedence: bulk > > From: Jim choate > Date: Fri, 10 Jun 1994 14:07:49 -0500 (CDT) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Fri, 10 Jun 94 12:45:33 PDT To: cypherpunks@toad.com Subject: New Yorker First Flame Author on TotN Message-ID: <199406101945.AA02805@world.std.com> MIME-Version: 1.0 Content-Type: text/plain I forget his name, but the guy who wrote the New Yorker article about being flamed will be on National Public Radio program "Talk of the Nation" on Monday. I don't know which hour, but the live feed (and live is important for a phone-in program) is 2 PM through 4 PM ES/DT. Let's not all start phoning just yet, and when we do let's all be calm and not flame him without listening to him first. For example, the excerpts of the original article posted here on c'punks wasn't the best example of editing that I have ever seen (slight flame there...), it seemed to attribute to him things I don't think he said. The subject is flaming, we will be in public, let's all be calm... -kb -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 28:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Martin Janzen Date: Fri, 10 Jun 94 15:06:54 PDT To: cypherpunks@toad.com Subject: Anyone going to Xhibition '94? Message-ID: <9406102206.AA14239@dunbar.idacom.hp.com> MIME-Version: 1.0 Content-Type: text/plain Speaking of physical meetings... The annual X Window System show, Xhibition '94, is at the San Jose Convention Center from June 20-24 this year. Is anyone else from this list planning to attend? If you are, or if you are in the Bay Area already, and would be interested in an informal get-together during that week, send me a note or (on or after the 18th) leave a message at the San Jose Hilton. Maybe we can put together a C-Punks dinner or a pub night or something... -- Martin Janzen janzen@idacom.hp.com Pegasus Systems Group c/o Hewlett-Packard, IDACOM Telecom Operation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@runner.utsa.edu (Douglas R. Floyd) Date: Fri, 10 Jun 94 14:12:58 PDT To: cypherpunks@toad.com Subject: Re: Time Locks-- Re: Delayed self-encrypting messages Message-ID: <9406102113.AA07419@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain (Timelock algorithm deleted) --- That is a good way for locking it up for a while, but if it is really time sensitive, the use of parallel key guessing machines would stick a sock in this method. Here are some (non crypto) alternatives that you can use if you want to delay giving out the key after posting the cyphertext of the message: 1: Give the key to a trusted party, like your attorney to give out. 2: Find some way of getting the key lost via transport via SMTP daemons. If a host gets mail regularly via a UUCP connection, bounce it X times off that host. 3: Get the key "lost" in snail mail by this route. Mail it to a friend or a neutral party (Many copies if you may be snuffed in the process, to many people, and make "smokescreen" mails too). This would only work for messages with a short delay (24-48 hours). 4: (Very farfetched, but I am running out of ideas) Use a laser to bounce the key off a far planet or some body and the light travelling to there and back may give a decent delay. I do not know how you would get a coherent message back though. BTW: The time-lock idea sounds good, the mail list driver echoed it twice :) PS: Anyone have any better ideas for a secure crypto way of doing this? ;) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 10 Jun 94 14:34:20 PDT To: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Subject: Re: back to programming projects... In-Reply-To: <9406102047.AA01923@sosfc.avtc.sel.sony.com> Message-ID: <199406102134.QAA06628@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > From: Jim choate > Date: Fri, 10 Jun 1994 15:33:44 -0500 (CDT) > > [Sez Weaver:] > > How about the sender encrypting with the REMAILER'S public key, and > > the remailer sending out encrypted with its own private key? That way > > no registry is necessary. If a sender doesn't trust the remailer, > > let the sender sub-encrypt the message inside the remail headers. > > > > I am not worried about their trusting me, I *don't* trust them... > > If the sender wants to encrypt that is fine. I will encrypt ALL outgoing > with the recievers public key. Assuming the original reciever wants to > reply the original sender will need a key in order for me to encrypt to > them. > > Please excuse my density, but against what are you defending by this > measure? What don't you trust them about? > Why should I trust them at all? Why should I willingy become an occomplice in any of their activities? I don't anyone, including me, being able to figure out what is going on. But more importantly you seem to assume that these pair of communicators are not trying to determine something about me with their traffice. By encrypting the outgoing the reciever is shure that it came from my re-mailer and not somebody else. If the sender wants to be shure the reciever can verify it is from them they can use their own set of keys to pass the encrypted traffic. With this technique they can be shure that the remailer they intended to handle it did so correctly as well as the original source. > > > > I hope some header field can be defined to specify a maximum delay, > > and perhaps use the random number as a proportion of that maximum. > > > > All messages will recieve a time stamp for transmission that will be no > more than 24hrs away. The time stamp will be random. Until the clock > matches the stamp it sits encrypted w/ the recipients keys in a cache. > Submitters will have no say in how long the message waits. If you want > encryption and security you have to give something up. Besides if a user > don't like the way I run it they don't have to use it. > > True. Then again, if it's your goal to provide something useful > that'll be used, well, a fixed 12-hour-average delay places a pretty > tight upper bound on usefulness. > Really? Exactly what are you sending that 24 hrs makes a damn as far as the reciever getting it? If it is that time critical you aren't going to use a public re-mailer anyway, too unreliable. With a public re-mailer there is no guarantee that I don't keep a image of the original and go ahead and pass along a image. I think usefulness is something we each have to decide on. If it works for me and not for you that means absolutely nothing. If others won't use it, fine by me. I run my system for me and a close group of associates, if other callers (it is open to the public) find it inconvenient or strange, too bad. Let them spend their own money and time and build something exactly like they want. > > 3. We intend to support anonymous as well as explicit addressing. > > > > Could you amplify on this? > > > > Yes, a sender will be able to designate whether they wish their return > accdress to be hidden behind an anon system or else we leave it on there > relying on the encryption for security. > > Cool. Will it employ "anon handles" like some of the personals > remailers use? > Well I intend for it to use pseudonyms (ie ravage) for this sort of stuff. I will create a libary of rules (probably in REXX) that will generate a list of names on demand. I really don't find 'anonxxxxx' that interesting. The users will be able to either select their 'nym or else can generate it for them. > On the issue of traffic analysis: > > It occurs to me that simply monitoring a remailers feeds and their traffic > analysis will provide enough information to determine the difference between > bogus (ie random generated) and real traffic. While it may be possible for > a sysadmin to make their systems traffic appear confusing *if* they don't > factor in their feeds traffic when a spook looks at not only the target > system but the feed systems and the traffic analysis on them you could > determine to some degree of precision the amount and possible the actual > bogus packets v the real traffic. Just a thought... > > If I understood this properly, maybe you could scale back the > "Potemkin" traffic to level out the load. > Unfortunately I don't have control over the traffic on these other systems, and I suspect most other sysadmins don't either. The bottem line is that if all a spook looks at is my system I can hide the traffic. If they include in their analysis the 'surrounding' systems then I am out of luch unless they also take active measures to hide their traffic patterns. The problem I see with this is who pays for it? I spend a couple hundred a month on my systems feeds and such, this is a tidy chunk of change out of my pocket (I work at a community college) and I suspect few people will find such expenses worth the effort. Also since my feed is a SLIP bandwidth is at a premium, bogus packets are not something I will spend a lot of time generating. In a network of mailers like I envision the layers of encryption is what provides the protection along w/ the 'nyms. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 10 Jun 94 14:42:58 PDT To: jim@rand.org Subject: Re: Delayed self-encrypting messages In-Reply-To: <9406102032.AA14793@mycroft.rand.org> Message-ID: <199406102142.QAA06951@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > > Paul Schauble writes: > > Can I do this with crypto technology? Can I send someone a message, and > > possible a program, such that the message can only be decrypted after a > > predetermined date? > > I think you would need a trusted time server that sends out signed > timestamps... you can't trust other time sources, including WWV (just > broadcast a signal locally to swamp the signal). > Use the GPS systems. They are synced to the NITS (or whatever they call it now) and have time stamps coded in them. As to swamping out a sat or two, yeah could be done but they would have to be mighty high above you in a airplane or blimp or something... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Fri, 10 Jun 94 14:51:24 PDT To: cypherpunks@toad.com Subject: Re: back to programming projects... Message-ID: <940610164321E4ijgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Jim choate writes: > 2. messages will be cached and re-transmitted after a random delay. I intend > to generate a random number between 0 and 24. When the appropriate hour > arrives all messages with that time stamp will be sent encrypted. I would suggest getting a random number between 0 and 1440. This will allow messages to be sent out every minute. Of course, you could just make it once every 15 minutes (0-360) or every half hour (0-180). The idea is that there could be a rather large delay introduced to the process, and might make the remailer unpopular as a result. Mind you, I appreciate the effort and generosity. I'm just making suggestions. :-) --jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Fri, 10 Jun 94 14:50:51 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940610164900W2Wjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Paul Schauble writes: > Can I do this with crypto technology? Can I send someone a message, and > possible a program, such that the message can only be decrypted after a > predetermined date? Easy to do! Send out encrypted text, along with a plaintext note explaining that the information is time sensitive. Further explain that the key needed to undo the encryption will be sent out at the appropriate time. Then, just sit tight, and wait for the time to come. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@runner.utsa.edu (Douglas R. Floyd) Date: Fri, 10 Jun 94 15:02:00 PDT To: cypherpunks@toad.com Subject: PGP mailer for Xwindows Message-ID: <9406102202.AA08510@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain Is there such a thing as a PGP X mailer? Something like mailtool on Suns or MediaMail on SGI's that supports PGP signing/encryption? Thanks in advance, From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Date: Fri, 10 Jun 94 17:02:30 PDT To: ravage@bga.com Subject: back to programming projects... In-Reply-To: <199406102134.QAA06628@zoom.bga.com> Message-ID: <9406110002.AA03441@sosfc.avtc.sel.sony.com> MIME-Version: 1.0 Content-Type: text/plain From: Jim choate Date: Fri, 10 Jun 1994 16:34:05 -0500 (CDT) Why should I trust them at all? Why should I willingy become an occomplice in any of their activities? I don't [want?] anyone, including me, being able to figure out what is going on. But more importantly you seem to assume that these pair of communicators are not trying to determine something about me with their traffice. So you're trying to prevent the users from finding something out about you? What, exactly? Trying to understand the issue here. By encrypting the outgoing the reciever is shure that it came from my re-mailer and not somebody else. If you encrypt it with the remailer's private key, yeah. I thought you were saying earlier that you'd encrypt the outgoing messages with the recipient's public key. Did I misunderstand? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Fri, 10 Jun 94 14:00:06 PDT To: dfloyd@runner.jpl.utsa.edu (Douglas R. Floyd) Subject: Time Locks-- Re: Delayed self-encrypting messages Message-ID: <199406102059.AA08073@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain >----- Begin Included Message ----- > >>From owner-cypherpunks@toad.com Fri Jun 10 15:13 CDT 1994 >Date: Fri, 10 Jun 1994 13:04:07 -0700 >From: Paul Schauble >To: Cypherpunks@toad.com >Subject: Delayed self-encrypting messages >Precedence: bulk > >I have a need to distribute some information fairly widely, but it's >critical that it not be openly revealed before a certain date. Consider the >model of an embargoed press release. > >Can I do this with crypto technology? Can I send someone a message, and >possible a program, such that the message can only be decrypted after a >predetermined date? > > > > ++PLS > > > >----- End Included Message ----- > >You could do the simple way, distribute the message, then a key at the >later date. To make sure the encrypted message is genuine, sign the message >encrypt it, then sign it again, to ensure that people know that the >encrypted text is okay. This is a good method, but let's say that you die in between? What happens? I wrote a paper on Crypto Time Locks that is a fair to okay solution. It was a loose extension on a scheme from Crypto 92 for reducing Junk Mail. Here's a summary: What you want is an encryption function f and its inverse f' such that computing f' takes some factor of n times longer than f. So if you want to lock things up for 128 days and you're willing to put in 1 day of computation time, then you look for a pair of f and f' such that n=128. One example of such a pair is DES with 48 bits of the key fixed. The locker chooses the extra 8 bits at random. The unlocker tries all 256 combinations until the correct answer is found. Actually, you want to don't want to use DES, you want to use a variant that I'll call k-DES for lack of a better name at this time. k-DES is DES with more than 16 rounds. It is DES with enough rounds to make it run for k units of time on the fastest, commonly available RISC chip. Note that this is an inherently serial computation. A better approach would probably be to use some sort of triple DES variation with more fixed bits to prevent birthday attacks. This simple version is succeptable to attacks by parallel machines. There are better versions that I don't have time to describe at this moment. You can also construct pairs of f and f' using public key functions. When you need to choose one of the two keys, set one to be 3 or 5 or some small number. That means that exponentiation for locking (encryption) will only take log(3) steps. But decryption could take log(X) steps where X is the other key. Note that the "strength" of RSA is not being used in this case. Everyone knows both keys. But decrypting with one is still a factor of n times longer. Copies of the extended paper are available to anyone curious. -Peter Wayner From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 10 Jun 94 17:01:50 PDT To: cypherpunks@toad.com Subject: Delayed self-encrypting messages In-Reply-To: <199406102004.AA12160@crl.crl.com> Message-ID: <9406110012.AA21394@ah.com> MIME-Version: 1.0 Content-Type: text/plain I have a need to distribute some information fairly widely, but it's critical that it not be openly revealed before a certain date. The problem is underspecified. What is the threat model? That is, what are to trying to prevent from happening, and what are you trying to ensure will happen? If you're just worried that the information will get suppressed if it sits in one place, encrypting with symmetric cipher and a random key and publishing the ciphertext does quite well. You can then give trusted parties the key. This has been suggested. If you want to make sure the message can be decrypted without further intervention on your part, you need to farm that job out to someone else. Use another person, or a public key beacon, but some other party will be involved. If you can make that party a public service (like a beacon), then you've depersonalized the problem. The simplest public key beacon works as follows. The operators of the beacon publish a list of public keys, one per time period--let's say days here. The beacon is programmed to give out any particulare private key at the beginning of its day. To use this, simply encrypt with the public key of the date you want the message to be revealed. The message will be decryptable on that date, when the beacon's key is revealed. An interesting research project would be to construct one of these to sit in orbit. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (Usura) Date: Fri, 10 Jun 94 08:22:57 PDT To: cypherpunks@toad.com Subject: Re: Remailer Chaining Security? [LONG] Message-ID: <7VPPNc1w165w@vox.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain :But how does one go about chaining through the remailers? I tried this :and the message got lost. If indeed you can, does it just involve using :more than one (anon-to) line in the header? Note-1: [R-R-T: stands for Request-Remailing-To: ] Note-2: [You is in this doc abraxas@cyberspace.org, substitute that adress for own if you want to receive the test message yourself] First you should test only one remailer: you > remailer 1 > RRT- you This is what you send: -- TO: remailer@jpunix.com :: Request-Remailing-To: abraxas@cyberspace.org Test of remailer at jpunix.com ------------------------------------------------ This is what you receive: -- You will receive this message from jpunix.com From: remailer@jpunix.com To: abraxas@cyberspace.org Test of remailer at jpunix.com -- If this is succesful you add another remailer: you > remailer 2 > RRT- rem 2 >> RRT you This is what you send: --- TO: remailer@jpunix.com :: Request-Remailing-To: nobody@kaiwan.com :: Request-Remailing-To: abraxas@cyberspace.org Test of remailer at jpunix.com and RRT kaiwan.com ----------------------------------------------------- Remailer nobody@kaiwan.com will receive this message from remailer@jpunix.com ------ From: remailer@jpunix.com To: nobody@kaiwan.com :: Request-Remailing-To: abraxas@cyberspace.org Test of remailer at jpunix.com and RRT kaiwan.com ------ Because the message has the header pasting tokens [::] the remailer at kaiwan.com knows where to send it to. You will receive this message from kaiwan.com From: nobody@kaiwan.com To: abraxas@cyberspace.org Test of remailer at jpunix.com and RRT kaiwan.com --------------------------------------------------------- You can keep adding remailer this way, everytime you receive a test message back you add another remailer: if you stop receiving test messages, the last remailer added is most likely "down". You can check that by using that remailer directly. --------------------------------------------------------- The above is simple unencrypted remailing. If you want to have an encrypted chained remailing, you first have to "design" the chain. 1] send to jpunix.com there RRT kaiwan.com 2] at kaiwan.com RRT vox.hacktic.nl 3] at vox.hacktic.nl RRT abraxas@cyberspace.org First you make the 3rd stage: -- :: Request-Remailing-To: abraxas@cyberspace.org Test of PGP'ed remailing trough jpunix, kaiwan and vox. -- The above is encrypted whit the PGPpubKEY of VoX.hacktic.nl and will result in this: -----BEGIN PGP MESSAGE----- Version: 2.6 for VoX Labz. hIwCWd90FI1WkT0BA/9I6ILVhl5ZpsgKgHye+ng9CokwzdW1pMgcd0ecigppAODe 53LlyVw/hl1ERYIzWW9W4vnuh7sLgu9XjxB515FtT5VSyZLZrhKIF7XtACga2On+ 1NmsecLTrgXYcc4k0Y+l66Hs06z92yhFvjXruDBS2Pame0VDtgZo+4aPntioDaYA AABJsVIWRaJkCib+uek9Pr6GqFP7lwaMqq8XFnFxY42h3Wn3c5DikrzmwKGK5xVs hmiZnEhJgXvR7jS2cNNOk/geG4SnUqvMTzpq6w== =b0bT -----END PGP MESSAGE----- -- Then you than proceed to the 2nd stage the message wich has to leave kaiwan.com: :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.6 for VoX Labz. hIwCWd90FI1WkT0BA/9I6ILVhl5ZpsgKgHye+ng9CokwzdW1pMgcd0ecigppAODe 53LlyVw/hl1ERYIzWW9W4vnuh7sLgu9XjxB515FtT5VSyZLZrhKIF7XtACga2On+ 1NmsecLTrgXYcc4k0Y+l66Hs06z92yhFvjXruDBS2Pame0VDtgZo+4aPntioDaYA AABJsVIWRaJkCib+uek9Pr6GqFP7lwaMqq8XFnFxY42h3Wn3c5DikrzmwKGK5xVs hmiZnEhJgXvR7jS2cNNOk/geG4SnUqvMTzpq6w== =b0bT -----END PGP MESSAGE----- But kaiwan.com has to know where to send it to, so the 2nd stage msg is: :: Request-Remailing-To: remail@vox.hacktic.nl :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.6 for VoX Labz. hIwCWd90FI1WkT0BA/9I6ILVhl5ZpsgKgHye+ng9CokwzdW1pMgcd0ecigppAODe 53LlyVw/hl1ERYIzWW9W4vnuh7sLgu9XjxB515FtT5VSyZLZrhKIF7XtACga2On+ 1NmsecLTrgXYcc4k0Y+l66Hs06z92yhFvjXruDBS2Pame0VDtgZo+4aPntioDaYA AABJsVIWRaJkCib+uek9Pr6GqFP7lwaMqq8XFnFxY42h3Wn3c5DikrzmwKGK5xVs hmiZnEhJgXvR7jS2cNNOk/geG4SnUqvMTzpq6w== =b0bT -----END PGP MESSAGE----- The above is then encrypted whit the PGPpubKEY of kaiwan.com: -- Stage 1: This new encrypted message gets the headers for jpunix to remail: :: Request-Remailing-To: nobody@kaiwan.com :: Encrypted: PGP -----BEGIN PGG MESSAGE----- and the PGP encrypted message from stage 2 -----END PGP MESSAGE----- --- Stage 0: the message you send to jpunix.com is the encrypted message [with the PGPpubKEY of jpunix.com] of stage 1 plus a Encrypted: PGP header. To: remail@jpunix.com :: Encrypted: PGP -----BEGIN PGG MESSAGE----- and the PGP encrypted message from stage 1 -----END PGP MESSAGE----- -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Fri, 10 Jun 94 14:41:12 PDT To: cypherpunks@toad.com (cypherpunks) Subject: UPDATE to "Please Tell Congress to Allow Encryption Export" Message-ID: <199406102139.RAA03374@eff.org> MIME-Version: 1.0 Content-Type: text/plain R-IL Rep. Robert H. Michel's fax number has been changed. The current number is +1 202 225 9249. If Rep. Michel is your Congressman, please IMMEDIATELY ask him to help ensure that the Cantwell bill HR3627's crypto export provisions remain in the current Export Administration Act of 1994, HR 3937, and send a copy of your fax to the Chair of the House Intelligence Committee, Rep. Dan Glickman (D-KS), at +1 202 225 1991. If unable to fax, you can send your letter to glickman@eff.org, and it will be faxed or delivered by hand to Rep. Glickman by EFF. See ftp.eff.org, /pub/Alerts/export.alert for more information. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Fri, 10 Jun 94 18:52:17 PDT To: gtoal@an-teallach.com Subject: Re: The Crypto Home Shopping Network In-Reply-To: <199406062335.AAA27342@an-teallach.com> Message-ID: <199406110152.SAA21313@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >I think RC4 is the 32 bit cypher used in cellular phones throughout >Europe. Rumour has it it can be cracked in realtime. The actual >cypher is secret though, which makes it *very* interesting that >it'll be available in a software product. The phones use custom >chips... No, RC4 is not the European cellular phone encryption algorithm, but that 32-bit figure *has* come up in discussions of what NSA will allow the carriers to put into next-generation digital cellular telephones. The fact that NSA lets out RC2/RC4 with 40 bit keys, but is limiting new algorithms for cellular to 32 bits may or may not say something about the strength of RC2/RC4. I believe the current context for the discussions is data services, as opposed to voice services. This is of course a tempest in a teapot since cellular data users will be in a much better position to encrypt for themselves using whatever algorithms and protocols they like. The battle for digital cellular voice privacy, on the other hand, was lost several years ago. And most cellular users will not be in a position to add their own strong encryption, especially since it usually requires the cooperation of the carrier. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Fri, 10 Jun 94 17:53:36 PDT To: ss <74172.314@compuserve.com> Subject: Re: SLACKER JOB In-Reply-To: <940610235738_74172.314_GHA39-1@CompuServe.COM> Message-ID: <199406110053.SAA10185@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > I will be leaving for Hongkong (by way of Madison, Wisc., it > would now appear) in the latter part of July.[...] Cool beans dude! (Well, actually, last July and it was anything but "cool") Say hi to Coggs and Vincent for me. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesh@netcom.com (James Hightower) Date: Fri, 10 Jun 94 19:00:27 PDT To: cypherpunks@toad.com Subject: Re: Cops on the net Message-ID: <199406110200.TAA22779@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Let's try this again... > CYBERCOP > A former New Jersey police officer now spends his time cruising for > suspects in cyberspace and has been involved in dozens of criminal > investigations, including a sting operation that nabbed a pedophile who > lured young rape victims via a bulletin board service. (Tampa Tribune > 6/8/94 BayLife 5) And the pedophile was named Craig Shergold? Seriously, this "Pedophile uses net to lure rape victims" is reaching the status of some kind of Law Enforcement/Urban Legend. Sort of the Willie Horton of the nineties. And as you'll remember, (at least those of you who follow US politics,) Willie Horton was some kind of convicted bad guy that then-governor Mike Dukakis released from prison on some kind of early-release program who then went on a crime (rape? murder?) spree. This was used as a rallying point by Dukakis' opponents when he ran for president some years later, and was arguably the one thing that insured his defeat. (The above was from memory -- feel free to flame^H^H^H^H^Hcorrect me if the facts aren't straight.) Now the same technique is being used against the proponents of strong crypto. And why not? It worked so well last time... We need our own Willie Horton, some blatant example of why strong crypto is a Good Thing. It would be nice to be able to pull a few examples of Gov. wiretap abuse or mail tampering (electronic or otherwise) out of the hat whenever that pedophile story gets an airing. Can anyone point me to something along these lines? JJH -- My loathings are simple: stupidity, oppression, crime, cruelty, soft music. -Vladimir Nabokov From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sameer Date: Fri, 10 Jun 94 19:32:22 PDT To: exi-bay@gnu.ai.mit.edu Subject: PERSONAL: Address change Message-ID: <199406110228.TAA06217@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain This is just an announcement that my preferred email address is changing from sameer@soda.berkeley.edu to sameer@c2.org thank you -sameer From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ss <74172.314@CompuServe.COM> Date: Fri, 10 Jun 94 17:00:45 PDT To: Subject: SLACKER JOB Message-ID: <940610235738_74172.314_GHA39-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: sandfort@crl.com 401 Merrydale Road * San Rafael, CA 94903 * USA * +1 415 472 6525 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Would you and your SO like a great slacker job in the San Francisco Bay Area? Yes? Well, have I got a deal for you! I will be leaving for Hongkong (by way of Madison, Wisc., it would now appear) in the latter part of July. I'm looking for someone to take over my slacker job managing a self-storage facility in lovely Marin county. Here's the deal: WHAT YOU GET -- Two bedroom, two bath, 1200 sq.ft. house (rent free) with large living and dining rooms, porch, covered carport, big backyard and garden, in a fenced compound. -- Washer and dryer, dishwasher, disposal, gas range and electric oven. -- Free electricity(!), water and garbage pick-up, plus $25/mo. towards gas. -- All of the above, is within a short walking distance of shopping centers, supermarkets, restaurants, parks, government offices and public transportation. WHAT YOU HAVE TO DO -- Be on site from 8:00am to 6:00pm, M-F. -- Walk the self-storage yard several times per day. -- Answer the phone and give information about storage (averages less than 10 calls per day). -- Assist potential and current customers (averages about once per day). -- Misc. duties (averages less than 20 minutes per day). Most of the time in this position is your own. You can read, watch TV, eat, work on your computer--whatever. Of course because there is no pay, you much have another source of income. This could mean having an SO with an outside job, you doing shift work, telecommuting or running your own at-home business. In addition, this is a stealth position. It has an extremely low profile if you manage things properly. If you're interested, call, write or e-mail me at the address at the top of this message. S a n d y S a n d f o r t Reply to: sandfort@crl.com ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Fri, 10 Jun 94 17:15:36 PDT To: dfloyd@runner.jpl.utsa.edu (Douglas R. Floyd) Subject: Re: Time Locks-- Re: Delayed self-encrypting messages In-Reply-To: <9406102113.AA07419@runner.utsa.edu> Message-ID: <9406110014.AA22981@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 10 Jun 94 16:13:03 CDT From: dfloyd@runner.jpl.utsa.edu (Douglas R. Floyd) Anyone have any better ideas for a secure crypto way of doing this? ;) Create your message. Using PGP, generate a new key pair. Use the public key to encrypt the message, then throw it away. Send the secret key along with the message. Have the signature for the secret key be the NYT headline for the day on which you want the data to be available :-) Stepping back from the details of various crypto approaches, I think that the problem is that you want a locking mechanism to be based on data. Since you want a time lock, the data has to be directly associated with time. For this to work, you need to create data that is unknowable until a certain time. If the data is known to you, you've come full circle: you're new goal is your original goal. If the data is not known to you, it needs to be something which the other party cannot deduce prior to the expiration of your time lock. To be confident that no one could deduce this information, a prerequisite would have to be that you couldn't deduce it, that is, it wouldn't be something that you could use as part of an encryption. I think that this problem ultimately requires a trust based mechanism. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Fri, 10 Jun 94 17:30:47 PDT To: cypherpunks@toad.com Subject: Remailer REORDER not DELAY Message-ID: <9406110028.AA05143@smds.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate writes: > 2. messages will be cached and re-transmitted after a random delay. I intend > to generate a random number between 0 and 24. When the appropriate hour > arrives all messages with that time stamp will be sent encrypted. > I would suggest getting a random number between 0 and 1440. This will I waited for a good reply to this and didn't see one. Smart people have commented on this before and no one in this round seems to be remembering. Delay--time--isn't what matters. It's confusion about which message is which that matters. So if I get 10 messages in one minute, I can scramble the order and send them out the next minute, and I've done my job--at least the order-scrambling part. (You also need to pad or packetize messages.) So use serial numbers, not times! Send a message for every one you get, keep a fixed number of messages queued, and add dummies if necessary to keep things moving. > On the issue of traffic analysis: > > It occurs to me that simply monitoring a remailers feeds and their traffic > analysis will provide enough information to determine the difference between > bogus (ie random generated) and real traffic... Why not have the dummy message forwarded in a long enough chain and back to you? Then you could swallow it or turn it into another dummy, depending on whether you need to hurry your queue right now. I don't think the amount of dummy traffic is a big problem. You only need enough to keep your queue flowing. Plus, if the remailers only generate dummies when necessary, the total dummy traffic is self-regulating, since multi-hop dummies are x-lax for every remailer they pass through. I like thinking about the traffic pattern with get-one-send-one remailers: A user sends a message, and it seems to bounce from remailer to remailer to remailer...to a final recipient--but no, it was all a shell game! -fnerd - - - - - - - - - - - - - - - the snack that eats like a food -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Fri, 10 Jun 94 17:51:06 PDT To: cypherpunks@toad.com Subject: Re: Time Locks-- Re: Delayed self-encrypting messages In-Reply-To: <9406110014.AA22981@fnord.lehman.com> Message-ID: <9406110050.AA23467@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: Rick Busdiecker Date: Fri, 10 Jun 1994 20:14:58 -0400 . . . Have the signature for the secret key . . . . ^^^^^^^^^ Er, I meant passphrase of course. Sigh. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ezekial Palmer Date: Fri, 10 Jun 94 21:25:14 PDT To: cypherpunks@toad.com Subject: Re: back to programming projects... In-Reply-To: <199406102134.QAA06628@zoom.bga.com> Message-ID: <199406110406.AA21883@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From: Jim choate Subject: Re: back to programming projects... Date: Fri, 10 Jun 1994 16:34:05 -0500 (CDT) Why should I trust them at all? I think that this is a very reasonable question. Clearly, you shouldn't. If you let just anyone use it, your trust level is zilcho. On a related note, should encrypting remailers have the keys changed regularly? The RSA-IDEA combination isn't very suspectible to known plaintext attacks, right? Zeke -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLfkHBRVg/9j67wWxAQEDEQQAsPWAPfzlDTwuARm6cJMAtp056KhP135X RE4BVW3xAsuS3oXsWYuMWOortRJcdE0XdJCqAYFS+ULu842Cj6s/P+dKS/vmMptH mrky+KPvWEKCnV0aD5L5nlj1KaiFJCn7ZtXZi5Zxn3+JpNxIIW2oASaHL9hk7Xnd sqiHNzWgjw4= =TMio -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Fri, 10 Jun 94 21:55:40 PDT To: cypherpunks list Subject: timed-release messages Message-ID: <9406110455.AA14968@toad.com> MIME-Version: 1.0 Content-Type: text/plain Note also that Tim May wrote a fairly lengthy tract on this point about a year, year and a half ago. It and the resulting discussion might be of interest... fire up them archives. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 10 Jun 94 22:02:42 PDT To: ebrandt@jarthur.cs.hmc.edu (Eli Brandt) Subject: Re: timed-release messages In-Reply-To: <9406110455.AA14968@toad.com> Message-ID: <199406110502.WAA25356@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Note also that Tim May wrote a fairly lengthy tract on this point about > a year, year and a half ago. It and the resulting discussion might be of > interest... fire up them archives. > > Eli ebrandt@hmc.edu Thanks for remembering, Eli! Actually, I'm reading the list but not posting much (trying to finish the Document Whose Name May Not be Spoken). As Steve Witham said earlier tonight, not many old-timers are commenting on this thread. I've found that posting comments about early work generates ill-tempered "you old-timers have no respect for the enthusiasm of newbies" posts. (Well, a slight exaggeration, perhaps.) Yes, there were many posts a while back on "Timed-Release Crypto." I can repost some of these articles, if there's interest. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Fri, 10 Jun 94 22:15:16 PDT To: cypherpunks@toad.com Subject: new remailer remail@c2.org Message-ID: <199406110513.WAA10580@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain There is a new remailer, remail@c2.org The remailer is running a slightly modified version of the remailer@soda.berkeley.edu code. finger remail@c2.org for a list of active remailers and instructions. The key: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi35KJAAAAEEALwgQD6LN+XzSd5K0soe2sc1soMV0Yrjjm6JpqKZeyvrz4SN nss0mDqcUgUKtb7Hl5vN4gf6zTiAsqJ5AlZWGn+U096h4oUwswX1DCByaqr15psS y8A8V4dUlawvOYEbLnbfVAFhRbmvarpQwc6uP0BiUkisoRQ6A02Bean+V8xhAAUR tCdORVhVUy1CZXJrZWxleSBSZW1haWxlciA8cmVtYWlsQGMyLm9yZz6JAJUCBRAt +TvgeLt40V1eml0BAWPaA/9Ly4d98VhNoBbfWXKJ1SgIuauvs/slVe/WNhUKY4D1 Z6A8Pht865CHfKQTWMSGQN/L/KEAyJTLMP3yjMpvU8u40wb9kVDqZKzln9k2pmaT yg3PG/x2B7jQW9QsYxLSPcxEG0B0xQr03GKo8Evb9eQVXAGnwFgJkcTVGV702Old Bg== =YDgO -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 10 Jun 94 22:11:45 PDT To: cypherpunks@toad.com Subject: Timed-Release Crypto Message-ID: <199406110511.WAA28899@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eli Brandt mentioned that the thread on timed-release crypto came up last year. Here is a post I did on the subject. >Date: Wed, 10 Feb 93 11:55:45 -0800 >To: cypherpunks@toad.com >From: tcmay@netcom.com (Timothy C. May) >Subject: Timed-Release Crypto > > >Cypherpunks, > >I want to share with you folks some preliminary ideas on "timed-release >cryptographic protocols," that is, methods for sending encrypted messages >into the future. > >These ideas need more work, but since I have recently mentioned them to Hal >Finney, Max More, Mark Miller, and perhaps others, I guess it's time to say >something here. > >Why would anyone want to send encrypted (sealed) messages into the future? > >1. Foremost, to send money into the future, while protecting it in the >meantime from seizure, taxation, etc. This might be of interest to cryonics >folks who want to arrange for their own revival/reanimation at some time in >the future. (Existing systems have relied on creating endowments, insurance >contracts, trust funds, and the like. The trust of the agent is the means >for sending funds into the future--clearly this agent could be compromised, >raided, taxed, put out of business, etc. Though I am personally not a >cryonics client, I began thinking about this problem in 1989 and talked it >over with Phil Salin, who, ironically, is now himself in cryonic >suspension.) > >2. To fulfill contracts with long payoff dates. One might wish to deliver >money at some future date, or to supply information at some future date. > >3. "In the event of my death"-type messages, with guaranteed delivery of >some message or text in the event that something happens (or, of course, >that the message is not "countermanded" by the sender). > >4. A software publisher might place source code in a timed-release escrow, >agreeing to release the code in 10 years, for whatever reason. (Of course, >he may lie, but that's another issue. Possibly the digital time-stamping >work of Haber and Stornetta can be used.) > >I'm sure you can think of other uses. I argue that this timed-release >message is a kind of cryptographic primitive...though it may be argued that >it's just a variant of an ordinary message transmission, albeit one through >time instead of through space. > >Diving right in, some approaches: > >A message is encrypted (standard public key means, though private key >methods work the same way) and "sent out." Perhaps into a network of >remailers or a Cuperman-style "pool" (BTW, my compliments to Miron C. for >deploying such a thing..the first of many, I suspect). The encrypted >message is just a "passive" item in this scheme...it stays encrypted, is >available to all, etc. (in other words, the security of the message being >time-released does not in any way depend on hiding the existence or >location of the encrypted message, though of course it is important that >the encrypted message be widely distributed and not explicitly advertised >or tagged as being a timed-release message. > >(Detail note: Why not? Because some governments may see timed-release >messages as automatically being tax-avoiding, cryonics-supporting, >seditious, etc., messages and may attempt to hunt down and erase any such >messages...perhaps via "hunter-killer crypto viruses" or somesuch.) > >Let us suppose the encrypted message is to be unlocked in 30 years. (It >could also be when some recognized event occurs, such as a Mars landing or >the death of the sender, or whatever...you'll see how this works). How can >the decryption key be prevented from being used in the meantime? > >(To make this clear: both the encryted message _and_ the decryption key are >"in circulation" during all of those 30 years. Any scheme that relies on >the sender himself keeping the decryption key "secret" for those 30 years >is of course no fun at all...it's just what we have today and involved no >new cryptographic primitives, just ordinary human-mediated secrecy.) > >But if the encrypted message and the decryption key are both in circulation >for all of those 30 years, what's to keep someone from decrypting the >message in _one_ year, for example? > >The answer: independent escrow agents who handle large volumes of messages >and agree to hold them for various amounts of time. Because they have no >idea of what's insided the encrypted messages they hold--and some may be >"test" messages deposited deliberately by reputation-rating or >credentialling agencies, such as "Consumers Crypto Guide"--and because >their business is holding things in escrow, they will not generally open >messages before the time specified. > >"Aha!," I hear you exclaim, "Tim's scheme depends solely on the trust of >these escrow agents, and that's no different from depositing a sealed >envelope with your friendly lawyer and asking him to promise not to peek." > >Here's how crypto and reputation-based sytems make my scenario different >(and stronger, I am arguing): > >- an ecology of many escrow services, many pools, many encrypted-message >senders makes for a more robust system against subversion of any single >agent. > >- no escrow agent knows what is contained in a sealed message, hence the >tempation to peek is reduced. (A wrinkle: escrow agents, like remailers, >will probably go to automatic hardware that is tamper-resistant (cf. >discussion of tamper-resistant or tamper-responding, modules in the Crypto >Glossary distributed at the first physical Cypherpunks meeting and >available in the archives). Thus, the hardware will automatically execute >certain protocols and make peeking a pain.) > >- the best escrow agents (someday) may in turn increase security and their >own reputations by in turn using secondary contracts, i.e., by contracting >with _other_ escrow agents to seal parts or all of their messages. > >- what results is that the original message is scattered around in various >publicly available locations (perhaps paid-for by dribbles of cryto-money >from crypto escrow agents, but this is a detail easily worked out in >various ways). The decryption key to the original message is itself broken >up into several or many pieces and scattered to a network of >"remailer"-like agents (they are essentially "remailers into the future," >by agreeing as part of their protocol to hold messages for some amount of >time). As time passes, these various messages (pieces, remember) are >retrieved, forwarded, and generally bounced around the network. > >- some escrow agents may be just "fixed delay" nodes. For example, "Alice's >Rest Stop" remailer node widely advertises that it will take in messages >and simply delay them for some fixed time, e.g., for a year. For some fee >based on message size. (Clearly the fixed time delay is a crufty approach, >much less flexible than variable delays negotiated by the messages >themselves, but it makes the idea clearer in some ways: a network of many >such one-year delays could thus "send" a message into the future in >one-year jumps.) > >(It is important to remember that these messages are "first-class objects," >to borrow a phrase, and that all messages essentially look the same and >have the same "rights" (Dean Tribble is probably barfing at my >appropriation of object-oriented lingo, but it seems appropriate). That is, >inspection of the bytes will not reveal to someone whether the message is a >$2 message, a simple love letter, a business contract, a remailed item, a >$100K cryonics payment, etc. Thus, the "authorities" cannot simply target >some class of messages and ban them or launch "hunter-killer crypto >viruses" against them, at least not without shutting down the whole >system!) > >- the individual pieces may have instructions attached, such as "You will >be paid 10 crypto credits if you hold me for one year and then decrypt me." >(Not to belabor the point, but the means by which this "contract" can be >enforced are that the escrow agents never know when they're being tested, >when they're being monitored by rating services. This kind of "trust" is >what allows ordinary deposit banks to work...their business is talking >deposits and lending money, not repudiating the honest claims of >customers.) > >- thus, I envision a swarm of messages being stored-and-forwarded in space >and time, with an observor seeing only bits flowing around. Nobody except >the original "launcher" (who needs to be fairly careful about the path he >selects, about robustness against some fraction of the escrow/remailer >agents going out of business, etc.) knows what's going on. > >- and as the end of the 30 years period approaches, to continue with the >example I started with, the decryption key gets "reconstituted" in various >ways (depends on what is desired, and how protocols evolve...I don't claim >to have the details already worked out). For example, after 30 years the >various messages stored in escrow accounts are forwarded separately to "The >Immortalist Foundation," which may in fact be a digital pseudonym (as we >have discussed so many times here). This entity puts the pieces together, >sort of like combining the missing pieces of a text and reconstituting a >genie or demon, and finds it can now unlock the original encrypted message. >It finds, say, a million crypto credits, or the location of some physical >treasure, or whatever. > >(Needless to say, there are some obvious questions about what long-term >money will be stable, what banks will still exist after 30 years, and so >on. I expect new forms of time deposits to evolve. Can the original sender >be expected to know what will evolve before he seals his original message? >Some obvious issues to work on--I never claimed it would be trivial, or >static. One approach is to allow some human intervention, where an >"investment agent" opens a digital money message, redeems it, and reinvests >it in some new instrument. As usual, he would not know who the original >investor was and would be "tested" by reputation-rating agencies. It _does_ >get complicated, I know.) > >The Key Point: Messages sent into this network of remailers, escrow >accounts, pools, and investment agents are untraceable to the sender and >are generally unidentifiable. To break a single message involves breaking >the entire system (or colluding with enough remailer nodes, as in any >DC-Net sort of system). As with remailer networks, the expectation is that >they will become sufficiently pervasive and trans-nationalized that >breaking the entire system is just too painful and difficult (much the way >the Net is already too pervasive to easily shut down, even if some uses of >it are undesirable to various national authorities). > >Timed-release messages are objects that can be transmitted, encrypted, and >can carry further instructions on where to mail them next, on how much >digital money to pay to this next link, and various other instructions or >protocols. > >(In other words, they are "agents" that can negotiate various contracts, >for remailing , for storage, etc. Since they are "powerless" in a human >sense, their security is provided by double-checks--perhaps by other agents >who are watching and waiting--and by the general "shell-game" system of >reputations, credentialling, and so on.) > >To make this scheme clearer in a simple way, I could publicly post an >encrypted message to this list, or in one of the "pools," and then scatter >the decryption key in several pieces with several members of this list, >paying them $1 each to "hold" their piece for, say, a month. At the end of >the month, they would fulfill their end of the bargain by forwarding the >piece they hold to some public place or pool and the decryption key would >be reconstituted (don't press me for exact details....PGP doesn't support >this directly, but could). For robustness against loss of some of the >messages, an n-out-of-m voting scheme could be used (e.g., any 5 of 8 >pieces are sufficient to reconstruct the decryption key). > >The result is a message from the past, a timed-release message. > >I'm anxious to hear your comments. I think such a cryptographic primitive >could be useful for a lot of purposes. > >-Tim May > >-- > >Timothy C. May | Crypto Anarchy: encryption, digital money, >tcmay@netcom.com | anonymous networks, digital pseudonyms, zero >408-688-5409 | knowledge, reputations, information markets, >W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. >Higher Power: 2^756839 | Public Key: waiting for the dust to settle. > > > > .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Fri, 10 Jun 94 22:23:54 PDT To: cypherpunks@toad.com Subject: remailer-operators@c2.org created Message-ID: <199406110521.WAA10734@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain I created the list remailer-operators@c2.org. The intent of this list is so that remailer-operators who don't have enough time to keep up with the list can keep up with remailer news and updates, and maybe discussion. There has been some discussion on the list about how this may have been tried before. If it has been I must've missed it. But it was said that in the earlier attempt it didn't work because there was no need for such a list. In such case, the list remailer-operators will not be used, but I have created it, so that if it may be useful, then it will be. Subscribe by sending mail to majordomo@c2.org -- sameer@c2.org Community ConneXion: The NEXUS-Berkeley From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 10 Jun 94 22:25:42 PDT To: cypherpunks@toad.com Subject: Re: Timed-Release Crypto Message-ID: <199406110525.WAA00438@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The timed-release crypto message I just forwarded (in a kind of timed-release fashion) generated some interesting comments from Karl Barrus, Marc Ringuette, Robin Hanson, Eric Hughes, and even Larry Detweiler--back when he was not so antipathetic (he's pathetic _and_ antipathetic, paradoxically) to our group. For historical reasons, and because he makes some good points, here's his post: >To: cypherpunks@toad.com >Cc: ld231782@longs.lance.colostate.edu >Subject: Re: Timed-Release Crypto >Date: Wed, 10 Feb 93 15:11:35 -0700 >From: ld231782@longs.lance.colostate.edu >X-Mts: smtp > >This is neat idea, T.C. May. Here are some things that popped into my >head thinking of it. > >I think the idea of multiple encryption of the time-delay message would >be extremely useful here. Imagine this. You encrypt a message with as >many layers as there are intermediate escrows. In other words, a >message is encrypted with layer1 pw, then reencrypted with layer2 pw, >then layer3, etc. In the decryption message (separate) there is a long >sequence of keys. The lower-level keys closer to the actual message >are also encrypted by the higher-level keys. Now, suppose that the way >the message is held is this: after 1 level of protection has elapsed, >the password message and the encryption message are recombined to a >single escrow agent. That agent uses the top-level information (one key >is plaintext (maybe not), or encrypted with that agent's public key, or >whatever) to decode the top-level of encryption. Then, he again >redistributes the next-lower-level of encryption password message and >actual message to unique escrow agents. > >The beauty of this is that a given escrow agent, even once he gets a >password, can only strip off "his" topmost level of encryption (at >least, that's the intent). He is powerless to decrypt all the lower >levels and hence the message itself. Therefore to actually decrypt a >message ahead of time would require the collusion of many operators. >The message should have some kind of indications at each level when it >is to be "reconstituted" (just add water), and escrow agents of course >should hold or reject messages that are sent to them for premature >decryption. There is also the distinction of "joiners" and "storers" >although the two could be combined in some way (both are "forwarders"). > >The final destination should be the destination the original owner >intended, so that there is no final escrow agent that can decrypt the >message. He only has an encoded message he can pass along, and another >agent only has a meaningless key and the final address as well. When >the final destination is reached, the last layer of decryption can be >removed by the intended recipient (the money is in -X- account, >password -Y- or whatever). I.e., the recipient is the final "joiner". > >The idea of separating keys and the encoded messages is really >ingenious, and I'd guess this "disassociation" has other uses as well. >An encrypted message with a password *existing* but *inaccessable* is >just as secure as a message using conventional encryption. In fact, >there is probably an added dimension of security---in most systems >*somebody* knows the key, but here, if it is generated automatically, >even the *key* is unknown for awhile! > >Another possibility is to have some kind of standard protocol for time >encrypted messages (this is interesting and seems feasible). Let's say >I want a message [x] to be unencrypted on date [y]. I call a "time >encryption server" and ask for the secret key associated with my >message and date [y]. I encrypt the message and publicize that >version. The time server is constantly spewing out the daily code for >messages that expire on that date. Anybody just listens to the >broadcast and decrypts the messages in their possession using the key. >Note however that it is crucial that somehow the key depend on the >message itself (via the hashing approaches), otherwise everybody knows >everybody else's keys ahead of time just by submitting messages to the >server for the particular date. I suppose public-key encryption could >be used here but I'm hazy on the details. > >P.S. this is a really tricky situation compared to above, but it might >be possible to make messages with "insecure" passwords that can be >broken in a few lifetimes from searches. Of course, this depends very >crucially on the pace of technology and the resources devoted to the >cracking, two highly variable factors. > >Also, keep in mind that every message in existence relying on >complexity of algorithms is encrypted based on the time-delayed release >of revolutionary and unforeseen computer techniques in cracking... or, >more specifically, the gamble that they will not occur... > > .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 10 Jun 94 22:26:00 PDT To: cypherpunks@toad.com Subject: Timed-Release Crypto Message-ID: <199406110525.WAA00543@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes was one of several others who made good comments. Here, Eric mentions the "beacon" idea he brought up recently. (I have 20 or so posts in this thread, which I won't mail to the List as a whole, but which I'll be happy to mail to a _few_ people who are _really_ interested in our thinking at this time. As you may know, I have archives of about 50 MB of Cypherpunks traffic, sorted by threads (in Eudora) and ready for mailing. No, I can't make it available for ftp, for various reasons which should be obvious.) --Tim >Date: Mon, 22 Feb 93 18:05:49 -0800 >From: Eric Hughes >To: cypherpunks@toad.com >Subject: Timed-Release Crypto > >By coincidence, I was thinking about time-release protocols the other >day. I've got most of a system worked out, but I need to write it up >and look at it for a while to make sure it works. what I think I have >is a system in which the sender is given a key by a beacon which he >can verify, at issuance time, will be revealed by the beacon at some >future time. The implementation (but not the basic idea) relies on >using multiple public RSA keys with the same modulus. I know there >are some attacks against this, but I don't know their nature. If >someone who knows about this (or knows where to find out) could >contact me I would be most appreciative. > >As far as sending money into the future goes, there are some tradeoffs >between anonymity of payment, length of time in the future, and >message size. Anonymity of payment is difficult, since digital cash >has to expire in order for the bank not have to keep ever huger lists >of deposited numbers. Large payments are less frequent anyway, and >provide less covering traffic. If you continuously rotate your money >into the future, therefore, all the steps must be encapsulated, making >the size of the message grow linearly with the number of hops. One >might be able to use a financial intermediary for anonymity, though. >It's not obvious to me that this will work. > >Eric > > .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Fri, 10 Jun 94 19:38:37 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Regulatory Arbitrage Message-ID: <199406110237.WAA15282@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain > Eurodollars were invented > to get around American tax and currency regulations, and those of other > countries. > >Eurocurrency and eurobond markets started about thirty years ago, as >the Bretton Woods monetary agreement was breaking down, which >officially happened in 1973. So for a good clear twenty years there's >been this mediated market which uses regulatory arbitrage to provide >it's services. It's been there _longer_than_modern_cryptography_. I went to University of Chicago for a while. I went back to school to learn things they didn't teach a Philosophy major at the University of Missouri in the late '70s, like math. One of my cronies from Chicago, a finance type named Mark McCarren, was lurking over my shoulder this afternoon while I was showing him the Wonders of Cyberspace (TM). He saw this post and muttered, "it started with the Soviets in the 50's..." So, I weaseled the story out of him, and then he produces this dusty old textbook to back it up... Loosely Plagiarized from Modern International Economics, (1983) by Wilfred Ethier ISBN 0-393-952-50-9 Pages: 419-423 The eurocurrency market developed for three reasons (all forms of regulatory arbitrage): 1. Geopolitics: In the 50's, the Soviet Union got dollars in trade with the US and others, and wanted to keep them out of US banks. It seems that US had frozen Chinese assets during the Korean war, and for some reason, the USSR didn't want the same thing to happen to *their* stash.... It turns out the cable address of Parisian bank where this particular money was stashed was "EUROBANK". Hence the origin of the term "eurodollars". 2. National controls. From 1963 to 1974, US exchange controls limited the ability foreigners to borrow dollars in US. If they wanted to borrow lots of dollars, they had to do it in foreign countries. 3. A country doesn't regulate other countries' currencies within it's own borders. Nations don't regulate foreign currencies in their own banks because that money doesn't affect their own domestic monetary policy. (Except in high-inflation economies, like Israel in the late 80's, where governments "dollarize" savings accounts to increase domestic savings. There's a thread going on now about this about this in sci.econ, if anyone's interested.) As regards Bretton Woods, it's not clear whether the Bretton Woods collapse had much to do with the popularity of the eurocurrency markets. Remember from previous discussions here, Bretton Woods broke down because the "dollar as good as gold" policy of the post war economic order eventually caused a massive US trade deficit with the rest of the world. We talked before about De Gaulle cashing in dollars for gold, and various presidents decoupling the dollar from gold and floating the dollar, etc. Coupled with the above structural reasons, the popularity of eurocurencies in late 70's seems to have came a lot from the oil shocks, which caused a), inflation and higher interest rates, and b), lots of Arab oil money, which had to be put somewhere. Since US banking regulation Q put a ceiling on the interest rates US banks could pay depositors, most of that money stayed out of the US. (Even though Muslim law forbids interest ;-)) Think of the eurocurrency markets in terms of the old "bowling-ball on a waterbed" analogy of gravity. Regulation increases the mass of the bowling ball and its escape velocity, or the depth of the hole the bowling ball sits in. In other words, the more regulation there is out there, the more the money runs down the hill to the euromarket. Assuming a frictionless waterbed, of course;-). Nassau, Panama, the Caymans, Luxembourg, Bahrain, Zurich, Paris, Amsterdam, Hong Kong, Singapore are all down at the bottom of the monetary gravity well. The most important is London. But we knew this already, from a list of spiffy places to put your money published here a few weeks ago. A more concrete example of Regulatory Arbitrage, using a pretty sensible regulation, domestic monetary policy (reason 3, above), is this one: Fredonian Bank A has a 25% reserve requirement in it's own currency, call them "tokens", mandated by the government's own monetary policy board, "the Fred". Thus, Bank A can lend 75%. They have a 100 "token" liability on a 75 "token" asset. If the interest rate paid on deposits is 5%, break even point is 5/75 = 6.25% . But the 1.25% doesn't cover its operating costs. It's just its cost of capital to loan out. If assume a 1.75% operating margin, and you get an 8% loan rate. With eurodollars, there's no reserve requirement, and the Bank can pay more on deposits and charge less on loans. Thus, it can pay the old deposit rate plus a little more, say 5.5%, and it can loan money at 7.5% for the same operating costs, because that 1.25% caused by the reserve requirement disappears.... By the way, I lent McCarren my copy of Schneier in exchange. I think he got the better end of the deal, but that's a cost of e$vangelizing to the financial community... Cheers, -bob ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dan Harmon Date: Fri, 10 Jun 94 20:51:37 PDT To: Robert Hettinga Subject: Re: Regulatory Arbitrage In-Reply-To: <199406110237.WAA15282@zork.tiac.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 10 Jun 1994, Robert Hettinga wrote: alot deleted > waterbed" analogy of gravity. Regulation increases the mass of the bowling > ball and its escape velocity, or the depth of the hole the bowling ball > sits in. In other words, the more regulation there is out there, the more > the money runs down the hill to the euromarket. Assuming a frictionless > waterbed, of course;-). Nassau, Panama, the Caymans, Luxembourg, Bahrain, > Zurich, Paris, Amsterdam, Hong Kong, Singapore are all down at the bottom > of the monetary gravity well. The most important is London. But we knew > this already, from a list of spiffy places to put your money published here > a few weeks ago. Maybe we could get the list republished? Dan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 10 Jun 94 22:48:59 PDT To: cypherpunks@toad.com Subject: "Persistent Institutions" (Re: Timed-Release Crypto) Message-ID: <199406110549.WAA02906@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Here's the last of these articles I plan to forward. This one mentions the "persistent institutions" idea (based on timed-release crypto mediated by mutually suspicious agents) I have mentioned at times. (I need to do a major piece on this, as my comments are mainly scattered in various places.) Dave Deltorto was asking about hardware failure of the host machines as a practical concern and this is what I was initially responding to. --Tim >Date: Wed, 17 Feb 93 12:16:30 -0800 >To: cypherpunks@toad.com >From: tcmay@netcom.com (Timothy C. May) >Subject: Re: Timed-Release Crypto > >Dave Deltorto writes (about my idea for timed-release crypto): > >>Well, yes, Tim, but what about the MTBF rating fo disk drives and or other >>storage media? Any such message would also be relying on the turst that the >>disk it's stored on, the mail system and or the organization it was sent to >>for storgae are still going to be around. Now, if there were dedicated places > >Loss of hardware over the years due to unreliability is unlikely to be the >main issue, for several reasons: > >1. Modern MTBFs for large disk drives are approaching 100,000 hours, or >well over 10 years. The drives are likelier to be voluntarily retired >first. And newer drives, including archival optical drives, are even more >reliable (the drives may crash, but optical media survive). For the drives >that _do_ fail, backup strategies exist, as with all storage of critical >files. To wit, if your point is correct, then the failures of some disk >drives at banks, insurance companies, etc., should be producing some >fraction of "unrecoverable losses" each year. That they are not, because of >robust backup and redundant storage methods, is evidence that crypto time >vaults will also be reasonably secure. (Granted, you wouldn't want to trust >your $100,000 deposit for 20 years on Joe Random's aging Amiga 1000.) > >2. A relatively large file by today's standards, e.g., 10 megabytes, will >be a very small file by the standards of 10 years from now. The upshot is >that new and more reliable storage methods (and transmission methods) will >make storage of such small files quite trivial. (And remember that since >the pieces are encrypted, physical duplication for backups, redundant >storage, etc., is not a compromise of security.) > >3. The most reputatable crypto time vaults will of course be careful not to >lose client files, especially not for such mundane reasons as disk drive >failures. > >4. M-out-of-n voting strategies are likely in any case, to deal with >collusion of some of the nodes. That is, a file will be split into pieces >such that any 8 out of 12 pieces, for example, are sufficient to recover >the original file. (Encryption is a separate issue, though obviously >related.) > >5. The files are likely to be moved around a lot, anyway, making hardware >failures manageable on an instantaneous basis (that is, bad nodes, etc., >can be compensated for when the time comes to reroute the files). Thus, a >critical file does not just get "parked" at one site for 30 years. > >>where such t-r crypto msgs could be stored, such as a digital "bank" (where >>they would no doubt charge a storage fee, possibly necessitating that each >>such msg would be able to "peel off" digicredits from itself every year to >>guarantee paying for it's own upkeep in case you were no longer aropund to >>sign checks), the question of whether or not it would BE there in 30 years >>might be moot, but that's a whole 'nother discussion. > >"Persistent institutions" is what I call these systems or trusts that last >for many decades. If such systems can be built, using some of the ideas >discussed here in this group, then interesting new financial and political >structures are possible. Imagine an anonymous, distributed trust that has >$10 billion in crypto-assets and a "goal" of funding nanotech or cryonics >research. (Lots of complicated stuff yet to be considered in enough detail >on how such "goals" might be stored, acted on, etc. For the sake of >simplicity, think of it as a kind of Howard Hughes Medical Foundation, >which once owned the Hughes Corporation, but which is not located in any >one single country....) > >>Still, I find your idea very compelling and full of merit. > >Thanks. Lots more work is needed. > >-Tim May > > >-- >Timothy C. May | Crypto Anarchy: encryption, digital money, >tcmay@netcom.com | anonymous networks, digital pseudonyms, zero >408-688-5409 | knowledge, reputations, information markets, >W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. >Higher Power: 2^756839 | Public Key: MailSafe and PGP available. > > .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 10 Jun 94 23:05:39 PDT To: cypherpunks@toad.com Subject: Re: Crime and punishment in cyberspace - 3 of 3 Message-ID: <9406110507.AA21866@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Edward, didn't you get the message......stop haggling over righteousness & get back to WORK! :>) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Campbell Date: Fri, 10 Jun 94 23:43:50 PDT To: cypherpunks@toad.com Subject: Hello Message-ID: MIME-Version: 1.0 Content-Type: text/plain :: Request Remailing-To: dacey@crl.com Hi.....drop me a line when you get this. c-ya From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Block Date: Fri, 10 Jun 94 20:43:49 PDT To: cypherpunks@toad.com Subject: Privacy Postage Message-ID: <199406110343.XAA61714@inca.gate.net> MIME-Version: 1.0 Content-Type: text Here's a suggestion for the remailer operators who log usage. When it comes time to create a dummy message for traffic spoofing, loop it N steps through the remailer web and have it end up at a randomly selected message sender's address. I suggest weighting the selection according to the number of messages the sender has sent. Since the dummy is encrypted anyway, this will also help the people using the remailers to spoof traffic analysis attempts as well. Combined with random delay, this should make life a little more hellish for anyone analyzing the traffic, as the dummies will no longer be distinguishable by being eventually swallowed by a remailer. The minor inconvenience of occasionally having an unwanted postage stamp clutter one's mailbox is just the price of doing business with the remailer. Hell, I'll even design a nice ascii postage stamp file for anyone who decides to implement this. jpb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Fri, 10 Jun 94 21:03:26 PDT To: hughes@ah.com Subject: Re: Delayed self-encrypting messages Message-ID: <199406110402.AA13528@world.std.com> MIME-Version: 1.0 Content-Type: text/plain >An interesting research project would be to construct one of these to >sit in orbit. And I would even trust it to be pretty safe from physical tampering. The cost would be so high and the exposure from various space watchers rather certain. Good enough for me. Seems there are two ways so far mentioned to do this "embargo" trick: 1) Have a trusted and secure party hold your key until time. 2) Hide a key inside an expensive computation and then figure out how to get the NSA *really* interested in finding and publishing their crack of your code. If you estimated their abilities correctly your fuse will burn at the right speed, the time delay will be as you intended. (Gosh, is there a thriller novel in here some place?) I think I see a third: 3) Kinda "security through obscurity", but a dollop of "trusted" third party too. a) Encrypt the key and instructions for its distribution with Trent's public key. b) Add a message asking him not to open 'til Christmas. Encrypt again with his public key. c) Send it off on a remailer-goose chase to delay and further confuse the TLAs. Hell, maybe just skip "c". Or... Split the key into a n-of-m set of sharing fragments. Send each off to each of m Trent's. Hope that no more than m-n get lost, hope that the TLAs can't find/turn n of your Trents. -kb, the Kent who isn't as devious as he would like to be--but he is still reading cypherpunks. -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 28:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Edward Hirsch Date: Fri, 10 Jun 94 21:49:09 PDT To: Jim choate Subject: Re: Crime and punishment in cyberspace - 3 of 3 In-Reply-To: <199406101313.IAA16876@zoom.bga.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 10 Jun 1994, Jim choate wrote: > > > > > Seems to me the 'inalienable rights' that are mentioned in our founding > charter carry this argument quite well. I suspect they also 'prove' them > as well. Claiming that certain rights are inalieable is hardly the same as "carrying the arguement" of their inalienablility. I hold that man has an inalienable right to free and unlimited supplies of cheesecake... does the fact that I say so "prove" that this is an inalienable right? >I am really not saying anything about >'natural' rights though. Well, by claiming that rights exist prior to the formation of the state or charter, you are claiming that they come from the state of nature, or are inherent to the human condition. This is what is meant by the phrase "natural rights." > The point I am making is that a government is defined by what it can and > can't do. This distinction is made at its creation through its charter.> Exactly. Which is why rights come into existence only *after* the charter which declares them is accepted, not before. > Since when isn't the Constitution a legal context? The Constitution is a "legal context," that's why we can use it to justify the existence of a right... we can say, for example, freedom of the press is a right because the Constitution says so. However, freedom of the press became a right only when the Constitution declared it, and not before. This is why, for example, housing is not at present a right, no matter how much some people think it should be. Housing will become a right only if and when the state decides to declare it a right. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Fri, 10 Jun 94 21:44:19 PDT To: cypherpunks@toad.com Subject: Re: Announcement RE: Lobbying... Message-ID: <199406110443.AAA03353@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Wed, 4 May 1994 21:47:35 -0400 (EDT) > ><(as it now exists) by dragging all the U.S. list members into court. >The TLAs would probably lose the case, but they would still do a lot >of damage to the lives of the U.S. list members. >>> OK, I'm lost. I thought TLA stood for Three Letter Acronym. It's obviously overloaded, but I can't think of anything else. Can someone clue me in? tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeffrey I. Schiller Date: Fri, 10 Jun 94 21:46:24 PDT To: cypherpunks@toad.com Subject: MacPGP 2.6 now available from MIT Message-ID: <9406110446.AA10878@big-screw> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- MacPGP 2.6 is now available from the MIT ftp site (net-dist.mit.edu). It is stored in the hidden distribution directory. Two files are available. MacPGP2.6.sea.hqx contains a binhex'd self extracting archive (which contains a Readme file, a detached signature and another archive). This is the binary distribution. MacPGP2.6.src.sea.hqx is a similar (signed)archive within an archive. This file contains the source used to build MacPGP 2.6. Note: All archives are self extracting. As such they are Macintosh Applications which contain both a data "fork" and a resource "fork". To verify the detached signatures on the internal archives you need to first use the MacBinarize (command-B) option of MacPGP to create a macbinary style copy of the internal archive prior to verifying the detached signature. The exact steps to do this are documented in the Readme file in the MacPGP2.6.sea.hqx distribution. Bugs should be sent to pgp-bugs@mit.edu. -Jeff -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAgUBLflPH1UFZvpNDE7hAQFjfAH+NqPiK4mHf/vocE+Fv8dUfnWow/AY6Huh huAfKgseyn0yd+Dv7KWIAXQ+v3CG5ZtHaprsemaUU6pXoSH0Wv9UAg== =9To6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sat, 11 Jun 94 00:17:49 PDT To: cypherpunks@toad.com Subject: *&^%#@! Old-timers... NOT. Message-ID: <940611014526w7Pjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May) writes: > I've found that posting comments about early work generates > ill-tempered "you old-timers have no respect for the enthusiasm of > newbies" posts. (Well, a slight exaggeration, perhaps.) Let me be the first to comment that anyone who says this is a fool, and is too arrogant to realize the value of an informed opinion. Unless the post takes the tone of "If you were around as long as I was", or something similiar, an informed, experienced, opinion is always appreciated -- at least by me. Hey, I don't know everything (don't let that leak out... *smirk*), so I'm happy to learn from those who know more than I do. Everyone learned from someone, and it's their net.obligation to pass on that knowledge. It's the way the net works, with everyone helping someone less experienced. It worked for me, and I'm happy to share information with people who know less than I do. All I ask for is patience and a genuine interest in learning what I have to teach. I try to show that same interest when dealing with those who know more than I. --Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: r6788@hopi.dtcc.edu (Joe Rach) Date: Sat, 11 Jun 94 01:06:15 PDT To: dacey@crl.com> Subject: Re: Hello Message-ID: <9406110806.AA09350@hopi.dtcc.edu> MIME-Version: 1.0 Content-Type: text/plain Hi! Did you want me to call you or just send you e-mail??? >Hi.....drop me a line when you get this. c-ya ;> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Sat, 11 Jun 94 04:44:31 PDT To: cypherpunks@toad.com Subject: Announce: Secure HTTP Draft Specification (fwd) Message-ID: <199406111144.EAA27655@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: > From commercenet-request@commerce.NET Sat Jun 11 02:32:46 1994 > Date: Sat, 11 Jun 94 01:17:50 PDT > From: wtwong@eitech.eit.com (William Tao-Yang Wong) > Message-Id: <9406110817.AA22886@eit.COM> > To: commercenet@ibs.eit.COM, network-wg@ibs.eit.COM > Cc: heathman@commerce.net > Subject: Announce: Secure HTTP Draft Specification > > A draft specification for Secure HTTP has been released. You may retrieve it > via any of the following methods: > > WWW: http://www.commerce.net/information/standards/drafts/shttp.txt > Email: shttp-info@commerce.net (Automatic response) > Anonymous FTP: ftp.commerce.net/pub/standards/drafts/shttp.txt > > > William > Secure HTTP (S-HTTP) provides secure communication mechanisms between an HTTP client-server pair. Our design intent is to provide a flexi- ble protocol that supports multiple operation modes and cryptographic algorithms and formats through option negotiation between the tran- saction parties. 1.1. Summary of Features Secure HTTP has been designed to enable incorporation of various cryptographic message format standards into Web clients and servers, including, but not limited to, PKCS-7, PEM, and PGP. S-HTTP supports interoperation among a variety of implementations, and is backward compatible with HTTP. ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Sun, 12 Jun 94 06:19:32 PDT To: clipper@epic.org Subject: NY Times Clipper Editorial 6/12/94 Message-ID: <9406110918.AA09604@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain 6/12:EDITORIAL: A CLOSER LOOK ON WIRETAPPING c.1994 N.Y. Times News Service The New York Times said in an editorial on Sunday, June 12: The government's ability to tap private phone calls is under siege. Newly developed encryption systems allow callers to mathematically scramble their messages so that no one, including the government, can eavesdrop. And digital technology - from cellular phones to call-forwarding - makes wiretapping increasingly difficult. The Clinton administration is running scared and proposes two fixes, neither satisfactory. Government needs to wiretap under legally restricted circumstances. Though used sparingly during the 1980s (1,000 a year), taps helped convict more than 20,000 felons. But before tampering with existing arrangements, the administration must show that its proposals are workable and will not trample on existing rights to conduct private phone conversations. So far it has cleared neither hurdle. To overcome private encryption, the administration will encourage people who plan to encode calls to buy phones with a government-designed encryption system, known as Clipper, built into the hardware; the government, with judicial approval, would be able to unscramble the messages. But the policy is unlikely to work because Clipper phones are unlikely to dominate the market - leaving Washington the choice of admitting defeat or turning Big Brotherish and outlawing non-Clipper encryption systems. To overcome technological barriers, the Federal Bureau of Investigation proposes a second fix: legislation that would require phone companies to adopt only those technologies that preserve the government's ability to wiretap. The problem with this plan is that its sweeping prohibitions threaten to stop telecommunication innovations before anyone calculates the consequences. The administration would like to begin by encouraging the IRS and other agencies to buy Clipper phones; it might then require private parties that wish to send the government encoded messages to do so only with Clipper phones. The government hopes that in time Clipper phones would become standard equipment everywhere. Callers using other encryption systems would have to plan ahead and acquire compatible software, a big task for run-of-the-mill criminals. But many experts predict that Clipper phones will not become standard. There are easy-to-use encryption systems that require no special phones, no shared secret passwords. And, unlike Clipper, they cannot be intercepted by the government. Because un-tappable systems will prove attractive the private market is likely to make them as readily available as Clipper. Clipper uses a secret mathematical formula for scrambling calls. But there are flaws in the formula, as The New York Times recently revealed. The danger with secret formulas is that someone in or outside government could discover a new flaw and exploit it to tap encoded calls without a court order. Another bad feature concerns the passwords (actually, numbers) the government needs to unscramble calls from Clipper phones. The passwords would be held in escrow by two federal agencies (and released to the FBI upon presentation of a court order). A better way to protect against government abuse would be to entrust passwords to the courts or designated non-government organizations. The FBI's fix - requiring phone companies to build easily tappable systems - raises the unsettling image of forcing a phone company to design its "home" so that the police can easily enter. And the fix is unnecessarily blunt. The government could compel phone companies to solve specific problems, like making call-forwarding tappable. The administration is right to worry about its ability to tap phones for legitimate law enforcement. So far, its suggestions for safeguarding that ability seem unworkable and potentially intrusive. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sat, 11 Jun 94 07:46:41 PDT To: cypherpunks@toad.com Subject: crypto in the NY Times Message-ID: <9406111446.AA23625@toad.com> MIME-Version: 1.0 Content-Type: text/plain The magazine section of tomorrow's N.Y. Times has a good story on cypherpunks, Clipper, crypto, etc. Whit Diffie adorns the cover. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sat, 11 Jun 94 08:37:57 PDT To: cypherpunks@toad.com Subject: crypto in the NY Times In-Reply-To: <9406111446.AA23625@toad.com> Message-ID: <9406111537.AA13182@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain smb@research.att.com writes: > The magazine section of tomorrow's N.Y.From owner-cypherpunks Sat Jun 11 15:37:34 1994 Return-Path: Received: by toad.com id AA00210; Sat, 11 Jun 94 15:37:34 PDT Received: from zoom.bga.com by toad.com id AA00197; Sat, 11 Jun 94 15:37:24 PDT Received: (from ravage@localhost) by zoom.bga.com (8.6.9/8.6.9) id RAA04770; Sat, 11 Jun 1994 17:37:03 -0500 From: Jim choate Message-Id: <199406112237.RAA04770@zoom.bga.com> Subject: Re: Crime and punishment in cyberspace - 3 of 3 To: diseased@panix.com (Edward Hirsch) Date: Sat, 11 Jun 1994 17:37:03 -0500 (CDT) Cc: cypherpunks@toad.com In-Reply-To: from "Edward Hirsch" at Jun 11, 94 00:29:09 am X-Mailer: ELM [version 2.4 PL23] Content-Type: text Content-Length: 3273 Sender: owner-cypherpunks@toad.com Precedence: bulk > > > > On Fri, 10 Jun 1994, Jim choate wrote: > > > > > > > > Seems to me the 'inalienable rights' that are mentioned in our founding > > charter carry this argument quite well. I suspect they also 'prove' them > > as well. > > Claiming that certain rights are inalieable is hardly the same as > "carrying the arguement" of their inalienablility. I hold that man has > an inalienable right to free and > unlimited supplies of cheesecake... does the fact that I say so "prove" that this is an inalienable right? > If eating cheesecake makes you happppy then the Constitution says you have an inalienable right to it. This of course implies that your expression of that right does not infringe on others. > >I am really not saying anything about > >'natural' rights though. > > Well, by claiming that rights exist prior to the formation of the state > or charter, you are claiming that they come from the state of nature, or > are inherent to the human condition. This is what is meant by the phrase > "natural rights." > All rights are natural rights. Your assumptio that governments arent natural (for people) is cleary one based in unclear thinking. People are social animals and their creation of governments is a natural expression of this. All rights are natural. > > The point I am making is that a government is defined by what it can and > > can't do. This distinction is made at its creation through its charter.> > > Exactly. Which is why rights come into existence only *after* the > charter which declares them is accepted, not before. > Wrong, one has to be able to clearly define those rights prior to writing them down. At least for me I have the thought and then write it down, not the other way around. > > Since when isn't the Constitution a legal context? > > The Constitution is a "legal context," that's why we can use it to > justify the existence of a right... we can say, for example, freedom of > the press is a right because the Constitution says so. However, freedom > of the press became a right only when the Constitution declared it, and > not before. This is why, for example, housing is not at present a right, > no matter how much some people think it should be. Housing will become a > right only if and when the state decides to declare it a right. > > Wrong again, the right will happen when people decide to include it in the Constitution, The document does not change under its own volition. The state can be changed under the constitution if enough people say they wanted it changed to cover a particular right. This is why the states have the right to change the Constitution w/o Congressional approval. You simply need to get the requisite number of states to agree to it. As to freedom of the press, it was free until the English started trying to regulate it. The people here felt that was an untold intrusion of any government into the actions of men. Seems to me that a implicit assumption in your argument is that the actions of governments supercede the rights of man. I ask you to explain whey the Constitution goes to great expense to detail and explain the rights of men and how they are decided (see Article 9, 10) and the fact that the state is given NO rights at all... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sat, 11 Jun 94 16:16:16 PDT To: cypherpunks@toad.com Subject: Protocol Wanted!! Message-ID: <199406112316.QAA15142@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Here is a simple problem. Late one night, Bob discovers a clever new method of factoring large products of distinct odd primes. Bob may now perform such factorizations in only a few hours for numbers up to 1024 bits on his trusty old 486. Bob spent a lot of time coding and testing his new algorithm, and wishes to recover some of his expenses by factoring a few RSA keys for well-to-do clients. Bob wants to do this without disclosing his identity, so a certain evil three-letter agency will not cover him with rubber hose marks trying to learn how his algorithm works. Alice is the CEO of a company who suspects PGP-encrypted mail is being used by an employee to transfer trade secrets to a foreign competitor. Alice would pay any amount of money to read this mail and confirm her suspicions. Alice is a potential client for Bob. Now for the hard part... How does Bob make Alice, and other potential clients, aware of the service he wishes to offer? How do Bob and Alice conduct business anonymously while making absolutely sure that neither is spoofing the other? Alice needs to know Bob isn't lying about being able to factor. Bob needs to know Alice has the means to pay him before he cracks a key. Bob and Alice need to exchange a factored key for money with no chance that either will back out at the last moment and try to steal from the other. How much work should Bob expect to come his way if he charges $10 a bit for his factoring service? $100 a bit? $1000 a bit? Comments anyone? -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 11 Jun 94 16:44:36 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199406112345.QAA14028@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I just read an interesting product announcement: "The RF-5151DE digital encryption option is designed for all RF-5000 FALCOM Series HF-SSB radio systems. The module provides an embedded voice-data encryption system which can be programmed with up to six of 1 X 10^52 key codes. The encryption algorithm is driven by a pseudo-random key generator possessing a key stream length requiring millions of years for recursion. [Harris RF Communications Group, Rochester, NY, (716) 244-5830.] This was in one of those military hardware magazines. Does this sound like a piece of military gear? Is this key length adequate for that? If it were approved for the protection of classified information, which was never mentioned one way or the other, would a detail like the key length be allowed to be disclosed publicly? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Sat, 11 Jun 94 17:28:06 PDT To: cypherpunks@toad.com Subject: Re: The RF-5151DE digital encryption option Message-ID: <9406120027.AA25371@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain From the size of the key space, it sounds like a big shift register and preset. While Harris has manufactured shift register based secure voice specified by NSA, it doesn't sound like it is military. As a guess it would be intended for export to friendly nations. A lot of military radios have board slots for a COMSEC board with whats called a trigraph designator (E-ABC). While I don't recall the actual trigraph designator, it shows us in recent advertisements. At least one foreign radio manufacturer (Israeli) also provides their own encryption module for sale to friendly nations. It used to be popular to supply DES. Quite a few corporations offer their own encryption algorithms. AT&T offers at least two, one of which is exportable. They advertise a 112 bit key, I think. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sat, 11 Jun 94 15:39:20 PDT To: na60011@anon.penet.fi Subject: Re: back to programming projects... In-Reply-To: <199406110406.AA21883@xtropia> Message-ID: <199406112239.RAA04848@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > On a related note, should encrypting remailers have the keys changed > regularly? The RSA-IDEA combination isn't very suspectible to known > plaintext attacks, right? > > Zeke Personaly I think that is up to the individuals who are transmitting the messages. If they for some reason feel it is prudent then do it. Otherwise there are probably other more interesting things to work on. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sat, 11 Jun 94 15:45:38 PDT To: kentborg@world.std.com (Kent Borg) Subject: Re: Delayed self-encrypting messages In-Reply-To: <199406110402.AA13528@world.std.com> Message-ID: <199406112245.RAA04963@zoom.bga.com> MIME-Version: 1.0 Content-Type: text I would look at monitoring some large scale system that is not easily modelled so it can't be predicted faster than it actualy occurs. This way when the appropriate condition occurs its digitized state could be used as a key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sat, 11 Jun 94 15:54:02 PDT To: fnerd@smds.com (FutureNerd Steve Witham) Subject: Re: Remailer REORDER not DELAY In-Reply-To: <9406110028.AA05143@smds.com> Message-ID: <199406112253.RAA05183@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Jim choate writes: > > > 2. messages will be cached and re-transmitted after a random delay. I intend > > to generate a random number between 0 and 24. When the appropriate hour > > arrives all messages with that time stamp will be sent encrypted. > > I would suggest getting a random number between 0 and 1440. This will > > I waited for a good reply to this and didn't see one. Smart people have > commented on this before and no one in this round seems to be remembering. > > Delay--time--isn't what matters. It's confusion about which message is > which that matters. So if I get 10 messages in one minute, I can scramble > the order and send them out the next minute, and I've done my job--at > least the order-scrambling part. (You also need to pad or packetize > messages.) > > So use serial numbers, not times! Send a message for every one you get, > keep a fixed number of messages queued, and add dummies if necessary > to keep things moving. > Wrongo...the random time stamp does randomly re-order then. As to bogus messages, not on my system you won't.... I have a system which runs of a SLIP feed and bandwidth is sacrosanct. If you would like to pay for an additional line to handle the added load then fine but my pocket book won't support it. And when one makes the consideration of the future where there will be many small systems with minimal bandwidth and monetary resources then I realy doubt they will be interested in any system which slows down or otherwise wastes a precious and critical resource. I also oppose the implied synchronicity of your methods as well. I am looking at a resonably secure asynchronouse method of making the traffic analysis difficult (the real reason for all this mumbo jumbo in the first place). Why should I provide a potential monitor with the information that a certain amount of information going out will be bogus? This also relates to my comments concerning the use of the other 'feed' systems around me. > > On the issue of traffic analysis: > > > > It occurs to me that simply monitoring a remailers feeds and their traffic > > analysis will provide enough information to determine the difference between > > bogus (ie random generated) and real traffic... > > Why not have the dummy message forwarded in a long enough chain and back to > you? Then you could swallow it or turn it into another dummy, depending on > whether you need to hurry your queue right now. > > I don't think the amount of dummy traffic is a big problem. You only need > enough to keep your queue flowing. Plus, if the remailers only generate > dummies when necessary, the total dummy traffic is self-regulating, since > multi-hop dummies are x-lax for every remailer they pass through. > > I like thinking about the traffic pattern with get-one-send-one remailers: > A user sends a message, and it seems to bounce from remailer to remailer > to remailer...to a final recipient--but no, it was all a shell game! > You obviously don't pay all the costs for your feed or else you are very rich... > -fnerd > > > > > - - - - - - - - - - - - - - - > the snack that eats like a food > -----BEGIN PGP SIGNATURE----- > Version: 2.3a > > aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K > ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz > 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG > sRjLQs4iVVM= > =9wqs > -----END PGP SIGNATURE----- > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sat, 11 Jun 94 15:56:44 PDT To: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Subject: Re: back to programming projects... In-Reply-To: <9406110002.AA03441@sosfc.avtc.sel.sony.com> Message-ID: <199406112256.RAA05271@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > From: Jim choate > Date: Fri, 10 Jun 1994 16:34:05 -0500 (CDT) > > Why should I trust them at all? Why should I willingy become an > occomplice in any of their activities? I don't [want?] anyone, > including me, being able to figure out what is going on. But more > importantly you seem to assume that these pair of communicators are > not trying to determine something about me with their traffice. > > So you're trying to prevent the users from finding something out about > you? What, exactly? Trying to understand the issue here. > There is no issue. I simply do not choose to trust those who use my system. Seems prudent to me. If you would like to trust total strangers that is your perogative. > By encrypting the outgoing the reciever is > shure that it came from my re-mailer and not somebody else. > > If you encrypt it with the remailer's private key, yeah. I thought > you were saying earlier that you'd encrypt the outgoing messages with > the recipient's public key. Did I misunderstand? > I have to encrypt w/ my private key and their public key. All they have access to is my public key. The point is to verify where the packet came from, not what is in it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sat, 11 Jun 94 20:35:16 PDT To: pkm@maths.uq.oz.au (Peter Murphy) Subject: Re: Protocol Wanted!! In-Reply-To: <9406120244.AA15736@axiom.maths.uq.oz.au> Message-ID: <199406120335.UAA12917@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Peter Murphy writes: > Of the several problems stated above, I find the pricing > protocol the easiest to deal with. There are a few things > that need to be known. For example, what is the complexity > of Bob's algorithm? Does it do it in polynomial time or > (even better) some variant of logarithmic time? The cost > should bear relation to this fact. [Thud](Sound of Bruce Henderson fainting) This is an interesting perspective. I would find myself arguing almost the opposite. It would seem to me that the price one charges for a product or service should depend only on its value to ones clients. Not upon ones cost to produce it. If the value of your product to your customers is $100,000, then the price should be $100,000 regardless of whether it costs you $1 or $10,000 to make. > The cost should also be related to the number of bytes in > the message. I'm not sure about this either. A short message about a hidden bomb which reads "under your chair" is infinitely more valuable than a lengthy message containing the last six months of postings to rec.pets.cats. Once Bob gives Alice the factors, all messages encrypted with that RSA public key can be decrypted, so the number of messages and the length of each aren't really an issue. Bob could keep the factors and sell Alice the plaintext of individual messages, but this requires a continuing business relationship which the anonymous Bob may not want. If the messages contain confidential information, Alice may not want Bob to see them. Since Alice is paying Bob big bucks to factor the key, it is unlikely Alice would agree to let Bob keep the factors to himself. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 12 Jun 94 00:14:16 PDT To: cypherpunks@toad.com Subject: Encrypted Military Information Broadcasts Message-ID: <199406120715.AAA27076@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From reading unclassified literature related to a device called a "Commanders' Tactical Terminal/Hybrid-Receive Only" (CTT/H-R) manufactured by E-Systems, I've heard of such things as: Tactical Information Broadcasting Service (TIBS) Tactical Reconnaissance Equipment and Related Applications (TRAP) Tactical Data Information Exchange System Broadcast (TADIXS-B) CONSTANT SOURCE SENIOR SPAN It also mentions "embedded COMSEC modules based on CTIC and Ricebird crypto chips". Reading between the lines, it seems to be some sort of encrypted information distribution system. Is there an UNclassified (and brief) description of the function and usage of each of these available somewhere, hopefully that could be posted here? Thanks. My job situation is such that it wouldn't be prudent or me to ask these questions openly, hence my use of an anon server. PLEASE NOTE: This is not a solicitation of classified information. ----------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Sat, 11 Jun 94 21:28:02 PDT To: cypherpunks@toad.com Subject: Loompanics is online Message-ID: <771394999/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain Looking at some old cypherpunks mail from Tim May: >Enjoy finding and reading these. But your first priority should be to >get the Loompanics catalog...other books may spark your interest more. >I think the catalog is still $5 (well worth it), unless you order >another book first, as described below. I thought it might be worth pointing out that most of their catalog is now online as: gopher://gopher.well.sf.ca.us/00/Business/catalog.asc And you can send mail to them at: loompanx@pt.olympus.net -- Vince From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Sat, 11 Jun 94 21:35:40 PDT To: cypherpunks@toad.com Subject: Cypherpunks mail database does exist Message-ID: <771395277/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain Several times people have made comments about there not being an archive of old mail, or that it was not practical to index it. For the record, again, there is a database, it is indexed, and it is fast. Eric Johnson has put one together as: http://pmip.maricopa.edu/crypt/cypherpunks/Cypherpunks.src Please don't think that you used to be safe doing something illegal on this list and that you no longer are. That would be foolish. -- Vince From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random H0Z3R Date: Sun, 12 Jun 94 04:41:41 PDT To: cypherpunks@toad.com Subject: NSA influence over cellular phone crypto Message-ID: <199406121137.EAA05066@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain Phil Karn: >No, RC4 is not the European cellular phone encryption algorithm, but >that 32-bit figure *has* come up in discussions of what NSA will allow >the carriers to put into next-generation digital cellular telephones. This is an interesting comment. How, specifically, is the NSA influencing these decisions? Does it have any official say in the matter? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sun, 12 Jun 94 08:31:47 PDT To: greg@ideath.goldenbear.com Subject: Re: Protocol Wanted!! Message-ID: <199406121531.IAA22622@netcom.com> MIME-Version: 1.0 Content-Type: text/plain greg@ideath.goldenbear.com (Greg Broiles) writes: > If Alice wants proof that Bob can factor large numbers, > Alice should generate many of them - say, 1,000,000 of them. > She sends them to Bob and says "Hey, factor one and send me > the results as soon as you're done." The chances are 1 in > 1,000,000 that Bob is giving away a useful service for free Bob is now doing at least twice as much work as before. He is factoring a random key and a real one for each customer he does business with. Since the existance of a breakthrough in factorization is certainly of interest to people who do not want keys factored, Bob will get lots of requests from the curious, who have no interest in buying his services. Should he prove to someone in the academic community that he can indeed factor keys, people would simply stop using RSA and Bob's economic future would be bleak indeed. Bob needs to charge a lot for his services, and not give free demos. The protocol needs to require that the customers commit to the fee before Bob demonstrates his talent. This will discourage enquiries by the frivilous. > What they both need are trusted friends, attorneys, or > agents - Bob puts an ad in the newspaper, saying "I can > factor big numbers. Contact me through my attorney - her > name is [...]." Gaaak! All these people. You are making Bob paranoid. Bob is definitely not going to put an ad in the paper. His customers are foreign and domestic law enforcement and intelligence services and corporate security folks. Bob wants to keep an extremely low profile with the Great Unwashed. Isn't there some way for Bob to conduct business using the remailer at Hacktic and anonymous DigiCash(TM)? Bob does not wish to find himself at the bottom of a large body of water wearing concrete galoshes. Bob wishes to factor a few numbers, transfer the money offshore, and retire without the general public being aware that RSA has been compromised. > I don't have a damn thing to do with either law enforcement > or the intelligence community, but I bet that folks would > be willing, upon occasion, to pay between $100K and $1M for > factorizations of other folks' RSA private keys. The trend > towards civil forfeiture of "drug money" will probably lead > to higher prices for key factoring - folks who could factor > big numbers might even be able to negotiate for "points" of > the gross take, rather like big-name actors/directors or > sports figures. I agree. I think that $100 a bit would be an extremely reasonable price for factoring a 1024 bit modulus. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hkhenson@cup.portal.com Date: Sun, 12 Jun 94 10:14:20 PDT To: cypherpunks@toad.com Subject: NAFTA and crypto Message-ID: <9406121015.1.22691@cup.portal.com> MIME-Version: 1.0 Content-Type: text/plain An amusing possibility has cropped up. While looking at a motion to dismiss the AA BBS (porn) case, it dawned on me that the same aggument might apply to exporting crypto. Namely NAFTA seems to have negated laws which interfear with free trade (with some minor exceptions). I will post the full text of the motion to the list later today or tomarrow. Keith From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 12 Jun 94 07:29:57 PDT To: CYPHERPUNKS@toad.com Subject: crypto in the NY Times Message-ID: <199406121429.AA02324@panix.com> MIME-Version: 1.0 Content-Type: text/plain The New York Times Magazine Sunday 12 June 1994 Whitfield Diffie on the cover. Cover text: "Whitfield Diffie's Amazing breakthrough could guarrantee computer privacy. But the Government, fearing crime and terror, wants to co-opt his magic key and listen in. Now it's crypto-war on the electronic frontier. THE CYPHERPUNKS VS. UNCLE SAM by Steven Levy Inside title: Battle of the Clipper Chip Photos: Phil Zimmermann vs Jim Kallstrom D. James Bidzos vs F. Lynn McNulty John Gilmore, Eric Hughes vs Dorothy E. Denning Vice Adm. John M. McConnell vs Whitfield Diffie Good read. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 12 Jun 94 07:49:33 PDT To: CYPHERPUNKS@toad.com Subject: crypto in the NY Times Message-ID: <199406121449.AA04218@panix.com> MIME-Version: 1.0 Content-Type: text/plain Once and for all we have to squaush the stupid question that leads the last paragraph of the NYT Magazine article: "What if the [VoicePGP] static shielded the murderous plans of a terrorist or kidnapper? Phil Zimmermann would feel terrible." Presumably because he is "of the Left". Phil goes on to talk about tradeoffs. The real answer is: That's a real stupid question. Right now in my head I could be a psycho killer planning all sorts of terrible stuff, does that mean that you should use the techniques of the Inquisition to fight crime by peeling back the layers of my mind? Computers and communications are just extensions of the minds of individuals. If I can keep my mind private, I can keep my computer private. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Sun, 12 Jun 94 11:09:53 PDT To: greg@ideath.goldenbear.com Subject: Re: Protocol Wanted!! Message-ID: <9406121810.AA01329@Tux.Music.ASU.Edu> MIME-Version: 1.0 Content-Type: text/plain I'm surprised nobody's mentioned yet that Bruce Schneier solves this problem in chapters five and six of _Applied Cryptography._ See especially page 90, "Noninteractive Zer-Knowledge Proofs." b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 12 Jun 94 08:31:47 PDT To: CYPHERPUNKS@toad.com Subject: crypto in the NY Times Message-ID: <199406121531.AA09149@panix.com> MIME-Version: 1.0 Content-Type: text/plain And yet again: Attention - Steven Levy - The most common use of crypto from the dawn of time to the present has been to protect commercial information. There were always more traders than governors and they had more need to read or count. Writing was a commercial invention and coding is just another form of writing. How much are we paying these guys department: Attention - Jim Kallstrom, Fibbie - who argues (correctly) that strong crypto is just the same thing as if a criminal gang could build an unbreakable fortress in the Bronx and stash Polly Klass inside and the government could do nothing... If the bad guys have an unbreakable wall, the *victims* have an unbreakable wall too. The criminals gain nothing. They are, in fact, worse off since it becomes *harder* to 'break the close.' DCF There'll be more I'm sure. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Robert Lau Date: Sun, 12 Jun 94 12:24:24 PDT To: cypherpunks@toad.com Subject: test... please ignore. Message-ID: <199406121924.MAA06327@tarazed.usc.edu> MIME-Version: 1.0 Content-Type: text/plain this is only a test. if this had been a real emergency, this message would have been crypted. Robert Lau - Systems Programmer, Unix Systems 213-740-2866 -- University Computing Services Internet: rslau@usc.edu -- University of Southern California Bitnet: rslau@uscvm -- 1020 W Jefferson, LA, CA USA, 90089-0251 UUCP: ...!uunet!usc!rslau From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Robert Lau Date: Sun, 12 Jun 94 12:36:27 PDT To: cypherpunks@toad.com Subject: test 2... please ignore. Message-ID: <199406121936.MAA06369@tarazed.usc.edu> MIME-Version: 1.0 Content-Type: text/plain this is only a test. if this had been a real emergency, this message would have been crypted. Robert Lau - Systems Programmer, Unix Systems 213-740-2866 -- University Computing Services Internet: rslau@usc.edu -- University of Southern California Bitnet: rslau@uscvm -- 1020 W Jefferson, LA, CA USA, 90089-0251 UUCP: ...!uunet!usc!rslau From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Sat, 11 Jun 94 19:45:12 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Protocol Wanted!! In-Reply-To: <199406112316.QAA15142@netcom.com> Message-ID: <9406120244.AA15736@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text Commenting on Mike Duvos's original article: > > Here is a simple problem. > > Late one night, Bob discovers a clever new method of factoring > large products of distinct odd primes. Bob may now perform such > factorizations in only a few hours for numbers up to 1024 bits on > his trusty old 486. > > Bob spent a lot of time coding and testing his new algorithm, and > wishes to recover some of his expenses by factoring a few RSA > keys for well-to-do clients. Bob wants to do this without > disclosing his identity, so a certain evil three-letter agency > will not cover him with rubber hose marks trying to learn how his > algorithm works. > > Alice is the CEO of a company who suspects PGP-encrypted mail is > being used by an employee to transfer trade secrets to a foreign > competitor. Alice would pay any amount of money to read this > mail and confirm her suspicions. > > Alice is a potential client for Bob. Now for the hard part... > > How does Bob make Alice, and other potential clients, aware of > the service he wishes to offer? > > How do Bob and Alice conduct business anonymously while making > absolutely sure that neither is spoofing the other? Alice needs > to know Bob isn't lying about being able to factor. Bob needs to > know Alice has the means to pay him before he cracks a key. Bob > and Alice need to exchange a factored key for money with no > chance that either will back out at the last moment and try to > steal from the other. > > How much work should Bob expect to come his way if he charges $10 > a bit for his factoring service? $100 a bit? $1000 a bit? > > Comments anyone? > > -- > Mike Duvos $ PGP 2.6 Public Key available $ > mpd@netcom.com $ via Finger. $ > > Of the several problems stated above, I find the pricing protocol the easiest to deal with. There are a few things that need to be known. For example, what is the complexity of Bob's algorithm? Does it do it in polynomial time or (even better) some variant of logarithmic time? The cost should bear relation to this fact. The cost should also be related to the number of bytes in the message. If Bob was canny enough, he probably would set the price P (in $ or DM or Magic Money or any other currency I'm grouping under the title "cypherbucks") to be: P = F(KB) * L * D where K (in bits) is the length of the key, L (in bytes) is the length of the message, D (in cypherbucks/bytes) is the "decoding" cost, B (in cypherbucks/bits) is the "factoring" cost for the key, and F is a function from the set of cypherbucks amounts to itself that is proportional to the complexity of Bob's algorithm. If the algorithm is logarithmic, F should be logarithmic. If the algorithm takes O(n^2) time, F should be O(n^2); and so on. There are other choices for deriving P; one such is: P = F(KB) + (L * D) and of course others can make their own up. Of course, it is assumed that Bob is operating as a monopoly, and can set whatever pricing policy he pleases. For example, 20% discount for students and unemployed. He could even barter for goods ("I'll decode this 100K message for one of your Cray computers.") If the monopoly disappears, the price would be driven down. Alas, I can't say anymore at the moment. Study beckons. :-( I hope this was of some help. ======================================================= | Peter Murphy. . Department of | | Mathematics - University of Queensland, Australia. | ------------------------------------------------------- | "What will you do? What will you do? When a hundred | | thousand Morriseys come rushing over the hill?" | | - Mr. Floppy. | ======================================================= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Sun, 12 Jun 94 09:57:20 PDT To: Peter Murphy Subject: Re: Protocol Wanted!! In-Reply-To: <9406120440.AA16993@axiom.maths.uq.oz.au> Message-ID: <9406121656.AA24066@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: Peter Murphy Date: Sun, 12 Jun 1994 14:40:54 +1000 (EST) > It would seem to me that the price one charges for a product or > service should depend only on its value to ones clients. Not quite. I thought that the price that Bob would set would be as high as he could get away with, without alienating the clients. Value can be reasonably defined in terms of what the market will bear. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 12 Jun 94 10:21:16 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: Announcement RE: Lobbying... In-Reply-To: <9405050147.AA19462@prism.poly.edu> Message-ID: <9406121708.AA04125@prism.poly.edu> MIME-Version: 1.0 Content-Type: text This is most weird... the previous message of the same subject just appeared now?? Did someone forward this old message to the list? I wrote that a month ago! Is there a mailer problem? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ezekial Palmer Date: Sun, 12 Jun 94 13:39:30 PDT To: Jim choate Message-ID: <199406122021.AA01205@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From: Jim choate Subject: Re: back to programming projects... Date: Sat, 11 Jun 1994 17:39:05 -0500 (CDT) > On a related note, should encrypting remailers have the keys changed > regularly? The RSA-IDEA combination isn't very suspectible to known > plaintext attacks, right? > > Zeke Personaly I think that is up to the individuals who are transmitting the messages. If they for some reason feel it is prudent then do it. Otherwise there are probably other more interesting things to work on. I wasn't asking about anything to do with what projects were interesting to anyone in particular. If I want to know what you're interested in working on, I'll ask directly. I was asking about something that might be equally interesting to users and maintainers. Is the RSA-IDEA combination known to be suspectible to any known/chosen plaintext attacks? Has anybody published a known/chosen plaintext attack that works against what PGP does better than a brute force attack? If a known/chosen plaintext attack works against PGP, then a PGP remailer's keys aren't as secure as other keys cuz an attacker can encrypt arbitrary text with them. If nobody's figured out a known/chosen plaintext attack, then remailer's keys are as good as anybody else's. Zeke -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLftKjhVg/9j67wWxAQHiSwP/dop6udnScpvG6BfAG4Btn3ggGVxZ8DGO kJNEOpNYEEbhjqDjsnPq9ApXqcWaOIF+L6yO2nxleEwHQ8g9uE/YCSPzubr1WP6C priCJGeCB/vgjcMQul6/k13T97vHF3UkPlcVPwt0hqP/DV158wwnZMfwIOcMS3r5 5RyRWOCKxck= =LEN+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Sun, 12 Jun 94 10:29:27 PDT To: Jim choate Subject: Re: Remailer REORDER not DELAY In-Reply-To: <199406112253.RAA05183@zoom.bga.com> Message-ID: <9406121728.AA24306@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain I think that there's a reasonable compromise in here somewhere. It might even address some other concerns that people could have about the costs of running remailers, e. g. storing a zillion messages for 24 hours. How about something like this: - The remailer is configured by its maintener with a maximum desireable time delay and a maximum desireable message queue size. People who do not like the values selected are free to shop elsewhere :-) - When a message arrives, it is assigned a latest output time based on the time that it is received, the remailers maximum desireable time delay and a random factor. - When the remailer's message queue size is greater its maximum desireable size, the message due to be sent next is sent regardless of its latest output time. - When a message's latest output time arrives, it is sent regardless of the remailers message queue size. You might even want to have some other remailer configuration parameters, like: - a maximum number of messages sent out during some arbitrary time interval (message/minute, e. g.) - a minimum interval between messages being sent. These two examples might force the queue size to be considerably larger than its maximum desired size during usage peaks. None of this addresses a situation where a single message is received during an arbitrarily long time period, although none of the other proposals addresses that situation. Although I can imagine how Mallet might abuse this if he coudl control the remailer's net connection, personally, I don't think that it's a problem that merits much consideration. In the absense of a suitably powerful Mallet or other serious networking problems, it's likely that such a situation is just an indication that the remailer isn't very popular. BTW, what possible benefit is there to knowing that a particular message was sent by a particular remailer? As a recipient, should I `trust' a remailer more than I trust, say, a digitial signature from the sender? Could someone describe a situation where this would provide useful information? In other words, why *not* simply encode with the recepient's public key and restrict the usage of the remailer's private to decoding incoming messages? Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Terka Date: Sun, 12 Jun 94 10:34:02 PDT To: cypherpunks@toad.com Subject: Remailer List & Numbers Request Message-ID: MIME-Version: 1.0 Content-Type: text/plain Could someone tellme where I can find a current list of the remailers and their related numbers? Any help would be greatly appreciated! ************************************************************************* Mark Terka | werewolf@io.org | public key (werewolf) at Toronto,Canada | dg507@cleveland.freenet.edu | pgp-public-keys@demon.co.uk ************************************************************************* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 12 Jun 94 10:48:34 PDT To: CYPHERPUNKS@toad.com Subject: crypto in the NY Times Message-ID: <199406121748.AA23372@panix.com> MIME-Version: 1.0 Content-Type: text/plain Control freaks - yah gotta love 'em. DD in today's Times - "I was exposed to cases where wiretaps had actually stopped crimes in the making...If they didn't have this tool, some of these things might have happened." I have been exposed to cases where torture actually stopped crimes in the making... I have been exposed to cases in which locking the entire population of a nation into a totalitarian control regime with internal passports and everything has actually stopped crimes in the making... I have been exposed to cases in which decimating the inhabitants of a village actually stopped crimes in the making. Guess what control freaks: The guy next door may have strong crypto, a gun, and a car with a tank full of gasoline with enough energy in it to blow up your house. There's not a goddamned thing on this good green earth that you can do about it. Get used to it. Learn to trust people until proven otherwise. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Sat, 11 Jun 94 21:41:13 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Protocol Wanted!! In-Reply-To: <199406120335.UAA12917@netcom.com> Message-ID: <9406120440.AA16993@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text > > Peter Murphy writes: > > > Of the several problems stated above, I find the pricing > > protocol the easiest to deal with. There are a few things > > that need to be known. For example, what is the complexity > > of Bob's algorithm? Does it do it in polynomial time or > > (even better) some variant of logarithmic time? The cost > > should bear relation to this fact. > > [Thud](Sound of Bruce Henderson fainting) This is an interesting > perspective. I would find myself arguing almost the opposite. It > would seem to me that the price one charges for a product or > service should depend only on its value to ones clients. Not > upon ones cost to produce it. Not quite. I thought that the price that Bob would set would be as high as he could get away with, without alienating the clients. If Alice sends Bob a message to be decrypted, and shells out $100,000, then Bob (assuming he's honest) will decrypt it. It's too bad if it turns out to be just a juicy love letter - Bob's purpose was there to decrypt it, and not to work out the value to the customer. After all, if it turns out that the file was actually a design to some FTL vehicle, then setting a flat price in the negotiation phase prevents Bob from going around and upping the price to $10,000,000. > > If the value of your product to your customers is $100,000, then > the price should be $100,000 regardless of whether it costs you > $1 or $10,000 to make. I'm sorry - we seem to be thinking differently. The way I was thinking was that Alice was actually giving Bob the message only, and that Charlie (our suspected criminal) was smart enough to keep his public key away from the office (or on a floppy disk). Of course, if Charlie is stupid enough to leave his public key around, then Alice can send only this key to Bob, and leave the 'naughty' message at the office. Otherwise, Bob has only the ciphertext to go on - or possibly a bit of plaintext, although Alice probably won't do that either. > > > The cost should also be related to the number of bytes in > > the message. > > I'm not sure about this either. A short message about a hidden > bomb which reads "under your chair" is infinitely more valuable > than a lengthy message containing the last six months of postings > to rec.pets.cats. But again, that's assuming that Alice does know what is in the encrypted file. She (rightly) suspects that Charlie is giving stolen goods away.... but she doesn't know that. See above. Anyway, Bob may have other clients, and the time on his 486 is fairly precious. > > Once Bob gives Alice the factors, all messages encrypted with > that RSA public key can be decrypted, so the number of messages > and the length of each aren't really an issue. Bob could keep the > factors and sell Alice the plaintext of individual messages, but > this requires a continuing business relationship which the > anonymous Bob may not want. > > If the messages contain confidential information, Alice may not > want Bob to see them. Since Alice is paying Bob big bucks to > factor the key, it is unlikely Alice would agree to let Bob keep > the factors to himself. Ooh.. this is a tough subject to police. It is possible that we have a company rep (Denise - isn't alphabetical naming beautiful :-)) looking over Bob's shoulders while he's doing his stuff, and checking that he's not saving the information to a private file. Possibly, Bob would do the encrypting in Denise's office. After all, he may have built in an option that saves all information acquired to a "key ring". Denise does not want him to do this, and makes sure that he only bring the executable file with him. She also makes sure that no suspicious files are created . Remember that Bob does not want to give the program to Denise - it contains his secret special recipe for factorization, and doesn't want anyone else to examine the program too closely. > > -- > Mike Duvos $ PGP 2.6 Public Key available $ > mpd@netcom.com $ via Finger. $ > > ======================================================= | Peter Murphy. . Department of | | Mathematics - University of Queensland, Australia. | ------------------------------------------------------- | "What will you do? What will you do? When a hundred | | thousand Morriseys come rushing over the hill?" | | - Mr. Floppy. | ======================================================= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Sun, 12 Jun 94 11:56:38 PDT To: cypherpunks@toad.com Subject: Re: Remailer Chaining Security Message-ID: <01HDGJ04MSB6005BAW@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- :: Request-Remailing-To: rperkins@nyx.cs.du.edu :: Request-Remailing-To: nowhere@bsu-cs.bsu.edu :: Request-Remailing-To: vaccinia@uncvx1.oit.unc.edu The preceding remailer message path was generated using Hal's Chain utility. One can find this program at soda.berkeley.edu pub/cypherpunks/remailer, get Chain.zip. It automates alot of the drudge in chaining remailers. It will even encode messages using PGP if you have the remailers public key on your ring and your PGP directory in your path statement. For instance, to get the above remailer path I typed the following: chain vaccinia@uncvx1.oit.unc.edu vox rperkins nowhere foo.vox Thus my address will be the final destination, the message file (foo.let) is converted to the remail ready file, foo.vox. The remail ready file must then be manually sent to the first remailer in the chain, in this case remail@vox.hacktic.nl. It will then go to rperkins@nyx.cs.du.edu and then to nowhere@bsu-cs.bsu.edu, finally being sent to vaccinia@uncvx1.oit.unc.edu. The Chain.ini file (from the chain.zip file) contains the remailer addresses and whether a PGP public key for the remailer is available on your public key ring. Remailers for which you have keys will automatically be encoded and begin thusly: :: Encrypted: PGP N.B., It may be neccesary to edit the chain.ini file (it is merely an ASCII file) to update the list of remailers. I recommend this utility for chaining to most remailers. Remember that remailer@soda.berkeley.edu does not support the format, :: Request-Remailing-To: Even so it is a handy program to have if you want to avail yourself of the cypherpunks remailer system. Scott G. Morham !The First, Vaccinia@uncvx1.oit.unc.edu! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLfoGvz2paOMjHHAhAQFSoQP+IELwswIrLk6B0W1nXDQJysqjYl7GGQg8 6gO38xSI7CzbqFFneM8YMNQG7U/PKIjs5Kw89lFZNHAYk6NzDGvVUbOepvIjQ9F3 xIO/TsTYASFAz5WcGNHKVR2ceq4juubDkBd9O5r+mEcj9c34Nhsbs9QxWC1T1l64 +YSyP9DBxHE= =hDW4 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Sun, 12 Jun 94 15:17:13 PDT To: cypherpunks@toad.com Subject: Massive ITAR Violation. Message-ID: <199406122217.PAA28716@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN ROT13 SIGNED MESSAGE----- Fellow citizens of the United States of America, I wish to inform you of a great and ongoing catastrophe of most serious consequence. It is organized crime, by definition. Below is the header for the MacPGP2.2 file on sumex-aim.stanford.edu, archived with dozens of other utilities, as /info-mac/util/pgp.hqx, which has been there for *over a year*, many times a week being *exported* onto info-mac mirrors around the world. This is the most massive and organized absolute violation of the USA's ITAR munitions export laws (regulations) we have ever witnessed. For an entire year, weekly if not daily, the notorious encryptor PGP, right under our eyes, exported! I hope this is cleared up as soon as humanly possible, but we are all of us left with the guilt of not having noticed this before. All this talk of ITAR and there you are, your largest communal Mac ftp site pumping out PGP across the border like a huge demonic machine bent on destroying our beloved society. If the moderators cannot be contacted immediately, I suggest military force be used. Or cooperative shutdown of the US internet connections. Please begin this at once, as it *must* be stressed that PGP is classified as a MUNITION, right along with rocket launchers and tanks!!!!!!!! This is as serious as it gets. I didn't even know what the internet *was* back in April of '93, and I am but one in a million (literally) who has access to sumex-aim.stanford.edu and all its mirror sites. It must have been my destiny to save the world, for none of *you* seem interested in doing so. It has only been an hour since I discovered this NATIONAL SECURITY DISASTER, and I immediately set myself in action to save my country from destruction. *I*YoU*mE*We*OiwIE*wE*yOU*Me*I* P.S. Here is the evidence: >From: macmod@SUMEX-AIM.Stanford.EDU (Info-Mac Moderator) >Date: Sun, 25 Apr 1993 23:22:58 PDT > >PGP (Pretty Good Privacy) ver 2.2 - RSA public-key encryption freeware >for MSDOS, protects E-mail. Lets you communicate securely with people >you've never met, with no secure channels needed for prior exchange of >keys. Well featured and fast! Excellent user documentation. > >PGP has sophisticated key management, an RSA/conventional hybrid >encryption scheme, message digests for digital signatures, data >compression before encryption, and good ergonomic design. Source >code is free. > >Keywords: PGP, Pretty Good Privacy, RSA, public key, encryption, > privacy, authentication, signatures, email > >(This file must be converted with BinHex 4.0) > >:$8eKBe"(8$)Z-LjcC@%!39"36'&eFh3J!!!$@3X!!%DFIea6593K!!%!!eN,FNa .... And upon downloading it and starting it up, the console window faithfully displays: >Pretty Good Privacy 2.2 - Public-key encryption for the masses. >(c) 1990-1993 Philip Zimmermann, Phil's Pretty Good Software. 6 Mar 93 >Date: 1994/06/12 16:10 GMT I further suggest that all of the following sites (but a sample) immediately remove this file from their archives and stop mirroring sumex-aim till they too remove the file. To keep this from happening again, I suggest *all of us* in the USA delete our copies of PGP from our hard disks, lest our children export it into the hands of such enemy nations as these. It is time we put an end to this scourge, for look what will happen if we do not. Pornographers and terrorists are coming for our children if we do not act. Death to PGP users!!!!!!!!!!!!!!! Where is our government in all of this? Our tax dollars are not being used to protect us from the EXPORT OF MUNITIONS TO ENEMY NATIONS!!!!! I suggest full prosecution of all users and maintainers of sumex-aim, as they have all obviously conspired to maintain this treachery. I suggest they all be searched for other weapons as well including land mines, automatic machine guns, poison gases, biological weaponry and mind control devices of all sorts, as it is my firm belief that the only reason they are interested in PGP is to forward their agenda to export other munitions, drugs pushed on *our* children to pay for them!!! This will culminate in the obvious acquisition of *nuclear bombs* by every Tom Dick and Harry gangster. Little boys and girls in the getto with *neutron bombs* and *poison gas missiles*! I shutter to think we could have stopped it but, alas, we may have failed ourselves. Here are the target sites. I suggest immediate offensive attacks to destroy these evil ports of death and destruction.... Australia (Melbourne): archie.au//micros/mac/info-mac/util/pgp.hqx Austria (Vienna): ftp.univie.ac.at//mac/info-mac/util/pgp.hqx Canada (Vancouver): ftp.ucs.ubc.ca//pub/mac/info-mac/util/pgp.hqx Finland (Espoo): ftp.funet.fi// pub/mac/info-mac/util/pgp.hqx Finland (Jyvaskyla): ftp.jyu.fi//info-mac/util/MacPGP2.2.sea Germany (Hannover): ftp.rrzn.uni-hannover.de//pub/info-mac/util/pgp.hqx Japan (Tokyo): ftp.center.osaka-u.ac.jp//info-mac/util/pgp.hqx Japan (Tokyo): ftp.iij.ad.jp//pub/info-mac/util/pgp.hqx Japan (Tokyo): ftp.u-tokyo.ac.jp//pub/info-mac/util/pgp.hqx Netherlands (Wageningen): ftp.fenk.wau.nl//pub/mac/info-mac/util/pgp.hqx Republic of Singapore (Singapore): ftp.nus.sg//pub/mac/util/pgp.hqx Sweden (Lund): ftp.lth.se//mac/info-mac/util/pgp.hqx.Z Sweden (Uppsala): ftp.sunet.se//pub/mac/info-mac/util/pgp.hqx Switzerland (Zurich): nic.switch.ch//mirror/info-mac/util/pgp.hqx Taiwan (Hsinchu): ftp.edu.tw//Macintosh/info-mac/util/pgp.hqx UK (London): src.doc.ic.ac.uk//packages/info-mac/util/pgp.hqx.gz -----END ROT13 SIGNED MESSAGE----- -----BEGIN ROT13 SIGNATURE----- Whar fvkgu avargrra uhaqerq avargl sbhe. Sbhegubhfnaqgra punenpgref va frirauhaqerqrvtuglrvtug jbeqf bs baruhaqerq yvarf. -----END ROT13 SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Sun, 12 Jun 94 16:18:57 PDT To: cypherpunks@toad.com Subject: Patent Numbers Message-ID: <199406122318.QAA28192@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Does anyone have the US Patents numbers for Chaum's DigiCash scheme? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dan Harmon Date: Sun, 12 Jun 94 15:36:53 PDT To: cypherpunks@toad.com Subject: MacPGP 2.6 (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Just food for thought! ---------- Forwarded message ---------- Date: Sun, 12 Jun 1994 12:44:52 -0700 From: Eric Bear Albrecht To: Dan Harmon Subject: MacPGP 2.6 That signature block in your message seemed awfully short -- does that indicate a wimpy system? Read the following excerpt and cogitate on it: ------ Computer underground Digest Sun June 5, 1994 Volume 6 : Issue 49 ISSN 1004-042X ... CONTENTS, #6.49 (June 5, 1994) File 1--AT&T Lab Scientist Discovers Flaw in Clipper Chip File 2--Jacking in from the SNAFU Port (Clipper Snafu update) File 3--Jacking in from the "We Knew It All Along" Port (Clipper) File 4--Crackdown on Italian BBSes Continues File 5--Norwegian BBS Busts / BitPeace File 6--BSA: Software Piracy Problem Shows no Sign of Easing File 7--Re: "Problems at TCOE" (CuD 6.47) File 8--Is there an MIT/NSA link-up for PGP 2.6? Some Info ... ------------------------------ Date: Mon, 30 May 1994 18:04:50 -0500 (CDT) From: tlawless@WHALE.ST.USM.EDU(Timothy Mark Lawless) Subject: File 8--Is there an MIT/NSA link-up for PGP 2.6? Some Info For the past week our Unix machine has been down (Might have gotten some mail bounces) because of a security violation. Durring that week i re-discovered bbs's. One peice of info i found (And also got the authors's permission to reprint (At the end) relevent to pgp I thought i would pass on. D Area: CypherMail DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD Msg#: 19 Date: 05-24-94 19:47 From: Leland Ray Read: Yes Replied: No To: All Mark: Subj: More on PGP 2.5 & 2.6 DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD -----BEGIN PGP SIGNED MESSAGE----- The following is the complete, unedited plaintext of a message I received via CompuServe from Christopher W. Geib, a software developer who spent several years as a military intelligence officer. Chris has written a very fine Windows interface for PGP which I'll be uploading as soon as I get the newest release (with Chris's permission, of course). I trust his judgment on this one. ~~~ =====(Begin plaintext)===== Leland, I sent this to Mich Kabay of the NCSA Forum. Thought you might find it of interest. Note that 2.5 is also a MIT/NSA concoction. Chris ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Mich, As I reflected on more and more on this posting, it occurred to me that I was smelling a rat. The NCSA Forum members and others who visit here should give thought to this issue. A puzzle of sorts seems to be developing regarding PGP in general, and private possession of crypto in particular. Let me provide some pieces to this puzzle, and perhaps you and others may begin to see the bigger picture that seems to be unfolding. Piece #1: As you may already know, MIT is the single largest ($'s) outside contractor to the NSA. Piece #2: MIT is frustrated they feel that they have been somehow cheated financially by the proliferation of PGP 2.3a as freeware. (I still think that is insane as RSA was developed using public funding) Piece #3: NSA is frustrated because of the apparent strength of the imported Idea(tm) cipher. Piece #4: NSA is pushing the Clipper crypto technology so that Big Brother can have a free and easy backdoor to violate the privacy of Americans. Note too, that Clipper technology was assisted along by MIT. Piece #5: PGP 2.6 will *not* be compatible with 2.3a after Sept 1994 for 2-way encryption. This accomplishes reduced international secure traffic by private individuals and businesses. This is exactly the same problem that Clipper has. Have you begun to see the big Puzzle Palace picture yet? Unless my eyes deceive me, I would say this, MIT and NSA have teamed up together on PGP 2.6! This version, until proven otherwise (through examination of the source code, etc.), is likely to contain a backdoor big enough to drive a Mack truck through it. The back door is likely similar to Clipper and for the same intent. Given how much flak NSA has gotten over Clipper, NSA will very likely stay very mum about the whole issue. The big winners are NSA and MIT. They both get exactly what each has wanted all along. MIT gets royalties they think they deserve, NSA gets what they intend to have anyway, a means to continue listening into citizens private conversations. NSA also wins on the international front by reducing it's workload of analyzing international encrypted traffic. Business and the citizens lose because it isolates the US from Europe and the international marketplace. I strongly recommend that anyone who acquires PGP 2.6 do so with a jaundiced eye. Until the private sector can review, and analyze this new MIT/NSA system, one *must* assume that it is as if it contained a virus, one you may never know it has. I for one will continue with the present version as it's inventors have no reason to capture private communications. If you think appropriate, please upload to Internet Risks with my blessings. Respectfully, Christopher W. Geib ~~~ =====(End of plaintext)===== So you decide, guys. Is it worth the risk? Again, just some thoughts, but remember this: if you go to either ver. 2.5 or 2.6, you'll probably have to revoke your ver. 2.3 keys and start afresh with new ones, which might not be secure in the first place. LR ... If the Pope's phones weren't secure, PGP would be a sacrament. ((Post obtaining reprint permission deleted)) ... ** The wonderful thing about standards ** ** is that there are so many to choose from. ** Eric Bear Albrecht ebear@presto.com W5VZB Box 6040 505-758-0579 fax 505-758-5079 Taos, NM 87571 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sun, 12 Jun 94 15:00:52 PDT To: mpd@netcom.com Subject: Re: Protocol Wanted!! Message-ID: <199406122200.AA03953@world.std.com> MIME-Version: 1.0 Content-Type: text/plain Oh, am I stupid. Someone mentioned having lent his Schneier to someone. Hmmm. I wondered what book that would be, maybe I would want to buy a copy. So I charged off to look in the bibliography in Applied Cryptography. Strange, there are some articles listed by him, but nothing seems to fit, yet this book is so new... In any event, I really am enjoying Applied Cryptography, by Bruce Schneier. You could have lent your copy of it... -kb, the Kent who can be so slow -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 28:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 12 Jun 94 15:23:27 PDT To: CYPHERPUNKS@toad.com Subject: Test Message-ID: <199406122223.AA28615@panix.com> MIME-Version: 1.0 Content-Type: text/plain Dead or alive? --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeffrey I. Schiller Date: Sun, 12 Jun 94 16:34:22 PDT To: cypherpunks@toad.com Subject: Warning: Don't run MacPGP 2.6 on a 68000 based Macintosh Message-ID: <9406122333.AA12030@big-screw> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Warning. MacPGP 2.6 (1.1.1) will *not* work on a 68000 based Macintosh. It will bomb. I was unaware of the nasty hack you have to do when compiling MacPGP in order to get it to be 68000 aware. People who have the source distribution can compile it for either machine. -Jeff -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAgUBLfupN1UFZvpNDE7hAQHY7QH5AWxYbjgSGhV45R6MTWQ43HytC7ZdlPdQ E9dCNnmKK2NvPdJOOq/ZLEbSE0jjmcMzKDT3crL5yulYTAAcgfojFQ== =IVv2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adwestro@ouray.Denver.Colorado.EDU (Alan Westrope) Date: Sun, 12 Jun 94 18:54:25 PDT To: cypherpunks@toad.com Subject: CERT warning about majordomo Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Regarding the list going down again: I was just informed that CERT has issued a warning about a security hole in majordomo. Anyone have any info on this? Alan Westrope __________/|-, (_) \|-' finger for pgp 2.6 public key "Silent, We the Empire Await, Trystero!" -- Pynchon (sorta...) S,W.E.A,T! -- graffito at Moe's Pretty Good Gym -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLfu61lRRFMq4NZY5AQESBQP/fn0lhPeUgVk+abGqQzNSOG+7895AvWFQ oWguun145cEB93NxL4vZyHOg5OgtEod7M33uvOGCVssEj3ux8iv8aW96LJOmc6ph kWIlXieNnvsR9WUXk2mapoYsakwz0VkwL4rsCLQhHcbQbFhlnJbKXOtw9n1h7Q8V Fas0G695ZyE= =C8+V -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Shabbir J. Safdar" Date: Sun, 12 Jun 94 18:06:31 PDT To: vtw-announce@panix.com Subject: URGENT Action required (NJ folks only) Message-ID: <199406130055.AA07966@panix3.panix.com> MIME-Version: 1.0 Content-Type: text/plain Estimated time for this good deed: Two minutes Do you live in one of the following zip codes in New Jersey? 07010 07014(part) 07020 07022 07024 07026 07029(part) 07031 07032(part) 07047(part) 07057 07070 07071 07072 07073 07074 07075 07087(part) 07094 07096 07306(part) 07307 07308 07310(part) 07407 07410(part) 07452(part) 07601 07602 07603 07604 07605 07606 07607 07608 07631 07632 07643 07644 07646 07649(part) 07650 07657 07660 07661 07662(part) 07666 07670(part) If your zip code is listed above then you are one of Rep. Torricelli's constitutents. "part" means your zip code is split between two districts, one of them Rep. Torricelli's. Rep. Torricelli is on the House Intelligence Committee and needs to hear from you about HR 3627, which would permit cryptography exports. The attached file explains all about the bill and why you should support it. Call Rep. Torricelli today and ask him to send Rep. Maria Cantwell's bill, HR 3627, to the House Floor! Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 9 NJ Torricelli, Robert (D) 1-202-224-5061 1-202-225-0843 2159 RHOB Here is a sample communique you might use: Dear Representative Torricelli, Please report Maria Cantwell's Cryptography export bill (HR 3627) out of committee. Its passage will both assist American industries competing globally, as well as allow American consumers to purchase products to enhance their privacy. Sincerely, ______________ Table of contents: Introduction & Alert Status of the bill What you can do right now List of legislators supporting HR 3627 List of legislators wavering on HR 3627 List of legislators opposing HR 3627 What is the Cantwell bill? ------------------------------------------------------------------------------- INTRODUCTION & ALERT The Cantwell cryptography export bill has entered a critical stage in its travels through Congress. The bill, which would loosen controls on the export of encryption software, has been referred to the House Select Committee on Intelligence, and must be be reported back from committee by June 16th or it will die. This alert details the provisions of the bill, its history, and what you can do to show your support. Voters Telecomm Watch keeps scorecards on legislators' positions on legislation that affects telecommunications and civil liberties. If you have updates to a legislator's positions, from either: -public testimony, -reply letters from the legislator, -stated positions from their office, please send them to vtw@panix.com so they can be added to this list. General questions: vtw@panix.com Mailing List Requests: vtw-list-request@panix.com Press Contact: stc@panix.com Gopher URL: gopher://gopher.panix.com:70/1/1/vtw WWW URL: Be patient; we're working on it. :-) ------------------------------------------------------------------------------- STATUS OF THE BILL (updated 6/3/94) The office of the House Select Committee on Intelligence reports that HR 3627 has been referred to the the committee and must be reported out by June 16th or it will die in committee for the year. May 20, 94 Referred to the House Select Committee on Intelligence May 18, 94 Passed out of the House Foreign Affairs Committee on May 18 Dec 6, 93 Referred to the Subcommittee on Economic Policy, Trade and Nov 22, 93 Referred to the House Committee on Foreign Affairs. ------------------------------------------------------------------------------- WHAT YOU CAN DO RIGHT NOW Estimated time to do this good deed: Two minutes Show your support for HR 3627 by contacting a member of the House Select Committee on Intelligence, especially if your one of your state's representatives is on the committee. The end of this alert contains a sample message on which you can base your contact. The following list, sorted by state, shows the full membership of the committee and how to reach them. Remember, the deadline for the bill to pass out of committee is June 16th, so it is important to act quickly! If you live in one of the states listed below call your legislator. Otherwise, call Rep. Glickman. Here's a sample communication: Dear Representative ___________, Please report Maria Cantwell's Cryptography export bill (HR 3627) out of committee. Its passage will both assist American industries competing globally, as well as allow American consumers to purchase products to enhance their privacy. Sincerely, ______________ All addresses are Washington, D.C. 20515 Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 5 AL Cramer Jr, Robert E. (D) 1-202-225-4801 1-202-225-4392 1318 LHOB 8 CA Pelosi, Nancy (D) 1-202-225-4965 1-202-225-8259 240 Cannon 32 CA Dixon, Julian C. (D) 1-202-225-7084 1-202-225-4091 2400 RHOB 40 CA Lewis, Jerry (R) 1-202-225-5861 1-202-225-6498 2312 RHOB 46 CA Dornan, Robert K. (R) 1-202-225-2965 1-202-225-3694 2402 RHOB 2 CO Skaggs, David E. (D) 1-202-225-2161 1-202-225-9127 1124 LHOB 10 FL Young, C. W. (R) 1-202-225-5961 1-202-225-9764 2407 RHOB 4 KS Glickman, Daniel (D) 1-202-225-6216 1-202-225-5398 2371 RHOB 1 NE Bereuter, Douglas (R) 1-202-225-4806 1-202-226-1148 2348 RHOB 9 NJ Torricelli, Robert (D) 1-202-224-5061 1-202-225-0843 2159 RHOB 3 NM Richardson, William (D) 1-202-225-6190 1-202-225-1950 2349 RHOB 1 NV Bilbray, James H. (D) 1-202-225-5965 1-202-225-8808 2431 RHOB 17 PA Gekas, George W. (R) 1-202-225-4315 1-202-225-8440 2410 RHOB 2 RI Reed, John F. (D) 1-202-225-2735 1-202-225-9580 1510 LHOB 14 TX Laughlin, Gregory H. (D) 1-202-225-2831 1-202-225-1108 236 Cannon 16 TX Coleman, Ronald D. (D) 1-202-225-4831 None 440 Cannon 19 TX Combest, Larry (R) 1-202-225-4005 1-202-225-9615 1511 LHOB 1 UT Hansen, James V. (R) 1-202-225-0453 1-202-225-5857 2466 RHOB 6 WA Dicks, Norman D. (D) 1-202-225-5916 1-202-226-1176 2467 RHOB ------------------------------------------------------------------------- LIST OF LEGISLATORS SUPPORTING HR 3627 The following legislators have formally registered support for the Cantwell cryptography export bill, HR 3627. Call them with your cheers. All addresses are Washington, D.C. 20515 Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 1 WA Cantwell, Maria (D) 1-202-225-6311 1-202-225-2286 1520 LHOB HR 3627's sponsor; thank her for her work! 16 IL Manzullo, Donald (R) 1-202-225-5676 1-202-225-5284 506 Cannon Cosponsored on 11/22/93 3 UT Orton, William H. (D) 1-202-225-7751 1-202-226-1223 1122 LHOB Cosponsored on 03/22/94 3 OR Wyden, Ronald (D) 1-202-225-4811 1-202-225-8941 1111 LHOB Cosponsored on 03/22/94 16 CA Edwards, Donald (D) 1-202-225-3072 1-202-225-9460 2307 RHOB Cosponsored on 03/22/94 19 OH Fingerhut, Eric D. (D) 1-202-225-5731 1-202-225-9114 431 Cannon Cosponsored on 03/22/94 4 MA Frank, Barney (D) 1-202-225-5931 1-202-225-0182 2404 RHOB Cosponsored on 03/22/94 2 UT Shepherd, Karen (D) 1-202-225-3011 1-202-226-0354 414 Cannon Cosponsored on 03/22/94 3 WA Unsoeld, Jolene (D) 1-202-225-3536 1-202-225-9095 1527 LHOB Cosponsored on 03/22/94 19 FL Johnston II, Harry (D) 1-202-225-3001 1-202-225-8791 204 Cannon Cosponsored on 03/22/94 9 WA Kreidler, Mike (D) 1-202-225-8901 1-202-226-2361 1535 LHOB Cosponsored on 03/22/94 4 WA Inslee, Jay (D) 1-202-225-5816 1-202-226-1137 1431 LHOB Cosponsored on 03/22/94 7 WA McDermott, James A. (D) 1-202-225-3106 1-202-225-9212 1707 LHOB Cosponsored on 03/22/94 8 IN McCloskey, Frank (D) 1-202-225-4636 1-202-225-4688 306 Cannon Cosponsored on 03/22/94 14 CA Eshoo, Anna G. (D) 1-202-225-8104 1-202-225-8890 1505 LHOB Cosponsored on 03/22/94 10 NC Ballenger, Thomas C. (R) 1-202-225-2576 1-202-225-0316 2238 RHOB Cosponsored on 05/04/94 2 WA Swift, Al (D) 1-202-225-2605 1-202-225-2608 1502 LHOB Cosponsored on 05/04/94 ------------------------------------------------------------------------------- LIST OF LEGISLATORS WAVERING ON HR 3627 [Feel free to use the sample communique at the end of the FAQ when calling or writing a legislator.] 26 NY Hinchey, Maurice D. (D) 1-202-225-6335 1-202-226-0774 1313 LHOB Recently told a constituent that he is taking the Cantwell bill under consideration, but has "national security concerns" about allowing encryption to be exported outside the United States. 1 IA Leach, James (R) 1-202-225-6576 1-202-226-1278 2186 RHOB Has yet to answer a constituent letter with a stated position. 13 NY Molinari, Susan (D) 1-202-225-3371 1-202-226-1272 123 Cannon Has yet to answer a constituent letter with a stated position. (has taken inordinately long) 8 NY Nadler, Jerrold (D) 1-202-225-5635 1-202-225-6923 424 Cannon Met with lobbying constituent in April '94; no position taken yet 25 CA McKeon, Howard P. (R) 1-202-225-1956 1-202-226-0683 307 Cannon Responded to a constituent with a "non-position", May '94 ------------------------------------------------------------------------------- LIST OF LEGISLATORS OPPOSING HR 3627 [Feel free to use the sample communique at the end of the FAQ when calling or writing a legislator.] None on file yet. ------------------------------------------------------------------------------- What is the Cantwell bill? The Cantwell bill would permit companies to export products with encryption technology in them. US companies are currently not permitted to export products (hardware or software) with this technology in them. What is encryption technology? Encryption technology, or cryptography, is the art of scrambling a conversation so that only the people communicating can decode it. Other people (such as eavesdroppers) cannot learn about the conversation. Where is cryptography being used? Cryptography is used to encrypt electronic mail to protect its confidentiality in transit. It's used by bank automatic teller machines to protect sensitive data (such as your account number, your Personal Identification Number, and your bank balance). It can be implemented into software (such as electronic mail programs and word processors) as well as hardware (such as telephones and "walkie-talkies") to ensure your privacy. Why is there a restriction on exporting products with technology in them? For many years the United States was a leading researcher in cryptography. High quality cryptographic technology was available only within the United States. The US government thought that if they did not let this technology be exported, foreign individuals would not be able to obtain it and use it against us (by keeping US intelligence agencies from eavesdropping on their communications) Since then, cryptography research has been published in international journals. Companies have been created throughout the world who export cryptographic technology from countries that do not have these restrictions. You can now buy the same, high-quality cryptographic technology from many international firms. Although the marketplace has changed, the regulations have not. Why should the regulations be changed? US companies compete in a global marketplace. Because of the export regulations, they often compete alongside products with superior cryptographic capabilities built into them. The result is that US companies build their products with an inferior encryption technology. The result of this is that you, as an American consumer, have great difficulty obtaining products with strong encryption in them. Because US products cannot compete against products with better privacy features, and because the laws are outdated, the regulations should be changed. The Cantwell bill fixes these regulations to more accurately resemble the current situation of the world marketplace. How can I help encourage more privacy-enhanced products and pass the Cantwell bill? Call or write your representative and ask them to support or cosponsor the Cantwell bill, HR 3627. You can base your letter on the sample communication below. SAMPLE LETTER OR PHONE CALL The Honorable ____________ address Washington DC, 20515 Dear Congressman or Congresswoman, As a citizen concerned for my privacy, as well as a supporter of American business, I urge you to cosponsor the Cantwell cryptographic export bill, HR 3627. The bill would allow US companies to produce and export products with cryptographic privacy-enhancing technology in them. These products are already available from firms throughout the world. US companies lose nearly $100 million per year in exports to them. By encouraging this industry, ordinary citizens like you and me would be able to purchase products with better privacy features. Please support or co-sponsor HR 3627. Sincerely, ___________________________________ [updated May 28, 1994, shabbir@panix.com] ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Sun, 12 Jun 94 20:26:31 PDT To: cypherpunks@toad.com Subject: Online/offline transactions Message-ID: MIME-Version: 1.0 Content-Type: text/plain Don't worry about online vs offline transactions. The credit card companies are moving toward all online transactions. A company down in NJ called RAM Mobile Data is helping them on this. They have base stations in 90% of urban business areas. The radios are fairly cheap (even though they need an appropriate thing to plug them into) and the per-transaction charges are about a dime. So I would say that the important problem to solve is "how do we make accounts anonymous?" rather than "how do we avoid double-spending?" -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Sun, 12 Jun 94 20:41:34 PDT To: frissell@panix.com Subject: Re: crypto in the NY Times In-Reply-To: <199406121531.AA09149@panix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Sun, 12 Jun 1994 11:31:34 -0400 From: Duncan Frissell If the bad guys have an unbreakable wall, the *victims* have an unbreakable wall too. The criminals gain nothing. They are, in fact, worse off since it becomes *harder* to 'break the close.' Yup. And the NSA seeks to deny it to us. I see it as the best reason to encourage open, real crypto. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 12 Jun 94 23:50:38 PDT To: cypherpunks@toad.com Subject: RE: cypherpunks list wiped out again... (duplicate) Message-ID: <199406130651.XAA20683@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain ================ > From: IN%"rslau@usc.edu" 12-JUN-1994 17:57:04.72 > To: IN%"cypherpunks@usc.edu" > Subj: cypherpunks list wiped out again... (duplicate) > It looks like the cypherpunks list was wiped out again this afternoon... > I think I may have found the bug in majordomo that caused this or maybe > it's just coincidence since the last time this happened was also on a > sunday afternoon, i believe. there must be a timebomb in majordomo ala > pgp 2.6 :) > > Resubscribe by sending the following in the body of the message to > majordomo@toad.com: > > subscribe cypherpunks > > Robert Lau - Systems Programmer, Unix Systems 213-740-2866 > -- University Computing Services Internet: rslau@usc.edu > -- University of Southern California Bitnet: rslau@uscvm > -- 1020 W Jefferson, LA, CA USA, 90089-0251 UUCP: > ...!uunet!usc!rsla> This may sound like a "dumb" question, but if the list was "wiped out", why did I receive this? ==================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hugh@ecotone.toad.com (Hugh Daniel) Date: Sun, 12 Jun 94 23:57:57 PDT To: cypherpunks@toad.com Subject: List Maintenance Message-ID: <9406130655.AA04410@ ecotone.toad.com> MIME-Version: 1.0 Content-Type: text/plain Today the disk that the cypherpunks list lives on filled up, and then someone try to join the list and the list got zeroed again. I am currently installing a new version of MajorDomo and making changes to prevent this happening (at least we caught it in the act this time). The list will likely be up and down a little bit for the next few hours or day (hey, I have to sleep sometime! :r) but should be fully stable again by Tuesday in any case. This time I do plan to install a recent backup of the list. If you have any questions please email mail, this list it's self does not need any more crud on it. ||ugh Daniel Sometimes Postmaster hugh@toad.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Sun, 12 Jun 94 21:18:23 PDT To: cypherpunks@toad.com Subject: list of spiffy places to put your money Message-ID: <771480974/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain Dan Harmon: >Robert Hettinga wrote: >> [...] But we knew this already, from a list of spiffy places >> to put your money published here a few weeks ago. > >Maybe we could get the list republished? The list is in: ftp://furmint.nectar.cs.cmu.edu/security/banks And for easy access to all sorts of fun stuff, try mosaic on: ftp://alex.sp.cs.cmu.edu/links/security/vac-security.html -- Vince From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Sun, 12 Jun 94 21:55:15 PDT To: cypherpunks@toad.com Subject: Re: list of spiffy places to put your money Message-ID: <771483199/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain I wrote: >And for easy access to all sorts of fun stuff, try mosaic on: > > ftp://alex.sp.cs.cmu.edu/links/security/vac-security.html But I really meant to give the following URL (more fun): ftp://furmint.nectar.cs.cmu.edu/security/README.html -- Vince From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 12 Jun 94 22:30:40 PDT To: cypherpunks@toad.com Subject: Re: back to programming projects... Message-ID: <9406130529.AA28458@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > > On a related note, should encrypting remailers have the keys changed > > regularly? The RSA-IDEA combination isn't very suspectible to known > > plaintext attacks, right? Right. There are two sets of encryption used in the RSA-IDEA combo: 1) RSA, encrypting a random session key with a public-key algorithm. By definition, RSA-like public key algorithms can easily have known or chosen plaintext generated, since you can encrypt anything you like. RSA isn't susceptible to known-plaintext (except for verifying that a (presumably stolen) private key is correct, or by factoring very large numbers of very large prime numbers and checking them, which is computationally infeasible), and any other public key system that *were* susceptible to known-plaintext attacks wouldn't be very useful. Major breakthroughs in factoring theory could always change this, earning mathematical fame and fortune for the discoverer. Short RSA keys can be factored; you're better off with 1024-bit keys or longer for anything you're real serious about. 2) IDEA, encrypting the message itself using the session key. IDEA is not known to be susceptible to anything better than brute force, so known-plaintext attacks require trying 2**128 keys, which is computationally infeasible. Perhaps someone can find a hole in IDEA, but there's nothing major at present. 3) There's a third component that might use encryption - generating the "random" session key. Obviously, if you use the same session key to send different messages to different people, they might notice. If you use different session keys to send messages to people, but the session keys are easily derived from each other, and one recipient notices the pattern from several messages sent to him, he might try guessing the key for the next messages you send to other people. So use a genuine high-quality random number generator. There is one more special case, which is sending the same message to multiple recipients, with the message encrypted once with the session key, and multiple versions of the session key encrypted with each different recipient's public key. I've forgotten the details, but if there are more than e recipients, it's possible to crack this. (e is the encryption exponent, typically 3 or 17.) That's why PGP and other well-designed systems will pad the session key with random stuff before encrypting with RSA (which is an essentially free operation, since the RSA blocksize is much larger than the session key for IDEA.) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 12 Jun 94 22:58:27 PDT To: cypherpunks@toad.com Subject: Re: Protocol Wanted! Message-ID: <9406130557.AA28588@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > How does Bob make Alice aware that he can factor RSA keys > and make sure that he and Alice can do business without > either one of them getting ripped off or the NSA catching him. Sounds like a job for Blacknet, or similar anonymous-broadcast systems. He can't easily hide the fact that *somebody* is in the business from the NSA, since he can't easily tell that Alice doesn't work for the NSA and isn't planning to publish his business's existence to the net. But if he and Alice are both remailer-users able to post to the Blacknet broadcast (using whatever mechanism, like alt.waste), Bob can post a note to Alice saying he is able to crack RSA keys for money, and Alice can post replies saying she doesn't believe him and here's a message to crack. There are cut-and-choose protocols described in Schneier that can handle (awkwardly) the mechanics of getting Bob to recode and return the message, and Alice to hand over the digicash, without either of them feeling too ripped off, assuming there's a digicash system in place that gives sufficient anonymity. Bob has a bit of an advantage in convincing Alice, since he can probably read her encrypted posts to the net - he can start teh conversation by posting to her on Blacknet with some keywords from messages she's posted to other people. That doesn't directly tell her that he's cracking RSA rather than IDEA/3DES, but he could also include a note that the first n bits of her private key are ....... Alternatively, he can go on a political rant about Too Many Secrets, but having seen that movie he can announce the details of his decryptor on sci.crypt *before* announcing that he's giving a lecture at Stanford... :-) Somebody, in the discussion about pricing, said that some of the proposed protocols would take too much CPU time, cracking lots of keys just to demonstrate that he can do it, and that he should always charge money to avoid overloading his 486 box. If he's going to go into the business of factoring RSA keys for money, he'll probably make enough to afford a few *new* computers once he hits up a couple of wealthy customers, if he's not spending it all on air travel and bodyguards. "Bob" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Mon, 13 Jun 94 06:10:52 PDT To: cypherpunks@toad.com Subject: Friends in high places Message-ID: <199406131312.AA05645@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Friday, I got a message from Intergraph's chief counsel. "Great," I thought. "I'm about to get my peepee whacked for making PGP available over our internal software delivery network." Nope. He wanted to discuss the finer points of its use. He'd read the documentation and the _WSJ_ article about Zimmermann. He believes e-mail isn't secure enough for his purposes but that PGP will make it usable for him. Where'd he get the software? From one of the 4 executive vice-presidents here. Where'd he get it? No word yet, but I think I know :) It speaks well of our efforts that executives at a Fortune 400 firm are not only aware of PGP but that they approve its use. Keep up the evangelism. Keep talking to people. Keep answering questions. Keep writing code. If we build it, they will come. - -Paul - -- Paul Robichaux, KD4JZG | Catch the wave with Mosaic for CLIX! perobich@ingr.com | newprod -n newprod@poboy.b17c.ingr.com Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLfxbH6fb4pLe9tolAQH2SQQAl6/PWNY2b19qOVsWn75eG6mRoYYNcZL2 gD28z7eIYlehtKMPH7AdZvPG8X8nj3WQXIid1yWkeT+Hccp3gNNRIfXPwV/ZO3m9 kxuf0NiNo7j8hkFPDVMubeqRASJyMRi3fufyV9jMrvktjd8J/r/8rG21No27zrhP nsklqVfatk0= =XGl2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@acm.org (Jim Gillogly) Date: Mon, 13 Jun 94 09:16:09 PDT To: jdblair@nextsrv.cas.muohio.edu Subject: My 1984 t-shirt arrived Message-ID: <9406131615.AA18234@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain Looks great: "1984 [eye] we're behind schedule... NSA" on the front and the Cyber Rights Now fist on the back. Thanks, John -- it's worth the wait. Jim Gillogly Mersday, 23 Forelithe S.R. 1994, 16:13 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 13 Jun 94 06:55:33 PDT To: cypherpunks@toad.com Subject: Re: Regarding my 500/1 Lurk/Post ratio In-Reply-To: <9406101723.AA15078@cmyk.warwick.com> Message-ID: <9406131355.AA16253@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Several days late (I've been away), I'll note that I have indeed met Anthony Garcia on several occassions. Perry Harry S. Hawk says: > > > I'll vouch for the fact that Tony Garcia has been on the list since > > at least last May or so of 1993. I had the opportunity to meet him in > > Missouri around that time. > > I will also vouch for Tony, I have meet him several times, twice > in the company of Perry Metzger, also with other Extropians... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 13 Jun 94 08:18:47 PDT To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: back to programming projects... In-Reply-To: <9406130447.AA28053@anchor.ho.att.com> Message-ID: <199406131518.KAA17946@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Hmmm - looks like you need a mechanism for setting up keys other than > for registered users - after all, one thing they will presumably want > to do is send anonymous mail to other remailers, with the mail > to those systems going out encrypted. > > Bill > What I envision here is that the user will have to setup the keys for the various accounts on other re-mailers. The only other option I have is to make a header switch such that the outgoing is clear-text. I am not shure if I want to support this feature or not. What I had intended was to build it to support person to person transmissions w/ the anon built in to make traffic analysis by address harder. I will have to look at chaining. Thanks for the input... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@runner.utsa.edu (Douglas R. Floyd) Date: Mon, 13 Jun 94 08:27:08 PDT To: cypherpunks@toad.com Subject: How irritating are anon encrypted pgp messages Message-ID: <9406131527.AA07007@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This is something I have been wondering about for a while: How rude is it for people to post (or mail to a mailing list) anon messages encrypted with someone's PGP key? It makes it easy for the receiver to obtain it, but how irritating is it to people? -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLfx6cXDkimqwdwa5AQE5PgQAr7vFwaMiKhAcdUqQW1B85W+nehSYUp47 iyL1cREjD2yypC9XnAkzucCAAie9so1fY74KQwQhWS99h9oMn/QWEUT50OBhVX8+ Mt98Tpr2/9pf2ovlvmqTtkyEC7DY38tsBmbYcRvwyZ1/6Dlvs4gJtmwtwwhW3UDj +pQFp+GSv+4= =jGCF -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Mon, 13 Jun 94 11:25:58 PDT To: karn@qualcomm.com Subject: The Crypto Home Shopping Network In-Reply-To: <199406110152.SAA21313@servo.qualcomm.com> Message-ID: <9406131825.AA14353@srlr14.sr.hp.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn writes: No, RC4 is not the European cellular phone encryption algorithm, but that 32-bit figure *has* come up in discussions of what NSA will allow the carriers to put into next-generation digital cellular telephones. By "allow", I'm assuming that you mean "allow for export". Or, are you saying that they won't allow strong crypto in *domestic* next-generation cellular phones? What forms have the "incentives" or "disincentives" taken? Eric Blossom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Mon, 13 Jun 94 12:15:55 PDT To: cypherpunks@toad.com Subject: Re: (None) Message-ID: <9406131916.AA01890@Tux.Music.ASU.Edu> MIME-Version: 1.0 Content-Type: text/plain At 12:50 PM 6/13/94 -0500, Jeff Gostin wrote: >dfloyd@runner.utsa.edu (Douglas R. Floyd) writes: > >> How rude is it for people to post (or mail to a mailing list) anon messages >> encrypted with someone's PGP key? It makes it easy for the receiver to >> obtain it, but how irritating is it to people? > Fairly. In fact, it's considered downright rude. It's like sitting >around a table of, say, 3 people, and whispering with someone next to you. >The first person is you -- you're sending the message. The second person >is your friend -- he's recieving it. The third is me -- I'm just watching >two people whispering. Further, newsgroups are a very inappropriate place >to send private mail for propogation. Might it be appropriate, though, to create an alt group for that purpose? Sort of the digital equivalent of putting "coded" messages in the personals section of your favorite newspaper's classified section. You know--"John, you have five days to pay up" means to meet at the Ritz for dinner next Thursday, and "I love you, Sally" means to run for the border. But far, far more effective digitally. Could be especailly useful for people "in the field," considering how many universities and other places permit Usenet posting without an account, so long as your IP is considered local--easier to get access. > --Jeff b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 13 Jun 94 04:26:09 PDT To: cypherpunks@toad.com Subject: Re: CERT warning about majordomo Message-ID: <199406131126.MAA10002@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Regarding the list going down again: I was just informed that CERT has issued a warning about a security hole in majordomo. Anyone have any info on this? Yes. The list owner will if he's on the majordomo list. He's presumably upgraded his copy of majordomo about a week ago. If he hasn't, he should. G PS Was a 22 line message for 3 lines of content really necessary? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Mon, 13 Jun 94 10:50:45 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940613125019i9Bjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain dfloyd@runner.utsa.edu (Douglas R. Floyd) writes: > How rude is it for people to post (or mail to a mailing list) anon messages > encrypted with someone's PGP key? It makes it easy for the receiver to > obtain it, but how irritating is it to people? Fairly. In fact, it's considered downright rude. It's like sitting around a table of, say, 3 people, and whispering with someone next to you. The first person is you -- you're sending the message. The second person is your friend -- he's recieving it. The third is me -- I'm just watching two people whispering. Further, newsgroups are a very inappropriate place to send private mail for propogation. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Mon, 13 Jun 94 12:59:19 PDT To: cypherpunks@toad.com Subject: Test; please ignore Message-ID: <9406131259.ZM18177@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain Test; please ignore TEST Mon Jun 13 12:58:52 PDT 1994 -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Mon, 13 Jun 94 10:12:14 PDT To: cypherpunks@toad.com Subject: Messages in Time Message-ID: <199406131711.AA15232@world.std.com> MIME-Version: 1.0 Content-Type: text/plain It just occured to me. Duh! Squeemish and ossifrage were effectively messages in time. Sure, the NSA probably got the message sooner than the rest of us, and the amount of time for the message to be received was grossly mispredicted, but a whole bunch of us saw that original Scientific American article and years later saw the contents. Given our familiarity with the whole event I think it is pretty clear how impractical this technique is for info time traveling. -kb -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 28:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 13 Jun 94 11:59:14 PDT To: cypherpunks@toad.com Subject: Crytography - Solution (long) (fwd) Message-ID: <199406131859.NAA26946@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Forwarded message: From hip-hop!benjie@amdahl.com Mon Jun 13 12:14:22 1994 Apparently-To: ravage@vern.bga.com, ean@u.washington.edu, reading@io.dsd.litton.com, kmj@bilbo.baylor.edu, marc@pxcl1.gi.rwth-aachen.de Message-Id: Date: Mon, 13 Jun 94 09:51 PDT Sender: benjie@hh.sbay.org (Benjie KE6BCU) From: ua532@freenet.victoria.bc.ca (David Snook) Reply-To: ua532@freenet.victoria.bc.ca Subject: Crytography - Solution (long) Designated-To: Internet Amateur Mathematics Society Replied-From: Internet Amateur Mathematics Society Precedence: bulk Sender: iams@hh.sbay.org (Internet Amateur Mathematics Society) X-Info: email to listserv@hh.sbay.org with "FAQ iams" in the message X-Ignore: iams Ignore this line. It's a mailing-list-loop detector. Iams Post. June 12/94 The plaintext messsage was "Leonard Euler Pi", which was deciphered by David Wagner of Princeton. It is Euler's Totient Function that is the mathematical basis for the RSA Cryptographic System, hence the message. The trailing "Pi" was included to minimize the possibility of a "lucky guess". The 'cheap' scientific calculator, referred to in the original posting, was an old Radio Shack EC-4024, programmable. The problem itself, however, was set up on a 386DX using MathCAD and Qbasic. Below, is a detailed method for deciphering the encrypted message, a brief explanation of some of the how's and why's, and a copy of the original problem posting. Thanx. David *------------------------------------------------------------------------* A Cryptographic Problem ---------------------------------> The Solution: *------------------------------------------------------------------------* N = p*q (p) and (q) both prime PUBLIC Phi(N) = (p-1)(q-1) Totient function (Euler) E = Integer (E)nciphering Key PUBLIC -1 D = E mod Phi(N) (D)eciphering key PRIVATE *-------* STEP #1: *------------------------------------------------------------------------* You're given: E = 2683 N = 83323 N = p*q (p) & (q) both prime By factoring: p = 97 q = 859 Then: Phi(N) = (97-1)(859-1) Phi(N) = 82368 *-------* STEP #2: *------------------------------------------------------------------------* -1 You're given: D = E mod Phi(N) DE = 1 mod Phi(N) 1 = DE mod Phi(N) Then: 1 = DE - (k * Phi(N)) Algebraic form of equation DE = 1 + (k * Phi(N)) D = 1 + (k * 82368) Where D must be integer --------------- E D = 1 + (k * 82368) --------------- 2683 Set k = 1,2,3, ... i Trial and error .. k = 10 D = 1 + (10 * 82368) ---------------- 2683 D = 307 !THIS IS THE DECIPHERING KEY! *------------------------------------------------------------------------* *-------* STEP #3: *------------------------------------------------------------------------* To recover the plaintext: D P = C mod N 1 1 307 P = 48284 mod 83323 See NOTE 1 1 P = 3805 1 Look up (38) and (05) in the encoding alphabet: M = L e 1 Repeat STEP #3 for the remaining (C)iphertext blocks to obtain: Message = L e o n a r d E u l e r P i Plaintext = 3805 1514 0118 0463 3121 1205 1863 4209 Ciphertext= 48284 65276 34353 19422 26879 31970 31567 52773 *-------* NOTE 1: *------------------------------------------------------------------------* 307 The number 48284 is very large, so break up the process and handle it piece meal as follows. 1 1 2 (C mod N)(C mod N) mod N = C mod N 2 1 3 (C mod N)(C mod N) mod N = C mod N 3 1 4 (C mod N)(C mod N) mod N = C mod N etc. 4 4 8 (C mod N)(C mod N) mod N = C mod N 8 8 16 (C mod N)(C mod N) mod N = C mod N 16 16 32 (C mod N)(C mod N) mod N = C mod N etc. Hint: (256+32+16+3) = 307 2 The largest number to be processed is then C , (11 digits) max. *------------------------------------------------------------------------* *------------------------------------------------------------------------* How it all works ........... and why! *------------------------------------------------------------------------* N = p*q (p) and (q) both prime PUBLIC Phi(N) = (p-1)(q-1) Totient function (Euler) E = Integer (E)nciphering Key PUBLIC -1 D = E mod Phi(N) (D)eciphering key PRIVATE 1 = ED mod Phi(N) See below !!! The sender enciphers her/his (P)laintext message, P, into (C)iphertext blocks using the published, public keys E and N, as follows, E E C = P mod N ---------> C mod N = P mod N The receiver deciphers the (C)iphertext blocks by using her/his private key D, and the public key N, as follows, D D ED P = C mod N ---------> C mod N = P mod N This is possible because the arithmetic performed in the exponent is done Phi(N), such that, Y (Y mod Phi(Z)) X mod Z = X *------------------------------------------------------------------------* D ED (ED mod Phi(N)) So: C mod N = P mod N = P But: ED mod Phi(N) = 1 See above !!! D ED 1 So: C mod N = P mod N = P The Original Plaintext Block! *------------------------------------------------------------------------* It is Euler's Totient Function that makes it all work. Hence the message. *------------------------------------------------------------------------* *------------------------------------------------------------------------* A Crytographic Problem May 22, 1994 David J. Snook *------------------------------------------------------------------------* There has been a great deal of media discussion, about Clipper Chips, information privacy, and the "cracking" of RSA-129. This problem is designed around the underlying mathematics of modern crytographic systems: RSA, in this particular case. (Rivest, Shamir, Adleman) The security of these systems is based on the fact that very large numbers (200 digits) are very difficult and time consuming to factor. The numbers associated with this problem are very small, in crytographic terms, and therefore provide little or no security from the amateur crypt-analyst. In fact, this problem can be solved with paper, pencil and a "cheap" scientific calculator. Below, is a line of ciphertext, two(2) public keys, followed by the procedures and equations used to encipher and decipher the message. The problem ........ What was the original message? C C C C C C C C 1 2 3 4 5 6 7 8 Ciphertext= 48284 65276 34353 19422 26879 31970 31567 52773 Key #1 N= 83323 Key #2 E= 2683 *--------------------* Procedures & Equations *------------------------------------------------------------------------* N = p*q (p) and (q) both prime PUBLIC Phi(N) = (p-1)(q-1) Totient function (Euler) E = Integer (E)nciphering Key PUBLIC -1 D = E mod Phi(N) (D)eciphering key PRIVATE Enciphering was done, two(2) characters at a time, using the encoding alphabet listed below to form (P)laintext blocks. Each block was then raised to the power of E modulo N to produce the blocks of (C)iphertext. There are eight(8) blocks of (C)iphertext with each containing exactly two(2) characters. E E E C = P mod N , C = P mod N , ........ C = P mod N 1 1 2 2 8 8 Deciphering is accomplished by raising each (C)iphertext block to the power of D modulo N. This recovers the (P)laintext blocks and hence the original message text. D D D P = C mod N , P = C mod N , ........ P = C mod N 1 1 2 2 8 8 *-------------------------------------------------------------------------* *---------------* Encoding alphabet *-------------------------------------------------------------------------* a = 01 b = 02 c = 03 d = 04 e = 05 f = 06 g = 07 h = 08 i = 09 j = 10 k = 11 l = 12 m = 13 n = 14 o = 15 p = 16 q = 17 r = 18 s = 19 t = 20 u = 21 v = 22 w = 23 x = 24 y = 25 z = 26 A = 27 B = 28 C = 29 D = 30 E = 31 F = 32 G = 33 H = 34 I = 35 J = 36 K = 37 L = 38 M = 39 N = 40 O = 41 P = 42 Q = 43 R = 44 S = 45 T = 46 U = 47 V = 48 W = 49 X = 50 Y = 51 Z = 52 0 = 53 1 = 54 2 = 55 3 = 56 4 = 57 5 = 58 6 = 59 7 = 60 8 = 61 9 = 62 = 63 . = 64 , = 65 ; = 66 ? = 67 *-------------------------------------------------------------------------* Plaintext example *---------------* Message = S i r I s a a c N e w t o n Plaintext = 4509 1863 3519 0101 0363 4005 2320 1514 P P P P P P P P ... P 11 12 13 14 15 16 17 18 k *-------------------------------------------------------------------------* -- David J. Snook.................................ua532@freenet.victoria.bc.ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 13 Jun 94 11:19:36 PDT To: Mats Bergstrom Subject: Re: DNA In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 13 Jun 1994, Mats Bergstrom wrote: > Databases of fingerprints and retina-images might still have a future > for specialized applications but DNA-typing (why not on a simple blood > sample at birth) combined with a fixed social security number valid for > life will probably become a widely used method for governments to control > the identity of their serfs. Even without legislation stating compulsory Charles Osgood was also talking in his CBS Sunday Morning lead yesterday about the Infobahn that we will soon all be issued 1 "telephone" number at birth. The Christians are also going on about these control measures because they match the "number of the beast" prophecy. The problem with all of these control fears are that they are based on old technology. THe authorities can try and work with identity control but software agents are people too. Ever since the Trust was invented in England under common law, entities have been created and become "human" actors. (On my "some day" list is an article on Trusts - The First Software Agents.) Likewise corporations. What good does it do to control (some) meat people if each person can spawn a hundred agents (often outside the jurisdiction) which can perfectly legally act on their behalf. I know it will be possible to force these agents to be linked to humans but that would only be at birth. No control is possible over who has the codes to control the software agents of the future. Additionally, all government controls on software agents are dependent upon businesses willingly turning away (unregistered) willing customers. Hard to enforce on the nets. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 13 Jun 94 14:34:19 PDT To: dfloyd@runner.utsa.edu (Douglas R. Floyd) Subject: Re: Anon posts (was irritating posts...) In-Reply-To: <9406131934.AA14320@runner.utsa.edu> Message-ID: <199406132134.OAA22174@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Douglas Floyd wrote: > > That is a good idea, creating a special USENET group for coded messages. > Alt.security.coded.messages would be a good moniker. Cf. Miron Cuperman's "pool" system. Subscribers get _all_ messages in pools, decrypting only the ones they can. Others who also subscribe can only tell that all messages went to all subscribers...ironically, more "loggers" help increase the identity diffusity. > Personally, I am not familar with gopherholes or message havens, so I do not > know how good they are, and can log telnets in. It is harder to log nntp > reads of alt.security.coded.messages or such. If an admin is very nosy, they > could be snooping your terminal and packets as well, though... As above, it doesn't matter. End to end encryption makes such logging fruitless (unless the number of pool subscribers is very small, for obvious reasons). > Another idea could be an anonymous FTP site, but someone can go and delete > all the messages on there, and ftps are logged as well... A bad idea. Pools have major diffusivity advantages over any scheme involving requested access. (Unless requestor takes _all_ messages, in which case the ftp access is merely a wrinkle on how the pool is subscribed to.) > Any better ideas on being able to anon-post and anon-read with as few > ways for a third party to log as possible? Not an issue. Anon remailer chains make posting to a pool secure and untraceable (usual caveats). Likewise, subscription to all messages hides which are being decrypted. To see this, think of the Cypherpunks list as one large (by today's standards) message pool. (This is the proximate cause of this thread, as someone is complaining about this group being used as a pool to send anon messages to others.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@runner.utsa.edu (Douglas R. Floyd) Date: Mon, 13 Jun 94 12:34:41 PDT To: cypherpunks@toad.com Subject: Anon posts (was irritating posts...) Message-ID: <9406131934.AA14320@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain > From owner-cypherpunks@toad.com Mon Jun 13 14:23 CDT 1994 > X-Sender: ben@localhost > Mime-Version: 1.0 > Date: Mon, 13 Jun 1994 12:17:00 -0700 > To: cypherpunks@toad.com > From: Ben.Goren@asu.edu > Subject: Re: (None) > Precedence: bulk > > At 12:50 PM 6/13/94 -0500, Jeff Gostin wrote: > >dfloyd@runner.utsa.edu (Douglas R. Floyd) writes: > > > >> How rude is it for people to post (or mail to a mailing list) anon messages > >> encrypted with someone's PGP key? It makes it easy for the receiver to > >> obtain it, but how irritating is it to people? > > Fairly. In fact, it's considered downright rude. It's like sitting > >around a table of, say, 3 people, and whispering with someone next to you. > >The first person is you -- you're sending the message. The second person > >is your friend -- he's recieving it. The third is me -- I'm just watching > >two people whispering. Further, newsgroups are a very inappropriate place > >to send private mail for propogation. > > Might it be appropriate, though, to create an alt group for that purpose? > Sort of the digital equivalent of putting "coded" messages in the personals > section of your favorite newspaper's classified section. You know--"John, > you have five days to pay up" means to meet at the Ritz for dinner next > Thursday, and "I love you, Sally" means to run for the border. > > But far, far more effective digitally. > > Could be especailly useful for people "in the field," considering how many > universities and other places permit Usenet posting without an account, so > long as your IP is considered local--easier to get access. > > > --Jeff > > b& > > -- > Ben.Goren@asu.edu, Arizona State University School of Music > net.proselytizing (write for info): Protect your privacy; oppose Clipper. > Voice concern over proposed Internet pricing schemes. Stamp out spamming. > Finger ben@tux.music.asu.edu for PGP 2.3a public key. > > That is a good idea, creating a special USENET group for coded messages. Alt.security.coded.messages would be a good moniker. Personally, I am not familar with gopherholes or message havens, so I do not know how good they are, and can log telnets in. It is harder to log nntp reads of alt.security.coded.messages or such. If an admin is very nosy, they could be snooping your terminal and packets as well, though... Another idea could be an anonymous FTP site, but someone can go and delete all the messages on there, and ftps are logged as well... Any better ideas on being able to anon-post and anon-read with as few ways for a third party to log as possible? (This is for my curiosity only, as I rarely have anything worth saying that needs this much protection.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: analyst@Onramp.NET (Benjamin McLemore) Date: Mon, 13 Jun 94 13:00:36 PDT To: cypherpunks@toad.com Subject: Re: Anon posts (was irritating posts...) Message-ID: <199406132001.PAA23241@ns.onramp.net> MIME-Version: 1.0 Content-Type: text/plain Why not just use alt.test (with appropriate IGNORE subject line), alt.binaries.pictures.erotica with your data steagonograpically hidden in a JPEG or any other agreed upon group. Many anon posts would be quite irritating, esp. on a high volume list such as this one. -- Benjamin McLemore analyst@onramp.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Mon, 13 Jun 94 15:07:38 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Anon posts (was irritating posts...) Message-ID: <9406132205.AA02556@Tux.Music.ASU.Edu> MIME-Version: 1.0 Content-Type: text/plain At 2:34 PM 6/13/94 -0700, Timothy C. May wrote: >[. . .] >To see this, think of the Cypherpunks list as one large (by today's >standards) message pool [. . . .] Just out of curiousity, how large *is* Cypherpunks? I've been subscribed just about a week now, but I've been quite pleasantly shocked by the S/N ratio, after getting completely turned off by the Sternlight wars on Usenet. Ironic that a group calling themselves "punks" should be civilized, intelligent, scholarly, altruistic, and basic good 'net citizens, while sci.crypt is often little more than a bunch of people playing "did so!" games. And the PGP group! >--Tim May > > >-- >.......................................................................... >Timothy C. May | Crypto Anarchy: encryption, digital money, >tcmay@netcom.com | anonymous networks, digital pseudonyms, zero >408-688-5409 | knowledge, reputations, information markets, >W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. >Higher Power: 2^859433 | Public Key: PGP and MailSafe available. >"National borders are just speed bumps on the information superhighway." -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Mon, 13 Jun 94 15:14:13 PDT To: cypherpunks@toad.com Subject: Traffic Analysis papers, where? Message-ID: <199406132214.PAA24828@netcom.com> MIME-Version: 1.0 Content-Type: text/plain The pointer to oml@eloka.demon.co.uk died due to bounced mail (bounced after 32 days!). Does anyone have other pointers to papers on traffic analysis? Paul E. Baclace peb@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 13 Jun 94 16:00:37 PDT To: Ben.Goren@asu.edu Subject: How big is Cypherpunks? In-Reply-To: <9406132205.AA02556@Tux.Music.ASU.Edu> Message-ID: <199406132235.PAA29975@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ben Goren wrote: > Just out of curiousity, how large *is* Cypherpunks? It was at about 700 subscribers for several months, then the first big "outage" a month or so ago caused the number to drop way off. Last I checked (send the message "who cypherpunks" to majordomo@toad.com), there were about 400 subscribers. (It is likely that many of the original "700 Club" were casual subscriber, dormant accounts, gateways, whatever.) And the list just suffered a second wipe-out of the subscriber list, so I don't know right now how many are even seeing this. > I've been subscribed just about a week now, but I've been quite pleasantly > shocked by the S/N ratio, after getting completely turned off by the > Sternlight wars on Usenet. Ironic that a group calling themselves "punks" > should be civilized, intelligent, scholarly, altruistic, and basic good > 'net citizens, while sci.crypt is often little more than a bunch of people > playing "did so!" games. And the PGP group! Well, you missed the Detweiler War here in October-January! Be glad you did. Many of the leading lights of crypto are here on Cypherpunks. To name a few: Ellison, Bellovin, Blaze, Stewart, Gilmore, Karn, Hughes, Finney, Atkins, Toal, Metzger, Wayner, Johnson, and lots of others. A perusal of the most insightful posts to sci.crypt usually shows that most of the insightful folks are Cypherpunks. (I shouldn't even try to list names, as I've probably forgotten a few obvious names and have doubtless hurt someone's feelings. Me culpa if I left your name off here.) And sometimes others, such as Zimmermann, Plumb, etc. There are also several digital pseudonyms, such as Pr0duct Cypher and Lady Ada, who appear to be crypto experts of some talent....we might be surprised to learn who they are. Though flames do crop up here, there is more of a _commitment_ to get on the list, and hence more of a reputation-based sense of community. Part of what we think is important for the crypto anarchic world of strong crypto, untraceable communications, etc. Usenet suffers from casual posters making clueless comments and shooting from the hip. A mailing list, despite certain logistical and other problems, has some advantages....even if the screening of new members is nonexistent. Glad you are enjoying the list. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 13 Jun 94 13:11:36 PDT To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: Telco snooping ... (fwd) "every time you fire up a modem" ?? Message-ID: <199406132010.QAA23058@eff.org> MIME-Version: 1.0 Content-Type: text/plain [Sounds like a load to me, but what the heck might as well pass it on, just in case. :] Forwarded message: From: c.zeps@genie.geis.com Date: Sun, 12 Jun 94 11:34:00 UTC Subject: Telco snooping ... [...] >From : ROGER CRAVENS Number : 296 of 296 To : ALL Date : 06/06/94 18:46 Subject : Big Brother Still Listeni Reference : NONE Read : [N/A] Private : NO Conf : 048 - GN - RadioTalk ********************************************************************* ======================================================================== As someone involved in the telephone industry on the level of security and data integrity... I would like to inform everyone that uses modems and/or are bbs operators of some information. The first thing that everyone that uses a modem should know is that every time you fire up your modem your activating monitoring equipment somewhere in the U.S. I have worked for several large telephone networks that routinely monitor and reroute modem and fax transmissions through devices that allow them to view what is being transmitted and even decodes encrypted data and fax packets used by major corporations and governmental agencies. This is allowed under the heading of "Maintenance Monitoring" and may be continued for up to 6 months without the need of any legal paperwork being generated. Under an obscure pre-WWII ruling by the agency that is now the FCC... "No information may be encoded or transmitted over PUBLIC or PRIVATE forms of telephony or radio with the exception of those agencies involved in the National Security" a further designation goes on to say "with the exception of the MORSE system of 'transmittal', any communication that is not interpretable by the human ear is forbidden and unlawful." The information gathered goes to 3 seperate database facilities...1 is codenamed Diana and is located in Brussels, the 2nd is named Fredrick and is located somewhere in Malaysia, the 3rd is named Elizabeth and is located in Boulder, Colorado. The information stored in these systems is accessable by the US Government, Interpol, Scotland Yard and various other such agencies. Your credit rating is also affected by your modem usage... if you ever get a copy of your credit history and find a listing that has HN06443 <--= this is a negative risk rating. or a code 87AT4 <---= an even more negative risk rating.... these will usually have no description on them... and if you inquire about them they will tell you that it just comes from the system that way. I am currently working for another major carrier as a consultant and have been able to watch these systems operate...at one unnamed long distance carrier here in Columbus Ohio in their NCC, Network Control Center, you can see several rows of computer terminals which have approximately 30 to 40 separate windows in each... these windows have data transmissions that are being monitored... banks of 9 track tapes are going constantly to record everything. Everyone should realize that even if a sysop posts a disclaimer at the beginning of his bbs about no access to governmental agencies or law enforcement...that it isn't worth the time it takes to type it in... looking forward to hearing reactions to this. --- * SLMR 2.0 * * My Castle BBS 614-236-4015 10pm to 10am M-F 6pm-6pm S-S -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Mon, 13 Jun 94 14:12:21 PDT To: cypherpunks@toad.com Subject: Re: Remailer REORDER not DELAY Message-ID: <9406132058.AA15661@smds.com> MIME-Version: 1.0 Content-Type: text/plain i wrote- > > Delay--time--isn't what matters. It's confusion about which message is > > which that matters. So if I get 10 messages in one minute, I can scramble > > the order and send them out the next minute, and I've done my job--at > > least the order-scrambling part. (You also need to pad or packetize > > messages.) > > > > So use serial numbers, not times! Send a message for every one you get, > > keep a fixed number of messages queued, and add dummies if necessary > > to keep things moving. Jim replies. > Wrongo...the random time stamp does randomly re-order then. As to bogus > messages, not on my system you won't.... Okay, first I'll go over the case where delay without dummies does NOT reorder. Then I'll go over the case where delay simply adds needless, well, delay. Then I'll talk about the cost of dummy messages. Assumption: Your remailer assigns each message a number from 0 to 59 and remails it at that minute of the hour. Whether it's hours in the day, minutes in the hour or seconds in the minute only changes which of the following two cases is more likely: Case 1: The remailer receives no messages for 61 minutes, then one message, then no messages for 61 minutes. Result: In the hour following receipt of that one message, only one message is sent. Guess which message it was. Case 2: 60 messages arrive in one minute. Result: The last one(s) go out about an hour later. They could have all been sent in the next minute with equivalent reordering. P.s., if 60 messages arrive *every* minute, under the assumption above, you have to save an average of 3600 messages. So, with this method, you can adjust the delay time down to guarantee delivery time, or up to make reordering *more likely*, but you can't guarantee reordering. If you want 1/N reordering to be likely, you need to set the response time to N times the inter-arrival time for the *quietest* traffic periods. To guarantee reordering you have to either wait indefinitely for enough messages, or after a while insert some of your own. To get over the problem of needless delay, you either need to invent some kind of tricky variable-delay scheme, or turn your attention away from clock time and focus on ordering. > I have a system which runs of a SLIP feed and bandwidth is sacrosanct. > If you would like to pay for an additional line to handle the added > load then fine but my pocket book won't support it. Say the worst turnaround you want is 24 hours, and you want to get 1-out- of-10 reordering. Then on a day where you receive only one message (for this you got a SLIP connection?) you would need to generate 9 dummies. Assuming 10Kbyte messages, the bandwidth required is... 10.4 baud. For a turnaround of 2.4 hours ... 104 baud. 15 minutes ... 1040 baud. And remember, you generate only enough dummies to keep up the minimum *total* traffic, so in reasonable-traffic periods, you generate no dummies and the amount of real traffic you can handle isn't affected. > the consideration of the future where there will be many small systems > with minimal bandwidth and monetary resources then I realy doubt they > will be interested in any system which slows down or otherwise wastes > a precious and critical resource. I guess this sentence, which you quote, wasn't clear: > > Plus, if the remailers only generate > > dummies when necessary, the total dummy traffic is self-regulating, since > > multi-hop dummies are x-lax for every remailer they pass through. In other words, in a world of communicating forwarders, a dummy message from one just looks like regular traffic to any others it goes through, and serves to keep their traffic levels up--the more remailers the fewer dummy messages each remailer has to generate. > I also oppose the implied synchronicity of your methods as well. I am > looking at a resonably secure asynchronouse method of making the > traffic analysis difficult (the real reason for all this mumbo jumbo > in the first place). Traffic analysis is difficult when the order of messages is sufficiently scrambled. If you don't reorder, then delay doesn't help. If you do reorder, then added delay doesn't help. Whether one message is "synchronized" or not with a random other message isn't useful information to an outsider. > Why should I provide a potential monitor with the > information that a certain amount of information going out will be > bogus? How might this information help analyze traffic? Also, as I mentioned, if you send your dummies to yourself indirectly, then pretty soon the level of input will match the level of output, and the ratio of bogus to real messages *won't* be visible. As far as I can see, dummy messages are simply necessary if you want to guarantee both reordering and response time. Please explain if you believe differently. > You obviously don't pay all the costs for your feed or else you are very > rich... Are you charged per byte or just a flat rate? -fnerd - - - - - - - - - - - - - - - the snack that eats like a food -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Mon, 13 Jun 94 02:21:10 PDT To: jis@mit.edu (Jeffrey I. Schiller) Subject: Re: MacPGP 2.6 now available from MIT In-Reply-To: <9406110446.AA10878@big-screw> Message-ID: <199406130920.RAA11048@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain > > -----BEGIN PGP SIGNED MESSAGE----- > > MacPGP 2.6 is now available from the MIT ftp site (net-dist.mit.edu). > It is stored in the hidden distribution directory. Two files are > available. MacPGP2.6.sea.hqx contains a binhex'd self extracting archive > (which contains a Readme file, a detached signature and another archive). > This is the binary distribution. > That's nice. Is it available outside the US yet? -- * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "I'm just another sniper on the information super-highway." PGP Public key available by finger * #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 13 Jun 94 15:22:42 PDT To: Ben.Goren@asu.edu Subject: Re: Anon posts (was irritating posts...) In-Reply-To: <9406132205.AA02556@Tux.Music.ASU.Edu> Message-ID: <9406132222.AA24897@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Ben.Goren@asu.edu writes: > Ironic that a group calling themselves "punks" should be civilized, > intelligent, scholarly, altruistic, and basic good 'net citizens... Newbie. :-) -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Mon, 13 Jun 94 14:40:34 PDT To: cypherpunks@toad.com Subject: Economist Clipper Article Message-ID: <199406132140.AA24004@world.std.com> MIME-Version: 1.0 Content-Type: text/plain Lead article in the Science and Technology section of this week's Economist is about Clipper. As usual for the Economist, it is really quite good. Good description of the LEAF and Blaze's hack. Mentions the 47,000 CPSR signatures, Wired, and makes a good case for how a "voluntary" standard might not be, and the export issues. Wish all general-interest publications were so well done. The profile of Clipper is rising, and the press is not too shiny for the NSA. -kb, the Economist-reading Kent P.S. In the middle of the page is a great line-drawing of a evil-looking cloaked spy in hat and dark glasses, poised with a dagger and skeleton key at a key-hole equipped computer. Wish I had a high-res scanner, Postscript-ized those with fast RIPs could get it in its full copyright-breaking glory. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 13 Jun 94 15:15:48 PDT To: thesegroups@tic.com (thesegroups) Subject: URGENT Action required (NJ folks only) (fwd) Message-ID: <199406132211.SAA26517@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From owner-eff-activists@eff.org Sun Jun 12 21:08:41 1994 From: "Shabbir J. Safdar" Message-Id: <199406130055.AA07966@panix3.panix.com> Subject: URGENT Action required (NJ folks only) Date: Sun, 12 Jun 1994 20:55:24 -0400 (EDT) Reply-To: vtw@panix.com Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 14295 Precedence: list To: eff-activists@eff.org (eff-activists mailing list) Estimated time for this good deed: Two minutes Do you live in one of the following zip codes in New Jersey? 07010 07014(part) 07020 07022 07024 07026 07029(part) 07031 07032(part) 07047(part) 07057 07070 07071 07072 07073 07074 07075 07087(part) 07094 07096 07306(part) 07307 07308 07310(part) 07407 07410(part) 07452(part) 07601 07602 07603 07604 07605 07606 07607 07608 07631 07632 07643 07644 07646 07649(part) 07650 07657 07660 07661 07662(part) 07666 07670(part) If your zip code is listed above then you are one of Rep. Torricelli's constitutents. "part" means your zip code is split between two districts, one of them Rep. Torricelli's. Rep. Torricelli is on the House Intelligence Committee and needs to hear from you about HR 3627, which would permit cryptography exports. The attached file explains all about the bill and why you should support it. Call Rep. Torricelli today and ask him to send Rep. Maria Cantwell's bill, HR 3627, to the House Floor! Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 9 NJ Torricelli, Robert (D) 1-202-224-5061 1-202-225-0843 2159 RHOB Here is a sample communique you might use: Dear Representative Torricelli, Please report Maria Cantwell's Cryptography export bill (HR 3627) out of committee. Its passage will both assist American industries competing globally, as well as allow American consumers to purchase products to enhance their privacy. Sincerely, ______________ Table of contents: Introduction & Alert Status of the bill What you can do right now List of legislators supporting HR 3627 List of legislators wavering on HR 3627 List of legislators opposing HR 3627 What is the Cantwell bill? ------------------------------------------------------------------------------- INTRODUCTION & ALERT The Cantwell cryptography export bill has entered a critical stage in its travels through Congress. The bill, which would loosen controls on the export of encryption software, has been referred to the House Select Committee on Intelligence, and must be be reported back from committee by June 16th or it will die. This alert details the provisions of the bill, its history, and what you can do to show your support. Voters Telecomm Watch keeps scorecards on legislators' positions on legislation that affects telecommunications and civil liberties. If you have updates to a legislator's positions, from either: -public testimony, -reply letters from the legislator, -stated positions from their office, please send them to vtw@panix.com so they can be added to this list. General questions: vtw@panix.com Mailing List Requests: vtw-list-request@panix.com Press Contact: stc@panix.com Gopher URL: gopher://gopher.panix.com:70/1/1/vtw WWW URL: Be patient; we're working on it. :-) ------------------------------------------------------------------------------- STATUS OF THE BILL (updated 6/3/94) The office of the House Select Committee on Intelligence reports that HR 3627 has been referred to the the committee and must be reported out by June 16th or it will die in committee for the year. May 20, 94 Referred to the House Select Committee on Intelligence May 18, 94 Passed out of the House Foreign Affairs Committee on May 18 Dec 6, 93 Referred to the Subcommittee on Economic Policy, Trade and Nov 22, 93 Referred to the House Committee on Foreign Affairs. ------------------------------------------------------------------------------- WHAT YOU CAN DO RIGHT NOW Estimated time to do this good deed: Two minutes Show your support for HR 3627 by contacting a member of the House Select Committee on Intelligence, especially if your one of your state's representatives is on the committee. The end of this alert contains a sample message on which you can base your contact. The following list, sorted by state, shows the full membership of the committee and how to reach them. Remember, the deadline for the bill to pass out of committee is June 16th, so it is important to act quickly! If you live in one of the states listed below call your legislator. Otherwise, call Rep. Glickman. Here's a sample communication: Dear Representative ___________, Please report Maria Cantwell's Cryptography export bill (HR 3627) out of committee. Its passage will both assist American industries competing globally, as well as allow American consumers to purchase products to enhance their privacy. Sincerely, ______________ All addresses are Washington, D.C. 20515 Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 5 AL Cramer Jr, Robert E. (D) 1-202-225-4801 1-202-225-4392 1318 LHOB 8 CA Pelosi, Nancy (D) 1-202-225-4965 1-202-225-8259 240 Cannon 32 CA Dixon, Julian C. (D) 1-202-225-7084 1-202-225-4091 2400 RHOB 40 CA Lewis, Jerry (R) 1-202-225-5861 1-202-225-6498 2312 RHOB 46 CA Dornan, Robert K. (R) 1-202-225-2965 1-202-225-3694 2402 RHOB 2 CO Skaggs, David E. (D) 1-202-225-2161 1-202-225-9127 1124 LHOB 10 FL Young, C. W. (R) 1-202-225-5961 1-202-225-9764 2407 RHOB 4 KS Glickman, Daniel (D) 1-202-225-6216 1-202-225-5398 2371 RHOB 1 NE Bereuter, Douglas (R) 1-202-225-4806 1-202-226-1148 2348 RHOB 9 NJ Torricelli, Robert (D) 1-202-224-5061 1-202-225-0843 2159 RHOB 3 NM Richardson, William (D) 1-202-225-6190 1-202-225-1950 2349 RHOB 1 NV Bilbray, James H. (D) 1-202-225-5965 1-202-225-8808 2431 RHOB 17 PA Gekas, George W. (R) 1-202-225-4315 1-202-225-8440 2410 RHOB 2 RI Reed, John F. (D) 1-202-225-2735 1-202-225-9580 1510 LHOB 14 TX Laughlin, Gregory H. (D) 1-202-225-2831 1-202-225-1108 236 Cannon 16 TX Coleman, Ronald D. (D) 1-202-225-4831 None 440 Cannon 19 TX Combest, Larry (R) 1-202-225-4005 1-202-225-9615 1511 LHOB 1 UT Hansen, James V. (R) 1-202-225-0453 1-202-225-5857 2466 RHOB 6 WA Dicks, Norman D. (D) 1-202-225-5916 1-202-226-1176 2467 RHOB ------------------------------------------------------------------------- LIST OF LEGISLATORS SUPPORTING HR 3627 The following legislators have formally registered support for the Cantwell cryptography export bill, HR 3627. Call them with your cheers. All addresses are Washington, D.C. 20515 Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 1 WA Cantwell, Maria (D) 1-202-225-6311 1-202-225-2286 1520 LHOB HR 3627's sponsor; thank her for her work! 16 IL Manzullo, Donald (R) 1-202-225-5676 1-202-225-5284 506 Cannon Cosponsored on 11/22/93 3 UT Orton, William H. (D) 1-202-225-7751 1-202-226-1223 1122 LHOB Cosponsored on 03/22/94 3 OR Wyden, Ronald (D) 1-202-225-4811 1-202-225-8941 1111 LHOB Cosponsored on 03/22/94 16 CA Edwards, Donald (D) 1-202-225-3072 1-202-225-9460 2307 RHOB Cosponsored on 03/22/94 19 OH Fingerhut, Eric D. (D) 1-202-225-5731 1-202-225-9114 431 Cannon Cosponsored on 03/22/94 4 MA Frank, Barney (D) 1-202-225-5931 1-202-225-0182 2404 RHOB Cosponsored on 03/22/94 2 UT Shepherd, Karen (D) 1-202-225-3011 1-202-226-0354 414 Cannon Cosponsored on 03/22/94 3 WA Unsoeld, Jolene (D) 1-202-225-3536 1-202-225-9095 1527 LHOB Cosponsored on 03/22/94 19 FL Johnston II, Harry (D) 1-202-225-3001 1-202-225-8791 204 Cannon Cosponsored on 03/22/94 9 WA Kreidler, Mike (D) 1-202-225-8901 1-202-226-2361 1535 LHOB Cosponsored on 03/22/94 4 WA Inslee, Jay (D) 1-202-225-5816 1-202-226-1137 1431 LHOB Cosponsored on 03/22/94 7 WA McDermott, James A. (D) 1-202-225-3106 1-202-225-9212 1707 LHOB Cosponsored on 03/22/94 8 IN McCloskey, Frank (D) 1-202-225-4636 1-202-225-4688 306 Cannon Cosponsored on 03/22/94 14 CA Eshoo, Anna G. (D) 1-202-225-8104 1-202-225-8890 1505 LHOB Cosponsored on 03/22/94 10 NC Ballenger, Thomas C. (R) 1-202-225-2576 1-202-225-0316 2238 RHOB Cosponsored on 05/04/94 2 WA Swift, Al (D) 1-202-225-2605 1-202-225-2608 1502 LHOB Cosponsored on 05/04/94 ------------------------------------------------------------------------------- LIST OF LEGISLATORS WAVERING ON HR 3627 [Feel free to use the sample communique at the end of the FAQ when calling or writing a legislator.] 26 NY Hinchey, Maurice D. (D) 1-202-225-6335 1-202-226-0774 1313 LHOB Recently told a constituent that he is taking the Cantwell bill under consideration, but has "national security concerns" about allowing encryption to be exported outside the United States. 1 IA Leach, James (R) 1-202-225-6576 1-202-226-1278 2186 RHOB Has yet to answer a constituent letter with a stated position. 13 NY Molinari, Susan (D) 1-202-225-3371 1-202-226-1272 123 Cannon Has yet to answer a constituent letter with a stated position. (has taken inordinately long) 8 NY Nadler, Jerrold (D) 1-202-225-5635 1-202-225-6923 424 Cannon Met with lobbying constituent in April '94; no position taken yet 25 CA McKeon, Howard P. (R) 1-202-225-1956 1-202-226-0683 307 Cannon Responded to a constituent with a "non-position", May '94 ------------------------------------------------------------------------------- LIST OF LEGISLATORS OPPOSING HR 3627 [Feel free to use the sample communique at the end of the FAQ when calling or writing a legislator.] None on file yet. ------------------------------------------------------------------------------- What is the Cantwell bill? The Cantwell bill would permit companies to export products with encryption technology in them. US companies are currently not permitted to export products (hardware or software) with this technology in them. What is encryption technology? Encryption technology, or cryptography, is the art of scrambling a conversation so that only the people communicating can decode it. Other people (such as eavesdroppers) cannot learn about the conversation. Where is cryptography being used? Cryptography is used to encrypt electronic mail to protect its confidentiality in transit. It's used by bank automatic teller machines to protect sensitive data (such as your account number, your Personal Identification Number, and your bank balance). It can be implemented into software (such as electronic mail programs and word processors) as well as hardware (such as telephones and "walkie-talkies") to ensure your privacy. Why is there a restriction on exporting products with technology in them? For many years the United States was a leading researcher in cryptography. High quality cryptographic technology was available only within the United States. The US government thought that if they did not let this technology be exported, foreign individuals would not be able to obtain it and use it against us (by keeping US intelligence agencies from eavesdropping on their communications) Since then, cryptography research has been published in international journals. Companies have been created throughout the world who export cryptographic technology from countries that do not have these restrictions. You can now buy the same, high-quality cryptographic technology from many international firms. Although the marketplace has changed, the regulations have not. Why should the regulations be changed? US companies compete in a global marketplace. Because of the export regulations, they often compete alongside products with superior cryptographic capabilities built into them. The result is that US companies build their products with an inferior encryption technology. The result of this is that you, as an American consumer, have great difficulty obtaining products with strong encryption in them. Because US products cannot compete against products with better privacy features, and because the laws are outdated, the regulations should be changed. The Cantwell bill fixes these regulations to more accurately resemble the current situation of the world marketplace. How can I help encourage more privacy-enhanced products and pass the Cantwell bill? Call or write your representative and ask them to support or cosponsor the Cantwell bill, HR 3627. You can base your letter on the sample communication below. SAMPLE LETTER OR PHONE CALL The Honorable ____________ address Washington DC, 20515 Dear Congressman or Congresswoman, As a citizen concerned for my privacy, as well as a supporter of American business, I urge you to cosponsor the Cantwell cryptographic export bill, HR 3627. The bill would allow US companies to produce and export products with cryptographic privacy-enhancing technology in them. These products are already available from firms throughout the world. US companies lose nearly $100 million per year in exports to them. By encouraging this industry, ordinary citizens like you and me would be able to purchase products with better privacy features. Please support or co-sponsor HR 3627. Sincerely, ___________________________________ [updated May 28, 1994, shabbir@panix.com] ------------------------------------------------------------------------------- -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Mon, 13 Jun 94 15:12:42 PDT To: Ben.Goren@asu.edu Subject: Cypherpunk signal/noise ration In-Reply-To: <9406132205.AA02556@Tux.Music.ASU.Edu> Message-ID: <9406132314.AA26059@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > I've been subscribed just about a week now, but I've been quite pleasantly > shocked by the S/N ratio, after getting completely turned off by the > Sternlight wars on Usenet. Ironic that a group calling themselves "punks" > should be civilized, intelligent, scholarly, altruistic, and basic good > 'net citizens, while sci.crypt is often little more than a bunch of people > playing "did so!" games. And the PGP group! > It also helps weed out the list when the subscription list gets vaporized every so often. ,-) (smiley for the humor-impaired) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 13 Jun 94 15:40:05 PDT To: tat@well.sf.ca.us Subject: UPDATE 2: Crypto export campaign - more fax numbers Message-ID: <199406132238.SAA27160@eff.org> MIME-Version: 1.0 Content-Type: text/plain YOUR letters, faxes and calls are needed now to ensure that the cryptography, privacy and security provisions of the Cantwell Export Administration Act are preserved in bill HR3837 - help strike a blow against Clipper and for freely distributable software like PGP and RIPEM. If you can't fax directly, you can send your message to glickman@eff.org. EFF will fax or hand-deliver it for you to the Committee Chair, Rep. Dan Glickman. Updates on the Fax numbers of the House Intelligence Committee. Subcommittee fax: +1 202 225 1991 Sometimes does not answer. Keep trying! it IS a working fax number. Rep phone fax D KS Glickman, Daniel +1 202 225 6216 +1 202 225 5398 Chair Rep. Glickman's staff has finally released his fax number. D TX Coleman, Ronald D. +1 202 225 4831 +1 202 225 4831 This fax number is also a voice line. Staff manually switch to fax if they hear fax tones. You may wish to call by voice to make sure they do this if your fax attempts fail. If you don't get thru, call the Committee, and ask for the voice number, it may have been changed. D AL Cramer Jr, Robert (Bud) +1 202 225 4801 +1 202 225 4392 Rep. Cramer's staff has finally released his fax number. D MO Gephardt, Richard A. +1 202 225 2671 +1 202 225 7414 Rep. Gephardt has changed his fax number. The correct one is given here. R NE Bereuter, Douglas +1 202 225 4806 +1 202 226 1148 Sometimes does not answer. This IS a valid fax #, keep trying. R CA Dornan, Robert K. +1 202 225 2965 Rep. Dornan has disconnected this fax number. His office does have a fax, but it has been made non-public. Constituents may wish to describe to Rep. Dornan how they feel about such manouvers. R IL Michel, Robert H. +1 202 225 6201 +1 202 225 9249 Try again if you don't get an answer. This is a working fax number. Many thanks to Janet E. Harrison for doing the footwork for this update. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Mon, 13 Jun 94 18:51:10 PDT To: cypherpunks@toad.com Subject: Sunday NY Times anti-Clipper, FBI bill editorial Message-ID: <9406140149.AA13176@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain Here's a brief quote from a NewsBytes copyrighted article. You can surmise the rest, or go get a copy of last Sunday's NY Times. There are no new arguments in the Times editorial, but the fact that they wrote it is what's interesting: WASHINGTON, D.C., U.S.A., 1994 JUN 13 (NB) -- In a Sunday editorial, the influential New York Times has criticized both the Clinton administration's Clipper encryption scheme and the digital telephony legislation backed by the Federal Bureau of Investigation (FBI). -- sidney markowitz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Mon, 13 Jun 94 10:18:15 PDT To: Cypherpunks Subject: DNA Message-ID: MIME-Version: 1.0 Content-Type: text/plain Databases of fingerprints and retina-images might still have a future for specialized applications but DNA-typing (why not on a simple blood sample at birth) combined with a fixed social security number valid for life will probably become a widely used method for governments to control the identity of their serfs. Even without legislation stating compulsory testing of all citizens there are great possibilities with this method. Serologic tests for various reasons (i.e. HIV, rubella in pregnancy etc) are routinely performed on a majority of the population in developed countries. These samples are usually frozen and saved for decades (for the purpose of comparison if the individual should fall ill; and for research if something might get interesting) at most laboratries. DNA- analysis efter thawing is no big deal with modern techniques. So if one is planning to commit hideous crimes in the future, or if one has other reasons to maintain DNA privacy, one should demand that blood samples taken from oneself are destroyed after testing (alternatively take the tests under a pseudonym). Unfortunately there is no known method of encrypting one's DNA code in situ but hopefully they will safely (in escrow?) encrypt it in the databanks. For most purposes a cheapish imprint (sort of a hash function) of an individual's DNA code will suffice, i.e. for secure identification. Longer strains of code will give additional information on the person's genetic dispositions of course (until now only for physical diseases and risk factors but coding relating to schizophrenia and psychopathy are expected Real Soon - the science of molecular biology is in an exponential phase). For such an extended analysis it is, at least for some more years, not enough with a frozen blood sample for serologic testing or a blood/semen-stain from the clothes of a victim but culturable cell-lines are necessary. These observations were provoked by the following forwarded letter: //mb Date: Thu, 09 Jun 94 05:06:29 MST From: mednews (HICNet Medical News) To: hicnews Subject: Course: DNA Databanks and Repositories Message-ID: DNA DATABANKS & REPOSITORIES will be presented 4-5 November 1994 at the Sheraton Inn Midway, St Paul Minnesota, USA. SPONSORS: Armed Forces Institute of Pathology and the American Registry of Pathology. GENERAL INFORMATION: AFIP Education Dept. (INT), 14th & Alaska Avenue, NW, Washington, DC, 20306-6000 USA; (301)427-5231; FAX (301)427-5001; or INTERNET: LOWTHER@email.afip.osd.mil CONTENT: DNA typing of biologic tissues and fluids has revolutionized criminalistics. This technology is so powerful that over one half of all states have legislatively mandated the creation of DNA databanks and repositories for law enforcement purposes with other states considerating the same. The passage of the federal DNA Identification Act will bolster the growth of these databanks. DNA repositories also have been established for military remains identification, for scientific human geneic diversity studies, and for numerous public health reasons. This is the third national conference devoted strictly to the establishment of DNA databanks and repositories. This conference is designed to be a practical discussion on the creation and the set-up of DNA databanks/repositories, focusing on forensic identification. It is intended for DNA repository directors, policy makers, and administrators considerating establishment of a DNA collections program, and other interested persons. Lectures will be presented on current state sex offender databanks, the FBI's National DNA Index, the DNA Identification Act, practical aspects of databank setup and administration, and the associated legal and ethical issues. Convictions based on the Minnesota State DNA Database will be featured and a tour of the Minnesota Bureau of Criminal Apprehension's facility will be conducted. (English) COURSE DIRECTOR: Victor W. Weedn, LTC, MC, USC TUITION: $220. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sonny@netcom.com (James Hicks) Date: Mon, 13 Jun 94 18:56:27 PDT To: pfarrell@netcom.com Subject: Re: DNA In-Reply-To: <72713.pfarrell@netcom.com> Message-ID: <199406140156.SAA26422@netcom.com> MIME-Version: 1.0 Content-Type: text/plain [...] > > This issue came up at the CFP-2 conference (Computers Freedom and Privacy, > March 92 edition). There were speakers there claiming that the audience, > when getting up from their chairs, would leave sufficient hair, skin > flakes, sweat, etc. behind that DNA mapping would be easy. Of course, this > mapping would be without the "suspect" having any knowledge of when the map > material was gathered. > > I don't know if this was factual then, but no one rose up to claim that the > speaker was in error, and there were lots of folks in the audience that > could have challenged it. None did. > "Single Cell" polymerase chain reaction (PCR) is being done in the lab now. Theoretically all you need is one cell and you can amplify any DNA sequence from the genome that you want. [...] > Pat > > Pat Farrell Grad Student pfarrell@cs.gmu.edu > Department of Computer Science George Mason University, Fairfax, VA > Public key availble via finger #include > >James< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Mon, 13 Jun 94 16:32:09 PDT To: cypherpunks@toad.com Subject: RSADSI "Terisa" venture Message-ID: <9406140034.AA27735@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain A (very) brief blurb on the inside cover of Network Worl this week (p.2, June 13, 1994; vol. 11, number 24): "That secure feeling. RSA Data Security, Inc., which sells public-key cryptograpgy software, and Enterprise Integration Technologies Corp., product manager for a $12 million Internet marketplace, are teaming up to sell tools that build secure Internet applications. Their joint venture, Terisa Systems, will market tools for creating World-Wide Web clients and servers that incorporate cryptography and digital signatures for ensuring the privacy and validity of transactions over the Internet. Shipping is scheduled for late 1994. Terisa: (415) 617-1836" _______________________________________________________________________________ Paul Ferguson US Sprint Managed Network Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Mon, 13 Jun 94 17:15:49 PDT To: cypherpunks@toad.com Subject: RE: DNA Message-ID: <72713.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Mon, 13 Jun 1994 18:54:10 +0200 (METDST), Mats Bergstrom writes: > Databases of fingerprints and retina-images might still have a future > for specialized applications but DNA-typing (why not on a simple blood > sample at birth) combined with a fixed social security number valid for > life will probably become a widely used method for governments to control > the identity of their serfs. > [good stuff elided] > > Unfortunately there is no known method of encrypting one's DNA code > in situ but hopefully they will safely (in escrow?) encrypt it in > the databanks. This issue came up at the CFP-2 conference (Computers Freedom and Privacy, March 92 edition). There were speakers there claiming that the audience, when getting up from their chairs, would leave sufficient hair, skin flakes, sweat, etc. behind that DNA mapping would be easy. Of course, this mapping would be without the "suspect" having any knowledge of when the map material was gathered. I don't know if this was factual then, but no one rose up to claim that the speaker was in error, and there were lots of folks in the audience that could have challenged it. None did. This speach was a major motivation in my interest in these topics. That, and a chance to listen to Bruce Stirling, DED, and Jim Bidzos... Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 13 Jun 94 20:15:27 PDT To: jpb@gate.net (Joseph Block) Subject: Re: How irritating are anon encrypted pgp messages In-Reply-To: <199406140125.VAA73124@inca.gate.net> Message-ID: <199406140315.UAA01032@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Joseph Block writes: > Personally, I don't like them. I can see that there are times when someone > would not want anyone to know what the recipient's email address is, but it is > just more noise to filter for everyone else. I'm on several other mailing The situation here is that _sender_ does not know the e-mail address of the recipient! Whether these messages are a good thing or not is a different issue, but the fact is that what are seeing here is the use of the Cypherpunks mailing list as a "message pool." --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Mon, 13 Jun 94 17:37:40 PDT To: cypherpunks@toad.com Subject: Big Brother wants the shirt off your back Message-ID: <9406140139.AA29082@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain Although not exactly crypto-related, I couldn't forego the opportunity to pass this along - From: risks@CSL.SRI.COM (RISKS Forum) Newsgroups: comp.risks Subject: RISKS DIGEST 16.14 Message-ID: Date: 13 Jun 94 23:00:44 GMT Sender: daemon@ucbvax.BERKELEY.EDU Reply-To: risks@csl.sri.com Distribution: world Organization: The Internet Lines: 644 Approved: risks@csl.sri.com ------------------------------ Date: Mon, 13 Jun 94 16:16 EDT From: Lynn R Grant Subject: Big brother wants the shirt off your back Here's another risk on the horizon. We may have to wait a few years, though. From the June 1994 issue of Bobbin, "The premier news and information source of the global sewn products industry": Groups such as the American Textile Partnership (AMTEX), a research consortium that links the sewn products industry with the Department of Energy's national laboratories, also are looking at RF technology as a means to improve the production process. In a research project called the Embedded Electronic Fingerprint, long-term work is underway to develop a computer-type device the size of a grain of wheat that could be attached to a garment and used through the entire product life cycle. "A manufacturer could program into the device information unique to a garment, such as the size, color, style, line, or plant of manufacture, care instructions, etc.," explains Jud Early, director of research and development for the Textile/Clothing Technology Corp, [TC]**2. "There also would be a large amount of blank memory that could be used for anti-counterfeit tracking and more." Since each tag would have a unique identity, in-process inventory could be tracked easily using RF units--without ever touching garments or having to open shipping boxes. For example, a carton could be passed through a reading system, which would verify the contents against the packing list. So, all that is needed is for the clerk at the store to capture the identity of the shirt, perhaps through a barcode on the tag (so they wouldn't have to install the special shirt readers), and they already know your identity from your credit card number (unless someone else buys your shirts for you), so they can track your movements by setting up shirt readers in various places. But that might take more collusion between government and the stores than we want to speculate. So try this: a crime is committed. A few days later, you walk past a hidden shirt reader, and are immediately approached by an officer of the law, who arrests you for the crime. "But I was nowhere near the scene of the crime," you protest. "On the contrary," the officer counters, "one of our hidden shirt readers detected you shirt in the vicinity of the crime. You must be guilty." One would hope that the manufacturers of these devices don't accidentally program duplicate serial numbers in them. And you should think twice about lending your shirt to your girlfriend. Lynn Grant Grant@DOCKMASTER.NCSC.MIL ------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Mon, 13 Jun 94 21:03:45 PDT To: cypherpunks@toad.com Subject: Re: As I delurk, a question... (Clipper) Message-ID: <9406140402.AA15052@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain >NSA doesn't seem particularly distressed that >Clipper's LEAF can be spoofed and rendered unusable. Could this >indicate that the LEAF isn't really necessary to retrieve the session >key after all? Not necessarily. First of all, why would the NSA let it be known if they are distressed? I'm amazed that they have started talking to the public at all! Secondly, what do they hope to achieve with this whole Clipper thing? Given that they are aware that strong crypto exists and is publicly available around the world, what can they gain by pushing Clipper? Is it some type of political influence in the U.S. that they'll get by winning this round, or do they want the ability to spy on ordinary civilian and U.S. government activity, or what? Whatever it is, if it isn't hurt by people having PGP available, it isn't hurt by the small number of people who would spoof LEAFs. As I read the official pronouncements of representatives of the U.S. government and especially the NSA, I can't figure out what they do hope to achieve. Can anyone else on this list make sense of it? -- sidney markowitz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 13 Jun 94 21:05:57 PDT To: cypherpunks@toad.com Subject: (None) In-Reply-To: <9406131916.AA01890@Tux.Music.ASU.Edu> Message-ID: <9406140418.AA26651@ah.com> MIME-Version: 1.0 Content-Type: text/plain Might it be appropriate, though, to create an alt group for that purpose? One has already been created: alt.numbers.random Check it out; it's really there, and needs some traffic. In order to make the numbers really look random (in order to satisfy the group charter), though, please strip off any PGP headers before posting. You may post factorizations of peoples public keys to alt.numbers.prime, as well. Thanks to Eric Hollander for actually creating the group. The two of us have lots more in the alt.numbers.* hierarchy. Er, software to effectively use this forum would be appreciated. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Block Date: Mon, 13 Jun 94 18:26:08 PDT To: cypherpunks@toad.com Subject: Re: How irritating are anon encrypted pgp messages In-Reply-To: <9406131527.AA07007@runner.utsa.edu> Message-ID: <199406140125.VAA73124@inca.gate.net> MIME-Version: 1.0 Content-Type: text Personally, I don't like them. I can see that there are times when someone would not want anyone to know what the recipient's email address is, but it is just more noise to filter for everyone else. I'm on several other mailing lists, so I already filter through a couple of hundred messages a day. What makes it worse is that they are *all* downloaded to my Duo before filtration begins. The last thing I want is more disk space eaten up for off topic messages, and I can't think anything more off topic than messages no one can read. Just my two cents worth. jpb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 13 Jun 94 18:50:26 PDT To: cypherpunks@toad.com Subject: Re: Anon posts (was irrit Message-ID: <199406140150.AA07997@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com B >Sternlight wars on Usenet. Ironic that a group calling themselves B >"punks" should be civilized, intelligent, scholarly, altruistic, and B >basic good 'net citizens, while sci.crypt is often little more than a B >bunch of people playing "did so!" games. And the PGP group! B > B >>--Tim May USENET vs mailing list. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Mon, 13 Jun 94 20:18:54 PDT To: cypherpunks@toad.com Subject: As I delurk, a question... (Clipper) Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- The thought occurs... the NSA doesn't seem particularly distressed that Clipper's LEAF can be spoofed and rendered unusable. Could this indicate that the LEAF isn't really necessary to retrieve the session key after all? - -- Roy M. Silvernail -- roy@sendai.cybrspc.mn.org will do just fine, thanks. "Does that not fit in with your plans?" -- Mr Wiggen, of Ironside and Malone (Monty Python) PGP 2.3a public key available upon request (send yours) -----BEGIN PGP SIGNATURE----- Version: 2.3c iQCVAgUBLf0dkRvikii9febJAQFEGQP+JUs/Z67WyE2Xgd6dwwcarHrGUqN7Gl5l IlypdV2dX1McvuREj4WT6w13ljwe8kstLanyZxc2vHxiiEx+49D/wXG985pVNKRr ylJVWYremrtPz4/p4Ibcdy/9Cvh7V0GYtIIVCDzTCsaF8LVXzWQeqlcEiwG5G57D sC/4Ylwhp/U= =b7h/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 13 Jun 94 19:08:33 PDT To: Mats Bergstrom Subject: Re: DNA Message-ID: <9406140208.AA02572@toad.com> MIME-Version: 1.0 Content-Type: text/plain In my country we are all issued a unique software agent at birth i the format: YYMMDDxxxy where y is a check for authenticity (to make it harder faking a number I guess) No. The purpose of check digits like that is to detect innocent errors in data entry. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Syl Miniter 803-768-3759 Date: Mon, 13 Jun 94 19:42:16 PDT To: cypherpunks@toad.com Subject: Was the list"wiped" Sunday afternoon Message-ID: <01HDIDGPSNBY90NSG0@citadel.edu> MIME-Version: 1.0 Content-Type: text/plain I saw a note and havent received any e-mail today From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Mon, 13 Jun 94 22:46:07 PDT To: cypherpunks@toad.com Subject: Massive ITAR Violation! Message-ID: <199406140546.WAA20065@mail2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I mailed this about 5 minutes before the news of list death arrived, so it didn't make it. Conspiracy! Anyway, I posted this to comp.org.eff.talk and so far it has generated no interest. The Cypherpunks have been mentioned in various articles in the mass media as a group that would at least toy with the idea of civil disobedience concerning ITAR violation. Imagine yourselves trying to topple ITAR by publically exporting PGP to many countries, every day, for over a year. Yet do any of us really want to push our luck this way? Phil Zimmermann is out a lot of cash paying for a legal team. He can hardly afford taking his family out for dinner. That's why discovering this, I feel it should make *news*. As it turns out, the internet's largest Macintosh ftp archive has been exporting MacPGP2.2 every day for the last year! This to Singapore and China and God knows where else. Every country on Earth with an internet connection, likely. Here is a satirical essay, explaining what anyone who takes ITAR at face value might do if they discovered this situation.... -----BEGIN ROT13 SIGNED MESSAGE----- Fellow citizens of the United States of America, I wish to inform you of a great and ongoing catastrophe of most serious consequence. It is organized crime, by definition. Below is the header for the MacPGP2.2 file on sumex-aim.stanford.edu, archived with dozens of other utilities, as /info-mac/util/pgp.hqx, which has been there for *over a year*, many times a week being *exported* onto info-mac mirrors around the world. This is the most massive and organized absolute violation of the USA's ITAR munitions export laws (regulations) we have ever witnessed. For an entire year, weekly if not daily, the notorious encryptor PGP, right under our eyes, exported! I hope this is cleared up as soon as humanly possible, but we are all of us left with the guilt of not having noticed this before. All this talk of ITAR and there you are, your largest communal Mac ftp site pumping out PGP across the border like a huge demonic machine bent on destroying our beloved society. If the moderators cannot be contacted immediately, I suggest military force be used. Or cooperative shutdown of the US internet connections. Please begin this at once, as it *must* be stressed that PGP is classified as a MUNITION, right along with rocket launchers and tanks!!!!!!!! This is as serious as it gets. I didn't even know what the internet *was* back in April of '93, and I am but one in a million (literally) who has access to sumex-aim.stanford.edu and all its mirror sites. It must have been my destiny to save the world, for none of *you* seem interested in doing so. It has only been an hour since I discovered this NATIONAL SECURITY DISASTER, and I immediately set myself in action to save my country from destruction. *I*YoU*mE*We*OiwIE*wE*yOU*Me*I* P.S. Here is the evidence: >From: macmod@SUMEX-AIM.Stanford.EDU (Info-Mac Moderator) >Date: Sun, 25 Apr 1993 23:22:58 PDT > >PGP (Pretty Good Privacy) ver 2.2 - RSA public-key encryption freeware >for MSDOS, protects E-mail. Lets you communicate securely with people >you've never met, with no secure channels needed for prior exchange of >keys. Well featured and fast! Excellent user documentation. > >PGP has sophisticated key management, an RSA/conventional hybrid >encryption scheme, message digests for digital signatures, data >compression before encryption, and good ergonomic design. Source >code is free. > >Keywords: PGP, Pretty Good Privacy, RSA, public key, encryption, > privacy, authentication, signatures, email > >(This file must be converted with BinHex 4.0) > >:$8eKBe"(8$)Z-LjcC@%!39"36'&eFh3J!!!$@3X!!%DFIea6593K!!%!!eN,FNa .... And upon downloading it and starting it up, the console window faithfully displays: >Pretty Good Privacy 2.2 - Public-key encryption for the masses. >(c) 1990-1993 Philip Zimmermann, Phil's Pretty Good Software. 6 Mar 93 >Date: 1994/06/12 16:10 GMT I further suggest that all of the following sites (but a sample) immediately remove this file from their archives and stop mirroring sumex-aim till they too remove the file. To keep this from happening again, I suggest *all of us* in the USA delete our copies of PGP from our hard disks, lest our children export it into the hands of such enemy nations as these. It is time we put an end to this scourge, for look what will happen if we do not. Pornographers and terrorists are coming for our children if we do not act. Death to PGP users!!!!!!!!!!!!!!! Where is our government in all of this? Our tax dollars are not being used to protect us from the EXPORT OF MUNITIONS TO ENEMY NATIONS!!!!! I suggest full prosecution of all users and maintainers of sumex-aim, as they have all obviously conspired to maintain this treachery. I suggest they all be searched for other weapons as well including land mines, automatic machine guns, poison gases, biological weaponry and mind control devices of all sorts, as it is my firm belief that the only reason they are interested in PGP is to forward their agenda to export other munitions, drugs pushed on *our* children to pay for them!!! This will culminate in the obvious acquisition of *nuclear bombs* by every Tom Dick and Harry gangster. Little boys and girls in the getto with *neutron bombs* and *poison gas missiles*! I shutter to think we could have stopped it but, alas, we may have failed ourselves. Here are the target sites. I suggest immediate offensive attacks to destroy these evil ports of death and destruction.... Australia (Melbourne): archie.au//micros/mac/info-mac/util/pgp.hqx Austria (Vienna): ftp.univie.ac.at//mac/info-mac/util/pgp.hqx Canada (Vancouver): ftp.ucs.ubc.ca//pub/mac/info-mac/util/pgp.hqx Finland (Espoo): ftp.funet.fi// pub/mac/info-mac/util/pgp.hqx Finland (Jyvaskyla): ftp.jyu.fi//info-mac/util/MacPGP2.2.sea Germany (Hannover): ftp.rrzn.uni-hannover.de//pub/info-mac/util/pgp.hqx Japan (Tokyo): ftp.center.osaka-u.ac.jp//info-mac/util/pgp.hqx Japan (Tokyo): ftp.iij.ad.jp//pub/info-mac/util/pgp.hqx Japan (Tokyo): ftp.u-tokyo.ac.jp//pub/info-mac/util/pgp.hqx Netherlands (Wageningen): ftp.fenk.wau.nl//pub/mac/info-mac/util/pgp.hqx Republic of Singapore (Singapore): ftp.nus.sg//pub/mac/util/pgp.hqx Sweden (Lund): ftp.lth.se//mac/info-mac/util/pgp.hqx.Z Sweden (Uppsala): ftp.sunet.se//pub/mac/info-mac/util/pgp.hqx Switzerland (Zurich): nic.switch.ch//mirror/info-mac/util/pgp.hqx Taiwan (Hsinchu): ftp.edu.tw//Macintosh/info-mac/util/pgp.hqx UK (London): src.doc.ic.ac.uk//packages/info-mac/util/pgp.hqx.gz -----END ROT13 SIGNED MESSAGE----- -----BEGIN ROT13 SIGNATURE----- Whar fvkgu avargrra uhaqerq avargl sbhe. Sbhegubhfnaqgra punenpgref va frirauhaqerqrvtuglrvtug jbeqf bs baruhaqerq yvarf. -----END ROT13 SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Mon, 13 Jun 94 22:56:20 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <199406140555.WAA10542@netcom.com> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) writes: > One has already been created: alt.numbers.random > You may post factorizations of peoples public keys to > alt.numbers.prime, as well. I can't seem to find any newsgroups on Netcom containing "numbers" in the name. Should I complain? -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Tue, 14 Jun 94 20:10:50 PDT To: clipper@epic.org Subject: Clipper on C-Span/CNN 6/15 Message-ID: <9406132308.AA28182@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain I just heard that Rep. Jack Brooks, Chairman of the House Judiciary Committee and one of the authors of the Computer Security Act of 1987 is planning to make a floor statement on Clipper tomorrow morning. Rep. Brooks has been a long-time critic of government encryption policy. The floor statement should be carried on C-Span. Also, Vice President Gore, Andy Grove from Intel and Vic Sussman of US News and World Report will be on the Larry King Show tomorrow at 9pm EST to discuss the "Information Infrastructure." Clipper will most likely be one of the topics, especially if some of the calls ask some hard questions of the Vice-President. Dave Banisar Electronic Privacy Information Center From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Mon, 13 Jun 94 23:19:23 PDT To: nexus-berkeley@c2.org Subject: The NEXUS-Berkeley is now on-line Message-ID: <199406140615.XAA16102@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain [Note: you haven't been subscribed to nexus-berkeley@c2.org without your permission.. you're on a list that this message has been Bcc`d to, if you are not subbed to nexus-berkeley@c2.org] -- Community ConneXion: The NEXUS-Berkeley is now on-line -- -- Please distribute widely. After many months of planning, thinking, frustration, and hard work, Community ConneXion: The NEXUS-Berkeley is now on-line and ready to begin its work. We've been thinking and dreaming about this for the past two years. Finally we've made it into a reality. Community ConneXion (c2, c^2, or c-squared) has been founded in order to build up a strong community in the internet both locally and globally. We are linked into the worldwide NEXUS-Gaia movement which is building up a worldwide community of like-minded network-oriented individuals. We've realized that the internet is not about the protocols nor the universities nor the corporations nor the politics which form the basic infrastructure. All these things are merely the facilitators, the parts which come together to produce the whole; the internet is about people communicating and making connections with each other-- forming the social infrastructure. We've appeared in order to facilitate these connections. We've setup shop here in the SF Bay Area and we will integrate virtuality and reality. It is possible for virtual communities to merge into, supplement, and sometimes even create "real" flesh communities. In order to build up this community we've put some computers on the internet and have started offering services. These are quality services provided at a low cost, with an emphasis on community involvement. We emphasize privacy because there can be no strong community where people fear their neighbors. By allowing people to selective reveal themselves, we make easier for them to break down the walls of prejudice which come between people in social interactions. We're offering mailboxes, shell accounts, anonymous remailing services, ftp space, domain names, mail exchanging, strong psuedonymous identities, and more as time goes on. We're building up a barter-coupon system so that volunteers who help our community can earn credits to use to buy more services from our system or, as the NEXUS-Gaia project grows, from Nexi around the world. The barter-coupon system is implemented using a secure and private anonymous digital cash scheme. We're asking for help from people to build our community. It can't be done with only a few people. Everyone involved can help out to build the system. A community is a group effort. As we build the community we improve our lives. For more information and to sign up, use your favorite World-Wide-Web browser to look at http://www.c2.org or, if you don't have access to a WWW browser, telnet to c2.org and login as "guest". Most services are offered with an initial two week free trial period. In order to subscribe to our mailing list, send the message "subscribe nexus-berkeley" to majordomo@c2.org. (From a UNIX prompt: "echo subscribe nexus-berkeley | mail majordomo@c2.org") If you have any questions, send mail to info@c2.org. -sameer Community ConneXion: The NEXUS-Berkeley Voice: 510-841-2014 (not yet active) Pager: 510-321-1014 Email: info@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Mon, 13 Jun 94 20:15:55 PDT To: cypherpunks@toad.com Subject: Re: DNA Message-ID: <01HDIESL0K1U005JUQ@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Along the lines of Big Brother and your genomic heritage: No, the few cells left on your chair are not enough to provide a genomic map. Hair does, indeed, contain cells capable of being analyzed, in the follicles. PCR (polymerase chain reaction) is capable of analyzing a variety of genetic polymorphisms (genes that vary among the general population) from only a single cell. Thus you could be typed in a limited fashion and identified but not mapped. Small comfort, however, and PCR is becoming easier every day. For escaping DNA typing tests, I suggest carrying along some HeLa cell DNA (that will really screw up the test ;->. Scott G. Morham !The First, VACCINIA@uncvx1.oit.unc.edu! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLfvO9j2paOMjHHAhAQElBAQA2Q+NCsYT/RxcFzIaDyWh6jRpP1672BZW MvmRccSGKUyhIz54mC19cAaS6LuB1CxyMd2L52hn3eFwaxGbg1J/G3hIrJyCJ+Da ocJGG0cmdnl1Pg7coA3vT3IWDvv58/UHeZeKYgCEbckIQEGCmvKqqMdHd6yxz+K3 TYH75tQW6bU= =HWaa -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Mon, 13 Jun 94 20:35:41 PDT To: cypherpunks@toad.com Subject: Current Remailers Message-ID: <01HDIFGW780Y005JUQ@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- After testing several remailers this weekend, three have given no reply. remail@c2.org (does this remailer support Request-Remailing-To:?) has not gotten back to me, nor has catalyst@netcom.com or remailer@rebma.mn.org. anon@cyberspace.org mailed me back from its mail daemon to tell me no such account, as did nowhere@bsu-cs.bsu.edu. The following worked: remailer@ds1.wu-wien.ac.at very fast remailer@chaos.bsu.edu very fast rperkins@nyx.cs.du.edu very fast hal@alumni.caltech.edu very fast hfinney@shell.portal.com very fast remail@extropia.wimsey.com took a couple of hrs. ghio@kaiwan.com very fast remail@vox.hacktic.nl took overnight but it's not in this country :-) Does anyone know if catalyst and rebma are still on line? Scott G. Morham !The First, VACCINIA@uncvx1.oit.unc.edu! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLfvT4z2paOMjHHAhAQEwiQQA1o9hj0Ip/pWYRcOnveS54Qigfx/cuSKb uLJNW/8qvBCvmWvBabnL8Y3612HCkhyqajgiziQa4cglB/ALALyIZYkJH23xNwfp dv/o/Cn22RQvcFITRxPaMCcjZJUdJZGpDdP11vP1UboNdQHPMIFN54Nq/5XdFFgL 6AE3/hkjG+E= =UBu2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dan Harmon Date: Mon, 13 Jun 94 22:21:38 PDT To: cypherpunks@toad.com Subject: NSA technology transfer Message-ID: MIME-Version: 1.0 Content-Type: text/plain The following was posted on the list in the middle of May. Being curious I called the number list at Ft. Meade. The person on who answered was real shaken, for lack of a better term, that I called, it seems that this was the second inquiry that day. He wanted to know various things, like where did I get the information, was my name Bruce.... After a few minutes he finally took my name and said, to call him in a week to 10 days if I did not here from him. A few day later he called and said I needed to send a letter to expressing my interest in the technology. About 10 ten days after that I called to inquire if he received my letter and what was the next step. It seems that there had been quite a few requests and that they were trying to determine whether or not they were going to allow the technology to be transferred to individuals. The person said to call back in 4 or 5 days. I called today and they said in essence that they were not going to let individuals have a shot at it. They said that they were going to charge stiff license fees, that you would need to show a plan of how you were going to develop the product..... You get the point. It is obvious that they really don't want to transfer the technology. And if they do it will be to someone with deep pockets and who they like. I wonder where the fees that they want to charge will go, to the general treasury or to their own budget? More later. Dan Harmon On Thu, 19 May 1994, Anonymous wrote: > > > Newsgroups: sci.crypt,alt.security,alt.privacy > From: schneier@chinet.chinet.com (Bruce Schneier) > Subject: "Interesting Stuff" Checkers at the NSA > Message-ID: > Organization: Chinet - Public Access UNIX > Date: Thu, 19 May 1994 17:40:15 GMT > > This is from a flyer that NSA people have been distributing: > > NATIONAL SECURITY AGENCY -- TECHNOLOGY TRANSFER > > Information Sorting and Retrieval by Language or Topic > > Description: This technique is an extremely simple, fast, > completely general mathod of sorting and retrieving machine- > readable text according to language and/or topic. The > method is totally independent of the particular languages or > topics of interest, and relies for guidance solely upon > exemplars (e.g., existing documents, fragments, etc.) > provided by the user. It employs no dictionaries keywords, > stoplists, stemmings, syntax, semantics, or grammar; > nevertheless, it is capable of distinguishing among closely > related toopics (previously considered inseparable) in any > language, and it can do so even in text containing a great > many errors (typically 10 - 15% of all characters). The > technique can be quickly implemented in software on any > computer system, from microprocessor to supercomputer, and > can easily be implemented in inexpensive hardware as well. > It is directly scalable to very large data sets (millions of > documents). > > Commercial Application: > > Language and topic-independent sorting and retieval of > documents satisfying dynamic criteria defined only by > existing documents. > > Clustering of topically related documents, with no > prior knowledge of the languages or topics that may be > present. It desired, this activity can automatically > generate document selectors. > > Specializing sorting tasks, such as identification of > duuplicate or near-duplicate documents in a large set. > > National Security Agency > Research and Technology Group - R > Office of Research and Technology Applications (ORTA) > 9800 Savage Road > Fort George G. Meade, MD 20755-6000 > (301) 688-0606 > > > If this is the stuff they're giving out to the public, I can only > imagine what they're keeping for themselves. > > Bruce > > ************************************************************************** > * Bruce Schneier > * Counterpane Systems For a good prime, call 391581 * 2^216193 - 1 > * schneier@chinet.com > ************************************************************************** > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Tue, 14 Jun 94 00:30:00 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: (None) In-Reply-To: <9406140418.AA26651@ah.com> Message-ID: <199406140727.AAA17309@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain > > Might it be appropriate, though, to create an alt group for that purpose? > > One has already been created: alt.numbers.random > > Check it out; it's really there, and needs some traffic. In order to > make the numbers really look random (in order to satisfy the group > charter), though, please strip off any PGP headers before posting. > > You may post factorizations of peoples public keys to > alt.numbers.prime, as well. > > Thanks to Eric Hollander for actually creating the group. The two of > us have lots more in the alt.numbers.* hierarchy. > > Er, software to effectively use this forum would be appreciated. > > Eric > It is possible to use the blind anonymous server running on admin@omega.c2.org to create an identity for which posts are made to pools. You would merely have to create a path which goes to remailer@soda and from there the path should direct remailer@soda to post to the pool. In time remail@c2.org will be able to post to newsgroups. At this time remail@c2.org *does* have news capability, but outside newsgroups (only a few local groups and mail->news gateways are active) are not working yet on the Community ConneXion system. -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Tue, 14 Jun 94 00:47:57 PDT To: cypherpunks@toad.com Subject: Opportunity to Earn NexusBucks (a MagicMoney currency) Message-ID: <199406140746.AAA17509@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain There are a few user interfaces and client programs I'd like to have written, but I lack the time, so I am making an offering of NexusBucks for those who would like to write the user interfaces and put them into the public domain (or GPL-- any freely redistributable liscence will do.) Terms: Community ConneXion: The NEXUS-Berkeley will pay a negotiated sum of NexusBucks to identities who write software for the NEXUS-Berkeley. The author of the software may retain full copyright of the software as long as the software is made freely redistributable under the GPL (GNU Public License) or a similar system. For more details about NexusBucks, look at http://www.c2.org/nexbucks What I'd like written: 1) A client program for the blind anonymous server. I've already written a very rudimentary client program but it lacks dynamic checks to see which remailers are up (I'd imagine it could do this by fingering one of the "active-remailers" lists and parsing that output-- one such list is running on remail@c2.org) and error checking. It's very possible that someone might just want to take my work and improve upon it. 2) A front-end to the MagicMoney client and server. Again, I've written a rudimentary user interface to work with the perl wrapper that I've put around Pr0duct Cypher's server, but it is still a rather clunky interface. It could use improvement. If you have any other ways you might be able to help out, by writing code or in some other fashion, please send mail to volunteer@c2.org. Also look at http://www.c2.org/nexbucks/earn.html -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Mon, 13 Jun 94 18:47:31 PDT To: cypherpunks@toad.com Subject: RE: DNA In-Reply-To: <72713.pfarrell@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Pat Farrell wrote: > when getting up from their chairs, would leave sufficient hair, skin > flakes, sweat, etc. behind that DNA mapping would be easy. ... There is no DNA in hair or sweat but surely in larger skin flakes. These are mostly very dead cells though making analysis difficult but not impossible, if lucky, with current techniques. Corresponding hair could be used for testing accumulated levels of recreational drugs of cource. Fortunately there will be no remains of your crypto key (unless you based it upon your DNA code...). //mb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Mon, 13 Jun 94 18:58:33 PDT To: cypherpunks@toad.com Subject: Re: DNA In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell wrote about software agents out of government control: > I know it will be possible to force these agents to be linked to humans > but that would only be at birth. No control is possible over who has the > codes to control the software agents of the future. Unless we completely lose the war for privacy and will have to show our retinas to a scanner to be able to access any net (with an identification attached to all our communications) you are right, I hope. But flesh agents need privacy too. Imagine Singapore collecting DNA imprints of all their citizens (and all visitors at custom control) then sweeping the streets for saliva every morning at 3am and whipping the flesh of all offenders. In my country we are all issued a unique software agent at birth i the format: YYMMDDxxxy where y is a check for authenticity (to make it harder faking a number I guess) in the following way: YYMMDDxxx are alternately multiplied by 2 or 1 such as 2xY,1xY,2xX,... A result of 10 or more is treated like 1+0 to get a number not higher than 9. Then all the results are added and the sum is subtracted from the nearest higher power of 10 to get y (if the sum is an even power of 10 you get 10 transforming to 1+0=0). xxx are chosen so as to identify a male by y=even and a female by y=odd (y=0 identifies...eh, I forgot, not a hermaphrodite though). Hope this helps if you would ever like to use a 'personal' agent in this jurisdiction! Take care not to use one which is already occupied since that could cause great trouble for the original holder (or make him rich?). Plenty of clercs have access to some database where this can be checked though, no problem, but I don't know how long it would take for a particular database to find out that your agent has no former history. Disregarding the trivial task of faking another true identity the system is not easy to beat on this level. So I look forward to making my transactions in digicash over a phantom node on the net, through a free anonymous agent. For reasons of privacy. //mb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Tue, 14 Jun 94 16:03:38 PDT To: cypherpunks@toad.com Subject: Re: As I delurk, a question... (Clipper) In-Reply-To: <9406140402.AA15052@federal-excess.apple.com> Message-ID: <940614.064644.5X3.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, sidney@taurus.apple.com writes: >>NSA doesn't seem particularly distressed that >>Clipper's LEAF can be spoofed and rendered unusable. Could this >>indicate that the LEAF isn't really necessary to retrieve the session >>key after all? > > Not necessarily. First of all, why would the NSA let it be known if they > are distressed? I'm amazed that they have started talking to the public at > all! Good point, that. > Secondly, what do they hope to achieve with this whole Clipper thing? > Given that they are aware that strong crypto exists and is publicly > available around the world, what can they gain by pushing Clipper? That's the nagging question, isn't it? If they admit that Clipper's back door can be circumvented, and they admit that black hats will use something else, then just whose mail do they want to read, anyway? > As I read the official pronouncements of representatives of the U.S. > government and especially the NSA, I can't figure out what they do hope to > achieve. Can anyone else on this list make sense of it? Not me, that's for sure. - -- Roy M. Silvernail, writing from roy@sendai.cybrspc.mn.org "Anything but Nixon, man... a blender. Anything!" -- National Lampoon, when they were funny -----BEGIN PGP SIGNATURE----- Version: 2.3c iQCVAgUBLf2Z4hvikii9febJAQGLZwP/WFdMik6jBUB9BlXxNzvzC0s/aZRfu4iR iXxWLEpXSD3oyb3jGL7kvuZaKg0H4Mfr+DJqxMSJT0ILTFdQoY9mK99rQyHff2fH ZxSOWWMsNSW7sEyFD32rweJnAOD/EJD7mWkInjIXamVO/DtpO/7YtqqoD+0TfjaE 0ESw+s6jgbg= =meOZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Block Date: Tue, 14 Jun 94 05:23:24 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: How irritating are anon encrypted pgp messages In-Reply-To: <199406140315.UAA01032@netcom.com> Message-ID: <199406141223.IAA37169@inca.gate.net> MIME-Version: 1.0 Content-Type: text Tim writes: > I wrote: > > Personally, I don't like them. I can see that there are times when someone > > would not want anyone to know what the recipient's email address is, but it is > > just more noise to filter for everyone else. I'm on several other mailing > > The situation here is that _sender_ does not know the e-mail address > of the recipient! > > Whether these messages are a good thing or not is a different issue, > but the fact is that what are seeing here is the use of the > Cypherpunks mailing list as a "message pool." If there is demand for this, someone should set up a message pool list, not use cypherpunks. If there was a pool list, I'm sure it would get traffic. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 14 Jun 94 09:46:41 PDT To: Sidney Markowitz Subject: Re: As I delurk, a question... (Clipper) In-Reply-To: <9406140402.AA15052@federal-excess.apple.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Mon, 13 Jun 1994, Sidney Markowitz wrote: > . . . > As I read the official pronouncements of representatives of the U.S. > government and especially the NSA, I can't figure out what they do hope to > achieve. Can anyone else on this list make sense of it? Remember the instructions for cooking a live frog. The government does not intend to stop until they have effectively eliminated your privacy. STEP 1: Clipper becomes the de facto encryption standard. STEP 2: When Cypherpunks and other "criminals" eschew Clipper in favor of trusted strong crypto, the government is "forced" to ban non-escrowed encryption systems. (Gotta catch those pedophiles, drug dealers and terrorists, after all.) STEP 3: When Cypherpunks and other criminals use superencryption with Clipper or spoof LEAFs, the government will regretably be forced to engage in random message monitoring to detect these illegal techniques. Each of these steps will be taken because we wouldn't passively accept such things as unrestricted wiretaps and reasonable precautions like digital telephony. It will portrayed as our fault. Count on it. Will such a scenario come about? Yes, if the government has its way. No, if Cypherpunks do their job. I know the government will do its damnest, but I'm betting on the Cypherpunks. It's only us against all the governments of the world. (They haven't got a chance!) S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Tue, 14 Jun 94 09:17:14 PDT To: cypherpunks@toad.com Subject: Re: Cantwell Bill Message-ID: <199406141617.JAA06889@mail2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry wrote, >For those who haven't been paying attention, the Cantwell Bill could >die in the intelligence committee. Please pay attention to Stanton >McCandlish's alert from EFF and act on it TODAY. Call up those >congressmen! When I called, most of them indicated they hadn't heard >from people. Make the phone ring off the hook with concern that this >measure pass! I *cannot* figure out why nobody has responded in a week to this new revelation, as it has total relevance to the Cantwell Bill! Once again, Sumex-aim.stanford.edu, the internet's biggest Mac ftp archive has been *EXPORTING* MacPGP2.2, many times a day, every day for over a YEAR. This is automatic, since there are mirror sites in most countries on the internet, including Singapore and China. *Had* someone picked up on this sooner, there would still be time to spread the word to the point where congresscritters would know this was going on. I don't care any more. Y'all deserve what y'git. I send my fax. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jennifer Mansfield-Jones Date: Tue, 14 Jun 94 06:31:15 PDT To: cypherpunks Subject: Re: DNA In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain For those who only look at the first screenful, a place to go for fairly current details on gene sequencing is: Hillis, David M. and Moritz, Craig, eds. 1990. _Molecular Systematics_ Sinauer: Sunderland, MA. The most convenient way of keeping DNA is dried. That, as I understand it, is what the military are trying to do. The idea isn't, yet at least, actually to sequence it. You don't need a sequence for unambiguous identification. The gimmick is RFLP: restriction fragment length polymorphism. You take a DNA sample (in solution) from the unknown: say skeletal remains that might be those of some MIA. You expose that to enzymes that cut DNA in specific locations depending on the DNA base-pair sequence of the strands. These enzymes are called restriction endonucleases -- hence the name of the technique. Depending entirely on the DNA sequence, the sample will get cut in a bunch of places giving a bunch of DNA scraps of various different lengths. You can get chunks of different sizes to separate out by speed of movement through a gel under an electric field. According to preference, you can then use either a stain or radioactive markers to tell where in the gel the DNA fragments are. If the pattern of fragment migration is the same between the known and unknown, you can now fit a name to the bones. But, if the patterns aren't the same, the DNA sequences the restriction enzymes looked for weren't in the same places in the two samples. That means they couldn't have come from the same person. This is a bit of an oversimplification. A lot of human DNA has its restriction sites in the same places you'd find in apes, never mind other humans. Total DNA similarity between humans and chimps is better than 90% overall. Specific zones, called hypervariable sequences, are the only ones really useful for individual ID by DNA. It also works very well for parentage analysis. So you might be able to identify an unknown sample without a previous reference from that person if you could still get samples from that individual's parents. On Mon, 13 Jun 1994, Mats Bergstrom wrote: > countries. These samples are usually frozen and saved for decades (for > the purpose of comparison if the individual should fall ill; and for > research if something might get interesting) at most laboratries. DNA- > analysis efter thawing is no big deal with modern techniques. So if one The point I got a chuckle out of was the notion of freezing blood samples as a routine thing. To get much use at a molecular level (either DNA or protein structure) out of frozen samples over the long term (more than weeks) you have to keep it at -70C or better. People who study DNA are utterly paranoid about freezer failure. If they leave town, they may leave the cat with an automatic feeder but they need someone to visit the freezer once or twice a day and make sure it's okay. If building power fails (not that uncommon in old university science buildings) you need a generator or a quick load of liquid nitrogen to keep your frozen treasure from being ruined. If drying works, that's what will be used. I don't know, not being in that specialty myself, how good the preservation quality of dry-stored DNA really is. I can easily imagine it being good enough for actual sequencing if it had been quickly freeze-dried and stored under nitrogen instead of air. I'm not sure of that, though, and if preservation isn't perfect sequencing could become a problem without making identification impossible. DNA is terribly sensitive to all kinds of damage, and enzymes already present in the blood or tissue will tear it up given half a chance. Re genomic analysis: yes, it's certainly true that DNA sequencing is doable at the moment on the scales the human genome would require, in the same sense that space flight was doable in the fifties. It's logical to predict that it will only get easier as automatic sequencers get better. The closest tome I happened to grab quotes the length of the human genome at about 2.9 x 10^9 base pairs. The fact that there are four possible bases (2 bits) gives you a 5.8 billion bit storage issue. Not that intractable for storage and analysis, especially given that some compression technques that wouldn't work well for most data would be applicable. James Hicks comments - >"Single Cell" polymerase chain reaction (PCR) is being done in the lab now. >Theoretically all you need is one cell and you can amplify any DNA >sequence from the genome that you want. PCR makes tiny sample sizes a lot less of a problem than they used to be, but it has the same problems any extremely sensitive amplifier does. It amplifies everything. If there's the least contamination of the sample with any other DNA, the analyst is in trouble. Suppose you vaccuum a chair. You get some skin from me, some skin from N other people, umpteen dust mites and the foot of a crushed roach. Given the way the enzymes in the dead cells would have torn up the DNA, you may get nothing but if you get anything, the bugs win. Research labs have had terrible trouble with contamination - some PCR amplified "human" DNA in the big databases turns out to look suspiciously like yeast. and //mb adds - >the streets for saliva every morning at 3am and whipping the flesh of all >offenders. Saliva would give the same problem. Nobody's mouth is sterile, and my normal bacterial flora is a lot better protected against the digestive enzymes in saliva than shed cells from my mouth are. Given all that, if anyone is still awake, it's the step *after* all the sequencing that's the biggie... at least for anything beyond simple ID. You've got a sequence: what does it do? A lot of the time, nothing. Lots of animal DNA doesn't ever get used for anything obvious and seems to be along for the ride. You have to distinguish live data from red herrings. Then if you're looking for genetic predictors of disease, you can't just say that *any* change in a particular gene is a red flag -- there's a lot of function-neutral variation. You'd be denying insurance coverage to very safe risks and losing money. But when a change is *not* function-neutral, it may only take one base-pair change. Sickle-cell anemia is produced by just one "typo". What makes it even harder is that most genetic predispositions to disease probably aren't single, consistent, easy to spot changes. A lot of the ones we know about are, but only because those are the ones it's easy to find. Considering that interaction effects really aren't well studied even in pharmacology where they've been known longer (What happens when somebody mixes prozac with alcohol and marijuana? The last time I checked Medline nobody had looked.) I think it will take a long time to sort out problems that have something to do with several genes plus an environmental trigger. The problem may not be big enough to be formally called intractable, in the cryptographic sense, particularly if one makes the customary (sensible) assumptions about processing power increases, but it still looks big enough to be interesting. Sequencing is necessary for some of the 1984ish outcomes predicted, but not sufficient. Conversely you can do a lot of unpleasant discriminatory things to people on the insurance front without knowing their DNA sequence -- Down's Syndrome is extremely obvious and a clear indicator of a bunch of expensive problems not to mention an early death. It looks to me like the issue is worth keeping an eye on, but contagious diseases in the waiting room are still a better justification for avoiding the medical profession than a DNA registry is. regards... -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Dept. of Biology Jennifer Mansfield-Jones University of Michigan cardtris@umich.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Paul Johnson Date: Tue, 14 Jun 94 10:21:07 PDT To: prz@acm.org Subject: Where to get the latest PGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 13 June 1994 by Mike Johnson) WHAT IS THE LATEST VERSION? Platforms | Released | Version | Notes & restrictions | by and for | | Other restrictions may apply. - ----------------------------------------------------------------------------- DOS & Unix | Viacrypt | 2.4 | 100% Legal for both personal and | for use in | | commercial use. Not for export from | North | | the USA and Canada. It is commercial | America | | copyrighted software, prices below. | | | Source code not available. | | | Viacrypt will soon release version 2.7 | | | that will be compatible with MIT's 2.6 | | | Max RSA key: 1264 bits. - ----------------------------------------------------------------------------- Dos, Unix, | MIT | 2.6 | Uses RSAREF. Not for use in any Macintosh | for use in | | application that you get paid for. | North | | FREE. Complete source code available. | America | | Patents licensed for personal use only. | | | Not for export from the USA or Canada. | | | Not fully compatible with PGP 2.3a or | | | Viacrypt PGP 2.4. | | | Max RSA key: 1024 bits. - ----------------------------------------------------------------------------- Dos & Unix | mathew@ | 2.6ui | Does NOT use RSAREF. No RSA patent | mantis.co | | problems outside the USA. | .uk for use| | FREE. Complete source code available. | outside | | IDEA licensed for personal use only in | the USA | | countries where the IDEA patent holds. | | | RSADSI claims this product would | | | infringe on its patents if used in the | | | USA. Compatible with all current PGPs. | | | Contact mathew@mantis.co.uk if you have | | | contributions or suggestions for the | | | coming version 2.7ui, which will feature | | | a longer RSA key length limit. | | | If imported to the USA, don't export. | | | Max RSA key: 1264 bits. - ----------------------------------------------------------------------------- Macintosh | | 2.3aV1.1 | Use extremely limited by patents in USA. | | or | | | 2.3aV1.2 | - ----------------------------------------------------------------------------- DOS & Unix | David | 2.3b | Use extremely limited by patents in USA. | Cosenza | | RSA key modulus lengths up to 4080 bits | | | supported. Compatible with PGP 2.3a and | | | PGP 2.6. Not for export from the USA | | | and Canada. Max RSA key: 4080 bits. - ----------------------------------------------------------------------------- Amiga | | 2.3a3 | Use extremely limited by patents in USA. - ----------------------------------------------------------------------------- Note: there are other version numbers floating around on the net from code that has been altered by individuals for their own use. WHERE CAN I GET VIACRYPT PGP? If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial applications, and may be used in corporate environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest version number for their version of PGP is 2.4. Prices shown include release of version 2.7 if you buy your copy after May 27, 1994 (otherwise the upgrade will be about US$10). Viacrypt's licensing and price information is as follows: ViaCrypt PGP for MS-DOS 1 user $ 99.98 ViaCrypt PGP for MS-DOS 5 users $ 299.98 ViaCrypt PGP for MS-DOS 20 users or more, call ViaCrypt ViaCrypt PGP for UNIX 1 user $ 149.98 ViaCrypt PGP for UNIX 5 users $ 449.98 ViaCrypt PGP for UNIX 20 users or more, call ViaCrypt ViaCrypt PGP for WinCIM/CSNav 1 user $ 119.98 ViaCrypt PGP for WinCIM/CSNav 5 user $ 359.98 ViaCrypt PGP for WinCIM/CSNav 20 users or more, call ViaCrypt If you wish to place an order please call 800-536-2664 during the hours of 8:30am to 5:00pm MST, Monday - Friday. They accept VISA, MasterCard, AMEX and Discover credit cards. If you have further questions, please feel free to contact: Paul E. Uhlhorn Director of Marketing, ViaCrypt Products Mail: 2104 W. Peoria Ave Phoenix AZ 85029 Phone: (602) 944-0773 Fax: (602) 943-2601 Internet: viacrypt@acm.org Compuserve: 70304.41 WHERE CAN I GET THE FREEWARE PGP FOR USE IN THE USA AND CANADA? MIT-PGP is for U. S. and Canadian use only, but MIT is only distributing it within the USA (due to some archaic export control laws). 1. Read ftp://net-dist.mit.edu/pub/PGP/mitlicen.txt and agree to it. 2. Read ftp://net-dist.mit.edu/pub/PGP/rsalicen.txt and agree to it. 3. Telnet to net-dist.mit.edu and log in as getpgp. 4. Answer the questions and write down the directory name listed. 5. QUICKLY end the telnet session with ^C and ftp to the indicated directory on net-dist.mit.edu (something like /pub/PGP/dist/U.S.-only-????) and get the distribution files (pgp26.zip, pgp26doc.zip, pgp26src.tar.gz, MacPGP2.6.sea.hqx, and MacPGP2.6.src.sea.hqx). If the hidden directory name is invalid, start over at step 3, above. You can also get PGP 2.6 from: ftp.csn.net/mpj ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26.zip ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26src.tar ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/ mac/MacPGP2.6.sea.hqx ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/ mac/MacPGP2.6.src.sea.hqx See ftp://ftp.csn.net/mpj/README.MPJ for the ??????? See ftp://ftp.csn.net/mpj/help for more help on negotiating this site's export control methods. ftp.netcom.com/pub/mpj ftp://ftp.netcom.com/mpj//I_will_not_export/crypto_???????/pgp/pgp26.zip ftp://ftp.netcom.com/mpj//I_will_not_export/crypto_???????/pgp/pgp26src.tar ftp://ftp.netcom.com/pub/mpj/I_will_not_export/crypto_???????/pgp/ MacPGP2.6.sea.hqx ftp://ftp.netcom.com/pub/mpj/I_will_not_export/crypto_???????/pgp/ MacPGP2.6.src.sea.hqx See ftp://ftp.netcom.com/pub/mpj/README.MPJ for the ??????? See ftp://ftp.netcom.com/pub/mpj/help for more help on negotiating this site's export control methods. TO GET THESE FILES BY EMAIL, send mail to ftp-request@netcom.com containing the word HELP in the body of the message for instructions. You will have to work quickly to get README.MPJ then the files before the ??????? part of the path name changes again (several times a day). ftp.eff.org Follow the instructions found in README.Dist that you get from one of: ftp://ftp.eff.org/pub/Net_info/Tools/Crypto/README.Dist gopher.eff.org, 1/Net_info/Tools/Crypto gopher://gopher.eff.org/11/Net_info/Tools/Crypto http://www.eff.org/pub/Net_info/Tools/Crypto/ Colorado Catacombs BBS Mike Johnson, sysop Mac and DOS versions of PGP, PGP shells, and some other crypto stuff. Also the home of some good Bible search files and some shareware written by Mike Johnson, including DLOCK, CRYPTA, CRYPTE, CRYPTMPJ, MCP, MDIR, DELETE, PROVERB, SPLIT, ONEPAD, etc. v.FAST/v.32bis/v.42bis, speeds up to 28,800 bps 8 data bits, 1 stop, no parity, as fast as your modem will go. Use ANSI terminal emulation, of if you can't, try VT-100. Free access to PGP. If busy or no answer, try again later. Log in with your own name, or if someone else already used that, try a variation on your name or pseudonym. You can request access to crypto software on line, and if you qualify legally under the ITAR, you can download on the first call. Download file names: pgp26.zip (DOS version with documentation) pgp26src.tar (Unix version and source code) pgp26doc.zip (Documentation only -- exportable) macpgp26.hqx (MacPGP executables, binhexed .sea) macpgp26.src (MacPGP source, binhexed .sea) (303) 772-1062 Longmont, Colorado number - 2 lines. (303) 938-9654 Boulder, Colorado number forwarded to Longmont number intended for use by people in the Denver, Colorado area. Verified: This morning. Other BBS and ftp sites do have these files, as well. I noticed that PGP26.ZIP is being distributed on FIDONET. WHERE TO GET THE FREEWARE PGP FOR USE OUTSIDE OF THE USA The freeware version of PGP is intended for noncommercial, experimental, and scholarly use. It is available on thousands of BBSes, commercial information services, and Internet anonymous-ftp archive sites on the planet called Earth. This list cannot be comprehensive, but it should give you plenty of pointers to places to find PGP. Although the latest freeware version of PGP was released from outside the USA (England), it is not supposed to be exported from the USA under a strange law called the International Traffic in Arms Regulations (ITAR). Because of this, please get PGP from a site outside the USA if you are outside of the USA and Canada. Even though the RSAREF license associated with PGP 2.6 from MIT no longer prohibits use outside the USA, it still carries the not-for-profit restriction that the original RSA code in PGP 2.6ui doesn't have. On the other hand, patents on the IDEA cipher may limit PGP use in your country to nonprofit applications, anyway. Indeed, I understand that there are some countries where private electronic mail is not legal, anyway. These listings are subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Source code (gzipped tar format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26ui-src.tar.gz * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26ui-src.tar.gz.sig * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/pgp26ui-src.tar.gz * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/pgp26ui-src.tar.gz.sig.gz * _TW:_ ftp://nctuccca.edu.tw/PC/wuarchive/pgp/pgp26ui-src.tar.gz * _TW:_ ftp://nctuccca.edu.tw/PC/wuarchive/pgp/pgp26ui-src.tar.gz.sig.gz Source code (zip format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uis.sig * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uis.zip * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/pgp26uis.sig * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/pgp26uis.zip * _TW:_ ftp://nctuccca.edu.tw/PC/wuarchive/pgp/pgp26uis.zip Executable for DOS (zip format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uix.sig * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uix.zip * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/pgp26uix.sig * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/pgp26uix.zip Other sites to look for the above mentioned files at: ftp.informatik.uni-hamburg.de /pub/virus/crypto ftp.ee.und.ac.za /pub/crypto/pgp soda.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ftp.dsi.unimi.it /pub/security ftp.tu-clausthal.de (139.174.2.10) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) black.ox.ac.uk (129.67.1.165) /src/security/pgp23A.zip (MS-DOS executables & docs) /src/security/pgp23srcA.zip (Unix, MS-DOS, VMS, Amiga sources, docs, info on building PGP into mailers, editors, etc.) /src/security/pgp23A.tar.Z (Same as PGP22SRC.ZIP, in Unix tar format) /src/security/macpgp2.3.cpt.hqx (Macintosh version) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) ftp.csn.net /mpj/public/pgp/ contains PGP shells, faq documentation, language kits. ftp.netcom.com /pub/dcosenza -- PGP 2.3a and PGP 2.3b (pgp23b.zip) /pub/gbe/pgpfaq.asc -- frequently asked questions answered. /pub/qwerty -- How to MacPGP Guide, largest steganography ftp site as well. PGP FAQ, crypto FAQ, US Crypto Policy FAQ, Steganograpy software list. MacUtilites for use with MacPGP. Stealth1.1 + other steganography programs. Send mail to qwerty@netcom.com with the subject "Bomb me!" to get the PGP FAQ and MacPGP guide if you don't have ftp access. nic.funet.fi (128.214.6.100) /pub/crypt/pgp23A.zip /pub/crypt/pgp23srcA.zip /pub/crypt/pgp23A.tar.Z van-bc.wimsey.bc.ca (192.48.234.1) /m/ftp2/crypto/RSA/PGP/2.3a/pgp23A.zip /m/ftp2/crypto/RSA/PGP/2.3a/pgp23srcA.zip ftp.uni-kl.de (131.246.9.95) qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) StealthPGP: The Amiga version can be FTP'ed from the Aminet in /pub/aminet/util/crypt/ as StealthPGP1_0.lha. Also, try an archie search for PGP using the command: archie -s pgp26 (DOS & Unix Versions) archie -s pgp2.6 (MAC Versions) ftpmail: For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. Another e-mail service is from nic.funet.fi. Send the following mail message to mailserv@nic.funet.fi: ENCODER uuencode SEND pub/crypt/pgp23srcA.zip SEND pub/crypt/pgp23A.zip This will deposit the two zipfiles, as 15 batched messages, in your mailbox with about 24 hours. Save and uudecode. For the ftp sites on netcom, send mail to ftp-request@netcom.com containing the word HELP in the body of the message. World Wide Web URLs: (Thanks to mathew@mantis.co.uk) UNIX PGP 2.3a Compiles best with GCC 2.4.x or higher. A straight port from DOS, so hardened UNIX users find it a bit chatty. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23A.tar.Z * _UK:_ ftp://black.ox.ac.uk/src/security/pgp23A.tar.Z * _NL:_ ftp://svin02.info.win.tue.nl/pub/misc/pgp23A.tar.gz * _SE:_ ftp://ftp.sunet.se/pub/security/tools/crypt/pgp23A.tar.gz * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/pgp23A.tar.Z * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/pgp23A.tar.Z * _FI:_ ftp://ftp.funet.fi/pub/crypt/pgp23A.tar.Z * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp23A.tar.Z _________________________________________________________________ MS-DOS PGP 2.3 Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23A.zip * _UK:_ ftp://black.ox.ac.uk/src/security/pgp23A.zip * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/pgp23A.zip * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/pgp23A.zip * _FI:_ ftp://ftp.funet.fi/pub/crypt/pgp23A.zip * _IT:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp23A.zip Source code Designed to compile with Turbo C; compiles fine with Microsoft Visual C++ also. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp23srcA.zip * _UK:_ ftp://black.ox.ac.uk/src/security/pgp23srcA.zip * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/pgp23srcA.zip * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/pgp23srcA.zip * _FI:_ ftp://ftp.funet.fi/pub/crypt/pgp23srcA.zip * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp23srcA.zip _________________________________________________________________ MACPGP 2.3 Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.3.cpt.hqx * _UK:_ ftp://black.ox.ac.uk/src/security/macpgp2.3.cpt.hqx * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/macpgp2.3.cpt.hqx * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/macpgp2.3.cpt.hqx * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3.cpt.hqx * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/macpgp2.3.cpt.hqx.gz Source code Requires Think C. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.2src.sea.hqx -- version 2.2 only * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/macpgp2.3src.sea.hqx.pgp * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3src.sea.h qx.pgp Documentation PGP is rather counter-intuitive to a Mac user. Luckily, there's a guide to using MacPGP in ftp://ftp.netcom.com/pub/qwerty/Here.is.How.to.MacPGP. _________________________________________________________________ OS/2 PGP You can, of course, run the DOS version of PGP under OS/2. Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp22os2.zip -- version 2.2 only, native binaries * _DE:_ ftp://ftp.informatik.tu-muenchen.de/pub/comp/os/os2/crypt/pgp23os2 A.zip Source code * _DE:_ ftp://ftp.informatik.tu-muenchen.de/pub/comp/os/os2/crypt/pgp23src A.zip _________________________________________________________________ AMIGA PGP * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a_3.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a_3.lha Source * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a3_src.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a3_src.lha _________________________________________________________________ ARCHIMEDES PGP * _UK:_ ftp://ftp.demon.co.uk/pub/archimedes/ArcPGP23a _________________________________________________________________ DOCUMENTATION ONLY * _US:_ ftp://net-dist.mit.edu/pub/PGP/pgp26doc.zip * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26doc.zip * _US:_ ftp://ftp.netcom.com/pub/mpj/public/pgp/pgp26doc.zip * _US:_ ftp://ftp.ftp.csn.net/mpj/public/pgp/pgp26doc.zip * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/pgp23docA.zip _________________________________________________________________ LANGUAGE MODULES These are suitable for most PGP versions. I am not aware of any export/import restrictions on these files. German * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/PGP_german_docs.lha Italian * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/pgp-lang.italian.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.italian.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.italian.tar.gz Japanese * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-msgs-japanese.tar.gz Lithuanian * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp23ltk.zip Russian * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26ru.zip (MIT version) * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26uir.zip (ui version) * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp26ru.zip Spanish * _IT:_ ftp://ftp.dsi.umimi.it/pub/security/crypt/pgp-lang.spanish.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.spanish.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.spanish.tar.gz Swedish * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_swedish.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_swedish.txt _________________________________________________________________ OTHER SITES Some cryptographic software is available from ftp://van-bc.wimsey.bc.ca/pub/crypto/software/. Read the README file and proceed from there. BBS sites: Colorado Catacombs BBS (See also the entry above for PGP 2.6) (303) 772-1062 Longmont, Colorado (2 lines) (303) 938-9654 Boulder, Colorado (free call from Denver CO, but 1 line) For free access: log in with your own name, answer the questions, then select [Q]uestionaire 3 from the [M]ain menu. Verified: This morning. Hieroglyphics Voodoo Machine (Colorado) DOS, OS2, and Mac versions. (303) 443-2457 Verified: 5-2-94 For free access for PGP, DLOCK, Secure Drive, etc., log in as "VOO DOO" with the password "NEW" (good for 30 minutes access to free files). Exec-Net (New York) Host BBS for the ILink net. (914) 667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel If you find a version of the PGP package on a BBS or FTP site and it does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. ARCHIE WHO? There are many more sites. You can use archie and/or other "net-surfing" tools to find a more up-to-date listing, if desired. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQCNAi0aFSUAAAEEAOCOKpaLepvJCFgIR4m+UvZe0IN8g7Guwc+6GH4u6UGTPxQO iAhk/MJ7E8LE4c55A1G8to2W4y3aKAHvi9QCYKnsLV8Ag0BYWo3bGGTPEfkS7NAI N+Zy6vSjuF1D6MUnbvrQJ5p4efz7a28iYRKoAdan2bfnvIYWUD9nBjyFM+vFAAUR tDdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajQgW2V4cCAz MSBEZWMgOTRdiQCVAgUQLTqfXj9nBjyFM+vFAQGU7wP/ZuuHfdAnCIblNCtbLLG8 39CSg6JIVa3KWfe0WIz6dXFU3cvl2Wt094kJgZ+Nmq01INWlib2lTOznbkA9sV1W q0aJSBHFWQH29qGmIdEqThs7A5ES2w8eRjJD80lxHodRIkBcC5KI6x4Mxo8cib5V BrwsvtG0+81HD6Mrpvc+a0GJAJUCBRAtJc2rZXmEuMepZt0BAe4hA/9YANYPY4Z3 1pXv2mT6ReC09cZS5U3+xxC5brQdLsQGKuH6QVs/b5oc6NV84sh8A9tZyHG2067o 3XIEyN7PPQzRm2UUnHHqw9lBCNhMiFQsAJi4W+m8zXrVrpJWK0Wv61eV2/XIQl0V d4lxu0r+MNRP6ID6FBzA4C9rO+RYEZmwOIkAlQIFEC0aGRzb/VZRBVJGuQEBfaUD /3c2h//kg843OIcYHG4gMDqdeeZLzGlp3RVvh0Rs3/T0YylJZGjPL2L/BF/vfLlB 9E2Urh9mDG/7hiB5FncrUnkmN63IkSj+K9YyfPyYxBVx06Srj8ZzYynh0N+zledd 6cnwxRXhaD3Wc4EfSNR7BH9M2rjkGzyb5to9cgBb0ng+ =BLg5 - -----END PGP PUBLIC KEY BLOCK----- ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mpj/README.MPJ -. --- ----- ....| | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLfzSNT9nBjyFM+vFAQGndQQAkJsi8jX29qyLlEJV8IyIP9UTyYLKvGMq mRDXSymke0kEyV1oc/bjNQT2GQJ7bBWKV0FpC2toNuKyRo+oXKkkOfW4+0A34U65 HKuL+lybezhaTt4CR9MUD4W8MfMA5W8uHl5r0kPMiejdt9DjP6O3tCZl6SNZI8N5 fFCHPWUOnR4= =0EQB -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 14 Jun 94 07:43:24 PDT To: hshubs@bix.com Subject: ALERT! *one day* to save crypto-privacy provisions of export bill! Message-ID: <199406141436.KAA17515@eff.org> MIME-Version: 1.0 Content-Type: text/plain ONE DAY DEADLINE! The House Intelligence Committee will probably make their decision on this vital issue tomorrow afternoon, Wed. June 15, 1994. If you've not had your say on whether the State Dept. & NSA will be allowed to continue to restrict the flow of public cryptographic products, write, call and fax *today*. Updated fax information for the entire Intelligence Cmte. is below. The Committee seems receptive to hearing alternatives to the extreme position held by the National Security Agency - what you have to say does matter! From: gnu@eff.org (John Gilmore) Subject: URGENT: Please Tell Congress to Allow Encryption Export Reply-To: ask@eff.org (rather than send us email please fax +1 202 225 1991) House Intelligence Committee holds key to Crypto Export ask@eff.org June 14, 1994 *DISTRIBUTE WIDELY* Today, the U.S. State Department controls the export of most encryption, working closely with the National Security Agency (NSA) to limit products that provide real privacy, from cell-phones to PC software. A bill introduced by Rep. Maria Cantwell would instead give authority over non-military crypto exports to the Commerce Department. Commerce has much more reasonable regulations, with "First Amendment"-style unlimited publishing of publicly available software, including PGP, Kerberos, RIPEM, RSAREF, and mass-market commercial software. The bill also prevents the Commerce Dept. from tightening the regulations even if NSA somehow gets its tentacles into Commerce. A few months ago, you-all sent over 5600 messages to Rep. Cantwell in support of her bill, H.R. 3627. As a result, on May 18, the bill passed the House Foreign Affairs Committee by being incorporated into the Export Administration Act of 1994, H.R. 3937. Now the battle has become more intense. This portion of H.R. 3937 has been referred to the House Intelligence Committee with the intent to kill or severely maim it. We need your help again, to urge the Intelligence Committee to keep crypto export liberalization intact. The House and Senate Intelligence Committees, the only watchdogs for the NSA, tend to follow the agency's wishes when they wave the magic "national security" wand. They need plenty of input from the public that tells them that the nation will be *more* secure with good encryption, even though the NSA will be less happy. Not just computer users, but all users of telephones, cable TV, health care, and credit information systems would benefit from this change. The security of these applications is built on the foundation laid by the operating systems and network protocols on which they run. If this bill is passed, you will see high quality encryption built into Microsoft Windows, into the MacOS, into major Unix workstations, into the Internet, into cellular phones, into interactive television. The software already exists for confidentiality, privacy, and security of local and networked information, but it's not built-in to these systems because of the export ban. Today, each company could build two operating systems, one gutted for international use, but this would be costly and confusing for them and their customers, and would not allow international networks such as the Internet or telephones to be made secure and private. With this bill, these limits disappear. Furthermore, the Clinton Administration plans to permit high volume exports of Clipper products, while continuing to require tedious paperwork for truly secure encryption products. The bill would give Clipper and other crypto software more even-handed treatment. The bill also eliminates a senseless situation on the Internet. Today, crypto software can only be freely distributed from non-U.S. archive sites. It would eliminate that problem as well as the threat of prosecution against U.S. freeware authors of crypto software. This is the dream we've all been working toward. Here's how you can help to make this dream a reality. The Intelligence Committee must make its decision on the bill before June 17, so time is critical: 1) Fax a short letter TODAY to the chair of the Intelligence Committee, Representative Dan Glickman (D-KS). Ask him in your own words to leave the encryption provisions of H.R. 3937 intact. Use a positive tone ("Please support...") rather than a flame or a rant. One paragraph is fine. State your title and organization if you will look more important or better informed than the average citizen. Rep. Glickman's committee fax number is +1 202 225 1991. This is the best option, since individual letters are given the most weight by members of Congress, particularly when sent on letterhead paper. 2) If you are unable to fax a letter, send an e-mail message to Rep. Glickman at glickman@eff.org. Software or staff at the Electronic Frontier Foundation will either fax it in, or print it out and hand-deliver it for you. 3) Send a copy of this message to everyone you know in Kansas, and personally urge them to write to Rep. Glickman today. Letters from constituents get a lot more weight, since they are from people who could actually vote for or against him in the next election. 4) If your own Representative is on the Intelligence Committee, send him or her a copy of what you sent Rep. Glickman. There's a list of all such Reps. below. Even if we lose this battle, you will have started educating your own Rep. about crypto policy. 5) Become a member of EFF. Our strength comes from our members' strength. Send a note to membership@eff.org asking how to join. Thanks again for your help! You can check at any time on the current status of the campaign at the location below. Send any comments on this campaign to campaign@eff.org. John Gilmore Chairman, EFF Crypto Committee EFF Board of Directors Member of Computer Professionals for Social Responsibility Member of International Association for Cryptologic Research House Intelligence Committee Members ------------------------------------ Subcommittee phone: +1 202 225 4121 Subcommittee fax: +1 202 225 1991 <== send your fax HERE <== p st name phone fax ___________________________________________________________________________ D KS Glickman, Daniel +1 202 225 6216 +1 202 225 5398 Chair [Glickman fax number just released] D WA Dicks, Norman D. +1 202 225 5916 +1 202 226 1176 D CA Dixon, Julian C. +1 202 225 7084 +1 202 225 4091 D NJ Torricelli, Robert +1 202 224 5061 +1 202 225 0843 D TX Coleman, Ronald D. +1 202 225 4831 +1 202 225 4831 [Coleman's staff manually switch line to fax if they hear fax tones. Preceeding your fax with a voice call might help] D CO Skaggs, David E. +1 202 225 2161 +1 202 225 9127 D NV Bilbray, James H. +1 202 225 5965 +1 202 225 8808 D CA Pelosi, Nancy +1 202 225 4965 +1 202 225 8259 D TX Laughlin, Gregory H. +1 202 225 2831 +1 202 225 1108 D AL Cramer Jr, Robert (Bud) +1 202 225 4801 private [Cramer's fax number just released] D RI Reed, John F. +1 202 225 2735 +1 202 225 9580 D MO Gephardt, Richard A. +1 202 225 2671 +1 202 225 7452 R TX Combest, Larry +1 202 225 4005 +1 202 225 9615 R NE Bereuter, Douglas +1 202 225 4806 +1 202 226 1148 R CA Dornan, Robert K. +1 202 225 2965 private [Dornan's public fax disconnected; office refuses to divulge a fax number] R FL Young, C. W. (Bill) +1 202 225 5961 +1 202 225 9764 R PA Gekas, George W. +1 202 225 4315 +1 202 225 8440 R UT Hansen, James V. +1 202 225 0453 +1 202 225 5857 R CA Lewis, Jerry +1 202 225 5861 +1 202 225 6498 R IL Michel, Robert H. +1 202 225 6201 +1 202 225 9461 The full text of this alert is stored at: ftp.eff.org, /pub/Alerts/export.alert gopher.eff.org, 1/Alerts, export.alert http://www.eff.org/pub/Alerts/export.alert BBS (+1 202 638 6120, 8N1): "Alerts" file area, export.alt The actual text of this part of H.R. 3937 is at: ftp: ftp.eff.org, /pub/EFF/Policy/Crypto/ITAR_export/hr3937_crypto.excerpt gopher.eff.org, 1/EFF/Policy/Crypto/ITAR_export, hr3937_crypto.excerpt http://www.eff.org/pub/EFF/Policy/Crypto/ITAR_export/hr3937_crypto.excerpt BBS: "Privacy--Crypto" file area, hr3937.crp For current status on the bill: ftp.eff.org, /pub/Alerts/export_alert.update gopher.eff.org, 1/Alerts, export_alert.update http://www.eff.org/pub/Alerts/export_alert.update BBS: "Alerts" file area, export.upd A general Web page on crypto export policy is at: http://www.cygnus.com/~gnu/export.html ***************************************************************************** -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Tue, 14 Jun 94 10:41:33 PDT To: cypherpunks@toad.com Subject: Re: NSA technology transfer Message-ID: <9406141742.AA04478@Tux.Music.ASU.Edu> MIME-Version: 1.0 Content-Type: text/plain At 12:21 AM 6/14/94 -0500, Dan Harmon wrote: >The following was posted on the list in the middle of May. Being >curious I called the number list at Ft. Meade. The person on who answered >was real shaken, for lack of a better term, that I called [. . . .] That's a lot better than I got when I just tried to call: no answer, not even a machine. "No Such Agency"? >Dan Harmon b& PS--Sorry for posting that last note, about the S/N ratio; it was meant to go just to Tim May, and I *do* know better...*sigh* -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 14 Jun 94 07:56:02 PDT To: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Subject: Re: As I delurk, a question... (Clipper) In-Reply-To: Message-ID: <9406141455.AA20440@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Roy M. Silvernail says: > The thought occurs... the NSA doesn't seem particularly distressed that > Clipper's LEAF can be spoofed and rendered unusable. Could this > indicate that the LEAF isn't really necessary to retrieve the session > key after all? Anything is possible. I'd say that it is more likely that this indicates that the NSA is embarrassed by the entire episode, and that they are planning on releasing a fix to the EES. Each of these, seperately or together, is sufficient explanation. I don't think they'd deliberately weaken the system. Doing so would be too politically damaging to them in the long run. I believe they have honestly built the best system they can. That does not mean it is acceptable. Their honesty does not make the plan something that free people should allow to be imposed upon them. However, I believe that they are being reasonably honest. Even assuming honesty, the whole thing reeks. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Tue, 14 Jun 94 09:01:02 PDT To: mech@eff.org Subject: Cantwell Bill Message-ID: <9406141600.AA27248@webster.imsi.com> MIME-Version: 1.0 Content-Type: text/plain For those who haven't been paying attention, the Cantwell Bill could die in the intelligence committee. Please pay attention to Stanton McCandlish's alert from EFF and act on it TODAY. Call up those congressmen! When I called, most of them indicated they hadn't heard from people. Make the phone ring off the hook with concern that this measure pass! As always... Be polite when speaking to congressional staff. Realize that they don't know anything about what you are talking about and are just going to record names, addresses, and "supports HR XXXX" when you call. Be clear and fairly quick and always be nice to them. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Tue, 14 Jun 94 09:31:08 PDT To: cypherpunks@toad.com Subject: Matt Blazes paper Message-ID: <9406141630.AA11739@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Can anyone tell me where the apaper Matt Blaze wrote on Tessera can be found? preferably in a non postscript form. Thanks, Reuben Halper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Tue, 14 Jun 94 12:38:44 PDT To: cypherpunks@toad.com Subject: Re: Cantwell Bill In-Reply-To: <199406141617.JAA06889@mail2.netcom.com> Message-ID: <9406141938.AA21471@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain Somebody writes: > Sumex-aim.stanford.edu, the internet's biggest Mac ftp archive has > been *EXPORTING* MacPGP2.2, many times a day, every day for over The reason I don't consider your Stunning Revelation an important news flash is that it's just one example of the many ways crypto is actually exported. For example, PGP 2.6 was overseas within hours of its release. A more direct comparison is with DES: NIST has DES code available in soft copy in Appendix A of its publication fips181.txt, accessible in their public FTP directory with no warnings about export restrictions. The Cantwell stuff is extremely important for commercial products, but for private crypto (e.g. non-profit and non-infringing PGP implementations) it simply decriminalizes the existing vigorous export activity; rather like decriminalizing the use of marijuana. Jim Gillogly Highday, 24 Forelithe S.R. 1994, 19:35 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Tue, 14 Jun 94 12:39:19 PDT To: cypherpunks@toad.com Subject: Remailers? Message-ID: <199406141938.MAA20464@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain I fingered mg5n+@andrew.cmu.edu and got this list: > remailer@chaos.bsu.edu Tue Jun 14 02:18:41 EDT 1994 + 0:00:34 > nowhere@bsu-cs.bsu.edu Tue Jun 7 03:06:43 EDT 1994 error/mailbounce > hal@alumni.caltech.edu Sun Jun 12 00:36:18 EDT 1994 no response > catalyst@netcom.com Tue Jun 14 02:18:40 EDT 1994 + 0:01:32 > anon@cyberspace.org Thu Jun 9 16:40:54 EDT 1994 error/mailbounce > ghio@kaiwan.com Tue Jun 14 02:19:01 EDT 1994 + 0:02:30 > hfinney@shell.portal.com Sun Jun 12 00:36:11 EDT 1994 no response > remailer@rebma.mn.org Tue Jun 14 02:18:52 EDT 1994 + 2:51:28 > rperkins@nyx.cs.du.edu Tue Jun 14 02:19:06 EDT 1994 + 0:00:34 > remail@vox.hacktic.nl Tue Jun 14 02:18:57 EDT 1994 + 3:15:37 > remailer@ds1.wu-wien.ac.at Tue Jun 14 02:19:05 EDT 1994 + 0:00:50 > > remail@extropia.wimsey.com Tue Jun 14 02:19:09 EDT 1994 + 0:20:35 > remailer@soda.berkeley.edu Tue Jun 14 02:19:07 EDT 1994 + 2:18:38 Why so many remailers down??? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Tue, 14 Jun 94 09:53:37 PDT To: cypherpunks@toad.com Subject: Re: Remailer REORDER not DELAY In-Reply-To: <9406121728.AA24306@fnord.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 12-Jun-94 Re: Remailer REORDER not DE.. by Rick Busdiecker@lehman.c > I think that there's a reasonable compromise in here somewhere. It > might even address some other concerns that people could have about > the costs of running remailers, e. g. storing a zillion messages for > 24 hours. [scheme to send out messages in pseud0-randon spurts deleted] I belive the problem is that you can trace a message back to its source by anazyzing when the messages are sent. Let's say you're watching Angie's net connection because you think she is guilty of Thoughtcrime. At 12:34, Andie sends an encrypted message to soda. Say that soda hasn't received any messages for 5 hours before 10:14, then receives 4 between 10:15 and the time Angie's mailer connects to port 25 of soda's remailer. You wait until soda spits out 4 messages, then the 5th is Angie's. You do this through the entire remailer chani, and when Angie's message gets to its destination, you can see it, and trace it back to her. This is bad. Now, if soda had queued a few messages, then spit them out in random order in random chuinks, traffic analysis would be much less effective. For examples of how evil traffic analysis can be, just watch a few episodes of Deep Space Nine. I shudder whenever Otto says "Quark, you have sent 5 messages to the Romulan high command this week." or whatever. Jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger me for my | don't have a reason to fight / they never had one before" Geek Code and | -Ministry, "Hero" PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 14 Jun 94 09:53:08 PDT To: fhalper@pilot.njin.net (Frederic Halper) Subject: Re: Matt Blazes paper In-Reply-To: <9406141630.AA11739@pilot.njin.net> Message-ID: <9406141652.AA20695@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Frederic Halper says: > Can anyone tell me where the apaper Matt Blaze wrote on Tessera can be found? > preferably in a non postscript form. Its not available in non-postscript form. The postscript version is in the directory ftp://research.att.com/dist/mab Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Tue, 14 Jun 94 12:54:11 PDT To: cypherpunks@toad.com Subject: H.R. 3937 Message-ID: <199406141953.MAA06721@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain To: Representative Dan Glickman (D-KS) House Intelligence Committee Subject: H.R. 3937 Sir, I am writing to ask you to support the encryption provisions of H.R. 3937. The use of encryption is essential not only from a personnal privacy standpoint, it is essential to effective economic competitiveness. There are many companies around the world today who defeat American companies on contracts solely because they are able to provide more effective encryption in their products. Sincerly, Brian D Williams Ameritech Data Center 425 w Randolph Chicago, Il 60606 (312)669-2373 talon57@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@cmu.edu (Matthew Ghio) Date: Tue, 14 Jun 94 13:14:21 PDT To: cypherpunks@toad.com Subject: alt.random.* Message-ID: <9406142012.AA14817@toad.com> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) wrote: | Might it be appropriate, though, to create an alt group for that purpose? | | One has already been created: alt.numbers.random | | | Check it out; it's really there, and needs some traffic. In order to | make the numbers really look random (in order to satisfy the group | charter), though, please strip off any PGP headers before posting. | | You may post factorizations of peoples public keys to | alt.numbers.prime, as well. | | Thanks to Eric Hollander for actually creating the group. The two of | us have lots more in the alt.numbers.* hierarchy. | | Er, software to effectively use this forum would be appreciated. | | Eric I couldn't find alt.numbers.random, or any alt.numbers.* groups, on any of the news-servers that I tried. Perhaps you need to newgroup it again. Yes, I really did look. I tried all of the following NNTP servers. None of them had it. I don't know where else I could look... news.belwue.de, 129.143.2.4 news.fu-berlin.de, 130.133.4.250 news.uni-stuttgart.de, 129.69.8.13 newsserver.rrzn.uni-hannover.de 130.75.2.1 shakti.ncst.ernet.in 144.16.1.1 lsi.lsil.com 147.145.40.2 kaiwan.com 192.215.30.2 oaklabs01.apl.com 155.14.8.3 nntp.gmd.de 129.26.8.84 ccvax.ucd.ie 137.43.1.4 toads.pgh.pa.us 136.142.79.244 nntp.club.cc.cmu.edu 128.2.232.127 newserv.ksu.ksu.edu 129.130.12.21 news.demon.co.uk 158.152.254.254 news.wetware.com 192.216.52.2 ub.com 128.203.254.11 europa.eng.gtefsd.com 131.131.17.50 sol.ctr.columbia.edu 128.59.64.40  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 14 Jun 94 11:57:39 PDT To: darklord+@CMU.EDU (Jeremiah A Blatz) Subject: Re: Remailer REORDER not DELAY In-Reply-To: Message-ID: <199406141856.NAA16253@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > I belive the problem is that you can trace a message back to its source > by anazyzing when the messages are sent. Let's say you're watching > Angie's net connection because you think she is guilty of Thoughtcrime. > At 12:34, Andie sends an encrypted message to soda. Say that soda hasn't > received any messages for 5 hours before 10:14, then receives 4 between > 10:15 and the time Angie's mailer connects to port 25 of soda's > remailer. You wait until soda spits out 4 messages, then the 5th is > Angie's. You do this through the entire remailer chani, and when Angie's > message gets to its destination, you can see it, and trace it back to > her. > You can also tell it comes from the remailer because it is encrypted to allow you to verify exactly this. I am not interested in hiding the path information, I *want* to certify where it came from - *not* who(!) is sending it or *what* is in it. I can see not knowing or being able to prove the pathway as a possible hole for interjecting bogus packets. Now, about this re-sending issue. If I rcv. a packet at 10am and it gets a random time-stamp there is no guarantee when it will be sent other than within 24hrs. It may or may not be sent in the 5 hr. gap in your example, no way to know really. > This is bad. > > Now, if soda had queued a few messages, then spit them out in random > order in random chuinks, traffic analysis would be much less effective. > The random order is what does it, not the # of packets sent out. the randomness in leaving the site is more important than how many. > For examples of how evil traffic analysis can be, just watch a few > episodes of Deep Space Nine. I shudder whenever Otto says "Quark, you > have sent 5 messages to the Romulan high command this week." or whatever. > Excuse me?.....DS9?... > Jer > > darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war > finger me for my | don't have a reason to fight / they never had one before" > Geek Code and | -Ministry, "Hero" > PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Tue, 14 Jun 94 14:25:25 PDT To: cypherpunks@toad.com Subject: Word for Windows table of Intel committee members Message-ID: MIME-Version: 1.0 Content-Type: text Sorry if this seems like a horrible waste of resources, but I thought it might prove useful to some folks. What follows is a PGP-armored .ZIP of a Word for Windows table with the last name, full name, and FAX number of the folks on the House Intelligence committee; to use it yourself, run WfW, pick "File/Print Merge", "Attach Data File", and give it the enclosed file. Now write your letter - when you want to insert one of the field members, just use the "Insert Merge Field" button. Bob Dornan isn't included since he's not accepting FAXes; I couldn't get through to Robert Michel or William Richardson, but they're still on the list (ok, so I'm lazy.) It took me about an hour to type these names, type a letter, and feed the letters to my FAX machine - hopefully it can be more like 30 mins for someone else with the enclosed table. Here's to hoping that letters from folks are interesting even if we aren't in their district. At least they can't say that nobody cares. This message won't be PGP-signed, as that would hose the markers for the included message. Maybe this is really Detweiler. Ha, ha. -----BEGIN PGP MESSAGE----- Version: 2.4 rQSnYglpbnRlbC56aXAAAAAAUEsDBBQAAgAIAFmZzRz4CR92HgQAAP8KAAAMAAAA SFMtSU5URUwuRE9D7ZZbiBtVGMe/XLazCY61VcouXjhKW4SlQy6T25u57MW2myy7 6e72RTtJDtkhk4xMEmvEh15E8PLmitqnIngBa7H4pggF2RcfRFgfxFKr4ApSlL7J YnH9n8lMMrVBUQQf9Ay/M2f+3zfnnPm+MzPnypuHKPpIKEgoh2hYTvmIrkHdCdNt 5fEA/XnBffuder/dx+j6Toqh3ksFWxldh6lo131lFfXDdMpu/7XaT2fs9h/VD9B5 1Cp9gXrKbruz7Ze+ct5RAhQkH46/X4pak8vSTHZVlgyt3WnZl7K0aFa41WHTCstb kCx22FJkKRaJsVgswdR4JiZLfYvwLmqtao8tcMNs60OvdCyRkSVXlaXDXUPXWiyv sIL+lNnydBfJRGXJEeHHLavHjvKTenvok1QzaVlyRDhrT+o1Mb2lhlave/wy0VhK llwVk1RWFHbc7LbqHp9UUpUlRxR9tXRusFlDrzaammdeibgYc6jD1ezWESaW4xbv dsTD932TLBpV4TvUByEsm5alV7lheCITSatxWfJaZGlFR0NrskW9uqZZtbY3QNFM IoIOPRZECcFvszmF5XSjYmk9T9zTETEVV8YTcNOqc4ZAzPKG5glWWlUjwmyL6NJc a7EZhS1yXvNEK5EWg9sanC1eN5EeDHxU69bXDN07z6gYeaiLtshl3mxWeLvj6TMZ TSA3ruw+zbLC5rRWm3tzkE4gn66KpWZayAUriEVUbbS9CUglxSKyRRH9lmbUhF/e NPgtaVXT8agY3JEHgWVZEaAnRNMz1ZQaVUWMXH2QWERgHjdyw7NIYxH07Ko4wpQ9 Vi5Nr07nc9kjbPjW7Tqduu/j3T1833KlUrlQWmK5bNljpxOBe8dpQerbVx4tjrCH 6Bm8+PnS/Hy2WGA4/87+Fv38IVEpNz87z9gI+wWaXvn333/xnX/Z+db/Sv+X/1Lx +cgv8v8ceBG8Al4F74GPwCdgA2yCb8EP4Dq4CcJ+oj3gbsCAAhIgBebAMngMnAAG eBqcBmfBOngDXAAXwWXwGfgSfAV+BL8ACfuMELgfTIEUyIAj4DiogBrogrPgBfAS OAfeARfB+2ADbIKr4Br4CdwEY1jzEpgAB4ECIiALSmAZrIIGEN+KM+BZ8Dp4G1wC H4ANsAmugKvB/ru0vb19fWtr6x/lmxE5xFC+yw/eQGsMrdekGzSB7MiOdcI36Vs3 6FyYAus7wfHOXd9N0C7Hb8wHz2NiD0N7sA2jGfjfY98VCoZJctcI0dfunm+SdlDc q3G/aPs8e8XAoBXEDm3vPirr4q9S5CfZoolvPYX2+Zd6zYpp0PhBylq6ZuDu3bgp i7MgRAdwZKm/t4pjlIewawsEnsf151gRa/ZW613j+wOfgv7zT94WkynnfIf4WbKc ZeoGb99yMXD9DVBLAQIUABQAAgAIAFmZzRz4CR92HgQAAP8KAAAMAAAAAAAAAAAA IAAAAAAAAABIUy1JTlRFTC5ET0NQSwUGAAAAAAEAAQA6AAAASAQAAAAA =5/Lf -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 14 Jun 94 12:17:17 PDT To: cypherpunks@toad.com Subject: crypto-remailer traffic... Message-ID: <199406141917.OAA17426@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi all, Sorry, due to a crash I lost the sender and original message but I did build a reply and will now post it. Hope this isn't too confusing. On the baud rate issue: The original position was that 10ea. 10k packets over 24hrs was 10 baud. This is incorrect. The actual baud rate is: 100k bits (10 10k packets)/5,184,000 sec. (1 day) = .02 baud While the original assumption of no other activiy makes this seem like a low cost method it is flawed. My system is intended to support a full range of resources (and quite a few developed in-house) and it will have more than this. Assuming that it was fully active we are actually looking at paying for x bandwidth but only getting 1/10 x of useable bandwidth. This is not economical to me when in the context of a SLIP (personaly I would hesitate on a T1 or T3) feed. How many organizations can support a outlay of this amount? I suspect none. Now on the packet count front: Seems to me that if we are looking at a moderate to fully bandwidth limited feed then what we are actually seeing is a small number of packets interspersed with lots of other packets of all type. The simple re-order of the packets on the out-going side should be sufficient since Mallet will have to look at every packet anyway. With the above example we are looking at quite a signal to noise ratio (ie encrypted packet v all packets). I calculate it to be on the order of- 10k bits (1 packet)/ 74,649,600 bits (14.4k @ 24hrs) = 1.34E-4 This is a pretty small ratio and would stop most attacks unless one were using a lot of Cray-acres... As to the 24hr delay: I understand and respect that some folks want instant access, I just see the security as more important. By expanding the delay packet over 24hrs and not a shorter period increases the amount of sheer data Mallet has to dig through. I also suspect that if the sender can influence the delay, or if it is short, they are looking at a reduced data set to analyze. I am attempting to use the amount of information going out to hide the crypto-mail packets in a sheer tide of info. Now for something completely different -- I will be using RX/V (A Unix SVR? clone) and was wondering if anyone has used this OS? The users manual states it uses some form of DES for crypt(). Since I got the manuals today it may be a couple of days before I can really answer in depth questions... Thanks for all the input, much appreciated! Take care all! = From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Banisar Date: Wed, 15 Jun 94 11:36:19 PDT To: clipper@washofc.cpsr.org Subject: Brooks Statement on Crypto Message-ID: <9406141420.AA25852@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain The following statement by Rep. Jack Brooks (D-TX) was today entered in the Congressional Record and transmitted to the House Intelligence Committee. Rep. Brooks is Chairman of the House Judiciary Committee and played a key role in the passage of the Computer Security Act of 1987 when he served as Chairman of the House Government Operations Committee. David Sobel Legal Counsel Electronic Privacy Information Center ============================================================= ENCRYPTION POLICY ENDANGERS U.S. COMPETITIVENESS IN GLOBAL MARKETPLACE For some time now, a debate has been raging in the media and in the halls of Congress over the Administration's intention to require U.S. corporations to use and market the Clipper Chip, an encryption device developed in secret by the National Security Agency. The Clipper Chip will provide industry and others with the ability to encode telephone and computer communications. The use of the Clipper Chip as the U.S. encryption standard is a concept promoted by both the intelligence and law enforcement communities because it is designed with a back door to make it relatively easy for these agencies to listen in on these communications. The law enforcement and intelligence communities have a legitimate concern that advances in technology will make their jobs more difficult. But the issue here is whether attempts to restrict the development, use and export of encryption amounts to closing the barn door after the horse has already escaped. The notion that we can limit encryption is just plain fanciful. Encryption technology is available worldwide -- and will become more available as time goes on. First, generally available software with encryption capabilities is sold within the U.S. at thousands of retail outlets, by mail, even, over the phone. These programs may be transferred abroad in minutes by anyone using a public telephone line and a computer modem. Second, it is estimated that over 200 products from some 22 countries -- including Great Britain, France, Germany, Russia, Japan, India, and South Africa -- use some form of the encryption that the Government currently prohibits U.S. companies from exporting. According to the May 16, 1994 issue of _Fortune_, not only are U.S. companies willing to purchase foreign encryption devices, American producers of encrypted software are also moving production overseas to escape the current export controls. Third, encryption techniques and technology are well understood throughout the world. Encryption is routinely taught in computer science programs. Text books explain the underlying encryption technology. International organizations have published protocols for implementing high level encryption. Actual implementations of encryption -- programs ready to use by even computer novices -- are on the Internet. The only result of continued U.S. export controls is to threaten the continued preeminence of America's computer software and hardware companies in world markets. These restrictive policies jeopardize the health of American companies, and the jobs and revenues they generate. I support, therefore, the immediate revision of current export controls over encryption devices to comport with the reality of worldwide encryption availability. I believe law enforcement and the intelligence community would be better served by finding real, and targeted ways to deal with international terrorists and criminals rather than promoting scattershot policies, which restrict American industries' ability to design, produce and market technology. Now -- more than ever -- we cannot afford to harm our economic competitiveness and justify it in the name of national security. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 14 Jun 94 03:22:27 PDT To: cypherpunks@toad.com Subject: How many on cypherpunks? Message-ID: MIME-Version: 1.0 Content-Type: text/plain > It was at about 700 subscribers for several months, then the first big > "outage" a month or so ago caused the number to drop way off. Last I > checked (send the message "who cypherpunks" to majordomo@toad.com), > there were about 400 subscribers. (It is likely that many of the > original "700 Club" were casual subscriber, dormant accounts, > gateways, whatever.) > > And the list just suffered a second wipe-out of the subscriber list, > so I don't know right now how many are even seeing this. My week-old 'who' shows 450; yesterday's shows 180. I see this second outage as an omen - the cypher gods want less traffic ;-) So I'm _not_ going to send a mailer to the differential list of users I have, this time! ----------------------------------------------------------------------------- Rishab Aiyer Ghosh They came for the Jews, and I was silent because I was not a Jew; rishab@dxm.ernet.in They came for the Trade Unionists, and I did not protest, because I did not Voice/Fax/Data +91 11 6853410 belong to a trade union; Voicemail +91 11 3760335 They came for the Catholics, and I said nothing because I was not a Catholic; H 34C Saket And then they came for me. New Delhi There was no one left to say anything... INDIA ----Father Niemoeller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@debbie.telos.com (Tom Rollins) Date: Tue, 14 Jun 94 13:36:25 PDT Subject: remailer exposing sender Message-ID: <9406142031.AA21960@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain I am concerned about a the security of using a remailer such as remailer@soda.berkeley.edu. My concern is that after an anonymous message has been sent or posted. Someone could then send a message to the sender using the encrypted address supplied by the remailer. This message which is sent back through the remailer could be composed of known text which then could be traced back to the originator system of the anonymous sender. Any comments would be appreciated. thanks, tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Tue, 14 Jun 94 17:09:43 PDT To: cypherpunks@toad.com Subject: swipte on ftp.csua.berkeley.edu Message-ID: <199406150007.RAA29144@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain swipe is now available on ftp.csua.berkeley.edu:/pub/cypherpunks/swIPe Not for export outside of the US & Canada. -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Tue, 14 Jun 94 16:41:27 PDT To: cypherpunks@toad.com Subject: Timed Released Crypto Message-ID: <9406142341.AA06027@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain (been absent from the list for a long time since Rice disabled remote dialups AGAIN) I see there was a question on how to encrypt something to be read in the future. Several months ago Tim May sent a post covering this very topic - "Timed Released Crypto", which is at the gopher site chaos.bsu.edu in the Protocols directory. The archive is now a menu item from the top level directory which is called something like "Cypherpunks Gopher Archive" I just mention this since I don't see any followups which mention this. But then I have very few messages from the list given I haven't been able to check mail in a week and a half. -- Karl L. Barrus: klbarrus@owlnet.rice.edu keyID: 5AD633 hash: D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 "One man's mnemonic is another man's cryptography" - my compilers prof discussing file naming in public directories From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 14 Jun 94 16:16:10 PDT To: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Subject: Re: As I delurk, a question... (Clipper) In-Reply-To: <940614.064644.5X3.rusnews.w165w@sendai.cybrspc.mn.org> Message-ID: <9406142315.AA21523@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Roy M. Silvernail says: > > Secondly, what do they hope to achieve with this whole Clipper thing? > > Given that they are aware that strong crypto exists and is publicly > > available around the world, what can they gain by pushing Clipper? > > That's the nagging question, isn't it? The motive seems obvious to me. Although they know they can't get everyone, they hope to stop alternate standards and to get as much of the traffic as they can. Its what I'd do in their shoes -- not that I'd be in their shoes. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Tue, 14 Jun 94 17:50:22 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940614192510i8Ljgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain ghio@cmu.edu (Matthew Ghio) writes: > I couldn't find alt.numbers.random, or any alt.numbers.* groups, on any of > the news-servers that I tried. Perhaps you need to newgroup it again. According to David Lawrence's Usenet listing, alt.numbers.* doesn't exist. Unless it was created in the last two months, officially it doesn't exist. But since when did "officially not existing" mean something actually didn't exist? --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Tue, 14 Jun 94 20:48:45 PDT To: cypherpunks@toad.com Subject: Massive ITAR Violation! Message-ID: <199406150348.UAA18177@mail2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I mailed this about 5 minutes before the news of list death arrived, so it didn't make it. Conspiracy! Anyway, I posted this to comp.org.eff.talk and so far it has generated no interest. The Cypherpunks have been mentioned in various articles in the mass media as a group that would at least toy with the idea of civil disobedience concerning ITAR violation. Imagine yourselves trying to topple ITAR by publically exporting PGP to many countries, every day, for over a year. Yet do any of us really want to push our luck this way? Phil Zimmermann is out a lot of cash paying for a legal team. He can hardly afford taking his family out for dinner. That's why discovering this, I feel it should make *news*. As it turns out, the internet's largest Macintosh ftp archive has been exporting MacPGP2.2 every day for the last year! This to Singapore and China and God knows where else. Every country on Earth with an internet connection, likely. Here is a satirical essay, explaining what anyone who takes ITAR at face value might do if they discovered this situation.... -----BEGIN ROT13 SIGNED MESSAGE----- Fellow citizens of the United States of America, I wish to inform you of a great and ongoing catastrophe of most serious consequence. It is organized crime, by definition. Below is the header for the MacPGP2.2 file on sumex-aim.stanford.edu, archived with dozens of other utilities, as /info-mac/util/pgp.hqx, which has been there for *over a year*, many times a week being *exported* onto info-mac mirrors around the world. This is the most massive and organized absolute violation of the USA's ITAR munitions export laws (regulations) we have ever witnessed. For an entire year, weekly if not daily, the notorious encryptor PGP, right under our eyes, exported! I hope this is cleared up as soon as humanly possible, but we are all of us left with the guilt of not having noticed this before. All this talk of ITAR and there you are, your largest communal Mac ftp site pumping out PGP across the border like a huge demonic machine bent on destroying our beloved society. If the moderators cannot be contacted immediately, I suggest military force be used. Or cooperative shutdown of the US internet connections. Please begin this at once, as it *must* be stressed that PGP is classified as a MUNITION, right along with rocket launchers and tanks!!!!!!!! This is as serious as it gets. I didn't even know what the internet *was* back in April of '93, and I am but one in a million (literally) who has access to sumex-aim.stanford.edu and all its mirror sites. It must have been my destiny to save the world, for none of *you* seem interested in doing so. It has only been an hour since I discovered this NATIONAL SECURITY DISASTER, and I immediately set myself in action to save my country from destruction. *I*YoU*mE*We*OiwIE*wE*yOU*Me*I* P.S. Here is the evidence: >From: macmod@SUMEX-AIM.Stanford.EDU (Info-Mac Moderator) >Date: Sun, 25 Apr 1993 23:22:58 PDT > >PGP (Pretty Good Privacy) ver 2.2 - RSA public-key encryption freeware >for MSDOS, protects E-mail. Lets you communicate securely with people >you've never met, with no secure channels needed for prior exchange of >keys. Well featured and fast! Excellent user documentation. > >PGP has sophisticated key management, an RSA/conventional hybrid >encryption scheme, message digests for digital signatures, data >compression before encryption, and good ergonomic design. Source >code is free. > >Keywords: PGP, Pretty Good Privacy, RSA, public key, encryption, > privacy, authentication, signatures, email > >(This file must be converted with BinHex 4.0) > >:$8eKBe"(8$)Z-LjcC@%!39"36'&eFh3J!!!$@3X!!%DFIea6593K!!%!!eN,FNa .... And upon downloading it and starting it up, the console window faithfully displays: >Pretty Good Privacy 2.2 - Public-key encryption for the masses. >(c) 1990-1993 Philip Zimmermann, Phil's Pretty Good Software. 6 Mar 93 >Date: 1994/06/12 16:10 GMT I further suggest that all of the following sites (but a sample) immediately remove this file from their archives and stop mirroring sumex-aim till they too remove the file. To keep this from happening again, I suggest *all of us* in the USA delete our copies of PGP from our hard disks, lest our children export it into the hands of such enemy nations as these. It is time we put an end to this scourge, for look what will happen if we do not. Pornographers and terrorists are coming for our children if we do not act. Death to PGP users!!!!!!!!!!!!!!! Where is our government in all of this? Our tax dollars are not being used to protect us from the EXPORT OF MUNITIONS TO ENEMY NATIONS!!!!! I suggest full prosecution of all users and maintainers of sumex-aim, as they have all obviously conspired to maintain this treachery. I suggest they all be searched for other weapons as well including land mines, automatic machine guns, poison gases, biological weaponry and mind control devices of all sorts, as it is my firm belief that the only reason they are interested in PGP is to forward their agenda to export other munitions, drugs pushed on *our* children to pay for them!!! This will culminate in the obvious acquisition of *nuclear bombs* by every Tom Dick and Harry gangster. Little boys and girls in the getto with *neutron bombs* and *poison gas missiles*! I shutter to think we could have stopped it but, alas, we may have failed ourselves. Here are the target sites. I suggest immediate offensive attacks to destroy these evil ports of death and destruction.... Australia (Melbourne): archie.au//micros/mac/info-mac/util/pgp.hqx Austria (Vienna): ftp.univie.ac.at//mac/info-mac/util/pgp.hqx Canada (Vancouver): ftp.ucs.ubc.ca//pub/mac/info-mac/util/pgp.hqx Finland (Espoo): ftp.funet.fi// pub/mac/info-mac/util/pgp.hqx Finland (Jyvaskyla): ftp.jyu.fi//info-mac/util/MacPGP2.2.sea Germany (Hannover): ftp.rrzn.uni-hannover.de//pub/info-mac/util/pgp.hqx Japan (Tokyo): ftp.center.osaka-u.ac.jp//info-mac/util/pgp.hqx Japan (Tokyo): ftp.iij.ad.jp//pub/info-mac/util/pgp.hqx Japan (Tokyo): ftp.u-tokyo.ac.jp//pub/info-mac/util/pgp.hqx Netherlands (Wageningen): ftp.fenk.wau.nl//pub/mac/info-mac/util/pgp.hqx Republic of Singapore (Singapore): ftp.nus.sg//pub/mac/util/pgp.hqx Sweden (Lund): ftp.lth.se//mac/info-mac/util/pgp.hqx.Z Sweden (Uppsala): ftp.sunet.se//pub/mac/info-mac/util/pgp.hqx Switzerland (Zurich): nic.switch.ch//mirror/info-mac/util/pgp.hqx Taiwan (Hsinchu): ftp.edu.tw//Macintosh/info-mac/util/pgp.hqx UK (London): src.doc.ic.ac.uk//packages/info-mac/util/pgp.hqx.gz -----END ROT13 SIGNED MESSAGE----- -----BEGIN ROT13 SIGNATURE----- Whar fvkgu avargrra uhaqerq avargl sbhe. Sbhegubhfnaqgra punenpgref va frirauhaqerqrvtuglrvtug jbeqf bs baruhaqerq yvarf. -----END ROT13 SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Tue, 14 Jun 94 21:16:58 PDT To: roy@sendai.cybrspc.mn.org Subject: Re: (None) Message-ID: <9406150416.AA00333@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >OBcypherpunk: Matt Blaze's paper (_Protocol Failure in the Escrowed >Encryption Standard_) is only available in Postscript format. But at >my local Kinko's, the fascist session logging utility doesn't seem to >notice that 'copy /b a:eesproto.ps prn' in a DOS Prompt window causes >printing to happen. ;-) An ascii version of the paper is available on: ftp.eff.org:/pub/EFF/Policy/Crypto/Clipper, the filename is ees_flaw_blaze.paper around 35K bytes From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ezekial Palmer Date: Tue, 14 Jun 94 22:10:36 PDT To: rishab@dxm.ernet.in Subject: Re: How many on cypherpunks? In-Reply-To: Message-ID: <199406150451.AA14626@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From: rishab@dxm.ernet.in Date: Tue, 14 Jun 94 15:48:14 +0530 Subject: How many on cypherpunks? They came for the Jews, and I was silent because I was not a Jew; They came for the Trade Unionists, and I did not protest, because I did not belong to a trade union; They came for the Catholics, and I said nothing because I was not a Catholic; And then they came for me. There was no one left to say anything... ----Father Niemoeller So, why'd you "forget" the start of the quote?? Zeke In Germany they first came for the Communists, and I didn't speak up because I wasn't a Communist. Then they came for the Jews, and I didn't speak up because I wasn't a Jew. Then they came for the trade unionists, and I didn't speak up because I wasn't a trade unionist. Then they came for the Catholics, and I didn't speak up because I was a Protestant. Then they came for me -- and by that time no one was left to speak up. Pastor Martin Niemoller -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLf5e/BVg/9j67wWxAQFhegP+OSa9YOou6rJZHCiyMkc4ZAEUSf7NicYo SPJnkkKJZQq/x/mhggb/x8uXKXwYefK/JwI9ZhOaGxDefG4psaV0/2AlgQgZXjdf 82QQVlYwsfOoG8f+xnZWWguR/8QgpsEfMTp2uXIQX46opZg0FYTtU5GvSjXPZoZ2 U4KgWwrig6M= =Ynhj -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Tue, 14 Jun 94 21:02:30 PDT To: cypherpunks@toad.com Subject: Re: (None) In-Reply-To: <940614192510i8Ljgostin@eternal.pha.pa.us> Message-ID: <940614.220133.1F2.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- jgostin@eternal.pha.pa.us writes: > ghio@cmu.edu (Matthew Ghio) writes: > >> I couldn't find alt.numbers.random, or any alt.numbers.* groups, on any of >> the news-servers that I tried. Perhaps you need to newgroup it again. > According to David Lawrence's Usenet listing, alt.numbers.* doesn't > exist. Unless it was created in the last two months, officially it doesn't > exist. But since when did "officially not existing" mean something > actually didn't exist? I remember that little dustup in alt.config. A single newgroup was barraged with 9 or 8 rmgroups, along with an extra helping of flame. FWIW, alt.numbers.random wasn't the first group proposed... it was something like alt.numbers.interesting (followed by suggestions for alt.numbers.odd, alt.numbers.even and so on). Sending another newgroup will probably have as much effect as the first one did. :-( I suppose alt.is.doomed could be used for a pool. I can set an automoderator daemon on it. OBcypherpunk: Matt Blaze's paper (_Protocol Failure in the Escrowed Encryption Standard_) is only available in Postscript format. But at my local Kinko's, the fascist session logging utility doesn't seem to notice that 'copy /b a:eesproto.ps prn' in a DOS Prompt window causes printing to happen. ;-) - -- Roy M. Silvernail -- roy@sendai.cybrspc.mn.org "I'm a family man, model citizen." -- Warren Zevon -----BEGIN PGP SIGNATURE----- Version: 2.3c iQCVAgUBLf5xcxvikii9febJAQFkOgP/aSg00dUiAH5vNkZwBkGRnG+KtR8Yt2UC diA4WrqOETDx77PG3PXJmlgfd3F6OdiJNEq175n3XcV9F0ksb9KMIFOQPB+69IDg wTXrql7cv6K/p3muIu4t51i0ZkOCzLOadosOIowEhUW0UX/NEAdBnx77Fem0jtnW JFMY5nFUQag= =9nDX -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Tue, 14 Jun 94 19:11:36 PDT To: Jeremiah A Blatz Subject: Re: Remailer REORDER not DELAY In-Reply-To: Message-ID: <9406150211.AA26508@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Tue, 14 Jun 1994 12:52:46 -0400 (EDT) From: Jeremiah A Blatz Say that soda hasn't received any messages for 5 hours before 10:14, then receives 4 between 10:15 and the time Angie's mailer connects to port 25 of soda's remailer. You wait until soda spits out 4 messages, then the 5th is Angie's. If the messages are been randomly ordered, you do not know this. Angie's message could be the first message sent out after it is received. I was attempting to address the possibility of unnecessarily long delays and message queue build up during a period of high use. During a low usage period, the scheme that I outlined should act like the one that Jim choate outlined. If there are long enough delays between messages, none of the proposed schemes interferes with traffic monitoring. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 14 Jun 94 19:15:09 PDT To: effector-send@eff.org Subject: EFFector Online 07.10 - Action needed *immediately* for crypto bill! Message-ID: <199406150214.WAA06044@eff.org> MIME-Version: 1.0 Content-Type: text/plain ========================================================================= ________________ _______________ _______________ /_______________/\ /_______________\ /\______________\ \\\\\\\\\\\\\\\\\ \ ||||||||||||||||| / //////////////// \\\\\\\\\\\\\\\\\/ ||||||||||||||||| / //////////////// \\\\\\_______/\ ||||||_______\ / //////_____\ \\\\\\\\\\\\\ \ |||||||||||||| / ///////////// \\\\\\\\\\\\\/____ |||||||||||||| / ///////////// \\\\\___________/\ ||||| / //// \\\\\\\\\\\\\\\\ \ ||||| / //// \\\\\\\\\\\\\\\\/ ||||| \//// ========================================================================= EFFector Online Volume 07 No. 10 June 14, 1994 editors@eff.org A Publication of the Electronic Frontier Foundation ISSN 1062-9424 In This Issue: ALERT: Crypto Export Provisions - One Day Left to Make or Break FOIA Documents Reveal Even OLA and OLC Know ITAR Is Unconstitutional Blaze Paper Details Hole In Clipper/Capstone/EES Scheme Karn Files Crypto Export CJ Appeal for _Applied_Cryptography_ Disk EFF's Godwin at Cyberspace Censorship Event on CompuServe A New Face at EFF - Doug Craven, Office Manager/Bookkeeper PGP 2.6 Available from Electronic Frontier Foundation FTP Site USENIX Address of EFF's Barlow's Available on Cassette from O'Reilly Note About our FTP Site What YOU Can Do ---------------------------------------------------------------------- Subject: ALERT: Crypto Export Provisions - One Day Left to Make or Break ------------------------------------------------------------------------ *DISTRIBUTE WIDELY AND QUICKLY* ONE DAY DEADLINE! The House Intelligence Committee will probably make their decision on the vital issue of cryptography export tomorrow afternoon, Wed. June 15, 1994. If you've not had your say on whether the State Dept. & NSA will be allowed to continue to restrict the flow of public cryptographic products, write, call and fax *today*. Updated fax information for the entire Intelligence Cmte. is below, as is a sample letter, and background information on this important legislative action. If you don't get through on your first fax attempt, keep trying. All of these numbers have been tested and are working as of June 14. ******* What You Can Do 1) Fax a short letter TODAY to the chair of the Intelligence Committee, Representative Dan Glickman (D-KS). Ask him in your own words to leave the encryption provisions of H.R. 3937 intact. You may wish to send a copy of this to the committee itself also. Fax number: +1 202 225 5398 Committee fax: +1 202 225 1991 2) If you are unable to fax a letter, send an e-mail message to Rep. Glickman at glickman@eff.org. We'll deliver it for you, provide it arrives before noon, at which point all such messages must be delivered. 3) Personally urge everyone you know to send a similar fax to Rep. Glickman TODAY, especially if they are among Glickman's Kansas constituents. 4) If your own Representative is on the Intelligence Committee, send him or her a copy of what you sent Rep. Glickman. ******* Phone and Fax Numbers House Intelligence Committee ---------------------------- Subcommittee phone: +1 202 225 4121 Subcommittee fax: +1 202 225 1991 <== send your fax HERE <== p st name phone fax ___________________________________________________________________________ D KS Glickman, Daniel +1 202 225 6216 +1 202 225 5398 Chair D WA Dicks, Norman D. +1 202 225 5916 +1 202 226 1176 D CA Dixon, Julian C. +1 202 225 7084 +1 202 225 4091 D NJ Torricelli, Robert +1 202 224 5061 +1 202 225 0843 D TX Coleman, Ronald D. +1 202 225 4831 +1 202 225 4831 [Coleman's staff manually switch line to fax if they hear fax tones. Preceeding your fax with a voice call might help] D CO Skaggs, David E. +1 202 225 2161 +1 202 225 9127 D NV Bilbray, James H. +1 202 225 5965 +1 202 225 8808 D CA Pelosi, Nancy +1 202 225 4965 +1 202 225 8259 D TX Laughlin, Gregory H. +1 202 225 2831 +1 202 225 1108 D AL Cramer Jr, Robert (Bud) +1 202 225 4801 private D RI Reed, John F. +1 202 225 2735 +1 202 225 9580 D MO Gephardt, Richard A. +1 202 225 2671 +1 202 225 7452 R TX Combest, Larry +1 202 225 4005 +1 202 225 9615 R NE Bereuter, Douglas +1 202 225 4806 +1 202 226 1148 R CA Dornan, Robert K. +1 202 225 2965 private [Dornan's public fax disconnected; office refuses to divulge a fax number] R FL Young, C. W. (Bill) +1 202 225 5961 +1 202 225 9764 R PA Gekas, George W. +1 202 225 4315 +1 202 225 8440 R UT Hansen, James V. +1 202 225 0453 +1 202 225 5857 R CA Lewis, Jerry +1 202 225 5861 +1 202 225 6498 R IL Michel, Robert H. +1 202 225 6201 +1 202 225 9461 ****** Sample Fax FAX to: 202-225-1991 and 202-225-5398 Representative Daniel Glickman Chair House Intelligence Committee U.S House of Representatives Dear Representative Glickman: I realize that tomorrow your committee will probably act on the encryption provisions of H.R. 3937, the Export Administration Act of 1994. I urge that you allow them to remain as they were introduced in Rep. Cantwell's H.R. 3627, and subsequently incorporated into H.R. 3937. Privacy is the basis for my concern, and I support the ability to use secure encryption. Additionally, prohibiting the export of secure cryptography from the United States puts the U.S. at a competitive disadvantage internationally, for who would choose to use crypography known to be insecure (such as the "Clipper Chip", or products intentionally weakened to pass excessively stringent export restrictions)? Please, support privacy and security by preserving the cryptography export language of H.R. 3937. ****** More Information The actual text of this part of H.R. 3937 is at: ftp: ftp.eff.org, /pub/EFF/Policy/Crypto/ITAR_export/hr3937_crypto.excerpt gopher.eff.org, 1/EFF/Policy/Crypto/ITAR_export, hr3937_crypto.excerpt http://www.eff.org/pub/EFF/Policy/Crypto/ITAR_export/hr3937_crypto.excerpt BBS: "Privacy--Crypto" file area, hr3937.crp For current status on the bill: ftp.eff.org, /pub/Alerts/export_alert.update gopher.eff.org, 1/Alerts, export_alert.update http://www.eff.org/pub/Alerts/export_alert.update BBS: "Alerts" file area, export.upd A general Web page on crypto export policy is at: http://www.cygnus.com/~gnu/export.html ****** Background (from John Gilmore , EFF Board of Directors) Today, the U.S. State Department controls the export of most encryption, working closely with the National Security Agency (NSA) to limit products that provide real privacy, from cell-phones to PC software. A bill introduced by Rep. Maria Cantwell would instead give authority over non-military crypto exports to the Commerce Department. Commerce has much more reasonable regulations, with "First Amendment"- style unlimited publishing of publicly available software, including PGP, Kerberos, RIPEM, RSAREF, and mass-market commercial software. The bill also prevents the Commerce Dept. from tightening the regulations even if NSA somehow gets its tentacles into Commerce. A few months ago, you-all sent over 5600 messages to Rep. Cantwell in support of her bill, H.R. 3627. As a result, on May 18, the bill passed the House Foreign Affairs Committee by being incorporated into the Export Administration Act of 1994, H.R. 3937. Now the battle has become more intense. This portion of H.R. 3937 has been referred to the House Intelligence Committee with the intent to kill or severely maim it. We need your help again, to urge the Intelligence Committee to keep crypto export liberalization intact. The House and Senate Intelligence Committees, the only watchdogs for the NSA, tend to follow the agency's wishes when they wave the magic "national security" wand. They need plenty of input from the public that tells them that the nation will be *more* secure with good encryption, even though the NSA will be less happy. Not just computer users, but all users of telephones, cable TV, health care, and credit information systems would benefit from this change. The security of these applications is built on the foundation laid by the operating systems and network protocols on which they run. If this bill is passed, you will see high quality encryption built into Microsoft Windows, into the MacOS, into major Unix workstations, into the Internet, into cellular phones, into interactive television. The software already exists for confidentiality, privacy, and security of local and networked information, but it's not built-in to these systems because of the export ban. Today, each company could build two operating systems, one gutted for international use, but this would be costly and confusing for them and their customers, and would not allow international networks such as the Internet or telephones to be made secure and private. With this bill, these limits disappear. Furthermore, the Clinton Administration plans to permit high volume exports of Clipper products, while continuing to require tedious paperwork for truly secure encryption products. The bill would give Clipper and other crypto software more even-handed treatment. The bill also eliminates a senseless situation on the Internet. Today, crypto software can only be freely distributed from non-U.S. archive sites. It would eliminate that problem as well as the threat of prosecution against U.S. freeware authors of crypto software. This is the dream we've all been working toward. The Intelligence Committee must make its decision on the bill before June 16, so time is critical. Thanks again for your help! You can check at any time on the current status of the campaign at the location mentioned above. Send any comments on this campaign to campaign@eff.org. John Gilmore Chairman, EFF Crypto Committee EFF Board of Directors Member of Computer Professionals for Social Responsibility Member of International Association for Cryptologic Research ------------------------------ ------------------------------ Subject: FOIA Documents Reveal Even OLA and OLC Know ITAR Is Unconstitutional ----------------------------------------------------------------------------- The documents detailed below were obtained by Freedom of Information Act requests. They reveal that the Office of Legal Counsel and Office of Legislative Affairs have determined that portions of the ITAR export restrictions, which cover the export of cryptographic products, infringe the First Amendment, and also indicated that several Congressional committees, the President, and the Departement of State have been made aware of the constitutional problem of the International Traffic in Arms Regulations. Despite these facts, the cryptography export provisions of H.R. 3937 are still in danger of being removed or rendered worthless in committee tomorrow. For details on how to do your own FOIA submissions, get documents at ftp.eff.org, /pub/EFF/Issues/FOIA/ via anonymous ftp. These documents were obtained by Lee Tien, an attorney for EFF Boardmember John Gilmore. Each document was scanned and edited for obvious mistakes. The full documents are available at: ftp.eff.org, /pub/EFF/Policy/Crypto/ITAR_export/ITAR_FOIA/ gopher.eff.org, 1/EFF/Policy/Crypto/ITAR_export/ITAR_FOIA gopher://gopher.eff.org/11/EFF/Policy/Crypto/ITAR_export/ITAR_FOIA http://www.eff.org/pub/EFF/Policy/Crypto/ITAR_export/ITAR_FOIA/ BBS: +1 202 638 6119, 6120 (8-N-1, 14.4k), "Privacy--Clipper/ITAR" file area A brief description of the content of each of the documents [file names in brackets are the BBS filenames] itar_hr_govop_hearing.transcript [ITARHEAR.TRN] This is the transcript of a series of hearings held before a subcommittee of the House Comittee on Government Operations. It is especially interesting for the two items it includes in the report; one memo shows that the Office of Legal Counsel concluded that ITAR was unconstitutional, and some testimony indicates that the State Department and the President may have ignored possibly binding legal advice from the OLC. mcconnell_garn.letter [ITAR1.LTR] This is a letter from Robert McConnell, Assistant Attorney General for Legal and Intergovernmental affairs to Jake Garn, the Chairman of the Senate Committee on Banking, Housing, and Urban Affairs. This letter highlights the position that the term "technology" as defined by the ITAR is overly broad and presents a probable violation of the First Amendment. mcconnell_zablocki.letter [ITAR2.LTR] Clement Zablocki was the Chairman of the House Committee on Foreign Affairs. This letter is a review of a bill that would amend the Arms Export Control Act (AECA). It is particularly good in that it makes a compelling argument for why the ITAR establishes a system of prior restraint. olson_mcconnell.letter [ITAR3.LTR] This is a follow-up letter to Robert McConnell from Theodore Olson, Assistant Attorney General for the Office of Legal Counsel. It reaffirms the OLC position that the ITAR establishes a regulatory scheme that "extends too broadly into an area of protected First Amendment speech." shiffren_tien.letter [ITAR4.LTR] The cover letter/reply to Lee Tien's FOIA request. Notable for the fact that there are other documents (specifically from the FBI and NSA) that could be relevant. simms_mcconnell.memo [ITAR5.MEM] A brief note acknowledging that the ITAR is overly broad, from Simms of OLA to McConnell. simms_robinson.memo [ITAR6.MEM] This is a memo prepared for Davis Robinson, then the Legal Adviser for the Department of State. This is a very well- documented paper on the various unconstitutional provisions of ITAR. The two areas this memo concentrates on are the "technical data" definition as well as the definition of "export." Near the conclusion, Simms states: "We remain of the opinion, however, that ... the ITAR still present some areas of potentially unconstitutional application. ...The best legal solution ... is for the Department of State, not the courts, to narrow the regulations." ------------------------------ Subject: Blaze Paper Details Hole In Clipper/Capstone/EES Scheme ---------------------------------------------------------------- Dr. Matthew Blaze, an AT&T Bell Labs researcher, recently discovered a fundamental flaw in the Administration/NSA Escrowed Encryption Standard cryptographic chips, particularly those known originally as Capstone. The EES Capstone chips, used in PCMCIA cards for data encryption on laptop computers, use the same cryptographic algorithm (Skipjack) and key "escrow" system as the infamous Clipper chips, though according to AT&T, the misfeature does not directly apply to Clipper, since it is intended for use in telephone equipment rather than computers. More importantly, however, is the fact that Blaze's discovery indicates a deep flaw in the entire EES scheme. Clipper's "immunity" is only accidental, and questionable - the flaw is also present in the Clipper EES system, just not as easy to exploit. Both Clipper and Capstone rely on a series of numbers referred to as the LEAF (Law Enforcement Access Field). The LEAF is used to verify chip serial numbers, create a session key for encryption, and validate the session key. Law enforcement or intelligence agents could use a recording of a Clipper conversation, or a copy of Capstone-encoded data, to identify the chip serial number, and obtain copies of the keys held by the "escrow" agents. Using these keys, they may decrypt the message or data at will - and the idea of the government holding the keys to personal privacy has been the primary objection to the EES scheme. The flaw Blaze has unearthed is another objection among many: anyone with "sufficient" computer skills can alter the LEAF to verify validity of a session key with an fake serial number, thereby defeating the entire purpose behind the EES - agents would have no idea which Clipper/Capstone chip produced the encrypted information, and thus would be unable to get the decryption keys. According to a June 2 article by John Markoff in the _New_York_Times_, NSA officials do not deny the existence of the flaw, though both NSA and AT&T maintain that Clipper is still useful. The full text of Dr. Blaze's report, "Protocol Failure in the Escrowed Encryption Standard", is available from: ftp.eff.org, /pub/EFF/Policy/Crypto/Clipper/ gopher.eff.org, 1/EFF/Policy/Crypto/Clipper gopher://gopher.eff.org/11/EFF/Policy/Crypto/Clipper http://www.eff.org/pub/EFF/Policy/Crypto/Clipper/ BBS: +1 202 638 6119, 6120 (8-N-1, 14.4k), "Privacy--Clipper/ITAR" file area [Filenames in brackets are BBS filenames. ZIP-compressed copies are also available on the BBS.] ASCII version: ees_flaw_blaze.paper [EESFLAW.PPR] PostScript version: ees_flaw_blaze_paper.ps.gz [EESFLAW.PS] Also of interest: ees_nist_senate.answers [EES_NIST.ANS] - answers from NIST to the Senate Technology and Law Subcommittee's 30 pointed questions regarding the EES/Clipper. Some of the answers are literally astounding. ------------------------------ Subject: Karn Files Crypto Export CJ Appeal for _Applied_Cryptography_ Disk --------------------------------------------------------------------------- From: Phil Karn [Background: Beginning in Jan. 1994, Phil Karn attempted to have Commodity Jurisdiction over Bruce Scheier's _Applied_Cryptography_ and a related diskette - containing the *same* source code as the book - shifted from the State Dept., notorious for refusing the export of cryptographic material, to the Commerce Dept., which regularly approved such export. The State Dept. aknowledged that they did not have jurisdiction over the book, but illogically maintain that the diskette is within their jurisdiction, and is not to be exported. Karn's appeal, and his own letter regarding the crypto export provisions of H.R. 3937 follow. - ed.] I just filed my appeal by fax; I will follow up with a mailed copy. [...] Note that the "Center for Defense Trade" mentioned in the ITARs as the address for administrative appeals no longer exists. I got Dr. Harris's name and address from Tom Denners of ODTC. ****** Dr. Martha C. Harris Deputy Assistant Secretary For Export Controls United States Department of State Room 7325A Washington DC 20522 202-647-1346 (fax) Subject: Appeal in CJ Case 081-94, "Applied Cryptography Source Code Disk" Also references: CJ Case 038-94, "Applied Cryptography", a book by Bruce Schneier APPEAL OF COMMODITY CLASSIFICATION This is an appeal under 22 CFR 120.4(g) of an adverse decision by the Office of Defense Trade Controls (ODTC) in the above cited case. It is also a request for ODTC to justify their decision and to respond to the points made here. INTRODUCTION In its May 11, 1994 reply in CJ Case 081-94, ("the Response") ODTC classified the subject of this appeal, the "Applied Cryptography Source Code Disk", ("the Diskette") as a defense article under category XIII(b)(1) of the United States Munitions List. I hereby formally appeal this determination on several grounds: 1) The information included on the Diskette is, for all practical purposes and contrary to ODTC's claim, identical to that printed in the book "Applied Cryptography" ("the Book"), which ODTC previously ruled was in the public domain and outside their licensing jurisdiction; 2) Even if the information on the Diskette had not already appeared in a publicly available book, by ODTC's own prior interpretation of the ITAR in CJ Case 038-94 it should nonetheless have qualified for the very same "public domain" exemption; and 3) The First Amendment protects the freedom of speech and of the press regardless of the medium of expression (diskette or printed textbook). Therefore, the dissemination of the publicly available Diskette is not within the licensing jurisdiction of your office. DISCUSSION 1. The Diskette Should Qualify For The ITAR Public Domain Exemption As A Result of ODTC's Decision in CJ Case 038-94 In its Response, ODTC said: The text files on the subject disk are not an exact representation of what is found in "Applied Cryptography." Each source code listing has been partitioned into its own file and has the capability of being easily compiled into an executable subroutine. This appears to be the basic rationale for ODTC's decision in this matter. I respectfully submit that the statement presents an arbitrary and capricious distinction, but no meaningful difference, between the information which is found in the Book and the Diskette. That characterization of the Diskette provides no basis in either law, regulations, or logic for ODTC's decision. The Diskette is as close to Part Five of the Book as one could make it. The typographic layout of the Book makes it absolutely clear, even to the non-programmer, where each cryptographic subroutine begins and ends. The name of each routine appears in bold font before the routine itself and in the header of each page. Moreover, the Diskette uses these same names for its files. The Response goes on to list the cryptographic routines included in the Diskette and says that they would not be exportable if they were incorporated into a product. But this is irrelevant to the present matter, since all of these routines appear in the Book, which ODTC had already ruled in CJ Case 038-94 to be outside its licensing jurisdiction and therefore exportable. The decision in this case must be based on a comparison to the Book, which is functionally identical to the Diskette, not to some hypothetical product. The only real difference between the Book and the Diskette is the one stated in my original request: the medium on which the information is recorded. Presumably, ODTC's phrase "added value" referred to the easy machine-readability of the Diskette. But "machine-readability" is no longer well defined; it cannot be limited to information stored on computer disks. With the widespread availability of optical character recognition (OCR) equipment and software, even printed information such as the Book is easily turned into "machine readable" disk files equivalent to those on the Diskette. Moreover, this only need be done once. It is then absolutely trivial to duplicate and disseminate the resulting files by telephone modem or over the Internet. And even without OCR capabilities, anyone with typing skills could easily type in the routines from the Book, again producing machine readable disk files. 2. The Diskette Should Qualify For The ITAR Public Domain Exemption Regardless of the Decision in CJ Case 038-94 Because the Diskette Is Itself Already in the Public Domain The issue of whether or not the Diskette is an exact representation of the Book is really a red herring. Even if the Diskette contained source code not in the Book, or even if the Book did not exist at all, the Diskette itself is in the public domain. The ITAR at 120.10(5) exempts from the definition of controlled "technical data" "information in the 'public domain' as defined in 120.11", and 120.11 defines "public domain" as "information which is published and which is generally accessible or available to the public" from libraries or through subscription, among other means. Of particular interest is the lack of any mention of the allowable media or medium on which the information must be recorded to qualify for "public domain" status. This is hardly surprising in that any such restriction would be at once illogical and offensive to the First Amendment. This Diskette is obviously within the "public domain". Anyone may obtain it by mail order from the author for a nominal charge to cover duplication and mailing. (The restriction to US and Canadian addresses exists only because of uncertainty about US export regulations.) Furthermore, much of the source code contained on the disk is in the public domain, in the even broader sense of the original authors having granted blanket copying and use permission, or relinquished copyright altogether. The software on this Diskette is also readily available to the public from many "anonymous FTP" repositories on the Internet, several of which are outside the United States and Canada. These repositories clearly qualify as "libraries open to the public" under 120.11(4). Indeed, it seems that the subject software is even more strongly "public domain" (in the ITAR sense) in machine readable form than in book form, precisely because the machine readable form is so much more readily obtainable. 3. The First Amendment Protects Absolutely the Freedom of Speech and the Press, Regardless of the Medium of Expression The export of publicly available cryptographic information, including software, is protected by the First Amendment to the Constitution. The US Supreme Court has written that "[t]he liberty of the press is not confined to newspapers and periodicals. It necessarily embraces pamphlets and leaflets.... The press in its historic connotation comprehends every sort of publication which affords a vehicle of information and opinion" (Lovell v. City of Griffin, 1938). Freedom of the press, says the Court, includes "the right of the lonely pamphleteer who uses carbon paper or a mimeograph as much as of the large metropolitan publisher who utilizes the latest photocomposition methods" (Branzburg v. Hayes, 1972). The computer network, the bulletin board system (BBS) and even "sneakernet" (the manual exchange of diskettes) are clearly the modern successors to the mimeograph machine. Users of these systems have just as much First Amendment protection, including the right to export their works, as John Wiley & Sons, publishers of "Applied Cryptography". There is opinion that the power to control exports is a Presidential national security and foreign policy function that deserves wide deference by the courts. But the national security power, "like every other governmental power, must be exercised in subordination to the applicable provisions of the Constitution" (US v Curtiss-Wright Corp, 1936). In Baker v Carr (1962), the Supreme Court said "[I]t is error to suppose that every case or controversy which touches foreign relations lies beyond judicial cognizance". In Bullfrog Films, Inc. vs Wick (1988) the Federal Court of Appeals for the 9th Circuit said "We ... reject ... the suggestion that the First Amendment's protection is lessened when the expression is directed abroad. The cases cited by the government do not support its contention that otherwise protected free speech interests may be routinely subordinated to foreign policy concerns". And in New York Times Co v US, 1970, popularly known as the "Pentagon Papers" case, the Supreme Court said, "[A]ny system of prior restraints of expressions comes to this Court bearing a heavy presumption against its constitutional validity" and the government "thus carries a heavy burden of showing justification for the imposition of such a restraint". It thus seems impossible to argue that export controls on information, including software, widely available in the United States, and even already available in published form outside the US (such as the Diskette) are necessary to prevent a "substantial likelihood of serious damage to national security or foreign policy" (Haig v Agee, 1981). Ordinary common sense says that ODTC's ruling in CJ Case 081-94 is arbitrary, capricious and wholly indefensible. Indeed, in the most celebrated prior restraint case (United States vs The Progressive, 1979), the government gave up all further attempts to control the dissemination of the information in question (design principles for thermonuclear weapons) once the Department of Justice became aware that the information it sought to ban had been published in the United States. Trying to ban further dissemination of that publication would have been both unconstitutional and futile, as are current attempts to control the export of public domain cryptographic software. Even an Assistant Attorney General of the Department of Justice has expressed the opinion that export controls on publicly available cryptographic information are unconstitutional: "It is our view that the existing provisions of the ITAR are unconstitutional insofar as they establish a prior restraint on disclosure of cryptographic ideas and information developed by scientists and mathematicians in the private sector". (Memorandum from J. Harmon, Department of Justice, to F. Press, Science Advisor to the President dated May 11, 1978, reprinted in "The Government's Classification of Private Ideas: Hearings Before a Subcommittee of the House Committee on Government Operations", 96th Congress, 2nd Session, 1980.) This opinion is entitled to special weight because Mr. Harmon was, at that time, in charge of the Office of Legal Counsel, the office which is responsible for preparing all the official opinions of the Attorney General. CONCLUSION I seek a favorable ruling that would recognize the "public domain" exemption for publicly available cryptographic software, such as the subject diskette, regardless of the medium on which it is recorded. I hope this will be possible through administrative appeal. Should it become necessary, however, I am fully determined to seek judicial relief. Sincerely, Philip R. Karn, Jr ****** Rep. Dan Glickman Chairman, House Intelligence Committee US House of Representatives Washington, DC 202-225-1991 (fax) Dear Representative Glickman: I am writing to urge you and your committee to leave intact the encryption provisions of Rep. Cantwell's bill, HR3627, as they amend the Export Administration Act of 1994, HR 3937. Rep. Cantwell's reforms are sorely needed. The US State Department, acting on behalf of the National Security Agency, stubbornly treats even widely available public domain encryption software as a "munition" that cannot be exported without a license -- which is invariably denied. I personally have been denied authorization to export a floppy disk containing exactly the same encryption software that has already been published in a book -- even though State agreed that the book itself was outside their jurisdiction, presumably because of the First Amendment guarantee of freedom of the press. This situation is offensive to the Constitution and to common sense. It is completely intolerable. Once again, I urge you to retain the provisions of Rep. Cantwell's bill in full as your committee considers the Export Administration Act of 1994. Sincerely, Philip R. Karn, Jr. ------------------------------ Subject: EFF's Godwin at Cyberspace Censorship Conference on CompuServe Mike Godwin, EFF Online Counsel, will be part of a "virtual panel" at CIS's "The Cyberconference: Censorship", Thursday, June 16. CompuServe's announcement states: "Playboy magazine and the Graphics forums are hosting a "Censorship in Cyberspace" conference to discuss the heated media controversy surrounding the questions: can and should cyberspace be censored? The conference will feature a dialogue with highly esteemed First Amendment experts and will be held in the CompuServe Convention Center on 16-Jun at 10 p.m. EDT (04:00 CET). Members can send questions in advance to User ID 75300,1610. Title > your message's subject "Playboy Conference" to ensure that your questions> are registered. "To attend the conference in the Convention Center, GO CONVENTION. For more information about graphics and your computer, GO GRAPHICS [or GO GRAPHNEWS]. The CompuServe Convention Center and the Graphics forums are each a part of CompuServe's extended services." CIS members with Internet access can reach the service by using telnet to connect to compuserve.com. ------------------------------ Subject: A New Face at EFF - Doug Craven, Office Manager/Bookkeeper ------------------------------------------------------------------- Originally from Miami Florida, Doug came to EFF in May 1994 to take over office management duties, having served as Senior Office Manager for four years and accounting positions for another four years with previous employers as diverse as academic institution, commercial enterprises, a water company and the FBI. Doug graduated from Thomas Stone H.S. in Waldorf Maryland in June 1986, a 2 year National Honor Society member, and moved on to Charles County Community College, Chesapeake College, and Anne Arundel Community College, as a Microcomputer Operations student. Doug enjoys music and video production, biking, and swimming. He says, "my #1 love is my dog Katie." ------------------------------ Subject: PGP 2.6 Available from Electronic Frontier Foundation FTP Site ----------------------------------------------------------------------- The latest DOS, Unix and Mac implementations of PGP (Pretty Good Privacy) 2.6, a freeware encryption program that has rapidly become the defacto standard for Internet email, is now available from ftp.eff.org via anonymous ftp. PGP and similar material are available from EFF's ftp site in a hidden directory, but only to Americans and Canadians, due to U.S. ITAR export restrictions on cryptographic products. Access to this directory can be obtained by reading and following the instructions in the README.Dist file at: ftp.eff.org, /pub/Net_info/Tools/Crypto/ gopher.eff.org, 1/Net_info/Tools/Crypto gopher://gopher.eff.org/11/Net_info/Tools/Crypto http://www.eff.org/pub/Net_info/Tools/Crypto/ PGP can only be obtained from EFF via ftp currently. Gopher and WWW access to the material itself is not supported at this time. If you would like to see US export restrictions on cryptography removed, please send a message supporting the retention of Rep. Cantwell's export reform language (originally bill HR3627) in bill HR3937, to Rep. Glickman's fax number or glickman@eff.org - TODAY. See lead article for details. Please ask your Representatives to co-sponsor this bill if it includes Rep. Cantwell's export provisions, and ask your Senators to co-sponsor Sen. Murray's companion bill (S1846) in the US Senate. Congress contact information is available from: ftp.eff.org, /pub/EFF/Issues/Activism/govt_contact.list ------------------------------ Subject: USENIX Address of EFF's Barlow's Available on Cassette from O'Reilly ----------------------------------------------------------------------------- From: brian@ora.com (Brian Erwin) The globalization of the Internet, satellite-based Internet Protocol multicasting, and strategies for dealing with Internet address allocation are just three of the subjects discussed by leading Internet developers on four new audiotapes we just released. "Notable Speeches of the Information Age, John Perry Barlow" USENIX Conference Keynote Address January 17, 1994; San Francisco, CA Duration: 90 minutes, ISBN: 1-56592-992-6, $9.95 (US) John Perry Barlow is a retired Wyoming cattle rancher, a lyricist since 1971 for the Grateful Dead who holds a degree in comparative religion from Wesleyan University. In 1990, Barlow co-founded the Electronic Frontier Foundation with Mitch Kapor, and currently serves as chair of its executive committee. In his keynote address to the Winter 1994 USENIX Conference, Barlow talks of recent developments in the national information infrastructure, telecommunications regulation, cryptography, globalization of the Internet, intellectual property, and the settlement of Cyberspace. This talk explores the premise that "architecture is politics"--that the technology adopted for the coming "information superhighway" will help to determine what is carried on it. If the electronic frontier of the Internet is not to be replaced by electronic strip malls controlled by the old broadcast content providers, we need to make sure that our technological choices favor bi-directional communication and open platforms. Side A contains the keynote; Side B contains a question and answer period. This and other O'Reilly products are available in the Americas and Japan through bookstores, or directly from the publisher (credit card orders 800-889-8969; email order@ora.com). For information: telephone 707-829-0515 (800-998-9938 in US & Canada); FAX 707-829-0104; email nuts@ora.com; or write O'Reilly & Associates, 103A Morris St., Sebastopol, CA, 95472, USA. GSA # GS-02F-6095A. Access our online gopher catalog via "telnet gopher.ora.com" (log in as "gopher" -- no password needed). Our international distributors: * EUROPE (except German-speaking countries), MIDDLE EAST, AFRICA International Thomson Publishing, Berkshire House, 168-173 High Holborn, London WC1V 7AA, UK. Telephone 44-71-497-1422; FAX 44-71-497-1426; or email danni.dolbear@itpuk.co.uk * GERMAN-SPEAKING COUNTRIES. International Thomson Publishing, Konigswinterer Strasse 418, 53227 Bonn, Germany. Telephone 49-228-445171; FAX 49-228-441342; or email 100272.2422@compuserve.com * ASIA. International Thomson Publishing, 221 Henderson Rd., #05-10 Henderson Building, Singapore 0315. Telephone 65-272-6496; FAX 65-272-6498 * AUSTRALIA AND NEW ZEALAND. WoodsLane, Unit 8, 101 Darley Street, Mona Vale, NSW 2103, Australia. Telephone 61-2-979-5944; FAX 61-2-997-3348; or email woods@tmx.mhs.oz.au ------------------------------ Subject: Note About our Internet Sites -------------------------------------- To clarify a potential confusion, please note that eff.org is our staff machine - where we get our email, etc. EFF's public services are available from specific services: ftp: ftp.eff.org gopher: gopher.eff.org WWW: http://www.eff.org/ WAIS: wais.eff.org [when available] telnet: n/a Attempting to telnet, ftp, or gopher to eff.org will result in an error message. ------------------------------ Subject: What YOU Can Do ------------------------ "Cryptography is an enormously powerful tool that needs to be controlled, just as we control bombs and rockets." - David A. Lytel, President's Office of Science and Technology Policy Who will decide how much privacy is "enough"? The Electronic Frontier Foundation believes that individuals should be able to ensure the privacy of their personal communications through any technological means they choose. However, the government's current restrictions on the export of encrytion software have stifled the development and commercial availability of strong encryption in the U.S. Now, more than ever, EFF is working to make sure that you are the one that makes these decisions for yourself. Our members are making themselves heard on the whole range of issues. To date, EFF has collected over 5000 letters of support for Rep. Cantwell's bill (HR3627 - Sen. Murray's companion bill is S1846) to liberalize restrictions on cryptography. The bill's provisions, now part of the more general HR3937, will need your immediate and vocal support to succeed. We also gathered over 1400 letters supporting Sen. Leahy's open hearings on the proposed Clipper encryption scheme, which were held in May 1994. If you'd like to add your voice in support of the Cantwell bill's language, which is in danger of being stripped from HR3627, fax the House Intelligence Committee Chair, Rep. Dan Glickman at +1 202 225 5398, or the Committee at +1 202 225 1991, or send email to glickman@eff.org IMMEDIATELY (letters received at the glickman alias will be printed and delivered to Rep. Glickman before noon [EDT], June 15.) You KNOW privacy is important. You have probably participated in our online campaigns. Have you become a member of EFF yet? The best way to protect your online rights is to be fully informed and to make your opinions heard. EFF members are informed and are making a difference. Join EFF today! For EFF membership info, send queries to membership@eff.org, or send any message to info@eff.org for basic EFF info, and a membership form. ------------------------------ Administrivia ============= EFFector Online is published by: The Electronic Frontier Foundation 1001 G Street NW, Suite 950 E Washington DC 20001 USA +1 202 347 5400 (voice) +1 202 393 5509 (fax) +1 202 638 6119 (BBS - 16.8k ZyXEL) +1 202 638 6120 (BBS - 14.4k V.32bis) Internet: ask@eff.org Internet fax gate: remote-printer.EFF@9.0.5.5.3.9.3.2.0.2.1.tpc.int Coordination, production and shipping by: Stanton McCandlish, Online Activist/SysOp/Archivist Reproduction of this publication in electronic media is encouraged. Signed articles do not necessarily represent the views of EFF. To reproduce signed articles individually, please contact the authors for their express permission. To subscribe to EFFector via email, send message body of "subscribe effector-online" (no quotes) to listserve@eff.org, which will add you a subscription to the EFFector mailing list. ------------------------------ Internet Contact Addresses -------------------------- Membership & donations: membership@eff.org Legal services: ssteele@eff.org Hardcopy publications: pubs@eff.org Technical questions/problems, access to mailing lists: eff@eff.org General EFF, legal, policy or online resources queries: ask@eff.org End of EFFector Online v07 #10 ****************************** $$ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Tue, 14 Jun 94 22:20:18 PDT To: cypherpunks@toad.com Subject: Re: Cantwell Bill Message-ID: <199406150520.WAA29391@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mr. Gillogly wrote, >The reason I don't consider your Stunning Revelation an important news >flash is that it's just one example of the many ways crypto is actually >exported. For example, PGP 2.6 was overseas within hours of its release. That was a single ITAR violation. This is thousands. >A more direct comparison is with DES: NIST has DES code available in >soft copy in Appendix A of its publication fips181.txt, accessible in >their public FTP directory with no warnings about export restrictions. Huh? Who would want to export DES? That wont have any influence on people's politics. PGP is a hot topic. *It's* export is all that people think about. >The Cantwell stuff is extremely important for commercial products, but >for private crypto (e.g. non-profit and non-infringing PGP >implementations) it simply decriminalizes the existing vigorous export >activity; rather like decriminalizing the use of marijuana. The sumex case is like a huge year-long "smoke-in", the sort of thing that might lead to *legalization* of hemp, if the lay public were aware of it. "Private crypto" (PGP in all its guises) is becoming a standard, yet its future development has been and still is being severely crippled by ITAR worries among many who would otherwise be active core PGP developers. Cantwell, in my eyes, is about *PGP*. I'm all for commercial RSA, but unless I can send a friend a free copy of it, the hell with it. Also remember commercial crypto hardly ever comes with source code! Colin found a serious bug in PGP2.6 where one character was left out in the crypto code. I believe it was someone else who pointed this out to him. Had this happened with ViaCrypt PGP or "Microsoft Encrypt", would you expect it to be found? How can you *trust* a commercial crypto routine if the exact and compilable source code is not available? And if PGP does become a standard, why do you want to pay for it 8-) ? So you wont have to waste the time looking for backdoors in the source? P.S. Sorry for the multiple posting, but I figured the remailer I used was dead, since it was, for a day. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue, 14 Jun 94 21:06:16 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199406150401.XAA09819@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain I mailed this about 5 minutes before the news of list death arrived, so it didn't make it. Conspiracy! Anyway, I posted this to comp.org.eff.talk and so far it has generated no interest. The Cypherpunks have been mentioned in various articles in the mass media as a group that would at least toy with the idea of civil disobedience concerning ITAR violation. Imagine yourselves trying to topple ITAR by publically exporting PGP to many countries, every day, for over a year. Yet do any of us really want to push our luck this way? Phil Zimmermann is out a lot of cash paying for a legal team. He can hardly afford taking his family out for dinner. That's why discovering this, I feel it should make *news*. As it turns out, the internet's largest Macintosh ftp archive has been exporting MacPGP2.2 every day for the last year! This to Singapore and China and God knows where else. Every country on Earth with an internet connection, likely. Here is a satirical essay, explaining what anyone who takes ITAR at face value might do if they discovered this situation.... -----BEGIN ROT13 SIGNED MESSAGE----- Fellow citizens of the United States of America, I wish to inform you of a great and ongoing catastrophe of most serious consequence. It is organized crime, by definition. Below is the header for the MacPGP2.2 file on sumex-aim.stanford.edu, archived with dozens of other utilities, as /info-mac/util/pgp.hqx, which has been there for *over a year*, many times a week being *exported* onto info-mac mirrors around the world. This is the most massive and organized absolute violation of the USA's ITAR munitions export laws (regulations) we have ever witnessed. For an entire year, weekly if not daily, the notorious encryptor PGP, right under our eyes, exported! I hope this is cleared up as soon as humanly possible, but we are all of us left with the guilt of not having noticed this before. All this talk of ITAR and there you are, your largest communal Mac ftp site pumping out PGP across the border like a huge demonic machine bent on destroying our beloved society. If the moderators cannot be contacted immediately, I suggest military force be used. Or cooperative shutdown of the US internet connections. Please begin this at once, as it *must* be stressed that PGP is classified as a MUNITION, right along with rocket launchers and tanks!!!!!!!! This is as serious as it gets. I didn't even know what the internet *was* back in April of '93, and I am but one in a million (literally) who has access to sumex-aim.stanford.edu and all its mirror sites. It must have been my destiny to save the world, for none of *you* seem interested in doing so. It has only been an hour since I discovered this NATIONAL SECURITY DISASTER, and I immediately set myself in action to save my country from destruction. *I*YoU*mE*We*OiwIE*wE*yOU*Me*I* P.S. Here is the evidence: >From: macmod@SUMEX-AIM.Stanford.EDU (Info-Mac Moderator) >Date: Sun, 25 Apr 1993 23:22:58 PDT > >PGP (Pretty Good Privacy) ver 2.2 - RSA public-key encryption freeware >for MSDOS, protects E-mail. Lets you communicate securely with people >you've never met, with no secure channels needed for prior exchange of >keys. Well featured and fast! Excellent user documentation. > >PGP has sophisticated key management, an RSA/conventional hybrid >encryption scheme, message digests for digital signatures, data >compression before encryption, and good ergonomic design. Source >code is free. > >Keywords: PGP, Pretty Good Privacy, RSA, public key, encryption, > privacy, authentication, signatures, email > >(This file must be converted with BinHex 4.0) > >:$8eKBe"(8$)Z-LjcC@%!39"36'&eFh3J!!!$@3X!!%DFIea6593K!!%!!eN,FNa .... A-1993 Philip Zimmermann, Phil's Pretty Good Software. 6 Mar 93 >Date: 1994/06/12 16:10 GMT I further suggest that all of the following sites (but a sample) immediately remove this file from their archives and stop mirroring sumex-aim till they too remove the file. To keep this from happening again, I suggest *all of us* in the USA delete our copies of PGP from our hard disks, lest our children export it into the hands of such enemy nations as these. It is time we put an end to this scourge, for look what will happen if we do not. Pornographers and terrorists are coming for our children if we do not act. Death to PGP users!!!!!!!!!!!!!!! Where is our government in all of this? Our tax dollars are not being used to protect us from the EXPORT OF MUNITIONS TO ENEMY NATIONS!!!!! I suggest full prosecution of all users and maintainers of sumex-aim, as they have all obviously conspired to maintain this treachery. I suggest they all be searched for other weapons as well including land mines, automatic machine guns, poison gases, biological weaponry and mind control devices of all sorts, as it is my firm belief that the only reason they are interested in PGP is to forward their agenda to export other munitions, drugs pushed on *our* children to pay for them!!! This will culminate in the obvious acquisition of *nuclear bombs* by every Tom Dick and Harry gangster. Little boys and girls in the getto with *neutron bombs* and *poison gas missiles*! I shutter to think we could have stopped it but, alas, we may have failed ourselves. Here are the target sites. I suggest immediate offensive attacks to destroy these evil ports of death and destruction.... Australia (Melbourne): archie.au//micros/mac/info-mac/util/pgp.hqx Austria (Vienna): ftp.univie.ac.at//mac/info-mac/util/pgp.hqx Canada (Vancouver): ftp.ucs.ubc.ca//pub/mac/info-mac/util/pgp.hqx Finland (Espoo): ftp.funet.fi// pub/mac/info-mac/util/pgp.hqx Finland (Jyvaskyla): ftp.jyu.fi//info-mac/util/MacPGP2.2.sea Germany (Hannover): ftp.rrzn.uni-hannover.de//pub/info-mac/util/pgp.hqx Japan (Tokyo): ftp.center.osaka-u.ac.jp//info-mac/util/pgp.hqx Japan (Tokyo): ftp.iij.ad.jp//pub/info-mac/util/pgp.hqx Japan (Tokyo): ftp.u-tokyo.ac.jp//pub/info-mac/util/pgp.hqx Netherlands (Wageningen): ftp.fenk.wau.nl//pub/mac/info-mac/util/pgp.hqx Republic of Singapore (Singapore): ftp.nus.sg//pub/mac/util/pgp.hqx Sweden (Lund): ftp.lth.se//mac/info-mac/util/pgp.hqx.Z Sweden (Uppsala): ftp.sunet.se//pub/mac/info-mac/util/pgp.hqx Switzerland (Zurich): nic.switch.ch//mirror/info-mac/util/pgp.hqx Taiwan (Hsinchu): ftp.edu.tw//Macintosh/info-mac/util/pgp.hqx UK (London): src.doc.ic.ac.uk//packages/info-mac/util/pgp.hqx.gz -----END ROT13 SIGNED MESSAGE----- -----BEGIN ROT13 SIGNATURE----- Whar fvkgu avargrra uhaqerq avargl sbhe. Sbhegubhfnaqgra punenpgref va frirauhaqerqrvtuglrvtug jbeqf bs baruhaqerq yvarf. -----END ROT13 SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 14 Jun 94 20:08:31 PDT To: efh@blkbox.com (efh) Subject: LAST CALL: Crypto export bill - one day left to make or break! Message-ID: <199406150304.XAA07676@eff.org> MIME-Version: 1.0 Content-Type: text/plain *DISTRIBUTE WIDELY AND QUICKLY* ONE DAY DEADLINE! The House Intelligence Committee will probably make their decision on the vital issue of cryptography export tomorrow afternoon, Wed. June 15, 1994. If you've not had your say on whether the State Dept. & NSA will be allowed to continue to restrict the flow of public cryptographic products, write, call and fax *today*. Updated fax information for the entire Intelligence Cmte. is below, as is a sample letter, and background information on this important legislative action. If you don't get through on your first fax attempt, keep trying. All of these numbers have been tested and are working as of June 14. ******* What You Can Do 1) Fax a short letter TODAY to the chair of the Intelligence Committee, Representative Dan Glickman (D-KS). Ask him in your own words to leave the encryption provisions of H.R. 3937 intact. You may wish to send a copy of this to the committee itself also. Fax number: +1 202 225 5398 Committee fax: +1 202 225 1991 2) If you are unable to fax a letter, send an e-mail message to Rep. Glickman at glickman@eff.org. We'll deliver it for you, provide it arrives before noon, at which point all such messages must be delivered. 3) Personally urge everyone you know to send a similar fax to Rep. Glickman TODAY, especially if they are among Glickman's Kansas constituents. 4) If your own Representative is on the Intelligence Committee, send him or her a copy of what you sent Rep. Glickman. ******* Phone and Fax Numbers House Intelligence Committee ---------------------------- Subcommittee phone: +1 202 225 4121 Subcommittee fax: +1 202 225 1991 <== send your fax HERE <== p st name phone fax ___________________________________________________________________________ D KS Glickman, Daniel +1 202 225 6216 +1 202 225 5398 Chair D WA Dicks, Norman D. +1 202 225 5916 +1 202 226 1176 D CA Dixon, Julian C. +1 202 225 7084 +1 202 225 4091 D NJ Torricelli, Robert +1 202 224 5061 +1 202 225 0843 D TX Coleman, Ronald D. +1 202 225 4831 +1 202 225 4831 [Coleman's staff manually switch line to fax if they hear fax tones. Preceeding your fax with a voice call might help] D CO Skaggs, David E. +1 202 225 2161 +1 202 225 9127 D NV Bilbray, James H. +1 202 225 5965 +1 202 225 8808 D CA Pelosi, Nancy +1 202 225 4965 +1 202 225 8259 D TX Laughlin, Gregory H. +1 202 225 2831 +1 202 225 1108 D AL Cramer Jr, Robert (Bud) +1 202 225 4801 private D RI Reed, John F. +1 202 225 2735 +1 202 225 9580 D MO Gephardt, Richard A. +1 202 225 2671 +1 202 225 7452 R TX Combest, Larry +1 202 225 4005 +1 202 225 9615 R NE Bereuter, Douglas +1 202 225 4806 +1 202 226 1148 R CA Dornan, Robert K. +1 202 225 2965 private [Dornan's public fax disconnected; office refuses to divulge a fax number] R FL Young, C. W. (Bill) +1 202 225 5961 +1 202 225 9764 R PA Gekas, George W. +1 202 225 4315 +1 202 225 8440 R UT Hansen, James V. +1 202 225 0453 +1 202 225 5857 R CA Lewis, Jerry +1 202 225 5861 +1 202 225 6498 R IL Michel, Robert H. +1 202 225 6201 +1 202 225 9461 ****** Sample Fax FAX to: 202-225-1991 and 202-225-5398 Representative Daniel Glickman Chair House Intelligence Committee U.S House of Representatives Dear Representative Glickman: I realize that tomorrow your committee will probably act on the encryption provisions of H.R. 3937, the Export Administration Act of 1994. I urge that you allow them to remain as they were introduced in Rep. Cantwell's H.R. 3627, and subsequently incorporated into H.R. 3937. Privacy is the basis for my concern, and I support the ability to use secure encryption. Additionally, prohibiting the export of secure cryptography from the United States puts the U.S. at a competitive disadvantage internationally, for who would choose to use crypography known to be insecure (such as the "Clipper Chip", or products intentionally weakened to pass excessively stringent export restrictions)? Please, support privacy and security by preserving the cryptography export language of H.R. 3937. ****** More Information Detailed background information on this alert: ftp.eff.org, /pub/Alerts/export.alert gopher.eff.org, 1/Alerts, export.alert http://www.eff.org/pub/Alerts/export.alert.html BBS (+1 202 638 6119, 6120; 8N1): "Alerts" file area, export.alt The actual text of this part of H.R. 3937 is at: ftp: ftp.eff.org, /pub/EFF/Policy/Crypto/ITAR_export/hr3937_crypto.excerpt gopher.eff.org, 1/EFF/Policy/Crypto/ITAR_export, hr3937_crypto.excerpt http://www.eff.org/pub/EFF/Policy/Crypto/ITAR_export/hr3937_crypto.excerpt BBS: "Privacy--Crypto" file area, hr3937.crp For current status on the bill: ftp.eff.org, /pub/Alerts/export_alert.update gopher.eff.org, 1/Alerts, export_alert.update http://www.eff.org/pub/Alerts/export_alert.update BBS: "Alerts" file area, export.upd A general Web page on crypto export policy is at: http://www.cygnus.com/~gnu/export.html -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Tue, 14 Jun 94 20:18:13 PDT To: Cypherpunks Subject: HR 3627: The day after? Message-ID: MIME-Version: 1.0 Content-Type: text/plain So: if we get HR 3627 out of the House Select Committee on Intelligence intact, what's the next step? If the resolution passes the House, does there have to be a Senate debate as well? And, of course, will there be a live broadcast of the vote on CNN so we can watch it like we did with NAFTA? ;-) -- Michael Brandt Handler Philadelphia, PA PGP v2.6 public key on request WARNING: I have built the first quantum computer, and I am factoring your public key at the speed of light as you read this. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (Usura) Date: Tue, 14 Jun 94 16:07:50 PDT To: cypherpunks@toad.com Subject: Re: remailer exposing sender Message-ID: <061594004647Rnf0.78@vox.hacktic.nl > MIME-Version: 1.0 Content-Type: text/plain trollins@debbie.telos.com (Tom Rollins) writes: >I am concerned about a the security of using a remailer >such as remailer@soda.berkeley.edu. My concern is that >after an anonymous message has been sent or posted. >Someone could then send a message to the sender using >the encrypted address supplied by the remailer. This >message which is sent back through the remailer could >be composed of known text which then could be traced >back to the originator system of the anonymous sender. >Any comments would be appreciated. If you use the vox remailers, and you have added your PGP key tho my keyring, all mail send to a key [adress] wich is in my keyring will be encrypted using that key. Since vox is an UUCP site, time correlation is less of a problem. Of course if your message is the only one that has been encrypted, then .... > thanks, tom Youre welcome -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chongo@ncd.com (Landon Curt Noll) Date: Wed, 15 Jun 94 02:14:03 PDT To: labdudes@pyramid.com Subject: Re: LAST CALL: Crypto export bill - one day left to make or break! In-Reply-To: <199406150304.XAA07676@eff.org> Message-ID: <9406150130.ZM2228@hansen.ncd.com> MIME-Version: 1.0 Content-Type: text/plain Subject: LAST CALL: Crypto export bill - one day left to make or break! *DISTRIBUTE WIDELY AND QUICKLY* ONE DAY DEADLINE! The House Intelligence Committee will probably make their decision on the vital issue of cryptography export tomorrow afternoon, Wed. June 15, 1994. If you've not had your say on whether the State Dept. & NSA will be allowed to continue to restrict the flow of public cryptographic products, write, call and fax *today*. Updated fax information for the entire Intelligence Cmte. is below, as is a sample letter, and background information on this important legislative action. If you don't get through on your first fax attempt, keep trying. All of these numbers have been tested and are working as of June 14. ******* What You Can Do 1) Fax a short letter TODAY to the chair of the Intelligence Committee, Representative Dan Glickman (D-KS). Ask him in your own words to leave the encryption provisions of H.R. 3937 intact. You may wish to send a copy of this to the committee itself also. Fax number: +1 202 225 5398 Committee fax: +1 202 225 1991 2) If you are unable to fax a letter, send an e-mail message to Rep. Glickman at glickman@eff.org. We'll deliver it for you, provide it arrives before noon, at which point all such messages must be delivered. 3) Personally urge everyone you know to send a similar fax to Rep. Glickman TODAY, especially if they are among Glickman's Kansas constituents. 4) If your own Representative is on the Intelligence Committee, send him or her a copy of what you sent Rep. Glickman. ******* Phone and Fax Numbers House Intelligence Committee ---------------------------- Subcommittee phone: +1 202 225 4121 Subcommittee fax: +1 202 225 1991 <== send your fax HERE <== p st name phone fax ___________________________________________________________________________ D KS Glickman, Daniel +1 202 225 6216 +1 202 225 5398 Chair D WA Dicks, Norman D. +1 202 225 5916 +1 202 226 1176 D CA Dixon, Julian C. +1 202 225 7084 +1 202 225 4091 D NJ Torricelli, Robert +1 202 224 5061 +1 202 225 0843 D TX Coleman, Ronald D. +1 202 225 4831 +1 202 225 4831 [Coleman's staff manually switch line to fax if they hear fax tones. Preceeding your fax with a voice call might help] D CO Skaggs, David E. +1 202 225 2161 +1 202 225 9127 D NV Bilbray, James H. +1 202 225 5965 +1 202 225 8808 D CA Pelosi, Nancy +1 202 225 4965 +1 202 225 8259 D TX Laughlin, Gregory H. +1 202 225 2831 +1 202 225 1108 D AL Cramer Jr, Robert (Bud) +1 202 225 4801 private D RI Reed, John F. +1 202 225 2735 +1 202 225 9580 D MO Gephardt, Richard A. +1 202 225 2671 +1 202 225 7452 R TX Combest, Larry +1 202 225 4005 +1 202 225 9615 R NE Bereuter, Douglas +1 202 225 4806 +1 202 226 1148 R CA Dornan, Robert K. +1 202 225 2965 private [Dornan's public fax disconnected; office refuses to divulge a fax number] R FL Young, C. W. (Bill) +1 202 225 5961 +1 202 225 9764 R PA Gekas, George W. +1 202 225 4315 +1 202 225 8440 R UT Hansen, James V. +1 202 225 0453 +1 202 225 5857 R CA Lewis, Jerry +1 202 225 5861 +1 202 225 6498 R IL Michel, Robert H. +1 202 225 6201 +1 202 225 9461 ****** Sample Fax FAX to: 202-225-1991 and 202-225-5398 Representative Daniel Glickman Chair House Intelligence Committee U.S House of Representatives Dear Representative Glickman: I realize that tomorrow your committee will probably act on the encryption provisions of H.R. 3937, the Export Administration Act of 1994. I urge that you allow them to remain as they were introduced in Rep. Cantwell's H.R. 3627, and subsequently incorporated into H.R. 3937. Privacy is the basis for my concern, and I support the ability to use secure encryption. Additionally, prohibiting the export of secure cryptography from the United States puts the U.S. at a competitive disadvantage internationally, for who would choose to use crypography known to be insecure (such as the "Clipper Chip", or products intentionally weakened to pass excessively stringent export restrictions)? Please, support privacy and security by preserving the cryptography export language of H.R. 3937. ****** More Information Detailed background information on this alert: ftp.eff.org, /pub/Alerts/export.alert gopher.eff.org, 1/Alerts, export.alert http://www.eff.org/pub/Alerts/export.alert.html BBS (+1 202 638 6119, 6120; 8N1): "Alerts" file area, export.alt The actual text of this part of H.R. 3937 is at: ftp: ftp.eff.org, /pub/EFF/Policy/Crypto/ITAR_export/hr3937_crypto.excerpt gopher.eff.org, 1/EFF/Policy/Crypto/ITAR_export, hr3937_crypto.excerpt http://www.eff.org/pub/EFF/Policy/Crypto/ITAR_export/hr3937_crypto.excerpt BBS: "Privacy--Crypto" file area, hr3937.crp For current status on the bill: ftp.eff.org, /pub/Alerts/export_alert.update gopher.eff.org, 1/Alerts, export_alert.update http://www.eff.org/pub/Alerts/export_alert.update BBS: "Alerts" file area, export.upd A general Web page on crypto export policy is at: http://www.cygnus.com/~gnu/export.html -- Sunnyvale City Councilmember and Employee of Network Computing Devices. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tabe@newsdesk.hacktic.nl (Tabe Kooistra) Date: Thu, 16 Jun 94 05:29:45 PDT To: cypherpunks@toad.com Subject: Re: NYT Article about Clipper (fwd) Message-ID: <061594041308Rnf0.78@newsdesk.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain kafka@desert.hacktic.nl (3133+ |>00|>) writes: > >- -----BEGIN PGP SIGNATURE----- >Version: 2.3a > >iQCVAgUBLe4igxVg/9j67wWxAQGV3AP7BYrXK/G1YKwwCwzgjSsMDXaDiG6s8oY9 >jCKKOGNKNX5X5EhpuzrdNDOEEjGTEvQEONZR9scc77Fx1ZSaR629QlykRIzAY3WA >hd1mbgYcfwznY/oAPgoLkTWamMSpuyYK1fIPU/RMVh4RQypfcbUzcZDf42Ho25tI >WL1l1isAFio= >=aID9 >- -----END PGP SIGNATURE----- > > >== kafka@desert.hacktic.nl: Cryptoanarchy, MDMA, Tekkkno, SL-1200 == > >-----BEGIN PGP SIGNATURE----- >Version: 2.5 > >iQBVAgUBLe/1fpRymF15lPcFAQHLrwIAmu78WNJkjMfRgxECOtkcU+AhpU3wpSI/ >mkfarK1DtOBbdw9P6y3VkuO8HmIcYhU6NBVxLCVRNnS7GKH5gf3uVQ== >=k7c1 >-----END PGP SIGNATURE----- Very interesting (again From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Wed, 15 Jun 94 05:39:30 PDT To: cypherpunks@toad.com> Subject: Re: Dead list??? In-Reply-To: <9406150827.AA01862@hio.tem.nhl.nl> Message-ID: <9406150537.ZM22610@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Jun 15, 9:27am, ER CRAMER wrote: > Subject: Dead list??? > -----BEGIN PGP SIGNED MESSAGE----- > > Is this list dead or isn't nobody writing on it??? Or ain't I subscribed > anymore??? > PING If you see this, ain't dead. > ... If you outlaw Privacy, only Outlaws will have Privacy! > > Eelco Cramer ------ > - -------------------------------------------------- > > -----BEGIN PGP SIGNATURE----- > Version: 2.6 > > iQCVAgUBLf67RIDAdPKe9hHLAQF6xwQAuK3c/+gEKuws22S2Qh9qXveCKHSUw5WE > tCrRpMUU2zcKGbZMRaGGF2UOuElT0v5jxfENYL1XQlSvlNTPMSLOFkFQ0T3XV1oh > DnDl0tctgU8dwSxTqGKRuAfYQ5cuyqWPLc9TBMk6mMz7xCJJwIb3oGDtSvTlX0/L > 0k8KyObm8yI= > =um6V > -----END PGP SIGNATURE----- > >-- End of excerpt from ER CRAMER -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hugh@ecotone.toad.com (Hugh Daniel) Date: Wed, 15 Jun 94 06:11:05 PDT To: cypherpunks@toad.com Subject: LIST: List Maintenance Message-ID: <9406151308.AA08731@ ecotone.toad.com> MIME-Version: 1.0 Content-Type: text/plain I have restored the backup of the list from June 11th, and merged it with the list as of a few minutes ago. Some list users who signed up again in the last three days are now signed up twice for the list (due to signing up from a different machine or having changed your name). If you are getting two copyies of the posting to the list, send majordomo@toad.com a "unsubscribe cypherpunks" command from the machine that you don't want the list going to. If you still have problems after trying that, please contact us via cypherpunks-owner@toad.com or majordomo-owner@toad.com and we will fix it by hand. Enjor, and write code and doc! ||ugh Daniel Sometimes Postmaster hugh@toad.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Wed, 15 Jun 94 06:27:01 PDT To: labdudes@pyramid.com Subject: Re: LAST CALL: Crypto export bill - one day left to make or break! In-Reply-To: <199406150304.XAA07676@eff.org> Message-ID: <9406150625.ZM22745@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Jun 15, 1:30am, Landon Curt Noll wrote: > Subject: Re: LAST CALL: Crypto export bill - one day left to make or break > Subject: LAST CALL: Crypto export bill - one day left to make or break! > *DISTRIBUTE WIDELY AND QUICKLY* > [text elided for brevity] > House Intelligence Committee > ---------------------------- > Subcommittee phone: +1 202 225 4121 > Subcommittee fax: +1 202 225 1991 <== send your fax HERE <== > If you call the above telephone (voice) number, a woman will answer and take a message for delivery to the chairman's office. I assume mine (I called a few minutes ago) was added to the "oh my, lots of calls" pile. Call now. Mention H.R. 3937 explicitly, and your *reasons* for supporting leaving in the encryption provisions (e.g. "harms American competitiveness abroad", etc.; language they might understand). -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ecarp@netcom.com (Ed Carp) Date: Wed, 15 Jun 94 08:27:55 PDT To: cypherpunks@toad.com Subject: instructions on how to get PGP 2.6 Message-ID: <199406151528.IAA16693@netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Could someone email me the directions on how and where to get PGP 2.6? I have the directions, but they're sitting at home in my mailbox, and I'm 2 hour away from home. :( Thanks in advance... :) - -- Ed Carp, N7EKG/VE3 Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLf8d8SS9AwzY9LDxAQGMrgP/UobsKNKlYJgJDJJkgM1I9JF5P4jnXaYW QD4/3WzMkMdnI0+hxWTMRfgFru3gXoG7gCeE8qXyhzr0s2VkK4VJOD0t1fEMar6D Sxwbwj847ecymIEIc+lFTVPalEOmpQfYILJ/RKQzlZ2weMKh1hzbL9681LDiedIa VtUtZE20TmA= =LcB6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ecarp@netcom.com (Ed Carp) Date: Wed, 15 Jun 94 09:03:15 PDT To: cypherpunks@toad.com Subject: Re: instructions on how to get PGP 2.6 Message-ID: <199406151602.JAA21043@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Thanks to the folks who responded to this - I got the instructions, and retrieved pgp 2.6. Thanks again for the very swift responses! :) -- Ed Carp, N7EKG/VE3 Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ER CRAMER Date: Wed, 15 Jun 94 00:33:47 PDT To: cypher Subject: Dead list??? Message-ID: <9406150827.AA01862@hio.tem.nhl.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Is this list dead or isn't nobody writing on it??? Or ain't I subscribed anymore??? ... If you outlaw Privacy, only Outlaws will have Privacy! Eelco Cramer ------ - -------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLf67RIDAdPKe9hHLAQF6xwQAuK3c/+gEKuws22S2Qh9qXveCKHSUw5WE tCrRpMUU2zcKGbZMRaGGF2UOuElT0v5jxfENYL1XQlSvlNTPMSLOFkFQ0T3XV1oh DnDl0tctgU8dwSxTqGKRuAfYQ5cuyqWPLc9TBMk6mMz7xCJJwIb3oGDtSvTlX0/L 0k8KyObm8yI= =um6V -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bchappe%sunoco@relay.nswc.navy.mil (Brett Chappell) Date: Wed, 15 Jun 94 06:53:58 PDT To: cypherpunks@toad.com Subject: Waco in cyberspace Message-ID: <9406151353.AA00626@sillyputty.b35ita.sunoco> MIME-Version: 1.0 Content-Type: text/plain > >In the June 6 issue of the New Yorker is an interesting story by >John Seabrook (who did the email interview with Bill Gates) about >getting flamed and how violated and uspset it made him. Lots of not >explicitly stated suggestion that maybe somebody will need to control >all this, and some very confusing material suggesting to the non-technical >that viruses or worms may be sent via email messages. "Is this free speech?". >But the chilling passage in the article is on page 77 where the writer says > >>Dr. Clinton C. Brooks, the N.S.A.'s lead scientist on the Clipper Chip >>told me, "You won't have a Waco in Texas, you'll have a Waco in cyberspace. >>You could have a cult, spaeking to each other through encyrption, that >>suddenly erupts in society - well programmed, well organized - and then >>suddenly disappears again." > >Getting scared yet? > >-Steve From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: landmann@facstaff.wisc.edu (Thomas Landmann) Date: Wed, 15 Jun 94 08:16:15 PDT To: cypherpunks@toad.com Subject: Re: Waco in cyberspace Message-ID: <199406151513.KAA01664@audumla.students.wisc.edu> MIME-Version: 1.0 Content-Type: text/plain At 09:53 6/15/94 +0500, Brett Chappell wrote: >>>Dr. Clinton C. Brooks, the N.S.A.'s lead scientist on the Clipper Chip >>>told me, "You won't have a Waco in Texas, you'll have a Waco in cyberspace. >>>You could have a cult, spaeking to each other through encyrption, that >>>suddenly erupts in society - well programmed, well organized - and then >>>suddenly disappears again." The folks in Waco hadn't committed any great crime, and would have continued in their secluded existence for quite some time had the ATF not seen fit to provide a catalyst. I suppose that cyberspace, with its potential anonymity and privacy, would be the stuff ATF nightmares are made of.. NO DOORS TO KICK DOWN, and GUNS are PRETTY USELESS in CYBERSPACE!! :-) -Tom =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+= Thomas Landmann E-mail: landmann@facstaff.wisc.edu DoIT Network Systems Technology Compuserve: 76020,2055 1210 W Dayton Street, Rm 4220 AX.25: N9UDL @ WD9ESU.#SCWI.WI.NOAM Office: 608.263.1650 Home: 608.277.1115 =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+= >>> Waiting for "Chicago"? Try Linux *NOW* instead! <<< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 15 Jun 94 09:52:04 PDT To: cypherpunks@toad.com Subject: NIST's ftp site Message-ID: <9406151650.AA23394@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain A couple of days ago, somebody mentioned that NIST's public ftp site contained the FIPS for DES in text form (I think the post was in a reply to "Massive ITAR Violation!"). Could somebody mail me a copy of that post, I deleted it and now I wish I hadn't. Also, what is the Internet address of NIST's ftp site? Thanks, Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Wed, 15 Jun 94 16:28:15 PDT To: Gary Jeffers Subject: Re: Cypherpunks' mail database does exist In-Reply-To: <9406151953.AA03754@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 15 Jun 1994, Gary Jeffers wrote: > Date: Wed, 15 Jun 94 14:51:46 CDT > From: Gary Jeffers > To: cypherpunks@toad.com > Subject: Cypherpunks' mail database does exist > > Vincent, you state that a fully archived, indexed cypherpunks > mailing list exists as: > http://pmip.maricopa.edu/crypt/cypherpunks/cypherpunks.src > Ok, so I ftp'ed to pmip.maricopa.edu & tried to get to cypherpunks.src, > but even the subdirectories weren't there. I suspect that http does > not imply that we ftp. What communication method is this called & how > do we use it? I send this public instead of private as I suspect that > a lot of lurkers don't know what is going on either. > Yours Truly, > Gary Jeffers Try using Mosaic or Gopher. -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 |finger for key / Viacrypt Reseller > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Wed, 15 Jun 94 13:38:06 PDT To: "Gary Jeffers" Message-ID: <9406151335.ZM23855@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Jun 15, 2:51pm, Gary Jeffers wrote: > Subject: Cypherpunks' mail database does exist > Vincent, you state that a fully archived, indexed cypherpunks > mailing list exists as: > http://pmip.maricopa.edu/crypt/cypherpunks/cypherpunks.src > Ok, so I ftp'ed to pmip.maricopa.edu & tried to get to cypherpunks.src, > but even the subdirectories weren't there. I suspect that http does > not imply that we ftp. What communication method is this called & how > do we use it? I send this public instead of private as I suspect that > a lot of lurkers don't know what is going on either. This access method uses httpd, which listens at a different port (tcp 80) on the server than ftpd. What this *means* is that ftp is not likely to work with this address. Depending upon the local setup, you may/may not be able to ftp into this site, by way of a different site mapping, and be able to root around for the file. However, bear in mind (you need to hack html to grok this issue) that the above pathname is often relative, rather than absolute. That is, the httpd daemon knows where to look to serve you, but may hide the absolute pathname from you, which may really be something like: /var/httpd/foo/foo_files ... which may itself be symlinked elsewhere. The upshot of this is that you need to get a web browser, like Lynx (sp? I don't use it; line mode) or xmosaic (which I use and get along with). Hope this starts to help. Russell -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Wed, 15 Jun 94 10:59:32 PDT To: cypherpunks@toad.com Subject: Re: Waco in cyberspace In-Reply-To: <199406151513.KAA01664@audumla.students.wisc.edu> Message-ID: <9406151800.AA02080@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain In message <199406151513.KAA01664@audumla.students.wisc.edu>you write: > I suppose that cyberspace, with its potential anonymity and privacy, would > be the stuff ATF nightmares are made of.. NO DOORS TO KICK DOWN, and GUNS > are PRETTY USELESS in CYBERSPACE!! :-) I think what really upsets the ATF/FBI is that people sitting at computers simply doesn't make good footage for TV. An agent typing "HALT!! Hit enter and I'll flame you!" just won't cut it on the six o`clock news. No press, no promotion. "Bad cop! No keyboard!"? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 15 Jun 94 11:10:38 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: NIST's ftp site In-Reply-To: <9406151650.AA23394@bilbo.suite.com> Message-ID: <9406151912.AA16428@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > A couple of days ago, somebody mentioned that NIST's public ftp site > contained the FIPS for DES in text form (I think the post was in a reply > to "Massive ITAR Violation!"). Could somebody mail me a copy of that > post, I deleted it and now I wish I hadn't. Also, what is the Internet > address of NIST's ftp site? > cs-bbs.ncsl.nist.gov or 129.6.54.30 Cheers, _______________________________________________________________________________ Paul Ferguson US Sprint Managed Network Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 15 Jun 94 12:26:41 PDT To: cypherpunks@toad.com Subject: [ANSWER] NIST's ftp site Message-ID: <9406151925.AA25875@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Thanks to all who responded to my question. The answer is: csrc.ncsl.nist.gov Also, apparently, source for DES was in Appendix A of the file "/pub/nistpubs/fips181.txt". However, it was removed and replaced with the following: Appendix A This section contained a listing of the source code referenced in the Automated Password Generator Standard. This section is not available in electronic form. Complete copies of FIPS 181, including this appendix, may be purchased in hardcopy from the National Technical Information Service (NTIS) via mail or telephone. National Technical Information Service U.S. Department of Commerce 5285 Port Royal Road Springfield, VA 22161 (703) 487-4650 Order by FIPSPUB181 Price: $22.50 (Same address and phone number for discount prices on quantity orders.) -------------- I wonder if they'll ship to an address outside of the US or Canada? I wonder if the people who package and mail the stuff even look at it? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Wed, 15 Jun 94 12:53:38 PDT To: cypherpunks@toad.com Subject: Cypherpunks' mail database does exist Message-ID: <9406151953.AA03754@toad.com> MIME-Version: 1.0 Content-Type: text/plain Vincent, you state that a fully archived, indexed cypherpunks mailing list exists as: http://pmip.maricopa.edu/crypt/cypherpunks/cypherpunks.src Ok, so I ftp'ed to pmip.maricopa.edu & tried to get to cypherpunks.src, but even the subdirectories weren't there. I suspect that http does not imply that we ftp. What communication method is this called & how do we use it? I send this public instead of private as I suspect that a lot of lurkers don't know what is going on either. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: osten@hurricane.seas.ucla.edu Date: Wed, 15 Jun 94 15:04:24 PDT To: cypherpunks@toad.com Subject: Re: Cypherpunks' mail database does exist (fwd) Message-ID: <9406152204.AA18271@hurricane.seas.ucla.edu> MIME-Version: 1.0 Content-Type: text > > It does my heart good to hear someone use the term 'grok' -- I don't > hear many folks use that term very much anymore. ,-) > > - paul > > What does it mean? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 15 Jun 94 12:32:04 PDT To: CYPHERPUNKS@toad.com Subject: Decline and Fall Message-ID: <199406151931.AA11812@panix.com> MIME-Version: 1.0 Content-Type: text/plain Decline and Fall of the Nation State: Tuesday's WSJ had an article on how private money market funds are starting to jawbone foreign governments just like the World Bank used to. Case cited was Fidelity Investments calling Mexican bank officials during the Peso crisis after the recent assasination. They said "we'll invest another $18 billion (of ours and other fund's money) if you do what we say and if not..." DCF "If they hadn't killed quite so many people, you'd almost have to feel sorry for them." --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.com (Mark C. Henderson) Date: Thu, 16 Jun 94 13:19:07 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: [ANSWER] NIST's ftp site In-Reply-To: <9406151925.AA25875@bilbo.suite.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Thanks to all who responded to my question. > > The answer is: csrc.ncsl.nist.gov > > Also, apparently, source for DES was in Appendix A of the file > "/pub/nistpubs/fips181.txt". However, it was removed and replaced with > the following: >... -----BEGIN PGP SIGNED MESSAGE----- If you are in the U.S. or Canada you can get the unexpurgated version from ftp.wimsey.bc.ca: /pub/crypto//software/dist/US_or_Canada_only_XXXXXXXX/FIPS181/ - -rw-r--r-- 1 markh user 28214 Mar 01 14:23 fips181.txt.gz - -rw-r--r-- 1 markh user 28184 Apr 14 14:40 word.c.gz get the following two files. word.c is a version that actually compiles. The original code in FIPS 181 needed a few cosmetic changes to actually compile correctly. (usual mechanism with the XXXXXXXX, cd /pub/crypto/software and get the file README. If you agree to the terms, follow the instructions) Mark -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBVAgUBLf+CDmrJdmD9QWqxAQFafQH/dcemKhwZwNbPprQ+MGRr5omo9yBrvdR3 gZR7Hczy7L1JYBH+OdoDDgvEbNs8o3e99dpaE5v61pUJT2VVRa00jg== =iXvu -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Wed, 15 Jun 94 13:25:12 PDT To: comp-org-eff-news@cs.utexas.edu (comp.org.eff.news) Subject: Rep. Brooks speaks out against export controls -- DO NOT DIST Message-ID: <199406152019.QAA05407@eff.org> MIME-Version: 1.0 Content-Type: text/plain Rep. Brooks submitted the following statment on encryption export controls today. You may with to send a "thanks" or "great statement" note of kudos to Rep. Brooks (Chair of the House Judiciary Cmte., and longtime detractor of Clipper. He's involved in these issues on several fronts.) NOTE: Even after today, keep faxing, calling, writing. It DOES make a difference. If the bill is butchered, express your opinion on that. It won't get changed otherwise. If it passes the Intell. Cmte. with flying colors, send notes of thanks and approval. GET INVOLVED, otherwise politics control the people instead of vice versa. ***************************************************************************** Floor Statement of Congressman Jack Brooks U.S. House of Representatives re: Encryption Export Controls June 15, 1994 ENCRYPTION POLICY ENDANGERS U.S. COMPETITIVENESS IN GLOBAL MARKETPLACE For some time now, a debate has been raging in the media and in the halls of Congress over the Administration's intention to require U.S. corporations to use and market the Clipper Chip, an encryption device developed in secret by the National Security Agency. The Clipper Chip will provide industry and others with the ability to encode telephone and computer communications. The use of the Clipper Chip as the U.S. encryption standard is a concept promoted by both the intelligence and law enforcement communities because it is designed with a back door to make it relatively easy for these agencies to listen in on these communications. The law enforcement and intelligence communities have a legitimate concern that advances in technology will make their jobs more difficult. But the issue here is whether attempts to restrict the development, use and export of encryption amounts to closing the barn door after the horse has already escaped. The notion that we can limit encryption is just plain fanciful. Encryption technology is available worldwide -- and will become more available as time goes on. First, generally available software with encryption capabilities is sold within the U.S. at thousands of retail outlets, by mail, even over the phone. These programs may be transferred abroad in minutes by anyone using a public telephone line and a computer modem. Second, it is estimated that over 200 programs from some 22 countries -- including Great Britain, France, Germany, Russia, Japan, India, and South Africa -- use some form of encryption that the government currently prohibits U.S. companies from exporting. And this is just the beginning. According to the May 16, 1994 issue of _Fortune_ , not only are U.S. companies willing to purchase foreign encryption devices, American produces of encrypted software are also moving production overseas to escape the current U.S. export controls. Third, encryption techniques and technology are well understood throughout the world. Encryption is routinely taught in computer science programs. Text books explain the underlying encryption technology. International organizations have published protocols for implementing high level encryption. Actual implementations of encryption -- programs ready to use by even computer novices -- are on the Internet. The only result of continued U.S. export controls is to threaten the continued preeminence of America's computer software and hardware companies in the world markets. These restrictive policies jeopardize the health of American companies, and the jobs and revenues they generate. I support, therefore, the immediate revision of current export controls over encryption devices to comport with the reality of worldwide encryption availability. I believe law enforcement and the intelligence community would be better served by finding real, and targeted ways to deal with international terrorists and criminals rather than promoting scattershot policies, which restrict American industries' ability to design, produce, and market technology. Now -- more than ever -- we cannot afford to harm our economic competitiveness and justify it in the name of National Security. ***************************************************************************** -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sglass@netcom.com (Sheldon Glass) Date: Wed, 15 Jun 94 16:31:02 PDT To: cypherpunks@toad.com Subject: C'punks mail database Message-ID: <199406152330.QAA10304@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Operating System: SunOS 4.1.3 Site: netcom X-Mailer: ELM [version 2.4 PL23] MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 798 -----BEGIN PGP SIGNED MESSAGE----- C'punks, I've used lynx to connect to PMIP to see the c'punx list like: lynx http://pmip.maricopa.edu/crypt/cypherpunks I connect okay, but get the message that the requested URL isn't on the server if I want to see anything but the Parent Directory selection. Maybe this is an "under construction" effect? Sheldon - -- sheldon glass | Plauger's Dogma sglass@netcom.com | No program may leave its sanity #include | at the mercy of its input. finger for PGP -----BEGIN PGP SIGNATURE----- Version: 2.3a iQBVAgUBLf+PA7GlKhzDiFoxAQHhyQH/bKgtyhhfWHKjXiJNpcY+9KSBnKooQsYf t3vlKY+UdaaWzducsorPp2tTTQ0Eum/OxHDnXejGC3phHNur1oN9Zw== =G/Th -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Wed, 15 Jun 94 14:01:02 PDT To: comp-org-eff-news@cs.utexas.edu (eff.news) Subject: Re: Rep. Brooks speaks out against export controls In-Reply-To: <199406152019.QAA05407@eff.org> Message-ID: <199406152055.QAA06670@eff.org> MIME-Version: 1.0 Content-Type: text/plain Oops, please pardon the "DO NOT DIST" at the end of the subject line on previous message, that does not belong there. Please DO distribute Rep. Brooks' statements from the Intelligence Committee. If you'd like to give some feedback, Rep. Brooks' office can be (voice) called at +1 202 225 6565. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Wed, 15 Jun 94 14:00:18 PDT To: Cypherpunks Subject: HR 3627? Success or failure? Message-ID: MIME-Version: 1.0 Content-Type: text/plain So? Did the good guys win this time, or were we just tilting at windmills again? -- Michael Brandt Handler Philadelphia, PA PGP v2.6 public key on request From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 15 Jun 94 13:57:47 PDT To: whitaker@dpair.csd.sgi.com (Russell Whitaker) Subject: Re: Cypherpunks' mail database does exist In-Reply-To: <9406151335.ZM23855@dpair.csd.sgi.com> Message-ID: <9406152200.AA17375@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > However, bear in mind (you need to hack html to grok this issue) that the > above pathname is often relative, rather than absolute. That is, the > httpd daemon knows where to look to serve you, but may hide the absolute > pathname from you, which may really be something like: > /var/httpd/foo/foo_files > ... which may itself be symlinked elsewhere. > It does my heart good to hear someone use the term 'grok' -- I don't hear many folks use that term very much anymore. ,-) - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Wed, 15 Jun 94 17:31:25 PDT To: cypherpunks@toad.com Subject: DES w/ variable S-boxes Message-ID: <9406160032.AA07946@Tux.Music.ASU.Edu> MIME-Version: 1.0 Content-Type: text/plain Are there any implementations of DES-variants that use variable S-boxes? I've not seen any, and it seems to me that such an algorithm could be quite strong, considering the continuing strength of DES (i.e., only the rich or large gov'ts are likely to be able to break it today, and only by brute force). If not, is there likely to be enough demand that I should start coding? b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Wed, 15 Jun 94 17:31:19 PDT To: cypherpunks@toad.com Subject: Encrypted databases Message-ID: <9406160032.AA07949@Tux.Music.ASU.Edu> MIME-Version: 1.0 Content-Type: text/plain In _Applied Cryptography,_ Bruce Schneier describes a method of encrypting a database in such a way that it's easy to get individual entries but "impossible" to get the whole database. Basically, the first field is a hash of the individual's last name, the second is encrypted (symmentrical algorithm) w/ that name and contains the rest of the info. Are there any readily available implementations of this or anything equivalent? I've a use for such, but I'm not likely to have the time to start writing anything like that for a month or two. Thanks, b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Wed, 15 Jun 94 17:37:31 PDT To: Adam Shostack Subject: Re: Cypherpunks' mail database does exist (fwd) Message-ID: <9406160038.AA07966@Tux.Music.ASU.Edu> MIME-Version: 1.0 Content-Type: text/plain Actually, this has nothing to do with the mail database or RAH. Just wanted to let you know that your .sig made me smile. b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 15 Jun 94 15:12:12 PDT To: osten@hurricane.seas.ucla.edu Subject: Re: Cypherpunks' mail database does exist (fwd) In-Reply-To: <9406152204.AA18271@hurricane.seas.ucla.edu> Message-ID: <9406152211.AA23477@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain osten@hurricane.seas.ucla.edu says: > > It does my heart good to hear someone use the term 'grok' -- I don't > > hear many folks use that term very much anymore. ,-) > What does it mean? Its the martian word for the verb "to drink". .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lethin@ai.mit.edu (Rich Lethin) Date: Sun, 19 Jun 94 07:18:13 PDT To: cypherpunks@toad.com Subject: Re: Decline and Fall In-Reply-To: <2tnlbgINNjss@life.ai.mit.edu> Message-ID: <9406152315.AA02540@toast> MIME-Version: 1.0 Content-Type: text/plain In article <2tnlbgINNjss@life.ai.mit.edu> you write: >Decline and Fall of the Nation State: > >Tuesday's WSJ had an article on how private money market funds are >starting to jawbone foreign governments just like the World Bank used to. > >Case cited was Fidelity Investments calling Mexican bank officials during >the Peso crisis after the recent assasination. They said "we'll invest >another $18 billion (of ours and other fund's money) if you do what we say >and if not..." > >DCF > >"If they hadn't killed quite so many people, you'd almost have to feel >sorry for them." > >--- WinQwk 2.0b#1165 > Noam Chomsky spoke here in January and made the point that the increasing mobility of capital increasingly holds governments hostage. He felt that it was the current greatest danger to democracy, because it bypasses any leverage voters might have on politicians at the ballot box. It's not clear how well his argument really holds together, though, since the leverage that the mobile capital has is via the satisfaction of the voters. If capital flees a country, the population will be less productive, dissatisfied and vote the politicians out of office. So policies that favor capital in some sense also favor labor. Anyone else care to take shots at his argument or support it? Mobile capital does mean that population and government lose their ability to decree the relative rewards made to capital and labor. If labor requires too high a return, capital will go somewhere else. The ownership and control of capital IS highly skewed, but since it's still distributed among many parties, it is forced to compete and remain engaged, lest it depreciate in value. Go cyphercredits. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Wed, 15 Jun 94 18:07:19 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: [ANSWER] NIST's ftp site In-Reply-To: <9406151925.AA25875@bilbo.suite.com> Message-ID: <940615.191612.2c9.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks you write: > Thanks to all who responded to my question. > > The answer is: csrc.ncsl.nist.gov > > Also, apparently, source for DES was in Appendix A of the file > "/pub/nistpubs/fips181.txt". However, it was removed and replaced with > the following: I have a copy of FIPS181 with Appendix A intact. I can mail a copy if you like. (as an aside to the Cypherpunks list, if there's a demand, I'll make it available on my mail server) - -- Roy M. Silvernail, writing from roy@sendai.cybrspc.mn.org "Anything but Nixon, man... a blender. Anything!" -- National Lampoon, when they were funny -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLf+afRvikii9febJAQEVOgP8D+90S/w5qsf8KCLvlx3ryjo8VT+1mtXL 3dm3nmGBPEthnVOlka2Xgms++TeBbt4zErTXhXXQOnwykFhEDqSrG6++pWgc3BNV RMGZi1yOpGCE+82Kp990NltUGK/5AiQmlZAerpYUPIczwgg/YwWyOQHylwXGClKE kp3qn6mkAkQ= =JKho -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Wed, 15 Jun 94 17:04:40 PDT To: cypherpunks@toad.com Subject: Re: Cypherpunks' mail database does exist In-Reply-To: <9406151953.AA03754@toad.com> Message-ID: <199406160004.UAA15360@totalrecall.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain "gj" == "Gary Jeffers" writes: gj> Vincent, you state that a fully archived, indexed cypherpunks gj> mailing list exists as: gj> http://pmip.maricopa.edu/crypt/cypherpunks/cypherpunks.src It appears that the correct URL is http://pmip.maricopa.edu/crypt/cypherpunks/Cypherpunks.src which I think is a WAIS document. Since I don't--to jump on the stranger's bandwagon--grok WAIS, I do not know how one makes effective use of this. For those wanting to know more about WAIS, ftp to think.com and look under wais/. michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 15 Jun 94 17:20:07 PDT To: osten@hurricane.seas.ucla.edu Subject: Re: Cypherpunks' mail database does exist (fwd) In-Reply-To: <9406152204.AA18271@hurricane.seas.ucla.edu> Message-ID: <199406160019.UAA26518@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain You wrote: | > It does my heart good to hear someone use the term 'grok' -- I don't | > hear many folks use that term very much anymore. ,-) | > | > - paul | > | > | What does it mean? To drink. :) (Actually, it means to understand something fully & completely, but the literal translation is 'to drink.' See Robert Hienlien's Stranger in a Strange Land for its origins.) Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Garland Date: Wed, 15 Jun 94 15:53:12 PDT To: cypherpunks@toad.com Subject: You know you're getting old when... Message-ID: <00980014.A7E26E00.7581@Leif.ucs.mun.ca> MIME-Version: 1.0 Content-Type: text/plain When a cypherpunk posts this: >> It does my heart good to hear someone use the term 'grok' -- I don't >> hear many folks use that term very much anymore. ,-) >> >> - paul >What does it mean? Then I guess redundancy takes on a new meaning. Bill Garland, whose .sig is whose .sig is From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 15 Jun 94 17:31:33 PDT To: osten@hurricane.seas.ucla.edu Subject: Re: Cypherpunks' mail database does exist (fwd) In-Reply-To: <9406152204.AA18271@hurricane.seas.ucla.edu> Message-ID: <9406160133.AA20985@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > > > > It does my heart good to hear someone use the term 'grok' -- I don't > > hear many folks use that term very much anymore. ,-) > > > > - paul > > > > > What does it mean? > You _would_ ask. grok /grok/, var. /grohk/ [from the novel _Stranger_in_a_Strange_Land_, by Robert A. Heinlein, where it is a Martian word meaning literally 'to drink' and metaphorically 'to be one with'] vt. 1. To understand, usually in a global sense. Connotes intimate and exhaustive knowledge. Contrast zen, similar supernal understanding as a single brief flash. See also glark. 2. Used of programs, may connote merely sufficient understanding. "Almost all C compilers grok the void type these days." (From "The New Hackers Dictionary," edited by Eric Raymond, adapted from the original Internet "jargon file") - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Wed, 15 Jun 94 18:37:06 PDT To: osten@hurricane.seas.ucla.edu Subject: Re: Cypherpunks' mail database does exist (fwd) In-Reply-To: <9406152204.AA18271@hurricane.seas.ucla.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain From: osten@hurricane.seas.ucla.edu Date: Wed, 15 Jun 1994 15:04:09 -0800 (PDT) > > It does my heart good to hear someone use the term 'grok' -- I don't > hear many folks use that term very much anymore. ,-) > > - paul > > What does it mean? Hmmm... Someone who doesn't grok ``grok''. How interesting! -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@cmu.edu (Matthew Ghio) Date: Wed, 15 Jun 94 21:28:45 PDT To: cypherpunks@toad.com Subject: Remailer reorder and delay Message-ID: <9406160427.AA11767@toad.com> MIME-Version: 1.0 Content-Type: text/plain I added a reorder and delay feature to my remailer Here's how to use it. Add a header Latent-Time: with the time (in HH:MM:SS format). You must 24 hour time, no AM/PM accepted. The seconds are optional and may be omitted. Example: > To: ghio@kaiwan.com > Subject: Anonymous Mail > From: punk@crypto.com > > :: > Anon-To: cypherpunks@toad.com > Latent-Time: 00:00:00 > > This message will be sent to cypherpunks at midnite pacific daylight time. You can also have it delayed a certain amount of time. To do this, put a plus before the time. Example: > To: ghio@kaiwan.com > Subject: Anonymous Mail > From: me@my.domain.com > > :: > Anon-To: recipient@site > Latent-Time: +01:30 > > This message will be delivered one hour and thirty minutes after it is > received by ghio@kaiwan.com. Random reordering is possible by adding r to the time. > To: ghio@kaiwan.com > Subject: Hello tentacle > From: detweiler@tmp.com > > :: > Anon-To: medusa@pseudospoof.com > Latent-Time: 18:00:00r > > This message will be delivered at random, but no later than 6 PM pacific > standard time. > To: ghio@kaiwan.com > Subject: Exterminate PGP > From: sternlight@netcom.com > > :: > Anon-To: alt.security.pgp@nic.funet.fi > Latent-Time: +04:00:00r > > This meaningless drivel will be delivered at random, sometime within the > next four hours. The longest delay time possible is 24 hours. Don't expect on the minute delivery - there are many things beyond my control which can delay mail. "Anon-To" and "Latent-Time" do not need to go in the body of the message; they may be placed in the headers if your mailer supports it. Let me know if you have any questions or problems. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Wed, 15 Jun 94 19:32:30 PDT To: Ben.Goren@asu.edu Subject: Re: DES w/ variable S-boxes In-Reply-To: <9406160032.AA07946@Tux.Music.ASU.Edu> Message-ID: <9406160232.AA11710@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 15 Jun 1994 17:32:24 -0700 From: Ben.Goren@asu.edu Are there any implementations of DES-variants that use variable S-boxes? Well, if you don't use the DES S-boxes then it isn't DES :-) Variable boxes tend to weaken DES. The DES S-boxes were chosen to make differential cryptanalysis difficult. Random S-boxes don't tend to have this desirable property. Use IDEA. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Wed, 15 Jun 94 22:56:22 PDT To: cypherpunks@toad.com Subject: remail@c2.org key Message-ID: <199406160554.WAA19245@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain The previous posting of the remail@c2.org key was wrong. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi3/6FIAAAEEANggWtLprhvPDAdv503F5vChmF5jadD16dBke2yuP5iJwt0i X0eJC7dFoimNp03Cm7pkn5SkGr3i3hjtKLQGtneKNfdp29ELisOc9wMLiBMP46q3 Sr/9RseAt5Nnt4fW2Efi6xO8QLiMVG837gd5pEpXOqJ2FMCikEMvwOz0/VotAAUR tCtUaGUgTkVYVVMtQmVya2VsZXkgUmVtYWlsZXIgPHJlbWFpbEBjMi5vcmc+iQCV AgUQLf/owHi7eNFdXppdAQEctAP/aK+rTQxs5J8ev1ZtnYpGZPIEezQeC8z8kRdN jUKF7CutVLy09izYDSdonuHFyWoHtLb1RUj5fGUFhOzwmJTMlTRzEx8i2a1bKdmQ qPGNu2iVKIitkSSVZvz7vHXM+ZUFTSC4LGWsECukEONEeyGy+ehG3ON0vx1ATqY5 /ATzPpo= =N0yt -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Wed, 15 Jun 94 22:01:34 PDT To: cypherpunks@toad.com Subject: WWW Acronyms (was Re: Cypherpunks' mail database does exist) Message-ID: <771739927/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain Gary Jeffers: > Vincent, you state that a fully archived, indexed cypherpunks >mailing list exists as: >http://pmip.maricopa.edu/crypt/cypherpunks/cypherpunks.src >Ok, so I ftp'ed to pmip.maricopa.edu & tried to get to cypherpunks.src, >but even the subdirectories weren't there. The "http" is for "Hyper-Text Transport Protocol". This is not FTP, though it is a protocol similar in function to FTP. It is used by "WWW" (World Wide Web) of which Mosaic is the most popular implementation. If you have Mosaic, you can just give the above path. If you do not have mosaic, you should spend some time trying to get it. Mosaic makes it really easy to quickly move through lots of information on the net. Mosaic is a point and click hypertext interface. You can FTP to ftp.ncsa.uiuc.edu and go into Mosaic. You also have a typo, it is "Cypherpunks.src" with a capital C. WWW has a simple language for writting your own hypertext documents - "HTML" (Hyper Text Markup Language). You can think of this as sort of like Troff, LaTeX or Postscript, but for hypertext documents. One page of HTML can make dozens of normal files easy to access. For example, my README.html security page points to many normal files: ftp://furmint.nectar.cs.cmu.edu/security/README.html It turns out that the mail database is really in "WAIS" (Wide Area Information Server). You can use WAIS directly, though I think it is easier to use through mosaic. To use WAIS you would do: ws -h pmip.maricopa.edu -d cpindex/Cypherpunks The "ws" may be "waissearch" on your system. You can get lots of info on WAIS from ftp://wais.think.com/comp.infosystems.wais-FAQ As someone pointed out, this "http" method does not yet work with "lynx" (a text only implementation of WWW) on the cypherpunks mail database. It seems it will take a new version of lynx or WAIS for this to work. But the Unix "xmosaic" works fine. :-) This form of global filename starting with something like "ftp://", "http://", "gopher://" etc is also part of the WWW architecture. These names are called "URLs" for Universal Resource Locator. Well, that is probably enough acronyms for today. :-) -- Vince PS I only read cypherpunks once a day, some time after midnight when my collection for the day is done. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 16 Jun 94 10:21:10 PDT To: jdwilson@gold.chem.hawaii.edu> Subject: Unofficial Excerpt from InfoSecurity News Message-ID: MIME-Version: 1.0 Content-Type: text/plain To: Cypherpunks: The following is unofficially extracted from the Infosecurity News, May/June 1994. * Please forward this on to EFF and CPSR, * * but please strip out all info remaining to me * (I don't want to lose my subscription. Know thy enemy and all that.) Avoid Encryption Anarchy =======================Tim: like the title? -NS BY DONN B. PARKER Encryption is a powerful tool for protecting data stored in workstations, LANs and mainframe systems and in transit between systems. In fact, it is so powerful that its misuse may cause great damage to tomorrow's informa- tion owners and users. Unfortunately, this "en- cryption anarchy" may come very soon if work- station and network encrYPtion is allowed to proliferate unchecked in its present form. What is encryption anarchy and how might it happen in your organization? Here are some examples: Hidden by voice encryp- tion, an employee could leak valuable information over phone lines, without worry- ing about wire taps or call monitoring/recording. Also, Privacy-Enhanced Mail is increasing on the Internet. But its encryption-based cer- tificates protect individual end-users by shielding their activities from managers. En- cryption technologies such as these could reduce or elimi- nate management control over voice and data communi- cations with the outside world. Large amounts of worksta- tion, LAN and mainframe in- formation may be lost if it is encrypted incorrectly, if de- cryption fails or if encryption keys are lost. As a result, many users may adopt less- secure practices. These in- clude backing up copies of files in cleartext or storing encryption keys where they can be compromised. Both practices can result in more exposure of information to unauthorized parties. Corporate deception also could become easier. If false information is given to audi- tors, for example, the true data could be hidden behind an encryption barricade. In one company, an ex-execu- tive's alleged theft of trade se- crets only after the company reviewed his e-mail. The executive's actions might never have been known if he had encrypted his e-mail and kept the key. An employee could leave a company and take copies of valuable data. If no one else knows the encryption keys, the remaining en- crypted data will be lost. As international companies turn to en- cryption to protect communications with trading partners, sup- pliers, contractors and customers in different countries, it will be- come increasingly diffi- cult to manage and control the many dif- ferent algorithms and keys that will be used in the organizations' workstations, LANs and mainframe sys- tems. Countries'differ- ing import/export controls, encryption laws and restrictions on data exchange will cre- ate both operational and man agement headaches. Without centralized, en- forced encryption standards, workstations, LANs and wide- area networks will include varying products,technolo- gies and key-management ap- proaches. Today's transitory data will be encrypted in dif- ferent ways, as will critical databack-ups and archives. Years from now, however, these files could become unavailable if encryption algorithms and key changes are not carefully tracked and controlled. A matter of control. These examples reveal that encryption anarchy may occur when the people who control and use information are not accountable for it or have no jurisdiction over it, or when people who rightfully own in- formation lose control over it. Encryption anarchy may also occur through the indiscrimi- nate use of encryption without standardized key manage- ment or managerial oversight. But even the proper use of encryption could, in the future, create unan- ticipated technical problems in network settings. For example, LAN maintenance and diagnosis often requires that information be checked for authentici- ty and integrity. This is done by comparing in- formation sent with in- formation received. If ny a this is done in real time on an encrypted net- work, special testing systems and additional network encryption/de- cryption operations may be required. Similarly, LAN managers may have to install special back-up and recovery products tabdlty as LANs become in- creasingly encrypted. These could add unexpected operat- ing costs, and the additional key management may intro- duce new security exposures. How can infosecurity man- agers avoid encryption anar- chy in the coming years? First, make sure that information (whether encrypted or not) re- mains accessible to all man- agers, boards of directors, reg llators and auditors who are held accountable for it or have jurisdiction over it. No one person should possess ex- clusive encrypted access to an information asset. Encryption also should be managed using a hierarchy of override decryption keys cor- responding to information ownership and accountability in the organization. This over- ride hierarchy should extend beyond the organization-- under careful control--to any government or regulatory body overseeing the enter- prise The U.S. government's Clipper escrowed-key propos- al, although a step in that di- rection, does not go far enough in providing these hi- erarchical override capabili- ties. Encryption keys must be escrowed in business organiza- tions as well. Infosecurity managers also could avoid encryption anar- chy by enforcing related poli- cies and standards, choosing technologies with assured Iongevity and training users to handle encryption properly. When not to encrypt. In some cases, encryption may even be inadvisable. Much business information may be adequately protected with commercially available data- compression utilities, and not full-fledged encryption. Other information may be accessed so often that encryption or compression is imprac- tical due to its cost, in- convenience and processing time. If in- formation is ubiquitous, it makes no sense to protect it in one place and not in another. There also may be valid business reasons to not encrypt. A newspa- per, for example, may deliberately exchange cleartext messages with correspondents in a for- eign country, to avoid any impression that these individuals are spying or otherwise working against the country. Even if encryption is im- plemented and managed properly, infosecurity man- agers should assume that their adversaries--industrial spies, thieves, burglars and even kid- nappers and murderers-- will try to obtain information through the easiest possible route. If they encounter en- cryption, an easier route may be through inside informants, human engineering or dump- ster diving. In fact, interviews with more than 200 computer criminals reveal that the most vulnerable form of information is spoken, followed by printed/ dlsplayed, removable media, and finally information that is communicated elec- tronically or stored in computers. In the coming years, do not overlook the many such ways in which information can be compromised. Donn B. Parker is senior consultant for SRI inter- national, Menlo Park, Calif. He can be reached at Internet ad- dress dparker@sri.com. Also by the author: Which crypto to use? Most encryption products using the Data Encryption Standard (DES) will be acceptable for at least thc next five years. After that time, DES will be discontinued as a U.S. federal standard and will no longer have the same strong due-care status it enjoys today. This is because increasing computing speeds will make the algorithm too weak for some applications. Many claim that DES and Rivest- Shamir-Adleman (RSA) algorithms will remain acceptable indefinitely. New encryption products and technologies, however, probably will encour- age a migration to new algorithms beyond the next five years. For example, in spite of recent protests, Clipper/Skipjack, Digital Signature Algorithm and their hardware implementations will see greater acceptance, but only in the U.S. govern- ment and among government Contractors. Other methods, such as DES triple encryption, will provide alternatives in commercial settings. However, international acceptance of Clipper/Skipjack may take longer, due to various countries' import export restrictions and U.S. control of the technology's algorithm and es- crowed keys. The underlying purpose of this control is not just to facilitate court-approved wire taps, but also to discourage criminals and foreign entities from using Clipper/Skipjack technology. This control mechanism would force them to use other, less powerful, algorithms and key management. Over time, the effectiveness, change frequency and management of encryption keys probably will prove more important than the specific algorithms chosen. New encryption products that automate these activities and make them transparent to users may help strengthen encryption management, even though fhey may introduce more opportunities for technical compromise. Infosecurity managers would be wise to delay the use of any of these new encryption technologies. This would allow time for products to fully develop and early adopters to report their experiences. Donn B. Parker. dparker@sri.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 16 Jun 94 05:49:55 PDT To: cypherpunks@toad.com Subject: Cypherpunks on WWW Message-ID: MIME-Version: 1.0 Content-Type: text/plain V.> V.>As someone pointed out, this "http" method does not yet work with V.>"lynx" (a text only implementation of WWW) on the cypherpunks mail V.>database. It seems it will take a new version of lynx or WAIS for V.>this V.>to work. But the Unix "xmosaic" works fine. :-) V.> I've been trying to get this to work for weeks with Mosaic for Windows (the latest Alpha version). I don't get it to display as an .html document. I see it as an ordinary text file just like I used to with Lynx. I wonder why? DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@runner.utsa.edu (Douglas R. Floyd) Date: Thu, 16 Jun 94 07:03:43 PDT To: cypherpunks@toad.com Subject: Another dumb question... proving dates Message-ID: <9406161403.AA25202@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain I could not find this anywhere, so I will torture you all again... In the RSA FAQ, it states how one can set up a server to do time and date stamping of documents, but I know of no Internet service that will do this. Is there a way I can send a document to some agency/server and have it time and date stamped with their public key? Thanks in advance, From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Thu, 16 Jun 94 09:09:30 PDT To: Rick Busdiecker Subject: Re: DES w/ variable S-boxes Message-ID: <9406161609.AA01225@Tux.Music.ASU.Edu> MIME-Version: 1.0 Content-Type: text/plain At 10:32 PM 6/15/94 -0400, Rick Busdiecker wrote: > Date: Wed, 15 Jun 1994 17:32:24 -0700 > From: Ben.Goren@asu.edu > > Are there any implementations of DES-variants that use variable S-boxes? > >Well, if you don't use the DES S-boxes then it isn't DES :-) Well...yeah.... >Variable boxes tend to weaken DES. The DES S-boxes were chosen to >make differential cryptanalysis difficult. Random S-boxes don't tend >to have this desirable property. Perhaps I should clarify: not DES with randomly-chosen fixed S-boxes; I'm well aware that those that DES uses are the best for differential cryptanalysis. However, as Bruce Schneier points out (p. 242), *variable* S-boxes make differential cryptanalysis impossilbe, as such an adaptive plaintext attack relies on knowledge of the composition of the S-boxes. If the boxes and their contents change with both keys used and plaintext--probably with the help of a strong RNG--then the only way such an attack could work would be by first figuring out what causes the changes in the S-boxes; in that case, the attack is probably already finished, by other means. Perhaps, even, the S-boxes could change with so many chunks of text--again, variable, of course. Most, if not all, of the actual S-box designs used would be much weaker than the original design of DES for differential cryptanalysis. However, each different plaintext (and key) would use different s-boxes, so that particular attack isn't possible. So, I guess part of my question should be, does this open up other attacks? Or, for that matter, am I completely wrong? And, like I said before, has this been done? >Use IDEA. Certainly, until there's something better. I'm just hoping this might be, or that I can learn more along the way. > Rick And thanks to Bill and Lyman, who also responded similarly. b& PS Hopefully, I'll learn to check the Cc: line more carefully in the future. Apologies again for the noise. b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Thu, 16 Jun 94 09:19:16 PDT To: cypherpunks@toad.com Subject: AUTOPGP 2.1 Message-ID: <199406161619.JAA07573@netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com Anyone know a FTP site for AutoPGP 2.1? * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bchappe%sunoco@relay.nswc.navy.mil (Brett Chappell) Date: Thu, 16 Jun 94 07:24:46 PDT To: cypherpunks@toad.com Subject: Larry King show Message-ID: <9406161424.AA01052@sillyputty.b35ita.sunoco> MIME-Version: 1.0 Content-Type: text/plain Did anybody see the Larry King Live show last night (6/15)? He had Al Gore & others on, talking about the nations future information infrastructure. There were a few words about the Clipper. Gore said something like, "There are people out there who think that it's o.k. to do away with the FBI's ability to tap the communications of terrorists & drug lords." He went on to describe a future scenario where a terrorist group is able to detonate a nuclear device in an urban area because they can have secure communications. The show was pretty one-sided. Brett From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Wed, 15 Jun 94 19:25:27 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: [ANSWER] NIST's ftp site In-Reply-To: <9406151925.AA25875@bilbo.suite.com> Message-ID: <199406160224.KAA02976@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain > > > Thanks to all who responded to my question. > > The answer is: csrc.ncsl.nist.gov > > Also, apparently, source for DES was in Appendix A of the file > "/pub/nistpubs/fips181.txt". However, it was removed and replaced with > the following: Did anyone actually grab it while it was around? If it's still available anywhere, i'd appreciate a tip-off... -- * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "I'm just another sniper on the information super-highway." PGP Public key available by finger * #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vinod Valloppillil Date: Thu, 16 Jun 94 10:33:07 PDT To: owner-cypherpunks@toad.com Subject: I'm getting all the mail twice! Message-ID: <9406161634.AA09169@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain For some reason, I'm getting all cypherpunks mail twice. I'm posting to the general group address in case there's anyone else who might be getting hit twice as well. Vinod From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: willhoek@halcyon.com (Will Parker) Date: Thu, 16 Jun 94 10:34:41 PDT To: Competitive Enterprise Institute Subject: Re: "The Virtual Hand": Free-market Internet guide Message-ID: <199406161731.AA17434@halcyon.com> MIME-Version: 1.0 Content-Type: text/plain >[Please distribute this as widely as you see fit. Thanks -- Sasha Volokh] > >The Competitive Enterprise Institute is pleased to announce: > > THE VIRTUAL HAND > > CEI'S FREE-MARKET GUIDE TO THE > INFORMATION SUPERHIGHWAY >... Alright, who let the spammer in? I subscribe to net-resources for this sorta crud; I don't need to see it here in cypherpunks. =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Parker's Third Rule of Tech Support: If you can't navigate a one-level, five-item phone tree, you didn't need a computer anyway. willhoek@halcyon.com =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 16 Jun 94 08:40:11 PDT To: cypherpunks@toad.com Subject: Re: [ANSWER] NIST's ftp site Message-ID: <9406161539.AA14340@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > I have a copy of FIPS181 with Appendix A intact. I can mail a copy if > you like. > > Why bother just find it on another site, there are plenty out there. > The point of my NIST ftp site question was not to find a place to get DES source, I know I can get DES source in lots of places. I was just trying to find out if the NIST site still had FIPS-181 with DES code. Its presence on a internationally accessible *US government* site would be an embarrassment to the anti-export camp. > > I wonder if [NIST will] ship [hard copies of DES source > > code] to an address outside of the US or Canada? I wonder if > > the people who package and mail the stuff even look at it? > > > > Doesn't really matter, does it? Printed source code is > available in hundreds of places, and doesn't require a > CJR for export. Schneier's _book_ never had trouble; > just the disk. > I know, but I thought it would be kind of ironic if anyone could get DES source directly from the federal government. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dan Harmon Date: Thu, 16 Jun 94 08:39:08 PDT To: cypherpunks@toad.com Subject: nsa museum Message-ID: MIME-Version: 1.0 Content-Type: text/plain It seems that NSA now has a museum outside DC. It even has an Enigma on display. For more info seem today's Wall Street Journal. Dan Harmon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vinod Valloppillil Date: Thu, 16 Jun 94 10:45:31 PDT To: cypherpunks@toad.com Subject: Andy Grove on Clipper Message-ID: <9406161647.AA09890@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain I saw Larry King Live last night on CNN and the guests were Al Gore, Andy Grove (CEO/Intel), Dan Sussman (? -- I think that's his name, he was an editor at Newsweek), and Reed Hundt from the FCC. As can be expected, it was another talk show about the "Data Superhighway". It got interesting on two points: First, Larry King asked Andy Grove what he thought Intel should do for the Data Superhighway and he told Larry that since Al Gore was on the show, he'd rather get into what he thought the Feds _shouldn't_ do and discussed the path towards universal access to PC's without any federal involvement. Al Gore tried to get involved by arguing that the Fed's were originally responsible for the computer revolution b/c of the Apollo program. The two hit back and forth a couple of times on the issue. At this point, I was patting Andy on the back for being a non-statist. Then, the editor from Newsweek said that in any show about the "Data Superhighway" the Clipper chip had to be discussed. He then went on to say (and occasionally apologizing to Gore for being blunt) how the chip and the whole program were "loathed" by the industry and privacy advocates. Larry asked Groves what he thought about it and he went off talking about the govt's legitimate right to tap analog media and how all this chip did was to extend that right into the digital realm. I was shocked. Even worse, Al Gore supported Andy's position and then when Larry King got back to the editor, he backed off saying "well, I just heard that people in the industry didn't like it." Larry asked for his opinion on it as a provider of information services and he said, "we just report on public opinions in our magazine and don't try to take positions on the issues. Yuck. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@runner.utsa.edu (Douglas R. Floyd) Date: Thu, 16 Jun 94 08:44:21 PDT To: cypherpunks@toad.com Subject: Re: Time Stamp Server (Was: Re: Another dumb question... proving dates) Message-ID: <9406161544.AA26785@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain > From grendel@netaxs.com Thu Jun 16 10:40 CDT 1994 > Date: Thu, 16 Jun 1994 11:38:55 -0400 (EDT) > From: Michael Handler > Subject: Time Stamp Server (Was: Re: Another dumb question... proving dates) > To: "Douglas R. Floyd" > Cc: cypherpunks@toad.com > Mime-Version: 1.0 > > On Thu, 16 Jun 1994, Douglas R. Floyd wrote: > > > In the RSA FAQ, it states how one can set up a server to do time and date > > stamping of documents, but I know of no Internet service that will > > do this. > > > > Is there a way I can send a document to some agency/server and have it > > time and date stamped with their public key? > > This appeared on alt.security.pgp a while ago. The server works > quite nicely... Getting the key for the timestamp server is left as an > exercise for the reader. ;) > > ----- BEGIN INCLUDED FILE: /usr/users/grendel/timestam.ser ----- [Burp-o-rama] > ----- END INCLUDED FILE ----- > > -- > Michael Brandt Handler > Philadelphia, PA PGP v2.6 public key on request > Thanks for this... I could not find any information on a time stamper site. BTW: Would a timestamp like this stand up in US court assuming that the lawyers were equal in their BS ratios? (Kinda-smiley for the humor impaired ;) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Justin Lister Date: Wed, 15 Jun 94 18:06:48 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: [ANSWER] NIST's ftp site In-Reply-To: <9406151925.AA25875@bilbo.suite.com> Message-ID: <199406160057.AA20925@osiris.cs.uow.edu.au> MIME-Version: 1.0 Content-Type: text/plain > Thanks to all who responded to my question. > The answer is: csrc.ncsl.nist.gov > Also, apparently, source for DES was in Appendix A of the file > "/pub/nistpubs/fips181.txt". However, it was removed and replaced with > the following: It wasn't/isn't the only ftp site in US that has fips181.txt available. There are other sites that still have the information. Besides I doubt that anyone would having problems finding sources of DES they are all over the net (in and out of US). Clearly ITAR fails so be happy. [stuff deleted] > I wonder if they'll ship to an address outside of the US or Canada? I > wonder if the people who package and mail the stuff even look at it? Why bother just find it on another site, there are plenty out there. > Jim_Miller@suite.com -- +---------------------+--------------------------------------------------+ | ____ ___ | Justin Lister ruf@cs.uow.edu.au | | | \\ /\ __\ | Center for Computer Security Research | | | |) / \_/ / |_ | Dept. Computer Science voice: 61-42-835-114 | | | _ \\ /| _/ | University of Wollongong fax: 61-42-214-329 | | |_/ \/ \_/ |_| (tm) | Computer Security a utopian dream... | | | LiNuX - the only justification for using iNTeL | +---------------------+--------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 16 Jun 94 10:59:03 PDT To: dfloyd@runner.utsa.edu (Douglas R. Floyd) Subject: Digital Timestamping In-Reply-To: <9406161403.AA25202@runner.utsa.edu> Message-ID: <199406161758.KAA14663@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Douglas Floyd writes: > In the RSA FAQ, it states how one can set up a server to do time and date > stamping of documents, but I know of no Internet service that will > do this. > > Is there a way I can send a document to some agency/server and have it > time and date stamped with their public key? > > Thanks in advance, The canonical reference for digital timestamping is the work of Stu Haber and Scott Stornetta, of Bellcore. Papers presented at various Crypto conferences. Their work involves having the user compute a hash of the document he wishes to be stamped and sending the hash to them, where they merge this hash with other hashes (and all previous hashes, via a tree system) and then they *publish* the resultant hash in a very public and hard-to-alter forum, such as in an ad in the Sunday New York Times. In their parlance, such an ad is a "widely witnessed event," and attempts to alter all or even many copies of the newspaper would be very difficult. (In a sense, this WWE is similar to the "beacon" term Eric Hughes used recently in connection with timed-release crypto.) Haber and Stornetta plan some sort of commercial operation to do this, and, last I heard, Stornetta was moving to the Bay Area (where else?) to get it started. This service has not yet been tested in court, so far as I know. The MIT server is an experiment, and is probably useful for experimenting. But it is undoubtedly even less legally significant, of course. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Thu, 16 Jun 94 08:27:09 PDT To: cypherpunks@toad.com Subject: Re: Larry King show Message-ID: <199406161526.LAA29841@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Thu, 16 Jun 1994 10:24:33 +0500 >From: bchappe%sunoco@relay.nswc.navy.mil (Brett Chappell) > >Gore said something like, "There are people out there who think >that it's o.k. to do away with the FBI's ability to tap the >communications of terrorists & drug lords." ~~~~~ They must be moving up. They used to be just king-pins. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 16 Jun 94 11:30:02 PDT To: t-vinodv@microsoft.com (Vinod Valloppillil) Subject: Re: I'm getting all the mail twice! In-Reply-To: <9406161634.AA09169@netmail2.microsoft.com> Message-ID: <199406161829.LAA19250@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > For some reason, I'm getting all cypherpunks mail twice. I'm posting > to the general group address in case there's anyone else who might be > getting hit twice as well. > > Vinod And I'm answering in public for the same reason. (I'm also seeing a delay in getting mail, at NaughtCom, so I apologize if others have already answered this.) Eric Hughes described this scenario a few days ago: you may be subscribed twice to the Cypherpunks list if you manually subbed and then were also subbed when the old sub list was restored, and you used two different addresses. Vinod should see if the duplicate messages are being sent to two different addresses, etc. The unsub via majordomo from the one he doesn't want to see. If this is not the case, then my explanation here is not the right one. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 16 Jun 94 11:26:13 PDT To: Vinod Valloppillil MIME-Version: 1.0 Content-Type: text/plain At 10:41 AM 06/16/94 -0700, Vinod Valloppillil wrote: > Then, the editor from Newsweek said that in any show about the "Data >Superhighway" the Clipper chip had to be discussed. He then went on to >say (and occasionally apologizing to Gore for being blunt) how the chip >and the whole program were "loathed" by the industry and privacy >advocates. Larry asked Groves what he thought about it and he went off >talking about the govt's legitimate right to tap analog media and how >all this chip did was to extend that right into the digital realm. I >was shocked. Even worse, Al Gore supported Andy's position and then >when Larry King got back to the editor, he backed off saying "well, I >just heard that people in the industry didn't like it." Larry asked for >his opinion on it as a provider of information services and he said, >"we just report on public opinions in our magazine and don't try to >take positions on the issues. That was Vic Sussman, from US News and World Report. I didn't see the Larry King Piece, but I have talked with Sussman before. He is very old school journalist, and was asked what he thinks 'as a provider of information services.' He gave the partyline, 'as a provider of information services.' When I am asked about something 'as a small magazine publisher,' for instance (one of the few things that gets me questioned like that :), I respond as one. No publisher is gonna let people talk about touchy issues in an official capacity- it isn't professional and cause _tons_ of problems for no good reason. Yes, that can be used as a lame excuse, but there are many times it isn't. Grove, on the other hand, has no place making statements like that, unless Intel has a political science wing I haven't heard of. > Yuck. I do agree with you on this. :) -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Thu, 16 Jun 94 08:39:53 PDT To: "Douglas R. Floyd" Subject: Time Stamp Server (Was: Re: Another dumb question... proving dates) In-Reply-To: <9406161403.AA25202@runner.utsa.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 16 Jun 1994, Douglas R. Floyd wrote: > In the RSA FAQ, it states how one can set up a server to do time and date > stamping of documents, but I know of no Internet service that will > do this. > > Is there a way I can send a document to some agency/server and have it > time and date stamped with their public key? This appeared on alt.security.pgp a while ago. The server works quite nicely... Getting the key for the timestamp server is left as an exercise for the reader. ;) ----- BEGIN INCLUDED FILE: /usr/users/grendel/timestam.ser ----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bradley C Wallet Date: Thu, 16 Jun 94 08:52:40 PDT To: Dan Harmon Subject: Re: nsa museum In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > It seems that NSA now has a museum outside DC. It even has an Enigma on > display. For more info seem today's Wall Street Journal. i haven't heard about that, but i do know that there is an Enigma on display in the Nation Museum of American History in the Information Age exhibit (an extremely cool show, and if u r in DC, i would call it a must c... brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Thu, 16 Jun 94 12:21:09 PDT To: NetSurfer MIME-Version: 1.0 Content-Type: text/plain >[. . .] >The underlying purpose of this >control is not just to facilitate court-approved >wire taps, but also to discourage criminals >and foreign entities from using Clipper/Skipjack >technology. This control mechanism would force >them to use other, less powerful, algorithms >and key management. >[. . . .] >Donn B. Parker. >dparker@sri.com How can he breathe when his head is so far in the sand? I've not seen one shred of evidence that Skipjack is strong--Ms. Denning's statements are not evidence--and there're plenty of indications that triple DES and IDEA are both unbreakable for the near future, at least. That's an awfully arrogant position for code that's already leaking before widespread dissemination (LEAF attack), let alone real analysis. b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Justin Lister Date: Wed, 15 Jun 94 19:23:30 PDT To: ruf@osiris.cs.uow.edu.au (Justin Lister) Subject: Re: [ANSWER] NIST's ftp site In-Reply-To: <199406160057.AA20925@osiris.cs.uow.edu.au> Message-ID: <199406160222.AA21898@osiris.cs.uow.edu.au> MIME-Version: 1.0 Content-Type: text/plain > It wasn't/isn't the only ftp site in US that has fips181.txt available. > There are other sites that still have the information. > Besides I doubt that anyone would having problems finding sources of DES > they are all over the net (in and out of US). > Clearly ITAR fails so be happy. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ - blatant statements tend to get flamed so I thought I should follow up a little. What I mean is it clear that ITAR fails to stop the exporting of crypto (for the individual). We have seen many examples when code has already found its way outside the US, before it even becomes availiable to many machines in the US (PGP,RSAREF,...). Also *most* algorithms developed in the US are documented extensively in text that is also available outside (with conference proceedings, journals, etc), it is just a matter of writting the code. Clearly if ITAR was to work it would require text exports to be banned as well. From what I see, ITAR is only slight inconvience to the non-US individual, whereas it is also a major thorn to US software developers that can't release single versions of software containing crypto, in that they have to have US and Rest-of-World versions, ala PGP (unless they develop the software outside of the US ?). -- +---------------------+--------------------------------------------------+ | ____ ___ | Justin Lister ruf@cs.uow.edu.au | | | \\ /\ __\ | Center for Computer Security Research | | | |) / \_/ / |_ | Dept. Computer Science voice: 61-42-835-114 | | | _ \\ /| _/ | University of Wollongong fax: 61-42-214-329 | | |_/ \/ \_/ |_| (tm) | Computer Security a utopian dream... | | | LiNuX - the only justification for using iNTeL | +---------------------+--------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Competitive Enterprise Institute Date: Thu, 16 Jun 94 09:51:22 PDT To: Free-marketeers everywhere Subject: Electronic distribution of op-eds from the Competitive Enterprise Institute! Message-ID: MIME-Version: 1.0 Content-Type: text/plain [Please distribute this as widely as you see fit. Thanks. -- Sasha Volokh] The Competitive Enterprise Institute is pleased to announce the CEI list! Established in May, the CEI list already has over 250 subscribers. The CEI list distributes our op-ed pieces, and perhaps other items of interest. To subscribe, drop a note to: Alexander "Sasha" Volokh at cei@digex.com But first, a little bit about CEI: "In today's political climate of higher taxes and the expansion of government, the need for free market voices like CEI is critical to the survival of America's free enterprise system." - The Honorable Dick Armey U.S. House of Representatives Founded in March of 1984, the Competitive Enterprise Institute is committed to advancing the principles of free enterprise and limited government. The Institute is founded on the belief that free markets and individual liberty best serve the public interest by providing freedom of choice and equal opportunity. The Institute's articles on key policy issues appear regularly in major media publications such as *The Wall Street Journal*, *The Washington Post*, and *USA Today*. The Institute's analysts also appear on international and national television programs such as *The MacNeil/Lehrer News Hour*, *Good Morning America*, CNN's *Crossfire* and *Larry King Live*. CEI analysts can also be heard on numerous national and local radio shows across the country. The Institute's policy analysts concentrate on the following issue areas: ECONOMIC REGULATION We analyze the human and economic costs of government tax and regulatory policies. ENVIRONMENTAL STUDIES The Institute's work emphasizes the reinstatement of private incentive and accountability centering on enforcement of property rights and targeted liability for pollution. Environmental Education Project Production and distribution of materials that examine environmental issues based on the latest scientific and economic research. FREE MARKET LEGAL PROGRAM Launched in 1986, this program seeks to carry the battle for economic rights into the legal arena. Issues and cases are selected on the basis of their importance as policy and precedent and on the likelihood that the Institute can make a significant contribution. Some recent activities have addressed FDA reform, rent control, and Corporate Average Fuel Economy standards (CAFE). "Death by Regulation" project Aimed at shifting the policy debate toward market-based approaches to risk management. It attempts to do so not through conventional policy analysis, but by focusing on previously unrecognized victims of regulatory failure. In particular, the project demonstrates that risk management by government can often have lethal effects. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Competitive Enterprise Institute Date: Thu, 16 Jun 94 09:56:17 PDT To: Free-marketeers everywhere Subject: "The Virtual Hand": Free-market Internet guide Message-ID: MIME-Version: 1.0 Content-Type: text/plain [Please distribute this as widely as you see fit. Thanks -- Sasha Volokh] The Competitive Enterprise Institute is pleased to announce: THE VIRTUAL HAND CEI'S FREE-MARKET GUIDE TO THE INFORMATION SUPERHIGHWAY Now, under one cover (over 50 pages!), all the Internet places of interest to free-marketeers. Do you want to find the complete electronic text of "The Wealth of Nations"? How many places can *you* list where you can discuss the words of Ayn Rand? (The Virtual Hand can name five.) Do you want to know the latest in conservative or libertarian politics, or would you rather sit around griping about gun control? All this -- and more! -- is available from the Competitive Enterprise Institute. TABLE OF CONTENTS 1. Policy chatter (mainly Republican and Libertarian politics) 2. Cultural and philosophical (Objectivism, free-market literary journals, "fan" newsgroups, electronic books) 3. Student-oriented (college groups) 4. Single-issue forums (taxes, land rights, firearms, telecommunications policy, education, health care, feminism, law, Congressional reform, kids' rights) 5. Of local interest (statewide free-market groups) 6. Internet addresses of free-market groups 7. Miscellaneous 8. Other computer systems (BBS'es) 9. Government resources (how to get White House press releases, text of legislation, Federal Register, C-SPAN schedules, etc.) To find out how you can get your very own copy of "The Virtual Hand," drop a line to Alexander "Sasha" Volokh at cei@digex.com. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Ghio Date: Thu, 16 Jun 94 13:16:25 PDT To: cypherpunks@toad.com Subject: Re: DES w/ variable S-boxes Message-ID: <9406162014.AA25892@toad.com> MIME-Version: 1.0 Content-Type: text/plain Ben.Goren@asu.edu wrote: | However, as Bruce Schneier points out (p. 242), *variable* S-boxes make | | differential cryptanalysis impossilbe, as such an adaptive plaintext attack | | relies on knowledge of the composition of the S-boxes. If the boxes and | | their contents change with both keys used and plaintext--probably with the | | help of a strong RNG--then the only way such an attack could work would be | | by first figuring out what causes the changes in the S-boxes; in that case, | | the attack is probably already finished, by other means. Perhaps, even, the | | S-boxes could change with so many chunks of text--again, variable, of | | course. | You should take a look at Michael Paul Johnson's Diamond Encryption Algorithm. It uses variable S-boxes as you describe. Source code and documentation is availiable on ftp csn.org. /pub/mpj/... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 16 Jun 94 11:52:14 PDT To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: Andy Grove on Clipper In-Reply-To: <9406161825.AA22521@ralph.sybgate.sybase.com> Message-ID: <9406161852.AA03084@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Jamie Lawrence writes: > Grove, on the other hand, has no place making statements like that, > unless Intel has a political science wing I haven't heard of. My recollections from a brief stint with Intel in the early 80's is that the company is quite conservative, and that Mr. Grove's personal outlook is largely responsible. Before I get torched, I hasten to point out that "conservative" does not of course necessarily imply "Clipper supporter"; there are certain statist philosophies that do so imply, however, and some of those can be lumped into the category "conservative". I could be way wrong. Perhaps Mr. May could add more. It is distressing (though not surprising) to know that there are individuals in positions of power in cyberspace-related industries who hold opinions antithetical to "ours". -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 16 Jun 94 14:09:50 PDT To: cypherpunks@toad.com Subject: Jus Curious Message-ID: <199406162110.OAA20068@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Pardon me-- So ViaCrypt sells PGP for $98.00 big ones huh, how much of that does Philip get?? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 16 Jun 94 14:20:58 PDT To: cypherpunks@toad.com Subject: Did anyone see... Message-ID: <199406162120.OAA04627@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I was reading Usenet this morning before breakfast and came across a very interesting series of messages to the effect that a polynomial exists which generates exactly the prime numbers as its set of positive values. Such polynomials exist, the article argued, not only for the property of primeness but for any computable property on the natural numbers and stem from some deep result involving the Riemann Zeta function and Hilbert's 10th problem. I wanted to save this thread but now I can't find it again. If someone else read the same thread, could they drop me some Email with the subject of the thread and the name of the newsgroup. Thanks. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Thu, 16 Jun 94 12:50:59 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940616143858T5Gjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain paul@hawksbill.sprintmrn.com (Paul Ferguson) writes: > It does my heart good to hear someone use the term 'grok' -- I don't > hear many folks use that term very much anymore. ,-) I'll admit, I first ran into this term about 6 months ago, straight from the "source". Since then, I've been using it rather frequently. Sometimes, it's the only word that'll fit, y'know? :-) --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Thu, 16 Jun 94 14:46:08 PDT To: Matthew Ghio MIME-Version: 1.0 Content-Type: text/plain At 1:13 PM 6/16/94 -0700, Matthew Ghio wrote: >You should take a look at Michael Paul Johnson's Diamond Encryption Algorithm. >It uses variable S-boxes as you describe. Source code and documentation is >availiable on ftp csn.org. /pub/mpj/... Thanks for the info. For those who wish to look, the actual path is now: ftp.csn.net:/mpj/I_will_not_export/crypto_???????/mpj/dlock.tar.gz. Note that you'll have to read the file /mpj/README.MPJ to find the real name of the "crypto_???????" part. b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Thu, 16 Jun 94 12:51:26 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940616145000R3bjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain osten@hurricane.seas.ucla.edu writes: >> It does my heart good to hear someone use the term 'grok' -- I don't >> hear many folks use that term very much anymore. ,-) > What does it mean? Well, it comes from the book Stranger In A Strange Land. It's a martian word that implies an understanding of something. The main character was right when he said that there is no human word for it. At the risk of starting a whole philosophical debate, here goes the longer version: When you Grok something, you understand its purpose and existance instinctually, spiritually, and intellectually. It's not something you can explain concretely, it's just something who's concept is so thoroughly understandable as to be outside the realms of that which is explanable. A good example is this: A child groks that his parents will take care of him, and that they will protect him and keep him safe. He couldn't explain to you why he feels that way. He just groks the meaning of the relationship. That, IMHO, is GROK. It's an understanding that lies so deeply within you that it is inseperable from your state of being. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 16 Jun 94 04:13:55 PDT To: na60011@anon.penet.fi Subject: Niemoeller and remailer chaining Message-ID: MIME-Version: 1.0 Content-Type: text/plain > From: Ezekial Palmer > Reply-To: Ezekial Palmer > > ----Father Niemoeller > > So, why'd you "forget" the start of the quote?? > > Zeke > > In Germany they first came for the Communists, and I didn't speak up because I > wasn't a Communist. Then they came for the Jews, and I didn't speak up because > I wasn't a Jew. Then they came for the trade unionists, and I didn't speak up Actually I didn't have a written reference, so I really _did_ forget the first line. Though I think the quote is a appropriate for all of us, particularly in this forum, I'll probably excise it from my .sig. I find other people's 20 line sigs irritating, so... PS. Why do you remail through extropia when you advertise your penet ID? Isn't the advantage of chaining that only the final remailer is known? ----------------------------------------------------------------------------- Rishab Aiyer Ghosh First they came for the communists, and I did not speak out, for I was not one They came for the Jews, and I was silent because I was not a Jew; rishab@dxm.ernet.in They came for the Trade Unionists, and I did not protest, because I did not Voice/Fax/Data +91 11 6853410 belong to a trade union; Voicemail +91 11 3760335 They came for the Catholics, and I said nothing because I was not a Catholic; H 34C Saket And then they came for me. New Delhi There was no one left to say anything... INDIA ----Father Niemoeller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 16 Jun 94 04:14:27 PDT To: cypherpunks@toad.com Subject: Deja vu... Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Date: Wed, 15 Jun 1994 09:53:36 +0500 > From: vikram!bchappe%sunoco@relay.nswc.navy.mil (Brett Chappell) > >In the June 6 issue of the New Yorker is an interesting story by > >John Seabrook (who did the email interview with Bill Gates) about > >getting flamed and how violated and uspset it made him. Lots of not > > [Waco in cyberspace etc] Deja vu, anyone? Maybe Brett didn't see this and the long thread that followed it on this list. Maybe whoever it was who posted a second copy of the latest EFFector hadn't caught it the first time. Since I, and probably most of us, subscribe to EFFector, this was the _third_ copy that appeared in two days. This sort of thing keeps happening. Now I'm not complaining ;) and would be the last to want some centralized distribution of such material. But since Stanton posts everything from the EFF anyway, why don't we leave it to him? Ideally we'd have one poster for each of these publications (EFF, CPSR, WIRED...) Another thing: when I archive posts or forward them elsewhere, I keep the Subject, From, To, Cc, and Date lines in the header intact. That way, when a cpunk post migrates to alt.abuse.recovery, no one will repost it here. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh First they came for the communists, and I did not speak out, for I was not one They came for the Jews, and I was silent because I was not a Jew; rishab@dxm.ernet.in They came for the Trade Unionists, and I did not protest, because I did not Voice/Fax/Data +91 11 6853410 belong to a trade union; Voicemail +91 11 3760335 They came for the Catholics, and I said nothing because I was not a Catholic; H 34C Saket And then they came for me. New Delhi There was no one left to say anything... INDIA ----Father Niemoeller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 16 Jun 94 04:14:49 PDT To: cypherpunks@toad.com Subject: NIST DES source Message-ID: MIME-Version: 1.0 Content-Type: text/plain jim@bilbo.suite.com (Jim Miller): > I wonder if [NIST will] ship [hard copies of DES source code] to an address > outside of the US or Canada? I wonder if the people who package and mail > the stuff even look at it? Doesn't really matter, does it? Printed source code is available in hundreds of places, and doesn't require a CJR for export. Schneier's _book_ never had trouble; just the disk. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh First they came for the communists, and I did not speak out, for I was not one They came for the Jews, and I was silent because I was not a Jew; rishab@dxm.ernet.in They came for the Trade Unionists, and I did not protest, because I did not Voice/Fax/Data +91 11 6853410 belong to a trade union; Voicemail +91 11 3760335 They came for the Catholics, and I said nothing because I was not a Catholic; H 34C Saket And then they came for me. New Delhi There was no one left to say anything... INDIA ----Father Niemoeller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 16 Jun 94 16:27:08 PDT To: eb@well.sf.ca.us Subject: Re: The Crypto Home Shopping Network In-Reply-To: <9406131825.AA14353@srlr14.sr.hp.com> Message-ID: <199406162326.QAA21079@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >By "allow", I'm assuming that you mean "allow for export". Technically, yes. >Or, are you saying that they won't allow strong crypto in *domestic* >next-generation cellular phones? De facto, if not de jure. As has been the case for several years, the NSA publicly maintains that it is not interested in controlling the domestic use of strong cryptography. But the standards committee that controls this stuff (the TIA TR45.0.A "Ad Hoc Authentication Group") is made up largely of the technically incompetent and/or "spook wannabees" sympathetic to the government. With a single exception, the members all represent cellular vendors and carriers, not end users. The single exception is a NSA R&D employee legitimately representing the US government as a potential end user of digital cellular. >What forms have the "incentives" or "disincentives" taken? It is clear that without a strong, organized demand by the US public as a whole for meaningful cell phone privacy, the cellular industry has no real incentive to provide it. NSA only had to suggest very quietly that the lack of meaningful cryptographic privacy would make it much easier to export digital cellular technology, and the industry quickly got the hint. After all, they were really only concerned about cellular fraud in the first place (hence the use of "authentication" in the group name) and they'll care about end-user privacy only if it hits them in the bottom line. So far it hasn't. Indeed, we're now starting to see protests and demands for real privacy from some of our potential non-US customers; how we could ever meet it under the ITARs is a good question. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 16 Jun 94 08:17:38 PDT To: cypherpunks@toad.com Subject: Maricopa archive is WAIS indexed Message-ID: MIME-Version: 1.0 Content-Type: text/plain whitaker@dpair.csd.sgi.com (Russell Whitaker): > On Jun 15, 2:51pm, Gary Jeffers wrote: > > Subject: Cypherpunks' mail database does exist > > Vincent, you state that a fully archived, indexed cypherpunks > > mailing list exists as: > > http://pmip.maricopa.edu/crypt/cypherpunks/cypherpunks.src As Russell says, this is a web site. Actually, it isn't. The archive is not a web, in that it isn't the ideal hypertexted dream we all have. But it does have an extensive index, through wais. If you want to search for something in particular, you can try (with a URL browser, like lynx/mosaic) wais://pmipii.dist.maricopa.edu:210/crypt/Cypherpunks.src?remailer I forget the path, it'll show up when you try the http; the ? after the filename is followed by a wais search string, such as 'remailer'. You should be able to use a wais client to access this. I don't know how _old_ the archive is... ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 16 Jun 94 17:53:33 PDT To: cypherpunks@toad.com Subject: Re: Did anyone see... In-Reply-To: Message-ID: <199406170053.RAA21246@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Dan Harmon writes: > If you find out anything would you please post it to the > list? This is very curious. D.C. Williams remembered the thread and Emailed me a copy. (Thanks D.C.) It was in alt.security.pgp which is why I couldn't find it. I was looking in sci.math for something with the word "prime" in the title. :) I quote the interesting sections below. Nick Gilling begins by asking: > Is there a formula for calculating primes? Gareth McCaughan responds: > Well... yes, actually, but not a useful one. > For instance: "Wilson's theorem" says that if p is prime > then (p-1)! is congruent to -1, modulo p. And you can check > that if p isn't prime then (p-1)! is congruent to 0 modulo p > (i.e., is a multiple of p). > So, writing [x] for "integer part of x", ((p-1)! - > [(p-1)!/p].p)/(p-1) is 1 if p is prime and 0 if p is > composite. So summing this thing will give you a formula for > the number of primes <= any given number; and I'm sure > there's a "formulaic" way to invert this to give you the > n'th prime for any n. > Alternatively, there is a polynomial of degree > something-very-large in about 26 variables with the > property that when you plug integers into it you get either > a negative number or a prime; and every prime arises as some > value of it. (In fact, for any computable property of > positive integers, there is a polynomial in lots of > variables such that the values it takes are {some load of > negative numbers} together with {positive integers with the > required property}. This is a Deep Theorem.) > Alternatively, I suspect there is some sort of thing > involving contour integrals and the Riemann zeta function. James Kilfiger then expands: > Actually it a little more interesting than this. First a > disclaimer, I'm writing from memory and may be wrong on > details If you want to see more a truly wonderful book is > "The Little book of BIG primes" By Riemboiem (I've spelt > this wrong) published by Springer-Verlag. > This book as a section on prime number formulae, There is a > famous class of polynomials {P(x)}, tend to be large (the > classic one has 26 variables and has degree 25) With the > exellent property of {all positive values taken by > P(x)}={all positive primes}. The existance of such > polynomials is gaurrenteed by results stemming from > Hilbert's 10th. Also There is a number \theta with > 3^\theta^n (or some similar formula, remeber I'm quoting > from memory) being prime for all values of n, unfortuantly > we can't calculate \theta, but its quite small. (if somebody > can correct me on the formula I'd be grateful) Gareth McCaughan then cites the following reference: > By an amusing coincidence, when I went into our > departmental library to look for a reference, there on the > "new accessions" shelf was a book all about Hilbert's tenth > problem. So, here's a reference. > Matiyasevich, Yuri V. "Hilbert's 10th Problem" (MIT Press, > 1993; in their "Foundations of Computing" series) section > 3.4, at end. > For those who are wondering how on earth it's done, here's > a *very* brief sketch. In everything that follows > polynomials have integer coefficients, and variables range > over non-negative integers, which I shall call "natural > numbers". > Observation number 1: Suppose we have a set A of natural > numbers, and a polynomial P such that: there exist > x1,x2,..,xm with P(a,x1,..,xm)=0 iff a is in A. Then there > is a polynomial Q such that the natural number values of > Q(x0,..,xm) are just the elements of A. PROOF: put > Q(x0,..,xm) = (x0+1)(1-P(x0,..,xm)^2)-1 and notice that if P > isn't zero there, we get something negative, and if P is > zero we get x0. > Difficult Theorem number 1: There is a polynomial E such > that there exist x1,x2,..,xm with E(a,b,c,x1,..,xm)=0 if and > only if a^b=c. > Observation number 2: So it's enough to find an > "exponential polynomial" (i.e., we allow variables as > exponents) such that there exist x1,..,xm with > P(a,x1,..,xm)=0 if and only if a is prime. > Difficult Theorem number 2: We can "do" the operations > "factorial" and "greatest common divisor" with exponential > polynomials. > Easier Theorem: p is prime iff the greatest common divisor > of p and (p-1)! is 1. (See a posting I made earlier in this > thread.) > Conclusion: We can "do" primality with an exponential > polynomial, and hence with a normal polynomial. > Annoying Fact: The numbers do get *very* large. I do not > recommend trying to generate primes with this method. I > haven't done the calculations, but I suspect that getting > the prime 5 might require more computing resources than you > have available. > More details are in Matiyasevich's book. (Matiyasevich did > a large fraction of the work required to prove all this and > much more. He knows what he is talking about.) Victor S. Miller, [who I suspect is the same Victor S. Miller I knew at UMass Boston many years ago], published a nifty little paper in the mid 1980's on the computation of the function Pi(n) which gives the Nth prime as a function of N. He had a table giving the (10^N)th prime for n={3,6,9,12,15,18,...} which was quite impressive. Calculating the correct value for the zillionth prime directly is a cute bit of mathematics. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 16 Jun 94 18:00:10 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Andy Grove on Clipper In-Reply-To: <9406161852.AA03084@vail.tivoli.com> Message-ID: <199406170059.RAA17223@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally wrote: > Jamie Lawrence writes: > > Grove, on the other hand, has no place making statements like that, > > unless Intel has a political science wing I haven't heard of. > > My recollections from a brief stint with Intel in the early 80's is > that the company is quite conservative, and that Mr. Grove's personal > outlook is largely responsible. Before I get torched, I hasten to > point out that "conservative" does not of course necessarily imply > "Clipper supporter"; there are certain statist philosophies that do so > imply, however, and some of those can be lumped into the category > "conservative". > > I could be way wrong. Perhaps Mr. May could add more. It is > distressing (though not surprising) to know that there are individuals > in positions of power in cyberspace-related industries who hold > opinions antithetical to "ours". Caveats: I knew Grove moderately well when I was at Intel. I didn't see the CNN episode mentioned here. Yes, Grove is probably a conservative--he's at least a Republican (supported Bush). However, such terms are misleading. Clipper comes out of a "liberal" administration, not Reagan/Bush (though it no doubt started there...). Support or non-support for the crypto issue is complicated. Many of those being asked what they think have not given the issue much deep thought, and the phrasing of questions is key. What is more accurate to say is that the "power structure" in general is, as it usually is, worried by loss of its power and its ability to instill fear, uncertainty, and doubt. Whether it's claims of terrorism, child pornographers, or tax evaders, the national security state will push for any and all laws that preserve and enhance its power. I expect nothing from politicians, nor from corporate executives asked to comment on public policy. Would we expect them to endorse crypto anarchy? Tools that undermine their own corporate cultures? Doesn't mean they're "right," to the extent "right" and "wrong" has anything to do with things. (I've written extensively about this, and won't here.) As for Grove, he escaped from Hungary as a teenager, excelled in school (incl. CUNY, Berkeley), became the leading MOS researcher (making MOS stable was a very big deal in the mid-60s and enabled Intel to begin its course to the top of the heap in ICs). He's personally liberal in a lot of areas, fiscally conservative, and things like crypto are complicated issues. The debate is being presented--cf. the recent articles and comments by Denning, Parker, Gore, etc.--as an issue of keeping "fortress-like" crypto out of the hands of criminals and terrorists. This even while Clipper advocates cheerfully admit it won't cause criminals and such to use Clipper! Anyway, when the debate is couched this way, I'm not at all surprised that folks like Grove would adopt the party line. I never have thought we can win the hearts and minds of voteres. Too many of them have shown a demonstrated willingness to use the State to steal my property, to invade my home, to tell me I have to have some permission slip to do something, etc. I don't have time to elaborate on this point here, but what strong crypto allows is and end-run around democracy. And that's why many of us support strong crypto. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Thu, 16 Jun 94 16:51:39 PDT To: cypherpunks@toad.com Subject: Re: Digital timestamping... Message-ID: <199406162351.AA14452@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain Just checking, Tim, but you said earlier that Bellcore currently holds the patent rights to the setup described by Haber and Stornetta, I think in email, right? (Please note: I'm not currently trying to say anything about software patents or the like; just checking some factual data that might be useful to the list). Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Thu, 16 Jun 94 18:56:27 PDT To: cypherpunks@toad.com Subject: no subject (file transmission) Message-ID: MIME-Version: 1.0 Content-Type: text/plain APPLIED CRYPTOGRAPHY ERRATA Version 1.5.9 - June 15, 1994 This errata includes all errors I have found in the book, including minor spelling and grammatical errors. Please distribute this errata sheet to anyone else who owns a copy of the book. Page xvii: Third paragraph, first line: "Part IV" should be "Part III". Page xviii: "Xuija" should be "Xuejia". "Mark Markowitz" should be "Mike Markowitz". Page 1: First paragraph, fourth line: "receiver cannot intercept" should be "intermediary cannot intercept". *****Page 2: Third line: "Outside the historical chapter" should be "Outside the Classical Cryptography chapter". *****Page 3: Figure 1.2: "with key" should be "with one key". *****Page 4: Eleventh line: Delete the sentence which begins: "In instances where...." *****Page 5: "Chosen-plaintext attack": "but they also choose the encrypted plaintext" should be "but they choose the plaintexts to encrypt". Page 6: Sixth and seventh lines: "against symmetric" should be "against a symmetric". Page 8: Second paragraph, first line: "q code" should be "a code". Page 10: Second paragraph, fifth line: Reference "[744]" should be "[774]". Page 11: Second paragraph: "The rotations of the rotors are a Caesar Cipher" should be "Each rotor is an arbitrary permutation of the alphabet". *****Page 13: Third paragraph: Delete parenthetical remark. Fourth paragraph, second line: "the key against" should be "the ciphertext against". Fifth paragraph: "Shift the key" should be "shift the ciphertext". And: "with text XORed with itself" should be "with the plaintext XORed with itself shifted by the key length." *****Page 14: Third line: "to be any possible" should be "to correspond to any possible". Page 15: Section 1.3, first line: "Throughout this book use" should be "Throughout this book I use". *****Page 22: Step (4): "gives the title" should be "gives the title and keys". Page 25: "Attacks Against Protocols," first paragraph: "the protocol iself" should be "the protocol itself". *****Page 27: "One-Way Functions," second paragraph: "millions of years to compute this function" should be "millions of years to compute the reverse function." Fourth paragraph: "For example, x^2" should be "For example, in a finite field x^2." Page 28: Third paragraph, third and fourth sentences should be "How to put mail in a mailbox is public knowledge. How to open the mailbox is not public knowledge." Page 29: Third paragraph: "If you only want" should be "If you want only". Page 30: Fourth line: "symmetric cryptosystems: by distributing the key" should be "symmetric cryptosystems: distributing the key". *****Page 30: "Attacks Against Public Key Cryptography," first sentence: "In all these public-key digital signature protocols" should be "In all these public-key protocols". Second paragraph: "The obvious way to exchange" should be "The obvious way to get". And: "The database also has to be protected from access by anyone" should be "The database also has to be protected from write access by anyone". Last paragraph: "substitute a key of his choosing for Alice's" should be "substitute a key of his own choosing for Bob's". Page 30: Last line: "substitute that key for his own public key" should be "substitute his own key for that public key". Page 32: Ninth line: Delete the word "encrypted". Page 34: "Signing Documents with..." First sentence: "too inefficient to encrypt long documents" should be "too inefficient to sign long documents". *****Page 35: Step (4), second sentence should be: "He then, using the digital signature algorithm, verifies the signed hash with Alice's public key." Page 36: Second line: "document encrypted with" should be "document signed with". "Multiple Signatures," step (4): "Alice or Bob sends" should be "Alice sends". Page 38: Fifth paragraph: "V_X = E_X and that S_X = D_X" should be "V_X = E_X and S_X = D_X". Page 40: Third line: "computer can exist" should be "computer can be". Second paragraph: Delete "should be runs of zeros and the other half should be runs of ones; half the runs". At the end of the sentence, add "The distribution of run lengths for zeros and ones should be the same." *****Page 41: Second paragraph: At the end of the paragraph, add: "Cryptographically secure pseudo-random sequence generators can only be compressed if you know the secret." Last paragraph should be: "The output of a generator satisfying these three properties will be good enough for a one-time pad, key generation, and any other cryptographic features that require a truly random sequence generator." Page 44: Ninth line: "for Alice's" should be "for Bob's". *****Page 46: "Key and Message Transmission": Second steps (1) and (2) should be (5) and (6). *****Page 49: Second line: "the user" should be "Alice". First protocol, steps (1) and (3): "secret key" should be "private key". Page 50: First step (3): "With Alice's public key" should be "with "Alice's" public key." Page 51: Step 5: "with what he received from Bob" should be "with what he received from Alice". Page 55: First step (2): At the end of the step, add: "He sends both encrypted messages to Alice." Page 58: Last line: "Alice, Bob, and Carol" should be "Alice, Bob, Carol, and Dave". *****Page 59: First line: "Alice, Bob, and Carol" should be "Alice, Bob, Carol, and Dave". Second paragraph: "All Alice, Bob, and Dave, combined, know" should be "All Alice, Bob, and Dave, each, know". *****Page 63: Tenth line: "signed timestamp" should be "signed timestamped hash". Step (3) is actually part of step (2), and step (4) should be step (3). *****Page 66: Second line from bottom: "identity" should be "content". Page 69: Last line: "tried to recover her private key" should be "tries to recover Alice's private key". *****Page 72: The second set of steps (1) and (2) should be step (3) and step (4) *****Page 73: "Bit Commitment Using One-Way Functions": The general class of one-way functions is suitable for this protocol, not only one-way hash functions. Last paragraph: Second and third sentences should be "Alice cannot cheat and find another message (R_1,R_2',b'), such that H(R_1,R_2',b') = H(R_1,R_2,b). If Alice didn't send Bob R_1, then she could change the value of both R_1 and R_2 and then the value of the bit." Page 75: First paragraph after quotation: "over modem" should be "over a modem". Page 76: First paragraph of text, third sentence: "Additionally, f(x) must produce even and odd numbers with equal probability" should be "Additionally, Alice should ensure that the random number x takes even and odd values with equal probability". Fifth sentence: " For example, if f(x) produces even numbers 70% of the time" should be "For example, if x takes even values 75% of the time". *****Page 77: "Flipping Coins into a Well," first line: "neither party learns the result" should be "Alice and Bob don't learn the result". Third line: parenthetical remark should be: "Alice in the first two protocls and Bob in the last one". Page 78: Step (1): "Alice, Bob, and Carol all generate" should be "Alice, Bob, and Carol each generate". Page 80: Second paragraph, second sentence. It should read: "A general n-player poker protocol that eliminates the problem of information leakage was developed in [228]." *****Page 81: Last sentence: delete it. *****Page 83: Fourth line: "five" should be "n", twice. Step (2): "This message must" should be "These messages must". Second sentence after protocol: "Neither the KDC" should be "Before this surerendering, neither the KDC". *****Page 87: Second sentence after protocol: "so that Bob" should be "so that Victor". "Hamilton Cycles": "Alice" should be "Peggy". *****Page 88: "Graph Isomorphism", second sentence: "Peggy knows that two graphs, G_1 and G_2, are isomorphic" should be "Peggy knows the isomorphism between two graphs, G_1 and G_2." Page 90: Last paragraph: "step (3)" should be "step (4)". Page 91: Second line: "step (3)" should be "step (4)". Page 93: "Blind Signatures," first line: "An essential in all" should be "An essential feature of all". Page 98: First paragraph after protocol, fourth line: "to determine the DES key with the other encrypted message" should be "to determine the DES key that the other encrypted message was encrypted in." Page 115: "Protocol #2," third paragraph: "together determine if f(a,b)" should be "together determine f(a,b)". *****Page 121: Second paragraph: Delete the colon in the third line. Step (11), sixth line: "a diferent identity string" should be "a different selector string". Page 131: Fifth paragraph: "each capable of checking 265 million keys" should be "each capable of checking 256 million keys". Page 133: Table 7.2: Third number in third column, "1.2308" should be "0.2308". Page 134: Table 7.3: "1027" should be "10^27". *****Page 135: table 7.4: "Cost-per-Period of Breaking a 56-bit Key" should be "Cost-per-Period of Breaking a Given Length Key". Page 139: Indented paragraph: "could break the system" should be "could break the system within one year". Page 141: "Reduced Keyspaces," last sentence: "don't expect your keys to stand up" should be "don't expect short keys to stand up". Page 148: Eighth line: "2^24" should be "2^32". Page 156: Second paragraph: "blocks 5 through 10" should be "blocks 5 through 12". Page 157: Figure 8.2: "IO" should be "IV". Page 158: Fifth line: "P_i" and "D_K" should be in italics. Page 159: Figure 8.3: "IO" should be "IV". Page 161: Figure 8.5: "Decrypt" should be "Encrypt". Page 162: Figure 8.6: "Encipherment" diagram: Input should be "p_i" instead of "b_i", and output should be "c_i" instead of "p_i". "Decipherment" diagram: "Decrypt" should be "Encrypt". Page 164: Figure 8.7: "IO" should be "IV". Page 165: Last equation: There should be a "(P)" at the end of that equation. Page 167: Second paragraph, last line: "2^(2n-4)" should be "2^(2n-14)". Page 168: Figure 8.8: This figure is wrong. The encryption blocks in the second row should be off-centered from the encryption blocks in the first and third row by half a block length. The pads are half a block length. Page 174: Middle of page: Equations should be: k_2 = c'_2 XOR p', and then p_2 = c_2 XOR k_2 k_3 = c'_3 XOR p_2, and then p_3 = c_3 XOR k_3 k_4 = c'_4 XOR p_3, and then p_4 = c_4 XOR k_4 Page 175: Last paragraph, second line: "acting as the output function" should be "acting as the next-state function". Page 177: Diffie's quote, second to last line: "proposal to built" should be "proposal to build". Page 178: Figure 8.20: In "Node 2", the subscripts should be "D_2" and "E_3". Page 190: Fourth paragraph, last line: "to determine M" should be "to determine P". Page 191: First paragraph: "3.5" should be "6.8" in fourth line. "0.56" should be "0.15". "EBCDIC (Extended Binary-Coded Decimal Interchange Code)" should be "BAUDOT". "0.30" should be "0.76". "0.70" should be "0.24". Page 193: Second sentence: "but does guarantee security if it's high" should be "but does not guarantee security if it's high." Page 197: Second paragraph, second sentence: "it has never been proven that P = NP" should be "it has never been proven that P = NP or that P <> NP". Third paragraph, fifth sentence: "Thus SATISFIABILITY is the hardest problem in NP" should be "Thus, there is no problem harder than SATISFIABILITY in NP". Page 198: Fourth paragraph from bottom, second sentence: "If a and b are positive and a is less than n, you can think of a as the remainder of b when divided by n" should be "If a and b are positive and b is less than n, you can think of b as the remainder of a when divided by n". *****Page 199: Middle of the page: In the sentence "Calculating the power of a number modulo a number", "a" should not be italicized. Fourth line from bottom: "expresses n as a sum" should be "expresses x as a sum". Page 201: First line of code: Remove "assuming x and y are > 0". *****Page 202: Ninth line: "The modular reduction" should be "the modular inverse". Middle of the page: In the sentence "Now, how do you go about finding the inverse of a modulo n?" "a" should be italicized. *****Page 206: Legendre Symbol: "L(a,p) = 0 if a divides p" should be "L(a,p) = 0 if a is divisible by p". "L(a,p) = -1 if a is a nonresidue mod p" should be "L(a,p) = -1 if a is a quadratic nonresidue mod p". Page 207: "Jacobi Symbol," formula: Variable "h" should be "a". Also, J(0,n) = 0. *****Page 208: Thirteenth line: "If a = 1, then J(a/p) = 1" should be "If a = 1, then J(a,p) = 1". Third line from the bottom: "for each n from 0 to p-1" should be "for each n from 1 to p-1". Page 209: Fourth paragraph: "If that value does not equal q" should be "If that value does not equal 1". Page 210: Fifth line: "age 21" should be "age 20". Page 213: Second to last paragraph: "10^150" should be "10^151", "one in log N" should be "one in ln N", and "would still be 10^110 primes left over" should be "would still be enough for 10^34 other universes". Page 214: Solovay-Strassen, second sentence: "Jacobi function" should be "Jacobi symbol". Last line: "n" should be "p". Lines 29, 30, and 31: "r" should be "a", and "gcd(p,r)" should be gcd(a,p)". Page 215: Lehman test, step 5: All three "(n-1)/2" should be exponents. Page 217: There should be an open parenthesis in front of the second "ln" in both exponents. Sixth paragraph: "Guassian" should be "Gaussian". Page 222: "Validation and Certification of DES Equipment," first line: "As part of the standard, the DES NIST" should be "As part of DES, NIST". Page 223: Second to last paragraph, last line. Reference "[472]" should be "[473]". Page 225: Figure 10.2: L_i is taken from R_(i-1) before the expansion permutation, not after. And "L_(i)-1" should be "L_(i-1)". Page 226: Third sentence: "bit 1 to bit 58, bit 2 to bit 50, bit 3 to bit 42, etc." should be "bit 58 to bit 1, bit 50 to bit 2, bit 42 to bit 3, etc." Page 227: Fourth line from bottom: "output positions that correspond" should be "output positions correspond". Page 228: Fourth paragraph, last line: "0 to 16" should be 0 to 15". Page 228: Fifth paragraph should read: "For example, assume that the input to the sixth S-box (that is, bits 31 through 36 of the XOR function) are 110010. The first and last bits combine to form 10, which corresponds to row 2 of the sixth S-box. The middle four bits combine to form 1001, which corresponds to column 9 of the same S-box. The entry under row 2, column 9 of S-box 6 is 0. (Remember, we count rows and columns from 0, and not from 1.) The value 0000 is substituted for 110010. Page 230: Fifth sentence: "bit 4 moves to bit 21, while bit 23 moves to bit 4" should be "bit 21 moves to bit 4, while bit 4 moves to bit 31". Second to last line: delete "The key shift is a right shift". Page 231: Table 10.9, sixth line: "80286" should be "80386". Page 233: The second two weak keys should be: 1F1F 1F1F 0E0E 0E0E 00000000 FFFFFFFF E0E0 E0E0 F1F1 F1F1 FFFFFFFF 00000000 Page 236: Fifth paragraph: "would never be low enough" should be "would never be high enough". Page 238: Next to last line before "Additional Results": "NSA's" should be "IBM's". Page 238: "Differential Cryptanalysis," third paragraph: "(1/16)^2" should be "(14/64)^2". Page 239: Figure 10.4: "14/16" should be "14/64". Page 242: Table 10.14: In "XORs by additions" line, "2^39,2^3" should be "2^39,2^31". In "Random" line, "2^21" should be"2^18- 2^20". In "Random permutations" line, "2^44-2^48" should be"2^33-2^41". Page 245: Line 11" "8 bits is" should be "8 bits was". Page 247: Section heading, "Cryptanalysis of the Madryga" should be "Cryptanalysis of Madryga". Page 250: The two functions should be: S_0(a,b) = rotate left 2 bits ((a+b) mod 256) S_1(a,b) = rotate left 2 bits ((a+b+1) mod 256) Note the difference in parentheses. Page 250: Figure 11.4: Note that a is broken up into four 8-bit substrings, a_0, a_1, a_2, and a_3. Page 251: Figure 11.6: The definitions for S_0 and S_1 are incorrect ("Y = S_0" and "Y = S_1"). See corrections from previous page. Also, "S1" should be "S_1". Page 254: "REDOC III," second sentence: "64-bit" should be "80- bit". "Security of REDOC III," second sentence: Delete clause after comma: "even though it looks fairly weak." Page 259: First line: "made the former algorithm slower" should be "made Khafre slower". Page 262: Figure 11.9: There is a line missing. It should run from the symbol where Z_5 is multiplied with the intermediate result to the addition symbol directly to the right. Page 263: Table 11.1: The decryption key sub-blocks that are Z_n^(m)-1 should be Z_n^((m)-1). Also, the second and third column of decryption key sub-blocks in rounds 2 through 8 should be switched. Page 264: First line: "107.8 mm on a side" should be "107.8 square mm". Page 265: Figure 11.10: There is a line missing. It should run from the symbol where Z_5 is multiplied with the intermediate result to the addition symbol directly to the right. Pages 266-7: Since the publication of this book, MMB has been broken. Do not use this algorithm. Page 267: Sixth line from bottom: Reference should be "[256]". Page 269: "Skipjack." First paragraph. Reference should be "[654]". Page 270: "Karn." Third paragraph. Last sentence: "append C_r to C to produce" should be "append C_r to C_l to produce". Page 270-1: "Luby-Rackoff." Step (4), equation should be: "L_1 = L_0 XOR H(K_r,R_1)" In step (6), equation should be: "L_2 = L_1 XOR H(K_r,R_2)" Page 271: Middle of the page: "(for example, MD2, MD5, Snefru" should be "(for example, MD2, MD4, Snefru". Page 272: Second to last line: "But it is be analyzed" should be "but it is being analyzed". Page 275: Second to last paragraph: "Using 1028 bits" should be "using 1024 bits". Page 277: First lines: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 278: Second to last line: "greater than the largest number in the sequence" should be "greater than the sum of all the numbers in the sequence". The example on page 279 is also wrong. Page 281: Third paragraph: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 283: Table 12.2: "PRIVATE KEY: d e^(-1)" should be "PRIVATE KEY: d = e^(-1)". Page 284: Fifth line should be: "c = 1570 2756 2091 2276 2423 158". Page 286: Third paragraph: "Eve gets Alice to sign y," "y" should be italicized. Second to last line: "Eve wants to Alice to" should be "Eve wants Alice to". Page 287: Last line: Wiener's attack is misstated. If d is less than one-quarter the length of the modulus, then the attack can use e and n to find d quickly. Page 288: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 289: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 291: Fourth line: "factoring, and it" should be "factoring. However, it". "Feige-Fiat-Shamir," second paragraph: "all foreign nationals" should be "all foreign citizens". Page 292: Fifth line: "sqrt(x/v)" should be "sqrt(1/v)". Page 294: Second and third lines: "Bob" should be "Victor." Page 295: First line: "t random integers fewer than n" should be "t random numbers less than n". Page 297: Last line: "when" should be "where". Page 301: Middle of the page: Delete the sentence "Since the math is all correct, they do this step." Page 302: Fourth line from bottom: "a" should be in italics. Page 303: "Authentication Protocol," step (1): Add "She sends x to Victor." Page 305: Third paragraph, parenthetical remark: "NIST claimed that having DES meant that both that both the algorithm and the standard were too confusing" should be "NIST claimed that having DES mean both the algorithm and the standard was too confusing". Page 306: Eighth line: "cryptographers' paranoia" should be "paranoia". Page 307: "Description of the Algorithm": "p = a prime number 2^L bits long" should be "p = a prime number L bits long". "g = h^((p-1)/q)" should be "g = h^((p-1)/q) mod p". Page 309: Third line: "random k values and then precompute r values" should be "random k-values and then precompute r-values". Page 313: "Subliminal Channel in DSS": "see Section 16.7" should be "see Section 16.6". Page 314: Protocol, step (1): "when" should be "where". *****Page 316: Third and fourth paragraphs: "k'" and "n'" should be "k" and "n". Page 318: "Other Public-Key Algorithms," third paragraph: "methods for factorizing polynomials was invented" should be "methods for factoring polynomials were invented". Page 319: There should be a blank line before "discrete logarithm:" and another before "factoring:". Fourth line from the bottom: "depends more on the" should be "depends on more than the". Page 321: Third line: "when h" should be "where h". Page 322: Second paragraph: "over 500 pairs of people" should be "253 pairs of people". Page 326: In the definition of h_i, "H_(i-1)" should be "h_(i- 1)". Page 330: Definitions of FF, GG, HH, and II are wrong. These are correct: FF: "a = b + ((a + F(b,c,d) + M_j + t_i) <<< s)" GG: "a = b + ((a + G(b,c,d) + M_j + t_i) <<< s)" HH: "a = b + ((a + H(b,c,d) + M_j + t_i) <<< s)" II: "a = b + ((a + I(b,c,d) + M_j + t_i) <<< s)" *****Page 332: Round 4, second entry: "0x411aff97" should be "0x411aff97". Page 335: Fifth line should be: "K_t = CA62C1D6, for the fourth 20 operations". Eleventh line: "represents a left shift" should be "represents a circular left shift". Page 336: "HAVAL," sixth line: "160, 92, 224" should be "160, 192, 224". Page 339: "LOKI Single Block": In computation of Hi, drop final "XOR M_i". Page 340: "Modified Davies-Meyer": In computation of H_i, "M_i" should be subscripted. Page 342: "Tandem Davies-Meyer": In computation of W_i, "M_i" should be subscripted. Page 345: "Stream Cipher Mac", first line:" "A truly elegant MDC" should be "A truly elegant MAC". Page 347: Formula: "aX_(n1)" should be "aX_(n-1)". Second paragraph: "(For example, m should be chosen to be a prime number.)" should be "(For example, b and m should be relatively prime.)" Page 351: Second line of text: "they hold current" should be "they hold the current". Page 353: Third line: ">> 7" should be ">> 31". Fourth line: ">> 5" should be ">> 6". Fifth line: ">> 3" should be ">> 4". Eighth line: "(ShiftRegister)" should be "(ShiftRegister))". Tenth line: "< 31" should be "<< 31". Second paragraph: "are often used from stream-cipher" should be "are often used for stream-cipher". Page 356: Source code: "ShiftRegister = (ShiftRegister ^ (mask >> 1))" should be "ShiftRegister = ((ShiftRegister ^ mask) >> 1)". Page 360: Equation should not be "l(2^1-1)^(n-1)", but "l(2^l- 1)^(n-1)". (A letter, not a number.) Page 362: Figure 15.10: "LFSR-B" should be "LFSR-A" and vice versa. The second "a(t+n-1)" should be "a(t+n-2)", and the second "b(t+n-1)" should be "b(t+n-2)". Page 363: Fourth paragraph: "cellular automaton, such as an CSPRNG" should be "cellular automaton as a CSPRNG". Page 365: "Blum-Micali Generator." In the equation, "x_i" should be an exponent of a, not a subscript. Page 367: Sixth paragraph: "Ingmar" should be "Ingemar". Page 370: "Using "Random Noise." Second paragraph, last line: "output 2 as the event" should be "output 0 as the event". Page 371: Sixth line: "access/modify times of/dev/tty" should be "access/modify times of /dev/tty". Page 371: "Biases and Correlations," third line: "but there many types" should be "but there are many types". Page 374: "Generating Random Permutations." Note that the obvious way of shuffling, using random (n-1) instead of random (i) so that every position is swapped with a random position, does not give a random distribution. Page 376: Seventh line: "send a message, M" should be "send a message, P". Page 380: Step (4): "K(R_B)" should be "K(R_A)". Page 383 and 386: "LaGrange" should be "Lagrange". Page 391: Second protocol, step (1): "in his implementation of DES" should be "in his implementation of DSS". Next sentence: "such that r is either q quadratic" should be "such that r is either a quadratic". Page 401: Second to last line: "and x is randomly chosen" should be "and x is secret". Page 402: Step (1): "when all values of r are" should be "where all r_i are". Step (2): "for all values of r" should be "for all values of i". Step (4): "when j is the lowest value of i for which b_i = 1" should be "when j is the lowest value for which b_j = 1". Line 18: "2^t" should be "2^(-t)". Page 406: Step (5): "ij". Page 409: Third paragraph: "measuring them destroys" should be "measuring it destroys". Fifth paragraph: "it has no probability" should be "it has zero probability". *****Page 410: Third line from bottom: "British Telcom" should be "British Telecom". Page 417: Last paragraph: "Kerberos is a service Kerberos on the network" should be "Kerberos is a service on the network". Page 421: Figure 17.2: In the top message "C" should be lower case. Page 428: "Privacy Enhanced Mail": First line: "adapted by the Internet" should be "adopted by the Internet". Page 435: "RIPEM": "Mark Riorden" should be "Mark Riordan". Page 436: "Pretty Good Privacy," third paragraph: Delete fourth sentence: "After verifying the signature...." Page 436: Pretty Good Privacy is not in the public domain. It is copyrighted by Philip Zimmermann and available for free under the "Copyleft" General Public License from the Free Software Foundation. Page 437: Fifth line: Delete "assess your own trust level". "Clipper," second paragraph: reference should be "[473]". Fourth paragraph: references should be "[473,654,876,271,57]". Page 438: Middle of page: reference should be "[654]". "Capstone," first paragraph: reference should be "[655]". Page 445: The IACR is not the "International Association of Cryptographic Research," but the "International Association for Cryptologic Research." This is also wrong in the table of contents and the index. Source Code: The decrement operator, "--", was inadvertently typesetted as an m-dash, "-". This error is on pages 496, 510, 511, 523, 527, 528, 540, and 541. There may be other places as well. Page 472: Third line: "2, 18, 11" should be "22, 18, 11". Eighteenth line: "for( i = 0; i<<16; i++ )" should be "for( i = 0; i<16; i++ )". Page 473: Function "cpkey(into)". "while (from endp)" should be "while (from < endp)". Page 478: Fourth line: "leftt > 4" should be "leftt >> 4". Seventh line: "leftt > 16" should be "leftt >> 16". Twentieth line: "leftt > 31" should be "leftt >> 31". Page 508: Line 8: "union U_INTseed" should be "union U_INT seed". Page 531: "for( i = 0; i<; i++ )" should be "for( i = 0; i<2; i++ )". Page 558: "#defineBOOLEAN int" should be "#define BOOLEAN int", "#defineFALSE0" should be "#define FALSE 0", and "#defineTRUE(1==1)" should be "#define TRUE (1==1)". Page 564: "#define BOOLEANint" should be "#define BOOLEAN int", "#define FALSE0" should be "#define FALSE 0", and "#defineTRUE(1==1)" should be "#define TRUE (1==1)". Page 569: "rand() > 11" should be "rand() >> 11". Page 569: In "G13.H", "#define G13int" should be "#define G13 int". *****Page 571: Reference [14: "Hopcraft" should be "Hopcroft". Page 572: Reference [45]: "Haglen" should be "Hagelin". Page 576: References [136] and [137]: "Branstead" should be "Branstad." Page 576: Reference [148]: The authors should be G. Brassard, C. Crepeau, and J.-M. Robert. Page 578: Reference [184] "Proof that DES Is Not a Group" should be "DES Is Not a Group." The correct page numbers are 512-520. *****Page 582: Reference [286]: The article appeared CRYPTO '89 Proceedings. Page 589: Reference [475]: The publisher should be E.S. Mittler und Sohn, and the publication date should be 1863. Page 601: References [835] and [836]: "Branstead" should be "Branstad." Page 602: Reference [842]: "Solvay" should be "Solovay". Page 603: Reference [878]: "Weiner" should be "Wiener." This errata is updated periodically. For a current errata sheet, send a self-addressed stamped envelope to: Bruce Schneier, Counterpane Systems, 730 Fair Oaks Ave., Oak Park, IL 60302; or send electronic mail to: schneier@chinet.com. From owner-cypherpunks Thu Jun 16 17:24:01 1994 Return-Path: Received: by toad.com id AA00583; Thu, 16 Jun 94 17:24:01 PDT Received: from eff.org by toad.com id AA00429; Thu, 16 Jun 94 17:16:39 PDT Received: (from mech@localhost) by eff.org (8.6.9/8.6.6) id UAA23418; Thu, 16 Jun 1994 20:15:47 -0400 From: Stanton McCandlish Message-Id: <199406170015.UAA23418@eff.org> Subject: Crypto export legislation defeated in House Intelligence Cmte. To: eff-activists@eff.org, comp-org-eff-talk@cs.utexas.edu (eff.talk), cypherpunks@toad.com (cypherpunks), nii_agenda@civicnet.org, niiregional-l@rain.org, com-priv@psi.com, fringeware@io.com, TK0JUT2@MVS.CSO.NIU.EDU (Computer underground Digest), risks@csl.sri.com (RISKS Digest), From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 16 Jun 94 08:25:56 PDT To: cypherpunks@toad.com Subject: Re: Cpunks mail database Message-ID: MIME-Version: 1.0 Content-Type: text/plain sglass@netcom.com (Sheldon Glass): > Subject: C'punks mail database > I've used lynx to connect to PMIP to see the c'punx list like: > lynx http://pmip.maricopa.edu/crypt/cypherpunks Thats /crypt/cypherpunks/Cypherpunks.src, and it's a WAIS searchable archive, with what appears to be a huge index. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 16 Jun 94 08:19:36 PDT To: cypherpunks@toad.com Subject: Where to ftp fips181.txt Message-ID: MIME-Version: 1.0 Content-Type: text/plain Mikolaj Habryn : Subject: Re: [ANSWER] NIST's ftp site > Also, apparently, source for DES was in Appendix A of the file > "/pub/nistpubs/fips181.txt". However, it was removed and replaced with > the following: > > Did anyone actually grab it while it was around? If it's still > available anywhere, i'd appreciate a tip-off... ftp.eff.org/pub/EFF/Policy/Crypto/Newin/New_nist/fips181.txt I haven't seen it but it's a 127k file dated March 6th. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 16 Jun 94 10:53:47 PDT To: cypherpunks@toad.com Subject: Cpunks archive works with lynx Message-ID: MIME-Version: 1.0 Content-Type: text/plain Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU: > As someone pointed out, this "http" method does not yet work with > "lynx" (a text only implementation of WWW) on the cypherpunks mail > database. It seems it will take a new version of lynx or WAIS for this > to work. But the Unix "xmosaic" works fine. :-) Though I prefer Mosaic, this one worked when I tried it with lynx. You can get the latest version of lynx at ftp://ftp.cc.ukans.edu/pub/lynx/ (maybe it's ftp2.cc...) ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Thu, 16 Jun 94 19:07:09 PDT To: Cypherpunks List Subject: EPIC Alert 1.02 Message-ID: <00541.2854648641.6481@washofc.epic.org> MIME-Version: 1.0 Content-Type: text/plain Date 6/16/94 Subject EPIC Alert 1.02 From Dave Banisar To CPSR Listserv EPIC Alert 1.02 ============================================================= @@@@ @@@@ @@@ @@@@ @ @ @@@@ @@@@ @@@@@ @ @ @ @ @ @ @ @ @ @ @ @ @@@@ @@@ @ @ @@@@@ @ @@@ @@@ @ @ @ @ @ @ @ @ @ @ @ @ @@@@ @ @@@ @@@@ @ @ @@@@ @@@@ @ @ @ ============================================================ Volume 1.02 June 16, 1994 ------------------------------------------------------------ Published by the Electronic Privacy Information Center (EPIC) Washington, DC (Alert@epic.org) ----------------------------------------------------------------------- Table of Contents ----------------------------------------------------------------------- [1] NIST Adopts Digital Signature Standard [2] National Performance Review Issues Info Tech Report [3] Federal Telephone Transactional Surveillance Increases [4] IRS Issues Privacy Principles [5] Government Printing Office Goes Online [6] New Files at the Internet Library [7] Upcoming Conferences and Events ----------------------------------------------------------------------- [1] NIST Adopts Digital Signature Standard ----------------------------------------------------------------------- On May 19, the National Institute of Standards and Technology approved its cryptographic standard to provide digital signatures for electronic documents. Digital signatures are used to authenticate users and to ensure that messages are not altered. These assurances are important for applications such as electronic commerce and virus protection. The DSS has been mired in controversy since its announcement in 1991. NIST originally planned to develop an algorithm that also provided privacy and confidentiality protection to replace the current government Data Encryption Standard (DES). Documents obtained by CPSR reveal that the National Security Agency pressured NIST into adopting the DSS instead. In 1993, NIST proposed the NSA-developed Clipper Chip to replace DES. The DSS has also been controversial because RSA Data Security claims that it infringes several of its patents. NIST contends that it found no patent infringements. ----------------------------------------------------------------------- [2] National Performance Review Releases Info Tech Report ----------------------------------------------------------------------- Vice President Al Gore's National Performance Review this week released the long awaited report "Reengineering Through Information Technology." The report finds that the federal government lacks leadership and a coherent plan to address information technology issues. It concludes that "government is falling dangerously behind the private sector in using technology to deliver services." The privacy and security sectio of a privacy organization within the executive branch. The organization would advise the president, assist federal agencies, coordinate US privacy initiatives with international organizations, and advise state and local governments on privacy issues. The Information Infrastructure Task Force (IITF) is directed to provide recommendations on the creation of the organization, including its size, authority and budget. The IITF will either propose a draft executive order or legislation for its creation. Office of Management and Budget official Bruce McConnell is in charge of the effort. The IITF is also directed to create an interagency task force to develop uniform privacy principles for information systems by July 1994, coordinated by the OMB. The task force must issue a report in less a year. The report calls for NIST, in consultation with the OMB and the assistance of the NSA, to "create opportunities for industry to develop the encryption capabilities required for protection of networked distributed systems." A high priority is set for "finalizing and promulgating digital encryption standards." A copy of the full report is available from cpsr.org. See below for details. ----------------------------------------------------------------------- [3] Transactional Surveillance Increased in 1993 ----------------------------------------------------------------------- Federal law enforcement use of telephone transactional records increased in 1993 for the sixth straight year. Last year, the FBI, the Drug Enforcement Administration, the Immigration and Naturalization Service and the Marshals Service increased their use of pen registers and trap and trace devices sharply over 1992. Pen registers capture the telephone numbers of every phone call made from a particular line. In 1993, 3,423 orders for pen registers affecting the lines of 8,130 people were issued, a nine percent increase over 1992's total. Since 1987, when the use of pen registers became regulated under the Electronic Communications Privacy Act, their use has increased 201 percent. While the number of telephone numbers captured is not available, in 1987 the DEA reported that for 716 installed pen registers, over 53,000 numbers were recorded. The use of trap and trace devices also increased sharply in 1993 (up 221 percent over 1992), to a total of 2,153 orders affecting 3,777 persons. Since 1987, the use of trap and trace devices has increased over 2,300 percent. Trap and trace devices capture the originating telephone numbers of incoming calls to a particular phone line. In 1987, the DEA reported that 91 trap and trace devices captured 2,886 numbers. ----------------------------------------------------------------------- [4] IRS Issues Privacy Guidelines ----------------------------------------------------------------------- The Internal Revenue Service has issued Privacy Guidelines to assist its employees in maintaining the confidentiality of taxpayer information. The guidelines provide no additional legal authority but are intended to remind employees of their already existing legal obligations. In 1993, the General Accounting Office reported that 368 IRS employees had been caught browsing through files, inspecting the records of relatives and celebrities. The guidelines set out 10 principles that each employee should follow: 1. Protecting taxpayer privacy and safeguarding confidential taxpayer information is a public trust. 2. No information will be collected or used with respect to taxpayers that is not necessary and relevant for tax administration and other legally mandated or authorized purposes. 3. Information will be collected, to the greatest extent practicable, directly from the taxpayer to whom it relates. 4. Information about taxpayers collected from third parties will be verified to the extent practicable with the taxpayers themselves before action is taken against them. 5. Personally identifiable taxpayer information will be used only for the purpose for which it was collected, unless other uses are specifically authorized or mandated by law. 6. Personally identifiable taxpayer information will be disposed of at the end of the retention period required by law or regulation. 7. Taxpayer information will be kept confidential and will not be discussed with, nor disclosed to, any person within or outside the IRS other than as authorized by law in the performance of official duties. 8. Browsing, or any unauthorized access of taxpayer information by any IRS employee, constitutes a serious breach of the confidentiality of that information and will not be tolerated. 9. Requirements governing the accuracy, reliability, completeness, and timeliness of taxpayer information will be such as to ensure fair treatment of all taxpayers. 10. The privacy rights of taxpayers will be respected at all times and every taxpayer will be treated honestly, fairly, and respectfully. Henry Philcox of the IRS told the EPIC Alert that the IRS has produced instructional videotapes which display scenarios where the privacy guidelines would be in effect. The IRS has also appointed Rob Veeder, formerly with the Office of Management and Budget, as director of its privacy project. Veeder will be on board at the IRS within a few weeks. ----------------------------------------------------------------------- [5] Federal Register, Congressional Record Online ----------------------------------------------------------------------- The Government Printing Office has made the Federal Register, the Congressional Record and copies of bills signed by the President available on the Internet through its online service. The Federal Register contains notices filed by every federal agency of proposed rules, decisions and other operations. The Congressional Record contains floor statements, copies of some pending legislation and other materials from both the Senate and the House of Representatives. This project is the culmination of a three year effort, led by Taxpayers Assets Project and the American Library Association, to increase access to federal government information. Their campaign resulted in the enactment of the GPO WINDO bill in 1993, which mandated that the Government Printing Office offer online access to the Federal Register and the Congressional Record and encouraged more government agencies to make information available electronically. However, the high costs for the services have led many to question whether this project will improve access to government information. For a single user, access to the Federal Register and the Congressional Record will cost $375 per year for each publication. Monthly access at $35 is also available. No provisions are available for occasional searches. Taxpayers Assets Project has filed a formal appeal with the GPO, asking it to reconsider its pricing scheme. For more information on access, telnet to wais.access.gpo.gov, login: newuser, press for password or call 202-512-1661, login: wais, password: , login: newuser, password: . ----------------------------------------------------------------------- [6] Files Available for retrieval ----------------------------------------------------------------------- New files on Clipper. /privacy/crypto/privacy nist_reponse_to_blaze_paper.txt nist_response_senate_questions_6_94.txt nsa_response_senate_questions_6_94.txt Vice President Gore's National Performance Review Report on Information Technology. /privacy/communications/ national_performance_review_info_tech_report.txt Files on the current crisis in the Italian bulletin board community cpsr/computer_crime italy_crackdown_may94 News reports on the police crackdown on BBSs accused of pirating software; large-scale confiscation of equipment. italy_net_politics Speech by Bernardo Parrella of Agora (a multi-lingual Internet site in Italy: agora.stm.it) on the current state of BBS's and networking in Italy. The CPSR Internet Library is a free service available via FTP/WAIS/Gopher/listserv from cpsr.org:/cpsr. Materials from Privacy International, the Taxpayers Assets Project and the Cypherpunks are also archived. For more information, contact ftp-admin@cpsr.org. ----------------------------------------------------------------------- [7] Upcoming Privacy Related Conferences and Events ----------------------------------------------------------------------- DEF CON ][ ("underground" computer culture) "Load up your laptop Muffy, we're heading to Vegas!" The Sahara Hotel, Las Vegas, NV. July 22-24. Contact: dtangent@defcon.org. Symposium on Privacy and Intelligent Vehicle-Highway Systems. Santa Clara University, Santa Clara, California. July 29-30. Contact: Professor Dorothy J. Glancy 408-554-4075 (tel), 408-554-4426 (fax), dglancy@suacc.scu.edu. Hackers on Planet Earth: The First US Hacker Congress. Hotel Pennsylvania, New York City, NY. August 13-14. Sponsored by 2600 Magazine. Contact: 2600@well.sf.ca.us. Technologies of Surveillance; Technologies of Privacy. The Hague, The Netherlands. September 5. Sponsored by Privacy International and EPIC. Contact: Simon Davies (davies@privint.demon.co.uk). 16th International Conference on Data Protection. The Hague, Netherlands. September 6-8. Contact: B. Crouwers 31 70 3190190 (tel), 31-70-3940460 (fax). CPSR Annual Meeting. University of California, San Diego. October 8-9. Contact: Phil Agre Symposium: An Arts and Humanities Policy for the National Information Infrastructure. Boston, Mass. October 14-16. Sponsored by the Center for Art Research in Boston. Contact: Jay Jaroslav (jaroslav@artdata.win.net). Third Biannual Conference on Participatory Design, Chapel Hill, North Carolina. October 27-28. Sponsored by CPSR. Contact: trigg@parc.xerox.com. Ethics in the Computer Age Conference. Gatlinburg, Tennessee. November 11-13. Sponsored by ACM. Contact: jkizza@utcvm.utc.edu (Send calendar submissions to Alert@epic.org) ======================================================================= To subscribe to the EPIC Alert, send the message: "subscribe cpsr-announce " (without quotes or brackets) to listserv@cpsr.org. You may also receive the Alert by reading the USENET newsgroup comp.org.cpsr.announce ======================================================================= The Electronic Privacy Information Center is a public interest research center in Washington, DC. It was established in 1994 to focus public attention on emerging privacy issues relating to the National Information Infrastructure, such as the Clipper Chip, the Digital Telephony proposal, medical record privacy, and the sale of consumer data. EPIC is sponsored by the Fund for Constitutional Government and Computer Professionals for Social Responsibility. EPIC publishes the EPIC Alert and EPIC Reports, pursues Freedom of Information Act litigation, and conducts policy research on emerging privacy issues. For more information email info@epic.org, or write EPIC, 666 Pennsylvania Ave., SE, Suite 301, Washington, DC 20003. +1 202 544 9240 (tel), +1 202 547 5482 (fax). The Fund for Constitutional Government is a non-profit organization established in 1974 to protect civil liberties and constitutional rights. Computer Professionals for Social Responsibility is a national membership organization of people concerned about the impact of technology on society. For information contact: cpsr@cpsr.org ------------------------- END EPIC Alert 1.02 ------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Fri, 17 Jun 94 00:59:33 PDT To: Ben.Goren@asu.edu Subject: Re: Unofficial Excerpt from InfoSecurity News In-Reply-To: <9406161906.AA03059@Tux.Music.ASU.Edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 16 Jun 1994 Ben.Goren@asu.edu wrote: > > How can he breathe when his head is so far in the sand? > Somehow I thought this post might prove good discussion fodder. I wonder if the original author has received any mail about this? -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 |finger for key / Viacrypt Reseller > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Thu, 16 Jun 94 22:06:48 PDT To: cypherpunks@toad.com Subject: swipe working on infinity.c2.org Message-ID: <199406170504.WAA12073@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain I managed to get swipe into the kernel here at infinity.c2.org-- If any sites would like to install swipe on their systems and setup encrypted channels between our sites, and then do some experimentation with it, maybe some development (I don't really have time to develop stuff.. but..), please mail me. -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 16 Jun 94 22:40:27 PDT To: cypherpunks@toad.com Subject: Re: Did anyone see... In-Reply-To: <199406170136.SAA28382@mail.netcom.com> Message-ID: <199406170540.WAA13491@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eli Brandt writes: >> Victor S. Miller, [who I suspect is the same Victor S. Miller I >> knew at UMass Boston many years ago], published a nifty little >> paper in the mid 1980's on the computation of the function Pi(n) > Do you have a pointer to this paper? I'd been under the > impression that this function had no analytic closed form > (unless you cheat). I'll also post this to the list since I need to correct a dumb error in my previous post. I previously stated that Pi(n) was the Nth prime. It is of course in reality the Prime Number Counting Function which is equal to the number of primes <= n. Computing the Nth prime is trivial given a program which computes Pi(n) since Pi(n) is asymptotic to a known smooth function and one need only evaluate it a small number of times to refine an initial estimate of the Nth prime into the correct value. Miller's definitive paper on the subject is... Computing Pi(x): The Meissel-Lehmer method Mathematics of Computation, 1985, 44, no. 170, 537-560 There is another paper by this gentleman which may be of interest to Cypherpunks. It is on the use of elliptic curves as a basis for cryptosystems. He demonstrates how an analogue to the Diffie-Hellman secure key exchange may be constructed using groups of points on elliptic curves and conjectures that such a system may be stronger than one based on the discrete log problem. Here is the citation. Use of elliptic curves in cryptography Advances in cryptology---CRYPTO 85 1986, 417-426 ISBN: 0-387-16463-4 Happy reading. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Thu, 16 Jun 94 22:15:41 PDT To: cypherpunks@toad.com Subject: Government FTP site used to violate ITAR Message-ID: <771826877/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain The version of the file fips181.txt with DES code, which was FTPable from a government machine, (I saw it there some time back myself) has been exported. It is now FTPable from the UK. I did not see a "NO-EXPORTING" warning like most of us have, so they could have even caused someone to violate US law unintentionally. Maybe even someone who thinks that US law applies to everyone on Earth. So even if someone were to export something from one of our FTP sites, we still would not be doing something as bad as the government has done. -- Vince > dirs /alex/edu/cmu/cs/sp/alex/links/security > foreach FILE (`gunzip -c < Index.gz | grep fips181`) ? /bin/ls -l $FILE ? end [output reformatted for 80 columns] /alex/uk/ac/ox/black/DOCS/security/fips181.txt.Z -rw-r--r-- 1 alexsrvr 41499 Mar 9 11:15 /alex/org/eff/ftp/pub/EFF/Policy/Crypto/Newin/New_nist/fips181.txt -rw-r--r-- 1 alexsrvr 127318 Mar 6 17:39 /alex/org/first/pub/nistpubs/fips181.txt -rw-r--r-- 1 alexsrvr 21021 Mar 25 17:21 /alex/gov/nist/csrc/bbs/nistpubs/fips181.txt -rw-r--r-- 1 alexsrvr 21021 Mar 25 17:21 /alex/it/unimi/dsi/ftp/pub/security/docs/first.org/pub/nistpubs/fips181.txt.gz -rw-r--r-- 1 alexsrvr 7314 Mar 25 17:51 /alex/ca/bc/wimsey/ftp/pub/crypto/Doc/FIPS/fips181.README -rw-r--r-- 1 alexsrvr 164 May 23 19:13 > zcat /alex/uk/ac/ox/black/DOCS/security/fips181.txt.Z > /tmp/fips181.txt > ll /tmp/fips181.txt -rw-r--r-- 1 vac 127318 Jun 17 00:19 /tmp/fips181.txt > diff /tmp/fips181.txt /alex/org/eff/ftp/pub/EFF/Policy/Crypto/Newin/New_nist/fips181.txt > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Fri, 17 Jun 94 17:05:38 PDT To: cypherpunks@toad.com Subject: Re: a bit more information on key escrow In-Reply-To: <9406172135.AA21111@toad.com> Message-ID: <940617.012753.2E7.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, smb@research.att.com writes: > I and a few others sent a short list of questions to Dorothy Denning > and Steve Kent, with a request that they forward them to the other review > panel members. Here are Denning's answers. I do not know if they > represent the view of the other committee members, or if more details > will be forthcoming. In particular, I do not know if anyone on the > committee will ask NSA to declassify any information relative to these > questions. I did ask that if the answer to anything was ``it's > classified'', that a persuasive rationale for the classification > status be given. First off, thanks for passing this along. Ms. Denning's comments have some, shall we say, disturbing implications in re this "target system". > 11. How are escrowed keys protected during transport and storage? > What about backup? [...] > Encrypted Key Components are transported on floppy disks inside > tamper-detecting packages. A number is written on each > package. Upon arrival, the packages are checked for tampering and > the numbers are checked. In the target system, key escrow data > will be transmitted electronically using cryptography for ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > protection. [...] > 14. How will wiretap keys expire? > > When the Escrow Officers load the Key Components into the > Decrypt Processor, they also type in the expiration date. The > date is stored with the Unique Key, but the person operating > the Decrypt Processor must issue a command to delete the key. > When that happens, the Escrow Agents are to be notified of the > key deletion. In the target system, the key will be deleted > automatically when the court order expires, and the > notification will be sent automatically from the Decrypt > Processor. Somehow, it's not surprising that the current implementation must be told explicitly to forget a key. I wonder how many keys a decryptor can remember at a time, as well. But the "target system" references are even more sinister. They seem to describe an online system for retrieving and using escrowed keys. Such a system might be viewed as the data equivalent of the FBI's Digital Telephony initiative. And as we all know, where there is an online connection, there may be a vulnerability. Remembering that escrow release will need only an affadavit claiming that a court order exists, how susceptible to spoofing will the system be? And if it's on the Internet (which is, after all, the Highway 101 of the NII), will the promiscuous packet sniffers be able to snag Clipper Keys on their way to the spooks? Can I turn my telescreen down now? - -- Roy M. Silvernail -- roy@sendai.cybrspc.mn.org "There's no government like no government!" -- stolen sig quote -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLgFEnRvikii9febJAQEO9AP9GhZ/+WCs9zAHVeAaGdEPKYyLrCNqTXyA oQmQZ24qC0AaUawvwTjjdUy2v9UM4WIk+dHIGEzn93SUefyvQ6hbsPSle8tnIwfv li0BROPUn0zL8JsLR/XWUV2enymhwmX3gUsSIvRxtIa+huyzR8HYXAh4rOxKsDOo jzOKhIo4IKY= =o9c+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist Date: Fri, 17 Jun 94 02:31:05 PDT To: cypherpunks@toad.com Subject: Re: "The Virtual Hand": Free-market Internet guide Message-ID: <199406170930.CAA09937@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain > >[Please distribute this as widely as you see fit. Thanks -- Sasha Volokh] > > > >The Competitive Enterprise Institute is pleased to announce: > > > > THE VIRTUAL HAND > > > > CEI'S FREE-MARKET GUIDE TO THE > > INFORMATION SUPERHIGHWAY > >... > Alright, who let the spammer in? I subscribe to net-resources for this > sorta crud; I don't need to see it here in cypherpunks. Didn't look like a spam to me. It looked like a very targeted ad to a receptive audience. Cypherpunks contains, after all, a high population of libertarians and free market types. All net advertising is not bad. ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 7 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```$US^P;+]AB?X9TW6\8WR:^P&2':U$*B?=.'8=A+`0J*__K;`&\ER>Q$ E>G&CYW:$($=$#V1Z)#<$?PIF\;'!$C>]?$-]1&/WJA[9G%PN7``` ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Fri, 17 Jun 94 01:20:24 PDT To: cypherpunks@toad.com Subject: Primes & Miller's Paper Message-ID: <940617030022O5wjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain mpd@netcom.com (Mike Duvos) writes: > Victor S. Miller, [who I suspect is the same Victor S. Miller I > knew at UMass Boston many years ago], published a nifty little > paper in the mid 1980's on the computation of the function Pi(n) > which gives the Nth prime as a function of N. He had a table > giving the (10^N)th prime for n={3,6,9,12,15,18,...} which was > quite impressive. Calculating the correct value for the > zillionth prime directly is a cute bit of mathematics. Any chance you could give us a pointer, or perhaps a summary? I'd bet dollars to donuts that you'll give us the pointer, but in either case, I'm sure we'd appreciate it! --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Frezza (via RadioMail) Date: Fri, 17 Jun 94 05:03:35 PDT To: TK0JUT2@mvs.cso.niu.edu Subject: Re: Crypto export legislation defeated in House Intelligence Cmte. Message-ID: <199406171202.AA20056@radiomail.net> MIME-Version: 1.0 Content-Type: text/plain Stanton, So much for lobbying. Look, something is going on here that doesn't meet the eye. Nothing is ever unanimous in Washington. These guys were told something by somebody that caused them to vote like this. You can bet it had nothing to do with terrorists, drug pushers, or pedophiles. Why don't you expend some effort to find out what they were told and by whom so we could learn what this issue is really about because it is NOT about "national security". Bill Frezza DigitaLiberty From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stuart Smith Date: Fri, 17 Jun 94 05:46:26 PDT To: cypherpunks@toad.com Subject: New program to integrate encryption/signing with mail/news Message-ID: <2e019887.nemesis@nemesis.wimsey.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have written a new program to help integrate encryption and signature programs such as (but not limited to) PGP. This is the doc file that is included. I am going to try to upload it to ftp.csua.berkeley.edu, the cypherpunks ftp site, in directory /pub/cypherpunks/incoming. The file name is mess11.zip. Not sure where it will end up, but if you can't find it or don't have ftp, I will gladly mail it to you. This is the first program of any sort, simple though it is, that I have ever unleashed on the public at large, comments are greatly appreciated - please be gentle :) I'm biased of course, but I find it a rather elegant (ergonomic is what I want to say :) way to let users encrypt or sign messages. Please give it a try, it is freeware and may be distributed under the GNU Public License. mess - automagic Mail Encryption and Signing System for mail & news Copyright 1994 Stuart Smith May be distributed under the terms of the GNU General Public License. This program is meant to be run in lieu of an editor from a mail or news program. The editor you want to use should be the first argument on the command line. The article or message to be edited should be the second. mess first starts the editor with the specified file. If you want your message to be encrypted or signed, place one or more of the following strings at the beginning of a line. (i.e. each string must start at the beginning of its own line) [encrypt] [encrypt] [sign] [sign] Only the first encrypt or sign string will be acted on and removed from the text. Further copies are ignored. If you add a space and a key ID, these will be added to the PGP command line so that PGP will not ask you for them. A key ID (any text fragment unique to a public key description) is considered as everything from one space after the [encrypt]/[sign] string. mess now also scans headers, if they are included, for To: or From: headers and will use these as key_ID's. If you specify a key_ID after [sign] or [encrypt], it will override the key_ID found in the headers. I use trn, which does pass headers to the editor and it seems to work great. Elm doesn't though so I can't test it, but I assume it would work as well. I had to try and make the program smart enough to figure out if there even are headers. To do this, it first splits the file in two at the first blank line. Everything above is considered header lines. If however, it does not match From:, To:, or Subject:, then it assumes that headers were not in fact included in the file and that it is really just parsing the first paragraph. In which case it throws it out and just uses the whole file as the body, with no headers. If a public or secret key is not found matching the key_ID found in the header or entered manually, PGP will fail, leaving your message intact, including the [encrypt]/[sign] strings, if present. I've tried not to emphasize PGP to much because I wrote the program so that it could be used with any encryption program. PGP is of course a natural for the job. Right now, the defaults for the encrypt and sign strings, encrypt and sign options, and even the encryption program to call are in #define statements, so they're pretty easy to change. In the future I might add a configuration file for such things or allow them to be specified on the command-line. Ideas I have for the near future include somewhat better help for wrong command-line args and such; configuration file for some default or more command-line options; allow mailers or news readers that will do this to pass sender & recipient information on the command line; less moving around of temp files - right now the plaintext of a message gets copied into a temporary file before going to pgp, and while *that* temporary file is wiped by pgp, the original file is only deleted. I will try and organize things better or perhaps if someone can point me to a portable file wipe? The executable included runs under OS/2 with the emx runtime package. I've tried to avoid doing anything platform specific (I use OS/2), if I messed up, let me know. I have tested the program using Elm for OS/2 and TRN for OS/2 which I use to read mail and news from the UUPC v1.2b program. I got the idea for the [encrypt] and [sign] bit from Elm_2 for OS/2 which had something similar, but I tried to improve on it. I would like to hear from people using this on other computers or with other mail/news programs. If you have any suggestions, please forward them, thanks. I hope you find this useful, I'd appreciate any comments & ideas. - -- Baba baby mama shaggy papa baba bro baba rock a shaggy baba sister shag saggy hey doc baba baby shaggy hey baba can you dig it baba baba E7 E3 90 7E 16 2E F3 45 * 28 24 2E C6 03 02 37 5C Stuart Smith -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLgGmhai5iP4JtEWBAQG57gP/WYN7IPhww23irASao7BRT+NWbJcxAi+K 3FGw+YZm3Q7kzFO3ASB/DghzGmpxA1s6ZjpJWZAqqmhPMMBPNHZHHBQVF4OfxAtZ 2LK9vKi+Lfv5aOX5OVddEq9MxAOH6t6W6MlPL270gzir+uBhV38apqrj4iOqLSw/ mmZ9rrjNAPA= =Ofwa -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Fri, 17 Jun 94 08:05:10 PDT To: Jim choate Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406171451.JAA29719@zoom.bga.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 17 Jun 1994, Jim choate wrote: > I was wondering if anyone is aware of a function or test which would allow > a person to feed PGP or other RSA algorithm a test key and then look at > the result and determine if the key was greater or lesser than the ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > actual key? ^^^^^^^^^^ What do you mean by "greater or lesser than the actual key"? If you mean number of bits you can do a simply file size comparison, if you mean binary numerical value a simple c program _should_ be able to handle that without any trouble I think.... although maybe you would need to include some of those 'big number' routines I keep hearing about... and you would have to strip off any header info before computing. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 17 Jun 94 05:18:28 PDT To: frezza@radiomail.net (Bill Frezza) Subject: Re: Crypto export legislation defeated in House Intelligence Cmte. In-Reply-To: <199406171202.AA20056@radiomail.net> Message-ID: <9406171320.AA05846@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > So much for lobbying. > > Look, something is going on here that doesn't meet the eye. Nothing is > ever unanimous in Washington. These guys were told something by somebody > that caused them to vote like this. You can bet it had nothing to do with > terrorists, drug pushers, or pedophiles. Why don't you expend > some effort to find out what they were told and by whom so we could learn > what this issue is really about because it is NOT about "national security". > Bills right. Something's rotten to the proverbial core. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Fri, 17 Jun 94 08:24:33 PDT To: perry@imsi.com Subject: Re: swipe working on infinity.c2.org Message-ID: <199406171524.IAA00619@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain I got one of the disks. Amusing disclaimers on the back. Haven't tried reading it yet. When I talked to Phil Karn months ago about IP encryption, he was talking about encrypting each packet independently - I guess you have to do that with IP since it's not a reliable protocol. But it sounded a little risky to me - maybe vulnerable to attack via known bits at the start of each encrypted section. Encrypting at the TCP level would allow inter-packet mixing, but then you miss all the UDP protocols such as (old) NFS. Maybe you could post a quick summary of the encryption mode used? --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Fri, 17 Jun 94 05:36:54 PDT To: cypherpunks@toad.com Subject: Re: "The Virtual Hand": Free-market Internet guide Message-ID: <199406171235.IAA18379@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain At 2:30 AM 6/17/94 -0700, Tommy the Tourist wrote: >> >[Please distribute this as widely as you see fit. Thanks -- Sasha Volokh] >> > >> >The Competitive Enterprise Institute is pleased to announce: >> > >> > THE VIRTUAL HAND >> > >> > CEI'S FREE-MARKET GUIDE TO THE >> > INFORMATION SUPERHIGHWAY >> >... > Didn't look like a spam to me. It looked like a very targeted ad >to a receptive audience. Cypherpunks contains, after all, a high >population of libertarians and free market types. All net advertising >is not bad. Cypherpunks also can contains, after all, a high population of computer users. Does that mean that Apple or Compaq sending ads to the list wouldn't be bad? If it's target was libertarians, it should have been sent to one of the various libertarian lists/groups. Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto Date: Fri, 17 Jun 94 08:38:44 PDT To: cypherpunks@toad.com Subject: Bart Nagel in Mondo Message-ID: <9406171538.AA11713@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain Check out the lead article in the "Summer 94" issue of _Mondo2000_. It is a spoof by Bart Nagel that starts off sounding like steganography. The article basically states that the photo-journalist-publisher industry is proposing that all images be encoded using stego techniques to contain unique identifiers that would prevent copy infringements. The article starts in a *VERY* believable fashion before trailing off into an obvious spoof. Very well done. Dave Otto -- dave@marvin.jta.edd.ca.gov -- daveotto@acm.org "Pay no attention to the man behind the curtain!" [the Great Oz] {I *DO* have a life, it's just that my kids are using it right now!} From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 17 Jun 94 08:47:57 PDT To: cypherpunks@toad.com Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406171451.JAA29719@zoom.bga.com> Message-ID: <199406171547.IAA13206@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate writes: > I was wondering if anyone is aware of a function or test > which would allow a person to feed PGP or other RSA > algorithm a test key and then look at the result and > determine if the key was greater or lesser than the actual > key? This is an approach that I haven't heard of before. If one could determine the numerical ordering of two different keys used to RSA-encrypt the same piece of plaintext by examining the ciphertext, one could easily break RSA by a binary search of the keyspace. Given two moduli N1 and N2, and some plaintext P, and PGP's favorite encryption exponent, 17, you need to determine if N1 < N2 by examining P^17 MOD N1 and P^17 MOD N2. Although this is only a one-bit function, it clearly depends upon P in a very complicated way. Since P is unknown and deliberately made random in practical RSA implementations, I am not sure such an attack shows much promise. I would guess that this would be at least as complicated as solving an RSA or discrete log problem directly. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Fri, 17 Jun 94 09:08:25 PDT To: cypherpunks@toad.com Subject: Re: Bart Nagel in Mondo In-Reply-To: <9406171538.AA11713@marvin.jta.edd.ca.gov> Message-ID: <9406170906.ZM28416@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Jun 17, 8:38am, Dave Otto wrote: > Subject: Bart Nagel in Mondo > Check out the lead article in the "Summer 94" issue of _Mondo2000_. > It is a spoof by Bart Nagel that starts off sounding like steganography. > > The article basically states that the photo-journalist-publisher industry > is proposing that all images be encoded using stego techniques to contain > unique identifiers that would prevent copy infringements. The article > starts in a *VERY* believable fashion before trailing off into an obvious > spoof. Very well done. > Ummm... I haven't read the article, Dave, but there *has* been talk recently in some photo magazines about doing just that. I don't have the details at hand, but I was told this by Romana Machado, the author of Stego, whose product was mentioned recently in an industry publication. Romana (romana@apple.com) should have details; she is being copied on this message. -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Fri, 17 Jun 94 09:12:01 PDT To: cypherpunks@toad.com Subject: CRYPTO EXPORT LEGISL Message-ID: <199406171611.JAA15756@netcom3.netcom.com.netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com FF> were axed with an unbelievable 13-0 unanimous vote, in clear blatant FF> Look, something is going on here that doesn't meet the eye. Nothing is FF> ever unanimous in Washington. These guys were told something by somebo The fix was in... NSA probably broke some arms. And that is how the game is played and what we are up against. * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 17 Jun 94 06:19:31 PDT To: sameer Subject: Re: swipe working on infinity.c2.org In-Reply-To: <199406170504.WAA12073@infinity.c2.org> Message-ID: <9406171319.AA02015@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain sameer says: > I managed to get swipe into the kernel here at > infinity.c2.org-- If any sites would like to install swipe on their > systems and setup encrypted channels between our sites, and then do > some experimentation with it, maybe some development (I don't really > have time to develop stuff.. but..), please mail me. I'll point out for IETFers that a heated swIPe discussion is now occuring on the previously morribund IP security mailing list. Looks like we will be able to manage to get crypto into the lowest levels of the IP stack and completely embedded within the IP security framework. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 17 Jun 94 06:22:35 PDT To: cypherpunks@toad.com Subject: Re: swipe working on infinity.c2.org In-Reply-To: <199406170504.WAA12073@infinity.c2.org> Message-ID: <9406171322.AA02025@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Oh, I'll also point out that yours truly distributed 150 disks with the swIPe code on it at Usenix. Right now, I'm concentrating on the IP stack as the most productive place to seal crypto in. Also by the way, I've come to the conclusion that there are several major flaws in the design of PGP that will make it impossible to scale network wide. It is, for instance, impossible to design a reasonable distributed key management architecture because the key IDs are essentially random 64 bit numbers without any structure. I'm saddened by this, but not truly horrified. PGP is a cool start to the "encryption everywhere everyday" movement, but it is only a start, and one can't be overly attached to any one design. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 17 Jun 94 09:36:33 PDT To: cypherpunks@toad.com Subject: Re: Self-Righteous, Self-Anointed Defenders of the Public Trust (fwd) Message-ID: <199406171637.JAA20343@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 17 Jun 1994 05:17:24 +0000 From: "Martin L. Schoffstall" To: weber@world.std.com (Bob Weber), com-priv@psi.com Subject: Re: Self-Righteous, Self-Anointed Defenders of the Public Trust I'm encouraged that you support their first amendment rights! At Internet world in California a couple of weeks ago during a press conference with some Internet luminaries under the kleig lights of CNN and the McNeil/Leher report I saw first amendment issues tossed out the window - by the luminaries. I don't intend to defend either of these individuals (other than their 1st amendment rights, Gordon can tell you himself how we get along like oil and water) but I think you are lumping two very different people together with two very different objectives. Gordon's role is that of an investigative reporter, he ferrets out FACTS and then creates surmises as to the why's. It you read his publications and messages it is pretty easy to differentiate the facts from the surmises. This is appropriate. Gordon reported a fact which IS interesting to many people - a "NewYork" NAP in NJ almost in PA very close to an infamous NSA facility. Here is another one to add to his collection - in 1992 MFS bought a competive CAP in DC who's principal fiber plant connected many Federal facilities including all the hush hush ones. This company had many security cleared staff and facilities. These facilites are now merged with the commercial MFS facilities in a manner that is NOT known to the general public. NSF has openly wiretapped the backbone of the NSFNet since day one and is quite proud of it. There is a clear interest in the Federal Police Forces and the current administration to wiretap every communications device manufactured in the US, as the FBI's chief counsel, he's going to defend Americans through microchips. The postal service is going to issue us all ID cards, and the FINCEN is all setup to take in all banking transactions in realtime, next step all electronic commercial financial transactions. Historically both the NSA and the FBI have wiretapped outside of the warrant process and outside of the law and in the case of the NSA domestically which is both illegal and outside of their charter. How does this all fit together? Don't know, I'm just a dirt farmer from upstate NY, but Gordon's got a PHD so he'll continue to work on his surmises, and others will too. Having the facts is a good thing, old Jefferson would have probably agreed. One of the requirements that every Internet service provider should put on their NAP contract should be that the NAP provider will not wiretap, and will not aid or abet any wiretap knowingly outside of a federal warrant. Many people have lied for their country so this is not by any means a sure test, but it is a right first step. Since you questioned both of their motivations (personal grudges), let me question yours - are you owned in anyway by the US government or under their influence (even financially) to post your message binding those two very different people together? Have your or do you hold a Security clearance. Or maybe you hold a personal grudge against Gordon? Undoubtedly the answer is no except for the security clearance, and you can always lie for your country. It just seems strange that you would think that no one is interested in wiretapping issues in the current enviroment where the media talks about it weekly. Sitting here in the PSI Tokyo office the Japan Times has articles on it. I know you don't live under a rock. Marty From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 17 Jun 94 07:52:02 PDT To: cypherpunks@toad.com Subject: Prime magnitude and keys...a ? Message-ID: <199406171451.JAA29719@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi everybody, I was wondering if anyone is aware of a function or test which would allow a person to feed PGP or other RSA algorithm a test key and then look at the result and determine if the key was greater or lesser than the actual key? I am looking through several books and so far have come up with nada. I was hoping that somebody more familiar w/ the field would offer a suggestion. Thanks for you help ahead of time... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Fri, 17 Jun 94 06:59:02 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Digital Timestamping Message-ID: <199406171356.AA03172@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain >The canonical reference for digital timestamping is the work of Stu >Haber and Scott Stornetta, of Bellcore. Papers presented at various >Crypto conferences. More importantly, they have patented the plan. I've requested information on licensing and received no response. Who knows what they are up to. > >Their work involves having the user compute a hash of the document he >wishes to be stamped and sending the hash to them, where they merge >this hash with other hashes (and all previous hashes, via a tree >system) and then they *publish* the resultant hash in a very public >and hard-to-alter forum, such as in an ad in the Sunday New York >Times. Does anyone know of any definitive prior art that reads against these patents? Hash functions are old news. Does anyone know of a published descriptions of a system that would report hash functions of large blocks of centralized data? > >In their parlance, such an ad is a "widely witnessed event," and >attempts to alter all or even many copies of the newspaper would be >very difficult. (In a sense, this WWE is similar to the "beacon" term >Eric Hughes used recently in connection with timed-release crypto.) > >Haber and Stornetta plan some sort of commercial operation to do this, >and, last I heard, Stornetta was moving to the Bay Area (where else?) >to get it started. > >This service has not yet been tested in court, so far as I know. > >The MIT server is an experiment, and is probably useful for >experimenting. But it is undoubtedly even less legally significant, of >course. > >--Tim May > > >-- >.......................................................................... >Timothy C. May | Crypto Anarchy: encryption, digital money, >tcmay@netcom.com | anonymous networks, digital pseudonyms, zero >408-688-5409 | knowledge, reputations, information markets, >W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. >Higher Power: 2^859433 | Public Key: PGP and MailSafe available. >"National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@ix.netcom.com (Mike Duvos) Date: Fri, 17 Jun 94 10:23:56 PDT To: cypherpunks@toad.com Subject: Chauming for Cash Message-ID: <199406171723.KAA04424@ixserver.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Has anyone successfully obtained a copy of the software for David Chaum's DigiCash system? He has it for sale on his Web page at http://digicash.support.nl/ but apparently it can only be purchased with electronic money. A classic chicken and egg situation. :) I sent him some mail but so far have not gotten a reply. -- Mike Duvos $ PGP 2.3a Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@runner.utsa.edu (Douglas R. Floyd) Date: Fri, 17 Jun 94 08:30:09 PDT To: cypherpunks@toad.com Subject: Timestamping revisited In-Reply-To: <9406171528.AB22232@runner.utsa.edu> Message-ID: <9406171530.AA22292@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain I looked at that timestamper program, and hopefully this is the way that I will timestamp items. First I will create, and give out a program (after checking export and other laws) that does MD5, MD4, CRC-32, and SHS hashing to an output file, given input. Then, I will publish the output file in two newspaper ads (classifieds). Then, later when I publish this program, people will be able to tell the date by the date of the paper, and have a program to do this. Plus, I will include a public-key signed signature from PGP if my program ever is thrown into doubt. As a second measure, I will print the file out, seal it in an envelope, put the date on it with tape, and have that and the paper with the hash on it notarized. What holes are in this scheme? PS: This is for a program I am writing that I want to keep secret, but don't want it stolen if I license it to someone... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 17 Jun 94 08:32:58 PDT To: sinclai@ecf.toronto.edu (SINCLAIR DOUGLAS N) Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <94Jun17.112118edt.8280@cannon.ecf.toronto.edu> Message-ID: <199406171531.KAA01459@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > I hope not. If such a thing existed (if I understand your description > correctly) RSA could be cracked by a binary search of keyspace. The > search would be O(log(n)), meaning it would be directly linear with > the number of bits in the key. > Exactly. If you (or anyone else comes across anything that even looks remotely interesting would appreciate knowing about it). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 17 Jun 94 08:37:31 PDT To: cdodhner@indirect.com Subject: Re: Prime magnitude and keys...a ? In-Reply-To: Message-ID: <199406171537.KAA01766@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > What do you mean by "greater or lesser than the actual key"? If you mean > number of bits you can do a simply file size comparison, if you mean > binary numerical value a simple c program _should_ be able to handle that > without any trouble I think.... although maybe you would need to include > some of those 'big number' routines I keep hearing about... and you would > have to strip off any header info before computing. > > Happy Hunting, -Chris. > What I am looking at is a way to do binary searches in the key space w/ a function that would look at a test key and the result of running RSA on it and then tell me the relative magnitude between the real key and the test key. What this means is that I could take a cypher-text and attempt a de-crypt w/ some conveniently large number and then go up or down from there till I find it. The advantage of this approach is that it allows one to search the key-space w/o having to test each and every possibility. This would significantly(!) reduce the time to crack... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 17 Jun 94 07:43:59 PDT To: cypherpunks@toad.com Subject: Re: swipe working on infinity.c2.org In-Reply-To: <9406171537.aa02661@salmon.maths.tcd.ie> Message-ID: <9406171443.AA02156@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Alastair McKinstry says: > What do yo see as the problem with this (PGP keys) ? What kind of > key management architecture would you recommend ? Well, as I said, just as one example, its too hard to reverse map key IDs into the entities that possess the keys. I'm thinking these days in terms of building an infrastructure in which a large fraction of the net can run "in black", which means you need good automated key management. To do that, you need distributed databases. Databases like DNS work very nicely for this purpose. Now, DNS can reverse map IP addresses because IP addresses are structured so it is possible to assume that if you have delegation over a set of them that you likely have the forward maps as well. However, you can't build something like that to handle random PGP key IDs. That means that if you want to be able to look up key IDs automatically in a network wide DNS style database, you lose. Key IDs need structure so you can trace them to organizations with delegation over particular sections of the keyspace, just as in DNS you have structure to domain names so you can figure out who has delegation over what part of the domain name space. Anyway, this is the sort of thing I'm thinking about these days. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com Date: Fri, 17 Jun 94 08:06:13 PDT To: "rudy (r.) rawlins" MIME-Version: 1.0 Content-Type: text/plain APPLIED CRYPTOGRAPHY ERRATA Version 1.5.9 - June 15, 1994 This errata includes all errors I have found in the book, including minor spelling and grammatical errors. Please distribute this errata sheet to anyone else who owns a copy of the book. Page xvii: Third paragraph, first line: "Part IV" should be "Part III". Page xviii: "Xuija" should be "Xuejia". "Mark Markowitz" should be "Mike Markowitz". Page 1: First paragraph, fourth line: "receiver cannot intercept" should be "intermediary cannot intercept". *****Page 2: Third line: "Outside the historical chapter" should be "Outside the Classical Cryptography chapter". *****Page 3: Figure 1.2: "with key" should be "with one key". *****Page 4: Eleventh line: Delete the sentence which begins: "In instances where...." *****Page 5: "Chosen-plaintext attack": "but they also choose the encrypted plaintext" should be "but they choose the plaintexts to encrypt". Page 6: Sixth and seventh lines: "against symmetric" should be "against a symmetric". Page 8: Second paragraph, first line: "q code" should be "a code". Page 10: Second paragraph, fifth line: Reference "[744]" should be "[774]". Page 11: Second paragraph: "The rotations of the rotors are a Caesar Cipher" should be "Each rotor is an arbitrary permutation of the alphabet". *****Page 13: Third paragraph: Delete parenthetical remark. Fourth paragraph, second line: "the key against" should be "the ciphertext against". Fifth paragraph: "Shift the key" should be "shift the ciphertext". And: "with text XORed with itself" should be "with the plaintext XORed with itself shifted by the key length." *****Page 14: Third line: "to be any possible" should be "to correspond to any possible". Page 15: Section 1.3, first line: "Throughout this book use" should be "Throughout this book I use". *****Page 22: Step (4): "gives the title" should be "gives the title and keys". Page 25: "Attacks Against Protocols," first paragraph: "the protocol iself" should be "the protocol itself". *****Page 27: "One-Way Functions," second paragraph: "millions of years to compute this function" should be "millions of years to compute the reverse function." Fourth paragraph: "For example, x^2" should be "For example, in a finite field x^2." Page 28: Third paragraph, third and fourth sentences should be "How to put mail in a mailbox is public knowledge. How to open the mailbox is not public knowledge." Page 29: Third paragraph: "If you only want" should be "If you want only". Page 30: Fourth line: "symmetric cryptosystems: by distributing the key" should be "symmetric cryptosystems: distributing the key". *****Page 30: "Attacks Against Public Key Cryptography," first sentence: "In all these public-key digital signature protocols" should be "In all these public-key protocols". Second paragraph: "The obvious way to exchange" should be "The obvious way to get". And: "The database also has to be protected from access by anyone" should be "The database also has to be protected from write access by anyone". Last paragraph: "substitute a key of his choosing for Alice's" should be "substitute a key of his own choosing for Bob's". Page 30: Last line: "substitute that key for his own public key" should be "substitute his own key for that public key". Page 32: Ninth line: Delete the word "encrypted". Page 34: "Signing Documents with..." First sentence: "too inefficient to encrypt long documents" should be "too inefficient to sign long documents". *****Page 35: Step (4), second sentence should be: "He then, using the digital signature algorithm, verifies the signed hash with Alice's public key." Page 36: Second line: "document encrypted with" should be "document signed with". "Multiple Signatures," step (4): "Alice or Bob sends" should be "Alice sends". Page 38: Fifth paragraph: "V_X = E_X and that S_X = D_X" should be "V_X = E_X and S_X = D_X". Page 40: Third line: "computer can exist" should be "computer can be". Second paragraph: Delete "should be runs of zeros and the other half should be runs of ones; half the runs". At the end of the sentence, add "The distribution of run lengths for zeros and ones should be the same." *****Page 41: Second paragraph: At the end of the paragraph, add: "Cryptographically secure pseudo-random sequence generators can only be compressed if you know the secret." Last paragraph should be: "The output of a generator satisfying these three properties will be good enough for a one-time pad, key generation, and any other cryptographic features that require a truly random sequence generator." Page 44: Ninth line: "for Alice's" should be "for Bob's". *****Page 46: "Key and Message Transmission": Second steps (1) and (2) should be (5) and (6). *****Page 49: Second line: "the user" should be "Alice". First protocol, steps (1) and (3): "secret key" should be "private key". Page 50: First step (3): "With Alice's public key" should be "with "Alice's" public key." Page 51: Step 5: "with what he received from Bob" should be "with what he received from Alice". Page 55: First step (2): At the end of the step, add: "He sends both encrypted messages to Alice." Page 58: Last line: "Alice, Bob, and Carol" should be "Alice, Bob, Carol, and Dave". *****Page 59: First line: "Alice, Bob, and Carol" should be "Alice, Bob, Carol, and Dave". Second paragraph: "All Alice, Bob, and Dave, combined, know" should be "All Alice, Bob, and Dave, each, know". *****Page 63: Tenth line: "signed timestamp" should be "signed timestamped hash". Step (3) is actually part of step (2), and step (4) should be step (3). *****Page 66: Second line from bottom: "identity" should be "content". Page 69: Last line: "tried to recover her private key" should be "tries to recover Alice's private key". *****Page 72: The second set of steps (1) and (2) should be step (3) and step (4) *****Page 73: "Bit Commitment Using One-Way Functions": The general class of one-way functions is suitable for this protocol, not only one-way hash functions. Last paragraph: Second and third sentences should be "Alice cannot cheat and find another message (R_1,R_2',b'), such that H(R_1,R_2',b') = H(R_1,R_2,b). If Alice didn't send Bob R_1, then she could change the value of both R_1 and R_2 and then the value of the bit." Page 75: First paragraph after quotation: "over modem" should be "over a modem". Page 76: First paragraph of text, third sentence: "Additionally, f(x) must produce even and odd numbers with equal probability" should be "Additionally, Alice should ensure that the random number x takes even and odd values with equal probability". Fifth sentence: " For example, if f(x) produces even numbers 70% of the time" should be "For example, if x takes even values 75% of the time". *****Page 77: "Flipping Coins into a Well," first line: "neither party learns the result" should be "Alice and Bob don't learn the result". Third line: parenthetical remark should be: "Alice in the first two protocls and Bob in the last one". Page 78: Step (1): "Alice, Bob, and Carol all generate" should be "Alice, Bob, and Carol each generate". Page 80: Second paragraph, second sentence. It should read: "A general n-player poker protocol that eliminates the problem of information leakage was developed in [228]." *****Page 81: Last sentence: delete it. *****Page 83: Fourth line: "five" should be "n", twice. Step (2): "This message must" should be "These messages must". Second sentence after protocol: "Neither the KDC" should be "Before this surerendering, neither the KDC". *****Page 87: Second sentence after protocol: "so that Bob" should be "so that Victor". "Hamilton Cycles": "Alice" should be "Peggy". *****Page 88: "Graph Isomorphism", second sentence: "Peggy knows that two graphs, G_1 and G_2, are isomorphic" should be "Peggy knows the isomorphism between two graphs, G_1 and G_2." Page 90: Last paragraph: "step (3)" should be "step (4)". Page 91: Second line: "step (3)" should be "step (4)". Page 93: "Blind Signatures," first line: "An essential in all" should be "An essential feature of all". Page 98: First paragraph after protocol, fourth line: "to determine the DES key with the other encrypted message" should be "to determine the DES key that the other encrypted message was encrypted in." Page 115: "Protocol #2," third paragraph: "together determine if f(a,b)" should be "together determine f(a,b)". *****Page 121: Second paragraph: Delete the colon in the third line. Step (11), sixth line: "a diferent identity string" should be "a different selector string". Page 131: Fifth paragraph: "each capable of checking 265 million keys" should be "each capable of checking 256 million keys". Page 133: Table 7.2: Third number in third column, "1.2308" should be "0.2308". Page 134: Table 7.3: "1027" should be "10^27". *****Page 135: table 7.4: "Cost-per-Period of Breaking a 56-bit Key" should be "Cost-per-Period of Breaking a Given Length Key". Page 139: Indented paragraph: "could break the system" should be "could break the system within one year". Page 141: "Reduced Keyspaces," last sentence: "don't expect your keys to stand up" should be "don't expect short keys to stand up". Page 148: Eighth line: "2^24" should be "2^32". Page 156: Second paragraph: "blocks 5 through 10" should be "blocks 5 through 12". Page 157: Figure 8.2: "IO" should be "IV". Page 158: Fifth line: "P_i" and "D_K" should be in italics. Page 159: Figure 8.3: "IO" should be "IV". Page 161: Figure 8.5: "Decrypt" should be "Encrypt". Page 162: Figure 8.6: "Encipherment" diagram: Input should be "p_i" instead of "b_i", and output should be "c_i" instead of "p_i". "Decipherment" diagram: "Decrypt" should be "Encrypt". Page 164: Figure 8.7: "IO" should be "IV". Page 165: Last equation: There should be a "(P)" at the end of that equation. Page 167: Second paragraph, last line: "2^(2n-4)" should be "2^(2n-14)". Page 168: Figure 8.8: This figure is wrong. The encryption blocks in the second row should be off-centered from the encryption blocks in the first and third row by half a block length. The pads are half a block length. Page 174: Middle of page: Equations should be: k_2 = c'_2 XOR p', and then p_2 = c_2 XOR k_2 k_3 = c'_3 XOR p_2, and then p_3 = c_3 XOR k_3 k_4 = c'_4 XOR p_3, and then p_4 = c_4 XOR k_4 Page 175: Last paragraph, second line: "acting as the output function" should be "acting as the next-state function". Page 177: Diffie's quote, second to last line: "proposal to built" should be "proposal to build". Page 178: Figure 8.20: In "Node 2", the subscripts should be "D_2" and "E_3". Page 190: Fourth paragraph, last line: "to determine M" should be "to determine P". Page 191: First paragraph: "3.5" should be "6.8" in fourth line. "0.56" should be "0.15". "EBCDIC (Extended Binary-Coded Decimal Interchange Code)" should be "BAUDOT". "0.30" should be "0.76". "0.70" should be "0.24". Page 193: Second sentence: "but does guarantee security if it's high" should be "but does not guarantee security if it's high." Page 197: Second paragraph, second sentence: "it has never been proven that P = NP" should be "it has never been proven that P = NP or that P <> NP". Third paragraph, fifth sentence: "Thus SATISFIABILITY is the hardest problem in NP" should be "Thus, there is no problem harder than SATISFIABILITY in NP". Page 198: Fourth paragraph from bottom, second sentence: "If a and b are positive and a is less than n, you can think of a as the remainder of b when divided by n" should be "If a and b are positive and b is less than n, you can think of b as the remainder of a when divided by n". *****Page 199: Middle of the page: In the sentence "Calculating the power of a number modulo a number", "a" should not be italicized. Fourth line from bottom: "expresses n as a sum" should be "expresses x as a sum". Page 201: First line of code: Remove "assuming x and y are > 0". *****Page 202: Ninth line: "The modular reduction" should be "the modular inverse". Middle of the page: In the sentence "Now, how do you go about finding the inverse of a modulo n?" "a" should be italicized. *****Page 206: Legendre Symbol: "L(a,p) = 0 if a divides p" should be "L(a,p) = 0 if a is divisible by p". "L(a,p) = -1 if a is a nonresidue mod p" should be "L(a,p) = -1 if a is a quadratic nonresidue mod p". Page 207: "Jacobi Symbol," formula: Variable "h" should be "a". Also, J(0,n) = 0. *****Page 208: Thirteenth line: "If a = 1, then J(a/p) = 1" should be "If a = 1, then J(a,p) = 1". Third line from the bottom: "for each n from 0 to p-1" should be "for each n from 1 to p-1". Page 209: Fourth paragraph: "If that value does not equal q" should be "If that value does not equal 1". Page 210: Fifth line: "age 21" should be "age 20". Page 213: Second to last paragraph: "10^150" should be "10^151", "one in log N" should be "one in ln N", and "would still be 10^110 primes left over" should be "would still be enough for 10^34 other universes". Page 214: Solovay-Strassen, second sentence: "Jacobi function" should be "Jacobi symbol". Last line: "n" should be "p". Lines 29, 30, and 31: "r" should be "a", and "gcd(p,r)" should be gcd(a,p)". Page 215: Lehman test, step 5: All three "(n-1)/2" should be exponents. Page 217: There should be an open parenthesis in front of the second "ln" in both exponents. Sixth paragraph: "Guassian" should be "Gaussian". Page 222: "Validation and Certification of DES Equipment," first line: "As part of the standard, the DES NIST" should be "As part of DES, NIST". Page 223: Second to last paragraph, last line. Reference "[472]" should be "[473]". Page 225: Figure 10.2: L_i is taken from R_(i-1) before the expansion permutation, not after. And "L_(i)-1" should be "L_(i-1)". Page 226: Third sentence: "bit 1 to bit 58, bit 2 to bit 50, bit 3 to bit 42, etc." should be "bit 58 to bit 1, bit 50 to bit 2, bit 42 to bit 3, etc." Page 227: Fourth line from bottom: "output positions that correspond" should be "output positions correspond". Page 228: Fourth paragraph, last line: "0 to 16" should be 0 to 15". Page 228: Fifth paragraph should read: "For example, assume that the input to the sixth S-box (that is, bits 31 through 36 of the XOR function) are 110010. The first and last bits combine to form 10, which corresponds to row 2 of the sixth S-box. The middle four bits combine to form 1001, which corresponds to column 9 of the same S-box. The entry under row 2, column 9 of S-box 6 is 0. (Remember, we count rows and columns from 0, and not from 1.) The value 0000 is substituted for 110010. Page 230: Fifth sentence: "bit 4 moves to bit 21, while bit 23 moves to bit 4" should be "bit 21 moves to bit 4, while bit 4 moves to bit 31". Second to last line: delete "The key shift is a right shift". Page 231: Table 10.9, sixth line: "80286" should be "80386". Page 233: The second two weak keys should be: 1F1F 1F1F 0E0E 0E0E 00000000 FFFFFFFF E0E0 E0E0 F1F1 F1F1 FFFFFFFF 00000000 Page 236: Fifth paragraph: "would never be low enough" should be "would never be high enough". Page 238: Next to last line before "Additional Results": "NSA's" should be "IBM's". Page 238: "Differential Cryptanalysis," third paragraph: "(1/16)^2" should be "(14/64)^2". Page 239: Figure 10.4: "14/16" should be "14/64". Page 242: Table 10.14: In "XORs by additions" line, "2^39,2^3" should be "2^39,2^31". In "Random" line, "2^21" should be"2^18- 2^20". In "Random permutations" line, "2^44-2^48" should be"2^33-2^41". Page 245: Line 11" "8 bits is" should be "8 bits was". Page 247: Section heading, "Cryptanalysis of the Madryga" should be "Cryptanalysis of Madryga". Page 250: The two functions should be: S_0(a,b) = rotate left 2 bits ((a+b) mod 256) S_1(a,b) = rotate left 2 bits ((a+b+1) mod 256) Note the difference in parentheses. Page 250: Figure 11.4: Note that a is broken up into four 8-bit substrings, a_0, a_1, a_2, and a_3. Page 251: Figure 11.6: The definitions for S_0 and S_1 are incorrect ("Y = S_0" and "Y = S_1"). See corrections from previous page. Also, "S1" should be "S_1". Page 254: "REDOC III," second sentence: "64-bit" should be "80- bit". "Security of REDOC III," second sentence: Delete clause after comma: "even though it looks fairly weak." Page 259: First line: "made the former algorithm slower" should be "made Khafre slower". Page 262: Figure 11.9: There is a line missing. It should run from the symbol where Z_5 is multiplied with the intermediate result to the addition symbol directly to the right. Page 263: Table 11.1: The decryption key sub-blocks that are Z_n^(m)-1 should be Z_n^((m)-1). Also, the second and third column of decryption key sub-blocks in rounds 2 through 8 should be switched. Page 264: First line: "107.8 mm on a side" should be "107.8 square mm". Page 265: Figure 11.10: There is a line missing. It should run from the symbol where Z_5 is multiplied with the intermediate result to the addition symbol directly to the right. Pages 266-7: Since the publication of this book, MMB has been broken. Do not use this algorithm. Page 267: Sixth line from bottom: Reference should be "[256]". Page 269: "Skipjack." First paragraph. Reference should be "[654]". Page 270: "Karn." Third paragraph. Last sentence: "append C_r to C to produce" should be "append C_r to C_l to produce". Page 270-1: "Luby-Rackoff." Step (4), equation should be: "L_1 = L_0 XOR H(K_r,R_1)" In step (6), equation should be: "L_2 = L_1 XOR H(K_r,R_2)" Page 271: Middle of the page: "(for example, MD2, MD5, Snefru" should be "(for example, MD2, MD4, Snefru". Page 272: Second to last line: "But it is be analyzed" should be "but it is being analyzed". Page 275: Second to last paragraph: "Using 1028 bits" should be "using 1024 bits". Page 277: First lines: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 278: Second to last line: "greater than the largest number in the sequence" should be "greater than the sum of all the numbers in the sequence". The example on page 279 is also wrong. Page 281: Third paragraph: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 283: Table 12.2: "PRIVATE KEY: d e^(-1)" should be "PRIVATE KEY: d = e^(-1)". Page 284: Fifth line should be: "c = 1570 2756 2091 2276 2423 158". Page 286: Third paragraph: "Eve gets Alice to sign y," "y" should be italicized. Second to last line: "Eve wants to Alice to" should be "Eve wants Alice to". Page 287: Last line: Wiener's attack is misstated. If d is less than one-quarter the length of the modulus, then the attack can use e and n to find d quickly. Page 288: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 289: The correct street address is "310 N Mary Avenue" and the correct telephone number is "(408) 735-5893". Page 291: Fourth line: "factoring, and it" should be "factoring. However, it". "Feige-Fiat-Shamir," second paragraph: "all foreign nationals" should be "all foreign citizens". Page 292: Fifth line: "sqrt(x/v)" should be "sqrt(1/v)". Page 294: Second and third lines: "Bob" should be "Victor." Page 295: First line: "t random integers fewer than n" should be "t random numbers less than n". Page 297: Last line: "when" should be "where". Page 301: Middle of the page: Delete the sentence "Since the math is all correct, they do this step." Page 302: Fourth line from bottom: "a" should be in italics. Page 303: "Authentication Protocol," step (1): Add "She sends x to Victor." Page 305: Third paragraph, parenthetical remark: "NIST claimed that having DES meant that both that both the algorithm and the standard were too confusing" should be "NIST claimed that having DES mean both the algorithm and the standard was too confusing". Page 306: Eighth line: "cryptographers' paranoia" should be "paranoia". Page 307: "Description of the Algorithm": "p = a prime number 2^L bits long" should be "p = a prime number L bits long". "g = h^((p-1)/q)" should be "g = h^((p-1)/q) mod p". Page 309: Third line: "random k values and then precompute r values" should be "random k-values and then precompute r-values". Page 313: "Subliminal Channel in DSS": "see Section 16.7" should be "see Section 16.6". Page 314: Protocol, step (1): "when" should be "where". *****Page 316: Third and fourth paragraphs: "k'" and "n'" should be "k" and "n". Page 318: "Other Public-Key Algorithms," third paragraph: "methods for factorizing polynomials was invented" should be "methods for factoring polynomials were invented". Page 319: There should be a blank line before "discrete logarithm:" and another before "factoring:". Fourth line from the bottom: "depends more on the" should be "depends on more than the". Page 321: Third line: "when h" should be "where h". Page 322: Second paragraph: "over 500 pairs of people" should be "253 pairs of people". Page 326: In the definition of h_i, "H_(i-1)" should be "h_(i- 1)". Page 330: Definitions of FF, GG, HH, and II are wrong. These are correct: FF: "a = b + ((a + F(b,c,d) + M_j + t_i) <<< s)" GG: "a = b + ((a + G(b,c,d) + M_j + t_i) <<< s)" HH: "a = b + ((a + H(b,c,d) + M_j + t_i) <<< s)" II: "a = b + ((a + I(b,c,d) + M_j + t_i) <<< s)" *****Page 332: Round 4, second entry: "0x411aff97" should be "0x411aff97". Page 335: Fifth line should be: "K_t = CA62C1D6, for the fourth 20 operations". Eleventh line: "represents a left shift" should be "represents a circular left shift". Page 336: "HAVAL," sixth line: "160, 92, 224" should be "160, 192, 224". Page 339: "LOKI Single Block": In computation of Hi, drop final "XOR M_i". Page 340: "Modified Davies-Meyer": In computation of H_i, "M_i" should be subscripted. Page 342: "Tandem Davies-Meyer": In computation of W_i, "M_i" should be subscripted. Page 345: "Stream Cipher Mac", first line:" "A truly elegant MDC" should be "A truly elegant MAC". Page 347: Formula: "aX_(n1)" should be "aX_(n-1)". Second paragraph: "(For example, m should be chosen to be a prime number.)" should be "(For example, b and m should be relatively prime.)" Page 351: Second line of text: "they hold current" should be "they hold the current". Page 353: Third line: ">> 7" should be ">> 31". Fourth line: ">> 5" should be ">> 6". Fifth line: ">> 3" should be ">> 4". Eighth line: "(ShiftRegister)" should be "(ShiftRegister))". Tenth line: "< 31" should be "<< 31". Second paragraph: "are often used from stream-cipher" should be "are often used for stream-cipher". Page 356: Source code: "ShiftRegister = (ShiftRegister ^ (mask >> 1))" should be "ShiftRegister = ((ShiftRegister ^ mask) >> 1)". Page 360: Equation should not be "l(2^1-1)^(n-1)", but "l(2^l- 1)^(n-1)". (A letter, not a number.) Page 362: Figure 15.10: "LFSR-B" should be "LFSR-A" and vice versa. The second "a(t+n-1)" should be "a(t+n-2)", and the second "b(t+n-1)" should be "b(t+n-2)". Page 363: Fourth paragraph: "cellular automaton, such as an CSPRNG" should be "cellular automaton as a CSPRNG". Page 365: "Blum-Micali Generator." In the equation, "x_i" should be an exponent of a, not a subscript. Page 367: Sixth paragraph: "Ingmar" should be "Ingemar". Page 370: "Using "Random Noise." Second paragraph, last line: "output 2 as the event" should be "output 0 as the event". Page 371: Sixth line: "access/modify times of/dev/tty" should be "access/modify times of /dev/tty". Page 371: "Biases and Correlations," third line: "but there many types" should be "but there are many types". Page 374: "Generating Random Permutations." Note that the obvious way of shuffling, using random (n-1) instead of random (i) so that every position is swapped with a random position, does not give a random distribution. Page 376: Seventh line: "send a message, M" should be "send a message, P". Page 380: Step (4): "K(R_B)" should be "K(R_A)". Page 383 and 386: "LaGrange" should be "Lagrange". Page 391: Second protocol, step (1): "in his implementation of DES" should be "in his implementation of DSS". Next sentence: "such that r is either q quadratic" should be "such that r is either a quadratic". Page 401: Second to last line: "and x is randomly chosen" should be "and x is secret". Page 402: Step (1): "when all values of r are" should be "where all r_i are". Step (2): "for all values of r" should be "for all values of i". Step (4): "when j is the lowest value of i for which b_i = 1" should be "when j is the lowest value for which b_j = 1". Line 18: "2^t" should be "2^(-t)". Page 406: Step (5): "ij". Page 409: Third paragraph: "measuring them destroys" should be "measuring it destroys". Fifth paragraph: "it has no probability" should be "it has zero probability". *****Page 410: Third line from bottom: "British Telcom" should be "British Telecom". Page 417: Last paragraph: "Kerberos is a service Kerberos on the network" should be "Kerberos is a service on the network". Page 421: Figure 17.2: In the top message "C" should be lower case. Page 428: "Privacy Enhanced Mail": First line: "adapted by the Internet" should be "adopted by the Internet". Page 435: "RIPEM": "Mark Riorden" should be "Mark Riordan". Page 436: "Pretty Good Privacy," third paragraph: Delete fourth sentence: "After verifying the signature...." Page 436: Pretty Good Privacy is not in the public domain. It is copyrighted by Philip Zimmermann and available for free under the "Copyleft" General Public License from the Free Software Foundation. Page 437: Fifth line: Delete "assess your own trust level". "Clipper," second paragraph: reference should be "[473]". Fourth paragraph: references should be "[473,654,876,271,57]". Page 438: Middle of page: reference should be "[654]". "Capstone," first paragraph: reference should be "[655]". Page 445: The IACR is not the "International Association of Cryptographic Research," but the "International Association for Cryptologic Research." This is also wrong in the table of contents and the index. Source Code: The decrement operator, "--", was inadvertently typesetted as an m-dash, "-". This error is on pages 496, 510, 511, 523, 527, 528, 540, and 541. There may be other places as well. Page 472: Third line: "2, 18, 11" should be "22, 18, 11". Eighteenth line: "for( i = 0; i<<16; i++ )" should be "for( i = 0; i<16; i++ )". Page 473: Function "cpkey(into)". "while (from endp)" should be "while (from < endp)". Page 478: Fourth line: "leftt > 4" should be "leftt >> 4". Seventh line: "leftt > 16" should be "leftt >> 16". Twentieth line: "leftt > 31" should be "leftt >> 31". Page 508: Line 8: "union U_INTseed" should be "union U_INT seed". Page 531: "for( i = 0; i<; i++ )" should be "for( i = 0; i<2; i++ )". Page 558: "#defineBOOLEAN int" should be "#define BOOLEAN int", "#defineFALSE0" should be "#define FALSE 0", and "#defineTRUE(1==1)" should be "#define TRUE (1==1)". Page 564: "#define BOOLEANint" should be "#define BOOLEAN int", "#define FALSE0" should be "#define FALSE 0", and "#defineTRUE(1==1)" should be "#define TRUE (1==1)". Page 569: "rand() > 11" should be "rand() >> 11". Page 569: In "G13.H", "#define G13int" should be "#define G13 int". *****Page 571: Reference [14: "Hopcraft" should be "Hopcroft". Page 572: Reference [45]: "Haglen" should be "Hagelin". Page 576: References [136] and [137]: "Branstead" should be "Branstad." Page 576: Reference [148]: The authors should be G. Brassard, C. Crepeau, and J.-M. Robert. Page 578: Reference [184] "Proof that DES Is Not a Group" should be "DES Is Not a Group." The correct page numbers are 512-520. *****Page 582: Reference [286]: The article appeared CRYPTO '89 Proceedings. Page 589: Reference [475]: The publisher should be E.S. Mittler und Sohn, and the publication date should be 1863. Page 601: References [835] and [836]: "Branstead" should be "Branstad." Page 602: Reference [842]: "Solvay" should be "Solovay". Page 603: Reference [878]: "Weiner" should be "Wiener." This errata is updated periodically. For a current errata sheet, send a self-addressed stamped envelope to: Bruce Schneier, Counterpane Systems, 730 Fair Oaks Ave., Oak Park, IL 60302; or send electronic mail to: schneier@chinet.com. Received: from relay2.UU.net by bnr.ca id <19940617020406-0@bnr.ca>; Thu, 16 Jun 1994 22:04:07 -0400 Received: from toad.com by relay2.UU.NET with SMTP (rama) id QQwupr10908; Thu, 16 Jun 1994 21:58:35 -0400 Received: by toad.com id AA01878; Thu, 16 Jun 94 18:56:27 PDT Received: from kitten.mcs.com by toad.com id AA01870; Thu, 16 Jun 94 18:56:17 PDT Received: by kitten.mcs.com (/\==/\ Smail3.1.28.1 #28.7) id ; Thu, 16 Jun 94 20:56 CDT Received: by mercury.mcs.com (/\==/\ Smail3.1.28.1 #28.1) id ; Thu, 16 Jun 94 20:56 CDT Received: by chinet (/\==/\ Smail3.1.28.1 #28.1{chinet}) id ; Thu, 16 Jun 94 20:10 CDT Message-Id: From: schneier@chinet.chinet.com (Bruce Schneier) Subject: no subject (file transmission) To: cypherpunks@toad.com Date: Thu, 16 Jun 1994 20:10:11 -0500 (CDT) Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 29719 Sender: owner-cypherpunks@toad.com Precedence: bulk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Fri, 17 Jun 94 08:21:38 PDT To: ravage@bga.com (Jim choate) Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406171451.JAA29719@zoom.bga.com> Message-ID: <94Jun17.112118edt.8280@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > I was wondering if anyone is aware of a function or test which would allow > a person to feed PGP or other RSA algorithm a test key and then look at > the result and determine if the key was greater or lesser than the > actual key? I hope not. If such a thing existed (if I understand your description correctly) RSA could be cracked by a binary search of keyspace. The search would be O(log(n)), meaning it would be directly linear with the number of bits in the key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 17 Jun 94 09:33:43 PDT To: perry@imsi.com Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <9406171610.AA02349@snark.imsi.com> Message-ID: <199406171633.LAA04621@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > Of course you haven't seen such a thing. If factoring RSA keys > requires exponential time, such an algorithm is obviously not > possible. Were it possible, you could factor in time proportional to > the the number of bits in the key. Anyone who had such a function > would either be famous or wouldn't be talking. > > Perry > How about some evidence on it? I see no reason to compare taking a key and determining if it is too large or too small as being necessarily equivalent to factoring a large number. I do not need to know the number exactly to determine its relative magnitude. NSA doesn't say much... I have found no evidence so far in my search for such a methodoligy, as a matter of fact I have found no evidence that anyone has ever even looked at such a scheme. If you know something I haven't been able to find then pleas enlighten me so I can move on to other more worthy things to play with... Thanks for the feedback... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 17 Jun 94 08:38:13 PDT To: Jef Poskanzer Subject: Re: swipe working on infinity.c2.org In-Reply-To: <199406171524.IAA00619@hot.ee.lbl.gov> Message-ID: <9406171538.AA02268@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jef Poskanzer says: > When I talked to Phil Karn months ago about IP encryption, he was > talking about encrypting each packet independently - I guess you have > to do that with IP since it's not a reliable protocol. Well, you largely have to. In fact, swIPe doesn't necessarily require that. swIPe in fact requires very little. :-) > Maybe you could post a quick summary of the encryption mode used? There isn't one per se -- at least in the sense that none is standardized since that would be inappropriate. The kind of encryption gets negotiated in a protocol at another level. swIPe just defines packet formats, really. If you want details, you ought to look at the internet draft (on the disk, or available from ftp://research.att.com/dist/mab), the paper (also on the disk and at research) and the code. I believe that the prototype on the disk is just using DES in CBC mode for the moment, but other modes/cyphers have hooks defined for them. Ports to new platforms, new cyphers, and new functionality are very welcome, btw. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 17 Jun 94 09:41:42 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406171547.IAA13206@netcom.com> Message-ID: <199406171640.LAA04964@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > This is an approach that I haven't heard of before. If one could > determine the numerical ordering of two different keys used to > RSA-encrypt the same piece of plaintext by examining the > ciphertext, one could easily break RSA by a binary search of the > keyspace. > I also have found no info on it, surprises me... > Given two moduli N1 and N2, and some plaintext P, and PGP's > favorite encryption exponent, 17, you need to determine if > N1 < N2 by examining P^17 MOD N1 and P^17 MOD N2. Although this > is only a one-bit function, it clearly depends upon P in a very > complicated way. Since P is unknown and deliberately made random > in practical RSA implementations, I am not sure such an attack > shows much promise. I would guess that this would be at least as > complicated as solving an RSA or discrete log problem directly. > I would agree with you if we talk about a single P, however I suspect that if one looks at a sequence of P's in a message that there might be some analysis that could be done relating to the residuals. If you take into account the regularity (periodicity?) of english text then it seems to me that you could make some form of 1-1 mapping of the P's in a cypher-text to the plain-text. If you have any other thoughts on it would appreciate them... > -- > Mike Duvos $ PGP 2.6 Public Key available $ > mpd@netcom.com $ via Finger. $ > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Schultz Date: Fri, 17 Jun 94 09:43:59 PDT To: "Perry E. Metzger" Subject: Re: swipe working on infinity.c2.org In-Reply-To: <9406171319.AA02015@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 17 Jun 1994, Perry E. Metzger wrote: > I'll point out for IETFers that a heated swIPe discussion is now > occuring on the previously morribund IP security mailing list. Looks What is the address for that list? I've never heard of it before... John Schultz jschultz@bicat.missouri.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Fri, 17 Jun 94 14:05:43 PDT To: ravage@bga.com (Jim choate) Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406171830.NAA09354@zoom.bga.com> Message-ID: <94Jun17.165505edt.11416@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > > I can pretty much hint to you that such a thing can't really be done > > in log base 2 of n time in the sense that I believe I can prove that > > > This is a joke right? Why in the world should the base have a damn thing > to do with the algorithm? A number is a number last time I checked. I think you misunderstand. Perry and I are talking about the algormithm (If it exists) being O(log_2(n)). That is, "log base 2 of n". This means that the time taken is proportional to the log to the base two of the number of keys. Fascinating as this speculation is, I see no way to craft such an algorithm. The nature of the modular space makes "larger" and "smaller" difficult to distinguish. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Fri, 17 Jun 94 12:03:16 PDT To: jef@ee.lbl.gov Subject: Re: swipe working on infinity.c2.org In-Reply-To: <199406171524.IAA00619@hot.ee.lbl.gov> Message-ID: <199406171902.MAA26914@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >When I talked to Phil Karn months ago about IP encryption, he was >talking about encrypting each packet independently - I guess you have >to do that with IP since it's not a reliable protocol. But it sounded >a little risky to me - maybe vulnerable to attack via known bits >at the start of each encrypted section. Encrypting at the TCP >level would allow inter-packet mixing, but then you miss all the >UDP protocols such as (old) NFS. My unreleased KA9Q NOS version of SwIPe (I really need to converge to ji/mab's version) adds a sequence number in the header just above IP that is covered by the encryption (DES CBC). This acts as an IV that ensures different ciphertext every time even when identical packets are sent. The only part of the packet left in the clear is the IP header. An eavesdropper has no knowledge of the application or the transport protocol in use, or even if there's another IP datagram buried inside the encrypted part (e.g., the swipe boxes are providing a secure tunnel for other hosts). These are all advantages of IP-level encryption over doing it above TCP. The main disadvantage is overhead -- Van Jacobsen TCP/IP header compression breaks. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Fri, 17 Jun 94 09:05:11 PDT To: cypherpunks@toad.com Subject: Re: Bart Nagel in Mondo Message-ID: <9406171604.AA13555@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From: Dave Otto > > Check out the lead article in the "Summer 94" issue of _Mondo2000_. > It is a spoof by Bart Nagel that starts off sounding like steganography. > > The article basically states that the photo-journalist-publisher industry > is proposing that all images be encoded using stego techniques to contain > unique identifiers that would prevent copy infringements. The article > starts in a *VERY* believable fashion before trailing off into an obvious > spoof. Very well done. It's not that far-fetched, though. There are filters for Adobe Photoshop that will do this sort of thing right now--they'll imbed copyright symbols in the image, for example (there was just a big discussion of this very issue on the Photoshop list). A more sophisticated technique might be hiding an unspoofable signed message somewhere in the image. This is just the flip side of the LSB stego techniques cypherpunks have been talking about all along. I wouldn't be surprised if this kind of practice becomes widespread as electronic image manipulation becomes more universal. It won't stop the pirates, though. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 17 Jun 94 09:11:07 PDT To: Jim choate Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406171451.JAA29719@zoom.bga.com> Message-ID: <9406171610.AA02349@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate says: > I was wondering if anyone is aware of a function or test which would allow > a person to feed PGP or other RSA algorithm a test key and then look at > the result and determine if the key was greater or lesser than the > actual key? Of course you haven't seen such a thing. If factoring RSA keys requires exponential time, such an algorithm is obviously not possible. Were it possible, you could factor in time proportional to the the number of bits in the key. Anyone who had such a function would either be famous or wouldn't be talking. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Fri, 17 Jun 94 10:50:43 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940617122321T9Fjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Bill Frezza (via RadioMail) writes: > So much for lobbying. ...and, apparently, by/for/of the People. > Look, something is going on here that doesn't meet the eye. Nothing is > ever unanimous in Washington. These guys were told something by somebody > that caused them to vote like this. Ah, the "Deep Throat" Theory... I was waiting to see how long this would take the surface. I agree. Something _very_ unsavory is happening here, but I doubt we'll find out what it is. If I had to guess (and this is VERY uninformed, as far as wild speculation), someone in the NSA with the Power To Do So, said that they would blatantly ignore the rules, and consider all crypto their private little hunting grounds. Being as the NSA probably is used in some Intelligence work, and lots of other things the Government Hopes We Don't Find Out About, Congress probably ran the other way, as it was in Their Best Interests. Of course, this is wild speculation. It could just be that the Director of the NSA makes one hell of a matzah ball soup, and they didn't want to lose the saturday afternoon Matzah Ball 'Fests... ;-) --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Fri, 17 Jun 94 12:29:19 PDT To: cypherpunks@toad.com Subject: Re: Bart Nagel in Mondo In-Reply-To: <9406171538.AA11713@marvin.jta.edd.ca.gov> Message-ID: <9406171227.ZM4384@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Jun 17, 9:06am, Russell Whitaker wrote: > Subject: Re: Bart Nagel in Mondo > On Jun 17, 8:38am, Dave Otto wrote: > > Subject: Bart Nagel in Mondo > > Check out the lead article in the "Summer 94" issue of _Mondo2000_. > > It is a spoof by Bart Nagel that starts off sounding like steganography. > > > > The article basically states that the photo-journalist-publisher industry > > is proposing that all images be encoded using stego techniques to contain > > unique identifiers that would prevent copy infringements. The article > > starts in a *VERY* believable fashion before trailing off into an obvious > > spoof. Very well done. > > > > Ummm... I haven't read the article, Dave, but there *has* been talk recently in > some photo magazines about doing just that. I don't have the details at hand, > but I was told this by Romana Machado, the author of Stego, whose product was > mentioned recently in an industry publication. > > Romana (romana@apple.com) should have details; she is being copied on this > message. > [following up on the above message of mine earlier....] Romana has asked me to pass along the following: In this month's issue of Photo/Electric Imaging, Stego is featured as an ideal product for "watermarking" digital images. A commerical photographer pointed out the article to me. This magazine is available at major camera stores such as Ewert's in San Jose - I haven't dropped by to pick up my own copy yet. I was polite but icy to Mondo folks when they inquired about Stego, sent them the same info that I send everyone else, but pointed out the exceedingly poor research they had done for _Mondo's Guide To The New Edge_, and expressed a hope that my product would not be similarly treated. [End of excerpted forward to cypherpunks by Romana Machado (romana@apple.com)] -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 17 Jun 94 12:35:46 PDT To: perry@imsi.com Subject: "Debbie Does Fort Meade" is the key In-Reply-To: <9406171853.AA02690@snark.imsi.com> Message-ID: <199406171934.MAA04755@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (Cypherpunks added to the dist. list, against my better judgment.) > You can't find a reference in the library on why you can't build a > machine that cracks DES by repeatedly trying the digitized sound > tracks of porno films, either. Maybe you should try that -- who knows, > it might work. Perry, please do *not* reveal more about this method. You are "blowing" my new method. The soundtrack to "Debbie Does Fort Meade" is apparently the "back door" to DES. > Oh, god. Neural networks have been invoked. As we know, neural > networks are magical. They are always the answer. After all, we have a > huge number of complex mathematical proofs out there that have been > solved with neural nets -- why, the Reiman Hypothesis was recently > proved by one, wasn't it? Or was that the exact measurement of Dan > Quayle's IQ -- its so easy to confuse them. Riemann's Extenuating Continuation Hypothesis was actually proved with "fractal analysis" and "genetic programming" techniques, both of which are much more trendy than outdated charlatanism like "neural nets" (Intel just cancelled its Ni10000 neural net chip, presumably to more into fuzzy logic and quantum disambiguation...can aptical foddering be the Next Big Thing?). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 17 Jun 94 09:46:56 PDT To: Jim choate Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406171633.LAA04621@zoom.bga.com> Message-ID: <9406171646.AA02442@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain I said: > > Of course you haven't seen such a thing. If factoring RSA keys > > requires exponential time, such an algorithm is obviously not > > possible. Were it possible, you could factor in time proportional to > > the the number of bits in the key. Anyone who had such a function > > would either be famous or wouldn't be talking. Jim choate says: > How about some evidence on it? I see no reason to compare taking a key > and determining if it is too large or too small as being necessarily > equivalent to factoring a large number. Its called "binary search". You were supposed to learn it in your intro to computer science class. Lets play the guessing game, shall we? Its much like twenty questions, only that just works for twenty bit things or less. We know that we have a big number. If you give me a function that tells me one bit (greater or not greater) for every guess, I can get a bit of the number. After a short time, I'll know the number -- the time is exactly the number of bits in the number (that is, the log base 2 of the number.) Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vinod Valloppillil Date: Fri, 17 Jun 94 12:52:39 PDT To: cypherpunks@toad.com Subject: FW: Larry King Live - you be the judge Message-ID: <9406171854.AA21314@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain A professor at my University forwarded a transcript of the Larry King Live episode to me and I thought I'd give it to the cypherpunks to chew on.... Boy, Andy Grove really let me down.... ---------- From: David Farber To: interesting-people mailing list Subject: Larry King Live - you be the judge Date: Friday, June 17, 1994 2:51PM Subject: Larry King Live - you be the judge Date: Fri, 17 Jun 94 12:08:32 -0400 From: Stephen Walker CNN REPORT - LARRY KING: CLIPPER CHIP June 15, 1994 extracts from panel on Information Superhighway PANEL INCLUDES: Vic Sussman - U.S. News & World Report Andy Grove - Intel Corporation Vice President Al Gore Chairman of the FCC Vic Sussman: The Clipper Chip is essentially, I should let the Vice President tell you, but the Clipper Chip is essentially, the simplest way to think about it is it's a way of encrypting or making phone conversations private and they will be private for anyone. Your neighbor will not be able to listen in on your phone conversations. However,.. Larry King: They can now? Vic Sussman: They can now, but they won't with the Clipper Chip. However, the government that is law enforcement has to have a trap door so they can get in and listen to what, you know, legal wire taps. The problem is, and I can't believe I'm sitting next the Vice President and saying this, the fact is this thing is loathed by everyone outside of government. Now, I'll let Andy talk. Larry King: Loathed? Vic Sussman: Loathed and despised. Yes, the Clipper Chip. Larry King: First, we will get Andy before the gang up begins. Andy, what do you think of the Clipper Chip? Andy Grove: The reason I was laughing is because the issues of the Clipper Chip are the arcane of the arcane and discussing it with the respectable technical community that you have on your show and yourself is a little bit like discussing the technical merits of a speed trap. Larry King: Why the neanderthal here? Why? Andy Grove: Uh, the Clipper Chip is an implementation. One particular implementation of the government's right to tap digital information. The government has had the right to tap analog information. The kind of information that is taking place between you and me and on the phone. The government has that right. Larry King: Under different lines? Andy Grove: Pardon? Larry King: Under different lines and circumstances? Andy Grove: They have to get a warrant, but they can tap it. Now just because the information goes digitally, I don't see the difference. The government for its own law enforcement needs should be able to tap digital information just as well as they have had the right to tap analog information forever. Chairman of the FCC: This isn't really the FCC he is talking about. This is law enforcement issues. Larry King: Do you believe that? (to Vic Sussman) Vic Sussman: Well, I'm a reporter. I'm just reporting what people are saying. What people are saying is that it is going to be hard to find any software manufacturers, any computer manufacturers, any telecommunication people who support this outside of the administration. V.P. Al Gore: This is a much misunderstood issue Larry, It is an issue that quickly becomes very emotional. There are a lot of people who think that the government's ability to go to court and get a warrant and try to track down a terrorist or drug dealer, whatever, Uh, ought to be just shut off if communication is digital. Now, I'm stating the case a little parjodially but that really is what is at stake. Think of a future in which you have a world trade center bombing thirty years from now with a nuclear device or a threat of a nuclear device being exploded in an urban area or some other mass terror. Do we want to live in a world where the FBI and other law enforcement agencies are prevented from being able to do their jobs. Now, the government should not have the right (Gore laughs) to tap communication unless there is a legal proceeding in which there is a due cause, in which evidence is presented, in which a court says, "Look alright, you have presented enough evidence to meet the burden of proof, legally there is sufficient cause to allow you to conduct this criminal investigation." Larry King: We have run out of time. ------- End of Forwarded Message These opinions are mine and do not in any way represent the opinions of Microsoft Corporation, its employees, or stockholders. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 17 Jun 94 12:55:27 PDT To: whitaker@dpair.csd.sgi.com (Russell Whitaker) Subject: Re: Bart Nagel in Mondo In-Reply-To: <9406171227.ZM4384@dpair.csd.sgi.com> Message-ID: <199406171954.MAA07081@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Russell Whitaker writes: > [following up on the above message of mine earlier....] > > Romana has asked me to pass along the following: > > In this month's issue of Photo/Electric Imaging, Stego is featured as an > ideal product for "watermarking" digital images. A commerical photographer > pointed out the article to me. This magazine is available at major camera > stores such as Ewert's in San Jose - I haven't dropped by to pick up my > own copy yet. I was polite but icy to Mondo folks when they inquired about > Stego, sent them the same info that I send everyone else, but pointed out the > exceedingly poor research they had done for _Mondo's Guide To The New Edge_, > and expressed a hope that my product would not be similarly treated. > > [End of excerpted forward to cypherpunks by Romana Machado (romana@apple.com)] I've been writing about the LSB method of steganography in digital images and sound files since 1988 (in sci.crypt, elsewhere), but I find this "watermarking" idea extremely implausible: - the LSB method works for digital images, but is easily defeated by twiddling the low order bits (essentially overwriting the LSBs...if the first set is visually undetectable, so will later overwrites). - the most common method by far of "appropriating" images is via scanners. These scanners will not generally pick up the LSBs, or even the second-least significant bits. And if they do, some slight blurring or filtering would remove them. And so on. (This is what clued me in 3.7 seconds into reading Bart Nagel's piece in "Mondo." His mention of "cypherpunks" was a nice touch, too.) "Watermarking" of analog images is impractical, at least using any variants of the LSB method I can think of. And digital images can similarly be filtered/convolved so as smear or blur any such signatures beyond recognition. In the final analysis, any file that can be viewed by the eye, or heard, can be stolen. (Higher-level issues of recognizing images may be different. For example, the Pebble Beach Golf Course has _claimed_ that all photographic images of the famous "lone cypress" belong to it...and it tries to collect royalies from anyone who publishes a picture of it!) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 17 Jun 94 12:58:05 PDT To: cypherpunks@toad.com Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <9406171936.AA02752@snark.imsi.com> Message-ID: <199406171958.MAA07441@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger, who is evidently having a bad hair day, said the following not very nice things to Jim Choate: > Who cares what you think you are talking about? You haven't > shown much common sense thus far. > You can't find a reference in the library on why you can't > build a machine that cracks DES by repeatedly trying the > digitized sound tracks of porno films, either. Maybe you > should try that -- who knows, it might work. > Ahem. Perhaps you should have kept awake in school. Log > base 2 of a number just means the number of bits in it. In the words of Rodney King, "Can't we all just get along?" Perry further comments: > If I have an algorithm that will take any arbitrary RSA key > and produce the private key by a mechanism such as the one > you propose, you are (almost certainly) proposing an > algorithm that will factor arbitrary numbers that are a > product of two primes. This is likely true. However, it does not necessarily follow that such an algorithm will be any faster than current methods of factoring and might very well be a good deal slower. What you seem to be overlooking is that the function Jim proposes, which tells the numerical order of two keys from an examination of the results of using them, is probably an exponential time algorithm itself as a function of keysize. Performing such an algorithm log2(n) times does not yield an algorithm which is O(log2(n)) in computational complexity, unless Jim's magic function happens to be hardwired into your CPU and executes in a constant of clock cycles regardless of its operands. > I'm afraid that given such a function, I can derive the > original key within log[base2](n) operations. Your fears are unfounded. :) -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 17 Jun 94 13:59:20 PDT To: cypherpunks@toad.com Subject: Re: Prime magnitude and keys...a ? Message-ID: <9406171954.AA22336@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain Feeding frenzy! Getcher teeth in now, be there or be square. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 17 Jun 94 11:30:40 PDT To: perry@imsi.com Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <9406171813.AA02620@snark.imsi.com> Message-ID: <199406171830.NAA09354@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > And you think no one would have noticed such a thing before. > Is a possibility...especially since I can find no reference to it or why it won't work. > I can pretty much hint to you that such a thing can't really be done > in log base 2 of n time in the sense that I believe I can prove that > This is a joke right? Why in the world should the base have a damn thing to do with the algorithm? A number is a number last time I checked. any algorithm that did that would have to involve none of the basic > four arithmetic operations on the numbers in question. (Algorithms > involving no arithmetic on the numbers are still possible, but > intuitively quite unlikely.) > Sorry, I don't follow your reasoning here at all. Could you clarify? As far as I am concerned if it could be done w/ a neural network, or boolean algebra (course if no arithmetic ops no logic I guess), or even a fuzzy algorithm (the original impetus to this line, I was looking at "close enough" algorithms for a robot project I am in the middle of. ) would be ok by me. Seems to me though that if one looks at the results of the operation one could glean some sort of magnitude info out of the errors... > Perry > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 17 Jun 94 11:36:01 PDT To: perry@imsi.com Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <9406171808.AA02606@snark.imsi.com> Message-ID: <199406171835.NAA09573@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > I could believe some sort of amazing mathematical breakthrough that > produced a factoring algorithm that was polynomial in N. The notion > that one will show up thats not merely polynomial but actually > logarithmic in N is, I would say, in the "beyond pipe dream" state. I > might believe something like that showing up someday -- stranger > things have happened -- but I have an incredible amount of trouble > believing that one exists now and has merely been overlooked by people > smart enough to find an amazing result and too stupid to know what > their result implied. > > Perry > > I am *NOT* talking about factoring anything. Perhaps this is why you are having a problem understanding what I am asking. I don't care what the original key is, simply am I above it or below it. I don't see this as a 1 to 1 with factoring large digit numbers. I am less than convinced by this line of reasoning, if somebody has looked at it why is there no mention in the texts on number theory or crypto that I have access to? I am no expert and have not read all the texts in their entirety, too busy building rockets and working on my own internet feed, which is why I asked if anyone could point me to some prior work. I myself find it hard to believe that such could be possible but one thing is certain about life, it isn't. Take care... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 17 Jun 94 11:41:29 PDT To: perry@imsi.com Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <9406171646.AA02442@snark.imsi.com> Message-ID: <199406171841.NAA09949@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Jim choate says: > > How about some evidence on it? I see no reason to compare taking a key > > and determining if it is too large or too small as being necessarily > > equivalent to factoring a large number. > > Its called "binary search". You were supposed to learn it in your > intro to computer science class. > > Lets play the guessing game, shall we? Its much like twenty questions, > only that just works for twenty bit things or less. We know that we > have a big number. If you give me a function that tells me one bit > (greater or not greater) for every guess, I can get a bit of the > number. After a short time, I'll know the number -- the time is > exactly the number of bits in the number (that is, the log base 2 of > the number.) > > Perry > I am well aware of how to do a binary search. I have been programming since '76. The question I have is not how to do the search but if there is a way to feed a RSA fake keys in such a way that I can determine the relative magnitude of the difference in the key, not even the exact difference. On another note, ad hominim resoning does not impress me. If you would like to discuss my idea that is fine. It has no relation to me personaly. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Fri, 17 Jun 94 13:45:50 PDT To: cypherpunks@toad.com Subject: PGP in July Byte, p.193 Message-ID: <199406172045.NAA16290@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain A very positive, technically astute discussion by William Stallings, stallings@acm.org, who concludes: "PGP is young, strong, and coming on. It is already being widely used, and its growth is being fueled by the rapid growth in Internet use and the increasing reliance on E-mail for everything from legal documents to love letters. It is already the practice of many people to include their PGP fingerprint in E-mail messages. Expect to see more of this and to see such fingerprints appearing in print, as one does with this article, in the future. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 17 Jun 94 12:06:05 PDT To: perry@imsi.com Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <9406171853.AA02690@snark.imsi.com> Message-ID: <199406171905.OAA11151@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > You can't find a reference in the library on why you can't build a > machine that cracks DES by repeatedly trying the digitized sound > tracks of porno films, either. Maybe you should try that -- who knows, > it might work. > I see no reason to expect such a approach to work. > > > I can pretty much hint to you that such a thing can't really be done > > > in log base 2 of n time in the sense that I believe I can prove that > > > > > This is a joke right? Why in the world should the base have a damn thing > > to do with the algorithm? > > Ahem. Perhaps you should have kept awake in school. Log base 2 of a > number just means the number of bits in it. > I understand what you are saying, what I am saying is that factoring is not an issue. I am not factoring anything. > > > any algorithm that did that would have to involve none of the basic > > > four arithmetic operations on the numbers in question. (Algorithms > > > involving no arithmetic on the numbers are still possible, but > > > intuitively quite unlikely.) > > > > > Sorry, I don't follow your reasoning here at all. Could you clarify? > > It is very unlikely to me that you can factor a number in time smaller > than you can square it. Thats the point I'm trying to make. Sorry to > burst your bubble. Oh, I'm sure you'll come back with some silly > comment on "what does squaring the number have to do with anything" or > some similar crud. > see comment above comment above relating to factoring... > > As far as I am concerned if it could be done w/ a neural network, > > Oh, god. Neural networks have been invoked. As we know, neural > networks are magical. They are always the answer. After all, we have a > huge number of complex mathematical proofs out there that have been > solved with neural nets -- why, the Reiman Hypothesis was recently > proved by one, wasn't it? Or was that the exact measurement of Dan > Quayle's IQ -- its so easy to confuse them. > Perry, I have been using neural networks in both software and hardware for several years now. I am well aware of what they can and can't do. Could we please get off this personal attack shit?.... I am interested in discussing a particular idea that I had relating to RSA and comparing keys, not what your personal opinion of me or my idea is. If you don't like it how about not responding to any of my posts or putting me in your kill file.... Ad hominim attacks reflect more on you than me... > I tell you what, Jim. I'll pay you $10,000 if you can come up with an > algorithm that factors numbers or even just breaks RSA in O(log(n)) > time or less (where n is the length of the number being factored or > the public key). I'd offer more, but it would be cruel. If you don't > know what the notation O(f(n)) means, please don't come back asking. > Perry, see the above comments. > Perry > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 17 Jun 94 11:08:21 PDT To: Jim choate Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406171531.KAA01459@zoom.bga.com> Message-ID: <9406171808.AA02606@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate says: > > I hope not. If such a thing existed (if I understand your description > > correctly) RSA could be cracked by a binary search of keyspace. The > > search would be O(log(n)), meaning it would be directly linear with > > the number of bits in the key. > > > Exactly. > > If you (or anyone else comes across anything that even looks remotely > interesting would appreciate knowing about it). I could believe some sort of amazing mathematical breakthrough that produced a factoring algorithm that was polynomial in N. The notion that one will show up thats not merely polynomial but actually logarithmic in N is, I would say, in the "beyond pipe dream" state. I might believe something like that showing up someday -- stranger things have happened -- but I have an incredible amount of trouble believing that one exists now and has merely been overlooked by people smart enough to find an amazing result and too stupid to know what their result implied. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 17 Jun 94 12:11:41 PDT To: stanton@acm.org Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <9406171900.AA20063@sten.lehman.com> Message-ID: <199406171911.OAA11449@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Lets try a game: > > I'm thinking of a number, lets call it my private factor. > > I tell you that it is less than some other number, which we'll call my > public key. > > For any number you choose, I'll tell you whether your choice is above or > below my private factor. > > How long will it take you to guess my factor? > > Lets try. my public key is 24. > > Is the factor above 10? No. > Is the factor above 5? Yes. > Is the factor above 7? No. > Is it 6? Yes. > > And look: 24 / 6 = 4 ! You guessed my private key, and you happen to have factored > my public key at the same time! Wow! > You only found a single set of factors for your public key (ie 3,8 also work) and if I had asked "is the number 6?" as my first question then I would have had it in 1 single guess which does *NOT* qualify as factoring your key. > You may not think that you are talking about factoring, but factoring is a > subset of what you are discussing. > the fact it is a subset of what I am talking about means that there are some issues (and possibly an algorithm or two) that are outside of the purvue of a discussion limited to simply factoring. The horizon has been expanded. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 17 Jun 94 11:13:48 PDT To: cypherpunks@toad.com Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406171537.KAA01766@zoom.bga.com> Message-ID: <9406171813.AA02620@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate says: > What I am looking at is a way to do binary searches in the key space w/ a > function that would look at a test key and the result of running RSA on > it and then tell me the relative magnitude between the real key and the > test key. And you think no one would have noticed such a thing before. I can pretty much hint to you that such a thing can't really be done in log base 2 of n time in the sense that I believe I can prove that any algorithm that did that would have to involve none of the basic four arithmetic operations on the numbers in question. (Algorithms involving no arithmetic on the numbers are still possible, but intuitively quite unlikely.) Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 17 Jun 94 12:15:08 PDT To: perry@imsi.com Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <9406171853.AA02690@snark.imsi.com> Message-ID: <199406171915.OAA11668@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > I tell you what, Jim. I'll pay you $10,000 if you can come up with an > algorithm that factors numbers or even just breaks RSA in O(log(n)) > time or less (where n is the length of the number being factored or > the public key). I'd offer more, but it would be cruel. If you don't > know what the notation O(f(n)) means, please don't come back asking. > > Perry > Ok Perry, you are on. When I recieve a certified letter from your lawyer with the appropriate paperwork detailing where the $10k is being held in escrow I will have a certified letter sent to you aknowledeing receipt of it. Short of that you are blowing smoke... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto Date: Fri, 17 Jun 94 14:36:33 PDT To: cypherpunks@toad.com Subject: Cantwell bill outcome Message-ID: <9406172135.AA26354@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain The following post to 'eff.talk presents what, IMO, is one of the most plausible explanations for the ITAR crypto restrictions. I guess I'm not nearly devious enough to work for a TLA. I believe NO request for export of the App. Crypto disk will be approved as long as this type of (semi-hidden) agenda is driving the descisions. However, with the (continuing) spread of PGP, even this argument is bogus:-) ---------- begin forwarded message ----------- Newsgroups: comp.org.eff.talk From: Liudvikas Bukys Subject: My conversation with Greg Frasier (House Intelligence Committee) Sender: bukys@cs.rochester.edu (Liudvikas Bukys) Organization: University of Rochester Computer Science Dept Date: Fri, 17 Jun 1994 14:53:38 -0400 I decided to call around Washington a bit about the unanimous House Intelligence Committee vote against relaxation of export controls on encryption. I ended up speaking to Greg Frasier, an aide at the House Intelligence Committee. He basically reiterated the case re national security and legitimate needs of law enforcement. FYI, reportedly, the report is due (from the President) 150 days after the enactment of the bill. A couple of interesting statements from Mr. Frasier (paraphrased -- I didn't record the conversation!): That the arguments they are hearing about American companies are unproven, and that no single case of a problem has been documented (in his view). In particular, US companies are allowed some export to the non-US subsidiaries and to financial institutions, so what's the problem? ! While they are aware that software for secure encryption is ! available from non-US, they are making a best effort to prevent ! a standard from emerging, while hoping that some escrowed ! encryption scheme will gain acceptance. I was surprised by the unanimous vote, but he was not. He says that there has been a lot of discussion on this on the committee, but the security/enforce ++ment concerns generally prevail. My impression is that the range of possible outcomes went from outright rejection of export reform (at worst), to a request for a report from the President (at best). I would guess that as long as there is any hope of promulgating government key escrow, they will do their best to discourage the adoption of non-escrowed strong cryptography. Liudvikas Bukys Dave Otto -- dave@marvin.jta.edd.ca.gov -- daveotto@acm.org "Pay no attention to the man behind the curtain!" [the Great Oz] {I *DO* have a life, it's just that my kids are using it right now!} From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 17 Jun 94 14:49:50 PDT To: cypherpunks@toad.com Subject: Computational Complexity Message-ID: <199406172149.OAA16165@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger writes: > Ahem. He was proposing a mechanism that will work in log(n) > time. All current known methods are subexponential. As you > SHOULD know, a log function will eventually be smaller than > a subexponential one if you only let N grow large enough. > This is baby complexity theory. I find it astonishing that I > should even have to mention it. As I read it, he simply asked (and quite nicely at that) if such a algorithm might exist, and asked if there were any references to it in the literature. Now clearly he was hoping that such a mechanism might offer the opportunity to binary search the key space efficiently and perhaps those hopes were misplaced, but I don't think the idea was so off the wall as to be deserving of the ridicule you heaped upon it. Far weirder things have been proposed on this list. > Thats not what he was proposing. Obviously one can build > such an algorithm given a factoring algorithm, and we know > of exponential factoring algorithms. That wasn't the idea. > His notion was that there might be a CHEAP algorithm to do > this. I think the key word here is "might." Hope springs eternal, even in cryptology. :) -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 17 Jun 94 11:53:51 PDT To: Jim choate Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406171830.NAA09354@zoom.bga.com> Message-ID: <9406171853.AA02690@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate says: > > > > And you think no one would have noticed such a thing before. > > > Is a possibility...especially since I can find no reference to it > or why it won't work. You can't find a reference in the library on why you can't build a machine that cracks DES by repeatedly trying the digitized sound tracks of porno films, either. Maybe you should try that -- who knows, it might work. > > I can pretty much hint to you that such a thing can't really be done > > in log base 2 of n time in the sense that I believe I can prove that > > > This is a joke right? Why in the world should the base have a damn thing > to do with the algorithm? Ahem. Perhaps you should have kept awake in school. Log base 2 of a number just means the number of bits in it. > > any algorithm that did that would have to involve none of the basic > > four arithmetic operations on the numbers in question. (Algorithms > > involving no arithmetic on the numbers are still possible, but > > intuitively quite unlikely.) > > > Sorry, I don't follow your reasoning here at all. Could you clarify? It is very unlikely to me that you can factor a number in time smaller than you can square it. Thats the point I'm trying to make. Sorry to burst your bubble. Oh, I'm sure you'll come back with some silly comment on "what does squaring the number have to do with anything" or some similar crud. > As far as I am concerned if it could be done w/ a neural network, Oh, god. Neural networks have been invoked. As we know, neural networks are magical. They are always the answer. After all, we have a huge number of complex mathematical proofs out there that have been solved with neural nets -- why, the Reiman Hypothesis was recently proved by one, wasn't it? Or was that the exact measurement of Dan Quayle's IQ -- its so easy to confuse them. I tell you what, Jim. I'll pay you $10,000 if you can come up with an algorithm that factors numbers or even just breaks RSA in O(log(n)) time or less (where n is the length of the number being factored or the public key). I'd offer more, but it would be cruel. If you don't know what the notation O(f(n)) means, please don't come back asking. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Fri, 17 Jun 94 11:59:43 PDT To: Jim choate Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406171835.NAA09573@zoom.bga.com> Message-ID: <9406171900.AA20063@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain In message <199406171835.NAA09573@zoom.bga.com>you write: > I am *NOT* talking about factoring anything. Perhaps this is why you > are having a problem understanding what I am asking. I don't care what > the original key is, simply am I above it or below it. I don't see this > as a 1 to 1 with factoring large digit numbers. Lets try a game: I'm thinking of a number, lets call it my private factor. I tell you that it is less than some other number, which we'll call my public key. For any number you choose, I'll tell you whether your choice is above or below my private factor. How long will it take you to guess my factor? Lets try. my public key is 24. Is the factor above 10? No. Is the factor above 5? Yes. Is the factor above 7? No. Is it 6? Yes. And look: 24 / 6 = 4 ! You guessed my private key, and you happen to have factored my public key at the same time! Wow! You may not think that you are talking about factoring, but factoring is a subset of what you are discussing. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 17 Jun 94 12:06:24 PDT To: Jim choate Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406171835.NAA09573@zoom.bga.com> Message-ID: <9406171906.AA02710@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate says: > I am *NOT* talking about factoring anything. Who cares what you think you are talking about? You haven't shown much common sense thus far. If I have an algorithm that will take any arbitrary RSA key and produce the private key by a mechanism such as the one you propose, you are (almost certainly) proposing an algorithm that will factor arbitrary numbers that are a product of two primes. I can't prove that right now -- not even sure that I can prove it right now. However, there are lots of people who's intuitions likely agree with mine. Most people believe RSA is probably equivalent to factoring. > I don't care what the original key is, simply am I above it > or below it. I'm afraid that given such a function, I can derive the original key within log[base2](n) operations. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 17 Jun 94 12:16:37 PDT To: Phil Karn Subject: Re: swipe working on infinity.c2.org In-Reply-To: <199406171902.MAA26914@servo.qualcomm.com> Message-ID: <9406171916.AA02729@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn says: > These are all advantages of IP-level encryption over doing it above > TCP. The main disadvantage is overhead -- Van Jacobsen TCP/IP header > compression breaks. Of course, one could simply compress the encapsulated packets -- after all, in some sense any pair of hosts running swIPe between them have produced an odd sort of point to point link between them. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Fri, 17 Jun 94 12:23:56 PDT To: Jim choate Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406171911.OAA11449@zoom.bga.com> Message-ID: <9406171924.AA20166@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain In message <199406171911.OAA11449@zoom.bga.com>you write: > You only found a single set of factors for your public key (ie 3,8 also work) > and if I had asked "is the number 6?" as my first question then I would have > had it in 1 single guess which does *NOT* qualify as factoring your key. Of course it qualifies. No matter how a key gets broken, its broken. The point is that if a function exists which will tell you if a given number is larger than the RSA private key, that function can be used as a factoring algorithm. > the fact it is a subset of what I am talking about means that there are some > issues (and possibly an algorithm or two) that are outside of the purvue of > a discussion limited to simply factoring. The horizon has been expanded. No, what it means is that you would have to break most of number theory, and common sense, before having to worry about such a function. The risk of exploding in the vacuum caused by all of the molecules in the air of this room suddenly moving to the far corner is far higher than the chance of such a function existing. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 17 Jun 94 12:37:08 PDT To: Jim choate Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406171915.OAA11668@zoom.bga.com> Message-ID: <9406171936.AA02752@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate says: > > > > I tell you what, Jim. I'll pay you $10,000 if you can come up with an > > algorithm that factors numbers or even just breaks RSA in O(log(n)) > > time or less (where n is the length of the number being factored or > > the public key). I'd offer more, but it would be cruel. If you don't > > know what the notation O(f(n)) means, please don't come back asking. > > Ok Perry, you are on. When I recieve a certified letter from your lawyer > with the appropriate paperwork detailing where the $10k is being held > in escrow I will have a certified letter sent to you aknowledeing > receipt of it. Short of that you are blowing smoke... Why should *I* do it? Thats time and expense for me. If you are so sure of yourself, feel free to have your attorneys write up anything you like. If it looks reasonable, I'll happily sign. I won't put money in escrow, though, as "forever" is a long time to have my cash tied up. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@debbie.telos.com (Tom Rollins) Date: Fri, 17 Jun 94 13:01:23 PDT Subject: PGP Header Message-ID: <9406171957.AA20965@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain With the PGP Header getting larger in the next release (4096 bits) there is room to place a short message in this header as opposed to just the IDEA data area. Do you think that this might have some use ? -tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Fri, 17 Jun 94 13:50:36 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940617160624Y4Wjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" writes: > algorithm that factors numbers or even just breaks RSA in O(log(n)) > time or less (where n is the length of the number being factored or > the public key). I'd offer more, but it would be cruel. If you don't > know what the notation O(f(n)) means, please don't come back asking. Well, I don't know what it means. If you'd care to tell me, even in mail, I'd like to know. I've been following this thread with interest, but I don't pretend to follow this X(f(y)) notation all the time. I understand that it means we are applying function X to the result of f(y)... Anyone who's passed Trig or Elem. Functions does. I don't understand what function O(x) represents. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 17 Jun 94 13:18:30 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406171958.MAA07441@netcom5.netcom.com> Message-ID: <9406172015.AA02813@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos says: > > If I have an algorithm that will take any arbitrary RSA key > > and produce the private key by a mechanism such as the one > > you propose, you are (almost certainly) proposing an > > algorithm that will factor arbitrary numbers that are a > > product of two primes. > > This is likely true. However, it does not necessarily follow > that such an algorithm will be any faster than current methods of > factoring and might very well be a good deal slower. Ahem. He was proposing a mechanism that will work in log(n) time. All current known methods are subexponential. As you SHOULD know, a log function will eventually be smaller than a subexponential one if you only let N grow large enough. This is baby complexity theory. I find it astonishing that I should even have to mention it. > What you seem to be overlooking is that the function Jim > proposes, which tells the numerical order of two keys from an > examination of the results of using them, is probably an > exponential time algorithm itself as a function of keysize. Thats not what he was proposing. Obviously one can build such an algorithm given a factoring algorithm, and we know of exponential factoring algorithms. That wasn't the idea. His notion was that there might be a CHEAP algorithm to do this. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Frezza (via RadioMail) Date: Fri, 17 Jun 94 16:27:40 PDT To: gnu@toad.com Subject: Re: Crypto export legislation defeated in House Intelligence Cmte. Message-ID: <199406172327.AA19400@radiomail.net> MIME-Version: 1.0 Content-Type: text/plain On 6/17 John said: I recommend that we give up the battle and go fight the real war. We are totally outgunned if we stick to this approach and are wasting our time. What the entire net community should do is focus it's energies on chopping NSA's budget, period. That's what these guys really care about after all. Let's go on the offense rather than play a losing defense. Make them squirm in appropriation committee hearings, embarrass them for their intelligence failures, and put them on notice that we are going to hit back where it hurts. And don't even bother raising the "freedom of encryption" or free trade issues. Forget it. It's going to happen anyway and they can't stop it. Focus on defecit reduction and downsizing the intelligence community in the wake of the collapse of the Soviet Union. Keep the attack very broad and avoid specific "national security" issues. Get the investigative journalists to write exposes on the huge spending black hole these guys have created. Whine about all the other worthy things taxpayer money can be spent on if we stop giving it to spooks and weirdos. Of course, this strategy may be tough for the EFF if you are simultaneously urging increased government involvement in the "Information Superhighway". Regards, Bill Frezza DigitaLiberty From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Fri, 17 Jun 94 14:29:36 PDT To: SINCLAIR DOUGLAS N Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406171830.NAA09354@zoom.bga.com> Message-ID: <9406172129.AA06502@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Though this is starting to get tedious, I'll do my pedantic part and point out that O(log_2(n)) == O(log_k(n) * C) == O(log_k(n)); the log base doesn't matter in Big O Land. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 17 Jun 94 16:29:37 PDT To: cypherpunks@toad.com Subject: Bumper Sticker Message-ID: <199406172330.QAA29649@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I saw a bumper sticker: I love my country but fear my government. Rat From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Fri, 17 Jun 94 13:34:34 PDT To: cypherpunks@toad.com Subject: mathematical skills Message-ID: <9406172034.AA05911@webster.imsi.com> MIME-Version: 1.0 Content-Type: text/plain I'm giving up on trying to teach people math. Those who believe that its possible to find Jim's magic "is the key bigger or smaller" algorithm without being able to factor are all entitled to their opinion. Have fun. Ignorance is its own reward. However, I've got to say that these discussions are occuring with increasing frequency. Between jerks proposing newer and better linear congruential generators as stream ciphers, fools asking why they can't use books as sources for "one-time pads" (sic), and now fools asking (indirectly) why it isn't possible to find a function that will let them crack any RSA key they like in logarithmic time while not having the result applicable to factoring, I feel rather sad. Its depressing commentary on what cypherpunks has become. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jmdaluz@kquest.com (Jose M. daLuz) Date: Fri, 17 Jun 94 14:00:33 PDT To: cypherpunks@toad.com Subject: House Rules Committee Membership Message-ID: <199406172100.RAA07286@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Kyle Wilson (ksw@cs.odu.edu) posted the membership of the House Rules Committee, next stop for H.R. 3937. Here's the list with phone/fax numbers added. Voice Fax Democrats: Joe Moakley (MA), Chairman 1-202-225-8273 1-202-225-7304 Butler Derrick, Jr (SC) 1-202-225-5301 na Anthony C. Beilenson (CA) 1-202-225-5911 na Martin Frost (TX) 1-202-225-3605 1-202-225-4951 David E. Bonior (MI) 1-202-225-2106 1-202-226-1169 Tony P. Hall (OH) 1-202-225-6465 na Alan Wheat (MO) 1-202-225-4535 1-202-225-5990 Bart Gordon (TN) 1-202-225-4231 1-202-225-6887 Louise McIntosh Slaughter (NY) 1-202-225-3615 1-202-225-7822 Republicans: Gerald B.H. Solomon (NY) 1-202-225-5614 1-202-225-1168 James H. Quillen (TN) 1-202-225-6356 1-202-225-7812 David Dreier (CA) 1-202-225-2305 1-202-225-4745 Porter J. Goss (FL) 1-202-225-2536 1-202-225-6820 Jose M. daLuz KnowledgeQuest Online Research jmdaluz@kquest.com (508) 996-6101 (vox) (508) 996-6215 (fax) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 17 Jun 94 14:02:27 PDT To: jgostin@eternal.pha.pa.us Subject: Re: (None) In-Reply-To: <940617160624Y4Wjgostin@eternal.pha.pa.us> Message-ID: <9406172102.AA02980@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Gostin says: > "Perry E. Metzger" writes: > > > algorithm that factors numbers or even just breaks RSA in O(log(n)) > > time or less (where n is the length of the number being factored or > > the public key). I'd offer more, but it would be cruel. If you don't > > know what the notation O(f(n)) means, please don't come back asking. > Well, I don't know what it means. If you'd care to tell me, even in > mail, I'd like to know. I've been following this thread with interest, but > I don't pretend to follow this X(f(y)) notation all the time. I understand > that it means we are applying function X to the result of f(y)... Anyone > who's passed Trig or Elem. Functions does. I don't understand what > function O(x) represents. O(x) isn't a function invocation, its a complexity theory notation -- it basically means "order of". For instance, it can be proven that a generalized sort algorithm that relies only on compares can be written with time complexity no greater than a constant factor plus a constant factor times n log n, where n is the number of elements. The constants don't really matter, so we just call it an O(n log(n)) algorithm. This topic can get really rich and I haven't explained it terribly well -- I suggest a book on theoretical computer science. Knuth may have a good explanation, but I don't recall. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ralph.Stokes@f1611.n375.z1.fidonet.org (Ralph Stokes) Date: Sat, 18 Jun 94 21:14:40 PDT To: cypherpunks@toad.com Subject: Beware of Roman Catholic Corruption Message-ID: <1d4_9406182301@nisc.fidonet.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Beware of the Satanic conspiracy of the WHORISH Roman Catholic Church. The Pope and his puppets have attempted to infiltrate and subvert the Protestant Christian church using corrupt modern translations of the Bible. These are nothing more than religious filth that have spewed forth from the deceitful pens of Satan-inspired men in league with the Vatican. Don't let them lure you into following them into Hell. The 1611 Authorized (King James) Version of the Holy Bible is the only book that God ever wrote. All other alleged translations are frauds written by the Devil himself. For further information regarding this damnable Satanic conspiracy, contact me: Ralph Stokes, sysop King James Bible BBS, Millbrook, AL Internet address: ralph.stokes@f1611.n375.z1.fidonet.org Fidonet address: Ralph Stokes (1:375/1611) BBS #: (205) 285-5948 -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLf5XxlD7OIX0EWM5AQG1sgP/fdbLsmV6M89n/zZbW6I3Cjmup99BGaYm YEw2oernsmnn7cOuCM9IwZkOy24ggVXIBoD2yRhuXJ7P/7aecXchV8cERZhPuDpi 0XPTFuYeAeAIt3uV13yNAzVDYvLGNK/eWwIqjSw16IevOHLjtbw1kGS6lu9XgRFE g5YsARSzQ5I= =TEbX -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Fri, 17 Jun 94 14:10:13 PDT Subject: Re: Cypherpunks Reported: In-Reply-To: <9406051505595.DLITE.fantome@delphi.com> Message-ID: <199406172110.RAA23076@eff.org> MIME-Version: 1.0 Content-Type: text/plain In article , wrote: >austin ziegler (fantome@delphi.com) wrote: > >: Again, the reporter calls cypherpunks "a largely >: anonymous group of programmers," a "sinister" depiction. I see cypherpunks >: as being brazenly *open* (for the most part) about the fact that they >: despise Clipper and Skipjack. And while I *can* program, I am not a >: programmer, per se ... what about those of us who are cypherpunks because we >: value our privacy? > >I certainly haven't run into very many self-proclaimed cypherpunks. [hand raised here] >they >are pretty dense on the cypherpunk list (cypherpunks@toad.com) but are >far more diluted when you shine a light on them out here in Usenet. >sort of like running cockroaches. Puh-lease. Lets excerise a little basic logic here, Boxx. If the cypherpunks list is a list for cypherpunks, don't you think you'd find a lot of them there? And if, perchance, the cypherpunks are not an overwhelming majority of the net.population, don't you think you'd expect them to be "diluted" on the net at large? Come now, the same dilution argument can be made for archers, or dance instructors, or finger-painting fanciers. I don't think the cockroach metaphor is justified in any of these cases. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Fri, 17 Jun 94 19:26:12 PDT To: bwallet@mason1.gmu.edu (Bradley C Wallet) Subject: Re: Perry vs. the Math Teacher In-Reply-To: Message-ID: <94Jun17.222604edt.11284@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > but, there is a basic level of competancy that must b assumed...the big O > is a basic undergrad concept...same for the MOD function...if u hope to > ever study a specialty field such as cryptology, u have 2 know the basics... > > u should already know undergrad math if u r gonna look at crypto > algorithms... > > brad By the same token, I might say that to communicate in a scholarly manner one must know how to spell and punctuate with marks other than ellipses. However, I will not. As has been pointed out, each of us learned the basic principles of math and cryptography somewhere. If we can, in the course of our discussions, bring others up to that level of understanding then we will have accomplished much. Certainly "big O notation" and the modulo operator are studied in undergrad computer science and mathematics. However, many of us have never studied these things. There are a number of high-school students on the list. There are people who have never had the oportunity to study technical subjects. IMHO, these people are all welcome on cypherpunks and have much to contribute. When I first joined the list, I was a self taught programmer and had never been taught the formalisms of "big O notation". We must not become a self-congratulatory elite. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 17 Jun 94 14:35:46 PDT To: cypherpunks@toad.com Subject: a bit more information on key escrow Message-ID: <9406172135.AA21111@toad.com> MIME-Version: 1.0 Content-Type: text/plain I and a few others sent a short list of questions to Dorothy Denning and Steve Kent, with a request that they forward them to the other review panel members. Here are Denning's answers. I do not know if they represent the view of the other committee members, or if more details will be forthcoming. In particular, I do not know if anyone on the committee will ask NSA to declassify any information relative to these questions. I did ask that if the answer to anything was ``it's classified'', that a persuasive rationale for the classification status be given. Reposted with permission.... --Steve Bellovin ------- Forwarded Message Date: Fri, 17 Jun 94 16:01:43 EDT From: denning@chair.cosc.georgetown.edu (Dorothy Denning) Steve, Here are answers to the questions you asked. The answers generally apply to the current system. In some cases, I noted changes that will be made in the target system that is under development. Regards, Dorothy Questions on Key Escrow 1. How are the halves of the unit key generated? What is the function? The Device Unique Key (KU) is a function of two Random Seed values that are brought to the chip programming facility by Escrow Officers from each of the Escrow Agents, arbitrary input from the keyboard provided by the Escrow Officers, and the Device Unique Identifier (UID). The exact function is classified in order to avoid revealing cryptographic principles about generating good keys. 2. How are the seeds generated for the unit key generation process? These are extremely sensitive values, since their compromise could give away an entire production run. Each Escrow Agent generates a separate Random Seed using a PC and NIST-developed smart card. The smart card implements a pseudorandom number generator (PRNG) approved for cryptographic key generation in FIPS 171. Input from the keyboard as well as keystroke timing are used as input to the Secure Hash Algorithm. After hashing, the result is fed to the PRNG. Compromise of the Random Seed values could not give away an entire production run since the Unique Keys are also a function of arbitrary input from the keyboard. In addition, the algorithm for generating the KU values, being classified, is not generally available. 3. How is the serial number generated? Randomly? With only 32 bits, the probability of a collision is moderately high. The serial numbers are generated in sequence. 4. How are the seeds destroyed after generation? The Escrow Officers bring the seeds on floppy disks. These disks are to be destroyed or stored in the double-locked safe inside the programming facility (SCIF) until they can be destroyed. The seeds and all other key data is erased from the memory and hard disk of the computer used for key generation at the end of a programming session. The disk is then stored in the safe. 5. How is the session key encrypted within the LEAF? The details of the LEAF creation method, including the exact modes of encryption used, are classified in order to make it more difficult to build an interoperable rogue product that produced fake LEAFs in the event the Family Key should be compromised, and also to avoid revealing cryptographic principles. 6. How is the entire LEAF encrypted? The LEAF/IV package use in Tessera? In particular, is the family key used for session-level cryptographic protection of the IV? The IV is passed in the clear. See 5 about how the LEAF is encrypted. 7. How is the checksum in the LEAF calculated? See 5. 9. What is the nature of the key exchange and key negotiation protocol? The key exchange protocol on the Capstone chip is classified to avoid revealing cryptographic principles of key generation and exchange. However, it is not a requirement to use this algorithm. Other techniques can be used instead. The Escrowed Encryption Standard (EES) does not specify a key exchange method and the Clipper chip does not implement one. 10. How does the Tessera card generate its random keys and IVs? A true random number generator? A pseudo-random number generator? How is it seeded? From a true random source? Why not use that all the time? There is a true random number generator on the Capstone chip. This can be used to generate all random values including the IV. The target programming device may use this random number generator in the generation of Device Unique Keys, but it would not replace the entire algorithm. 11. How are escrowed keys protected during transport and storage? What about backup? Escrowed Key Components are stored in encrypted form on floppy disks inside double locked safes. It takes 2 Escrow Officers at each Escrow Agent site to open a safe, and it takes an Escrow Officer from each Escrow Agent to form the Key Enciphering Key (KCK) needed to decrypt the Encrypted Key Components. KCK is a function of two Key Numbers, KN1 and KN2, each of which is held by one of the Escrow Agents in its safe. For backup, there are two copies of key escrow data in each safe. In addition, each Escrow Agent has a backup safe, which contains an additional two copies. Encrypted Key Components are transported on floppy disks inside tamper-detecting packages. A number is written on each package. Upon arrival, the packages are checked for tampering and the numbers are checked. In the target system, key escrow data will be transmitted electronically using cryptography for protection. 12. What mechanisms will protect the key halves during transmission to authorized wiretap agents? The same methods as for 11. 13. How will an audit trail be maintained of unit key requests and usage? Audit records are written for the following events: generation of keying material, storage of and access to keying material, request for Key Components, confirmation of a key release certification, and notification that a Unique Key was deleted in the Decrypt Processor. These records are kept in the double locked safes under two person control. 14. How will wiretap keys expire? When the Escrow Officers load the Key Components into the Decrypt Processor, they also type in the expiration date. The date is stored with the Unique Key, but the person operating the Decrypt Processor must issue a command to delete the key. When that happens, the Escrow Agents are to be notified of the key deletion. In the target system, the key will be deleted automatically when the court order expires, and the notification will be sent automatically from the Decrypt Processor. ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mail Delivery Subsystem Date: Fri, 17 Jun 94 15:49:01 PDT To: Subject: Returned mail: warning: cannot send message for 4 hours Message-ID: <199406172248.RAA21511@wuarchive.wustl.edu> MIME-Version: 1.0 Content-Type: text/plain ********************************************** ** THIS IS A WARNING MESSAGE ONLY ** ** YOU DO NOT NEED TO RESEND YOUR MESSAGE ** ********************************************** The original message was received at Fri, 17 Jun 1994 13:45:53 -0500 from illuminati.io.com [198.4.60.10] ----- The following addresses had delivery problems ----- (transient failure) ----- Transcript of session follows ----- ... Deferred: Connection timed out during initial connection with pericles.com. Warning: message still undelivered after 4 hours Will keep trying until message is 5 days old ----- Original message follows ----- Subject: Green card information, please. From: cypherpunks@toad.com Date: Fri, 17 Jun 1994 13:45:53 -0500 Apparently-To: I am interested in your services. Please send me more information. Thank you. ----- Thomas A. Douglas "Just another bump on the Information Superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 17 Jun 94 16:06:01 PDT To: cypherpunks@toad.com Subject: Some observations on xMODn... Message-ID: <199406172305.SAA21693@zoom.bga.com> MIME-Version: 1.0 Content-Type: text I propose to clarify with a little mathematics as best I can what I was, and am, asking... To those this material appears obvious too please feel free to delete. As I understand it MOD is a function which returns the remainder of a number (x) when divided by another number (n). As an example: 5mod3=2 ie 3 will go into 5 a single time and there will be a left over of 2. 11mod3=2 ie 3 will go into 11 a total of 3 times and there will be 2 left over. I propose there is a periodicity in the mod function: n 0 1 2 3 4 5 6 7 8 9 10 11 12 nmod5 0 1 2 3 4 0 1 2 3 4 0 1 2 this can be simplified into a generic formula for a sequence: rem = (kn)+i |big # |big # | | |i=0 |k=0 What this formual does is give you the sequence of any given remainder for xmodn. In a generic algorithm it appears as such: n = some number for k = 0 to "some really big number" for i = 0 to "some really big number" rem=(k*n)+i next i next k From p.282 on Schneier the RSA encryption algorithm is given as: e c = m (mod n) i i In my notation this reduces to: rem = (kn)+i | | | | | n=0 |i=0 What I am asking is that since the numbers we are looking at are very large there should (to the way I am thinking at the moment) some means of detecting a sequence of patterns of periodicity related to the difference between the actual key and the key we just select randomly. Specificaly what I am asking for is some reference to some work in this area. I don't know what it is called, it doesn't appear in any books that I have looked at. Thanks for any help you may be able to provide... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 17 Jun 94 16:20:17 PDT To: stanton@acm.org Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <9406171924.AA20166@sten.lehman.com> Message-ID: <199406172320.SAA22342@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Of course it qualifies. No matter how a key gets broken, its > broken. The point is that if a function exists which will tell you if > a given number is larger than the RSA private key, that function can > be used as a factoring algorithm. > I have to disagree. What I am asking is a binary question, not one of magnitude. I never care what the magnitude is. Don't want to know it. Will give it away unopened if I do get it. If all you know is 1/0 then you can't use it to factor the number. The other aspect of your method is, yes it can give you some of the factors, but it has no guarantee that you will find all of them. If your algorithm can'g guarantee it finds all of them every time then it can't be positively used to factor number. > No, what it means is that you would have to break most of number > theory, and common sense, before having to worry about such a > function. The risk of exploding in the vacuum caused by all of the > molecules in the air of this room suddenly moving to the far corner is > far higher than the chance of such a function existing. > To each their own (opinion). I am not breaking anything, I *am* asking for a reference. There seems to be a particular sub-set of prima donnas on c-punks who feel it is their duty to stipulate what kinds of questionsss can be asked and how much one has to know to ask them. I have only one other question for these folks, do you work for the government or the church? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 17 Jun 94 16:25:15 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <9406171918.AA05970@vail.tivoli.com> Message-ID: <199406172325.SAA22491@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > If you can get the sign of the difference between RSA(your number) and > RSA(unknown key), then you can discover (unknown key) in log n time. > That implies, due to the nature of RSA, that you can factor in log n > time using whatever algorithm it is that makes the determination of > the sign of the difference. No, again it will allow you to find the secret key, it will not provide any information about the factors of that number. It might be used for that but as you have pointed out, it takes a long time. If I can take a cypher-text and look at the periodicity of the mod function when several false keys are provided I can narrow down the guess through a binary search. I am going up, not down (ie finding the factors which must be smaller than n). I am looking for n, not its *@$^%# factors. You are asking the wrong question. I am asking, since I can't factor the keys is there some periodicity in the mod function that I can attack. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 17 Jun 94 16:34:18 PDT To: sinclai@ecf.toronto.edu (SINCLAIR DOUGLAS N) Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <94Jun17.165505edt.11416@cannon.ecf.toronto.edu> Message-ID: <199406172333.SAA22749@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > I think you misunderstand. Perry and I are talking about the > algormithm (If it exists) being O(log_2(n)). That is, "log base 2 of n". > This means that the time taken is proportional to the log to the base > two of the number of keys. > > Fascinating as this speculation is, I see no way to craft such > an algorithm. The nature of the modular space makes "larger" > and "smaller" difficult to distinguish. > I have made submission of a short text which details my thoughts relating to a mod function attack. I am under no illusion about the complexity of mounting a factor attack. I do see the mod function as the next natural hole to look at the algorithm through. I can find no work relating to periodicities in the mod function and it occurs to me that such relationships might point the way... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Fri, 17 Jun 94 16:50:27 PDT To: cypherpunks@toad.com Subject: Re: Perry vs. the Math Teacher Message-ID: <940617183828g5fjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain perry@imsi.com (Perry E. Metzger) writes: > the result applicable to factoring, I feel rather sad. Its depressing > commentary on what cypherpunks has become. Go figger. It's become a haven of learning, where the more learned teach those willing to learn, instead of the self-congratulatory elitist squad I was told it once was. That's why *I'm* here, to learn from those who know more than I do. I am VERY willing to learn what others have to teach. They know more than I do, and there's some very knowledgeable people here. I've recieved some very nice replies to my earlier question about what O(f(x)) meant, including one from you, Mike McNally, Bill O'Hanlon, and Douglas Sinclair (thanx guys!! If anyone else sent anything, I haven't recieved it yet, but you do have my thanx, in advance!). This only proves that there are people who are only too willing to teach if someone shows they are willing to listen, and learn. The moral of the story is this: Someone had to teach you at one time, didn't they Perry? One is well-advised to remember, and be humbled by, the fact that they weren't born knowing everything. Flames in e-mail, please. Constructive replies always welcome. --Jeff -- +------------------------------------+---------------------------------------+ | Jeff Gostin jgostin@eternal.pha.pa.us | +------------------------------------+---------------------------------------+ | "The risk... is that our vision is too small, our dreams not large enough" | | -Jim Seymour | +------------------------------------+---------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Fri, 17 Jun 94 18:58:40 PDT To: cypherpunks@toad.com Subject: Let us attack Clipper Message-ID: <9406180159.AA08164@Tux.Music.ASU.Edu> MIME-Version: 1.0 Content-Type: text/plain No, not with words, as we're all so fond of doing. Instead, I suggest that the NSA or others provide free access to an EES system on the 'net, for any and all to attempt attacks. They could hook up a workstation or two with a couple Tessera cards, and provide anonymous login access. All functions should be permitted as they will be in a final implementation. This is an inexpensive way that EES advocates can permit access to the system for analysis. It would be only for research purposes--there'd be no way to encrypt a phone conversation, and anybody would have to be stupid to encrypt sensitive data with an NSA-owned machine, even assuming you could get the data to the computer securely in the first place. To the NSA agent who is surely subscribed: if Clipper is so great, prove it. If you won't disclose the Skipjack algorithm (but why not if it's secure?), at least provide access to test its implementation. b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Fri, 17 Jun 94 16:25:40 PDT To: SINCLAIR DOUGLAS N Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <94Jun17.165505edt.11416@cannon.ecf.toronto.edu> Message-ID: <9406172324.AA21372@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: SINCLAIR DOUGLAS N Date: Fri, 17 Jun 1994 11:55:01 -0400 Perry and I are talking about the algormithm (If it exists) being O(log_2(n)). That is, "log base 2 of n". This means that the time taken is proportional to the log to the base two of the number of keys. Actually, for a brief moment there, I thought that Jim choate might have a partial clue, i. e. that he was pointing out that O(log2 n) is equivalent to O(ln n), O(log10 n), or whatever base you want. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Fri, 17 Jun 94 19:25:39 PDT To: Duncan Frissell Subject: Re: Another Cellular Victim Message-ID: <199406180225.TAA03122@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain >They report that he was tracked via his cellphone use. What this country >needs is a good anonymous cellphone net. Really. And what's more: when the Colombian drug lord was located via his cellular use, the story was that the NSA had to bring special equipment into the country to do the tracking. That doesn't wash here. It looks like at least some switches in Amerika are already equipped to read out locations for individual phones. They probably don't even have to wait for you to make a call - they can call you, or even use the phone's automatic pings. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 17 Jun 94 17:46:01 PDT To: cypherpunks@toad.com Subject: Notes on xmodn... Message-ID: <199406180045.TAA24895@zoom.bga.com> MIME-Version: 1.0 Content-Type: text n 0 1 2 3 4 5 6 7 8 9 10 nmod5 0 1 2 3 4 0 1 2 3 4 0 mult5 0 0 0 0 0 1 1 1 1 1 2 mod3 0 1 2 0 1 2 0 1 2 0 1 mult3 0 0 0 1 1 1 2 2 2 3 3 mod3mod5 0 1 2 0 1 2 0 1 2 0 1 mult 3/5 0 0 0 0 0 0 0 0 0 0 0 mod5mod3 0 1 2 0 1 0 1 2 0 1 0 mult 5/3 0 0 0 1 1 0 0 0 0 1 0 I am interested in the behaviour of the modamodb and mult a/b. I have been unable to find any kind of work along this line... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Fri, 17 Jun 94 18:04:30 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940617205205U0cjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Dave Otto writes: > ! While they are aware that software for secure encryption is > ! available from non-US, they are making a best effort to prevent > ! a standard from emerging, while hoping that some escrowed > ! encryption scheme will gain acceptance. This is a critically dangerous statement of intent. What we are seeing here the the US government running scared when they consider the fact that they won't be able to pry into our lives without asking permission (IE: for our keys) first. Now it all makes sense. If ever they've sealed their own fate, now is the most damnable time. If only they realized how zealously we will guard our encryption rights before saying something so incriminating, perhaps they would have come up with a better excuse. I don't get active in many things, but, alas, my time of complacency is over. If the pen is mightier than the sword, perhaps a Bic will level Congress. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 17 Jun 94 20:59:38 PDT To: Ben.Goren@asu.edu Subject: Re: Let us attack Clipper In-Reply-To: <9406180159.AA08164@Tux.Music.ASU.Edu> Message-ID: <199406180359.UAA25733@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ben Goren writes: > No, not with words, as we're all so fond of doing. Instead, I suggest that > the NSA or others provide free access to an EES system on the 'net, for any > and all to attempt attacks. ... > This is an inexpensive way that EES advocates can permit access to the > system for analysis. It would be only for research purposes--there'd be no > way to encrypt a phone conversation, and anybody would have to be stupid to > encrypt sensitive data with an NSA-owned machine, even assuming you could > get the data to the computer securely in the first place. > > To the NSA agent who is surely subscribed: if Clipper is so great, prove > it. If you won't disclose the Skipjack algorithm (but why not if it's > secure?), at least provide access to test its implementation. And what if they *do* prove Clipper is secure (or "great")? How would that change the objection many of us have to the _concept_ of key escrow? (By this I mean the likelihood of mandatory key escrow, and a government-subsidized Clipper product family.) In my view, any focus on the details of Clipper instead of the overall concept of key escrow plays into their hands. This is not to say that the work of Blaze and others is misguided....in fact, it's very fine work. But a general focus on the details of Skipjack does nothing to allay my concerns about government-mandated crypto. If it were "house key escrow" and there were missing details about the number of teeth allowed on the keys, would be then all breathe a sigh of relief if the details of the teeth were clarified? Of course not. Me, I will never use a key escrow system, even if a blue ribbon panel of hackers and Cypherpunks studies the design and declares it to be cryptographically sound. I say let's not lose sight of the really basic objections. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 17 Jun 94 21:10:57 PDT To: sinclai@ecf.toronto.edu (SINCLAIR DOUGLAS N) Subject: Re: Perry vs. the Math Teacher In-Reply-To: <94Jun17.222604edt.11284@cannon.ecf.toronto.edu> Message-ID: <199406180410.VAA26873@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Douglas Sinclair writes: > By the same token, I might say that to communicate in a scholarly manner > one must know how to spell and punctuate with marks other than ellipses. > However, I will not. As has been pointed out, each of us learned the I don't understand your use of the term "ellipse" here. You mean like a circle? Like a big O? O, I see. (Just kidding. Spelling flames are especially pointless on a list like this.) > Certainly "big O notation" and the modulo operator are studied in undergrad > computer science and mathematics. However, many of us have never studied > these things. There are a number of high-school students on the list. There > are people who have never had the oportunity to study technical subjects. > IMHO, these people are all welcome on cypherpunks and have much to contribute. > When I first joined the list, I was a self taught programmer and had never > been taught the formalisms of "big O notation". We must not become a > self-congratulatory elite. None of us knows everything. The things I know little or nothing about, I stay out of. I think this is reasonable. The list has 500 or so people on it, and there's no point in 500 people watchin someone presume to speak on computational complexity without even knowing the basic terms, such as Big O notation (for which I would recommend _any_ computer science textbook, perhaps Aho, Hopcroft, and Ullman, or even a more basic text...the new Leiserson, Rivest, etc. text covers a lot of such things). On things I know little or nothing about, I just don't post. You won't see me rambling on about swIPe, encrypted IP tunnels, algebraic number theory, etc. (Some of these things I know just enough about to know they are important, but I leave the inner workings for others.) The recent unpleasantness is just a continuing pattern of someone getting a bug in his bonnet and not letting a topic drop. Let's just let it drop. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bradley C Wallet Date: Fri, 17 Jun 94 19:04:27 PDT To: cypherpunks@toad.com Subject: Re: Perry vs. the Math Teacher In-Reply-To: <940617183828g5fjgostin@eternal.pha.pa.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Go figger. It's become a haven of learning, where the more learned > teach those willing to learn, instead of the self-congratulatory elitist > squad I was told it once was. That's why *I'm* here, to learn from those > who know more than I do. I am VERY willing to learn what others have to > teach. They know more than I do, and there's some very knowledgeable > people here. > > I've recieved some very nice replies to my earlier question about > what O(f(x)) meant, including one from you, Mike McNally, Bill O'Hanlon, > and Douglas Sinclair (thanx guys!! If anyone else sent anything, I haven't > recieved it yet, but you do have my thanx, in advance!). This only proves > that there are people who are only too willing to teach if someone shows > they are willing to listen, and learn. but, there is a basic level of competancy that must b assumed...the big O is a basic undergrad concept...same for the MOD function...if u hope to ever study a specialty field such as cryptology, u have 2 know the basics... u should already know undergrad math if u r gonna look at crypto algorithms... brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 17 Jun 94 19:11:24 PDT To: CYPHERPUNKS@toad.com Subject: Another Cellular Victim Message-ID: <199406180211.AA29245@panix.com> MIME-Version: 1.0 Content-Type: text/plain I'm watching (presumably) OJ being persued live on CNN. They report that he was tracked via his cellphone use. What this country needs is a good anonymous cellphone net. DCF "When entrenching tools are outlawed, only outlaws will have entrenching tools." --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 17 Jun 94 19:24:45 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: Another Cellular Victim In-Reply-To: <199406180211.AA29245@panix.com> Message-ID: <9406180327.AA13502@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > I'm watching (presumably) OJ being persued live on CNN. > You too, huh? ,-) - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hugh@ecotone.toad.com (Hugh Daniel) Date: Sat, 18 Jun 94 00:50:32 PDT To: cypherpunks@toad.com Subject: ADMIN: List Software Upgrade Warning Message-ID: <9406180748.AA14308@ecotone.toad.com> MIME-Version: 1.0 Content-Type: text/plain This is a "two birds with one stone" message, testing the new version of MajorDomo that I just installed and telling you folks that if you have any strange problems with the list to please contact me about them. ||ugh Daniel Sometimes Postmaster hugh@toad.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 17 Jun 94 16:51:10 PDT To: cypherpunks@toad.com Subject: "Thomas A Douglas", do you mind? Message-ID: <199406172351.AAA14807@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Whoever it is on illuminati.io.com forging mail to cslaw with a return address of cypherpunks, kindly fuck off, and remember you're not the only person from io.com who reads this group. This sort of trivial forgery is easy to track down if anyone could be bothered. G > The original message was received at Fri, 17 Jun 1994 13:45:53 -0500 > from illuminati.io.com [198.4.60.10] > ----- The following addresses had delivery problems ----- > (transient failure) > Return-Path: cypherpunks@toad.com > Received: from (illuminati.io.com [198.4.60.10]) by wuarchive.wustl.edu (8.6.8.1/8.6.4) with SMTP id NAA20107 for ; Fri, 17 Jun 1994 13:45:53 -0500 > Date: Fri, 17 Jun 1994 13:45:53 -0500 > From: cypherpunks@toad.com ^ Not funny. > Message-Id: <199406171845.NAA20107@wuarchive.wustl.edu> > Subject: Green card information, please. > Apparently-To: > I am interested in your services. Please send me more information. Thank you. > ----- > Thomas A. Douglas > "Just another bump on the Information Superhighway." Perhaps he forgot to remove his sig file, on the other hand there is no-one obviously called Douglas on illuminati. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 17 Jun 94 16:58:20 PDT To: cypherpunks@toad.com Subject: Re: Crypto export legislation defeated in House Intelligence Cmte. Message-ID: <199406172358.AAA14963@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : I recommend that we give up the battle and go fight the real war. We are : totally outgunned if we stick to this approach and are wasting our time. : What the entire net community should do is focus it's energies on chopping : NSA's budget, period. That's what these guys really care about after all. There was quite an interesting quotation in one of the British papers recently from Ames, the CIA spy who was caught - he said that the intelligence infrastructure in the US was a self-serving bureaucracy. I forget the exact wording, but it was the sort of thing you'd imagine the head of any big organisation like that would want to say but was never in a position to be able to - of course, now Ames can say what he likes :-) I wonder if he's available for interviews by the Cypherpunk Press ;-) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dan Harmon Date: Fri, 17 Jun 94 23:08:47 PDT To: cypherpunks@toad.com Subject: DSS Message-ID: MIME-Version: 1.0 Content-Type: text/plain Network World of June 6, 1994 has a brief article on DSS. In the article it says that "some firms do not appear worried about legal threats fron PKP. AT&T, which sells SecretAgent - software that uses both DSS and RSA signatures - has not obtained a patent for DSS from PKP; neither has Information Security Corp., the Deerfield, Ill. bases company that develops SecretAgent exclusively for AT&T." What do they know that we do not? Makes you wonder about all of PKP's claims. Has PKP ever sued anyone over their patents or have they just threatened? Very curious. Dan Harmon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: carterm@spartan.ac.brocku.ca (Mark Carter) Date: Sat, 18 Jun 94 19:50:55 PDT To: jef@ee.lbl.gov Subject: Re: Another Cellular Victim In-Reply-To: <199406180225.TAA03122@hot.ee.lbl.gov> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > It looks like at least some switches in Amerika are already equipped > to read out locations for individual phones. They probably don't even No doubt this will eventually be marketed as a feature you can pay extra for... intended so people can track their spouses' movements so they know when they're getting home, if they're stuck in a traffic jam, etc. Such "legitimate" uses don't really make the prospect of carrying a device to track my every movement all that attractive, unless of course I can turn off that feature by flicking a switch on my phone. Mark ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Mark Carter carterm@spartan.ac.brocku.ca PGP key available by finger. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLgKOK2cmVnbEt/gBAQHo7QQAoafZkoVTPlZkUfAUAMPxi7JeKaM3nS41 pZn3mWDZUa0m/sNrsEU9QzOFHmBagLrAHrfLC+tbxClGAbb4XHSFiH+dw5gIPzvY vrg0Qh/xwlZp+D1hV/C4YuQN5qbWwSX+DzqPhbe1nVNh/2rjpTKTULDglt7B+lJx tLuQ8iOXpsI= =9Mhz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Competitive Enterprise Institute Date: Fri, 17 Jun 94 22:57:36 PDT To: Jeff Gostin Subject: O(f(x)) In-Reply-To: <940617160624Y4Wjgostin@eternal.pha.pa.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 17 Jun 1994, Jeff Gostin wrote: > Well, I don't know what it means. If you'd care to tell me, even in > mail, I'd like to know. I've been following this thread with interest, but > I don't pretend to follow this X(f(y)) notation all the time. I understand > that it means we are applying function X to the result of f(y)... Anyone > who's passed Trig or Elem. Functions does. I don't understand what > function O(x) represents. The way *I* learned it was like this: g(x) = o(f(x)) means that g(x)/f(x) -> 0 (as x goes to some specified limit) g(x) = O(f(x)) means that |g(x)/f(x)| is bounded (as x goes to some limit) In other words: a function that is o(f(x)) is of lower order than f(x), while a function that is O(f(x)) is of no higher order than f(x). - Sasha Volokh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@cmu.edu (Matthew Ghio) Date: Sat, 18 Jun 94 02:34:47 PDT To: cypherpunks@toad.com Subject: Re: Prime magnitude and keys...a ? Message-ID: <9406180933.AA00430@toad.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate wrote: | No, again it will allow you to find the secret key, it will not | provide any information about the factors of that number. It might | be used for that but as you have pointed out, it takes a long time. Okay, obviously neither you or Perry know what you're talking about, or you are too busy flaming each other to express your thoughts coherently. Finding the secret key WILL allow you to factor the modulus (assuming you know the public key). Therefore, solving for the secret exponent is equivilent to factoring. This has been discussed before. I thought you have been on the list long enuff to remember it, but it is obviously necessary to restate the explanation for those who haven't seen it before. Assume we have: Two (unknown) prime numbers p and q, a known modulus n, where n is the product of p and q, and known public key exponent e. Now, suppose someone discovers the corresponding secret key d. Now assuming the case where de=(p-1)(q-1)+1, we have two equations with two unknowns: pq = n de = (p-1)(q-1) + 1 Solving for p and q is simply a matter of solving simeltaneous equations. First, we rewrite the second equation: de = pq - p - q + 2 Now we substitute the known values for de and pq and do some simple algebra: p = n - de + 2 - q Substitute p in the original equation: q(n-de+2-q) = n q(n-de+2) - qq = n -qq + q(n-de+2) - n = 0 qq - q(n-de+2) + n = 0 Now solve for q using the quadratic formula. q=((n-de+2)+((n-de+2)^2-4)^(.5))/2 P can then be found (of course) by dividing n by the now-known value for q. Now, there is the possibility that (p-1)(q-1)+1 will not equal d*e. However, d*e will always be equal to k(p-1)(q-1)+1 where k is an interger. Given PGP's fondness for using 17 for d, and since e < (p-1)(q-1) then de < 17(p-1)(q-1), therefore k<17. It would therefore be fairly easy to find k, since it could only be one of sixteen possible values. Furthermore, (and more importantly), it is not necessary to know the prime factorization to generate key pairs. It is only necessary to know a valid number of the form k(p-1)(q-1). You can find an inverse key for any public key just by finding its multiplicative inverse modulo k(p-1)(q-1) (k, p, & q do not need to be known.) Therefore, if you find one keypair, you can find them all. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Wilson <0005514706@mcimail.com> Date: Sat, 18 Jun 94 00:44:54 PDT To: cypherpunks Subject: Tracking cellular phones (OJ reference) Message-ID: <83940618074238/0005514706NA1EM@mcimail.com> MIME-Version: 1.0 Content-Type: text/plain About the earlier note on tracking cell phones. It isn't hard. In fact, the network HAS TO do it, essentially. A cell phone has a pager in it that signals when it is getting a call, what cell to go for, and frequencies (check out the old Bell System Technical Journals from when cell technology was a research project at what is now Ameritech). Cell receiver stations are arranged in a hex about 8 miles on a face. When a signal gets weak (it can tell signal strengths), the phone is handed off to a better cell; it can go a good round of local cells until it actually hits a stronger receiver site. Using this, you can bounce the phone around to different cell receivers, test signal strength (none of this actually activates the phone, it is part of the standard polling), and get a fairly good fix on location. After that it is simply a matter of flooding the area with enough black and whites to find the phone (in this case, the car that OJ was driving around in, which they did pick up from a helo). No real need for special gear, other than what it might take to track a signal through triangulation on a local basis; standard FCC gear for hunting pirate radio and video bands, and easily available for law enforcement. So think of your cell phone as a leash, 'cause that's what it is. Anyone else notice a serious *lack* of usage of cyberpunk style journalism in this one? Scanners to track police, listening in on 911 reports, hunting down the local cell phones to listen to them, a directional mic to hear negotiations. The local LAPD didn't even know how to pull the number of their own cell phone. Back to lurking... ;) [A special note to our friends in the intelligence community out there... Tag, you're it! With love, The Nemesis Group] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 18 Jun 94 09:36:30 PDT To: cypherpunks@toad.com Subject: Position Escrow System Message-ID: <199406181636.JAA01483@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded without comment, for now: AP, Washington. In an interview on Cable News Network's "Weekend Events," Attorney General Janet Reno said the recent O.J. Simpson case demonstrate the need for the Administration's "position escrow system," PES. With position escrow, she said, each citizen would emit unique identifying code in the radio spectrum, whose signals could be triangulated and then stored in a data base of positions versus time. "This will allow us to track criminals, suspects, fugitives, terrorists, child support deadbeats, and father rapers," she said. Under the Administration proposal, positions would be escrowed by "reputable" escrow agents, such as the Department of Internal Security and the local authorities. Release of the escrow information would require a court order, or at least a pretty good reason. National security concerns could of course override the escrow. "Would you want terrorists able to move freely through your city?," Reno asked. She acknowledged that the United States is engaged in high-level consultations with other nations, including North Korea, Cuba, France, and Iran, to coordinate with their own citizen tracking programs. Asked if this plan is not too Orwellian for Americans, Reno replied: "The average citizen-unit has nothing to fear from PES if he has nothing to hide. If, however, he is stopping off at bars on his way home from work, and his National HealthPlan contract forbids alcohol consumption, then we'll nail him." The Position Escrow System does not require legislative approval, as it has been made part of existing Executive Branch actions. Initial testing of PES is now underway in Waco, Texas. ***end AP story*** -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sat, 18 Jun 94 10:53:03 PDT To: m5@vail.tivoli.com Subject: Re: Another Cellular Victim In-Reply-To: <9406181611.AA01016@vail.tivoli.com> Message-ID: <199406181734.KAA01562@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Bear in mind that OJ himself placed a call to 911. You sort of expect to lose some of your privacy when you do that. As everyone knows, when you call 911 from a landline telephone your phone number and address are automatically displayed on the dispatcher's console. As strongly pro-privacy as I am, I'd find it hard to argue against this particular feature. If I called 911 in an emergency, I'd *want* my address to show up. Especially if I was too panicked or sick or whatever to give it over the phone. What I don't know, and am trying to find out, is whether there are any comparable features in the LA/Orange cellular and 911 systems that would have displayed the caller's cell site to the 911 dispatcher, or whether some ad-hoc telephone company help was required. But however it was done, it worked. This does tend to undermine the FBI's claim that they can't catch crooks using cell phone systems... Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist Date: Sat, 18 Jun 94 10:48:37 PDT To: cypherpunks@toad.com Subject: Re: Another Cellular Victim Message-ID: <199406181748.KAA16670@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain > >They report that he was tracked via his cellphone use. What this country > >needs is a good anonymous cellphone net. > Really. And what's more: when the Colombian drug lord was located > via his cellular use, the story was that the NSA had to bring special > equipment into the country to do the tracking. That doesn't wash here. > It looks like at least some switches in Amerika are already equipped > to read out locations for individual phones. They probably don't even > have to wait for you to make a call - they can call you, or even use > the phone's automatic pings. No NSA equipment needed. A simple scanner and some software can be used to track which cell you are in. They didn't have to triangulate OJ's position or anything, they only needed to know which cell he was in, and the direction he was traveling. The rest is simple. (you can find such software on hack/phreak BBSes already. The only personal information needed is the telephone # of the cell phone) ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 7 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```$YS^P;+]AB?X9TW6\8WR:.P&2'N\0Q?\$?[X!7/,SN6`JBJ$D//!Z"Z FS)`S)G0<=-J!/44-Q$^WK"37[MUZNKYYE)[BS7ZNSJSP Subject: Re: Another Cellular Victim In-Reply-To: <199406180225.TAA03122@hot.ee.lbl.gov> Message-ID: <9406181611.AA01016@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Jef Poskanzer writes: > It looks like at least some switches in Amerika are already equipped > to read out locations for individual phones. This is not actually that surprising. All they need is to know which phones are using a band on a cell site, and they narrow the search down to a relatively small area. I seriously doubt that they can do triangulation (I mean, they *could*, but there's not much likelihood that the cellular operators would incorporate something complicated and expensive but useless into the system), though they could easily track movement by noting the progess of a phone as it was handed off from cell to cell. > They probably don't even have to wait for you to make a call - they > can call you, or even use the phone's automatic pings. This would be a little scary, though possible. The problem could be dealt with by ensuring that a phone always gives off an audible alarm when it's contacted while on-hook. Or, of course, you just turn the phone off. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 18 Jun 94 11:18:15 PDT To: cypherpunks@toad.com Subject: Andy Grove on Clipper Message-ID: <199406181818.LAA22161@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain In between the helocopter coverage of OJ, which looked like outtakes from "Speed" in slo-mo, I happened to catch a repeat showing of the "Larry King Live" discussion with Al Gore, Andy Grove, the head of the FCC, and a journalist. The transcript was posted here, so I won't try to check on the details. Just my impressions, having worked with Grove. I say impressions because its important we understand how views come to be held, how strongly they are held, whether they can be changed, etc. In the case of Grove's comment that Clipper is just an extension into the digital real of existing wiretap "rights," I think I can see why he has this view--I don't agree with it, of course, but his view is probably the dominant view. Something we need to understand. To wit, * If asked whether digital transmission should "exempt" someone from wiretaps, most people would say "No, of course not." (There are subtle issues here, of course. More on this later.) * If asked a different question, about whether users should be compelled to use a government encryption and key escrow system, the answer for most Americans is different: "No, of course not." (Actually, same answer, different question.) If I were trying to convince Grove of the "Cypherpunks position," I would of course make these arguments about mandatory escrow, about the parallels to "diary escrow" (after all, cops can search papers with search warrants, so doesn't this mean that the digital age needs "diary and papers escrow"?) and other such travesties. I think it might take an hour of discussion, but eventually a light bulb would go off in his head and he'd see that the price paid with these "escrow" systems--especially if _mandatory_, as most of think is the real agenda--is simply too high for a nominally free society to put up with. (I had these hour-long debates with Grove, Moore, and Barrett when I was at Intel, and sometimes I won. Often I lost. I won't be having any opportunities to argue the Clipper issue with them, of course.) I'm citing this because it helps to explain the dichotomous reaction to Clipper. If the question about Clipper is phrased as an issue of privacy, do Americans have the right to keep conversations private, etc., then the answer is overwhelmingly (80%, as in Time-CNN poll) pro-privacy. If, however, the question is phrased in terms of "legitimate law enforcement needs" and whether suspected terrorists and pedophiles have a sacred right to use "fortress-like crypto," then I suspect the answer will shift in the other direction rather dramatically. With egg all over their face on Clipper, I see the Administration now launching a new campaign, a campaign being led by Donn Parker, Dorothy Denning, Andy Grove, and others. In this campaign, the second approach mentioned above will be dominant: a focus on pedophiles who "encrypt their list of victims," a focus on "terrorists who form virtual networks around the world," and a focus on "money launderers who use crypto anarchy to spread their poison." Their is little chance that we Cypherpunks will get the opportunity to make our case in the public...the hour it might take me to convince Grove, as an example, is about 59 minutes more than the "sound bite" any of us will be given. Is it hopeless? For public relations, probably yes. Fortunately, the power of strong crypto lies in its use. The leverage effect. As Phil Karn put it: "Don't get mad, get even. Write code." --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Phil G. Fraering" Date: Sat, 18 Jun 94 09:29:12 PDT To: jef@ee.lbl.gov Subject: Re: Another Cellular Victim Message-ID: <199406181628.AA06095@srl03.cacs.usl.edu> MIME-Version: 1.0 Content-Type: text/plain I was on a trip out of town a while back... as soon as I crossed into another cellular network boundary, I got a call from the provider's sales droid, telling me how to use their service. They _are_ tracking individual phone movement, IMHO. pgf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 18 Jun 94 11:33:43 PDT To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Having your own computer means never having.... In-Reply-To: <199406181742.NAA28347@cs.oberlin.edu> Message-ID: <199406181833.LAA23673@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jonathan Rochkind wrote: ... > 2) You obviously don't want to leave your private key in your unix > account, as the sysadmin could just use it to decrypt all your mail > and read it. Obvious of course, but sometimes it's easy to overlook the > obvious. > > Of course the best solution would be to have your correspondents send you > PGP encrypted mail, but I guess the best solution isn't always available. And an even better solution is for folks to have their own private machines and access to one of the cheap Internet service providers springing up all around. Then they won't have to worry about their corporations "snooping" in their e-mail files. Or restricting them about using PGP or other crypto. Corporations have a legitimate reason to tell employees what they can and can't use. After all, corporations are held liable for most employee actions (so those death threats to whitehouse.gov will reflect back on the company) and have other concerns as well (espionage, extortion, bribery, too much use of the Net, etc.). Having your own computer means never having to say you're sorry. (I fear laws telling corporations they *can't* snoop as much as I fear Clipper. The reasons are obvious, to me at least, and I can expand on this point if anyone's really interested.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jennifer Mansfield-Jones Date: Sat, 18 Jun 94 08:41:31 PDT To: Jeff Gostin Subject: Re: (None) In-Reply-To: <940617205205U0cjgostin@eternal.pha.pa.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 17 Jun 1994, Jeff Gostin wrote: > > I don't get active in many things, but, alas, my time of complacency > is over. If the pen is mightier than the sword, perhaps a Bic will level > Congress. > Alas, the full quote runs "Under the rule of men entirely great, the pen is mightier than the sword". Pen wielders tend to omit that awkward preface. -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Dept. of Biology Jennifer Mansfield-Jones University of Michigan cardtris@umich.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@rebma.rebma.mn.org Date: Sat, 18 Jun 94 10:56:04 PDT To: cypherpunks@toad.com Subject: Re: DSS Message-ID: <199406181657.LAA00229@rebma.rebma.mn.org> MIME-Version: 1.0 Content-Type: text/plain Dan Harmon wrote: >What do they know that we do not? Makes you wonder about all of PKP's >claims. Has PKP ever sued anyone over their patents or have they just >threatened? Very curious. They have just threatened. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Sat, 18 Jun 94 12:24:27 PDT To: cypherpunks@toad.com Subject: (NONE) Message-ID: <199406181924.MAA12281@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com CC> Alas, the full quote runs "Under the rule of men entirely great, the CC> pen is mightier than the sword". Pen wielders tend to omit that awkwa CC> preface. Perhaps a better ( and more optimistic ) way to put it would be "All the armies on earth can not stop an idea whose time has come". * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Sat, 18 Jun 94 12:24:26 PDT To: cypherpunks@toad.com Subject: ANOTHER CELLULAR VIC Message-ID: <199406181924.MAA12284@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com KK> Bear in mind that OJ himself placed a call to 911. You sort of expect KK> to lose some of your privacy when you do that. Actually OJ called his ex-wifes condo, her father answered, OJ said he was coming over to kill himself, the father ran out yelling "Call 911". But yes, I would want my cell phone number to appear on the 911 dispatchers screen too. * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Sat, 18 Jun 94 09:27:10 PDT To: Graham Toal Subject: Re: "Thomas A Douglas", do you mind? In-Reply-To: <199406172351.AAA14807@an-teallach.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 18 Jun 1994, Graham Toal wrote: > > The original message was received at Fri, 17 Jun 1994 13:45:53 -0500 > > from illuminati.io.com [198.4.60.10] > > > ----- The following addresses had delivery problems ----- > > (transient failure) > > > Return-Path: cypherpunks@toad.com > > Received: from (illuminati.io.com [198.4.60.10]) by wuarchive.wustl.edu (8.6.8.1/8.6.4) with SMTP id NAA20107 for ; Fri, 17 Jun 1994 13:45:53 -0500 It originated from wuarchive.wustl.edu.... > > Message-Id: <199406171845.NAA20107@wuarchive.wustl.edu> Wuarchive again.... > > Apparently-To: ...And to top it off, an obvious SMTP forgery. Anybody who has the original uncut message, please forward it to and tell them that someone is misusing their SMTP server.... > > Thomas A. Douglas > > "Just another bump on the Information Superhighway." Sounds like Detweiler... The whole parodying thing of TC May's .sig file.... -- Michael Brandt Handler Philadelphia, PA PGP v2.6 public key on request From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sat, 18 Jun 94 12:36:50 PDT To: cypherpunks list Subject: Re: (None) In-Reply-To: <940618133142c6Njgostin@eternal.pha.pa.us> Message-ID: <9406181936.AA10330@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: Jeff Gostin > Now that they have a real opponent, who can meet (and surpass) their > level of gameplaying, it'll be interesting to see what happens. I think some people are misinterpreting the situation. The case of DSS is atypical, because RSADSI doesn't hold a patent on DSS. They hold another patent which they claim can be stretched to cover DSS; NIST's and ATT's lawyers apparently disagree. This is different from, say, using RSA. They hold a patent which does quite clearly cover RSA. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc (Ed Carp [Sysadmin]) Date: Sat, 18 Jun 94 10:04:32 PDT To: cypherpunks@toad.com Subject: totally secure email? Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Howdy! I'm trying to totally secure email as soon as it comes into a site, before it hits me mailbox. I don't have root access, though. :( What I've tried is to do a "|pgp -feat ecarp|rmail erc%khijol@apple.com", but pgp just produces empty files! If I execute it by hand, it works. Anyone know either (1) why it isn't working wnd how to fix it, or (2) suggect a better alternative? For political reasons, my email must be encrypted as soon as it hits the site before it gets dropped in my mailbox, or the sysadmin will read it (snoopy bugger) and find out I'm looking for a job elsewhere. Thanks for all your help!! - -- Ed Carp, N7EKG/VE3 ecarp@netcom.com, Ed.Carp@linux.org "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLgMnySS9AwzY9LDxAQF81AP9FIZnm0r0BoIl85dQgbedwpoSIEjlhoUJ jTM/bXiNW07udBzmsS6Egb2HeuNOy4Hai+sw52rk4IhuBYVhi+z6OooQVLnsu5Qo arxcfaqGEfW7peg45FcyAO2MEuJURIsjk26bKsUR+RRHm7y2BqnKKq7NnqZjDWAe YNk8YOUQK/Y= =IyWZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sat, 18 Jun 94 13:01:22 PDT To: cypherpunks@toad.com Subject: Re: Andy Grove on Clipper In-Reply-To: <199406181818.LAA22161@netcom4.netcom.com> Message-ID: <199406182001.NAA06781@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim writes: > With egg all over their face on Clipper, I see the > Administration now launching a new campaign, a campaign > being led by Donn Parker, Dorothy Denning, Andy Grove, and > others. In this campaign, the second approach mentioned > above will be dominant: a focus on pedophiles who "encrypt > their list of victims," a focus on "terrorists who form > virtual networks around the world," and a focus on "money > launderers who use crypto anarchy to spread their poison." This is beginning already. I haven't seen anything in the mainstream press lately on Cyberspace in which the word "pedophile" wasn't mentioned prominently. The enemy learned long ago that you can get the public up in arms about almost anything, as long as you package it as either a public safety or child protection issue. I don't think we have very much time left to save our precious encryption rights from Big Brother. Revoking rights is like frog boiling. As long as it is done slowly enough, it goes relatively unnoticed. Bill Clinton was talking yesterday about how no one complains any more about tight airport security and accepts it as a fact of life. Contrast this with the screams of outrage from the first few people forced to walk through metal detectors and have their baggage searched. Remember when civil forfeiture started? First only profits from illegal activities were seized. They quickly moved to seizing all of a suspects assets. Now cops can stop you on the road, empty your pockets, and take your money using only the justification that possession of more than a certain amount is evidence of wrongdoing. Look at the engineering of public attitudes on marijuana, underage erotica, and even smoking that have taken place over the last decade. Pretty soon the public will accept the notion that they must give up all their personal privacy in order to protect us from terrorists, drug dealers, and people with rarified sexual interests. Only incompetent opposing points of view on this issue are ever presented by the mainstream media. Give these people another year or two, and they will be telling us that mere possession of PGP abuses children in some ficticious and vicarious manner. Because the government is so powerful, and we are not, we have to avoid the pitfall of harping frivilous issues in a last desperate attempt to thwart the federal agenda. Attacks on Denning's character, the Clipper algorithm, and the LEAF field, while interesting, do nothing to help our cause. What will we do when the government presents us with an escrowed, publicly reviewed, unbreakable strong encryption algorithm which is mandatory? We need to concentrate on the basic issues here and state them clearly many times in language the public can understand. The public slap in the face our agenda received the other day on the crypto export issue should be proof enough that our enemies will accept nothing less than the total surrender of our right to personal privacy. It's time to stop being nice. When you go after the King, you shoot to kill. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc (Ed Carp [Sysadmin]) Date: Sat, 18 Jun 94 13:41:30 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Position Escrow System In-Reply-To: <199406181636.JAA01483@netcom2.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > With position escrow, she said, each citizen would emit unique > identifying code in the radio spectrum, whose signals could be > triangulated and then stored in a data base of positions versus time. > "This will allow us to track criminals, suspects, fugitives, > terrorists, child support deadbeats, and father rapers," she said. Tim's at it again. :) Keep it up, Tim ... I got a good chuckle out of this one :) - -- Ed Carp, N7EKG/VE3 ecarp@netcom.com, Ed.Carp@linux.org "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLgMpOCS9AwzY9LDxAQF9ZwP+IlXsTbBl6qvBcM3fOulat8TyLqnjDOqw 3QUNDPhkLlSgeKssmcKrjceUb4sw5KbBEFRSqUbPY0HmlXw5RTiTqjWVr5sC1+Mr xXPWncT9ajLmO5LRlbLgMRXF7Z6MdBQIcK9Q7WUphGEjpUOAsbhIPQVDyDC+ZDYe v6QlEzFnbxc= =bU/O -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sat, 18 Jun 94 12:20:16 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940618133142c6Njgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Dan Harmon writes: > What do they know that we do not? Makes you wonder about all of PKP's > claims. Has PKP ever sued anyone over their patents or have they just > threatened? Very curious. They know that they have deep pockets. AT&T has some of the deepest pockets in the country, and could out-money PKP/RSA in yesterday's heartbeat. PKP fights little guys... that's all they've HAD to fight, so far. Now that they have a real opponent, who can meet (and surpass) their level of gameplaying, it'll be interesting to see what happens. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (-=Xenon=-) Date: Sat, 18 Jun 94 13:51:59 PDT To: cypherpunks@toad.com Subject: Re: Andy Grove on Clipper Message-ID: <199406182041.NAA12557@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tim May concluded, after an insightful essay, >Is it hopeless? For public relations, probably yes. Fortunately, the power >of strong crypto lies in its use. The leverage effect. > >As Phil Karn put it: "Don't get mad, get even. Write code." The crypto code exists, for whatever you may wish to do (at least if it isn't real-time voice, but that's also being written). What is now needed has nothing to do with crypto. It has to do with art, not science, not mathematics. Interface design and interface creation, for PGP. It means Mac and Windows. That's a 100+ million user base. That's why we started the Mac Crypto Interface Project, and why similar is needed for Windows. We already have a simple Apple Script interface almost done (by Pete Hinely) which will allow MacPGP2.6 to be used by millions, not just a few fanatics. "g(x) = O(f(x))" doesn't matter now, no more than E = hv mattered for getting microwave ovens in every household. Nice GUI matters now. The product exists but it needs packaging and marketing. I'd like to see a shift in focus here, brought on not by my nagging, but by realizing how radical a thing it would be, were a five-minute learning curve, "No Questions Asked" PGP interface available for the Mac and Windows. And in this effort, newbies are the experts, and the leaders, for it is they we must serve. It comes down to, do you want strong crypto tools just for your group of a few hundred, or do you want to change the world? -=Xenon=- P.S. ftp to ftp.netcom.com in /pub/mcip to get MCIP.Design.Spec.cpt.hqx to see pictures of future MacPGP. There's will also soon be a simple-Simon interim interface (already almost done) which will use MacPGP2.6/2.6ui as a dummy crypto engine. No more 14 buttons and four text areas every time you want to encrypt the Clipboard. Also, it looks like AOL and Compuserve etc. will finally start carrying PGP. That's a mainstream market. PGP2.6 is a radical thing, thus. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLgMjewSzG6zrQn1RAQHriwP9EHp1N392+kOSezzjxce/TgcDFokilrGL wks/v9Cyi/MlxGIG1pyZU1U1kM/VM8VrrAuAI1f5/3KevfpeJLuBdoO04wH1TDcb EkBBjjOw5WgNUhF7QVJc52WSroQB/8Mle95H1bLlEKeYL1eVP0l6bDDGQK6T2+KZ Rzl+zkaXhJY= =hRbR -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Sat, 18 Jun 94 10:43:10 PDT To: khijol!erc@uunet.uu.net Subject: Re: totally secure email? Message-ID: <199406181742.NAA28347@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > For political reasons, my email must be encrypted as soon as it hits > the site before it gets dropped in my mailbox, or the sysadmi n will > read it (snoopy bugger) and find out I'm looking for a job elsewhere. Get teh unix program "procmail", source available on any comp.sources.misc archive, or, probably, at ftp.informatik.rwth-aachen.de /pub/unix/procmail.tar.Z. This program lets you do things like sort your mail into different mailboxes as soon as it comes in. It's also really easy to use it as a hook for other programs or shell scripts to operate on mail as soon as it comes in. It shouldn't be very hard to do what you want, but there are a couple of things to be aware of here: 1) Your sysadmin can assuredly get around this too if he wants, and get at your mail even before procmail does. As a general rule of thumb, the sysadmin can do anything. But getting aroudn this would definitely be more dificult then simply reading your /spool/mail file. 2) You obviously don't want to leave your private key in your unix account, as the sysadmin could just use it to decrypt all your mail and read it. Obvious of course, but sometimes it's easy to overlook the obvious. Of course the best solution would be to have your correspondents send you PGP encrypted mail, but I guess the best solution isn't always available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Sat, 18 Jun 94 11:04:50 PDT To: cei@access.digex.net Subject: Re: O(f(x)) Message-ID: <199406181801.OAA28517@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > The way *I* learned it was like this: g(x) = o(f(x)) means that > g(x)/f(x) -> 0 (as x goes to some specified limit) g(x) = O(f(x)) > means that |g(x)/f(x)| is bounded (as x goes to some limit) > > In other words: a function that is o(f(x)) is of lower order than > f(x), while a function that is O(f(x)) is of no higher order than > f(x). Well, close anyway. Okay, here's straight out of my Discrete math textbook: "A useful way to check whether f [is a member of] O(g), is to look at the limit: Lim(as n->infinity) (f(n)/g(n)) In other words, we look at the _asymptotic_ behavior of f and g. If this limit exists (in practice it usually does) and is a finite number (possibly 0), we can conclude taht f [is a member of] O(g). If this limit is infinity, then f [is not a member of] O9g). For example, 7n**3 + 100n -3 [is a member of] O(n**3), because the limit of the ratio of these functions, as n->infinity, is the finite number 7. In fact, if the limit is a _nonzero_ number, as in this case, then O(f)=O(g). Okay, end of the quote. What all this stuff is used for is just comparing the running time of different algorithms. If you've got an algorithm whose running time varies with size of input n, according to the function 7n**3 + 100n -3, then this is _basically_ the same as if it varied according to n**3. Now, according to the definition of "big -oh notation ", which is what this is called, we could also say that function was an element of O(n**4), or O(n**20), or even O(3**n). So what big-oh notation really means is that function f is basically the same as, or better then, function g. But in practice we pick the "quickest" simple function g. So we call the functions (5n**4 + 4) (32n**4 +43n) and (n**4 +n**3 +n**2) elements of O(n**4). Which means that algorithms whose running times were described by those functions are all about the same speed, and are all about the same speed as n**4 too. Furthermore, any function which is O(n**k) for any k, is called _polynomial_. A polynomial algorithm is slow. Better is one which is an element of O(n log(n)), or even O(n), which is called _linear_. There ends the lesson. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: charles lewton Date: Sat, 18 Jun 94 14:39:23 PDT To: Mike Duvos Subject: Re: Andy Grove on Clipper In-Reply-To: <199406182001.NAA06781@netcom13.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain If you substitute the word "gun" for "crypto" most all of this applies to your second amendment rights as well. The plan seems to be to demonize and then ridicule the target group until the masses are convinced they are not worthy of rights. The best known case: Germany in the 30s and 40s. The new Jew=crypto user. Mike is exactly right when he states that every story in print or video or radio highlights the miniscule misuse of crypto and, of course, the Oprah generation eats it up. Now, they do not give the relative misuse of crypto, it must be huge or why would they report it as a problem, right? About like the horrendous number of crimes committed with so-called assault weapons, which on a bad day might approach 1%. Let us not forget RICO while we're at it, talking about seizing. clewton@netcom.com E-mail for PGP 2.x public key On Sat, 18 Jun 1994, Mike Duvos wrote: > Tim writes: > > > With egg all over their face on Clipper, I see the > > Administration now launching a new campaign, a campaign > > being led by Donn Parker, Dorothy Denning, Andy Grove, and > > others. In this campaign, the second approach mentioned > > above will be dominant: a focus on pedophiles who "encrypt > > their list of victims," a focus on "terrorists who form > > virtual networks around the world," and a focus on "money > > launderers who use crypto anarchy to spread their poison." > > This is beginning already. I haven't seen anything in the > mainstream press lately on Cyberspace in which the word > "pedophile" wasn't mentioned prominently. The enemy learned long > ago that you can get the public up in arms about almost anything, > as long as you package it as either a public safety or child > protection issue. > > I don't think we have very much time left to save our precious > encryption rights from Big Brother. Revoking rights is like frog > boiling. As long as it is done slowly enough, it goes relatively > unnoticed. > > Bill Clinton was talking yesterday about how no one complains any > more about tight airport security and accepts it as a fact of > life. Contrast this with the screams of outrage from the first > few people forced to walk through metal detectors and have their > baggage searched. > > Remember when civil forfeiture started? First only profits from > illegal activities were seized. They quickly moved to seizing > all of a suspects assets. Now cops can stop you on the road, > empty your pockets, and take your money using only the > justification that possession of more than a certain amount is > evidence of wrongdoing. > > Look at the engineering of public attitudes on marijuana, > underage erotica, and even smoking that have taken place over the > last decade. > > Pretty soon the public will accept the notion that they must give > up all their personal privacy in order to protect us from > terrorists, drug dealers, and people with rarified sexual > interests. Only incompetent opposing points of view on this > issue are ever presented by the mainstream media. Give these > people another year or two, and they will be telling us that mere > possession of PGP abuses children in some ficticious and > vicarious manner. > > Because the government is so powerful, and we are not, we have to > avoid the pitfall of harping frivilous issues in a last desperate > attempt to thwart the federal agenda. Attacks on Denning's > character, the Clipper algorithm, and the LEAF field, while > interesting, do nothing to help our cause. What will we do when > the government presents us with an escrowed, publicly reviewed, > unbreakable strong encryption algorithm which is mandatory? We > need to concentrate on the basic issues here and state them > clearly many times in language the public can understand. > > The public slap in the face our agenda received the other day on > the crypto export issue should be proof enough that our enemies > will accept nothing less than the total surrender of our right to > personal privacy. It's time to stop being nice. When you go after > the King, you shoot to kill. > > -- > Mike Duvos $ PGP 2.6 Public Key available $ > mpd@netcom.com $ via Finger. $ > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Tue, 21 Jun 94 05:51:10 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940618155354t9Pjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain "Phil G. Fraering" writes: > I was on a trip out of town a while back... as soon as I crossed > into another cellular network boundary, I got a call from the > provider's sales droid, telling me how to use their service. They > _are_ tracking individual phone movement, IMHO. Not just IMHO... They are tracking individual phone movement. I know this for fact. What happens is this: When you are out driving, your phone is constantly checking the local zone for strength. When the strength goes down, or signal quality is too low, it scans for a new zone. Then it "logs in" to the new zone while "logging out" of the old zone. Big cities, like LA, have ALOT of zones, none of which are all that big. By knowing which zone one is in, one is leaving, and one is entering, it is very easy to determine where someone is, especially if that zone tracks along a major highway. Then, it's just a matter of time until he's found. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pfarrell@netcom.com (Pat Farrell) Date: Sat, 18 Jun 94 15:54:06 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199406182254.PAA22537@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A while ago some folks talked about being willing to pay for a hardware random number generator. Not a PRNG, but a real one. There are lots of uses listed in TCMay's document that can't be named, but generating blinding factors for digital cash is my favorite. I've got a friend who is a professional electronics engineer that is willing to help, but he has some questions on the design. The Prime Assumption: White noise due to molecular motion is truly random. Noise generated in a carbon resistor or zener diode is white noise. Is this true, cryptographically speaking? The circuit is essentially a "Hiss Generator". The hiss waveform, after being amplified to the proper amplitude, would be sent to a rude, crude, inaccurate analog to digital converter. From there we send it to a serial or parallel port. Probably just grab the LSB, but that is an implementation detail... We have some design options based upon the Prime Assumption: 1.A a device would use a cheap noisy carbon resistor and a rude, crude, noisy amplifier to amplify the noise generated by the resistor. 1.B. A zener diode may make a "louder" noise and require a cheaper amplifier. 1.C How about if we take the hiss that you find between stations on an FM receiver, and digitize them through a PC soundcard? 1.D Another wonderful source of hiss is the telephone when it is off hook. Is there any solid justification to pick one over the others? (I expect that 1.C limits our audience too much, but maybe not, esp with VoicePGP coming RSN.) This clearly needs support, such as a UART or similar chip would convert the signal to RS-232 to to dangle off of your ports. Some type of clock would be required to sync the UART, providing a more or less constant baud rate, so the computer can read it. There needs to be a DC power supply to make this thing go. This is accessable in the power supply of most PCs. It is my opinion that nobody wants to put 9 volt batteries in this thing and have to remember to turn it off when they are finished using their computers. We think that we could create these beasts for less than $25.00 in some quantity. The first one would probably cost about $50.00 to produce plus somebody's time (which isn't typically free or this probably would have been done already). Seriously, is there really much market out there for this? Will there be a bigger market in the future as more people get on the "Information Superhighway"? I get the impression from folks a while ago that real random data is a problem, but nobody wants to spend more than the price of two cases of beer to solve the it. Is the value of random data really that low? More questions: 2. Do people really want to tie up a serial port with this or should it contain a switch to cut it in and out as needed and free up the port? This sounds like an A-B switch. 3. Maybe it should go on the PC bus as an adapter card. This would greatly raise the cost, up to maybe $100, but would preserve "valuable" serial ports. Most PCs only have two, and one is used for the mouse, and the other for the modem. Since DOS can't handle more without help, this is a real limit. 4. How secure should the device itself be? Bruce's wonderful _Applied Cryptography_ talks about OS Virtual Memory managers writing out keys to disk without the user/programmer knowing, which is a serious potential problem. We have that same problem with the random number that this device generates. Wose, it wouldn't be hard for a `bad guy' to write a TSR that constantly reads the random port, and records the numbers in parallel with whatever wants to use it for real. While I'd like to think that I really control my PC, once you get networking TSRs, smartdrv, APSI drivers, CDROM and Soundcard drivers, HIMEM, etc. loaded, do you really _know_ that they are your friends? Is this a real problem? I can imagine a design for an internal card that allows only one read of the number, so even if a bad guy were there, they would get alternating (and thus different) numbers. I can't imagine doing this off a parallel or serial port. Is there a need for this level of sophistication (and added expense)? Any comments are greatly appreciated. And if you are seriously interested, let me know, as that will surely add to my motivation. Cypherpunks write code (or maybe work on hardware :-) ! Pat Pat Farrell Grad Student pfarrell@netcom.com Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLgN03rCsmOInW9opAQG0wAP/RNJ8VeZDq5KhVI4JFs0tdXxUkVvSiY06 lHvjmf8EL3kxn2ruxNYmigvxocvIn5mOSJQbpUl4CyLa++HMBkSDN06PMYVVreTX LA1XvHFgzjoC/WILD6LNy9XyUn0W/g2KkbQM/4FYCTa1b82f+vdq/7L6glHJ4cm3 GKlCaeklSXU= =dzwk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Tue, 21 Jun 94 05:51:07 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940618160035w4yjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May) writes: > And an even better solution is for folks to have their own private > machines and access to one of the cheap Internet service providers > springing up all around. Then they won't have to worry about their > corporations "snooping" in their e-mail files. Or restricting them > about using PGP or other crypto. Isn't Cleveland Freenet still giving out freebie accounts? If they are, that's a good place to start. > Having your own computer means never having to say you're sorry. That's why I have my own computer and net.access. I'm the only admin making silly rules now! :-) > (I fear laws telling corporations they *can't* snoop as much as I fear > Clipper. The reasons are obvious, to me at least, and I can expand on > this point if anyone's really interested.) Me too, don't worry. :-) --Jef -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Sat, 18 Jun 94 16:13:05 PDT To: pfarrell@netcom.com (Pat Farrell) Subject: No Subject Message-ID: <199406182312.QAA04517@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain >1.C How about if we take the hiss that you find between stations on an >FM receiver, and digitize them through a PC soundcard? Hmm. And if an attacker discovers you're using this method, and decides to send out a signal on the same frequency? You might find your "random" numbers are suddenly all zeros... --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason C Miller Date: Sat, 18 Jun 94 13:42:15 PDT To: cypherpunks@toad.com Subject: Re: ANOTHER CELLULAR VIC In-Reply-To: <199406181924.MAA12284@netcom11.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain This is kind of offtopic, but I wanted to correct something. At least from what I know, if you place a 911 call from a cellular, it doesn't pass any information on the phone number (or car) at all. This was originally posted on from the telcom groups. I later tested it in some respect. E911 uses ANI to get your number, so I did a check on ANI from a cellular. The number ANI gets is a call-out-only line from the cellular MTSO. So how'd they find him? Your friend comes along with you on your run from the cops. You take his bronco (dumb move #1), you use HIS cellular phone not a payphone (dumb move #2), you place long calls so the FCC can track you in one of those nifty vans you only see in LA and NYC (dumb move #3), and you call people who the government would expect you to call (dumb move #4). Well, with a simple addition they could have the phone company add ANI to all his family/friends. Then they would know its a cellular, and knowing that, they kinda guessed who owned it. I don't give them that much credit though, probably a tip from a friend/family told the LAPD/FBI/CIA/NSA/FCC/BLAH that he was calling from his friends Bronco. Then its a matter of waiting for another cellular call. At that point, you'd know the tower (about a one mile radius) and then you'd could easy send cops or a trianglulation van to hunt him down with a 99% sucess rate. Why anyone would attempt to run like this baffles me. Unless he was just stalling for time, he did things I think my little sister even knows NOT to do in that situation. Once again, sorry for the blurb, lets get back to cryptography. Smiles, jason - In the end we will conserve only what we love, we will love only what we understand, we will understand only what we are taught. - |\\| Jason Miller |//| jmdk@cmu.edu CALL (412)/325-2036 |//| Mathematics/Information Systems |\\| jcm@sei.cmu.edu PAGE (800)/901-0840 |\\| Carnegie Mellon University |//| dyn@cs.cmu.edu FAX (412)/268-5758 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc (Ed Carp [Sysadmin]) Date: Sat, 18 Jun 94 14:18:53 PDT To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: totally secure email? In-Reply-To: <199406181742.NAA28347@cs.oberlin.edu> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > 1) Your sysadmin can assuredly get around this too if he wants, and get > at your mail even before procmail does. As a general rule of thumb, the > sysadmin can do anything. But getting aroudn this would definitely be more > dificult then simply reading your /spool/mail file. True, but I don't know if he'd think of this one... > 2) You obviously don't want to leave your private key in your unix > account, as the sysadmin could just use it to decrypt all your mail > and read it. Obvious of course, but sometimes it's easy to overlook the > obvious. I'm curious - all the stuff that comes with PGP says to not let your secret key /pass phrase out of your sight, but why is it necessary to guard your secret key so carefully? After all, you have to type your pass phrase to use the secret key, so without the pass phrase, the secret key is useless, isn't it? I mean, besides just destroying it... > Of course the best solution would be to have your correspondents send you > PGP encrypted mail, but I guess the best solution isn't always available. Well, that's already happening, but it's hard to stop someone from dropping a piece of email in your mailbox saying, "xxx gave me your resume, and it looks good. Can we talk?" - -- Ed Carp, N7EKG/VE3 ecarp@netcom.com, Ed.Carp@linux.org "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLgNiKCS9AwzY9LDxAQEKsAP7BXrjLGdocYRalC6A/aa1Qoa+U3sPBEGv PI55xfBPhJ5EVWUHWxYRCB8a4nXTw41teuoBY2e40zmeVNtF+syrn1APntnq1pif CpxMc4WrGQw58rteDrzOysrwrXLsh/oxErrCQ8fEvMXKCe5uXMCHLa+cb6DHq+D0 poizF1fFlrU= =YYf6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sat, 18 Jun 94 17:21:09 PDT To: Richard Johnson Subject: Re: "The Virtual Hand": Free-market Internet guide In-Reply-To: <199406182358.RAA04858@spot.Colorado.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Sat, 18 Jun 1994, Richard Johnson wrote: > . . . > Keep the spam off. Unordered e-mail advertising (beyond a pointer to > where to find more info) is indeed bad. If I wanted to read that guff in > its entirety, I would have checked the Web, gophers, or FTP sites, etc. > . . . Why is it no one ever complains about "Jobs Available" or "Jobs Wanted" e-mail advertisements? ("That's different!" Right.) S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sat, 18 Jun 94 14:48:17 PDT To: cypherpunks@toad.com Subject: Magic O(logn) RSA decryption algorithms Message-ID: <9406182147.AA14634@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Complexity theory often uses the concept of an oracle, which is a function that gives you a correct answer in constant time; some oracles only hand out one bit at a time, while others give you more data than that. One reason that oracles are useful is that they give you lower bounds on how much work is required to do something - if a job requires O(f(x)) time with an oracle doing the hard parts, you know the whole job is at least that complex. NP completeness uses Non-Deterministic Turing Machines, which are one formalization of oracles - an NP complete problem requires polynomial time to solve if the Turing machine is allowed to make O(p(n)) correct non-deuerministic steps (e.g. gets the bits from an oracle), where p(n) is some polynomial or smaller function of the input size. (NP complete problems are normally formalized as a function that returns 0 or 1 depending on whether the input is a correct solution to the problem, so solving is equivalent to demonstrating that a given solution is correct.) So, if you've got an oracle around (and oracles cost more than the $10,000 Perry bet Jim, if you buy good ones :-), how much work does it require to demonstrate that the oracle just handed you a correct key? Public Key: n = pq, where p and q are secret, e relatively prime to (p-1)(q-1) Privatekey: d = e**-1 mod (p-1)(q-1), which is about logn bits long. Encrypting: c = m**e mod n Decrypting: m = c**d mod n n, d, c, and m are all about logn bits long; d may be a couple bits shorter. p and q may be shorter, but logp + logq = logn. One way to demonstrate that the oracle handed you a correct key is to encrypt a piece of data and then decrypt it. This requires two exponentiations, and two or more modulo steps. My copy of Knuth is buried somewhere, so I don't remember the complexity of mod n, but it's got to be at least log n or so. Encryption is fast, since e is a constant (fast is log n in this case), but decryption requires O(logn) multiplies, and each multiply takes at least logn steps since the answer has 2logn bits (it may be slower, I forget; it's probably logn * logn single-bit adds plus carries.) So the time required is >= logn**2, which is too slow for Jim. The other way to demonstrate that the oracle handed you a correct key is to show that de = 1 mod (p-1)(q-1), which requires knowing p and q, and is thus equivalent to factoring n, as Perry said. I suppose the oracle could hand you (p-1)(q-1) = pq-p-q+1 = n-p-q+1 without handing you p and q, but that's asking a lot from an oracle. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Sat, 18 Jun 94 16:58:07 PDT To: cypherpunks@toad.com Subject: Re: "The Virtual Hand": Free-market Internet guide In-Reply-To: Message-ID: <199406182358.RAA04858@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain > > >The Competitive Enterprise Institute is pleased to announce: > > > > > > THE VIRTUAL HAND > > > > > > CEI'S FREE-MARKET GUIDE TO THE > > > INFORMATION SUPERHIGHWAY > > >... > > > Alright, who let the spammer in? I subscribe to net-resources for this > > sorta crud; I don't need to see it here in cypherpunks. > > Didn't look like a spam to me. It looked like a very targeted ad > to a receptive audience. Cypherpunks contains, after all, a high... This part of the audience is certainly not receptive. I'm here to discuss crypto and its implications, not to have my mailbox filled with adverts. Keep the spam off. Unordered e-mail advertising (beyond a pointer to where to find more info) is indeed bad. If I wanted to read that guff in its entirety, I would have checked the Web, gophers, or FTP sites, etc. Richard From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Terka Date: Sat, 18 Jun 94 16:33:26 PDT To: cypherpunks@toad.com Subject: Chaining Help? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Could someone give me some advice on chaining? I'm thinking of bouncing a message fisrt thru hacktic and then soda (as you can Usenet post from there) but need some tips as i seem to have trouble getting the encryption sequences correct. -------------------------------------------------------------------------- Mark Terka | werewolf@io.org | public key (werewolf) at Toronto,Canada | dg507@cleveland.freenet.edu | pgp-public-keys@demon.co.uk -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stuart Smith Date: Sun, 19 Jun 94 04:41:34 PDT To: ecarp@netcom.com Subject: Re: totally secure email? Not a chance In-Reply-To: Message-ID: <2e03b49e.nemesis@nemesis.wimsey.com> MIME-Version: 1.0 Content-Type: text/plain > > 1) Your sysadmin can assuredly get around this too if he wants, and get > > at your mail even before procmail does. As a general rule of thumb, the > > sysadmin can do anything. But getting aroudn this would definitely be more > > dificult then simply reading your /spool/mail file. > > True, but I don't know if he'd think of this one... As long as you are aware of the risks and accept them.. no problem. But "I don't know if he'd think of this" is hardly cryptographically secure.. > I'm curious - all the stuff that comes with PGP says to not let your secret > key /pass phrase out of your sight, but why is it necessary to guard your > secret key so carefully? After all, you have to type your pass phrase to > use the secret key, so without the pass phrase, the secret key is useless, > isn't it? I mean, besides just destroying it... Well no.. without the secret key file, you have to factor the public modulus to find the secret key. We all know how are that is.. if he already has the encrypted key file though... then he just has to guess your password. Far less work, unless of course you picked a pass phrase a few hundred letters long. In general, it is impossible to achieve total security on a multi-user system unless you are the sysadmin yourself. You either have to forget it entirely or decide what risks you're willing to take and what risks you're not. Good luck. -- Baba baby mama shaggy papa baba bro baba rock a shaggy baba sister shag saggy hey doc baba baby shaggy hey baba can you dig it baba baba E7 E3 90 7E 16 2E F3 45 * 28 24 2E C6 03 02 37 5C Stuart Smith From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sat, 18 Jun 94 19:05:15 PDT To: cypherpunks@toad.com Subject: MAIL: secure mail Message-ID: <9406190205.AA18270@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > What I've tried is to do a "|pgp -feat ecarp|rmail erc%khijol@apple.com", > but pgp just produces empty files! If I execute it by hand, it works. > Anyone know either (1) why it isn't working wnd how to fix it, or (2) > suggect a better alternative? The problem may be this: pgp needs a path. Try "| PGPPATH=/whatever pgp -feat ecarp | rmail erc%khijol@apple.com" This is what I needed to do when I tried something similar with mh and slocal. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLgOoX8SF/V8IjI8hAQEOCgP+KvrsAOZ/rRK5Vq4t26rgH20EzKipijds nai5x4Tki6mZfnEbb5uUVOEb6QSaf5E6rCSoGVBW2eVcX7frSXXQdPr9TuHM/W5A xfVqr/KInHwwxOWa2XK0nvhfHyUKJuOlnbIolEpgk2o42OMax4EERTfReJWqD/2f B//7SsCcjy0= =6ktn -----END PGP SIGNATURE----- -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 18 Jun 94 22:19:08 PDT To: cypherpunks@toad.com Subject: Chaining through Soda Message-ID: <199406190520.WAA07158@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > Could someone give me some advice on chaining? I'm thinking of bouncing > a message fisrt thru hacktic and then soda (as you can Usenet post from > there) but need some tips as i seem to have trouble getting the encryption > sequences correct. I dunno. Has anyone succeeded in doing that? I can't recall ever getting a chained and encrypted message posted through soda. Messages sent there as plaintext seem to get posted just fine. Could it be that: 1.) They wont post CHAINED Usenet bulletins, or; 2.) They are rejecting messages encrypted with PGP 2.3a rather than 2.6. Any success stories? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Martin Strzyzewski" Date: Sat, 18 Jun 94 13:49:19 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <3E52C563EF@pluton.pol.lublin.pl> MIME-Version: 1.0 Content-Type: text/plain Y0 I want more info about cypherpunks....who r they? im form Poland.,..... thx -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- | Martin Strzyzewski | | kefir | | kefir@pluton.pol.lublin.pl | -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 18 Jun 94 23:17:22 PDT To: cypherpunks@toad.com Subject: RE: Beware of Roman Catholic Corruption Message-ID: <199406190618.XAA09656@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Ralph.Stokes@f1611.n375.z1.fidonet.org (Ralph Stokes) wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > > Beware of the Satanic conspiracy of the WHORISH Roman Catholic Church. The > Pope and his puppets have attempted to infiltrate and subvert the > Protestant Christian church using corrupt modern translations of the Bible. > These are nothing more than religious filth that have spewed forth from the > deceitful pens of Satan-inspired men in league with the Vatican. Don't > let them lure you into following them into Hell. The 1611 Authorized (King > James) Version of the Holy Bible is the only book that God ever wrote. All > other alleged translations are frauds written by the Devil himself. > > For further information regarding this damnable Satanic conspiracy, contact > me: > > Ralph Stokes, sysop King James Bible BBS, Millbrook, AL > Internet address: ralph.stokes@f1611.n375.z1.fidonet.org > Fidonet address: Ralph Stokes (1:375/1611) > BBS #: (205) 285-5948 > > > -----BEGIN PGP SIGNATURE----- > Version: 2.3a > > iQCVAgUBLf5XxlD7OIX0EWM5AQG1sgP/fdbLsmV6M89n/zZbW6I3Cjmup99BGaYm > YEw2oernsmnn7cOuCM9IwZkOy24ggVXIBoD2yRhuXJ7P/7aecXchV8cERZhPuDpi > 0XPTFuYeAeAIt3uV13yNAzVDYvLGNK/eWwIqjSw16IevOHLjtbw1kGS6lu9XgRFE > g5YsARSzQ5I= > =TEbX > -----END PGP SIGNATURE----- It looks like Ralph Stokes has finally learned about Internet and Usenet gateways and is now spreading his prenicious religious bigotry beyond the borders of Fido-land. (He spammed several Usenet newsgroups with this malicious diatribe, too) Mr. Stokes is infamous for promulgating hatred and intolerance on certain religious echoes on Fidonet. He is one of those rare breed of fanatics called "Ruckmanites" who follow the xenophobic rantings of an ultra-fundamentalist evangelist from Florida named Peter Ruckman. They have come to be know, less affectionately, as "WRECKmanites" or "Ruckbots". Stokes even dared to post his Fidonet/Internet addresses. I wonder if he's prepared for the response to his worldwide "spam" post? I guess he's about to learn! If you'd care to protest his net.abuse, a polite letter to his sysop, net coordinator, and alternate net cooordinator would probably be in order. The way Fidonet works, he'll be burning up their resources, too, so they should probably be made aware of your feelings. Because of the topology of the fidonet.org domain, appropriate addresses for complaint, at your discretion, are as follows: His sysop: sysop@f1611.n375.z1.fidonet.org His Net coordinator: sysop@f0.n375.z1.fidonet.org His alternate Net coordinator: sysop@f1.n375.z1.fidonet.org The operative expression on Fidonet, as concerns grounds for disciplining an abusive user, is "excessively annoying behavior". You might wish to make mention of that phrase in any letters that you write. In any event, reading his mail should "keep him off the streets" (or info super-highway) for awhile... :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: carterm@spartan.ac.brocku.ca (Mark Carter) Date: Sat, 18 Jun 94 22:04:20 PDT To: tcmay@netcom.com Subject: Re: Having your own computer means never having.... In-Reply-To: <199406181833.LAA23673@netcom4.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > (I fear laws telling corporations they *can't* snoop as much as I fear > Clipper. The reasons are obvious, to me at least, and I can expand on > this point if anyone's really interested.) The implications in the field of industrial espionage leap quickly to mind. Beyond that, unrestrained encryption is dangerous to corporations, because what's to stop a ticked off employee from encrypting everything in the office as revenge for some imagined slight? Encryption as a weapon is something that's not often talked about, despite the fact that everyone's always rambling about how valuable information is... The arguments for restraining encryption in corporate situations can go on and on... just as the arguments for encouraging private encryption can go on and on. Mark ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Mark Carter carterm@spartan.ac.brocku.ca PGP key available by finger. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLgPHYWcmVnbEt/gBAQFu/wP9Febqmdu8LNR7CL2cEpx4fRrQVPnQZp92 rqvkAdxLNZV5UEhkvsyRXOZcbg+CAbvYe0dXrAqOOvSA7B/g+tzvMpup5rUZ3Ydt tneo3ANnrdaCyrNHoMV2RuavUcYltmdf+EgIg85smUOyvOYQa21K/MtCahzYziXI HnLB1pll0sQ= =JWjQ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Sat, 18 Jun 94 23:13:22 PDT To: cypherpunks@toad.com Subject: Re: Having your own computer means never having.... In-Reply-To: Message-ID: <199406190613.AAA06457@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- TimM > (I fear laws telling corporations they *can't* snoop as much as TimM > I fear Clipper. The reasons are obvious, to me at least, and I TimM > can expand on this point if anyone's really interested.) MarkC > The implications in the field of industrial espionage leap quickly MarkC > to mind. MarkC > Beyond that, unrestrained encryption is dangerous to MarkC > corporations, because what's to stop a ticked off employee from MarkC > encrypting everything in the office as revenge for some imagined MarkC > slight? Mark Carter makes the same erroreous simplification many people do when talking about point security. I see it most often on the Firewalls list. There, the standard answer to "Should I prevent ftp connections so employees can't send our proprietary plans off-site?" appears to be "Do you search your employees at the exit for floppies and magnetic tapes?" Security is a web, the strength of which is only as high as the biggest gap between threads. Encryption being available to employees can make industrial espionage easier only if it opens a new channel (or clears an insecure channel) for bad apple employees or contractors to get their stolen memos off site. An encrypted channel is just a channel, and probably not worth it for the spy (unless higher bandwidth per incident channels like DAT or 8mm tapes risk exposure). Mark's rhetorical question about ticked off employees encrypting everything in sight for revenge shows the same problem. If an employee can encrypt the files and lose the key, the employee can instead just delete them or fill them with garbage. It is indeed a security risk, but the sabotage can more easily be performed without strong encryption. However, strong encryption in the workplace can indeed be used to cause difficulties. I'm more worried about situations where a corporate officer or the like leaves the firm, and "forgets" to let her successor know the pass phrase for the key used to encrypt the payroll records. Or, the executive secretary to the Treasurer could be fired because he was caught trying to embezzle e-cash, and subsequently refuse to release the key used to encrypt official financial transactions. In such situations, a smart company will have used a secret-sharing scheme to split the key, and will have escrowed it with their outside counsel and/or a couple of escrow services. What other problems can we come up with? Richard -----BEGIN PGP SIGNATURE----- Version: 2.3a-sterno-bait iQCVAgUBLgPuMvobez3wRbTBAQE7cQQAlvZtNyR06aPMrmm00tByNQ9EP1sHtM20 d3ZlbeFJRzizdd/OvhSN0CaYFDnp+tkoXhRuPtvELOgE+Jp/H2181oyoDM03Z+sP H+Qsr0kp6pY7EPItzKKaz+8iLPOOPZ3zXnUIzQzbRXYiRjXAOifUzLRmdA8xaFEe /hLgZV746Js= =qlOS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sun, 19 Jun 94 03:58:10 PDT To: Ralph Stokes Subject: Re: Beware of Roman Catholic Corruption In-Reply-To: <1d4_9406182301@nisc.fidonet.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Mister Stokes: What does this have to do with cryptography and why did you send this to the Cypherpunks listserv? On 17 Jun 1994, Ralph Stokes wrote: > Date: 17 Jun 94 17:05:34 -0500 > From: Ralph Stokes > Subject: Beware of Roman Catholic Corruption > > James) Version of the Holy Bible is the only book that God ever wrote. All > other alleged translations are frauds written by the Devil himself. > > For further information regarding this damnable Satanic conspiracy, contact > me: > > Ralph Stokes, sysop King James Bible BBS, Millbrook, AL > Internet address: ralph.stokes@f1611.n375.z1.fidonet.org > Fidonet address: Ralph Stokes (1:375/1611) > BBS #: (205) 285-5948 > > > -----BEGIN PGP SIGNATURE----- -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 |finger for key / Viacrypt Reseller > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Sun, 19 Jun 94 00:09:13 PDT To: cypherpunks@toad.com Subject: Re: Having your own computer means never having.... Message-ID: <199406190709.DAA05044@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > Beyond that, unrestrained encryption is dangerous to corporations, > because what's to stop a ticked off employee from encrypting > everything in the office as revenge for some imagined slight? If the bozo has write-priveledges to everything in the office, sounds like a problem with or without encryption. Or were you just suggesting that he was going to encrypt it all and mail it to a competitor? This too seems to be a problem with or without encryption; he can just copy to floppy and snailmail to a competitor. Same with industrial espionage of just about any kind; sure it makes it _easier_ for the hypothetical spy to do his dirty work, but it doesn't actually enable him to do anything fundamentally different then he could before. I can't think of any real security risks introduced by allowing employees the use of encryption, that weren't present already. Certainly none mentioned thus far fit the bill. Obviously properly used encryption can enable the corporation to keep info in the "hands", of only those people who are supposed to have it, actually. Although of course I'm not accusing you of suggesting that corporations shouldn't have access to good cryptology; you probably wouldn't be on the list if you thought that. I'm not completely sure how different it is to say that individuals give up their right to good cryptology upon being employed by a corporation, however. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (Usura) Date: Sat, 18 Jun 94 19:21:12 PDT To: cypherpunks@toad.com Subject: Re: Chaining Help? Message-ID: <061994033551Rnf0.78@vox.hacktic.nl > MIME-Version: 1.0 Content-Type: text/plain werewolf@io.org (Mark Terka) writes: >Could someone give me some advice on chaining? I'm thinking of bouncing >a message fisrt thru hacktic and then soda (as you can Usenet post from >there) but need some tips as i seem to have trouble getting the encryption >sequences correct. _1 werewolf@io.org -> remail@vox.hacktic.nl _2 remail@vox.hacktic.nl -> remailer@soda.berkely.edu _3 remailer@soda.berkely.edu -> werewolf@io.org First you make the _3rd message, below means : only 1 blanc line then the header pasting tokens then the Anon-Send-To line then 1 blanc line then the actual message. ---cut here------------------- :: Anon-Send-To: werewolf@io.org This is some anon mail from me :) ---end here------------------- You encrypt the lines between the --- with the PGPpubKEY of soda: Tommy the Tourist 512/5E6875 1994/04/25 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAi27mNAAAAECAONCUi/9jdl0SXGhOhT4Vvgl9uOYLgbOjU5kMXEkpFQriCYC hWfNuhH8zESs9DFTMHCXUsXYrkkm/bHdhGheaHUABRO0LlRvbW15IHRoZSBUb3Vy aXN0IDxyZW1haWxlckBzb2RhLmJlcmtlbGV5LmVkdT4= =aoJM -----END PGP PUBLIC KEY BLOCK----- You then have an encrypted message that has to leave hacktic in such a way that soda know it is encrypted, and it has to be send to hacktic in such a way that it knows it has to remail it to soda. so you put these tokens above it: ---cut here------------------- :: X-Anon-To: remailer@soda.berkely.edu :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.6 message made in step _3 -----END PGP MESSAGE----- ---end here------------------- The lines between --- you encrypt with the PGPpubKEY of vox.hacktic.nl remail@vox.hacktic.nl and anon@vox.hacktic.nl 512/368B41 1994/04/29 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAi3BYrsAAAECALbhXUJWvniV9bGz67lGnXqc3BOjRwVBV9pY9V6cJEfw/UOn R9Bi0WWDelp20Z6u+CHijrq7iaRyTL2DNtw2i0EABRG0KlZvWCBSZW1haWwgU2Vy dmljZSAgIDxhbm9uQHZveC5oYWNrdGljLm5sPokAlQIFEC3H6O5Z33QUjVaRPQEB P0oEAJKp0uOhkx7uAfUQGpYLL3RlBR2xomvYdbf/ES7DMn2eAast+cO0YWkveNO1 6h+7K1/AFa3G/q2R0alOoFFYd4J/G5hn/NBdvp3KylhEC5OCe40Qb151NpkF++OE dtUPu0qd9VlQPNhFzF37sdffkuk5Uaac1/UrPJLaYDQJYIBGtCpWb1ggUmVtYWls IFNlcnZpY2UgPHJlbWFpbEB2b3guaGFja3RpYy5ubD6JAJQCBRAtx+lIWd90FI1W kT0BAaBGA/ixWSQsCYDAOw8udVKzcqzjkzcvqDXoOTeoCRCW5yKFjLq/O+jydj0+ Y6sSHgQWeNQMYuLAq3PZWi66POhrXCrQNTdu2+Ni0Zq1UpjDE6D/6bg0ujvJd+Tr rycJq8B7T81RR/nlkQNkWRji8b1GJ1QAz/NSWuskOKEgsH5fsdvL =RRIj -----END PGP PUBLIC KEY BLOCK----- You get [if all goes well :)] another PGP encypted message, You send this to hacktic: ---cut here------------------- :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.6 message made in step _2 -----END PGP MESSAGE----- ---end here------------------- It should work that way .. FYI, you can also post to usenet from vox, [to approx 2800 newsgroups] you can use: X-Anon-To: alt.soccer.world-cup or : X-Anon-To: alt.soccer.world-cup@hacktic.nl >-------------------------------------------------------------------------- >Mark Terka | werewolf@io.org | public key (werewolf) at >Toronto,Canada | dg507@cleveland.freenet.edu | pgp-public-keys@demon.co.uk >-------------------------------------------------------------------------- BTW: Oranje Wereldkampioen !! -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Sun, 19 Jun 94 09:38:09 PDT To: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Subject: Re: Hardware generators was: your mail In-Reply-To: <940619.102103.9N5.rusnews.w165w@sendai.cybrspc.mn.org> Message-ID: <94Jun19.123759edt.16565@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > The card design isn't so much security as avoiding scarce real estate on > a PC (which, at somewhere over 130 million units fielded, is a not > inconsiderable market segment). If this were a dongle device, I'd want > it on a parallel port. Many machines don't have a spare serial port, > and transparent dongles would be harder to do there, anyway. But > transparent parallel port dongle technology is already established. I agree. I have constructed a parallel port RNG that sampled a blank AM radio band for its source. The data lines give plenty of power to the device, and there are dedicated feedback lines (busy, paper_out, &c). However, I had a very informative discussion with Eric Hughes at CF '94 where I learned that this was the wrong way to go to get good random numbers. Maybe he would like to comment since I don't believe I can do justice to his argument. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 19 Jun 94 05:45:17 PDT To: CYPHERPUNKS@toad.com Subject: Andy Grove on Clipper Message-ID: <199406191245.AA16476@panix.com> MIME-Version: 1.0 Content-Type: text/plain T >Denning, Andy Grove, and others. In this campaign, the second T >approach mentioned above will be dominant: a focus on pedophiles who T >"encrypt their list of victims," a focus on "terrorists who form T >virtual networks around the world," and a focus on "money launderers T >who use crypto anarchy to spread their poison." I agree of course that technological fixes are superior to political argument. In fact, I *use* technological fixes as a political argument. For example, "While you might like to censor video nasties, you should know that censorship is no longer technologically feasible. There are so many different communications channels that you can't possibly block all of them." It can be convenient to work on some anti Clipper/DTI soundbites though. Since coding sentences are more my specialty than coding software... "The administration wants us to spend $300 million of our own money to help them perform just a few wiretaps a year. It isn't worth it." "Yeah, and we could use torture to catch pedophiles too. Do you favor torture?" "Strong cypyto *prevents* crime by protecting people from criminals." "The government didn't think we needed strong crypto until the market demanded it. Why should we trust their judgement as to what kind we need?" "How does the government think that it can compete in a software and hardware market that will frustrate the brightest marketers around." "I guess the government thinks that forcing Microsoft, Novell, and IBM overseas so that they can incorporate strong crypto into their products is a good idea." DCF "Do you suppose the Feds can completely upgrade their hardware/software crypto system every 6 months to keep up with the market?" "In 1946, Soviet and U.S. electronics technology was approximately equal and the U.S. had a 10-year lead in nuclear weapons technology. By 1986, U.S. and Soviet nuclear weapons technology was approximately equal but the U.S. had a more than 10-years lead in electronic technology." Trust the market. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 19 Jun 94 09:18:43 PDT To: Rich Lethin Subject: Re: Decline and Fall In-Reply-To: <9406152315.AA02540@toast> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Wed, 15 Jun 1994, Rich Lethin wrote: > . . . > Noam Chomsky spoke here in January and made the point that the increasing > mobility of capital increasingly holds governments hostage. He felt that > it was the current greatest danger to democracy, because it bypasses any > leverage voters might have on politicians at the ballot box. > . . . Chomsky's error is that he equates governments with democracy. There are plenty of governments (most, ALL?) that incorporate no meaningful elements of democracy. More often than not, it is the politicians who use governments to hold the citizens hostage. Then, of course, there is the issue of whether democracy, itself, is a good thing or not. (Personally, I'll take freedom over democracy any day.) The important issue for Cypherpunks is how we should respond to this seemingly inevitable increased mobility of capital. Does it pose a threat to privacy? If so, let's write code to thwart the threat. Does it offer us any tools we can use to fight the efforts of nation-states to take away our privacy? If so, let's write code to take advantage of those tools. Let's not forget why we are here. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Sun, 19 Jun 94 09:11:23 PDT To: cypherpunks@toad.com Subject: DECLINE AND FALL Message-ID: <199406191611.JAA20505@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com LL> If capital flees a country, the population will be less LL> productive, dissatisfied and vote the politicians out of office. So LL> policies that favor capital in some sense also favor labor. LL> Anyone else care to take shots at his argument or support it? Hot money ( investing money ) is always going wherever the best yield is, and ignores national boundaries. While this isn't capital investing money, a big inflow/outflow to/from one country, especially a small one, probably will affect the politics. With global banking, and stock and commodity markets effectively open 24 hrs a day, this trend will increase. For instance, the stock market of Turkey zoomed up last year, and is zooming down now. The hot money was there last year as is leaving now. This is undoubtably affecting their internal politics. * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Sun, 19 Jun 94 09:11:22 PDT To: cypherpunks@toad.com Subject: OJ`S CELL PHONE Message-ID: <199406191611.JAA20513@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com From the L.A. Times Sunday 6/19 Fugitive Relied On And Was Undone By Cellular Phone ... Law enforcement officials subpoenaed the company ( AirTouch Cellular ) for assistance in tracking down O J Simpson. Technicians began monitoring calls made to and from the white Bronco. ... Even if an eyewitness had not spotted the vehicle, such monitoring would have made Simpson's capture inevitable. ... Technicians in the tracking station can, if necessary, track a particular call back to the cell site from which it originates. But the monitoring can not be done unless the phone is in use. [ Is that true? ] * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 19 Jun 94 06:30:01 PDT To: cypherpunks@toad.com Subject: Re: Another Cellular Vict Message-ID: <199406191329.AA18599@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com C.>No doubt this will eventually be marketed as a feature you can pay C.>extra for... intended so people can track their spouses' movements C.>so they know when they're getting home, if they're stuck in a traffic C.>jam, etc. Bell Atlantic already announced a joint venture with one of the electronic navigation companies to supply drivers with position info using cellular triangulation. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 19 Jun 94 06:30:02 PDT To: CYPHERPUNKS@toad.com Subject: RE: Beware of Roman Catho Message-ID: <199406191329.AA18606@panix.com> MIME-Version: 1.0 Content-Type: text/plain N >It looks like Ralph Stokes has finally learned about Internet and N >Usenet gateways and is now spreading his prenicious religious N >bigotry beyond the borders of Fido-land. (He spammed several At least he's using PGP. We are making progress. Nothing wrong with a strong expression of religious opinion (as long as it was limited to the religious USENET groups and mailing lists). At least he's not asking for a new government program. Must be a lot of papists out there if they fear hearing the "truth" once in a while. DCF "If the language of the Authorized Version (1611) was good enough for our Lord Jesus Christ -- it's good enough for me." -- actually, not a bad read. --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sun, 19 Jun 94 06:35:46 PDT To: pfarrell@netcom.com (Pat Farrell) Subject: No Subject Message-ID: <9406191335.AA24696@toad.com> MIME-Version: 1.0 Content-Type: text/plain There are a few things to watch out for. First, it's really easy for subtle (or not so subtle) biases to be present in a noise source. These can be due to component drift, external noise (i.e., power supply coupling), etc. You want a design that isn't sensitive to such things, if possible. Second -- and it's partly a corollary to the first -- the designs I've seen for real RNGs have always included a scrambler step, to mix up the bits, account for biases, etc. The first such scrambler was, I think, described by von Neuman himself. I have the citation in my office; I'll try to post it tomorrow. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sun, 19 Jun 94 06:39:26 PDT To: Jonathan Rochkind Subject: Re: Having your own computer means never having.... Message-ID: <9406191339.AA24789@toad.com> MIME-Version: 1.0 Content-Type: text/plain I can't think of any real security risks introduced by allowing employees the use of encryption, that weren't present already. Certainly none mentioned thus far fit the bill. Have a look at Matt Blaze's paper from Usenix last week. He describes a smart-card based key escrow system for file encryption -- the risk to the company is that an employee will quit, forget a password, walk in front of a truck, etc. -- at which point they're unable to get at the files that this person created -- files that the company owns in accordance with the provision of the free-market contract willingly agreed to by this employee. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Sun, 19 Jun 94 08:41:39 PDT To: pfarrell@netcom.com (Pat Farrell) Subject: Re: Hardware Random Numbers In-Reply-To: <199406182254.PAA22537@netcom3.netcom.com> Message-ID: <940619.094713.8w5.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, thus spake pfarrell@netcom.com (Pat Farrell): > A while ago some folks talked about being willing to pay for > a hardware random number generator. Not a PRNG, but a real > one. There are lots of uses listed in TCMay's document that > can't be named, but generating blinding factors for digital cash > is my favorite. > > I've got a friend who is a professional electronics engineer that > is willing to help, but he has some questions on the design. [...] > 3. Maybe it should go on the PC bus as an adapter card. This is the way to go. Serial port real estate is way too scarce in the average PC. Besides, this approach makes the design easier and has another advantage... > While I'd like to think that I really control my PC, once you get > networking TSRs, smartdrv, APSI drivers, CDROM and Soundcard drivers, > HIMEM, etc. loaded, do you really _know_ that they are your friends? > Is this a real problem? Yes, this can be a real problem. So design the card such that the noise source runs continuously at a high speed, and feeds an 8-bit shift register. Place a latch on the output of the register, and set up decoding logic to read the latch in a memory-mapped port position. Ports are available, if you look and plan around the popular ones (such as UARTs, soundblasters, CD-ROM cards, etc.). You'll want to make it configurable to several possible ports. This design assures that each random byte can only be read once. A TSR couldn't read the card in parallel (because reading a port doesn't require hooking an interrupt), so the only way to compromise it is to subvert the application reading the card. Conventional anti-virus protection can see to it that the app remains trustworthy. > Cypherpunks write code (or maybe work on hardware :-) ! I hack both. Hardware is fun! - -- Roy M. Silvernail -- roy@sendai.cybrspc.mn.org will do just fine, thanks. "Does that not fit in with your plans?" -- Mr Wiggen, of Ironside and Malone (Monty Python) PGP 2.3a public key available upon request (send yours) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLgRdWxvikii9febJAQG16wP7BzcIdnQw/TPFO+E/GwnPIt3xBVu0lHq3 H1ACbdiWMxD55F2GiQ21fZ7K1IRtr8gTsgKGnbBDMMW7hjfVmFinzYJRhH/jBnQC 0nndL9bK+DtX42GyDYn88MnGYQL1b+7Efp6V1QNP+gGdfYYZrZwqscgajPalPkKD qQveABptfBI= =+j3A -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sun, 19 Jun 94 07:51:41 PDT To: jef@ee.lbl.gov (Jef Poskanzer) Subject: Re: your mail In-Reply-To: <199406182312.QAA04517@hot.ee.lbl.gov> Message-ID: <199406191451.JAA01206@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > >1.C How about if we take the hiss that you find between stations on an > >FM receiver, and digitize them through a PC soundcard? > > Hmm. And if an attacker discovers you're using this method, and > decides to send out a signal on the same frequency? You might find > your "random" numbers are suddenly all zeros... > --- > Jef > Band hop. Build a variable modulo counter and use its output to reset its modulo and hop the band around pseudo-randomly. Unless they know or stumble on the particular design you are using it will be very difficult to track. Since music, energy wise, approaches 1/f^2 it might be ok to even use the actual stations. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto Date: Sun, 19 Jun 94 10:00:48 PDT To: cypherpunks@toad.com Subject: L.J. Freeh and the Opposition Message-ID: <9406191700.AA01544@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain Check out sunday's _Parade_ magazine for an article on Louis J. Freeh, the director of the F.B.I. "Tough on crime", "man of the streets", and ruthless eliminator of directors :-) If he ever throws his weight behind Clipper, the battle will get *MUCH* tougher. Dave Otto -- dave@marvin.jta.edd.ca.gov -- daveotto@acm.org "Pay no attention to the man behind the curtain!" [the Great Oz] {I *DO* have a life, it's just that my kids are using it right now!} From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sun, 19 Jun 94 08:03:58 PDT To: pfarrell@netcom.com (Pat Farrell) Subject: Re: your mail In-Reply-To: <199406182254.PAA22537@netcom3.netcom.com> Message-ID: <199406191503.KAA01497@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > The Prime Assumption: White noise due to molecular motion is truly random. > Noise generated in a carbon resistor or zener diode is white noise. > > Is this true, cryptographically speaking? > What you want is a Gunn diode oscillator w/ feedback. > 1.A a device would use a cheap noisy carbon resistor and a > rude, crude, noisy amplifier to amplify the noise generated > by the resistor. > Just remember to keep the temperature of the devices constant, semi- conductors have a temperature dependancy which would allow them to monitor the data and possibly determine the gain of the amp and hence approx. how much noise energy and sprectrum thereof it was contributing. Check into Boltzmanns Constant applications to black body radiation. > 1.B. A zener diode may make a "louder" noise and require a cheaper > amplifier. > I am not shure that a zener would produce any more noise than a standard diode. There might even be less noise because the design parameters are more tightly controlled on a zener than standard diodes. > 1.C How about if we take the hiss that you find between stations on an > FM receiver, and digitize them through a PC soundcard? > I actually like this idea a lot. > that nobody wants to put 9 volt batteries in this thing and > have to remember to turn it off when they are finished using > their computers. > How about using the lines on the serial port for power? > should it contain a switch to cut it in and out as needed and > free up the port? This sounds like an A-B switch. > How about a dongle? > > 4. How secure should the device itself be? Bruce's wonderful _Applied > Cryptography_ talks about OS Virtual Memory managers writing out keys > to disk without the user/programmer knowing, which is a serious > potential problem. We have that same problem with the random number > that this device generates. Wose, it wouldn't be hard for a `bad guy' > to write a TSR that constantly reads the random port, and records > the numbers in parallel with whatever wants to use it for real. > If they have this close access to your hardware then you have a more serious problem. > While I'd like to think that I really control my PC, once you get > networking TSRs, smartdrv, APSI drivers, CDROM and Soundcard drivers, > HIMEM, etc. loaded, do you really _know_ that they are your friends? > Is this a real problem? > I would suggest getting some of virus source out there and take a look at how the detectors watch system activity for fishy writes. Should not be hard to load another TSR which watchdogs the system for any bogus or un-authorized reads from the device. Just pass all system calls through the TSR to access the device. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sun, 19 Jun 94 07:10:53 PDT To: adam@bwh.harvard.edu Subject: Hardware generators was: your mail Message-ID: <36414.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Sat, 18 Jun 94 19:30:35 EDT, Adam Shostack writes: > Making it PC only shuts out the Mac/UNIX market for your > devices. There are probably lots of folks in the research/scientific > community who use UNIX & would buy a random number dongle that hangs > off the serial port. For $25, I'd probably get our lab to buy 3 or 4. > > If you put it on a PC card, you're cutting out all other > computers from using it. Adam's points are correct, and I thought of them before I posted the initial message. My thinking was that about 90% of all computers sold are Intel PCs, and to get my manufacturing costs down, I need volume and simplicity. So by addressing the 90% solution first, I have a larger market without the complexity of multiple platforms. Once I've sold thousands of Hardware random number generators, then I can afford the design effort for other platforms, if they still exist then :-) Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sun, 19 Jun 94 08:10:24 PDT To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: Magic O(logn) RSA decryption algorithms In-Reply-To: <9406182147.AA14634@anchor.ho.att.com> Message-ID: <199406191510.KAA01680@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Complexity theory often uses the concept of an oracle, which is a function > that gives you a correct answer in constant time; some oracles only hand > out one bit at a time, while others give you more data than that. > One reason that oracles are useful is that they give you lower bounds > on how much work is required to do something - if a job requires O(f(x)) > time with an oracle doing the hard parts, you know the whole job is > at least that complex. NP completeness uses Non-Deterministic Turing Machines, > which are one formalization of oracles - an NP complete problem requires > polynomial time to solve if the Turing machine is allowed to make > O(p(n)) correct non-deuerministic steps (e.g. gets the bits from an oracle), > where p(n) is some polynomial or smaller function of the input size. > (NP complete problems are normally formalized as a function that returns > 0 or 1 depending on whether the input is a correct solution to the problem, > so solving is equivalent to demonstrating that a given solution is correct.) > > So, if you've got an oracle around (and oracles cost more than the $10,000 > Perry bet Jim, if you buy good ones :-), how much work does it require > to demonstrate that the oracle just handed you a correct key? > > Public Key: n = pq, where p and q are secret, e relatively prime to (p-1)(q-1) > Privatekey: d = e**-1 mod (p-1)(q-1), which is about logn bits long. > Encrypting: c = m**e mod n > Decrypting: m = c**d mod n > n, d, c, and m are all about logn bits long; d may be a couple bits shorter. > p and q may be shorter, but logp + logq = logn. > > One way to demonstrate that the oracle handed you a correct key > is to encrypt a piece of data and then decrypt it. This requires > two exponentiations, and two or more modulo steps. My copy of Knuth > is buried somewhere, so I don't remember the complexity of mod n, > but it's got to be at least log n or so. Encryption is fast, > since e is a constant (fast is log n in this case), but decryption > requires O(logn) multiplies, and each multiply takes at least logn > steps since the answer has 2logn bits (it may be slower, I forget; > it's probably logn * logn single-bit adds plus carries.) > So the time required is >= logn**2, which is too slow for Jim. > > The other way to demonstrate that the oracle handed you a correct key > is to show that de = 1 mod (p-1)(q-1), which requires knowing p and q, > and is thus equivalent to factoring n, as Perry said. > I suppose the oracle could hand you (p-1)(q-1) = pq-p-q+1 = n-p-q+1 > without handing you p and q, but that's asking a lot from an oracle. > > Bill > Thanks Bill, Would you happen to know of any texts which discuss the characteristics of the mod function when nested or applied to other functions? I am having a hard time locating such texts. (this was and is my original question) Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Sun, 19 Jun 94 09:02:09 PDT To: cypherpunks@toad.com Subject: Re: Hardware generators was: your mail In-Reply-To: <199406191450.KAA29861@duke.bwh.harvard.edu> Message-ID: <940619.102103.9N5.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, adam@bwh.harvard.edu writes: > Understood, but its not a matter of addressing 90% or the > other 10%, its a matter of "Is the security gain in building a card > that only hands out each number once worth cutting out 10% of the > market?" I think that if you are worried about rouge code on your > machine, you aren't going to run on a computer that can't protect its > memory from random browsing. (I can still access all of a PC's memory > from normal code, can't I?) Thus, building a PC card doesn't really > afford you a gain in security if I can use my hostile code to read > PGP's memory locations. If you agree with that, then there is no good > reason not to build a serial port dongle, and include me in your > potential customers. :) The card design isn't so much security as avoiding scarce real estate on a PC (which, at somewhere over 130 million units fielded, is a not inconsiderable market segment). If this were a dongle device, I'd want it on a parallel port. Many machines don't have a spare serial port, and transparent dongles would be harder to do there, anyway. But transparent parallel port dongle technology is already established. - -- Roy M. Silvernail | #include | PGP 2.3 public roy@sendai.cybrspc.mn.org | main(){ | key available | int x=486; | upon request | printf("Just my '%d.\n",x);} | (send yours) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLgRkdhvikii9febJAQFLeAQAitqR4viAo/o/zxVzV/ixxvDZiTtO8R3u FrxtuNWHAnxoNivuGOJ0zkyYEGOeMFuw2s8ZFKhpGdJwLn2zFl/m9C6H7WKbjaJv gtMAjEr1QFvmhm5KUSB9aARIWHn2kvwyqCZae829y29jH9jiNxRgIxnaezbPd5gA xNVImYKQZOo= =Hz6T -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sun, 19 Jun 94 07:51:14 PDT To: pfarrell@netcom.com Subject: Re: Hardware generators was: your mail In-Reply-To: <36414.pfarrell@netcom.com> Message-ID: <199406191450.KAA29861@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain You wrote: | My thinking was that about 90% of all computers sold are Intel PCs, and | to get my manufacturing costs down, I need volume and simplicity. | So by addressing the 90% solution first, I have a larger market without | the complexity of multiple platforms. | | Once I've sold thousands of Hardware random number generators, then I can | afford the design effort for other platforms, if they still exist then :-) Understood, but its not a matter of addressing 90% or the other 10%, its a matter of "Is the security gain in building a card that only hands out each number once worth cutting out 10% of the market?" I think that if you are worried about rouge code on your machine, you aren't going to run on a computer that can't protect its memory from random browsing. (I can still access all of a PC's memory from normal code, can't I?) Thus, building a PC card doesn't really afford you a gain in security if I can use my hostile code to read PGP's memory locations. If you agree with that, then there is no good reason not to build a serial port dongle, and include me in your potential customers. :) Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Sun, 19 Jun 94 10:24:49 PDT To: cypherpunks@toad.com Subject: Re: Hardware generators was: your mail In-Reply-To: <940619.102103.9N5.rusnews.w165w@sendai.cybrspc.mn.org> Message-ID: <199406191724.LAA06416@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From the keyboard of: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) > If this were a dongle device, I'd want it on a parallel port. Many > machines don't have a spare serial port ... How about a SCSI device instead. Most UNIX boxes and Macs nowadays have a few unused SCSI IDs. The great majority of DOS machines with SCSI (all those new ones with CD-ROMs, etc.) have unused SCSI IDs. SCSI has the advantage of being rather fast, and is a cross-platform solution. Richard -----BEGIN PGP SIGNATURE----- Version: 2.3a-sterno-bait iQCVAgUBLgSNmPobez3wRbTBAQFWzAP/aLr0VY6hyenhzek6SI8h/+WoB4WPh7qw HRhnCGQEjzFPVPgvD6ZR6va6pnjjCzchH16I6vM3vEDZ9rbU5blLMCT9a+PzemL4 iBRjuyFhWZP30YekazX96utgLfZqg/nK2Q+WyY9IKvDgR3kvTlM+sTRJ4jggpDKC +gSvwqOam3Y= =oE3j -----END PGP SIGNATURE----- -- Loudyellnet: Richard Johnson | Sneakernet: ECNT1-6, CB 429, CU Boulder Phonenet: +1.303.492.0590 | Internet: Richard.Johnson@Colorado.EDU RIPEM and PGP public keys available by server, finger or request Speaker to avalanche dragons. Do you really think they listen? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sun, 19 Jun 94 09:45:29 PDT To: NetSurfer Subject: Re: Beware of Roman Catholic Corruption In-Reply-To: <1d4_9406182301@nisc.fidonet.org> Message-ID: <9406191645.AA02102@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain NetSurfer writes: > What does this have to do with cryptography and why did you send this > to the Cypherpunks listserv? It's pretty clear to me. The Bible is an gigantic staganography project. Within it is concealed a complete plan for building spacecraft to take all of us home to Alpha Centauri. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sun, 19 Jun 94 09:48:56 PDT To: bmorris@netcom.com (Bob MorrisG) Subject: OJ`S CELL PHONE In-Reply-To: <199406191611.JAA20513@netcom12.netcom.com> Message-ID: <9406191648.AA02110@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain It may be that the phone can be "pinged" unbeknownst to the owner, but I'm fairly confident that if the phone is shut off, you're safe. The truly paranoid might consider stowing the phone inside some sort of RF cage, I guess, or maybe just throw it out the window :-) -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Sun, 19 Jun 94 09:12:30 PDT To: Rich Lethin Subject: Re: Decline and Fall In-Reply-To: <9406152315.AA02540@toast> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 15 Jun 1994, Rich Lethin wrote: > Noam Chomsky spoke here in January and made the point that the increasing > mobility of capital increasingly holds governments hostage. He felt that > it was the current greatest danger to democracy, because it bypasses any > leverage voters might have on politicians at the ballot box. > If I withhold my capital from some country or enterprise I am not threatening to kill anyone. When a "Democratic State" decides to do something, it does so with armed men. If you don't obey, they tend to shoot. I know this may violate the cypherpunks politics alert threshold, but people out there have to realize that if technological change enhances the powers of individuals, their power is enhanced no matter what the government does. If the collective is weakened and the individual strengthened by the fact that I have the power of cheap guns, cars, computers, telecoms, and crypto then the collective has been weakened and we should ease the transition to a society based on voluntary rather than coerced interaction. Unless you can figure out a new, improved way of controlling others; you have no choice. DCF "1000 idiots are not an improvement over 1 idiot." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Sun, 19 Jun 94 09:41:32 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Position Escrow System In-Reply-To: <199406181636.JAA01483@netcom2.netcom.com> Message-ID: <199406191641.MAA29256@totalrecall.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain "tcm" == Timothy C May writes: tcm> Forwarded without comment, for now: ap> AP, Washington. In an interview on Cable News Network's "Weekend ap> Events," Attorney General Janet Reno said the recent O.J. Simpson case ap> demonstrate the need for the Administration's "position escrow ap> system," PES. [Other useful text deleted] CNN later reported that due to the initially insufficient satellite coverage, the position escrow system will only be in effect in major metropolitan areas and some unspecified outlying areas. The covered regions are ``position escrow zones'', PEZ. The transmitter is a rounded rectangle tube topped with a symbol denoting each citizen unit's genetic classification. michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Sun, 19 Jun 94 13:10:15 PDT To: Mike McNally Subject: Re: OJ`S CELL PHONE In-Reply-To: <9406191648.AA02110@vail.tivoli.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 19 Jun 1994, Mike McNally wrote: > > It may be that the phone can be "pinged" unbeknownst to the owner, but > I'm fairly confident that if the phone is shut off, you're safe. The > truly paranoid might consider stowing the phone inside some sort of RF > cage, I guess, or maybe just throw it out the window :-) Maybe something as simple as unplugging/removing bateries? -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sun, 19 Jun 94 10:39:25 PDT To: Richard.Johnson@Colorado.EDU Subject: Re: Hardware generators was: your mail Message-ID: <9406191739.AA28649@toad.com> MIME-Version: 1.0 Content-Type: text/plain How about a SCSI device instead. Most UNIX boxes and Macs nowadays have a few unused SCSI IDs. The great majority of DOS machines with SCSI (all those new ones with CD-ROMs, etc.) have unused SCSI IDs. SCSI has the advantage of being rather fast, and is a cross-platform solution. ``Cross-platform'' is great, but ``fast'' is probably a bad idea. Few random number generators are particularly fast, and if you sample the input too rapidly, you're likely to get too high a correlation between successive bits. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sun, 19 Jun 94 10:54:07 PDT To: cypherpunks@toad.com Subject: Re: Hardware generators Message-ID: <49800.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Sun, 19 Jun 94 10:50:14 EDT, Adam Shostack writes: > Understood, but its not a matter of addressing 90% or the > other 10%, its a matter of "Is the security gain in building a card > that only hands out each number once worth cutting out 10% of the > market?" I think that if you are worried about rouge code on your > machine, you aren't going to run on a computer that can't protect its > memory from random browsing. (I can still access all of a PC's memory > from normal code, can't I?) Thus, building a PC card doesn't really > afford you a gain in security if I can use my hostile code to read > PGP's memory locations. If you agree with that, then there is no good > reason not to build a serial port dongle, and include me in your > potential customers. :) I think I'm a bit confused. Your first post suggested that I was ignoring an important part of the market, and I acknowledge that this was delibrate. Now you seem to be arguing that the paranoia that I addressed in my fourth question is justified. I'd like more backup for this, as all I have is speculation at this point. I don't know if it is paranoia or prudence. Yes, if you are running DOS/Windows, you can address the world. Sigh. And lots of other/better OS fix this, but they haven't got the market penetration. So I'm back to addressing lots of folks, or a few ones with real computers and real operating systems. I'd rather not degrade into that religion, I started with TOPS-10 and moved to Tenex... The problem with the serial port dongles are: 1) while parallel port dongels are known technology, making it work on a serial port is more problematical. 2) Most PC serial ports are junk. Getting reliable data rates above 2400 baud is non-trivial for low end PCs. If I could claim that the users had to have 16560AFN uarts, or better, then I could get decent rates, but then I lose market size. 3) PCs typically don't have a spare serial port. It is interesting that my mail is so far favoring an internal board approach. Given that, and the forthcomming Plug-n-Plan spec from Microsoft/Compaq/Intel/... and the hidious hassles of seting up IRQs, port addresses, etc. Does this suggest that a Plug-n-play board would be more attractive? The key is that they would be more expensive, at least at first. Compaq probably has the volume that can allow the cost difference to be offset by lower tech support costs. I haven't got that volume yet. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sun, 19 Jun 94 10:54:08 PDT To: cypherpunks@toad.com Subject: Hardware RN generators, data volume requirements Message-ID: <49814.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain I'm quite happy about the volume and quality of responses I've received. So here is another question: What data generation rate should we aim for? I guess I should be more precise, given that costs are usually directly proportional to data rates, what are the minimum, hoped for, and high end data rates needed? For example, Tony Patti's RANGER has a very high data rate, but is big and costs more than two cases of beer. Is a good bit a second sufficient? 100 b/s? ??? Right now, I've only generated a few of Pr0duct Cypher's magic money tokens. So if I had a daemon process collecting bits for me in the background, then 3600 per hour is plenty. I am sure that when Perry uses digicash for online trading of eurodollars, he (and his user community) will need orders of magnitude more. But I'd expect them to be willing to pay at least an order of magnitude more for the gear too. I'd like to hear grounded justification for rates, and/or a rate/dollar tradeoff. Don't worry about the exact monetary exchange rates. Estimates in bits per second per case of beer are accurate enuff for this level of design. Thanks Pat p.s. I just got up to the chapter of Bruce's _Applied Crypto_ that addresses some of the approaches to this. It really is a FAQ for serious cypherpunks. Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 19 Jun 94 14:27:40 PDT To: cypherpunks@toad.com Subject: TV AS A SOURCE OF KNOWLEDGE Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, I just watched the latest episode of "Acapulco H.E.A.T." In this weeks show, "Codename: Ghost," the Bad Guy is a renegade CIA agent who has become an arms dealer on the Black Market. He controls his far flung organization via encrypted e-mail over the Internet. The H.E.A.T. team foils his dastardly plans by *intercepting* his e-mail and sending on *forged* messages signed with his own *code* (digital signature?). Too bad he wasn't a renegade NSA agent (or a Cypherpunk), then he might have had the good sense to use strong crypto. Yeah, I guess there must be dumb criminals who would use Clipper or the like. WHY I WATCH ACAPULCO H.E.A.T. Cheap thrills. Lots of babes in bikinis, lots of guns, lots of car chases and lots of explosions. (Subtract 2 points for Fabio.) I would kill for a night with the woman who plays "Cat" (Alison Something-or-other). WHY YOU SHOULD WATCH ACAPULCO H.E.A.T. We can see really good TV and movies again and again. If you miss it the first time, it will be back again, soon enough. The really bad stuff is gone in a heartbeat. See it now, or never see it again (unless it becomes a cult show). S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Sun, 19 Jun 94 12:21:20 PDT To: Sandy Sandfort Subject: Re: Decline and Fall In-Reply-To: Message-ID: <9406191918.AA05854@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Sun, 19 Jun 1994 08:55:39 -0700 (PDT) From: Sandy Sandfort [Chomsky] equates governments with democracy. This is most certainly *not* true. If anything, I think that Noam Chomsky would be far more likely to claim that there has never been a democratic state, although its also reasonably likely that he'd first ask about the meaning of the term `democratic state'. I suspect that the root of Chomsky's concern is that the power of big money interests should be concerned to be at least as large a source of concern to individuals as the power of big government. While many lump him in with `consiracy theorists', his arguments are almost universally based on a combination of (a) widely available evidence (b) the idea that entities tend to act in their own self interest and (c) something akin to Occam's Razor, i. e. simpler explanations are more likely to be correct. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sun, 19 Jun 94 13:13:12 PDT To: Jonathan Rochkind Subject: Re: Anonymous Mailing list? In-Reply-To: <199406191956.PAA09759@cs.oberlin.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I've look a little at using something similiar to Julf's double-blind system integrated with majordomo along with an encrypted database of addresses. The user would send mail to listname@sitename, and then be matched to a pseudonym and it would be then sent out as pseudonym@sitename to the subscribers of the list. Any mail back to pseudonym@sitename would be directed back to the real person and mail replied back to listname@sitename would be delivered as a pseudonymed name as well. The database that matches the pseudonym to the real person would be encrypted to prevent prying eyes (although it does increase the overhead requred to decrypt the name). I also looked at using a system that did not rely on human input for the keys or passphrases, using a machine-generated randomly garbled key phrase or some such. An administrator could get physical access to the key, but without knowing the phrase they have a job ahead of them. Unfortunately, lack of programming experience and time has forced me to push it way back on the agenda. ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or Blue Earth County -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Sun, 19 Jun 94 12:56:36 PDT To: cypherpunks@toad.com Subject: Anonymous Mailing list? Message-ID: <199406191956.PAA09759@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain Has anyone tried to write some mailing list software that uses PGP-anon-remailers to implement a double-blind anon system? It wouldn't be very dificult to have a mailing list people contributed to using a remailer with a encryted address-block, so no one knew the actual address of the mailing list. Or more significantly, the mailing list, instead of keeping a list of addresses, could keep a list of encrypted address-blocks, and the proper remailer to send them to, so the list maintainer doesn't know the real address of anyone on the list. This is intriguing to me because it seems to solve the problem of a "secret" organization's security. The members of this mailing list don't need to trust anyone else on the list not to reveal their identity; no one can reveal anyone elses identity even if they wanted to. Assuming the security of the encryption (which of course can't be assumed; anyone with a sufficiently powerful comptuer and sufficient time to spend can surely break PGP, but anyway...), this mailing list would seem to be pretty much 100% secure. It would also seem desirable to have the mailing list software keep a record of all it's members public keys as well, and send out posts encrypted. As well as perhaps check signatures of incoming messages so that only legitimate list-members could contribute to it. I've been thinking of trying to write such software, perhaps by working with the procmail program from comp.sources.misc, whcih can be used to implement a standard mailing list. But has this already been done? It seems like such an obvious idea, that it's hard to believe no one has thought of it first, but I haven't heard of anything so far. Comments? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sun, 19 Jun 94 14:05:19 PDT To: cypherpunks@toad.com Subject: Re: Hardware generators was: your mail Message-ID: <61288.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Sun, 19 Jun 1994 11:24:34 -0600, Richard Johnson writes: > > How about a SCSI device instead. Most UNIX boxes and Macs nowadays have > a few unused SCSI IDs. The great majority of DOS machines with SCSI (all > those new ones with CD-ROMs, etc.) have unused SCSI IDs. SCSI has the > advantage of being rather fast, and is a cross-platform solution. Sadly, the state of PC platform SCSI is in turmoil, at least right now. Microsoft is working hard to convince folks that Enhanced-IDE is the answer, and many CD-ROMs, big disks, etc. that are aimed at the mass market are no longer SCSI, but E-IDE. I don't think you can substantiate your claim that a "great majority of DOS machines" have SCSI. Worse, MS is pushing hard to push into Windows-for-Workgroups. Many OEMs no longer ship Windows, even for standalone PCs. They ship W4Wg. W4Wg's support for SCSI devices is a step or two down from even W4Wg 3.10. My SCSI disk setup (1.7GB Maxtor) is significantly slower under W4Wg 3.11 because MS changed things to the point that I no longer have 32-bit disk I/O. Chicago is claimed to have "better" SCSI support, but I was hoping that I could get this at least prototyped this summer. No RSN reliance on 3rd party vendors for me, thanks. Right now, SCSI is too high-end (Suns, HP, Macs, serious PCs, etc.) for the market that I have in mind. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: die@pig.jjm.com (Dave Emery) Date: Sun, 19 Jun 94 15:36:42 PDT To: cypherpunks@toad.com Subject: Cell phone tracking Message-ID: <9406192230.AA02687@pig.jjm.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally writes: > > Jef Poskanzer writes: > > It looks like at least some switches in Amerika are already equipped > > to read out locations for individual phones. > > This is not actually that surprising. All they need is to know which > phones are using a band on a cell site, and they narrow the search > down to a relatively small area. I seriously doubt that they can do > triangulation (I mean, they *could*, but there's not much likelihood > that the cellular operators would incorporate something complicated A company I am familiar with which does specialized classified interception systems for the NSA and other TLA's has built just such a system for the TLAs. It can locate a cellphone to within a few feet just as soon as it starts transmitting - it uses time of arrival techniques to triangulate the cell phone's position. How many of these are installed and where I do not know, but the technology has been developed and is in use. The system is multi-channel and can keep track of many cellphones at once - but as a practical matter it isn't hard to monitor the control channels and paging channels to locate the phone of interest and identify which of the 866 channels it is transmitting on so even simple doppler DF technology might work. Considering that the LA area is the biggest cellular market in the country it wouldn't surprise me that some of the these systems are installed there. And in the future Phil Karn's company Qualcomm's CDMA digital cellphones will provide few feet accuracy position as a byproduct of the spread spectrum receive correlator operation on every transmitting phone within range of more than one cell receiving site unless they actually aviod trying to make the measurement. Most of the time more than one cell site tracks a given phone so they can vote on which one has the stronger signal - given that each of these sites has a precise estimate of the time of arrival of transissions from each phone it takes little more than netting of the time base (with GPS ?) between the cell sites to detemine cellphone positions since the positions of the cell site antennas are well known. I suspect that if the hardware and software to do this (mostly software) is not part of the current base station that certain TLAs will pay to have it developed and implemented. Dave Emery die@pig.jjm.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Sun, 19 Jun 94 18:02:09 PDT To: Richard.Johnson@Colorado.EDU (Richard Johnson) Subject: Re: Hardware generators was: your mail In-Reply-To: <199406191724.LAA06416@spot.Colorado.EDU> Message-ID: <940619.183500.7i8.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, quoth Richard.Johnson@Colorado.EDU (Richard Johnson): > From the keyboard of: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) > >> If this were a dongle device, I'd want it on a parallel port. Many >> machines don't have a spare serial port ... > > How about a SCSI device instead. Most UNIX boxes and Macs nowadays have > a few unused SCSI IDs. The great majority of DOS machines with SCSI (all > those new ones with CD-ROMs, etc.) have unused SCSI IDs. SCSI has the > advantage of being rather fast, and is a cross-platform solution. Now I have machine envy... (so SCSI here yet) But maybe a generalized product line? SCSI and IDE, as well as parallel dongle. Whatever kind of port you happen to have laying about. And not using up slots is really a Good Thing. My 486 is full right now, and I use all of it, so pulling a card isn't an option. - -- Roy M. Silvernail [] roy@sendai.cybrspc.mn.org It's just this little chromium switch....... -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLgTXIxvikii9febJAQHvgAQApJpVi3SqZg9QVefA4iS31tpi0mc+rj+7 7ZJCyqQBbFe0g0C5GH1nWumHfIc5UzLpti9RWsxMVNqHQ87MTcq3eQ1tvLh6cAQO ReEj2RqappfxgRa9seQkDNrOsrb1IuxMTtDRJBBSCvuxF+vhUiECrZV087aSUdTu GpH+AZtFrhg= =LWo7 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Sun, 19 Jun 94 18:51:58 PDT To: pfarrell@netcom.com (Pat Farrell) Subject: Re: Hardware generators In-Reply-To: <49800.pfarrell@netcom.com> Message-ID: <940619.185244.7M9.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, 'tis pfarrell@netcom.com (Pat Farrell): > It is interesting that my mail is so far favoring an internal board > approach. Given that, and the forthcomming Plug-n-Plan spec from > Microsoft/Compaq/Intel/... and the hidious hassles of seting > up IRQs, port addresses, etc. Does this suggest that a > Plug-n-play board would be more attractive? I need to examine the Plug-n-play spec. But if it's forthcoming, I'd be inclined to support the huge installed base. The hassles are more hideous with IRQs because there's less of them. This application doesn't really need an IRQ, since it's going to be polled anyway. A simple questionaire or install program can find a usable port that probably isn't taken. DosRef2.2 shows nothing assigned in the 0x400 range. Maybe you can grab something unique in there. - -- Roy M. Silvernail [] roy@sendai.cybrspc.mn.org It's just this little chromium switch....... -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLgTf6hvikii9febJAQGPGQP7BWOShuYPNlrTzP6YhLcFpriTYTj+oxSG jFInCc9bSzXrGUsWx2ObFeeYw1gz/8ZtnhdZ26kVRLj/CpKuGV64/NtxZ6JUhpEA V0LtoWPpcv5XqlVwYBpMgQtIUVI8ekXJt88ZHfjOgeMfBRyprA0Mt8z9i7frSdf6 lUBsXq3/KY0= =CTxZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@panix.com (David Mandl) Date: Sun, 19 Jun 94 15:56:15 PDT To: cypherpunks@toad.com Subject: Re: Decline and Fall Message-ID: <199406192256.AA28621@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 8:55 AM 6/19/94 -0700, Sandy Sandfort wrote: >Chomsky's error is that he equates governments with democracy. Not true. Chomsky is an anarchist. He would never make a statement like that. Just for the record... --Dave. -- Dave Mandl dmandl@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 19 Jun 94 19:00:59 PDT To: cypherpunks@toad.com Subject: Corporations and Encryption In-Reply-To: <199406181833.LAA23673@netcom4.netcom.com> Message-ID: <199406200201.TAA06906@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Earlier I wrote: > And an even better solution is for folks to have their own private > machines and access to one of the cheap Internet service providers > springing up all around. Then they won't have to worry about their > corporations "snooping" in their e-mail files. Or restricting them > about using PGP or other crypto. > > Corporations have a legitimate reason to tell employees what they can > and can't use. After all, corporations are held liable for most > employee actions (so those death threats to whitehouse.gov will > reflect back on the company) and have other concerns as well > (espionage, extortion, bribery, too much use of the Net, etc.). > > Having your own computer means never having to say you're sorry. > > (I fear laws telling corporations they *can't* snoop as much as I fear > Clipper. The reasons are obvious, to me at least, and I can expand on > this point if anyone's really interested.) Several people having asked for an explanation and/or commented here on their interpretations, I'll explain my position: * Individuals, groups, corporations are free to set their won policies, more or less, in a free society. (Not everyone agrees with this, more's the shame.) A company can set working hours, working conditions, software to be used, and so on. It is not the business of government to interfere in these decisions, nor do "civil rights" enter in...an employee told to use Microsoft Word and not to use PGP cannot claim his "civil rights" are being violated. * I did not say companies _should_ snoop...I said there should not be laws forbidding snooping--in line with the point above. Imagine the implications of a law forbidding such "snooping": a company would presumably be unable to ensure that its policies were being followed, that it's employees were not violating various laws, etc. To be sure, companies may wish to avoid snooping, as the repercussions on company morale are often severe. Not being a good idea, in general, does not imply that there "ought to be a law" regulating such things. (Ditto for searches on leaving premises, which one writer here likened to snooping. Indeed, the two are the same. For 12 years at Intel, my briefcase was searched--sometime thouroughly, usually cursorily--every time I left a building with it. Not hard to see, given that a single uP could be sold for $500 and a briefcase of them could be worth a small fortune. Floppy disks and the like were generally ignored, as determining the contents would be too difficult, etc. A lot more I could say here, but I won't. Searches of briefcases was a "condition of employment" and not a civil rights issue....except for female employees, whose handbags were exempted by external law from any search...assembly workers were often suspected of stealing packaged devices, but Intel was forbidden to check their bags!) * In summary, it's a real bad idea--ethically and practically--to deny "corporations" behaviors we take for granted for ourselves. If I hire someone to help me in my home, I can set the conditions of the job: what hours, what rate of pay, what tools can and can't be used, and what limits I may wish to place on his use of my modems to communicate with outside services or agents. Corporations are not really different. We may not like big corporations...most new companies are formed by people fed up big companies...but this does not mean we should interfere with how they run their businesses. Not working for them is always an option. (I am sympathetic to many anarchist views, such as those held by my friend Dave Mandl, but I am not at all convinced by left-leaning arguments that "sometimes people have no choice " in the jobs they take. Thus, I am a standard libertarian here.) In considering whether crypto should be "allowed" or "not allowed" for corporations, a better answer is: that's not for society and the law to concern itself with. Companies that snoop too much will lose employees, and companies that are told they cannot monitor what employees are doing and what tools are being used will also lose out. Finally, all the arguments about there being _other_ ways for corporate secrets to leak out are accurate, but beside the point. Of course there are, and I have done extensive writing on this (BlackNet, information markets, Gibson-style "escrow" of key employees, etc.). But that employees can use their home computers to sell corporate secrets is somthing they will have to learn to deal with somehow (*), not a reason to limit corporations' abilities to set policy in their workplaces. (*) One possibility, the Gibson scenario mentioned (cf. "Count Zero"), is to require key employees in extremely sensitive positions to forego access to outside contacts. It may not work very will, and it may be distasteful to many or most people, but it's not a violation of "civil rights." Along with "democracy," the term "civil rights" is bandied about too much and is used to justify entirely too much State intervention. Mutually agreed-upon contracts always take precedence over democracy and civil rights. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sun, 19 Jun 94 17:04:02 PDT To: cypherpunks@toad.com Subject: MAIL: anon mailing list Message-ID: <9406200003.AA17728@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Has anyone tried to write some mailing list software that uses > PGP-anon-remailers to implement a double-blind anon system? > a standard mailing list. But has this already been done? It seems > like such an obvious idea, that it's hard to believe no one has > thought of it first, but I haven't heard of anything so far. Comments? Well, Hal Finney offered a service by which people could subscribe to an encrypted version of this list... which is something similar. Say somebody wants to run a mailing list as you propose. I think they should just run the list at the same address unless the remailers can suitably pad, delay, and randomize incoming messages and redirect them to the true list site (but then delay and randomization may lead to loss of coherency on the list ;). If not, surely external observation of the contact point will show where all the messages are headed. The resources needed would be higher than a normal list since each incoming message would need to be checked for a digital signature (or the list could become victim to an anonymous mail bomber, and you can't filter out anonymous remailers since of course everybody is using them to submit posts!), encrypted to every other member, and remailed. Which isn't to say impossible, just maybe impractical for a large mailing list. Take this list, with say 500 members - every incoming post digitally signed and arriving via anonymous remailer, and upon arrival, checked for a valid signature, encrypted with the public keys of the pseudonyms subscribing to the list;), and remailed out... This may work if you have a small group of people dedicated to this setup, but otherwise, no go. I mean, most people on this list don't even sign their posts, most don't submit via anonymous remailer, etc. It would take much work to make it convenient enough to do this. I think a higher priority is finding the bug that keeps unsubscribing everybody ;) Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLgTdeMSF/V8IjI8hAQHeTwQAjDPXzJgrwubLkxq0Kz6ETM7chR4Ci5kG XbzWrFc3jwT57xpOfHIeeTTWn73Sls7C5UsFAT1sE4hxHRZO2HG6a7psLRa5/82V bhjnW+6KMOByCZb01h4b0toVR+7vF22EzPME0lnlsW+SjBqlAcNYPb+rSnjbnahG g9zzaCL6nJ8= =1WIZ -----END PGP SIGNATURE----- -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 19 Jun 94 19:30:34 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Andy Grove on Clipper In-Reply-To: <199406182001.NAA06781@netcom13.netcom.com> Message-ID: <199406200230.TAA09568@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I agree with what Mike Duvos says here: (other points I also agree with elided) > I don't think we have very much time left to save our precious > encryption rights from Big Brother. Revoking rights is like frog > boiling. As long as it is done slowly enough, it goes relatively > unnoticed. That's right. And the essay I just posted on "Corporations and Encryption" is apropos. If, for example, Cypherpunks go along with (or, worse, _advocate_) laws regulating crypto use in corporations, then this is part of turning up the temperature on the frog. > Remember when civil forfeiture started? First only profits from > illegal activities were seized. They quickly moved to seizing > all of a suspects assets. Now cops can stop you on the road, > empty your pockets, and take your money using only the > justification that possession of more than a certain amount is > evidence of wrongdoing. It's worth noting again for any newcomers in the last half year or so that Whit Diffie said at a Cypherpunks meeting that he think _civil forfeiture_ will be used to suppress noncomplying crypto: corporations will be told that only certain types of crypto are allowable, and noncomplying crypto will be grounds for forfeiture of corporate assets. ... > attempt to thwart the federal agenda. Attacks on Denning's > character, the Clipper algorithm, and the LEAF field, while > interesting, do nothing to help our cause. What will we do when > the government presents us with an escrowed, publicly reviewed, > unbreakable strong encryption algorithm which is mandatory? We > need to concentrate on the basic issues here and state them > clearly many times in language the public can understand. I agree...the focus on the "weaknesses" of EES, rather than the deeply flawed ethical, Constitutional, and practical issues, is mistaken. But if folks want to put effort into this, fine. I don't. They can. > The public slap in the face our agenda received the other day on > the crypto export issue should be proof enough that our enemies > will accept nothing less than the total surrender of our right to > personal privacy. It's time to stop being nice. When you go after > the King, you shoot to kill. I'm sure there are those scanning this list who view such metaphorical comments more literally, as a death threat against Bill Clinton and his minions. They have no appreciation of irony. Pushing strong crypto to the "tipping point," the point of no return, is within our grasp. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 19 Jun 94 19:53:37 PDT To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: Having your own computer means never having.... In-Reply-To: <199406190709.DAA05044@cs.oberlin.edu> Message-ID: <199406200253.TAA11789@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jonathan Rothkind writes: > If the bozo has write-priveledges to everything in the office, sounds > like a problem with or without encryption. Or were you just suggesting > that he was going to encrypt it all and mail it to a competitor? > This too seems to be a problem with or without encryption; he can just copy > to floppy and snailmail to a competitor. Same with industrial espionage of > just about any kind; sure it makes it _easier_ for the hypothetical > spy to do his dirty work, but it doesn't actually enable him to do anything > fundamentally different then he could before. Companies I am familiar with make some attempts to chech U.S. Mail, although this is like pissing into the ocean. Packages, though, are suspect and my old company (Intel, as you all know by now) had strict rules about sending packages, and all were subject to inspection. But I agree that it's ridiculously easy to get 4 gigabytes out of a company. In my years at Intel, my pockets were never searched. A 4 GB DAT tape.... Still, none of these examples are reasons to "outlaw" a company's ban on PGP or any other software produce it doesn't want used. My recent essay explains this position in more detail. > I can't think of any real security risks introduced by allowing employees > the use of encryption, that weren't present already. Certainly none > mentioned thus far fit the bill. Here's an example that inspired my early thinking about crypto, crypto anarchy, and "BlackNet," back in late 1987: Will companies "allow" employees to log on to information market services to buy and sell information? I was evaluating the business plan for the "American Information Exchange," which later got funding from Autodesk (but failed, and is now essentially dormant), and had to think about this. My conclusion: allowing employees access to such a system would be dangerous. Yes, they could log in at home, but that's no reason to facilitate "digital moonlighting" on company time. Encryption allows this to happen even if companies don't wish it to, hence a rationale for limiting encryption use, or requiring a snoop mode to spot-check what types of business are being conducted. (We may not like it, but that's tough. Forbidding a company from enforcing policies is truly disastrous.) ... > Although of course I'm not accusing you of suggesting that corporations > shouldn't have access to good cryptology; you probably wouldn't be > on the list if you thought that. I'm not completely sure how different it is > to say that individuals give up their right to good cryptology upon > being employed by a corporation, however. Yes, employees give up various "rights" when they enter into contracts, or work for companies, etc. (They don't actually give up the rights per se, the rights just don't apply. I have a "civil right" to read "Moby Dick," in the sense that the U.S. government cannot ban it, but this does not mean I have a "right" to read "Moby Dick" while I'm supposed to be working at Apple!). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Sun, 19 Jun 94 19:02:28 PDT To: mgream@acacia.itd.uts.edu.au (Matthew Gream) Subject: Re: OJ`S CELL PHONE In-Reply-To: <9406200150.AA19360@acacia.itd.uts.EDU.AU> Message-ID: <199406200202.UAA20180@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From the keyboard of: mgream@acacia.itd.uts.edu.au (Matthew Gream) > "Bob MorrisG" wrote: > > Technicians in the tracking station can, if necessary, track a > > particular call back to the cell site from which it originates. But the > > monitoring can not be done unless the phone is in use. [ Is that true? ] > > I wonder about this. > [Description of polling handset deleted] > > The question is whether this polling includes the handset identifying > itself to the cell. Yes, it must. If the handset is on standby, it won't receive calls unless the cell can tell which number the handset is using. The only sure way to keep yourself out of the "Position Escrow System" is by keeping the phone turned off, and possibly disconnecting the battery or car power lead. "On Standby" == "In use." Richard -----BEGIN PGP SIGNATURE----- Version: 2.3a-sterno-bait iQCVAgUBLgUGwfobez3wRbTBAQGDWwP/fA5i68L8YGJ0qOQ8nmTVMLRKjpVGWcLj ZGm6kSqXhERJFDuGmoiEzKLsg9KLTkrtHQl6IMKJ/MS921k1an/b13Hzksp6SvRm aFN8zYMoEUUiWcPGdKZC2sf7XjtAkUxnKfYlXXWuDp5qeaGdroPCtQ9MDFsl9ply lORwwdOA7Ls= =15Dp -----END PGP SIGNATURE----- -- Loudyellnet: Richard Johnson | Sneakernet: ECNT1-6, CB 429, CU Boulder Phonenet: +1.303.492.0590 | Internet: Richard.Johnson@Colorado.EDU RIPEM and PGP public keys available by server, finger or request Speaker to avalanche dragons. Do you really think they listen? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Sun, 19 Jun 94 20:05:39 PDT To: klbarrus@owlnet.rice.edu (Karl Lui Barrus) Subject: Re: MAIL: anon mailing list In-Reply-To: <9406200003.AA17728@flammulated.owlnet.rice.edu> Message-ID: <199406200303.UAA08425@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain I'm sorry if I missed the beginning of the thread and am off-topic: (but I may as well promote what I've written anyway =) The blind anonymous server that I've written which is running on omega.c2.org can facilitate the creation of a mailing list for which all the members are anonymous. The maintainer of the list merely needs to create an "identity" for the list and add as "paths" back to the identity encrypted blocks pointing to the people who are subscribed to the list. (Thus the maintainer of the list doesn't need to know the email addresses of people subscribed..) Mail sent to the list can just be sent to the identity's alias at omega.c2.org, and if the "spraymode" option is on then mail will go out to everyone on the list. See http://www.c2.org/services/blindserver.html for more information. > > -----BEGIN PGP SIGNED MESSAGE----- > > > Has anyone tried to write some mailing list software that uses > > PGP-anon-remailers to implement a double-blind anon system? > > > a standard mailing list. But has this already been done? It seems > > like such an obvious idea, that it's hard to believe no one has > > thought of it first, but I haven't heard of anything so far. Comments? > > Well, Hal Finney offered a service by which people could subscribe to > an encrypted version of this list... which is something similar. > > Say somebody wants to run a mailing list as you propose. I think they > should just run the list at the same address unless the remailers can > suitably pad, delay, and randomize incoming messages and redirect them > to the true list site (but then delay and randomization may lead to > loss of coherency on the list ;). If not, surely external observation > of the contact point will show where all the messages are headed. > > The resources needed would be higher than a normal list since each > incoming message would need to be checked for a digital signature (or > the list could become victim to an anonymous mail bomber, and you > can't filter out anonymous remailers since of course everybody is > using them to submit posts!), encrypted to every other member, and > remailed. > > Which isn't to say impossible, just maybe impractical for a large > mailing list. Take this list, with say 500 members - every incoming > post digitally signed and arriving via anonymous remailer, and upon > arrival, checked for a valid signature, encrypted with the public keys > of the pseudonyms subscribing to the list;), and remailed out... > > This may work if you have a small group of people dedicated to this > setup, but otherwise, no go. I mean, most people on this list don't > even sign their posts, most don't submit via anonymous remailer, etc. > It would take much work to make it convenient enough to do this. > > I think a higher priority is finding the bug that keeps unsubscribing > everybody ;) > > Karl Barrus > klbarrus@owlnet.rice.edu > > -----BEGIN PGP SIGNATURE----- > Version: 2.6 > > iQCVAgUBLgTdeMSF/V8IjI8hAQHeTwQAjDPXzJgrwubLkxq0Kz6ETM7chR4Ci5kG > XbzWrFc3jwT57xpOfHIeeTTWn73Sls7C5UsFAT1sE4hxHRZO2HG6a7psLRa5/82V > bhjnW+6KMOByCZb01h4b0toVR+7vF22EzPME0lnlsW+SjBqlAcNYPb+rSnjbnahG > g9zzaCL6nJ8= > =1WIZ > -----END PGP SIGNATURE----- > > -- > Karl L. Barrus: klbarrus@owlnet.rice.edu > 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 > 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 > "One man's mnemonic is another man's cryptography" - K. Cooper > -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-841-0909 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sun, 19 Jun 94 18:14:28 PDT To: dmandl@panix.com (David Mandl) Subject: Re: Decline and Fall In-Reply-To: <199406192256.AA28621@panix.com> Message-ID: <9406200114.AA04775@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain > Chomsky is an anarchist. [ Why is it that I find myself responding to off-crypto-topic posts? ] I find the above claim to be a little difficult to accept, based on the Chomsky I've read. I don't know what pigeonhole I'd choose, but I'm pretty sure it wouldn't be "anarchist". From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: carterm@spartan.ac.brocku.ca (Mark Carter) Date: Sun, 19 Jun 94 18:09:09 PDT To: Richard.Johnson@Colorado.EDU Subject: Having your own computer means never having.... In-Reply-To: <199406190613.AAA06457@spot.Colorado.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > employees can't send our proprietary plans off-site?" appears to be "Do > you search your employees at the exit for floppies and magnetic tapes?" I see your point. > Encryption being available to employees can make industrial espionage > easier only if it opens a new channel (or clears an insecure channel) for > bad apple employees or contractors to get their stolen memos off site. An Encryption could be used as a secure means of storage of accumulated material (on site) until a security gap can be found, though. And if anyone does any snooping, they can't see through the encryption to see if it's really company secrets, thus protecting the spy. > (unless higher bandwidth per incident channels like DAT or 8mm tapes risk > exposure). Again, encryption is sort of a nice safety net. They can catch you with the tape, but they've only got you on suspicion of espionage, and the evidence is encrypted. > fill them with garbage. It is indeed a security risk, but the sabotage can > more easily be performed without strong encryption. I was thinking more about data being held hostage. Encryption offers the possibility of restoring the information... no doubt for a price of some sort. Few companies would like to admit to being blackmailed in this fashion. Sabotage, on the other hand, is much less flexible, and hence would be the practice of comparative amateurs. If you destroy everything, and get caught, what do you have to bargain with? Mark ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Mark Carter carterm@spartan.ac.brocku.ca PGP key available by finger. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLgTjWmcmVnbEt/gBAQEbxQP+JNs6QvvpMft3FH7DeEUFvsz37lcLAn9d KzKFHdGMqA0GTqdQLTaEdCBaZzXWMvCW99VcA63l9BFqwEbV1iNw0qs/dWUQseyR JR0bc/RWqhW7E20NSTXeNpRbxTD9oRoUz1qkV4Z482SWGPEjuIB8Ri+/gJLID9El rNaKKEJluoE= =ewDq -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Tue, 21 Jun 94 06:49:46 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940619205034a4rjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain carterm@spartan.ac.brocku.ca (Mark Carter) writes: > Encryption as a weapon is something that's not often talked about, despite > the fact that everyone's always rambling about how valuable information > is... If you have backups and keep paper trails like any serious company, this is merely inconvenient and annoying. > The arguments for restraining encryption in corporate situations can > go on and on... just as the arguments for encouraging private encryption > can go on and on. This argues similiarly to the gun control argument. Encryption, like guns, are a tool. When used responsibly, tools don't cause problems. When used irresponsibly, problems occur. Responsible use of encryption is for privacy. Irresponsible use is for some damaging purpose. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 19 Jun 94 20:53:14 PDT To: ecarp@netcom.com Subject: Re: Corporations and Encryption In-Reply-To: Message-ID: <199406200353.UAA18425@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ed Carp writes: > Clancy mentioned a scenario that corporations (and others) might be able to > take advantage of - the so-called "Canary Trap". Instead of identical copies > of a sensitive memo being made, slightly different copies are prepared > instead. The meaning isn't changed, but the precise wording is, so that if > someone quites verbatim, the precise wording will indicate which document > was leaked, and hence the leaker. I know for a fact that the United States > and Canada use this for their classified material, at least some of it. The "canary trap" is also called "barium" (coined by the KGB). Tagging is sometimes useful, but can be found by XORing two or more copies. > > Along with "democracy," the term "civil rights" is bandied about too > > much and is used to justify entirely too much State intervention. > > Mutually agreed-upon contracts always take precedence over democracy > > and civil rights. > > This is not entirely true, as the courts have ruled that certain contractual > agreements, even when made between consensual parties, may be null and > void, because they go against public policy. Consider if I contract with Sure, courts have interfered with contracts. Some of these interferences I even agree with, slightly (while I'm mostly an anarchist, I support a few laws). But my point was a judgement ("entirely too much" is a cue), not a statement of realpolitik. ... > The courts would rule that the contract had no force of law, because it > essentially was a contrat to do something that was against public policy. > Same with illegal "contracts" some companies coerce people into signing as > a condition of employment. The companies can argue that the employees signed > them of their own free will, but the courts would hold that if the act was > illegal, there can be no binding contract. Crypto anarchy means a bypassing of such courts. Money held in escrow, and reputatable (though anonymous) escrow agents will make such contracts enforceable by other means. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Sun, 19 Jun 94 20:53:33 PDT To: cypherpunks@toad.com Subject: DECLINE AND FALL Message-ID: <199406200353.UAA18558@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com SS> The important issue for Cypherpunks is how we should respond to this SS> seemingly inevitable increased mobility of capital. Does it pose a SS> threat to privacy? I'd say that those moving the money around the world would be deeply interested in privacy - their own. Not necessarily for nefarious reasons, but to protect the competition from knowing what they are doing. A 800-pound gorilla like the Fidelity Magellan Fund takes elaborate precautions to not alert the market as to what they are buying and selling. Thus, I assume, they deeply value their own privacy. Will the capital moving about the world be hostile to cypherpunks et al? I doubt it. Instead, they'll probably cherry-pick the best of crypto technology and use it for themselves. Besides, big money generally isn't thrilled by governments and usually views national boundaries as an annoyance, a view shared by many on the Net. * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 19 Jun 94 19:42:00 PDT To: cypherpunks@toad.com Subject: e$, Liquidity, and Economic Granularity Message-ID: <199406200241.WAA24316@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Flame-bait warning. The last week or so, I've been trying to cobble together some business models for electronic commerce, particularly how the banking system fits in. I'm posting some of the more far-out stuff for discussion here. To get here, I've had to thrash some stuff that's probably obvious to the cypher-gerontocracy. I beg their indulgence in advance, because some of the stuff I'm going to yak about probably has been been said here numerous times in prehistory. I'd like pointers to those discussions, FAQs(?), etc. as I couldn't find specific mention of them in the file heirarchy at soda. As it is, I've bumped into some interesting stuff to me, and thought I'd share... Hokay... Here goes. One of the things I like about e$ is that strong crypto provides the linkages to disperse it into quite small units and still reunite quite usefully into big batches for the purposes of financial markets. This is necessary, because like all technology, successful new stuff usually creates a superset of the old stuff. It has to offer the same functionality and add a significant improvement. Here's how. Let's start with where people keep their money. It can be said that given the size of a bank's average retail demand deposit account, and the interest and fees on those accounts, it might at some time behoove people to keep their disposable money *in cash* on a personal hard drive somewhere, probably at home, and probably backed up offsite for security. The principal reasons that people have checking/savings accounts these days are pretty much as follows: 1. to protect that money from theft, 2. to be able to conveniently safely spend that money in small increments with checks or with ATM cards, 3. (recently) to be paid through direct-deposit mechanisms, 4. to get interest on the money while it sits there. I think that reasons 1,2, and 3 can be taken care of with e$ protocols, and that for most demand deposits, 4 is not meaningful because fees outweigh interest most of the time. You might as well keep your money at home. Like a lot of other things, retail demand deposits are largely an industrial phenomenon. With e$, information technology does to banking what it did with the industrial telephone network. A heirarchical network is replaced with a geodesic one, and demand deposits, except as concentrator points for large institutional cash distributions, cease to be meaningful in an economic sense for individuals. When people accumulate surplus money (:-)) and want to sell that money to an entity in the financial community, the transaction can be taken care of with automated secure transmissions of e$. Organizational concentrations caused by efficiencies of scale would tend to dissapate as well. Imagine if Peter Lynch's replacement(s?) could run Magellan as he saw fit and had all his fund concentration and distribution activity taken care of automatically without the cost of the Fidelity administrative armature. He'd still drive a multi-billion dollar fund. His customers would still hold shares of Magellan. However, those customers would be doing business with an automated digital cash transaction server, which would take their money or redeem their digital shares of Magellan for it's current market value following whatever redemption criteria exist in the funds prospectus and deposit agreement. The disbursement/concentration code's already there in Sybase and on the Heavy Iron (yes, it's still there...). The user interface just needs changing. With a digital cash transaction server, there is no need to train a cast of thousands of clean-scrubbed young econ majors to answer the phone. (Fidelity Joke: "Camp Fido. It's a great place to work if you're parents can afford to send you there.") Grove's Law tells us the iron keeps getting smaller. So, our Lynch-analog could (in theory) have a small cash transaction server handling his client relations while spent his time looking out the window at Marblehead, at his Quotron-replacement, or at his collection of Ren-n-Stimpy cartoons. With e$, the capital markets could still operate the way they always do, but with more functionality. The growth of communications technology originally allowed financial information to move more quickly. Then, centralized information technology allowed transactions to be processed more quickly. Finally, distributed information technology allowed decisions to be made more quickly. The increased functionality contributed by strong crypto enables decision-making ability to be pushed out of investment firms and onto the network, the same way that automated switching technology created more more nodes in the telephone network. Here's how that could happen. Most serious individual equity investors know what p/e ratios and book values are, and what they mean. Software can allow them to understand and manipulate fixed-income concepts like duration, convexity and total return. This means that people can do more and more sophisticated things with their money and get better returns. The first limitation for sophisticated individual transactions is small transaction size. However, it's possible to see how if they're trading on their own, investors could take "physical" delivery of e$-based investment instruments. A person's "portfolio" could consist of various "securities" physically resident on a storage medium that they physically control. Because of the automation of transactions allowed by this kind of "physical delivery", the minimum certificate sizes could come down for the most common securities. For uncommon securities or market strategies, it is possible to envision the ability to anonymously concentrate large purchases of various positions, much in the way odd-lot trades are consolidated in the equity markets today. The second limitation is the ability to securely communicate these transctions with the markets. I suppose that's a straw man to those on this list, but as you've probably guessed, this is the most important part. Strong crypto allows you to send money and money equivalents over the network with the confidence that it doesn't get waylayed. Thats *real* important for the efficient function of capital markets. ;-). I bet that the roles of the really important players in the capital markets won't really change much. Portfolio managers still function like editors. They add value by synthesizing information. The people on the sell side, the investment bankers, securitizers, and pool-builders, etc. all still create securities so that markets can cope with technological change in information technology. (A charitable way of looking at *those* guys, anyway...) The thing that holds this all together is strong encryption and it's various offspring, including digital cash and other forms of e$. This crypto-stuff has a lot of really spiffy applications in finance and financial operations. I *love* this place.... ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc (Ed Carp [Sysadmin]) Date: Sun, 19 Jun 94 20:43:31 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Corporations and Encryption In-Reply-To: <199406200201.TAA06906@netcom5.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text > Finally, all the arguments about there being _other_ ways for > corporate secrets to leak out are accurate, but beside the point. Of > course there are, and I have done extensive writing on this (BlackNet, > information markets, Gibson-style "escrow" of key employees, etc.). > But that employees can use their home computers to sell corporate > secrets is somthing they will have to learn to deal with somehow (*), > not a reason to limit corporations' abilities to set policy in their > workplaces. > > (*) One possibility, the Gibson scenario mentioned (cf. "Count Zero"), > is to require key employees in extremely sensitive positions to forego > access to outside contacts. It may not work very will, and it may be > distasteful to many or most people, but it's not a violation of "civil > rights." Clancy mentioned a scenario that corporations (and others) might be able to take advantage of - the so-called "Canary Trap". Instead of identical copies of a sensitive memo being made, slightly different copies are prepared instead. The meaning isn't changed, but the precise wording is, so that if someone quites verbatim, the precise wording will indicate which document was leaked, and hence the leaker. I know for a fact that the United States and Canada use this for their classified material, at least some of it. > Along with "democracy," the term "civil rights" is bandied about too > much and is used to justify entirely too much State intervention. > Mutually agreed-upon contracts always take precedence over democracy > and civil rights. This is not entirely true, as the courts have ruled that certain contractual agreements, even when made between consensual parties, may be null and void, because they go against public policy. Consider if I contract with you to kill someone, and at the conclusion of the contract I will pay you a certain amount of money. So, you wax the guy, and come to me with his ear or left testicle or whatever, demanding payment. I give you the finger, and instead of putting a .22 hollowpoint between my eyes, you take me to court. The courts would rule that the contract had no force of law, because it essentially was a contrat to do something that was against public policy. Same with illegal "contracts" some companies coerce people into signing as a condition of employment. The companies can argue that the employees signed them of their own free will, but the courts would hold that if the act was illegal, there can be no binding contract. -- Ed Carp, N7EKG/VE3 ecarp@netcom.com, Ed.Carp@linux.org "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc (Ed Carp [Sysadmin]) Date: Sun, 19 Jun 94 20:56:27 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Andy Grove on Clipper In-Reply-To: <199406200230.TAA09568@netcom5.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text > > The public slap in the face our agenda received the other day on > > the crypto export issue should be proof enough that our enemies > > will accept nothing less than the total surrender of our right to > > personal privacy. It's time to stop being nice. When you go after > > the King, you shoot to kill. > > I'm sure there are those scanning this liFrom owner-cypherpunks Mon Jun 20 01:18:06 1994 Return-Path: Received: by toad.com id AA11875; Mon, 20 Jun 94 01:18:06 PDT Received: from gw1.att.com by toad.com id AA11869; Mon, 20 Jun 94 01:18:00 PDT Received: from anchor.ho.att.com by ig1.att.att.com id AA11807; Mon, 20 Jun 94 04:17:35 EDT Received: by anchor.ho.att.com (bind.920909) id AA03886; Mon, 20 Jun 94 04:16:53 EDT Date: Mon, 20 Jun 94 04:16:53 EDT From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Message-Id: <9406200816.AA03886@anchor.ho.att.com> To: pfarrell@netcom.com Subject: Re: Hardware generators Cc: cypherpunks@toad.com Sender: owner-cypherpunks@toad.com Precedence: bulk > The problem with the serial port dongles are: > > 3) PCs typically don't have a spare serial port. > 1) while parallel port dongles are known technology, making it work > on a serial port is more problematical. Only if you're trying to share the port with other functions, like, ummm, modems, which you'll probably want at about the same time you want your random number generator. But if you've got a spare slot to put a random number generator in, you could just as well put *it* in the spare slot, and save $20 or whatever the current price difference between internal and external modems is. Except for laptops, where slots are generally not available (except PCMCIA), From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc (Ed Carp [Sysadmin]) Date: Mon, 20 Jun 94 02:09:15 PDT To: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Subject: Re: Having your own computer means never having.... In-Reply-To: <199406200636.CAA04031@dunx1.ocs.drexel.edu> Message-ID: MIME-Version: 1.0 Content-Type: text > Actually, Apple has some really good concepts, using AOCE digital > signatures and products currently out for the corporate environment. The > automatic routing of digitally signed forms from one desk to another, with > the appropriate digital signatures on them, replacing normal forms. This > is the kind of thing I think you'll see making cryptographic inroad with > business. I think you're right. The ability to verify a signature that would be impossible to repudiate is a strong one. Tamperproof documents that preserve privacy are all powerful incentives for a company to adopt strong crypto and DSS. -- Ed Carp, N7EKG/VE3 ecarp@netcom.com, Ed.Carp@linux.org "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 20 Jun 94 01:21:39 PDT To: daveotto@acm.org Subject: Re: L.J. Freeh and the Opposition Message-ID: <9406200820.AA03908@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > Check out sunday's _Parade_ magazine for an article on Louis J. Freeh, the > director of the F.B.I. "Tough on crime", "man of the streets", and ruthless > eliminator of directors :-) If he ever throws his weight behind Clipper, the > battle will get *MUCH* tougher. Yeah. On the other hand, his weight *is* strongly, if quietly, behind Clipper - he's pushing the Digital Tele-phony Initiative to prevent the phone companies from offering real crypto, so that if one of them *does* decide to offer real non-Clipper encrypted service (e.g. cellphones), they won't be able to. If he were officially on the side of Clipper, then the Clipper forces wouldn't be able to say "it's purely voluntary"; for now they can pretend to be totally separate efforts. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Sun, 19 Jun 94 19:40:42 PDT To: cypherpunks@toad.com Subject: Re: self-serving bureaucracy In-Reply-To: <199406172358.AAA14963@an-teallach.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Graham Toal wrote: > There was quite an interesting quotation in one of the British papers > recently from Ames, the CIA spy who was caught - he said that the intelligence > infrastructure in the US was a self-serving bureaucracy. This is a truth not limited to the US. The English spy analyst Phillip Knightley has dwelled a lot on this subject in his books, especially in 'The Second Oldest Profession' (from the early-mid 80's) which, in my opinion, gives an excellent historical background to the rise of government intelligence agencies as the means of livelihood for hordes of slightly odd academic personalities that otherwise might have had a hard time finding employment. Mats B. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 20 Jun 94 01:28:36 PDT To: michael.shiplett@umich.edu Subject: Re: Position Escrow System Message-ID: <9406200827.AA03947@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain But for now, the auxiliary Portable Position Escrow Devices (cellphones, to mix in the OJ thread) augment the satellite support. Under no circumstances shoudl citizen-units be permitted to put their PPEDs in moving vehicles driven by other people; fortunately, existing littering laws prevent people from tossing their cellphones into moving pickup trucks, and the forthcoming ban on Gun Transportation Devices should eliminate pickup trucks before the population as a whole notices. Meanwhile, plans to restrict citizen-units to their Position Escrow Zones unless carrying PPEDs are being evaluated, and a cost-benefit analysis versus enhancing the planned SmartCard systems will be forthcoming. ... And they think we're just working for the Post Office.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Mon, 20 Jun 94 05:18:38 PDT To: cypherpunks@toad.com Subject: Re: Having your own computer means never having.... In-Reply-To: <199406200636.CAA04031@dunx1.ocs.drexel.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Mon, 20 Jun 1994 02:37:42 -0400 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Cc: cypherpunks@toad.com What to stop him/her from shredding everything in the office? Um, because desks don't *fit* in the shredder? :) Sorry about that, but this thread *is* becoming a little silly on its own. -russ ftp.msen.com:pub/vendor/crynwr/crynwr.wav Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Mon, 20 Jun 94 04:28:45 PDT To: cypherpunks@toad.com Subject: Re: Having your own computer means never having.... Message-ID: <199406201128.HAA06248@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Sun, 19 Jun 1994 22:27:23 -0700 >From: nobody@kaiwan.com (Anonymous) >carterm@spartan.ac.brocku.ca (Mark Carter) wrote: >> Beyond that, unrestrained encryption is dangerous to corporations, because >> what's to stop a ticked off employee from encrypting everything in the >> office as revenge for some imagined slight? > >If he was pissed off and wanted revenge, he would not waste his time >encrypting it, he could just delete it, and/or steal all remaining copies. Not necessarily. One could get in the habit of keeping all one's files encrypted, decoding only the material that one has to occasionally release in order to convince one's boss that one is doing productive work on one's computer. :-) Many times when one is fired, one does not have the option of logging in one last time. The boss taps you on the shoulder, and escorts you to human resources. While you are having your exit interview, the sysadmin is disabling your account. For instance, the emacs editor has a mode (see crypt++.el) that automagically prompts for a decryption key wheneve you open a file that appears not to be pure text, in case you want to pass it through crypt before editing it. Only in the editor's buffer does it ever appear in decoded form. On the disk it is always encrypted. If one got fired unduly, one's former bosses would have to ask for the key. Of course, the usual reason peopnle get fired is incompetence, so there may not be anything worthwhile laying around anyway. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 20 Jun 94 04:59:55 PDT To: jgostin@eternal.pha.pa.us Subject: Re: Perry vs. the Math Teacher In-Reply-To: <940617183828g5fjgostin@eternal.pha.pa.us> Message-ID: <9406201159.AA05028@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Gostin says: > perry@imsi.com (Perry E. Metzger) writes: > > > the result applicable to factoring, I feel rather sad. Its depressing > > commentary on what cypherpunks has become. > Go figger. It's become a haven of learning, where the more learned > teach those willing to learn, [...] > I've recieved some very nice replies to my earlier question about > what O(f(x)) meant, including one from you, Mike McNally, Bill O'Hanlon, > and Douglas Sinclair (thanx guys!! If anyone else sent anything, I haven't > recieved it yet, but you do have my thanx, in advance!). This only proves > that there are people who are only too willing to teach if someone shows > they are willing to listen, and learn. I was perfectly willing to answer someone asking an honest question. I've asked many a stupid question myself over the years because I didn't know a field yet. The point is not that people can't ask questions or expect polite answers -- its that I resent people who think that now that they've been handed a rusty saw they know how to do surgery. You didn't insist that you knew more than other people -- you said you didn't know something so I made an effort to point you at the answer. I dislike people who are ignorant pretending to themselves that they know what they don't. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 20 Jun 94 05:06:48 PDT To: Jim choate Subject: Re: Prime magnitude and keys...a ? In-Reply-To: <199406172325.SAA22491@zoom.bga.com> Message-ID: <9406201206.AA05037@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate says: > > > > If you can get the sign of the difference between RSA(your number) and > > RSA(unknown key), then you can discover (unknown key) in log n time. > > That implies, due to the nature of RSA, that you can factor in log n > > time using whatever algorithm it is that makes the determination of > > the sign of the difference. > > No, again it will allow you to find the secret key, it will not > provide any information about the factors of that number. The two are equivalent. Unfortunately, no amount of explanation will get that into your head. I've revised my thoughts on the matter over the weekend after scribbling on a pad for a few minutes -- it should be fairly straightforward to prove that if you can get the private key given the public key that you can factor arbitrary numbers. (This is not the equivalent of saying RSA can be broken only by factoring -- it is possible that there is an algorithm to get the plaintext given the public key and the ciphertext without first determining the private key.) Anyway, no one is interested any more, and most people are likely quite unhappy to have received so much unwanted flame mail about this, so I won't reply to Jim any further. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 20 Jun 94 05:50:14 PDT To: cypherpunks@toad.com Subject: Re: Another Cellular Victim In-Reply-To: <199406181628.AA06095@srl03.cacs.usl.edu> Message-ID: <9406201250.AA05130@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Phil G. Fraering" says: > I was on a trip out of town a while back... as soon as I crossed > into another cellular network boundary, I got a call from the > provider's sales droid, telling me how to use their service. They > _are_ tracking individual phone movement, IMHO. Tracking individual phone movement is how cellphones work. Of course they are tracking you. How else could you get calls? .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Mon, 20 Jun 94 07:00:44 PDT To: pgf@srl01.cacs.usl.edu (Phil G. Fraering) Subject: Re: Another Cellular Victim In-Reply-To: <199406181628.AA06095@srl03.cacs.usl.edu> Message-ID: <199406201401.AA26935@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > I was on a trip out of town a while back... as soon as I crossed > into another cellular network boundary, I got a call from the > provider's sales droid, telling me how to use their service. They > _are_ tracking individual phone movement, IMHO. > pgf That's a feature, not a bug. When your phone hears an ident message broadcast from a cell whose system ID doesn't match the home system ID, it will emit a "here I am" message. The foreign cell can be programmed to send a "welcome, roamer" message, to log the entry into a file, or whatever. Within individual systems, there's no built-in capability to follow a phone. For example, the local BellSouth cellular operator can tell that _right now_ my phone is in the Harvest cell, and it can later tell that I've moved to the Decatur cell, but it won't automatically do so unless asked. - -Paul - -- Paul Robichaux, KD4JZG | Catch the wave with Mosaic for CLIX! perobich@ingr.com | newprod -n newprod@poboy.b17c.ingr.com Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLgWhUqfb4pLe9tolAQGQlAQApdOAdX90mzl4fxHwqukc1rB0vPhfCkUF AaC3NHULNrcengudDfFeGYuH7+cCGjLRFo27XNGxMeytDcQQVa63snqohi7icsoK O/yMFDkpxqwyzLxNukCysXLxgkZXt9YMlhXYHi3E3Xcx4fr4VE0ofFNggi2oha9y dy8jbD8dfHU= =O4Q/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 20 Jun 94 06:19:38 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: OJ`S CELL PHONE In-Reply-To: <9406191648.AA02110@vail.tivoli.com> Message-ID: <9406201319.AA05178@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally says: > It may be that the phone can be "pinged" unbeknownst to the owner, but > I'm fairly confident that if the phone is shut off, you're safe. The > truly paranoid might consider stowing the phone inside some sort of RF > cage, I guess, or maybe just throw it out the window :-) Wouldn't it be much simpler to hit the "power" button? .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Mon, 20 Jun 94 07:16:02 PDT To: mgream@acacia.itd.uts.edu.au Subject: OJ`S CELL PHONE In-Reply-To: <9406200150.AA19360@acacia.itd.uts.EDU.AU> Message-ID: <9406201412.AA04431@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > The question is whether this polling includes the handset identifying > itself to the cell. It has to. Consider the case of an incoming call. The system needs to know which cell to begin transmitting to. --Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peter honeyman Date: Mon, 20 Jun 94 07:35:08 PDT To: cypherpunks@toad.com Subject: Re: OJ`S CELL PHONE Message-ID: <9406201435.AA17322@toad.com> MIME-Version: 1.0 Content-Type: text/plain a cellular phone that is turned on is in periodic contact with the local antenna. certainly the cellular provider knows what cell a mobile phone is in; that's how calls are directed. in fact, anyone can monitor the paging channel to make a primitive tracking device. (some folks on this list know much more about this ... perhaps they'll speak up.) peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Mon, 20 Jun 94 11:00:12 PDT To: cypherpunks@toad.com Subject: Stealth Crypto (Was: Re: Andy Grove on Clipper) Message-ID: <9406201759.AA26312@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 2:28 AM 06/20/94 -0400, Ed Carp [Sysadmin] wrote: >I've read about (with interest) the so-called "stealth viruses", and how they >adapt to their environment - might crypto do the same thing? There is no way to to translate the idea that I can see. Stealth viruses work by patching the interrupts that AV programs watch- (on a PC- Macs and other platforms are conceptually different) INT 21h, etc. and the file attributes repoting mechanisms in DOS, and lie. It is hardware specific, and I don't see anyway to translate the concept to a networked environment in order to fool 'traffic cops.' I wonder about the mutation engine concept, though... -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Mon, 20 Jun 94 08:14:05 PDT To: klbarrus@owlnet.rice.edu Subject: Re: MAIL: anon mailing list Message-ID: <199406201513.LAA19070@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > Say somebody wants to run a mailing list as you propose. I think they > should just run the list at the same address unless the remailers can > suitably pad, delay, and randomize incoming messages and redirect them > to the true list site (but then delay and randomization may lead to > loss of coherency on the list ;). If not, surely external observation >of the contact point will show where all the messages are headed. Hmm. I'd think that if the list address were an encrypted remailer path with several hops, it would be non-trivial to find the contact point by external observation. Would it even be possible? Regretably, probably so. An additional layer of security could be having the list address underneath all of the encrypted remailer stuff be an anon address at the server in Finland. Although it's probably quite easy to to determine your true address by external observation of anon.penet.fi, unfortunately. Still, the combination of chained encrypted remailer paths, and the finnish anon server would definitely make it dificult to determine the contact point. But I guess not as dificult as I had hoped. > The resources needed would be higher than a normal list since each > incoming message would need to be checked for a digital signature (or > the list could become victim to an anonymous mail bomber, and you Yeah, quite true. It would be impractical for a very large list. At least, if you wanted a list with more then maybe 70 members, you'd need to dedicate some machine to it, probably. Although maybe not; I don't want to concede that until it's actually tried to see how much proccesing power is required in practice. :) And yeah, it would take users who were actually committed to doing it, as most users of _this_ list (including me), don't even sign their messages, as you point out. If we won't even sign our messages, then I don't know who is going to be willing to sign, encrypt, append remailer path, to it. Although I guess if the list required it, as it would, then people might join the list and do the stuff, just for the principle of it. And automated shell scripts certainly help. You could have an automated shell script particularly for the mailing list that took cleartext, encrypted it to the list, signed it, appended the remailer stuff to the front, and sent it off to the proper remailer. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Sun, 19 Jun 94 18:48:05 PDT To: bmorris@netcom.com (Bob MorrisG) Subject: Re: OJ`S CELL PHONE In-Reply-To: <199406191611.JAA20513@netcom12.netcom.com> Message-ID: <9406200150.AA19360@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain "Bob MorrisG" wrote: > Technicians in the tracking station can, if necessary, track a > particular call back to the cell site from which it originates. But the > monitoring can not be done unless the phone is in use. [ Is that true? ] I wonder about this. A friend had a Motorola handset he was using with our (Telecom) AMPS service. When in stand-by mode, it polls the closest cell to determine link quality and whether any slots are available for use. When we were on holiday a few months ago, we stayed in a little seaside town (ie. a small cell) and I can remember eating and noticing the phone switch to `no service' for a few minutes, presumably as the cell was fully loaded. While travelling through a National Park the following day, in the middle of nowhere effectively, the same thing happened as we went out of network range for a couple of hours. The question is whether this polling includes the handset identifying itself to the cell. Matthew. -- Matthew Gream -- Consent Technologies, (02) 821-2043 Disclaimer: I'm only a student at UTS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stuart Smith Date: Mon, 20 Jun 94 13:11:43 PDT To: cypherpunks@toad.com Subject: Re: Andy Grove on Clipper In-Reply-To: Message-ID: <2e05f20b.nemesis@nemesis.wimsey.com> MIME-Version: 1.0 Content-Type: text/plain > > Not if you use Stealth for PGP which I released a few months ago after > > persuading "Henry Hastur" to write it. They can't *tell* it' non-compliant > > crypto. Sophisticated steganography is now needed however, since most noise in > > the digital domain is not white noise, like a Stealth PGP message would be (or > > at least different than normal digital noise). But even more so is needed nice > > Mac and Windows interfaces for the system that you can send to a friend, on a > > floppy. I suggest a voice mail utility. Then a critical mass is not even > > needed (security through obscurity). Remember, "Encryption always wins." They > > can't outlaw noise. > > True, but I think that the > would have it's hands on any method almost as soon as it hits the streets. > I'd be interested in getting a copy to play with, but I'm curious - the methods > to validate that you have a proper message have to be there, anyway, and that > would seem to be your undoing. If you have to validate it, it can be scanned > for -- that's how they find viruses these days, too. Does your method take > that into consideration? I could imagine a future where, like viruses, crypto > used "adaptive crypto" or "adaptive signatures" to hide itself from detection... Well, I've played with stealth briefly, along with a few other interesting utilities, and it does look good. i.e. there is no way to validate proper messages. If you feed noise/junk/whatever into stealth, it will give you a pgp encoded message back. Every picture posted to alt.binaries.pictures.* could be run through stealth and a pgp file would result. Find which ones *really* were pgp files to begin with.. good luck.. What we have to worry about is making sure there is no way to identify the data that pgp puts out itself. That is, the encrypted data and the encrypted IDEA key. If I gave you random samples of noise and told you that one of them was an IDEA key encrypted by an RSA key, you shouldn't be able to pick it out. -- Baba baby mama shaggy papa baba bro baba rock a shaggy baba sister shag saggy hey doc baba baby shaggy hey baba can you dig it baba baba E7 E3 90 7E 16 2E F3 45 * 28 24 2E C6 03 02 37 5C Stuart Smith From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John A. Thomas" Date: Mon, 20 Jun 94 11:14:42 PDT To: cypherpunks@toad.com Subject: Hardware RNG's Message-ID: <9406201814.AA21421@toad.com> MIME-Version: 1.0 Content-Type: text/plain Pat Farrell and others have been discussing hardware random-number generators. Since I've built such devices, I thought I'd put in my opinions. I used a reverse-biased transistor junction for the noise source. The noise is amplified by a three-stage op-amp circuit with about 60 dB of voltage gain in the passband and a 3-dB bandwith of 10 Hz - 3 KHz. A spectrum analyzer shows the noise is random, with no frequencies standing out more than others. The analog noise feeds an op-amp comparator wired as a zero-crossing detector. The output is a logic level which switches randomly, but on average, on and off about 50% of the time, respectively. This logic level gates a 5 MHz TTL oscillator, producing bursts of pulses of random length. These pulses are counted by an 8-bit counter, producing random 8-bit numbers. The outputs of the counter are latched and read through a PC bi-directional parallel port. Allowing the slowest changing bit to turn over 10 times between samples suggests a maximum sampling rate of 1000 bytes/sec. The chi-square test and the runs tests on these samples show very good statistical properties. For large samples (> 100,000 bytes), there seems to be a slight predominance of "one" bits (e.g. 0.6% difference). This is probably due to some factor in the sampling process which I haven't figured out yet. Anyway, exclusively-or'ing successive samples together removes this bias. I'd appreciate any ideas about this. I don't know what practical use this device has, except for those who need one-time pads, but it was fun to hack up and test. John A. Thomas b858jt@utarlvm1.uta.edu 75236.3536@compuserve.com PGP key available on request From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@cmu.edu (Matthew Ghio) Date: Mon, 20 Jun 94 13:54:51 PDT To: cypherpunks@toad.com Subject: REMAIL: Remailer that only remails to other remailers Message-ID: <9406202054.AA24879@toad.com> MIME-Version: 1.0 Content-Type: text/plain One of the problems in convincing people to run remailers is that they don't want to have to deal with complaints. Someone posted awhile ago that they would be willing to run a remailer that would only remail to other remailers. This would enhance the security of remailer chains while not creating too many political problems for sensitive sysadmins. If anyone's still interested, here's how to do it: ftp cs.cmu.edu cd /afs/andrew.cmu.edu/usr12/mg5n/public get ghio.cp.remailer.tar.gz This is a copy of the remailer that I run on kaiwan. gunzip and untar it. Modify remailer and sendlatents with the proper directory names for your system. Now, you need to modify a line at the end of block.c. Change if (match==0) printf("%s",argv[1]); to if (match!=0) printf("%s",argv[1]); Now it is a pass-address filter instead of a block-address filter. Now put the addresses that you want the remailer to be able to send to in blocked.addresses (you can rename the file in the remailer csh script.) Now create a PGP key for your remailer, set up a .forward file to 'remailer' and you're all set... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Mon, 20 Jun 94 12:13:09 PDT To: cypherpunks@toad.com Subject: Re: Crypto export legislation defeated in House Intelligence Cmte. Message-ID: <9406201911.AA16862@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > Brief update: The report is expected tomorrow. Initial > news from Intelligence Committee staffers is that the > crypto provisions of H.R. 3937 were axed with an > unbelievable 13-0 unanimous vote... > Has the official report been placed online, and if so, where? Thanks, Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 20 Jun 94 11:23:39 PDT To: "John A. Thomas" Subject: Re: Hardware RNG's In-Reply-To: <9406201814.AA21421@toad.com> Message-ID: <9406201823.AA05581@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "John A. Thomas" says: > I don't know what practical use this device has, except for those who need > one-time pads, but it was fun to hack up and test. I suspect several people around (including me) would buy one if it could connect to a serial port... .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 20 Jun 94 06:36:06 PDT To: cypherpunks@toad.com Subject: Didn't anyone note the A5 posting? Message-ID: <199406201335.OAA08727@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Didn't anyone notice that someone posted a putative source code for the secret A5 algorithm as used in GSM phones? (It was on sci.crypt xposted to uk.telecom, on Friday). Seems someone was going to give a talk on ways of hacking the algorithm, at some university, and he got stomped on by CGHQ. So another guy has come out in sympathy and posted his reconstruction of the algorithm in C as reverse engineered from a hardware description he received in a plain brown envelope! This is *significantly* more of a coup on the net that the NSA handbook. Now, all I need is for you guys to explain coherently *why* it's a good coup and what the political implications are, and I'll feed the story to the UK press. (I don't think anyone here has it yet...) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 20 Jun 94 14:53:50 PDT To: Cypherpunks Subject: CYPHERPUNK OPERATIVE Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Okay, somebody needs to fess up. I *know* someone on the Cypherpunks Channel is writing about the Clipper Chip and other crypto-privacy issues for /Expat World/. I thought I was the only one who had even heard of this newsletter for expatriates until I saw some of the crypto articles. Whoever it is, is doing a great job. In the June 15 issue, in the article, "How Big Brother Wants to LIsten, Too," the writer coined the term "Al Gorewellian." Gotta love it. If the writer of these articles is reading this note, please let us know who you are. You deserve the recognition. (If you want to keep a low profile, how 'bout sending me private e-mail? I'd like to discuss some things with you.) S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLgYBPU5ULTXct1IzAQEINgQAhzypoIDVoX5bad9Vd8psttmS5ClRbKqr vNA7L88jallJzrmUL5NZv6SO7NPAFxQzC2bnS2KJv4MpyRFl+ZYIku2cQZfQWShY 3TLUXuqK9HVHED7rCzq3Xq1Kny/fZZ9U74PSLe8fi+L9xsL5Ht0yDEmBYCG3REkv J0npF+9FCHw= =xgFs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rusty@hodge.com (Rusty Hodge) Date: Mon, 20 Jun 94 15:07:33 PDT To: cypherpunks@toad.com Subject: Real truth about Cell phone tracking Message-ID: <199406202207.PAA23750@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain 1. Cellular phones "register" (the proper term) themselves whenever they move into a new cell (the coverage area provided by a base or tower - not the proper term. They do this by scanning the control channels when the current one falls below a certian signal strength. If you have cellular monitoring equipment, you will see the registration confirmations transmitted on the control channel, complete with the MIN (mobile identification number, or cellular phone number). The MTSO (mobile telephone switching office) knows what MINs are registered in each cell at a given time. 1a. A cellular phone can be "tracked" if it is turned on. It does not have to be in use. 2. If you are in a fixed position, and your phone is going between service and no service modes, you are at the edge of coverage area, and some of the time the control channel is falling below the scan threshold. It then tries to register with another cell and another until it is successful. It is scanning control channels when the no service lite is on. 3. There is a test mode defined in the NAMPS standard that causes a phone to begin transmitting on a designated frequency. And since the mouthpiece on a cellular phone is not switched off when the phone is on hook, you can easily bug someone's car this way. 4. Many of the cellular-based vehicle tracking systems only use the cellular phone to transmit data back to company headquarters, and do not determine location via triangulation or doppler direction finding techniques. These are not reliable enough for moving targets due to all the RF reflections. Also, my (limited) experience with doppler-based triangulation DFing shows how hard it is to DF a modulated FM signal. And since all cellular phones are transmitting a SAT tone (a 6kHz-ish supervisory audio tone) all the time, I think this would be very hard to do. 5. In major metro areas, individual cells cover extremely small areas... often every mile or two on the freeway, you will see another cell site. So you know exactly where to send a helicopter to. 6. For under $1000, you can buy a box which hooks up to a PC and controls a scanner and decodes the cellular control channels (and reverse channel data too). This includes software for following cellular calls as they hop from cell to cell, paging requests (get a phones attention), and displaying the MINs that register in a given cell (or cells, but you need one receiver for each cell you are monitoring!). 7. From the moment your phone starts ringing, there is an audio path back to the MTSO. When your phone is ringing, it has been assigned a channel and is transmitting. Pressing the send button to answer the phone sends a signal to the MTSO telling the switch to connect the landline to the channel the phone is on. This is especially evident on Ericcison switches (like LA Cellular uses). -- Rusty Hodge From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Mon, 20 Jun 94 12:23:52 PDT To: lefty@apple.com (Lefty) Subject: Re: Re: Message-ID: <199406201923.AA15535@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain >>The cypherpunks mailing list has once again been mysteriously purged. > >I've been receiving mail from cypherpunks all morning. > >-- >Lefty (lefty@apple.com) >C:.M:.C:., D:.O:.D:. I've received nothing. Nada. Zero From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 20 Jun 94 13:01:07 PDT To: cypherpunks@toad.com Subject: rec.radio.scanner #7670 - Re: OJ's Cellular Message-ID: <9406202001.AA23637@toad.com> MIME-Version: 1.0 Content-Type: text/plain This article, reposted with permission from rec.radio.scanner, sheds a bit of light on the topic. In article <2u47fl$18no@hermes.acs.ryerson.ca>, cal@ee.ryerson.ca (Calvin Henry-Cotnam) writes: > > I just heard an interview on the radio with a representitive from the > "umbrella group" that represents the cellular industry. He explained > how position tracking is done, and stated that call content is not > involved. A court order is needed to track position, but another court > order, presumably one more difficult to get, is needed to intercept the > conversation. The location tracking basically locates which cell site > the call is being picked up by plus monitoring of actual signal strength > which usually can get to within a mile of the location. The original poster mentioned that he's not an expert on cellular; the person he cited is from an ``''umbrella organization'' for the cellular industry in D.C. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Mon, 20 Jun 94 13:06:08 PDT To: cypherpunks@toad.com Subject: mail hacking Message-ID: <9406202005.AA29324@webster.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Some nice person today decided to hack my mail account at the free software foundation to assure that all my mail in the world would bounce. There have beens some complaints recently from others that I know about similar activities of late. I would say that people should watch out for this sort of thing. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 20 Jun 94 14:08:03 PDT To: cypherpunks@toad.com Subject: Majordomo Message-ID: <199406202107.RAA03434@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Was it my breath, or did Majordomo go down again? ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 20 Jun 94 14:14:27 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199406202114.RAA28416@p03.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain How can I check a newly downloaded PGP2.6 to verify that it is tamper-free before use and back-up? John Young From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 20 Jun 94 08:33:13 PDT To: cypherpunks@toad.com Subject: Hardware RNGs Message-ID: MIME-Version: 1.0 Content-Type: text/plain pfarrell@cs.gmu.edu: > up IRQs, port addresses, etc. Does this suggest that a > Plug-n-play board would be more attractive? Just build it, on any platform. The key is the RNG, not the interface, which can be easily adapted to market demands. I take it that you don't plan to invest millions of dollars to start up, so _which_ interface you use first is not crucial ;-) There have been too many "let's do this" suggestions that degenerate into a discussion of the smallest details and disappear all together... ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris at ScrippsRanc" Date: Mon, 20 Jun 94 18:25:44 PDT To: cypherpunks Subject: Re: Crypto export legislation defeated in House Intelligence Cmte. Message-ID: <2E064042@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain > So much for lobbying. > > Look, something is going on here that doesn't meet the eye. Nothing is > ever unanimous in Washington. These guys were told something by somebody > that caused them to vote like this. You can bet it had nothing to do with > terrorists, drug pushers, or pedophiles. Why don't you expend > some effort to find out what they were told and by whom so we could learn > what this issue is really about because it is NOT about "national security". > Think about it... If you've had the ability to listen to any voice or e-mail traffic you felt like with a simple telco set or inexpensive computer any time, anywhere you felt like, wouldn't you put up a fight? It's like trying to take a gun from a NRA member. Once you have a freedom to do something you aren't going to give up easy. It's only going to be more difficult since NSA, and other three letter orgs are part of the government. Our metro-police, FBI, CIA, XXX, have been able to tap phone and e-mail (illegally or with court permission, or in the name of "national security") as easy as plugging in a toaster. Once citizens start using crypto systems, these three letter orgs are going to have to work for a living. OK, so a crook is using crypto in his communications. Most are so stupid, getting the keys won't be that hard and even better... the crook will still think his comm link is secure. I'll stop here with my arguments for dropping the barriers to crypto. For NSA, finding the right string to pull is probably real easy. The only thing we can do is continue to apply pressure at all fronts. Educating the general public is on one front. EFF has other fronts. ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jp@jep.pld.ttu.ee (Jyri Poldre) Date: Mon, 20 Jun 94 08:28:12 PDT To: cypherpunks@toad.com Subject: PC RND generator based on physical random Message-ID: <9406201523.AA21364@jep.pld.ttu.ee> MIME-Version: 1.0 Content-Type: text/plain What you need is natural source of random. I have used clocking higher speed quarz generator with lower speed (10 x is ok ) unstable frequency oscillator and then taken parity of the result (4-5 bits is enough for most situations, depends of cource on distribution of LF generator values) . Variable Freq. oscillator is RC and higher quarz. Now as we are not willing to give up card slot (and PCB board area ands so on ) for just RND generator maybe it is good to find existing source of random in PC itself. So - do we have RC generator in PC? YES. We have 4 of them, to be exact. Most of us do not make much use of these ports, because most games do not support them correctly. But anyhow, joystick ports are there. IO card costs 10$ if you have not already got one. So I propose scheme for PC RND generator: 1. Make LF generator using Joystick ports 2. Use HF oscilltor of PC clock ( Program Execution, if any interrupts occur, it is no problem). 3. Find out the distribution of LF oscillator and calculate the needed Parity filter size. ( By parity filter I concider parity values of N last bits) 4. Use it From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 20 Jun 94 08:33:42 PDT To: cypherpunks@toad.com Subject: Neural nets crack RSA? AAARRGHH! Message-ID: MIME-Version: 1.0 Content-Type: text/plain Jim choate : > As far as I am concerned if it could be done w/ a neural network, or Ouch. Neural networks are _deterministic_ (except, possibly, analog VLSI ones such as Mead's). Digital neural networks can't do _anything_ that cannot be done by algorithms; they run on Turing machines too. Why neural networks are 'magical' as Perry says, in certain classes of problems, is that they provide a way to perform complex algorithmic funtions through a relatively simple interface to humans. In any case, how "fuzzy" do you allow your relative magnitude function to be? Even if a function exists that compares keys with a magnitude difference of the order of 100 bits, it's useless. For your binary search method to work, this comparator function would have to be accurate when the difference is on the order of just 1 bit. Yeah, quantum computers ;-) ----------------From owner-cypherpunks Mon Jun 20 10:33:41 1994 Return-Path: Received: by toad.com id AA20571; Mon, 20 Jun 94 10:33:41 PDT Received: from src.honeywell.com (moon.src.honeywell.com) by toad.com id AA20548; Mon, 20 Jun 94 10:33:24 PDT Received: from tbird.src.honeywell.com by src.honeywell.com (4.1/smail2.6.3/SRCv0.25); Mon, 20 Jun 94 12:33:26 CDT id AA02136 for cypherpunks@toad.com at toad.com Posted-Date: Mon, 20 Jun 94 12:33:15 CDT Received: by tbird.src.honeywell.com (4.1/SMI-3.2) id AA29883; Mon, 20 Jun 94 12:33:15 CDT Date: Mon, 20 Jun 94 12:33:15 CDT From: bergstro@src.honeywell.com (Pete Bergstrom) Message-Id: <9406201733.AA29883@tbird.src.honeywell.com> To: cypherpunks@toad.com Subject: re: MAIL: secure mail Sender: owner-cypherpunks@toad.com Precedence: bulk >>>>> On Sat, 18 Jun 1994 21:05:04 -0500 (CDT), Karl Lui Barrus said: > What I've tried is to do a "|pgp -feat ecarp|rmail erc%khijol@apple.com", > but pgp just produces empty files! If I execute it by hand, it works. > Anyone know either (1) why it isn't working wnd how to fix it, or (2) > suggect a better alternative? > The problem may be this: pgp needs a path. > Try "| PGPPATH=/whatever pgp -feat ecarp | rmail erc%khijol@apple.com" > This is what I needed to do when I tried something similar with mh > and slocal. Keep in mind that if you have a site that follows CERT advisories, there are usually restrictions on which programs may be used to filter mail. My site requires a sysadmin to put an entry in a config file to allow any filter programs to work at all. One standard filtering program that works well is procmail. This will typically be "approved" by default and should keep your (Ed's) admin from having to be involved in your incoming mail. Pete From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Mon, 20 Jun 94 17:34:13 PDT To: Cypherpunks Subject: List wiped AGAIN? Message-ID: MIME-Version: 1.0 Content-Type: text/plain I thought it had been a little quiet... then I saw the subscriber list. Any idea *why* this keeps happening? -------------------------------------------------------------------------- Michael Brandt Handler Philadelphia, PA PGP v2.6 public key on request Boycott PSI, Inc. & Canter & Siegel <> 1984: We're Behind Schedule From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John.Schofield@f903.n102.z1.fidonet.org (John Schofield) Date: Tue, 21 Jun 94 03:24:38 PDT To: cypherpunks@toad.com Subject: Re: Keep Out--The Journal of Electronic Privacy Message-ID: <5124.2E06B196@mcws.fidonet.org> MIME-Version: 1.0 Content-Type: text/plain rr> About "Keep Out": you might want to be more precise in your blurbs. As rr> things stand, I'm leery of trusting anything I might see in rr> your journal. rr> RSA is not broken, as far as I know. If you have verifiable details that rr> it has, that'll be quite a scoop. If you meant to say "the _factoring_ of rr> RSA-129," well, you should have said that instead. My apologies to the net. RSA is certainly not broken, and I was aware of that when this press release was written. My word choice was sloppy. In the article, the information comes from people I have interviewed who have direct, first-hand knowledge of the effort--people like Arjen Lenstra, who wrote the software that made the factoring possible. rr> > * An interview with Phil Zimmermann, including his thoughts on rr> privacy in the digital age, export controls on cryptography, the rr> copyright on RSA (the algorithm used in PGP), and information on his rr> struggle with US Customs over exporting PGP rr> A publisher, of all people, really needs to understand what a copyright rr> is. Note that we cannot copyright ideas, only our expression of those rr> ideas. Referring to a copyright on "the algorithm used in PGP" is rr> nonsense. Instead, PKP holds licensing rights to a system _patent_ on rr> using RSA to perform public key encryption. Again, I used sloppy language. And again, my apologies. This is certainly not the last mistake I will make. There will be errors in Keep Out. However, I will do my damndest to make sure Keep Out remains as accurate and unbiased as it can be. And when I make mistakes, I trust Cypherpunks to let me know about them, so I don't repeat the mistakes. It's a damn sure bet I won't be making these two errors again! --John Schofield -- : John Schofield - via mcws.fidonet.org - Public Access (213)256-8371 : ARPA/INTERNET: John.Schofield@f903.n102.z1.fidonet.org : UUCP: ...!cheshire!mcws!903!John.Schofield : Compu$erve: >internet:John.Schofield@f903.n102.z1.fidonet.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gbe@netcom.com (Gary Edstrom) Date: Mon, 20 Jun 94 23:33:34 PDT To: Ralph.Stokes@f1611.n375.z1.fidonet.org Subject: Re: Beware of Roman Catholic Corruption Message-ID: <199406210633.XAA22065@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Don't let them lure you into following them into Hell. The 1611 > Authorized (King James) Version of the Holy Bible is the only book > that God ever wrote. All other alleged translations are frauds > written by the Devil himself. So what version of the scriptures did Jesus quote from? Gary B. Edstrom | Sequoia Software | PGP fingerprint: Internet: gbe@netcom.com | Programming Services | 2F F6 1B 28 6E A6 09 6C CompuServe: 72677,564 | P.O. Box 9573 | B0 EA 9E 4C C4 C6 7D 46 Fax: 1-818-247-6046 | Glendale, CA 91226 | Key available via finger What is PGP? Subscribe to alt.security.pgp and find out! -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLgaIwkHZYsvlkKnJAQHfJAP+NBbcCDGzobs2IKuBCro9+Cka9VtMrbqi NQY1SZRv6ZMUb7UwF5dd6J0rPJCwjzs9bLNWDxG643BHww0LWlc8+jfw0N6eZX7U jYeso6+jKwSA3+sVfygyI5WTOUe5dUqFQfzHuxDFzZrgej3eejLw16WiwuCRpViL sk345Pw5dQQ= =SlzJ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 20 Jun 94 17:27:07 PDT To: cypherpunks@toad.com Subject: Re: Real truth about Cell phone tracking Message-ID: <199406202345.AAA11941@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: Rusty Hodge : 3. There is a test mode defined in the NAMPS standard that causes a phone : to begin transmitting on a designated frequency. And since the mouthpiece : on a cellular phone is not switched off when the phone is on hook, you can : easily bug someone's car this way. Woo! Built-in infinity-transmitter mode! (Just like ISDN actually) : 6. For under $1000, you can buy a box which hooks up to a PC and controls a : scanner and decodes the cellular control channels (and reverse channel data : too). This includes software for following cellular calls as they hop from : cell to cell, paging requests (get a phones attention), and displaying the : MINs that register in a given cell (or cells, but you need one receiver for : each cell you are monitoring!). These are selling on the black market over here in Britain for 3 or 4 K pounds. People who buy them use them to close phones, then sell time on the cloned phone over a weekend before it's discovered. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 20 Jun 94 23:56:10 PDT To: snyderra@dunx1.ocs.drexel.edu Subject: Re: Having your own computer means never having.... Message-ID: <9406210653.AA24992@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > >Beyond that, unrestrained encryption is dangerous to corporations, because > >what's to stop a ticked off employee from encrypting everything in the office > > What to stop him/her from shredding everything in the office? This is a > personnel/legal problem; there's nothing special about the use of > cryptography (except that it might be reversable). Reversability is the main difference - the disgruntled fired ex-sysadmin can encrypt everything and promise to restore it for big bucks plus amnesty. On the other hand, hiding the backup tapes and shredding everything is relatively reversable as well, and has the advantage that you can threaten to sell it to the competitors, so it's not much different. When I was an undergrad, an ex-sysadmin left the University, and a week or so after he was gone, the database system announced that it would self-destruct in a week. They had to keep the system shut down for a couple of weeks and change the system clock while they hunted for the time-bomb, and the same sort of thing could be done in many modern systems without crypto, though crypto makes it easier. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hugh@ecotone.toad.com (Hugh Daniel) Date: Tue, 21 Jun 94 03:14:39 PDT To: cypherpunks@toad.com Subject: ADMIN: MajorDomo Meltdown Message-ID: <9406211012.AA17701@ecotone.toad.com> MIME-Version: 1.0 Content-Type: text/plain Humm, seems as I have my work cut out for me tonight, as majordomo zeroed out the list again and is having problems with it's temp files (filling up a second disk here at toad.com). Eric Hughes and I freed up 15 megs on the disk where majordomo keeps the cypherpunks list, and I tought that would give me the time to do the fix right (and speend the weekend not hacking...). Turns out that the disk filled up again tonight, this time with 12+ megs of bounce messages from Cypherpunks subscribers durring the last 9 days. Seems we have some major problems to solve still with the basic mail list technology. I have 11 hours to make a major meeting, so I am going to go back to hacking the software and see how much I can get running tonight. I will install a backup from a few days ago, some of you will have duplacates that we will have to remove yet again, sigh, thats the way it goes. If you have futher questions or problems, please contact me. ||ugh Daniel Muchtimes Postmaster hugh@toad.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hugh (Hugh Daniel) Date: Tue, 21 Jun 94 05:32:14 PDT To: cypherpunks Subject: ADMIN: Test message Message-ID: <9406211232.AA07601@toad.com> MIME-Version: 1.0 Content-Type: text/plain This should only be goin to the list maintainers. ||ugh Daniel From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hugh (Hugh Daniel) Date: Tue, 21 Jun 94 05:36:29 PDT To: cypherpunks Subject: ADMIN: Test message Message-ID: <9406211236.AA07652@toad.com> MIME-Version: 1.0 Content-Type: text/plain Something is broken with the full list, and it seems that I have to waste everybodys bandwidth to figure it out... not good. My apologies. ||ugh Daniel Sometimes Postmaster hugh@toad.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Tue, 21 Jun 94 07:15:17 PDT To: cypherpunks@toad.com Subject: Re: Beware of Roman Catholic Corruption Message-ID: <199406211416.HAA22421@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Ralph.Stokes@f1611.n375.z1.fidonet.org (Ralph Stokes) Spammed thusly: > Beware of the Satanic conspiracy of the WHORISH Roman Catholic Church. The > Pope and his puppets have attempted to infiltrate and subvert the > Protestant Christian church using corrupt modern translations of the Bible. > These are nothing more than religious filth that have spewed forth from the ^^^^^^ > deceitful pens of Satan-inspired men in league with the Vatican. Intersting word, "spewed". It's a synonym for "vomited". If you'd get your head out of your ass and out of the 17th century, you'd realize that the slang expression "to Ralph" also refers to vomiting. And that's exactly what you've done all over the Internet, RALPH! --- piss-ass stuff deleted --- > Don't let them lure you into following them into Hell. ^^^^ Like any fire, it would require STOKing, would it not? Gee, you were sort of appropriately named, weren't you? When somebody asks what your job is in Hell, it can be said Ralph stokes. --- more ass dung nuked --- > For further information regarding this damnable Satanic conspiracy, contact > me: > > Ralph Stokes, sysop King James Bible BBS, Millbrook, AL > Internet address: ralph.stokes@f1611.n375.z1.fidonet.org > Fidonet address: Ralph Stokes (1:375/1611) > BBS #: (205) 285-5948 Those who have endured your incessant blathering over in Fido land tell me that you've said a few quotable things, such as "G-d is a Devil", "El Shaddai is Satan", and "all the words in the King James Bible are God's pure words, including 'pisseth', 'ass', 'bastard', and 'dung'". Therefore, I've tried to avoid "profanity" in my response and use only the words that you consider "pure". Thus' let me say, "Pisseth upon thy ass, thou bastard who eateth dung". May your wife (if you can even attract/keep one) "Bobbitize" you. Can I recommend a good doctor? Kevorkian! Go thou and fornicate thyself. Thou shalt not "Spam" the Internet/Usenet! Go back and play in the Fidonet sandbox until you learn how to play nicely with the big kids... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Tue, 21 Jun 94 10:01:07 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: something I've always wondered In-Reply-To: <9406211648.AA06523@bilbo.suite.com> Message-ID: <94Jun21.130047edt.16588@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain > Does DES (or name your favorite encryption algorithm) produce as output > all possible cyphertexts of length L, given all possible conbinations of > keys and plaintexts of length L? > > Since there are more combinations of key and plaintext than there are > possible cyphertexts outputs of length L, you know there must be some > combinations of key and plaintext that produce the same cyphertext. Of course. Take some random bytes. Decrypt them with two different keys. You will end up with two plaintexts that when encrypted with different keys make the same cyphertext. The problem is finding two plaintexts that make sense which encrypt to the same cyphertext. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc (Ed Carp [Sysadmin]) Date: Tue, 21 Jun 94 05:55:38 PDT To: hugh@toad.com Subject: Re: ADMIN: MajorDomo Meltdown In-Reply-To: <9406211012.AA17701@ecotone.toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > Humm, seems as I have my work cut out for me tonight, as majordomo > zeroed out the list again and is having problems with it's temp files > (filling up a second disk here at toad.com). > Eric Hughes and I freed up 15 megs on the disk where majordomo keeps > the cypherpunks list, and I tought that would give me the time to do > the fix right (and speend the weekend not hacking...). Turns out that > the disk filled up again tonight, this time with 12+ megs of bounce > messages from Cypherpunks subscribers durring the last 9 days. > Seems we have some major problems to solve still with the basic mail > list technology. > I have 11 hours to make a major meeting, so I am going to go back to > hacking the software and see how much I can get running tonight. > I will install a backup from a few days ago, some of you will have > duplacates that we will have to remove yet again, sigh, thats the way > it goes. Reminds me of the old saying, "if builders built buildings the way programmers wrote programs, the first woodpecker that came along would destroy civilization." I won't start on my rant as to this is one major reason I hate shell scripts... no, I'll keep my big fly-trap shut (for once)... - -- Ed Carp, N7EKG/VE3 ecarp@netcom.com, Ed.Carp@linux.org "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLgbhkiS9AwzY9LDxAQHwNgP9H5b7D1+AhJw6v2gFPzf4pA8DYWMx7Mxe HBIMi5dE8EDmZjq5Li8eRYx7AtXgPNjN87glPe0UgK7PXSJr4VkeGyXCcbvsdiKe 3gS6Wjuig21Z4NKpunCzo1FvwzibWIRta/bQHO6etKlLFEao9ogIgtNq28xlXX3O +gqlV30QgRI= =l5QM -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 21 Jun 94 09:11:15 PDT To: cypherpunks@toad.com Subject: Re: (None) Message-ID: <9406211610.AA28536@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >> I was on a trip out of town a while back... as soon as I crossed >> into another cellular network boundary, I got a call from the >> provider's sales droid, telling me how to use their service. They >> _are_ tracking individual phone movement, IMHO. > Not just IMHO... They are tracking individual phone movement. I know >this for fact. What happens is this: When you are out driving, your phone >is constantly checking the local zone for strength. When the strength goes >down, or signal quality is too low, it scans for a new zone. Then it "logs >in" to the new zone while "logging out" of the old zone. > > Big cities, like LA, have ALOT of zones, none of which are all that >big. By knowing which zone one is in, one is leaving, and one is entering, >it is very easy to determine where someone is, especially if that zone >tracks along a major highway. Then, it's just a matter of time until he's >found. Forgive my ignorance, since I've always viewed cellular phones as being overpriced toys, but if the cellular network _didn't_ track the location of a given phone how could it route incoming calls to it? Some friends who were visiting from New Mexico this weekend told me they had to inform their service provider of where they were going to be so they could receive calls on their cellular phone. We've played with wireless mobile networking around here, and routers need to keep track of individual nodes as they move around. Are cellular phones different? Am I missing something here? -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Tue, 21 Jun 94 10:20:50 PDT To: cypherpunks@toad.com Subject: OJ's cellphone again (Bay Area Article) Message-ID: <9406211627.AB15658@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain The San Francisco Chronicle has an article on the front page about cellphone tapping/snooping as a tie in to the O J Simpson case. No time for comment or retyping, just providing a pointer. -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Tue, 21 Jun 94 06:57:37 PDT To: cypherpunks@toad.com Subject: freenet Message-ID: <199406211357.JAA14113@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: Jeff Gostin >Date: Sat, 18 Jun 1994 16:00:35 EST >Isn't Cleveland Freenet still giving out freebie accounts? If they >are, that's a good place to start. Yes and no. All you really get is usenet and email. Plus irc, I think, although I have never used that. You can't telnet or ftp out, although you can telnet or ftp in. Your disk space is limited to 2meg, and all your files expire every 2 or 3 days. As I recall, you have to receive a letter from them with your password, so they know at least your address (no PO box, I think, not sure, been too long), and they require you to use your real name. They're actually pretty cool, but they have a couple of rules about abusing the account. They do carry all the Usenet groups. Also, there are times when it is impossible to log in. Many times, when you do get in, the response time is unacceptable. Still, it's better than nothing. Especially if you have no other way to get alt.binaries.pictures.tasteless. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Tue, 21 Jun 94 08:22:14 PDT To: cypherpunks@toad.com Subject: DE-crypting (trivial case) Message-ID: <9406211522.AA12298@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain Fellow C'punks: I was wondering if anyone knew of software that does decryption of weakly encrypted messages, i.e., similar to ROT13, but perhaps ROT(x) where 0 MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Don't let them lure you into following them into Hell. The 1611 > Authorized (King James) Version of the Holy Bible is the only book > that God ever wrote. All other alleged translations are frauds > written by the Devil himself. So what version of the scriptures did Jesus quote from? Gary B. Edstrom | Sequoia Software | PGP fingerprint: Internet: gbe@netcom.com | Programming Services | 2F F6 1B 28 6E A6 09 6C CompuServe: 72677,564 | P.O. Box 9573 | B0 EA 9E 4C C4 C6 7D 46 Fax: 1-818-247-6046 | Glendale, CA 91226 | Key available via finger What is PGP? Subscribe to alt.security.pgp and find out! -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLgaIwkHZYsvlkKnJAQHfJAP+NBbcCDGzobs2IKuBCro9+Cka9VtMrbqi NQY1SZRv6ZMUb7UwF5dd6J0rPJCwjzs9bLNWDxG643BHww0LWlc8+jfw0N6eZX7U jYeso6+jKwSA3+sVfygyI5WTOUe5dUqFQfzHuxDFzZrgej3eejLw16WiwuCRpViL sk345Pw5dQQ= =SlzJ -----END PGP SIGNATURE----- -- Gary B. Edstrom | Sequoia Software | PGP fingerprint: Internet: gbe@netcom.com | Programming Services | 2F F6 1B 28 6E A6 09 6C CompuServe: 72677,564 | P.O. Box 9573 | B0 EA 9E 4C C4 C6 7D 46 Fax: 1-818-247-6046 | Glendale, CA 91226 | Key available via finger What is PGP? Subscribe to alt.security.pgp and find out! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 21 Jun 94 11:04:34 PDT To: Cypherpunks Subject: CYPHERPUNK OPERATIVE Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, Apologies to those who saw this, but most missed it due to the loss of the list yesterday. -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Okay, somebody needs to fess up. I *know* someone on the Cypherpunks Channel is writing about the Clipper Chip and other crypto-privacy issues for /Expat World/. I thought I was the only one who had even heard of this newsletter for expatriates until I saw some of the crypto articles. Whoever it is, is doing a great job. In the June 15 issue, in the article, "How Big Brother Wants to LIsten, Too," the writer coined the term "Al Gorewellian." Gotta love it. If the writer of these articles is reading this note, please let us know who you are. You deserve the recognition. (If you want to keep a low profile, how 'bout sending me private e-mail? I'd like to discuss some things with you.) S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLgYBPU5ULTXct1IzAQEINgQAhzypoIDVoX5bad9Vd8psttmS5ClRbKqr vNA7L88jallJzrmUL5NZv6SO7NPAFxQzC2bnS2KJv4MpyRFl+ZYIku2cQZfQWShY 3TLUXuqK9HVHED7rCzq3Xq1Kny/fZZ9U74PSLe8fi+L9xsL5Ht0yDEmBYCG3REkv J0npF+9FCHw= =xgFs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort Date: Tue, 21 Jun 94 09:17:12 PDT To: dwomack@runner.utsa.edu (David L Womack) Subject: Re: DE-crypting (trivial case) In-Reply-To: <9406211522.AA12298@runner.utsa.edu> Message-ID: <199406211616.LAA06569@en.ecn.purdue.edu> MIME-Version: 1.0 Content-Type: text > I was wondering if anyone knew of software that > does decryption of weakly encrypted messages, > i.e., similar to ROT13, but perhaps ROT(x) where > 0 not even at the single DES level? There is stuff to be had. Look on the ftp sites (especially ripem. msu.edu). crypt200 by John K. Taber helps solve transposition and substitution ciphers. > Also...anyone know of any histogram software? > i.e., I input a file, it counts how many > letters of each type, and outputs it in a > table and/or a graph? Again, lots of statistics gathering software in the crypt directories lying around the internet. > If not, I'll have to (horrors!) write code! I have examined a couple of these software packages and found some of them very powerful. However, all I have seen are interactive. I want a pipe (ciphertext in; plaintext out). This is completely feasible for large classes of substitution/transposition ciphers. I have ideas and _some_ code. Some of the concepts to look for include isomorphisms and cross reduction. Good luck! Cort. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 21 Jun 94 08:42:58 PDT To: dwomack@runner.jpl.utsa.edu (David L Womack) Subject: Re: DE-crypting (trivial case) In-Reply-To: <9406211522.AA12298@runner.utsa.edu> Message-ID: <9406211542.AA08068@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain David L Womack says: > Fellow C'punks: > > I was wondering if anyone knew of software that > does decryption of weakly encrypted messages, > i.e., similar to ROT13, but perhaps ROT(x) where > 0 not even at the single DES level? Between Caesar ciphers and DES lies an enormous range of encryption systems -- much as an enormous range of transport options lie between crawling on hands and knees and flying a space shuttle. Single DES is an extremely sophisticated encryption system -- its just a bit out of date. Breaking Caesar ciphers can be done by hand by a child with no knowledge of statistics. Breaking the traffic from an M209 is quite doable, but not exactly something you could explain in five minutes to someone, or even necessarily an hour. > Also...anyone know of any histogram software? > i.e., I input a file, it counts how many > letters of each type, and outputs it in a > table and/or a graph? You can write that yourself in about three or four minutes in PERL. Just keep an array of N elements corresponding to each of the ASCII codes (or whatever) and count. Its between four and fifteen lines, depending on how fancy you want to get with the printout. > If not, I'll have to (horrors!) write code! Probably good for your soul. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 21 Jun 94 09:49:27 PDT To: cypherpunks@toad.com Subject: something I've always wondered Message-ID: <9406211648.AA06523@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Does DES (or name your favorite encryption algorithm) produce as output all possible cyphertexts of length L, given all possible conbinations of keys and plaintexts of length L? Since there are more combinations of key and plaintext than there are possible cyphertexts outputs of length L, you know there must be some combinations of key and plaintext that produce the same cyphertext. Just curious, Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Tue, 21 Jun 94 11:48:45 PDT To: cypherpunks@toad.com Subject: Re: Beware of Roman Catholic Corruption Message-ID: <9406211848.AA19301@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 10:58 AM 06/21/94 -0700, Gary Edstrom wrote: >> Don't let them lure you into following them into Hell. The 1611 >> Authorized (King James) Version of the Holy Bible is the only book >> that God ever wrote. All other alleged translations are frauds >> written by the Devil himself. > >So what version of the scriptures did Jesus quote from? > >Gary B. Edstrom The ones that were printed with the red letters, silly. That's how he knew what his lines were. :) -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Judith Milhon Date: Tue, 21 Jun 94 12:57:26 PDT To: rusirius@well.sf.ca.us Subject: HOW TO MUTATE AND TAKE OVER THE WORLD Message-ID: <199406211957.MAA24444@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Please write to me personally if you want to express indignation at this posting. It's not an ad: it's an invitation to culture hacking, okay? And write to me personally if it interests you. I, Judith Milhon, am not a fink. I was at the first meating of this weird coalescence. I even thought up the name "cypherpunk." I write tech humor, I'm a good editor, I used to program under Unix, okay? My bona fides can be verified by several on this list; write me for references. I have a contract with Ballantine Books, bless their stingy but experimental hearts, to compile with R U Sirius a hack/prank book called HOW TO MUTATE AND TAKE OVER THE WORLD. You are invited to write yourself in as a character. We want to present the cypherpunk movement in its own words, with its own cast of characters, as themselves or as their pseudonyms. If you want to buckle a swash with impunity, you can hide your identity even from me. You know how. If you have the time to change the world a little, this is a magnificent propaganda opportunity. Rant! Issue underground manifestos! Start your own cell of an international hack/phreak/prank Underground. Conceive and dedicate amazing hacks! Write the future your way! The book is a scrapbook of media reportage, DIY manuals and email commentary starting way back in 1994 and continuing till 2001, at which time the world ends in a nanotech industrial accident. If you're interested, write me and I'll send you the year by year timeline, as HADL, the Human Anti-Degradation League [this ad degrades women. This article degrades children. And THIS degrades...] forces the gobliment to crack down on speech in the society at large, and btw succeeds in censoring the Internet, in response to which an entirely virtual Underground appears overnight, one that you can join as easy as you can say... F S P. Bam FSP sites that appear and disappear within hours, on hacked Internet sites, distribute crypto programs and anarchist cookbook-style hacking info; and pirate TV interrupts our regularly scheduled broadcast to bring you today's edresses for these sites (and also very slick computer-animated ads for Stego and bogus ads for parodic nonproducts and on and on and on... The issues are privacy and censorship, the hacker mindset, Dada revolution, media pranking, etc etc etc. Write your own! At minimum it will be fun, and will even pay minimal $$ -- like a few-cent word rate. R U came up with these, but you can whomp up your own identity: -------------------------------- >8 Cut Here 8< ---------------------------- MUTATE CHARACTERS/ROLES: TECHNICAL You're a how-to, hands-on phreaker, intruder or media pirate and can draw DIY circuit diagrams, maps and step-by-step instructions. TECHNO-REVOLUTIONISTS You are a born anarchist hacker rhetorician w. enough techno knowledge to monkey wrench a bit in the digital realm. You're a black post-riot grrrrl, Sub Rosa, with the most popular online pirate multimedia show in the world. You are a generalist hacker/cracker who can write technical material and engage in colorful email exchanges. You're a vile revolutionary psycho into media piracy advocating direct technological attacks on the government You are a hacker genius who can figure out ways to do things that simply can't be done, and talk about them in a reasonably accessible way. Or maybe you're the near-cartoon brilliant NERD, living the Vampire shift on caffeine and canned corn. With an entirely fictoidal posse of nastyass teeners with whom you concoct horrid pranks. Etc etc. THE "MAN" You are a puritanical nut who likes to write personal threat notes You write official statements for the forces of purity and repression You're Vice-President Tipper Gore, a HADL fellow traveler, on a rampage. JOURNALISTS You are good at compiling data on a subject and making it readable. You are a mainstream journalist or a techno-newsletter writer or both ...with Extropian tendencies. ...into Media Piracy. You are a detail-oriented hard-tech journalist with wit and style You are a detail-oriented science writer specializing in biotech, with wit and style You're a business journalist. You're a serious mainstream journalist with a left-liberal agenda monitoring social and cultural trends You're a Goddess-pagan oriented writer ready to shill for a religion based on bodily fluids. You're a Gonzo "rock" culture journalist of the wickedest sort!! You are a music/art writer/critic with a good sense of the ludicrous. ------------------------8< cut here >8------------------------ Write to me, flame me, whatever. This is a chance for you to engage in some cultural monkey-wrenching, at least... Judith Milhon, aka stjude@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 21 Jun 94 10:00:09 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: something I've always wondered In-Reply-To: <9406211648.AA06523@bilbo.suite.com> Message-ID: <9406211659.AA00383@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim Miller says: > Does DES (or name your favorite encryption algorithm) produce as output > all possible cyphertexts of length L, given all possible conbinations of > keys and plaintexts of length L? DES defines a family of fucntions defined by the keys, call them E_k, that map the 64 bit integers one to one into the 64 bit integers. That is, no two plaintexts produce the same cyphertext. Therefore, you don't need all possible combinations of keys -- any key will produce all possible cyphertexts if you chain through all possible plaintexts. > Since there are more combinations of key and plaintext than there are > possible cyphertexts outputs of length L, you know there must be some > combinations of key and plaintext that produce the same cyphertext. Given any two distinct keys, k_1 and k_2, it is pretty much guaranteed that there are at the very least plenty of cyphertexts C_1=E_k_1(P_1) such that there is a C_2=E_k_2(P_2) with C_1 = C_2 and P_1 != P_2. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bob Snyder Date: Tue, 21 Jun 94 10:19:08 PDT To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: Having your own computer means never having.... In-Reply-To: <9406210653.AA24992@anchor.ho.att.com> Message-ID: <199406211717.NAA22170@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- bill.stewart@pleasantonca.ncr.com +1-510-484-6204 scribbles: > > >Beyond that, unrestrained encryption is dangerous to corporations, because > > >what's to stop a ticked off employee from encrypting everything in the office > > > > What to stop him/her from shredding everything in the office? This is a > > personnel/legal problem; there's nothing special about the use of > > cryptography (except that it might be reversable). > Reversability is the main difference - the disgruntled fired ex-sysadmin > can encrypt everything and promise to restore it for big bucks plus amnesty. > On the other hand, hiding the backup tapes and shredding everything is > relatively reversable as well, and has the advantage that you can > threaten to sell it to the competitors, so it's not much different. OK. What's to stop this irked employee from simply *taking* everything? I just don't see how encryption has any special significance here. In either case, the person would probably find themselves in the middle of some fairly big criminal and civil litigation. > When I was an undergrad, an ex-sysadmin left the University, > and a week or so after he was gone, the database system announced > that it would self-destruct in a week. They had to keep the system > shut down for a couple of weeks and change the system clock while > they hunted for the time-bomb, and the same sort of thing could be > done in many modern systems without crypto, though crypto makes it easier. I'm still not sure how it makes it easier. If you're a programmer, it's probably easier to insert a trapdoor than to set up some kind of encryption to take place after the fact. If you are just hiding data, taking it is as effective and encrypting it. Safer, in fact, because it wouldn't be open for cryptographic attack. The only real use I could see is getting data out of a company to a competetor, and if security is lax enough to let encrypted email out, it's probably lax enough to walk out with a 8mm tape and 5+ GB of data. Bob -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLgcgguS0CjsjWS0VAQH6sQP/Wc1aWslwUYyLwQvKtpkXda2qqrjc9D70 PWx4FRwT+j1lXSGQvel3Aq+KDzW93qtCpEk7ugZCKssDiM4y/lZ0408CQVVSmccj jLEYbGrxP8/DIl9aT4mc6u4hU+UsJdT9fMLCMlplux0quUILOdg0JBRIdCb5pLii ibUgPkgL01A= =RGOW -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Tue, 21 Jun 94 14:01:55 PDT To: cypherpunks@toad.com Subject: INFORMATION WARFARE Message-ID: <199406212101.OAA21127@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Winn Schwartau's new book is out, "Information Warfare" and I am enjoying it a great deal. I thought the list might be interested. Here are the contents: an introduction to information warfare 11 1. The Econo-Politics of Information Warfare 27 2. Computers Everywhere and the Global Network 49 3. Binary Schizophrenia 65 4. On The Nature of Insidious 82 5. Influenza, Malicious Software, and OOPS! 95 6. Sniffers and the Switch 114 7. The World of Mr van Eck 137 8. Cryptography 148 9. Chipping: Silicon-Based Malicious Software 160 10. HERF Guns and EMP/T Bombs 171 11. Hackers: The First Information Warriors in Cyberspace 190 12. Who are The Information Warriors? 215 13. The Military Perspective 249 14. Class 1: Personal Information Warfare 258 15. Class 2: Corporate Information Warfare 271 16. Class 3: Global Information Warfare 291 17. Defense Before Defeat 312 18. Outline of a National Information Policy: A Constitution for Cyberspace and an Electronic Bill of Rights. 316 19. The Future of Information Warfare 354 Afterword: Practical Proactive Security and Privacy 367 Resources 384 -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLgdUGdCcBnAsu2t1AQHuOQQAnUItVChxiifCuLyU91B5QxysJ2FuFUfT bL0S3y2z8L6HXDZ7fMJQOsBY6/xM8Pl71Ak8EzEupF26UrEAUvpSlQRo1DDA2fp6 XfAZMqDWOBj9hLYvrzBj4etH9LB8s1h2iYkJrTt7M5nuaOrJVnw8Et3ysUSwlrAR D6w0vfVDXp0= =bBAW -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ss <74172.314@CompuServe.COM> Date: Tue, 21 Jun 94 11:10:46 PDT To: Subject: SLACKER JOB Message-ID: <940621180746_74172.314_GHA50-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT Reply to: sandfort@crl.com 401 Merrydale Road * San Rafael, CA 94903 * USA * +1 415 472 6525 . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, I sent out the following message just before the Second Great Cypherpunks List Blackout. Probably, there are many of you who never saw it. Sorry for the repetition for some of you, but this is a great opportunity for the right folks. * * * Would you and your SO like a great slacker job in the San Francisco Bay Area? Yes? Well, have I got a deal for you! I will be leaving for Hongkong (by way of Madison, Wisc., it would now appear) in the latter part of July. I'm looking for someone to take over my slacker job managing a self-storage facility in lovely Marin county. Here's the deal: WHAT YOU GET -- Two bedroom, two bath, 1200 sq.ft. house (rent free) with large living and dining rooms, porch, covered carport, big backyard and garden, in a fenced compound. -- Washer and dryer, dishwasher, disposal, gas range and electric oven. -- Free electricity(!), water and garbage pick-up, plus $25/mo. towards gas. -- All of the above, is within a short walking distance of shopping centers, supermarkets, restaurants, parks, government offices and public transportation. WHAT YOU HAVE TO DO -- Be on site from 8:00am to 6:00pm, M-F. -- Walk the self-storage yard several times per day. -- Answer the phone and give information about storage (averages less than 10 calls per day). -- Assist potential and current customers (averages about once per day). -- Misc. duties (averages less than 20 minutes per day). Most of the time in this position is your own. You can read, watch TV, eat, work on your computer--whatever. Of course because there is no pay, you much have another source of income. This could mean having an SO with an outside job, you doing shift work, telecommuting or running your own at-home business. In addition, this is a stealth position. It has an extremely low profile if you manage things properly. If you're interested, call, write or e-mail me at the address at the top of this message. S a n d y S a n d f o r t Reply to: sandfort@crl.com ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 21 Jun 94 12:12:44 PDT To: gbe@netcom.com (Gary Edstrom) Subject: Re: Beware of Roman Catholic Corruption In-Reply-To: <199406211758.KAA04964@netcom13.netcom.com> Message-ID: <9406211907.AA01283@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Gary Edstrom says: > > Don't let them lure you into following them into Hell. The 1611 > > Authorized (King James) Version of the Holy Bible is the only book > > that God ever wrote. All other alleged translations are frauds > > written by the Devil himself. > > So what version of the scriptures did Jesus quote from? Please don't reply to this jerk on cypherpunks -- he isn't a subscriber. By replying here, you add noise and you aren't even being heard. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Tue, 21 Jun 94 15:00:25 PDT To: dwomack@runner.utsa.edu (David L Womack) Subject: Re: DE-crypting (trivial case) In-Reply-To: <9406211522.AA12298@runner.utsa.edu> Message-ID: <940621.153443.0v3.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks you write: > Fellow C'punks: > > I was wondering if anyone knew of software that > does decryption of weakly encrypted messages, > i.e., similar to ROT13, but perhaps ROT(x) where > 0 not even at the single DES level? Isn't rot13 a Caesar cypher? Mark Riordan's collection has Caesar decrypt by exhaustive search. Lots of other stuff, too: [Ono-Sendai 1]c:\user\request\mrrcip.z>unzip -v mrrcip.zip Length Method Size Ratio Date Time CRC-32 Name ("^" ==> case ------ ------ ---- ----- ---- ---- ------ ---- conversion) 23058 Implode 15186 34% 11-19-87 11:49 80e94a0c ^detran.exe 4383 Implode 1878 57% 10-26-87 13:04 5e4c0ecd ^detran.for 7053 Implode 2858 59% 04-16-88 23:21 5d9e3deb ^entran.c 9088 Implode 5760 37% 04-16-88 23:22 bd543440 ^entran.exe 21104 Implode 13890 34% 02-06-88 20:29 f1b7d492 ^mktrnkey.exe 3105 Implode 1387 55% 02-06-88 20:28 d88ca139 ^mktrnkey.for 7176 Implode 2708 62% 02-16-88 23:20 3c825831 ^mrrmkmon.c 5072 Implode 2954 42% 02-16-88 23:20 4efef3aa ^mrrmkmon.exe 24516 Implode 15845 35% 10-26-87 22:54 ac58ac41 ^playfair.exe 10392 Implode 3582 66% 10-26-87 22:59 2474a710 ^playfair.for 3100 Implode 1416 54% 10-11-88 22:20 959c6d8d ^smplsub.c 10365 Implode 6807 34% 10-11-88 22:20 b95448af ^smplsub.exe 3244 Implode 1348 58% 07-29-88 23:56 bc28efd4 ^stradalf.c 8715 Implode 5387 38% 07-29-88 23:56 c98651f0 ^stradalf.exe 6711 Implode 2259 66% 07-19-88 13:16 7c4bb388 ^straddle.c 16890 Implode 9681 43% 07-19-88 13:17 edf8e4e2 ^straddle.exe 1138 Implode 614 46% 07-02-88 15:46 acc7b6ea ^caesar.c 5737 Implode 3820 33% 07-02-88 15:46 6c62c135 ^caesar.exe 74 Shrunk 62 16% 02-03-91 17:25 b16f569d ^p.h 4379 Implode 1665 62% 09-05-88 21:24 e1cd6821 ^periodic.c 9981 Implode 6619 34% 01-19-91 16:08 014028fa ^periodic.exe 8156 Implode 2607 68% 07-30-88 13:00 3d2a271b ^phrase.c 10192 Implode 6382 37% 07-30-88 13:00 5ab75734 ^phrase.exe 7555 Implode 2878 62% 02-03-92 21:48 7e088b37 ^solvevig.c 12182 Implode 8672 29% 01-13-91 10:34 0fda5189 ^solvevig.exe 13455 Implode 4159 69% 07-02-88 15:01 50230126 ^subst.c 13376 Implode 8377 37% 07-02-88 15:01 3a501d94 ^subst.exe 461 Implode 266 42% 01-12-91 19:28 af329b77 ^usage.c 1007 Implode 606 40% 01-19-91 16:22 85025017 ^vigkey.c 6662 Implode 4862 27% 01-19-91 16:23 9dd763a4 ^vigkey.exe 1922 Implode 1052 45% 02-03-92 22:09 ff0d58ad ^readme ------ ------ --- ------- 260249 145587 44% 31 I found it on cpsr.org, somewhere in the Gopherspace. > Also...anyone know of any histogram software? > i.e., I input a file, it counts how many > letters of each type, and outputs it in a > table and/or a graph? > > If not, I'll have to (horrors!) write code! Histogram for 256 values? Yikes, that could take all morning! ;-) #! /usr/bin/perl undef $/; grep($table[vec($_,0,8)]++,split(/ */,<>)); for($x=0;$x < 256;$x++) { print "$x : $table[$x]\n"; } (you'll need lots of memory for this one, though ;) - -- Roy M. Silvernail, writing from roy@sendai.cybrspc.mn.org "Anything but Nixon, man... a blender. Anything!" -- National Lampoon, when they were funny -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLgdUHRvikii9febJAQFWZwP+L9b9ZXhbksQfWe9FS9VUt6r4+ZJhYffN DosXC85KcV9flTi1NzL/MMHfy7LTImbDswr24GLbMYqXx821jBGRiuljDbYGcs5g faZZ8G3Gcmhgkeo6HOpad32A6lbHo18Suz5Z6zIHznNYtBGvXDasocVkO9IlBd2o Loi3Y0I68l8= =z0st -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jktaber@netcom.com (John K. Taber) Date: Tue, 21 Jun 94 14:28:15 PDT To: cypherpunks@toad.com Subject: DE-crypting (trivial case) (fwd) Message-ID: <199406212128.QAA22847@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: > From owner-cypherpunks@toad.com Tue Jun 21 09:14:10 1994 > From: dwomack@runner.utsa.edu (David L Womack) > Message-Id: <9406211522.AA12298@runner.utsa.edu> > Subject: DE-crypting (trivial case) > To: cypherpunks@toad.com > Date: Tue, 21 Jun 1994 10:22:42 -0500 (CDT) > X-Mailer: ELM [version 2.4 PL23beta2] > Mime-Version: 1.0 > Content-Type: text/plain; charset=US-ASCII > Content-Transfer-Encoding: 7bit > Content-Length: 463 > Sender: owner-cypherpunks@toad.com > Precedence: bulk > > Fellow C'punks: > > I was wondering if anyone knew of software that > does decryption of weakly encrypted messages, > i.e., similar to ROT13, but perhaps ROT(x) where > 0 not even at the single DES level? > > Also...anyone know of any histogram software? > i.e., I input a file, it counts how many > letters of each type, and outputs it in a > table and/or a graph? > > If not, I'll have to (horrors!) write code! > > Kindest regards, > > Dave > I have a hack in C for the PC that does trigraphic counting a la Sinkov. It is just a hack, without documentation, and limited to a file that is smaller than a 80x86 segment. But if there is interest in it, I can make it available. Trigraphic counting, BTW, is the way to go. Helps reveal repeated sequences. The same counting gives you your more normal stats too. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Tue, 21 Jun 94 14:02:18 PDT To: cypherpunks@toad.com Subject: Tracking Mobile Nodes--was Re: (None) Message-ID: <199406212102.AA01110@world.std.com> MIME-Version: 1.0 Content-Type: text/plain Wireless communication does *not* require nodes be closely tracked. Efficiency demands some tracking but the amount of tracking can be traded off. I just drove cross-country. With me were my little hand-held phone and my Sky Pager. Lacking battery power (and out of general principals), I keep the phone off. The pager, however, was on. With this combination I can be in quite good contact with the world yet not reveal my location if I didn't make any calls. (Limited money did a pretty good job of keeping me from making roaming calls.) Out of cities the pager coverage is pretty bad--cells have much better coverage--but the point is that other than my occasional use of phones (wired and cell) I was a vanished person. In 1994 I can still buy gas and new tires with cash and vanish--for a time. (I am behind in my reading so I might repeat you people with this next comment--sorry.) The physical tracking of phone users is not just theoretical if the stories are true of finding O.J. via his cellular phone usage. Where I sit right now (Venice, CA) police helicopters fly over nearly constantly watching drug gangs or some such. That is expensive. A few gigs of hard disks is cheap, on the otherhand. The idea of logging *all* cell phone movement seems to me not at all far-fetched. I am glad I know enough about phones that before I got caught I could accomplish at least several calls through the effective call "remailers" in the system. (Isn't there a commercial phone anonymity service? It had a catchy 800-number, but I forget it.) -kb P.S. Yes, I am about to go out and buy the SF Chronicle to read the O.J. article. -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 28:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Tue, 21 Jun 94 14:50:58 PDT To: cypherpunks@toad.com Subject: Re: cell Phones and Digital networking. Message-ID: <940621170318M5Jjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain lefty@apple.com (Lefty) writes: > Forgive my ignorance, since I've always viewed cellular phones as being > overpriced toys, but if the cellular network _didn't_ track the location of > a given phone how could it route incoming calls to it? Bingo. :-) It has to know the proper ESN to send the signal to. The ESN is an Electronic Serial Number, and every Cell Phone has a unique one. Your cellphone number is attached to the ESN. > Some friends who > were visiting from New Mexico this weekend told me they had to inform their > service provider of where they were going to be so they could receive calls > on their cellular phone. Well, I don't know about the need to let them know. I do know that you can generally "log in" and "log out" of zones as you pass through them, allowing the system to track you as you trek across the country. > We've played with wireless mobile networking around here, and routers need > to keep track of individual nodes as they move around. Are cellular phones > different? Am I missing something here? This is where I get a little shady on my knowledge. If you substitute routers for signal centers, and individual nodes for ESNs, you have the general idea. :-) --jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Tue, 21 Jun 94 14:32:35 PDT To: cypherpunks@toad.com Subject: Re: Tracking Mobile Nodes Message-ID: <9406212132.AA06145@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain I've read many comments about cell phone tracking and would like to add my own: In Louisville, KY where I used to live you could find out where a person was by the frequency they were on. Each cell site used a different frequency so you could tell at least the part of town a person was in. This made listening to conversations frustrating because they kept shifting frequencies as they drove around. A cell phone is a glorified radio. Any radio-smart person with an active conversation and a directional antenna could track a cell phone. Add in a friend with another antenna and you could triangulate (biangulate?) to within blocks in a jiffy. Add in some common sense (he's on the freeway) and it's easy to find someone. Of course, I never listened to cell phone conversations because THEY made it illegal to do so. Forget the fact that they are radiating my body with RF radiation and I should have a right to hook up a speaker to it! Sheesh, the government can be so anal sometimes! Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 21 Jun 94 18:01:19 PDT To: frissell@panix.com Subject: Re: Another Cellular Vict In-Reply-To: <199406191329.AA18599@panix.com> Message-ID: <199406220101.SAA00348@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Bell Atlantic already announced a joint venture with one of the electronic >navigation companies to supply drivers with position info using cellular >triangulation. Not to mention our very own Omnitracs service, which uses spread spectrum ranging via satellite to report the position of every mobile user to roughly GPS accuracy (without actually using GPS). So far the trucking companies to whom we sell this stuff have been pretty enlightened in how they use this information. We've also discussed adding position location to our CDMA cellular system, although that wasn't originally a design consideration. Depending on how far you go with modifying the existing system, and depending on local terrain, you could locate a user somewhere on a circle around a given cell (by round trip time measurements from cell to mobile and back) or perhaps to a specific point by multi-cell delay measurements during a handoff. Which suggests a "stealth" phone that randomly dithers its round trip delay a la GPS selective availability... Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 21 Jun 94 15:04:00 PDT To: cypherpunks@toad.com Subject: e$: Geodesic Securities Markets Message-ID: <199406212203.SAA18481@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Flame bait alert. Those of you who "know this already" (or know who's posting ;-)) hit your spacebar (or down-arrow, whatever) now. When it rains, it pours. I've been yammering about e$ to another one of my UofC friends for a while now. He's ABD (all but dissertation) in Physics, repeated the process in Finance, spent some time at First Boston and now builds asset/liability software for insurance companies. He'll remain nameless, 'cause if he wants to fess up for his part in this craziness, he can do it himself. Recall I'm screwing around with business models for e$ financial entities, and how I talked about how the crypto-security it requires makes the funds transfer system more granular and the network it lives in more geodesic. Definition of geodesic network: a network where nodes (switches) become more prevalent than lines (lines :-)) the opposite of pyramidal or hierarchical, where the opposite holds. (From Peter Huber's "The Geodesic Network", 1987, U.S. Government Printing Office) So I'm swapping OJ jokes with this guy, and he says, "I've been thinking about how this electronic money stuff makes brokerage firms disappear". And I blurt, "like I did with banks!", and I sent him my last e$ screed, about how to make demand deposits obsolete with digital cash ;-). We gibbered at each other for an hour or so, and here's how *he* made *brokerage firms* go away... The primary reasons for a brokerage account are 1.) safety, to protect your securities from theft. 2. To be able to trade those securities conveniently, by keeping them in "street name", 3. only brokerage firms can trade in the capital markets, because the markets are a giant "web-of-trust", to quote someone around here. Strong crypto accomplishes 1, and e$ protocols make 2 and 3 meaningless. Without boring you folks too much, trades are executed by brokerage firms for their clients in the market, where buyers and sellers are matched. The trades are given to clearing houses, which are like banks, but hold nothing but stock. The clearing houses swap book entries around and then notify the corporation that the stock was sold so the company know who the new stockholder is. The reason this can happen is because your stock is actually held at the clearinghouse in the name of your brokerage. You've signed paper somewhere allowing all this to happen. Otherwise you have to take physical delivery of your securities, and re register them in street name when you want to sell them, which takes time and money to do. Your time and your money. Most people don't take physical delivery as a result. They just leave it at the brokerage in street name. If you remember the last post, you can see where I'm going with this. Strong crypto allows the reinstitution of physical delivery. Well, the electronic analog of it, anyway. Instead of keeping a security at a broker's account in a clearinghouse, a stock "certificate" is issued by the clearinghouse to the buyer immediately at the time of sale. Instead of keeping brokerages' securities on account and swapping accounting entries, the clearinghouse acts more as an officiator, "blessing" the trade, and notifying the corporation of the change in its ownership, etc. Like digital cash, No one can steal your certificate or use it if they do, and if you're backed up, you might as well have it in Fort Knox... Okay. Those are points 1 and 2 from above. Point 3 is where we wave our hands a bit. Unless I'm beaten senseless by arcana, it seems to me that every kind of securities market (including the electronic ones!!) from the specialist system to open outcry can be done on line. (In cyberspace no one can hear your open outcry ). The important question here is, _who trades?_. It seems pretty obvious to me that if you can prove you own a security, you should be allowed to trade it. Since you have taken "physical" (metaphysical???) delivery, if *you* can't prove ownership, no one can. Notice this system allows for position traders, arbitrageurs, portfolio managers, investment bankers, equity and fixed income salesmen (who buy inventories of securities and resell them to their clients at a spread for the information), and lots of other current players in the markets. In addition, it blows the doors off the role of the brokerage firm as the gatekeeper to the capital markets. It also creates a menagerie of other financial creatures and entities... To quote the famous Dr. Emil Lizardo, "It make-a the ganglia twitch!" My pal says that these protocols could help in derivatives markets, where securing ("insuring?") instruments is a problem...When I get that out of him, in a form that I can understand, I'll write it up and kill more bandwidth... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 21 Jun 94 15:30:05 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: e$: Geodesic Securities Markets In-Reply-To: <199406212203.SAA18481@zork.tiac.net> Message-ID: <9406212229.AA01976@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hettinga says: > Strong crypto accomplishes 1, and e$ protocols make 2 and 3 meaningless. Not really. Not all commodities are fungible. Not all entities are willing to conduct all sorts of trades with all other sorts of entities. Besides all that, someone has to hold physical goods, and investing will continue to be a realm for which expert advice is purchased. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 21 Jun 94 19:14:38 PDT To: ravage@bga.com Subject: Re: your mail In-Reply-To: <199406191451.JAA01206@zoom.bga.com> Message-ID: <199406220214.TAA00451@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >> Hmm. And if an attacker discovers you're using this method, and >> decides to send out a signal on the same frequency? You might find >> your "random" numbers are suddenly all zeros... >Band hop. Build a variable modulo counter and use its output to reset its >modulo and hop the band around pseudo-randomly. Unless they know or stumble >on the particular design you are using it will be very difficult to track. An even better idea: disconnect the antenna. Most of the noise comes from the front end amplifier, not the galactic and cosmic background, at least in your average consumer grade receiver. And this is a quantum process that someone else definitely can't predict or copy. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Tue, 21 Jun 94 16:36:26 PDT To: Cypherpunks Subject: Cellular Phone Monitoring Made EZ! Message-ID: MIME-Version: 1.0 Content-Type: text/plain In light of the recent cellular phone monitoring discussions: check out the most recent issue of _2600_, Spring 1994. It has a product review for the "Cellular Telephone Experimenters Kit", $125 from Network Wizards in Menlo Park, CA. Given this kit and a OKI-900 cellular phone ($450 new, $300 used), you can do wonderous things. The kit connects to the phone and a standard PC RS-232 port, and lets you control the phone via your computer and do all sorts of things. The kit comes with a C API for controlling the phone, so you're not limited by what software comes with the kit. The author of the article listed these things that he programmed in a day or so: * Scan for a paging channel and display the messages. If a voice channel is assigned, go to that channel and listen to the call. * Scan for voice channels and listen to active channels. * Scan OMNICELL channels and listen to active channels. * While listening to a call, display the voice channel messages. * Automatically follow handoffs. * Decode DTMF, change the volume or audio source. * Automatically mute the audio and stop monitoring when the call is released. Possible things he said you could do with more time: * Log all messages and call information for certain cellular phone numbers. You could log paging channel messages, calls places and recieved, call durations, DTMF digits dialed, cell channels used, etc. * Create a "spectrum" display of the cellular band by scanning all channels and recording the signal strength. * With a map of cell sites in your area, physically track a phone as it moves from cell to cell. The article is interesting in itself. Check it out. Spring 94 issue of _2600_. I'm typing in the article for a friend, so I'll mail it to anyone who wants a copy.... -------------------------------------------------------------------------- Michael Brandt Handler Philadelphia, PA PGP v2.6 public key on request Boycott PSI, Inc. & Canter & Siegel <> 1984: We're Behind Schedule From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 21 Jun 94 16:33:03 PDT To: perry@imsi.com Subject: Re: e$: Geodesic Securities Markets Message-ID: <199406212332.TAA19688@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain I don't really want to thrash this out point by point, but I will anyway ;-). >Perry Metzger says: >>Robert Hettinga says: >> Strong crypto accomplishes 1, and e$ protocols make 2 and 3 meaningless. > >Not really. Not all commodities are fungible. Agreed. And? >Not all entities are >willing to conduct all sorts of trades with all other sorts of >entities. No, but buyers of a specific security might want to buy those securities from those who hold them... Could you elaborate on your comment, please? >Besides all that, someone has to hold physical goods, Unless it is a stock, bond, derivative, call option, etc. Most of which are "held" in offsetting book entries at brokerage houses, banks, and clearinghouses. If it's not kept there, then you need a certificate of some sort (though I'm hard pressed to have heard of a certificate for a call option, say), which might as well live on a hard drive as a desk drawer. I guess I was saying that it could be that a "certificate" on a hard drive was as tradeable, as "liquid"? as book entry in a clearinghouse. >and >investing will continue to be a realm for which expert advice is >purchased. I thought I did say that people like portfolio managers, anal(ah, I *didn't* say *analysts* back there... OK. There. I said "analysts")lysts, investment bankers etc., still played their usual roles. For example, a market analyst essentially sells his time to a brokerage house to write reports on securities. Those reports are then "sold" to the brokerage's customers in exchange for brokerage fees. They don't have to work for brokerage houses any more, even. In the institutional markets, it is now a common practice for some percentage of a commission to go on a soft-dollar basis to third party analysts for their work. (There was a time 10 years ago or so where portfolio managers were getting *junkets* to investment "seminars" in tropical locations on soft-dollars. They don't do that much anymore, I'm told.) In an e$conomy, you sell your reports direct. Newsletter writers do it already. Our "Peter Lynch" (forgive me Mister Lynch, I take your name in vain) successor sitting in Marblehead would do some background e$ transaction to have the report stuck on the screen of his trusty UltraPowerMac VXXI (next to a Ren-N-Stimpy rerun) as soon as it came out. In that case, as we said before, the mutual fund is where the investment advice, the "editing" *is* being purchased. But if an individual, or even a professional trading his own money for his own profit, wanted to trade, he only need put up one of two things to do so. Money if he's buying, of the securities if he's trading. In either case you don't really need a brokerage firm for that... Thanks Perry. Cheers, Bob ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dcosenza@netcom.com Date: Tue, 21 Jun 94 20:54:22 PDT To: cypherpunks@toad.com Subject: Unofficial Release Message-ID: <199406220354.UAA03231@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I'm pleased to announce the release of an unofficial version of PGP v2.6ui that allows for key generation up to 8176 bits, thanks are due to Tom Rollins for his diligence compiling the code and also to Mathew at Mantis Consultants in the UK for bringing us all up to 2.6ui. Said material, including source codes and an associated signature, can be found on ftp.netcom.com look in /pub/dcosenza for the following: pgp26ui.zip --> DOS release pgp26uisrc.zip --> source codes pgp26uisrc.sig --> sigfile for pgp26uisrc.zip tom.asc --> Tom's public key, you'll need this to check the sig This patch level is not endorsed or supported in any way shape or form by MIT, so usage of this program might put you in violation. A couple of notes: keys that are larger than 1264 bits will not be readable by previous versions of the software, so users who are interested in larger key lengths are encouraged to move up. Also, considering the enormous amount of time it takes to generate a 4096 bit key on a 486 (10 1/2 hours), an upper limit of 2048 or thereabouts is strongly recommended. Enjoy everybody and Ever forward, David - -- - --------------------------------------------------------------------------- David Cosenza dcosenza@netcom.com PGP 2.3a Public Key available by finger _or_ ftp.netcom.com:/pub/dcosenza PGP 2.3a Key fingerprint = BF 6C AA 44 C6 CA 13 3F 4A EC 0A 90 AE F3 74 6D "When encryption is outlawed, only outlaws will have encryption." -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCzAgUBLgevPSjdpAfJZzihAQFipATwk1jlksS571wBq3p2KySjjpj0PHOY8QJy yc5/S2BYn5ynY4XSp98skAUgWTblU0cT1uFu2JrukpdCqec5pCzCFVuErN2fn9zY MWUhqZKG74v1nTfNrlA+JjfiXd9LWjJJO8bBRfEyZ5ZBMsxALvU/N1j1rCV+KovI OjxtLDdbe5znloT/2GVwlPo2TQUi//cpfT9XNbVDUVCLG934nlw= =BQtC -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: die%pig.jjm.com@jjmhome (Dave Emery) Date: Tue, 21 Jun 94 18:23:37 PDT To: lefty@apple.com (Lefty) Subject: Re: (None)Cellphones In-Reply-To: <9406211610.AA28536@internal.apple.com> Message-ID: <9406220109.AA02682@pig.jjm.com> MIME-Version: 1.0 Content-Type: text/plain > Lefty (lefty@apple.com) writes: > Forgive my ignorance, since I've always viewed cellular phones as being > overpriced toys, but if the cellular network _didn't_ track the location of > a given phone how could it route incoming calls to it? Some friends who > were visiting from New Mexico this weekend told me they had to inform their > service provider of where they were going to be so they could receive calls > on their cellular phone. > > -- Within a service area (usually the coverage area of one cellphone system or provider) the problem of incoming calls is handled by the same basic techique as pagers use - a global area wide broadcast of cellphone numbers being called transmitted from one or more transmitters on each cellphone tower. Each cellphone, when it is turned on, scans the paging channels (special frequencies are used for this) to find the loudest one and sits on this channel looking for it's MIN until a call comes in or the signal gets marginal at which time it goes and looks for another paging channel. All the paging channels usually carry all incoming calls for the system (some MTSOs may page a cellphone which has recently transmitted first on the site that was last serving it, but eventually it will get paged on every site if it doesn't answer). When a cellphone hears its MIN being paged it transmits on the frequency paired with the paging channel it is listening to. All the nearby cells listen on the paging response channels and measure the signal strength of the response. The one with the strongest signal gets picked by the MTSO which then sends out a command over the paging channel the mobile is listening to telling it to switch to a traffic frequency and start ringing. Thus the mechanism for contacting local phones is basically broadcast paging. Built into the system, however, is a set of commands to a powered up cellphone that will tell it to transmit it's ID on the paging channel response channel it is listening to without ringing or giving any other particular indication that it has been ping'd. This command can be addressed to a particular cellphone MIN or to classes of cellphone such as roamers that have not registered with the local system yet. Some cell systems use this to automatically track roamer cellphones from non-local systems so they can be paged, virtually all systems will keep track of such roamers when they make calls. This roamer information is passed around between system and system via nationwide and regional databases accessed over packet switched networks connecting the MTSOs. Thus paging can be directed to the system that last saw a particular cellphone. Dave Emery die@pig.jjm.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Tue, 21 Jun 94 18:25:51 PDT To: cypherpunks@toad.com Subject: Using "nobody" to camouflage encryption/remailers/commerce Message-ID: <772247601/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain If we use "nobody" as an email address we can hide remailers or make it seem like there were remailers where there are not, etc. The convention on the Internet is for mail to "nobody" to go to "/dev/null". This is used as a return address when you don't want bounced mail. Now remailer operators are clearly more interested in privacy than in following conventions. Imagine remailers also had addresses like "nobody@vox.hacktic.nl", and "nobody@jpunix.com". Now if someone doing an internet wire-tap sees mail to "nobody@furmint.nectar.cs.cmu.edu" it is hard for him to tell if this means: a) It will just end up in /dev/null like it does on 99% of the machines b) furmint is another remailer c) someone on furmint gets mail as "nobody" d) furmint acts as a remailer for those with money e) furmint is being used for some email based business f) etc So now assume that there was a lot of encrypted mail going to "nobody@alex.sp.cs.cmu.edu". That might be because I am also doing something funny there, or it might be because someone is just sending a lot of encrypted mail to /dev/null. By the way, anyone is welcome to send encrypted mail to this address (via a remailer or not). Even if there is no email going out of that machine, it could just be that with my remailer I collect the mail some period into a file, encrypt the file, move it off to some other machine (using FTP, NFS, uucp, rcp, http, telnet, etc.), and mail it from there. Could be hard to tell. Remailers named "nobody" will be harder to stop. So it would be nice if sites with remailers would set the "nobody" alias to point to their remailer to start this convention. Assuming that the remailer will drop non-encrypted mail (or at least mail that does not have a good format) this should not cause any problems. On "furmint" I did the following: Changed the "nobody:/dev/null" in /usr/misc/.mmdf/table/aliases to "nobody:vac+pgp@furmint.nectar.cs.cmu.edu". Ran "dbmbuild" to rebuild the "mmdf" database. I don't know how different this will be on other Unixes. It may only take editing "/usr/lib/aliases" on other systems. So I did give away the puzzle in the second paragraph, if you send mail to "nobody@furmint.nectar.cs.cmu.edu" it is the same as sending mail to "vac+pgp@cs.cmu.edu". So far. :-) I doubt that "nobody" was getting a lot of mail, but if so I will modify my "pgp-receive" script to drop any mail not encrypted for it. If they ever outlaw sending mail to "nobody" there will be millions of people who are breaking the law. If some country outlaws encryption, people (or programs) in other countries could send encrypted mail to "nobody" at random machines in that country to act as a cover for the legitimate encrypted mail. -- Vince From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Tue, 21 Jun 94 20:18:10 PDT To: cypherpunks@toad.com Subject: Thoughts on the NSA's correction to SHA Message-ID: MIME-Version: 1.0 Content-Type: text/plain This is the fix to the Secure Hash Standard, NIST FIPS PUB 180: In Section 7 of FIPS 180 (page 9), the line which reads "b) For t=16 to 79 let Wt = Wt-3 XOR Wt-8 XOR Wt-14 XOR Wt-16." is to be replaced by "b) For t=16 to 79 let Wt = S1(Wt-3 XOR Wt-8 XOR Wt-14 XOR Wt-16)." where S1 is a left circular shift by one bit as defined in Section 3 of FIPS 180 (page 6): S1(X) = (X<<1) OR (X>>31). This is exactly one additional line in assembly language. The very fact that this correction had to made offers some insights into the National Security Agency. I believe that releasing DES to the public was the biggest cryptography mistake that NSA ever made. Consider the state of research in cryptology before DES. It was simplistic. It was haphazard. There was little interest. If any results of value were ever discovered, the NSA could squash them with a secrecy order. No one cared. Then, in the late 1970s, came DES. Suddenly there was a an algorithm to argue about, dissect, study, and learn from. A whole generation of cryptographers learned their craft from DES. Even today, we're still learning from DES. We're learning new techniques of cryptography and cryptanalysis. DES has transformed academic cryptology in ways the NSA never envisioned. The NSA will not make this mistake again. They will not release Skipjack or any other algorithm to the public, because that could galvanize another fifteen years of research in algorithm design and analysis. (Even so, I believe that Skipjack is similar in design to DES; the NSA realizes that Clipper chips will be reverse-engineered eventually.) When it came time to propose an algorithm for the SHS, the NSA chose not to use an algorithm from its own arsenal. Instead it chose to take an algorithm from academia, Ronald Rivest's MD4, and modify it to produce a 160-bit hash. While this approach did not compromise any of NSA's work, it also short circuited NSA's lengthy internal algorithm design and review process. The SHA was announced only two years after MD4. By contrast, NSA claims to have spent five years designing and analyzing their Skipjack algorithm, based on an additional seven years of design. There is no substitute for years of intense cryptanalysis, and the flaw in SHA illustrates that.  From owner-cypherpunks Tue Jun 21 20:47:03 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Tue, 21 Jun 94 20:47:03 PDT To: cypherpunks@toad.com Subject: C Programmer Wanted for Cryptography Programming Message-ID: MIME-Version: 1.0 Content-Type: text/plain I am looking for a good C programmer who is interested in doing some contract programming for me. Anyone interested? Bruce ************************************************************************** * Bruce Schneier * Counterpane Systems For a good prime, call 391581 * 2^216193 - 1 * schneier@chinet.com ************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc (Ed Carp [Sysadmin]) Date: Wed, 22 Jun 94 05:40:59 PDT To: karn@qualcomm.com (Phil Karn) Subject: Re: your mail In-Reply-To: <199406220214.TAA00451@servo.qualcomm.com> Message-ID: MIME-Version: 1.0 Content-Type: text > An even better idea: disconnect the antenna. Most of the noise comes > from the front end amplifier, not the galactic and cosmic background, > at least in your average consumer grade receiver. And this is a quantum > process that someone else definitely can't predict or copy. And if that doesn't work, crawl up the spectrum a bit. The higher in frequency you go, the more thermal noise you'll see. Gee, it's *good* to be able to write something intelligent in response to one of Phil's posts... :) -- Ed Carp, N7EKG/VE3 ecarp@netcom.com, Ed.Carp@linux.org "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 22 Jun 94 01:52:49 PDT To: bmorris@netcom.com Subject: Re: OJ`S CELL PHONE In-Reply-To: <199406191611.JAA20513@netcom12.netcom.com> Message-ID: <199406220852.BAA03587@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Technicians in the tracking station can, if necessary, track a >particular call back to the cell site from which it originates. But the >monitoring can not be done unless the phone is in use. [ Is that true? ] There is an optional mechanism called "registration" by which the system can keep track of your approximate location even though you're not actually making calls. The intent is not really to track your location, although it could certainly be used for that purpose. It's intended to minimize the amount of "flood paging" that goes on. When somebody calls you on a cell phone and the system doesn't know where you are, it has to broadcast the page (the message announcing the call) on every cell in the system. In large busy systems, this can cause quite a bit of congestion on the paging channels. So the system has the option of asking the users to transmit occasionally so the system can keep track of their location and direct incoming pages to the last known cell, at least as a first try. Think of the system as a large bridged Ethernet and you won't be far off, at least on the concept. On the other hand, the fact that most cell phones see very little use, and the use that they do see is predominantly mobile originated, means that registration actually doesn't buy that much in practice. It can even be counterproductive because of all that non-revenue generating registration traffic that takes up capacity on the access and paging channels. This probably explains why registration isn't often used in practice, as far as I know. The best way to make sure it isn't occurring, of course, is to turn off your phone. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 22 Jun 94 01:58:18 PDT To: m5@vail.tivoli.com Subject: Re: OJ`S CELL PHONE In-Reply-To: <9406191648.AA02110@vail.tivoli.com> Message-ID: <199406220857.BAA03608@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >It may be that the phone can be "pinged" unbeknownst to the owner, but >I'm fairly confident that if the phone is shut off, you're safe. The >truly paranoid might consider stowing the phone inside some sort of RF >cage, I guess, or maybe just throw it out the window :-) I should have added in my remarks about registration that one very easy way to "ping" a cellular phone is to call it. If the phone is powered on and hears the page, it will automatically acknowledge it on the access channel (the mobile-to-base link that is also used to request a mobile-originated call). This will certainly reveal the mobile's location to the closest cell. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc (Ed Carp [Sysadmin]) Date: Wed, 22 Jun 94 05:40:57 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: CYPHERPUNK OPERATIVE In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text > Whoever it is, is doing a great job. In the June 15 issue, in > the article, "How Big Brother Wants to LIsten, Too," the writer > coined the term "Al Gorewellian." Gotta love it. I love it! :) -- Ed Carp, N7EKG/VE3 ecarp@netcom.com, Ed.Carp@linux.org "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 22 Jun 94 02:14:55 PDT To: die@pig.jjm.com Subject: Re: Cell phone tracking In-Reply-To: <9406192230.AA02687@pig.jjm.com> Message-ID: <199406220913.CAA03748@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain > And in the future Phil Karn's company Qualcomm's CDMA digital > cellphones will provide few feet accuracy position as a byproduct of the > spread spectrum receive correlator operation on every transmitting phone > within range of more than one cell receiving site unless they actually > aviod trying to make the measurement. Most of the time more than one > cell site tracks a given phone so they can vote on which one has the > stronger signal - given that each of these sites has a precise estimate > of the time of arrival of transissions from each phone it takes little > more than netting of the time base (with GPS ?) between the cell sites to > detemine cellphone positions since the positions of the cell site > antennas are well known. I suspect that if the hardware and software to > do this (mostly software) is not part of the current base station that > certain TLAs will pay to have it developed and implemented. Yes, as I described in earlier mail this is certainly doable with our CDMA system although position location was not one of the original design goals for the system nor is it a requirement for the ones we're currently building. During drive tests in the demo/test system it was easy to tell by watching a display in the cell when the test van had returned to the starting point. We had a continuous display of round trip time which would increase and then return to its original value. But we don't do anything useful with this information at present. For data logging purposes on field tests, we now use commercial Trimble GPS receivers that have piezo gyros for dead reckoning through the GPS coverage shadows. They work much better than the compass/wheel rotation counter scheme used in the ETAK units we had before. We already "net our time base with GPS" - each cell site has a GPS timing receiver that controls frequencies and spreading codes within a microsecond (limited mainly by SA dithering). This is needed to make our soft-handoff work, but it does have the side effect of making a potential location-determination system more practical. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 22 Jun 94 04:11:19 PDT To: cypherpunks@toad.com Subject: Re: HOW TO MUTATE AND TAKE OVER THE WORLD Message-ID: <199406221112.EAA09716@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > Date: Tue, 21 Jun 1994 12:57:11 -0700 > From: Judith Milhon > > I, Judith Milhon, am not a fink. I was at the first meating of this > weird coalescence. I even thought up the name "cypherpunk." I write I wasn't at the first meeting. I wasn't the one who coined the term "cypherpunk". I heard that Andy Hawks did. Cat Shoe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Date: Tue, 21 Jun 94 19:50:13 PDT To: cypherpunks@toad.com Subject: nobody@vox.hacktic.nl is up. Message-ID: <199406220250.AA17370@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU once said: :If we use "nobody" as an email address we can hide remailers or make it :seem like there were remailers where there are not, etc. : :The convention on the Internet is for mail to "nobody" to go to :"/dev/null". This is used as a return address when you don't want bounced :mail. : :Now remailer operators are clearly more interested in privacy than in :following conventions. Imagine remailers also had addresses like :"nobody@vox.hacktic.nl", and "nobody@jpunix.com". You now can choose from three cypherpunx remailers at vox.hacktic.nl : -> remailer@vox.hacktic.nl -> remail@vox.hacktic.nl -> nobody@vox.hacktic.nl Regz, -- ____ Alex de Joode \ /__ =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- \/ / "It's dangerous to be right when the government is wrong." \/ --Voltaire --finger usura@hacktic.nl for PGPpublicKEY-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Timothy L. Nali" Date: Wed, 22 Jun 94 02:27:27 PDT To: cypherpunks@toad.com Subject: Need advice on starting to make PGP library In-Reply-To: <199406220354.UAA03231@netcom14.netcom.com> Message-ID: <8i20C3W00iV0E0jVVf@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Hi all. Recently, there was a tread about getting pgp to the masses. There was a general consenus that nice GUIs are needed to get pgp used by the masses. THere needs to be a MS Windows version that is easy to use. The bast way to go about doing this is to turn pgp into a library that other programmers can link into thier code. Once the library is finished, people could roll GUIs for every platform out there. FOr example, under MS Windows, if a pgp DLL (Dynamic Link Library) existed, we could use something as simple as Visual Basic to make an easy-to-use front end for pgp. It also shouldn't be so difficult to incoporate a pgp library into various mailers and newsreaders. Now, I'm not one of those who dream up some grandiose idea and then expect someone else to do it. I plan to make (or at least try) a pgp library. However, I am rather new to all this, so I could use some advice: 1) I going to use C++ for this. Are there any platforms that do not have a c++ compiler, or is there any other good reason to stick with C. 2) Should I use the MIT version or the pgp2.6ui version as a starting point? I am in the United States. 3) Assuming I complete this, how do I release the code without having somebody break down my door? (the export and patent nonsense. Isn't living in america dandy :-) _____________________________________________________________________________ Tim Nali \ "We are the music makers, and we are the dreamers of tn0s@andrew.cmu.edu \ the dreams" -Willy Wonka and the Chocolate Factory From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Wed, 22 Jun 94 06:56:38 PDT To: cypherpunks@toad.com Subject: INFORMATION WARFARE Message-ID: <199406221356.GAA09698@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- For those who asked: INFORMATION WARFARE Chaos on the electronic Superhighway Winn Schwartau Thunder's Mouth Press ISBN 1-56025-080-1 I should add that at least one member of this list wrote and doesn't share my opinion of it. Let the buyer beware! I am still enjoying it immensely! Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLghCANCcBnAsu2t1AQHkpQP+KQ7lnUMJJNQsdW9pYZYTLVNLXHQDq9L5 ruX+zearfvplpwtke/0YE+8X6dwuPCtHalzmBfo921euX9mN/eaSOGhfmagQ80wY U6G/AT2ox1s5XbvtRHoqA9/glAiMZrRH+hXNNmEMXMu0GJSdDIMWDKXTglyiXlEt Uc20JPC+Cng= =BbYI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Wed, 22 Jun 94 04:48:20 PDT To: Phil Karn Subject: Re: OJ`S CELL PHONE In-Reply-To: <199406220857.BAA03608@servo.qualcomm.com> Message-ID: <9406221147.AA08792@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 22 Jun 1994 01:57:04 -0700 From: Phil Karn I should have added in my remarks about registration that one very easy way to "ping" a cellular phone is to call it. My wife said that some news show last night, maybe it was the Baba Wawa thing, was saying that the current police story on OJ is that someone called the police saying that they thought they saw OJ in the Bronco. Then the police called OJ on the cellular to start pinpointing his location. Presumeably, they'd already figured out who's Bronco it was . . . . Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 22 Jun 94 05:03:48 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: e$: Geodesic Securities Markets In-Reply-To: <199406212332.TAA19688@zork.tiac.net> Message-ID: <9406221203.AA02493@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hettinga says: > I don't really want to thrash this out point by point, but I will anyway ;-). > > >Perry Metzger says: > >>Robert Hettinga says: > >> Strong crypto accomplishes 1, and e$ protocols make 2 and 3 meaningless. > > > >Not really. Not all commodities are fungible. > > Agreed. And? And the result of that is that intermediaries are needed in such cases to handle the transactions if the things being traded are complex instruments. Its fairly easy to envision a system that directly matches orders for shares in IBM. Trying to match up buyers and sellers of swaps might not be that easy. > >Not all entities are > >willing to conduct all sorts of trades with all other sorts of > >entities. > > No, but buyers of a specific security might want to buy those securities > from those who hold them... Could you elaborate on your comment, please? Certainly. In the foreign exchange market, for instance, most trading is done on blocks of millions to hundreds of millions of dollars worth of currency. In the current scheme of things people will only deal with entities that they know because fails are devistating. It is possible for third parties to guarantee credit to open up markets, but they will expect to be paid for this. You can't get rid of the banks -- someone has to guarantee that you have the money on hand. > >Besides all that, someone has to hold physical goods, > > Unless it is a stock, bond, derivative, call option, etc. Most of which > are "held" in offsetting book entries at brokerage houses, banks, and > clearinghouses. Actually, even in the case of securities largely settled by book entry, DTC still holds physical certificates. That is not, however, the point. The point is that no matter what you hold, be it dollars, shares of IBM, or futures contracts for dried silkworm cocoons (a perfectly real commodity, by the way) you need a bank to hold the account and guarantee the existance of the thing being held, be it a figment of the computer's memory or a thing backed by a bar of gold. The banks will expect to be paid for this service. Try imagining a digital cash algorithm that DOESN'T involve a bank, and you will swiftly see that there is a small problem involved... This is not to say that transaction costs can't be radically reduced, and the role of intermediation in fully fungible goods reduced. However, transaction costs will not go to zero, and banks will not disappear. (I suspect conventional interest bearing accounts may be fully replaced by mutual funds at some point, however.) Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 22 Jun 94 08:26:23 PDT To: Bill Sommerfeld Subject: Re: Another Cellular Vict In-Reply-To: <199406221242.IAA00419@orchard.medford.ma.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Wed, 22 Jun 1994, Bill Sommerfeld wrote: > Which suggests a "stealth" phone that randomly dithers its round trip > delay a la GPS selective availability... > > Well, I'm not sure how well that would work... The "dither" on the > RTT can't go negative (for obvious reasons :-) ). > . . . Why not? Of course it would reveal the dithering, but your location would still be ambiguous. One would assume if someone were on the run, there would be only minimal advantage in have a legitimate looking ping location. The major emphasis would be in not getting caught. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@debbie.telos.com (Tom Rollins) Date: Wed, 22 Jun 94 05:33:33 PDT Subject: PGP Comments and Questions. Message-ID: <9406221233.AA22563@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain Hey, Got some comments about the future of PGP. I would like to compair PGP with DOS. It has gotten a large following and that is good. It has it's limitations and that is bad. Like DOS, expanding it's functions seems to be trouble. Trouble from the tech side and from government. I believe that we should lay a framework so that people around the world can modify and enhance various parts of PGP and not get in each others way. After all, how much can 1 or 2 or 3 or 4 people do vs thousands on the net. Also if the code is modular, people in the US can work on sections that do not contain the crypto engines. Bulk crypto engines could be replaced and not get in the way of the Public key stuff. So, now for some questions.... As I understand the Gnu CopyLeft. People can make changes and pass them on with the source code and NOT step on anyone's toes. Why then should there be an official release by a small group of people that still have bugs in the code after N years. An official framework which will allow for expansion and change is in order. Is Mathew in the UK a named remailer for Phil Z? (just kidding) How fine do you have to divide the crypto code before it is not considered crypto code anylonger. (for US ITAR regs) How do the French get around the anti crypto laws? I want to know before those laws get enacted here in the US. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Wed, 22 Jun 94 06:34:54 PDT To: karn@qualcomm.com Subject: Re: Another Cellular Vict In-Reply-To: <199406220101.SAA00348@servo.qualcomm.com> Message-ID: <199406221242.IAA00419@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain Which suggests a "stealth" phone that randomly dithers its round trip delay a la GPS selective availability... Well, I'm not sure how well that would work... The "dither" on the RTT can't go negative (for obvious reasons :-) ). Presumably the dither turns a "He's somewhere on this circle" into a "He's somewhere inside this circle". If you vary the dither over time, someone trying to track you would wait for the RTT to hit a local minimum to get the most precise fix. If the dither introduced by the phone has to be the same for all cell sites, it gets even easier. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 22 Jun 94 05:50:00 PDT To: Phil Karn Subject: Re: your mail In-Reply-To: <199406220214.TAA00451@servo.qualcomm.com> Message-ID: <9406221249.AA02619@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn says: > An even better idea: disconnect the antenna. Most of the noise comes > from the front end amplifier, not the galactic and cosmic background, > at least in your average consumer grade receiver. And this is a quantum > process that someone else definitely can't predict or copy. This is also cheap. If you have audio input on your computer, just put an El-Cheapo radio with its antenna off tuned to dead air into your workstation, and distill what comes out with MD5 or SHA or something similar. Assume that things are much less random than they seem and distill every N bytes down to 1 byte with the hashing algorithm -- N depends on your paranoia. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 22 Jun 94 05:55:14 PDT To: dcosenza@netcom.com Subject: Re: Unofficial Release In-Reply-To: <199406220354.UAA03231@netcom14.netcom.com> Message-ID: <9406221254.AA02636@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain dcosenza@netcom.com says: > I'm pleased to announce the release of an unofficial version of PGP v2.6ui > that allows for key generation up to 8176 bits, Way overkill. Remember that 2000 is not just twice as hard as 1000 -- even breakthroughs that improved factoring speed by factors of thousands couldn't break 2000 bit keys any century soon, if ever. I'd worry more about my key management -- before putting in even the effort to crack a 1500 bit key they are likely to just listen in on the emmissions from your keyboard and monitor. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 22 Jun 94 09:19:27 PDT To: trollins@debbie.telos.com (Tom Rollins) Subject: Re: Unofficial Release In-Reply-To: <9406221407.AA04259@debbie.telos.com> Message-ID: <199406221619.JAA14843@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tom Rollins writes: > Perry @ insi.com says: > >Way overkill. Remember that 2000 is not just twice as hard as 1000 -- > >even breakthroughs that improved factoring speed by factors of > >thousands couldn't break 2000 bit keys any century soon, if ever. I'd > >worry more about my key management -- before putting in even the > >effort to crack a 1500 bit key they are likely to just listen in on > >the emmissions from your keyboard and monitor. > > Ahhhh, It is nice to know that people won't even TRY to crack > big keys. Cracking, you know, is a lot like the lotto. You > MIGHT guess the correct key on the first TRY. But, if you > don't TRY, then you won't crack the key. > > "Gotta play to win" If this was tongue in cheek, I missed it. Nobody in their right mind will try a brute force attack on a 1024-bit key, let alone a 1200- or 2000-bit key. Unless there are flaws in PGP and/or RSA we haven't heard about. As for lotto, simple calculations tell anyone that the best way to win is not to play. The return _at best_ is 30 or 40 cents on the dollar, with the rest going to all the various programs the lotto is supposed to support. The more you play, the more you lose. (I think gambling is a perfectly fine "tax on stupidity," collecting money from the gullible. However, banning gambling by private citizens while having the government run their own casinos and lotteries is crummy. It's government at its worst.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Wed, 22 Jun 94 00:33:31 PDT To: cypherpunks@toad.com Subject: Re: something I've always wondered Message-ID: <9406220731.AA02364@tartarus.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > Does DES (or name your favorite encryption algorithm) produce as output > all possible cyphertexts of length L, given all possible conbinations of > keys and plaintexts of length L? Choose any cyphertext and a random key and decrypt the cyphertext with that key. Now you have a key and a plaintext which produce this cyphertext. Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@debbie.telos.com (Tom Rollins) Date: Wed, 22 Jun 94 07:07:22 PDT Subject: Re: Unofficial Release Message-ID: <9406221407.AA04259@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain Perry @ insi.com says: >Way overkill. Remember that 2000 is not just twice as hard as 1000 -- >even breakthroughs that improved factoring speed by factors of >thousands couldn't break 2000 bit keys any century soon, if ever. I'd >worry more about my key management -- before putting in even the >effort to crack a 1500 bit key they are likely to just listen in on >the emmissions from your keyboard and monitor. Ahhhh, It is nice to know that people won't even TRY to crack big keys. Cracking, you know, is a lot like the lotto. You MIGHT guess the correct key on the first TRY. But, if you don't TRY, then you won't crack the key. "Gotta play to win" -tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Date: Wed, 22 Jun 94 10:39:58 PDT To: cypherpunks@toad.com Subject: Paging Eric Hughes Message-ID: <9406221739.AA21784@sosfc.avtc.sel.sony.com> MIME-Version: 1.0 Content-Type: text/plain [apologies to all others; couldn't reach him at any addresses I have seen] Mr. H., Please write me. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 22 Jun 94 07:42:25 PDT To: trollins@debbie.telos.com (Tom Rollins) Subject: Re: Unofficial Release In-Reply-To: <9406221407.AA04259@debbie.telos.com> Message-ID: <9406221442.AA02745@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Tom Rollins says: > Ahhhh, It is nice to know that people won't even TRY to crack > big keys. Cracking, you know, is a lot like the lotto. You > MIGHT guess the correct key on the first TRY. But, if you > don't TRY, then you won't crack the key. > > "Gotta play to win" It is all a question of economics. Its one thing if your idle try has one in 10^6 chance of working, but if its one in 10^70 or something like that the attempt is pretty much pointless -- you are more likely to have a giant sack of gold hit you on the head. Even spending a penny on cracking something that way is uneconomical. Playing the lottery is an economic lose, plain and simple. Your expected return is a loss. Having a small number of your workstations that are otherwise idle trying to crack a DES key that would make you a million dollars is likely cost effective; your expected return is a win. Unless the NSA knows something very interesting about factoring that we don't (not merely an algorithm that is a constant factor of a million faster, say), trying to crack a 2000 bit RSA key is without question an economic lose. They could spend a lot less effort simply getting your key via "practical cryptanalysis". There is therefore no point in using a cryptosystem which would cost the enemy hundreds of billions of dollars to try to attack and then type in your key on a machine who's keystrokes can be monitored using $3000 in equipment. Which way would YOU try to get the keys, eh? Unless you are already doing all your encryption in a Faraday cage, I'd say that there is no conceivable point in using anything over a 2000 bit key -- indeed, there is probably no point in using such a key even if you are doing all your encryption in a Faraday cage. The benefit is minimal, and the cost, in terms of dramatically slowed performance, is very high. Using an 8000 bit key is like claiming you are stronger than the enemy because whereas he only has enough nuclear weapons to vaporize your city 15 times over you have enough to vaporize his 90 times over. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 22 Jun 94 07:44:33 PDT To: cypherpunks@toad.com Subject: Groups Hail New Bill For Message-ID: <199406221444.AA17062@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com C >This is a press release put out by People for the American Way and C >the Media Access Project last week. C > C >Senate Communications Subcommittee Chairman Inouye's bill guarantees C >access on the "superhighway" for non-commercial and governmental C >uses. "Without this protection, we may not get anything besides home C >shopping and movies on demand," said Leslie Harris, Director of Public C >Policy for the People For the American Way Action Fund (PFAWAF). C >"We hope -- and expect -- that some day the new technologies C >will provide so much capacity at such low prices that there will be C >no >need to reserve space for public use. The bill directs the Federal C >Communications Commission to phase out the `public right of way' if C >and when that happens." But, he added, "It is critical that local C >government and non-profit groups have access to the new technologies C >right away. What complete and utter garbage. With monthly access costs in the $20 range and an incredibly diverse marketplace under construction without "public interest" power-mad fascists involved in it, such whining shows nothing more than their view of the gullibility of the public. All networking proposals involve two-way networks and private voice and data systems that anyone who cares to can use to communicate with anyone who cares to. Any "public interest group" that cares to (and many have) can put aside its tin cup and get online. If 12-year-olds can do it... DCF "Whether or not the residents of that fetid swamp between Virginia and Maryland try to help us or hinder us, we'll build Market Earth on the nets. And there's not a damned thing on God's good green earth that they can do about it." --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Wed, 22 Jun 94 11:23:10 PDT To: cypherpunks@toad.com Subject: RSA Key Size & QP Message-ID: <199406221823.LAA11794@mail2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain A wild card here is the recent work in quantum computing, done at AT&T and reported in a recent post by Pal Vitanyi. With a specialized quantum computer (not clear yet whether one could economically built it, but it's theoretically possible) one can factor in polynomial time (computational class "QP", or something like that). If cycles on such a computer would be, say, 1,000 times more expensive than on your PC, then cracking the key would be 1,000*O(keysize^c) more expensive than generating it, not 1,000*O(c^keysize). Having a keysize of, say, 8 kbits instead of 1 kbit in this circumstance is not at all overkill; it makes a practical economic difference. Of course if your info is _very_ valuable and the polynomial is of small degree, even a large key size won't help much. If such a device was built, we'd want to switch to a cryptosystem whose inverse is not in QP; but some of our current communications would be compromised. If a QP machine is with even small probability feasible within the next few decades (or whatever your timeline of concern is), it makes sense to use larger key sizes. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Johnson second login Date: Wed, 22 Jun 94 10:41:34 PDT To: Bruce Schneier Subject: Re: C Programmer Wanted for Cryptography Programming In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 21 Jun 1994, Bruce Schneier wrote: > I am looking for a good C programmer who is interested in doing some > contract programming for me. > > Anyone interested? I am. 303-447-7302 (work) or 303-772-1773 (home). (I sent you a message from my account on nyx10.cs.du.edu saying so, but lost the connection suddenly, so you may or may not have gotten it). Mike Johnson mpj@exabyte.com (aka mpjohnso@nyx10.cs.du.edu, among others). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Wed, 22 Jun 94 08:46:57 PDT To: perry@imsi.com Subject: Re: e$: Geodesic Securities Markets Message-ID: <199406221546.LAA27793@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Perry Metzger says, >Its fairly easy to envision a system that directly >matches orders for shares in IBM. Trying to match up buyers and >sellers of swaps might not be that easy. Agreed. I do want to talk my buddy about derivatives, however, because he seems to think that there are ways that e$ protocols could help. Of course, he didn't tell me in any way I could understand... I think it had to do with the authentication of e$ instruments, proving you are who you say you are and you have what you say you have. A WAG: Maybe zero-knowlege stuff has something to do with this? However, like you say it's easy to see how IBM could issue its own shares directly into a geodesic market; maybe even a company could do it's own IPO, with the right rules... When you think about it that way, an investment banker could "sign" an issue (for a fee...), to vouch for it. After all, using that kind of "protocol" on large well established companies is what kept Morgan partners in wood walls and leather wing-back chairs from the time of Glass-Stegall all the way up until the early 70's. In the IPO markets, that's what Hambrecht & Quist does (did? ;-)). The technology changes, but the practice would be the same in a geodesic market. I mean, there's the risk of underwriting the security, but that's pretty much nonexistant these days anyway, and with some modification of the shelf registration idea, a company could "underwrite" it's own offering. Of course when you're underwriting yourself, the term "underwriting" ceases to have meaning, really. >In the foreign exchange market, for instance, most trading >is done on blocks of millions to hundreds of millions of dollars worth >of currency. In the current scheme of things people will only deal >with entities that they know because fails are devistating. It is >possible for third parties to guarantee credit to open up markets, but >they will expect to be paid for this. You can't get rid of the banks >-- someone has to guarantee that you have the money on hand. It seems to me that the issue of capital concentration could be taken care of by the mutual fund analog I used before, the portfolio manager in Marblehead with an e-cash / fund "certificate" exchanger. The restriction of transaction size in the markets is still there, though it might be that the economies of scale would diminish a bit, reducing that required transaction size... The whole idea of avoiding trusted entities is what the DigiCash algorithm is about, right? e$ itself in proper form is proof it is what it says it is. Just like it's possible to spot counterfeit money. It's a pointer to some other stuff, but it can be moved around much better than the stuff it's denominated in, or the market wouldn't create that particular form of e$. >...no matter what you hold, be it dollars, >shares of IBM, or futures contracts for dried silkworm cocoons (a >perfectly real commodity, by the way) you need a bank to hold the >account and guarantee the existance of the thing being held, be it a >figment of the computer's memory or a thing backed by a bar of gold. >The banks will expect to be paid for this service. Try imagining a >digital cash algorithm that DOESN'T involve a bank, and you will >swiftly see that there is a small problem involved... I'm not entirely sure we disagree, Perry. e$ protocols are just pointers (with teeth) to the actual stuff being traded. e$ (cash, mutual fund shares, cocoon futures) has to be issued by somebody and it has to be convertable into something else to be of any use at all. To take one business model that we've pretty much killed, it's easy to see how someone could plug the ATM network into one end of a DigiCash server, and pay out DigiCash to customers on the internet, using encrypted card swipes and PIN numbers for authorization. Banks are necessary in that scenario, because the money the digicash was issued for has to be held in a bank by the issuer, whoever that may be ;-)... Or maybe the issuer buys t-bills (safely) and keeps the interest. Maybe the issuer charges a nominal transaction fee for the conversion from one side of the gateway to another. The money doesn't just disappear or get created. Only governments (or lending institutions) get to do that (both ways, in the case of Uncle Sam). > >This is not to say that transaction costs can't be radically reduced, >and the role of intermediation in fully fungible goods reduced. >However, transaction costs will not go to zero, and banks will not >disappear. Yes. There will still be a need for *some* demand deposits. There will be a need for *some* brokerage accounts. The timescale is certainly nebulous here. But I think that like most successful new technology a superset of the old capital market structure gets created. We still walk, but we fly too. Cheers, Bob ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mathew Date: Wed, 22 Jun 94 04:01:18 PDT To: dcosenza@netcom.com Subject: Re: Unofficial Release In-Reply-To: <199406220354.UAA03231@netcom14.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain >A couple of notes: keys that are larger than 1264 bits will not be readable >by previous versions of the software And probably not by future official versions either. I explained why it would be a bad idea to do this. Did you have to go and do it anyway? mathew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Wed, 22 Jun 94 09:29:36 PDT To: schneier@chinet.chinet.com (Bruce Schneier) Subject: Re: Thoughts on the NSA's correction to SHA Message-ID: <199406221629.AA01108@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain >The very fact that this correction had to made offers some >insights into the National Security Agency. > >I believe that releasing DES to the public was the biggest >cryptography mistake that NSA ever made. Consider the state of >research in cryptology before DES. It was simplistic. It was >haphazard. There was little interest. If any results of value >were ever discovered, the NSA could squash them with a secrecy >order. No one cared. > There is one problem with this analysis: IBM created DES. Not the NSA. Sure the NSA could have asked them to keep it hidden, but the NSA was also going to IBM and warning them about Russians evesdropping on IBMs networks. Everyone realized it was time for public cryptography. Especially IBM. It is not clear that a secrecy order would have worked. This is not to say that your analysis is wrong. They classified the design procedures which was their attempt at a compromise. IBM couldn't publish the details of how to make a good algorithm, but they could release the details of the standard. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Wed, 22 Jun 94 10:53:28 PDT To: cypherpunks@toad.com Subject: Thanks! Message-ID: <9406221753.AA23473@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain First, thanks to everyone for some *_super_* guidance on decrypting weak cyphers...I have some (enjoyable) homework to do now! Secondly, I seem to have come across a minor bug in the majordomo software; and I thought others might be having a similar problem... I subscribed...'domo accepted...then I got duplicate mailings. I did a 'who', and found I was listed under 2 slightly different, equally valid, addressess. I canceled one, and it required manual approval, which came (apparently) quickly...and BOTH addresses got taken off! Anyway, after fiddling with it a bit, I'm getting the one copy of each posting I wanted...but, I wonder if somehow the duplicate address problem might be related to the crash problem? Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Wed, 22 Jun 94 13:01:34 PDT To: cypherpunks@toad.com Subject: Re: Unofficial Release Message-ID: <9406222000.AA05252@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 3:27 PM 06/22/94 -0400, Perry E. Metzger wrote: >Fine. However, you are, you realize, a fool. There is no point in I was wondering if you had recently lost an appendage, or maybe had bad hemorrhoids or something. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 22 Jun 94 13:19:15 PDT To: Cypherpunks Subject: EXPAT WORLD ARTICLE Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, I've been asked to post the /Expat World/ crypto article to the Cypherpunks Channel. Here 'tis: S a n d y * * * EXPAT WORLD June 15, 1994 "How Big Brother Wants to Listen, Too" (copied without permission) Recently, the White House sent Stewart A. Baker, general counsel for the National Security Agency (NSA), to the annual Computer, Freedom and Privacy Conference in New York City to speak about the Clinton Administration's desire to safeguard the government's ability to eavesdrop on every American. At that conference, Mr. Baker posed the question: "Do you want to live in a world where law enforcement cannot do its job because of the need for privacy?" Everyone who cherishes his constitutional rights should answer, "Absolutely." The Orwellian, or Al Gorewellian, technology that would foster the government's ability to eavesdrop on its cit- izens is essentially a microcircuit that the Administration want all American telephone and computer companies to install in their products. The microcircuit, dubbed the "Clipper" chip, scrambles all electronic communications between individuals, resulting in gibberish to outsiders--all outsiders, that is, but the federal government. The plan to implement the Clipper chip is an insult to the American people and its realization would erode the Fourth Amendment rights of all citizens. As usual, presuming Americans have no more sense than Yahoos, the administration has presented the Clipper chip in the guise of a plan to protect individuals from invasions of their privacy. According to the NSA, because telephone conversations and compu- ter transmissions are becoming so easy to tap, the White House would like to offer the Clipper chip to shield everyone from such unwanted interferences. In reality, the Feds want to see a uniform standard in the type of computer software that secures electronic communications. The reason for this is that people are already protecting their con- versations with a variety of privately-supplied devices, and the FBI, CIA and NSA cannot and will not be able to penetrate such security. With the Clipper chip, everyone has the same lock on his communi- cations. Unfortunately, the government has the keys. The Amer- ican people can do without the overwhelming generosity of this administration. When Charles Freeh, FBI director, testified before the House Judiciary Subcommittee on Technology and the Law, he said that the chip is necessary because the police and national security agents are falling behind advances in criminal technology. How- ever, no one has offered evidence that a trend of criminals or terrorist using scrambled communications to pass unlawful plots exists, or reasons why a criminal sophisticated enough to use cryptography would be dumb enough to use an American made tele- phone or computer containing the Clipper chip. Worse, the implementation of the Clipper chip would erode the right to be free from illegal searches and seizures under the Fourth Amendment. According to the President's plan, both the Commerce and Treasury Department would hold keys to unscramble electronic communications, operating as a "key escrow" system. The government would no longer be aiming wiretap technology at specific individuals or specific locations. The presumption would be that everyone is a criminal. Because only two keys partition people's privacy from governmental seizing electronic documents without prior notification is great. If the White House truly desires to use technology for the bene- fit of all, it should mandate the use of a different computer chip. How about one called the Clinterceptor that would act as a sort of modern-day Paul Revere. Through the information super- highway, the Clinterceptor would forewarn the public that the government is about to invade their privacy. Thus, the next time President Clinton and his college roomies are burning the midnight oil and come up with a hair-brained idea like the Clipper chip, an alarm will sound and alert the American people to the government shaking the shackles of the Constitution. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 22 Jun 94 10:15:10 PDT To: cypherpunks@toad.com Subject: Re: something I've always wondered Message-ID: <9406221712.AA27812@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > Jim Miller says: > > Does DES (or name your favorite encryption algorithm) produce as output > > all possible cyphertexts of length L, given all possible conbinations of > > keys and plaintexts of length L? As Perry points out, for any key, cycling through the 2**64 inputs will produce all 2**64 outputs. On the other hand, there are (2**64)! mappings of the set of inputs to the set of outputs, and DES only uses 2**56 of those mappings, so there are probably values of P and C for which there is no key K such that C = DES(P,K). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Wed, 22 Jun 94 12:12:44 PDT To: "Perry E. Metzger" Subject: Re: Unofficial Release In-Reply-To: <9406221816.AA03231@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 22 Jun 1994, Perry E. Metzger wrote: > And you know, who knows? Maybe they are in fact concealing more > computers than you could build with all the silicon in the solar > system in Fort Meade. Those feds, they are superhuman, you know? There are two curves you have to worry about, one is computation, the other is advances in mathmatics. Even if some great advance was made in factoring, a larger key *might* remain safe. This is the reason, not increased computational power. That is, unless you have proven some verry interesting things about factoring numbers and algorithmic complexity. Roger, Mad Dog, Bryner. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Wed, 22 Jun 94 11:13:23 PDT To: ecarp@netcom.com Subject: Re: your mail In-Reply-To: Message-ID: <199406221812.NAA21717@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > An even better idea: disconnect the antenna. Most of the noise comes > > from the front end amplifier, not the galactic and cosmic background, > > at least in your average consumer grade receiver. And this is a quantum > > process that someone else definitely can't predict or copy. > This is a bad idea, the computer it self will generate clocking noise which will appear in the noise and destroy the randomness. The standard, and even most high-end, recievers don't have the shielding to prevent this sort of intrussion. Heck, that digital clock on your desk (and possibly your wrist if close enough) will cause problems as well. > And if that doesn't work, crawl up the spectrum a bit. The higher in > frequency you go, the more thermal noise you'll see. > Only up to a point. Past a certain point and the processes will start to roll off their energy production. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Wed, 22 Jun 94 12:17:07 PDT To: catalyst-remailer@netcom.com Subject: Re: RSA Key Size & QP In-Reply-To: <199406221823.LAA11794@mail2.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 22 Jun 1994 catalyst-remailer@netcom.com wrote: > something like that). If cycles on such a computer would be, > say, 1,000 times more expensive than on your PC, then > cracking the key would be 1,000*O(keysize^c) more expensive than > generating it, not 1,000*O(c^keysize). Having a keysize of, say, > 8 kbits instead of 1 kbit in this circumstance is not at all overkill; I would say this can be extended and made a general rule. You should always take some reasonable ammount of time(say 5 min) to encrypt your most sensitive messages, even if you have a 12 crays and a connection machene. The algorithim can be viewed as giving you an economic advantage, and worying over spending $.01 vs $.0001 is not just stingy, it is dangerous. Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Wed, 22 Jun 94 12:20:40 PDT Subject: Re: Unofficial Release In-Reply-To: <9406221915.AA03401@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 22 Jun 1994, Perry E. Metzger wrote: > The conversation was predicated on the notion that no major > breakthrough in factoring has occured, as I explicitly said. A minor What reason do you have to believe that this will be the case? Why is it foolish to use available and cheap computer power to hedge your bets? Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Wed, 22 Jun 94 10:19:32 PDT To: cypherpunks@toad.com Subject: Re: Tracking Mobile Nodes Message-ID: <199406221719.AA17018@world.std.com> MIME-Version: 1.0 Content-Type: text/plain Triangulation works great for tracking any transmitter--but it is expensive. Cellular systems, by their nature, know which cell you are in. Given that they already know, the service provider could log all movement pretty easily. A simple matter of programming--programming which is possibly already done, judging from the Simpson case. -kb -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 28:15 hours of TV viewing so far in 1994! ^ note, number that did not increment after the Big Chase. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 22 Jun 94 13:29:38 PDT To: Robert Hettinga Subject: Re: e$: Geodesic Securities Markets In-Reply-To: <199406221733.NAA29157@zork.tiac.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Wed, 22 Jun 1994, Robert Hettinga wrote: > . . . physical delivery is becoming more and more > obsolete. That makes sense. Once a certificate is put into the vault at > DTC, it usually never leaves. It might as well not be there at all. > Changes in ownership are reflected by offseting book entries. Ah, the > wonders of double-entry bookeeping. > > Oddly enough, an e$ certification scheme reverses that paradigm. The book > entries disapear, the certificates proliferate, and the clearinghouse > becomes a referee, "blessing" the trade. I don't think so. The book entries still exist. The book is the only place securities ever really exist. E$ certificates--and even physical certificates--are nothing more than receipts evidencing ownership as defined by the book entry. Remember, securities are "intangible" assets by definition. (Ditto for dollars, yen, pounds and francs, by the way.) S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Wed, 22 Jun 94 12:22:03 PDT Subject: Archives? In-Reply-To: <199406221823.LAA11794@mail2.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hello, Are there archives for this mailing list? Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Wed, 22 Jun 94 12:23:15 PDT Subject: Random number hardware. In-Reply-To: <199406221823.LAA11794@mail2.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Is there any company that sells pre-made true unpredictable random number sources? Please forwared information if you know where I could buy one. Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Wed, 22 Jun 94 10:33:52 PDT To: cypherpunks@toad.com Subject: Re: e$: Geodesic Securities Markets Message-ID: <199406221733.NAA29157@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Forgive me for *ever* doubting you... Perry Metzger says, >Actually, even in the case of securities largely settled by book >entry, DTC still holds physical certificates. That is not, however, >the point. I know It's Not the Point, but I got curious anyway ;-). After all, I haven't been near a brokerage cage in 10 years (NIDS was big stuff back then), and I thought maybe it's time to learn how the world really works these days... So I called DTC, the Depository Trust Corporation, on Water St. in Manhattan, the Mother of all Securities Clearinghouses. After about five transfers, I talked to a very nice lady in underwriting. She said they really *do* have bales of securities in a vault, and that they have a program called FAST, where securities are stored in banks also. However, she said that a growing number of securities are issued book entry only. Issues of up to $150 million can be issued on a *single* certificate. That certificate is held just like the other securities issues, in a vault. She said that like par value, physical delivery is becoming more and more obsolete. That makes sense. Once a certificate is put into the vault at DTC, it usually never leaves. It might as well not be there at all. Changes in ownership are reflected by offseting book entries. Ah, the wonders of double-entry bookeeping. Oddly enough, an e$ certification scheme reverses that paradigm. The book entries disapear, the certificates proliferate, and the clearinghouse becomes a referee, "blessing" the trade. Cheers, Bob ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Wed, 22 Jun 94 11:34:53 PDT To: David L Womack Subject: Re: Thanks! In-Reply-To: <9406221753.AA23473@runner.utsa.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 22 Jun 1994, David L Womack wrote: > Secondly, I seem to have come across a minor > bug in the majordomo software; and I thought > others might be having a similar problem... [story deleted] I had something similiar happen. Last week, I moved all of my stuff from my old address to this one. I unsubscribed from cypherpunks and resubscribed over here. Then the crash happened. I resubscribed from here, and then Eric restored the backups, so I was now subscribed twice. I unsubscribed from my old account and lost both of them (majordomo can do some funky domain checking) and had to resubscribe from my new workstation. Annoying but understandable. The 'funky' domain checking that Majordomo does is so that if you are on terminal1.domain.foo.bar, it will assume that a user with the same name at terminal2.domain.foo.bar is the same and tell you you are already subscribed and if there are two entries, remove them both. ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or Blue Earth County -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 22 Jun 94 10:49:08 PDT To: cypherpunks@toad.com Subject: Re: e$: Geodesic Securities Markets Message-ID: <9406221748.AA03128@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hettinga says: > Perry Metzger says, > > After about five transfers, I talked to a very nice lady in underwriting. > She said they really *do* have bales of securities in a vault, and that > they have a program called FAST, where securities are stored in banks also. > However, she said that a growing number of securities are issued book > entry only. Issues of up to $150 million can be issued on a *single* > certificate. That certificate is held just like the other securities > issues, in a vault. Yup. The certificate is held in street name -- the name such certificates are held in is "Ceed & Co." for obscure reasons I've never been able to fathom. > She said that like par value, physical delivery is becoming more and more > obsolete. That is largely the case for institutional transactions. Lots of equities are still physically delivered, and in fact all equities are still physically deliverable. (Many holders still request physical delivery, and there are many instances in which physical delivery is still in fact necessary -- for instance, when you purchase unregistered securities in a private placement. I still have bad memories about trying to get the incompetant 144 department at my broker to deal with some previously unregistered certificates.) There are no US govvies that are physically deliverable any more, although of course the older ones still are. > That makes sense. Once a certificate is put into the vault at > DTC, it usually never leaves. It might as well not be there at all. However, it is still there, fulfilling technical legal requirements, and the vaults on Long Island are heavily guarded in spite of the fact that the certificates are non transferable. > Oddly enough, an e$ certification scheme reverses that paradigm. The book > entries disapear, the certificates proliferate, and the clearinghouse > becomes a referee, "blessing" the trade. Its not really practical to do this with things that aren't bearer instruments. You need to know the beneficial owner of virtually all securities issued in the U.S., and even if we had a completely free market we would still likely not have bearer certificates for most corporate stocks, since such certificates are hard to track and one wants to be able to find stockholders for corporate governance reasons -- when stockholder meetings are called for example. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@debbie.telos.com (Tom Rollins) Date: Wed, 22 Jun 94 10:54:57 PDT Subject: Re: Unofficial Release Message-ID: <9406221754.AA05954@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain Perry@imsi.com says: >Tom Rollins says: >> Ahhhh, It is nice to know that people won't even TRY to crack >> big keys. Cracking, you know, is a lot like the lotto. You >> MIGHT guess the correct key on the first TRY. But, if you >> don't TRY, then you won't crack the key. >> >> "Gotta play to win" > >It is all a question of economics. Its one thing if your idle try has >one in 10^6 chance of working, but if its one in 10^70 or something >like that the attempt is pretty much pointless -- you are more likely >to have a giant sack of gold hit you on the head. Even spending a >penny on cracking something that way is uneconomical. Our govenment has NEVER been very economical! >They could spend a lot less effort simply >getting your key via "practical cryptanalysis". True, a good hose or pretty woman in the sack would loosen me up. Except for my old key that hangs out on the pgp-key-servers. Too bad, Lost that secret key... >There is therefore no point in using a cryptosystem which would cost >the enemy hundreds of billions of dollars to try to attack and then >type in your key on a machine who's keystrokes can be monitored using >$3000 in equipment. Which way would YOU try to get the keys, eh? Say, that sounds like a good deal ! Where could I buy that. Wow, hang out at Charles Schwab, or Meryll Lynch and get account info... >Unless you are already doing all your encryption in a Faraday cage, >I'd say that there is no conceivable point in using anything over a >2000 bit key -- indeed, there is probably no point in using such a key >even if you are doing all your encryption in a Faraday cage. Well, I work for C3-Telos and we make several lines of ruggedized portable tempest capable equipment (like the one I am typing on). >The benefit is minimal, and the cost, in terms of dramatically slowed >performance, is very high. Using an 8000 bit key is like claiming you >are stronger than the enemy because whereas he only has enough nuclear >weapons to vaporize your city 15 times over you have enough to >vaporize his 90 times over. I don't need an 8000 bit key, but, I don't want the pgp-key-server barfing on a 4096 bit key that I feel I need. How can you put a price on someones life. You don't know there situation. (think about OJ and fooling around with his wife) Tim May says: >If this was tongue in cheek, I missed it. Nobody in their right mind >will try a brute force attack on a 1024-bit key, let alone a 1200- or >2000-bit key. Unless there are flaws in PGP and/or RSA we haven't >heard about. So you or I won't try the crack. But then there are all those people who are being paid from tax dollars to do nothing else but crack. And all those high priced computers paid for with tax dollars to do the cracking with. Do you think they will just close up shop and sell off the equipment? Yes, there are flaws. (some call them design compromises) Why known text in the Idea data area? Why CFB mode vs CBC mode? Peter Gutman's SFS documentation makes reference to a class of weak IDEA keys. What are they? And what do they do? >As for lotto, simple calculations tell anyone that the best way to win >is not to play. The return _at best_ is 30 or 40 cents on the >dollar, with the rest going to all the various programs the lotto is >supposed to support. The more you play, the more you lose. I don't advocate that you play the lotto. I am pointing out a fact that the lotto people use/say/claim to get people to play their game and thus give them money. >(I think gambling is a perfectly fine "tax on stupidity," collecting >money from the gullible. However, banning gambling by private citizens >while having the government run their own casinos and lotteries is >crummy. It's government at its worst.) I agree almost 100% From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Wed, 22 Jun 94 12:57:06 PDT To: bryner@atlas.chem.utah.edu Subject: Re: Unofficial Release In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 22 Jun 1994 13:18:51 -0600 (MDT) From: Roger Bryner Cc: cypherpunks@toad.com On Wed, 22 Jun 1994, Perry E. Metzger wrote: > The conversation was predicated on the notion that no major > breakthrough in factoring has occured, as I explicitly said. A minor What reason do you have to believe that this will be the case? Why is it foolish to use available and cheap computer power to hedge your bets? Because you might be reading your mail on an HP-100LX with a silly-pissant 8088. Cheap and availabile? Only if you're willing to carry a heavy computer around with you. -russ Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 22 Jun 94 11:16:33 PDT To: trollins@debbie.telos.com (Tom Rollins) Subject: Re: Unofficial Release In-Reply-To: <9406221754.AA05954@debbie.telos.com> Message-ID: <9406221816.AA03231@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Tom Rollins says: > I don't need an 8000 bit key, but, I don't want the pgp-key-server > barfing on a 4096 bit key that I feel I need. > How can you put a price on someones life. You don't know > there situation. (think about OJ and fooling around with his wife) Yup, you have it on me. I guess it is important to lower the possibility of someone cracking your key by brute force from lower than the odds that all the oxygen atoms in the room you are in will spontaneously end up on the wrong side of the room to lower than the odds that all the oxygen atoms in the world will end up on the wrong side of the planet. After all, we are fooling with lives. Yup. That infinitessimal safety margin is important. After all, someone who's got billions of dollars to spend is very likely to waste it on doing nothing but cracking your key -- listening in on your computer's electromagnetic emissions, tapping your keyboard, or beating you up would all be too complicated when there is an infinitesimal chance that billions of dollars could crack your key directly. > Tim May says: > >If this was tongue in cheek, I missed it. Nobody in their right mind > >will try a brute force attack on a 1024-bit key, let alone a 1200- or > >2000-bit key. Unless there are flaws in PGP and/or RSA we haven't > >heard about. > > So you or I won't try the crack. But then there are all those people who > are being paid from tax dollars to do nothing else but crack. And you know, who knows? Maybe they are in fact concealing more computers than you could build with all the silicon in the solar system in Fort Meade. Those feds, they are superhuman, you know? Jeesh. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 22 Jun 94 06:21:25 PDT To: cypherpunks@toad.com Subject: Re: Need advice on starting to make PGP library Message-ID: <199406221321.OAA08491@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Too late! It's been done, by Pr0duct Cypher... G (Some of us are even using it...) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 22 Jun 94 14:38:10 PDT To: wcs@anchor.ho.att.com Subject: Re: Hardware generators In-Reply-To: <9406200816.AA03886@anchor.ho.att.com> Message-ID: <199406222135.OAA06068@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Is this trip really necessary? Seems to me you can get strong random numbers without having to build hardware from scratch. Just get a sound interface (widely available for both ISA and parallel interfaces) and run the noise from an FM receiver into the A/D converter. Hash the output with MD5 and you have some pretty strong random numbers. I wouldn't be surprised if with some 16-bit boards you could do away with the FM receiver and just sample the noise from the analog preamp and mixer stages. Many of those boards are rather noisy. It is always better to buy than to build when you can make effective use of some mass-market PC peripheral. Not only do you save a lot of time, but it'll be much easier for others to replicate too. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Wed, 22 Jun 94 17:43:15 PDT To: cypherpunks@toad.com Subject: Combined DSP Technology Message-ID: MIME-Version: 1.0 Content-Type: text/plain The following is cut from EDUPAGE: ---------- Forwarded message ---------- Date: Wed, 22 Jun 1994 02:15:36 -0400 From: E-D-U-P-A-G-E MOTOROLA UNVEILS 3-WAY CHIP, SNAGS HONG KONG CONTRACT Motorola's new MC68356 chip combines a microprocessor, a digital-signal processor, and a special communications processor, all on a single sliver of silicon. The three-way chip will be used in credit-card-sized high-speed modems, cellular telephone equipment and automobile guidance systems. (Wall Street Journal 6/20/94 B8) Meanwhile, Motorola's been hired to build a $40 million high-speed wireless computing network in Hong Kong. A trial run of the network, operating at 19.2 K bits per second, is planned for later this year. (Investor's Business Daily 6/20/94 A14) This would be a nice little package to include PGP... -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Wed, 22 Jun 94 18:03:25 PDT To: "Timothy L. Nali" Subject: Re: Need advice on starting to make PGP library In-Reply-To: <8i20C3W00iV0E0jVVf@andrew.cmu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain There is a current freeware Windows interface that works ok, but it is not truly integrated i.e. it fires off a DOS background session and stuffs parameters incl. your passphrase. A DLL or VxD would be the better solution. (A VxD has no DOS memory overhead.) If you were interested, once you have the DLL or VxD you could use the Microsoft Office developers kit (currently approx. $49 on CD) and integrate PGP into Excel-type applications, Word-type applications, Powerpoint-type applications, and *microsoft mail* type applications. I say "type" because unlike the current links (OLE etc.) the developers kit gives you objects to incorporate in your programs, including but *not* limited to Visual Basic or Visual C++. -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Wed, 22 Jun 94 12:06:17 PDT To: "Perry E. Metzger" Subject: Re: e$: Geodesic Securities Markets Message-ID: <199406221905.PAA00365@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain >That is largely the case for institutional transactions. Lots of >equities are still physically delivered, and in fact all equities are >still physically deliverable. ^^^^^^^^^^^^ Except those equities designated "Book entry only" issues, of course ;-). >> That makes sense. Once a certificate is put into the vault at >> DTC, it usually never leaves. It might as well not be there at all. > >However, it is still there, and the vaults on Long Island are heavily >guarded in spite of the fact that the certificates are non >transferable. I'm just wondering why not make them e$ certificates someday... > >> Oddly enough, an e$ certification scheme reverses that paradigm. The book >> entries disapear, the certificates proliferate, and the clearinghouse >> becomes a referee, "blessing" the trade. > >Its not really practical to do this with things that aren't bearer >instruments. Ain't it a bitch...:-) >You need to know the beneficial owner of virtually all >securities issued in the U.S., and even if we had a completely free >market we would still likely not have bearer certificates for most >corporate stocks, since such certificates are hard to track and one >wants to be able to find stockholders for corporate governance >reasons -- when stockholder meetings are called for example. I'm *really* *not* making this up as I go along, but... If a clearinghouse is "blessing" the trade they could still perform their function(??) of notifying the corporation / issuer of a change in it's ownership. The "pointers" to the security just get swapped around... Uncle Sam still gets to know who owns what. However, it's possible under this scheme to have anonymous ownership, too. If it were legal, of course... While this thread is starting to look more like crypto-enabled and less like actual crypto, I'm still thrashing this stuff around on my own. My crew figures there's some business in here somewhere. If anyone wants to yak about it with me off-line, let me know.... *I'm* having fun... Cheers, Bob ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 22 Jun 94 12:12:34 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: e$: Geodesic Securities Markets In-Reply-To: <199406221905.PAA00365@zork.tiac.net> Message-ID: <9406221912.AA03378@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain After this, I shan't be replying any more to this thread, as its a completely obscure and uninteresting topic to most people that has little to do with cryptography. Robert Hettinga says: > >That is largely the case for institutional transactions. Lots of > >equities are still physically delivered, and in fact all equities are > >still physically deliverable. ^^^^^^^^^^^^ > > Except those equities designated "Book entry only" issues, of course ;-). No US equities are book entry only. To my knowledge no enabling legislation to let that happen occured. You can always call up your broker and ask for certificates if you want them. > >However, it is still there, and the vaults on Long Island are heavily > >guarded in spite of the fact that the certificates are non > >transferable. > > I'm just wondering why not make them e$ certificates someday... Well, if you allow nothing but book entry, you don't need certificates sitting in a vault (they exist only because the UCC doesn't grok issues without certificates), but even so you would still need someone to be keeping track of the information -- someone has to play bank. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@debbie.telos.com (Tom Rollins) Date: Wed, 22 Jun 94 12:13:54 PDT Subject: Re: Unofficial Release Message-ID: <9406221913.AA06863@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain Perry says; >Yup, you have it on me. I guess it is important to lower the >possibility of someone cracking your key by brute force from lower >than the odds that all the oxygen atoms in the room you are in will >spontaneously end up on the wrong side of the room to lower than the >odds that all the oxygen atoms in the world will end up on the wrong >side of the planet. After all, we are fooling with lives. Perry, I don't know the probability of oxygen atoms moving to Japan or anywhere else. (who said Japan was the wrong side of the planet) And, I don't think that anyone will attack my keys by brute force. I do think that someone will be trying to crack messages on a random basis. That is by trying IDEA keys with otherwise idle cpu time on a large base of message trafic. (not my one little pathetic message). Given estimates that the IDEA algorithem is equivlent to a 3000-bit rsa key. I am bringing the rsa part of PGP up to par with the IDEA part of PGP. (just hitting on the weakest link first) So, call me paranoid or joe, I will strive to reach MY crypto comfort level. And that seems to be a higher level of crypto than you have. Who cares ! Use whatever crypto you want. tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 22 Jun 94 12:15:42 PDT To: Roger Bryner Subject: Re: Unofficial Release In-Reply-To: Message-ID: <9406221915.AA03401@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Roger Bryner says: > On Wed, 22 Jun 1994, Perry E. Metzger wrote: > > And you know, who knows? Maybe they are in fact concealing more > > computers than you could build with all the silicon in the solar > > system in Fort Meade. Those feds, they are superhuman, you know? > There are two curves you have to worry about, one is computation, the > other is advances in mathmatics. The conversation was predicated on the notion that no major breakthrough in factoring has occured, as I explicitly said. A minor breakthrough, like an improvement of a constant factor of a million or so, isn't going to let people break 2000 bit keys. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Wed, 22 Jun 94 12:26:51 PDT To: Robert Hettinga Subject: Re: e$: Geodesic Securities Markets In-Reply-To: <199406221733.NAA29157@zork.tiac.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 22 Jun 1994, Robert Hettinga wrote: > Changes in ownership are reflected by offseting book entries. Ah, the > wonders of double-entry bookeeping. BTW, 1994 is the 500th anniversary of the invention of double entry bookkeeping (by a monk). Made capitalism possible. DCF "Bookkeeping - the only common work with three consecutive pairs of letters" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 22 Jun 94 12:27:29 PDT To: trollins@debbie.telos.com (Tom Rollins) Subject: Re: Unofficial Release In-Reply-To: <9406221913.AA06863@debbie.telos.com> Message-ID: <9406221927.AA03427@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Tom Rollins says: > I do think that someone will be trying to crack messages on a random > basis. Yes, sure. Maybe someone out there is trying to do something like that. I also suspect someone out there is experimenting to see if they can blow up buildings with their psychic powers. The question is, do you have any rational reason to fear that either group will succeed? Are the odds that you will be killed because all the protons in your brain undergo spontaneous decay higher? > So, call me paranoid or joe, I will strive to reach MY crypto comfort > level. Fine. However, you are, you realize, a fool. There is no point in building a house with 3 foot thick steel doors and walls made from paper. After 2^10 or 2^11 bits or so the key is no longer the weak link, and is not what people will attack since it no longer has a reasonable possibility of success. You are entitled to your opinions, of course. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Wed, 22 Jun 94 12:32:14 PDT To: Cypherpunks Subject: Cellular Telephone Experimenter's Kit (2600 article) Message-ID: MIME-Version: 1.0 Content-Type: text/plain [ Apologies about posting to the list, but my mail directory got scragged by Net Access admins, and I lost the list of people who wanted this. Interesting stuff regardless.] ----- BEGIN ARTICLE ----- From _2600_ Magazine, Spring 1994 (Volume 11, Number 1), pp 20-21 ***** Product Review ***** Cellular Telephone Experimenters Kit $125, Available for OKI 900 Network Wizards PO Box 343 Menlo Park, CA 94026 Voice: (415) 326-2060 Fax: (415) 326-4672 Email: info@nw.com OKI Telecom (404) 955-9800 (800) 554-3112 Review by Mr. Upsetter Any technology that combines radio, telephones, and computers is sure to interest hackers. It's no wonder cellular telephony has received so much attention. Now exploring the system is a little easier for us. A company called Network Wizards has introduced an interface that allows control of an OKI 900 cellular telephone from a DOS PC via the RS-232 port. Their Cellular Telephone Experimenters Kit (CTEK) consists of an interface, four DOS executables for controlling the phone, and a C function library so you can write your own programs. Also included on disk are a user's manual, function library, and a short cellular tutorial. The interface itself is contained in a small black box with a DB25 connector on one end. A cable with a specialized plug for connecting to the OKI is on the other end. Inside is a PIC16C54 microcontroller which converts data from the OKI to standard RS-232 data. The interface also has a mini stereo jack for connecting a microphone and earphone. The DOS executables included with the CTEK allow you to perform numerous functions. The MENU.EXE program allows you to change any of the phone's five NAMs. (A NAM, or Number Assignment Module, consists of a telephone number, system ID, initial paging channel, access overload class, and group ID mark. This information, along with your ESN, identifies your phone in the cellular system.) This program also allows you to read, write, and edit the phone's 200 alphanumeric memories. The TEST.EXE program, allows you to manually control the transmit and audio functions of the phone. You can turn the transmitted on or off and set the channel, SAT, and transmit power. You can also set the volume, mute the transmit, or recieve audio as well as set the audio source to the earpiece, sounder, or external jack on the CTEK interface. The TEL.EXE program allows you to monitor the paging channel and displays all the forward control channel messages. It also allows you to place and receive a phone call while displaying the voice channel messages. The KEYCON.EXE program simply allows you to press keys on the OKI from the computer keyboard. The programs provided with the CTEK certainly expand on the functionality of the phone. But to do the really fun stuff, you need to write your own programs. Source code to TEL.EXE and KEYCON.EXE are provided to get your started with the CTEK function library. Although my C programming skills were a little rusty, I found it easy enough to write programs with the library. I wrote a cellular scanning program which had the following capabilities: * Scan for a paging channel and display the messages. If a voice channel is assigned, go to that channel and listen to the call. * Scan voice channels and listen to active channels. * Scan OMNICELL channels and listen to active channels. * While listening to a call, display the voice channel messages. * Automatically follow handoffs. * Decode DTMF, change the volume or audio source. * Automatically mute the audio and stop monitoring when the call is released. Other functions in the library allow you to send reverse channel messages, get the received signal strength, control transmitter and audio functions, and read the phone's memory. Overall the function library is quite versatile. I had several other ideas for programs, for instance: * Log all messages and call information for certain cellular phone numbers. You could log paging channel messages, calls placed and received, call durations, DMTF digits dialed, cell channels used, etc. * Create a "spectrum" display of the cellular band by scanning all channels and recording the signal strength. * With a map of cell cites in your area, physically track a phone as it moves from cell to cell. I had great fun exploring the cellular network while playing with the CTEK. But this kit isn't for everyone. To get the most out of CTEK, you need to write your own programs. The executables provided in the kit really don't use the phone to its highest potential. Also, the OKI 900 isn't the cheapest phone in the world. It goes for about $400 to $450 new, perhaps $300 used if you can find one. Still, you could put together a great cellular monitoring system comparable to the ones designed for law enforcement for a few hundred dollars as opposed to a few thousand dollars. The CTEK is best suited for monitoring the cellular network rather than as a tool for fraud. You cannot change the phone's ESN with the CTEK. In fact, the library function which lets you send reverse control messages won't even let you send a bogus ESN. Overall, the CTEK is a well-designed product, both in hardward and in software. While it's currently only available for the OKI 900, Network Wizards promises a version for the OKI 1150 soon. ***** Sample output of my cellular monitoring program ***** (phone numbers have been masked) Monitor system A or B? Monitoring system B Scanning for control channel Monitoring Control Channel: 0337 System: B Received Signal Strength: 46 (408) 482-01XX page scc=3, dcc=2 (415) 264-06XX page scc=3, dcc=2 (408) 671-19XX page scc=3, dcc=2 (310) 701-23XX non-autonomous reg: on scc=3, dcc=3 (805) 680-11XX reserved (13,6) scc=3, dcc=2 (415) 517-32XX page scc=3, dcc=2 (408) 499-03XX page scc=3, dcc=2 (805) 893-22XX reserved (13,6) scc=3, dcc=2 (510) 914-46XX page scc=3, dcc=2 (213) 500-44XX chan=526, vmac=0, scc=1, dcc=2 monitoring channel 256 audio on hit any key to stop monitoring Decoding DTMF. Press any key to resume. 3447555#706 audio off (415) 971-86XX page scc=3, dcc=2 (707) 312-21XX page scc=3, dcc=2 OMNICELL Scan: Press any key to resume. channel: 0358 RSSI: 10 channel: 0379 RSSI: 53 activity on channel 0379 RSSI 53 audio on hit any key to stop monitoring handoff msg: chan=465, vmac=0, scc=2, pscc=1 tuning to channel 465 handoff msg: chan=505, vmac=0, scc=1, pscc=2 tuning to channel 505 audio off channel: 0400 RSSI: 11 channel: 0421 RSSI: 08 ----- END ARTICLE ----- Transcribed 22 June 1994 by Michael Handler Support 2600! If you like the article, please buy the magazine -- there is immense amounts of useful information in there. -------------------------------------------------------------------------- Michael Brandt Handler Philadelphia, PA PGP v2.6 public key on request Boycott PSI, Inc. & Canter & Siegel <> 1984: We're Behind Schedule From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 22 Jun 94 12:35:16 PDT To: Roger Bryner Subject: Re: Unofficial Release In-Reply-To: Message-ID: <9406221934.AA03452@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Roger Bryner says: > On Wed, 22 Jun 1994, Perry E. Metzger wrote: > > The conversation was predicated on the notion that no major > > breakthrough in factoring has occured, as I explicitly said. A minor > What reason do you have to believe that this will be the case? Why is it > foolish to use available and cheap computer power to hedge your bets? Because it isn't cheap, first of all. If you wanted to run a completely secure internet, for example (a problem I am currently working on) the cost of all those RSAs really DOES show up, and fast. Because using a 2000 bit key already is a sign of madness -- an 8000 bit one is beyond the pale (doesn't anyone understand exponential blowup here?) Because if you have a polynomial factoring algorithm doubling the key size will no longer provide any real protection for very valuable data. Because once your RSA key is big enough the conventional key you use becomes the weak link and any increase in the size ends up being rubble bouncing. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 22 Jun 94 12:39:17 PDT To: Roger Bryner Subject: Re: RSA Key Size & QP In-Reply-To: Message-ID: <9406221938.AA03460@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Roger Bryner says: > I would say this can be extended and made a general rule. You should > always take some reasonable ammount of time(say 5 min) to encrypt your > most sensitive messages, even if you have a 12 crays and a connection > machene. First of all, you behave as though time is not a factor. If it takes five minutes to start every phone conversation you have, well, you've just given people a big incentive not to use any encryption at all. Second of all, all this rubble bouncing is insane. The NSA or whomever isn't stupid. They will not attack you where you are strong -- they will attack you where you are weak. Do YOU do all your typing in a faraday cage? No? Then why the hell bother? Lastly, you behave as though cost is not a factor. Well, you don't live in the real world, then. Cost is ALWAYS a factor. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@debbie.telos.com (Tom Rollins) Date: Wed, 22 Jun 94 13:13:10 PDT Subject: Re: Unofficial Resease Message-ID: <9406222012.AA07604@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain Perry says: >Fine. However, you are, you realize, a fool. There is no point in >building a house with 3 foot thick steel doors and walls made from >paper. After 2^10 or 2^11 bits or so the key is no longer the weak >link, and is not what people will attack since it no longer has a >reasonable possibility of success. You are entitled to your opinions, >of course. Excuse me, What is your point. My 4096-bit rsa key is (last I looked 4096 == 2^12) over your 2^10 or 2^11 estimate and thus NOT the weak link. Why would you want the rsa key to BE the weak link? After all the rsa key will decrypt all your messages and the IDEA key is for (1) message only. -tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 22 Jun 94 13:22:43 PDT To: cypherpunks@toad.com Subject: Re: Unofficial Resease In-Reply-To: <9406222012.AA07604@debbie.telos.com> Message-ID: <9406222022.AA03637@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Those who didn't understand my point the first thirty times I made it aren't going to learn now. Anyone who cares to discuss this individual's Idee Fixe on keysize (shall we call such people "size queens" from now on?) can do so with me in private mail. Tom Rollins says: > Perry says: > >Fine. However, you are, you realize, a fool. There is no point in > >building a house with 3 foot thick steel doors and walls made from > >paper. After 2^10 or 2^11 bits or so the key is no longer the weak > >link, and is not what people will attack since it no longer has a > >reasonable possibility of success. You are entitled to your opinions, > >of course. > > Excuse me, What is your point. > My 4096-bit rsa key is (last I looked 4096 == 2^12) > over your 2^10 or 2^11 estimate and thus NOT the weak link. > Why would you want the rsa key to BE the weak link? > After all the rsa key will decrypt all your messages > and the IDEA key is for (1) message only. > > -tom > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@telos.com (Tom Rollins) Date: Wed, 22 Jun 94 16:59:59 PDT Subject: Re: Unofficial Release Message-ID: <9406222103.AA09370@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain Parry says: >Because it isn't cheap, first of all. If you wanted to run a >completely secure internet, for example (a problem I am currently >working on) the cost of all those RSAs really DOES show up, and fast. Parry, It looks like you have your own agenda in which large rsa keys doesn't fit your time constraints. Don't implement large keys for your secure net. And don't convince yourself that it be COMPLETELY SECURE. -tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Wed, 22 Jun 94 14:21:41 PDT To: cypherpunks@toad.com Subject: Re: Cellular Telephone Experimenter's Kit (2600 article) In-Reply-To: Message-ID: <9406222121.AA12173@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > Cellular Telephone Experimenters Kit > $125, Available for OKI 900 Cell providers should be scared of this. I saw the OKI 900 the first time on a news clip on either one of those "Educational type" shows or a CNN-(like?) news clip. The typical nerd was there with billions of wires coming out of it saying how simple it was to hook it up and after it was wired to his computer he could simply decode another ID and rewrite his phone with that id and Joe Schmoe would get the bill. Made it sound VERY simple to make the world think you were Joe. Heck, I'm scared to get an account since I could become a Joe! (1/2 :) ) Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Wed, 22 Jun 94 02:39:15 PDT To: cypherpunks@toad.com Subject: sorry... Message-ID: <199406220938.RAA17759@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain apologies for last message... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Wed, 22 Jun 94 14:44:47 PDT To: Jim Sewell Subject: Re: Cellular Telephone Experimenter's Kit (2600 article) In-Reply-To: <9406222121.AA12173@Central.KeyWest.MPGN.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 22 Jun 1994, Jim Sewell wrote: > > > Cellular Telephone Experimenters Kit > > $125, Available for OKI 900 > > Cell providers should be scared of this. I saw the OKI 900 > the first time on a news clip on either one of those "Educational > type" shows or a CNN-(like?) news clip. The typical nerd was there > with billions of wires coming out of it saying how simple it was > to hook it up and after it was wired to his computer he could > simply decode another ID and rewrite his phone with that id and > Joe Schmoe would get the bill. Made it sound VERY simple to > make the world think you were Joe. Fear not, Jim! Reread the article: it says that the CTEK cannot be used to fake a bogus ESN (this controls billing). As it says, the CTEK is more useful as a cellular monitor than a tool for fraud. Of course, this doesn't rule out a very good hardware hacker playing with the ROMs in it.... -------------------------------------------------------------------------- Michael Brandt Handler Philadelphia, PA PGP v2.6 public key on request Boycott PSI, Inc. & Canter & Siegel <> 1984: We're Behind Schedule "With opiates of silicon / Big Brother schemes to rule the nation" -- BR From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Wed, 22 Jun 94 15:59:08 PDT To: Michael Handler Subject: Re: Cellular Telephone Experimenter's Kit (2600 article) Message-ID: <199406222258.AA16755@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain This CTEK sounds like a fun toy and I guess I'm glad that it can't be used for cellular phone fraud. That would be an illegitimate use. But, monitoring cell phone traffic is a crime now, right? Is there a legitimate use for the device? Can anyone think of one? -Peter Wayner From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Wed, 22 Jun 94 16:31:43 PDT To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: Unofficial Release Message-ID: <199406222331.TAA04118@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain jamiel@sybase.com (Jamie Lawrence) says, >At 3:27 PM 06/22/94 -0400, Perry E. Metzger wrote: > >>Fine. However, you are, you realize, a fool. There is no point in > >I was wondering if you had recently lost an appendage, or maybe had bad >hemorrhoids or something. Like a lot of bright people on this list, Perry doesn't like to repeat himself too much. Like a lot of other people on this list, he gets grouchy when the ritalin wears off... (Damn, I can't find it *anywhere*. Excuse me, there's a tongue around here somewhere... ah. There it is. It's now in my cheek, see? A joke. Levity, even...) Cheers, Bob ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jktaber@netcom.com (John K. Taber) Date: Wed, 22 Jun 94 18:03:02 PDT To: cypherpunks@toad.com Subject: Re: Thoughts on the NSA's correction to SHA Message-ID: <199406230102.UAA28921@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: > > > >The very fact that this correction had to made offers some > >insights into the National Security Agency. > > > >I believe that releasing DES to the public was the biggest > >cryptography mistake that NSA ever made. Consider the state of > >research in cryptology before DES. It was simplistic. It was > >haphazard. There was little interest. If any results of value > >were ever discovered, the NSA could squash them with a secrecy > >order. No one cared. > > > > There is one problem with this analysis: > > IBM created DES. Not the NSA. Sure the NSA could have asked them to keep > it hidden, but the NSA was also going to IBM and warning them > about Russians evesdropping on IBMs networks. Everyone realized it > was time for public cryptography. Especially IBM. It is not clear > that a secrecy order would have worked. > > This is not to say that your analysis is wrong. They classified the > design procedures which was their attempt at a compromise. IBM couldn't > publish the details of how to make a good algorithm, but they could > release the details of the standard. > > > Well, yes, IBM did create DES. But the NSA against its better judgment blessed the effort, and by my guessing helped tremendously. I have heard rumors that NSA *does* say it was their biggest mistake, and never again. There is no way I can prove a rumor, but I put a lot of credence in these particular rumors. I speculate that it was Bobby Inman who ordered NSA to facilitate IBM. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John A. Thomas" Date: Wed, 22 Jun 94 18:04:35 PDT To: cypherpunks@toad.com Subject: Hardware RNG's Message-ID: <9406230104.AA16833@toad.com> MIME-Version: 1.0 Content-Type: text/plain Perry Metzger asks if the hardware random-number generator I described in a post just before the list crashed could be modified to use serial output. Sure. It was just easier to use the parallel port. I know the original IBM PC stupidly omitted bidirectional ports, but they are available now. Roger Bryner asks if there is any ready-made hardware RNG device. Yes. A few years ago, at least, AT&T was selling such a chip. The data book says: "The T7001 Random Number Generator (RNG) integrated circuit produces random bits based on the phase jitter of a free- running oscillator. The output data stream is truly random, not pseudo random. The T7001 RNG is processed in CMOS technology, requires a single 5 V supply, and is supplied in a 32-pin plastic DIP." The output is 536-bit numbers, available in 8-bit bytes. There are probably others available; I haven't looked lately. John A. Thomas b858jt@utarlvm1.uta.edu 75236.3536@compuserve.com PGP public key available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Wed, 22 Jun 94 18:04:42 PDT To: cypherpunks@toad.com Subject: MAIL: Using "nobody" In-Reply-To: <772247601/vac@FURMINT.NECTAR.CS.CMU.EDU> Message-ID: <9406230104.AA05037@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU wrote: Using "nobody" as a remailer is pretty interesting ;) the only problem being you have to be root or be allowed to choose your own username. > Imagine remailers also had addresses like "nobody@vox.hacktic.nl", > and "nobody@jpunix.com". Now if someone doing an internet wire-tap > sees mail to "nobody@furmint.nectar.cs.cmu.edu" it is hard for him to > tell if this means: > a) It will just end up in /dev/null like it does on 99% of the machines > b) furmint is another remailer > c) someone on furmint gets mail as "nobody" I don't understand: why can't the somebody do a telnet to port 25 and "vrfy nobody" to see if it points to /dev/null? Or find out if mail is piped to a script? > So it would be nice if sites with remailers would set the "nobody" > alias to point to their remailer to start this convention. Assuming Again, a pretty good suggestion, but I don't think most remailer operators can do this even if they wanted to. I know I couldn't have with remailers I've run in the past. -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Wed, 22 Jun 94 16:59:39 PDT To: cypherpunks@toad.com Subject: Re: e$: Geodesic Securities Markets Message-ID: <199406222359.TAA04482@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort says Me>> |>> Oddly enough, an e$ certification scheme reverses that paradigm. The book |>> entries disapear, the certificates proliferate, and the clearinghouse |>> becomes a referee, "blessing" the trade. > >I don't think so. The book entries still exist. The book is the only >place securities ever really exist. E$ certificates--and even physical >certificates--are nothing more than receipts evidencing ownership as >defined by the book entry. Remember, securities are "intangible" assets >by definition. (Ditto for dollars, yen, pounds and francs, by the way.) > Well, yes. You're right. In a sense. However, in this scenario, it is possible for the clearing house to operate more like a, since "referee" didn't work before, how about "notary", with an official cc: to the security's issuer. The issuer could keep books, if it was important (as Perry said a while back, the Feds would have to have a "confirm", so someone would keep records of the transaction). Of course, the parties to the trade could keep their books, too. On the other hand, if, like those famous asian anonymous equity markets we heard about (from Eric?) there's no recording requirement (assume a frictionless waterbed ), very interesting things can happen. All the new owners of the security care about is the ability to sell it later, or collect interest from the payer of any interest, etc. All the sellers want is cash. My contention is that the sellers can get cash in a market by presenting the e$-based certificate. Cashing out interest "coupons" from the issuer happens in the same fashion. Perry had a point a while back. This is cryptography based, but not cryptography, and most c-punks are probably skipping this thread. I'm *really* interested in this stuff, and will talk to all comers about it, off-line. A couple of people have already sent me e-mail to start the ball rolling... Thanks, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@cmu.edu (Matthew Ghio) Date: Wed, 22 Jun 94 21:17:08 PDT To: cypherpunks@toad.com Subject: Re: Archives? Message-ID: <9406230415.AA21058@toad.com> MIME-Version: 1.0 Content-Type: text/plain Roger Bryner wrote: > Hello, > Are there archives for this mailing list? ftp cs.cmu.edu /afs/andrew.cmu.edu/usr12/mg5n/public/cypherpunks It's a symlink to CMU's internal news directory. You will need to get the file cypherpunks.index to figure out the filenames. The file also contains some binary data for the local news software here, you will have to just ignore that. Not exactly the easiest way to look things up, but it works. Messages are kept one month. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 22 Jun 94 13:26:36 PDT To: cypherpunks@toad.com Subject: Re: e$: Geodesic Securities Markets Message-ID: <199406222026.VAA27230@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain > Changes in ownership are reflected by offseting book entries. Ah, the > wonders of double-entry bookeeping. BTW, 1994 is the 500th anniversary of the invention of double entry bookkeeping (by a monk). Made capitalism possible. Ah yes, "Swedish Accounting Techniques" as my Economics lecturer used to call it :) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@cmu.edu (Matthew Ghio) Date: Wed, 22 Jun 94 22:07:50 PDT To: cypherpunks@toad.com Subject: MAIL: Using "nobody" In-Reply-To: Message-ID: <9406230506.AA21511@toad.com> MIME-Version: 1.0 Content-Type: text/plain > I don't understand: why can't the somebody do a telnet to port 25 and > "vrfy nobody" to see if it points to /dev/null? Or find out if mail > is piped to a script? Try that on andrew.cmu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Wed, 22 Jun 94 22:06:47 PDT To: cypherpunks@toad.com Subject: OJ`S CELL PHONE Message-ID: <199406230506.WAA11013@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com KK> There is an optional mechanism called "registration" by which the KK> system can keep track of your approximate location even though you're Is this registration method the exception or the rule? * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 22 Jun 94 19:32:30 PDT To: cypherpunks@toad.com Subject: !A Question of Copyright Message-ID: <9406230219.AA17000@prism.poly.edu> MIME-Version: 1.0 Content-Type: text For the PC Expo disk distribution I would like to use some of the articles that have been "liberated" on here. These include NYT and LAT articles as well as several other magazines and papers. I have been told by a professor that as long as I label the diskettes as "For Educational Purposes" I can distribute these articles. Should I do so? I'd rather not get sued on this, so if there be a lawyer here, please advise... (For those just tuning in, I and several other cypherpunks will be giving out free disks at PC Expo with PGP, other crypto software, and crypto articles as a mini anti-clipper/digital telephony campaign... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Wed, 22 Jun 94 21:32:56 PDT To: cypherpunks@toad.com Subject: Re: MAIL: Using "nobody" Message-ID: <772345283/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain Karl Lui Barrus: >Using "nobody" as a remailer is pretty interesting ;) the only problem >being you have to be root or be allowed to choose your own username. Yes, you need to be root. >I don't understand: why can't the somebody do a telnet to port 25 and >"vrfy nobody" to see if it points to /dev/null? Or find out if mail >is piped to a script? When I do this to different machines where "nobody" is aliased to different things, I always get "Nice address". But even if there was some way to tell by accessing something on my machine, I can make my machine lie. Really. Do I need to get my machine to lie for me? Can anyone detect any difference between the "nobody"s on cs.cmu.edu, furmint.nectar.cs.cmu.edu, and alex.sp.cs.cmu.edu? >> So it would be nice if sites with remailers would set the "nobody" >> alias to point to their remailer to start this convention. Assuming > >Again, a pretty good suggestion, but I don't think most remailer >operators can do this even if they wanted to. I know I couldn't have >with remailers I've run in the past. It does not need to be all of them to work. Even if only a few places do this, it is still good cover. If there is some mail going to "nobody" on my machine, maybe I have some "black-net" operation running off of my machine, or maybe mail is all getting dropped in the bit bucket like "nobody" on standard machines. From outside you can not be sure. It could just be L. D. trying to make it look like I am up to something. If there was a witch hunt for encryption use, someone might send lots of encrypted mail to someplace like nobody@att.att.com, and the fierce witch hunters might try to burn someone who was not a true witch. -- Vince From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@cs.cmu.edu Date: Wed, 22 Jun 94 22:36:21 PDT To: cypherpunks@toad.com Subject: Re: Archives? In-Reply-To: <9406230415.AA21058@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Though slightly biased, I highly recommend the mosaic page: ftp://furmint.nectar.cs.cmu.edu/security/README.html Amoung many other things, this points to the archive/database of email: http://pmip.maricopa.edu/crypt/cypherpunks/Cypherpunks.src - Vince From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 23 Jun 94 09:32:33 PDT To: Roger Bryner Subject: Re: RSA Key Size & QP In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain In the folder RSA sends out in response to inquirys they have a nice explanation of brute-force factor-cracking estimated computation time on several platforms at several key sizes. I'll see if I can dig it up (I know it's *somewhere* on my desk here...) -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 23 Jun 94 04:58:13 PDT To: trollins@telos.com (Tom Rollins) Subject: Re: Unofficial Release In-Reply-To: <9406222103.AA09370@debbie.telos.com> Message-ID: <9406231157.AA04404@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Tom Rollins says: > Parry says: > >Because it isn't cheap, first of all. If you wanted to run a > >completely secure internet, for example (a problem I am currently > >working on) the cost of all those RSAs really DOES show up, and fast. > > Parry, It looks like you have your own agenda in which large rsa keys > doesn't fit your time constraints. > Don't implement large keys for your secure net. > And don't convince yourself that it be COMPLETELY SECURE. It will be no less secure than one using larger keys. This point is lost on you, of course. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com (Brad Shantz) Date: Thu, 23 Jun 94 08:05:45 PDT To: cypherpunks@toad.com Subject: Looking for Applied Cryptography Errata sheet Message-ID: <9406231505.AA28123@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain Hi, I grabbed a copy of the Errata sheet (1.5.9 I think) off of a newsgroup, or maybe it was posted to the list. Anyway, I lost the thing!!! If anyone (including the original poster...who I believe was Bruce Schneier himself) could send it to me, I would be extremely happy. Or if you feel so inclined, post it, so I don't get bombarded with several thousand copies of the errata sheet. Thanx, Brad :::::::::::::::::<<< NETWORKING THE DESKTOP >>>::::::::::::::::: Brad Shantz Internet : bshantz@spry.com SPRY Inc Ph# (206) 447-0300 316 Occidental Avenue S. 2nd Floor FAX (206) 447-9008 Seattle, WA 98104 ---------------------------------------------------------------- "In gopherspace no one can hear you scream." :::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 23 Jun 94 08:28:40 PDT To: schneier@chinet.chinet.com Subject: Re: Thoughts on the NSA's correction to SHA Message-ID: <199406231529.IAA08015@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Bruce Schneier may be correct about NSA's views, but I think the NSA gives itself too much credit. There was another very significant event in the 1970's which IMO played at least as much of a role in the increased interest in cryptography as the DES. This is, of course, the invention of public-key cryptography. I know that my own interest in crypto can largely be traced to the Scientific American column by Martin Gardner in which he introduced the RSA system (along with the famous RSA-129 number which was just factored). PK crypto combines simplicity with surprise to produce results which attracted a lot of attention and interest. In comparison, the development of DES was of relatively little interest outside of the few specialists in the field. I would suggest that PK crypto did more to attract attention to cryptography and to lure people to the field than did DES. If you look at the papers in the crypto conference proceedings you will see a number on cryptanalysis of DES and on DES-like systems, especially in the early days; but there are generally at least as many on PK and related ideas such as zero-knowledge. Much of what we think of as "modern cryptography" owes itself more to the kinds of information manipulation provided by PK than to the DES, which is often relegated to the role of a "black box" in a crypto protocol, interchangeable with IDEA or any other conventional cypher. It's more defensible to argue that strictly from the NSA's goal of reading other people's mail, DES was harmful by revealing a general approach for constructing strong conventional cyphers. But as far as stimulating the field of cryptography in general, I think PK has played a more important role. Hal Finney hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jktaber@netcom.com (John K. Taber) Date: Thu, 23 Jun 94 07:39:02 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: !A Question of Copyright In-Reply-To: <9406230219.AA17000@prism.poly.edu> Message-ID: <199406231439.JAA00415@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > For the PC Expo disk distribution I would like to use some of the articles > that have been "liberated" on here. These include NYT and LAT articles as well > as several other magazines and papers. > > I have been told by a professor that as long as I label the diskettes as > "For Educational Purposes" I can distribute these articles. Should I do so? > I'd rather not get sued on this, so if there be a lawyer here, please > advise... > > > (For those just tuning in, I and several other cypherpunks will be giving out > free disks at PC Expo with PGP, other crypto software, and crypto articles as > a mini anti-clipper/digital telephony campaign... > If you have time, why not ask the NYT and LAT for permission. I'll bet that they will be glad to grant it, but it will take a few weeks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris at SanDiegoCA" Date: Thu, 23 Jun 94 10:04:01 PDT To: cypherpunks Subject: FW: Crypto export legislation defeated in House Intelligence Cmte. Message-ID: <2E09BF54@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain > So much for lobbying. > > Look, something is going on here that doesn't meet the eye. Nothing is > ever unanimous in Washington. These guys were told something by somebody > that caused them to vote like this. You can bet it had nothing to do with > terrorists, drug pushers, or pedophiles. Why don't you expend > some effort to find out what they were told and by whom so we could learn > what this issue is really about because it is NOT about "national security". > Think about it... If you've had the ability to listen to any voice or e-mail traffic you felt like with a simple telco set or inexpensive computer any time, anywhere you felt like, wouldn't you put up a fight? It's like trying to take a gun from a NRA member. Once you have a freedom to do something you aren't going to give up easy. It's only going to be more difficult since NSA, and other three letter orgs are part of the government. Our metro-police, FBI, CIA, XXX, have been able to tap phone and e-mail (illegally or with court permission, or in the name of "national security") as easy as plugging in a toaster. Once citizens start using crypto systems, these three letter orgs are going to have to work for a living. OK, so a crook is using crypto in his communications. Most are so stupid, getting the keys won't be that hard and even better... the crook will still think his comm link is secure. I'll stop here with my arguments for dropping the barriers to crypto. For NSA, finding the right string to pull is probably real easy. The only thing we can do is continue to apply pressure at all fronts. Educating the general public is on one front. EFF has other fronts. ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Thu, 23 Jun 94 08:57:50 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: looking for an ftp site Message-ID: <9406231557.AA08930@vangogh.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text I am looking for an ftp site to hold 16K of gzipped tarred file. It's my WWW interface to teh remailer network, and I cannot put it up for ftp at my university (The Powers That Be and all that). Please send email. -nate -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 23 Jun 94 10:17:16 PDT To: Cypherpunks Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain who cypherpunks From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 23 Jun 94 11:04:39 PDT To: Cypherpunks Subject: MY FAUX PAS Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, It's great to see that Cypherpunks not only write code; they write jokes too (unfortunately at my expense). Thanks for all the humorous responses to my "who cypherpunks" message. God, I love this group. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris at SanDiegoCA" Date: Thu, 23 Jun 94 11:44:01 PDT To: cypherpunks Subject: PGP is Product of the Week Message-ID: <2E09D1B9@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain PGP is Product of the Week in last weeks PCMag. I will bang my drum one more time... How to beat the three letter agencies: 1. Power of the press is just one of the weapons at our disposal. Public education and continued press on privacy alternatives is important. One of the things that would help a concerted offensive against the three letter agencies that want to remove our privacy would be to send more articles to the industry rags. Hopefully better than the one published in Byte. The more exposure the better. You there! Start writing! 2. Improve the ease-of-use factor for PGP... That is, write more front ends (windowing since most of the general public uses it). Example: ViaCryptPGP for Compuserve's WINCIM and navigator. I believe in the critical mass theory... "A product becomes a defacto standard not that it is always the best product but because of sheer number of users". In this case I am pushing PGP but I think it would go for crypto products in general. 3. Drive for an independent "renegade" standard like PGP. The term renegade here meaning "having rejected tradition". Flood the net with it and the genie is truly out of the bottle. Now that PGP is "legal" in the US, and people outside the U.S. have the product spec no-one gets left out in the cold. 4. Mentioned earlier... "Attack the NSA budget". This can be a win and a loose since a smaller budget could lower our countries defenses. It is possible that an attack on the budget would get them to lay off without any real action needing to be taken. ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ER CRAMER Date: Thu, 23 Jun 94 02:51:56 PDT To: cypher Subject: PGS v0.99b is out there... Message-ID: <9406231044.AA00747@hio.tem.nhl.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have just uploaded PGS v0.99b to the following ftp-sites: - wuarchive.wustl.edu:/pub/msdos_uploads/pgs/pgs099b.zip - oak.oakland.edu:/SimTel/msdos/security/pgs099b.zip (just uploaded it... So it must be there in a few days...) - rzsun2.informatik.uni-hamburg.de:/pub/virus/crypt/pgp/... (just uploaded it... So it must be there in a few days...) If you want it fast look on wuarchive... For the ones who don't know what PGS is... PGS is a very good ms-dos shell for PGP. It reads directly from the keyrings and has a very good keymanagement system... ... If you outlaw Privacy, only Outlaws will have Privacy! Eelco Cramer ------ - -------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLglnQ4DAdPKe9hHLAQHHvAP/eP5M6hh5k1jXya19p+tj7ol8a6h+A2fg XKwj3ZPT+pPmEdFe1TQpKTPDQJwATmPMHg8930fp0sET4Gfmtx8yggDXAUJabEGN Tvx9Su7QwIuKg4Ga2JSW1onyplJdxqI5KmBAhGrDpEj1TDDIO55r8hnBrQsxIsld lJa+XC+SFEA= =qDDg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 23 Jun 94 08:53:31 PDT To: Hal Subject: Re: Thoughts on the NSA's correction to SHA In-Reply-To: <199406231529.IAA08015@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 23 Jun 1994, Hal wrote: > I know that my own interest in crypto can largely be traced to the > Scientific American column by Martin Gardner in which he introduced > the RSA system (along with the famous RSA-129 number which was just > factored). PK crypto combines simplicity with surprise to produce I was one of the 10,000 people who ordered a free copy of "A proposal for a Public Key Encryption System" from MIT as a result of that column. It certainly guarranteed wide dissemination of the ideas. The real mistake that the NSA made was writing that "Publish and We'll Throw You in Jail" letter to RSA. Good publicity generator. DCF "Got to find my copy of that paper somewhere..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Wed, 22 Jun 94 18:54:30 PDT To: B858JT@UTARLVM1.UTA.EDU (John A. Thomas) Subject: Re: Hardware RNG's In-Reply-To: <9406230104.AA16833@toad.com> Message-ID: <9406230156.AA26564@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain "John A. Thomas" wrote: > Perry Metzger asks if the hardware random-number generator I > described in a post just before the list crashed could be > modified to use serial output. You don't even need to build a serial interface, per se, on the RNG device. So long as you have output levels consistent with RS-232, you can push a clock down DSR and the random bits down CTS. The PC (or any computer for that fact) has no problem looking at these signals, so although specific software is required, it doesn't require a special async device driver. Just as with a parallel interface, you take the next sample when an inversion of the clock signal is detected. If the computer in question is too slow, the only side effect is a loss of bits as clock inversions as missed. If the computer is too fast, it just hangs around a while. If the RNG device has a negative rail (>=5v), no extra components are needed, otherwise you'll need to generate it, something like a Maxim RS-232 line driver (which only requires +5v/gnd and generates +/- RS-232 voltages) will do the trick. Certainly cheaper than a UART (which would require line drivers anyway). I remember a ham friend of mine telling me of a certain syncronous TNC that communicates with a PC device driver using CTS/RTS, I thought it was a cool hack at the time :-). cheers, Matthew. -- Matthew Gream -- Consent Technologies, (02) 821-2043 Disclaimer: I'm only a student at UTS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@lehman.com (David Mandl) Date: Thu, 23 Jun 94 10:36:05 PDT To: sandfort@crl.com Subject: ? Message-ID: <9406231735.AA05847@disvnm2.lehman.com> MIME-Version: 1.0 Content-Type: text/plain > From owner-cypherpunks@toad.com Thu Jun 23 13:26:22 1994 > Date: Thu, 23 Jun 1994 10:14:25 -0700 (PDT) > From: Sandy Sandfort > To: Cypherpunks > Mime-Version: 1.0 > Content-Type> : > TEXT/PLAIN> ; > charset=US-ASCII> > Sender: owner-cypherpunks@toad.com > Content-Length: 18 > > who cypherpunks > Well, it's a long story... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: f_griffith@ccsvax.sfasu.edu Date: Thu, 23 Jun 94 11:40:55 PDT To: cypherpunks@toad.com Subject: Re: e$: Geodesic Securities Markets Message-ID: <9406231840.AA02736@toad.com> MIME-Version: 1.0 Content-Type: text/plain > >> Perry Metzger says, >> >Yup. The certificate is held in street name -- the name such >certificates are held in is "Ceed & Co." for obscure reasons I've >never been able to fathom. I think it's Cede & Co. The original reason, which may not still hold, was that it was rather cumbersome to transfer securities held in the name of a corporation, much easier to transfer those in a partnership's name. Thyus, the clearing corp formed a partnership to hold the securities. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 23 Jun 94 14:20:06 PDT To: sommerfeld@orchard.medford.ma.us Subject: Re: Another Cellular Vict In-Reply-To: <199406221242.IAA00419@orchard.medford.ma.us> Message-ID: <199406232119.OAA16482@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Well, I'm not sure how well that would work... The "dither" on the >RTT can't go negative (for obvious reasons :-) ). Sure it can. We're not talking RTT in the Internet sense. In a spread spectrum system, deterministic pseudo-random sequences are used for the spreading codes; the receiver always knows the future of the sequence. We generate ours with conventional linear feedback shift registers. The mobile phone tracks the code phase of the cell site and slaves its own coded transmissions to that. All you'd have to do is to add a random time-varying phase to the tracking loop. That would cause the measured delay to be either greater than or less than the real value. There would be limits to how far you could vary the delay, but the tolerance at the cell has to be on the order of the cell radius for the system to work anyway. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 23 Jun 94 15:15:39 PDT To: ravage@bga.com Subject: Re: your mail In-Reply-To: <199406221812.NAA21717@zoom.bga.com> Message-ID: <199406232210.PAA16536@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >This is a bad idea, the computer it self will generate clocking noise which >will appear in the noise and destroy the randomness. The standard, and even >most high-end, recievers don't have the shielding to prevent this sort of >intrussion. Heck, that digital clock on your desk (and possibly your wrist if >close enough) will cause problems as well. In my ham experience, almost all of the computer noise you might pick up in such a receiver comes through the antenna. If you disconnect the antenna, what remains is almost entirely thermal noise from the receiver front end. And even if there were some computer noise mixed in, MD5 hashing the output to concentrate the entropy should satisfy even the most paranoid. It's advisable to replace the antenna with a dummy load (matched resistive terminator) to ensure that the front end remains stable; if the receiver is sensitive enough you also pick up the thermal noise generated by the terminator itself. (BTW, you can easily demonstrate thermal noise with a *good* low-noise preamp and a linear, e.g., SSB or AM -- not FM, receiver this way. Turn off the receiver AGC and dunk the terminator in liquid nitrogen. The noise level will decrease dramatically. Take the terminator out of the N2 and let it warm up; the noise level will return to normal. Be prepared to sacrifice the coax you dunk into the N2; I've cracked a few rubber connector boots this way. >> And if that doesn't work, crawl up the spectrum a bit. The higher in >> frequency you go, the more thermal noise you'll see. >> >Only up to a point. Past a certain point and the processes will start to >roll off their energy production. It's a little more complicated than that. In general, as you go higher in frequency the natural background noise power (lightning, sun noise, galactic synchrotron radiation, 3K cosmic background, etc) decreases rapidly, reaching a minimum in the 1-10 GHz range. Above that, atmospheric components such as water vapor and oxygen again start to contribute quite a bit of thermal noise. (This low-noise window is why the Search for Extraterrestrial Intelligence projects concentrate on the 1-10Ghz range). On the other hand, the noise contributed by state-of-the-art receivers tends to increase with frequency, though again the state of the art has gotten very good. For cryptographic quality random numbers you want *only* local receiver noise; if you rely on external sources like the galactic background, your attacker also has access to them. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 23 Jun 94 16:33:11 PDT To: pcw@access.digex.net Subject: Re: Cellular Telephone Experimenter's Kit (2600 article) In-Reply-To: <199406222258.AA16755@access2.digex.net> Message-ID: <199406232328.QAA16686@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >This CTEK sounds like a fun toy and I guess I'm glad that it can't be >used for cellular phone fraud. That would be an illegitimate use. But, >monitoring cell phone traffic is a crime now, right? Is there a legitimate >use for the device? Can anyone think of one? Several companies make cellular test sets (or optional modules for more general purpose RF test sets) that perform functions very much like those of the CTEK package. Since we manufacture cell phones, we have a perfectly legitimate reason to have a few of those test sets around here. And I know of no special licensing requirements to buy them (other than having $20,000 or so in cash). Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Thu, 23 Jun 94 18:51:31 PDT To: claborne@microcosm.sandiegoca.NCR.COM Subject: Re: PGP is Product of the Week In-Reply-To: <2E09D1B9@microcosm.SanDiegoCA.NCR.COM> Message-ID: <9406240056.AA10178@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Now that PGP is "legal" in the > US, and people outside the U.S. have the product spec no-one gets left out > in the cold. It's interesting that you put it exactly like that. It happens that I have been grappling, so far unsuccessfully, with the fact that there is a group of people who _are_ ``left out in the cold''. I would value your comments on this. A person in the group to which I refer is ``in the US'' by the commonly understood geographical definition of that phrase, but has as a matter of conscience renounced any citizenship he may have had. He refuses on principle to affirm that he is a national person, and therefore cannot use PGP 2.6 because such affirmation is supposed to be required in order to obtain PGP 2.6, and may therefore be implicit in each use of PGP 2.6. On the other hand, if he uses PGP 2.6ui, he risks being accused of violating RSADSI's patent rights, because they will take him to be ``in the US'', even though he has disaffiliated himself. What version of PGP can such a person use? John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLgotOcDhz44ugybJAQFK5QQAr9nSs15ffo49jXFarfi8kSIQXPH16+1V hGgMre0LktEG4M2hVO8K2VmoFiy982yM9W8jQmH2e6twrTGqiOmEKEyNcOFKwsWA Ew45bEWcBcZpE/Ql+LBHk0PJNHoMGo/ORf4iec5ySYVo89XDahm+a6NMcGbBchHA /3IdqOddt/c= =8ITr -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 23 Jun 94 18:03:46 PDT To: perry@imsi.com Subject: Re: Unofficial Release In-Reply-To: <9406231157.AA04404@snark.imsi.com> Message-ID: <199406240102.SAA16821@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Rumor has it that certain government applications do Diffie Hellman with 2K-bit moduli. Given the apparent connections between factoring and discrete logarithm (the complexity formulas seem to look very much alike), it appears that at least one user feels that keys longer than 1K bits provide a desirable safety margin. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dcosenza@netcom.com Date: Thu, 23 Jun 94 19:02:34 PDT To: cypherpunks@toad.com Subject: WARNING! Message-ID: <199406240124.SAA14946@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I spoke with Phil Zimmermann today at some length, and he has informed me that users who decide to use the jumo keys generated by the hack of 2.6ui will be running a risk of incompatibility on down the line with future releases he has planned. You have been warned! Ever forward, David - -- - --------------------------------------------------------------------------- David Cosenza dcosenza@netcom.com PGP 2.3a Public Key available by finger _or_ ftp.netcom.com:/pub/dcosenza PGP 2.3a Key fingerprint = BF 6C AA 44 C6 CA 13 3F 4A EC 0A 90 AE F3 74 6D "When encryption is outlawed, only outlaws will have encryption." -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCzAgUBLgoyQCjdpAfJZzihAQGXhwTuO79ehD2s5q4c877Uc/+gt5ygytj2cmDD eUGhKGwqhGco9p/SC3FmtFltSvaTRuMP8GKBbQfXPnSQ4l1i2k11qvQObioKjq7p gGsb5CwyK47sVzPm/0WvAYcPc0wv1FHmZQOWLjiQEgjR9q3JHMSD0bDnV0zeoV3Q 6G02xeigDGCuGHQMBm4zT2n5ffldDTS0b2vn4AJZxNYPGoAH5nI= =G/aQ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Thu, 23 Jun 94 18:50:57 PDT To: cypherpunks@toad.com Subject: Re: PGP is the product of the week! Message-ID: <940623192504r4Tjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain "Claborne, Chris at SanDiegoCA" writes: > PGP is Product of the Week in last weeks PCMag. Good to hear it. Does this mean that PGP has become part of the Establishment? > 4. Mentioned earlier... "Attack the NSA budget". This can be a win and a > loose since a smaller budget could lower our countries defenses. It is > possible that an attack on the budget would get them to lay off without any > real action needing to be taken. This isn't truly an issue. The NSA had it's hey-day during the Cold War. Now that that's over, and the same level of effort can be attuned to fewer enemies, one would think that they don't NEED a bigger budget. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John A. Thomas" Date: Thu, 23 Jun 94 18:30:59 PDT To: cypherpunks@toad.com Subject: Hardware RNG's Message-ID: <9406240130.AA09341@toad.com> MIME-Version: 1.0 Content-Type: text/plain Roger, I would like some details about your hardware RNG, if you could, including how you were reading the random value. I had the impression you were taking one bit at a time. What did you mean when you said: "I just got a 3 standard deviation at a 1000000 sample..."? What statistical testing did you do? I used the chi-square test on 8-bit values (255 degrees of freedom), and also computed the probablility for the chi-square statistic. I programmed the runs-up and runs-down tests as suggested by Knuth, and computed the chi-square for those as well. Finally, I counted the numbers of 1 and 0 bits, and the number of times 1 followed 0, 0 followed 1, etc. I didn't do the autocorrelation test. If you have any code for that, I would appreciate having it. I'm not sure what you mean by "...the derevitives of the sequence..." What is that? I suppose these gadgets could be useful for those who want the absolute security of the one-time pad, and can exchange disks securely. With disks holding 1.44 meg now, it could be practical. John A. Thomas b858jt@utarlvm1.uta.edu 75236.3536@compuserve.com PGP public key available. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 23 Jun 94 17:45:34 PDT To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: New at EFF - Intell. Cmte. HR3937 crypto report, Inouye NII bill Message-ID: <199406240042.UAA19941@eff.org> MIME-Version: 1.0 Content-Type: text/plain Electronic Frontier Foundation ftp site: ftp.eff.org 06/23/94 - added House Intelligence Committee's enraging report on its so-called reasons for butchering the crypto export provisions of the Export Admin. legislation (HR3937/3627): /pub/EFF/Policy/ Crypto/ITAR_export/hr3937_intell_cmte.report - added Sen. Inouye's bill for "public spaces" on the NII: /pub/EFF/Policy/OP/inouye_nii_s2195.bill -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Thu, 23 Jun 94 18:33:31 PDT To: cypherpunks@toad.com Subject: Get U.S. Representatives to use PGP? Message-ID: <199406240132.VAA27391@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain I just saw a press release somewhere or other on the net which stated that a number of U.S. Representatives now have email addresses @hr.house.gov. Among other things, the release stated: > In addition, constituents who communicate with their > Representative by electronic mail should be aware that Members will > sometimes respond to their messages by way of the U.S. Postal Service. > This method of reply will help to ensure confidentiality, a concern > that is of upmost importance to the House of Representatives. What if we could get the Reps to use PGP to solve this problem? Sure, they _should_ be using clipper chip, to respect the Administration and all. But the fact is, they couldn't realistically use clipper now, even if they wanted to. No one else uses it. On the other hand, lots of people use PGP. PGP is fully legal now, so the Reps can use it if they want to. Maybe we should write up some form letter proseletyzing PGP and send it to all online Representatives? If we could get even one or two to use it, it would be major major pro-PGP publicity. It would also be a major embaressment to Clipper-supporters (ie. the Administration), but we definitely don't want to mention this in our form letter, as I doubt few Reps want to blatantly embaress the administration like that. But the fact is, PGP really _is_ a de facto standard, which is why teh Reps would use it instead of clipper, and furthermore if we can "trick" (maybe too harsh a word) a Rep or two into using it, it will just prove the standardness of PGP. What do you think? It looks like we'd have to snailmail the form letter to them all if we did it, as their email will only accept stuff from constituents who have pre-registered their email address by snailmail so as to prove their constituency. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 23 Jun 94 22:22:34 PDT To: cypherpunks@toad.com Subject: Re: WARNING! In-Reply-To: <9406240401.AA24191@ds1.wu-wien.ac.at> Message-ID: <199406240523.WAA18227@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Nobody writes: >My only concern would be whether the implementation of longer keys might >possibly "push the envelope" of the math routines used, and thus introduce >subtle, hidden weaknesses. Two examples might be an RNG that became >non-random with larger numbers, or a primality tester that failed to detect >larger non-primes. If you have evidence for any of those scenarios, I'd >love to hear it. Personally, I'm staying with PGP 2.3a until the dust >settles a bit. I've FTPed the RSAREF 2.6 release, and it remains in its >zipped archive for now. I'd like to see PGP eventually remove artifical constraints on key sizes. The MP package in PGP uses fixed-size buffers, but a more general approach using variable-sized buffers is used in other packages such as gmp. These do not force you to use compiled-in limits on sizes like this. The basic multi-precision integer data structure in PGP does have a limit of 64K bits but that is probably not worth changing. Remember that it is the owner of a long key who pays most of the price of using it. He is the one who has to wait through lengthy signs and decrypts. The signature-checking and encryption which other people do just involve a few multiplications and should be pretty fast even for sizable keys. So I don't see any reason PGP should take this decision out of people's hands. >Just as an aside, can some of the PGP-aware-anon-remailer operators comment >on what they plan to do with respect to the various PGP versions? I'm still running 2.3. I figure that when the time comes I'll hack it to accept 2.6 messages. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Cypher1@aol.com Date: Thu, 23 Jun 94 19:43:56 PDT To: cypherpunks@toad.com Subject: Digital Sigs? Message-ID: <9406232243.tn104109@aol.com> MIME-Version: 1.0 Content-Type: text/plain I read in yesterday's L.A. Times about something called CommerceNet, where sellers and buyers of workstation level equipment can meet and conduct busniess. Near the end of the article, they talked about a proposed method for exchanging "digital signatures" via Moasic (so that buyers and sellers could _know_ that they were who they said they were) and that they were going to "submit it to the Internet Standards body" Is this something new, or am I way gone on this one? Cyph1@aol.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Thu, 23 Jun 94 19:52:45 PDT To: jkreznar@ininx.com (John E. Kreznar) Subject: Re: PGP is Product of the Week In-Reply-To: <9406240056.AA10178@ininx> Message-ID: <199406240250.WAA05520@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain John E. Kreznar: | A person in the group to which I refer is ``in the US'' by the commonly | understood geographical definition of that phrase, but has as a matter | of conscience renounced any citizenship he may have had. He refuses on | principle to affirm that he is a national person, and therefore cannot | use PGP 2.6 because such affirmation is supposed to be required in order | to obtain PGP 2.6, and may therefore be implicit in each use of PGP 2.6. [...] | What version of PGP can such a person use? 2.4/2.7, from ViaCrypt. They are licensed, without requiring the buyer to assert that they are a US citizzen, and part of the money you pay out is for the RSA license. Viacrypt: 602 944 0773 Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@ds1.wu-wien.ac.at Date: Thu, 23 Jun 94 21:02:05 PDT To: cypherpunks@toad.com Subject: RE: WARNING! Message-ID: <9406240401.AA24191@ds1.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain +++++++++++++++++++++++++++++++++ dcosenza@netcom.com wrote: > I spoke with Phil Zimmermann today at some length, and he has informed me > that users who decide to use the jumo keys generated by the hack of 2.6ui > will be running a risk of incompatibility on down the line with future > releases he has planned. You have been warned! > > Ever forward, Doesn't part of "ever forward" sometimes involve something "non-standard" and "running the risk of incompatibility"? Unless there's something flawed with the implementation of longer keys, why shouldn't the first to implement them become the de-facto standard? If a leter release turns out to be incompatible with an older one, but it's cryptographically superior, then it's time to switch, even if it means generating and distributing new keys. Anyone concerned enough about security to want the "latest and greatest" crypto package, with longer/stronger keys or whatever, should already be practicing good key management and generating new keys periodically, anyway. My only concern would be whether the implementation of longer keys might possibly "push the envelope" of the math routines used, and thus introduce subtle, hidden weaknesses. Two examples might be an RNG that became non-random with larger numbers, or a primality tester that failed to detect larger non-primes. If you have evidence for any of those scenarios, I'd love to hear it. Personally, I'm staying with PGP 2.3a until the dust settles a bit. I've FTPed the RSAREF 2.6 release, and it remains in its zipped archive for now. Just as an aside, can some of the PGP-aware-anon-remailer operators comment on what they plan to do with respect to the various PGP versions? ++++++++++++++++++++++ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@ds1.wu-wien.ac.at Date: Thu, 23 Jun 94 21:02:05 PDT To: cypherpunks@toad.com Subject: RE: Unofficial release Message-ID: <9406240401.AA24192@ds1.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain ++++++++++++++++++++++++++++++++++++ > Rumor has it that certain government applications do Diffie Hellman > with 2K-bit moduli. Given the apparent connections between factoring > and discrete logarithm (the complexity formulas seem to look very much > alike), it appears that at least one user feels that keys longer than > 1K bits provide a desirable safety margin. I'm still not sure that I understand the original argument against using keys that are "too long" by someone's standards. Nor am I sure the analogy holds up. It would be the security equivalent of saying that it's "paranoid" to put strong locks on your front door because your windows are made of glass, and are thus easier to break than the door. The fact is, most burglars would rather not break a window, if possible, because it's a glaring sign of forced entry visible even while they're in the process of burgling, it's noisy, and they could get cut, leaving blood samples behind and causing themselves pain. Sure, hypothetically, it might be "easier", in a given case, to monitor RF (Tempest) leakage vs. breaking a 1K+ key. OTOH, it would also require putting monitoring equipment at every Internet user's site vs. collecting and cracking keys at a centralized location. Of course, if someone wants to leave his front door unlocked for fear of being labelled "paranoid", that's his prerogative, I suppose. Just don't ridicule others who are more security conscious! +++++++++++++++++++++ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 24 Jun 94 03:18:36 PDT To: cypherpunks@toad.com Subject: Re: PGP is Product of the Message-ID: <199406241018.AA17201@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com J >A person in the group to which I refer is ``in the US'' by the J >commonly understood geographical definition of that phrase, but has as J >a matter of conscience renounced any citizenship he may have had. He J >refuses on principle to affirm that he is a national person, and J >therefore cannot use PGP 2.6 because such affirmation is supposed to be J >required in order to obtain PGP 2.6, and may therefore be implicit in J >each use of PGP 2.6. On the other hand, if he uses PGP 2.6ui, he risks J >being accused of violating RSADSI's patent rights, because they will J >take him to be "in the US", even though he has disaffiliated himself. J >What version of PGP can such a person use? Even though your friend is no longer a U.S. Citizen he is a "legal resident of the U.S." in that he could not be deported. Residence is defined at law as equal to "domicile" and is under the legal control of the individual rather than the State. "Domicile" is defined as "Actual physical presence plus intent to make the place one's home." Once domicile is gained, it persists even if you are away until one acquires a new domicile by one's own action. So he could use the MIT version of PGP. When their lawyers came up with their spastic language about users having to be U.S. Citizens or Green Card holders they weren't trying to be exhaustive. They were clearly trying to mirror the ITAR crypto regs. Since your friend, while not a citizen, is not an alien he can possess crypto technology under ITAR and thus under the MIT license. DCF "If Nicole had had a Colt Mk IV Govt. Model, she'd be alive today." --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Fri, 24 Jun 94 05:21:10 PDT To: cypherpunks@toad.com Subject: Re: Unofficial release In-Reply-To: <9406240401.AA24192@ds1.wu-wien.ac.at> Message-ID: <9406241220.AA12432@fis1510.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 24 Jun 94 06:01:20 +0200 From: nobody@ds1.wu-wien.ac.at I'm still not sure that I understand the original argument against using keys that are "too long" by someone's standards. Nor am I sure the analogy holds up. It would be the security equivalent of saying that it's "paranoid" to put strong locks on your front door because your windows are made of glass, and are thus easier to break than the door. In the case of 8000ish bit keys, the analogy is more like putting 10 foot thick steel doors on your house and leaving the windows open. I don't think that anyone is suggesting that it's paranoid, but rather that it's silly. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Fri, 24 Jun 94 06:07:38 PDT To: Phil Karn Subject: Re: Cellular Telephone Experimenter's Kit (2600 article) Message-ID: <199406241307.AA18536@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain >>This CTEK sounds like a fun toy and I guess I'm glad that it can't be >>used for cellular phone fraud. That would be an illegitimate use. But, >>monitoring cell phone traffic is a crime now, right? Is there a legitimate >>use for the device? Can anyone think of one? > >Several companies make cellular test sets (or optional modules for >more general purpose RF test sets) that perform functions very much >like those of the CTEK package. Since we manufacture cell phones, we >have a perfectly legitimate reason to have a few of those test sets >around here. And I know of no special licensing requirements to buy >them (other than having $20,000 or so in cash). Sure, I know that Qualcomm could easily justify having the toys around the place. But what would I say to the cops/FCC when they came knocking? I was just waiting to get the capital together to set up a phone manufacturing program? Is there any legitimate use for someone not in the business? The best I can come up with is: a wife who wants to track her husbands progress home so she knows when to throw the steaks on the grill. ("He always arrives 12 minutes after the he moves into our cell.") > >Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Fri, 24 Jun 94 06:08:00 PDT To: jgostin@eternal.pha.pa.us Subject: Re: PGP is the product of the week! Message-ID: <199406241307.AA18555@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain >> 4. Mentioned earlier... "Attack the NSA budget". This can be a win and a >> loose since a smaller budget could lower our countries defenses. It is >> possible that an attack on the budget would get them to lay off without any >> real action needing to be taken. > This isn't truly an issue. The NSA had it's hey-day during the Cold >War. Now that that's over, and the same level of effort can be attuned to >fewer enemies, one would think that they don't NEED a bigger budget. "Fewer" enemies? Yugoslavia is now split into at least 5 pieces. Before we only needed to monitor the line from Moscow to Tito. All the orders came down this line and Yugoslavia did what they were told, more or less. No one in the US had to seriously wonder about the differences between Bosnia, Serbia, Croatia etc... We didn't need to monitor the different governments in the different regions. The ex-SU is now split into too many pieces for me to count. Some of them have nuclear weapons that they don't want to turn over. Others have military ships. Before, it was enought to have a good presence in Moscow. Now you need to be in Kiev, Lvov, Talinn, etc... North Korea, the Mid East and Cuba are the only places that still need the same amount of attention that they needed during the Cold War. This is because they're already maxed out. > > --Jeff >-- >====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ > == == | The new, improved, environmentally safe, bigger, better,| > == == -= | faster, hypo-allergenic, AND politically correct .sig. | >==== ====== | Now with a new fresh lemon scent! | >PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Fri, 24 Jun 94 09:19:27 PDT To: cypherpunks@toad.com Subject: remail@c2.org supports X-Anon-To and Request-Remailing-To Message-ID: <199406241617.JAA28769@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain I forgot when I moved the code over from remailer@soda over here to accept X-Anon-To: and Request-Remailing-To: I prefer Anon-Send-To: because it differentiates between Send and Post, such as with Anon-Post-To: Well here's a list of the commands remail@c2.org supports: Subject "remailer-info" pipe A instructions.pl X-Ping "--PING--" pipe A pinger.pl # anon block response header Response-Key "" pipe A reply.pl # remailing headers - non-anon Send-To "" pipe A send.pl # remailing headers - anon Anon-To "" pipe A anon-send.pl Request-Remailing-To "" pipe A anon-send.pl X-Anon-To "" pipe A anon-send.pl Anon-Send-To "" pipe A anon-send.pl # posting headers - not anon Post-To "" pipe A post.pl # posting headers - anon Anon-Post-To "" pipe A anon-post.pl Resp-To "" pipe A resp-send.pl Resp-Send-To "" pipe A resp-send.pl Resp-Post-To "" pipe A resp-post.pl Encrypted PGP pipe A pgpmail.pl # * "" pipe ? recurse.pl -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-841-0909 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Fri, 24 Jun 94 09:37:44 PDT To: cypherpunks@toad.com Subject: Differences in key generation Message-ID: <9406241539.AA13877@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain I've recently been asked if there are any differences in key generation techniques between US and non-US encryption programs. For that matter, are there any *basic* differences between foreign and domestic encryption algorithms? (IDEA, LUC, etc..?) I know the question is worded poorly; I'm wondering if there *is* a difference (I haven't ever assumed there was). This is very important and I need a response by midafternoon. :l matt (formerly phantom@u.washington.edu) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ER CRAMER Date: Fri, 24 Jun 94 00:56:53 PDT To: cypher Subject: Re: WARNING! In-Reply-To: <9406240401.AA24191@ds1.wu-wien.ac.at> Message-ID: <9406240849.AA01379@hio.tem.nhl.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > them become the de-facto standard? If a leter release turns out to be > incompatible with an older one, but it's cryptographically superior, then > it's time to switch, even if it means generating and distributing new keys. And it is superior indeed... But what are we talking about here. A 1024 bits key should be save for at least the next 10000 years so who cares if a 5000 bits key could be save for maybe a 1000000 years!!! If the big keys are going to be used PGP will be taken away from user that not can use very fast machines... ... If you outlaw Privacy, only Outlaws will have Privacy! Eelco Cramer ------ - -------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLgqd64DAdPKe9hHLAQHtPQP9FERBDECwHTeexO3IL1hwTh4qeG+aKnpw +HjGBq2H2C/2ypk0FvRWayOUn75uR/zIHXz33+0a3HzDgu/tlY6luL2L4joKPQHu muA7qmHVN9KjHYR31GEEsneM2Q/QGJ9yv/yIxz4A5Xe5JIiZ3FCrMmzRFTrTjZrX LlE8eSS2r7c= =xBxZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hfinney@shell.portal.com Date: Fri, 24 Jun 94 10:00:53 PDT To: cypherpunks@toad.com Subject: Re: WARNING! Message-ID: <199406241702.KAA19766@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain mgream@acacia.itd.uts.edu.au (Matthew Gream) writes: >"ER CRAMER" wrote: >> But what are we talking about here. A 1024 bits >> key should be save for at least the next 10000 years so who cares if a 5000 >> bits key could be save for maybe a 1000000 years!!! After the RSA-129 factoring there was considerable discussion on sci.crypt about how much harder a 1024 bit key would be using current algorithms. There was some disagreement, but it did not seem that a 1024 bit key would be good for 10000 years; as I recall, the time scale was more like a few decades before it would fall to an attack as expensive as RSA-129. Larger keys with 2K bits, OTOH, were good for thousands or millions of years (of course it's hard to extrapolate computer power out that far). Does anyone have more precise numbers? >And if a near polynomial time method is developed for factoring or >breaking RSA (or any other PKCS you care to mention), super large keys >aren't going to matter a hoot. People have been talking as though the only possible improvements to factoring algorithms would be to jump to polynomial or near-polynomial time. Obviously it is equally possible that improvements will occur as they have in the past, reductions to the exponents or constant factors but still an exponential algorithm. In such a scenario it is very plausible that 1K bit keys would be unsafe while keys of a few K would be fine. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Fri, 24 Jun 94 09:06:03 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940624112412J9wjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain pcw@access.digex.net (Peter Wayner) writes: > "Fewer" enemies? I am of the opinion that most of the Post SU countries will amount to no serious threat. Remember, most of our problem was with Moscow. Most of the SU didn't especially care about us -- they were more concerned with eating dinner that night. As a result, yes, there are a few emerging hot spots, but they aren't _our_ enemies. The Bosnia deal is a local political problem. It is _not_ a threat to US security, much as Clinton would like us to think it is... ;-) > Croatia etc... We didn't need to monitor the different governments in the > different regions. True, but, most of that died. Yugoslavia, for example, is hardly a threat to us. Our problems in the past were mostly with Moscow. Most of the rest of the SU was not an issue. So yes, we have more governments to watch, but fewer enemies. > The ex-SU is now split into too many pieces for me to count. Some of them > have nuclear weapons that they don't want to turn over. Others have military > ships. Yes, they have Nukes. If I did, in their shoes, you're damn right I wouldn't want to give them up! Yes, they bear watching. Hell, even Israel, our military ally, bears watching. That doesn't mean they require the same level of surveillance. > North Korea, the Mid East and Cuba are the only places that still need the > same amount of attention that they needed during the Cold War. This is > because they're already maxed out. NK is a hot spot at the moment. Even if the C/W was still in effect and the SU still in force, NK would probably still be a problem now. The Middle Eastern area still requires a mind-boggling amount of watching. That situation is just too volatile not to watch it. However, I find it hard to buy into the fact that we're going to give 100% to Middle East, and the same 100% to Russia, who not only still can't feed it's people, but has SERIOUS financial problems. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (Usura) Date: Fri, 24 Jun 94 03:31:29 PDT To: cypherpunks@toad.com Subject: Re: RE: WARNING! Message-ID: <062494113222Rnf0.78@vox.hacktic.nl > MIME-Version: 1.0 Content-Type: text/plain nobody@ds1.wu-wien.ac.at writes: >Just as an aside, can some of the PGP-aware-anon-remailer operators comment >on what they plan to do with respect to the various PGP versions? The remailers at vox.hacktic.nl are running PGP 2.6 ui. Regz, -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Fri, 24 Jun 94 17:34:22 PDT To: Cypher1@aol.com Subject: Re: Digital Sigs? In-Reply-To: <9406232243.tn104109@aol.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 23 Jun 1994 Cypher1@aol.com wrote: > I read in yesterday's L.A. Times about something called CommerceNet, > > Is this something new, or am I way gone on this one? Recently on line. And NOT cheap! They are inferring the upcoming Secure Mosaic from NCSA for PK technology. -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 24 Jun 94 14:50:11 PDT To: catalyst-remailer@netcom.com Subject: Re: RSA Key Size & QP In-Reply-To: <199406221823.LAA11794@mail2.netcom.com> Message-ID: <199406242150.OAA19559@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain catalyst-remailer@netcom.com writes > > A wild card here is the recent work in quantum computing, done > at AT&T and reported in a recent post by Pal Vitanyi. > With a specialized quantum computer (not clear yet whether one could > economically built it, but it's theoretically possible) one > can factor in polynomial time (computational class "QP", or > something like that). If cycles on such a computer would be, > say, 1,000 times more expensive than on your PC, The limit will not be cost per cycle, but the problem of maintaining quantum coherence over a large area for a long time. My guess would be that some time in the next thirty odd years we will see quantum computers that can maintain quantum coherence over a few hundred bits of memory for a few hundred CPU cycles. This will make possible many useful and interesting tasks that classical computers cannot do, but I doubt that cracking thousand bit keys will be one of those tasks. If cracking big keys using quantum computers does become feasible in the near future, we will have several years of advance warning, during which we will switch to some alternative, less convenient cryptography system. -- --------------------------------------------------------------------- We have the right to defend ourselves and our | property, because of the kind of animals that we | James A. Donald are. True law derives from this right, not from | the arbitrary power of the omnipotent state. | jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Fri, 24 Jun 94 14:54:10 PDT To: cypherpunks@toad.com Subject: test ignore Message-ID: <9406242154.AA03816@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain just a test for my .mailrc file please ignore. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Fri, 24 Jun 94 01:35:35 PDT To: crame001@hio.tem.nhl.nl Subject: Re: WARNING! In-Reply-To: <9406240849.AA01379@hio.tem.nhl.nl> Message-ID: <9406240837.AA15302@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain "ER CRAMER" wrote: > > them become the de-facto standard? If a leter release turns out to be > > incompatible with an older one, but it's cryptographically superior, then > > it's time to switch, even if it means generating and distributing new keys. > > And it is superior indeed... But what are we talking about here. A 1024 bits > key should be save for at least the next 10000 years so who cares if a 5000 > bits key could be save for maybe a 1000000 years!!! And if a near polynomial time method is developed for factoring or breaking RSA (or any other PKCS you care to mention), super large keys aren't going to matter a hoot. Anyway, it's a subjective choice if you decide to use super large keys, I don't think people should be flamed for making that choice. Sure, point out to them the fact that it doesn't really give any extra security, but it makes some people _feel_ secure, so let them be. Some people waste money protecting themselves against things that are statistically less likely to happen than things they don't protect themselves against, but it makes them happy. If people want to choose large key sizes that aren't supported by software, then they're the ones that suffer the most, by way of decreased audience. If enough people use super large keys, then maybe software developers will come around to supporting them -- market forces and all that. It's kind of funny to see bickering over bigger keys, I thought cypherpunks would be happy with people demanding or wanting bigger keys :-). What's important is that people are deciding not to use smaller keys and they're realising the need and requirements for strong crypto through bigger keys. Big is good, Bigger is good, Smaller is doubleplus ungood :-) cheers, Matthew. -- Matthew Gream -- Consent Technologies, (02) 821-2043 Disclaimer: I'm only a student at UTS, and don't represent them. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peace@BIX.com Date: Fri, 24 Jun 94 20:19:46 PDT To: cypherpunks@toad.com Subject: Windows source for PGP Message-ID: <9406242251.memo.83189@BIX.com> MIME-Version: 1.0 Content-Type: text/plain Folks: I am looking for the source for a Windows front end for PGP. I know that WINFRONT is available (on special application) in source, but it's written in Visual Basic. I guess that I could get VB and learn it, but I was hoping that someone knew of a C version. It doesn't need to be particularly polished, since I will be making some changes to suit my own format. I know its a lot to ask, but I can hope, can't I. (The path name would help too.) Peace From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Fri, 24 Jun 94 21:30:17 PDT To: cypherpunks@toad.com Subject: difficulty of factoring / commerce net / etc Message-ID: <772518130/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain My mosaic page has pointers for these topics an many others: ftp://furmint.nectar.cs.cmu.edu/security/README.html For these two topics, there is a section on factoring and a pointer to http://www.commerce.net. I have added a lot since it first came out. It can really be used like a FAQ at this point. If you are looking for cypherpunks things, this is a good place to start. Please let me know if you know of any cypherpunk pages I am not yet pointing to. -- Vince From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Sat, 25 Jun 94 00:02:06 PDT To: cypherpunks@toad.com Subject: Secure Mosaic / Net surfing Message-ID: <772527133/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain I was surfing off the edges of my page and came across a page about secure http/mosaic. The page is: http://hoohoo.ncsa.uiuc.edu/docs/PEMPGP.html I include ASCII of this below. -- Vince Using PGP/PEM encryption This document is formatted roughly like a FAQ. Here are the section headings: What is PGP/PEM encryption? How are they used in HTTP? What do I need to use it? How do the keys get distributed? How bulletproof is it? Installation: server side. Installation: client side. What does the protocol look like? What is PGP/PEM encryption? PGP and PEM are programs to allow you and a second party to communicate in a way which does not allow third parties to read them, and which certify that the person who sent the message is really who they claim they are. PGP and PEM both use RSA encryption. The U.S. government has strict export controls over foreign use of this technology, so people outside the U.S. may have a difficult time finding programs which perform the encryption. How are they used in HTTP? We have implemented a system by which NCSA Mosaic and NCSA httpd call external programs which encrypt and decrypt their communications and thus provide secure communications between the server and the client and ensure that a user is who he/she says they are. This system currently has hooks for PEM encryption as well as PGP encryption. As interest in this area grows, more will most likely be added. What do I need to use it? You will need a working copy of either Pretty Good Privacy or RIPEM to begin with. You should be familiar with the program and have generated your own public/private key pair. You should be able to use the TIS/PEM program with the PEM authorization type. I haven't tried it. This tutorial is written assuming that you are using RIPEM. How do the keys get distributed? Currently, we have implemented this protocol with PEM and PGP using local key files on the server side, and on the client side with PEM using finger to retrieve the server's public key. As you can tell, parties who wish to use Mosaic and httpd with PEM or PGP encryption will need to communicate beforehand and find a tamper-proof way to exchange their public keys. How bulletproof is it? Pioneers get shot full of arrows. This work is currently in the experimental stages and thus may have some problems that I have overlooked. There aren't any that I can see but I've been looking at it for a long time. There may be some quirks in the additions to Mosaic and httpd as well. In particular, error recovery is not always as helpful as it could be. The only known problem that I know about is that the messages are currently not timestamped. This means that a malicious user could record your encrypted message with a packet sniffer and repeat it back to the server ad nauseum. Although they would not be able to read the reply, if the request was something you were being charged for, you may have a large bill to pay by the time they're through. Installation: The Server Side First, you must compile httpd with CFLAGS set to -DPEM_AUTH. This will enable the PEM and PGP authentication directives. Next, look in the support/auth directory. This directory contains your encryption and decryption scripts, as well as bins for your remote users' public keys. Edit ripem-dec, ripem-enc, pgp-enc, and pgp-dec and follow the instructions therein. You need not set up PGP if you don't plan to use it, and same with RIPEM. Now, edit your server configuration file, usually conf/httpd.conf. You will want to add three new directives for PGP and three new directives for PEM depending on which you plan to use (or both). PEMEncryptCmd /usr/local/etc/httpd/auth/ripem-enc PGPEncryptCmd /usr/local/etc/httpd/auth/pgp-enc These directives change what executables httpd will look for when it is trying to encrypt its reply to a client. Edit the pathnames to taste. PEMDecryptCmd /usr/local/etc/httpd/auth/ripem-dec PGPDecryptCmd /usr/local/etc/httpd/auth/pgp-dec These directives change what executables httpd will look for when it is trying to decrypt the client's request. PEMServerEntity webmaster@foobar.org PGPServerEntity webmaster@foobar.org These directives set your entity name. This should be the same as the name you place on the public/private keys you generate for your server. If you make these directives different than the key names, your server and its client will become hopelessly confused. You are now ready to protect directories of your server with this authorization scheme. For a directory you want to protect, you should first set its AuthType. Use AuthType PGP for a directory you are protecting with PGP and AuthType PEM for a directory you are protecting with PEM. The require directive accepts key names as its arguments. The AuthGroupFile directive is valid as well, to create groups of keys. A full example: AuthType PEM AuthGroupFile /httpd/.htgroup-pem Options None require user robm@ncsa.uiuc.edu require group pemusers Let's say /httpd/.htgroup-pem reads: pemusers: pls@ncsa.uiuc.edu In this case, this directory will be protected with PEM encryption and will require that only users robm@ncsa.uiuc.edu and pls@ncsa.uiuc.edu be allowed to access that directory. Installation: the Client Side First, get a copy of Mosaic/X 2.2. If it hasn't been released yet, be patient. Compile it with -DPEM_AUTH to enable PEM/PGP authentication. Follow the instructions in each of the scripts in the auth subdirectory to customize them to your setup. There are six new X resources which have been defined for PEM/PGP authentication. They are: Mosaic*pemEncrypt: /X11/robm/Mosaic/auth/ripem-enc Mosaic*pemDecrypt: /X11/robm/Mosaic/auth/ripem-dec Mosaic*pemEntity: robm@ncsa.uiuc.edu Mosaic*pgpEncrypt: /X11/robm/Mosaic/auth/pgp-enc Mosaic*pgpDecrypt: /X11/robm/Mosaic/auth/pgp-dec Mosaic*pgpEntity: robm@ncsa.uiuc.edu You should change the Encrypt and Decrypt entries to reflect where you are going to install your encryption and decryption crypts. You should change the Entity lines to the key name you have given the server maintainers for yourself. If you don't, bad things will happen. What does the protocol look like? This protocol is almost word-for-word a copy of Tony Sander's RIPEM based scheme, generalized a little. Below, wherever you see PEM you can replace it with PGP and get the same thing. Client: GET /docs/protected.html HTTP/1.0 UserAgent: Mosaic/X 2.2 Server: HTTP/1.0 401 Unauthorized WWW-Authenticate: PEM entity="webmaster@hoohoo.ncsa.uiuc.edu" Server: NCSA/1.1 Client: GET / HTTP/1.0 Authorization: PEM entity="robm@ncsa.uiuc.edu" Content-type: application/x-www-pem-request --- BEGIN PRIVACY-ENHANCED MESSAGE --- this is the real request, encrypted --- END PRIVACY-ENHANCED MESSAGE --- Server: HTTP/1.0 200 OK Content-type: application/x-www-pem-reply --- BEGIN PRIVACY-ENHANCED MESSAGE --- this is the real reply, encrypted --- END PRIVACY-ENHANCED MESSAGE --- That's it. Almost all of this stuff is my fault (including the implementations), so direct comments about it to me. Rob McCool, robm@ncsa.uiuc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Sat, 25 Jun 94 02:47:04 PDT To: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Subject: Re: Secure Mosaic / Net surfing In-Reply-To: <772527133/vac@FURMINT.NECTAR.CS.CMU.EDU> Message-ID: <199406250946.FAA16762@totalrecall.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain "vc" == Vincent Cate writes: vc> I was surfing off the edges of my page and came across a page vc> about secure http/mosaic. The page is: vc> http://hoohoo.ncsa.uiuc.edu/docs/PEMPGP.html This is not the SHTTP work being done for CommerceNet--it is more a proof of concept for doing PK encryption of HTTP requests. It has a few shortcomings: 1) The server identity is passed over an insecure connection without any way for the client to verify it. 2) The server's public key are obtained via finger. 3) Requests are subject to replay attacks. To be fair, the document mentions (2) & (3). There are, at least, a couple projects adding security to HTTP--Shen Security Enhancements to HTTP and Secure HTTP. The former may be found at http://info.cern.ch/hypertext/WWW/Shen/ref/shen.html while SHTTP is available as WWW http://www.commerce.net/information/standards/drafts/shttp.txt Email shttp-info@commerce.net FTP ftp://ftp.commerce.net/pub/standards/drafts/shttp.txt I do not know if the differences between the two have been resolved so that there is a single proposal for secure web transactions. michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 25 Jun 94 10:06:11 PDT To: cypherpunks@toad.com Subject: PGP public key for soda.berkeley remailer? Message-ID: <199406251707.KAA04021@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Does somebody have the correct PGP public key for the remailer@soda.berkeley.edu remailer? Nothing I've sent there for posting has ever shown up, and I suspect I've got a bad key on my ring for them! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sat, 25 Jun 94 08:09:35 PDT To: cypherpunks@toad.com Subject: NIST responds to LEAF-blower Message-ID: <9406251612.AA20677@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain FYI - extracted from: RISKS-LIST: RISKS-FORUM Digest Friday 17 June 1994 Volume 16 : Issue 17 ------------------------------ Date: Thu, 16 Jun 1994 17:29:40 -0400 (EDT) From: ROBACK@ENH.NIST.GOV Subject: NIST Response to Blaze Attack on Clipper Note: The following material was released by NIST in response to recent articles regarding AT&T/Matt Blaze and the key escrow chip. A second more technical response follows. ------------------------- June 2, 1994 Contact: Anne Enright Shepherd (301) 975-4858 The draft paper by Matt Blaze* describes several techniques aimed at circumventing law enforcement access to key escrowed encryption products based on government-developed technologies. As Blaze himself points out, these techniques deal only with the law-enforcement feature, and in no way reduce the key escrow chips' inherent security and data privacy. -- "None of the methods given here permit an attacker to discover the contents of encrypted traffic or compromise the integrity of signed messages. Nothing here affects the strength of the system from the point of view of the communicating parties...." p. 7. Furthermore, Blaze notes that the techniques he is suggesting are of limited use in real-world voice applications. -- "28 minutes obviously adds too much latency to the setup time for real-time applications such as secure telephone calls." p. 7. -- "The techniques used to implement them do carry enough of a performance penalty, however, to limit their usefulness in real-time voice telephony, which is perhaps the government's richest source of wiretap- based intelligence." p. 8. Anyone interested in circumventing law enforcement access would most likely choose simpler alternatives (e.g., use other nonescrowed devices, or super encryption by a second device). More difficult and time-consuming efforts, like those discussed in the Blaze paper, merit continued government review -- but they are very unlikely to be employed in actual communications. All sound cryptographic designs and products consider trade-offs among design complexity, costs, time and risks. Voluntary key escrow technology is no exception. Government researchers recognized and accepted that the law enforcement access feature could be nullified, but only if the user was willing to invest substantial time and trouble, as the Blaze report points out. Clearly, the government's basic design objective for key escrow technology was met: to provide users with very secure communications that will still enable law enforcement agencies to benefit from lawfully authorized wiretaps. It is still the only such technology available today. Today, most Americans using telephones, fax machines, and cellular phones have minimal privacy protection. The key escrow technology -- which is available on a strictly voluntary basis to the private sector -- will provide the security and privacy that Americans want and need. * Statements from "Protocol Failure in the Escrowed Encryption Standard," May 20 draft report by Matt Blaze, AT&T Bell Laboratories ----- Note: The following provides additional technical material in response to questions regarding a recent paper by Matt Blaze on key escrow encryption. -------------------------------------- Technical Fact Sheet on Blaze Report and Key Escrow Encryption Several recent newspaper articles have brought attention to a report prepared by Dr. Matthew Blaze, a researcher at AT&T's Bell Labs. These articles characterize a particular finding in Blaze's report as a ~flaw~ in the U.S. government's key escrow encryption technology. None of the findings in Dr. Blaze's paper in any way undermines the security and privacy provided by the escrow encryption devices. The finding which has received the most publicity could allow a non-compliant or ~rogue~ application to send messages to compliant or ~non-rogue~ users which will not be accessible by law enforcement officials through the escrowed encryption standard field called the Law Enforcement Access Field (LEAF). Dr. Blaze's approach uses the openly disclosed fact that the LEAF contains 16-bit checkword to prevent rogue users from modifying the law enforcement access mechanism. This 16-bit checkword is part of the 128-bit LEAF, which also includes the enciphered traffic key and the unique chip identifier. Dr. Blaze's method is to randomly generate different 128-bit LEAFs until he gets one that passes the checkword. It will take on average 216, or 65,536 tries. This is not a formidable task; it could be done in less than an hour. Dr. Blaze questions the adequacy of a 16-bit checkword and suggests using a larger one, to ensure that the exhaustion attack would be so time consuming as to be impractical. The chip designers recognized the strengths and limitations of a 16-bit checkword. Following are the reasons why they chose to use a checkword of only 16 bits: * There were four fundamental considerations that the designers considered in choosing the LEAF parameters. These were: (1) ease of access by authorized law enforcement agencies, (2) impact on communications, (3) a sufficiently large identifier field which would not constrain manufacturers, and (4) the difficulty required to invalidate the LEAF mechanism by techniques such as those described by Dr. Blaze. * The purpose of the LEAF is to preserve law enforcement's ability to access communications in real-time. The encrypted traffic key, which enables them to do this, is 80 bits long. In addition to this 80-bit field, the LEAF must contain the unique identification number of the key escrow encryption chip doing the encryption. * The size of the identifier field was the subject of considerable deliberation. In the earliest considerations it was only 25 bits long. The chip designers recognized that 25 bits did not offer enough flexibility to provide for multiple manufacturers of key escrow devices. Different chip manufacturers would need manufacturer identifiers as well as their own chip identifiers to ensure that identifiers are unique. Eventually, the designers agreed that 32 bits would adequately meet this requirement. * In many environments, error-free delivery of data is not guaranteed, and there is considerable concern by communication engineers that requiring error-free transmission of a fixed field (the LEAF) could make the encryption device difficult to use. In early discussions with industry, they were opposed to any checkword. In the end, they agreed it would be acceptable if the size of the LEAF was restricted to 128 bits. This left 16 bits for a checkword to inhibit bypassing the LEAF. While recognizing the possibility of exhausting these 16 bits, the designers concluded that 16 bits are adequate for the first intended application. Security enhancements are being made for other applications, such as the TESSERA card. Note that computations are required to search for a matching checkword, which then has to be properly substituted into the communications protocol. The performance and cost penalties of the search operation are significant for telephone, radio, and other such applications, thus providing adequate protection against this technique for bypassing the LEAF. In summary: * Although this technique would allow one to bypass the LEAF, the security provided by the escrow encryption devices would not be altered. Users' information would still be protected by the full strength of the encryption algorithm. * Dr. Blaze was accurate in noting that these attacks are of limited effectiveness in real-time telephony. * When designing the key escrow chip, NSA emphasized sound security and privacy, along with user friendliness. The attacks described by Dr. Blaze were fully understood at the time of initial chip design. The use of 16 bits for the checkword was an appropriate choice in view of the constraints of a 128-bit LEAF. It provides excellent security for real-time telephone applications with high assurance that law enforcement's interests are protected. * Dr. Blaze's research was done using prototype TESSERA cards. As part of the family of planned releases/upgrades, NSA already has incorporated additional security safeguards into the production TESSERA cards to protect against the kinds of attacks described by Dr. Blaze. -------- end of article ---------------------- _______________________________________________________________________________ Paul Ferguson US Sprint Managed Network Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Joseph R. Rach" Date: Sat, 25 Jun 94 13:48:21 PDT To: Cypherpunks Subject: MacPGP2.6 Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hello, Does anyone know how to get MacPGP to sign with a different secret key then it's orginal one? I have two different keys in secring.pgp, but MacPGP refuses to accept the new one. I even made two seperate secret rings (one for each) and when I try the ring with the newer key in it, it tells me that it can't find my other key. This is fustrating for me. 2.3 lets me pick my key, and 2.6 will only let me use one. Anybody have a solution??? Thanks in advance. ps - I wish MIT had come out with a MacPGP2.5 release. ________________________________________________________________________________ Joseph R. Rach Delaware Technical and Community College From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dcosenza@netcom.com Date: Sat, 25 Jun 94 19:17:03 PDT To: cypherpunks@toad.com Subject: FYI Message-ID: <199406260217.TAA01118@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I spoke to Phil Zimmermann again today, and as per his request I have removed the hack of 2.6ui from ftp given that PGP is Phil's intellectual property and I respect him. In its place I have ftp'd Mathew's 2.6ui, I recommend it to all of you who want upward and downward compatibility with official versions of the software. Ever forward, David PS, I know that an 8176 bit key is absurd from a security standpoint, for that matter so might a 4096 bit key, but there are users who feel they need such a capability and for their sake I sincerely hope that a future version of PGP addresses this concern at least up to 4096 bits. :-) - -- - --------------------------------------------------------------------------- David Cosenza dcosenza@netcom.com PGP 2.3a Public Key available by finger _or_ ftp.netcom.com:/pub/dcosenza PGP 2.3a Key fingerprint = BF 6C AA 44 C6 CA 13 3F 4A EC 0A 90 AE F3 74 6D "When encryption is outlawed, only outlaws will have encryption." -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCzAgUBLgzbqCjdpAfJZzihAQGplwTvQhu5SdwRhzBC1PDRpv+w51Z6iJU3VPY3 qhWH3neM6nlzA3sICdkQDW2EuifoaQ5un1zLGG1UMvITSDFpmDvEraenHyY0wa1e Tz3Wlm2mAmHdA82nSv6IEN52cQahPo11XjK6a0kuRuGLK3rF87ldoToQ91fhJ+dI Ycsijo627a36OzgIiNSPeGiWVID59kqp/F0suhgq4esQNHHRyN0= =FFy4 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeffrey I. Schiller Date: Sat, 25 Jun 94 17:28:05 PDT To: "Joseph R. Rach" Subject: Re: MacPGP2.6 Message-ID: <9406260027.AA11131@big-screw> MIME-Version: 1.0 Content-Type: text/plain Hmmm. I just tried and was unable to reproduce your problem. I created a secret keyring which contained two keys. MacPGP2.6 happily let me select either one. How did you wind up with two keys? Did MacPGP generate them both or did you import one (or both) of them? What actually happens when you attempt to use the one that MacPGP doesn't want to use? -Jeff P.S. We might want to move this conversation to pgp-bugs@mit.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Joseph R. Rach" Date: Sat, 25 Jun 94 18:21:46 PDT To: "Jeffrey I. Schiller" Subject: Re: MacPGP2.6 In-Reply-To: <9406260027.AA11131@big-screw> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Thanx, I got it to work finally!!! I have to change config.txt and restart the application in order to use both keys. The menu after selecting file- encrypt/sign no longer exists? Is the wipe file option still part of the program? I'd like to suggest that the next release of USA legal MacPGP have the option to choose MyName within the program. It's a pain to edit config.txt, quit, and restart the program everytime you want to choose a different secret key. I congradulate all the work and effort put into this program. It's truely amasing. Thanks again... ________________________________________________________________________________ Joseph R. Rach Delaware Technical and Community College From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Wilson <0005514706@mcimail.com> Date: Sat, 25 Jun 94 21:41:13 PDT To: Cypherpunks Subject: One man's view on Clipper... Message-ID: <21940626043912/0005514706NA5EM@mcimail.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks... just thought I would contribute my two cents on the recent developments, by showing you a response I wrote to a friend on the issue recently. I've been building anti-Clipper sentiment in some 'old school' businessmen friends of mine, since my belief is in free markets and money trails... === >Many thanks for the messages -- Clipper is still bothering a bunch of >people including me, and I hope the cyberworld will do something organized >about it. If I were more competant in computers than I am I would be >willing to lead the charge. The politics of Clipper are insidious. If it actually gets passed off as the standard, it will show up in pretty much any standard product that will hook into the grid. Most people, since there is already encryption built into the products they use, won't advocate the use of anything else, and more importantly, won't PAY for anything additional. I can tell you from experience, people won't buy security products, there is no security market; security is something that people expect to get built in to a system. The only reason that there is any market to speak of at all is a symptom of just how bad the current security situation is--essentially, most systems, including critical ones, are wide open, and you can certainly say that secure communications make up less than 1% of the total amount of traffic on the grid. So what happens when Clipper gets in? People once again abdicate responsibility for handling their own security and secure communications. Why pay more (money, time, effort) when it is already taken care of? The market for competing products dries up; interest dies. If there is no money, how can you expect to pursue a product or create a market? There is no perceived need to address. And so Big Brother wins; they once again become the only experts in the field, since they are the only ones with the money to continue playing the game. Direct outlawing of the technology would only make martyrs of the people trying to present it. Instead, the government is striking in a much more intelligent and, from my viewpoint, dangerous strategy. Their [govt] encryption scheme is good enough... Yes, there are holes, but only to 'hackers'... People who want to have secrets must have something to hide... Only criminals will need to protect themselves, and have additional security and cryptography.... The folks at NSA have struck a blow from a very advanced PsyOps perspective, rather than a cryptographic one. They destroy the marketplace, and also attack any popular support that could be put to good use by the opposition [cypherpunks]. Does this outlaw other cryptographic methods? Not at all; there is the fiction of choice still available (the old game of "let them hold free elections as long as we get to choose the candidates"). Cypherpunks and others who are concerned will be the 'lunatic fringe.' And their more secure traffic will stand out like a sore thumb; somebody somewhere will be making lists. So at this stage, I am increasingly convinced that the solution, actually the groundrules of the game, are not technical at all, but belong solidly in the realm of political warfare. It just so happens that I know more than a little about that game. === The rest of the communication is confidential, but I thought you folks would appreciate some additional thoughts. Michael Wilson Managing Director, The Nemesis Group An old hand at political warfare... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sun, 26 Jun 94 01:05:27 PDT To: cypherpunks@toad.com Subject: One man's view on Clipper... Message-ID: MIME-Version: 1.0 Content-Type: text/plain Michael Wilson <0005514706@mcimail.com> writes: > Cypherpunks... just thought I would contribute my two cents on the recent > developments, by showing you a response I wrote to a friend on the issue > recently. I've been building anti-Clipper sentiment in some 'old school' > businessmen friends of mine, since my belief is in free markets and money > trails... My congratulations on a well-written document. I agree 100% with what you said on a cursory view. I haven't looked into this very deeply yet. But, the points you bring up are valid, and need to EXPLOITED before Clipper becomes a standard. Even then, I'll still use PGP, or whatever the newest secure gizmo is at the time. Let them put me on a list for protecting my privacy. It'd be an honor to be recognized for it. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@jpplap.markv.com (Jay Prime Positive) Date: Sun, 26 Jun 94 12:06:25 PDT To: cypherpunks@toad.com Subject: Re: Linux under SecureDrive partition? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I don't know how to make a dos device driver run under linux. I would be interested since due to lack of space, most of my dos partition is doublespaced. I supose you could port SecureDrive to linux, after all, you have (or theoreticaly can get) the source. j' -----BEGIN PGP SIGNATURE----- iQBXAgUBLg3DedC3U5sdKpFdAQHHWAIKAsUp+azpPNe2QnPBVBfds9bUcnufauqs BjK07S1/S+i6naeLXj4Ge7JB2qKlmqYQs5DylPAHeUa5QxVOnoQtOYh5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Sun, 26 Jun 94 11:41:14 PDT To: cypherpunks@toad.com Subject: Linux under SecureDrive partition? Message-ID: <199406261841.LAA07093@mail2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain 1. Where can I get the latest/greatest copy of SecureDrive? (I'm a U.S. resident). 2. Can I install Linux underneath a SecureDrive partition -- say, DOS on C:, Linux under SecureDrive under D: and the Linux swap also under SecureDrive. So that the C: DOS partition is in the clear, and all the good stuff running under Linux is hidden on D:. Much thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Sun, 26 Jun 94 13:07:56 PDT To: cypherpunks@toad.com Subject: Re: Linux under SecureDrive partition? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Subject: Re: Linux under SecureDrive partition? > 1. Where can I get the latest/greatest copy of SecureDrive? > (I'm a U.S. resident). > > 2. Can I install Linux underneath a SecureDrive partition -- > say, DOS on C:, Linux under SecureDrive under D: and the > Linux swap also under SecureDrive. So that the C: DOS > partition is in the clear, and all the good stuff running > under Linux is hidden on D:. There's something called CFS written by mab@research.att.com which is an encrypting file system for many flavours of Unix (essentially does NFS over the loopback) including Linux. It isn't the fastest thing in the world, but it does work. I've heard mutterings about a port of SFS to Linux, but I don't have any concrete information about this. You can get the latest SecureDrive from ftp.wimsey.bc.ca /pub/crypto/software/dist/US_or_Canada_only_XXXXXXXX/SECDRV/secdrv13e.zip to find the value of XXXXXXXX cd /pub/crypto/software and read the README file. Mark -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBVAgUBLg3fnmrJdmD9QWqxAQEyywIAn/Q15RpxdXMS0OACYQTCyYkbgIGNhACc eWpL1FyZM84r1aUeQDVimlOAz9qHIr6Yy4cT0408ZtcKJituXgHrGQ== =Z6UI -----END PGP SIGNATURE----- -- Mark Henderson markh@wimsey.bc.ca - RIPEM MD5: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP key fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 low security key fingerprint: EC E7 C3 A9 2C 30 25 C6 F9 E1 25 F3 F5 AF 92 E3 cryptography archive maintainer -- anon ftp to ftp.wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 26 Jun 94 14:33:25 PDT To: Cypherpunks Subject: GILMORE IN THE SUNDAY PAPER Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, John Gilmore has a hot op-ed piece in the business section of the San Francisco Examiner entitled, "Strong Cryptography a Must." Lots of good stuff. My favorite was, "...we want the public to see a serious debate about why the Constitution should be burned in order to save the country." Gee, I'm glad John is on *our* side. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 26 Jun 94 16:31:56 PDT To: Cypherpunks Subject: H.E.A.T. UPDATE Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, "Acapulco H.E.A.T." was hip deep in crypto again this week. This time the Team was trying to bust *drug trafficers* (bad, bad drug lords). For some reason, my favorite character, "Cat" (Alison Armitage) got herself into a school for women drug operative recruited by the trafficers. We got to see lots of scenes of Cat and other nubiles jogging, doing jumping jacks, push ups and, best of all, shooting strange large caliber automatic weapons. The crypto part? Oh, yeah, right. Anyway, the trafficers (ex-KGB types) were transmitting date, time and location information to associates in Miami. Communications was via a series of numbers read in the clear over shortwave radio. For some reason, the H.E.A.T. guys new that the "key" was a ten-digit number that was the *same* every time! Since the KGB guy had once been busted by the CIA, H.E.A.T. finally guessed that the key was the CIA's phone number. No kidding. There was some other minor computer stuff, but the important values were preserved: Alison and other babes did callisthenics, there was lots of gun play and Fabio did *not* "act" in this episode. Tune in next--same H.E.A.T.-time, same H.E.A.T.-channel--for the further crypto adventures of "Acapulco H.E.A.T." S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sun, 26 Jun 94 15:09:28 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: GILMORE IN THE SUNDAY PAPER In-Reply-To: Message-ID: <9406262311.AA27588@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > John Gilmore has a hot op-ed piece in the business section of the San > Francisco Examiner entitled, "Strong Cryptography a Must." Lots of good > stuff. My favorite was, "...we want the public to see a serious debate > about why the Constitution should be burned in order to save the country." > Gee, I'm glad John is on *our* side. > For those of us less fortunate non-left-coasters, would someone be kind enough to commit John's piece to ascii and forward it to the list? ,-) - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sun, 26 Jun 94 18:43:08 PDT To: cypherpunks@toad.com Subject: RE: H.E.A.T. UPDATE Message-ID: <9406270044.AA24300@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Well, shoot, what's the use of watching this show if Fabio (+5) isn't in it? Why, it's because when he *is* on, it will make you ponder the need for & importance of privacy. I get it, now. Blanc Le Bon Femme From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@debbie.telos.com (Tom Rollins) Date: Sun, 26 Jun 94 16:36:02 PDT Subject: Warning about PGP Message-ID: <9406262335.AA04103@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- WARNING - WARNING - WARNING - WARNING - WARNING - WARNING Quoting "Applied Cryptography by Bruce Schneier, Page 287-288." > Low Exponent Attack Agenst RSA > Another suggestion to "improve" RSA is to use low > values for e, the public key. This makes encryption > fast and easy to perform. Unfortunately, it is also > insecure. Hastad demonstrated a successful attack > against RSA with a low encryption key [417]. Another > attack by Michael Wiener will recover e, when e is > up to one quarter the size of n [878]. A low decryption > key d, is just as serious a problem. Moral: Choose > large values for e and d. > 417. J. Hastad, "On Using RSA with Low Exponent in a Public- > Key Network," Advances in Cryptology - CRYPTO '85 > Proceedings, Berlin: Springer-Verlag, 1986, pp403-408 > 878. M. J. Weiner, "Cryptanalysis of Short RSA Secret Exponents." > IEEE Transactions on Information Theory, v.36, n. 3, > May 1990, pp. 553-558. The public domain PGP programs curriently produce short public key exponents, (17 is a common value). It would seem that the Governments of the world have had easy access to PGP traffic. Tom Rollins WARNING - WARNING - WARNING - WARNING - WARNING - WARNING -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCzAgUBLg3CpGWJTLDtTMmNAQHhfQTwkalahr6xBNpeO8Yg2Ln1TkTbJ/VDccSS 4hZmqos1WEhmNuHEYTbKBZoS5wA9PHJkd26byy8JCAxoM5siiL6tNUaA4hRa+0IV RJtIYnS5yIvGfocrBcmN+e2fJGZXyyc+h1cUzNMq/aml4CEmnaHl7PKhL69pk4jI TfKUnah0ihgCb72Dkzqtsw6iTsJpg1rEd+TDpDPpTp3KIB0xbtk= =e5eN -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Sun, 26 Jun 94 21:43:23 PDT To: cypherpunks@toad.com Subject: Re: Warning about PGP - relax Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Subject: Re: Warning about PGP - relax > WARNING - WARNING - WARNING - WARNING - WARNING - WARNING > > insecure. Hastad demonstrated a successful attack > > against RSA with a low encryption key [417]. Another > > attack by Michael Wiener will recover e, when e is > > up to one quarter the size of n [878]. Take a look at the errata (I'm quoting from version 1.5.9). } Page 287: Last line: Wiener's attack is misstated. If d is } less than one-quarter the length of the modulus, then the attack } can use e and n to find d quickly. Still, I do prefer e=65537 to e=17 (the value that PGP typically uses). But the situation isn't as bad as it looks from reading Schneier. Mark -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBVAgUBLg5YfWrJdmD9QWqxAQHwGAH/b0NcQQCSO7xcsF0VufzsSG5mk0tZu1Eq jt3Cr5gfhZsuuf2zoNEIOLVEz+Hsbgv9mBhccCNSOIgP3aowgcWoyQ== =tavZ -----END PGP SIGNATURE----- -- Mark Henderson markh@wimsey.bc.ca - RIPEM MD5: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP key fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 low security key fingerprint: EC E7 C3 A9 2C 30 25 C6 F9 E1 25 F3 F5 AF 92 E3 cryptography archive maintainer -- anon ftp to ftp.wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Wilson <0005514706@mcimail.com> Date: Sun, 26 Jun 94 20:48:49 PDT To: Cypherpunks Subject: More of one man's opinion Message-ID: <61940627033916/0005514706NA3EM@mcimail.com> MIME-Version: 1.0 Content-Type: text/plain Hello again Cypherpunks... A fast follow up to the previous note I dropped at the list... I was asked by a group of businessmen to explain, following up my previous message, why the government was restricting exports on crypto gear/software/knowledge when everything else in the inventory was being shoved out the door, as well as why the media wasn't getting into the picture. My answers: If the domestic market dries up for a product [alternative cryptographic solutions besides Clipper], then traditionally a provider will look to export his products to available markets overseas. With the requirement of a munitions license to deal in these products, few software or hardware houses are going to attempt to get approval and deal with the problems of selling the product overseas. It fits into the strategy of market denial--create apathy at home so people can't support the advances there, and prevent them from making money overseas. Consider it 'follow the money'' in reverse--watch what happens when there is no money to be made in an area. Classic 'die-back.' As for media coverage on the issue, look at what we are talking about. Can you explain it in 4th grade language? Can you put the issues on a 3x5 card? Where is the 'sizzle,' as they say in the news biz? A new product release of PGP? So what. Barlow or other EFF members write an article or speak? So what. Phil makes a comment? So what. Where is the blood, the arrests, the kicking in of doors, the things that make for news? Nada. To sustain interest, you have to have 'developments,' witness the Simpson fiasco. Why does that so dominate the attention of the media and the public? Because the lid gets peeled back and people get to hear more dirt every day. Just try to peel back the lid at NSA, I dare you. What is the solution? There isn't one. There was all sorts of noise when it first became an issue. That noise was in fact detrimental to the cause. Now a news organization will say "we covered that already, so what's new... nothing? drop it." The only thing that can be done is by the continuing effort to discover 'developments' and make those known. Find the holes. Tell people. Keep the situation buzzing. Right now, there is a lot of 'preaching to the choir' going on; lots of high-fives and back-slapping, and when it all is said and done, the government still gets its way. Push on the issue and expand it; demonstrate how strong crypto can be used for secure operating systems and viral protection (don't look for viral signatures, MAC executables and look for changes). Is Clipper the choice of the National Information Infrastructure? If it is, kiss any effort at ANY other form of crypto good-bye. Develop alternates that are more appealing to the market for NII. Push stories of how international industrial espionage is attacking American business, and how strong crypto is needed for commercial enterprise (site the French attacks on companies such as IBM, where the DST [French intel] was the perpetrator, and they could break Clipper). Cypherpunks write code, but they also need to wage political war against the enemy. Michael Wilson Managing Director, The Nemesis Group [A special note to the government 'stoolie'; tell the boys back at McLean and Meade that their purchases through the Maryland Procurement Office are in public databases, and are quite revealing! Tag, you're it!] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Sun, 26 Jun 94 23:51:24 PDT To: cypherpunks@toad.com Subject: Is the NSA really competent? Message-ID: <199406270651.XAA08926@mail2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Here are the biggest breakthroughs in cryptography during the period when the NSA has been the purported leader in the field, and has enjoyed by far the largest budget: public key: Diffie, Hellman, Merkle, R.,S., A., etc. key escrow: Micali (and the current NSA/NIST scheme has all the earmarks of being thrown on top of Skipjack at the last moment, after Micali had published, and perhaps even after Denning had discussed it). DES: IBM Skipjack: probably just a modified DES IDEA: Swiss Also zero-knowledge proofs, blind signatures, oblivious transfer, BBS, and other recent advances were all discovered outside the NSA. For all their vaunted competence, for all the mathematicians they have been alleged to employ, despite having a cryptography budget orders of magnitude larger than any other Western crypto group, it looks like the NSA contribued to _none_ of the major advances in cryptography that occured during its zenith. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Christian D. Odhner" Date: Mon, 27 Jun 94 00:03:45 PDT To: cypherpunks@toad.com Subject: Re: Is the NSA really competent? In-Reply-To: <199406270651.XAA08926@mail2.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 26 Jun 1994 catalyst-remailer@netcom.com wrote: > Skipjack: probably just a modified DES [stuff deleted...] > crypto group, it looks like the NSA contribued to _none_ of ^^^^^^ > the major advances in cryptography that occured during its zenith. If skipjack is really a 'major advance' (I won't state an opinion at this point) then it seems that they did indeed contribute to a major advance. At least one. Also if I remember my history right they had a lot to do with the original redesigning of the s-boxes in des. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Mon, 27 Jun 94 00:41:53 PDT To: cypherpunks@toad.com Subject: Re: Is the NSA really competent? Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- An anonymous author writes: > For all their vaunted competence, for all the mathematicians > they have been alleged to employ, despite having a cryptography > budget orders of magnitude larger than any other Western > crypto group, it looks like the NSA contribued to _none_ of > the major advances in cryptography that occured during its zenith. The above assumes that if the NSA does something interesting they'll tell the world about it. I'm not sure that's a plausible assumption. They seem to view their mission as creating and maintaining a balance-of-power of intelligence in favor of the United States; specifically, gathering intelligence, preserving their ability to gather intelligence, and preventing others from gathering intelligence. Revealing the existence or substance of crypto breakthroughs isn't necessarily compatible with that mission, at least as it's been historically understood. (I think remailers are good, but their use makes it necessary to write to the list to reply; I'd have preferred to reply in E-mail.) -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLg56633YhjZY3fMNAQEUrwP+OKCOWXHtiMh6dLoe8owILD5N26AIKtpY dEdp74XlJ1pCagyIUsEeMNjvBPpH3xHpCZKygHWfPI74GRrDoxpDOdfIiHM6kDmI fDwQf395aDrNrYcZJFOBVEM6FwpW3iMNZ8TRJPsLqKMbYSxq/pu/ST45jlxRg2eO 7eZjdJmqz8Q= =BgnT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (Usura) Date: Sun, 26 Jun 94 16:16:00 PDT To: cypherpunks@toad.com Subject: Re: anon service at vox.hacktic.nl In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- There are basicly two remailers at vox.hacktic.nl : - -> a cypherpunx-style remailer with three adresses -) nobody -) remail -) remailer - -> a anon mail back ID remailer -) anon Sometimes you may find it conveniant to have te ability to receive mail, but to remain anonymous for the sender. anon@vox.hacktic.nl gives you that ability. Here is some info: {step 1} send some mail to ping@vox.hacktic.nl to receive a pong and an account ie. an0@vox.hacktic.nl {step 2} send your first message to anon@vox.hacktic.nl, the commands for remailingare similair to the cypherpunx-remailers, the only differance will be the sender. If you send mail to remail@vox.hacktic.nl, the name that will appear in the FROM: line is nobody@vox.hacktic.nl. If you send mail to anon@vox.hacktic.nl the corresponding entry for the adress that is sending the mail will be in the FROM: line, ie an0@vox.hacktic.nl so someone can contact you by sending mail to an0@vox.hacktic.nl. This mail will not be anonymised, you -will- know the sender. If you - -as a sender- want to remain anonymous send the mail trough a remailer or aquire a anon account at vox.hacktic.nl and send the mail using the anon@vox.hacktic.nl remailer. {step 3} make -absolutily positively- sure the header pasting tokens [::] are the first thing you type, if you start with a blanc line, your remail request -will- fail. Hope this helps. -----BEGIN PGP SIGNATURE----- Version: 2.6 for VoX Labz. iQCVAgUBLg4Ki1nfdBSNVpE9AQG+jgP+PUmaqszGp+aMelflYXOOin47Zu+dVIqX 25Ry356L3/dGD2rMKYZMTK3P1+ly4F4ildgh/Gf5zQiqTh4Ry4L0zG8z3/xYEzwJ vNun9e6zREXGhnaFx9W/7Da67AHfhe38hvcO15riG9Jl4sEQWAXCkqQmyj+05KFx oxxt2XbkQ+U= =Rg9Y -----END PGP SIGNATURE----- Regz, -- ____ Alex de Joode \ /__ =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- \/ / "It's dangerous to be right when the government is wrong." \/ --Voltaire --finger usura@hacktic.nl for PGPKEY -kinky- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Wilson <0005514706@mcimail.com> Date: Mon, 27 Jun 94 02:01:16 PDT To: Cypherpunks Subject: RE: Is the NSA competent? Message-ID: <22940627083522/0005514706NA1EM@mcimail.com> MIME-Version: 1.0 Content-Type: text/plain An anonymous author writes: > For all their vaunted competence, for all the mathematicians > they have been alleged to employ, despite having a cryptography > budget orders of magnitude larger than any other Western > crypto group, it looks like the NSA contribued to _none_ of > the major advances in cryptography that occured during its zenith. I think that this message betrays a serious misconception that a number of people likely share, and that has to do with the levels of security offered by commercial versus military methods. NSA has never portrayed themselves as having any role in the creation of commercial systems until recently (the last few years) when in-fighting developed between their organization and NBS now NIST (NSA wanted DES to remain the standard, NBS wanted to change). NSA-CSC will evaluate commercial security products to give them an Orange Book rating (a rating which was meaningless when it was created, thanks to viral/worm technology), but keep to themselves as an arm of the military. The cryptosystems that the anonymous author notes are all commercial level systems; NSA concentrates on cryptosystems that have greater requirements than the free market. It is widely rumoured that they had public key systems for secure key management before Diffie-Hellman. Their role in engineering the S-boxes for FDES is documented. The assistance they gave to commercial organizations to provide system integration style 'one shot' systems for military use created a number of companies, such as the Honeywell Secure Computing Technology Center, as well as a number of DARPA funded groups such as Cray and Thinking Machines. As the saying in the intelligence community goes, their successes are never known, but they will always be judged by their failures. Don't assume that you have probed the depths of the NSA's abilities by their unwillingness to play on the commercial playing field; underestimating an opponent will lead you into gross miscalculations. Michael Wilson Managing Director, The Nemesis Group [Today's Fun Math Problem: Given an exhaustive search method, how long would it take to discover the key of a standard DES financial transaction using four Connection Machines? There are more than that in the basement at Fort Meade, or at least they purchased that many during the time period they used the Maryland Procurement Office to buy them.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Mon, 27 Jun 94 06:13:35 PDT To: cypherpunks@toad.com Subject: Re: Is the NSA really competent? In-Reply-To: <199406270651.XAA08926@mail2.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain crypto group, it looks like the NSA contribued to _none_ of the major advances in cryptography that occured during its zenith. Exactly. It's not the NSA's job to contribute to major advances in publicly-known cryptography. In fact, you could probably even say that it's their job to inhibit such advances... -russ Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 27 Jun 94 06:00:32 PDT To: Sandy Sandfort Subject: H.E.A.T. UPDATE In-Reply-To: Message-ID: <9406271300.AA15214@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Sounds like they built the idea on the "number station" phenomenon. I've heard those (just like everyone else with a shortwave receiver, or a roommate with a shortwave receiver who slept with it on all night every night :-) and they really do read out the same number sequence over and over. I suspect that the numbers change sometimes, though. -- | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick Juola Date: Mon, 27 Jun 94 07:13:32 PDT To: cypherpunks@toad.com Subject: Re: Is the NSA really competent? Message-ID: <199406271413.IAA17450@suod.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain Here are the biggest breakthroughs in cryptography during the period when the NSA has been the purported leader in the field, and has enjoyed by far the largest budget: [ list of major breakthroughs deleted. ] For all their vaunted competence, for all the mathematicians they have been alleged to employ, despite having a cryptography budget orders of magnitude larger than any other Western crypto group, it looks like the NSA contribued to _none_ of the major advances in cryptography that occured during its zenith. My understanding is that we don't *know* what NSA actually has found. For example, *someone* knew about differential cryptanalysis long before Adi Shamir rediscovered it, as the DES S-boxes are optimized against it. Similarly, they may have discovered public-key encryption fifty years ago and simply not bothered to patent/publish it.... - Patrick p.s. Any other cypherpunks heading to ACL this week? If so, look me up (Patrick Juola, U. of Colorado) and we can go grab a brew or something and discuss the state of the world.... pmj From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Mon, 27 Jun 94 08:59:03 PDT To: cypherpunks@toad.com Subject: Re: Is the NSA really competent? Message-ID: <199406271559.IAA12568@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > I think that this message betrays a serious misconception that a number of > people likely share, and that has to do with the levels of security offered by > commercial versus military methods. I think that this reply betrays a serious lack of reading competence. The breakthroughs cited were the most important breakthroughs in the science of cryptography, period. There are no branches of mathematics called "military" and "commercial". The techniques have both military and commercial application. There is no evidence that the NSA knows about _any_ fundamental technique that has not been published in the literature. Nor is there any evidence (save the hearsay about S-boxes, which were actually developed at IBM) that they have made any major contribution to the science of cryptography, despite the massive resources they throw into it. But they do want to preserve their jobs, so they would like you to think they do. Their ability to drop hints here and there without having to demonstrate they actually know anything, to make people believe that Skipjack is an "advanced" algorithm without having to actually publish it, in general their ability to use their top secret status for the purpose of selective revelation, is perfectly suited to this kind of PR. Thus they can claim to "contribute to American competitiveness" by releasing Skipjack, an algorithm for which there is _not even any evidence that it is stronger than DES_, much less state of the art algorithms like IDEA. This has the actual efffect of shooting the American computer security industry in the balls, while making Congress believe they are helping it. Note that I am _not_ accusing the NSA of political incompetence. Any organization that can get a Congressional intelligence committee to vote its way 13-0, that can keep pushing a warmed-over DES crippled with a last-minute Rube Goldberg version of key escrow, in the face of 70% public opposition (and nearly unanimous and quite vocal opposition in the hi-tech industries) is no political slouch. Any organization that can increase their budget after their mission has gone away, knows the ropes in D.C. They are simply much better lobbyists than cryptographers. > integration style 'one shot' systems for military use created a number of > companies, such as the Honeywell Secure Computing Technology Center, as well as > a number of DARPA funded groups such as Cray and Thinking Machines. Of course with their budget, they can buy lots of slick hardware. That doesn't mean they know how to use it well. Let's face it, our awe of NSA stems entirely from their budget and their ability to stamps their incompetence top secret. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Mon, 27 Jun 94 10:32:02 PDT To: cypherpunks@toad.com Subject: Re: Is the NSA really competent? Message-ID: <9406271731.AA29376@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 8:59 AM 06/27/94 -0700, catalyst-remailer@netcom.com wrote: >I think that this reply betrays a serious lack of reading competence. The >breakthroughs cited were the most important breakthroughs in the >science of cryptography, period. There are no branches of mathematics >called "military" and "commercial". The techniques have both There is no *inherent* branch split, just as there is no inherent split in knowledge of, say, what is in my pocket right now. If I choose to tell you, we both know. If not... and I have a lot more time devoted to 'researching' this question than you. See my point? You can't measure thier competence on crypto based on what they let you see. And if it is true that they really don't know shit about it, then so much the better for paranoid nutcases like me and you that assumed they were a much more formidable foe, right? :) >Thus they can claim to "contribute to American competitiveness" by >releasing Skipjack, an algorithm for which there is _not even >any evidence that it is stronger than DES_, much less state of Just curious, what is your reference for asserting it is similar to DES? >Let's face it, our awe of NSA stems entirely from their budget >and their ability to stamps their incompetence top secret. Yep. The NSA is a beaurocracy like any other. Probably has more than a fair share of imcompetence and waste. On the other hand, with a room full of connection machines, odds are they were brute forcing DES long before most other folks on the block. Add in a huge R&D budget and a few hundred mathematicians and odds are you are gonna find something neat now and then... -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Wilson <0005514706@mcimail.com> Date: Mon, 27 Jun 94 12:45:23 PDT To: Cypherpunks Subject: RE: NSA and competence Message-ID: <00940627182400/0005514706NA1EM@mcimail.com> MIME-Version: 1.0 Content-Type: text/plain An anonymous author comments on my comments... >> I think that this message betrays a serious misconception that a number of >> people likely share, and that has to do with the levels of security offered by >> commercial versus military methods. >I think that this reply betrays a serious lack of reading competence. The >breakthroughs cited were the most important breakthroughs in the >science of cryptography, period. There are no branches of mathematics >called "military" and "commercial". The techniques have both >military and commercial application. There is no evidence that the NSA >knows about _any_ fundamental technique that has not been published >in the literature. Nor is there any evidence (save the hearsay about >S-boxes, which were actually developed at IBM) that they have made >any major contribution to the science of cryptography, despite the >massive resources they throw into it. But they do want to preserve their >jobs, so they would like you to think they do. Their ability to drop >hints here and there without having to demonstrate they actually know >anything, to make people believe that Skipjack is an "advanced" algorithm >without having to actually publish it, in general their ability >to use their top secret status for the purpose of selective >revelation, is perfectly suited to this kind of PR. I always love it when they try to get a personal attack in first; be that as it may, I prefer to think my reading competence is quite adequate, thank you. As for there not being any branches of mathematics that differentiate between application, you make a serious error when you fall into the standard academic 'if they didn't publish it, they didn't do it' mentality. Unlike corporations such as AT&T with the old Bell System Technical Journal or IBM with their internal publication of their own filed patents (and technical papers designed to act as prior art to prevent *others* from filing patents), NSA and the others who make advances do not publish, but build systems that stay in the defense sector and remain classified. If you want an interesting clue as to what sort of things they will leak into the commercial domain every so often, research the creation of relational databases and the involvement of CIA; it is quite educational. As for their making advances, they have done it on a number of occassions, and I think you would benefit by reading a good primer on the history of the topic and organizations. Kahn or Bamford would do nicely. As for rumours... I am uncertain of which rock you have been hiding under, but until recently, they weren't even officially recognized, and capabilities that we know about are known more from leaks or defectors. NSA is a military organization and is run as one; the snake pit that the anonymous author works in may operate on rumour, but these people do not. >Thus they can claim to "contribute to American competitiveness" by >releasing Skipjack, an algorithm for which there is _not even >any evidence that it is stronger than DES_, much less state of >the art algorithms like IDEA. This has the actual efffect >of shooting the American computer security industry in the balls, >while making Congress believe they are helping it. Actually, the argument they are truly using is one of 'the child down the street can listen to your portable and cell phone conversations, and this will stop that.' What Skipjack and Clipper provide is a higher floor for the average person; it also, incidentally, kills the viability of the marketplace for alternate solutions. No money, no advances. Life gets simpler for them. I have pointed this out in my two earlier posts, which you in fact are commenting on. >Note that I am _not_ accusing the NSA of political incompetence. >Any organization that can get a Congressional intelligence committee >to vote its way 13-0, that can keep pushing a warmed-over DES >crippled with a last-minute Rube Goldberg version of key escrow, >in the face of 70% public opposition (and nearly unanimous and quite >vocal opposition in the hi-tech industries) is no political slouch. >Any organization that can increase their budget after their mission >has gone away, knows the ropes in D.C. They are simply much better >lobbyists than cryptographers. NSA didn't get anyone to do anything; the situation is status quo--crypto wasn't liberalized for export, which is what Cypherpunks want, and would have constituted a change. NSA has a very real function, which I would like to remind you of--they are responsible for the introduction of technology security into the Defense Department. Based on track record, from 'spy birds' capable of picking up a conversation on the ground, to creating the first evaluation rigor of computer security (even though Orange was out of date when instituted), they have been doing it. As for political ability, of course they are no slouch; they view it much as I do, a form or warfare, which they are very good at. Has their mission gone away? Not in the least; they are still the watchdog of the airwaves. People who think that NSA and CIA have no remaining mission are people who have no understanding of what they do. >> integration style 'one shot' systems for military use created a number of >> companies, such as the Honeywell Secure Computing Technology Center, as well as >> a number of DARPA funded groups such as Cray and Thinking Machines. >Of course with their budget, they can buy lots of slick hardware. >That doesn't mean they know how to use it well. >Let's face it, our awe of NSA stems entirely from their budget >and their ability to stamps their incompetence top secret. I don't think you know *how* they use the gear they have, so I recommend you don't make comments that you are not informed to make. My awe of NSA comes from viewing them as a powerful opponent with incredible resources, but as one who is limited by their own tradecraft; a healthy respect, but we hold our own. You do raise an interesting point, and that is the ability of groups such as NSA to abuse their Classification priviledge. They do. Everyone in the intelligence community does. Far too much material is considered classified. The hazards of professional intelligence organizations stem from classification; they aren't open to outside review, analyses can end up driven by political agendas rather than available facts (see Casey and his positions vis a vis terrorism and State sponsorship by the Sovs and Libyans, neither of which is accurate), and sometimes gross errors are covered by the same cloak of secrecy. Do not, however, assume that they do not know and perform their job to the best of their abilities, or you will be in the position of the mark talking to a cardsharp: 'I'm not any good at cards, but I sure do like to play for money.' Michael Wilson Managing Director, The Nemesis Group [The Maryland Procurement Office, which was the shell used to purchase budgeted items of a 'black' nature by the intelligence community, actually published (by accident) their complete records during the hottest part of the Cold War. You can find them if you look in the right place, and see what it was that NSA, CIA, etc. were spending their money on. Capability is augmented by resource, including such hardware, and so this gives vital clues as to the lines they were developing themselves along.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Mon, 27 Jun 94 14:08:15 PDT To: cypherpunks@toad.com Subject: Re: NSA and competence Message-ID: <199406272109.OAA21819@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain >Do not, however, assume that they do not know and perform their job to the best >of their abilities, or you will be in the position of the mark talking to a >cardsharp: 'I'm not any good at cards, but I sure do like to play for money.' OTOH, one need not assume that everyone at NSA is a rocket scientist and that they are miles ahead of us in this game. The long undistinguished history of federal agencies shows them to be full of incompetence, waste and usually gross fraud as well. Considering the huge budget and lack of accountability, NSA seems an unusual place to look for an exception. A truly competent and efficient government agency that can hold its own against competition from the private sector is a rarity indeed. Granted, NSA had a head start of a few decades, yet it would be surprising if their lead at this point is more than negligible. Yes, I have read Bamford (though - sorry - not Kahn): remember that Bamford's book is already 12 years old and was probably out-of-date WRT the technology when it was published. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpinson@fcdarwin.org.ec Date: Mon, 27 Jun 94 19:52:34 PDT To: cypherpunks@toad.com Subject: Tom Clancy's Random Number Generator.. Message-ID: <9406280251.AA15206@toad.com> MIME-Version: 1.0 Content-Type: text/plain There have been some recent discussions on the list about generating random number using "thermal" noise from diodes and from radio receivers. I thought some of you might be interested in this fictional depiction of a Random Number Generator from Tom Clancy's book "The Sum of all Fears". The story also touches on the topic of distributing OTP's on CD-ROMS, a topic discussed some time back on this list. -------- story by Tom Clancy, typos by me....-------- "Tell me about it. I haven't been briefed in" "Essential it's our own version of the TAPDANCE. It's a one-time pad with transpositions stored on laser-disk CD ROM. The transpositions are generated from atmospheric radio noise, then super encrypted with noise from later in the day - atmospheric noise is prety random, and by using two separate sets of the noise, and using a computer-generated random algorithm to mix the two, well, the mathematicians say that's as random as it gets. The transpositions are generated by computer and fed onto laser disks in realtime. We use a different disk for everyday of the year. Each disk is unique, two copies only, one to the station, one in MERCURY- no backups. The laser-disk reader we use at both ends looks normal, but has a beefed-up laser, and as it reads the transposition codes from the disk it also burns them right off the plastic. When the disk is used up, or the day ends- and the day will end first, since we're talking billions of characters per disk- the disk is destroyed by baking it in a microwave oven. That takes two minutes. It ought to be secure as hell. It can only be compromised at three stages: fist when the disks ar manufactured; second, from disk-storage here,: third, from disk storage at each station. Compromise of one station does not compromise anyone else. ..... ---------- end of quoted material (ciphers were discussed several times in the book, but I won't take up bandwidth to reproduce them all) Jim Pinson Galapagos From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 27 Jun 94 16:02:27 PDT To: cypherpunks@toad.com Subject: NSA Agents Threaten to Kill Bidzos of RSA? Message-ID: <199406272302.QAA09581@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunk Criminals, I'm surprised that I got home today and didn't find any mention of this distrurbing and important news article anyplace I looked. So I wrote up this article and posted in several newsgroups. It is not a spoof on my part, and I assume Bidzos was speaking the truth as he knew it. Maybe the NSA agents were half-joking, but it doesn't look like that. I avoided speculating and commenting in the article I posted, expecting to do so in the discussion that I hope will follow. I urge you to make your most cogent responses in public, in the newsgroups listed. (If posting under your name bothers you, use one of the Remailer-to-Usenet gateways mentioned on this list so often...if you have no info on this, send me a note and bounce you back some instructions.) I think things are really heating up. In the aftermath of Waco, Randy Weaver, drug raids, and the government losing the Clipper war, it looks like they're playing hardball. --Tim May Newsgroups: talk.politics.crypto,alt.politics.org.nsa,comp.org.eff.talk Path: netcom.com!tcmay From: tcmay@netcom.com (Timothy C. May) Subject: NSA Agents Threaten to Kill Bidzos of RSA? Message-ID: Organization: NETCOM On-line Communication Services (408 261-4700 guest) X-Newsreader: TIN [version 1.2 PL1] Date: Mon, 27 Jun 1994 22:51:37 GMT Lines: 51 I know it sounds strange, but I have the article in front of me. I'll excerpt it without further comment: "The Keys to the Kingdom," David Bank, San Jose Mercury News, June 27, 1994, page D-1. Blurb: "The government wants to be able to see private computer communications. A Silicon Valley entrepreneur is leading the fight to keep secret messags secret." [stuff elided, to avoid copyright violations and because I don't feel like typing in the whole article.] "Take a meeting in April, for example, when three NSA agents dropped in on Bidzos, president of RSA Data Security, Inc. For two hours, Bidzos said, the agents were civil and pleasant as he drew diagrams, told jokes and tried to convince them that the agency's attempts to promote an alternative encryption scheme would fail. "He must have said something wrong. One of the agents threatened to run him over in the parking lot, Bidzos said. "'He looked at me and very coldly said he would do me,' Bidzos said. 'He clearly threatened me.' "To Bidzos the incident--which could not be confirmed independently--was another indication that tensions are increasing as his eight-year struggle with the government moves into its final stages." [discussion of privacy, NSA, Clipper, civil rights, etc., elided] The article closes with this quote from Jim: "'If we are ever in danger of undermining the NSA, they will either buy us or shoot us.' "'We'll know when we screw up. We'll either be rich--or dead.'" Something to contemplate. I'll make comments in followups. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 27 Jun 94 16:14:36 PDT To: wmo@digibd.com (Bill O'Hanlon) Subject: Re: Sternlight In-Reply-To: <9406272204.AA02502@poe.digibd.com> Message-ID: <199406272313.QAA11090@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Has anyone else noticed that David Sternlight has been quiet for the past > two weeks or so? > > I hope he's not like you-know-who in that mentioning his name summons the > fiend. > > ObCrypto: Maybe he has decided that PGP 2.6 is okay, and now has had the > wind removed from his sails... Doubt it. > > -Bill No, Sternlight has in fact posted a number of incisive articles--which I publically agreed with--in the cpsr and eff groups. His analysis of the public funding of a "free lane on the information highway" was accurate (he's opposed). And Sternlight and Carl Kadie have been debating the competing approaches to 'wiring the home,' with Sternlight arguing for a common carrier, "video dialtone" approach instead of a TCI "500 channels of what we think you want" approach. [Don't agree or disagree _here_, as I'm only giving a thumbnail sketch of the debate.] I find myself agreeing with some things Sternlight says, and I certainly find polite debate with him more rewarding than exchanging stupid insults. (Not saying Bill did here, of course, just saying many people seem to think debating with Sternlight means calling him clever names like "Sterndark," "Sterno," and "UnProfessor." Not quite.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@apple.com (Allen J. Baum) Date: Mon, 27 Jun 94 16:33:11 PDT To: cypherpunks@toad.com Subject: CRYPTO '94 prelim. pgm (long) Message-ID: <9406272329.AA15066@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain Hope I'm not wasting net bandwidth here, - its long, but relevant. -AJB ------------------------------------------------------------------------------ CRYPTO '94 August 21-25, 1994 Crypto '94 is the fourteenth in a series of workshops on cryptology held at Santa Barbara, California and is sponsored by the International Association for Cryptologic Research, in cooperation with the IEEE Computer Society Technical Committee on Security and Privacy and the Computer Science Department of the University of California, Santa Barbara. Formal proceedings will be provided at the conference. Preliminary Program Monday August 22 ================ 8:30-8:45 Welcome Session 1: Block Ciphers: Differential and Linear Cryptanalysis (8:45 - 10:10) ------------------------------------------------------------------------------ 8:45 - 9:05 The First Experimental Cryptanalysis of the Data Encryption Standard Mitsuru Matsui (Mitsubishi, Japan) 9:10 - 9:20 Linear Cryptanalysis of the Fast Data Encipherment Algorithm Kazuo Ohta (NTT, Japan) and Kazumaro Aoki (Waseda Univ., Japan) 9:20 - 9:40 Differential-Linear Cryptanalysis Susan K. Langford and Martin E. Hellman (Stanford, USA) 9:45 - 10:05 Linear Cryptanalysis Using Multiple Approximations Burton S. Kaliski Jr. and M. J. B. Robshaw (RSA Laboratories, USA) Coffee Break 10:10 - 10:35 Session 2: Schemes Based on New Problems (10:40 - 11:25) -------------------------------------------------------- 10:40 - 11:00 Hashing with SL_2 Jean-Pierre Tillich and Gilles Zemor (ENS, France) 11:05 - 11:15 Design of Elliptic Curves with Controllable Lower Boundary of Extension Degree for Reduction Attacks Jinhui Chao (Chuo University, Japan), Kazuo Tanada (Tokyo Inst. of Tech., Japan) and Shigeo Tsujii (Chuo University, Japan) 11:15 - 11:25 Cryptographic Protocols based on Discrete Logarithms in Real-quadratic Orders Ingrid Biehl, Johannes Buchmann and Christoph Thiel (Univer. Saarlandes, Germany) Session 3: Practical Implementations I -------------------------------------- 11:25 - 11:55 Cryptography in the Commercial World --- Hardware Aspects (Invited presentation) David Maher (AT&T) lunch Session 4: Signatures I (1:30 - 2:30) ------------------------------------- 1:30 - 1:50 Designated Confirmer Signatures and Public-Key Encryption are Equivalent Tatsuaki Okamoto (NTT, Japan) 1:55 - 2:05 Directed Acyclic Graphs, One-way Functions and Digital Signatures Daniel Bleichenbacher and Ueli M. Maurer (ETH, Switserland) 2:05 - 2:25 An Identity-Based Signature Scheme With Bounded Life-span Olivier Delos and Jean-Jacques Quisquater (Univ. Louvain, Belgium) Session 5: Implementation and Hardware Aspects (2:30 - 3:15) ------------------------------------------------------------ 2:30 - 2:50 More Flexible Exponentiation with Precomputation Chae Hoon Lim and Pil Joong Lee (Pohang University, Korea) 2:55 - 3:05 A Parallel Permutation Multiplier for a PGM Crypto-chip Tamas Horvath (Univ. Essen, Germany), Spyros S. Magliveras (University of Nebraska, USA) and Tran van Trung (Univ. Essen, Germany) 3:05 - 3:15 Cryptographic Randomness from Air Turbulence in Disk Drives Don Davis (Openvision Technologies, USA), Ross Ihaka (Univ. Auckland, New Zealand) and Philip Fenstermacher (USA) Coffee Break 3:15 - 3:35 Session 6: Authentication and Secret Sharing (3:40 - 5:05) ---------------------------------------------------------- 3:40 - 4:00 Cryptanalysis of the Gemmell and Naor Multiround Authentication Protocol Christian Gehrmann (Lund University, Sweden) 4:05 - 4:15 LFSR-based Hashing and Authentication Hugo Krawczyk (IBM, USA) 4:15 - 4:35 New Bound on Authentication Code with Arbitration Kaoru Kurosawa (Tokyo Inst. of Tech., Japan) 4:40 - 5:00 Multi-Secret Sharing Schemes Carlo Blundo, Alfredo De Santis, Giovanni Di Crescenzo, Antonio Giorgio Gaggia and Ugo Vaccaro (Univ. Salerno, Italy) Poster Session Tuesday August 23 ================= Session 7: Zero-Knowledge (8:30 - 10:10) ---------------------------------------- 8:30 - 8:50 Designing identification schemes with keys of short size Jacques Stern (ENS, France) 8:55 - 9:15 Proofs of Partial Knowledge and Simplified Design of Witness Hiding Protocols Ronald Cramer (CWI, The Netherlands), Ivan Damgard (Aarhus University, Denmark) and Berry Schoenmakers (CWI, The Netherlands) 9:20 - 9:40 Language Dependent Secure Bit Commitment Toshiya Itoh, Yuji Ohta (Tokyo Inst. of Tech., Japan) and Hiroki Shizuya (Tohoku Univ., Japan) 9:45 - 10:05 On the length of cryptographic hash-values used in identification schemes Marc Girault (SEPT, France) and Jacques Stern (ENS, France) Coffee Break 10:10 - 10:35 Session 8: Securing an Electronic World: are we ready? (10:40 - 12:00) ---------------------------------------------------------------------- 10:40 - 11:10 Securing the Information Highway (Invited presentation) Whitfield Diffie (Sun Microsystems) 11:10 - 11:30 Opening statements 11:30 - 12:00 Panel Debate (could continue till 12:45) Panel members: Ross Anderson, Bob Blakley, Matt Blaze, George Davida, Yvo Desmedt (moderator), Whitfield Diffie, Joan Feigenbaum, Bob Greenlee, Martin Hellman, David Maher and Miles Smid free afternoon 7:00 - 11:00 pm Rump session Wednesday August 24 =================== Session 9: Signatures II (8:30 - 9:20) -------------------------------------- 8:30 - 8:50 Incremental Cryptography: the Case of Hashing and Signing Mihir Bellare (IBM, USA), Oded Goldreich (Weizmann Inst., Israel) and Shafi Goldwasser (Weizmann Inst., Israel and MIT, USA) 8:55 - 9:15 An Efficient Existentially Unforgeable Signature Scheme and its Applications Cynthia Dwork (IBM, USA) and Moni Naor (Weizmann Inst., Israel) Session 10: Combinatorics and its Applications (9:20 - 10:10) ------------------------------------------------------------- 9:20 - 9:40 Bounds for resilient functions and orthogonal arrays Jurgen Bierbrauer (Math. Inst., Heidelberg, Germany), K. Gopalakrishnan and D. R. Stinson (University of Nebraska, USA) 9:45 - 10:05 Tracing Traitors Benny Chor (Technion, Israel), Amos Fiat (Tel Aviv Univ., Israel) and Moni Naor (Weizmann Inst., Israel) Coffee Break 10:10 - 10:35 Session 11: Number Theory (10:40 - 11:30) ----------------------------------------- 10:40 - 11:00 Towards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms Ueli M. Maurer (ETH, Switserland) 11:05 - 11:25 Fast Generation of Provable Primes Using Search in Arithmetic Progressions Preda Mihailescu (UBS, Switzerland) Session 12: Practical Implementations II 11:30 - 12:00 Cryptography in the Commercial World --- Software Aspects (Invited presentation) Joseph Pato (Hewlett-Packard Co.) lunch Session 13: Cryptanalysis and Protocol Failures (1:30 - 2:45) ------------------------------------------------------------- 1:30 - 1:50 Attack on the Cryptographic Scheme NIKS-TAS Don Coppersmith (IBM, USA) 1:55 - 2:15 On the Risk of Opening Distributed Keys Mike Burmester (Univ. London, UK) 2:20 - 2:40 Cryptanalysis of Cryptosystems based on Remote Chaos Replication Th. Beth, D. E. Lazic and A. Mathias (Univ. Karlsruhe, Germany) Coffee Break 2:45 - 3:05 Session 14: Pseudo-Random Generation (3:10 - 3:35) -------------------------------------------------- 3:10 - 3:30 A Fourier Transform Approach to the Linear Complexity of Nonlinearly Filtered Sequences James L. Massey and Shirlei Serconek (ETH, Switserland) 3:30 - 4:15 Special event 4:15 - General Assembly of the IACR (IACR President: Peter Landrock) Thursday August 25 ================== Session 15: Block Ciphers: Design and Cryptanalysis (8:30 - 10:10) ------------------------------------------------------------------ 8:30 - 8:50 The Security of Cipher Block Chaining Mihir Bellare (IBM, USA), Joe Kilian (NEC, USA) and Phillip Rogaway (Univ. California, Davis, USA) 8:55 - 9:15 A Chosen Plaintext Attack of the 16-round Khufu Cryptosystem Henri Gilbert and Pascal Chauvaud (CNET, France) 9:20 - 9:40 Ciphertext Only Attack for One-way function of the MAP using One Ciphertext Yukiyasu Tsunoo, Eiji Okamoto and Tomohiko Uyematsu (J. Adv. Inst. Sci. Techn., Japan) 9:45 - 10:05 Pitfalls in Designing Substitution Boxes Jennifer Seberry, Xian-Mo Zhang and Yuliang Zheng (Univ. Wollongong, Australia) Coffee Break 10:10 - 10:30 Session 16: Secure Computations and Protocols (10:35 - 11:50) ------------------------------------------------------------- 10:35 - 10:55 A Randomness-Rounds Tradeoff in Private Computation Eyal Kushilevitz (Technion, Israel) and Adi Rosen (Tel Aviv Univ., Israel) 11:00 - 11:20 Secure Voting Using Partially Compatible Homomorphisms Kazue Sako (NEC, Japan) and Joe Kilian (NEC, USA) 11:25 - 11:45 Maintaining Security in the Presence of Transient Faults Ran Canetti (Weizmann Inst., Israel) and Amir Herzberg (IBM, USA) adjournment and final lunch The following people served on the Program Committee. Tom Berson, Anagram Laboratories, USA Don Coppersmith, IBM T. J. Watson Research Center, USA Donald Davies, United Kingdom Yvo Desmedt, Chair, University of Wisconsin - Milwaukee, USA Shimon Even, Technion, Israel Amos Fiat, Tel Aviv University, Israel Russell Impagliazzo, University of California San Diego, USA Ingemar Ingemarsson, University of Linkoping, Sweden Mitsuru Matsui, Mitsubishi Electric Corporation, Japan Alfred Menezes, Auburn University, USA Andrew Odlyzko, AT&T Bell Laboratories, USA Jennifer Seberry, University of Wollongong, Australia Ben Smeets, Lund University, Sweden Moti Yung, IBM T. J. Watson Research Center, USA General Information Facilities will also be provided for attendees to demonstrate hardware, software and other items of cryptological interest. If you wish to demonstrate such items, you are urged to contact the General Chair so that your needs will be attended to. The social program will include hosted cocktail parties and dinners on Sunday, Monday and the Beach Barbecue on Wednesday. These events are included with the cost of registration. No evening meals will be provided at the dining hall. About the conference facilities: The workshop will be held on the campus of the University of California, Santa Barbara. The campus is located adjacent to the Santa Barbara airport and the Pacific Ocean. Accommodations are available in the university dormitories at relatively low cost for conference participants. Children under the age of 13 are not allowed to stay in the dormitories, so those bringing small children will need to make separate arrangements in one of several nearby hotels. More information on hotels is enclosed. Parking on campus is available at no cost to participants. Travel information: The campus is located approximately 2 miles from the Santa Barbara airport, which is served by several airlines, including American, America West, Delta, United and US Air. Free shuttle bus service will be provided between the Santa Barbara airport and the campus on Sunday and Thursday afternoons. All major rental car agencies are also represented in Santa Barbara, and AMTRAK has rail connections to San Francisco from the north and Los Angeles from the south. Santa Barbara is approximately 100 miles north of the Los Angeles airport, and 350 miles south of San Francisco. Registration: Participation is invited by interested parties, but attendance at the workshop is limited, and pre-registration is strongly advised. To register, fill out the attached registration form and return to the address on the form along with payment in full before July 8, 1994. Campus accommodations will be available on a first come, first serve basis for attendees who register by July 8, 1994. Late registrations, subject to a late registration fee, may be accepted if space is available, but there are no guarantees. The conference fees include participation in the program and all social functions, as well as membership to the IACR and a subscription to the Journal of Cryptology. The room and board charges include dormitory lodging Sunday night through Wednesday night and breakfast and lunch Monday through Thursday. Technical sessions will run from Monday morning to Thursday at noon. A very limited number of stipends are available to those unable to obtain funding. Students whose papers are accepted and who will present the paper themselves are invited to apply if such assistance is needed. Requests for stipends should be sent to the General Chair before June 3, 1994. ================================================================== Hotels For those who choose not to stay in the dormitories, the following is a partial list of hotels in the area. Those who choose to stay off campus are responsible for making their own reservations, and early reservations are advised since August is a popular season in Santa Barbara. Note that Goleta is closer to UCSB than Santa Barbara, but a car will probably be required to travel between any hotel and the campus. All prices are subject to change; prices should be confirmed by calling the individual hotels directly. However, mention CRYPTO '94 when you are making your reservation and in several of the hotels you will be eligible for the university rate which can be significantly less than the normal rates. We are not able to block rooms in these hotels, so please make reservations as early as possible. The quality of the hotels range from rather expensive beach-front resorts to basic inexpensive accommodations. For further information, try contacting the Santa Barbara Convention and Visitors Center, (805) 966-9222. South Coast Inn: 5620 Calle Real, Goleta, CA 93117. Single is $89; Double is $94. Call to see if they have University rates. Contact person is Ms. Murrill Forrester (805) 967-3200, Fax (805) 683-4466. Cathedral Oaks Lodge: 4770 Calle Real, Santa Barbara, CA 93110. Single rates start at $75; double rates start at $85. No University rates available. Prices include breakfast. Contact Doug Smoot or Tom Patton at (805) 964-3511. Fax (805) 964-0075 Motel 6: 5897 Calle Real , Goleta, CA 93117. Single rate is $36.99 + tax.. Double rate is 42.99 + tax. (Rates are subject to change.) (805) 964-3596. The Sandman Inn: 3714 State Street, Santa Barbara, CA 93105. Single rate: $71 Double rate: $81. (805) 687-2468. Fax (805) 687-6581. Miramar Hotel (Beachfront): 3 miles south of Santa Barbara on U.S. 101 at San Ysidro turnoff. No specific single or double rate. Rooms begin at $75. Call Laura at (805) 969-2203. Fax (805) 969-3163. Pepper Tree Inn: 3850 State Street, Santa Barbara, CA 93105. Single rate: $112 Double rate: $120. (805) 687-5511. Fax (805) 682-2410 Encina Lodge: 2220 Bath Street, Santa Barbara, CA 93105. Single rate: $112 Double rate: $118. (805) 682-7277. Fax (805) 563-9319. Pacifica Suites (formerly Quality Suites): 5500 Hollister Avenue, Santa Barbara, CA 93111 (close to campus). Normal rates begin at $120 for a suite. Includes full-cooked breakfast. Contact Michael Ensign at (805) 683-6722. Fax (805) 683-4121. Upham Hotel: (bed-and-breakfast) 1404 De La Vina Road, Santa Barbara, CA 93101. Beginning rate: $105 per night. (You must mention you are attending the Crypto conference.) Contact: Shirley Fagardo or reservations at (805) 962-0058. Fax (805) 963-2825. The El Encanto Hotel: 1900 Lasuen Road, Santa Barbara, CA 93105. Beginning rate: $90. Contact: Elizabeth Spencer, (805) 687-5000. Fax (805) 687-3903. ================================================================== CRYPTO '94 Registration Form Registration deadline: July 8, 1994 Last Name:________________________________________________________ First Name:__________________________________ Sex: (M)___ (F)___ Affiliation:______________________________________________________ Mailing Address:__________________________________________________ __________________________________________________ __________________________________________________ __________________________________________________ Phone: _________________________ Fax: __________________________ Electronic Mail: _________________________________________________ Payment of the conference fee entitles you to membership in the International Association for Cryptologic Research for 1995 at no extra charge, including a subscription to the Journal of Cryptology, published by Springer-Verlag, at no extra charge. Do you wish to be an IACR member? YES_____ NO ______ Conference fee: Regular ($300) US $ ________ Attended Eurocrypt '94, Perugia ($250) ________ Full Time Student ($150) ________ deduct $50 if you do not wish the proceedings ________ (There will be NO pre-proceedings; the proceedings will be provided at the conference) Total Conference fee: ________ Room and Board (4 nights): Smoking ______ Non-Smoking _____ (Prices include breakfast and lunch on Monday through Thursday) Single room ($250 per person) ________ Double room ($200 per person) ________ Roommate's name: ___________________ Saturday Night ________ ($50 per person single / $40 per person double) $50 late fee for registration after July 8; ________ (registration not guaranteed after July 8) Total Guest Fees (from back of form) ________ Total funds enclosed (U.S. Dollars) US$ ________ Payment must be by check payable in U.S. funds, by money order in U.S. funds or by U.S. bank draft, PAYABLE TO: CRYPTO '94. Payment should be mailed to the General Chair: Additional Contact Information: Jimmy Upton, Crypto '94 Email: crypto94@uptronics.com 1590 Oakland Road Phone: (408)451-8900 Suite B203 Fax: (408)451-8901 San Jose, CA 95131 ================================================================== CRYPTO '94 Guest Form Registration deadline: July 8, 1994 Please fill out this form for anyone who is coming with a conference attendee but not registering for the conference and wishes to either stay on campus or attend the social functions Sunday, Monday and Wednesday. Guests are not entitled to attend the talks and must be attending with someone registering for the conference. Last Name:________________________________________________________ First Name:__________________________________ Sex: (M)___ (F)____ Affiliation:______________________________________________________ Mailing Address:__________________________________________________ __________________________________________________ __________________________________________________ __________________________________________________ Phone: _________________________ Fax: __________________________ Electronic Mail: _________________________________________________ Social Program Attendance ($50) _________ (Sunday, Monday and Wednesday Night Dinners - No admittance to talks) Room and Board (4 nights): Smoking ______ Non-Smoking _____ (Prices include breakfast and lunch on Monday through Thursday) Single room ($250 per person) ________ Double room ($200 per person) ________ Roommate's name: ___________________ Saturday Night ________ ($50 per person single / $40 per person double) Total Guest Fees US$ ________ (Show here and on the other side of this form) ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, MS/305-3B * * 1 Infinite Loop * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Paul Johnson Date: Mon, 27 Jun 94 16:54:06 PDT To: jis@mit.edu Subject: Where to get the latest PGP FAQ Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 27 June 1994 by Mike Johnson) WHAT IS THE LATEST VERSION? There is more than one latest version. Pick one or more of the following that best suits your computer, patent restrictions, and export restrictions. Some countries (like France) may also restrict import or even use of strong cryptography like PGP. |-----------------|--------------|-------------|---------------------| | Platform(s) | Countries | Allowed Use | Latest Version | |-----------------|--------------|-------------|---------------------| | DOS, Unix, | USA & Canada | Commercial | Viacrypt PGP 2.4 | | or WinCIM/CSNav | | Personal | | | | | Research | | |-----------------|--------------|-------------|---------------------| | DOS, Unix, Mac, | USA & Canada | Personal | MIT PGP 2.6 | | OS/2, others | | Research | | |-----------------|--------------|-------------|---------------------| | DOS, Unix, Mac, | Most of the | Personal | PGP 2.6ui | | OS/2, others | world except | Research | | | | the USA. | | | |-----------------|--------------|-------------|---------------------| | Mac Applescript | Most of the | Personal | MacPGP 2.3aV1.2 | | | world except | Research | | | | the USA. | | | |-----------------|--------------|-------------|---------------------| | Mac Applescript | USA | Research | MacPGP 2.3aV1.2 | |-----------------|--------------|-------------|---------------------| | Amiga | Most of the | Personal | Amiga PGP 2.3a3 | | | world except | Research | | | | the USA. | | | |-----------------|--------------|-------------|---------------------| | Amiga | USA | Personal | Amiga PGP 2.6 0b0.6 | | | | Research | | |-----------------|--------------|-------------|---------------------| | Atari | Most of the | Personal | Atari PGP 2.3a | | | world except | Research | | | | the USA. | | | |-----------------|--------------|-------------|---------------------| | Atari | USA | Research | Atari PGP 2.3a | |-----------------|--------------|-------------|---------------------| | Any of the | Countries | Commercial | Any of the above | | above | where IDEA | Personal | | | | is not | Research | | | | patented and | | | | | cryptography | | | | | is not | | | | | restricted. | | | |-----------------|--------------|-------------|---------------------| Note: there are other versions available, but these are either old, or outside of the mainstream PGP project. Look for new versions from one of three sources: Viacrypt (Commercial), MIT (North American freeware), or mathew@mantis.co.uk (the unofficially non-designated holder of the unofficial international version that parallels what Philip Zimmermann and the rest of the PGP development team is doing in the USA. WHAT IS ALL THIS NONSENSE ABOUT EXPORT CONTROLS? For a detailed rant, get ftp://ftp.csn.net/mpj/cryptusa.zip The practical meaning, until the law is corrected to make sense, is that you are requested to get PGP from sites outside of the USA and Canada if you are outside of the USA and Canada. If you are in France, I understand that you aren't even supposed import it. Other countries may be worse. WHERE CAN I GET VIACRYPT PGP? Versions are available for DOS, Unix, or WinCIM/CSNav Commercial software. Call 800-536-2664 to order. If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial applications, and may be used in corporate environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest version number for their version of PGP is 2.4. Prices shown include release of version 2.7 if you buy your copy after May 27, 1994 (otherwise the upgrade will be about US$10). Viacrypt's licensing and price information is as follows: ViaCrypt PGP for MS-DOS 1 user $ 99.98 ViaCrypt PGP for MS-DOS 5 users $ 299.98 ViaCrypt PGP for MS-DOS 20 users or more, call ViaCrypt ViaCrypt PGP for UNIX 1 user $ 149.98 ViaCrypt PGP for UNIX 5 users $ 449.98 ViaCrypt PGP for UNIX 20 users or more, call ViaCrypt ViaCrypt PGP for WinCIM/CSNav 1 user $ 119.98 ViaCrypt PGP for WinCIM/CSNav 5 user $ 359.98 ViaCrypt PGP for WinCIM/CSNav 20 users or more, call ViaCrypt If you wish to place an order please call 800-536-2664 during the hours of 8:30am to 5:00pm MST, Monday - Friday. They accept VISA, MasterCard, AMEX and Discover credit cards. If you have further questions, please feel free to contact: Paul E. Uhlhorn Director of Marketing, ViaCrypt Products Mail: 2104 W. Peoria Ave Phoenix AZ 85029 Phone: (602) 944-0773 Fax: (602) 943-2601 Internet: viacrypt@acm.org Compuserve: 70304.41 WHERE CAN I GET MIT PGP? MIT PGP is Copyrighted freeware. Telnet to net-dist.mit.edu, log in as getpgp, answer the questions, then ftp to net-dist.mit.edu and change to the hidden directory named in the telnet session to get your own copy. MIT-PGP is for U. S. and Canadian use only, but MIT is only distributing it within the USA (due to some archaic export control laws). 1. Read ftp://net-dist.mit.edu/pub/PGP/mitlicen.txt and agree to it. 2. Read ftp://net-dist.mit.edu/pub/PGP/rsalicen.txt and agree to it. 3. Telnet to net-dist.mit.edu and log in as getpgp. 4. Answer the questions and write down the directory name listed. 5. QUICKLY end the telnet session with ^C and ftp to the indicated directory on net-dist.mit.edu (something like /pub/PGP/dist/U.S.-only-????) and get the distribution files (pgp26.zip, pgp26doc.zip, pgp26src.tar.gz, MacPGP2.6.sea.hqx, and MacPGP2.6.src.sea.hqx). If the hidden directory name is invalid, start over at step 3, above. File names (shortened file names are for DOS BBS distribution): pgp26doc.zip - documentation only pgp26.zip - includes DOS executable & documentation pgp26src.zip - source code pgp26src.tar or pgp26src.tar.gz - source code release for Unix and others macpgp26.hqx or MacPGP2.6.sea.hqx - Macintosh executable & documentation macpgp26.src or MacPGP2.6.src.sea.hqx - Macintosh source code mcpgp268.hqx or MacPGP2.6-68000.sea.hqx - Macintosh executable for 68000 pgp26os2.zip - OS/2 executable (may not be on the MIT archive) RSA and IDEA algorithms licenced for personal and noncommercial use. Uses RSAREF, which may not be modified without RSADSI permission. Contains "time bomb" to start generating messages incompatible with PGP 2.3 and 2.4 on 1 September 1994 as an incentive for people to not use PGP 2.3a in the USA, which RSADSI claims infringes on their patents. Mac versions are not yet Applescriptable. This version is not intended for export from the USA and Canada due to the USA's International Traffic in Arms Regulations and Canada's corresponding regulations. You can also get MIT PGP 2.6 from: ftp.csn.net/mpj ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26.zip ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26src.zip ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26os2.zip ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26src.tar ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/mac MacPGP2.6.sea.hqx MacPGP2.6.src.sea.hqx MacPGP2.6-68000.sea.hqx ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/amiga/ pgp26-amiga0b0.6-000.lha pgp26-amiga0b0.6-020.lha pgp26-amiga0b0.6-src.lha amiga.txt See ftp://ftp.csn.net/mpj/README.MPJ for the ??????? See ftp://ftp.csn.net/mpj/help for more help on negotiating this site's export control methods. ftp.netcom.com/pub/mpj ftp://ftp.netcom.com/mpj//I_will_not_export/crypto_???????/pgp/pgp26.zip ftp://ftp.netcom.com/mpj//I_will_not_export/crypto_???????/pgp/pgp26src.tar ftp://ftp.netcom.com/pub/mpj/I_will_not_export/crypto_???????/pgp/ MacPGP2.6.sea.hqx ftp://ftp.netcom.com/pub/mpj/I_will_not_export/crypto_???????/pgp/ MacPGP2.6.src.sea.hqx MacPGP2.6-68000.sea.hqx See ftp://ftp.netcom.com/pub/mpj/README.MPJ for the ??????? See ftp://ftp.netcom.com/pub/mpj/help for more help on negotiating this site's export control methods. TO GET THESE FILES BY EMAIL, send mail to ftp-request@netcom.com containing the word HELP in the body of the message for instructions. You will have to work quickly to get README.MPJ then the files before the ??????? part of the path name changes again (several times a day). ftp.eff.org Follow the instructions found in README.Dist that you get from one of: ftp://ftp.eff.org/pub/Net_info/Tools/Crypto/README.Dist gopher.eff.org, 1/Net_info/Tools/Crypto gopher://gopher.eff.org/11/Net_info/Tools/Crypto http://www.eff.org/pub/Net_info/Tools/Crypto/ Colorado Catacombs BBS Mike Johnson, sysop Mac and DOS versions of PGP, PGP shells, and some other crypto stuff. Also the home of some good Bible search files and some shareware written by Mike Johnson, including DLOCK, CRYPTA, CRYPTE, CRYPTMPJ, MCP, MDIR, DELETE, PROVERB, SPLIT, ONEPAD, etc. v.FAST/v.32bis/v.42bis, speeds up to 28,800 bps 8 data bits, 1 stop, no parity, as fast as your modem will go. Use ANSI terminal emulation, of if you can't, try VT-100. Free access to PGP. If busy or no answer, try again later. Log in with your own name, or if someone else already used that, try a variation on your name or pseudonym. You can request access to crypto software on line, and if you qualify legally under the ITAR, you can download on the first call. Download file names: pgp26.zip (DOS version with documentation) pgp26src.tar (Unix version and source code) pgp26doc.zip (Documentation only -- exportable) macpgp26.hqx (MacPGP executables, binhexed .sea) macpgp26.src (MacPGP source, binhexed .sea) mcpgp268.hqx (MacPGP executables, binhexed .sea for 68000 processor). (303) 772-1062 Longmont, Colorado number - 2 lines. (303) 938-9654 Boulder, Colorado number forwarded to Longmont number intended for use by people in the Denver, Colorado area. Verified: This morning. Other BBS and ftp sites do have these files, as well. I noticed that PGP26.ZIP is being distributed on FIDONET. WHERE CAN I GET PGP FOR USE OUTSIDE OF THE USA? The latest for outside the USA is the "Unofficial International" PGP 2.6 for most platforms, MacPGP 2.3aV1.2 for the Mac (although 2.6ui is under development and should appear very soon), and 2.3a3 for the Amiga. The latest amiga version is fully compatible with MIT's PGP 2.6. Copyrighted freeware. Version 2.6ui released by mathew@mantis.co.uk. Amiga version 2.3a3 released by Peter Simons These versions do NOT use RSAREF. No RSA patent problems outside the USA, but this version is not legal for commercial or extensive personal use in the USA. IDEA licensed for presonal use only in countries where the IDEA patent holds. The freeware version of PGP is intended for noncommercial, experimental, and scholarly use. It is available on thousands of BBSes, commercial information services, and Internet anonymous-ftp archive sites on the planet called Earth. This list cannot be comprehensive, but it should give you plenty of pointers to places to find PGP. Although the latest freeware version of PGP was released from outside the USA (England), it is not supposed to be exported from the USA under a strange law called the International Traffic in Arms Regulations (ITAR). Because of this, please get PGP from a site outside the USA if you are outside of the USA and Canada. Even though the RSAREF license associated with PGP 2.6 from MIT no longer prohibits use outside the USA, it still carries the not-for-profit restriction that the original RSA code in PGP 2.6ui doesn't have. On the other hand, patents on the IDEA cipher may limit PGP use in your country to nonprofit applications, anyway. Indeed, I understand that there are some countries where private electronic mail is not legal, anyway. These listings are subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Source code (gzipped tar format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26ui-src.tar.gz * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26ui-src.tar.gz.sig * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26ui-src.tar.gz * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26ui-src.tar.gz.sig.gz * _TW:_ ftp://nctuccca.edu.tw/PC/wuarchive/pgp/pgp26ui-src.tar.gz * _TW:_ ftp://nctuccca.edu.tw/PC/wuarchive/pgp/pgp26ui-src.tar.gz.sig.gz Source code (zip format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uis.sig * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uis.zip * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uis.sig * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uis.zip * _TW:_ ftp://nctuccca.edu.tw/PC/wuarchive/pgp/pgp26uis.zip Executable for DOS (zip format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uix.sig * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uix.zip * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uix.sig * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uix.zip MacIntosh: * _DE:_ ftp://ftp.informatik.uni-hamburg.de/pub/virus/crypt/pgp/mac /MacPGP2.6ui_beta.sit.hqx * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/PGP/MacPGP2.6ui_V1.2sources.cpt.hqx Other sites to look for the above mentioned files at: ftp.informatik.uni-hamburg.de /pub/virus/crypt/pgp <---- a good collection! ftp.ee.und.ac.za /pub/crypto/pgp soda.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ftp.dsi.unimi.it /pub/security/crypt/PGP ftp.tu-clausthal.de (139.174.2.10) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) black.ox.ac.uk (129.67.1.165) /src/security/pgp23A.zip (MS-DOS executables & docs) /src/security/pgp23srcA.zip (Unix, MS-DOS, VMS, Amiga sources, docs, info on building PGP into mailers, editors, etc.) /src/security/pgp23A.tar.Z (Same as PGP22SRC.ZIP, in Unix tar format) /src/security/macpgp2.3.cpt.hqx (Macintosh version) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) ftp.csn.net /mpj/public/pgp/ contains PGP shells, faq documentation, language kits. ftp.netcom.com /pub/dcosenza -- Non-mainstream variants on PGP with huge keys sizes. /pub/gbe/pgpfaq.asc -- frequently asked questions answered. /pub/qwerty -- How to MacPGP Guide, largest steganography ftp site as well. PGP FAQ, crypto FAQ, US Crypto Policy FAQ, Steganograpy software list. MacUtilites for use with MacPGP. Stealth1.1 + other steganography programs. Send mail to qwerty@netcom.com with the subject "Bomb me!" to get the PGP FAQ and MacPGP guide if you don't have ftp access. nic.funet.fi (128.214.6.100) /pub/crypt/pgp23A.zip /pub/crypt/pgp23srcA.zip /pub/crypt/pgp23A.tar.Z van-bc.wimsey.bc.ca (192.48.234.1) /m/ftp2/crypto/RSA/PGP/2.3a/pgp23A.zip /m/ftp2/crypto/RSA/PGP/2.3a/pgp23srcA.zip ftp.uni-kl.de (131.246.9.95) qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) StealthPGP: The Amiga version can be FTP'ed from the Aminet in /pub/aminet/util/crypt/ as StealthPGP1_0.lha. Also, try an archie search for PGP using the command: archie -s pgp26 (DOS & Unix Versions) archie -s pgp2.6 (MAC Versions) ftpmail: For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. Another e-mail service is from nic.funet.fi. Send the following mail message to mailserv@nic.funet.fi: ENCODER uuencode SEND pub/crypt/pgp23srcA.zip SEND pub/crypt/pgp23A.zip This will deposit the two zipfiles, as 15 batched messages, in your mailbox with about 24 hours. Save and uudecode. For the ftp sites on netcom, send mail to ftp-request@netcom.com containing the word HELP in the body of the message. World Wide Web URLs: (Thanks to mathew@mantis.co.uk) _________________________________________________________________ MACPGP 2.3 Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.3.cpt.hqx * _UK:_ ftp://black.ox.ac.uk/src/security/macpgp2.3.cpt.hqx * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/macpgp2.3.cpt.hqx * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/macpgp2.3.cpt.hqx * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3.cpt.hqx * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/macpgp2.3.cpt.hqx.gz Source code Requires Think C. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.2src.sea.hqx -- version 2.2 only * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/macpgp2.3src.sea.hqx.pgp * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3src.sea.h qx.pgp Documentation PGP is rather counter-intuitive to a Mac user. Luckily, there's a guide to using MacPGP in ftp://ftp.netcom.com/pub/qwerty/Here.is.How.to.MacPGP. _________________________________________________________________ OS/2 PGP You can, of course, run the DOS version of PGP under OS/2. * _DE:_ ftp://ftp.informatik.uni-hamburg.de/pub/virus/crypt/pgp/2.6ui/pgp26ui-os2.zip * _US:_ ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26os2.zip ftp://ftp.csn.net/mpj/README.MPJ for the ??????? _________________________________________________________________ AMIGA PGP * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a_3.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a_3.lha Source * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a3_src.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a3_src.lha _________________________________________________________________ ARCHIMEDES PGP * _UK:_ ftp://ftp.demon.co.uk/pub/archimedes/ArcPGP23a _________________________________________________________________ DOCUMENTATION ONLY * _US:_ ftp://net-dist.mit.edu/pub/PGP/pgp26doc.zip * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26doc.zip * _US:_ ftp://ftp.netcom.com/pub/mpj/public/pgp/pgp26doc.zip * _US:_ ftp://ftp.ftp.csn.net/mpj/public/pgp/pgp26doc.zip _________________________________________________________________ LANGUAGE MODULES These are suitable for most PGP versions. I am not aware of any export/import restrictions on these files. German * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/PGP_german_docs.lha Italian * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.italian.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/PGP/pgp-lang.italian.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.italian.tar.gz Japanese * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-msgs-japanese.tar.gz Lithuanian * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp23ltk.zip Russian * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26ru.zip (MIT version) * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26uir.zip (ui version) * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp26ru.zip Spanish * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.spanish.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.spanish.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.spanish.tar.gz Swedish * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_swedish.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_swedish.txt _________________________________________________________________ OTHER SITES Some cryptographic software is available from ftp://van-bc.wimsey.bc.ca/pub/crypto/software/. Read the README file and proceed from there. BBS sites: Colorado Catacombs BBS (See also the entry above for PGP 2.6) (303) 772-1062 Longmont, Colorado (2 lines) (303) 938-9654 Boulder, Colorado (free call from Denver CO, but 1 line) For free access: log in with your own name, answer the questions, then select [Q]uestionaire 3 from the [M]ain menu. Verified: This morning. Hieroglyphics Voodoo Machine (Colorado) DOS, OS2, and Mac versions. (303) 443-2457 Verified: 5-2-94 For free access for PGP, DLOCK, Secure Drive, etc., log in as "VOO DOO" with the password "NEW" (good for 30 minutes access to free files). Exec-Net (New York) Host BBS for the ILink net. (914) 667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel If you find a version of the PGP package on a BBS or FTP site and it does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. ARCHIE WHO? There are many more sites. You can use archie and/or other "net-surfing" tools to find a more up-to-date listing, if desired. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.4 mQCNAi0aFSUAAAEEAOCOKpaLepvJCFgIR4m+UvZe0IN8g7Guwc+6GH4u6UGTPxQO iAhk/MJ7E8LE4c55A1G8to2W4y3aKAHvi9QCYKnsLV8Ag0BYWo3bGGTPEfkS7NAI N+Zy6vSjuF1D6MUnbvrQJ5p4efz7a28iYRKoAdan2bfnvIYWUD9nBjyFM+vFAAUR tDdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajQgW2V4cCAz MSBEZWMgOTRdiQCVAgUQLTqfXj9nBjyFM+vFAQGU7wP/ZuuHfdAnCIblNCtbLLG8 39CSg6JIVa3KWfe0WIz6dXFU3cvl2Wt094kJgZ+Nmq01INWlib2lTOznbkA9sV1W q0aJSBHFWQH29qGmIdEqThs7A5ES2w8eRjJD80lxHodRIkBcC5KI6x4Mxo8cib5V BrwsvtG0+81HD6Mrpvc+a0GJAJUCBRAtJc2rZXmEuMepZt0BAe4hA/9YANYPY4Z3 1pXv2mT6ReC09cZS5U3+xxC5brQdLsQGKuH6QVs/b5oc6NV84sh8A9tZyHG2067o 3XIEyN7PPQzRm2UUnHHqw9lBCNhMiFQsAJi4W+m8zXrVrpJWK0Wv61eV2/XIQl0V d4lxu0r+MNRP6ID6FBzA4C9rO+RYEZmwOIkAlQIFEC0aGRzb/VZRBVJGuQEBfaUD /3c2h//kg843OIcYHG4gMDqdeeZLzGlp3RVvh0Rs3/T0YylJZGjPL2L/BF/vfLlB 9E2Urh9mDG/7hiB5FncrUnkmN63IkSj+K9YyfPyYxBVx06Srj8ZzYynh0N+zledd 6cnwxRXhaD3Wc4EfSNR7BH9M2rjkGzyb5to9cgBb0ng+ =BLg5 - -----END PGP PUBLIC KEY BLOCK----- - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi4PT2QAAAEEAPPCZnrshEJ9PSnV+mXEwjM4kzJF0kyg2MnLMzo83vWI40ei jogncqdkXT0c2TQWg+Bsu9ckFoXdId0utumYv0aqd8yI/oU/DwJ1zJrqRL2PFbxe ZLofHoKFjvq1TiNiJq9ps3jW6iYS4IU1SzyKhjmyE+K0+WyrPPX0zg8FAL9FAAUR tCdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajiJAJUCBRAu D1m7P2cGPIUz68UBASsjA/wO5L/dQtWWSEbZGwvZPZbFjoDpzvMBvGxjGo2nKOOu WeZZVg/mPEAjHUlnKMLTgRn1tFr9W2dbnm3gqYNS+uqSewvgThMa5ID6kVQrLSy4 lXqyhnkjmaN8l7cWCmF+5h0D6x6ffHn+31BuCIikvkvs55hsaScK1bB2UZYSd4V1 LIkAlQIFEC4PWXn19M4PBQC/RQEBQUwEAIeLuFbp+1oT7i+n7F4l5qWmhn3i7Xd2 4kY/2jjABtXh7oVXVno8e9aK5sik3TQdmFeem6bBNyUPyoQbmA6NDUpEZ6njNkvh H+2mRIOkOOLlxudqagmVJXbQnmHzrN2iwkfUjJXOmN85qUsAdcCj9OfrTfc67jWF SigS1hCBQGO1tCtNaWNoYWVsIFBhdWwgSm9obnNvbiA8bS5wLmpvaG5zb25AaWVl ZS5vcmc+tCBNaWNoYWVsIEpvaG5zb24gPG1wakBuZXRjb20uY29tPrQoTWlrZSBK b2huc29uIDw3MTMzMS4yMzMyQGNvbXB1c2VydmUuY29tPrQrTWljaGFlbCBQLiBK b2huc29uIDxtcGpvaG5zb0BueXguY3MuZHUuZWR1PrQtRG8gbm90IHVzZSBmb3Ig ZW5jcnlwdGlvbiBhZnRlciAyNyBKdW5lIDE5OTYu =1B8+ - -----END PGP PUBLIC KEY BLOCK----- ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mpj/README.MPJ -. --- ----- ....| | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.4 iQCVAgUBLg9jvD9nBjyFM+vFAQFK4gQAuBM4AYkrMk5wI4M40AUqAxrY/8rybYKO U9lzypAQsNQNYMAot2Y+iCZQo1G3axEdyvxLb7Dwp5HDx4j/paQ866mHWX4nHOlA 7PXJv1jV9c+acnr8Z/cc7H3LiZ7UX1FaXmqoWGX1oRDdhCkLgLKtc6DPlsCNYaBR Z18e6nKFd3s= =j240 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill O'Hanlon Date: Mon, 27 Jun 94 15:03:50 PDT To: cypherpunks@toad.com Subject: Sternlight Message-ID: <9406272204.AA02502@poe.digibd.com> MIME-Version: 1.0 Content-Type: text/plain Has anyone else noticed that David Sternlight has been quiet for the past two weeks or so? I hope he's not like you-know-who in that mentioning his name summons the fiend. ObCrypto: Maybe he has decided that PGP 2.6 is okay, and now has had the wind removed from his sails... Doubt it. -Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 27 Jun 94 18:28:30 PDT To: hayden@vorlon.mankato.msus.edu (Robert A. Hayden) Subject: Re: Regional Lists In-Reply-To: Message-ID: <199406280128.SAA26784@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > A month or so back, there was a brief discussion talking about the > production of a cypherpunks net.book. Out of that discussion I talked > about the fact that I (would) have a workstation available to provide a > platform for various mailing lists if they were needed. > > On of the suggestions that was made by Eric was that it might be a 'good > thing'{tm} to creat some regional cypherpunk lists to facilitate the > planning of physical meetings, to make announcements about speakers, or > whatever. > > In any case, I have the computer up and running, and am now in a position > to create whatever cypherpunk mailing lists might be wanted or needed. > So, does anyone have anything they'd want a mailing list for? > > ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu I know of, and am supposedly subscribed to, several such sub-lists: -meeting plans, or somesuch, devoted to planning regional meetings -DC-Nets (Austin...and I may also be on the "Austin-Cyperpunks" list, or at least I recall sending in my subscribe notice a year or so ago) -Hardware Punks (for those interested in RNGs, phones, boxes, etc.) -LA meetings (Jay Prime Positive) -DC area meetings (I think this is one I got on, but maybe not) -Lib Tech or Tech Lib (Nick Szabo) (Sorry for not having the precise names...the lists are mostly so dormant that their names are a blur. Everytime a new mailing sublist was announced, I got on it.) All of these specialized mailing lists have nil traffic, for whatever reasons. Draw your own conclusions. The "Cypherpunks Book" is another matter, one we've discussed. Having a "workstation" available is absolutely the least important thing involved. Vincent Cate and others are already doing a fine job of making URLs available, and the writing of book-length stuff is not something easily done. I know, because I'm still trying to finish a book-length document filled with fine-granularity stuff (a different task than linking some number of essays and articles together with URLs for Mosaic/Lynx browsers to access). (About 300K of text.) I hope these blunt remarks do not cause more cries that I am being a wet blanket. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Mon, 27 Jun 94 19:36:38 PDT To: Roger Bryner Subject: Re: Archives? Message-ID: <199406280236.TAA06928@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 13:21 1994/06/22 -0600, Roger Bryner wrote: >Hello, >Are there archives for this mailing list? ... Probably at NSA. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 27 Jun 94 17:52:49 PDT To: Cypherpunks Mailing List Subject: Regional Lists Message-ID: MIME-Version: 1.0 Content-Type: text/plain A month or so back, there was a brief discussion talking about the production of a cypherpunks net.book. Out of that discussion I talked about the fact that I (would) have a workstation available to provide a platform for various mailing lists if they were needed. On of the suggestions that was made by Eric was that it might be a 'good thing'{tm} to creat some regional cypherpunk lists to facilitate the planning of physical meetings, to make announcements about speakers, or whatever. In any case, I have the computer up and running, and am now in a position to create whatever cypherpunk mailing lists might be wanted or needed. So, does anyone have anything they'd want a mailing list for? ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or Blue Earth County -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 27 Jun 94 17:01:10 PDT To: cypherpunks@toad.com Subject: Brits propose internet voting Message-ID: <199406280001.UAA04655@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain The brits have the "american" disease, only they've done us one better. I just got through listening to the BBC World Service. It seems that some official commission or other over there proposed the Information Infrastructure thang with a couple of twists: polling and elections. They said that they could save mucho dinero by having people vote from home. Looks like someone over there did their crypto homework... Even cited Mr. Bill's (Clinton, not Gates) email address as a Good Thing. What's next, er@bpalace.gov, gov? Seriously, they couldn't be talking about this election thing unless they knew it was possible (no star wars flames, please). I wonder who put the bug in their ear? If anyone finds a copy of this report online (fat chance, I bet) let me know. Cheers, Bob ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 27 Jun 94 18:31:02 PDT To: Cypherpunks Mailing List Subject: Re: Regional Lists In-Reply-To: <199406280128.SAA26784@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 27 Jun 1994, Timothy C. May wrote: > The "Cypherpunks Book" is another matter, one we've discussed. Having > a "workstation" available is absolutely the least important thing > involved. I wasn't trying to do anyting additional on the 'cypherpunks book' idea, as I see better and more capable people doing better projects already, I just mentioned it to give this whoel thing a time frame. :-) ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or Blue Earth County -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Mon, 27 Jun 94 19:41:49 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: WANTED: roommate for defcon Message-ID: <9406280241.AA14143@matisse.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text Wanted: a roommate for the weekend at defcon. Just let me sleep on the floor and I'll pay part of the bill. Also, I am not an axe-murderer! (what a deal!) -nate -- +-----------------------------------------------------------------------+ | Nate Sammons | | Colorado State University Computer Visualization Laboratory | | Data Visualization/Interrogation, Modeling, Animation, Rendering | +-----------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fasttech!zeke@uu4.psi.com (Bohdan Tashchuk) Date: Mon, 27 Jun 94 21:19:25 PDT To: toad.com!cypherpunks@uu4.psi.com Subject: "military" one-time-pad generation Message-ID: <9406280416.AA24558@fasttech> MIME-Version: 1.0 Content-Type: text/plain While we're on the topic of random numbers, etc., this is what I was told a long time ago about military OTPs. I don't know if this OTP generation was by NSA or by one of the military forces itself. And, as this information is at least 10 years old, who knows if this is how it's still done. And maybe it was disinformation, and never done this way. Anyway, there was supposedly a heavily shielded room which had equipment that used radioactive decay to generate random numbers. Apparently it was pretty automated and the thing basically spit out pairs of paper OTP pads that were already prewrapped in tamperproof packaging. To me, this makes more sense than Clancy's "atmospheric noise" hypothesis. But then, Clancy was generating entire CD's worth of bits, which would certainly need orders of magnitude more bits than actual paper pads. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Mon, 27 Jun 94 21:17:49 PDT To: cypherpunks@toad.com Subject: Sternlight and Stokes Message-ID: <199406280424.VAA02077@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > Has anyone else noticed that David Sternlight has been quiet for the past > two weeks or so? > I hope he's not like you-know-who in that mentioning his name summons the > fiend. Coincidentally, or maybe not, a fellow named Ralph Stokes (Ralph.Stokes@f1611.n375.z1.fidonet.org) has been mentioning "you-know-who" by name all over the net in his now infamous "Beware of Roman Catholic Corruption" spam, and accusing all matter of people of being in league with him. You don't suppose that, with Sternlight's disappearance and Stokes' appearance that ... nah, forget it... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Mon, 27 Jun 94 20:56:11 PDT To: "Timothy C. May" Subject: Re: Regional Lists In-Reply-To: <199406280128.SAA26784@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Can I have the address for the following lists? On Mon, 27 Jun 1994, Timothy C. May wrote: > -meeting plans, or somesuch, devoted to planning regional meetings > -Hardware Punks (for those interested in RNGs, phones, boxes, etc.) > -Lib Tech or Tech Lib (Nick Szabo) Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Mon, 27 Jun 94 20:59:38 PDT Subject: Re: Archives? In-Reply-To: <199406280236.TAA06928@netcom.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 27 Jun 1994, Norman Hardy wrote: > At 13:21 1994/06/22 -0600, Roger Bryner wrote: > >Hello, > >Are there archives for this mailing list? > ... > Probably at NSA. Hey, I would really like to see some of the old postings, is there any chance of aquireing them via an FOI request, after all, they are public anyway, giving them in their raw form would reveal nothing having to do with national security. Right?:-) P.S. Thanks for the pointers. Roger, Mad Dog Libertarian, Bryner. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 27 Jun 94 22:16:43 PDT To: bryner@atlas.chem.utah.edu (Roger Bryner) Subject: Re: Regional Lists In-Reply-To: Message-ID: <199406280548.WAA05758@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Can I have the address for the following lists? > On Mon, 27 Jun 1994, Timothy C. May wrote: > > -meeting plans, or somesuch, devoted to planning regional meetings > > -Hardware Punks (for those interested in RNGs, phones, boxes, etc.) > > -Lib Tech or Tech Lib (Nick Szabo) > Roger. I guess I didn't make myself clear: these lists are so low in traffic--or no traffic--that I don't even know their precise name, let alone their address. Sorry. But the operators of these lists can, if they see these messages, comment. The "meetings plans" list was set up by Eric Hughes to cope with the dialog involving upcoming meetings in non-Bay Area sites. A flurry of messages in April and May, but nothing in June--and I heard nothing about LA, DC, Boston, Colorado, Seattle, or London meeting in June. The soda site may have info. The hardware punks list was formed more than a year ago. I have no idea who was involved. Nick Szabo set up the "Lib Tech" or "Tech Lib" list. His address is szabo@netcom.com. I've only seen a few messages on it. Which brings me to why all these "secondary" list fail. Someone gets enthused about random number generators and proposes a list (yes, this has happened at least twice). Or a "Stealth PGP" list. Or whatever. Sometimes the lists even are formed. But without a critical mass of posts, interest wanes. The addresses are forgotten (hell, look how many people can't remember the majordomo@toad.com address!), the list dies. Plus, there's just not a big call for a "hardware list," given that only a few folks are working on hardware. (If you think that this is in fact a _reason_ for them to form a sublist, you need to think about things some more.) In any case, active sublists should be mentioned periodically here. Else why bother? I only know of a few active or semi-active lists: * The Extropians list. Instructions have changed (I think) since I was last on it, so I won't offer it here. * The "Digital Anarchy" list. digianarch@aol.com, as of 1994-04-17. May have changed recently. (I've been on it since the start, but find it fairly tedious and lacking the piquancy that crypto gives our list....their list has a bunch of folks debating anarchy and how "free access to the Net" will be provided.) * Surfpunk List. Strick's personal zine, usually resending stuff from our list or related lists. surfpunk@versant.com. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 27 Jun 94 19:53:55 PDT To: effector-send@eff.org Subject: EFFector Online 07.11 - House vote on NII bills, OR ISDN, Clipper news Message-ID: <199406280251.WAA11627@eff.org> MIME-Version: 1.0 Content-Type: text/plain ========================================================================= ________________ _______________ _______________ /_______________/\ /_______________\ /\______________\ \\\\\\\\\\\\\\\\\ \ ||||||||||||||||| / //////////////// \\\\\\\\\\\\\\\\\/ ||||||||||||||||| / //////////////// \\\\\\_______/\ ||||||_______\ / //////_____\ \\\\\\\\\\\\\ \ |||||||||||||| / ///////////// \\\\\\\\\\\\\/____ |||||||||||||| / ///////////// \\\\\___________/\ ||||| / //// \\\\\\\\\\\\\\\\ \ ||||| / //// \\\\\\\\\\\\\\\\/ ||||| \//// ========================================================================= EFFector Online Volume 07 No. 11 June 27, 1994 editors@eff.org A Publication of the Electronic Frontier Foundation ISSN 1062-9424 In This Issue: ALERT: Open Platform Update - House Vote on HR3636, HR3626 06/28/94 Oregon PUC Request for Comments on ISDN Deployment House Intelligence Committee Just Says No to Crypto Export Republican Party Texas Denouces Clipper, DigTel, and ITAR Regs PSI and Canter & Siegel Negotiate Net Access: No Spamming SunFlash E-Journal Call for Papers: "UNIX and the Law" Symposium "How Do I Get the Most Current EFFector?" What YOU Can Do ---------------------------------------------------------------------- Subject: ALERT: Open Platform Update - House Vote on HR3636, HR3626 06/28/94 ---------------------------------------------------------------------------- EFF OPEN PLATFORM UPDATE JUNE 27, 1994 House Prepares to Vote on Landmark Communications Bills EFF's Open Platform Language Remains a Central Aspect On June 28, 1994, the full House of Representatives will vote on landmark telecommunications legislation. Two bills will be considered: H.R. 3636, the "National Communications and Information Infrastructure Act of 1994" (which contains EFF's Open Platform Proposal), and H.R. 3626, the "Antitrust and Communications Reform Act of 1994" (which will permit RBOCs - local-loop telephone companies - to re-enter the long distance, manufacturing, and information services markets). Together, these bills represent the most dramatic restructuring of communications law in more than 60 years. Both bills are expected to pass easily, but your supporting faxes and calls to your Representatives are still important. See ftp.eff.org, /pub/EFF/Issues/Activism/govt_contact.list for a full list of Congressional fax numbers. H.R. 3636, THE NATIONAL COMMUNICATIONS COMPETITION AND INFORMATION INFRASTRUCTURE ACT OF 1994 H.R. 3636 seeks to promote the development of the National Information Infrastructure (NII) through a combination of increased competition and a new regulatory framework. The bill would require local telephone monopolies to provide equal access and interconnection to their network, remove restrictions preventing telephone companies from providing video services, and preserve and enhance the universal provision of telecommunications services at affordable rates. There have been no major changes to the legislation since it was marked up by the Energy and Commerce Committee on March 16, 1994. Key points of the bill are analyzed below: * OPEN PLATFORM SERVICE EFF believes that open platform service, available to all Americans in the near-term at low cost, is key to promoting the democratic potential of the NII. Open platform service is designed to give residential and commercial subscribers access to voice, data, and video services over digital lines on a switched, end-to-end basis. With open platform service widely available, individuals and organizations would have access to a variety of important applications, including telemedicine, telecommuting, and distance learning. Open Platform services enable any user on the network to reach any other user or information source on the network, without having to pass through any bottlenecks that might be erected by vertically integrated network operators. Today, many carriers are only building capacity for primarily one-way services such as video-on-demand, home shopping, and 500 channels of entertainment. Open platform architecture is a strong safeguard against anti-competitive behavior and will promote the First Amendment goal of access to a diversity of information sources. EFF has been working closely with Rep. Markey and other members of the House Telecommunications Subcommittee to ensure that the open platform philosophy was incorporated in NII legislation. Open platform service, as defined in section 101 (3)(ii) of H.R. 3636, refers to -- ...a switched, end-to-end digital telecommunications service that is subject to Title II of [the Communications Act of 1934: Common Carriers]; and that (1) provides subscribers with sufficient network capability to access multimedia information services, (2) is widely available throughout a State, (3) is provided based on industry standards, and (4) is available to all subscribers on a single line basis upon reasonable request. Section 102 (d)(3) of H.R. 3636 directs the FCC to conduct an inquiry in order to determine what regulations and policies are necessary to make open platform service available to subscribers at reasonable rates. Based on the inquiry, the FCC is then directed to prescribe regulations to ensure the deployment of open platform services. The FCC may also require carriers to file tariffs for open platform service as soon as such service is economically feasible and technologically reasonable. The FCC is also directed to establish procedures for granting carriers a temporary waiver from complying with the open platform requirements. Carriers would be granted a waiver if they could demonstrate that compliance with the open platform requirements would (1) be economically or technically infeasible, or (2) would materially delay the deployment of new facilities with improved capabilities or efficiencies that will be used to meet the requirements of open platform services. Access to open platform service at affordable rates is also a key part of the definition of universal service in H.R. 3636. * UNIVERSAL SERVICE Universal access to telephone service has long been a cornerstone of Federal and State telecommunications regulatory policies. Because residential local telephone service is provided by a monopoly carrier, maintaining universal service has not been difficult. As the ability to participate in society becomes increasingly more dependent on access to information, the need to preserve and maintain universal service becomes more and more important. However, as competition in the local exchange increases the diversity of communications services providers, the old systems for maintaining universal service will become more and more ineffective. H.R. 3636 seeks to establish a mechanism that ensures universal service is preserved as competition increases in the telecommunications market. H.R. 3636 does not attempt to establish a statutory definition of universal service. Instead, the bill establishes a process which allows the definition of universal service to evolve as new technologies and services emerge. Federal-State Joint Board to Determine the Definition of Universal Service The bill establishes a Federal-State Joint board (composed of representatives from the FCC and State public utility commissions) to determine what policies and regulations are necessary to preserve and enhance universal service. In determining the nature and extent of universal service, the Federal-State board is directed to consider several factors. These include the extent to which: (1) a telecommunications service has, through the operation of market choices by customers, been subscribed to by a substantial majority of residential customers; (2) the possibility that denial of access to such service to any individual would unfairly deny that individual educational and economic opportunities; (3) such service has been deployed in the public switched telecommunications network; and (4) inclusion of such service within a carriers' universal service obligations is otherwise consistent with the public interest, convenience, and necessity. The bill states that all providers of telecommunications services should contribute to the preservation of universal service. * LOCAL COMPETITION: EQUAL ACCESS AND INTERCONNECTION In order to promote competition in the local telecommunications market, H.R. 3636 requires local exchange carriers to provide equal access and interconnection to their networks. The equal access and interconnection requirements will allow competitors, such as cable companies, long distance providers, and others, to compete with local telephone monopolies without requiring competitors to build their local network from scratch. Regulations Required The bill directs the FCC to establish regulations that require reasonable and nondiscriminatory equal access and interconnection with the facilities of a local exchange carrier's network. Such regulations must allow a competitor to place any equipment necessary for interconnection to the network on the premises of a local exchange carrier. The FCC is also directed to prescribe regulations requiring reasonable compensation to the exchange carrier providing equal access and interconnection. State Preemptions H.R. 3636 preempts existing State and local regulations prohibiting competition in the local exchange, while maintaining a State's ability to enforce consumer protection laws, protect public safety and welfare, and regulate interstate rates and quality of service. Exemptions Finally, small and rural telephone companies (those with fewer than 500,000 access lines) are not required to comply with the equal access and interconnection requirements unless the FCC determines that complying would not be unduly economically burdensome, unfairly competitive, technologically infeasible, or otherwise not in the public interest. * PROVISION OF VIDEO SERVICES BY TELEPHONE COMPANIES H.R. 3636 removes restrictions preventing telephone companies from providing video services within their service area. In order to provide video services within its service area, a telephone company would be required to: (1) establish a separate video programming affiliate; and (2) establish a video platform. Separate Video Programming Affiliate: H.R. 3636 requires separate video programming affiliates to maintain separate books and records from their affiliated telephone company, and conduct its own separate promotion (with certain exceptions). The bill also contains prohibitions against cross subsidies. The separate affiliate requirements are intended to prevent a telephone from using its power as a monopoly from impeding competition in the market. Video Platform H.R. 3636 requires any common carrier that provides video programming to its subscribers in its telephone service area to establish a video platform. Any carrier establishing a video platform is required to grant, on a nondiscriminatory basis, access to all bona fide requests for carriage. The FCC is also directed to prescribe regulations to prohibit video platform providers from imposing discriminatory rates, terms, and conditions on access to the video platform. In order to promote competition in the delivery of video services, H.R. 3636 also prohibits (with exceptions for small and rural areas) any common carrier that provides telephone exchange service (or its affiliates) from purchasing an existing cable system located within its telephone service area. Extension of Regulations to Other High Capacity Systems This section extends the video platform requirements of H.R. 3636 to cable systems that operate switched broadband delivery systems. Such systems are required to establish a video platform, and are prohibited from discriminating among program providers with respect to carriage, and requires that the rates and conditions for carriage of video programming are just and reasonable The FCC is also directed to study whether it is in the public interest to extend the video platform requirements to other cable operators though they may not have switched broadband video delivery systems. * INTERACTIVE SERVICES AND CRITICAL INTERFACES (SET-TOP BOXES) The bill states that set-top boxes and other interactive communications devices may be "a critical gateway" to American homes and businesses. The bill states that, "In order to promote diversity, competition, and technological innovation among suppliers of equipment and services, it may be necessary to make certain critical interfaces open and accessible to a broad range of information providers", the FCC is directed to identify "critical interfaces" that allow end users to connect information devices to networks and information service providers to transmit information to end users. The bill directs the FCC to conduct an inquiry, to examine the convergence of interactive technologies. The FCC would examine the costs and benefits of establishing open interfaces between, on the one hand, the network provider and the set-top box, and on the other, between network providers and information service providers. The FCC would also determine how to ensure the interoperability of converter boxes with interactive networks. The bill instructs this FCC to report to Congress within one year of the date of enactment of this section on the results of its inquiry. Finally, the FCC is instructed to make such changes in its regulations as deemed necessary in order to implement the findings of its inquiry. * BROADCAST SPECTRUM FLEXIBILITY If the FCC decides to issue additional licenses for advanced television services (such as HDTV) H.R. 3636 allows the FCC to prescribe regulations that would permit broadcasters to use spectrum for "ancillary and or supplementary services". Such ancillary or supplementary services will be treated as broadcast services and are subject to all regulations applicable to broadcast services * PUBLIC ACCESS H.R. 3636 requires the FCC to prescribe regulations to provide access for the public on video platforms and cable systems at preferential rates. The FCC is directed to determine the appropriate capacity consistent with the video platform requirements of the bill. * CIVIC PARTICIPATION ON THE INTERNET The bill directs the FCC in consultation with the NTIA, to conduct a study of policies that will enhance civic participation on the Internet. In conducting this study, the FCC and NTIA are directed to request public comment on whether common carriers should be required to provide citizens with a flat rate service for gaining access to the Internet. For More information on EFF's Open Platform Proposal, contact Jerry Berman, Executive Director, Danny Weitzner, Deputy Policy Director Jonah Seiger, Project Coordinator, For the most up-to date version of the bills and the reports, call the Telecommunications Subcommittee at +1 202 226 2424 ------------------------------ Subject: House Intelligence Committee Just Says No to Crypto Export ------------------------------------------------------------------- June 15, the House Intelligence Committee deleted the provisions of the Export Administration bill (HR3937, formerly HR3627) which would have allowed the export of all mass-market encryption products and thus eliminated the ITAR restrictions on most cryptographic material. The Intelligence Committee substituted the cryptography study previously adopted by the Senate. So, instead of getting strong encryption in the international information infrastructure, we'll get a nice big study to read and debate. The next phrase of this fight will be in the House Rules committee, which will have the job of resolving the dispute between the Foreign Affairs Committee, which approved the Cantwell bill, and the Intelligence Committee version, which removed it. The Rules Committee will decide which version, if any, goes to the floor of the House for vote. Stay tuned for further news and action alerts... The members of the House Rules Committee are listed below. You may wish to send them letters and faxes supporting retention of the language supporting the export of cryptographic products, in the version of the bill passed by the House Foreign Affairs Cmte. p st name phone fax position ______________________________________________________________________________ D MA Moakley, John Joseph 1-202-225-8273 1-202-225-7304 Cmte Chair D SC Derrick, Butler 1-202-225-5301 na R NY Solomon, Gerald B.H. 1-202-225-5614 1-202-225-1168 D CA Beilenson, Anthony 1-202-225-5911 na D TX Frost, Martin 1-202-225-3605 1-202-225-4951 R TN Quillen, James H. 1-202-225-6356 1-202-225-7812 D OH Hall, Tony P. 1-202-225-6465 na R CA Dreier, David 1-202-225-2305 1-202-225-4745 R FL Goss, Porter J. 1-202-225-2536 1-202-225-6820 D MO Wheat, Alan 1-202-225-4535 1-202-225-5990 R TN Gordon, Bart 1-202-225-4231 1-202-225-6887 D NY Slaughter, Louise M. 1-202-225-3615 1-202-225-7822 ------------------------------ Subject: Oregon PUC Request for Comments on ISDN Deployment ----------------------------------------------------------- EFF will be filing comments in this inquiry and we encourage all interested parties, especially those in Oregon, to do so as well. Oregon Public Utility Commission May 26, 1994 TO: ALL INTERESTED PARTIES The Public Utility Commission of Oregon has been sponsoring a series of workshops concerning the deployment of an Integrated Services Digital Network (ISDN) in Oregon. Through the workshop process, the Oregon ISDN working group has established the feasibility of ISDN deployment by local exchange carriers (LECs) within the state. The Commission now seeks comments on ISDN deployment from the work group and any other interested parties on the following issues and questions. If parties have comments on any issues or concerns not covered in the questions, they are encouraged to add them to the issues list. Issues and Ouestions: 1. Does the Commission have jurisdiction to compel the provision of ISDN? Explain the basis of your position. 2. What policies should the Commission adopt regarding the deployment of ISDN? Should the Commission mandate deployment or encourage deployment to be driven by customer demand? 3. Should ISDN-based services be considered a replacement for, or an evolution of, current services? 4. Should all Oregon subscribers have access to ISDN? What policies should be adopted concerning the general availability of ISDN to customers? 5. Assuming that all central office switches in Oregon are either digital or analog electronic, what network upgrades are necessary to deploy ISDN? 6. What is the cost of these upgrades? Are these upgrades necessary exclusively for ISDN, or will they be shared by other services? Explain. 7. What digital switches are currently incapable of providing ISDN? Are there plans for making them ISDN-capable? In what time frame? 8. Are there methods of providing ISDN from ISDN-incapable switches? Explain in detail. 9. If overlay methods are used to provide ISDN in certain exchanges, how will this affect the current structure of local, EAS, and toll services within Oregon? 10. What policies regarding ISDN standards should be adopted by the Commission? Please explain. 11. Should the Commission require that certain services or capabilities be provided by ISDN? What are they? Why? 12. What is the appropriate time frame for ISDN deployment in Oregon? Why? 13. How should ISDN services be priced? Should there be a residential/business price differential? Why? 14. Should there be a voice/circuit data price differential? Why? 15. Should there be flat rate/measured rate pricing options? Why? 16. How should features be priced? Should they be provided in packages, unbundled, or both? Why? 17. How should the policies regarding ISDN be implemented by the Commission? If tariff filings are required, what should they contain? Why? 18. To which local exchange carriers should rules and policies on ISDN apply? Why? 19. Should the LECs be required to provide ISDN services in a manner that is conducive to the competitive provision of ISDN? Why? If so, how? 20. Should there be a mandated interconnection and interoperability of competitively provided ISDN services? Why? If so, how and by whom? 21. Are there any other aspects or characteristics of providing ISDN that should be considered by the Commission? If yes, describe each and explain why. Please mail one copy of your comments by July 22, 1994, to: Woody Birko Oregon PUC 550 Capitol St. NE Salem, OR 97310-1380 and one copy of your comments to everyone on the attached ISDN work group mailing list. If you are not on the ISDN work group mailing list and would like to receive a copy of everyone's comments, please call Woody Birko at (503) 378-6122. Reply comments should be mailed in a similar manner by August 30, 1994. The next meeting of the Oregon ISDN work group is tentatively scheduled for September 14, 1994, to discuss the comments and reply comments and to see if a unified position paper can be written to the Commission on ISDN deployment in Oregon. If you have any questions concerning this, please call me at (503) 378-6122. Wolodymyr Birko Sr. Utility Engineering Analyst Telecommunications Division (503) 378-6122 ------------------------------ Subject: Republican Party Texas Denouces Clipper, DigTel, and ITAR Regs ----------------------------------------------------------------------- Partly in response to a widespread petition effort, conducted primarily over the Internet, the Texas Republican Party has adopted a platform supportive of electronic privacy, denoucing in one breath the ITAR crypto export restrictions, the FBI's draft wiretapping bill, the Adminstration's Escrowed Encryption Standard, and overly-broad cryptographic algorithm patents. This is comes as something of a surprise given the unanimous House Intelligence Committee Vote to retain export restrictions on cryptographic products - a vote which included the ballot of Rep. Larry Combest (R/TX). [see previous article in this issue] The relevant section of the RPT 1994 Platform is reproduced here: "Electronic Privacy-The Party believes that no governmental trapdoor encryption standards should be advanced for use in any civilian communication system (eg Clipper Chip, Digital Telephony Act) and that the US patent office should limit the RSA patent to allow individuals to secure their own communications systems. We believe that encryption systems publicly available outside the US should not be classified as munitions." More info will follow when available. ------------------------------ Subject: PSI and Canter & Siegel Negotiate Net Access: No Spamming ------------------------------------------------------------------ Date: Thu, 23 Jun 1994 18:19:47 -0400 From: "Martin Lee Schoffstall" Reproduction of this publication in electronic media is encouraged. Signed articles do not necessarily represent the views of EFF. To reproduce signed articles individually, please contact the authors for their express permission. To subscribe to EFFector via email, send message body of "subscribe effector-online" (no quotes) to listserve@eff.org, which will add you a subscription to the EFFector mailing list. To get the latest issue, send any message to er@eff.org, and it will be mailed to you automagically. You can also get ftp.eff.org, /pub/EFF/Newsletters/EFFector/current. ------------------------------ Internet Contact Addresses -------------------------- Membership & donations: membership@eff.org Legal services: ssteele@eff.org Hardcopy publications: pubs@eff.org Technical questions/problems, access to mailing lists: eff@eff.org General EFF, legal, policy or online resources queries: ask@eff.org End of EFFector Online v07 #11 ****************************** $$ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.sbay.org (Edgar W. Swank) Date: Tue, 28 Jun 94 00:08:53 PDT To: Cypherpunks Subject: Lotto odds Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim May said, ...As for lotto, simple calculations tell anyone that the best way to win is not to play. The return _at best_ is 30 or 40 cents on the dollar, with the rest going to all the various programs the lotto is supposed to support. The more you play, the more you lose. Actually, if memory serves, the CA Lotto claims to return 50% of income in prizes with the remainder divided between schools and "administration." Better than 30-40, but still worse than odds on any casino game or even the "numbers racket" run by organized crime. However, one can improve the percentage by only playing lotto after 1 or more games where there was no perfect match, as often happens, where some of the prize money is carried over to the next game, and so on, until eventually somebody wins the grand prize. After some number "x" of passed games, the odds turn in favor of the player; but not by too much since this is just when large numbers of people play and if more than one perfect ticket is played, the prize is split. Calculation of "x" is not "simple", since you also have to figure in the 20-year (with no interest) payout of large prizes. One other tip for lotto players: Never mark your ticket with any recognizable pattern. The random "quick pick" is probably best. Reason: A pattern is equally likely to be picked at random as a "quick pick" but much -more- likely to also be picked by some other schmuck. So if your pattern pick wins, you're more likely to have to split the prize. -- edgar@spectrx.sbay.org (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.sbay.org (Edgar W. Swank) Date: Tue, 28 Jun 94 00:09:50 PDT To: Cypherpunks Subject: Use of large Keys Message-ID: <18amoc3w165w@spectrx.sbay.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Roger Bryner said, ...You should always take some reasonable ammount of time(say 5 min) to encrypt your most sensitive messages, even if you have a 12 crays and a connection machene. The algorithim can be viewed as giving you an economic advantage, and worying over spending $.01 vs $.0001 is not just stingy, it is dangerous. I disagree. The problem is not time to ENcrypt, which is not much greater for large keys than small ones. This is because the ENcryption exponent is usually a small number, like 17. The problem is the time for your recipient to DEcrypt. On my 386/SX 16mz, DEcrypting a msg with a 4096-bit key takes 5-10 minutes. I have a report that a Pentium takes about 1.5 minutes. During that 5-10 minutes, many recipients will not sit there watching grass grow, but will leave the PC unattended to do something else. If during that time Janet Reno's storm troopers break through the front door, your recipient may not have time to power-off the PC and PGP will deliver your plaintext message right into JR's hands! Thus in some cases use of a large key can -reduce- security of your msg. I haven't worked out the math, but I suspect that an 8000-bit key is completely impractical for use on any desktop machine. At this time, open use of a large key marks you as not using an MIT version of PGP, thus making you a target of RSA. This is easily avoided by exchanging large keys and messages encrypted with large keys "inside an envelope" of 1024-bit key encryption. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLg6Mjd4nNf3ah8DHAQErZwP/RiKYC+iTX61iuNV/a8Ga1H3Cz1M/r1iL 0gYiHId1QckiKcWMt1f9XwbT4TpY9OWrVKb7wK1N94nKQq7T56eg/fuoEC4e2TlL j5WXHX8S5SEUPWpTeU0V2XsnYeojsyBCHh8keVcDROr6nBZmxACmSxWEFMTjYfUf 3x8YdS2ThoE= =0CI+ -----END PGP SIGNATURE----- -- edgar@spectrx.sbay.org (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Mon, 27 Jun 94 20:54:26 PDT To: CYPHERPUNKS@toad.com Subject: Review of a Review Message-ID: <199406280354.AA14016@panix.com> MIME-Version: 1.0 Content-Type: text/plain A new novel, "Black Money" by Michael M. Thomas was reviewed in the Sunday and Monday New York Times (both). It concerns the money laundering of the proceeds from the retail pharmaceutical trade. From the Monday review: Black money, says a character ... is "money fleeing regulation, taxation or disclosure....Offshore is where it seeks and acquires anonymity. Of course, you must not think of 'offshore' as having a defined physical geography, as an exotic setting for a Paul Erdman novel. Offshore is no longer of our geography: it exists in what is called cyberspace, its cartography is digital. You can be in the bar of this very hotel, and if you have a palmtop computer and a phone jack you can make yourself every bit as 'offshore' as if you were sitting on a Swiss mountaintop or a beach on Vanuatu." Make that a palmtop and a wireless net link... DCF "If 5 billion people each have the ability to travel anywhere, buy anywhere, sell anywhere, invest anywhere, and communicate with anyone, the design of a control regime to rule them quickly becomes an NP complete problem." - DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Tue, 28 Jun 94 00:11:16 PDT To: cypherpunks@toad.com Subject: NSA Agents Threaten to Kill Bidzos of RSA? (fwd) Message-ID: <199406280711.AAA20901@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Another interesting part of this article (Monday San Jose Mercury News) quotes Lynn McNulty of NIST saying that they explicitly chose DSS as the FIPS digital signature standard in order to discourage use of RSA. It looks like Bidzos has a clear case for a restraint of trade lawsuit. Bidzos would also be well advised to tape record any future conversations he has with NSA officials. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 28 Jun 94 00:38:45 PDT To: edgar@spectrx.sbay.org (Edgar W. Swank) Subject: Re: Lotto odds In-Reply-To: Message-ID: <199406280738.AAA19633@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Edgar Swank wrote: > Tim May said, > > ...As for lotto, simple calculations tell anyone that the best way > to win is not to play. The return _at best_ is 30 or 40 cents on > the dollar, with the rest going to all the various programs the > lotto is supposed to support. The more you play, the more you > lose. > > Actually, if memory serves, the CA Lotto claims to return 50% of > income in prizes with the remainder divided between schools and Maybe, but the state has a wonderful scam of paying off a "5 million dollar jackpot" over 20 years; the true value (what the same deal would cost you to buy as an annuity) is less than $5 M, possibly much less. If private outfits did this, they'd be jailed. > "administration." Better than 30-40, but still worse than odds on any > casino game or even the "numbers racket" run by organized crime. ^^^^^^^ "Or even"? The numbers games almost always have much better odds than the State pays...that's one reason for their popularity (another is tax avoidance). > Calculation of "x" is not "simple", since you also have to figure in > the 20-year (with no interest) payout of large prizes. Oh, I see you mentioned this scam. (Calculation should still be simple, as any spreadsheet can handle discounted present values and the like.) > One other tip for lotto players: Never mark your ticket with any I've never played, and never plan to. Money down the drain. On the other hand, I play the stock market, and my losses in one day probably dwarf the lottery ticket losses of a small town. But I win more than I lose, because the stock market is not a zero sum game. Sorry for talking about non-crypto things here, but volume on the Cypherpunks list has remained abnormally low since the rolling outages of a couple of weeks ago...I suspect we lost some folks. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Tue, 28 Jun 94 04:57:47 PDT To: cypherpunks@toad.com Subject: Re: Lotto odds In-Reply-To: <199406280738.AAA19633@netcom11.netcom.com> Message-ID: <940628.065526.5S6.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, tcmay@netcom.com writes: > Maybe, but the state has a wonderful scam of paying off a "5 million > dollar jackpot" over 20 years; the true value (what the same deal > would cost you to buy as an annuity) is less than $5 M, possibly much > less. If private outfits did this, they'd be jailed. Jailed? Publisher's Clearing House, American Family Puublishers and Reader's Digest have done this for years. - -- Roy M. Silvernail -- roy@sendai.cybrspc.mn.org "I'm a family man, model citizen." -- Warren Zevon -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLhAQCBvikii9febJAQEVeAP8CrFQtDidBx2g3u/d3q8jpYNtRs9gzOvb OZg6FIou15ImoxqHEA6VVMQq9DPgvkaC2ypPg36XbeSyq7fF3xvIppjqkPMxKkSv 37ZYAgjPeVU0affqtMbEG4DESstNOByGSisJG6v1dIS/tmGYDGz4CqST1TL58VMZ 0hc/sOUPkzY= =Mr0c -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Tue, 28 Jun 94 10:18:36 PDT To: TELECOM Moderator MIME-Version: 1.0 Content-Type: text/plain News re Telecom NII Bills, Clipper -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> ---------- Forwarded message ---------- Date: Mon, 27 Jun 1994 22:51:41 -0400 (EDT) From: Stanton McCandlish To: effector-send@eff.org Subject: EFFector Online 07.11 - House vote on NII bills, OR ISDN, Clipper news ========================================================================= ________________ _______________ _______________ /_______________/\ /_______________\ /\______________\ \\\\\\\\\\\\\\\\\ \ ||||||||||||||||| / //////////////// \\\\\\\\\\\\\\\\\/ ||||||||||||||||| / //////////////// \\\\\\_______/\ ||||||_______\ / //////_____\ \\\\\\\\\\\\\ \ |||||||||||||| / ///////////// \\\\\\\\\\\\\/____ |||||||||||||| / ///////////// \\\\\___________/\ ||||| / //// \\\\\\\\\\\\\\\\ \ ||||| / //// \\\\\\\\\\\\\\\\/ ||||| \//// ========================================================================= EFFector Online Volume 07 No. 11 June 27, 1994 editors@eff.org A Publication of the Electronic Frontier Foundation ISSN 1062-9424 In This Issue: ALERT: Open Platform Update - House Vote on HR3636, HR3626 06/28/94 Oregon PUC Request for Comments on ISDN Deployment House Intelligence Committee Just Says No to Crypto Export Republican Party Texas Denouces Clipper, DigTel, and ITAR Regs PSI and Canter & Siegel Negotiate Net Access: No Spamming SunFlash E-Journal Call for Papers: "UNIX and the Law" Symposium "How Do I Get the Most Current EFFector?" What YOU Can Do ---------------------------------------------------------------------- Subject: ALERT: Open Platform Update - House Vote on HR3636, HR3626 06/28/94 ---------------------------------------------------------------------------- EFF OPEN PLATFORM UPDATE JUNE 27, 1994 House Prepares to Vote on Landmark Communications Bills EFF's Open Platform Language Remains a Central Aspect On June 28, 1994, the full House of Representatives will vote on landmark telecommunications legislation. Two bills will be considered: H.R. 3636, the "National Communications and Information Infrastructure Act of 1994" (which contains EFF's Open Platform Proposal), and H.R. 3626, the "Antitrust and Communications Reform Act of 1994" (which will permit RBOCs - local-loop telephone companies - to re-enter the long distance, manufacturing, and information services markets). Together, these bills represent the most dramatic restructuring of communications law in more than 60 years. Both bills are expected to pass easily, but your supporting faxes and calls to your Representatives are still important. See ftp.eff.org, /pub/EFF/Issues/Activism/govt_contact.list for a full list of Congressional fax numbers. H.R. 3636, THE NATIONAL COMMUNICATIONS COMPETITION AND INFORMATION INFRASTRUCTURE ACT OF 1994 H.R. 3636 seeks to promote the development of the National Information Infrastructure (NII) through a combination of increased competition and a new regulatory framework. The bill would require local telephone monopolies to provide equal access and interconnection to their network, remove restrictions preventing telephone companies from providing video services, and preserve and enhance the universal provision of telecommunications services at affordable rates. There have been no major changes to the legislation since it was marked up by the Energy and Commerce Committee on March 16, 1994. Key points of the bill are analyzed below: * OPEN PLATFORM SERVICE EFF believes that open platform service, available to all Americans in the near-term at low cost, is key to promoting the democratic potential of the NII. Open platform service is designed to give residential and commercial subscribers access to voice, data, and video services over digital lines on a switched, end-to-end basis. With open platform service widely available, individuals and organizations would have access to a variety of important applications, including telemedicine, telecommuting, and distance learning. Open Platform services enable any user on the network to reach any other user or information source on the network, without having to pass through any bottlenecks that might be erected by vertically integrated network operators. Today, many carriers are only building capacity for primarily one-way services such as video-on-demand, home shopping, and 500 channels of entertainment. Open platform architecture is a strong safeguard against anti-competitive behavior and will promote the First Amendment goal of access to a diversity of information sources. EFF has been working closely with Rep. Markey and other members of the House Telecommunications Subcommittee to ensure that the open platform philosophy was incorporated in NII legislation. Open platform service, as defined in section 101 (3)(ii) of H.R. 3636, refers to -- ...a switched, end-to-end digital telecommunications service that is subject to Title II of [the Communications Act of 1934: Common Carriers]; and that (1) provides subscribers with sufficient network capability to access multimedia information services, (2) is widely available throughout a State, (3) is provided based on industry standards, and (4) is available to all subscribers on a single line basis upon reasonable request. Section 102 (d)(3) of H.R. 3636 directs the FCC to conduct an inquiry in order to determine what regulations and policies are necessary to make open platform service available to subscribers at reasonable rates. Based on the inquiry, the FCC is then directed to prescribe regulations to ensure the deployment of open platform services. The FCC may also require carriers to file tariffs for open platform service as soon as such service is economically feasible and technologically reasonable. The FCC is also directed to establish procedures for granting carriers a temporary waiver from complying with the open platform requirements. Carriers would be granted a waiver if they could demonstrate that compliance with the open platform requirements would (1) be economically or technically infeasible, or (2) would materially delay the deployment of new facilities with improved capabilities or efficiencies that will be used to meet the requirements of open platform services. Access to open platform service at affordable rates is also a key part of the definition of universal service in H.R. 3636. * UNIVERSAL SERVICE Universal access to telephone service has long been a cornerstone of Federal and State telecommunications regulatory policies. Because residential local telephone service is provided by a monopoly carrier, maintaining universal service has not been difficult. As the ability to participate in society becomes increasingly more dependent on access to information, the need to preserve and maintain universal service becomes more and more important. However, as competition in the local exchange increases the diversity of communications services providers, the old systems for maintaining universal service will become more and more ineffective. H.R. 3636 seeks to establish a mechanism that ensures universal service is preserved as competition increases in the telecommunications market. H.R. 3636 does not attempt to establish a statutory definition of universal service. Instead, the bill establishes a process which allows the definition of universal service to evolve as new technologies and services emerge. Federal-State Joint Board to Determine the Definition of Universal Service The bill establishes a Federal-State Joint board (composed of representatives from the FCC and State public utility commissions) to determine what policies and regulations are necessary to preserve and enhance universal service. In determining the nature and extent of universal service, the Federal-State board is directed to consider several factors. These include the extent to which: (1) a telecommunications service has, through the operation of market choices by customers, been subscribed to by a substantial majority of residential customers; (2) the possibility that denial of access to such service to any individual would unfairly deny that individual educational and economic opportunities; (3) such service has been deployed in the public switched telecommunications network; and (4) inclusion of such service within a carriers' universal service obligations is otherwise consistent with the public interest, convenience, and necessity. The bill states that all providers of telecommunications services should contribute to the preservation of universal service. * LOCAL COMPETITION: EQUAL ACCESS AND INTERCONNECTION In order to promote competition in the local telecommunications market, H.R. 3636 requires local exchange carriers to provide equal access and interconnection to their networks. The equal access and interconnection requirements will allow competitors, such as cable companies, long distance providers, and others, to compete with local telephone monopolies without requiring competitors to build their local network from scratch. Regulations Required The bill directs the FCC to establish regulations that require reasonable and nondiscriminatory equal access and interconnection with the facilities of a local exchange carrier's network. Such regulations must allow a competitor to place any equipment necessary for interconnection to the network on the premises of a local exchange carrier. The FCC is also directed to prescribe regulations requiring reasonable compensation to the exchange carrier providing equal access and interconnection. State Preemptions H.R. 3636 preempts existing State and local regulations prohibiting competition in the local exchange, while maintaining a State's ability to enforce consumer protection laws, protect public safety and welfare, and regulate interstate rates and quality of service. Exemptions Finally, small and rural telephone companies (those with fewer than 500,000 access lines) are not required to comply with the equal access and interconnection requirements unless the FCC determines that complying would not be unduly economically burdensome, unfairly competitive, technologically infeasible, or otherwise not in the public interest. * PROVISION OF VIDEO SERVICES BY TELEPHONE COMPANIES H.R. 3636 removes restrictions preventing telephone companies from providing video services within their service area. In order to provide video services within its service area, a telephone company would be required to: (1) establish a separate video programming affiliate; and (2) establish a video platform. Separate Video Programming Affiliate: H.R. 3636 requires separate video programming affiliates to maintain separate books and records from their affiliated telephone company, and conduct its own separate promotion (with certain exceptions). The bill also contains prohibitions against cross subsidies. The separate affiliate requirements are intended to prevent a telephone from using its power as a monopoly from impeding competition in the market. Video Platform H.R. 3636 requires any common carrier that provides video programming to its subscribers in its telephone service area to establish a video platform. Any carrier establishing a video platform is required to grant, on a nondiscriminatory basis, access to all bona fide requests for carriage. The FCC is also directed to prescribe regulations to prohibit video platform providers from imposing discriminatory rates, terms, and conditions on access to the video platform. In order to promote competition in the delivery of video services, H.R. 3636 also prohibits (with exceptions for small and rural areas) any common carrier that provides telephone exchange service (or its affiliates) from purchasing an existing cable system located within its telephone service area. Extension of Regulations to Other High Capacity Systems This section extends the video platform requirements of H.R. 3636 to cable systems that operate switched broadband delivery systems. Such systems are required to establish a video platform, and are prohibited from discriminating among program providers with respect to carriage, and requires that the rates and conditions for carriage of video programming are just and reasonable The FCC is also directed to study whether it is in the public interest to extend the video platform requirements to other cable operators though they may not have switched broadband video delivery systems. * INTERACTIVE SERVICES AND CRITICAL INTERFACES (SET-TOP BOXES) The bill states that set-top boxes and other interactive communications devices may be "a critical gateway" to American homes and businesses. The bill states that, "In order to promote diversity, competition, and technological innovation among suppliers of equipment and services, it may be necessary to make certain critical interfaces open and accessible to a broad range of information providers", the FCC is directed to identify "critical interfaces" that allow end users to connect information devices to networks and information service providers to transmit information to end users. The bill directs the FCC to conduct an inquiry, to examine the convergence of interactive technologies. The FCC would examine the costs and benefits of establishing open interfaces between, on the one hand, the network provider and the set-top box, and on the other, between network providers and information service providers. The FCC would also determine how to ensure the interoperability of converter boxes with interactive networks. The bill instructs this FCC to report to Congress within one year of the date of enactment of this section on the results of its inquiry. Finally, the FCC is instructed to make such changes in its regulations as deemed necessary in order to implement the findings of its inquiry. * BROADCAST SPECTRUM FLEXIBILITY If the FCC decides to issue additional licenses for advanced television services (such as HDTV) H.R. 3636 allows the FCC to prescribe regulations that would permit broadcasters to use spectrum for "ancillary and or supplementary services". Such ancillary or supplementary services will be treated as broadcast services and are subject to all regulations applicable to broadcast services * PUBLIC ACCESS H.R. 3636 requires the FCC to prescribe regulations to provide access for the public on video platforms and cable systems at preferential rates. The FCC is directed to determine the appropriate capacity consistent with the video platform requirements of the bill. * CIVIC PARTICIPATION ON THE INTERNET The bill directs the FCC in consultation with the NTIA, to conduct a study of policies that will enhance civic participation on the Internet. In conducting this study, the FCC and NTIA are directed to request public comment on whether common carriers should be required to provide citizens with a flat rate service for gaining access to the Internet. For More information on EFF's Open Platform Proposal, contact Jerry Berman, Executive Director, Danny Weitzner, Deputy Policy Director Jonah Seiger, Project Coordinator, For the most up-to date version of the bills and the reports, call the Telecommunications Subcommittee at +1 202 226 2424 ------------------------------ Subject: House Intelligence Committee Just Says No to Crypto Export ------------------------------------------------------------------- June 15, the House Intelligence Committee deleted the provisions of the Export Administration bill (HR3937, formerly HR3627) which would have allowed the export of all mass-market encryption products and thus eliminated the ITAR restrictions on most cryptographic material. The Intelligence Committee substituted the cryptography study previously adopted by the Senate. So, instead of getting strong encryption in the international information infrastructure, we'll get a nice big study to read and debate. The next phrase of this fight will be in the House Rules committee, which will have the job of resolving the dispute between the Foreign Affairs Committee, which approved the Cantwell bill, and the Intelligence Committee version, which removed it. The Rules Committee will decide which version, if any, goes to the floor of the House for vote. Stay tuned for further news and action alerts... The members of the House Rules Committee are listed below. You may wish to send them letters and faxes supporting retention of the language supporting the export of cryptographic products, in the version of the bill passed by the House Foreign Affairs Cmte. p st name phone fax position ______________________________________________________________________________ D MA Moakley, John Joseph 1-202-225-8273 1-202-225-7304 Cmte Chair D SC Derrick, Butler 1-202-225-5301 na R NY Solomon, Gerald B.H. 1-202-225-5614 1-202-225-1168 D CA Beilenson, Anthony 1-202-225-5911 na D TX Frost, Martin 1-202-225-3605 1-202-225-4951 R TN Quillen, James H. 1-202-225-6356 1-202-225-7812 D OH Hall, Tony P. 1-202-225-6465 na R CA Dreier, David 1-202-225-2305 1-202-225-4745 R FL Goss, Porter J. 1-202-225-2536 1-202-225-6820 D MO Wheat, Alan 1-202-225-4535 1-202-225-5990 R TN Gordon, Bart 1-202-225-4231 1-202-225-6887 D NY Slaughter, Louise M. 1-202-225-3615 1-202-225-7822 ------------------------------ Subject: Oregon PUC Request for Comments on ISDN Deployment ----------------------------------------------------------- EFF will be filing comments in this inquiry and we encourage all interested parties, especially those in Oregon, to do so as well. Oregon Public Utility Commission May 26, 1994 TO: ALL INTERESTED PARTIES The Public Utility Commission of Oregon has been sponsoring a series of workshops concerning the deployment of an Integrated Services Digital Network (ISDN) in Oregon. Through the workshop process, the Oregon ISDN working group has established the feasibility of ISDN deployment by local exchange carriers (LECs) within the state. The Commission now seeks comments on ISDN deployment from the work group and any other interested parties on the following issues and questions. If parties have comments on any issues or concerns not covered in the questions, they are encouraged to add them to the issues list. Issues and Ouestions: 1. Does the Commission have jurisdiction to compel the provision of ISDN? Explain the basis of your position. 2. What policies should the Commission adopt regarding the deployment of ISDN? Should the Commission mandate deployment or encourage deployment to be driven by customer demand? 3. Should ISDN-based services be considered a replacement for, or an evolution of, current services? 4. Should all Oregon subscribers have access to ISDN? What policies should be adopted concerning the general availability of ISDN to customers? 5. Assuming that all central office switches in Oregon are either digital or analog electronic, what network upgrades are necessary to deploy ISDN? 6. What is the cost of these upgrades? Are these upgrades necessary exclusively for ISDN, or will they be shared by other services? Explain. 7. What digital switches are currently incapable of providing ISDN? Are there plans for making them ISDN-capable? In what time frame? 8. Are there methods of providing ISDN from ISDN-incapable switches? Explain in detail. 9. If overlay methods are used to provide ISDN in certain exchanges, how will this affect the current structure of local, EAS, and toll services within Oregon? 10. What policies regarding ISDN standards should be adopted by the Commission? Please explain. 11. Should the Commission require that certain services or capabilities be provided by ISDN? What are they? Why? 12. What is the appropriate time frame for ISDN deployment in Oregon? Why? 13. How should ISDN services be priced? Should there be a residential/business price differential? Why? 14. Should there be a voice/circuit data price differential? Why? 15. Should there be flat rate/measured rate pricing options? Why? 16. How should features be priced? Should they be provided in packages, unbundled, or both? Why? 17. How should the policies regarding ISDN be implemented by the Commission? If tariff filings are required, what should they contain? Why? 18. To which local exchange carriers should rules and policies on ISDN apply? Why? 19. Should the LECs be required to provide ISDN services in a manner that is conducive to the competitive provision of ISDN? Why? If so, how? 20. Should there be a mandated interconnection and interoperability of competitively provided ISDN services? Why? If so, how and by whom? 21. Are there any other aspects or characteristics of providing ISDN that should be considered by the Commission? If yes, describe each and explain why. Please mail one copy of your comments by July 22, 1994, to: Woody Birko Oregon PUC 550 Capitol St. NE Salem, OR 97310-1380 and one copy of your comments to everyone on the attached ISDN work group mailing list. If you are not on the ISDN work group mailing list and would like to receive a copy of everyone's comments, please call Woody Birko at (503) 378-6122. Reply comments should be mailed in a similar manner by August 30, 1994. The next meeting of the Oregon ISDN work group is tentatively scheduled for September 14, 1994, to discuss the comments and reply comments and to see if a unified position paper can be written to the Commission on ISDN deployment in Oregon. If you have any questions concerning this, please call me at (503) 378-6122. Wolodymyr Birko Sr. Utility Engineering Analyst Telecommunications Division (503) 378-6122 ------------------------------ Subject: Republican Party Texas Denouces Clipper, DigTel, and ITAR Regs ----------------------------------------------------------------------- Partly in response to a widespread petition effort, conducted primarily over the Internet, the Texas Republican Party has adopted a platform supportive of electronic privacy, denoucing in one breath the ITAR crypto export restrictions, the FBI's draft wiretapping bill, the Adminstration's Escrowed Encryption Standard, and overly-broad cryptographic algorithm patents. This is comes as something of a surprise given the unanimous House Intelligence Committee Vote to retain export restrictions on cryptographic products - a vote which included the ballot of Rep. Larry Combest (R/TX). [see previous article in this issue] The relevant section of the RPT 1994 Platform is reproduced here: "Electronic Privacy-The Party believes that no governmental trapdoor encryption standards should be advanced for use in any civilian communication system (eg Clipper Chip, Digital Telephony Act) and that the US patent office should limit the RSA patent to allow individuals to secure their own communications systems. We believe that encryption systems publicly available outside the US should not be classified as munitions." More info will follow when available. ------------------------------ Subject: PSI and Canter & Siegel Negotiate Net Access: No Spamming ------------------------------------------------------------------ Date: Thu, 23 Jun 1994 18:19:47 -0400 From: "Martin Lee Schoffstall" Reproduction of this publication in electronic media is encouraged. Signed articles do not necessarily represent the views of EFF. To reproduce signed articles individually, please contact the authors for their express permission. To subscribe to EFFector via email, send message body of "subscribe effector-online" (no quotes) to listserve@eff.org, which will add you a subscription to the EFFector mailing list. To get the latest issue, send any message to er@eff.org, and it will be mailed to you automagically. You can also get ftp.eff.org, /pub/EFF/Newsletters/EFFector/current. ------------------------------ Internet Contact Addresses -------------------------- Membership & donations: membership@eff.org Legal services: ssteele@eff.org Hardcopy publications: pubs@eff.org Technical questions/problems, access to mailing lists: eff@eff.org General EFF, legal, policy or online resources queries: ask@eff.org End of EFFector Online v07 #11 ****************************** $$ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Tue, 28 Jun 94 04:24:50 PDT To: wmo@digibd.com Subject: Re: Sternlight Message-ID: <199406281125.HAA12740@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Mon, 27 Jun 1994 17:03:59 -0500 >From: "Bill O'Hanlon" >Content-Length: 308 >Sender: owner-cypherpunks@toad.com >Precedence: bulk > >Has anyone else noticed that David Sternlight has been quiet for the past >two weeks or so? Sternlight does not belong to this list. Why are you looking for him here? tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Tue, 28 Jun 94 04:31:15 PDT To: cypherpunks@toad.com Subject: Re: Lotto odds Message-ID: <199406281133.HAA12751@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: edgar@spectrx.sbay.org (Edgar W. Swank) >Date: Mon, 27 Jun 94 23:43:46 PDT > >One other tip for lotto players: Never mark your ticket with any >recognizable pattern. The random "quick pick" is probably best. >Reason: A pattern is equally likely to be picked at random as a "quick >pick" but much -more- likely to also be picked by some other schmuck. >So if your pattern pick wins, you're more likely to have to split the >prize. Another hot tip: use at least 1 number greater than 31, so you don't have to share with people who use family members' birthdays. Or, like I told my sister: "The best number is 1-2-3-4-5-6", to which she replied, "But that'll NEVER hit!". tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 28 Jun 94 05:02:47 PDT To: cypherpunks@toad.com Subject: Re: Is the NSA really competent? In-Reply-To: <199406271559.IAA12568@netcom2.netcom.com> Message-ID: <9406281208.AA10223@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain catalyst-remailer@netcom.com says: > There is no evidence that the NSA knows about _any_ fundamental > technique that has not been published in the literature. Thats naive. They knew about differential cryptanalysis, and likely linear and related key attacks, twenty years before the open literature did. The notion that there is nothing else that they have up their sleeves doesn't ring true. The NSA has a large budget, and lots of extremely smart people. Nor is there any evidence (save the hearsay about S-boxes, which > were actually developed at IBM) that they have made any major > contribution to the science of cryptography, despite the massive > resources they throw into it. Ahem. It is painfully obvious from the few bits and pieces of information we glean to this day from repeated study of DES that they know far, far more than we do about how to attack conventional ciphers. It is unlikely that they haven't applied any of their skill to public key techniques. There is no evidence that NSA cryptographers aren't at least as smart as the ones out in the field, and they have a tremendous head start and lots of practical experience that none of us have. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 28 Jun 94 05:09:40 PDT To: cypherpunks@toad.com Subject: Re: NSA and competence In-Reply-To: <199406272109.OAA21819@jobe.shell.portal.com> Message-ID: <9406281215.AA10235@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain nobody@shell.portal.com says: > OTOH, one need not assume that everyone at NSA is a rocket scientist and > that they are miles ahead of us in this game. Well, the concrete evidence thus far is that they are ahead of us. > The long undistinguished history of federal agencies shows them to > be full of incompetence, waste and usually gross fraud as > well. Sure. However, ten billion dollars spent at only 25% efficiency is still 2.5 billion dollars. They have plenty of money, and EXTREMELY smart people. Bob Morris isn't a weenie. Neither are any of the other NSAoids I know of. That, and the concrete evidence that they are probably twenty years ahead of us, leads me to believe that it is stupid to underestimate them. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 28 Jun 94 09:35:33 PDT To: "Roy M. Silvernail" Subject: Re: Lotto odds In-Reply-To: <940628.065526.5S6.rusnews.w165w@sendai.cybrspc.mn.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 28 Jun 1994, Roy M. Silvernail wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > In list.cypherpunks, tcmay@netcom.com writes: > > > Maybe, but the state has a wonderful scam of paying off a "5 million > > dollar jackpot" over 20 years; the true value (what the same deal > > would cost you to buy as an annuity) is less than $5 M, possibly much > > less. If private outfits did this, they'd be jailed. > > Jailed? Publisher's Clearing House, American Family Puublishers and > Reader's Digest have done this for years. I don't think so. While they now engage in this questionable practice, I don't think they've been doing for more than 2-3 years. If I had to guess, I would think they only feel safe in doing so because the states have already established a legal precedent with their lotterys. They (the states) would be hard pressed to make a distinction between their annuity funded 20 year payoffs and those of Publisher's Clearing House. Thus the State's corruption taints the free market. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto Date: Tue, 28 Jun 94 09:36:00 PDT To: cypherpunks@toad.com Subject: Bidzos and the NSA Message-ID: <9406281529.AA17145@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain posted to talk.politics.crypto in response to Tim's article... -----BEGIN PGP SIGNED MESSAGE----- I think the issue, at this point, is not so much whether the NSA goons actually threatened his life, but that they have consistently attempted to suppress crypto anyway they can. That the NSA has tried to intimidate Bidzos is no secret. That the NSA considers PGP a threat to their domain is also well known. Given that the purpose of the ITAR restrictions appear to be to prevent an international standard from forming, I think we need to refocus on the issue of presenting strong crypto as "a right", inevitable, and ubiquitous. CPSR and EFF are doing an admirable job of taking the fight to the beltway; but outside the net, the grass roots support just isn't there. As has been pointed out by PRZ et al., the primary reason to avoided hacks to PGP is that doing so fragments what standards we have now. The release of the MIT PGP was the first step in legitimizing cryptography. The next step is to install interoperable crypto on EVERY box out there. While I don't advocate bypassing your local sysadmin, try to get PGP installed on each machine you touch. Use 2.6 (MIT in U.S., _ui_ elsewhere). Publish your key. Tell your friends. Annoy your family. Irrate your boss ;-). My wife suggested that my activities would have gotten me "black-listed" 40 years ago. I suggest that the NSA would like to do exactly that to individuals like Bidzos and PRZ, but it is too late (and the net would make it virtually impossible anyway). Besides, some things are worth fighting for. Dave Otto -- dave@marvin.jta.edd.ca.gov -- daveotto@acm.org "Pay no attention to the man behind the curtain!" [the Great Oz] finger DaveOtto@ACM.org for PGP 2.6 key <0x3300e841> fingerprint = 78 71 3A 5B FD 8A 9A F1 8F BC E8 6A C7 BD A4 DD -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhA9qCuceIAzAOhBAQHxjwP/eNcmflW3Pwve/ag8D7G0b5l39QKlNUSF nEcm3DJp0Mhnwd5SIvlOgwPb9K4nH9ASMyjl7NtKCbAEQK9T0XN5nTazg+EsyT2q qfm99I6ozFBQBe1XWMnCyNd6fr3fHoyqY8zIMMR7k29SByUaM9/lxK2ZawMoPgj1 6AS7r4xXFkw= =OISd -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 28 Jun 94 13:58:05 GMT To: cypherpunks@toad.com Subject: (fwd) Re: Real random numbers Message-ID: <199406281352.IAA22731@lia.bga.com> MIME-Version: 1.0 Content-Type: text/plain Path: bga.com!news.sprintlink.net!hookup!yeshua.marcam.com!zip.eecs.umich.edu!newsxfer.itd.umich.edu!gumby!wupost!spool.mu.edu!torn!nott!cunews!freenet.carleton.ca!freenet3.scri.fsu.edu!mailer.acns.fsu.edu!not-for-mail From: jac@ds8.scri.fsu.edu (Jim Carr) Newsgroups: sci.physics Subject: Re: Real random numbers Date: 24 Jun 1994 15:56:03 -0400 Organization: Supercomputer Computations Research Institute Lines: 39 Message-ID: <2ufdoj$h69@ds8.scri.fsu.edu> References: <2u69cp$46q@asterix.uni-muenster.de> NNTP-Posting-Host: ds8.scri.fsu.edu Keywords: real random numbers , Monte Carlo simulation In article <2u69cp$46q@asterix.uni-muenster.de> hoppep@asterix.uni-muenster.de (Peter Hoppe) writes: > >4-bit random numbers (0,1,...,15) have been produced from >thermal noise by a complicated method. >Since the production is not due to a determining algorithm >(of a pseudo random generator) these numbers are 'real random numbers'. >So a priori there could not be any periodicity in the number series. >The equipartition has been checked by the "chi-square-test" and the >correlations by the "serial-test" [1]. Both equipartition and >correlations fulfill the theoretical expectations very good. >[1] D. Knuth, The Art of Computer Programming, Vol. II, > Addison-Wesley, 1969 There are much tougher tests for random numbers than these, particularly if they are to be used for Monte Carlo where the numbers are used as m-tuples. The tests you really need to make are the ones George Marsaglia calls the 'monkey test' and the 'birthday test', as well as the m-tuples test. The first two are generalizations of the well known statistics problem of the monkey typing Shakespeare and of coincident birthdays in a group of people. They are tough to pass. The problem as I see it is that 4-bit numbers do not generate much variability, so you will really need m-tuples of 4-tuples of these. This increases the chance that long range correlations will catch up to you when you least want them. I am sure George would be interested in this, however, since they have been looking at ways to incorporate physical noise that is truly random into the very sophisticated generators like the combination of lagged fibonacci with congruential. The problem is that noise is seldom random enough, according to talks he has given. -- James A. Carr | "It's never confusing though, http://www.scri.fsu.edu | because ultimately it all fits Supercomputer Computations Res. Inst. | -- it's just cockeyed and fits Florida State, Tallahassee FL 32306 | and is fire." - Norman Maclean From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 28 Jun 94 06:08:55 PDT To: cypherpunks@toad.com Subject: NSA Agents Threaten to Kill Bidzos of RSA? Message-ID: <199406281311.JAA23687@p03.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain There is a lead article in the New York Times Business Section today on Bidzos and RSA. It reviews current crypto, RSA, NSA and others. If there is interest I will transcribe the article for this forum. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Tue, 28 Jun 94 13:51:46 GMT To: CYPHERPUNKS@toad.com Subject: Bidzos in the NYT Message-ID: <199406281350.AA01056@panix.com> MIME-Version: 1.0 Content-Type: text/plain Markoff has a profile of Jim Bidzos on the front page of today's NYT business section. "Profit and Ego in Data Security." No death threats mentioned other than: "The government would like him not to exist," said Jeffrey I. Schiller, a computer manager at the Massachusetts Institute of Technology, who has negotiated a licensing deal with Mr. Bidzos. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 28 Jun 94 10:04:15 PDT To: Cypherpunks Subject: BLACK UNICORN Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, Black Unicorn called me from Florence, Italy just now. He said he was not connected to the Net, so to say hight to the list. Hi. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Bill O'Hanlon" Date: Tue, 28 Jun 94 09:35:46 PDT To: cypherpunks@toad.com Subject: Re: Sternlight In-Reply-To: <199406272313.QAA11090@netcom4.netcom.com> Message-ID: <9406281517.AA06694@poe.digibd.com> MIME-Version: 1.0 Content-Type: text/plain On Mon, 27 Jun 1994 16:13:13 -0700 (PDT) Timothy C. May wrote: -------- > > No, Sternlight has in fact posted a number of incisive articles--which > I publically agreed with--in the cpsr and eff groups. His analysis of > the public funding of a "free lane on the information highway" was > accurate (he's opposed). And Sternlight and Carl Kadie have been > debating the competing approaches to 'wiring the home,' with > Sternlight arguing for a common carrier, "video dialtone" approach > instead of a TCI "500 channels of what we think you want" approach. > > [Don't agree or disagree _here_, as I'm only giving a thumbnail sketch > of the debate.] > > I find myself agreeing with some things Sternlight says, and I > certainly find polite debate with him more rewarding than exchanging > stupid insults. (Not saying Bill did here, of course, just saying many > people seem to think debating with Sternlight means calling him clever > names like "Sterndark," "Sterno," and "UnProfessor." Not quite.) > > --Tim May > Oooh. Thank you, Tim. This is exactly the kind of response I'd half hoped for, and didn't think I'd get. I was hoping someone HAD seen Sternlight, and that he hadn't just been out of town or something. It cheers me that he is around but not prodding people on newsgroups that I am interested in. There's hope that his crypto-noise will die down, then. I don't always disagree with him, either, but I don't like what the results are once he takes a position on a news group. Once, I talked (via email) him into not posting to sci.crypt, for no other reason than because there were people who had an emotional investment in putting him down, and the resulting arguments had nothing to do with sci.crypt. Hmm. As an attempt to legitimize this note in the crypto sense, does anyone have an opinion as to whether or not I should upgrade the version of PGP I'm using for the remailer@rebma.mn.org? I'm using 2.3a, currently. -Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 28 Jun 94 09:34:23 PDT To: cypherpunks@toad.com Subject: Re: Lotto odds Message-ID: <9406281550.AA20176@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: >I've never played, and never plan to. Money down the drain. I have a completely different attitude towards mega-buck lotteries. I seem them as a form of entertainment. For less than the price of a two hour movie, I can purchase a ticket that is good for a few days of daydreaming. Yes, I admit it, although the rational portion of my brain understands the odds against winning are mostly zero, there still exists a portion of my brain that says "sure, but mostly zero means partly non-zero". I derive pleasure from the daydreams of instant wealth that mega-buck lotteries make possible. Therefore, for me, it's not money down the drain. Jim_Miller@suite.com ObC'punk: [regarding export of crypto] "That the arguments they are hearing about American companies are unproven, and that no single case of a problem has been documented (in his view)." What's the official government form I need to fill out to prove loss of revenue from an inability to export a version of our product that was never produced since we knew in advance we would not be able to export it? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 28 Jun 94 11:29:41 PDT To: cypherpunks@toad.com Subject: RE: BLACK UNICORN Message-ID: <9406281731.AA28621@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Well, I just sent mail to you, Sandy at crl.com, but it came back to you saying that you were "554 Unbalanced '>' ". I guess it's in reference to the software :>) I was just inquiring, since you yourself are lately leaving the US & going off to Hong Kong, whether you would be there long enough to be part of the events in the changing of the guard to the Commie Chinese? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 28 Jun 94 11:36:17 PDT To: cypherpunks@toad.com Subject: Re: NSA and competence Message-ID: <9406281738.AA28921@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: "Perry E. Metzger" ...They have plenty of money, and EXTREMELY smart people. ........ That, and the concrete evidence that they are probably twenty years ahead of us, leads me to believe that it is stupid to underestimate them. .............................................. They sure make some BIG mistakes, though, don't they? And they didn't cover up the Clipper mistakes very well at all. And they're not seeing the economical relationships regarding exports very well. Do you suppose that maybe this is intentional? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 28 Jun 94 09:35:19 PDT To: cypherpunks@toad.com Subject: NY Times on Bidzos and RSA Message-ID: <199406281540.LAA18873@p03.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain From The New York Times, June 28, 1994, pages D1, D5: "Profit and Ego in Data Secrecy" [headline]. By John Markoff. Special to The New York Times. REDWOOD CITY, Calif., June 27 -- If the web of thousands of computer networks around the world can be thought of as an information superhighway, then Jim Bidzos is one of its best-placed toll takers. Mr. Bidzos expects to become very rich -- unless the Government has its way. As president of a Silicon Valley company called RSA Data Security Inc., Mr. Bidzos, 39, controls the patents for software crucial to scrambling and unscrambling computer messages so they can be sent confidentially. Just about anyone using a computer network -- whether for sending personal messages, filing taxes electronically, or shopping from home with a credit card -- would want such confidentiality. On the strength of its coding technology, RSA has sold more than four million copies of its software, and it has won wide support from industry giants like Apple Computer, I.B.M., Lotus Development, Microsoft, Motorola, Northern Telecom, Novell and Sun Microsystems. Not Just for Spies Anymore [subhead] Until recently cryptography, the science of sending secret messages, was a province generally populated by the armed forces, governments and their spies. But with the rise of commercial computer networks, cryptography has become an essential ingredient in information-age services. RSA's software is based on an innovation in cryptography that permits people to exchange private messages without actually getting together beforehand and arranging a secret password. In the past, cryptography required that two parties to a communication first meet to exchange a large number that enabled them to encode and decode messages. RSA's system employs two keys, one for encoding a message, known as a public key, and another for decoding it, called a private key. People who wish to receive secret messages can freely distribute their public key, which enables senders to encode a message. Only with the private key can the message be decoded. A company selling products on-line, for instance, might make its public key widely available, which would enable customers to send in a coded message containing their credit card numbers that could not be intercepted and read by others. The company could decode those messages with its private key, which has a mathematical relationship to the public one. The Government fears that should the RSA system become available abroad, it would lose its ability to eavesdrop and wiretap in cases involving risks to national security. It would much prefer that the global standard be based on its own Clipper encryption standard, which has a "backdooor" that law enforcement officials can peek through. Precisely because the RSA method has no backdoor, it is the choice of industry. But to some government officials, Mr. Bidzos is nothing short of a scheming businessman. "The Government would like him to not exist," said Jeffrey I. Schiller, computer manager at Massachusetts Institute of Technology, who has negotiated a licensing deal with Mr. Bidzos. And Stuart Baker, who until several weeks ago was chief counsel of the National Security Agency, observed, "My sense is that his motivation is no more than trying to convince people to buy his products." Officials at the National Institute of Standards and Technology, another Federal agency, say they want to create a standard that is not beholden to the patents of one small company. And the National Security Agency and the Justice Department want a standard that will allow law enforcement agencies to eavesdrop on suspected criminals or violators of national security. Conventional Wisdom [subhead] From Mr. Bidzos's perspective, Washington remains bound up in a cold war mentality, and should simply get out of the way and let RSA Data go about its business. What is more, he complains, any number of foreign companies are developing encryption techniques just as hard to crack as his, so the Government's efforts to keep him from exporting his software is useless, and perhaps counterproductive. Notwithstanding the official concerns, RSA has developed a loyal following among a wide range of computer, communications and software companies. "They have the strongest technology and the best reputation in the cryptography business," said William Ferguson, vice president of Semaphore, Inc., a maker of data-scrambling systems that licenses RSA's software. Adding spice to this dispute is Mr. Bidzos's ability to outmaneuver the Government, most recently by snatching a crucial patent from under the noses of officials who were planning to use it in an official standard they are trying to establish. Several years ago, two top computer scientists from the National Institute of Standards and Technology traveled to Europe to meet with a German mathematician, Claus Schnorr, who holds a key patent that the Government's coding system may violate. When they returned to the United States, the scientists told their superiors that the United States should license Mr. Schnorr's patent. But Washington was slow to act. So in March 1993, while Mr. Bidzos was on a trip to France, he met with Mr. Schnorr for a four-hour lunch. By the end of the meal, Mr. Bidzos had a deal to use Mr. Schnorr's patent. Despite Mr. Bidzos's high profile in the world of encryption, RSA's revenue is small -- somewhere between $5 million and $10 million annually. But analysts say that the company has the ability to grow substantially. "They have huge opportunity in the Internet," said Lisa Thorell, a researcher at Dataquest in San Jose, Calif., referring to the global web of computer networks that is regarded as a working but primitive model of a global data highway. RSA is also playing an increasing role in the $500 million secure-communications business for equipment that permits safe financial trasnactions and voice and data communications. A Question of Patents [subhead] The issue clouding the future of the company is how severely it will suffer from export controls and competing standards backed by the National Security Agency. Last month the Government made its own competing standard for signing electronic documents mandatory for all Federal agencies, and declared that the digital signature standard, as it is known, did not violate RSA's technology. Mr. Bidzos thinks that Washington is infringing his patents, and, eventually, the strength of his patent claims will be tested in court. Rather then (sic) sue the Government, Mr. Bidzos is likely to start with one of the small companies, like Group Technologies Corporation, in Tampa, that is making components under a Government contract, industry executives say. Mr. Bidzos, who is a Greek citizen and a permanent resident of the United States, was working at a small international marketing firm in 1985 when he decided to move from Florida to the Silicon Valley to help a friend save a failing business. "I wanted to do deals and stay in luxury hotels," he said recently at his office here. "I had no idea I'd be in the center of a political whirlwind." When Mr. Bidzos joined the company in 1986, RSA was shoestring operation about to go into bankruptcy. With his help, RSA struck a deal with Lotus Development in 1987, in which the software giant agreed to advance money for the right to include RSA software in Lotus Notes, a program designed for work groups of office employees. A year later RSA was presented with an offer to be acquired by Rupert Murdoch in a multimillion-dollar deal. A Murdoch subsidiary, the News Data Communications Corporation, was developing technology for Mr. Murdoch's Sky TV. So in 1988 Mr. Bidzos flew twice to Britain to attempt to negotiate a deal, but the sides were far apart on price. He says the offers to buy RSA still roll in. "I've received no less than five firm, written offers in the last two years," he said. He also says he doesn't think that the Government can regain the upper hand in the cryptography wars. "They've fired every weapon they have at us now, and we're stronger than ever," Mr. Bidzos said. "All they can do is try to get RSA legislated out of business, and that will never happen, in my opinion." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: KillBarny@aol.com Date: Tue, 28 Jun 94 09:34:42 PDT To: cypherpunks@toad.com Subject: Markoff/NSA/RSA Message-ID: <9406281200.tn117415@aol.com> MIME-Version: 1.0 Content-Type: text/plain Here's something to put in your FYI files... 6/28:PROFIT AND EGO IN DATA SECRECY By JOHN MARKOFF c.1994 N.Y. Times News Service REDWOOD CITY, Calif. - If the web of thousands of computer networks around the world can be thought of as an information superhighway, then Jim Bidzos is one of its best-placed toll takers. Bidzos expects to become very rich - unless the government has its way. As president of a Silicon Valley company called RSA Data Security Inc., Bidzos, 39, controls the patents for software crucial to scrambling and unscrambling computer messages so they can be sent confidentially. Just about anyone using a computer network - whether for sending personal messages, filing taxes electronically, or shopping from home with a credit card - would want such confidentiality. On the strength of its coding technology, RSA has sold more than four million copies of its software, and it has won wide support from industry giants like Apple Computer, AT&T, IBM, Lotus Development, Microsoft, Motorola, Northern Telecom, Novell and Sun Microsystems. Until recently cryptography, the science of sending secret messages, was a province generally populated by the armed forces, governments and their spies. But with the rise of commercial computer networks, cryptography has become an essential ingredient in information-age services. RSA's software is based on an innovation in cryptography that permits people to exchange private messages without actually getting together beforehand and arranging a secret password. In the past, cryptography required that the two parties to a communication first meet to exchange a large number that enabled them to encode and decode messages. RSA's system employs two keys, one for encoding a message, known as a public key, and another for decoding it, called a private key. People who wish to receive secret messages can freely distribute their public key, which enables senders to encode a message. Only with the private key can the message be decoded. A company selling products on-line, for instance, might make its public key widely available, which would enable customers to send in a coded message containing their credit card numbers that could not be intercepted and read by others. The company could decode those messages with its private key, which has a mathematical relationship to the public one. The government fears that should the RSA system become available abroad, it would lose its ability to eavesdrop and wiretap in cases involving risks to national security. It would much prefer that the global standard be based on its own Clipper encryption standard, which has a "backdoor" that law enforcement officials can peek through. Precisely because the RSA method has no backdoor, it is the choice of industry. But to some government officials, Bidzos is nothing short of a scheming businessman. "The government would like him not to exist," said Jeffrey Schiller, a computer manager at Massachusetts Institute of Technology, who has negotiated a licensing deal with Bidzos. And Stuart Baker, who until several weeks ago was chief counsel of the National Security Agency, observed, "My sense is that his motivation is no more than trying to convince people to buy his products." Officials at the National Institute of Standards and Technology, another federal agency, say they want to create a standard that is not beholden to the patents of one small company. And the National Security Agency and the Justice Department want a standard that will allow law enforcement agencies to eavesdrop on suspected criminals or violators of national security. From Bidzos' perspective, Washington remains bound up in a cold war mentality, and should simply get out of the way and let RSA Data go about its business. What is more, he complains, any number of foreign companies are developing encryption techniques just as hard to crack as his, so the government's efforts to keep him from exporting his software are useless, and perhaps counterproductive. Notwithstanding the official concerns, RSA has developed a loyal following among a wide range of computer, communications and software companies. "They have the strongest technology and the best reputation in the cryptography business," said William Ferguson, vice president of Semaphore Inc., a maker of data-scrambling systems that licenses RSA's software. Adding spice to this dispute is Bidzos' ability to outmaneuver the government, most recently by snatching a crucial patent from under the noses of officials who were planning to use it in an official standard they are trying to establish. Several years ago, two top computer scientists from the National Institute of Standards and Technology traveled to Europe to meet with a German mathematician, Claus Schnorr, who holds a key patent that the government's coding system may violate. When they returned to the United States, the scientists told their superiors that the United States should license Schnorr's patent. But Washington was slow to act. So in March 1993, while Bidzos was on a trip to France, he met with Schnorr for a four-hour lunch. By the end of the meal, Bidzos had a deal to use Schnorr's patent. Despite Bidzos' high profile in the world of encryption, RSA's revenue is small - somewhere between $5 million and $10 million annually. But analysts say that the company has the ability to grow substantially. "They have a huge opportunity in the Internet," said Lisa Thorell, a researcher at Dataquest in San Jose, Calif., referring to the global web of computer networks that is regarded as a working but primitive model of a global data highway. RSA is also playing an increasing role in the $500 million secure-communications business for equipment that permits safe financial transactions and voice and data communications. The issue clouding the future of the company is how severely it will suffer from export controls and competing standards backed by the National Security Agency. Last month the government made its own competing standard for signing electronic documents mandatory for all federal agencies, and declared that the digital signature standard, as it is known, did not violate RSA's technology. Bidzos thinks that Washington is infringing his patents, and, eventually, the strength of his patent claims will be tested in court. Rather then sue the government, Bidzos is likely to start with one of the small companies, like Group Technologies Corporation in Tampa, that is making components under a government contract, industry executives say. Bidzos, who is a Greek citizen and a permanent resident of the United States, was working at a small international marketing firm in 1985 when he decided to move from Florida to the Silicon Valley to help a friend save a failing business. "I wanted to do deals and stay in luxury hotels," he said recently at his office here. "I had no idea I'd be in the center of a political whirlwind." When Bidzos joined the company in 1986, RSA was a shoestring operation about to go into bankruptcy. With his help, RSA struck a deal with Lotus Development in 1987, in which the software giant agreed to advance money for the right to include RSA software in Lotus Notes, a program designed for work groups of office employees. A year later RSA was presented with an offer to be acquired by Rupert Murdoch in a multimillion-dollar deal. A Murdoch subsidiary, the News Data Communications Corp., was developing technology for Murdoch's Sky TV. So in 1988 Bidzos flew twice to Britain to attempt to negotiate a deal, but the sides were far apart on price. He says the offers to buy RSA still roll in. "I've received no less than five firm, written offers in the last two years," he said. He also says he doesn't think that the government can regain the upper hand in the cryptography wars. "They've fired every weapon they have at us now, and we're stronger than ever," Bidzos said. "All they can do is try and get RSA legislated out of business, and that will never happen, in my opinion." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: devans@hclb.demon.co.uk (Dave Evans) Date: Tue, 28 Jun 94 04:15:54 PDT To: cypherpunks@toad.com Subject: Re: Brits propose internet voting In-Reply-To: <199406280001.UAA04655@zork.tiac.net> Message-ID: <772830783snx@hclb.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In article <199406280001.UAA04655@zork.tiac.net> you write: > The brits have the "american" disease, only they've done us one better. > > I just got through listening to the BBC World Service. It seems that some > official commission or other over there proposed the Information > Infrastructure thang with a couple of twists: polling and elections. They You can find a copy of the Central Computer and Telecommunications Agency report at ftp.demon.co.uk in directory /pub/doc/ccta file Report1.txt The CCTA is the Government agency which deals with procurement of all computer and telecommunications services. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Shabbir J. Safdar" Date: Tue, 28 Jun 94 09:53:25 PDT To: vtw-announce@panix.com Subject: Cryptography export legislation in need of help! Message-ID: <199406281640.AA09933@panix3.panix.com> MIME-Version: 1.0 Content-Type: text/plain [URGENT ACTION REQUIRED BEFORE 10:30AM JUNE 30TH, 1994] [PLEASE CHECK THE "WHAT YOU CAN DO RIGHT NOW" SECTION!] ********************************************************************* DISTRIBUTE WIDELY ********************************************************************* Table of contents: Introduction & Alert Status of the bill What you can do right now List of legislators supporting HR 3937 (formerly HR 3627) List of legislators wavering on HR 3937 (formerly HR 3627) List of legislators opposing HR 3937 (formerly HR 3627) What is the Cantwell bill? ------------------------------------------------------------------------------- INTRODUCTION & ALERT Voters Telecomm Watch keeps scorecards on legislators' positions on legislation that affects telecommunications and civil liberties. If you have updates to a legislator's positions, from either: -public testimony, -reply letters from the legislator, -stated positions from their office, please send them to vtw@panix.com so they can be added to this list. General questions: vtw@panix.com Mailing List Requests: vtw-list-request@panix.com Press Contact: stc@panix.com Gopher URL: gopher://gopher.panix.com:70/1/1/vtw WWW URL: Be patient; we're working on it. :-) ------------------------------------------------------------------------------- STATUS OF THE BILL (updated 6/28/94) The Cantwell bill, that allows for fewer restrictions exports of cryptography, has an interesting history. It was rolled into the General Export Administration Act HR 3937. The House Foreign Affairs Committee passed the full strength version out of committee after open, public hearings. The House Intelligence Committee took the bill and gutted it after a day of closed, secret hearings. The gutted version is making its way to the House floor. There is a crucial stop-off point, however. The House Rules Committee will hold a hearing on Thursday June 30th, 10:30am in D.C. (Room H-13) to determine if the bill can be amended on the House floor (an "open" bill) or not (a "closed" bill). If they mark the bill as "open", then the Cantwell bill could be restored to its previous version, removing the language put in by the House Select Intelligence Committee which gutted it without a public hearing. It is crucial that you call of the members of the House Rules Committee before 10:30am Thursday June 30th and urge them to mark the bill as "open". This may be the last thing you can do for the cryptographic export legislation. Take the time to make a call! Chronology of the bill Jun 30, 94 House Rules Comm. decides whether to allow amendments on the bill when it reaches the House floor Jun 14, 94 Gutted by the House Select Committee on Intelligence May 20, 94 Referred to the House Select Committee on Intelligence May 18, 94 Passed out of the House Foreign Affairs Committee on May 18 attached to HR 3937, the General Export Administration Act Dec 6, 93 Referred to the Subcommittee on Economic Policy, Trade and Nov 22, 93 Referred to the House Committee on Foreign Affairs. ------------------------------------------------------------------------------- WHAT YOU CAN DO RIGHT NOW Estimated time to do this good deed: Two minutes Show your support for HR 3937 (formerly HR 3627) by contacting a member of the House Rules Committee and ask them to mark the bill as "open" (allowing amendments) when it reaches the House floor. The phone numbers of the members of the House Rules Committee are listed below. Please pick one from your state and call them. If your state isn't listed please call the Chairman, Rep. Joe Moakley. Feel free to use the following sample communique: The Honorable ____________ address Washington DC, 20515 Dear Congressman or Congresswoman, Please mark the General Export Administration Act (HR 3937) as "open" (allowing amendments on the House floor). Recently the House Intelligence Committee removed several provisions of the General Export Administration Act, HR 3937, dealing with the export of cryptographic technology. The House Intelligence Committee did this in a closed, secret hearing which provided for no public input. The House Foreign Affairs Committee previously held an open hearing on the same issue and received a flood of people testifying in favor of the bill, which the committee then reported out in full. I urge you to allow the democratic process to take its course on the House floor and mark the bill as "open". Sincerely, _________________________________ Phone/Fax/Addresses of members of the House Rules Committee 103rd United States Congress, 1993-1994 All addresses are Washington, D.C. 20515 Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 9 MA Moakley, John Joseph (D) 1-202-225-8273 1-202-225-7304 235 Cannon 3 SC Derrick, Butler (D) 1-202-225-5301 1-202-225-5383 221 Cannon 24 CA Beilenson, Anthony (D) 1-202-225-5911 1-818-999-2258 2465 RHOB (might not answer) 24 TX Frost, Martin (D) 1-202-225-3605 1-202-225-4951 2459 RHOB 10 MI Bonior, David E. (D) 1-202-225-2106 1-202-226-1169 2207 RHOB 3 OH Hall, Tony P. (D) 1-202-225-6465 1-202-225-6766 2264 RHOB 5 MO Wheat, Alan (D) 1-202-225-4535 1-202-225-5990 2334 RHOB 6 TN Gordon, Bart (R) 1-202-225-4231 1-202-225-6887 103 Cannon 28 NY Slaughter, Louise M. (D) 1-202-225-3615 1-202-225-7822 2421 RHOB 22 NY Solomon, Gerald B. (R) 1-202-225-5614 1-202-225-1168 2265 RHOB 1 TN Quillen, James H. (R) 1-202-225-6356 1-202-225-7812 102 Cannon 28 CA Dreier, David (R) 1-202-225-2305 1-202-225-4745 411 Cannon 14 FL Goss, Porter J. (R) 1-202-225-2536 1-202-225-6820 330 Cannon ------------------------------------------------------------------------- LIST OF LEGISLATORS SUPPORTING CRYPTOGRAPHY EXPORT LEGISLATION The following legislators have formally registered support for cryptography export legislation. Call them with your cheers. All addresses are Washington, D.C. 20515 Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 1 WA Cantwell, Maria (D) 1-202-225-6311 1-202-225-2286 1520 LHOB HR 3627's sponsor; thank her for her work! 16 IL Manzullo, Donald (R) 1-202-225-5676 1-202-225-5284 506 Cannon Cosponsored HR 3627 on 11/22/93 3 UT Orton, William H. (D) 1-202-225-7751 1-202-226-1223 1122 LHOB Cosponsored HR 3627 on 03/22/94 3 OR Wyden, Ronald (D) 1-202-225-4811 1-202-225-8941 1111 LHOB Cosponsored HR 3627 on 03/22/94 16 CA Edwards, Donald (D) 1-202-225-3072 1-202-225-9460 2307 RHOB Cosponsored HR 3627 on 03/22/94 19 OH Fingerhut, Eric D. (D) 1-202-225-5731 1-202-225-9114 431 Cannon Cosponsored HR 3627 on 03/22/94 4 MA Frank, Barney (D) 1-202-225-5931 1-202-225-0182 2404 RHOB Cosponsored HR 3627 on 03/22/94 2 UT Shepherd, Karen (D) 1-202-225-3011 1-202-226-0354 414 Cannon Cosponsored HR 3627 on 03/22/94 3 WA Unsoeld, Jolene (D) 1-202-225-3536 1-202-225-9095 1527 LHOB Cosponsored HR 3627 on 03/22/94 19 FL Johnston II, Harry (D) 1-202-225-3001 1-202-225-8791 204 Cannon Cosponsored HR 3627 on 03/22/94 9 WA Kreidler, Mike (D) 1-202-225-8901 1-202-226-2361 1535 LHOB Cosponsored HR 3627 on 03/22/94 4 WA Inslee, Jay (D) 1-202-225-5816 1-202-226-1137 1431 LHOB Cosponsored HR 3627 on 03/22/94 7 WA McDermott, James A. (D) 1-202-225-3106 1-202-225-9212 1707 LHOB Cosponsored HR 3627 on 03/22/94 8 IN McCloskey, Frank (D) 1-202-225-4636 1-202-225-4688 306 Cannon Cosponsored HR 3627 on 03/22/94 14 CA Eshoo, Anna G. (D) 1-202-225-8104 1-202-225-8890 1505 LHOB Cosponsored HR 3627 on 03/22/94 10 NC Ballenger, Thomas C. (R) 1-202-225-2576 1-202-225-0316 2238 RHOB Cosponsored HR 3627 on 05/04/94 2 WA Swift, Al (D) 1-202-225-2605 1-202-225-2608 1502 LHOB Cosponsored HR 3627 on 05/04/94 ------------------------------------------------------------------------------- LIST OF LEGISLATORS WAVERING ON CRYPTOGRAPHY EXPORT LEGISLATION [Feel free to use the sample communique at the end of the FAQ when calling or writing a legislator.] 26 NY Hinchey, Maurice D. (D) 1-202-225-6335 1-202-226-0774 1313 LHOB Recently told a constituent that he is taking the Cantwell bill under consideration, but has "national security concerns" about allowing encryption to be exported outside the United States. 1 IA Leach, James (R) 1-202-225-6576 1-202-226-1278 2186 RHOB Has yet to answer a constituent letter with a stated position. 13 NY Molinari, Susan (D) 1-202-225-3371 1-202-226-1272 123 Cannon Has yet to answer a constituent letter with a stated position. (has taken inordinately long) 8 NY Nadler, Jerrold (D) 1-202-225-5635 1-202-225-6923 424 Cannon Met with lobbying constituent in April '94; no position taken yet 25 CA McKeon, Howard P. (R) 1-202-225-1956 1-202-226-0683 307 Cannon Responded to a constituent with a "non-position", May '94 Had a favorable meeting with a constituent and a VTW volunteer in May '94. ------------------------------------------------------------------------------- LIST OF LEGISLATORS OPPOSING CRYPTOGRAPHY EXPORT LEGISLATION [Feel free to use the sample communique at the end of the FAQ when calling or writing a legislator.] Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 5 AL Cramer Jr, Robert E. (D) 1-202-225-4801 1-202-225-4392 1318 LHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 8 CA Pelosi, Nancy (D) 1-202-225-4965 1-202-225-8259 240 Cannon FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 32 CA Dixon, Julian C. (D) 1-202-225-7084 1-202-225-4091 2400 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 40 CA Lewis, Jerry (R) 1-202-225-5861 1-202-225-6498 2312 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 46 CA Dornan, Robert K. (R) 1-202-225-2965 1-202-225-3694 2402 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 2 CO Skaggs, David E. (D) 1-202-225-2161 1-202-225-9127 1124 LHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 10 FL Young, C. W. (R) 1-202-225-5961 1-202-225-9764 2407 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 4 KS Glickman, Daniel (D) 1-202-225-6216 1-202-225-5398 2371 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 1 NE Bereuter, Douglas (R) 1-202-225-4806 1-202-226-1148 2348 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 9 NJ Torricelli, Robert (D) 1-202-224-5061 1-202-225-0843 2159 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 3 NM Richardson, William (D) 1-202-225-6190 1-202-225-1950 2349 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 1 NV Bilbray, James H. (D) 1-202-225-5965 1-202-225-8808 2431 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 17 PA Gekas, George W. (R) 1-202-225-4315 1-202-225-8440 2410 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 2 RI Reed, John F. (D) 1-202-225-2735 1-202-225-9580 1510 LHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 14 TX Laughlin, Gregory H. (D) 1-202-225-2831 1-202-225-1108 236 Cannon FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 16 TX Coleman, Ronald D. (D) 1-202-225-4831 None 440 Cannon FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 19 TX Combest, Larry (R) 1-202-225-4005 1-202-225-9615 1511 LHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 1 UT Hansen, James V. (R) 1-202-225-0453 1-202-225-5857 2466 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 6 WA Dicks, Norman D. (D) 1-202-225-5916 1-202-226-1176 2467 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. ------------------------------------------------------------------------------- What is the Cantwell bill? The Cantwell bill would permit companies to export products with encryption technology in them. US companies are currently not permitted to export products (hardware or software) with this technology in them. What is encryption technology? Encryption technology, or cryptography, is the art of scrambling a conversation so that only the people communicating can decode it. Other people (such as eavesdroppers) cannot learn about the conversation. Where is cryptography being used? Cryptography is used to encrypt electronic mail to protect its confidentiality in transit. It's used by bank automatic teller machines to protect sensitive data (such as your account number, your Personal Identification Number, and your bank balance). It can be implemented into software (such as electronic mail programs and word processors) as well as hardware (such as telephones and "walkie-talkies") to ensure your privacy. Why is there a restriction on exporting products with technology in them? For many years the United States was a leading researcher in cryptography. High quality cryptographic technology was available only within the United States. The US government thought that if they did not let this technology be exported, foreign individuals would not be able to obtain it and use it against us (by keeping US intelligence agencies from eavesdropping on their communications) Since then, cryptography research has been published in international journals. Companies have been created throughout the world who export cryptographic technology from countries that do not have these restrictions. You can now buy the same, high-quality cryptographic technology from many international firms. Although the marketplace has changed, the regulations have not. Why should the regulations be changed? US companies compete in a global marketplace. Because of the export regulations, they often compete alongside products with superior cryptographic capabilities built into them. The result is that US companies build their products with an inferior encryption technology. The result of this is that you, as an American consumer, have great difficulty obtaining products with strong encryption in them. Because US products cannot compete against products with better privacy features, and because the laws are outdated, the regulations should be changed. The Cantwell bill fixes these regulations to more accurately resemble the current situation of the world marketplace. How can I help encourage more privacy-enhanced products and pass the Cantwell bill? Call or write your representative and ask them to support or cosponsor Rep. Cantwell's export provisions (formerly HR 3627) in the General Export Administration Act, HR 3937. You can base your letter on the sample communication below. SAMPLE LETTER OR PHONE CALL The Honorable ____________ address Washington DC, 20515 Dear Congressman or Congresswoman, As a citizen concerned for my privacy, as well as a supporter of American business, I urge you to cosponsor the Rep. Cantwell's cryptographic export provisions (formerly HR 3627) in the General Export Administration Act, HR 3937. The bill would allow US companies to produce and export products with cryptographic privacy-enhancing technology in them. These products are already available from firms throughout the world. US companies lose nearly $100 million per year in exports to them. By encouraging this industry, ordinary citizens like you and me would be able to purchase products with better privacy features. Please support or co-sponsor HR 3937. Sincerely, ___________________________________ ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 28 Jun 94 10:43:03 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199406281742.NAA08992@p03.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Dave Otto wrote: I think the issue, at this point, is not so much whether the NSA goons actually threatened his life, but that they have consistently attempted to suppress crypto anyway they can. That the NSA has tried to intimidate Bidzos is no secret. That the NSA considers PGP a threat to their domain is also well known. CPSR and EFF are doing an admirable job of taking the fight to the beltway; but outside the net, the grass roots support just isn't there. As has been pointed out by PRZ et al., the primary reason to avoided hacks to PGP is that doing so fragments what standards we have now. The release of the MIT PGP was the first step in legitimizing cryptography. The next step is to install interoperable crypto on EVERY box out there. While I don't advocate bypassing your local sysadmin, try to get PGP installed on each machine you touch. Use 2.6 (MIT in U.S., _ui_ elsewhere). Publish your key. Tell your friends. Annoy your family. Irrate your boss ;-). My wife suggested that my activities would have gotten me "black-listed" 40 years ago. I suggest that the NSA would like to do exactly that to individuals like Bidzos and PRZ, but it is too late (and the net would make it virtually impossible anyway). Besides, some things are worth fighting for. Dave rightly suggests that "black-listing" and other stigmatizing and threatening inhibit the rights of citizens. Such attacks also intimidate others who learn of the assault on organizations and persons and who fear they may become targets. To oppose this it seems also right that any attack we learn about should be posted in this forum, at the least. Please post who else NSA -- and its like -- has threatened besides Bidzos and PRZ. John -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhBhiyC2hhsUMyZpAQH/JAP/fjhJrxoe76Dbo2+wHD9EcFl2PObKgqEa vjNaRomGIYgb/BKe/M4DejgtNgEGi+DyGoFspf14u18q2ZzFV8iQFJjaP7y5GFFI /5ztKpAH/ERCpNmF6L9jOYqIy6p3FZTsMVsxQwSW9IsM+XD7jxW7g0QU/NkvcTIn Vz7Bt0hjY9s= =AlBx -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 28 Jun 94 14:46:23 PDT To: Cypherpunks Subject: NOT JUST CYPHERPUNKS Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, There's a pretty good article about the privacy debate in the July/August issue of BEYOND COMPUTING. The article, "Technology and Government: The Battle Heats Up," is by Dr. H. Jefferson Smith. It appears in the "ethics" section. Mostly it was a once-over-lightly, but at least it never mentioned kiddie porn, narcotraffickers, pedophiles nor terrorists. It was fairly even handed in its presentation. The article ended with these paragraphs: . . . On one level, discussions of an individual's rights--such as the right to conduct private conversa- tions without a threat of government intrusion--are pitted against the worthy goal of an efficient and safe society. On a deeper level, a potentially more perplexing dilemma is at play: Should our government interject itself into technological advances to achieve some socially desir- able outcome? And, if so, who should determine which outcome should be sought? Of course, we know the Cypherpunk answers, but at least other folks are looking at the issues. Onward and upward. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Tue, 28 Jun 94 12:53:23 PDT To: cypherpunks@toad.com Subject: Re: NSA and competence Message-ID: <199406281953.PAA04598@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > They sure make some BIG mistakes, though, don't they? > And they didn't cover up the Clipper mistakes very well at all. > And they're not seeing the economical relationships regarding exports > very well. > Do you suppose that maybe this is intentional? What big mistakes? The Clipper error is a relatively small mistake. Sure, there's a loophole that allows someone with the neccesary will and knowledge to clipper-encrypt things in such a way that the government can't decrypt them. But I believe the NSA when they say they knew about this, but didn't care. Because it makes sense. The NSA knows that anyone with the neccesary knowledge to exercise this loophole _surely_ knows about other non-clipper encryption methods too. Any terrorist who knows enough about encryption to know how to exercise the loophole (which will be any terrorist at all pretty soon) will surely know enough to encrypt with PGP underneath clipper anyway. So what difference does it make to the NSA? Sure, clipper might be a bit harder for the NSA to crack then RSA/IDEA, but appearantly not enough to justify NSA-concern. This just re-emphasizes that the NSA isn't _really_ worried about terrorists and drug dealers and such. I mean, they're worried, but that's not the worry that motivates clipper. Because clipper wont' be any good against terrorists and drug dealers as long as alternate encryption is legal. They are worried about non-escrowed encryption becoming a _standard_, for the Average Joe. The Average Joe, while he might use PGP in a clipper-free world, proably isnt' going to use it if his mail is protected by clipper already. And he sure isn't going to exercise the clipper loophole. IMHO, the NSA obviously spends enough effort spying on the Average Joe to justify clipper for these reasons. Because they can't be blind enough to think that Clipper is going to be any use at all against those who care. The fact that they are unconcerned about this loophole seems to justify that. As for "not seeing the economic relationships", they just don't care. The export restrictions have one purpose only: to hinder cryptology R&D in America. Yeah, anyone who thinks about it realizes that this means hurting american software companies ability to compete, but the NSA doesn't care about ability to compete. They care about National Security. And they think that National Security will be compromised if American firms engage in lots of crypto-R&D. So they are doing anything in their power to prevent that. Export-restrictions are really the only thing they have the power to do in this regard, but they should work perfectly sufficiently for their purposes. They dont' seem to be making too many mistakes to me. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 28 Jun 94 16:00:22 PDT To: cypherpunks@toad.com Subject: FW: TOP TEN REASONS WHY THE WHITE HOUSE STAFF LIKE THE INTERNET Message-ID: <9406282202.AA12373@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain ------- Forwarded Message [ fwds deleted ] TOP TEN REASONS WHY THE WHITE HOUSE STAFF LIKE THE INTERNET This list provided by Tom Kalil, the David Letterman of the Clinton/Gore administration. Kalil gave the closing keynote at INET'94/JENC5 in Prague on Friday, June 17, and included this list in his talk about NII efforts in the United States. 10. Surfing the Web is more fun than going to meetings. 9. Even reading old RFCs is more fun than going to meetings. 8. On the Internet, no one knows you're a bureaucrat. 7. It's how we get our daily marching orders from Vint Cerf, Tony Rutkowski, and Dave Farber. 6. It's hard to write your X.400 address on a cocktail napkin. 5. We get all that great electronic fan mail on the Clipper Chip. 4. We have access to the Top Secret Air Force server with cool gifs of UFOs and little green men. 3. We're still hoping to get on Carl Malamud's "Geek of the Week." 2. We love getting flamed by rabid libertarians on "com-priv." 1. We can send e-mail FROM president@whitehouse.gov. ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 28 Jun 94 12:57:40 PDT To: cypherpunks@toad.com Subject: Pipe>>OTTO5.ASC< MIME-Version: 1.0 Content-Type: text/plain begin 644 /tmp/baaa006Cn end From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Robert Lau Date: Tue, 28 Jun 94 16:06:14 PDT To: cypherpunks@toad.com Subject: radio program - Los Angeles area only Message-ID: <199406282305.QAA11854@tarazed.usc.edu> MIME-Version: 1.0 Content-Type: text/plain today's topic on Which Way LA (KCRW 89.9FM, Los Angeles) was on phone, computer, etc. privacy, and how the government is doing everything it can to take it away from us. at least that's what the spots have said. presumably about clipper, FBI wiretap laws, etc. first broadcast was at 13:00 but i missed it, being rebroadcast at 19:00. i don't have a tape deck in my office, but i guess i could digitize it. sorry for all of you outside LA, which is probably 99.3598% of you... :) Robert Lau - Systems Programmer, Unix Systems 213-740-2866 -- University Computing Services Internet: rslau@usc.edu -- University of Southern California Bitnet: rslau@uscvm -- 1020 W Jefferson, LA, CA USA, 90089-0251 UUCP: ...!uunet!usc!rslau From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 28 Jun 94 13:24:41 PDT To: cypherpunks@toad.com Subject: Bidzos and RSA Message-ID: <199406282024.QAA07317@p03.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Dave Otto posted today: < I think the issue, at this point, is not so much whether the NSA goons Date: Tue, 28 Jun 94 15:51:35 PDT To: cypherpunks@toad.com Subject: Re: Archives? In-Reply-To: <199406280236.TAA06928@netcom.netcom.com> Message-ID: <9406282251.AA18250@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Roger Bryner wrote: >Hello, Are there archives for this mailing list? Well, I keep a variety of old posts at chaos.bsu.edu, available via gopher, in the "Cypherpunks gopher site" directory. It isn't a full archive of the list, but has some of the more interesting posts since I joined the list (Oct. 1992). I added about 15 more files over the weekend, and probably need to re-organize the posts and directory structure soon ;) -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Tue, 28 Jun 94 15:09:18 PDT To: Jim_Miller@bilbo.suite.com Subject: Re: Lotto odds In-Reply-To: <9406281550.AA20176@bilbo.suite.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > Tim May writes: > > >I've never played, and never plan to. Money down the drain. > > I have a completely different attitude towards mega-buck lotteries. I > seem them as a form of entertainment. For less than the price of a two > hour movie, I can purchase a ticket that is good for a few days of > daydreaming. > > Yes, I admit it, although the rational portion of my brain understands the > odds against winning are mostly zero, there still exists a portion of my > brain that says "sure, but mostly zero means partly non-zero". I derive > pleasure from the daydreams of instant wealth that mega-buck lotteries > make possible. Therefore, for me, it's not money down the drain. > > Jim_Miller@suite.com A plausible rationalization, but for me lotteries are still just: "Taxes for the Stupid!" (Innumarate actually, but that would get 'huh' from most people.) I never play, but my wife does sometimes. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Robert Lau Date: Tue, 28 Jun 94 20:37:18 PDT To: cypherpunks@toad.com Subject: Re: radio program - Los Angeles area only In-Reply-To: <199406290157.AA28329@world.std.com> Message-ID: <199406290337.UAA13193@tarazed.usc.edu> MIME-Version: 1.0 Content-Type: text/plain just heard it myself and yes, it was very good. luckily, all participants talked fast (i can't stand slow talkers :) so they got their points in... i digitized it though i missed the first minute (nothing important, intro only) and a few seconds after the first station id break. cheezy sun mike pickup only since i couldn't find a patch cable in time but it sounds okay. does anybody want a 26Mb .au file (uncompressed) ? heh :) i'll make it available on my home page soon, but it's available via anon ftp now. mail me if you want it... what's the copyright laws on this stuff anyway? -robert From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Steven Levy Date: Tue, 28 Jun 94 17:39:52 PDT To: Robert Lau Subject: Re: radio program - Los Angeles area only In-Reply-To: <199406282305.QAA11854@tarazed.usc.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I was on the show. It was a good presentation, a full hour, with me, Jim Kallstrom (FBI), Bidzos, John Droge of Mykotronx (maker of clipper), Marc Rotenberg, and a NIST guy, in that order I think. The host was especially deft at sifting the points of disagreement and allowing both sides to have a say. On Tue, 28 Jun 1994, Robert Lau wrote: > today's topic on Which Way LA (KCRW 89.9FM, Los Angeles) was on phone, > computer, etc. privacy, and how the government is doing everything it can > to take it away from us. at least that's what the spots have said. > presumably about clipper, FBI wiretap laws, etc. first broadcast was at > 13:00 but i missed it, being rebroadcast at 19:00. > > i don't have a tape deck in my office, but i guess i could digitize it. > sorry for all of you outside LA, which is probably 99.3598% of you... :) > > Robert Lau - Systems Programmer, Unix Systems 213-740-2866 > -- University Computing Services Internet: rslau@usc.edu > -- University of Southern California Bitnet: rslau@uscvm > -- 1020 W Jefferson, LA, CA USA, 90089-0251 UUCP: ...!uunet!usc!rslau > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Tue, 28 Jun 94 20:54:50 PDT To: cypherpunks@toad.com Subject: ANI 800 number Message-ID: <199406290354.UAA19878@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain About 1.5 years ago, Sandy posted an 800 number that would give you the number of the phone you are calling from. Does anyone still have that? TIA, -- Lucky Green PGP public key by finger Please write to clipper.petition@cpsr.org and tell them you oppose Clipper. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@cmu.edu (Matthew Ghio) Date: Tue, 28 Jun 94 21:42:41 PDT Subject: Re: RE: BLACK UNICORN Message-ID: <9406290438.AA12722@toad.com> MIME-Version: 1.0 Content-Type: text/plain | Well, I just sent mail to you, Sandy at crl.com, but it came back to | you saying that you were "554 Unbalanced '>' ". I guess it's in | reference to the software :>) This is a bit of SMTP foolishness. Some applications put greater-than/less-than brackets around the address, like this: RCPT TO: and some don't, ie: RCPT TO:cypherpunks@toad.com Some SMTP implementations refuse to accept one or the other format. It's not a very common problem, but it happens occasionally, especially with older versions. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Tue, 28 Jun 94 18:58:00 PDT To: rslau@ucs.usc.edu Subject: Re: radio program - Los Angeles area only Message-ID: <199406290157.AA28329@world.std.com> MIME-Version: 1.0 Content-Type: text/plain Which Way LA was pretty good this afternoon, so good that I went out and bought a blank cassette tape a few minutes ago. Assuming no technical glitches or operator error, the tape will start rolling in a couple minutes. After that we can see how to let others hear it. -kb, the Kent who is being a digital nomad this summer--currently in LA -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 29:45 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Date: Tue, 28 Jun 94 14:35:02 PDT To: cypherpunks@toad.com Subject: A question about encryption methods. Message-ID: <199406282134.AA26834@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain I would like to encrypt data for a CD-Rom. Anyone's data can get on the CD-Rom by way of the encryption box. Likewise anyone could read the cypher data back from the CD-Rom. Given that every 2k block of data will be encrypted with the same key. Given that there are weak keys with the IDEA cypher. And given that someone could mount an adaptive chosen plaintext attack. Which of the following would be a good bet for a secure data CD-Rom? 1 - IDEA cypher using Cypher Feed Back for the 2k data block. Insuring that the Weak Keys are not used. 2 - A combination cypher consisting of... IDEA -> T -> IDEA -> T -> IDEA where each IDEA cypher is in Cypher Feed Back mode with it's own key. where each T mixes the bytes around in the 2K block based on a modulo sum of the 2k bytes. Would method two be too time consuming? Would I need to exclude the weak keys from the IDEA cyphers in the second method? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@RSA.COM (Jim Bidzos) Date: Tue, 28 Jun 1994 22:21:57 -0700 To: pcw@access.digex.net Subject: NSA Agents Threaten to Kill Bidzos of RSA? In-Reply-To: <199406280049.AA20853@access2.digex.net> Message-ID: <9406290514.AA02321@RSA.COM> MIME-Version: 1.0 Content-Type: text/plain Everything reported in the Merc News is true. I am certain that he was not speaking for the agency, but when it happened he was quite serious, at least appeared to be. There was a long silence after he made the threat, with a staring contest. He was quite intense. I respect and trust the other two who were in the room (they were shocked and literally speechless, staring into their laps) and plan to ask NSA for a written apology and confirmation that he was not speaking for the agency. We'll see if I get it. If the incident made it into their trip reports, I have a chance of getting a letter. ..end.. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Tue, 28 Jun 94 20:12:09 PDT To: cypherpunks@toad.com Subject: Moakley's real fax #? Message-ID: <9406290310.AA02625@smds.com> MIME-Version: 1.0 Content-Type: text/plain Does someone have the real fax number of Representative Moakley (chairman of the House Rules Committee)? (202)225-7304 says, "You have reached a non-working number at the U.S. House of Representatives," and doesn't seem to respond to a fax tickler beep. -fnerd - - - - - - - - - - - - - - - the liquidy snack that drinks like a beverage! -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Beker Date: Wed, 29 Jun 94 00:04:02 PDT To: cypherpunks@toad.com Subject: Bandwidth According to Seabrook Message-ID: MIME-Version: 1.0 Content-Type: text/plain The New Yorker's John Seabrook on the Charlie Rose show tonight: "...bandwidth, which is basically the width of the wire coming into your home..." [quoted from memory -- verbatim or nearly so.] Brian From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Beker Date: Wed, 29 Jun 94 00:29:15 PDT To: Kent Borg Subject: Re: LA Radio Program In-Reply-To: <199406290701.AA11932@world.std.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 29 Jun 1994, Kent Borg wrote: > Bidzos did a wonderful job. He sounded nice and approachable, the > practical businessman, and the independent American standing up on > principles. FYI, Bidzos is a Greek national with permanent US residence. Brian From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Wed, 29 Jun 94 00:06:49 PDT To: cypherpunks@toad.com Subject: LA Radio Program Message-ID: <199406290701.AA11932@world.std.com> MIME-Version: 1.0 Content-Type: text/plain Jim Bidzos is damn impressive. I heard most of the Which Way LA program on the rerun as I recorded it. (I think I got it all--the tape flip was during Marc Rotenberg's introduction, but we mostly know who he is--next question, what do I do with the tape? KCRW-FM sells tapes, so they might object to free distribution of said recording...) Bidzos did a wonderful job. He sounded nice and approachable, the practical businessman, and the independent American standing up on principles. He left no obvious openings for the other side to make points, it was a great appearance. (Apparently from an airport lounge, all the more impressive.) Don't get me wrong, all the privacy phreaks sounded good (even the "neutral" member of the press, Steven Levy), it is just that Bidzos was really in the flow this afternoon. Generally a very well done program. To me it seemed obvious which side came out ahead, yet the other side got such a good opportunity to clearly make their case that they probably think the same. (To me the TLA case is so damming that a clear statement is thrilling.) -kb, the Kent visiting in Venice, CA P.S. As a MA resident I wish I had Moakley's correct fax number. Effector says his House Rules Committee is the next battle in the Cantwell bill crypto-export war. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcann@netcom.com (Tim Canning) Date: Wed, 29 Jun 94 04:09:08 PDT To: cypherpunks@toad.com Subject: Subscription Info Request Message-ID: <199406291109.EAA16476@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Please send subscription and general info to tcann@netcom.com Thanx From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Wed, 29 Jun 94 04:44:00 PDT To: cypherpunks@toad.com Subject: Re: Bandwidth According to Seabrook Message-ID: <199406291143.HAA21959@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Wed, 29 Jun 1994 00:04:10 -0700 (PDT) >From: Brian Beker > >The New Yorker's John Seabrook on the Charlie Rose show tonight: > > "...bandwidth, which is basically the width of the wire > coming into your home..." > >[quoted from memory -- verbatim or nearly so.] Finally an explanation I can understand. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@debbie.telos.com (Tom Rollins) Date: Wed, 29 Jun 94 05:28:49 PDT Subject: Un-Documented Feature Message-ID: <9406291228.AA21293@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain PGP 2.6ui has an undocumented feature. When generating a Public/Secret key pair PGP documentaion shows the command "pgp -kg" as the way to generate the keys. I had posted about how pgp uses a small public key exponent of 17 which is 5 bits. It turns out that this is only the default setting. An Un-Documented feature in PGP 2.6ui (I don't know about other versions as I don't have source code for them) lets you specify the number of bits in your public key exponent. The command "pgp -kg keybits ebits" will let you specify this public key exponent size. For example "pgp -kg 1024 256" will generate a key with modulus of aprox 1024 bits and a public key exponent of 256 bits rather than the 5 bit default. Too Bad pgp doesn't let you look at the public key exponent. I had to write some code to see them. -tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 29 Jun 94 05:51:10 PDT To: trollins@debbie.telos.com (Tom Rollins) Subject: Re: Un-Documented Feature In-Reply-To: <9406291228.AA21293@debbie.telos.com> Message-ID: <9406291353.AA25111@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > PGP 2.6ui has an undocumented feature. > > When generating a Public/Secret key pair PGP documentaion shows > the command "pgp -kg" as the way to generate the keys. > I had posted about how pgp uses a small public key exponent > of 17 which is 5 bits. > It turns out that this is only the default setting. > An Un-Documented feature in PGP 2.6ui (I don't know about other > versions as I don't have source code for them) lets you specify > the number of bits in your public key exponent. > The command "pgp -kg keybits ebits" will let you specify this > public key exponent size. For example "pgp -kg 1024 256" will > generate a key with modulus of aprox 1024 bits and a public > key exponent of 256 bits rather than the 5 bit default. > > Too Bad pgp doesn't let you look at the public key exponent. > I had to write some code to see them. > But then again, cypherpunks _do_ write code, right? ,-) - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Banisar Date: Wed, 29 Jun 94 06:33:21 PDT To: Cypherpunks@toad.com Subject: ACM Press Conference on Crypto 6/30 Message-ID: <9406290933.AA16570@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain FYI - CLIPPER REPORT RELEASE ON THURSDAY ACM TO MAKE POLICY RECOMMENDATIONS A press conference will be held at the U.S. Capitol on Thursday, June 30 at 10:30 am to announce the release of a new study on the controversial Clipper cryptography proposal. The ACM cryptography panel was chaired by Dr. Stephen Kent, Chief Scientist for Security Technology with the firm of Bolt Beranek and Newman. Dr. Susan Landau, Research Associate Professor in Computer Science at the University of Massachusetts, co-ordinated the work of the panel and did most of the writing. The panel members were: Dr. Clinton Brooks, Advisor to the Director, National Security Agency Scott Charney, Chief of the Computer Crime Unit, Criminal Division, U.S. Department of Justice Dr. Dorothy Denning, Computer Science Chair, Georgetown University Dr. Whitfield Diffie, Distinguished Engineer, Sun Microsystems Dr. Anthony Lauck, Corporate Consulting Engineer, Digital Equipment Corporation Douglas Miller, Government Affairs Manager, Software Publishers Association Dr. Peter Neumann, Principal Scientist, SRI International David Sobel, Legal Counsel, Electronic Privacy Information Center. The final report of the panel will be made public at the Thursday press conference. Also, the policy committee of the 85,000 member ACM will release a statement on cryptography issues facing the Clinton administration. For more information, call (202) 298-0842. Additional press announcement forthcoming. Cryptography report announcement. 10:30 am, Thursday, June 30, United States Capitol building, room SC-5. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 29 Jun 94 09:55:24 PDT To: cypherpunks@toad.com Subject: Re: Bandwidth According to Seabrook Message-ID: <9406291654.AA10478@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >>Date: Wed, 29 Jun 1994 00:04:10 -0700 (PDT) >>From: Brian Beker >> >>The New Yorker's John Seabrook on the Charlie Rose show tonight: >> >> "...bandwidth, which is basically the width of the wire >> coming into your home..." >> > >Finally an explanation I can understand. I was very happy to read this. I plan to spend my lunch hour increasing the bandwidth of my network connection by wrapping the cable in electrical tape. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Wed, 29 Jun 94 06:56:37 PDT To: rslau@usc.edu Subject: Re: radio program - Los Angeles area only In-Reply-To: <199406290337.UAA13193@tarazed.usc.edu> Message-ID: <9406291355.AA17976@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Tue, 28 Jun 1994 20:37:02 -0700 From: Robert Lau does anybody want a 26Mb .au file (uncompressed)? WHAT'S the copyright laws on this stuff anyway? I'd also be interested in hearing on the legal issues surrounding this. Also, is anyone aware of any laws which I might be violating if I were to convert a message from my voice mail box to a raw Sun audio file? How about if I send email the file to someone? Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Wed, 29 Jun 94 10:32:37 PDT To: cypherpunks@toad.com Subject: Re: Bandwidth According to Seabrook In-Reply-To: <9406291654.AA10478@internal.apple.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 29 Jun 1994 09:54:32 -0800 From: lefty@apple.com (Lefty) >>Date: Wed, 29 Jun 1994 00:04:10 -0700 (PDT) >>From: Brian Beker >> >>The New Yorker's John Seabrook on the Charlie Rose show tonight: >> >> "...bandwidth, which is basically the width of the wire >> coming into your home..." >> > >Finally an explanation I can understand. I was very happy to read this. I plan to spend my lunch hour increasing the bandwidth of my network connection by wrapping the cable in electrical tape. Um, ah, er, I don't think you understand. It's the size of the *wire*, not the size of the insulation, according to the elephant theory of electronics. You see, copper wires are not really solid. They actually have little tiny elephants running around in them. Now, the elephants go through straight lines pretty well. But when they get to a resistor, they have to slow down to get through the zig-zags. And they have to wait to jump across the two parallel lines of a capacitor. And when elephants on one side of a coil see the elephants on the other side sliding down and having all the fun, they want to join in and so slide down their side. Electronics is really very simple. -russ Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | Quakers do it in the light Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 29 Jun 94 11:17:22 PDT To: cypherpunks@toad.com Subject: "What motivates Crypto-folk?" Message-ID: <199406291817.LAA25443@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain There's an interesting new thread with this name in talk.politics.crypto. I've responded with an essay--you other folks might want to as well. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 29 Jun 94 11:58:56 PDT To: cypherpunks@toad.com Subject: More on NSA Threatening to Kill Bidzos Message-ID: <199406291858.LAA01577@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Bidzos has told me I can distribute this comment he made to me and Peter Wayner: ..begin.. From owner-cypherpunks Wed Jun 29 12:24:49 1994 Return-Path: Received: by toad.com id AA27152; Wed, 29 Jun 94 12:24:49 PDT Received: from SONY.COM by toad.com id AA27146; Wed, 29 Jun 94 12:24:39 PDT Received: by SONY.COM id AA00320; Wed, 29 Jun 94 12:24:35 -0700 X-Btw: sony.com is also sonygate.sony.com Received: by mail1.sjc.in.sel.sony.com id AA11613; Wed, 29 Jun 94 12:24:34 -0700 Received: from kuttner.sfc.sony.com ([43.134.6.42]) by sosfc.avtc.sel.sony.com (4.1/SMI-4.1) id AA14477; Wed, 29 Jun 94 12:24:33 PDT Date: Wed, 29 Jun 94 12:24:33 PDT From: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Message-Id: <9406291924.AA14477@sosfc.avtc.sel.sony.com> Received: by kuttner.sfc.sony.com (4.1/SMI-4.1) id AA14338; Wed, 29 Jun 94 12:24:32 PDT To: cypherpunks@toad.com In-Reply-To: Timothy C. May's message of Wed, 29 Jun 1994 11:58:56 -0700 (PDT) <199406291858.LAA01577@netcom8.netcom.com> Subject: More on NSA Threatening to Kill Bidzos Sender: owner-cypherpunks@toad.com Precedence: bulk I'm curious what this wonderchild thought such a threat would accomplish, other than assuage his own testosterone poisoning. Did he think that if J. Bidzos were out of the picture, RSA would From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Wed, 29 Jun 94 09:57:16 PDT To: kentborg@world.std.com Subject: Got Rep. Moakley's fax # Message-ID: <9406291641.AA05199@smds.com> MIME-Version: 1.0 Content-Type: text/plain I called Representative Moakley's office and got their correct fax number: (202) 225-3984 -fnerd quote me - - - - - - - - - - - - - - - the liquidy snack that drinks like a beverage! -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 29 Jun 94 10:23:54 PDT To: Blanc Weber Subject: Re: NSA and competence In-Reply-To: <9406281738.AA28921@netmail2.microsoft.com> Message-ID: <9406291722.AA13728@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Blanc Weber says: > From: "Perry E. Metzger" > > ...They have plenty of money, and EXTREMELY smart people. ........ > That, and the concrete evidence that they are probably twenty years > ahead of us, leads me to believe that it is > stupid to underestimate them. > .............................................. > > They sure make some BIG mistakes, though, don't they? Everyone does. That makes them human. No one said they weren't human. I didn't even say that I'd trust stuff they'd hand me. I just said that there is concrete evidence that they are ahead of us. > And they didn't cover up the Clipper mistakes very well at all. [...] > Do you suppose that maybe this is intentional? No. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Wed, 29 Jun 94 13:32:07 PDT To: cypherpunks@toad.com Subject: (Fwd) Hi-tech, Schmi-tech -- Pass the toner cartridge Message-ID: <9406291330.ZM7158@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain --- Forwarded mail from "Michael/Miguel Sanchez" --Boundary-2478430-0-0 X-Orcl-Content-Type: message/rfc822 Received: 28 Jun 1994 14:26:28 Sent: 28 Jun 1994 14:25:13 From:"Amy Coppola" To: Jokers Subject: Hi-tech, Schmi-tech -- Pass the toner cartridge A judge admonished the police in Radnor, Pa., for pretending a Xerox copy machine was a lie detector. Officials had placed a metal colander on the head of a suspect and attached the colander to the copier with metal wires. In the copy machine was a typewritten message: "He's lying." Each time investigators received answers they didn't like, they pushed the copy button and out popped the message, "He's lying." Apparently convinced the machine was accurate, the suspect confessed. --Boundary-2478430-0-0-- --- End of forwarded mail from Edie Cheng -- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Miguel (Michael) J. Sanchez "There's always room for jello." miguel@csd.sgi.com SGI, Customer Services Engineering (CSE) Cage #64 --- End of forwarded mail from "Michael/Miguel Sanchez" -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 29 Jun 94 10:47:12 PDT To: cypherpunks@toad.com Subject: US Chauvanism -- hurting us Message-ID: <9406291747.AA06406@tis.com> MIME-Version: 1.0 Content-Type: text/plain The announcement calling for calls to Moakley includes the following explanatory blurb: >Why is there a restriction on exporting products with technology >in them? > >For many years the United States was a leading researcher in >cryptography. High quality cryptographic technology was available only >within the United States. The US government thought that if they did >not let this technology be exported, foreign individuals would not be able >to obtain it and use it against us (by keeping US intelligence agencies >>from eavesdropping on their communications) > >Since then, cryptography research has been published in international >journals. Companies have been created throughout the world who >export cryptographic technology from countries that do not have >these restrictions. You can now buy the same, high-quality cryptographic >technology from many international firms. Although the marketplace >has changed, the regulations have not. This is inaccurate chauvanism and is hurting our cause. The US (and especially the NSA) wanted to believe it was the leader in cryptography. The NSA wanted to believe, and probably still believes, that the only cryptography worthy of the name is what they produce. Everything else is mere toys. The only crypto the US produces is therefore theirs and therefore all crypto leaving the US needs to be controlled. To the contrary, Switzerland has long been a producer of very good, commercial crypto. The US military even bought crypto devices from Switzerland during WW-II, if I remember Kahn correctly. Over the years, different countries have taken the lead (since it's usually tied to individuals and to national export and mfg laws). In the 4000 year history of cryptography, private citizens of various countries have been making, using and distributing their own strong cryptography, without concern for government controls. The US and the NSA might want to believe they're all that important, but in fact they're not and never have been (except possibly for a momentary period starting in about 1950 -- a period during which the US was #1 in *everything*, since the rest of the world had been bombed back to subsistence level). Crypto is not a US product and *never has been*, wishful thinking by the NSA notwithstanding. Strong crypto has always been dual source and dual use, except during those periods when civilians had it and the gov't didn't. Strong crypto outside the government and outside the USA is far from something new. If we concede that point to the proponents of export controls and of Clipper, we have lost a major battle. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Wed, 29 Jun 94 11:09:00 PDT To: cypherpunks@toad.com Subject: Arguing Crypto: The Engineering Approach Message-ID: <199406291808.AA06379@world.std.com> MIME-Version: 1.0 Content-Type: text/plain Who knows how well it plays, but my faxed letter to Moakley on crupto export took a different approach from my usual privacy tirades. I tried to (calmly) argue that we need strong cryptography for fundamental engineering reasons. Data is so damn flexible. This is both good and bad. The bad is that data can be capricious and flighty. If our physical world were to allow objects to appear out of no where and disappear again, transmorgraphy beyond recognition, or become massively duplicated in unknown locations, we would find it disconcerting--to say the least. We would go to considerable lengths to keep physical objects reassuringly in one place. In fact, with some physical objects that often do carpiciously vanish, we go to inconvienient extremes in hopes we can prevent the vanishing. Look at some of the anti-theft devices people will put on their cars. There are good engineering approaches which can force data to behave itself. Many of them involve cryptography. Our government's restrictions on crypto limit our ability to build reliable computer systmems. We need strong crypto for basic engineering reasons. Note, my fax to Moakley was phrased (and spelled?) considerably different from this posting. I am still wondering how best to make this argument. Something I want to avoid is too strong a reliance on "pulling rank": "We are professionals, we need these tools to do our jobs, don't try to understand the reasons.". Just using words like "engineering" smacks of that enough, let's leave it at that. One thing I like about this approach is that is avoids the kneejerk positions the word "privacy" prompts. -kb, the Kent who tries to sound reasonable -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 29:45 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ScottB4599@aol.com Date: Wed, 29 Jun 94 12:53:44 PDT To: cypherpunks@toad.com Subject: RE: Wanted: hardware random strm Message-ID: <9406291553.tn172470@aol.com> MIME-Version: 1.0 Content-Type: text/plain Found this on sci.crypt. Wasn't there a thread concerning something like this not too long ago? >Subject: Wanted: hardware random stream >generator with RS-232 output >From: mleech@bnr.ca (Marcus Leech) >Date: 28 Jun 1994 13:44:03 GMT >Message-ID: <2up9f3$eb2@bcars6a8.bnr.ca> > >I'm looking for a hardware random-number/random-stream generator that > provides an RS-232 output. What I'm think of is something like this: > > > noise-source---->amplifier----->1-bit quantizer---->RS-232 driver. > >Does anyone produce such a thing, and how much is it? >-- >Marcus Leech |Any opinions expressed are mine. |+1 613 763 >9145 >VE3MDL | and not those of my employer |+1 613 567 >5484 >mleech@bnr.ca | Scott Bourne ScottB4599@aol.com Cyph1@aol.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 29 Jun 94 18:27:36 PDT To: cypherpunks@toad.com Subject: Chained Remailing Strategy and Tactics Message-ID: <199406300128.SAA25746@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -------------------------- In order to preserve anonymity and thwart traffic analysis in chained remailings, it would seem useful to include a very BUSY remailer in the chain, and try to ensure that the message arrives at the busiest time of the day for that remailer, from a traffic standpoint. Hitting a remailer at a slack time when, let's say, only one message arrives over a period of several hours would seem most unwise. Can some of the major remailer operators make available some "sanitized" traffic stats of average traffic by hour and day of the week? The vox.hacktic.nl remailer sounds useful in this regard, since it apparently uses a UUCP link, and batches up accumulated messages, both incoming and outgoing. When are the "best" times for chained traffic to arrive there? Can someone familiar with remailer software answer something? When a message is encrypted, using the "Encrypted: PGP" header, will everything after the end of the encrypted message itself be ignored? I ask, because this seems like a good place to introduce "padding" into the message length to thwart detection of identical messages, assuming that such extraneous material wouldn't screw something up. What's the best strategy for utilizing a given group of remailers in a chain? Which ones would be most advantageous as the FIRST link in the chain, since this is the one link that has direct address to the originator's address. How would "someone", hypothetically, follow the chain backwards? Let's say that a message traveled down the chain A -> B -> C. Couldn't someone with enough clout ask "C" where a certain message (based on header data) originated, find out it was relayed by "B", ask "B" for the source, etc. and trace it all the way back to the source? What, if anything, would prevent that? For the sake of argument, let's assume a worst-case scenario: a chained message to "president@whitehouse.gov" containing a seemingly credible threat to harm the President of the United States, or perhaps a chained message, ultimately posted to Usenet via a mail-to-news gateway, containing the first part, with more installments threatened, of certain highly classified U.S. military secrets. IOW, a scenario where powerful agencies are motivated enough to invest considerable resources in tracking the culprit down. While we might agree that in those two cases, the persons deserve to be caught, what's to prevent a President or other highly placed federal bureaucrat from MISusing those same resources on something less critical, such as tracking down and persecuting someone who anonymously posts "Clinton is a prick" or "Clipper sucks"? ---------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Ghio Date: Thu, 30 Jun 94 17:41:58 PDT To: cypherpunks@toad.com Subject: Re: ANI 800 number Message-ID: <199406300256.TAA07138@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain shamrock@netcom.com (Lucky Green) wrote: | About 1.5 years ago, Sandy posted an 800 number that would give you the | | number of the phone you are calling from. Does anyone still have that? | No, but you can use AT&T's test number - 1073214049889664 (you won't be charged for the call) If you're interested in that type of thing, you might want to read alt.2600 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Wed, 29 Jun 94 18:49:32 PDT To: cypherpunks@toad.com Subject: PC Expo summary!! Message-ID: <9406300151.AA14200@photon.poly.edu> MIME-Version: 1.0 Content-Type: text i PC EXPO Perhaps one of the great lessons to be learned from this is that you should not rely on others to always be there to help you in your endeavors, even if they are cypherpunks and have already volunteered. Out of all the cypherpunk folks who have "volunteered," to help out at PC Expo precisely zero came through. Like having assholes, everyone also had an excuse. Still this was my idea and as such I refuse to give it up without trying. In light of this blatant rats-fleeing-the-ship syndrome, a great load of kudos goes to my friend Sal, who although not a cypherpunk, and although short on time, and although he is the CIO of his company, and although I did not run into him at the pre- arranged place, did show up and did distribute diskettes as promissed. I would strongly suggest that you send him "Thank you" notes as he is not on the cypherpunks list, but helped enourmosly. His address is denaro09@darwin.poly.edu. Also much thanks to Tung Ming Wong whose email address I don't have. He also helped out even though he knew nothing about Clipper, Digital Telephony, the NSA, or the Cypherpunks. Now as with all disasters, the blame is partially my own. I should have kept a whip on you guys and made sure you'd come. :-) But I am at a greater fault (more on this later.) Now before you accuse me of being lazy, let me remind you that I have taken a great deal of time out of my schedule to even go to PC Expo. Luckily my boss wasn't able to say "no" because he was too busy in meetings the day before, and even if he did say "No" I'd rather give up my job than give up my principles. As a result of my endeavors, I hope that I have at least set forth an example for the rest of you, and that you will do well to sacrifice some time and money on disks and distribution at Comdex, Software Developer's Expo, or whatever expo. And make copies out to others as well. With the exception of Sal, Tung, Greg Broiles (sent 25 disks for this project!), Dave Mandl, Perry Metzger, and Susan Fullar, I am pretty disappointed in you guys. Dave and Perry weren't directly involved in this project, but their Feb 17 speech which I taped and had Sue transcribe (not a cypherpunk) was the centerpiece of the articles. (I want to add an extra load of thanx to Perry for not showing up to do a speech for my crypto class as since he didn't I had to get over my crowd-shyness and did a killer, informative speech.) I did the hard work for you already. I've set the precedent, I've built the disk, I've written the software. Yes, I wrote software, even while pressed for time, I wrote a professional looking installer program, a file lister program, and a menu program, all of which are mousable, and have windows, buttons, menus, and all the other neat features of modern software. The disk looks and feels fairly professional. With the correct style of label the disk looks like its a free demo from some company, when in actuality it is free software. Now if it sounds like I'm congradulating myself and patting my own shoulders, it's because I am! Also, all of the above software is "freeware" and as such is copyable. So if you'd like to get your greedy little hands on it, and use it to make a fortune, feel free. There are no restrictions on use other than that you send me free copies of any package you include my 'wares in. Although on the surface this may indicate a "failure" it was actually a far greater blessing in disguise. I didn't need much help, and it turned out I didn't have to do much work. I still believe that between Sal and myself, we made a little, albeit important grass-roots dent in Clipper's armor (not that it wasn't already dented and as well built and solid as swiss cheese.) I was supposed to meet Sal infront a diner near PC Expo at 9:00am. Borland's Marketting engine decided to give me a call and make an offer I couldn't refuse. The woman wouldn't get off the phone even after I told her, "Yes, put it on my Visa Card, I gotta run!" So I wound up at the meeting place at 10:14AM, with Sal already departed. Luckily, as I got out of the subway station I ran into an old buddy of mine, Tung. He tagged along the whole day and helped out quite a bit. I gave him some diskettes to take home, and gave some out to a few of his friends we ran into. Not a biggie there. However as I was in line waiting to get my badge holder, I noticed an arrow pointing up to the fourth level with the words "Press Resource Office" imprinted! What luck! I dragged Tung with me and started hounding the press. I gave out about ten or so disks to the press dudes. It seems that I did well to pick male press folk as when I approached a femme reporter with disk in hand, she loudly yelped "No, no!" as if I was carrying a bomb.... But all the other reporters took it in with great interest. I caught the eye of Ephraim Schwartz, and he gave me his card so now I have a press contact for cypherpunk info. After deciding that I had depleted a fifth of my diskette supply on the media, and well knowing that the media did plenty of Clipper stories I decided to hand some out to the exhibitors. I hit MacAffe and a couple of other companies... anything with "security" on their products list. Then, the biggest most fortuitus slop of luck decided to land on top of me. WIRED was there. And to my joy, the just dumped about a thousand or so magazines on a table, and didn't have anyone watching it. Just freebies for all to take. Sniffing out the territory, I spread about five diskettes on the table next to the magazines and retreated while keeping an eye out. Within two seconds they were all consumed! What luck! I came back about two or three times, and by the time I had realized it, all my PC Expo cypherpunk diskettes were gone. Wired turned out to be a good target because those familiar with WIRED, even in passing are far more of the type to be interested in crypto software than the average Joes. Let this be a good lesson for the future my droogs! When the next Expo arrives, be it PC Expo, Unix Expo, or whatever, pick an empty table, or a table which isn't being watched too closely and deposit your eggs there. The cookoo's egg deposit method worked VERY well for me. Even if the Wired table had been watched, the disks I placed there vanished so quickly, it would be unlikely that the "watcher" would catch on fast enough to stop the majority of the disks from being distributed. And if he "confiscated" them, he'd be likely to have a look for himself anyway, which is the point! But mind you, don't get caught. If you do, you might get kicked out of the Expo, but even so, in that case you hit the folks entering and leaving the Expo and give them disks directly. We can't be stopped. Clipper WILL BE STOPPED. Having finished my job I enjoyed the rest of the day. Meanwhile Sal, (good thing I didn't run into him or we'd probably not have hit as diverse a crowed as we did) hit the fourth level near where the press people were. He didn't have it in mind to give out disks to the press. Good thing as I had done that already. Instead he gave out disks to all sorts of PC USER GROUPS! Most of which promissed to distribute/carry the disk as part of their catalog!!!!! One of the groups he targeted was cyberqueers and he rightfully did so. Being straight didn't stop him from realizing that this group would be very likely to value their privacy. He also handed out some diskettes to the exhibitors. Between the two of us, we threw out about 80-90 diskettes. With the press, this number would remain the same, but the added noise will help a bit. With the users group, this number of diskettes will likely reach the thousands within six months, a few hundred within a month. With the users which picked up the freebies from the Wired table, they will probably give out some copies. I'd guess on the average that half of them would make copies for their friends (using software piracy as a model. here, though this of course is freely copyable.) I unfortunatly found out (here comes the blame part!) that the installation script I had written had a typo in it. Now this is no ordinary typo mind you, but a severe and fairly fatal one. The installer script that I have given out won't install any of the articles! Ugh! I wish I caught it before the fact, >BUT< I had spent all Sunday from 12:30PM to 1:00am (yes, that is twelve and a half hours,) writing the software, and from 4:30am on Monday to about 1:00pm putting the script and selecting the articles for the disk. Now mind you I do have a full time job and I did risk being fired for coming in four hours late, and taking off a whole day for PC Expo! So before you start with the flames, fuck off right now as you did almost nothing to help. For those who don't notice the missing articles, they weren't interested anyway. For those who do, I hope some of them are technically oriented enough, or know someone who is technically oriented enough to type in: C: CD CRYPTO MD ARTICLES A:ARTICLES Which will run the self extracting LHA articles archive. For those who have email availble to them, can email either me, or Sal, or the list and I will tell'em how to get at the articles. Unfortunatly most of the punch of the disk was in the articles... But no use crying over what's done... I'll just make sure that I'll be ready next year. Anyone who wants a copy of this disk should let me know and I'll send'em a disk image (made using the DIM Disk IMage archiver program which I've also written.) Guys, please get out there and start making a difference. Being keyboard cryptographers and keyboard politicians won't help our cause at all! I've lost about twenty hours of sleep overall on this project, a day and a halffrom work, the price of printing labels, cost of diskettes, etc. A small sacrifice, and a really big effect in the long run. So come on, join in. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Wed, 29 Jun 94 18:52:20 PDT To: cypherpunks@toad.com Subject: Feb 11 Transcript (LONG) Message-ID: <9406300153.AA14227@photon.poly.edu> MIME-Version: 1.0 Content-Type: text FEB 17 CYPHERPUNKS TRANSCRIPT Crypto-anarchy: How new developments in cryptography, digitial anonymity, and untraceable digital cash will make the State a thing of the past. [an anarchist's forum.] With cypherpunks Dave Mandl and Perry Metzger. Thursday Feb 17,1994 7:30pm, NYC. Copyright (C) 1994, cypherpunks@toad.com All Rights Reserved. This article may be redistributed provided that the article and this copyright notice remain intact. This article may not under any circumstances be sold or redistributed for compensation of any kind. MODERATOR: In any event, again this is part of a monthly series we've been doing for -- close to twenty years now. The announcements of our March forum, which is (inaudible) with people like Judith Molina and Hannah Resnikoff from the theater, Richard Kostelanetz and (inaudible) and such -- announcements are on the table back there, some information about the book club you might be interested in, and our mailing list. Sign up for our mailing list and you will never get off it again. Unless you send us a contribution and become a life member. Then we take you off right away. We have lots of -- certainly lots of anarchist literature for sale in the back. Please feel free to peruse and spend a lot of money. At some point, usually after the speakers finish, we get into questions and discussion. We're going to pass a donation box around. We've got the door locked so you can't sneak out. Just to let you know in advance, the suggested donation is $5, more if you can, less if you can't. MALE: Much more if you can. MODERATOR: Right. Let's see. Here we have some souvenir flyers. Anyone who gives more, they can get a souvenir copy or have their program tonight autographed by the speakers. Let's see. Before I introduce them, a couple of sort of "for your information" announcements. Let's see. All right. One, old friend and book club participant Bruce Caton does a regular series of radical walking tours. Next one is Saturday, March 12th, 1:00 p.m. in Chelsea. I have the material. If anyone is interested in the literature, take one back. This Saturday, 2:00 p.m., we're going to be having a first gathering of anarchists in the lower Hudson Valley, Westchester-Rockland area. And yes, there are anarchists in the Westchester-Rockland area. You're looking at one. Anyone who's interested, see me in the back. I can give you the details of when and where and so on. Coming up in April is the Socialist Scholars Conference, April 1st through 3rd. Despite the name, anarchists do participate in this thing. We've had anarchist panels in the past, and we'll probably have both anarchist panels and literature tables at the event so, again, see us if you're interested. So -- without further ado, our subject tonight is Crypto-Anarchy, and for those of you who saw the original flyer that's the Scandinavian version for the Olympics Kripto-Onarchy. And our speakers tonight are Cypherpunks Perry Metzger, long-time cryptographer and lots of other stuff, and Dave Mandl, long-time book club member and Cypherpunk. So -- I'll let them take it away, and just enjoy it. * * * DAVE MANDL: I'm gonna start off with just sort of a general overview of some of the issues and techniques and stuff. Then Perry is going to -- if anyone is taping this, by the way, if anyone out there besides this guy is making an audio tape I'd appreciate it if you'd let me know afterwards, because I think people, some of them, might want to get copies from you eventually. Okay. I'm going to start off with just a -- sort of a general overview of what this stuff is all about. Then Perry is going to talk about some more specifics, and then we hope --hopefully we can get that over relatively quickly and then we can have a discussion, question and answer, whatever. But first Perry is going to say something. PERRY METZGER: Yeah. Just trying to get a sense of how much people know about this topic already. How many people here have any real knowledge about what Cryptography is? Just raise your hand. Okay. Call it about -- one quarter, one third maybe. No, less than a quarter. Okay. How many people here know what the National Security Agency does? And I don't mean just to the level of knowing what "National Security" might mean. So we're talking, again -- a couple more. Okay. How many people -- well, actually that already more or less says it. This should be interesting for you. Go on. DM: Okay. Perry and I are involved with a group called the Cypherpunks, which I'm sort of hesitant to say just because it's a very loose-knit group of people very -- anarchically constructed, and there are no official spokesmen or leaders or anything like that. Just mentioning it for informational purposes only, as they say on all those petitions and stuff. Cypherpunks is a pun obviously on Cyberpunk, with "Cypher" being a reference to codes and cyphers. More on that in a second. If the Cypherpunks have a particular philosophy, party line, approach, we generally refer to it as Crypto-Anarchy. Crypto-Anarchy is a term that was coined by Tim May, one of the founders of the group, Cypherpunks, and it's a reference to like Crypto-Fascist or Crypto-Authoritarian or whatever, and the pun being in -- "Crypto" because the core of what the Crypto-Anarchists or Cypherpunks do is cryptography. That's the basis of everything we're going to be talking about tonight, basically achieving anarchy or sort of working towards anarchy using cryptography and other things. So let me just briefly for the whatever -- twenty- seven percent of you who don't know what cryptography is, let me just give a brief explanation. MALE: Seventy-seven. DM: Seventy-seven. Sorry. Cryptography is -- I guess a dictionary definition would be the study -- the science of codes and cyphers. Hiding, encrypting, encoding information so that other people can't read it. Cryptography in one form or another has been around for probably thousands of years, probably more than that -- as long -- as far back as people had things they needed to hide. Let me just give you some really simple examples of what crypto- graphy might be. Let's say that we're planning on doing a bank job tomorrow (ridiculous) and I want to pass along to my friend over here the name of the guy who's going to be going in and opening the vault, who happens to be Perry, let's say. So I'm going to hand him a slip of paper with Perry's name on it, but I don't want to write "P-e-r-r-y" and give it to him because someone else may grab the piece of paper away or see it over his shoulder or something and then to the -- to the pokey with Perry. So what I might do is instead of writing "Perry" on a piece of paper maybe I'll scramble the letters up and write "Y-p-r-e-r" and he knows based on some previously agreed upon formula that I take this cryptic message here and move this letter here and move this letter here and lo and behold there it is --"Perry". And if anyone else intercepts it they just see a bunch of junk, and they don't know who it is that's gonna be opening the bank vault. Another way I might hide this information from enemy eyes would be to substitute the letters, so instead of writing "Perry" I might write "Xwssp" where X represents the letter P and W represents the letter E and so on, and again we have some previously agreed-up code or formula that says when you see X substitute P and so on, and again you put it together and there it is, "Perry". Okay. So that's the most basic kind of cryptography. In fact codes that simple haven't been used for probably many centuries, and -- especially in I guess the last forty years cryptography has made tremendous, tremendous leaps forward so now it's not just a matter of shifting letters around. If you look in Newsday, the newspaper, every day they have a little puzzle called the "Cryptoquote" where they have a quote by some famous guy and you have to figure out which letter is substituted for which. So that's baby stuff now basically. In the last forty years it's changed so that now it's not based on just jumbling letters around but it's based on higher mathematics -- extremely, extremely advanced, sophisticated mathematics, so sophisticated that the strongest -- the codes that are widely used today by like the government or even banks would require all the computer power in the world and more to crack. So cryptosystems have gotten much, much, much, much, much more sophisticated. So a couple of new developments that are of interest to us: Well, the main thing is this ultrastrong state-of-the-art cryptography has become available to the hoi polloi, people like us. With advances in computer technology, just a simple PC that a lot of you, maybe even most of you, have, in your bedroom, you can run software that does extremely sophisticated crypto- graphy, in fact so sophisticated that even the NSA, we think, can't break it. So military strength -- for obvious reasons, military strength is generally the name they use for the strongest cryptosystems in the world, because those are the ones that would be used by the President for the codes to the nuclear weapons or something like that. Perry and I are going to be giving those codes out a little later on in the evening. [LAUGHTER] Another thing which Perry is going to talking more about is the N.S.A., National Security Agency. That's the super tip-top-secret U.S. government agency that specializes in cryptography. For years they had a complete monopoly on cryptography. Well, not complete, but effectively a monopoly on cryptography. That's sort of changed now, or that has changed now, and like I said jerks like us have access to extremely powerful cryptography, which is a good thing. Okay. So what does this mean? Who cares? What do we need crypto- graphy for? Who gives a damn? Well, I'll tell you. There are a whole bunch of different things you can do now with this extremely strong cryptography, and I usually just arbitrarily for no parti- cular reason; just to make it easier I usually split it up into two different categories: defensive applications of cryptography, and offensive applications. Let's start with the defensive stuff, or passive as opposed to active. First of all, more and more -- a lot of you probably know this. Some of you haven't really seen it yet maybe. Everything's moving more and more into digital form, and moving to the Net. We're probably going to be throwing the term "the Net" around a lot. People say the Net they're usually referring to the Internet, which you probably have heard, most of you, because it's plastered all over magazines every day now. The Internet basically in a nutshell is a massive international network of computers that is --basically is totally anarchic. It spans the whole world, probably just about every country at this point? PM: No, but every industrialized country at this point. DM: A whole shitload of countries. And over the Net, using these amorphous connections to computers around the world, you can send information almost instantaneously anywhere in the world at the push of a button. That also means that as time goes by more and more of your personal information let's say is going to be stored on the Net and stored in electronic form. So it's -- we're still at the very, very early stages of this happening and it's a really important time because first of all while before this infra- structure is fully developed the government wants to sort of slip by certain laws. The Net, as I said, is still basically anarchic, and the govern- ment doesn't like that, and while we're still at square one they want to slip in laws that will restrict this ultimate freedom of movement that people have on the Net. Okay. Let me get into some of these applications. First of all, electronic mail. Over time -- I mean you'll still be sending mail in envelopes to your friends, but more and more mail will be sent over the Net. E-Mail. Electronic Mail. Electronic mail is completely insecure. I don't mean it has an inferiority complex. [LAUGHTER] I mean basically it's completely unprotected. So we -- a lot of you here probably use electronic mail every day. It's growing by leaps and bounds. If I send an electronic mail message to someone out here: "Hi. Meet me tomorrow night at 7:30." That message goes out over the Net. It may be passing through several other machines on the way from me to him, and it goes out in the clear as cryptographers would call it, meaning it's not encrypted. It's not protected in any way. Anyone who taps into the line, anyone who has the appropriate access to the computer system I'm using, can just pick it right out, read the text of the message I'm sending, no problem. That's that. That's not good, especially if I'm sending sensitive messages over the Net. So using cryptography -- this is the most obvious use of cryptography -- what you can do is take the message you're going to send, encrypt it so that it's scrambled and cannot be read by anyone except the person it's intended for, and then send it out. Someone intercepts the message, someone reads it, fine. Go ahead. Do whatever you want. It's a bunch of junk. You can't make sense of it unless you have the key. I guess I sort of skipped over that. In cryptography, it depends on keys, so ... PM: I'll get into that. DM: Okay. So basically if I send you a message that's encrypted and it's intended for you, you will have the key to read it. No one else will. And like I said, this stuff is basically uncrackable, unreadable by anyone, including the N.S.A. as far as we know. So -- you want to send E-mail to somebody, you encrypt it, send it out, that's it. That problem is solved. No one can read it. No one. There's another problem, however, and that's what cryptographers call traffic analysis. For example if the Chase Manhattan Bank on Seventh Avenue in Park Slope is knocked over every Monday evening and they see that every Monday afternoon an E-mail message passes from me to Perry even though they can't read it 'cause it's encrypted they may say, "Hmm. Something fishy's going on here. There's E-mail going from Dave to Perry every Monday. Ten minutes later the bank gets knocked over." So without actually being able to read my message, they still can sort of infer some information by using what's called traffic analysis, by the mere fact that mail is going from this person to that person. So you want to be able to hide that also if you can. The main technique that people have been using and talking about and developing to foil traffic analysis is something we can anony- mous remailers, which are like mail drops [OR MAIL FORWARDING SERVICES]. Most of you know what mail drops are. Any criminals in the audience? They're like the electronic -- the Net version of mail drops. The way an anonymous remailer would work is -- it might be out in Berkeley, California, let's say. There actually are a lot of them out in Berkeley. There's one in Finland that's really heavily used. I might take my E-mail message saying, "Perry. Chase Manhattan Bank. The usual. Seventh Avenue." Send it to this remailer in Berkeley with instructions to the remailer, which is an automatic machine -it's a computer program -- saying, "Take this message and forward it over to Perry Metzger." Okay. So now what happens? What's going out from me is an encrypted, that is completely unreadable message, out to Berkeley. A minute later, ten minutes later, an hour later however we set it up, a message goes from Berkeley over to Perry. Okay? So no one can read the mail because it's encrypted. No one can do traffic analysis because it's -- it's blurred. I can even -- without getting into too much painstaking detail I can bounce it off ten different remailers. I can send it to Berkeley, to Finland, to here, to there, to there, and then to Perry. No one looking at this -- where the mail is going can possibly figure out what's going on. Okay. That's number one. More applications for cryptography, more of these --what I'm calling defensive applications. Let's say you have people on the Net a lot of times asking embarrassing questions. Let's say --there are groups, there are discussion groups out there for -- to discuss sex or to discuss like -- you know people who were sexually abused when they were children, all kinds of stuff with all kinds of personal information. You don't necessarily want to send out E-mail saying, "Oh, you know, I've never slept with a woman. Can anyone tell me about, you know, how?" That's the kind of thing you see all the time and you don't necessarily want your name attached to that, so, again, you can -- you can use encryption to hide the contents of what you're sending out. You can bounce it off these remailers so no one is the wiser. Tim May mentioned this next one, actually. You can actually lead several lives. Let's say you're like a high government official. This is sort of unlikely. Let's say you work for the Defense Department or you're the Vice President or something like that but you actually have some -- or you're a fancy straight respected scientist but you have some bizarre views that you don't want your name to be tainted with. Let's say you're a fancy scientist and you have an interest in UFO's or crop circles or something like that. Using cryptography, anonymous remailers and all this stuff you can lead a double or triple life, and, you know, lead your straight, respected Nobel Prize life and at the same time discuss crop circles with some lunatics over in England. [LAUGHTER] And -- you see that all the time. You see people on the Net who use pseudonyms, and actually establish reputations under a particular pseudonym. There's someone in the Cypherpunks group --there have been several people in the Cypherpunks group -- there was a guy -- he used the name "The Wonderer" and he would ask -- you know, he was asking like very simple, basic questions, and for all we know he might have been -- it might have been Perry? And he was embarrassed to say, like "What's cryptography?" You know? [LAUGHTER] So he used this pseudonym, "The Wonderer." PM: You found me out. DM: I always suspected. You can't fool me. [LAUGHTER] DM: Okay. You might want to hide certain political activities. We're going to go over to the Federal Reserve and knock it over tomorrow. Whatever. What else? Purchases. Over time people will be making purchases over the Net. You may be buying and selling stuff over the Net. You don't want The Man or The Woman -- Janet Reno, I guess -- to know that you buy $300 worth of sex toys every month. Or you send out your credit card number over the Net to buy stuff and you don't want people grabbing your credit card number, which, as I said, is very easy to do. So, again, you can encrypt this stuff and that's the end of people being able to track these purchases or rip off your credit card number. All kinds of other personal information. Again, more and more of this stuff's going to be stored in electronic form. Medical records, credit history, stuff like that. If you use cryptography to send all the stuff around then you have a little bit less of a worry about people being able to just circulate it around freely. Okay, that's some of the basic -- what I'm calling the defensive stuff. Basically just, you know, protect your privacy because your privacy is going to be in more and more jeopardy as the Net grows, as Big Brother grows. Okay, but let's get on to the fun stuff. There's what I call offensive, not defensive, tactics, but more fun offensive stuff. For example: Whistle blowing. You may work for some government agency that's doing some particularly horrible thing and you want to blow the whistle on them. Or they ripped someone off or they did LSD experiments or something like that. You can use crypto- graphy, anonymous remailers, to blow the whistle on people. Anonymous transactions. Again, as more and more people are doing business over the Net you can conduct transactions with complete untraceability. Perry, I think, I hope, will be talking a little bit about digital cash. PM: I will. DM: Digital cash is another application of cryptography, where people can buy, sell, do banking on the Net without anyone knowing anything -- like an electronic Swiss bank account. People can buy and sell stuff from each other without even knowing who the parties are -- a drug deal, let's say, or whatever, and no one will know who either party is. Underground economy, that falls into the same category. Digital cash. Again, if all this stuff is encrypted then it's basically untraceable, untrappable by the government, the I.R.S., whomever. Sending illegal information. The safe example that Tim May used when I interviewed him on my radio show was, "RU-486?" Is that still illegal? Or what's the deal? TM: Yes. DM: So let's say you want to get information out to people on RU-486, the abortion pill, which is illegal in the U.S. Again, you can encrypt it, send it anywhere in the world, completely untraceable. Okay. That's basically it. What this means is -- and this is where the anarchy part comes in. Borders, national borders, are Swiss cheese. Basically as things move more and more over to electronic form, borders -- whether they like it or not, the governments -- territorial gangsters as a friend of mine calls them -- borders become Swiss cheese. They become completely irrelevant. At the push of a button you can send anything you want basically anywhere in the world. No one will know what you're sending, where you're sending it, nothing. There's a quote. There's a quote in a Cypherpunks article in "Whole Earth Review." You can hide encrypted information on a DAT, a music cassette or a digital audio tape, so, for example, Anyone carrying a single music cassette bought in a store could carry the entire computerized files of the Stealth Bomber and it would be completely and totally imperceptible. Nothing anyone can do about it. Again, basically what this does is sort of renders obsolete a lot of the laws, or most of the laws, or the whole basis for laws that are in place now. Borders can't be enforced, taxes can't be enforced, and so on and so on. You get the idea. So to cut to the chase, the main goals of crypto-anarchy, the main goals of the Cypherpunks, are: (1) to spread the use of strong cryptography. Everyone should use encryption. You should send all your E-mail encrypted. People say, "Why do I need to encrypt my E-mail? All I'm doing is saying, you know, meet me for lunch at 12:30. I don't need to encrypt it." The answer we usually give is most of the mail you send out isn't that secret either, but you wouldn't send it all on postcards. So sending your E-mail unencrypted is like sending all your mail on postcards. Encrypting your E-mail is like putting all your mail in envelopes. One further reason for that is, again, this traffic analysis thing. If you send all your mail out unencrypted, hundreds of pieces of E-mail a day, and then all of a sudden tomorrow at 5:00 p.m. you send out an encrypted piece of E-mail, people might get a little suspicious and look a little further into things. That's one reason that we promote the use of encryption all the time. If everything is encrypted-- if things are just flying all around the world, no one knows anything. Half of them may be, "Meet me for lunch at 12:30," and the other half may be, you know, "Let's make a drug deal," or whatever. So the more people use cryptography the more the lines get blurred and the more powerless the authorities become. There is a dark cloud which Perry is going to talk about in a second, that unfortunately -- I would prefer it if we could just stick to this stuff, but actually there have been developments recently mainly with some- thing called the Clipper Chip that is really, really, ugly and -- the Clipper Chip, and also the Digital Telephony Bill that -- sort of bring a dark cloud in over all this stuff. One thing I'm always talking about is how in the last few years anarchists or anarchist activists have sort of maybe been getting an inferiority complex, because it seems like the cops don't care about us that much anymore. As much as I don't want to be a martyr, you know that if the cops are tapping all your phones you at least know that you're probably doing something right. But I sort of get the impression lately a little bit that, you know, the cops just think "Fucking anarchists Who cares? They're not doing anything." Well, you can put those fears to rest, because this stuff is actually of great interest to the government, and the government is going to tremendous lengths to stifle this stuff. It definitely has the government's undivided attention, and I guess Perry is going to tell you more about that now. PM: All right. Now I was touching on this a little bit earlier, but -- this gives you a little bit of motivation, why this is so interesting. It's one thing to say that the government is interested in this, but does anyone -- I know that some people in the audience already know the answer to this, but do most of you -- if most of you are asking yourself what's the biggest and most secret agency that the United States government operates, you probably think the Central Intelligence Agency. MALE: National Reconnaissance Office. MALE: The Federal Reserve. PM: No. It is the not the N.R.O., either. The N.R.O. is bigger than the C.I.A., but it is not bigger than the N.S.A. MALE: Is DISCO more secret than the N.S.A.? PM: Pardon? MALE: DISCO? PM: DISCO? MALE: I guess it is. PM: It must be. The National Security Agency -- spends more money and has more employees than all of the other intelligence organizations the United States government operates combined. Okay? It spends over $30 billion a year only on signal intelligence operations (SIGINT). I'm about to get into what those are. This is something that the government cares about extremely passionately. They spend vast amounts of money on it. You should ask yourself why. Now what exactly is the business of the National Security Agency? The business of the National Security Agency is signals intelligence. Most people aren't aware of it, but signals intelligence is considered by most intelligence analysts to be the most important form of intelligence. Signals intelligence played incredibly important roles all through World War II. How many people here knew that the Battle of Midway was won entirely because of signals intelligence intercepts? Okay. A couple of people. MALE: Seven percent. PM: How many people in this audience knew that the Battle of the From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Wed, 29 Jun 94 18:56:55 PDT To: cypherpunks@toad.com Subject: Feb 11 Transcript part 2 Message-ID: <9406300158.AA14295@photon.poly.edu> MIME-Version: 1.0 Content-Type: text Atlantic was largely not a complete disaster because of signals intelligence work? A few people know. What is signals intelligence? Why does the government care so much about this? Signals intelligence, put simply, is the busi- ness of reading other peoples' mail. That's it, most baldly. It's the interception of communications, whatever form those communications take. And it's a very, very big thing with the government. The National Security Agency basically has two jobs. One of them is to be this gigantic ear out there that listens to all the communications that it can unearth. Period. Now one of the problems is that lots of foreign governments don't like having all their communications listened to. I don't know why. [LAUGHTER] And lots of private individuals don't like having all their communications intercepted. So they tend to use cryptography. So one of the other big things that the National Security Agency spends billions of dollars a year on is research in code breaking -- how to break cryptographically protected messages. The other half of what the N.S.A. is try to keep foreign governments from doing the same thing to us. They're also in the business of developing codes and trying to protect the United States government and government contractors from having their communications intercepted. Naturally there's a small conflict here, because the people who spend their days trying to break other countries' codes and foreign companies' codes and American citizens' codes, they're not supposed to do that anymore. At the Congressional hearings in the Seventies they promised to stop doing that. Anyway, the people who spend their days monitoring, you know, cellular telephone calls in Moscow would prefer that the technology developed by the people who are developing ways to keep the United States government's communications secure not get into the hands of the people who are trying to make cellular telephone calls in Moscow, because they want to be able to listen to all of this stuff. So we've got this conflict between the two halves of the National Security Agency, and the side that wins is almost always the people that slurp up traffic. They never talk about any of the techniques they use, and they try to keep them as secret as possible. And until the early 1970s there was almost no private sector research on cryptography done in the world. The National Security Agency had a monopoly on information about cryptography, and to this day they never have said -- they still have a great reluctance to declassify things from the Second World War. Put it that way. By the way, the National Security Agency is truly huge. They have at least ninety thousand employees that we know of. They occupy the entire Ft. Meade military base just outside of Washington. It really is bigger than all the other intelligence agencies put together. It's of course an agency that's extremely secretive, and until the 1970s they did not even admit that the N.S.A. existed. N.S.A. was said to stand for "No Such Agency." Something rather interesting happened, however, in the early Seventies, which is that a few computer scientists and mathematicians, specifically Whitfield Diffy, Ralph Merkel and Martin Helman, came up with the first major discovery in cryptography outside of the government sector in about fifty or sixty years, which was this notion called "public key cryptography." It's an idea that was so feared by the National Security Agency that they actually attempted to quash all open research and publication on the subject. They discovered that it was not possible to do so, much to their chagrin. This little thing called the First Amendment gets in the way. But to this day they attempt with every means possible that they can to try to deter research in the public sector. Now what was it that Diffy, Helman and Merkel came up with that they considered to be so dangerous? I have to explain a little bit more about cryptography than I like to in order to explain this. The reason it's more than I'd like to is because frankly unless you're really interested on an intimate level cryptography gets rather boring. It's like discussing the details of auto mechanics. It doesn't make for interesting talks. But I'll talk about it for a minute anyway. All modern cryptosystems have two components to them. There is an algorithm and there is a key. The algorithm is basically your recipe for saying how you're going to take your message in on one end, scramble it up and spit it out the other end. But the algorithm is not a complete recipe. It's missing a portion. That portion is the key. The idea is that by having this thing called a key, that's -- it's just like a key to a lock in a door. Thousands of people can own exactly the same model of Yale lock all over this city, but because each of them uses a different key on their lock two people who own the same brand of lock can't open each other's doors. Well, it's exactly the same idea. By separating out this small piece of information -- it's usually a large number these days -- two users of a system can -- different people can communicate using the same cryptographic system without being able to read each other's messages, and indeed one of the rules for designing cryptosystems is that the cryptosystem should only depend on the key for secrecy. You should be able to tell people exactly how you're encrypting things, but just not tell them what the key is. And they should be unable to decipher your traffic no matter how hard they try. Now most people know that -- you know, your ordinary door, you walk up to it, you unlock it, use a key, you lock it again, you use the same key. This is actually the way that most cryptosystems used to be before Diffy, Helman and Merkel. Now this causes a problem. Let's say that I want to communicate with Dave. Okay. Now we have to exchange a key securely. I can't just call him up on the phone and say, "Hey, Dave. This is the key we're going to use," because someone can be tapping the phone line. I have to actually go up to Dave, you know, hand him the key, and then go off -- or send a courier and then go off and later on communicate with it. But let's say that I want to then communicate with, say, you. I can't use the same key I'm using with Dave, because then you could read the traffic and I wouldn't necessarily want you to be able to read the traffic. So okay, now I have two sets of keys. Well, let's say I'm communicating with several hundred people regularly. Well, I have to exchange keys with all of them. This is an enormous pain in the ass. What Merkel, Helman and Diffy came up with was something called the public key concept. It's a really neat idea. Imagine for a moment -- imagine a mailbox for a moment that has a mail slot in it. Okay? And once something's been stuck in the mail slot it's inside the mailbox and the only way to open the mailbox is with this key. But anyone can stuff things into the mail slot. Anyone can put things in, but only the owner of the key to open the mailbox can get things out. The idea that they had was this. Let's say that we had cryptography systems in which there were two keys, two keys that cannot be determined from each other. I cannot figure out what one of the keys is based on what the other key is. One of the keys encrypts things: takes them, scrambles them up, makes them look like gibberish. You cannot, however, unscramble things with that key. You need the second key in order to descramble things. The scrambling key is the encryption key, or the public key. It's called a public key because I can give it away. I can put in the phonebook or in an ad in the New York Times or anywhere else I want, "this is my public key." Anyone on earth can use that, because you cannot determine from that key what the decryption or private key is, the key that I keep to myself, that I don't tell anyone, and which is the only way to read things that have been scrambled up with the public key. Now this is a real revolution. Now I can just give thousands of people the same key to send mail to me or to have phone conversations with me or what have you, and all I have to do is keep one key private and I'm secure. I no longer have any problem with key distribution. Now this might not sound terribly revolutionary, but consider that we live in the modern age and we've got lots of computers and computerized telephone systems and things like that. Because of public key cryptography -- and this is not practical without public key cryptography -- I can build a telephone system where, every pair of phones in the country have public keys associated with them and the public keys are published off somewhere and when you pick up the telephone and dial a number, your telephone asks a database somewhere what the public key is for the number I'm calling, finds it out and scrambles the entire telephone conver- sation using that public key. So instead of having to worry about and sweat over distributing keys to everyone I talk to, I can afford to encrypt my conver- sations with the corner store, or the pizza parlor that I'm calling to give an order to. I can encrypt absolutely everything. This wasn't practical before public key cryptography was invented. Public key cryptography makes cryptography really cheap and easy to use. This is something that the N.S.A. doesn't like, obviously, and that's why they tried to keep this information from being published to the point that N.S.A. officials who were apparently not acting under official orders sent letters to lots of publications telling them that if they published any information on this they'd be violating acts about the publication of classified information, and they tried to contend that all research in cryptography was born secret and that once you wrote a paper you couldn't read it again unless you had a security clearance. Unfortunately, as I mentioned, they were forced to back off of this. There were lots of reasons for this, one of which is that the courts didn't agree with them. One of them is that lots of the research goes on in foreign countries, which, believe it or not, are not run by the U.S. government, at least not all of them, not yet. But anyway, what happened was that in the early Seventies these people came up with this new concept. This spurred an interesting revolution, because suddenly lots of people in academia saw that there was interesting research to be done in cryptography and that they could do it outside of the N.S.A. Before the early 1970s all the cryptographers in the United States for the most part who had any degree of serious interest in the subject worked for the N.S.A. That was it. That was your only career path. Now there are thousands of people who work on cryptography in academia in this country and in countries around the world, and it's a real serious subject of study. There are conferences several times a year, people publish this stuff in the open literature. So there is now this thriving field of study, which the N.S.A. really doesn't like -- because as I mentioned, the people who are basically that big ear trying to listen to all the conversations around the world -- and by the way, when I say they try to, I really mean it. They've got listening posts all over the world to try to intercept every possible radio transmission, microwave-transmitted telephone call, every satellite-based communication, everything they can get they tap-- you know, cables going between foreign countries -- everything they can possibly do to listen to as many conversations as they can. MALE: Supposedly they monitor every overseas phone call in this country. PM: Yeah. Whether or not they actually do is a matter of speculation, but it's thought by many that they do. FEMALE: Well, they do sample. DM: We don't know what they do for sure. FEMALE: No, trust me. DM: Okay. FEMALE: So if you say, "Bomb the World Trade Center," they pick up on those words. DM: Possibly. Anyway -- while all of this was happening in the mid- Seventies and early Eighties with cryptography developing as a field of study, at the same time the computer revolution was happening. Now computers -- I know that everyone on earth by now has heard about -- has seen their People Magazine or Time Magazine or Schlock Magazine No. 525th article on the Information Superhighway, and the Internet and how wonderful it all is -- and you probably all want to fall over and gag when you hear any more hype from people who don't know what they're talking about. Well, I'm going to give you some more hype, but at least I do know what I'm talking about. The Internet is a really amazing thing. I can sit in my office in New York and I can collaborate with an- other person who's working in Australia and I can send mail to friends of mine that gets there instantaneously who happen to be in Finland -- or communicate with tens of thousands of people that I've never met. If it wasn't for the Internet, I never would have met Dave. In fact if it wasn't for the Internet the Cypherpunks Movement would never have started, because all the people involved in it found each other over the Net. Now in the future, whether you like it or not, the Net's going to be where you do your catalog shopping ... DM: Perry, I just have to mention. There are about 700 plus Cypherpunks today. I've met I think three of them in the flesh in a year and a half. PM: I've met more, but it's amazing how many people you get to know and be friends with and you've never seen. But you know, I -- in the future it's possible for many kinds of work to be done remotely thanks to these technologies. If you're a writer you don't need to be anywhere in particular, do you? I mean you can write your books in Fiji for all you care. And if you're a reporter, unless you're a beat reporter and you go out to interview the fireman at the fire or what have you, if you're someone who, say, covers wider issues you can do your business from almost anywhere that you've got a telephone and a computer. The Internet makes that an even bigger thing. In the future I'm probably going to be able to send a little message down to the pizza parlor around the corner and have a pizza delivered over the Internet. Everything you do is going to be done over the Net. MALE: Isn't it going to taste a little funny sucking through that wire? PM: Well, no. MALE: No worse than Domino's, I guess. PM: It tastes fine once you encrypt the pizza. Anyway -- the thing is that the Internet -- now when Dave said that the Internet is an anarchic thing, this is not a lie. This is literally the truth. The Internet has no central control, no central planning. It's operated basically on the premise of, "Okay. I've got a connection. Oh, you want to connect up? Okay. Connect up to me." There is no such thing as a central Internet management office. There is -- yes? Q: What's the Internet Naming Authority? PM: The I.A.N.A. is -- to the extent that there is any sort of central organization, that can be said to be it. But what do they do? They give out Internet numbers. If they stopped doing it, people would probably start routing in NBGP domains, you know, on their own and assigning their own numbers. It's not like you can exert control over the Net that way. But never mind. I don't want to... COMMENT: It fits most people's definition of God. The circle whose center is everywhere, whose circumfrence cannot be found. PM: The Net is organized basically without any -- the Net has no knowledge of what borders are. Okay? I can communicate with a machine in Finland as easily as I can communicate with a machine in New York. One of the results of this is that when people in one country are told, "Oh, you can't put this sort of information up on your computer," well, generally speaking someone in another country will offer to put the information up for them. And at that point the attempt to control the flow of information is completely meaningless. Does everyone know -- there's this court case now in Canada where the Canadian press has been forced not to say anything about the court case. Well, of course anyone who's in Canada and is connected to the Internet can read all the details that they want to. Borders are completely meaningless. The U.S. government has this interesting rule that you cannot export cryptographic software from the United States. I'll get into that more later. But one of the interesting results of this is that when people have built large packages -- large pieces of software that involve cryptography -- what they've generally done is to just specify how the cryptographic pieces have to fit in, and people in foreign countries have written a dozen or couple of dozen lines of computer software to implement those things and put them up on computers in Finland. For some reason putting this stuff up on computers in Finland is really popular. I don't know why. [LAUGHTER] Really, it is. The Network traffic between the United States and France is dwarfed by a factor of five compared to the traffic between the U.S. and Finland. It doesn't make any sense, but that's the way it is. But, you know, the Internet has changed the way many people who are computer professionals now live. For instance, the chairman of Autodesk, which is this very successful computer company, decided that he didn't like living in the U.S. So he moved to Switzerland, got an Internet connection and managed his company from then on from there. I think recently he decided he wanted to retire and hired another manager, but never mind; the point is that the Net really breaks down barriers to information. You can not restrict information to one country, you cannot keep information from flooding around the world almost instantaneously to any place that's on the Net. Everyone is on the Net. The Russians are on the Net. People in Singapore -- where the government of Singapore thinks that they're exerting control over what books can be sold in the country, I have news for them. Stuff going over the Net is far racier than anything that they think that they're censoring at the border. So here we have this wonderful Internet, and the problem with it is it's completely insecure. The way it's been built right now, anywhere I tap a line I get enormous amounts of traffic going by and it's all conveniently already computerized so I can use computers to listen in on it. If the N.S.A. wanted to build a computer system to watch all the electronic mail going between two countries, it would be nice, easy, feasible. There'd be no problem. This is a problem. Now the problem is of course easily solved with cryptography. If you encrypt all your communications, suddenly it's impossible to tap them. This is of course something that the National Security Agency doesn't like, so they try to do things like restricting the export of cryptographic software from the U.S. Well, I have news for you. Software is just information. Software is no different from any other kind of information, and if I put software up on the Net suddenly it's in every country in the world within hours. Mysterious how this happens. This has happened with cryptographic software several times. There's a fellow by the name of Phil Zimmerman who wrote a nice public key cryptography package called PGP, put it up on a machine in the United States. Well, wouldn't you know it -- available in Italy -- oh. By the way. Duncan has about ten copies of PGP for anyone who wants them. [LAUGHTER] We're having trouble controlling the distribution of cryptography software here. [LAUGHTER] Anyway. Sorry. Flying disks. Yes. But seriously, that's as easy as it is to get your hands on cryptography software these days. It's all over the Internet. People can download it from Finland, from Italy, from France and England. It's everywhere. And the N.S.A. doesn't like this, either. Now stepping back from that for a moment, I'll mention that we've talked about ordinary applications for cryptography up to now: how to keep your communications secret using cryptography. We touched earlier on the fact that you can do banking using crypto- graphy. Now why would this be particularly interesting? Well, this guy David Chaum, in Holland, came up with a system -- and I'll just ask you to take this on faith -- you can read a book like Bruce Schneider's book [Applied Cryptography] later if you like and figure out why this would be so -- but it is possible to construct a money transfer system in which it is guaranteed that all parties are anonymous and no parties have to trust each other. Now that's a really neat feature, isn't it? You don't have to trust the other parties, and you don't necessarily have to know who they are. Now remember that the Internet allows communications to go all over the world now. So let me give you the following little scenario. Let's say that I had a little pocket computer in my -- you have an Apple Newton, don't you? Is it with you? Let me hold that for a minute. Now I don't know if people are aware, but, you know, this is as small as computers have gotten and in fact this is large compared to the HP100. There's a very powerful computer here. It even has a communication link so it can talk to other computers. Right here. I can keep it with me. Let's say that I'm sitting in a cafe in the East Village, say, and I'm going to meet up with this guy who has promised to give me this contraband I've been really interested in -- nude pictures of Nancy Reagan. Okay? So he shows up in the cafe. You know, I've never seen the guy before. Never mind. I look at the pictures. Yes, I want them. We both get out our little computers, put them in front of each other. Each of us presses a button and suddenly I've paid him $10,000 which I've extracted from my offshore bank account over the Internet, handed to him and lord knows what he's done with it. He might have sent it for all I know to the same bank or to one on the other side of the world. No way to know. No way to trace it. Now U.S. banking law says that I can't do business with foreign banks inside the U.S., but it's very difficult in the presence of strong cryptography to know whether or not I am communicating with a foreign bank. Or to regulate the transport of money. If you're living in the underground economy and you're dealing with cash all the time it gets very cumbersome, you know? You're carrying around $10,000 in cash. It's a big wad of bills. Keeping cash in your home is inconvenient, moving cash around is inconvenient. It's dangerous. You can't get interest paid on your cash. So what you really want is offshore banking, but offshore banking has been inaccessible to people. Well, this might very well blow that wide open, and I'm certain that the I.R.S. and the N.S.A. dislike this possibility. Imagine what happens if half the population finds itself able to function in the underground economy with all the ease with which they can function in the above-ground economy right now. They've got their bank, they've got -- you know, they can make investments if they want. They can transfer money. Hell, it's more conven- ient. It's much more convenient than the way we do things right now, and I can clear and transact -- right now if I wanted to, say, a credit card transaction, you know, a merchant has to be set up to do a credit card transaction and it's really risky. Someone can steal the credit card numbers, etc. This is extremely secure, and I can exchange information with anyone and I can do it using ordinary equipment that I can buy off the shelf. That's another thing that I want to point out here. Every computer is dangerous to them. Every single computer in the world is an extremely high quality cypher machine if it has the right programs, and programs are really easy to copy. They're as free as air. They move very fast. I can throw one -- pretty inaccurately, but never mind. Anyway -- flying software, faster than the internet... [OVERLAPPING COMMENTS AND LAUGHTER] The people in Fort Meade, you know, at the N.S.A. --their offices are known as the Puzzle Palace to some people, largely because to a large extent what they do is they spend their days worrying about really intricate mathematical problems. And there's -- I suspect not much that makes the people in the Puzzle Palace more nervous than the notion that equipment that anyone in the world can buy for a couple of hundred dollars can make it impossible for them to tap some communications. It's incredibly cheap -- cryptography software is virtually free right now. Almost anyone can get software that's really good for free. And computers are cheap. And you can't keep the software from moving around. This is probably the stuff of their nightmares. You know, remember that their mission is to listen in on every- thing, and they're faced with the threat that they may be able to listen in on nothing. Compound that with the fact that then we have these science fiction scenarios of people able to conduct untraceable, unwatchable transactions without the I.R.S.'s all- seeing eye being able to detect it -- or FINCEN's. How many people here know what FINCEN is? I'm curious. Okay, we have two or three people who know what FINCEN is. Do you know what FINCEN is, sir? MALE: No, I don't. PM: FINCEN is the government agency that collects information on all of your large bank transfers and tries to note if you are engaging in a pattern of criminality with them. Right now it can only watch all of your transfers over $10,000, or things that are suspiciously close to $10,000. They would like to watch all of your bank transactions. This is all in the name of... Oh, by the way. Does everyone knows what the Four Horsemen of the modern governmental Apocalypse are? The excuses for virtually every civil rights reduction that's happened in the last few years. The Four Horsemen are: terrorists, drug dealers, pornographers and child molesters. Okay. Now all the time you're told, "But what if terrorists got their hands on cryptography technology?" By the way, the answer to this is that anyone who wants to get their hands on it -- let's put it this way. This book [Applied Cryptography] can be purchased in any bookstore. Explains everything about the state of the art in modern cryptography. Any of you who knew enough about computers could pick this book up and write software probably good enough that the government could not listen in on your communications. Trying to keep this stuff out of the hands of anyone is rather difficult. The horse is already long out of the barn. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Wed, 29 Jun 94 18:59:18 PDT To: cypherpunks@toad.com Subject: Feb 17 Transcript Part 3 Message-ID: <9406300200.AA14325@photon.poly.edu> MIME-Version: 1.0 Content-Type: text But unfortunately, the Four Horsemen of the Apocalypse are still there and the government is trying to use them as an excuse right now. How many people saw the articles on the front page of the New York Times about Clipper? Okay. A bunch of people have. How many people saw the front page article in the New York Times about the F.B.I. Digital Telephony Bill? Ah. Fewer people. I'll start with the F.B.I. Digital Telephony Bill, because it's much easier to understand. The F.B.I. is not satisfied with the fact that our phone system is not like the phone systems in Eastern Europe, and wants it to be that way. [Laughter] They want the capacity to be able to push a button in Washington at any time they like and tap any telephone in the country at will. That's basically it in a nutshell. They claim that they need this capability because modern digital telephone systems are becoming increasingly difficult to listen in on. Computer Professionals for Social Responsibility did an F.O.I.A. [Freedom Of Information Act] request on the F.B.I. and managed to get documents which said, "By the way, we know this is a lie but we're trying to get this bill through. So please lobby for it." In fact no one has ever found that they have any difficult tapping the existing telephone systems, but never mind that. They are saying that because of advances in technology they need the capacity to be able to sit in Washington, push a button and listen to any telephone conversation in the country at will. This is of course in order to stop the terrorists, drug dealers, pornographers and child molesters. If they can find some one who is all of those at once I am sure it will make their day. Anyway, at the same time the National Security Agency has been having these nightmares about cryptography so they've gotten the Clinton Administration to front for them on a really, really stupid idea. MALE: Ten copies of the Justice Department announcements, the five press releases from a week ago. PM: Okay. Well, basically what's happened -- maybe we'll pass these out in a minute -- is that this has been in the works for some time and people have been fighting it, and so many people have been fighting it that we thought it was dead, but it seems to have come back from the dead. The government wants you to use their cryptosystems. What they want is they want to give you a little cryptography box called "Clipper" that you can use, so that you don't have to complain that all of your communications are insecure. But Clipper has a built-in bugging feature in it, so that if the government wants to listen in on your communications they can do so. Isn't that special of them? And they expect that everyone in the country will want to use this. MALE: And each one's got a serial number. PM: Yes, yes. The way this basically works is that they store basically the equivalent of a master key to the cryptography system inside -- I'm trying to keep this from being too technical -- essentially every time you use the Clipper chip to communicate with something that also contains a Clipper chip, well, what it does is it includes information about the key you are using in the data stream that it sends to the other machine, and it's encrypted with an encryption key that is known to the government -- to keep everyone nice and honest. You know, we don't want to keep those terrorists, child molesters, pornographers, drug dealers from being able to encrypt things. (Ie: "We're your government. Trust us, we know what's good for you; but we don't trust you.") However, they say that this standard is voluntary. Now if you were a card-carrying terrorist would you use the government's cryptography system, especially if it's voluntary to use it? No. What you're probably going to do is go out and get yourself a decent cryptography system. Hell, if you're actually being armed by the Libyans they probably have nice KGB crypto equipment that they can hand to you. You don't have to worry about going to the store to buy your cryptography equipment. So in general the notion that they can impose this as a voluntary standard for encryption, which you're not compelled to use, is ludicrous, and almost everyone in the community thinks that what they're doing is preparing to try to ban all forms of encryption other than the ones that they specifically approve. So we've got these two interesting government movements right now, the one to make tapping all of your telephones easier and the one to make it easy to decrypt the communications on the telephones that they've made it very easy to tap. I thought that the Berlin Wall had fallen and the Stazi was out of business, but apparently they've all just moved to Washington. [Laughter] It's kind of annoying. But on the other hand, ignoring all of this, they're -- by the way, I'll mention that every industry group, groups like the Electronic Frontier Foundation and Computer Professionals for Social Responsibility, all the trade magazines, everyone on earth has come out saying this is a stupid idea. DM: The 700 Club did a ... PM: The 700 Club actually did a story about how evil the government's cryptography plan is. It's amazing. Everyone and their mother has come out against this, but it doesn't seem to matter. According to an article that's going to be published in next month's "Wired" several administration officials have admitted that this might be their Bay of Pigs, something really stupid that they inherited from the previous administration, which they did, which they're going to push forward anyway full steam ahead. MALE: So whose head's going to explode like a flying -- you know, in Dallas -- as a result of this thing? PM: I don't know. Well, anyway, so -- now ignoring what the government is trying to do to stop cryptography, I'll point out that all is not rosy with cryptography. You can encrypt your communications, you can try to be really careful about all of the dealings you do, and if you try to live, say, purely in an underground economy one day you sit in a caf with the wrong guy and he pulls out his I.R.S. credentials and says, "Can we do an audit, please?" Now it might be difficult for them to be able to spend the resources necessary to try to track lots of people down for abusing this sort of thing. In fact, I would argue that there's no way that they have all the resources necessary to do that. But nonetheless, let's point out you can't do everything in cyberspace. You can't live in cyberspace. You have to live in a home somewhere. You have to go to the corner store to eat. You have a physical body. They can still get you. They can still pass laws to try to restrict your freedoms. Cryptography, however, does make them much weaker in many ways. One of the things that's been pointed out repeatedly is that government feeds on money. The lifeblood of government is money. If they don't have money -- what traditionally happens in a Third- World country that's experiencing hyperinflation? At some point the soldiers discover that their pay no long will buy them food, and they start revolting. Government workers are like everyone else -- well, sort of like everyone else, but [LAUGHTER] -- government workers do have families, they do have mouths to feed. They need to be paid. And when the government tries to print money to pay them the money becomes less worthwhile. So they depend on taxes in order to be able to control people. In an environment where it becomes increasingly difficult to tax activities, it becomes increasingly difficult for the government to exert control over the population. In fact, the more people move into some sort of cryptographic black market, the more difficult it becomes for the government to try to stop it because the fewer resources the government has. It's sort of a vicious cycle for them. They need to have money in order to try to get money, and the less resources they have to -- actually, Duncan, you know this off the top of your head. How many millions of Americans are thought to evade taxes right now? DUNCAN: The Feds say officially there are ten million nonfilers who should be filing, and at least another ten million filers who file incorrectly on purpose. That's out of 114 million personal tax returns filed last year, down from 117 million predicted. They undershot by 4 mil. FEMALE: They had like 900 convictions out of ... PM: How many convictions were there for tax fraud last year? DUNCAN: It's only about three or four hundred a year. PM: In spite of this -- it's very, very difficult for them to expend the resources to try to get a tax fraud conviction. DUNCAN: It costs $50,000 bucks, or -- and then you got to imprison 'em. I mean it costs half a mil or a mil. MALE: Usually there's one other factor, and that is that there's only one Treasury agent per 900 filers. So the enforcement bureaucracy is actually very small. This came up in the debate over the gun issue, where there's a mention of 240,000 gun dealers and about one enforcement bureaucrat for every 240. That's a highly regulated field by comparison with general tax filers. PM: Anyway -- Dave points out that I'm kind of dragging this on, and we should open it up for questions. MALE: ... one other factor that hampers the I.R.S.? PM: Yes? MALE: They've got infiltrators. PM: Oh? MALE: There are people in the I.R.S. who are on our side. PM: Okay. Anyway, if we're done with the major, initial part of the talk -- I think we made some of the interesting --I've missed talking about a bunch of things, like the fact that you can put -- there are all sorts of neat things people have discovered about cryptography over the years. You can play poker with people by computer without having to trust the dealer or any of the other players, and you can mathematically prove that no one has cheated in the course of the game. There are all sorts of neat tricks that cryptographers have come up with over the last few years, and if people -- anyone with a mathematical background, I strongly encourage you to go out and buy a copy of one of the books on the subject. Actually the best book on the subject right now is Bruce Schneier's Applied Cryptography. This is a technical text. If you're not interested in cryptography on a technical level, if you stopped with math before algebra or something -- I'm not trying to denigrate anyone. Some people are not interested in math. There's nothing wrong with not being interested in math. But this is a math book, basically. It's full of math. If you want to know the details, however -- published by John Wylie & Sons. There are some very good books -- it'll be up here. If you're interested in the history of cryptography, David Kahn wrote an extremely good book that only covers the world up to about 1970. He mentions the N.S.A. These were the days before they admitted that they existed, but he has chapters discussing them. The book is called The Code Breakers, by David Kahn. It is still an interesting book to read, because it gives you some idea about how hard it is to produce good codes and how important it has been in history. Most people are completely unaware of the historical importance of secret communications and breaking secret communications. MALE: The British government for about seventy years claimed they weren't breaking any telegrams, and in fact they were taking every one into a room and trying to ... MALE: The N.S.A. lied about it for years, also. PM: The so-called Black Chambers. All through the 19th century virtually every government in Europe had something called a Black Chamber, which was the room into which all diplomatic correspondence coming into and out of the country was brought to be read. Most of it was encrypted, but some countries had pretty good cryptographers. This has been going on for centuries. There is nothing new about this. The only thing new about this is that suddenly world-class cryptography is in the hands of everyday people. Lastly, there's a great book about the N.S.A. that Lou mentioned a moment ago, called The Puzzle Palace by ... DM: Bamford. PM: The Puzzle Palace is, again, about ... (Inaudible; overlap) DM: It's available in cheap paperback. Very good book. PM: Oh, by the way. If you get a copy of The Codebreakers by David Kahn, do not get the paperback. Get the hard-cover. The text is different. The text of The Puzzle Palace in softcover is exactly the same. It's a really good book. It's unfortunately about a decade old, but it covers them in an enormous amount of detail. Most people are completely oblivious to what the largest intelligence agency in the U.S. is. You should inform yourselves. DM: So let's open it up ... PM: For questions. * * * Q: I don't understand the details of Chaum's method of electronic banking, but I thought it required that the bank would issue essentially denominations of bills that were public keys. PM: Are they publicly keys? I could go into the details, but I don't know ... Q: My point is, how do you get this going without the cooperation of a bank? PM: Form your own bank. That's basically the answer. You have a digital bank that issues digital money, basically. MALE: If you have a couple of hundred people you can form your own credit union. PM: In fact there are some people in Texas who are now forming a credit union on the premise that the credit union is going to permit people to make electronic cryptographic transactions. MALE: The problem with this digital bank and any other under-ground economy is that if your digital cash is stolen or if this digital underground economy collapses you will have no recourse in law enforcement, in civil suits or FDIC insurance. PM: Well, first of all -- I don't want to claim that the FDIC is a wonderful thing here, but even assuming that it was I honestly trust AAA-rated Swiss banks far more than I trust any bank in the United States -- or the full faith and credit of the United States government. MALE: Here, here. PM: Which is going down every day as the deficit increases. Q: But who issues digital cash? PM: No, the point is that you cannot steal digital cash. It doesn't work that way. You can -- now the bank can defraud you. You admittedly have to trust your bank. However, you cannot really steal digital cash. It doesn't work that way. MALE: It's protected using encryption. It's very complicated. Q: Are you claiming that Virtual Virtue has been invented? PM: No. I'm claiming cryptography has been invented. It does not -- the bank can defraud you. Someone cannot steal your digital cash. Q: Why wouldn't this be an attractive notion to most Americans, and subsequently why would this seem to be a scary notion to the government? PM: I will explain it to you right now. In this city, most people think that most people comply with the tax regulations and with Federal regulation. New York City is one of the most fascistly-run places in the United States, so it would not be surprising that we have the most thriving underground economy. Go downtown to Chinatown and you will find building after building after building of off-books businesses: clothing manufacturers, import-export businesses, everything you can imagine, being run in a completely underground manner. The garment industry would not exist in New York City if it was not for the underground economy in New York City. Okay, forget what middle-American people will do. The underground economy already exists, and this sort of thing is going to move forward and there's probably going to be demand from people who are already in it. As for the question of "virtue", as I said I would go into the cryptographic protocols in detail, but -- you cannot be robbed of your digital cash from your wallet the way that you can be robbed of real cash. MALE: They can't rob you any more than a regular bank can. PM: It's not actual cash. It's really an anonymous transfer. Q: Doesn't digital cash (?) to the maximum capitalists and fascists, too, or are we just catching up with things? MALE: This is a problem. PM: Whether you like it or not, it's there. The computers are out there. The technology has been invented. It cannot be uninvented. It can't be put back in the bottle. There are tens of thousands of people in this country who understand how to build these things. At this point it's impossible to stop it. So whether you like capitalism or don't like capitalism, whether you like technology or dislike technology, this is a reality. I would advise personally that you try to use it to your benefit. Perhaps other people have different opinions. That's what I would think. Q: A two-point question. First of all, have you seen the article in the Humanist(?) about digital cash? PM: I'm afraid I have not. Q: Have you? DM: Can't say I have. No. Q: Okay. Secondly -- now the promo for this talk says it'll make the State a thing of the past. PM: I think that's something of an exaggeration. DM: Basically what we're talking about, and it remains to be seen how far it's going to go, is the withering of the State in the sense that governments can no longer say -- now they can say we won't let this book cross our borders, you can't do certain kinds of financial trans-actions, you're not allowed to read this stuff, you're not allowed to make bootleg copies of this record. All this stuff is going to be going on more and more, and it's unstoppable by the government. So in other words, a lot of these laws are just unenforceable, superfluous, as this stuff starts travelling over the Net in encrypted forms. MALE: That's victory to some extent. DM: Right. PM: Oh, yes. It is very much -- it's sort of the exponentiation of (?). As soon as you allow in -- the Chinese discovered this at Tiennamen Square. Fascists and totalitarian governments and Communist governments have known this for a long time. You want to keep the copy machines in your country as difficult to get to as possible. You want to keep the telephones difficult to get to, and make them bad and tap them all the time. You want to restrict the flow of information. One of the things that happened after Tiennamen Square were these informal fax networks came into existence all over China, and within hours people all over the country knew the truth about what was going on. Information from satellite broadcasts and from foreign radio stations got in and swept over the country. This just compounds that problem. If you're going to take part in the modern world, if you're not going to be like Albania, you're going to have to allow in the Internet. As soon as you allow in the Internet, people are going to start exchanging data. As soon as they start exchanging data some of that data might be encrypted, and you have no way of knowing what it is that they're bringing in or putting out. You can't control it, not short of controlling every single computer that exists in your country. Q: Has there ever been a case where the government has broken the code and ... (Inaudible; overlap) PM: In the thirties all the time. Bootleggers would use primitive cryptographic systems to communicate with each other and would get hauled into court. In fact Kahn's book, The Codebreakers, talks a lot about this. You bring up a very important point. Not all cryptography is good cryptography. The program WordPerfect is really popular out there. It has a little function that will let you save an encrypted version of your file. It's totally useless. With a couple of milliseconds' worth of work, another program can just break that wide open. You need strong cryptography. Just any cryptography won't do. Insist on -- but in the past very often people using secret codes for communication have been hauled into court by the United States government. It's happened. Q: Were they drug dealers? PM: In Prohibition they were drug dealers. Yes. Q: Recently. PM: Recently, no. It has not happened recently. One of the things that's very strange is that more of them are not using cryptography. There are companies in the U.S. that will sell you commercially phone scramblers that are really, really good. MALE: [INAUDIBLE]. I'm not sure who is reading my mail. It takes a lot of effort to do something, to cause anarchy to happen, and everyone would have to be involved, and I don't see that there's any payback. PM: I disagree for the following reason. First of all, the people who know these programs are reasonably smart, and most of them are actually talking to each other right now. And there are real attempts made to try to make sure that they all communicate with each other fairly well. This is intentionally so that people do not face the question of having: "Well, I've got Encryption Program A and you've got Encryption Program B. Yes, we can talk." One of things also by the way in public key is that it makes it easy. Just so long as I know that you're -- Duncan can give you two disks. If you want you can just throw one at one of your friends. Hopefully he'll catch it and it won't hit the floor. And you don't actually have to communicate with each other in advance or communicate with any of your other friends in advance in order to exchange information. You just have to have compatible software. And the marketplace is taking care of that, because people want to communicate with each other. MALE: But it is not anything the government can't regulate. I know you say that it can't, but you can regulate it that kind of stuff. PM: They can try to stop it. MALE: I don't see any way [INAUDIBLE] ... MALE: It also benefits me. I may consider that I benefitted from breaking Midway(?) codes or Atlantic codes or whatever it is. [INAUDIBLE]. PM: Well, there might be benefits to you, but unfortunately it's -- whether this is fortunate or unfortunate in fact, it's not your choice. It's not up to me, it's not up to you, it's not up to anyone. The cat's out of the bag. MALE: It's not. PM: Oh, yes, it is. Anyone can buy a copy of this book. MALE: I can get anything I want off your computer. Anything I want. You send any kind of electronic mail, I can get it (?). PM: How? MALE: There's always a way. PM: No. I'm an electronic mail administrator. There are ... MALE: I can use a rubber hose cryptosystem. PM: Yes. Admittedly. I can come up to you and I can beat you up. At which point what does it matter? MALE: I can change your computer so it doesn't -- I can monitor your keyboard, watching you type. I mean there's all these ways. It's not a question of [INAUDIBLE]. PM: It becomes very rapidly prohibitively expensive ... (Inaudible; overlap) DM: There's a question of how much it'll cost the government. There are estimates that if the N.S.A. used every computer they have and they ran it for eighty years nonstop, they'd be able to break -- you know, it's like angels on the head of a pin. I mean ... PM: He points out very correctly that if they're willing to spend enough money they can monitor -- they can break you. On the other hand, it's extremely expensive for them to do that and cryptography is really cheap. In fact if you have a computer already cryptography is absolutely free. Now admittedly, computers are not absolutely free. But anyone who has a computer right now, anyone who has a computer right now can communicate with anyone else who has a computer right now securely, securely enough that what they spent a couple of hundred dollars setting up the government will have to spend tens of thousands of dollars trying to go after. MALE: It's actually millions probably. PM: Not necessarily. If they come after you with rubber hoses it might be relatively cheap ... [LAUGHTER] MALE: Forty dollars. PM: You say things like, "Well, I have to coordinate these things, and I have to come up with..." Yes. Admittedly you have to have standards. But remember, most people in the world who do technical stuff very naturally try to follow standards. You won't go to the average telephone store and buy a telephone that does not plug into your wall, and that's not because they particularly like you or they particularly like modular jacks; it's because they want to make sure -- because they know that if you buy a phone that doesn't plug into your wall -- well, you won't buy a phone that doesn't plug into your wall. Put it that way. DM: Perry, you know, keep in mind that a lot of this stuff is the ground floor. It's square one, whatever, and the idea is to let people know what's going on, let people know what the problems are, let people know what the solutions are now, and maybe five years from now -- again, the problem I sort of hinted at before was that because it's still early the government's trying to do things like slip in the Clipper chip and stuff to prevent these things before they happen. It's just important for people to know about this stuff. As time goes by new systems, new software, will have all this stuff built into it and ... MALE: You won't even know you're encrypting. DM: Yeah. Q: What about the falling price of processing power? PM: Well, this has two interesting effects. There is an extent to which this makes it easier to crack codes. However, not as much as you would think. Q: What about lengthening the number of digits in the prime that you ... PM: We won't get into these details, but basically one of the features of things like public key cryptosystems is that if you have twice as much computer power lying around you can encrypt things much more securely using the same amount of time and it takes exponentially longer for the people who are trying to break what you've done. MALE: Not only -- as processing power falls -- it is cheaper... PM: It becomes faster. MALE: As the specific cost of processing falls, of processing power falls, it becomes progressively cheaper to use longer and longer keys, which cost more and more time ... FEMALE: Witfield Diffy says to use three crypto scans ABA. PM: Well, that's DES. Never mind. We're getting into details that we shouldn't, probably. MALE: The point is the cheaper ... PM: As computers get cheaper, it will become harder for them to break codes using non-rubber hose techniques. That's true. MALE: Decryption becomes more costly. DM: Steve, in the back. STEVE: First of all, it's been very interesting subject, thanks but I'm goin to rain on your parade... A couple of things come to mind. [INAUDIBLE]. One thing of course is the issue of acces. Most of the population doesn't have access to the equipment, and certainly if they have access to the equipment have very limited knowledge, and really it winds up ... [INAUDIBLE] ... being a very small group of individuals. [INAUDIBLE] ... If we're talking about this in the context of -- this is creating a new, nonauthoritarian society, that can't be done by a small group of individuals acting through an Internet or electronic data process. It requires a [INAUDIBLE] social organization. You know, you mentioned Tiannemen Square. Well, the efforts [INAUDIBLE] ... You get an Army that is willing to repress the rest of the population for the resources of the rest of the population. As long as that happens ... [INAUDIBLE] ... One other thing I should mention, when we talk also about the issue about people pulling out, about the underground economy -- one you mentioned, the underground economy of Chinatown. I'm not sure [INAUDIBLE] ... exactly a model we'd want to impose for the rest of society. Suppose you get a lot of people to stop paying taxes [INAUDIBLE] ... without an overt social organization when sanitation services collapse and social services collapse -- unless you're [INAUDIBLE] ... It comes back to ultimately what anarchy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Wed, 29 Jun 94 18:59:53 PDT To: cypherpunks@toad.com Subject: Feb 17 Transcript 4/4 Message-ID: <9406300201.AA14337@photon.poly.edu> MIME-Version: 1.0 Content-Type: text is about is it's a new form of social organization. [INAUDIBLE] The umbrella is that I think it can be an important tool, but ... PM: Answering your points -- I don't entirely disagree with them, but I'll point out that the technology is actually very cheap. It's not free, but it's cheap enough that people we would consider to be extremely poor can afford it at this point. You can get a computer that can link you up to the Internet for maybe something on the order of $100 if you try hard right now. MALE: I could do it for $5. A VIC-20 and a VIC-20 modem are essentially free. PM: Well, you have to find one. That takes some time. MALE: It's in somebody's closet. PM: The other thing is Internet service is actually fairly cheap right now. For about $10 a month -- actually, if you count the cost of having to have a phone line around, call it $20 a month -- you can be on the Internet. And the price is only going to fall with time. It's admittedly not free, but it's not out of the capability of ordinary people to pay for. You're right that most people don't know this is an issue -- which is why we're here. It's not -- and I'll also agree with you that so long as the government has the capacity to shoot people en masse if it so desires, the State will continue to exist. This is not a panacea. It's just a tool. There are people out there who are extremely enthusiastic about it. It might be a really neat tool; a really good tool. But it is just a tool. However, if people did in fact pull out of the economy in a big way, at least out of the above-ground economy, or as De Soto refers to it, out of the formal economy -- as opposed to the informal economy, because after all, you know, why should you refer to it as a black market? It's a market for honest people, not a market for dishonest people. As more people enter the informal economy, being able to pay for the tanks and pay for the people to stand behind them becomes more and more difficult. Admittedly though, you're going to need to be able to provide alternate means of society organization. There are all sorts of issues that come up. This is not the answer to everything. It's just a really, really important tool you should know about. Yes. FEMALE: Just to get back to the issue of digital cash. When Leonard(?) talked to Chaum(?). What he wants to do is develop a card reader for your PC, so you can download cash onto your card in your home from your bank, wherever it is. DM: Citicorp already offers that service. PM: But it's not terribly secure. DM: It's admittedly not secure, but they do offer it. PM: It's also not anonymous. FEMALE: They have a debit card, do they? DM: They have a debit card. If you go to their Queensboro center in Long Island City you can see -- there are sample machines up there. They use it for all electronic transactions. FEMALE: And so they give you a sort of -- they charge you ... DM: It's like five dollars a month. FEMALE: You have to rent this? [INAUDIBLE; OVERLAPPING VOICES] PM: It's not purely abstract money in the sense that digital cash is not a form of currency. It's really just a way of doing anonymous transactions. You can be doing anonymous transactions against bank accounts backed in dollars or yen or gold or whatever else your heart desires. It's really just a way of simplifying the concept of doing anonymous digital transactions. It's not really in and of itself a currency. MALE: Right. That's the part that's hard to imagine. [INAUDIBLE] PM: It could not be. That's not the way that it's designed to work. FEMALE: How do you generate such a system without trust to begin with? I mean -- I've got $10,000 in my Swiss bank account, Perry, and -- alright, here you go. Turn it into digital cash for me. But -- I mean you have to act as a banker for me, right? And there's just... PM: Someone has to act as a banker for you. I suspect very soon it will be your Swiss bank, whom you already trust. Or it will be some -- you already have to trust someone. People ... FEMALE: But you've got the FDIC behind it in CitiBank... [Inaudible] PM: But there are people who trust their money to Swiss banks right now, and Swiss banks don't fail. And they don't, generally speaking, commit fraud. MALE: People lost money on FDIC-insured accounts because of inflation, so you can lose money on insured accounts. PM: Well, anyway, the point is yes, you're right. There is a question of trust involved. You have to trust some of the people that you are doing transactions with. If you have a banker, for instance... MALE: Use several banks. DM: We may develop methods -- protocols -- which will allow you -- I can't get into this, because it hasn't been done yet, but it's possible. You may be able to deal with a financial institution that has wide-open books. The books are published in electronic form, kept on the Nets, so that anybody can check their account and they can even check everybody else's account -- except they can't check the balance. They can just tell that nobody's screwing around with it -- in a way that cannot be easily defeated. PM: There are some neat protocols people have come up with for doing anonymous cryptographic auditing. Again, however, there are ways of committing fraud -- say, that the bank is actually dealing with something being backed by gold. You know, one day they could bring up trucks, take all the gold and leave everyone hanging. DM: There's always a way to do that. PM: You could do that with banks right now. If you go to the super- market you can hand the guy your dollars, he can pull back the groceries behind the counter and just refuse to give them to you. You know, you can go to the park and you can give the guy your money and he can fail to deliver what people go to parks for these days. Look. There are always issues of trust involved. I'm not going to address that. That's a wide open issue. It's a huge issue. FEMALE: There's no paper trail involved. If I make a deposit and you give me the goods, what record do we have that this ... PM: I can -- there are paper trails. There are receipts. DM: No, there are. It's complicated. MALE: It's not paper. PM: They're not paper, but I can demonstrate to an independent auditor that I did in fact deposit the money and that these have been the transactions I've done. FEMALE: But then in fact does it not eliminate the beauty of ... PM: No. I would have to reveal -- only -- if I want to go to an auditor, I can choose to reveal my identity to some limited extent. I could for instance -- I could have an anonymous account. There can be nothing recorded on the account in terms of name or address. But I could show someone all the records for the account to demonstrate that the bank is lying and that there is a certain amount of money in that bank account and that they've not been telling the truth. There are audit trails possible. Yes, ma'am. Q: How can we sure that the software we use does not already have master keys included? Or get included as time goes on? DM: Because you can look at a PGP for example -- I don't know how much you know about computers, but there's source code. I mean you can look at PGP, this program that's public domain that's distributed all over the world. You can look at the program itself and see exactly how it works. It's well documented. PM: The program is distributed in source code. You can recompile it if you want. You can read all the codes. DM: You can. You can look at the codes. PM: Many people have read it. In fact the code is fully available. Many people have read it. You can compile the code yourself. However, I'll point out that there was an ACM Turing Award talk by Ken Thompson where he proved that there is no way ultimately to completely trust your computer systems. There is also no guaranty that when you lie down next to your lover this evening that they're not going to take out a huge steak knife and plunge it right into you. There are no guaranties, folks. However, to a reasonable degree of confidence you can be sure that the software is free of holes. DM: We only have a couple more minutes, so -- a couple of quick questions. Q: [INAUDIBLE] PM: Well, I don't know. So far as I know, the United States government has never brought a prosecution against a foreign bank for doing overseas transactions. They can't. It's not their jurisdiction. Presuming that you are doing your transactions with a bank in the Bahamas, I don't think that the government -- the government can charge you with RICO violations. It's unlikely that they can charge anyone else with them. Any other questions? Q: [INAUDIBLE] PM: You can start -- it's likely you're not, but if you were interested in started a digital bank and having a digital bank that, say, backed its currency using a basket of commodities or wheat or gold or anything else you wanted, you can do that. It's just a mechanism for conducting funds transfer. Admittedly, it's abstract, and people are probably never going to go up to a gumball machine and stick in their computer in order to get a gumball out. And in fact people are probably very unlikely to use it for everyday ordinary transactions. But I'll point out one thing. If you have an offshore bank account you can get an ATM card for it and you can walk into an ATM machine anywhere in New York, stick it in, withdraw cash -- your name, your true name, is not necessarily recorded anywhere. You can walk to an ordinary supermarket and pay in ordinary cash if you like. MALE: [INAUDIBLE] PM: Well, it is legal. MALE: [INAUDIBLE] You come into issues of how -- as the money forms develop towards that, how other things that were previously stable may become more and more unstable, you know, which suggests to me that the further this thing goes the higher level there is going to be of barter. PM: This is more an economics question than a question about crypto- graphic technology. I'll agree that there will be interesting effects as a result of the advent of digital cash, and that we can probably not predict what all of them will be. At the same time, we probably can't stop it. DM: I think we have to wrap it up in about two seconds. MALE: May I risk of delying the obvious -- at one time you were told that the only secure crypto was the one-time pad. What we're saying now is that here's a form of crypto that you can use all the time, every time, and that you should encrypt. DM: One-time pads are impractical, and you don't need -- you don't necessarily ... MALE: They're ancient history now. PM: They're still in use. DM: Well, maybe, maybe not necessarily. They're still used. I feel like I have to make just one comment to save my ass here before we break up, and that is -- Perry -- I've tried to avoid this because we probably agree on more or as much as we disagree. Perry considers himself an anarcho-capitalist. I am an anticapitalist. I have problems with the whole idea of digital cash, with the whole idea of money. I'm against money. I'm against cash. I don't like banks. We don't have time to get into that now, but I just wanted to mention that, and also -- for all my friends here who think that I'm a traitor -- also, that ... PM: They'd never think that about you, Dave. DM: That stuff is all controversial and you can debate about it, but -- I mean the basic -- I hope that we got the basic ideas across. The whole business about digital banks, digital cash and whatnot, you know, do what you want with that, but -- that's gonna vary with your particular political slant. I think that's probably it. Q: Do you want to share? DM: Yes, I do. [APPLAUSE] -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Thu, 30 Jun 94 17:41:33 PDT To: cypherpunks@toad.com Subject: MAIL: chained remailing strategy Message-ID: <9406300419.AA04143@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Can some of the major remailer operators make available some > "sanitized" traffic stats of average traffic by hour and day of the > week? Well, I don't run a remailer at the moment, but I can about ones I used to run. One I ran (elee9sf@menudo.uh.edu) batched all incoming messages and remailed them randomly at midnight. So in some sense it didn't matter when during the day mail arrived. During its operation, the remailer averaged about 15-20 messages a week, or about 2-3 a day (I don't remember which days of the week if any were more popular). Sometimes there were severe usage "spikes", when the remailer would handle several times its average (once nearly 100 messages in a week, and 20 in one day). However, I feel that this was due to users repeatedly submitting messages - perhaps testing the remailer - without realizing the remailer only resent at midnight. I don't know what loads remailers operated with, but more messages circulating via anonymous remailer would definitely help. > Can someone familiar with remailer software answer something? When > a message is encrypted, using the "Encrypted: PGP" header, will > everything after the end of the encrypted message itself be ignored? > I ask, because this seems like a good place to introduce "padding" > into the message length to thwart detection of identical messages, > assuming that such extraneous material wouldn't screw something up. Yes, the extra text is ignored. In fact, the remailer implemented this form of padding (however, it only padded messages shorter than 2K out to 2K). This isn't the best way to do padding since it is quite obvious that it is in fact padding. Hal Finney wrote some perl scripts which pad inside the pgp message (add random text without likewise updating the message length field; upon decryption the extra text is throw away) and this is a better approach. I think one thing that screws things up (Bill O'Hanlon pointed this out months ago) is if somebody encrypts a message with the -m option (for eyes only) - this causes the remailer to hang, waiting for keyboard input. I'm not sure if this problem is easily fixable on the remailer side. > What's the best strategy for utilizing a given group of remailers > in a chain? Which ones would be most advantageous as the FIRST Run your own and use that one as the first link ;) > How would "someone", hypothetically, follow the chain backwards? Hm... I guess exactly the way you describe, by going to each machine and trying to piece together the remailing path, possibly with help from the syslog file. > What, if anything, would prevent that? By disabling sendmail logging, if the remailer operator is able to. (I wasn't able to on any of the remailers I ran). Of course, other forms of logging would need to be disabled as well. > For the sake of argument, let's assume a worst-case scenario: a > chained message to "president@whitehouse.gov" containing a Well, I'm not sure. A few months ago, there was only one remailer outside of the U.S. (in Canada, @extropia.wimsey.com). However, now there are several, in the Netherlands, and one in Italy (?). I guess it would depend on whether the chain includes out of the country remailers, if each remailer keeps logs (including syslog which may or may not be in control of the remailer operator). All the same, I would recommend remailers block @whitehouse.gov. :) Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhJHbcSF/V8IjI8hAQEGswP+LmW+DqIOr7UZS82/EVINGn57e+LtBzlJ 0HOonCMuId7DmC7OiqbRyHD2TSHNZB5KrPOVGg7N4QXtuzioJ55e/S9mdMxsSy0G 9oan4UGzMZEyw9rD09KIu5MqG4vt/KVQqpNhy7F8XMZwt9wwlbupeQv1v/92VdRU rDOlw9pCnZE= =A4af -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: root%pig.jjm.com%jjmhome.jjm.com@jjmhome (0000-Super User(0000)) Date: Thu, 30 Jun 94 17:41:24 PDT To: cypherpunks@toad.com Subject: NSA Message-ID: <9406300401.AA17934@pig.jjm.com> MIME-Version: 1.0 Content-Type: text/plain Just two small points. First NSA's two missions are protecting classifed US communications and penetrating those of everyone else. Neither is aided at all by publication of NSA developed cipher technology. Seems particularly silly to assume that no matter how much NSA mathematicians and engineers might like to publish that the agency would let them if by so doing they made their job harder in either the short or long term. And certainly it is not in the agencies interest to publish much of anything ex-officio either. So it is really kind of stupid to complain that they must not be any good because they have not contributed to the published body of work that constitutes the infant modern science of mathematical cryptography when the existance of and quality of that body of knowlage is their greatest long term challenge. NSA's mission depends critically on others underestimating NSAs capability and overestimating their own skills at making and breaking codes. If those whose codes NSA has cracked thought they could be cracked they would not have used them (would have used one time pads or some other technology that is truly secure instead). It is thus obviously not in NSAs interest to allow the world to know just what they have developed and when, especially if by so doing they frighten the codemakers in the rest of the world into using more secure technology, and certainly so if by thus admitting they can be seen to be endorsing a particular technology that they have in fact been using in US codes because they think it secure. This brings up the second point. IS NSA really presuring RSA because they fear the security of the RSA exponentiation algorithms or because they can break them and hope to induce people to use use them by seeming afraid of them ? What would be a better endorsement of a security product than that the NSA wanted it banned because it was too good ? Or would it ? I personally find it extremely hard to believe that Clipper/Skipjack is not riddled with holes and backdoors since it seems inconceivable that NSA would allow a NSA technology that could be used effectively against them to be circulated world wide. They can't really believe that the anti-reverse engineering stuff will protect them against foreign goverments and other well funded research organizations for long, and they admit to having known of Blaze's checksum hack so it seems likely that anything one could extract from reverse engineering the chip and algorithm is flawed in some more subtle way. Weak Keys ? Or do they have a general method of solving DES like ciphers ? Dave Emery N1PRE die@pig.jjm.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: j.hastings6@genie.geis.com Date: Thu, 30 Jun 94 17:42:52 PDT To: cypherpunks@toad.com Subject: Karl Hess Club Message-ID: <199406300314.AA043916081@relay2.geis.com> MIME-Version: 1.0 Content-Type: text/plain Fellow c-punks: Since the topic of regional lists and meetings has been recently discussed, I thought I could announce a libertarian supper club without getting flamed for being off-topic. The first meeting of the club, named after Karl "Extremism in the defense of liberty is no vice..." Hess, featured J. Neil Schulman, author of Stopping Power: Why 70 Million Americans Own Guns. Next meeting Victor Koman talks about private space. Like any supper club I attend, I'll have the latest versions of PGP available for $1 per disk. Last time I announced news about Clipper, digital cash, and the MIT release, using information from this here list. Hope to meet some of you at this cypherpunk-friendly event. -----BEGIN PGP SIGNED MESSAGE----- N A S A v s T h e K i n g s o f t h e H i g h F r o n t i e r =========================================================================== Victor Koman with his new novel, Kings of the High Frontier, goes where no libertarian went before... First he killed God -- the hardest-boiled private dick of the future did it (in The Jehovah Contract). Then he solved the Abortion Controversy -- saved the fetuses and kept a woman's Right to Choose (in Solomon's Knife). God and abortion were warm-ups; now Vic takes on Darth Vader's cadet academy: the National Aeronautics and Space Administration. How many ways are there for free men and women to get to the High Frontier in spite of the best efforts of the Space Nazgl to keep them from it? Read Kings of the High Frontier and count them, baby! And come hear Victor himself blow the State out of our way into space at: the second meeting of the Karl Hess Club Monday, July 18, 1994 -- 7 PM Dinner at the Alpine Village Emerald Room, take the Torrance Blvd exit off the 110 fwy, just South of where the 405 meets the 91, between Vermont and Hamilton. PROGRAM == Presentation of the first ever Chauntecleer Medallion for Libertarian Activism by Samuel Edward Konkin III, for the movement, to Chauntecleer Michael for more than a decade of hard-core activism! == Announcements == Featured speaker (above) == Questions and Answers (moderated by the speaker) == Survey of Attendees: should this club move? == After-meeting until midnight. NOTES =* Full bar. Pitchers of good, foreign dark beer available! =* NEW: dinner (if you want to eat) now prix fixe $17 and includes a choice of four entres (schnitzel, sauerbrauten, Tyrolian chicken, plus one), coffee or tea, tax and tip. Only dessert extra. =* Still no reservations needed and no charge for program. =* Plenty of convenient parking available. =* Photography and tape recording encouraged. =* Smoking encouraged but not required. Kids welcome. Kent - j.hastings6@genie.geis.com -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLhHLUzQYUX1dU7vxAQFQZwQAtjPmbRVfgql/u97CZ/h2qchlzUHqBkr2 OIai3eCnel/sgOrFQNjZBiIixUNIU9Phg5Rv43QybLlGjeajUWJHm7xPV1VP67Pf gL6a+yXMj3l7TWtPpV8IZr5uPBnXQ5gjY0PTAvt45lD7MxI7PRStMBiDgCyZl6h5 fY+58UVxtGI= =l9Jp -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stu@nemesis.wimsey.com (Stuart Smith) Date: Thu, 30 Jun 94 17:30:17 PDT To: cypherpunks@toad.com Subject: Re: Chained Remailing Strategy and Tactics In-Reply-To: <199406300128.SAA25746@jobe.shell.portal.com> Message-ID: <2e12cfb0.nemesis@nemesis.wimsey.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199406300128.SAA25746@jobe.shell.portal.com> you write: >standpoint. Hitting a remailer at a slack time when, let's say, >only one message arrives over a period of several hours would >seem most unwise. This is what junk messages are for. A good remailer should mail out random packets at random times 24 hrs a day, only some of which would contain valid messages. Making the sender of the message try to time its delivery to a "busy" time would be silly. >Can someone familiar with remailer software answer something? >When a message is encrypted, using the "Encrypted: PGP" header, >will everything after the end of the encrypted message itself be >ignored? I ask, because this seems like a good place to >introduce "padding" into the message length to thwart detection >of identical messages, assuming that such extraneous material >wouldn't screw something up. Another thing that a good remailer should do, randomly pad messages that it sends out. I don't know if any of the current crop actually do this though. >What's the best strategy for utilizing a given group of remailers >in a chain? Which ones would be most advantageous as the FIRST >link in the chain, since this is the one link that has direct >address to the originator's address. I can't really think of any criteria. It doesn't matter if the first remailer knows your address or even if they decide to tell the NSA you're using their remailer - as long as the other remailers ( or most of them anyways ) aren't compromised, it should still be very hard to trace any given message. >Let's say that a message traveled down the chain A -> B -> C. >Couldn't someone with enough clout ask "C" where a certain >message (based on header data) originated, find out it was >relayed by "B", ask "B" for the source, etc. and trace it all the >way back to the source? What, if anything, would prevent that? Absolutely nothing. If a message passes through x number of people, and everyone of those people are working for the government/intimitdated by the government - nothing on this earth will keep your identity secret. Think about it. This is another reason we should have *lots* of remailers - not only does the difficulty in traffic analysis increase, but if one or more remailers is compromised (read: bribed/threatened etc), you should still be ok. >military secrets. IOW, a scenario where powerful agencies are >motivated enough to invest considerable resources in tracking the >culprit down. There is a possibility they are still sunk - we don't know what they know, so they might know something we don't know - you know? But... if most (I don't know how many or what percentage) of the remailers were secure (not compromised/working for the gov't) when the messages were sent and they kept *no* logs, even going so far as to wipe from memory and disk any trace of incoming and outgoing messages, then the problem the gov't agencies face is not a problem of "clout" - it is a problem of cryptanalysis. The only way, at this point, to find the sender is to start decrypting messages send to/from remailers (the gov't would have had to capture them previously or they would be gone now) and track what messages went where. This brings up another point, even if the remailers aren't/weren't compromised, they *do* have the secret keys that the message was encrypted with along each hop, so theoretically, unless every remailer operator wiped his secret key immediately after such an event, the government could tap/bribe/intimidate/rubber-hose its way to the remailer's secret key and track the sender (with its previously tapped messages to and from every remailer) long after the event. Perhaps remailers should get in the habit of changing keys often or automatically. If you wanted, you could "subscribe" to a remailer to use it, and it would send you a new key say, every 24 hours. Perhaps there could be another key for casual users who can't be bothered. >While we might agree that in those two cases, the persons deserve >to be caught, what's to prevent a President or other highly >placed federal bureaucrat from MISusing those same resources on >something less critical, such as tracking down and persecuting >someone who anonymously posts "Clinton is a prick" or "Clipper >sucks"? Nothing at all.. unless you can code PGE - Pretty Good Ethics and get the Gov't to use it. - -- Baba baby mama shaggy papa baba bro baba rock a shaggy baba sister shag saggy hey doc baba baby shaggy hey baba can you dig it baba baba E7 E3 90 7E 16 2E F3 45 * 28 24 2E C6 03 02 37 5C Stuart Smith -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhLdu6i5iP4JtEWBAQEoDwP9GneWXsrTVWAanvOYY/NahfDeq9vLBzMw pwdxzm7rBvFNCq25YX6bsxo5i7h6BMyQT8SRJ4hcuOQ3kXxU9DCrm8aKfMcyjNme 4hMBsnQL3Gt9sAQomZcyHSAqitI+H8PcTQ/GbY2q2wZWfBHIzIM0sPmkru6/KFAX PtNH+B2G47g= =lI+K -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Thu, 30 Jun 94 17:26:25 PDT To: cypherpunks@toad.com Subject: Detweiler clone at WSJ Message-ID: <199406301603.JAA07502@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain The drumbeat against all those anonymous pedophiles continues.... _Wall Street Journal_, 6/30/94 PERSONAL TECHNOLOGY by Walter S. Mossberg "Keeping Your Kids Away From Creeps As They Play Online" (...Talk about striking up electronic friendships online ...) But there's a dark side to this exciting phenomenon, one that's too rarely understood by computer novices. Because they offer instant access to others, and considerable anonymity to participants, the services make it possible for people - especially computer-literate kids - to find themselves in unpleasant, sexually explicit social situations (Sex-ed sessions led by Joycelyn Elders?) The online services all have rules banning bad conduct and, fearing possible government-imposed restrictions, have stepped up the policing of online abuse. But parents could do more to protect kids from these disturbing situations. And I've gradually come to adopt the view, which will be controversial among many online users (!), that the use of nicknames and other forms of anonymity must be eliminated or severly curbed to force people online into at least as much accountability for their words and actions as exists in real social encounters. (.. More talk about how your kid might [gasp!] download a "hardcore pornographic photo" [This guy should see the stuff on the newstands in Amsterdam!]...) Beyond that, I think it's time now for the services to jettison the long tradition of allowing members to hide behind "handles" or nicknames. In general people should conduct themselves online under their real names, or not at all. IN THE SAME VEIN, I THINK THE SERVICES SHOULD DELAY GRANTING NEW MEMBERS ACCESS FOR 24 OR 48 HOURS ...WHILE THEY VERIFY THAT THE APPLICANTS ARE REALLY WHO THEY SAY THEY ARE ... (emphasis mine). (And some folks thought that Brady-style fascism would only be applied to "gun-nuts"! Won't be long before you have to have a license to drive on the information superhighway.) (Article continues with more of same. Lambasts AOL. Talks about "the most dangerous forms of communication," etc.) ------------------------------------------------------------------- I didn't comment on NSA threatening Bidzos because dog bites man is not news. If you annoy the Nazis in power and they can get away with it they will kill you. BTW: The current _New Republic_ contains a story about an Oxford student being threatened by the Secret Service over a much more trivial matter.  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peb@netcom.com (Paul E. Baclace) Date: Thu, 30 Jun 94 17:24:18 PDT To: shamrock@netcom.com Subject: Re: ANI 800 number Message-ID: <199406301636.JAA26325@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The number I have no longer works. Too bad, since I found it useful to find out what number I'm dialing out on (rarely needed, but handy when necessary). Paul E. Baclace peb@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philippe Nave Date: Thu, 30 Jun 94 17:24:57 PDT To: Cypherpunks Subject: Where is SecureDevice? wuarchive directory missing.. Message-ID: <2E12F1FB@mspost.dr.att.com> MIME-Version: 1.0 Content-Type: text/plain Hello, all! I have just changed jobs within the company, and now I find that my PC is not as secure as I'd like. (Long story.) I'm looking for SecureDevice, hoping that it will let me create a secure area on my hard drive. I ftp'ed to wuarchive.wustl.edu, changed directory to /pub/msdos_uploads, then tried to change directory to cryptography only to find that the directory does not exist! Pointers? Suggestions? Thanks for your time! Philippe Nave P.S. Does anybody have a FAQ or something about how to integrate PGP with Microsoft Mail? (Note the lack of a PGP signature while I'm getting my act together..) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Thu, 30 Jun 94 17:25:12 PDT To: cypherpunks@toad.com Subject: Re: Chained Remailing Strategy and Tactics Message-ID: <9406301631.AA10232@smds.com> MIME-Version: 1.0 Content-Type: text/plain anonymous says- > In order to preserve anonymity and thwart traffic analysis in > chained remailings, it would seem useful to include a very BUSY > remailer in the chain, and try to ensure that the message arrives > at the busiest time of the day for that remailer, from a traffic > standpoint. Hitting a remailer at a slack time when, let's say, > only one message arrives over a period of several hours would > seem most unwise. The problem for someone trying to trace a message is, which of some set of outgoing messages matches this incoming message? (Or vice-versa.) The size of the set of possibilities determines how much uncertainty is introduced. If the remailer works by delaying messages a random amount of time up to a maximum, then the number of possibilities varies with the traffic. But if the remailer works in terms of sequence instead of time, it can hold the size of the set of possibilities constant (which makes the maximum delay time vary as a side effect). So, sequence, not clock time, is what matters (or ought to), all other things being equal, and there's no reason a remailer should be any less effective in low traffic periods. -fnerd - - - - - - - - - - - - - - - the liquidy snack that drinks like a beverage! -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 30 Jun 94 17:21:44 PDT To: cypherpunks@toad.com Subject: Opinions of a book requested... Message-ID: <199406301807.NAA03858@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi all, Does anyone have any hands-on experience with: Contemporary Cryptology: The Science of Information Integrity Gustavus J. Simmons 656pp., 1992 ISBN 0-87942-277-7 It is listed in a catalog of books carried by Omega. I was wondering if anyone has read it (or even looked it over peripheraly for that matter)? Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lile@netcom.com (Lile Elam) Date: Thu, 30 Jun 94 17:03:21 PDT To: cypherpunks@toad.com Subject: Lallapalooza Shakeout Tomorrow... Message-ID: <199406302305.QAA23557@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hi folks, I thought some of you might be interested in this hitech tent party. It is a test run / shakeout of the Lallapalooza media tent... Please feel free to invite others too... The tent opens at 1pm. Just mention that Wanda Web and Lile Elam extended the invite and you will get in... Directions: The Lallapalooza media tent will be open Friday 1pm; Intercal is throwing a party: Strawberry Field Recreation Center in Tiburon. Take 101N over GG Bridge. Exit Tiburon; turn right on Tiburon Blvd. turn right on Strawberry Drive (2nd light) turn right on Belveder (1st right) It should be easily visible from there... -lile ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Lile Elam | "Remember... No matter where you go, there you are." lile@netcom.com | Un*x Admin / Artist | Buckaroo Banzai ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "US ACM, DC Office" Date: Thu, 30 Jun 94 17:11:11 PDT To: "distribution.list@acm.org> Subject: ACM Releases Crypto Study Message-ID: <9406301634.AA47061@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain Association for Computing Machinery PRESS RELEASE __________________________________________________ Thursday, June 30, 1994 Contact: Joseph DeBlasi, ACM Executive Director (212) 869-7440 Dr. Stephen Kent, Panel Chair (617) 873-3988 Dr. Susan Landau, Panel Staff (413) 545-0263 COMPUTING SOCIETY RELEASES REPORT ON ENCRYPTION POLICY "CLIPPER CHIP" CONTROVERSY EXPLORED BY EXPERT PANEL WASHINGTON, DC A panel of experts convened by the nation's foremost computing society today released a comprehensive report on U.S. cryptography policy. The report, "Codes, Keys and Conflicts: Issues in U.S Crypto Policy," is the culmination of a ten-month review conducted by the panel of representatives of the computer industry and academia, government officials, and attorneys. The 50-page document explores the complex technical and social issues underlying the current debate over the Clipper Chip and the export control of information security technology. "With the development of the information superhighway, cryptography has become a hotly debated policy issue," according to Joseph DeBlasi, Executive Director of the Association for Computing Machinery (ACM), which convened the expert panel. "The ACM believes that this report is a significant contribution to the ongoing debate on the Clipper Chip and encryption policy. It cuts through the rhetoric and lays out the facts." Dr. Stephen Kent, Chief Scientist for Security Technology with the firm of Bolt Beranek and Newman, said that he was pleased with the final report. "It provides a very balanced discussion of many of the issues that surround the debate on crypto policy, and we hope that it will serve as a foundation for further public debate on this topic." The ACM report addresses the competing interests of the various stakeholders in the encryption debate -- law enforcement agencies, the intelligence community, industry and users of communications services. It reviews the recent history of U.S. cryptography policy and identifies key questions that policymakers must resolve as they grapple with this controversial issue. The ACM cryptography panel was chaired by Dr. Stephen Kent. Dr. Susan Landau, Research Associate Professor in Computer Science at the University of Massachusetts, co-ordinated the work of the panel and did most of the writing. Other panel members were Dr. Clinton Brooks, Advisor to the Director, National Security Agency; Scott Charney, Chief of the Computer Crime Unit, Criminal Division, U.S. Department of Justice; Dr. Dorothy Denning, Computer Science Chair, Georgetown University; Dr. Whitfield Diffie, Distinguished Engineer, Sun Microsystems; Dr. Anthony Lauck, Corporate Consulting Engineer, Digital Equipment Corporation; Douglas Miller, Government Affairs Manager, Software Publishers Association; Dr. Peter Neumann, Principal Scientist, SRI International; and David Sobel, Legal Counsel, Electronic Privacy Information Center. Funding for the cryptography study was provided in part by the National Science Foundation. The ACM, founded in 1947, is a 85,000 member non-profit educational and scientific society dedicated to the development and use of information technology, and to addressing the impact of that technology on the world's major social challenges. For general information, contact ACM, 1515 Broadway, New York, NY 10036. (212) 869-7440 (tel), (212) 869-0481 (fax). Information on accessing the report electronically will be posted soon in this newsgroup. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "US ACM, DC Office" Date: Thu, 30 Jun 94 17:12:48 PDT To: "distribution.list@acm.org> Subject: USACM Calls for Clipper Withdrawal Message-ID: <9406301635.AA37142@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain U S A C M Association for Computing Machinery, U.S. Public Policy Committee * PRESS RELEASE * Thursday, June 30, 1994 Contact: Barbara Simons (408) 463-5661, simons@acm.org (e-mail) Jim Horning (415) 853-2216, horning@src.dec.com (e-mail) Rob Kling (714) 856-5955, kling@ics.uci.edu (e-mail) COMPUTER POLICY COMMITTEE CALLS FOR WITHDRAWAL OF CLIPPER COMMUNICATIONS PRIVACY "TOO IMPORTANT" FOR SECRET DECISION-MAKING WASHINGTON, DC The public policy arm of the oldest and largest international computing society today urged the White House to withdraw the controversial "Clipper Chip" encryption proposal. Noting that the "security and privacy of electronic communications are vital to the development of national and international information infrastructures," the Association for Computing Machinery's U.S. Public Policy Committee (USACM) added its voice to the growing debate over encryption and privacy policy. In a position statement released at a press conference on Capitol Hill, the USACM said that "communications security is too important to be left to secret processes and classified algorithms." The Clipper technology was developed by the National Security Agency, which classified the cryptographic algorithm that underlies the encryption device. The USACM believes that Clipper "will put U.S. manufacturers at a disadvantage in the global market and will adversely affect technological development within the United States." The technology has been championed by the Federal Bureau of Investigation and the NSA, which claim that "non-escrowed" encryption technology threatens law enforcement and national security. "As a body concerned with the development of government technology policy, USACM is troubled by the process that gave rise to the Clipper initiative," said Dr. Barbara Simons, a computer scientist with IBM who chairs the USACM. "It is vitally important that privacy protections for our communications networks be developed openly and with full public participation." The USACM position statement was issued after completion of a comprehensive study of cryptography policy sponsored by the ACM (see companion release). The study, "Codes, Keys and Conflicts: Issues in U.S Crypto Policy," was prepared by a panel of experts representing various constituencies involved in the debate over encryption. The ACM, founded in 1947, is a 85,000 member non-profit educational and scientific society dedicated to the development and use of information technology, and to addressing the impact of that technology on the world's major social challenges. USACM was created by ACM to provide a means for presenting and discussing technological issues to and with U.S. policymakers and the general public. For further information on USACM, please call (202) 298- 0842. ============================================================= USACM Position on the Escrowed Encryption Standard The ACM study "Codes, Keys and Conflicts: Issues in U.S Crypto Policy" sets forth the complex technical and social issues underlying the current debate over widespread use of encryption. The importance of encryption, and the need for appropriate policies, will increase as networked communication grows. Security and privacy of electronic communications are vital to the development of national and international information infrastructures. The Clipper Chip, or "Escrowed Encryption Standard" (EES) Initiative, raises fundamental policy issues that must be fully addressed and publicly debated. After reviewing the ACM study, which provides a balanced discussion of the issues, the U.S. Public Policy Committee of ACM (USACM) makes the following recommendations. 1. The USACM supports the development of public policies and technical standards for communications security in open forums in which all stakeholders -- government, industry, and the public -- participate. Because we are moving rapidly to open networks, a prerequisite for the success of those networks must be standards for which there is widespread consensus, including international acceptance. The USACM believes that communications security is too important to be left to secret processes and classified algorithms. We support the principles underlying the Computer Security Act of 1987, in which Congress expressed its preference for the development of open and unclassified security standards. 2. The USACM recommends that any encryption standard adopted by the U.S. government not place U.S. manufacturers at a disadvantage in the global market or adversely affect technological development within the United States. Few other nations are likely to adopt a standard that includes a classified algorithm and keys escrowed with the U.S. government. 3. The USACM supports changes in the process of developing Federal Information Processing Standards (FIPS) employed by the National Institute of Standards and Technology. This process is currently predicated on the use of such standards solely to support Federal procurement. Increasingly, the standards set through the FIPS process directly affect non-federal organizations and the public at large. In the case of the EES, the vast majority of comments solicited by NIST opposed the standard, but were openly ignored. The USACM recommends that the standards process be placed under the Administrative Procedures Act so that citizens may have the same opportunity to challenge government actions in the area of information processing standards as they do in other important aspects of Federal agency policy making. 4. The USACM urges the Administration at this point to withdraw the Clipper Chip proposal and to begin an open and public review of encryption policy. The escrowed encryption initiative raises vital issues of privacy, law enforcement, competitiveness and scientific innovation that must be openly discussed. 5. The USACM reaffirms its support for privacy protection and urges the administration to encourage the development of technologies and institutional practices that will provide real privacy for future users of the National Information Infrastructure. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Thu, 30 Jun 94 17:42:37 PDT To: cypherpunks@toad.com Subject: Devil's advocate Message-ID: <199407010042.RAA19250@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain I am being a sort of devil's advocate here. Please leave the flame throwers at home. I see an argument of "what do you need to protect so badly that Clipper cannot work? Are you doing something ILLEGAL? Clipper works, and only trusted law enforcement personell can use the keys, therefore there is no risk here.". It is hard to explain to some liberal friends of mine that "trusted law enforcement personell" could mean judges, policeman, friends of policeman, etc. Just blathering on, but I have not seen any real counters to this. PS: Is there something out there that can do a sort of Kerboros with PGP? Basically the two hosts would use IDEA and RSA for communicating with each other, and normal TCP/IP for communicating with hosts without this program. ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 8 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```%AS^P;+]AB?X9TW6\8WR:2P&2%`$A:^X<=%NK,OD^@ ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 30 Jun 94 18:22:21 PDT To: Anonymous User Subject: Re: Devil's advocate In-Reply-To: <199407010042.RAA19250@soda.berkeley.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks: On Thu, 30 Jun 1994, Anonymous User wrote: > > I see an argument of "what do you need to protect so badly that Clipper > cannot work? Are you doing something ILLEGAL? Clipper works, and only > trusted law enforcement personell can use the keys, therefore there is > no risk here.". > > It is hard to explain to some liberal friends of mine . . . For liberals, I would examine some pet cause and examine the consequences of that cause becoming "illegal." For instance, if your friends are "pro choice," you might ask them what they would do if the right to lifers outlawed abortion. Would they think it was wrong for a rape victim to get an abortion just because it was illegal? How would they feel about an abortion "underground railroad" organized via a network of "stations" coordinated via the Internet using "illegal encryption"? Or would they trust Clipper in such a situation? Everyone in America is passionate about something. Such passion usually dispenses with mere legalism, when it comes to what the believer feels is a question of fundamental right and wrong. Hit them with an argument that addresses their passion. Craft a pro-crypto argument that helps preserve the object of that passion. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Thu, 30 Jun 94 18:45:27 PDT To: cypherpunks@toad.com Subject: Re: Devil's advocate In-Reply-To: <199407010042.RAA19250@soda.berkeley.edu> Message-ID: <9407010127.AA13673@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Anonymous User writes: > I see an argument of "what do you need to protect so badly that Clipper > cannot work? Are you doing something ILLEGAL? Clipper works, and only I suppose this has been answered so often that it doesn't make sense to scrub over it again, but I'll give a few short answers anyway. Answer 1: Wrong question: Once you allow the question "What do you have to hide?" about your communications, you don't have a good place to stop the inquiries about the rest of your life. Law enforcement should not be allowed to dictate that you behave in a way that will facilitate their surveillance; they need to show probable cause starting their proceedings against you. Answer 2: Sometimes the advances of science favor the police, and sometimes they don't -- luck of the draw. LE has a lot of tools available that they didn't have a few decades ago, including DNA matching, fiber analysis, and cellular phone triangulation. Crypto may reduce one way for them to read our mail, but they have others that weren't available before; if they have reasonable cause for a court order, let them roll in the Van Eck radiation van, plant bugs, sneak in and dump your hard disk, or whatever. Answer 3: Clipper's a crappy idea anyway. The escrow concept is expensive and wouldn't be used by criminals as long as it's voluntary; it provides a single point of attack for non-governmental bad guys; and any red-neck sheriff who can convince a judge to issue a court order can get keys without the escrow agency even knowing that they're handing over the keys for the Republican state committee's phone system. That's all independent of whether you can trust Mykotronx and their masters not to keep copies of the keys while they're making them before they put them in escrow. Jim Gillogly 8 Afterlithe S.R. 1994, 01:25 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 30 Jun 94 17:05:34 PDT To: cypherpunks@toad.com Subject: (Fwd) Bidzos life threatened? Message-ID: <199406302237.SAA06113@p03.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Forwarding message by gtoal@an-teallach.com -------------------- From: gtoal@an-teallach.com (Graham Toal) Subject: Re: Bidzos life threatened? Date: Thu, 30 Jun 1994 17:29:30 +0000 Please post who else NSA -- and its like -- has threatened besides Bidzos and PRZ. Several years ago lots of British scientists died under mysterious circumstances. They were generally described as 'defence scientists' but what a significant number of them had in common was work in the area of surveillance. Several of them were connected to UK's system X. I posted a long piece at the time (now lost, sorry) hypothesising that what was going on was internecine warfare betweem the UK and USA governments departments responsible for fitting surveillance assistance to their telephone exchanges for contracts with foreign countries. (One UK govt official was found dead in his hotel room in an arab country while there at a trade fair in an unofficial capacity helping to promotye system X). At that time the UK govt had a clear lead in selling bugged exchanges because complete surveillance capability was designed in to system X - the USA doesn't have it everywhere yet - just in exchanges from co-operative suppliers. (Hence the 'wiretap' FBI bill, to get everyone else to play ball too). The ability to remotely monitor all the phone system of a foreign country would be *extremely* valuable to an agency like the CIA or GCHQ. Personally I don't doubt it's worth killing for, in their view. It was also my view when I suggested this hypothesis some years ago that the phone systems were being sold to these countries by telling the respective governments that *they* could use them for surveillance purposes. My suspicion was that there would be extra code buried in the switches that the customers did not know about which would enable remote callers to use the surveillance options too, without the host country or telco being aware of them. This latter capability being top secret and the risk of it being made known by disaffected employees perhaps being the reason why some of them were killed by our own security agencies. Hence why the multiple suspicious deaths were never properly investigated (or at least the investigations made public - MI5 couldn't expose the USA dirty tricks without exposing their own.) This is all highly speculative and I don't stand by it, I just offer it as a hypothesis. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 30 Jun 94 17:03:41 PDT To: cypherpunks@toad.com Subject: (Fwd) What motivates Crypto-folk? Message-ID: <199406302249.SAA08585@p03.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Forwarding message by scmayo@rschp2.anu.edu.au -------------------- From: scmayo@rschp2.anu.edu.au (Sherry Mayo) Subject: What motivates Crypto-folk? Date: 29 Jun 1994 08:14:16 GMT Organization: Australian National University The question in the subject of this thread may seem dumb to some people in this group, but I'm curious about how varied the motivations of crypto-using people are. I got PGP running on my machine a few weeks ago because I liked the idea of being able to communicate privately if I wanted, as I felt that email was much more insecure than other forms of communication. I started reading some of the crypto stuff on WWW and noticed a political trend in the motivations of many of the people who are 'big' in the crypto scene in the US. The motivation for these people's interest in cryptography seems to stem from a strong libertarian viewpoint, which incidentally often seems to coincide with strong views about the right to bear arms. It may seem that I am being particularly naive in being surprised by this but I am from the UK where libertarian views of this kind are not so widely held. I have never held a hand gun and have no desire to do so. Similarly my motivations for using cryptography come simply from a desire for privacy from Govt. and other snooping but NOT from the 'cyber-survivalist' inclinations that seem to motivate some in the US at least. I read some stuff on Vince Cate's WWW site by Tim May about how crypto was going to bring down governments due to (legal?) tax evasion by those who are computer literate . I have to say that I think this is highly unlikely (and to be fair, Vince's site included an article by Hal Finney agreeing with my view). I know that Tim May's views are considered to be extreme by some, but more moderate people seem to hold the view that crypto and also cyberspace (god I hate these buzzwords) in general herald an age of 'survival of the fittest' where those clued up about computers will be able to take advantage and do better due to paying less taxes etc. Personally I have no desire to evade tax since I quite like being able to drive on tarmac without holes, and having schooling and health care provided for all with the richer folk subsidising the poorer folk. I realise my views are anathema to the libertarian and I'm curious to know if there are other crypto users (I would NEVER call myself a cypherpunk :-) who's interest stems from a left-wing rather than right-wing viewpoint. I should point out that I consider tha libertarian/crypto-anarchist views I've outlined above to be an extreme form of the (right-wing) philosphy of individualism. I'd never come across a right-wing anarchist before reading the crypto groups - weird! Your thoughts please, SCM From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Thu, 30 Jun 94 20:00:40 PDT To: cypherpunks list Subject: Re: Detweiler clone at WSJ In-Reply-To: <199406301603.JAA07502@well.sf.ca.us> Message-ID: <9407010300.AA16162@toad.com> MIME-Version: 1.0 Content-Type: text/plain > _Wall Street Journal_, 6/30/94 > Beyond that, I think it's time now for the services to jettison the > long tradition of allowing members to hide behind "handles" or > nicknames. In general people should conduct themselves online > under their real names, or not at all. The sound-bite response to this: do you want your child's name, home address, and phone number available to all those lurking pedophiles worldwide? Responsible parents encourage their children to use remailers. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 30 Jun 94 17:27:32 PDT To: cypherpunks@toad.com Subject: Copyright Message-ID: MIME-Version: 1.0 Content-Type: text/plain From: Robert Lau does anybody want a 26Mb .au file (uncompressed)? WHAT'S the copyright laws on this stuff anyway? Not very different from those for all the articles that keep appearing on the net, reproduced without permission from Time etc... ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 30 Jun 94 17:27:42 PDT To: cypherpunks@toad.com Subject: Re: PC Expo summary!! Message-ID: MIME-Version: 1.0 Content-Type: text/plain rarachel@photon.poly.edu (Arsen Ray Arachelian): > FEB 17 CYPHERPUNKS TRANSCRIPT > Copyright (C) 1994, cypherpunks@toad.com All Rights Reserved. ^^^^^^^^^^^^^^^^^^^^ I wonder how the courts will interpret that ;) Pats on the back to you for going ahead with the distribution of disks. It would be a good idea to put up the contents of the disk at some FTP site, maybe soda. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Thu, 30 Jun 94 18:16:08 PDT To: klbarrus@owlnet.rice.edu Subject: Re: MAIL: chained remailing strategy In-Reply-To: <9406300419.AA04143@flammulated.owlnet.rice.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 29 Jun 94 23:19:13 CDT From: Karl Lui Barrus All the same, I would recommend remailers block @whitehouse.gov. :) And @[198.137.240.100]. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 30 Jun 94 18:51:15 PDT To: rishab@dxm.ernet.in Subject: Re: PC Expo summary!! In-Reply-To: Message-ID: <9407010136.AA03743@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > rarachel@photon.poly.edu (Arsen Ray Arachelian): > > FEB 17 CYPHERPUNKS TRANSCRIPT > > Copyright (C) 1994, cypherpunks@toad.com All Rights Reserved. > ^^^^^^^^^^^^^^^^^^^^ > I wonder how the courts will interpret that ;) This will certainly put a nice toad up the NSA's ass. Anyone reading this will see that the cypherpunks are a bunch of folk that stick together as a single entity whose purpose right now is to kill clipper. (Right and if they do, have I got a great bridge to sell them!) Seriously though, I don't want this transcript to be butchered and quoted from in some assinine magazine and have it pointed to as the reason we need clipper. At least with a copyright on its ass, it gets a bit harder to play games. > Pats on the back to you for going ahead with the distribution of disks. > It would be a good idea to put up the contents of the disk at some FTP site, > maybe soda. Will certainly do that. :-) As a disk image. But as I said, I have to fix that bug first. Also, look forward to seeing a few articles from your column. :-) Thanx for letting me use'em. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 30 Jun 94 22:10:17 PDT To: John Young Subject: Re: What motivates Crypto-folk? In-Reply-To: <199407010318.XAA01827@p03.pipeline.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Thu, 30 Jun 1994, John Young wrote: > Thanks for your thoughtful comments. However the message was > not by me but by Sherry May . Sherry May, Tim's EVIL TWIN? (Or is it the other way 'round?) S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Thu, 30 Jun 94 21:02:02 PDT To: cypherpunks@toad.com Subject: Re: MAIL: chained remailing strategy In-Reply-To: <9406300419.AA04143@flammulated.owlnet.rice.edu> Message-ID: <940630.222317.5I7.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- [ Whew! The list was strangely silent for about 18 hours here, and I was afraid that the news system upgrade had gone awry. ] In list.cypherpunks, klbarrus@owlnet.rice.edu writes: > Yes, the extra text is ignored. In fact, the remailer implemented > this form of padding (however, it only padded messages shorter than 2K > out to 2K). This isn't the best way to do padding since it is quite > obvious that it is in fact padding. Hal Finney wrote some perl > scripts which pad inside the pgp message (add random text without > likewise updating the message length field; upon decryption the extra > text is throw away) and this is a better approach. How tough would that be to add to PGP itself? And would it deplete the random pool too much? Or could psuedo-random lengths of psuedo-random padding be as effective as real random padding? - -- Roy M. Silvernail -- roy@sendai.cybrspc.mn.org will do just fine, thanks. "Does that not fit in with your plans?" -- Mr Wiggen, of Ironside and Malone (Monty Python) PGP 2.3a public key available upon request (send yours) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLhONNBvikii9febJAQEfugP+Iw2bCJ86AfXkJeGGcpSFt6qrVqAQWwqd 5s4hZ1VUZzj8FF9u9GHMSPMtbmcuF5IcIF6dfARPbTcsF4zIKDZ+qgerMA3UckV1 y8QGDOtKGldSYP/b4uz7E7Keto9StFYjTMNH/tG2RUwdwyC3peFfAO7oh7zDjEYj T5Yr+2L07E0= =2Lxw -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 30 Jun 94 22:23:03 PDT To: cypherpunks@toad.com Subject: Re: MAIL: chained remailing strategy Message-ID: <199407010524.WAA11505@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Here are the times at which my remailer has received messages over the past week. (This is the only form of log which I keep, except for messages titled "DEATH TO BLACKNET".) In return for this information, please provide a histogram showing usage as a function of time of day. Thanks - Hal Finney Thu Jun 23 06:41:56 PDT 1994 Thu Jun 23 07:08:28 PDT 1994 Thu Jun 23 07:08:50 PDT 1994 Thu Jun 23 07:12:28 PDT 1994 Thu Jun 23 10:56:44 PDT 1994 Thu Jun 23 12:20:43 PDT 1994 Thu Jun 23 12:29:47 PDT 1994 Thu Jun 23 13:09:32 PDT 1994 Thu Jun 23 13:29:29 PDT 1994 Thu Jun 23 13:37:04 PDT 1994 Thu Jun 23 13:38:07 PDT 1994 Thu Jun 23 14:05:51 PDT 1994 Thu Jun 23 16:05:24 PDT 1994 Thu Jun 23 16:05:52 PDT 1994 Thu Jun 23 17:26:52 PDT 1994 Thu Jun 23 18:09:30 PDT 1994 Thu Jun 23 18:10:27 PDT 1994 Thu Jun 23 18:12:33 PDT 1994 Thu Jun 23 18:12:40 PDT 1994 Thu Jun 23 18:13:31 PDT 1994 Thu Jun 23 18:13:44 PDT 1994 Thu Jun 23 18:25:40 PDT 1994 Thu Jun 23 18:25:52 PDT 1994 Thu Jun 23 18:26:44 PDT 1994 Thu Jun 23 18:39:46 PDT 1994 Thu Jun 23 21:02:39 PDT 1994 Thu Jun 23 21:02:40 PDT 1994 Thu Jun 23 21:35:28 PDT 1994 Thu Jun 23 21:37:11 PDT 1994 Thu Jun 23 23:32:31 PDT 1994 Thu Jun 23 23:33:18 PDT 1994 Fri Jun 24 10:38:07 PDT 1994 Fri Jun 24 10:42:45 PDT 1994 Fri Jun 24 10:49:29 PDT 1994 Fri Jun 24 11:28:02 PDT 1994 Fri Jun 24 13:25:20 PDT 1994 Fri Jun 24 13:41:49 PDT 1994 Fri Jun 24 13:46:35 PDT 1994 Fri Jun 24 16:06:20 PDT 1994 Fri Jun 24 16:06:33 PDT 1994 Fri Jun 24 17:24:59 PDT 1994 Fri Jun 24 18:19:22 PDT 1994 Fri Jun 24 18:19:41 PDT 1994 Fri Jun 24 18:19:46 PDT 1994 Fri Jun 24 18:19:59 PDT 1994 Fri Jun 24 21:26:27 PDT 1994 Fri Jun 24 21:26:29 PDT 1994 Sat Jun 25 00:13:18 PDT 1994 Sat Jun 25 00:13:45 PDT 1994 Sat Jun 25 00:14:09 PDT 1994 Sat Jun 25 00:17:08 PDT 1994 Sat Jun 25 00:17:37 PDT 1994 Sat Jun 25 01:09:43 PDT 1994 Sat Jun 25 02:08:37 PDT 1994 Sat Jun 25 02:51:57 PDT 1994 Sat Jun 25 08:28:18 PDT 1994 Sat Jun 25 08:53:46 PDT 1994 Sat Jun 25 09:06:15 PDT 1994 Sat Jun 25 10:06:35 PDT 1994 Sat Jun 25 10:06:39 PDT 1994 Sat Jun 25 10:07:26 PDT 1994 Sat Jun 25 12:57:50 PDT 1994 Sat Jun 25 15:10:25 PDT 1994 Sat Jun 25 16:56:08 PDT 1994 Sat Jun 25 17:47:07 PDT 1994 Sat Jun 25 20:19:22 PDT 1994 Sat Jun 25 20:19:50 PDT 1994 Sun Jun 26 02:06:24 PDT 1994 Sun Jun 26 11:56:45 PDT 1994 Sun Jun 26 12:04:17 PDT 1994 Sun Jun 26 13:29:14 PDT 1994 Sun Jun 26 13:35:52 PDT 1994 Sun Jun 26 17:21:28 PDT 1994 Sun Jun 26 17:21:29 PDT 1994 Sun Jun 26 17:21:32 PDT 1994 Sun Jun 26 17:21:35 PDT 1994 Sun Jun 26 17:32:23 PDT 1994 Sun Jun 26 17:47:36 PDT 1994 Sun Jun 26 19:30:45 PDT 1994 Sun Jun 26 20:11:44 PDT 1994 Mon Jun 27 09:40:11 PDT 1994 Mon Jun 27 12:16:32 PDT 1994 Mon Jun 27 12:16:33 PDT 1994 Mon Jun 27 12:26:52 PDT 1994 Mon Jun 27 14:09:27 PDT 1994 Mon Jun 27 15:29:16 PDT 1994 Mon Jun 27 16:47:48 PDT 1994 Mon Jun 27 16:49:07 PDT 1994 Mon Jun 27 19:10:25 PDT 1994 Mon Jun 27 19:12:15 PDT 1994 Mon Jun 27 20:14:56 PDT 1994 Mon Jun 27 20:49:18 PDT 1994 Mon Jun 27 21:24:09 PDT 1994 Mon Jun 27 21:24:17 PDT 1994 Mon Jun 27 21:30:21 PDT 1994 Mon Jun 27 22:10:05 PDT 1994 Mon Jun 27 22:10:35 PDT 1994 Mon Jun 27 23:54:41 PDT 1994 Tue Jun 28 01:04:59 PDT 1994 Tue Jun 28 03:43:55 PDT 1994 Tue Jun 28 03:47:22 PDT 1994 Tue Jun 28 04:14:57 PDT 1994 Tue Jun 28 04:15:13 PDT 1994 Tue Jun 28 05:10:45 PDT 1994 Tue Jun 28 05:12:09 PDT 1994 Tue Jun 28 05:54:14 PDT 1994 Tue Jun 28 07:11:13 PDT 1994 Tue Jun 28 07:43:44 PDT 1994 Tue Jun 28 08:05:16 PDT 1994 Tue Jun 28 08:08:43 PDT 1994 Tue Jun 28 08:36:09 PDT 1994 Tue Jun 28 08:57:40 PDT 1994 Tue Jun 28 09:37:29 PDT 1994 Tue Jun 28 11:27:12 PDT 1994 Tue Jun 28 11:36:44 PDT 1994 Tue Jun 28 11:51:32 PDT 1994 Tue Jun 28 14:04:58 PDT 1994 Tue Jun 28 15:27:46 PDT 1994 Tue Jun 28 15:36:14 PDT 1994 Tue Jun 28 18:18:35 PDT 1994 Tue Jun 28 18:19:36 PDT 1994 Tue Jun 28 18:35:31 PDT 1994 Tue Jun 28 18:39:32 PDT 1994 Tue Jun 28 18:39:46 PDT 1994 Tue Jun 28 18:41:11 PDT 1994 Tue Jun 28 18:50:04 PDT 1994 Tue Jun 28 19:10:42 PDT 1994 Tue Jun 28 19:20:00 PDT 1994 Tue Jun 28 19:39:16 PDT 1994 Tue Jun 28 19:39:18 PDT 1994 Tue Jun 28 21:58:34 PDT 1994 Tue Jun 28 22:03:59 PDT 1994 Tue Jun 28 22:44:08 PDT 1994 Wed Jun 29 00:19:52 PDT 1994 Wed Jun 29 00:41:10 PDT 1994 Wed Jun 29 00:48:00 PDT 1994 Wed Jun 29 01:23:32 PDT 1994 Wed Jun 29 01:51:06 PDT 1994 Wed Jun 29 05:39:10 PDT 1994 Wed Jun 29 06:36:19 PDT 1994 Wed Jun 29 06:48:35 PDT 1994 Wed Jun 29 07:02:26 PDT 1994 Wed Jun 29 09:37:49 PDT 1994 Wed Jun 29 09:40:24 PDT 1994 Wed Jun 29 11:04:22 PDT 1994 Wed Jun 29 11:05:47 PDT 1994 Wed Jun 29 11:15:12 PDT 1994 Wed Jun 29 11:32:03 PDT 1994 Wed Jun 29 12:18:18 PDT 1994 Wed Jun 29 12:29:40 PDT 1994 Wed Jun 29 12:33:38 PDT 1994 Wed Jun 29 13:18:41 PDT 1994 Wed Jun 29 14:31:47 PDT 1994 Wed Jun 29 14:58:33 PDT 1994 Wed Jun 29 15:16:35 PDT 1994 Wed Jun 29 15:35:44 PDT 1994 Wed Jun 29 16:26:30 PDT 1994 Wed Jun 29 16:26:55 PDT 1994 Wed Jun 29 16:52:27 PDT 1994 Wed Jun 29 18:09:00 PDT 1994 Wed Jun 29 18:09:01 PDT 1994 Wed Jun 29 18:28:31 PDT 1994 Wed Jun 29 18:28:44 PDT 1994 Wed Jun 29 19:05:43 PDT 1994 Wed Jun 29 21:12:59 PDT 1994 Thu Jun 30 00:14:40 PDT 1994 Thu Jun 30 00:54:21 PDT 1994 Thu Jun 30 12:53:37 PDT 1994 Thu Jun 30 12:54:57 PDT 1994 Thu Jun 30 13:10:57 PDT 1994 Thu Jun 30 14:27:40 PDT 1994 Thu Jun 30 14:50:38 PDT 1994 Thu Jun 30 15:06:57 PDT 1994 Thu Jun 30 15:22:45 PDT 1994 Thu Jun 30 15:26:22 PDT 1994 Thu Jun 30 15:36:57 PDT 1994 Thu Jun 30 15:38:32 PDT 1994 Thu Jun 30 17:19:34 PDT 1994 Thu Jun 30 17:19:46 PDT 1994 Thu Jun 30 17:27:19 PDT 1994 Thu Jun 30 17:27:55 PDT 1994 Thu Jun 30 18:09:16 PDT 1994 Thu Jun 30 18:42:37 PDT 1994 Thu Jun 30 20:07:35 PDT 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Thu, 30 Jun 94 21:02:05 PDT To: cypherpunks@toad.com Subject: Re: Detweiler clone at WSJ In-Reply-To: <199406301603.JAA07502@well.sf.ca.us> Message-ID: <940630.223046.1G9.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, bdolan@well.sf.ca.us writes: > (And some folks thought that Brady-style fascism would only be applied > to "gun-nuts"! Won't be long before you have to have a license to > drive on the information superhighway.) More than a year ago, there was a brief flurry of concern in the Twin Cities about porn on the BBS'. I actually attended a meeting with a bunch of ops and a state senator. It was kinda humorous... the senator really didn't have a clue what a BBS was, and the sysops had called her to inquire about any possible legislation. The down side was that licensing was mentioned as the first recourse from the state. When we complained of the financial hit, the talk turned to registration. But the sense was clearly toward proactive state control. There was a TV crew at the meeting. The bimbette made the state senator look positively well-informed. And they didn't interview me, either. - -- Roy M. Silvernail [] roy@sendai.cybrspc.mn.org It's just this little chromium switch....... -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLhOPmhvikii9febJAQEzBQQAr0w9EG1ElGu6wRWG6fVsnAziEqr/1p2c 7CNvDcClwwQCSgEFGSmFwLWYTZZ0+EuZ2iLMIuUV2W5WTGIrAoFPHYbQ0DhQjXZI Msbzs0hwdzc4P/JXl5oNGrssoEmdFuyj+X/Aq4uzVhNjsMlLr61a36e51BHkUf6A HFZ+I4Nzwfo= =Hr7v -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Thu, 30 Jun 94 22:41:36 PDT To: cypherpunks@toad.com Subject: (FWD) WHAT MOTIVATES CRYP Message-ID: <199407010541.WAA24567@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com JJ> anathema to the libertarian and I'm curious to know if there JJ> are other crypto users (I would NEVER call myself a cypherpunk JJ> :-) who's interest stems from a left-wing rather than JJ> right-wing viewpoint. I'm a leftie and was also a bit bemused by the idea of using crypto to avoid paying taxes. Hopefully we can find a bit more exalted use of crypto than that. However, I assume all here are agreed that strong private crypto is a good thing. "Politics makes strange bedfellows", indeed. This wouldn't be the first time that those on the fringes of the left and the right saw a common enemy - encroaching government with control in their hearts. * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 30 Jun 94 20:19:17 PDT To: sandfort@crl.com Subject: What motivates Crypto-folk? Message-ID: <199407010318.XAA01827@p03.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Sandy Thanks for your thoughtful comments. However the message was not by me but by Sherry May . I forwarded it from talk.politics.crypto where it has produced an interesting thread with good discussions. Tim May pointed to this thread on c'punks a few days ago and has joined the fray there. I agree with Tim's statement there that Sherry has initiated a topic of substance by her letter. I hope that c'punks will respond as well. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Thu, 30 Jun 94 22:35:21 PDT To: 0000-Super User Subject: Re: NSA In-Reply-To: <9406300401.AA17934@pig.jjm.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 30 Jun 1994, 0000-Super User wrote: > This brings up the second point. IS NSA really presuring RSA > because they fear the security of the RSA exponentiation algorithms or > because they can break them and hope to induce people to use use them by > seeming afraid of them ? What would be a better endorsement of a > security product than that the NSA wanted it banned because it was too > good ? Or would it ? This is bogus, imo. They would not try and use reverse psycology, and would be quiet about it, lest they succeed in controling and actualy squash that they can break. This argument also assumes the there are alternatives. There arn't(at least not ones that have been explored as well, 1000++ years is a long time) Did I miss anything? Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Thu, 30 Jun 94 22:44:51 PDT To: Jim Gillogly Subject: Re: Devil's advocate In-Reply-To: <9407010127.AA13673@mycroft.rand.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 30 Jun 1994, Jim Gillogly wrote: > > Anonymous User writes: > > I see an argument of "what do you need to protect so badly that Clipper > > cannot work? Are you doing something ILLEGAL? Clipper works, and only Let me add: #4 We, a concerned citizen group, are investigating *you(r orginisation)* for suspicion of organized child abuse, and would like to keep the aligations we have so far private. Why do you want our private messages put in public view, where everyone would hear these unsubstantiated rumors? Furthermore, you have nothing to hide, so why do you mind if we investigate you? :-) Roger, Go for the Juggler, Bryner. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 30 Jun 94 21:01:00 PDT To: cypherpunks@toad.com Subject: Detweiler clone at WSJ Message-ID: <199407010400.AAA09604@p03.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain A less prurient article on youngsters use of online services appeared in The New York Times today. Titled "In Cyberspace, and Talking to Strangers", by Felicity Barringer. Barringer states: "... there are precious few people who have been parents in the computer age. In matters electronic, the children rule." After recounting concern for her son's safety during a few mildly racy incidents online, she concludes that he will learn to cope with whatever comes up. And that after giving him "his electronic safety pointers, it's time to let him go". From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Thu, 30 Jun 94 23:41:45 PDT To: cypherpunks@toad.com Subject: Strong crypto in new business on net Message-ID: <199407010647.CAA11074@bb.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hey, y'all. I'm not sure how well this will be received on Cypherpunks, but it seems like it's appropriate, given the discussions of e$ and the use of encryption for fun and profit (this being the latter). I recently quit my job on Wall Street (well, Broad Street) to go into the business of selling electronic forms of books (to start with, Voyager on the Macs (it's a toolkit that produces HyperCard stacks)) and other forms of information. We haven't made any money yet, but we're hoping (I'm the programmer/ part sys-admin). What we (I)'ve done is this: I took RIPEM (yes, we've licensed with Jim Bidzos), and ripped out the key management stuff, replacing it with a keypair for the masses (just because RIPEM likes the sender's private key to be used to encrypt -- no security is expected here) and our public key hardcoded in. The user ftp's a binary for their platform (*) from bb.com and runs the client -- they answer the questions (credit card info, what items they want on what platforms), and the client encrypts, finds sendmail, and fires the mail off. On platforms such as the Amiga, Mac, and PC where there isn't a standard e-mail interface, we'll just generate the crypto and let the user cut and paste it into their MUA. (*) we're not distributing source at the moment. It's simply too easy to spoof with the source. Anyway, this is the announcement. If anybody gets their nose out of joint about it, I sincerely apologize, and ask you not to blame my partners -- and I'll only do this one time. We're going on-line in earnest in the near future, but I got my partners to agree to let y'all take an early look, not entirely as an ad, but partially to show a willingness to work with y'all towards shaping a real information economy on the net. Comments can go to me (cactus@bb.com) or to comments@bb.com. Flames should just go to me. Oh, enclosed is our PGP 2.6 public key: we soon plan to take orders encrypted with PGP -- as soon as we clear up the legalities (how does one license IDEA for commercial use? Just buy ViaCrypt's PGP?). We haven't decided whether we'll accept non-encrypted orders yet. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi4TlOwAAAEEAO58V1yZKAZF3X+HIeWwjlna7/MkOJJBFhLNtPGh9qqte6zh /XwRlWIpp7rSqv82WDA6tArYxyfzrP6MBwXbyzD4hqxMMsVOAHgZuIPcMqp75XJl /4lBUR9BuQvJKAecOgRZm0GOwSmczaKtysmJqRFA7K+6rkQdIUh4eBG7Ai55AAUR tB5CaWJsaW9ieXRlcyA8cGdwb3JkZXJzQGJiLmNvbT6JAJUCBRAuE7fIW7aHjZkR V9kBARntBAC7UPYI2RxrllHbMpJA4qBI88KqYasTSJdSolScAu0WhcG9XjIEV+Ks fvgTpGuw6yxd1HZKlwgHhoHKUbgb6WUaWD/g9s/Fra4eUnup87N93dPRCCccJeKe PQydLajr8X/DDecE6w9Ood9K0B3qahW29rMykQMz3ojV34Ki9rDsm4kAlQIFEC4T mJ4TYYKL6zwe3QEBJ7wD/3cHBOJwvP9WDd5XvtPmJ7eJDA/Bwzbu8DiIiO/eYV38 i1KcT4kOE2qRTRft93IQC11+g8WAgS3qUTwfmuLjXpjMw4FLQBbndW3kRQ10opBi vd9wWcoRC5uv9GHrLdJswmFISoy75A++xb1p/rSbR8WGKI7hdEKOrhKdei9i1EWD =SacH - -----END PGP PUBLIC KEY BLOCK----- Thanks, - -- L. Todd Masco | Bibliobytes books on computer, available on cactus@bibliob.slip.netcom.com | any UNIX host with e-mail: mail info@bb.com - ------- Start of forwarded message ------- Have you ever bought a book from thousands of miles away -- and had it in your computer immediately? Forget "You will" -- YOU CAN. And the company that can bring them to you is BiblioBytes. Hi, I'm Glenn Hauman. I'm the publisher of BiblioBytes, and I'm proud to welcome you into our world. Here at BiblioBytes we hope to offer you the best and most complete selection of books available on the Internet, which you can buy and read instantly -- right now -- without needing any extra equipment or time for your credit card to clear. You understand what we're doing here -- you've been on the net, you don't need AT&T commercials to explain it to you. We've built an encrypted financial exchange system, so you can purchase material safely over the Internet. We're using it to sell you electronic versions of books instantly. Any time. Any place that Internet-based email can travel. No matter. Thank you for asking about us. I hope that this letter explains everything you want to know -- but if you need more information, please send e-mail to info@bb.com. Thanks for checking us out! --Glenn Hauman, Publisher, BiblioBytes, 7/1/94 ********************************************************** * INSIDE THIS DOCUMENT * ********************************************************** 1) WHAT ARE WE PUBLISHING? 2) HOW DOES IT WORK? 3) HOW DO YOU GET THESE BOOKS? 4) WHAT FILE FORMATS DO WE OFFER? 5) HOW DO YOU GET YOUR BOOKS DISTRIBUTED THROUGH BIBLIOBYTES? 6) HOW DO YOU GET REVIEW COPIES? 7) BIBLIOBYTES AND YOU ********************************************************** 1) WHAT ARE WE PUBLISHING? You name a genre -- mystery, SF, romance, fantasy, erotica, classics -- we've got something in it, if not this week, then soon. As of this writing (6/30/94) we have the rights to over one thousand titles, and we're trying to get as many of them online as quickly as possible. Obviously, a catalog list that long is way beyond the scope of this letter. To get our most current list, send e-mail to catalog@bb.com. To subscribe to our mailing list of catalog updates (as well as other BiblioBytes information) send e-mail to bb-stuff@bb.com. 2) HOW DOES IT WORK? Pretty easily, actually. Use our custom encryptors to send e-mail including your order and credit card number to us. We will then send your files direct to you and charge your credit card. That's it. No special hardware needed, no waiting for an account to be set up, no joining additional computer networks to get your books. Our encryptors use the RSAREF library with a 1024 bit key to provide the best protection for your credit card information. Current encryptor platforms supported are: Sun 2 Sun 3 SPARC (SunOS 4 and Solaris 2) VAX/Ultrix 4.2 MIPS Ultrix 4.3 HP-UX 9.01 OSF/1 AXP Amiga NetBSD Next (68k and x86 "fat binaries") Other UNIX platforms on request -- send mail to platforms@bb.com. Macintosh/PowerMac, DOS, Windows, and Amiga-DOS platforms in development. Release dates TBA. You can get our encryptors via anonymous ftp from bb.com:/pub/orderbook or e-mail to client@bb.com with the platform in the body. Instructions are in the same directory with the encryptors. 3) HOW DO YOU GET THESE BOOKS? Just follow the instructions in the encryptors to send your name, address, credit card information, and catalog codes in an encrypted e-mail message. If you'd like to see a free sample, send e-mail to freebie@bb.com with the catalog code in the body. 4) WHAT FILE FORMATS DO WE OFFER? We have books in a wide variety of formats -- Voyager Expanded Books for the Macintosh (and soon for Windows), ASCII, RTF, and others, depending on the requirements of the book. However, we're open to suggestions -- if there's a particular format you'd like us to support, send e-mail to comments@bb.com. 5) HOW DO YOU GET BIBLIOBYTES TO DISTRIBUTE YOUR BOOKS? Get our Writer's Guidelines by sending e-mail to guidelines@bb.com, or look in "bb.com:/pub/info". Details and a sample contract info are provided. 6) I WOULD LIKE TO REVIEW YOUR BOOKS FOR THE PRESS. HOW DO I GET REVIEW COPIES? Review copies are available upon request to the press and to list administrators and moderators. Please send your credentials to critics@bb.com. Of course, previews are available on most of our books by sending e-mail to freebies@bb.com with the catalog code in the e-mail body. 7) BIBLIOBYTES AND YOU Unlike some online entities, we want your feedback. We can't do it without you. So let us know: What titles do you want to see? What topics? What authors? What file formats? What type of Internet connections -- Web, Gopher, FTP? What computers? How can we let you know about our products better? Would you like to see weekly columns? Would you pay in advance for a discount on books? The main basis of our growth will be your word-of-mouth. Please let other people know about us. Spreading the word is a real service to others and the best support you could give us. The second-best support is to take a minute and let us know what you think of us. As usual, send to comments@bb.com. - ------- End of forwarded message ------- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhO7ZRNhgovrPB7dAQGkzQP9FCluZMNOYFGW/lR06WIuv8ZM23Qt1u+J qtnWOPE2f4ZdZbRJ8J0n/FtRVJ46LNtkqI6jWkNX5IJWzTrCVfAzTqGOzPgkXzCV 4WMGSDGyOV5TNqduJakDtmYuRvZOpgexMDCuCujv0vF1EMPI1U/IlNpCbPxSigOB dnUE3eq0+C0= =gAG3 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 1 Jul 94 00:26:36 PDT To: bmorris@netcom.com Subject: Re: (FWD) WHAT MOTIVATES CRYP Message-ID: <9407010725.AA10158@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Bob Morris writes: > I'm a leftie and was also a bit bemused by the idea of using crypto to > avoid paying taxes. Hopefully we can find a bit more exalted use of > crypto than that. Some of the peace movement folks I've hung around with over the years were part of the "Resist paying taxes because they pay for the War Department" movement, with various methods of not paying ranging from public refusal to working in the underground economy to making less money. Then there was that Thoreau fella.... > However, I assume all here are agreed that strong private crypto is a > good thing. "Politics makes strange bedfellows", indeed. > This wouldn't be the first time that those on the fringes of the left > and the right saw a common enemy - encroaching government with control > in their hearts. If your political scale puts different sets of people who oppose encroaching government control on opposite fringes, it needs some rework. (Not to say that some of us won't cultivate the fringiness available in any particular movement; many of us find the mainstream libertarian "deep-in-center-field" position to be a bit boring....) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Fri, 1 Jul 94 04:32:19 PDT To: shamrock@netcom.com (Lucky Green) Subject: The 800 number requested Message-ID: <199407011132.EAA16246@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The outfit was called "Full Disclosure" and was at 800 235 1414. I haven't tried it for a long time so, no guarantee its still active. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 1 Jul 94 02:37:37 PDT To: CYPHERPUNKS@toad.com Subject: Re: Detweiler clone at WS Message-ID: <199407010937.AA24172@panix.com> MIME-Version: 1.0 Content-Type: text/plain R.>The down side was that licensing was mentioned as the first recourse R.>from the state. When we complained of the financial hit, the talk R.>turned to registration. But the sense was clearly toward proactive R.>state control. Are these people mentally retarded or what. A BBS is a publication. The 1st Amendment was specifically written to outlaw the British licensing of publications. No risk. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 1 Jul 94 02:37:36 PDT To: CYPHERPUNKS@toad.com Subject: (FWD) WHAT MOTIVATES CRYP Message-ID: <199407010937.AA24176@panix.com> MIME-Version: 1.0 Content-Type: text/plain B >I'm a leftie and was also a bit bemused by the idea of using crypto B >to B >avoid paying taxes. Hopefully we can find a bit more exalted use of B >crypto than that. It seems to me that the War Resistors League (WRL) tax evasion campaign against the Vietnam War could have benefited from crypto. Tax resistance is practiced by both "left" and "right". DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Fri, 1 Jul 94 05:49:48 PDT To: cypherpunks@toad.com Subject: Devil's Advocate (again) Message-ID: <199407011249.FAA25594@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain I notice the argument against "why do you need crypto... are you doing something ILLEGAL" is that the argument that "why don't you want a camera in your house... are you doing something ILLEGAL". This is good, but where in the Constitution does it say that people can have crypto not regulated by the Government? Would this be under the First Amendment of free speech? Again, I am playing Devil's Advocate here. ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 8 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```%IS^P;+]AB?X9TW6\8WR:"P&2%))6DK&_"'9H7Z#TP^%/-Q).;<[88Q ME30D:-V2"G!=KV&$CCA?;+(6+E.#?2%P`0:V-J'.#NA:J^2@,\;GUI)DG5,O %CR6`-HX` ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Fri, 1 Jul 94 09:37:21 PDT To: cypherpunks@toad.com Subject: USACM Calls for Clipper Withdrawal (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain ---------- Forwarded message ---------- Date: Thu, 30 Jun 1994 16:35:37 +0000 From: "US ACM, DC Office" To: "usacm_dc@acm.org" Subject: USACM Calls for Clipper Withdrawal U S A C M Association for Computing Machinery, U.S. Public Policy Committee * PRESS RELEASE * Thursday, June 30, 1994 Contact: Barbara Simons (408) 463-5661, simons@acm.org (e-mail) Jim Horning (415) 853-2216, horning@src.dec.com (e-mail) Rob Kling (714) 856-5955, kling@ics.uci.edu (e-mail) COMPUTER POLICY COMMITTEE CALLS FOR WITHDRAWAL OF CLIPPER COMMUNICATIONS PRIVACY "TOO IMPORTANT" FOR SECRET DECISION-MAKING WASHINGTON, DC The public policy arm of the oldest and largest international computing society today urged the White House to withdraw the controversial "Clipper Chip" encryption proposal. Noting that the "security and privacy of electronic communications are vital to the development of national and international information infrastructures," the Association for Computing Machinery's U.S. Public Policy Committee (USACM) added its voice to the growing debate over encryption and privacy policy. In a position statement released at a press conference on Capitol Hill, the USACM said that "communications security is too important to be left to secret processes and classified algorithms." The Clipper technology was developed by the National Security Agency, which classified the cryptographic algorithm that underlies the encryption device. The USACM believes that Clipper "will put U.S. manufacturers at a disadvantage in the global market and will adversely affect technological development within the United States." The technology has been championed by the Federal Bureau of Investigation and the NSA, which claim that "non-escrowed" encryption technology threatens law enforcement and national security. "As a body concerned with the development of government technology policy, USACM is troubled by the process that gave rise to the Clipper initiative," said Dr. Barbara Simons, a computer scientist with IBM who chairs the USACM. "It is vitally important that privacy protections for our communications networks be developed openly and with full public participation." The USACM position statement was issued after completion of a comprehensive study of cryptography policy sponsored by the ACM (see companion release). The study, "Codes, Keys and Conflicts: Issues in U.S Crypto Policy," was prepared by a panel of experts representing various constituencies involved in the debate over encryption. The ACM, founded in 1947, is a 85,000 member non-profit educational and scientific society dedicated to the development and use of information technology, and to addressing the impact of that technology on the world's major social challenges. USACM was created by ACM to provide a means for presenting and discussing technological issues to and with U.S. policymakers and the general public. For further information on USACM, please call (202) 298- 0842. ============================================================= USACM Position on the Escrowed Encryption Standard The ACM study "Codes, Keys and Conflicts: Issues in U.S Crypto Policy" sets forth the complex technical and social issues underlying the current debate over widespread use of encryption. The importance of encryption, and the need for appropriate policies, will increase as networked communication grows. Security and privacy of electronic communications are vital to the development of national and international information infrastructures. The Clipper Chip, or "Escrowed Encryption Standard" (EES) Initiative, raises fundamental policy issues that must be fully addressed and publicly debated. After reviewing the ACM study, which provides a balanced discussion of the issues, the U.S. Public Policy Committee of ACM (USACM) makes the following recommendations. 1. The USACM supports the development of public policies and technical standards for communications security in open forums in which all stakeholders -- government, industry, and the public -- participate. Because we are moving rapidly to open networks, a prerequisite for the success of those networks must be standards for which there is widespread consensus, including international acceptance. The USACM believes that communications security is too important to be left to secret processes and classified algorithms. We support the principles underlying the Computer Security Act of 1987, in which Congress expressed its preference for the development of open and unclassified security standards. 2. The USACM recommends that any encryption standard adopted by the U.S. government not place U.S. manufacturers at a disadvantage in the global market or adversely affect technological development within the United States. Few other nations are likely to adopt a standard that includes a classified algorithm and keys escrowed with the U.S. government. 3. The USACM supports changes in the process of developing Federal Information Processing Standards (FIPS) employed by the National Institute of Standards and Technology. This process is currently predicated on the use of such standards solely to support Federal procurement. Increasingly, the standards set through the FIPS process directly affect non-federal organizations and the public at large. In the case of the EES, the vast majority of comments solicited by NIST opposed the standard, but were openly ignored. The USACM recommends that the standards process be placed under the Administrative Procedures Act so that citizens may have the same opportunity to challenge government actions in the area of information processing standards as they do in other important aspects of Federal agency policy making. 4. The USACM urges the Administration at this point to withdraw the Clipper Chip proposal and to begin an open and public review of encryption policy. The escrowed encryption initiative raises vital issues of privacy, law enforcement, competitiveness and scientific innovation that must be openly discussed. 5. The USACM reaffirms its support for privacy protection and urges the administration to encourage the development of technologies and institutional practices that will provide real privacy for future users of the National Information Infrastructure. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Fri, 1 Jul 94 09:38:00 PDT To: cypherpunks@toad.com Subject: ACM Releases Crypto Study (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain ---------- Forwarded message ---------- Date: Thu, 30 Jun 1994 16:34:47 +0000 From: "US ACM, DC Office" To: "usacm_dc@acm.org" Subject: ACM Releases Crypto Study Association for Computing Machinery PRESS RELEASE __________________________________________________ Thursday, June 30, 1994 Contact: Joseph DeBlasi, ACM Executive Director (212) 869-7440 Dr. Stephen Kent, Panel Chair (617) 873-3988 Dr. Susan Landau, Panel Staff (413) 545-0263 COMPUTING SOCIETY RELEASES REPORT ON ENCRYPTION POLICY "CLIPPER CHIP" CONTROVERSY EXPLORED BY EXPERT PANEL WASHINGTON, DC A panel of experts convened by the nation's foremost computing society today released a comprehensive report on U.S. cryptography policy. The report, "Codes, Keys and Conflicts: Issues in U.S Crypto Policy," is the culmination of a ten-month review conducted by the panel of representatives of the computer industry and academia, government officials, and attorneys. The 50-page document explores the complex technical and social issues underlying the current debate over the Clipper Chip and the export control of information security technology. "With the development of the information superhighway, cryptography has become a hotly debated policy issue," according to Joseph DeBlasi, Executive Director of the Association for Computing Machinery (ACM), which convened the expert panel. "The ACM believes that this report is a significant contribution to the ongoing debate on the Clipper Chip and encryption policy. It cuts through the rhetoric and lays out the facts." Dr. Stephen Kent, Chief Scientist for Security Technology with the firm of Bolt Beranek and Newman, said that he was pleased with the final report. "It provides a very balanced discussion of many of the issues that surround the debate on crypto policy, and we hope that it will serve as a foundation for further public debate on this topic." The ACM report addresses the competing interests of the various stakeholders in the encryption debate -- law enforcement agencies, the intelligence community, industry and users of communications services. It reviews the recent history of U.S. cryptography policy and identifies key questions that policymakers must resolve as they grapple with this controversial issue. The ACM cryptography panel was chaired by Dr. Stephen Kent. Dr. Susan Landau, Research Associate Professor in Computer Science at the University of Massachusetts, co-ordinated the work of the panel and did most of the writing. Other panel members were Dr. Clinton Brooks, Advisor to the Director, National Security Agency; Scott Charney, Chief of the Computer Crime Unit, Criminal Division, U.S. Department of Justice; Dr. Dorothy Denning, Computer Science Chair, Georgetown University; Dr. Whitfield Diffie, Distinguished Engineer, Sun Microsystems; Dr. Anthony Lauck, Corporate Consulting Engineer, Digital Equipment Corporation; Douglas Miller, Government Affairs Manager, Software Publishers Association; Dr. Peter Neumann, Principal Scientist, SRI International; and David Sobel, Legal Counsel, Electronic Privacy Information Center. Funding for the cryptography study was provided in part by the National Science Foundation. The ACM, founded in 1947, is a 85,000 member non-profit educational and scientific society dedicated to the development and use of information technology, and to addressing the impact of that technology on the world's major social challenges. For general information, contact ACM, 1515 Broadway, New York, NY 10036. (212) 869-7440 (tel), (212) 869-0481 (fax). Information on accessing the report electronically will be posted soon in this newsgroup. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Fri, 1 Jul 94 06:02:23 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: Detweiler clone at WS In-Reply-To: <199407010937.AA24172@panix.com> Message-ID: <940701.070436.2K1.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, frissell@panix.com (Duncan Frissell) writes: > R.>The down side was that licensing was mentioned as the first recourse > R.>from the state. When we complained of the financial hit, the talk > R.>turned to registration. But the sense was clearly toward proactive > R.>state control. > > Are these people mentally retarded or what. I'm not qualified to answer that. :) > A BBS is a publication. The > 1st Amendment was specifically written to outlaw the British licensing of > publications. No risk. Until some case law comes about that recognizes this, It Just Ain't So. Right now, electronic publishing isn't recognized by the courts as publishing (because we don't kill trees, I suppose). - -- Roy M. Silvernail [] roy@sendai.cybrspc.mn.org It's just this little chromium switch....... -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLhQHBBvikii9febJAQF88wQAkHE6Kj9ALRSXZBy5jP2+8X4afaoC4PD+ 12jUKDlLfPw1PE7NicHwwO/gBk9Zhq0s2+rTpvaG5Ih61VxC/xQ+IAsrK1B9Dpfr WReuAi4NsDih5wO4EFKMR7aYlreTPqGXOtu1M4hq46C26OVgi5MPnjp6T8jOHGch X2tTml0XqEI= =9pxs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Fri, 1 Jul 94 10:44:18 PDT To: wcs@anchor.ho.att.com Subject: Re: (FWD) WHAT MOTIVATES CRYP In-Reply-To: <9407010725.AA10158@anchor.ho.att.com> Message-ID: <9407011109.AA16236@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 1 Jul 94 03:25:15 EDT From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Some of the peace movement folks I've hung around with over the years were part of the "Resist paying taxes because they pay for the War Department" movement, with various methods of not paying ranging from public refusal to working in the underground economy to making less money. Yup. There's also at least one couple who have been resisting taxation for several decades using the only fully `legal' method -- they give away, in a deductible manner, any money that would put them above the `poverty line'. Of course, this method makes it more difficult to play with computerized crypto :-) BTW, has the LP made any `official' statements on any of the legal issues relating to crypto? If Howard Stearns is elected, will NYC pot holes be filled with Clipper chips? (BTW, isn't the LP anti-death-penalty, unlike their NY gubernatorial candidate?) Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Fri, 1 Jul 94 05:33:47 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: (FWD) WHAT MOTIVATES FORWARDERS? In-Reply-To: <199407011218.NAA09977@an-teallach.com> Message-ID: <199407011235.AA14672@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > How about in future just saying "Hey, anyone who doesn't know about > talk.politics.crypto, go have a look at it on usenet. By the way > there's an interesting thread going on just now about blah blah blah."? Tim actually did just that when he posted his pointer. IMHO a more serious and prevalent problem is the onslaught of spam whenever EFF, CPSR, EPIC, NSA, or EIEIO issue press releases even tangentially related to crypto. Not only do I usually get a copy in my main inbox (since my filter doesn't catch it because it's not via toad.com), there are always some helpful folks who forward it verbatim without checking the list first. There are even a few hardcore crossposters who will post the same article _multiple_ times when they don't see the first one appear instantly. - -Paul - -- Paul Robichaux, KD4JZG | Why did an NSA agent threaten to kill Jim Bidzos? perobich@ingr.com | Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhQNjqfb4pLe9tolAQHTMAQAgD2qJ42pvTe9Jis0a5o7ZOiAnS/byXIF Jt4Uka2Tat8wGLSGmxgDyMa3ZqNifcfvHqipBlr+Wbj7zqSDE1tlym6X20IFiJQi Y8dIfmxtGI7g4BsBxral2/k13gZ9G2MqMipj4yLIs8Cp8WEFDWmwPMFt7hNhJvrz O2QL3aza5zg= =E3sW -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 1 Jul 94 04:55:25 PDT To: CYPHERPUNKS@toad.com Subject: (Fwd) What motivates Cryp Message-ID: <199407011155.AA04832@panix.com> MIME-Version: 1.0 Content-Type: text/plain J >I got PGP running on my machine a few weeks ago because I liked J >the idea of being able to communicate privately if I wanted, The major motivation. Crypto gives you the power to carve out a "zone of privacy" at will and say to the whole world, "This part of my life is mine alone." J >It may seem that I am being particularly naive in being J >surprised by this but I am from the UK where libertarian views J >of this kind are not so widely held. Though they *were* largely invented there... J >Similarly my motivations for J >using cryptography come simply from a desire for privacy from J >Govt. and other snooping but NOT from the 'cyber-survivalist' J >inclinations that seem to motivate some in the US at least. Distinguish "desire for privacy from Govt." and "'cyber-survivalist' inclinations" -- seems like the identical motive. It *is* government that digital volunteerists (a friendlier term) seek privacy from. J >I read some stuff on Vince Cate's WWW site by Tim May about how J >crypto was going to bring down governments due to (legal?) tax J >evasion by those who are computer literate . I have to say that J >I think this is highly unlikely I think Tim uses the term "collapse of governments." Most of us are just making predictions about the sort of institutional changes that will occur as people discover that they have more choices. Since controlling people by threatening to kill them if they disobey (the Political Means) only works if you can carry out your threat, if people can erect "unbreakable" barriers against States, their power is reduced. One doesn't have to overthrow them. They are overthrown by a change in their tactical capabilities. J >general herald an age of 'survival of the fittest' where those J >clued up about computers will be able to take advantage and do J >better due to paying less taxes etc. J >Personally I have no desire to evade tax since I quite like J >being able to drive on tarmac without holes, and having J >schooling and health care provided for all with the richer J >folk subsidising the poorer folk. And here I thought "lefties" were opposed to coercive monopolies. J >I'd never come across a right-wing anarchist before reading the J >crypto groups - weird! We're everywhere! DCF "Libertarian anarchist since Steve B. gave him a copy of Lysander Spooner's 'No Treason -- the Constitution of No Authority' in 1970." --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 1 Jul 94 05:02:30 PDT To: Brad Dolan Subject: Re: Detweiler clone at WSJ In-Reply-To: <199406301603.JAA07502@well.sf.ca.us> Message-ID: <9407011202.AA16143@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Brad Dolan says: > > The drumbeat against all those anonymous pedophiles continues.... > _Wall Street Journal_, 6/30/94 > PERSONAL TECHNOLOGY by Walter S. Mossberg > "Keeping Your Kids Away From Creeps As They Play Online" They aren't the only ones talking about it. I've seen three articles about this in the past week. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 1 Jul 94 05:13:32 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: PC Expo summary!! In-Reply-To: <9407010136.AA03743@prism.poly.edu> Message-ID: <9407011213.AA16156@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Arsen Ray Arachelian says: > > rarachel@photon.poly.edu (Arsen Ray Arachelian): > > > FEB 17 CYPHERPUNKS TRANSCRIPT > > > Copyright (C) 1994, cypherpunks@toad.com All Rights Reserved. > > ^^^^^^^^^^^^^^^^^^^^ > > I wonder how the courts will interpret that ;) > > This will certainly put a nice toad up the NSA's ass. Anyone reading this > will see that the cypherpunks are a bunch of folk that stick together as a > single entity whose purpose right now is to kill clipper. That wasn't the topic of the discussion in question, actually. It was largely just a discussion on cryptography in general and its implications, slanted towards anarchists, who were the audiance being addressed. Most of the population is extremely hostile to anarchism, so from a PR point of view that talk isn't what you want. Also, it unfairly makes it look like "cypherpunk" means "anarchist". Now, it happpens that I am an anarchist, but that isn't what most people associated with the term "cypherpunk" believe in, and it isn't fair to paint them that way -- hell, many people on this mailing list are overtly hostile to anarchism. I don't want people to think you have to hate the idea of government in order to like cryptography. The copyright is also meaningless because a non-person (human or corporate) cannot copyright something. Certainly an email address can't hold a copyright. In any case I consider it a little odd that I would not under your copyright be permitted to sell someone a copy of my own words. Lastly, I don't know what was on that disk exactly, but I've started getting calls from random kooks about it. I find that a bit disturbing. Did you leave my phone number on it or something? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 1 Jul 94 08:23:50 PDT To: Graham Toal Subject: Re: (FWD) WHAT MOTIVATES FORWARDERS? In-Reply-To: <199407011218.NAA09977@an-teallach.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Fri, 1 Jul 1994, Graham Toal wrote: > . . . this forwarding business is *really* getting out of hand. For > Christ's sake guys, if *you* can read stuff on other groups, credit > us with the intelligence of being able to find it too. If this keeps > up we'll have the who 20Mb/day of usenet funnelling through cypherpunks. > . . . Well, I for one like to see forwarded stuff. I have no desire to chase down likely references. Maybe I'm lazy for letting others filter stuff for me, or maybe you're lazy for not hitting "D". Quien sabe? S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 1 Jul 94 09:33:22 PDT To: cypherpunks@toad.com Subject: RE: Devil's Advocate Message-ID: <9407011535.AA21466@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain I'm not so kind as others on this list. I think people should live consistent with their philosophy and what they advocate. Many times arguments are useless and only experience serves to convince. I wouldn't try to convert another from their faith just because it would do me good. As long as it's possible to find alternate methods of doing the same thing (in this case achieving privacy), I wouldn't try too hard to save Liberals from themselves. I think they deserve to use Clipper. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: HHM LIMPENS Date: Thu, 30 Jun 94 23:32:56 PDT To: cypherpunks@toad.com Subject: Re: Where is SecureDevice? wuarchive directory missing.. In-Reply-To: <2E12F1FB@mspost.dr.att.com> Message-ID: <9407010725.AA00358@hio.tem.nhl.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Hello, all! Hi, > P.S. Does anybody have a FAQ or something about how to > integrate PGP with Microsoft Mail? (Note the lack of > a PGP signature while I'm getting my act together..) When your Microsoft Mail supports an external Editor, you might want to try PGS (Pretty Good Shell), available as PGS099B.ZIP at several ftp sites. It enables you to run PGP from a shell, with a easy way to edit/encrypt files. When you can't find any site which has the above file, send me a private mail, and I'll mail you a copy. - -- Eric. 'If we are ever in danger of undermining the NSA, they will either buy us or shoot us.' +----------------------------------------+----------------------------+ | Eric Limpens | Where is my spycamera !? | | | ..Bart Simpson.. | | +----------------------------+ | S=limpe001;OU=hio;OU=tem;O=nhl;PRMD=surf;ADMD=400net;C=nl | | finger limpe001@141.252.36.60 for PGP 2.7 key | +---------------------------------------------------------------------+ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhPElugWAlGwR3dDAQE4UAQAgiEHWQtPpBnjquYCaOwfi2U7z24UWtZi anrqlb75UnKBkIDTSXm+Wd2cMxBbg6MSyEbiJjMxltr0kadKnlQYIJ/gk+IzMW+Q 80txEYqn2o6YPE2J14NG0bn4PRObSjlg4KCYc6+grmsFIAsuNPlwagkvIWp19N+U i+cwXZjEcAU= =EwzW -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 1 Jul 94 08:38:22 PDT To: cypherpunks@toad.com Subject: Re: Devil's Advocate (again) In-Reply-To: <199407011249.FAA25594@soda.berkeley.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Fri, 1 Jul 1994, Anonymous User wrote: > . . . where in the Constitution does it say that people > can have crypto not regulated by the Government? Would this be > under the First Amendment of free speech? Try the 9th and 10th Amendments. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ER CRAMER Date: Thu, 30 Jun 94 23:41:34 PDT To: cypher Subject: Re: Where is SecureDevice? wuarchive directory missing.. In-Reply-To: <2E12F1FB@mspost.dr.att.com> Message-ID: <9407010733.AA00218@hio.tem.nhl.nl> MIME-Version: 1.0 Content-Type: text/plain > P.S. Does anybody have a FAQ or something about how to > integrate PGP with Microsoft Mail? (Note the lack of > a PGP signature while I'm getting my act together..) Is it possible to use an external editor in that program??? Or is is a MS-Windows program??? -- ... If you outlaw Privacy, only Outlaws will have Privacy! Eelco Cramer ------ -------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 1 Jul 94 06:43:47 PDT To: jim@acm.org Subject: Re: Devil's advocate In-Reply-To: <9407010127.AA13673@mycroft.rand.org> Message-ID: <199407011343.IAA08806@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Answer 1: > Wrong question: Once you allow the question "What do you have to hide?" > about your communications, you don't have a good place to stop the > inquiries about the rest of your life. Law enforcement should not be > allowed to dictate that you behave in a way that will facilitate their > surveillance; they need to show probable cause starting their > proceedings against you. > My responce would be why do you want to know what I information I am exchangeing and while we are on the topic, can I look at your corresponcance? I suspect that this flip would shut them up quite quickly. It is not the law enforcement but rather the legislatures impression of the desires of the general populace that will dictate this. > Answer 2: > Sometimes the advances of science favor the police, and sometimes they > don't -- luck of the draw. LE has a lot of tools available that they > didn't have a few decades ago, including DNA matching, fiber analysis, > and cellular phone triangulation. Crypto may reduce one way for them > to read our mail, but they have others that weren't available before; > if they have reasonable cause for a court order, let them roll in the > Van Eck radiation van, plant bugs, sneak in and dump your hard disk, > or whatever. > If law enforcement was meant to be easy why do we have the Constitution and such concpets as proof and probably cause? The argument that we should do anything simply because it makes somebodies job easier is fallacious. Our responsibilities (both personal and societal) don't include making other peoples lives easier (it does mean not making them harder in some cases). > > That's all independent of whether you can trust Mykotronx and their > masters not to keep copies of the keys while they're making them before > they put them in escrow. > When we are talking about a persons freedoms and rights I would hold that no person or agency is entitled to trust. They must prove they are a paramour. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Fri, 1 Jul 94 08:46:08 PDT To: werner@mc.ab.com Subject: Re: ANI 800 number In-Reply-To: <9407011433.AA14935@werner.mc.ab.com> Message-ID: <199407011546.IAA03634@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > >From: khijol!erc@apple.com (Ed Carp [Sysadmin]) > >> shamrock@netcom.com (Lucky Green) wrote: > >> No, but you can use AT&T's test number - 1073214049889664 > >Too bad it doesn't work from Canada :( > Doesn't seem to work for me in Cleveland, either. Maybe you have to have > AT&T long distance for it to work. it doesn't work from LA and I do have AT&T long distance. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Thu, 30 Jun 94 23:49:02 PDT To: Philippe Nave Subject: Re: Where is SecureDevice? wuarchive directory missing.. In-Reply-To: <2E12F1FB@mspost.dr.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I'm looking for SecureDevice, If you can't find it elsewhere, I have it at ftp://ftp.ee.und.ac.za/pub/crypto/secdev13.arj, but that's at the end of a saturated 64kbps link. --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Thu, 30 Jun 94 23:51:21 PDT To: Cypherpunks mailing list Subject: Re: Opinions of a book requested... In-Reply-To: <199406301807.NAA03858@zoom.bga.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 30 Jun 1994, Jim choate wrote: > Does anyone have any hands-on experience with: > > Contemporary Cryptology: The Science of Information Integrity > Gustavus J. Simmons > 656pp., 1992 > ISBN 0-87942-277-7 Yes, I have read parts of it some time ago. It contains a collection of self-contained papers on various aspects of crypto from pk cryptosystems to boolean functions. Found it quite good at the time -- try it. -- Rolf ---------------------------------------------------------------------- Rolf Michelsen "Standards are wonderful -- Email: rolf.michelsen@delab.sintef.no everyone should have one" Phone: +47 73 59 87 33 -- Ancient FORTH proverb ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Fri, 1 Jul 94 06:21:41 PDT To: ghio@cmu.edu (Matthew Ghio) Subject: Re: ANI 800 number In-Reply-To: <199406300256.TAA07138@kaiwan.kaiwan.com> Message-ID: MIME-Version: 1.0 Content-Type: text > shamrock@netcom.com (Lucky Green) wrote: > > | About 1.5 years ago, Sandy posted an 800 number that would give you the | > | number of the phone you are calling from. Does anyone still have that? | > > No, but you can use AT&T's test number - 1073214049889664 > (you won't be charged for the call) > > If you're interested in that type of thing, you might want to read alt.2600 Too bad it doesn't work from Canada :( -- Ed Carp, N7EKG/VE3 ecarp@netcom.com, Ed.Carp@linux.org "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 1 Jul 94 06:04:15 PDT To: cypherpunks@toad.com Subject: Re: Devil's Advocate (again) In-Reply-To: <199407011249.FAA25594@soda.berkeley.edu> Message-ID: <9407011303.AA16253@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous User says: > I notice the argument against "why do you need crypto... are you > doing something ILLEGAL" is that the argument that "why don't you > want a camera in your house... are you doing something ILLEGAL". > > This is good, but where in the Constitution does it say that people > can have crypto not regulated by the Government? Would this be > under the First Amendment of free speech? > > Again, I am playing Devil's Advocate here. The first amendment is a good start. The fourth amendment protections against unreasonable search could be held to not require that everyone conduct all their business in such a way as to make search maximally easy. (The courts have already held, for instance, that you are under no obligation to keep your business records in english.) The ninth amendment, and the derived "right to privacy" ideas that culminated in Roe v. Wade, could also be invoked. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 1 Jul 94 06:12:16 PDT To: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Subject: Re: Detweiler clone at WS In-Reply-To: <940701.070436.2K1.rusnews.w165w@sendai.cybrspc.mn.org> Message-ID: <9407011312.AA16277@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Roy M. Silvernail says: > > A BBS is a publication. The > > 1st Amendment was specifically written to outlaw the British licensing of > > publications. No risk. > > Until some case law comes about that recognizes this, It Just Ain't So. > Right now, electronic publishing isn't recognized by the courts as > publishing (because we don't kill trees, I suppose). Untrue as of Tuesday, when the Supremes came out with a decision recognising (to a limited extent) the 1st amendment rights of cable companies. However, you are right that no direct precedent exists. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 1 Jul 94 09:22:34 PDT To: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Subject: Electronic press ?=? Paper press In-Reply-To: <940701.070436.2K1.rusnews.w165w@sendai.cybrspc.mn.org> Message-ID: <199407011622.JAA24851@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Roy M. Silvernail wrote: (quoting Duncan Frissell) > > A BBS is a publication. The > > 1st Amendment was specifically written to outlaw the British licensing of > > publications. No risk. > > Until some case law comes about that recognizes this, It Just Ain't So. > Right now, electronic publishing isn't recognized by the courts as > publishing (because we don't kill trees, I suppose). Not so. Writers who use computers, journalists who write directly to electronic distribution, etc., are just as protected against censorship or prior restraint as paper-oriented journalists are. Any law which required, for example, writers like us to submit their writings to some government censorship agency would of course be struck down immediately. (Note: "Wartime" situations may be different, which is why I fear the term "War" in "War on Drugs," "War on Money Launderers," and "War on Barny Bashers.") --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 1 Jul 94 09:44:03 PDT To: matsb@sos.sll.se Subject: Re: What motivates crypto-folk? In-Reply-To: Message-ID: <199407011643.JAA27139@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I regret that I've been too busy to comment on much on the left vs. right debate here, but Mats Bergstrom's analysis merit's comment: > I don't think mayists should be categorized as ultra right-wingers. "Mayists"! Kind of like Maoists--but different! > Save that epithet for those in favour of both unrestricted market > capitalism AND a strong government and judicical system to keep > the small guys in leashs, sort of an oligarchy and very far from > anarchy. And I don't think any ultra left-wingers are lurking on ... Yes, I've seen few if any of these extremes on this list. > There is a way to privacy (through crypto-anarchy) separated > from unrestricited anarcho-capitalism that might be defined as > more to the left (depending on your semantics of course). > I don't have a good name for it, but a vision. Taxation only > of hardware (in a broad sense) production might be enforcable > in spite of strong crypto and could pay for a minimal standard > of living for all citizens of an industrialized country-unit > (at least if population growth stops) including the lame or > lazy. And some environmental issues are too important to be > decided by private enterprise. National parks do not have to > cost anything if we just decide that unexploited land is not > to be owned by anyone (well, the present owners will be poorer > but every political change has it's victims). Mats has accurately captured the flavor of crypto anarchy, and how it differes from more conventionally libertarian anarchocapitalist views. Specifically, large corporations are unlikely to thrive...for the simple Cyperpunkish reason that a large group can't very well keep secrets. (I'm not arguing that an Intel or a Pfizer _deserves_ to have its secrets sold, only that this is a consequence of increased informational degrees of freedom, privacy, and strong crypto.) I'm suspicious about the "minimal standard of living" point, though, but will note that private charity tends to work when the disabled/retarded component of the population is less than about 10%. (When more and more people claim disabilities, inability to work, psychic damage, or just plain unwillingness to work, charity won't work. And my belief is that coercion of charity (=taxes) also won't work.) > But such a pinko-green approach to privacy does not, and should > not in my humble opinion, have to extend to public funding of > education, libraries, minorities, arts, infobahns or other soft > issues. And it gives no one a right to pry into my software > collection or drug cabinet. > > Mats Bergstrom But I mostly agree with everything Mats has said. Leftists should take heart that crypto anarchy also reduces the power of corporations (many of whom climb into bed with government the first chance they get to suppress competition, get favorable laws and patents, etc. As Mussolini said, "Fascism *is* corporatism.") Many leftists I know claim to be anti-capitalist, naturally. But they are often deeply market-oriented, participating in "farmer's markets" with zeal. To libertarians, of course, this *is* capitalism! (Read Karl Hess' "Capitalism for Kids" for an easy treatment of this. Lots of other libertarian books, too.) This list has traditionally not been a place to debate left-right or libertarian issues. Passing references, yes, but not serious debate. In accord with this unwritten rule, I'll stop now. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Fri, 1 Jul 94 07:04:53 PDT To: cypherpunks@toad.com Subject: someone clue me in about USACM.. Message-ID: <199407011401.KAA00547@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain Could someone explain to me the difference, if any, between the "USACM" and the panel of luminaries who put out the "Codes, Keys, and Conflicts" paper? The paper was downright bland in tone, while the one-page USACM position in the press release is clearly hostile towards the EES. Who is the USACM? How big is it, who can join, and who has? - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 1 Jul 94 10:02:27 PDT To: cypherpunks@toad.com Subject: My view on Forwardings Message-ID: <199407011702.KAA29030@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I agree with Graham Toal that forwardings are getting out of hand. I'm quick on the "Delete" key, as Sandy Sandfort is, so it doesn't bother me _too_ much. But what it does indicated is general cluelessness. For example, minutes ago I received yet another forwarding of the "USACM" press release! Did the forwarder think we had not seen the versions sent yesterday? Or perhaps he was not reading the list closely enough to see these forwardings--and thought we needed another copy just for good measure. My solution is to keep a list (manually) of folks who have acted thusly, and then to avoid responding to them in the future. (I can't easily implement kill files in "elm.") I might suggest a "press release list" that people could subscribe to, except that alternate lists have failed, and the forwarders are unlikely to remain confined to such a narrow forum. And as Graham noted, numerous newsgroups already exist for such press releases. I have to admit that I've started to ignore most EFF, CPSR, and EPIC press releases, as they are low on content and heavy on long-winded policy statements. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werner@mc.ab.com Date: Fri, 1 Jul 94 07:33:15 PDT To: cypherpunks@toad.com Subject: Re: ANI 800 number Message-ID: <9407011433.AA14935@werner.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: khijol!erc@apple.com (Ed Carp [Sysadmin]) >Date: Fri, 1 Jul 1994 08:55:30 -0400 (EDT) > >> shamrock@netcom.com (Lucky Green) wrote: >> >> No, but you can use AT&T's test number - 1073214049889664 > >Too bad it doesn't work from Canada :( Doesn't seem to work for me in Cleveland, either. Maybe you have to have AT&T long distance for it to work. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Date: Fri, 1 Jul 94 10:50:20 PDT To: tcmay@netcom.com Subject: What motivates crypto-folk? In-Reply-To: <199407011643.JAA27139@netcom4.netcom.com> Message-ID: <9407011748.AA07853@sosfc.avtc.sel.sony.com> MIME-Version: 1.0 Content-Type: text/plain X-Btw: sony.com is also sonygate.sony.com From: tcmay@netcom.com (Timothy C. May) Date: Fri, 1 Jul 1994 09:43:48 -0700 (PDT) [...] But I mostly agree with everything Mats has said. Leftists should take heart that crypto anarchy also reduces the power of corporations (many of whom climb into bed with government the first chance they get to suppress competition, get favorable laws and patents, etc. As Mussolini said, "Fascism *is* corporatism.") Now where have I heard that? ;-} Many leftists I know claim to be anti-capitalist, naturally. But they are often deeply market-oriented, participating in "farmer's markets" with zeal. To libertarians, of course, this *is* capitalism! (Read Karl Hess' "Capitalism for Kids" for an easy treatment of this. Lots of other libertarian books, too.) Sigh! Tell me, do you subscribe to Bill Bradford's rag "Liberty" too? I can never throw away "Lassiez Faire Books" catalogs, even though they have a pathological worship for Nathan Blumenthal... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Date: Fri, 1 Jul 94 10:49:32 PDT To: cypherpunks@toad.com Subject: What motivates crypto-folk? In-Reply-To: <199407011643.JAA27139@netcom4.netcom.com> Message-ID: <9407011749.AA07862@sosfc.avtc.sel.sony.com> MIME-Version: 1.0 Content-Type: text/plain Apologies, all, for spewing what was supposed to be a personal reply to the list. Political flames to me alone, please. I'll ignore them. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 1 Jul 94 11:04:13 PDT To: joshua geller Subject: Re: ANI 800 number In-Reply-To: <199407011546.IAA03634@sleepy.retix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Fri, 1 Jul 1994, joshua geller wrote: > . . . > > >> No, but you can use AT&T's test number - 1073214049889664 > > > >Too bad it doesn't work from Canada :( > > > Doesn't seem to work for me in Cleveland, either. Maybe you have to have > > AT&T long distance for it to work. > > it doesn't work from LA and I do have AT&T long distance. Worked for me from San Francisco (San Rafael, actually). Interestingly, it gave me my phone number, including area code, plus the number "8" following the rest of the number. Anyone know why? S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Fri, 1 Jul 94 09:25:39 PDT To: cypherpunks@toad.com Subject: What was the House Rules Committee vote? Message-ID: <9407011623.AA00517@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain The House Rules Committee was supposed to vote on the General Export Administration Act HR 3937 yesterday. Anybody know the result of the vote? Did they mark the bill "open"? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: HHM LIMPENS Date: Fri, 1 Jul 94 02:42:39 PDT To: cypherpunks@toad.com Subject: Commercial version of PGP Message-ID: <9407011034.AA00385@hio.tem.nhl.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hi, I got a question from a Polish PGS user who wants to know wheter he can make a commercial version of PGP for Europaen users. He mentioned the Swiss patent holding of IDEA, but he wasn't able to contact the people over there as the fax/phone numbers were disconnected. :-| Does anyone with a bit legal knowledge know anything about this? i.e. does he have to obtain licenses from RSA (although he only plans to export in Europe) and from the patent holders of RSA. And how about Phil ? Does Philip Zimmermann allow this kind of usage of his code ? - -- Eric. 'If we are ever in danger of undermining the NSA, they will either buy us or shoot us.' +----------------------------------------+----------------------------+ | Eric Limpens | Where is my spycamera !? | | | ..Bart Simpson.. | | +----------------------------+ | S=limpe001;OU=hio;OU=tem;O=nhl;PRMD=surf;ADMD=400net;C=nl | | finger limpe001@141.252.36.60 for PGP 2.7 key | +---------------------------------------------------------------------+ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhPxIOgWAlGwR3dDAQGfOgQAz2V8KNrC7hV94iIG9GeDet00a48OLlTi IM+TX7fQMC3QVR/VYS90KRETA2MdbYGcAzyAoGfJm4OOL8paLstoe4VsvzVq+8r8 alpTCvzoO3c038hiCY0kfhKB6Fmny5LzscntRgtCyZuQ6td+GsGTUGG2usSqSfQV JFK+PulxmBY= =q5+4 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 1 Jul 94 11:40:43 PDT To: cypherpunks@toad.com Subject: Re: What motivates crypto-folk? Message-ID: <9407011839.AA24761@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 1:28 PM 07/01/94 +0200, Mats Bergstrom wrote: >anarchy. And I don't think any ultra left-wingers are lurking on >cypherpunks. That epithet should be saved for people believing in Depends on what you call ultra-left. You have a very serious socialist here... I don't advertise it much becuase too many libertarian types spam me trying to tell me why I'm wrong. Maybe I am the only one that gets tired of those arguments... [tame but promising aproach to social welfare deleted] >But such a pinko-green approach to privacy does not, and should >not in my humble opinion, have to extend to public funding of >education, libraries, minorities, arts, infobahns or other soft >issues. And it gives no one a right to pry into my software >collection or drug cabinet. Well, you were doing well for a while...:) And this pinko agrees 110% with the last statement. My own personal opinion is that waiting for governments to collapse due to crypto and tech is gonna have you waiting a long, long time. I prefer doing something with the tools at hand to dreaming. And the government isn't all bad, as is; just mostly bad. Heck, let me be so optimistic as to say maybe even fixable, at least to what I want to see. >Mats Bergstrom Jamie "Is a Mayist Like a Janist?" Lawrence -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 1 Jul 94 14:23:44 PDT To: Duncan Frissell MIME-Version: 1.0 Content-Type: text/plain At 7:55 AM 07/01/94 -0400, Duncan Frissell wrote: >J >Similarly my motivations for >J >using cryptography come simply from a desire for privacy from >J >Govt. and other snooping but NOT from the 'cyber-survivalist' >J >inclinations that seem to motivate some in the US at least. > >Distinguish "desire for privacy from Govt." and "'cyber-survivalist' >inclinations" -- seems like the identical motive. It *is* government that >digital volunteerists (a friendlier term) seek privacy from. The same as "desire for safety from thugs" and "NRA-Nut". I don't subscribe to the theory that I need to have a gun to keep myself safe, and I am antigun, but such as the US is now, I can see myself buying one under some ocnditions and being first in line to hand it over when they are finally outlawed. But I don't need a flak jacket, grenades, a bullet prrof car, etc. I may need crypto to keep my privacy, even though I believe in theory that it shouldn't be nessessary, but I don't need all the other bullshit (sorry if I'm stepping on anyone) 'cyber-survivalist' indicates. -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Fri, 1 Jul 94 10:16:22 PDT To: cypherpunks@toad.com Subject: Programmer Wanted - Second Salvo Message-ID: MIME-Version: 1.0 Content-Type: text/plain Greetings: I recently posted a posting (whatever) looking for a programmer to do some contract work. After talking with a few people, someone suggested that I post what I want on the mailing list. What I am looking for is someone to do some of the odd programming projects that I have been wishing someone would do. This isn't work that I have a contract to do, just things that I want to see done. Most of it, probably all of it, will end up as public domain code. I would do it myself, but 1) I am too busy, and 2) I am not really a good programmer. I am willing to pay for time, but I can't promise wages competitive with a commercial contract. This stuff won't make anyone rich, but it will give someone a piece of code you can put on your resume and may do some good for the world. First I am looking for a simple MS-DOS file encrypter. Something that works off the command line and uses a few different algorithms. Given that all of the algorithms are already in public domain C, I can't believe this will take all that long. After that I have an algorithm from Japan that I'd like to see coded up in C. Then an algorithm from South Africa. Then some stuff on stream ciphers. And so on. If anyone is interested, please give me some idea of what you would consider a fair hourly rate. And a telephone number, so I can call and talk with you. Bruce ************************************************************************** * Bruce Schneier * Counterpane Systems For a good prime, call 391581 * 2^216193 - 1 * schneier@chinet.com ************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Fri, 1 Jul 94 15:25:23 PDT To: "Timothy C. May" Subject: Re: My view on Forwardings In-Reply-To: <199407011702.KAA29030@netcom4.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain This forwarder gets the point and will cease to contribute except as mentioned earlier (unusual sources, etc.) -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 1 Jul 94 12:42:26 PDT To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: What motivates crypto-folk? In-Reply-To: <9407011839.AA24761@ralph.sybgate.sybase.com> Message-ID: <199407011938.MAA24868@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jamie Lawrence wrote: > Depends on what you call ultra-left. You have a very serious socialist > here... I don't advertise it much becuase too many libertarian > types spam me trying to tell me why I'm wrong. Maybe I am the only > one that gets tired of those arguments... I'm also tired of them, and I don't spam folks who are liberals or leftists. I've generally found that people's political views are formed when they are of college age, and rarely change significantly after that. Not sure why this is so, but I think it is. > My own personal opinion is that waiting for governments to collapse > due to crypto and tech is gonna have you waiting a long, long time. > I prefer doing something with the tools at hand to dreaming. And the Just to be clear about this, in no way, shape or form am I just "waiting for governments to collapse." I'll make the charitable assumption that "I prefer doing something with the tools at hand to dreaming" is not an insinuation that we libertarians or crypto anarchists are idle dreamers. > Jamie "Is a Mayist Like a Janist?" Lawrence The Jains eschew eating living things, while the Mayists *only* eat freshly-killed meat. But you knew that. --Klaus! von Future Prime -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Fri, 1 Jul 94 11:54:19 PDT Subject: Re: Devil's Advocate (again) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 1 Jul 1994, Duncan Frissell wrote: > Additionally, since properly executed crypto can only be breached by the > application of torture to the key holder, The VIIIth Amendment's > prohibition of cruel and unusual punishment may apply. This is not even slightly true. They can say that if you don't show them your tax status, they sieze everyting you have. This would require some random key. This dosn't involve tourture, just tax. Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 1 Jul 94 10:51:27 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: Devil's Advocate (again) In-Reply-To: Message-ID: <199407011751.MAA20268@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Additionally, since properly executed crypto can only be breached by the > application of torture to the key holder, The VIIIth Amendment's > prohibition of cruel and unusual punishment may apply. > How can sitting in jail cell under contempt of court charge for undetermined periods be considered cruel or unusual punishment? Would seem to me that if a person refuses to comply and reveal their keys they should expect some form of legal retribution. If a person were to sit there long enough I am shure they would crack if for no other reason than family pressure and the sure realization that their homes and other possessions will be repossessed or otherwise lost. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 1 Jul 94 12:59:51 PDT To: psmarie@cbis.com Subject: Re: Devil's Advocate (again) In-Reply-To: <9407011852.AA28309@focis.sda.cbis.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, Let's keep our eyes on the prize. Courts will do what courts will do. Maybe someone will shoot us up with sodium pentathal, maybe not. The real point of Cypherpunks is that it's better to use strong crypto than weak crypto or no crypto at all. Our use of crypto doesn't have to be totally bullet proof to be of value. Let *them* worry about the technicalities while we make sure they have to work harder and pay more for our encrypted info than they would if it were in plaintext. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 1 Jul 94 10:20:10 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: What motivates crypto-folk? Message-ID: <9407011719.AA05432@toad.com> MIME-Version: 1.0 Content-Type: text/plain Being a self-proclaimed left-winger, I do feel compelled to add one or two random notes. Much (though of course not all) of the Left is strongly civil libertarian. Such folks (including, of course, me) tend to be strongly opposed to things like Clipper. --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 1 Jul 94 15:12:35 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: What motivates crypto-folk? Message-ID: <9407012005.AA08986@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 12:38 PM 07/01/94 -0700, Timothy C. May wrote: >I'm also tired of them, and I don't spam folks who are liberals or >leftists. I've generally found that people's political views are >formed when they are of college age, and rarely change significantly >after that. Not sure why this is so, but I think it is. So that makes 2 things we agree on... :) And I think that you are right about college. Mine have taken minor changes (maybe that's because I haven't ever finished school), like on crypto for instance (I admit it... used to lean to the anti-side), but school choice does have greater significance than I think a lot of people give it credit for. >Just to be clear about this, in no way, shape or form am I just >"waiting for governments to collapse." I wasn't refering to you specifically, Tim. The folk on this list for (well, the most part) are a lot more active than the population at large (pat, pat). When I wrote that I was thinking of this little enclave of folks that used to frequent several lists that I was on and post enourmous tirades about how then the government shriveled up and died of it own accord everything was gonna be great and so on. Gimme a busy anarchist to an couch potato anything any day... >I'll make the charitable assumption that "I prefer doing something with >the tools at hand to dreaming" is not an insinuation that we >libertarians or crypto anarchists are idle dreamers. As above, I should have been more careful about the insinuation. Tim, Didn't know you did charity. ;) >The Jains eschew eating living things, while the Mayists *only* eat >freshly-killed meat. But you knew that. Wow, that makes three things... >--Klaus! von Future Prime -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Fri, 1 Jul 94 16:19:57 PDT To: cypherpunks@toad.com Subject: Dr. Dobbs Dev. Update 1/5 July 94 & Schneier Message-ID: MIME-Version: 1.0 Content-Type: text/plain Once again DDDU has an encryption News Brief re the Standards & clipper, and Bruce Schneier has an article on Eurocrypt '94 with some highlights from the same. As he is on the list (yes?) perhaps he might upload it here... -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 1 Jul 94 10:18:53 PDT To: "Roy M. Silvernail" Subject: Re: Detweiler clone at WS In-Reply-To: <940701.070436.2K1.rusnews.w165w@sendai.cybrspc.mn.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 1 Jul 1994, Roy M. Silvernail wrote: > Until some case law comes about that recognizes this, It Just Ain't So. > Right now, electronic publishing isn't recognized by the courts as > publishing (because we don't kill trees, I suppose). > - -- > Roy M. Silvernail [] roy@sendai.cybrspc.mn.org I know the courts have never ruled in a case in point but is there any doubt that BBS are publications. They are in text for the most part. They resemble the "Broadsides" that were a big part of public discourse in 1789 in the Confederacy (The US under the Articles of Confederation). What are they, chopped liver? DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 1 Jul 94 11:15:45 PDT To: adam@bwh.harvard.edu (Adam Shostack) Subject: Re: Devil's Advocate (again) In-Reply-To: <199407011746.NAA13073@duke.bwh.harvard.edu> Message-ID: <199407011815.NAA21951@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > There are a number of good ways to breach modern cryptography without > torture. They include: > > Van Eck (Tempest) monitoring. > Sodium pentathol & its more modern cousins. > I believe this is considered torture in the US. Bribery. > Blackmail. > Both of these are great but any evidence is inadmissable in court and therefore of no use to a prosecutor. > -- > Adam Shostack adam@bwh.harvard.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 1 Jul 94 05:18:30 PDT To: cypherpunks@toad.com Subject: (FWD) WHAT MOTIVATES FORWARDERS? Message-ID: <199407011218.NAA09977@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Actually, no, it's not really a forward of anything at all. It's just that this forwarding business is *really* getting out of hand. For Christ's sake guys, if *you* can read stuff on other groups, credit us with the intelligence of being able to find it too. If this keeps up we'll have the who 20Mb/day of usenet funnelling through cypherpunks. How about in future just saying "Hey, anyone who doesn't know about talk.politics.crypto, go have a look at it on usenet. By the way there's an interesting thread going on just now about blah blah blah."? G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 1 Jul 94 10:27:48 PDT To: "Perry E. Metzger" Subject: Re: Devil's Advocate (again) In-Reply-To: <9407011303.AA16253@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 1 Jul 1994, Perry E. Metzger wrote: > The ninth amendment, and the derived "right to privacy" ideas that > culminated in Roe v. Wade, could also be invoked. > > .pm > Additionally, since properly executed crypto can only be breached by the application of torture to the key holder, The VIIIth Amendment's prohibition of cruel and unusual punishment may apply. DCF "Not to mention the IInd Amendment RKBA and in the case of the Digital Telephony Initiative the IIIrd Amenment's prohibition on quartering troops in private homes." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Fri, 1 Jul 94 06:21:58 PDT To: cypherpunks@toad.com Subject: What motivates crypto-folk? In-Reply-To: <199407010541.WAA24567@netcom8.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Bob Morris wrote: > This wouldn't be the first time that those on the fringes of the left > and the right saw a common enemy - encroaching government with control > in their hearts. I don't think mayists should be categorized as ultra right-wingers. Save that epithet for those in favour of both unrestricted market capitalism AND a strong government and judicical system to keep the small guys in leashs, sort of an oligarchy and very far from anarchy. And I don't think any ultra left-wingers are lurking on cypherpunks. That epithet should be saved for people believing in strong military-style bureaucracies to implement 'equality' but, as we all know, this is just another form of oligarchy, far from anarchy (and historically separated from anarchy in the 19th century). One thing these two fringe beliefs have in common is the trust in gun barrels for political power. There is a way to privacy (through crypto-anarchy) separated from unrestricited anarcho-capitalism that might be defined as more to the left (depending on your semantics of course). I don't have a good name for it, but a vision. Taxation only of hardware (in a broad sense) production might be enforcable in spite of strong crypto and could pay for a minimal standard of living for all citizens of an industrialized country-unit (at least if population growth stops) including the lame or lazy. And some environmental issues are too important to be decided by private enterprise. National parks do not have to cost anything if we just decide that unexploited land is not to be owned by anyone (well, the present owners will be poorer but every political change has it's victims). But such a pinko-green approach to privacy does not, and should not in my humble opinion, have to extend to public funding of education, libraries, minorities, arts, infobahns or other soft issues. And it gives no one a right to pry into my software collection or drug cabinet. Mats Bergstrom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto Date: Fri, 1 Jul 94 13:30:00 PDT To: cypherpunks@toad.com Subject: Re: What motivates crypto-folk? In-Reply-To: <199407011938.MAA24868@netcom13.netcom.com> Message-ID: <9407012028.AA28690@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain on Fri, 01 Jul 1994 12:38:40 -0700 (PDT) tcmay@netcom.com wrote: > I'm also tired of them, and I don't spam folks who are liberals or > leftists. I've generally found that people's political views are > formed when they are of college age, and rarely change significantly > after that. Not sure why this is so, but I think it is. I'd like to think that MY political beliefs have changed significantly since "college age." Although it is possibly true that it takes a major change in your life to change your politics. My views shifted sharply right with the birth of my first kid. They shifted (up? sideways?) towards Libertarianism several years ago when government interference caused me to become unemployed. That trend continues the longer I spend on the net. It really *IS* the only answer :-) Dave Otto -- dave@marvin.jta.edd.ca.gov -- daveotto@acm.org "Pay no attention to the man behind the curtain!" [the Great Oz] finger DaveOtto@ACM.org for PGP 2.6 key <0x3300e841> fingerprint = 78 71 3A 5B FD 8A 9A F1 8F BC E8 6A C7 BD A4 DD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 1 Jul 94 13:37:12 PDT To: adam@bwh.harvard.edu (Adam Shostack) Subject: Physical storage of key is the weakest link In-Reply-To: <199407011746.NAA13073@duke.bwh.harvard.edu> Message-ID: <199407012037.NAA17138@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > There are a number of good ways to breach modern cryptography without > torture. They include: > > Van Eck (Tempest) monitoring. > Sodium pentathol & its more modern cousins. > Bribery. > Blackmail. > Adam Shostack adam@bwh.harvard.edu Much more likely: * Diskettes left lying around. Secret keys on home computers. * Incompletely erased files. (Norton Utilities can recover erased files; mil-grade multiple-pass erasure may be needed.) A simple search warrant executed on your premises will usually crack open all your crypto secrets. (Fixes to this are left as an exercise.) Where to store one's secret key is an issue that makes academic the issue of whether one's key can be compelled. A diskette stored at one's home, in one's briefcase, etc., can be gotten. A pendant or dongle or whatever that stores the key can also be gotten. The passphrase (8-12 characters, typically) is secure, but not the key. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 1 Jul 94 10:49:41 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: Devil's Advocate (again) In-Reply-To: Message-ID: <199407011746.NAA13073@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain DCF wrote: | Additionally, since properly executed crypto can only be breached by the | application of torture to the key holder, The VIIIth Amendment's | prohibition of cruel and unusual punishment may apply. There are a number of good ways to breach modern cryptography without torture. They include: Van Eck (Tempest) monitoring. Sodium pentathol & its more modern cousins. Bribery. Blackmail. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 1 Jul 94 14:30:37 PDT To: Michael Handler Subject: Re: Devil's Advocate (again) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Fri, 1 Jul 1994, Michael Handler wrote: > . . . Do you think the NSA cares either about the majority of US laws > or the admissibility of evidence? Actually, yes, for two reasons: First, they cannot overtly break the law. Other groups of thugs such as the FBI, the justice system, etc. will take umbridge if their turf is invaded. Second, though the NSA must have its share of evil people, they must also have their share of decent folks. Decent folks would include whistleblowers who could blow the cover of the NSA's bad folks. Hell, they might even use strong crypto routed through anonymous remailers! > If they want your key badly enough, ^^^^^^^^^^^^ > they will get it, and in all probability will have no compunctions > against any of those methods. All actions have costs. How badly do they have to want it to risk exposure to public/legal scrutiny? Even if they want it that much, must we assume they have no compunctions? Calm down. If the world were as lopsided as some of us seem to think, we would all be in jail or in the ground. Perceptions of powerlessness result in paralysis. Don't let the boogyman keep you from writing code. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Purshottam Date: Fri, 1 Jul 94 14:01:09 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Physical storage of key is the weakest link In-Reply-To: <199407012037.NAA17138@netcom11.netcom.com> Message-ID: <199407012057.NAA24090@meefun.autodesk.com> MIME-Version: 1.0 Content-Type: text/plain Excuse my ignorance of PGP, I am fairly new to using it, and thinking about its operation and source code. Is not your secret key stored encoded by the pass phrase, so that if the pass phrase is in your head, the secret key on disk is useless to an attacker? Of course, while PGP is running, after you have entered the pass phrase, the secret key is available within your machine, and could be stolen, and if your OS leaves pagefiles etc arounnd, might even be taken after you shut down PGP. Or am I missing something? Thanks, Andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 1 Jul 94 14:17:04 PDT To: cypherpunks@toad.com Subject: RE: Illegal Acts & Crypto Message-ID: <9407012018.AA06258@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Some collected thoughts & misc. impressions: Images of the psychology of crypto-users: . scurrying around like rats, hiding in the dark from regular interactions (regular = unconcerned) . fear of being onesself in the light, lacking courage . having a view of life which is not trusting, but suspicious and cynical . not identifying with the group, therefore keeping things from them, something akin to hoarding & not sharing (closed to the other members of the society, rather than open) . not necessarily "officially" illegal, but generally not really "one of us", as in hypocritical - "with us, but not *of* us" i.e., an individual, having separated themselves from the group from the use of an individuating tool/mechanism. Encrypted Info (Positive): . being particular & specific, exclusive ("for your eyes only") . channelling the sent info to arrive at the intended destination only . limited to those involved, rather than diffused throughout to others for whom it is meaningless or without value; relevancy . the info being the product of one's Own (mind, purpose), therefore also being the prerogative of one's own judgement to determine its dissemination Encrypted Info (Negative): . fear that it *will* involve others, having a negative, destructive potential to harm innocents . fear of not being able to control the developments from these and from its larger counterpart, organized "crime" . trying to beat them to the punch instead of having to deal with the after-effects . inadequacy of preparations for dealing with the element of surprise in cases of destructive, harmful influences: Consequential Circumstance: . insufficient self-reliance, having to wait for the cavalry to come over the hill to save oneself. . having to maintain a relationship with the saviours (the managers & real owners of the general welfare) which maintains the individual in a dependent, subordinate, infantile state Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 1 Jul 94 06:19:10 PDT To: cypherpunks@toad.com Subject: Re: (Fwd) What motivates Cryp Message-ID: <199407011318.OAA11586@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain J >It may seem that I am being particularly naive in being J >surprised by this but I am from the UK where libertarian views J >of this kind are not so widely held. Though they *were* largely invented there... I think it's just that most of us get out when we see state control here getting oppresive past our personal limits. (Which it just did, hello Criminal Justice Bill, goodbye Graham) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Fri, 1 Jul 94 11:23:48 PDT To: gtoal@an-teallach.com Subject: Re: (FWD) WHAT MOTIVATES FORWARDERS? In-Reply-To: <199407011603.RAA15896@an-teallach.com> Message-ID: <199407011823.OAA11419@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Fri, 1 Jul 1994 17:03:17 +0100 >From: gtoal@an-teallach.com (Graham Toal) > > Well, I for one like to see forwarded stuff. I have no desire to chase > down likely references. Maybe I'm lazy for letting others filter stuff > for me, or maybe you're lazy for not hitting "D". Quien sabe? > >Really, it's a question of degree and obscurity. A forward a day isn't >too bad, a dozen a day is, especially if they're 600 lines of EFF press >release which we see *everywhere*. I second that. I'm already subscribed to the eff newsletter, and it's irritating enough to have to see it in comp.org.eff.talk. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Fri, 1 Jul 94 11:53:31 PDT To: ravage@bga.com Subject: Devil's Advocate (again) In-Reply-To: <199407011815.NAA21951@zoom.bga.com> Message-ID: <9407011852.AA28309@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain Jim choate : > Both of these are great but any evidence is inadmissable in court and > therefore of no use to a prosecutor. "Your honor, we would like a (search warrant)(wiretap order)(arrest warrant) for XXX based on the following information we received from a confidential informant." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 1 Jul 94 15:27:37 PDT To: andy@autodesk.com (Andrew Purshottam) Subject: Re: Physical storage of key is the weakest link In-Reply-To: <199407012057.NAA24090@meefun.autodesk.com> Message-ID: <199407012226.PAA01800@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Excuse my ignorance of PGP, I am fairly new to using it, and thinking about > its operation and source code. Is not your secret key stored encoded by > the pass phrase, so that if the pass phrase is in your head, the secret > key on disk is useless to an attacker? Of course, while PGP is running, > after you have entered the pass phrase, the secret key is available within > your machine, and could be stolen, and if your OS leaves pagefiles etc > arounnd, might even be taken after you shut down PGP. > > Or am I missing something? Thanks, Andy I haven't seen a formal analysis of the strength of PGP if the secret key is known but the passphrase is still secure, but from conventional crypto we would assume that the search space would be greatly reduced. My passphrase, for example, is 11 characters long. Other folks may use fewer characters. And many people pick passphrases of less total entropy (that is, more predictable). Fragments of names, phrases, etc. The number of passphrase guesses that would have to be made depends on the characters used and the particular characters chose. For example, if most people use 8 characters chosen from the 26 letters, in one case, then 26^8 = 2 x 10e11 possibilities. Increasing this to, say, 40 characters and a length of 10 implies 4 x 10e17 possibilities, which is almost out of reach for brute-force cracking. (But most passphrases picked by humans have lower entropy than this.) Speculatively, knowing the passphrase-encrypted secret key may make it easier to crack RSA; this is just a speculation. It is not yet even been proven that RSA is a strong as factoring. i.e., we don't know for sure that the RSA information provided as part of the protocol doesn't in some way make the problem simpler than straight factoring of the modulus. In short, these are reasons to keep your secret key secret. Your passphrase alone may be insufficient (else why not just dispense with the secret key and just have a passphrase?). I haven't checked to see what Schneier or Zimmermann had to say about this, so maybe they have more information. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Fri, 1 Jul 94 12:32:39 PDT To: "Perry E. Metzger" Subject: Re: Detweiler clone at WSJ In-Reply-To: <9407011202.AA16143@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 1 Jul 1994, Perry E. Metzger wrote: > Brad Dolan says: > > > > The drumbeat against all those anonymous pedophiles continues.... > > _Wall Street Journal_, 6/30/94 > > PERSONAL TECHNOLOGY by Walter S. Mossberg > > "Keeping Your Kids Away From Creeps As They Play Online" > > They aren't the only ones talking about it. I've seen three articles > about this in the past week. As somebody else has said, this seems to be the Clinton Administration's main focus of attack now. Since pedophiles/child abuse is such a hot-button issue, they're harping on it quite strongly. I'm almost tempted to try and get an anonymous survey started, to see if we can debunk this... -------------------------------------------------------------------------- Michael Brandt Handler Philadelphia, PA Currently at CMU, Pittsburgh, PA PGP v2.6 public key on request Boycott Canter & Siegel <> 1984: We're Behind Schedule From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Fri, 1 Jul 94 15:28:12 PDT To: cypherpunks@toad.com Subject: WHAT MOTIVATES CRYPTO-FOL Message-ID: <199407012228.PAA02933@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com MM> There is a way to privacy (through crypto-anarchy) separated MM> from unrestricited anarcho-capitalism that might be defined as MM> more to the left (depending on your semantics of course). Whatever we end up with, and I'm agreed that things are changing very fast, that government will have to have the support of the people. No government lasts long without that. And I'll end this political thread now as it's a bit off-topic. ( Sometimes my posts to cypherpunks appear here AND I get a msg back saying the msg bounced. Sometimes the entire msg bounces for no apparent reason. Does this happen to anyone else? ) * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 1 Jul 94 12:33:34 PDT To: CYPHERPUNKS@toad.com Subject: Illegal Acts & Crypto Message-ID: <199407011931.AA15203@panix.com> MIME-Version: 1.0 Content-Type: text/plain The dumbest question of all: "But if you aren't doing anything illegal, why do you need crypto? (or have to worry about stop-and-frisk, or need legal due process protections.) Only lawbreakers have to worry if their privacy is violated." Great thought. Now tell me what will be illegal in 40 years in all the jurisdictions in which I will live. In addition, tell me what (legal) behaviors or characteristics of mine will nonetheless cause me to lose social approbation//jobs//friends//etc in all of the societies in which I will live. Statistics say I've got 40 years left. Forty years ago, smoking was a virtue and sodomy a vice. Twenty-five years ago, money laundering was as legal as church on a Sunday and every bank in America offered defacto secret bank accounts. Given the speed with which things are changing, in twenty-five more years, participating on a crypto mailing list like this could be punished by the death penalty under the Krypto Kingpins Kontrol Act of 2005. Or if things go another way, advocates of government key escrow systems could be subject to outlawry and instant public "vector control measures" if they accidentally wander onto the land of the wrong proprietary community. You never know. In the last 200 years of human history, people have been killed at one time or another in one place or another simply because they had any human characteristic you could name or indulged in any human behavior. You name the characteristic or behavior and I bet I can name the time when people somewhere were died because of it. Giving up your privacy is too great a risk. What do you gain. Besides, if we are all equal then the rulers are equal to us and we don't have to give up our autonomy to them. DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Fri, 1 Jul 94 15:37:50 PDT To: cypherpunks@toad.com Subject: Re: Physical storage of key is the weakest link Message-ID: <199407012234.PAA09853@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com tells us: >Much more likely: > >* Diskettes left lying around. Secret keys on home computers. > >* Incompletely erased files. (Norton Utilities can recover erased >files; mil-grade multiple-pass erasure may be needed.) > > >A simple search warrant executed on your premises will usually crack >open all your crypto secrets. (Fixes to this are left as an exercise.) > >Where to store one's secret key is an issue that makes academic the >issue of whether one's key can be compelled. A diskette stored at >one's home, in one's briefcase, etc., can be gotten. A pendant or >dongle or whatever that stores the key can also be gotten. The >passphrase (8-12 characters, typically) is secure, but not the key. > >--Tim May If your passphrase is good (128+ bits of entropy), then your private key is as secure as the messages that you send. Although it need be broaken only once, I see no real danger of IDEA being compromised in the near future. Given a good passphrase, I would suggest that you want multiple coppies of your key to prevent loss or accidental destruction. My passphrase is > 30 characters. Fortunately Mac PGP remembers the key during any given session so typing is kept down a bit. -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Fri, 1 Jul 94 12:41:00 PDT To: Roger Bryner Subject: Re: Devil's Advocate (again) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 1 Jul 1994, Roger Bryner wrote: > This is not even slightly true. They can say that if you don't show them > your tax status, they sieze everyting you have. This would require some > random key. This dosn't involve tourture, just tax. > > Roger. > However, strong crypto can protect "everything you have" or at least cash and securities behind unbreachable walls. Likewise it can protect ownership structures so that you can even control physical assets without governments being able to sieze them. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Fri, 1 Jul 94 12:45:31 PDT To: Jim choate Subject: Re: Devil's Advocate (again) In-Reply-To: <199407011815.NAA21951@zoom.bga.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 1 Jul 1994, Jim choate wrote: > > There are a number of good ways to breach modern cryptography without > > torture. They include: > > > > Van Eck (Tempest) monitoring. > > Sodium pentathol & its more modern cousins. > > > I believe this is considered torture in the US. > > > Bribery. > > Blackmail. > > Both of these are great but any evidence is inadmissable in court and > therefore of no use to a prosecutor. Do you think the NSA cares either about the majority of US laws or the admissibility of evidence? If they want your key badly enough, they will get it, and in all probability will have no compunctions against any of those methods. -------------------------------------------------------------------------- Michael Brandt Handler Philadelphia, PA Currently at CMU, Pittsburgh, PA PGP v2.6 public key on request Boycott Canter & Siegel <> 1984: We're Behind Schedule From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Purshottam Date: Fri, 1 Jul 94 15:48:09 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Physical storage of key is the weakest link In-Reply-To: <199407012226.PAA01800@netcom7.netcom.com> Message-ID: <199407012246.PAA24405@meefun.autodesk.com> MIME-Version: 1.0 Content-Type: text/plain [good discussion of how the pass phrase is more guessable that the secret key deleted ] >> In short, these are reasons to keep your secret key secret. Your >> passphrase alone may be insufficient (else why not just dispense with >> the secret key and just have a passphrase?). Well, because the secret key is part of a pair, and is thus some un-rememberable number, rather than a hash of something rememberable. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Fri, 1 Jul 94 15:03:05 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: Detweiler clone at WS In-Reply-To: Message-ID: <940701.155307.4J7.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Quoth frissell@panix.com (Duncan Frissell), in list.cypherpunks: > On Fri, 1 Jul 1994, Roy M. Silvernail wrote: > >> Until some case law comes about that recognizes this, It Just Ain't So. >> Right now, electronic publishing isn't recognized by the courts as >> publishing (because we don't kill trees, I suppose). >> - -- >> Roy M. Silvernail [] roy@sendai.cybrspc.mn.org > > I know the courts have never ruled in a case in point but is there any > doubt that BBS are publications. - From the court's point of view, there was. Another message on the list mentions a favorable decision Tuesday that will help to set some good precedent. Up until then, BBS' were't recognized _legally_ as publishers. > What are they, chopped liver? In case you missed it, I never said I agreed with this point... only tried to put some quasi-legal light on it. I think legal recognition is way overdue. - -- Roy M. Silvernail | #include | PGP 2.3 public roy@sendai.cybrspc.mn.org | main(){ | key available | int x=486; | upon request | printf("Just my '%d.\n",x);} | (send yours) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLhSDDhvikii9febJAQGMYQQAjxpnUlu5mnDxHBcqCCeiu7XhIIw3lhYG Ecc25u1wuXDqwXK8XPaWbbJYOK9FBEHz8jffLmWNK5CcG1oCO7HzM5rx244kDIYi /My/79Zrgmcl/D/ZzEntyDF+s74XFe+AiQxowlXcrdzslChf0NTJxnk6MqR7EkuT 4Ix5b0WFS8g= =awDm -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Fri, 1 Jul 94 13:30:33 PDT To: outnews+netnews.alt.security.pgp@andrew.cmu.edu Subject: Clipper "voluntary" like taxes are? Message-ID: <773094093/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain On the front page of the 6/29/94 WSJ there is mention of the fact that the IRS chief refers to the US tax system as "voluntary". I had heard this "voluntary" before. So at about 3:20 today I called the IRS at 1-800-tax-1040 to ask if this was correct. After about 40 minutes on hold (fortunately I have a computer to keep me busy) I got someone. They said that, yes, the US does have a "voluntary compliance" tax system. They said that I could find the tax codes saying this in the local library. I tried to pin down why they used the word "voluntary". After asking a couple questions I said, "but if we don't comply there are penalties, right?", they said yes, then I said, "so why is it voluntary?" and they hung up on me. Since this same government says that Clipper is "voluntary" I am worried that they mean some new Orwellian definition of "voluntary" and not the old fashioned "voluntary" many of us might have assumed. Voluntary used to mean things like "without legal obligation" and such (see below). Get a copy of PGP while you can, -- Vince Word voluntary (VAHL'uhn-ter'ee) adj. Definition --adj. 1. a. Arising from one's own free will. b. Acting on one's own initiative. 2. Acting or serving in a specified capacity willingly and without constraint or guarantee of reward. 3. Normally controlled by or subject to individual volition. 4. Capable of exercising will; volitional. 5. Proceeding from impulse; spontaneous. 6. Law. a. Acting or performed without external persuasion or compulsion. b. Without legal obligation, payment, or valuable consideration: a voluntary conveyance. c. Not accidental; intentional: voluntary manslaughter. --n., pl. - ies. 1. Mus. Solo organ music, occasionally improvised, that is played usually before and sometimes during or after a church service. 2. A volunteer. voluntarily (-taruh-lee) --adv. voluntariness --n. Etymology ME < Lat. voluntarius < voluntas, choice < velle, to wish. Domain Literature, Rhetoric, Philosophy, Law, Music Synonyms voluntary, intentional, deliberate, willful, willing, spontaneous. These adjectives mean unforced. Voluntary is applied in several related senses to what is done by choice, to physical movement subject to regulation by the will, and less often to action that is not only of one's choice but premeditated. The last-named sense is more basic to intentional and deliberate; in addition, deliberate stresses the idea of action taken with full awareness of the consequences. Willful can mean merely in accordance with one's will but often implies headstrong persistence in a self- determined course of action. Willing suggests acceding to a course proposed by another, without reluctance or even eagerly. Spontaneous refers to behavior that seems wholly unpremeditated, a natural response and a true reflection of one's feelings. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 1 Jul 94 14:24:25 PDT To: grendel@netaxs.com (Michael Handler) Subject: Re: Devil's Advocate (again) In-Reply-To: Message-ID: <199407012124.QAA04164@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Do you think the NSA cares either about the majority of US laws > or the admissibility of evidence? If they want your key badly enough, > they will get it, and in all probability will have no compunctions > against any of those methods. > > -------------------------------------------------------------------------- > Michael Brandt Handler True, but then again the NSA does not have a history of using torture and violence againsta US citizens. They may be implicit in the sicking of other more rabidly violent agents but violence is not in their best interest. I am more worried about the local police department, state law agencies, and traditional federal law enforcement. These are the folks who spend the majority of their funding spending time watching individuals and their behaviour on a regular basis. I really doubt the NSA is able to monitor single individuals for long terms (the Puzzle Palace makes several references to their asking other agencies for assisstance when this was needed because they didn't have the resources). I don't think this historical pattern is broken at this point. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 1 Jul 94 16:32:47 PDT To: cypherpunks@toad.com Subject: Beware of keystroke capture tools! Message-ID: <199407012332.QAA08516@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I want to remind folks of another _practical_ security weakness in using PGP or any other crypto program: keystroke capture utilities. These are small utilities (inits in Mac terms, perhaps TSRs in DOS terms, and who knows what in Windoze terms) that record all keyboard input. Very useful for recovering from crashes and such. These started in the Unix community, where I've forgotten the name ("history"?). In the Mac community, "Last Resort" has been doing this for a couple of years, and now several other packages offer similar capabilities (QuicKeys has "GhostWriter," or somesuch). Many's the time I've forgotten I had thse things enabled, only to find in my System Folder a folder marked "Saved Work" or the like, containing files of all the histories from each rebooting. The security risks are obvious: * passphrases (and perhaps even the original key generation process, in toto) are captured over and over again. * the stored history files may be tucked away in odd places on one's disk, on various backup tapes made, and so on. (Easily recoverable with search warrants.) * anyone with access to one's machine (a snoopy coworker, an employer, a spouse, even an NSA black bag job) can insert this harmless-looking utility and then pick up the results later. There are commands to bypass such keystroke capture--specifically intended to head off these breaches--but most people will forget sometimes, and may not even know the program is installed. (And there are at least 3 of these for the Mac, so confusion is increased.) This is a well-known security concern, but I thought it important to mention. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 1 Jul 94 09:03:21 PDT To: cypherpunks@toad.com Subject: Re: (FWD) WHAT MOTIVATES FORWARDERS? Message-ID: <199407011603.RAA15896@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Well, I for one like to see forwarded stuff. I have no desire to chase down likely references. Maybe I'm lazy for letting others filter stuff for me, or maybe you're lazy for not hitting "D". Quien sabe? It's you :-) Really, it's a question of degree and obscurity. A forward a day isn't too bad, a dozen a day is, especially if they're 600 lines of EFF press release which we see *everywhere*. However if the item was found in some out of the way place (like say a BITNET mailing list for librarians) then forwarding would be reasonable. But stuff from comp.org.eff.talk, sci.crypt, talk.politics.crypto and alt.security.pgp which are groups that most people interested in crypto will read, is a bit redundant. If you're not reading them, you *should* be. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 1 Jul 94 17:42:03 PDT To: 0005514706@mcimail.com Subject: RE: Politics and crypto Message-ID: <9407012343.AA12980@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Michael Wilson The political Left had the belief that while you, an individual, should have the right to do what you want with your body. . ., they wanted to control what you did with your money. . . The political Right had the belief that you should have the right to do what you want with your money . . , but not with your body. . . . .................................................. True! ....programs such as healthcare, Clipper, national ID cards, national information infrastructures, and so forth are all direct yet subtle attacks on such basic freedoms. It creates both the motive *and* mechanism for tyrrany. .................................................. Thus the Administration would undermine the motives & mechanisms for privacy. Everyone wants the advantages for themselves and not for their enemies; it would be useful to be able to distinguish enemies from friends, but this is not an easy task when everyone's philosophies & politics are so mixed up & inconsistent & counterproductive. At some point, it becomes unavoidable to conclude that in reality, it's "every man for himself"; i.e. - anything which helps individual, independent competence is a valuable & valid pursuit. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Fri, 1 Jul 94 14:44:50 PDT To: frissell@panix.com Subject: Re: Illegal Acts & Crypto In-Reply-To: <199407011931.AA15203@panix.com> Message-ID: <9407012144.AA03204@tis.com> MIME-Version: 1.0 Content-Type: text/plain >The dumbest question of all: > >"But if you aren't doing anything illegal, why do you need crypto? (or >have to worry about stop-and-frisk, or need legal due process >protections.) Only lawbreakers have to worry if their privacy is >violated." Not that I think Government Is Our Friend (tm), but all this talk about needing privacy to protect us from the government is missing the biggest point. We need privacy from criminals. We need to keep keys private, even from the government, because: 1. sometimes the criminals are *in* the government 2. a key database is too easy for a criminal organization to get to From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Wilson <0005514706@mcimail.com> Date: Fri, 1 Jul 94 16:07:21 PDT To: Cypherpunks Subject: Politics and crypto Message-ID: <32940701230523/0005514706NA2EM@mcimail.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks: There seems to be a debate floating through here on how an individual's political beliefs may influence their usage of cryptography. When I was first formulating my personal beliefs regarding politics, it seemed that Western democratic nations had created an artificial dichotomy for themselves. The political Left had the belief that while you, an individual, should have the right to do what you want with your body (free choice, free speech, substance use, etc.), they wanted to control what you did with your money (social programs, playing field leveling, etc.). The political Right had the belief that you should have the right to do what you want with your money (free markets, minimal taxation, etc.), but not with your body (right to life, war on drugs, etc.). The 'lunatic fringe' opinion, that there was no dichotomy, and that you should be able to do what you want with your money/body because they are the same thing, was the Libertarian position. Personally, I feel that a perfect world should be Libertarian. In reality, I believe that political systems evolve, and that the supporting infrastructure of the region in question will dictate the most efficient form of government for it (I'm sorry, but regions in South and Central America do not have the supporting economy to actually afford the luxury of democracy). Politics are a tool for control, but as a system, they are subject to the same evolutionary pressures as organic systems. Just as lower life forms in simple ecological niches evolve into higher life forms in more complex niches, political systems evolve as well. There is a good reason why revolutionaries in very poor nations tend to espouse socialist or communist rhetoric--those are political systems that can raise the quality of life considerably and immediately, a necessity for partisan support. Only once there is a strong enough foundation in place can a Nation (not Empire) support the freedoms and inefficiencies of a democracy; when the time is right, it will happen on its own (witness the collapse of the Soviet Union--the well educated population in central, controlling regions decided they wanted a better lifestyle). Sadly, this is why many American attempts to foster democratic tendencies in satellite nations or in countries in turmoil have failed. It would be like trying to build a self-sustaining aircraft manufacturing plant in primitive Africa. In such a case, it is easy to understand how anomalous this is--there is no infrastructure to support the plant, and there is no point in having the planes that it would produce. Thus the lack of a political doctrine here--it would be inappropriate. Who can tell the proper order of things? Who can say that it wasn't a natural occurrence that the USSR brought the region from a backward agrarian economy into the industrial age and could go no farther? Who can say if the 'top of the food chain' is really a representative democracy? Not I. Note that this does not reflect the need, at all levels, for basic human rights (Maslow's hierarchy). Cypherpunks need to view political beliefs as orthogonal to what they doing. For propaganda purposes (read 'psychological warfare'), arguments do need to be structured along lines that the target audience can understand. When talking to the Western Left, push examples that stress the emotional human rights; arguments for the Right should be reasoned on an economic basis. Libertarians will understand either. Anarchists will appreciate the 'sand in the gearworks' appeal of strong crypto. As a side note, the Clinton Administration seems to be veering off into dangerous territory for citizens of America. They seem to want centralized control of both aspects, a person's body *and* money; programs such as healthcare, Clipper, national ID cards, national information infrastructures, and so forth are all direct yet subtle attacks on such basic freedoms. It creates both the motive *and* mechanism for tyrrany. Michael Wilson Managing Director, The Nemesis Group An old hand at political engineering... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Fri, 1 Jul 94 15:03:43 PDT To: cypherpunks@toad.com Subject: Re: What motivates crypto-folk? Message-ID: <199407012203.SAA07813@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 11:45 AM 7/1/94 -0800, Jamie Lawrence wrote: >My own personal opinion is that waiting for governments to collapse >due to crypto and tech is gonna have you waiting a long, long time. God. What I do when the brain's offline. I'm looking at my wife's copy of this month's Harvard magazine, which is about, of all things, trees. It seems that the american chestnut used to be a great big tree. Remember the doggerel about the spreading chestnut tree and the smithy? Anyway, at the turn of the century an imported fungal disease killed all the chestnut trees to the ground. Someone in the article is quoted as saying "...chestnuts are continuing to sprout from the base and the tree is in the process of becoming a shrub." This apt metaphor is what I expect will happen to large organizations as a result of hyperdistributed (ubiquitous) computer networks and strong crypto. Of course, like the "expectation" that extraterrestrial life exists in the universe, it might as well be a religious tenent until we actually see it happen. Having political discussions like this one only gets us in the mood to make it happen if it's possible, but it certainly don't make it so. I don't think I could call myself a crypto-anarchist, even after that somewhat hardline paragraph. I call myself a "congenital republican". That's inconsistent enough to keep my friends and family happy, and myself gainfully employed. What I realy think is my own business. As usual, Tim is right. This really isn't crypto. It's just "about" crypto. >Jamie "Is a Mayist Like a Janist?" Lawrence > >-- >"Blah Blah Blah" >___________________________________________________________________ >Jamie Lawrence Bob "I ain't no Jainist, I just ate bugs(fleas?) for lunch" Hettinga ;-). ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Fri, 1 Jul 94 17:14:59 PDT Subject: Re: Beware of keystroke capture tools! In-Reply-To: <199407012332.QAA08516@netcom7.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain WfOn Fri, 1 Jul 1994, Timothy C. May wrote: > I want to remind folks of another _practical_ security weakness in > using PGP or any other crypto program: keystroke capture utilities. I would be intersted in technical details of these for several machenes. I am interested in going around them. Code for these programs would be appreciated. One really good way is to display the alphabet on the termanal, with mixed up character corispondence, done as a one-time pad. You then enter the char from the display and a spy would need to see your screen, and your keystroke record, and match them up. Roger, Mad Dog Libertarian, Bryner. ************************************** P.S. A very strong pro-Liberty candidate I worked for here just won their primary, in a region that goes in favor or her party. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 1 Jul 94 18:30:23 PDT To: cypherpunks@toad.com Subject: Re: Physical storage of key is the weakest link In-Reply-To: <199407012226.PAA01800@netcom7.netcom.com> Message-ID: <199407020131.SAA11491@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: >Speculatively, knowing the passphrase-encrypted secret key may make it >easier to crack RSA; this is just a speculation. It is not yet even >been proven that RSA is a strong as factoring. i.e., we don't know for >sure that the RSA information provided as part of the protocol doesn't >in some way make the problem simpler than straight factoring of the >modulus. Here is a little-known fact. In fact, I had forgotten it myself until what Tim said reminded me. Your PGP secret key file is partially encrypted using IDEA keyed with the hash of your pass phrase. But some fields are left in the clear. In particular, the number of bits in p and q is left exposed, as is the number of bits in d, the decryption exponent. Now, this is not really a big deal. Usually with a 1024-bit key p and q will both be 512 bits long, so knowing this for sure doesn't add that much information. And I don't think that knowing the exact number of bits in the factors will help with the factoring when the two factors are about the same size. Nevertheless it does represent an information leak that many people may not be aware exists. One way an attacker might exploit this is as follows. Suppose he wants to do an exhaustive search of pass phrases. As Tim said, a lot of people may have ones which are easy to guess. How does he know when he's guessed correctly? The secret key has a checksum (in the clear). After decrypting all of d, p, q, and u, PGP accumulates a checksum as it does this and com- pares it with the checksum stored in the secret key. If they match, PGP (or the cracker) knows that he has used the right pass phrase. This requires decrypting all four of these numbers, a total of about 320 bytes. But he can do a provisional check much faster by using the in-the-clear lengths. Just decrypting the first byte of each MP number allows you to see immediately what the bit length of the resulting MP value will be since they are stored in MSB form. For the most extreme case, suppose the length of p were one more than a multiple of 8, say 505 bits. Now we decrypt the first part of p and see if the first byte of the decryption is exactly 1. If not, we can know immediately that we have the wrong pass phrase and move on without doing any more IDEA op- erations. This will immediately reject 255 out of 256 wrong pass phrases. I don't know how much of a speedup you would actually see from this; IDEA has a setup phase and you still have to run MD5 on each pass phrase. But possibly it could be significant. Hal Finney hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 1 Jul 94 18:53:52 PDT To: cypherpunks@toad.com Subject: RE: MAIL: chained remailing strategy Message-ID: <199407020155.SAA12732@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney wrote: > Here are the times at which my remailer has received messages > over the past week. (This is the only form of log which I keep, > except for messages titled "DEATH TO BLACKNET".) In return for > this information, please provide a histogram showing usage as a > function of time of day. Thanks - Hal Finney You're on, Hal. Thanks for the work you put into that, and I'll see if I can whip up a program to produce a histogram ... well, at least in tabular form. Thanks for the challenge... In fact, if you want, I can send you the source code (in "C"), privately. This mention of "DEATH TO BLACKNET" sounds intriguing. Is this some sort of abusive/harassing message you're trying to track down? With encrypted chaining available to hide the actual subject until the last link, it would seem that the sender is either naive, or else WANTS the Subject: line itself to send some sort of "statement". (What is "BLACKNET", BTW?) This brings up a related question, however. How often, if at all, are you asked to help trace down the source of a message handled by your remailer? Under what circumstances would you cooperate with such a request? I've noticed that you have a 510 bit public key for your remailer. Did you choose the shorter length to speed things up, or what? I tend to use a remailer with a longer key as my FIRST link in the chain. Maybe it's overkill, but why not? And, finally, as a chained remailer user, I've read the periodic "status reports" by fingering "ghio@andrew.cmu.edu" and your remailer must certainly rank as one of the promptest and most reliable. In fact, I think I'll include you *SOMEWHERE* on the chain for this reply... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Fri, 1 Jul 94 19:41:10 PDT To: owner-cypherpunks@toad.com Subject: Re: Physical storage of key is the weakest link Message-ID: <9407020142.AA14517@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain what does this mean, exactly? anything? thx, mattT ---------- From: Hal To: Subject: Re: Physical storage of key is the weakest link Date: Friday, July 01, 1994 6:31PM Tim May writes: >Speculatively, knowing the passphrase-encrypted secret key may make it >easier to crack RSA; this is just a speculation. It is not yet even >been proven that RSA is a strong as factoring. i.e., we don't know for >sure that the RSA information provided as part of the protocol doesn't >in some way make the problem simpler than straight factoring of the >modulus. Here is a little-known fact. In fact, I had forgotten it myself until what Tim said reminded me. Your PGP secret key file is partially encrypted using IDEA keyed with the hash of your pass phrase. But some fields are left in the clear. In particular, the number of bits in p and q is left exposed, as is the number of bits in d, the decryption exponent. Now, this is not really a big deal. Usually with a 1024-bit key p and q will both be 512 bits long, so knowing this for sure doesn't add that much information. And I don't think that knowing the exact number of bits in the factors will help with the factoring when the two factors are about the same size. Nevertheless it does represent an information leak that many people may not be aware exists. One way an attacker might exploit this is as follows. Suppose he wants to do an exhaustive search of pass phrases. As Tim said, a lot of people may have ones which are easy to guess. How does he know when he's guessed correctly? The secret key has a checksum (in the clear). After decrypting all of d, p, q, and u, PGP accumulates a checksum as it does this and com- pares it with the checksum stored in the secret key. If they match, PGP (or the cracker) knows that he has used the right pass phrase. This requires decrypting all four of these numbers, a total of about 320 bytes. But he can do a provisional check much faster by using the in-the-clear lengths. Just decrypting the first byte of each MP number allows you to see immediately what the bit length of the resulting MP value will be since they are stored in MSB form. For the most extreme case, suppose the length of p were one more than a multiple of 8, say 505 bits. Now we decrypt the first part of p and see if the first byte of the decryption is exactly 1. If not, we can know immediately that we have the wrong pass phrase and move on without doing any more IDEA op- erations. This will immediately reject 255 out of 256 wrong pass phrases. I don't know how much of a speedup you would actually see from this; IDEA has a setup phase and you still have to run MD5 on each pass phrase. But possibly it could be significant. Hal Finney hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Fri, 1 Jul 94 19:58:20 PDT To: cypherpunks@toad.com Subject: Re: Physical storage of key is the weakest link Message-ID: <9407020200.AA14654@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain duh. sorry, guys. wow, that doesn't happen very often. a personal msg from me to the list. won't happen again. mt (phantom@u.washington.edu) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 1 Jul 94 20:13:49 PDT To: mattt@microsoft.com (Matt Thomlinson) Subject: Re: Physical storage of key is the weakest link In-Reply-To: <9407020200.AA14654@netmail2.microsoft.com> Message-ID: <199407020313.UAA07688@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Matt Thomlinson tells us one truth and one lie in his post: > duh. > > sorry, guys. > > wow, that doesn't happen very often. a personal msg from me to > the list. This is true. It doesn't happy very often. > won't happen again. > This, however, is almost certainly not true. Unless Matt stops posting, he's bound to slip up again. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Fri, 1 Jul 94 20:37:00 PDT To: cypherpunks@toad.com Subject: Mac PGP 2.6 sig file Message-ID: <199407020336.UAA04397@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain I have just unstuffed the Mac PGP archive I grabbed from MIT. Inside is a detached signature file. What file is a signature for? Is it for the binhex file, for the first archive, for the archive in the archive? Has anyone made this work? -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Fri, 1 Jul 94 18:53:29 PDT To: cypherpunks@toad.com Subject: Password Difficulties Message-ID: <199407020153.AA07332@world.std.com> MIME-Version: 1.0 Content-Type: text/plain Hey folks, passwords are hard to choose! It boils down to this: I can't remember as many bits as the TLAs can crack by brute force. Starting with a bunch of coin tosses I tried ways of coding them: hex, ASCII, and words off word lists. Horrors! The hex is too long, the ASCII is too long and too obscure, words words chosen by those bits too many and too obscure. Sorry, there is no way regular people are going to remember pass words or phrases with more than about 50-bits worth of information in them--and even doing that well is going to be rare. We need to slowdown password testing? Obvious things come to mind. 1) Try to pair up short passwords with slow hardware, like a smartcard that can only consider a few passwords a second. 2) Try to hide behind an expensive operation. (Does encrypting my private key 1,000,000-times equal encrypting it once with a key 20-bits longer?) What do we do? (What are you folks doing right now?) -kb, the Kent who occasionally considers practicalities -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 31:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Fri, 1 Jul 94 21:40:22 PDT To: FutureNerd Steve Witham Subject: Re: Credit-card PCs exist In-Reply-To: <9407020400.AA06998@smds.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 2 Jul 1994, FutureNerd Steve Witham wrote: > I'm looking at an ad for "CARDIO 386," a PC in a thick card > a little bigger than a credit card. Where! I need one BAD!:-) Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Fri, 1 Jul 94 21:15:42 PDT To: cypherpunks@toad.com Subject: Re: Dr. Dobbs Dev. Update 1/5 July 94 & Schneier In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain EUROCRYPT '94 CONFERENCE In the cryptographic world--at least, the cryptographic world outside the military--there are two major annual conferences: Crypto and Eurocrypt. Eurocrypt '94 was held in Perugia, Italy, on May 9-12. There were about 300 people in attendance, representing the best in academic cryptography from five continents (I didn't notice anyone from South America or Antarctica). A total of 37 papers were presented at the main session, and another twenty or so at an informal "rump session" one evening. Much of what was presented was very theoretical, and only of marginal interest to front-line programmers actually implementing this stuff. Here is a list of what I found useful and important: Feedback with Carry Shift Registers (FCSRs): Linear Feedback Shift Registers (LFSRs) have been the workhorse of military cryptography for years. Goresky and Klapper have discovered a new class of shift registers which should prove to be just as useful. There are analogues for most of the LFSR theory that apply to FCSRs. Algorithms that were implemented with LFSRs can be implemented with FCSRs, possibly with different degrees of security. Even more interesting should be cryptographic algorithms which use a mixture of LFSRs and FCSRs. I expect this development to dramatically change the development of stream ciphers. Synthesis of Public-Key Algorithms: There are a lot of public-key digital signature algorithms in the literature based on the problem of taking discrete logarithms in a finite field: ElGamal, Schnorr, and the Digital Signature Standard (DSS) are three examples. Nyberg and Rueppel presented a paper which unified all of these algorithms (108 in total) into one unified family. They also showed how to do encryption with all of them. What this does it allow further research to proceed on the entire family of algorithms, and not just on one particular one. It also lays to rest Schnorr's claim that the DSS infringed on his patent; it is now clear that both Schnorr and DSS are specific cases on this general algorithm. The Digital Signature Standard: Naccache, M'Raihi, Raphaeli, and Vaudenay presented enhancements to the DSS: one that increases speed, one that reduces storage requirements (important for smart-card implementations), etc. Their most interesting enhancement is the ability to verify multiple signatures in a single operation. A complaint against DSS is that signature verification is slow; the batch verification method in this paper should silence that complaint once and for all. Visual Cryptography: Shamir developed a one-time-pad cryptosystem that is suitable for encrypting visual images. The key is a pattern of black and white pixels on a transparency; the ciphertext is another pattern of black and white pixels. Overlay the key on the ciphertext and the message appears. This is unconditionally secure; even alien civilizations with undreamed- of computing power cannot break this cryptosystem. Applications include sending an encrypted message via fax: the receiver can carry the key transparency with him and can receive the encrypted fax from an insecure machine. Cool stuff. Designated Confirmer Signatures: Undeniable signatures are signatures which need permission from the signer to verify. Applications include computer publication of data. The recipient of the data wants to be able to verify the publisher's signature, so he knows that the data is authentic. The publisher only wants his signature to be verifiable by people who have paid for the data, and not by people who have pirated it. Undeniable signatures do that. Chaum's extension allows the publisher to designate an agent who can help receivers verify the signatures. Differential and Linear Cryptanalysis: Both of these techniques were further refined by several people. Two papers, one by Biham and another by Chabaud and Vaudenay, looked at similarities between the two. Matsui found an alternate order for the S-boxes that is resistant to linear cryptanalysis, but unfortunately it is weak against differential cryptanalysis. Self-Shrinking Generator: The shrinking generator was a big hit at Crypto '93. Basically, a LFSR is decimated by another LFSR. This stream algorithm is simple to implement, and looks very strong. Meyer and Staffelbach developed a variant of this generator, which uses a single LFSR. The even bits of the generator are used to decimate the odd bits. This is even simpler to implement and is just as strong. Formal Protocol Design: One of the problems with authentication protocols, like Kerberos, is proving that they are correct. There's nothing more embarrassing than fielding a protocol and finding a security problem two years later. Syverson and Meadows have developed an expert system that helps detect security problems in protocols. Several interesting papers were presented at the rump session. Biham presented a paper showing that triple-DES in cipher feedback mode, with triple-DES as the bock cipher, is more secure than a large number of variant possibilities. Knudsen found a class of "weak" keys for DES and LOKI when those algorithms are used as one-way hash functions. There is nothing to worry about; the odds of picking such a key at random is very small. Charnes and O'Connor presented some initial comments on the GOST algorithm, an encryption algorithm from the Soviet Union. Also interesting were the side discussions. At least two cryptographers are working on something called "higher-order differential cryptanalysis." Although this technique has had great success against DES with only 5 rounds, no one knows how to extend it to full 16-round DES. One cryptographer has developed an alternate set of DES S-boxes that is resistant to both differential and linear cryptanalysis, while another has developed a method for generating key-dependent S-boxes that increase the effective key size of DES beyond 56 bits. If there are going to be any more attacks against DES, this--and Hellman's attempts to combine differential and linear cryptanalysis--is where to watch for them. RSA-129 was recently factored. This is the 129-digit number, the product of two large primes, that was featured in Martin Gardner's original Scientific American column about the RSA algorithm. Although this doesn't affect the security of the 1024-bit numbers used in programs like PGP, it does show how far we've come in fifteen years. Gardner was sure this number would not be factored for millions of years. The other big news is a security problem with the Secure Hash Algorithm (SHA), discussed in the Apr 94 DDJ. The cryptographers at NSA have found a problem with the algorithm. They won't tell anyone what it is, or even how serious it is, but they promise a fix soon. Everyone is waiting with baited breath. From owner-cypherpunks Fri Jul 1 19:51:37 1994 Return-Path: Received: by toad.com id AA19692; Fri, 1 Jul 94 19:51:37 PDT From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schirado@lab.cc.wmich.edu (No Taxes through No Government) Date: Fri, 1 Jul 94 19:54:16 PDT To: cypherpunks@toad.com Subject: Re: Un-Documented Feature Message-ID: <9407020254.AA24485@lab.cc.wmich.edu> MIME-Version: 1.0 Content-Type: text/plain trollins@debbie.telos.com (Tom Rollins) writes: >PGP 2.6ui has an undocumented feature. > >When generating a Public/Secret key pair PGP documentaion shows >the command "pgp -kg" as the way to generate the keys. >I had posted about how pgp uses a small public key exponent >of 17 which is 5 bits. >It turns out that this is only the default setting. >An Un-Documented feature in PGP 2.6ui (I don't know about other >versions as I don't have source code for them) lets you specify >the number of bits in your public key exponent. >The command "pgp -kg keybits ebits" will let you specify this >public key exponent size. For example "pgp -kg 1024 256" will >generate a key with modulus of aprox 1024 bits and a public >key exponent of 256 bits rather than the 5 bit default. > >Too Bad pgp doesn't let you look at the public key exponent. >I had to write some code to see them. Questions: 1) In non-mathematical terms, if possible, what difference does this make in terms of security? 2) Does anyone know why is this undocumented? 3) What changes did you make? Sounds like it would be a well-received set of patches to be made public. (I'm well aware of the current arguments regarding algorithmic strength being no substitute for secure key management; I'm merely curious.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 1 Jul 94 11:28:40 PDT To: cypherpunks@toad.com Subject: Re: What motivates Crypto-folk? Message-ID: MIME-Version: 1.0 Content-Type: text/plain sandfort@crl.com: > > Thanks for your thoughtful comments. However the message was > > not by me but by Sherry May . > > Sherry May, Tim's EVIL TWIN? (Or is it the other way 'round?) Sherry Mayo, not May -- ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Fri, 1 Jul 94 22:08:51 PDT To: cypherpunks@toad.com Subject: Sorry about spam. In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sorry about the personal message. I ment to remove the cypherpunks line. Roger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 1 Jul 94 11:29:55 PDT To: cypherpunks@toad.com Subject: Pedophiles everywhere!!! Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" : > > The drumbeat against all those anonymous pedophiles continues.... > > _Wall Street Journal_, 6/30/94 > > PERSONAL TECHNOLOGY by Walter S. Mossberg > > "Keeping Your Kids Away From Creeps As They Play Online" > > They aren't the only ones talking about it. I've seen three articles > about this in the past week. Even the Clipper article in the Economist, who should know better, that appeared a few weeks ago talked about pedophiles abounding in a Clipper-less world... I think the pedophilic possibilities of the Internet capture the imaginations of the media -- their deepest desires, perhaps. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 1 Jul 94 11:30:56 PDT To: cypherpunks@toad.com Subject: Re: WHAT MOTIVATES FORWARDERS? Message-ID: MIME-Version: 1.0 Content-Type: text/plain perobich@ingr.com: > IMHO a more serious and prevalent problem is the onslaught of spam > whenever EFF, CPSR, EPIC, NSA, or EIEIO issue press releases even > tangentially related to crypto. Not only do I usually get a copy in my > main inbox (since my filter doesn't catch it because it's not via I had cribbed about this a while ago, after I received 6 copies of an EFF release. I suggested that we agree on individuals responsible to forward posts from different sources. IAC the major ones - EFF, EPIC, CPSR... seem to have cypherpunks@toad.com on _their_ lists, and many of us subscribe to them independently. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 1 Jul 94 11:29:54 PDT To: cypherpunks@toad.com Subject: USACM Message-ID: MIME-Version: 1.0 Content-Type: text/plain sommerfeld@orchard.medford.ma.us (Bill Sommerfeld): > Who is the USACM? How big is it, who can join, and who has? I thought it was pretty clear that the USACM is the US Public Policy committee of the Association for Computing Machinery. This would suggest a branch of the ACM, which as you know is rather large. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Fri, 1 Jul 94 21:11:46 PDT To: cypherpunks@toad.com Subject: Credit-card PCs exist Message-ID: <9407020400.AA06998@smds.com> MIME-Version: 1.0 Content-Type: text/plain I'm looking at an ad for "CARDIO 386," a PC in a thick card a little bigger than a credit card. It has a 236-pin connector with a full AT bus, VGA interface for video or LCD, IDE interface for hard disk, 1 parallel, 2 serial, keyboard, mouse and floppy interfaces. Up to 256K Rom and 4M DRAM. I don't see built-in SRAM or battery, but they have SRAM and flash cards as well as a PCMCIA interface. The point is that it's what developers and their tools are used to. You could run regular PGP on it, for instance. (That reminds me: does anyone know whether automatic teller machines are PCs inside?) S-MOS Systems of San Jose, CA. "A Seiko Epson Affiliate." and of which i am not an affiliate, -fnerd - - - - - - - - - - - - - - - spam is in the eye of the beholder (splat) -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Sat, 2 Jul 94 00:39:21 PDT To: kentborg@world.std.com Subject: Re: Password Difficulties In-Reply-To: <199407020153.AA07332@world.std.com> Message-ID: <199407020739.AAA04202@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > Hey folks, passwords are hard to choose! ? > It boils down to this: I can't remember as many bits as the TLAs can > crack by brute force. I generally choose things like (no, this is not a real one): Rare steak tastes good when it is cooked over a wood fire. better than chicken. better than fish. good with worcestershire sauce. this is for a pgp passphrase, of course. I find it not to be a problem remembering a sentence character for character. > Starting with a bunch of coin tosses I tried ways of coding them: hex, > ASCII, and words off word lists. > Horrors! The hex is too long, .... > Sorry, there is no way regular people are going to remember pass words > or phrases with more than about 50-bits worth of information in > them--and even doing that well is going to be rare. ? josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 1 Jul 94 23:00:49 PDT To: fnerd@smds.com Subject: Re: Credit-card PCs exist Message-ID: <9407020559.AA25969@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > (That reminds me: does anyone know whether automatic teller > machines are PCs inside?) I should know our cash machine line by now, but anyway... I think ours are basically PCs with OS/2 operating systems; having real multitasking is useful in a communication device, and it's a reasonably flexible environment for adding drivers for miscellaneous peripherals, like cash dispensers. A few years ago I saw a cash machine that was not working, and had a very dos-llike boot error message on the screen. Grocery store aisle signs are often driven by Amigas, and occcasionally have confused-Amiga messages on them. ObCrypto: according to someone on the net, some appallingly large fraction of teller machines don't use encryption on their comm links. (Grocery store signs do just fine without crypto :-), though some of the new radio-transmission shelf price labels might be interesting hacking for somebody with lots of time on their hands.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 1 Jul 94 23:16:05 PDT To: blancw@microsoft.com Subject: RE: Illegal Acts & Crypto Message-ID: <9407020614.AA26069@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Blanc Weber writes: > Images of the psychology of crypto-users: > . scurrying around like rats, hiding in the dark from regular > interactions (regular = unconcerned) > . fear of being onesself in the light, lacking courage > . having a view of life which is not trusting, but suspicious and cynical > . not identifying with the group, therefore keeping things from them, > something akin to hoarding & not sharing (closed to the other members > of the society, rather than open) > . not necessarily "officially" illegal, but generally not really > "one of us", as in hypocritical - "with us, but not *of* us" A lot of the crypto users I know are quite the opposite - folks willing to stand up in public, speaking truth to power, challenging the NSA in court or in the newspapers, and working to distribute and share free software with other programmers to improve the work done by everybody. Many of them are as trusting as anyone else intellegent I know, though I'll have to grant a certain amount of cynicism :-) > Consequential Circumstance: > . insufficient self-reliance, having to wait for the cavalry to come > over the hill to save oneself. Cypherpunks write code! Bill Celebrate Independence Day the traditional way - overthrow a government! :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 1 Jul 94 23:17:40 PDT To: cypherpunks@toad.com Subject: Re: Detweiler clone at WS Message-ID: <9407020616.AA26086@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > Roy M. Silvernail says: > > > A BBS is a publication. The > > > 1st Amendment was specifically written to outlaw the British licensing of > > > publications. No risk. > > > > Until some case law comes about that recognizes this, It Just Ain't So. > > Right now, electronic publishing isn't recognized by the courts as > > publishing (because we don't kill trees, I suppose). > Cubby vs. CompuServe is at least the beginning of that recognition. Bill Celebrate Independence Day the traditional way - overthrow a government! :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sat, 2 Jul 94 01:41:42 PDT To: kentborg@world.std.com Subject: Re: Password Difficulties Message-ID: <199407020841.AA23083@world.std.com> MIME-Version: 1.0 Content-Type: text/plain joshua@cae.retix.com writes: >> Hey folks, passwords are hard to choose! > >? What part don't you understand? Give people the opportunity to chose "random" passwords and they choose easily guessed strings. (Well demonstrated.) Tell people to chose a *phrase* and they are going to frequently type "The quick brown fox...". (My assertion.) Your suggestion about rare steak is so long that "normal" people are not going to bother with it. Just getting people to type the 19-characters of "the quick brown fox"--just four words--is going to be hard, and there are not very many bits of information in 4 short common English words--forget that they are a chiche. Besides, your sample phrase might not have as many bits in it as you think. >Rare steak tastes good when it is cooked over a wood fire. better >chicken. better than fish. good with worcestershire sauce. 22 words, a good start. But all will appear in a short dictionary list, 4 gramatical sentences, sentences with related meaning. Not so good. Slightly non-standard capitalization--but only a few bits in that. You suggest a phrase that is going to seem annoying to people raised on 4-digit PINs, yet it still might not have, say, the 128-bits lots of people want. My 128 coin tosses can be roughly turned into 8-words, but out of a much larger word list than your phrase and with no gramatical connections--and hard to remember. Each transformation I might do to those words to help remember them chops off a few of my original bits. By the time I have something my mother is going to bother with there are few bits left. A little brute force and those bits are blown. And why should you care if my mom uses weak keys? Because it will undermine the legal weight of things like digital signatures. Because all communication you have with "normal" people will be nearly in the clear because of their poor security. If you want privacy, you need to help others have privacy. Back to a rephrasing of my original question: should programs like PGP super-duper encrypt the private key (and remove those hints poeple have mentioned recently) as a way of slowing down brute-force attacks? -kb P.S. Remember, even a good hashing algorithm should not be expected to create entropy out of thin air. Too few bits in means too few bits out. Just because I don't know how to analyze those bits does not mean you should be content. -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 31:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: uucp@vox.hacktic.nlusura@vox.hacktic.nl (Alex de Joode) Date: Fri, 1 Jul 94 22:04:55 PDT To: cypherpunks@toad.com Subject: Re: Chained Remailing Strategy and Tactics In-Reply-To: <199406300128.SAA25746@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- nobody@shell.portal.com writes: >Can some of the major remailer operators make available some >"sanitized" traffic stats of average traffic by hour and day of >the week? The vox.hacktic.nl remailer sounds useful in this >regard, since it apparently uses a UUCP link, and batches up >accumulated messages, both incoming and outgoing. When are the >"best" times for chained traffic to arrive there? I donnot keep logs. The following is published every saturday by xs4all.hacktic.nl, the node I poll at: UUCP traffic on node xs4all from 1994-06-25 05:16 to 1994-07-02 05:11 Remote -----------K-Bytes----------- ----Hours---- --Avg CPS-- --Files-- Host Recv Sent Total Recv Sent Recv Sent Recv Sent - -------- --------- --------- --------- ------ ------ ----- ----- ---- ---- vox 616.9 4678.1 5295.0 0.2 1.2 992 1103 390 912 - -------- --------- --------- --------- ------ ------ ----- ----- ---- ---- Total 17931.1 299714.2 317645.3 6.1 60.1 815 1386 5723 2689 Those 390 files leaving my system are personal email, usenet postings, a pgs-mailing list, request for help and actual request for remailing, and maybe some UUCP control files . I'll start working monday at a new job, so my planned pollings are: Mon-Fri: 07:30+08:00+14:00+18:05+21:00+00:00 Sat-Sun: +12:00+14:00+18:00+21:00+00:00+03:00 [dutch time = GMT +0200 incl DST] -----BEGIN PGP SIGNATURE----- Version: 2.6 for VoX Labz. iQCVAgUBLhTsWVnfdBSNVpE9AQHEngP/cVBgojQV5qlyHzANivxU9wLV+s7LxTcq Cb/HPHjLXZ0syK53/DWlA1rSlYyY1bPSHksI9jjk/lLDjqHRqyoVRSsEpD/bjVw0 It8FBnIFm2DwXbThpnNTkjirnI8Y7nj+J97xpISr/a4KL6iaFywXPCeCadtRtsPZ /Hgy/70wPAw= =mCrc -----END PGP SIGNATURE----- -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Sat, 2 Jul 94 05:14:53 PDT To: cypherpunks@toad.com Subject: Re: Credit-card PCs exist In-Reply-To: <9407020400.AA06998@smds.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 2 Jul 1994, FutureNerd Steve Witham wrote: > I'm looking at an ad for "CARDIO 386," a PC in a thick card > a little bigger than a credit card. > > It has a 236-pin connector with > a full AT bus, > VGA interface for video or LCD, > IDE interface for hard disk, > 1 parallel, 2 serial, keyboard, mouse and floppy interfaces. > > Up to 256K Rom and 4M DRAM. I don't see built-in SRAM or battery, > but they have SRAM and flash cards as well as a PCMCIA interface. How much does it cost? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@cmu.edu (Matthew Ghio) Date: Sat, 2 Jul 94 09:20:13 PDT To: cypherpunks@toad.com Subject: Re: ANI numbers Message-ID: <9407021616.AA00152@toad.com> MIME-Version: 1.0 Content-Type: text/plain joshua geller wrote: > it doesn't work from LA and I do have AT&T long distance. It works for me and I live in LA (San Pedro, actually). It also worked when I was in Pittsburgh. The number is 1073214049889664 But if you live in the Los Angeles area, you can use PacBell's numbers 1223 or 2112345, or if you have GTE, 114 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Sat, 2 Jul 94 09:16:28 PDT To: cypherpunks@toad.com Subject: IS IT POSSIBLE? Message-ID: <199407021616.JAA09281@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com I've heard rumors through the years that CIA/NSA/whoever can aim a parabolic antenna at your window, read the electronic pulses surrounding your computer, and thusly determine what you are typing. Is there any truth to this? * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 2 Jul 94 09:47:23 PDT To: bmorris@netcom.com (Bob MorrisG) Subject: Re: IS IT POSSIBLE? In-Reply-To: <199407021616.JAA09281@netcom12.netcom.com> Message-ID: <199407021647.JAA27109@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > To: cypherpunks@toad.com > > I've heard rumors through the years that CIA/NSA/whoever can aim a > parabolic antenna at your window, read the electronic pulses surrounding > your computer, and thusly determine what you are typing. Is there any > truth to this? Yes. PCs, and especially the _monitors_ of PCs, put out a lot of RF. (Most of you will have seen that turning on your PC or Mac near a television with an antenna input--as opposed to cable input--will cause various kinds of "hash" on the t.v.) It's been possible for many years to build a box which can "tune in" to the RF and actually see a direct replica of what's on the CRT. This from some distance. A paper on this was done a while back, from which the name "van Eck" or "Van Eck" comes. How far away, and whether a van parked a block away can do it, is unknown to me. There are people on this list who have done this...perhaps they can comment anonymously. Note that the TEMPEST spec for shielding equipment is directly related to this. Is this a concern for ordinary Cypherpunks? Well, I don't worry about it. I'm presently fairly upfront about my views, and use encryption very rarely, ironic as that may seem. What can be done? * Laptops put out much less RF (try the television test). The LCD doesn't have the deflector coils of a CRT to radiate in synch with the screen action, so the problem of snooper is much harder. (My Powerbook 170 still puts "wavy lines" on an antenna-input t.v., so _something_ is being emitted....whethe it is _readable_ is another matter. But then, the NSA has a lot more expertise than most of us have, so....) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Sat, 2 Jul 94 10:01:13 PDT To: cypherpunks@toad.com Subject: Re: Password Difficulties In-Reply-To: <199407020841.AA23083@world.std.com> Message-ID: <9407021700.AA16651@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > kentborg@world.std.com (Kent Borg) writes: > joshua@cae.retix.com writes: > Besides, your sample phrase might not have as many bits in it as you > think. > >Rare steak tastes good when it is cooked over a wood fire. better > >chicken. better than fish. good with worcestershire sauce. > 22 words, a good start. But all will appear in a short dictionary > list, 4 gramatical sentences, sentences with related meaning. Not so I think it's quite likely to have 128 bits worth of keyfulness (no, that's not a Term of Art). Shannon estimated from experiments (people guessing the next letter in connected standard English text) that English contains about one bit of information per character. The ungrammatical structures and missing caps would add more bits to the data in those areas, so the 120 or so characters would yield more than 120 bits of information. Guessing a long passphrase from a dictionary attack doesn't work, as you can tell from some simple arithmetic: 22 words out of a 1,000-word dictionary is like 10^66 possibilities, and 'worcestershire' wouldn't be in the 1,000-word dictionary. Note also that guessing keyphrases using some kind of Markov algorithm isn't going to be easy, because unlike the Shannon experiment you don't get any feedback on your trials until you have every bloody bit right. It requires enumerating all legal 128-byte English sequences and testing each in turn. It's much easier to use an attack like Tim suggested than to break even a weakish passphrase (well, not as weak as "quick brown fox"). One example would be infiltrating Cypherpunk PGP key-signing parties: write a TSR or custom COMMAND.COM that will capture all keystrokes typed on your laptop, and offer it to others for signing your key and others'. Don't forget to have any command that accesses the floppy disk check for a file called "secring.pgp" and copy it to your hard drive under the name c:\scratch\junk17.foo. Remember, you're signing keys to verify that you know who they are... not that you trust them. Jim Gillogly 9 Afterlithe S.R. 1994, 16:57 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben Goren Date: Sat, 2 Jul 94 11:12:52 PDT To: joshua geller Subject: Re: Password Difficulties In-Reply-To: <199407020739.AAA04202@sleepy.retix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 2 Jul 1994, joshua geller wrote: > [. . .] > > It boils down to this: I can't remember as many bits as the TLAs can > > crack by brute force. > > I generally choose things like (no, this is not a real one): > > Rare steak tastes good when it is cooked over a wood fire. better than > chicken. better than fish. good with worcestershire sauce. You can improve entropy even more, and still keep it memorable, by doing something such as the following: Rare 513AK tastes g))d when it is c))K#D over a wood fjord. BETTERthanCHICKEN.... Using poor or improper English--or some other language--will also help. So now, we might have: Viva dA5 bu0n) Rare 513AK tastes w3#l it when 15 c))k#D.... You, of course, will have to be the judge of how much mutilation you can remember. And note that, while such changes will help with passphrases, any sophisticated dictionary/algorithm-based password (>8 charcters) cracker will be able to guess most of them. "f43d" is no more secure than "fred." Better to hit random keys on the keyboard or use a true random number generator--flip a coin 56 times to get a 7-bit ASCII string, more if you get control characters--to get your eight characters, and just force yourself to remember it. Even something like "g&*3VkjH" is memorable--I did use that one for a couple weeks some months ago. Speaking of which, are there any /bin/passwd plugins that use passphrases rather than passwords? Or should I be a good cypherpunk and write some code? > [. . .] > josh b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Sat, 2 Jul 94 12:12:28 PDT To: cypherpunks@toad.com Subject: PASSWORD DIFFICULTIE Message-ID: <199407021912.MAA10503@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com KK> 22 words, a good start. But all will appear in a short dictionary KK> list, 4 gramatical sentences, sentences with related meaning. Not so But will a dictionary attack work when the passphrase is multiple words? Because then it would have to try all the words in the dictionary grouped with other worde, and the permutations thus become huge. i.e. "spinachwalrusgazebo" is three words, and to me, would seem immune from a dictionary attack, because the attack only uses single words. Is this right? * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sat, 2 Jul 94 12:31:25 PDT To: rishab@dxm.ernet.in Subject: Re: Cypherpunks of the world unite! In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Sat, 2 Jul 1994 Rishab wrote: > . . . > It is now fashionable to talk about the Asian way -- subjugating freedom to > prosperity. This is of course bunkum, freedom is an ideal and is universal. > . . . Ever been to Singapore? That is *exactly* the social contract into which the Singaporeans have entered. When I was there, I tried to give a copy of PGP to the young man who sold and set up our computer equipment. He turned it down. He told me he didn't need that kind of privacy for his messages or files. He couldn't understand why he would want encryption that would keep the government from reading his data. He seemed truly mystified. It gave me the willies. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sat, 2 Jul 94 09:27:27 PDT To: bmorris@netcom.com (Bob MorrisG) Subject: Re: IS IT POSSIBLE? In-Reply-To: <199407021616.JAA09281@netcom12.netcom.com> Message-ID: <9407021729.AA18191@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > I've heard rumors through the years that CIA/NSA/whoever can aim a > parabolic antenna at your window, read the electronic pulses surrounding > your computer, and thusly determine what you are typing. Is there any > truth to this? > Not exactly in this manner, but yes. Given the proper equipment, you can put someone on a raft in the middle of a lake plinking away on the keyboard -- and discern every keystroke from the shoreline. That's no secret, mein freund. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Sat, 2 Jul 94 13:27:19 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Physical storage of key is the weakest link In-Reply-To: <199407012226.PAA01800@netcom7.netcom.com> Message-ID: <940702.124829.1M6.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, Mssr. tcmay@netcom.com (Timothy C. May): > In short, these are reasons to keep your secret key secret. Your > passphrase alone may be insufficient (else why not just dispense with > the secret key and just have a passphrase?). Another reason for a secret key and passphrase... with a passphrase alone, you couldn't change it without changing the public key too. Since I stupidly typed my passphrase in the clear in front of someone once, I was very glad the phrase was changeable! :) - -- Roy M. Silvernail -- roy@sendai.cybrspc.mn.org perl -e '$x = 1/20; print "Just my \$$x! (adjusted for inflation)\n"' "What do you mean, you've never been to Alpha Centauri?" -- Prostetnic Vogon Jeltz -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLhWpQhvikii9febJAQGNggP/eWj28ovHgb6y45TZA1OqAR6S/jCMgi0z QqfB+TvpLbf6WZYVI1K44DiLgjAn2IWddSqWQ2lz3IuhyXMM4S8V5tFoGNWE+lUn FG1hO4fjV1XUn+tJCqeeJdN77gd1+Nzszu8m8/Pq9eU+q+bcehTIaRCQNvrOC9D/ ZkEuSDYcBVY= =/C3u -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 2 Jul 94 13:54:37 PDT To: cypherpunks@toad.com Subject: NSA and CSS Computer Resources In-Reply-To: <61940702193416/0005514706NA3EM@mcimail.com> Message-ID: <199407022054.NAA13143@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I didn't comment before on Michael Wilson's revelations about the Maryland Procurement Office (and how it revealed NSA purchases). But I will now. He writes: > Michael Wilson > Managing Director, The Nemesis Group > > [I hope that the record of purchases made through the Maryland Procurement group > are making their way from systems such as Mead Data and into private systems for > analysis; warning, access of such data is expensive.] Actually, there are much cheaper way to get even more accurate data. Gunter Ahrendt has been the compiler of a list of supercomputer sites, a list which he publishes weekly in comp.sys.super. (I haven't seen it recently, so it may be dormant for the summer.) Here's an excerpt for the NSA and CSS: 2) 83.73 - (02-JUN-1993) [NSA] National Security Agency,California,US 1) 3 * Cray C916-512 83.73 3) 69.79 - (22-JUL-1993) [CSS] National Computing Security Center,Central Security Service,National Security Agency Headquarters,Fort George G Meade,Maryland,US, postmaster@ftmeade-eas.army.mil 1) TMC CM-5/512 ~35.04 {linearly scaled from a 64CPU unit} 2) 5 * Cray Y-MP/8-256 34.75 etc. I don't discount the possibility that NSA, CSS, NRO, etc. try to hide some of their purchases--certainly in budgets, if not physically. But in general they have little to gain by hiding the fact that they have, for example, 8 Connection Machines. After all, Thinking Machines knows (purchase, service), and word gets out. Ahrendt has had good accuracy. In any case, the number of supercomputers the NSA and its related affiliate agencies have is not too worrisome to me. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Sat, 2 Jul 94 11:06:23 PDT To: cypherpunks@toad.com Subject: MacPGP Bug Message-ID: <9407021806.AA09728@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain I friend of mine has shown me a bug in MacPGP that allows someone to come along after you have decrypted a message, check "Recycle Passwords" in the options menu and proceed to decrypt any encrypted messages you have. Even if you didn't have "Recycle passwords" selected before you decrypted the message, PGP will recycle the passwords. I assume it exists in all versions. Reuben Halper P.S. I am going away so I have to unsubscribe from the list for a month or so. Please send any comments to Reuben8878@aol.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sat, 2 Jul 94 14:17:41 PDT To: cypherpunks list Subject: Re: Password Difficulties In-Reply-To: <199407020153.AA07332@world.std.com> Message-ID: <9407022117.AA06795@toad.com> MIME-Version: 1.0 Content-Type: text/plain > It boils down to this: I can't remember as many bits as the TLAs can > crack by brute force. Have you *tried* to memorize these long passphrases? I pick ones that are substantially too complex for me to memorize in one trial. So I write the candidate passphrase on paper until I have a grasp on it, then burn the paper, scatter the ashes (yes, literally), and begin to use the passphrase. My experience is that once I've successfully remembered a phrase two or three times, I will not forget it. This approach is vulnerable to anyone who is able to snoop around my belongings, but at that point they might just as well do what they did to Ames. I hardly think I warrant this kind of attention. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Wilson <0005514706@mcimail.com> Date: Sat, 2 Jul 94 12:36:10 PDT To: Cypherpunks Subject: Passwords, passphrases, etc. Message-ID: <61940702193416/0005514706NA3EM@mcimail.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks: The evolution of the discussion here regarding passwords or passphrases is a telling indicator, and one which people here should think about, because you are reinventing the NSA. You start with a desire for privacy/secrecy, and so you create a package as a functional cryptosystem. The requirements of the cryptosystem, however, makes memorization of the cryptographic key non-trivial (and nobody here suggests offline storage, as the NSA primarily uses); this causes you to use an access control mechanism that protects the key on a local basis. This then makes you think about armoured operating systems, physical security of the site, biometric security, signals emission, coersion methods, etc. It is a capsule history of the enemy, and I hope it helps you understand what created them; the major difference was that they had an available budget and potent adversaries. Imagine the cypherpunks sitting around and attacking their own system and others (Clipper, for instance), getting paid to write code, build hardware, whatever necessary to attack/defend, and with operational support and infrastructure. Quite educational, isn't it? Another brief observation you might want to think about in regards to the implications; the data in the public domain for cryptanalysis tends to be based primarily in the English language (frequency tables, dictionary attacks, etc.). Isn't it striking that so little of similar data has leaked out for what one can assume were the real targets--Russian, Arabic, German, etc.? Seems to be quite an effort to attack English-based systems. There also seems to be an unusual silence on what one would consider to be important cryptanalysis data--if you were NSA, wouldn't you be certain to suppress data that helped your adversary? Just food for thought. Is this a true emphasis or a Potemkin village? One benefit of being multilingual; all access codes that I need to remember are obscure phrases in little known dialects. I imagine they would look like gibberish to the uninitiated. Michael Wilson Managing Director, The Nemesis Group [I hope that the record of purchases made through the Maryland Procurement group are making their way from systems such as Mead Data and into private systems for analysis; warning, access of such data is expensive.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 2 Jul 94 14:50:32 PDT To: cypherpunks@toad.com Subject: SecureDrive for OS/2? Message-ID: <199407022151.OAA21435@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Is there a version of SecureDrive, or something equivalent, that will work with a FAT partition under OS/2? I have SecureDrive running under DOS with no problem. It also works with Windoze. If I bring up a DOS box under OS/2, I can install it just fine, and it even validates my passphrase correctly. Unfortunately, everything read from the encrypted partition is still garbled. My theory is that OS/2 isn't using the same interrupts to do disk access, and the ones that SecureDrive hooks and intercepts. Anyone got a solution that will work with OS/2? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 2 Jul 94 15:09:16 PDT To: cypherpunks@toad.com Subject: Clipper = Bobbitized Crypto Message-ID: <199407022210.PAA24462@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > I'm not so kind as others on this list. > I think people should live consistent with their philosophy and > what they advocate. Many times arguments are useless and only > experience serves to convince. I wouldn't try to convert another > from their faith just because it would do me good. As long as > it's possible to find alternate methods of doing the same thing > (in this case achieving privacy), I wouldn't try too hard to save > Liberals from themselves. I think they deserve to use Clipper. Consistency with one's own philosophy, huh? I dont see much of that in liberal politics, although maybe to be fair it should be applied to politics in general. Let me cite some examples: 1.) Anti-gun politicians who would regulate away the average citizen's right to self-defense with firearms, but only after they are assured of Secret Service protection, or private bodyguards for themselves. IOW, a level of personal security not affordable to their constituency. Clipper is the personal security equivalent of having to call 911 when threatened and patiently wait for the police to show up to protect you, vs. having a small army of Secret Service agents on call 24 hours a day to spring into action to defend you. 2.) Politicians who accept campaign contributions from teachers' unions, the National Education Association, etc., who vote down any legislation designed to give the average citizen a choice in their child's education, other than the entrenched public school monopoly. Yet, most of these same people put their own kids in PRIVATE schools, financed from tax dollars by the salaries that we pay them. 3.) Politicians who already employ strong crypto, unavailable to the general public, who want to limit the rest of us to "Clipper". All three points apply directly to Clinton, but not exclusively to him, of course. You know, there's just something about the name "Clipper" that conjures up pictures of Lorena Bobbitt... Maybe that's what Clipper really is ... Bobbitized crypto... Anyway, back to your point, the average "liberal on the street" may indeed be stuck with Clipper. And as long as Washington DC is dominated by a single party with a liberal bent, maybe they can convince the rest of their "fellow travellers" that "Big Brother loves you and has a wonderful plan for your life", and thus to accept Clipper and its host of problems. But let liberals lose control of this country, and then watch them change their tune, when the Big Brother technology they put in place is now in the hands of "the other side". Does anyone remember 20+ years ago when the roles were reversed? It was the liberals who were protesting wiretaps, etc. by the Nixon administration? Putting a liberal in the White House somehow "blesses" these same things? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: die%pig.jjm.com%jjmhome.jjm.com@jjmhome (Dave Emery) Date: Sat, 2 Jul 94 12:20:52 PDT To: ghio@cmu.edu (Matthew Ghio) Subject: Re: ANI numbers In-Reply-To: <9407021616.AA00152@toad.com> Message-ID: <9407021920.AA24347@pig.jjm.com> MIME-Version: 1.0 Content-Type: text/plain > > It works for me and I live in LA (San Pedro, actually). > > The number is 1073214049889664 Works great from Lexington Mass on AT&T. Reads back my number followed by 8 and 0000002. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sat, 2 Jul 94 12:31:35 PDT To: bmorris@netcom.com (Bob MorrisG) Subject: Re: PASSWORD DIFFICULTIE In-Reply-To: <199407021912.MAA10503@netcom8.netcom.com> Message-ID: <199407021930.PAA14064@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Bob MorrisG writes: | i.e. "spinachwalrusgazebo" is three words, and to me, would seem immune | from a dictionary attack, because the attack only uses single words. Is | this right? I fail to see why the attack can't be extended. Yes, its a lot of combinations, but fewer than trying to guess 'the 43(!) BROWN FOxes jump over the {lazy} "dog." Its a lot fewer tahn trying to guess zlpfq*20M Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sherry Mayo Date: Fri, 1 Jul 94 22:37:50 PDT To: cypherpunks@toad.com Subject: Blame me! I started the "What motivates crypto-folk" thread Message-ID: <9407020537.AA21798@toad.com> MIME-Version: 1.0 Content-Type: text/plain I only joined the cypherpunks list a few days ago so 'imagine my surprise' to see that a post I sent to talk.politics.crypto had been forwarded here and was the topic of some considerable debate! I've also had stacks of replies by email, so I thought I should stick my head above the parapet and post here with a few observations. It is self evident from the emails I have received that crypto-use and cypherpunks encompass people of every political stripe. Someone used the phrase 'strange bedfellows' to describe the variety of people on cypherpunks and I couldn't agree more. The majority of people shared a simple desire for privacy, from government snooping in particular. I guess the articles I had read on WWW that lead to my original post were not very representative of crypto-users as a whole. I wasn't really intending to start a political left vs right debate with my post. As many people have pointed out to me, crypto is a neutral tool that can be used by all sorts of people for all sorts of ends. I don't expect to agree politically with all those people any more that I expect to agree with all car drivers (for example). I was just curious that there was an *apparent* trend in the politics of the crypto articles I read - How wrong I was :-) To all those who have replied to me by email, thanks for your views. Sherry Mayo PS. Someone wrote: > > Thanks for your thoughtful comments. However the message was > > not by me but by Sherry May . > > Sherry May, Tim's EVIL TWIN? (Or is it the other way 'round?) Ha ha ha this had me ROTFL!!! PPS. Its Mayo - I'm no relation! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sat, 2 Jul 94 12:52:19 PDT To: cypherpunks@toad.com Subject: Re: Password Difficulties Message-ID: <199407021952.AA21913@world.std.com> MIME-Version: 1.0 Content-Type: text/plain ben@Tux.Music.ASU.Edu and joshua@cae.retix.com both suggest ways to choose passwords/phrases--things no normal person will do. What do we do about a population which thinks a 4-digit PIN is secure? If people use their current ATM PINs--and a lot of computer users *do* when they are allowed--there will be problems: if we want privacy we had better figure out how to give everyone privacy. Part of my original post was cribbing from a paper I once read on the security of crypt on Unix machines. It talked of multiple applications of crypt to slow down brute-force password cracking. Should things like PGP use this technique in protecting the secret key? Does a million encryptions equal 10-bits added to the key? (Assuming the million encryptions cannot be composed into a single equivalent encryption.) -kb -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 31:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Sat, 2 Jul 94 15:51:00 PDT To: cypherpunks@toad.com Subject: Re: Password Difficulties Message-ID: <199407022250.PAA24741@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain I make a point of using at least one non-dictionary word in every passphase I make. That is one word not from this or any other language. It seems to me that the inclustion of such a word somewhere in the password is going to render the dictionary attack useless (since it is not possible to tell when you are close). It seems to me that, although I can not prove it, one does not have to introduce may non-dictionary elements before a simple brute force becomes simpler than a dictionary attack. How does one exploit the 1 bit per character of english, if it is not known what parts of the phrase (if any) are in standard english? -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Sat, 2 Jul 94 12:56:55 PDT To: cypherpunks@toad.com Subject: Secure Device and Secure Drive problems Message-ID: <01HE8IT5BVW2000MRV@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have been having quite a bit of difficulty with my encrypted drive mangling files. After getting secure drive 1.3d installed on my hard drive, I find that various files are being corrupted and many times after accessing the drive a bunch of crosslinked files are present. The TSR was being loaded into high memory (login /s was included in my autoexec.bat and safe mode was on after the boot); I use Novell DOS 7.0. I had to uninstall the encryption on the drive and am thinking of trying Secure Device to see if the problem persists. Has anyone had any problems such as this? Any suggestions would be welcome as I desire to keep PGP on the encrypted drive. Encrypted floppies do not seem to be a problem (good thing I keep an encrypted floppy backup of my PGP files :-) Does anyone know where I can get a utility to decompress the secdevice.arj file? Is it the same as .arc files? Thanks. Vaccinia@uncvx1.oit.unc.edu -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhXv0D2paOMjHHAhAQF3UQQAzOFteMznnS/l+pzLRyJaCkpabKnJu9f8 750rHEEXSdIUJRbx7xUn8/V5zzcc0oeBYqbRSsNdm0JmuLGPG3dHW9LFR+vzFnbu oV+3Gqf+RAuMI1W3piCfDKjzsIfRYFlzn0dAKPsc6JIqCBKq5nMyl/m5WUvt8WFa 5qgbCg1a5+k= =UYEQ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 2 Jul 94 16:11:38 PDT To: cypherpunks@toad.com Subject: Re: MAIL: chained remailing strategy In-Reply-To: <199407020155.SAA12732@jobe.shell.portal.com> Message-ID: <199407022312.QAA05337@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Nobody writes: >This mention of "DEATH TO BLACKNET" sounds intriguing. Is this >some sort of abusive/harassing message you're trying to track >down? With encrypted chaining available to hide the actual >subject until the last link, it would seem that the sender is >either naive, or else WANTS the Subject: line itself to send some >sort of "statement". (What is "BLACKNET", BTW?) Several months ago arch anti-cypherpunk Larry Detweiler, about to lose his account, set up a daemon to post an edited version of Tim May's old "Blacknet" spoof to random and inappropriate usenet groups. ("Blacknet" was Tim's hypothetical cryptographically anonymous black market for il- legal information exchange.) He happened to use my remailer as a single hop to the net. I logged in and found my mailbox full of people complaining about this message which "I" had sent to sci.med.diabetes and such. So I added a line to the .maildelivery file so that any message with the subject line Detweiler was using would be dumped to a file rather than forwarded. This is the only kind of logging I do, other than recording the date and time at which the remailer sends each message, the source of my previous posting. >This brings up a related question, however. How often, if at >all, are you asked to help trace down the source of a message >handled by your remailer? Under what circumstances would you >cooperate with such a request? In the year and a half that I have been running this remailer, I have been asked probably a dozen times if I could tell where some abusive message comes from. I am not able to do so since after the message has been sent the information is gone. At best I could insert a log if it looked like something really vicious was going on. Even then, if the sender used chaining then every remailer on the chain would have to anticipate and log his messages (or all messages). My general practice is to add every person who complains about receiving an unwanted message to my list of outgoing blocked addresses. >I've noticed that you have a 510 bit public key for your >remailer. Did you choose the shorter length to speed things up, >or what? I tend to use a remailer with a longer key as my FIRST >link in the chain. Maybe it's overkill, but why not? I chose the ~512 bit key in recognition of the limited security provided by my remailer. Like every automated remailer, the decryption key has to be on the system essentially in cleartext. I don't come up and type in a pass phrase for every message which goes through. This means that anyone who can hack Unix can learn my remailer secret key. Under the circum- stances, there would be no point in going with 1024 bits, and in fact it would give an entirely false and unjustified sense of security. >And, finally, as a chained remailer user, I've read the periodic >"status reports" by fingering "ghio@andrew.cmu.edu" and your >remailer must certainly rank as one of the promptest and most >reliable. In fact, I think I'll include you *SOMEWHERE* on the >chain for this reply... I can't take any credit for either the promptness or reliability; that is a function of my internet service provider, the Portal system. Frankly, I have not been too happy with the reliability and availability of the system; mail and news seem to fail for 24 to 36 hour periods every month or so, and the system seems to have unscheduled downtime a few hours a week. But I suppose almost everyone has complaints like this. The one thing I will give the Portal people high marks for is that they have never said anything about my remailer. I'm sure some of the nasty letters I have received after inappropriate mail and news postings have been cc'd to the sysops here, but I haven't heard one word. I understand that at the "Hackers' Conference" a couple of years ago the owner of the Portal system endorsed the concept of remailers. (This was reported by Tim May.) Perhaps he is silently offering me some sort of protection. Whatever the reason, I am pleased that I have been able to keep the service going this long. Hal Finney hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Sat, 2 Jul 94 16:16:54 PDT To: Cypherpunks Subject: Re: Passwords, passphrases, etc. In-Reply-To: <61940702193416/0005514706NA3EM@mcimail.com> Message-ID: <9407022316.AA16916@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Michael Wilson <0005514706@mcimail.com> writes: > Another brief observation you might want to think about in regards to the > implications; the data in the public domain for cryptanalysis tends to be based > primarily in the English language (frequency tables, dictionary attacks, etc.). > Isn't it striking that so little of similar data has leaked out for what one can > assume were the real targets--Russian, Arabic, German, etc.? Seems to be quite > an effort to attack English-based systems. There also seems to be an unusual Pedagogy rather than conspiracy -- you're reading the wrong books. It's easier to explain stuff to people in a language they understand, so they can do the right things with guessing the middles of words and phrases, extending key or plaintext islands, and so on. Try Kullback's "Statistical Methods in Cryptanalysis", which does literary and telegraphic English, as well as frequencies for French, German, Italian, Japanese, Portuguese, Russian and Spanish; and digraphs for Czech, French, German, Italian (military), Japanese, Polish, Spanish, and Swedish. Sacco's "Manual of Cryptography" also has various languages, and Givierge concentrates on French (as you might expect). Military Cryptanalytics part I vol 2 (Friedman and Callimahos) has lots of foreign language and English stats: German, French, Italian, Spanish, Portuguese, and Russian. The stats in Military Cryptanalytics Part III (the declassified parts) include 24 languages. All but the last are available from Aegean Park Press, P.O. Box 2837, Laguna Hills CA 92654-0837, (714)586-8811. Jim Gillogly 9 Afterlithe S.R. 1994, 23:16 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sat, 2 Jul 94 13:21:48 PDT To: cypherpunks@toad.com Subject: Re: PASSWORD DIFFICULTIE Message-ID: <199407022021.AA29049@world.std.com> MIME-Version: 1.0 Content-Type: text/plain bmorris@netcom.com wrote: >i.e. "spinachwalrusgazebo" is three words, and to me, would seem immune >from a dictionary attack, because the attack only uses single words. Is >this right? Wrong. Read chapter 7 of Schneier's Applied Cryptography, a dictionary attack is richer than just throwing a dictionary at it. There is no reason not to try all combinations of several words from smallish dictionaries. Those three words would likely show up in a 4,000-word dictionary. A 1-in-4000 choice is 12-bits. You chose three words, I count about 36-bits there then. Generously add another few bits for capitalization and spacing, and you are still at or under the 40-bits the NSA feels comfortable with. (The fact that you would hash this out to 128-bits should not confuse us. A hash function cannot make up entropy.) How many of us have dreamed up wild login passwords (in our youths, perhaps, but we were more savvy than most youths or adults), only to years later read David Klein's recipe for an extended dictionary crack and realize that he would get many of your "clever" passwords? Same thing for pass-phrases: clever people will come up with clever techniques, so only trust a cold count of random bits. The phrase "spinachwalrusgazebo" is worth no more than 40-bits, is weak, and yet is stronger than the keys most normal people will pick. Passwords are hard to choose. -kb, the Kent who is on a bit-counting harangue. -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 31:15 hours of TV viewing so far in 1994! P.S. When earlier comparing a million encryptions to 10-bits, I obviously meant 20-bits--either that or I was being very conservative. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Sat, 2 Jul 94 14:44:18 PDT To: cypherpunks@toad.com Subject: Re: Password Difficulties In-Reply-To: <9407021700.AA16651@mycroft.rand.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Figure that each English character has 1.8 bits of entropy. (This is a conservative number, because it doesn't take into account case, spacing, or punctuation.) If I want a passphrase that will map into a 64-bit keyspace, I need at least a 35-chararcter phrase. I generally assume that I need about one word per byte of key. Thus, if I want to generate a 64-bit key, I need an eight-word phrase. Bruce From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 2 Jul 94 16:44:58 PDT To: 0005514706@mcimail.com (Michael Wilson) Subject: Re: 'Black' budget purchases In-Reply-To: <32940702225823/0005514706NA2EM@mcimail.com> Message-ID: <199407022345.QAA11226@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Michael Wilson writes: > The data from the Maryland Procurement Office that is stored in certain > databases (and removed from others, as I have just discovered when I checked) > provides the complete 'black' budget purchases of the intelligence community, > not just their purchases of supercomputers. Such raw data goes a long way > towards confirming other bits of intelligence, such as the establishment by NSA > of its own chip manufacturing facility owing to a lack of trust in undocumented > sections of commercial silicon. This data is useful beyond knowing the numbers That the NSA contracted National Semiconductor to build a facility on-site has been common knowledge since 1989-90. The fab is not state of the art (i.e., is not 1.8 micron or better) and is believed to be used for the very reasonable purpose of producing keying material in a secure environment (ROMs, PROMs, fuse-linked micros, PLAs, etc.). It is unlikely--but possible--that high-performance micros are being manufactured there. > of supercomputers available (although it does help provide an upper boundary on > raw processing power, useful for quantifying tolerances). > > What we find interesting regarding the number of supercomputers at NSA is what > they do to the keyspace; a supposition of ours from the early period of > commercial public key was an attack on the domain of potential keys. Given a > known keylength, a powerful systematic search for primes that fit that range > can, over time, begin to damage the strength of the system. Careful analysis of This is nonsense. A typical 1024-bit RSA system uses p and q close to 512 bits each, e.g., 511 and 513. Whatever. Now a 512-bit number is a 150-plus decimal digit number. About .5-1% of all of these numbers are prime (by the Prime Number Theorem, or somesuch...about 1/N of all N-digit numbers are prime, as I recall). How big a keyspace is this to start searching "systematically"? Considering that there are "only" about 10^73 particles of all kinds in the entire universe (based on our best estimate of the size of the universe, the density of galaxies, gas clouds, etc.), this means that if every particle in the universe were searching for and recording the primes they discovered, each particle would have to store 10^77 primes! So much for "a powerful systematic search for primes that fit that range." > technical resource also allows one to speculate--are CM platforms (pardon the > pun) used for exhaustive systematic search for keys, while Cray systems are used > for attacks on the keyspace? Differentiation of parallel versus scalar > processing towards attack domains is interesting. "Parallel versus scalar processing"? Parallelism means nothing at these scales...see the above point. > Michael Wilson > Managing Director, The Nemesis Group > The Adversary --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Wilson <0005514706@mcimail.com> Date: Sat, 2 Jul 94 16:00:37 PDT To: Cypherpunks Subject: 'Black' budget purchases Message-ID: <32940702225823/0005514706NA2EM@mcimail.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks: --- The following is posted by Tim May --- I didn't comment before on Michael Wilson's revelations about the Maryland Procurement Office (and how it revealed NSA purchases). But I will now. He writes: > Michael Wilson > Managing Director, The Nemesis Group > > [I hope that the record of purchases made through the Maryland Procurement group > are making their way from systems such as Mead Data and into private systems for > analysis; warning, access of such data is expensive.] Actually, there are much cheaper way to get even more accurate data. Gunter Ahrendt has been the compiler of a list of supercomputer sites, a list which he publishes weekly in comp.sys.super. (I haven't seen it recently, so it may be dormant for the summer.) Here's an excerpt for the NSA and CSS: 2) 83.73 - (02-JUN-1993) [NSA] National Security Agency,California,US 1) 3 * Cray C916-512 83.73 3) 69.79 - (22-JUL-1993) [CSS] National Computing Security Center,Central Security Service,National Security Agency Headquarters,Fort George G Meade,Maryland,US, postmaster@ftmeade-eas.army.mil 1) TMC CM-5/512 ~35.04 {linearly scaled from a 64CPU unit} 2) 5 * Cray Y-MP/8-256 34.75 etc. I don't discount the possibility that NSA, CSS, NRO, etc. try to hide some of their purchases--certainly in budgets, if not physically. But in general they have little to gain by hiding the fact that they have, for example, 8 Connection Machines. After all, Thinking Machines knows (purchase, service), and word gets out. Ahrendt has had good accuracy. In any case, the number of supercomputers the NSA and its related affiliate agencies have is not too worrisome to me. --Tim May --- end of inclusion --- The data from the Maryland Procurement Office that is stored in certain databases (and removed from others, as I have just discovered when I checked) provides the complete 'black' budget purchases of the intelligence community, not just their purchases of supercomputers. Such raw data goes a long way towards confirming other bits of intelligence, such as the establishment by NSA of its own chip manufacturing facility owing to a lack of trust in undocumented sections of commercial silicon. This data is useful beyond knowing the numbers of supercomputers available (although it does help provide an upper boundary on raw processing power, useful for quantifying tolerances). What we find interesting regarding the number of supercomputers at NSA is what they do to the keyspace; a supposition of ours from the early period of commercial public key was an attack on the domain of potential keys. Given a known keylength, a powerful systematic search for primes that fit that range can, over time, begin to damage the strength of the system. Careful analysis of technical resource also allows one to speculate--are CM platforms (pardon the pun) used for exhaustive systematic search for keys, while Cray systems are used for attacks on the keyspace? Differentiation of parallel versus scalar processing towards attack domains is interesting. Additionally, having such information is useful beyond its application towards analysis. Operationally, it is useful for an adversary to know, for instance, that photo recon analysis is performed on NeXT workstations. This knowledge provides specifications on just what can achieved in the way of image enhancements, etc. It also opens up a realm of options in informational warfare; knowledge of the target platform is critical toward building a tailored attack mechanism to cripple their capability, while knowledge of their providers supplies an adversary with the introduction mechanism (there is no such thing as an isolated system). Michael Wilson Managing Director, The Nemesis Group The Adversary From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sat, 2 Jul 94 07:15:53 PDT To: andy@autodesk.com Subject: The usefulness of PGP pass phrases Message-ID: MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May): > > after you have entered the pass phrase, the secret key is available within > > your machine, and could be stolen, and if your OS leaves pagefiles etc > > arounnd, might even be taken after you shut down PGP. > > Or am I missing something? Thanks, Andy > > I haven't seen a formal analysis of the strength of PGP if the secret > key is known but the passphrase is still secure, but from conventional > crypto we would assume that the search space would be greatly reduced. The secret key is _encrypted_ with the passphrase. Strength of PGP with a known secret keyFILE, not key, and unknown passphrase, is the strength of the cipher used to encrypt the secret key with. In this case, the strength of IDEA. Of course, your pass phrase is as susceptible to dictionary attack as your UNIX password, and it would be easier to decrypt a message by decrypting through such attacks or brute force your keyfile, than to factor large numbers to get at your session key. > You obviously can't do with just the paIn short, these are reasons to keep your secret key secret. Your > passphrase alone may be insufficient (else why not just dispense with > the secret key and just have a passphrase?). RSA would have a tough time using a 11 char English phrase as an exponent ;-) To quote from the PGP manual: PGP also asks for a "pass phrase" to protect your secret key in case it falls into the wrong hands. Nobody can use your secret key file without this pass phrase. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ps. as Tim correctly said, Jains don't like killing living things. They are Jains, not Jainists (followers of some hypothetical Mr. Jain?); the word comes from the Sanskrit for 'to overcome'. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fasttech!zeke@uu4.psi.com (Bohdan Tashchuk) Date: Sat, 2 Jul 94 18:55:19 PDT To: toad.com!cypherpunks@uu4.psi.com Subject: too bad Bush didn't propose Clipper Message-ID: <9407030144.AA27586@fasttech> MIME-Version: 1.0 Content-Type: text/plain This is a very obvious observation, but bear with me. I haven't seen anyone enunciate it, but maybe I haven't been paying close attention. If Republican ex-CIA director George Bush had publicly proposed the Cripple system developed during his administration, then the whole concept would have been "dead on arrival". In fact, the quite-similar FBI telephony proposals were originally floated on his watch, and went absolutely nowhere in Congress. Can anyone imagine the Democrats accepting something like this while a Republican President was in power? Can anyone imagine any left-wing special interest groups not immediately and loudly foaming at the mouth about this? But both of these groups accept Slick Willie as "one of their own", and Cripple is being seriously debated in Congress. Too bad George didn't win the election. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 2 Jul 94 18:48:13 PDT To: 0005514706@mcimail.com (Michael Wilson) Subject: Re: Reply to Tim May's comments In-Reply-To: <42940703010324/0005514706NA2EM@mcimail.com> Message-ID: <199407030148.SAA07365@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This'll have to be my last reply to Michael Wilson. No offense meant, but we are not even close to speaking the same language. > *** You assume that your selection of primes is random; it is the case, > particularly in the initial usages of public-key systems, that attacks could be > made on keyspaces based on the prime generation method. A point that > number-crunch jockeys tend to forget is that psychology and systems analysis > provide greater in-roads against secure systems than brute force. Your phrasing is Greek to me. The primes are generated by picking a very large random number, of 150 digits or so (depends on key length chosen), and then iterating-and-testing until a prime is found. (I wrote a version of this for my own crude version of RSA, in Mathematica...not very fast, but immensely educational for me.) So I run this and start with a random number of: 3865018936355867.....38587493661988826448627 (152 digits) I run this process a second time and get: 193648376263874....8747487458364253 (152 digits) And I could keep running this as many times as I like, with the numbers being different every time. (These are just examples, not real numbers.) Now tell me, even granted that my RNG is not "perfect" (in the sense we talk about so often here), how could an attacker--even one using the "psychology and systems analysis" Wilson cites--know where to start? Which number I generated? The search space is just too large. Just too much entropy. PGP, for example, asks for keyboard input to get enough entropy. (I assume some of the collected entropy goes directly into the prime generation process, of course.) Even all the world's supercomputers are not going to be able guess (in any number of trials in a million years) the specific 140- or 150- or 160-digit number I generated. (Caveat: Unless the RNG is a brain-dead seeded generator. But that's why MailSafe, PGP, and other programs ask for keyboard input as a source of entropy. Even if the distillation of entropy results in "only" 250 bits of entropy, it's still hopeless to try to enumerate the primes.) I agree with Graham Toal: it's time Michael Wilson either _tells us_ what his magical schemes are, or shuts up. Pompous language is no substitute for meaningful information. > "Parallel versus scalar processing"? Parallelism means nothing at > these scales...see the above point. > > *** Your point is orthogonal to our point. The two systems are used for > different attacks--parallelism can be used for exhaustive search, such as for > DES keys, while scalar processing can be used for testing primality. Gobbledegook! A "parallel" machine with 1024 nodes is at most 1024 times faster than a single node...no magical gains. The RSA-129 challenge did use lots (hundreds, maybe thousands) of nodes, but this was--as expected--a proportionate gain. Saying an intractable problem becomes tractable with "parallel processing" is simply wrong. I suppose one could magically hypothesize a machine with "10^100 nodes" and say "See, parallel processing allowed us to factor this and such number," but this is pure fantasy. Exponential blowup (non-polynomial time) means just that...a few factors of 16 or 4096 or whatever just don't make a difference. Please provide us with specifics of your methods. If you say they are "proprietary" or that you are seeking a patent on them, I won't be surprised. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 2 Jul 94 18:50:53 PDT To: cypherpunks@toad.com Subject: NSA Wafer Fab Message-ID: <199407030151.SAA07582@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > That the NSA contracted National Semiconductor to build a facility > on-site has been common knowledge since 1989-90. The fab is not state > of the art (i.e., is not 1.8 micron or better) and is believed to be Whoops! I meant to say "0.8 micron." For reference points, 66 MHz Pentiums are typically 0.8 micron, 90 and 100 MHz Pentiums are typically 0.6-0.65 micron, and absolute state of the fabs are 0.4 micron (a few in Japan, a few in the U.S.--all very large and very expensive). Intel is spending $1.3 billion (that's $1.3 thousand million to you Brits) on a 0.25 micron fab to be completed in 1996-7 in Chandler, Arizona. If the NSA is building special-purpose cipher-crunchers (which would not surprise any of us), they could easily buy the 1000 or 10,000 or whatever number in the market. They would be fools to try to manufacture state of the art microprocessors in a relatively small, several years old, facility on the outskirts of Fort Meade. (By cipher-crunchers, I mean DES-busters, maybe password-searchers, but not 300-digit number factorers, a la my last post.) The NSC fab at NSA may well be a 1 - 1.5 micron fab, considering it's genealogy. But not much better than that, I would guess. Just as important as the lithographic feature sizes supported is the "Class" rating of the wafer fab (a measure of air purity in terms of particles per unit volume). The NSA fab is almost certainly not a Class 10 fab, and is probably used to fab MSI and LSI components. Maybe a little bit of VLSI. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 2 Jul 94 16:56:45 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199407022355.SAA01612@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain extracted from: LAN Magazine volume 9, number 8 August 1994 Is it 1984? by Ted Bunker The security of data over networks has risen to debate in Congress. Does the clipper chip ensure security or violate citizens' rights? FBI Director Louis Freeh is worried. The bad guys are beginning to see the light, and it is digital. Freeh fears some pretty nasty folks have discovered they can commit highway robbery and more, without even leaving home. Worse, to Freeh and other top cops, by using some pretty basic technologies, savvy criminals can do their crimes without worrying about doing time. Some crooks, spies, drug traffickers, terrorists and frauds already use the tools of the information age to outfox law enforcement officers. Hackers use PBXs to hide their tracks as they rip off phone companies and poke around in other people's files. Reprogrammed cellular phones give cops fits. Even simpler technologies can ruin an FBI agent's day. For instance, last year routine telephone services such as call forwarding thwarted investigators trying to tap lines 29 times. To Freeh and other law enforcement officials, things are bound to get worse. As digital telecommunications technologies and powerful, portable computers spread, they threaten to undermine the investigative tools of electronic surveillance that the FBI says have helped put tens of thousands of criminals behind bars in the past 25 years and saved billions of dollars and thousands of lives, No one disputes this assessment. But many Americans consider the Clinton administration's proposed solutions to be worse than the problems Freeh and other law enforcement officials confront. Embodied by the much-maligned Clipper chip key escrow encryption system and the FBI's Digital Telephony proposal, the solutions put forward by the Clinton Administration have raised a rare mix of opponents: Civil libertarians, conservatives, and technology gurus have all lined up against the government's plans. Some vehemently oppose these plans as serious threats to individual rights. Others say they could prove ruinous to a leading U.S. industry at a time when the worldwide market for telecommunications and computers is growing at an explosive rate. Underlying all the objections is one common thread. Do you trust your government? "Basically, the issue is, 'Do you trust your government?'" observed David Farber, a telecommunications professional at the University of Pennsylvania in Philadelphia. Farber, testifying before a House subcommittee on the issue last May, said one of his 23-year-old students replied that to him and others of his generation, the phrase "trust government" is meaningless. Lack of trust in government is understandable. After all, those who are old enough can remember Communist witch hunts in the 1940s and 1950s, the Army's pursuit of anti-Vietnam War activists in the 1960s, and of course, watergate and the downfall of President Nixon. All were, to some measure, abuses of the public trust. Add to that historical conditioning the potent mix of technologies involved in digital communications systems and cryptography, and its not hard to open up deep-seated veins of skepticism and mistrust. In the words of Rep. Dan Glickman, D-KS, today's digital systems are "scarier" when it comes to wiretapping and other surveillance capabilities, "because it's kind of inherently in the machinery itself." Gone are the people -- the linemen, the switchboard operators, the central office switch personnel -- who might exercise their judgement and question a request to tap a line or record the numbers someone dials. Today's chips and switching systems can be programmed to do it all automatically. "If they had the right software package," Freeh told one joint House- Senate subcommittee hearing last March, phone company staff "could be home sleeping at night and we could have the access we need." With the right software and hardware combinations and just a few keystrokes, the government could listen in on just about anyone. In the digital age, even a computer could do the listening, alerting a law-enforcement agent only when certain key words or numbers are uttered. That's exactly what worries civil libertarians such as Jerry Berman, executive director of the Electronic Frontier Foundation and a spokesman for the public-policy interest group Digital Privacy and Security Working Group, both based in Washington, D.C. "In short, the [Digital Telephony] bill lays the groundwork for turning the National Information Infrastructure into a nationwide surveillance system, to be used by law enforcement with few technical or legal safeguards," Berman told the House subcommittee in May. "Although the FBI suggests that the bill is primarily designed to maintain the status quo wiretap capability in the face of technological changes, in fact, it seeks vast new surveillance and monitoring tools." Strong language, to be sure. But then, the FBI's Digital Telephony proposal is such strong medicine that some people think it could poison a critical industry and seriously retard the development of the national information infrastructure. Similar criticisms have been leveled against the Clipper chip plan. "If we are to maintain our leading position in the information marketplace, we must give our full support to the development of open international security standards that protect the interests of all parties fairly," said Whitfield Diffie, one of the inventors of the public-key encryption concept and now a distinguished engineer with Sun Microsystems (Mountain View, CA). "A standard based on a secret American technology and designed to give American intelligence access to the communications it protects seems an unlikely candidate for widespread acceptance." How did we get here? The first formal attempts to address the challenges posed by digital communications systems began during the Bush Administration. Meetings between Justice department and telephone company officials started in 1990 and continued into early 1992, when a formal industry group, the Alliance for Telecommunications Industry Solutions (Washington, D.C.), set up its Electronics Communications Service Providers committee. But the group holds no authority over the estimated 2,000 providers of telecommunications services operating in the country. And in any case, in the view of the FBI, it came up with no workable solutions to the problems posed by new technology. So, in 1992, the FBI made its first attempt to push through legislation, meeting with a withering assault by civil libertarians and industry figures who said it overreaching, intrusive, and without adequate justification. A few months after President Clinton took office, he ordered a National Security Council (NSC) review of the problem. Eight months later, the NSC panel offered several policy options. "As a result of their review of the options, it was unanimously decided that comprehensive legislation was the only effective way to deal with the digital telephony problem," Freeh testified at the March House-Senate hearing. The resulting proposal, he added, neither enlarges nor reduces current authority for government access to communications content or call setup information, such as numbers dialed or the locations of phones. In his written testimony, Freeh went on to sum up the proposal's main elements: It would require common carriers to supply the capability and necessary capacity to enable government to conduct lawfully authorized electronic surveillance. Phone companies would have to provide assistance for all wiretap, trace, and "pen register" dialing records "expeditiously and simultaneously," Freeh wrote. (Law-enforcement officials can obtain a warrant to place a pen register on a phone line to record what numbers were dialed and from where they were dialed.) Phone companies would also have to comply regardless of system features used or the mobility of the target. Phone companies would also be required to give authorities access in unobtrusive ways, and be able to supply the content and other information to remote locations. Failure to comply could result in fines of up to $10,000 per day. "The essence of the legislation is to clarify and more fully define the nature and extent of the service provider's 'assistance' requirement that was enacted by Congress in 1970, which Congress imposed so that court orders would not be frustrated due to a provider's failure to furnish needed technological assistance and facilities," explained James Kallstrom, special agent in charge of the FBI's Special Operations division in its New York field office. Kallstrom, like Freeh and others before him at other hearings, stressed that failure to adopt the measures sought by the FBI could expose the nation to the predations of sophisticated criminals. Rather than pitting government against the First and Fourth Amendment rights of law-abiding Americans, Kallstrom told a congressional committee, "I see this as a balance of power between the government and the criminals." The cost of compliance Critics remain unconvinced, however, and not just on civil liberties grounds. While he said the proposal is "overly broad," Ron Neel, president of the United States Telephone Association (Washington, D.C.), added, it "does not cover all of the technologies and systems that should be covered by any rules that are put in place." The USTA is a lobbying group representing about 1,100 local telephone companies. Ultimately, Neel told congressional inquisitors, the FBI bill could prompt greater use of such advanced telecommunications systems as special mobile radio and personal communications services, which aren't considered common carriers. "It makes unreasonable and perhaps impossible demands on those it does not cover," Neel continued, adding: "It is unnecessarily punitive, and it is economically unfair and impractical." To assure access at any given time, all telephone companies will have to post someone to a law-enforcement liaison role at all times, or risk a $10,000 a day fine or being shut down entirely, Neel says. The cost of this and other aspects of the FBI's plan could be staggering. Just to make sure wiretaps could be placed on calls that are automatically forwarded to another number could cost $1.8 billion, Neel says. Others estimate compliance will cost several billion dollars each year, a cost that Neel says would undoubtedly be passed on to consumers. While the proposal calls for agencies to compensate phone companies for their costs, he notes that collection can be time-consuming, and that, in any case, it is left to the government to decide how much to pay. FBI and other administration officials remain unfazed by such cost-conscious criticisms. "Today will be the cheapest day on which Congress could fix this thing," Kallstrom said. "Two years from now, it will be geometrically more expensive." Freeh contends that the government isn't trying to dictate technical standards or tell industry what technology to use or to avoid. But, because of the vagueness of the requirements, Neel and others say the the proposed law will stifle development of new technology. "This legislation would make the Attorney General the arbiter of whatever technologies and equipment can be deployed in the public telecommunications network," Neel said. "Our nation cannot be held hostage to inexpert analysis of telecommunications technology as we move into the information age," he asserted, adding that the FBI proposal "creates an enormous speed bump in the information superhighway." Others outside the industry agree with Neel's assessment. "The Digital Telephony proposal presents a major drag," said Farber, the Penn professor. "Whenever a new feature is being considered for implementation and marketing, one very important issue will be how much it will cost to implement it." Farber says compliance could easily cost the industry more than #3 billion a year, and adds the modifications it could require might disrupt the nation's communications networks. Ultimately, he says the Digital Telephony and Clipper plans could diminish American competitiveness in developing markets, such as Eastern Europe or Southeast Asia. That is a frightening prospect to some in the industry, and for good reason. Global telecommunications demand is growing fast, and combined with the computer and entertainment industries, it is expected to reach $3.5 trillion by the end of the decade, according to the International Telecommunications Union. The ITU expects the computer, communications, and entertainment industries to have merged completely by then. "Telecommunications is becoming the world's biggest economic sector, growing faster than anything else, being the real engine for growth in almost all economies," said Pekka Tarjanne, the ITU's secretary-general, at an ITU trade fair in Cairo earlier this year. "The overall growth rate of the sector is continuing to accelerate in spite of worldwide recession." To prevent erosion of America's leading position as a telecommunications equipment and service provider to the world, Neel said, "It is extremely important that the public maintain confidence in the privacy of the telephone system." Freeh may not want certain types of information, Neel said, but it's "extremely difficult to ferret out the kind of information he doesn't want." And in so doing, Neel concluded, "It forces the phone company to become an agent of law enforcement." Freeh counters by stressing that the FBI wants only to preserve its present authority. "Law enforcement is not seeking to build 'back doors' to sneak into common carrier's systems," Freeh said. "The proposed legislation is not some dreaded Orwellian prophecy come true." Besides, Freeh asserted, telecommunications industry officials "have bluntly told law enforcement that the existing telecommunications systems and networks will thwart court-authorized intercepts." Freeh said in recent years several hundred authorized surveillance efforts have failed partly or entirely because of "technological impediments." He said last year alone, 91 intercepts ran into technological problems, most involving either cellular telephones or call-forwarding features. But Congress remains unconvinced. "We are inching closer and closer to 1984, aren't we?" observed Sen. William S. Cohen, R-ME, during one of the several congressional hearings. He blamed "increasingly intrusive technology" for this trend. Yet, he recognized the FBI's need to guard against criminal activity and terrorist attack. There is a "constant tension" between the need for privacy and the need for protection, he added. "We do have some very serious privacy concerns," said Sen. Patrick Leahy, D-VT, the chairman of the Judiciary committee's technology subcommittee. "That's one of the underlying questions in this whole thing." It's a matter of privacy Concerns about privacy and the potential for abuse are not without foundation, as even some lawmakers can attest. Rep. Don Edwards, D-CA, chairman of the civil rights subcommittee of the House Judiciary committee, recalled that in his short service as an FBI agent in the days before legal authority for wiretaps existed, the agency used the technology anyway. Today, this kind of abuse is frightening indeed. Freeh's proposal, Berman said, "will tell you what movies you may be watching, what newspapers you're reading, what doctor you're seeing... This is NCIC squared." NCIC is a national computerized criminal records system operated by the Justice department. "I don't want anybody to go nose around in all that, anymore than I'd want somebody to open my mail," Leahy said. But Freeh claimed that such transactional information is not covered by the proposal, and is adequately protected under existing laws. Besides those with concerns about preserving civil liberties, some members of Congress worry that the FBI proposal and the Clipper chip plan would put government in a position to shape a huge and rapidly evolving sector of the nation's economy. Plenty of lawmakers share Leahy's appreciation of just how technologically backward the government can be, especially when it comes to computers and communications systems. So when Freeh stood in front of lawmakers in a Senate hearing room last march to say that Americans "want to have a cop" on the digital information highway, he was met with considerable skepticism. "I am not prepared to support a government veto on technology advances," Leahy told Freeh. "I'm frustrated by that idea." He added, "If we do that, then you'll find people going to Sweden and Germany to buy their phone systems, because we'll fall behind." Noting the government's "outrageous" track record when it comes to deploying telecommunications and computer technology, Leahy said if the Justice Department had to sign off on any telecommunications advances before they could be deployed, "We'd still be back in rotary telephones." He has a point. After all, the White House employed telephone operators on an old-fashioned switchboard system until last year. And during the Persian Gulf War, off-the-shelf cellular telephone systems turned out to work better than expensive military communications gear. Science and Art But when it comes to cryptography, the mathematical science of encoding and decoding, U.S. government employees are among the best in the world. And many of them work for the Pentagon's National Security Agency, or NSA, an electronic cloak-and-dagger operation charged with collecting "signals intelligence" against foreign targets. NSA is also charged with maintaining computer systems security for the U.S. government, which is why it designed the key escrow encryption system of which the Clipper and lesser-known Capstone chips are part. Unofficially, NSA is thought to have prompted the Clipper plan in order to head off the commercial success of strong encoding technologies developed outside the government. That view fits with NSA's historic role in making available the current widely used encoding system called Data Encryption Standard, or DES. Under Adm. Bobby Ray Inman, NSA made DES available for use within the United States in the 1970's. Earlier this year, the Clinton administration announced it would implement the Clipper chip system as a "voluntary" standard suitable for all non-classified government communications. The action makes it possible for all government agencies to require the use of Clipper-enabled communications devices for any sensitive work, either by staff or outside contractors. With the government's tremendous buying power, the White House's action could crowd out competing cryptographic technologies, making Clipper the de facto standard. And some outside the government ask why is that necessary. To date, law-enforcement officials have not been "significantly frustrated by voice encryption," according to Assistant Attorney General Jo Ann Harris, chief of the Justice department's criminal division. In pursuing the Clipper plan, she told Sen. Leahy in May, "We are trying to anticipate, to get ahead of the curve." Clipper refers to a chip that encodes communications as they pass through it. It is designed to be embedded in telephones, fax machines, and modems. While Clipper systems make calls indecipherable to anyone eavesdropping, the Clipper chip has a "trap door" that the government can open, giving investigators access to decrypted or "clear" calls. The key to this door, unique to each chip, would be split into two pieces and held separately in "escrow" by Treasury and Commerce department officials. To many people outside government, Clipper's accessibility, however closely guarded, opens the door to abuse. Earlier this year, some 45,000 people signed an electronic petition against Clipper circulated over the Internet. One oft-cited poll in March found 80 percent of those asked objected to the Clipper plan. Still, the White House, led by Vice President Al Gore, plows ahead with Clipper. "There is an inherent balancing test which has to be applied," Gore told a group of reporters in a private meeting in late February. "The law enforcement and national security interests are of the first order of magnitude and extremely important." He asserted that Clipper strikes the right balance between national security interests and the privacy rights of the individuals and firms. "We have no intention of supporting some system that will create a de facto ease of entry into the information superhighway for law-enforcement officials without proper legal proceedings," Gore said. Critics fear that's just what Clipper ultimately will allow. "Many worry that such an escrow system could be vulnerable to misuse by a future administration or overzealous law-enforcement organizations," Farber told the House subcommittee. "The position of the administration worries many in the technical community, since they feel it is but the first step to the banning of any form of encryption except that approved and escrowed by the government." "The Clinton administration says 'not on our watch,' and I believe them," Farber added. "However, our grandchildren will not have them on watch when they grow up. So we need a lasting and effective solution to this problem, not a quick fix that is technologically unsound and unwise as a matter of public policy." Clipper's defenders say it is the fairest, most effective way to ensure the preservation of the law-enforcement agency's current authority, while at the same time providing society with a very strong method of protecting communications. For instance, Clipper is 16 million times harder to break using a "brute force" approach than DES. >From Adm Michael McConnell, the director of NSA, to FBI agents such as Kallstrom, Clipper supporters claim much of the opposition to the plan stems from misinformation. Opponents say one reason for that is that much of the Clipper system remains shrouded in secrecy, including the algorithm, known as Skipjack, used to encrypt communications as they pass through the Clipper chips. Dorothy Denning, a cryptographer who heads Georgetown University's computer science department, was among a handful of outsiders allowed to examine the classified Skipjack algorithm. After trying to break it, she and others determined that "there was no significant risk that Skipjack could be broken by any short-cut method of attack." Moreover, she testified, it would be 36 years before a brute force approach -- trying every possible combination of keys -- would be economically feasible. But the details of how the escrow bureaucracy would work and how authorized agents would obtain and use the keys, then destroy them, have yet to be worked out. At one point, the Justice department's Harris said she believed the Clipper keys, once issued, would "self-destruct after a certain period of time." Opponents remain unconvinced. Some, like University of Pennsylvania's Farber, suggest placing the keys under the control of nonexecutive branch agencies, or even in the custody of some private-sector organization. Clipper is a non-starter as long as the government controls the keys, say executives in banking, computer services, and other industries. Comments by Les Alberthal, chairman and chief executive of General Motors' EDS (Dallas) unit, reflect the discomfort felt by many business people when they consider Clipper and its implications. "I can understand what the government is trying to do," Alberthal says. "I shudder a little bit at the potential of that sort of eavesdropping on normal business and normal people's lives. "We criticized Russia for years for doing that, and yet we're turning around and trying to do the same thing. Somehow or other, we're going to have to figure out some process, whereby the illegal kind of activities, the courts can get at to deal with," Alberthal notes, adding: "But I do not believe a blanket ability to enter into, watch, monitor, or pull information out of normal processes or business cycles is really going to work." An American disadvantage While the U.S. government meddles with the market for encryption, causing major purchasers to delay acquisitions, it gives foreign competitive advantages over its suppliers, in the view of Martin Hellman, a Stanford University electrical engineering professor who studied the issue for the Business Software Alliance (Washington, D.C.). Government meddling risks slowing the development of America's information structure, he adds, pointing out that it may also lead to the creation of incompatible infrastructures in other parts of the world, where encryption technology is not restricted. Hellman and others say that for any network to gain widespread acceptance as a medium for commerce, it must be trusted to deliver communications with absolute privacy and integrity. "Just as people do not use post cards for most of their mail, prudent users will refuse to trust most information to an insecure NII," Hellman writes in a study of the issue. Absent that level of security, the American information superhighway could become a monumental white elephant. "Local area networks are, in reality, spy networks in which each node watches all the information flowing over the shared cable and picks out only those messages with its address. It would take only a minor modification to create phantom nodes that watch all information flowing over the cable and pick out only those intended for someone else on the network," Hellman writes. "Because such phantom nodes look like normal nodes, it would be hard to detect their existence." E-mail messages, for instance, often pass through "supernodes" en route to their final destination, and thus could easily be picked off and copied or altered along the way, hellman notes. He says the NSA, aware of the potential problems this could cause, "prohibits its own confidential information from being sent over the Internet. Instead, the agency uses its own secure e-mail network and is extremely careful to prevent any connection between the two." Additionally, Hellman observes that America's allies -- as well as its old opponents -- continue to pry into the affairs of U.S. businesses, particularly those with proprietary technology. Government officials in the U.S. and Canada have testified recently concerning the activities of French, Japanese, Chinese, and Russian services spying on U.S. corporations. So those that operate without the benefit of data encryption and other security measures are at risk. Reluctant acceptance Data security and integrity is a vital issue to many people in business. One survey, conducted among Fortune 500 companies by Forest & Sullivan last year, found 92 percent of the 151 respondents felt information security was important. Data encryption was counted as an important tool to that end by 46 percent. Datapro, a McGraw Hill research unit based in Delran, NJ, found that 29 percent of the 1,153 respondents in a 1992 survey used end-to-end encryption systems to guard their communications. Yet for all that interest, AT&T, the only maker of Clipper telephone systems, counts the FBI as its biggest customer. Earlier this year, the agency ordered 9,000 of the Clipper units, which retail at a cost of $1,090 each. Stephen Walker, founder and president of Trusted Information Systems (Glenwood, MD), a long-time NSA cryptographer, argues that the Clipper plan is hopelessly flawed from an economic standpoint. Citing market estimates that there are 250,000 voice encryption systems in use today, Walker told a Senate hearing that the $14 million Clipper setup costs and its $16 million annual budget would mean that the cost of intercepting Clipper encrypted calls could run as high as $6.4 million each, given that only an estimated 2.5 Clipper-encoded calls would be intercepted each year. He derived those numbers based on the estimated 500 million phones in use in the United States, the number of wiretaps likely in a year (5,000), and the statistical likelihood that a target line would be encrypted, assuming that all encryption would be with Clipper systems. Besides those impractical economics, Walker points out that by doubling up DES encryption -- running a communication through two different devices -- someone who wants to frustrate a wiretap could have a code that is stronger than Clipper, and for which there would be no escrowed key. Besides, he and others note, there are literally hundreds of other encryption systems available today, including many that use DES and some that use "public key" methods that make encoded electronic mail unbreakable. Based on his analysis, Walker added, "I'm convinced that five years from now they'll say 'This isn't working,' so we'll have to change the rules." Then, he predicted, Clipper will be made mandatory for all encoded communications. One way in which Clipper could be made acceptable, Walker says, is to make the judiciary system act as the escrow agent. That way it would at least be independent of the executive branch, and would reinforce the traditional American method of balancing governmental power among its different branches. But Diffie, the Sun engineer, contended that any escrowed system is hopelessly flawed when it comes to communications encryption security. Good security practice in communications, he observed, means keeping the decoded keys around far as short a time as necessary, then destroying them. Today, secure phones use keys that exist only for as long as a single encrypted call lasts, and once destroyed can never be recreated. "A key escrow proposal surrenders this advantage," he said, "by creating a new set of escrowed keys that are stored indefinitely and can always be used to read earlier traffic." Stored data that is encrypted is useless without a key, Diffie noted. For that reason, the user has to keep a copy of the key somewhere, and that makes it obtainable by traditional methods like those that are used to retrieve paper records today. Finally, Diffie noted, "The reason there is so much disagreement is that there is so little evidence of a problem." No one has claimed, after all, that the bad guys are using voice encryption technology today. Even master spy Aldrich Ames, the renegade CIA officer turned Soviet mole, used clear lines to plot his misdeeds. With the rapid advances in computing and communications technologies, Diffie asserted, "If allowing or even encouraging wide dissemination of high-grade cryptography proves to be a mistake, it is likely to be a correctable mistake." "If, on the other hand, we set the precedent of building government surveillance capabilities into our security equipment, we risk entrenching a bureaucracy that will not easily surrender that power this gives." -------------------------------------------------------------------- Ted Bunker is a freelance journalist who covers technology policy issues. He is based in Washington, D.C. and can be reached at tbunker@aol.com. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 2 Jul 94 17:01:27 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199407030000.TAA02030@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Can someone explain to me how to get the "Subject" line of an anon message to appear using the "##" features? I dpn't seem to be having much luck... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (Alex de Joode) Date: Sat, 2 Jul 94 10:38:19 PDT To: cypherpunks@toad.com Subject: PGPKey for vox.hacktic.nl Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This is a 1000 bits PGP key for the remailers at vox.hacktic.nl, it will be valid for the month July. The 512 bits PGP will remain valid for "general" use, the 1000 bits KEY will be changed every month. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 for VoX Labz. mQCpAi4VnJsAAAED6J6slxXd/i/gckEHHykILgG9MnItD4pTnI2qDbN7JS7/RTTQ CBBzX1OBRepf8L58UuNaLSpwU1wAqgsyxdhtnvHJKTDGwDN6eRthpkPXigmIy1/H uvHTci9snnOvINjWMii44Osrc3g3SNAg481bi8PQP/8uHU6bRukx7VRlAQCAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAbQtVm9YIFJlbWFpbGluZyBTZXJ2 aWNlIDxyZW1haWxAdm94LmhhY2t0aWMubmw+tDBbS0VZIHZhbGlkIHRpbGwgMTk5 NC0zMS0wNyAyMy41OS41OSBHTVQgKyAwMjowMF0= =yb/k - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6 for VoX Labz. iQCVAgUBLhWk2lnfdBSNVpE9AQHC4AP/WdhPEsrEG9dErRyDlJy+Pfgvwf1bD9wC Iv/33qJAcydeNYxfHn7ikW9NdZYFiyFwrHXGW5Q0+tpxtbl9aiIqWF7vFqntRodP hkFyEua3+tI0bd/fgBT5YHbyFJOdol+52aRgJgy58CUjTFFA4qASS1GbdMvSzLqt iQ5O4POCd2w= =wcCa -----END PGP SIGNATURE----- -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Martin Spellman Date: Sun, 3 Jul 94 10:12:20 PDT To: mspellman@cix.compulink.co.uk Subject: Mysterious Deaths was: J.Bidzos life threatened Message-ID: MIME-Version: 1.0 Content-Type: text/plain > gtoal@an-teallach.com (Graham Toal) wrote: > Several years ago lots of British scientists died under > mysterious circumstances. They were generally described as > 'defence scientists' but what a significant number of them had > in common was work in the area of surveillance. Several of > them were connected to UK's system X. (One UK govt official was found dead in > his hotel room in an arab country while there at a trade fair > in an unofficial capacity helping to promotye system X). For those who want to follow this up a bit more there was a book published in 1990: 'Open Verdict - An Account of 25 mysterious deaths in the defence industry'by Tony Collins ISBN 07474 0146 2 Publisher Sphere Books Well worth reading if you can get hold of it. Collins picked up this story when he was a journo with 'Computer News' in England. He later became Executive Editor of Computer Weekly. It all happened in the mid 80s and most of those involved were computer programmers. 28 cases are dealt with in the book and there may have been more (or less) as much of the evidence is circumstantial and all may not have been connected. Collins reckons it has more to do with Electronic Warfare(EW) or C3i than digital exchange surveillance. Although System X was apparently a key component of IUKADGE (Improved UK Air Defence Ground Environment) an early warning system. The backbone for this was UNITER - a comms system to link over 100 USAF and RAF bases around the world. Many of the people worked for GEC Marconi and GEC Plessey (the main System X contractor). Jonathan Wash, fell from a hotel balcony in Abidjan, capital of the Ivory Coast, West Africa, on 19 November 1985, shortly after expressing a fear for his life. He was working for Telconsult, a subsidiary of BT (the telecoms transnational which is also a major defence contractor). He was helping the government there assess bids for a digital exchange contract. Some of the others that died worked for GCHQ, the junior partner of the NSA.Some of the deaths were very odd, to say the least! and some were not fully investigated as murder was not suspected. It is an inviting field for conspiracy theorists. Hilda Murrell, whose death may be linked to our nuclear power industry was also killed around this time (24 March 1984). System X was delayed for a long time and one rumour was that they had designed the basic exchange OK - the problems lay with doing all the 'other bits' that went into it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sat, 2 Jul 94 19:37:51 PDT To: cypherpunks@toad.com Subject: FW: A third voice re: science and spirit Message-ID: <9407030139.AA19598@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Bhikkhu ... I don't know if you have been around many research-type psychologists, but they can be every bit as neurotic as you imply :-) --------------------------------- This is sort of amusing: Does this make it a case of the "blind leading the blind", or "it takes one to know one"? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sat, 2 Jul 94 19:41:16 PDT To: cypherpunks@toad.com Subject: FW: A third voice re: science and spirit Message-ID: <9407030143.AA19614@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain OOps - sorry, I sent that message to the wrong list. Ingore, delete, forget it. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sat, 2 Jul 94 07:15:48 PDT To: cypherpunks@toad.com Subject: Cypherpunks of the world unite! Message-ID: MIME-Version: 1.0 Content-Type: text/plain Michael Wilson <0005514706@mcimail.com>: > There is a good reason why revolutionaries in very poor nations tend to > espouse socialist or communist rhetoric--those are political systems that can > raise the quality of life considerably and immediately, I see governments as representing the collective will of society, responsible for only those things that are best achieved through everyone's cooperation. It is now fashionable to talk about the Asian way -- subjugating freedom to prosperity. This is of course bunkum, freedom is an ideal and is universal. The way to get to that may differ from society to society, particularly, as Michael says, in poor nations. It isn't necessary to have a strong state to survive; India, with a similar standard of living in 1950, has been democratic with more or less regular, free and fair elections. Contrary to popular perception, India has been no more 'socialist' than many European countries such as France, with stockmarkets and large state-owned enterprises. It is naturally more difficult to control crime or rising population here than in China, where petty thieves and corrupt officials are frequently executed. Freedom is a right equally applicable everywhere, whatever the political, social or economic situation. Any technology that promotes it is important for the whole world. Cypherpunks of the world unite! You have nothing to lose but your escrowed keychains! ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Wilson <0005514706@mcimail.com> Date: Sat, 2 Jul 94 18:05:16 PDT To: Cypherpunks Subject: Reply to Tim May's comments Message-ID: <42940703010324/0005514706NA2EM@mcimail.com> MIME-Version: 1.0 Content-Type: text/plain Tim May wrote (reply comments offset by leading '***'): Subject: Re: 'Black' budget purchases Michael Wilson writes: > The data from the Maryland Procurement Office that is stored in certain > databases (and removed from others, as I have just discovered when I checked) > provides the complete 'black' budget purchases of the intelligence community, > not just their purchases of supercomputers. Such raw data goes a long way > towards confirming other bits of intelligence, such as the establishment by NSA > of its own chip manufacturing facility owing to a lack of trust in undocumented > sections of commercial silicon. This data is useful beyond knowing the numbers That the NSA contracted National Semiconductor to build a facility on-site has been common knowledge since 1989-90. The fab is not state of the art (i.e., is not 1.8 micron or better) and is believed to be used for the very reasonable purpose of producing keying material in a secure environment (ROMs, PROMs, fuse-linked micros, PLAs, etc.). It is unlikely--but possible--that high-performance micros are being manufactured there. *** We were tracking NSA purchases of material over a decade ago; as for their usage of the technology, my statement was simply that they felt, after serious analysis, that they couldn't trust commercial silicon. The issue was trust, not computation power. > of supercomputers available (although it does help provide an upper boundary on > raw processing power, useful for quantifying tolerances). > > What we find interesting regarding the number of supercomputers at NSA is what > they do to the keyspace; a supposition of ours from the early period of > commercial public key was an attack on the domain of potential keys. Given a > known keylength, a powerful systematic search for primes that fit that range > can, over time, begin to damage the strength of the system. Careful analysis of This is nonsense. A typical 1024-bit RSA system uses p and q close to 512 bits each, e.g., 511 and 513. Whatever. Now a 512-bit number is a 150-plus decimal digit number. About .5-1% of all of these numbers are prime (by the Prime Number Theorem, or somesuch...about 1/N of all N-digit numbers are prime, as I recall). How big a keyspace is this to start searching "systematically"? Considering that there are "only" about 10^73 particles of all kinds in the entire universe (based on our best estimate of the size of the universe, the density of galaxies, gas clouds, etc.), this means that if every particle in the universe were searching for and recording the primes they discovered, each particle would have to store 10^77 primes! So much for "a powerful systematic search for primes that fit that range." *** You assume that your selection of primes is random; it is the case, particularly in the initial usages of public-key systems, that attacks could be made on keyspaces based on the prime generation method. A point that number-crunch jockeys tend to forget is that psychology and systems analysis provide greater in-roads against secure systems than brute force. > technical resource also allows one to speculate--are CM platforms (pardon the > pun) used for exhaustive systematic search for keys, while Cray systems are used > for attacks on the keyspace? Differentiation of parallel versus scalar > processing towards attack domains is interesting. "Parallel versus scalar processing"? Parallelism means nothing at these scales...see the above point. *** Your point is orthogonal to our point. The two systems are used for different attacks--parallelism can be used for exhaustive search, such as for DES keys, while scalar processing can be used for testing primality. > Michael Wilson > Managing Director, The Nemesis Group > The Adversary --Tim May *** TNG From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sat, 2 Jul 94 17:06:05 PDT To: schneier@chinet.chinet.com (Bruce Schneier) Subject: Re: Password Difficulties Message-ID: <9407030005.AA11165@toad.com> MIME-Version: 1.0 Content-Type: text/plain Figure that each English character has 1.8 bits of entropy. (This is a conservative number, because it doesn't take into account case, spacing, or punctuation.) If I want a passphrase that will map into a 64-bit keyspace, I need at least a 35-chararcter phrase. Don't forget the difficulty of typing such a long phrase, with echoing turned off. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bmorris@netcom.com (Bob MorrisG) Date: Sat, 2 Jul 94 21:10:11 PDT To: cypherpunks@toad.com Subject: IS IT POSSIBLE? Message-ID: <199407030356.UAA17472@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com PP> can put someone on a raft in the middle of a lake plinking away on the PP> keyboard -- and discern every keystroke from the shoreline. Then the typing of a passphrase could be intercepted - in the unlikely event that one is deemed important enough to be monitored by several people with some presumably expensive equipment - ah well, I'm not going to worry about it. * RM 1.4 B0037 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Sat, 2 Jul 94 23:43:44 PDT To: smb@research.att.com Subject: Re: Password Difficulties In-Reply-To: <9407030005.AA11165@toad.com> Message-ID: <199407030643.XAA04448@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain steve bellovin writes: >bruce schneier writes: > Figure that each English character has 1.8 bits of entropy. > (This is a conservative number, because it doesn't take into > account case, spacing, or punctuation.) If I want a > passphrase that will map into a 64-bit keyspace, I need at > least a 35-chararcter phrase. > Don't forget the difficulty of typing such a long phrase, with > echoing turned off. but it's not that difficult. at least, I don't have any difficulty with it. perhaps I really am superhuman, but somehow I doubt it. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) (by way of tcmay@netcom.com (Timothy C. May)) Date: Sat, 2 Jul 94 23:43:40 PDT To: cypherpunks@toad.com Subject: NSA and CSS Computer Resources Message-ID: <199407030643.XAA16053@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Earlier I mentioned the list of supercomputer installations that Gunter Ahrendt maintains and I included a few (dated) excerpts. Well, tonight I found a new version posted. I'm only including the top handful of sites. Not reported are installations in non-U.S. intelligence agencies, such as Chobetsu, SDECE, Mossad, BND, etc. They probably don't have Crays, Connection Machines, or Paragons. I'll also edit the intro material a bit. The sites are ranked in order of what I'd call "Cray equivalents," where the Cray Y-MP/1 is rated at 1. For example, the top-ranked site has the estimated equivalent of 380 Cray Y-MP/1s. --Tim May From: gunter@yarrow.wt.uwa.edu.au (Gunter Ahrendt) Newsgroups: comp.sys.super Subject: JUL-1994 List of the world's most powerful computing sites Date: 3 Jul 94 01:37:07 GMT Organization: The University of Western Australia Message-ID: 03-JUL-1994 List of the world's most powerful computing sites ============================================================= (available by fingering me, joining my mailing list or in comp.sys.super) .... Ratings are ratios to a Cray Y-MP/1 based on NASA NPB BT Size A benchmark reports. Figures prefixed '~' denote approximations usually based on comparable programs, figures suffixed '?' denote relative guesses based on Intel iPSC/860 peak Gflops ratios. The current minimum performance for inclusion is a benchmarked rating of 4 BT, or 10.56 Gflops peak for unbenchmarked systems. ... 1) 380.82 - (27-JUN-1994) [NAL] National Aerospace Lab,Chofu-shi,Tokyo,Japan, nahirose@asuka.aerospace-lab.go.jp 1) NAL NWT 2/140 ~357 (5.1 @ 2 cpus) 2) Intel Paragon-336 18.38 (7 @ 128 cpus) 3) Fujitsu VP2600/10 ~ 5.44 2) 196.1 - (APR-1994) [CSS] Central Security Service,National Security Agency Headquarters,Fort George G Meade,Maryland,US,postmaster@dockmaster.ncsc.mil 1) TMC CM-5/512 44.8 (2.8 @ 32 cpus) 2) Cray C916-1024 35.52 = 2.22 * 16 cpus 3) Cray C916-1024 35.52 = 2.22 * 16 cpus 4) Cray C916-1024 35.52 = 2.22 * 16 cpus 5) Cray Y-MP/8E-256 8 = 1 * 8 cpus 6) Cray Y-MP/8E-256 8 = 1 * 8 cpus 7) Cray Y-MP/8E-256 8 = 1 * 8 cpus 8) Cray Y-MP/8E-256 8 = 1 * 8 cpus 9) Cray M98-4096 ~ 7.01 10) Cray 3/2-64 [-4Q96] 5.73? 11) NSA SMPP-2/2M [+4Q96] 7407.05? 3) 146.41 - (10-JUN-1994) [LANL] Los Alamos National Labs,Los Alamos,New Mexico,US,iaa@lanl.gov 1) TMC CM-5/1056-32 [-4Q94] 92.4 (2.8 @ 32 cpus) 2) Cray T3D SC128-8/3-64 15 (12 @ 128 cpus + 1 * 3 cpus) 3) Cray Y-MP/8-128 8 = 1 * 8 cpus 4) Cray Y-MP/8-128 8 = 1 * 8 cpus 5) Cray Y-MP/8-64 8 = 1 * 8 cpus 6) Cray Y-MP/8-32 8 = 1 * 8 cpus 7) Cray M98-2048 ~ 7.01 8) TMC CM-5/1056-128 [+4Q94] 92.4 (2.8 @ 32 cpus) 4) 142.08 - (10-JUN-1994) [NSA] National Security Agency,Dallas,Texas,US,postmaster@dockmaster.ncsc.mil 1) Cray C916-512 35.52 = 2.22 * 16 cpus 2) Cray C916-512 35.52 = 2.22 * 16 cpus 3) Cray C916-512 35.52 = 2.22 * 16 cpus 4) Cray C916-512 35.52 = 2.22 * 16 cpus 5) Cray C916-1024 [+2Q95] 35.52 = 2.22 * 16 cpus 6) Cray C916-1024 [+2Q95] 35.52 = 2.22 * 16 cpus 7) Cray C916-1024 [+2Q95] 35.52 = 2.22 * 16 cpus 8) Cray C916-512 [+2Q95] 35.52 = 2.22 * 16 cpus 5) 112.97 - (16-JUN-1994) [CRI] Cray Research Computer Network,Eagan,Minnesota,US,root@cray.com 1) Cray C916-256 35.52 = 2.22 * 16 cpus 2) Cray T3D 256 24 (12 @ 128 cpus) 3) Cray Y-MP/8E-128 8 = 1 * 8 cpus 4) Cray Y-MP/8D-128 8 = 1 * 8 cpus 5) Cray Y-MP/8D-64 8 = 1 * 8 cpus 6) Cray Y-MP/8D-32 8 = 1 * 8 cpus 7) Cray M98-4096 ~ 7.01 8) Cray Y-MP8I/6-64 6 = 1 * 6 cpus 9) Cray C92A-128 4.44 = 2.22 * 2 cpus 10) Cray Y-MP/4E-64 4 = 1 * 4 cpus 11) Cray T91 [+1Q95] 4.44? 12) Cray T3D 1024A [+4Q96] 204.8 ? 13) Cray T932 [+4Q96] 142.08? 14) Cray T3D 1024B [+4Q99] 640 ? 6) 106 - (20-MAY-1994) [SANDIA] Sandia National Labs,Albuquerque,New Mexico,US,arbreck@sandia.gov 1) Intel Paragon-1840 98 (7 @ 128 cpus) 2) Cray Y-MP/8-64 8 = 1 * 8 cpus 7) 104.38 - (29-JUN-1994) [MSCI] Minnesota Supercomputer Center,Minneapolis,Minnesota,US,consult@msc.edu 1) TMC CM-5/896VU 78.4 (2.8 @ 32 cpus) 2) Cray C916/9-512 19.98 = 2.22 * 9 cpus 3) Cray T3D 64 [-4Q94] 6 4) Cray T3D 128 [+4Q94] 12 8) 98.4 - (02-JUN-1994) [ATP] Angstrom Technology Partnership,Tsukuba,Japan,sato@jrcat.or.jp 1) Fujitsu VPP500/32 76.8 (4.8 @ 2 cpus) 2) TMC CM-5E/128 21.6 (5.4 @ 32 cpus) 9) 83.52 - (17-JUN-1994) [PSC] Pittsburgh Supercomputing Center,Pittsburgh,Pennsylvania,US, remarks@psc.edu 1) Cray T3D 512 48 (12 @ 128 cpus) 2) Cray C916-512 35.52 = 2.22 * 16 cpus 10) 82.4 - (10-JUN-1994) [CALTECH] Caltech,Pasadena,California,US,goss@delilah.ccsf.caltech.edu 1) Intel Paragon-555 30.35 (7 @ 128 cpus) 2) Intel Touchstone Delta-513 ~28.05 (7 @ 128 cpus) 3) Cray T3D 256 24 (12 @ 128 cpus) 11) 81.55 - (21-JUN-1994) [LLNL] Lawrence Livermore National Labs,Livermore,California,US, seager@llnl.gov 1) Cray C916-256 35.52 = 2.22 * 16 cpus 2) Meiko CS-2/256-512VU [-4Q96] ~ 24 (1.5 @ 16 cpus) 3) Cray Y-MP/8-128 8 = 1 * 8 cpus 4) Cray Y-MP/8-64 8 = 1 * 8 cpus 5) Cray 2S/8-128 6.03? 6) Cray T3D SC128-8/3-64 [+3Q94] 15 (12 @ 128+1 * 3 cpus) 7) Meiko CS-2/1280-2560VU [+4Q96] ~120 (1.5 @ 16 cpus) 12) 77.31 - (07-APR-1994) [TSUKUBA] Uni of Tsukuba,Ibaraki,Japan,root@ume.cc.tsukuba.ac.jp 1) Fujitsu VPP500/30 72 (4.8 @ 2 cpus) 2) Tsukuba QCDPAX-480 5.31? 3) Tsukuba CP-PACS/1024 [+3Q96] 113.68? 13) 75.44 - (25-JUN-1994) [NAS] NAS,NASA Ames Research Center,Mountain View,California,US, jet@nas.nasa.gov 1) Cray C916-1024 35.52 = 2.22 * 16 cpus 2) Cray C98-128 17.76 = 2.22 * 8 cpus 3) TMC CM-5/128VU-32/256 11.2 (2.8 @ 32 cpus) 4) Intel Paragon-204 11.16 (7 @ 128 cpus) 5) IBM 9076 SP2/160 [+3Q94] ~63.8 (3.19 @ 8 cpus) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sat, 2 Jul 94 15:48:28 PDT To: cypherpunks@toad.com Subject: Re: NSA and CSS Computer Resources Message-ID: <199407022248.XAA04312@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain From: "Timothy C. May" I didn't comment before on Michael Wilson's revelations about the Maryland Procurement Office (and how it revealed NSA purchases). But I will now. I didn't follow it up either because, apart from Tim's point -- that the big hardware is mostly known about from the other side -- all his statements have been content-free posturing. If he has any solid info I wish he'd post it in toto, or shut up. His style reminded me of that idiot on alt.conspiracy et al who keeps reposting the same jaded old stories in one or two page installments and never puts the whole series up for ftp. Sorry, but no sale. I stopped being snagged by cliff-hanger teasers back when they stopped showing Flash Gordon in the old fleapit every Saturday night. If he does come up with the goods, the thing to look for is not what's there but what's *missing*. Things they don't have to buy in tells much more about their in-house capabilities than things that are put on public record. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 3 Jul 94 00:14:07 PDT To: cypherpunks@toad.com Subject: A 4000-Cray Machine at NSA in 1997? In-Reply-To: <199407030643.XAA16053@netcom.netcom.com> Message-ID: <199407030714.AAA04682@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I just noticed the scheduled delivery/installation/completion of a 7400-Cray equivalents machine in around 1997: > 2) 196.1 - (APR-1994) [CSS] > Central Security Service,National Security Agency Headquarters,Fort > George G Meade,Maryland,US,postmaster@dockmaster.ncsc.mil > 1) TMC CM-5/512 44.8 (2.8 @ 32 cpus) > 2) Cray C916-1024 35.52 = 2.22 * 16 cpus > 3) Cray C916-1024 35.52 = 2.22 * 16 cpus > 4) Cray C916-1024 35.52 = 2.22 * 16 cpus > 5) Cray Y-MP/8E-256 8 = 1 * 8 cpus > 6) Cray Y-MP/8E-256 8 = 1 * 8 cpus > 7) Cray Y-MP/8E-256 8 = 1 * 8 cpus > 8) Cray Y-MP/8E-256 8 = 1 * 8 cpus > 9) Cray M98-4096 ~ 7.01 > 10) Cray 3/2-64 [-4Q96] 5.73? > 11) NSA SMPP-2/2M [+4Q96] 7407.05? ^^^ ^^^^ ^^^^ Note also that poor Seymour Cray's Cray-3 (from Cray Computer, *not* Cray Research, as you all must surely know) is not very competitive with the various hypercubes and other parallel machines (like Intel's Paragon and Thinking Machine's CM-5, both closely matched at around 90-100 Cray equivalents). I think this means the end of mostly uniprocessor machines, even if made out of GaAs. But the "NSA SMPP-2/2M" is intriguing. Speculatively (_very_), I wonder if this is the "million processor" (or 2 million, if that's what the "2M" means) machine researchers have talked about. (Danny Hillis said at Hackers '90 that he hoped to see this built.) I wonder who the contractor is? Food for thought. (And just what will the NSA SMPP-2/2M use for its food?) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 3 Jul 94 00:51:40 PDT To: cypherpunks@toad.com Subject: Visual Passphrases In-Reply-To: <199407030709.AA16211@world.std.com> Message-ID: <199407030730.AAA05703@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Another approach to getting enough entropy in passwords/phrases is a "visual key" where one mouses from position to position in a visual environment. That is, one is presented with a scene containg some number of nodes, perhaps representing familiar objects from one's own home, and a path is chosen. The advantage is that most people can remember fairly complicated (read: high entropy) "stories." Each object triggers a memory of the next object to visit. (Example: door to kitchen to blender to refrigerator to ..... ) This is the visual memory system said to be favored by Greek epic poets. This also gets around the keyboard-monitoring trick (but not necessarily the CRT-reading trick, of course). I haven't used one of these schemes, but I recall hearing that at least one commercial product offers this as an option. It might be an interesting hack to offer this as a front end for PGP. Even a simple grid of characters which could be moused on could be an assist in using long passphrases. (But someone has probably patented this approach.) --Tim May P.S. I'm not hung up on passphrases as a major weakness. I think theft of keys and keystroke capturing on compromised machines are much more important practical weaknesses. -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Sat, 2 Jul 94 22:00:54 PDT To: cypherpunks@toad.com Subject: Re: Dr. Dobbs Dev. Update 1/5 July 94 & Schneier Message-ID: <199407030500.BAA16926@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain > >An interesting thought hit me when reading this. The "classic" >Cray series (Cray-1, X-MP, Y-MP) all have a rather curious instruction >generally known as population count. All it does is to take a register >and count the number of one bits in it, and return that count. > ... >Just a thought. It's the only plausable use that I have yet thought of >for this instruction. Has anyone else got any ideas? This instruction would be useful in all sorts of applications. I was just wishing I had such a thing only last week. I had to write a little loop to check the number of bits set in a word. Each bit represented an action, and in my particular case it was an error if more than 1 action was requested. The loop was really a waste when you consider that it could have been done in 1 instruction. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sun, 3 Jul 94 01:15:21 PDT To: cypherpunks list Subject: Re: Dr. Dobbs Dev. Update 1/5 July 94 & Schneier In-Reply-To: <199407030500.BAA16926@sparcserver.mc.ab.com> Message-ID: <9407030815.AA20743@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: tim werner > The loop was really a waste when you consider that it could > have been done in 1 instruction. You can do better than a bit-serial loop -- though not down to one instruction! There are a lot of very cool approaches, only one of which I remember. Look at the problem as that of finding the sum of n 1-bit blocks. Well, we can easily find the sum of a single n-bit block. The intermediate conversions are the magic part. Let's look at an 8-bit word. How shall we get, for example, from a sum of 4 2-bit blocks to a sum of 2 4-bit blocks? What we do is add adjacent blocks. The block-pair sums will actually fit in three bits, so they'll certainly fit in four without overflowing. And all of this can be done bit-parallel using logic ops. In C, this looks like: int byte_ones(int a) // hope this is correct... { a = (a & 0x55) + (a & 0xAA)/2; // 0x55 == 01010101b a = (a & 0x33) + (a & 0xCC)/4; // 0x33 == 00110011b a = (a & 0x0F) + (a & 0xF0)/16; // 0x0F == 00001111b return a; } Oh, and one AND in the third line is superfluous. This is not the fastest algorithm for this, but it's the only one I understand and remember. Eli ebrandt@hmc.edu (I won't ask why you needed a one-hot encoding in the first place...) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Sun, 3 Jul 94 01:24:40 PDT To: tim werner MIME-Version: 1.0 Content-Type: text/plain At 01:00 1994/07/03 -0400, tim werner wrote: >This instruction would be useful in all sorts of applications. I was just >wishing I had such a thing only last week. I had to write a little loop to >check the number of bits set in a word. Each bit represented an action, >and in my particular case it was an error if more than 1 action was >requested. The loop was really a waste when you consider that it could >have been done in 1 instruction. > >tw In C, {int j... if(j & (j-1)) not_exactly_one_bit; ...} From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sat, 2 Jul 94 18:10:08 PDT To: cypherpunks@toad.com Subject: Simulated stock-market... Message-ID: <199407030110.CAA07344@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Anyone wants to flame me for cross-posting an article so soon after whinging about everyone else doing it, feel free - I deserve it. I thought a few of us would like to see it anyway though! If it's a well simulated real market you might want to try some of those tricks we were discussing some time ago to move money around... G From: orwant@ATHENA.MIT.EDU (Jon Orwant) Newsgroups: misc.invest,misc.invest.stocks,alt.internet.services Subject: MAMMON: telnet mammon.media.mit.edu 10900 Date: 2 Jul 1994 05:59:59 GMT Organization: MIT Media Lab Lines: 32 NNTP-Posting-Host: puttanesca.mit.edu Keywords: stocks MAMMON An Internet stock-picking "tournament" MAMMON allows you to manage a virtual portfolio in which you can buy and sell stocks at their current market price. You can view MAMMON as either a competition to develop the most valuable portfolio (the wealthiest accounts are available via the TOP command), or as a way to test your stock strategies, or merely as a way to record your investments. * New accounts get $100000 in play money * 24 hours/day operation * It's free. Just telnet mammon.media.mit.edu 10900 Try it. Jon Orwant orwant@media.mit.edu MIT Media Lab From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sun, 3 Jul 94 00:09:59 PDT To: cypherpunks@toad.com Subject: Re: Password Difficulties Message-ID: <199407030709.AA16211@world.std.com> MIME-Version: 1.0 Content-Type: text/plain lcottrell@popmail.ucsd.edu writes: >I make a point of using at least one non-dictionary word in every >passphase I make. Something pronouncable? Something that follows rules of some natural language, something short that could have been a word? Good, but not the whole cigar. Last I used VMS you could get it to suggest non-word word-a-likes to use as your password. Seems terrible brute forcable in 1994. Adding a non-word to a pass phrase is like increasing the size of the dictionary, and if you only do one non-word then only *that* word picks up more bits of entropy in the phrase. Yes, there are bits in where you put the word, but the whole phrase did not become made of deep bits. But my point is really that even these often-less-good-than-they-look measures are far better than what *real* people are going to do. -kb, the Kent who wonders whether real people will ever have decent security -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 31:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Sun, 3 Jul 94 00:57:24 PDT To: cypherpunks@toad.com Subject: 2D Political Spectrum (Nolan Chart) Message-ID: <773222102/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain As part of a Mosaic new page: ftp://furmint.nectar.cs.cmu.edu/security/cypheressay/what-is-cypherpunk.html I put together a file on the 2D political spectrum. This helps to explain why Libertarians and the "Left wing" folks are both on this list. -- Vince ----------------------------------------------------------------------- The two dimensional political spectrum was first developed by Nolan, so it is usually called the "Nolan Chart". A person gets a score on economic issues and on personal issues. This 2D plane is rotated 45 degrees so that "left" and "right" match with the old 1D spectrum. . ./ \. ./ . \. ./ . . \. ./ . . . \. ./ LIBERTARIAN \. ./ \. . . . ./ \. ./ . \.___.___.___./ . \. ./ . . ! . . . ! . . \. ./ . . ! . . ! . . \. ./ . . . ! . . . ! . . . \. 100 \. "LEFT" ! MODERATE ! "RIGHT" ./ 100 90 \. . . ! . . . ! . . ./ 90 80 \. . !___.___.___! . ./ 80 70 \. ./ . . . \. ./ 70 60 \./ . . . . \./ 60 Personal Freedom 50 \. AUTHORITARIAN ./ 50 Economic Freedom Percentile 40 \. . . / 40 Percentile 30 \. . ./ 30 20 \. ./ 20 10 \./ 10 0 0 Personal Freedom Issues (free or government controlled?): privacy, birth control, gambling, prostitution, homosexuality, drugs, pornography, censorship (even anti-American stuff), military draft, control of radio or TV content (profanity, violence, ...), etc Economic Freedom Issues (free or government controlled?): cable companies, taxi companies, licenses for businesses in general, mail delivery, stock market, minimum wages, farm prices, prices in general, banks in general, airlines, car gas-mileage, nuclear power, oil prices, money supply, current interest rate, maximum legal interest rate, exports, imports, employee hiring and firing, etc Common Agreement on Purpose of Government: All major groups on the political landscape agree that fraud and the initiation of physical force are both bad and should be punished. The con-man, fraud, swindler, or cheat, takes by trickery and deception. The "violent criminal" is someone who physically does something to someone else or their property without permission, or threatens to do so. Everyone also agrees that a government should defend the country against foreign invasion. Issues that do not fit nicely into Nolan Chart: Sort of economic: welfare, death penalty, foreign aid Sort of personal: abortion, Calibration of 2D Political Spectrum: Someone should calibrate a set of questions that break down the population by percentiles for the Nolan Chart. This could be done by someone like Gallup or maybe as a thesis project. It would be very interesting. Fun to see scores for differed countries and also how a countries score varies over time. If anyone knows of a large set of calibrated questions, please let me know. -- Vincent Cate vac@cs.cmu.edu This file is ftp://furmint.nectar.cs.cmu.edu/security/political-spectrum.txt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sun, 3 Jul 94 01:18:48 PDT To: tcmay@netcom.com Subject: Re: Visual Passphrases Message-ID: <199407030818.AA22200@world.std.com> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com writes: >P.S. I'm not hung up on passphrases as a major weakness. I think theft >of keys and keystroke capturing on compromised machines are much >more important practical weaknesses. Certainly passwords are not the only threat, and the rarity of Tempest equipment at the local computer store does mean that the TLAs keep an ability to spy on anyone they can aim an antenna at, but for some folks (read: most folks) there might be much easier ways. I actually don't worry so much about RF monitoring because the natural evolution of computers is slowly killing emmisions. Particularly for battery operated equipment and equipment near OSHA inspectors. -kb -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 31:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Timothy L. Nali" Date: Sun, 3 Jul 94 02:07:50 PDT To: cypherpunks@toad.com Subject: Re: Dr. Dobbs Dev. Update 1/5 July 94 & Schneier In-Reply-To: <9407030815.AA20743@toad.com> Message-ID: <4i5by0G00WBMA0jZF6@andrew.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 3-Jul-94 Re: Dr. Dobbs Dev. Update 1.. by Eli Brandt@jarthur.cs.hm > int byte_ones(int a) > // hope this is correct... > { > a = (a & 0x55) + (a & 0xAA)/2; // 0x55 == 01010101b > a = (a & 0x33) + (a & 0xCC)/4; // 0x33 == 00110011b > a = (a & 0x0F) + (a & 0xF0)/16; // 0x0F == 00001111b e> return a; > } Note that some compilers might not be smart enough to use logical shift ops and instead use expensive division ops. Just to be safe... int byte_ones(int a) { a = (a & 0x55) + ((a & 0xAA) << 1); // 0x55 == 01010101b a = (a & 0x33) + ((a & 0xCC) << 2); // 0x33 == 00110011b a = (a & 0x0F) + ((a & 0xF0) << 4); // 0x0F == 00001111b return a; } And this runs in O(lg n) where n is the number of bits in `a'. Does anybody have an algorithm for this that beats O(lg n)? _____________________________________________________________________________ Tim Nali \ "We are the music makers, and we are the dreamers of tn0s@andrew.cmu.edu \ the dreams" -Willy Wonka and the Chocolate Factory From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bradley C Wallet Date: Sun, 3 Jul 94 06:07:02 PDT To: Matthew Ghio Subject: Re: ANI numbers In-Reply-To: <9407021616.AA00152@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > The number is 1073214049889664 1-0732-1-404-988-9664 a carrier code followed by an ani in the 404 area code...it works, but it isn't free...should work just as well as a 1-404-988-9666. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stu@nemesis.wimsey.com (Stuart Smith) Date: Mon, 4 Jul 94 04:37:33 PDT To: cypherpunks@toad.com Subject: Re: (FWD) WHAT MOTIVATES FORWARDERS? In-Reply-To: Message-ID: <2e16e391.nemesis@nemesis.wimsey.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article you write: >Well, I for one like to see forwarded stuff. I have no desire to chase >down likely references. Maybe I'm lazy for letting others filter stuff >for me, or maybe you're lazy for not hitting "D". Quien sabe? ... maybe I don't like paying for 20 copies of the EFF press release coming down my UUCP link? Just a thought... Perhaps the EFF people would like to include a little header in their releases explaining the groups/lists which already receive the text automatically and explain the concept of reference pointers. - -- Baba baby mama shaggy papa baba bro baba rock a shaggy baba sister shag saggy hey doc baba baby shaggy hey baba can you dig it baba baba E7 E3 90 7E 16 2E F3 45 * 28 24 2E C6 03 02 37 5C Stuart Smith -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhbxm6i5iP4JtEWBAQHKHgQAjjBhIB6Gy4IaLXsw8rZXo0a+ex0dKuG4 /TyEdxiDvGaDmKx05Hol6+3lUU0iWd8Pv9rmFm2BgfXYl/H5KTr9TuHyHHtYo5b4 EeFAPhQIGfWLO+Y5zdXRSpzc25AKhF19yXkKws7e6C0Ot4IBpPCnWcoxvWNTgxUy edNyrbaYAEU= =H2+k -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 3 Jul 94 09:20:22 PDT To: cypherpunks@toad.com Subject: RE: ANI numbers Message-ID: <199407031621.JAA24394@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > > The number is 1073214049889664 > 1-0732-1-404-988-9664 > a carrier code followed by an ani in the 404 area code...it > works, but it isn't free...should work just as well as a > 1-404-988-9666. ^^^ I thought that ANI only was supposed to work on 800 numbers, the theory being that since the callEE was paying the toll, he was entitled to know who was calling. So now we have to worry about ANI on non-800 numbers, too? I noticed you changed the last digit from a "4" to a "6" so that the number now ends in "666". Is this some sort of commentary on the "number from hell"? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 3 Jul 94 09:20:37 PDT To: cypherpunks@toad.com Subject: RE: FW: A third voice re: science and spirit Message-ID: <199407031622.JAA24435@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Subj: FW: A third voice re: science and spirit > OOps - sorry, I sent that message to the wrong list. > > Ingore, ^^^^^^ > delete, > forget it. > > Blanc "Ingore"? Is that anything like an "AlGore"? Is that a verb to describe the state of the country, as in "we've just been INGOREd"? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stu@nemesis.wimsey.com (Stuart Smith) Date: Mon, 4 Jul 94 04:37:35 PDT To: cypherpunks@toad.com Subject: Re: Password Difficulties In-Reply-To: <199407020841.AA23083@world.std.com> Message-ID: <2e16ea88.nemesis@nemesis.wimsey.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199407020841.AA23083@world.std.com> you write: >Back to a rephrasing of my original question: should programs like PGP >super-duper encrypt the private key (and remove those hints poeple >have mentioned recently) as a way of slowing down brute-force attacks? In general, multiple encryption does not signifigantly increase security. Just for starters, we don't know if IDEA is a group.. If it is, you can encrypt all you want and you won't get one extra bit of security. Trying to analyse just *one* cryptosystem or algorithm for security holes and information leaks is hard enough - trying to analyse the interaction between several layers of said algorithm or even between different algorithms seems harder and lacking in promise. Of course you could view this as defence of multiple-encryption: "if there *is* some weird interaction that reveals my key when you xor the secret-key file with any Nick Danger script, no one will ever discover it because it will be too hard" but this strikes me as the security through obscurity myth. You can't get something for nothing. With a 12 bit pass phrase, you have 12 bits of security - I don't see any known way to increase this without increasing the pass phrase length. I haven't looked into this alot, but I wonder how the approach used with many unix passwd utilities would fare? For instance, checking password/phrase crackability if you will - comparing against a dictionary, measuring entropy or just plain not accepting pass phrases shorter than x. Also, many passwd utils will generate "pronouncable" random text. Perhaps with several short words generated thusly would get you the entropy you need. Thoughts? - -- Baba baby mama shaggy papa baba bro baba rock a shaggy baba sister shag saggy hey doc baba baby shaggy hey baba can you dig it baba baba E7 E3 90 7E 16 2E F3 45 * 28 24 2E C6 03 02 37 5C Stuart Smith -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhb4kKi5iP4JtEWBAQGjyQP7BIFaiEGEbAs3JFMCL/A/NBn5GIqB1XqK KZwlKHixqDhG3TaqrxTIbe5e6/rKGnYz8ct2ETq3BZMucSuv4nFwizXxlw8Ra9zO IWCbre0j2A/wOEd2mLksov1cnJdwVDYQ2XIyTvV55J2ajIxiu4rIA0ErOIEE2sH0 dn2R9K9A6qU= =tFK0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Farquhar Date: Sat, 2 Jul 94 17:01:34 PDT To: cypherpunks@toad.com Subject: Re: Dr. Dobbs Dev. Update 1/5 July 94 & Schneier In-Reply-To: Message-ID: <199407030001.AA14425@laurel.ocs.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Feedback with Carry Shift Registers (FCSRs): Linear >Feedback Shift Registers (LFSRs) have been the workhorse of >military cryptography for years. Goresky and Klapper have An interesting thought hit me when reading this. The "classic" Cray series (Cray-1, X-MP, Y-MP) all have a rather curious instruction generally known as population count. All it does is to take a register and count the number of one bits in it, and return that count. Originally I could never figure out a use for this, but later was told that it was the "canonical NSA instruction", and was consistently demanded by almost all military SIGINT operations. On reading this, I realised that one possible use was to implement a vectorized version of a LFSR. Take a vector register (the shift register), AND it with a mask of the taps into another vector register, and then do a population count to determine the carry in. Just a thought. It's the only plausable use that I have yet thought of for this instruction. Has anyone else got any ideas? As for military ciphers having been "the workhorse of military cryptography for years", I am reminded (with some amusement) of the structure of A5. I wonder if all of the fuss about secrecy was not about the almost non-existant security of the cipher, but simply it's similarity to more sophisticated military ciphers? Ian. -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLhX/qtCZASdT8NoBAQF8SAP/V5FKgEaCk1GQXV9rrK+AMry2Bzb9Xlyu bYMqjN94mAqqkNOe1r2ChmUF4kleTUMxdx1Krje3xhLDPL31HH4lvJ386sm6Ogrm /iu/TgjoSnGbMYtoq+C2ZJacA/NBDzItTeUaZgkWRS62Emo/cFIGarT130clL8/x HnNbtdGtSOE= =VVZZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 3 Jul 94 10:25:57 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: PC Expo summary!! In-Reply-To: <9407031617.AA01489@prism.poly.edu> Message-ID: <199407031726.KAA03936@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain First, what Arsen Ray A. did at PC-Expo was admirable. I haven't criticized it in any way. However, my name comes up in two ways here, so I wish to comment. * the "focus" on cryptoanarchy, which, as Perry M. noted may not be the best introductory material. This has also come up in connection with newcomers like Sherry Mayo discovering our group through URLs that are out there and being put off by the putative focus, based on the article the URL compilers have selected for inclusion. * my alleged inability or unwillingness to help Arsen Ray A. I'll use Arsen's article as the basis for comment: > I agree. However, I was severely pressed for time, and this was the best > resource I could find that dealt with most of the issues dealing with Clipper. Well, I understand the pressures of time :-}. But Arsen first mentioned the PC-Expo diskette project in late April or early May, according to my archives, so there were 7 to 9 weeks to put articles together. Granted, people did not respond to calls to write tutorials, but that's to be expected, for some good and some human nature reasons. Face it, people just don't write free articles. Or "stone soup" articles ("Hey, here's the title...now you fill in the details."). Besides, a truly vast amount of stuff has already been written on Clipper, on escrow in general, on Digital Telephony, etc. Articles that were posted to Cypherpunks may not be salable in toto, but certainly excerpts fall under the "fair use" standards (I routinely snatch phrases and paragraphs, with attribution, for the FAQ I'm still trying to get finished). So I am not overly sympathetic to the claims that nothing was available. Or that Cypherpunks would not write stuff for the PC-Expo diskettes! (I don't mean this to be harsh to Arsen...just a factual comment on his article.) > I don't think it made anarchist==cypherpunk, though granted some folks would > take it that way. Certainly a cypherpunk is nothing more than somone who > uses crypto for his privacy and demands strong crypto. However the transcript > did offer a lot of information as to what the uses are both legal and illegal > and what the dangers of weak crypto & clipper. I think the Dave Mandl-Perry Metzger piece was fine. Not likely to get people to use crypto, but it may recruit some libertarians and anarchists to our cause--and that is always good! > I did ask around for beginners articles & was told to write some up myself. > I would have, had I not been pressed for time. As I said in the pc-expo > summary, I had to write lots of software, and weed though about 900 files that > I captured off this list to see what I can use. None of them had as much raw I was asked to either write something up for this diskette, or to "mosh together" some of my essays. I declined, feeling it was Arsen's project and that he should write the connective material himself...good experience in learning to write a tutorial, etc. I'm also skeptical about the need for more essays on why Clipper is bad....anybody who hasn't already read about 30 articles and editorials on Clipper has been living in a cave for the past 14 months. > This wasn't my original intention, but unless someone (even myself) writes > a nice big text file on all the issues from clipper, to rsa, to patents to > pgp to even Tempest and IR face scans at the airport, this was the best resource > I could find. Even Tim wasn't able to help out. I had little choice. IT > was either include this file and offend some readers, or don't include it and > leave them clueless. Which would you rather had me do? "Tim wasn't able to help out" for the reasons mentioned above. And even had I been willing to, I got the urgent message from Arsen just a few days before the deadline (I can check my records, but it was recently). (Don't say "I" knew the deadline since April....I never volunteered to write essays on a custom basis for this project.) About the "Copyright Cypherpunks" blurb: > You obviously can sell someone a copy of it. You wrote it, it's under your > copyright more than the cypherpunks. You have to keep in mind that the visuals > of this disk were to make it look like some big corporation was putting out > demo software. Not a bunch of loosely connected folks who know each other > only via email (mostly anyway.) Putting a copyright notice on it certainly > brings this out more. Also the title of the disk wasn't "Cypherpunks Disks" > it was "Data Security & Privacy\n A Free Software Demo" In small letters > it stated that PGP & SecureDevice & WNS were on the disk. Had that been an interview I gave, I'd've been pissed off to see someone else attach the "Copyright Cypherpunks" blurb on my words. Even with my permission (and I assume Dave Mandl and Perry Metzger were asked for permission), attaching the words "Copyright Cypherpunks" is misleading: Cypherpunks are not an organized group. Issuing things in their name creates a misleading impression....and might, very unlikely though it is, create some kind of legal pressures on us. (An advantage to our disorganization is that governments can't find anyone to prosecute for the crimes of the "group.") > As far as copyright is concerned, while we are just a "mailing list" we can > also be thought as an organization. We are "organized" and our address is > only on the internet. The method of organization is anarchy. None the less > we aren't any less of an organization than any other. We just don't operate > in the same way IBM or MicroSoft, or EFF or EPIC does. Does that mean we > can't copyright stuff in the cypherpunks name? I don't know, I'm not a lawyer > and I agree with you that it probably wouldn't hold true infront of a > copyright judge or a copyright lawyer. None the less, it was put there for > effect and it did its job for effect, not for copyright. The main problem is one of taste. If I attached a Cypherpunks copyright on my latest video, "Debbie Does Fort Meade," folks here might be upset. (I'm not saying Arsen's thing was all that serious--most likely the essay was read by exactly 7 people, 6 of whom have forgotten it, and 1 of whom is wondering why his mail to the incorrect address "cypherpunks@toad.com" is going unanswered.) Again, I congratulate Arsen for his intitiative. I don't cotten to his denunciation of us a few days for somehow failing him, though. The job of an editor is not an easy one; it's a lot more than just announcing a project and then waiting for others to finish the work. (This apprach rarely works even when _money_ is offered, let alone when the work is for free, etc.) I've spent entirely too much time writing articles for Cyphepunks, so I am bemused to see charges that Cypherpunks are not doing enough. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Sun, 3 Jul 94 02:02:04 PDT To: smb@research.att.com Subject: Re: Password Difficulties In-Reply-To: <9407030005.AA11165@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Don't forget the difficulty of typing such a long phrase, with > echoing turned off. Steve, did you learn anything interesting from your experiment several months ago in which you were testing the ability of folk to type long passwords? I remember being surprised at how short your test passwords were, given the nature of the experiment. (I have no difficulty typing 50-character pass phrases with echoing turned off.) --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Sun, 3 Jul 94 08:06:09 PDT To: norm@netcom.com Subject: Re: Dr. Dobbs Dev. Update 1/5 July 94 & Schneier Message-ID: <199407031505.LAA18047@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Sun, 3 Jul 1994 01:24:39 -0700 >From: norm@netcom.com (Norman Hardy) >At 01:00 1994/07/03 -0400, tim werner wrote: >>... I had to write a little loop to >>check the number of bits set in a word. >>... The loop was really a waste when you consider that it could >>have been done in 1 instruction. >In C, {int j... if(j & (j-1)) not_exactly_one_bit; ...} I knew if I subscribed to this list I'd eventually pick up something useful. I already asked a couple of people at work if they knew of a trick to see if there was just one bit set, and no one did. Otherwise I would feel extra stupid. :-) tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sun, 3 Jul 94 11:24:03 PDT To: cypherpunks list Subject: Re: Dr. Dobbs Dev. Update 1/5 July 94 & Schneier In-Reply-To: <4i5by0G00WBMA0jZF6@andrew.cmu.edu> Message-ID: <9407031823.AA25826@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Note that some compilers might not be smart enough to use logical shift > ops and instead use expensive division ops. Just to be safe... > > int byte_ones(int a) > { > a = (a & 0x55) + ((a & 0xAA) << 1); // 0x55 == 01010101b > a = (a & 0x33) + ((a & 0xCC) << 2); // 0x33 == 00110011b > a = (a & 0x0F) + ((a & 0xF0) << 4); // 0x0F == 00001111b > return a; > } One advantage of writing it as division is that it's hard to accidentally reverse, as above. :-) I was just trying to cut down on parens... Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 3 Jul 94 11:35:48 PDT To: Alan Barrett Subject: Re: Password Difficulties In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, There has been some discussion about typing long passphrases with echo off. I don't have any trouble, but I'm a touch typist. Perhaps it is only the hunt-and-peck, two-finger typists who are have a problem. S a n d y Typing--one of the three most useful courses I took in high school. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 3 Jul 94 08:50:27 PDT To: nobody@soda.berkeley.edu (Anonymous User) Subject: Re: Devil's Advocate (again) In-Reply-To: <199407011249.FAA25594@soda.berkeley.edu> Message-ID: <9407031537.AA01063@prism.poly.edu> MIME-Version: 1.0 Content-Type: text :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```%IS^P;+]AB?X9TW6\8WR:"P&2%))6DK&_"'9H7Z#TP^%/-Q).;<[88Q ME30D:-V2"G!=KV&$CCA?;+(6+E.#?2%P`0:V-J'.#NA:J^2@,\;GUI)DG5,O %CR6`-HX` ====Encrypted-Sender-End==== The 1st ammendment guarantees freedom of speech. This includes the right to speak in any "language" you want. Cryptography is a way of changing the "language" of a text or binary file so that only the intended recipient is able to understand it. Hence, cyphertext is protected by the 1st ammendment. Whether this will hold up in court.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Sun, 3 Jul 94 02:53:06 PDT To: Eli Brandt Subject: Re: Dr. Dobbs Dev. Update 1/5 July 94 & Schneier In-Reply-To: <9407030815.AA20743@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > You can do better than a bit-serial loop -- though not down to > one instruction! There are a lot of very cool approaches, only > one of which I remember. Bit counting was discussed in great detail in comp.lang.c in October 1990. I saved an excellent summary by Chris Torek, which I can post if there is interest. It includes a program to test 17 different methods of bit counting, and a table of results from six machine/compiler combinations. In 5 of the 6 tested environments, the fastest method for counting the 1's in a 32-bit word turned out to be some variant of a table lookup (but not always the same variant). In 1 of the 6 tested environments, the fastest code was the following, which is similar to that posted here by Eli Brandt: /* * Explanation: * First we add 32 1-bit fields to get 16 2-bit fields. * Each 2-bit field is one of 00, 01, or 10 (binary). * We then add all the two-bit fields to get 8 4-bit fields. * These are all one of 0000, 0001, 0010, 0011, or 0100. * * Now we can do something different, becuase for the first * time the value in each k-bit field (k now being 4) is small * enough that adding two k-bit fields results in a value that * still fits in the k-bit field. The result is four 4-bit * fields containing one of {0000,0001,...,0111,1000} and four * more 4-bit fields containing junk (sums that are uninteresting). * Pictorially: * n = 0aaa0bbb0ccc0ddd0eee0fff0ggg0hhh * n>>4 = 00000aaa0bbb0ccc0ddd0eee0fff0ggg * sum = 0aaaWWWWiiiiXXXXjjjjYYYYkkkkZZZZ * where W, X, Y, and Z are the interesting sums (each at most 1000, * or 8 decimal). Masking with 0x0f0f0f0f extracts these. * * Now we can change tactics yet again, because now we have: * n = 0000WWWW0000XXXX0000YYYY0000ZZZZ * n>>8 = 000000000000WWWW0000XXXX0000YYYY * so sum = 0000WWWW000ppppp000qqqqq000rrrrr * where p and r are the interesting sums (and each is at most * 10000, or 16 decimal). The sum `q' is junk, like i, j, and * k above; but it is not necessarry to discard it this time. * One more fold, this time by sixteen bits, gives * n = 0000WWWW000ppppp000qqqqq000rrrrr * n>>16 = 00000000000000000000WWWW000ppppp * so sum = 0000WWWW000ppppp000sssss00tttttt * where s is at most 11000 and t is it most 100000 (32 decimal). * * Now we have t = r+p = (Z+Y)+(X+W) = ((h+g)+(f+e))+((d+c)+(b+a)), * or in other words, t is the number of bits set in the original * 32-bit longword. So all we have to do is return the low byte * (or low 6 bits, but `low byte' is typically just as easy if not * easier). * * This technique is also applicable to 64 and 128 bit words, but * 256 bit or larger word sizes require at least one more masking * step. */ int tG_sumbits(n) register unsigned long n; { n = (n & 0x55555555) + ((n >> 1) & 0x55555555); n = (n & 0x33333333) + ((n >> 2) & 0x33333333); n = (n + (n >> 4)) & 0x0f0f0f0f; n += n >> 8; n += n >> 16; return (n & 0xff); } --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 3 Jul 94 09:29:31 PDT To: perry@imsi.com Subject: Re: PC Expo summary!! In-Reply-To: <9407011213.AA16156@snark.imsi.com> Message-ID: <9407031617.AA01489@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > > > > FEB 17 CYPHERPUNKS TRANSCRIPT > > > > Copyright (C) 1994, cypherpunks@toad.com All Rights Reserved. > > > ^^^^^^^^^^^^^^^^^^^^ > > > I wonder how the courts will interpret that ;) > > > > This will certainly put a nice toad up the NSA's ass. Anyone reading this > > will see that the cypherpunks are a bunch of folk that stick together as a > > single entity whose purpose right now is to kill clipper. > That wasn't the topic of the discussion in question, actually. It was > largely just a discussion on cryptography in general and its > implications, slanted towards anarchists, who were the audiance being > addressed. Most of the population is extremely hostile to anarchism, > so from a PR point of view that talk isn't what you want. Also, it > unfairly makes it look like "cypherpunk" means "anarchist". Now, it > happpens that I am an anarchist, but that isn't what most people > associated with the term "cypherpunk" believe in, and it isn't fair to > paint them that way -- hell, many people on this mailing list are > overtly hostile to anarchism. I agree. However, I was severely pressed for time, and this was the best resource I could find that dealt with most of the issues dealing with Clipper. I don't think it made anarchist==cypherpunk, though granted some folks would take it that way. Certainly a cypherpunk is nothing more than somone who uses crypto for his privacy and demands strong crypto. However the transcript did offer a lot of information as to what the uses are both legal and illegal and what the dangers of weak crypto & clipper. I did ask around for beginners articles & was told to write some up myself. I would have, had I not been pressed for time. As I said in the pc-expo summary, I had to write lots of software, and weed though about 900 files that I captured off this list to see what I can use. None of them had as much raw info as this file. In the heading to this file, I did write "Please forgive the political slant of this file and instead look at the info it provides" or something like it. While that won't really make much different for those who'd say "Damn anarchists," it made me feel better. :-) > I don't want people to think you have to hate the idea of government > in order to like cryptography. This wasn't my original intention, but unless someone (even myself) writes a nice big text file on all the issues from clipper, to rsa, to patents to pgp to even Tempest and IR face scans at the airport, this was the best resource I could find. Even Tim wasn't able to help out. I had little choice. IT was either include this file and offend some readers, or don't include it and leave them clueless. Which would you rather had me do? Now keep in mind that about 30% of the disk receivers will never see any articles because of my big mistake in the installation script, and the rest will figure out how to get it, or won't be interested so they won't see it... > The copyright is also meaningless because a non-person (human or > corporate) cannot copyright something. Certainly an email address > can't hold a copyright. In any case I consider it a little odd that I > would not under your copyright be permitted to sell someone a copy of > my own words. You obviously can sell someone a copy of it. You wrote it, it's under your copyright more than the cypherpunks. You have to keep in mind that the visuals of this disk were to make it look like some big corporation was putting out demo software. Not a bunch of loosely connected folks who know each other only via email (mostly anyway.) Putting a copyright notice on it certainly brings this out more. Also the title of the disk wasn't "Cypherpunks Disks" it was "Data Security & Privacy\n A Free Software Demo" In small letters it stated that PGP & SecureDevice & WNS were on the disk. I also put "For demo/educational uses only" and "NOT FOR EXPORT" All this lends itself to look professional rather than freewareish. I'll send ya a copy of the disk if you like; you'll see that the installer program is also of the "professional" look & feel. Or at least as much as I could make it look professional in the short time that I had. > Lastly, I don't know what was on that disk exactly, but I've started > getting calls from random kooks about it. I find that a bit > disturbing. Did you leave my phone number on it or something? Nope. Not unless you're in the phone book. The random cooks could be press folks as I did give out quite a few copies to them. So try & find out if they are or not. If anything, you can tell'em I did the disk and give'em my work number (212-412-8475) and I'll deal with them. The only thing referring to you was your name. I don't think I even included your email address... I did include "for more info, send email to cypherpunks@ toad.com" and told them how to subscribe and to expect tons of email if they do. I didn't even put my address on it. My name is only on the copyright notices of the installer, menu, and file viewer programs. I didn't put my email address\, nor phone number, nor anything else except my name on the disk. As far as copyright is concerned, while we are just a "mailing list" we can also be thought as an organization. We are "organized" and our address is only on the internet. The method of organization is anarchy. None the less we aren't any less of an organization than any other. We just don't operate in the same way IBM or MicroSoft, or EFF or EPIC does. Does that mean we can't copyright stuff in the cypherpunks name? I don't know, I'm not a lawyer and I agree with you that it probably wouldn't hold true infront of a copyright judge or a copyright lawyer. None the less, it was put there for effect and it did its job for effect, not for copyright. If you want to sell the disk, you can't, except for the cost of duplicating the disk. ie: user groups, etc. If you want to sell your speech, you can. It's yours and nobody claims any copyright owenership to it. If Dave Mandl wants to sell it, he too can. :-) Now I wouldn't be able to sell it and I haven't, and neither can any cypherpunk on this list. Again the disk itself is copyrighted as a collection. I didn't claim that cypherpunks had ownership of PGP, WinPGP, WNSTORM, SecureDevice, or the articles. Infact a lot of the Wired articles were on it (with their own copyright notices of course.) If the Libertarians want to "Sell" copies of the transcript I guess they could if it were okay with you and Dave. (For those of you unfamiliar with a collection copyright, it's basically a copyright on a collection of things that are either copyrighted or public domain (if they're copyrighted, they can still be distributed, but that strongly depends on the real owner of the copyright.) If someone else takes the same collection of files and sells it, he is violating the collection copyright.) Now all this aside, I doubt that I'd actually go and sue PC Magazine for selling the disks at $100 a pop. Of course the guy getting his hands on the disk might notice he was had, but that's another thing. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 3 Jul 94 09:41:27 PDT To: schirado@lab.cc.wmich.edu (No Taxes through No Government) Subject: Re: Un-Documented Feature In-Reply-To: <9407020254.AA24485@lab.cc.wmich.edu> Message-ID: <9407031628.AA01687@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > Questions: > > 1) In non-mathematical terms, if possible, what difference does this > make in terms of security? None mathematically. A friend of mine (denaro09@darwin.poly.edu) has an interesting thought on this. If the NSA does have any method of screwing RSA in any way, it's probably optimized for the common key lengths for PGP. ie: 512, 1024, etc. So he uses a 1023 bit key. That one bit less may be unsecure for him, but the idea is still sound. Maybe a 1025 bit key would give them less of an advantage. Even so this is all speculation. We don't know what the NSA knows... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 3 Jul 94 14:04:45 PDT To: Cypherpunks Subject: ACAPULCO H.E.A.T. Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, Today's episode was, "Codename: Feminine Intuition." The Bad News: No crypto The Good News: No Fabio Gooder News: Lots of shots of Alison Armitage in swim suits. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 3 Jul 94 11:27:50 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: PC Expo summary!! In-Reply-To: <199407031726.KAA03936@netcom6.netcom.com> Message-ID: <9407031815.AA02636@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > First, what Arsen Ray A. did at PC-Expo was admirable. I haven't > criticized it in any way. Please, call me Ray. :-) Nevermind what Poly tells ya. :-) I thank you, although there is room for criticism. :-) I did screw up a couple of things as I did mention earlier. But at least now there's a precedent so that others elsewhere can do the same thing, and will be able to do it without that bug. > However, my name comes up in two ways here, so I wish to comment. > > * the "focus" on cryptoanarchy, which, as Perry M. noted may not be > the best introductory material. This has also come up in connection > with newcomers like Sherry Mayo discovering our group through URLs > that are out there and being put off by the putative focus, based on > the article the URL compilers have selected for inclusion. Agreed, but I had little else that would make as much of a difference. > * my alleged inability or unwillingness to help Arsen Ray A. > > I'll use Arsen's article as the basis for comment: > > > I agree. However, I was severely pressed for time, and this was the best > > resource I could find that dealt with most of the issues dealing with Clipper. > > Well, I understand the pressures of time :-}. But Arsen first > mentioned the PC-Expo diskette project in late April or early May, > according to my archives, so there were 7 to 9 weeks to put articles > together. Granted, people did not respond to calls to write tutorials, > but that's to be expected, for some good and some human nature > reasons. Face it, people just don't write free articles. Or "stone > soup" articles ("Hey, here's the title...now you fill in the > details."). Yes, quite true. At that time I was working part time and had a lot of spare time to work with. I was basically collecting posts from the lists which I would consider using. Come May however, my free time dropped to almost zero. Again, this is nothing but hindsight, but what's done is done. Let's hope for the best result. > Besides, a truly vast amount of stuff has already been written on > Clipper, on escrow in general, on Digital Telephony, etc. Articles > that were posted to Cypherpunks may not be salable in toto, but > certainly excerpts fall under the "fair use" standards (I routinely > snatch phrases and paragraphs, with attribution, for the FAQ I'm still > trying to get finished). Again, PC Expo was Tuesday. I finished the disk between Sunday and Monday. I barely had enough time to put the stuff that I did manage to put on the disk. I didn't have time to clip quotes out of articles though I intended to do so. However Wired's articles on the Cypherpunks & Clipper were very handy and did make their way on the disk. > So I am not overly sympathetic to the claims that nothing was > available. Or that Cypherpunks would not write stuff for the PC-Expo > diskettes! (I don't mean this to be harsh to Arsen...just a factual > comment on his article.) Most of my bitching was directed to those punx who volunteered then backed out. Sorry if this wasn't clear. Yes, there were plenty of articles, but I did not have them all available to me. All in all, the Wired articles and the Transcript were the best of the crop. The others were tidbits of sorts and didn't quite fit in as the Uncypherpunk's Manual to Cypherpunk issues. :-) I asked you for material because A) You wrote tons of it, B) I was hoping you had some around which you could forward to me, or C) you had or would have written something ; D) which I asked was if you could mosh something together as you mention further on.. This wasn't a "Tim, he didn't help out at all." You did, I did have some of your posts on the disk; but not much in terms of what was needed. > I think the Dave Mandl-Perry Metzger piece was fine. Not likely to get > people to use crypto, but it may recruit some libertarians and > anarchists to our cause--and that is always good! But perhaps some will use it anyway, even if they have qualms about the transcript. :-) Let's hope that in the least it helped spread PGP a bit further. > I was asked to either write something up for this diskette, or to > "mosh together" some of my essays. I declined, feeling it was Arsen's > project and that he should write the connective material > himself...good experience in learning to write a tutorial, etc. I'm > also skeptical about the need for more essays on why Clipper is > bad....anybody who hasn't already read about 30 articles and > editorials on Clipper has been living in a cave for the past 14 months. Which I would have if I had the time or the foresight to start such an article ahead of time instead of thinking I had captured enough from the list. I perhaps will do so for future disks, etc. Again, I know you are busy and would not have asked if I wasn't under a lot of time stress.. > Had that been an interview I gave, I'd've been pissed off to see > someone else attach the "Copyright Cypherpunks" blurb on my words. > Even with my permission (and I assume Dave Mandl and Perry Metzger > were asked for permission), attaching the words "Copyright > Cypherpunks" is misleading: Cypherpunks are not an organized group. > Issuing things in their name creates a misleading impression....and > might, very unlikely though it is, create some kind of legal pressures > on us. (An advantage to our disorganization is that governments can't > find anyone to prosecute for the crimes of the "group.") Well what did you want me to do with those who were interested? Not put any sort of contact info on there whatsoever? Certainly the copyright on that particular transcript may be misleading, but are Perry and Dave non-cypherpunks? Well, never mind, I'm painting myself in a corner here. Certainly, Dave and Perry own the copyright to this. I conceeded that point many a time. > > As far as copyright is concerned, while we are just a "mailing list" we can > > also be thought as an organization. We are "organized" and our address is > > only on the internet. The method of organization is anarchy. None the less > > we aren't any less of an organization than any other. We just don't operate > > in the same way IBM or MicroSoft, or EFF or EPIC does. Does that mean we > > can't copyright stuff in the cypherpunks name? I don't know, I'm not a lawyer > > and I agree with you that it probably wouldn't hold true infront of a > > copyright judge or a copyright lawyer. None the less, it was put there for > > effect and it did its job for effect, not for copyright. > > The main problem is one of taste. If I attached a Cypherpunks > copyright on my latest video, "Debbie Does Fort Meade," folks here > might be upset. (I'm not saying Arsen's thing was all that > serious--most likely the essay was read by exactly 7 people, 6 of whom > have forgotten it, and 1 of whom is wondering why his mail to the > incorrect address "cypherpunks@toad.com" is going unanswered.) What's wrong with "cypherpunks@toad.com?" I certainly send messages to that address, and get replies, even if I write from a different machine because most folks will do a cc:cypherpunks to a reply, so their reply goes to both cypherpunks and the email address of the person they're responding to. I certainly wouldn't be upset about Debbie Does Fort Meade. :-) Nonetheless it was a speech given by two cypherpunks. If someone in an organization does something you dislike, it doesn't pull him out of that organization necessarily and again, the transcript was labeled "Crypto-anarchy" with a blurb about "cypherpunks Perry Metzger & Dave Mandl" at least that was on the flyer which announced the meeting. I disagree that we shouldn't put copyright notices on future diskettes simply because of appearances which I mentioned in the post to Perry. I strongly feel that putting a shitty looking diskette with out making it look professional will hurt more than help. As you've said, since we're not quite that organized, we are shielded from some government problems, but putting a copyright notice in the cypherpunks name doesn't really expose us to any problems as there is no real organization to the cypherpunks. We can certainly explore this point further. > Again, I congratulate Arsen for his intitiative. I don't cotten to his > denunciation of us a few days for somehow failing him, though. The job > of an editor is not an easy one; it's a lot more than just announcing > a project and then waiting for others to finish the work. (This > apprach rarely works even when _money_ is offered, let alone when the > work is for free, etc.) > > I've spent entirely too much time writing articles for Cyphepunks, so > I am bemused to see charges that Cypherpunks are not doing enough. I agree that you've done lots and I've done some, and others have pitched in. But out of all the 700 cpunx on the list or whatever majordomo will report, what percetange have sat on our asses and done nothing? If you have written and worked, I do not believe that you would think my diatribes were aimed at you. Granted I did mention your name, but I did not imply you were not doing enough. I stated that you were "unable" to help, and that was in the context of the PC Expo project. That doesn't reflect any other work you've done for other projects. Anyway, I was damned stressed out and am sure that when others will scrutinize the whole disk, byte for byte, and my actions they may find other glitches. If I have put you on the spot, it was not intentional. I'm still a bit burned out from that two day marathon of completing the disk. I was far more concerned with getting more folks to get off their asses and do something than pointing the finger at others for my shortcommings. I DO hope that all "bugs" (be they software, or wetware) involved in this project won't hurt future projects. Perhaps by the time the next Expo will occur, you'd have finished the FAQ and it would be useful for it. Too bad Dickweiler turned psycopath before finishing a decent FAQ. One word of advice for the future my droogs: If you write something spiffy, please consider allowing me and anyone else who might do an Expo raid to use your articles. And perhaps we can write more magazine style articles than just argue over the finer points of a thread. I can include threads, yes, but there are always imbeciles who have qualms about having their words appear elsewhere. I don't agree with them, but I have to respect their wishes. If you'd ease up a bit, your words will do a far greater service. And for the rest of you, find out if there's any Expos around your town and join in the raids. I'll be glad to help you put together a disk, etc. Even if your town doesn't have Expos, see if you could give out the disks to local user groups, or organizations who would be interested, but may not be aware of PGP et al. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chael Hall Date: Sun, 3 Jul 94 12:30:18 PDT To: nobody@shell.portal.com Subject: Re: ANI numbers In-Reply-To: <199407031621.JAA24394@jobe.shell.portal.com> Message-ID: <199407031929.OAA06993@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain >I thought that ANI only was supposed to work on 800 numbers, the >theory being that since the callEE was paying the toll, he was >entitled to know who was calling. So now we have to worry about >ANI on non-800 numbers, too? There may or may not be an 800-number associated with it. If you call the number to which an 800-number is pointed, ANI info will print just as though you had called the 800-number. Also, other non-800 numbers can have ANI and ALI. For example, 911. Chael -- Chael Hall nowhere@bsu-cs.bsu.edu 00CCHALL@BSUVC.BSU.EDU nowhere@chaos.bsu.edu chall@bsu.edu (317) 776-4010, Ext. #538 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sun, 3 Jul 94 14:56:12 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940703160818T8mjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain bmorris@netcom.com (Bob MorrisG) writes: > I've heard rumors through the years that CIA/NSA/whoever can aim a > parabolic antenna at your window, read the electronic pulses surrounding > your computer, and thusly determine what you are typing. Is there any > truth to this? If this is a reference to the TEMPEST attack, yes, they can. From what I hear, it's trivially easy for them to do, because they have The Right Equipment. Rumor also suggests that that The Right Equipment isn't so difficult to come by. I don't pretend to understand the intricacies of TEMPEST, but I do know that the government requires all of their computers (used at any level of security above none) to be TEMPEST shielded. This tells us its a real concern. There are other ways to beat TEMPEST, like making it damn near impossible to get close enough to the computer in question to get a reading. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sun, 3 Jul 94 13:47:57 PDT To: Sandy Sandfort Subject: Re: Password Difficulties In-Reply-To: Message-ID: <9407032047.AA24854@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > There has been some discussion about typing long passphrases with echo > off. I don't have any trouble, but I'm a touch typist. Perhaps it is > only the hunt-and-peck, two-finger typists who are have a problem. I'm not a touch typist (although I am also not quite a hunt-and-peck typist, either). And using only about 6 fingers (well, I am counting both thumbs in this count, and sometimes I use my other fingers as well) I have no problems typing in my long (40-50 char) pass phrase! However, I am a computer geek (well, I prefer to be known as a nerd, but I have Nerd Pride, so... ;-) Anyways, I have a feeling that Steve's testing was done with non-computer-geek-type people. I.e., secretaries, managers, and high-up muckety-mucks. Is this true, Steve? What was your sample space in your research? -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Martin Spellman Date: Sun, 3 Jul 94 10:04:16 PDT To: mspellman@cix.compulink.co.uk Subject: Van Eck Detection Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > To: cypherpunks@toad.com > > > > I've heard rumors through the years that CIA/NSA/whoever can aim a > > parabolic antenna at your window, read the electronic pulses > surrounding> your computer, and thusly determine what you are typing. > Is there any> truth to this? > How far away, and whether a van parked a block away can do it, is > unknown to me. There are people on this list who have done > this...perhaps they can comment anonymously. > > Note that the TEMPEST spec for shielding equipment is directly related > to this. In Britain we have 'TV detector Vans'. These are to detect licence evaders (you need to pay an annual licence for the BBC channels). They are provided by the Department of Trade and Industry. They use something like a small minibus and use Van Eck principles. They have two steerable detectors on the van roof so they can triangulate. But TV shops have to notify the Government of buyers - so that is the basic way in which licence evaders are detected. I read of a case on a bulletin board where someone did not have a TV but used a PC. He got a knock on the door. They said he appeared to have a TV but they could not make out what channel he was watching! Martin Spellman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Sun, 3 Jul 94 08:26:56 PDT To: tim werner Subject: Re: Dr. Dobbs Dev. Update 1/5 July 94 & Schneier In-Reply-To: <199407031505.LAA18047@sparcserver.mc.ab.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > >In C, {int j... if(j & (j-1)) not_exactly_one_bit; ...} C code that does bit twiddling should almost always use unsigned rather than signed integers, or you may get some nasty surprises on C implementations that do not use two's complement representation for signed integers. --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Sun, 3 Jul 94 17:34:55 PDT To: smb@research.att.com Subject: Re: Password Difficulties In-Reply-To: <9407032349.AA28389@toad.com> Message-ID: <199407040034.RAA04757@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > My tests were informal. The target was mostly taken from the sci.crypt > readership -- I don't deal much with management... > The initial tests were on passphrases of lengths from 12 to 20, as I > recall. The phrases were created by chosing random words from > /usr/dict/words -- and the resulting pass-phrases were exceedingly > weird, which may have contributed to folks difficulty in typing them. > Not that the scores were bad, but they weren't great. I wonder how much the success that I (and apparently others) have with long pass phrases is due to the fact that we pick our own sentences which have some meaning (presumably) to us. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 3 Jul 94 17:53:54 PDT To: cypherpunks@toad.com Subject: Re: Password Difficulties Message-ID: <199407040055.RAA15180@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain (I tried posting on this a couple of days ago, but I never saw the message. Apologies if this is a rehash.) Kent Borg makes a good point that our 128-bit IDEA keys are generated by pass phrases of typically a few dozen bits. He suggests doing things to slow down the process of turning a pass phrase into a key, perhaps by iterating MD5 multiple times. A similar thing is done in the SecureDrive software as well as in RSA's Public Key Cryptography Standards (PKCS). The problem is that this doesn't help all that much. If you slow down the process by, say, a factor of 1000, that is about equivalent to adding 10 bits of entropy to the pass phrase (either way would slow down the searcher by that much). 10 bits is perhaps nothing to sneeze at but it doesn't really solve the problem. I suspect that Kent is right that most pass phrases don't have over 50 or 60 bits of entropy, far below the 128 bits of protection that we like to think IDEA is giving us. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dberg@netcom.com (Dave Berg) <<<<<<<<<<<<<<<<<<<<<<<<<<------- Date: Sun, 3 Jul 1994 18:44:26 GMT Subject: Cryptologist needed Message-ID: MIME-Version: 1.0 Content-Type: text/plain A friend has asked me to try and find someone who can solve a difficult problem. They have some data which has been encrypted by some unscrupulous parties. The data is used by an application which runs under MS-DOS. They're willing to pay for someone's time to retrieve the data as it would be useful for actions they have pending. Anyone out there who can help? I could probably do it myself if I knew of any available decryption software which can run under DOS. Thanks for your attention. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Sun, 3 Jul 94 18:04:58 PDT Subject: Re: Password Difficulties In-Reply-To: <9407032349.AA28389@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 3 Jul 1994 smb@research.att.com wrote: > The initial tests were on passphrases of lengths from 12 to 20, as I > recall. The phrases were created by chosing random words from > /usr/dict/words -- and the resulting pass-phrases were exceedingly > weird, which may have contributed to folks difficulty in typing them. > Not that the scores were bad, but they weren't great. Try using 4 dicts next time, adverb, adj, noun, and verb. Afterall, "wombats drill telephones with vitamin b12 ,but ports know shelves only with cyano groups." sounds nice, but "sofa loveseat table lamp chair shelf coatrack futon" is not nice at all, and less secure. Another option is to let the user page through 3-4 options untill they find one they "like" in that position. Roger, From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James E. Riggs" Date: Sun, 3 Jul 94 17:25:13 PDT To: cypherpunks@toad.com Subject: Re: Password Difficulties In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 3 Jul 1994, Sandy Sandfort wrote: > C'punks, > > There has been some discussion about typing long passphrases with echo > off. I don't have any trouble, but I'm a touch typist. Perhaps it is > only the hunt-and-peck, two-finger typists who are have a problem. > > > S a n d y > > Typing--one of the three most useful courses I took in high school. > > I am also a touch typist and have not problems typing long passphrases with echo off. I was also wondering about this discussion. I can type a long passphrase with little trouble. Jim Riggs From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sun, 3 Jul 94 16:49:16 PDT To: Derek Atkins Subject: Re: Password Difficulties Message-ID: <9407032349.AA28389@toad.com> MIME-Version: 1.0 Content-Type: text/plain I'm not a touch typist (although I am also not quite a hunt-and-peck typist, either). And using only about 6 fingers (well, I am counting both thumbs in this count, and sometimes I use my other fingers as well) I have no problems typing in my long (40-50 char) pass phrase! However, I am a computer geek (well, I prefer to be known as a nerd, but I have Nerd Pride, so... ;-) Anyways, I have a feeling that Steve's testing was done with non-computer-geek-type people. I.e., secretaries, managers, and high-up muckety-mucks. Is this true, Steve? What was your sample space in your research? My tests were informal. The target was mostly taken from the sci.crypt readership -- I don't deal much with management... The initial tests were on passphrases of lengths from 12 to 20, as I recall. The phrases were created by chosing random words from /usr/dict/words -- and the resulting pass-phrases were exceedingly weird, which may have contributed to folks difficulty in typing them. Not that the scores were bad, but they weren't great. Access was by telnetting to a special port (or was it a special login? I forget). All and sundry are welcome to participate. Anyway, I never had a chance to follow up, since I was distracted by the book I was writing. That's done, and I'm getting back to research (though I'm thinking of starting another book this fall...). Rerunning the experiment, using longer passphrases, is high on my list; there's some chance I'll be getting to it this summer, along with a student who's working for me. (We're currently working on another project of interest to this audience; the paper will be available for ftp when it's ready, though that's still a couple of months off.) --Steve Bellovin P.S. For the record -- I've been a touch typist for >30 years, as appalling as that number sounds. And secretaries are likely to be *better* typists, not worse. My concern for folks typing ability was just that: concern. We don't *know*. We do know that lots of folks aggressively pick bad passwords; it isn't at all clear to me if the problem is typing, memory, or both. Passphrases will tend to exacerbate both problems. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sun, 3 Jul 94 20:15:41 PDT To: cypherpunks list Subject: Re: Pass Phrases In-Reply-To: <199407040159.VAA67913@inca.gate.net> Message-ID: <9407040315.AA00976@toad.com> MIME-Version: 1.0 Content-Type: text/plain > If I pick a verse of a song that makes it easy to remember. Aaaaaaagh! Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@panix.com (David Mandl) Date: Sun, 3 Jul 94 17:20:04 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: PC Expo summary!! Message-ID: <199407040019.AA27737@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 10:26 AM 7/3/94 -0700, Timothy C. May wrote: > >About the "Copyright Cypherpunks" blurb: > >Had that been an interview I gave, I'd've been pissed off to see >someone else attach the "Copyright Cypherpunks" blurb on my words. >Even with my permission (and I assume Dave Mandl and Perry Metzger >were asked for permission), attaching the words "Copyright >Cypherpunks" is misleading: Cypherpunks are not an organized group. >Issuing things in their name creates a misleading impression....and >might, very unlikely though it is, create some kind of legal pressures >on us. (An advantage to our disorganization is that governments can't >find anyone to prosecute for the crimes of the "group.") Just for the record: I discussed the transcript with RAR (though I didn't see it) before he posted it. I made it clear that anything he did with it was OK with me. The "copyright" issue is funny: Personally, I generally anti-copyright things like that. I didn't even notice the "copyright" when I quickly skimmed the transcript (which is all I've had time to do--just checking to see whether I'd made any obviously bone-headed statements). I assume it was meant kind of tongue-in-cheek, and nothing more; I agree that it might call undue attention to the group and piss off list members who don't want that transcript representing them. That's perfectly reasonable. Again, far as I'm concerned, I'd rather the "c" word just didn't appear. Yeah, it may not be the best piece to distribute to the general public since, as Perry pointed out, this was specifically an anarchist talk. The audience consisted mainly of people who already consider themselves anarchists and would therefore be interested in these new developments from that perspective. Don't know how much sense it makes to people who don't accept that to begin with. Personally, I usually don't shy away from using blatantly political language when I think it's necessary or appropriate, regardless of the audience (on my radio show, for example), but I can see how people might think it's counter-productive here. As far as distribution goes, I'm glad it was posted to the list, at least. Beyond that, anything that's OK with Perry is OK with me. But there's no reason that all list members should be blamed for that talk. It was just me and Perry, speaking for ourselves. One more thing: If anyone were to _charge_ anything for copies of that transcript beyond a reasonable "handling" fee, I'd be REALLY mad. That doesn't include Perry, of course, but I doubt that he's considering making his fortune off that anyway. --Dave. -- Dave Mandl dmandl@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sun, 3 Jul 94 20:23:29 PDT To: cypherpunks list Subject: Re: Password Difficulties In-Reply-To: <9407040148.AA29983@toad.com> Message-ID: <9407040323.AA01106@toad.com> MIME-Version: 1.0 Content-Type: text/plain > There's an interesting issue here: is it feasible to construct an > enumeration based on the 50-60 bits of information? This does present some problems to an attacker. There's a tradeoff between the effective key length and the complexity of the enumerator to generate these keys. The fancier the model, the lower the passphrase entropy, but the harder -- and slower -- it becomes to use. This all seems hard to quantify, though. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Special Agent Thomas Johnson - NSA Date: Sun, 3 Jul 94 20:24:50 PDT To: Jeff Gostin Subject: TEMPEST jamming possible? In-Reply-To: <940703160818T8mjgostin@eternal.pha.pa.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 3 Jul 1994, Jeff Gostin wrote: > There are other ways to beat TEMPEST, like making it damn near > impossible to get close enough to the computer in question to get a > reading. Or could it be possible to put out enough 'garbage' radiation to throw them off? it seems to me that if you knew which frequencies to use, you could blast out cryptographicly random white radio noise which would make it imposible to determine what was 'good stuff'. Basicly the concept is to encrypt all of your wasted radiation with a one-time pad, and throw away the keys. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@indirect.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sun, 3 Jul 94 17:42:14 PDT To: joshua geller Subject: Re: Password Difficulties Message-ID: <9407040042.AA29205@toad.com> MIME-Version: 1.0 Content-Type: text/plain I wonder how much the success that I (and apparently others) have with long pass phrases is due to the fact that we pick our own sentences which have some meaning (presumably) to us. Yes, that is an issue. I attempted to compensate for that by not turning off echoing. This way, if you pause in the middle, you'll be able to see where you are. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Grant Date: Sun, 3 Jul 94 13:32:04 PDT To: cypherpunks@toad.com Subject: Privtool ("Privacy Tool") Beta release Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hi, recently a few people have been asking about PGP-aware mail programs for X-Windows, and I thought they might be interested in the one that I've been hacking together over the last nine months. At the moment, the Beta release is available from ftp.c2.org in /pub/privtool as privtool-0.80.tar.Z, and I've attached the README.1ST file so that you can check out the features and bugs before you download it. Currently the program requires the Xview toolkit to build, and has only been compiled on SunOS 4.1 and Solaris 2.1. I don't think that there should be any ITAR problems as there is no actual cryptography code in the program (you need a copy of PGP and ideally a copy of PGP Tools to run it), however as I'm not a lawyer and I'm in Europe anyway, if anyone in Europe is willing to make it available on an FTP site, contact me and I can upload it there. Also, if anyone wants to collaborate on a port to Xt, Motif, Windows etc, or knows how to fix some of the Xview funnies, mail me at mark@unicorn.com. I'm going to be off the net for most of the next two weeks, so don't expect a fast response in the immediate future. Mark Grant P.S. People wanting to integrate PGP with other programs might be interested in the pgplib.c and support files in the Privtool source, which give a high-level C interface to encrypt/decrypt/sign/verify messages, either calling PGP Tools or (on Unix) forking off a copy of PGP and examining the messages it prints out (though I haven't tested this with 2.6, only 2.3a). You're free (within the terms of the GPL) to use it in your own applications if it's of use to you (it only took me a couple of hours to add decryption/signature verification to Pine, for example). --- Privtool Beta Release @(#)README.1ST 1.9 6/31/94 ----------------------------------------------------- Privtool ("Privacy Tool") is intended to be a PGP-aware replacement for the standard Sun Workstation mailtool program, with a similar user interface and automagick support for PGP-signing and PGP-encryption. Just to make things clear, I have written this program from scratch, it is *not* a modified mailtool (and I'd hope that the Sun program code is much cleaner than mine 8-) !). When the program starts up, it displays a list of messages in your mailbox, along with flags to indicate whether messages are signed or encrypted, and if they have had their signatures verified or have been decrypted. When you double click on a message, it will be decrypted (requesting your passphrase if neccesary), and/or will have the signature checked, and the decrypted message will be displayed in the top part of the display window, with signature information in the bottom part. The mail header is not displayed, but can be read by pressing the 'Header' button to display the header window. In addition, the program has support for encrypted mailing list feeds, so that if the decrypted message includes another standard-format message it will replace the original message and be fed back into the display processing chain. When composing a message or replying to one, the compose window has several check-boxes, including one for signature, and one for encryption. If these are selected, then the message will be automatically encrypted and/or signed (requesting your passphrase when neccesary) before it is sent. Being an Beta release, there are a number of bugs and nonfeatures : Known Bugs : Message list scrollbar often set to stupid position when loading a mail file. When you save changes to the mail file, it throws away the signature verification and decrypted messages, so that the next time you view a message it has to be verified or decrypted again. 'New mail' indicator in icon does not go away if you open the window and close it again without reading any messages. Known Nonfeatures : Currently if you send encrypted mail to multiple recipients, all must have valid encrpytion keys otherwise you will have to send the message in plaintext. Also, the message will be sent encrypted to all users, not just the one who is receiving each copy. 'Add Key' button is enabled and disabled as appropriate, but does not do anything ! A number of other buttons and menu items do not work either. Passphrase is stored in ASCII rather than MD5 form, making it easier for hackers to find if you're on a multi-user machine (of course, you shouldn't be, but many of us are). Kill-by-subject does not work. Ignores Reply-To: lines, and could probably do with an improved mail-reading algorithm. Only one display window, and only one compose window. Message List window code needs rewrite. Code should be more modular to assist with ports to Xt, Motif, Mac, Windows, etc. Not very well documented ! Encrypted messages are saved to mail files in encrypted form. There is currently no option to save messages in decrypted form. No current support for remailers and pseudonyms (this will be added for the final release). Not very well tested on Solaris 2.x. Privtool can be compiled to either use PGPTools, or to fork off a copy of PGP whenever it is needed. There are also a number of different security level options for the passphrase, varying from 'read it from PGPPASS and keep it in memory' to 'request it every time and delete it as soon as possible', via 'request it when neccesary and delete it if it's not used for a while'. See the README file for information on compiling the code, and the user.doc file for user documentation (the little that currently exists). You should also ensure that you read the security concerns section in user.doc before using the program. Mark Grant (mark@unicorn.com) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sun, 3 Jul 94 18:48:18 PDT To: Hal Subject: Re: Password Difficulties Message-ID: <9407040148.AA29983@toad.com> MIME-Version: 1.0 Content-Type: text/plain I suspect that Kent is right that most pass phrases don't have over 50 or 60 bits of entropy, far below the 128 bits of protection that we like to think IDEA is giving us. There's an interesting issue here: is it feasible to construct an enumeration based on the 50-60 bits of information? If not, the protection is rather stronger in a practical sense. But if one can generate a reasonably comprehensive enumeration, then an enemy who can brute-force (say) a 56-bit key could attack a PGP keyring as well. It should be more or less obvious to this group, but it bears repeating anyway. The number of possible keys sets an upper bound on the difficulty of attacking a system; it says nothing about the lower bound. (Proof: a monoalphabetic substitution on English has 26! possible keys, which is about 88 or 89 bits. But solutions are extremely trivial.) Passphrases aren't 128 bits -- but they may be quite strong nevertheless. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sun, 3 Jul 94 21:52:58 PDT To: cypherpunks list Subject: Re: Pass Phrase Clarification In-Reply-To: <199407040435.AAA44488@inca.gate.net> Message-ID: <9407040452.AA02228@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Hardly a major security risk if you pick something obscure. Obscurity is no substitute for strong random numbers... You can pick your passphrases however you want, but I hope they're not ftpable from ftp.uwp.edu. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Block Date: Sun, 3 Jul 94 18:58:55 PDT To: cypherpunks@toad.com Subject: Pass Phrases Message-ID: <199407040159.VAA67913@inca.gate.net> MIME-Version: 1.0 Content-Type: text Re: >Sorry, there is no way regular people are going to remember pass words >or phrases with more than about 50-bits worth of information in >them--and even doing that well is going to be rare. I just pick a sentence and use either the first letter of each word or the last. If I pick a verse of a song that makes it easy to remember. If you're willing to chance a little less security of the phrase, pick one from a book or CD you have near your terminal - I have four or five hundred paperbacks within 10 feet of my terminal. It is very easy to remember "book x, chapter 5 paragraphs 8 through 12." If you feel paranoid, add 1 letter to each of the letters derived from your special phrase or some similar modifying function. jpb@gate.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Sun, 3 Jul 94 22:12:27 PDT To: cypherpunks@toad.com Subject: Happy Birthday, Comrades Message-ID: <199407040512.WAA19021@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Happy Birthday USA. On your 218th birthday, you should be proud of yourself. As a leading power in the world, you're certainly leading by example. Once upon a time, you were a shining example of truth, hope and diligence. Now you've become a vision of deception, state-rule and 21st century socialism. The United States Government's vision of Digital Telephony and Skipjack powers are historical, yet laughable. P.T. Barnum would be amazed. Your fear of the digital future is real -- it cannot be controlled by governments, corporate mongerers, nor super-secretive organized intelligensia.The digital landscape cannot be shaped or legislated; the thought is mere folly. Happy Birthday USA. - Cyber Denizen number 1 ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 8 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```%ES^P;+]AB?X9TW6\8WR:2P&2%`$A:^X<=%&A[UZ`_A(M=9BSFS!;6= M@!L`9>H>\/$$WU)F&K/ANMBP7 Date: Sun, 3 Jul 94 21:33:07 PDT To: cypherpunks@toad.com (cypherpunks) Subject: Remailers Message-ID: <199407040433.AA17963@metronet.com> MIME-Version: 1.0 Content-Type: text/plain Grady Ward, over on alt.security.pgp/sci.crypt posted a little something to the effect (I'm paraphrasing, here) that sending a couple meg of random noise/bytes to an out-of-U.S. person/site would probably be a Good Thing To Do. The idea is that if each of us were to send out something like an encrypted list of insults/profanity/noise, then the occasional *real* message/file wouldn't stand out so much (plus have the added benefit of screwing with the system in general). I realize that this is just fundamental traffic analysis, but going through the list of remailers I've got, I could see only a single non-U.S. (or at least, clearly identifiable as such) site. Would it be completely out of line to ask if any of our non-US/Canada (or Canada/US, if you prefer :-) subscribers would make available some kind of Email drop to facilitate such activity? It wouldn't have to be terribly responsive, I wouldn't think - simply redirecting the appropriately addressed mail to the bitbucket would be fine for the most part. The Really Motivated might take the file, rotate it left or right a bit, and XOR it with the original of itself and send it back in some variable number of chunks (or multiplied by 1/2 pi, or..... anyway, you get the idea). Incidental question: do the anon remailers do anything to erase any 'ghost' images of data that has gone through them? I mean, after they've forwarded a message, do they do anything like wipe the scratch files, or overwrite them with random data, or some similar bit-scrambling? Or is the traffic high enough that such measures don't have to be specifically invoked? Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - PGP Public Key Fingerprint for David K. Merriman PGP 2.6ui fingerprint = 1E 97 E6 0F E0 EA D8 FE 0E C3 DC A7 F9 A5 06 66 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Block Date: Sun, 3 Jul 94 21:35:25 PDT To: ebrandt@jarthur.cs.hmc.edu (Eli Brandt) Subject: Pass Phrase Clarification In-Reply-To: <9407040315.AA00976@toad.com> Message-ID: <199407040435.AAA44488@inca.gate.net> MIME-Version: 1.0 Content-Type: text Re: > > > If I pick a verse of a song that makes it easy to remember. > > Aaaaaaagh! Eli, what I mean is, say you are using the stanza Can we film the operation, Is the head dead yet? Get the widow on the set, give us dirty laundry as a mnemonic. The pass phrase becomes cwftoithdygtwotsgudl If you pick a simple modification like add 1 to the first letter, 2 the second, 3 to the third, and then repeat (123123) you get a pass phrase of dyiuqlujgziwxqwtixen. Throw in some numbers and you should get a decently random pass phrase that is easy to remember. If you're really paranoid, pick two phrases from different books and use words from both to compute the phrase. Hardly a major security risk if you pick something obscure. jpb@gate.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 4 Jul 94 00:57:06 PDT To: cypherpunks@toad.com Subject: (fwd) Re: PGP Pass Phrase Security Message-ID: <199407040733.AAA06269@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I thought this FAQ from Grady Ward (sometimes on our list, sometimes not) might fit with the discussion of password and passphrase security. There's a lot of crunching needed to determine if a selected passphrase has enough entropy. (And to some extent, it is not computable to determine if a string has entropy L, as a sufficiently clever attacker may realize a seemingly complex string actually is much simpler, more predictable, lower entropy than other analyses might suggest.) As others have said, using these sources for passphrases is a Bad Idea: - phrases from popular songs (and several levels of permutations) - famous quotes (and permutations, e.g, "Four scored but seven didn't" is not a very good passphrase, in comparison with "Fully weaSSel lampshop 3856fq3") - lines from novels, television These all have much less entropy than the "shocking nonsense" that many recommend. Memorizing good passphrases is expected to be hard. Personal information leaks bits. Finding personal information that is meaningful to one, but has not been revealed to others (or included in databases) is tough. Anyway, here is Grady's FAQ on this: PASSPHRASE FAQ V. 1.0 1 November 1993 '"PGP," warns Dorothy Denning, a Georgetown University professor who has worked closely with the National Security Agency, "could potentially become a widespread problem.' -- (E. Dexheimer) Comments to: Grady Ward, grady@netcom.com Contributors: John Kelsey, c445585@mizzou1.missouri.edu (Appendix A.) RSA Data Security (Appendix C. The MD5 Algorithm) Jim Gillogly (Appendix D. The Secure Hash Algorithm) FAQ: How do I choose a good password or phrase? ANS: Shocking nonsense makes the most sense With the intrinsic strength of some of the modern encryption, authentication, and message digest algorithms such as RSA, MD5, SHS and IDEA the user password or phrase is becoming more and more the focus of vulnerability. For example, Deputy Ponder with the Los Angeles County Sheriff's Department admitted in early 1993 that both they and the FBI despaired of breaking the PGP 1.0 system except through a successful dictionary attack (trying many possible passwords or phrases from lists of probable choices and their variations) rather than "breaking" the underlying cryptographic algorithm mathematically. The fundamental reason why attacking or trying to guess the user's password or phrase will increasingly be the focus of cryptanalysis is that the user's choice of password may represent a much simpler cryptographic key than optimal for the encryption algorithm being used. This weakness of the user's password choice provides the potential cryptanalytic wedge. For example, suppose a user chooses the password 'david.' On the surface the entropy of this key (or the number of different equiprobable key states) appears to be five characters chosen from a set of twenty-six with replacements: 26^5 or 1.188 x 10^7. But since the user is apparently biased toward common given names, which a majority appear in lists numbering only 6,000-7,000 entries, the true entropy is undoubtedly much closer to 6.5 x 10^3, or about four orders of magnitude smaller than the raw length might suggest. (In fact this password probably possesses a much smaller entropy than even this for the very common name "david" would be one of the first names to be checked by an optimized dictionary attack program.) In other words the "entropy" of a keyspace is not a fixed physical quantity: the cryptanalyst can exploit whole cultural biases and contexts, not just byte frequencies, digraphs, or even whole-word correlations to reduce the key space he or she is trying to explore. To thwart this avenue of attack we would like to discover a method of selecting passwords or phrases that have at least as many bits of entropy (or "hard-to-guessness") as the entropy of the cryptographic key of the underlying algorithm being used. To compare, DES (Data Encryption Standard) is believed to have about 54-55 bits (~4 x 10 ^16) of entropy while the IDEA algorithm is believed to have about 128 bits (~3.5 x 10^38) of entropy. The closer the entropy of the user's password or phrase is to the intrinsic entropy of the cryptographic key of the underlying algorithm being used, the more likely an attacker would need to search a substantially larger portion of the algorithm's key space in order to rediscover the key. Unfortunately many documents suggest choosing passwords or phrases that are distinctly inferior to the latest method. For example, one white paper widely archived on the internet suggests selecting an original password by constructing an acronym from a popular song lyric or from a line of script from, for example, the SF movie "Star Wars". Both of these ideas turn out to be weak because both the entire script to Stars Wars and entire sets of song lyrics to thousands of popular songs are available on-line to everyone and, in some cases, are already embedded into "crack" dictionary attack programs (See ftp.uwp.edu). However, the conflict between choosing an easy-to-remember key and choosing a key with a high level of entropy is not a hopeless task if we exploit mnemonic devices that have been used for a long time outside the field of cryptography. With the goal of making up a passphrase not included in any existing corpus yet very easy to remember, an effective technique is one known as "shocking nonsense." "Shocking nonsense" means to make up a short phrase or sentence that is both nonsensical and shocking in the culture of the user, that is, it contains grossly obscene, racist, impossible or other extreme juxtaposition of ideas. This technique is permissable because the passphrase, by its nature, is never revealed to anyone with sensibilities to be offended. Shocking nonsense is unlikely to be duplicated anywhere because it does not describe a matter-of-fact that could be accidentally rediscovered by anyone else and the emotional evocation makes it difficult for the creator to forget. A mild example of such shocking nonsense might be: "mollusks peck my galloping genitals ." The reader can undoubtedly make up many far more shocking or entertaining examples for himself or herself. Even relatively short phrases offer acceptable entropy because the far larger "alphabet" pool of word symbols that may be chosen than the 26 characters that form the Roman alphabet. Even choosing from a vocabulary of a few thousand words a five word phrase might have on the order of 58 to 60 bits of entropy -- more than what is needed for the DES algorithm, for example. When you are permitted to use passphrases of arbitrary length (in PGP for example) it is not necessary to further perturb your 'shocking nonsense' passphrase to include numbers or special symbols because the pool of word choices is already very high. Not needing those special symbols or numbers (that are not intrinsically meaningful) makes the shocking nonsense passphrase that much easier to remember. If you are forced to use, say, a Unix password utility that permits only passwords of restricted length, one good strategy is to process a your secret passphrase using MD5 or SHA, then UUENCODE the result and select your shorter key from the output. See Appendix C and D for actual MD5 and SHA source implmentations. Appendix A. For software developers For software developers designing "front-ends" or user interfaces to conventional short-password applications, very good results will come from permitting the user arbitrary length passphrases that are then "crunched" or processed using a strong digest algorithm such as the 160-bit SHS (Secure Hash Standard) or the 128-bit MD5 (Message Digest rev.5).[See following Appendices] The interface program then chooses the appropriate number of bits from the digest and supplies them to the engine enforcing a short password. This 'key crunching' technique will assure the developer that even the short password key space will have a far greater opportunity of being fully exploited by the user. John Kelsey writes: "I think it's a really good idea to use a randomly-generated salt to generate a key from a password, and that this salt should be as large as possible. Basically, this is to keep an attacker from spending lots of computer power *once* to generate a dictionary of likely keys. If users use good techniques to choose passwords, this won't matter much, but if they don't, this may save them from having their encrypted files or transmissions routinely read. The simplest scheme I can see for this is simply to prepend a 128-bit salt (generated as strongly as possible) to each encrypted file. Generate the key from the password by pre- filling a buffer with the 128-bit salt, then XORing in the keyed- in password, or by appending the key to the keyed-in password. Then, run SHA or MD5 or whatever to get the key. A secondary point: Adding a random salt ensures that people who use the same password/passphrase for lots of files/transmissions don't get the same key every time. Since most successful attacks against modern encryption schemes use *lots* of ciphertext from the same key, this might add some practical security, at relatively low cost." --John Kelsey, c445585@mizzou1.missouri.edu Appendix B. A tool to experimentally investigate entropy A practical Unix tool for investigating the entropy of typical user keys can be found in Wu and Manber's 'agrep' (approximate grep) similarity pattern matching tool available in C source from cs.arizona.edu [192.12.69.5]. This tool can determine the "edit distance," that is, the number of insertions, substitutions, or deletions that would be required of an arbitrary pattern in order for it to match any of a large corpus of words or phrases, say the usr/dict word list, or over the set of Star Trek trivia archives. The user can then adjust the pattern to give an arbitrary high threshold difference between it and common words and phrases in the corpus to make crack programs that systematically vary known strings less likely to succeed. It is often surprising to discover that a substring pattern like "hxirtes" is only of edit distance two from as many as forty separate words ranging from "bushfires" to "whitest." Certainly no password or phrase ought to be chosen as a working password or phrase that is within two or fewer edit distance from a known string or substring in any on-line collection. Appendix C. & D. not included for bandwidth reasons -- Grady Ward | For information and free samples on | "Look!" grady@netcom.com | royalty-free Moby natural language | -- Madame Sosostris +1 707 826 7715 | development core rules, run: | A91F2740531E6801 (voice/24hr FAX) | finger grady@netcom.com | 5B117D084B916B27 .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sun, 3 Jul 94 21:42:57 PDT To: nobody@ds1.wu-wien.ac.at Subject: No Subject In-Reply-To: <9407040349.AA14174@ds1.wu-wien.ac.at> Message-ID: <9407040442.AA16557@deathtongue.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > I seem to remember reading somewhere that using PGP to encrypt a message > for multiple recipients (in the same output file) somehow made > cryptanalysis easier, but I don't seem to recall the rationale behind that > concern. Can somebody comment on that. This is incorrect. There is a possible security problem with *pure* RSA, but PGP does not use pure RSA. When you encrypt to multiple recipients in PGP (and you can verify this by reading the code), you choose a random IDEA session key, and then you RSA-encrypt that key (with random-data padding) in each public key, changing the random padding with each encryption. > Also, concerning the PGP 2.3a/2.6/2.6ui controversy, is the only "problem" > with 2.6 the fact that after 9/1/94 it will start reporting an incompatible > version number that will make its output unreadable by older versions? If > so, and if source code is available, why couldn't the date checking routine > be located in the source code and simply commented out, then the whole > thing recompiled? No can do; this would validate the MIT license on the code. The change, about which you can obtain via anonymous ftp even if you are not in the US, is that the data-packet version number will change from '2' to '3' on september 1st, rendering older versions unable to read the data after 1 September. Hope this helps -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: root%pig.jjm.com%jjmhome.jjm.com@jjmhome (0000-Super User(0000)) Date: Sun, 3 Jul 94 22:00:27 PDT To: cdodhner@indirect.com (Special Agent Thomas Johnson - NSA) Subject: Re: TEMPEST jamming possible? In-Reply-To: Message-ID: <9407040458.AA04284@pig.jjm.com> MIME-Version: 1.0 Content-Type: text/plain > > On Sun, 3 Jul 1994, Jeff Gostin wrote: > > Or could it be possible to put out enough 'garbage' radiation to throw > them off? it seems to me that if you knew which frequencies to use, you > could blast out cryptographicly random white radio noise which would make > it imposible to determine what was 'good stuff'. Basicly the concept is > to encrypt all of your wasted radiation with a one-time pad, and throw > away the keys. Yes you can jam TEMPEST detection systems. Since many of them use correlation detection technology to extract weak repetitive signals from uncorrellated hash, you had better radiate coherent garbage rather than just lots of noise, since the processing gain of the coherence can be rather large (tens of db or more). Dave Emery From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Mon, 4 Jul 94 00:37:21 PDT To: cypherpunks@toad.com Subject: PGP 2.6 legal_kludge Message-ID: <199407040738.BAA12513@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain nobody wrote: > Also, concerning the PGP 2.3a/2.6/2.6ui controversy, is the only "problem" > with 2.6 the fact that after 9/1/94 it will start reporting an incompatible > version number that will make its output unreadable by older versions? If > so, and if source code is available, why couldn't the date checking routine > be located in the source code and simply commented out, then the whole > thing recompiled? Because the license prohibits nuking the "legal_kludge". You wouldn't want to violate the MIT PGP 2.6 license, now would you. ;-) Rich From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Mon, 4 Jul 94 06:48:52 PDT To: cypherpunks@toad.com Subject: Re: TEMPEST Jamming Message-ID: <940704021615t5Wjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain root%pig.jjm.com%jjmhome.jjm.com@jjmhome.toad.com (0000-Super User(0000)) writes: >> On Sun, 3 Jul 1994, Jeff Gostin wrote: I most certainly did _NOT_. Someone followed-up to what I wrote. He wrote it. --Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Mon, 4 Jul 94 03:30:27 PDT To: cypherpunks@toad.com Subject: (fwd) Cryptologist needed Message-ID: <199407041033.DAA13286@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Xref: netcom.com ba.jobs.contract:7506 Newsgroups: ba.jobs.contract Path: netcom.com!dberg From: dberg@netcom.com (Dave Berg) Subject: Cryptologist needed Message-ID: Summary: Help need decrypting application software's data Keywords: DOS decryption Organization: NETCOM On-line Communication Services (408 261-4700 guest) Date: Sun, 3 Jul 1994 18:44:26 GMT Lines: 10 A friend has asked me to try and find someone who can solve a difficult problem. They have some data which has been encrypted by some unscrupulous parties. The data is used by an application which runs under MS-DOS. They're willing to pay for someone's time to retrieve the data as it would be useful for actions they have pending. Anyone out there who can help? I could probably do it myself if I knew of any available decryption software which can run under DOS. Thanks for your attention. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: edgar@spectrx.sbay.org (Edgar W. Swank) Date: Mon, 4 Jul 94 04:11:53 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Lotto odds Message-ID: MIME-Version: 1.0 Content-Type: text/plain My thanks to Tim for his comments on my post: > Tim May said, > > ...As for lotto, simple calculations tell anyone that the best way > to win is not to play. The return _at best_ is 30 or 40 cents on > the dollar, with the rest going to all the various programs the > lotto is supposed to support. The more you play, the more you > lose. > > Actually, if memory serves, the CA Lotto claims to return 50% of > income in prizes with the remainder divided between schools and Maybe, but the state has a wonderful scam of paying off a "5 million dollar jackpot" over 20 years; the true value (what the same deal would cost you to buy as an annuity) is less than $5 M, possibly much less. If private outfits did this, they'd be jailed. Yes, but the return is still 50%. > "administration." Better than 30-40, but still worse than odds on any > casino game or even the "numbers racket" run by organized crime. ^^^^^^^ "Or even"? The numbers games almost always have much better odds than the State pays...that's one reason for their popularity (another is tax avoidance). I've never played the numbers game myself, but I've heard that the payoff is 600-to-1 on a 1000-to-1 bet. That's a 60% payout, compared to the lottery's 50%, hardly "much" better. Compare to casino games; Keno, 80%; Slots, 90%+; Roulette, 95%; Craps, 99%. > Calculation of "x" is not "simple", since you also have to figure in > the 20-year (with no interest) payout of large prizes. Oh, I see you mentioned this scam. (Calculation should still be simple, as any spreadsheet can handle discounted present values and the like.) Not simple for me. If it's simple for you (or anyone reading this) I would be interested in the results of the calculation. Recall "x" is either the number of times the jackpot must be passed or the nominal value of the grand prize for which there is a positive return for the player (assume no prize split). You might work this out for time values of money of 5-10-15% per annum. I've never played, and never plan to. Money down the drain. I rarely play (have never won). My wife (an ethnic Chinese) plays weekly in a "pool" where she works. She plays on her own when she sees a good "omen", like finding dog shit in front of her house(!?). -- edgar@spectrx.sbay.org (Edgar W. Swank) SPECTROX SYSTEMS +1.408.252.1005 Cupertino, Ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Mon, 4 Jul 94 02:11:07 PDT To: cypherpunks@toad.com Subject: Re: Pass Phrases Message-ID: <199407040913.AA16672@world.std.com> MIME-Version: 1.0 Content-Type: text/plain jpb@gate.net writes: >I just pick a sentence and...If you feel paranoid... Allow me to take back all I said about my difficulty in finding good passwords. I can make up plenty difficult passphrases, and I can even type them blindly. What worries me is that *others* will not be as wonderfully smart and clever as am I. Most persons in in the modern world already have to remember several "passwords", most of them being PINs. Large numbers of persons in the modern world also use some sort of computer that also requires a password. Many of these people are even allowed to choose their own passwords. The resulting security is *terrible*. People pick terrible passwords, just read one of the papers on dictionary attacks on /etc/passwd. There are two general approaches to this problem: 1) Lecture on the importance of picking good passwords. 2) Slow down the testing of the poor passwords people do pick. Wait, there is a third approach: ignore the problem! Pat ourselves on the back for choosing (and being able to type) passphrases with maybe 40-bits of entropy in them. Sorry folks, the best way to make your 40-bits secure is to force the TLAs to crack *everyone's* keyrings, try to make them all a bit more secure. It seems to me doing what we can to slow down the testing of passwords is a good idea. Of course keeping encrypted private keys out of circulation is a good idea, but that does not mean there is nothing else to be done. -kb, the Kent who can get annoying -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 31:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Wed, 6 Jul 94 13:09:54 PDT To: nexus-berkeley@infinity.c2.org Subject: First Monthly Meeting July 10th Message-ID: <199407062006.NAA03143@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain Community ConneXion: The NEXUS-Berkeley is having its first public monthly meeting on July 10th, 12pm, the Sunday after the cypherpunks meeting. It will be upstairs at Kip's in Berkeley. It will be very informal. We'll be able to snag a table to fit all of us, I think, and from my experience at Kips on Sunday afternoons it should be quiet enough. We'll probably have to get some food so they don't kick us out. Shouldn't be a problem. Items on the agenda: (not yet formalized/finalized.. suggestions welcomed) Privacy Privacy services Privacy emphasis Community building a local discussion group forum moo Organization Need to get more organized Find someone to help with that Issue of investors? NexusBucks Scheme goals Directions: From I-80: Take the University Exit, go East on University until you reach Shattuck. Turn right onto Shattuck. 3-4 blocks south turn left onto Durant. Continue on Durant about 4-5 blocks, Kips is on the left the block before Telegraph. Find parking. (It shouldn't be very tough.. not like there will be an actual *lot*, but not tough..) Summary: Nexus-Berkeley Meeting July 10th 12pm-? (maybe 4-5?) Kips in Berkeley I'd like to make this a regular thing, to have a meeting every month the sunday after the cypherpunks meeting. -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-841-0909 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@ds1.wu-wien.ac.at Date: Sun, 3 Jul 94 20:49:41 PDT To: cypherpunks@toad.com Subject: PGP Questions Message-ID: <9407040349.AA14158@ds1.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain I seem to remember reading somewhere that using PGP to encrypt a message for multiple recipients (in the same output file) somehow made cryptanalysis easier, but I don't seem to recall the rationale behind that concern. Can somebody comment on that. Also, concerning the PGP 2.3a/2.6/2.6ui controversy, is the only "problem" with 2.6 the fact that after 9/1/94 it will start reporting an incompatible version number that will make its output unreadable by older versions? If so, and if source code is available, why couldn't the date checking routine be located in the source code and simply commented out, then the whole thing recompiled? -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@ds1.wu-wien.ac.at Date: Sun, 3 Jul 94 20:50:00 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <9407040349.AA14174@ds1.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain :: Post-To: sci.crypt,alt.security.pgp Subject: PGP Questions I seem to remember reading somewhere that using PGP to encrypt a message for multiple recipients (in the same output file) somehow made cryptanalysis easier, but I don't seem to recall the rationale behind that concern. Can somebody comment on that. Also, concerning the PGP 2.3a/2.6/2.6ui controversy, is the only "problem" with 2.6 the fact that after 9/1/94 it will start reporting an incompatible version number that will make its output unreadable by older versions? If so, and if source code is available, why couldn't the date checking routine be located in the source code and simply commented out, then the whole thing recompiled? -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: D.C. Williams Date: Mon, 4 Jul 94 08:18:47 PDT To: jpb@gate.net (Joseph Block) Subject: Re: Pass Phrases In-Reply-To: <199407041451.KAA56206@inca.gate.net> Message-ID: <9407041521.AA02775@solstice> MIME-Version: 1.0 Content-Type: text/plain > > Say I use the following two key phrases > > The Quick Brown Fox Jumps Over The Lazy Dog > Oh Be A Fine Girl Kiss Me > > I decide my method is going to be first letter of each word of the first > phrase, last letter of each word of the second phrase > > I get > > THQEBAFLJSOMTHLEDA Really? How about THQEBAFEJLOSTELHDE > > I'm not deliberately trying to be dense, I'd like to know why I shouldn't use > this sort of mnemonic method to remember the pass phrase. Maybe it's not really an effective mnemonic after all? Somebody's .sig file says "one man's mnemonic is another man's crypto." Can you really type this from memory using the key phrases without writing them down? (Based on your first attempt, some would say "apparently not".) ;-) =D.C. Williams > > jpb@gate.net > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Mon, 4 Jul 94 08:51:04 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199407041555.IAA01229@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I have followed with interest this discussion of passphrase "entropy". What I'm not clear on is the effect of a hashing algorithm on the final entropy. If I come up with a "random" set of printable characters which contain 128 bits of entropy, and feed them to MD5, let's say, will I still have 128 bits of entropy on the output? Or do I need some sort of safety margin above 128 bits to "be sure"? What's lurking in the back of my mind is this -- if you enter something with LESS than 128 bits, the hashing algorithm has to "pad" or otherwise fill in the missing bits from . Now if I have entered a phrase with EXACTLY 128 bits of entropy, hypothetically, is that enough to have flushed the padding or whatever out of the pipeline? Can we really treat MD5 as a "magic black box", or does the optimal input require a knowledge of how the box works? . From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 4 Jul 94 10:09:50 PDT To: jpb@gate.net (Joseph Block) Subject: Re: Pass Phrases In-Reply-To: <199407041451.KAA56206@inca.gate.net> Message-ID: <199407041713.KAA05267@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Joseph Block writes: > Maybe I'm just being a little dense about this. > > If I am the only person who knows what pair of texts I'm using and what > permutation algorithm, and what the random number I'm going to salt the > pass phrase with, and where I'm going to put the random digits, how is it > insecure? ... > I then throw in 1701 as follows > > 1701THQ1EBA7FLJ0SOM1THL1EDA7 > > Without knowing the phrases, method, or number, what makes this insecure? ^^^^^^^^^ It's not that this password is "insecure" on the face of it, it's that the password has much less entropy than its 25 or 30 characters would otherwise suggest. Dividing passwords into "secure" and "insecure" is not very useful...intstead, one talks about entropy, a measure of randomness or unpredictability. The "structure of password space" is rich and crufty, filled with nooks and crannies of easily-guessed (relatively) n-bit passwords in a sea of nearly unguessable passwords. The trick is not let human psychology lead you into picking a relatively easy to guess passphrase. It may seem "really hard to guess" a password that takes the opening lines of "Atlas Shrugged" and twiddles and salts them a bit, but "opening line" attacks may be programmed to run in a few seconds on the Crays that do these sorts of things. Entropy that just isn't there can't be conjured up. (As usual, I'm not saying this is a pressing concern. I still use an 11-character nonsense word as my password. This partly reflects my judgement on where the attacks on my PGP use are likely to be.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: D.C. Williams Date: Mon, 4 Jul 94 10:17:12 PDT To: bryner@atlas.chem.utah.edu (Roger Bryner) Subject: Re: Pass Phrases In-Reply-To: Message-ID: <9407041720.AA02947@solstice> MIME-Version: 1.0 Content-Type: text/plain > > On Mon, 4 Jul 1994, D.C. Williams wrote: > > > The Quick Brown Fox Jumps Over The Lazy Dog > > > Oh Be A Fine Girl Kiss Me Not exactly. Note the extra >>. Mine was a reply to the original post, where the original proposal/question was offered. I disavow any credit for the pass phrase mnemonic proposed by Joseph Block. I only pointed how difficult it apparently is to use. =D.C. Williams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: strick -- henry strickland Date: Mon, 4 Jul 94 10:10:25 PDT To: Stu@nemesis.wimsey.com (Stuart Smith) Subject: recognizing what you've read before In-Reply-To: <2e16e391.nemesis@nemesis.wimsey.com> Message-ID: <9407041716.AA27191@versant.com> MIME-Version: 1.0 Content-Type: text/plain # Perhaps the EFF people would like to include a little header in # their releases explaining the groups/lists which already # receive the text automatically and explain the concept of I've thought about automating this from the user end. Define some characteristic signature for a paragraph, and some way to recognize one inside a text file. Here's my best approach. Only pay attention to the letters and numbers [A-Za-z0-9]. Treat everything else as white space. Use some kind of hashing or checksum to digest the body of a paragraph. Ignoring punctuation and newlines lets you recognize a paragraph even if it is quoted or re-fmt'ed. Define paragraphs to recognize two different formats: 1. Lines with letters, delimited by lines without letters. That will recognize the format I've used until now, which I find most readable in email. 2. Lines that are indented more than the previous line begin new paragraphs. That will recognize the paragraphs from here on. 3. It would probably also help to recognize some important things that are not paragraphs of readable text, such as uuencodes and C source and unreadable PGP blocks. The idea, of course, is to keep a database of paragraph signatures that you have seen, and probably whether or not you bothered to read it before. When a new message arrives, it can be characterized like "18% new, 23% read before, 51% skipped before, 8% not text". You still have the problem of finding truncated paragraphs like the one I quoted at the top of this message. Those could be recognized if you did lines instead of paragraphs. It would take some experimentation to fine tune. Finally, a mailing list itself could remember what has been sent on it, and attempt to reject large messages of mostly redundant paragraphs. >strick< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Mon, 4 Jul 94 07:36:26 PDT To: Rolf.Michelsen@delab.sintef.no Subject: Re: Dr. Dobbs Dev. Update 1/5 July 94 & Schneier In-Reply-To: Message-ID: <199407041435.KAA00391@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain > Applications include sending an encrypted message via fax: the > receiver can carry the key transparency with him and can receive > the encrypted fax from an insecure machine. Cool stuff. Yea, cool stuff, especially if the fax doesen't shrink the transmitted picture :-) Shamir's comment on this at his talk at MIT was that the accuracy of a fax machine in the horizontal direction was much better than the accuracy in the vertical direction. If the visually encrypted document is a text file, you can adjust it so that it's correctly registered for a few lines, read those lines, slide the key transparancy by a small fraction of an inch, read the next few lines, and repeat until you're done with the message. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Block Date: Mon, 4 Jul 94 07:34:04 PDT To: Richard.Johnson@Colorado.EDU Subject: Re: PGP 2.6 legal_kludge In-Reply-To: <199407040738.BAA12513@spot.Colorado.EDU> Message-ID: <199407041437.KAA102769@inca.gate.net> MIME-Version: 1.0 Content-Type: text Re: > > Also, concerning the PGP 2.3a/2.6/2.6ui controversy, is the only "problem" > > with 2.6 the fact that after 9/1/94 it will start reporting an incompatible > > version number that will make its output unreadable by older versions? If > > so, and if source code is available, why couldn't the date checking routine > > be located in the source code and simply commented out, then the whole > > thing recompiled? So what stops someone from patching 2.3? Since 2.3 is already allegedly in violation, why not just make it compatible with 2.6? jpb@gate.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 4 Jul 94 10:40:46 PDT To: cypherpunks@toad.com Subject: Logical Depth In-Reply-To: <199407041555.IAA01229@jobe.shell.portal.com> Message-ID: <199407041744.KAA08649@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Nobody wrote: > I have followed with interest this discussion of passphrase > "entropy". What I'm not clear on is the effect of a hashing > algorithm on the final entropy. If I come up with a "random" set > of printable characters which contain 128 bits of entropy, and > feed them to MD5, let's say, will I still have 128 bits of > entropy on the output? Or do I need some sort of safety margin > above 128 bits to "be sure"? > > What's lurking in the back of my mind is this -- if you enter > something with LESS than 128 bits, the hashing algorithm has to > "pad" or otherwise fill in the missing bits from . > Now if I have entered a phrase with EXACTLY 128 bits of entropy, > hypothetically, is that enough to have flushed the padding or > whatever out of the pipeline? > > Can we really treat MD5 as a "magic black box", or does the > optimal input require a knowledge of how the box works? Consider a cellular automata...the Game of Life is a simple example it 2-D, but 1-D versions have been studied extensively. It starts with the string: "1 0 1" and iterates/crunches on it, producing this output: 1 0 1 1 1 0 1 0 0 1 0 1 0 0 0 0 1 1 0 0 0 1 0 1 1 0 0 1 0 1 1 1 0 1 1 (etc.) Now does the final string, a seemingly randomly-looking and "high-entropy" string actually have high entropy? No, not if the machine (CA rule set) that generated it is known. (As an aside, encrypted strings _appear_ to have high entropy, but generally they don't actually have this high entropy....because they are actually fairly low entropy strings like "Frost in Brazil, buy coffee futures today." Such strings are called "cryptoregular.") In the above case, one can treat the machine as the key. Steven Wienberg conjectured that cellular automata could be used for encryption. I think it was later proved, not too surprisingly to me at least, that his CA-based systems were formally equivalent to linear feedback shift registers (LFSRs), which are are not very strong. The point I want to make though is that the 3 bits started with (1 0 1) turn into 40 or 100 or whatever bits throught the process of crunching on them. Things which give evidence of having a lot of "history" or computation behind them are said to have high "logical depth." The most obvious example around us is _life_. For example, it is often claimed by certain enthusiasts of nanotechnology that the creation of life-like agents should be relatively easy because, for example, e. coli "only" contains a few megabytes of code in its DNA. Since we can make _chips_ that store this amount of code.... Aargghh! The problem is _which_ code! A few meg doesn't sound like much, but e. coli only lives when the code is the right code, a relatively few of the 2^1,000,000 or more sequences that are possible. (Now that's a search space!). Life has had several billion years and incredible numbers of generations to find the interesting places in "DNA space." This is what is meant by logical depth. Back to crypto. The point "nobody" made about MD5 and the like "padding out" the bits is a good one. There are, in a sense, no more bits of entropy than one started with, because MD5 and similar hashes are _deterministic_. But an attacker must contend with the increased logical depth, which is in some sense orthogonal to bit entropy (randomness). (If I could draw a picture here, it would have an x-axis reprsenting bit entropy and a y-axis representing logical depth.) This can slow down an attack, in that the attacker probably (*) needs to do certain computations to track this logical depth. Like requiring someone in a contest to stop and do some computations, even if deterministic. I don't know of any good analyses of the cryptographic effects of such lines of thinking. (* I said "probably" because there's always the possibility that what Alice thinks is an extra set of computations her hash is forcing Bob to do is not actually needed, that Bob knows of some tricks that allows him to bypass them. A standard crypto problem.) Well, sorry for the long discussion. This business of logical depth is near and dear to me, and is a part of "algorithmic information theory," the field pioneered by Kolmogorov and Chaitin. Lots of interesting resonances with crypto. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 4 Jul 94 10:47:14 PDT To: sico@hacktic.nl (Sico) Subject: Re: Password Difficulties In-Reply-To: <433_9407041815@apsf.hacktic.nl> Message-ID: <199407041748.KAA09344@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sico writes: > It is indeed a problem. I hear that grady@netcom.com recently posted some > useful info on this matter somewhere on UseNet, but I can't find it. I recall > having found an interesting article sometime last year, but I lost it. In > short, it said that pass phrases and such should be "shocking nonsense". The > "shocking" element will help you remember it, and the "nonsense" element will > make it difficult for others to guess it. I forwarded this Grady Ward FAQ to the Cypherpunks list last night. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Block Date: Mon, 4 Jul 94 07:48:05 PDT To: cypherpunks@toad.com (cypherpunks mailing list) Subject: Pass Phrases Message-ID: <199407041451.KAA56206@inca.gate.net> MIME-Version: 1.0 Content-Type: text Maybe I'm just being a little dense about this. If I am the only person who knows what pair of texts I'm using and what permutation algorithm, and what the random number I'm going to salt the pass phrase with, and where I'm going to put the random digits, how is it insecure? Say I use the following two key phrases The Quick Brown Fox Jumps Over The Lazy Dog Oh Be A Fine Girl Kiss Me I decide my method is going to be first letter of each word of the first phrase, last letter of each word of the second phrase I get THQEBAFLJSOMTHLEDA I then throw in 1701 as follows 1701THQ1EBA7FLJ0SOM1THL1EDA7 Without knowing the phrases, method, or number, what makes this insecure? I'm not deliberately trying to be dense, I'd like to know why I shouldn't use this sort of mnemonic method to remember the pass phrase. jpb@gate.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Mon, 4 Jul 94 09:59:43 PDT To: "D.C. Williams" Subject: Re: Pass Phrases In-Reply-To: <9407041521.AA02775@solstice> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 4 Jul 1994, D.C. Williams wrote: > > The Quick Brown Fox Jumps Over The Lazy Dog > > Oh Be A Fine Girl Kiss Me Lets say you pick these from a set of books. All this does is give you a larger dictionary, with say 10^6 vs 10^3 entries. It could be even longer if you use fragments of sentences. This means you will need half the number of sentences you needed words for. Some one might be clued in by the fact that your books show considerable use at certain pages. The mixing up stuff adds bits, but not that many, perhaps 10 if you really do a good job. so I would say you have 10^5(4 digit number) *(10^6)^2(two sentences) *10^3(choosing the nth letter, or stagering) or about 10^20. Seems ok to me, about 60 bits. If I bust you and look at your books, though, you could be screwed. This is not much of a concern in a reasonably free country, but.... Also, if you don't have your books, you can't get into your computer. Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Mon, 4 Jul 94 10:03:19 PDT Subject: MD5 is 1=>1? In-Reply-To: <199407041555.IAA01229@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 4 Jul 1994 nobody@shell.portal.com wrote: > Now if I have entered a phrase with EXACTLY 128 bits of entropy, > hypothetically, is that enough to have flushed the padding or > whatever out of the pipeline? I have had this question also, has it been shown that the transformation of 128bit words through md5 is *theoretically* invertable, as if it is not, iterating it 1024 times could actually make you *LOOSE* entropy. (say it was a random transformation, it would not contain each of the 128 bit outputs, ie some inputs would map to the same output.) I am not aware of any such result. Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 4 Jul 94 11:47:53 PDT To: cypherpunks@toad.com Subject: Question for PGP Gurus Message-ID: <199407041851.LAA17276@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain PGP gurus, I don't follow the ins and outs of PGP very closely, and I can't find anything on this directly in my archived articles. Someone has told me that pre-MIT versions of PGP may have compromised security because "the session key is hashed solely from the plaintext." Is this true? What's the significance? Is there any weakness? Thanks, --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Mon, 4 Jul 94 10:18:27 PDT To: cypherpunks@toad.com Subject: Re: War of the 2.x versions! Message-ID: <940704123455N6djgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Joseph Block writes: > So what stops someone from patching 2.3? Since 2.3 is already allegedly in > violation, why not just make it compatible with 2.6? Because if you did that, you wouldn't need 2.6ui. Of course, 2.6ui uses no MIT code and doesn't use 2.3a code either. It's from scratch. Yeah, that's the ticket. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Mon, 4 Jul 94 12:35:09 PDT To: Eli Brandt Subject: Re: Pass Phrases Message-ID: <199407041939.MAA14332@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 20:15 1994/07/03 -0700, Eli Brandt wrote: >> If I pick a verse of a song that makes it easy to remember. > >Aaaaaaagh! ... .. NSA must have an interesting collection of literature on line. They need high bandwidth (but not rapid) access to it. This could be the beginning of a new business if they ever turn their swords into plowshares. Conversely if anyone aspires to digitize a great deal of literature I am sure that NSA would subscribe, thus seeding a new industry. I seem to recall something about a Midwest university beginning to digitize a large body of literature. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sico@hacktic.nl (Sico) Date: Mon, 4 Jul 94 10:18:07 PDT To: cypherpunks@toad.com Subject: Password Difficulties Message-ID: <433_9407041815@apsf.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain Hi folks, Saturday July 02 1994 04:00, Kent Borg wrote: KB> Hey folks, passwords are hard to choose! It is indeed a problem. I hear that grady@netcom.com recently posted some useful info on this matter somewhere on UseNet, but I can't find it. I recall having found an interesting article sometime last year, but I lost it. In short, it said that pass phrases and such should be "shocking nonsense". The "shocking" element will help you remember it, and the "nonsense" element will make it difficult for others to guess it. KB> It boils down to this: I can't remember as many bits as the TLAs can KB> crack by brute force. My pass phrase is a couple of words long and contains deliberate misspellings and unusual capitalization. To be able to remember it, I simply use PGP every day, even if there's nothing to sign or decrypt. ;-) I'm a (long time) 2-finger typist but I have no problems with echo off. [rest deleted] CU, Sico. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Mon, 4 Jul 94 12:35:10 PDT To: David Merriman MIME-Version: 1.0 Content-Type: text/plain At 23:33 1994/07/03 -0500, David Merriman wrote: >Grady Ward, over on alt.security.pgp/sci.crypt posted a little something >to the effect (I'm paraphrasing, here) that sending a couple meg of random >noise/bytes to an out-of-U.S. person/site would probably be a Good Thing >To Do. ... In the middle 70s, after Tymnet went international, I would occasionally send a megabyte to our Paris computer in a proprietary compression format. I do not believe that NSA spent the time to decode our format, although it would been relatively easy for them to do so. I can only conclude that they did not then have blanket surveillance in place, else they would have contacted me. Both their capacity and international traffic have increased many times. I suspect that I could do the same now. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Mon, 4 Jul 94 12:58:06 PDT Subject: obscurity is security (was Re: Logical Depth In-Reply-To: <199407041744.KAA08649@netcom5.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 4 Jul 1994, Timothy C. May wrote: > and iterates/crunches on it, producing this output: > > 1 0 1 > 1 1 0 1 0 > 0 1 0 1 0 0 0 > 0 1 1 0 0 0 1 0 1 > 1 0 0 1 0 1 1 1 0 1 1 The ALGORITHIM also contains information. If the ALGORITHIM is part of a secret key, so much the better. To say exactly how much information an algorithim contains is, to say the least, formatable. In the case of functions, it is simple. Lets put the question to addition, how much entropy does + have when applied to bits.? Roger, Mad Dog, Bryner. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 4 Jul 94 13:23:56 PDT To: sandfort@crl.com Subject: RE: ACAPULCO H.E.A.T. Message-ID: <9407041930.AA01237@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Sandy Sandfort Gooder News: Lots of shots of Alison Armitage in swim suits. ........................................ Oh, good. I feel safer now. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Hart Date: Mon, 4 Jul 94 13:51:06 PDT To: cypherpunks@toad.com Subject: Re: Detweiler clone at WSJ In-Reply-To: <9407011202.AA16143@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > The drumbeat against all those anonymous pedophiles continues.... > > _Wall Street Journal_, 6/30/94 > > PERSONAL TECHNOLOGY by Walter S. Mossberg > > "Keeping Your Kids Away From Creeps As They Play Online" Does anyone have Mossberg's email address? I tried to guess a hostname, but wsj.com, dowjones.com and dj.com all do not exist. I'd like to suggest a couple of things to Mossberg to go along with his ban on anonymity: 1) Mandatory Caller ID. Not Calling Number ID, but Caller ID, where all new phones sold after January 1, 1995 are required to have a smart-card reader which verifies the identity of the caller and transmits that to the called party. 2) Mandatory licensing of print media, from photocopied fliers to scholarly journals. Licensed publications would agree to accept material for publication only when accompanied by either a notarized statement of identity or a digital signature from the same smart-card used for #1. 3) And, of course, to stamp out anonymity in face-to-face encounters, all subjects would be required to carry their smart-card at all times and present it upon demand by anyone. There! That should protect us from all the creeps in the world. Of course, there will be a few anarchist crybabies who will call these measures fascist, and a few victims of the new openess, but this is a small price to pay for the protection of our children from all the freaks and motherfuckers of the world. --- davehart@eskimo.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Mon, 4 Jul 94 05:10:08 PDT To: Cypherpunks mailing list Subject: Re: Dr. Dobbs Dev. Update 1/5 July 94 & Schneier In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 1 Jul 1994, Bruce Schneier wrote: > Synthesis of Public-Key Algorithms: There are a lot of > public-key digital signature algorithms in the literature based > on the problem of taking discrete logarithms in a finite field: > ElGamal, Schnorr, and the Digital Signature Standard (DSS) are > three examples. Nyberg and Rueppel presented a paper which > unified all of these algorithms (108 in total) into one unified > family. They also showed how to do encryption with all of them. Hrm... As far as I recall they showed how to do _message_recovery_ (not encryption) with the discrete log signature functions. Message recovery and encryption are two quite different things for assymetric schemes such as the discrete log ones (as opposed to RSA). Correct me if I'm wrong... > Visual Cryptography: Shamir developed a one-time-pad > cryptosystem that is suitable for encrypting visual images. The > key is a pattern of black and white pixels on a transparency; the > ciphertext is another pattern of black and white pixels. Overlay > the key on the ciphertext and the message appears. This is > unconditionally secure; even alien civilizations with undreamed- > of computing power cannot break this cryptosystem. Applications > include sending an encrypted message via fax: the receiver can > carry the key transparency with him and can receive the encrypted > fax from an insecure machine. Cool stuff. Yea, cool stuff, especially if the fax doesen't shrink the transmitted picture :-) This is also great for demonstrating crypto to newbies by showing that noise+noise=picture. -- Rolf ---------------------------------------------------------------------- Rolf Michelsen "Standards are wonderful -- Email: rolf.michelsen@delab.sintef.no everyone should have one" Phone: +47 73 59 87 33 -- Ancient FORTH proverb ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 4 Jul 94 14:30:10 PDT To: cypherpunks@toad.com Subject: RE: FW: A third voice re: science and spirit Message-ID: <9407042036.AA01566@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: "Ingore"? Is that anything like an "AlGore"? Is that a verb to describe the state of the country, as in "we've just been INGOREd"? ........................................ Could be, if you want it to be. But it could also be part of some shocking, nonsensical AlGoreYTHM. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 4 Jul 94 14:40:51 PDT To: owner-cypherpunks@toad.com Subject: Re: Detweiler clone at WSJ Message-ID: <9407042047.AA01634@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Dave Hart There! That should protect us from all the creeps in the world. Of course, there will be a few anarchist crybabies who will call these measures fascist, and a few victims of the new openess...(etc) .......................................................... Don't laugh - they'll probably agree these are really good ideas. The author might even commend you for being so thorough and stringing them together to make such a complete package. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Mon, 4 Jul 94 12:49:45 PDT To: edgar@spectrx.sbay.org (Edgar W. Swank) Subject: Re: Lotto odds In-Reply-To: Message-ID: <9407041953.AA23366@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: edgar@spectrx.sbay.org (Edgar W. Swank) Date: Mon, 04 Jul 94 04:05:27 PDT My thanks to Tim for his comments on my post: Maybe, but the state has a wonderful scam of paying off a "5 million dollar jackpot" over 20 years; the true value (what the same deal would cost you to buy as an annuity) is less than $5 M, possibly much less. If private outfits did this, they'd be jailed. Publisher's Clearinghouse is a private outfit which does this. Yes, but the return is still 50%. I have no idea whether the return on California Lotto is 50%, however if this claim ignores the discounted value of future cashflows, that is, the fact that a dollar that you have today is worth more than a dollar that you will receive in the future, then it is a bogus claim. > Calculation of "x" is not "simple", since you also have to figure in > the 20-year (with no interest) payout of large prizes. Oh, I see you mentioned this scam. (Calculation should still be simple, as any spreadsheet can handle discounted present values and the like.) Not simple for me. If it's simple for you (or anyone reading this) I would be interested in the results of the calculation. Recall "x" is either the number of times the jackpot must be passed or the nominal value of the grand prize for which there is a positive return for the player (assume no prize split). You might work this out for time values of money of 5-10-15% per annum. This guesswork is unnecessary as their is an active and liquid market for future dollars. If your maximum prize is $10MM divided into 30 annual cashflows, you can go out to the market and price comparable securities to determine the fair market value. In fact, if you just won, you can go out today and sell your future cashflows for their discounted value. If you want to skip the bond math, you could get a reasonable ballpark on a lower bound by looking at the prices on 30 year treasuries, as long as you realize that you are ignoring differences in credit risk and cashflow schedules. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Mon, 4 Jul 94 13:45:58 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940704161337h9Gjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Joseph Block writes: > 1701THQ1EBA7FLJ0SOM1THL1EDA7 > Without knowing the phrases, method, or number, what makes this insecure? > I'm not deliberately trying to be dense, I'd like to know why I shouldn't use > this sort of mnemonic method to remember the pass phrase. _Essentially_, you have a random string of text. Mind you, it's not statistically, nor cryptographically, random, but it's something that no PERSON would guess. If you are trying to get something to keep PEOPLE out, you've picked a nice one. If, OTOH, you're trying to get something to keep HACKERS/MACHINES out, you've got a somewhat time consuming one. Does that answer your question? :-) --jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Mon, 4 Jul 94 15:18:45 PDT To: Derek Atkins Subject: Re: MD5 is 1=>1? In-Reply-To: <9407042142.AA28845@toxicwaste.media.mit.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 4 Jul 1994, Derek Atkins wrote: > Does this answer your question? No. Again, the only way that MD5 can keep the entropy of a string is for every single 128 bit string to map itself onto a unique 128 bit string, for if two 128 bit strings produce the same output, then you loose entropy. The question is, when md5 is restricted to 128 bit values, does it loose entropy, and if so how much? As much as a random mapping? if so, the 1024 bit itteration in secure drive HARMS security. Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Mon, 4 Jul 94 15:21:38 PDT Subject: Re: MD5 is 1=>1? In-Reply-To: <9407042142.AA28845@toxicwaste.media.mit.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 4 Jul 1994, Derek Atkins wrote: > is based upon the fact that *finding* two messages that hash to the > same value is as difficult as a brute-force attack, which requires > 2^128 trials (maybe it's 2^127, but I don't think that really This is incorrect, with a large memory, this is the birthday paradox in action, and it takes about 2^64 tries, which puts SHS right up there at 2^80 same as skipjack. Even with less memory, you can still improve on this though not as much. Roger, Mad Dog Libertarian, Bryner. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Mon, 4 Jul 94 15:30:59 PDT To: wcs@anchor.ho.att.com Subject: Re: Password entropy In-Reply-To: <9407042147.AA17444@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 4 Jul 1994 wcs@anchor.ho.att.com wrote: > If you still *are* worried about it, however, you can scramble things a bit; > since MD5 produces 128 bits of output but uses 448 bits of input+padding, > you can add a different constant to the input at each step. > If you're using it as a salt, put it at the beginning; if you're > just doing it for multiple iterations it doesn't matter much. This is not correct. You still have the same problem that you don't know if the transformation is 1=>1. You have added a lot of "psudo-random" stuff but unless you keep this in your head, it is laying around for your oppenent to grab(assuming non-secrecy of the algorithim). Assuming a random function for MD5, it is simple to calculate the loss of entropy by calculating the number of collisions on adverage(intigrate the probilility of n collisions) and assumeing indipendence between rounds. I might point out that a better "buisy work" function would be to use to output of a RNG as a key for multiple idea incryptions, or some such scheme as this, as you are guarenteed of not loosing any entropy if you can (theoretically) decrypt the result. The problem with such a "buisy work" function is that it sould be hard to simplify, ie xoring with the sequence 1010101010101010101010101... is easy to calculate dirrectly, without going through all the steps. This, I would guess, gets into a whole other ball of wax. Roger, Mad Dog Libertarian, Bryner. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Mon, 4 Jul 94 15:58:11 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Question for PGP Gurus In-Reply-To: <199407041851.LAA17276@netcom5.netcom.com> Message-ID: <940704.170829.5q1.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, tcmay: > PGP gurus, > > I don't follow the ins and outs of PGP very closely, and I can't find > anything on this directly in my archived articles. > > Someone has told me that pre-MIT versions of PGP may have compromised > security because "the session key is hashed solely from the > plaintext." > > Is this true? What's the significance? Is there any weakness? It's not true. The MD5 hash of the plaintext is used as a part of the overall session key generation, if available. Here's a comment from ~/pgp23/src/crypto.c: /* Now we have to generate a random session key and IV. As part of this computation, we use the MD5 hash of the current file, if it has previously been obtained due to a signing operation. If it has not been obtained, we hash the first 2K (for efficiency reasons) for input into the key generatrion process. This is to ensure that capturing a randseed.bin file will not allow reconstruction of subsequent session keys without knowing the message that was encrypted. (A session key only protects a single message, so it is reasonable to assume that an opponent trying to obtain a session key is trying to obtain, and thus is ignorant of, the message it encrypts.) This is not perfect, but it's an improvement on how session keys used to be generated, and can be changed in future without compatibility worries. */ The hash of the current file is combined with the contents of randseed.bin. Looks like the hash value is being used to gain a few bits of entropy that can't be recovered from randseed.bin alone. Checking the 2.6 code, I find the MD5 of the current file is used in the random session key generation, but slightly differently: * The MD5 of the current file is used to "prewash" the random numbers, * to make it more difficult for an attacker to predict the output. If the key were solely hashed from the plaintext, that could make for some known-plaintext attacks. But since a new session key is used each time, there doesn't seem to be much value in it. As it is, I don't see a problem with the session key generation using the file hash as a part of its entropy. Then again, could an IDEA session key be recovered by a known-plaintext attack? If so, could a known-plaintext attack then be made against RSA? (for that matter, is RSA vulnerable at all to known-plaintext attack?) - -- Roy M. Silvernail | #include | PGP 2.3 public roy@sendai.cybrspc.mn.org | main(){ | key available | int x=486; | upon request | printf("Just my '%d.\n",x);} | (send yours) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLhiMeRvikii9febJAQH/GQP8C/fNNkxlhz1vMnyNbyxdT9UeMUKrE4I8 bmyfWYSV9RxBQZR6OA2tU2hUWiX5Yvycn/IYYmxYbFEkio1zDSRuhit3svB1LPQY lzBhkaf+Uqjl7zx5HFD7ON+0kjr8D01r4g+HQceQwep4jOWTXZ/OZKas/aiOqhH7 Pv08H0BEpps= =ZtUN -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 4 Jul 94 14:19:17 PDT To: dmandl@panix.com (David Mandl) Subject: Re: PC Expo summary!! In-Reply-To: <199407040019.AA27737@panix.com> Message-ID: <9407042111.AA20620@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > Just for the record: I discussed the transcript with RAR (though I didn't > see it) before he posted it. I made it clear that anything he did with it > was OK with me. The "copyright" issue is funny: Personally, I generally > anti-copyright things like that. I didn't even notice the "copyright" when > I quickly skimmed the transcript (which is all I've had time to do--just > checking to see whether I'd made any obviously bone-headed statements). I > assume it was meant kind of tongue-in-cheek, and nothing more; I agree that > it might call undue attention to the group and piss off list members who > don't want that transcript representing them. That's perfectly reasonable. > Again, far as I'm concerned, I'd rather the "c" word just didn't appear. I'm glad you thought it was funny. :-) At least someone besides myself did. :-) It was more for that "pro" look & feel than anything else. However, I don't seem to have heard from any cypherpunk who felt it was out of place to put "cypherpunks" on it rather than just you and Perry. Okay, so Tim did complain, but I don't take his complaint to be "Oh my god! You've made me out to be an anarchist" ;-) So if anyone does have a cow, would he or she please let me know? This has been a public service request. :-) Actually as far as the PC Expo disks are concerned anyone whose articles weren't on the disk, who didn't contribute anything, and is pissed has no say in the matter, so I guess other than the few names that made it on the disk... > Yeah, it may not be the best piece to distribute to the general public > since, as Perry pointed out, this was specifically an anarchist talk. The > audience consisted mainly of people who already consider themselves > anarchists and would therefore be interested in these new developments from > that perspective. Don't know how much sense it makes to people who don't > accept that to begin with. Personally, I usually don't shy away from using > blatantly political language when I think it's necessary or appropriate, > regardless of the audience (on my radio show, for example), but I can see > how people might think it's counter-productive here. But lets not look the obvious. Perhaps some members of the "underground" received that disk and were very happy with it? Perhaps it turned some anal folks over to the other side? Anything is possible. Still perhaps there will be better materials for the next expo. Personally I don't find anything wrong with the transcript. I enjoyed your speech, and you both did a fine job at outlining the real legal and fuzzy uses for crypto and that is a whole lot more honest that what's been spewing out of the NSA and FBI. Even if someone didn't agree with all the uses, after reading that piece he certainly is at least aware of them. Right? > As far as distribution goes, I'm glad it was posted to the list, at least. > Beyond that, anything that's OK with Perry is OK with me. But there's no > reason that all list members should be blamed for that talk. It was just > me and Perry, speaking for ourselves. The only other place it went was on the PC EXPO disk. As for blaming the others for your words, I'd say they should be proud of such blame, and if they object why have I not heard from them yet? Certainly I do not think that Tim would object to being called a crypto-anarchist, other than Perry he's the only one I've really heard complain about the copyright. > One more thing: If anyone were to _charge_ anything for copies of that > transcript beyond a reasonable "handling" fee, I'd be REALLY mad. That > doesn't include Perry, of course, but I doubt that he's considering making > his fortune off that anyway. So then I did do well to place a "NOT FOR SALE" tag on the file. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 4 Jul 94 14:38:23 PDT To: Roger Bryner Subject: Re: MD5 is 1=>1? In-Reply-To: Message-ID: <9407042142.AA28845@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain MD5, like all hash functions, are many-to-one functions. This means that theoretically there are an infinite number of messages that will hash to the same value. This also means that reverting from the hash back to your original message is nigh impossible. The security of MD5 is based upon the fact that *finding* two messages that hash to the same value is as difficult as a brute-force attack, which requires 2^128 trials (maybe it's 2^127, but I don't think that really matters). I dion't believe that multiple iterations of MD5 will cause you to lose entropy. Actually, you will lose entropy on teh *first* iteration, since MD5 will \*only\* let you have 128 bits of Entropy, since there are only 128 bits in the output. In subsequent iterations, you just move those bits around. Does this answer your question? -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 4 Jul 94 14:44:09 PDT To: cypherpunks@toad.com Subject: Re: Password entropy Message-ID: <9407042147.AA17444@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain "Nobody" asks whether you really get 128 bits of entropy out of MD5 if you put in fewer bits, and whether you need to put in more than 128 bits of entropy to get 128 bits of entropy out. (This is mainly relevant for the case where you iterate MD5 N times for large N.) Entropy = -sum ( p(Xi) * log2(p(Xi) ) , Xi { outcomes of a random event X } which is the sum of the amount of information each event gives you times the probability of the event occurring. In this application, the events are "the input to MD5 is" and "the output from MD5 is", and each input is one of many (presumably independent) values leading to the same output. You know that Entropy(MD5(Xi)) is <= 128, since there are only 2**128 possible outputs, and they're supposedly equiprobable given random input. If the distribution of the Xi's is known, and it has substantially lower entropy than 128 bits, then the output also has lower entropy, since the probability of MD5(Xi) appearing is the probability of Xi. There's a bit more entropy lost in the MD5 step - if MD5(Xi) = MD5(Xj), -p(Xi|Xj)*log(p(Xi|Xj) < -p(Xi)*log(p(Xi)) + -p(Xj)*log(p(Xj)). On the other hand, collisions are infrequent - the probability of a pair of numbers having the same MD5 value is presumed to be 2**-128, and the usual birthday paradox calculations apply, so you'll probably find one if you take 2**64 random samples. At this point, knowing the details of the MD5 algorithm *does* matter; you can analytically find a few pairs of inputs that have the same MD5 value - but if you're choosing random inputs it's not likely to happen. If you could analytically invert MD5 (it's presumed that you can't, even for the 128-bit-input case), or store the results in a 2**128 large lookup table (:-), you could find out exactly how much lossage there is. Don't worry about it :-) If you still *are* worried about it, however, you can scramble things a bit; since MD5 produces 128 bits of output but uses 448 bits of input+padding, you can add a different constant to the input at each step. If you're using it as a salt, put it at the beginning; if you're just doing it for multiple iterations it doesn't matter much. Bill Celebrate Independence Day the traditional way - overthrow a government! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 4 Jul 94 14:49:10 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Question for PGP Gurus In-Reply-To: <199407041851.LAA17276@netcom5.netcom.com> Message-ID: <9407042153.AA28890@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > Someone has told me that pre-MIT versions of PGP may have compromised > security because "the session key is hashed solely from the > plaintext." > > Is this true? What's the significance? Is there any weakness? This is not true. The session key is based upon random input (key timings from the passphrase, and other sources of random input) as well as the randseed.bin file, which was generated by random keypresses at key generation. (It may also include other sources of randomness as well; I do not recall). This is only for the random session keys. If you use conventional crypto mode (pgp -c), then the IDEA key is based solely on the hash of the passphrase, and I believe the IV is not random (maybe it should be a random IV?) Hope this helps, Tim. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peterwheat@aol.com Date: Wed, 6 Jul 94 15:22:36 PDT To: cypherpunks@toad.com Subject: Detwiler's Crypto Mailing List Message-ID: <9407041805.tn335555@aol.com> MIME-Version: 1.0 Content-Type: text/plain I found this by doing a keyword search (cryptography) in America Online's database of mailing lists. I thought it might be of interest to the cypherpunks mailing list: CYPHERWONKS: The Development of Cyberspace List Title: CYPHERWONKS: The Development of Cyberspace List Owner or Contact: L. Detwiler, LD231782@longs.lance.colostate.edu To subscribe to this list, send e-mail to Majordomo@lists.eunet.fi; in the body of the message, type SUBSCRIBE CYPHERWONKS. To unsubscribe from this list, send e-mail to Majordomo@lists.eunet.fi; in the body of the message, type UNSUBSCRIBE CYPHERWONKS. Send all other list-related commands to Majordomo@lists.eunet.fi. For assistance, send the command HELP. Send all articles to CYPHERWONKS@lists.eunet.fi. Keywords: cyberspace, technology Description: The brand new cypherwonks list on Majordomo@lists.eunet.fi is for ambitious, energetic, can-do, hands-on individuals interested in general cutting-edge `cyberspatial development' projects such as in cryptography, digital cash, and `electronic democracy'. (A `wonk' is slang for a `meticulous detail person'.) The list is both an informal gathering place for the technically adept and also a focal point for branching off into serious project coordination. We place a premium on membership by technical professionals and try to hone our posts to accommodate the busy (who, according to the adage, are those who get all the serious work done). We are inspired by the Internet but don't see it as ideal yet and are particularly interested in cooperation, building prototypes, forging standards, and `long-term incremental evolution' in our designs and goals. We're also intensely interested in following and influencing the technological and political developments of the emerging `national cyberspatial infrastructure.' The list is not for political diatribes in the `radical libertarian' agenda, e.g. rants against all forms of government as oppressive, corrupt, or evil, or promoting the use of cryptographic technologies for subversive activities like tax evasion, black marketeering, or evading law enforcement. The list is not for discussions of how to manipulate the honest through the use of software technologies. The list is not for unconstructive negativism against other's proposals. Above all, we are interested in forging a `civilized cyberspace' out of the current `Internet wilderness'. Historical note: the list was formed as a less ornery, more moderate splinter group from the Cypherpunks by J.Helsingius (creator of the popular anon.penet.fi anonymizing service) and L.Detweiler (author of many FAQs including `Privacy & Anonymity on the Internet). Transmitted: 94-06-28 09:51:08 EDT From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fasttech!zeke@uu4.psi.com (Bohdan Tashchuk) Date: Mon, 4 Jul 94 21:39:46 PDT To: toad.com!cypherpunks@uu4.psi.com Subject: Re: Pass Phrases Message-ID: <9407050430.AA06018@fasttech> MIME-Version: 1.0 Content-Type: text/plain We Americans have had many years of being forced to remember relatively high-entropy things. Roughly 23 or 33 bits. I refer, of course, to phone numbers. I, for one, have no problem remembering a few dozen of these, in various area codes, even though I don't dial some of them for years. Our neural cortexes have been "conditioned" to remember 7 digit (or 10 digit) numbers. Much more easily than, say, 8 or 9 digit numbers. So I claim that a simple way to get an easy 33 bits of entropy into your pass phrase would be to generate a "random" 10 digit number, but then remember it as an area code + phone number. You would, of course, combine this number with some other sources of entropy, such as words or phrases. If you really wanted to, you could forget the words or phrases and just remember four numbers of this sort. You would have your magical 128+ bits of entropy a lot more easily than remembering 40 random decimal digits. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 4 Jul 94 21:09:35 PDT To: cypherpunks@toad.com Subject: PC Expo Disk Available Message-ID: <9407050402.AA24347@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Hey guys, I've just sent up the PC Expo disk package to ftp.wimsey.bc.ca incase anyone is interested in it. Give it some time as Mark has to clear it but it's in the incoming folder right now... I'll try to send it up to some other sites, but I guess I won't send it to csua.berkeley.edu as it isn't being taken care of... (if you know otherwise let me know and I'll send it there too...) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Tue, 5 Jul 94 10:29:04 PDT To: cypherpunks@toad.com Subject: fink.net@doj.gov Message-ID: <199407051330.GAA12261@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Maybe they should set up an anonymous forwarder...... ---------------------------- begin included text ------------------ From: SMTP%"srctran@world.std.com" 5-JUL-1994 09:23:35.81 Subj: PAT NEWS: Wanna be a patent spy for the Justice Department? Date: Tue, 5 Jul 1994 09:02:00 -0400 From: srctran@world.std.com (Gregory Aharonian) Message-Id: <199407051302.AA01920@world.std.com> To: patents@world.std.com Subject: PAT NEWS: Wanna be a patent spy for the Justice Department? Want to be a spy? Here's your chance. The US Department of Justice is seeking evidence of restraint of trade and monopolization in the computer and telecommunications industry. Currently their big investigation is that of Microsoft, but they are looking for other cases of abuse of economic power by dominant companies. With regards to patents, the Justice Department is looking for cases where the owner of a patent denied a potential licensee a license for the patent, while giving licenses to some of your competitors. Maybe this is a case of anti-trust, depending on market conditions. Of course, given that some companies might be unwilling to inform on their suppliers or competitors, the Justice Department is open to anonymous tips from knowledgable sources. While you can have your attorney contact and meet with Justice Department attorneys, you can also send in tips, via, you guess it, the Internet: antitrust@justice.usdoj.gov Be that Deep Electronic Throat!!! Greg Aharonian Internet Patent News Service (for subscription info, send 'help' to patents@world.std.com) (for prior art search services info, send 'prior' to patents@world.std.com) --------------------------- end included text --------------------------- Brad bdolan@well.sf.ca.us  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: TheElusiveMatthew Date: Tue, 5 Jul 94 10:20:08 PDT To: cypherpunks list Subject: Re: Pass Phrases In-Reply-To: <199407041939.MAA14332@netcom.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 4 Jul 1994, Norman Hardy wrote: > I seem to recall something about a Midwest university beginning to > digitize a large body of literature. That would be the Gutenberg Project, here at the University of Illinois, Champaign/Urbana. Matt Hewn -- Information is not knowledge; knowledge is not wisdom; wisdom is not truth. Truth is absolute. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 5 Jul 94 10:27:03 PDT To: cypherpunks@toad.com Subject: Re: Password Difficulties In-Reply-To: <199407020841.AA23083@world.std.com> Message-ID: <9407051331.AA19522@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Kent Borg says: > Besides, your sample phrase might not have as many bits in it as you > think. > > >Rare steak tastes good when it is cooked over a wood fire. better > >chicken. better than fish. good with worcestershire sauce. > > 22 words, a good start. But all will appear in a short dictionary > list, 4 gramatical sentences, sentences with related meaning. Were I using a sentence like that, I'd probably spice it up with low probability words and the like, as in "rare olliphant meat tastes good when cooked over a burning car. better than oktopuss. not as good as republican. tasty with wasabi and chives." Still fewer bits than I'd like, but you do better when things take an unexpected turn mid-phrase. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Tue, 5 Jul 94 10:24:01 PDT To: cypherpunks@toad.com Subject: RE: (None) Message-ID: <9407051625.AA17615@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain ---------- | From: Jeff Gostin | To: | Subject: (None) | Date: Sunday, July 03, 1994 4:08PM | | bmorris@netcom.com (Bob MorrisG) writes: | | > I've heard rumors through the years that CIA/NSA/whoever can aim a | > parabolic antenna at your window, read the electronic pulses surrounding | > your computer, and thusly determine what you are typing. Is there any | > truth to this? | If this is a reference to the TEMPEST attack, yes, they can. From | what I hear, it's trivially easy for them to do, because they have The | Right Equipment. Rumor also suggests that that The Right Equipment isn't | so difficult to come by. I don't pretend to understand the intricacies of | TEMPEST, but I do know that the government requires all of their computers | (used at any level of security above none) to be TEMPEST shielded. This | tells us its a real concern. | | There are other ways to beat TEMPEST, like making it damn near | impossible to get close enough to the computer in question to get a | reading. | | --Jeff | -- | ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ | == == | The new, improved, environmentally safe, bigger, better,| | == == -= | faster, hypo-allergenic, AND politically correct .sig. | | ==== ====== | Now with a new fresh lemon scent! | | PGP Key Available +---------------------------------------------------------+ | How well does a Tempest attack work with multiple machines in the same room? It seems to me that it would take additional equipment to filter out the different machines that are being run. It also seems that it should be trivial to create a noise generator that would make Tempest useless. Kind of like using a spark plug to foil older radar guns. Mike. ===================================================== Mike Markley I'm not a Microsoft spokesperson. All opinions expressed here are mine. ===================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Tue, 5 Jul 94 10:26:20 PDT To: cypherpunks@toad.com Subject: Re: SecureDrive for OS/2? In-Reply-To: <199407022151.OAA21435@jobe.shell.portal.com> Message-ID: <199407051553.AA01651@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Is there a version of SecureDrive, or something equivalent, that > will work with a FAT partition under OS/2? I have SecureDrive > running under DOS with no problem. It also works with Windoze. > If I bring up a DOS box under OS/2, I can install it just fine, > and it even validates my passphrase correctly. Unfortunately, > everything read from the encrypted partition is still garbled. In the same vein, is there a version that works, or can be made to work, with Windows NT? _Paul - -- Paul Robichaux, KD4JZG | Why did an NSA agent threaten to kill Jim Bidzos? perobich@ingr.com | Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhmB2Kfb4pLe9tolAQG05gQAkwZuZPs+aLmQ0R+uPDNex0YtL/dL9N+W nTFRYrCWbOohz5RNhgwpf3rmcUPH2IMgSMgTSZRbGuwY8FvwJfvBf65aY3uj7/Lg 8vvy+LRw0XLSwWNxKSNkhBQ7wVqqR8iby5M+2wOTbBN9Tnwc+e1KodOIIeRd6iFQ 6tYc7VEOrFg= =Qkkf -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Johnson second login Date: Tue, 5 Jul 94 10:15:06 PDT To: Philippe Nave Subject: Re: Where is SecureDevice? wuarchive directory missing.. In-Reply-To: <2E12F1FB@mspost.dr.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 30 Jun 1994, Philippe Nave wrote: >... > story.) I'm looking for SecureDevice, hoping that > it will let me create a secure area on my hard drive. Try ftp://ftp.csn.org/mpj/I_will_not_export/crypto_???????/secdrv/secdev.arj See ftp://ftp.csn.org/mpj/README.MPJ for the ??????? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Tue, 5 Jul 94 10:29:25 PDT To: 0005514706@mcimail.com (Michael Wilson) Subject: Re: 'Black' budget purchases In-Reply-To: <32940702225823/0005514706NA2EM@mcimail.com> Message-ID: <199407051602.AA01790@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Michael Wilson writes about the NSA's wafer fab facility, which I think Tim has addressed in some detail. He then goes on to say: > Additionally, having such information is useful beyond its > application towards analysis. Operationally, it is useful for an > adversary to know, for instance, that photo recon analysis is > performed on NeXT workstations. This knowledge provides > specifications on just what can achieved in the way of image > enhancements, etc. It also opens up a realm of options in > informational warfare; knowledge of the target platform is critical > toward building a tailored attack mechanism to cripple their > capability, while knowledge of their providers supplies an adversary > with the introduction mechanism (there is no such thing as an isolated > system). I don't agree. If you know that NRO, for example, is using Intergraph's Interact photogrammetry workstations (disclaimer: I don't know if they are or not) that will indeed tell you give you a floor value for the capability of their analyses, but only because the Interact is an off-the-shelf unit. Add in custom software- as the NSA is certain to have done- and your floor value is only that. In the case of photointerp, I suggest that knowing how many pixels a NeXT box can display is not particularly useful in building an attack strategy. In general, I don't think that knowledge of hardware capabilities is too valuable. We had a similar discussion w.r.t. key lengths recently; I think the consensus was that knowing how many large supercomputers NSA had didn't mean that you could accurately estimate their factoring abilities, since it is likely that any advances they've made would be concealed. Again, you end up with the floor value. - -Paul - -- Paul Robichaux, KD4JZG | Why did an NSA agent threaten to kill Jim Bidzos? perobich@ingr.com | Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhmD7afb4pLe9tolAQFMXwP/cE5li0JDgFJO6KwLbg1V7Dk/5SDHvpQS /8MdIRXikz6fvQOnauZKeUM2oRNVhOCXy3WHWHNhJsbz42rJaU/oWyFfjed4cIMM b5ChyACMhlxtZYiVoUD853VLf0KknecfPxeyoQBMtxV0hePmfPfyzvuHVK4FVE7i 7vVIYlP5ixc= =p5Wp -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 5 Jul 94 11:51:24 PDT To: mech@eff.org (Stanton McCandlish) Subject: Re: BoardWatch on digital cash In-Reply-To: <199407051712.NAA07891@eff.org> Message-ID: <199407051850.LAA20572@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Stanton McCandlish writes: > See current (July 1994) _BoardWatch_, pp. 60-63. There's an article on an > e-money scheme called NetCash. Unfortunately it is utterly stupid, but > BW is giving it a semi-endorsement. Some of you d-c afficionados might > like to disabuse them of some notions. > > Some of the flaws: > > 1) not cryptographically secure ...rest of flaws elided... Indeed, there are many kinds of "digital cash" or "digital money" being floated. I suspect the term is about to join "Information Superhighway" and "infobahn" in the popular media. But all but a very few of them are polar opposites of what we as Cypherpunks want. Microsoft wants home banking, VISA wants it, and various cryptographically-incompetent schemes are being proposed. As you on this list all know, these are Bad Ideas. What we can do to head them off or to deploy the right kinds of systems is the challenge ahead of us. Our apparent victory in the Clipper matter (the public scorn for Clipper, the editorials against it, the weaknesses exposed, and the favorable articles about CPs) may serve us in good stead. But it will be a tough struggle, as things are moving fast behind the scenes. (My greatest fear: legislation to support home/cable banking, with restriction on competitors.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Johnson second login Date: Tue, 5 Jul 94 11:15:21 PDT To: Eli Brandt Subject: Re: Password Difficulties In-Reply-To: <9407022117.AA06795@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 2 Jul 1994, Eli Brandt wrote: > > It boils down to this: I can't remember as many bits as the TLAs can > > crack by brute force. > > Have you *tried* to memorize these long passphrases? I pick ones that > are substantially too complex for me to memorize in one trial. So I > write the candidate passphrase on paper until I have a grasp on it, > then burn the paper, scatter the ashes (yes, literally), and begin to > use the passphrase. My experience is that once I've successfully > remembered a phrase two or three times, I will not forget it. > ... I have actually tried memorizing truly random passwords of 8 characters or longer (generated with a paranoid program similar to PGP 2.6's excellent technique). I've found that if I review it enough, that I find patterns and mnemonic clues in such passwords that help me to remember them. I don't imagine too many people will go through that effort, so I still think that a longer pass phrase that sort of "makes sense" is better for a PGP key. Still, I do use the truly random passwords on publicly accessible Unix systems like CSN, since that makes dictionary attacks improbable. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick G. Bridges Date: Tue, 5 Jul 94 10:58:05 PDT To: cypherpunks@toad.com Subject: Re: fink.net@doj.gov In-Reply-To: <199407051330.GAA12261@well.sf.ca.us> Message-ID: <9407051757.AA05191@Walt.CS.MsState.Edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >>>>> Brad Dolan writes: |> Maybe they should set up an anonymous forwarder...... |> ---------------------------- begin included text |> ------------------ From: SMTP%"srctran@world.std.com" |> 5-JUL-1994 09:23:35.81 Subj: PAT NEWS: Wanna be a patent spy |> for the Justice Department? |> Date: Tue, 5 Jul 1994 09:02:00 -0400 From: |> srctran@world.std.com (Gregory Aharonian) Message-Id: |> <199407051302.AA01920@world.std.com> To: patents@world.std.com |> Subject: PAT NEWS: Wanna be a patent spy for the Justice |> Department? |> Want to be a spy? Here's your chance. The US Department |> of Justice is seeking evidence of restraint of trade and |> monopolization in the computer and telecommunications industry. |> Currently their big investigation is that of Microsoft, but |> they are looking for other cases of abuse of economic power by |> dominant companies. So, can we turn in the State Department and NSA for restraint of trade? - -- *** Patrick G. Bridges patrick@CS.MsState.Edu *** *** PGP 2.6 public key available via finger or server *** *** PGP 2.6 Public Key Fingerprint: *** *** D6 09 C7 1F 4C 18 D5 18 7E 02 50 E6 B1 AB A5 2C *** *** #include *** -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhme7EoL7Aaetl5pAQHkiQQAr8QtoVwYqbGjKzkmwSQaVR9x+qwvwm4f xscDKKYFtet+HcspI2iLawDaR+GZCBME2ezBcgtkVvRPq0H9T6IgZzK88inX6kcJ yCYNdrlZJATc9DFVmTniyLxKqfriR+nsrWpViJnRE7A+MoDRG02MOAJjqoRiiDU+ 0ZnUn/y3guY= =56hW -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Tue, 5 Jul 94 10:11:34 PDT To: cypherpunks@toad.com Subject: AOL and CPSR gopher Message-ID: <9407051703.AA12962@tis.com> MIME-Version: 1.0 Content-Type: text/plain I tried out America OnLine last night (free disk in the mail) and saw that they had support for gopher -- so I poked around and found the CPSR site -- and from that, the pub/cypherpunks directory. However, there was no pgp directory and no code in the cypherpunks directory. Does anyone know if this is manipulation by AOL or some side effect of gopher? (I'm new to both AOL and gopher). - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 5 Jul 94 10:12:28 PDT To: habs@panix.com Subject: BoardWatch on digital cash Message-ID: <199407051712.NAA07891@eff.org> MIME-Version: 1.0 Content-Type: text/plain See current (July 1994) _BoardWatch_, pp. 60-63. There's an article on an e-money scheme called NetCash. Unfortunately it is utterly stupid, but BW is giving it a semi-endorsement. Some of you d-c afficionados might like to disabuse them of some notions. Some of the flaws: 1) not cryptographically secure 2) someone can randomly guess the ser. # of your digicash and go spend it 3) non-anonymous 4) the person transferring the netbucks to you can actually spend it before you validate it with the central server (e.g. it would only be of use in cases where product/service has yet to be rendered, and customer gives you the netmoney, which you verify and only then serve them. Completely useless otherwise.) There are more, but those are the main ones. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Tue, 5 Jul 94 11:40:28 PDT To: cypherpunks@toad.com Subject: Offshore Banking Message-ID: <773433336/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain Some people here are probably interested in this. -- Vince From: privacy@well.sf.ca.us (David Johnson) Newsgroups: misc.invest Subject: Offshore Banking & Privacy Date: 5 Jul 1994 12:59:29 GMT PRIVACY & OFFSHORE BANKING: What the IRS doesn't want you to know! By David Johnson I'll get right to the point! The purpose of this brief article is to take a look at banking and investing overseas, using fiscal tax shelters (havens) to reduce and eliminate taxes, and foremost, to provide confidentiality in personal and business matters. Period. For various reasons, offshore banking has been tagged as "unsafe", "risky", "illegal", or "for the wealthy". All are anything but the truth! It's time to dispell the myths! Let's seperate the fact from the bull! First off, one must understand that it is normal for those who know little or nothing about something (besides what they hear from others) to be afraid and suspicious of it. Misinformed financial planners, attorneys and accountants may know economics and law in the United States, but few know about handling business outside of the country. Let's tackle these misconceptions one at a time: LEGALITY - There isn't and will never be a law restricting the sending of funds outside the United States. How do I know? Simple. As a country dependant on international trade (billions of dollars a year and counting), the American economy would be destroyed. How? Since all U.S. global trade is transacted in U.S. Dollars, there would be no imports or exports, due to the fact that the United States would not be able to buy and sell goods. Make sense? If you wanted to, you could remove or transfer some (or all) of your money our of your bank or credit union to anywhere in the world, LEGALLY. U.S. banks and the IRS disseminate negative propaganda dealing with offshore banking, making it seem unsafe or some type of criminal act. Why? Banks just want to keep your money in their institutions to use for thieir own profitable purposes. Did you know that most U.S. banks themselves accept deposits from people overseas and often invest in foreign stocks and hold accounts with foreign banks? It's true! As far as the IRS, they obviously want your money in U.S. banks where they can tax every dollar you earn in interest, and keep track of how many liquid assets you have and where they are. The confusion with tax legalities is sometimes due to lack of knowledge. In the U.S., tax evasion is a crime, tax avoidance is not. As you know, there are zillions of laws on the books in every country. Without a doubt, what is legal in one place may be against the law elsewhere. For example, income tax evasion is not a crime in jurisdictions where there is no income tax. Thus, in most cases (except those with significant political and/or business weight) countries that are not allies usually don't assist other nations in enforcing laws that are not laws in their countries. Further, a country has no legal right to conduct an investigation in a foreign country, without consent of the respective government. In reality, a country has every right to deny ANY other nation permission to make examinations in their territory. Therefore, it is difficult, if not impossible for authorities in the U.S. to obtain financial transaction records of tax evaders in many foreign-based institutions (outside of those located in areas that have some type of cooperation treaties). Strict banking secrecy laws also contribute to the difficulty. Most tax haves impose lengthy prison terms and/or hefty fines for violations of a client's secrecy. INTER-FIPOL (The International Fiscal Police) is the tax crime equivalent of INTERPOL (The International Police Organization), which is a network of law enforcement authorities in numerous countries which exchange information on criminals. Many evaders are opening accounts in fictitious names and using mail fowarding & pick-up drops for privacy. PRACTICALITY - Movie-makers and recent international scandals, such as BCCI and Iran-Contra, have contributed to negative views about offshore banking. Contrary to popular belief, rich criminals and corrupt government officials make up a small segment of the total number of customers at any given offshore institution. Now more than ever, the average American blue-collar worker and businessman is using offshore banking as a way to reduce taxes (through legal avoidance). Many accounts may be opened for the same amount required in the U.S (about $100) or less. In some cases, there is no minimum opening deposit at all. Further, the interest rates are usually substantially higher than in the U.S. (since federal law sets limits on the amount of interest a bank can pay you). But by far, the reason most people turn to offshore banks is their confidentiality. One might ask, "if these banks are so good, why don't they advertise in the U.S."? The answer is simple...they are prohibited! Federal law restricts offshore banks from advertising their services in U.S. magazines and newspapers, unless they agree to the same restrictions that govern F.D.I.C. institutions (such as interest limitation). Why? That's simple too...to keep competition down. Opening an account with these banks is as simple as writing a formal letter to the institution and requesting information about their various services and the appropriate application forms, and returning them to the bank. It really that easy! Most banks never have to see you in person. SAFETY - All offshore banks are regulated in one form or another, like their U.S. counterparts, but minus the limiting federal laws. Less restrictive regulations abroad allow foreign banks more freedom in locating the best investments worldwide, allowing them to pass on and share their profits with their customers. As for insurance, forget the F.D.I.C. or other private insurance companies! They usually only allow a liquidity factor (insurance) of about 10% of public deposits. Many offshore banks are self-insured, meaning they have AT LEAST one dollar in cash to coverevery dollar on deposit, That translates to 100%+ insurance. Also, the majority of the world largest and strongest banks (as far as assets) are overseas, not in the United States. Call your local library's business & finance or commercial department and ask the librarian to look it up. INTERNAL REVENUE SERVICE (IRS) - Treasury form 90.22-1 (Report of Foreign Bank and Financial Accounts must, by law, be completed and returned to the I.R.S. by June 30th of each year you possess a foreign account. For a copy of the form, call the IRS at (800) 829-1040, or check your phone directory for the number of your nearest forms distribution center. U.S. CUSTOMS - U.S. Department of Treasury's Currency and Foreign Transactions Reporting Act details which monetary instruments (checks, money orders, ect.) must, by law, be reported to the federal government. A copy of an illustrated circular which explains the act in full is available for the cost of $5 from: Worldwide Consultants, 2421 W. Pratt Blvd., Suite 971, Chicago, IL 60645 U.S.A. WHAT YOU DON'T HAVE TO REPORT - Here are two categories of instruments that you are not required to report: If you make out a personal check or money order to an offshore bank, you don't have to report it. And, if you have a check or money order payable to you, you may restrictively endorse it (i.e. pay to the order of XYZ Bank), and you do not have to report it either. TAX EVASION - If you deposit your paycheck in a U.S. bank, chances are you've already paid income taxes on it (unless it is a personal check). So, you have no further obligations, since taxes were deducted before the check even hit your hand. With a savings or brokerage account, at the end of the year when you get your annual statement, you simply add the total amount of interest or profit earned to your income, and pay taxes on the grand total. The same is only true offshore if the country the bank is located in imposes a withholding tax. Since I'm on the subject of taxes, did you know that the United States and the Philippines are the only two nations in the world that tax income earned outside of their countries? Anyway...back to tax evasion. Below are a few examples of ways some individuals have cheated the IRS: A lawyer received payment by personal check from a client and deposited it in his offshore account. Since the deposit didn't appear on his business reords, the chances are it would never be found out (even if he was audited). One couple sold a valuable antique and had the buyer send the payment directly to their offshore bank account. Later the couple used the money to tour Europe and the Carribean. Another example is the S&L bank customer who enticed his "unscrupulous" banker to electronically transfer a large sum of cash offshore without reporting the transaction to the I.R.S.. Then the customer borrowed the money back from the offshore bank. Since loan proceeds are not taxable, no taxes were paid. These types of schemes are no longer used by the rich with extra money to hide, but by average Americans who don't like to pay taxes on every single cent they earn. HOW HIDDEN ASSETS ARE FOUND - Having conducted investigations in the U.S. and abroad, I am familiar with the various techniques which may be used to locate leads to funds being kept offshore. Here are a few: 1. Checking passports (and travel agents) for evidence of visits to "high profile" destinations such as: Switzerland, Cayman Islands, The Bahamas, Isle of Man, Netherland Antilles, and other known banking and tax havens. Travel to these type of areas nwill surely throw up a red flag, giving seekers a place to start looking for your assets. 2. Examining telephone (home, business & hotel), fax and mobile (cellular) phone records to identify undisclosed business connections and contacts. 3. Reviewing credit card statements to determine who you do business with, where you travel (domestic & foreign), and what products and services you use. These records leave a revealing paper trail miles long. 4. Garbage is often sifted through for information such as statements, invoices, correspondence, and other relevant material useful in tracking your affairs. Use a high-quality paper shredder, discard your garbage at another location, or burn and crush it. It sounds drastic, but what you throw away says a lot about you, and many leads can be found there. 5. Compiling a list of parties that you have a relationship with (business or otherwise) by recording the return addresses on your incoming mail. This technique can disclose friends, associates and partners. If you must receive important mail at your residence or business address, be sure to have your correspondents omit using a return address. 6. Looking into banking transactions. All withdrawals or deposits $3,000 or more must be reported by your bank to the federal government, whether made by cash, check or electronic transfer. Keep transactions under $3,000. 7. Checking private courier's logs (UPS, DHL, RPS, Federal Express, Airborne Express, ect.) for delivery of special or important letters and packages. 8. Examining telex records of your company or business to locate areas of foreign activities. RESOURCE DIRECTORY F.E.C., Inc. Box 959, Centro Colon Office Building-1007 San Jose, Costa Rica The above company is the JC Penney of financial privacy. If no one else, contact them! Provide them with your name, mailing address, and mention SOURCE: 91/12-0695, and they'll send you complete details about their services by International Airmail. You'll get information on everything you need to know about keeping your assets safe from invaders. Definately an all-time favorite one stop shopping place for many reasons: 1. They offer damn near every confidential service imaginable. Here are just a few: the Divorce Protection Program, the Savings Account Program, the Client Loan Program, the Mail Service Program, and others. 2. Their Representative Program gives the average Joe an opportunity to make money 100% tax-free, through commissions by offering their services to other on a part-time or full-time basis. 3. They give advice and assistance in tax-reduction and setting up domestic & foreign corporations in tax havens here and abroad. 4. All fees are quite reasonable and affordable by almost anyone. Scope International Ltd. 62 Murray Rd., Waterlooville Hampshire PO8 9JL, England Tel: (44) 0705-592255 Fax: (44) 0705-591975 Publisher of numerous reports by Dr. William G. Hill, Esq., the world's most free-thinking attorney. They also provide privacy & financial consultations. TSB Bank Liechtensteinische Landesbank Bank of Nauru 25 New Street FL-9490 Vaduz P.O. Box 289 St. Helier Stadtle 44, Postfach 384 Nauru Channel Islands Leichtenstein Fax 44-53423058 Jyske Bank Banca Serfin Bank of New Zealand Vesterbrogade 9 Padre Mier Ote 134 31-05 OCBC Centre DK-1780 Copenhagen 64000 Monterrey 65 Chulia Street Denmark Mexico 0104 Singapore Fax (45) 33-787833 Tel 65-915744 All of the above six institutions provide a wide range of offshore services including, savings & checking accounts, loans, credit cards, traveler's checks, stocks & bonds and global investment services. Expat World P.O. Box 1341 Raffles City 9117, Singapore This newsletter for international free-thinkers is packed with all types of goodies about living a global lifestyle. Send $5 for a sample copy. The International Harry Schultz Letter P.O. Box 622 CH-1001 Lausanne, Switzerland Fax: (32) 16535777 (Belgium) This newsletter is read in 91 countries, and is published by none other than Harry Schultz, The World's Highest-Paid Financial Consultant (according to Guiness Book of World Records). It provides advice and covers worldwide economic cahnges. International Herald Tribune (800) 882-2884 (in the U.S.) (800) 535-8913 (from Canada) (212) 752-3890 (outside the U.S. & Canada) (212) 755-8785 (fax) This newspaper is circulated to over 160 countries, and contains articles and advertisements from financial institutions, office rental and business service providers and entrpreneurs around the globe. Outpost (Wyoming), (800) 331-4460 Fast Foward (Florida), (800) 321-9950 Mail, Messages & More (Nevada), (800) 722-7468 Omni Worldwide Offices (numerous locations), (800) 331-6664 Wayne Budd, Budd Bldg. #5, Eldorado, Ontario, Canada, Fax (614) 473-4460 The above companies are mail fowarding companies provide the fowarding of mail internationally, send confidential mail to alternative addresses, and take and relay messages. R.L. Polk & Company 1155 Brewery Park Blvd. Detroit, Michigan 48207 U.S.A. Publisher of Polk's International Bank Directory ($67.50). This publication, which is updated annually, lists every bank in the world (including its total assets and heads of each department). You may view a copy of this publication at your local library. American Voice Mail, (800) 347-2861 This company can provide you with a voice mail box where you can receive phone calls (with a recording left in your own [or someone else's] voice). They can set up service in almost any area code and in any name (or alias). Traceless Phone Calls (900) CALL-888 Domestic and International calls can be made through this number without telephone records of where the call went. The charges are $1.95 per minute (domestic), and $3.95 per minute (international). For more information about the service, call Int'l Phone Company at (800) 823-0080 or (408) 738-3700. ABOUT THE AUTHOR - David Johnson is an international consultant specializing in privacy, security and investigative matters. He has lived in Asia for close to two years, where he saw ten countries. He may be reached by E-mail at privacy@well.sf.ca.us YOUR FEEDBACK (QUESTIONS, COMMENTS, NEWS, GRIEVANCES, ECT.) IS ENCOURAGED. Please feel free to distribute, post, or archive this article on any computer system worldwide. The publication and/or distribution of this article in paper format is prohibited without consent of the author. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Tue, 5 Jul 94 15:54:04 PDT To: cypherpunks@toad.com Subject: Re: PC Expo Disk Available Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Subject: Re: PC Expo Disk Available > Hey guys, I've just sent up the PC Expo disk package to ftp.wimsey.bc.ca > incase anyone is interested in it. Give it some time as Mark has to clear it > but it's in the incoming folder right now... It is available to U.S. and Canadian persons at ftp.wimsey.bc.ca /pub/crypto/software/dist/US_or_Canada_only_XXXXXXXX/pcxpo/pcxpo.zip Mark -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBVAgUBLhnkIWrJdmD9QWqxAQFk2QH/VZnf1PqE0ftwQdfQLIu8Q4kaOeBh0C2R wN8mdxSEpSgWsCOzqgpN9jv195/GrQMETqAznUs2L6jA4rWyfnlbPg== =nPCR -----END PGP SIGNATURE----- -- Mark Henderson markh@wimsey.bc.ca - RIPEM MD5: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP key fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 low security key fingerprint: EC E7 C3 A9 2C 30 25 C6 F9 E1 25 F3 F5 AF 92 E3 cryptography archive maintainer -- anon ftp to ftp.wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Tue, 5 Jul 94 14:50:32 PDT To: cypherpunks@toad.com Subject: BoardWatch & DigiCash. Message-ID: <940705162833U2zjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Stanton McCandlish writes: > See current (July 1994) _BoardWatch_, pp. 60-63. There's an article on an > e-money scheme called NetCash. Unfortunately it is utterly stupid, but > BW is giving it a semi-endorsement. That says as much for BW as it does for NetCash. I've read a few issues of BW, and have found it to be about as useless as most of the Ziff-Davis publications. Anyone care to suggest a magazine (or other form of trade rag) that gives unbiased information (or at least as close as possible)? Z-D lost my subscription to both PC Mag and PC Computing, for different reasons. The one overriding factor in both, though, was the Party Line approach to reporting. --Jeff PS: Yeah, I know... It's more than a tad off-topic, so please feel free to reply by email. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 5 Jul 94 16:34:36 PDT To: jgostin@eternal.pha.pa.us Subject: Re: BoardWatch & DigiCash. In-Reply-To: <940705162833U2zjgostin@eternal.pha.pa.us> Message-ID: <199407052334.QAA16833@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > That says as much for BW as it does for NetCash. I've read a few > issues of BW, and have found it to be about as useless as most of the > Ziff-Davis publications. Anyone care to suggest a magazine (or other form > of trade rag) that gives unbiased information (or at least as close as > possible)? Z-D lost my subscription to both PC Mag and PC Computing, for > different reasons. The one overriding factor in both, though, was the > Party Line approach to reporting. > > --Jeff * I like "Byte." Our own Peter Wayner has written good articles on crypto. * "Communications of the ACM" is also good. The rest of the rags are nearly worhtless, except to hear gossip and new product announcements. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Tue, 5 Jul 94 10:25:26 PDT To: cypherpunks@toad.com Subject: MIME-Type for pgp keyrings/messages ? Message-ID: <9407051440.AA16922@deathstar.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Is there a MIME-Type defined for binary/ascii-armored pgp messages and keyrings? perhaps something like application/crypt-pgp ? Thanks Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 5 Jul 94 14:08:44 PDT To: mech@eff.org (Stanton McCandlish) Subject: Re: BoardWatch on digital cash Message-ID: <199407052107.RAA14918@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 11:50 AM 7/5/94 -0700, Timothy C. May wrote: >But all but a very few of them are polar opposites of what we as >Cypherpunks want. Microsoft wants home banking, VISA wants it, and >various cryptographically-incompetent schemes are being proposed. I've been talking off line with people about business models for e$. We have to deal with the fact that for most people privacy is not as big an issue as it is for us. There was a quote in MacWeek today to the effect that 80% of the people are satisfied with 70% of the Mac's functionality, and so they buy Windows. With that in mind, here are three business models for discussion. The Redmond Scenario: Here's a business model (not a new one either) which has 70% of the functionality of DigiCash(tm), and that 80% of the people will buy into. It works like those ATM terminals you see at grocery store checkout counters now. But I think there's also way to hack into it a DigiCash(tm) option later... Attach a card-swiping peripheral to a PC. Use secure Mosaic or equivalent as the transaction protocol. When someone buys something from a vendor, the HTML form asks for a swipe in the reader and the customer's PIN. The latest version of "Debbie Does Ft. Meade, LXIX" is then downloaded to the customer. The customer has just made a trusted-third-party "cash" transaction. Obviously, this for credit card transactions, too. For a "cash" transaction, the vendor's software sends a secure (vendor can't tamper, either) message including card swipes and PINs for both the customer and the vendor, crediting the vendor's account and debiting the customer's account to an ATM gateway (probably sold to a bank as a "drive-up window on the information superhighway") . Instant transaction settlement. Not private. The Cupertino Scenario: This one of many right ways to do DigiCash(tm). It achieves the same result (DDFM LXIX is sold) as the Redmond Scenario with the same technology. In this case, the ATM gateway sells (for some combination of a spread and float interest on outstanding cash) Digicash(tm) directly to the purchasers, just like physical ATM does with paper cash at a shopping mall. The transaction is done with a card swipe and the cash is put on the customer's hard drive to be spent. Consumer uses digital cash to buy DDFM LXIX. Vendor either keeps e$, or deposits with own bank, or cashes it out with DigiCash(tm) issuer. The Houdini (more lives than a cat, that Houdini...) Scenario. Just like Redmond scenario but, in every transaction, the option is there to use DigiCash(tm). The reason the option is kept alive is that the bank (the owner of the "drive up window") gets a *commission* on DigiCash(tm), just like they do with Travelers' Checks. If the customer pays with DigiCash(tm), the swipe/PIN doesn't touch the vendor, it goes to the ATM gate. e$ is issued to the customer and used to pay off the vendor, who doesn't even have to have a bank account at this point, which "suitably incentivizes" the vendor to maybe offer a discount, 'cause his costs are lower. (Eric has killed me on this already, but I stand ready to be killed for it again. Sigh) Customers are "incentivized" by privacy, of course... >What we can do to head them off or to deploy the right kinds of >systems is the challenge ahead of us. As I said to somebody offline a while ago. The thing we don't want to do is provoke an immune response from the banking system before we get started. I believe that there are all sorts of real good reasons the banking community would like to do e$. I think that we may have evolution on our side here. It seems to me that strong crypto transaction settlement and e$ are the necessary and *sufficient* conditions for the kind of global information economy that most people on this group believe is coming. One of the things I thought about was the idea of a conference on internet commerce, geared toward educating a smallish (100-150) business, regulatory, and finance people about the technology and the potential of e$. I wrote up a bunch of dog-and-pony slides outlining an agenda and potential speakers, and then the ritalin wore off. ;-). Nonetheless, I have been doing a bunch of work for the World Trade Center in Boston lately (where the air-conditioned part of MacWorld is held ;-)), and my client referred me to a good conference planner. If anyone wants to egg me on about this, (I'm *not* asking for free work from *anyone*, I swear) e-mail me. I could use some moral support, at the least. >But it will >be a tough struggle, as things are moving fast behind the scenes. Would you like to share something, Tim? (jeez, I sound like I'm in a CR group...) > >(My greatest fear: legislation to support home/cable banking, with >restriction on competitors.) Remember that Citicorp has been plugging home/telephone banking for years. I also think that any regulatory response at this point will only cause the kinds of "regulatory arbitrage" Eric has been talking about. ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 5 Jul 94 18:08:42 PDT To: kentborg@world.std.com Subject: Re: Password Difficulties In-Reply-To: <199407021952.AA21913@world.std.com> Message-ID: <199407060108.SAA12907@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >What do we do about a population which thinks a 4-digit PIN is secure? >If people use their current ATM PINs--and a lot of computer users *do* >when they are allowed--there will be problems: if we want privacy we >had better figure out how to give everyone privacy. There's a difference: as far as I know, ATM PINs can't be cracked offline (somebody correct me if I'm wrong). The big problem here is that you have to assume the attacker can do his thing offline. Require an online trial for every test key and it becomes much easier to detect this sort of thing. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Tue, 5 Jul 94 18:16:31 PDT To: cypherpunks@toad.com Subject: Re: BoardWatch on digital cash In-Reply-To: <199407051850.LAA20572@netcom4.netcom.com> Message-ID: <940705.181112.7M4.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, tcmay@netcom.com writes: > Indeed, there are many kinds of "digital cash" or "digital money" > being floated. I suspect the term is about to join "Information > Superhighway" and "infobahn" in the popular media. I believe I'll just be cringing now. Ugh! I hate the cute metaphors. > But all but a very few of them are polar opposites of what we as > Cypherpunks want. Microsoft wants home banking, VISA wants it, and > various cryptographically-incompetent schemes are being proposed. > > As you on this list all know, these are Bad Ideas. Widespread home banking would give the Con a real good window into not only the spending habits, but the sum of resources of a lot of people. When you add in debit-card transactions at the supermarket, you have pretty much a microscopic picture of a person (including a fair estimate of their cash transactions, albeit with no hard link to where the cash goes). I'm sure the electronic banking being done even now is harvested for statistical data. (And I'm having real second thoughts about the bank-by-phone service where I've toned in my account number and ATM PIN. I have no guarantee that my phone line is secure.) > What we can do to head them off or to deploy the right kinds of > systems is the challenge ahead of us. Preemptive deployment has to be the answer. Just like strong crypto everywhere else, get the product out there. What we need (and probably don't have a chance in hell of getting) is a regional bank to step out and make cryptographically secure home banking available. If it were me, I'd hit everywhere... telephone modem links, Internet connection (yeah, I know... trendy, but an effective attention-getting device) and some kind of interactive cable system. If one bank does it, and sells the crypto security hard, the others will have to follow suit for marketing, if no other reason. Now, if that bank also were to be a real Digi-Cash agent as well... > (My greatest fear: legislation to support home/cable banking, with > restriction on competitors.) That's the historical method, though. It's tough to deflect that kind of inertia. - -- Roy M. Silvernail [] roy@sendai.cybrspc.mn.org It's just this little chromium switch....... -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLhnrJBvikii9febJAQHHzgQAiH8uFXGCV32RAFIvimVUEEllUyjugurb uT425aR6OPOGm+XWWA7ixDU5Dl9p3zaT2pqRVW7Gy/a6WxXerFxbNkCcHp9D0nJb 295q/fgxLh7RtwxQtpJLCp55elAjkE7k/pW11H5yR5en4VhlH3Ybn3nsko/vOpC/ zafkK4fuJvI= =hjal -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Tue, 5 Jul 94 16:14:32 PDT To: cypherpunks@toad.com Subject: GOPHER: AOL, CPSR, cypherpunks Message-ID: <9407052314.AA15883@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Cypherpunks, Earlier, somebody (I beleive Carl Ellison, but I screwed up and deleted the file) asked about AOL and the gopher site. The problem may not be AOL or CPSR actually. What happened is this: Chael reorganized the gopher site, placing the Cypherpunks Gopher Archive into a subdirectory. So the archive is still at chaos.bsu.edu, but no longer immediately at the top level. Perhaps CPSR's pointer to the site is no longer valid! Or maybe the problem is that he also upgraded to a new gopher server, which is supposed to be backwards compatible ;) and one of these days I'll create some sort of index files (?) to take advantage of the new features, etc. So maybe this is the problem, a new version that AOL doesn't handle. So try gopher'ing directly to chaos.bsu.edu and then into the "Cypherpunks Gopher Archive" if going through somebody else isn't working. Hm... I'll inform CPSR about the change. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhnpG8SF/V8IjI8hAQGn0gP/YjRzP3OODE9e7pXdHhOpHtY6UddH75Fj 7z1T/RA9JuL3es926zNZP2K9C1p9AlgwKyPcea2GWkgT8q79Ink4VXKGJbwEzzwV Kyh5a3Efm7ZsewxlUnrkRtppH2qc//bhNkpaTSIlM1Ccl7+yBttONyq6qHFfpzLd m88J8APnLWM= =AbvY -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Tue, 5 Jul 94 16:25:22 PDT To: cypherpunks@toad.com Subject: MD5: hashing, > 1->1 Message-ID: <9407052324.AA16560@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >> is based upon the fact that *finding* two messages that hash to the >> same value is as difficult as a brute-force attack, which requires >> 2^128 trials (maybe it's 2^127, but I don't think that really > This is incorrect, with a large memory, this is the birthday paradox in > action, and it takes about 2^64 tries, which puts SHS right up there at > 2^80 same as skipjack. Geez, I did it again (deleted the original message - the one Derek sent). So from memory, I beleive that in the context in which Derek was describing the "finding two messages" above, his statement about the difficulty (2^128) is correct. The birthday paradox is the situation when you are looking for *any* two messages that hash to the same value. In this case, 2^64 is the expected work. However, if you are given a particular hash and you are looking for another message which has the same hash, then the difficulty is 2^128. This is the situation which is (more) important since it corresponds to forging MD5 hashes for a signed message. Say you are given a message and you want to find another which has the same hash. 2^128 applies. The birthday paradox situation corresponds to just finding two messages with the same hash. In this case the expected work is 2^64, but then the two messages that you discover with the same hash may be random (and thus worthless). Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhnrj8SF/V8IjI8hAQGlmQP6AshYEwjoJGbN8cZZRiPAEdhZO9AAWG2Y P08YcQ/wUWNEAOAvi4WISPobIWxO6oRk+fBRvUMWv7wyU4eRA/7yj95nlDaui5oW rDaFrh+IBnC8Epce2hing6TqWdBxL5uKBCuq1CrKnUkDO2uESoZkN/aDpbnvueC9 05aqKfQ9P+U= =Lscb -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Tue, 5 Jul 94 17:27:16 PDT Subject: Re: MD5 is 1=>1? In-Reply-To: <9407042142.AA28845@toxicwaste.media.mit.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 4 Jul 1994, Derek Atkins wrote: > MD5, like all hash functions, are many-to-one functions. This means > that theoretically there are an infinite number of messages that will > hash to the same value. This also means that reverting from the hash > back to your original message is nigh impossible. The security of MD5 > is based upon the fact that *finding* two messages that hash to the > same value is as difficult as a brute-force attack, which requires > 2^128 trials (maybe it's 2^127, but I don't think that really > matters). Hmm, I read this as reverting is imossible, as it genrealy is when you start with 1MB and hash it to 128 bits(or compression would be neat!), then that finding two messages that hash to the same value is as difficult as brute force, which is not really true, if taken literally. Perhaps my original question about cycles and entropy loss is beter in the context of a broken system such as MD4. Are there 128 bit messages in MD4 which hash to the same value, and if so, what insight into the cycle leingth vs string leingth would it give us. lets say each dot is a 128 bit number, a string could feed a cycle, such as shown below. When this occurs, you loose entropy, as it ceases to be sequentially dependent on a 128 bit number, and instead a subset of the cycle. ==> ....................... . . ..... Here is an example hash function, for two 64 bit words, a, b; hash(a,b)=a+b,a-b; now hash^2(a,b)=2a,2b. so here you have lost 1 bit of information when you start to itterate the hash function, and will be left with exactly 1 option after 128 iterations of this function in every case. This is why I won't use securedrive with the 1024 option, as I view it as a SERIOUS NEGITIVE THREAT TO SECURITY OF THE SYSTEM. Changeing this to encrypting 1024 times with idea and a key generated by a PRNG has no such security hole possible, and is what I would view as a proper "buisy work function[TM]" althought nothing has been said about its ireducibility. I would recomend replacing that option or discarding it, that is unless hash functions never throw away bits in sizes smaller than their output size. (again, that was my question) Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Tue, 5 Jul 94 11:43:41 PDT To: cypherpunks@toad.com Subject: Re: fink.net@doj.gov Message-ID: <199407051841.TAA05429@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : Want to be a spy? Here's your chance. The US Department of Justice is : seeking evidence of restraint of trade and monopolization in the computer : and telecommunications industry. Currently their big investigation is that : of Microsoft, but they are looking for other cases of abuse of economic : power by dominant companies. : With regards to patents, the Justice Department is looking for cases where : the owner of a patent denied a potential licensee a license for the patent, : while giving licenses to some of your competitors. Maybe this is a case of : anti-trust, depending on market conditions. I LOVE IT!!!! Finally we've found someone with the balls to challenge Clipper!!! Get writing, folks! G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 6 Jul 94 01:36:18 PDT To: cypherpunks@toad.com Subject: Re: LAN Magazine article Message-ID: MIME-Version: 1.0 Content-Type: text/plain Anonymous : > LAN Magazine > volume 9, number 8 > August 1994 >... > Some crooks, spies, drug traffickers, terrorists and frauds already > use the tools of the information age to outfox law enforcement No pedophiles? ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Tue, 5 Jul 94 17:13:42 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: BoardWatch & DigiCash. In-Reply-To: <199407052334.QAA16833@netcom7.netcom.com> Message-ID: <9407060115.AA10713@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text Tim May writes - > > > * I like "Byte." Our own Peter Wayner has written good articles on > crypto. > > * "Communications of the ACM" is also good. > > The rest of the rags are nearly worhtless, except to hear gossip and > new product announcements. > Worthless is usually a good description, however there _is_ a very informative article by Bruce Schneier (howdy) in the July/August issue of _INFO_Security_News_, called "Encryption's Bright IDEA" about the background of the IDEA cipher. Cheers. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Tue, 5 Jul 94 19:19:33 PDT To: Derek Atkins Subject: Re: MD5 is 1=>1? In-Reply-To: <9407060145.AA10798@toxicwaste.media.mit.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 5 Jul 1994, Derek Atkins wrote: >Roger: > > I would recomend replacing that option or discarding it, that is unless > > hash functions never throw away bits in sizes smaller than their output size. > > (again, that was my question) > > They shouldn't. I refer back to my last statement, that if they did, > it would make breaking the hash much easier. This refers to the secure drive 1024 iterations of MD5. Without a proof that md5(128bit number) is a one to one transformation, my statement about looseing entropy is possibly. I don't think that it has been demonstrated that md5^1024 is more secure than md5. NOBODY HAS IMPLIED THAT SUCH A PROOF, or equivilent proof, exists. Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 5 Jul 94 20:58:10 PDT To: cypherpunks@toad.com Subject: Most People don't Think about Security In-Reply-To: <199407060108.SAA12907@servo.qualcomm.com> Message-ID: <199407060358.UAA08529@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (I think Kent Borg wrote this) > >What do we do about a population which thinks a 4-digit PIN is secure? > >If people use their current ATM PINs--and a lot of computer users *do* > >when they are allowed--there will be problems: if we want privacy we > >had better figure out how to give everyone privacy. Fact is, most people never think about real security. Safe manufacturers have said that improvements in safes (the metal kind) were driven by insurance rates. A direct incentive to spend more money to improve security (cost of better safe < cost of higher insurance rate). Right now there is almost no economic incentive for people to worry about PIN security, about protecting their files, etc. (Banks eat the costs and pass them on...any bank which tried to save a few bucks in losses by requiring 10-digit PINs--which people would *write down* anyway!--would lose customers. Holograms and pictures on bank cards are happening because the costs have dropped enough.) Personally, my main interests is in ensuring the Feds don't tell me I can't have as much security as I want to buy. I don't share the concern quoted above that we have to find ways to give other people security. (And to think people call me an elitist!) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 5 Jul 94 21:33:02 PDT To: ifarqhar@laurel.ocs.mq.edu.au Subject: Re: Dr. Dobbs Dev. Update 1/5 July 94 & Schneier In-Reply-To: <199407030001.AA14425@laurel.ocs.mq.edu.au> Message-ID: <199407060433.VAA13108@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >An interesting thought hit me when reading this. The "classic" >Cray series (Cray-1, X-MP, Y-MP) all have a rather curious instruction >generally known as population count. All it does is to take a register >and count the number of one bits in it, and return that count. Originally >I could never figure out a use for this, but later was told that it was the >"canonical NSA instruction", and was consistently demanded by almost all >military SIGINT operations. >On reading this, I realised that one possible use was to implement a >vectorized version of a LFSR. Take a vector register (the shift register), >AND it with a mask of the taps into another vector register, and then >do a population count to determine the carry in. >Just a thought. It's the only plausable use that I have yet thought of >for this instruction. Has anyone else got any ideas? This operation is ideal for computing the "hamming distance" between two binary words, an important operation in the encoding and decoding of forward error correcting codes. It's also used when correlating binary streams, eg, searching for frame synchronization vectors or despreading spread spectrum signals. All these operations are fundamental to modern digital radio communications. I've written software that implements a correlator, a convolutional coder and a sequential decoder. All three make heavy use of this operation, so I know first hand how useful it would be to have such an instruction. The best I can do on the 386/486 when is to add the results of table lookups on manageable pieces of the word (e.g., 8 bits at a time). People keep assuming that NSA spends most (or even all) of its CPU cycles on cryptanalysis. They forget that before you can attack a cipher, you need some ciphertext. Usually this comes by radio. This means analyzing, demodulating and decoding (as opposed to deciphering) the digital RF modulation being used by your target. A Cray with a library of signal analysis and demodulation programs would be ideal for this purpose. I would make an educated guess that this, and not cryptanalysis, is NSA's biggest use for their Crays. A Cray is not especially cost-effective for cryptanalysis, at least compared with special purpose hardware that could, say, attack DES far more cheaply. And then there's this friend of mine who works for IDA/CRD, the NSA think-tank in Princeton. His specialty is digital signal processing, often using Crays. As a lark, he once demodulated some amateur packet radio signals that were used in "Star Trek IV" as background sound effects. Great fun. Another time he helped the Russians demodulate some telemetry signals from their "Vega" Venus balloon probe. Sucked the bits right out of the noise. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 5 Jul 94 18:49:32 PDT To: Roger Bryner Subject: Re: MD5 is 1=>1? In-Reply-To: Message-ID: <9407060145.AA10798@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > Are there 128 bit messages > in MD4 which hash to the same value, and if so, what insight into the > cycle leingth vs string leingth would it give us. If there are, then you have broken MD4! This is the definition of breaking a Hash: finding two strings (of *any* size) that hash to the same value. Let me comment on something you wrote: > hash(a,b)=a+b,a-b; > now hash^2(a,b)=2a,2b. > > so here you have lost 1 bit of information when you start to itterate > the hash function, and will be left with exactly 1 option after 128 > iterations of this function in every case. If we make a small adjustment to the definition of this hash routine, and define the hash to be: hash(a,b) = (a+b)mod 2^64, (a-b)mod 2^64 Then I argue that you will not lose that bit of information, since it will just wrap around the 64-bit values instead of just doing a bit-shift. The point here is that if MD5 lost entropy, it would probably make it easier to find two strings to hash to the same value, which, by definition, breaks that hash. > I would recomend replacing that option or discarding it, that is unless > hash functions never throw away bits in sizes smaller than their output size. > (again, that was my question) They shouldn't. I refer back to my last statement, that if they did, it would make breaking the hash much easier. I hope this helps. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Tue, 5 Jul 94 19:24:22 PDT To: karn@qualcomm.com Subject: Re: Password Difficulties Message-ID: <199407060221.AA14907@world.std.com> MIME-Version: 1.0 Content-Type: text/plain karn@qualcomm.com writes: >There's a difference: as far as I know, ATM PINs can't be cracked That would make a difference, but how trustworthy is that fact? Nostalgia time: The first cash card I ever had was crackable. When I opened the account at Minnesota Federal the teller passed me this out-sized calculator, I punched in my chosen (6-digit) PIN, she punched in their (presumed) salt, and she recorded the 5 or 6 digit number the machine produced (I forget that detail). Boy was I intrigued! I asked my math-major big sister how one could figure out what someone's PIN was given the output it gave them. She didn't know enough about cryptography to give me an interesting answer, she simply pointed out that it need not be a linear function... The encrypted number was embossed on my card. I could walk up to the various small terminals scattered in places like grocery stores, tell it I wanted $5, get the chit it printed, bring it to a cashier, and get the money. I am glad I am a pack-rat, someplace I have the old card and all the receipts, I wonder where that number showed up, etc. Will have to poke around... Ob-Password-Item: The PIN I chose? The frail "266367"; amazing how easily it came back to my fingers when I just now tried it on a telephone-style keypad (as they used in that system). Don't worry, that account (and system) is long dead...there is no money in it any longer. My PIN choice does date the system rather closely, however. (And with an appropriately cypherpunk-paranoid type connection, I might add.) And in retrospect, my choice of a PIN was not *so* bad considering how thin the whole system was...well, OK, it was pretty weak. Anyone know what obscurity was in that box? -kb, the Kent who sometimes feels like an oldtimer -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 31:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Thomas Date: Tue, 5 Jul 94 20:18:10 PDT To: wcs@anchor.ho.att.com Subject: Re: Password entropy In-Reply-To: <9407042147.AA17444@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 4 Jul 1994 wcs@anchor.ho.att.com wrote: > On the other hand, collisions are infrequent - the probability of a > pair of numbers having the same MD5 value is presumed to be 2**-128, > and the usual birthday paradox calculations apply, so you'll probably > find one if you take 2**64 random samples. Minor quibble: It might be better to say that you'll probably *have* one if you take 2**64 random samples. Finding the pair would be pretty hard, and you'd need a lot of storage in the meantime. Joe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort Date: Tue, 5 Jul 94 21:51:14 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Passwords/Safes/PINs funny story In-Reply-To: <199407060358.UAA08529@netcom11.netcom.com> Message-ID: <199407060450.XAA19783@en.ecn.purdue.edu> MIME-Version: 1.0 Content-Type: text [etc.] > > >What do we do about a population which thinks a 4-digit PIN is secure? [etc.] > Fact is, most people never think about real security. > > Safe manufacturers have said that improvements in safes (the metal > kind) were driven by insurance rates. A direct incentive to spend more [etc.] Speaking of safes and the psychology of passwords.... A very funny (and scientifically interesting) book is: _Surely You're Joking, Mr. Feynman_ One of its chapters (entitled "Safecracker" if my memory serves) discusses the locking file cabinets and safes used by the scientists working on the Manhattan Project (_big_ bomb). Richard P. Feynman took great joy picking, cracking and otherwise bypassing these security measures. He got no end of joy guessing passwords (combinations) based on the personality of the safe owner. The first digits of pi and e were common.... One very high military muckety-muck spent a great deal of money for a walk-in safe with very thick, hardened steel walls. (Since the importance of secrets is obviously proportional to rank!) The high muckety-muck never took the time to change the default combination.... The math is easy; its the cultural side of crypto that tough! Cort. P.S. There is a compact disk recording available of the late Mr. Feynman actually telling this story (along with some of his famous bongo music). It is a treasure if you are interested in that sort of thing. I don't have the address of the publisher, but it can be found somewhere in the second biography of RPF. (Something like, _You Can Think for Yourself_...????) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Tue, 5 Jul 94 21:57:06 PDT To: cypherpunks@toad.com Subject: "Cypherpunk" vs. "Cryptorebel" Message-ID: <773469778/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain I like the label "cryptorebel" better than "cypherpunk". The word "punk" just does not seem right, while "rebel" does. I do have a certain attachment to "cypherpunk". Comments? -- Vince Word punk[2] (puhngk) n. Definition --n. 1. Slang. a. An inexperienced or callow youth. b. A young tough. c. A passive homosexual; catamite. 2. Slang. Punk rock. 3. Slang. A punk rocker. 4. Archaic. A whore. --adj. 1. Of poor quality; worthless. 2. Weak in spirits or health. 3. Of or relating to a style of dress worn by punk rockers and characterized by bizarre make-up and outlandish, shocking clothing. Usage Slang. Etymology Orig. unknown. Domain Slang, Music, Art Word rebel (ri-BEL') intr.v. Definition --intr.v. -belled, -belling, -bels. 1. To refuse allegiance to and oppose by force an established government or ruling authority. 2. To resist or defy an authority or generally accepted convention. 3. To feel or express strong unwillingness or repugnance: She rebelled at the unwelcome suggestion. --n. rebel (rebuhl). A person who rebels or is in rebellion. modifier: rebel soldiers; a rebel movement. Etymology ME rebellen < OFr. rebeller < Lat. rebellare : re-, against + bellare, to make war < bellum, war. Domain Politics From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 5 Jul 94 22:37:19 PDT To: cort Subject: Re: Passwords/Safes/PINs funny story In-Reply-To: <199407060450.XAA19783@en.ecn.purdue.edu> Message-ID: <9407060537.AA12127@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > (Something like, _You Can Think for Yourself_...????) Actually, it's entitled "What Do I Care What Other People Think". I'm not sure which one I like better, however in the first book, when he talks about hiding the door, and decribes where he put it, well, I followed those directions and found the spot. (Unfortunately the house has since been renovated, so the exact room isn't the same) -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Tue, 5 Jul 94 23:11:53 PDT To: cypherpunks@toad.com Subject: Secure Drive insecure? NOT Message-ID: <01HEDB6B0KIQ8Y70EA@delphi.com> MIME-Version: 1.0 Content-Type: text/plain bryner@atlas.chem.utah.edu "Roger Bryner" wrote: >Again, the only way that MD5 can keep the entropy of a string is for >every single 128 bit string to map itself onto a unique 128 bit string, >for if two 128 bit strings produce the same output, then you loose entropy. > >The question is, when md5 is restricted to 128 bit values, does it loose >entropy, and if so how much? As much as a random mapping? if so, the >1024 bit itteration in secure drive HARMS security. BZZZT! Read the code... MD5Init(&md5buf); MD5Update(&md5buf,pass1,strlen(pass1)); MD5Final(key,&md5buf); for(k=0;k1? Message-ID: <9407060702.AA04557@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > > Are there 128 bit messages > > in MD4 which hash to the same value, and if so, what insight into the > > cycle leingth vs string leingth would it give us. > If there are, then you have broken MD4! This is the definition of > breaking a Hash: finding two strings (of *any* size) that hash to the > same value. There are different kinds of brokenness. - There's being able to find the original input to match any output (not a problem here, though finding the shortest ASCII input would certainly be interesting...) - There's being able to find at least one input to match any given output; that's pretty broken. For MD5, it's assumed that the probability is 2**-128 of an input producing any given output. If you can do this, it's easy to abuse protocols using the hash. - There's being able to find two input strings with the same output, excluding some easily identified set of "weak" inputs; for MD5 this is presumed to take about 2**64 tries with the usual birthday problem math. Occasionally this can be useful for abusing protocols that use the hash, though not too often. It might be one way to cheat at net.gambling, for instance.... - There's being able to find two input strings through careful analysis; I don't remember if MD4 has any, but MD5 has a few. A carefully designed protocol can avoid accepting these outputs if there's a small set of them. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Wed, 6 Jul 94 04:16:16 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Most People don't Think about Security Message-ID: <9407061116.AA23110@toad.com> MIME-Version: 1.0 Content-Type: text/plain Safe manufacturers have said that improvements in safes (the metal kind) were driven by insurance rates. A direct incentive to spend more money to improve security (cost of better safe < cost of higher insurance rate). Have a look at Ross Anderson's paper ``Why Cryptosystems Fail'' from the Fairfax conference. He points out that one reason U.S. banks use better security for their ATM cards than do U.K. banks is a difference in the law: in the U.S., the banks are (generally) liable for disputed charges. Again -- if you pay for failures, you worry about the security. Personally, my main interests is in ensuring the Feds don't tell me I can't have as much security as I want to buy. I don't share the concern quoted above that we have to find ways to give other people security. We have to find ways to make strong security usable. As you pointed out in the part of your note that I deleted, banks couldn't deploy 10-digit PINs even if they wanted to. And if a bank can't deploy a strong security system, then we -- who care about it -- can't use it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Wed, 6 Jul 94 04:20:34 PDT To: psee@sam.nask.com.pl (Andrzej Bursztynski) Subject: Re: Windows for Workgroups 3.11 In-Reply-To: Message-ID: <9407061119.AA13346@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > Just wonder if anyone had a closer look at the "Advanced security" option > built in the Microsoft Windows for Workgroups 3.11. You can use a soft > of a public/private key when sending a mail via fax (Class 1) driver > Micrsoft Fax at Work. The key seems to be quite short and I wonder if that's > a real secure solution comparing eg. to PGP? If it really is public key, and if the keys really are quite short, then its probably really *not* secure. Remember than a 129-digit (~425 bit) RSA key was broken in 8 months! A 384-bit RSA key is therefore not secure! -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 6 Jul 94 05:21:57 PDT To: Karl Lui Barrus Subject: Re: MD5: hashing, > 1->1 In-Reply-To: <9407052324.AA16560@flammulated.owlnet.rice.edu> Message-ID: <9407061221.AA00280@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Karl Lui Barrus says: > The birthday paradox situation corresponds to just finding two > messages with the same hash. In this case the expected work is 2^64, > but then the two messages that you discover with the same hash may be > random (and thus worthless). You can engineer them, actually. Imagine that you had a 64 bit hash function, and the birthday paradox thus provided you with a 2^32 difficulty in finding a collision. Prepare two versions of the document you want to fake the signature on. Adjust the documents over and over again (trivia like spacing will do -- find 32 locations and either add or don't add a space) until you get a colliding pair of hashes. This illustrates that hash collisions are actually quite a problem if you have an insufficiently large hash. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 6 Jul 94 05:56:08 PDT To: cypherpunks@toad.com Subject: (fwd) Going to a Computer Conference? Don't use your real name! Message-ID: <9407061358.AA12256@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain excerpted from: RISKS-LIST: RISKS-FORUM Digest Tuesday 5 July 1994 Volume 16 : Issue 19 --------------------------- Date: Wed, 4 May 1994 01:54:33 GMT From: srhoades@netcom.com (Steve L. Rhoades) Subject: Going to a Computer Conference? Don't use your real name! [Excerpted from MicroTimes April 18, 1994 Issue #122] At the fourth Computers, Freedom, & Privacy conference in Chicago last month, the spotlight was on the growing conflict between the rights of individuals and the role of government in the digital age. A luckless Whitehouse House representative and a lawyer for the NSA tried to convince a varied and skeptical crowd that government control of cryptography was somehow a Good Thing; Meanwhile, in their search for fugitive criminals Kevin Mitnick and wooden-legged "Agent Steal", the FBI erroneously arrested one unfortunate attendee whose name happened to resemble one of Mitnick's aliases and interrogated two others, including an ex-Marine and CIA veteran Robert David Steele of Open Sources. ... Steve L. Rhoades, :30 Second Street, Mt. Wilson, Calif 91023 (818) 794-6004 srhoades@netcom.com [An article by John Markoff on Mitnick appeared on the front page of The New York Times, July 4, 1994. PGN] ------------------------------ - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Wed, 6 Jul 94 06:50:27 PDT To: cypherpunks@toad.com Subject: RE: TEMPEST attacks Message-ID: <940706092821E3Yjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Mike Markley writes: > How well does a Tempest attack work with multiple machines in the same > room? It seems to me that it would take additional equipment to filter > out the different machines that are being run. It also seems that it > should be trivial to create a noise generator that would make Tempest > useless. Kind of like using a spark plug to foil older radar guns. I agree. Don't all monitors generate slightly (italicized) different frequencies of EM radiation, even on the scan freq? If they do, then it shouldn't be TOO hard to filter it out. Wouldn't a noise generator, if on the correct scan frequency, or, if on the right EM rad. frequency, cause problems for the monitor? It's just conjecture, but does anyone more knowledgeable know the answers? --Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Wed, 6 Jul 94 09:55:32 PDT To: cypherpunks@toad.com Subject: Re: Windows for Workgroups 3.11 Message-ID: <9407061557.AA27737@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain ---------- | From: Derek Atkins | To: Andrzej Bursztynski | Cc: | Subject: Re: Windows for Workgroups 3.11 | Date: Wednesday, July 06, 1994 7:19AM | | > Just wonder if anyone had a closer look at the "Advanced security" option | > built in the Microsoft Windows for Workgroups 3.11. You can use a soft | > of a public/private key when sending a mail via fax (Class 1) driver | > Micrsoft Fax at Work. The key seems to be quite short and I wonder if that's | > a real secure solution comparing eg. to PGP? | | If it really is public key, and if the keys really are quite short, | then its probably really *not* secure. Remember than a 129-digit | (~425 bit) RSA key was broken in 8 months! A 384-bit RSA key is | therefore not secure! | | -derek | The 129 digit key was broken in 8 calendar months and not 8 CPU months, correct? If so then for most purposes a 129 digit key is more than adequate. If you are faxing a contract to someone then if the deal isn't signed in 8 months the odds are that information about it will leak from a different source than your fax. If I had information that I wanted to be secure for several years than I would consider using many more digits than 129. As to Windows for Workgroups 3.11, I don't know anything about the security features that are included. Mike. ===================================================== Mike Markley I'm not a Microsoft spokesperson. All opinions expressed here are mine. ===================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 6 Jul 94 10:16:09 PDT To: psee@sam.nask.com.pl (Andrzej Bursztynski) Subject: Re: Windows for Workgroups 3.11 In-Reply-To: Message-ID: <199407061715.KAA16045@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Andrzej Bursztynski wrote: > Just wonder if anyone had a closer look at the "Advanced security" option > built in the Microsoft Windows for Workgroups 3.11. You can use a soft > of a public/private key when sending a mail via fax (Class 1) driver > Micrsoft Fax at Work. The key seems to be quite short and I wonder if that's > a real secure solution comparing eg. to PGP? > Like the guy from Microsoft, I don't know specifically what's in Microsoft Windows for Workgroups 3.11. But something to remember is that RSA Data Security Inc. has been concentrating on signing deals with Microsoft, Apple, Lotus, IBM, WordPerfect, Oracle, etc., to include strong crypto in their products. I don't happen to know if Windows for Warehouses (er, Workgroups) contains RSA, but it wouldn't surprise me at all. Anyone know? That we are comparing commercial crypto to "a real secure solution" like PGP, as in the question Andrzej asked, is an ironic twist. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Wed, 6 Jul 94 10:39:52 PDT To: cypherpunks@toad.com Subject: Re: Windows for Workgroups 3.11 Message-ID: <9407061641.AA00597@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Perry says: | | Mike Markley says: | > The 129 digit key was broken in 8 calendar months and not 8 CPU months, | > correct? If so then for most purposes a 129 digit key is more than | > adequate. If you are faxing a contract to someone then if the deal | > isn't signed in 8 months the odds are that information about it will | > leak from a different source than your fax. | | This isn't true. If you are signing the contract digitally, for | instance, you would want to be sure that no one could forge your | signature to change the terms after the fact -- a few months isn't | enough for such purposes, only something that will last for fifteen or | twenty years is okay. | | Perry | I'll definitely agree that for something as binding as a signature that I would want to have a very large key. For daily communication it seems that fairly weak keys should be more than adequate as long as they can't be broken in a reasonable amount of time. I'm interested in what most of the people on this list would consider a reasonable amount of time though. It seems that the average person doesn't have adversaries with the know-how and computing power to break even a 64 digit key let alone a 129 digit key. Consider the group of people that broke the RSA key, they would not fit the profile of the average person, let alone the average computer user. I doubt if the local police department here could convince the NSA that they need to crack my e-mail because I might be conspiring to commit some illegal act and I doubt that they could put my e-mail out on the net saying, "here's some encoded data, does anybody know what it says?" Right now that's the only two ways that I could think of for someone to get some encrypted data unencrypted. Mike ===================================================== Mike Markley I'm not a Microsoft spokesperson. All opinions expressed here are mine. ===================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 6 Jul 94 07:46:18 PDT To: Mats Bergstrom Subject: Re: Kevin Mitnik In-Reply-To: Message-ID: <9407061446.AA00330@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mats Bergstrom says: > Is Mr Mitnick a dangerous selfish criminal egomaniac whom every good guy > immediately should turn over to the FBI if identified? > > Or/and is Mr Mitnick the closest live equivalent of the hero in > 'Shockwave Rider'? Neither. He appears to be a fairly harmless individual who's major crimes have been no real threat to the public. He hasn't done anything heroic or useful, either. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Wed, 6 Jul 94 10:42:32 PDT To: Mike Ingle Subject: Re: Secure Drive insecure? NOT In-Reply-To: <01HEDB6B0KIQ8Y70EA@delphi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 6 Jul 1994, Mike Ingle wrote: > BZZZT! Read the code... > MD5Update(&md5buf,pass1,strlen(pass1)); <----------| I wonder what Gee, thanks for leting me play, do I get a consolation prize?:-) Let me think, I still don't see any proof that this does not loose entropy, and it could, as if the two parts are not independent of each other. As soon as you start making a feedback machene, you have no guarentee that this is a maximal unless there is no state that is imediatly preceeded by two other states. Simply throwing a lot of stuff at a password is no substitute for a proof that the transformation does not loose entropy, which is available if you use an encryption algorithim for the last 1023 transformations, and a hash function only for the first one. Sorry to be a pain. Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: psee@sam.nask.com.pl (Andrzej Bursztynski) Date: Wed, 6 Jul 94 02:49:33 PDT To: cypherpunks@toad.com Subject: Windows for Workgroups 3.11 Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hi all! Just wonder if anyone had a closer look at the "Advanced security" option built in the Microsoft Windows for Workgroups 3.11. You can use a soft of a public/private key when sending a mail via fax (Class 1) driver Micrsoft Fax at Work. The key seems to be quite short and I wonder if that's a real secure solution comparing eg. to PGP? (ab) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 6 Jul 94 11:51:03 PDT To: cypherpunks@toad.com Subject: FW: Windows for Workgroups 3.11 Message-ID: <9407061752.AA05040@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Mike Ingle sent out an inquiry in May about public-key encryption in WinFax 4.0 in Microsoft at Work. This is the reply which I received from someone here: We don't use D-H (Diffie Hellman is what I assume you were referring to) at all. We pick a 64 bit random number to RC4 with and send the number encrypted with an RSA key... I have made an inquiry specifically about WfW 3.11, but it may be a few days before I get a reply. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 6 Jul 94 12:01:02 PDT To: cypherpunks@toad.com Subject: FW: FW: A third voice re: science and spirit Message-ID: <9407061802.AA05740@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: "Ingore"? Is that anything like an "AlGore"? Is that a verb to describe the state of the country, as in "we've just been INGOREd"? ........................................ Could be, if you want it to be. But it could also be part of some shocking, nonsensical AlGoreYTHM. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Wed, 6 Jul 94 11:28:50 PDT Subject: Re: Windows for Workgroups 3.11 In-Reply-To: <9407061641.AA00597@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 6 Jul 1994, Mike Markley wrote: > can't be broken in a reasonable amount of time. I'm interested in what > most of the people on this list would consider a reasonable amount of > time though. 10^3 years.(minimum) Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Wed, 6 Jul 94 10:41:41 PDT To: cypherpunks@toad.com Subject: Re: Kevin Mitnick Message-ID: <199407061733.MAA05254@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain : Years ago I read a 'hacker-book' that had a long section about the : activities of Mr Mitnick in the 80's ('Zero' something?). I no nothing : of his present doings. Some questions: : Is Mr Mitnick a dangerous selfish criminal egomaniac whom every good guy : immediately should turn over to the FBI if identified? Basically, yes. Hes a petty and vindictive hacker who does real damage, and goes out of his way to fuck over people he perceives have done him wrong. If you do turn him in, do it anonymously. This guy is bad news. I say that from first-hand experience. By the way although hes on the lam at the moment, hes still hacking vaxen across the world. And some of these vaxen have spotted him and called the FBI. I wonder when he'll find out :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 6 Jul 94 10:15:59 PDT To: Mike Markley Subject: Re: Windows for Workgroups 3.11 In-Reply-To: <9407061557.AA27737@netmail2.microsoft.com> Message-ID: <9407061715.AA00550@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike Markley says: > The 129 digit key was broken in 8 calendar months and not 8 CPU months, > correct? If so then for most purposes a 129 digit key is more than > adequate. If you are faxing a contract to someone then if the deal > isn't signed in 8 months the odds are that information about it will > leak from a different source than your fax. This isn't true. If you are signing the contract digitally, for instance, you would want to be sure that no one could forge your signature to change the terms after the fact -- a few months isn't enough for such purposes, only something that will last for fifteen or twenty years is okay. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Wed, 6 Jul 94 10:21:46 PDT To: cypherpunks@toad.com Subject: stream ciphers and realtime communications? Message-ID: <199407061721.NAA19360@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain Well, I finally did my duty and picked up a copy of Applied Cryptography. :) I've only given it a cursory browing so far, but I have a question. When I first saw reference to stream ciphers in the book, I imagined that they would be ideal for realtime encrypted communications, like voice (in cellular phones, perhaps). But after reading further, it appears that stream ciphers aren't being used much in this manner, or much at all. Is this correct? I know that there are plenty of encryption protocols and methods for realtime communications (clipper chip, for one), but do they just use block ciphers with relatively small blocks? (Is the security of such things as RSA and IDEA effected by size of block? There's got to be a minimum block that works; you can't do IDEA on a single byte, or can you?) Can anyone outline what kinds of methods are used for voice encryption and other realtime methods, as contrasted with email and delayed transfer methods? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 6 Jul 94 11:34:40 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Windows for Workgroups 3.11 In-Reply-To: <199407061715.KAA16045@netcom7.netcom.com> Message-ID: <199407061734.NAA01905@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: | But something to remember is that RSA Data Security Inc. has been | concentrating on signing deals with Microsoft, Apple, Lotus, IBM, | WordPerfect, Oracle, etc., to include strong crypto in their products. They also license Sun, who cut the modulus too low for 'secure RPC.' This allowed Brian LaMacchia and Andrew M. Odlyzko to crytpanalyze secure RPC. Paying RSA money does not magically create a secure system for you. It merely licenses their patents, which can be a very solid base on which to build. Adam >From: "Brian A. LaMacchia" >Cc: cypherpunks@toad.com >In-Reply-To: Eric Hughes's message of Fri, 20 May 94 09:55:36 -0700, > <9405201655.AA11052@ah.com> > >Right. Basically, what we found was that you needed the same amount of >computation to factor a (k+10)-digit composite as to compute discrete >logarithms in a field with k-digit modulus p. The discrete log problem >is brittle---you do a lot of precomputation for a particular modulus p >and then finding individual discrete logs in GF(p) is easy---so you >need to think carefully about the lifetime of the information you're >going to encrypt and choose the size of your modulus accordingly. > > --bal @article{nfscrack, author = {Brian A. LaMacchia and Andrew M. Odlyzko}, journal = {Designs, Codes, and Cryptography}, pages = {46--62}, title = {Computation of Discrete Logarithms in Prime Fields}, volume = {1}, year = {1991}, } -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 6 Jul 94 10:48:55 PDT To: Mike Markley Subject: Re: Windows for Workgroups 3.11 In-Reply-To: <9407061641.AA00597@netmail2.microsoft.com> Message-ID: <9407061748.AA00678@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike Markley says: > I'll definitely agree that for something as binding as a signature that > I would want to have a very large key. For daily communication it seems > that fairly weak keys should be more than adequate as long as they > can't be broken in a reasonable amount of time. Historical traffic only a few months old is way too interesting for me to accept that. One of the real advantages of Diffie-Hellman style systems is, by the way, the protection they provide against breaking historical traffic. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 6 Jul 94 07:03:20 PDT To: cypherpunks@toad.com Subject: Counting bits Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Timothy L. Nali" : > > Eli Brandt@jarthur.cs.hm > > int byte_ones(int a) > > // hope this is correct... > > { > > a = (a & 0x55) + (a & 0xAA)/2; // 0x55 == 01010101b > [...] > Note that some compilers might not be smart enough to use logical shift > ops and instead use expensive division ops. Just to be safe... > > int byte_ones(int a) > a = (a & 0x55) + ((a & 0xAA) << 1); // 0x55 == 01010101b ^^^^^^^^^ Let me guess: you're one of the lucky users of the RBO (Reverse Bit Order) SuperDecryptor from the NSA, where the LSB is the one at the extreme left? Or did you mean ((a & 0xAA) >> 1) ;) My personal preference for byte operands is unsigned char - this ensures that right shifts are not sign-extended by the most brain dead compiler, and might use only one byte for the parameter. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 6 Jul 94 06:23:53 PDT To: cypherpunks@toad.com Subject: Re: BoardWatch & DigiCash. Message-ID: <199407061323.OAA03175@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : > Ziff-Davis publications. Anyone care to suggest a magazine (or other form : > of trade rag) that gives unbiased information (or at least as close as : > possible)? Z-D lost my subscription to both PC Mag and PC Computing, for : * I like "Byte." Our own Peter Wayner has written good articles on : crypto. Good articles are few and far between. Byte has gone downhill in a *big* way, from the non-PC general computing/algorithm focus is had 10 years ago - when we would have the annual Languages edition, and programs you could actually do something new and useful with. (I wrote an image processing suite based on their 'Mona Lisa' article, and their one of finding multi-word anagrams turned into my scrabble program) Anyway all the blow-in cards suck. : * "Communications of the ACM" is also good. Maybe it got better recently, but last few years I was reading it, it too had turned into a comic. I was reasonable back around 76-80 but then it turned into a joke. I admit I haven't looked at it in the 90's. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Wed, 6 Jul 94 12:49:05 PDT To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: stream ciphers and realtime communications? In-Reply-To: <199407061721.NAA19360@cs.oberlin.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Stream ciphers are very efficient in hardware encryption applications, but suck eggs in software. They have been the workhorse of military cryptography for at least 40 years, but those are all hardware applications. If you are working in software, it is much easier to deal with data in 64-bit blocks than in individual bits. The Shrinking Generator, which has only two LFSRs, is slower than DES in software. You need to iterate the Shrinking Generator 64 times to encrypt the data that DES handles in just one iteration. Bruce From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 6 Jul 94 06:47:46 PDT To: cypherpunks@toad.com Subject: Re: Most People don't Think about Security Message-ID: <199407061347.OAA03604@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : Have a look at Ross Anderson's paper ``Why Cryptosystems Fail'' from : the Fairfax conference. He points out that one reason U.S. banks use : better security for their ATM cards than do U.K. banks is a difference : in the law: in the U.S., the banks are (generally) liable for disputed : charges. Again -- if you pay for failures, you worry about the security. I dunno where you got that idea. We don't have better security at all, we have banks that are better at covering up ATM abuse with the help of our enlightened Government and the courts. They've never once admitted that ATM fraud can occur without the card owner voluntarily disclosing his pin. The last guy to try to take them to court on it got arrested himself and found guilty of trying to defraud the bank for the return of his lost money! Theoretically UK banks may be liable - I've never heard that - but I know that in practice for certain they do *not* pay out in cases of ATM fraud. They have a consistent policy of blaming it on the customer. And they get away with it. G PS What UK *does* do that the US is abysmal at is checking the signatures on VISA cards et al. I'm staggered by how lax US shopkeepers are about looking at the signature. No wonder fraud is rampant. Over here they not only *always* without exception check the signature, they often query it online and occassionally *sniff* the cards to see if an old signature has been removed with lighter fluid... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 6 Jul 94 06:48:35 PDT To: cypherpunks@toad.com Subject: Re: Windows for Workgroups 3.11 Message-ID: <199407061348.OAA03636@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain If it really is public key, and if the keys really are quite short, then its probably really *not* secure. Remember than a 129-digit (~425 bit) RSA key was broken in 8 months! A 384-bit RSA key is therefore not secure! And if the NSA have a million-processor supercomputer, make that a couple of hours. Thank goodness it doesn't scale with bigger keylengths! G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 6 Jul 94 07:07:16 PDT To: cypherpunks@toad.com Subject: Re: (fwd) Going to a Computer Conference? Don't use your real name! Message-ID: <199407061351.OAA03696@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain [Excerpted from MicroTimes April 18, 1994 Issue #122] I could forgive the crosspost but the story is over four months old! Sheesh, comp.risks must have really gone downhill a lot. You'd expect the editor of something like that to try to keep up to date. CuD is just the same. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@debbie.telos.com (Tom Rollins) Date: Wed, 6 Jul 94 12:14:30 PDT Subject: No Subject Message-ID: <9407061914.AA22158@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain On Wed, 6 Jul 1994, Mike Markley wrote: > can't be broken in a reasonable amount of time. I'm interested in what > most of the people on this list would consider a reasonable amount of > time though. NEVER is what I consider a reasonable amount of time. I don't want my secure thoughts broken for public display in my lifetime. Or any of my children's lifetime. Or there children's lifetime. .......... -tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Date: Wed, 6 Jul 94 15:42:24 PDT To: Peterwheat@aol.com Subject: Detwiler's Crypto Mailing List In-Reply-To: <9407041805.tn335555@aol.com> Message-ID: <9407062242.AA02049@sosfc.avtc.sel.sony.com> MIME-Version: 1.0 Content-Type: text/plain Well, well. The Detweiler vacuum cleaner is spooling up... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 6 Jul 94 12:54:17 PDT To: mmarkley@microsoft.com (Mike Markley) Subject: Re: Windows for Workgroups 3.11 In-Reply-To: <9407061641.AA00597@netmail2.microsoft.com> Message-ID: <199407061951.PAA14548@miles.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Mike Markley wrote: | I'll definitely agree that for something as binding as a signature that | I would want to have a very large key. For daily communication it seems | that fairly weak keys should be more than adequate as long as they | can't be broken in a reasonable amount of time. I'm interested in what | most of the people on this list would consider a reasonable amount of | time though. It seems that the average person doesn't have adversaries Depends on whats going to be protected. Medical records, trade secrets, stuff like that, you want to stay private for at least 150-200 years, until all the participants are dead. Most stuff I encrypt? 50-100 years would cover it, but I expect the cost of decrypting will drop durring that time due to algorithmic improvements. I prefer to waste a few seconds encrypting well, rather than encrypting poorly. My time is not so valuable that I gain much from the seconds saved in a 384 bit key. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Wed, 6 Jul 94 07:11:36 PDT To: cypherpunks@toad.com Subject: Kevin Mitnik Message-ID: MIME-Version: 1.0 Content-Type: text/plain From Edupage: ******************* FBI HUNT FOR HACKER Kevin Mitnick is wanted by the FBI for suspicion of software and data theft from leading telecom manufacturers and service providers. Among his victims have been MCI and Digital Equipment. An ex-convict, Mitnick was described by one judge as having an "addiction problem" with computers, similar to a drug or gambling addiction. During a six-month treatment program he was prohibited from touching a computer or a modem, but the treatment seems to have failed, and one detective says: "I've always considered him dangerous. I had to go underground. If he targets you, he can make your life miserable." (New York Times 7/4/94 A1) ************************** Years ago I read a 'hacker-book' that had a long section about the activities of Mr Mitnick in the 80's ('Zero' something?). I no nothing of his present doings. Some questions: Is Mr Mitnick a dangerous selfish criminal egomaniac whom every good guy immediately should turn over to the FBI if identified? Or/and is Mr Mitnick the closest live equivalent of the hero in 'Shockwave Rider'? Mats Bergstrom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Wed, 6 Jul 94 16:00:16 PDT To: cypherpunks@toad.com Subject: Re: "Cypherpunk" vs. "Cryptorebel" Message-ID: <9407062259.AA20470@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >I like the label "cryptorebel" better than "cypherpunk". The word >"punk" just does not seem right, while "rebel" does. I do have a >certain attachment to "cypherpunk". Comments? If it weren't for nitpickers, we'd all be knee-deep in nits. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Wed, 6 Jul 94 13:07:24 PDT To: cypherpunks@toad.com Subject: Re: Kevin Mitnik Message-ID: <199407062006.AA27930@world.std.com> MIME-Version: 1.0 Content-Type: text/plain I am under the impression that I would not like Mitnik personally, but I have never personaly met him... Would I turn him in? Well, put it this way: I would not harbor him but neither would I work very hard to figure out where he is or whether a particular "nobody" on this list be him. I see two values in him being on the lam: 1) His activities point out the need for more secure computer systems--the fact that he mostly relies on "Social Engineering" is lost on most people. 2) He is a romantic outlaw who is not a pedophile, nuclear terrorist, or murderer--his existance distracts from those totems. (Whether he actually *fits* this romantic image is beside the point, I am talking images here.) Mr. Mitnik (if you are listening): keep your sense of humor, try to be "mostly harmless", don't get caught molesting small boys--or anyone else, try to confine your public exploits to "honorable pranks"--things the man on the street will admire and not recoil from. Be wise. -kb, the Kent who keeps his nose clean -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 31:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris at SanDiegoCA" Date: Wed, 6 Jul 94 16:49:55 PDT To: cypherpunks Subject: entropy of data....? Message-ID: <2E1B3A56@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain ---------- From: Jeff Gostin > can't be broken in a reasonable amount of time. I'm interested in what > most of the people on this list would consider a reasonable amount of > time though. Hasn't someone come up with a name for this like "Entropy of the data is 30 days" or... "the half-life of the data is 15 days". This is a critical value when looking at it from a military point of view. If you can't decode enemy plan for attack before a certain date/time then the info is useless.... 2 -- C -- ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Wed, 6 Jul 94 13:16:09 PDT To: cypherpunks@toad.com Subject: Tempest: It'll Receed Message-ID: <199407062015.AA02676@world.std.com> MIME-Version: 1.0 Content-Type: text/plain The trends are in our favor. Micros are getting more complicated OS's (a Tempest attack on world.std.com is going to be a mess, I guess) making for more complicated emissions, wimpy batteries and Energy Star stickers will slowly drive down all emissions (why waste the power?), and so many appliances are now emitting from their embedded CPUs--which is another thing that will drive emissions, the FCC. But let's not get cocky: mostly we are sitting ducks for anyone who wants to build a fancy radio, it is only the trend which good. -kb -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 31:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eternal!jgostin@bts.com Date: Wed, 6 Jul 94 13:50:48 PDT Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain for cypherpunks@toad.com From: Jeff Gostin Reply-To: jgostin@eternal.pha.pa.us Subject:Re: How long is reasonable? To: cypherpunks@toad.com Message-ID: <940706151140E9Djgostin@eternal.pha.pa.us> Date: Wed, 6 Jul 1994 15:11:40 EST X-Original-Article-From: Mike Markley X-Mailer: winn v1.00a Mike Markley writes: > can't be broken in a reasonable amount of time. I'm interested in what > most of the people on this list would consider a reasonable amount of > time though. For me, "reasonable amount of time" translates into "the minimum amount of time neccessary to elapse before the information gained loses its sensitive or critical value." In other words, if I encrypted some rather embarrassing letters that I wanted to keep, but also wanted to keep safe, the "reasonable amount of time" would be as long as it takes for me to die, plus one day. If it's a "state secret", it might be 100 years. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Wed, 6 Jul 94 14:48:31 PDT To: bart@netcom.com (Harry Bartholomew) Subject: Re: Please post your article In-Reply-To: <199407060933.CAA02628@netcom5.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Bruce Schneier 730 Fair Oaks Ave Oak Park, IL 60302 (708) 524-9461 750 words IDEA - THE INTERNATIONAL DATA ENCRYPTION ALGORITHM For the past fifteen years, most of us have relied on the Data Encryption Standard, or DES, for encryption. It's a good algorithm, and very secure against the mid-1970s technology is was designed for. Advances in computing power and new discoveries in cryptanalysis have made the algorithm vulnerable. DES is no longer secure against the world's most powerful adversaries. Cryptographers are looking for alternatives to serve their needs well into the 21st century. IDEA may be the current best choice. IDEA is the International Data Encryption Algorithm, and it was invented in 1991 by James Massey and Xuejia Lai of ETH Zurich in Switzerland. An earlier variant of the algorithm was called PES: Proposed Encryption Standard. After strengthening the algorithm against differential cryptanalysis, they changed its name to IPES, for Improved Proposed Encryption Standard, and then to IDEA. The algorithm is structured along the same general lines of DES. It is an iterated block cipher, with a 64-bit block size and a 128-bit key size. "Iterated" means that the algorithm uses a simple encryption function multiple times. "Block cipher" means that the algorithm encrypts data in blocks: 64 bits of plaintext go in one end, and 64 bits of ciphertext come out the other. And the algorithm accepts a 128-bit key. This means that IDEA can be a plug-in replacement for DES, only with a longer key length. IDEA can be used in all the different modes of operation--electronic codebook, cipher block chaining, output feedback, and cipher feedback-- specified for DES in FIPS PUB 81 or ANSI X3.106. The design philosophy behind IDEA is one of "mixing operations from different algebraic groups." The operations are XOR, modular addition, and modular multiplication. All operations are based on 16-bit words, and hence are efficiently implemented in software. (DES has numerous bit twiddling operations, making it very inefficient in software.) IDEA only has eight iterations, compared with DES's 16, but each IDEA iteration can be thought of as a double DES iteration. IDEA is also faster than DES when implemented in software. IDEA's 128-bit key length over twice that of DES; its key length is even longer than triple-DES. And it is much faster than triple-DES. A brute-force attack against IDEA would have to try 2^128, or 3*10^38, possible keys. Michael Wiener's brute-force DES-cracking machine, which could find a DES key in an average of 3.5 hours would require 10^18 years to break IDEA. A machine a million times faster would still require 10^12, or one trillion, years to break IDEA. Does this mean that IDEA is secure? Is there a more efficient way to break IDEA than brute force? No one knows. IDEA is a very new algorithm. Remember that it took cryptographers fifteen years of studying DES to invent differential cryptanalysis, something that the NSA knew about all along. Who knows what tricks the NSA knows about now that allows them to break IDEA. Maybe they know none. Maybe they know something that we will discover for ourselves around the year 2006. There are no assurances in the cryptography business. Several academic groups have tried to cryptanalyze IDEA with no success. Yet. Several military intelligence agencies have tried to cryptanalyze IDEA; they're not talking about what they found. IDEA is a good-looking algorithm, but it is also a new algorithm. Ten years from now we will all consider it an amazing feat of security or an impressive failure. I would bet on the former, but recognize that it is a bet. The most widespread product that uses IDEA is PGP: Pretty Good Privacy. PGP uses IDEA in cipher feedback mode for data encryption. Several other security companies offer the algorithm as an optional alternative to DES. It is available both in software and as a custom ASIC. Details of the algorithm (with source code) can be found in: X. Lai, J. Massey, and S. Murphy, "Markov Ciphers and Differential Cryptanalysis," Advances in Cryptology-- EUROCRYPT '91 Proceedings, Berlin: Springer-Verlag, 1991, pp. 17-38. B. Schneier, "The IDEA Encryption Algorithm." Dr. Dobbs Journal, Dec 93, pp. 50-56. B. Schneier, Applied Cryptography, New York: John Wiley & Sons, 1994. IDEA is patented in the United States (J.L. Massey and X. Lai, "Device for the Conversion of a Digital Block and the Use of Same," U.S. Patent #5,214,703, 25 May 1993) and in Europe. The patents are held by Ascom-Tech AG. There is no license fee required for noncommercial use. Commercial users interested in licensing the algorithm should contact: Dr. Peter Profos, Ascom Tech AG, Solothurn Lab, Postfach 151, 4502 Solothurn, Switzerland; telephone +41 65 242 885; facsimile +41 65 235 761. From owner-cypherpunks Wed Jul 6 14:47:07 1994 Return-Path: Received: by toad.com id AA06562; Wed, 6 Jul 94 14:47:07 PDT From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 6 Jul 94 07:03:26 PDT To: cypherpunks@toad.com Subject: Copying electronic articles Message-ID: MIME-Version: 1.0 Content-Type: text/plain To make it simpler for those compiling/distributing material, like Ray did for PC Expo, I usually attach this copyright notice to my articles: --====(C) Copyright 1994 Rishab Aiyer Ghosh. All rights reserved====-- This article may be redistributed in electronic form only, provided that the article and this notice remain intact. This article may not under any circumstances be redistributed in any non-electronic form, or redistributed in any form for compensation of any kind, without prior written permission from Rishab Aiyer Ghosh (rishab@dxm.ernet.in) --==================================================================-- As you can see, it makes it clear that you do _not_ have to ask my permission to redistribute the articles as long as you follow the conditions. Of course, I do like to know where it has appeared, and courtesy demands that you inform me, but you don't _have_ to, and you can do it any time even after its usage. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Wed, 6 Jul 94 15:54:48 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199407062246.RAA04008@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Can anyone tell me if one can use PGP 2.6 with an online service [America Online]. From what the FAQ says, I need an actual UNIX account rather than just an E-Mail Gateway. Is this true? If not, then how do I encrypt without attaching the pgp file [which goes only to other AOL users] or without using BinHex and inserting THAT into my message body? Not all of my peers use AOl or possess BinHex. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris at SanDiegoCA" Date: Wed, 6 Jul 94 18:48:32 PDT To: cypherpunks Subject: PGP2.7 & RE: Where is SecureDevice? & PGP 2.7 wuarchive directory missing.. Message-ID: <2E1B5DB6@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain PGP 2.7 from viacrypt is now shipping. The main reason for the upgrade (in my opinion) is compatibility with 2.6. They did add some extra stuff though. They are also working on a Windows version to be ready this summer (according to their letter) and I am using their WinCim/CSNav version at home when I use CI$. > P.S. Does anybody have a FAQ or something about how to > integrate PGP with Microsoft Mail? (Note the lack of > a PGP signature while I'm getting my act together..) I asked the same thing of Viacrypt. I lost the reply but it essentially said that they are working on a DLL toolkit to make it easy to integrate PGP into other Windows applications and are looking at MS Mail among others. 2 -- C -- ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris at SanDiegoCA" Date: Wed, 6 Jul 94 18:54:40 PDT To: cypherpunks Subject: RE: PGP2.7 & RE: Where is SecureDevice? & PGP 2.7 wuarchive directory missing.. Message-ID: <2E1B5F06@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain ---------- >From: Claborne, Chris at SanDiegoCA >To: cypherpunks >Subject: PGP2.7 & RE: Where is SecureDevice? & PGP 2.7 wuarchive directory >missing.. >Date: Wednesday, July 06, 1994 6:42PM >> P.S. Does anybody have a FAQ or something about how to >> integrate PGP with Microsoft Mail? (Note the lack of >> a PGP signature while I'm getting my act together..) << I asked the same thing of Viacrypt. I lost the reply but it essentially said that they are working on a DLL toolkit to make it easy to integrate PGP into other Windows applications and are looking at MS Mail among others. >> OOPS... I found it. They are adding a way to have PGP automatically add some cleartext on ciphered messages.... "...A version for MSMail..... We intend to have a windows toolkit version available by September. With this windows version, we can then start work on integration into the various mail programs. MSMail is on the list. Stay tuned... check back with us as to our progress. If you have any further questions or concerns, please feel free to contact me. Best Regards, Paul E. Uhlhorn Director of Marketing, ViaCrypt Products Mail: 2104 W. Peoria Ave Phoenix AZ 85029 Phone: (602) 944-0773 Fax: (602) 943-2601 Internet: viacrypt@acm.org Compuserve: 70304.41" 2 -- C -- ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris at SanDiegoCA" Date: Wed, 6 Jul 94 18:54:57 PDT To: cypherpunks Subject: RE: "Cypherpunk" vs. "Cryptorebel" Message-ID: <2E1B5F85@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain On Wed, 6 Jul 1994, Lefty wrote: > >I like the label "cryptorebel" better than "cypherpunk". The word > >"punk" just does not seem right, while "rebel" does. I do have a > >certain attachment to "cypherpunk". Comments? > > If it weren't for nitpickers, we'd all be knee-deep in nits. There is too much "name recognition" in "cypherpunk" for it to be dropped now...IMHO. ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris at SanDiegoCA" Date: Wed, 6 Jul 94 19:06:19 PDT To: cypherpunks Subject: FW: Physical storage of key is the weakest link Message-ID: <2E1B61AF@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain << some suggestion to keep keys secure on floppy>> < 30 characters. Fortunately Mac PGP remembers the key during any given session so typing is kept down a bit. >> If you are really paranoid, keeping your private keys super secure is a good idea. If a bad guy were come and steal them all she needs to do find out your passphrase (using all kinds of attacks.... camera over your desk....) and bingo, they can read all past and future message traffic to you... ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris at SanDiegoCA" Date: Wed, 6 Jul 94 19:19:02 PDT To: cypherpunks Subject: FW: Kevin Mitnik Message-ID: <2E1B644E@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain << From Edupage: ******************* FBI HUNT FOR HACKER Kevin Mitnick is wanted by the FBI for suspicion of software and data theft from leading telecom manufacturers and service providers. Among his victims have been MCI and Digital Equipment. An ex-convict, Mitnick was described by one judge as having an "addiction problem" with computers, similar to a drug or gambling addiction. During a six-month treatment program he was prohibited from touching a computer or a modem, but the treatment seems to have failed, and one detective says: "I've always considered him dangerous. I had to go underground. If he targets you, he can make your life miserable." (New York Times 7/4/94 A1) ************************** >> I also read an article in the Pheonix paper saying that he did a wire tap on the FBI guys that were trying to find him... among other things. QUESTION: How do they know it was him? I get tired of the News dudes printing stuff as if it were fact. ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an104090@anon.penet.fi Date: Wed, 6 Jul 94 12:59:49 PDT To: cypherpunks@toad.com Subject: Re: MAIL: chained remailing strategy Message-ID: <9407061926.AA04739@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain I was curious about the pros and cons of anonymous remailers holding and randomly sending outgoing mail. It seems to me that the risk of a third party determining the original sender of an anonymous piece of mail through the use of timestamps is less pressing than the risk presented by the physical storage of that mail on someone's machine for extended periods of time. Of course, with chained remailing, these risks dramatically decrease, but would I rather have the first remailer in a chain storing my mail until midnight or immediately bouncing it to another anonymous remailer? Gedeon Edwards ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Wed, 6 Jul 94 19:30:41 PDT To: cypherpunks@toad.com Subject: Re: Electronic business In-Reply-To: <199407070149.VAA07218@bb.com> Message-ID: <9407070230.AA27503@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > "L. Todd Masco" writes: > As far as I know, this makes us the first business in history (to > be melodramatic about it) to conduct business *entirely* over the > public networks -- the order w/ CC num was encrypted w/ RSA, we > did the verification electronically on our node (true, through > a modem to a third party -- we need infrastructure for e$!), and > mailed the result back to the customer, all in about 15 minutes. > (It'll get faster as I write the automation code.) > Am I correct? Are we the first? The first what? On 8 June 94 I sent a PGP message to ACM.ORG requesting an account and enclosing a signed authorization to use my VISA card to set up an account; inside the signed text I specified that I authorized charges for one year's worth of mail forwarding. I received a (non-PGP) receipt the next day, and my account was active. My message and the product were both on the net. If the payment in your transaction was in e$, then I don't have a counterexample to your claim... Jim Gillogly Sterday, 14 Afterlithe S.R. 1994, 02:29 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 6 Jul 94 07:19:10 PDT To: cypherpunks@toad.com Subject: Wall Street e-mail Message-ID: MIME-Version: 1.0 Content-Type: text/plain Dave Hart > > > The drumbeat against all those anonymous pedophiles continues.... > > > _Wall Street Journal_, 6/30/94 > > > PERSONAL TECHNOLOGY by Walter S. Mossberg > > > "Keeping Your Kids Away From Creeps As They Play Online" > > Does anyone have Mossberg's email address? I tried to guess a hostname, > but wsj.com, dowjones.com and dj.com all do not exist. According to netfind, eng.dowjones.com and dowjones.com are DJ's sites, and wsj.com is WSJ's. They aren't real hosts; they are registered domains, so mail should reach. IAC Walter Mossberg is at 360-2227@mcimail.com, according to KIS. I'd have thought that members of this list are more net-aware than most; able at least to use netfind and the KnowBot... ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 6 Jul 94 16:53:17 PDT To: cypherpunks@toad.com Subject: using PGP or RIPEM on AOL Message-ID: <9407062352.AA14551@tis.com> MIME-Version: 1.0 Content-Type: text/plain I've only used RIPEM on AOL -- but it should be the same. I run on a Mac, generating the armored file, and then use AOL's "paste from file" option in the File menu to include the encrypted file in the body of my message. In the other direction, I have to use Select All and Copy to get it out of AOL mail, Paste to get it into an editor. From there I can file it and give that file to PGP or RIPEM. BBEDIT on the Mac has good support for RIPEM. I wish I knew how to write BBEDIT extensions for Mac PGP as well. Anyone know if it's hard? - Carl -- Carl M. Ellison cme@acm.org RIPEM MD5OfPublicKey: 39D9860686A9F075A9A83D49589C677A PGP 2.4 Key fingerprint = E0 41 4C 79 B5 AF 36 75 02 17 BC 1A 57 38 64 78 PGP 2.6 Key fingerprint = 61 E2 DE 7F CB 9D 79 84 E9 C8 04 8B A6 32 21 A2 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 6 Jul 94 16:54:01 PDT To: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Subject: Re: Detwiler's Crypto Mailing List In-Reply-To: <9407062242.AA02049@sosfc.avtc.sel.sony.com> Message-ID: <9407070056.AA15512@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > Well, well. The Detweiler vacuum cleaner is spooling up... > Where have you guys been? Larry Detweiler's silly little "wonks" list has been around, to the best of my recollection, for about a year now. He couldn't take his medicine, so off he went... - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Wed, 6 Jul 94 19:58:09 PDT To: cypherpunks list Subject: Re: Counting bits In-Reply-To: <9407070147.AA11105@prism.poly.edu> Message-ID: <9407070258.AA12876@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Why bother when you can simply do an eight line function? [ unrolled loop approach deleted ] 1. Speed. For bytes it probably doesn't matter much, but it will if you're operating on full words. 2. Why write straightforward code if you don't have to? ;-) Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Wed, 6 Jul 94 18:17:56 PDT To: Cypherpunks Mailing List Subject: Re: "Cypherpunk" vs. "Cryptorebel" In-Reply-To: <9407062259.AA20470@internal.apple.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 6 Jul 1994, Lefty wrote: > >I like the label "cryptorebel" better than "cypherpunk". The word > >"punk" just does not seem right, while "rebel" does. I do have a > >certain attachment to "cypherpunk". Comments? > > If it weren't for nitpickers, we'd all be knee-deep in nits. I agree. Cypherpunk, as I always understood it, was derived from the term 'cyberpunk', which is the name of a genre of fiction dealing with corporate and governmental oppressive societies, where the life and liberties of the normal lowlife doesn't mean jack shit and the laws are controlled not by the people, but by those with money or power (and often both). Cypher was an interesting play on words to describe this fight. Somehow, it seems far more appropriate than 'cryptorebel', which sounds a whole lot like new-age PC crap designed to make us sound more appetizing to the popular media. ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or Blue Earth County -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 6 Jul 94 17:45:59 PDT To: cypherpunks@toad.com Subject: Business Week on Crypto Message-ID: <199407070045.UAA14273@p03.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain There is a brief article on commercial crypto in Business Week of July 4, p. 13, by Stephen H. Wildstrom . It sets out need for crypto; describes use of private and public keys; key management services by Northern Telecom Ltd. and National Semiconductor Corp.; future crypto by Lotus and Microsoft; war of RSA and NIST and resulting standoff. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Wed, 6 Jul 94 19:05:36 PDT To: cypherpunks@toad.com Subject: Misattribution Message-ID: <940706210855D5ujgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain "Claborne, Chris at SanDiegoCA" writes: > From: Jeff Gostin >> can't be broken in a reasonable amount of time. I'm interested in what >> most of the people on this list would consider a reasonable amount of >> time though. This isn't from me... *sigh* Misattributed twice in one week. What's this world coming to? :-) Folks, please watch your attributions. I'd like to be quoted for what I do say, and to see that other people get credit for what they say too... Please?? --Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 6 Jul 94 18:22:42 PDT To: shamrock@netcom.com (Lucky Green) Subject: Re: PC Expo summary!! In-Reply-To: <199407060001.RAA24072@netcom.netcom.com> Message-ID: <9407070109.AA10483@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > You wrote: > > Lately, my reading of the list has been rather sporadic (too much work). > What's on the disks? PGP 2.6, PGS.99b, WinPGP1.0, SecureDevice 13b, White Noise 2.10, and tons of articles on the cypherpunks (some from Wired, some from EFF, CFP, Epic, Rishab's articles, the Cypherpunks Feb 17 Crypto-Anarchy speech transcript and other assorted goodies.) The .ZIP file also contains the DIM14A.ZIP program which is needed to restore the disk and is useful for making many copies of the disk, a README file that briefly describes how to use the disk at an expo such as PC Expo, and a post-script file for printing labels for the disks. It's basically a one stop Expo duplication package. :-) Incase you're just tuning in, I had this great idea (aren't all "my" ideas great?) that we as cypherpunks should distribute diskettes at PC Expo and other computer trade shows as an awareness raising campaign and a way to spread PGP, weaken Clipper's impact, etc. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 6 Jul 94 18:31:47 PDT To: hayden@vorlon.mankato.msus.edu (Robert A. Hayden) Subject: Re: "Cypherpunk" vs. "Cryptorebel" In-Reply-To: Message-ID: <9407070234.AA15708@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > Cypher was an interesting play on words to describe this fight. > > Somehow, it seems far more appropriate than 'cryptorebel', which sounds a > whole lot like new-age PC crap designed to make us sound more appetizing > to the popular media. > I've been a "cypherpunks" list subscriber since (almost) the creation of the list. We've (collectively) had this discussion more times than I can count. Please, let's drop this thread and move on to more productive pastures. ,-) Cheers. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Wed, 6 Jul 94 18:35:48 PDT To: "Robert A. Hayden" Subject: Re: "Cypherpunk" vs. "Cryptorebel" Message-ID: <199407070135.VAA02634@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 8:26 PM 7/6/94 +0100, Robert A. Hayden wrote: [snippeta, snippeta] >Cypher was an interesting play on words to describe this fight. > >Somehow, it seems far more appropriate than 'cryptorebel', which sounds a >whole lot like new-age PC crap designed to make us sound more appetizing >to the popular media. Yeah. What he said. "Cryptorebel" reminds me of "cryptofascist", which reminds me of "Myra Breckenridge", for some reason. ":-o Bob ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 6 Jul 94 18:59:57 PDT To: rishab@dxm.ernet.in Subject: Re: Counting bits In-Reply-To: Message-ID: <9407070147.AA11105@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Why bother when you can simply do an eight line function? int bitcount(char b) { register int retval=0; if (a & 1) retval++; if (a & 2) retval++; if (a & 4) retval++; if (a & 8) retval++; if (a & 16) retval++; if (a & 32) retval++; if (a & 64) retval++; if (a & 128) retval++; return retval; } This function, (if you have a decent compiler) will be turned into about 32 instructions at most. IE: MOV BL,00 MOV AL,value_of_a_wherever_that_may_be_in_the_stack AND AL,01 JZ @+2_instructions INC BL AND AL,02 JZ @+2_instructions... ad compiler nausea. Simple, no shifting, no adding, no dividing, and best of all, it's straight forward, and you don't have the possibility of sneaking in bugs. Whereas the previous example is a one liner, and may be shorter, it will be far harder for humans to understand. :-) Just my two bits. ;^) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Wed, 6 Jul 94 18:43:45 PDT To: cypherpunks@toad.com Subject: Electronic business Message-ID: <199407070149.VAA07218@bb.com> MIME-Version: 1.0 Content-Type: text/plain Pardon me if I sound a little excited, but: tonight, Bibliobytes made it's first customer transaction! As far as I know, this makes us the first business in history (to be melodramatic about it) to conduct business *entirely* over the public networks -- the order w/ CC num was encrypted w/ RSA, we did the verification electronically on our node (true, through a modem to a third party -- we need infrastructure for e$!), and mailed the result back to the customer, all in about 15 minutes. (It'll get faster as I write the automation code.) Am I correct? Are we the first? (And we issued a PGP-signed receipt, too!) -- Todd [BTW, I acknowledge that I snagged the T. Jefferson quote from someone here on C'punks. It's just too appropriate -- thanks!] -- L. Todd Masco | Bibliobytes books on computer, on any UNIX host with e-mail. cactus@bb.com | info@bb.com | "Information is the currency of democracy." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Wed, 6 Jul 94 22:18:22 PDT To: cypherpunks@toad.com Subject: Re: Counting bits In-Reply-To: <9407070147.AA11105@prism.poly.edu> Message-ID: <940706.224045.2s5.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, rarachel@prism.poly.edu writes: > > Why bother when you can simply do an eight line function? > > int bitcount(char b) > { > register int retval=0; > > if (a & 1) retval++; > if (a & 2) retval++; > if (a & 4) retval++; > if (a & 8) retval++; > if (a & 16) retval++; > if (a & 32) retval++; > if (a & 64) retval++; > if (a & 128) retval++; > > return retval; > } > > This function, (if you have a decent compiler) will be turned into about 32 > instructions at most. Just for entertainment value, I clipped your function and compiled it with Turbo C++ 1.01 in default (ANSI C) mode. Here's the .asm code produced (comments and setup code edited for brevity) _bitcount proc near push bp mov bp,sp push si mov dl,byte ptr [bp+4] xor si,si test dl,1 je short @1@74 inc si @1@74: test dl,2 je short @1@122 inc si @1@122: test dl,4 je short @1@170 inc si @1@170: test dl,8 je short @1@218 inc si @1@218: test dl,16 je short @1@266 inc si @1@266: test dl,32 je short @1@314 inc si @1@314: test dl,64 je short @1@362 inc si @1@362: test dl,128 je short @1@410 inc si @1@410: mov ax,si jmp short @1@434 @1@434: pop si pop bp ret _bitcount endp Your estimate was a little short. I count 35 instructions. :-) - -- Roy M. Silvernail -- roy@sendai.cybrspc.mn.org will do just fine, thanks. "Does that not fit in with your plans?" -- Mr Wiggen, of Ironside and Malone (Monty Python) PGP 2.3a public key available upon request (send yours) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLht6nBvikii9febJAQELawP9GFgXQ8HMKoiIWgRDH6oLYxHfz8XMsKEN I3BXCpqwe35ADBP6ah8vgEWfifOJMIlduR02u8RV/Zz4ROC0kRBrJPw/Gk7R3gd5 uoUlqUgjZQAmqNcBE84hTHqxnLmSKJJb3nygYVZ8fhA6Fhn0BJ/6hpRuAGazN3B0 SVznWIhxpmQ= =tPEz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random H0Z3R Date: Wed, 6 Jul 94 22:57:39 PDT To: cypherpunks@toad.com Subject: RE: Kevin Mitnik Message-ID: <199407070555.WAA05356@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain Kent Borg wrote: > I am under the impression that I would not like Mitnik personally, but I > have never personaly met him... > Would I turn him in? Well, put it this way: I would not harbor him but > neither would I work very hard to figure out where he is or whether a > particular "nobody" on this list be him. Somehow, I get the idea that the "nobody" you're referring to is yours truly. Well, I'm not him, but your suspicion does bring up a valuable point, though: if you're suspicious that a certain "chained remailer user" is the infamous Mr. Mitnik, then certain TLAs might also share that suspicion. Therefore, anyone using such "underground" services as anonymous remailers should use exceeding care. If they start to use traffic analysis, or any of the other "sigint" techniques discussed here, even though you aren't Mr. Mitnik, you may well get "caught" in their "dragnet". From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Wed, 6 Jul 94 22:17:09 PDT To: cypherpunks@toad.com Subject: More Mitnik Message-ID: <199407070516.AA09329@world.std.com> MIME-Version: 1.0 Content-Type: text/plain chris.claborne@sandiegoca.ncr.com wrote: > I also read an article in the Pheonix paper saying that he did a wire tap >on the FBI guys that were trying to find him... among other things. YES, whether it is true or not that is exactly the sort of stuff we need to get Joe Lunchbox saying "YES!"--and getting Joe Lunchbox on our side* is more important that you know. (Who do you think held down the tax on the beer I am drinking right now? That's right, it was Joe, and I admire that.) We need to watch our image, and Mitnik (if he is smart) is a great way to distact from the pedophile scare. How can people get indignant when they are too busy laughing? The idea of one social misfit wire tapping the FBI (and they want to put wiretaps in the *design*?) is so entertaining--and understandable by Joe Lunchbox--that I can't stand it. -kb * Our side: strong crypto without backdoors for either Mitnik or Freeh is good. Agree? -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 31:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Wed, 6 Jul 94 22:32:14 PDT To: cypherpunks@toad.com Subject: Tim May and Security for The Millions Message-ID: <199407070531.AA12295@world.std.com> MIME-Version: 1.0 Content-Type: text/plain Tim (yes, it was me--Kent Borg--you quoted the most recent time you said--roughly--that other people's security is no very important to you), there is a very good reason why you want *everyone* to have good security. The fact that "everyone" will use up the snooping resources of the TLAs, leaving less for them to throw at you, is not the main point, for the TLAs might come up with clever secret approaches which allow their resources do amazingly efficient things. What you really want to know is what the state of the art is inside the NSA, what efficient things they can do. (You want to know the *whole* story behind the S-boxes, what Skipjack is, etc.) The best way to do this is to badly, I mean *BADLY*, tempt them to tip their hand. If pedophiles (the canonical/mythical threat) are the threat they see then put the best security we (on the outside) have in the hands of the world's pedophiles and watch the prosecutions. Either the TLAs tip their hands by cracking the 1998 version of PGP 5.0.2 with IDEA^3 or they don't. If they do, you know they cracked it. If they don't you know one of two things: 1) They didn't crack it. 2) They did crack it *but* are too afraid to say they cracked it--which is nearly equal to not having cracked it. (Preventing them from acting on information is close to denying them the same information--the Coventry Legend and all.) A wonderful way for us to drive cryptological research out into the light is to *temp* them into showing their hands, and giving good security to *everybody* is the best way to do that. Following this argument, preventing trivial "quick brown fox"-attacks is part of the job of giving good security to everyone, make them work at the interesting problems. Conclusion: my recent "passwords are hard" tirade is not completely off-subject. More general conclusion: user interface issues ("My Mom" et al) are very important. Certainly, working on the gaping hole of Tempest attacts is very important (any ideas?), but don't forget that RF-snooping of moving notebooks requires risky ~field work~ and bad take-out food, something properly high-tech TLAs hate. Tempest attacks are only worthwhile against juicy targets, while some other attacks are useful in bulk. (For examples of how poor passwords are useful in bulk, read RISKS, use your imagination, and extrapolate to large populations.) Tim, the best way for you to have good security is to put good security in the hands of the millions. -kb, the Kent who can sometimes get personal and use first names -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 31:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Wed, 6 Jul 94 22:43:35 PDT To: cypherpunks@toad.com Subject: Schneier Claims on Multiple Encryption Message-ID: <199407070543.AA14055@world.std.com> MIME-Version: 1.0 Content-Type: text/plain In Applied Cryptography (at 8.2.5) Bruce Schneier says: "What about encrypting a block once with algorithm A and key K-a, and then again with algorythm B and key K-b? Aside from being susceptable to ... meet-in-the-middle attacks, there is no guarantee that the two algorythms will work together to increase security. There may be subtle interactions between the two algorithms which actually *decrease* security." Wait. If applying a different algorithm with an unrelated key might decrease security, then the TLAs could themselves apply another algorithm with their own unrelated key as an analysis technique, no? Kent's Hypothosis: Superencrypting different algorithms with unrelated keys can never weaken non-trivial algorithms. Stacking DES on top of IDEA on top of Ceasar can be no worse than the strongest of the the set--assuming the keys are unrelated and the attempted security is not through obscurity and the algorithms are not so confused as to be each other's analysis. -kb -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 31:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Thu, 7 Jul 94 02:03:26 PDT To: pjm@athena.netcom.com (Patrick J. May) Subject: Re: (fwd) Cryptologist needed In-Reply-To: <9407051115.ZM2957@athena> Message-ID: <199407070903.CAA27626@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I guess when I first forwarded this to the list, the header was not included. What follows is the entire posting from the ba.jobs.contract Usenet group which includes the name of the person who posted it. dberg@netcom.com is the person to answer all questions about the job. From owner-cypherpunks Thu Jul 7 06:21:10 1994 Return-Path: Received: by toad.com id AA25217; Thu, 7 Jul 94 06:21:10 PDT Received: from cannon.ecf.toronto.edu by toad.com id AA25211; Thu, 7 Jul 94 06:21:06 PDT Received: by cannon.ecf.toronto.edu id <11156>; Thu, 7 Jul 1994 09:20:31 -0400 Subject: Counting Bits From: SINCLAIR DOUGLAS N To: cypherpunks@toad.com Date: Thu, 7 Jul 1994 04:20:21 -0400 X-Mailer: ELM [version 2.3 PL11] Message-Id: <94Jul7.092031edt.11156@cannon.ecf.toronto.edu> Sender: owner-cypherpunks@toad.com Precedence: bulk The only sane way to count the number of 1 bits in a byte is to use a lookup table: return table[result]; On an intel chip this produces ONE opcode: XLAT From owner-cypherpunks Thu Jul 7 07:36:36 1994 Return-Path: Received: by toad.com id AA26481; Thu, 7 Jul 94 07:36:36 PDT Received: from infinity.c2.org ([140.174.185.100]) by toad.com id AA26469; Thu, 7 Jul 94 07:36:16 PDT From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random H0Z3R Date: Thu, 7 Jul 94 07:53:31 PDT To: cypherpunks@toad.com Subject: Unknown Message-ID: <199407071450.HAA06957@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain ============================================================================ SUBJECT: METHOD FOR UPDATING ENCRYPTION KEY INFORMATION IN COMMUNICATION UNITS SOURCE: MicroPatent via Fulfillment by INDIVIDUAL, Inc. DATE: July 6, 1994 INDEX: [2] ORDER NO: 402693# ---------------------------------------------------------------------------- MicroPatent via INDIVIDUAL, Inc. : Abstract: Within a communication system, an encryption controller receives unit identification information from a plurality of encrypting/decrypting communication units. For any individual communication unit, the encryption controller uses the unit identification associated with that transmitting communication unit to determine if it contains updated encryption key information. If the transmitting communication unit is not currently updated, a group call is used to send the current encryption key information to all communication units within the transmitting communication unit's group, thereby updating all active, non-current communication units. After a first predetermined period of time has elapsed, this process is allowed to repeat. Ex Claim Text: In a communication system that includes a plurality of communication units, an encryption controller, wherein the plurality of communication units includes a first set of communication units that are currently active and a second set of communication units that are currently inactive and wherein communication units of the plurality of communication units readily change from the first set of communication units to the second set of communication units and vice versa, a method for updating encryption key information to the plurality of communication units, the method comprises the steps of: a) transmitting, by a first communication unit in the first set of communication units, unit identification information to the encryption controller; b) when the unit identification information is received, determining, by the encryption controller, that the first communication unit does not have updated encryption key information; c) transmitting, by the encryption controller, updated encryption key information to the plurality of communication units, wherein only the first set of communication units are updated with the updated encryption key information; d) initiating, by the encryption controller, a predetermined wait period; e) changing, by a second communication unit, from the second set of communication units to the first set of communication units; f) after expiration of the predetermined wait period, receiving, by the encryption controller, unit identification information from the second communication unit; and g) when the unit identification information from the second communication unit is received, retransmitting, by the encryption controller, the updated key information to the plurality of communication units, wherein communication units that have changed from the second set of communication units to the first set of communication units are updated with the updated encryption key information. Patent Number: 5325432 Issue Date: 1994 06 28 Assignee: Motorola, Inc. Inventor(s): Gardeck, KevinCutts, Kevin M. If you require additional information on this patent, please call PatentQuery at 800-984-9800. [07-06-94 at 18:24 EDT, Copyright 1994, MicroPatent, File: m0701215.4pa] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Thu, 7 Jul 94 04:53:19 PDT To: ifarqhar@laurel.ocs.mq.edu.au Subject: Re: Bit counting In-Reply-To: <199407070257.AA00900@laurel.ocs.mq.edu.au> Message-ID: <199407071152.HAA24431@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: Ian Farquhar >Date: Thu, 7 Jul 1994 12:57:54 +1000 (EST) > >>Why bother when you can simply do an eight line function? ~~~~~ >>int bitcount(char b) >>{ >>register int retval=0; > >> if (a & 1) retval++; >> if (a & 2) retval++; etc. >>return retval; >>} > >Because on a lot of architectures this implementation may be hideously >inefficient. All the world is not an Intel chip, thank god. Not to mention it's only good for 8-bit words. In my case I am working with 16-bit data. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random H0Z3R Date: Thu, 7 Jul 94 08:07:38 PDT To: cypherpunks@toad.com Subject: WHITE HOUSE TO RETHINK CLIPPER Message-ID: <199407071505.IAA07086@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain ============================================================================ SUBJECT: PRESSURE GROWING ON WHITE HOUSE TO RETHINK CLIPPER CHIP POLICY SOURCE: Inside Washington via Fulfillment by INDIVIDUAL, Inc. DATE: June 30, 1994 INDEX: [5] ---------------------------------------------------------------------------- WASHINGTON TELECOM WEEK via INDIVIDUAL, Inc. : The White House came under increased pressure this week to withdraw its controversial Clipper Chip encryption proposal when the policy arm of a major computing society attacked the plan. The U.S. Public Policy Committee of the Association for Computing Machinery (USACM) said in a position paper that "communications security is too important to be left to secret processes and classified algorithms." USACM said that Clipper would put U.S. manufacturers at a competitive disadvantage in the global market and would adversely affect technological development within the United States. A statement by USACM pointed out that the Clipper technology has been championed by the Federal Bureau of Investigations and the National Security Agency. These agencies maintain that "non-escrowed" encryption technology threatens law enforcement and national security. "As a body concerned with the development of government technology policy, USACM is troubled by the process that gave rise to the Clipper initiative," said Barbara Simons, a computer scientist with IBM, in a statement. Simons, who chairs the ACM committee, added that it is "vitally important that privacy protection for communications networks be developed openly and with full public participation. The Clipper Chip, also known as the Escrowed Encryption Standard, raises fundamental policy issues, according to the analysis. After reviewing a new study by the ACM, the USACM makes the following recommendations: - The Administration should withdraw the Clipper Chip proposal and begin an open and public review of encryption policy. The escrowed encryption initiative raises vital issues of privacy, law enforcement, competitiveness and scientific innovation that must be openly discussed. - The Administration should encourage the development of technologies and institutional practices that will provide real privacy for future users of the National Information Infrastructure. - Public policies and technical standards should be developed for communications security in open forums in which all stakeholders -- government, industry and the public -- participate. Because the nation is moving rapidly to open networks, a prerequisite for the success of those networks must be standards for which there is widespread consensus, including international acceptance. "The USACM believes that communications security is too important to be left to secret processes and classified algorithms. We support the principles underlying the Computer Security Act of 1987, in which Congress expressed its preference for the development of open and unclassified security standards." - Any encryption standard adopted by the U.S. government should not place U.S. manufacturers at a disadvantage in the global market or adversely affect technological development within the Untied States. Few other nations are likely to adopt a standard that includes a classified algorithm and keys escrowed with the U.S. government. - Change the process of developing Federal Information Processing Standards (FIPS) employed by the National Institute of Standards & Technology. This process is currently predicated on the use of such standards solely to support federal procurement. Increasingly, the standards set through the FIPS process directly affect non-federal organizations and the public at large. The USACM said that the vast majority of comments solicited by the National Institute for Standards and Technology opposed the standard but were openly ignored. The standard therefore should be placed under the Administrative Procedures Act so that citizens may have the same opportunity to challenge government actions in the area of information processing as they do in other important aspects of federal agency policymaking. -- Joe Burey [06-30-94 at 17:05 EDT, Copyright 1994, Inside Washington, File: w0630041.6ip] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random H0Z3R Date: Thu, 7 Jul 94 08:08:02 PDT To: cypherpunks@toad.com Subject: Unknown Message-ID: <199407071505.IAA07089@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain ============================================================================ SUBJECT: HOUSE PANEL BACKS DIGITIZATION, JOINT TELECOM NETWORK SOURCE: Phillips Publishing via Fulfillment by INDIVIDUAL, Inc. DATE: July 5, 1994 INDEX: [3] ---------------------------------------------------------------------------- C4I NEWS via INDIVIDUAL, Inc. -- In a boost to two nascent C3 programs, House appropriators are supporting the Pentagon's plans to merge defense and civilian telecommunications traffic and the Army's digitization effort. The House Appropriations Committee, in a report on its FY '95 Defense Appropriations Bill, calls DoD's plans to merge its information pipeline, the Defense Information Systems Network (DISN), with the follow-on to the federal telephone network, FTS 2000, "refreshing." But the panel does caution that DISN and the Defense Messaging System, an E-mail application that will run on the network, "must be carefully managed and security measures strongly endorsed." The panel also voices its support for the Army's digitization efforts, particularly the service's plans to "maximize the use of non-developmental and commercial off-the- shelf equipment." In good news for the firms lining up to bid on pieces the digitization work--including Science Applications International Corp., General Dynamics, ITT and Loral--the appropriators boost the Army's FY '95 request of $75.86 million to $115.86 million. Both the House and Senate Armed Services Committees also increased the digitization request: the House by $50 million; the Senate, by $3 million. But the panel agrees with the concerns HASC expresses in its report on the FY '95 Defense Authorization Bill, saying that the Army has not defined "the overall system architecture and digital interfaces, standards and protocols." Other areas of concern include "insufficient emphasis on digital integration with" aviation or Marine Corps' assets. The panel directs the Army to provide a report to the congressional appropriations committees by March 1, 1995, identifying a master plan for developing, testing and producing digitization hardware and software, including an architecture for interfacing with C3I systems. The appropriators also look favorably on the new Alert, Locate and Report Missiles (ALARM) effort, boosting the $150 million request to $330 million. The additional funds must be used to accelerate launch of the first ALARM bird, now slated for FY '04. In addition, due to the "national importance of the program" the panel directs the secretary of defense to: ensure the program is fully funded in the out-years; complete the engineering and manufacturing development downselect by March 31, 1996; and work toward first launch not later than 2000. ...Panel Hits SBIS, CHS Cutting the Army's operation and maintenance request for the Sustaining Base Information System (SBIS) by $24 million, the panel expresses concerns about "disturbing trends" in the program, for which Loral is the prime contractor. Such concerns include an increase in the number of lines of software code and the fact that the hardware has yet to pass a systems acceptance test. SBIS is the Army's base system modernization plan. The committee also criticizes the Army for planning to field hardware under the Common Hardware/Software II contract "prior to completion of all pre-production testing and engineering." Because the CHS-I contract will expire prior to the completion of all CHS-II qualification tests, "a serious break in production will occur." To minimize fielding interruptions, the panel directs the Army to examine the possibility of extending the CHS-I contract. Such an extension would be a boost to the contractor, Miltope Corp. [07-05-94 at 18:00 EDT, Copyright 1994, Phillips Publishing, Inc., File: d0705024.4sd] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random H0Z3R Date: Thu, 7 Jul 94 08:08:11 PDT To: cypherpunks@toad.com Subject: SUPPORT FOR ARMY DIGITIZATION... Message-ID: <199407071505.IAA07092@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain ============================================================================ SUBJECT: SUPPORT FOR ARMY DIGITIZATION EXTENSIVE BUT CONCERNS ARISE SOURCE: Phillips Publishing via Fulfillment by INDIVIDUAL, Inc. DATE: June 30, 1994 INDEX: [6] ---------------------------------------------------------------------------- DEFENSE DAILY via INDIVIDUAL, Inc. -- Despite widespread support for the Army's multi-billion dollar digitization effort, concern is beginning to mount in the Pentagon and Congress about aspects of the program, including intraservice coordination, requirements, funding and interoperability. Officials in the Office of the Secretary of Defense and on Capitol Hill realize digitization, the buzz word for the Army's plan to pass information rapidly between disparate platforms, is a complex task and have thrown their support behind the effort. Emmett Paige, Jr., assistant secretary of defense for command, control, communications and intelligence, says the "Army is off to a good start." "I have no real concerns" about the service's plans, Paige told Defense Daily in a telephone interview. While others in OSD also support digitization, some are beginning to focus on a host of crucial issues they believe the Army must resolve. One such concern is that "different components of the Army perceive [digitization] differently," a senior OSD official believes. Since digitization involves various Army sectors, ranging from the Training and Doctrine Command to the Communications-Electronics Command, the perspective OSD receives "depends on who's doing the talking." In response, the Pentagon is counting on the Army Digitization Office to bring things together. Requirements are also a source of concern. OSD believes they must be developed prior to material solutions or architectures. A congressional source agrees, saying the service is putting the "cart before the horse" by developing an acquisition strategy without "definitized requirements." The massive digitization requirements process has proven slow-moving and somewhat contentious, according to service sources (Defense Daily, June 20). Interoperability is also a central consideration. "There appears to be no involvement of the Navy or Air Force at this point," although it may be a little "early to worry about that," according to the senior OSD source. Paige, though, said he has no doubt the Army realizes the "other services must be included as we digitize the battlefield." Specifically, he says, the "C4I for the Warrior concept is recognized in everything the services are doing today." Developed by the Joint Chiefs of Staff, C4I for the Warrior stresses interoperability and joint operations. Interoperability is also on the minds of lawmakers. This year, they pushed the Army to focus on interoperability with the Marines; next year they will emphasize interoperability with the Navy and Air Force, a congressional source says. Interoperability with the allies will be stressed the following year. A Defense Science Board summer study on the information architecture for the battlefield is dealing with such interoperability issues, according to Paige. The board hopes its study, slated for completion in late-September, will provide the Army with the "processes to evolve interoperability issues," a source says. The task, however, is a difficult one, he concedes. "It's one thing to have an architecture; another to control the builders." Indeed, development of an overall systems architecture is a primary concern of Congress. The service at this point has "no standards, protocols or interface requirements" but it is proceeding with billion-dollar digital upgrades to the Bradley Fighting Vehicle and M1A2 tank, the congressional source says. Turning to specific systems, OSD is interested in how the digitization effort will affect a range of existing C4I equipment, including the Army Battle Command System, Mobile Subscriber Equipment, the Single Channel Ground and Airborne Radio System and the Enhanced Position Location Reporting System, according to the senior OSD official. OSD plans to "force the Army to come up here and tell us how [the systems] fit and not be duplicative," he notes. As expected, in tough budget times, money is also a central concern. The service has probably underestimated the cost of digitization "200-400 percent," the congressional source argues. The Defense Science Board is also concerned about the amount of funding the Army will need to execute its strategy. The Army has placed the value of the portion of the digitization effort it will compete to industry at over $1 billion. Army charts show the Army Digitization Office will oversee over $8 billion in digitization funding into the next century (Defense Daily, June 23). At this point, both OSD and Congress are willing to give the service more time to work out the problems associated with digitization. "We'll give them a chance to get started," the senior OSD source notes, but "we'll ultimately decide whether the acquisition strategy makes sense." It "could get changed." [06-30-94 at 18:00 EDT, Copyright 1994, Phillips Publishing, Inc., File: d0630009.8sd] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random H0Z3R Date: Thu, 7 Jul 94 08:08:10 PDT To: cypherpunks@toad.com Subject: Unknown Message-ID: <199407071505.IAA07095@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain ============================================================================ SUBJECT: PRETTY GOOD PRIVACY 2.6 SOURCE: ZiffWire via Fulfillment by INDIVIDUAL, Inc. DATE: July 5, 1994 INDEX: [3] ---------------------------------------------------------------------------- PC Week via INDIVIDUAL, Inc. : Those opposed to, or even just worried about, the federal government's Clipper chip encryption proposal now have a free, easy, and legal alternative. The Massachusetts Institute of Technology and RSA Laboratories have teamed to produce a new version of Philip Zimmermann's PGP (Pretty Good Privacy), Version 2.6. The software and source code is being distributed by MIT along with a free license from RSA Laboratories for non- commercial use. The software was released at the end of May. PGP uses the Public Key encryption method, which has been patented by RSA. PGP has been distributed since 1990 as an implementation of the Public Key encryption algorithm and has gone a long way in popularizing that method of personal encryption and the use of what are called digital signatures. PGP has been the subject of controversy, however, since it used to use public-key encryption without a license from RSA, and because it has been distributed all over the world in source-code form, which some federal authorities say is against international encryption-export bans imposed by the United States. Version 2.6, however, is licensed through RSA, so there's no question about its legality. MIT and RSA's distribution of PGP Version 2.6 is an attempt to short- circuit PGP's popularity. After Sept. 1, 1994, PGP 2.6 will no longer work with documents and keys generated and encrypted by older versions of PGP, and it is licensed for use only in the United States. The release is already causing upheaval, since its public-key format is different than in prior versions, and numerous public-key repositories will have to be updated. An oversimplified explanation of public-key encryption is that users choose (or generate using software) two large, random prime numbers (only divisible by themselves or one), which remain private. They then distribute the product of those two numbers freely, which is the public- key part of the encryption. Anyone wishing to send an encrypted document to a user can encrypt it using that user's public key. Only the intended recipient can then decrypt the document. A related use of public-key encryption (and probably its more important use in the future of the information highway) is for digital signatures. A user wishing to "sign" a document uses a private key (the prime factors) and combines it with a checksum of the document. Anyone can then use that users's public key to verify the electronic signature and verify that the document was not altered since the user signed it. Public-key encryption is especially strong because there is no known "easy" method of breaking down extremely large numbers into their component prime factors (other than brute force). The largest supercomputers today would take centuries to break down a sufficiently large public key, but it only takes a few seconds to generate such a key and use it to encrypt and decrypt documents. The government's proposed Clipper chip uses a somewhat similar method of encryption. At least, it seems to be similar: Its exact algorithm is classified. With the Clipper chip, however, the federal government would hold the "key" that would let law-enforcement personnel decrypt the chip to be used when wiretapping is authorized by the courts. PGP comes with extensive documentation that clearly explains the public- key algorithm and provides both a DOS executable and source code for compiling the program on numerous other platforms. The program provides all the normal public-key functions (such as signing and encrypting) through the command line. Although command line is not the most intuitive method, it lends itself well to automation. Obtaining PGP 2.6 is a somewhat complicated process. Users must use ftp to get to net-dist.mit.edu and get a README file and various licenses in /pub/PGP, then use telnet to get to the same address to answer a questionnaire and get the address for the rest of the PGP files. Finally, users must use ftp a second time to actually obtain the files. If the user's IP address is not part of a Domain Name Service and can't be resolved to an address in the United States, the user must contact MIT through E-mail. -- Eamonn Sullivan [07-05-94 at 17:19 EDT, Copyright 1994, ZiffWire, File: c0705185.2zf] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random H0Z3R Date: Thu, 7 Jul 94 08:08:08 PDT To: cypherpunks@toad.com Subject: INTERNET SECURITY VENTURE LAUNCHED Message-ID: <199407071505.IAA07099@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain ============================================================================ SUBJECT: INTERNET SECURITY VENTURE LAUNCHED SOURCE: CMP Publications via Fulfillment by INDIVIDUAL, Inc. DATE: July 5, 1994 INDEX: [2] ---------------------------------------------------------------------------- Information Week via INDIVIDUAL, Inc. : RSA Data Security in Redwood City, Calif., and Enterprise Integration Technologies in Palo Alto, Calif., have formed a joint venture to improve security for transactions on the Internet. The unit, called Terisa Systems, will develop and supply online security products to provide encryption, authentication, and other services. Improved security could give Internet commercial ventures a big boost. [07-05-94 at 17:42 EDT, Copyright 1994, CMP Publications, Inc., File: c0705022.8mp] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random H0Z3R Date: Thu, 7 Jul 94 08:08:12 PDT To: cypherpunks@toad.com Subject: TROJAN HORSE CALLED CHINON Message-ID: <199407071505.IAA07105@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain ============================================================================ SUBJECT: ALERT RAISED ON TROJAN HORSE CALLED CHINON SOURCE: Newsbytes via Fulfillment by INDIVIDUAL, Inc. DATE: July 1, 1994 INDEX: [1] ---------------------------------------------------------------------------- PITTSBURGH, PENNSYLVANIA, U.S.A., 1994 JUL 1 (NB) via INDIVIDUAL, Inc. -- Newsbytes has confirmed that a new "Trojan horse," named the "Chinon" or "CD-IT" program, is being spread by "unknown hackers" on the Internet. Newsbytes confirmed through the Computer Emergency Response Team at Carnegie-Mellon University in Pittsburgh that the program has been distributed by unknown persons on the Internet, from which it can be downloaded. Unlike a virus, a piece of code which hides from users and then causes destruction, a Trojan horse masquerades as a helpful program, but then causes damage when downloaded. The program alleges to be a shareware utility for PCs that will convert an ordinary CD-ROM drive into a CD-Recordable device. That is technically impossible. Instead the program destroys critical system files on a user's hard drive and can crash the CPU, forcing its user to reboot while remaining in memory. According to a spokesman for CERT, the only remedy now known for infected computers is a regular back-up of the hard drive. Once the Trojan horse is activated, there's nothing that can be done except to erase the hard drive and re-load it from the back-up, losing all work done since the last back- up. The program is not detected by most anti-viral programs in part because it's not a virus. Word of the program, and efforts to correct it, have spread quickly. Newsbytes got word through a bulk-mail from an OS/2 newsgroup, the message originating at the University of Georgia. UGA, meanwhile, apparently learned of Chinon through Doug Leonard, who spread an alert from the Sacramento PC Users Group. The original message, in turn, was written by Mark F. Haven of the US Department of Health & Human Services. The message to Newsbytes, sent around 4:30 PM Eastern Daylight Time, was confirmed through a phone call to Terry McGillan at Carnegie- Mellon, who checked with CERT to make sure the alert was genuine. (Dana Blankenhorn/19940701/Press Contact: Terry McGillan, Carnegie-Mellon University, 412-268-7394) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 7 Jul 94 08:47:23 PDT To: cypherpunks@toad.com Subject: FW: Windows for Workgroups 3.11 Message-ID: <9407071449.AA11623@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Below is the reply which I received internally on the question of whether WfW uses RSA: ---------- From: Michael Ginsberg To: Blanc Weber Cc: Cypherpunks Mailing List Redistribution Subject: RE: Windows for Workgroups 3.11 Date: Thursday, July 07, 1994 8:22AM [The following can be distributed outside of Microsoft, and redistributed thereafter, as long as it remains unaltered and is reproduced in it's entirety, including this header] In the Windows for Workgroups 3.11 fax enhancement, we provide the ability to send "email format" messages over fax. These are messages that do not lose their original format during faxing, so that they are still editable (ie: if you send a Microsoft Word document, the receiver gets an actual Microsoft Word document, not just printed pages). One feature of this format is that we allow security enhancements to be applied to the message before transmission. These enhancements are encryption (either secret key or public key) and signature (based on public key). I will describe a bit about how we implement these features. 1> Secret key encryption This is exposed to the user as password encryption. The user chooses a password (of as long a lenght as the user desires, composed of characters with ASCII values 1 through 255) and we hash it down to 64 bits. These 64 bits are used to encrypt the message (including all attachments, text, properties, etc) using RSA's RC4 algorithm. A header is then placed on the message with sufficient information for routing (subject, sender, receiver, time stamps, as well as a marker identifying the encryption type). The receiver enters the password to decrypt (the same as the encrypting password), and we verify that the password is correct by decrypting the message and seeing if it's valid (ie: has the right internal structure to be a mail message). 2> Public key encryption We allow the user to generate public/private key pairs. These key pairs are 512-bit RSA key pairs. The private part is stored encrypted (with the user's "fax security" password) on the user's hard drive, and the public part is stored in plain (binary form). The user exchanges his public keys with other users in various ways. If the user sends a fax with public key encryption, we first generate a random 64 bit number, and encrypt the message with RC4 using that number (similar to password encryption above). We then scatter the 64 bits in a 64 byte (randomly initialized) buffer and encrypt that buffer using RSA's RSA encryption scheme, using both the sender's private key and the recipient's public key. We then send the encrypted message and header containing routing information and the 64 byte block. The recipient performs a similar operation, using his private and the sender's public key to obtain the 64 bit "secret key", and then decrypting the message. 3> Digital signature While the above encryption schemes are performed on entire messages, we provide a method for digitally signing attachments. Microsoft Mail allows the entering of plain text into a message, as well as the embedding of entire files. It is these files which we sign. Signature is accomplished by computing a 128 bit hash of the file using RSA's MD5 message digest algorithm. This 128 bit hash is then embedded in a 64 byte buffer, and it is encrypted using the sender's private key. The buffer (along with some header information) is pre-pended to the document, and it's extension is changed to .aws, so that our applet to view signatures is called upon double clicking or "running" the signed document. Anyone receiving the document can see the validity of the signatures (by hashing themselves, and then decrypting the stored hash). If you sign a signed document, the signatures are cumulative, so multiple people can sign the same document. Signatures are either valid (hashes match), invalid (hashes differ), or unverifyable (you don't have the sender's public key). --Michael Ginsberg, Software Design Engineer, Microsoft Corporation. mikegins@microsoft.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: uunet!alias.com!rmartin@uunet.uu.net (Richard Martin) Date: Thu, 7 Jul 94 07:34:06 PDT To: uunet!chaser.co.uk!pak@uunet.uu.net (Paul Kathro) Subject: Mastercard, Visa, Access, Barclaycard, Amex, JCB ... In-Reply-To: <20381.9407071045@fire.chaser.co.uk> Message-ID: <9407071324.AA12134@zen.alias.com> MIME-Version: 1.0 Content-Type: text/plain > Over the > last couple of years I've noticed an increasing number of merchants who > skip the signature check for small purchases; on a couple of occasions > recently I've even had my card returned to me BEFORE I'd signed the sales > voucher (exactly like the normal US practice). > Paul (who lurks no more). I worked a few years in a pharmacy (credentials established) and so noticed that most customers will take it as a personal affront if anything more than this cursory attention is paid to their credit card. It's a North American phenomenon I can attest to, though whether it's much different from European attitudes I cannot judge until I work retail on the other side of the pond. (Read, hopefully never. Retail, that is. I would like to work in Europe at some point. But I'd rather not be selling Aspirin.) We had a few incidents with credit cards at the pharmacy, and would generally be very pedantic about calling in anything over $75CAN (which is about $60US) for certification. When I first got there (about five years ago, now) there were large, thousand-page flyers from the companies listing numbers of stolen cards. I'm not sure if we were actually expected to stand there in front of a customer and check in the book -- the circulars didn't last long and were soon replaced by the more commonly used 1-800 number. Out of some interest, what do the "swipe" card verification systems do? How much information do they read from the card and pass down the telephone line? How much information would a tap of such a transmission reveal? Richard Martin. -- rmartin@alias.com - a228mart@cdf.toronto.edu - martinrd@gpu.utcc.toronto.edu University of Toronto ChemPhysCompSci 9T7, Shad Valley Waterloo 1992 [svp942] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 7 Jul 94 06:38:06 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Counting bits In-Reply-To: <199407071330.OAA05787@an-teallach.com> Message-ID: <9407071337.AA03454@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal says: > Serious optimization isn't a child's game. When we did the 1's-counting > code for the Acorn RISC machine, every programmer in the office worked > on it for a week. I think the best version in the end was a variation > of the trick shown earlier and some sneaky use of ARM conditionals and > address-loading instructions that could do arbitrary shifts on the fly > while adding. In my humble opinion, the right way to get code like this written is to let a superoptimizer get a whack at the problem -- superopts produce are guaranteed to produce optimal code, and its better to have fifteen machines grinding for a week than fifteen humans and their machines. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 7 Jul 94 08:13:31 PDT To: cypherpunks@toad.com Subject: Any news on the crypto export bill? Message-ID: <9407071511.AA15848@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain The House Rules Committee was supposed to decide if the General Export Administration Act HR 3937 was going to be "open" or "closed". They were going to do this last Thursday. What did they decide? Or was the meeting postponed? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 7 Jul 94 10:23:25 PDT To: cypherpunks@toad.com Subject: Re: Counting Bits Message-ID: <9407071722.AA05853@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 4:47 PM 07/07/94 +0100, Graham Toal wrote: >PS I dunno what superoptimisizer Perry is talking about but I've >never heard of a real one that works. You have to feed in a complete >machine description at register transfer level and i don't know if >those exist for real machines; also the problem is almost certainly >exponential time for a *guaranteed* solution as Perry claims is >possible. The only tool I have ever seen that created real results was a tool that caused more headaches than solutions. (Inside, proprietary tool, can't go into details) It only worked on its native platform and one could feed it up to about 4K of code to analyse. In one test I fed it approx 60 lines of code. It built a database of 1.2 gigabytes, crunched for about 20 days, and bombed. This repeated for quite a while. Someone eventually got it to work, and it really did provide a pretty optimal solution. I have to wonder if people could have done it in less than 4 months... -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 7 Jul 94 10:24:32 PDT To: uunet!alias.com!rmartin@uunet.uu.net Subject: Re: Mastercard, Visa, Access, Barclaycard, Amex, JCB ... Message-ID: <9407071722.AB05853@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 11:20 AM 07/07/94 -0400, Paul J. Ste. Marie wrote: >The credit card swipers send the entire transaction in for both >approval and reporting. I'd imagine that the account number, merchant >number, and transaction amount are all there, since that's all needed. >Whether or not they encrypt the data I don't know. I believe modern card readers for at least MC/Visa use some form of encryption, but for backwards compatibility the central offices also work unencrypted. In the hotel I used to work in, the card reader certainly didn't encrypt. -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 7 Jul 94 10:23:38 PDT To: cypherpunks@toad.com Subject: Re: Mastercard, Visa, Access, Barclaycard, Amex, JCB ... Message-ID: <9407071723.AB05853@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 9:24 AM 07/07/94 -0400, Richard Martin wrote: > I worked a few years in a pharmacy (credentials established) and so >noticed that most customers will take it as a personal affront if anything >more than this cursory attention is paid to their credit card. It's a >North American phenomenon I can attest to, though whether it's much >different from European attitudes I cannot judge until I work retail >on the other side of the pond. (Read, hopefully never. Retail, that is. I >would like to work in Europe at some point. But I'd rather not be selling >Aspirin.) A lot of people can ger really bitchy about 'not being trusted'. In the hotel I used to work in, if I even asked people to sign the back of an unsigned card they'd fly off the handle. "Sir, I *am* the acting manager..." > Out of some interest, what do the "swipe" card verification systems >do? How much information do they read from the card and pass down the >telephone line? How much information would a tap of such a transmission >reveal? At the least, they reveal card number, expiration date, transaction location, amount of purchase and (obviously) time of purchase. I suppose more could be on the card, but I am not sure what good that would be (if you have card number, any credit card company is gonna have much more data on you than will fit on a magnetic strip). I do wonder how many newer cash registers track purchase -> card number records, but I doubt this does to card issuers (well, at least not for free). But this discussion has less and less to do with crypto... -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 7 Jul 94 11:03:27 PDT To: Cypherpunks Subject: LAW STUDENTS? Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, If anyone on the Cypherpunks Channel is *currently* a law student, please contact me via private e-mail. I have an favor to ask of you. Thanks, S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 7 Jul 94 07:43:43 PDT To: cypherpunks@toad.com Subject: PGP Keys on a Floppy Message-ID: MIME-Version: 1.0 Content-Type: text/plain C.><< some suggestion to keep keys secure on floppy>> DOS users can always encrypt their keyfile on a floppy encrypted with SecureDrive. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 7 Jul 94 08:17:00 PDT To: cypherpunks@toad.com Subject: Re: Unknown [Motorola patent for key update] In-Reply-To: <199407071450.HAA06957@zero.c2.org> Message-ID: <9407071516.AA11721@tis.com> MIME-Version: 1.0 Content-Type: text/plain I must be too old. When I was studying CS, nobody told me about the step after design document and before coding called "put your design document into a patent". I grew up with the silly notion that something had to be especially clever to be patented. Ah well -- maybe it's time to change fields.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Thu, 7 Jul 94 08:33:17 PDT To: ifarqhar@laurel.ocs.mq.edu.au Subject: Re: Counting bits In-Reply-To: <199407070647.AA12059@laurel.ocs.mq.edu.au> Message-ID: <199407071518.LAA00484@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain Since people are playing "my processor is better than your processor"... This case (counting number of bits set in n-bit word) takes 2n+1 instructions on the HP PA-RISC processor. (HP's compiler generates 2n+2 instructions, GCC takes 2n+1). No branch instructions are generated in either case. HP's compiler uses the conditional skip feature of the PA architecture, while GCC converts if (x&(1<>n)&1); ( (x>>n)&1 being a single-instruction bitfield extract on the PA). - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Thu, 7 Jul 94 08:20:37 PDT To: uunet!alias.com!rmartin@uunet.uu.net Subject: Mastercard, Visa, Access, Barclaycard, Amex, JCB ... In-Reply-To: <9407071324.AA12134@zen.alias.com> Message-ID: <9407071520.AA08022@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain The credit card swipers send the entire transaction in for both approval and reporting. I'd imagine that the account number, merchant number, and transaction amount are all there, since that's all needed. Whether or not they encrypt the data I don't know. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Thu, 7 Jul 94 10:37:39 PDT To: Kent Borg Subject: Re: Schneier Claims on Multiple Encryption In-Reply-To: <199407070543.AA14055@world.std.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 7 Jul 1994, Kent Borg wrote: > Kent's Hypothosis: Superencrypting different algorithms with unrelated > keys can never weaken non-trivial algorithms. Well, it could, just posibly, once in the enrtopy of your adverage algorithim, but then, as you pointed out, you could just use DES as a magic IDEA decoder:-) You can prove that there is no such interaction if you use two different algorithims on two halfs of a one time pad message, even with the SAME key. Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Kathro Date: Thu, 7 Jul 94 05:58:11 PDT To: gtoal@an-teallach.com Subject: Re: Most People don't Think about Security In-Reply-To: <199407061347.OAA03604@an-teallach.com> Message-ID: <20381.9407071045@fire.chaser.co.uk> MIME-Version: 1.0 Content-Type: text/plain According to Graham Toal: > PS What UK *does* do that the US is abysmal at is checking the > signatures on VISA cards et al. I'm staggered by how lax US shopkeepers > are about looking at the signature. No wonder fraud is rampant. > Over here they not only *always* without exception check the > signature, they often query it online and occassionally *sniff* > the cards to see if an old signature has been removed with lighter > fluid... Ah, but the UK is starting to catch up with the US even in this. Over the last couple of years I've noticed an increasing number of merchants who skip the signature check for small purchases; on a couple of occasions recently I've even had my card returned to me BEFORE I'd signed the sales voucher (exactly like the normal US practice). Each time I've been tempted to use an "alternative" signature just to see what the response was, but lost my nerve at the last moment. It'd be interesting to find out who's liable for a debt incurred by Mickey Mouse on my account... Paul (who lurks no more). -- pak@chaser.co.uk(Paul Kathro) Chase Research PLC, Chase House, Cedarwood, voice : +44 256 52260 Chineham Business Park, Basingstoke, facsimile : +44 256 810159 Hampshire, RG24 8WD, United Kingdom. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Thu, 7 Jul 94 10:56:31 PDT To: Graham Toal Subject: Re: Another detweiler testicle? In-Reply-To: <199407071717.SAA11073@an-teallach.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 7 Jul 1994, Graham Toal wrote: > Have a look at postings by 'berzerk@xmission.com' in several groups > including talk.politics.crypto - has every sign of being classic > Detweiler. We'll know soon enough if he turns up here too, though > he seems to be enjoying his 10 minutes of fame on usenet more nowadays > since he discovered news.admin.policy et al. Ahhhhmmm. This is me, I am switching to a private account, and will be changeing my subscription to this list soon to be under this, and did this as a small joke. So unless I look like a detweiler clone, you might be mistaken. I thought it was funny.(the groups were talk.politcs.guns, alt.politics.libertarian, etc, and I put in all the worst statist, non-freedom loving stuff I have ever seen) Now isn't this detweiler a parinoid who finds "tenticles" everywhere? Is that like testicle? Is Graham Detweiler? Is detweiler like that guy in 1984 we all have the hate ins about? All these tough questions, tell me a joke:-) Roger/Berzerk(from saberhagens berzerker, a sci fi work with reference to strong QM random number generators.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Farquhar Date: Wed, 6 Jul 94 19:58:27 PDT To: cypherpunks@toad.com Subject: Bit counting Message-ID: <199407070257.AA00900@laurel.ocs.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain >Why bother when you can simply do an eight line function? >int bitcount(char b) >{ >register int retval=0; > if (a & 1) retval++; > if (a & 2) retval++; > if (a & 4) retval++; > if (a & 8) retval++; > if (a & 16) retval++; > if (a & 32) retval++; > if (a & 64) retval++; > if (a & 128) retval++; >return retval; >} [...] Because on a lot of architectures this implementation may be hideously inefficient. All the world is not an Intel chip, thank god. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jmdaluz@kquest.com (Jose M. daLuz) Date: Thu, 7 Jul 94 10:41:22 PDT To: Jim_Miller@suite.com Subject: Re: Any news on the crypto export bill? Message-ID: <199407071739.NAA13389@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Apologies if this appeared ealier on this list. ----- Begin Forwarded Message ----- From: "Shabbir J. Safdar" Subject: URGENT: House Rules committee postpones vote until week of 7/11/94 Date: Wed, 6 Jul 1994 08:43:58 -0400 (EDT) Content-Length: 20437 Precedence: list To: eff-activists@eff.org (eff-activists mailing list) [updated July 6, 1994 with Rules Committee information, shabbir] [My apologies for the errors in the fax numbers. I still am unable to get the GPO to sell me an electronic copy of the Congressional Directory, so I end up playing "catchup". If you can help, let me know. I'll pay for the directory, I just can't navigate the gpo's terrible interface.. -Shabbir] [POTENTIAL ACTION SCHEDULED FOR THE WEEK OF JULY 11TH, 1994] [PLEASE CHECK THE "WHAT YOU CAN DO RIGHT NOW" SECTION!] ********************************************************************* DISTRIBUTE WIDELY ********************************************************************* Table of contents: Introduction & Alert Status of the bill What you can do right now List of legislators supporting HR 3937 (formerly HR 3627) List of legislators wavering on HR 3937 (formerly HR 3627) List of legislators opposing HR 3937 (formerly HR 3627) What is the Cantwell bill? ------------------------------------------------------------------------------- INTRODUCTION & ALERT Voters Telecomm Watch keeps scorecards on legislators' positions on legislation that affects telecommunications and civil liberties. If you have updates to a legislator's positions, from either: -public testimony, -reply letters from the legislator, -stated positions from their office, please send them to vtw@panix.com so they can be added to this list. General questions: vtw@panix.com Mailing List Requests: vtw-list-request@panix.com Press Contact: stc@panix.com Gopher URL: gopher://gopher.panix.com:70/1/1/vtw WWW URL: Be patient; we're working on it. :-) ------------------------------------------------------------------------------- STATUS OF THE BILL (updated 7/6/94) The Cantwell bill, that allows for fewer restrictions exports of cryptography, has an interesting history. It was rolled into the General Export Administration Act HR 3937. The House Foreign Affairs Committee passed the full strength version out of committee after open, public hearings. The House Intelligence Committee took the bill and gutted it after a day of closed, secret hearings. The gutted version is making its way to the House floor. There is a crucial stop-off point, however. The House Rules Committee planned to hold a hearing on 6/30/94 to determine if the bill can be amended on the House floor (an "open" bill) or not (a "closed" bill). *** The vote was put off, because in one member's words, "all the legislators *** went home early". This gives us more time to lobby! If they mark the bill as "open", then the Cantwell bill could be restored to its previous version, removing the language put in by the House Select Intelligence Committee which gutted it without a public hearing. YOUR LOBBYING HAS ALREADY WORKED! A constituent reported back to me that their legislator (Rep. Quillen) had taken a position on marking the bill as "open". In a land where legislators are loathe to offend, this is terrific! Call and urge your legislator to take a position in favor of "open"! This may be the last thing you can do for the cryptographic export legislation. Take the time to make a call! Chronology of the bill Jul 11, 94 House Rules Comm. reconvenes; possibly votes again this week Jun 30, 94 [*** vote postponed, perhaps till the week of 7/11/94] House Rules Comm. decides whether to allow amendments on the bill when it reaches the House floor Jun 14, 94 Gutted by the House Select Committee on Intelligence May 20, 94 Referred to the House Select Committee on Intelligence May 18, 94 Passed out of the House Foreign Affairs Committee on May 18 attached to HR 3937, the General Export Administration Act Dec 6, 93 Referred to the Subcommittee on Economic Policy, Trade and Nov 22, 93 Referred to the House Committee on Foreign Affairs. ------------------------------------------------------------------------------- WHAT YOU CAN DO RIGHT NOW Estimated time to do this good deed: Two minutes Show your support for HR 3937 (formerly HR 3627) by contacting a member of the House Rules Committee and ask them to mark the bill as "open" (allowing amendments) when it reaches the House floor. The phone numbers of the members of the House Rules Committee are listed below. Please pick one from your state and call them. If your state isn't listed please call the Chairman, Rep. Joe Moakley. Feel free to use the following sample communique: The Honorable ____________ address Washington DC, 20515 Dear Congressman or Congresswoman, Please mark the General Export Administration Act (HR 3937) as "open" (allowing amendments on the House floor). Recently the House Intelligence Committee removed several provisions of the General Export Administration Act, HR 3937, dealing with the export of cryptographic technology. The House Intelligence Committee did this in a closed, secret hearing which provided for no public input. The House Foreign Affairs Committee previously held an open hearing on the same issue and received a flood of people testifying in favor of the bill, which the committee then reported out in full. I urge you to allow the democratic process to take its course on the House floor and mark the bill as "open". Sincerely, _________________________________ Phone/Fax/Addresses of members of the House Rules Committee 103rd United States Congress, 1993-1994 All addresses are Washington, D.C. 20515 Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 9 MA Moakley, John Joseph (D) 1-202-225-8273 1-202-225-3984 235 Cannon UNSPECIFIED POSITION 3 SC Derrick, Butler (D) 1-202-225-5301 1-202-225-5383 221 Cannon UNSPECIFIED POSITION 24 CA Beilenson, Anthony (D) 1-202-225-5911 no reliable fax 2465 RHOB UNSPECIFIED POSITION 24 TX Frost, Martin (D) 1-202-225-3605 1-202-225-4951 2459 RHOB UNSPECIFIED POSITION 10 MI Bonior, David E. (D) 1-202-225-2106 1-202-226-1169 2207 RHOB UNSPECIFIED POSITION 3 OH Hall, Tony P. (D) 1-202-225-6465 1-202-225-9272 2264 RHOB UNSPECIFIED POSITION 5 MO Wheat, Alan (D) 1-202-225-4535 1-202-225-5990 2334 RHOB UNSPECIFIED POSITION 6 TN Gordon, Bart (R) 1-202-225-4231 1-202-225-6887 103 Cannon UNSPECIFIED POSITION 28 NY Slaughter, Louise M. (D) 1-202-225-3615 1-202-225-7822 2421 RHOB UNSPECIFIED POSITION 22 NY Solomon, Gerald B. (R) 1-202-225-5614 1-202-225-1168 2265 RHOB UNSPECIFIED POSITION 1 TN Quillen, James H. (R) 1-202-225-6356 1-202-225-7812 102 Cannon WILL VOTE FOR "OPEN" - CALL AND THANK HIM 28 CA Dreier, David (R) 1-202-225-2305 no reliable fax 411 Cannon UNSPECIFIED POSITION 14 FL Goss, Porter J. (R) 1-202-225-2536 1-202-225-6820 330 Cannon UNSPECIFIED POSITION ------------------------------------------------------------------------- LIST OF LEGISLATORS SUPPORTING CRYPTOGRAPHY EXPORT LEGISLATION The following legislators have formally registered support for cryptography export legislation. Call them with your cheers. All addresses are Washington, D.C. 20515 Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 1 WA Cantwell, Maria (D) 1-202-225-6311 1-202-225-2286 1520 LHOB HR 3627's sponsor; thank her for her work! 16 IL Manzullo, Donald (R) 1-202-225-5676 1-202-225-5284 506 Cannon Cosponsored HR 3627 on 11/22/93 3 UT Orton, William H. (D) 1-202-225-7751 1-202-226-1223 1122 LHOB Cosponsored HR 3627 on 03/22/94 3 OR Wyden, Ronald (D) 1-202-225-4811 1-202-225-8941 1111 LHOB Cosponsored HR 3627 on 03/22/94 16 CA Edwards, Donald (D) 1-202-225-3072 1-202-225-9460 2307 RHOB Cosponsored HR 3627 on 03/22/94 19 OH Fingerhut, Eric D. (D) 1-202-225-5731 1-202-225-9114 431 Cannon Cosponsored HR 3627 on 03/22/94 4 MA Frank, Barney (D) 1-202-225-5931 1-202-225-0182 2404 RHOB Cosponsored HR 3627 on 03/22/94 2 UT Shepherd, Karen (D) 1-202-225-3011 1-202-226-0354 414 Cannon Cosponsored HR 3627 on 03/22/94 3 WA Unsoeld, Jolene (D) 1-202-225-3536 1-202-225-9095 1527 LHOB Cosponsored HR 3627 on 03/22/94 19 FL Johnston II, Harry (D) 1-202-225-3001 1-202-225-8791 204 Cannon Cosponsored HR 3627 on 03/22/94 9 WA Kreidler, Mike (D) 1-202-225-8901 1-202-226-2361 1535 LHOB Cosponsored HR 3627 on 03/22/94 4 WA Inslee, Jay (D) 1-202-225-5816 1-202-226-1137 1431 LHOB Cosponsored HR 3627 on 03/22/94 7 WA McDermott, James A. (D) 1-202-225-3106 1-202-225-9212 1707 LHOB Cosponsored HR 3627 on 03/22/94 8 IN McCloskey, Frank (D) 1-202-225-4636 1-202-225-4688 306 Cannon Cosponsored HR 3627 on 03/22/94 14 CA Eshoo, Anna G. (D) 1-202-225-8104 1-202-225-8890 1505 LHOB Cosponsored HR 3627 on 03/22/94 10 NC Ballenger, Thomas C. (R) 1-202-225-2576 1-202-225-0316 2238 RHOB Cosponsored HR 3627 on 05/04/94 2 WA Swift, Al (D) 1-202-225-2605 1-202-225-2608 1502 LHOB Cosponsored HR 3627 on 05/04/94 ------------------------------------------------------------------------------- LIST OF LEGISLATORS WAVERING ON CRYPTOGRAPHY EXPORT LEGISLATION [Feel free to use the sample communique at the end of the FAQ when calling or writing a legislator.] 26 NY Hinchey, Maurice D. (D) 1-202-225-6335 1-202-226-0774 1313 LHOB Recently told a constituent that he is taking the Cantwell bill under consideration, but has "national security concerns" about allowing encryption to be exported outside the United States. 1 IA Leach, James (R) 1-202-225-6576 1-202-226-1278 2186 RHOB Has yet to answer a constituent letter with a stated position. 13 NY Molinari, Susan (D) 1-202-225-3371 1-202-226-1272 123 Cannon Has yet to answer a constituent letter with a stated position. (has taken inordinately long) 8 NY Nadler, Jerrold (D) 1-202-225-5635 1-202-225-6923 424 Cannon Met with lobbying constituent in April '94; no position taken yet 25 CA McKeon, Howard P. (R) 1-202-225-1956 1-202-226-0683 307 Cannon Responded to a constituent with a "non-position", May '94 Had a favorable meeting with a constituent and a VTW volunteer in May '94. ------------------------------------------------------------------------------- LIST OF LEGISLATORS OPPOSING CRYPTOGRAPHY EXPORT LEGISLATION [Feel free to use the sample communique at the end of the FAQ when calling or writing a legislator.] Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 5 AL Cramer Jr, Robert E. (D) 1-202-225-4801 1-202-225-4392 1318 LHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 8 CA Pelosi, Nancy (D) 1-202-225-4965 1-202-225-8259 240 Cannon FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 32 CA Dixon, Julian C. (D) 1-202-225-7084 1-202-225-4091 2400 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 40 CA Lewis, Jerry (R) 1-202-225-5861 1-202-225-6498 2312 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 46 CA Dornan, Robert K. (R) 1-202-225-2965 no reliable fax 2402 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 2 CO Skaggs, David E. (D) 1-202-225-2161 1-202-225-9127 1124 LHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 10 FL Young, C. W. (R) 1-202-225-5961 1-202-225-9764 2407 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 4 KS Glickman, Daniel (D) 1-202-225-6216 1-202-225-5398 2371 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 1 NE Bereuter, Douglas (R) 1-202-225-4806 1-202-226-1148 2348 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 9 NJ Torricelli, Robert (D) 1-202-224-5061 1-202-225-0843 2159 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 3 NM Richardson, William (D) 1-202-225-6190 no reliable fax 2349 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 1 NV Bilbray, James H. (D) 1-202-225-5965 1-202-225-8808 2431 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 17 PA Gekas, George W. (R) 1-202-225-4315 1-202-225-8440 2410 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 2 RI Reed, John F. (D) 1-202-225-2735 1-202-225-9580 1510 LHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 14 TX Laughlin, Gregory H. (D) 1-202-225-2831 1-202-225-1108 236 Cannon FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 16 TX Coleman, Ronald D. (D) 1-202-225-4831 None 440 Cannon FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 19 TX Combest, Larry (R) 1-202-225-4005 1-202-225-9615 1511 LHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 1 UT Hansen, James V. (R) 1-202-225-0453 1-202-225-5857 2466 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 6 WA Dicks, Norman D. (D) 1-202-225-5916 1-202-226-1176 2467 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. ------------------------------------------------------------------------------- What is the Cantwell bill? The Cantwell bill would permit companies to export products with encryption technology in them. US companies are currently not permitted to export products (hardware or software) with this technology in them. What is encryption technology? Encryption technology, or cryptography, is the art of scrambling a conversation so that only the people communicating can decode it. Other people (such as eavesdroppers) cannot learn about the conversation. Where is cryptography being used? Cryptography is used to encrypt electronic mail to protect its confidentiality in transit. It's used by bank automatic teller machines to protect sensitive data (such as your account number, your Personal Identification Number, and your bank balance). It can be implemented into software (such as electronic mail programs and word processors) as well as hardware (such as telephones and "walkie-talkies") to ensure your privacy. Why is there a restriction on exporting products with technology in them? For many years the United States was a leading researcher in cryptography. High quality cryptographic technology was available only within the United States. The US government thought that if they did not let this technology be exported, foreign individuals would not be able to obtain it and use it against us (by keeping US intelligence agencies from eavesdropping on their communications) Since then, cryptography research has been published in international journals. Companies have been created throughout the world who export cryptographic technology from countries that do not have these restrictions. You can now buy the same, high-quality cryptographic technology from many international firms. Although the marketplace has changed, the regulations have not. Why should the regulations be changed? US companies compete in a global marketplace. Because of the export regulations, they often compete alongside products with superior cryptographic capabilities built into them. The result is that US companies build their products with an inferior encryption technology. The result of this is that you, as an American consumer, have great difficulty obtaining products with strong encryption in them. Because US products cannot compete against products with better privacy features, and because the laws are outdated, the regulations should be changed. The Cantwell bill fixes these regulations to more accurately resemble the current situation of the world marketplace. How can I help encourage more privacy-enhanced products and pass the Cantwell bill? Call or write your representative and ask them to support or cosponsor Rep. Cantwell's export provisions (formerly HR 3627) in the General Export Administration Act, HR 3937. You can base your letter on the sample communication below. SAMPLE LETTER OR PHONE CALL The Honorable ____________ address Washington DC, 20515 Dear Congressman or Congresswoman, As a citizen concerned for my privacy, as well as a supporter of American business, I urge you to cosponsor the Rep. Cantwell's cryptographic export provisions (formerly HR 3627) in the General Export Administration Act, HR 3937. The bill would allow US companies to produce and export products with cryptographic privacy-enhancing technology in them. These products are already available from firms throughout the world. US companies lose nearly $100 million per year in exports to them. By encouraging this industry, ordinary citizens like you and me would be able to purchase products with better privacy features. Please support or co-sponsor HR 3937. Sincerely, ___________________________________ ------------------------------------------------------------------------------- ----- End Forwarded Message ----- Jose M. daLuz KnowledgeQuest Online Research jmdaluz@kquest.com (508) 996-6101 (vox) (508) 996-6215 (fax) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 7 Jul 94 13:41:38 PDT To: Jim choate Subject: Re: (fwd) Re: BSD random() - any good (source included)? Message-ID: <9407072040.AA07826@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 3:20 PM 07/07/94 -0500, Jim choate wrote 69K of forwards (so far) that I would much rather look at in sci.math or sci.stat.math than in my mailbox, unrequested. Didn't we have a little forwarding talk recently enough for your avarage televangelist viewer to remember it? Kindly cut it out. -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 7 Jul 94 13:47:00 PDT To: cypherpunks@toad.com Subject: real live Detweiler messages- anyone? Message-ID: <9407072046.AA11437@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain I have a writing assignment coming up (nothing to do with much that is talked about on this list), and some example posts by Detweiler could be really handy as references. I have one from a long time ago, but could use some others- anybody save any for posterity? If so, could you forward me a couple of juicy ones? thanks- -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 7 Jul 94 06:04:50 PDT To: cypherpunks@toad.com Subject: Re: Detwiler's Crypto Mailing List Message-ID: <199407071303.OAA05319@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: Peterwheat@aol.com : I found this by doing a keyword search (cryptography) in America Online's : database of mailing lists. I thought it might be of interest to the : cypherpunks mailing list: Oh God :-( Either Detweiler has got himself an AOL account or all AOL people are as clueless as they're reputed to be... He follows it with this... > From: Anonymous > Can anyone tell me if one can use PGP 2.6 with an online service [America > Online]. From what the FAQ says, I need an actual UNIX account rather than > just an E-Mail Gateway. Is this true? > If not, then how do I encrypt without attaching the pgp file [which goes only > to other AOL users] or without using BinHex and inserting THAT into my > message body? Not all of my peers use AOl or possess BinHex. Hmmm... I think theory #1 is the more likely one. Is it time to shout 'He's baaaaack!' yet? - I'll know soon enough if I log on to cypherpunks and find 50 articles all following up posts from AOL... G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 7 Jul 94 06:08:00 PDT To: cypherpunks@toad.com Subject: Re: entropy of data....? Message-ID: <199407071307.OAA05452@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : Hasn't someone come up with a name for this like "Entropy of the data is 30 : days" or... "the half-life of the data is 15 days". This is a critical : value when looking at it from a military point of view. If you can't decode : enemy plan for attack before a certain date/time then the info is : useless.... That betrays a bit of ignorance about the meaning of 'half-life'. I think the word you're looking for is 'lifetime'. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 7 Jul 94 11:09:46 PDT To: cypherpunks@toad.com Subject: Superoptimizers In-Reply-To: <9407071722.AA05853@ralph.sybgate.sybase.com> Message-ID: <9407071809.AA04050@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain The "superoptimizer" is an invention of Dr. Henry Massalin. Basically, you take a real complete machine description at the register level (of course they exist -- how do you think they do instruction set simulations these days?) and exhaustively search for the shortest or fastest (your pick) program that performs a given task. Henry invented a number of smart tricks to speed up the search dramatically -- even so, more than about a dozen or 15 instructions and you will find yourself waiting an unacceptable period. However, for short sequences that need to have the hell optimized out of them its great -- it does wonders for inner loops in signal processing applications, for example. It has some big limitations -- you can't do pointer stuff, for example. However, its been of enormous help to Henry in real-world problems. I was under the impression that the technique was now well known (but not widely implemented). I suppose I was wrong on that. Henry's own implementations (all assembler and very fast) are unavailable, but the FSF distributes something called "Gnu Superopt" that performs a similar task -- since it does its work in C its a LOT slower. Jamie Lawrence says: > At 4:47 PM 07/07/94 +0100, Graham Toal wrote: > > >PS I dunno what superoptimisizer Perry is talking about but I've > >never heard of a real one that works. You have to feed in a complete > >machine description at register transfer level and i don't know if > >those exist for real machines; also the problem is almost certainly > >exponential time for a *guaranteed* solution as Perry claims is > >possible. > > The only tool I have ever seen that created real results was a tool that > caused more headaches than solutions. (Inside, proprietary tool, can't > go into details) It only worked on its native platform and one could > feed it up to about 4K of code to analyse. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Katy Kislitzin Date: Thu, 7 Jul 94 14:14:05 PDT To: rem-conf@es.net Subject: cypherpunks mbone this sat. Message-ID: <9407072112.AA20037@anemone.corp.sgi.com> MIME-Version: 1.0 Content-Type: text/plain The monthly meeting of cypherpunks will be broadcast on the mbone this saturday, july 9, from noon to 6. The ports and ID's are as follows: audio: 64264 51421 video: 43185 51863 This is being advertised using sd as well. The main topic will be discussion of Phil Karn's swIPe package, which was announced at Usenix last month. It allows one to set up encrypted IP tunnels over the exisiting IP network. For those of you interested in attending in person, the meeting will be held at Silicon Graphics in Cafe Iris, building 5. To get there, get off 101 at Shorline, and head towards the ampetheater. Turn right into the SGI parking lot after Charlston, and continue down to just before the circle. Building 5 will be on your right. NOTE: THE SGI PARKING LOTS ARE BEING RE-SURFACED THIS WEEKEND. SO YOU WILL HAVE TO PARK ON THE MAIN CAMPUS DRIVE OR ON THE CONCRETE PARKING AREAS. --kt Katy Kislitzin Silicon Graphics I/S Network Software ktk@corp.sgi.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 7 Jul 94 06:24:29 PDT To: cypherpunks@toad.com Subject: Re: Counting bits Message-ID: <199407071323.OAA05688@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Why bother when you can simply do an eight line function? int bitcount(char b) { register int retval=0; if (a & 1) retval++; if (a & 2) retval++; if (a & 4) retval++; if (a & 8) retval++; if (a & 16) retval++; if (a & 32) retval++; if (a & 64) retval++; if (a & 128) retval++; return retval; } There's a man who has never had to code a critical inner-loop. When you're exhaustively testing keyspaces, or getting hard crypto to run at lan speeds, sometimes every cycle is critical. If the function above is in the main inner loop (say 80% of the CPU time as gleaned from a profile utility), the optimisations people suggested will speed your program up by a factor of 10. This is the one time that bit-twiddling optimisations are worthwhile. (Mostly they're irrelevant and just posturing by smart-ass kiddies...) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 7 Jul 94 06:30:33 PDT To: cypherpunks@toad.com Subject: Re: Counting bits Message-ID: <199407071330.OAA05787@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : Both Sun C and GCC on a Sun SPARC system running 4.1.3 produced this code : for each bit-count line (-O4 optimization used): : L77042: : andcc %o0,2,%g0: : ; AND the bit : bne,a L77044: : : ; branch/anull if zero : inc %o5: : : ; increment bitcount : L77044: : This, I believe, is as optimized as it is possible to get on a uniprocessor : machine. Using branches is seriously bad news on some machines, especially risk machines which are using a prefetched instruction pipeline. Then of course you get machines with an on-chip cache, in which case the looping variant becomes the best choice again. And you have to figure architectures where every instruction is conditional on the CC so you can have branches over (some) short instruction sequences for free. Serious optimization isn't a child's game. When we did the 1's-counting code for the Acorn RISC machine, every programmer in the office worked on it for a week. I think the best version in the end was a variation of the trick shown earlier and some sneaky use of ARM conditionals and address-loading instructions that could do arbitrary shifts on the fly while adding. I wish I'd kept it. If anyone bumps into Paul Bond, I think he was the guy who wrote the best one. I'd like to see that one again for nostalgia's sake :-) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Peter Capek (TL-863-6721)" Date: Thu, 7 Jul 94 11:36:34 PDT To: CYPHERPUNKS@toad.com Subject: No Subject Message-ID: <9407071836.AA00705@toad.com> MIME-Version: 1.0 Content-Type: text/plain Pardon me if this has already been mentioned here -- I haven't noticed it -- but an article of considerable interest to this group has just been published.. The May 1994 issue of the IBM Journal of Research and Development contains "The Data Encryption Standard (DES) and its strength against attacks" by Don Coppersmith of IBM Research, who participated in the design and testing of DES, particularly in the design of the famous S-boxes. Included in the paper is a discussion of differential cryptanalysis and what was done to thwart that kind of attack. Peter Capek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 7 Jul 94 13:10:39 PDT To: cypherpunks@toad.com Subject: (fwd) Random Numbers - Results of testing BSD random() Message-ID: <199407072010.PAA29157@ivy.bga.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: sci.stat.math,sci.math,sci.math.num-analysis Path: bga.com!news.sprintlink.net!news.onramp.net!convex!cs.utexas.edu!swrinde!ihnp4.ucsd.edu!library.ucla.edu!csulb.edu!csus.edu!netcom.com!deleyd From: deleyd@netcom.com Subject: Random Numbers - Results of testing BSD random() Message-ID: Organization: NETCOM On-line Communication Services (408 261-4700 guest) Date: Wed, 6 Jul 1994 06:49:42 GMT Lines: 119 Xref: bga.com sci.stat.math:1314 sci.math:15352 sci.math.num-analysis:3353 BSD random() Here are the partial results. Further tests were not performed due to lack of time. So far the generator appears to be comparable to a shuffled linear congruential generator. DEFINITION: Generating polynomial: x^31 + x^3 + 1 (primitive polynomial) Initialize circular queue of 31 elements using ANSI C linear congruential generator. Recursion formula: a[i] = a[i] + a[i-3] RATING: 1-D FAILS above 800,000 bpd (bins per dimension) 2-D FAILS above 3000 bpd 3-D FAILS above 210 bpd 4-D PASSES at 50 bpd (highest tested so far) 5-D not tested 6-D not tested 7-D not tested 8-D not tested This is an additive congruential type random number generator. An array table[31] is initially filled with random numbers using the ANSI C linear congruential random number generator. Random numbers are then generated using the recursion formula: table[k] = (table[k-31] + table[k-3]) mod 32 (Note that x**31 + x**3 + 1 is a primitive polynomial mod 2, which is being used here as a generator.) Since we are using the array table[] as a circular queue with 31 elements then table[k-31] is just table[k] before it gets replaced with the new value. The recursion formula becomes: table[k] = table[k] + table[k-3] The generator works well in practice. Knuth claims the sequence will have period 2**31 - 1. Knuth also claims there is very little theory to prove that this generator does or does not have desirable random properties. I would be interested if anyone knows of any recent developments in this area. -David Deley deleyd@netcom.com (So sorry, I lost the name of the original person who posted this code below which was used in the tests. -D.D.) /*** Code to implement random() & srandom() of BSD Unix. It was taken (though coded somewhat differently) from the Gnu BSD implementation. ***/ #include #include #define LONG31 #ifdef LONG31 /* x^31 + x^3 + 1 */ #define SIZE 31 #define SIZE1 30 #define P1 3 #define P2 0 #else /* LONG63: x^63 + x + 1 */ #define SIZE 63 #define SIZE1 62 #define P1 1 #define P2 0 #endif #define LONG_MAX 0x7fffffff int p1=P1, p2=P2; long table[SIZE]; /*** return a "random" number in range [0, LONG_MAX] */ long xrand () { int r; table[p1] = table[p1] + table[p2]; /* add two table elements */ r = (table[p1] >> 1) & LONG_MAX; /* throw least significant bit away */ if (p1 == SIZE1) { /* increment the table indexes */ p1 = 0; p2 = p2 + 1; } else if (p2 == SIZE1) { p1 = p1 + 1; p2 = 0; } else { p1 = p1 + 1; p2 = p2 + 1; } return (r); } /*** use a linear congruential type generator to seed the state table & cycle the entire table 10 times */ void sxrand (seed) long seed; { int i; table[0] = seed; for (i=1; i Date: Thu, 7 Jul 94 13:10:38 PDT To: cypherpunks@toad.com Subject: (fwd) Random Numbers - Request for feedback Message-ID: <199407072010.PAA29162@ivy.bga.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: sci.stat.math,sci.math,sci.math.num-analysis Path: bga.com!news.sprintlink.net!news.onramp.net!convex!cs.utexas.edu!swrinde!ihnp4.ucsd.edu!agate!library.ucla.edu!csulb.edu!csus.edu!netcom.com!deleyd From: deleyd@netcom.com Subject: Random Numbers - Request for feedback Message-ID: Organization: NETCOM On-line Communication Services (408 261-4700 guest) Date: Wed, 6 Jul 1994 06:51:43 GMT Lines: 43 Xref: bga.com sci.stat.math:1315 sci.math:15353 sci.math.num-analysis:3354 RE: Computer Generated Random Numbers A few closing comments and requests for further information: 1. All my tests on random number generators were performed on VAX/VMS computers. VAX uses a 32-bit architecture, so the random number generators I tested were ones which used a word size of 32 bits or less. I would be interested in anybody's test results of a random number generator utilizing a larger word size, such as xrand() using SIZE=63. 2. Anyone know of some good references on primitive polynomials mod 2 and their applications? They're used in additive congruential random number generators like the xrand() one tested here. They're also used by file transfer programs such as xmodem to insure error free transmission, and they're used in cryptography too. Anyone know of a good book on Abstract Algebra? (The ones I have just briefly touch the topic and then move on.) 3. Resolution: Usually the random number generator is set up to return a floating point value between 0 and 1. A typical floating point variable R can only represent a finite number of different values between 0 and 1. If you magnify the result too much the discreetness of the floating point datum will become obvious. For example, in VAX architecture the F-floating datum has a precision of approximately one part in 2**23. Multiplying R by a very large number N to create a random variable between 0 and N will fail if N is too large because some of the values between 0 and N have no corresponding R value which maps to them (i.e. the mapping is no longer a surjection or onto map). For an F_floating datum, N above 2**23 is obviously too large. But even below 2**23 there's still a problem of some bins having 2 R values which map to them while other bins have only 1. We need to get N small enough so that the number of R values which maps to any bin is about the same, close enough so that differences aren't noticed when we test the random number generator. -David Deley deleyd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 7 Jul 94 13:10:58 PDT To: cypherpunks@toad.com Subject: (fwd) Random Numbers - CHIKSN.FOR Message-ID: <199407072010.PAA29167@ivy.bga.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: sci.stat.math,sci.math,sci.math.num-analysis Path: bga.com!news.sprintlink.net!news.onramp.net!convex!cs.utexas.edu!swrinde!ihnp4.ucsd.edu!library.ucla.edu!csulb.edu!csus.edu!netcom.com!deleyd From: deleyd@netcom.com Subject: Random Numbers - CHIKSN.FOR Message-ID: Organization: NETCOM On-line Communication Services (408 261-4700 guest) Date: Wed, 6 Jul 1994 06:56:49 GMT Lines: 526 Xref: bga.com sci.stat.math:1316 sci.math:15354 sci.math.num-analysis:3355 {Approx. 520 lines} C CHIKSN.FOR C C This is the program which impliments the chi-square test used to test C random number generators. Presented here if you would wish to play C with it yourself, maybe do some testing of your own. See the paper C "Computer Generated Random Numbers" sections 4 and 6 for an explanation C of what this program does. C C This is not polished code you put on a shelf and admire, this is code C you dig your hands into and work with to make it do what you want it to. C C The main routine is the one to tinker with. This code is meant to be C modified to suit your needs. The goal is to fill up the bins with C balls. Here's a brief outline: C C 1. ASK USER INPUT: C a. Number of dimensions? NDIM C b. Number of bins per dimension? NBINSPD C c. Total number of balls to throw at bins? NBALLS C d. Number of tests to run? NCHITESTS C e. Random number generator to use (if more than one defined) C f. SEED value to initialize generator with C C 2. CREATE ARRAY BINS and ZERO ARRAY C C 3. THROW THE BALLS AT THE BINS and CALCULATE PROBABILITY: C C LOOP (do CHITEST=1 to NCHITESTS) C zero BIN array C LOOP (do J=1 to NBALLS) C get random numbers r1,r2,...,rn) C increment BIN(r1,r2,...,rn) C ENDLOOP C CALL CHSONE to calculate chi-square probability C ENDLOOP C CALL KSONE to calculate Kolmogorov-Smirnov probability C C The main routine here is where you put a call to your random number C generator, or for speed you can attempt a direct implimentation of your C random number generator to save the overhead of a call. (It can make a C difference when you call the random number generator 100 million times C in one test). C C The main routine defines a large one-dimensional array called BINS, the C maximum size of which would depend on your account quotas and machine C specific limitations. The array BINS keeps track of how many balls have C fallen into each bin. The size of array BINS determines the maximum C number of bins a user may select for a test. (10,000,000 bins is a C typical number you may want to use if possible.) C C So steps are: C C 1. Check definition of one-dimensional array NBINS C that it's not too large for your account quotas C or system limitations. C C 2. Place your random number generator to be tested where it C bluntly says "PLACE YOUR RANDOM NUMBER GENERATOR HERE". C The output is an integer IRANDOM between 0 and NBINS-1 C (NBINS is the number of bins chosen by the user). C C Currently the program is set up to use subroutine RAN1, a portable C random number generator from the book "NUMERICAL RECIPES: The Art C of Scientific Computing". I've had trouble on our UNIX system C not making array R(97) static even though the code says to. C Compiling with the -static qualifier works. C C The random number generator being tested is used to "randomly" select a C bin for the ball to fall in, and the counter for that bin is C incremented. Note for a multi-dimensional test we calculate the C appropriate index into the linear array BINS by hand. After all the C balls are thrown we call the subroutines to do the heavy math. C C All the subroutines should be fairly standard FORTRAN-77 modified C versions of routines from the book "NUMERICAL RECIPES: The Art of C Scientific Computing" by William H. Press, Brian P. Flannery, Saul A. C Teukolsky, and William T. Vetterling, and you should look there for C further reference as to what the routines are doing. (Note: the book C comes in several programming language forms including C, PASCAL, BASIC, C as well as FORTRAN, so you can take your pick and rewrite this code in C any language you please.) C C Note: C CHIKSN.FOR is currently set up to be run by a process with a very C large page file quota (pgflquo). If you get a 'exceed quota' error C attempting to run this then all you need to do is change the line C which reads: C C INTEGER*2 BINS(20 000 000) !The bins. C C to something smaller like: C C INTEGER*2 BINS(1 000 000) !The bins. C C C To compile: C $ FORTRAN CHIKSN C $ LINK CHIKSN C or C % f77 chiksn.f !(Some UNIX F77 compilers require -save option) C C Sample run: C Test MTH$RANDOM in 3-D with 10 bins per dimension and 10 balls per bin: C C $ RUN CHIKSN C Input number of dimensions NDIM: 3 C Input number of bins per dimension NBINSPD: 10 C Total number of bins = NBINSPD**NDIM = 1000 C Minimum number of balls = 5*NBINS = 5000 C Input total number of balls NBALLS: 10000 C Input number of Chi-Square tests NCHITESTS (min=2) : 2 C Choose random number generator to test C (1) MTH$RANDOM, C (2) RANDU, C (3) ANSI C, C (4) Microsoft C C (5) Turbo Pascal C (6) DES C : 1 C Input starting SEED value: 1 C C BALLS= 10000 CHISQ= 993.0002441 PROB= 0.4524292 C BALLS= 10000 CHISQ= 974.0001831 PROB= 0.2915459 C KS D= 0.5475708 PROB= 0.5863269 C C----------------------------------------------------------------------- PROGRAM CHIKSN C Perform a CHI-SQUARE test on a sequence of sets of N random numbers C NDIM = number of dimensions C NBINSPD = number of bins per dimension C NBINS = total number of bins. NBINS = NBINSPD**NDIM C NBALLS = total number of balls. Should be at least 5*(NBINS**NDIM) C NCHITESTS = Number of chi-square tests to do. Must be 2 or more. C EBINS = Expected value for each bin. EBINS = NBALLS/NBINS C SEED = Initial seed value for random number generator C C Note 1: The maximum size of array NBINS may be determined by the users C page file quota (pgflquo in AUTHORIZE). Also, it is recommended C the user have a very large working set quota (wsquo,wsextent) C to reduce page faulting. This can greatly improve speed. C We use INTEGER*2 array here to save space. C C Note 2: The maximum number of Chi-Square tests that can be saved is C arbitrary (array SAVEPROB). The user may choose any value. C C Note 3: The user may choose any starting seed value. Some restrictions C may apply depending upon the particular random number generator C being used. For example, RANDU should always be started with C an odd value of SEED. MTH$RANDOM may be started with any value C of SEED. C C Note 4: The MTH$RANDOM generator is used by the VAX FORTRAN intrinsic C function RAN and the VAX BASIC function RND. It is defined as: C C SEED = 69069*SEED + 1 mod 2**32 C X = SEED/2**32 C C Note 5: The RANDU generator is obsolite due to very strong correlation C in 3d space. ( Prove to yourself using 65539 = 2**16 + 3 that C SEED[i+2] = 6*SEED[i+1] - 9*SEED[i] ). It is defined as: C C SEED = 65539*SEED mod 2**31 C X = SEED/2**31 C C The RANDU generator should be started with an odd value of SEED. C C Note 6: The C standard library function rand() is defined as: C C SEED = 1103515245*SEED + 12345 mod 2**32 C IX = SEED mod 2**31 C C This standard random number generator is defined in the book: C The C Programming Language C Brian W. Kernighan and Dennis M. Ritchie C Prentice Hall, 1978 C C The same generator is defined in the ANSI C version by the same C authors above, and the same generator is used in VAX C. C C Note 7: The Microsoft C version 4.0 library function rand() impliments C the following: C C SEED = 214013*SEED + 2531011 mod 2**32 C IX = bits 16-31 of SEED C C Note 8: The Turbo Pascal version 6.0 function impliments the following: C C SEED = 134775813*SEED + 1 mod 2**32 C IX = bits 16-32 of SEED C IMPLICIT NONE INTEGER NDIM !Number of dimensions INTEGER NBINS !Number of bins INTEGER NBINSPD !Number of bins per dimension INTEGER NBALLS !Number of random numbers per !chi-square test. INTEGER NCHITESTS !Number of chi-square tests to do C INTEGER*2 BINS(20 000 000) !The bins. (see note 1) INTEGER*2 BINS(200 000) !Less bins. (see note 1) REAL EBINS !Expected number of balls per bin REAL SAVEPROB(100) !Array to save results of !chi-square tests (see note 2) INTEGER*4 SEED(2) !Only SEED(1) result is ever used. INTEGER*2 W(4) !Seeds for RANDU EQUIVALENCE(SEED,W) !for RANDU COMMON / SEEDSTORE / SEED INTEGER I,J,K,MRANDO,NBYTES,CLEAR,CHITEST,INDEX,IRANDOM,NCLEAR REAL*4 FRANDOM, RRANDOM CHARACTER*8 TIMEBUF EQUIVALENCE (IRANDOM,FRANDOM) REAL FOR$IRAN !The RANDU random number generator REAL RAND !UNIX rand() INTEGER*4 xrand !BSD random() REAL RAN1 !test generator supplied REAL D INTEGER JISHFT,IRANDOM2,COUNT REAL RANDES !DES FUNCTION (not supplied) INTEGER KEY(2) REAL CHSQ,PROB !Chi-square value, !chi-square probability REAL*4 FNBINSPD !float(NBINSPD) REAL*4 TWO31F REAL*4 TWO16F REAL*4 TWO15F TWO31F = 2.0**31.0 TWO16F = 2.0**16.0 TWO15F = 2.0**15.0 C*DES KEY(1) = 12345 !Choose any number you want C*DES KEY(2) = 678901 !to initialize DES with C*DES CALL DES_INIT(KEY) !DES code not included. 104 FORMAT(' Input number of dimensions NDIM: ',$) 100 FORMAT(' Input number of bins per dimension NBINSPD: ',$) 105 FORMAT(' Total number of bins = NBINSPD**NDIM = ',I) 106 FORMAT(' Minimum number of balls = 5*NBINS = ',I) 101 FORMAT(' Input total number of balls NBALLS: ',$) 103 FORMAT(' Input number of Chi-Square tests NCHITESTS (min=2) : ',$) 102 FORMAT(' Choose random number generator to test'/, 1 ' /*(1)*/ xrand(),'/ 1 ' /*(2)*/ UNIX rand(),'/ 1 ' /*(3)*/ MTH$RANDOM,'/ 2 ' /*(4)*/ RANDU,'/ 3 ' /*(5)*/ ANSI C,'/ 4 ' /*(6)*/ Microsoft C'/ 5 ' /*(7)*/ Turbo Pascal'/ 7 ' /*(8)*/ DES'/ 8 ' (9) another random number generator (choose this one)'/ 6 ' : ',$) 107 FORMAT(' Input starting SEED value: ',$) 200 FORMAT(BN,I) C ***GET USER INPUT*** 10 WRITE(6,104) !Input number of dimensions READ(5,200) NDIM WRITE(6,100) !Input number of bins per dimension READ(5,200) NBINSPD FNBINSPD = FLOAT(NBINSPD) NBINS = NBINSPD**NDIM !Calculate total number of bins WRITE(6,105) NBINS !Total number of bins is... WRITE(6,106) 5*NBINS !Minimum number of balls is... WRITE(6,101) !Input total number of balls READ(5,200) NBALLS WRITE(6,103) !Input number of chi-square tests to do READ(5,200) NCHITESTS WRITE(6,102) !Choose random number generator to test READ(5,200) MRANDO WRITE(6,107) !Starting SEED value READ(5,200) SEED(1) SEED(2) = 1 !Used only if random number generator !uses bigger than 32 bits C INITIALIZE GENERATOR IF NEEDED C*XRAND CALL sxrand(SEED(1)) !Initialize xrand() CALL RAN1(-SEED(1)) !Initialize RAN1 generator C Calculate expected average number of balls for each bin EBINS = FLOAT(NBALLS)/FLOAT(NBINS) C CALL TIME(TIMEBUF) C WRITE(6,201) TIMEBUF C201 FORMAT(1X,A8) DO CHITEST=1,NCHITESTS C *** ZERO BIN ARRAY *** DO I=1,NBINS BINS(I) = 0 ENDDO C*VMS !Quickly set BINS(k) = 0, k=1,...NBINS C*VMS !Does the equivalent of above C*VMS !but a lot faster. C*VMS K = 1 C*VMS NBYTES = NBINS*2 !total number of bytes to zero C*VMS DO WHILE (NBYTES .GT. 0) C*VMS IF (NBYTES .LE. 65534) THEN !maximum number of bytes we can clear C*VMS NCLEAR = NBYTES !in one call to LIB$MOVC5 is 65535 C*VMS ELSE C*VMS NCLEAR = 65534 !max that LIB$MOVC3 can do in one call C*VMS ENDIF !(make nclear an even number so we can divide evenly by 2) C*VMS CALL LIB$MOVC5(0,0,0,NCLEAR,BINS(K)) !Clear a block of memory C*VMS NBYTES = NBYTES - NCLEAR !Number of bytes still left to clear C*VMS K = K + NCLEAR/2 !Number of bytes cleared so far + 1 C*VMS ENDDO C Main Loop DO J=1,NBALLS INDEX = 1 DO I=0,NDIM-1 C ***PLACE YOUR RANDOM NUMBER GENERATOR HERE*** C Set IRANDOM using whatever random number generator you choose C IRANDOM = integer between 0 and NBINS-1 c IF (MRANDO .EQ. 1) THEN c IRANDOM = INT( ( float( xrand() ) /TWO31F ) *FNBINSPD) c ELSEIF (MRANDO .EQ. 2) THEN c IRANDOM = INT( RAND(SEED(1)) *FNBINSPD) !UNIX rand() c ELSEIF (MRANDO .EQ. 3) THEN c IRANDOM = INT( RAN(SEED(1)) *FNBINSPD) !VMS mth$random c ELSEIF (MRANDO .EQ. 4) THEN c IRANDOM = INT( FOR$IRAN(W(2),W(1)) *FNBINSPD) !Infamous randu c ELSEIF (MRANDO .EQ. 5) THEN c CALL LIB$EMUL(1103515245,SEED,12345,SEED) !ANSI C c IRANDOM = SEED(1) .AND. '7FFFFFFF'X c IRANDOM = INT( FLOAT(IRANDOM)/(TWO31F) *FNBINSPD) c ELSEIF (MRANDO .EQ. 6) THEN c CALL LIB$EMUL(214013,SEED,2531011,SEED) !Microsoft C 4.0 c IRANDOM = W(2) .AND. '7FFF'X c IRANDOM = INT( FLOAT(IRANDOM)/(TWO15F) *FNBINSPD) c ELSEIF (MRANDO .EQ. 7) THEN c CALL LIB$EMUL(134775813,SEED,1,SEED) !Turbo Pascal 6.0 c IRANDOM = SEED(1) .AND. 'FFFF0000'X c IRANDOM = JISHFT(IRANDOM,-16) c IRANDOM = INT( FLOAT(IRANDOM)/(TWO16F) * FNBINSPD) c ELSEIF (MRANDO .EQ. 8) THEN c IRANDOM = INT( RANDES() * FNBINSPD ) !DES (not supplied) c ELSEIF (MRANDO .EQ. 9) THEN IRANDOM = INT( RAN1(SEED(1)) * FNBINSPD ) c ENDIF C Calculate index by hand. INDEX = INDEX + IRANDOM*(NBINSPD**I) ENDDO BINS(INDEX) = BINS(INDEX) + 1 !ball fell in this bin C IF ( MOD(J, 1 000 000) .EQ. 0 ) THEN C CALL TIME(TIMEBUF) C WRITE(6,302) J, TIMEBUF 302 FORMAT(1X,'AT BALL:',I,3X,'TIME=',A8) C WRITE(6,303) SEED(2), SEED(1) 303 FORMAT(1X,'HEX: SEED(2)= ',Z,' SEED(1)= ',Z) C WRITE(6,304) SEED(2), SEED(1) 304 FORMAT(1X,'DEC: SEED(2)= ',I,' SEED(1)= ',I) C ENDIF ENDDO 400 CALL CHSONE(BINS,EBINS,NBINS,CHSQ,PROB) SAVEPROB(CHITEST) = PROB WRITE(6,1) NBALLS,CHSQ,PROB 1 FORMAT(' BALLS=',I,' CHISQ=',F,' PROB=',F) ENDDO C Now see if all the chi-square values are chi-square distributed: IF (NCHITESTS .GT. 1) THEN CALL KSONE(SAVEPROB,NCHITESTS,D,PROB) WRITE(6,2) D,PROB 2 FORMAT(1X,'KS D=',F,' PROB=',F) ENDIF END C============================================================================ C From book NUMERICAL RECIPES: The Art of Scientific Computing C Here for demonstration purposes C Replace this with whatever random number generator you want to test C Initialize with negative number FUNCTION RAN1(IDUM) REAL R(97) SAVE R !(Some UNIX F77 compilers require -save option on compile) PARAMETER (M1=259200,IA1=7141,IC1=54773,RM1=3.8580247E-6) PARAMETER (M2=134456,IA2=8121,IC2=28411,RM2=7.4373773E-6) PARAMETER (M3=243000,IA3=4561,IC3=51349) DATA IFF /0/ IF (IDUM.LT.0.OR.IFF.EQ.0) THEN IFF=1 IX1=MOD(IC1-IDUM,M1) IX1=MOD(IA1*IX1+IC1,M1) IX2=MOD(IX1,M2) IX1=MOD(IA1*IX1+IC1,M1) IX3=MOD(IX1,M3) DO 11 J=1,97 IX1=MOD(IA1*IX1+IC1,M1) IX2=MOD(IA2*IX2+IC2,M2) R(J)=(FLOAT(IX1)+FLOAT(IX2)*RM2)*RM1 11 CONTINUE IDUM=1 ENDIF IX1=MOD(IA1*IX1+IC1,M1) IX2=MOD(IA2*IX2+IC2,M2) IX3=MOD(IA3*IX3+IC3,M3) J=1+(97*IX3)/M3 IF(J.GT.97.OR.J.LT.1)PAUSE write(1,100) R write(1,102) R(J) 100 format(f) 102 format(1x,'RAN1 = ', F) RAN1=R(J) R(J)=(FLOAT(IX1)+FLOAT(IX2)*RM2)*RM1 RETURN END C---------------------------------------------------------------------------- C CALCULATE THE CHI-SQUARE PROBABILITY. SINCE NBINS IS LARGE, IT IS JUST C THE CUMULATIVE GAUSSIAN DISTRIBUTION AFTER WE NORMALIZE THE VARIABLES. C OR ERROR FUNCTION. FUNCTION CHIPROB(NBINS,CHISQ) C Formula is the inverse of one given in Knuth for going the other way. INTEGER NBINS,DF REAL*4 CHISQ,Z DF = NBINS-1 Z = ( SQRT(24.0*CHISQ - 6.0*DF + 16.0) - 3*SQRT(2.0*DF) ) / 4.0 CHIPROB = ERF(Z) RETURN END FUNCTION ERF(X) C Return approximation to the complimentary error function erfc(X). C Return is not normalized err function. See book for details. C Adapted from book NUMERICAL RECIPES: The Art of Scientific Computing C Modified to return normalized error function erf(X) C (It's a polynomial approximation) REAL ERFCC,Z,T Z=ABS(X/1.414213) !Normalize T=1./(1.+0.5*Z) ERFCC=T*EXP(-Z*Z-1.26551223+T*(1.00002368+T*(.37409196+ * T*(.09678418+T*(-.18628806+T*(.27886807+T*(-1.13520398+ * T*(1.48851587+T*(-.82215223+T*.17087277))))))))) IF (X.LT.0.) ERFCC=2.-ERFCC ERF = 1.0 - ERFCC/2.0 !Normalize and compliment RETURN END C---------------------------------------------------------------------------- C THE FOLLOWING SUBROUTINES CALCULATE THE CHI-SQUARE VALUE: SUBROUTINE CHSONE(BINS,EBINS,NBINS,CHSQ,PROB) C Adapted from book NUMERICAL RECIPES: The Art of Scientific Computing INTEGER NBINS INTEGER*2 BINS(NBINS) REAL EBINS,CHSQ,PROB CHSQ=0. IF(EBINS.LE.0.) PAUSE 'CHSONE: EBINS must be > 0' DO 11 J=1,NBINS CHSQ=CHSQ+(BINS(J)-EBINS)**2/EBINS 11 CONTINUE PROB=CHIPROB(NBINS,CHSQ) RETURN END C============================================================================ C THE FOLLOWING SUBROUTINES CALCULATE THE KOLMOGOROV-SMIRNOV PROBABILITY SUBROUTINE KSONE(DATA,N,D,PROB) C Adapted from book NUMERICAL RECIPES: The Art of Scientific Computing C DF - degrees of freedom. Passsed to FUNC INTEGER N REAL DATA(N) REAL D,PROB CALL PIKSRT(N,DATA) EN=N D=0. FO=0. DO 11 J=1,N FN=J/EN FF=DATA(J) DT=AMAX1(ABS(FO-FF),ABS(FN-FF)) IF(DT.GT.D)D=DT FO=FN 11 CONTINUE PROB=PROBKS(SQRT(EN)*D) RETURN END C---------------------------------------------------------------------------- FUNCTION PROBKS(ALAM) C Adapted from book NUMERICAL RECIPES: The Art of Scientific Computing C Note the routine in the Numerical Recipes book erronously returns C 1 instead of 0 for large values of ALAM. PARAMETER (EPS1=0.001, EPS2=1.E-8) A2=-2.*ALAM**2 FAC=2. PROBKS=0. TERMBF=0. DO 11 J=1,100 TERM=FAC*EXP(A2*J**2) PROBKS=PROBKS+TERM C Error in Numerical Recipes book. Terminate if TERM underflows. C** IF(ABS(TERM).LT.EPS1*TERMBF.OR.ABS(TERM).LT.EPS2*PROBKS)RETURN IF(ABS(TERM).LE.EPS1*TERMBF.OR.ABS(TERM).LE.EPS2*PROBKS)RETURN FAC=-FAC TERMBF=ABS(TERM) 11 CONTINUE PROBKS=1.0 RETURN END C---------------------------------------------------------------------------- SUBROUTINE PIKSRT(N,ARR) C Adapted from book NUMERICAL RECIPES: The Art of Scientific Computing C See book for details. INTEGER N REAL ARR(N) DO 12 J=2,N A=ARR(J) DO 11 I=J-1,1,-1 IF(ARR(I).LE.A)GO TO 10 ARR(I+1)=ARR(I) 11 CONTINUE I=0 10 ARR(I+1)=A 12 CONTINUE RETURN END From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 7 Jul 94 13:11:05 PDT To: cypherpunks@toad.com Subject: (fwd) Random Numbers - CORELA.FOR Message-ID: <199407072010.PAA29176@ivy.bga.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: sci.stat.math,sci.math,sci.math.num-analysis Path: bga.com!news.sprintlink.net!news.onramp.net!convex!cs.utexas.edu!swrinde!ihnp4.ucsd.edu!agate!library.ucla.edu!csulb.edu!csus.edu!netcom.com!deleyd From: deleyd@netcom.com Subject: Random Numbers - CORELA.FOR Message-ID: Organization: NETCOM On-line Communication Services (408 261-4700 guest) Date: Wed, 6 Jul 1994 06:58:06 GMT Lines: 211 Xref: bga.com sci.stat.math:1317 sci.math:15355 sci.math.num-analysis:3356 {Approx. 200 lines} PROGRAM CORELA C Perform a KS test comparing the first 100 elements of a random C number generator, starting with SEED values of 1..10 C C This is not polished code you put on a shelf and admire, this is code C you dig your hands into and work with to make it do what you want it to. C C Place your random number generator to be tested where it C bluntly says "PLACE YOUR RANDOM NUMBER GENERATOR HERE". C The output is a floating point between 0 (inclusive) and 1 (exclusive). C C Currently the program is set up to use subroutine RAN1, a portable C random number generator from the book "NUMERICAL RECIPES: The Art C of Scientific Computing". I've had trouble on our UNIX system C not making array R(97) static even though the code says to. C Compiling with the -static qualifier works. C IMPLICIT NONE INTEGER SINC,I,J REAL SEQ(100,10) REAL AR(10) REAL D,PROB INTEGER MRANDO, SEEDINIT, IRANDOM INTEGER*4 SEED(2) !Only SEED(1) result is ever used. INTEGER*2 W(4) !Seeds for RANDU EQUIVALENCE(SEED,W) !for RANDU COMMON / SEEDSTORE / SEED REAL*4 FRANDOM REAL FOR$IRAN !The RANDU random number generator REAL RAN1 !test generator supplied INTEGER JISHFT,IRANDOM2,COUNT REAL*4 FNBINSPD !float(NBINSPD) REAL*4 TWO31F REAL*4 TWO16F REAL*4 TWO15F TWO31F = 2.0**31.0 TWO16F = 2.0**16.0 TWO15F = 2.0**15.0 102 FORMAT(' Choose random number generator to test'/, 1 ' /*(1)*/ MTH$RANDOM,'/ 2 ' /*(2)*/ RANDU,'/ 3 ' /*(3)*/ ANSI C,'/ 4 ' /*(4)*/ Microsoft C'/ 5 ' /*(5)*/ Turbo Pascal'/ 8 ' (9) another random number generator (choose this one)'/ 6 ' : ',$) 107 FORMAT(' Input starting SEED value: ',$) 108 FORMAT(' Input increment between SEED values: ',$) 200 FORMAT(BN,I) 10 CONTINUE WRITE(6,102) !Choose random number generator to test READ(5,200) MRANDO WRITE(6,107) !Starting SEED value READ(5,200) SEED(1) SEEDINIT = SEED(1) SEED(2) = 1 WRITE(6,108) !INCREMENT VALUE READ(5,200) SINC C Main Loop DO J=1,10 !10 sequences DO I=1,100 !sequence length of first 100 numbers C ***PLACE YOUR RANDOM NUMBER GENERATOR HERE*** C Set FRANDOM using whatever random number generator you choose C to a floating point value in the range [0,1) FRANDOM = RAN1(SEED(1)) C IF (MRANDO .EQ. 1) THEN C FRANDOM = RAN(SEED(1)) !mth$random C ELSEIF (MRANDO .EQ. 2) THEN C FRANDOM = FOR$IRAN(W(2),W(1)) !randu C ELSEIF (MRANDO .EQ. 3) THEN C CALL LIB$EMUL(1103515245,SEED,12345,SEED) !VAX C C IRANDOM = SEED(1) .AND. '7FFFFFFF'X C FRANDOM = FLOAT(IRANDOM)/(TWO31F) C ELSEIF (MRANDO .EQ. 4) THEN C CALL LIB$EMUL(214013,SEED,2531011,SEED) !Microsoft C 4.0 C IRANDOM = W(2) .AND. '7FFF'X C FRANDOM = FLOAT(IRANDOM)/(TWO15F) C ELSEIF (MRANDO .EQ. 5) THEN C CALL LIB$EMUL(134775813,SEED,1,SEED) !Turbo Pascal 6.0 C IRANDOM = SEED(1) .AND. 'FFFF0000'X C IRANDOM = JISHFT(IRANDOM,-16) C FRANDOM = FLOAT(IRANDOM)/(TWO16F) C ENDIF SEQ(I,J) = FRANDOM ENDDO SEEDINIT = SEEDINIT + SINC !calculate new initial seed SEED(1) = SEEDINIT !set new initial seed ENDDO C Do a KS test on each edlement comparing the 10 sequences DO I=1,100 DO J=1,10 AR(J) = SEQ(I,J) !Transfer to short array ENDDO CALL KSONE(AR,10,D,PROB) WRITE(6,2) I,PROB 2 FORMAT(1X,'I=',I4,' KS PROB=',F) ENDDO END C============================================================================ C From book NUMERICAL RECIPES: The Art of Scientific Computing C Here for demonstration purposes C Replace this with whatever random number generator you want to test C Initialize with negative number FUNCTION RAN1(IDUM) DIMENSION R(97) SAVE R !(Some UNIX F77 compilers require -save option on compile) PARAMETER (M1=259200,IA1=7141,IC1=54773,RM1=3.8580247E-6) PARAMETER (M2=134456,IA2=8121,IC2=28411,RM2=7.4373773E-6) PARAMETER (M3=243000,IA3=4561,IC3=51349) DATA IFF /0/ IF (IDUM.LT.0.OR.IFF.EQ.0) THEN IFF=1 IX1=MOD(IC1-IDUM,M1) IX1=MOD(IA1*IX1+IC1,M1) IX2=MOD(IX1,M2) IX1=MOD(IA1*IX1+IC1,M1) IX3=MOD(IX1,M3) DO 11 J=1,97 IX1=MOD(IA1*IX1+IC1,M1) IX2=MOD(IA2*IX2+IC2,M2) R(J)=(FLOAT(IX1)+FLOAT(IX2)*RM2)*RM1 11 CONTINUE IDUM=1 ENDIF IX1=MOD(IA1*IX1+IC1,M1) IX2=MOD(IA2*IX2+IC2,M2) IX3=MOD(IA3*IX3+IC3,M3) J=1+(97*IX3)/M3 IF(J.GT.97.OR.J.LT.1)PAUSE RAN1=R(J) R(J)=(FLOAT(IX1)+FLOAT(IX2)*RM2)*RM1 RETURN END C============================================================================== C THE FOLLOWING SUBROUTINES CALCULATE THE KOLMOGOROV-SMIRNOV PROBABILITY SUBROUTINE KSONE(DATA,N,D,PROB) C Adapted from book NUMERICAL RECIPES: The Art of Scientific Computing C DF - degrees of freedom. Passsed to FUNC INTEGER N REAL DATA(N) REAL D,PROB CALL PIKSRT(N,DATA) EN=N D=0. FO=0. DO 11 J=1,N FN=J/EN FF=DATA(J) DT=AMAX1(ABS(FO-FF),ABS(FN-FF)) IF(DT.GT.D)D=DT FO=FN 11 CONTINUE PROB=PROBKS(SQRT(EN)*D) RETURN END C------------------------------------------------------------------------------ FUNCTION PROBKS(ALAM) C Adapted from book NUMERICAL RECIPES: The Art of Scientific Computing C Note the routine in the Numerical Recipes book erronously returns C 1 instead of 0 for large values of ALAM. PARAMETER (EPS1=0.001, EPS2=1.E-8) A2=-2.*ALAM**2 FAC=2. PROBKS=0. TERMBF=0. DO 11 J=1,100 TERM=FAC*EXP(A2*J**2) PROBKS=PROBKS+TERM C Error in Numerical Recipes book. Terminate if TERM underflows. C** IF(ABS(TERM).LT.EPS1*TERMBF.OR.ABS(TERM).LT.EPS2*PROBKS)RETURN IF(ABS(TERM).LE.EPS1*TERMBF.OR.ABS(TERM).LE.EPS2*PROBKS)RETURN FAC=-FAC TERMBF=ABS(TERM) 11 CONTINUE PROBKS=1.0 RETURN END C------------------------------------------------------------------------------ SUBROUTINE PIKSRT(N,ARR) C Adapted from book NUMERICAL RECIPES: The Art of Scientific Computing C See book for details. INTEGER N REAL ARR(N) DO 12 J=2,N A=ARR(J) DO 11 I=J-1,1,-1 IF(ARR(I).LE.A)GO TO 10 ARR(I+1)=ARR(I) 11 CONTINUE I=0 10 ARR(I+1)=A 12 CONTINUE RETURN END From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 7 Jul 94 13:11:14 PDT To: cypherpunks@toad.com Subject: (fwd) Random Numbers - SPECTRAL.FOR Message-ID: <199407072011.PAA29181@ivy.bga.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: sci.stat.math,sci.math,sci.math.num-analysis Path: bga.com!news.sprintlink.net!news.onramp.net!convex!cs.utexas.edu!swrinde!ihnp4.ucsd.edu!agate!library.ucla.edu!csulb.edu!csus.edu!netcom.com!deleyd From: deleyd@netcom.com Subject: Random Numbers - SPECTRAL.FOR Message-ID: Organization: NETCOM On-line Communication Services (408 261-4700 guest) Date: Wed, 6 Jul 1994 06:59:04 GMT Lines: 426 Xref: bga.com sci.stat.math:1318 sci.math:15356 sci.math.num-analysis:3357 {Approx. 420 lines} PROGRAM SPECTRAL ! Performs the spectral test for a linear congruential random number generator. ! ! This program adapted from: ! ! ALGORYTHM AS 193 APPLIED STATISTICS, (1983) VOL. 32, NO.3 PG. 328-335 ! T. R. Hopkins ! Modified to run on VAX/VMS systems using REAL*16 (64 bit) variables. ! The original is FORTRAN-66 compliant. ! ! Consider linear congruential generators of the form: ! SEED = (A*SEED + C) mod M ! ! Given A, and M, the spectral test calculates NUSQ (NU**2), LOGNU (base 2), ! and MU. As a guide, Knuth suggests a multiplier A may be considered ! adequate if the values of MU returned by the spectral test are > 0.1 . ! For an exceptionally good multiplier, these values will all be greater ! than unity. ! ! The spectral test may be applied if: ! 1. The sequence has maximal period, or ! 2. M is prime and C = 0 and the period length is M-1, or ! 3. M = 2**e and A mod 8 = 5 or A mod 8 = 3. ! In this third case the spectral test is applied using ! A = A and M = 2**(e-2). For example, in analyzing RANDU, ! use A = 65539 and M = 536870912 (2**29). ! ! Further information on the spectral test is in: ! ! Knuth, Donald E. "The Art of Computer Programming Vol. 2: Seminumerical ! algorithms, 2nd edition. Reading, Mass.: Addison-Wesley. 1981 ! ! The value of parameter BIGT determines how many dimensions are calculated. ! Higher dimensions may be obtained by changing this parameter and recompiling. ! Note that 12 is about the highest feasible. Above 12 the program may take ! days to complete. C Example: C MTH$RANDOM is defined as C C SEED = (69069*SEED + 1) MOD 2**32 C C Here A = 69069 C and M = 2**32 = 4294967296 C C $ RUN SPECTRAL C INPUT A: 69069 C INPUT M: 4294967296 C C A= 69069.0 C M= 4294967296.0 C BIGT= 6 C NUSQ= C NUSQ ( 2)= 4243209856.000000 C NUSQ ( 3)= 2072544.000000 C NUSQ ( 4)= 52804.000000 C NUSQ ( 5)= 6990.000000 C NUSQ ( 6)= 242.000000 C LOGNU= C LOGNU( 2)= 15.991254 C LOGNU( 3)= 10.491486 C LOGNU( 4)= 7.844180 C LOGNU( 5)= 6.385538 C LOGNU( 6)= 3.959432 C MU= C MU= ( 2)= 3.103734 C MU= ( 3)= 2.909942 C MU= ( 4)= 3.203639 C MU= ( 5)= 5.006469 C MU= ( 6)= 0.017052 C C Now examine the MU values. All values are above 1 except the very last C value MU(6) is 0.01, indicating MTH$RANDOM may not perform as well in a C 6-D test. C C C Run spectral again this time trying the values for the bad RANDU generator: C C MTH$RANDOM is defined as C C SEED = (65539*SEED) MOD 2**31 C C Here A = 65539 C and M = 2**31 but we use M = 2**29 for reasons discussed above C C C $ RUN SPECTRAL C INPUT A: 65539 C INPUT M: 536870912 !(2**29) C C A= 65539.0 C M= 536870912.0 C BIGT= 6 C NUSQ= C NUSQ ( 2)= 536936458.000000 C NUSQ ( 3)= 118.000000 C NUSQ ( 4)= 116.000000 C NUSQ ( 5)= 116.000000 C NUSQ ( 6)= 116.000000 C LOGNU= C LOGNU( 2)= 14.500088 C LOGNU( 3)= 3.441322 C LOGNU( 4)= 3.428990 C LOGNU( 5)= 3.428990 C LOGNU( 6)= 3.428990 C MU= C MU= ( 2)= 3.141976 C MU= ( 3)= 0.000010 C MU= ( 4)= 0.000124 C MU= ( 5)= 0.001421 C MU= ( 6)= 0.015025 C C Notice here the MU values for dimensions 2 through 6 are all extremely C small. This generator does horribly on these dimensions. The spectral C test noticed it right away. PARAMETER BIGT = 6 !Number of dimensions to go up to. Max is 12. PARAMETER IU = BIGT !(Beyond 12 program may take days to run.) PARAMETER IV = BIGT INTEGER*4 IFAULT REAL*16 A, M, MU(BIGT), NUSQ(BIGT), LOGNU(BIGT), U(IU,BIGT), 2 V(IV,BIGT), Z(BIGT) 100 FORMAT(' INPUT A: ',$) 101 FORMAT(' INPUT M: ',$) 200 FORMAT(BN,G33.0) 201 WRITE(6,100) READ(5,200) A !MTH$RANDOM example: A = 69069.0 WRITE(6,101) READ(5,200) M !MTH$RANDOM example: M = 4294967296.0 (2**32) CALL SPECT(A,M,BIGT,MU,NUSQ,LOGNU,U,IU,V,IV,Z,IFAULT) IF (IFAULT .GT. 0) THEN IF (IFAULT .EQ. 1) THEN PRINT*, ' BIGT < 2' ELSEIF (IFAULT .EQ. 2) THEN PRINT*, ' A .GE. M .OR. A .LE. 0 .OR. M .LE. 0' ELSEIF (IFAULT .EQ. 3) THEN PRINT*, ' M > Mmax' ELSEIF (IFAULT .EQ. 4) THEN PRINT*, ' A and M not relatively prime' ELSEIF (IFAULT .EQ. 5) THEN PRINT*, ' Intermediate result > Mmax * Mmax' ELSE PRINT*, ' IFAULT .GT. 5' ENDIF STOP ENDIF WRITE(6,1) A WRITE(6,2) M WRITE(6,3) BIGT WRITE(6,41) DO I=2,BIGT WRITE(6,4) I,NUSQ(I) ENDDO WRITE(6,51) DO I=2,BIGT WRITE(6,5) I,LOGNU(I) ENDDO WRITE(6,61) DO I=2,BIGT WRITE(6,6) I,MU(I) ENDDO 1 FORMAT(' A=',F33.1) 2 FORMAT(' M=',F33.1) 3 FORMAT(' BIGT=',I) 41 FORMAT(' NUSQ=') 4 FORMAT(' NUSQ (',I,')=',F33.6) 51 FORMAT(' LOGNU=') 5 FORMAT(' LOGNU(',I,')=',F33.6) 61 FORMAT(' MU=') 6 FORMAT(' MU= (',I,')=',F33.6) C GOTO 201 END SUBROUTINE SPECT(A, M, BIGT, MU, NUSQ, LOGNU, U, IU, V, IV, Z, * IFAULT) C C ALGORYTHM AS 193 APPLIED STATISTICS, (1983) VOL. 32, NO.3 PG. 328-335 C T. R. Hopkins C C A REVISED ALGORITHM FOR THE SPECTRAL TEST C Modified to use REAL*16 variables for VAX/VMS C IMPLICIT NONE INTEGER*4 I, I2, J, K INTEGER*4 BIGT, IU, IV, T, T1, IFAULT REAL*16 A, M, MU(BIGT), NUSQ(BIGT), LOGNU(BIGT), * U(IU, BIGT), V(IV, BIGT), Z(BIGT), * H, HPRIME, MMAX, MMAX2, MSQ, P, PI, PPRIME, Q, * QTEMP, R, S, SIGN, UC, VC, VIJ, VJJ, W, ZERO, ONE, TWO, FOUR, * DINT, DNINT, VPROD DATA ZERO /0.0Q0/, ONE /1.0Q0/, TWO /2.0Q0/, FOUR /4.0Q0/ C C SUITABLE VALUES FOR C 1) IBM REAL*8 C DATA MMAX/33554432.0D0/ C 2) IBM REAL*16 C 3) CDC 7600 DOUBLE PRECISION C DATA MMAX/35184372088832.0D0/ C DATA MMAX /9007199254740992.0D0/ C C A VAX/VMS REAL*16 has precision approximately one part in 2**112 C Knuth claims values rarely if ever exceed M**2 C So Hopkins takes maxval = 8*m**2 and solves 2**112 = 8*m**2 for M C giving Mmax = 2**(112/2)/8 DATA MMAX /9.0Q15/ C C TEST THE VALIDITY OF THE INPUT PARAMETERS C MMAX2 = MMAX * MMAX IFAULT = 0 IF (BIGT .LT. 2) IFAULT = 1 IF (A .GE. M .OR. A .LE. ZERO .OR. M .LE. ZERO) IFAULT = 2 IF (M .GT. MMAX) IFAULT = 3 IF (IFAULT .GT. 0) RETURN C C CHECK A AND M ARE RELATIVELY PRIME C NEED VALID A AND M C USE EUCLIDS ALGORITHM C H = A HPRIME = M 10 R = QMOD(HPRIME, H) IF (R .EQ. ZERO) GOTO 20 HPRIME = H H = R GOTO 10 20 IF (H .NE. ONE) IFAULT = 4 ! A and M not relatively prime IF (IFAULT .NE. 0) RETURN MSQ = M * M C C ALL STEPS REFER TO THOSE IN KNUTHS ALGORITHM C STEP 1 - INITIALIZATION C H = A HPRIME = M P = ONE PPRIME = ZERO R = A S = ONE + A * A C C STEP 2 - EUCLIDEAN STEP C 30 Q = QINT(HPRIME / H) UC = HPRIME - Q * H VC = PPRIME - Q * P W = UC * UC + VC * VC IF (W .GE. S) GOTO 40 S = W HPRIME = H H = UC PPRIME = P P = VC GOTO 30 C C STEP 3 - COMPUTE NU(2) C 40 UC = UC - H VC = VC - P W = UC * UC + VC * VC IF (W .GE. S) GOTO 50 S = W HPRIME = UC PPRIME = VC 50 NUSQ(2) = S C C INITIALIZE U AND V MATRICES C NOTE WE STORE BY COLUMNS WHEREAS KNUTH STORES BY ROWS C T = 2 U(1, 1) = -H U(1, 2) = -HPRIME U(2, 1) = P U(2, 2) = PPRIME SIGN = ONE IF (PPRIME .GT. ZERO) SIGN = -ONE V(1, 1) = SIGN * PPRIME V(1, 2) = -SIGN * P V(2, 1) = SIGN * HPRIME V(2, 2) = -SIGN * H C C STEP 4 - ADVANCE T C 60 IF (T .EQ. BIGT) GOTO 200 T1 = T T = T + 1 R = QMOD(A * R, M) U(1, T) = -R U(T, T) = ONE U(T, 1) = ZERO V(1, T) = ZERO V(T, T) = M DO 70 I = 2, T1 U(I, T) = ZERO U(T, I) = ZERO V(I, T) = ZERO 70 CONTINUE DO 90 I = 1, T1 QTEMP = V(1, I) * R Q = QNINT(QTEMP / M) V(T, I) = QTEMP - Q * M DO 80 I2 = 1, T 80 U(I2, T) = U(I2, T) + Q * U(I2, I) 90 CONTINUE S = QMIN1(S, VPROD(U(1, T), U(1, T), T)) K = T J = 1 C C STEP 5 - TRANSFORM C 100 DO 120 I = 1, T IF (I .EQ. J) GOTO 120 VIJ = VPROD(V(1, I), V(1, J), T) VJJ = VPROD(V(1, J), V(1, J), T) IF (TWO * QABS(VIJ) .LE. VJJ) GOTO 120 Q = QNINT(VIJ / VJJ) DO 110 I2 = 1, T V(I2, I) = V(I2, I) - Q * V(I2, J) U(I2, J) = U(I2, J) + Q * U(I2, I) 110 CONTINUE K = J 120 CONTINUE C C STEP 6 - EXAMINE NEW BOUND C IF (K .EQ. J) S = QMIN1(S, VPROD(U(1, J), U(1, J), T)) C C STEP 7 - ADVANCE J C J = J + 1 IF (J .EQ. T + 1) J = 1 IF (J .NE. K) GOTO 100 C C STEP 8 - PREPARE FOR SEARCH C C MU AND LOGNU ARE USED TO STORE KNUTHS X AND Y RESPECTIVELY C DO 130 I = 1, T MU(I) = ZERO LOGNU(I) = ZERO QTEMP = VPROD(V(1, I), V(1, I), T) IF (QTEMP .GT. MMAX2) GOTO 240 !Intermediate result > Mmax * Mmax QTEMP = QTEMP / MSQ Z(I) = QINT(QSQRT(QINT(QTEMP * S))) 130 CONTINUE K = T C C STEP 9 - ADVANCE XK C 140 IF (MU(K) .EQ. Z(K)) GOTO 190 MU(K) = MU(K) + ONE DO 150 I = 1, T 150 LOGNU(I) = LOGNU(I) + U(I, K) C C STEP 10 - ADVANCE K C 160 K = K + 1 IF (K .GT. T) GOTO 180 MU(K) = -Z(K) DO 170 I = 1, T 170 LOGNU(I) = LOGNU(I) - TWO * Z(K) * U(I, K) GOTO 160 180 S = QMIN1(S, VPROD(LOGNU, LOGNU, T)) C C STEP 11 - DECREASE K C 190 K = K - 1 IF (K .GE. 1) GOTO 140 NUSQ(T) = S GOTO 60 C C CALCULATE NU AND LOG(NU) C 200 DO 210 I = 2, BIGT MU(I) = QSQRT(NUSQ(I)) LOGNU(I) = QLOG(MU(I)) / QLOG(TWO) 210 CONTINUE C C CALCULATE TRANSFORMED MU VALUES C PI = 3.14159 26535 89793 23846 26433 83279 50288 41971 69399 37511 Q = ONE DO 220 T = 2, BIGT, 2 Q = Q * PI * TWO / QEXT(T) MU(T) = Q * MU(T) ** T / M 220 CONTINUE IF (BIGT .EQ. 2) RETURN Q = TWO DO 230 T = 3, BIGT, 2 Q = Q * PI * TWO / QEXT(T) MU(T) = Q * MU(T) ** T / M 230 CONTINUE RETURN 240 IFAULT = 5 !Intermediate result > Mmax * Mmax RETURN END REAL*16 FUNCTION VPROD(U, V, T) C C ALGORYTHM AS 193 APPLIED STATISTICS, (1983) VOL. 32, NO.3 PG. 328-335 C C AUXILIARY FUNCTION TO CALCULATE THE INNER PRODUCT OF C THE TWO VECTORS U AND V OF LENGTH T. C Modified to REAL*16 C INTEGER T REAL*16 U(T), V(T), SUM, ZERO DATA ZERO /0.0Q0/ C SUM = ZERO DO 10 I = 1, T 10 SUM = SUM + U(I) * V(I) VPROD = SUM RETURN END From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 7 Jul 94 13:20:54 PDT To: cypherpunks@toad.com Subject: (fwd) BSD random() - any good (source included)? Message-ID: <199407072020.PAA29377@ivy.bga.com> MIME-Version: 1.0 Content-Type: text/plain Path: bga.com!news.sprintlink.net!news.onramp.net!convex!cs.utexas.edu!bcm!news.tamu.edu!henrik From: henrik@stat.tamu.edu (Henrik Schmiediche) Newsgroups: sci.math,sci.stat.math Subject: BSD random() - any good (source included)? Date: 22 Jun 1994 21:15:35 GMT Organization: Department of Statistics, Texas A&M University Lines: 140 Message-ID: <2ua9ln$4lv@news.tamu.edu> NNTP-Posting-Host: picard.tamu.edu Xref: bga.com sci.math:14740 sci.stat.math:1193 Hello, the BSD random() function returns a pseudo random number. I would like to know if anyone knows how good this random number generator is and if it has been thouroughly tested. Below are two descriptions of the generator for two different sources. Looking at the source code it is obvious that this generator is seeded using a linear congruetial generator that leaves much to be desired (low bits alternate). I remember reading somewhere that the trinomials used by random() are not optimal but I can't remember the source. The generator does have some great advantages like being very fast and having a very long period, but both these advantages are meaningless if the random numbers it produces are not very good. Anyone know more about random() and if it is any good? I have include a source code implementation below (I wrote it originally so I could inline the code into my own application which spend a significant amount of time generating random numbers). - henrik According to the SunOS doc's: "random () uses a non-linear additive feedback random number generator employing a default table of size 31 long integers to return successive pseudo-random numbers in the range from 0 to (2**31)-1. The period of this random number generator is very large, approximately 16*((2**31)-1)." The BSD source code (from glibc) says: "The random number generation technique is a linear feedback shift register approach, employing trinomials (since there are fewer terms to sum up that way). In this approach, the least significant bit of all the numbers in the state table will act as a linear feedback shift register, and will have period 2^deg - 1 (where deg is the degree of the polynomial being used, assuming that the polynomial is irreducible and primitive). The higher order bits will have longer periods, since their values are also influenced by pseudo-random carries out of the lower bits. The total period of the generator is approximately deg*(2**deg - 1); thus doubling the amount of state information has a vast influence on the period of the generator." For table size of 31 long ints random() use the trinomial: x**31 + x**3 + 1. For 63 long ints it uses the trinomial x**63 + x + 1. ***************************************************************************** /*** Code to implement random() & srandom() of BSD Unix. It was taken (though coded somewhat differently) from the Gnu BSD implementation. ***/ #include #include #ifdef LONG31 /* x^31 + x^3 + 1 */ #define SIZE 31 #define SIZE1 30 #define P1 3 #define P2 0 #else /* LONG63: x^63 + x + 1 */ #define SIZE 63 #define SIZE1 62 #define P1 1 #define P2 0 #endif #define LONG_MAX 0x7fffffff int p1=P1, p2=P2; long table[SIZE]; /*** return a "random" number in range [0, LONG_MAX] */ long xrand () { int r; table[p1] = table[p1] + table[p2]; /* add two table elements */ r = (table[p1] >> 1) & LONG_MAX; /* throw least significant bit away */ if (p1 == SIZE1) { /* increment the table indexes */ p1 = 0; p2 = p2 + 1; } else if (p2 == SIZE1) { p1 = p1 + 1; p2 = 0; } else { p1 = p1 + 1; p2 = p2 + 1; } return (r); } /*** use a linear congruential type generator to seed the state table & cycle the entire table 10 times */ void sxrand (seed) long seed; { int i; table[0] = seed; for (i=1; i Date: Thu, 7 Jul 94 13:20:51 PDT To: cypherpunks@toad.com Subject: (fwd) Re: BSD random() - any good (source included)? Message-ID: <199407072020.PAA29383@ivy.bga.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: sci.math,sci.stat.math Path: bga.com!news.sprintlink.net!hookup!europa.eng.gtefsd.com!howland.reston.ans.net!spool.mu.edu!agate!library.ucla.edu!csulb.edu!csus.edu!netcom.com!deleyd From: deleyd@netcom.com Subject: Re: BSD random() - any good (source included)? Message-ID: Followup-To: sci.math,sci.stat.math Organization: NETCOM On-line Communication Services (408 261-4700 guest) X-Newsreader: TIN [version 1.2 PL1] References: <2ua9ln$4lv@news.tamu.edu> Date: Mon, 27 Jun 1994 06:12:45 GMT Lines: 13 Xref: bga.com sci.math:14916 sci.stat.math:1219 I did a research paper on Computer Generated Random Number Sequences in 1991. Included are the results of testing numerous popular generators. The code used for testing the generators is also available if one is so inclined to do some testing of a particular generator. (The only thing is a thorough test to determine the limits of the generator can take many hours of CPU time). Perhaps later this week I'll post the paper and see what the response is. I'm always a bit apprehensive to post. Never sure what the response will be. Maybe someone will think it's interesting. David Deley deleyd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 7 Jul 94 13:20:58 PDT To: cypherpunks@toad.com Subject: (fwd) Re: BSD random() - any good (source included)? Message-ID: <199407072020.PAA29387@ivy.bga.com> MIME-Version: 1.0 Content-Type: text/plain Path: bga.com!news.sprintlink.net!hookup!europa.eng.gtefsd.com!newsxfer.itd.umich.edu!nntp.cs.ubc.ca!mala.bc.ca!hakatac!rbursey Newsgroups: sci.math,sci.stat.math Subject: Re: BSD random() - any good (source included)? Message-ID: From: rbursey@hakatac.almanac.bc.ca (robert bursey) Date: Mon, 27 Jun 94 18:24:29 PDT References: Distribution: na Organization: Sir HackAlot's UNIX BBS, Port Alberni, B.C. Lines: 18 Xref: bga.com sci.math:14978 sci.stat.math:1239 deleyd@netcom.com writes: > I did a research paper on Computer Generated Random Number Sequences in > 1991. Included are the results of testing numerous popular generators. > The code used for testing the generators is also available if one > is so inclined to do some testing of a particular generator. (The only > thing is a thorough test to determine the limits of the generator can > take many hours of CPU time). > > Perhaps later this week I'll post the paper and see what the response > is. I'm always a bit apprehensive to post. Never sure what the > response will be. Maybe someone will think it's interesting. > > David Deley > deleyd@netcom.com Does anybody know of a good test for randomness? I would definitely like to know how good computer RNG's are. Post away! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 7 Jul 94 13:21:03 PDT To: cypherpunks@toad.com Subject: (fwd) Re: BSD random() - any good (source included)? Message-ID: <199407072020.PAA29392@ivy.bga.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: sci.math,sci.stat.math Path: bga.com!news.sprintlink.net!hookup!ames!lll-winken.llnl.gov!overload.lbl.gov!dog.ee.lbl.gov!ihnp4.ucsd.edu!usc!howland.reston.ans.net!europa.eng.gtefsd.com!MathWorks.Com!news.kei.com!ssd.intel.com!carr From: carr@ssd.intel.com (George Carr) Subject: Re: BSD random() - any good (source included)? Message-ID: Sender: usenet@SSD.intel.com Nntp-Posting-Host: shiva Organization: Supercomputer Systems Divison, Intel Corp. References: Distribution: na Date: Tue, 28 Jun 1994 17:28:08 GMT Lines: 34 Xref: bga.com sci.math:14998 sci.stat.math:1241 In article , rbursey@hakatac.almanac.bc.ca (robert bursey) writes: |> deleyd@netcom.com writes: |> |> > I did a research paper on Computer Generated Random Number Sequences in |> > 1991. Included are the results of testing numerous popular generators. |> > The code used for testing the generators is also available if one |> > is so inclined to do some testing of a particular generator. (The only |> > thing is a thorough test to determine the limits of the generator can |> > take many hours of CPU time). |> > |> > Perhaps later this week I'll post the paper and see what the response |> > is. I'm always a bit apprehensive to post. Never sure what the |> > response will be. Maybe someone will think it's interesting. |> > |> > David Deley |> > deleyd@netcom.com |> |> Does anybody know of a good test for randomness? I would definitely like to |> know how good computer RNG's are. Post away! The classic reference is Volume 2 of Donald Knuth's The Art of Computer Programming, Second Edition, Seminumerical Algorithms. I highly recommend it to anyone wanting to know what "random" is all about. If you really need to know whether your generator is random-enough for your application you should expect to do your own testing and yes it will require many hours of your time in addition to that of your computer. -- George R. Carr, Jr. Intel Supercomputer Systems Division Parallel Systems Engineer NOAA Forecast Systems Laboratory carr@ssd.intel.com Research Lab 3, Rm A227 carr@neko.fsl.noaa.gov 3100 Marine St, R/E/FS5 voice: 303-497-6130 Boulder, CO 80303 fax: 303-497-6821 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 7 Jul 94 13:21:04 PDT To: cypherpunks@toad.com Subject: (fwd) Re: BSD random() - any good (source included)? Message-ID: <199407072020.PAA29397@ivy.bga.com> MIME-Version: 1.0 Content-Type: text/plain Path: bga.com!news.sprintlink.net!hookup!ames!lll-winken.llnl.gov!noc.near.net!pad-thai.aktis.com!la-jiao.aktis.com!not-for-mail From: don@cam.ov.com (Donald T. Davis) Newsgroups: sci.math,sci.stat.math Subject: Re: BSD random() - any good (source included)? Date: 28 Jun 1994 17:52:48 -0400 Organization: OpenVision Technologies, Inc. Lines: 65 Distribution: na Message-ID: <2uq63g$g5c@la-jiao.aktis.com> References: NNTP-Posting-Host: la-jiao.aktis.com Xref: bga.com sci.math:15008 sci.stat.math:1243 (George Carr) writes: >(robert bursey) writes: >|> deleyd@netcom.com writes: >|> >|> > I did a research paper on Computer Generated Random Number Sequences in >|> > 1991. Included are the results of testing numerous popular generators. >|> > The code used for testing the generators is also available if one >|> > is so inclined to do some testing of a particular generator. (The only >|> > thing is a thorough test to determine the limits of the generator can >|> > take many hours of CPU time). >|> > >|> > Perhaps later this week I'll post the paper and see what the response >|> > is. I'm always a bit apprehensive to post. Never sure what the >|> > response will be. Maybe someone will think it's interesting. >|> > >|> > David Deley >|> > deleyd@netcom.com >|> >|> Does anybody know of a good test for randomness? I would definitely like to >|> know how good computer RNG's are. Post away! > >The classic reference is Volume 2 of Donald Knuth's The Art of Computer >Programming, Second Edition, Seminumerical Algorithms. I highly recommend >it to anyone wanting to know what "random" is all about. > >If you really need to know whether your generator is random-enough for >your application you should expect to do your own testing and yes it will >require many hours of your time in addition to that of your computer. >-- knuth's chapter's practical results are about linear-congruential rngs, their optimization and testing. though these rngs are still distressingly common, nonlinear rngs are the way to go for two burgeoning areas that consume random numbers: graphics and cryptography. both areas are concerned with getting extremely long periods, but cryptography is also concerned with proving unpredictability of secure rngs. that is, knowing some outputs of an rng as applied to a given seed, it should be impossible to deduce or predict other outputs' values. so, you see, the "good test for randomness" depends strongly on which features of a random variable you want to use. if you're careful, knuth's approach will work fine for some statistical applications, like monte-carlo techniques. but knuth's is by no means the last word on the subject. btw, for cryptographic purposes, the received wisdom is that there is NO adequate test for randomness; if an rng passes lots of tests, that's very nice, but the presumption is that the variable's deterministic structure is simply hidden, and that the clever-enough test was not yet applied or devised. nevertheless, in the cryptographic field, the list of tests used is long. typically, you design the test to probe the weaknesses of a specific rng algorithm. period tests, runs tests, and substring-interarrival tests are common, and some people like entropy estimates. one of the trusted names in the crypto-rng literature is marsaglia; he has published extensively on the subject of rng-testing. i don't know what the graphics literature on rngs is like; i only know that if you want to simulate textured surfaces, like grass, a bad rng makes a striped texture. be forwarned: the rng literature is amazingly vast, with a low signal- to-noise ratio. it seems that everyone thinks he can design a "good" rng. btw, i favor hardware rngs. -don davis openvision technologies cambridge, ma From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 7 Jul 94 08:48:18 PDT To: cypherpunks@toad.com Subject: Re: Counting Bits Message-ID: <199407071547.QAA09077@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain From: SINCLAIR DOUGLAS N The only sane way to count the number of 1 bits in a byte is to use a lookup table: return table[result]; On an intel chip this produces ONE opcode: XLAT Do you think we'd all be spending weeks on it if it were that easy? Or are you suggesting that 32-bits of address space of RAM is reasonable for this problem? Even if it's a 16-bit table you still have to do the add; worse, the non-local access shits all over the bus timings and the cache. Much better to avoid going off-chip and keep the CPU running at full speed (which might be 100 times faster than memory). Again, remember we're nottalking about PCs here but real computers. G PS I dunno what superoptimisizer Perry is talking about but I've never heard of a real one that works. You have to feed in a complete machine description at register transfer level and i don't know if those exist for real machines; also the problem is almost certainly exponential time for a *guaranteed* solution as Perry claims is possible. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Farquhar Date: Wed, 6 Jul 94 23:48:51 PDT To: cypherpunks@toad.com Subject: Re: Counting bits Message-ID: <199407070647.AA12059@laurel.ocs.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Just for entertainment value, I clipped your function and compiled it >with Turbo C++ 1.01 in default (ANSI C) mode. Here's the .asm code >produced (comments and setup code edited for brevity) Both Sun C and GCC on a Sun SPARC system running 4.1.3 produced this code for each bit-count line (-O4 optimization used): L77042: andcc %o0,2,%g0 ; AND the bit bne,a L77044 ; branch/anull if zero inc %o5 ; increment bitcount L77044: This, I believe, is as optimized as it is possible to get on a uniprocessor machine. On both compilers, the routine size was 28 instructions total, and that would also be the maximum path length for the execution of this routine when passed an ASCII 255 value. A MIPS-based DECserver running Ultrix 7.1 produced this (again, -O4): $34: lb $11, 0($sp) ; Load the byte off the stack and $12, $11, 16 ; AND the bit beq $12, 0, $35 ; branch/anull if zero addu $3, $3, 1 ; increment bitcount $35: Total instruction count was 28. This is non-optimal, as there is no need to reload off the top of the stack on every line, and if so modified it would be equivalently efficient to the SPARC implementation. On a Cray Y-MP/EL running UNICOS 7.0.6 (-O3, which is equivalent to - -hinline3,scalar3,task3,vector3): L5 = P.* S7 2 ; Move 2 into S7 S0 S2&S7 ; S0 = S2 AND S7 JSZ L6 ; Jump to L6 if the bit was zero S7 1 ; Move 1 into S7 S1 S1+S7 ; Up the bitcount in S1 L6 = P.* ; 9 Note that the Cray C compiler (or indeed any C compiler I know of) is not yet capable of recognising the option of using the population count instruction here, because it is nearly impossible to determine what this particular routine is doing. Even so, the total instruction count is 80, which is somewhat excessive. The "Move 1 into S7" could probably be eliminated by using another scalar register, and I suspect (but don't have the manual here so I cannot confirm) that they'd be better not to reload the mask every line, but instead to load it once and shift. Additionally, you could probably vectorise this, but I doubt it would buy you much. Anyway, that's an analysis of three high end architectures on this code fragment. Personally I feel that a lookup table would be a MUCH more efficient implementation for most systems which lack population count, even for words up to 20 bits or so in size (depending on your storage requirements and latency at accessing main memory, of course). Enjoy. One of these days I will get back to my project of implementing crypto primatives in CAL, but I do not have the time right now. BTW, folks, playing around with this is fun. I still believe that either the SKIPJACK interim reports Cray-implementation timing figures were wrong, or the conditions under which the program was compiled was incorrect (most likely), or that SKIPJACK contains no s-boxes. Take your pick. Ian. -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLhukvdCZASdT8NoBAQHe/wQAzW/zmoiiAz9vswLO5kQcs6TSoAhIK7SM 1hTrvbXTbNwrnK2FyhC4nZaUPIjnZufOeCoQPs1DJNsCZ1q6Gx1nlVj/hTyBUxYr THQ9ZLOUFruSDa18enx4J1iSrliBeoGcV0CuGRxClNoFrDkYedzRS0nN+m/rq35W Vcsk0HFxq0g= =Wpri -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert M. Humphrey" Date: Thu, 7 Jul 94 00:15:48 PDT To: cypherpunks@toad.com Subject: Need help in Russia............... Message-ID: MIME-Version: 1.0 Content-Type: text/plain This is the first time I've been in this system, so I guess I just jump in. I am an American Communications Engineer doing business in Russia. You think you have problems with privacy! Anyhow, after having to eat the contents of a few of my messages as served by the local Russian Administration (who aren't on my mailing list!), I decided to try for a little privacy. No joy in Mudville!! A friend in the US suggested that I try PGP. Then I find out that I can't have someone send me a copy. Then I find out that I can download something from CompuServe. Right! Have you ever tried data on a Russian Telephone line? I was abl to get about 20KB before Ma BellSkov decided to cut me off. Lots of times. I have access to InterNet e-mail through some system in Moscow (about 5000 miles from here) and I do have access to UUENCODE and DECODE plus the usual PkWare stuff. Anyone with any ideas how I can get going on PGP or something else under the circumstances would be more than welcome. By the way, a simple system probably won't do much good. When the climate changed in Russia, a lot of very capable KGB people ended up with no jobs. Since they had the skills needed, they either entered the Russian Mafia, went into Industrial Espionage or (just to show how desparate they were and how little self respect that had left) became lawyers! It's the second group that I have to deal with. If it's not well encrypted, you can buy any information that exists over here. If anyone has any ideas on how I can get going in this direction, let me know at: Robert@rmh.khabarovsk.su BTW...Khabarovsk is a city of about 700,000 located 20km from the Manchurian border with china in Far Far Eastern Russia (less than 500 miles from the Pacific coast. I do mostly Satellite communications and many types of radio communications. Thanks Bob From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Thu, 7 Jul 94 14:00:44 PDT To: jamiel@sybase.com (Jamie Lawrence) Subject: Damnit! In-Reply-To: <9407072040.AA07826@ralph.sybgate.sybase.com> Message-ID: <9407072203.AA19804@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > At 3:20 PM 07/07/94 -0500, Jim choate wrote 69K of forwards > (so far) that I would much rather look at in sci.math or > sci.stat.math than in my mailbox, unrequested. Didn't we have > a little forwarding talk recently enough for your avarage > televangelist viewer to remember it? > > Kindly cut it out. > No shit. *plonk* Choat receives the prestiged kill-file award for 7 July 1994. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 7 Jul 94 17:19:31 PDT To: cypherpunks@toad.com Subject: Re: (fwd) Re: BSD random() - any good (source included) Message-ID: <9407080018.AA21680@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 1:11 AM 07/08/94 +0200, Nobody wrote: >I guess cypherpunks would rather not write or even read code, but >simply gossip about usenet kooks and pedophiles. Nobody either - Is baiting for fun or - Actually thinks mailbombing 700+ people with easily accessible information on a subject tangental to this list is a Good Idea, and - doesn't have the slightest clue what proper conduct in a public forum is. For Nobody's sake, I hope it is the former. But if it happens to be the latter- Nobody, write me with an address I can reach you at and I'll send you lots and lots of code for you to read, every day, if you choose. That will help your productivity *immensely*. >c@lib@n -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 7 Jul 94 10:07:20 PDT To: cypherpunks@toad.com Subject: Re: TROJAN HORSE CALLED CHINON Message-ID: <199407071707.SAA10858@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain SUBJECT: ALERT RAISED ON TROJAN HORSE CALLED CHINON SOURCE: Newsbytes via Fulfillment by INDIVIDUAL, Inc. Oh for fucks sake this is the last bloody straw. This story IS TWO YEARS OLD!!! And it's wrong. And like most of what you posted it's got bugger all to do with cypherpunks. If you want to be a one-man newsagency, Mr Nobody, set up your own fucking mailing list and stop bombing us with this much shite every day. Or start your own news group on usenet. It's not appropriate here - most of the stories you posted we knew about already. G *plonk* - nobody@c2.org goes into my killfile, whether anyone more interesting ever choses to post from there or not... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 7 Jul 94 10:17:41 PDT To: cypherpunks@toad.com Subject: Another detweiler testicle? Message-ID: <199407071717.SAA11073@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Have a look at postings by 'berzerk@xmission.com' in several groups including talk.politics.crypto - has every sign of being classic Detweiler. We'll know soon enough if he turns up here too, though he seems to be enjoying his 10 minutes of fame on usenet more nowadays since he discovered news.admin.policy et al. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Block Date: Thu, 7 Jul 94 16:45:38 PDT To: cypherpunks@toad.com (cypherpunks mailing list) Subject: Re: (fwd) Junk In-Reply-To: <199407072010.PAA29167@ivy.bga.com> Message-ID: <199407072345.TAA94056@inca.gate.net> MIME-Version: 1.0 Content-Type: text AAAAAAAAAAAAARRRRRRRRRRRRRRRRRRRRRGGGGGGGGGGGGGGGGHHHHHHHHHHHHHHHH!!!!!!!!! Didn't we just bitch up a storm about forwarded crap? Paying by the minute, jpb@gate.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Thu, 7 Jul 94 17:50:32 PDT To: Duncan Frissell Subject: Re: cypherpunks mbone this sa In-Reply-To: <199407080029.AA12827@panix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 7 Jul 1994, Duncan Frissell wrote: > Anyone in the New York area with a workstation? I'd love to listen (or > watch). I'd bring beer! Uh, I hate to be stupid, but can anyone explain what exactly this Mbone thing is and how to access it? ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or Blue Earth County -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Thu, 7 Jul 94 17:15:35 PDT To: an65@vox.hacktic.nl Subject: Re: (fwd) Re: BSD random() - any good (source included) In-Reply-To: <199407072345.AA05844@xs4all.hacktic.nl> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 8 Jul 1994 an65@vox.hacktic.nl wrote: > > At 3:20 PM 07/07/94 -0500, Jim choate wrote 69K of forwards > > (so far) that I would much rather look at in sci.math or > > sci.stat.math than in my mailbox, unrequested. Didn't we have > > a little forwarding talk recently enough for your avarage > > televangelist viewer to remember it? > > > Kindly cut it out. > > I guess cypherpunks would rather not write or even read code, but > simply gossip about usenet kooks and pedophiles. [1] Simply because you don't read new software announcements every day doesn't mean people aren't writing code. I am, for one, but people have other jobs and responsities to take care of. [2] Less than a week after a small flame war about forwarding, and a suggestion that it be restricted to posting pointers to relevant info, Jim forwards over 65K of relevant, though specialized information that no-one had requested. Simply saying "There's some real informative posts about RNGs in sci.math, thread name "XXX"" have been helpful, faster, saved bandwidth and people's mailboxes, and not started up this flame war. -------------------------------------------------------------------------- Michael Brandt Handler Philadelphia, PA Currently at CMU, Pittsburgh, PA PGP v2.6 public key on request Boycott Canter & Siegel <> 1984: We're Behind Schedule From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan Frissell Date: Thu, 7 Jul 94 17:30:12 PDT To: cypherpunks@toad.com Subject: cypherpunks mbone this sa Message-ID: <199407080029.AA12827@panix.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com K>The monthly meeting of cypherpunks will be broadcast on the mbone this K>saturday, july 9, from noon to 6. The ports and ID's are as follows: K> K>audio: 64264 51421 K>video: 43185 51863 K> K>This is being advertised using sd as well. Anyone in the New York area with a workstation? I'd love to listen (or watch). I'd bring beer! DCF --- WinQwk 2.0b#1165 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 7 Jul 94 21:12:08 PDT To: cypherpunks@toad.com Subject: The Dining Cryptographers Protocol Message-ID: <199407080411.VAA12599@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cort mentioned the Dining Cryptographers, and since many of you have joined the list since I last posted this, I thought I'd post it again. This article is an informal introduction, written originally for the Extropians list. The full version of David Chaum's paper on the Dining Cryptographers is at the ftp.csua.berkeley.edu site in pub/cypherpunks. --Tim May >From: tcmay@netcom.com (Timothy C. May) >Subject: The Dining Cryptographers Protocol >To: cypherpunks@toad.com >Date: Mon, 16 Nov 92 1:10:10 PST >Cc: tcmay@netcom.com (Timothy C. May) >X-Mailer: ELM [version 2.3 PL11] >Status: OR > >Fellow Dining Cryptographers (and Cypherpunks), > >Hal Finney has been suggesting I forward to this list some articles I >wrote for another list of like-minded folks, the "Extropians" list. We >had some fascinating discussions of digital money, DC-nets, digital >pseudonyms (a la Vernor Vinge's "True Names," as Hal has noted), etc. >Basically the stuff I put in my .signature, and so on. > >These topics are, in my opinion, at the core of what we are doing on >this list. It is highly gratifying to see the pieces falling into >place. And at our crypto session at the Hackers Conference, it became >clear to many people just how close we are. > >So since Hal just forwarded me one of my old postings, how can I >resist? (I still _have_ my old posts, but no longer on my NETCOM >system, so reposting them takes a bit of effort. So I'll just forward >to you the posting Hal just forwarded to me!) > >Hal Finney writes: > >I was looking through some old Extropians messages and found this >one which you wrote about DC nets. I don't know if you archive your >old messages, but I thought this had some good stuff, especially at the >end where you talk about the applications of crypto anonymity. You >would probably want to change the use of Extropians to Cypherpunks or >some such, if you wanted to re-post it there. > >Hal > > >Return-Path: >To: Extropians@gnu.ai.mit.edu >From: uunet!netcom.com!tcmay (Timothy C. May) >Subject: Dining Cryptographers >X-Original-To: Extropians@gnu.ai.mit.edu >Date: Tue, 18 Aug 92 15:45:34 PDT >X-Extropian-Date: Remailed on August 18, 372 P.N.O. [22:46:47 UTC] >Reply-To: uunet!gnu.ai.mit.edu!Extropians > >Marc R. has opened the door for me to get into some really exciting >stuff: >> >> Tim May mentioned a new method from Chaum for defeating traffic analysis: >> >> > Chaum has since improved the tamper-responding "mix" by going to a pure >> > software scheme which he calls "the Dining Cryptographers Protocol." It's >> > described in Vol. 1, Number 1 of "Journal of Cryptology," 1988. If there's >> > interest, I'll summarize it. >> >> Yes, please, Tim! >> >> >> M. > >Complexity Warning: This stuff (I'm being informal) is easy once you >get the basic idea. But getting the basic idea usually involves reading >several articles on what RSA, digital signatures, etc., are all about, >working out some examples, thinking about it, drawing pictures with >other folks, and finally having an "Aha!" experience (in Werner Erhard's >terms, you "get it"). The ASCII nature of the Net is not conducive to learning >this stuff, despite the excellent summaries of crypto by Marc R. and Perry M. > >The almost-latest "Scientific American," August, has an article by David Chaum >on digital money, and the latest "Spectrum," available at selected newstands, >has several articles on security and cryptography. Also, there are lots of >books. Look 'em up in a university library or flip through them at a large >technical bookstore and pick the one you like the most. (I like a slim >Springer-Verlag paperback, "Modern Cryptology," by Gilles Brassard, 1988, as >a good intro to "modern"--as opposed to "classical"--crypto.) > >If the stuff in this posting, and on crypto in general, is beyond your >current understanding, either ignore it, skim it and try to get the gist, >or dig into the articles and books. > >Anyway, back to "The Dining Cryptographers Problem: Unconditional Sender and >Recipient Untraceability," David Chaum, Journal of Cryptology, I, 1, 1988. >Since this journal is hard to get, I'll discuss the article in some detail. >(The techniques have major implications for anarchocapitalism and for >Extropian ideas.) > >Abstract: "Keeping confidential who sends which messages, in a world where any >physical transmission can be traced to its origin, seems impossible. >The solution presented here is unconditionally or cryptographically secure, >depending on whether it is based on one-time-use keys or on public keys. >respectively. It can be adapted to address efficiently a wide variety of >practical considerations." > >A word on terminology: "Unconditionally secure" means what it says: no >computer will ever crack it. One-time pads are unconditionally secure...no >code or cipher is involved, except the one-time pad, so the message is >secure as long as the pad has not been compromised. "Cryptographically >secure" means secure so long as various crypto ciphers are secure, which >may be for a very, very long time (e.g., with very large primes, in RSA). > >Chaum describes some "dining cryptographers," which I will playfully change >to "dining Extropians." (The term is of course a variant of the seminal >"dining logicians problem" in computer science) > >Three Extropians are having dinner, perhaps in New York City. Their waiter >tells them that their bill has already been paid, either by the NSA >or by one of them. The waiter won't say more. > >The Extropians wish to know whether one of them paid, or the NSA paid. But >they don't want to be impolite and force the Extropina payer to 'fess up, >so they carry out this protocol (or procedure): > >Each Extropian flips a fair coin behind a menu placed upright between himself >and the Extropian on his right. The coin is visible to himself AND to the >Extropian on his left. Each Extropian can see his own coin and the coin to his >right. > >STOP RIGHT HERE! Please take the time to make a sketch of the situation I've >described. If you lost it here, all that follows will be a blur. I'm sparing >you folks my attempt at an ASCII drawing! > >Each Extropians then states out loud whether the two coins he can see are the >SAME or are DIFFERENT, e.g., "Heads-Tails" means DIFFERENT, and so forth. For >now, assume the Extropians are truthful. > >A little bit of thinking shows that the total number of "DIFFERENCES" must >be either 0 (the coins all came up the same), or 2. Odd parity is impossible. > >Now the Extropians agree that if one of them paid, he or she will SAY THE >OPPOSITE of what they actually see. Remember, they don't announce what their >coin turned up as, only whether it was the same or different as their neighbor. > >Suppose none of them paid, i.e., the NSA paid. Then they all report the truth >and the parity is even (either 0 or 2 differences). They then know the NSA >paid. > >Suppose one of them paid the bill. He reports the opposite of what he actually >sees, and the parity is suddenly odd. That is, there is 1 difference reported. >The Extropians now know that one of them paid. But can they determine which >one? > >Suppose you are one of the Extropians and you know you didn't pay. One of the >other two did. You either reported SAME or DIFFERENT, based on what your >neighbor to the right (whose coin you can see) had. But you can't tell which >of the other two is lying! (You can see you right-hand neighbor's coin, but >you can't see the coin he sees to his right!) > >This all generalizes to any number of people. If none of them paid, the parity >is even. If one of them paid, the parity is odd. But which one of them paid >cannot be deduced. And it should be clear that each round can transmit a bit, >e.g., "I paid" is a "1". The message "Attack at dawn" could thus be "sent" >untraceably with multiple rounds of the protocol. > >The Crypto Ouija Board: I explain this to people as a kind of ouija board. >A message, like "I paid" or a more interesting "Transfer funds from.....," >just "emerges" out of the group, with no means of knowing where it came >from. Truly astounding. > >Now there are many interesting wrinkles and elaborations to this protocol. I'll >note just a few. > >1. Collusion. Obviously the Extropians can collude to deduce the payer. >This is best dealt with by creating multiple subcircuits (groups doing the >protocol amongst themselves). Lots more stuff here. Chaum devotes most of the >paper to these kind of issues and their solutions. > >2. With each round of this protocol, a single bit is transmitted. Sending >a long message means many coin flips. Instead of coins and menus, the >neighbors would exchange lists of random numbers (with the right partners, >as per the protocol above, of course. Details are easy to figure out.) > >3. Since the lists are essentially one-time pads, the protocol is >unconditionally secure, i.e., no assumptions are made about the difficulty >of factoring large numbers or any other crypto assumptions. > >4. Participants in such a "DC-Net" (and here we are coming to the heart >of the "crypto anarchy" I have mentioned several times, and which is >perhaps foolishly advertised in my .sig) could exchange CD-ROMs or DATs, >giving them enough "coin flips" for zillions of messages, all untraceable! >The logistics are not simple, but one can imagine personal devices, like >smart card or Apple "Newtons," that can handle these protocols (early >applications may be for untraceable brainstorming comments, secure >voting in corportate settings, etc.) > >5. The lists of random numbers (coin flips) can be generated with standard >cryptographic methods, requiring only a key to be exchanged between the >appropriate participants. This eliminates the need for the one-time pad, >but means the method is now only cryptographically secure, which is >often sufficient. (Don't think "only cryptographically secure" means >insecure....the messages may remain encrypted for the next billion years) > >6. Collisions occur when multiple messages are sent at the same time. Various >schemes can be devised to handle this, like backing off when you detect >another sender (when even parity is seen instead of odd parity). In large >systems this is likely to be a problem. Solutions are left as an exercise. > >7. Noise. Some participants may try to flood the circuit with spurious >messages, to defeat the system or for whatever other reasons. This is >still an issue. (If there's anything to take away from crypto, it's that >nothing is as simple as it looks, that there are always devious ways to >spoof, jam, and forge. I expect you've seen this from some of the debate >on digital voting schemes.) > >What Can "DC-Net" Be Used For?: > >* Untraceable mail. Useful for avoiding censorship, for avoiding lawsuits, >and for all kinds of crypto anarchy things. > >* Fully anonymous bulletin boards, with no traceability of postings or >responses. Illegal materials can be offered for sale (my 1987 canonical >example, which freaked out a few people: "Stealth bomber blueprints for >sale. Post highest offer and include public key."). Think for a few minutes >about this and you'll see the profound implications. > >* Decentralized nexus of activity. Since messages "emerge" (a la the ouija >board metaphor), there is no central posting area. Nothing for the government >to shut down, complete deniability by the participants. > >* Only you know who your a partners are....in any given circuit. And you can >be in as many circuits as you wish. (Payments can be made to others, >to create a profit motive. I won't deal with this issue, or with the issue >of how reputations are handled, in this posting.) > >* The tamper-responding "digital mixes" can still be useful, and may supplement >this purely software-based approach. > >* Digital money gets involved, too, both for payments in this system, and in >terms of "alternative currencies." I'm not an economist, so I'll leave this >for others to go into in more detail. > >Enough for now. Chaum's work is just the start. These systems can initially be >set up for "innocuous" purposes like research into crypto techniques (not yet >banned in the U.S.), role-playing games, religions, and the like. Once >they get going, it'll be too late to stop the other things. > >Hope you liked this summary. Please read the articles...there's just no way >my posting can do justice to them (though I admit I've concentrated my efforts >on the political aspects, which "respectable" crypto researchers rarely >mention, so perhaps the flavor here is a bit more Extropian than you'll >find elsewhere.) > >--Tim (part of the "Too Many Tims!" Conspiracy) > >-- >.......................................................................... >Timothy C. May | Crypto Anarchy: encryption, digital money, >tcmay@netcom.com | anonymous networks, digital pseudonyms, zero >408-688-5409 | knowledge, reputations, information markets, >W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. >Higher Power: 2^756839 | PGP Public Key: awaiting Macintosh version. > > .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Thu, 7 Jul 94 21:23:15 PDT To: cypherpunks@toad.com Subject: RE: PGP Keys on a Floppy Message-ID: <199407080422.VAA03006@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain frissell@panix.com "Duncan Frissell" wrote >> C.><< some suggestion to keep keys secure on floppy>> >> DOS users can always encrypt their keyfile on a floppy encrypted with >> SecureDrive. Someone suggested keeping both the keyring as well as the PGP.EXE itself on a WRITE PROTECTED floppy. Doesn't RANSEED.BIN need to be in the same directory, and doesn't it need to be WRITEABLE? - From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Thu, 7 Jul 94 18:32:45 PDT To: cypherpunks@toad.com Subject: Question: Key Distr. in realtimeo applications? Message-ID: <199407080132.VAA14746@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain Well, I've gotten a few hundred pages into Applied Crypoto, and am now educated enough to realize what the things are that I don't know. One question I have is regarding how protocols for realtime communications work, like say a encrypted voice conversation. I know there are such things,such as Clipper, but I assume Clipper/skipjack is atypical in many ways. But maybe I'm wrong. Anyhow, I'd guess that in such applications, a random one-time session key is generated for a symmetric encryption method. Is this correct? If so, how is this key distributed to both participants? You could use public-key cryptography in some way to distribute the session key, similar to what DES does, but then how do you distribute the public keys so as to avoid a man in the middle attack? Ideally, you want to pick up your crypto-phone, initiate a call to another crypto-phone which you've never called before, and which was possibly manufactured yesterday, and be able to exchange keys with it in a secure fashion. But I can't think of any way to do this, without opening yourself up to a man in the middle attack. How does clipper solve this problem? How do other potential realtime protocols? Or do they just ignore it, and assume that it's going to be too hard to do a succesful man-in-the-middle attack quickly enough for a realtime conversation? That would seem to me to be a dangerous assumption. I'd appreciate it if anyone could help me out. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort Date: Thu, 7 Jul 94 19:55:45 PDT To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: Question: Key Distr. in realtimeo applications? In-Reply-To: <199407080132.VAA14746@cs.oberlin.edu> Message-ID: <199407080255.VAA24461@en.ecn.purdue.edu> MIME-Version: 1.0 Content-Type: text > If so, how is this key distributed to both participants? Find Diffie-Hellman in your Schneier. D-H is a fundamental (in the sense of foundations) protocol which transmits information "invisibly" (mathematically speaking). For related invisibility, read about the Dining Cryptographers. Cort. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hkhenson@cup.portal.com Date: Thu, 7 Jul 94 22:16:21 PDT To: cypherpunks@toad.com Subject: AA BBS case/update Message-ID: <9407072217.2.2741@cup.portal.com> MIME-Version: 1.0 Content-Type: text/plain [I wrote this for CuD, but decided the issue is urgent enough to post it other places before the next issue comes out. Apologies to Jim T.] ************* Re File 9 of the 5 July issue of CuD,--Some thoughts on the AA BBS, the Advocate writes: >Stuff about the AA BBS case. This case is essentially a war of ideas. >Can a backwards, pigheaded state like Tennessee set the moral and >cultural standard of a sophisticated state like California? So far they are making a serious attempt. >I say not, and like minded individuals agree with us. I would guess that 90+ percent of the people on the net agree, but they don't control the federal legal and police forces. >These "Reagan-Jungians" need to be beaten back. The best light is that >of the First Amendment. Bring the press in, point out the vital issues. While the press has been somewhat supportive, they don't get the connection between *their* presses and what an adult BBS provides. They don't understand the need to defend on the margins *before* you get your heart ripped out. ("First they came for the Pornographers . . .) >The judge will be embarrassed if the AP or Court TV is televising >what this action is about. Federal courts don't admit TV. The original bust with its obvious frame up of the sysop was reported on local (Bay area) TV. None of those involved seem to be embarrassed in the slightest. (Though Judge Brazil did remove himself from the case after being accused of serious breaches of conduct.) As a follow on what I posted mid January, it turns out that possessing kiddy porn is not a crime in the 9th district. The Excitement Video case in California ruled the law unconstitutional on appeal. Newsom (the TN prosecutor) specializes in porn and must have been up on this landmark case. The case was local to California, so the local prosecutors would have known about it as well. It has always been a mystery as to why postal inspector Dirmeyer did not have warrant for the kiddy porn he mailed to the sysop just before he came in. We now figure they left it off on purpose because even a corrupt judge who knew about the EV case would not issue a warrant for something he knew was legal! However, until the Supreme court rules on a case and unifies the law, possession of kiddy porn *is* a crime in the 6th district (where Tennessee is located). So, the sysop was indicted *there* after being framed for possession in California! Aside from the frame up, this raises the issue of: Can someone be charged with a crime in a different district of the country when what they did would not be a crime where it was done? The feds in Tennessee seem to think they can do it. (Ah, well. California has some odd notions of how far they can reach on things like sales and income taxes.) >Has anyone tried contacting the Playboy Foundation or the Guccione >Foundation. Contact people like Spider Robinson or William Gibson. >Publicity can only help. Yes Playboy Foundation, no Guccione. Playboy was marginally helpful. Does anyone have an address or number for any of those mentioned? >Especially given the candy ass tricks the prosecutors are trying out. Right you are! This is clearly political/religious persecution. (Does anyone know anything about the Conservative Caucus??) But what the hell can you do when the courts ignore their own rules and cater to the prosecutors? The court should dismiss this one on the speedy trial issue alone (40 days over the limit), but the judge has not ruled on several of the defendant's motions to dismiss, such as the NAFTA issue. The judge and prosecutor seem determined to break the defendant financially. For example, the last time Richard Williams (the AA BBS lawyer) went to Memphis for a hearing, neither the judge (Gibbons) nor the prosecutor (Newsom) assigned to the case showed up. All Richard could do was to turn around and come home with $2000 in plane fare and expenses down the drain. There is a hearing Friday, (July 8, 1994) at which the judge will ask Richard a single question--"are you ready for trial July 18" and to which he will answer "yes." This could be accomplished by telephone, but the judge said "show up or else." (Fortunately Richard was able to get a local lawyer to show up in his place and say "yes.") I very much doubt *they* will be ready for trial, since the judge has not ruled on the motions in anything approaching the time allowed by court rules. My bet based on watching this business since January is that the judge will stall till the trial starts, rule against all motions, and start a trial which will be overturned on appeal just to break the AA BBS sysop financially. There seems to be no rules against this vile misuse of judicial power--nor any forum in which you can complain. (Except the media--which is rather reluctant to support anyone whom the government has smeared with the "hot button" of child porn.) >Bring heat to Reno and Clinton. I haven't got a clue as to how to do this. I can't (and neither can anyone else who has tried) even reach Veronica Coleman, the local US Attorney, much less her boss Janet Reno. Actually, I feel for Clinton because there are likely people who *do* know how to hold his feet to the fire. My bet is that the NSA/CIA/FIB/XYZ knows (as someone put it on eff.talk) something Hillery does not. I am beginning to think that top politicians should fuck sheep and abuse children on live TV. Otherwise, those who know about their minor sins have an arm lock on them. J. Edgar Hoover abused the US Presidents this way for all of his long career. >If this case is to be tried, it should be in california. Judge Gibbons *did* rule on this one--denied. There wouldn't *be* a case in California. You can buy everything the AA BBS sysop was accused of selling within 10 blocks of the Federal Courthouse in San Francisco. >The Advocate. Keith Henson (who finds that the government disobeying the rules makes him itch!) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: thumper Date: Thu, 7 Jul 94 23:07:11 PDT To: cypherpunks@toad.com Subject: Re: PGP Keys on a Floppy In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 7 Jul 1994, Duncan Frissell wrote: > C.><< some suggestion to keep keys secure on floppy>> > > DOS users can always encrypt their keyfile on a floppy encrypted with > SecureDrive. > What I do is I zipped up my pubring.pgp and secring.pgp files into an encrypted zip file, then used PGP's conventional encryption to encrypt the zipfile. Then to use pgp, I run a batch file that copies the encrypted zip files to a ramdrive, decrypt the conventional encryption by prompting for the password, then having pkunzip decompress the zipfile and prompting for it's password, and then presto. Thumper (yeah, just Thumper) =-=-=-=-=-=-=-=-=- GREP THIS NSA! =-=-=-=-=-=-=- thumper@kaiwan.com - PGP NSA ViaCrypt 2600 Phrack EFF #hack LOD/H = Finger for PGP 2.6 Pub Key = 950 FBI MindVox ESN KC NUA QSD Hacker DEFCON - Big Brother *IS* watching! - SprintNet MCI AT&T HoHoCon DNIC TRW CBI 5ESS = From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sico@hacktic.nl (Sico) Date: Thu, 7 Jul 94 22:16:27 PDT To: cypherpunks@toad.com Subject: Detwiler's Crypto Mailing List Message-ID: <487_9407072347@apsf.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain Hello Graham, Thursday July 07 1994 15:07, Graham Toal wrote: GT> : From: Peterwheat@aol.com GT> : I found this by doing a keyword search (cryptography) in America GT> Online's : database of mailing lists. I thought it might be of interest GT> to the : cypherpunks mailing list: GT> Oh God :-( Either Detweiler has got himself an AOL account or all AOL GT> people are as clueless as they're reputed to be... Honestly, I wouldn't know. However, if you read FAQ's carefully as they are posted to (amongst others) news.answers, there are some which mention CRAM, an acronym used by Detweiler referring to a service he has for folks who don't wish to be bothered to handle anything except the content of their FAQ. In the blur with which those FAQ's end he always mentions his current email address, and lately that has been tmp@netcom.com. [rest deleted] CU, Sico (sico@hacktic.nl). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Thu, 7 Jul 94 20:43:12 PDT To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: Question: Key Distr. in realtimeo applications? In-Reply-To: <199407080132.VAA14746@cs.oberlin.edu> Message-ID: <199407080339.XAA20138@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Jonathan Rochkind wrote: | How does clipper solve this problem? How do other potential realtime Capstone implements Diffie Hillman key exchange, as well as providing some form of RNG on chip. As others have pointed out, Clipper does not do key exchange. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Thu, 7 Jul 94 23:39:04 PDT To: cypherpunks@toad.com Subject: Re: FW: Physical storage of key is the weakest link Message-ID: <199407080638.XAA11815@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- chris.claborne@sandiegoca.ncr.com writes: ><< some suggestion to keep keys secure on floppy>> > ><If your passphrase is good (128+ bits of entropy), then your private key is >as secure as the messages that you send. Although it need be broken only >once, I see no real danger of IDEA being compromised in the near future. >Given a good passphrase, I would suggest that you want multiple copies of >your key to prevent loss or accidental destruction. My passphrase is > 30 >characters. Fortunately Mac PGP remembers the key during any given session >so typing is kept down a bit. >>> > >If you are really paranoid, keeping your private keys super secure is a good >idea. If a bad guy were come and steal them all she needs to do find out >your passphrase (using all kinds of attacks.... camera over your desk....) >and bingo, they can read all past and future message traffic to you... There are two things to be paranoid about. One is that other people could get access to your information. The other is that you might loose access to your information and the ability to autheniticate yourself. My personal comfort level is currently: having a few coppies of the secret key which I keep physical control over, only using PGP on my personal computer, and protecting it with a very inconvinient passphrase. Should I also mention that I keep the key, PGP, and all my other crypto stuff on an encrypted partition? -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhz1+FVkk3dax7hlAQGNlgP9EYV7YWcLCeoNqGYJjZ46KcCglhB3zcpC mu/e1Jr26GPDyKNQySEvVuGNAKKQs0Ep9K1HIUmTt5jaalMh+SE4eeNwfuTV3RtT bsy32E0n7AwTMgOLNeA1jhkBFTxpCnT0lSTO/oKQecnukkkgtxlcl+7gzrs1yhn8 R+V4bZoukCc= =W255 -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 7 Jul 94 16:24:49 PDT To: cypherpunks@toad.com Subject: Re: (fwd) Re: BSD random() - any good (source included)? Message-ID: <199407072324.AAA18575@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain From: Jim choate Subject: (fwd) Re: BSD random() - any good (source included)? Jeezus fucking christ, you're just doing this to wind me up, aren't you? Any more of these turn up in my mailbox and they get bounced straight back to you. I have to pay by the minute for this connection. Keep it up and you'll pay too, believe me. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@rebma.rebma.mn.org Date: Thu, 7 Jul 94 23:35:50 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199407080536.AAA00475@rebma.rebma.mn.org> MIME-Version: 1.0 Content-Type: text/plain with all this talk about bank card transactions, you remind me that i did a software project for remote credit card verification a while back. my part was the interface to the auth network. anybody curious what's in those transaction messages? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: (Nobody) Date: Thu, 7 Jul 94 16:45:39 PDT To: cypherpunks@toad.com Subject: (fwd) Re: BSD random() - any good (source included) Message-ID: <199407072345.AA05844@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain > At 3:20 PM 07/07/94 -0500, Jim choate wrote 69K of forwards > (so far) that I would much rather look at in sci.math or > sci.stat.math than in my mailbox, unrequested. Didn't we have > a little forwarding talk recently enough for your avarage > televangelist viewer to remember it? > Kindly cut it out. I guess cypherpunks would rather not write or even read code, but simply gossip about usenet kooks and pedophiles. > ___________________________________________________________________ > Jamie Lawrence > c@lib@n -------------------------------------------------------------------------- To find out more about the anon service, send mail to help@vox.hacktic.nl Please report any problems, inappropriate use etc. to admin@vox.hacktic.nl Direct replies to the sender of this message are -not- anonymised.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "P. J. Ponder" Date: Thu, 7 Jul 94 22:56:20 PDT To: cypherpunks@toad.com Subject: Fortune magazine Message-ID: MIME-Version: 1.0 Content-Type: text/plain From the July 11 _Fortune_ magazine, in an article about "25 cool companies": The battle over how to ensure the privacy and security of communication in cyberspace pits the spy masters at the National Security Agency, with thousands of people and a budget said to be in excess of $10 billion a year, against a small, privately held California company. Nearly everyone in Silicon Valley seems to be rooting for the little guy. RSA is a darling of libertarian hackers because it sells a way to keep digital exchanges indecipherable by unwanted eyes, including those of Big Brother. . . . Multiple authors, the RSA piece was by Alan Deutschman (deutschman@aol.com). Interesting blurb, two quotes from Jim@RSA. The article also covers Mosaic Communications, Enterprise Integration Technologies, McAfee Assoc., Cisco Systems, Infosafe, Scientific Computing Assoc., Security Dynamics, & others. On another subject, does RIPEM interoperate with PGP or other public key software? I have version 1.0.5 for DOS. Thanks for any replies. ponder@freenet.scri.fsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Thu, 7 Jul 94 22:52:10 PDT To: jrochkin@cs.oberlin.edu Subject: Re: Question: Key Distr. in realtimeo applications? Message-ID: <199407080551.AA04892@world.std.com> MIME-Version: 1.0 Content-Type: text/plain There are two ways around the problem of a faked public key. 1) spread it widely enough that it is hard to fake the several lookups you might do before first using it (you gonna doctor every cypherpunk posting I see which includes a key? gotta have a good middle to not get caught sitting there) 2) have a single well known key sign a copy of the key you want to be accepted as legit--and if that is too busy a task for the very important single key holder, just sign a few keys (one for Oberlin, for example) and have *them* sign further keys (including a copy of their signed credentials). This signing of credentials can be extended indefinitely. (Apple uses this scheme with RSA coding in their forthcoming mail support for the Mac--or at least did, I have not played with the recent betas.) And these two approaches work together. If my keyring has dozens of keys from the same organization, all signed with the same organization key, it becomes very difficult to get me to accept a fake. (Assuming there is software support for easily doing this kind of checking, something I don't think is in PGP, etc.) Encryption of voice: same problems as other key authorization situations, but often easier. If I call my mother, I don't care what key she uses, I will recognize her voice, how she speaks, and what she appears to know--things that are not yet fakeable except by very good actors with lots of time to study their roles. One-time key, how to distribute to both participants: don't. Let each pick a random key and sent it to the other using the other's public key--no need to use the same key in both directions, in fact seems a bad idea. -kb, the Kent -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 31:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Fri, 8 Jul 94 00:39:01 PDT To: "P. J. Ponder" Subject: Re: Fortune magazine In-Reply-To: Message-ID: <9407080738.AA05269@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > On another subject, does RIPEM interoperate with PGP or other public key > software? I have version 1.0.5 for DOS. Thanks for any replies. > ponder@freenet.scri.fsu.edu RIPEM does not interoperate with PGP, but it may interoperate with other programs, like TIS/PEM, which attempt to implement the RFC 1421 message-format spec. It turns out that the signature algorithms are similar, so it may be possible in a future version of PGP (3.0?) to get the signatures to be equivalent, so you could, theoretically, convert a signed PGP document into a signed RIPEM document (and vice-versa). Since RIPEM uses DES (or triple-DES), and PGP uses IDEA, encrypted documents are not cryptographically equivalent. Hope this helps.. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Fri, 8 Jul 94 03:56:21 PDT To: hkhenson@cup.portal.com Subject: Re: AA BBS case/update In-Reply-To: <9407072217.2.2741@cup.portal.com> Message-ID: <199407081057.GAA04155@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: hkhenson@cup.portal.com >Date: Thu, 7 Jul 94 22:17:22 PDT > ... Aside from >the frame up, this raises the issue of: Can someone be charged with a >crime in a different district of the country when what they did would >not be a crime where it was done? Ask Noriega. >>Bring heat to Reno and Clinton. > >I haven't got a clue as to how to do this. Not necessary. Reno has already accepted full responsibility for what happened at Waco. She'll be stepping down soon. Or at least saying she's sorry it happened. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Johnson Date: Fri, 8 Jul 94 06:21:33 PDT To: cypherpunks@toad.com Subject: ZiffWire article on PGP 2.6 (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain I asked Philip Zimmermann what he thought of the ZiffWire article on PGP, and this is what he said: ---------- Forwarded message ---------- Date: Thu, 7 Jul 1994 22:29:24 -0700 (MDT) From: Philip Zimmermann To: Michael Johnson Subject: ZiffWire article on PGP 2.6 (fwd) Forwarded message: >From columbine!prz Thu Jul 7 20:58:25 1994 Date: Thu, 07 Jul 1994 20:55:20 -0700 (MDT) From: Philip Zimmermann Subject: ZiffWire article on PGP 2.6 To: cypherpunks@toad.com (Cypherpunks) Cc: prz@pascal.acm.org Reply-To: Philip Zimmermann Message-Id: X-Mailer: ELM [version 2.4 PL22] Content-Type: text Content-Transfer-Encoding: 7BIT Content-Length: 2943 I would like to correct a misleading assertion that appeared in an article dated 5 July, attributed to "PC Week via INDIVIDUAL, Inc" that came from ZiffWire. The apparent author of the article is Eamonn Sullivan. I think it was posted on the Cypherpunks mailing list. The article concerns Pretty Good Privacy, version 2.6, distributed by MIT. The misleading and damaging paragraphs follow: > MIT and RSA's distribution of PGP Version 2.6 is an attempt to short- >circuit PGP's popularity. After Sept. 1, 1994, PGP 2.6 will no longer work >with documents and keys generated and encrypted by older versions of PGP, >and it is licensed for use only in the United States. > > The release is already causing upheaval, since its public-key format is >different than in prior versions, and numerous public-key repositories will >have to be updated. > >[07-05-94 at 17:19 EDT, Copyright 1994, ZiffWire, File: c0705185.2zf] This assertion is erroneous and damaging to PGP's reputation. PGP 2.6 will always be able to read messages, signatures, and keys from older versions, even after September 1st. The older versions will not be able to read messages, signatures and keys produced by PGP 2.6 after September 1st. This is an entirely different situation. There is every reason for people to switch to PGP 2.6, because it will be able to handle both data formats, while the older versions will not. Until September, the new PGP will continue to produce the old format that can be read by older versions, but will start producing the new format after that date. This delay allows time for everyone to obtain the new version of PGP, so that they will not be affected by the change. Key servers will still be able to carry the keys made in the old format, because PGP 2.6 will still read them with no problems. The assertion made in the article has it backwards, which would indeed be bad if PGP were to start behaving that way. If it did, I wouldn't use it myself. I call upon ZiffWire and PC Week to issue a correction to this error. Also, note that any export restrictions on PGP 2.6 are imposed by the US government. This does not imply that MIT or myself agree with these restrictions. We just comply with them. We do not impose additional licensing restrictions of our own on the use of PGP outside of the US, other than those restrictions that already apply inside the US. PGP may be subject to export controls. Anyone wishing to export it should first consult the State Department's Office of Defense Trade Controls. I developed PGP 2.6 to be released by MIT, and I think this new arrangement is a breakthrough in the legal status of PGP, of benefit to all PGP users. I urge all PGP users to switch to PGP 2.6, and abandon earlier versions. The widespread replacement of the old versions with this new version of PGP fits in with future plans for the creation of a PGP standard. Philip Zimmermann From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 8 Jul 94 06:33:18 PDT To: grendel@netaxs.com (Michael Handler) Subject: Re: (fwd) Re: BSD random() - any good (source included) In-Reply-To: Message-ID: <199407081333.IAA16281@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > [2] Less than a week after a small flame war about forwarding, > and a suggestion that it be restricted to posting pointers to relevant > info, Jim forwards over 65K of relevant, though specialized information > that no-one had requested. Simply saying "There's some real informative > posts about RNGs in sci.math, thread name "XXX"" have been helpful, > faster, saved bandwidth and people's mailboxes, and not started up this > flame war. > The forwards were crypto related and relevant to some of the members who don't have anything other than e-mail accounts. How do you propose these folks get this info? Also how about those folks who have a low latency system and the posts in various medium to high traffic systems gets flushed regularly. These posts were several days old and I suspect in many systems were ready to flush (they were on mine, I 'tripped' over them doing maintenance for something else) to the bit bucket. And do you seriously propose that I or any other member ask prior to submissions? It is really funny that in general I get a few more thanks for such posts than self-interested rebuttals like this. While it is true that some of my questions are off the wall, I will continue to ask them. If they bother then .kill me. As an aside to this I will continue to remail articles of technical interest (what c-punks is about last I heard anything) that I feel have a good case of being lost. I would also like to ask a question on a personal (no flame intended) nature. Were you going to post said message about these usenet submissions? Other than myself I see very few such re-posts from anything other than a newsgroup w/ 'crypt' in it somehow. The flame ware, as I understand it anyway, had to do with forwarding multiple copies of EFF and similar material which is minimaly related to cyrypto and most users actively look for it. I doubt a lot of the users here check out sci.math, sci.chaos, sci.neural-nets, etc. If we are really going to continue this thread then a serious discussion relating to c-punks and some form of submission standard needs to be agreed upon. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 8 Jul 94 06:37:52 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: (fwd) Re: BSD random() - any good (source included)? In-Reply-To: <199407072324.AAA18575@an-teallach.com> Message-ID: <199407081337.IAA16451@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Jeezus fucking christ, you're just doing this to wind me up, aren't > you? > Actually, no. I couldn't care less about what pushes your buttons. I came across a couple of crypto related usenet messages that were going in the bit bucket, no reference to them had been made. Yes I could have typed and typed and typed various messages about them but it was easier to forward them. > Any more of these turn up in my mailbox and they get bounced > straight back to you. I have to pay by the minute for this > connection. Keep it up and you'll pay too, believe me. I also pay for my accounts out of my own pocket. If you expect to be active in a field you can expect to have to pay a minimum price to become competant. Bounce away, my 'd' key works just fine. I personaly feel such attitudes are childish but hey, it is a semi-free country - do what you feel is right. As to making me pay, is this the c-punks mailing list or a shool-yard? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 8 Jul 94 05:38:12 PDT To: Katy Kislitzin Subject: Re: cypherpunks mbone this sat. In-Reply-To: <9407072112.AA20037@anemone.corp.sgi.com> Message-ID: <9407081237.AA05379@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Katy Kislitzin says: > This is being advertised using sd as well. > > The main topic will be discussion of Phil Karn's swIPe package, which > was announced at Usenix last month. It allows one to set up encrypted > IP tunnels over the exisiting IP network. It was John Ioannidis' swIPe package, and it was not merely announce but released. Phil has done a similar package for KA9Q and was one of the designers of the protocol, but please give John credit for his hard work. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Fri, 8 Jul 94 08:47:25 PDT To: chuckles@MCS.COM Subject: (fwd) New ITAR Indictment Message-ID: <199407081547.IAA25671@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Are you serious? (fwd) From: chuckles@MCS.COM (Jason Skiles) Newsgroups: alt.security.pgp,comp.org.eff.talk,comp.org.cpsr.talk Subject: New ITAR Indictment Date: 8 Jul 1994 01:02:56 -0500 Reprinted with permission from the Chicago Sun-Tribune, 5 July 1994: From Sun-Tribune Wires Washington, D.C.- In a Rose Garden press conference early this morning, Justice Department spokesmen announced the indictment of a Washington, DC. computer bulletin board system (BBS) operator, one Mr. Gil Bates, for violation of ITAR munitions export laws in connection with the operation of the infamous 'We got yer nudes here' BBS. According to federal authorities, many of the graphics files, or 'gif' files, named for their storage format, contained, when examined with a common hex editor, the value 0xAAAA, which can be used to encrypt data in such a way as to make it extremely difficult for intelligence and law enforcement agencies to recover the encrypted data. "0xAAAA first came to our attention a few weeks ago," explained Deputncrypted] file, by using a complicated algorithm known as 'exclusive or' and a 'mask' or encryption key, of, for example, "0xAAAA." Agents were stunned. "It's an entirely new and sinister turn of events in the field," said Miller. "We'd be helpless against such an attack." Miller went on to explain just how secure such a scheme would be. "When we need to crack some encrypted data, for example, email someone sends to his lawyer that we think may contain incriminating evidence," we usually just hand it to thenstitutional issues involved there, but we're working on it." He refused to elaborate. Once the technique was known, news spread quickly throughout the law-enforcement community. "This was a shot across the bow, a real wake-up call for us," said one Justice Department source. "We moved immediately, meeting with the vice-president and a professor from Georgetown. They were reluctant at first, but we mentioned organized crime and terrorists and they came around to our point of view." But why forbid the 'mask' or 'key' instead of the algorithm itself, the 'exclusive-or' technique? "That's sort of a funny story," explained Miller. "We were going to at first, but it turns out that the Clipper and Capstone chips [part of a government-designed key escrow system] make use of the algorithm in places. Of course, there were a few 0xAAAA's too, but the NSA assures us they've got a workaround." Bates loudly proclaims his innocence. "This is stupid, really stupid. It's just a 16-bit value, like any other. They can't restrict it. I'm... I'm at a loss. This is just too stupid to comment on." The case got weaker late this afternoon when it was revealed that the file in question didn't actually leave the country, but was retrieved by an FBI agent in Virginia. "Obviously this compromises our case somewhat," admitted Miller, "since Virginia isn't a foreign country. But someone in another country could have done the same thing, easily. That should count for something." Schneider noted that "Even though we'll probably have to drop the ITAR case, we did come up with something. He had a copy of PGP [a 'guerilla freeware' encryption package popular with subversives and criminals] and some files he'd protected with it." "We think they were maybe lists of children he an FBI agent in Virginia. "Obviously this compromises our case somewhat," admitted Miller, "since Virginia isn't a foreign country. But someone in another country could have done the same thing, easily. That should count for something." Schneider noted that "Even though we'll probably have to drop the ITAR case, we did come up with something. He had a copy of PGP [a 'guerilla freeware' encryption package popular with subversives and criminals] and some files he'd protected with it." "We think they were maybe lists of children he abused, or something," says Schneider. "Yeah, or something," added Miller. [Pre-flame apologies go out to those who object to the inclusion of 'serious' groups in the newsgroups list. If you know any silly ones where this would be more welcome, feel free to send it along.] ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ | Jason "Chuckles" Skiles | | | chuckles@mcs.com | - | ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ | Any opinions I express are also those of every single school, company, | | and organization I've ever been in any way associated with. Honest. | ++++++++++++++++++++++++++finger for PGP public key+++++++++++++++++++++++++ ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 8 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```%ES^P;+]AB?X9TW6\8WR:2P&2%`$A:^X<=%.A'J%;"Y7E2J[QT=&)]L M0`F:L=MI*O?R!?N6/E3TTZ6WF^B=ZP9][Y)B)J)4PF/%M3XOVYT^Y;!E*9Y9 $\U3XF@`` ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Fri, 8 Jul 94 05:54:23 PDT To: nobody@rebma.rebma.mn.org Subject: Re: your mail In-Reply-To: <199407080536.AAA00475@rebma.rebma.mn.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > with all this talk about bank card transactions, you remind me that i > did a software project for remote credit card verification a while back. > my part was the interface to the auth network. > > anybody curious what's in those transaction messages? > YES! Any and all information regarding those standards would be very helpful. I'm a merchant and have their PC software, but want to connect my Unix system directly... (and automatically). I was planning on reverse engineering the datastream. This is not a complete announcement, but I'm working with someone who is going to do the equivalent of credit card factoring, but with checks. (You send a transaction, he prints the check, with validation.) He's also working on EFT. This will be a new Internet service. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 8 Jul 94 07:10:08 PDT To: cypherpunks@toad.com Subject: C-punks in print... Message-ID: <199407081409.JAA17451@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi all, For those interested there is an article in the July 94 issue of Circuit Cellar Ink: The Computer Applications Journal on pp. 36. It specificaly mentions the c-punks and their position (ala Gilmore) on various issues of crypto and constitutional rights. Is a good article but shallow on technical details. It is intended more as a pump primer for those poor souls doing real-time control apps. I would say it is worth the time to read. Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 8 Jul 94 09:17:17 PDT To: cypherpunks@toad.com Subject: RE: "Cypherpunk" vs. "Cryptorebel" Message-ID: <9407081615.AA29953@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >On Wed, 6 Jul 1994, Lefty wrote: > >> >I like the label "cryptorebel" better than "cypherpunk". The word >> >"punk" just does not seem right, while "rebel" does. I do have a >> >certain attachment to "cypherpunk". Comments? >> >> If it weren't for nitpickers, we'd all be knee-deep in nits. > > There is too much "name recognition" in "cypherpunk" for it to be dropped >now...IMHO. A more serious problem with the name "cryptorebel", which did not immediately occur to me, is that crypto-whatever generally means "someone who denies being a 'whatever' but, in fact, is one". In the words of Inigo Montoya, "You keep using that word, but I don't think it means what _you_ think it does". -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 8 Jul 94 09:17:15 PDT To: cypherpunks@toad.com Subject: Re: Message-ID: <9407081616.AA29958@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >On Wed, 6 Jul 1994, Mike Markley wrote: >> can't be broken in a reasonable amount of time. I'm interested in what >> most of the people on this list would consider a reasonable amount of >> time though. > >NEVER is what I consider a reasonable amount of time. >I don't want my secure thoughts broken for public display >in my lifetime. Or any of my children's lifetime. Or there >children's lifetime. .......... You had better not have any "secure thoughts" then. "Forever" is enough time to break _any_ cipher. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 8 Jul 94 06:16:28 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Counting Bits In-Reply-To: <199407071547.QAA09077@an-teallach.com> Message-ID: <9407081316.AA05465@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal says: > PS I dunno what superoptimisizer Perry is talking about but I've > never heard of a real one that works. You have to feed in a complete > machine description at register transfer level and i don't know if > those exist for real machines; also the problem is almost certainly > exponential time for a *guaranteed* solution as Perry claims is > possible. As I've noted, Henry Massalin invented the superoptimizer -- and it works -- a much slower but publically available implementation that Henry had nothing to do with is available from the FSF as "Gnu Superopt". Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 8 Jul 94 06:58:09 PDT To: kentborg@world.std.com (Kent Borg) Subject: Re: Question: Key Distr. in realtimeo applications? In-Reply-To: <199407080551.AA04892@world.std.com> Message-ID: <199407081353.JAA20694@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Kent writes: | One-time key, how to distribute to both participants: don't. Let each | pick a random key and sent it to the other using the other's public | key--no need to use the same key in both directions, in fact seems a | bad idea. Sending your otp by RSA reduces the security of your OTP to that of RSA, since if your RSA key can be broken, the otp can be obtained. Since the problem is barely more difficult than factoring your rsa key (or craking the one time idea password in use), there is no security gain to the otp. otp's require that they be securely distributed. Usually, this means a courier with a briefcase full of cd-roms handcuffed to his wrist, or some other similarly paranoid means. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dan Marner Date: Fri, 8 Jul 94 09:55:56 PDT To: cypherpunks@toad.com Subject: Request: tamper-proofing executables Message-ID: <9407081655.AA29629@mis.nu.edu> MIME-Version: 1.0 Content-Type: text/plain I would appreciate any pointers to documents, source code or programs that deal with using cryptographic techniques to detect or prevent modification of executable code. I am looking for something that uses either a signature or a one-way hash to detect modifications at run time. Of particular interest is information on signing a file that includes the signature as part of the file. Is this possible with any of the common algorithms? Thanks! Dan -- Dan Marner dmarner@mis.nu.edu Network Weasel National University "Not on MY network!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Fri, 8 Jul 94 09:18:52 PDT To: cypherpunks@toad.com Subject: Curve Encrypt 1.1 Release Message-ID: <9407081618.AA06189@bogart.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Curve Encrypt 1.1, IDEA encryption for the Macintosh is now available. Curve Encrypt is a freeware drag-and-drop encryption application for the Macintosh. It uses IDEA cipher-feedback mode with a 255 character pass phrase, encrypts both the data and resource forks of files, and will encrypt the contents of a folder or volume in a single operation. Source code is provided, natch. CE is System 7 only. (Note that this program has nothing whatsoever to do with elliptic curve encryption methods, just so nobody gets confused...) NEW FOR 1.1 The following changes have been made for the 1.1 release: o Faster encryption and decryption. o Faster file wipes. o Department of Defense standard file wiping is now an option. o The "Use as default pass phrase" selection is no longer present. Instead, Curve Encrypt 1.1 uses keyfiles, a more reliable way to reuse pass phrases. oJCurve Encrypt now saves the creation and modification dates of files when they're encrypted, and restores them to their original values when a file is decrypted. o An incompatibility with the Super Boomerang utility has been fixed. Ftp Sites: ripem.msu.edu:pub/crypt/other/curve-encrypt-idea-for-mac/ This is an export controlled ftp site: read pub/crypt/GETTING_ACCESS for information. ftp.csn.org:/mpj/I_will_not_export/crypto_???????/curve_encrypt/ csn.org is also export-controlled: read /mpj/README for the characters to replace ???????. Address for support: Curve Software Copyright and Distribution: Curve Encrypt (c)1994 Curve Software. Permission is granted for distribution within the United States only, including products containing Curve Software copyrighted source. Export of this software is a Federal crime. Don't do it. Curve Encrypt is free. All releases are verified with PGP signatures. Public key: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCPAiz+bEEAAAEEAMUbtdwYC1vY+s5559ERIvC1MT+Yaw3ozheaHcUciJe7cSAk k9TpAQd7iKukKnQe5kK1YtvYm0JP6fmNrcO8AmG5ukvcOlyuri618sjpXncpQ1cL 5xeV80f3JtmheGMnqAzTK8OyfJ7zRh1PhAZcT/vVzf+JGuCuVcJkEfxTVMrJABEB AAG0K0N1cnZlIFNvZnR3YXJlIDxraW5uZXlAYm9nYXJ0LmNvbG9yYWRvLmVkdT6J AJUCBRAuDZ3RwmQR/FNUyskBAd4wA/90tc6Fp0T3kSrmz0Vsbn+M7eND3fNp/XVy CW4xM6xzQK3ooRAjWBbnZbixTyhzlK33X2+EQGGYB5jWA5A+hgGOk3xYhApgBn+K rivF0xKJxNhR4CnsummIyXLn7UPXl0HrPvKszvSCVDhtky2Sy6jNKQcmN7vkFfY+ aAe8ox8944kAlQIFEC4CAaNLsloC2TxExQEBq2gD/2KeXbfrOC3i6FsTNNrODRI1 7i23XTMiquBWmRNheVIQV1dbNKB7DWawUNaykSZiGCEooW+HRKSv3iEGvQiBu1v1 1JB/7Id10a+bIpzCzzfGQ+RvbCCTt9+gACv3JpuXtBmcvIoHKAUpbuQhUd/vR17x 6U9tNhyEa4fdefHgmUsjiQCVAgUQLQSyUSA78To+806NAQECxQP/X5rfktz8h3Je DqX0c9IhobWL36vYGVvzqr8ViYkARMYI7Q4cKupHgDunO+Q+zKiSSsSFBlzlPe4f dg5hJ+eDOUircFRgz5Bu/CN1jAwPdElAHc4W12yiirTvq4HggR7j37aCPz1xsUmg zbKbiM6FI6SKTWK0faOoXoCCbGzA4v0= =IGUN - -----END PGP PUBLIC KEY BLOCK----- This key is also available from the key servers. Curve Software Cypherpunks write code! -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLhsNVMJkEfxTVMrJAQEFfgP+K7NRta8HUqhlegb1d0r9K/DD2mHqy7tv vKF50VVZordlKxLDryv7O5kpXIQK9iGKSZIyu42WL/L25qNJw5DpmSruNPk80ChK n1vOwzJLSXg4qOmPcVU9ejbxzrUy+j7FUOWC3+mBeOBB/oHYBiAISx3o+UHlLDYC 52leB7ozW8U= =B0E/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 8 Jul 94 10:44:30 PDT To: cypherpunks@toad.com Subject: All the free energy in the universe... In-Reply-To: <9407081616.AA29958@internal.apple.com> Message-ID: <199407081723.KAA25917@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > You had better not have any "secure thoughts" then. "Forever" is enough > time to break _any_ cipher. > > -- > Lefty (lefty@apple.com) Not to split universes here, but it is interesting to consider that some ciphers may not be breakable in _our_ universe, in any amount of time. Our universe presumably has some finite number of particles (currently estimated to be 10^73 particles). This leads to the "even if every particle were a Cray Y-MP it would take..." sorts of thought experiments. But I am considering _energy_ here. Ignoring reversible computation for the moment, computations dissipate energy (some disagree with this point). There is some uppper limit on how many basic computations could ever be done with the amount of free energy in the universe. (A rough calculation could be done by calculating the energy output of stars, stuff falling into black holes, etc., and then assuming about kT per logical operation. This should be accurate to within a few orders of magnitude.) I haven't done this calculation, and won't today, but the result would likely be something along the lines of X joules of energy that could be harnessed for computation, resulting in Y basic primitive computational steps. I can then find a modulus of 3000 digits or 5000 digits, or whatever, that takes more than this number of steps to factor. Caveats: 1. Maybe there are really shortcuts to factoring. Certainly improvements in factoring methods will continue. (But of course these improvements are not things that convert factoring into a less than exponential-in-length problem...that is, factoring appears to remain "hard.") 2. Maybe reversible computations (a la Landauer, Bennett, et. al.) actually work. Maybe this means a "factoring machine" can be built which takes a fixed, or very slowly growing, amount of energy. In this case, "forever" means Lefty is probably right. 3. Maybe the quantum-mechanical idea of Shore is possible. (I doubt it, for various reasons.) Anyway, this post is of no practical importance. However, I continue to find it useful to think of very large numbers as creating "force fields" or "bobbles" (a la Vinge) around data. A 5000-decimal-digit modulus is as close to being unbreakable as anything we'll see in this universe. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Farquhar Date: Thu, 7 Jul 94 18:03:10 PDT To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: Mastercard, Visa, Access, Barclaycard, Amex, JCB ... In-Reply-To: <9407071722.AB05853@ralph.sybgate.sybase.com> Message-ID: <199407080101.AA07281@laurel.ocs.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain >I believe modern card readers for at least MC/Visa use some form of >encryption, but for backwards compatibility the central offices also >work unencrypted. In the hotel I used to work in, the card reader >certainly didn't encrypt. My fiance regularly configures remote EFTPOS (Electronic Financial Transcation at Point Of Sale) terminals from her job in the 24 hour answer centre of a major bank in this state, and when she is doing so she reads a "public key" off the screen to for the vendor to key into the unit. Sounds very much like some sort of assymetric session key exchange to me, and I'd lay money on the symmetric cipher behind that being DES. Apparently there is also an Australian Standard for the ecryptographic exchange of pin numbers, and I know that DES is also sanctified in an AS (and recommended by DSD, who even now still consider DES "appropriate" for the banking industry). Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Fri, 8 Jul 94 11:06:01 PDT To: cypherpunks@toad.com Subject: ITAR violation? Message-ID: <199407081805.LAA27723@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Someone anonymously posted; >Reprinted with permission from the Chicago Sun-Tribune, 5 July >1994: >From Sun-Tribune Wires >Washington, D.C.- > In a Rose Garden press conference early this morning, >Justice Department spokesmen announced the indictment of a >Washington, DC. computer bulletin board system (BBS) operator, one >Mr. Gil Bates, for violation of ITAR munitions export laws in >connection with the operation of the infamous 'We got yer nudes >here' BBS. I would like to point out that the two major Chicago Papers are the Chicago Sun Times, and the Chicago Tribune. There is no Sun- Tribune. I liked the references to "A Georgetown Professor" and the obvious reference to Steganography, but otherwise this story reeks. Why the Hell post it anonymously? Larry are you out there? A lifelong Chicago resident Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLh2UVtCcBnAsu2t1AQGI8QP/d60uwuAHiGxwPTImsTZDNlfJmemX53Nn mT3JQIiK6GsEpl/xKQsG2Y9sitcyRMbq0e++R9PGocp/muBCPqEKFPUqfroSesKU 1SmoEPboaV64soltmCAPykp8PNWAIHCJGbRjigmHJdDZsv2C1NH4vWUV0At9OAVQ e3LZVkwzxYQ= =REcP -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 8 Jul 94 11:13:56 PDT To: Michael Handler Subject: Re: Request: tamper-proofing executables Message-ID: <9407081812.AB07971@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 1:19 PM 07/08/94 -0400, Michael Handler wrote: > OTOH, if anyone else has come up with a scheme that is hard to >break / unbreakable, *please* come formward and correct me. I have a few >applications that I'd like to apply this to. :) The only method I have heard (and this is merely hard to break) is to put the hash value in a dongle. Then everyone will hate your program. Another method that could provide interesting results is to throw code in that will cause the program to function *differently* if hacked. I'm thinking of (I think- correcttions wecome) AutoCad, which was dongled and hacked, but the hack caused some math funciton or another to return erroneous results. This is just obfusification, but could give a hacker some major headaches. -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 8 Jul 94 11:42:30 PDT To: Cypherpunks Subject: ON-LINE SOURCES Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, I'm editing a special report on privacy. The publisher wants a chapter on how to use our computer to access on-line, privacy information. What I'd like are the names and address of privacy-related newsgroups, mailing lists, BBSes, on-line services, etc. Please send me your candidates (plus descriptions and contact information) to me via private e-mail. I'll collate the information and post the final version to Cypherpunks. Thanks in advance, S a n d y P.S. Of course, Cypherpunks will be prominently mentioned in the report. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Fri, 8 Jul 94 11:54:58 PDT To: cypherpunks list Subject: Re: (fwd) Re: BSD random() - any good (source included) In-Reply-To: <199407081333.IAA16281@zoom.bga.com> Message-ID: <9407081854.AA23741@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: Jim choate > The forwards were crypto related and relevant to some of the members who > don't have anything other than e-mail accounts. How do you propose these > folks get this info? First, how were they crypto-related? They dealt with statistical tests for distinguishing good crypto-weak RNGs from bad ones. Anything that even hopes to be a strong RNG will pass this sort of tests. Second, if people don't have Usenet, telnet, or ftp access (any of which could have been used to retrieve these articles), they can get accounts that do what they want. If you want to tide them over in the interim, you could post a pointer to sci.math, with the comment that you would be happy to mail a copy to anyone who can't get the articles by other means. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Farquhar Date: Thu, 7 Jul 94 19:03:08 PDT To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: Question: Key Distr. in realtimeo applications? In-Reply-To: <199407080132.VAA14746@cs.oberlin.edu> Message-ID: <199407080200.AA10330@laurel.ocs.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain >How does clipper solve this problem? It does not. The Clipper initative (FIPS-185) deals solely with the specification of a symmetric cipher with escrowed keys. Key exchange and authentication is outside the scope of the protocol, but most implementations would probably use something like a D-H key exchange to do it (remember that a Clipperphone guarantees privacy between yourself and the person on the other end, but does NOT authenticate them to you or you to them. Man in the middle attacks are obviously possible, depending on the key exchange protocol that your Clipperphones employ.) Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Fri, 8 Jul 94 10:21:07 PDT To: Dan Marner Subject: Re: Request: tamper-proofing executables In-Reply-To: <9407081655.AA29629@mis.nu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 8 Jul 1994, Dan Marner wrote: > I would appreciate any pointers to documents, source code or > programs that deal with using cryptographic techniques to detect > or prevent modification of executable code. I am looking for > something that uses either a signature or a one-way hash to detect > modifications at run time. > Of particular interest is information on signing a file that > includes the signature as part of the file. Is this possible with > any of the common algorithms? Hoom. Last year, I was working on an idea I head, of making self-encrypting executables. It used a simple XOR with a hardcoded value. Not very secure, but that wasn't the point. The XOR was meant to deter decompilers and stupid k00l /<-Rad hackerz from hex-editing the strings in the program. It as, of course, vulnerable to debuggers, but I did run into code later meant to deter them as well... My ramblings here do have a point, and it's this: It's VERY difficult to get an executable protection or encryption scheme to be undefeatable. If they have a debugger, a decompiler, and various other crypto-verification tools, they can defeat your scheme. Put a CRC of the MD5 hash in the file to make sure they don't replace the hash? They can generate the CRC of their hash and replace it in the file. I have yet to devise or find a foolproof [ ;) ] or unbreakable protection scheme. I'mm starting to think there's no such animal. What you CAN do is protect your executables against file corruption, viruses, and lame-0 hacker dudez. But, getting any secure PGP-level security is very difficult. OTOH, if anyone else has come up with a scheme that is hard to break / unbreakable, *please* come formward and correct me. I have a few applications that I'd like to apply this to. :) -------------------------------------------------------------------------- Michael Brandt Handler Philadelphia, PA Currently at CMU, Pittsburgh, PA PGP v2.6 public key on request Boycott Canter & Siegel <> 1984: We're Behind Schedule From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 8 Jul 94 13:26:41 PDT To: Jim choate MIME-Version: 1.0 Content-Type: text/plain At 3:05 PM 07/08/94 -0500, Jim choate wrote: >Yes, I could do that if I were so inclined. I am not. Seems to me that just >Bottem line is that at this point there is no clear cut 'standard' that I >biggest problems w/ the list at this point is the range of expertise that >piss somebody off. The real question is whether it is worth the time to >reply to them (in general I hold it isn't) rather than just hitting 'd' >The bottem line is it was crypto related, was in reference to source code, Seeing how he is so fit for the job, and knows not only what we all need to see, but also what the bottem line is, I hereby nominate Jim for CypherGod, and urge him to, as his first action in that role, to pipe all of usenet through cypherpunks, because you Just Never Know when you might miss something that is crypto related, and after all, if you want to be crypto-savvy, you have to pay a little. -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Fri, 8 Jul 94 10:36:12 PDT To: Jim choate Subject: Re: (fwd) Re: BSD random() - any good (source included) In-Reply-To: <199407081333.IAA16281@zoom.bga.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 8 Jul 1994, Jim choate wrote: > > [2] Less than a week after a small flame war about forwarding, > > and a suggestion that it be restricted to posting pointers to relevant > > info, Jim forwards over 65K of relevant, though specialized information > > that no-one had requested. Simply saying "There's some real informative > > posts about RNGs in sci.math, thread name "XXX"" have been helpful, > > faster, saved bandwidth and people's mailboxes, and not started up this > > flame war. > > > The forwards were crypto related and relevant to some of the members who > don't have anything other than e-mail accounts. How do you propose these > folks get this info? From: Jim choate Subject: Good RNG generator information available. Hey, cpunks! For those of you who are interested in random number generation, there's a great deal of discussion going on over in sci.math, thread name "XXX". If the articles have expired on your site, or if you don't have news access, mail me, and I'll send them out to everyone who wants one later on. -- Just an idea... This is what I was doing with the 2600 Cellular Telephone article, except that my list of address get scragged along with my mail dir. > While it is true that some of my questions are off the wall, I will > continue to ask them. If they bother then .kill me. As an aside to this > I will continue to remail articles of technical interest (what c-punks > is about last I heard anything) that I feel have a good case of being > lost. [1] Your questions (off-the-wall or not) don't bother me. [2] I very rarely killfile people. > I would also like to ask a question on a personal (no flame intended) > nature. Were you going to post said message about these usenet submissions? > Other than myself I see very few such re-posts from anything other than > a newsgroup w/ 'crypt' in it somehow. No. I don't have the time or mathematical knowledge to read sci.math and determine whahould be forwarded to cypherpunks or not. > The flame ware, as I understand it anyway, had to do with forwarding > multiple copies of EFF and similar material which is minimaly related > to cyrypto and most users actively look for it. I doubt a lot of the > users here check out sci.math, sci.chaos, sci.neural-nets, etc. [1] THe EFF forads were VERY crypto related (HR 3627), we just got sick of seeing 4 copies of the same article pop up. [2] DO you know that no-one here reads those groups? I don't, but considering the number of intelligent and varied people here, that's a dangerous assumption. > If we are really going to continue this thread then a serious discussion > relating to c-punks and some form of submission standard needs to be agreed > upon. Agreed. -------------------------------------------------------------------------- Michael Brandt Handler Philadelphia, PA Currently at CMU, Pittsburgh, PA PGP v2.6 public key on request Boycott Canter & Siegel <> 1984: We're Behind Schedule From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick G. Bridges Date: Fri, 8 Jul 94 11:49:53 PDT To: cypherpunks@toad.com Subject: Re: Request: tamper-proofing executables In-Reply-To: <9407081655.AA29629@mis.nu.edu> Message-ID: <9407081849.AA02710@Walt.CS.MsState.Edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >>>>> "MH" == Michael Handler writes: MH> On Fri, 8 Jul 1994, Dan Marner wrote: >> I would appreciate any pointers to documents, source code or >> programs that deal with using cryptographic techniques to >> detect or prevent modification of executable code. I am looking >> for something that uses either a signature or a one-way hash to >> detect modifications at run time. Of particular interest is >> information on signing a file that includes the signature as >> part of the file. Is this possible with any of the common >> algorithms? I wrote some code about six months ago to embed digital signatures of each section of an executable in to the data section of a program (a.out format executables). The program had several limitations that I know how to get around, but never did: 1. I only got as far signing the text section of the program 2. The signature didn't contain several important pieces of information 3. It used LUC for its algorithm, and I'd prefer to use PGP and RSAREF Anyway, it some provides minimal security: If the signature is intact and verifies, you know exactly as much as with a signed e-mail message: the author of the program (assuming you have his public key) and that certain portions of the program haven't been tampered with. This is, of course useful information. I never got around to writing the code that did verification at runtime, although it shouldn't be to bad: I embedded a symbol in the symbol table pointing to the signature. I plan to try to clean it up this fall and make many changes... MH> I have yet to devise MH> or find a foolproof [ ;) ] or unbreakable protection MH> scheme. I'mm starting to think there's no such animal. What MH> you CAN do is protect your executables against file MH> corruption, viruses, and lame-0 hacker dudez. Well, it depends on what kind of protection you want. I think foolproof runtime verification would be quite difficult, although I still need to think about it... Any reasonable hacker would just change most programs to jump around the verification routines. On the other hand, I think that pre-runtime verification would be doable by a separate program. Of course, then you have to trust that program, and how do you verify that it hasn't been tampered with? A chicken and the egg problem, clearly... Let me think about it some more... - -- *** Patrick G. Bridges patrick@CS.MsState.Edu *** *** PGP 2.6 public key available via finger or server *** *** PGP 2.6 Public Key Fingerprint: *** *** D6 09 C7 1F 4C 18 D5 18 7E 02 50 E6 B1 AB A5 2C *** *** #include *** -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLh2ffEoL7Aaetl5pAQEmgwP+LD90HEpuSJm2meXT1p1oTw4Y+7B4kyrj +huFWDnnPycLmcAf8viLjP8TE5akZKydf+ZRT3Mh+YieoiVRlDgNNydPcN7me9FQ 745PLWsv9KbcvB2AbZrQLzjlCxSToCzJP2O5Vk2QAhYnuiEODc50ACF3Ek5tIDSU k5ev1lpXUzY= =nSUY -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 8 Jul 94 11:03:20 PDT To: dmarner@mis.nu.edu (Dan Marner) Subject: Re: Request: tamper-proofing executables In-Reply-To: <9407081655.AA29629@mis.nu.edu> Message-ID: <199407081759.NAA00751@bwface.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Dan Marner: | I would appreciate any pointers to documents, source code or | programs that deal with using cryptographic techniques to detect | or prevent modification of executable code. I am looking for | something that uses either a signature or a one-way hash to detect | modifications at run time. | Of particular interest is information on signing a file that | includes the signature as part of the file. Is this possible with | any of the common algorithms? Tripwire will run as a seperate UNIX process to detect changes to things that you define. Most people who use it use it to watch systems security. We also use it to watch some software thats being run through an FDA trial period; we have to document that it has not changed at any point during the trial. Tripwire can be found in cert.org:pub/tools/tripwire. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ER CRAMER Date: Fri, 8 Jul 94 08:20:48 PDT To: cypher Subject: Announcement: PGS v0.99c Message-ID: <9407081319.AA00362@hio.tem.nhl.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- PGS v0.99c is out there! This new version of PGS supports 8 bytes keyid's. This version will be able to run in a OS/2 DOS box. PGS v0.99c is available on the following site: wuarchive.wustl.edu:/pub/msdos_uploads/pgs/pgs099c.zip I hope that at the end of next week PGS v0.99c will be available at SimTel too... (oak.oakland.com:/SimTel/security/pgs099c.zip) Do not throw away 0.99b yet because we did the bugfix a bit fast because we want to have it ready before the hollidays... - -- ... If you outlaw Privacy, only Outlaws will have Privacy! Eelco Cramer ------ - -------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLh1SOYDAdPKe9hHLAQFkXAP/UTodjE7HqCGVZAazLAxdYrWcrVgMsYBa kPjn2litqpxZWusMjqTIS3+vHYHrEhXCzBexl69CEo1XQ46PNe1kbrbpwPxGCwzc uCryNVeZ+sOdpJOTAWmPmEYM151X2w7KEjI7vPMmgShQGjQlOBWR0PvQ3VOEd61U mUP6FCfW5HQ= =aEkc -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Fri, 8 Jul 94 14:18:47 PDT To: cypherpunks@toad.com Subject: Re: All the free energy in the universe Message-ID: <13DD5626070@BlueSky.OpenMind.com> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: >Not to split universes here, but it is interesting to consider that >some ciphers may not be breakable in _our_ universe, in any amount of >time. > >Our universe presumably has some finite number of particles (currently >estimated to be 10^73 particles). This leads to the "even if every >particle were a Cray Y-MP it would take..." sorts of thought >experiments. > >But I am considering _energy_ here. Ignoring reversible computation >for the moment, computations dissipate energy (some disagree with this >point). There is some uppper limit on how many basic computations >could ever be done with the amount of free energy in the universe. (A >rough calculation could be done by calculating the energy output of >stars, stuff falling into black holes, etc., and then assuming about >kT per logical operation. This should be accurate to within a few >orders of magnitude.) The above analysis may be incorrect... there may be no limit to the amount of computation that can be done with a given finite amount of energy. The late Nobel laureate Richard Feynman became very interested in the subject of computation and physics towards the end of his life. My understanding is that he concluded that there was no apparent limitation to the amount of computation that could be completed with a given amount of free energy. Computation may indeed always dissipate energy, but Feyman's conclusion was that this dissipated energy can be made arbitrarily small -- that there is no fundamental quantum limitation on the amount of computation that can be performed at any given mass-energy scale. The kT per logical operation can always be reduced to finer and finer scales. Presumably, this would require advances to ever new technologies, based on new physical forces that are relevant at finer scales (down to computation based on the interactions of quarks as in QCD, gravitons, etc.) Of course, since I can't give you references, you have to take this with a brick of salt... can anyone else comment on whether they have heard this about Feynman's conclusions? This is distinct from the issue of "quantum computers" and Shor's recent results... that issue has to do with whether quantum mechanics can be used to produce *qualitatively* different types of computation. In the above, I am simply discussing the use of quantum mechanical principles to produce fully "classical" computers, but with every greater computational powers using a given amount of energy, based on physics of the ultra-small. In fact, classical computers today rely on quantum mechanics, as the transistor cannot be described without it (electron tunneling, etc.) __ __ __ __ Doug Cutrell / ) /__) /_ /\ / /| /| / /\ / / ) doug@OpenMind.com \_/ / (_ / \/ / |/ | / / \/ /__/ =================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Fri, 8 Jul 94 11:34:18 PDT To: kentborg@world.std.com Subject: Re: Question: Key Distr. in realtimeo applications? Message-ID: <199407081833.AA19143@world.std.com> MIME-Version: 1.0 Content-Type: text/plain adam@bwh.harvard.edu writes: >Sending your otp by RSA reduces the security of your OTP to that of RSA Who said anything about sending a one time pad under RSA? I was talking about a session key. Sorry not to use the buzz word "session key", but neither did I use the buzz word "otp", I just said "random"... -kb -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 31:15 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 8 Jul 94 15:08:39 PDT To: cypherpunks@toad.com Subject: Re: (fwd) Re: BSD random() - any good (source included) Message-ID: <9407082157.AA06848@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Jim Choate favors us with > >Why should a couple of dozen people who scream because they don't get >exactly what they want dictate to a list that is 700 long? > >Lump me in where you feel justified. That classification and a dollar will >by you a cheap cup of coffee. > >If there was a vociferous return on this I would be much more responsive, but >what I see is the same small group of a dozen or so bitching and bitching and >bitching and bitching....(you get the point) > >What is really funny is that they bitch about crypto stuff but seem completely >happy to blather on endlessly about pedophiles, off-shore banking, and a whole >host of other topics that are completely and uterly unrelated to "c-punks >write code". > >So far I have recieved no reasoned responces to these issue, a lot of opinion >and emotionaly driven wailing has shown up in my box... I wasn't going to contribute to this, but Jim is apparently impervious to reason unless _everyone_ on the list screams at him. Don't forward reams of stuff available elsewhere to the list. If you like, mention where it is; offer to send copies to those who specifically request it. Don't post it to the list. Add me to your "couple of dozen who scream". On a more personal note, digging your heels in and sobbing "I won't, I _won't_, I WON'T!" at the perfectly reasonable suggestions that have been made to you make you seem like a puerile and self-centered preadolescent. Grow up. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 8 Jul 94 15:22:35 PDT To: Jim choate Subject: Re: (fwd) Re: BSD random() - any good (source included) In-Reply-To: <199407082136.QAA09350@zoom.bga.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Fri, 8 Jul 1994, Jim choate wrote: > . . . > What is really funny is that they bitch about crypto stuff but seem completely > happy to blather on endlessly about pedophiles, off-shore banking, and a whole > host of other topics that are completely and uterly unrelated to "c-punks > write code". Not a flame here, but a slight difference of opinion. The admonition, "Cypherpunks write code," should be taken metaphorically. I think "to write code" means to take unilateral effective action as an individual. That may mean writing actual code, but it could also mean dumpster diving at Mycrotronx and anonymously releasing the recovered information. It could also mean creating an offshore digital bank. Don't get too literal on us here. What is important is that Cypherpunks take personal responsibility for empowering themselves against threats to privacy. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 8 Jul 94 13:05:57 PDT To: ebrandt@jarthur.cs.hmc.edu (Eli Brandt) Subject: Re: (fwd) Re: BSD random() - any good (source included) In-Reply-To: <9407081854.AA23741@toad.com> Message-ID: <199407082005.PAA05361@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > First, how were they crypto-related? They dealt with statistical tests > for distinguishing good crypto-weak RNGs from bad ones. Anything that > even hopes to be a strong RNG will pass this sort of tests. > Even in your rebuttal you use 'crypto-weak' implying they are crpypto related. I would appreciate a clarification on exactly what c-punks means by 'crypto related'.... Seems perfectly clear to me, but obviously there is a major difference of opinion here. > Second, if people don't have Usenet, telnet, or ftp access (any of which > could have been used to retrieve these articles), they can get accounts > that do what they want. If you want to tide them over in the interim, > you could post a pointer to sci.math, with the comment that you would be > happy to mail a copy to anyone who can't get the articles by other means. > Yes, I could do that if I were so inclined. I am not. Seems to me that just forwarding it and letting that be that is a much better way than filling up the mailing list with bitches about what you think somebody else should do. Bottem line is that at this point there is no clear cut 'standard' that I have seen agreed on. Hell, I haven't even seen any discussion over it beyond a bunch of polemics over what people like and don't like, which are not in any way necessarily related to what people need or want. One of the biggest problems w/ the list at this point is the range of expertise that is present. With such a broad experience base almost any post is going to piss somebody off. The real question is whether it is worth the time to reply to them (in general I hold it isn't) rather than just hitting 'd' (which I recommend if you don't like it) and forgetting (even forgoing the obviously popular habit of acidic replies). If you look at this rationaly all the discussion about pedophilia, eff, nsa policy, etc. is really not directly related to crypto and coding. If the main theme of this list is really 'c-punks write code' then my forwarding of the rng discussion (w/ code) is more appropriate to the topics at hand than any of this other stuff. A very good analogy of how this type of logic inversion is prevelant is the move to ban guns (no, I do NOT want any replies to this particular topic, it is for example only!!!!) by looking at the 2nd Amendment. If taken logicaly the reason for the amendment is to allow individuals to protect themselves against all threats including the government. If followed through then any move to ban military weapons is un-constitutional and moves to ban non-military weapons are constitution - obviously not the tact taken. The bottem line is it was crypto related, was in reference to source code, and therefore fit the charter of this group. > Eli ebrandt@hmc.edu > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Johnson second login Date: Sun, 10 Jul 94 23:17:37 PDT To: Dan Marner Subject: Re: Request: tamper-proofing executables In-Reply-To: <9407081655.AA29629@mis.nu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 8 Jul 1994, Dan Marner wrote: > I would appreciate any pointers to documents, source code or > programs that deal with using cryptographic techniques to detect > or prevent modification of executable code. I am looking for > something that uses either a signature or a one-way hash to detect > modifications at run time. > Of particular interest is information on signing a file that > includes the signature as part of the file. Is this possible with > any of the common algorithms? There are lots of ways to detect modification of executable code, and possibly take some action based on the outcome. The hard part comes when you consider that the code doing the checking may itself be hacked. A determined hacker would just patch the code to jump around the test. I suggest three things to make it harder:` 1. Make more than one test in more than one place in the code, making it harder to find all of them. 2. If you use any embeded keys, create them at run time from pieces stored in different places in the code and/or data. 3. Store the code in compressed format. One nice way to do this is with PKLite Professional with the -e option. The choice of algorithms used to sign the files (i. e. DSA vs RSA vs salted hash vs simple CRC) is probably less important than the details mentioned above. The only way to substantially increase the security of the check is to add a hardware device (i. e. dongle or custom hardware card), but people generally hate those since they are usually used just for copy protection. On the other hand, clever application of the above software techniques is probably good enough to avoid common virii, unintentional damage to files, and the average hacker. Peace to you. Mike Johnson From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 8 Jul 94 16:26:22 PDT To: cypherpunks-announce@toad.com Subject: ANNOUNCE: Bay Area physical meeting tomorrow Message-ID: <9407082251.AA06302@ah.com> MIME-Version: 1.0 Content-Type: text/plain ANNOUNCEMENT ============ What: Bay Area cypherpunks physical meeting Where: Silicon Graphics, Cafe Iris, Bldg 5 (directions below) When: Saturday, July 9, 1994 12:00 noon - 6:00 p.m. PDT The theme for this month's meeting is swIPe, an encrypted IP package. A Unix implementation is on soda.berkeley.edu:pub/cypherpunks/swIPe. Please grab a copy and look at the docs before the meeting; it will help focus the meeting. swIPe may well be the PGP for the internet protocols. The use of encrypted IP channels can make remailers more secure, can help provide real-time packet mixes. Encrypted IP is an enabling element for full crypto deployment. Eric ----------------------------------------------------------------------------- DIRECTIONS: Silicon Graphics, Inc. Building 5 (SGI Cafeteria) 2025 North Shoreline Boulevard Mountain View, CA From 101 take Shoreline East. This is towards Shoreline Amphitheatre. It's also "logical east", and points more north that east. (That is, it's east with respect to 101 North, which points west near the exit.) If you're coming in on 101 South, you'll cross over the bridge. Continue on Shoreline and go past a whole bunch of other SGI buildings. Turn right onto Steirlin Court at the big red metal sculpture. There will be even more SGI buildings surrounding you--take note of the building numbers. Go almost to the end of this street. Building 5 is on the right. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 8 Jul 94 16:30:56 PDT To: cypherpunks-announce@toad.com Subject: ANNOUNCE: Last minute Crypto '94 registrations Message-ID: <9407082252.AA06306@ah.com> MIME-Version: 1.0 Content-Type: text/plain Today is the official last day to register for Crypto '94. Eric ----------------------------------------------------------------------------- CRYPTO '94 General Information August 21-25, 1994 The program: Crypto '94 is the fourteenth in a series of workshops on cryptology held at Santa Barbara, California and is sponsored by the International Association for Cryptologic Research, in cooperation with the IEEE Computer Society Technical Committee on Security and Privacy and the Computer Science Department of the University of California, Santa Barbara. The program for the workshop will cover all aspects of cryptology. Formal proceedings will be provided at the conference. In addition to the regular program of papers selected or invited by the program committee, there will be a poster session on Monday evening. There will also be a rump session on Tuesday evening for informal presentations. Facilities will also be provided for attendees to demonstrate hardware, software and other items of cryptological interest. If you wish to demonstrate such items, you are urged to contact the General Chair so that your needs will be attended to. The social program will include hosted cocktail parties and dinners on Sunday, Monday and the Beach Barbecue on Wednesday. These events are included with the cost of registration. No evening meals will be provided at the dining hall. About the conference facilities: The workshop will be held on the campus of the University of California, Santa Barbara. The campus is located adjacent to the Santa Barbara airport and the Pacific Ocean. Accommodations are available in the university dormitories at relatively low cost for conference participants. Children under the age of 13 are not allowed to stay in the dormitories, so those bringing small children will need to make separate arrangements in one of several nearby hotels. More information on hotels is enclosed. Parking on campus is available at no cost to participants. Travel information: The campus is located approximately 2 miles >from the Santa Barbara airport, which is served by several airlines, including American, America West, Delta, United and US Air. Free shuttle bus service will be provided between the Santa Barbara airport and the campus on Sunday and Thursday afternoons. All major rental car agencies are also represented in Santa Barbara, and AMTRAK has rail connections to San Francisco from the north and Los Angeles from the south. Santa Barbara is approximately 100 miles north of the Los Angeles airport, and 350 miles south of San Francisco. Registration: Participation is invited by interested parties, but attendance at the workshop is limited, and pre-registration is strongly advised. To register, fill out the attached registration form and return to the address on the form along with payment in full before July 8, 1994. Campus accommodations will be available on a first come, first serve basis for attendees who register by July 8, 1994. Late registrations, subject to a late registration fee, may be accepted if space is available, but there are no guarantees. The conference fees include participation in the program and all social functions, as well as membership to the IACR and a subscription to the Journal of Cryptology. The room and board charges include dormitory lodging Sunday night through Wednesday night and breakfast and lunch Monday through Thursday. Technical sessions will run from Monday morning to Thursday at noon. A very limited number of stipends are available to those unable to obtain funding. Students whose papers are accepted and who will present the paper themselves are invited to apply if such assistance is needed. Requests for stipends should be sent to the General Chair before June 3, 1994. ================================================================== Hotels For those who choose not to stay in the dormitories, the following is a partial list of hotels in the area. Those who choose to stay off campus are responsible for making their own reservations, and early reservations are advised since August is a popular season in Santa Barbara. Note that Goleta is closer to UCSB than Santa Barbara, but a car will probably be required to travel between any hotel and the campus. All prices are subject to change; prices should be confirmed by calling the individual hotels directly. However, mention CRYPTO '94 when you are making your reservation and in several of the hotels you will be eligible for the university rate which can be significantly less than the normal rates. We are not able to block rooms in these hotels, so please make reservations as early as possible. The quality of the hotels range from rather expensive beach-front resorts to basic inexpensive accommodations. For further information, try contacting the Santa Barbara Convention and Visitors Center, (805) 966-9222. South Coast Inn: 5620 Calle Real, Goleta, CA 93117. Single is $89; Double is $94. Call to see if they have University rates. Contact person is Ms. Murrill Forrester (805) 967-3200, Fax (805) 683-4466. Cathedral Oaks Lodge: 4770 Calle Real, Santa Barbara, CA 93110. Single rates start at $75; double rates start at $85. No University rates available. Prices include breakfast. Contact Doug Smoot or Tom Patton at (805) 964-3511. Fax (805) 964-0075 Motel 6: 5897 Calle Real , Goleta, CA 93117. Single rate is $36.99 + tax.. Double rate is 42.99 + tax. (Rates are subject to change.) (805) 964-3596. The Sandman Inn: 3714 State Street, Santa Barbara, CA 93105. Single rate: $71 Double rate: $81. (805) 687-2468. Fax (805) 687-6581. Miramar Hotel (Beachfront): 3 miles south of Santa Barbara on U.S. 101 at San Ysidro turnoff. No specific single or double rate. Rooms begin at $75. Call Laura at (805) 969-2203. Fax (805) 969-3163. Pepper Tree Inn: 3850 State Street, Santa Barbara, CA 93105. Single rate: $112 Double rate: $120. (805) 687-5511. Fax (805) 682-2410 Encina Lodge: 2220 Bath Street, Santa Barbara, CA 93105. Single rate: $112 Double rate: $118. (805) 682-7277. Fax (805) 563-9319. Pacifica Suites (formerly Quality Suites): 5500 Hollister Avenue, Santa Barbara, CA 93111 (close to campus). Normal rates begin at $120 for a suite. Includes full-cooked breakfast. Contact Michael Ensign at (805) 683-6722. Fax (805) 683-4121. Upham Hotel: (bed-and-breakfast) 1404 De La Vina Road, Santa Barbara, CA 93101. Beginning rate: $105 per night. (You must mention you are attending the Crypto conference.) Contact: Shirley Fagardo or reservations at (805) 962-0058. Fax (805) 963-2825. The El Encanto Hotel: 1900 Lasuen Road, Santa Barbara, CA 93105. Beginning rate: $90. Contact: Elizabeth Spencer, (805) 687-5000. Fax (805) 687-3903. ================================================================== CRYPTO '94 Registration Form Registration deadline: July 8, 1994 Last Name:________________________________________________________ First Name:__________________________________ Sex: (M)___ (F)___ Affiliation:______________________________________________________ Mailing Address:__________________________________________________ __________________________________________________ __________________________________________________ __________________________________________________ Phone: _________________________ Fax: __________________________ Electronic Mail: _________________________________________________ Payment of the conference fee entitles you to membership in the International Association for Cryptologic Research for 1995 at no extra charge, including a subscription to the Journal of Cryptology, published by Springer-Verlag, at no extra charge. Do you wish to be an IACR member? YES_____ NO ______ Conference fee: Regular ($300) US $ ________ Attended Eurocrypt '94, Perugia ($250) ________ Full Time Student ($150) ________ deduct $50 if you do not wish the proceedings ________ (There will be NO pre-proceedings; the proceedings will be provided at the conference) Total Conference fee: ________ Room and Board (4 nights): Smoking ______ Non-Smoking _____ (Prices include breakfast and lunch on Monday through Thursday) Single room ($250 per person) ________ Double room ($200 per person) ________ Roommate's name: ___________________ Saturday Night ________ ($50 per person single / $40 per person double) $50 late fee for registration after July 8; ________ (registration not guaranteed after July 8) Total Guest Fees (from back of form) ________ Total funds enclosed (U.S. Dollars) US$ ________ Payment must be by check payable in U.S. funds, by money order in U.S. funds or by U.S. bank draft, PAYABLE TO: CRYPTO '94. Payment should be mailed to the General Chair: Additional Contact Information: Jimmy Upton, Crypto '94 Email: crypto94@uptronics.com 1590 Oakland Road Phone: (408)451-8900 Suite B203 Fax: (408)451-8901 San Jose, CA 95131 ================================================================== CRYPTO '94 Guest Form Registration deadline: July 8, 1994 Please fill out this form for anyone who is coming with a conference attendee but not registering for the conference and wishes to either stay on campus or attend the social functions Sunday, Monday and Wednesday. Guests are not entitled to attend the talks and must be attending with someone registering for the conference. Last Name:________________________________________________________ First Name:__________________________________ Sex: (M)___ (F)____ Affiliation:______________________________________________________ Mailing Address:__________________________________________________ __________________________________________________ __________________________________________________ __________________________________________________ Phone: _________________________ Fax: __________________________ Electronic Mail: _________________________________________________ Social Program Attendance ($50) _________ (Sunday, Monday and Wednesday Night Dinners - No admittance to talks) Room and Board (4 nights): Smoking ______ Non-Smoking _____ (Prices include breakfast and lunch on Monday through Thursday) Single room ($250 per person) ________ Double room ($200 per person) ________ Roommate's name: ___________________ Saturday Night ________ ($50 per person single / $40 per person double) Total Guest Fees US$ ________ (Show here and on the other side of this form) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Fri, 8 Jul 94 15:55:18 PDT To: cypherpunks@toad.com Subject: Re: (fwd) Re: BSD random() - any good (source included) Message-ID: <9407082252.AA21993@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain Jim Choate wants to hear from the silent majority before he'll believe that a significant number of people were not interested in 65k of fortran code and seeing the same message quoted 0, 1, 2, and 3 levels deep. (I thought that was a really nice touch, even better than the Fortran code). I'll add my two cents, and we'll see if we can get all 698 other people on the list to respond. I won't be elitist and try to use statistics to prove the point (As in, if 11 people bother to respond, 10 against and 1 supportive of the mailings, and there are 700 people subscribed to the list, than what is the probability that there are at least 600 people who not only aren't interested in having the stuff dropped in their mailbox, but don't even want to waste time writing about it or waste other people's time by have them read stuff about it.) After all, we saw how useless simplified explanations of the relationship between breaking RSA and factoring of large numbers were at convincing certain people in other discussions, or reasoning about the uselessness of making keys that take trillions of universe lifetimes to break instead of mere millions of years. This discussion has been very useful to me. It got me to finally read up on Eudora Mail's filtering facility, so now I know how to kill e-mail automagically based on various specified criteria. Thank you, Jim. It's always good to learn new things. By the way, referring to a random number generator as "cryptoweak" does not mean that it is somehow relevant to cryptography. A cryptoweak something is a thing that is *not* useful for cryptography. Well, I suppose an article on how cryptoweak RNGs could be used in a cryptographically strong system would be of interest to this list, but so would an article on how Twinkies and taco sauce could be used to create strong cryptography. But please don't forward any usenet articles about Zippy's diet on the theory that cypherpunks should be interested in it because of its strong non-relationship to the purpose of this list. -- sidney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill O'Hanlon Date: Fri, 8 Jul 94 14:00:41 PDT To: Jim choate Subject: Re: (fwd) Re: BSD random() - any good (source included) In-Reply-To: <199407082005.PAA05361@zoom.bga.com> Message-ID: <9407082100.AA24516@poe.digibd.com> MIME-Version: 1.0 Content-Type: text/plain On Fri, 8 Jul 1994 15:05:22 -0500 (CDT) Jim choate wrote: -------- > Bottem line is that at this point there is no clear cut 'standard' that I > have seen agreed on. Hell, I haven't even seen any discussion over it beyond > a bunch of polemics over what people like and don't like, which are not > in any way necessarily related to what people need or want. The reason for this is that people can usually get a hint; there's been no need for a formal standard, because when someone does something irritating several people shout, and the person has (with a couple of wild exceptions) quit the irritating behavior. You don't seem as far around the bend as either of the wild exceptions that come to mind (Detweiler and that weird fellow that raved for about two weeks two months ago) so I'm guessing you wouldn't want to be lumped in with them. But by continuing to defend what obviously irritated a half dozen people, with plenty more like me agreeing but unwilling to join in the fray to compound the problem, that's what you're courting. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Fri, 8 Jul 94 16:01:10 PDT To: cypherpunks list Subject: Re: (fwd) Re: BSD random() - any good (source included) In-Reply-To: <199407082005.PAA05361@zoom.bga.com> Message-ID: <9407082300.AA28350@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Even in your rebuttal you use 'crypto-weak' implying they are crpypto > related. I would appreciate a clarification on exactly what c-punks > means by 'crypto related'.... "Crypto-weak" as opposed to "crypto-strong", cryptographically strong. The guy was testing BSD random(), which I think is Yet Another Linear Congruential Generator. If you think an LC PRNG has cryptographic relevance, you are gravely mistaken. What's so hard about "crypto-related"? If you can't think of any relationship between the articles and cryptography (technical, social, political, whatever), don't forward them. If they had been about cryptoanalysis of random(), that might be relevant, though hardly ground-breaking. > > you could post a pointer to sci.math, with the comment that you would be > > happy to mail a copy to anyone who can't get the articles by other means. > > Yes, I could do that if I were so inclined. I am not. So I see. You're not willing to take it upon youself to mail copies to people who can't otherwise get them, but you're happy to inflict irrelevant material straight out of Knuth on people who could easily get it themselves. What *is* your rationale here? > The bottem line is it was crypto related, was in reference to source code, > and therefore fit the charter of this group. Source code, yes. Would you like to explain its relationship to crypto? Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 8 Jul 94 16:35:03 PDT To: ravage@bga.com Subject: Re: (fwd) Re: BSD random() - any good (source included) Message-ID: <9407082236.AA14983@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain .02 cents from one of the 700: From: Jim choate If you look at this rationaly all the discussion about pedophilia, eff, nsa policy, etc. is really not directly related to crypto and coding. ............................................ . The NSA thinks so. . You said: coding is not done in a vaccuum. . Eric Hughes did say he prefers the list to be cultured (inclusive of related topics). . I must sympathize with those who don't have filtering agents and must pay for extensive messages in their mailboxes. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick G. Bridges Date: Fri, 8 Jul 94 14:32:18 PDT To: cypherpunks@toad.com Subject: Re: Request: tamper-proofing executables Message-ID: <9407082132.AA06109@Walt.CS.MsState.Edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- The best I can think of (right now) is embedding digital signatures in the file. One way or another, the program is going to have be decrypted to run (unless you're using NSA`s patented EES4400 2500 MHz 0.1 micron run-encrypted CPU :-) ). Anyone with a debugger and a disassembler could then derive a version of the program as it decrypts and make a hacked up version. At least if a digital signature is in the program and it verifies _with a program you trust_ (a very important point), then you know who last signed it. (and who to blame if it does something wrong or vindictive) Doing verification inside the program is just too messy, since a good cracker could set up your program to always act like verified correctly even if it was modified. It may be more difficult if the program is encrypted, but it is still doable... Since you almost always trust the kernel (you sort of have to on most machines, since it can f*ck with you in so many ways, by stealing your PGP passphrase, for example), the kernel loader might be a good place to do this verification for important programs. (It would slow the machine down to much to do this for _every_ program, IMHO) If a user wants to verify his program, make the external verification program be checked by the kernel... In the end, you have to trust someone. Just choose very carefully who you trust. I guess I sort of got off on a tangent, but, oh well... I guess I need to go revise (perhaps rewrite) my signature-embedding program, since "cypherpunks write code." :-) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLh3FtkoL7Aaetl5pAQF2awP/WANyuh8Ivdyn226/qo2ndzRW30VA5SuO 0x5/CsSHXWYvk1VrFYzBtZtYLcADuqJdwF0dI76+yROJ7S8kKvky5ALoWudh0sSq IT+0L0ufaL40gklSp2SulqHrNrhfoVNiVb3xImCVCUIW68nsAgwHWyRVCmcjMHJ+ zjS9KhsYo20= =QPfM -----END PGP SIGNATURE----- -- *** Patrick G. Bridges patrick@CS.MsState.Edu *** *** PGP 2.6 public key available via finger or server *** *** PGP 2.6 Public Key Fingerprint: *** *** D6 09 C7 1F 4C 18 D5 18 7E 02 50 E6 B1 AB A5 2C *** *** #include *** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 8 Jul 94 14:37:51 PDT To: wmo@digibd.com (Bill O'Hanlon) Subject: Re: (fwd) Re: BSD random() - any good (source included) In-Reply-To: <9407082100.AA24516@poe.digibd.com> Message-ID: <199407082136.QAA09350@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > The reason for this is that people can usually get a hint; there's been no > need for a formal standard, because when someone does something irritating > several people shout, and the person has (with a couple of wild exceptions) > quit the irritating behavior. > > You don't seem as far around the bend as either of the wild exceptions that > come to mind (Detweiler and that weird fellow that raved for about two weeks > two months ago) so I'm guessing you wouldn't want to be lumped in with them. > But by continuing to defend what obviously irritated a half dozen people, > with plenty more like me agreeing but unwilling to join in the fray to > compound the problem, that's what you're courting. > Why should a couple of dozen people who scream because they don't get exactly what they want dictate to a list that is 700 long? Lump me in where you feel justified. That classification and a dollar will by you a cheap cup of coffee. If there was a vociferous return on this I would be much more responsive, but what I see is the same small group of a dozen or so bitching and bitching and bitching and bitching....(you get the point) What is really funny is that they bitch about crypto stuff but seem completely happy to blather on endlessly about pedophiles, off-shore banking, and a whole host of other topics that are completely and uterly unrelated to "c-punks write code". So far I have recieved no reasoned responces to these issue, a lot of opinion and emotionaly driven wailing has shown up in my box... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Fri, 8 Jul 94 13:52:32 PDT To: ravage@bga.com Subject: Re: BSD random() - any good (source included) Message-ID: <199407082051.QAA14837@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Jim: This seems not to have made it through c'punks system. Keep up your clear and reasonable responses. Cheers, John Forwarding mail by: cypherpunks@toad.com () on 7/8/94 10:06:32 AM ------------------- Responding to msg by ravage@bga.com (Jim choate) on Fri, 8 Jul 8:33 AM >While it is true that some of my questions are off the >wall, I will continue to ask them. If they bother then >.kill me. As an aside to this I will continue to >remail articles of technical interest (what c-punks is >about last I heard anything) that I feel have a good >case of being lost. [Stuff deleted] >If we are really going to continue this thread then a >serious discussion relating to c-punks and some form >of submission standard needs to be agreed upon. Good points. I appreciate Jim's dauntless rejoinder. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sico@hacktic.nl (Sico) Date: Fri, 8 Jul 94 21:23:26 PDT To: cypherpunks@toad.com Subject: (fwd) Re: BSD random() - any good (source included) Message-ID: <4a0_9407090045@apsf.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain Friday July 08 1994 13:33, Jim choate wrote: [stuff deleted] Jc> The forwards were crypto related and relevant to some of the members who Jc> don't have anything other than e-mail accounts. How do you propose these Jc> folks get this info? How about Stanford's Netnews Filtering Service? Admittedly, I read about that in alt.internet.services, but I'm sure there's a FAQ (like Scott Yanoff's) which mentions it and which can be retrieved via email through e.g. rtfm.mit.edu's mailserver or ftpmail@decwrl.dec.com. [rest also deleted] CU, Sico (sico@hacktic.nl). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Fri, 8 Jul 94 18:04:42 PDT To: cypherpunks@toad.com Subject: How many cypherpunks? Message-ID: <199407090104.SAA02055@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain After the two list meltdowns, there are now only 508 of us left. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Fri, 8 Jul 94 15:11:47 PDT To: roundtable@civicnet.org Subject: EFF Privacy Principles commentary available Message-ID: <199407082210.SAA19072@eff.org> MIME-Version: 1.0 Content-Type: text/plain Thought this might be of immediate interest: [from ftp.eff.org, /pub/README.changes; path refers to ftp.eff.org] 07/08/94 - Added EFF's comments on the IITF draft Privacy Principles document (in short: "Needs work!") - there are serious flaws in the document, which could lead to policies that would compromise privacy and security on the NII. - /pub/EFF/Policy/Privacy/ Email_NII/iitf_principles_comments.eff -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 8 Jul 94 18:36:38 PDT To: cypherpunks@toad.com Subject: Whew! The dangers of posting to Usenet Message-ID: <199407090136.SAA28308@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Wowie zowie, as we used to say. There's an odd new group called "alt.gathering.rainbow" which has had many highly-personal messages posted to "the Family." I'm not sure who the Rainbower are, but I gather (pun intended) that they are some sort of international band of hippies, gypsies, and newage flower power people. I'm sure one or more of you will correct me if I'm wrong. What's of ObList relevance is that many of them seem oblivous to the fact that their posts are readable by the world....see the one below and you'll see why I don't think Ms. Yamada knows her post to her "sisters and brothers" is actually readable by us all. My hunch is that a lot of newcomers have just gotten on the Net and are unclear on the concepts. I could be wrong. Maybe her account at Mindvox is a cut-out. Maybe she knows but doesn't care. Judge for yourself: Path: netcom.com!csus.edu!wupost!cs.utexas.edu!howland.reston.ans.net!europa.eng.gtefsd.com!news.umbc.edu!eff!news.duke.edu!convex!cnn.exu.ericsson.se!erinews.ericsson.se!sunic!trane.uninett.no!eunet.no!nuug!EU.net!uunet!dockmaster.phantom.com!rosaphil From: rosaphil@mindvox.phantom.com (anna yamada) Newsgroups: alt.gathering.rainbow Subject: Jimmy The Greek's Dogs are Broiling Date: Thu, 07 Jul 94 18:58:59 EDT Organization: [MindVox] / Phantom Access Technologies / (+1 800-MindVox) Lines: 39 Message-ID: <1c94oc1w165w@mindvox.phantom.com> NNTP-Posting-Host: mindvox.phantom.com Originator: rosaphil@mindvox If anyone in Wyoming can get in touch with Jimmy the Greek who drives a ford F100 blue pickup truck with a large dent in it with vt. plates, please tell him Jenny Jump-up miscarried, the place smells like a charnel house, they are dehydrating, and by the time he returns, he might come home to a bunch of dead dogs--bubba included. It is 103 fahrenheit, and worse in that place and kurt is being his usually irresponsible self. also, Jerry Wade has turned La Plaza into a cesspool and the 11th street squat burned down completely and the flotsam are now living in La Plaza. It is noisy, dirty, hard-drug ridden, and Jerry is dealing dust outta there with abandon. There have been fights almost every day--very bloody--and we need Jimmy's *voice of reason* also, girlfriends, don't, if asked come bac to NYC to be Jimmy's sex-slave. The last one we had to rescue, and you may not be so lucky next time. Turtle, hi. pick me some flower seed-pods, okay? Look for the spent flower heads. Wildflowers and shrubs and rose-hips. PS: Jodi is moving in one of the crackheads from 11th street-a black guy named leanord or something. Talk about a fire-hazard. Bleah. This post is not a joke. Forward please to the appropriate parties. Gabrielli's ASCENZA White-Wine-Blend (Mendocino,CA): YUMMY! Send me rose-hips/bushes/perennial seeds if you liked this post. Finger rosaphil@phantom.com to find out how. * BETTER LIVING THROUGH BETTER LIVING * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Fri, 8 Jul 94 15:44:50 PDT To: sandfort@crl.com Subject: Re: BSD random() - any good (source included) Message-ID: <199407082244.SAA06687@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by sandfort@crl.com (Sandy Sandfort) on Fri, 8 Jul 3:0 PM >Not a flame here, but a slight difference of opinion. >The admonition, "Cypherpunks write code," should be >taken metaphorically. I think "to write code" means >to take unilateral effective action as an individual. >That may mean writing actual code, but it could also >mean dumpster diving at Mycrotronx and anonymously >releasing the recovered information. It could also >mean creating an offshore digital bank. Don't get too >literal on us here. What is important is that >Cypherpunks take personal responsibility for >empowering themselves against threats to privacy. Well said. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 8 Jul 94 10:54:43 PDT To: cypherpunks@toad.com Subject: Re: Question: Key Distr. in realtimeo applications? Message-ID: <199407081753.SAA16383@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : Ideally, you want to pick up your crypto-phone, initiate a call to : another crypto-phone which you've never called before, and which was : possibly manufactured yesterday, and be able to exchange keys with it : in a secure fashion. But I can't think of any way to do this, without : opening yourself up to a man in the middle attack. The physical key exchange can be done by Diffie-Helman, but as you note it can be man-in-the-middled. I think what the STU sets do is to print the other guy's keyprint that was actually used on an LCD on the phone, and you read it back out to each other in voice mode. Of course, that can be m-i-t-m'd too but it's a damn sight harder... G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Fri, 8 Jul 94 19:12:20 PDT To: cypherpunks@toad.com Subject: .rainbow.folks Message-ID: <199407090212.TAA19855@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain A group of these folks gathers every summer not so far from here in The Cherokee National Forest, just south of the Great Smoky Mountains National Park. They're known to be pretty ...um... eccentric. I may have to drop in and check things out for myself. Brad bdolan@well.sf.ca.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Fri, 8 Jul 94 19:12:32 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Whew! The dangers of posting to Usenet In-Reply-To: <199407090136.SAA28308@netcom9.netcom.com> Message-ID: <9407090213.AA21731@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text > > Wowie zowie, as we used to say. > > There's an odd new group called "alt.gathering.rainbow" which has had > many highly-personal messages posted to "the Family." I'm not sure who > the Rainbower are, but I gather (pun intended) that they are some sort > of international band of hippies, gypsies, and newage flower power > people. I'm sure one or more of you will correct me if I'm wrong. > > What's of ObList relevance is that many of them seem oblivous to the > fact that their posts are readable by the world....see the one below > and you'll see why I don't think Ms. Yamada knows her post to her > "sisters and brothers" is actually readable by us all. My hunch is > that a lot of newcomers have just gotten on the Net and are unclear on > the concepts. > > I could be wrong. Maybe her account at Mindvox is a cut-out. Maybe she > knows but doesn't care. Judge for yourself: > [Snip] I did a telnet to the full address (less her name), and logged in as guest. She appears to be legit, so one could conclude she doesn't care...although, truth be told, her message strikes me as a reasonable example of 'obscurity'. I was rather impressed by the services Mindvox offers...you might want to take a tour... Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Fri, 8 Jul 94 21:37:41 PDT To: cypherpunks@toad.com Subject: NII, NSA and Computer Security Act of 1987 Message-ID: <9407090437.AA16516@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: alt.poltics.org.nsa,alt.politics.datahighway,comp.org.eff.talk In SIGNAL July 1994, on page 88 there is an ad for the Ninth Mid-Altantic Intelligence Symposium, 20-21 September at the Applied Physics Laboratory, Johns Jopkins University, Laurel, Maryland. The title is 'Security Issues of the National Information Infrastructure (NII) Initiative'. In fine print "Co-sponsored by AFCEA Central Maryland Chapter and The National Security Agency". "The program will begin by outlining in detail the vision of the NII." [Who's vision?] "..followed by a series of presentations addressing the security infrastructure and its relationship to privacy law and policy, requirements for security, and available technology in the marketplace." [CAPSTONE, and why requiring it isn't forbidden by the Constitution.] "The finale will offer a detailed and informative examination of emerging federal programs and how industry is participating." "U.S.Citizens Only. Classified SECRET" ----- Who the hell co-opted NII for National Security? Every discussion to date (at least on the internet) has shown no link to National Security, which should be the only way NSA is involved. (ref the Computer Security Act of 1987 assigning NIST responsibility for development and promulgation of cost-effective computer security standards and guidelines for the federal unclassified systems community, and their letter of agreement with NSA.) Is our friendly TLA breaking CSA 1987 or has Congress been sold a bill of goods? (This is analagous to making the phone system a matter of National Security, something more in tune with an Evil Empire.) One wonders if this implies Escrow Encryption Standard compliant cryptographic hardware before one is allowed to participate in what is being billed as a public accessible service? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 8 Jul 94 22:25:26 PDT To: koontzd@lrcs.loral.com (David Koontz) Subject: Re: NII, NSA and Computer Security Act of 1987 In-Reply-To: <9407090437.AA16516@io.lrcs.loral.com> Message-ID: <199407090519.WAA22555@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain My last post, Rainbow Gathering, generated more responses--on the list and in my mailbox--than I've gotten in a long while. By contrast, my post last night on Dining Cryptographers generated no reponses. I will try to learn from this curious situation. (You have been warned.) But on another matter: David Koontz wrote: > The title is 'Security Issues of the National Information Infrastructure (NII) > "U.S.Citizens Only. Classified SECRET" > Who the hell co-opted NII for National Security? Every discussion to date > (at least on the internet) has shown no link to National Security, which > should be the only way NSA is involved. National Security is to the National Information Infrastructur as the National Defense Highway Act was to the building of the American Interstate Highways in the 1950s and into the 60s. As you all probably have heard, the glorious interstate highways were built--in the single largest engineering project in the history of the U.S. (probably not the world, as the Great Wall was pretty big)--mainly as a part of the Cold War, as a means of transporting tanks, troops, supplies, and manufactured goods quickly and efficiently. (Eisenhower had once led an Army group across the back roads of America in the 1920s or 30s, and was later mightily impressed by the German autobahns; he pushed for the Defense Highway Act as President.) And don't forget it was ARPA (Advanced Research Projects Agency), a Department of Defense agency, that funded/developed the ARPANet. (My first exposure was as a physics student, with an account on the nascent ARPANet, in 1973.) I'm not one bit surprised that the NII is being effectively hijacked by the national security state. That was always the agenda. > Is our friendly TLA breaking CSA 1987 or has Congress been sold a bill of > goods? (This is analagous to making the phone system a matter of National > Security, something more in tune with an Evil Empire.) The NCSA was always a bit of a sham. Remember that it was supposed to replace DES with a new secure standard, and was supposed to ensure the NSA had no role in setting civilian policy. The "leash" on the NSA, and the new role of the National Computer Security Center, have not exactly turned out as announced, have they? A few Executive Orders and National Security Decision Directives got in the way. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Fri, 8 Jul 94 19:25:24 PDT To: cypherpunks@toad.com Subject: Re: (fwd) Re: BSD random() - any good (source included) Message-ID: <199407090225.WAA12649@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Fri, 08 Jul 1994 16:00:23 -0500 >From: "Bill O'Hanlon" > >> Bottem line is that at this point there is no clear cut 'standard' that I >> have seen agreed on. Hell, I haven't even seen any discussion over it beyond >> a bunch of polemics over what people like and don't like, which are not >> in any way necessarily related to what people need or want. > >The reason for this is that people can usually get a hint; there's been no >need for a formal standard, because when someone does something irritating >several people shout, and the person has (with a couple of wild exceptions) >quit the irritating behavior. I agree with this. >You don't seem as far around the bend as either of the wild exceptions that >come to mind (Detweiler and that weird fellow that raved for about two weeks ~~~~~~~~~~~~~~~~~ "Thinking and Speaking for Himself!" >two months ago) so I'm guessing you wouldn't want to be lumped in with them. >But by continuing to defend what obviously irritated a half dozen people, >with plenty more like me agreeing but unwilling to join in the fray to >compound the problem, that's what you're courting. This is not the first time Choate has refused to let go of an argument. I smelled this coming. Wonder how long this one will last? tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Fri, 8 Jul 94 22:27:57 PDT To: cypherpunks@toad.com Subject: Re:NII, NSA and Computer Security Act of 1987 Message-ID: <9407090527.AA16747@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: alt.poltics.org.nsa,alt.politics.datahighway,comp.org.eff.talk >Who the hell co-opted NII for National Security? Every discussion to date >(at least on the internet) has shown no link to National Security, which >should be the only way NSA is involved. For A contrast see the July/August issue of INFO SECURITY NEWS there are several articles on security of the NII. The only person appearing to be aware of any implied EES type protection is Rep. Edward Markey, (D-MA) who is quoted in Info Highway Security VIEWPOINTS: --- On securing NII: "We need to conduct a full debate on the Clipper chip and encryption issues so that people can protect their data and their privacy." --- [He is in favor of applying the Bill of Rights to cyberspace] No one else supports Clipper/Capstone as a serious contender, and a good number of interviewees see the role of government in the NII as limited. There are several applicable articles. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 8 Jul 94 19:33:40 PDT To: bdolan@well.sf.ca.us (Brad Dolan) Subject: Re: .rainbow.folks In-Reply-To: <199407090212.TAA19855@well.sf.ca.us> Message-ID: <9407090335.AA25216@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > A group of these folks gathers every summer not so far from here in > The Cherokee National Forest, just south of the Great Smoky Mountains > National Park. They're known to be pretty ...um... eccentric. > > I may have to drop in and check things out for myself. > Sorry -- I couldn't resist the urge to ask: Aren't these the Smokey Mountain Nudists? - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Fri, 8 Jul 94 23:56:19 PDT To: cypherpunks list Subject: Re: Whew! The dangers of posting to Usenet In-Reply-To: <199407090136.SAA28308@netcom9.netcom.com> Message-ID: <9407090656.AA04000@toad.com> MIME-Version: 1.0 Content-Type: text/plain The alt.gathering.rainbow group is presently under attack by twits from alt.bigfoot / alt.syntax.tactical. Or at least it was, the last time a cross-post hit a group I read. The post you quoted looks like flame-bait to me... I wouldn't take it seriously. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Wilson <0005514706@mcimail.com> Date: Sat, 9 Jul 94 00:49:19 PDT To: Cypherpunks Subject: National Highways to National Information Infrastructure Message-ID: <41940709074814/0005514706NA3EM@mcimail.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks: Mr. May brought up the interesting correlation between the two project; many of you may not be old enough to note that the first project mentioned, that of the national highway system in the United States, was sponsored by your current Vice President Gore's father, the OTHER Senator Gore. It was what is politely termed 'pork' then, just as NII is pork now. Just how much money do you think companies are making off the new export liberalization and stand to make from the NII? Who profits, or as came from the Watergate era, follow the money. No wonder the politically active players seem to be rolling over on some issues; they are being given an annuity for the next twenty years. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: (Nobody) Date: Sat, 9 Jul 94 18:17:17 PDT To: cypherpunks@toad.com Subject: Re: As long as we're voting, Message-ID: <199407100117.AA01679@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain >> >> > Count this as a vote in favor of pointers to information instead of >> Count this as a second, plus some kind of summary of the article >> referenced. :-) > . . . I concur. Pointers are preferable. >=D.C. Williams I agree. I'm especially interested in references to alt.usenet.kooks, alt.pedophiles, and reviews of any TV shows with babes in them. c@lib@n -------------------------------------------------------------------------- To find out more about the anon service, send mail to help@vox.hacktic.nl Please report any problems, inappropriate use etc. to admin@vox.hacktic.nl Direct replies to the sender of this message are -not- anonymised.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 8 Jul 94 19:46:25 PDT To: cypherpunks@toad.com Subject: Re: (fwd) New ITAR Indictment Message-ID: <199407090246.DAA26983@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain From: Anonymous User Subject: (fwd) New ITAR Indictment Are you serious? (fwd) From: chuckles@MCS.COM (Jason Skiles) Newsgroups: alt.security.pgp,comp.org.eff.talk,comp.org.cpsr.talk Subject: New ITAR Indictment No he's not you cretin, it was an obvious joke and it was only funny the first time I read it. (If then.) Glad you used a mailer with a return address. Let's see where I left that list of 1000 Skoda jokes I can send you... G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 8 Jul 94 19:55:45 PDT To: cypherpunks@toad.com Subject: Re: (fwd) Re: BSD random() - any good (source included) Message-ID: <199407090255.DAA27338@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain . I must sympathize with those who don't have filtering agents and must pay for extensive messages in their mailboxes. Blanc Actually I have very good filtering agents, and I don't mind hitting the 'n' key much either, but by the time it gets to my mailbox it's already spent 5 minutes going down my phone line and I've paid British Telecom 20 pence for it. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 8 Jul 94 19:57:13 PDT To: cypherpunks@toad.com Subject: Re: Whew! The dangers of posting to Usenet Message-ID: <199407090257.DAA27405@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain That may not have been a legit post. That group is currently under attack by the alt.syntax.tactical morons. Ha ha big laugh :-( (They don't even have detweiler's intelligence as a redeeming grace) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Sat, 9 Jul 94 07:55:19 PDT To: cypherpunks@toad.com Subject: Whew! The dangers of posting to Usenet Message-ID: <199407091436.AA17853@xtropia> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May) wrote: > What's of ObList relevance is that many of them seem oblivous to the > fact that their posts are readable by the world....see the one below > and you'll see why I don't think Ms. Yamada knows her post to her > "sisters and brothers" is actually readable by us all. My hunch is > that a lot of newcomers have just gotten on the Net and are unclear on > the concepts. > I could be wrong. Maybe her account at Mindvox is a cut-out. Maybe she > knows but doesn't care. Judge for yourself: [most of quoted message edited out] > also, Jerry Wade has turned La Plaza into a cesspool and the > 11th street squat burned down completely and the flotsam are > now living in La Plaza. It is noisy, dirty, hard-drug ridden, > and Jerry is dealing dust outta there with abandon. Naive posting ... or .... maybe, just maybe, a clever use of steganography? BTW, what's a "cut-out"? I could probably guess at the meaning, but that's the first time I've heard that term used. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Sat, 9 Jul 94 07:34:22 PDT Subject: DC nets. In-Reply-To: <199407090519.WAA22555@netcom12.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain One problem I see with DC nets is that the government *WILL* hold all people involved guilty of conspiricy, then make them prove they are inocent. It would be sufficient, however, to have everyone provide this proof of inocence, based upon the sort of thing being discussed in sci.crypt under hiding ciphertext in ciphertext. Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Sat, 9 Jul 94 08:31:12 PDT To: paul@hawksbill.sprintmrn.com (Paul Ferguson) Subject: Re: Detwiler's Crypto Mailing List In-Reply-To: <9407070056.AA15512@hawksbill.sprintmrn.com> Message-ID: <199407091530.JAA08802@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > Where have you guys been? Larry Detweiler's silly little "wonks" > list has been around, to the best of my recollection, for about > a year now. He couldn't take his medicine, so off he went... I believe he lost his ucd account several months ago. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 9 Jul 94 07:17:59 PDT To: Jim choate Subject: Re: (fwd) Re: BSD random() - any good (source included) In-Reply-To: <199407082136.QAA09350@zoom.bga.com> Message-ID: <9407091416.AA07034@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate says: > Why should a couple of dozen people who scream because they don't get > exactly what they want dictate to a list that is 700 long? Maybe its the lack of people begging you to repost dozens of articles on a list with several hundred members that should send you a signal. Personally, I find the reposts irritating but not devistating. However, I suspect that when you repost things, you are doing so with the hope that it will be of use to people. If no one finds it of use, you should consider whether or not you are actually doing anyone a service. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 9 Jul 94 10:26:29 PDT To: cypherpunks@toad.com Subject: Trashing the list? What motivates people? In-Reply-To: <199407091535.KAA04155@zoom.bga.com> Message-ID: <199407091726.KAA12977@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This list is a community. I've avoided commenting on Jim Choate's flames and "never let go of an argument" style, but he is increasing his denunciation of the list, so I will comment. Jim Choate writes: > My main rationale is that while I see lots of people making suggestions I dont > see any of them actually carrying it out. In the whole time I have been on > this list I have *never* seen referals to the newsgroups. I have seen a > general trend to repost this material so that people simply have it right > then and there instead of having to send a sub-group roaming around looking > for it. Seems a much more labor saving system. If you have "*never*" seen referrals to the newsgroups, then you must be not reading much of what gets posted here. I, for one, have many dozens of time (maybe hundreds of times, since 1992) referred to articles in sci.crypt, talk.politics.crypto, alt.security.pgp, etc. (Including some that I wrote for those groups.) Anyone who claims that the newsgroups never get discussed, and then decides that all 500 subscribers simply must see a bunch of articles on random number generators--a topic we have discussed a dozen times--is clearly grinding an axe. Lashing out at the list as being full of good-for-nothings simply because of complaints about these articles is absurd. As for the first point, that many suggestions are made but then not carried out, this is the nature of all discussion groups I've ever seen. After all, we're not being *paid* to do all this. We're not organized into teams, and so on. And despite this, impressive progress has been made: * Remailers. Cypherpunks remailers with new features, more sites. This is clearly the cutting edge of remailers, more so even than Julf's site. (Cyphepunks remailers are distributed, instantiable by almost anyone, are adding new features, etc. Julf's site remains singular, and has not added major features in a long time.) * Several list members are central to the development of PGP. * SecureDrive, CurveEncrypt, and other crypto programs are tied to various list members. * Experiments with digital money have been underway...the lack of concrete progress owes more to general problems with such things than on lack of effort. (Pr0duct Cypher, Matt Thomlinson, others.) * Although we can't always claim everyone as a member, such people as Whit Diffie, Phil Zimmermann, Bruce Schneier, Matt Blaze, Phiber Optik, and Jim Bidzos have attended our meetings. Some of them are list subscribers, etc. The 500+ subscribers included some of the best-known cryptologists outside the NSA. (And maybe inside?) * The role of Cypherpunks has been manifold: practical work on remailers, tools, digital money....education and discussion....analysis of new protocols, etc. (For example, at today's meeting the focus is on "swIPe," an important new system written by John Ionannaddis (sp?), Phil Karn, etc.--I hope I got the credit right.) I could go on, but I won't. Given that I can't recall Jim Choate being involved in any of these projects, or giving us insightful analyses of trends, developments, and technical details, I don't think he's in a position to condemn the rest of the list. People who lash out at the list, calling the list a place for people who never do anything, are revealing their own failures of imagination. I can't see why they choose to remain on the list if they despise it that much. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Sat, 9 Jul 94 07:34:29 PDT To: Cypherpunks@toad.com Subject: Clipper vs. PGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain Since I consider myself new to this whole topic, even though I have read several articles about PGP and CLIPPER, I wanted to get some more info and understanding for my senior seminar next May.... Does anyone have any opinions on what would happen if the Clipper Chip and its associates were all implemented and the general public swallowed on it?? Would we as knowledgeable computer people become outlaws??? Would be it like 1984?? Would our computer illiterate neighbors try and catch us??? And going the complete opposite direction (a full 180). If the public was able to obtain PGP as easily as we are and they would use it for everything, would that lead to the overthrowing of the government and therefore cause anarchy, due to the fact the governmnet would be helpless in knowing what everyone is doing contrary to the CIA, FBI, etc. being able to read everything we write and say through their current illegal wiretaps??? I'm just looking to get a complete picture. At this moment I would go with PGP, but I still see a lot of problems with being on either side. They seem so extreme... Aaron -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -=- YABBS - telnet phred.pc.cc.cmu.edu 8888 -=- -=- -=- =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sat, 9 Jul 94 08:35:58 PDT To: ebrandt@jarthur.cs.hmc.edu (Eli Brandt) Subject: Re: (fwd) Re: BSD random() - any good (source included) In-Reply-To: <9407082300.AA28350@toad.com> Message-ID: <199407091535.KAA04155@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > "Crypto-weak" as opposed to "crypto-strong", cryptographically strong. > The guy was testing BSD random(), which I think is Yet Another Linear > Congruential Generator. If you think an LC PRNG has cryptographic > relevance, you are gravely mistaken. > For top of the line crypto, you are absolutely correct. For a learning resource, I disagree. > What's so hard about "crypto-related"? If you can't think of any > relationship between the articles and cryptography (technical, > social, political, whatever), don't forward them. If they had been > about cryptoanalysis of random(), that might be relevant, though > hardly ground-breaking. > The concept of testing a RNG's stabilty and operating characteristics is something which is directly crypto related. Much more so than pedophilia or alt.whatever.rainbow....... > > Yes, I could do that if I were so inclined. I am not. > > So I see. You're not willing to take it upon youself to mail copies > to people who can't otherwise get them, but you're happy to inflict > irrelevant material straight out of Knuth on people who could easily > get it themselves. What *is* your rationale here? > To help those who don't have access to this material other than through e-mail. And no I am not going to create a list of people and manualy setup some form of sub-list to filter this stuff according to each individuals interest. I don't have the interest, time, or the information on each and every member of c-punks to carry this out. > > The bottem line is it was crypto related, was in reference to source code, > > and therefore fit the charter of this group. > > Source code, yes. Would you like to explain its relationship to crypto? > RNG's are commenly used in crypto, to understand the more compicated techniques one must learn the more mundane basics. My main rationale is that while I see lots of people making suggestions I dont see any of them actually carrying it out. In the whole time I have been on this list I have *never* seen referals to the newsgroups. I have seen a general trend to repost this material so that people simply have it right then and there instead of having to send a sub-group roaming around looking for it. Seems a much more labor saving system. > Eli ebrandt@hmc.edu > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sat, 9 Jul 94 08:38:30 PDT To: lefty@apple.com (Lefty) Subject: Re: (fwd) Re: BSD random() - any good (source included) In-Reply-To: <9407082157.AA06848@internal.apple.com> Message-ID: <199407091538.KAA04226@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > I wasn't going to contribute to this, but Jim is apparently impervious to > reason unless _everyone_ on the list screams at him. > I am completely open to reasoned input. I won't be badgered into doiong something I feel is a contribution because a small group complains about it. That would be counter productive to the anarchist tendencies of this group. > > Don't post it to the list. > > Add me to your "couple of dozen who scream". > Ok, make it 13. > On a more personal note, digging your heels in and sobbing "I won't, I > _won't_, I WON'T!" at the perfectly reasonable suggestions that have been > made to you make you seem like a puerile and self-centered preadolescent. > Grow up. > > I am not digging anything in. I am responding to your opinions and questions. As to name calling....oh well. -- > Lefty (lefty@apple.com) > C:.M:.C:., D:.O:.D:. > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sat, 9 Jul 94 08:48:32 PDT To: doug@OpenMind.com (Doug Cutrell) Subject: Re: All the free energy in the universe In-Reply-To: <13DD5626070@BlueSky.OpenMind.com> Message-ID: <199407091548.KAA04389@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > The above analysis may be incorrect... there may be no limit to the amount > of computation that can be done with a given finite amount of energy. > > The late Nobel laureate Richard Feynman became very interested in the > subject of computation and physics towards the end of his life. My > understanding is that he concluded that there was no apparent limitation to > the amount of computation that could be completed with a given amount of > free energy. Computation may indeed always dissipate energy, but Feyman's > conclusion was that this dissipated energy can be made arbitrarily small -- > that there is no fundamental quantum limitation on the amount of > computation that can be performed at any given mass-energy scale. The kT > per logical operation can always be reduced to finer and finer scales. > Presumably, this would require advances to ever new technologies, based on > new physical forces that are relevant at finer scales (down to computation > based on the interactions of quarks as in QCD, gravitons, etc.) Of course, > since I can't give you references, you have to take this with a brick of > salt... can anyone else comment on whether they have heard this about > Feynman's conclusions? > Hi Doug, If you will check in the cumulative index for SciAm you will find several articles on this topic (which include references to headier stuff). Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sat, 9 Jul 94 09:00:17 PDT To: cypherpunks@toad.com Subject: Video cyphers and RNG's... Message-ID: <199407091600.LAA04723@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi all, Just a referal: Video Scrambling & Descrambling for Satellite & Cable TV Graf & Sheets ISBN 0-672-22499-2 Data sheet- AT&T T7000A Digital Encryption Processor AT&T T7001 Random Number Generator Patents- US # 4,336,553 4,405,942 4,479,142 Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Sat, 9 Jul 94 11:22:57 PDT To: cypherpunks list Subject: Re: (fwd) Re: BSD random() - any good (source included) In-Reply-To: <199407091535.KAA04155@zoom.bga.com> Message-ID: <9407091822.AA15802@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: Jim choate > The concept of testing a RNG's stabilty and operating characteristics > is something which is directly crypto related. This discussion is going nowhere, so I'll drop it. I suggest that those individuals who have only e-mail access use it to tell Jim how much they appreciate this sort of forward. If you get less than 12 or 13 positive responses, perhaps you could give matters a little thought. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Sat, 9 Jul 94 12:38:35 PDT To: cypherpunks@toad.com Subject: Forwarding or pointers + attorney use of PGP Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Count this as a vote in favor of pointers to information instead of reposts, at least where the original is easily accessed by most folks. The only time I find reproductions in toto useful is where the information comes from private mail, obscure mailing lists, or other sources I can't get. Also, I thought some C-punks might be pleased to hear that PGP and discussions of encryption/confidentiality are making their way into the legal community - a law/computers list I'm on has recently had a spurt of messages re confidentiality and attorney/client privilege, and every response so far has mentioned PGP in a positive light. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLh77nX3YhjZY3fMNAQHlFAP7Bv9WvNrzmwj83YeznlObs7tsEDViVAtH oa2J+mVcLsSbXQGc8/lIsSKHsQarPdXn3nalo3fuG8lcRNPWKXDKlwnoagkCo5D8 DQrWfOr6toM4bYUNr7PfL9Q+Ou4faCX/5Yl7cTWlzM1cGmiETGpjkd4tSUNJ8DkD KfN0n0X+wgk= =W461 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Sat, 9 Jul 94 11:34:12 PDT To: cypherpunks@toad.com Subject: Remailer chaining helper program. Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Was it here that I saw mention of a program to generate chained remailer traffic automatically> Pointers appreciated, and thanks! - -- Roy M. Silvernail | #include | PGP 2.3 public roy@sendai.cybrspc.mn.org | main(){ | key available | int x=486; | upon request | printf("Just my '%d.\n",x);} | (send yours) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLh7pgBvikii9febJAQFRxwP+MJwg7+HZAHkmxe/yOpOiXnHhdrcDTh2j vWpZDr9w6O3gyVqT/Pn7AkGuNLHNvTKX1HirCSsu8dKYqUwEgn8iGqhhflbG/Vj7 4AjxxxALIh6bjpbJXWs2oBe75pcfZuGh2eplbLxYsNL08+LjjCIRi7PYHUCU+v1K C013N3+H6n0= =c65q -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: D.C. Williams Date: Sat, 9 Jul 94 15:22:14 PDT To: cypherpunks@toad.com Subject: As long as we're voting, Message-ID: <9407092221.AA27573@solstice> MIME-Version: 1.0 Content-Type: text/plain > > > Count this as a vote in favor of pointers to information instead of > Count this as a second, plus some kind of summary of the article > referenced. :-) . . . I concur. Pointers are preferable. =D.C. Williams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: D.C. Williams Date: Sat, 9 Jul 94 16:03:12 PDT To: cypherpunks@toad.com Subject: Re: As long as we're voting, Message-ID: <9407092302.AA27635@solstice> MIME-Version: 1.0 Content-Type: text/plain > > > > Count this as a vote in favor of pointers to information instead of > > > Count this as a second, plus some kind of summary of the article > > > referenced. :-) > > > > . . . I concur. Pointers are preferable. > > > > Ditto, with regards to on-line, electronic sources. However, if you > want to take the time to type-in an article related to crypto by > hand, I'll certainly take the time to read it. Agreed. Let's not be too quick to condemn those who offer material of interest in any form. We're quibbling over format, but provided that it's not C&S e-spam and is crypto related, the sentiment is good. My thanks to those who take the time and effort to alert others to material of interest. My only request is that they be as judicious as possible and forward or post only those tidbits that can't be readily obtained elsewhere. If someone else can't get it for themselves, other c'punks are usually very helpful w/ email forwards (I've done this for others a few times myself). =D.C. Williams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Sat, 9 Jul 94 13:28:18 PDT To: doug@OpenMind.com Subject: Re: All the free energy in the universe Message-ID: <199407092028.QAA25498@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > The late Nobel laureate Richard Feynman became very interested in the > subject of computation and physics towards the end of his life. My > understanding is that he concluded that there was no apparent > limitation to the amount of computation that could be completed with a > given amount of free energy. Computation may indeed always dissipate > energy, but Feyman's conclusion was that this dissipated energy can be > made arbitrarily small -- that there is no fundamental quantum > limitation on the amount of computation that can be performed at any > given mass-energy scale. Actually, I _think_ I've read an article in a pop-science magazine about some work of Hawking's that indicated there was a minimum amount of energy neccesary to do some sort of quanta of computation. (is there such a thing ? I don't know enough about the math, I'm afraid. INformation theory?) If my memory serves, he used this to hint at a solution to the "why does time only flow in one direction, when the mathematics are perfectly symmetrical both ways?" question. But I could be wrong. Sorry I don't have any better info then you. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sat, 9 Jul 94 14:50:20 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940709165959C5cjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain greg@ideath.goldenbear.com (Greg Broiles) writes: > Count this as a vote in favor of pointers to information instead of Count this as a second, plus some kind of summary of the article referenced. :-) --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sico@hacktic.nl (Sico) Date: Sat, 9 Jul 94 12:18:25 PDT To: cypherpunks@toad.com Subject: How many cypherpunks? Message-ID: <4b7_9407091928@apsf.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain Saturday July 09 1994 01:04, Harry Bartholomew wrote to All: HB> After the two list meltdowns, there are now only 508 of us left. That count may not be accurate. There are sites with an abundance of cypherpunks that turn the list into news, which makes transport (often over UUCP links) more efficient. CU, Sico. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chael Hall Date: Sat, 9 Jul 94 15:39:36 PDT To: klbarrus@chaos.bsu.edu (Karl L. Barrus) Subject: Cypherpunks Gopher Server Modifications Message-ID: <199407092232.RAA07132@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text The Cypherpunks gopher server at chaos has been migrated from gopherd to GN version 2.09. All of the data should be intact. Although many of the filenames have been changed so that they could be stored in compressed format, they should be served exactly the same way as before. If you experience any problems with the system, please write gopher-admin@chaos.bsu.edu. This entire gopher hierarchy will probably be moving in the near future after I install the new hard drive for chaos, but there should be no interruption in service. Chael -- Chael Hall, nowhere@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Sat, 9 Jul 94 15:22:56 PDT To: Dan Marner Subject: Re: Request: tamper-proofing executables In-Reply-To: <9407081655.AA29629@mis.nu.edu> Message-ID: <199407092222.SAA12365@totalrecall.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain "dm" == Dan Marner writes: dm> I would appreciate any pointers to documents, source code or dm> programs that deal with using cryptographic techniques to detect dm> or prevent modification of executable code. I am looking for dm> something that uses either a signature or a one-way hash to detect dm> modifications at run time. dm> Of particular interest is information on signing a file that dm> includes the signature as part of the file. Is this possible with dm> any of the common algorithms? Claris has or had some checks in their software to attempt to recognize that the application had been modified. I think this even detected a (previously unknown?) Macintosh virus. Regardless, this scheme seems rather susceptible to attack. More useful is something like tripwire--a regularly run program which keeps checksums of various files on disk; stores the checksums on apart from the data; and compares the previous checksum with the current checksum. michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sat, 9 Jul 94 15:32:07 PDT To: dcwill@ee.unr.edu (D.C. Williams) Subject: Re: As long as we're voting, In-Reply-To: <9407092221.AA27573@solstice> Message-ID: <9407092334.AA26879@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > > > > > Count this as a vote in favor of pointers to information instead of > > Count this as a second, plus some kind of summary of the article > > referenced. :-) > > . . . I concur. Pointers are preferable. > Ditto, with regards to on-line, electronic sources. However, if you want to take the time to type-in an article related to crypto by hand, I'll certainly take the time to read it. Just my $.02, as usual. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Sat, 9 Jul 94 16:35:36 PDT To: cypherpunks@toad.com Subject: Re: As long as we're voting, Me Too! In-Reply-To: <9407092302.AA27635@solstice> Message-ID: <9407092336.AA07942@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain > > > > > > > Count this as a vote in favor of pointers to information instead of [snip] > > > > Ditto, with regards to on-line, electronic sources. However, if you > > want to take the time to type-in an article related to crypto by > > hand, I'll certainly take the time to read it. > > Agreed. Let's not be too quick to condemn those who offer material of > interest in any form. We're quibbling over format, but provided that > it's not C&S e-spam and is crypto related, the sentiment is good. My > thanks to those who take the time and effort to alert others to material > of interest. My only request is that they be as judicious as possible > and forward or post only those tidbits that can't be readily obtained > elsewhere. If someone else can't get it for themselves, other c'punks > are usually very helpful w/ email forwards (I've done this for others > a few times myself). > > =D.C. Williams > At the risk of 'me-too-ism'....I cannot improve on Mr. Williams position! So...Me too. Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sun, 10 Jul 94 22:19:58 PDT To: cypherpunks@toad.com Subject: LD's Cypherwonks list Message-ID: MIME-Version: 1.0 Content-Type: text/plain Peterwheat@aol.com: > found this by doing a keyword search (cryptography) in America Online's > database of mailing lists. I thought it might be of interest to the > cypherpunks mailing list: > > CYPHERWONKS: The Development of Cyberspace I subscribed to this when LD first announced it early last December. I never received any mail. At that time I do believe Julf had said something supporting this list. Incidentally the address for LD in your database on AOL is ancient. And the description message seems watered down. The original post was full of LD's paranoid gems -- here's an excerpt for your entertainment: > anonymity. However, we do not necessarily believe that others are > required to read anonymous postings. To the contrary, we believe that > the individual should have the tools and freedom to filter his or her > own mail based on real identities. In particular, we condemn the > practice of `pseudospoofing,' the dangerous deception where a person > builds up a pseudonym and misrepresents it as being that of a real > person's identity. We police each other on the list to prevent it, and > require a promise that our members refrain from it. While our trust can > be betrayed, only those that are honest are true cypherwonks, and > anyone who betrays our trust we consider a dishonist hypocrite, or worse, > a *traitor* Note the Detweilerese: pseudospoofing, honest and true, hypocrite, *traitor*. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sun, 10 Jul 94 22:20:06 PDT To: cypherpunks@toad.com Subject: PGP for Russia... Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Robert M. Humphrey" : > Anyone with any ideas how I can get going on PGP or something else under > the circumstances would be more than welcome. Do you have telnet/ftp access? I believe the .su domain does have full Internet connectivity... If you do, you should pick up PGP version 2.6ui from ftp.dsi.unimi.it /pub/security/crypt/PGP/pgp26uix.zip Even if you're a US citizen you can't export PGP from the US under US law, so don't try it from CompuServe. If you don't have net access, the only way is to have someone split PGP into dozens of UUENCODED parts and mail it to you. If no one else volunteers to do this from outside the US, ask me. (Yes, I am lazy, and maybe someone's already got a split UUENCODED PGP ;-) Rishab ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Sat, 9 Jul 94 20:52:33 PDT To: Jim choate MIME-Version: 1.0 Content-Type: text/plain At 15:20 1994/07/07 -0500, Jim choate wrote: ... >Does anybody know of a good test for randomness? I would definitely like to >know how good computer RNG's are. Post away! A good RNG must pass all such tests. The idea of just one test is itself dangerous. It would be a generous person who would collect such tests and organize them to a common interface. Only then would you begin to have "one test": the collection of these tests. I coded a blum filter a few years ago which requires about 16,000 random bits. I tried several prngs in various libraries, then implemented several from literature including Knuth. All of these caused the filter to work at about half efficiency. I could find no bugs in the filter code. Then I recalled that there was a DES routine available. I used DES to generate the random bits. The filter then worked close to the theoritical maximum! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Sat, 9 Jul 94 20:56:31 PDT To: cypherpunks@toad.com Subject: A proposal for handling "forwards" Message-ID: <15C73CF374B@BlueSky.OpenMind.com> MIME-Version: 1.0 Content-Type: text/plain How about setting up a second e-mail list on majordomo, called "cypherpunks-fwds" or "cypherxtra" or some such thing. I, for one, am quite appreciative of receiving such posts as Jim Choate's forwards... but my disk space is abundant and my connection is permanent and not metered. I can understand why many people would prefer not to receive such things. This way people can choose whether they want to receive these types of longish, possible repeats (including the EFF announcements) or not. I guess I can think of reasons this might not be such a good idea (the new list might be completely empty, or it might be flooded with garbage, etc). But there it is... Doug __ __ __ __ Doug Cutrell / ) /__) /_ /\ / /| /| / /\ / / ) doug@OpenMind.com \_/ / (_ / \/ / |/ | / / \/ /__/ =================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sat, 9 Jul 94 18:31:09 PDT To: cypherpunks@toad.com Subject: Re: As long as we're voting, Message-ID: <199407100130.VAA06993@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to D.C. Williams on Sat, 9 Jul 4:2 PM: >My thanks to those who take the time and effort to alert others to material of interest. Seconded. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@rebma.rebma.mn.org Date: Sat, 9 Jul 94 23:15:15 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199407100512.AAA01344@rebma.rebma.mn.org> MIME-Version: 1.0 Content-Type: text/plain about the credit card transactions. i was stupid and lost the one reply that showed interest. but the data i have is for one network only. it's TeleMoney, run by Ceridian (used to be Control Data), and there's no encryption on the transaction at all. the information would end up pretty long, and i don't want to bomb this list. interested people should send me mail instead. include a pgp public key. to get mail to me, use remailer@rebma.mn.org and include the following at the beginning of your message: :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.6 hIwC15oMrSC6gKkBBACF5WvZBz0336fvlIJslMD02PCVJM/5hZeC85Uwd88Z9u8k 9Cbs979V6N/JqqOQmC/88u58sFyYqqsRGrxxjhjZGEeE0wDHRniS4ALjts/22dry NYr7ep9O4nzYtHU4ac1BeYm1AbSyk4jbjSIw8a6D0l6SI3L72alKSQxCzyZvkqYA AABQoCjtMyZ8kngK9ZCf3vR9l1yltdp/QoiWBXLhZ43VMi/GIV8VWcVsL5KD9lTW QRC5Kxpq0RqOazjdrdxPOaN9/43IIVPAj50KnKpSyFyWnf0= =bdsK -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Clark Date: Sat, 9 Jul 94 21:50:25 PDT To: cypherpunks@toad.com Subject: DC nets Message-ID: MIME-Version: 1.0 Content-Type: text/plain I want to thank Tim May for his posting on DC nets, you packed a lot of information into a short post and I have NEVER seen it explained more clearly. John K Clark johncla@freenet.scri.fsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Sat, 9 Jul 94 22:56:05 PDT To: cypherpunks@toad.com Subject: Escrow Officer Trading Cards Message-ID: <9407100557.AA10729@photon.poly.edu> MIME-Version: 1.0 Content-Type: text Forwarded message: From eileen Sat Jul 9 23:42:15 1994 From: eileen (Eileen Tronolone) Message-Id: <9407100342.AA29487@photon.poly.edu> Subject: hee To: rarachel (Arsen Ray Arachelian) Date: Sat, 9 Jul 1994 23:42:14 -0400 (EDT) X-Mailer: ELM [version 2.4 PL0] Content-Type: text Content-Length: 9489 Article 185 of alt.humor.best-of-usenet: From: tjbryce@unix.amherst.edu (Tom Bryce) Newsgroups: talk.politics.crypto Subject: Escrow Officer Trading Cards Escrow Officer Trading Cards I noticed I'm a little behind on the cryptographic Newspeak being promoted by the clipper chip people when I recently read some information on key escrow posted to the net, that is, in article by Steven Bellovin . He mentions that he asked some questions of "people on the committee" which seemed to imply they were on the inside of the clipper thing, and their answers seemed pretty authoritative. I noticed a heck of a lot of Shit In Capital Letters that seems to imply Everyone Should Know What the Fuck This Is and that This Shit Will Be A Permanent Part Of Our Future Vocabularies. Words like Unique Keys, Key Components, Escrow Officer, Escrow Agent, Family Key and Escrowed Encrytion Standard. It all sounded so OFFICIAL. It also mentioned that a hell of a lot of shit about these chips they just wouldn't tell us because it was CLASSIFIED INFORMATION. Stuff like how to generate psuedo-random numbers for cryptographic purposes. Now I thought shit like this was pretty commonly known anyway, but I suppose as it's time for us all to up and FORGET this shit 'cuz the government tell us it's TOP SECRET and we don't really know it anyway. As part of our mental reorganization, it seems we are going to have to rig up an Escrow Officer category in our minds and Capitalize Escrow Officer Every Time We Write This Fucking Word because Escrow Officers Will Be Very Important People like the President of the United States and the Secretary General of the United Nations. Just like the friendly police officer or religious leader or boy scout leader or army general or so on of the past, I predict Escrow Officers will be the big heroes and public leaders of the future. They will burn the midnight oil thinking of ways to protect our secret keys from enemy intrusion, as well as protect us from Terrorists, Drug Dealers, Pedophiles, Communists, Right-wingers, Leftists, and all other kind of folk who seek to trample on the flag of the U.S.A. They will be the sentinels keeping watch over our secret keys in the night. All information about us - our birthdays, height, weight, last visit to the doctor, last porno magazine purchased on a credit card, sexual orientation, jobs we applied for in the past, HIV status, debts we are late in paying, all this secret information will be guarded by these silent and sure men and women - dare I say God-like sentinels? If Escrow Officers will become a big part of our future lives, I'd like to be one of the first to capitalize on this phenomenon. I will soon introduce Escrow Officer Trading Cards, so we can all have fun trading pictures of our favorite Escrow Officers and perhaps even following in the fashion trends they promote. Children can also learn at a young age who the men and women are who will be protecting their secret information for the rest of their lives. On the front should be a photograph of the Escrow Officer. The Escrow Officer should be shown smiling broadly, perhaps while embracing or holding a small child or baby. The Escrow Officer will be wearing a conservative but comfortable-looking suit, to convey that the Escrow Officer is a Real Important Person but also Down To Earth and Friendly. Behind the Escrow Officer should be bookshelves with impressive titles clearly readable by the Escrow Officer Trading Card Owner. Good titles would include math books with real real complicated sounding titles, Profiles of Courage by John F. Kennedy (another Real Important, Real Smart, just plain Real Great Heroic Dude), legal books with Real Complicated Sounding Titles, ominous sounding books from the FBI and CIA and other Real Tough Sounding American Organizations on things like International Terrorist Operations and Their Impact on the Crazy World We Will Leave Our Children and Babies Tomorrow, and things like that. Books by Richard Nixon should be absent from the bookshelves. On the back will be the Escrow Officer's Name, Address, Phone Number, Social Security Number, Sexual Orientation, Blood Type, Name Of Last Three Sexual Contacts, Best Friend's Name, and so on. (Hey, who the fuck needs privacy anyway? The Escrow Officers should set an example for all of us. After all, why would they need to hide these things anyway? Unless they're doing something they're not supposed to be doing! Like having gay sex in some states of America, and things like that.) (PSST. Top secret: It won't be their real phone number and stuff anyway. After all, who would know any better. And we can even hire some actors to pose for the picture instead of the Escrow Officer since it will give a more accurate impression of what Escrow Officers are supposed to represent. Some real Good-Looking Actors and Actresses who fit the current cultural norms of beauty and handsomeness and power. Then, since we might not have enough black and other minority Escrow Officers, we can hire some minority actors to pose for the pictures. Then we could even change the names of all the Escrow Officers on the Cards to names that sound more impressive and trustworthy.) Then we can have a Fun Facts section under the personal information. For example, we could have a picture of the Escrow Officer smiling while holding the Official Random Number Generation Keyboard used for a production run of Clipper Chips. It will describe the make of the keyboard, color, and so on, and might even mention some Fun Facts like the fact that the Escrow Officer likes to stick Gumby or Snoopy stickers onto the side of the keyboard, and even generated the numbers without using the left half of the keyboard one day when she poured her morning coffee onto the left half of the keyboard because she was up late the night before catching up on the latest newsbriefs on the International Traffic in Crack-Addicted Pedophile Terrorists. (We won't mention that she was also reading about how to stop tax evasion once and for all with electronic money encrypted by Escrowed Keys, since everyone cheats on their taxes anyway and it would scare the shit out of everyone and eliminate support for the Official Key Escrow Standard. We need to pretend it's only these fucking ridiculous categories of Super Duper Arch Enemies we're after.) Another Fun Fact section might involve a picture of an Escrow Officer whose dedication and hard work helped catch a Super Duper Evil Communist who was actively advocating the violent overthrow of the Government of the United States of America. The Escrow Officers can be shown bonking the Communist over the head with the Official Random Number Generating Keyboard, while another escrow agent slaps a pair of handcuffs on the Communist. Then the fun fact section can mention the Humorous Incident that took place when the photograph was being taken. Of course, the photograph is only a simulation, and the Communist will be an actor, though the Escrow Officers might be real. The Fun Facts section will mention how everyone had a Real Good Laugh after the picture taking session was over and they were about to uncuff the communist when... THE ESCROW OFFICERS FORGOT WHERE THEY PUT THE KEY! From then on, they were subjected to good- natured ribbing every time they got to the office in the morning. In fact, a few months later one of the Escrow Officers came to work in the morning and found two of his desk drawers locked together with a chain and combination lock. A post-it note attached to his desk said SORRY BUT I FORGOT THE COMBINATION! While everyone was roaring at the Silly Prank, the quick-witted Escrow Officer got his other Escrow Officer buddy to give him his half of the Key Component to operate the Decrypt Processor and they busted the Secret Key of the lock company and got the lock off without any extra help. That way, people will know what Silly Pranksters our Escrow Officers are. Ever diligent in protecting our privacy, but still one of the guys. Perhaps the following quip can be ascribed to the Escrow Officer in a cartoon-style bubble coming out of his mouth: "Hey guys, sure I'm into encryption and all, but really, I'm just a fella!!" His buddies will be slapping their knees and ribbing each other at his tales of Escrow Officer Pranks and buying each other drinks. Anyway, this is about all I've formulated so far of the Trading Card Plan. If anyone cares to invest in my plan (and has access to Government Restricted Encryption Technology) please send me contact information encrypted on the following key. -- Postings to alt.humor.best-of-usenet reflect what the submittor considers to be the best in usenet humor, and the poster is responsible for the content. The moderator removes duplicates, copyrighted material, posts without headers, but does not drop articles based on content. See the group charter for more info. Sigs may be truncated. Moderator address: best@cc.ysu.edu -- Eileen Tronolone | internet: eileen@photon.poly.edu | Just Another Ozric System Administrator | usenet: redsonja@olias.linet.org | Tentacle Of The Polytechnic University| voice: (718) 260-3846 | Medusa On The Brooklyn, NY 11201 | Self possession is 9/10 of the law| Infobahn Of Love?? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sat, 9 Jul 94 23:48:34 PDT To: ifarqhar@laurel.ocs.mq.edu.au (Ian Farquhar) Subject: Re: Bit counting In-Reply-To: <199407070257.AA00900@laurel.ocs.mq.edu.au> Message-ID: <9407100636.AA21021@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > > >Why bother when you can simply do an eight line function? > > >int bitcount(char b) > >{ > >register int retval=0; > > > if (a & 1) retval++; > > if (a & 2) retval++; > [...] > > Because on a lot of architectures this implementation may be hideously > inefficient. All the world is not an Intel chip, thank god. Okay, I'll bite this one again. 6502: LDX #$00 LDA b BIT #$01 BEQ +2 INX BIT #$02 BEQ +2 INX /\/\/\/\//\ TXA STA returnvalue RTS There. On a 6502, this too would take about 5 bytes per test * 8 tests, that's 40 bytes. So that's about 60 bytes or so maximum for this function. Now for 68000: MOVE.B 0,D1 LEA A0,[address_of_parameter_b_from_stack] MOVE.B [A0],D0 MOVE.B D0,D2 ANDI #01,D0 BEQ [skip three instructions] ADDI #1,D1 MOVE.B D2,D0 ANDI #02,D0 BEQ [skip three instructions] /\/\/\/\/\/ MOV D1,[return_value_on_stack] RET Same commands, but on the 68K, it'll take up a bit more space, though the 68K will run faster. Now granted on certain machines the XOR method is faster, but is it more obvious? I've seen lots of "cool" code in my time. The verdict on it is that while it's neato whiz bang cool, it's hard to debug or update if it needs fixing, and tends to be very non obvious. If you use a good compiler which has register optimization, the function done the long way will be as fast as the XOR method, and cleaner, and in some cases actually faster. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 10 Jul 94 00:08:36 PDT To: cypherpunks@toad.com Subject: Re: Request: tamper-proofing executables Message-ID: <9407100707.AA29634@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Tamperproofing things that aren't hardware is difficult. If your code is sufficiently non-obfuscated to be worth tampering with, Bad Guys can tamper with the tamper-checking code just as easily as they can with the useful-stuff code. One way around this is to leave digital-signature-checking to exterior programs, e.g. include a PGP signature (probably in a separate file to avoid mushing it into your binaries) and let them check the signature from their own copy of PGP. (Or for cheapness without patent problems, distribute a RIPEM-sig instead.) Some people have suggested code that does things like encrypt some critical parts of the code and decode them on the fly at runtime, using a key that's generated by checksumming the file and XORing with the last 8 bytes or some variant. Sufficiently persistent Bad Guys can respond to this by grabbing the code from memory as they run it, and you can play games with them about decoding stuff a piece at a time, etc. (All of this is of coure easier in LISP or interpreted languages.....) How much work you want to put into this depends on how much effort you think the Bad Guys are willing to spend cracking your code. I've heard people talk about doing totally encrypted computation, but I'm not sure whether anything practical hs been implemented. Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 10 Jul 94 00:31:22 PDT To: grendel@netaxs.com (Michael Handler) Subject: Re: Request: tamper-proofing executables In-Reply-To: Message-ID: <9407100718.AA21416@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > I have yet to devise or find a foolproof [ ;) ] or unbreakable > protection scheme. I'mm starting to think there's no such animal. What > you CAN do is protect your executables against file corruption, viruses, > and lame-0 hacker dudez. But, getting any secure PGP-level security is > very difficult. > OTOH, if anyone else has come up with a scheme that is hard to > break / unbreakable, *please* come formward and correct me. I have a few > applications that I'd like to apply this to. :) There isn't any foolproof way. The reason is that if you protect a program through software, the hacker, if determined and of exceptionally high caliber will turn to hardware. I have a friend of mine who was in Russia a few years back while they were trying to clone their own PC's. One great method of debugging such home made Russian brand machines was to use one computer to debug another computer. How? Somple. You shut down the clock on one machine, let it execute one instruction, then use the other computer to look at the memory of the machine being debugged. The debugger can modify memory or read memory. It would then execute one or many instructions on the debugged CPU by strobing the clock. I believe they even had a way of grabbing the current registers on the target CPU via interrupts. (ie: a hardware interrupt that points to a ROM routine which then stores the current registers to some memory which is not normally available to the program running on the debugged CPU except when it is activated by the debugger CPU.) Simpler schemes if I may point them out include the ISEPIK cartrige and its ilk on Commodore 64 machines. Infact I may point out that the Commodore128 which could emulate a C64 had a built in debugger which when the machine was reset would let you look at most of the memory from a running C64 program! Now some memory would be lost, granted, but a determined hacker could find a way to get at it and create an image which could be restored later. (Infact the C128 debugger was so good that GEOS 1.2 could be hacked with it!) A lot of the earlier Activision games could be restarted by a simple SYS call to one of the usual locations. Usually restarting the computer and loading a debugger did the trick. With the C128, this was even easier. Some UPS cards have the feature of saving the RAM of the currently running machine to the drive because of a power failure. This is evident in notebook computers though they keep it in RAM. (Infact the C128 debugger was so good that GEOS 1.2 could be hacked with it!) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stuart Smith Date: Mon, 11 Jul 94 04:45:24 PDT To: cypherpunks@toad.com Subject: Forwarding & Reference Pointers Message-ID: <2e200818.nemesis@nemesis.wimsey.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >greg@ideath.goldenbear.com (Greg Broiles) writes: >> Count this as a vote in favor of pointers to information instead of >jgostin@eternal.pha.pa.us writes: > Count this as a second, plus some kind of summary of the article >referenced. :-) This is a silly way to prove a point, but count this as a third.. - -- Baba baby mama shaggy papa baba bro baba rock a shaggy baba sister shag saggy hey doc baba baby shaggy hey baba can you dig it baba baba E7 E3 90 7E 16 2E F3 45 * 28 24 2E C6 03 02 37 5C Stuart Smith -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLiAWI6i5iP4JtEWBAQHfEwQAjBsf3djmjC+x6iCGZQVfQTbLqic+CgBy pM/TFLVZWd7GxmsQSG8oOXpyo4WnAVDDsj2p/o7jNArUSFotbB5ZNEWJgrQV7c0Y MVj08Tj4YtnPzfZaa9y3qN0R01smLp/q6RwiM2c2THRXkA7egqO0MXwUHyN2+wIN ua3UJz8nhww= =rNRk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@kaiwan.com (Remailer Guru) Date: Sun, 10 Jul 94 10:01:17 PDT To: alt.privacy.anon-server@bull.com Subject: Remailer usage statistics Message-ID: <2vp997$ea8@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain I added a new feature to my remailer. Send mail to ghio@kaiwan.com with Subject: remailer-stats for a list of statistics on remailer usage for the last 24 hours. It will report the number of messages remailed in the last 24 hours, how many of them were encrypted with PGP, and how many of them were delayed with latency (regardless of whether or not the message has been sent out yet). It also shows a graph of how many messages were received each hour. This should help people time their latent messages to arrive or depart at particularily 'busy' times in order to confuse someone who is attempting traffic analysis. Also, by popular demand, I have added a help file. Send mail to ghio@kaiwan.com with Subject: remailer-help and it will send you a help file. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jimn8@netcom.com (Jim Nitchals) Date: Sun, 10 Jul 94 10:04:41 PDT To: jimn8@netcom.com Subject: Faster bit count on 680x0 Message-ID: <199407101704.KAA13679@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain A few ways of counting bits without a lookup table were proposed. Here's a method that should be faster: ; (preamble) move.w (source)+,d0 clr.w d1 clr.w d2 ; bit count ; body of code that counts bits repeat 16 ; repeat the following section of code 16 times: add.w d0,d0 ; shift most significant bit into carry addx.w d1,d2 ; add zero in d1 plus carry bit to bitcount in d2 rpe ; end of repeated section The result in d2 is the number of 1 bits in (source). The repeated section of code is 64 bytes long, well under the cache size of an '020, so it can be repeatedly executed to count multiple source words without having to reload the instruction cache. My duties at Apple have constrained how much I can do for speech compression at modem rates (a project I want to do for secure phone applications, Cypherpunk style) but if anyone has some 68K code they'd like optimized, drop me email. Freeware type efforts preferred-- I already have a job :) - Jim Nitchals QuickTime engineering team Apple Computer, Inc. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sun, 10 Jul 94 08:44:04 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Trashing the list? What motivates people? In-Reply-To: <199407091726.KAA12977@netcom5.netcom.com> Message-ID: <199407101543.KAA01486@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > be not reading much of what gets posted here. I, for one, have many > dozens of time (maybe hundreds of times, since 1992) referred to > articles in sci.crypt, talk.politics.crypto, alt.security.pgp, etc. > Go back in your archives and notice that this responce reitterates one I had made earlier about not seeing such references unless they came from a newsgroup with crypt in it somehow. > times--is clearly grinding an axe. Lashing out at the list as being > full of good-for-nothings simply because of complaints about these > articles is absurd. > I didn't lash out at anyone. I posted a set of materials I thought some might find interesting. If folks like you had left it alone that would have been the end of it. I would not have made any further communications on it. However, a certain clique of c-punks seem compelled to reply to every damn post that gets sent on there, and do it ad nauseum. If the traffic is too high try not replying unless it is a positive contribution. But, because you folks apparently have nothing better to do we have managed to generate a set of list traffic that vastly exceeds the original forwards. > As for the first point, that many suggestions are made but then not > carried out, this is the nature of all discussion groups I've ever > seen. After all, we're not being *paid* to do all this. We're not > organized into teams, and so on. > Reminds me of the years I worked in a science museum and people were always coming around with new projects for me to do. My general responce became to point them to the shop and tell them to have at. I have little respect for people who have nothing better to do than tell others how to spend their time. If the suggestion is that great, carry it out yourself. > involved in any of these projects, or giving us insightful analyses of > trends, developments, and technical details, I don't think he's in a > position to condemn the rest of the list. > I didn't condem the list or anyone else for that matter. > People who lash out at the list, calling the list a place for people > who never do anything, are revealing their own failures of > imagination. > I *NEVER* said that or anything like it. Geesh, speaking of imagination. > I can't see why they choose to remain on the list if they despise it > that much. > see the line above. > > --Tim May > > -- Tim, you really should quite drinking or whatever, you are seeing things. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sun, 10 Jul 94 07:50:22 PDT To: cypherpunks@toad.com Subject: Xerox glyphs Message-ID: <199407101450.KAA11458@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Pointer: Xerox glyphs encoding process. Publication: The New York Times, July 10, 1994; Section 3; Business; p. 9. Title: Smart Paper Documents for the Electronic Age. Subhead: A new coding method hides computer data in plain view, By: John Holusha. A quote from an illustration: A Xerox technology, known as glyphs, would enable paper business documents to carry thousands of characters of information hidden in unobtrusive gray patterns that can appear as backgrounds or shading patterns. Glyphs could be used for encoding machine-readable data onto paper documents. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Thomas Date: Sun, 10 Jul 94 10:08:09 PDT To: Doug Cutrell Subject: META: A proposal for handling "forwards" In-Reply-To: <15C73CF374B@BlueSky.OpenMind.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 9 Jul 1994, Doug Cutrell wrote: > How about setting up a second e-mail list on majordomo, called > "cypherpunks-fwds" or "cypherxtra" or some such thing. I, for one, am > quite appreciative of receiving such posts as Jim Choate's forwards... but > my disk space is abundant and my connection is permanent and not metered. > I can understand why many people would prefer not to receive such things. This seems like an appropriate time to give a plug to the Extropians list software. If I remember correctly, there was a ::nosend command that people could use when forwarding long messages. The ::nosend command would cause the list processor to file the whole message in the archives, and only send out a pointer to it (a title in the index?). Those who wanted to retrieve the message could send a command to the list processor, requesting it. I don't know if Majordomo has anything similar... Joe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@cmu.edu (Matthew Ghio) Date: Sun, 10 Jul 94 13:20:44 PDT Subject: Re: Remailer chaining helper program. Message-ID: <9407102018.AA14810@toad.com> MIME-Version: 1.0 Content-Type: text/plain roy@sendai.cybrspc.mn.org (Roy M. Silvernail) wrote: > Was it here that I saw mention of a program to generate chained remailer > traffic automatically> Pointers appreciated, and thanks! Well, I've had this file in my ftp dir for awhile... but I don't think anyone knew where to find it. Since it's short, I hope nobody will flame me for posting this. It's a csh script... I'm sure you can follow the general format and adapt it. You may need to replace 'queuemail' with 'sendmail' in the last line, depending on your system. cd ~/pgp ~/pgp/pgp -feat hfinney <~/private/anonmsg >~/pgp/remailers/temp echo "::" >~/pgp/remailers/message echo "Request-Remailing-To: hfinney@shell.portal.com" >>~/pgp/remailers/message echo "" >>~/pgp/remailers/message echo "::" >>~/pgp/remailers/message echo "Encrypted: PGP" >>~/pgp/remailers/message echo "" >>~/pgp/remailers/message cat ~/pgp/remailers/temp >>~/pgp/remailers/message rm ~/pgp/remailers/temp ~/pgp/pgp -feat catalyst <~/pgp/remailers/message >~/pgp/remailers/temp echo "::" >~/pgp/remailers/message echo "Request-Remailing-To: catalyst@netcom.com" >>~/pgp/remailers/message echo "" >>~/pgp/remailers/message echo "::" >>~/pgp/remailers/message echo "Encrypted: PGP" >>~/pgp/remailers/message echo "" >>~/pgp/remailers/message cat ~/pgp/remailers/temp >>~/pgp/remailers/message rm ~/pgp/remailers/temp echo "To: remailer@chaos.bsu.edu" >~/pgp/remailers/outgoing echo "From: mg5n@andrew.cmu.edu" >>~/pgp/remailers/outgoing echo "" >>~/pgp/remailers/outgoing cat ~/pgp/remailers/message >>~/pgp/remailers/outgoing rm ~/pgp/remailers/message /usr/andrew/etc/queuemail -f ~/pgp/remailers/outgoing -a remailer@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sun, 10 Jul 94 14:50:48 PDT To: cypherpunks@toad.com Subject: Jim Choate says we have nothing better to do! Message-ID: <940710170634R8sjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Jim choate writes: > But, because you folks apparently have nothing better to do we have > managed to generate a set of list traffic that vastly exceeds the original > forwards. You claim to not be incidiary, but this is definately just that. I've pretty much stayed out of this, but once it becomes personal ("...you folks..."), I get involved. I _do_ have better things to do than listen to you insult people you don't even know. One of the better things I have to do is to listen to well-informed, INFORMATIONAL posts, not the rantings of someone who claims to know exactly what I do with my time. > Reminds me of the years I worked in a science museum and people were > always coming around with new projects for me to do. My general > responce became to point them to the shop and tell them to have at. I > have little respect for people who have nothing better to do than tell > others how to spend their time. If the suggestion is that great, carry > it out yourself. Your attitude stinks. Have you ever heard of a term called BRAINSTORMING? In case you haven't, or have forgotten the meaning, Webster's New World Dictionary cites the following: brain.storm.ing n. the unrestrained offering of ideas or suggestions by all members of a conference to seek solutions to problems. I don't know about you, but this sounds EXACTLY like what's going on here: The unrestrained offering of ideas or suggestions by all [READERS] of a [MAILING LIST] to seek SOLUTIONS to [SITUATIONS WARRANTING ATTENTION]. In reference to your job at the science museum, evidently, you were the person who was the "doer." The people who wanted something done went to the person who was responsible for doing -- you. I'm glad you no longer have to job. It seems that your disposition, and attitude, are wrong for the job. > I didn't condem the list or anyone else for that matter. You didn't? Hmmm.... who said "But, because you folks apparently have nothing better to do we have managed to generate a set of list traffic that vastly exceeds the original forwards" just a few paragraphs ago? I'll give you a hint, it wasn't me.... >> People who lash out at the list, calling the list a place for people >> who never do anything, are revealing their own failures of >> imagination. > I *NEVER* said that or anything like it. Geesh, speaking of imagination. True. You said it was a place for "[People who] apparently have nothing better to do..." Your words, not mine. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Sun, 10 Jul 94 14:13:26 PDT To: cypherpunks@toad.com Subject: Anon Mailing List Message-ID: <199407102113.RAA06084@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain I'm in the process of working on some perl scripts to implement a fully anonmous mailing list. I mentioned interest in this a month or so ago on cypherpunks, but i think it might have been during some of the list troubles, so many might have missed it. At any rate, I have very little unix programming experience, but since no one else seemed to be working on an anon mailing list, although sev eral people said they had given it some thought, I figured I might as well give it a try. The basic idea is simply that anon-remailers will be used, so that the mailing list doesn't need anyone's real address; it can send list mail to them through the anon remailers using encrypted re-send to blocks. Additionally, the list would send out all mail pgp-encrypted with the individual keys of list members. (yes, this could be proccesor-time-consuming). And incoming mail would be required to be encrypted to the list, and signed by a list member. And PGP-signature-checking would be used for authentication of unsubcribe commands, and such. Possibly, remote list maintanance with signature-checking for authentication might be coded. Anyhow, I'm not sure whether I should attempt to modify some existing mailing list code, or just write my own from scratch (which seems like it actually might be easier). But I could try to modify majordomo, or more likely SmartList. SmartList is some scripts and recipe files for procmail to implement a mailing list. procmail is a incoming mail proccessing program. I want to make sure this stuff can be run from inside a normal user account, if neccesary, which is easy to do with SmartList. I'm not familiar with the inner workings of majordomo. The reason I'd modify preexisting stuff is because they are already set up to deal with rather obscure possible errors in rather complicated ways that I might not want to duplicate myself. But I'm not sure how significant this is, and I'd really rather write it from scratch myself, and not have to deal with puzzling through someone elses code. (Yeah, I'm lazy). What do you all think? I've put in a little bit of meta-level effort in writing it from scratch. I've come accross DMB databases as a way of keeping the records of members pseudonyms, anon-remailer address blocks, and anon-remailer addresses. Is this a good idea? The documentation I saw on DBM databases suggested that there might be a unpredicable size limitaton of 1000 bytes or so, which could conceivably become prohibitive with especially long encrypted remailer address blocks. But I don't know of any other easy way to maintain such a database. I'm _not_ going to write my own database maintanance code; I wouldn't know where to begin. Any suggestions? I'd appreciate any input people have for me. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hkhenson@cup.portal.com Date: Sun, 10 Jul 94 18:45:42 PDT To: les@sail.stanford.edu Subject: Framed by another state for a non-crime Message-ID: <9407101847.1.24728@cup.portal.com> MIME-Version: 1.0 Content-Type: text/plain If anyone has a good contact with the ACLU, this is a time to use it! Date: Sun, 10 Jul 94 16:49:03 PD Lines: 83 DRAFT MOTION (Note this is not a motion, but an early draft by a non-lawyer -- -me- about one aspect of the AA BBS case. I have been very concerned with what I have found about the performance of the courts. It has turned out to be a lot worse than I thought. Keith Henson) On July 8, 1994 Judge Julia Smith-Gibbons, United States District Court for the Western District of Tennessee in Memphis TN, verbally ruled that defendant's motion to dismiss (improper venue based on the North American Free Trade Agreement and others) was denied. Her words were that her order denying the motion was "in the typewriter." Defendants and defendant's attorney expect (on the basis of her previous judicial conduct) to be handed the written order at the time of trial, precluding any interlocutory appellate remedies. Defendants Robert and Carleen Thomas are therefore forced to appeal Judge Gibbon's ruling without an order reduced to writing and signed by the court. However, her verbal ruling is "final" with respect to this issue. If this interlocutory appeal were delayed until after trial the Thomases' would be irreparably harmed, even if acquitted. Not only would they lose the cost of trial, which could not be recovered civilly, but they would have to shutdown their business as it requires part time physical presence. (Trial in this area would not be as onerous in that the business could continue to be operated with a few hours attention each night.) These motions are being filed in both the Sixth and Ninth Cir- cuits because the underlying case involves an *assault* on the authority of the Circuit Courts, and therefore upon the entire court system. When the Courts lose their capacity to function normally it is termed insurrection. The case at hand may be close to this state. As is made clear by attached documents, a *district* court in the Sixth Circuit is attempting to enforce authority over persons and property in the Ninth Circuit on the basis of a manufactured "crime". The gross inequity performed by law enforcement agents in manufacturing the child pornography charge could be proved at trial, but the *law* on which the "crime" is based (Title 18, Section 2252 of the Federal Code) has been ruled "unconstitutio- nal on its face" in the Ninth Circuit (US vs X-citement Video, Inc., 982 Federal Reporter Second Edition, page 1285, Dec. 16, 1992). At the time of the search of the Thomas's home and business, (January 10, 1994) this statute *could not* be used to prosecute *any* person in the Ninth Circuit because it is an unconstitutional law, and unenforceable. (Judge Gibbons was notified on June 22, 1994 of these facts.) On January 26, 1994 a Federal Grand Jury in Memphis Tennessee returned an indictment against Robert Thomas citing section 2252, a section which *could not be applied* by any Ninth Circuit District Court to a citizen in that circuit or any other Circuit. (There were other sections cited including section 2256 calling for forfeiture of tens of thousands of dollars of computer hardware to the Tennessee authorities, and possibly the sysops home, car, etc.) The effect--if a district court in one section of the country is allowed to charge citizens on laws ruled unconstitutional in the Circuit where they live--is to completely undermine the authority of all the Circuit courts in the country. This case is about liberty and property, but taken to the extreme, a person could be removed from his home by a District Court operating in another part of the country and executed. This appeal is about nothing less than the authority of *any* Federal court to protect the life, liberty and property of any citizen of the United States. If this appeal is not granted, it will show that the District courts can ignore another Circuit's laws and do anything they want with a citizen's life, liberty and property. It will show that the Circuit courts do not have the authority to protect life, liberty, or property for the people within their circuit, and ultimately will undermine the courts ability to protect any inhabitant of the United States. (Net.folks--please comment!) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Roger Bryner Date: Sun, 10 Jul 94 18:06:19 PDT Subject: Re: Request: tamper-proofing executables In-Reply-To: <199407102309.AA17740@laurel.ocs.mq.edu.au> Message-ID: MIME-Version: 1.0 Content-Type: text/plain How about a different tack, having all branch instructions feed in some number from the program, generated from the state of the program, to a lookup hard-key. The program then branches to the appropriate site. If the number of branches/states of program was great enough, this might be secure(of cource, they can just watch it and recode, but they could probably re-write the code for this ammount.) Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Sun, 10 Jul 94 20:08:10 PDT To: cypherpunks@toad.com Subject: using RSA-the-cryptosystem to secure RSA-the-company's patent? Message-ID: <199407110308.UAA29942@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain Apropos the recent thread on tamper-proof programs... Can anyone think of a way that RSA-the-company could include some sort of RSA-cryptosystem-secured check in a release of PGP so that it would only interoperate with other versions that have the same check? I don't see how it could be done, but it's sure an intriguing idea. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 10 Jul 94 17:46:17 PDT To: ebrandt@jarthur.cs.hmc.edu (Eli Brandt) Subject: Re: Bit counting In-Reply-To: <9407100845.AA22188@prism.poly.edu> Message-ID: <9407110033.AA04336@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Again, if its speed you want, you can't beat look up tables no matter how hard you try. A 256 byte table will work just fine, and it's four add statements with possibly a shift, but the shift too can be bypassed. Observe: int bitcount(long *value) { char *c; c=(char *) value; // convert long pointer to a char pointer. return table[c[0]]+table[c[1]]+table[c[2]]+table[c[3]]; } The above may be slightly less efficient than a XOR, ADD and SHIFT operation that the original function showed, however this is CPU dependant. For a 16 bit: int bitcount(int *value) { char *c; c=(char *) value; return table[c[0]]+table[c[1]]; } This will kick the ass of that call, because there's a single add and only two memory fetches. Further, for a single byte, you can implement this as a macro function which gets rid of all the overhead: #define bitcount(value) table[value] Granted, this wastes memory, but it depends on whether you're willing to trade clarity for speed. The three above functions assume lots of things about the bit size and such, yes, but that's not the point. They are CLEAR in their functionality, and FAST. The eight line function I showed is also clear in functionality, but is slower. Personally I'd rather have clarity than speed. I'm not interested in breaking cyphers as much as I am in writing them, so brute force isn't something I'd look to using. I've seen far too much weird code in my time to want to use that "simple" ADD/XOR/SHIFT function. As "simple" as it seems, there are alternatives. IF you want a really high speed method of counting bits, do it in hardware with a dedicated chip and shove it up the parallel port or directly on the machine's bus. If you're trying to break cyphers, you will undoubtedly do this. If you are not, it's far safer to write clean, clear, precise understandable code which won't require a second or thrid glance even with comments. (That of course is how this got started in the first place... the Cray Opcode that did this. :-) } From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@runner.utsa.edu (Douglas R. Floyd) Date: Sun, 10 Jul 94 18:41:53 PDT To: cypherpunks@toad.com Subject: "uncrackable" executables Message-ID: <9407110142.AA29832@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain As to altering MS-DOS executables, the only option that I see that someone cannot go through is a dongle with the MD5 image signed by your public key burned on the ROM. The dongle will be optional, and for user verification that the program works. I wonder if one can boot off the dongle... have it do its tests in rom on applications....? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 10 Jul 94 18:01:08 PDT To: ifarqhar@laurel.ocs.mq.edu.au (Ian Farquhar) Subject: Re: Request: tamper-proofing executables In-Reply-To: <199407102309.AA17740@laurel.ocs.mq.edu.au> Message-ID: <9407110048.AA04494@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > The neatest trick I heard of was to use the 68000's single step mode > to decrypt each word of the program on the fly, run it, then write it back > reencrypted under another key, so that a decrypted copy never existed in > memory, and what was there was a moving target. Unfortunately, the decrypting > software did sit in memory, and so you could eventually hack that right out, > and decode the core image. This is as useful as writing your own PCode interpreter and encrypting the PCode as it runs. Whoop de doo. :-) You can still get at the actual interpreter and copy it along with the key and along with the code it is executing it. It's a simple thing. Capture it in memory, save the memory image to the disk, write some code to reload it, and restart it again. There's no way to do this securely without hardware. Optionally if you had smart drives, that is disk drives with their own CPU and RAM, you could make it very hard to defeat this by loading a program in the drive's CPU which would run in sync with the actual program and spit out consecutive encrypted sequences or issue challenge numbers and check them against the previous number. This makes it hard because now you have to hack two devices. Offers more protection than a single program doing this, but it is still not foolproof. The best thing to do is to build a custom CPU with custom RAM and seal it in some epoxy with self destructive materials in it. This is excruciatingly cumbersome, and you have to deal with the problem of heat dissipation. (Since the CPU is a custom made one, you can't simulate it or break it. Since you have no access to RAM, you can get RAM images, etc.) Another alternative is to use a hardware key generator dongle. But if the hacker finds the algorithm and the key for this device, and it can be done by probing it, he can simulate it in software. Fer instance, if the program accesses it via the operating system instead of direct I/O on the CPU, a routine can be written to emulate this box in software. For protected mode CPU's with virtual ports, even doing direct I/O will fail.... There's always a way around everything but the most excruciatingly painful schemes... At best you can devfeat mediocre hackers and viruses attempting to screw with your code... At worst you can have lots of headaches trying to implement an overly secure system when it isn't always called for. Unless your program is some super duper new tech thing and you don't want people to disassemble and reverse engineer it, don't bother with anything more than a simple CRC and a bit of encryption... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Sun, 10 Jul 94 17:55:06 PDT To: cypherpunks@toad.com Subject: Re: Xerox glyphs In-Reply-To: <199407101450.KAA11458@pipe1.pipeline.com> Message-ID: <199407110055.UAA21959@totalrecall.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain "jy" == John Young writes [with some deletions]: jy> Pointer: Xerox glyphs encoding process. jy> Publication: The New York Times, July 10, 1994; Section 3; jy> A Xerox technology, known as glyphs, would enable paper ...[rest deleted] An half-page article on this also appeared in Scientific American, April '94, I think (that's the only recent one I can't find at the moment). It was in ``Science and the Citizen'' or ``Science and Business.'' michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 10 Jul 94 18:16:22 PDT To: ravage@bga.com (Jim choate) Subject: Re: Trashing the list? What motivates people? In-Reply-To: <199407101543.KAA01486@zoom.bga.com> Message-ID: <9407110103.AA04665@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Jim, I agree with you. The complaints are from those who are too lazy t simply not read a message, who feel the urge to read anything and everything, and seeing something they've seen elsewhere feel cheated somehow. Yes, there are several arguements: 1. "It wastes bandwidth" A: If I didn't think that someone on this list would enjoy it, find it of use or interest, I wouldn't have posted it. While I realize that not everyone is like me, I also realize that it is likely that others share the same interests as I do, or else we wouldn't be on this list. 2. "I've seen it before" A: Great, then you don't have to read it. 3. "You should just put pointers up to the original article" A: The original article may be on usenet. Not everyone has access to usenet though they have access to internet mail. Not everyone who has access to usenet has access to the particular newsgroup the message/article was posted in. Not everyone who has access to the particular newsgroup will get to see the particular article because some systems will have a short delete time and by the time they find out about the article, it will be gone. At this point, if they're only mildly interested, they'll give up, if they're really interested, they will ask for the message to be sent to them out of someones benevolance. Not everyone will have copies of it, not everyone will bother to send the message. Forwarding messages to the list has the advantage that anyone who might be interested will be able to receive it. 4. "I dislike forwarded messages so much I'm going to bitch about them until you stop posting them." A: You're an asshole with nothing better on your hands. If you dislike wasting time and bandwidth why do you post complaints about it? Why do you waste your time and the time of those who want to see the article, or the time of those who do not wish to see your rantings? Experience tells me that the bitching replies to an "offending" message usually will last for a long time, generating far more bandwidth waste, not contain anything remotely on topic, and annoy the fuck out of the whole list. So just because you are annoyed and like to bitch doesn't mean you should force the whole list to listen to your rantings. Besides, even if you do botch, 99.99999% of the readers will simply ignore your rants, or delete them on sight without reading more than the subject. I like the idea of having a cypherpunks-fwd subgroup. This way the assholes on this list who only complain won't have to subscribe to it.. I will tolerate off topic messages and I don't have a problem with hitting the delete key. I will tolerate seeing things I've seen before and won't bitch about them either. But when someone calls my messages off topic be they mine or be they forwards, all I need to is look at all the messages on the list to find the same ones that I'd ignore and stick the nose of the accuser in them. This will usually shut them up quickly and silence their ridiculous rantings. Post and let post. If you don't like it, don't read it. Thems by two electrons. :-D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 12 Jul 94 16:55:50 PDT To: cypherpunks@toad.com Subject: The Detweiler Files Message-ID: MIME-Version: 1.0 Content-Type: text/plain jamiel@sybase.com (Jamie Lawrence): > I have a writing assignment coming up (nothing to do > with much that is talked about on this list), and some > example posts by Detweiler could be really handy as > references. I have one from a long time ago, but could > use some others- anybody save any for posterity? If so, > could you forward me a couple of juicy ones? I have about 580k of 'Detweiler files'. These are sorted by mail from his presumed identities, mail to them and relevant mail about him. Separately stored are some of his gems, including his roman torture piece and S Boxx's poetry. You can't ftp _in_ to my SLIP node, but I can ftp it to some place convenient. Compressed, it should be about 200k (ZIP). ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Sun, 10 Jul 94 21:44:20 PDT To: Derek Atkins Subject: Re: using RSA-the-cryptosystem to secure RSA-the-company's patent? Message-ID: <199407110444.VAA00229@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain >The point of this is, why would *you* care? I can understand why RSA >_might_ care, but I don't see Phil Zimmermann agreeing to it, and I >don't see how anyone could force it into PGP at this point. They got the stupid version number thing in; if they had thought of a better trap, they could probably have gotten that in instead. The point is, the secret key would not be in the source code. I can't think of a way to use that; you can't; RSA couldn't; but I'm not convinced it's impossible. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeffrey I. Schiller Date: Sun, 10 Jul 94 19:47:45 PDT To: cypherpunks@toad.com Subject: Bug in PGP2.6 when editing your key Message-ID: <9407110247.AA28940@big-screw> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- We have found an important bug in PGP 2.6 (and 2.5). Problem: If you store your pass phrase in the PGPPASS environment variable or supply it via the PGPPASSFD hack and you edit your key (pgp -ke) you may lose. Specifically if you edit your key and do *not* change your pass phrase, then it gets clobbered and you lose access to your private key. What to do if this happens to you: You will know that this has happened because you will edit your key and then not be able to use your private key. *IMMEDIATELY* restore your secring.pgp and pubring.pgp from the ".bak" versions that PGP automatically creates. This will put things back the way they were. Work Around: You can avoid this problem when editing your key by doing one of the two things below. 1) Remove the PGPPASS environment variable (or don't use PGPPASSFD) when editing your key. You will then have to manually type in your pass phrase when editing your key, but the pass phrase will not get clobbered this way. 2) If you still use the PGPPASS environment variable, then when the key editing process asks you if you wish to change your pass phrase answer "y" (i.e., tell it that you wish to change your pass phrase) it will then prompt you twice for your new pass phrase. Note: You can set it to what it was, effectively not really changing it. PGP will not know the difference and your pass phrase will not get clobbered. Status: This problem has a known fix and it will be included in the next release. -Jeff -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAgUBLiCWkVUFZvpNDE7hAQF/GQIAoWi86mx1TylR5CUWInJrYy/L5kNB0qqB Uo/gA+u4M7YYeFEVF+voeBBRW686j2ksWaMA3ERTN8o6HWc5hrcf+A== =fXWk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sun, 10 Jul 94 21:36:28 PDT To: Jef Poskanzer Subject: Re: using RSA-the-cryptosystem to secure RSA-the-company's patent? In-Reply-To: <199407110308.UAA29942@hot.ee.lbl.gov> Message-ID: <9407110436.AA28540@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > Can anyone think of a way that RSA-the-company could include some sort > of RSA-cryptosystem-secured check in a release of PGP so that it would > only interoperate with other versions that have the same check? I don't > see how it could be done, but it's sure an intriguing idea. PGP is released in source code, therefore anything that gets put into the code could always be taken out or matched in another version. For example, PGP 2.6 contains the hack to change the version number of packets on September 1. This was necessary to please RSA, the company. And look what happened, 2.6ui was created which matches the functionality (in that it can read the packets that 2.6 will generate after 1-September). The point of this is, why would *you* care? I can understand why RSA _might_ care, but I don't see Phil Zimmermann agreeing to it, and I don't see how anyone could force it into PGP at this point. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sun, 10 Jul 94 21:53:21 PDT To: Jef Poskanzer Subject: Re: using RSA-the-cryptosystem to secure RSA-the-company's patent? In-Reply-To: <199407110444.VAA00229@hot.ee.lbl.gov> Message-ID: <9407110452.AA28839@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > They got the stupid version number thing in; if they had thought of > a better trap, they could probably have gotten that in instead. The version number thing, actually, was a compromise. Bidzos wanted complete incompatibility with the existing codebase! So, to please his want of incompatibility, we made the version number change; something that would force people to upgrade to new versions (which people should be doing, anyways!) > The point is, the secret key would not be in the source code. I can't > think of a way to use that; you can't; RSA couldn't; but I'm not > convinced it's impossible. If the secret key is not in source code, then where would it be? Any hooks that require the secret key can then be removed from the source code! The point of releasing source is so that people *CANT* put in dain-bramaged back doors like you propose; the point is that having the source code lets anyone see what's been done, and people can actually change their version to ignore it, if they wish! As for the version number hack; maybe some people think of it this way. I don't know, I'm not a mind reader. But from my vantage point, giving that little bit of rope has given us a US-legal PGP! -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Mon, 11 Jul 94 01:57:19 PDT To: cypherpunks@toad.com Subject: Tamper-Proof Software? No! Message-ID: <9407110856.AA26386@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain Hello, Software only products cannot be made unconditionally tamper-proof, for the following definition of `tamper-proof': "An attacker, on their own machine (over which they have complete control), given a copy of the software that `runs' on that machine but includes mechanisms so that it won't run under certain conditions (the `tamper-proofing'), cannot produce a piece of software that lacks the tamper-proofing." By this definition, I am not addressing, e.g., pirates attempting to unlock a software distribution without the key, nor getting a bogus agent to run in a protected environment like Telescript, nor programs where a significant part of its functionality happens inside a physically tamper-proof `dongle'. Tamper-proofing is a fundamentally different problem from secret communication. The latter is `How can two parties exchange information such that no third party can learn it?' The former is `How can one party tell a secret to a second party, and at a later time, take it back?' You can't `un-tell' a secret. The functionality of your program is the secret. If that secret is revealed (and when you run the program, it will be) there's nothing left to protect; the secret is out. Tamper-proofing mechanisms amount to questions, answers, and actions. Each can be supplied by either the software itself or some outside entity (e.g., the OS, a `dongle', a network key-server, etc.). They come in many forms, but they can be reduced to "Is this the original software?", "yes" or "no", and `continue' or `quit'. In the case where it is the software itself that decides whether to run or quit (and since the attacker has complete control over the environment, it must be), the attacker is not constrained to defeating an arbitrarily hard authentication scheme. It is sufficient to avoid the test or refuse to quit. Replace each call to a tamper-detection routine with a call to a routine that has the same side-effects as the original would when no tampering has occurred (which can be observed). Thus, if the software checksums itself---remove the code that asks for the checksum, or remove the code that quits if the checksum doesn't match. If the checksum is required to decrypt some part of the program---build a copy of the software that is already decrypted, or use the saved checksum from an original run. If the program uses the value returned by a dongle to decrypt part of itself---watch it happen once, then keep the decrypted part. If a network server won't give you an open socket until the software answers an unpredictable question about itself that the modified program cannot answer---relay the question to an unmodified instance of the program. Sooner or later, in the course of execution, the `useful' part of your software will be presented, unencrypted and ready to run (if not without strings) to the CPU. Even if this happens only a little bit at a time, the attacker can record those hunks and assemble them into a new, unencumbered package. The attack might not be cheap! But people will do it if the reward exceeds the cost. If there is functionality you want to protect unconditionally, don't give it away! Sell a service instead. Hope this helps, Scott Collins | "That's not fair!" -- Sarah | "You say that so often. I wonder what your basis 408.862.0540 | for comparison is." -- Goblin King ................|.................................................... BUSINESS. fax:974.6094 R254(IL5-2N) collins@newton.apple.com Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 ..................................................................... PERSONAL. 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 11 Jul 94 05:34:54 PDT To: cypherpunks@toad.com Subject: Cross-posting problems Message-ID: <9407111234.AA27237@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain I don't know much about how the majordomo software works, so this suggestion may be impossible. A solution to the decision point Mr. Choate and others find themselves in opposition over might be to add functionality to the list software that would allow articles to be cross-posted in a more sophisticated way. The article could be routed to a special majordomo sub-address which would file the article under some supplied title and then post to the list a brief announcement that the article had been deposited there. There'd be another "ftp" server port for retrieving the articles. Clearly, some provisions would have to bee made for sweeping out the repository, but with some discipline this seems like it might make everybody happy: those who dislike the volume of the direct crossposts would be able to skip by based on subject header alone. Those who appreciate the opportunity to read something they otherwise missed would have a pretty easy time fetching the articles. [ If this is already possible, or if it has been suggested and even beaten into the ground, I apologize; I haven't had much caffeine yet this morning :-] | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 11 Jul 94 06:05:16 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Bit counting In-Reply-To: <199407111228.NAA21528@an-teallach.com> Message-ID: <9407111305.AA27261@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal writes: > Ray, you've missed the point of some of the explanations; VERY FAST cpu's > as unbelievably fast as long as they are executing *on-chip* - as soon as > they have to go to RAM for a table lookup, they suffer a performance hit > equivalent to executing large amounts of in-line instructions - one array > lookup might be worth 200 straight opcodes. I think you might be able to do a lookup scheme more cheaply on CPUs that really have such an extreme CPU/memory speed ratio. You can encode the lookup table as an array of 4-bit values (you *could* do 3-bits, but that'd make the table lookup a lot messier). You can also add the trick of checking one bit of each byte explicitly, and thus you could fit the entire table in 64 bytes. That's probably just two-four cache lines, so access to the table would become much less bad than 1/200th the register access time. It'd be something like this: bits = 0; For each byte: if (byte != 0) index = byte >> 1; shift = (index & 1) << 2; bits = ((tbl[index] >> shift) & 0x0f) + (byte & 1) + 1; Hmm... That's probably about a dozen instructions per byte, or about 50 instructions for a 32-bit word. The per-bit loops seem to be around 100 instructions long. If we've got a better than 12-1 speed ration (CPU vs. memory), which is quite possible on a CPU with a decent cache design, then I'd say the table lookup wins. (Does this count towards my "cypherpunks write code" merit badge?) | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Mon, 11 Jul 94 14:49:52 PDT To: cypherpunks@toad.com Subject: Re: Whew! The dangers of posting to Usenet Message-ID: <9407111527.AA15736@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >That may not have been a legit post. That group is currently >under attack by the alt.syntax.tactical morons. Ha ha big laugh :-( > >(They don't even have detweiler's intelligence as a redeeming grace) No, I've encountered Ms. Yamada before. She posts occasional non sequiturs to the Buddhist Studies list. The, for-lack-of-a-better-word, contribution quoted by Tim is entirely consistent with previous emanations from that direction. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Farquhar Date: Sun, 10 Jul 94 16:09:27 PDT To: cypherpunks@toad.com Subject: Re: Request: tamper-proofing executables In-Reply-To: <9407100707.AA29634@anchor.ho.att.com> Message-ID: <199407102309.AA17740@laurel.ocs.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain >Some people have suggested code that does things like encrypt some >critical parts of the code and decode them on the fly at runtime, >using a key that's generated by checksumming the file and XORing >with the last 8 bytes or some variant. The neatest trick I heard of was to use the 68000's single step mode to decrypt each word of the program on the fly, run it, then write it back reencrypted under another key, so that a decrypted copy never existed in memory, and what was there was a moving target. Unfortunately, the decrypting software did sit in memory, and so you could eventually hack that right out, and decode the core image. >I've heard people talk about doing totally encrypted computation, >but I'm not sure whether anything practical hs been implemented. There was a CMU (I think) paper on the subject, but it assumed fully protected hardware (CPU's wrapped in huge quantities of wire all sealed in epoxy etc.) Such hardware tricks - as I think the NSA learned with ViaLink - are never completely satisfactory. :) Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Mon, 11 Jul 94 06:27:53 PDT To: tcmay@netcom.com Subject: NII, NSA and Computer Security Act of 1987 In-Reply-To: <199407090519.WAA22555@netcom12.netcom.com> Message-ID: <9407111327.AA02799@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > My last post, Rainbow Gathering, generated more responses--on the list > and in my mailbox--than I've gotten in a long while. By contrast, my > post last night on Dining Cryptographers generated no reponses. I will > try to learn from this curious situation. (You have been warned.) Not surprising. While Dining Cryptographers was vastly more relevant, I still haven't digested it. The Rainbow Gathering was good for an instant response and didn't require anything resembling thought. I'll leave it to you to guess which one I saved. Oh yes, and I at least felt that the Fortran code was on-topic and saved it for study. --Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Mon, 11 Jul 94 06:29:59 PDT To: tcmay@netcom.com Subject: Re: Whew! The dangers of posting to Usenet In-Reply-To: <199407090136.SAA28308@netcom9.netcom.com> Message-ID: <9407111329.AA02512@tis.com> MIME-Version: 1.0 Content-Type: text/plain Tim, sounds normal for the Rainbow Family. (bunch of hippies, wandering the country, gathering in nudist fests every summer, ...) This seems tame compared to alt.recovery -- a relatively normal use of a newsgroup -- getting the word out about situations which need general attention from the readership of the group. - Carl P.S. I ran into a likely Rainbow list reader (or so I assume -- a woman who lives in a hippie communue in Oregon) last Spring in Boston and happened to tell her about Cypherpunks and what the fight is. She sounded very interested in the cause and wanted a PGP disk sent to her buddy with the PC (whose name I forget). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 11 Jul 94 09:36:17 PDT To: pdn@msmail.dr.att.com Subject: RE: Mass forwards vs. pointers Message-ID: <9407111538.AA27019@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Philippe Nave Does anyone have a FAQ (or a brainstorm) on how to route Microsoft Mail messages to appropriate folders based on message content? ............................................... 1. You can use the Message Finder feature in MS Mail to collect all of the messages, say To: "cypherpunks" and then move all of these to a folder. You can also select all the email sent directly to your name or to a specific alias, read these, and continue searching the inbox this way for messages groups. 2. There's a software program from Beyond Incorported called WinRules 1.0, which will filter incoming messages according to who the message is From, To, CC, words in content, attachments, etc. and route them to folders, optionally popping up a message or a sound as a folder receives email throughout the day. It also has some other neat features which you can set to deal with email traffic. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (Alex de Joode) Date: Mon, 11 Jul 94 13:14:50 PDT To: cypherpunks@toad.com Subject: Request for some C'punx write code. Message-ID: <7wiaPc1w165w@vox.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain Hi C'punks, Some one intressted in improving my remailer ? [the author of remailer 2.00 is currently unavailable] I have some options I want to have added: _01 -> support for Anon-To: _02 -> support for ## header pasting tokens _03 -> support for Anon-passwords _04 -> support for Anon-Alternate-ID's (Nobody) -> (Random H0Z3R) _05 -> support for Memory Swapping _06 -> support for a "fuzzy" header pasting token search _07 -> support for Cutmarks: The current source is in C/C++, the system runs on MSDos, and the program has to accept Waffle file in/out put, since it is a Waffle based remailer. Send applications and information request to: usura@vox.hacktic.nl Thanx. -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Mon, 11 Jul 94 06:38:38 PDT To: koontzd@lrcs.loral.com Subject: Re: NII, NSA and Computer Security Act of 1987 In-Reply-To: <9407090437.AA16516@io.lrcs.loral.com> Message-ID: <9407111338.AA03381@tis.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Fri, 8 Jul 94 21:37:00 PDT >From: koontzd@lrcs.loral.com (David Koontz ) >To: cypherpunks@toad.com >Subject: NII, NSA and Computer Security Act of 1987 >Is our friendly TLA breaking CSA 1987 or has Congress been sold a bill of >goods? (This is analagous to making the phone system a matter of National >Security, something more in tune with an Evil Empire.) Our friendly TLA had a severe budget cut a few years ago. Nothing like that to wake you up to the need to find ways to be useful/needed. >One wonders if this implies Escrow Encryption Standard compliant cryptographic >hardware before one is allowed to participate in what is being billed as a >public accessible service? Of course. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philippe Nave Date: Mon, 11 Jul 94 08:50:49 PDT To: Cypherpunks Subject: Mass forwards vs. pointers Message-ID: <2E2167B7@mspost.dr.att.com> MIME-Version: 1.0 Content-Type: text/plain On the off chance that someone is actually keeping score, I'll cast a vote for pointers instead of forwards. I don't pay for access (look closely at my address to see why), but my mail setup lumps all my mail in the inbox indiscriminately; to find critical messages from co-workers and automated software processes, I've got to wade through all the mail from the lists I subscribe to. This morning, there were 80+ messages from cypherpunks alone. If this list becomes, in effect, Usenet without Usenet newsgroup mechanisms, I'll have to bail out in order to get anything done for my Real Job (TM). I used to get Cypherpunks mail on a Unix box, and there I had a slick little Perl script sitting in my mail pipe to route Cypherpunks mail into a secondary Elm folder. This was nice, since it routed mailing list traffic away from my standard inbox. Now, though, I'm running through Microsoft Mail - until I figure out a way to separate list traffic from other mail, I'm really touchy about high-volume list traffic. Does anyone have a FAQ (or a brainstorm) on how to route Microsoft Mail messages to appropriate folders based on message content? -Philippe (No .sig, no PGP sig either - damn PC WinDoze mail software ......... ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Mon, 11 Jul 94 09:48:52 PDT To: mech@eff.org (Stanton McCandlish) Subject: Re: Supposed NSA turncoat reveals monitoring of anon remailers? >pshah!< In-Reply-To: <199407111621.MAA14136@eff.org> Message-ID: <199407111649.JAA12304@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Stanton McCandlish writes: > I believe this to be a forgery of course, but it might be > of interest anyway. >> I am a pro-privacy political sabatour within the NSA. I am >> warning all new users of anonymous mailers about NSA traffic >> watching. We listen to all messages passing through certain >> intermediate nodes and compare them with messsages leaving >> anonymous services. We are able to trace 70% of all >> messages. This doesn't seem too unreasonable even if the writer only imagines he is working for the NSA. The Anonymous Posting Service at Penet is vulnerable to a number of tricks which might be used to disclose the identity of posters. I have always regarded it as a handy tool for people wishing to maintain a small degree of privacy while posting on sensitive or embarrassing topics. I certainly wouldn't use it to threaten the President or trade plutonium futures. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Mon, 11 Jul 94 08:18:36 PDT To: cypherpunks@toad.com Subject: Re: Tamper-Proof Software? No! Message-ID: <9407111518.AA02589@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain In your essay, you overlook the use of pseudo-code interpreters and cryptographic code mangling. It is not possible to make software unconditionally tamper proof, but it is possible to make it hard, perhaps as hard as finding a hamiltonian of a graph. I speak as a person with a 3 year cracking/tampering background. Let me pass on an experience I once had: I was trying to crack this game with a dongle. The code had dongle checks spread throughout it. I thought I could merely search for the signature of the dongle check and fix all of them, but the check was different each time, disguised by indirect addressing, illegal instructions, interrupt tricks, and stack tricks. The only solution was a tedious process of tracing the execution of the program and backtracing the failure routine. That wasn't the only problem though. On top of the dongle checks, checks for the dongle check routine and various checksum routines were spread throughout the code. In fact, there were so many of these checks that trying to separate the "useful part" of the program, and the dongle checks was hard because they were virtually everywhere. yes, it cost the game speed, but the game wasn't one that was particulary synced wih the display. Anyway, it took about a week of hacking on and off to find them all. There were about 30. What if there had been 1000? What if the code wasn't pure assembly, but a p-code interpreter which executed not a straight byte-code, but an actual recursive encryption algorithm in the interpreter? In other words, 0x80 might stand for "add a to b" in one instance, but in the next instance, "suicide mode" Perhaps the library i/o for the p-code itself also changes/gets mangled through the process. Furthermore, let us assume that this mangling is in some sense, cryptographically strong. A few things become very hard: 1) writing a decompiler for the general case 2) separating the "application" from the "protection" Why? Because in some sense, you'd have to rewrite the interpreter, or the application to remove all the "suicide" instructions. The p-code could be set up so in fact, most instructions are suicide unless decrypted properly. Thus, if you were to remove one suicide instruction, all of a sudden, a perfectly legimate section of code would become riddled with them. Removing protection would no longer be as simple as "NOPing out" the instruction. The code would be, by the nature of the interpreter, interdependent in a way far deeper than "checking for the presence of the dongle check routine" (note: this scenario is not isomorphic to the usual protection trick of having an interrupt decrypt the next instruction to be executed and encrypting the previously executed instruction. In that scenario, the re-encrypter can be disabled, so that after a complete execution, the code is plaintext for the debugger to save to disk. Here, the problem is that the code is never "decrypted" in the first place. What changes, is the meaning of the instruction set itself.) I suppose, one could attempt to isolate the suicide routine and just make it do nothing. That still doesn't solve the problem that a section of code has been mangled and probably not doing what it is supposed to. While a determined hacker could still break through this, I'd say that it would make the effort not worth it in most cases. Currently, most software protection is so simple that an hour of so in a debugger can isolate a manual check, and remove it. Most of the time, code is only skimmed. My cryptographic p-code proposal forces the hacker to virtually disassemble and understand the function of the entire interpreter, write a decompiler, remove any protection algorithms from the code, and then somehow, fix the interpreter so that the code still works. Imagine the task of having to create a plaintext which will generate a certain MD5 hash. Here, you'd have to remove the protection, but make sure the cryptographic execution flow of the interpreter matched the original. i.e. coming up with *different* code (sans protection) that causes the interpreter to decode the stream in the same manner. (if you want to know how code is p-compiled, I can explain later after I flesh it out more. I suspect I am probably reinventing the wheel for the Nth time, but I haven't read anything on it, so I may as well make a fool of myself.) Instead of picturing my p-code proposal, picture a much simpler idea. A seething morass of code, most of it garbage, protection decoys, all of it interdependent with other checks (chained in various ways), and somewhere in the middle of it all, is the application. I don't care what romantic vision of teenage hackers you have, it is possible to make removing the protection require the effort of rewriting a large chunk of the application. One of the other things I used to do was "NTSC fixing", taking PAL frequency games and fixing them for US computers. In some cases, it was simple (chop off the bottom of the screen, adjust rasters and timing) But sometimes, it required rewriting a portion of the graphics engine. This was no joy and sometimes I just gave up. If crackers had to alter just 10% of an application to get it to work unprotected, I think that would be a sufficient deterrent to most of them. Depending on how much speed you wanted to trade off, you could probably make the code arbitrarily "deep" (or, as Tim likes to talk about, imagine a hacker that has to crack a program encoded as DNA!) digression: Now grant me something more powerful. Imagine in the future that most software is in the form of distributed objects and that many of those objects reside and execute on remote systems. If these remote systems require cryptographic authentication before they allow a remote execution (e.g. Telescript), copy protection can be conditionally secure as RSA. Cracking would require writing a replacement object or buying one, presuming of course, major objects weren't trade secrets and you only had the API to work with. (once again, the function arguments could be permuted crytographically, so that even if you had the API, you still couldn't write a replacement) The result, is that you'd have to pay for software because software would consist of a client + object services, and the objects would require cryptographic cash/authentication to use, and replacements would be hard to write. However, unlike dongles, the system would be totally automatic and convenient, so there would be none of the problems associated with traditional protection (pain of look-up-in-the-manual or dongle). The same system could be extended to hypertext publishing where documents are distributed all over the net in different databases. One could pirate a "snapshot" of a document, but what makes the documents valuable is the dynamic quality of hypertext, being able to lay it out however you choose, and follow links. This means you need constant access to the databases, and therefore you pay for the service. My point in writing all this, is to disagree with Tim's implication in the cryptoanarchist manifesto, that cryptographic technology will eliminate intellectual property. Cryptography doesn't eliminate barbed wire, it is the ultimate fence. While it could provide untracable networks for "information laundering", it can also provide authenticated networks for unpiratable software, or teach us how to compile code in a manner that is "expensive" or as Tim might say "logically deep". (too deep to unravel its full meaning.) (I agree if Tim meant that it would make *legal* protection of iprop impossible, but I consider legal protection irrelevent anyway. If I need something protected, I'll do it myself, not depend on government) Well, I've said my peace. Now Tim can tear my argument to pieces. ;-) -Ray Any and all mistakes the result of lack of sleep...ZzzzT. "Information wants to be free..." "Not if Mathematics has anything to say about it." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Farquhar Date: Sun, 10 Jul 94 18:35:31 PDT To: cypherpunks@toad.com Subject: Re: Request: tamper-proofing executables Message-ID: <199407110135.AA23576@laurel.ocs.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain >This is as useful as writing your own PCode interpreter and encrypting the >PCode as it runs. Whoop de doo. :-) Somewhat easier, though. And utilizing single-step defeats a lot of debuggers too, who don't expect programs to use it. The tool of choice for killing such systems is an ICE, although most hackers do not have access to these. >Capture it in memory, save the memory >image to the disk, write some code to reload it, and restart it again. Exactly the point I made in the original article: the code to do the decryption is vulnerable. >There's no way to do this securely without hardware. Ditto in my original article. >The best thing to do is to build a custom CPU with custom RAM and seal it in >some epoxy with self destructive materials in it. This is excruciatingly >cumbersome, and you have to deal with the problem of heat dissipation. (Since >the CPU is a custom made one, you can't simulate it or break it. Since you >have no access to RAM, you can get RAM images, etc.) And it's not particularly secure, either. There are well-known techniques for defeating such approaches. These are discussed in the CMU paper I referred to. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 11 Jul 94 11:52:08 PDT To: s009amf@discover.wright.edu (Aron Freed) Subject: Re: Clipper vs. PGP (fwd) In-Reply-To: Message-ID: <199407111851.LAA18370@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Aron Freed writes: > Since I consider myself new to this whole topic, even though I have read > several articles about PGP and CLIPPER, I wanted to get some more info > and understanding for my senior seminar next May.... I think you'll have more than enough time to prepare for a seminar next May! > Does anyone have any opinions on what would happen if the Clipper Chip > and its associates were all implemented and the general public swallowed > on it?? Would we as knowledgeable computer people become outlaws??? Would > be it like 1984?? Would our computer illiterate neighbors try and catch > us??? Keep reading the list and you'll be able to draw inferences from the topics discussed here. You posted this question a few days ago, as I recall, and I assume that the lack of responses then is why you're posting again. Understand that people rarely write essays in response to questions like "Why is Clipper bad?" For most of us, mandatory key escrow is axiomatically bad; no debate is needed. > And going the complete opposite direction (a full 180). If the public was > able to obtain PGP as easily as we are and they would use it for > everything, would that lead to the overthrowing of the government and > therefore cause anarchy, due to the fact the governmnet would be helpless > in knowing what everyone is doing contrary to the CIA, FBI, etc. being > able to read everything we write and say through their current illegal > wiretaps??? Yes, strong crypto means all of this. And cats will move in with dogs, Snapple will rain from the sky, and P will be shown unequal to NP. Seriously, keep reading the list and you will see many discussions of this issue. You can't expect to see them within days of joining the list, for obvious rate reasons, but over the next few months the topic will come up. More to the point, your growing sophistication with the issues will allow you to draw your own conclusions, always more valuable than asking for an opinion poll. (Only political science people think opinion polls are useful, and I suspect even _they_ know that polls of the Net are statistically meaningless. But they need to keep their grant money flowing.) You'll have plenty of time before next May to learn this stuff. Hell, between now and next May you may have time to implement a few remailers, write the code for a data haven, and implement Pretty Good Quantum Cryptography. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Mon, 11 Jul 94 11:56:05 PDT To: cypherpunks list Subject: Re: Supposed NSA turncoat reveals monitoring of anon remailers? >pshah!< In-Reply-To: <199407111621.MAA14136@eff.org> Message-ID: <9407111855.AA08055@toad.com> MIME-Version: 1.0 Content-Type: text/plain > > From: an109803@anon.penet.fi > > I am a pro-privacy political sabatour within the NSA. > > [ . . . ] We are able to trace 70% of all messages. A saboteur within the NSA is going to send a message that he just said has a 70% chance of being traced? Yeah, righto. I'm sure they do monitor overseas data comm (that's their job), but this looks more like a friend pulling a prank on the guy. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Mon, 11 Jul 94 09:01:25 PDT To: cypherpunks@toad.com Subject: Re: Request: Tamper-proof executables Message-ID: <9407111600.AA02708@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain re: C128's monitor was soo good... That's nothing! ;-) As early as 1987, you could purchase an "action replay cartridge" or "final cartridge" for the C64. This cartridge could freeze the execution of any progam, save *all* of memory, the state of every hardware register, and the cpu registers and flags, allow you to make changes,. and restart the program where it left off! Even more amazing, it knew the values of *write only registers* and the CIA/Raster latches! Furthermore, you could disassemble sectors directly from disk, capture sprites/graphics, and automatically save the compacted frozen state of the computer in "nova load format", which could be given to anybody (who doesn't have the cartridge), and they could load the frozen game (200+ block file) in less than 3 seconds from the 1541! Anybody could crack games! Simply enter the manual-word, freeze the game after it had been entered, and viola! The best part of the monitor was the ability to run basic programs from the frozen state without corrupting anything. Sort of a primitive cooperative multitasking. The cartridge also had a nibble mode copier in it. The cartridge later came out for the Amiga with even more amazing capabilities (like the ability to know what was in the write only blitter/copper registers) Ahh, the good ole days of 6502, VIC chip tricks, and 1541 programming. ;-) -Ray From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 11 Jul 94 09:21:53 PDT To: cypherpunks@toad.com (cypherpunks) Subject: Supposed NSA turncoat reveals monitoring of anon remailers? >pshah!< Message-ID: <199407111621.MAA14136@eff.org> MIME-Version: 1.0 Content-Type: text/plain I believe this to be a forgery of course, but it might be of interest anyway. Forwarded message: From owner-eff-activists@eff.org Sat Jul 9 04:39:02 1994 Subject: read this (fwd) Date: Sat, 9 Jul 1994 01:22:03 -0700 (PDT) From: Jeff Davis X-Mailer: ELM [version 2.4 PL22] Content-Type: text Content-Length: 2643 Message-ID: <9407090122.aa19112@deeptht.armory.com> Precedence: list To: eff-activists@eff.org (eff-activists mailing list) Forwarded message: > From: "Mike Tindall" Header deleted, Just thought y'all might find this interesting... > Hello all, > > As many members of this group make use of the anon server, I > suspect this may be of interest. I sent two test messages to a > friend to test the anonymous server (as it is my first time using it > in this manner) > > **************************************************************************** > > From: MX%"an109803@anon.penet.fi" > To: STORA > CC: > Subj: Re: none > > Return-Path: > Received: from anon.penet.fi by maple.circa.ufl.edu (MX V3.3 VAX) with SMTP; > Wed, 29 Jun 1994 23:24:51 EDT > Received: by anon.penet.fi (5.67/1.35) id AA15321; Thu, 30 Jun 94 05:34:54 +0300 > Message-ID: <9406300234.AA15321@anon.penet.fi> > To: stora@maple.circa.ufl.edu > From: an109803@anon.penet.fi > X-Anonymously-To: an42743 > Organization: Anonymous contact service > Reply-To: an109803@anon.penet.fi > Date: Thu, 30 Jun 1994 02:34:49 UTC > References: <9406280803.AA25478@anon.penet.fi> > Subject: Re: none > > MAIL> > #54 29-JUN-1994 23:32:19.59 MAIL > I am a pro-privacy political sabatour within the NSA. I am warning all new > users of anonymous mailers about NSA traffic watching. We listen to all > messages passing through certain intermediate nodes and compare them with > messsages leaving anonymous services. We are able to trace 70% of all > messages. I suggest that you be careful and not send any illegal material via > anonymous mailers. You endanger both yourself and the recipient. > > The following mail was traced back to you: > > mx%"########%##########@anon.penet.fi" > mx%"@anon.penet.fi:########@##########" > > (I BLANKED OUT HIS ADDRESS) > > ------------------------------------------------------------------------- > To find out more about the anon service, send mail to help@anon.penet.fi. > Due to the double-blind, any mail replies to this message will be anonymized, > and an anonymous id will be allocated automatically. You have been warned. > Please report any problems, inappropriate use etc. to admin@anon.penet.fi. > > ********************************************************************************** > > Mike -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** "When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl!" JPB -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 11 Jul 94 05:29:23 PDT To: cypherpunks@toad.com Subject: Re: Bit counting Message-ID: <199407111228.NAA21528@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Again, if its speed you want, you can't beat look up tables no matter how hard you try. Ray, you've missed the point of some of the explanations; VERY FAST cpu's as unbelievably fast as long as they are executing *on-chip* - as soon as they have to go to RAM for a table lookup, they suffer a performance hit equivalent to executing large amounts of in-line instructions - one array lookup might be worth 200 straight opcodes. Hence why an in-line scheme has to be found for critical inner-loop stuff. The precise details vary according to the pipelining and the amount of on-cpu instruction cache. G PS We'd seen the Escrow Officer Trading Card skit on t.p.c when it first was posted a couple of months ago ;-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Mon, 11 Jul 94 10:38:25 PDT To: cypherpunks@toad.com Subject: Clipper vs. PGP (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Since I consider myself new to this whole topic, even though I have read several articles about PGP and CLIPPER, I wanted to get some more info and understanding for my senior seminar next May.... Does anyone have any opinions on what would happen if the Clipper Chip and its associates were all implemented and the general public swallowed on it?? Would we as knowledgeable computer people become outlaws??? Would be it like 1984?? Would our computer illiterate neighbors try and catch us??? And going the complete opposite direction (a full 180). If the public was able to obtain PGP as easily as we are and they would use it for everything, would that lead to the overthrowing of the government and therefore cause anarchy, due to the fact the governmnet would be helpless in knowing what everyone is doing contrary to the CIA, FBI, etc. being able to read everything we write and say through their current illegal wiretaps??? I'm just looking to get a complete picture. At this moment I would go with PGP, but I still see a lot of problems with being on either side. They seem so extreme... Aaron -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -=- YABBS - telnet phred.pc.cc.cmu.edu 8888 -=- -=- -=- =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Mon, 11 Jul 94 11:09:20 PDT To: s009amf@discover.wright.edu Subject: Re: Clipper vs. PGP (fwd) In-Reply-To: Message-ID: <9407111808.AA11814@tis.com> MIME-Version: 1.0 Content-Type: text/plain Date: Mon, 11 Jul 1994 13:37:42 -0400 (EDT) From: Aron Freed And going the complete opposite direction (a full 180). If the public was able to obtain PGP as easily as we are and they would use it for everything, would that lead to the overthrowing of the government and therefore cause anarchy, due to the fact the governmnet would be helpless in knowing what everyone is doing contrary to the CIA, FBI, etc. being able to read everything we write and say through their current illegal wiretaps??? I'm just looking to get a complete picture. At this moment I would go with PGP, but I still see a lot of problems with being on either side. They seem so extreme... You've painted an extreme picture -- so of course it looks extreme. If the world swallows Clipper, it'll still be possible to keep secrets from the FBI....just harder. You're forgetting the danger from organized crime, however. A key database becomes an inviting target for org crime and I'd expect it to be compromised immediately. There's a special danger if even just the banks swallow Clipper/Capstone. Do you want your bank accounts protected by keys that organized crime can access? -------------------- If the world goes with PGP, the FBI can still get info the way it does today -- with informers. It's not a world of all bad guys with only the FBI a good guy. When I communicate with you, I don't know what you do with this message. Chances are you're a good guy (since almost everyone is) and if I'm suggesting something criminal, you're likely to send this message to your local police or FBI (assuming they haven't totally alienated you by trying to pry your crypto keys out of your cold dead fingers :-). - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rittle@comm.mot.com (Loren James Rittle) Date: Mon, 11 Jul 94 13:13:55 PDT To: s009amf@discover.wright.edu Subject: Re: Clipper vs. PGP In-Reply-To: Message-ID: <9407112013.AA13678@supra.comm.mot.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Sat, 09 Jul 1994 10:30:25 -0400 (EDT) >From: Aron Freed >Does anyone have any opinions on what would happen if the Clipper Chip >and its associates were all implemented and the general public swallowed >on it?? Would we as knowledgeable computer people become outlaws??? Would >be it like 1984?? Would our computer illiterate neighbors try and catch >us??? If computer knowledgeable people all became outlaws just because of their knowledge, we would be living in a rather awful place and time, now wouldn't we... :-) >And going the complete opposite direction (a full 180). If the public was >able to obtain PGP as easily as we are and they would use it for >everything, would that lead to the overthrowing of the government and >therefore cause anarchy, due to the fact the governmnet would be helpless >in knowing what everyone is doing contrary to the CIA, FBI, etc. being >able to read everything we write and say through their current illegal >wiretaps??? The government would not be overthrown, unless unjust laws were "in force". I believe that there are many unjust laws and arbitrary regulations on the books, but I believe widespread encryption being used by everyone would result in many of them being taken off the books as unenforcable "moral judgement"-type laws, as opposed to armed revolution occurring. Of course, this does imply that the citizens of the US still have their guns to back up a threat to the government... Even with encryption being used by everyone, the important laws (anything that effects two or more people in an adverse manner) would be totally enforcable. I.e. things like the OJ case would still be solvable (DNA and fingerprint analysis would still be able to solve crime, the inside man and post-crime eyewitness accounts will still have great impact in court). Given the coming digital information age, people will most likely be able to keep much better personal records: record everything the say and do with video and audio recorders. Any crime that effects them would be solvable with the help of this information. Geez, given the number of wiretaps current used to solve crimes (very small in my opinion: under 10000/year for the whole country), I don't see what the big deal is. A reference to history (yes, one can lie with history, but since I bought guns into the equation, I'd like a chance to show why they are important in the hand of "the common folks"): Hitler rose to power in Germany after the *previous* government in Germany collected all the guns from private individuals. With no guns in the "common man's" house, no one could stop the madman's facist rule and his war making. I believe the following with all my heart: Guns in the hands of the people is the only thing that keeps government (ours or any other one in the world) in check. [BTW, I don't own a gun and was brought up by parents that would never own one. :-] I fear a government out of control far more than I fear a few criminals out of control. >I'm just looking to get a complete picture. At this moment I would go >with PGP, but I still see a lot of problems with being on either side. >They seem so extreme... There is nothing wrong with using PGP or Ripem or TIS/PEM or Mailsafe [RSA's own product] or ... Assuming that you are being labeled as an extreme element just because you use some totally legal software doesn't make any sense to me at least. -- Loren J. Rittle (rittle@comm.mot.com) Ripem-1.2 MD5OfPublicKey: Systems Technology Research (IL02/2240) D2CE4A0F2BABF33AEF10C8C669DD782D Motorola, Inc. PGP-2.6 Key fingerprint: (708) 576-7794 6810D8AB3029874DD7065BC52067EAFD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill O'Hanlon Date: Mon, 11 Jul 94 13:20:19 PDT To: cypherpunks@toad.com Subject: Re: remailer@remba.mn.org offline. In-Reply-To: <199407111932.UAA29810@an-teallach.com> Message-ID: <9407112020.AA06809@poe.digibd.com> MIME-Version: 1.0 Content-Type: text/plain On Mon, 11 Jul 1994 20:32:38 +0100 Graham Toal wrote: -------- > (question and SMTP failure log deleted) Graham, you mispelled the name of the remailer, in this case. The correct address is remailer@rebma.mn.org, not remailer@remba.mn.org. (Sorry about the poor name for the machine; this is a pretty common error for people sending mail to my home machine. I originally named it back when there wasn't any such thing as domain naming, and I needed a world-unique name for the UUCP project. "Rebma" was the only placename from Zelazny's "Amber" series that wasn't already in-use at the time. It SEEMED like a good idea, then.) -Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Farquhar Date: Sun, 10 Jul 94 22:39:25 PDT To: dfloyd@runner.jpl.utsa.edu (Douglas R. Floyd) Subject: Re: "uncrackable" executables In-Reply-To: <9407110142.AA29832@runner.utsa.edu> Message-ID: <199407110538.AA04889@laurel.ocs.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain >As to altering MS-DOS executables, the only option that I see >that someone cannot go through is a dongle with the MD5 >image signed by your public key burned on the ROM. And what code is checking that the program which is fed through the dongle actually verifies? Why, code in the file itself, which can be fairly easily removed from the program, thus removing the need for the dongle. >The >dongle will be optional, and for user verification that >the program works. That's the problem: the dongle IS always optional. It plays no part in how the program runs, and thus removing it from the protection "protocol" (to use that word's widest definition) is comparitively trivial. What you need to do is to make sure that the dongle plays some major role in the way in which the program runs, and as I have said on this list recently, the commonest way this is done is to have the dongle server constants to the program. Even this is reverse engineerable, but at a much greater cost. The ultimate dongle would be one which contains additional computing resources (say, a coprocessor), the duplication of which would render reverse engineering at the same level of difficulty as building one from scratch. Thus the program is dependent on the dongle, which enforces your protection protocol in hardware. >I wonder if one can boot off the dongle... Not on PC boxes (with the possible expection of the cartridge port on the PC Jr. Am I showing my age or what? :) Actually, if by dongle you meant a plug-in-card, yes it is possible. But most people would not accept the loss of a card slot for a dongle unless it did actively assist in running the program, and it is still a major on-cost for the program. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Mon, 11 Jul 94 16:28:18 PDT To: cypherpunks@toad.com Subject: RE: Why to Care about Others' Security Message-ID: <9407112328.AA25554@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain FutureNerd writes ---------- | From: FutureNerd Steve Witham | To: | Subject: Why to Care about Others' Security | Date: Monday, July 11, 1994 5:10PM | | Tim May says- | | > Personally, my main interests is in ensuring the Feds don't tell me I | > can't have as much security as I want to buy. I don't share the | > concern quoted above that we have to find ways to give other people | > security. | | I can think of a couple reasons to want other people to be more secure. | | 1) The more people protect their privacy, the less profit there is in | privacy invasion, so that there will be fewer people doing it and | the techniques and infrastructure of spying might develop more | slowly. It seems that the more people protect their privacy the greater the profit will be in finding ways to invade that privacy. When all kinds of information is available in more or less public places there is little, if any, reason to pay people to get this information. On the other hand if your information is closely guarded then it costs a lot more to get that information. | | 2) The more people protect their privacy, the less privacy afficionados | will stand out from the crowd. | | 3) The more people buy privacy, the more developed the market for | privacy techniques and services, and the more private ways of doing | things will be available and easy to use. | Definitely agree with you on these two points. ===================================================== Mike Markley I'm not a Microsoft spokesperson. All opinions expressed here are mine. ===================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Mon, 11 Jul 94 15:06:37 PDT To: cypherpunks@toad.com Subject: Re: using RSA-the-cryptosystem to secure RSA-the-company's patent? Message-ID: MIME-Version: 1.0 Content-Type: text/plain In article Jef Poskanzer writes: >Subject: using RSA-the-cryptosystem to secure RSA-the-company's patent? >Date: Sun, 10 Jul 94 20:07:58 PDT >From: Jef Poskanzer >Apropos the recent thread on tamper-proof programs... >Can anyone think of a way that RSA-the-company could include some sort >of RSA-cryptosystem-secured check in a release of PGP so that it would >only interoperate with other versions that have the same check? I don't >see how it could be done, but it's sure an intriguing idea. >--- Why in the world would we want to give them any kind of solution to something like that - particularly on an 'open line' like this? :-) Dave Merriman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Mon, 11 Jul 94 17:00:52 PDT To: cypherpunks@toad.com Subject: NIST and Micali settle Clipper patent dispute Message-ID: <9407120000.AA06049@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain NIST has agreed to license Micali's key escrow patents. I posted their press release in talk.politics.crypto and alt.privacy.clipper. The settlement is evidently open-ended; there's an article in Cyberwire Dispatch (whatever that is -- a copy was forwarded to me) that discusses the ramifications in some detail. Jim Gillogly Mersday, 19 Afterlithe S.R. 1994, 00:00 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Mon, 11 Jul 94 15:49:21 PDT To: cypherpunks@toad.com Subject: Why to Care about Others' Security Message-ID: <9407112110.AA21908@smds.com> MIME-Version: 1.0 Content-Type: text/plain Tim May says- > Personally, my main interests is in ensuring the Feds don't tell me I > can't have as much security as I want to buy. I don't share the > concern quoted above that we have to find ways to give other people > security. I can think of a couple reasons to want other people to be more secure. 1) The more people protect their privacy, the less profit there is in privacy invasion, so that there will be fewer people doing it and the techniques and infrastructure of spying might develop more slowly. 2) The more people protect their privacy, the less privacy afficionados will stand out from the crowd. 3) The more people buy privacy, the more developed the market for privacy techniques and services, and the more private ways of doing things will be available and easy to use. -fnerd - - - - - - - - - - - - - - - spam is in the eye of the beholder (splat) -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 11 Jul 94 17:53:16 PDT To: cypherpunks@toad.com Subject: RE: Why to Care about Others' Security Message-ID: <9407120053.AA29974@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Advocating allowance for personal methods of achieving security establishes acceptance of the idea intellectually, and there can be many philosophical conflicts on that point with the Feds (and others). Because although you may have the tools, if the Feds have their way, no one would be allowed to use them (except surreptitiously). If there is available a good product, which works well, which can be used for the purpose of obtaining personal security (apart from what a government can offer) then individuals will want to use it when they see/feel the need for it. They will seek it because it's there. Making useful products which work will contribute to the end of finding ways to "give" other people security; they can't get it if there is not a way or a means to implement it. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Mon, 11 Jul 94 15:05:23 PDT To: cypherpunks@toad.com Subject: USACM report, Ch 4 Message-ID: <9407112204.AA29910@tis.com> MIME-Version: 1.0 Content-Type: text/plain Has anyone read the USACM report on crypto ftp://Info.acm.org/reports/acm_crypto_study especially Chapter 4? Could it be that I missed the discussion of it? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rittle@comm.mot.com (Loren James Rittle) Date: Mon, 11 Jul 94 16:59:30 PDT To: rittle@comm.mot.com Subject: Re: Clipper vs. PGP In-Reply-To: <9407112013.AA13678@supra.comm.mot.com> Message-ID: <9407112359.AA16316@supra.comm.mot.com> MIME-Version: 1.0 Content-Type: text/plain I just noticed that my semi-off-topic mail hit the Cypherpunks list. Sorry about that --- I was aiming for Aron only. Please take all of it as opinion. Had I meant to send it to cypherpunks or any other public place, it would have been written with more "facts" to back up the assertions. Damn, so much for trying to be inconspicuous on the list. :-) Regards, Loren -- Loren J. Rittle (rittle@comm.mot.com) Ripem-1.2 MD5OfPublicKey: Systems Technology Research (IL02/2240) D2CE4A0F2BABF33AEF10C8C669DD782D Motorola, Inc. PGP-2.6 Key fingerprint: (708) 576-7794 6810D8AB3029874DD7065BC52067EAFD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 11 Jul 94 16:23:52 PDT To: eff-activists@eff.org Subject: ****Customs Goes For Encryption -- And It's Not Clipper 07/11/94 (fwd) Message-ID: <199407112323.TAA27386@eff.org> MIME-Version: 1.0 Content-Type: text/plain [Copyright 1994 by Newsbytes. Reposted WITH permission from the ClariNet Electronic Newspaper newsgroups clari.nb.govt, clari.nb.top. For more info on ClariNet, write to info@clarinet.com or phone 1-800-USE-NETS. May 18, 1994] Posted-Date: Mon, 11 Jul 1994 16:44:31 -0400 Path: netnews.upenn.edu!crabapple.srv.cs.cmu.edu!bb3.andrew.cmu.edu!lll-winken.llnl.gov!looking!newsbytes From: newsbytes@clarinet.com (NB-WAS) Newsgroups: clari.nb.govt,clari.nb.top Subject: ****Customs Goes For Encryption -- And It's Not Clipper 07/11/94 Keywords: Bureau-WAS, NEWS Date: 11 Jul 94 19:19:57 GMT Approved: cn@clarinet.com Xref: netnews.upenn.edu clari.nb.govt:1073 clari.nb.top:1974 WASHINGTON, D.C., U.S.A., 1994 JUL 11 (NB) -- The US Customs Service has picked Information Resource Engineering (IRE) of Baltimore, Md., to supply encryption technology to protect Drug Enforcement Agency information traveling on telephone and computer networks in the Pacific Rim. But Customs won't be using the Clipper encryption technology the Clinton Administration and the National Security Agency is pushing. "Clipper simply is not available," Anthony Caputo, chief executive officer of IRE told Newsbytes. "Clipper has been approved for government agencies, but there just isn't much equipment out there yet." So the US Customs will be using IRE's technology, which uses its proprietary Atlas encryption algorithm and meets the National Institute of Standards and Technology's Digital Encryption Standard or DES for short. "DES products are the only thing you can buy today," said Caputo. "We expect to see Clipper become fairly widely used and we will have Clipper versions of our systems available when that happens." IRE was founded in 1983 by former crytologists at the National Security Agency who wanted to develop technology to make encryption easy and inexpensive. The company has focused on the banking industry, providing security for corporate wire transfers. Caputo says that Citibank, J.P. Morgan & Co., Chase Manhattan, Bankers Trust and Banc One are using IRE systems, as are AT&T and the US Treasury Department. "The government is far ahead of private industry on electronic commerce," Caputo said. "Banks are just getting around to it. One way people will use the information superhighway is for electronic commerce, and we are the best positioned company in the world for this development." (Kennedy Maize/19940711/Contact: Anthony Caputo 410-931-7500) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesh@netcom.com (James Hightower) Date: Mon, 11 Jul 94 20:58:33 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: ****Customs Goes For Encryption -- And It's Not Clipper 07/11/94 (fwd) In-Reply-To: <9407120200.AA03322@prism.poly.edu> Message-ID: <199407120328.UAA07945@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > It's obvious that the government is trying to suppress all knowledge that > fully featured strong crypto systems exists on the market and DO NOT USE DES. > It's also obvious that they're using this IRE system, not because Clipper isn't > available, but because it's probably stronger than clipper anyway. > This brings to mind the fact that govornment agencies, as well as private citizens, can be the victims of wiretap abuse. I would find it hard to beleve that the TLA's aren't keeping tabs on each other. Is there other evidence of non-acceptance of clipper by U.S. Gov. agencies? JJH -- My loathings are simple: stupidity, oppression, crime, cruelty, soft music. -Vladimir Nabokov From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 11 Jul 94 12:33:35 PDT To: cypherpunks@toad.com Subject: remailer@remba.mn.org offline. Message-ID: <199407111932.UAA29810@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Where does one find a list of actively running remailers coupled with what runes each one needs if non-standard? (I don't use these things often enough to have kept up with any pointers I'm afraid, sorry. Been watching for a couple of days but haven't seen any recently) G From MAILER-DAEMON Mon Jul 11 19:59:48 1994 Date: Mon, 11 Jul 94 13:53 CDT From: To: <@demon-du.an-teallach.com:gtoal@an-teallach.com> Cc: postmaster@kksys.com Subject: mail failed, returning to sender Reference: |------------------------- Message log follows: -------------------------| no valid recipients were found for this message |------------------------- Failed addresses follow: ---------------------| ... unknown host |------------------------- Message text follows: ------------------------| Received: from uum1.mn.org by kksys.skypoint.net with bsmtp (Smail3.1.28.1 #15) id m0qNQOJ-0006anC; Mon, 11 Jul 94 13:47 CDT Received: from gate.demon.co.uk by uum1.mn.org with smtp (Smail3.1.28.1 #3) id m0qNQ81-0000FdC; Mon, 11 Jul 94 13:30 CDT Received: from demon-du.an-teallach.com by gate.demon.co.uk id aa29094; 11 Jul 94 19:30 GMT-60:00 Received: from an-teallach.com by demon-du.an-teallach.com with SMTP id AA129436 ; Mon, 11 Jul 94 19:25:43 GMT Received: from gtoal@localhost by an-teallach.com (8.6.4/1.37) id TAA28615; Mon, 11 Jul 1994 19:26:11 +0100 Date: Mon, 11 Jul 1994 19:26:11 +0100 From: Graham Toal Message-Id: <199407111826.TAA28615@an-teallach.com> To: remailer@remba.mn.org X-Phone: +44 31 662 0366 X-Fax: +44 31 662 4678 X-Organisation: An Teallach Limited :: Request-Remailing-To: ... deleted ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben Goren Date: Mon, 11 Jul 94 21:09:48 PDT To: cypherpunks@toad.com Subject: Security for under a buck fifty Message-ID: MIME-Version: 1.0 Content-Type: text/plain The dilemma with the pass phrase issue seems to boil down to the balance between entropy and memorability. The "shocking nonsense" guidelines sound like about the best suggestions I've heard for humans to generate pass phrases, but I would suggest that even shocking nonsense can be broken by somebody--or something--that thinks like Charles Dodgson. If it came from a process that includes any logic at all, that logic will be discovered if economical to an attacker. But who can remember a 132-bit true random number? Take, for example: 0X997D6C32FC8F99104FDCC8BF4B24C7031 I got that number by grabbing handfuls of pennies out of a pile of 132--a true random number generator that cots less than breakfast--though, I will admit that it's somewhat cumbersome. But a number can be represented in many different ways. Create a six-bit character set, filling from 000000 to 111111 with a-z, A-Z, 0-9, . [period], and - [hyphen]. Now, the key becomes: Mx1SmVYpMrbp3mI-sYthaX Not impressed yet? Try using the human brain's wonderful talent for seeing patterns in randomness. If your mind just happened to work exactly like mine, you would get: Mx1 misSiles moVe Yp; Mr. bop of 3m I-s Yt haX. [Yt as in the element.] I would suggest that it would only take the average person a minute or two to memorize such a phrase, especially if she were the one to do the pattern-matching in the first place. So, the end result is a ten-word pass phrase that isn't hard to learn, is only vulnerable to a brute-force attack, and would take about a sextillion years to brute-force at a trillion encrypts per second--and the universe is "only" a hundred billion years old. Can anybody suggest how to implement this? Can a computer program suggest mnemonics that would mean anything to a person? Even if the computer gives the user a screenful of such? Or, how about giving a screenful of "words," and letting the user mix-n-match? Obviously, you would need a real random number generator and a secure terminal for all this. Maybe it's time for me to write some code.... b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Mon, 11 Jul 94 21:22:46 PDT To: cypherpunks@toad.com Subject: Gov't eyes public-key infrastructure Message-ID: <199407120422.VAA07596@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain extracted from: Network World volume 11, number 28 July 11, 1994 page 8, page 63 Gov't eyes plans for a public-key infrastructure by Ellen Messmer Federal agencies are mulling how to set up procedures and policy guidelines for linking a user's identity to that person's public-key digital signature, but costs and liability issues in certifying users are presenting obstacles. The U.S. government intends to operate a public-key certification system for government users that will also serve the private sector, as well. But a report just completed by Mitre Corp. for the National Institute of Standards and Technology (NIST) puts the price tag at $1 billion for the start-up of the government alone, with a possible $2 billion annual operational cost for managing certificate-revocation lists. Users can sign and verify electronic documents using unique digital signatures based on a secret cryptography key, but security experts have long recognized that a certification system is needed so keys can be revoked if the key is stolen or a person changes jobs. According to Mitre's report, "The Public Key Infrastructure Study," the role of the Policy Certification Authority (PCA) could be assumed by either the U.S. Postal Service, the Federal Reserve Board, General Services Administration or even private-sector organizations such as telecommunications providers and banks (see sidebar). The Postal Service is eager to step into the role, said sources at NIST, but the high price tag for operating the X.500 directory listing public keys and revocation lists is causing some alarm. The Postal Service declined to comment. For years, the Internet Society has contemplated setting up the same sort of trusted certificate authority. But it got bogged down almost exclusively because of liability concerns, said Steve Kent, chief scientist at Bolt Beranek and Newman, Inc. PCAs nevertheless spring up. Trusted Information Systems, Inc., the Massachusetts Institute of Technology and RSA Data Security, Inc. have all set themselves up as PCAs with different policies. Apple Computer, Inc., which now ships RSA digital signatures as part of its operating system, offers a computerized certification request to register public keys with RSA. But while this type of certification may be fine for use in some commercial purchases, it would not be sufficient at Northen Telecom, Inc. (NTI), which intends to use digital signatures in multimillion- dollar transactions, noted Brian O'Higgins, director of security networks at NTI. O'Higgens said NTI is testing its own system for issuing digital signature certificates to all employees. "It's easy to do within one enterprise," O'Higgins said. "But the interenterprise applications hasn't started to happen, and that's where a government public-key infrastructure would help." A new study on legal issues faced by the government in the effort warns that a federal certificate authority must establish strict equipment and personnel requirements for the certificate-issuance process and accept some liability for improper actions. The study, "Federal Certification Authority Liability and Policy," authored by Michael Baum, principal at Independent Monitoring in Cambridge, Mass., points out that the federal government can claim sovereign status protecting it from lawsuits. But in his report, Baum notes that the commercial sector will not be ready to accept public-key certificates issued by the government for use in electronic commerce unless the government accepts some liability for its actions. "This is the foundation on which electronic commerce will be built," he said. Setting clear security for both the equipment and personnel involved is issuing public-key certificates make sense, added O'Higgins. "We absolutely have to have a security policy in this," he said. (side bar) PKI pyramid lexicon Policy Approving Authority (PAA) Creates overall guidelines for the Public Key Infrastructure and may also certify PCA public keys. Policy Certification Authority (PCA) Establishes policy for all certification authorities and users within its domain, and approves CA public keys. Certification Authority (CA) Certifies public keys for users in a manner consistent with PCA and PAA policies. Organizational Registration Authority Acts as an intermediary between a CA and a user to vouch for the identity and affiliation of the user. ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 8 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```%ES^P;+]AB?X9TW6\8WR:2P&2%`$A:^X<=%2MQ&K,"#9W2V4M]H[VQ^ MB5V0!,$C6Y;FGL-L!")=HM/1UHHCI^%&V6:;UA,A]6>#S_D/01M'@Q/1-:(\ $ET'N,P`` ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 11 Jul 94 21:56:09 PDT To: jamesh@netcom.com (James Hightower) Subject: Re: ****Customs Goes For Encryption -- And It's Not Clipper 07/11/94 (fwd) In-Reply-To: <199407120328.UAA07945@netcom12.netcom.com> Message-ID: <199407120425.VAA00763@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > This brings to mind the fact that govornment agencies, as well as > private citizens, can be the victims of wiretap abuse. I would find it > hard to beleve that the TLA's aren't keeping tabs on each other. > > Is there other evidence of non-acceptance of clipper by U.S. Gov. agencies? > > JJH EES is not approved for any classified use, as I understand. TRhat covers a lot of government communication. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Mon, 11 Jul 94 20:45:21 PDT To: cypherpunks@toad.com Subject: Re: Why to Care about Others' Security In-Reply-To: <9407112328.AA25554@netmail2.microsoft.com> Message-ID: <940711.212638.1J4.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, mmarkley@microsoft.com writes: > FutureNerd writes > | 1) The more people protect their privacy, the less profit there is in > | privacy invasion, so that there will be fewer people doing it and > | the techniques and infrastructure of spying might develop more > | slowly. > > It seems that the more people protect their privacy the greater the > profit will be in finding ways to invade that privacy. I don't think that's necessarily true. There may be a greater incentive to penetrate privacy, but the penetration comes at greater cost. When costs go up, profits go down (assuming the value received remains the same). > On the other hand if your information is closely guarded then it > costs a lot more to get that information. Exactly. The idea is to make it cost more to get the information than the information is worth. - -- Roy M. Silvernail [ ] roy@sendai.cybrspc.mn.org Freinds don't let friends spam Usenet. Member, Anti Spam Committee Internet, International "Hey, at least everyone knows our acronym!" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLiIAgRvikii9febJAQHvpAQAmWksvr39kh6VIQDS/DcJ1ShWRnfFBCyI npeKRDhDkSuEltIoCrG3MsMqNEEM/jHyV40r7qs4hM89qXp+40Ffk/u0ZNjD0GwK Vv9CMxwswnQ3pXTAYha5HpE8mBchDECngelORWuDtJUUx4zuN/MLBNk2o/kfNjZR EmJgBLXFG7A= =kJph -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 11 Jul 94 19:13:54 PDT To: mech@eff.org (Stanton McCandlish) Subject: Re: ****Customs Goes For Encryption -- And It's Not Clipper 07/11/94 (fwd) In-Reply-To: <199407112323.TAA27386@eff.org> Message-ID: <9407120200.AA03322@prism.poly.edu> MIME-Version: 1.0 Content-Type: text I thank you for forwarding this bit of information. I find it very useful and enlightening. Thank you. :-) It's obvious that the government is trying to suppress all knowledge that fully featured strong crypto systems exists on the market and DO NOT USE DES. It's also obvious that they're using this IRE system, not because Clipper isn't available, but because it's probably stronger than clipper anyway. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Mon, 11 Jul 94 19:23:26 PDT To: cypherpunks@toad.com Subject: Modems that variate speed Message-ID: MIME-Version: 1.0 Content-Type: text/plain I want a pose something for everyone as a new technology. I have no idea if it has been dreamed up before or if it's possible to do... Here goes: Most people communicate by modems if they're accessing the internet from home unless they're rich or just have the right connections (no pun intended). Anyway, could one create a new line of modems that could effectively and efficiently variate modem speeds to disuade people from trying to pick up any modem transmissions by say a local telephone company inorder to keep them from synchronzing data speeds. I know modems sometimes lose some speed, but for the most part they transmit at stable rates.. Am I completely paranoid about this or am I just going off the wall??? I was just reading this article about Telco Snooping that my friend forwarded to me off the NirvanNet... I'll put it up here if no one has seen it... Aaron -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -=- YABBS - telnet phred.pc.cc.cmu.edu 8888 -=- -=- -=- =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 12 Jul 94 02:03:57 PDT To: cypherpunks@toad.com Subject: Re: Gov't eyes public-key infrastructure In-Reply-To: <199407120422.VAA07596@soda.berkeley.edu> Message-ID: <199407120904.CAA04325@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >The U.S. government intends to operate a public-key certification >system for government users that will also serve the private sector, >as well. But a report just completed by Mitre Corp. for the National >Institute of Standards and Technology (NIST) puts the price tag at >$1 billion for the start-up of the government alone, with a possible >$2 billion annual operational cost for managing certificate-revocation >lists. All in all, I'd say this is a pretty good argument for PGP's web of trust model... Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christian Odhner Date: Tue, 12 Jul 94 02:31:55 PDT To: Ian Farquhar Subject: Re: Supposed NSA turncoat reveals monitoring of anon remailers? >pshah!< In-Reply-To: <199407112051.AA28356@laurel.ocs.mq.edu.au> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 12 Jul 1994, Ian Farquhar wrote: > On the subject of network monitoring, Bruce posted a copy of an NSA > technology transfer which described a database searching algorithm > that looked fairly sophisticated (I don't have the actual posting > handy.) Did anyone (Bruce?) obtain a copy of the algorithm, and if > so, were there any distribution limitations on it? It looked like > just the thing that the NSA would use as their "watchword" scanner, > and even if not, it looked like a very useful design all the same. The NSA algorithm involved didn't use keywords. It was way more powerfull than that, able to sort text samples into arbitrary catagories based on examples of text that you give it. It doesn't use any keywords or grammer recognition, it doesn't even matter what language you feed it. They refused to give me a copy, they are trying to make a buck by licensing it commercialy. I tried to ask about what it costs to get a license, and they asked what company I was representing, and I told them I was representing myself, and they stonewalled me. Looks like they don't think I have the money they want. (they're probably right about that btw...) Happy Hunting, -Chris. ____________________Please note the change of address.________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@primenet.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 --------------------Please note the change of address.------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Farquhar Date: Mon, 11 Jul 94 13:52:14 PDT To: ebrandt@jarthur.cs.hmc.edu (Eli Brandt) Subject: Re: Supposed NSA turncoat reveals monitoring of anon remailers? >pshah!< In-Reply-To: <9407111855.AA08055@toad.com> Message-ID: <199407112051.AA28356@laurel.ocs.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain >> > From: an109803@anon.penet.fi >> > I am a pro-privacy political sabatour within the NSA. >> > [ . . . ] We are able to trace 70% of all messages. >A saboteur within the NSA is going to send a message that he just >said has a 70% chance of being traced? Yeah, righto. I'm sure they >do monitor overseas data comm (that's their job), but this looks >more like a friend pulling a prank on the guy. Of course, there is an amusing side to this. As a matter of course, they'd probably have the originator investigated (just to make sure he had no contacts or association with the NSA outside of his imagination), which might be rather unpleasant for him now or if he ever needs a security clearance. In reality, tracking the use of anonymous remailers should be fairly trivial for the NSA if the traffic passes through an US/International gateway (and can thus be legally observed under the NSA's charter). The majority of remailers do not encipher the output in any way, and even those which do would leave enough traces (eg. comparable sized messages being seen shortly afterwards, simple patterns emerging using traffic analysis) that would reveal the mapping fairly quickly. On the subject of network monitoring, Bruce posted a copy of an NSA technology transfer which described a database searching algorithm that looked fairly sophisticated (I don't have the actual posting handy.) Did anyone (Bruce?) obtain a copy of the algorithm, and if so, were there any distribution limitations on it? It looked like just the thing that the NSA would use as their "watchword" scanner, and even if not, it looked like a very useful design all the same. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philippe Nave Date: Tue, 12 Jul 94 07:39:30 PDT To: Cypherpunks Subject: RE: Modems that variate speed Message-ID: <2E22A8EF@mspost.dr.att.com> MIME-Version: 1.0 Content-Type: text/plain Sorry I can't attribute the quote properly; Microsloth Mail strikes again... > [modems that change speed in mid-transmission proposed as a > defense against wiretap] > > Aaron This would probably thwart someone trying to tap the data stream in real time, assuming that the speed changes caught the snooper by surprise, but I don't think that real-time data traps are the real problem. Someone who went to the effort of listening in on your transmission would probably record the whole session on tape; then, they could map the speed changes and pick up all the data at their leisure later on. I would speculate that a really good DAT deck could record the modem session well enough to give your opponent all the time he needs to figure out the speed shifts and pick up the data. -Philippe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Tue, 12 Jul 94 07:33:16 PDT To: ifarqhar@laurel.ocs.mq.edu.au (Ian Farquhar) Subject: Re: Supposed NSA turncoat reveals monitoring of anon remailers? >pshah!< In-Reply-To: <199407112051.AA28356@laurel.ocs.mq.edu.au> Message-ID: <199407121432.AA10892@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > On the subject of network monitoring, Bruce posted a copy of an NSA > technology transfer which described a database searching algorithm > that looked fairly sophisticated (I don't have the actual posting > handy.) Did anyone (Bruce?) obtain a copy of the algorithm, and if > so, were there any distribution limitations on it? It looked like > just the thing that the NSA would use as their "watchword" scanner, > and even if not, it looked like a very useful design all the same. I took the time to contact the "office symbol" listed in the NSA announcement. The NSAoid's name was Dennis Sysko. He was a little nonplussed that Bruce had posted the announcement. I was required to write a letter to them, on Intergraph letterhead, requesting further information; after receiving it, Sysko promised to send me an NDA that I could sign and return to get further information. Someone else posted in t.p.c that they'd sent in a letter and been told that NSA would not license this technology to individuals. That sort of echoes the argument that there are some munitions appropriate for government but not for individuals. - -Paul - -- Paul Robichaux, KD4JZG | "Information is the currency of democracy." perobich@ingr.com | - some old guy named Thomas Jefferson Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLiKphqfb4pLe9tolAQG8lgP8CjSOkoIppXrMie5kLJqH4HiMIFS/jPbH woj8Lb0yPVAaf2qMDuVx/wKpgYjXToaeeEBk7rzQshqeL4SrqQKgXEl2tyn0B2Nk fuM0dI3onmyEldDk3zQnCLNGZiDMRKS7REwAgpN5fqzEuvc1HIV/kwE4FEddP9W9 5d5GXBC8OxA= =/syA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 12 Jul 94 06:58:53 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Idle question... In-Reply-To: <199407121215.NAA23719@an-teallach.com> Message-ID: <199407121357.JAA24521@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | Now, all I need is for you guys to explain coherently *why* it's a | good coup and what the political implications are, and I'll feed the | story to the UK press. (I don't think anyone here has it yet...) It is a coup because it means that codes released to the public do get reverse engineered. The release of A5 bodes poorly for Skipjack. If the NSA wants Skipjack to remain secret, they can not release it, in hardware or software. Cyphers to be used by the public will be studied and understood. The public no longer trusts governments to be honest. In the USA, this is a result of our free press printing things like the Pentagon papers, where the government documented the fact that it lied to us, systematically, for years. We do not trust the NSA, the ATF, or the DEA with our privacy. They have repeatedly shown they will try to push the boundaries of what is acceptable to get at people they don't like. Just ask CISPES, the Branch Dividians, or Rev. Aceyne (sp?) Williams widow. Adam (CISPES is the Committee in Solidarity with the People of El Salvador, a left wing group working in support of the revolutionaries of El salvador. The FBI monitored, infiltrated, and harrassed them for 5 years with no evidence that they were breaking any law. The Davidians everyone knows. Rev. Williams (age 77) was killed by Boston drug police who burst into the wrong apartment, threw him to the floor, and gave him a heart attack. (In the newspapers Thanksgiving Day, 1993)) -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Tue, 12 Jul 94 09:10:19 PDT To: Graham Toal Subject: Re: Idle question... In-Reply-To: <199407121215.NAA23719@an-teallach.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 12 Jul 1994, Graham Toal wrote: > Subject: Didn't anyone note the A5 posting? Does anyone have a copy of this posting? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Farquhar Date: Mon, 11 Jul 94 17:29:37 PDT To: cypherpunks@toad.com Subject: Idle question... Message-ID: <199407120029.AA07365@laurel.ocs.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain I was compiling a list of crypto algorithms the other night, trying to produce a library of description documents for the algorithms, and an interesting but idle question hit me: what ever happened to RC1, RC3, MD1, MD3, A1, A2, A4, A6, and A7? Just wondering if anyone knows... Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick G. Bridges Date: Tue, 12 Jul 94 08:35:42 PDT To: cypherpunks@toad.com Subject: Re: Supposed NSA turncoat reveals monitoring of anon remailers? >pshah!< In-Reply-To: <199407121432.AA10892@poboy.b17c.ingr.com> Message-ID: <9407121535.AA16695@Walt.CS.MsState.Edu> MIME-Version: 1.0 Content-Type: text/plain So, what about FOIA requests? Is the algorithm classified SECRET or some such nonsense? If you can get hold of it (as a company) without a clearance, couldn't someone just file a Freedom of Information Act request for the document? *** Patrick G. Bridges patrick@CS.MsState.Edu *** *** PGP 2.6 public key available via finger or server *** *** PGP 2.6 Public Key Fingerprint: *** *** D6 09 C7 1F 4C 18 D5 18 7E 02 50 E6 B1 AB A5 2C *** *** #include *** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Thomas Date: Tue, 12 Jul 94 08:41:46 PDT To: cypherpunks@toad.com Subject: Validating IDEA Message-ID: <9407121541.AA29010@toad.com> MIME-Version: 1.0 Content-Type: text/plain Does anyone know if there is a validation suite for the IDEA cipher? I want to be able to verify an implementation on the TMS320 digital-signal processor. The NIST has such a test suite for the DES, but I haven't heard anything about IDEA. John A. Thomas b858jt@utarlvm1.uta.edu 75236.3536@compuserve.com PGP public key fingerprint: 80 21 D7 35 65 74 C8 9D 23 DB 29 78 8E 31 05 4D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Johnson second login Date: Tue, 12 Jul 94 09:46:14 PDT To: Ben Goren Subject: Re: Security for under a buck fifty In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain >... > I got that number by grabbing handfuls of pennies out of a pile of > 132--a true random number generator that cots less than > breakfast--though, I will admit that it's somewhat cumbersome. > > But a number can be represented in many different ways. Create a > six-bit character set, filling from 000000 to 111111 with a-z, A-Z, > 0-9, . [period], and - [hyphen]. Now, the key becomes: > > Mx1SmVYpMrbp3mI-sYthaX > > Not impressed yet? Try using the human brain's wonderful talent for > seeing patterns in randomness. If your mind just happened to work > exactly like mine, you would get: > > Mx1 misSiles moVe Yp; Mr. bop of 3m I-s Yt haX. [Yt as in the > element.] > > I would suggest that it would only take the average person a minute > or two to memorize such a phrase, especially if she were the one to > do the pattern-matching in the first place. >... > Can anybody suggest how to implement this? Can a computer program > suggest mnemonics that would mean anything to a person? Even if the > computer gives the user a screenful of such? Or, how about giving a > screenful of "words," and letting the user mix-n-match? I already do this -- except that I use a keystroke- timing program for the true random source, and I do the mnomonic generation with my brain instead of the program. My program just converts the random numbers to uniformly distributed printable ASCII (values between space and del), for a little more entropy than 6 bits per character. A more automated way to generate a pass phrase might be to convert every 16 bits of random numbers to one of 65536 words and names in your favorite languages. That way, you would have real words to memorize, but in a strange order. For example, a 128 bit key might be: tree elephant action roof xymurgy eight top slash. You could try to think of some story to link the 8 originally unrelated words together and help you to remember it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Johnson second login Date: Tue, 12 Jul 94 10:11:27 PDT To: Phil Karn Subject: Re: Gov't eyes public-key infrastructure In-Reply-To: <199407120904.CAA04325@servo.qualcomm.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > >The U.S. government intends to operate a public-key certification > >system for government users that will also serve the private sector, > >as well. But a report just completed by Mitre Corp. for the National > >Institute of Standards and Technology (NIST) puts the price tag at > >$1 billion for the start-up of the government alone, with a possible > >$2 billion annual operational cost for managing certificate-revocation > >lists. > > All in all, I'd say this is a pretty good argument for PGP's web of trust > model... I agree. The web of trust still allows for key certification by some central authority -- but I get to choose which central authorities I wish to believe (and pay for). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 12 Jul 94 08:49:46 PDT To: John Thomas Subject: Re: Validating IDEA In-Reply-To: <9407121541.AA29010@toad.com> Message-ID: <9407121549.AA11358@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain John Thomas says: > Does anyone know if there is a validation suite for the IDEA > cipher? I want to be able to verify an implementation on > the TMS320 digital-signal processor. > > The NIST has such a test suite for the DES, but I haven't heard > anything about IDEA. Take the PGP IDEA code and produce some test cases for yourself... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 12 Jul 94 12:13:57 PDT To: cypherpunks@toad.com Subject: Re: Idle question... In-Reply-To: <199407121813.TAA01976@an-teallach.com> Message-ID: <199407121914.MAA02955@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (By the way, I typed "r" to reply, and was pleased to see cypherpunks@toad.com as the recipient, not Graham Toal. Looks like some welcome changes have occurred.) > G > PS If anyone has a *big* newsspool, look in uk.telecom or sci.crypt > somewhere between 17th and 21st June. I used to know the ftp site that had archives of all sci.crypt articles. If it's still active, anybody know what it is? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 12 Jul 94 13:04:11 PDT To: s009amf@discover.wright.edu Subject: Re: Modems that variate speed In-Reply-To: Message-ID: <199407121925.MAA04505@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Then the efforts would be wasted. Hmmm... There has to be a way to keep > people from snooping on our lines. I guess PGP and other methods like it > will be the only way... > > Aaron End-to-end security, such as with ciphers, is infinitely preferable to kludges and half-hearted attempts at security through obscurity such as making modem tapping every so slightly harder than it is now. Tricks like modem speed varying would be cumbersome to implement, would require pre-arrangement of the pattern to be used, etc. Just not very strong. (A bit like frequency-hopping/spread-spectrum, which has aspects of crypto systems, as I'm sure Phil Karn can tell us about. But at best a one-time pad and at worst a weak cipher.) End-to-end encryption is much cleaner, stronger, and allows the public key methods of incalculable importance. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Tue, 12 Jul 94 05:08:40 PDT To: cypherpunks@toad.com Subject: Re: ****Customs Goes For Encryption -- And It's Not Clipper 07/11/94 (fwd) Message-ID: <199407121207.NAA23548@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Isn't that the same information 'Random Hoser' posted last week from some 'PR Newswire' thing? Not like clarinet to be so behind with the news... (I believe the Customs announcement was July 6th) Still, it's nice to hear it again with copyright permission this time. Maybe I'll just run over to my newsspool and delete the other article now that I don't need it any more. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Tue, 12 Jul 94 13:10:26 PDT To: cypherpunks@toad.com Subject: Re: tamper-proof p-code Message-ID: <9407122009.AA05453@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain Ray, Ray->In your essay, you overlook the use of pseudo-code interpreters > and cryptographic code mangling. No I don't. In fact, I specifically mention the latter. Ray->It is not possible to make software > unconditionally tamper proof, but it is possible to make it hard [...] Ray->If crackers had to alter just 10% of an > application to get it to work unprotected, I think that would be a > sufficient deterrent to most of them. I agree! I even said this in the final paragraph: Scott->The attack might not be cheap! But people will do it if the >reward exceeds the cost. Some of the things you mention would make a program very expensive to `crack'. However, as we both said: just expensive, not impossible. It certainly might be expensive enough to stop the particular class of attacks you have in mind. Your notes about remote trusted systems (e.g., Telescript) are accurate. The difference they introduce into the scenario is that execution is no longer under control of the attacker, and in fact the attacker can have a piece of software that `runs', but may only run after being unlocked on the trusted system, with the private key of the trusted system. I specifically mentioned and excluded this class of problems from my argument. However, you also say: Ray->Here, the problem is that the code is never "decrypted" in >the first place. Ray->Imagine the task of having to create a plaintext which will generate > a certain MD5 hash. No. The code is decrypted. It does get to the CPU. The CPU does execute instructions belonging to the `actual functionality' of the software. Comparing this to finding a text with a given hash is not accurate. (Maybe it is accurate if the attacker tries to get between the interpreter and the byte-codes; but not if the attacker just stands behind the CPU.) Either the CPU gets to see the final instructions or it doesn't. If it never sees them it is because the program doesn't or won't run in the first place. I exempted this situation from my argument. The attacker must have at least one working copy of the software. If the CPU _does_ see the instructions, then the secret is out, no matter how difficult it is to capture it ... it's still only difficult, not impossible. My argment is about communication, not about programming. Like the old joke: A: "Would you sleep with me for a million dollars?" B: "...uh, sure. Yeah, I'll sleep with you for a million bucks." A: "Would you sleep with me for twenty dollars?" B: "What do you think I am?!" A: "I know what you are! Now we're just haggling for a price." The quality and effectiveness of `protection code' (under the conditions I gave) can never amount to anything more than `haggling for a price'. I think you already understand and agree with this. The price might actually be as much as $1,000,000.00; which could be sufficient deterrent. To that end, the tamper-proofing will have succeeded. Your p-code (maybe `protected-code') proposal could be a viable product. Don't stop. After all, none of DES, IDEA, and RSA, are unconditionally secure, and they serve us well. Cheers, Scott Collins | "Invention, my dear friends, is 93% perspiration, | 6% electricity, 4% evaporation, and 2% butter- collins@acm.org | scotch ripple." -- Willy Wonka ..................|.................................................. Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 408.862.0540 fax:974.6094 R254(IL5-2N) collins@newton.apple.com ..................................................................... 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Tue, 12 Jul 94 05:16:09 PDT To: cypherpunks@toad.com Subject: Re: Idle question... Message-ID: <199407121215.NAA23719@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain From: Ian Farquhar I was compiling a list of crypto algorithms the other night, trying to produce a library of description documents for the algorithms, and an interesting but idle question hit me: what ever happened to RC1, RC3, MD1, MD3, A1, A2, A4, A6, and A7? Just wondering if anyone knows... Ian. Any reason why you left out A5 above? :-) ... >From gtoal Mon Jun 20 14:35:50 1994 To: cypherpunks@toad.com Subject: Didn't anyone note the A5 posting? X-Phone: +44 31 662 0366 X-Fax: +44 31 662 4678 X-Organisation: An Teallach Limited Status: RO Didn't anyone notice that someone posted a putative source code for the secret A5 algorithm as used in GSM phones? (It was on sci.crypt xposted to uk.telecom, on Friday). Seems someone was going to give a talk on ways of hacking the algorithm, at some university, and he got stomped on by CGHQ. So another guy has come out in sympathy and posted his reconstruction of the algorithm in C as reverse engineered from a hardware description he received in a plain brown envelope! This is *significantly* more of a coup on the net that the NSA handbook. Now, all I need is for you guys to explain coherently *why* it's a good coup and what the political implications are, and I'll feed the story to the UK press. (I don't think anyone here has it yet...) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Tue, 12 Jul 94 13:23:06 PDT To: Mike Johnson second login Subject: Re: Security for under a buck fifty Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 9:42 AM 7/12/94, Mike Johnson second login wrote: >>[Ben.Goren@asu.edu [me] wrote about generating pass phrases from >>true random numbers, mapping into a character set, creating mnemonics.] > >I already do this -- except that I use a keystroke- timing program for >the true random source, and I do the mnomonic generation with my brain >instead of the program. My program just converts the random numbers to >uniformly distributed printable ASCII (values between space and del), for >a little more entropy than 6 bits per character. The tradeoff is between number of characters needed (length of passphrase) and diversity of character set. I'd probably have better luck with the mnemonic if I didn't have to fit in a whole string of %*$@!, but that should probably be a user setting. >A more automated way to generate a pass phrase might be to convert every >16 bits of random numbers to one of 65536 words and names in your >favorite languages. That way, you would have real words to memorize, but >in a strange order. For example, a 128 bit key might be: >tree elephant action roof xymurgy eight top slash. > >You could try to think of some story to link the 8 originally unrelated >words together and help you to remember it. Another possibility: have a dictionary of different parts of speech and assemble them in order. For a short example, each passphrase could be in an order such as: Article adjective modifier noun verb article adjective modifier noun. Our favorite would fit: The quick brown fox jumps over the very lazy dog. This looses entropy (Mallet knows the order, and probably the dictionaries) and so you would want either a longer sentence or some other modification, like random--not decided by the person--capitalization or character substitution. Or have two sentences: The quick brown fox jumps over the very lazy dog; a lovely ermine glove fits into the hazy slumping bucket. Figure thirteen bits each with dictionaries of ten thousand each adjectives, modifiers, nouns, and verbs--your final dictionary would be 40 thousand words, total; you'd need about ten words to get 128 bits. Make that two shorter--eight word--sentences, restricted to easy-to-remember orderings, and you've more than made up for whatever entropy was lost in having a known structure. Umph. I think I need to start making time to write code, if I want to see this work. b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eli Brandt Date: Tue, 12 Jul 94 13:57:03 PDT To: cypherpunks list Subject: Re: Gov't eyes public-key infrastructure In-Reply-To: <199407122029.AA13106@access2.digex.net> Message-ID: <9407122056.AA04388@toad.com> MIME-Version: 1.0 Content-Type: text/plain > From: pcw@access.digex.net (Peter Wayner) > Especially given that urban folklore about everyone being only 5 hops away > on the network of life. I.e. Everyone is a friend of a friend of a friend of > a friend of a friend of anyone else. The factoid I heard was that if we're randomly chosen people, there a ~99% chance that I have a friend who has a friend who's your friend. Dropping one hop, to require us to have a friend in common, reduces the probability to something very small. Eli ebrandt@hmc.edu But I probably heard this from a FOAF. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Tue, 12 Jul 94 11:29:08 PDT To: Philippe Nave Subject: RE: Modems that variate speed In-Reply-To: <2E22A8EF@mspost.dr.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 12 Jul 1994, Philippe Nave wrote: > This would probably thwart someone trying to tap the data stream > in real time, assuming that the speed changes caught the snooper > by surprise, but I don't think that real-time data traps are the > real problem. Someone who went to the effort of listening in on > your transmission would probably record the whole session on > tape; then, they could map the speed changes and pick up all the > data at their leisure later on. I would speculate that a really > good DAT deck could record the modem session well enough to give > your opponent all the time he needs to figure out the speed shifts > and pick up the data. > > -Philippe Then the efforts would be wasted. Hmmm... There has to be a way to keep people from snooping on our lines. I guess PGP and other methods like it will be the only way... Aaron -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -=- YABBS - telnet phred.pc.cc.cmu.edu 8888 -=- -=- -=- =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dan Harmon Date: Tue, 12 Jul 94 12:35:58 PDT To: cypherpunks@toad.com Subject: NSA technology transfer (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'm reposting this in response to a few recent posts inquiring about the NSA flyer. ---------- Forwarded message ---------- Date: Tue, 14 Jun 1994 00:21:30 -0500 (CDT) From: Dan Harmon To: cypherpunks@toad.com Subject: NSA technology transfer The following was posted on the list in the middle of May. Being curious I called the number list at Ft. Meade. The person on who answered was real shaken, for lack of a better term, that I called, it seems that this was the second inquiry that day. He wanted to know various things, like where did I get the information, was my name Bruce.... After a few minutes he finally took my name and said, to call him in a week to 10 days if I did not here from him. A few day later he called and said I needed to send a letter to expressing my interest in the technology. About 10 ten days after that I called to inquire if he received my letter and what was the next step. It seems that there had been quite a few requests and that they were trying to determine whether or not they were going to allow the technology to be transferred to individuals. The person said to call back in 4 or 5 days. I called today and they said in essence that they were not going to let individuals have a shot at it. They said that they were going to charge stiff license fees, that you would need to show a plan of how you were going to develop the product..... You get the point. It is obvious that they really don't want to transfer the technology. And if they do it will be to someone with deep pockets and who they like. I wonder where the fees that they want to charge will go, to the general treasury or to their own budget? More later. Dan Harmon On Thu, 19 May 1994, Anonymous wrote: > > > Newsgroups: sci.crypt,alt.security,alt.privacy > From: schneier@chinet.chinet.com (Bruce Schneier) > Subject: "Interesting Stuff" Checkers at the NSA > Message-ID: > Organization: Chinet - Public Access UNIX > Date: Thu, 19 May 1994 17:40:15 GMT > > This is from a flyer that NSA people have been distributing: > > NATIONAL SECURITY AGENCY -- TECHNOLOGY TRANSFER > > Information Sorting and Retrieval by Language or Topic > rest elided From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 12 Jul 94 13:10:28 PDT To: cypherpunks@toad.com Subject: sci.crypt archive ftp site Message-ID: <9407122006.AA09247@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain There's one at ftp://rpub.cl.msu.edu/pub/crypt/sci.crypt But I just looked and it only has up to April 94. By the way, everybody should check out http://www.quadralay.com/www/Crypt/Crypt.html ftp://furmint.nectar.cs.cmu.edu/security/README.html These are two budding cypherpunks WWW sites. Somebody's been busy. "Cypherpunks weave Webs!" Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (NetSurfer) Date: Tue, 12 Jul 94 18:48:08 PDT To: jgostin@eternal.pha.pa.us Subject: Re: Tempest in our Teapot In-Reply-To: <940703160818T8mjgostin@eternal.pha.pa.us> Message-ID: <9407130147.AA11494@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain And that is why they don't let you take radios anywhere near their equipment either... -NS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Tue, 12 Jul 94 13:29:29 PDT To: Phil Karn Subject: Re: Gov't eyes public-key infrastructure Message-ID: <199407122029.AA13106@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain >>The U.S. government intends to operate a public-key certification >>system for government users that will also serve the private sector, >>as well. But a report just completed by Mitre Corp. for the National >>Institute of Standards and Technology (NIST) puts the price tag at >>$1 billion for the start-up of the government alone, with a possible >>$2 billion annual operational cost for managing certificate-revocation >>lists. > >All in all, I'd say this is a pretty good argument for PGP's web of trust >model... Especially given that urban folklore about everyone being only 5 hops away on the network of life. I.e. Everyone is a friend of a friend of a friend of a friend of a friend of anyone else. This was sort of troped upon in "6 degrees of Separation", the John Guare movie/play. If anyone had any concrete data about this, then it might be interesting to calculate the optimum number of people you should get to cosign your public key. Anyone remember enough about Ramsey numbers and Graph Theory? -Peter > >Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 12 Jul 94 14:10:17 PDT To: eff-activists@eff.org Subject: space contractors must use only "approved" encryption devices? Message-ID: <199407122109.RAA28866@eff.org> MIME-Version: 1.0 Content-Type: text/plain [The person that forwarded to us noted: "It is relevant to the current efforts regarding encryption systems, specifically, it is the first instance that I have seen where the Federal Government will require non-government entities to use only government approved encryption...So much for the contention that no one would be forced to use Clipper."] Please note that the included article was NOT written by the person who actually posted it to the network. The author currently does not have Internet access, and has had to have a friend-of-a-friend post it for him. See the note from Bill Higgins just after the headers below. From: higgins@fnalv.fnal.gov (Bill Higgins-- Beam Jockey) Newsgroups: sci.space.policy Date: 28 Jun 94 19:49:02 -0600 Organization: Fermi National Accelerator Laboratory [Wales Larrison has been off the Net for a while and still can't post. But, through a friend's account, he has managed to send me a fresh installment of his commercial-space newsletter. Glad to help post it. This is part 1 of three parts. --Bill Higgins] SPACE TECHNOLOGY INVESTOR/COMMERCIAL SPACE NEWS -- No. 24 [edited for brevity] 3- US COMMERCIAL REMOTE SENSING POLICY FINALLY SET On 9 March, the Clinton administration finally released the official administration policy on commercial collection and sale of high- resolution satellite images. This policy allows the US Department of Commerce to license U.S. companies to operate private remote sensing space systems and sell images from those systems to domestic and foreign customers. Notably, it sets no limits on the resolution of imagery that can be sold. Under this policy, US firms desiring to operate such space systems must apply for a license from the Department of Commerce, in accordance with the Land Remote Sensing Policy Act of 1992. To get a license, each firm must: - maintain a record of all satellite tasking for the previous year and to allow the US government access to this record. - operate the satellite in accord with the characteristics submitted in the license application (although changes can be submitted for approval) - obtain appropriate export licenses for foreign sales of data or hardware. This specifically includes transfer of export sensitive components, subsystems, and information concerning remote sensing space capabilities which are on the US Munitions Control List. Transfer of such sensitive technology can be made available to foreign entities only on the basis of a government-to-government agreement. [*****************************************************************] - use only approved encryption devices, since the US government retains the right to deny unauthorized access to this data to others during periods when national security, international obligations and/or foreign policies may be compromised (as provided for under the LRS Policy Act). [*****************************************************************] - use a data downlink format that allows the US Government access and use of the data during periods when national security, international obligations and/or foreign policies may be compromised (also as as provided for in the Act). - allow the US government to limit data collection and/or distribution when national security or international obligations and/or foreign policies may be compromised. Such a limitation may only be imposed when the Secretary of Defense or the Secretary of State, and the Secretary of Commerce agree to this. Any such decision can be appealed directly to the President. - Pursuant to the Land Remote Sensing Policy Act of 1992, licensees must notify the government of intentions to enter to significant agreements with foreign customers. Under these policy guidelines, a license to Lockheed for a high- resolution space remote sensing satellite was granted on 22 March. [Commentary: I was starting to wonder if any more of the commercial remote sensing licenses would make it through the licensing system. Lockheed originally submitted their license application back in June of 1993, and under the statues which govern the licensing process, they were supposed to have had a ruling on their license within 120 days. The policy apparently hung up until the National Security Council (in particular the State Department, DoD, and CIA) could come to an agreement about how to handle such data in times of crisis. The concern expressed was legitimate -- similar data could have compromised US and allied forces during another situation like Saddam's War in Kuwait/Iraq. During that crisis, SPOT and Landsat voluntarily limited access to data from the Middle East -- but everyone involved recognized some procedure needed to be agreed upon and put in place rather having to work the situation on an ad-hoc basis. The commercial firms planning for high-resolution commercial remote sensing systems seem to fairly pleased with the new policy, and other announcements of license filings are rumored to be in the works. (See below.)] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 12 Jul 94 17:34:50 PDT To: Cypherpunks Subject: NATIONAL SECURITY PORN RISK Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, Does anyone on the Cypherpunks Channel have any inside information about the "computer porn ring" that was busted at Lawrence Livermore Labs? Is there a crypto tie-in? S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kevin@beach.com Date: Tue, 12 Jul 94 17:59:11 PDT To: cypherpunks@toad.com Subject: Mailing List Message-ID: <940712174832.4479AAC7F.kevin@beach> MIME-Version: 1.0 Content-Type: text/plain Please put me on your mailing list. Thanks Sincerely, Kevin T. Smith, President TeleSource A Division of SonRise Corp. (408) 247-4782 voice (408) 247-1070 fax ksmith@beach.com *************************************NeXTMail Preferred*********************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Tue, 12 Jul 94 14:53:07 PDT To: TK0JUT2@MVS.CSO.NIU.EDU (computer underground digest) Subject: Administration Buys Off EES Patent Holder (fwd) Message-ID: <199407122152.RAA00151@eff.org> MIME-Version: 1.0 Content-Type: text/plain Date: Mon, 11 Jul 1994 14:53:56 -0700 From: "Brock N. Meeks" Date: Tue, 12 Jul 94 15:01:12 PDT To: cypherpunks@toad.com Subject: Re: Idle question... Message-ID: <199407122200.SAA20891@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by berzerk@xmission.xmission.com (Berzerk) on Tue, 12 Jul 10:8 AM >On Tue, 12 Jul 1994, Graham Toal wrote: >> Subject: Didn't anyone note the A5 posting? > Does anyone have a copy of this posting? I would appreciate getting a copy of this posting also. John Young From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 12 Jul 94 15:07:05 PDT To: ebrandt@jarthur.cs.hmc.edu (Eli Brandt) Subject: Re: Gov't eyes public-key infrastructure In-Reply-To: <9407122056.AA04388@toad.com> Message-ID: <199407122206.SAA04632@bwface.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | The factoid I heard was that if we're randomly chosen people, there | a ~99% chance that I have a friend who has a friend who's your friend. | Dropping one hop, to require us to have a friend in common, reduces | the probability to something very small. The research was done by Stanley Milgram in the late 60's. (Milgram was the guy who did the 'authority experiments' where a man in a white coat urged subjects to deliver what they thought was a high voltage shock to a victim.) He handed out books of postcards, and asked that they be delivered to someone wiht whom he was cooperating. (An example would be "Reverend Joe Smith in Phoenix, Arizona). People were asked to pass the book on to someone they felt would be able to hand it to Rev Smith. At each pass, people were asked to mail in a post card. The average for the US was 6 post cards. I might be able to dig out references to this if folks really want. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Tue, 12 Jul 94 10:12:13 PDT To: cypherpunks@toad.com Subject: Who was offering to run mailing lists? Message-ID: <199407121708.SAA29653@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Someone offered recently to host mailing lists... the guys below have hit a real problem and desparately need a new home. I know it's not directly a cypherpunk list (though they might in the future be persuaded to work encryption into their system ;-) ) but it's a good cause and damn good free software. If you're the person who offered, could you mail the guy below directly, or mail me by reply if that's easier. Thanks G PS There are several hundred people on the list, and traffic is heavier than on cypherpunks! PPS It's for a public-domain server that lets you mount lanmanager (DOS, Windows) filing systems on unix - a free alternative to buying a commercial NFS package for DOS. Reply-To: netbios@arvidsjaur.anu.edu.au Date: Mon, 11 Jul 94 17:59:55 EST From: Karl Auer Subject: Mailing list being suspended! I have just spoken with the system administrator for the Samba mailing list. We currently have load problems on the machine hosting the list. Samba mail appears to be dominating all other list processing in terms of volume. The mail systems are needed for real work, so Samba@anu.edu.au is being suspended as of 17:00 AEST today, 11/8/94. We may be able to rehost the list, but I'm not counting on it. If there is a site out there that would like to host this list, we would be happy to forward the subscriber list. Regards, K. ================================================================== Karl Auer Microcomputer Support Group Karl.Auer@anu.edu.au Computer Services Centre +61-6-2494627 Australian National University From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Tue, 12 Jul 94 18:10:50 PDT To: cypherpunks@toad.com Subject: ID card from hell Message-ID: <199407130110.SAA15087@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Yeah, I know it's not about crypto but it sure is about privacy ... 1984 COMES ONE DECADE LATE July 12, 1994 On CBS News tonight, the lead story announced a government plan to require all of us to carry a national identity card. This card will contain your picture, a fingerprint, your social security number, and other "electronically encoded" information. You will be required to present this card to obtain employment or "receive government services." CA Governor Pete Wilson and Sen. Alan Simpson were featured explaining how this was a really great idea, necessary to "stop illegal immigration." Prediction If Americans accept this, as I expect they will, we will see the following: Cops doing card-scan roadblocks, ostensibly to find drunks and immigrants. A requirement to present your card and have a computer record kept after every financial transaction over, say, $100. A requirement to present your card to get medical care. Adoption of these cards as drivers' licenses. Just a magnetic / electronic data entry to indicate if you are authorized to drive. Same thing for professional licenses. Card-scan to buy guns or ammunition - if you are allowed to buy them at all. Card-scan to buy potentially subversive tools, chemicals, books. Card-scan on entry to or exit from the U.S. Instant database check to see if you are authorized to enter or leave the U.S. Card-scan on entry to or exit from "special" areas: an extra little security check before you enter places the government is taking an extra interest in. Mandatory presentation of card to get access to an internet- attached computer account. Card-scan at your kids' school. Linked databases of parents and kids, to correlate child support payments, vaccination histories, academic performance, truancy, antisocial attitudes, you name it. I could go on, but why bother? As an exercise for the reader: The federal government currently is encouraging states to revoke drivers licenses and professional licenses of "bad" people who use drugs, drive drunk, don't pay child support, etc. What will happen to you in the future if you displease the state? Brad bdolan@well.sf.ca.us  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 12 Jul 94 15:13:59 PDT To: cypherpunks@toad.com Subject: Re: Idle question... Message-ID: <199407122213.SAA24370@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by tcmay@netcom.com (Timothy C. May) on Tue, 12 Jul 12:14 PM >I used to know the ftp site that had archives of all >sci.crypt articles. If it's still active, anybody know >what it is? From Cyptography FAQ of July 7, quote: Sci.crypt has been archived since October, 1991 on: ripem.msu.edu:pub/crypt/sci.crypt/ (available only to US and Canadian users) Another site is rpub.cl.msu.edu:/pub/crypt/sci.crypt/ from Jan 1992. End quote. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 12 Jul 94 18:18:01 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: NATIONAL SECURITY PORN RISK In-Reply-To: Message-ID: <199407130117.SAA06097@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > C'punks, > > Does anyone on the Cypherpunks Channel have any inside information about > the "computer porn ring" that was busted at Lawrence Livermore Labs? Is > there a crypto tie-in? > > > S a n d y I've read the "Mercury News" front-page article...does that count? (It's in today's paper--Tuesday, 1994-07-12.) The issue, for those who haven't read the article, is that LLL computers and disks were used (apparently) for storage of GIFs and the like, for anonymous ftp access. Apparently this site was not advertised...it was not "ftp.porn.bomb-labs.gov" or anything else. The crypto tie-in is interesting: steganography. Apparently the investigators have read about steganography--perhaps in "Wired"?--and are worried that password sniffers, and the like, are collecting secrets and then packing them into the porno images. Very implausible, that someone would go to this trouble. Too many other ways. No doubt the images are just the usual two-bit use of someone else's facilities. My joke, "Debbie Does Fort Meade," turns out be more prophetic than I thought. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Tue, 12 Jul 94 18:40:42 PDT To: cypherpunks@toad.com Subject: SPA & FBI after Pornographic traitors Message-ID: <199407130140.SAA24501@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Sandy asked.... Associated Press reports today: Officials at one the nation's three nuclear weapons laboratories discovered their computers were used to store pornography, the Los Angeles Times reported Tuesday. Computers at the Lawrence Livermore National Laboratory contained more than 1,000 pornographic images, said Chuck Cole, deputy associate director of computing at the lab. [...] The computers were shut down after an investigation uncovered software piracy on the Internet, a network of thousands of computer networks originally designed to connect computers at universities and government research labs. It is now used by millions of people. "We are currently tracking over 1,600 pirate sites on the Internet in a joint investigation with the FBI," said Peter Beruk of the Software Publishers Association, which represents major software manufacturers. "It is a very serious and costly problem." [...] ----------------------------------------------------------------- Some people might consider the second paragraph a nonsequitur to the first. However, if one doesn't think too clearly about things, one might get the general message that we need Daddy to help protect us from the pornographers and pirates lurking out there on that internet thing. Brad bdolan@well.sf.ca.us  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Tue, 12 Jul 94 11:14:39 PDT To: gtoal%suilven.an-teallach.com@teallach.an-teallach.com Subject: Re: Idle question... Message-ID: <199407121813.TAA01976@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Roger Bryner wrote: On Tue, 12 Jul 1994, Graham Toal wrote: > Subject: Didn't anyone note the A5 posting? Does anyone have a copy of this posting? Before I get many more requests for this - I'm sorry, I don't seem to have a copy. I could have sworn I saved it but I've spent all morning grepping my disk and it just ain't there. Coincidence or Conspiracy - you make the call ;-) G PS If anyone has a *big* newsspool, look in uk.telecom or sci.crypt somewhere between 17th and 21st June. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 12 Jul 94 19:20:55 PDT To: cypherpunks@toad.com Subject: "True Names," chat with Vinge, and Cypherpunks Message-ID: <199407130221.TAA17224@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Some random comments that may interest some of you. Someone asked me for some novels he could read that might cover some cypherpunkish topics. These are some titles I gave him: * Brunner, The Shockwave Rider * Vinge, True Names * Card, Ender's Game * Gibson, Neuromancer (He's currently reading Orwell's "1984," which is of Required Reading to remain on our list! I read '1984" when I was in the 7th grade, in 1966, probably before many of you were born.) Vernor Vinge's "True Names" comes up in another context: I spent all of Sunday talking to Vernor and several other bright folks in the aftermath of a great party in the hills of Marin County, right next to Skywalker Ranch. My mad scientist/entrepreneur friends Bob Fleming and Cherie Kushner, in whose startup company I've invested some money, had a party to celebrate something or other. As it turned out, noted author--and winner of the Hugo Award fpr Best Novel last summer for "A Fire Upon the Deep"--Vernor Vinger was giving a talk on cyberspace and whatnot at Interval Research on Friday, so they invited him to stay at their place. (Interval is doing futuristic work in a lot of areas, and is funded by billionaire Paul Allen, co-founder of Microsoft.) I don't plan to recap the party; that's just a party. But the discussions on Sunday (some of stayed over, due to the long distances back to our homes, or as with Vernor, in lieu of a night in a hotel) touched on point of interest to our list. Also there were Eric Hughes, who you all know, and Alan Huang, who built one of the world's first optical computers for Bell Labs. (Alan's project, which included work on optical switchers, terabit per second Sagnac fibers, optical cellular automata, and even crypto, was cancelled by AT&T because they decided to concentrate on other things....Alan chose to leave AT&T and is now planning a move to the Bay Area to set up something here.) In my years of being able to worm my way into high-power discussions, at universities, at Intel, and at too many conferences to remember, I can't recall being in such a conversation as this, with everyone of the highest possible caliber. (I'm just calling it as I see it.) Wormholes, reversible computation, the 7,000-Cray NSA computer, the problems with nanotech, the problems with AI, the Tines and the Powers, the Extropians group (Vernor was curious), the Singularity, and the implications of the OJ Simpson case were a few of the topics. (Yes, several of us had "wasted" our time watching this case. Me, I think it's drama of truly Shakespearean proportions, and should not be "dissed" just becuase it's getting more attention than the Rhwandans and Haitians are getting...not to mention the boring Bosnians.) I'd met Vinge a few times before, notably at the 1989 Hackers Conference, but this time I got to spend enough time to really get some information exchanged. We all left Bob and Cherie's place at 7 p.m., as they took Vernor down to the SF airport, and as the rest of us scattered. With all the telecommunications we have, nothing beats an intensive face-to-face session. Which is why I still live within driving distance of the Silicon Valley and the Bay Area in general. Sorry if this message seems too personal, but I felt the urge to "share." And at least it's not a forward. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 12 Jul 94 19:39:54 PDT To: cypherpunks@toad.com Subject: Re: NATIONAL SECURITY PORN RISK Message-ID: <9407130239.AA18356@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain -- Excerpt -- One computer expert, who requested anonymity, said there might be more to the incident than meets the eye. The expert suggested that the hard-core pornography may be a cover for an ultra-sophisticated espionage program, in which a "sniffer" program combs through other Livermore computers, encodes the passwords and accounts it finds, and then hides them within the pornographic images, perhaps to be downloaded by foreign agents. -- End excerpt -- Maybe this is all just an excuse to examine the evidence (1,000 GIFs). Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 12 Jul 94 19:40:30 PDT To: cypherpunks@toad.com Subject: RE: "True Names," chat with Vinge, and Cypherpunks Message-ID: <9407130240.AA18365@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Timothy C. May Sorry if this message seems too personal, but I felt the urge to "share." ............................................ Oh, that's okay - I wasn't doing anything, anyway. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Banisar Date: Tue, 12 Jul 94 17:15:12 PDT To: Cypherpunks@toad.com Subject: New National ID Card Proposal Message-ID: <9407122011.AA46671@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain CBS Evening News just reported that Clinton has "tenatively signed off" on a National ID card recommended to him by a commission on immigration reform. The obstensive reason for the card is for employment and immigration. Each card will contain a name, photo, mag stripe with info and a "verified SSN." It was supported by Senator Alan Simpson of Wyoming, a long-time supporter of id cards. Gov. Pete Wilson of California has apparently offered to make California a test-bed for the proposal. The proposal was opposed by Xavier Beccera, a Congressman from California. A previous effort to impose a national id card was rejected by Congress in 1986. EPIC is working with Privacy International to investigate this report. PI has led successful campaigns aginst national id cards in Australia, New Zealand, and the Phillipines. In Australia, the PI-led campaign led to the dissolution of both houses of the federal Parliament in 1987 after hundrends of thousands marched in protest. The Australian campaign brought together groups from all parts of the political spectrum from the Communist Party to the Libertarian Alliance, farmers and conservation groups, rock stars, academics, large businesses such as banks and mining corporations, but the overwhelming support came from the public who created the biggest civil protest in Australian history. David Banisar (banisar@epic.org) Electronic Privacy Information Center 666 Penn. Ave, SE #301, Washington, DC 20003 202-544-9240 (v) 202-547-5482 (f) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 12 Jul 94 20:58:34 PDT To: analyst@Onramp.NET (Benjamin McLemore) Subject: Re: "True Names," chat with Vinge, and Cypherpunks In-Reply-To: <199407130312.WAA02360@ns.onramp.net> Message-ID: <199407130358.UAA05216@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Benjamin McLemore writes: > Any newer Vinge estimates of arrival time for the Singularity? I saw an > article a while back by Vinge and I think he was estimating 2013-2030 > timeframe. We discussed the Singularity at length (thus delaying the arrival by some number of seconds). Vinge is not at all strident in his estimates. In fact, I am more strident in my _deep doubts_ that anything like his timetable is at all reasonable. (I look at the progress needed, the current slow rate, and the conceptual issues which are not yet solved. And the all-important issue of economic incentives, and the difficulty of "crossing the desert." I've written about his before, and won't here.) > I've been thinking of starting a Singularity Watch type Web-page/email > list, as I am often struck by technological newsbits that seem enough > out-of-the-ordinary and potentially status quo shattering that they seem to > indicate some sort of potential for breakthrough. This is actually counter-productive, in my odd opinion. Many bright folks I know here are affected by Toffler's "overchoice" dilemma: too many exciting areas to study...and, after all, if the Singularity is coming on Feb 13, 2016, why design boring things like 10-million transistor chips? The focus on the mythical "Singularity" is not very useful. Also, most of the "tidbits" of technology that get reported are marketing hype. I won't recapitulate points I used to make at length on another list (Extropians), but most discoveries cited are not at all steps toward "the Singularity." > Some recent examples: > *human genome project Of interest, but not even as interesting as other things. > *quantum mechanical teleportation Aharonov-Bohm may exist, but it ain't teleportation! I don't want to sound rude here, but it does a disservice to even call it this. > *high energy ion bombardment of nuclei in Germany yields something besides > quarks, gluons in protons (potential challenge to QCD, is this our > photoelectric effect finally?) I don't know anything about this (references?), but it seems pretty clear that the Singularity will or will not arrive based on fairly standard technologies, certainly no technologies involving gluons and whatnot are going to be of engineering importance anytime soon. Maybe I'm wrong, but I don't seen any connections. > *quantum computing > Like quantum teleportation, probably not real. In any case, I support Vinge's point that the main enabling technology he was thinking of was the truly powerful, artificially intelligent computer, able to design an even better successor, etc. (The long-awaited, and much-delayed "runaway" situation, a la "The Forbin Project.) Vinge assumes no oddball physics. As an ex-physicist, I concur. > Despite the romantic appeal of the idea, though, I think it is a bit > farther off than Vinge imagines--maybe 2050. Maybe. But only maybe. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Tue, 12 Jul 94 21:04:22 PDT To: cypherpunks@toad.com Subject: Re: Pseudonymous ID cards? Message-ID: <9407130403.AA13396@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain analyst@Onramp.NET (Benjamin McLemore) wrote: > digital IDs, insurance cards, credit cards, etc. that protect privacy I've seen articles about that here and/or sci.crypt and places like that. If you think in terms of cryptographic authentication of smaller pieces of information instead of a card that can reveal all about someone, it isn't too difficult. If a traffic cop wants proof that you have a valid driver's license, all they really need access to is the key to verify the authenticity of something that certifies that you have a valid driver's license. Your card can provide that certificate without revealing any other information about you than the fact that you are licensed to drive. The good thing about this kind of setup is that information can be partitioned so that only people with a reason to be authorized to get that information would have access to it. The bad thing about this is that it still makes it easy for the government to require that we all carry around a card that tells everything about us and makes access to all that only a matter of legal authorization. I don't want a society where my cryptographically secured private information is required to be shown at every police seatbelt/alcohol/immigrant/drug/pedophilia/sedition checkpoint. -- sidney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Tue, 12 Jul 94 18:31:42 PDT To: Sandy Sandfort Subject: Re: NATIONAL SECURITY PORN RISK In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 12 Jul 1994, Sandy Sandfort wrote: > Does anyone on the Cypherpunks Channel have any inside information about > the "computer porn ring" that was busted at Lawrence Livermore Labs? Is > there a crypto tie-in? From: paulp@nic.cerf.net (Paul Phillips) Newsgroups: alt.current-events.net-abuse,alt.security,alt.news-media,news.admin.misc Subject: LA Times Yellow Journalism Date: 12 Jul 1994 18:43:23 GMT This on page A1 of the July 12 1994 LA Times: "Computer at Nuclear Lab Used for Access to Porn" [ snip ] -- Excerpt -- One computer expert, who requested anonymity, said there might be more to the incident than meets the eye. The expert suggested that the hard-core pornography may be a cover for an ultra-sophisticated espionage program, in which a "sniffer" program combs through other Livermore computers, encodes the passwords and accounts it finds, and then hides them within the pornographic images, perhaps to be downloaded by foreign agents. -- End excerpt -- It's a Steganography reference. This sets off my warning bells -- why would they explicitly mention the Stego technique, unless possibly it was used in the porn ring there? Granted, Stego makes good journalism fodder ("Hide your encrypted nuclear bomb plans in porn GIFs from the Internet!"), but it's definitely not as sexy [sic] as "Taxpayer-funded computers used in secret porn ring!" Anybody know exactly what was going on at LLL? We can't get papers easily up here. :( -------------------------------------------------------------------------- Michael Brandt Handler Philadelphia, PA Currently at CMU, Pittsburgh, PA PGP v2.6 public key on request Boycott Canter & Siegel <> 1984: We're Behind Schedule From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Gerald.R.Martinez@att.com Date: Tue, 12 Jul 94 20:31:53 PDT To: cypherpunks@toad.com Subject: cypherpunks email list help? Message-ID: <9407122129.ZM1265@dr.att.com> MIME-Version: 1.0 Content-Type: text/plain Anyone know the phone number of the cypherpunks list owner? I have tried for weeks to remove my duplicate email address entries from the list - probably placed there as a result of the email list scroggings of late... so far I have not gotten any response from: majordomo@toad.com (reply indicates request forwarded to cypherpunks-approval@toad.com) hughes@toad.com hughes@ah.com Any advice would be appreciated... thank you. -- gerald.r.martinez@att.com / grmartinez@attmail.att.com / att!drmail!grm @ AT&T GBCS Bell Labs, Denver (303) 538-1338 @ WWW: http://info.dr.att.com/hypertext/people/grm.html & life is a cabernet ...o&o ))) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: analyst@Onramp.NET (Benjamin McLemore) Date: Tue, 12 Jul 94 19:54:10 PDT To: cypherpunks@toad.com Subject: Pseudonymous ID cards? Message-ID: <199407130255.VAA02121@ns.onramp.net> MIME-Version: 1.0 Content-Type: text/plain On the bright side, at least the Clinton administration is trying to stir up interest in privacy issues amongst the general public. Between the administration's support of Clipper, National ID cards, National Health cards and Digital Telephony (have they supported this yet?), there should start to be a lot of public interest in these issues. Personally, rather than _just_ naysay everything that is being proposed (which I will do, strongly), I would like more concrete recommendations and proposals to make on the positive side that use technologies like digital signatures and reputations to *protect* privacy while still allowing many of the familiar sorts of social/economic interactions that we take for granted. Perhaps we can pull an Aikido maneuver on this sudden gov power grab (ok,ok, pretty far-fetched). But, short of tracking down the Scientific American article from a couple of years ago and re-reading it (and I'm sure it's out of date), I'm not really sure what we can do with pseudonymous reputations and whatnot given the current state-of-the-art. So, I'd like suggestions, comments about alternative ways of establishing digital IDs, insurance cards, credit cards, etc. that protect privacy instead of divulge it, while still providing some of the societal controls that we have come to expect (e.g. that drunk drivers will be deprived of a license to drive). Do we have alternative suggestions to make in this dark hour so that we can actually win back some of our privacy? Can these sorts of technologies be implemented in a way that is understandable by the average citizen-unit? -- Benjamin McLemore analyst@onramp,net PS I wonder what exactly Justice and/or the spooks have on Clinton that's so effective? Or are he and Gore actually as stupid as they act? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 12 Jul 94 21:55:53 PDT To: sidney@taurus.apple.com (Sidney Markowitz) Subject: Re: Pseudonymous ID cards? In-Reply-To: <9407130403.AA13396@federal-excess.apple.com> Message-ID: <199407130455.VAA16210@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > I've seen articles about that here and/or sci.crypt and places like that. > If you think in terms of cryptographic authentication of smaller pieces of > information instead of a card that can reveal all about someone, it isn't This is mostly David Chaum's work on "blinded credentials." His paper in the Proceedings of the First Computers, Freedom and Privacy Conference summarizes this stuff well. Virtually no practical progress has been made. Nor have Cypherpunks worked on this. (That I know of.) > would have access to it. The bad thing about this is that it still makes it > easy for the government to require that we all carry around a card that > tells everything about us and makes access to all that only a matter of > legal authorization. I don't want a society where my cryptographically > secured private information is required to be shown at every police > seatbelt/alcohol/immigrant/drug/pedophilia/sedition checkpoint. > > -- sidney Good points. Personally, I see no need for any credentials at all. Too young to watch R-rated movies? Not _my_ problem. Too young to drink? Not _my_ problem. About the only thing I support is a law regarding dangerous driving (whether due to senility, alcohol, or stupidity). If an accident is caused this way, jail the perps right on the spot and, in severe cases of stupidity, give them a trial within a few days and execute or imprison them if they're guilty. Sounds harsh, but if shifts things away from having to carry meaningless "proofs of permission," in the form of various licenses, permits, etc., and toward the direction of deterring and punishing. Ditto for "tax compliance cards," "permitted to see violent movies cards," and so on. No need. And no need to worry about letting immigrants in *if* there are no public programs, no subsidized programs, no handouts (except those individuals and groups want to have). Sure, some lazy slobs will starve. Good riddance. This is why I'm interested in crypto: a technological hammer to smash the State. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: analyst@Onramp.NET (Benjamin McLemore) Date: Tue, 12 Jul 94 20:11:34 PDT To: cypherpunks@toad.com Subject: Re:"True Names," chat with Vinge, and Cypherpunks Message-ID: <199407130312.WAA02360@ns.onramp.net> MIME-Version: 1.0 Content-Type: text/plain Any newer Vinge estimates of arrival time for the Singularity? I saw an article a while back by Vinge and I think he was estimating 2013-2030 timeframe. I've been thinking of starting a Singularity Watch type Web-page/email list, as I am often struck by technological newsbits that seem enough out-of-the-ordinary and potentially status quo shattering that they seem to indicate some sort of potential for breakthrough. Some recent examples: *human genome project *quantum mechanical teleportation *high energy ion bombardment of nuclei in Germany yields something besides quarks, gluons in protons (potential challenge to QCD, is this our photoelectric effect finally?) *quantum computing *etc Despite the romantic appeal of the idea, though, I think it is a bit farther off than Vinge imagines--maybe 2050. -- Benjamin McLemore analyst@onramp.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 12 Jul 94 23:30:14 PDT To: mimir@io.com (Al Billings) Subject: Re: "True Names," chat with Vinge, and Cypherpunks In-Reply-To: Message-ID: <199407130630.XAA00700@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Wormholes, reversible computation, the 7,000-Cray NSA computer, the > > problems with nanotech, the problems with AI, the Tines and the > > Powers, the Extropians group (Vernor was curious), the Singularity, > > and the implications of the OJ Simpson case were a few of the > > topics. (Yes, several of us had "wasted" our time watching this > > case. Me, I think it's drama of truly Shakespearean proportions, and > > should not be "dissed" just becuase it's getting more attention than > > the Rhwandans and Haitians are getting...not to mention the boring > > Bosnians.) > > Did Vinge have anything of interest to the list to say that you could > pass on? > > Wes thu hal, > Al Billings Al is not the only person to ask. I mentioned the topics we talked about. But he did not speak in Zarathustra-like aphorisms. Nothing specific to quote, as he wasn't giving a lecture and we weren't taking notes. He's working on a sequel to "A Fire Upon the Deep," is writing a story set deep in the Slow Zone (the Oprah Zone?), and is getting a lot of publisher attention. He had some funny things to say about San Diego State, where he teaches in the CS department. Ironically, there was a "cyberpunk" conference held there, and VV was not invited (or was overlooked) So Bear and Brin, friends of his, kept asking pointedly, "Where's Vernor?" On the Singularity, I've already said a fair amount. He was very interested to hear about the Cypherpunks--he said he'd gotten some articles forwarded to him. He may attend the September meeting by M-BONE...Eric Hughes plans to contact Phil Karn to see if a San Diego hookup is possible for that meeting. (The September meeting, as we discussed at the CP meeting on Saturday, will be a special recap of progress, the Second Anniversary meeting.) This is all I can write for now. Oh, I made it clear to him on several occasions just how important "True Names" was to the formation of my own ideas about crypto anarchy (I first discovered it in a passed-around Xerox samizdat in 1986). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 12 Jul 94 21:38:19 PDT To: rishab@dxm.ernet.in Subject: Re: The Detweiler Files In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 10 Jul 1994 rishab@dxm.ernet.in wrote: > You can't ftp _in_ to my SLIP node, but I can ftp it to some place convenient. > Compressed, it should be about 200k (ZIP). If you want, slam them into /incoming on my site (vorlon.mankato.msus.edu) and I'll move it to /pub/cypherpunks (drop me a line when you do). ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or Blue Earth County -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Tue, 12 Jul 94 20:36:06 PDT To: Michael Handler Subject: Re: NATIONAL SECURITY PORN RISK Message-ID: <199407130335.AA29451@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain > "Computer at Nuclear Lab Used for Access to Porn" >[ snip ] >-- Excerpt -- >One computer expert, who requested anonymity, said there might be more >to the incident than meets the eye. The expert suggested that the hard-core >pornography may be a cover for an ultra-sophisticated espionage program, >in which a "sniffer" program combs through other Livermore computers, >encodes the passwords and accounts it finds, and then hides them within >the pornographic images, perhaps to be downloaded by foreign agents. >-- End excerpt -- > > It's a Steganography reference. This sets off my warning bells -- >why would they explicitly mention the Stego technique, unless possibly it >was used in the porn ring there? Granted, Stego makes good journalism >fodder ("Hide your encrypted nuclear bomb plans in porn GIFs from the >Internet!"), but it's definitely not as sexy [sic] as "Taxpayer-funded >computers used in secret porn ring!" Anybody know exactly what was going >on at LLL? We can't get papers easily up here. :( > >-------------------------------------------------------------------------- >Michael Brandt Handler >Philadelphia, PA >Currently at CMU, Pittsburgh, PA PGP v2.6 public key on request >Boycott Canter & Siegel <> 1984: We're Behind Schedule I think that the Steganography is just an excuse to close down the place. It _could_ happen, therefore we should defend against it. Of course, every spy knows that blending in is the most important trick. It would be better to hide the information in something bland. On the other hand, a gif-station is one of the few types of ftp sites that attract enough attention to drown out the one transfer from the spies. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Tue, 12 Jul 94 22:40:31 PDT To: cypherpunks@toad.com Subject: Re: "True Names," chat with Vinge, and Cypherpunks In-Reply-To: <199407130221.TAA17224@netcom5.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 12 Jul 1994, Timothy C. May wrote: > But the discussions on Sunday (some of stayed over, due to the long > distances back to our homes, or as with Vernor, in lieu of a night in > a hotel) touched on point of interest to our list. [ ... some deleted ... ] > Wormholes, reversible computation, the 7,000-Cray NSA computer, the > problems with nanotech, the problems with AI, the Tines and the > Powers, the Extropians group (Vernor was curious), the Singularity, > and the implications of the OJ Simpson case were a few of the > topics. (Yes, several of us had "wasted" our time watching this > case. Me, I think it's drama of truly Shakespearean proportions, and > should not be "dissed" just becuase it's getting more attention than > the Rhwandans and Haitians are getting...not to mention the boring > Bosnians.) Did Vinge have anything of interest to the list to say that you could pass on? Wes thu hal, Al Billings From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Wed, 13 Jul 94 01:00:09 PDT To: harmon@tenet.edu (Dan Harmon) Subject: Wasting bandwidth In-Reply-To: Message-ID: <199407130800.BAA23160@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain 83 lines of quotation for one line of sarcasm ? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dan Harmon Date: Tue, 12 Jul 94 23:51:55 PDT To: "Timothy C. May" Subject: Re: "True Names," chat with Vinge, and Cypherpunks In-Reply-To: <199407130630.XAA00700@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Where is Mecca? On Tue, 12 Jul 1994, Timothy C. May wrote: > > > > Wormholes, reversible computation, the 7,000-Cray NSA computer, the > > > problems with nanotech, the problems with AI, the Tines and the > > > Powers, the Extropians group (Vernor was curious), the Singularity, > > > and the implications of the OJ Simpson case were a few of the > > > topics. (Yes, several of us had "wasted" our time watching this > > > case. Me, I think it's drama of truly Shakespearean proportions, and > > > should not be "dissed" just becuase it's getting more attention than > > > the Rhwandans and Haitians are getting...not to mention the boring > > > Bosnians.) > > > > Did Vinge have anything of interest to the list to say that you could > > pass on? > > > > Wes thu hal, > > Al Billings > > Al is not the only person to ask. > > I mentioned the topics we talked about. But he did not speak in > Zarathustra-like aphorisms. Nothing specific to quote, as he wasn't > giving a lecture and we weren't taking notes. > > He's working on a sequel to "A Fire Upon the Deep," is writing a story > set deep in the Slow Zone (the Oprah Zone?), and is getting a lot of > publisher attention. > > He had some funny things to say about San Diego State, where he > teaches in the CS department. Ironically, there was a "cyberpunk" > conference held there, and VV was not invited (or was overlooked) So > Bear and Brin, friends of his, kept asking pointedly, "Where's > Vernor?" > > On the Singularity, I've already said a fair amount. > > He was very interested to hear about the Cypherpunks--he said he'd > gotten some articles forwarded to him. He may attend the September > meeting by M-BONE...Eric Hughes plans to contact Phil Karn to see if a > San Diego hookup is possible for that meeting. (The September meeting, > as we discussed at the CP meeting on Saturday, will be a special recap > of progress, the Second Anniversary meeting.) > > This is all I can write for now. Oh, I made it clear to him on several > occasions just how important "True Names" was to the formation of my > own ideas about crypto anarchy (I first discovered it in a > passed-around Xerox samizdat in 1986). > > --Tim May > > > -- > .......................................................................... > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay@netcom.com | anonymous networks, digital pseudonyms, zero > 408-688-5409 | knowledge, reputations, information markets, > W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. > Higher Power: 2^859433 | Public Key: PGP and MailSafe available. > "National borders are just speed bumps on the information superhighway." > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Wed, 13 Jul 94 00:10:19 PDT To: cypherpunks@toad.com Subject: MAKE.MONEY.FAST Message-ID: <01HEN3NDGJU08X1236@delphi.com> MIME-Version: 1.0 Content-Type: text/plain It looks like Micali struck it rich with Clipper and his key-escrow patents. Want to get rich? Read up on digicash, then design a digicash system with "escrowed identity", meaning you are untraceable until the government uses an escrowed key to identify you. The bank acting on its own cannot identify you, nor can the stores. Patent your system. When the government and the banks try to introduce such a system, threaten to sue them. They will pay you off just like they did Micali. --- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@ds1.wu-wien.ac.at Date: Tue, 12 Jul 94 19:48:32 PDT To: cypherpunks@toad.com Subject: Encrypted, Chained Reply Blocks Message-ID: <9407130247.AA08901@ds1.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain I noticed a message posted here, anonymously, with an "encrypted reply block" (ERB) attached to the end of it. Instructions were given that to reply to the message, the block was to be pasted at the very beginning of the reply, which was then to be sent to a certain remailer. The block started with the usual "::", followed by and "Encrypted: PGP" line typically used with chained remailers. While I don't know the specifics of that particular ERB, would it be possible to chain a REPLY through several remailers, such that the body of the reply was sent along in the clear through each link of the chain, but the final destination address was only visible to the operator of the final link in the chain? This would require that after the "Encrypted: PGP" block, any appended plaintext would also be sent along by each remailer and not discarded. Which remailers allow that? Hypothetically, it would seem that one could take an "empty message", using the "CHAIN" utility to chain the "message" through remailers A,B,C,D, encrypting it at each step, placing the resulting block in the message body with instructions that the resultant block must precede any replies, which must then be sent to remailer "A". Alternatively, instead of an empty message, a single, unique, identifying line could be used as the message. This would allow a person to generate multiple ERBs and know which one had been used for any given reply. One weakness I can see in such a scheme is that traffic analysis would be a bit easier, since the plaintext of the reply would be visible at each step. Also, there would be a potential for "hand tracing" the reply to its destination, assuming each remailer operator cooperated, by sending a personal message to operator "A", with the ERB attached, asking him/her to decrypt the next link destination, then forward the message to the operator of the next link with a similar request, and so on, requesting that the last operator in the link report the ultimate recipient's email address to the requestor. This would potentially be easier than tracing a message the other direction, since by the time the message arrived, information necessary to trace it backwards might have been already deleted at one or more of the chained remailer sites. Any thoughts or suggestions? Are there any further obvious weaknesses in this scheme that I may have missed? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Wed, 13 Jul 94 01:53:56 PDT To: extropians@extropy.org Subject: Re: FWD: Netbank In-Reply-To: <199407130659.AA07666@eris.cs.umb.edu> Message-ID: <9407130853.AA09338@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain When I read the first few paragraphs, I thought it was interesting, but as I got to the details, I was quickly disappointed. Serial number based cash with *no* authentication? I could have hacked this protocol up with perl in less than 24 hours. The mailing list already has a sort of "e-cash" built in keyed by e-mail address and password instead of serial number. No encryption ready yet? They should have waited. If this system were to go into large scale use, I'd be tempted to try and forge their ecash and eavesdrop on other people's mail. This system is an accident waiting to happen and if it got subverted, it would just provide evidence to bureaucrats that we need laws protecting us in cyberspace and the government should start its own ecash on the net. Somebody point these guys to the IMP list. -Ray From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdwilson@gold.chem.hawaii.edu (NetSurfer) Date: Wed, 13 Jul 94 10:15:36 PDT To: matsb@sos.sll.se Subject: Re: Kevin Mitnik In-Reply-To: Message-ID: <9407131715.AA13353@gold.chem.hawaii.edu> MIME-Version: 1.0 Content-Type: text/plain > > Years ago I read a 'hacker-book' that had a long section about the > activities of Mr Mitnick in the 80's ('Zero' something?). I no nothing > of his present doings. Some questions: Read CyBerpunks - first story is about KM From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Wed, 13 Jul 94 04:30:30 PDT To: cypherpunks@toad.com Subject: Re: "True Names," chat with Vinge, and Cypherpunks Message-ID: <199407131130.HAA12610@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: tcmay@netcom.com (Timothy C. May) >Date: Tue, 12 Jul 1994 19:21:04 -0700 (PDT) > >Some random comments that may interest some of you. > > I read '1984" when I was in the 7th grade, in >1966, probably before many of you were born.) I read it in 1965, I think. When I was in the 9th grade. >Sorry if this message seems too personal, but I felt the urge to >"share." > >And at least it's not a forward. Yes, but you did have a double signature. :) tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Wed, 13 Jul 94 07:38:50 PDT To: cypherpunks@toad.com Subject: Re: NATIONAL SECURITY PORN RISK Message-ID: <9407131437.AA21298@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain > Does anyone on the Cypherpunks Channel have any inside information about > the "computer porn ring" that was busted at Lawrence Livermore Labs? Is > there a crypto tie-in? From the meager facts in the front page article in the San Jose Mercury News, this whole thing could be as simple as an employee archiving two gigabytes of alt.binaries.pictures.erotica on an unused disk volume and setting up a passworded account for people who knew about it to ftp them. Nobody can put that kind of stuff on an anonymous ftp site because the traffic volume grows too high, and I would expect that such stuff is against LLL policy, so anyone who wanted to provide an archive site would have to only tell a few people who would tell a few people who ... and eventually a reporter for the LA Times thought that he had discovered a scoop. The real news here is that the major daily newspaper in Silicon Valley could print a front page story which goes from talking about an LLL employee who was archiving erotic pictures to talking about software piracy on BBS's and the internet to referring to the people who ftp'd the pictures as "pirates" and lumping the pictures and the software together as "illegal" material and then raising some vague issues of national security by quoting an "anonymous computer expert" as saying that people could have used the pictures to transmit secret information (with nothing to indicate that there was any reason to think that anyone did). If the article had been printed in the National Enquirer it would be funny. In the mainstream press I find it frightening. Especially coming at the same time as reports of Clinton's support of a national data/id card and our governor's volunteering of my privacy to beta test it. Is it time to move out of here? Does anyone have any suggestions of countries where things are better, not likely to get much worse as the U.S. decides to spread its brand of "democracy" even more universally, and which have not closed their doors to refugees from America? -- sidney markowitz [In a pretty down mood at the moment] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Farquhar Date: Tue, 12 Jul 94 15:19:45 PDT To: harmon@tenet.edu (Dan Harmon) Subject: Re: NSA technology transfer (fwd) In-Reply-To: Message-ID: <199407122219.AA28875@laurel.ocs.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain >It is obvious that they really don't want to transfer the technology. And if >they do it will be to someone with deep pockets and who they like. Which rather gives one the impression that the technology transfer program was forced from above, rather than being their own initiative. Two suggestions: 1. See your local Congress-critter, and explain that the NSA's Technology Transfer program is being subverted. After all, you guys in the US PAID for the development of this algorithm, and it strikes me as being a bit offensive that you should pay again to see it. 2. FOI it. I'm rather glad that _I_ didn't ring the number up and ask for the details ("Hello, I am a foreign national. Can I have this algorithm please?") I must admit that I was sorely tempted after reading Bruce's post, though! Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 13 Jul 94 05:35:20 PDT To: Sandy Sandfort Subject: Re: NATIONAL SECURITY PORN RISK In-Reply-To: Message-ID: <9407131234.AA12940@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort says: > C'punks, > > Does anyone on the Cypherpunks Channel have any inside information about > the "computer porn ring" that was busted at Lawrence Livermore Labs? Is > there a crypto tie-in? The information superhighway, and the freedom of America, is threatened by a couple of government employees looking at dirty pictures. PRI's (formerly APRs) oh-so-statist "business" news radio program "Marketplace" had a story on this last night. Naturally, they had on the LA reporter who uncovered the shocking fact that some American's like looking at pictures of naked people having sex, and that the internet can be used for this purpose as well as paper magazines. Naturally, said reporter was shocked and just HAD to tell the bosses of the perpetrators of this horrible crime against humanity. Naturally, the word "pedophilia" arose in the discussion. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Paul Johnson Date: Wed, 13 Jul 94 09:06:56 PDT To: colin@nyx.cs.du.edu Subject: Where to get the latest Pretty Good Privacy (PGP) FAQ Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 13 June 1994 by Mike Johnson) WHAT IS THE LATEST VERSION? There is more than one latest version. Pick one or more of the following that best suits your computer, patent restrictions, and export restrictions. Some countries (like France) may also restrict import or even use of strong cryptography like PGP. |-----------------|--------------|-------------|---------------------| | Platform(s) | Countries | Allowed Use | Latest Version | |-----------------|--------------|-------------|---------------------| | DOS, Unix, | USA & Canada | Commercial | Viacrypt PGP 2.7 | | or WinCIM/CSNav | | Personal | | | | | Research | | |-----------------|--------------|-------------|---------------------| | DOS, Unix, Mac, | USA & Canada | Personal | MIT PGP 2.6 | | OS/2, others | | Research | | |-----------------|--------------|-------------|---------------------| | DOS, Unix, Mac, | Most of the | Personal | PGP 2.6ui | | OS/2, others | world except | Research | | | | the USA. | | | |-----------------|--------------|-------------|---------------------| | Mac Applescript | Most of the | Personal | MacPGP 2.6ui v 1.2 | | | world except | Research | | | | the USA. | | | |-----------------|--------------|-------------|---------------------| | Mac Applescript | USA | Research | MacPGP 2.6ui v 1.2 | |-----------------|--------------|-------------|---------------------| | Amiga | Most of the | Personal | Amiga PGP 2.6 b0.6 | | | world except | Research | | | | the USA. | | | |-----------------|--------------|-------------|---------------------| | Amiga | USA | Personal | Amiga PGP 2.6 0b0.6 | | | | Research | | |-----------------|--------------|-------------|---------------------| | Atari | Most of the | Personal | Atari PGP 2.3a | | | world except | Research | | | | the USA. | | | |-----------------|--------------|-------------|---------------------| | Atari | USA | Research | Atari PGP 2.3a | |-----------------|--------------|-------------|---------------------| | Any of the | Countries | Commercial | Any of the above | | above | where IDEA | Personal | | | | is not | Research | | | | patented and | | | | | cryptography | | | | | is not | | | | | restricted. | | | |-----------------|--------------|-------------|---------------------| Note: there are other versions available, but these are either old, or outside of the mainstream PGP project. Look for new versions from one of three sources: Viacrypt (Commercial), MIT (North American freeware), or mathew@mantis.co.uk (the unofficially non-designated holder of the unofficial international version that parallels what Philip Zimmermann and the rest of the PGP development team is doing in the USA. WHAT IS ALL THIS NONSENSE ABOUT EXPORT CONTROLS? For a detailed rant, get ftp://ftp.csn.net/mpj/cryptusa.zip The practical meaning, until the law is corrected to make sense, is that you are requested to get PGP from sites outside of the USA and Canada if you are outside of the USA and Canada. If you are in France, I understand that you aren't even supposed import it. Other countries may be worse. WHERE CAN I GET VIACRYPT PGP? Versions are available for DOS, Unix, or WinCIM/CSNav Commercial software. Call 800-536-2664 to order. If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial applications, and may be used in corporate environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest version number for their version of PGP is 2.7. Upgrade from Viacrypt PGP 2.4 to 2.7 is free if you bought version 2.4 after May 27, 1994, otherwise the upgrade is US$10. Viacrypt's licensing and price information is as follows: ViaCrypt PGP for MS-DOS 1 user $ 99.98 ViaCrypt PGP for MS-DOS 5 users $ 299.98 ViaCrypt PGP for MS-DOS 20 users or more, call ViaCrypt ViaCrypt PGP for UNIX 1 user $ 149.98 ViaCrypt PGP for UNIX 5 users $ 449.98 ViaCrypt PGP for UNIX 20 users or more, call ViaCrypt ViaCrypt PGP for WinCIM/CSNav 1 user $ 119.98 ViaCrypt PGP for WinCIM/CSNav 5 user $ 359.98 ViaCrypt PGP for WinCIM/CSNav 20 users or more, call ViaCrypt If you wish to place an order please call 800-536-2664 during the hours of 8:30am to 5:00pm MST, Monday - Friday. They accept VISA, MasterCard, AMEX and Discover credit cards. If you have further questions, please feel free to contact: Paul E. Uhlhorn Director of Marketing, ViaCrypt Products Mail: 2104 W. Peoria Ave Phoenix AZ 85029 Phone: (602) 944-0773 Fax: (602) 943-2601 Internet: viacrypt@acm.org Compuserve: 70304.41 WHERE CAN I GET MIT PGP? MIT PGP is Copyrighted freeware. Telnet to net-dist.mit.edu, log in as getpgp, answer the questions, then ftp to net-dist.mit.edu and change to the hidden directory named in the telnet session to get your own copy. MIT-PGP is for U. S. and Canadian use only, but MIT is only distributing it within the USA (due to some archaic export control laws). 1. Read ftp://net-dist.mit.edu/pub/PGP/mitlicen.txt and agree to it. 2. Read ftp://net-dist.mit.edu/pub/PGP/rsalicen.txt and agree to it. 3. Telnet to net-dist.mit.edu and log in as getpgp. 4. Answer the questions and write down the directory name listed. 5. QUICKLY end the telnet session with ^C and ftp to the indicated directory on net-dist.mit.edu (something like /pub/PGP/dist/U.S.-only-????) and get the distribution files (pgp26.zip, pgp26doc.zip, pgp26src.tar.gz, MacPGP2.6.sea.hqx, and MacPGP2.6.src.sea.hqx). If the hidden directory name is invalid, start over at step 3, above. File names (shortened file names are for DOS BBS distribution): pgp26doc.zip - documentation only pgp26.zip - includes DOS executable & documentation pgp26src.zip - source code pgp26src.tar or pgp26src.tar.gz - source code release for Unix and others macpgp26.hqx or MacPGP2.6.sea.hqx - Macintosh executable & documentation macpgp26.src or MacPGP2.6.src.sea.hqx - Macintosh source code mcpgp268.hqx or MacPGP2.6-68000.sea.hqx - Macintosh executable for 68000 pgp26os2.zip - OS/2 executable (may not be on the MIT archive) RSA and IDEA algorithms licenced for personal and noncommercial use. Uses RSAREF, which may not be modified without RSADSI permission. Contains "time bomb" to start generating messages incompatible with PGP 2.3 and 2.4 on 1 September 1994 as an incentive for people to not use PGP 2.3a in the USA, which RSADSI claims infringes on their patents. Mac versions are not yet Applescriptable. This version is not intended for export from the USA and Canada due to the USA's International Traffic in Arms Regulations and Canada's corresponding regulations. You can also get MIT PGP 2.6 from: ftp.csn.net/mpj ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26.zip ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26src.zip ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26os2.zip ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26src.tar.gz ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/mac MacPGP2.6.sea.hqx MacPGP2.6.src.sea.hqx MacPGP2.6-68000.sea.hqx ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/amiga/ pgp26-amiga0b0.6-000.lha pgp26-amiga0b0.6-020.lha pgp26-amiga0b0.6-src.lha amiga.txt See ftp://ftp.csn.net/mpj/README.MPJ for the ??????? See ftp://ftp.csn.net/mpj/help for more help on negotiating this site's export control methods. ftp.netcom.com/pub/mpj ftp://ftp.netcom.com/mpj/I_will_not_export/crypto_???????/pgp/pgp26.zip ftp://ftp.netcom.com/mpj/I_will_not_export/crypto_???????/pgp/pgp26src.tar.gz ftp://ftp.netcom.com/pub/mpj/I_will_not_export/crypto_???????/pgp/ MacPGP2.6.sea.hqx ftp://ftp.netcom.com/pub/mpj/I_will_not_export/crypto_???????/pgp/ MacPGP2.6.src.sea.hqx MacPGP2.6-68000.sea.hqx See ftp://ftp.netcom.com/pub/mpj/README.MPJ for the ??????? See ftp://ftp.netcom.com/pub/mpj/help for more help on negotiating this site's export control methods. TO GET THESE FILES BY EMAIL, send mail to ftp-request@netcom.com containing the word HELP in the body of the message for instructions. You will have to work quickly to get README.MPJ then the files before the ??????? part of the path name changes again (several times a day). ftp.eff.org Follow the instructions found in README.Dist that you get from one of: ftp://ftp.eff.org/pub/Net_info/Tools/Crypto/README.Dist gopher.eff.org, 1/Net_info/Tools/Crypto gopher://gopher.eff.org/11/Net_info/Tools/Crypto http://www.eff.org/pub/Net_info/Tools/Crypto/ COMPUSERVE The NCSA Forum sysops have a library that is available only to people who send them a message asserting that they are within the U. S. A. This library contains PGP. I have also seen PGP 2.6 in some other places on Compuserve. Try searching for PGP26.ZIP in the IBMFF forum for up-to-date information on PGP in selected other areas. The last time I tried a search like this, PGP 2.6 was found in the PC World Online forum (GO PWOFORUM) new uploads area, along with several PGP shells and accessories. I've also heard that EUROFORUM caries PGP 2.6ui, but have not confirmed this. Compuserve file names are even more limited than DOS, so the file names to look for are PGP26.ZIP, PGP26S.ZIP (source code), and PGP26D.ZIP (documentation only). Colorado Catacombs BBS Mike Johnson, sysop Mac and DOS versions of PGP, PGP shells, and some other crypto stuff. Also the home of some good Bible search files and some shareware written by Mike Johnson, including DLOCK, CRYPTA, CRYPTE, CRYPTMPJ, MCP, MDIR, DELETE, PROVERB, SPLIT, ONEPAD, etc. v.FAST/v.32bis/v.42bis, speeds up to 28,800 bps 8 data bits, 1 stop, no parity, as fast as your modem will go. Use ANSI terminal emulation, of if you can't, try VT-100. Free access to PGP. If busy or no answer, try again later. Log in with your own name, or if someone else already used that, try a variation on your name or pseudonym. You can request access to crypto software on line, and if you qualify legally under the ITAR, you can download on the first call. Download file names: pgp26.zip (DOS version with documentation) pgp26src.tar (Unix version and source code) pgp26doc.zip (Documentation only -- exportable) macpgp26.hqx (MacPGP executables, binhexed .sea) macpgp26.src (MacPGP source, binhexed .sea) mcpgp268.hqx (MacPGP executables, binhexed .sea for 68000 processor). (303) 772-1062 Longmont, Colorado number - 2 lines. (303) 938-9654 Boulder, Colorado number forwarded to Longmont number intended for use by people in the Denver, Colorado area. Verified: This morning. Hieroglyphics Voodoo Machine (Colorado) Jim Still (aka Johannes Keppler), sysop. DOS, OS2, and Mac versions. (303) 443-2457 For free access for PGP, DLOCK, Secure Drive, etc., log in as "VOO DOO" with the password "NEW" (good for 30 minutes access to free files). Other BBS and ftp sites do have these files, as well. I noticed that PGP26.ZIP is being distributed on FIDONET. WHERE CAN I GET PGP FOR USE OUTSIDE OF THE USA? The latest for outside the USA is the "Unofficial International" PGP 2.6 for most platforms, MacPGP 2.3aV1.2 for the Mac (although 2.6ui is under development and should appear very soon), and 2.3a3 for the Amiga. The latest amiga version is fully compatible with MIT's PGP 2.6. Copyrighted freeware. Version 2.6ui released by mathew@mantis.co.uk. Amiga version 2.3a3 released by Peter Simons These versions do NOT use RSAREF. No RSA patent problems outside the USA, but this version is not legal for commercial or extensive personal use in the USA. IDEA licensed for presonal use only in countries where the IDEA patent holds. The freeware version of PGP is intended for noncommercial, experimental, and scholarly use. It is available on thousands of BBSes, commercial information services, and Internet anonymous-ftp archive sites on the planet called Earth. This list cannot be comprehensive, but it should give you plenty of pointers to places to find PGP. Although the latest freeware version of PGP was released from outside the USA (England), it is not supposed to be exported from the USA under a strange law called the International Traffic in Arms Regulations (ITAR). Because of this, please get PGP from a site outside the USA if you are outside of the USA and Canada. Even though the RSAREF license associated with PGP 2.6 from MIT no longer prohibits use outside the USA, it still carries the not-for-profit restriction that the original RSA code in PGP 2.6ui doesn't have. On the other hand, patents on the IDEA cipher may limit PGP use in your country to nonprofit applications, anyway. Indeed, I understand that there are some countries where private electronic mail is not legal, anyway. These listings are subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Source code (gzipped tar format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26ui-src.tar.gz * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26ui-src.tar.gz.sig * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26ui-src.tar.gz * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26ui-src.tar.gz.sig.gz * _TW:_ ftp://nctuccca.edu.tw/PC/wuarchive/pgp/pgp26ui-src.tar.gz * _TW:_ ftp://nctuccca.edu.tw/PC/wuarchive/pgp/pgp26ui-src.tar.gz.sig.gz Source code (zip format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uis.sig * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uis.zip * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uis.sig * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uis.zip * _TW:_ ftp://nctuccca.edu.tw/PC/wuarchive/pgp/pgp26uis.zip Executable for DOS (zip format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uix.sig * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uix.zip * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uix.sig * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uix.zip MacIntosh: * _DE:_ ftp://ftp.informatik.uni-hamburg.de/pub/virus/crypt/pgp/mac /MacPGP2.6ui_beta.sit.hqx * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/PGP/MacPGP2.6ui_V1.2sources.cpt.hqx Other sites to look for the above mentioned files at: ftp.informatik.uni-hamburg.de /pub/virus/crypt/pgp This site has most, if not all, of the current PGP files. ftp.wimsey.bc.ca /pub/crypto/software/dist/US_or_Canada_only_XXXXXXX/PGP (U. S. and Canadian users only) See /pub/crypto/software/README for the characters for XXXXXXXX This site has all public releases of the freeware PGP from 1.0 through 2.6 and 2.6ui. black.ox.ac.uk (129.67.1.165) /src/security/pgp26uix.zip (MS-DOS executables & docs) /src/security/pgp26uis.zip (Unix, MS-DOS, VMS, Amiga sources, docs, info on building PGP into mailers, editors, etc.) There are several other versions of PGP here, including the MIT release. ftp.csn.net /mpj/public/pgp/ contains PGP shells, faq documentation, language kits. ftp.netcom.com /pub/dcosenza -- Some crypto stuff, sometimes includes PGP. /pub/gbe/pgpfaq.asc -- frequently asked questions answered. /pub/qwerty -- How to MacPGP Guide, largest steganography ftp site as well. PGP FAQ, crypto FAQ, US Crypto Policy FAQ, Steganograpy software list. MacUtilites for use with MacPGP. Stealth1.1 + other steganography programs. Send mail to qwerty@netcom.com with the subject "Bomb me!" to get the PGP FAQ and MacPGP guide if you don't have ftp access. ftp.ee.und.ac.za /pub/crypto/pgp soda.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ftp.dsi.unimi.it /pub/security/crypt/PGP ftp.tu-clausthal.de (139.174.2.10) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) nic.funet.fi (128.214.6.100) /pub/crypt/pgp23A.zip /pub/crypt/pgp23srcA.zip /pub/crypt/pgp23A.tar.Z ftp.uni-kl.de (131.246.9.95) qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) StealthPGP: The Amiga version can be FTP'ed from the Aminet in /pub/aminet/util/crypt/ as StealthPGP1_0.lha. Also, try an archie search for PGP using the command: archie -s pgp26 (DOS & Unix Versions) archie -s pgp2.6 (MAC Versions) ftpmail: For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. Another e-mail service is from nic.funet.fi. Send the following mail message to mailserv@nic.funet.fi: ENCODER uuencode SEND pub/crypt/pgp23srcA.zip SEND pub/crypt/pgp23A.zip This will deposit the two zipfiles, as 15 batched messages, in your mailbox with about 24 hours. Save and uudecode. For the ftp sites on netcom, send mail to ftp-request@netcom.com containing the word HELP in the body of the message. World Wide Web URLs: (Thanks to mathew@mantis.co.uk) _________________________________________________________________ MACPGP 2.3 Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.3.cpt.hqx * _UK:_ ftp://black.ox.ac.uk/src/security/macpgp2.3.cpt.hqx * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/macpgp2.3.cpt.hqx * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/macpgp2.3.cpt.hqx * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3.cpt.hqx * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/macpgp2.3.cpt.hqx.gz Source code Requires Think C. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.2src.sea.hqx -- version 2.2 only * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/macpgp2.3src.sea.hqx.pgp * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3src.sea.h qx.pgp Documentation PGP is rather counter-intuitive to a Mac user. Luckily, there's a guide to using MacPGP in ftp://ftp.netcom.com/pub/qwerty/Here.is.How.to.MacPGP. _________________________________________________________________ OS/2 PGP You can, of course, run the DOS version of PGP under OS/2. * _DE:_ ftp://ftp.informatik.uni-hamburg.de/pub/virus/crypt/pgp/2.6ui/pgp26ui-os2.zip * _US:_ ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26os2.zip ftp://ftp.csn.net/mpj/README.MPJ for the ??????? _________________________________________________________________ AMIGA PGP 2.3 * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a_3.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a_3.lha Source * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a3_src.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a3_src.lha _________________________________________________________________ ARCHIMEDES PGP * _UK:_ ftp://ftp.demon.co.uk/pub/archimedes/ArcPGP23a _________________________________________________________________ DOCUMENTATION ONLY * _US:_ ftp://net-dist.mit.edu/pub/PGP/pgp26doc.zip * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26doc.zip * _US:_ ftp://ftp.netcom.com/pub/mpj/public/pgp/pgp26doc.zip * _US:_ ftp://ftp.ftp.csn.net/mpj/public/pgp/pgp26doc.zip _________________________________________________________________ LANGUAGE MODULES These are suitable for most PGP versions. I am not aware of any export/import restrictions on these files. German * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/PGP_german_docs.lha Italian * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.italian.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/PGP/pgp-lang.italian.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.italian.tar.gz Japanese * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-msgs-japanese.tar.gz Lithuanian * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp23ltk.zip Russian * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26ru.zip (MIT version) * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26uir.zip (ui version) * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp26ru.zip Spanish * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.spanish.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.spanish.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.spanish.tar.gz Swedish * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_swedish.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_swedish.txt _________________________________________________________________ OTHER SITES Some cryptographic software is available from ftp://van-bc.wimsey.bc.ca/pub/crypto/software/. Read the README file and proceed from there. BBS sites: Colorado Catacombs BBS (See also the entry above for PGP 2.6) (303) 772-1062 Longmont, Colorado (2 lines) (303) 938-9654 Boulder, Colorado (free call from Denver CO, but 1 line) For free access: log in with your own name, answer the questions, then select [Q]uestionaire 3 from the [M]ain menu. Verified: This morning. Hieroglyphics Voodoo Machine (Colorado) Jim Still (aka Johannes Keppler), sysop. DOS, OS2, and Mac versions. (303) 443-2457 Verified: 5-2-94 For free access for PGP, DLOCK, Secure Drive, etc., log in as "VOO DOO" with the password "NEW" (good for 30 minutes access to free files). Exec-Net (New York) Host BBS for the ILink net. (914) 667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel If you find a version of the PGP package on a BBS or FTP site and it does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. ARCHIE WHO? There are many more sites. You can use archie and/or other "net-surfing" tools to find a more up-to-date listing, if desired. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi4PT2QAAAEEAPPCZnrshEJ9PSnV+mXEwjM4kzJF0kyg2MnLMzo83vWI40ei jogncqdkXT0c2TQWg+Bsu9ckFoXdId0utumYv0aqd8yI/oU/DwJ1zJrqRL2PFbxe ZLofHoKFjvq1TiNiJq9ps3jW6iYS4IU1SzyKhjmyE+K0+WyrPPX0zg8FAL9FAAUR tCdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajiJAJUCBRAu G3chZXmEuMepZt0BAZtAA/0Rw5mintlUDgHycNbeoyIiMHoLu8jWaCSaiGSt+dDU 1A/bUCo+gorv5TYxOClRf3XHjD6zSooWyUz3ehotrzPYLunhVOE2YBxPU+OvKFOc 37mcZrnXGBlF5NblnSYxp0186tGaTm7WMWx7NDlHT4GvhzHJQSOoo48ykDkKm/mk LIkAlQIFEC4PWbs/ZwY8hTPrxQEBKyMD/A7kv91C1ZZIRtkbC9k9lsWOgOnO8wG8 bGMajaco465Z5llWD+Y8QCMdSWcowtOBGfW0Wv1bZ1uebeCpg1L66pJ7C+BOExrk gPqRVCstLLiVerKGeSOZo3yXtxYKYX7mHQPrHp98ef7fUG4IiKS+S+znmGxpJwrV sHZRlhJ3hXUsiQCVAgUQLg9ZefX0zg8FAL9FAQFBTAQAh4u4Vun7WhPuL6fsXiXm paaGfeLtd3biRj/aOMAG1eHuhVdWejx71ormyKTdNB2YV56bpsE3JQ/KhBuYDo0N SkRnqeM2S+Ef7aZEg6Q44uXG52pqCZUldtCeYfOs3aLCR9SMlc6Y3zmpSwB1wKP0 5+tN9zruNYVKKBLWEIFAY7W0K01pY2hhZWwgUGF1bCBKb2huc29uIDxtLnAuam9o bnNvbkBpZWVlLm9yZz60IE1pY2hhZWwgSm9obnNvbiA8bXBqQG5ldGNvbS5jb20+ tChNaWtlIEpvaG5zb24gPDcxMzMxLjIzMzJAY29tcHVzZXJ2ZS5jb20+tCtNaWNo YWVsIFAuIEpvaG5zb24gPG1wam9obnNvQG55eC5jcy5kdS5lZHU+tC1EbyBub3Qg dXNlIGZvciBlbmNyeXB0aW9uIGFmdGVyIDI3IEp1bmUgMTk5Ni4= =rR4q - -----END PGP PUBLIC KEY BLOCK----- ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mpj/README.MPJ -. --- ----- ....| | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLiQM2fX0zg8FAL9FAQEW9AQAxs3nPZ8LDGMtvzHCbIZ43fWWdeRUyzBE /2MJJk/UBsKFGxUxtjXd5BCKhb1kCUaYvoixvn2WTMpDrVOw1bmok0p8olOcREb8 MFlM1hgrWY3pvn6xVLwKOaBjpuDLMfnm9jxyeA6LGozpDZGbUGTByHP+v/usb+tG trf3UTg8kbg= =eth8 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Farquhar Date: Tue, 12 Jul 94 16:14:47 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Idle question... In-Reply-To: <199407121215.NAA23719@an-teallach.com> Message-ID: <199407122312.AA00555@laurel.ocs.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain > interesting but idle question hit me: what ever happened to RC1, RC3, > MD1, MD3, A1, A2, A4, A6, and A7? >Any reason why you left out A5 above? :-) ... I left it out simple because it is a known cipher. All of the ciphers mentioned above are parts of series, but I have never seen published mention of them (eg. we know MD2, MD4 and MD5, but those very numbers imply the existance of MD1 and MD3, which I have never seen any reference to.) I left A3 and A8 out as well. >This is *significantly* more of a coup on the net that the NSA handbook. Definitely, although the algorithm description posted was not complete. What is clear, though, is that the French-designed A5 cipher is hideously insecure (unless there is some amazing subtlty to it's design, and I very much doubt it). Some implications: 1. The French - with their well-known and legislated hatred of civilian crypto - won the battle of the GSM crypto algorithm, and managed to corrupt any chance of the incorporation of decent security in this mobile protocol. The French position has had wide reaching implications globally, which I suspect that a lot of people would not be too happy about. 2. That our governments lied to us about the security of the algorithm. I note with some disgust that Australian organisations like ASIO and the AFP pushed HARD for A5X over A5 on the grounds that A5 was too hard to break. This position was a fabrication, that much is clear. 3. That GSM phones are NOT in any way secure. Sure, it's better than AMPS, but that is not saying much. I also wonder if the embargo on the release of the A5 algorithm was simply to enforce the monopoly of the government SIGINT operations. Anyway, let's throw this discussion open. Here is the algorithm description, and don't forget that A3 and A8 probably came from the same guys, and they're part of GSM's key exchange protocol. If they're as good as A5, GSM is in deep, deep trouble security-wise. BTW, the algorithm leaked, it was not reverse engineered. I do not expect SKIPJACK to leak, as it's distribution would be VERY limited, even within the NSA and chip houses. Even A5 was reputed to be known to only 2 or 3 people within Motorola. I do not have a description of A5X, but I have heard rumors that A5 generates a single 114 bit key, and then continues to use it over and over again. As all of you would realise, this would be utterly trivial to break. Ian. >From: rja14@cl.cam.ac.uk (Ross Anderson) >Newsgroups: sci.crypt,alt.security,uk.telecom >Subject: A5 (Was: HACKING DIGITAL PHONES) >Date: 17 Jun 1994 13:43:28 GMT >Organization: U of Cambridge Computer Lab, UK >Message-ID: <2ts9a0$95r@lyra.csx.cam.ac.uk> The GSM encryption algorithm, A5, is not much good. Its effective key length is at most five bytes; and anyone with the time and energy to look for faster attacks can find source code for it at the bottom of this post. The politics of all this is bizarre. Readers may recall that there was a fuss last year about whether GSM phones could be exported to the Middle East; the official line then was that A5 was too good for the likes of Saddam Hussein. However, a couple of weeks ago, they switched from saying that A5 was too strong to disclose, to saying that it was too weak to disclose! The government line now pleads that discussing it might harm export sales. Maybe all the fuss was just a ploy to get Saddam to buy A5 chips on the black market; but Occam's razor suggests that we are really seeing the results of the usual blundering, infighting and incompetence of bloated government departments. Indeed, my spies inform me that there was a terrific row between the NATO signals agencies in the mid 1980's over whether GSM encryption should be strong or not. The Germans said it should be, as they shared a long border with the Evil Empire; but the other countries didn't feel this way. and the algorithm as now fielded is a French design. A5 is a stream cipher, and the keystream is the xor of three clock controlled registers. The clock control of each register is that register's own middle bit, xor'ed with a threshold function of the middle bits of all three registers (ie if two or more of the middle bits are 1, then invert each of these bits; otherwise just use them as they are). The register lengths are 19, 22 and 23, and all the feedback polynomials are sparse. Readers will note that there is a trivial 2^40 attack (guess the contents of registers 1 and 2, work out register 3 from the keystream, and then step on to check whether the guess was right). 2^40 trial encryptions could take weeks on a workstation, but the low gate count of the algorithm means that a Xilinx chip can easily be programmed to do keysearch, and an A5 cracker might have a few dozen of these running at maybe 2 keys per microsecond each. Of course, if all you want to do is break the Royal Family's keys for sale to News International, then software would do fine. It is thus clear that A5 should be free of all export controls, just like CDMF and the 40-bit versions of RC2 and RC4. Indeed, there seems to be an even faster attack. As the clock control is stop-go rather than 1-2, one would expect some kind of correlation attack to be possible, and on June 3rd, Dr Simon Shepherd of Bradford University was due to present an attack on A5 to an IEE colloquium in London. However, his talk was spiked at the last minute by GCHQ, and all we know about his attack is: (a) that sparse matrix techniques are used to reconstruct the initial state (this was published as a `trailer' in the April 93 `Mobile Europe'); (b) that he used some of the tricks from my paper `Solving a class of stream ciphers' (Cryptologia XIV no 3 [July 90] pp 285 - 288) and from the follow-up paper `Divide and conquer attacks on certain classes of stream ciphers' by Ed Dawson and Andy Clark (Cryptologia XVIII no 1 [Jan 94] pp 25 - 40) (he mentioned this to me on the phone). I believe that we have to stand up for academic freedom, and I hope that placing A5 in the public domain will lead to the embargo on Simon's paper being lifted. Ross Anderson APPENDIX - AN IMPLEMENTATION OF A5 The documentation we have, which arrived anonymously in two brown envelopes, is incomplete; we do not know the feedback taps of registers 2 and 3, but we do know from the chip's gate count that they have at most 6 feedback taps between them. The following implementation of A5 is due to Mike Roe , and all comments and queries should be sent to him. /* * In writing this program, I've had to guess a few pices of information: * * 1. Which bits of the key are loaded into which bits of the shift register * 2. Which order the frame sequence number is shifted into the SR (MSB * first or LSB first) * 3. The position of the feedback taps on R2 and R3 (R1 is known). * 4. The position of the clock control taps. These are on the `middle' one, * I've assumed to be 9 on R1, 11 on R2, 11 on R3. */ /* * Look at the `middle' stage of each of the 3 shift registers. * Either 0, 1, 2 or 3 of these 3 taps will be set high. * If 0 or 1 or one of them are high, return true. This will cause each of the * middle taps to be inverted before being used as a clock control. In all * cases either 2 or 3 of the clock enable lines will be active. Thus, at least * two shift registers change on every clock-tick and the system never becomes * stuck. */ static int threshold(r1, r2, r3) unsigned int r1; unsigned int r2; unsigned int r3; { int total; total = (((r1 >> 9) & 0x1) == 1) + (((r2 >> 11) & 0x1) == 1) + (((r3 >> 11) & 0x1) == 1); if (total > 1) return (0); else return (1); } unsigned long clock_r1(ctl, r1) int ctl; unsigned long r1; { unsigned long feedback; /* * Primitive polynomial x**19 + x**5 + x**2 + x + 1 */ ctl ^= ((r1 >> 9) & 0x1); if (ctl) { feedback = (r1 >> 18) ^ (r1 >> 17) ^ (r1 >> 16) ^ (r1 >> 13); r1 = (r1 << 1) & 0x7ffff; if (feedback & 0x01) r1 ^= 0x01; } return (r1); } unsigned long clock_r2(ctl, r2) int ctl; unsigned long r2; { unsigned long feedback; /* * Primitive polynomial x**22 + x**9 + x**5 + x + 1 */ ctl ^= ((r2 >> 11) & 0x1); if (ctl) { feedback = (r2 >> 21) ^ (r2 >> 20) ^ (r2 >> 16) ^ (r2 >> 12); r2 = (r2 << 1) & 0x3fffff; if (feedback & 0x01) r2 ^= 0x01; } return (r2); } unsigned long clock_r3(ctl, r3) int ctl; unsigned long r3; { unsigned long feedback; /* * Primitive polynomial x**23 + x**5 + x**4 + x + 1 */ ctl ^= ((r3 >> 11) & 0x1); if (ctl) { feedback = (r3 >> 22) ^ (r3 >> 21) ^ (r3 >> 18) ^ (r3 >> 17); r3 = (r3 << 1) & 0x7fffff; if (feedback & 0x01) r3 ^= 0x01; } return (r3); } int keystream(key, frame, alice, bob) unsigned char *key; /* 64 bit session key */ unsigned long frame; /* 22 bit frame sequence number */ unsigned char *alice; /* 114 bit Alice to Bob key stream */ unsigned char *bob; /* 114 bit Bob to Alice key stream */ { unsigned long r1; /* 19 bit shift register */ unsigned long r2; /* 22 bit shift register */ unsigned long r3; /* 23 bit shift register */ int i; /* counter for loops */ int clock_ctl; /* xored with clock enable on each shift register */ unsigned char *ptr; /* current position in keystream */ unsigned char byte; /* byte of keystream being assembled */ unsigned int bits; /* number of bits of keystream in byte */ unsigned int bit; /* bit output from keystream generator */ /* Initialise shift registers from session key */ r1 = (key[0] | (key[1] << 8) | (key[2] << 16) ) & 0x7ffff; r2 = ((key[2] >> 3) | (key[3] << 5) | (key[4] << 13) | (key[5] << 21)) & 0x3fffff; r3 = ((key[5] >> 1) | (key[6] << 7) | (key[7] << 15) ) & 0x7fffff; /* Merge frame sequence number into shift register state, by xor'ing it * into the feedback path */ for (i=0;i<22;i++) { clock_ctl = threshold(r1, r2, r2); r1 = clock_r1(clock_ctl, r1); r2 = clock_r2(clock_ctl, r2); r3 = clock_r3(clock_ctl, r3); if (frame & 1) { r1 ^= 1; r2 ^= 1; r3 ^= 1; } frame = frame >> 1; } /* Run shift registers for 100 clock ticks to allow frame number to * be diffused into all the bits of the shift registers */ for (i=0;i<100;i++) { clock_ctl = threshold(r1, r2, r2); r1 = clock_r1(clock_ctl, r1); r2 = clock_r2(clock_ctl, r2); r3 = clock_r3(clock_ctl, r3); } /* Produce 114 bits of Alice->Bob key stream */ ptr = alice; bits = 0; byte = 0; for (i=0;i<114;i++) { clock_ctl = threshold(r1, r2, r2); r1 = clock_r1(clock_ctl, r1); r2 = clock_r2(clock_ctl, r2); r3 = clock_r3(clock_ctl, r3); bit = ((r1 >> 18) ^ (r2 >> 21) ^ (r3 >> 22)) & 0x01; byte = (byte << 1) | bit; bits++; if (bits == 8) { *ptr = byte; ptr++; bits = 0; byte = 0; } } if (bits) *ptr = byte; /* Run shift registers for another 100 bits to hide relationship between * Alice->Bob key stream and Bob->Alice key stream. */ for (i=0;i<100;i++) { clock_ctl = threshold(r1, r2, r2); r1 = clock_r1(clock_ctl, r1); r2 = clock_r2(clock_ctl, r2); r3 = clock_r3(clock_ctl, r3); } /* Produce 114 bits of Bob->Alice key stream */ ptr = bob; bits = 0; byte = 0; for (i=0;i<114;i++) { clock_ctl = threshold(r1, r2, r2); r1 = clock_r1(clock_ctl, r1); r2 = clock_r2(clock_ctl, r2); r3 = clock_r3(clock_ctl, r3); bit = ((r1 >> 18) ^ (r2 >> 21) ^ (r3 >> 22)) & 0x01; byte = (byte << 1) | bit; bits++; if (bits == 8) { *ptr = byte; ptr++; bits = 0; byte = 0; } } if (bits) *ptr = byte; return (0); } End of post... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mgream@acacia.itd.uts.edu.au (Matthew Gream) Date: Tue, 12 Jul 94 16:14:48 PDT To: harmon@tenet.edu (Dan Harmon) Subject: Re: NSA technology transfer (fwd) In-Reply-To: Message-ID: <9407122316.AA07845@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain "Dan Harmon" wrote: > > I'm reposting this in response to a few recent posts inquiring about the > NSA flyer. [..] > > This is from a flyer that NSA people have been distributing: > > > > NATIONAL SECURITY AGENCY -- TECHNOLOGY TRANSFER > > > > Information Sorting and Retrieval by Language or Topic > > Related note: I was doing some research at the National Library of Australia the other day and came across a publication (a 12 page pamphlet or thereabouts) titled "Careers for Mathematicians and Engineers at the National Security Agency". It's dated about 1976, and describes what engineers, physicists, mathematicians and computer scientists can engage in at NSA. The people in the pictures look like they had been rescued from a 70's low budget CIA or Police TV flick. As for equipment, there were pictures of oscilloscopes, `computers' with LEDs and switches on the front and other stuff as well (and neat labels on the switches too). Much was given to the potential types of work you can do, and descriptions of the facilities at Ft. Meade (though, it didn't explicitly name the place, but named campuses where you can study at while working at NSA -- the target audience is high school students it seems), most either in Maryland or Washington DC (if my US geography serves me the best), Georgetown University was one of them. IMHO a security risk in itself, knowing the exact places and courses that NSA personel are located, almost as bad as our DSD advertising for job placements in the Government Gazette ` .. for the collection and interpretation of foreign signals intelligence ..'. Some of the claims are down right funny. For instance, it is stated that "To assure maximum opportunity for achievement, the Agency provides a high degree of personal freedom to pursue individual interests in an atmosphere conducive to scholary achievement". Sure! You just have to suffer the indignation of not being able to publish it to your respected peers (well, at least those outside the agency). I made a photocopy of two pages, one with a guy standing in front of the NSA emblem, smiling of course [would you by a cryptosystem from this man ...]. The other, my favourite, is of a woman standing at a blackboard with another guy, she's obviously teaching him about something. Chalked on the board is a picture of a 7 bit LFSR with a single tap, and then next to it (partly obscured by the man) are a few equations. It lost a bit in the color -> b/w photocopy, but I plan to scan in the two photocopied papers when next I see my friend and his flatbed. It was a good giggle! Matthew. -- Matthew Gream -- Consent Technologies, (02) 821-2043 Disclaimer: I'm only a student at UTS, and don't represent them. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Wed, 13 Jul 94 07:08:29 PDT To: cypherpunks@toad.com Subject: Singularity... what is it? Message-ID: <940713092920G7Yjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May) writes: > On the Singularity, I've already said a fair amount. What _is_ Singularity? It's not a term I'm familiar with. --Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 13 Jul 94 06:33:34 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: "True Names," chat with Vinge, and Cypherpunks In-Reply-To: <199407130630.XAA00700@netcom9.netcom.com> Message-ID: <9407131332.AA13124@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > He was very interested to hear about the Cypherpunks--he said he'd > gotten some articles forwarded to him. He may attend the September > meeting by M-BONE...Eric Hughes plans to contact Phil Karn to see if a > San Diego hookup is possible for that meeting. Considering that we couldn't manage to get JI and Matt Blaze on for the swIPe session, if anyone really wants to do this it should be worked on several days in advance of the meeting... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Wed, 13 Jul 94 06:44:18 PDT To: grendel@netaxs.com Subject: NATIONAL SECURITY PORN RISK In-Reply-To: Message-ID: <9407131343.AA24076@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > "Computer at Nuclear Lab Used for Access to Porn" > [ snip ] > -- Excerpt -- > One computer expert, who requested anonymity, said there might be more > to the incident than meets the eye. The expert suggested that the hard-core > pornography may be a cover for an ultra-sophisticated espionage program, > in which a "sniffer" program combs through other Livermore computers, > encodes the passwords and accounts it finds, and then hides them within > the pornographic images, perhaps to be downloaded by foreign agents. > -- End excerpt -- > > It's a Steganography reference. This sets off my warning bells -- > why would they explicitly mention the Stego technique, unless possibly it > was used in the porn ring there? Granted, Stego makes good journalism > fodder ("Hide your encrypted nuclear bomb plans in porn GIFs from the > Internet!"), but it's definitely not as sexy [sic] as "Taxpayer-funded > computers used in secret porn ring!" Anybody know exactly what was going > on at LLL? We can't get papers easily up here. :( Of course, any machine with classified info on it would neither be on the net nor would it be connected to one that was. --Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 13 Jul 94 09:54:43 PDT To: sidney@taurus.apple.com (Sidney Markowitz) Subject: The Glorious 1000-Year Kryptoreich In-Reply-To: <9407131437.AA21298@federal-excess.apple.com> Message-ID: <199407131654.JAA14944@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Citizen-Unit Markowitz wrote this without permission: > Is it time to move out of here? Does anyone have any suggestions of > countries where things are better, not likely to get much worse as the U.S. > decides to spread its brand of "democracy" even more universally, and which > have not closed their doors to refugees from America? > > -- sidney markowitz > [In a pretty down mood at the moment] Citizen-Unit Markowitz is hereby advised that his permission to exit is being revoked. The New World Order mandates the widespread deployment of DigiCash (TM--U.S. Department of Justice); your digital account can then be cancelled upon receipt of Identity Revocation Orders. We shall triumph. It shall be a shining era of golden harmony and meticulous order, mediated by the glistening bits of the digiverse. All things in their places, and all actions for the good of the State. --Kryptoreichkanzler Klaus! von Future Prime -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Wed, 13 Jul 94 10:00:48 PDT To: cypherpunks Subject: Workshop on privacy in computer supported cooperative work Message-ID: <9407131700.AA17582@toad.com> MIME-Version: 1.0 Content-Type: text/plain At least one person who understands crypto should go -- the other participants may not know what our technology makes possible. Forwarded-by: Stanton McCandlish Forwarded-by: Phil Agre Date: Fri, 24 Jun 1994 19:02:39 PDT From: Lucy Suchman >>> Workshop Announcement <<< CRITICAL CONSIDERATIONS IN THE CREATION AND CONTROL OF PERSONAL/COLLECTIVE COMMUNICATIONS SPACES to be held in conjunction with the ACM 1994 Conference on Computer Supported Cooperative Work (CSCW'94) Chapel Hill, North Carolina Saturday, October 22, 1994 sponsored by IFIP WG9.1 (Computers and Work) (pending approval) organized by Andrew Clement Faculty of Information Studies University of Toronto Lucy Suchman Systems and Practices Lab Xerox PARC Ina Wagner Centre for CSCW Technical University of Vienna Themes and Goals: The development of CSCW applications generally implies new ways of recording and transmitting detailed information about individual users' behaviour. Frequently,this is associated with new forms of interpersonal access. This is the case for those working in settings as diverse as team based manufacturing environments and the "media spaces" of corporate research labs. Even routine use of email poses still unresolved questions about who has access to messages and under what conditions. Such new communications capabilities pose the possibility of unwelcome intrusion and exposure. More generally, they can undermine the ability of individuals and groups to negotiate control of information about themselves. Personal privacy may be threatened and the potential for CSCW technologies to support collaboration impaired. This workshop builds upon the experiences with the privacy workshop and panel sessions held at CSCW'92 (see reports in SIGCHI Bulletin, October 1993, and especially, SIGOIS Bulletin, August 1993). Whereas the former workshop focused on identifying privacy issues, this one will emphasise remedial responses. In particular, it will explore theoretical and practical considerations in developing various forms of communications spaces under the control of the individuals and groups concerned. The specific goals of this one day workshop are: - to further develop a network of researchers and practitioners who have an ongoing interest in the privacy and related implications of CSCW technologies - to explore the theoretical and practical aspects of defining manageable personal and group information spaces within CSCW applications - to consider possibilities for diverse forms of participation (and non- participation) in the use of communications media and technologically mediated workspaces - to elaborate a general framework to guide CSCW developers and implementors in creating applications that are sensitive to personal/collectiveinformation control concerns. Planned Activities: In the morning session, participants will explore in detail several realistic scenarios involving privacy/accessibility issues. These will reflect a range of common/plausible situations by drawing upon prior research and participants' written submissions. Discussions of each scenario will focus on identifying the sources of concern, their basis in technologies and/or social relations, and the ways in which potential privacy violations may be avoided or diminished. Design options will be highlighted. The afternoon session will identify and elaborate the general principles that underlie the scenarios analysed earlier. These will cover recommendations and appropriate rationales that can guide the design of technologies and inform working practices. The main product will be a set of key ideas to incorporate in a report suitable for publication in SIGCHI/SIGOIS Bulletins. Organizer Backgrounds: Andrew Clement's research has been on the social and organizational implications of workplace computerization. A central theme of this work has been the ways in which users exercise control and are controlled through computing technology. He has written several papers on the subject of electronic workplace surveillance and, as a participant in the Ontario Telepresence project, is currently researching the privacy aspects of media spaces. He organized the privacy workshop at CSCW'92. He is vice chair of IFIP WG9.1 (Computers and Work). Lucy Suchman's research concerns the social relations of computer systems design and use, including studies of cooperative working practices in technology-intensive workplaces. Through her involvement in the CSCW and Participatory Design communities, she has worked to develop more use-oriented practices of systems design. She was Program Chair for the Second Conference on Computer-Supported Cooperative Work, and is engaged in ongoing dialogues with the PARC/EuroPARC media space and ubiquitous computing projects. Ina Wagner is the Director of the Centre for CSCW at the Technical University of Vienna. Her recent research has focused on the political and cultural aspects of software development practices and on time management issues in medical teams. She was the principal organizer of the recent IFIP WG9.1 NetWORKing Conference ("Connecting Workers In and Between Organizations") and serves as the Working Group's chair. Participant Selection: Prospective participants are asked to submit a short position statement (2-5 pages) describing their background, nature of interest in the workshop themes (e.g. privacy, CSCW application development, what they consider to be the primary issues and promising remedial approaches). As part of this, prospective participants are also encouraged to submit a brief scenario description (2-3 pages), suitable for discussion in the workshop. These should describe a situation, preferably based on experience, which explores a privacy concern in connection with the use of CSCW technologies. The richer and more detailed the better. Identities of individuals and organizations should be suitably disguised. Position statements and scenarios will be distributed to participants in advance of the session. Participants, to a maximum of 20, will be selected to promote a stimulating mix of researchers, developers, implementors and users of CSCW technologies. Four copies of the position paper/scenario should be sent by August 15, 1994 to the contact person, Andrew Clement. Please also email an ASCII version. Invitations will be sent by August 29, 1994. Be sure to include your name, address, telephone number, email address and fax number in your submission. The workshop will start at 8:30AM Saturday morning and last until 5PM. The workshop fee is $50, which includes continental breakfast, lunch and refreshment breaks. The fee is payable at the conference. Contact: Andrew Clement Faculty of Information Studies University of Toronto 140 St George Street Toronto, Ontario Canada M5S 1A1 clement@fis.utoronto.ca (416) 978-3111 (Office) (416) 971-1399 (Fax) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Farquhar Date: Tue, 12 Jul 94 17:14:31 PDT To: mgream@acacia.itd.uts.edu.au (Matthew Gream) Subject: Re: NSA technology transfer (fwd) In-Reply-To: <9407122316.AA07845@acacia.itd.uts.EDU.AU> Message-ID: <199407130013.AA03801@laurel.ocs.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain >Related note: I was doing some research at the National Library of >Australia the other day and came across a publication (a 12 page >pamphlet or thereabouts) titled "Careers for Mathematicians and >Engineers at the National Security Agency". It's dated about 1976, and >describes what engineers, physicists, mathematicians and computer >scientists can engage in at NSA. There is a similar information brochure for the DSD, available at most career advisory services in Australian Universities. >The people in the pictures look like they had been rescued from a 70's >low budget CIA or Police TV flick. As for equipment, there were >pictures of oscilloscopes, `computers' with LEDs and switches on the >front and other stuff as well (and neat labels on the switches too). The DSD brochure is interestingly sanitized too. The surprise was their acknowledgement that they own a Cray, although the pictured model is an X-MP (which I know has been subsequently decommissioned, cut in half, and now graces the CRI foyer in Melbourne and, it is rumored, the DSD foyer in their HQ at Russell, ACT). DSD have a more recent model now. Amusingly, it was not up until recently that they were admitting that they HAD a Cray, and the current model is still confidential. The picture also shows some fairly hackerish looking people pointing logic probes into circuitry, and viewing the output of programs on what look like 3270 terminals! On closer inspection, these boards appear to be domestic modems (Dataplex models, by the look of them). There is one fairly interesting looking board, which appears to be covered in ceramic- packaged custom chips, but it looks circa 1975 or so and ancient. I went through the document as closely, but could not get much out of it. The sanitisation was quite competent, which is no surprise for that organisation. >Some of the claims are down right funny. For instance, it is stated >that "To assure maximum opportunity for achievement, the Agency >provides a high degree of personal freedom to pursue individual >interests in an atmosphere conducive to scholary achievement". Sure! *ROTFL!!!!* Does this include left-wing political interests?! Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 13 Jul 94 07:25:17 PDT To: Mike Ingle Subject: Re: MAKE.MONEY.FAST In-Reply-To: <01HEN3NDGJU08X1236@delphi.com> Message-ID: <9407131424.AA13455@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike Ingle says: > It looks like Micali struck it rich with Clipper and his key-escrow > patents. Want to get rich? Read up on digicash, then design a digicash > system with "escrowed identity", meaning you are untraceable until the > government uses an escrowed key to identify you. The bank acting on > its own cannot identify you, nor can the stores. Patent your system. > When the government and the banks try to introduce such a system, > threaten to sue them. They will pay you off just like they did Micali. I'm afraid that you just published the idea, Mike, so only you can patent it in the US during the next 12 months. Outside the US, its now unpatentable. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Farquhar Date: Tue, 12 Jul 94 17:33:45 PDT To: B858JT@UTARLVM1.UTA.EDU (John Thomas) Subject: Re: Validating IDEA In-Reply-To: <9407121541.AA29010@toad.com> Message-ID: <199407130031.AA04745@laurel.ocs.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain >Does anyone know if there is a validation suite for the IDEA >cipher? I want to be able to verify an implementation on >the TMS320 digital-signal processor. >The NIST has such a test suite for the DES, but I haven't heard >anything about IDEA. There is some sample data included in the appendix to the IDEA description (chapter 3 or someone's thesis) which is floating around the network. This sample data should allow at least a partial validation of your cipher implementation, and arbitrary amounts of it can furthermore be generated by using the sample C implementation contained in the same appendix. This document is widely available, but until the end of the week I have stored it in: ftp.mq.edu.au:/home/ifarqhar/idea-eurocrypt90.zip I do not know how much longer it will remain after Friday, as I will be leaving my position here on that day and moving accounts. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Wed, 13 Jul 94 10:41:38 PDT To: cypherpunks@toad.com Subject: Re: Singularity... what is it? Message-ID: <1B22E296546@BlueSky.OpenMind.com> MIME-Version: 1.0 Content-Type: text/plain >Jeff Gostin says: > What _is_ Singularity? It's not a term I'm familiar with. Perry Metzger replies: >The notion that the rate of progress is increasing, and the increase >in the rate is also increasing, so at some point in the next century >more change will occur per hour than occurred in all of human history >to, say, now. "The Singularity" is the point at which the world >becomes not merely odd but incomprehensable TO US. Presumably those >alive at the time will not really notice. This is not the only possible definition -- I wrote a paper in '84 defining it as a singular event or change beyond which "all bets are off". No future events after that point can really be reasonably predicted on this side of it. For example, the sudden development of a "god-like" AI. Or the discovery of some medical treatment which increases human intelligence two-fold... which is cheap and is widely distributed to everyone. Not all of the possible singularities are good... I would call global thermonuclear war a singularity, or the rise of a virus like AIDS, that spreads like the common cold. Sorry, this is getting pretty far away from subjects relevant to cypherpunks. The Extropian's list has been having a discussion recently about the "singularity" of runaway AI development acceleration. That list is probably the appropriate place to look for more info... Doug ___________________________________________________________________ Doug Cutrell General Partner doug@OpenMind.com Open Mind =================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Johnson second login Date: Wed, 13 Jul 94 09:50:14 PDT To: gedora!uunet!asu.edu!Ben.Goren@uunet.uu.net Subject: Re: Security for under a buck fifty In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 12 Jul 1994 uunet!asu.edu!Ben.Goren@gedora wrote: > ... > The tradeoff is between number of characters needed (length of passphrase) > and diversity of character set. I'd probably have better luck with the > mnemonic if I didn't have to fit in a whole string of %*$@!, but that > should probably be a user setting. Good point. I prefer the )*&^$!(~ stuff in there, but some may not. > ... > Another possibility: have a dictionary of different parts of speech and > assemble them in order. For a short example, each passphrase could be in an > order such as: > > Article adjective modifier noun verb article adjective modifier noun. Good idea. > Umph. I think I need to start making time to write code, if I want to see > this work. Go for it! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 13 Jul 94 07:49:20 PDT To: jgostin@eternal.pha.pa.us Subject: Re: Singularity... what is it? In-Reply-To: <940713092920G7Yjgostin@eternal.pha.pa.us> Message-ID: <9407131449.AA13570@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Gostin says: > tcmay@netcom.com (Timothy C. May) writes: > > > On the Singularity, I've already said a fair amount. > What _is_ Singularity? It's not a term I'm familiar with. The notion that the rate of progress is increasing, and the increase in the rate is also increasing, so at some point in the next century more change will occur per hour than occurred in all of human history to, say, now. "The Singularity" is the point at which the world becomes not merely odd but incomprehensable TO US. Presumably those alive at the time will not really notice. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Gilmore Date: Wed, 13 Jul 94 11:11:01 PDT To: cypherpunks@toad.com Subject: Final Call: USENIX Winter 1995 Technical Conference Message-ID: <199407131810.LAA03957@cygnus.com> MIME-Version: 1.0 Content-Type: text/plain This would be a good conference to submit a paper for. Our own Peter Honeyman chairs the program committee, and David Chaum is also on the committee. All that's needed on Monday is an extended abstract, not a real paper (yet). John To: kerberos@MIT.EDU Date: 13 Jul 1994 13:42:38 GMT From: honey@citi.umich.edu (peter honeyman) Subject: Final Call: USENIX Winter 1995 Technical Conference the deadline is monday. at the sound of the bell, please put your pens down and submit your paper. see http://www.citi.umich.edu/u/honey/usenix.html for further info. peter Announcement and Call for Submissions USENIX Winter 1995 Technical Conference January 16-20, 1995 New Orleans, Louisiana CALL FOR SUBMISSIONS The USENIX Winter 1995 Technical Conference in New Orleans will be the only broad-theme USENIX conference in 1995. The emphasis for the USENIX Winter 1995 Conference is on state-of-the-art practice and research in personal, distributed, and enterprise computing. We seek original and innovative papers about the architecture and performance of modern computing systems. We are especially interested to hear reports on practical experiences with such systems. Of particular interest are such topics as: * privacy and cryptography * personal digital assistant applications * enterprise-scale computing * kernelized operating systems * user interface toolkits * standards-based computing environments * file systems and mass storage * nomadic and wireless computing * shared address spaces DATE FOR REFEREED PAPER SUBMISSIONS Manuscripts or Extended Abstracts Due: July 18, 1994 Notification to Authors: August 31, 1994 Camera-ready Papers Due: November 14, 1994 The USENIX conference, like most conferences and journals, requires that papers not be submitted simultaneously to more than one conference or publication and that submitted papers not be previously or subsequently published elsewhere. Papers accompanied by so-called "non-disclosure agreement" forms are not acceptable and will be returned to the author(s) unread. All submissions are held in the highest confidentiality prior to publication in the Proceedings, both as a matter of policy and in accord with the U.S. Copyright Act of 1976 (Title 17, U.S. Code, Section 102). HOW TO SUBMIT A REFEREED PAPER It is important that you contact the USENIX Association office to receive detailed guidelines for submitting a paper to the refereed track of the technical sessions; please telephone to +1-510-528-8649 or E-mail to winter95authors@usenix.org In addition, specific questions about submissions to the USENIX Winter 1995 Conference may be made to the program chair via E-mail at honey@citi.umich.edu. The program committee will review full papers or extended abstracts. An extended abstract should be 5 manuscript pages (single-sided) or fewer in length. It should represent the paper in "short form." Please include the abstract as it will appear in the final paper. If the full paper has been completed, it may be submitted instead of an extended abstract. Full papers should be limited to 12 single-spaced pages. Include references to establish that you are familiar with related work, and, where possible, provide detailed performance data to establish that you have a working implementation and measurement tools. Every submission should include one additional page or separate E-mail message containing: * the name of one of the authors, who will act as the contact for the program committee * contact's surface mail address, daytime and evening telephone numbers, E-mail address, and FAX number * an indication of which, if any, of the authors are full-time students WHERE TO SEND SUBMISSIONS Submit one copy of an extended abstract or full paper by July 18, 1994 via AT LEAST TWO of the following methods * E-mail to winter95papers@usenix.org * FAX to +1 313 763 4434 * Mail to: Winter 1995 USENIX CITI University of Michigan 519 W. William Ann Arbor, MI 48103-4943 U.S.A. CASH PRIZES Cash prizes will be awarded for the best paper at the conference and the best paper by a full-time student. CONFERENCE PROGRAM COMMITTEE Charles J. Antonelli CITI, University of Michigan David Bachmann IBM Austin David Chaum DigiCash b.v. Cecelia D'Oliviera Information Systems, MIT Richard Draves Microsoft Research Lori Grob Chorus Systemes Peter Honeyman (Chair) CITI, University of Michigan John T. Kohl Atria Software Greg Minshall Novell, Inc. Douglas Orr Itinerant Hacker Noemi Paciorek Horizon Research Phil Winterbottom AT&T Bell Laboratories CONFERENCE PROGRAM AND REGISTRATION INFORMATION Materials containing all details of the technical sessions and tutorial program, conference registration, hotel discounts, and airfare discount and reservation information will be available at the end of September 1994. If you wish to receive the registration materials, please contact: USENIX Conference Office 22672 Lambert St., Suite 613 Lake Forest, CA USA 92630 +1-714-588-8649, FAX: +1-714-588-9706 E-mail: conference@usenix.org ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 13 Jul 94 12:53:38 PDT To: Cypherpunks Subject: WHITEHOUSE FTP? Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, Is there an FTP site for Whitehouse press releases? Does anyone have that address? A friend who edits a privacy newsletter wants to use it to keep track of press releases about privacy related issues. Thanks, S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Shabbir J. Safdar" Date: Wed, 13 Jul 94 10:32:15 PDT To: vtw-announce@panix.com Subject: House Rules Committee marks encryption bill as "open" (fwd) Message-ID: <199407131719.AA10993@panix3.panix.com> MIME-Version: 1.0 Content-Type: text/plain I phoned the House Rules comm. this morning. They informed me that the committee voted 5-4 earlier this week to allow amendments to the General Export Administration Act on the House Floor. This should allow a contingent to restore the strength to the act on the House floor, should Rep. Maria Cantwell and her cosponsors be able to muster the required votes. It was obviously a close vote. If you wrote in, know that your letter probably helped to tip the scales. -Shabbir From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 13 Jul 94 13:34:39 PDT To: cypherpunks@toad.com Subject: FW: Ordering White House docs via email Message-ID: <9407132034.AA15444@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain ------------ TEXT ATTACHMENT -------- SENT 04-16-94 FROM EBERWEIN_BILL @CASG From the White House (President@whitehouse.gov) Our electronic communications project has been structured in three phases. Phase One established the Internet address, so that we could begin receiving electronic mail. Phase Two now provides a means for interested parties to receive White House publications. The goal of Phase Three, which we hope to achieve soon, is to respond electronically to the substance of incoming messages. Now that Phase Two of our project is complete, we are proud to announce the Internet address for obtaining White House documents and publications. The address is: publications@whitehouse.gov To receive instructions, please send a message to publications@whitehouse.gov (**do not "reply" to the memo you are now reading**). In the body of your message, type "Send Info" (without quotes); no other text is necessary. The instructions will be sent to you automatically. --- END --- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Wed, 13 Jul 94 13:45:10 PDT To: cypherpunks@toad.com Subject: Jacking in from the "Blank Check" Port Message-ID: <199407132044.NAA03234@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain Date: Mon, 11 Jul 1994 14:53:56 -0700 From: "Brock N. Meeks" 1F!<$@^,V#^W4 MH?]:O&T29&FHL2&1V!G^K5/R-M;;Q>IU_:IFGK/X6%?TSC]B"J#S(+_=#@S. $$#LL7``` ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Wed, 13 Jul 94 13:50:24 PDT To: Cypherpunks Subject: Re: WHITEHOUSE FTP? Message-ID: <9407132049.AA02283@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain The info from whitehouse.gov claims that all of the publications are accessible via anonymous ftp to whitehouse.gov. -- sidney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Wed, 13 Jul 94 10:54:32 PDT To: comp-org-eff-talk@cs.utexas.edu (eff.talk) Subject: House Rules Committee marks encryption bill as "open" (fwd) Message-ID: <199407131754.NAA26888@eff.org> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From shabbir@panix.com Wed Jul 13 13:20:19 1994 From: "Shabbir J. Safdar" Message-Id: <199407131719.AA10993@panix3.panix.com> Subject: House Rules Committee marks encryption bill as "open" (fwd) To: vtw-announce@panix.com Date: Wed, 13 Jul 1994 13:19:55 -0400 (EDT) Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 479 I phoned the House Rules comm. this morning. They informed me that the committee voted 5-4 earlier this week to allow amendments to the General Export Administration Act on the House Floor. This should allow a contingent to restore the strength to the act on the House floor, should Rep. Maria Cantwell and her cosponsors be able to muster the required votes. It was obviously a close vote. If you wrote in, know that your letter probably helped to tip the scales. -Shabbir -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 13 Jul 94 14:00:40 PDT To: cypherpunks@toad.com Subject: A Plea for Meaningful Message Titles Message-ID: <199407132100.OAA16354@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I don't often make requests for netiquette changes here on this list, but I will now. I have no power to enforce anything, so these are only suggestions. 1. Could we people make an effort to pick reasonably meaningful thread titles? A lot of "Re: your mail" and "(None)" titles are cluttering up the list. Not to mention the overly broad titles like "PGP" and "Question." In sorting through my list archives recently I found several hundred messages that contained variations on the simple phrase "PGP," most discussing points only loosely related to PGP. 2. People should feel free to edit the subject line to better reflect the topic of their post. This may "destroy the continuity of the thread," a concern raised by some, but that's a small price to pay for having new threads more accurately labelled. 3. Forwards are really getting out of hand. It seems that the "Four Letter Acronyms" of CPSR, EPIC, ACLU, and EFF (an honorary FLA) routinely copy us on everything they put out, even though their stuff is widely distributed in other forums available to us all, and none of them seems to be reading Cypherpunks and actually participating in followup discussions. (If Banisar, Godwin, Kapor, McLandish, et. al. are actually reading this, I invite them to prove me wrong.) 4. While I'm at it, could newcomers to the world of crypto please take the time to read up on some of the basic crypto isues? The lateness of my FAQ is not the issue, as the needed knowledge is contained in any of the basic FAQs that are already out there, such as the oft-republished sci.crypt FAQ and the RSA FAQ. And basic articles and books are readily available. This list is not a place to ask 500-600 people "What's so bad about Clipper?" or "Can't the NSA break any cipher with enough effort?" Thank you for your time. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Wed, 13 Jul 94 11:54:34 PDT To: cypherpunks@toad.com Subject: (none) (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sorry about forwarding this long message but I thought it would be something interesting to read. I have no idea if anyone has seen this before.. But this so you know what is currently happening now. FYI, who ever made this post is not known at this time. Jeremy Cooper sent it to me and he must have found it on a mailing list for his class. The person who found it got it off the NirvanaNet. I e-mailed him and he thought it was joke. I then looked a bit closer and found that the earliest forwarder of this Chuck Zeps, who posted it on the USENET... Anyway the message he sent me is at the end of this message. If anyone has any ideas or comments about it, please send them. There are BBS numbers from the mailer taglines used by local BBSes. I'm sure if I give one of them a call I can figure out who wrote it originally.... Happy reading!!! ________________________________________ To: /mail/ac/ac859 Msg #: 1757 Size: 4757/100 From: jeremy@crl.com (Jeremy Cooper) On: 06/15/94 22:07 Subject: a post about Electronic security (fwd) oh oh _ . _ ___ _ . _ ===-|)/\\/|V|/\/\ (_)/_\|_|\_/(_)/_\|_| Stop by for an excursion into the-=== ===-|)||| | |\/\/ mud.crl.com 8888 (_) Virtual Bay Area! -=== ---------- Forwarded message ---------- Date: Tue, 14 Jun 94 14:26:43 PDT From: The Great Googly-Moogly To: cyberspace/Humanities class list Subject: a post about Electronic security the following was found on NirvanaNet: D Area: ENCRYPT DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD Msg#: 350 Date: 06-13-94 11:57 From: Black Knight Read: Yes Replied: No To: All Mark: Subj: Telco Spying ! DDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDDD Thought y'all might find this of intrest. From: chuck.zeps@dt-can.com (Chuck Zeps) Newsgroups: alt.cyberpunk Subject: Telco Spying ! Date: Sun, 12 Jun 94 09:20:00 -0500 Message-ID: Organization: Data Tech Canada - (519) 473-7685 *** Telco Snooping ? *** ======================================================================== As someone involved in the telephone industry on the level of security and data integrity... I would like to inform everyone that uses modems and/or are bbs operators of some information. The first thing that everyone that uses a modem should know is that every time you fire up your modem your activating monitoring equipment somewhere in the U.S. I have worked for several large telephone networks that routinely monitor and reroute modem and fax transmissions through devices that allow them to view what is being transmitted and even decodes encrypted data and fax packets used by major corporations and governmental agencies. This is allowed under the heading of "Maintenance Monitoring" and may be continued for up to 6 months without the need of any legal paperwork being generated. Under an obscure pre-WWII ruling by the agency that is now the FCC... "No information may be encoded or transmitted over PUBLIC or PRIVATE forms of telephony or radio with the exception of those agencies involved in the National Security" a further designation goes on to say "with the exception of the MORSE system of 'transmittal', any communication that is not interpretable by the human ear is forbidden and unlawful." The information gathered goes to 3 seperate database facilities...1 is codenamed Diana and is located in Brussels, the 2nd is named Fredrick and is located somewhere in Malaysia, the 3rd is named Elizabeth and is located in Boulder, Colorado. The information stored in these systems is accessable by the US Government, Interpol, Scotland Yard and various other such agencies. Your credit rating is also affected by your modem usage... if you ever get a copy of your credit history and find a listing that has HN06443 <--= this is a negative risk rating. or a code 87AT4 <---= an even more negative risk rating.... these will usually have no description on them... and if you inquire about them they will tell you that it just comes from the system that way. I am currently working for another major carrier as a consultant and have been able to watch these systems operate...at one unnamed long distance carrier here in Columbus Ohio in their NCC, Network Control Center, you can see several rows of computer terminals which have approximately 30 to 40 separate windows in each... these windows have data transmissions that are being monitored... banks of 9 track tapes are going constantly to record everything. Everyone should realize that even if a sysop posts a disclaimer at the beginning of his bbs about no access to governmental agencies or law enforcement...that it isn't worth the time it takes to type it in... looking forward to hearing reactions to this. -!- * SLMR 2.0 * * My Castle BBS 614-236-4015 10pm to 10am M-F 6pm-6pm S -!- QMPro 1.52 Clinton - All hope abandon, ye who voted for a Communist - chuck.zeps@dt-can.com =END= ::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :::c.zeps@genie.geis.com:::NsAc4sEmTeXpEtNbOmBcLiNtOnSsDeAbAtF::: :::CDN.Assn.Rocketry S155::kGbGrUcSiSrCmPdOdsPeTzNaZiJeWmOsSaD::: :::VE3SMN:::NRA Member:::::@8F@CoCaMeXcArTeLgOvDoPeBuShMeNaGuN::::::: ::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: --- ~ TNet 3.90 w USENET| The Obelisk BBS | London, Ont.| 519.6790021 -!- * Freddie 1.2.5 * "It's art, things have to die"-Nora Maki, what a woman -!- WM v3.10/93-0082 ! Origin: Burn This Flag BBS - San Jose, CA - 408/363-9766 (9:900/6) ---------- Forwarded message ---------- Date: Wed, 13 Jul 1994 06:12:00 -0400 From: Chuck Zeps To: s009amf@discover.wright.edu Subject: (none) Aaron, the "telco" post was a repost of data I got from an import of stuff from the Atlanta area. I regretfuly removed the header data and most people thought *I* wrote it when I reposted it. It was posted to another bbs down there ( data for that one is just above my .sig if you look ). The post was interesting as the methods used are substancially correct and this type of thing does occur up here. I dunno about banks of monitors for *everything* in real-time, but much targeted traffic can be viewed that way ( HP data monitors hooked to archival taping decks). You might call the BBS listed and enquire further if curious ... Regards, Chuck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Wed, 13 Jul 94 13:20:34 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940713145422p5yjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" writes: > Jeff Gostin says: >> What _is_ Singularity? It's not a term I'm familiar with. > > The notion that the rate of progress is increasing, and the increase > in the rate is also increasing, so at some point in the next century > more change will occur per hour than occurred in all of human history > to, say, now. "The Singularity" is the point at which the world > becomes not merely odd but incomprehensable TO US. Presumably those > alive at the time will not really notice. So, to borrow a Calculus term, and to bastardize the concept somewhat, Singularity is the point at which the derivative of Progress is undefined? Visually, it'd look like this (only MUCH steeper), if I see it correctly: - .| P - | r - | o - | g - . | r - | e - |<---- Singularity s - . | s - | - . | -. | ------|--------- 12345 Time 1= 1970 2= 1990 3= 2010 4= 2030 5= 2050 Right?? --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Wed, 13 Jul 94 12:01:55 PDT To: cypherpunks@toad.com Subject: Re: NATIONAL SECURITY PORN RISK Message-ID: <199407131901.AA12318@world.std.com> MIME-Version: 1.0 Content-Type: text/plain We need another TLA? I propose: TPD: Terrorists, Pedophiles, and Drug-dealers. It seems everytime one of this canonical-trio arises the person who thought it up thinks it was an original thought. If "TDP" got into circulation as term of ridicule, it might help our cause. Think about it, by reducing These Horrors to just another TLA we can then maybe talk about how TDPs are also thought to sometimes use telephones, cars, the post office, money, electricity, and shoes, and what are we gonna *do* about it? -kb, the Kent who wants to make people recognize how silly this all is -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 32:00 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Wed, 13 Jul 94 13:01:45 PDT To: mech@eff.org Subject: Re: House Rules Committee marks encryption bill as "open" Message-ID: <199407131954.AA09602@world.std.com> MIME-Version: 1.0 Content-Type: text/plain "Shabbir J. Safdar" wrote: >I phoned the House Rules comm. this morning. They informed me that >the committee voted 5-4 earlier this week to allow amendments to the >General Export Administration Act on the House Floor. Stanton McCandlish then copied it out to a zillion destinations. Aren't we looking a bit amateurish? A loud call is put out in an attempt to lobby this committee, and it took someone (apparently) in New York City to call the committee to find out that, oh yes, a few days ago they had the vote and it went our way. Why was it again that EFF needed to open a Washington, D.C., office? Come on folks! We are playing the *big* time here. Real Lobbiests *know* how important votes go. We are up against real lobbiests on these issues. If EFF is going to make official requests for faxes and phone calls it should also make prompt official reports of the results. I want us to be organized, I want us to look organized, I want the Congress to know we are organized. I also want the folks who sent the faxes and made the phone calls to know when they accomplish something. I would like to know how individual Congressmen voted, so I can follow up my fax with a "thank you" if appropriate. Where is this info?? Is EFF on summer vacation? If matters we care about are up for votes we should be paying close attention *and* making it clear to everyone that we are paying close attention. Crypto export is extremely important, we should not mess this up. -kb, the Kent who is feeling a bit embarrassed -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 32:00 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Wed, 13 Jul 94 14:16:27 PDT To: "Timothy C. May" Subject: Re: A Plea for Meaningful Message Titles In-Reply-To: <199407132100.OAA16354@netcom5.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim, you make a lot of good points, but I just want to add one comment. Tim sez: > 1. Could we people make an effort to pick reasonably meaningful thread > titles? A lot of "Re: your mail" and "(None)" titles are cluttering up > the list. Often these are caused by responding to a message with no subject. Many people tend not to notice the lack of subject and then produce a 'RE: your mail". Just a pointer to how these originate. Everything else you said is echoing my own sentiments. :-) ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or Blue Earth County -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Wed, 13 Jul 94 13:23:59 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: The Glorious 1000-Year Kryptoreich Message-ID: <199407132018.QAA12581@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 9:54 AM 7/13/94 -0700, Timothy C. May wrote: >--Kryptoreichkanzler Klaus! von Future Prime Tim, don't you know you're only supposed to only *sip the punch* not chew the little cactus buttons floating in it?? Heil! ;-) Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 13 Jul 94 14:35:56 PDT To: cypherpunks@toad.com Subject: New version of Digital Telephony Bill? Message-ID: <9407132131.AA05989@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain In the latest Wired issue (2.08) there is a small blurb about a new version of the Digital Telephony Bill that the FBI has presented. According to the blurb, a couple of Senators has expressed a willingness to sponsor this new version. Anybody have any more info on this? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Wed, 13 Jul 94 13:51:27 PDT To: cypherpunks@toad.com Subject: RE: Why to Care about Others' Security Message-ID: <9407132048.AA01869@smds.com> MIME-Version: 1.0 Content-Type: text/plain i wrote- > | 1) The more people protect their privacy, the less profit there is in > | privacy invasion, so that there will be fewer people doing it and > | the techniques and infrastructure of spying might develop more > | slowly. & Mike Markley replied- > It seems that the more people protect their privacy the greater the > profit will be in finding ways to invade that privacy. When all kinds > of information is available in more or less public places there is > little, if any, reason to pay people to get this information. On the > other hand if your information is closely guarded then it costs a lot > more to get that information. I think you're effectively looking at the profit in an individual act of spying instead of the profit in the whole spying "industry." (I'm using the word "spying" only because it's short.) Another thing to remember is that we're talking about information *collecting* technologies, like merging mailing lists, rather than code breaking. Most "spying" is really cheap & easy nowadays. There's always a distribution of valuable information at various levels of difficulty of access. Privacy technology in common use would push masses of information from the easy-to-get category to harder-to-get categories. That means there's much more valuable information in the hard-to-get category. But that information *costs* much more to get, too. The total information that can be collected at a given total cost is less. So less info would be espied, but I think we're discussing whether spying technology would be stimulated or depressed overall. Certainly there will be demand for info even after it becomes expensive. Sometimes people will be willing to pay higher costs. That means good news for middlemen who specialize in hard spying. But what about the spy industry overall? There are two reasons I think it would be depressed. One is that espionage is synergystic. You can make information more useful by combining it with other information. If less total information is available then the average chunk of information is less valuable--and so less worth collecting. The other reason is that although some information will fetch higher prices as it becomes more costly, much more information will simply become not worth fetching. So even though there will be more high-priced spying going on, there will be less money flowing in the spying industry overall. This is my theory. Which is mine. (Actually I probably stole it from Eric Hughes, but what do you expect from a punk.) -fnerd - - - - - - - - - - - - - - - nutritional information per serving: less than one (1) bit -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 13 Jul 94 15:02:59 PDT To: cypherpunks@toad.com Subject: INFOBAHN PANEL SEES WORLD THROUGH [..] BLINDERS Message-ID: <9407132157.AA06537@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain A recent fax from The Center for Strategic and International Studies' International Communications Studies and Political-Military Programs: topic: encryption wars on the global information highway: beyond the clipper chip battle. This introductory discussion will take place on July 14th, 1994, at CSIS, 4th floor conference room, 1800 K St., N.W., DC from 9:30am-12noon. Dr. Michael Nelson, Special Assistant, White House Office of Science and Technology, and Mr. Kent Walter, Counsel to the Deputy Attorney General, will lead off the morning, followed by diverse industry and expert views. Since this by invitation only, please RSVP to Craig Johnson by Monday, July 11 at either Fax: (202) 775-0898, or e-mail: csis-ics@clark.net. [Included with the fax was the following ILA report reproduced here with permission from the author. Is anyone on this list invited to the above mentioned meeting? - jm] -------------------------- What's Left Unsaid And Undone INFOBAHN PANEL SEES WORLD THROUGH NARROW COPYRIGHT BLINDERS Lehman Panel Leaves Later How To Deal With Other Issues The best way to understand the recently released government report on protecting intellectual property is to look at the credentials of its primary author: Bruce Lehman, patent commissioner. Don't be misled by his title. Lehman is a copyright lawyer and legislative aide by training. His report reflects these points of view: If there is an emerging problem, as the economy enters the digital age, when information can be quickly, easily, and secretly copied, then the solution is to tinker with the law. A patch here, and a new subsection there, and Humpty Dumpty will be put back together again. "We tried to fine tune the dials of public policy," says Lehman, who emphasizes that the report benefited from hundreds of sets of eyes, not his alone. The draft report was issued by a working group underneath the Clinton Administration's National Information Infrastructure Task Force. And while its recommendations on changes to copyright law received wide attention earlier this week, the report is only one arrow in a quiver to deal with the theft of intellectual property. Faith in the rule of law is a good thing, in other words, but it won't be enough. Just ask anyone who has watched his or her copyrighted work flung through the Internet in a seamless chain of infringement. Or a software company that discovers 300 copies of a program at a corporation and only one sale. The working group's recommendations by themselves won't break the chain any more than stiffer laws and penalties have cured the drug crisis. But there are other arrows to shoot. Next week, for example, a different wing of the NII task force will hold a public hearing on the "security, integrity, and reliability" of information that travels through digital networks. Yet another wing, headed by Arati Prabhakar, director of the National Institute of Standards and Technology, is at work on applications and technology. GOTTA START SOMEPLACE Nearly everyone (except those who don't believe in intellectual property) seems to think the law is a good place to start. "Lehman has done an excellent job bringing focus to this issue," says Henry Perritt, Jr., a professor at Villanova Law School, who nonetheless has concerns about some of the specific proposals. Among the major recommendations, which are all subject to change (Possible objections mentioned by critics are in parenthesis): It would be illegal to tamper with devices or methods used to protect copyrighted material. (What happens when the work is no longer subject to copyright? If it is held in a technological envelope that is unlawful to break, the work cannot enter the public domain, as other works do upon copyright expiration.) Transmissions that may be considered both a performance and a distribution, such as when a recipient listens to a recording as it is being downloaded, would be considered a distribution, if that was the transmission's primary purpose. (Would this give more protection to the creator than the consumer than now exists in the law?) Recipients of digital transmissions of copyrighted works would not have the freedom to redistribute the material. Normally, under the so-called "first sale doctrine," if Ted sells a book to Alice, she can then turn around and sell or rent that book to Fred. This recommendation would prohibit Alice from reselling that book, if it is in digital form. The theory is that in a digital environment Alice can keep the book and distribute it, thereby destroying Ted's market. (The first sale doctrine was meant to limit the copyright monopoly so that the holder of the copyright gives up control once he or she has obtained economic benefit. The proposal may unhinge that balance. If the prior proposal is a "look but don't touch" rule, this would be a "touch but don't sell" rule, says Perritt.) Recording artists and record companies would receive royalties on sound recordings that are transmitted digitally. It is an anomaly of existing law that sound recordings don't have a so-called "public performance" right, as do plays, dances, and movies. Without this change, consumers could simply download top-quality recordings from specialized digital services, bypassing the retail purchase. (The broadcasting industry will put its full lobbying force behind blocking this measure, arguing that airplay is a form of free publicity.) A conference will be held on how to preserve the "fair use" concept of copyright law under which consumers are allow to use small portions of copyrighted work without fear of infringement. As more information becomes available on line, the ability to browse through material in libraries and schools for free will be curtailed. It will be possible to meter every usage of a work, even those that heretofore were protected by fair use doctrine. (Some copyright holders feel that fair use developed only because the transactional costs of charging for small uses outweighed any remunerative benefit. If advanced metering systems reduce transactional costs, then why not charge for all uses?) BALANCING ACT Lehman calls these changes "very modest" and built upon practices proven in other areas. For example, it is already unlawful to tamper with the encryption devices that scramble cable signals. And computer software has an exemption from the first-sale doctrine. Otherwise, to use the prior analogy, Alice could rent out the software to Fred and his 15 best buddies, who would then produce perfect copies for their own use. At the same time, the working group tried to balance the interests of creators, by suggesting modifications in first-sale and distribution language, and consumers, by holding the fair use conference. After all, copyright law is meant to protect the works of creators for the overall benefit of society. Prior to becoming patent commissioner, Lehman was at Swidler & Berlin. He cut his teeth on the Hill as the chief legal advisor during the drafting of the 1976 Copyright Act and 1980 Computer Software Amendments. That experience, he says, shaped his belief in being responsive to all sides of a debate. "If I was the general counsel of McGraw Hill, I might be less inclined to hold a conference on fair use," Lehman said. Still, he recognizes that the law can only do so much. "The most you can expect out of the copyright system is to prevent hemorrhaging," Lehman said. "It cannot prevent leakage," such as casual pirating of software for home use. That function falls to the marketplace to develop technologies that can envelop copyrighted material so it can only be opened by rightful recipients and to educators, according to Lehman. While the working group did not delve seriously into technological solutions, it will sponsor a second conference on education. The conference will explore course work that can be used in schools and libraries. Just imagine: Intellectual Property Education 101. It's hard to envision the course being as popular as driver's ed. Agencies Participating In Intellectual Property Rights Working Group Advanced Research Projects Agency Commerce Department Council of Economic Advisors Energy Department General Services Administration Justice Department National Institute of Science and Technology National Library of Medicine National Science Foundation National Security Agency National Telecommunications and Information Administration Office of Consumer Affairs Office of Management and Budget Office of Science and Technology Policy Office of the U.S. Trade Representative Patent and Trademark Office State Department Treasury Department --- *********************************************************** Information Law Alert ||||||||| || |||| * a voorhees report * || || || || * * || || || || * 718-369-0906 * || || ||||||||| * voice * || || || || * 718-369-3250 * || || || || * fax * ||||||||| |||||||| || || markvoor@phantom.com* *********************************************************** 411 First St., Brooklyn, NY 11215-2507 July 8, 1994 ****************************************************** * PLEASE KEEP THIS BOX ATTACHED TO NEWSLETTER * ****************************************************** Information Law Alert (ISSN-1068-8129) is published 20 times a year by Voorhees Reports, 411 First Street, Brooklyn, NY 11215-2507. Subscription rates: E-mail subscriptions are available for $195 a year. $550 a year for print newsletter. For information, call 718-369-0906 or 800-369-4840, or fax 718-369-3250. E-mail address: markvoor@phantom.com. On line: Information Law Alert is available electronically to subscribers of NewsNet (800-952-0122); Dialog (800-334-2564); and Dow Jones News Retrieval (800-522-3567). E-mail subscriptions are also available through Counsel Connect (800-952-0122) under the Resources section. Back issues and bundles of stories are available at Marketplace.Com. Gopher to Marketplace.Com or use the URL http://marketplace.com. Copyright 1993 Mark Voorhees. Unauthorized duplication prohibited by law. ********************************************************* Anybody know where I can get a copy of the Lehman Panel report? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Date: Wed, 13 Jul 94 16:44:44 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: PGP bastardization (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text Forwarded message: From prz Wed Jul 13 17:36:39 1994 Message-Id: Subject: PGP bastardization To: trollins@debbie.telos.com Date: Wed, 13 Jul 1994 17:36:38 -0700 (MDT) Cc: karnow@cup.portal.com (Curt Karnow) From: Philip Zimmermann Reply-To: Philip Zimmermann X-Mailer: ELM [version 2.4 PL22] Content-Type: text Content-Length: 1863 Tom, I hear that you are distributing a modified version of PGP that uses a different customized encryption algorithm of your own design. If you read the "Snake Oil" section of the PGP User's Guide, then you know how I feel about amateur cryptographer's encryption algorithms that have not been subjected to extensive peer review. PGP's reputation, and my repuitation (which is tied to PGP), depends of people trusting the quality of encryption algorithms and protocols that I have carefully selected for PGP, using all of my knowledge and experience. If someone were to put a new encryption algorithm into PGP without my permission, it could serve to tarnish the reputation that PGP has earned over the years. Accordingly, I do not approve of anyone modifying the cryptographic characteristics of PGP. PGP and Pretty Good Privacy are my trademarks, and their good name is trusted the world over because of the care that I have exercised in selecting its algorithms. If you'd like to write your own cryptographic utility, using your own algorithms and protocols, I have no problem with that. But I do not want my program, my documentation, my name, and my trademarks, to be used for products that may have flawed algorithms. I also have no problem with you modifying PGP for your own private use, if you like to experiment with new algorithms of your own design. But I do not want you to distribute such a program to others, if it uses my code, my manuals, my name, and my trademarks. It could hurt my reputation and PGP's reputation. If I am misinformed on this subject, please let me know and accept my apology for assuming too much. Otherwise, I'd like you to remedy the situation. Please let me know what has happened and what we can do about it. Sincerely, Philip Zimmermann prz@acm.org cc: Curtis Karnow Landels, Ripley, and Diamond From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Wed, 13 Jul 94 16:20:44 PDT To: cypherpunks@toad.com Subject: Re: TC May's policy change proposal Message-ID: <940713182417q8qjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May) writes: > 1. Could we people make an effort to pick reasonably meaningful thread > titles? Agreed. A few people on this list have mailed me privately (thanx for the discretion, guys!) and told me my Subject: headers were coming up as (None). All mailing lists are gated to local newsgroups here at Eternal. As a result, my newsreader doesn't seem to like maintaining subject headers on mailing list mail. It's a known bug... *sigh* "Ok," you ask,"...what's the point?" The point is this: If I can take the time to manually change the subject, working around an annoying bug in my software (it'll be fixed literally RSN, BTW), everyone else can take the time to do it right. :-) > 2. People should feel free to edit the subject line to better reflect > the topic of their post. Agreed. Since I can't preserve the subject heading as a result of aforementioned cyber-roach (hey, I _like_ that term!), I _have_ to make up creative titles. So can all of you. You've shown you're smart, and by being a 'punk, you've shown you care about privacy, crypto, and all that other good stuff. Don't skimp on subjects. :-) > 3. Forwards are really getting out of hand. It seems that the "Four > Letter Acronyms" of CPSR, EPIC, ACLU, and EFF (an honorary FLA) Agreed, again. Perhaps we should change "policy" to dictate that only members of the organization in question should forward "infograms" to the list. Forwarded Usenet posts should be pointered and perhaps summarized. Beyond that is wasted traffic, IMHO. > This list is not a place to ask 500-600 people "What's so bad about > Clipper?" or "Can't the NSA break any cipher with enough effort?" Do you mean to imply that "Everything" and "Yes" aren't good enough answers from 500-600 people? :-) --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@debbie.telos.com (Tom Rollins) Date: Wed, 13 Jul 94 15:29:19 PDT Subject: Source Code Message-ID: <9407132229.AA26004@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain Hello, I created a stand alone utility for DOS to do a multiple cipher IDEA-TRAN-IDEA-TRAN-IDEA and call this 3DEA. "usage: 3dea e|d [infile [outfile]]" Without files, will use standard in and out. Will prompt for (5) Pass Phrases. MD5 on each phrase to get 128*5 bits of key. I also made some changes to my copy of the PGP source code to use this 3DEA cipher as an optional extension to the single IDEA cipher that comes with PGP. Will communicate with current versions of PGP (2.3a, 2.6, 2.6ui). 1 - Can process 4096 bit RSA keys. 2 - Optional 3DEA message encryption for more security. 3DEA is a multiple cipher IDEA-TRAN-IDEA-TRAN-IDEA. Include the command line option '3' when encrypting with 3DEA. Example "pgp -3seat message". Uses a 640 bit session key as specified. 128 bit key for first IDEA round. 64 bit IV for first IDEA round. 32 bit key for Transpose of bytes within a 4096 byte buffer block between first and second IDEA rounds. 128 bit key for second IDEA round. 64 bit IV for second IDEA round. 32 bit key for Transpose of bytes within a 4096 byte buffer block between second and third IDEA rounds. 128 bit key for third IDEA round. 64 bit IV for third IDEA round. 3 - Automatic detection of IDEA or 3DEA session keys for decryption of messages. Would anyone in the USA or Canada like a copy of these programs (Source and Object) ? I would appreciate any feedback on bugs, ect... So, if you want a copy, send me an E-mail. Thanks, Tom Rollins From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Wed, 13 Jul 94 18:05:06 PDT To: cypherpunks@toad.com Subject: Re: The Glorious 1000-Year Kryptoreich In-Reply-To: <199407131654.JAA14944@netcom9.netcom.com> Message-ID: <940713.183735.9r5.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Kryptoreichkanzler Klaus despairs of a Citizen-Unit's lament: > We shall triumph. It shall be a shining era of golden harmony and > meticulous order, mediated by the glistening bits of the digiverse. > All things in their places, and all actions for the good of the State. If we wait long enough, things will be at least entertaining. "Failure to be properly sedated may result in prosecution for criminal drug avoidance." -- The omnipresent public address system in THX-1138, a movie which has been sadly overlooked in the modern Search for Dystopia. (bonus quatloo to the person who can remind me what the Freud-in-a-box was called... the one that said "Could you be more... specific?") {now back to your regularly scheduled list; sorry for the digression} - -- Roy M. Silvernail [] roy@sendai.cybrspc.mn.org It's just this little chromium switch....... -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLiR8Wxvikii9febJAQHCkAP/Q48e3Tz+EO86Jh3V4zxQqSnyxYxXOPCZ GfuoOIE3BCWRaIihLWDpvogcI8edztY2ZBHDzTX1nuXy+4F/cBr3kMzHrQFr5ds0 BCgDWDZ8OWb/kiAk8GpWbKd99Y/fP9VlJOgLTW7UAYB3SNYeuIygonrHpjSnqcEo 7BLW/hqlg2A= =6F4D -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dan Harmon Date: Wed, 13 Jul 94 16:56:31 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain who cypherpunks From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Wed, 13 Jul 94 18:51:36 PDT To: Philip Zimmermann Subject: Re: PGP bastardization (fwd) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 13 Jul 1994, Philip Zimmermann wrote: > Accordingly, I do not approve of anyone modifying the cryptographic > characteristics of PGP. PGP and Pretty Good Privacy are my trademarks, > and their good name is trusted the world over because of the care that > I have exercised in selecting its algorithms. Do you think you might supply a version in the future supporting 1) more session key bits, for user suplied algorithims. 2) larger public keys, with no arbitrary limits. I would be likely to *BUY* such a program, but will not buy the current version of pgp especially with the restriction on key size. Don't follow this up with "but it would take a gazilion universes twenty gogelplex years to solve this" as I am fully aware of the numbers, and disagree with 1024 as a reasonable number. If you don't plan to relax this restriction, then you can expect people in areas where patents are not enforced to hack your algorithim. Not a threat, or saying it is right, just a fact of life. Also, as a legal issue, anyone could legaly and without fear of any sanction produce a "modification kit" in printed form that detailed the changes to be made to your code to become "snake oil" and such a modification kit would be protected under the 1st amendment, and totally outside the reach of you or any law enforcement agency. This might not be "respectfull" to you, but it is totally acceptable, as long as they don't distribute the code for pgp2.6 with it. Use could be another thing. I would say the only way to accomidate this is to make a biger mousetrap for the parinoid. Perhaps it should be called MGPD for Mega Good Privacy Dudez.:-). Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 13 Jul 94 12:02:16 PDT To: cypherpunks@toad.com Subject: Re: House Rules Committee marks encryption bill as "open" (fwd) Message-ID: <199407131900.UAA10789@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Snap! I win! G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Wed, 13 Jul 94 20:01:06 PDT To: cypherpunks@toad.com Subject: Re: PGP bastardization (fwd) In-Reply-To: <199407140158.CAA19389@an-teallach.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Thu, 14 Jul 1994 02:58:44 +0100 From: gtoal@an-teallach.com (Graham Toal) While I sympathise 100% with prz's annoyance at this hack, I should remind him that he *did* put pgp out under the GPL and anyone is free to modify it in any way they chose as long as they too release it under the GPL. He has no legal comeback (ha, there's an interesting irony about the author of the world's leading piece of guerilla software...) and the most he can do is apply peer pressure to get the guy to back down. The GPL says nothing about what you can call a program. Phil can certainly require someone to call it something other than PGP. The GPL also requires, in section 2a, that changes be prominently marked. -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 13 Jul 94 20:32:33 PDT To: cypherpunks@toad.com Subject: RE: PGP bastardization Message-ID: <199407140333.UAA22254@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Philip Zimmermann wrote: > Accordingly, I do not approve of anyone modifying the cryptographic > characteristics of PGP. PGP and Pretty Good Privacy are my trademarks, > and their good name is trusted the world over because of the care that > I have exercised in selecting its algorithms. [comments deleted] > cc: Curtis Karnow > Landels, Ripley, and Diamond My copy of PGP (v2.3a) came with the following notice: > Pretty Good Privacy version 2.3a - READ ME FIRST > Notes by Perry Metzger > Edited for 2.3a by Colin Plumb [intervening material deleted] > PGP is distributed under the terms of the GNU General Public > Licence, a copy of which is included. In brief, this states that > PGP is freely distributable, subject only to the condition that ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > if you make a modified version and choose to distribute it, you ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > must make it freely distributable as well. See the file COPYING ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > for details. What are your LEGAL grounds for attempting to retain "editorial control" over PGP, as commendable as your desire to maintain its integrity undoubtedly is? The notice distributed with PGP itself seems to say otherwise -- only that modifications must also be freely distributable. So why CC: your letter to what appears to be a legal firm? Does the legal term "in terrorem" apply here? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: D.C. Williams Date: Wed, 13 Jul 94 20:57:38 PDT To: cypherpunks@toad.com Subject: Re: PGP bastardization (fwd) Message-ID: <9407140356.AA17966@solstice> MIME-Version: 1.0 Content-Type: text/plain > > He has no legal comeback (ha, there's an interesting irony about the > author of the world's leading piece of guerilla software...) and the > most he can do is apply peer pressure to get the guy to back down. The way I read it, he was concerned about including the hacked versions under the "PGP" banner. With this, I agree. PGP and prz will always be inseparable, and I sure wouldn't want someone to take something of mine, change it into something I didn't like, and keep my name on it. As a matter of respect and decency for anyone's work (and especially prz's), a separate and distinct identity should accompany the changes. =D.C. Williams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Wed, 13 Jul 94 18:02:57 PDT To: cypherpunks@toad.com Subject: Re: FW: Ordering White House docs via email Message-ID: <199407140102.VAA01230@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > The goal of Phase Three, which we hope to achieve soon, is to respond > electronically to the substance of incoming messages. Speaking of which, does anyone doubt that the point of this is to completely eliminate human beings from the loop? You'll write a letter to president@whitehouse.com, and some kind of AI will process it and determine the proper form letter to be sent back to you. Heck, they'll probably borrow that groovy semantic-parsing spy thingamobob software from the NSA. Actually, even though my knee jerk reaction is to be bothered by this, I'm not sure there's cause. It's not as if the president actually sees the letter you write to him snaimail anyhow. What difference does it make if some minimum-wage secretary picks the proper form letter to send back to you, or if a computer program does? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 13 Jul 94 18:14:13 PDT To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: FW: Ordering White House docs via email In-Reply-To: <199407140102.VAA01230@cs.oberlin.edu> Message-ID: <9407140216.AA12459@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > > The goal of Phase Three, which we hope to achieve soon, is to respond > > electronically to the substance of incoming messages. > > Speaking of which, does anyone doubt that the point of this is to completely > eliminate human beings from the loop? You'll write a letter to > president@whitehouse.com, and some kind of AI will process it and > determine the proper form letter to be sent back to you. Heck, they'll > probably borrow that groovy semantic-parsing spy thingamobob software > from the NSA. > Make no mistake; its president@whithouse.gov, not .com. Send him an e-mail. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 13 Jul 94 13:51:15 PDT To: cypherpunks@toad.com Subject: Re: (none) (fwd) [the 'telco spying' thread again...] Message-ID: <199407132051.VAA13034@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain This mindless and erroneous drivel was published on alt.2600 and several other groups about a month ago and has been refuted at length. It's just some idiot trying to wind people up. Yes, there's a tiny teensy grain of truth behind it, but just about every detail is verifiably wrong. Believe me, I'm one of the people here who is actively looking out for this sort of stuff and I know what's True Dope and what's bullshit, and this is bullshit. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Merriman Date: Wed, 13 Jul 94 20:04:49 PDT To: cypherpunks@toad.com Subject: Re: FW: Ordering White House docs via email Message-ID: <199407140307.AA06097@metronet.com> MIME-Version: 1.0 Content-Type: text/plain > >Actually, even though my knee jerk reaction is to be bothered by this, >I'm not sure there's cause. It's not as if the president actually sees >the letter you write to him snaimail anyhow. What difference does it make >if some minimum-wage secretary picks the proper form letter to send back to >you, or if a computer program does? > *I* got a "real answer" type card from them when I faxed Billary about what I thought of that U.S. Card . Granted that the card may have been signed by a robo-arm, but what the hell...... Dave Merriman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@debbie.telos.com (Tom Rollins) Date: Wed, 13 Jul 94 20:09:40 PDT Subject: Re, PGP bastardization (fwd) Message-ID: <9407140309.AA28617@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain I was shocked to receive an E-mail from Phill Zimmermann. Here is my reply to his E-mail. From: Philip Zimmermann >Tom, I hear that you are distributing a modified version of PGP that >uses a different customized encryption algorithm of your own design. I have pieced together a multiple cipher that consists of the chain IDEA-TRAN-IDEA-TRAN-IDEA. Where IDEA is the same IDEA (128 bit key + 64 bit IV) algorithm that pgp uses and TRAN is a byte transposition across the 4K buffer block (each tran uses 32 bit key). Thus giving this multiple cipher a keyspace of 640 bits. I have made modifications to pgp that will let a user _optionally_ use this alogrithem instead of the single IDEA cipher. This change was made to show pgp versitility and usefullness in transporting an unweildly large conventional key with ease. On decrypting, the modification detects which type of key is in the RSA packet and then invokes the proper algorithm. Please note that the origional cipher algorithems are intact and are used as the default method. >If you read the "Snake Oil" section of the PGP User's Guide, then you >know how I feel about amateur cryptographer's encryption algorithms >that have not been subjected to extensive peer review. Well, It is true that I am _not_ being paid for this software. It is my hobby. And I don't care how you feel about my hobby. Please feel free to make any constructive comments about the algorithm. >PGP's reputation, and my repuitation (which is tied to PGP), depends >of people trusting the quality of encryption algorithms and protocols >that I have carefully selected for PGP, using all of my knowledge and >experience. If someone were to put a new encryption algorithm into >PGP without my permission, it could serve to tarnish the reputation >that PGP has earned over the years. I am a little confused about this statement. The following (2) paragraphs came from the a pgp.c source file. So, I don't see that my small changes can damage your reputation. (c) Copyright 1990 by Philip Zimmermann. All rights reserved. The author assumes no liability for damages resulting from the use of this software, even if the damage results from defects in this software. No warranty is expressed or implied. All the source code I wrote for PGP is available for free under the "Copyleft" General Public License from the Free Software Foundation. A copy of that license agreement is included in the source release package of PGP. >Accordingly, I do not approve of anyone modifying the cryptographic >characteristics of PGP. PGP and Pretty Good Privacy are my trademarks, >and their good name is trusted the world over because of the care that >I have exercised in selecting its algorithms. I believe that you have released the pgp software under the Free Software Foundation "Copyleft" License. >If you'd like to write your own cryptographic utility, using your own >algorithms and protocols, I have no problem with that. But I do not >want my program, my documentation, my name, and my trademarks, to be >used for products that may have flawed algorithms. Let me show you a paragraph from the "Copyleft" License that you released the pgp program under. The license agreements of most software companies try to keep users at the mercy of those companies. By contrast, our General Public License is intended to guarantee your freedom to share and change free software--to make sure the software is free for all its users. The General Public License applies to the Free Software Foundation's software and to any other program whose authors commit to using it. >I also have no problem with you modifying PGP for your own private >use, if you like to experiment with new algorithms of your own design. >But I do not want you to distribute such a program to others, if it uses >my code, my manuals, my name, and my trademarks. It could hurt my >reputation and PGP's reputation. I guess that I will have to quote (2) more paragraphs from the "Copyleft" License that you released the pgp program under. When we speak of free software, we are referring to freedom, not price. Specifically, the General Public License is designed to make sure that you have the freedom to give away or sell copies of free software, that you receive source code or can get it if you want it, that you can change the software or use pieces of it in new free programs; and that you know you can do these things. To protect your rights, we need to make restrictions that forbid anyone to deny you these rights or to ask you to surrender the rights. These restrictions translate to certain responsibilities for you if you distribute copies of the software, or if you modify it. >If I am misinformed on this subject, please let me know and accept >my apology for assuming too much. Otherwise, I'd like you to remedy >the situation. Please let me know what has happened and what we can >do about it. I believe that you may by misinformed. I hope that I have made my position clear. You relesased the pgp program under the "Copyleft" License. I have the right to change the software or use pieced of it. I am protected from you trying to deny me those rights. >Sincerely, >Philip Zimmermann >prz@acm.org Sincerely, Tom Rollins From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Wed, 13 Jul 94 23:20:44 PDT To: cypherpunks@toad.com Subject: Re: PGP bastardization (fwd) In-Reply-To: <9407140356.AA17966@solstice> Message-ID: <199407140620.XAA01600@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tom Rollins expresses his astonishment: > I was shocked to receive an E-mail from Phill Zimmermann. > I have pieced together a multiple cipher that consists of the > chain IDEA-TRAN-IDEA-TRAN-IDEA. Where IDEA is the same IDEA (128 > bit key + 64 bit IV) algorithm that pgp uses and TRAN is a byte > transposition across the 4K buffer block (each tran uses 32 bit > key). Thus giving this multiple cipher a keyspace of 640 bits. Can you spell O-V-E-R-K-I-L-L? This might be an interesting homework exercise but even 128 bits of keyspace is nowhere near being exhausted by the set of passphrases contemplatable by the average human. Bigger is not always better or more useful. Phil comments as follows: > PGP's reputation, and my repuitation (which is tied to > PGP), depends of people trusting the quality of encryption > algorithms and protocols that I have carefully selected for > PGP, using all of my knowledge and experience. If someone > were to put a new encryption algorithm into PGP without my > permission, it could serve to tarnish the reputation that > PGP has earned over the years. I have to agree with Phil here. While the guts of PGP are extremely useful for building other crypto applications, we should avoid using the name PGP for anything other than the products given that name by Phil and his assignees. Otherwise, PGP's reputation will almost certainly be diluted by association with large numbers of derivative applications, which although useful, have not already proven themselves over time in the same way that PGP has. A good example of this is the popular disk encryption utility which uses an MD5 passphrase hash and IDEA/CFB encryption similar to PGP's conventional encryption mode. As "Secure Drive", it is a valuable addition to our privacy arsenal. Calling it "PGPDrive", on the other hand, would not have been a good idea. We do not need a zillion other products with names like PGPPhone, PGPTerm, PGPmail, and numerous hacked versions of PGP itself floating around if we are to keep PGP synonymous in the public mind with a single unambiguous gold standard for privacy and strong crypto. What Tom has done may or may not be a good idea, but he should call it something that doesn't have PGP in the name. TomCrypt perhaps? :) -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Wed, 13 Jul 94 23:36:24 PDT To: cypherpunks@toad.com Subject: Re: PGP bastardization (fwd) In-Reply-To: <199407140158.CAA19389@an-teallach.com> Message-ID: <199407140628.XAA02433@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal writes: > While I sympathise 100% with prz's annoyance at this hack, I should > remind him that he *did* put pgp out under the GPL and anyone is free > to modify it in any way they chose as long as they too release it > under the GPL. > He has no legal comeback I'm not so sure. The code was released under the GPL. The names PGP, Pretty Good Privacy, and Phil's Pretty Good Software were not. People can make anything they want out of the code, as long as they also release it under the GPL and call it something else. Doesn't seem like a major artistic limitation. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Wed, 13 Jul 94 23:52:32 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940713233138W2Wjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain gtoal@an-teallach.com (Graham Toal) writes: > He has no legal comeback (ha, there's an interesting irony about the > author of the world's leading piece of guerilla software...) and the > most he can do is apply peer pressure to get the guy to back down. OTOH, we owe it to him to respect his opinion. If he didn't have the guts to create the tool, this conversation would be moot. I say that we should respect his wishes, and not bastardize PGP, if only not to discourage other people to write "risky" software --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mod@netcom.com (Messenger) Date: Wed, 13 Jul 94 23:32:12 PDT To: cypherpunks@toad.com Subject: Remailers and chain! Message-ID: <199407140632.XAA03643@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I need a list of all applicable Cypherpunk remailers to use in conjunction with Chain... I've been out of the loop for a while now and need to get my info updated! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Wed, 13 Jul 94 20:49:48 PDT To: cypherpunks@toad.com Subject: Re: NATIONAL SECURITY PORN RISK Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 9:43 AM 7/13/94, Paul J. Ste. Marie wrote: >Of course, any machine with classified info on it would neither be on >the net nor would it be connected to one that was. In theory, anyway. I do know of classified data having been on unclassified machines before, generally by accident. Comes from the fun fact that unclassified datum A + unclassified datum B can = classified data C. Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Wed, 13 Jul 94 20:49:50 PDT To: cypherpunks@toad.com Subject: Re: House Rules Committee marks encryption bill as "open" Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 3:54 PM 7/13/94, Kent Borg wrote: >"Shabbir J. Safdar" wrote: >>I phoned the House Rules comm. this morning. They informed me that >>the committee voted 5-4 earlier this week to allow amendments to the >>General Export Administration Act on the House Floor. > >Stanton McCandlish then copied it out to a zillion >destinations. > >Aren't we looking a bit amateurish? I'd called it "grassroots," myself. >If EFF is going to make official requests for faxes and phone calls it >should also make prompt official reports of the results. I want us to >be organized, I want us to look organized, I want the Congress to know >we are organized. Did the EFF actually make this call (for the House Rules lobbying)? I thought it was a different organization. Stanton McCandlish has a tendancy to forward anything vaguely EFF'ish to many, many places. He also forwarded that idiocy called "Telco Snooping" a while back. Does that mean the EFF supports/believes that? I hope not, or my membership dollars (and AT&T, and whoever else's) are being wasted. If the EFF did make this call, I agree they need to be reacting a bit quicker. The ability to get information out quickly and fairly cheaply is what the net/InfoBahn/Information Superhighway is all about. Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Thu, 14 Jul 94 00:29:34 PDT To: Ian Farquhar MIME-Version: 1.0 Content-Type: text/plain At 09:12 1994/07/13 +1000, Ian Farquhar wrote: ... Quoting someone else > >BTW, the algorithm leaked, it was not reverse engineered. I do not expect >SKIPJACK to leak, as it's distribution would be VERY limited, even within >the NSA and chip houses. Even A5 was reputed to be known to only 2 or 3 >people within Motorola. ... How many have access to the masks? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 14 Jul 94 01:04:37 PDT To: jgostin@eternal.pha.pa.us Subject: Re: TC May's policy change proposal In-Reply-To: <940713182417q8qjgostin@eternal.pha.pa.us> Message-ID: <199407140804.BAA13576@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > This list is not a place to ask 500-600 people "What's so bad about > > Clipper?" or "Can't the NSA break any cipher with enough effort?" > Do you mean to imply that "Everything" and "Yes" aren't good enough > answers from 500-600 people? :-) > > --Jeff No, because the correct answer to the second question is not "Yes," but is clearly "No." I refer readers to the sci.crypt FAQ, the RSA FAQ, or books such as "Applied Cryptography." (Hint for those who don't want to: one time pads (Vernam ciphers) and things like RSA with 1000-digit moduli.) ("Enough effort" can be interpreted in a circular way to ensure the answer is 'Yes," as a truism. This is meaningless, if "enough effort" is impossible to achieve, as with OTPs, or is beyond the energy in the universe. If "enough effort" is interpreted to mean theft or rubber hose crytanalysis, all bets are off. But most people who ask the question I cited don't mean these loopholes.) --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 14 Jul 94 02:39:30 PDT To: perry@imsi.com Subject: Re: "True Names," chat with Vinge, and Cypherpunks In-Reply-To: <9407131332.AA13124@snark.imsi.com> Message-ID: <199407140938.CAA25784@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Considering that we couldn't manage to get JI and Matt Blaze on for >the swIPe session, if anyone really wants to do this it should be >worked on several days in advance of the meeting... Yeah, sounds like a clean sweep. I spent Saturday afternoon trying to get the mbone working on my workstation. I was unsuccessful. (It hasn't worked ince I upgraded to a Sparc 10, not that I spent much time on it before). I strongly suspect that our $#@!! firewall was to blame. Puncturing fascist firewalls was one of the reasons I suggested swIPe in the first place... Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 14 Jul 94 02:42:58 PDT To: perry@imsi.com Subject: Re: MAKE.MONEY.FAST In-Reply-To: <9407131424.AA13455@snark.imsi.com> Message-ID: <199407140942.CAA25788@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >I'm afraid that you just published the idea, Mike, so only you can >patent it in the US during the next 12 months. Outside the US, its now >unpatentable. When has that ever stopped the Patent Office? I have had the bitter experience of openly publishing an idea (a protocol for wireless LANs) with the intent that it pass into the public domain. With much surprise did I learn that Proxim, Inc, had filed for and was granted a patent on the same exact thing, despite their filing date being more than a year after the publication of my paper. By the way, I notice that the Patent Office is taking comments until August on whether their standards for nonobviousness should be tightened. (Is the Pope Polish?) Here's your chance, although after the way NIST totally ignored our comments on clipper, I don't know what good it will do... Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Wed, 13 Jul 94 23:49:49 PDT To: cypherpunks@toad.com Subject: Re: House Rules Committee marks encryption bill as "open" Message-ID: <199407140649.AA00716@world.std.com> MIME-Version: 1.0 Content-Type: text/plain snyderra@dunx1.ocs.drexel.edu writes: >Did the EFF actually make this call (for the House Rules lobbying)? >I thought it was a different organization. It appeared to me that some individual phoned up the committee. That's cool, I thank him. My gripe is that it was EFF* that made the big stink to get us to send faxes in the first place. The people who started the stink should follow up. -kb * Possible "the Kent who can't keep his FLAs straight" retraction: If it was really CPSR that publicized the need for faxes and phone calls I will take back all the nasty things I said about EFF in this and my last message and apply them to CPSR--or EPIC (sp?) or whomever it was. All I know is it was not some guy on Panix who sent out the Big Call. -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 32:00 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 13 Jul 94 18:58:52 PDT To: cypherpunks@toad.com Subject: Re: PGP bastardization (fwd) Message-ID: <199407140158.CAA19389@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain While I sympathise 100% with prz's annoyance at this hack, I should remind him that he *did* put pgp out under the GPL and anyone is free to modify it in any way they chose as long as they too release it under the GPL. He has no legal comeback (ha, there's an interesting irony about the author of the world's leading piece of guerilla software...) and the most he can do is apply peer pressure to get the guy to back down. (Personally I'd never release anything under the GPL for precisely that reason and others...) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Thu, 14 Jul 94 03:38:21 PDT To: cypherpunks@toad.com Subject: ecash-info (fwd) Message-ID: <199407141038.DAA11356@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From info@DigiCash.nl Thu Jul 14 02:14:21 1994 Date: Thu, 14 Jul 1994 10:09:46 CET From: "DigiCash Information" Message-Id: <2e2500db.herman@DigiCash.nl> To: bart@netcom.com Subject: ecash-info DigiCash update: We plan to start an ecash trial on the Internet this summer. If you are interested in participating in the trial, please contact us at ecash-beta@digicash.support.nl, and include in your message whether you want to 'buy' services on the net or whether you want to 'sell' services (this will only be possible in the second phase of the trial). Please note that some of the information on the Web server is currently data protected and will become available to the people participating in the trial. If you don't want to participate in the trial, but do want to be kept informed of the latest developments, and haven't already done so, please let us know more about the nature of your interest, and at least which of the following categories fits best: (a) potential acceptor of electronic cash for services offered over the network, (b) potential provider of electronic cash service itself to other network service providers, (c) member of the press, or (d) interested in the technology for other purposes. Very kind regards, David Chaum Managing Director ---------------------------------------------------------------------- DigiCash bv info@digicash.nl Kruislaan 419 tel +31 20 665 2611 1098 VA Amsterdam fax +31 20 668 5486 The Netherlands http://digicash.support.nl ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stuart Smith Date: Thu, 14 Jul 94 06:00:32 PDT To: cypherpunks@toad.com Subject: PGP Bastardization Message-ID: <2e253102.nemesis@nemesis.wimsey.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >>If you read the "Snake Oil" section of the PGP User's Guide, then you >>know how I feel about amateur cryptographer's encryption algorithms >>that have not been subjected to extensive peer review. >Well, It is true that I am _not_ being paid for this software. It >is my hobby. And I don't care how you feel about my hobby. >Please feel free to make any constructive comments about the >algorithm. The time for constructive comments about a new algorithm such as yours is *before* you release code. IDEA and RSA were already well respected ciphers before PGP was released. >I believe that you may by misinformed. I hope that I have made my >position clear. You relesased the pgp program under the "Copyleft" >License. I have the right to change the software or use pieced of it. >I am protected from you trying to deny me those rights. You may be correct in that Phil Zimmermann has no legal recourse, but I counldn't say for sure. I am more concerned with the ethical issues. What have you called your new super-duper pgp? If you make it abundantly clear that it is *your* hack of pgp, and not supported in any way by RSA, MIT, or prz, I personally wouldn't have a problem with it. It is my feeling that cryptographic software is an entirely different beast from other software released under such free licenses. If I improve or port some one's mail reader for instance, out of *common courtesy*, the first thing I would do is contact the author to let him know. Any bugs in such a program would make themselves readily apparent and users would quickly learn whether or not my version was really an improvement. How is a user to know that his data has less of a chance of being compromised using super-kool-pgp than prz's own version? The people reading his compromised mail certainly aren't going to tell him that his cryptographic software has a bug in it. I think a lot of this issue has less to do with the law and more to do with courtesy to fellow software authors. - -- Baba baby mama shaggy papa baba bro baba rock a shaggy baba sister shag saggy hey doc baba baby shaggy hey baba can you dig it baba baba E7 E3 90 7E 16 2E F3 45 * 28 24 2E C6 03 02 37 5C Stuart Smith -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLiU/DKi5iP4JtEWBAQGpYAP+MD+AcoHHcfpOA+SFzWmOCZ1U1KVXt1zP js1vq6v3tmbA5tXBJzHptnSDIIdPWwuiNL/4rgD8eXVVdaeCVloqz38U1Gk5KWnZ N4C8X2opaiOG6azU58upqzeEnmHJXvD2K0Mr3nZZMMhvu+ANdAxdVxSNuj5WaJoH dJq596n4gpk= =716m -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 14 Jul 94 05:26:34 PDT To: Jim_Miller@suite.com Subject: INFOBAHN PANEL SEES WORLD THROUGH [..] BLINDERS In-Reply-To: <9407132157.AA06537@bilbo.suite.com> Message-ID: <9407141226.AA07305@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Jim Miller writes: > And computer software has an > exemption from the first-sale doctrine. Otherwise, to use > the prior analogy, Alice could rent out the software to > Fred and his 15 best buddies, who would then produce > perfect copies for their own use. Uhh... Why is it that I see Sega & Nintendo cartridges on the shelves of all my local video rental outlets? Is it the case that only software on certain media is "protected"? | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Thu, 14 Jul 94 07:42:04 PDT To: cypherpunks@toad.com Subject: Security is not free Message-ID: MIME-Version: 1.0 Content-Type: text/plain I think that a lot of people have forgotten that security is not free. Sometimes the cost is economic, sometimes it is mental. Even using encryption with GNU Emacs's mailcrypt package is not free, because it takes time to verify that you're using signatures and encryption and keys correctly. And, without a certain amount of paranoia, you're going to do something stupid. I think the NSA is forgetting that security is not free. They're restricting American companies from exporting encryption. Yes, this increases America's security by some amount. However, the cost of doing this means that overseas encryption is going to overseas companies, not US companies. And this amounts to several billion dollars per year. I think we need to make sure that Congress knows it is spending several billion dollars of someone else's money, in return for the very small amount of security gained by keeping American encryption products out of the worldwide market. -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What art thou doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Thu, 14 Jul 94 05:08:20 PDT To: norm@netcom.com (Norman Hardy) Subject: Re: Idle question... In-Reply-To: <199407140729.AAA13105@netcom.netcom.com> Message-ID: <199407141208.IAA09141@crypto.com> MIME-Version: 1.0 Content-Type: text/plain >At 09:12 1994/07/13 +1000, Ian Farquhar wrote: >... Quoting someone else >> >>BTW, the algorithm leaked, it was not reverse engineered. I do not expect >>SKIPJACK to leak, as it's distribution would be VERY limited, even within >>the NSA and chip houses. Even A5 was reputed to be known to only 2 or 3 >>people within Motorola. >... >How many have access to the masks? > > Assuming you're asking about the masks for the chips that implement Skipjack (Clipper and Capstone), probably lots of people. The masks themeselves aren't classified (but are covered by standard trade secret law). But the masks alone won't help much. According to NSA, "part of the algorithm", probably including the configuration tables for the S-boxes, is burned in to the chips in the secure vault during the classified escrow programming session. See my February comp.risks post, "Notes on Key Escrow Meeting with NSA", for more details. (I think it's available somewhere in the ftp.eff.org archive.) If you're asking about A5 then I have no idea. -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Thu, 14 Jul 94 05:22:20 PDT To: cypherpunks@toad.com Subject: Why triple encryption instead of split+encrypt? Message-ID: <9407141221.AA06307@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Why do people do tripple DES and *shudder* tripple IDEA instead of doing some form of non-redundant secret splitting and then encrypting with multiple keys. For example, instead of triple DES, why not A) divide the compressed plaintext into blocks of n*64 (where n=2 in the simple example, higher in the overkill examples) B) Split each block into n parts such that: i) The splitting can be reversed. ii) During the inverse of the splitting each bit in the plaintext is dependent on several bits from each of the parts of the splittext. iii) The total number of bits in the splittext is the same as in the plaintext. The last point will make this form of secret spliting relatively insecure, but that's OK for this application (I think, this is really what I'm asking you.) C) Now, for each n*64 bit block you have n blocks of 64 bits. Hook these together in n chains and encrypt with DES with different keys in CBC, CFB or OFB mode. D) Unencrypt on the other end. You can make the key size arbitrarily large and it takes much less time than triple DES and its immune to meet in the middle attacks. So why do we use triple DES? If I am wrong about the security of point B-iii, am I correct that by switching to a secure secret splitting algorithm and setting n=2, we still get faster performance for the same cryptanalytical hardness as triple DES? Cheers, JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Thu, 14 Jul 94 05:22:17 PDT To: cypherpunks@toad.com Subject: How broad are PKP's patents? Message-ID: <9407141221.AA06311@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Or more specifically, I'm interested in how broad PKP thinks they are. I understand that they claim all public-key systems, but am I correct that that claim is based entirely on the Diffie-Hellman patent expiring in April, 1997? Is Shamir's three-pass protocol as presented on page 376 in applied cryptography covered? If you you used his protocol with the RSA-like symetric algorithm suggested, is it covered under the RSA patent? Would an elliptic analog of this be secure? Are there other cryptographically secure communtative symetric ciphers that could be used in Shamir's three pass protocol? Being able to use this without infringing on any patents would effectively obviate the need for public key cryptography outside of authentication. What about probabilistic encryption using a BBS generator? Does RSADSI claim that because it too depends on the computational hardness of factoring? Thanks in advance, Jason W. Solinsky From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Thu, 14 Jul 94 05:22:19 PDT To: cypherpunks@toad.com Subject: Probabilistic Encryption Message-ID: <9407141221.AA06316@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain How secure do you guys think Probabilistic encryption using a BBS generator is? It looks like its every bit as good for key exchanges as RSA and somewhat better because of its speed. Would I compromise the security of the algorithm if I modified it to take the maximum number of random bits from each itteration of the BBS RNG and made the corrosponding changes in the encryption algorithm this making it faster? How dangerous is it (looking at system wide security) to generate the random bits ahead of time? Is it overkill to disable swaping from the location the random bits are held in? (keeping in mind that disabling swapping is a major pain since it is system specific). Thanks, JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Jim Sewell" Date: Thu, 14 Jul 94 06:43:37 PDT To: cypherpunks@toad.com Subject: Re: PGP bastardization In-Reply-To: <199407140333.UAA22254@jobe.shell.portal.com> Message-ID: <9407141343.AA02457@Central.KeyWest.MPGN.COM> MIME-Version: 1.0 Content-Type: text/plain > > What are [prz's] LEGAL grounds for attempting to retain "editorial > control" over PGP, as commendable as your desire to maintain its > integrity undoubtedly is? The notice distributed with PGP itself > seems to say otherwise -- only that modifications must also be > freely distributable. So why CC: your letter to what appears to > be a legal firm? Does the legal term "in terrorem" apply here? The issue is not one of copyrights as much as of reputation. If people believe that prz is a lousy security consultant as a result of irresponsible hacks made on PGP then his reputation has been damaged and therefore he is entitled to restitution. Note: I'm not implying that Tom's hacks are irresponsible since I've not seen them. Simply that if they are then prz has right to 'make a case' Jim -- Tantalus Inc. Jim Sewell Amateur Radio: KD4CKQ P.O. Box 2310 Programmer Internet: jims@mpgn.com Key West, FL 33045 C-Unix-PC Compu$erve: 71061,1027 (305)293-8100 PGP via email on request. 1K-bit Fingerprint: 8E 14 68 90 37 87 EF B3 C4 CF CD 9A 3E F9 4A 73 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 14 Jul 94 06:44:20 PDT To: solman@mit.edu Subject: Re: Why triple encryption instead of split+encrypt? In-Reply-To: <9407141221.AA06307@ua.MIT.EDU> Message-ID: <9407141343.AA17589@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain solman@mit.edu says: > Why do people do tripple DES and *shudder* tripple IDEA ^^^^^^^triple. > instead of doing some form of non-redundant secret splitting > and then encrypting with multiple keys. Because people like algorithms that work quickly and don't expand their data by a factor of two or three. As I've noted before, in spite of protestations, the evidence is good that splitting and encryption doesn't by you much over simple superencipherment. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 14 Jul 94 06:44:47 PDT To: solman@mit.edu Subject: Re: Probabilistic Encryption In-Reply-To: <9407141221.AA06316@ua.MIT.EDU> Message-ID: <9407141344.AA17598@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain solman@mit.edu says: > How secure do you guys think Probabilistic encryption using a BBS generator > is? It looks like its every bit as good for key exchanges as RSA and somewhat > better because of its speed. The technique you mention is not one I've heard of. What is a BBS generator? Could you please explain? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 14 Jul 94 06:57:49 PDT To: cypherpunks@toad.com Subject: Re: NATIONAL SECURITY PORN RISK Message-ID: <199407141357.AA22955@panix.com> MIME-Version: 1.0 Content-Type: text/plain >Is it time to move out of here? Does anyone have any suggestions of >countries where things are better, not likely to get much worse as the U.S. >decides to spread its brand of "democracy" even more universally, and which >have not closed their doors to refugees from America? > > -- sidney markowitz > [In a pretty down mood at the moment] Heinlein said it was time to move when some place instituted mandatory IDs. This month's Money mag has an article on the increase in expatriation by native-born US citizens as well as increasing interest in same. Some places are more bureaucratic than here and some are less. The best place to move to in "nowhere". That is, don't spend too much time in any one country. Local rules bite less on those who are just passing through. Slick Willy will need congressional action on a mandatory ID although he may be able to deploy a "US Card" for "Federal Benefits" administratively. The risk is that Congress is currently debating mandatory ID legislation without mentioning it. The Health Security Act (and some of the current variations) includes a mandatory "Worker's ID" card that you will need to work for someone else. Slick Willy even proudly held it up on TV. So we may get mandatory ID without any Congressional debate. The largest group of US citizens who will not be covered by any proposed health plan: non-resident US citizens. A word to the wise. DCF Desperately seeking libertarian New Hampshire resident for commercial transaction. Desperately seeking HTML expert for (paid) consulting and handholding. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Thu, 14 Jul 94 10:40:18 PDT To: cypherpunks@toad.com Subject: Key length security (calculations!) Message-ID: <1CA23B34695@BlueSky.OpenMind.com> MIME-Version: 1.0 Content-Type: text/plain Tim Mays writes: >I refer readers to the sci.crypt FAQ, the RSA FAQ, or books such as >"Applied Cryptography." (Hint for those who don't want to: one time >pads (Vernam ciphers) and things like RSA with 1000-digit moduli.) > >("Enough effort" can be interpreted in a circular way to ensure the >answer is 'Yes," as a truism. This is meaningless, if "enough effort" >is impossible to achieve, as with OTPs, or is beyond the energy in the >universe. If "enough effort" is interpreted to mean theft or rubber >hose crytanalysis, all bets are off. But most people who ask the >question I cited don't mean these loopholes.) I have seen Tim posting statements to this effect many times, and because he is one of the more well respected and listened to voices on the list, I feel it important to examine this in some detail. While I agree that 1000 bit moduli in RSA is adequate protection *in all probability*, for even national security secrets, I think it is far from clear that this will definitely be true 10, or even 5 years from now. Instead of just waving vague generalities around, though, let's do some nitty gritty calculations: The people who cracked RSA-129 themselves have stated that they believe a 1024 bit modulus is at most 20,000 to 2,000,000 times more difficult to crack than RSA-129. For example, I recall Derek Atkins posting that he estimated a 1024 bit key to be 40,000 times harder than a 512 bit key, although I didn't save the posting. And Paul Leyland of Oxford posted: >RSA-129 is 425 bits; rather harder than 384-bit numbers. We estimate >that 512-bit keys are about 20 times harder than RSA-129, if a more >efficient but available algorithm is used. No-one knows how much >harder 1024-bit numbers are, but they will be no where near a trillion >times harder than 384-bit keys. Best estimates suggest that 1024-bit >numbers are about 10^4 to 10^5 times harder than 512-bit numbers. OK, so the people in the civilian world working on this today say it is possible that a 1024 bit key is only 20,000 times harder than RSA-129 *using known algorithms*. Now let's really get our hands dirty: cracking RSA-129 was estimated to take 5000 mips years. The NAL NWT 2/140 computer installed at the National Aerospace lab in Tokyo is estimated at 357 Cray YMP equivalents. I estimate this to be equivalent to 200 Gips for the purposes of this computation (this is possibly where I am most off). 5000 mips years = 1.58 X 10^17 instructions. This comes out to 9.13 days on the NAL NWT 2/140. If my estimates above are correct, scaling up to the 7400 Cray equivalent computer due to be installed 4Q95, from the 357 Cray equivalent above, we go down to 10.5 hours. This is all for the RSA-129, of course. Still sounds pretty safe so far... if it really takes at least 20,000 times as long to crack a 1024 bit modulus, then it would still take the 7400 C.E. (Cray Equivalent) computer 24 years to crack a 1024 bit number. BUT, the biggest worry is that no one knows how good the NSA's factoring algorithms are. I read recently that the NSA is the world's largest employer of mathematicians. The relative improvement in factoring algorithms since the introduction of the RSA-129 problem, to its factoring almost 20 years later, far exceed even the exponential increase in computer speed over that same period of time. (5 orders of magnitude? more?) We have no way of knowing how many orders of magnitude leeway we have, because as the moduli get larger, the factoring algorithm gets more and more important. Suppose the NSA has four orders of magnitude on us in the efficiency of their factoring algorithms. In that case, they might be able to crack a 1024 bit key as early as the end of 1995. (20,000 X 10.5)/10^4 hours = 21 hours required). Granted, this may not be likely, but I think we have to take the possibility seriously. At this point, 1024 bit keys cease to be secure for matters of critical national security (but still good for everything else). Now let's continue with our worst case scenario... suppose that computer speed doubles every 3.3 years over the next decade, and that further algorithmic breakthroughs continue to at least match this rate of doubling (not likely, perhaps, but *possible*). Then just one decade later, in 2005, the computer power of the NSA is 8 times greater, and the algorithms are 8 times faster, for a total speed increase of 64. At this point, they could crack a 1024 bit key in just 20 minutes (using all their resources), or 72 keys per day. At this point, I start to be uncomfortable trusting my security to a 1024 bit key length. So, it seems *possible*, even if by no means probable, that a 1024 bit key length is only good for the next decade or so. My intent is not to foster paranoia, but cypherpunks, of all people, should take as critical a view of key length security as possible. I suggest that people who state that the want 1200 bit or even 2000 bit key sizes in PGP be no longer ridiculed... the issue is subjective, as we have no way of knowing what the NSA's factoring algorithms are like. Doug ___________________________________________________________________ Doug Cutrell General Partner doug@OpenMind.com Open Mind, Santa Cruz =================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 14 Jul 94 07:50:05 PDT To: solman@MIT.EDU Subject: Re: Why triple encryption instead of split+encrypt? In-Reply-To: <9407141221.AA06307@ua.MIT.EDU> Message-ID: <9407141449.AA19157@tis.com> MIME-Version: 1.0 Content-Type: text/plain have you considered des | tran | des | tran | des ? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 14 Jul 94 10:58:02 PDT To: perry@imsi.com Subject: Re: Probabilistic Encryption In-Reply-To: <9407141344.AA17598@snark.imsi.com> Message-ID: <199407141758.KAA18418@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > solman@mit.edu says: > > How secure do you guys think Probabilistic encryption using a BBS generator > > is? It looks like its every bit as good for key exchanges as RSA and somewhat > > better because of its speed. > > The technique you mention is not one I've heard of. What is a BBS > generator? Could you please explain? > > Perry Blum-Blum-Shub, a very strong random number generator, where guessing the next bit is basically as hard as factoring some very large number. It's main problem is that it's slow. Schneier has some actual code for implementing it in C. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 14 Jul 94 11:36:46 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: ID card from hell In-Reply-To: <199407141622.AA29745@panix.com> Message-ID: <199407141835.LAA25403@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The ID card issue that has been brewing, and recently is showing signs of coming to a boil, is one of the most important issues we face. Far more insidious than Clipper, if a universal "smart card" is injected into all sorts of transactions and interactions. You all know what I mean: one's cash/ATM card is issued by the government (with a countersign by the bank), health card, passport, etc. But here I want to refute Duncan's refutation, so I will quote highly selectively: ... > Mandatory carry not (yet) proposed. Also Ontario Driver's License should > suffice. ... > How to handle tourists/Canadians/etc. ... > Already in the Health Security Act. Doesn't *prevent* treatment just > records it. You can claim to be an illegal alien, etc. ... > Doesn't cover driver's licenses issued by any other nations which are also > legal for domestic driving (even by US citizens who are 'non-residents'). ... > Books? Doubtfull. Again what about tourists. Etc. Many of Duncan's refutations boil down to "What about tourists?" The answer for the Feds is simple: temporary ID cards for tourists. This has several aspects, and solves (for them) several pressing problems: 1. Tourists entering the U.S. (and ditto for what other countries do) are issued a temporary ID card at Customs. ("What about Canadian and Mexican entry points?" They already stop drivers, albeit briefly, and a $20 entry fee for non-citizens would cover quick generation of a temporary ID, complete with photo, hologram, barcode, all the usual junk.) 2. This temporary ID acts as a time-valued visa, good for 3 months, 6 months, "Green Card," etc. It times out, either locally (chip--not such a great idea, technically) or in a data base (much more probably, for security reasons, speeds of networks, etc. reasons). 3. The card acts essentially like the one citizen-units would receive, perhaps not fully authorizing certain things. Comment: It is not too much "work" to generate such a temporary ID, especially with a "reasonable" entry fee. Nor would it slow down border crossings in a way that would threaten massive complainings...most border crossers would already have the cards, or would with time have them. Those that don't, would be shunted aside as the crossings, as part of Customs entry, to be photographed, fingerprinted, etc. The anti-terrorism folks will like this, so will Immigration and Naturalization, etc. The only complainers--aside from ideological opponents like us--will be those intending to overstay their visas (which this will help to stop--the card will cease to be valid and the holder will find himself cut off from ATM machines, employment, and schools for his children (no big deal, I hear Duncan say, but consider the implications for most people, the visibility of "truant" children, the day-care issues, etc....for most immigrant families, this would be a devastating economic blow, and would likely "out" them). 4. Employers, even for casual work, would be required to check these cards, possibly even "work credentials" would have to be negotiated jointly at some office. (I haven't thought too much about the details, but I'm beginning to. And the possibilities are diabolically clever. Just as "permits" are so often necessary in these Beknighted States, so too could such mutually arranged work permits be required. Solves the "Zoe Baird" problem and helps to surface the underground economy. Electronic "point of sale" terminals, similar to cash machines, could make this "painless." Even if cash is not outlawed--a different, and even more controversial topic--such "work permits" could be enforced in various way. Frankly, they already _are_. For example, here in California I would be happy to pay some Mexicans to do yard work...but I avoid this because of reports of stings, arrests, prosecutions, and heavy fines. (The Beknighted States, as not all of you may be aware of, operates on the principle of Deep Pockets Terror: those with the money are soaked with heavy fines and threats of civil forfeiture. The tax authorities then get involved, collecting back taxes the employer was supposed to withold (funny, I thought it was my leaf-raker Juan's job to settle up with the IRS?), assessing fines and collection fees, and so on. Others, like Social Security, also get into the act.) Well, this is getting too long, so I'll close. I basically agree with Duncan's noble sentiments. I just don't think it likely that the "What about the tourists?" argument will stop the national ID juggernaut once it begins to move. And other countries, already enamored of tight controls, passports (I had to surrender my passport at many hotels in Europe...multiple purposes for this, of course)., etc., will likely play ball with the U.S. on such an ID card. Thanks to Duncan for giving me a place from which to launch this essay. And everyone go out and read or reread Brunner's "The Shockwave Rider." --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 14 Jul 94 12:07:09 PDT To: cypherpunks@toad.com Subject: Probabilistic Encryption In-Reply-To: <199407141619.RAA13236@an-teallach.com> Message-ID: <9407141841.AA16182@ah.com> MIME-Version: 1.0 Content-Type: text/plain I hope we're not about to get the usual kiddy PRNG exor encryption lecture. A PRNG XOR-ed with a data stream is a perfectly good stream cipher, provided the PRNG is sufficiently strong. It's that sufficiently strong part that usually goes wrong. LFSR doesn't cut it (Linear Feedback Shift Register). Neither does LC (Linear Congruential). I should point out that these are both iterates of x_{i+1} = x_i * A + B (mod C) where the domain is Z_2[x] (polynomials with coefficients mod 2) for LFSR and Z (integers) for LC. Blum-Blum-Shub makes a very good stream cipher, even with just XOR. For those of you may have interpreted GT's comments as to disparage all PNRG-XOR combinations, I hope the above may help. Graham, you can read up on probabilistic encryption on page 406 of Schneier. In fact, it discusses the BBS generator in this context. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 14 Jul 94 12:10:14 PDT To: doug@OpenMind.com (Doug Cutrell) Subject: Re: Key length security (calculations!) In-Reply-To: <1CA23B34695@BlueSky.OpenMind.com> Message-ID: <199407141909.MAA01482@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Doug Cutrells writes: > Tim Mays writes: Singular, but no matter. > >I refer readers to the sci.crypt FAQ, the RSA FAQ, or books such as > >"Applied Cryptography." (Hint for those who don't want to: one time > >pads (Vernam ciphers) and things like RSA with 1000-digit moduli.) > > > >("Enough effort" can be interpreted in a circular way to ensure the > >answer is 'Yes," as a truism. This is meaningless, if "enough effort" > >is impossible to achieve, as with OTPs, or is beyond the energy in the > >universe. If "enough effort" is interpreted to mean theft or rubber > >hose crytanalysis, all bets are off. But most people who ask the > >question I cited don't mean these loopholes.) > > I have seen Tim posting statements to this effect many times, and because > he is one of the more well respected and listened to voices on the list, I > feel it important to examine this in some detail. While I agree that 1000 Before going further, let me emphasize my mention in my section above of one-time pads, or Vernam ciphers. These are *information-theoretically secure*, which means that no amount of computer power can *ever* break them. Period. (In my characteristic way, I included a sidebar mention of stealing the key and or using rubber hose cryptanalysis, which some may think finessed my point about not being able to break OTPs. It does not, as far as "breaking" the cipher has cryptographic meaning.) As for RSA, that is only computationally secure, and depends on advances on factoring, as we all know. Many of us think there will not be "dramatic" advances in factoring, for various reason, but this of course cannot be proved (can't prove the nonexistence of some clever approach, logically). Factoring is suspected to be in the class NP (or even harder, some suspect), but it has not yet been proved to be so. If factoring is NP-complete, and if P = NP, then fast factoring methods may be found (fast = polynomial in length). Crypto books deal with this issue better than I can here. > Still sounds pretty safe so far... if it really takes at least 20,000 times > as long to crack a 1024 bit modulus, then it would still take the 7400 C.E. > (Cray Equivalent) computer 24 years to crack a 1024 bit number. BUT, the > biggest worry is that no one knows how good the NSA's factoring algorithms > are. I read recently that the NSA is the world's largest employer of > mathematicians. The relative improvement in factoring algorithms since the Not to attack Doug's point, which has validity here (that we don't know what factoring advances NSA may have made), but I personally think the combined capabilities of "public domain mathematicians" are now far greater than what NSA has. Shamir, Odzylko, Blum, Micali, Rackoff, Goldwasser, Solovay, Berlenkamp, etc., are top-flight researchers, publishing many papers a year on these topics. It is unlikely that some GS-14 mathematicians at the Fort, not able to publish openly, have made much more progress. I think the resurgence of crypto in the 70s, triggered by public key methods and fueled by complexity theory breakthrough, caused a "sea change" in inside NSA-outside NSA algorithm expertise. > So, it seems *possible*, even if by no means probable, that a 1024 bit key > length is only good for the next decade or so. My intent is not to foster > paranoia, but cypherpunks, of all people, should take as critical a view of > key length security as possible. > > I suggest that people who state that the want 1200 bit or even 2000 bit key > sizes in PGP be no longer ridiculed... the issue is subjective, as we have > no way of knowing what the NSA's factoring algorithms are like. I have never ridiculed them (in fact, I use 1280 bits or somesuch), and I think the whole recent matter of Phil Zimmermann charging that "amateur cryptologists" are tainting his reputation and that of PGP to have some supreme ironies. Seems to me I heard a guy named Bidzos making the same points..... (I'm not attacking Phil, just noting the ironies of Phil now attempting to control the evolution of "his" intellectual property. The "naming" issue is minor--and that's what digital signatures are for, anyway.) A 3000-bit key may very well require more total energy to break than is available in the universe. Barring P = NP sorts of breakthroughs, of course. (I did a post on this last week.) The bottom line is sometimes lost in the debate: * It is just not true that "any cipher can be broken if the NSA really wants to." (This was the original point I was responding to.) * Some ciphers are absolutely unbreakable, and others are effectively unbreakable, or soon will be. Increased key length is computationally "cheap" to use, but "expensive" to break. (The current imbroglio about key lengths of PGP 2.6 is a passing implementation detail, having to do with how PGP does math. By Version 3.0, speculatively, it will likely be increased dramatically. No big deal. People should generate new keys and flush the old ones, anyway.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 14 Jul 94 09:22:49 PDT To: Brad Dolan MIME-Version: 1.0 Content-Type: text/plain At 06:10 PM 7/12/94 -0700, Brad Dolan wrote: >Prediction > >If Americans accept this, as I expect they will, we will >see the following: > >Cops doing card-scan roadblocks, ostensibly to find drunks and >immigrants. Mandatory carry not (yet) proposed. Also Ontario Driver's License should suffice. >A requirement to present your card and have a computer record kept >after every financial transaction over, say, $100. How to handle tourists/Canadians/etc. >A requirement to present your card to get medical care. Already in the Health Security Act. Doesn't *prevent* treatment just records it. You can claim to be an illegal alien, etc. >Adoption of these cards as drivers' licenses. Just a magnetic / >electronic data entry to indicate if you are authorized to drive. Doesn't cover driver's licenses issued by any other nations which are also legal for domestic driving (even by US citizens who are 'non-residents'). >Same thing for professional licenses. Net competition for professional services will soon end licensure in any case. >Card-scan to buy guns or ammunition - if you are allowed to buy >them at all. Perhaps true. >Card-scan to buy potentially subversive tools, chemicals, books. Books? Doubtfull. Again what about tourists. >Card-scan on entry to or exit from the U.S. Instant database >check to see if you are authorized to enter or leave the U.S. Possible although departure controls are unlikely (and may violate treaties to which the US is signatory), entry controls will dissolve over time as travel volume and economic integration swamps any control regime. The US currently has 40 million border crossings per year and has 'lost control'. 400 million will be even harder to control. >Card-scan on entry to or exit from "special" areas: an extra >little security check before you enter places the government >is taking an extra interest in. Possible. >Mandatory presentation of card to get access to an internet- >attached computer account. Not a chance. >Card-scan at your kids' school. My kids school was outside the jurisdiction. Home schools would be exempt in any case. When Purdy shot up the school in Stockton California I wondered - perversely - why parents worried about the small risk of their kids being shot at school when those same kids were guarranteed to be brain damaged at that same school. >Linked databases of parents and kids, to correlate child support >payments, vaccination histories, academic performance, truancy, >antisocial attitudes, you name it. When in doubt, deny your enemies a key field. Make sure to display multiple addresses, names, numbers. DCF "If you already comply with other's demands for personal information about you, how can you complain when they ask for more?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 14 Jul 94 09:31:41 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Probabilistic Encryption In-Reply-To: <199407141619.RAA13236@an-teallach.com> Message-ID: <9407141627.AA17963@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal says: >>> How secure do you guys think Probabilistic encryption using a BBS >>> generator is? It looks like its every bit as good for key >>> exchanges as RSA and somewhat better because of its speed. > >> The technique you mention is not one I've heard of. What is a BBS >> generator? Could you please explain? > > BBS is Blum-Blum-Shub, a cryptographically strong RNG I believe. Ah, the Blum-Blum-Shub generator is familiar to me. However, how can you possibly use this for key exchange? > How he plans using this in some way to get the effect of an RSA > public key system I have no idea. I hope we're not about to get the > usual kiddy PRNG exor encryption lecture. Ditto. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 14 Jul 94 12:37:40 PDT To: cypherpunks@toad.com Subject: Re: ID card from hell Message-ID: <9407141937.AA28303@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Timothy C. May I basically agree with Duncan's noble sentiments. I just don't think it likely that the "What about the tourists?" argument will stop the national ID juggernaut once it begins to move. .............................................................. And I can imagine be that tourists, especially, would be the special focus for ID cards and databases, since they evoke all sorts of fears of foreigners - not only the problems which Tim mentioned, but also of international crime, espionage, terrorism, etc. It could easily become very important to establish databases to maintain records on people who have ever entered the U.S., so that that there would be a reference for any questionable activities requiring this kind of info. I know some of these things are already in existence, but not yet like the kind which would be set up if the nationalization of IDs became accepted. And if governments become very concerned about commercial protectionism, they might accept the idea of ID cards for control of traffic, from their competing national interests. This is a great interest of mine, regarding the package deals which are a part of being an automatic member of a country/political system - the national "identity" which makes one subject to whatever system of operations the ruling class decides to implement. If one could make oneself "irrelevant" to the location where one was at the time - either from having an established residence elsewhere, or from having no declared membership/citizenship anywhere, I would think this would eliminate some of the regional, political administrations of policy which would otherwise apply. But with IDs and databases and closed door protectionist policies, this appears impossible. I haven't read "The Shockwave Rider", but I shall; hopefully it will have imaginative (& realistic) scenarios on these possibilities (many sci-fi books are too remotely far off in fantasy-time than realizable in a near-future time scale.) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 14 Jul 94 04:36:09 PDT To: cypherpunks@toad.com Subject: Re: PGP bastardization (fwd) Message-ID: <199407141135.MAA07467@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain From: Mike Duvos > He has no legal comeback I'm not so sure. The code was released under the GPL. The names PGP, Pretty Good Privacy, and Phil's Pretty Good Software were not. People can make anything they want out of the code, as long as they also release it under the GPL and call it something else. Doesn't seem like a major artistic limitation. Yes, I agree with everyone who says prz has the right to insist that tr changes the name of the program. But prz's mail was *much* stronger than that and he was demanding editorial control of the code and the manner in which it was used. (Reread his letter if you missed that bit). That's what I'm saying he has lost by issuing the code under the GPV. (I'm not gloating - I wish he *could* have the right to do what he likes with his code, I'm just pointing out the facts - it's too late.) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Thu, 14 Jul 94 13:30:04 PDT To: cypherpunks@toad.com Subject: National I.D. Cards Message-ID: <199407142029.NAA27017@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- It would seem we are missing a point about having National I.D. cards. The rest of the world seems ready to rush in and adopt some form of "Clipper" chips to monitor their own citizens. (There doing it in the U.S.!) Do we really doubt they will adopt "The Card" as well? (don't leave home without it!) Step 2: International I.D. Cards...... Can you say "New World Order?" Sure you can....... Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLiWevNCcBnAsu2t1AQGhTQP/dOf1vfVoUs2wfXz70lPQ6WkwePzQCUPA prtlzzhJaJllobpM9cKUDL3x1Zx8BCV9+ebcgaZ62xDDHoGtK6K9l8RAPy/x5m5p QA+vV3Jgi0qI9UKRx4MOozaH6O2FhU6+4QgfWgE270yd4gv69cRHTEaiSB9Nfd7T KUvrt0g5b2c= =3fAd -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Thu, 14 Jul 94 10:35:02 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: PGP bastardization (fwd) In-Reply-To: <199407140628.XAA02433@netcom11.netcom.com> Message-ID: <9407141730.AA11498@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From: mpd@netcom.com (Mike Duvos) Date: Wed, 13 Jul 1994 23:28:08 -0700 (PDT) The code was released under the GPL. The names PGP, Pretty Good Privacy, and Phil's Pretty Good Software were not. People can make anything they want out of the code, as long as they also release it under the GPL and call it something else. - From readme.doc: PGP is distributed under the terms of the GNU General Public Licence How is it that you come to the conclusion that only the part of PGP which is the code is covered by GPL and not the part of PGP which is the name? Gee, maybe we should refer to all that GPL case law precedent to resolve this :-) Rick -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLiV2MpNR+/jb2ZlNAQG1awQAoxC5lpKVwIfuj0YXBg7RdeT4lMYSyTrg EFeKBKumiXmpSEqVQQzf1UqRJ5o7azuLhctWrYWkXBzj9c18T1azU5nZKKnhAAGn FaCs/iFq1hBSAqxSEUkIJVDhgDSrf7WkMh7gh4tm5zfU51uw8goS8aPpay8iCPIL fYyEd5ViLxM= =WG2n -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 14 Jul 94 13:33:34 PDT To: frissell@panix.com (Duncan Frissell) Subject: National ID cards are just the driver's licenses on the Information In-Reply-To: <199407142005.AA22075@panix.com> Message-ID: <199407142033.NAA01489@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > >I basically agree with Duncan's noble sentiments. I just don't think > >it likely that the "What about the tourists?" argument will stop the > >national ID juggernaut once it begins to move. > > > > The grim necessity of working for a living precludes a proper answer at this > time. For now though: Since I no longer work for a living, I can respond now :-}. (I despise smileys, but one seemed apropos here.) > "You can buy heroin in maximum security prisons." Controls don't always work. Well, of course. But this doesn't make the prospects of "internal passports" (as I think it was you who dubbed them...or maybe Sandy) any less likely, or any less worthy of fighting. While if I were in prison, I might indeed be able to score heroin, a national ID card tied in to financial transactions, employment, driver's licenses, etc.,--"once card fits all"--would be incredibly bothersome and intrusive. And short of "going underground," with all that that implies, or leaving the country, your words of comfort about buying heroin in prison would do me little good. I was mainly saying that the "What about the tourists?" rebuttal is very weak, and is easily solved. Further, the solution for the tourist problem is actually one of he main motives for a national ID card: stopping illegal immigrants by "freezing them out" of routine economic, school, employment, and other transactions. Ditto for the point Duncan often raises, presumable semi-ironically. To wit, answering ID card checkers with a flippant "But I'm an illegal alien." "Fine," they will say, "we'll take you down to the Processing Center." (Yes, I acknowledge that local shopkeepers will not, for example, be the enforcers....in case Duncan raises the issue of there not being enough cops to do this work. But it is completely plausible that all cash register transactions could require presentation of the ID card, for various reasons (perhaps made more palatable by offering some rebate on sales taxes paid, or a VAT). Claiming one lacks a proper card will just result in a "No Sale," just as a refusal to pay the sales tax usually results in a "No Sale."...don't tell me about how some merchants will offer to eat the sales tax...try that at Safeway. (I'm not claiming Duncan will make this argument, just trying to anticipate the nitpicky wise-ass comments people often make; the fact is, most people will follow the rules, and if an ID card is made part of the economic system--as it already is for booze and cigaretters, a la age credentials--then those without an ID card will be a Real Bad Situation. Yes, anticipating rebuttals, black markets exist. But few will argue that buying most items on a black market, complete with stings, arrests, etc., is a pleasant way to live.) I for one view this prospect with alarm, and have since I read "1984' so many years ago, and then read "Shockwave" in 1975. I don't consider it too soon to think about ways to monkeywrench it. (And as an EFF member, dues all paid up, I have no hope that EFF or any of its FLA brethren will oppose this firmly. At the risk of angering our own John Gilmore, a founder of the EFF, I think EFF management is so enamored of being inside the Beltway that it will likely confine its role to providing "input" to the Gorewellian forces putting this thing together.) "National ID cards are just the driver's licenses on the Information Superhighway." --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Thu, 14 Jul 94 10:35:46 PDT To: jgostin@eternal.pha.pa.us Subject: Re: (None) In-Reply-To: <940713233138W2Wjgostin@eternal.pha.pa.us> Message-ID: <9407141735.AA11602@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: Jeff Gostin Date: Wed, 13 Jul 1994 23:31:38 EST OTOH, we owe it to him to respect his opinion. If he didn't have the guts to create the tool, this conversation would be moot. I say that we should respect his wishes, and not bastardize PGP, if only not to discourage other people to write "risky" software Definitely. While I don't believe that Phil has legal grounds to make Tom stop bastardizing PGP, I think that he has every right to protect his reputation and proclaim loudly that he considers Tom's modifications snake oil, etc. I suspect that most people would respect Phil's wishes in this area, but the cat's out of the bag as far as legally enforcing those wishes. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Thu, 14 Jul 94 12:53:24 PDT To: cypherpunks@toad.com Subject: Re: Classified Data on Unclassified machines Message-ID: <940714142930a2Cjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain snyderra@dunx1.ocs.drexel.edu (Bob Snyder) writes: > In theory, anyway. I do know of classified data having been on > unclassified machines before, generally by accident. Comes from the fun > fact that unclassified datum A + unclassified datum B can = classified > data C. So true! A popular example of this is the following: Classified Fact: The Government is funding a new supersonic jet project. Unclassified Fact: Boeing was awarded a new contract from the Government. Unclassified Fact: Boeing purchased 17.34 tons of titanium alloy. Unclassified Fact: Titanium is commonly used in supersonic jets. .:, the govie awarded Boeing a Supersonic Jet contract. --jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: aba@dcs.exeter.ac.uk Date: Thu, 14 Jul 94 07:03:04 PDT To: trollins@debbie.telos.com Subject: Re: Source Code Message-ID: <11761.9407141359@sirius.dcs.exeter.ac.uk> MIME-Version: 1.0 Content-Type: text/plain I have myself speculatively created a PGP with 4096 bit keys, but not distributed it, I just wanted to investigate the speeds of RSA operations on 4096 bit keys. I personally think that it is time for PGP to move on to larger keys, the arbitrary limit of 1024 or 1264 or whatever seems restrictive. You should be able to use as much security as you need without having to resort to hacked versions. I have heard the figure of 3000 bits RSA being as hard to break as 128 bit IDEA, however I understand that IDEA is a relatively new algorithm and has not seen nearly as much exposure to analysis as DES. For this reason I think that the proposed 3DEA code is probably in line with going to 4096 bit keys. If you were one of the people using DES under the impression that it was good for many years you should be worried now as the cost of breaking DES has been estimated at $1m. No doubt in 10 years time this figure will be achievable for much less cost. How would you feel when it gets to the stage that your messages could be cracked overnight on a bit of spare workstation time? For this reason I think that the next version of PGP should have the ability to specify n IDEA rounds, and arbitrary RSA key sizes. That should get the problem overwith once and for all. The attitude that 1024 bits should be good for the hundreds of years seems nieve and similar to IBMs 640k limit on DOS at the time 640k no doubt seemed like a *huge* ammount of memory, I'm now typing in a text editor which has a binary of 1.8Mb, on a m/c with 80Mb main memory. One more thing, I think that it should be developed *outside* of the US, at least until that ITAR thing gets thrown out. The argument that it would take a googol years to break PGP with current hardware doesnt hold either as RSA is not proven to be equivalent to factoring, and better factoring algorithms are presumably still possible. However for the people in the US there are still problems with sorting out a license from PKP which allows unlimited key lengths, and for these reasons it may be worth waiting to see if this can be achieved. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: aims@ext.jussieu.fr (karl VAN METER) Date: Thu, 14 Jul 94 06:08:56 PDT To: Cypherpunks@toad.com Subject: Re: New National ID Card Proposal Message-ID: <199407141307.PAA06915@idf.ext.jussieu.fr> MIME-Version: 1.0 Content-Type: text/plain Received here in Germany. Many thanks, Olivier From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James E. Riggs" Date: Thu, 14 Jul 94 13:55:31 PDT To: cypherpunks@toad.com Subject: PGP modifications In-Reply-To: <9407141735.AA11602@fnord.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 14 Jul 1994, Rick Busdiecker wrote: > From: Jeff Gostin > Date: Wed, 13 Jul 1994 23:31:38 EST > > OTOH, we owe it to him to respect his opinion. If he didn't have the > guts to create the tool, this conversation would be moot. I say that we > should respect his wishes, and not bastardize PGP, if only not to > discourage other people to write "risky" software > > Definitely. While I don't believe that Phil has legal grounds to make > Tom stop bastardizing PGP, I think that he has every right to protect > his reputation and proclaim loudly that he considers Tom's > modifications snake oil, etc. > > I suspect that most people would respect Phil's wishes in this area, > but the cat's out of the bag as far as legally enforcing those wishes. > > Rick > I must say that I agree here. I don't think that he can stop him from making any modifications to PGP, but I think that he can stop him from using the name PGP on it. I think that he has every right to do this. PGP is tied very closely with his reputation and that any modifications released under the name PGP should be his and his alone. ---- :. . ,o88o, James E. Riggs ;;:: ;:. d888888b ;; :,;' : 8888888B Peace: Live it ,;; :;' :. `Y8888P' or ;;; : ::. :. `""' rest in it! ,;;; : :. :....,,,,,,,,,, ,,;;; . :.....;;;;;;;;;;;;;; From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Thu, 14 Jul 94 14:57:18 PDT To: "Timothy C. May" Subject: Re: National ID cards are just the driver's licenses on the Information In-Reply-To: <199407142033.NAA01489@netcom3.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 14 Jul 1994, Timothy C. May wrote: > rebate on sales taxes paid, or a VAT). Claiming one lacks a proper > card will just result in a "No Sale," just as a refusal to pay the > sales tax usually results in a "No Sale."...don't tell me about how This is, in fact, coded into the health care proposals. In one compromise bill there is a tax of $10 every time you make a healthcare transaction where the recordkeeping is not in electronic format. I might note that this was the same as the price of a FFL before they rased it to $600 to cope with some lie about a national problem or something. Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 14 Jul 94 13:08:33 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: ID card from hell Message-ID: <199407142005.AA22075@panix.com> MIME-Version: 1.0 Content-Type: text/plain >I basically agree with Duncan's noble sentiments. I just don't think >it likely that the "What about the tourists?" argument will stop the >national ID juggernaut once it begins to move. > The grim necessity of working for a living precludes a proper answer at this time. For now though: "You can buy heroin in maximum security prisons." Controls don't always work. DCF "Eudora for Windows addict since approximately 9:05 this morning." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 14 Jul 94 14:03:58 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: National ID cards are just the driver's licenses on the Information In-Reply-To: <199407142033.NAA01489@netcom3.netcom.com> Message-ID: <9407142100.AA20683@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > > "You can buy heroin in maximum security prisons." Controls don't > > always work. > > Well, of course. But this doesn't make the prospects of "internal > passports" (as I think it was you who dubbed them...or maybe Sandy) > any less likely, or any less worthy of fighting. The following is worth mentioning: market forces will eventually destroy virtually all controls. However, as the Soviet Union showed, millions of people can be made miserable or killed in the meanwhile. The mere fact that internal passports (what the ID cards are, really -- another friend of mine called them that the minute he heard of them) would not stop everyone doesn't mean that they couldn't make almost everyone's life miserable. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 14 Jul 94 09:21:20 PDT To: cypherpunks@toad.com Subject: Re: Probabilistic Encryption Message-ID: <199407141619.RAA13236@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : > How secure do you guys think Probabilistic encryption using a BBS generator : > is? It looks like its every bit as good for key exchanges as RSA and somewhat : > better because of its speed. : The technique you mention is not one I've heard of. What is a BBS : generator? Could you please explain? BBS is Blum-Blum-Shub, a cryptographically strong RNG I believe. (Haven't looked at it personally). How he plans using this in some way to get the effect of an RSA public key system I have no idea. I hope we're not about to get the usual kiddy PRNG exor encryption lecture. Some of the things the guy said suggested maybe he does know what he's talking about, but his writing style isn't inspiring. Clue for the guy: other people haven't the foggiest idea about what has been going round in your head for the last year. Try to give some context and set the scene in more general terms before you dive into conjectures. Otherwise you risk sounding slightly detached from reality, as in the expression "So what color's the sky in _your_ world, then?"... It may well be you've something useful to say, but if you don't say it in the text one or two postings, you're in danger of slipping into my mental kill-file mode where I gloss over your postings without reading them properly. I suspect others read cpunks mail in a similar fashion. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 14 Jul 94 16:04:40 PDT To: cypherpunks@toad.com Subject: INFOBAHN PANEL SEES WORLD THROUGH [..] BLINDERS Message-ID: <9407142301.AA01696@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain I'd like to correct a misunderstanding. In the original "INFOBAHN PANEL SEES WORLD..." post I said that the ILA report was included in a fax from the Center for Strategic and International Studies (CSIS). First, I was not an original recipient of the fax. I obtained the fax (and ILA report) via a forwarded e-mail message so I can't say for sure that the original CSIS fax included the copyrighted ILA report. I originally thought the ILA report was part of the fax. I now suspect the ILA report was not sent with the CSIS fax but instead was placed in the forwarded e-mail message by one of the multiple forwarders. Just felt like clearing that up. Nobody at CSIS is demanding an apology or anything like that. Ok. Onward. The reason I posted the ILA report: I fear that the desire to minimize electronic copyright violations will give corporations an incentive to work with government to devise methods to "control" the content of the Infobahn. Now, I don't believe they could ever completely succeed at controlling the content of the Infobahn, but I do believe they sure as hell will try. Do you really think the politicians of the world will just sit back and say "Well, we really can't prevent electronic copyright violations, so we wont even try"? More likely they will try many different things. I'm hoping the ILA report will prompt a discussion of the possible approaches the government may take to control the content of the Infobahn, and the side affects of said approaches. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Thu, 14 Jul 94 15:27:01 PDT To: perry@imsi.com Subject: Re: National ID cards are just the driver's licenses on the Information In-Reply-To: <9407142100.AA20683@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain ... > The following is worth mentioning: market forces will eventually > destroy virtually all controls. However, as the Soviet Union showed, > millions of people can be made miserable or killed in the meanwhile. > The mere fact that internal passports (what the ID cards are, really > -- another friend of mine called them that the minute he heard of > them) would not stop everyone doesn't mean that they couldn't make > almost everyone's life miserable. > > Perry Do they realize how difficult it will be to get all the rural people, little old ladies, etc. to go along with this? sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 14 Jul 94 19:17:18 PDT To: perry@imsi.com Subject: Re: National ID cards are just the driver's licenses... In-Reply-To: <9407142100.AA20683@snark.imsi.com> Message-ID: <199407150217.TAA06839@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > The following is worth mentioning: market forces will eventually > destroy virtually all controls. However, as the Soviet Union showed, > millions of people can be made miserable or killed in the meanwhile. > The mere fact that internal passports (what the ID cards are, really > -- another friend of mine called them that the minute he heard of > them) would not stop everyone doesn't mean that they couldn't make > almost everyone's life miserable. > > Perry Perry makes my point well. That some people will be able to skirt the system, or that the system will ultimately be unenforceable, does not lessen my concerns. My assets are not well hidden--which makes it very tough for me to adopt a low-profile, tax-avoiding, ID card-skirting lifestyle. (As to why my assets are not well hidden, hiding assets is harder than you think, despite what some here on this list may claim.) To tie this in with the title I picked for this thread, about national ID cards being the driver's licenses for the Infobahn, let's consider that for a moment. - Imagine that vehicle registrations require presentation of this card (gotta get those illegals out of their cars, or, more benignly, the bureaucracy simply makes the ID cars part of their process). - Instantly this makes those who refuse to get an ID card unable to get valid license tags. (Enforcement is already pretty good....I was pulled over a couple of times for either forgetting to put my new stickers on, or for driving with Oregon expired tags.) - Now I suspect my friend Duncan will mention that one can--and should--lease one's car from one's Nevada-based tax shelter company. Perhaps. But I again claim that this is much easier said than actually done. (I hear these proposals and think of all the detailed arguments about how income taxes are invalid becuase Ohio incorrectly ratified the XXth Amendment, or somesuch. All very logical, but it doesn't work.) Anyway, I see the imposition of internal passports--with a name chosen for easiest acceptance, probably something like "Social Benefits Card"--as very likely and not easily avoided. Just the tying of such cards to driving would be devastatingly effective. Ditto for travel. And commerce. Let's not forget that Nickie Halflinger was able to bypass the Surveillance State because he was one of the guys who wrote the system! The rest of us will be mostly unable to skirt the system. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Thu, 14 Jul 94 17:18:53 PDT To: "James E. Riggs" Subject: Re: PGP modifications In-Reply-To: Message-ID: <9407150017.AA19662@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Date: Thu, 14 Jul 1994 15:52:54 -0500 (CDT) From: "James E. Riggs" I don't think that he can stop him from making any modifications to PGP, but I think that he can stop him from using the name PGP on it. I think that he has every right to do this. Well, perhaps every right except for a legal right. Of course, as I mentioned somewhat obtusely earlier, there's no precedent to work from, but (a version of) PGP was released under the terms of the GPL. Not "everything but the name of PGP" or "just the code of PGP". PGP is GPLed and Tom is legally free to bastardize it and continue to call it PGP based on the GPL. FWIW, the guy who developed the GPL believes that people who have taken GNU Emacs and done things to it which are unacceptable to him -- the the schism -- are completely free to use the name GNU Emacs. Because they are derivative works of GNU Emacs and GNU Emacs is GPLed, they are in his words "by definition" GNU Emacs. Tom's bastardization is similarly "by definition" PGP. It's intentional anarchy and I think that it's a Good Thing, despite the fact I support Phil's right to call it snake oil (and I tend to agree with him). Rick -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLiXVrZNR+/jb2ZlNAQFkvAQAsWhP27vQxhgd5aK4WdWToOO1yftyyZ6S EYCabqSKHfz4tZY046wnM0L08YbH5C9rttGtW7Vk44ehv96jmI7yJiAZTrT03jiE J1xi+m7Gx+i0zWbEW+k1/bTA6IWQsNaptgEOE9sJtacnvBnMXbkTb9TGuhckMMES JrxMBzMb5wo= =iK3G -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Thu, 14 Jul 94 17:56:51 PDT To: cypherpunks@toad.com Subject: Re: ID card from hell Message-ID: <199407150056.AA19961@world.std.com> MIME-Version: 1.0 Content-Type: text/plain frissell@panix.com writes: >"You can buy heroin in maximum security prisons." What a bizarre world! I have no interest in buying heroin and don't expect to go to prison anytime soon, yet this is somehow the nicest realization I have had in a long time. Thank you, Duncan. -kb, the Kent who insists upon having hope -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 32:00 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 14 Jul 94 22:44:14 PDT To: cypherpunks@toad.com Subject: Re: Key length security (calculations!) In-Reply-To: <199407141909.MAA01482@netcom9.netcom.com> Message-ID: <199407150536.WAA26322@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes > Factoring is suspected to be in the class NP (or > even harder, some suspect), but it has not yet been proved to be so. Those who have studied the matter generally believe that factoring is NP, but is not NP complete. Factoring cannot be "even harder than NP" since a simple minded brute force attack is 2^(n/2), which is only NP As Timothy May points out, if factoring is NP, then modest increases in key length can easily defeat enormous improvements in factoring. > ... if P = NP, then fast factoring > methods may be found (fast = polynomial in length). In the highly unlikely event that P = NP then we have also solved, as an almost trivial special case, the problems of true artificial intelligence, artificial consciousness, and artificial perception, and the failure of one particular form of crypto will not be noticed in the midst of such radical changes. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Thu, 14 Jul 94 19:42:46 PDT To: "Stephen D. Williams" Subject: Re: National ID cards are just the driver's licenses on the Information In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 14 Jul 1994, Stephen D. Williams wrote: > ... > > Do they realize how difficult it will be to get all the rural people, > little old ladies, etc. to go along with this? > Assuming that this becomes mandatory for all transactions that involve the govt, most little old ladies would have to go along if they wanted their medicare and social security checks. I dont see a huge liklihood of most people wanting to give up those (or even being able to afford to). Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Thu, 14 Jul 94 22:39:24 PDT To: cypherpunks@toad.com Subject: RE: PGP bastardization Message-ID: <199407150540.WAA12162@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > You may be correct in that Phil Zimmermann has no legal > recourse, but I counldn't say for sure. I am more concerned > with the ethical issues. What have you called your new > super-duper pgp? If you make it abundantly clear that it is > *your* hack of pgp, and not supported in any way by RSA, MIT, or > prz, I personally wouldn't have a problem with it. Isn't it ironic, though, that Phil Zimmerman was the victim of a similar accusation by PKP/RSA -- "pirating" code? IMHO, that's also who the person who released this new version really needs to worry about. If they modified PGP 2.3a code, then they're in the same boat as PRZ if they distribute it. The GPL only covers PRZ's (and Colin Plumb's) code, not the RSA routines. Also, I wonder whether the RSAREF license on 2.6 is valid for modified versions? Geeez! If it's just the name, then call this newest version "TAP" for "Totally Awesome Privacy", or something similar. Just so the "look and feel" are the same. Nothing would stop the end user from renaming it from TAP.EXE to PGP.EXE, of course... I can sympathize with PRZ in wanting to protect his "baby" from the hackings of "unwashed Philistines" or whatever, but had he taken that attitude regarding the original RSA code, PGP might never have come about. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Thu, 14 Jul 94 19:57:20 PDT To: Jim Miller Subject: Re: New version of Digital Telephony Bill? In-Reply-To: <9407132131.AA05989@bilbo.suite.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 13 Jul 1994, Jim Miller wrote: > > > In the latest Wired issue (2.08) there is a small blurb about a new > version of the Digital Telephony Bill that the FBI has presented. > According to the blurb, a couple of Senators has expressed a willingness > to sponsor this new version. Anybody have any more info on this? > > Jim_Miller@suite.com > The FBI submitted a bill to Congress in March at the time of the Freeh testimony. That draft was rejected by the Congress but at the same time Sen. Biden has told the FBI that he would introduce a bill for them. A working group of hill staffers from relevant Congressmen and Senators has been working on an "acceptable" bill to industry and the FBI. Industry's position has been led by the Digital Privacy and Security Working Group. For some strange reason, privacy and consumer advocates usch as ourselves, the US Privacy Council, Public Citizen, PIRG, Consumers Union etc.who are still demanding that the FBI give us a serious rationalle for this substantial change in the law have been left out of this deal-cutting frenzy. We have also been repeatly turned down from obtaining a copy of the draft legislation. What little we have learned is that there will still be a legislative mandate that surveillance capability will be built in will remain. Control will be placed in the hands of the attorney general, the FCC and the courts. A meeting was scheduled for last tue, the 12th, to determine if a good deal had been cut. So far, no word. We expect that if a dela was cut, official legislation will be introduced shortly after the Supreme Court confirmation hearings are complete The moral of this story? Those that really believe that industry and their proxies will protect their privacy - I have a bridge for you to buy. Cheap. And dont forget that its an election year. Dave Banisar EPIC From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: D.C. Williams Date: Fri, 15 Jul 94 01:24:14 PDT To: cypherpunks@toad.com Subject: Where do Extropians live? Message-ID: <9407150721.AA24496@solstice> MIME-Version: 1.0 Content-Type: text/plain I'd appreciate a pointer to the extropians-request address (email or post at your discretion). TIA. =D.C. Williams dcwill@ee.unr.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DAVESPARKS@delphi.com Date: Thu, 14 Jul 94 22:27:35 PDT To: cypherpunks@toad.com Subject: Re: Triple encryption... Message-ID: <01HEPTT89VZI9I5RDS@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Carl Ellison (cme@tis.com) wrote: > have you considered > > des | tran | des | tran | des ? That one's sort of your "trademark", isn't it? (TRAN is really clever, BTW.) One scheme that seems to make even more sense, though, is: des | tran | IDEA | tran | des You get the benefits of 112 bits worth of DES keyspace along with 128 bits of IDEA keyspace, and thus don't stake your total security on the strength of EITHER algorithm. Other than making the code bulkier by requiring the inclusion of code for TWO crypto algorithms, and 64 bits of extra key material, what other drawbacks would there be to such a scheme (in a NON-commercial setting where licensing of the patented IDEA is not an issue)? If IDEA turns out to not be as secure as we've been led to believe, at least it, sandwiched between two layers of TRAN shuffling, should at least slow down a meet-in-the-middle attack on the remaining two layers of DES. As I recall, last time we discussed this over on sci.crypt you also advocated an additional step of "PRNGXOR". Is that still the case? Have you had the opportunity to read the Eurocrypt '94 paper by Eli Biham on triple DES modes, yet? /--------------+------------------------------------\ | | Internet: davesparks@delphi.com | | Dave Sparks | Fidonet: Dave Sparks @ 1:207/212 | | | BBS: (909) 353-9821 - 14.4K | \--------------+------------------------------------/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Thu, 14 Jul 94 23:45:54 PDT To: perry@imsi.com Subject: Re: Why triple encryption instead of split+encrypt? In-Reply-To: <9407141343.AA17589@snark.imsi.com> Message-ID: <9407150645.AA13763@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > > solman@mit.edu says: > > Why do people do triple DES and *shudder* triple IDEA > > instead of doing some form of non-redundant secret splitting > > and then encrypting with multiple keys. > > Because people like algorithms that work quickly and don't expand > their data by a factor of two or three. As I've noted before, in spite > of protestations, the evidence is good that splitting and encryption > doesn't by you much over simple superencipherment. Although I mentioned "true" secret splitting at the end of my post, I was refering to non-redundant secret splitting in most of the post. That is, for each 128 bit block, you split it into two 64 bit blocks. Obviously you have to make sure that in the inverse of the split, each bit of the 128 is dependent on multiple bits in both 64 bit parts. This is obviously not as secure as traditional secret splitting, but you don't need it to be because this isn't a threshold scheme. You just need to guarantee that knowing one half does not allow you to reassemble the other half. I am claiming that you can allow the crypt analyst to remove half of the entropy from the plaintext (did I phrase that right? probably not :( ) and the other half will still require successful cryptanalysis of DES and since you can't tell if you're right until you get both halves, meet in the middle does not work. So, is a secret splitting algorithm that does NOT increase redundancy followed by DES with different keys on both halves as secure as triple DES? I believe so, but I would like your opinions on the issue before I consider implementing this. If it works it would be especially nice because it allows arbitrary extension of keysize without substantially increasing the time required for computation. I have a hunch that if I'm wrong, its because the time required to do secure non-redundant secret splitting is as large as the time I'm saving. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Fri, 15 Jul 94 00:27:06 PDT To: Carl Ellison Subject: Re: Why triple encryption instead of split+encrypt? In-Reply-To: <9407141449.AA19157@tis.com> Message-ID: <9407150726.AA13887@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > have you considered > > des | tran | des | tran | des ? My point is that you can get the same level of security with much less effort/computation. BTW, am I incorrect in my belief that the additional security provided by the 32 bit shifting TRAN operation suggested for the 3DEA hardly provides any additional security? (i.e. if they could break 3 IDEA operations or 3 DES operations, they can break them with 32 bit shifting TRAN operations interleaved in just about the same amount of time.) It looks like it would make meet-in-the middle attacks take up substantially more memory and make identifying successful decryptions slightly more difficult, but for security against nearly brute force there isn't much difference between 2^(47) and 2^(47.2) operations. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Fri, 15 Jul 94 00:29:12 PDT To: perry@imsi.com Subject: Re: Probabilistic Encryption In-Reply-To: <9407141627.AA17963@snark.imsi.com> Message-ID: <9407150728.AA13894@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Graham Toal says: > >>> How secure do you guys think Probabilistic encryption using a BBS > >>> generator is? It looks like its every bit as good for key > >>> exchanges as RSA and somewhat better because of its speed. > >> The technique you mention is not one I've heard of. What is a BBS > >> generator? Could you please explain? > > BBS is Blum-Blum-Shub, a cryptographically strong RNG I believe. > Ah, the Blum-Blum-Shub generator is familiar to me. However, how can > you possibly use this for key exchange? > > How he plans using this in some way to get the effect of an RSA > > public key system I have no idea. I hope we're not about to get the > > usual kiddy PRNG exor encryption lecture. > Ditto. Well it is based on a PRNG exor, but the hardness of the encryption is based on the hardness of factoring the modulus used in the BBS RNG so I don't think you need to give me a "kiddy" lecture. (And I'm not using it for authentication, something which I belive is necessarily weak in any cypher being encrypted and decrypted via exor) I first saw a useful version of this in Schneier although I had previously seen versions that generated ciphers twice as large as the plaintext (which are uninteresting to me since I'm working ona VERY bandwidth conscious application). Here is how it works: First, choose two large prime numbers that are one less than a multiple of four. Since the security of this algorithm is based on the difficulty of factoring, I guess hard primes would be nice but I don't know if it really matters. Next choose a random number. Since you only need one random number, you probably don't need it to be very secure, but just in case its a good idea. In each iteration of a BBS you modify the seed by the following operation: seed(new) = (seed(old))^2 mod n [n is the product of your primes]. Throw your seed in there, if you question its security iterate it once before using any numbers. If your seed has 2^n bits, the lowest n bits will be randomly generated bits that are sufficiently secure for any cryptographics application you can think off. Exor the the stream of random bits with the stream of plaintext and append the final seed and you get your cyphertext. NOW, in order to remove the cypher, you need to figure out what the initial seed was. For a BBS generator, the only way you can do that is by factoring the modulus. The private key then, is the two factors. The public key is the modulus n. Clearly you can't authenticate by this, but there are much better algorithms for that anyway. What this provides is a public key system based on the hardness of factoring that is faster than RSA and apparently not covered by the RSA patent. (although I've asked for opinions on this last point in another post) I really believe that this is secure, but I wanted opinions before I implemented it as the algorithm users can use when they want to say "screw you RSADSI". Cheers, Jason W. Solinsky From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Fri, 15 Jul 94 00:29:01 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Key length security (calculations!) In-Reply-To: <199407141909.MAA01482@netcom9.netcom.com> Message-ID: <9407150728.AA13904@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > > Still sounds pretty safe so far... if it really takes at least 20,000 times > > as long to crack a 1024 bit modulus, then it would still take the 7400 C.E. > > (Cray Equivalent) computer 24 years to crack a 1024 bit number. BUT, the > > biggest worry is that no one knows how good the NSA's factoring algorithms > > are. I read recently that the NSA is the world's largest employer of > > mathematicians. The relative improvement in factoring algorithms since the > > Not to attack Doug's point, which has validity here (that we don't > know what factoring advances NSA may have made), but I personally > think the combined capabilities of "public domain mathematicians" are > now far greater than what NSA has. Shamir, Odzylko, Blum, Micali, > Rackoff, Goldwasser, Solovay, Berlenkamp, etc., are top-flight > researchers, publishing many papers a year on these topics. It is > unlikely that some GS-14 mathematicians at the Fort, not able to > publish openly, have made much more progress. I think the resurgence > of crypto in the 70s, triggered by public key methods and fueled by > complexity theory breakthrough, caused a "sea change" in inside > NSA-outside NSA algorithm expertise. I disagree with this, and I would site as a case and point the fact that differential cryptanalytic attacks were not "discovered" until 1990 while a relatively small team of IBM cryptologists had it back in 1974 when they made DES. NSA apparently had it before then. This is why I would rather find a fast secure mulitple DES method based on spliting and not have to use IDEA which us so new. Before I was born, NSA knew all of these things which were not figured out by the academic community until this decade. (of course they could also know of some sort of back door, but I think that the fact that NSA knew of differential cryptography and let an algorithm immune to it pass while they lowered the key size says something about DES's security against attacks the academic community hasn't figured out yet. The bottom line is that NSA has demonstrated that they can outperform academia without public reviews of their method (LEAFs aside for the moment [government agencies are after all required to do several stupid things each year]) Cheers, JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Fri, 15 Jul 94 02:03:24 PDT To: cypherpunks@toad.com Subject: Re: Key length security (calculations!) In-Reply-To: <199407150843.EAA23914@umbc9.umbc.edu> Message-ID: <9407150903.AA18447@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain James Donald writes: > Timothy C. May writes > > ... if P = NP, then fast factoring > > methods may be found (fast = polynomial in length). > > In the highly unlikely event that P = NP then we have also solved, as > an almost trivial special case, the problems of true artificial > intelligence, artificial consciousness, and artificial perception, > and the failure of one particular form of crypto will not be noticed > in the midst of such radical changes. When was AI proved NP? AFAIK, definitions of intelligence and consciousness aren't even generally agreed on. Consciousness especially. Any citations on this claim? The only place I've heard this before was your claim on the Extropians list last year that AI required solving NP problems (and that a good answer would not work), therefore classical computers couldn't do it, but quantum computers could, and therefore the mind is based on quantum mechanics and AI won't work. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Fri, 15 Jul 94 03:41:26 PDT To: nobody@shell.portal.com Subject: Re: PGP bastardization In-Reply-To: <199407150540.WAA12162@jobe.shell.portal.com> Message-ID: <9407151040.AA01890@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Date: Thu, 14 Jul 1994 22:40:42 -0700 From: nobody@shell.portal.com Geeez! If it's just the name, then call this newest version "TAP" for "Totally Awesome Privacy", or something similar. I've been sending a cousin-in-law some information on privacy issues and the net. She's works in a policy office in DC and she's currently working on a series of monographs relating to such things. Among this stuff has been, of course, information on PGP. Apparently, her boss asked something along the lines of `If it's so good, why is it only Pretty Good Privacy' -- he apparently has a general problem of taking things very literally. He also apparently won't let employees take disks home because they might infect them with viruses and them bring them back in. Of course, he doesn't stop them from bringing in disks that *weren't* originally taken home from the office . . . . Rick -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLiZniJNR+/jb2ZlNAQFjigQAxJoRdb5l2HV1JViftzKUxatVzgnd78h4 HgGvCBhygTlWU8B393JXNe6tKO2MLxjsZevythY2s+hVnPOG4rpc6s+KI4SScdbi ls60W/XHPP1HMank0A+GlyLzvpn/TzuW3f03818OS9JdlDfRM1CFs4eLKDCEWyNO ryj+1xDMLCE= =qMzu -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 15 Jul 94 04:35:29 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Key length security (calculations!) Message-ID: <199407151135.AA04051@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 03:28 AM 7/15/94 EDT, solman@MIT.EDU wrote: >The bottom line is that NSA has demonstrated that they can outperform >academia without public reviews of their method (LEAFs aside for the >moment [government agencies are after all required to do several stupid >things each year]) > That is, they were able to out-perform the private sector when there was no economic value in cryptography so no one (save them) had any incentive to practice it. Since crypto gained enormous economic value (for compression and general bit manipulation as well as system security) they are unlikely to be able to keep up. Note the Market vs the Feds in electronics. They tend to buy most of their stuff from us these days. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 15 Jul 94 04:35:29 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: National ID cards are just the driver's licenses on the Information Message-ID: <199407151135.AA04080@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 05:00 PM 7/14/94 -0400, Perry E. Metzger wrote: >The following is worth mentioning: market forces will eventually >destroy virtually all controls. However, as the Soviet Union showed, >millions of people can be made miserable or killed in the meanwhile. >Perry > Actually, in the G-7 countries, the rulers are in a more exposed and vulnerable position than the ruled. They are juicy opposition targets, while we can slip (and SLIP) through the cracks. They can't. They must by their nature be exposed. DCF "The Market *is* the river." -- New Taoism for a New Age From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 15 Jul 94 08:42:03 PDT To: "Timothy C. May" Subject: Re: National ID cards are just the driver's licenses... In-Reply-To: <199407150217.TAA06839@netcom5.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Thu, 14 Jul 1994, Timothy C. May wrote: > . . . As to why my assets are not well hidden, hiding assets is harder > than you think, despite what some here on this list may claim. . . . > - Now I suspect my friend Duncan will mention that one can--and > should--lease one's car from one's Nevada-based tax shelter company. > Perhaps. But I again claim that this is much easier said than actually > done. > > (I hear these proposals and think of all the detailed arguments about > how income taxes are invalid becuase Ohio incorrectly ratified the > XXth Amendment, or somesuch. All very logical, but it doesn't work.) The error in Tim's analogy between his income tax example standard privacy techniques is that the techniques have already passed the test of time. They aren't theoretical; people have used them for years. Tim's claim that "this is much easier said than actually done" only indicates that Tim either has never tried to do it, or did it poorly. I've seen it done--year in and year out. It's real, folks. Over the period I've been on this list, I've seen the optimism of various Cypherpunks wax and wane. Normally, I greatly respect Tim's opinions. Today, though, I think Tim is reflecting an emotional response more than a factual one. I, and I'm sure Duncan, would be more than happy to discuss the subject with anyone on the list who is interested. Let's do it offline, though, unless there is a strong crypto tie-in. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Farquhar Date: Thu, 14 Jul 94 15:43:31 PDT To: mab@crypto.com (Matt Blaze) Subject: Re: Idle question... In-Reply-To: <199407141208.IAA09141@crypto.com> Message-ID: <199407142236.AA20666@laurel.ocs.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain >>>BTW, the algorithm leaked, it was not reverse engineered. I do not expect >>>SKIPJACK to leak, as it's distribution would be VERY limited, even within >>>the NSA and chip houses. Even A5 was reputed to be known to only 2 or 3 >>>people within Motorola. >>How many have access to the masks? An interesting question. Presumably the companies are obliged to use internal security procedures on the masks. Let's face it: Motorola manufactures a lot of other chips which contain sensitive implementation details anyway, so they should be able to insure that the masks stay relatively private. You might also like to consider this. I would expect an average chip which implements the GSM protocols to contain 100K-500K transistors, probably as a CMOS gate array with some standard cells. The A5 cipher could conservatively implemented in about 500 transistors. Assuming that Motorola maintains reasonable control and security over the masks on the fab line, it is going to be extremely difficult for anyone to recover the cipher's algorithm. Besides, have you ever tried to figure out an algorithm from a gate array?! Insanity lies down that path. :) A much more viable technique would be to decap it and use electron microscopy to recover the algorithm. Obviously this possibility was factored into the design of A5. Matt Blaze wrote: >According >to NSA, "part of the algorithm", probably including the configuration >tables for the S-boxes, is burned in to the chips in the secure >vault during the classified escrow programming session. See my >February comp.risks post, "Notes on Key Escrow Meeting with NSA", >for more details. (I think it's available somewhere in the >ftp.eff.org archive.) The technology used to implement this is ViaLink (Ref: Computer Design, Jan 93, pp. 28-30). It's an antifuse (ie. OC till blown) technology, which buries an amorphous silicon fuse between two layers of metal. The cell which forms part of this fuse is known as a VROM cell. A blown VROM cell is inspectionally identical to an unblown cell (it is conjectured.) It is not visually inspectable certainly, and the blown fuse has the same X-ray diffractive index as an unblown cell. There are reportedly also procedures used to defeat EM analysis of the running chip. The s-boxes would certainly be implemented in VROM cells, and it is also quite conceivable that these fuse cells are also used as crossbar connects across busses (thus even hiding the information flow from module to module). One suggestion has even been that the implementations may include unused modules to confuse any inspection, which would be an amusing diversion. Anyway, as Matt said, the chip is programmed in the SCIF, during which time the two keys and unit serial number are also established (in VROM). Originally this technology was claimed to require a $40 million/6 year reverse engineering effort. Recently that seems to have fallen to $1 million/1 year. Matt's followup to the post he refers to does cast some doubt over the technique's ability to resist destructive reverse engineering (in which the chip is not expected to survive). It is certainly conceivable, for example, that if an attacker was to expose the lower-layer conductors, physical connections into and out of the VROM cells could determine their state and reconstruct the algorithm. BTW, this is my current list of known facts and rumors about SKIPJACK (_not_ Clipper, just the algorithm). Has anyone got anything to add? * 64 bit "electronic codebook" block cipher, 80 bit key. (Disclosed) * Can use all four FIPS-81 modes of operation. (Disclosed) * 32 rounds. All rounds non-linear. (Disclosed) * Not suceptible to differential cryptanalysis. (Claimed in the Interim report) * Classified "Secret". (Disclosed) * Part of a NSA suite of "Type 1" algorithms. Such algorithms are suitable "for protecting all levels of classied data." SKIPJACK, however, is only certified for unclassified/sensitive data. (Disclosed) * Design commenced in 1987, based on algorithms circa 1980 or so. (Disclosed) * No correlation observable between the output and input/key bits. (Claimed) * No known weak keys found. (Claimed in interim report) * SKIPJACK does not feature DES's complementation property. (Interim report) * SKIPJACK incorporates design features found in algorithms which are used to protect classified information. (Interim Report) * Contains 16 S-boxes (rumor attributed to Dorothy Denning. Unverified.) Anyone got anything else to add? Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 15 Jul 94 06:40:57 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: National ID cards are just the driver's licenses on the Information In-Reply-To: <199407151135.AA04080@panix.com> Message-ID: <9407151340.AA21611@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell says: > Actually, in the G-7 countries, the rulers are in a more exposed and > vulnerable position than the ruled. They are juicy opposition targets, > while we can slip (and SLIP) through the cracks. They can't. They must by > their nature be exposed. I'm optimistic only because we are deliberately opposing things. I'm far from convinced that they are vulnerable on their own. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 15 Jul 94 06:45:36 PDT To: "D.C. Williams" Subject: Re: Where do Extropians live? In-Reply-To: <9407150721.AA24496@solstice> Message-ID: <9407151341.AA21623@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "D.C. Williams" says: > I'd appreciate a pointer to the extropians-request address (email > or post at your discretion). TIA. extropians-request@extropy.org .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 15 Jul 94 07:47:32 PDT To: cypherpunks@toad.com Subject: National ID Card Info Request... Message-ID: <199407151447.JAA28327@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi All, Several of my more politicaly active friends are interested in starting a lobby group (if feasible) in the ctl. Texas area on this issue. I wandered all over WWW, gopher, etc. last evening trying to find the specific bill which covers this. I found *lots* of references to comprehensive plastic data-cards and smart cards. I would appreciate some kind sould e-mailing me the bill name which has this in it. Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Fri, 15 Jul 94 07:36:31 PDT To: cypherpunks@toad.com Subject: Re: National I.D. Cards In-Reply-To: <199407142029.NAA27017@well.sf.ca.us> Message-ID: <9407151437.AA01228@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Brian D Williams : > Step 2: International I.D. Cards...... > > Can you say "New World Order?" Sure you can....... I don't think so, at least not easily. I think that most countries, while they want to keep track of citizens/subjects, do not want other countries to have such simple access to their data. This is one area where the spooks are on our side. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Fri, 15 Jul 94 07:44:58 PDT To: cypherpunks@toad.com Subject: Re: National ID cards are just the driver's licenses on the Information In-Reply-To: <199407142033.NAA01489@netcom3.netcom.com> Message-ID: <9407151446.AA01566@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May) <199407142033.NAA01489@netcom3.netcom.com> writes: > (And as an EFF member, dues all paid up, I have no hope that EFF or > any of its FLA brethren will oppose this firmly. At the risk of > angering our own John Gilmore, a founder of the EFF, I think EFF > management is so enamored of being inside the Beltway that it will > likely confine its role to providing "input" to the Gorewellian forces > putting this thing together.) This may be an area where CPSR does a better job than EFF. CPSR has a pretty good record on these topics, and seems less caught up in the 'but these guys are my friends' philosophy of EFF. At the risk of reopening a very old thread, it is an unfortunate fact that, in this country, these proposals are not getting the widespread opposition that they would if they were introduced by Republicans. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 15 Jul 94 11:17:40 PDT To: frissell@panix.com (Duncan Frissell) Subject: Leaving the Country In-Reply-To: <199407151701.AA09132@panix.com> Message-ID: <199407151750.KAA21412@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I'll respond briefly here to the points both Sandy S. and Duncan F. make. Cypherpunks who are interested exclusively in RSA keylengths or in PGP Shells will not find this interesting. In my view, discussion of tax policies and the implications of crypto has a role on this list. Those who don't think so should hit "delete" now. > At 08:19 AM 7/15/94 -0700, Sandy Sandfort wrote: > > >Over the period I've been on this list, I've seen the optimism of > >various Cypherpunks wax and wane. Normally, I greatly respect Tim's > >opinions. Today, though, I think Tim is reflecting an emotional response > >more than a factual one. Sandy, in his original post, went on to speculate that I am just ignorant of the methods used. I disagree. I've talked to legal folks, have strategized with friends who are also "persons of money" (to coin a euphemism) and there appear to be few options for me to avoid huge tax bites except via taking some pretty severe steps, like leaving the U.S. and not returning. I don't dispute that no schemes exist, I just claim that they're difficult to set up (not surprisingly, in my opinion) and that in my situation, with assets largely in the form of stock and real estate, there are no easy ways to convert them into tax-protected forms while remaining in the U.S. and while not being hit with a 35-45% tax bite. (Which I find unacceptable, for various reasons.) I have--don't forward this to the IRS!--toyed with the idea of simply moving to a tax haven. A problem is that the tax folks in the U.S. have a nifty idea that expatriates (ex-patriots?!) should still file U.S. tax returns for 10 years after departure. Enforcement may be tough right now, but I foresee advances in networks and border checkpoints leading to situations in which tax-haven residents are held at entries into the U.S. on charges of tax evasion. If this belief of mine is accurate, then leaving the U.S. could be a one-way ticket out. Maybe I'll go this route, ultimately, but it's certainly not an easy step to take...and not one I'm planning to take anytime soon, and not without a hell of a lot more thinking. (My friends in similar situations are investigating options. None look easy to take. Sure, Justin Dart can take his marbles and move to Belize, but his needs are different from mine. He doesn't need Computer Literacy Bookshop, Fry's Electronics, and a network of Bay Area friends, for example. And so on.) Duncan Frissell goes on to write: > Maybe Tim needs to leave the People's Republic of Kalifornia and go into > "internal exile" in one of the United States which is less invasive. Well, Kalifornia is not the main issue. It's max tax rate is 11%, compared to 39-41% (as I recall) for the Feds. So my _main_ concern is not Kalif. (I recall Duncan resides in New Jersey. An odd choice, I would think, given their tax rate and other peculiar laws. But I digress.) But I agree that the time may be coming for me to leave Kalifornia. I'd give some reasons, but many of you kind-hearted people would denounce me as racist, so I won't. (Suffice it to say I'm not a racist, I just believe every person and every business should be free to choose its customers and suppliers as it sees fit....Kalifornia is choosing to inject itself into nearly all business dealings under the guise of "fairness" and "antidiscrimination." I also see the social welfare system straining, with inner cities becoming cesspools of welfare and with unskilled immigrants being dropped directly onto the welfare rolls...a reason Kalifornia is deeply in debt and why businesses are seeking to expand elsewhere.) As a step short of leaving the U.S. (partly because I think that while the U.S. gets the Net attention for its Gorewellian plans, other countries are following suit or have already done so), I've been to Nevada to scout out property (no state income tax, lower real estate prices, fairly mild climate, little welfare) and plan to check out the coastal regions of Florida (also no state income tax). The Cypherpunks connection (if you've read this far, no one was forcing you to, so you must have found it interesting, eh?) is that I might even be involved someday in a true Caribbean node for a Net connection. (But don't expect me to move to the Turks and Caicos tomorrow!) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 15 Jul 94 11:04:00 PDT To: cypherpunks@toad.com Subject: Re: National ID cards are just the driver's licenses on the Information Message-ID: <9407151803.AA10936@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 10:38 PM 07/14/94 -0400, Dave Banisar wrote: >On Thu, 14 Jul 1994, Stephen D. Williams wrote: >> Do they realize how difficult it will be to get all the rural people, >> little old ladies, etc. to go along with this? >> > >Assuming that this becomes mandatory for all transactions that involve the >govt, most little old ladies would have to go along if they wanted their >medicare and social security checks. I dont see a huge liklihood of >most people wanting to give up those (or even being able to afford to). This conversation is beginning to remind me of parts of _The Illuminati_. Great paranoid fantasy of a book. Kept me enrapt for *hours*. >Dave -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ER CRAMER Date: Fri, 15 Jul 94 02:20:58 PDT To: cypher Subject: Announcement: PGS v0.99d Message-ID: <9407151011.AA00267@hio.tem.nhl.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Ok, I know that v0.99c was just released a week ago... But hey, We had some spare time before our hollidays so we fixed some stuff and here is the result: PGS v0.99d. This version will be able to read the keysize of all keys. And gives a nice statement in the information window that we CAN'T build the fingerprint of keys that have been generated using a non-default exponent size. So, no trash fingerprints anymore I hope... Because v0.99c was just released a week ago I kept the 099c.new file in the archive so you can still check out what's new there... PGS v0.99d can be found right now at: wuarchive.wustl.edu (128.252.135.4):/pub/msdos_uploads/pgs/pgs099d.zip And at the beginning of next week at: oak.oakland.edu (141.210.10.117):/SimTel/security/pgs099d.zip - -- ... If you outlaw Privacy, only Outlaws will have Privacy! Eelco Cramer ------ - -------------------------------------------------- - -- ... If you outlaw Privacy, only Outlaws will have Privacy! Eelco Cramer ------ - -------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLiZgwYDAdPKe9hHLAQHymAP+Ieil7M7It18ItDYUI/odC3eU45HB3Tnk F8c7KlhTvaTCmHeeeVglm6CvFq40M1rCdBgDhB3LVLLGbCg2SKEVcJDextWw1aLN DoEiu05Kxkk17AE0Txo2Lp6DqyIrMmnYoyHvqCLEsU/h7heVADZhepKeV89zf+qQ x84ZTQ1m8d0= =sAKM -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Fri, 15 Jul 94 11:23:55 PDT To: alt.flame.net-cops@news.demon.co.uk Subject: ATTENTION: OPERATION `WOODCOCK BLUDGEON' WILL COMMENCE SHORTLY Message-ID: <199407151823.LAA01327@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain To Whom It May Concern: We will shortly be commencing operation Woodcock Bludgeon. During this period you will experience some confusion and chaos due to secondary effects of our meme carrier launchings in cyberspace. This is a warmup `proof of principle' test for our more important, larger scale meme construction, fabrication, and penetration projects. We assure you that these operations will help advance cyberspatial development past the current major blockages in the Matrix and combat future insidious perversions in the continuum (many of which you may be personally familiar with). Emphasis and urgency will be focused on the most drained and threatened meme areas. Please exercise the utmost discretion in your personal meme possession and conveyance during this period of transition. We apologize in advance for any inconvenience this may cause. \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ _________ _________ _________ / / \ \ / / \ \ / / \ \ / / / / / / / / ______ / / / / / / ~~~~ / / / / / __ \ / / / / / / / ~~~ __/ ~~~_/ / / ~~~ / / / ____ / /~\ \ /~~~~_ / / /~~~~~~~ \ \ / / / / \ \ \ ~~~ _ \ / / ~~~~~~~~~ ~~~~ ~~~~ ~~~~~ ~~ ~~~~ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ C y b e r a n a r c h i s t R e p r e s s i o n a n d P o i s o n From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 15 Jul 94 11:46:20 PDT To: cypherpunks@toad.com Subject: Re: ATTENTION: OPERATION `WOODCOCK BLUDGEON' WILL COMMENCE SHORTLY Message-ID: <9407151845.AA07847@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 11:23 AM 07/15/94 -0700, catalyst-remailer@netcom.com wrote: > \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ > _________ _________ _________ > / / \ \ / / \ \ / / \ \ > / / / / / / / / ______ / / / / > / / ~~~~ / / / / / __ \ / / / / > / / / ~~~ __/ ~~~_/ / / ~~~ / > / / ____ / /~\ \ /~~~~_ / / /~~~~~~~ > \ \ / / / / \ \ \ ~~~ _ \ / / > ~~~~~~~~~ ~~~~ ~~~~ ~~~~~ ~~ ~~~~ > \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ Well, at least it came with a good .sig. -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 15 Jul 94 13:01:10 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: ID card from hell In-Reply-To: <199407151900.AA04014@panix.com> Message-ID: <199407151929.MAA11351@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (Duncan's message not included, because I only want to make a brief point.) Not addressed in Duncan's essay was my chief concern: The "National Benefits Card" is required to get license plate tags. (And maybe other things, like car and home insurance, etc.) It's all well and good to talk about disobedience, how the State can't enforce traffic laws and how the "record" of several hundred traffic citations shows this, etc. But how this applies to me is a different matter. To make this concrete, I recently got a speeding ticket--I was late for the Saturday Cypherpunks meeting, ironically. The computer form arrived a week or so ago: pay $130 by such-and-such date (in lieu of contesting the charge), or the fee will roughly double, and then double again, and so on. (I'm not sure of what the limits are, but the fees escalate rapidly). Now my point is this: I plan to pay up, and all the talk in the world about people with dozens or hundreds of citations DOES ME NO GOOD. If I fail to pay, I lose my car insurance (which makes me ripe for a "deep pockets" lawsuit by anyone who gets into an accident with me). Lots of other implications. Very real implications. It may be that scofflaws who are poor have an advantage--no assets to seize, no insurance to worry about, etc. But for folks like me, the notion that such laws can be safely ignored is crazy. (No offense, Duncan, but I read your rant with enjoyment....I just didn't see any connection with the reality I see around me.) I continue to see great dangers here, in tying a national ID card to transactions we are essentially unable to avoid in this society: driving, insurance (and let's not argue insurance...I mean it is unavoidable in the sense of legal issues, torts, etc.), border crossings, etc. As an example we haven't talked about recently, the national ID card would presumably be tied in to income tax filings, in various ways I won't go into here. The Postal Service, aiming to get into this area I guess, has floated the idea of electronic filing, ID systems, etc. Now how will one file taxes without such a card if one is made mandatory for interactions with the government? Saying "taxes are not collectable" is not an adequate answer. They may not be collectible for street punks and others who inhabit the underground economy, but they sure are for folks like me. I see nothing in Duncan's essay that applies to me. And that's what worries me about the move toward national ID systems and complete traceability of all economic interactions. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 15 Jul 94 10:02:48 PDT To: Sandy Sandfort Subject: Re: National ID cards are just the driver's licenses... Message-ID: <199407151701.AA09132@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 08:19 AM 7/15/94 -0700, Sandy Sandfort wrote: >Over the period I've been on this list, I've seen the optimism of >various Cypherpunks wax and wane. Normally, I greatly respect Tim's >opinions. Today, though, I think Tim is reflecting an emotional response >more than a factual one. > > S a n d y > > Maybe Tim needs to leave the People's Republic of Kalifornia and go into "internal exile" in one of the United States which is less invasive. DCF "Haven't read much SF since I found the Net since it seems 'wrong' now. Left with military SF usually sited in 'other places/other times' where the lack of the Net doesn't interfere with enjoyment. Just finished "Guns of the South" by Harry Turtledove. Usual Lee vs Grant in the Battle of the Wilderness with AK-47s. Even if you don't like the Second American Revolution (Civil War) or military SF, a hell of a story. Every character in it (save those from 2014) is a historical character. Look for the cover art of Lee with an AK-47." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 15 Jul 94 10:01:57 PDT To: Jim choate MIME-Version: 1.0 Content-Type: text/plain At 09:47 AM 7/15/94 -0500, Jim choate wrote: >I would appreciate some kind sould e-mailing me the bill name which has >this in it. > >Take care. There is no bill as far as I know. At least not one very far along in the legislative process. Of course, the Health Security Act does include mandatory Worker's ID cards (your employer needs one to sign you up with your Health Alliance). DCF "The Health Security Act - the most expensive government program in the history of mankind: $1,000,000,000,000/year in total government spending $600,000,000,000/year in *new* government spending (& taxes)" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 15 Jul 94 13:51:13 PDT To: cypherpunks@toad.com Subject: Key length security (calculations!) In-Reply-To: <199407150536.WAA26322@netcom8.netcom.com> Message-ID: <9407152025.AA17813@ah.com> MIME-Version: 1.0 Content-Type: text/plain First Tim wrote: > Factoring is suspected to be in the class NP (or > even harder, some suspect), but it has not yet been proved to be so. NP is nondeterministic polynomial time, meaning that you can verify the answer in polynomial time. You need not be able to derive the answer in P time. The 'nondeterministic' part means that the machine guesses the reason for the correct answer and then verifies that it has the right answer. The reasoning is encoded in a piece of data called a witness. Since one can multiply two numbers together quickly, factoring is NP-hard. (X-hard means that the answer comes from a 'short' sequence of decision questions in complexity class X.) The verification, multiplication, is in P, so factoring, the inverse of multiplication, is NP-hard. Since every P problem can be verified in P time (by running the P time algorithm without the need for a witness), P is a subset of NP. The unknown question is whether it is a proper subset. Then James wrote: Those who have studied the matter generally believe that factoring is NP, but is not NP complete. Factoring isn't in NP. Factoring is NP-hard. Problems in P and NP are decision problems, i.e. problems which have true or false answers. NP-hard means that the problem can be reduced to answering a short list of NP problems. In this case, those questions might be "Is the second-lowest bit of the smallest factor a 1?" and so on, questions about specific properties of the factorization. Note that a factorization makes a suitable witness for every such NP question. Factoring cannot be "even harder than NP" since a simple minded brute force attack is 2^(n/2), which is only NP 2^n problems give you E, exponential time. There's also NE, nondetermistic exponential time, problems which have witnesses verifiable in E time. Merely having an exponential time algorithm does not mean that the problem is in NP. NP is a subset of E, however. The easy algorithm is exhaustive search of the space of possible witnesses, which in exponential in the length of the P time verification method, and therefore exponential in the length of the input. As Timothy May points out, if factoring is NP, then modest increases in key length can easily defeat enormous improvements in factoring. Also not quite true. Consider a putative problem whose provably best algorithm is O(n^(log log n)). This algorithm dominates every polynomial (and hence is _not_ in P), but grows extremely slowly. How extremely? Take the log base at 10 and n = 1 googol. The calculation yields O(n^2). No such algorithms or problems are known, I might add; neither is their existence firmly denied. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Fri, 15 Jul 94 10:30:28 PDT To: DAVESPARKS@delphi.com Subject: Re: Triple encryption... In-Reply-To: <01HEPTT89VZI9I5RDS@delphi.com> Message-ID: <9407151730.AA19916@tis.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Fri, 15 Jul 1994 01:14:52 -0400 (EDT) >From: DAVESPARKS@delphi.com >Subject: Re: Triple encryption... >Carl Ellison (cme@tis.com) wrote: > >> have you considered >> >> des | tran | des | tran | des ? > >That one's sort of your "trademark", isn't it? yup :-) >clever, BTW.) One scheme that seems to make even more sense, though, is: > > des | tran | IDEA | tran | des > >You get the benefits of 112 bits worth of DES keyspace along with 128 bits >of IDEA keyspace, and thus don't stake your total security on the strength >of EITHER algorithm. good, too. Of course, it leaves open the question of which should be inside and which outside. I'd be most concerned about any ciphertext-only attack which is improved by having purely random bits as input. Whichever algorithm is more resistant to such an attack should be on the outside. (No, I'm not aware of such an attack, yet....) >As I recall, last time we discussed this over on sci.crypt you also >advocated an additional step of "PRNGXOR". Is that still the case? Have >you had the opportunity to read the Eurocrypt '94 paper by Eli Biham on >triple DES modes, yet? Yes, it's in response to Eli's paper that I advocated prngxor, as in: des | prngxor | tran | des | tran | des with the DES instances in ECB mode (in acknowledgement of Eli's attack). The prngxor destroys any patterns from the input, which was the purpose of CBC, without using the feedback path which Eli exploited. - Carl p.s. tran.shar is available at ftp.std.com:/pub/cme From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Fri, 15 Jul 94 11:42:48 PDT To: cypherpunks@toad.com Subject: intelligent networks Message-ID: <9407151839.AA20107@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain There's an interesting article in the July 11'th edition of Communications Week on page 8 of the Network Monitoring & Testing insert. Here are some selected paragraphs: "The convergence of technologies for multimedia promises a new age of "super-smart networks" to give users the ultimate weapon in monitoring and testing." "These new multimedia networks...offer sophisticated self monitoring from a central signal distribution point, or head end, to the customer's doorstep." "..hybrid fiber coax networks are, "a bit of a paradigm shift from previous networks in the sense that a large part of testing is eliminated and replaced by proactive maintenance in surveillance fashion." "The hybrid network has monitoring everywhere, and that surveillance allows us to do proactive maintenance and isolation of problems." "You can ask the network about itself, and discover things such as whether its healthy of not, whether it's got a phone call up, how a phone call is connected through the network or whether or not video is enabled at a particular home." "...the network can test the NIU (Network Interface Unit) on the side of every home to determine whether a problem lies between the central office and the home or resides in a wiring flaw in the customer's home." "...the set-top boxes in the network will belong to the service providers. But for test and monitoring purposes, US West will be able to tap all the information flowing back from that set-top box into the network, Emmot says." With networks like that, who needs a Digital Telephony Bill? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Fri, 15 Jul 94 10:49:32 PDT To: cypherpunks@toad.com Subject: tran.shar Message-ID: <9407151749.AA23450@tis.com> MIME-Version: 1.0 Content-Type: text/plain BTW, it *was* at ftp.std.com -- but now I have it here, to e-mail to people who ask for it. (Sorry for the multiple messages.) - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 15 Jul 94 14:09:48 PDT To: cypherpunks@toad.com Subject: Re: ID card from hell Message-ID: <9407152109.AA17098@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From Duncan Frissell: It is perfectly possible to have a rich full life even though you disobey your nation state. You need not even be an outcast any longer. There are *other* communities in which you can find full acceptance and support *without* having to move. ..................................................... But it isn't the acceptance of a small group which is the problem - it is the effects of the macrocosm upon the minor element ("tribe", group, or just individual): It is that you must live in their re-arrangements of reality more and more, and in the actual reality less and less; one's own area of authority is constantly reduced, replaced by their overriding decisions. First they nationalize your possessions, then your mind: but it can also be done the other way: while everyone is freely engaging in commercial transactions across national boundaries, in the background everyone is being corralled into a national identity scheme by which they can be made responsive to the "needs of the State" (legitimate law enforcement, etc.) It's not so much the fact that everyone is identifiable individually for every place they go and everything they purchase, etc. which is so much the issue (at least for me); it is that the connection to the Holy Leadership is always maintained, like a tether - you always know, psychologically, to whom you are attached and to whom therefore, you must surrender your money, your time, your identity card........ It's just continous war. I appreciate the tips which Duncan provides, even if they're inconvenient and don't work for everyone. There oughta be a FAQ for Hitchhikers on the Galaxy, on "How to Live Among Them". Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 15 Jul 94 11:29:14 PDT To: cypherpunks@toad.com Subject: Re: ATTENTION: OPERATION `WOODCOCK BLUDGEON' WILL COMMENCE SHORTLY In-Reply-To: <199407151823.LAA01327@netcom9.netcom.com> Message-ID: <9407151829.AA22181@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Detweiler returns. Sigh. Perry catalyst-remailer@netcom.com says: > > To Whom It May Concern: > > We will shortly be commencing operation Woodcock Bludgeon. During this period > you will experience some confusion and chaos due to secondary effects of > our meme carrier launchings in cyberspace. This is a warmup `proof of > principle' test for our more important, larger scale meme construction, > fabrication, and penetration projects. > > We assure you that these operations will help advance cyberspatial > development past the current major blockages in the Matrix > and combat future insidious perversions in the continuum (many of which > you may be personally familiar with). Emphasis and urgency will be > focused on the most drained and threatened meme areas. > > Please exercise the utmost discretion in your personal meme possession and > conveyance during this period of transition. We apologize in advance for any > inconvenience this may cause. > > > \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ > _________ _________ _________ > / / \ \ / / \ \ / / \ \ > / / / / / / / / ______ / / / / > / / ~~~~ / / / / / __ \ / / / / > / / / ~~~ __/ ~~~_/ / / ~~~ / > / / ____ / /~\ \ /~~~~_ / / /~~~~~~~ > \ \ / / / / \ \ \ ~~~ _ \ / / > ~~~~~~~~~ ~~~~ ~~~~ ~~~~~ ~~ ~~~~ > \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ \ > > C y b e r a n a r c h i s t R e p r e s s i o n a n d P o i s o n > > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Fri, 15 Jul 94 14:50:16 PDT To: berzerk@xmission.xmission.com Subject: Re: Leaving the Country Message-ID: <9407152149.AA20828@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain TANSTAAFL There Ain't No Such Thing As A Free Lunch From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 15 Jul 94 15:02:41 PDT To: "Timothy C. May" Subject: Re: Leaving the Country In-Reply-To: <199407151750.KAA21412@netcom6.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Fri, 15 Jul 1994, Timothy C. May wrote: > [lots of stuff about taking severe steps] From what Tim alludes to, I still think he is just plain wrong about how bad things would be on him. He's probably getting bad advice from practicing lawyers who have a vested interest in having financial privacy "difficult" to obtain. (More billible hours, more fees.) For the rest of us who aren't retired zillionaires, though, there is plenty that can be done. > . . . > As a step short of leaving the U.S. (partly because I think that while > the U.S. gets the Net attention for its Gorewellian plans, other > countries are following suit or have already done so), I've been to > Nevada to scout out property (no state income tax, lower real estate > prices, fairly mild climate, little welfare) and plan to check out the > coastal regions of Florida (also no state income tax). > > . . . I might even be involved someday in a true Caribbean node for a Net > connection. > > (But don't expect me to move to the Turks and Caicos tomorrow!) Now THIS is the give-'em-hell, can-do Tim we all know and love. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 15 Jul 94 12:04:01 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: ID card from hell Message-ID: <199407151900.AA04014@panix.com> MIME-Version: 1.0 Content-Type: text/plain Three messages from Tim May concatenated: >Many of Duncan's refutations boil down to "What about tourists?" >The answer for the Feds is simple: temporary ID cards for tourists. >3. The card acts essentially like the one citizen-units would receive, >perhaps not fully authorizing certain things. > >4. Employers, even for casual work, would be required to check these >cards, > >Electronic "point of sale" terminals, similar to cash machines, could >make this "painless." Even if cash is not outlawed--a different, and >even more controversial topic--such "work permits" could be enforced >in various way. >I basically agree with Duncan's noble sentiments. I just don't think >it likely that the "What about the tourists?" argument will stop the >national ID juggernaut once it begins to move. >Perry makes my point well. That some people will be able to skirt the >system, or that the system will ultimately be unenforceable, does not >lessen my concerns. >Anyway, I see the imposition of internal passports--with a name chosen >for easiest acceptance, probably something like "Social Benefits >Card"--as very likely and not easily avoided. Just the tying of such >cards to driving would be devastatingly effective. As a reader of utopian & dystopian literature since the 1950's (remember, the Land of Oz was a utopian Socialist State), I was always hung up on control technology and the possibilities of the State getting carried away. Since I have been involved with computers and Cypherpunks my outlook has reversed. Let's assume for purposes of argument that the Feds have both the will and the money to impose tight financial and regulatory controls on American society. I will even assume that *we* don't exist and there is no high-tech opposition. Let's further assume that they rope in their NAFTA and G-7 (Gang of 7 Major Industrialized Countries - US, Canada, Japan, England, France, Germany, and Italy) partners in some sort of control regime to accomplish God knows what. I guess their psychology is something along the lines of Houseman: But no they will not, They must still Bend their neighbor to their Will And make me dance as *they* desire With jail and gallows and Hellfire. The "Coercive Metaphor" as I like to call it fits in well with Klinton's Bismarckian orientation. Note his lovefest with Helmut a few days ago. He likes the German model of labor markets (where *all* jobs require a certificate, where working during your holiday is a federal crime) and medical care. Where everything is either mandatory or prohibited. Opposed to this model is the Anglo Saxon model of individual rights. (X.25 vs TCP/IP to you networking types.) Here's the problem for Control Freaks: even if they get everything they want it does them no good. So they get their systems in place and they start spitting out data. What do they do with the data? You run checks on something the size of the G-7 economy, and you get tons of hits showing anomalies. You can't deal with all of them so you tighten your parameters until you cover the (small) part of the deviate population that you have the resources to do anything about. Oh, you can employ all sorts of AI programs to "catch" deviates and you can automate the punishment systems to deprive the deviants of "benefits" and permissions. We see this today with the automatic driver's license suspensions for a host of offenses." But cutting people off from "benefits" just gives them the incentive to *work* for a living and they come out of it stronger than ever with no ties to the government. Until you deploy killer robots to snuff deviates you can't make inroads into deviance purely by the application of force. The Commies tried. Slick Willie only has the balls to snuff a few Branch Davidians and Retail Pharmaceutical Salesmen. "Wet Work" is expensive. Our prisons are likewise. In New York City these days the big crusade is against unlicensed drivers running over kids. (Apparently, New Yorkers prefer their families to be decimated by *licensed* drivers.) The State automatically issues suspensions and people keep driving. The record is several hundred suspensions. Note if you look around that even though there are more control attempts by the State, things are less and less under control. Compliance is *not* increasing. Because direct application of force is difficult and expensive, it is rare. What Control Freaks need is *voluntary* obedience. But that is based on respect for powerful institutions (which is falling). We are primates and try to get along with our "tribe." In the past our "tribe" was village, then local area, then nation state. Today, technology has broken things up so that we can form many different sorts of "tribes." If we obey the mores of our "tribe" it is increasingly unlikely that that "tribe will correspond to the geographical nation state. I obey the mores of my *tribe* -- libertarian net dwellers. Others are members of other "tribes." We will collectively tend not to obey our nation states and their power will therefore decline. It is perfectly possible to have a rich full life even though you disobey your nation state. You need not even be an outcast any longer. There are *other* communities in which you can find full acceptance and support *without* having to move. I'm sure there will be much more to say later but I've run down... >And everyone go out and read or reread Brunner's "The Shockwave >Rider." Also Harry Harrison's "Stainless Steel Rat" series. Not for the technology but for the philosophy. DCF "Nineteen Eighty-Four Knocking at your door Will you let it come Will you let it run Your life." --- Awaiting proper definition of Mime sound file standards. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Fri, 15 Jul 94 14:38:14 PDT Subject: Re: Leaving the Country In-Reply-To: <9407152057.AA15944@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 15 Jul 1994 smb@research.att.com wrote: > TANSTAAFL. ??????????? What is this, some comglomerate of 3 federal agencies? tan-sta-afl Berzerk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Johnson second login Date: Fri, 15 Jul 94 14:45:58 PDT To: Carl Ellison Subject: Re: Triple encryption... In-Reply-To: <9407151730.AA19916@tis.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > ... > >> have you considered > >> > >> des | tran | des | tran | des ? > > > >That one's sort of your "trademark", isn't it? > > yup :-) > > >clever, BTW.) One scheme that seems to make even more sense, though, is: > > > > des | tran | IDEA | tran | des > > > >You get the benefits of 112 bits worth of DES keyspace along with 128 bits > >of IDEA keyspace, and thus don't stake your total security on the strength > >of EITHER algorithm. > > good, too. Of course, it leaves open the question of which should be > inside and which outside. > ... > Yes, it's in response to Eli's paper that I advocated prngxor, as in: > > > des | prngxor | tran | des | tran | des > > with the DES instances in ECB mode (in acknowledgement of Eli's attack). > The prngxor destroys any patterns from the input, which was the purpose of > CBC, without using the feedback path which Eli exploited. Or for the rabid, clinically paranoid: 3des | tran | IDEA | tran | Diamond | tran | Blowfish | prngxor | 3des | tran | IDEA | tran | Diamond | tran | Blowfish | prngxor | 3des | tran | IDEA | tran | Diamond | tran | Blowfish | prngxor | 3des | tran | IDEA | tran | Diamond | tran | Blowfish | prngxor | 3des | tran | IDEA | tran | Diamond | tran | Blowfish | prngxor | 3des | tran | IDEA | tran | Diamond | tran | Blowfish | prngxor | 3des | tran | IDEA | tran | Diamond | tran | Blowfish | prngxor | 3des | tran | IDEA | tran | Diamond | tran | Blowfish | prngxor | 3des | tran | IDEA | tran | Diamond | tran | Blowfish | prngxor | 3des | tran | IDEA | tran | Diamond | tran | Blowfish | prngxor | 3des | tran | IDEA | tran | Diamond | tran | Blowfish | prngxor | 3des | tran | IDEA | tran | Diamond | tran | Blowfish | prngxor | ... about 500 more lines of the same ... with a memorized 5 megabyte key. And I thought 15 round Diamond with a 256 bit key was overkill worse than 3 key triple DES! Seriously, folks, the weakest links of most cryptosystems are not in the symmetric key cipher (provided you pick one of the good ones), but in the key management, associating people with keys, and in picking good pass phrases. Peace to you. Mike Johnson m.p.johnson@ieee.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: analyst@Onramp.NET (Benjamin McLemore) Date: Fri, 15 Jul 94 13:49:39 PDT To: cypherpunks@toad.com Subject: Re: Leaving the Country Message-ID: <199407152050.PAA28826@ns.onramp.net> MIME-Version: 1.0 Content-Type: text/plain >FYI - the states with no (general) tax on wages are: > >New Hampshire* >Florida >Texas >Tennesee >South Dakota >Wyoming >Nevada >Washington >Alaska* > >*No (general) sales tax either. How do they do it -- Magic. *New Hampshire--alcohol sales (state run liquor stores), anything else? *Alaska--lots of oil. -- Benjamin McLemore analyst@onramp.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Fri, 15 Jul 94 15:56:20 PDT To: cypherpunks@toad.com Subject: Re: Leaving the Country Message-ID: <199407152256.PAA15574@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sandy wrote: >>From what Tim alludes to, I still think he is just plain wrong about how >bad things would be on him. He's probably getting bad advice from >practicing lawyers who have a vested interest in having financial privacy >"difficult" to obtain. (More billible hours, more fees.) For the rest >of us who aren't retired zillionaires, though, there is plenty that can >be done. I have read Sandy's and Duncan's posts with great interest. Could one of you perhaps give some concrete examples what a normal person can do to avoid government intrusions such as the national health card, taxes, etc and _get away_ with it? Thanks, -- Lucky Green PGP public key by finger Please write to clipper.petition@cpsr.org and tell them you oppose Clipper. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 15 Jul 94 13:03:07 PDT To: cypherpunks@toad.com Subject: Re: National ID cards are just the driver's licenses... Message-ID: <199407152002.AA18475@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 06:41 PM 7/15/94 +0100, Graham Toal wrote: >I'd love to take part in a list for discussing practical ways of >assuring privacy. I've been doing it myself for years. How about >asking Robert Hayden to start up a specific mailing list for it? >(Some name like 'obfusc', for obfuscating database entries etc...?) >- description: 'discussions of practical real-life ways of improving >personal privacy.' How about "Hardcore Privacy" > >Also, you tend to mention things in dribs and drabs... in fact, didn't >you do a sort of mini privacy-101 some years ago by posting little >snippets of advice in your .sig file every post? Do you have >any collected files with _lots_ of this stuff in it already that we >could read? That was me. I'm kind of lazy about pulling everything together in one place. DCF "Give me a rule, I'll give you a work-around." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 15 Jul 94 16:07:48 PDT To: cypherpunks@toad.com Subject: Re: Card Playing Protocol? Message-ID: <9407152306.AA28268@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 6:44 PM 07/15/94 -0400, Kent Borg wrote: >Comments? Suggestions for a game other than cards that would be >better or more suitable? What about implementing a Multiplayer Game Protocol? That way, you can play cards, checkers, chess, Life(TM), - all those games that used to be really popular circa precolor macintoshes. Have an API for game developers to plug into and let the net.gaming begin. >Is anyone already working on a Card Playing Protocol? Not that I know of, but this is both good and silly enough that I might see if I can find some time. Need to bone back up on real coding... >-kb, the Kent who tries to cause trouble jl, the Jamie who appreciates the subtle. -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Fri, 15 Jul 94 16:21:21 PDT To: cypherpunks@toad.com Subject: Re: Card Playing Protocol? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Just so people know: complete protocols for poker can be found in Schneier. All you need is a snazzy GUI. And, with ecash, you can even do all your betting. Nice idea! b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 15 Jul 94 14:29:43 PDT To: Cypherpunks Mailing List Subject: Re: ATTENTION: OPERATION `WOODCOCK BLUDGEON' WILL COMMENCE SHORTLY In-Reply-To: <9407151829.AA22181@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 15 Jul 1994, Perry E. Metzger wrote: > Detweiler returns. Sigh. [D's spam deleted] You have to admit though, he IS a creative paranoid... ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else, dammit -=-=-=-=-=-=-=- (GEEK CODE 1.0.1) GAT d- -p+(---) c++(++++) l++ u++ e+/* m++(*)@ s-/++ n-(---) h+(*) f+ g+ w++ t++ r++ y+(*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 15 Jul 94 13:36:58 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Leaving the Country Message-ID: <199407152033.AA25810@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 10:50 AM 7/15/94 -0700, Timothy C. May wrote: >As a step short of leaving the U.S. (partly because I think that while >the U.S. gets the Net attention for its Gorewellian plans, other >countries are following suit or have already done so), I've been to >Nevada to scout out property (no state income tax, lower real estate >prices, fairly mild climate, little welfare) and plan to check out the >coastal regions of Florida (also no state income tax). FYI - the states with no (general) tax on wages are: New Hampshire* Florida Texas Tennesee South Dakota Wyoming Nevada Washington Alaska* *No (general) sales tax either. How do they do it -- Magic. DCF Privacy 101 - In 1944, my friend Byrt ran into this girl on the street that he knew from his old neighborhood. He told her where he was sleeping. That evening, the Geheime Staatspolizei visited Byrt and invited him to become a guest of the German government. One year later, elements of Patton's Third Army rescued Byrt from his mistake of telling someone where he slept. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Ghio Date: Fri, 15 Jul 94 16:42:17 PDT To: cypherpunks@toad.com Subject: Detweiler Abuse Again... Message-ID: <199407152341.QAA23332@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain It seems our old friend is up to his stupid tricks again. After his drivel began appearing on various newsgroups, I stated logging messages, and found this... >From vkj@netcom.com Fri Jul 15 11:20:35 1994 >Received: from TIGGER.STCLOUD.MSUS.EDU (tigger.StCloud.MSUS.EDU [134.29.33.14]) >by kaiwan.kaiwan.com (8.6.9/8.6.5) with SMTP > id LAA12671 for ; Fri, 15 Jul 1994 11:20:34 -0700 > *** KAIWAN Internet Access *** >Date: Fri, 15 Jul 1994 11:20:34 -0700 >From: vkj@netcom.com >Message-Id: <199407151820.LAA12671@kaiwan.kaiwan.com> >Received: from (netcom4.netcom.com) by > TIGGER.STCLOUD.MSUS.EDU (MX V4.1 VAX) with SMTP; Fri, 15 Jul 1994 > 13:22:01 CST >To: ghio@kaiwan.com >Errors-To: /dev/null >Request-Remailing-To: mail2news@demon.co.uk > >## >Subject: ATTENTION: OPERATION `BIG COLLISION' WILL COMMENCE SHORTLY >Organization: CRAM >Newsgroups: alt.current.net-abuse,news.misc,news.admin.policy,alt.politics.datahighway,alt.culture.usenet,alt.culture.internet,alt.censorship,talk.politics.crypto > > >To Whom It May Concern: > >We will shortly be commencing operation Big Collision. During this period you >may experience minor fluctuations and disturbances in multitudinous channels >over the cyberspatial continuum. This will be the first of our larger scale >meme construction, fabrication, and penetration projects. > >We assure you that these operations will help maximize overall communications >efficiency in the Matrix and invigorate and energize the advancement of >unhindered meme propagation within the lower-vibratory realms, as well as to >relieve some tensions by combatting recent degradory eruptions. Emphasis and >urgency will be focused on the most drained and threatened areas. > >Please exercise the utmost caution in your personal meme possession and >conveyance during this period of transition. We apologize in advance for any >inconvenience this may cause. > > \ \ \ \ \ \ \ \ \ | / / / / / / / / / / > _______ ________ _____ _____ _____ > /// \\\ ||| \\\ /// \\\ |||\\\///||| > ||| ~~ ||| /// ||| ||| ||| \\// ||| > ||| __ |||~~~\\\ |||~~~||| ||| ~~ ||| > \\\ /// ||| \\\ ||| ||| ||| ||| > ~~~~~~~ ~~~ ~~~ ~~~ ~~~ ~~~ ~~~ > / / / / / / / / / | \ \ \ \ \ \ \ \ \ \ > >C y b e r s p a t i a l R e a l i t y A d v a n c e m e n t M o v e m e n t Looks like he figured out how to use port 25... And look who wasn't logged in... > % finger vkj@netcom.com > [netcom.com] > > V K Jayakumar (vkj) > Home: /u4/vkj > Shell: /bin/csh > No unread mail. > V K Jayakumar (vkj) is not presently logged in. > Last seen at netcom8 on Thu Jul 14 22:09:39 1994 > > > No plan. And detweiler... > % finger tmp@netcom.com > [netcom.com] > > (tmp) > Home: /u3/tmp > Shell: /bin/csh > No unread mail. > Last login on ttypc from NETCOM-den2.netc, on Thu Jun 30 17:40:37 1994 > > No plan. Has he really been logged in for 15 days? Please CC me in any responses, as I haven't had much time to keep up with the cypherpunks list lately... :( From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: analyst@Onramp.NET (Benjamin McLemore) Date: Fri, 15 Jul 94 14:45:14 PDT To: cypherpunks@toad.com Subject: Re: Leaving the Country Message-ID: <199407152146.QAA05781@ns.onramp.net> MIME-Version: 1.0 Content-Type: text/plain >On Fri, 15 Jul 1994 smb@research.att.com wrote: >> TANSTAAFL. >??????????? > >What is this, some comglomerate of 3 federal agencies? tan-sta-afl > >Berzerk There Ain't No Such Thing As A Free Lunch Robert Heinlein, _The Moon is a Harsh Mistress_ (I think) -- Benjamin McLemore analyst@onramp.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 15 Jul 94 16:52:42 PDT To: berzerk@xmission.xmission.com (Berzerk) Subject: Re: Leaving the Country In-Reply-To: Message-ID: <199407152352.QAA06814@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > On Fri, 15 Jul 1994 smb@research.att.com wrote: > > TANSTAAFL. > ??????????? > > What is this, some comglomerate of 3 federal agencies? tan-sta-afl > > Berzerk Roger, you ain't no mad dog libertarian if you haven't read "The Moon is a Harsh Mistress," by Heinlein of course, and from whence came the popularizaiton of of TANSTAAFL--There Ain't No Such Thing As A Free Lunch. I say "popularization" instead of coinage, because Goldwater use a variant ("There isn't...") in his 1964 campaign, reportedly written by one of his speech writers, Karl Hess. (The same Karl Hess who is involved in libertarian matters.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 15 Jul 94 13:57:53 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: Leaving the Country Message-ID: <9407152057.AA15944@toad.com> MIME-Version: 1.0 Content-Type: text/plain FYI - the states with no (general) tax on wages are: New Hampshire* Florida Texas Tennesee South Dakota Wyoming Nevada Washington Alaska* *No (general) sales tax either. How do they do it -- Magic. Magic? TANSTAAFL. Alaska has oil money (or has had it), and New Hampshire provides (relatively speaking) fewer services to its citizens, according to folks I know who have lived there. Knowing the politics of much of this list, that's probably considered a Good Thing by many; I disagree, but I won't clutter the list with (even more) politics. But if you're thinking of moving anywhere, find out what you *aren't* getting for your money, and see if it's worth it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Fri, 15 Jul 94 15:00:36 PDT To: cypherpunks@toad.com Subject: Re: Leaving the Country Message-ID: <199407152202.AA02284@metronet.com> MIME-Version: 1.0 Content-Type: text/plain > > >On Fri, 15 Jul 1994 smb@research.att.com wrote: >> TANSTAAFL. >??????????? > >What is this, some comglomerate of 3 federal agencies? tan-sta-afl > >Berzerk > > There Ain't No Such Thing As A Free Lunch (The Moon Is A Harsh Mistress, Heinlein) Clearly, a deprived and mis-spent youth...... :-) Dave Merriman Wherever you go in Life - there you are! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Fri, 15 Jul 94 16:10:56 PDT Subject: Re: Triple encryption... In-Reply-To: <9407151730.AA19916@tis.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 15 Jul 1994, Carl Ellison wrote: > I'd be most concerned about any ciphertext-only attack which is improved by > having purely random bits as input. Whichever algorithm is more resistant Ahhhhhhh, I don't know how to say this, but no such atack exists, and none will ever exist. You can not EVER atack a cipher if the plaintext is "random", as you have no basis for saying which "plaintext" is in fact the "plaintext". Now if you know the plaintext(random bits) this is a different story. Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Fri, 15 Jul 94 16:14:35 PDT To: Graham Toal Subject: Re: National ID cards are just the driver's licenses... In-Reply-To: <199407151741.SAA21412@an-teallach.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 15 Jul 1994, Graham Toal wrote: > (Some name like 'obfusc', for obfuscating database entries etc...?) how about: MSOSINYT for: Minimise Signal Obfuscate Signal Inject Noise(yt:-) Wow, I wonder if that acronym is clasified somewhere:-) Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Fri, 15 Jul 94 14:11:32 PDT To: cypherpunks@toad.com Subject: Factoring Message-ID: <199407152117.RAA08087@bb.com> MIME-Version: 1.0 Content-Type: text/plain I'm confused on a point, and I hope someone will clarify. Factoring keeps being described as a 2^(n/2) problem, yet AFAIK (I wrote the code to do it the other morning before breakfast), it's doable in linear (O(n)) time. What gives? (The algorithm I'm thinking of is: /* Algorithm: To factor the number n, start with n boxes, each with one "marble." Remove last box, put it's marble in box #1. If all boxes have the same number of marbles, the number is factored. If not, remove last box. Put marble in box #2. Compare. Etc. possible optimizations: div by each prime l for a quicker starting point. (2,3...) */ factor(int target) { int place = target; int smallest = 0; int load = 1; while (place>1) { place--; /* N-1 boxes. */ smallest+=load; /* Next box in line gets the marble */ if (place <= smallest ) { load++; if (place == smallest) printf(" Factor: %d by %d\n",place,load); smallest = smallest-place; } } } -- L. Todd Masco | Bibliobytes books on computer, on any UNIX host with e-mail cactus@bb.com | "Information wants to be free, but authors want to be paid." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 15 Jul 94 10:42:05 PDT To: cypherpunks@toad.com Subject: Re: National ID cards are just the driver's licenses... Message-ID: <199407151741.SAA21412@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : I, and I'm sure Duncan, would be more than happy to discuss the subject : with anyone on the list who is interested. Let's do it offline, though, : unless there is a strong crypto tie-in. Sandy, I'd love to take part in a list for discussing practical ways of assuring privacy. I've been doing it myself for years. How about asking Robert Hayden to start up a specific mailing list for it? (Some name like 'obfusc', for obfuscating database entries etc...?) - description: 'discussions of practical real-life ways of improving personal privacy.' Also, you tend to mention things in dribs and drabs... in fact, didn't you do a sort of mini privacy-101 some years ago by posting little snippets of advice in your .sig file every post? Do you have any collected files with _lots_ of this stuff in it already that we could read? G PS Robert, did you say you could run anonymous mailing lists or was that someone else? This might be a good list to kick off as an anon list, just on principle... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Fri, 15 Jul 94 15:44:41 PDT To: cypherpunks@toad.com Subject: Card Playing Protocol? Message-ID: <199407152244.AA22734@world.std.com> MIME-Version: 1.0 Content-Type: text/plain Something that frustrates me in fighting about crypto issues is the amazing quantities of ignorance available on the subject. I wish people knew more. Yes, if they understood how a meet-in-the-middle attack works that would be nice, but I would settle with something far simpler: It would be really nice if people had practical experiance *using* cryptography in a friendly, innocent, and non-threatening way. Familiarity breeds comfort. How to do this? What about a multi-player game which requires cryptography to implement the play? One possiblity would be a cryptographic implementation of playing cards. This has very obvious and easy to understand graphical implementations. So simple a small child can easily understand the product--which means possibly even the ITAR police would get the concept. This "digital deck of cards" would be flexible enough to allow the playing of most card games with the addition of the same manual book-keeping as is needed with physical cards. For assistance in keeping score, bidding--or God forbid--betting, there would be a journaled, low-bandwidth communication channel which would be--very important here--in the clear. The digital cards would be cryptographically strong. Players would appreciate that cheating could be accomplished by cracking the codes, and yet no one seems to be able to cheat. (Note, cheating through collusion in a game like bridge would still be possible.) The cards would not be suitable for distributing porn, bomb making secrets, or drugs, yet would drive the ITAR police *crazy*. What if a deck of the these cards were to be illegally exported from the country?!?!? Try telling all those Regular Citizens who are getting on the net and discover they can play cards that the cards are dangerous munitions. What a wonderful way to make the ITAR police look completely silly. Oh, and to be sure they *do* get upset, make the cards just open enough that they *do* constitute something more general-purpose. (Make calls to PGP, or let others make calls to the crypto functions in the digital cards--something like that.) Comments? Suggestions for a game other than cards that would be better or more suitable? Is anyone already working on a Card Playing Protocol? -kb, the Kent who tries to cause trouble -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 32:00 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 15 Jul 94 18:50:52 PDT To: kentborg@world.std.com (Kent Borg) Subject: Re: Card Playing Protocol? In-Reply-To: <199407152244.AA22734@world.std.com> Message-ID: <199407160150.SAA09903@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Kent Borg writes: > It would be really nice if people had practical experiance *using* > cryptography in a friendly, innocent, and non-threatening way. > > Familiarity breeds comfort. > > How to do this? What about a multi-player game which requires > cryptography to implement the play? One possiblity would be a > cryptographic implementation of playing cards. By the way, someone was proposing a crypto game some months back. I don't recall who it was (speak up!), but the notion was floated. An obvious problem with crypto card games is this: what does it provide that is worth the extra effort of doing encryption? This simple question of benefits vs. costs is often the showstopper in deployment of crypto. The nonuse of Magic Money/Tacky Tokens lies, I think, in the hassles of using it not providing tangible benefits over ordinary cash. When I play cards--which I admit has not been for many years--I play to play, not to do crypto. I suspect most ardent card-players would be even more adamant about this. Find a _reason_ to use crypto in games, and you may have something. (What might this be? Illegal gambling is an obvious possibility that could "incentivize" folks. A lot of infrastructure would be needed...digital money, much better remailer security than anything we now have, etc.) Until a reason exists, few people will jump through hoops imposed by someone else. Give them a reason to use crypto, not just an excuse. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 18 Jul 94 05:23:27 PDT To: cypherpunks@toad.com Subject: NSA searches for Tentacles Message-ID: MIME-Version: 1.0 Content-Type: text/plain Someone said: > Someone else posted in t.p.c that they'd sent in a letter and been > told that NSA would not license this technology to individuals. That > sort of echoes the argument that there are some munitions appropriate > for government but not for individuals. Spies generally like to help each other -- after all the CIA and KGB had much more in common with each other than with the common people of their respective nations. Probably the foremost use of NSA's technology would be by governments monitoring traffic and other data for incorrect thought patterns. I can see other uses, though -- if Cypherpunks had this thing, we wouldn't need Arsen Ray's Tentacle-sniffer -- NSALookUp (tm) Detweiler should do it ;-) ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 18 Jul 94 05:24:20 PDT To: cypherpunks@toad.com Subject: Newbies on Cypherpunks Message-ID: MIME-Version: 1.0 Content-Type: text/plain ksmith@beach.com > Please put me on your mailing list. > [...] > Kevin T. Smith, President, TeleSource, A Division of SonRise Corp.... Is there any way to make Majordomo tell all such newbie posters how to subscribe (send a mail with "subscribe cypherpunks" to majordomo@toad.com)? After all, almost anyplace you find the Cypherpunks list mentioned, the address given is the list address, not the subscription one. We can't really expect people who are not necessarily very net-aware, who just happened to see the address in some article somewhere, to know all about mailing list protocol... ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Fri, 15 Jul 94 16:56:54 PDT To: cypherpunks@toad.com Subject: Factoring Message-ID: <199407152358.TAA08861@bb.com> MIME-Version: 1.0 Content-Type: text/plain jamesd@netcom.com (James A. Donald) writes: > n is the number of bits, and factoring can be done in considerably less > than 2^(n/2) > > When discussing complexity it is usual to use a measure of problem > size that corresponds to the physical size of the answer or > the question. > > Thus thus if you are factoring a 1024 bit number, n is 1024, not > 2^1024 Ah. Thank you -- it's amazing the number of obviously wrong answers I received to my question, all of them taking an authoritative tone (from "your algorithm doesn't work" (it does) to "your algorithm takes enormous amounts of memory" (in fact, it takes 3n)). Makes one realize (again) how sceptical one must be towards answers received on the 'net, "even" from cypherpunks. [This isn't to slam anyone, just to suggest that people take a little more time to think before hitting the 'r' key.] -- L. Todd Masco | Bibliobytes books on computer, on any UNIX host with e-mail cactus@bb.com | "Information wants to be free, but authors want to be paid." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 15 Jul 94 20:15:59 PDT To: kentborg@world.std.com (Kent Borg) Subject: Re: Card Playing Protocol? In-Reply-To: <199407160228.AA28369@world.std.com> Message-ID: <199407160316.UAA19666@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Actually, I'm going to somewhat reverse direction and _encourage_ Kent Borg to continue on with his card playing idea. Not that my message a short while ago was condemning it, just pointing out that one must motivate people to use something (or, even better, cater to their natural motivations). The "castor oil" approach rarely works. (For those younger than about 35, castor oil was once touted as being "good for you." Actually, it has faded out before my time, but the cultural effluvia of my childhood covered it.) Kent writes: > Easy. Three quick ones. Kent is showing the classic signs of infatuation with a new idea. Which is good. The problem, which I'll get back to later, is that this enthusiasm usually fades....this has been the experience on our list. > 2) Games are very important. (Quick: Name 10-industries which are > bigger. ... Betcha ya made at least one mistake.) I don't know, but so what? Lots of things are classed as games. Gambling is big, but so are a lot of other things. Nick Szabo, no longer of this list, was once very hot on creating the "Internet Casino." I have been, too, in an abstract sense...crypto gambling as a legal "cover" for crypto protocols, since around 1989. But I've not worked on these protocols, so I claim no credit. (By the way, an imnplementation of mental poker would be useful. Once people got the idea, though, they'd probably stop playing. A lot of games are "funny onces," to again cite 'The Moon is a Harsh Mistress.') > 3) A simple game of cards is very non-threatening. It doesn't smack > of anarchists or revolutionaries or anything frightening like that. > Those words scare a lot of people. This is politics man, these things > matter. Kent is ranting here, which is good. But this still won't make people play your game. > Also, remember who suggested this (today): I am a user interface > freak. The effort is in the protocol, the user never sees it, she > only notices that she can now be part of the World Wide Duplicate > Bridge Tournament that she heard about on All Things Considered. > > The effort in building the protocol? I love that stuff. I agree the protocols are the interesting part. This is why, despite my cynicism about people actually playing this game, I encourage Kent to continue. A recurring problem we all have is one of initional wide-eyed, ranting enthusiasm, resulting in the idea being the thread du jour for a couple of days, followed by....silence. And nothingness. (I won't embarrass or anger anyone here by mentioning recent examples. There are of course various reasons things don't take off, or even clear the launching tower.) > The effort in writing the software? I like that stuff somewhat--but > there is possible *profit* here, I might not have to write more than > the crude 0.9 version. Some game company might finally bring down > ITAR. (Now that is economic might.) A huge issue. The cryptographic primitives needs are poorly implemented, in my opinion. "Bit commitment" is one good example. The papers on mental poker and secret sharing are not filled with code examples, to say the least! It took 10-12 years to get widely available examples of something so semantically simple as RSA, and digital cash remains in a sorry state. The Crypto Proceedings (to answer Kent's earlier question: the Crypto books for 1985-87 are widely available in technical bookstores--Computer Literacy, Stanford, many other stores--and directly from Springer-Verlag, for about $60-80 apiece, in paperback) provide a few mathematical details, but conversion to C code is iffy. Ask Bruce Schneier. Complicated protocols will need building blocks--C++ classes, Smalltalk objects and methods, whatever. Henry Strickland is working on a TCL toolkit (TCL the Ousterhout/Berkeley package, not the Symantec product of the same TLA name). I'm interested in object-oriented protocol building blocks, and spoke on this at the last physical Cypherpunks meeting. Kent Borg could make a real contribution by implementing the several protcols for card games. I don't think it'll be easy, but it could be rewarding. It has not been done, generally. (Beware of "faking" parts of the protocols with a GUI facade such as game designer might be tempted to use...the underlying protocols must be extremely robust.) > The effort in CPU time or communication bandwidth? Shit! We are > talking a world of digital video, for christsakes! What's a few > computrons and bauds burnt to deal a hand of go-fish? Slow communication has worked well for games of skill like Go and chess, but an IRC-type speed would most likely be needed to keep interest up in all the card games I've seen. > Is there a flavor of effort I forgot? The most consistently lacking flavor of effort in these kinds of enthusiasms is--drum roll--sustained interest. If this becomes an abiding interest of Kent, progress could be made, perhaps in as short as a year or so. (Beware of slapping together a Potemkin village facade of a demo.) Hence my encouragement that he stick with this. Implementing even a cryptographically-secure penny matching game would be a start. Kent, just don't get caught too much up in fantasies about Donald Trump buying the algorithm...a _lot_ of work has to be done first. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Fri, 15 Jul 94 17:52:08 PDT To: cypherpunks@toad.com Subject: Re: Card Playing Protocol? Message-ID: <199407160051.AA03924@world.std.com> MIME-Version: 1.0 Content-Type: text/plain jamiel@sybase.com wrote: >What about implementing a Multiplayer Game Protocol? Cool, but only to the extent it falls out nearly for free, being too general is an enemy of actually getting results. Besides, it seems a better application of any urges to be general would be to work with *any* transport medium from an alt.games.moves to IRC to email (AOL, Compuserve, etc., in addition to Unix mail) to TCP/IP to pagers. So let's tag things and leave room for expansion with new tags, but let's build one thing first. Don't get me wrong, I would love for it to be general--like become the basis for general purpose transactions--but the very fact that that occurs to me warns me that it is best to make version 1.0 first, and then 2.0, etc. Plus, being general about allowing new tags will certainly tweak the ITAR police. Ben.Goren@asu.edu wrote: >Just so people know: complete protocols for poker can be found in >Schneier. All you need is a snazzy GUI. Do you *really* think I would propose such a thing without a handy place to crib from? Some people! Hell, I might have to write some code here, and I'm lazy. Oh, it would be nice to be bit more general than just poker. Just a deck of cards, places to put them, the ability to reshuffle and rearrange stacks on the table, play cards from your hand, etc. The enforcement of plays is through the same technique as with a real deck: other players are watching. The cryptographic aspects are the interesting ones, not implementing any particular game. Besides, I'm lazy, remember. Ben.Goren@asu.edu also wrote: >And, with ecash, you can even do all your betting. Noooooo! This is a political move. It should be nothing more wicked than a deck of cards. (To some people that is bad enough. Maybe there would be a Rook option...) Just a deck of 52-cards (and how many for Rook?) and a table on which to play. And that worries me. What are the fundamental operations with cards? Can everything be modeled as different stacks on the table? Some have special privilages: I can see my hand, you can't; the top n-cards of some stacks are visible to everyone; some stacks are visible to all (playing a trick). Any player can manipulate any card--though if you grab one from my hand I might get upset, every player will see the manipulation. Some cards are face up (or once were), some are face down (shuffled with the whole deck or a subset). Interesting realization: there is a set of card tricks which can be performed in this environment and a set which cannot. I suppose there would then be a set of magicians who are willing to perform with this deck and a set who will not. (And how many will use magic tricks as proof of having factored RSA-XXX?) Where to put the information about face down cards: To make slow interactions possible, is there a way every player can have all information--but can be challanged that cards have not been peeked at? And how to keep you from checking my hand in poker after I--maybe--bluffed you into folding. Hmm, there is a tension here. Looks like I need to carefully read pages 78-81. -kb, the Kent who is practicing looking innocent and saying things like "Who me?? MUNITIONS??? All I wanted to do was to play gin rummy. With my mom in Minnesota." -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 32:00 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Fri, 15 Jul 94 20:48:47 PDT To: "Timothy C. May" Subject: Re: Leaving the Country In-Reply-To: <199407152352.QAA06814@netcom14.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 15 Jul 1994, Timothy C. May wrote: > Roger, you ain't no mad dog libertarian if you haven't read "The Moon > is a Harsh Mistress," by Heinlein of course, and from whence came the This is way out there, but I no longer read fiction. I stoped at about 40 fiction books, and did most of my reading in the non-fiction section. Having read the entire encyclopidia of science and technology by the time I was 8, I established a love of dry technical reading. Roger, a nerds nerd, and a mans man, Bryner. *********** We now return you to on-topic mesages. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Fri, 15 Jul 94 22:01:13 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: National ID cards are just the driver's licenses... In-Reply-To: <199407151741.SAA21412@an-teallach.com> Message-ID: <199407160459.VAA08316@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain > G > PS Robert, did you say you could run anonymous mailing lists or was > that someone else? This might be a good list to kick off as an > anon list, just on principle... > That was me. I'd be willing to host a privacy list. I'd probably be willing to host a fully-anon privacy list too, (and offer it for free, instead of charging like I would normally) for both marketing and ideological reasons. I have majordomo running here. Keep in mind though.. Tim says this often and I agree with him. The splinter lists have *not* had much traffic. I created the remailer-operators list, and there hasn't been much traffic. I wasn't surprised, but I thought I may as well start it. (Whenever I do any remailer hacking and/or changes I *will* [I think I have, as well] post to the remailer-operators list.. I still encourage others to do the same.) -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-841-0909 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Fri, 15 Jul 94 19:06:57 PDT To: cypherpunks@toad.com Subject: CPP: Card Playing Protocol Message-ID: <199407160206.AA23425@world.std.com> MIME-Version: 1.0 Content-Type: text/plain Having reread pages 78-81, I guess pagers, usenet, and slow email are pretty much out. I looks like I am going to have to track down the proceedings from Crypto 85, 86, and 87. (Still in print? Expensive??) All the main sources seem to be in them. Though all the applicable literature talks of playing poker, it seems more general and politically wiser to talk about playing cards. Besides, "PPP" is already in big-time circulation meaning "Point-to-Point Protocol", "PP" for "Poker Protocol" is only two letters--of course verboten. "PGP" for "Pretty Good Poker" would only get Phil's lawyers after me. That leaves "CPP", for a nice wholesome card game. -kb, the Kent who might actually do it -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 32:00 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Fri, 15 Jul 94 19:28:23 PDT To: cypherpunks@toad.com Subject: Re: Card Playing Protocol? Message-ID: <199407160228.AA28369@world.std.com> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com writes: >Find a _reason_ to use crypto in games... Easy. Three quick ones. 1) If you like nice distributed "I don't need no stinkin' trusted server" ways of doing things, it is the only way to play some virtual games. 2) Games are very important. (Quick: Name 10-industries which are bigger. ... Betcha ya made at least one mistake.) 3) A simple game of cards is very non-threatening. It doesn't smack of anarchists or revolutionaries or anything frightening like that. Those words scare a lot of people. This is politics man, these things matter. Tim also writes: >An obvious problem with crypto card games is this: what does it >provide that is worth the extra effort of doing encryption? I admit I originally considered a situation where the user actually saw the crypto elements in action, I have since convinced myself that is silly. At least in the case of doing cards, too complicated. Seeing the results is pretty powerful, however. Also, remember who suggested this (today): I am a user interface freak. The effort is in the protocol, the user never sees it, she only notices that she can now be part of the World Wide Duplicate Bridge Tournament that she heard about on All Things Considered. The effort in building the protocol? I love that stuff. The effort in writing the software? I like that stuff somewhat--but there is possible *profit* here, I might not have to write more than the crude 0.9 version. Some game company might finally bring down ITAR. (Now that is economic might.) The effort in CPU time or communication bandwidth? Shit! We are talking a world of digital video, for christsakes! What's a few computrons and bauds burnt to deal a hand of go-fish? Is there a flavor of effort I forgot? -kb -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 32:00 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 15 Jul 94 23:00:35 PDT To: rjc@gnu.ai.mit.edu (Ray) Subject: Re: Key length security (calculations!) In-Reply-To: <9407150903.AA18447@geech.gnu.ai.mit.edu> Message-ID: <199407160600.XAA24435@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James Donald writes: > > In the highly unlikely event that P = NP then we have also solved, as > > an almost trivial special case, the problems of true artificial > > intelligence, artificial consciousness, and artificial perception, > > and the failure of one particular form of crypto will not be noticed > > in the midst of such radical changes. Ray writes > When was AI proved NP? It has not been proved to be NP. But all known methods are NP. If P=NP then these methods could be executed in polynomial time. If there is nothing strange about the brain, then either AI is not NP, or P=NP We are wandering rather far from cryptography, so I will refrain from discussing the description of the perception problem in terms of a special case of a problem whose general case is NP complete. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 15 Jul 94 20:47:09 PDT To: cypherpunks@toad.com Subject: Re: Leaving the Country Message-ID: <199407160346.AA25007@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 03:50 PM 7/15/94 -0500, Benjamin McLemore wrote: > >*New Hampshire--alcohol sales (state run liquor stores), anything else? >*Alaska--lots of oil. All the New England States including Taxachussets have State Liquor Stores. NH has the cheapest booze of the lot and even entreprenurially advertizes to encourage the residents of other states to save money at their stores. Actually lots of states had no sales and income taxes when I was born and yet life somehow went on. People may have even been happier (or more satisfied). DCF "Sunday is the 200th anniversary of the Whiskey Rebellion. Our last chance to avoid a strong federal system. Have a rye whiskey in memorium." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 15 Jul 94 20:48:46 PDT To: Blanc Weber MIME-Version: 1.0 Content-Type: text/plain At 02:04 PM 7/15/94 PDT, Blanc Weber wrote: >First they nationalize your possessions, then your mind: but it can >also be done the other way: while everyone is freely engaging in >commercial transactions across national boundaries, in the background >everyone is being corralled into a national identity scheme >the connection to the Holy Leadership is always maintained, like a >tether - you always know, psychologically, to whom you are attached >and to whom therefore, you must surrender your money, your time, your >identity card........ The advantage of expatriation. If you are in a country other than that of your birth there is less of a psychological burden. The government is just another thing to deal with. No magic associations from childhood. This is particularly true if you move around. Dual nationality helps too. You can buy same for <$25K from various Carribean nations. DCF "Anyone with at least one grandparent (living or dead) born in Ireland (including Northern Ireland) is an Irish citizen. All you need do is apply for a passport." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 15 Jul 94 20:58:08 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: ID card from hell Message-ID: <199407160346.AA25076@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 12:29 PM 7/15/94 -0700, Timothy C. May wrote: >Not addressed in Duncan's essay was my chief concern: The "National >Benefits Card" is required to get license plate tags. (And maybe other >things, like car and home insurance, etc.) This can't be required because corporations and other legal entities can own cars and these entities can, in turn, be owned by non-resident foreigners. Funny story. A couple of weeks ago, I rented a car from (a major car rental agency) in a NE state. They gave it to me for a week. It had Florida plates. The registration expired at the end of June, three days into my week-long rental. I drove an "unregistered" car with the permission (albeit unknowing) of a major corporation for 4 days. Also hard to break the Clean Team/Dirty Team technique where one family member owns the cars and the others drive. Same with property ownership. If demand develops, I expect that some enterprising members of the "underclass" will be able to rent their identities or rights to conduct transactions to those who need them. Government penalties won't faze them. >If I fail to pay, I lose my car insurance (which makes me ripe for a >"deep pockets" lawsuit by anyone who gets into an accident with me). >Lots of other implications. Very real implications. It is *much* easier to protect your assets from a private party than from the government. Private parties usually can't afford to sue you in the Cook Islands to try and break your Foreign Asset Protection Trust. >I continue to see great dangers here, in tying a national ID card to >transactions we are essentially unable to avoid in this society: >driving, insurance (and let's not argue insurance...I mean it is >unavoidable in the sense of legal issues, torts, etc.), border >crossings, etc. Tim, I sense that you suffer from the great American Insurance Addiction. The belief that it is possible to eliminate all risk if you pay massive amounts of money to an insurance company. This tends not to work. It leads to mandatory insurance laws that lead to exploding insurance costs that lead to system collapse. Judgment proofing oneself is cheaper. >Now how will one file taxes without such a card if one is made >mandatory for interactions with the government? Saying "taxes are not >collectable" is not an adequate answer. They may not be collectible >for street punks and others who inhabit the underground economy, but >they sure are for folks like me. If you fail to include your SS# on your tax form but it is otherwise complete and they have their dough, they don't prosecute. Remember "Have Spacesuit, Will Travel" in which our hero's father kept his money in several cookie jars including one labeled "Uncle Sam" and then once a year emptied that one out and sent it to the government: IRS Agent: But you have to fill out a tax form Taxpayer: The government can't even require that you be able to read and write. In 1993, the IRS referred approximately 350 cases to the Justice Department for criminal prosecution. Out of 20 million tax evaders that's a pretty blunt sword. Note that the current ID requirements under the 1986 Immigration Act have had the sole effect of *dropping* the price of an SS Card and a California Driver's License on the streets of East LA from circa $50 to circa $20 (due to economies of scale presumably). More technically advanced ID will merely encourage people to become self employed (a good thing in any case). Germany has much tighter ID requirements than we do. Illegals there work through contract employment firms that accept the risk for profit. On the subject of border controls. The DDR tried machine guns, barbed wire, and concrete as border controls. It worked for less than 30 years and "that was then this is now." Things move faster these days. Even with anti-foreigner hysteria, Germany, France, and the Benelux countries recently eliminated crossing controls. The others in the EU "inner 9" should follow soon. NAFTA should reduce ours as well. Note BTW that Mexican vehicles (including trucks) will get ease of entry in a couple of years. Good place to register your car? As more countries become "developed" and world real income doubles and doubles again (with shorter doubling times) travel for all purposes will explode. It will make current travel rates (the highest in history) look insignificant. Swamping is bound to occur. Since we've established that direct application of force will have to be increasingly rare (cost factors) that leaves control freaks with only denial of service to fall back on. Since DOS leaves unfilled demands (if the service denied is something people actually want) it will create its own market opportunity. Markets have become *much* more efficient at this sort of arbitrage these days. Note that those denied credit cards because of bad credit suddenly have dozens of secured credit cards to choose from. Tim has claimed that the government will get markets to reject willing customers who have money to spend because they lack their 'US Card'. That runs counter to the entire history of markets. People will find a way to buy what they want. DOS attacks will just leave people increasingly outside the government system where some of us want to see them in any case. DCF "What is the first thing a 'Rocket Scientist' Derivative Designer says when he's told that Chairman Gonzales of the House Banking Committee is out to crush derivatives. 'Gee, you mean to tell me that I'll have to charge another couple a hundred thou to design a new derivative to eliminate the new regs? No rest for the weary.'" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DAVESPARKS@delphi.com Date: Fri, 15 Jul 94 21:18:26 PDT To: cypherpunks@toad.com Subject: Re: Triple encryption... Message-ID: <01HER653MHUQ9ASKAD@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack wrote: > While the IDEA in th middle might slow down a meet in the > middle attack on 2DES, I don't know that you're justified in claiming > 112 bits of DES key space without something like: > > des|des|IDEA|des If IDEA can be *TRIVIALLY* broken, and assuming the availability of the massive amounts of memory needed to store all of the data required for a MITM attack, then you're technically correct. But, even granting that possibility for the time being, you still have the equivalent of 57 bits of DES keyspace, which is better than totally relying on 3DEA. While a "super DES breaker" machine has been hypothesized, and a cost to build it estimated, I don't recall anyone doing so for a "MITM DES breaker" which would require incredible amounts of memory. At a minimum, it would require not only *TWO* super-DES-crackers, but a very sophistocated machine to gather the blocks generated by all of the various parallel processors comprising the other two machines, store, and continually compare them, searching for matches. IMHO, that "middle" machine would be far more complex and expensive than the other two. A MITM attack might, theoretically, take only twice as long as attacking a single layer, the cost of doing so would be much more than twice as large. Anyone care to estimate what the cost of the RAM alone for the "MITM interface" machine would be? Let's see, for two 56 bit beys, you'd need storage for 2^57 blocks of 8 bytes each, or 2^60 bytes. At $40 per Mb, or so, that would come to ... let's see ... $4 * 10^51 for memory alone. And once the list of blocks started growing as the attack progressed, could the interface processor keep up with the other two, in real time? Massively parallel processors might speed both ends of the attack, but the "database comparison phase" would be the real bottleneck, IMHO. /--------------+------------------------------------\ | | Internet: davesparks@delphi.com | | Dave Sparks | Fidonet: Dave Sparks @ 1:207/212 | | | BBS: (909) 353-9821 - 14.4K | \--------------+------------------------------------/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DAVESPARKS@delphi.com Date: Fri, 15 Jul 94 21:20:06 PDT To: cypherpunks@toad.com Subject: Re: Triple encryption... Message-ID: <01HER66KT4XS9ASKAD@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Mike Johnson wrote: > Or for the rabid, clinically paranoid: > > 3des | tran | IDEA | tran | Diamond | tran | Blowfish | prngxor | [11 iterations deleted] > ... about 500 more lines of the same ... > > with a memorized 5 megabyte key. > > And I thought 15 round Diamond with a 256 bit key was overkill worse than > 3 key triple DES! > > Seriously, folks, the weakest links of most cryptosystems are not in the > symmetric key cipher (provided you pick one of the good ones), but in the > key management, associating people with keys, and in picking good pass > phrases. There's always a trade-off, and you've just demonstrated one of the extremes. In the final analysis, it's sort of like deciding whether to spend $1000 on a security system to protect a $500 car, for "security", or leave the doors unlocked and "hide" the ignition key under the mat for "ease of use". Probably something in between makes the most sense. HOWEVER ... I was merely demonstrating one possible permutation on the triple DES method. (More precisely, a permutation to someone else's permutation.) Replacing the middle layer of DES with IDEA seems to be a feasible alternative, since IDEA is as fast as DES, or slightly faster. If a user is concerned enough about security to want to use 3DES in the first place, then an extra 64 bits of keying material is not an unreasonable burden. It also "diversifies" the overall protection in case either DES or IDEA should eventually be found to be exceptionally weak when attacked in a certain, previously unknown, manner. IMHO, "paranoid" would be saying that people *MUST* protect their data to this level, regardless of its actual "value", as opposed to merely presenting options for an end-user the choose from, including some common-sense key management guidelines as well. A single iteration of the 512 layer "overkill" scenario might even make sense, actually, under certain extraordinary circumstances. Unless the various algorithms react in some sort of strange way to actually *WEAKEN* each other, your final security is equal to that of the STRONGEST of the mix. OTOH, if we *KNEW* that the best attack against IDEA was brute force, then single IDEA would suffice for just about any conceivable application. What would you like to suggest in the way of key management to make that "link" at least as strong as the algorithmic one? Your point is certainly a valuable one, but the two aren't mutually exclusive. That would be like saying that I won't buy a lock for my front door until I've first replaced all my windows with something more sturdy than glass. It depends on the nature and source of any potential attacks. To follow the analogy, some "burglars" are better at lock picking than glass-smashing. /--------------+------------------------------------\ | | Internet: davesparks@delphi.com | | Dave Sparks | Fidonet: Dave Sparks @ 1:207/212 | | | BBS: (909) 353-9821 - 14.4K | \--------------+------------------------------------/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random H0Z3R Date: Sat, 16 Jul 94 00:38:18 PDT To: cypherpunks@toad.com Subject: Detweiller Message-ID: <199407160736.AAA16807@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain hello, I hope this isn't a stupid question (if it is, the anonymity protects me!!) ghio said that Detweiller must have forged that Big Collision message sent to his remailer, because the person it was attributed to hadn't logged in. I wonder if "rsh" shows up in that type of login?? maybe he "rsh"ed to the account to send from there?!?! and didn't log in to have a cover story?? btw, I haven't seen anything from Detweiller at tmp@netcom.com. I assume he still has the account?!?! maybe if someone calls netcom and complains they will do something?? i'm glad ghio caught that message in his mailbox through careful screening so that it wouldn't go out to the newsgroups. I always thought the remailers were automated, but I guess in most case the operators are screening all the stuff. this is good, because we don't need any more Detweiller junk out there (amazing how peaceful things are without him!!!) too bad if the message was forged, because it would be LOTS of fun to EXPOSE THE BASTARD!!! (insert evil smirk here) BTW, here is something I was wondering. on the Detweiller message he has an "errors-to: /dev/null" field. what does that do? why did he put that in there, anyway? i've never seen any documentation reference it. do the remailers handle it? "wondering" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 15 Jul 94 23:21:06 PDT To: tcmay@netcom.com Subject: Re: Leaving the Country Message-ID: <9407160619.AA02668@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Tim writes: > I say "popularization" instead of coinage, because Goldwater use a > variant ("There isn't...") in his 1964 campaign, reportedly written by > one of his speech writers, Karl Hess. (The same Karl Hess who is > involved in libertarian matters.) _was_ involved, I'm afraid. Karl's heart disease caught up with him this spring. He'll be long remembered. Bill # Bill Stewart AT&T Global Information Solutions (new name for NCR!) # 6870 Koll Center Pkwy, Pleasanton CA 94566 1-510-484-6204 fax-6399 # Email: bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 KH: "A good friend, good lover, good neighbor" Q: "That's all there is to being an anarchist?" KH: "What did you expect, a lot of rules?" Karl Hess, 1923-1994 - R.I.P. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 15 Jul 94 23:30:14 PDT To: talon57@well.sf.ca.us Subject: Re: National I.D. Cards Message-ID: <9407160628.AA02720@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Brian writes: > It would seem we are missing a point about having National I.D. > cards. The rest of the world seems ready to rush in and adopt some > form of "Clipper" chips to monitor their own citizens. (There doing > it in the U.S.!) Do we really doubt they will adopt "The Card" as > well? (don't leave home without it!) > > Step 2: International I.D. Cards...... > > Can you say "New World Order?" Sure you can....... Various other people write: > But what about the tourists? But we've had *international* ones for years. Passports. Go visit Morocco, or Egypt, or other places with heavy-duty bureaucracies, especially *French* bureaucracies, and you'll find you need to show your passport or National ID Card to stay in a hotel or change money; some of those places even have the beginnings of computer infrastructure to let them coordinAte that information. Disgusting, but all too common. In Egypt, they stick paper stamps like postage stamps on all the paperwork to show you've paid the fees. We've escaped that stuff for a long time (not surprising, considering how upset some of our ancestors got about a 3% tax on tea...), but we could join the rest of the world just about the time they're giving it up.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sat, 16 Jul 94 00:51:15 PDT To: cypherpunks@toad.com Subject: Re: Leaving the Country Message-ID: <199407160751.AA08287@world.std.com> MIME-Version: 1.0 Content-Type: text/plain frissell@panix.com writes: >All the New England States including Taxachussets have State Liquor Stores. Nope. As a many year Mass resident I have never seen a state liquor store in the state. Sure, plenty across the border in New Hampster, but not in MA. One of New Hampster's big tax sources is nasty property taxes. Nice regressive taxes on wealth (both taxing wealth and regressive taxes annoy me), to support a state which does its best to not exist. -kb, the Kent who is currently in California where I can buy booze on *Sunday*, and at a *grocery* store. Cool! -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 32:00 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sat, 16 Jul 94 01:08:13 PDT To: cypherpunks@toad.com Subject: Card Playing Protocol Message-ID: <199407160808.AA09114@world.std.com> MIME-Version: 1.0 Content-Type: text/plain Oh, GREAT! Tim says (roughly): "Go for it, too bad you are doomed to lose interest shortly." Geeze, I hate people who make generalizations which are, well, likely to be borne out yet one more time. (I *hate* that!) So I am either supposed to put my tail between my legs now, or take this as a challenge to "Follow through this time.", or let it soon die quietly and hope Tim takes mercy and doesn't rub my nose in it. Grrr. I *hate* reality. So here is where I am: 1) I am wondering whether a "digital deck of cards" is a good choice. 2) If it is, I am wondering how the protocol would roughly be framed (Fundamental card operations, etc.), with an eye towards what the cryptographic protocols can offer. 3) Then, if things make sense, appear tractable, and (drum roll) I haven't gone onto fresher blue-sky ideas, I figure out how to start building the damn thing. 4) And if I ever get to building it I will start first with the little pieces (the cryptographic fragments) which might be useful individually when I lose interest in building the larger beast. I assume that I will have to do real work at each of these stages--though I welcome any help. Both now when the talk is still cheap and later when the bits hit the disk. So far I am at step #1, nudging towards portions of step #2. I refuse to be shamed about abandoning step #3 until I have at least embarked on it. (Then you can make fun of me.) Just producing a complete RFC-quality protocol would be something not to be sniffed at. In fact, I am prepared to stop there and *still* feel smug. (So there!) As for getting people to want to use this digital deck of cards, I rely on my passion for good user interface design combined with the continuing popularity of card games. (And people's continued interest in playing games with other people rather than just computers.) So I am currently at step #. Is the Card Playing Protocol a good choice for being: 1) cryptographically interesting 2) tractable 3) "harmless" 4) appealing to users? Comments? (You too Tim.) And Tim, don't worry about my eyes becoming glazed over with images of Donald Trump. I don't like The Donald. Gambling is boring. (Besides, generalized transactions are far more appealing to a megalomaniacal fool like me. How CPP applies remains for me to understand...) -kb, the Kent who is going to be Cometing tomorrow, handy annual open house at JPL this weekend, etc. -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 32:00 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Sat, 16 Jul 94 02:30:09 PDT To: cypherpunks@toad.com Subject: Citizenship In-Reply-To: <199407160346.AA25076@panix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Only marginally topical if at all but the .sig about Irish citizenship prompted me to remember something I had heard: is it true that if you can prove German ancestry sometime since the unification of Germany (the first time), you can get citizenship there easily? Germany has its repressive laws but two of my great-grandparents came from what was formerly Prussia a little over 100 years ago. Wes thu hal, Al Billings From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DAVESPARKS@delphi.com Date: Sat, 16 Jul 94 04:19:56 PDT To: cypherpunks@toad.com Subject: Re: Rappin. with Jesus Message-ID: <01HERKBK3XLK9GWZTX@delphi.com> MIME-Version: 1.0 Content-Type: text/plain > Did I tell you I got to talk to Jesus face to face yesterday? Yup, I ran > into him at the store. No, this was different than Elvis! Honest! He > even gave me his card! He was a very nice person, and very helpful. Oh, > did I mention. His last name was Guardado. I've often wondered that the "H" in "Jesus H. Christ" stands for, too! > (Don't tell anybody I listen to KIFM -- the local jazz station -- 98.1!) I also won't tell anyone the TITLE of this message, which implies that the Almighty might actually enjoy rap "music". > Well I went to the zoo to see you. Errr. I went to the primate exhibit You been readin' Darwin again? What's the name of his book? "The Origin of Feces", or something like that? Best kept in the "reading room", anyway... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Sat, 16 Jul 94 04:57:29 PDT To: sameer MIME-Version: 1.0 Content-Type: text/plain At 09:59 PM 7/15/94 -0700, sameer wrote: > Keep in mind though.. Tim says this often and I agree with >him. The splinter lists have *not* had much traffic. I created the >remailer-operators list, and there hasn't been much traffic. I wasn't >surprised, but I thought I may as well start it. (Whenever I do any >remailer hacking and/or changes I *will* [I think I have, as well] >post to the remailer-operators list.. I still encourage others to do >the same.) A Hardcore Privacy list could well get more "crossover" action than a list for a Cypherpunks-specific topic. DCF "Note that the future capability to conduct a wide range of financial transactions electronically will allow anyone on earth to wake up in the morning and say 'I guess I'll become a bank today.' A bank is just a network node running a particular flavor of server software." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 16 Jul 94 10:13:10 PDT To: cypherpunks@toad.com Subject: Factoring In-Reply-To: <199407152358.TAA08861@bb.com> Message-ID: <9407161648.AA19160@ah.com> MIME-Version: 1.0 Content-Type: text/plain > When discussing complexity it is usual to use a measure of problem > size that corresponds to the physical size of the answer or > the question. Not quite. The length of the answer is not typically used in measures of complexity. The 'n' in O(n^2), et al., is the length of the input. Exactly that, and nothing more. The length used is the number of symbols used to encode the input from some finite alphabet of symbols. Thus, the lengths are determined up to a constant factor related to the logarithm of the size of the alphabet. > Thus thus if you are factoring a 1024 bit number, n is 1024, not > 2^1024 Yes. Getting the wrong 'n' will make complexity theory meaningless and impenetrable. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 16 Jul 94 10:23:34 PDT To: cypherpunks@toad.com Subject: Factoring In-Reply-To: <199407152117.RAA08087@bb.com> Message-ID: <9407161658.AA19174@ah.com> MIME-Version: 1.0 Content-Type: text/plain Factoring keeps being described as a 2^(n/2) problem, yet AFAIK [...], it's doable in linear (O(n)) time. Remember that the 'n' is the length of the input. /* Algorithm: To factor the number n, start with n boxes, each with on "marble." Remove last box, put it's marble in box #1. If all boxes have the same number of marbles, the number is factored. If not, remove last box. Put marble in box #2. Compare. Etc. possible optimizations: div by each prime l for a quicker starting point. (2,3...) */ This algorithm is equivalent to trial division by each number less than n. At each stage the 'box counter' is equal to the remainder and the 'number of boxes' is the divisor. Now since n can be encoded in lg n bits (lg = base 2 logarithm), the length of the input is N = lg n. The representation of the boxes can be represented in O(N) bits; use two counters, each the length of the input. The number of trial divisors is about 2^N, yielding an exponential time algorithm. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 16 Jul 94 10:26:23 PDT To: cypherpunks@toad.com Subject: CPP: Card Playing Protocol In-Reply-To: <199407160206.AA23425@world.std.com> Message-ID: <9407161701.AA19188@ah.com> MIME-Version: 1.0 Content-Type: text/plain I looks like I am going to have to track down the proceedings from Crypto 85, 86, and 87. (Still in print? Expensive??) All the main sources seem to be in them. As Tim mentions, the Crypto proceedings are about $60-80. I'd recommend a library for specific or occasional use. MIT's libraries are very complete for cryptography, for example. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 16 Jul 94 10:45:44 PDT To: cypherpunks@toad.com Subject: Card Playing Protocol? In-Reply-To: <199407160228.AA28369@world.std.com> Message-ID: <9407161720.AA19222@ah.com> MIME-Version: 1.0 Content-Type: text/plain only notices that she can now be part of the World Wide Duplicate Bridge Tournament that she heard about on All Things Considered. Duplicate games won't work on the net because the assumption is that the players have no advance knowledge of the cards of the other players. Even if the same hand is dealt simultaneously to multiple virtual tables., the differences in order of play will reveal cards early for some players. The hole is the sharing of information between players. Duplicate could still be supported with physically based, but distributed, rooms of play, using the Internet for logistical support. Is there a flavor of effort I forgot? There is a non-crypto issue of how one finds playing partners without a central server. An IRC channel seems to have the right properties: real-time, centrality of name, distributed information paths. IRC might be able to be hacked into directly. The code to find of playing partners should integrate digital signatures for identity, in order to make possible long scale tournament play. Mutual agreement should be required for the formation of a group. Automatic agreement can always be implemented in client software. There is likely an interesting protocol here for the negotiation of group formation without revealing preferences that are not manifested in the creation of a group. I would strongly suggest the separation of the communications, user presentation, and decision parts of the client software. Folks should be able to pick the presentation of the cards that they want: table layout, card backs, etc. Decision in current card games is currently all by user input; the user sees the cards, decides what to do, and clicks. People will want to try out card playing algorithms, and you might as well leave a hook in for them. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 16 Jul 94 10:58:36 PDT To: cypherpunks@toad.com Subject: Card Playing Protocol In-Reply-To: <199407160808.AA09114@world.std.com> Message-ID: <9407161733.AA19240@ah.com> MIME-Version: 1.0 Content-Type: text/plain 1) I am wondering whether a "digital deck of cards" is a good choice. Premature abstraction is a severe problem if it happens to you. Read some of the literature to get an idea of the techniques before you pick an abstraction. Your remarks about knowledge models for an abstraction proposal of "a table with stacks of cards" seem on target. Most card games require a random permutation, mutually trusted to be random, which can be revealed one card at a time. That permutation need not be generated in advance. Games like Magic--The Gathering in which each player shuffles their own deck, are easier to implement and only require bit committment. The revealing of cards cannot be global, since at the beginning each player sees only their own cards. The revealing of cards should require that the cooperation of each player that sees the cards, and possibly some others. Time to read crypto. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 16 Jul 94 10:37:43 PDT To: kentborg@world.std.com (Kent Borg) Subject: Re: Card Playing Protocol In-Reply-To: <199407160808.AA09114@world.std.com> Message-ID: <199407161737.KAA26905@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Kent Borg writes: > Tim says (roughly): "Go for it, too bad you are doomed to lose > interest shortly." > > Geeze, I hate people who make generalizations which are, well, likely > to be borne out yet one more time. (I *hate* that!) No, I think it's a fine project, certainly more useful in the long run than another PGP shell. But also more complicated, if done right. (Done right = reusable building blocks for the various needed primitives.) > So I am either supposed to put my tail between my legs now, or take > this as a challenge to "Follow through this time.", or let it soon die > quietly and hope Tim takes mercy and doesn't rub my nose in it. > > Grrr. I *hate* reality. Glad you are taking my comments in the spirit in which they were given. There are some pretty good reasons many of the ideas excitedly discussed here never reach fruition: 1. No time. Most people have full-time jobs doing other things. 2. No funding sources to _force_ people to complete things they've already been paid for. 3. No group of co-workers to chat with, to reignite interest, to exert peer pressure to finish. It's just _so easy_ to let a project kind of s-l-i-d-e a-w-a-y... > So here is where I am: > > 1) I am wondering whether a "digital deck of cards" is a good choice. Read up on the "playing cards by telephone" papers of the early to mid-80s. Maybe implementing just one of the sets of ideas would give your further insights. > 2) If it is, I am wondering how the protocol would roughly be framed > (Fundamental card operations, etc.), with an eye towards what the > cryptographic protocols can offer. That's the central issue. > 3) Then, if things make sense, appear tractable, and (drum roll) I > haven't gone onto fresher blue-sky ideas, I figure out how to start > building the damn thing. > > 4) And if I ever get to building it I will start first with the little > pieces (the cryptographic fragments) which might be useful > individually when I lose interest in building the larger beast. > > I assume that I will have to do real work at each of these > stages--though I welcome any help. Both now when the talk is still > cheap and later when the bits hit the disk. Lots of work. Remember, the mathematicians and computer people who did these papers did not bother to build them into computer code, though some of them surely could have if it were easy. (Chaum's people built a running simulation--and crypto simulation is what we're talking about here--of digital cash, but the version I saw was unusable by other programs. That is, it was a "user at the console" sort of thing, not a tool or class library or even a function call.) What's lacking in crypto is a reasonable "framework" for these concepts and functions to live it. > As for getting people to want to use this digital deck of cards, I > rely on my passion for good user interface design combined with the > continuing popularity of card games. (And people's continued interest > in playing games with other people rather than just computers.) Good user interface is probably the wrong thing to be thinking about now, if the goal is wide use. Think "client-server" (or choose your own paradigm). The building blocks are more important than a snazzy Windows or Mac interface. > So I am currently at step #. Is the Card Playing Protocol a good > choice for being: > > 1) cryptographically interesting Yes, > 2) tractable Unknown. > 3) "harmless" Not a real issue. > 4) appealing to users? For researchers, it would be interesting to have the set of abstractions reified into running code. This is a longstanding interest of many of us, and was one of the motivations two years ago to form the Cypherpunks group. Eric and I figured it was high time to take the various theoretical abstractions and implement them in code; we hoped that a bunch of people would generate "Pretty Good Digital Money," "Pretty Good DC-Nets," etc. So far, it's been slow. (And some actual deployments, such as Digital Money, have faltered for other reasons. Kent should look at MM and why it isn't in wider use and try to learn some lessons for a gambling scheme.) > Comments? (You too Tim.) See above. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DAVESPARKS@delphi.com Date: Sat, 16 Jul 94 08:00:03 PDT To: cypherpunks@toad.com Subject: Please ignore the previous message Message-ID: <01HERSK0M4QA9GXNCC@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Please ignore my previous message. It was intended for an individual, and I sent it to the Cypherpunks list by mistake. :-( /--------------+------------------------------------\ | | Internet: davesparks@delphi.com | | Dave Sparks | Fidonet: Dave Sparks @ 1:207/212 | | | BBS: (909) 353-9821 - 14.4K | \--------------+------------------------------------/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Sat, 16 Jul 94 08:21:53 PDT To: cypherpunks@toad.com Subject: What's apropos to this list (was Re: Leaving the Country) Message-ID: <199407161521.LAA09882@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: tcmay@netcom.com (Timothy C. May) >Date: Fri, 15 Jul 1994 10:50:49 -0700 (PDT) > >I'll respond briefly here to the points both Sandy S. and Duncan F. >make. Cypherpunks who are interested exclusively in RSA keylengths or >in PGP Shells will not find this interesting. In my view, discussion >of tax policies and the implications of crypto has a role on this >list. I agree. I believe that discussions of privacy issues belong on this list as well. If I have to subscribe to a separate list to keep up with means of privacy-protection so be it, but I'd rather not have to. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sat, 16 Jul 94 09:39:46 PDT To: cypherpunks@toad.com Subject: Card Playing Protocol Message-ID: <199407161639.MAA11224@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by kentborg@world.std.com (Kent Borg) on Sat, 16 Jul 4:8 AM >Grrr. I *hate* reality. A good beginning to changing it. >Comments? (You too Tim.) I like your original notion of card-playing as a way to build a taste for crypto by non-cryptoids (like me). It parallels political and economic chance and the use of crypto to hide info from foes and competitors. Putting crypto into public play like this will help teach protection from economic security mongers and toadies. Your idea shows that c'punks chefs continue to cook tastier fare than the alt. and talk. fora elsewhere. It feeds my interest in c'punks: the peripheral discussions, sometimes crypto-related, enhance the main dish. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kevin@beach.com Date: Sat, 16 Jul 94 13:57:06 PDT To: cypherpunks@toad.com Subject: Traceless Calling Message-ID: <940716134941.541AAC7E.kevin@beach> MIME-Version: 1.0 Content-Type: text/plain For anyone interested in private communications: We have a way to make untraceable phone, fax and modem calls! We've negotiated with a reseller to pre-pay a (huge)chunk of minutes at a set price. No information is taken. My company simply gives them the money and they give us an 800 number and a ton of random access codes to get into their network...from anywhere in the world(it can also be used as a travel card). We then make the number and codes available with no record of ownership. As well, by the time we distribute the access codes, they have been sequestered through 3 levels of distribution. Payment is made up front in cash or by money order and no record is kept of who gets which access code. No records, no invoicing, no auditing by Uncle Sam. Just complete communications privacy. Access codes are available in blocks of 100 minutes for $75. Volume discounts are available. FYI, another company is providing this same service at 90 minutes for $99. Call or email: Kevin T. Smith, President TeleSource A Division of SonRise Corp. (408) 247-4782 voice (408) 247-1070 fax ksmith@beach.com *****************NeXTMail Preferred******************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben Goren Date: Sat, 16 Jul 94 13:52:27 PDT To: cypherpunks@toad.com Subject: Hashed hash Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'm planning on implementing the "cryptographic protection of databases" on page 61 of Schneier, to create a directory of a professional organization that would be useless to telemarketers. There's a problem, though: a brute-force attack is agonizingly easy. If the hash algorithm runs at the same speed as DES, then an MC68040 could break all eight-letter last names in about three months. Only those who have twelve-letter last names would have even the security of DES against brute-force, and all this goes out the window if the attacker has any brains at all and uses the "telephone-book" attack Bruce mentions. So, my question: for any of the popular hash algorithms H(m), is it known if there is or is not an algorithm I(m) such that I(m)=H(H(m))? Are the hash algorithms groups or not? If not, then I can hash the name field as many times as I like for as much of a strength v speed compromise as I want. If they are groups, then I either have to figure out some other method of slowing things down--and I haven't yet thought of anything that isn't either trivial or security through obscurity--or decide if I can live with the fact that it's still about as hard to get the information by a cryptographic attack as by scanning in the printed book. Of course, should the electronic version be much more secure, then perhaps I can talk the organization into stopping printed publication, and it would be useful to organizations which haven't yet published their membership lists over fears of abuse. b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Sat, 16 Jul 94 11:15:02 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Card Playing Protocol? In-Reply-To: <9407161720.AA19222@ah.com> Message-ID: <9407161814.AA23394@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain If I implement a card playing protocol and Okamoto & Ohta's bankless cash system today and tomorrow morning (primarilly to verify that my primitives work correctly) will you guys promise to pick them apart Sunday evening and Monday? JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Sat, 16 Jul 94 11:54:24 PDT To: cypherpunks@toad.com Subject: Geek of the Week (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain OK. I do remember the earlier discussion about forwarding material to the list, but this is forwarding a pointer to data, which I hope is OK. :-) I get my talk radio files from ftp://sunsite.unc.edu/pub/talk-radio, although you may want to check the ITR FAQ for a closer location. (Th FAQ should be on rtfm.mit.edu) Bob >Date: Fri, 15 Jul 1994 04:03:15 -0400 >To: "Announcements" >From: "Internet Multicasting Service" >Org: Internet Multicasting Service >Subject: Geek of the Week >Status: RO > >The MIME-Version header has been deleted from this message to permit >interoperability with a larger number of mailers. > >------- =_aaaaaaaaaa0 >Content-Type: application/x-program-listing >Content-ID: <071594_geek_ITR.2@trystero.radio.com> > >Station: Internet Multicasting Service >Channel: Internet Talk Radio >Program: Geek of the Week >Content: Steve Crocker > >Carl Malamud interviews Steve Crocker, a newly elevated member of the >Internet Architecture Board and a leading contributor in efforts to >provide a security infrastructure for the Internet. Crocker discusses >PEM, Clipper, DSS, PKP, and other important security acronyms. > >Geek of the Week is made possible by the sponsors of Internet Multicasting >Service, including O'Reilly & Associates, Sun Microsystems, and Interop >Company. Additional support is provided by NASA, Cisco Systems, Harper >Collins, Persoft, Tadpole Technology, and WAIS Inc. Network connectivity >for the Internet Multicasting Service is provided by UUNET Technologies and >by MFS Datanet. > >Cassette tapes of Geek of the Week are available from O'Reilly & Associates. >Send electronic mail to audio@ora.com or point your WWW Viewer to the >Global Network Navigator (http://nearnet.gnn.com/gnn/gnn.html). > >ITR Program Files: > >Size Name Description >========== ====================== ======================= >14,771,098 071594_geek_01_ITR.au Steve Crocker > 071594_geek_ITR.readme (This File) > >To learn about the Internet Multicasting Service, send your electronic >mail to info@radio.com. > >------- =_aaaaaaaaaa0 >Content-Type: multipart/mixed; boundary="----- =_aaaaaaaaaa1" >Content-ID: <071594_geek_ITR.3@trystero.radio.com> > >------- =_aaaaaaaaaa1 >Content-Type: message/external-body; > access-type="anon-ftp"; > name="071594_geek_ITR.readme"; > site="$SITE"; directory="$DIRECTORY" > >Content-Type: text/plain >Content-ID: <071594_geek_ITR.4@trystero.radio.com> >Content-Description: Readme (This File) > >------- =_aaaaaaaaaa1 >Content-Type: message/external-body; > access-type="anon-ftp"; > name="071594_geek_01_ITR.au"; size="14771098"; > mode="image"; site="$SITE"; directory="$DIRECTORY" > >Content-Type: audio/basic >Content-ID: <071594_geek_ITR.5@trystero.radio.com> >Content-Description: Steve Crocker > >------- =_aaaaaaaaaa1-- > >------- =_aaaaaaaaaa0-- -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sat, 16 Jul 94 14:03:53 PDT To: cypherpunks@toad.com Subject: www for cypherpunks' collection Message-ID: <9407162103.AA10698@toad.com> MIME-Version: 1.0 Content-Type: text/plain At the location: http://pmip.maricopa.edu/crypt/cypherpunks/Cypherpunks.src is the location of all the Cypherpunks' posts with index. I can get to this place by placing a "www" in front of this instruction. However, then, their are no "hyper" keys to push. Some key words are listed but I don't know how to use them to get info.. Anyone familiar with www & got some answers?. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sat, 16 Jul 94 16:50:58 PDT To: Cypherpunks Subject: TEMPEST Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, I seem to recall a thread on the origin of the term "tempest" with regard to electromagnetic emissions. Several people thought it was an acronym and various phrases were offered. I found a story I don't think was mentioned. It's in an article from /Full Disclosure/, #26. The article, "Hi-Tech Fraud," is by James E. Carter of Bank Security. The relevant part says: ... Is there a real danger because of EME? Well, I have known about EME for over thirty years and back then our government was so concerned the subject was classified. Our government gave EME the name "Tempest." When this issue was brought up before a congressional committee, the statement was made, "it sounds like a tempest in a teapot." So thereafter the name Tempest was adopted, so the story goes. Sounds plausible. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Sat, 16 Jul 94 14:18:02 PDT To: Cypherpunks List Subject: USA Editorial on ID Cards Message-ID: <00541.2857223505.6948@washofc.epic.org> MIME-Version: 1.0 Content-Type: text/plain Date 7/16/94 Subject USA Editorial on ID Cards From Dave Banisar To Dave Banisar USA Editorial on ID Cards USA TODAY'S OPINION (1) (7/15/94) Think the federal government already knows too much about your private life? Hang on. The granddaddy of all privacy invasions - a national ID card - is marching onto Capitol Hill. Startling numbers of Democrats and Republicans, liberals and conservatives, are embracing variations of the identity card - all in the name of immigration reform. They contend the cards could keep illegal immigrants out of American jobs by requiring potential bosses to use the cards and accompanying national data base to verify citizenship. The cards present gargantuan potential for abuse with enormous costs. Just ask Eddie Cortez about the possibilities. The mayor of Pomona, Calif., was stopped and ordered to produce proof of citizenship by U.S. Border Patrol agents more than 100 miles from the Mexican border last summer. What did Cortez do to warrant such suspicion? The mayor was sitting in a pickup truck, wearing jeans and looking like a Latino. Civil rights organizations and advocates for Asians, Hispanics and other minorities believe the national ID cards would mushroom such incidents of harassment. Even if true, what's the harm if law-abiding citizens have a card to clear them on the spot? Fear of constant harassment is the problemm. Having to carry a card to guarantee your freedom is not what the Founding Fathers had in mind. Then there's the price tag. Production costs plus a supporting computer data base are estimated conservatively at $2.5 billion by the Social Security Administration. More elaborate systems could top $6 billion or more. Still, proponents believe the means justify the end - closing the jobs door to illegals. Not likely, say technical experts. Right now, on street corners in California, Texas and other states, fake Social Security cards, passports and driver's licenses can be had for a price. Should a national ID card go into effect, these same counterfeiters would merely turn their talent to producing fake IDs or to producing the fraudulent documents necessary to obtain the national ID. National ID cards are an old idea and a bad idea. The last thing the federal government needs is another peephole on personal privacy that ends up costing U.S. taxpayers more money than it saves. OTHER VIEW (2) DAN STEIN is executive director of the Federation for American Immigration Reform, Washington, D.C.: A decade-old plan to create a counterfeit-resistant work-welfare eligibility document to help stop illegal immigration got a boost when the Commission on Immigration Reform hinted this week that it might recommend the idea. This tame proposal is endorsed by Democrats and Republicans. California's Dianne Feinstein and Pete Wilson support it. Polls by `Time,' Roper and Field show most Americans do, too. The `Los Angeles Times,' `San Diego Union' and `Sacramento Bee' nod approval. Liberals such as Barbara Jordan and the Rev. Theodore Hesburgh, who've chaired our last two major immigration commissions - are also on board. So why the flak? Because the idea got mislabeled as a sinister-sounding "national ID card." Ridiculous. In a country where the average American now carries a driver's license, credit cards, calling cards, bank cards and leaves electronic fingerprints all over town, isn't it time to improve the integrity of America's birth records and make the Social Security card fraud-proof? Americans are comfortable with today's technologies and want illegal immigration stopped. With secure documents, we could do it. Without them, we can't. There would be other benefits. A secure identification system would save us money, reduce welfare fraud, voter fraud and tax cheating, while improving delivery of vital government services and reducing discrimination. Most compelling is the fact that illegal immigration pressures are growing fast. You heard it here first: These are the "good old days." Unless we take steps now to improve our ability to tell who's here legally and who's not, we're going to lose the nation. Because of birth-record fraud, our citizenship is built on a foundation of sand. Americans may not notice it, but criminals and smugglers do. Crime rings know that if you've got a good laser printer, you can become a citizen of the USA - by making a phony birth certificate and Social Security card. That's all it takes to make the phony foundation for other state and federal documents and benefits. We're taking steps to secure the currency of the USA against fraud. Isn't it time our citizenship is given the same protection? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Sat, 16 Jul 94 16:35:51 PDT Subject: Re: Hashed hash In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 16 Jul 1994, Ben Goren wrote: > So, my question: for any of the popular hash algorithms H(m), is it known if > there is or is not an algorithm I(m) such that I(m)=H(H(m))? Are the hash > algorithms groups or not? I too would be interested in this, but would also wory about the hash functions "converging" to one value. Unless the function G(i) is one on one, and not a group, this not good. [G(i): G=H(m;i) i=H(m)] You could loose information in in the G phase of hashing, and shoot yourself in the foot. What is wrong with the folowing two stratigies.: 1) let I(key,block) be Idea(key, block) N be the number of iterations. and Si be a non-strong, simple sequence, like from a LCG. do I(S1,I(s2,i(s3,..........,i(sN,m); for however many times, then hash it. 2) use a salt value, n. with n%N not equal to 0; do { m=i(s1,previous m) and n=i(n,previous n) } untill (n%N=0) Number 2 has the added bonus of working with true random numbers for n, so if you wanted to inclose the value of n in some encryption you have no plaintext. If you keep this to 8 bits or so, you could use feal-4 instead of idea:-) I asked a similar question about hash functions and have recieved no replies. Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU Date: Sat, 16 Jul 94 16:48:50 PDT To: cypherpunks@toad.com Subject: Re: www for cypherpunks' collection Message-ID: <774401806/vac@FURMINT.NECTAR.CS.CMU.EDU> MIME-Version: 1.0 Content-Type: text/plain I exchanged email with Eric Johnson about his database a few days ago. He has had some sort of problem and does not have the time to fix it, so his database is down till further notice. This is too bad, as it was a fantastic resource. Sometime back someone mentioned that they now had their own workstation on the net and were willing to do something, like make it available for the Cyperpunk Electronic Book idea. I think it would be really good to have a permanent archive site to make all of the cypherpunk mail available via FTP. If they, or someone else, have the disk space to do this, it would be a very good thing. Along with making the mail directly available, a permanent archive would let mosaic pages reference any mail. -- Vince ftp://furmint.nectar.cs.cmu.edu/security/README.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Sat, 16 Jul 94 19:45:10 PDT To: cypherpunks@toad.com Subject: Re: Traceless Calling Message-ID: <199407170244.AA21499@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 01:49 PM 7/16/94 -0800, kevin@beach.com wrote: >For anyone interested in private communications: > >Access codes are available in blocks of 100 minutes for $75. Volume discounts >are available. FYI, another company is providing this same service at 90 >minutes for $99. > Or you can walk up to any newsstand or drug store and buy a phone card from someone else for cash for 30-60 cents/minute. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Sat, 16 Jul 94 23:31:44 PDT To: solman@MIT.EDU Subject: Re: Card Playing Protocol? In-Reply-To: <9407161814.AA23394@ua.MIT.EDU> Message-ID: <199407170631.XAA01238@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > If I implement a card playing protocol and Okamoto & Ohta's bankless cash > system today and tomorrow morning (primarilly to verify that my primitives > work correctly) will you guys promise to pick them apart Sunday evening and > Monday? I am not a good enough cardplayer to want to play any kind of cards for money. however, if you implement a backgammon playing protocol (and there already is one in the public domain ... probably more than one) I will not only do my best to pick it apart, but I will play anyone else who is willing, for real (electronicized) money. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 17 Jul 94 00:56:42 PDT To: kentborg@world.std.com (Kent Borg) Subject: Re: Card Playing Protocol In-Reply-To: <199407170552.AA20283@world.std.com> Message-ID: <199407170756.AAA25277@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > tcmay@netcom.com writes of why projects (like my proposal) never get > finished. His item #3: > >No group of co-workers to chat with, to reignite interest, to exert > >peer pressure to finish. > > I'm counting on Cypherpunks to play that role! > I'm too tired to make substantive comments, so for now I'll comment only on the easily commented upon points. One of the known limitations of virtual realities is that they provide few of the feedback mechanisms that being in an office several hours a day, interacting with bosses and subordinates, etc., provides. The bandwidth for explaining ideas, clarifying misconceptions, and brainstorming is dramatically lower than in real life. You are mistaken if you think casual comments on this list will replace the contact cited above. In any case, good luck. In another post, you asked what the "MM" I mentioned in connection with Digital Money was. MM is Magic Money, Pr0duct Cypher's implementation of digital cash. A gifted programmer, and a prime subject on this list. And yet MM is rarely used...maybe never used, despite some announced plans. You should study this in detail. And study crypto. As Eric said, "time to read crypto." --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sat, 16 Jul 94 22:52:43 PDT To: cypherpunks@toad.com Subject: Re: Card Playing Protocol Message-ID: <199407170552.AA20283@world.std.com> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com writes of why projects (like my proposal) never get finished. His item #3: >No group of co-workers to chat with, to reignite interest, to exert >peer pressure to finish. I'm counting on Cypherpunks to play that role! -kb, the Kent who is pretty excited about Shoemaker-Levy 9 too. -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 35:00 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 18 Jul 94 05:24:34 PDT To: cypherpunks@toad.com Subject: Probabilistic encryption works! Message-ID: MIME-Version: 1.0 Content-Type: text/plain solman@MIT.EDU: > Here is how it works: > > First, choose two large prime numbers that are one less than a multiple of > [...] > plaintext and append the final seed and you get your cyphertext. Congratulations! You've just described the Blum-GoldWasser Efficient Probabilistic Public-Key Encryption Scheme, first outlined in Crypto 84. Nice description in Schneier, who says it's much faster and more secure than any other PK scheme, but can obviously only be used one-way as it's vulnerable to a chosen plaintext attack. It would be possible to cook up a protocol to allow for signatures as well, but it'd be tricky. > algorithms for that anyway. What this provides is a public key system based > on the hardness of factoring that is faster than RSA and apparently not > covered by the RSA patent. (although I've asked for opinions on this last > point in another post) But we don't know whether it's covered by any Blum-Goldwasser patent... or the PKP ones. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sat, 16 Jul 94 23:24:05 PDT To: cypherpunks@toad.com Subject: Re: Card Playing Protocol? Message-ID: <199407170623.AA29265@world.std.com> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com wrote some interesting stuff: >Duplicate games won't work Damn! People are paying attention. It was an off-hand remark. Any bells and whistles along those lines are certainly banned from any early version. >There is a non-crypto issue of how one finds playing partners without >a central server. My mind wandered to that very point this very morning. The simplist way to find players is the same we currently find email addresses: the hard way. Type in the addresses of the other players. (Assuming the software is already running on those nodes, those players would not have to retype the other addresses, accepting the invitation to play would be more like a single "click".) I think anything more elaborate along these lines is a candidate for banning from 1.0. (One problem is that the "I'm looking for a game."-problem is at least as big and interesting as building a deck of cards.) >I would strongly suggest the separation of the communications, user >presentation, and decision parts of the client software. And that is one of the wonderful sort of engineering problems I love: keeping the different parts clear of each other's private parts yet still considerate of their desires and needs. >client software My instinct is for a peer-to-peer design. Yes, they will serve each other cards, etc., but I would like to avoid the user confusion of having two different sorts of software needed. (At a comms protocol level there might always be a single server per game--I don't know yet--but I would like to hide that sort of stuff from users.) -kb, the Kent who will be driving to Pasadena early in the morning, but not to watch soccer. -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 35:00 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sat, 16 Jul 94 23:38:55 PDT To: cypherpunks@toad.com Subject: Re: Card Playing Protocol Message-ID: <199407170638.AA01093@world.std.com> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com >Time to read crypto. HEY! I've read Schneier (if that is what you meant). Eric also went into various details of how to reveal cards to individuals (my hand) and all players (the current trick), etc.--details I am not prepared to comment on yet. I have some reading to do first! I also need to review (learn) a collection of card games to appreciate their requirements, whether there is a tractable common set of operations. (Ironic to have a virtual non-card player consider this choice of project.) Crypto is not the only thing I need to read. -kb -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 35:00 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sun, 17 Jul 94 00:19:34 PDT To: cypherpunks@toad.com Subject: Re: Hashed hash Message-ID: <199407170719.AA03993@world.std.com> MIME-Version: 1.0 Content-Type: text/plain Ben.Goren@asu.edu foolishly says: >I'm planning on implementing the "cryptographic protection of databases" And wonders about the hash being too fast to compute, that a brute-force traversal of the database would be too easy. The idea is then to hash a bunch of times to burn CPU cycles, but what if the hash is a group, extra hashing could be reversed quickly. (Did I get that right?) Well, as the LOUD proponent of making secret keys s-l-o-w-e-r to decrypt, I have thought about this a bit, and have a suggestion: Hash once, then do a zillion encryptions of the hash with a non-group cypher like DES. Another idea (something I have thought less about): send every legit user of the database a custom version with the parts encrypted with that user's public key--and do the trick mailing list companies use, scatter some dummy info in the list. When a dummy (not just me) gets a junk mailing, go beat up on the user who's copy had to have supplied the junk. Not perfect: combinations of dummies are needed in case the junk mailer cracks multiple copies (multiple work) and then trys to sift unique dummies that way. Another problem: it is expensive to monitor the dummies. (1990's biz opportunity?, the monitoring of data that no one is supposed to have.) -kb, the Kent who doesn't want to be thought of as only a card player -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 35:00 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nym@netcom.com (Sue D. Nym) Date: Sun, 17 Jul 94 10:18:12 PDT To: cypherpunks@toad.com Subject: New Money design announced Message-ID: <199407171718.KAA09500@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I think this came from a Fidonet channel. an interesting topic: how will this affect the value of US cash? i.e. will it affect the value of the dollar worldwide? often when countries are facing economic trouble they change their currency. **** Conf. : 0008 - FINANCIAL WASHINGTON (AP) -- Move over Ben Franklin, tell Andrew Jackson the news: The portraits on the nation's paper money likely will be enlarged and moved off-center as part of the first major makeover in 65 years. ``Our plan ... is a pre-emptive step to protect U.S. currency from high-tech counterfeiting,'' Treasury Secretary Lloyd Bentsen said in announcing the redesign Wednesday. His department plans to have a final design ready sometime in 1995 and begin circulating new bills about a year later, starting with the most popular target for counterfeiters, $100 notes. Nothing has been decided for certain, but Treasury officials gave the House Banking Committee a rundown Wednesday of what was likely. The enlarged portraits -- Franklin on the $100, Ulysses Grant on the $50, Jackson on the $20, Alexander Hamilton on the $10, Abraham Lincoln on the $5 and George Washington on the $1 -- will allow for more detailed engraving of what is the most recognizable feature on a bill. The $2 bill, with Thomas Jefferson, is not being redesigned. And, moving the portraits will make room for a watermark in the form of a smaller version of the portrait, visible only when a bill is held to the light. Other likely changes include: -- Color-shifting ink that may, for instance, appear green when viewed straight on and gold from an angle. -- Computer-designed ``interactive'' patterns that turn wavy when illicitly copied. -- Iridescent planchettes in bills' paper. These are colored discs only a few millimeters wide that reflect light. -- Micro-printing and machine-detectable threads or fibers in the paper. The last major change in U.S. currency came in 1929, when bills were reduced in size and given a uniform look. Congress added the words ``In God We Trust'' in 1957. In 1990, several small changes made it more difficult to counterfeit with modern color photocopiers. They included adding a microscopic line of type and a polyester thread visible only when a bill is held to a light. Most lawmakers applauded the latest modifications, saying they were long overdue. ``We must protect the dollar's standing as the world's foremost currency. Our financial future depends upon it,'' said the committee chairman, Rep. Henry B. Gonzalez, D-Texas. But others warned against too radical a redesign, saying it would send a message of instability at a time when the value of the dollar is being battered on world currency markets. Peter H. Daly, director of the Bureau of Engraving and Printing, said the bills' traditional look will be maintained as much as possible. The paper will feel the same and the size of notes won't change. And the same engraving style will be used for portraits, borders, numbers and the historic scenes on bills' back. Bentsen stressed that old money will continue as legal tender. ``The redesigned currency will be introduced over a period of years and no U.S. currency will be demonetized, devalued or recalled,'' he said. And U.S. Treasurer Mary Ellen Withrow promised a worldwide educational campaign to encourage public acceptance of the new design. About $357 billion of U.S. paper currency is in circulation, more than 60 percent of it abroad. In fact, in some countries with troubled economies it serves as the principal medium of exchange. According to the Secret Service, counterfeiting abroad now far outweighs domestic counterfeiting. Last year, $120 million in phony bills were seized overseas, compared with $44 million domestically, said Secret Service Deputy Director Guy P. Caputo. Republican Reps. Jim Leach of Iowa and Bill McCollum of Florida suggested the administration may be minimizing the severity of the problem. Leach said a Middle Eastern country, which he did not name, reportedly has developed the capacity to counterfeit large quantities of $100 notes. He was apparently referring to trade press reports that Iran was distributing counterfeit bills through Lebanon. But Bentsen stressed that the changes were being made in anticipation of future problems and not in response to any current counterfeiting crisis. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 17 Jul 94 10:19:47 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Can NSA and PKP Suppress Breakthroughs? In-Reply-To: <9407171624.AA16313@prism.poly.edu> Message-ID: <199407171719.KAA16265@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Arsen Ray A. writes: > To quote you: > < know what factoring advances NSA may have made), but I personally > think the combined capabilities of "public domain mathematicians" are > now far greater than what NSA has. Shamir, Odzylko, Blum, Micali, > Rackoff, Goldwasser, Solovay, Berlenkamp, etc., are top-flight > researchers, publishing many papers a year on these topics. It is > unlikely that some GS-14 mathematicians at the Fort, not able to > publish openly, have made much more progress. I think the resurgence > of crypto in the 70s, triggered by public key methods and fueled by > complexity theory breakthrough, caused a "sea change" in inside > NSA-outside NSA algorithm expertise. > > You mention Shamir, etc. However I would point out that even if any of the > original RSA mathematicians found a better factoring algorithm, they'd be more > than likely to keep it under lock and key. The obvious reason is that their > money supply depends on such an algorithm being suppressed. > > Now, someone outside of their circle with a little less to worry about the > impact of such a factoring algirthm would be likely to publish it, but I > doubt that PKP's founders would. Several points: 1. Adi Shamir sold out what little share he had some years back. He has no financial links to PKP or RSADSI. 2. Shamir is Israeli. (This has led to more than one humorous situation in which Shamir has received notification from the U.S. government that he cannot "export" something he's working on--as an Israeli, living in Israel.) 3. Shamir was the coinventor (with Biham), or at least the recent rediscoverer, of differential cryptanalysis. He apparently felt no constraint to not publish. 4. Some of the others I listed, such as Odzylko, are in fact the known leaders of making improvements in factoring. (Not that various linear factors matter much, in the long run, of course.) It's only speculation as to the relative competence of mathematicians inside vs. outside the NSA; my main point remains that the outside community is very dynamic and robust and shows no signs that I can see of holding back on reporting breakthroughs. Nor could a major breakthrough be contained, I think. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 17 Jul 94 07:56:04 PDT To: kentborg@world.std.com (Kent Borg) Subject: Re: Card Playing Protocol In-Reply-To: <199407170638.AA01093@world.std.com> Message-ID: <9407171443.AA15381@prism.poly.edu> MIME-Version: 1.0 Content-Type: text I remember my crypto professor going over this as part of the last week of our crypto class. Somehow, there was a snag using RSA, and if I remember correctly he used a model where both sides share the same N value. He ran across some P and Q prime values where this didn't work, but with a shared modulus for both players, it did work. Bruce Schneier's book didn't mention this snag, so either that was an error, or there's something else we overlooked durring the simulation. (This was a blackboard simulation, not a computer simulation, but it failed with some small numners... :-) Anyway, you can ask him about it, his address is rvslyke@prism.poly.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 17 Jul 94 11:01:17 PDT To: Anonymous Subject: Re: your mail In-Reply-To: <199407171554.KAA03441@bsu-cs.bsu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Sun, 17 Jul 1994, Anonymous wrote: > . . . > >too bad if the message was forged, because it would be LOTS of fun to > >EXPOSE THE BASTARD!!! (insert evil smirk here) > > Did anyone else shudder when they read this? All I can say is that I am > *glad* this person does not run a remailer (although, if I were really > paranoid, I might speculate that he does!). > . . . While you're speculating, care to guess who may have written the message which offended you? Note the style, and think, "multiple personality disorder." Did a light go on? S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sun, 17 Jul 94 08:56:16 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199407171554.KAA03441@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Well, keeping in the spirit of the original message, I will reply to it anonymously. Besides, what I am going to say probably won't be popular. >i'm glad ghio caught that message in his mailbox through careful screening >so that it wouldn't go out to the newsgroups. I always thought the >remailers were automated, but I guess in most case the operators are >screening all the stuff. this is good, because we don't need any more >Detweiller junk out there (amazing how peaceful things are without him!!!) >too bad if the message was forged, because it would be LOTS of fun to >EXPOSE THE BASTARD!!! (insert evil smirk here) Did anyone else shudder when they read this? All I can say is that I am *glad* this person does not run a remailer (although, if I were really paranoid, I might speculate that he does!). As Tim May and Carl Kadie have pointed out on numerous occasions, by systematically filtering mail the operator tends to lose the protection of the legal status of "common carrier". I don't know if a remailer operator would be classified as such but others have proposed that idea. But just from a philosophical view, I think any remailer operators hunting for Detweiler-grams in all their incoming mail are employing a procedure that is antithetical to their entire commitment. Isn't it just a *teensy* bit hypocritical? Is this how you are going to build cyberspatial-wide confidence in the use of your remailers for their dependability and secrecy? Isn't it just a *teensy* bit hypocritical to yell to the world that ANONYMITY IS THE RIGHT OF MAN and have a little whisper in small print, "unless you are an official enemy of the cypherpunks"? Is it just me, or is this Detweiler thing blown *way* out of proportion? He seems like a harmless crackpot occupying himself by banging on a keyboard. In fact, being consistently at the tmp@netcom.com even helps to filter him. Cypherpunks, we believe in the philosophy that we are being oppressed by numerous forces that seek to deprive us of our privacy-- big business, the government, police, etc. But how can we claim to uphold the philosophy of freedom of speech and privacy looking at our relationship with Detweiler? Sometimes I think he was sent by God to test us. What is it in the human psyche, rooted deep in our subconscious, that pushes us to *vengeance* against those who offend us? That pushes us to want to *expose* them (as the person said above, "EXPOSE THE BASTARD!!!"). Do we have any consistent beliefs? How is that we, who are dedicated to privacy, broadcast to everyone listening in a clear voice, that "freedom of speech does not belong to people who offend us"? There is a saying, "who will guard the guardians themselves"? Who will ensure that those who advocate anonymity actually follow through, if they don't? I personally advocate that the Detweiler-Detritus be allowed through the remailers unaltered as a blaring advertisement to the entire world of cyberspace that yes, we believe that anonymity is *sacred*, even more so than we believe that Detweiler is the AntiChrist of the Cypherpunks. "I detest what you say, but I will defend to my death your right to say it." --Voltaire "Freedom of speech does not end at the point that it offends; to the contrary, that is where it begins" --Supreme Court justice (paraphrase) That's all I have to say. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Sun, 17 Jul 94 09:58:53 PDT Subject: Re: Hashed hash In-Reply-To: <199407170719.AA03993@world.std.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 17 Jul 1994, Kent Borg wrote: > sift unique dummies that way. Another problem: it is expensive to > monitor the dummies. (1990's biz opportunity?, the monitoring of data > that no one is supposed to have.) Well, you can pass the expense on to the company that is doing the mailing, by making the ratio of the dummies to the real ones about 10 to 1. Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 17 Jul 94 11:25:51 PDT To: "Sue D. Nym" Subject: Re: New Money design announced In-Reply-To: <199407171718.KAA09500@netcom13.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, HOW TO READ NEWSPEAK On Sun, 17 Jul 1994, Sue D. Nym forwarded an AP story: > > ``Our plan ... is a pre-emptive step to protect U.S. currency > from high-tech counterfeiting,'' Treasury Secretary Lloyd Bentsen > said in announcing the redesign Wednesday. > His department plans to have a final design ready sometime in > 1995 and begin circulating new bills about a year later, starting > with the most popular target for counterfeiters, $100 notes. > . . . Nope, it's the $20 note. However, "money launders" prefer the more compact C-note. And anyone leaving the country with much cash is presumptively a money launder, nowadays. > . . . > Other likely changes include: > . . . > -- Micro-printing and machine-detectable threads or fibers in the > paper. ^^^^^^^^^^^^^^^^^^ > . . . Read, "computer readable." > . . . > Bentsen stressed that old money will continue as legal tender. > ``The redesigned currency will be introduced over a period of > years and no U.S. currency will be demonetized, devalued or > recalled,'' he said. Read, "At some unspecified date, old U.S. currency will be demonetized, devalued or recalled. Those holding old currency will be given a short grace period to exchange old cash for new. When making the exchange, they will be required to present ID and, explain why they have cash and where they got it. Improperly explained cash will be confiscated and the holder my be charged as appropriate." Don't believe it? What did Johnson say just before silver was removed from US coinage? For bonus points, what did Nixon say two weeks before he closed the gold window to foreigners and devalued the dollar? If you know the correct way to read government pronouncements, you will rarely be caught off guard. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 17 Jul 94 08:27:12 PDT To: kentborg@world.std.com (Kent Borg) Subject: Re: Card Playing Protocol? In-Reply-To: <199407152244.AA22734@world.std.com> Message-ID: <9407171514.AA15664@prism.poly.edu> MIME-Version: 1.0 Content-Type: text What I suggest you do is you build something that can be telnetted into. Say, something that would sit on a specific telnet port that people can telnet into. When they do, another copy of the poker (or whatever game) process is forked into existence, and all of these processes can talk to each other to pass on the deck encrypted in some form or other. From what I remember off the top of my head: You have to use a cypher which allows each card to be doubly encrypted and decrypted without decrypting both encryptions: 1. Card encrypted by player 1: E1(Card,eK1) 2. Card encrypted by player 2: E2(Card,eK2) 3. Card encrypted by player 1, then encrypted by player 2: E2(E1(Card,eK1),eK2) Now, whatever you do, player one must be able to decrypt his encryption from step 3 above. That is he should be able to take: E2(E1(Card,eK1),eK2) and decrypt it with his key giving E2(Card,eK2) as follows: D1(E2(E1(Card,eK1),eK2),dK1) = E2(Card,eK2) Where E1(card,key1) means encrypted by Player 1 with his key, and eK1 means Player 1's encryption key; D1() means decrypt by player 1 with his decryption key dK1, etc. You can take any cypher you like and make it into a random number generator by putting it in a feedback mode which doesn't encrypt, but rather just generates numbers (I forgot the name of this mode, but it's one of the DES modes that's commonly used for communications which is immune to noise.) This mode is built so that both sides use this sort of generator and simply XOR the plaintext with the generated data to produce the cyphertext, and the receiver XOR's the generated code of his generator with the received cyphertext. Anyway, what I'm getting to here is that XOR (exclusive OR, the ^ operator in C) will allow you to meet the above requirement: D1(E2(E1(Card,eK1),eK2),dK1) = E2(Card,eK2) so as to be able to implement the card playing protocol. An analogy to this is a box that has two pad locks on it put in such a way so that the owner of one lock can remove that lock without having the other owner remove his first. Basically the two players pass an encrypted deck to each other. Off the top of my head (please check this!) both players encrypt the deck of cards. Alice and Bob are our players. So Alice picks her hand, but since they are still encrypted with Bob's key, she can't see what she's picked. She passes her picked hand to Bob. He decrypts the hard with his key and returns it to Alice. Since this had was encrypted by Alice, Bob can't reveal it by decryption Then Alice decrypts her hand and holds on to it. She then passes the whole deck (except for her hand) to Bob. He picks his hand, sends it back to Alice, she decrypts his hand and returns it to Bob. He decrypts his hand and keeps it, then passes the deck back to Alice. When Alice needs to pick a card, she has to pass it to Bob to decrypt, etc. And that in a nutshell is how the protocol works. Since both sides see that all the cards are there, they can verify that no one has cheated. Since neither side can see the other's cards, the game is safe. I don't recall what you do with discarded cards... maybe mark them as such? Also here's something else out to help you: // shuffle the deck routine: cardtype cards[4*13+2]; // four suites of 13 cards + 2 jokers. //initialize the deck: for (i=0; i<=4*13+2; i++) cards[i].cardnumber=i; //shuffle the deck: for (i=0; i<=10000; i++) { c1=rand() % (4*13+2); c2=rand() % (4*13+2); swapcards(&cards[c1],&cards[c2]); } You still have to define what the cards structure is, but I suggest you put in plenty of information in them such as a discarded flag, maybe a player's ID in which hand this card lives (if you pass the whole deck instead of the unused cards), flags to indicate which players encrypted this card, etc. The two for loops above work to build a deck for you in the best possible way. The 1st, initializes the deck in order.. The second shuffles the cards by swapping two at a time. These functions are far more efficient for shuffling/building a deck of cards than by picking a random number for a card ID and checking to see if we've already seen it. Also, I would add functions in to automate the game, be it Poker, or 21, or whatever.... Ie: allowing the players to decide what's wild, automatically checking each player's hand and telling them their hand, allowing for a card split in Blakc Jack, etc. If you like I can see if I can find some sources to card games for you... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Sun, 17 Jul 94 11:02:52 PDT Subject: Re: Triple encryption... In-Reply-To: <9407171652.AA12181@tis.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 17 Jul 1994, Carl Ellison wrote: > where that leads me. If there were such attacks, they would rely on > information about the key leaking into the ciphertext, independent of the > plaintext. It might be possible to prove that any key-driven permutation This is bogus. No symetric algorithim has this characteristic, in fact, the 1 on 1 nature of the algorithim precludes this as the total ammount of information is equal to the information in the plaintext. The proof is simple enumeration. Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 17 Jul 94 09:38:53 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Key length security (calculations!) In-Reply-To: <199407141909.MAA01482@netcom9.netcom.com> Message-ID: <9407171624.AA16313@prism.poly.edu> MIME-Version: 1.0 Content-Type: text To quote you: <> You mention Shamir, etc. However I would point out that even if any of the original RSA mathematicians found a better factoring algorithm, they'd be more than likely to keep it under lock and key. The obvious reason is that their money supply depends on such an algorithm being suppressed. Now, someone outside of their circle with a little less to worry about the impact of such a factoring algirthm would be likely to publish it, but I doubt that PKP's founders would. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Sun, 17 Jul 94 09:53:27 PDT To: berzerk@xmission.xmission.com Subject: Re: Triple encryption... In-Reply-To: Message-ID: <9407171652.AA12181@tis.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Fri, 15 Jul 1994 17:09:47 -0600 (MDT) >From: Berzerk >Subject: Re: Triple encryption... >On Fri, 15 Jul 1994, Carl Ellison wrote: >> I'd be most concerned about any ciphertext-only attack which is improved by >> having purely random bits as input. Whichever algorithm is more resistant >Ahhhhhhh, I don't know how to say this, but no such atack exists, and >none will ever exist. You can not EVER atack a cipher if the plaintext >is "random", as you have no basis for saying which "plaintext" is in fact >the "plaintext". Now if you know the plaintext(random bits) this is a >different story. Call it a hunch. I didn't say I knew of any such attacks. In fact, I used to believe that such are completely impossible (and may yet come back to that belief), but for the moment, I'm entertaining the notion of such attacks and seeing where that leads me. If there were such attacks, they would rely on information about the key leaking into the ciphertext, independent of the plaintext. It might be possible to prove that any key-driven permutation (1:1 mapping) can not allow such attacks, but I haven't composed such a proof yet. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Sun, 17 Jul 94 09:53:43 PDT To: Kent Borg Subject: Re: Card Playing Protocol? In-Reply-To: <199407170623.AA29265@world.std.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 17 Jul 1994, Kent Borg wrote: > Damn! People are paying attention. It was an off-hand remark. Any > bells and whistles along those lines are certainly banned from any > early version. > > My mind wandered to that very point this very morning. The simplist > way to find players is the same we currently find email addresses: the > hard way. Type in the addresses of the other players. (Assuming the > software is already running on those nodes, those players would not > have to retype the other addresses, accepting the invitation to play > would be more like a single "click".) > > I think anything more elaborate along these lines is a candidate for > banning from 1.0. (One problem is that the "I'm looking for a > game."-problem is at least as big and interesting as building a deck > of cards.) > The only problem is if a government spy is listening on this conversation, he is going to learn how to play this game to and learn how to intercept the messages and therefore learn how to decode the messages... Aaron From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ebrandt@muddcs.cs.hmc.edu (Eli Brandt) Date: Sun, 17 Jul 94 13:29:15 PDT To: cypherpunks@toad.com (cypherpunks list) Subject: Re: your mail In-Reply-To: <199407171554.KAA03441@bsu-cs.bsu.edu> Message-ID: <9407172028.AA16832@muddcs.cs.hmc.edu> MIME-Version: 1.0 Content-Type: text Lawrence Detweiler, posting anonymously, said: >i'm glad ghio caught that message in his mailbox through careful screening >so that it wouldn't go out to the newsgroups. I always thought the >remailers were automated, but I guess in most case the operators are >screening all the stuff. this is good, because we don't need any more >Detweiller junk out there (amazing how peaceful things are without him!!!) >too bad if the message was forged, because it would be LOTS of fun to >EXPOSE THE BASTARD!!! (insert evil smirk here) I've been off the list for a bit, so I can only guess this relates to a discussion of the latest CRAM spam. Detweiler watchers, train your sights on "nym@netcom.com (Sue D. Nym)", who fairly recently showed up on Usenet sporting all the usual stigmata. My take on the Singularity is that it will commence when the Detweiler cycle devolves to zero length, so that he simultaneously is obtaining and being booted from accounts on all service providers. Pretty incomprehensible, eh? Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Sun, 17 Jul 94 13:31:07 PDT To: cypherpunks@toad.com Subject: Re: Hashed hash (and Kent's games) Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 12:19 AM 7/17/94, Kent Borg wrote: >Ben.Goren@asu.edu foolishly says: >>I'm planning on implementing the "cryptographic protection of databases" > >And wonders about the hash being too fast to compute, that a >brute-force traversal of the database would be too easy. The idea is >then to hash a bunch of times to burn CPU cycles, but what if the hash >is a group, extra hashing could be reversed quickly. (Did I get that >right?) On the nose. >Well, as the LOUD proponent of making secret keys s-l-o-w-e-r to >decrypt, I have thought about this a bit, and have a suggestion: > >Hash once, then do a zillion encryptions of the hash with a non-group >cypher like DES. I'll probably do just that. First thought, subject to revision: hash the name, feed it to DES with the output of a deterministic RNG (need not be secure, but the slower the better--BBS? (not that BBS is incesure)) as the key; repeat as needed. Hmmm...perhaps I'll adapt an earlier idea of mine: split the hash into two parts, a and b, and compute (a^(1/b))-1, and use some or all bits after the leading zeros. >Another idea (something I have thought less about): send every legit >user of the database a custom version with the parts encrypted with >that user's public key--and do the trick mailing list companies use, >scatter some dummy info in the list. When a dummy (not just me) gets >a junk mailing, go beat up on the user who's copy had to have supplied >the junk [. . . .] Nice idea, but there's neither the available resources to do that, nor, I think, the desire to beat up on careless users. Berzerk suggests a 0.1 S/N ratio (and in an earlier note a couple useable algorithms for the multiple encryption process); that would not be practical for any decent sized database, and I might have 100K or so people to deal with. But I almost certainly will mix in at least some random padding. I imagine that the database will always be the same length, even as people are added and/or removed with time. And the records, of course, will be premuted randomly. >-kb, the Kent who doesn't want to be thought of as only a card player Then here's a suggestion for you: develop some other primitives, like rolling dice, and you could implement just about any other game you like. Monopoly would need (aside from licensing issues) the dice, two decks of special cards, and some ecash. (Surely MM used as Monopoly Money isn't subversive? After all, it's teaching our young 'uns to be good capitalists.) Scrabble would need a deck of cards, each of which contains only a letter, with many duplicates. Trivial Pursiut is just a huge deck of cards; they'd probably be index positions to the database of questions, so special editions are just a file switch away. These are among the most popular games in the US, and probalby abroad. Build your primitives right, and these games are as simple as specifing paramaters (how many sides to the dice, what info the cards contain, etc.). And maybe you could license the stuff, each and every independent game, to the current owners of the games that aren't PD. So how about becomming "kb, the Kent who digitized the American family evening"? Go for it! And drop me a line when you want beta testers (sometime Thursday?). >Kent Borg +1 (617) 776-6899 b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Sun, 17 Jul 94 13:59:45 PDT To: cypherpunks@toad.com Subject: PGP bug *NOT* yet fixed Message-ID: MIME-Version: 1.0 Content-Type: text/plain Y'all remember that bug that Colin Plumb told us about in the true random number generation part of PGP? It's still there, in the version from net-dist.mit.edu, as of late yesterday evening. There is *no* mention of the bug anywhere, in any readme files, in the documentation, anything. This strikes me as irresponsible. I would expect PGP 2.6a to have been released the day of the announcement, with the bug fixed. If there's some reason why that couldn't be done, then at least there should be some sort of prominent notice detailing the change, and probably a diff file--or even a simple shell script--to apply the (very simple!) fix. The signature on the following file checks as follows: >File has signature. Public key is required to check signature. . >Good signature from user "Colin Plumb ". >Signature made 1994/06/01 14:04 GMT That's a month and a half ago. The *only* copies of PGP 2.6 out there that are free of the bug are those that have been fixed by hand. That's probably not all that many of them. I'm going to bite the bullet and paste in the original message here. Feel free to flame me if this is unnecessary re/cross-posting, but I'm not aware of any place to get this aside from digging through archives, and.... b& -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.5 mQCNAi3L864AAAEEAKRe8j9QUqL4PDQSsliTKQ0yTkdLL8BFBm7c03RC9Ol5PP9K j/RtnsdxFMTtW7wkMwTpY1jF23HR+x54LrOpi8ig6HEmiXVVWuNByRjSMgz8jvrn MM0/tIOCPAgNMxiANUWqretPEWCZE9sLbylkJrrOd54ZKyXBTw/D7AL7u4qxAAUR tCFDb2xpbiBQbHVtYiA8Y29saW5Abnl4LmNzLmR1LmVkdT6JAJUCBRAtyxCUZXmE uMepZt0BAeiyA/4tNXz6loqEwyMv65TMGtqxTlT5ocGNzyE8mkZXvbmoS0m7sdsd aVBvHfK8lrkQz/anrzAHJMBOaZ0V6T7aCLAK6GnjHoeanP8ZyhaXpc2e7EVut4Zi hCpmq45uiA/1diwLXhC8OoHwKqZDT+uNnJLLdlAzrJiOaELAzXXeOvtMXokAYAIF EC3L/BnKPaH9hlqn8wEBXWgCWMgIh8Lsww5pFHRFbAe2HehjGIiOmQ+ZcnL3pOhw tLdoGm6lqWZ4njDSTULxDpKUtbe4pWNv6Go13t9p+1GmTh+RrnGoq6rs3Mlg+IkA lQIFEC3L+zgPw+wC+7uKsQEBDZkEAJYkHK5n02GXLwEEgFKpxQvWLqI2xz33rPDa 0eT6+RYMDcr/1vzTqX7CwNpCuTaFTVNRbRznvwNTDcQXVsnyPg5yGdRIIMPnWuGf gSEP7vjm8zzvfdh5te4ag6jobCN1PVyqIIxIV5S8iPv632gm4vQboJiQ+4+53qoS WJ6BNDq9 =Wjfi -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNED MESSAGE----- I have the unpleasant task of reporting a significant bug in PGP's random number generation (for making primes), and that it's my fault. It *is* a significant problem, although it is *not* end-of-the-world severity. That is, the code is not doing performing as intended, and the results aren't as random as intended. On the other hand, this does not appear to make any generated keys easier to break. Because it has to do with random-number generation, there are no interoperability issues raised. Please read on for details. Thanks to the many people who have submitted other bug reports and porting patches. A new release from MIT is forthcoming with more cleanups. * The Bug In pgp 2.6 (and 2.5), there is a file named "randpool.c", which accumulates entropy from keyboard timings. These random numbers are used in generating session keys, although the primary random number generator for session keys, based on IDEA, is unaffected. The main use of these random numbers is the much more sensitive task of generating RSA secret keys. In that file, a tiny helper function is xorbytes: static void xorbytes(byte *dest, byte const *src, unsigned len) { while (len--) *dest++ = *src++; } A character is missing. '^', to be precise. That "=" should be "^=". I wrote it, and I knew when I was writing it that it was critical code. Since you can't test a random-number generator (except for the most trivial of flaws), you have to walk through the code very carefully. I did, or thought I did, yet still managed to miss this. Oops is too mild. That code is not supposed to have ANY bugs. In other words, I screwed up. There's a lesson in there somewhere. I'll try to learn it. * The Effect The randpool.c code works by maintaining a pool (buffer) of random bits and adding in new "noise" from the environment each time a key is pressed. This "adding" is done by exclusive-oring it with successive bytes from the existing pool. When the pool is "full", a cryptographic stirring operation is performed to mix all the information in the pool together and get ready for new noise. The bytes in the pool at the end are intended to be uncorrelated with the noise bytes that will be added, so the XOR adding does not cause any sort of "cancellation" of information. This stirring is done with a key, which is taken from the pool at the end of each pass. With the bug in place, the noise bytes *replace* the bytes in the pool rather than being added to them. So the information that was in the pool is obliterated. The only trace that remains is what's stored in the key. This is at most the size of the key, 512 bits, rather than the size of the whole pool, 3072 bits. PGP tries to ensure that generated RSA keys are completely unpredictable by accumulating enough Shannon information to make the whole key. Thus, infinite computational power would not let you predict a generated secret RSA key. This bug subverts that. * Security Analysis What effect does this have on someone's chances of breaking an RSA secret key generated with PGP 2.6? Not much, as far as I can tell. But it requires more careful thought and that eats into the comfort margin that should be there. Just for comparison, the RSAREF library's random number generation routines are also based on MD5, but use 16 bytes of seed. Successive random bytes are taken by computing the MD5 hash of the 16-byte seed, using those 16 bytes, incrementing the seed by 1 (taken as a 128-bit number), and repeating. Taking the MD5 of a 16-byte value involves one pass of the MD5Transform function, with 16 of the 64 key bytes unknown, 48 bytes are known (fixed, in fact), and the input hash is known (fixed, in fact). Compared to this, PGP 2.6, even with the bug, is excellent. All 64 bytes of key to MD5Transform are dependent on all of the seed, the input hash varies widely, and the output is XORed with some difficult-to-predict data. The reason that you can get away with less than perfect random numbers (less Shannon information than the size of the generated key) is that you only have to make sure that the weakness does not make any attack easier than the best known attack without the weakness. As long as guessing is only useful to a brute-force attack, it remains far easier to factor. Paul Leyland estimated that the work to try all possible 128-bit IDEA keys is equivalent to factoring a 3100-bit RSA key. Now, recent work by Arjen Lenstra on the number field sieve (Paul Leyland was assuming the MPQS used in RSA-129) has raised this RSA key length somewhat. Thus, an argument can be made in favour of RSAREF's use of a 128-bit random number seed, since that's all that is necessary. PGP prefers to be a little bit more paranoid. Still, once you have 512 bits of uncertainty, trying all possibilities is more work than trying to break a 1024-bit RSA key by trial division. So let's see just how much entropy is in there. Each keystroke, the following data is added to the random pool: - - The cahracter typed, an int (2 or 4 bytes) - - the time_t result of time() (4 bytes) - - the clock_t result of clock() (4 bytes) - - On MS-DOS, 2 bytes of hardware timer 0 - - On Unix, 8 bytes of gettimeofday() and 20 bytes of times() results - - On VMS, 8 bytes of high-resolution timer. The total is 12 bytes on MS-DOS, 32 bytes on Unix (this may vary, but that's very common), and 20 bytes on VMS. The information content of the bytes is taken at a maximum of 8 bits, although it's actually closer to 15 bits on MS-DOS, and less (maybe as low as 1 or 2) on a Unix system with a fast typist and a slow (60 Hz) clock. VMS is in between. This means that the entropy density in the added bytes varies from 1/12 (or better) in MS-DOS to 1/256 on Unix. Thus, the content of a pool's worth (3072 bits) is 256 bits (or more) under MS-DOS and may be as low as 12 bits on some flavours of Unix. The random number accumulation operation adds bytes to the pool until it is either full or the desired number of bits have been accumulated. Then it stors the pool. For a maximum-sized key (1024 bits), it will take many passes through the pool to accumulate the entropy, but owing to the bug, each time the pool is overwritten with the most recently collected data. The only entropy that remains from the previous pass is in the 512-bit key buffer. This applies to every stirring pass until the last, after the last noise data has been added and new data is about to be withdrawn from the pool. This last pass is very likely to be incomplete; some of the data at the tail of the pool is probably not overwritten. This can carry over extra entropy from the previous pass. No more than is there (the 12 to 256 bit range observed before), and then you have to add an unknown fraction of that for data that has been added in the current pass, but the total will vary from 12 bits (an average of 18) to 256 bits (an average of 384). Plus the entropy preserved in the key buffer. So there is from just over 512 to an average of 896 bits of entropy in the pool. 1016 random bits are used to make the starting values for the two primes in a 1024-bit key. This is clearly not the perfect Shannon entropy PGP aims for. As long as the stirring operation is still considered cryptographically strong, this reduction in the possible range of generated keys is not useful to a factoring algorithm, so it doesn't make a factoring attack any easier, yet a factoring attack is still far easier than a guessing attack, so the easiest attack is no easier. So I don't think anything is more attackable. Still, it's NOT what was intended, and that's always bad. My apologies to users of PGP. - -- -Colin -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLeyVSw/D7AL7u4qxAQEjCQP/YlzY5DWT4FrSErQ8W0TP9ibRqpck4gKL YOkUgiMQnvCE2XHEvP1VTfUANgU9O/P7lClJ1oaOXIEbt5GW45DAVPgSZk5PoJ10 TZ5Ly4wqDzMa8YLDu4I2l2Use5wwIIYl5IbGEdZiRlYdox7eWaGRLfOiA8CPVb9p yZ7PgFZU10Y= =Bj83 -----END PGP SIGNATURE----- -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sun, 17 Jul 94 17:15:15 PDT To: cypherpunks@toad.com Subject: Clipper Costing / NSA ATM Crypto Venture Message-ID: MIME-Version: 1.0 Content-Type: text/plain CP's, here's a couple of tidbits to get the juices flowing. They are from Infosecurity News July/August 1994 issue, page 10. The ATM part is particularly interesting... "Clipper Debate Rages Onnnn..." by Charlotte Adams Controversy continues to escalate over the government's Clipper escrowed-key proposal. Attacks include an analysis of just how much taxpayers would have to pay for it, and a Freedom-of-Information-Act request to hand over Clipper's escrowed keys. Meanwhile, the federal government continues to backpedal, saying that Clipper will not be mandatory, even for government users. What cost Clipper? To gauge Clipper's economic impact on taxpayers, Steve Walker, president of Trusted Information Systems Inc., offers the following analysis. Approximately 5,000 legally authorized wiretaps take place each year, based on a reported total of 800. He increased this reported figure to 1,000, for argument's sake, and multiplied by five to account for multiphone wiretaps.) There are approximately 500 million phones in the U.S., so the ratio of taps to the total number of phones is about O.001 percent. If the government taps 0.001 percent of AT&T's estimated market of 250,000 Clipper-equipped telephones, that works out to 2.5 key-escrow taps per year. Since the cost to run the country's two planned key-escrow centers is estimated at about $6 million per year, Clipper taps could cost taxpayers $2.4 million apiece (beyond the $250 million to buy the Clipper-equipped phones at $1,000 apiece in the first place). But if the number of Clip per phones sold is 100-fold greater than AT&T estimates--25 million devices--there would still be only 250 escrow taps per year and one call to key-escrow centers every 1.5 days, Walker figures. Each approved Clipper tap, under these cir- cumstances, would cost $24,000. Now, add to these escrowed-tap approval costs the estimated $50,000 to $60,000 that would be required to actually set up each wiretap. More than 1,000 Clipper crypto devices have been sold commercially since the products became available late last year, Department of Justice officials said. So far, the government has purchased another 9,000. Stalling tactics. A response to the Freedom-of-Information- Act (FOIA) request for Clipper's keys filed by Electronic Frontier Foundation cofounder, John Gilmore, is slow in coming. According to Gilmore's lawyer, Lee Tien, the FOIA applications--to the Department of the Treasury and Department of Commerce --have only generated requests for more time. The agencies, however, "seem to be making an effort to respond," Tien adds. Now, it's voluntary. Government witnesses testifying before back-to-back congressional hearings in May stressed the voluntary nature of key-escrow technology for both government and commercial use. But others demanded more than executive-branch reassurances. Raymond Kammer, deputy director of the National Institute of Standards and Technology, told a House Science, Space and Technology panel that he hopes government use will drive prices down far enough to make Clipper phones attractive to the public. Citizens may also wish to buy Clipper-equipped phones for communicating with government agencies, he added. Among Clipper critics, David Farber, professor of telecommunication systems at the University of Pennsylvania, told the House subcommittee that Congress needs to "weld into law" guarantees that Clipper will not be mandatory. And Trusted Information Systems' Walker told an earlier hearing before the SenateJudiciary Subcommittee on Technology and the Law that the administration should not "proceed on its own without separation of powers." He suggested putting key-es- crow centers under the judiciary branch, so that the executive branch "can't twist arms." --------------------------------------------------------------- NSA Launches ATM Encryption. Trying to stay in step with rapidly evolving telecommuncations technology, the National Security Agency has kicked off an Asynchronous Transfer Mode (ATM) encryption program to provide end-to-end encoding across synchronous optical network (SONET) systems. Called Fastlane, the ATM project specifies optical- channel (OC) rates, with OC12 desired. The work will parallel a SONET encryptor development program awarded to Motorola earlier this year. --------------------------------------------------------------- Disclaimer: these articles were scanned, not forwarded -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 17 Jul 94 14:31:34 PDT To: ebrandt@muddcs.cs.hmc.edu (Eli Brandt) Subject: Sue D. Nym, and Netcom records In-Reply-To: <9407172028.AA16832@muddcs.cs.hmc.edu> Message-ID: <199407172131.OAA07373@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > I've been off the list for a bit, so I can only guess this relates > to a discussion of the latest CRAM spam. Detweiler watchers, train > your sights on "nym@netcom.com (Sue D. Nym)", who fairly recently > showed up on Usenet sporting all the usual stigmata. > Eli ebrandt@hmc.edu Thanks, Eli! I just checked here on Netcom to see if this "nym" personna is posting from the Denver POP. Sure enough, it is. Here's the result. A lot of activity, all from Denver. I wonder why Netcom, who suspended his account for intense abuse, has given him a new account? {Netcom:8} {Netcom:8} fin nym Login Name TTY Idle When Where nym Sue D. Nym < . . . . > nym Sue D. Nym r1 NETCOM-den2.netc nym Sue D. Nym pb NETCOM-den1.netc nym Sue D. Nym r8 NETCOM-den2.netc nym Sue D. Nym pf NETCOM-den2.netc nym Sue D. Nym pa NETCOM-den1.netc nym Sue D. Nym rd NETCOM-den1.netc nym Sue D. Nym q3 NETCOM-den2.netc nym Sue D. Nym < . . . . > nym Sue D. Nym t0 NETCOM-den2.netc nym Sue D. Nym rb NETCOM-den2.netc nym Sue D. Nym re NETCOM-den2.netc nym Sue D. Nym qa NETCOM-den1.netc nym Sue D. Nym tc NETCOM-den2.netc {Netcom:9} -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Sun, 17 Jul 94 11:58:52 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: Key length security (calculations!) In-Reply-To: <9407171624.AA16313@prism.poly.edu> Message-ID: <9407171856.AA01803@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > To quote you: > < know what factoring advances NSA may have made), but I personally > think the combined capabilities of "public domain mathematicians" are > now far greater than what NSA has. Shamir, Odzylko, Blum, Micali, > Rackoff, Goldwasser, Solovay, Berlenkamp, etc., are top-flight > researchers, publishing many papers a year on these topics. It is > unlikely that some GS-14 mathematicians at the Fort, not able to > publish openly, have made much more progress. I think the resurgence > of crypto in the 70s, triggered by public key methods and fueled by > complexity theory breakthrough, caused a "sea change" in inside > NSA-outside NSA algorithm expertise. > >> > > > You mention Shamir, etc. However I would point out that even if any of the > original RSA mathematicians found a better factoring algorithm, they'd be more > than likely to keep it under lock and key. The obvious reason is that their > money supply depends on such an algorithm being suppressed. What about Shamir's triple pass key exchange protocol (explained briefly below). Its the perfect key exchange algorithm. It obsoletes Public key systems entirely as long as you only need to exchange keys and not authenticate. I'd say that is pretty decent evidence that he does still do things to help the field when it might hurt RSADSI. (although I wouldn't say the same thing about all of them) Triple pass key exchange: Choose a commutative symetric encryption algorithm. Step 1: A encrypts the session key in his personal symetric key (he doesn't share it with anybody) and sends the message to B: Ea(K) Step 2: B encrypts this in her personal symetric key and sends it back to A: Eb(Ea(K)) Step 3: A decrypts the message and sends it back to B: Da(Eb(Ea(K))) Since we chose a commutative algorithm, this is Eb(K). Step 4: B decrypts with her key and Eve (ala Scheier) has no clue. Mallet can't intercept your communication, but he can talk to you and unless you have some sort of authentication impersonate Eve. Example commutative algorithm out of Schneier by Shamir based on the hardness of factoring: Choose a large prime, p. Choose an encryption key e that is a large prime less than p. Choose a d so that d*e mod (p-1) = 1 (i.e. the muliplicative inverse of e in mod (p-1)). C = P^e mod p P = C^d mod p Cheers, Jason W. Solinsky From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nym@netcom.com (Sue D. Nym) Date: Sun, 17 Jul 94 15:27:49 PDT To: cypherpunks@toad.com Subject: uh... excuse me Message-ID: <199407172228.PAA07232@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Pardon me, but I think people are mistaking me for someone else. I read about this group from talk.politics.crypto (which I found poking around for info on Clipper). Are people objecting to the article I posted? I thought the interest in "digital cash" might warrant my posting that article about the U.S. currency changes. I guess I better just shut up and listen awhile longer on this list to find out what people are really interested in. I like to play an active role in posting contributions to every mailing list I subscribe to but I guess I was out of line here. Or maybe I should leave. You guys seem a little too paranoid for my tastes. (It's too bad, because I had some speculation I was hoping to share with you from some fascinating books I've been reading. You see, I'm a bit of a "new ager" and have been reading about prophecies that predict a new Hitler will arise partly via seizing the worldwide electronic infrastructure, and was curious what you would think.) Anyway, my apologies if my post was out of line. I'll be glad to leave if this list is not open to the general public or something. --nym@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 17 Jul 94 15:54:03 PDT To: Cypherpunks Subject: ACAPULCO H.E.A.T. Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Today's episode of "Acapulco H.E.A.T." was a treasure trove of privacy and technology issues. The story was about a renegade biologist who had "supplied both sides with biological weapons in the Iran-Iraq war." It seems he's now living in South America where he owns a casino and--in his spare time--is using genetic engineering to create an army of super-soldiers. The only example we see, though, is a steroidal acromegalic who looks like a young Arnold (he has some sort of European accent, too). H.E.A.T. "hack" the casino's computers to give themselves a million dollar line of credit. In the meantime, they use a homing device they plant on the bad guys van, they find his secret jungle lab where they plant a microcam to spy on the bad guy's genetic operation. Through the use of a room bug the *fire* into an exterior wall with a rifle, they learn that the bad guy and an accomplice use marked cards, which can be read with special contact lenses, to cheat at chemin de fer. Using a special hand-held electronic lock pick, our heroes defeat a card-key hotel lock and break into the room in which the marked cards are kept. There, they substitute their own marked deck. After that, a fortune gets won, things get blown up, machine-guns are fired, truth and justice prevail. The usual. While this episode had no bikinis, it also had no Fabio. As they say in Blackjack, it was a "push." S a n d y P.S. There was no "Acapulco H.E.A.T." report last week. Fabio was in that episode, and he tried to act. I was too bilious to write. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 17 Jul 94 16:34:51 PDT To: cypherpunks@toad.com Subject: Remailer Detweiler filtering Message-ID: <199407172336.QAA02923@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Nobody wrote: > But just from a philosophical view, I think any remailer operators > hunting for Detweiler-grams in all their incoming mail are employing > a procedure that is antithetical to their entire commitment. Isn't > it just a *teensy* bit hypocritical? Is this how you are going to build > cyberspatial-wide confidence in the use of your remailers for their > dependability and secrecy? Isn't it just a *teensy* bit hypocritical > to yell to the world that ANONYMITY IS THE RIGHT OF MAN and have a little > whisper in small print, "unless you are an official enemy of the > cypherpunks"? The issue is not a desire to deprive Detweiler of the benefits of anonymity; it is that he appears to do things which are designed to bring down the remailer network. By intentionally mass-posting to inappropriate news- groups, and injecting exponentially-growing messages into the remailer chain, he seems to be trying his best to deprive the benefits of the remailer net- work to others. This is, of course, in accordance with his well-known position against anonymity. If Detweiler succeeds, Nobody won't get to post anonymously (so to speak) anymore. I know that it is unfortunate that the remailer network is so fragile that a lone crackpot is a significant threat, but presently that is essentially what the situation is. > Cypherpunks, we believe in the philosophy that we are being oppressed > by numerous forces that seek to deprive us of our privacy-- big business, > the government, police, etc. But how can we claim to uphold the philosophy > of freedom of speech and privacy looking at our relationship with Detweiler? > Sometimes I think he was sent by God to test us. Pragmatically, I think that filtering Detweiler is more likely to provide privacy than not doing so. I understand the charges of inconsistency but IMO the particular facts of a case are a better guide to the proper action than abstract arguments. > What is it in the human psyche, rooted deep in our subconscious, that > pushes us to *vengeance* against those who offend us? That pushes us to > want to *expose* them (as the person said above, "EXPOSE THE BASTARD!!!"). > Do we have any consistent beliefs? How is that we, who are dedicated > to privacy, broadcast to everyone listening in a clear voice, that > "freedom of speech does not belong to people who offend us"? There is > a saying, "who will guard the guardians themselves"? Who will ensure > that those who advocate anonymity actually follow through, if they don't? If chained, encrypted remailing techniques are used, it is not a question of "exposing" anyone. Detweiler may be blocked from the network (if everyone agrees to do so) but it won't be possible to find out just what he is being blocked from doing. Had he been sufficiently careful in the first place there would not necessarily be any way of knowing who exactly was producing the offensive messages. In that case I believe most of the remailers would no longer exist. > I personally advocate that the Detweiler-Detritus be allowed through > the remailers unaltered as a blaring advertisement to the entire world > of cyberspace that yes, we believe that anonymity is *sacred*, even more > so than we believe that Detweiler is the AntiChrist of the Cypherpunks. I suggest, then, that you run a remailer (it only costs $20 a month on the system I use), and publicize the fact that Detweiler can use yours with impunity. Set up a mail-to-news gateway that other remailer operators can use so that they don't have to worry about the consequences of abuse. It's easy to talk about sacred ideas, but perhaps not so easy to keep an unpopular and misunderstood remailing infrastructure in place. "Xenon" also accused us of hypocrisy, started up a remailer, and stopped it in just a couple of days faced with these kinds of problems. > "I detest what you say, but I will defend to my death your right to > say it." --Voltaire > > "Freedom of speech does not end at the point that it offends; to the > contrary, that is where it begins" --Supreme Court justice (paraphrase) Detweiler is free to send any messages he likes; his service providers are free to continue or terminate his accounts as they see fit; and remailer operators are free to establish whatever policies they like for message handling. What better implementation of free speech could you want? Hal Finney hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 17 Jul 94 16:58:55 PDT To: cypherpunks@toad.com Subject: Re: Key length security (calculations!) Message-ID: <199407180000.RAA03808@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain solman@mit.edu writes (quoting someone else initially): >> You mention Shamir, etc. However I would point out that even if any of the >> original RSA mathematicians found a better factoring algorithm, they'd be >more >> than likely to keep it under lock and key. The obvious reason is that their >> money supply depends on such an algorithm being suppressed. >What about Shamir's triple pass key exchange protocol (explained briefly >below). Its the perfect key exchange algorithm. It obsoletes Public key >systems entirely as long as you only need to exchange keys and not >authenticate. I'd say that is pretty decent evidence that he does still >do things to help the field when it might hurt RSADSI. (although I wouldn't >say the same thing about all of them) I suspect this protocol is covered by the Diffie-Hellman patent, which is quite broad, covering many sorts of key exchanges. Diffie-Hellman is now owned by PKP, the sister company to RSA. If so, Shamir has not undercut his own financial interests by this work. (Also, this does not obsolete PK since it requires several exchanges before communication can occur, making it inappropriate for high-latency communications, such as for most email.) Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Sun, 17 Jul 94 16:21:31 PDT To: Ben.Goren@asu.edu Subject: Re: Hashed hash (and Kent's games) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 17 Jul 1994 Ben.Goren@asu.edu wrote: > think, the desire to beat up on careless users. Berzerk suggests a 0.1 S/N > ratio (and in an earlier note a couple useable algorithms for the multiple > encryption process); that would not be practical for any decent sized > database, and I might have 100K or so people to deal with. But I almost It depends on the size of the noise. If the noise could be a simple 4-6char number(compressed name, with pointer to trash adresses or real mismatched ones), giving a 16 char hash and the rest of the information was much larger, say 100chars, a signal to noise of 1 would only be a 15% ish increse in size, and this improves if you have more data. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 17 Jul 94 17:43:07 PDT To: Jeff Gostin Subject: Re: Nixon, Johnson, and the Dollar In-Reply-To: <940717182954f8Rjgostin@eternal.pha.pa.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Sun, 17 Jul 1994, Jeff Gostin wrote, first quoting me: > > . . . What did Johnson say just before silver was removed > > from US coinage? For bonus points, what did Nixon say two weeks before > > he closed the gold window to foreigners and devalued the dollar? > I'll show my ignorance of history once again... I've not clue, but > you've tickled my curiosity. Care to inform us? :-) Johnson said words to the effect that, "The United States has no plans to remove silver from its coinage, now or in the future." Nixon promised something along the lines, "The United States would never end the free covertability of the dollar to gold." Both of these statements were made no more than two months before the US stopped making silver coins, and closed the gold window. When asked why the denials were made and then violated, both administrations said it was to maintain order. They didn't want "speculators" to start runs on silver or gold. See? The government lied to us for our own good. WHAT AM THE MORAL OF THE STORY, UNCLE REMUS? When the government makes any announcement (ESPECIALLY a denial), you should figure out what the government is trying to get you to do--and do the opposite. Contrarianism with a vengance. Of all the advice I've offered on the Cypherpunks Channel, this is absolutely the most certain. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Sun, 17 Jul 94 16:33:51 PDT Subject: Hashed hash In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain OK, I have been doing a few numerical experiments on hash functions to see if all this stuff I have been saying is true. I took the folowing function, as my n bit to n bit hash function. first n bits(md5(n bits)) and iterated it to see how many colisions there were. I found that the total entropy in the result typically decresed by 50% for n=8,10,12,14 and droped like a rock when you itterated these. I have a couple of questions, 1) is this a good hash function, or am I missing something here. 2) the expected collision rate for rand functions is much lower. I am at a loss to explain md5. I will be trying smaller versions of all of the suggestions here to see if they help or hurt, and will set them up to run on the spare cycles on a machene or two around here. Any comments on my stratigy are appreciated in advance of me running the calculatios. Roger. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sun, 17 Jul 94 17:57:47 PDT To: nym@netcom.com Subject: RE: uh... excuse me Message-ID: <9407180058.AA21906@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Sue D. Nym "....maybe I should leave. You guys seem a little too paranoid for my tastes." ......................................................... It's not paranoia, it's just that LD is always trying to induce the list members into self-incrimination: he intends to evoke crowd-gathering behavior wherein they will all betray their true nature, true motives, true attitudes. He doesn't believe that they deserve as much credit as they seem to give themselves and wants to reveal to them, by their actual responses, what they would deny in public. He doesn't think that they have all that much respect for privacy, but are only opportunists bent on only their own advantage, rather than supporting the principle of privacy per se (even for their enemies, who could as well use the available methods against them). Everyone always knows what his true aims are, though, and no one ever gives him any slack. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sun, 17 Jul 94 18:03:25 PDT To: cypherpunks@toad.com Subject: Re: Nixon, Johnson, and the Dollar Message-ID: <9407180103.AA22034@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Sandy Sandfort "When the government makes any announcement (ESPECIALLY a denial), you should figure out what the government is trying to get you to do. . . . . . " ...................................... I think this is what is called "providing incentive" or in corporate-speak, "incentivization" (when they make an announcement and you take the kind of action which they intended you should). Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sun, 17 Jul 94 18:23:48 PDT To: cypherpunks@toad.com Subject: RE: ACAPULCO H.E.A.T. Message-ID: <9407180124.AA22404@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Thinking about card games & privacy/technology issues (eliminating el Fabuloso for a minute): It would be interesting to see TV shows with real-life crypto scenarios, demonstrating the advantages of using it and how it prevents the bad guys ("them") from intruding upon the free movement, the private property, etc. of the hero-winners. "It's just me and my code (and my public key. . . . and my pc....and my laser gun) against the world, winning against the odds....." But it probably wouldn't be as interesting as an exotic melange of Iran/Iraquis, renegade biologists, casinos, blackjack, etc. (not to mention bikinis). Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 17 Jul 94 15:31:05 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Leaving the Country In-Reply-To: <199407152352.QAA06814@netcom14.netcom.com> Message-ID: <9407172227.AA00637@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > I say "popularization" instead of coinage, because Goldwater use a > variant ("There isn't...") in his 1964 campaign, reportedly written by > one of his speech writers, Karl Hess. (The same Karl Hess who is > involved in libertarian matters.) The same Karl Hess (sadly departed on the same day as Tricky Dick Nixon) who wrote for Goldwater: "Extremism in the defense of liberty is no vice, moderation no virtue" (or something like that; I can't remember the exact words). Hess was an anarchist, and open about it. When he died, the New York Times obituary for him refered to him as an important Republican who had "reversed views" and become an anarchist, never understanding what his views had been all along. Goldwater was a friend of his to the end. Recently, some Republicans have been shocked to discover that Goldwater supports equal treatment under the law (although not "affirmative action" or other similar crud) for Homosexuals and other similar unattractive groups, and that he holds other evil "liberal" views. Some conservatives have gone so far as to denounce him for "slipping". They never have understood what his views have been all along, either. However, might I point out that none of this has anything to do with cryptography? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sun, 17 Jul 94 16:03:57 PDT To: cypherpunks@toad.com Subject: Nixon, Johnson, and the Dollar Message-ID: <940717182954f8Rjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort writes: > Don't believe it? What did Johnson say just before silver was removed > from US coinage? For bonus points, what did Nixon say two weeks before > he closed the gold window to foreigners and devalued the dollar? I'll show my ignorance of history once again... I've not clue, but you've tickled my curiosity. Care to inform us? :-) --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 17 Jul 94 16:20:05 PDT To: cypherpunks@toad.com Subject: Re: Sue D. Nym, and Netcom records In-Reply-To: <199407172131.OAA07373@netcom2.netcom.com> Message-ID: <9407172319.AA00703@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > Here's the result. A lot of activity, all from Denver. I wonder why > Netcom, who suspended his account for intense abuse, has given him a > new account? Why assume that they know who he is? I'm not disturbed by this, actually. The only way to stop it would be for Netcom to demand to see people's national ID papers before giving them an account. Do any of us want that sort of world? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sun, 17 Jul 94 17:47:54 PDT To: cypherpunks@toad.com Subject: Re: Sue D. Nym, and Netcom records Message-ID: <199407180050.AA00341@metronet.com> MIME-Version: 1.0 Content-Type: text/plain > >I'm not disturbed by this, actually. The only way to stop it would be >for Netcom to demand to see people's national ID papers before giving >them an account. Do any of us want that sort of world? Oh, sure, give us an easy choice... Detweiler or National ID card..... Dave M Wherever you go in Life - there you are! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sun, 17 Jul 94 17:52:37 PDT To: cypherpunks@toad.com Subject: Sue D. Nym Message-ID: <199407180055.AA00573@metronet.com> MIME-Version: 1.0 Content-Type: text/plain I trust that everyone got the joke: Sue D. Nym = pseudonym Dave Merriman Wherever you go in Life - there you are! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SNMC62A@prodigy.com (MR BOB SCHWEERS) Date: Sun, 17 Jul 94 17:00:17 PDT To: cypherpunks@toad.com Subject: request for subscription Message-ID: <013.00980864.SNMC62A@prodigy.com> MIME-Version: 1.0 Content-Type: text/plain request for subscription From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jis@MIT.EDU (Jeffrey I. Schiller) Date: Sun, 17 Jul 94 18:15:08 PDT To: Ben.Goren@asu.edu Subject: Re: PGP bug *NOT* yet fixed Message-ID: <9407180114.AA15441@MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Chill out friend. We are working on a bugfix release to PGP which will fix several important bugs. The bug you mention is fixed in our development sources and will be fixed in the next release. Read Colin's note carefully. If you do you will realize that this problem is not a disaster. The reason that you need good random numbers for cryptographic purposes is to make an exhaustive search through all possible values of a key too hard to do. There is more then enough randomness in the random pool even with this bug to prevent someone from being able to search all possible values. -Jeff -----BEGIN PGP SIGNATURE----- Version: 2.6x iQBVAgUBLinTiVUFZvpNDE7hAQGm2QH/S7uvlJMUGeYNTncQ9rvr0Dkowjto2GG7 Pi+f0cLlUGTfDNTtAlSdao0HxwT5uv2PUwXMAd6Cns3uo3ordRiP1Q== =9BZ3 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: j.hastings6@genie.geis.com Date: Sun, 17 Jul 94 18:51:06 PDT To: cypherpunks@toad.com Subject: New FLA Message-ID: <199407180150.AA292286255@relay2.geis.com> MIME-Version: 1.0 Content-Type: text/plain The computer-designed replicant, Kent Borg, writes: >We need another TLA? >I propose: TPD: Terrorists, Pedophiles, and Drug-dealers. No, we need another FLA: TPMD: Terrorists, Pedophiles, Money-Launderers, and Drug-dealers. The Treasury's IRS and Customs collectors are really concerned that the rich will evade their fair share of taxes. We'll accomplish something if we can discredit tax collection. Billions of unregulated dollars will destabilize foreign democracies. Corrupt regimes may enact strict bank secrecy laws. These new evil dictators may not cooperate with income tax investigations. Send the Marines and the ATF now!!! Yes, a horde of Islamic fundamentalist, child molesting, dope smoking, welfare chiseling tax cheaters may soon cross our borders. There is only one way to repel this invasion. We must give up our infantile obsession with Liberty. The President's responsible leadership with the Clipper chip and Digital Telephony will protect us from certain doom. Let's unite under Uncle Sam's infobahn jackboot, install Big Brother's interactive video cameras in our homes, and embrace the new national socialist health I.D. internal passports without complaint. Then we can be happy. The one true Kent - j.hastings6@genie.geis.com Proud to have watched 1,743.21 hours of Beavis and Butt-head this week From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: qwerty@netcom.com (-=Xenon=-) Date: Sun, 17 Jul 94 21:21:02 PDT To: cypherpunks@toad.com Subject: Re: Detweiler Remailer filtering Message-ID: <199407180421.VAA21192@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hal told the oral history of my remailer as... >I suggest, then, that you run a remailer (it only costs $20 a month on the >system I use), and publicize the fact that Detweiler can use yours with >impunity. Set up a mail-to-news gateway that other remailer operators can >use so that they don't have to worry about the consequences of abuse. >It's easy to talk about sacred ideas, but perhaps not so easy to keep an >unpopular and misunderstood remailing infrastructure in place. "Xenon" >also accused us of hypocrisy, started up a remailer, and stopped it in just >a couple of days faced with these kinds of problems. However, I experienced *no* abuse of my remailer, I being at the time on fairly good terms with Mr. Detweiler. (I had a single amusing "abuse" in which the person told someone in personal anonymous mail that their continued us of their IP number was a copyright violation and would be procecuted. Guy just didn't have a sense of humour.) I did not accuse anyone of hypocrisy. All I said was that a simple quick fix solution of blocking his known address would ONLY MAKE THINGS WORSE, since then he would forge mail instead. Besides, fight him and he'll fight back with renewed energy, I reasoned. I also thought it was sort of funny to see all the propellor-beenie types yelling at the top of their lungs about some inappropriate posting in their oh so precious newsgroups, and said that his posts could be called performance art. I said we needed an *abuse* filter not a Detweiler filter. This of course got me flamed :-). I shut down qwerty-remailer, after perhaps a month of operation, due to two reasons. I felt moderated remailers were necessary (until Usenet is "fixed" to catch such abuses in some open moderation scheme) and did not have the *time* to moderate qwerty. The major reason however was the public threats of other remailer operators sending *their* abusive user's mail through qwerty-remailer when I refused to block Detweiler's address! That threw me for a loop. Wow. Nasty situation that was, and an isolated remailer is not an effective one. I also was not at all effective at trying to gather FULL information about the existing remailers, and my "Full Discosure Remailer List" is still incomplete, as well as now outdated. -=Xenon=- P.S. If anyone is interested in a few radical essays on remailer/internet security from an output larger than the internet, see the Rant Series on ftp.netcom.com in /pub/qwerty/Writings. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLinKgQSzG6zrQn1RAQE7JwQApnXmm35jUxq0QyAYEN+pJgPxnQE5Jcqz RJfMKNjNT/1LDkgRvKoJxCoYfzd9ga/nQvIZczwefAPI2Ko8Q7bLMh1zm/txZzN7 RnCVd8Hdhq9UpPue3rwZ037jRc6K/XTEwgeKT9Ct3tmIJDbu5FyMqsK4asT4fgFi b/8h2TZG7ks= =FemC -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 17 Jul 94 22:20:18 PDT To: Blanc Weber Subject: Re: Nixon, Johnson, and the Dollar In-Reply-To: <9407180103.AA22034@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Sun, 17 Jul 1994, Blanc Weber wrote, first quoting me: > From: Sandy Sandfort > > "When the government makes any announcement (ESPECIALLY a denial), you > should figure out what the government is trying to get you to do. . . . . . " > ...................................... > > I think this is what is called "providing incentive" or in > corporate-speak, "incentivization" (when they make an announcement and > you take the kind of action which they intended you should). No, it's worse than that. They're just plain trying to fool you in order to *keep* you from doing something (like accumulating silver coins). You can be government insiders have already taken positions contrary to what they want you to do (or not do). S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Sun, 17 Jul 94 19:49:20 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Leaving the Country Message-ID: <199407180245.AA09102@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 06:27 PM 7/17/94 -0400, Perry E. Metzger wrote: >The same Karl Hess (sadly departed on the same day as Tricky Dick >Nixon) who wrote for Goldwater: "Extremism in the defense of liberty >is no vice, moderation no virtue" (or something like that; I can't >remember the exact words). Hess was an anarchist, and open about it. "Extremism in the defense of liberty is no vice. Moderation in the search for justice is no virtue." Delivered at the '64 Republican National Convention at the Cow Palace in San Francisco (actually Daly City), California. It was ascribed to Karl but he said he didn't actually write it. Au H2O DCF "Ted, I'm pregnant." "Don't worry Mary Jo. We'll cross that bridge when we come to it. -Still the best Chappaquiddick joke. July 18, 1969 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Mandl Date: Sun, 17 Jul 94 19:54:05 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: ID card from hell In-Reply-To: <199407151900.AA04014@panix.com> Message-ID: <199407180253.AA16436@panix.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell writes: > "Nineteen Eighty-Four > Knocking at your door > Will you let it come > Will you let it run > Your life." > > --- Awaiting proper definition of Mime sound file standards. Just for the hell of it... How much do I get for identifying that quote? It's from the song "1984" by the band Spirit, a single released in late 1969. I'm really impressed, Duncan. --Dave. -- Dave Mandl dmandl@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ray Date: Sun, 17 Jul 94 22:14:35 PDT To: cypherpunks@toad.com Subject: True Lies and other wiretaps Message-ID: <199407180316.XAA00187@extropy.digex.net> MIME-Version: 1.0 Content-Type: text/plain There's some pretty good bits of government abuse of wiretaps in Arnold's newest mega-blockbuster, _True Lies_. (big abuses of wiretaps really) Apparently the terrorists in this movie must use clipper because the "Omega Sector" (the government superspy agency in the movie) decrypts some of the terrorist's files in a matter of minutes. Probably just another bit of Cameron's humor, because the movie is loaded with unlikely events which are hilarious. -Ray From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 17 Jul 94 20:46:14 PDT To: merriman@metronet.com Subject: Re: Sue D. Nym, and Netcom records Message-ID: <9407180344.AA19759@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > Oh, sure, give us an easy choice... > > Detweiler or National ID card..... That's real easy - I'd take Detweiler in a minute. Sure, it takes work to filter out each incarnation of Sue D. Spoof, and there are N-1 more like him out there, but it's a lot less work than explaining to people why you don't have any intention of using the Nationalist ID Card Number in your databases, or carrying it on your person, or presenting it when you open bank accounts, or getting it printed on your armonce they make tattoo removal the monopoly of the National Health Care System or whatever the paranoids will thinnk of next. (And *please* don't say too much of this around politicians; they tend to miss the smileys and think this sort of thing is a good idea....) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: apoulter@nyx.cs.du.edu (Alan Poulter) Date: Sun, 17 Jul 94 23:44:47 PDT To: cypherpunks@toad.com Subject: Board games Message-ID: <9407180644.AA00319@nyx.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain Timothy May writes:- >An obvious problem with crypto card games is this: what does it >provide that is worth the extra effort of doing encryption? Quite so. What other sorts of games are there that could benefit from crypto? There are a large number of multiplayer board games which combine high levels of complexity in move options with the necessity for inter-player diplomacy. Such board games are suitable for play-by-email (PBEM), as players need time to negotiate and work out moves. They generally work by requiring all players to submit orders for their move by a deadline. Problems with PBEM of such games revolve around having to persuade one person to sit out and adjudicate player moves (the luckless 'games master' or GM). There is a die roll server (send 'help' to dice@danpost4.uni-c.dk for details) which can provide die rolls for game functions but a person is still needed to request the appropriate die rolls to resolve player orders. The solution here is crypto. You can do away with the need for an extra person as GM by having one of the players act as GM (the 'player-GM') and resolve moves for each turn. Since all moves are due by one deadline there is the risk that the player-GM can move in response to other player's moves which have been sent to the player-GM for resolution. To prevent this the player-GM must make their move before all the other players. If done using plain text this puts the player-GM at a disadvantage so their orders are encrypted before emailing to all other players. These encrypted orders cannot then be changed in response to other player orders. During move resolution all player orders are published. This benefits all players in that they can check that the player-GM has resolved their orders correctly (when using a non-player GM order resolution is typically hidden). These published orders would include the decrypt pass phrase for the player-GM's orders, and the plain text of those orders. It would be incumbent on one or more of the players to be able to decrypt the player-GM's orders using the decrypt pass phrase, just to check that when decrypted they match the plain text version. Player-GM offers other advantages as well. For example, players can swap the onerous role of player-GM to allow for holidays etc. Using a non-player GM, if that person drops out then the game dies. Player-GM also allows short deadlines, each successive deadline being handled by a different player-GM, which speeds up the game and spreads the GMing load. Another use of a non-player GM is to hold secret agreements between players. Using player-GM this is no longer possible, but public/private key-based encryption can be used to allow players to sign secret treaties with each other. There is a specific forfeit in many game rules for breaching a signed treaty, so the need exists to make secret deals that can later be verified by players not in on the secret deal. Once public keys have been exchanged by players then secret treaties are no problem. Persuading gamers to use crypto to play multiplayer board games PBEM does not take much doing. If no one wants to be a non-player GM (and few do) then without crypto there is no game. I am currently playing in a 7-player PBEM board game called 'Empires of the Middle Ages' using the player-GM method. We use PGP as it supports the encryption facilities needed, runs on the various platforms different players use and is free. However, player-GM and crypto have yet to make an impact in the PBEM gamer community. This community is small and the ownership of particular games is limited. The game I am playing player-GM, 'Empires of the Middle Ages', although an excellent game, has been out of print nearly 15 years. I will be trying to start other board games using crypto and player-GM in the near future. Watch rec.games.board and rec.games.pbm for announcements. I should mention that player-GM is not the only solution to the GM problem. Another answer is to code a email-driven program which will adjudicate orders. Here the problem is the inherent complexity of many board games. The most successful adjudicator program to my knowledge is the Diplomacy judge (send 'help' to judge@morrolan.eff.org for details). Diplomacy is a relatively simple board game set loosely in Europe prior to the Great War. As the game name suggests, players can only win the game by good diplomacy, as military skills are not enough on their own. Many thousands of people play PBEM Diplomacy and its variants (games which change certain rules and/or map features from the standard game). Although the Diplomacy judge allows anonymous opponents and faked email in certain Diplomacy variants, it has no built-in facilities for use of public keys, which seems to me a strange omission. More information on the Diplomacy Judge can be found in the FAQ for rec.games.diplomacy. Alan Poulter (apoulter@nyx.cs.du.edu/a.poulter@lut.ac.uk) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sun, 17 Jul 94 22:04:40 PDT To: rarachel@prism.poly.edu Subject: Re: Card Playing Protocol Message-ID: <199407180503.AA15220@world.std.com> MIME-Version: 1.0 Content-Type: text/plain rarachel@prism.poly.edu writes about problems with card protocols, >Anyway, you can ask him about it, his address is rvslyke@prism.poly.edu I will once I am sure I will understand the answer. Thanks, -kb, the Kent who does have some reading ahead of him -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 35:00 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sun, 17 Jul 94 22:07:07 PDT To: rarachel@prism.poly.edu Subject: Re: Card Playing Protocol? Message-ID: <199407180506.AA15727@world.std.com> MIME-Version: 1.0 Content-Type: text/plain rarachel@prism.poly.edu writes some interesting looking details on crypto cards, but I am too exhausted to make sense of it tonight. I am not ignoring it. Thanks, -kb -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 35:00 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 17 Jul 94 22:10:15 PDT To: cypherpunks@toad.com Subject: Re: Key length security (calculations!) Message-ID: <9407180508.AA20968@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > solman@mit.edu writes (quoting someone else initially): > >What about Shamir's triple pass key exchange protocol (explained briefly > >below). Its the perfect key exchange algorithm. > >It obsoletes Public key systems entirely as long as you only need to > >exchange keys and not authenticate. [ A: Ea(K) B: Eb(Ea(K)) A: Da(Eb(Ea(K))) == Da(Ea(Eb(K))) == Eb(K) ] Some problems - commutative symmetric encryption algorithms aren't very common; the most obvious one ( M xor K ) doesn't work here, since you have known plaintext, making it trivial to find Ka and Kb, while the usable M**K mod p looks suspiciously close to Diffie-Hellman from a patent perspective, though Diffie-Hellman makes useful simplifications, as Hal points out. Also, an active eavesdropper can break it (maybe at the cost of reencrypting the entire conversation), which is the main weakness of Diffie-Hellman; authentication is still necessary in environments where this matters. Hal writes: > Also, this does not obsolete PK since it requires several exchanges > before communication can occur, making it inappropriate for high-latency > communications, such as for most email. Lots of email these days flows over SMTP connections, where a couple of extra messages at handshake time isn't a major problem, though it's really more applicable for link encryption than end-to-end, given the amount of mail that really goes through MX records or other mail gateways. It wouldn't be that hard, now that RSAREF includes Diffie-Hellman, to do a DH-SMTP and DH-POP, though the export regulations make it a bit annoying to use internationally, and you could just as well use Shamir's 3-way handshake if there's no patent problem. Bill Stewart From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Sun, 17 Jul 94 22:11:03 PDT To: s009amf@discover.wright.edu Subject: Re: Card Playing Protocol? Message-ID: <199407180510.AA16311@world.std.com> MIME-Version: 1.0 Content-Type: text/plain s009amf@discover.wright.edu writes: >The only problem is if a government spy is listening on this >conversation, he is going to learn how to play this game to and learn how >to intercept the messages and therefore learn how to decode the messages... Oh, I sure hope the spooks are listening, but I don't intend that their knowing the protocol will help them cheat at cards any more then having the PGP source will let them read messages encrypted by it. That is what cryptography is all about. Note, depending on how things land thrid parties might have no difficulty watching the play without a superencrypting--I don't yet know. -kb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Shabbir J. Safdar" Date: Sun, 17 Jul 94 22:36:06 PDT To: vtw-announce@panix.com Subject: HR 3937 comes to the floor this wednesday with a "good" amendment! Message-ID: <199407180523.AA01390@panix3.panix.com> MIME-Version: 1.0 Content-Type: text/plain [updated July 18, 1994 shabbir] [HR 3937 COMES TO THE FLOOR WEDNESDAY JULY 20TH; YOUR ACTION NEEDED] [PLEASE CHECK THE "WHAT YOU CAN DO RIGHT NOW" SECTION!] ********************************************************************* DISTRIBUTE WIDELY ********************************************************************* Table of contents: Introduction & Alert Status of the bill What you can do right now List of legislators supporting HR 3937 (formerly HR 3627) List of legislators wavering on HR 3937 (formerly HR 3627) List of legislators opposing HR 3937 (formerly HR 3627) What is the Cantwell bill? ------------------------------------------------------------------------------- INTRODUCTION Voters Telecomm Watch keeps scorecards on legislators' positions on legislation that affects telecommunications and civil liberties. If you have updates to a legislator's positions, from either: -public testimony, -reply letters from the legislator, -stated positions from their office, please contact vtw@panix.com so they can be added to this list. General questions: vtw@panix.com Mailing List Requests: vtw-list-request@panix.com Press Contact: stc@panix.com Gopher URL: gopher://gopher.panix.com:70/1/1/vtw WWW URL: Be patient; we're working on it. :-) ------------------------------------------------------------------------------- STATUS OF THE BILL (updated 7/18/94) The Cantwell bill HR3627, that allows for fewer restrictions on exports of cryptography, was rolled into the General Export Administration Act HR 3937. The House Foreign Affairs Committee passed the full strength version out of committee after open, public hearings. The House Intelligence Committee took the bill and gutted it after a day of closed, secret hearings. The gutted version will come to the House floor on Wednesday July 20th. A amendment that reinstates Rep. Maria Cantwell's cryptography export provisions WILL be offered. It is crucial that you ensure that your representative knows that you support ONLY the amended version of this bill. This may be the last thing you can do for the cryptographic export legislation. Take the time to make a call! Schedule/Chronology of the bill Jul 20, 94 HR3937 comes to House floor; a "good" amendement will be offered [YOUR ACTION IS NEEDED TO PASS THIS] Jul 11, 94 House Rules Committee marks HR3937 "open"; allowing amendments Jun 30, 94 [*** vote postponed, perhaps till the week of 7/11/94] House Rules Comm. decides whether to allow amendments on the bill when it reaches the House floor Jun 14, 94 Gutted by the House Select Committee on Intelligence May 20, 94 Referred to the House Select Committee on Intelligence May 18, 94 Passed out of the House Foreign Affairs Committee on May 18 attached to HR 3937, the General Export Administration Act Dec 6, 93 Referred to the Subcommittee on Economic Policy, Trade and Nov 22, 93 Referred to the House Committee on Foreign Affairs. ------------------------------------------------------------------------------- WHAT YOU CAN DO RIGHT NOW Estimated time to do this good deed: Six minutes Your legislator needs to know that you want them to support HR3937 but only with an amendment including Rep. Maria Cantwell's cryptography export provisions. If you wish to fax a letter instead of calling, that's fine too. If you don't know who your representative is, call: -The League of Women Voters in your area, or -Any representative from your state. They will tell you which is yours. You can obtain a complete copy of all representatives by: -checking the VTW gopher site: URL:gopher://gopher.panix.com:70/1/1/vtw (check under Congress) -or by dropping a note to vtw@panix.com [Our directory is a bit out of date. Please check all fax numbers before sending. People volunteering to obtain a new directory for us are welcome to help out.] Feel free to use the following sample communique: The Honorable ____________ address Washington DC, 20515 Dear Congressman or Congresswoman, On Wed. July 20th, HR 3937 (General Export Administration Act) comes to the floor. Please support HR3937 but only with an amendment including Rep. Maria Cantwell's cryptography export provisions. These provisions are crucial to the development of privacy-enhancing technology as the competitiveness of the American cryptographic industry. Sincerely, _________________________________ A shorter telephone sample communique might be: Dear Congressman or Congresswoman, Please support HR3937 but only with an amendment including Rep. Maria Cantwell's cryptography export provisions. Thank you. ------------------------------------------------------------------------- LIST OF LEGISLATORS SUPPORTING CRYPTOGRAPHY EXPORT LEGISLATION The following legislators have formally registered support for cryptography export legislation. Call them with your cheers. All addresses are Washington, D.C. 20515 Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 1 WA Cantwell, Maria (D) 1-202-225-6311 1-202-225-2286 1520 LHOB HR 3627's sponsor; thank her for her work! 16 IL Manzullo, Donald (R) 1-202-225-5676 1-202-225-5284 506 Cannon Cosponsored HR 3627 on 11/22/93 3 UT Orton, William H. (D) 1-202-225-7751 1-202-226-1223 1122 LHOB Cosponsored HR 3627 on 03/22/94 3 OR Wyden, Ronald (D) 1-202-225-4811 1-202-225-8941 1111 LHOB Cosponsored HR 3627 on 03/22/94 16 CA Edwards, Donald (D) 1-202-225-3072 1-202-225-9460 2307 RHOB Cosponsored HR 3627 on 03/22/94 19 OH Fingerhut, Eric D. (D) 1-202-225-5731 1-202-225-9114 431 Cannon Cosponsored HR 3627 on 03/22/94 4 MA Frank, Barney (D) 1-202-225-5931 1-202-225-0182 2404 RHOB Cosponsored HR 3627 on 03/22/94 2 UT Shepherd, Karen (D) 1-202-225-3011 1-202-226-0354 414 Cannon Cosponsored HR 3627 on 03/22/94 3 WA Unsoeld, Jolene (D) 1-202-225-3536 1-202-225-9095 1527 LHOB Cosponsored HR 3627 on 03/22/94 19 FL Johnston II, Harry (D) 1-202-225-3001 1-202-225-8791 204 Cannon Cosponsored HR 3627 on 03/22/94 9 WA Kreidler, Mike (D) 1-202-225-8901 1-202-226-2361 1535 LHOB Cosponsored HR 3627 on 03/22/94 4 WA Inslee, Jay (D) 1-202-225-5816 1-202-226-1137 1431 LHOB Cosponsored HR 3627 on 03/22/94 7 WA McDermott, James A. (D) 1-202-225-3106 1-202-225-9212 1707 LHOB Cosponsored HR 3627 on 03/22/94 8 IN McCloskey, Frank (D) 1-202-225-4636 1-202-225-4688 306 Cannon Cosponsored HR 3627 on 03/22/94 14 CA Eshoo, Anna G. (D) 1-202-225-8104 1-202-225-8890 1505 LHOB Cosponsored HR 3627 on 03/22/94 10 NC Ballenger, Thomas C. (R) 1-202-225-2576 1-202-225-0316 2238 RHOB Cosponsored HR 3627 on 05/04/94 2 WA Swift, Al (D) 1-202-225-2605 1-202-225-2608 1502 LHOB Cosponsored HR 3627 on 05/04/94 ------------------------------------------------------------------------------- LIST OF LEGISLATORS WAVERING ON CRYPTOGRAPHY EXPORT LEGISLATION [Feel free to use the sample communique at the end of the FAQ when calling or writing a legislator.] 26 NY Hinchey, Maurice D. (D) 1-202-225-6335 1-202-226-0774 1313 LHOB Recently told a constituent that he is taking the Cantwell bill under consideration, but has "national security concerns" about allowing encryption to be exported outside the United States. 1 IA Leach, James (R) 1-202-225-6576 1-202-226-1278 2186 RHOB Has yet to answer a constituent letter with a stated position. 13 NY Molinari, Susan (D) 1-202-225-3371 1-202-226-1272 123 Cannon Has yet to answer a constituent letter with a stated position. (has taken inordinately long) 8 NY Nadler, Jerrold (D) 1-202-225-5635 1-202-225-6923 424 Cannon Met with lobbying constituent in April '94; no position taken yet 25 CA McKeon, Howard P. (R) 1-202-225-1956 1-202-226-0683 307 Cannon Responded to a constituent with a "non-position", May '94 Had a favorable meeting with a constituent and a VTW volunteer in May '94. ------------------------------------------------------------------------------- LIST OF LEGISLATORS OPPOSING CRYPTOGRAPHY EXPORT LEGISLATION [Feel free to use the sample communique at the end of the FAQ when calling or writing a legislator.] Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 5 AL Cramer Jr, Robert E. (D) 1-202-225-4801 1-202-225-4392 1318 LHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 8 CA Pelosi, Nancy (D) 1-202-225-4965 1-202-225-8259 240 Cannon FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 32 CA Dixon, Julian C. (D) 1-202-225-7084 1-202-225-4091 2400 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 40 CA Lewis, Jerry (R) 1-202-225-5861 1-202-225-6498 2312 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 46 CA Dornan, Robert K. (R) 1-202-225-2965 no reliable fax 2402 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 2 CO Skaggs, David E. (D) 1-202-225-2161 1-202-225-9127 1124 LHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 10 FL Young, C. W. (R) 1-202-225-5961 1-202-225-9764 2407 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 4 KS Glickman, Daniel (D) 1-202-225-6216 1-202-225-5398 2371 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 1 NE Bereuter, Douglas (R) 1-202-225-4806 1-202-226-1148 2348 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 9 NJ Torricelli, Robert (D) 1-202-224-5061 1-202-225-0843 2159 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 3 NM Richardson, William (D) 1-202-225-6190 no reliable fax 2349 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 1 NV Bilbray, James H. (D) 1-202-225-5965 1-202-225-8808 2431 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 17 PA Gekas, George W. (R) 1-202-225-4315 1-202-225-8440 2410 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 2 RI Reed, John F. (D) 1-202-225-2735 1-202-225-9580 1510 LHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 14 TX Laughlin, Gregory H. (D) 1-202-225-2831 1-202-225-1108 236 Cannon FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 16 TX Coleman, Ronald D. (D) 1-202-225-4831 None 440 Cannon FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 19 TX Combest, Larry (R) 1-202-225-4005 1-202-225-9615 1511 LHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 1 UT Hansen, James V. (R) 1-202-225-0453 1-202-225-5857 2466 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. 6 WA Dicks, Norman D. (D) 1-202-225-5916 1-202-226-1176 2467 RHOB FAILED Cryptography exports: Voted to kill Rep. Cantwell's export provisions in the House Intelligence Committee on 6/15/94. ------------------------------------------------------------------------------- What is the Cantwell bill? The Cantwell bill would permit companies to export products with encryption technology in them. US companies are currently not permitted to export products (hardware or software) with this technology in them. What is encryption technology? Encryption technology, or cryptography, is the art of scrambling a conversation so that only the people communicating can decode it. Other people (such as eavesdroppers) cannot learn about the conversation. Where is cryptography being used? Cryptography is used to encrypt electronic mail to protect its confidentiality in transit. It's used by bank automatic teller machines to protect sensitive data (such as your account number, your Personal Identification Number, and your bank balance). It can be implemented into software (such as electronic mail programs and word processors) as well as hardware (such as telephones and "walkie-talkies") to ensure your privacy. Why is there a restriction on exporting products with technology in them? For many years the United States poured vast sums of money into cryptography. The US government thought that if they did not let this technology be exported, foreign individuals would not be able to obtain it and use it against us (by keeping US intelligence agencies from eavesdropping on their communications) Today, many companies selling cryptographic technology are producing their products for the global market. A recent Software Publishers' Association Report (available from the VTW gopher) identified over 200 non-US companies producing cryptographic technology in the global marketplace. You can buy the same, high-quality cryptographic technology from many international firms despite the US export regulations. Although the marketplace has changed, the regulations have not. Why should the regulations be changed? US companies compete in a global marketplace. Because of the export regulations, they often compete alongside products with superior cryptographic capabilities built into them. The result is that US companies build their products with an inferior encryption technology. The result of this is that you, as an American consumer, have great difficulty obtaining products with strong encryption in them. Because US products cannot compete against products with better privacy features, and because the laws are outdated, the regulations should be changed. The Cantwell bill fixes these regulations to more accurately resemble the current situation of the world marketplace. How can I help encourage more privacy-enhanced products and pass the Cantwell bill? Call or write your representative and ask them to support or cosponsor Rep. Cantwell's export provisions (formerly HR 3627) in the General Export Administration Act, HR 3937. You can base your letter on the sample communication below. SAMPLE LETTER OR PHONE CALL The Honorable ____________ address Washington DC, 20515 Dear Congressman or Congresswoman, As a citizen concerned for my privacy, as well as a supporter of American business, I urge you to cosponsor the Rep. Cantwell's cryptographic export provisions (formerly HR 3627) in the General Export Administration Act, HR 3937. The bill would allow US companies to produce and export products with cryptographic privacy-enhancing technology in them. These products are already available from firms throughout the world. US companies lose nearly $100 million per year in exports to them. By encouraging this industry, ordinary citizens like you and me would be able to purchase products with better privacy features. Please support or co-sponsor HR 3937. Sincerely, ___________________________________ ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 17 Jul 94 22:56:10 PDT To: ben@Tux.Music.ASU.Edu Subject: PROTOCOLS: Re: Hashed Hash Message-ID: <9407180554.AA21317@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > I'm planning on implementing the "cryptographic protection of databases" > on page 61 of Schneier, to create a directory of a professional > organization that would be useless to telemarketers. > [hash last name to get DES key and location of encrypted data in list.] > [ problems of brute-force and popular-last-names attacks ] If you're only concerned about telemarketers, this amount of obscurity may be enough - anybody competent enough to hash a list of, say, 10000 last names x 1000 first names into your database is at least an *interesting* telemarketer :-) If you're concerned about telemarkers from the NSA/FBI/KGB, then the algorithm isn't enough anyway, because even if you make the search space large/slow enough to make it hard to list the whole list, it's still easy to look up "Goren" or "Stewart" or "McCarthy" to see if they're card-carrying members; it won't protect the usual suspects. An intermediate variant is to use a password as part of the hash; if everybody has their own password, the table size is N**2, or you can give everyone the same password without increasing the table size, and still be able to distribute the list on FTP. [This version is probably most useful for Secret Societies, where key distribution and privacy are taken seriously - the Masons could use a 33*N-entry hash table, and you *still* wouldn't be able to tell whether any members were the Illuminati! :-) ] By giving everyone different passwords and adding logN dummy records to the database, you could also tell whose copy was leaked (if only one copy leaks out; you obviously need more entries to detect multiple leaks.) On the question of whether there are functions I(m) = H(H(m)) for popular hashes, by definition there are, since H(H(m)) is one. For most of the cryptographically useful functions, though, there aren't any that are faster than running the hash function twice. Some exceptions are hashes like a**x mod p, x**a mod p, and obviously (a*x+c) mod p. But DES is known not to be a group, and MD5 is ugly enough it probably isn't group-like either. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Mon, 18 Jul 94 01:52:54 PDT To: Hal Subject: Re: Key length security (calculations!) In-Reply-To: <199407180000.RAA03808@jobe.shell.portal.com> Message-ID: <9407180852.AA10228@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain [I describe the shamir triple pass key exchange protocol] > I suspect this protocol is covered by the Diffie-Hellman patent, which is > quite broad, covering many sorts of key exchanges. Diffie-Hellman is now > owned by PKP, the sister company to RSA. If so, Shamir has not undercut his > own financial interests by this work. (Also, this does not obsolete PK > since it requires several exchanges before communication can occur, making > it inappropriate for high-latency communications, such as for most email.) Can anybody verify this? I thought that DH only applied to public key systems. Surely the idea of exchanging keys can't be patented. You have to patent the process and I though DH just took care of the public key symetric key exchange process. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Date: Sun, 17 Jul 94 23:03:55 PDT To: cypherpunks@toad.com Subject: Bankless cash system? Message-ID: <199407180603.AA18321@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >... Okamoto & Ohta's bankless cash system ... How does this work? Where can I get more information about it? If it's as good as it sounds, I will code it. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLimznsGoFIWXVYodAQEcdAP/c/0mQtHRWAq+3L/kbbcwG0iauEMjtQ+t W2py+L32CfnfeYtz9olBpOm37s9/uXj25RnKMveiiUFEgo43fGGKqfyQIYVqhRtu VFmQ3GjatguOv8V5mStnaKQFEhhfW8R/eosmbnoZKXm+t+DsPZIrCSXKo97EcyXn HnCXUJfGEfY= =bv0R -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 18 Jul 94 06:44:33 PDT To: Cypherpunks Mailing List Subject: Detweiler Files on FTP Message-ID: MIME-Version: 1.0 Content-Type: text/plain Following the announcement last week that I'd be willing to hold the "detweiler files" (sounds like a FOX television show), they are now available on FTP: vorlon.mankato.msus.edu: /home/ftp/pub/cypherpunks/detweiler_files/detweil.zip Enjoy. ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else, dammit -=-=-=-=-=-=-=- (GEEK CODE 2.0) GJ/CM d- h-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5++ j r+++$ G- v+ b D+ b--- e+>++(*) u** H* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: j.hastings6@genie.geis.com Date: Mon, 18 Jul 94 02:04:28 PDT To: cypherpunks@toad.com Subject: L.A.-area meeting Karl Hess Message-ID: <199407180904.AA100962259@relay2.geis.com> MIME-Version: 1.0 Content-Type: text/plain > > (The same Karl Hess who is involved in libertarian matters.) > The same Karl Hess (sadly departed on the same day as Tricky Dick > Nixon) who wrote for Goldwater: "Extremism in the defense of liberty > is no vice, moderation no virtue" When William F. Buckley was here in Southern California to give a speech at the AARP (buncha greedy old geezers), he was more concerned about Karl Hess than Tricky Dick. So I heard from a friend who met WFB there for other business. Here's the real text: "Extremism in the defense of liberty is no vice, and let me remind you, moderation in the pursuit of justice is no virtue." Hess admitted that it came from someone else, I think Tom Paine, but he was the one who got it into Goldwater's speech. When I posted my Karl Hess club flyer a while back, a few people implied that I was an incompetent, bungling moron just because I forgot to say "L.A. area meeting." That's Los Angeles, not Lake Arrowhead. In California, the United States of America, Western Corporate Fascist Empire, Earth, Solar Federation Slave Labor Star System. Others thought it was off-topic. One guy complained about weird ASCII characters like , , , and perhaps . Heh heh heh. So "let me remind you" if you are in the LOS ANGELES AREA, or know someone who is and might be interested, that the Karl Hess Club will meet in the Alpine Village Restaurant Emerald Room, Monday, July 18, 1994, at 7 P.M. Torrance Blvd exit off the 110 freeway, presumably in the City of Torrance. I will be doing my mega-bit to Sink Clipper by distributing PGP. Victor Koman will deliver a timely presentation against NASA, based on the research he did for his new novel, Kings of the High Frontier. Three cheers for "Subnationals in Space." No reservations needed, and free admission. If you want dinner, the arrangement with the restaurant is $17 prix fixe incl tax and tip. Kent - j.hastings6@genie.geis.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nym@netcom.com (Sue D. Nym) Date: Mon, 18 Jul 94 09:03:16 PDT To: cypherpunks@toad.com Subject: Expose on North's Arm Smuggling Message-ID: <199407181603.JAA13382@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Some people have kindly sent me email encouraging me to stay. I'm still vacillating, but thought you might be interested in this. I got this from the same place that last message came from, a sort of "psychic exploration" list (also deeply interested in world/government events). Again, probably from a Fidonet channel originally. **** (From): NYT@NYXFER.BLYTHE.ORG (To) : ALL System: SNET Conf. : 0009 - CONSPIRACY Via NY Transfer News Collective * All the News that Doesn't Fit From: Paul DeRienzo VIRTUAL RADIO NETWORK 184 Underhill Avenue, Brooklyn, NY 11238 Tel: 718/622-9660 Fax: 718/622-9781 Executive Director: Andrew Leslie Phillips July 14, 1994 FOR IMMEDIATE RELEASE PRESS CONTACTS: Curtis Ellis 212/580-2156 or Andy Wandzilak 718/622-9660 THE CLINTON-NORTH CONNECTION: A live press briefing Wednesday, July 27th 7:00 pm The Virtual Radio Network will host a live press briefing, open to the public, that will reveal Senate-hopeful Oliver North's million dollar international arms and drugs smuggling operations out of Central America into the United States through a covert airstrip at Mena, Arkansas protected by then Governor Bill Clinton. Two high level former government officials have agreed to appear together in this Virtual Radio Network news making background briefing to reveal their eyewitness accounts including: - Why presidential candidate Clinton would not attack President Bush's Iran-Contra record. - How Bill Clinton protected Oliver North's Iran-Contra weapons for drugs operation at Mena, Arkansas. - Oliver North's direct connections and support of DEA documented drug smugglers at El Salvador's Illopango airstrip which was used as a CIA-contra resupply point. The briefing will be held on Wednesday, July 27th, 7 PM at The Greenwich Village School, 6th Avenue and 11th Street, Manhattan. Tickets for the public are $8 to benefit Virtual Radio Network's Producers Fund. For public Information and Reservations: 718/ 857-8902. * Celerino Castillo was the Drug Enforcement Administrations senior agent in El Salvador from 1985 to 1991. He reported to top federal officials in 1986 about cocaine flights used to supply the contras by the "North Network." He told the U.S. ambassador to El Salvador, Edwin Corr, now retired and teaching at the University of Oklahoma, and then Vice-President George Bush about the drug smuggling operation but could get no federal official to act on his information. Celerino Castillo and Dave Harmon's, book "Powder Burns" will be released this summer, by Mosaic Press 1-800-387-8992 Terry Reed, an eight year veteran in U.S. Air Force intelligence in Southeast Asia. He was recruited by Colonel Oliver North to train Contra pilots at Mena, Arkansas in an operation named "Jade Bridge." In 1985, North chose Reed to set up a CIA proprietary, Maquinaria International, in Mexico to serve as an arms warehouse and trans-shipment point for weapons. When Reed learned he was also transmitting cocaine he tried to resign and return to the U.S. but his life was threatened and a warrant was issued for his arrest. An FBI/CIA manhunt ensued. Employing skills learned as an intelligence officer, Reed and his family fled over a six- month, 30,000 mile odyssey through 48 states. In November 1990 Reed was acquitted. He has gone to court to seek redress for violations of his civil rights. Terry Reed and John Cummings book "Compromised" published by S.P.I Books/Shapolsky Publishers Inc. 212-633-2022 Terry Reed and Celerino Castillo will be available for interviews. Call Curtis Ellis, 212-580-2156 Virtual Radio Network. - -- + 212-675-9690 NY TRANSFER NEWS COLLECTIVE 212-675-9663 + + Since 1985: Information for the Rest of Us + + GET INFO from ftpmail%transfr@blythe.org + + e-mail: nyt@blythe.org info: info@blythe.org + GLENDA STOCKS | FidoNet 1:330/201.0 SearchNet HeadQuarters | InterNet GS@rochgte.fidonet.org Snet Mailing List info, SEND | Data: 508-586-6977 / 617-961-4865 info snet-l TO | Download SEARCHNT.ZIP For Info! majordomo@world.std.com | Voicemail: +1-617-341-6114 Searchnet.zec@channel1.com | FidoNet CHANNELS, & I_UFO moderator * RM 1.3 00257 * when's the last time you called your Higher Self? ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 18 Jul 94 06:07:51 PDT To: cypherpunks@toad.com Subject: Encrypting fax machine Message-ID: <199407181307.JAA18596@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Pointer: Encrypted fax patent Publication: The New York Times, July 18,, 1994; Business Section D; Patents column; p. D2. Title: A small Company offers a scanning device to make faxes private by encoding their computer bits. By: Sabra Chartrand Some excerpts: The Kryptofax Corporation . . . was set up to sell a scanning device that uses encryption algorithms to turn fax text into indecipherable dots on a page. *** Then the most critical thing is to provide a password, says Richard Varga, a former computer programmer who is the president. *** The encoded page emerges with the title and addressee name appearing in plain language at the top. The rest is a grid of random dots. *** As the [receiving] Kryptofax machine reads the encrypted grid, it begins simultaneously to print a decrypted version of the page. *** We use an encryption algorithm called seeded pseudo-random number generator, Mr. Varga said. The company chose that algorithm because it is in the public domain, he added. *** The Kryptofax Corporations's patent is 5,321,749. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 18 Jul 94 09:30:21 PDT To: cypherpunks@toad.com Subject: Re: Key length security (calculations!) In-Reply-To: <9407180852.AA10228@ua.MIT.EDU> Message-ID: <199407181631.JAA06377@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain JWS writes: >[I describe the shamir triple pass key exchange protocol] >> I suspect this protocol is covered by the Diffie-Hellman patent, which is >> quite broad, covering many sorts of key exchanges. Diffie-Hellman is now >> owned by PKP, the sister company to RSA. If so, Shamir has not undercut his >> own financial interests by this work. (Also, this does not obsolete PK >> since it requires several exchanges before communication can occur, making >> it inappropriate for high-latency communications, such as for most email.) >Can anybody verify this? I thought that DH only applied to public key systems. >Surely the idea of exchanging keys can't be patented. You have to patent the >process and I though DH just took care of the public key symetric key exchange >process. As I recall, the patent is very general. A sends a message to B, B sends one back to A; this goes on for a while, then both sides feed their messages into a black box and, presto, out pops a suitable encryption key which is the same for both sides, but is such that no eavesdropper could feasibly produce the key. It's been a long time since I looked at it, though. I would welcome some verification. (I should also add that my comment about Shamir not undercutting his own financial interests was apparently incorrect if he has actually sold out his interest in RSA as reported.) Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nym@netcom.com (Sue D. Nym) Date: Mon, 18 Jul 94 09:58:19 PDT To: perry@imsi.com Subject: Re: Expose on North's Arm Smuggling In-Reply-To: <9407181609.AA01261@snark.imsi.com> Message-ID: <199407181657.JAA23135@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain "Evidence"? Because I post from the same city as this "Detweiller" net.kook I am guilty by association? I did NOT make up people's supportive mail. I'll send you a copy if you don't believe me, if you promise to keep it private. I think you must have something against women. In fact, I think the whole list is pretty unbalanced. I haven't seen any other women except Sandy post. If you are trying to create an atmostphere of fear and intimidation, let me say that you have succeeded! Are you involved with the moderation with the list? What is your authority to tell me to get lost? I am certainly thinking of giving up on you guys. I have posted two messages I thought were similar to everyone's interests here. But all I get is a lot of serious antagonism. Look, I'll level with you. The name *is* a pseudonym. But it's to keep jerks like you from harassing and stalking me in the real world. It seems that people that are jerks in the real world can be even more insane in cyberspace. I've had some bad experiences in the past when I used my real name. I don't think I will have much to say to you in the future. And I may stick around just to spite you. It's a free country, last time I checked (contrary to what all you Orwellian-thought-police-paranoids think) and I'm free to choose. This is a nasty message, but you are being nasty to me for no reason. I'm going to use you as a punching bag for everyone that is bashing me for nothing. When/if you apologize, I will. Have you ever looked at a newborn child? Do you think, "here is another perverted arm of humanity waiting to cause untold misery"? Or do you think, "what a joyous event, a clean slate, an innocent soul come to the world with undreamed-of possibilities"? If you believe in reincarnation (as I do) you will understand that the earthly realm is a place where souls are being recycled. And a baby is born without a tatoo of all their previous crimes against humanity for a *reason*-- so that the Perry Metzgers of the world give them a chance anyway. So think of my new "appearance" into this forum that like a new baby. A chance for a new beginning, a clean slate. We are all fellow passengers on this planet earth. Let us work together in harmony and find our common goals, and resolve peacefully our differences. There are a lot of neat parallels between reincarnation and email addresses. When someone gets a new email address it is like their spirit has found a new vehicle for expression free of prior "reputation baggage" (identical to the process it goes through of "wearing" a body). In weird cases where people seem to be "possessed" by different spirits, or people are "channeling" them, it is just a case (or "manifestation) of the lack of an entirely one-to-one correspondence between spirits and bodies, just as there is not a one-to-one correspondence between people and email addresses. I find it a refreshing atmosphere, full of possibilities. I thought some cypherpunks were interested in this kind of thing. I remember seeing someone's flashing signature about "digital pseudonyms" or something like that. Isn't that the idea? It is all just another variation of the scenes that play out in this earth drama. Whether the aspect of this "fluidity of identity" is used for good or evil is based on the application. I foresee a new harmony between technology and spirituality in the near future in which these ideas won't sound so bizarre. But I will not be depressed by anyone's attacks of my ideas. I have long ago learned how to "turn the other cheek" over ideas. In fact, it is easy in cyberspace. I hope you can get over your obvious intolerance, Perry. --nym@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nym@netcom.com (Sue D. Nym) Date: Mon, 18 Jul 94 09:59:16 PDT To: cypherpunks@toad.com Subject: oops Message-ID: <199407181659.JAA23336@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Oops. I meant to send that last message to Perry Metzger only but my mail software automatically cc:ed the list. My apologies for wasting bandwidth. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 18 Jul 94 11:09:22 PDT To: cypherpunks@toad.com Subject: Card Playing Protocol? In-Reply-To: <9407161814.AA23394@ua.MIT.EDU> Message-ID: <9407181745.AA22115@ah.com> MIME-Version: 1.0 Content-Type: text/plain If I implement a card playing protocol and Okamoto & Ohta's bankless cash Bankless? The paper I have from them (in CRYPTO '91) is not bankless. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Douceur Date: Mon, 18 Jul 94 11:03:17 PDT To: cypherpunks@toad.com Subject: Re: Why triple encryption instead of split+encrypt? Message-ID: <9407181803.AA19912@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >From: >Date: Friday, July 15, 1994 2:45AM >Although I mentioned "true" secret splitting at the end of my post, I was >refering to non-redundant secret splitting in most of the post. That is, >for each 128 bit block, you split it into two 64 bit blocks. Obviously you >have to make sure that in the inverse of the split, each bit of the 128 is >dependent on multiple bits in both 64 bit parts. I read this as something like the following: int munge[16] = {0x0, 0xE, 0xD, 0x3, 0xB, 0x5, 0x6, 0x8, 0x7, 0x9, 0xA, 0x4, 0xC, 0x2, 0x1, 0xF}; for (int i = 0; i < num_blocks/2; i++) { unsigned int s0 = source[2*i], s1 = source[2*i+1]; unsigned int d0 = 0, d1 = 0; for (int j = 0; j < 8; j++) // 32-bit ints assumed { d0 |= munge[(s0>>(4*j)) & 0xF] << (4*j); d1 |= munge[(s1>>(4*j)) & 0xF] << (4*j); } dest0[i] = (d1 & 0xAAAAAAAA) | (d0 & 0x55555555); dest1[i] = (d1 & 0x55555555) | (d0 & 0xAAAAAAAA); } This fragment splits alternating bits from each contiguous pair of 64-bit blocks in the source[] array into two blocks, each of which is placed into one of the two dest[] arrays. The inner loop first makes each bit in the pre-split data dependent on the three other bits in the same nibble. Is this consistent with your suggestion? >This is obviously not as secure as traditional secret splitting, but you >don't need it to be because this isn't a threshold scheme. You just need >to guarantee that knowing one half does not allow you to reassemble the >other half. I believe these claims hold true for the above code. >I am claiming that you can allow the crypt analyst to remove >half of the entropy from the plaintext (did I phrase that right? probably >not :( ) and the other half will still require successful cryptanalysis >of DES and since you can't tell if you're right until you get both halves, >meet in the middle does not work. Yes and no. Meet-in-the-middle does not work, per se, or more precisely has no applicability. Recall that meet-in-the-middle is a method of extending a known-plaintext attack on a single encryption to multiple encryptions by means of an enormous amount of memory to hold intermediate results. In the split+encrypt proposal (as I have implemented it above), a known-plaintext attack can be applied directly, with only twice as much computation as that needed for a single encryption, and no need for large amounts of memory. The cryptanalytic approach is simple: 1) Split the known plaintext, P, with the splitting algorithm, into P0 and P1. 2) Apply known-plaintext attack to P0 and C0 to determine key K0. 3) Apply known-plaintext attack to P1 and C1 to determine key K1. >So, is a secret splitting algorithm that does NOT increase redundancy >followed by DES with different keys on both halves as secure as triple >DES? No. It is not even as secure as double DES, since cryptanalysis of the former has the same computational complexity as the latter, but without the extreme memory requirements of meet-in-the-middle. >I believe so, but I would like your opinions on the issue before >I consider implementing this. MHO. >If it works it would be especially nice >because it allows arbitrary extension of keysize without substantially >increasing the time required for computation. A noble goal. It would also have allowed multi-threaded crypto code on multiprocessor machines to perform the separate encryptions in parallel. >I have a hunch that if I'm wrong, its because the time required to do secure >non-redundant secret splitting is as large as the time I'm saving. >JWS JD -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLirAX0GHwsdH+oN9AQH9uQQAswJhWwuB57y/V2ETz0epmFCKqk9JAwLC WWF9P5sNoOIHDK0soACURcvRCAWnUMJnXspbQ+0B2nQa7aWFLgD9lbm9obvbZREP 9q1dAqjK1yKxu1qxunk3wsdc7tyDMJzdOwGnpUOR1Gs7hqDOtVbs3wG9napzBY4h 2ndBT/BtJec= =QDW9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 18 Jul 94 11:37:39 PDT To: cypherpunks@toad.com Subject: Card Playing Protocol? In-Reply-To: <199407170623.AA29265@world.std.com> Message-ID: <9407181813.AA22205@ah.com> MIME-Version: 1.0 Content-Type: text/plain (At a comms protocol level there might always be a single server per game--I don't know yet--but I would like to hide that sort of stuff from users.) There's no need for a central server per game, even running on one of the player's own machines. What is possible with crypto is completely flat distribution of the simulation. The difference is profound. I would suggest that all who don't understand this meditate upon coin flipping protocols, the simplest flatly distributed simulation--here, of a random number generator. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 18 Jul 94 08:10:18 PDT To: cypherpunks@toad.com Subject: Re: The Detweiler Files on FTP Message-ID: <199407181506.LAA27253@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain a detweiler testicle says: >> L.Detweiler retypes most notes to prevent style analysis >> and inference detection that would lead to our identities. sheesh. You folks weren't kidding about the "net.loon" stuff... His self-reference in the third person says a lot more than he lets on, I bet... But he's right, though, he *is* a conspiracy. ;-)^h^h^h (oops, smiley detester present...). On the other hand, how old is this guy? 12? I mean what do we really know about him? Do these archives have anything on him besides his spam and the resultant fusilades? Has anyone actually met him? Not that I'd like to, I guess... I'm curious about this guy for no legitmate reason. He just seems bright, and he must have done some crypto once. He is listed as a contributor on my copy MacPGP, for instance, and before he started spamming it, his posts to imp-interest could make sense on occasion. If this discussion is not applicable to crypto (I can't imagine how it really could be) send me e-mail, please. cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "kelly@netcom.com" Date: Mon, 18 Jul 94 18:14:14 PDT To: cypherpunks@toad.com Subject: JUST GO AWAY Sue D nym! Message-ID: <199407181814.LAA21676@pleiku.pleiku.com> MIME-Version: 1.0 Content-Type: text/plain Hey detweiler... I am not as gentle as perry is... just go away... you DONT have any votes here... p.s. I WIll be notifying netcom management again of your activities... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 18 Jul 94 11:40:42 PDT To: cypherpunks@toad.com Subject: Card Playing Protocol In-Reply-To: <199407170638.AA01093@world.std.com> Message-ID: <9407181816.AA22222@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Time to read crypto. HEY! I've read Schneier (if that is what you meant). No. Schneier is a start, but the source papers are really a must read for an actual implementer. Schneier's book is very good as a survey of technique and ideas. The bibliography is _excellent_, and make the survey truly useful. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Mon, 18 Jul 94 11:35:00 PDT To: jrochkin@cs.oberlin.edu Subject: Re: pseudonyms and such In-Reply-To: <199407181813.OAA19246@cs.oberlin.edu> Message-ID: <199407181835.LAA03330@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > I think it's rather odd to find cypherpunks basically flaming someone > because they choose to use a pseudonym instead of their real name. > Or presuming guilt of being Detweiler because of the choice to use the > pseudonym. Isn't the right to hide one's official on-your-passport > identity something that we all supposedly support? Seems kind of contrary > to this goal to go making anyone who exercises this right feel unwelcome > on the list. finger is generally enabled at netcom. interestingly, fingering nym@netcom causes a segmentation fault. .plan a link to something wierd maybe? > I think it's awfully hypocritical to judge this pseudonomous person > harshly merely because of her pseudonimity, or because that > pseudonimity makes you suspect she's really detweiler. well, she seems to be an idiot which is usually enough for me. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 18 Jul 94 12:00:03 PDT To: cypherpunks@toad.com Subject: How to make a random permutation In-Reply-To: <9407171514.AA15664@prism.poly.edu> Message-ID: <9407181835.AA22253@ah.com> MIME-Version: 1.0 Content-Type: text/plain A deck shuffling method was presented: //shuffle the deck: for (i=0; i<=10000; i++) { c1=rand() % (4*13+2); c2=rand() % (4*13+2); swapcards(&cards[c1],&cards[c2]); } I continue to be amazed at how few people know an algorithm to generate a truly random permutation efficiently. There's one (due to Parnas, if I remember correctly) which generates each of the 52! possible permutations with equal probability, runs with exactly 52 loop iterations (i.e. a 200 time speed up over the above), and is provably correct by a simple induction. Assume random(x) returns a random integer between 0 and x. a[ 0 ] = 0 ; for ( x = 1 ; x < N ; ++ x ) { i = random( x ) ; if ( i == x ) { a[ i ] = i ; } else { a[ x ] = a[ i ] ; a[ i ] = x ; } } Proof is left to the reader. (Hint: use induction on N.) Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: weaver@avtc.sel.sony.com (Eric Weaver) Date: Mon, 18 Jul 94 12:59:21 PDT To: cypherpunks@toad.com Subject: TCMay on KFJC Tonight at 6 Message-ID: <9407181843.AA20576@sosfc.avtc.sel.sony.com> MIME-Version: 1.0 Content-Type: text/plain Tonight on a Very Special "Thoughtline" I'll have Tim May, discussing coming social changes due to crypto-technology, including things such as anonymity, e-cash and dreaded national ID cards. 6 PM on 89.7 in the Bay basin, or check your cable listings. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: weaver@avtc.sel.sony.com (Eric Weaver) Date: Mon, 18 Jul 94 12:59:49 PDT To: cypherpunks@toad.com Subject: TCMay on KFJC Tonight at 6 Message-ID: <9407181847.AA20596@sosfc.avtc.sel.sony.com> MIME-Version: 1.0 Content-Type: text/plain Tonight on a Very Special "Thoughtline" I'll have Tim May, discussing coming social changes due to crypto-technology, including things such as anonymity, e-cash and dreaded national ID cards. 6 PM on 89.7 in the Bay basin, or check your cable listings. And no jokes about my air name, please. Gotta have it; union rules. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Mon, 18 Jul 94 12:07:31 PDT To: cypherpunks@toad.com Subject: Re: pseudonyms and such Message-ID: <9407181904.AA18242@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >I think it's rather odd to find cypherpunks basically flaming someone >because they choose to use a pseudonym instead of their real name. I suspect that's not it. _Lots_ of people post to the list using pseudonyms, in case you haven't noticed. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 18 Jul 94 09:12:10 PDT To: nym@netcom.com (Sue D. Nym) Subject: Re: Expose on North's Arm Smuggling In-Reply-To: <199407181603.JAA13382@netcom14.netcom.com> Message-ID: <9407181609.AA01261@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Consider this to be a request that you leave. I strongly suspect that any messages requesting that you stay came from your alternate personalities. Even if you aren't Detweiler (and evidence isn't good on your side), this is not a place for "psychic exploration" or any similar stuff. Go away. Perry Sue D. Nym says: > Some people have kindly sent me email encouraging me to stay. I'm still > vacillating, but thought you might be interested in this. I got this > from the same place that last message came from, a sort of "psychic > exploration" list (also deeply interested in world/government events). > Again, probably from a Fidonet channel originally. > > > **** > > > (From): NYT@NYXFER.BLYTHE.ORG > (To) : ALL > System: SNET > Conf. : 0009 - CONSPIRACY > > > > > Via NY Transfer News Collective * All the News that Doesn't Fit > > From: Paul DeRienzo > > > > VIRTUAL RADIO NETWORK > > 184 Underhill Avenue, Brooklyn, NY 11238 > Tel: 718/622-9660 Fax: 718/622-9781 > > Executive Director: Andrew Leslie Phillips > > > July 14, 1994 > FOR IMMEDIATE RELEASE > > PRESS CONTACTS: Curtis Ellis 212/580-2156 > or Andy Wandzilak 718/622-9660 > > > THE CLINTON-NORTH CONNECTION: > A live press briefing > > Wednesday, July 27th > 7:00 pm > > > The Virtual Radio Network will host a live press briefing, open to > the public, that will reveal Senate-hopeful Oliver North's million > dollar international arms and drugs smuggling operations out of > Central America into the United States through a covert airstrip > at Mena, Arkansas protected by then Governor Bill Clinton. > > Two high level former government officials have agreed to appear > together in this Virtual Radio Network news making background > briefing to reveal their eyewitness accounts including: > > - Why presidential candidate Clinton would not attack President > Bush's Iran-Contra record. > > - How Bill Clinton protected Oliver North's Iran-Contra weapons > for drugs operation at Mena, Arkansas. > > - Oliver North's direct connections and support of DEA documented > drug smugglers at El Salvador's Illopango airstrip which was used > as a CIA-contra resupply point. > > The briefing will be held on Wednesday, July 27th, 7 PM at The > Greenwich Village School, 6th Avenue and 11th Street, Manhattan. > Tickets for the public are $8 to benefit Virtual Radio Network's > Producers Fund. > > For public Information and Reservations: 718/ 857-8902. > > * > > Celerino Castillo was the Drug Enforcement Administrations senior > agent in El Salvador from 1985 to 1991. He reported to top federal > officials in 1986 about cocaine flights used to supply the contras > by the "North Network." He told the U.S. ambassador to El > Salvador, Edwin Corr, now retired and teaching at the University > of Oklahoma, and then Vice-President George Bush about the drug > smuggling operation but could get no federal official to act on > his information. > > Celerino Castillo and Dave Harmon's, book "Powder Burns" will be > released this summer, by Mosaic Press 1-800-387-8992 > > Terry Reed, an eight year veteran in U.S. Air Force intelligence > in Southeast Asia. He was recruited by Colonel Oliver North to > train Contra pilots at Mena, Arkansas in an operation named "Jade > Bridge." In 1985, North chose Reed to set up a CIA proprietary, > Maquinaria International, in Mexico to serve as an arms warehouse > and trans-shipment point for weapons. When Reed learned he was > also transmitting cocaine he tried to resign and return to the > U.S. but his life was threatened and a warrant was issued for his > arrest. An FBI/CIA manhunt ensued. Employing skills learned as an > intelligence officer, Reed and his family fled over a six- month, > 30,000 mile odyssey through 48 states. In November 1990 Reed was > acquitted. He has gone to court to seek redress for violations of > his civil rights. > > Terry Reed and John Cummings book "Compromised" published by S.P.I > Books/Shapolsky Publishers Inc. 212-633-2022 > > Terry Reed and Celerino Castillo will be available for interviews. > > Call Curtis Ellis, 212-580-2156 Virtual Radio Network. > - -- > + 212-675-9690 NY TRANSFER NEWS COLLECTIVE 212-675-9663 + > + Since 1985: Information for the Rest of Us + > + GET INFO from ftpmail%transfr@blythe.org + > + e-mail: nyt@blythe.org info: info@blythe.org + > > GLENDA STOCKS | FidoNet 1:330/201.0 > SearchNet HeadQuarters | InterNet GS@rochgte.fidonet.org > Snet Mailing List info, SEND | Data: 508-586-6977 / 617-961-4865 > info snet-l TO | Download SEARCHNT.ZIP For Info! > majordomo@world.std.com | Voicemail: +1-617-341-6114 > Searchnet.zec@channel1.com | FidoNet CHANNELS, & I_UFO moderator > > * RM 1.3 00257 * when's the last time you called your Higher Self? > > ------- End of Forwarded Message > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Mon, 18 Jul 94 12:19:18 PDT To: cypherpunks@toad.com Subject: Objet Trouve from talk.religion.newage Message-ID: <9407181917.AA18646@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain If this _is_ Detweiler, he's getting quite a bvit stranger... >Newsgroups: talk.religion.newage >Path: >gallant.apple.com!trib.apple.com!agate!darkstar.UCSC.EDU!news.hal.COM!olivea!ch >arnel.ecst.csuchico.edu!csusac!csus.edu!netcom.com!nym >From: nym@netcom.com (Sue D. Nym) >Subject: Re: Light & Love to Jupiter! >Message-ID: >Organization: NETCOM On-line Communication Services (408 261-4700 guest) >X-Newsreader: TIN [version 1.2 PL1] >References: <3040nf$oor@triton.unm.edu> >Date: Fri, 15 Jul 1994 17:16:43 GMT >Lines: 15 > > >I was just thinking that the collision of the comet with jupiter seems >to be to be symbolic of a sperm colliding with an egg. > >I was reading recent forwarded Ashtar channelings which stated that >the collision will create a sort of new harmonic resonance in this >plane. that explanation seems intuitive to me. the whole solar system >is going to ring at the striking of the bell, the `blaring of the >first trumpet' (which someone was claiming this constitutes). > >p.s. could someone familiar with the Revelations describe some of >the symbolism of the trumpets? -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ebrandt@muddcs.cs.hmc.edu (Eli Brandt) Date: Mon, 18 Jul 94 12:31:39 PDT To: cypherpunks@toad.com (cypherpunks list) Subject: Re: Expose on North's Arm Smuggling In-Reply-To: <199407181657.JAA23135@netcom14.netcom.com> Message-ID: <9407181930.AA17251@muddcs.cs.hmc.edu> MIME-Version: 1.0 Content-Type: text > So think of my new "appearance" into this forum that like a new baby. A > chance for a new beginning, a clean slate. *New* appearance? Do you mean to say you've been here before? As L. Detweiler, as an12070, as tmp@netcom? But anyway, you're right. A new e-mail address is a chance for a new beginning. I suggested something like this to you when you showed up as tmp@netcom.com, in fact. But you didn't exactly hold up your end of the game. This time, I'm not willing to cut you as much slack. Your "BIG COLLISION" announcement and the probably-yours "WE ARE BLAMELESS AT NETCOM" slander don't encourage me, either. You're piling up some lousy karma for future incarnations... Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 18 Jul 94 13:08:19 PDT To: cypherpunks@toad.com Subject: Handling subscription requests Message-ID: <199407181937.MAA24344@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Rishab asked earlier if there isn't some way that Majordomo could automatically filter the requests that go this list instead of to the Majordom agent. Pretty unlikely, for various reasons: - The requests would be poorly formed, such as "Can anyone tell me how to subscribe?" and I can't imagine anything short of a CPU-intensive natural language processor able to deduce the actions needed. Certainly I don't want to get added again, or be sent a message, every time "Pretty Good Autosubscriber" sees the word "subscribe" in one of my messages! (Yes, I can imagine an algorithm--"if not already a subscriber and mentions subscribe, then...") - In any case, this is very far from what Majordomo now does. In fact, Majordomo is very picky about the command syntax it expects to see. - And the CPUi-intensive filtering to look for the right magic words would be unwelcome. Especially if every message to cypherpunks@toad.com had to be examined! (Again, I can imagine way to reduce this, such as only looking closely at nonsubscriber messages. But not in Majordomo's current feature set.) So what to do? Frnakly, I don't think it's too big a problem. Only a couple of these hit the list per week, even after the list has gotten some publicity someplace like "Wired." Here's what I try to do, when I remember. When I see one of these requests I reply and attach this message: How to Subscribe to the Cypherpunks List This message is just an informal tip sheet on how to get on and off the Cypherpunks list, sent manually by me to people who ask how they can join the list. The Cypherpunks list is managed automatically by the "Majordomo" program, which is commonly used for mailing lists. Command syntax may be familiar to you from other lists. To subscribe: * Send a message to: majordomo@toad.com * No subject is needed, or is used * In the *body* section, include only the following: subscribe cypherpunks * This will subscribe you with the address from which you sent the message. If you wish to subscribe with a different address, for some odd reason, send a "help cypherpunks" message instead. * Unsubscribe by sending the message: unsubscribe cypherpunks * A list of current subscribers can be gotten by sending the message "who cypherpunks" to the same address. Be forewarned--your membership on the list will be known to others. (Hal Finney and others have talked about providing secondary mailing list, which can even be encrypted.) Comments: - Write the above information down somewhere. Do not send unsubscribe messages to the main list (cypherpunks@toad.com). And the address "cypherpunks-request@toad.com" probably will not work either. Use majordomo@toad.com. - The list is a high volume one. Fifty messages a day is common. If you can't handle this, unsubscribe. Or read your mail several times a day and make liberal use of the "delete" function. - The list was started in 1992 and has roughly 600 subscribers. - If you are new to the list, read for a while before posting. Be especially polite by not asking "dumb" questions like "Why is Clipper a bad idea?" and "Can anybody break this code?" (It is sometimes said there are no dumb questions. I disagree.) - You will also receive a longer welcome message after your subscription has been successfully processed. - The subscriber list has gotten corrupted several times, due to disk space problems. If you receive no traffic for several hours or more, do a "who cypherpunks" to see if this has happened again. Either resubscribe in the usual way, or wait for the list to (maybe) be restored. - If you find yourself getting two copies of every message, see if you are subscribed under two different mailing addresses. (The mail headers should tell you.) Then unsubscribe the address you don't want to use. This should answer the most obvious questions. Feel free to pass this message on to folks who ask about subscribing. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 18 Jul 94 12:51:15 PDT To: Jonathan Rochkind Subject: Re: pseudonyms and such In-Reply-To: <199407181813.OAA19246@cs.oberlin.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Mon, 18 Jul 1994, Jonathan Rochkind wrote: > I think it's rather odd to find cypherpunks basically flaming someone > because they choose to use a pseudonym instead of their real name. > Or presuming guilt of being Detweiler because of the choice to use the > pseudonym. > . . . > I think it's awfully hypocritical to judge this pseudonomous person > harshly merely because of her pseudonimity, or because that > pseudonimity makes you suspect she's really detweiler. It looks as though Jonathan is assuming facts not in evidence. I don't recall ANY posts that judged "this pseudonomous person harshly merely because of her [sic] pseudonimity," or otherwise (emphasis added). ^^^^^^^ I think it would behoove us to eschew knee-jerk reactions in favor of careful reading and critical thinking. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 18 Jul 94 12:54:19 PDT To: jrochkin@cs.oberlin.edu Subject: RE: pseudonyms and such Message-ID: <9407181954.AA28453@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Jonathan Rochkind I'm sure if someone had mailed this sue person, and politey explained why they felt her posts to be inappropriate, she would have changed her behavior. ........................................................... FYI, I did write to the "sue person" and explained further about list subjects & LD's subjects, and received the reply that (among other things): "OK OK I will try to lay of the posting for awhile." If nym@netcom.com is not LD, then it should be that he/she will hold true to their word. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ebrandt@muddcs.cs.hmc.edu (Eli Brandt) Date: Mon, 18 Jul 94 13:00:13 PDT To: cypherpunks@toad.com (cypherpunks list) Subject: Re: How to make a random permutation In-Reply-To: <9407181835.AA22253@ah.com> Message-ID: <9407181959.AA18227@muddcs.cs.hmc.edu> MIME-Version: 1.0 Content-Type: text Eric Hughes said: > I continue to be amazed at how few people know an algorithm to > generate a truly random permutation efficiently. The slowest one I've seen in code is "pick at random until you get an unchecked element; select it and check it off." What's worse is how many people know algorithms that they *think* generate true-random permutations, but which don't. They are sometimes good approximations in practice, but it irks me. 1. Assign a random tag to each element. Sort on these. 2. The one you responded to: do a large number of swaps. 3. Sort, using a random bit generator as a comparator function. (This one is actually in Schneier.) Why? 1. Tag collisions. 2. Asymptotic at best. 3. Counting argument. Elaboration is left as an exercise, etc. etc. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 18 Jul 94 10:12:47 PDT To: nym@netcom.com (Sue D. Nym) Subject: Re: Expose on North's Arm Smuggling In-Reply-To: <199407181657.JAA23135@netcom14.netcom.com> Message-ID: <9407181709.AA01350@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Sue D. Nym says: > I think you must have something against women. > I haven't seen any other women except Sandy post. You know, L. (if I may call you L.) you are at least getting creative. > I am certainly thinking of giving up on you guys. Don't allow me to stand in your way. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Mon, 18 Jul 94 13:24:38 PDT To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: pseudonyms and such In-Reply-To: <199407181813.OAA19246@cs.oberlin.edu> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Jonathan Rochkind writes: > I think it's awfully hypocritical to judge this pseudonomous person > harshly merely because of her pseudonimity, or because that > pseudonimity makes you suspect she's really detweiler. Detweiler is judged harshly because of his poor behavior, not because he uses pseudonyms. He would be flamed even more vigorously, I predict, if he were to reappear with his real name. The pseudonymity does not make him suspect, the message content does. His plaintive "you all suck - why are you mean to me - I hate you - can't we be friends? - I'm leaving, you're awful - maybe I'll stay - I'm just a newbie, be nice to me - you all suck" whining is classic Detweiler; the recent message to Perry "accidentally" forwarded to the list takes me back to last summer in a swoon of deja vu. I can't tell whether Xenon or Detweiler wins the prize for most frequently announcing their final, irrevocable, non-negotiable departure from the Cypherpunks list and all of its arrogant maniac-losers who don't understand how things *REALLY ARE*, followed by a re-emergence within a month or two. Does anyone out there have an accurate count? -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLirign3YhjZY3fMNAQF8EQP9FyT9Z+iAe+8yf181WJGQktnnJk5TK/8e wojOM8EMTm8jCRYs9b7EdTFfC5uSHRnkgoWI5/OcvcRb2Kp2Lv2gFVRJbl4ubwLV m3/BoMKTBLtOwFvyZ42icihVwHQqN7GJ1EY70xHhYtHzfVAuuxoV1YHbwXLKLZyj xrdwU1YwamA= =57C5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Date: Mon, 18 Jul 94 13:25:59 PDT To: hayden@vorlon.mankato.msus.edu Subject: TCMay on KFJC Tonight at 6 In-Reply-To: Message-ID: <9407182025.AA21441@sosfc.avtc.sel.sony.com> MIME-Version: 1.0 Content-Type: text/plain Date: Mon, 18 Jul 1994 15:21:56 +0100 From: "Robert A. Hayden" On Mon, 18 Jul 1994, Eric Weaver wrote: > Tonight on a Very Special "Thoughtline" I'll have Tim May... Any chance a digital-audio recording of the could be made available (similiar to Internet Talk Radio)? I'd like to hear what Tim has to say, but I don't have a Bay around me. :-) Tellya what, I'll inquire of the ITR guys if they'd take a tape and put it out. Best we can do, until the MBone has enough capacity for a continuous KFJC feed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Mon, 18 Jul 94 13:33:52 PDT To: jis@MIT.EDU Subject: Re: PGP bug *NOT* yet fixed Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 5:58 PM 7/17/94, Jeffrey I. Schiller wrote: >Chill out friend. We are working on a bugfix release to PGP which will >fix several important bugs. The bug you mention is fixed in our >development sources and will be fixed in the next release. Read Colin's >note carefully. If you do you will realize that this problem is not >a disaster [. . . .] It might not be a disaster, but if it was bad enough for Colin to write that message--it couldn't have been comfortable to admit to such a mistake--it seems more than worthwhile to fix it at the same time, especially considering that the fix could be as simple as putting his message in the release directory. I certainly thank Colin for having the courage to publicly announce the mistake; my complaint is that there wasn't any follow-through. The point is that this is damaging to PGP's reputation--it makes the programmers look amateurish. You might be amatuers, but you sure haven't acted like it until this. Any security-related bug serious enough to announce is serious enough to fix immediately; otherwise, we should take "Pretty Good" much more literally than most of us do now. Heck, it would have taken a fraction of the time to fix the code than it must have for Colin to write the letter. b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Mon, 18 Jul 94 10:34:41 PDT To: perry@imsi.com Subject: Re: Expose on North's Arm Smuggling In-Reply-To: <9407181709.AA01350@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Mon, 18 Jul 1994 13:09:01 -0400 From: "Perry E. Metzger" Sue D. Nym says: > I think you must have something against women. > I haven't seen any other women except Sandy post. You know, L. (if I may call you L.) you are at least getting creative. If Sue is indeed a tentacle of Detweiler, don't you think we should encourage his more sane personalities? And if not a tentacle, aren't you getting a little weirded out, Perry? -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 18 Jul 94 10:36:23 PDT To: nelson@crynwr.com (Russell Nelson) Subject: Re: Expose on North's Arm Smuggling In-Reply-To: Message-ID: <9407181736.AA01392@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Russell Nelson says: > Date: Mon, 18 Jul 1994 13:09:01 -0400 > From: "Perry E. Metzger" > > Sue D. Nym says: > > I think you must have something against women. > > I haven't seen any other women except Sandy post. > > You know, L. (if I may call you L.) you are at least getting creative. > > If Sue is indeed a tentacle of Detweiler, don't you think we should > encourage his more sane personalities? And if not a tentacle, aren't > you getting a little weirded out, Perry? As I've said, if Sue isn't a tentacle, s/he is posting rather useless drivel anyway. Frankly I'd say that the evidence is far from conclusive as to Sue's identity, but it isn't so difficult to note that random drivel about Ollie North isn't relevant, and that "newage" (rhymes with sewage) isn't very relevant either. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Mon, 18 Jul 94 13:54:51 PDT To: cypherpunks@toad.com Subject: Re: Encrypting fax machine Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 6:07 AM 7/18/94, John Young wrote: >[. . .] >We use an encryption algorithm called seeded pseudo-random >number generator, Mr. Varga said. The company chose that >algorithm because it is in the public domain, he added. *Groan* One would think that anybody who would go to the expense of designing an encrypting FAX machine could at least afford to read the introduction to any beginning crypto book. Heck, I bet it's even the generator on page 46 of K&R's second edition C book. b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Mon, 18 Jul 94 11:13:23 PDT To: cypherpunks@toad.com Subject: pseudonyms and such Message-ID: <199407181813.OAA19246@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain I think it's rather odd to find cypherpunks basically flaming someone because they choose to use a pseudonym instead of their real name. Or presuming guilt of being Detweiler because of the choice to use the pseudonym. Isn't the right to hide one's official on-your-passport identity something that we all supposedly support? Seems kind of contrary to this goal to go making anyone who exercises this right feel unwelcome on the list. I'm sure if someone had mailed this sue person, and politey explained why they felt her posts to be inappropriate, she would have changed her behavior. And if she didn't, _then_ you could try to make her feel as unwelcome as possible. Sure, this plan of action means that Detweiler-spoofs are a bit more effective, and detweiler identities will take a bit longer to be "outed". And preventing the clipper chip from becoming a standard means that drug dealers will have a bit of an easier time, especially if we succeed in making PGP standard. Or terrorists. Such is the cost of being fair. I think it's awfully hypocritical to judge this pseudonomous person harshly merely because of her pseudonimity, or because that pseudonimity makes you suspect she's really detweiler. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Mon, 18 Jul 94 11:19:31 PDT To: rishab@dxm.ernet.in Subject: Re: Newbies on Cypherpunks In-Reply-To: Message-ID: <9407181817.AA03637@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: rishab@dxm.ernet.in Date: Fri, 15 Jul 94 19:19:48 +0530 After all, almost anyplace you find the Cypherpunks list mentioned, the address given is the list address, not the subscription one. We can't really expect people who are not necessarily very net-aware, who just happened to see the address in some article somewhere, to know all about mailing list protocol... Especially since people who've been around for a while could easily get frustrated by the fact that cypherpunks-request@toad.com doesn't bounce, but doesn't result in subscript either. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Mon, 18 Jul 94 11:20:33 PDT To: rishab@dxm.ernet.in Subject: Re: Probabilistic encryption works! In-Reply-To: Message-ID: <9407181819.AA14370@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Congratulations! You've just described the Blum-GoldWasser Efficient > Probabilistic Public-Key Encryption Scheme, first outlined in Crypto 84. > Nice description in Schneier, who says it's much faster and more secure > than any other PK scheme, but can obviously only be used one-way as it's > vulnerable to a chosen plaintext attack. It would be possible to cook up > a protocol to allow for signatures as well, but it'd be tricky. Is this true? I've given this some thought and I had convinced myself that the nature of the algorithm makes it fundamentally impossible. You tend to give away bits of information reguardless of how you use it. I'd like to be wrong though... JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Mon, 18 Jul 94 12:45:27 PDT To: cypherpunks@toad.com Subject: "Sue" and Detweiler Message-ID: <9407181942.AA29990@vendela.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Okay, so I'm very new here. Got a nickel? Here's three cents change... First, if you look to the posts, the Detweiler connection/accusation did not stem from the name being used. Cyber-stalking (combo of net-stalking and physical stalking) has been documented, and I seriously doubt that anyone that belongs on this list would object. More specificly, how can Nobody get upset about Sue? The connection/accusation _did_ arise, however, when the text of the post was analysized. The Clinton/North post greatly enhanced the connection. Once the connection was made, the system started looking for "collateral" evidence, and found some. Some words to "Sue": If you have, in fact, been the subject of stalking, physical, net, or cyber, please accept my appologies on behalf of all honorable males for failing to properly limit the number/range of these monsters. If you wish to avoid being connected to Detweiler, limit your posts accordingly Specifically, don't philosophize about 42 unless it has a strong crypto/ privacy slant. Don't post conspiracy info unless it has a strong crypto/ privacy slant. In fact, avoid ALL posts that don't have some/privacy slant. Most of us have many other things to do, and since this list does around 300 posts per week, many are annoyed at best by off-topic posts. This explains the reason for the "Go Away" responses. As for threats to the remailer that posted Detweiler, why not just recylce the threat? A and B threaten C, C routes A to B and B to A. More to the point, this is the fronteer, and most of us are learning. eg: Ambulance-chasing spammers get mail-bombed. Sounds like appropriate Justice to me. Now, _I_ better quit before someone suspects _me_. Nathan Zook When Senator Hatch supports any Clinton nominee great guns from the get go, worry. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@apple.com (Allen J. Baum) Date: Mon, 18 Jul 94 14:48:16 PDT To: cypherpunks@toad.com Subject: article: DES strength against attacks Message-ID: <9407182143.AA02260@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain "The Data Encryption Standard (DES)and its strength against attacks" by D. Coppersmith in IBM J. or R&D, v38#3, May 1994 pp243-250 ..in this paper, we examine one such attempt [to break DES], the method of differential cryptanalysis.... we show some of the safeguards against differential cryptanalysis that were built into the system from the beginning. Disclaimer: The present author participated in the design and test of DES, particularly in the design of the S-boxes and in strengthening them against differential cryptonalysis. Naturally , this author has strong opinions about DES and its history. Any opinions in this paper are those of the author and are not necessarily shared by IBM ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, MS/305-3B * * 1 Infinite Loop * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Mon, 18 Jul 94 12:57:59 PDT To: cypherpunks@toad.com Subject: Pseudo-Random Number Generators & _BIG_ Primes Message-ID: <9407181955.AA00121@vendela.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain I've pasted my algebra prelim, so please consider my intuition here as possibly being above average. Last week, some posters were talking about using "good" pseudo-random number generators for working with big primes. I would hope that all here are aware of the non-recursive and non-algebraic distribution of primes. It is my deepest suspicion that in fact primes are strongly non-recursive and non-algebraic. That is, I suspect that tests for primeness, and quests for primitive roots of primes, form a test for randomness whose strength is directly linked to the length of the prime, possibly in a non-polynomial fashion. What I am saying is: until I see a proof that some pseudo-random code will in fact work for primality testing (in all cases), or primitive root searching, I shall hold that {p|p is a "bad" prime} is nonempty. As a lemma, I claim that elements of this set are _precisely_ the sorts of primes that we would wish to use. $.02 Nathan Zook When Senator Hatch supports a Clinton nominee great guns from the get-go, worry. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 18 Jul 94 13:20:25 PDT To: Eric Weaver Subject: Re: TCMay on KFJC Tonight at 6 In-Reply-To: <9407181847.AA20596@sosfc.avtc.sel.sony.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 18 Jul 1994, Eric Weaver wrote: > Tonight on a Very Special "Thoughtline" I'll have Tim May, discussing > coming social changes due to crypto-technology, including things such > as anonymity, e-cash and dreaded national ID cards. > > 6 PM on 89.7 in the Bay basin, or check your cable listings. Any chance a digital-audio recording of the could be made available (similiar to Internet Talk Radio)? I'd like to hear what Tim has to say, but I don't have a Bay around me. :-) ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else, dammit -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Mon, 18 Jul 94 16:09:34 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Handling subscription requests In-Reply-To: <199407181937.MAA24344@netcom7.netcom.com> Message-ID: <199407182304.QAA00342@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain > > Rishab asked earlier if there isn't some way that Majordomo could > automatically filter the requests that go this list instead of to the > Majordom agent. > majordomo does have this feature but it just looks for a word like subscribe in the body.. rather ugly, but it works. More work for the list maintainer, less nosie for the recipients. there are +'s and -'s. -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-841-0909 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Mon, 18 Jul 94 13:19:22 PDT To: John Douceur Subject: Re: Why triple encryption instead of split+encrypt? In-Reply-To: <9407181803.AA19912@netmail2.microsoft.com> Message-ID: <9407182018.AA15727@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > The cryptanalytic approach is simple: > > 1) Split the known plaintext, P, with the splitting algorithm, into > P0 and P1. > > 2) Apply known-plaintext attack to P0 and C0 to determine key K0. > > 3) Apply known-plaintext attack to P1 and C1 to determine key K1. Clearly, if you have access to P0, P1; C0 and C1 this attack crushes the algorithm. In most books I've seen, it is assumed that you do not have access to this. For example, it is not considered a liability that somebody hacking a DES encrypted message after 8 rounds could have a _relatively_ easy time hacking it. Nonetheless, your cryptanalytic algorithm makes clear an additional constraints that must be placed on the system which I had not realized: From the algorithm, the plaintext, and the cypher text, in must not be possible to reconstruct both the plaintext, and the cyphertext for either half of the message. To that end I would suggest the improvement of making the splitting operation dependent on the keys. One of many possible implementations: Do a simple splitting operation like the one johndo suggested. Concatenate the two halves. Then hash the concatenation of the two keys. Concatenate the negation of the hash to the hash. Then multiplex the bits of the message to message #0 and message #1 based on the bits in the resultant string of bits, repeating the string until all the message bits are allocated. This prevents them from splitting the problem in two thus, I believe, requiring the full attack, giving arbitrarilly strong protection based on your favorite fully analyzed encryption algorithm while only minimally decreasing speed versus the single encryption (20-30%) and maintaining the same size. Am I wrong? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Mon, 18 Jul 94 16:45:17 PDT To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: PROTOCOLS: Re: Hashed Hash Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 10:54 PM 7/17/94, wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510 wrote: >> I'm planning on implementing the "cryptographic protection of databases" >> on page 61 of Schneier, to create a directory of a professional >> organization that would be useless to telemarketers. >> [hash last name to get DES key and location of encrypted data in list.] Not quite; the last name would at least be the foundation of the key--otherwise, just use the first field to decrypt the second. Location is either 132 or 160 bytes from the start of the hash; all else is obscurity that wouldn't be all that effective. Remeber, anybody can do individual lookups, or else I'd just use some secure method to get it into people's hands. If you can do individual lookups, you can do a lot (all) of them; the best I can hope for is to slow that down, preferably in a cryptographically secure way. >> [ problems of brute-force and popular-last-names attacks ] > >If you're only concerned about telemarketers, this amount of obscurity >may be enough - anybody competent enough to hash a list of, say, >10000 last names x 1000 first names into your database is at >least an *interesting* telemarketer :-) All it takes is some ambitious employee with connections to somebody with a medium-sized workstation with a fair amount of idle time, like overnight. A cheapie Alpha would do very nicely. Let it work--at no cost other than initial setup and electricity--for a month or three, and you've got an awful lot of names, even if you don't have the whole database. There's not much obscurity here. Just write a minimal wrapper to the existing (supplied) decryption code, unless my "security" relies on non-cryptographic stalling, like counting to a million before doing anything. I sure don't want to rely on that. And a company such as Microsoft wouldn't even notice the effort. Think about it: a database of musicians (the group I'm doing this for is the Phi Mu Alpha Sinfonia, the men's professional fraternity in music) known to be technically inclined--after all, their database is cryptographically protected. Who better to target for their musical instrument CD? >If you're concerned about telemarkers from the NSA/FBI/KGB, >then the algorithm isn't enough anyway [. . .] If any TLA wants the unencrypted database, they can have it from me for the price of a warrant--and that's just to be sure that they're not imposters. Our membership rolls are alerady public. >An intermediate variant is to use a password as part of the hash; >if everybody has their own password, the table size is N**2, or you can >give everyone the same password without increasing the table size, >and still be able to distribute the list on FTP. >[. . .] Nice idea. If there is demand for a program such as this after I've written the basic version for Sinfonia, I'll code that, as well. >On the question of whether there are functions I(m) = H(H(m)) for popular >hashes, by definition there are, since H(H(m)) is one. Well, by that definition, DES is a group.... >For most of >the cryptographically useful functions, though, there aren't any that >are faster than running the hash function twice. Some exceptions are >hashes like a**x mod p, x**a mod p, and obviously (a*x+c) mod p. >But DES is known not to be a group, and MD5 is ugly enough it probably >isn't group-like either. Any chance you (or anybody else) can point me in the direction of sources that would state this definitively? I'd much rather do multiple hashes than use some sort of kludge with multiple DES encryptions, but I won't unless I can find something in the literature. "A job worth doing...." > Bill Thanks for your help. b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Mon, 18 Jul 94 13:47:09 PDT To: cypherpunks@toad.com Subject: Re: Leaving the Country Message-ID: <199407182046.QAA12227@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Sun, 17 Jul 1994 18:27:52 -0400 >From: "Perry E. Metzger" > >Goldwater was a friend of his to the end. Recently, some Republicans >have been shocked to discover that Goldwater supports equal treatment >under the law (although not "affirmative action" or other similar >crud) for Homosexuals and other similar unattractive groups, and that >he holds other evil "liberal" views. Some conservatives have gone so >far as to denounce him for "slipping". They never have understood what >his views have been all along, either. > >However, might I point out that none of this has anything to do with >cryptography? That may be true, but does it have to do with punks? tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Daniel Carosone Date: Mon, 18 Jul 94 00:09:07 PDT To: cypherpunks@toad.com Subject: Crypto Games Message-ID: <199407180713.RAA07140@anarres> MIME-Version: 1.0 Content-Type: text/plain I'd like to float a few ideas on this, generated by cutting right back to fundamental objectives. In his orignal posting, Kent Borg wrote: > It would be really nice if people had practical experiance *using* > cryptography in a friendly, innocent, and non-threatening way. > > How to do this? What about a multi-player game which requires > cryptography to implement the play? A lovely idea. I think that the `requires' above is fundamental, since our objective is to raise awareness of crypto -- not only for the obvious purposes of sending secret messages, but as a basic, useful, and necessary tool for many other applications. Ideally, it should be a game which simply cannot be reasonably played without the use of crypto, a point Tim was driving towards earlier. Additionally, the actual use of encrypted messages must be visible to all parties (and outsiders) as Kent pointed out in his original posting. Without intending to rain on anyone's parade, I think that the choice of a card game is probably not the best vehicle, for a number of reasons. Firstly, most card games are too close to realtime. While that is no great problem technically given internet-connected machines, it severely reduces the visibility of the underlying crypto -- people will be too busy playing with cards to look at the messages, and for the most part I suspect couldn't care if the messages were sent unencrypted. Card games certainly have both popular appeal, and (thanks to various `solitaire' programs) a good assosciation with computers to their advantage. However, I think we need a game that runs over a longer period, which requires (or at least allows for) periods of thought and contemplation between moves. Obvious examples are chess, or some of the play-by-mail type games. Indeed, it may well be worthwhile wandering over into some appropriate newsgroups and looking around, or asking a few questions -- it may well be that there are keen games programmers and players over there with a technical problem that could be solved with a bit of crypto. Since this is intended to be a political move, lets carefully look at what our political objectives are, and then choose (or even design) a game around them. Visibility of the usefulness of crypto, both to players and onlookers, is a key point. Ideally, then, a game that is played by posting an encrypted block to a public place such as a newsgroup for all the world to see, and that can be decoded by players to reveal (perhaps selective) information. This text block can then be captured and fed into the game program -- perhaps not until version 2 does this happen automatically :) It would be ideal if there were something from the game that could be recommended to be put in someone's .sig, perhaps a player code public key or something. This has great benefits for publicity, for instance in the past I've had a reasonable number of queries from net denizens asking `what is this PGP block stuff on the messages you post.. I keep seeing that around more and more'. It would be best if we can design the system to be distributed, and to operate without a central server (or with only a very minimal one), again to highlight the possibilities enabled by crypto. Perhaps players form playing groups amongst themselves using the keys in their .sigs and a group session key. Perhaps its a world-wide game that anyone can join. Maybe a central server issues a `turn key' to every player each week (or whatever play period) to enable them to make their next move. There's one sad consequence that will be hard to avoid.. while the posted messages may be cryptographically secure, it will be hard to come up with a solution whereby the game can be distributed in source form and not be vulnerable to cheating by source modification in the game-play parts of the code above the encryption. I think it is important that the code be distributed in source form, not only for practical reasons, but also to highlight that cryptography does *not* depend on keeping the cryptographic algorithm secret or obscured in any way. The game documentation can include detailed discussions of the cryto techniques and issues involved. The ability for the players to send encrypted messages to other players as part of the basic gameplay is important too. As has been pointed out, it is probably a good idea to keep the actual subject matter non-threatening. I keep thinking about the pbm-style empire-simulation games, perhaps because I've had some contact with them in the past, but that scenario isn't all that interesting for many people (including myself). Games of spies and secrecy and so on suggest themselves naturally, but maybe that assosciation does not need to be strengthened. A game for children might be a very good idea. There is a lot of activity currently in networking k12 schools to internet. One of the important challengers for teachers is finding appropriate educational uses for the technology. Foreign language students corresponding with native speakers and so on. For example, a game that lets students around the globe cooperate in solving problems and ferreting out clues may win wide appeal -- multiplayer distributed _Carmen_Sandiego_.. :) All the better to snub ITAR if it's an innocent game for kids. Should this game be written inside or outside the US? Any of you US citizens planning a move outside soon, who, when the game becomes wildly popular, can claim that the move was motivated by ITAR restrictions? :) > The cards would not be suitable for distributing porn, bomb making > secrets, or drugs, yet would drive the ITAR police *crazy*. What if a > deck of the these cards were to be illegally exported from the > country?!?!? Try telling all those Regular Citizens who are getting > on the net and discover they can play cards that the cards are > dangerous munitions. What a wonderful way to make the ITAR police > look completely silly. Oh, and to be sure they *do* get upset, make > the cards just open enough that they *do* constitute something more > general-purpose. (Make calls to PGP, or let others make calls to the > crypto functions in the digital cards--something like that.) Hmm.. :) > Comments? Suggestions for a game other than cards that would be > better or more suitable? See above for some generalised handwaving, at least. -- Dan. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Douceur Date: Mon, 18 Jul 94 18:02:10 PDT To: cypherpunks@toad.com Subject: Re: Why triple encryption instead of split+encrypt? Message-ID: <9407190102.AA15543@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >From: >Date: Monday, July 18, 1994 4:18PM >Clearly, if you have access to P0, P1; C0 and C1 this attack crushes the >algorithm. In most books I've seen, it is assumed that you do not have >access to this. The assumptions about the information available to the cryptanalyst vary with the type of attack. The essence of a known-plaintext attack is that both plaintext and cyphertext of several messages are known, and the task is to deduce the key. This is more practical than it may sound, since there may be (for example) header information that has small or no variability among messages. >Nonetheless, your cryptanalytic algorithm makes clear an additional >constraints that must be placed on the system which I had not realized: >From the algorithm, the plaintext, and the cypher text, in must not be >possible to reconstruct both the plaintext, and the cyphertext for either >half of the message. >To that end I would suggest the improvement of making the splitting >operation dependent on the keys. For that matter, one could have a third key which is used by the splitting algorithm. If one chooses to make this splitting key a function of the two DES keys, then this approach reduces to your suggestion, at the expense of a smaller keyspace. It could be said that, in the code fragment of my previous message, the splitting key is fixed at 0x55555555. So now the meet-in-the-middle attack regains its earlier applicability: A known-plaintext attack would encrypt P with the splitter, decrypt C0 with DES, and attempt to meet in the middle to discover key K0; similarly, decrypting with C1 to get K1. If you can design a splitter that is as cryptographically secure as DES (good luck), then the resulting algorithm is as secure as double DES. Actually, the computational complexity of a cryptanalysis would be somewhere between one and two times that of double DES, since it requires one encryption analysis and two decryption analyses. In your previous message, you commented: >I have a hunch that if I'm wrong, its because the time required to do secure >non-redundant secret splitting is as large as the time I'm saving. If your secret-splitting algorithm is as secure as DES, then it probably runs as slowly as DES does, making your hunch correct. However, even if this were not the case, the security of this scheme is significantly less than that of triple DES. JD -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLisjcEGHwsdH+oN9AQHwDgQAualDZ4kcq15Cs/oIufau4f23x11gVmEY nAkWt7teczUa+ZUHIRrsY1x3D6FDgzQLdBeajMpz3W8XHzO9HjAykbx3Rg8eTeQf ZjGtysnNhSqJwtQLypGhZV+kSv8n4UY5lYkhGHVhTbnn/2ynyjKmqZMkmoN66Klt GcbayT4Jhzw= =qfay -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Mon, 18 Jul 94 16:04:16 PDT To: kentborg@world.std.com (Kent Borg) Subject: Re: Card Playing Protocol In-Reply-To: <199407180503.AA15220@world.std.com> Message-ID: <9407182303.AA03222@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Kent Borg wrote: >I will once I am sure I will understand the answer. Start out simple, just try something like a blackjack game (good choice since the house strategy follows simple rules) over a network. The house shuffles, bit commits to the shuffle, and sends you the hash. Then, you can begin playing, or you can try to break the system by finding a deck with a matching hash. After you are done, the casino sends you the deck and you can verify that you weren't cheated. All sorts of other stuff can be added later, like digital cash, etc. -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 18 Jul 94 15:17:51 PDT To: baum@apple.com (Allen J. Baum) Subject: Re: article: DES strength against attacks Message-ID: <9407182217.AA26293@toad.com> MIME-Version: 1.0 Content-Type: text/plain "The Data Encryption Standard (DES)and its strength against attacks" by D. Coppersmith in IBM J. or R&D, v38#3, May 1994 pp243-250 ..in this paper, we examine one such attempt [to break DES], the method of differential cryptanalysis.... we show some of the safeguards against differential cryptanalysis that were built into the system from the beginning. Disclaimer: The present author participated in the design and test of DES, particularly in the design of the S-boxes and in strengthening them against differential cryptonalysis. Naturally , this author has strong opinions about DES and its history. Any opinions in this paper are those of the author and are not necessarily shared by IBM Let me strongly recommed this paper. It shows, quite graphically, just how tightly coupled some parts of DES are. You don't make up a good cipher by random bit-twiddling! (By contrast, I heard a presentation last week on the cryptanalysis of another cipher. It wasn't that strong a cipher -- 2^18 ciphertexts, 2^27 operations to crack it -- but it would have been far weaker had it not been for chance. The cipher had a right shift operation; originally, it was left unspecified if an arithmetic or logical right shift should be used. When different C compilers started producing different results, the inventor arbitrarily decided to standardize on arithmetic right shifts. It turns out that the other choice was far weaker -- but he didn't know that.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Ghio Date: Mon, 18 Jul 94 19:17:54 PDT To: cypherpunks@toad.com Subject: Re: Detweiler Message-ID: <199407190217.TAA23602@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain |ghio said that Detweiller must have forged that Big Collision message |sent to his remailer, because the person it was attributed to hadn't |logged in. I wonder if "rsh" shows up in that type of login?? maybe |he "rsh"ed to the account to send from there?!?! and didn't log in |to have a cover story?? The messages appear to be being forged via port 25. He's sent several dozen of them, and they all have different from addresses. |btw, I haven't seen anything from Detweiller at tmp@netcom.com. I assume |he still has the account?!?! maybe if someone calls netcom and complains |they will do something?? Well, I complained... Haven't heard anything from them yet tho. |i'm glad ghio caught that message in his mailbox through careful screening |so that it wouldn't go out to the newsgroups. I always thought the |remailers were automated, but I guess in most case the operators are |screening all the stuff. this is good, because we don't need any more |Detweiller junk out there (amazing how peaceful things are without him!!!) |too bad if the message was forged, because it would be LOTS of fun to |EXPOSE THE BASTARD!!! (insert evil smirk here) No. The remailer is automated. I don't normally screen messages before they are sent out or otherwise censor them. The message he sent went out to the newsgroups. After I saw the anonymous messages appearing, I started having the remailer save copies of all messages. He seems to have an automated process set up to spew these things out. I have now temporarily disabled my remailer until this crud stops. |BTW, here is something I was wondering. on the Detweiller message he has |an "errors-to: /dev/null" field. what does that do? why did he put that |in there, anyway? i've never seen any documentation reference it. do |the remailers handle it? It doesn't do anything that I'm aware of. My remailer does support "Request-Remailing-To: null" which will just delete the message. The more recent messages just have a blank Errors-To: header. I keep getting messages from him every few minutes. blah... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 18 Jul 94 07:13:53 PDT To: cypherpunks@toad.com Subject: The Detweiler Files on FTP Message-ID: MIME-Version: 1.0 Content-Type: text/plain Thanks to Joichi Ito and Robert Hayden, The Detweiler Files should now be available by ftp at: eccosys.com/pub/incoming vorlon.mankato.msus.edu/pub/cypherpunks It includes an earlier CRaP post from Detweiler: > From: vikram!an12070@anon.penet.fi (Cryptoanarchist Assassination Squad ) > X-Anonymously-To: cypherpunks@toad.com > Date: Tue, 14 Dec 1993 15:56:58 UTC > Subject: Surrender or Die > There has been some extremely strong speculation as to our > identity lately. It's time for us to identify ourselves. We are > Operation CRaP, the Cryptoanarchist Repression and Poison, and > we have infiltrated your own conspiracy to the most sensitive > levels. L.Detweiler retypes most notes to prevent style analysis > and inference detection that would lead to our identities. > We have infiltrated the *interesting* mailing list, have a > 'bug' planted at crl.com, and a brilliant spy in one of your > ... ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Ghio Date: Mon, 18 Jul 94 19:45:34 PDT To: cypherpunks@toad.com Subject: Tracing port 25 mail forgery Message-ID: <199407190244.TAA26934@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain While looking over some of the detcrud I noticed something interesting... >From colton@netcom.com Mon Jul 18 15:48:30 1994 >Received: from virginia.edu (uvaarpa.Virginia.EDU [128.143.2.7]) by >kaiwan.kaiwan.com (8.6.9/8.6.5) with SMTP > id PAA27245 for ; Mon, 18 Jul 1994 15:48:24 -0700 > *** KAIWAN Internet Access *** >From: colton@netcom.com >Received: from fulton.seas.virginia.edu by uvaarpa.virginia.edu id aa05968; > 18 Jul 94 18:48 EDT >Received: from (nym@netcom14.netcom.com > [192.100.81.126]) by fulton.seas.Virginia.EDU (8.6.8/8.6.6) with SMTP id > SAA67017 for ; Mon, 18 Jul 1994 18:48:20 -0400 >Date: Mon, 18 Jul 1994 18:48:20 -0400 >Message-Id: <199407182248.SAA67017@fulton.seas.Virginia.EDU> >To: ghio@kaiwan.com >Request-Remailing-To: alt.59.79.99@comlab.ox.ac.uk > >## >Followups-To: news.admin.policy >Reply-To: >Subject: Netcom is being SCAPEGOATED > ...drivel removed... In the Received: header, fulton.seas.Virginia.EDU identifies the message as coming from nym@netcom14.netcom.com My question is, How did it do this??? Did it use identd? I tried making a fake mail thru that site and it did not show my username...but neither kaiwan nor andrew have identd installed. nova.unix.portal.com did the same thing: >Received: from (nym@netcom2.netcom.com [192.100.81.108]) >by nova.unix.portal.com (8.6.7/8.6.5) with SMTP id SAA22450 for >; Mon, 18 Jul 1994 18:09:22 -0700 Comments? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 18 Jul 94 07:48:44 PDT To: cypherpunks@toad.com Subject: Re: ID card from hell Message-ID: MIME-Version: 1.0 Content-Type: text/plain Duncan says: > Opposed to [German] model is the Anglo Saxon model of individual rights. > (X.25 vs TCP/IP to you networking types.) Ha! I like that. Also X.400 vs RFC-822. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kkirksey@world.std.com (Ken Kirksey) Date: Mon, 18 Jul 94 17:29:46 PDT To: cypherpunks@toad.com Subject: GUT and P=NP Message-ID: <199407190029.AA07438@world.std.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I was reading Hawking's _Black Holes & Baby Universes_ and an interesting question struck me: If a Grand Unified Theory exists, would it not prove P=NP to be true? My Armchair Cosmologist's (TM) reasoning goes something like this: If a GUT exists, and that GUT is proven to be true (making it the Grand Unified Law, I suppose), any behaviour we believe to be non-deterministic really isn't: it obeys the GUL. So P=NP must be true, since NP is an artifact our pre-GUL way of looking at things. Am I way off base here? Can anyone with more knowledge in this area than I tell me if I'm right, wrong, or somewhere in between? Many thanks, Ken ============================================================================= Ken Kirksey kkirksey@world.std.com Mac Guru & Developer - ----------------------------------------------------------------------------- Harassment is a power issue, and power is neither male nor female. Whoever is behind the desk has the opportunity to abuse power, and women will take advantage as often as men. - Michael Crichton (in _Disclosure_) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLisd3+sZNYlu+zuBAQFIewP+Pailgh2SFHki+eakhVU9wRCX4kvTXGt/ A2cL/GdIAWkMTPDwOIjzG6MusXcyNUTnTIiAp+Ctzti2xa8F2hsyXU5yd8RQh6aE ukmmKGvzYBocmiPV2ekl5aSlubV8+0BG4bLDDY5IKOwy1P+oXhY9539YumXuVq+D xKp/7PdRBcU= =Gx6j -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 18 Jul 94 18:28:51 PDT To: Cypherpunks Mailing List Subject: Big Brother comes to Campus Message-ID: MIME-Version: 1.0 Content-Type: text/plain I wanted to forward this to everyone to show ya what the school is trying to spring on us over the summer when nobody is around. --------------------------- Acting for: XXXXX XXXXX Mankato State's new ID card is fast becoming a reality. We are calling the new ID the MavCard and have begun taking pictures of the summer orientation students. Attached is a brief summary of the features of the MavCard we have given to parents and students who were here for orientation. Soon we will be taking pictures of other students, faculty and staff. I will inform you of the time and location. If you have any questions or concerns about Mankato State's MavCard, please let me know. Mankato State University MavCard As part of our mission to improve campus services, Mankato State University is introducing the new MavCard, a more efficient identification card (ID) that can also act like cash to pay for many on-campus services. The MavCard is more efficient because it will become the only ID card you need for access to university facilities, services and events including the Memorial Library, athletic and student activities. The MavCard will also eliminate the hassle of carrying cash. It can be used like cash for library charges, vending machine products, photocopying, laundry services and more! Mankato State University's goal is to provide one convenient card that does it all! It all begins with your new MavCard for the 1994-95 academic year. Where to Get Your MavCard The Office of Business Affairs will start processing MavCards during Freshman Orientation, the first two weeks of Fall Quarter, and until the entire campus community has been issued new ID cards. Hours and convenient processing locations will be posted at the Office of Business Affairs, Administration Building. It's Quick and Easy Getting a MavCard is quick and easy. A new photo imaging process will use a video camera and computer to create and store all of your card information in seconds. Your picture, along with all other card information, will be directly transferred to one durable plastic card (the same size as a credit card). One process, one card does it all! The First Phase Beginning Fall Quarter 1994, you will be able to use your MavCard in the Memorial Library, food and vending machines, laundry machines, photocopying services, the University Bookstore and Residence Hall meal plans. How the MavCard Works The MavCard will carry three primary information identifiers, along with your name and picture. The first identifier is your library and Residence Hall meal plan Barcode on the front of the card. The second identifier is a small black magnetic Cash Stripe on the back of the card. This Cash Stripe will retain information on the amount of funds you apply to the card through one of the many CASH-TO-CARD or $10, or $20 on your Cash Stripe, you will activate your the card through one of the many CASH-TO-CARD or ACCOUNT-TO-CARD machines on campus. By placing $1, $5, $10, or $20 on your Cash Stripe, you will activate your new MavCard. For safety purposes, there will be a $20 limit on the funds that can be placed on the Cash Stripe at any time. Once your Cash Stripe is activated, you can use your MavCard like cash to pay for campus services such as photocopying, vending and laundry. The third identifier is a large magnetic Bank Stripe on the back of the card, similar to the bank stripe on a credit card. The Bank Stripe is like an electronic check! Once money is deposited to your MavCard account, the card can be used instead of a check to purchase goods and services. The amount of the purchase is deducted directly from your on-line bank account so there is no possibility of overdrawing your account. This Bank Stripe is also used to obtain cash from the automatic teller machines which will be available on campus. A Personal Identification Number (PIN) is used with this stripe so that your account is protected in the event the card is lost or stolen. The Bank Stripe will save you time, reduce the need to carry cash, and help eliminate the hassle of writing checks. Calling Card Option The MavCard can be used as a personal long distance calling card. Information on this feature will be available from MCI during Welcome Week. Future Phases In the future the MavCard will expand to include building access, voting, campus food services and direct deposit of financial aid, refunds and student payroll. Questions & Answers Will I have to get a MavCard or can I just use my old ID? Your old ID will still be valid when classes start in the Fall of 1994 and until all students can get their new ID. The process to get your new MavCard is quick and easy. What will the benefits of using the MavCard really be to non-campus residents? The MavCard will do much more than just consolidate your ID with meal plan information. Even if you do not those offered through the library, vending machines, your ID with meal plan information. Even if you do not use a meal plan on campus, other services including those offered through the library, vending machines, photocopiers, food services...will be easier to use than ever before. What if I lose my MavCard? Contact the Office of Business Affairs at XXX-XXXX. Since your information, including your photo, is stored in the computer, replacement cards can be processed immediately. Who do I contact with any questions about the MavCard? The Office of Business Affairs at XXX-XXXX, with any questions or suggestions on how to make the MavCard work... and save...for you! ===================================================== Basically, they can now track you whenover you enter a building, get financial aid, or even purchase a soda or make a photocopy. I feel used. -- ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else, dammit -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 19 Jul 94 02:33:47 PDT To: cypherpunks@toad.com Subject: Re: The Detweiler Files on FTP Message-ID: MIME-Version: 1.0 Content-Type: text/plain rah@shipwright.com (Robert Hettinga): > On the other hand, how old is this guy? 12? I mean what do we really know > about him? Do these archives have anything on him besides his spam and the > resultant fusilades? Has anyone actually met him? Not that I'd like to, I > guess... He's obviously intelligent and rather older than 12. The archives have someone's well-researched trace of his activities, Tim May's (lengthy) biography of LD, and some of his sane posts -- such as a correspondence with Diffie. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Tue, 19 Jul 94 00:54:48 PDT To: cypherpunks@toad.com Subject: Anti-Clipper Article in "THe Computer Applications Journal" Message-ID: MIME-Version: 1.0 Content-Type: text/plain FYI the following is scanned, not stirred (or forwarded) from "The Computer Applications Journal", July 1994, issue #48 (a 'zine with a refreshingly technical mix of software, hardware info for board-level integration with current popular operating systems e.g. DOS etc.) By John Iovine Cryptology is a science of enciphering and deciphering messages and information. The word conjures up images of espionage, spies, hostile government action, and top secret information. We don't usually associate this word with privacy--your privacy--but it is this facet of cryptology that is being argued today in our courts and among government agencies. ENCRYPTED PRIVACY? The arena where electronic bits of information are transmitted through data conduits is loosely termed "cyberspace." Currently, in cyberspace there's no guarantee of privacy. Transmitted messages may be intercepted and read indiscriminately. This possible invasion of privacy is not just limited to Email on your local BBS or on Internet. Our national telephone network, which handles voice and fax as well as computer telecommunication, is vulnerable. Additional data conduits like cable television systems and satellite feeds are becoming more commonplace all across the country. These newer networks are vulnerable to interception as well. To better grasp the threat, imagine a company that routinely transmits bids or promotional information to field agents through one of these networks. The company can be put at a severe disadvantage if a competitor gains access to this information. The dark side of our information age is that technically skilled crooks--sometimes romantically referred to as phreakers and crackers can create havoc in your life. For a while, crackers were making national news by breaking into secured government databases. Intercepting various unprotected data communications makes most people easy targets for others to gain access to confidential material. Anyone who has been electronically mugged has very little sympathy for these criminals. By stealing credit card numbers, they are capable of making purchases, charging telephone calls to your phone number, reading your Email, and listening to cellular phone conversations. The problem is growing. Our national data network increases in size and complexity daily. It is changing and defining the methods by which people communicate, information is transferred, and business is conducted. It is therefore becoming increasingly important to secure the privacy of the networks and reduce their vulnerability to interception. Business has been less than responsive to this threat. For instance, credit card companies justify their exorbitant +19% interest rates because they are needed to compensate for the tremendous amount of credit card (read "electronic") fraud and thievery. These companies should be doing much more to prevent electronic fraud instead of just passing the cost on to honest consumers in the way of high interest rates. Rep. Edward J. Markey (D-Mass), the chairman of the House Telecom- munication and Finance Subcommittee, had this to say about privacy: "Whether it's a cellular phone conversation, computer data, a fax transmission, a satellite feed, cable programming, or other electronic services, encryption is the key to protecting privacy and security." He stated further that "developing a national policy for encryption and its uses is therefore a process of fundamental importance for the future of our national networks and our competitive position internationally." >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> --------- ENTER THE CYPHERPUNKS >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> That's cypher, not cyber. Let's not confuse these similar sounding monikers. The cypherpunks want to see widespread public use of cryptotechnology. They see the individual's privacy protected through cryptography. However, they face powerful governmental and political obstacles. The end of the cold war hasn't eliminated the need for cryptography and secret codes used by our government. But it should have alleviated some of the regulations concerning private use of cryptotechnology. The government still classifies cryptotechnology with hard military weapons such as tanks. The U.S. government agency in charge of cryptotechnology is the National Security Agency (NSA). The cypherpunks see the NSA as trying to keep its monopoly on cryptotechnology intact. One of the most outspoken and visible members of the cypherpunks is Iohn Gillmore. Mr. Gillmore has this to say on the subject: Government investment leads to government control. Government control is detrimental to the development of the media. Government seized the control of radio and television in their infancy. Since then the media has never had full first amendment rights or protection. Encryption technology is the key for people and companies to maintain their privacy over the networks. The government should cease its involvement . John has fought legal battles with the NSA on a few fronts. So far he has been victorious. BATTLE LINES The lines are drawn. On one side you have the cypherpunks who feel that good public cryptographic technology safeguards our privacy. The NSA feels this is compromising our national security. The government has threatened private cryptographers with jail. John Gillmore was threatened by the NSA stating that he was on the verge of violating the Espionage Act. A conviction would have sent him to jail for 10 years. How can the government threaten private citizens7 Easily: as stated previously, the government classifies cryptographic tools with military tanks and bomber planes. THE WASHINGTON CONNECTION The Administration wants America to encrypt its information to protect it from unauthorized access. The encryption scheme, con- tained in the government-sponsored Clipper chip, includes voice as well as data information sent over communication lines. A major catch in this plan is that only the government-approved encryption is allowed in any device used by the government or in government projects. Other encryption methods continue to be legal for domestic use, but only in nongovernment applications. The second catch is the potential for a trap door in the encryption chip's program that would allow law enforcement agencies to decipher any encrypted data. Therefol-e, this method of encryption doesn't alleviate concerns that the government could abuse its ability to tap into the privacy of the citizenship. Of course, organized crime would use its own crytotechnology, anyway. So a trap door would only be effective for spying on small incidental crooks and private citizens. The encryption algorithm touted by the Administration is contained in an integrated circuit. This chip, designed by Mykotronx in Torrance, Calif. and manufactured by VLSI in San Jose, Calif., is nicknamed "Clipper." It is a 12-Mbps encryption coprocessor. The OEM cost of the chip is $26 when purchased in large quantities, which trickles down to an increase of $100 in the street price of any electronic equipment (computer, phone, fax that contains the chip. SOFTWARE VS. HARDWARE There are less expensive encryption chips on the market than the Clipper. Usually anyone interested in encryption takes a software approach. It may be a little slower than hardware, but the recurring cost is much less. Speed only becomes a critical consideration when it's necessary to secure fast communication such as video or voice communication. RECENT EVENTS On February 4, 1994, the U.S. Government officially endorsed the Clipper chip and directed the Commerce Department's National Institute of Standards and Technology (NIST) and the Treasury Department to hold in escrow the keys used to unlock the Clipper codes. It also establishes new procedures for exporting products using Clipper to most countries. The government has formed an interagency group whose job it is to develop encryption technologies that could serve as alternatives to Clipper. The Clipper endorsement contains three flaws according to a policy paper released in January 1994 by the Institute of Electrical and Electronic Engineers: a classified algorithm, the key-escrow system, and an encryption standard developed for public use without public scrutiny. The Clipper chip has developed many industrial and congressional opponents. So far, Novell, AT&T, Citicorp, Computer Associates, Hughes Aircraft, Motorola, and other major corporations openly oppose the Clipper encryption standard. The failure of recent administrations lies in the fact that they did not seek greater industry participation before proposing the Clipper chip. Further, they ignored protests from industry and Congress. THE BIG BROTHER ISSUE The Clipper chip can provide government agencies with unprecedented wiretapping ability. Ideally, the Clipper chip encrypts (scrambles) communication to everyone except the intended recipient. The key code to unscramble communication is held by two separate government agencies. The government has the option of using a joining key code to unscramble communications with court-approved legal authorization. However, there is a strong possibility that a trap door exists in the Clipper chip that would allow agencies unauthorized tapping. The government wouldn't allow the algorithm used in the Clipper, called "SkipJack," to be studied publicly, so no one knows for sure. When the Administration endorsed the Clipper as a Federal Data Processing Standard on February 4, it was backed up with an immediate order for 50,000 Clipper chips. Meanwhile, a forced export embargo keeps all other encryption schemes expensive. U.S.manu- facturers must "dumb down" their data encryption programs by keeping the key lengths to 40 bits or fewer for legal export. The Clipper uses an 80-bit code. ENCRYPTION BASICS The following is a list of some of the basic terms that are used in encryption. Plaintext is the original unaltered message or file. Ciphertext is the encrypted message or file. An encryption algorithm is the function that maps plaintext into ciphertext. Keys are used to determine mapping. Keyspace describes the size of the key; it determines the number of all possible keys. For instance, an 8-bit key has a keyspace of 256 (256 possible values), where a 16-bit key has a keyspace of 65,536. Keys are usually alphanumeric. There are three main types of ciphers: substitution, transposition, and product. Substitution ciphers substitute each character in the plaintext with another, determined by the key. Transposition ciphers rearrange the characters in plaintext, again, determined by the key. Product ciphers combine the substitution and transposition algorithms. A substitution cipher simply substitutes each plaintext character with another character determined by the key. For instance, we could easily displace the alphabet by one character to generate a simple substitution. For example, ABC...XYZ could become BCD...YZA, and the phrase "HELLO WORLD" would become "IFMMP XPSME." Substitution ciphers are also called Caesar ciphers, because Julius Caesar used this simple method of encoding messages. The transposition cipher system rearranges the characters in plaintext. A simple system rearranges every two characters, so "ab" becomes "ba." With this kind of cipher, "HELLO WORLD" becomes "EHLLW ORODL." GENERATING MORE COMPLEX CIPHER SYSTEMS Blaise de Vigenere, a French cryptographer in the sixteenth century, complicated the simple Caesar code. He proposed that the key be used to change the plaintext in a periodic manner. When a message is encoded by this method, you change a plaintext letter for each successive letter in the key, always running through the same sequence of key letters. A simple example should clear any confusion. Suppose the name "John" was selected for the key code. This corre- sponds to the number sequence 9, 14, 7, 13. To encode a message using this key sequence, divide the letters of the plaintext message into groups of four. This corresponds to the four letters used in the key. To each letter group, add 9 to the number value of the first letter of each group, 14 to the second letter, 7 to the third letter, and 13 to the fourth letter. The example below illustrates the Vigenere code: Key Code: JohnJohnJohnJohn Plaintext message: helloworld Ciphertext message: qssy xlvf m As you can see, the coding algorithms are becoming more complex. Even this code pales to the more sophisticated programs available. THE DEBATE CONTINUES I've only scratched the surface in the great encryption debate. There are a number of on-line newsletters carried on the Circuit Cellar BBS that follow the issue closely Computer Underground Digest [CuD] and Electronic Frontier Foundation [EFF]. If you are interested in following along, check them out. So what do you think? Write and let me nkwo (pun intended) John Iovine is a free-lance writer living in Staten Island, N.Y. He has published numerous books on electronics and science-related topics. He may be reached at 75425.673@compuserve.com. For those who wish to pursue data encryption, Images Company offers an encryption program titled Cipher 1.0 for $9.95. Images Company, P.O. Box 140742, Staten Island, NY 10314, l 718 698-8305. New York residents must add the appropriate sales tax. Add $5.00 postage and handling to all orders. -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@Synopsys.COM (Eric Messick) Date: Mon, 18 Jul 94 21:13:40 PDT To: cypherpunks@toad.com Subject: PARTY: [2nd post] A Post Jovial Bash, July 23rd, Santa Cruz, CA. Message-ID: <9407190413.AA26269@tiedye.synopsys.com> MIME-Version: 1.0 Content-Type: text/plain [This is going to several lists with overlapping memberships. Apologies if you're recieving this more than once.] The bashing of Jupiter has begun, and in less than a week it will be over. That's certainly a cause for celebration, so you're invited to join me for a Post Jovial Bash. Where: A cozy geodesic dome nestled in the Santa Cruz mountains. Directions are included below. When: Saturday, July 23, 1994. The party begins at noon. Crash space is available if you wish to stay until Sunday. What to bring: Food and/or drink to share and enjoy. I'd like to encourage people to bring healthier items: low-fat and/or vegetarian food, juices, etc... but nothing will be turned away. A grill will be available, and I will be providing some food and drinks. Suggestions and contributions are welcome. Musical instruments. A towel (you do know where it is, don't you?) for enjoying the hot tub. It will be clothing optional, but probably not used until it cools off in the evening. Bedding if you suspect you might want to spend the night. And of course, bring interesting people, ideas, and things. Note to cat allergy sufferers (like me): 6 cats live in the house. Be prepared. To print a map and directions, snip off the file below and send it to any PostScript(tm) printer. If you haven't got one, you'll have to make do without the map. Just read the text at the top of the file for directions. Be seeing you -- -eric messick PS: PostScript is a registered trademark of Adobe Systems Incorporated. ------>8------>8------>8------>8------>8------>8------>8------>8------>8 %!ps % Directions to KT & Eric's dome % % KT & Eric % 15139 Old Ranch Rd % Los Gatos CA 95030 8506 % +1 408 353 4751 % % From San Jose, take Highway 17 South from Highway 280 for 15 miles. % From Santa Cruz, take Highway 17 North from Highway 1 for 12.5 miles. % Exit Highway 17 at Summit Road (the only bridge over Highway 17 in % the mountains), and head west. % 0.5 miles west of 17, turn left from Summit Road onto Hutchinson Road. % 0.2 miles from Summit, just after Riva Ridge Road on the left and a long % group of mailboxes on the right, turn right from Hutchinson onto % Old Ranch Road. % A short distance down Old Ranch there is a three-way fork. The left % branch is a small driveway; the center branch is Old Ranch Road which % continues around a curve to the left (a sign points to the left to % indicate this); and the right branch leads to our house and three % others. Our address (15139) is on the top of a sign to the right. % Turn onto the rightmost fork, down a steep grade. % Our geodesic dome is 0.4 miles from Hutchinson Road down the rightmost % fork of Old Ranch Road. /fg { 0 setgray } def /bg { 1 setgray } def /r { moveto currentpoint } def /a { rmoveto pop pop currentpoint } def /ah { pop pop currentpoint } def /rc { rcurveto } def /lab { % x y alpha (str) gsave 4 2 roll rmoveto exch rotate show grestore } def /nl { show 7 sub r } def bg clippath fill 4.25 72 mul 5.5 72 mul translate 90 rotate 2 2 scale /Helvetica findfont 5 scalefont setfont 0 0 moveto currentpoint 70 -100 a currentpoint % North arrow 50 30 a fg 3 setlinewidth 0 60 rlineto ah stroke r 0 -10 1 -15 5 -20 rc stroke r gsave -5 5 rmoveto /Times-Bold findfont 13 scalefont setfont (N) show grestore pop pop r -12 20 -90 (to Santa Cruz -->) lab -25 210 -65 (<-- to San Jose) lab 11 setlinewidth fg 2 120 -10 170 -30 200 rc stroke r % 17 outer lines 7 setlinewidth bg 2 120 -10 170 -30 200 rc stroke r % 17 interior 1 setlinewidth fg 2 120 -10 170 -30 200 rc stroke r % 17 center 1.25 100 a 10 -40 270 (Highway 17) lab 2 setlinewidth -2.5 27 rmoveto fg 2 -7 5 -9 14.5 4.7 rc stroke r % summit to 17n -8.2 0 rmoveto fg -2.5 20 -10.5 30 -20.5 50 rc stroke r % summit to 17s -12.75 35 rmoveto fg 2 -15 -4 -8 -13.3 10 rc stroke r % 17s to summit 1 setlinewidth -3.2 49 rmoveto % bridge fingers fg 5 5 rlineto stroke r -3.2 49 rmoveto fg .85 -7 rlineto stroke r -18.5 52 rmoveto fg -3 6 rlineto stroke r -19 52 rmoveto fg -2 -6 rlineto stroke r -1 48 rmoveto % bridge border 9 setlinewidth fg -8 3 -13 5 -20 4 rc stroke r -1 48 rmoveto % bridge interior 7 setlinewidth bg -8 3 -13 5 -20 4 rc stroke r 2 setlinewidth .5 0 rmoveto fg 0 20 9.5 30 19.5 40 rc ah stroke r % 17n to summit currentpoint fg 10 10 25 15 40 10 rc stroke r % summit e 33 15 -15 (Summit Rd) lab 25 11.5 rmoveto fg 10 10 10 20 5 40 rc stroke r % mt charlie e 30 70 -80 (Mt Charlie Rd) lab 5 15 25 (Phone) lab 0 5 25 (Parking lot) lab pop pop r fg -20 10 -40 15 -48 10 rc ah stroke r % across bridge fg -16 -10 10 -35 -3 -43 rc ah stroke r fg 5 -10 0 -20 5 -30 rc stroke r % mt charlie w 5 -5 -80 (Mt Charlie Rd) lab fg -13 -8 -20 20 -30 15 rc ah stroke r fg -10 -5 -30 -20 -55 -20 rc ah stroke r fg 5 -10 0 -20 5 -30 rc stroke r % stagecoach 5 -5 280 (Stagecoach Rd) lab fg -25 0 -10 -20 -15 -25 rc ah stroke r fg -5 -5 -30 0 -40 0 rc stroke r % summit continues... -45 5 -5 (Summit Rd) lab fg 5 -5 0 -20 0 -30 rc ah stroke r % hutchinson 5 25 -90 (Hutchinson Rd) lab % side road could go here fg 0 -10 3 -10 5 -17 rc ah stroke r fg 5 -5 10 -8 20 -8 rc stroke r % riva ridge 15 -5 0 (Riva Ridge Rd) lab fg 1 -3 1 -4 2 -7 rc ah stroke r fg 1 -3 5 -5 10 -7 rc stroke r % hutchinson continues... 3 -12 -20 (Hutchinson Rd) lab 1.5 setlinewidth fg -5 -5 -10 8 -15 3 rc ah stroke r % old ranch fg -3 -3 0 -10 5 -15 rc stroke r % old ranch continues... -8 -9 -55 (Old Ranch Rd) lab 1 setlinewidth fg 2 1 rmoveto -1 -2 1 -4 5 -7 rc stroke r % left fork driveway fg -5 5 -15 15 -20 12 rc ah stroke r % our portion of old ranch fg -5 -3 -15 -15 -25 -10 rc ah stroke r fg -10 5 -15 5 -20 0 rc ah stroke r fg -5 -5 -10 -5 -20 0 rc stroke r % our portion continues... fg 5 -5 rlineto ah stroke r % our driveway fg 7 2 rmoveto currentpoint newpath 3 0 360 arc stroke r /Helvetica-Bold findfont 5 scalefont setfont -15 -10 0 (KT & Eric) lab -15 -15 0 (15139 Old Ranch Rd) lab -15 -20 0 (Los Gatos CA 95030 8506) lab -15 -25 0 (+1 408 353 4751) lab -155 115 moveto ah /Times-Roman findfont 6 scalefont setfont (From San Jose, take Highway 17 South from Highway 280 for 15 miles.) nl (From Santa Cruz, take Highway 17 North from Highway 1 for 12.5 miles.) nl (Exit Highway 17 at Summit Road \(the only bridge over Highway 17 in) nl ( the mountains\), and head west.) nl (0.5 miles west of 17, turn left from Summit Road onto Hutchinson Road.) nl (0.2 miles from Summit, just after Riva Ridge Road on the left and a long group) nl ( of mailboxes on the right, turn right from Hutchinson onto Old Ranch Road.) nl (A short distance down Old Ranch there is a three-way fork. The left branch is a) nl ( small driveway; the center branch is Old Ranch Road which continues around a) nl ( curve to the left \(a sign points to the left to indicate this\); and the right branch) nl ( leads to our house and three others. Our address \(15139\) is on the top of a) nl ( sign to the right. Turn onto the rightmost fork, down a steep grade.) nl (Our geodesic dome is 0.4 miles from Hutchinson Road down the rightmost) nl ( fork of Old Ranch Road.) nl -80 128 moveto ah /Times-Bold findfont 12 scalefont setfont (Directions to KT & Eric's dome) nl pop pop showpage From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 18 Jul 94 22:22:19 PDT To: cypherpunks@toad.com Subject: GUT and P=NP In-Reply-To: <199407190029.AA07438@world.std.com> Message-ID: <9407190458.AA23116@ah.com> MIME-Version: 1.0 Content-Type: text/plain question struck me: If a Grand Unified Theory exists, would it not prove P=NP to be true? No. Hardly. behaviour we believe to be non-deterministic really isn't: it obeys the GUL. So P=NP must be true, since NP is an artifact our pre-GUL way of looking at things. Non-determinism will exist forever as an idea, just the same way that no real number has ever been measured, merely approximations to them. NP is an expression of that idea. There are other ways to formalize NP without resorting to non-determinism. NP is the class of problems for which there exists a witness to a PTIME computation. Non-determinism is only another way of rephrasing the existential quantification. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 18 Jul 94 22:26:26 PDT To: cypherpunks@toad.com Subject: Encrypting fax machine In-Reply-To: Message-ID: <9407190502.AA23131@ah.com> MIME-Version: 1.0 Content-Type: text/plain At 6:07 AM 7/18/94, John Young wrote: >We use an encryption algorithm called seeded pseudo-random >number generator, Mr. Varga said. The company chose that >algorithm because it is in the public domain, he added. One would think that anybody who would go to the expense of designing an encrypting FAX machine could at least afford to read the introduction to any beginning crypto book. I just said this last week. PNRG-XOR can be very secure. If they're using Blum-Blum-Shub, it could be secure, since there are other things to go wrong. If they're using a LFSR, it's not secure. It looks like a none-too-competent technology reporter to me. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Mon, 18 Jul 94 20:31:33 PDT To: cypherpunks@toad.com Subject: Federal Control of Financial Transactions Message-ID: <199407190330.AA13407@panix.com> MIME-Version: 1.0 Content-Type: text/plain As regular readers will be aware, Tim May and I have been sparring with each other about the risks of various control strategies that the world's governments may deploy. I thought it might be helpful to make one of his fears concrete so that we can analyze it. I trust that I am not putting words in Tim's mouth. The major concern is the same one mentioned in the Book of Revelations: "REV 13:16 And he causeth all, both small and great, rich and poor, free and bond, to receive a mark in their right hand, or in their foreheads: REV 13:17 And that no man might buy or sell, save he that had the mark, or the name of the beast, or the number of his name." So the Feds deploy a card (smart or dumb) that has to be used for most transactions and lets them track everything we do. Tourists are brought into the system through the use of temporary cards (or the machine-readable strip on their passports which already includes a space for a national ID number.) How is this most likely to come about? I consider force majeure to be unlikely. It would be rough to get Congress to impose a burden like this on businesses (who would have to completely wire themselves) in a formal vote. It is not necessary to do this in any case since they know they can't snag everyone into the system. They just want to capture most of the transaction data. If they can do it administratively without involving Congress in controversy, they will use that approach. Clipper and the Post Office agitprop on the US Card give us a possible scenario. The P.O., desperate to find a reason to exist as its core business drains away to the wires and private carriers, would like to become the primary digital signature authorizers for the U.S. It claims to be able to put millions of "US Cards" in the hands of happy shoppers within months of the go-ahead. (Assuming they use FedEx for the actual *shipments* of course). The recently attempted "Clipper maneuver" of game strategy (government preemption by standard setting rather than by direct application of force) shows us how the US Card system might be actually deployed. The government adopts the standard it likes and tries to make it the de facto standard by requiring it for most official business. An instant market is thereby created. No congressional action required. Similarly, the government might try to preempt the market for digital signature and commercial encryption technology by deciding to make anyone who wants to use a digital signature system in dealings with the government use the Post Office or some such agency as the signature authenticator. Thus bids, purchasing, benefits, and taxes could all require your "US Card" registered at your local post office. The government would then hope that commercial users who would need to use the government's system for tax filings anyway would also use it for its ordinary dealings with the public. Then if a health care bill drafting you into a "universal coverage" army is ever passed, the "US Card" also becomes the Health Security Card you will have to show to get a job in the US. Thus, all sorts of authentication transactions would pass through the powerful and efficient post office data network and the ex-countercultural/born-again control freaks Inside the Beltway could get their jollies tracking your employment and purchases. What's the big hole in this frightening scenario? Ask yourself one question. Why is the Post Office looking around for some useful work these days? Didn't they have a monopoly guaranteed by the Federal Government for more than 100 years? If they couldn't make a go of it with a pure coercive monopoly during a time of slower commercial activity, what makes them think that they can compete *without* a genuine coercive monopoly in a time of constant change. Governments have proved over and over again that they can go broke running "guaranteed" money spinners like state lotteries and such. They don't stand a chance in a marketplace that will break the hearts of the brightest people this planet has ever produced. What has recent history established? Governments are weaker. Why didn't the Amin mandate Clipper? No political ability to do so. Why are banks and telecoms being deregulated in nearly every country on earth (in spite of propaganda about "risks" and "public needs"? Why have exchange controls (a common feature of life a generation ago) become impossible almost everywhere on earth? Is it "free market ideology" that has triumphed or did the *reality* of markets rather than the *idea* of markets hit governments on the head. To those who romanticize the power of the State in the modern world I ask, why doesn't Clinton impose wage and price controls, exchange controls, tariffs, and a full-blown industrial policy? Why doesn't he nationalize the steel industry, guarantee jobs for all, confiscate all estates above $100,000, impose 95% income taxes on those making more than $40,000/year, and all of the other proposals that were popular earlier in this century? I doubt that he is restrained because of his deep commitment to human liberty. He doesn't do it because he can't. Markets wouldn't put up with it. His government would be destroyed (by capital flight.) In this connection, I invite everyone to read the excellent profile of Japan in last week's Economist. It discusses the current and growing Japanese commitment to deregulation and what is driving it. That issue is a keeper anyway because of an article on commerce on the Internet and (as has been mentioned before) the use of the word "anarcho-capitalism" in an article comparing Thailand and Singapore. Assuming that the government were to attempt to establish a Post Office mediated digital authentication system, there is no guarantee that it would work. Foreign users would presumably use foreign systems to authenticate their transactions. Some of these systems might be run by privatized foreign PTTs or by others. Note that since banks and credit agencies will still have to approve the transactions anyway (to make sure you've got the dough), they may decide to use other systems for signature authentication. It would not really cost them any more. Since information is cheap, setting up a system to use several authentication systems is almost as easy as setting up a system to use one. (Particularly since you have to do it anyway.) It is difficult to imagine the P.O. being able to compete in the cutthroat world of credit processing. Recall that even today, there are companies that pick up and deliver your mail to the P.O. to speed the process along. Similarly, expediters may interpose themselves between the customer and the P.O. to speed authentication in the even that the P.O. network is slow or inefficient (likely). Here again, Clipper gives us some hints as to how the attempted market cornering might work out in practice: The Admin is currently floating stories about perhaps withdrawing Clipper in favor of "wider discussions" with the industry. Clipper is already painfully obsolete and it isn't even shipping in quantity. Inefficient government monopolies create marvelous profit opportunities for markets to arbitrage the gap between cost and price. In a highly efficient networked world, it will be very difficult for governments to compete. DCF Why Pizza Hut should hire *me* as their spokesman: "Why does Pizza Hut oppose mandatory, employer-paid health insurance in the US even though we are forced to pay it in Japan and Germany? We support the principle of cultural diversity under which different societies experiment with different methods of social organization. Germany and Japan have chosen one road, we have chosen another. Pizza Hut would not voluntarily impose on our US customers the burden of the very high food costs that the agricultural policies of Germany and Japan impose on their citizens. Similarly, we would not choose to impose on our US employees the burden of bureaucratically designed employment contracts. Pizza Hut supports the right of our customers to enjoy the least expensive and best pizza on earth and the right of our employees to bargain with us collectively and individually concerning the conditions of their employment." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Mon, 18 Jul 94 20:03:15 PDT To: cypherpunks@toad.com Subject: Life & Times LA TV prog on LLL Porn Message-ID: <199407190302.AA19355@world.std.com> MIME-Version: 1.0 Content-Type: text/plain A local public TV program in LA just ended. One of their closing mini- items was on the spy porn at Lawrence Livermore (sic). One host gave a short version of the hysterical take, including that LLL was going to do Star Wars, and how terrible their security must be. Host #2 kicked in with a claim that he knows nothing about computers. Host #3 did the best thing I can imagine: said it was also part of the JFK coverup... FYA. -kb, the Kent who has been caught watching TVF -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 35:30 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Mon, 18 Jul 94 20:12:01 PDT To: hughes@ah.com Subject: Re: Card Playing Protocol? Message-ID: <199407190311.AA23428@world.std.com> MIME-Version: 1.0 Content-Type: text/plain >There's no need for a central server per game I am presuming this is true--I am just trying to phrase things carefully. I don't yet understand all I need to know (I think I need to read crypto someone said). I like distributed stuff...I am just too ignorant to know how purely it can be adhered to. -kb, the Kent who is trying not to get too far ahead of himself -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 35:30 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Mon, 18 Jul 94 20:19:22 PDT To: hughes@ah.com Subject: Re: Card Playing Protocol Message-ID: <199407190318.AA26984@world.std.com> MIME-Version: 1.0 Content-Type: text/plain >No. Schneier is a start, but the source papers... So I should wonder about how to find the sources mentioned in his bibliography? Yup. I haven't gotten that far yet. -kb, the Kent who is only human -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 35:30 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: support@netcom.com (Netcom Support) Date: Tue, 19 Jul 94 12:27:17 PDT To: catalyst-remailer@netcom.com (catalyst-remailer) Subject: Re: ATTENTION: OPERATION `WOODCOCK BLUDGEON' WILL COMMENCE SHORTLY In-Reply-To: <199407151823.LAA01327@netcom9.netcom.com> Message-ID: <199407190630.XAA25705@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain catalyst-remailer writes: > From catalyst Fri Jul 15 11:24:08 1994 > Return-Path: > Received: by netcom.com (8.6.8.1/SMI-4.1/Netcom) > id LAA01327; Fri, 15 Jul 1994 11:23:56 -0700 > Date: Fri, 15 Jul 1994 11:23:56 -0700 > Message-Id: <199407151823.LAA01327@netcom9.netcom.com> > To: support@netcom.com, sterling@netcom.com, tmp@netcom.com, > cypherpunks@toad.com, alt.censorship.usenet@decwrl.com, > alt.flame.net-cops@news.demon.co.uk > From: catalyst-remailer > Remailed-By: Remailer > Comment: This message is NOT from the address on the 'From:' line; it is from an anonymous remailing service. Please report problem mail to catalyst@netcom.com. > Subject: ATTENTION: OPERATION `WOODCOCK BLUDGEON' WILL COMMENCE SHORTLY > Organization: CRAM > > To Whom It May Concern: So, what's the deal behind this? ___________________________________________________________________________ Support support@netcom.com Technical Support Staff NETCOM On-line Communication Services From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: certified *WiErDo* Date: Mon, 18 Jul 94 23:54:40 PDT To: Paul Elliott Subject: Re: How to legally circumvent the PGP 2.6 "legal kludge"! In-Reply-To: <2e2b5b31.flight@flight.hrnowl.lonestar.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Tue, 19 Jul 1994, Paul Elliott wrote: > How to legally circumvent the PGP 2.6 Legal Kludge. > [deleted] > If we were hell-bent to frustrate RSA and MIT, we would simply use > pgp26ui and not tell them about it rather than hack their sacred > kludge. [deleted] > This discovery will allow people who must use PGP 2.6 to communicate > with people with earlier versions of PGP! > --------------------------------------------------- > Paul Elliott > Paul.Elliott@hrnowl.lonestar.org I think I'll stay hell bent on frustrating MIT. PZ has never spoken out against pgp26ui, I'll take that silence as implied consent while covering his ass legally. besides, 2.6ui lets you put nifty ascii armour version names - -- Finger yusuf921@raven.csrv.uidaho.edu for PGP public key 2.6ui GJ/GP -d+ h+ g? Au0 a- w+++ v+(?)(*) C++++ U++1/2 N++++ M-- -po+ Y+++ t+ 5-- j++ r b+++ D+ b--- e+(*) u** h* r+++ y? - -- -----BEGIN PGP SIGNATURE----- Version: 2.6MITSUX iQCxAwUBLit4OMXmMf9qeaBdAQFpzwTdF1k0Osa812zyCZzn/sXCgvaarnFqFC3q pGioFuvsXe9xOx9Om82jni803HQki07n/iHIBfV0ekkQKtZkmfCem2gIh9Vu+4lY XUwUlFCDLfvkT+RH4J8AZCeLyxTRstHlX6w+ezm6WL+G38H3VVK+aAQAGDhDWwhb yXv57lt1KFGlkvEGJs+FNSojhYQOn7NizYjAR5w/CdZZ9bHq =Zhuk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Mon, 18 Jul 94 22:46:56 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: y'all gotta see True Lies Message-ID: <9407190601.AA14391@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain Hey y'all, check it out! The cypherpunks better go to the movies! I just got back from True Lies, the latest Arnie flick. I recommend y'all go see it. Hollywood's managed to push the collective american button yet another time, ladies and gentlemen. Where's the "Dr. Strangelove" of the 90's when we need it? I'll make a short list: 1) Passionate Arabs driven to find there revenge through stolen Soviet nuclear weapons. 2) A "blanket order" to a vague, unknown government agency to wire tap anything they feel like. 3) Fear that, because there are no customs or controls regulating traffic between the Florida Keys and the mainland, the terrorists will be able to drive anywhere with their fancy nuclear weapon. 4) After summoning the skill to purchase a nuclear weapon, smuggle it into the United States undetected (except for the suspicions of our amazing Arnie and his crack team), and detonate one of them in the Keys, still unable to work a video camera with reliability (oh, those crazy wacko arabs! Oh the magic of Hollywood!) 5) Of course, every hacker in the audience noticed that the rich multinational zillionaire is unable to choose encryption secure enough to fend off an attack on minutes in length using computer equipment in a van! What was he using to hide his records? Enigma? 6) Oh yeah, the women are unable to do anything except talk on the phone, get into catfights, give men blowjobs, and kill people by accident. The only female villain is clever, but the screenplay is sure to point out that she has not principle other than the dollar (or yen, pound, mark, etc). This is a very male film, even without getting into that old 60's cliche about missiles being penis extensions. 7) Luckily, amid all the casual death in the name of national security and the american way, we have Arnie pointing out that "he only kills bad people." Reminds me of the time I was at the Space and Rocket Center in Huntsville, right after the Gulf War. They had a patriot missile on display, along with the wreckage of a "busted scud." A mother pointed to the missile, saying to her son, "Look, its the patriotic missile." I am not making this up. Y'all better get crackin', you clever cypherpunks. We sit here and chat about the National ID card, and argue about the best way to not pay our taxes (should I lease my car from a front, or buy it from the Mafia? What if I get a speeding ticket?). Meanwhile, the REAL MEDIA, the MOVIES, the TV, and all the other DRUGS most of America uses to ignore their surroundings are giving people the armor to fend off all the reason in the world we will ever cook up. "You can see, as the movie 'True Lies' showed, its relatively easy for a group of Arab terrorists to land in America and cruise up the coast with a nuclear weapon! Just think how easy it is for some Joe to walk on in with a kilo taped to his belly, and feed it to your kids! Worse, a whole family of Mexicans could sneak in and collect YOUR welfare check! (pregnant mother giving birth the moment she steps on American soil!" Choose whatever villain you wish for the delivery. The lefties can imagine Ronnie Boy calming us with his liquid voice. Those of other persuasions can choose Billary Klinton, promising us health and benefits. Maybe I'll imagine that guy my parents told me about... I think his name was Mixon or something like that. I doubt it'll matter who's holding the wheel. I think the car's driving itself. If anyone has a good monkeywrench, send it my way. -john. -------------------------------------------------------------------------- John Blair: voice: (513) 529-2961 http://phoenix.aps.muohio.edu/users/jdblair/home.html KILL YOUR Finger me for PGP key. TELEVISION Too much proximity to folly tends to make it seem normal. --Edward Abbey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: xentrac@cybele.unm.edu (Kragen J. Sittler) Date: Tue, 19 Jul 94 01:37:30 PDT To: klbarrus@owlnet.rice.edu (Karl Lui Barrus) Subject: Re: Card Playing Protocol In-Reply-To: <9407182303.AA03222@flammulated.owlnet.rice.edu> Message-ID: <9407190837.AA15374@cybele.unm.edu> MIME-Version: 1.0 Content-Type: text Karl Lui Barrus: > The house shuffles, bit commits to the shuffle, and sends you the > hash. Then, you can begin playing, or you can try to break the system > by finding a deck with a matching hash. After you are done, the > casino sends you the deck and you can verify that you weren't cheated. > > All sorts of other stuff can be added later, like digital cash, etc. Salting the deck before hashing it could prevent the above attack. Hopefully not too many people will suggest this on the list. :) Kragen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ebrandt@muddcs.cs.hmc.edu (Eli Brandt) Date: Tue, 19 Jul 94 02:45:44 PDT To: cypherpunks@toad.com (cypherpunks list) Subject: Re: Sue D. Nym In-Reply-To: <9407190857.AA15475@cybele.unm.edu> Message-ID: <9407190945.AA10389@muddcs.cs.hmc.edu> MIME-Version: 1.0 Content-Type: text > I think that the evidence is pretty strong that Sue isn't Larry. This isn't something that needs to be argued. If "Sue" is Larry and reveals this through his or her actions, so be it. If he/she isn't, or doesn't, that's great. (I do have to wonder, though, who else would remail messages with Detweiler's "Organization: CRAM" header.) > I suggest that the cypherpunks list has been dominated by a few people > to a great extent. Actually, we're all T.C.May. > I want to avoid the police-state mentality, though, which permeates > the thinking of many cypherpunks. Could you elaborate on what you mean by this? I doubt many people on the list think that a full-blown _1984_ is just around the corner. Some of us are, however, not enamored of Clipper, Digital Telephony, ITAR, a National I.D. Card, or the like. I trust this does not constitute a full-blown "police-state mentality". > But I know that the government that rises in its place will be > different from any government the world has ever seen before, simply > because the circumstances it will arise in will be so unique. Hmm. I hope millenarianism works better now than it did the first time around. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: xentrac@cybele.unm.edu (Kragen J. Sittler) Date: Tue, 19 Jul 94 01:57:39 PDT To: cypherpunks@toad.com Subject: Sue D. Nym Message-ID: <9407190857.AA15475@cybele.unm.edu> MIME-Version: 1.0 Content-Type: text I think that the evidence is pretty strong that Sue isn't Larry. She's another person completely, with a different posting style, a moderate feminist and extreme leftist political stance, a willingness (possibly, probably IMHO) to forward unsubstantiated libels (Ollie North smuggling drugs? How likely is that?), a great deal of sensitivity to the feelings of others, and a beautiful capacity to find symbolism. I could be wrong about any or all of these, but they are my impression on reading her posts, both here and from the new-age religion group. I suggest that the cypherpunks list has been dominated by a few people to a great extent. They're highly intelligent people, their ideas are worth listening to, but they don't take well to being challenged. I think that if we are to maintain a rational view of reality, we must listen to the views of people from outside. The tone has been rather paranoid IMHO much of the time. My opinion is that the repressive government shit that several prominent and articulate cypherpunks fear so greatly is unlikely, for the simple reason that the government is in the process of communist collapse. If it takes on health-care as well as all of the things it has taken on so far, it will die from the inside much faster. I predict within two or three decades, unless it becomes a police state. Needless to say, I don't want to be living here when that happens. But I know that the government that rises in its place will be different from any government the world has ever seen before, simply because the circumstances it will arise in will be so unique. We must be open to the opinions of others. We don't need to accept them without reservation; I'd like to do my best to make sure that what happens here after the Feds die is positive, and assures privacy. I want to avoid the police-state mentality, though, which permeates the thinking of many cypherpunks. Kragen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Tue, 19 Jul 94 00:20:35 PDT To: "pleiku!kelly@pleiku.com> Subject: Re: JUST GO AWAY Sue D nym! Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 2:14 PM 7/18/94, kelly@netcom.com wrote: > Hey detweiler... I am not as gentle as perry is... just go away... >you DONT have any votes here... p.s. I WIll be notifying netcom management >again of your activities... When I joined the list, I received a note describing Detweiler, and asking me not to react to said person. This seems like good advice. I have placed "Sue" in my mail filtering program. I suggest that those who feel that "Sue D. Nym" is Detweiler do the same, and ignore the person. If it is Detweiler, he's having his desired effect. Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: xentrac@cybele.unm.edu (Kragen J. Sittler) Date: Tue, 19 Jul 94 03:57:35 PDT To: ebrandt@muddcs.cs.hmc.edu (Eli Brandt) Subject: Re: Sue D. Nym In-Reply-To: <9407190945.AA10389@muddcs.cs.hmc.edu> Message-ID: <9407191057.AA16076@cybele.unm.edu> MIME-Version: 1.0 Content-Type: text Eli Brandt: > > I suggest that the cypherpunks list has been dominated by a few people > > to a great extent. > > Actually, we're all T.C.May. (Ignoring Det-bait :) No, but I think we *agree* with T. C. May more than can be explained by the kind of people who subscribe to the list. I think we see the logic in his postings, and since he is usually considerably better at argument than anyone on the list who disagrees with him, we tend to believe him. > > I want to avoid the police-state mentality, though, which permeates > > the thinking of many cypherpunks. > > Could you elaborate on what you mean by this? I doubt many people on > the list think that a full-blown _1984_ is just around the corner. > Some of us are, however, not enamored of Clipper, Digital Telephony, > ITAR, a National I.D. Card, or the like. I trust this does not > constitute a full-blown "police-state mentality". What I mean by this is that there are too many people who think that the above things will *matter*. Clipper is flopping and will continue to flop. DT, in whatever form, will never be useful; the government simply does not have the resources to closely watch the phone network. If a singularity-producing AI is born, well, all bets may be off... but then again, the AI might want a little privacy too. ITAR is dying, and we already have a National ID Card. We have had one for more than half a century. But the government which supports these things is being pulled gradually into the embrace of communism. Inexorably, communism sucks at the hearts of the American voters. The decline of America's current government is already irreversible. Our duty, as human beings at the scene of the crime, is to make its death as pleasant as possible, and its rebirth as innocuous as possible. > Hmm. I hope millenarianism works better now than it did the first > time around. :) It's not millenarianism, Eli. It's just confidence that in this age, when information is exchanged in ways it never has been before, the old forms of government and economy won't work anymore. Kragen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Elliott Date: Mon, 18 Jul 94 22:58:05 PDT To: cypherpunks@toad.com Subject: How to legally circumvent the PGP 2.6 "legal kludge"! Message-ID: <2e2b5b31.flight@flight.hrnowl.lonestar.org> MIME-Version: 1.0 Content-Type: text/plain How to legally circumvent the PGP 2.6 Legal Kludge. According to the pgpdoc2.txt that comes with PGP 2.6: >PGP version 2.6 can read anything produced by versions 2.3, 2.3a, 2.4, >or 2.5. However, because of a negotiated agreement between MIT and >RSA Data Security, PGP 2.6 will change its behavior slightly on 1 >September 1994, triggered by a built-in software timer. On that date, >version 2.6 will start producing a new and slightly different data >format for messages, signatures and keys. PGP 2.6 will still be able >to read and process messages, signatures, and keys produced under the >old format, but it will generate the new format. This incompatible >change is intended to discourage people from continuing to use the >older (2.3a and earlier) versions of PGP, which Public Key Partners >contends infringes its RSA patent (see the section on Legal Issues). This is the "legal kludge". However there is an undocumented PGP parameter in PGP 2.6 which appears to be intended to allow the PGP user to disable this "feature". This parameter may only be specified on the command line using the "+" syntax. It is thought that it was intended that one could disable this feature using a command like the following: pgp +legal_kludge=off -e file However this does not work. In the source file config.c we find: case LEGAL_KLUDGE: legal_kludge = value; break; Since legal_kludge is a Boolean variable, the specified value "=off" is in the variable "flag". Value usually has the wrong number, since it is not set for Boolean values. Thus due to what appears to be a bug, we can not use the "legal_kludge" parameter to disable the kludge. Perhaps the bug is not really a bug at all, but a feature. After all it does limit the interpretability of pgp 2.6 with earlier versions. We can not fix this bug without violating MIT's licensing requirements. >2. Software included in this compilation includes a feature that >causes the format of messages generated by it to change on September >1, 1994. Modification to this software to disable this feature is not >authorized and will make this license, and the license in the >underlying software, null and void. If we were hell-bent to frustrate RSA and MIT, we would simply use pgp26ui and not tell them about it rather than hack their sacred kludge. It would seem to be an impasse. Or is it? Note that value is declared statically: >static int value; Every time a numeric parameter is parsed the variable value is used to hold the number. So all we have to do is specify a numeric parameter of zero before we specifying "legal_kludge"! We can then set that parameter back to the desired value if zero is not desired. That is the following works! >pgp +cert_depth=0 +legal_kludge=off +cert_depth=4 -e file The above assumes that we wish to use 4 as the value of cert_depth. We set cert_depth to zero only to get the value of "value" to 0. The the legal_kludge parameter will set the value of "legal_kludge" to be =value=0, then we set cert_depth to the real desired value. This trick is legal, because we have not modified pgp 2.6 in any way. We are simply exploiting a bug or feature in the way PGP 2.6 is written. This kludge may seem to be too kludgy! It is asking a lot to ask users to type such a thing! But is this really a problem? Most users do not invoke PGP directly. They usually invoke PGP thru a mail program or some other shell program. These shell programs can be easily modified to do the right thing. In the worst case, people could define a shell alias to invoke pgp with the incantation! This discovery will allow people who must use PGP 2.6 to communicate with people with earlier versions of PGP! ------------------------------------------------------------------------------ Paul Elliott Telephone: 1-713-781-4543 Paul.Elliott@hrnowl.lonestar.org Address: 3987 South Gessner #224 Houston Texas 77063 -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Tue, 19 Jul 94 03:14:11 PDT To: Paul Elliott Subject: Re: How to legally circumvent the PGP 2.6 "legal kludge"! In-Reply-To: <2e2b5b31.flight@flight.hrnowl.lonestar.org> Message-ID: <9407191007.AA13606@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Tue, 19 Jul 94 5:48:41 +1800 From: Paul Elliott How to legally circumvent the PGP 2.6 Legal Kludge. [ Analysis of and clever workaround for legal_kludge deleted ] This kludge may seem to be too kludgy! It is asking a lot to ask users to type such a thing! But is this really a problem? Most users do not invoke PGP directly. They usually invoke PGP thru a mail program or some other shell program. These shell programs can be easily modified to do the right thing. In the worst case, people could define a shell alias to invoke pgp with the incantation! This discovery will allow people who must use PGP 2.6 to communicate with people with earlier versions of PGP! All of this is true. As someone who decided to start using 2.6, and who typically invokes it indirectly, I will start using it. However, Bizdos and buddies have still succeeded to some extent. Some people will use 2.6 without any attempt to bypass legal_kludge. Also Detweiler . . . I mean, Sue . . . may already be sending 800 zillion copies of your message to rsa.com. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kevin@beach.com Date: Sat, 23 Jul 94 17:04:08 PDT Subject: Traceless Communications Message-ID: <940718225304.1956AAC7M.kevin@beach> MIME-Version: 1.0 Content-Type: text/plain For anyone interested in private communications: We have a way to make untraceable phone, fax and modem calls! We've negotiated with a reseller to pre-pay a (huge)chunk of minutes at a set price. No information is taken. My company simply gives them the money and they give us an 800 number and a ton of random access codes to get into their network...from anywhere in the world(it can also be used as a travel card). We then make the number and codes available with no record of ownership. As well, by the time we distribute the access codes, they have been sequestered through 3 levels of distribution. Payment is made up front in cash or by money order and no record is kept of who gets which access code. No records, no invoicing, no auditing by Uncle Sam. Just complete communications privacy. Trial access codes are available in a block of 100 minutes for $75. Large volume discounts apply thereafter. FYI, another company is providing this same service at 90 minutes for $99. Call or email: Kevin T. Smith, President TeleSource (408) 247-4782 voice (408) 247-1070 fax ksmith@beach.com *****************NeXTMail Preferred******************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Tue, 19 Jul 94 04:13:34 PDT To: NetSurfer Subject: Re: Anti-Clipper Article in "THe Computer Applications Journal" Message-ID: <9407191113.AA09296@toad.com> MIME-Version: 1.0 Content-Type: text/plain Might I suggest that this is not the right newsgroup for anti-Clipper articles? I've never seen *any* Cypherpunk defend it; what's the point? Preaching to the choir? Repeat doses of brainwashing? Citations are fine; they show what the outside world thinks. Technical aspects are fine; there's a lot to be learned about Skipjack and key escrow. But there's little point -- on this list -- to hearing yet again that Clipper is bad (unless, of course, someone starts defending it here). --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 19 Jul 94 04:51:35 PDT To: kkirksey@world.std.com (Ken Kirksey) Subject: Re: GUT and P=NP In-Reply-To: <199407190029.AA07438@world.std.com> Message-ID: <9407191149.AA00764@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Ken Kirksey says: > I was reading Hawking's _Black Holes & Baby Universes_ and an interesting > question struck me: If a Grand Unified Theory exists, would it not > prove P=NP to be true? No. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Tue, 19 Jul 94 05:37:39 PDT To: John Douceur Subject: Re: Why triple encryption instead of split+encrypt? In-Reply-To: <9407190102.AA15543@netmail2.microsoft.com> Message-ID: <9407191237.AA21406@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > >Nonetheless, your cryptanalytic algorithm makes clear an additional > >constraints that must be placed on the system which I had not realized: > > >From the algorithm, the plaintext, and the cypher text, in must not be > >possible to reconstruct both the plaintext, and the cyphertext for either > >half of the message. > > >To that end I would suggest the improvement of making the splitting > >operation dependent on the keys. > > For that matter, one could have a third key which is used by the > splitting algorithm. If one chooses to make this splitting key a > function of the two DES keys, then this approach reduces to your > suggestion, at the expense of a smaller keyspace. It could be said > that, in the code fragment of my previous message, the splitting key > is fixed at 0x55555555. > > So now the meet-in-the-middle attack regains its earlier applicability: > A known-plaintext attack would encrypt P with the splitter, decrypt > C0 with DES, and attempt to meet in the middle to discover key K0; > similarly, decrypting with C1 to get K1. I don't believe this is true. You have C0 and C1, but you can not figure out P0 and P1 without the hash of the concatenation of both keys. Without this you can not do a meet in in the middle attack, right? BTW, after thinking about things, I would modify my earlier design in one way: Don't concatenate the negation of the two key hash to the hash. The point of that step was to split the cipher into two equal sized parts, but there is no reason to require that. In fact the possibility of different sized parts would add to the confussion. (The probability of an extreme imbalance in the size of the ciphers is extremelly small.) > If you can design a splitter > that is as cryptographically secure as DES (good luck), then the > resulting algorithm is as secure as double DES. I think that multiplexing based on the hash of the concatenated keys is as secure as the one way hash function is, no? > In your previous message, you commented: > > >I have a hunch that if I'm wrong, its because the time required to do secure > >non-redundant secret splitting is as large as the time I'm saving. > > If your secret-splitting algorithm is as secure as DES, then it probably > runs as slowly as DES does, making your hunch correct. However, even if > this were not the case, the security of this scheme is significantly less > than that of triple DES. Well I don't believe that this is the case, but there is one way to find out :). I believe that for messages longer than a couple of K, my algorithm provides substantially more security than its DES analog and is quicker. I'll write up a version of this that splits into 4 parts and post it here some time over the next week. I think that splitting into four parts should be about as quick as double DES while providing substantially more security than triple DES (which I will time it against). The question of the security of the split is difficult to resolve so I would like some help with it. Is multiplexing based on the hash of the concat of the keys as secure as the hash? Cheers, Jason W. Solinsky From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Tue, 19 Jul 94 05:56:56 PDT To: cypherpunks@toad.com Subject: Federal Control of Financial Transactions Message-ID: <199407191254.AA11524@panix.com> MIME-Version: 1.0 Content-Type: text/plain As regular readers will be aware, Tim May and I have been sparring with each other about the risks of various control strategies that the world's governments may deploy. I thought it might be helpful to make one of his fears concrete so that we can analyze it. I trust that I am not putting words in Tim's mouth. The major concern is the same one mentioned in the Book of Revelations: "REV 13:16 And he causeth all, both small and great, rich and poor, free and bond, to receive a mark in their right hand, or in their foreheads: REV 13:17 And that no man might buy or sell, save he that had the mark, or the name of the beast, or the number of his name." So the Feds deploy a card (smart or dumb) that has to be used for most transactions and lets them track everything we do. Tourists are brought into the system through the use of temporary cards (or the machine-readable strip on their passports which already includes a space for a national ID number.) How is this most likely to come about? I consider force majeure to be unlikely. It would be rough to get Congress to impose a burden like this on businesses (who would have to completely wire themselves) in a formal vote. It is not necessary to do this in any case since they know they can't snag everyone into the system. They just want to capture most of the transaction data. If they can do it administratively without involving Congress in controversy, they will use that approach. Clipper and the Post Office agitprop on the US Card give us a possible scenario. The P.O., desperate to find a reason to exist as its core business drains away to the wires and private carriers, would like to become the primary digital signature authorizers for the U.S. It claims to be able to put millions of "US Cards" in the hands of happy shoppers within months of the go-ahead. (Assuming they use FedEx for the actual *shipments* of course). The recently attempted "Clipper maneuver" of game strategy (government preemption by standard setting rather than by direct application of force) shows us how the US Card system might be actually deployed. The government adopts the standard it likes and tries to make it the de facto standard by requiring it for most official business. An instant market is thereby created. No congressional action required. Similarly, the government might try to preempt the market for digital signature and commercial encryption technology by deciding to make anyone who wants to use a digital signature system in dealings with the government use the Post Office or some such agency as the signature authenticator. Thus bids, purchasing, benefits, and taxes could all require your "US Card" registered at your local post office. The government would then hope that commercial users who would need to use the government's system for tax filings anyway would also use it for its ordinary dealings with the public. Then if a health care bill drafting you into a "universal coverage" army is ever passed, the "US Card" also becomes the Health Security Card you will have to show to get a job in the US. Thus, all sorts of authentication transactions would pass through the powerful and efficient post office data network and the ex-countercultural/born-again control freaks Inside the Beltway could get their jollies tracking your employment and purchases. What's the big hole in this frightening scenario? Ask yourself one question. Why is the Post Office looking around for some useful work these days? Didn't they have a monopoly guaranteed by the Federal Government for more than 100 years? If they couldn't make a go of it with a pure coercive monopoly during a time of slower commercial activity, what makes them think that they can compete *without* a genuine coercive monopoly in a time of constant change. Governments have proved over and over again that they can go broke running "guaranteed" money spinners like state lotteries and such. They don't stand a chance in a marketplace that will break the hearts of the brightest people this planet has ever produced. What has recent history established? Governments are weaker. Why didn't the Amin mandate Clipper? No political ability to do so. Why are banks and telecoms being deregulated in nearly every country on earth (in spite of propaganda about "risks" and "public needs"? Why have exchange controls (a common feature of life a generation ago) become impossible almost everywhere on earth? Is it "free market ideology" that has triumphed or did the *reality* of markets rather than the *idea* of markets hit governments on the head. To those who romanticize the power of the State in the modern world I ask, why doesn't Clinton impose wage and price controls, exchange controls, tariffs, and a full-blown industrial policy? Why doesn't he nationalize the steel industry, guarantee jobs for all, confiscate all estates above $100,000, impose 95% income taxes on those making more than $40,000/year, and all of the other proposals that were popular earlier in this century? I doubt that he is restrained because of his deep commitment to human liberty. He doesn't do it because he can't. Markets wouldn't put up with it. His government would be destroyed (by capital flight.) In this connection, I invite everyone to read the excellent profile of Japan in last week's Economist. It discusses the current and growing Japanese commitment to deregulation and what is driving it. That issue is a keeper anyway because of an article on commerce on the Internet and (as has been mentioned before) the use of the word "anarcho-capitalism" in an article comparing Thailand and Singapore. Assuming that the government were to attempt to establish a Post Office mediated digital authentication system, there is no guarantee that it would work. Foreign users would presumably use foreign systems to authenticate their transactions. Some of these systems might be run by privatized foreign PTTs or by others. Note that since banks and credit agencies will still have to approve the transactions anyway (to make sure you've got the dough), they may decide to use other systems for signature authentication. It would not really cost them any more. Since information is cheap, setting up a system to use several authentication systems is almost as easy as setting up a system to use one. (Particularly since you have to do it anyway.) It is difficult to imagine the P.O. being able to compete in the cutthroat world of credit processing. Recall that even today, there are companies that pick up and deliver your mail to the P.O. to speed the process along. Similarly, expediters may interpose themselves between the customer and the P.O. to speed authentication in the even that the P.O. network is slow or inefficient (likely). Here again, Clipper gives us some hints as to how the attempted market cornering might work out in practice: The Admin is currently floating stories about perhaps withdrawing Clipper in favor of "wider discussions" with the industry. Clipper is already painfully obsolete and it isn't even shipping in quantity. Inefficient government monopolies create marvelous profit opportunities for markets to arbitrage the gap between cost and price. In a highly efficient networked world, it will be very difficult for governments to compete. DCF Why Pizza Hut should hire *me* as their spokesman: "Why does Pizza Hut oppose mandatory, employer-paid health insurance in the US even though we are forced to pay it in Japan and Germany? We support the principle of cultural diversity under which different societies experiment with different methods of social organization. Germany and Japan have chosen one road, we have chosen another. Pizza Hut would not voluntarily impose on our US customers the burden of the very high food costs that the agricultural policies of Germany and Japan impose on their citizens. Similarly, we would not choose to impose on our US employees the burden of bureaucratically designed employment contracts. Pizza Hut supports the right of our customers to enjoy the least expensive and best pizza on earth and the right of our employees to bargain with us collectively and individually concerning the conditions of their employment." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 19 Jul 94 06:57:22 PDT To: perry@imsi.com Subject: Re: GUT and P=NP In-Reply-To: <9407191149.AA00764@snark.imsi.com> Message-ID: <199407191356.IAA28134@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > Ken Kirksey says: > > I was reading Hawking's _Black Holes & Baby Universes_ and an interesting > > question struck me: If a Grand Unified Theory exists, would it not > > prove P=NP to be true? > > No. > > .pm > Ok Perry, I am not going to let you off that easily. Could you elucidate why you feel that such a GUT would not solve this problem even in principle? If a GUT could answer definitively whether there were a many-worls interpretation this would definately address at least peripheral aspects of the P=NP problem. It would also, necessarily, describe some limitations on computations and problem complexity. When one considers that there is no clear definition or proof of the exact solutions methods to prove P=NP it seems premature to posit such a definate answer. While it might not be true that it would solve the problem in toto it may be true that a clarification of the boundary conditions might make the solution easier by reducing the number of choices of methodology one might look at. I am interested on why you feel a GUT would have no effect, at least, on the boundary conditions of the problem? Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 19 Jul 94 09:11:49 PDT To: stanton@acm.org Subject: Re: Leaving the Country In-Reply-To: <9407191352.AA07329@sten.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 19 Jul 1994, Linn Stanton wrote: > . . . > The real problem that I see is getting legal assets out of the control and > monitoring of the US/IRS. Especially without taking a bath in the process. > > It is much easier to launder illegal assets than legal ones, and any method > would need to handle NYSE securities to be useful. Can do. If Duncan and I gave a privacy seminar, who would be interested in participating? Private e-mail responses, please. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 19 Jul 94 07:13:58 PDT To: xentrac@cybele.unm.edu (Kragen J. Sittler) Subject: Re: Sue D. Nym In-Reply-To: <9407191057.AA16076@cybele.unm.edu> Message-ID: <199407191413.JAA28997@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > the above things will *matter*. Clipper is flopping and will continue > to flop. DT, in whatever form, will never be useful; the government > simply does not have the resources to closely watch the phone network. > If a singularity-producing AI is born, well, all bets may be off... > but then again, the AI might want a little privacy too. ITAR is > dying, and we already have a National ID Card. We have had one for > more than half a century. > On the issue of AI, the Dept. of Treasury has a AI project as White Sands which is intended to watch real-time the monetary transactions of the citizen-units real-time (quite a task if you ask me). It would not be a stretch of the imagination to see such technology hooked into a network of intelligent switches for real-time communications monitoring. In most cases all the AI would need access to is the identity of the parties, not necessarily the entire contents of the communication. As to the national ID card you refer to, is this the Social Security Card? If so it is not, nor was it ever meant to be, a national ID card. The only agencies which *require* access to it are the IRS and the SSA. > But the government which supports these things is being pulled > gradually into the embrace of communism. Inexorably, communism sucks > at the hearts of the American voters. The decline of America's > current government is already irreversible. Our duty, as human beings > at the scene of the crime, is to make its death as pleasant as > possible, and its rebirth as innocuous as possible. > Seems to me we are looking at Socialism and not Communism as the trend of the day. Communism implies that we all work together in a 'commune' where all is owned by all. Socialism however is the belief that the people can handle small amounts of private ownership and responsibility but ultimately the power resides in the authorities. The situation really reminds me of the post-WWI conditions in Italy when Mussollini took over and instituted facism as the order of the day. The only good thing one can say about that is that the trains run on time. > :) It's not millenarianism, Eli. It's just confidence that in this > age, when information is exchanged in ways it never has been before, > the old forms of government and economy won't work anymore. > I do not believe this for a minute. Governments and economies are mitigated by psychology not technology. Technology is the means, not the goal. The information is what is important, not how it is transfered. While it is true that the existing systems are having a hard time keeping up with the technology this is due to beurocratic inertia to do it as it has been done in the past more than any particular aspect of technology which prevents its use by any particular party. If your thesis is correct then we have nothing to worry about and our 'meeting' here is a waste of our time, we should be out pushing technology even harder and not worrying about government and its policies in any way. I get the impressio that you feel the world is driven by technology and I hold that people always have and always will drive the world and how it turns out. Technology is a means to an end, not an end unto itself. Take care all. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Tue, 19 Jul 94 07:32:43 PDT To: cypherpunks@toad.com Subject: GUT and P=NP Message-ID: <9407191429.AA02051@vendela.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain (flashing mathematical credentials) Okay, I was hoping this would die quietly, but sinces it isn't.... GUT is a physical theory. If true, it is believed, it would be possible to manufacture a computer which excedes a Turing machine in several important ways. In particular, it is believed that a "quantum computer" could perform certain NP tasks (factoring) in P time. BUT, as I read it, this has _nothing_ to do with the P/NP question. It simple creates a new area of inquiry, the QP/QNP/QNP-complete area. (The first qu question being wheather some of these sets are empty.) The P/NP question is a question about Turing machines, and as such, would not be affected by the creation of a non-Turing computer. As for boundaries... GUT _might_ give us a single equation that contains all physical laws. But so what? We can't even solve the three-body problem for gravity! Chaos is an emergent process. Have fun. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vinod Valloppillil Date: Tue, 19 Jul 94 09:49:26 PDT To: cypherpunks@toad.com Subject: RE: Big Brother comes to Campus Message-ID: <9407191649.AA02521@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Personally, I don't think I have any real problem with it. Unlike a government approach, you still retain some level of choice -- i.e. if you don't like Mankato's ability to track you through this card, don't go to Mankato, or perhaps more realistically, minimize usage of the card. This seems kind of similar to the arguments about a company's right to use escrowed keys. There is no reason why a company can't mandate that all use escrowed keys for employees conducting company business (email, transactions, etc.). If the company is regularly using its keys to examine your mail and it pisses you off, quit and work for a different company that treats its employees with more respect. In any case, choice is preserved. Vinod From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Tue, 19 Jul 94 06:40:49 PDT To: cypherpunks@toad.com Subject: Re: Expose on North's Arm Smuggling Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Mon, 18 Jul 1994 19:53:45 -0700 From: someone It IS Detweiler. For sure. Fine. I don't care. If he's going to behave himself, what's the problem? If not, we should censure him as we would censure anyone. Worrying about whether *this* person or *that* person is Detweiler is completely unproductive. -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Douceur Date: Tue, 19 Jul 94 09:50:08 PDT To: cypherpunks@toad.com Subject: Re: Why triple encryption instead of split+encrypt? Message-ID: <9407191650.AA02589@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >From: >Date: Tuesday, July 19, 1994 8:37AM >> So now the meet-in-the-middle attack regains its earlier applicability: >> A known-plaintext attack would encrypt P with the splitter, decrypt >> C0 with DES, and attempt to meet in the middle to discover key K0; >> similarly, decrypting with C1 to get K1. >I don't believe this is true. You have C0 and C1, but you can not figure >out P0 and P1 without the hash of the concatenation of both keys. Without >this you can not do a meet in in the middle attack, right? Wrong. (sorry to sound so authoritative; just wanted to make my position clear.) If you knew how to perform the split, there would be no need for a meet-in-the-middle attack; you could just attack each of the DES encryptions of the split data separately. Recall that a meet-in-the-middle attack is a method for cryptanalyzing a message that has been doubly encrypted, as the following: I = E0_K0(P) C = E1_K1(I) By this nomenclature, I mean to imply that not only the keys but also the algorithms may be different between the first and second encryptions. Meet-in-the-middle works by encrypting from P towards I, decrypting from C towards I, and attempting to meet in the middle. For algorithms with large keyspaces, this attack requires so much memory for storing intertext as to be almost absurd in today's world, but it is a valuable theoretical technique for demonstrating that double encryption provides little more computational security than single encryption. I am claiming that your technique: P0, P1, P2, ... Pn = S_KS(P) C0 = E_K0(P0) C1 = E_K1(P1) C2 = E_K2(P2) . . . Cn = E_Kn(Pn) Can be decomposed into parallel double encryptions, and is therefore just as vulnerable to a meet-in-the-middle attack as double DES (or more so, if your splitting algorithm is less secure than DES). NB: When I use the term "double encryption" here, I am not referring to your use of DES multiple times after the split; I am referring to the splitting itself as the first encryption, and the DES as the second encryption. Let us define the function Sx_KS(P) as the portion of the splitting algorithm which produces Px: P0 = S0_KS(P) P1 = S1_KS(P) . . . We now have a parallel set of double encryptions as follows: P0 = S0_KS(P) C0 = E_K0(P0) P1 = S1_KS(P) C1 = E_K1(P1) . . . Each of these double encryptions is vulnerable to a known-plaintext meet-in-the-middle attack from P to Cx. >Don't concatenate the negation of the two key hash to the hash. The >point of that step was to split the cipher into two equal sized parts, >but there is no reason to require that. In fact the possibility of >different sized parts would add to the confussion. (The probability >of an extreme imbalance in the size of the ciphers is extremelly >small.) >I think that multiplexing based on the hash of the concatenated keys >is as secure as the one way hash function is, no? In my above argument, I assumed a splitting key which is completely independent of the DES keys. This will be more secure than a splitting key which is *any* function of the DES keys, since it increases the size of the keyspace. >> the security of this scheme is significantly less >> than that of triple DES. >Well I don't believe that this is the case, Perhaps you do now? >but there is one way to find out >:). I believe that for messages longer than a couple of K, my algorithm >provides substantially more security than its DES analog and is quicker. >I'll write up a version of this that splits into 4 parts and post it here >some time over the next week. I think that splitting into four parts should >be about as quick as double DES while providing substantially more security >than triple DES (which I will time it against). If you still maintain this position, then either you have not understood my argument above, or I seriously misunderstand your algorithm. If you have not yet been convinced that you have not eliminated the meet-in-the-middle attack as triple encryption does, then I welcome your algorithm in code, so that I may see if I am missing something fundamental in your approach. However, I strongly suggest that you review meet-in-the-middle attacks as described by Merkle and Hellman and judge for yourself their applicability to and effectiveness against your algorithm. >The question of the security of the split is difficult to resolve so I would >like some help with it. Is multiplexing based on the hash of the concat of >the keys as secure as the hash? The security of the generation of the splitting key from the DES keys is almost irrelevant. You can guarantee that the splitting key is completely uninferable from the DES keys by making them independent, yet the split+encrypt algorithm is still as weak as (or weaker than) double DES. JD -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLiwC4EGHwsdH+oN9AQFfIQP+MoNBMzrrZiTJYdF2eIuwLiprxTLeqBpR pxNfOrQ190Ugw+BGcjgbb7r1HZkpPtvNaXEtS/n0jBDasMalnwnPbNDM1rpl0ZkY qWsGcLXhb5MQr/sCN9E5Bud8QCRD1eF+OL3jLUxIq3fKVuECA1zk+4osE2bTw2Fv shX6vT8xZjg= =COAe -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Tue, 19 Jul 94 06:51:54 PDT To: cypherpunks@toad.com Subject: Re: Leaving the Country In-Reply-To: Message-ID: <9407191352.AA07329@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort writes: > >From what Tim alludes to, I still think he is just plain wrong about how > bad things would be on him. He's probably getting bad advice from > practicing lawyers who have a vested interest in having financial privacy > "difficult" to obtain. (More billible hours, more fees.) For the rest > of us who aren't retired zillionaires, though, there is plenty that can > be done. The real problem that I see is getting legal assets out of the control and monitoring of the US/IRS. Especially without taking a bath in the process. It is much easier to launder illegal assets than legal ones, and any method would need to handle NYSE securities to be useful. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 19 Jul 94 07:54:07 PDT To: cypherpunks@toad.com Subject: Recent references to Crypto in the media... Message-ID: <199407191453.JAA01223@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi all, Just a note to alert those interested that the latest issue of PC Magazine has two articles about crypto. One is about public key and DES and the general currents. The second is in reference to WinCrypt. Both articles are very general and do not delve into technical discussion. Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Tue, 19 Jul 94 09:06:48 PDT To: jdblair@nextsrv.cas.muohio.EDU Subject: Re: y'all gotta see True Lies In-Reply-To: <9407190601.AA14391@ nextsrv.cas.muohio.EDU > Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 19 Jul 1994 jdblair@nextsrv.cas.muohio.EDU wrote: > 2) A "blanket order" to a vague, unknown government agency to wire tap > anything they feel like. Dont forget the abuse of this to tap his own wife! I am sure that convinced everyone that there needed to be no oversite on this.(not). They also mentioned that unauthorized wiretaps were a felony, but also showed the man ignoring it. > 5) Of course, every hacker in the audience noticed that the rich > multinational zillionaire is unable to choose encryption secure enough to > fend off an attack on minutes in length using computer equipment in a van! > What was he using to hide his records? Enigma? No! an atack on enigma would take much to long, must have been [in]deskrete. > 6) Oh yeah, the women are unable to do anything except talk on the phone, > get into catfights, give men blowjobs, and kill people by accident. The I liked that part.:-) > 7) Luckily, amid all the casual death in the name of national security and > the american way, we have Arnie pointing out that "he only kills bad > people." Reminds me of the time I was at the Space and Rocket Center in The exact line was Q: "have you ever killed anyone?" a: "Ja, but they were all bad". > Huntsville, right after the Gulf War. They had a patriot missile on > display, along with the wreckage of a "busted scud." A mother pointed to > the missile, saying to her son, "Look, its the patriotic missile." I am > not making this up. Raising good little sheep for the fatherland. > I doubt it'll matter who's holding the wheel. I think the car's driving > itself. And it is not a pendulum swinging back and forth, it is a car swerving from the right lane to the left lane and heading for a cliff. > If anyone has a good monkeywrench, send it my way. Hehehhehehehehheheheheh. Berzerk, Green Libertarian ******************* Hey, those dams were paid for by stolen tax money, right? Does that mean we can blow them up? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Tue, 19 Jul 94 10:07:35 PDT To: cypherpunks@toad.com Subject: the Cypherpunk and the Shadow Message-ID: <199407191707.KAA09373@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain L.Detweiler here. I'm extremely hurt by Hal Finney's recent accusations that I am trying to `sabotage' remailers. Quite to the contrary, I am attempting to strengthen your infrastructure through frequent use and pointing out the lapses in design. I see cypherpunks attacking Unix security holes with such fervor, but how is that you, as designers, failed to even anticipate a `geometrical explosion' attack after several years of remailer operation? If I wanted to destroy your remailers I would be sending you exploding mailbombs every second! Hal Finney claims that I have a `well known enmity' to anonymity & pseudonymity. Quite to the contrary I am fully in favor of responsible uses of it. But I also believe it is not for a remailer operator to determine `responsible use'. (And, actually, I thought you did too). The entire population of cyberspace does not understand this simple concept: cutting off a message at the source is censorship; cutting it off at the destination is filtering. I am trying to force people to understand this. Where are the reputation systems that some Cypherpunks have talked about? They are *far* more important to cyberspatial development than remailers. And in fact they will help us deal with remailers in a positive way. The essence of the animosity toward remailers is not that anonymity is involved, but that people wish to be able to control what they themselves read, and (for the closet control freaks) what other people read. The latter urge I believe is generally a perversion of free speech, outside of exceptional cases (e.g. where a parent controls what their child reads, although even this I have some objections to). But the former demand is certainly legitimate. I don't believe we have a right to ever *force* anyone to listen to us. The basic solution to this is a reputation system that associates a `credibility' or `interest' factor to `sources' (e.g. senders, identified by their email addresses) based on collective judgement, i.e. voting. It is a trivial concept but one which has so far utterly eluded *everyone* in cyberspace. It is the solution to virtually every filtering and censorship hullaballo that erupts every few seconds at some place over Usenet, mailing lists, and cyberspace. The Cypherpunks are in the best position to implement such a system. But instead you attack the wrong end of the problem, just as everyone else in cyberspace. Your philosophy should push you to realize the solution, but you are blinded by the same delusions that everyone else is. As for recent messages sent to remailers: it is true that I have been sending many messages. Mathew Ghio has switched off his remailer until they stop, he says. How fragile a system! How utterly fragile! Strive to achieve the level of resiliency of a phone system. Does the whole network come to a halt when one crank caller gets loose? Do people panic and scream that We're Under Attack By the Detweiler The Antichrist when some telemarketer gets a computerized autodialer? In cyberspace, it is the equivalent of an atom bomb. Why? Because it is an untamed wilderness, full of petty demagogues who derive their power and get their jollies from perpetuating this turmoil by failing to modify the infrastructure and adopt the attitude `our system is not so fragile it will be destroyed by abuse'. Yes, that is the key: abuse of the phone system exists, but there are established protocols for dealing with it. It is not a case of every new `abuse' becoming an international debacle with hordes of people screaming for blood and vengeance. Zen saying: `man stands in his own shadow and wonders why it is dark'. * * * Yes, I am sending out many messages through your remailers. They are designed to get Netcom to change what I see as oppressive policies: 1. They do not agree that their own forums are public forums. They prohibit notes about competition and intimidate people from posting criticism by calling them over the phone over negative posts. 2. Bruce Woodcock censored my other account for the reason that I borrowed a Support `signature' for satiric effect (in news.admin.policy). On the phone he took the ridiculous position that it wasn't my stealing the signature but `the content of the message'. 3. Bruce Woodcock at Netcom fails to make his affiliation with Netcom clear in his messages in netcom.general. He has repeatedly browbeated and dismissed customers in the forum. I see him as illustrative of a problem at Netcom where the sysadmins don't really give a damn about any individual user or customer satisfaction of individuals. And there is *no coherent policy* about terminating accounts. 4. Whether you realize it, when the people you don't like are censored, your own protection from tyranny and oppression is diminished. If the least among us is not free or has been done an injustice, then none of us are free and we all have been done an injustice. When my account is yanked without any consequence to Netcom, they can yank any one of your accounts without consequence. 5. Freedom of speech does *not* exist unless you have *security*. If you can be deprived your ability to post by anyone, anywhere, anytime, for any reason, you do *not* have any security. `BS. I can get an account somewhere else easy.' You are dangerously deluded in this thinking. Unless there are safeguards no one has any right. 6. I have deliberately gone "easy" on my output of messages to remailers. I could easily flood them all into oblivion. But I am sending messages at a gentle drip-drip-drip pace. They make an excellent cloud over any traffic analysis being done, IMHO. 7. Ultimately we are on the same side of freedom of speech and privacy. I have only criticized cypherpunks for hypocrisy and sinister aspects of your practices that seem to contradict your own adopted philosophy. If your philosophy was openly `we are going to poison cyberspace with untold tentacles to manipulate puublic opinion' I might still attack you but certainly wouldn't accuse you of hypocrisy 8. Someone remarked on my postings as `performance art'. This is my intent. I am quite amused at people like T.C.May calling it `intense abuse'. Hee, hee. I can imagine T.C.May going to see Star Wars and after getting out of the movie diverting all his money into Scud Launchers because it makes clear DARTH VADAR IS COMING! 9. Why should I lose my netcom account for vague, unspecified reasons? I am the Oliphant, the Thomas Nast, the Mark Twain, the Doonesbury of Cyberspace. And I have been censored at something like 5 accounts now for my editorial cartoons and razor-sharp satire in cyberspace. Why? Because I am a perfecting this misunderstood `art of flaming and provocation to effect social consciousness'. And every time that I am censored and no one gives a damn, and my jugular vein is slashed in front of you all with nary an objection (and an abundance of encouragement) it is a chip off of *YOUR* rights in cyberspace. 10. I am the Jew of cyberspace, kicked out of my house with my furniture confiscated at Netcom despite my pleadings. Yes, I had many megabytes of private email and files that were not backed up. And they all evaporated when someone at Netcom (gosh, I don't know who, they only give first names) decided they didn't like my scathing satire of Netcom in news.admin.policy. What was the procedure to censor me? The criteria? It is as unknown as civility in cyberspace. Cypherpunks, I continue to try to get you and the rest of the world in cyberspace to realize you are playing with fire and gasolene. You don't understand the forces at play and you, through your own actions and thoughts, are perpetuating a dangerously unstable system when simple solutions are hair-widths away. Why am I not implementing these so called `simple solutions' myself? Because the basic problem is not that no one is implementing them, it is that no one has the understanding to do so. This is a problem of a serious mental block on the part of everyone with a brain and a keyboard. And I am trying to break through that mental block in the collective consciousness of Cyberspace the only way I know how. If you permit my messages to percolate through your remailers, your infrastructure will be ultimately strengthened as people begin to understand that the proper response to inflammatory anonymous email is a disinterested "ho hum yawn" instead of erupting like Mount Saint Helens or shaking in livid anger like the San Andreas Fault. You complain about overreaction of outsiders to anonymous mail? It is nothing compared to your own insane frenzies. `THE REMAILERS ARE DYING FROM DETWEILER DAMNATION! YAAAAH' How can you claim I am trying to sabotage your remailers? I am immensely dependent on them. I am more dependent on them than *you* are. I don't have a voice without them. My Nyx account would be censored immediately from your screeching complaints if I didn't post through them! I can send messages, therefore I am. I cannot post from my own account, therefore I am dead. Look at how you target even innocent bystanders with postmaster-mailing-bomb campaigns without the slightest provocation! Look at how Tim May immediately exploits Netcom records to try to `out' me wherever I live in cyberspace? You should be ashamed of yourselves. Have you ever read Calvin? `Rules are for everyone else, not for me.' `I will have the power, but no one else will.' Your grandiose philosophy of privacy, in practice is that `We will be bathed in the riches of privacy but our enemies will be robbed of it.' I will continue to send my messages through your remailers. If you wish to shut them down because you really believe they are a threat to your existence, fine. But if they are, I think you should reconsider your philosophy of anonymity in cyberspace as fundamentally impossible in practice. I have been *gentle* with your remailers. I haven't even studied the Perl code for the *really* insidious holes and glitches. Believe me, if I wanted to destroy cypherpunk remailers I would have brought them to their knees a *long* time ago. I am trying to provide the impetus to you to *strengthen* them. And the Netcom `electric prod' is a way to kill two birds with one stone. Would I spend dozens of hours writing about `Anonymity on the Internet' if I was against it? No, your lesson to learn is that I believe in it with such passion that I have dedicated a significant fraction of my waking hours to promote it-- but through means that are poorly understood. Sincerely, L.Detweiler From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 19 Jul 94 07:11:03 PDT To: Jim choate Subject: Re: GUT and P=NP In-Reply-To: <199407191356.IAA28134@zoom.bga.com> Message-ID: <9407191410.AA00961@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate says: > Ok Perry, I am not going to let you off that easily. Could you elucidate why > you feel that such a GUT would not solve this problem even in > principle? Because the question "does P=NP" is a question made with respect to an abstract mathematical model that has nothing to do with the laws of physics or the "real world". The models it is based on are complete in and of themselves. Even in a Newtonian universe in which all things are deterministic, the mathematical concept of a non-deterministic Turing machine is possible. The notion that physics breakthroughs might help the problem is based on a complete and utter ignorance of the way mathematics works. It is as though one could show that the concept of one half doesn't "work" because in the real world you can never cut something perfectly in half. The notion also shows a complete ignorance of automata theory and its motivations. Turing machines are ALREADY impossible. They exist only in mens minds. A real Turing machine could never be built, period, because they require infinite tapes. A Turing machine is a MODEL of computation. The notion of a non-deterministic Turing machine was never based on the concept that such a thing could actually exist, but on the idea of asking the question "assuming one existed, what could one do with one that one couldn't do with a "normal" Turing machine." It is a common exercise in automata theory -- one sees many exercises of the form "what could you do with an N head M tape Turing machine, and how much faster can it compute". Did you suppose that just because one can't build oracles for unsolvable problems that the mathematics of oracles would suddenly disappear into the void? > If a GUT could answer definitively whether there were a many-worls > interpretation this would definately address at least peripheral > aspects of the P=NP problem. It would also, necessarily, describe > some limitations on computations and problem complexity. It would not have the least effect, any more than one could settle the question of whether the continuum hypothesis is true. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Tue, 19 Jul 94 09:15:21 PDT To: "Perry E. Metzger" Subject: Re: GUT and P=NP In-Reply-To: <9407191149.AA00764@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 19 Jul 1994, Perry E. Metzger wrote: > Ken Kirksey says: > > I was reading Hawking's _Black Holes & Baby Universes_ and an interesting > > question struck me: If a Grand Unified Theory exists, would it not > > prove P=NP to be true? > No. Unless *all* problems in the GUT were of class P and it was deterministic(ala bohm). And if wishes were horses beggars would ride. Roger, Never say never, Bryner. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Tue, 19 Jul 94 10:20:01 PDT To: cypherpunks@toad.com Subject: Re: Sue D. Nym Message-ID: <9407191718.AB19025@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 2:57 AM 07/19/94 -0600, Kragen J. Sittler wrote: >moderate feminist and extreme leftist political stance, a willingness >(possibly, probably IMHO) to forward unsubstantiated libels (Ollie ^^^^^^^^^^^^^^^^^^^^^^ >North smuggling drugs? How likely is that?), a great deal of ^^^^^^^^^^^^^^^^^^^ Uh, I hope you are being ironic and I am too dense to get it. >Kragen -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 19 Jul 94 10:25:12 PDT To: stanton@acm.org Subject: Re: Leaving the Country In-Reply-To: <9407191352.AA07329@sten.lehman.com> Message-ID: <199407191724.KAA20132@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (If you are not interested in the topic of money laundering, using crypto to avoid taxes, etc., hit "DELETE" now. Better this than sending me messages telling me that the "purpose" of Cypherpunks is discussing the latest versions of PGP 2.6ui and the like.) Linn Stanton hit the nail on the head: > Sandy Sandfort writes: > > >From what Tim alludes to, I still think he is just plain wrong about how > > bad things would be on him. He's probably getting bad advice from > > practicing lawyers who have a vested interest in having financial privacy > > "difficult" to obtain. (More billible hours, more fees.) For the rest > > of us who aren't retired zillionaires, though, there is plenty that can > > be done. > > The real problem that I see is getting legal assets out of the control and > monitoring of the US/IRS. Especially without taking a bath in the process. > > It is much easier to launder illegal assets than legal ones, and any method > would need to handle NYSE securities to be useful. Precisely! For those of us whose assets are already "visible," in the form of real estate or stock or the like, the prescripions of some on this list to "ignore them and they'll be powerless" (a paraphrase of this scofflaw approach) is not at all persuasive. Having been invited in to "chat" with my regional IRS officials in San Jose on a couple of occasions, and seeing my stock broker's wonderful computerized statements being forwarded to these same folks, I don't hold out much hope for escaping. Now I suppose some might say this is my fault, for not having acquired the assets in a foreign tax haven like the Cayman Islands, or not having lived my life by leasing my cars, only renting houses, etc. These were not options. While it is certainly true than I can easily hide modest amounts of assets, hiding large amounts is usually a one-way street. That is, the legal and jurisdictional repercussions have to be very carefully considered, as they can't be reversed once taken. Maybe they exist. I'm sure some people have hidden assets from the tax collector and still lived in the U.S. or other high tax rate states. But I'm not at all convinced by arguments that because some people have piled up unpaid traffic tickets, or have no assets to seize, and are hence "judgement proof," that this helps me or anyone else in my position (a bunch of my Silicon Valley friends, concretely enough). I'm sure the judgement-proofing Duncan Frissell talks about has worked for him, in his situation, but I've seen no convincing way to get from "here" to "there" in a way that I am remotely comfortable with. And I'd suggest that if Duncan really knows a way to do this--one that takes into account people's _current situations_, as opposed to suggesting that they should have chosen a different path in the past--then he should have no problem earning a million dollars a year as a tax consultant. Not having had the pleasure of meeting Duncan, I can't judge whether he's now earning rates like this. (If so, congratulations--and give me a call and I'll hire you. If not, why not?) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathan Zook Date: Tue, 19 Jul 94 08:29:22 PDT To: cypherpunks@toad.com Subject: Cypherpunks & math Message-ID: MIME-Version: 1.0 Content-Type: text/plain I know I'll regret this, but... I've seen a lot of comments by folks that indicates a high level of mathematical sofistication. So I'm curious. Please e-mail me as follows: SUBJECT: nomath If you've not had some Discrete Math course. SUBJECT: discrete If you've had Discrete Math. SUBJECT: algebra1 If you've had semester course on algebra. SUBJECT: algebra2 If you've had a year-long senior level course based on Fraliegh or some such. SUBJECT: grad If you've been to grad school in math. SUBJECT: firstcourse If you've had the prelim algebra course. (Hungerford or such) SUBJECT: prelim If you've passed your algebra prelim. SUBJECT: orals If you've passed your oral exam. SUBJECT: orala If your oral had a significant algebra component SUBJECT: candidate If you are a candidate in algebra. SUBJECT: phd If you have a phd in math. SUBJECT: research If you have published in number theory. I'm an "orala". Thanks! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 19 Jul 94 10:52:30 PDT To: nzook@math.utexas.edu Subject: Re: GUT and P=NP In-Reply-To: <9407191429.AA02051@vendela.ma.utexas.edu> Message-ID: <199407191751.KAA23246@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > (flashing mathematical credentials) Who cares? I mean, really? > Okay, I was hoping this would die quietly, but sinces it isn't.... > > GUT is a physical theory. If true, it is believed, it would be possible to > manufacture a computer which excedes a Turing machine in several important > ways. In particular, it is believed that a "quantum computer" could perform > certain NP tasks (factoring) in P time. Nope. A physical theory says nothing about this kind of stuff. It might, but it doesn't have to, which is the key issue. Suppose, for example, that the GUT (Grand Unified Theory) was Newtonian physics. Or Einsteinian GR. What could this possibly say about proving that P = NP? If the Really Truly Basic Unified Theory (RTBUT) is that subquark partons are scattering like billiard balls on a cosmic pool table, what could this possibly imply for theories of P = NP? Knowing that billiard ball physics is the RTBUT doesn't allow us to build computers that are really different from today's computers. Fact of life. Finding a solution to the shortest route between 50 cities is beyond current computer capabilitie, by many, many orders of magnitude. Doing it for 100 cities, or 10,000 cities, or as N increases further, will not made simple just because we learn in the year 2014 that gluons are made up of dentons and bound charmicles, all interacting via aptical foddering. Eric Hughes gave a mathematical perspective on this, I'm just giving a physics perspective. (Invoking quantum mechanics is something I'm avoiding discussing here, because it confuses things and may not be ultimately part of a GUT, logically. That's why I considered the less confusing example in which the RTBUT involved billiard ball scattering of sub-gluon or whatever particles. This GUT or RTBUT would _still_ not imply P = NP.) Another way to put it, there is no evidence, despite some speculation by Peter Shor, David Deutsch, Roger Penrose, and others, that any new theories of physics will allow "Super-Turing machines" to be built. In fact, most physicists discount this kind of speculation. Some of the work would need arbitrarily precise physical measurements, a situation not found in the real world....fits nicely with Eric's point about measuring the "reals"...real numbers in some sense have "infinite logical depth" and cannot be computed by any computer operating on discrete symbols....Smale at Berkeley has worked on the implications of building Turing machines with reals as the elements, and, indeed, amazing things happen, such as P = NP. But no such computer will be built in our universe, no matter what particles come flying out of the Super Duper Collider Looper. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Johnson second login Date: Tue, 19 Jul 94 10:11:32 PDT To: gedora!uunet!delphi.com!DAVESPARKS@uunet.uu.net Subject: Re: Triple encryption... In-Reply-To: <01HER66KT4XS9ASKAD@delphi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 16 Jul 1994 uunet!delphi.com!DAVESPARKS@gedora wrote: > Mike Johnson wrote: > > > Or for the rabid, clinically paranoid: > > > > 3des | tran | IDEA | tran | Diamond | tran | Blowfish | prngxor | > > [11 iterations deleted] > ... > There's always a trade-off, and you've just demonstrated one of the > extremes. In the final analysis, it's sort of like deciding whether to > spend $1000 on a security system to protect a $500 car, for "security", or > leave the doors unlocked and "hide" the ignition key under the mat for "ease > of use". Probably something in between makes the most sense. Agreed. > ... > What would you like to suggest in the way of key management to make that > "link" at least as strong as the algorithmic one? Your point is certainly a > valuable one, but the two aren't mutually exclusive. That would be like > saying that I won't buy a lock for my front door until I've first replaced > all my windows with something more sturdy than glass. It depends on the > nature and source of any potential attacks. To follow the analogy, some > "burglars" are better at lock picking than glass-smashing. Naturally, the two aren't mutually exclusive, but I'll not buy a vault door for my house unless I've got a vault to put it on. Anyway, I think the best key management so far is the PGP web of trust design of Phil Zimmermann's. I think this could be extended for other applications, too, like encrypted IP (swIPe?) and the like. I've been trying to think of ways to extend that to private key systems, too. Peace to you. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Tue, 19 Jul 94 08:26:54 PDT To: cypherpunks@toad.com Subject: Nat'l ID # ? Message-ID: <9407191526.AA20126@tis.com> MIME-Version: 1.0 Content-Type: text/plain It strikes me as anachronistic to worry about national ID numbers for privacy reasons. With data processing of the 1950's, someone would have needed a single index number in order to gather all records about me into one place. With today's excess computing power, there's no problem doing a kind of fuzzy fill algorithm -- find all my various numbers, record links between them and therefore equate them (MC 1234 5678 8765 1982) = (AMEX 9876 123655 83002) = (SS 788 84 2345) = Carl M. Ellison 2130 Mass Ave; Cambridge 02140 = (617) 876-6644 etc. To aid those who are computationally challenged, this entity could also create its own index number and let others refer to that -- even call it a national ID number. None of this requires a national ID card. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Tue, 19 Jul 94 11:31:00 PDT To: "Connie Sadler (415)725-7703" MIME-Version: 1.0 Content-Type: text/plain At 5:15 PM 7/19/94, Connie Sadler (415)725-7703 wrote: >On Tue, 19 Jul 1994 jdblair@nextsrv.cas.muohio.EDU wrote: >[. . .] I find lines like the above [about the women in "True Lies] very >offensive/non-professional. I won't let it stop me from continuing on, but >what's the point? I really don't get it. Neither do I. Connie's right, guys. How can saying that you like women whose best skills are oral sex and who are so klutzy that they kill people accidently do anything to promote civil rights through cryptography? At the least, please be a little more clear with your sarcasm; otherwise, you're just re-inforcing the "harmless guy-stuff" that leads directly to rape and wife-battering. Drunk driving used to be given a wink and a nod, and now drunk drivers rate somewhere near lawyers. Let's do the same for women, and promote cryptography at the same time by getting back on topic. >CS - b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): Protect your privacy; oppose Clipper. Voice concern over proposed Internet pricing schemes. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 19 Jul 94 11:51:02 PDT To: cme@tis.com (Carl Ellison) Subject: Re: Nat'l ID # ? In-Reply-To: <9407191526.AA20126@tis.com> Message-ID: <199407191850.LAA29869@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Carl Ellison writes: > It strikes me as anachronistic to worry about national ID numbers for > privacy reasons. With data processing of the 1950's, someone would have > needed a single index number in order to gather all records about me into > one place. With today's excess computing power, there's no problem doing a > kind of fuzzy fill algorithm -- find all my various numbers, record links > between them and therefore equate them My main concern with a "national ID card" is that it will be mandatory to carry, mandatory to use in various financial transactions (where showing ID is not presently required), and required for interactions with various government agencies. This would be far worse than the current mishmosh of various state driver's licenses (most of which currently lack mag stripes, barcodes, etc.) and other slips of paper. While I agree that the numbers from such cards are correlatable--and are, by the credit card companies, the credit rating triopoly, etc.--this correlation would be dramatically easier if a machine-readable card was required for interactions now handled without such cards. The government has explicitly stated that a goal of EES is to drive out competing forms of encryption by market methods (I think the market method for Clipper will fail, but that's another discussion). The same could be said for a national ID card. It would be so "painless" for other card-issuing agencies (DMV, VISA, MCI, etc.) to simply "piggyback" on the government's smart card. Voila! One card, total traceability of all transactions. And movements. And hotels stayed in. And ammunition bought. And so on. David Chaum correctly focussed on this chilling issue in his 1985 paper, "Transactions Systems to Make Big Brother Obsolete" (the paper has had various titles, as he refined the ideas...). Chaum's work on selectively-disclosing credentials deserves more attention than it's getting. That nobody in the "card business" is working on this stuff pretty much tells us we ain't gonna have it as an option. Bear in mind that under the current system, I don't have to carry identification (a raging civil liberties debate, but the conclusions I draw are that cops may ask for ID, but rarely will anyone spend time in jail for not carrying ID...and since I don't speak broken English and look Mexican, I'm not likely to be bussed into Tijuana and dumped). I also don't have to carry credit cards. The only "required" card I have is my driver's license (and my passport, should I wish to leave and reenter....and at the Mexican border I've never even needed that). I don't want this to change. I don't want a mandated ID card, then usable by default by all the other card-issuers, or tied to car registration, tax filing, visits to emergency rooms, jury duty, etc. That's why a national ID card is, in my opinion, much worse than the current mishmosh of cards and permission slips. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 19 Jul 94 12:18:15 PDT To: frissell@panix.com Subject: RE: Federal Control of Financial Transactions Message-ID: <9407191918.AA12833@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Some comments on Duncan's post: All of the arguments which he proposes against reasons why the government can't succeed are true and accurate; however, it is one of those things where "you know and I know, but *they* don't know"...... The examples which you relate of government failures from inefficiency, etc. have been proven time and again in history, but in that case why does history keep repeating itself, in slightly different variations. "......why doesn't Clinton impose wage and price controls, exchange controls, tariffs, and a full-blown industrial policy?" If he can succeed in implementing the Health Plan, and if the National ID were accepted, that would probably next on his agenda (if he were to be re-elected [2 more years]). One saving grace from all the discussions which are going on of the above projects is that they presently are just discussions, and if they could just be kept discussing these things, none of them will ever be accomplished. By the time the discussions are finished, everyone will have version 10.x of every computer app and all companies will be "virtual". Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 19 Jul 94 12:07:32 PDT To: rah@shipwright.com (Robert Hettinga) Subject: "But this is not really related to crypto, so...." In-Reply-To: <199407191842.OAA19431@zork.tiac.net> Message-ID: <199407191907.MAA01420@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Since Robert Hettinga specifically addressed his post to me, I presume he had me in mind when he wrote: > (flashing philosophical credentials) :-P > > > This GUT and P=NP thing smells awfully like scholastic bickering, don't ya > think? Look, I'm fed up with people giving advice on how such-and-such a topic is "far afield" form what they want to hear about. I'm especially unamused by folks (not Robert H., by the way) writing up a long post and then ending with a statement to the effect "But this is really not a crypto subject, so I suggest we not discuss this further."!! Translation: "I just wrote two pages on this, but I want the last word." I mean no insult by this...at least one of the frequent offenders here I also count as my friend. Im just pointing out the absurdity of it. If one thinks a topic is unimportant to the topics at hand, DON'T COMMENT! Equally absurd are all the anti-Detweiler posts, which simply gives him the attention from us he craves so much. (Even this post will. But then I'm not writing "Can't we just stop talking about Detweiler?" posts, unless this is counted as such, ironically.) What I'm saying is this: * if a topic bores you, delete it, or filter it. * but don't moralize about it as being "off-topic," when it clearly is "on-topic' to some people--the house of Cypherpunks has many rooms. * especially don't be so nervy as to write a long rebuttal to some post and then end with a suggestion that no further discussion is needed. That's what I have to say. And having said it, may I suggest that this is not really a crypto issue, and hence could you all just take my words as the last ones on this subject? (:-} for the smiley-impaired) ----Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Tue, 19 Jul 94 12:33:28 PDT To: xentrac@cybele.unm.edu (Kragen J. Sittler) Subject: DT, surveillance, and "the policeman inside" In-Reply-To: <9407191057.AA16076@cybele.unm.edu> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Kragen Sittler writes: > Clipper is flopping and will continue > to flop. DT, in whatever form, will never be useful; the government > simply does not have the resources to closely watch the phone network. The fact that DT allows real-time monitoring of conversations is secondary; the interesting effect is that it creates (to steal from .. Burroughs?) "the policeman inside", who *does* watch us at every moment. Surveillance can cause the subject to become his/her own watcher, an autonomous unit of self-suppression. This is the real danger of Clipper and DT. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLiwniH3YhjZY3fMNAQFZrgP8CDQDfwteIUkPGEbvUNvBbDQ+N11IFHrC UbOrLnTDGGYRuyrfrE66k7uKC/E3Pnr8ByfeioQSl98XVtNxBqGYrvRs/MoqZtoC V6K6LiDcmZ6TAsTXXsnuNvjdSBJVONH0yPIhiQrsLPK9XvlwyTmVmHtat4htu/Sf nMnHeYUVz3k= =fxC5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nym@netcom.com (Sue D. Nym) Date: Tue, 19 Jul 94 12:31:39 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: Federal Control of Financial Transactions In-Reply-To: <199407191254.AA11524@panix.com> Message-ID: <199407191928.MAA10224@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain OK, I will try a new tact of replying to an *existing* message so no one can accuse me of being off charter. frissell@panix.com (Duncan Frissell) >The major concern is the same one mentioned in the Book of Revelations: > >"REV 13:16 And he causeth all, both small and great, rich and poor, free >and bond, to receive a mark in their right hand, or in their foreheads: > >REV 13:17 And that no man might buy or sell, save he that had the mark, >or the name of the beast, or the number of his name." I have been reading some fascinating interpretations of these and other prophecies lately. Some interpretations that impress me deeply claim that the Antichrist ("Beast") will use the international communications infrastructure in exactly the way that Duncan is implying: enforced identity on all participants to participate in economic transactions. And he will "cut off" the nations that don't participate in his deification. How? Apparently, from what I can figure, seizing satellite communications control. Something struck me about Duncan's next comment, though: >So the Feds deploy a card (smart or dumb) that has to be used for most >transactions and lets them track everything we do. Tourists are brought >into the system through the use of temporary cards (or the machine-readable >strip on their passports which already includes a space for a national ID >number.) Actually, cypherpunks, I am going to become a human lighting rod and propose the following (I just haven't received enough eyeball-melting flames today yet). I think your cause for privacy would actually be *advanced* by promoting an ID *card* under the following condition: Anyone can obtain as many ID cards as they want. The *individual* can maintain the connection that "This is my card". But the government cannot draw the conclusion "This card belongs to so-and-so". From what I can figure, some of your technology like remailers and codes might be able to support such a scheme (maybe some of the hard core genious could expound on this). Now, suppose that the government did all its taxes through the use of the cards, instead of through *individuals* (as is the case with the current income tax system). That is, they might tax transactions on the cards slightly. The point I want to get at is that one can have a system that supports "identity-related" transactions without actually allowing the government to trace to a given identity. The absolute worst case scenario I agree is as described in the Revelations--having an "identity stamp" on your forehead or something. But note that the correspondence between humans and cards is wholly unrestrained. Before you accuse me of heresy, consider the system of email address privacy that was championed earlier by Perry Metzger: you can get any account on any system with any alias, and this protects you from people tracing you. And you can use the system. Would it be an OK compromise if a government was set up under the same system? I.e. you can get any cards you want, and you can "use the system", but the government can never trace you? I see discussions about tax avoidance and I wonder if people are really trying to just avoid taxes through privacy. This I think is a very dangerous possibility. It seems to me that governments have been around as long as people have and while it can get dangerous or oppressive with some variations of them, it can also get extremely dangerous *without* them. Do you want privacy, i.e. the government does not know who you are, but you still participate in a social system with government? Or do you just want to get rid of governments, and use "privacy" as the reason? Yikes. I agree that there is a possibility of a police state using identity "stamps" in a negative way. It allows them to correlate activities with people and target them. But if they cannot trace people, as would be the case with "multiple cards", do they really have any power over you? It seems like it could work to me. It seems to me the real danger is correlating business activities with individuals, not necessarily so much that those activities are taxed. Imagine a system like we have today, where you can have credit cards without actually revealing your identity to anyone. What if we had credit cards with all kinds of different "names" (IDs) and could pay the bank secretly? That would be a system that supported privacy but also supported the ability to interact in an economy. I think some attempt should be made to discriminate between mere "cards" for transactions that don't enforce identity but still allow transactions, vs. the requirement that transactions be traceable to particular human "vessels" (i.e., the Stamp of the Beast). >Clipper and the Post Office agitprop on the US Card give us a possible >scenario. The P.O., desperate to find a reason to exist as its core >business drains away to the wires and private carriers, would like to become >the primary digital signature authorizers for the U.S. But what if these signatures were not signatures in the sense today of a one-to-one correspondence of people to signatures, but the indirect relationship of people-to-email addresses? Wouldn't we want to *encourage* such a system? I keep seeing this stuff about "digital signatures"-- if people want them, wouldn't you be in favor of getting a strong system together? Maybe you should consider *supporting* the Post Office proposal if you can twist in the favor of *privacy*, i.e. allowing anyone to have multiple signatures as a basic prerequisite of the infrastructure. Here is an opportunity to impose the Cypherpunk vision of privacy in the real world, but instead you lambaste it. >Similarly, the government might try to preempt the market for digital >signature and commercial encryption technology by deciding to make anyone >who wants to use a digital signature system in dealings with the government >use the Post Office or some such agency as the signature authenticator. Would this necessarily be a "bad thing" if it supported "fluidity of identity" that I refer to? (Can't remember where I found that phrase; apologies to whoever invented it.) In fact, wouldn't it be an extremely "good thing" for the cause of privacy to have your ideas implemented in a massive, conservative (and therefore *entrenched*) bureacracy? >Thus, all sorts of authentication transactions would pass through the >powerful and efficient post office data network and the >ex-countercultural/born-again control freaks Inside the Beltway could get >their jollies tracking your employment and purchases. Again, if the system allowed "fluidity" it would be FANTASTIC IMHO. >Assuming that the government were to attempt to establish a Post Office >mediated digital authentication system, there is no guarantee that it would >work. There is no guarantee that *any* system will *ever* work. But it seems to me there is an "authentication vacuum" in cyberspace. If you can't find *something* to support, something you *don't* support will inevitably fill the vacuum. By criticizing the *reasonable* approaches as Orwellian, you may leave no choice but the Orwellian ones. --- "Someone" on "True Lies" >6) Oh yeah, the women are unable to do anything except talk on the phone, >get into catfights, give men blowjobs, and kill people by accident. The >only female villain is clever, but the screenplay is sure to point out >that she has not principle other than the dollar (or yen, pound, mark, >etc). This is a very male film, even without getting into that old 60's >cliche about missiles being penis extensions. ug. --- >Some words to "Sue": If you have, in fact, been the subject of stalking, >physical, net, or cyber, please accept my appologies on behalf of all >honorable males for failing to properly limit the number/range of these >monsters. Well, I do not appreciate threats in my mailbox such as "Go away--I'm not as gentle as Perry Metzger". I can't believe how torqued-up all you guys are. This mailing list is like a firing range. People, you may successfully get me to lose this account for no reason. I hear that Netcom has an itchy "trigger finger" and frankly, no one cares if anyone else loses a computer account. And some people have the audacity to call this "freedom of speech". What could be better? Just delete my messages if you find them irrelevant. Please, stop bringing all of mankind's strife with you into cyberspace. It is a "new baby" that is being stabbed with the sharp knives of your paranoia and hatred. I for one refuse to be intimidated by barbarians in cyberspace. You who say it is no big deal when an account is yanked, at that the provider should always have the perogative to do this--do you think this will ever happen on a global level? What if the provider of [x] satellite decides he doesn't like you? Your ideas do not scale well. In fact, they scale disastrously. IMHO every account that is yanked is another brick in the wall of the Antichrist's. It encourages the "ho hum" attitude when a great injustice has taken place. It is a subtle vice-press encroachment of liberty that happened in Nazi Germany as no one was looking--or, as everyone was. "Can we change the future"? It may be that in attempting to bring about a desired situation of suppressing the Beast we are actually playing into his goals. How can we know what to do? Well, for one, it seems to me that negative emotions like paranoia and revenge play into evil ploys. bye nym From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 19 Jul 94 09:27:34 PDT To: cypherpunks@toad.com Subject: Re: Federal Control of Financial Transactions Message-ID: <199407191625.MAA16624@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 8:53 AM 7/19/94 -0400, Duncan Frissell wrote: >Inefficient government monopolies create marvelous profit opportunities for >markets to arbitrage the gap between cost and price. In a highly efficient >networked world, it will be very difficult for governments to compete. Yeah. What he said. Arachno-Capitalism, anyone? You have to be careful to use the analytic methods of the present (modern financial concepts, for instance), to make informed guesses about the future. If you don't, and your analysis is clouded with a belief in the efficacy of command economies, you start to see totalarians behind every bush. I think Eric put his finger on it before when he said something about not demonizing the NSA. They were just wrong, and they were going to lose this fight because the technology was stacked against them. "Reality is not optional", to quote Thomas Sowell. While I've been watching this discussion about manditory identity, I keep remembering a couple of things I read a while ago. The first was Gerard K. O'Neill's book "2081". Gerry was the Princeton physicist whose undergraduate physics class started the space colonization craze of the late 70's. In "2081", O'Neill had posited a world where, among other things, everyone had micro-transponders. The ultimate nightmare of free people everywhere. Yet it had it's advantages. You could pick up something and walk out of a store, and since the store's receivers knew who you were and what you took, the item would be deducted from your bank account. Phone calls would be routed to follow you wherever you went. If a crime is committed, you have an alaibi. I'm pretty sure most of you have heard about Xerox PARC's work in this regard. There was an article in Scientific American about it a couple of years ago. I even saw that Olivetti has begun manufacturing the smart badges (transponders) upon which the technology hinges. I expect that strong cryptology is the way to make this technology work so that a person's freedom and privacy is actually enhanced. The other thing I remember reading was an old Esther Dyson (Freeman Dyson's daughter...synchronicity!) quote about the necessity for some kind of law which made personal information the property of the person whose information it was. Again, I expect strong crypto and market mechanisms will evolve together to enforce that legal claim at some point. Cheers Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 19 Jul 94 09:35:10 PDT To: Berzerk Subject: Re: GUT and P=NP In-Reply-To: Message-ID: <9407191634.AA01305@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Berzerk says: > Unless *all* problems in the GUT were of class P and it was > deterministic(ala bohm). That would make no difference. This tells us nothing about what problems that are not in class P are like -- and our question is, after all, if there are problems in NP that are not in P. The determinism never even comes into play. Beyond that, the possibility of such a mapping between P and GUT is so miniscule as to be infinitesimal, and certainly has nothing to do with the question of whether the universe is closed (which is what the original poster suggested), especially since GUT doesn't predict the mass of the matter in the universe and thus makes no prediction on openness or closedness. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 19 Jul 94 13:17:32 PDT To: frissell@panix.com Subject: FW: Federal Control of Financial Transactions Message-ID: <9407192017.AA16238@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Some comments on Duncan's post: All of the arguments which he proposes against reasons why the government can't succeed are true and accurate; however, it is one of those things where "you know and I know, but *they* don't know"...... The examples which you relate of government failures from inefficiency, etc. have been proven time and again in history, but in that case why does history keep repeating itself, in slightly different variations. "......why doesn't Clinton impose wage and price controls, exchange controls, tariffs, and a full-blown industrial policy?" If he can succeed in implementing the Health Plan, and if the National ID were accepted, that would probably next on his agenda (if he were to be re-elected [2 more years]). One saving grace from all the discussions which are going on of the above projects is that they presently are just discussions, and if they could just be kept discussing these things, none of them will ever be accomplished. By the time the discussions are finished, everyone will have version 10.x of every computer app and all companies will be "virtual". Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 19 Jul 94 13:15:34 PDT To: Cypherpunks Subject: YOUR TAX DOLLARS AT WORK Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, I just heard on the news that 1300 IRS employees have been disciplined for unauthorized accesses to electronically filed income tax returns. An IRS spokesperson said that under the current electronic filing system, there is no way to prevent unauthorized access, change, disclosure or loss of returns. As you may recall, last month the GSA told us the IRS could hand its paper based accounts either. I'm sure they will do much better, though, when the FBI runs the phone system, the Post Office controls digital identity and Hillary takes care of our health. May you live in interesting times, S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Tue, 19 Jul 94 12:21:29 PDT To: "Connie Sadler (415)725-7703" Subject: Re: Come On In-Reply-To: <01HEVY8UMCCK00156P@MR.STANFORD.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hey, my comment about likeing that part was just offhand, was "guy stuff" and "non-pc" and supporting something crude. I am not sorry. I liked it. If it had been a bumbleing and incompentent male lover who gave good snugle, as in le-fem nakita, I would have liked it even more(hey, I did:-) I am sorry if I can't be myself around some people here. I would like to ask those who objected to my comments about this to comment about that movie(if you have seen it). It would seem most liberal people I know said it was beautiful. Why did they not criticize the weak man in this film? Are your standards different, or would you apply this to that film also. Roger, who is not ashamed to be a guy. ******* Anyone ever made a titanium bullet?(before the prohabition or with the proper govt. approval, of cource) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 19 Jul 94 13:43:10 PDT To: SADLER_C@HOSP.STANFORD.EDU Subject: RE: Come On Message-ID: <9407192042.AA17822@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain I think that because there are proportionately so very few females on the list who post, that the gentlemen sometimes forget themselves and include some "men talk". But I haven't noticed anyone follow up on it; they never carry on and on as they do about LD (a much more interesting topic), and it isn't long before they get back to random numbers, Clipper, PGP, the intricacies of money laundering, etc. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 19 Jul 94 14:40:06 PDT To: Cypherpunks Subject: PRIVACY SEMINAR Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, Several of you have asked *where* my proposed privacy would be held. The answer is "cyberspace," natch. It would be "free" to you, but TANSTAAFL (There Ain't No Such Thing As A Free Lecture). Duncan and I, however, retain the right to charge you through the nose for personal consultations or services. The "when" questions will be answered as soon as Duncan and I can come up with a good plan of action. Thanks for all the positive responses. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 19 Jul 94 13:50:18 PDT To: cypherpunks@toad.com Subject: RE: the Cypherpunk and the Shadow Message-ID: <9407192050.AA18369@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain It's nice to see an intelligent & honest post from you, LD, even if I do disagree with you in your attitude and your methods of dealing with what you perceive as hypocrisy from the c'punks. I would like to address the issues which you brought up, but I don't want to bother the list with my comments, as I know that many have already gone through these too often and you are not satisfied with their rebuttals. Won't you reply to me personally, so that I may present a superior argument (mine). Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick G. Bridges Date: Tue, 19 Jul 94 11:42:53 PDT To: cypherpunks@toad.com Subject: Re: the Cypherpunk and the Shadow In-Reply-To: <199407191707.KAA09373@netcom6.netcom.com> Message-ID: <9407191842.AA24339@Walt.CS.MsState.Edu> MIME-Version: 1.0 Content-Type: text/plain Geez... When you guys said net.loon, you weren't just whistlin' Dixie... Wow... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 19 Jul 94 10:45:32 PDT To: cypherpunks@toad.com Subject: Re: the Cypherpunk and the Shadow In-Reply-To: <199407191707.KAA09373@netcom6.netcom.com> Message-ID: <9407191744.AA01454@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain catalyst-remailer@netcom.com says: > L.Detweiler here. I'm extremely hurt by Hal Finney's recent accusations > that I am trying to `sabotage' remailers. Cut the crap, Detweiler. No one believes you any more. You lie like a cheap rug. > Where are the reputation systems that some Cypherpunks have talked about? Reputation systems in people's brains are up and functioning as we speak. For example, your reputation right now is mud. > 9. Why should I lose my netcom account for vague, unspecified reasons? Because Netcom is a private organization, and should have the right to kick annoying jerks off just for being themselves if they feel like it. Free speech is a right. Free printing presses are not. You have the right to say anything you like, but not to use other people's resources to do it if they, for any arbitrary reason at all, decide they don't want you to. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 19 Jul 94 11:52:27 PDT To: Ben.Goren@asu.edu Subject: Re: Come On In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 19 Jul 1994 Ben.Goren@asu.edu wrote: > Drunk driving used to be given a wink and a nod, and now drunk drivers rate > somewhere near lawyers. Let's do the same for women, and promote > cryptography at the same time by getting back on topic. Associate women with lawyers? That's insulting to women :-) ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else, dammit -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Tue, 19 Jul 94 11:00:42 PDT To: Carl Ellison Subject: Re: Nat'l ID # ? In-Reply-To: <9407191526.AA20126@tis.com> Message-ID: <9407191759.AA21824@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Tue, 19 Jul 94 11:26:09 EDT From: Carl Ellison It strikes me as anachronistic to worry about national ID numbers for privacy reasons. With data processing of the 1950's . . . None of this requires a national ID card. But, nothing prevents you from acting on an individual level to make this the info gatherers job more difficult. There is plenty of reason to believe that effective strategies exist for keeping such data bases inaccurate. When such things have the force of law behind them, they are more worrisome. Making the info gatherers job more difficult is potentially a harder task and even attempting to inject bogus data could be criminally penalized. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Tue, 19 Jul 94 10:55:58 PDT To: cypherpunks@toad.com Subject: Re: Federal Control of Financial Transactions In-Reply-To: <199407191625.MAA16624@zork.tiac.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Tue, 19 Jul 1994 12:31:56 -0500 From: rah@shipwright.com (Robert Hettinga) At 8:53 AM 7/19/94 -0400, Duncan Frissell wrote: >Inefficient government monopolies create marvelous profit opportunities for >markets to arbitrage the gap between cost and price. In a highly efficient >networked world, it will be very difficult for governments to compete. Yeah. What he said. Arachno-Capitalism, anyone? Sure. It goes right along with PGP's web of trust. -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Tue, 19 Jul 94 14:03:49 PDT To: cypherpunks@toad.com Subject: Kragen == LD? Message-ID: <199407192104.OAA28295@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain "Kragen J. Sittler", xentrac@cybele.unm.edu, writes: >I think that the evidence is pretty strong that Sue isn't Larry. >She's another person completely, with a different posting style, a >moderate feminist and extreme leftist political stance, a willingness >(possibly, probably IMHO) to forward unsubstantiated libels (Ollie >North smuggling drugs? How likely is that?), a great deal of >sensitivity to the feelings of others, and a beautiful capacity to find >symbolism. I could be wrong about any or all of these, but they are >my impression on reading her posts, both here and from the new-age >religion group. Isn't a "Kragen" a fictional sea beast, something like a giant squid or octopus? Something with tentacles? And isn't Kragen's user name, xentrac, close to an anagram for tentacle? And isn't unm the University of New Mexico, adjacent to Detweiler's home state of Colorado? And here Kragen is praising Sue D. Nym for having a "beautiful capacity to find symbolism", when "her" posts seem to be random garbage? And didn't all of Kragen, Sue, and the various anonymous Detweiler posts all appear at about the same time? And hasn't Detweiler frequently discussed the use of multiple pseudonyms to mutually support and praise each other in order to build up an illusionary reputation? Makes you wonder... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: catalyst-remailer@netcom.com Date: Tue, 19 Jul 94 14:11:27 PDT To: cypherpunks@toad.com Subject: Re: Ms. Nym's stigmata Message-ID: <199407192111.OAA21143@mail2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain A quick review of the patent stigmata: > I have been reading some fascinating interpretations of these and > other prophecies lately. Frequent Biblical allusions, particularly fond of apocalyptic references. > I think your cause for privacy would actually be > *advanced* by promoting an ID *card* under the following condition: Attempts to mask underlying obsession with veneer of rationality. > Anyone can obtain as many ID cards as they want. Fixation on multiple personalities (tentacles, "pseudo-anonymity"). > Before you accuse me of heresy, consider the system of email address > privacy that was championed earlier by Perry Metzger: you can get any [ and later ] > Well, I do not appreciate threats in my mailbox such as "Go away--I'm not > as gentle as Perry Metzger". I can't believe how torqued-up all you guys > are. This mailing list is like a firing range. Frequent mention of Perry Metzger. Standard unit of torment: Perry Metzger. > system with government? Or do you just want to get rid of governments, > and use "privacy" as the reason? Yikes. Tireless apologist and supporter of government. > People, you may successfully get me to lose this account for no reason. Paranoia never far below the surface. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Tue, 19 Jul 94 11:30:14 PDT To: nzook@bga.com Subject: Re: Cypherpunks & math In-Reply-To: Message-ID: <9407191829.AA07796@tis.com> MIME-Version: 1.0 Content-Type: text/plain BS in math -- algebra2 plus not on your chart From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Tue, 19 Jul 94 14:31:12 PDT To: cypherpunks@toad.com Subject: Re: the Cypherpunk and the Shadow Message-ID: <9407192131.AA05790@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain Please point me to appropriate references if I am going over old territory. What if an anonymous remailer required that messages were digitally signed? To use such a remailer, you would have to register an e-mail address and public key with the remailer. Mail that you send through the remailer would only go through if it were properly signed with your key. The return address on the remailed message would be something that the remailer could use to get replies back to you. Chained remailing would still be possible if each remailer signed the messages that it sent out, verifying that it had been received from an address that is registered with it (which may be a user or another such remailer). This would provide a way of dealing with someone mail-bombing a remailer or through a remailer, because the messages from one person could be identified and filtered out either by the remailer or later on, as appropriate. If someone tried to generate a million different identities and public keys, that could be dealt with by imposing a time delay for registration, which would not have to be imposed under normal circumstances. The current cypherpunk remailers maintain strict anonymity by not keeping records the way the Finnish anonymous remailer does. But if you want to be able to get a reply, you still have to place an encrypted reply block in your message, which the remailer can decrypt, so you still lose anonymity in the case that someone compromises the remailer. That is no better than registering an e-mail address (which can be your anonXXXX address anyway) that the mailer stores encrypted along with your public key. For that matter, this would work if everyone had to register a public key with the remailer in order to send mail through it, but only people who wanted to be able to receive replies also registered their e-mail address. Then the only thing that would be required to prevent a mail-bomb attack would be to enforce a registration delay during such time as it became necessary. Having all messages identified, even though still anonymous, would make building of reputations possible. -- sidney markowitz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Tue, 19 Jul 94 11:26:27 PDT To: cypherpunks@toad.com Subject: Reputation In-Reply-To: <199407191751.KAA23246@netcom4.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) Date: Tue, 19 Jul 1994 10:51:42 -0700 (PDT) > (flashing mathematical credentials) Who cares? I mean, really? Because credentials are portable reputation. A college is not a place of higher learning, it's a reputation-granting institution. A college degree is no more valuable than the reputation it grants to you. And, once you establish your own reputation (as I have in my field), a college degree becomes moot. I wish colleges understood that. I wish students understood that. This leads me to wonder how encryption helps make portable reputations? Can it even? -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Tue, 19 Jul 94 11:32:40 PDT To: John Douceur Subject: Re: Why triple encryption instead of split+encrypt? In-Reply-To: <9407191650.AA02589@netmail2.microsoft.com> Message-ID: <9407191831.AA24540@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > I am claiming that your technique: > > P0, P1, P2, ... Pn = S_KS(P) > > C0 = E_K0(P0) > C1 = E_K1(P1) > C2 = E_K2(P2) > . . . > Cn = E_Kn(Pn) > > Can be decomposed into parallel double encryptions, and is therefore just > as vulnerable to a meet-in-the-middle attack as double DES (or more so, > if your splitting algorithm is less secure than DES). We thus far agree. Vulnerability is dependent on splitting it into parallel problems. > NB: When I use > the term "double encryption" here, I am not referring to your use of DES > multiple times after the split; I am referring to the splitting itself as > the first encryption, and the DES as the second encryption. AH! I hadn't been looking at it that way. I wish I had thought of it like that. You are then quite correct that meet-in-the-middle attacks can be done, but the key to the first encryption (the hashing multiplex) is 112 bits (for the split into two parts version) which would require 2^112 stored messages, substantially more than could possibly be stored by anybody ever (well, I guess ever is a bad word to use in this context). > Let us define the function Sx_KS(P) as the portion of the splitting > algorithm which produces Px: > > P0 = S0_KS(P) > P1 = S1_KS(P) > . . . > > We now have a parallel set of double encryptions as follows: > > P0 = S0_KS(P) > C0 = E_K0(P0) > > P1 = S1_KS(P) > C1 = E_K1(P1) > > . . . > > Each of these double encryptions is vulnerable to a known-plaintext > meet-in-the-middle attack from P to Cx. When I am multiplexing based just on the hash of the keys and not hash followed by negated hash, the cryptanalyst does not know how to derive Ci (i=1...n) from C. This is even more true if I interleave the cipher texts instead of sending them one after the other (which makes more sense if I am doing them in parallel anyway). Of course this only increases security by a few powers of two (about n-2 where the length of the hash is 2^n and we constrain the keys slightly to avoid lopsided splits) if the opponent has the memory available to do a meet in the middle attack for n=2. For n=4 this increased security becomes substantial however. (Combinations of numbers that add up to the size of the hash as constrained by the binomial distribution and splits that the program determines to be acceptable.) It is still far less security than is provided by the rest of the algorithm, however. So I suppose I should consider this to negligible (even if it is around 2^10) and concede the point. > >I think that multiplexing based on the hash of the concatenated keys > >is as secure as the one way hash function is, no? > In my above argument, I assumed a splitting key which is completely > independent of the DES keys. This will be more secure than a splitting > key which is *any* function of the DES keys, since it increases the size > of the keyspace. Certainly, but I figure that if using the hash of the keys stands up, then the stronger totally seperate version certainly will. > >> the security of this scheme is significantly less > >> than that of triple DES. > > >Well I don't believe that this is the case, > > Perhaps you do now? Your point is unquestionably valid, but I still believe that the security of the scheme, even when just splitting into two parts and using the hash of the keys to multiplex the split, is much worse (by more than a couple of factors of two) than DES. I suppose I have merely created a new hash based symetric cipher. I will have to look up the other hash based symetric ciphers and see how they compare. > >but there is one way to find out > >:). I believe that for messages longer than a couple of K, my algorithm > >provides substantially more security than its DES analog and is quicker. > >I'll write up a version of this that splits into 4 parts and post it here > >some time over the next week. I think that splitting into four parts should > >be about as quick as double DES while providing substantially more security > >than triple DES (which I will time it against). > > If you still maintain this position, then either you have not understood my > argument above, or I seriously misunderstand your algorithm. If you have > not yet been convinced that you have not eliminated the meet-in-the-middle > attack as triple encryption does, then I welcome your algorithm in code, so > that I may see if I am missing something fundamental in your approach. I don't think that meet in the middle attacks are relevant because nobody has 2^112 memory. Its just alot. Schneier claims that at 128 bits there probably isn't enough matter in the universe to meet an algorithm using IDEA in the middle. I would say that 112 bits is nearly as solid a line of defense. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jurgen Botz Date: Tue, 19 Jul 94 11:33:22 PDT To: cypherpunks@toad.com Subject: Re: GUT and P=NP In-Reply-To: <199407190029.AA07438@world.std.com> Message-ID: <199407191832.OAA29502@orixa.mtholyoke.edu> MIME-Version: 1.0 Content-Type: text/plain Ken Kirksey wrote: > I was reading Hawking's _Black Holes & Baby Universes_ and an interesting > question struck me: If a Grand Unified Theory exists, would it not > prove P=NP to be true? No. For a couple of good arguments for this answer read the ``Mathematical Recreations'' column in the latest SciAm. (Or maybe it was last month's). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ebrandt@muddcs.cs.hmc.edu (Eli Brandt) Date: Tue, 19 Jul 94 14:40:07 PDT To: cypherpunks@toad.com (cypherpunks list) Subject: Kragen >= LD In-Reply-To: <199407192104.OAA28295@jobe.shell.portal.com> Message-ID: <9407192138.AA29409@muddcs.cs.hmc.edu> MIME-Version: 1.0 Content-Type: text > Isn't a "Kragen" a fictional sea beast, something like a giant squid or > octopus? Something with tentacles? No, that's a "kraken". > And isn't Kragen's user name, xentrac, close to an anagram for tentacle? Uh, no. "tenracx"? "rentacx"? > And didn't all of Kragen, Sue, and the various anonymous Detweiler > posts all appear at about the same time? No, Kragen Sittler long predates "Sue D. Nym". And frankly, I wouldn't care if he were Detweiler, because he doesn't act like a loon. You, on the other hand, are skirting that line. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 19 Jul 94 11:46:52 PDT To: nzook@math.utexas.edu Subject: Re: GUT and P=NP Message-ID: <199407191842.OAA19431@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain (flashing philosophical credentials) :-P All this stuff about existing in mind and existing in reality reminds me of St. Anselm's proof of the existence of god (Hettinga's Hashed Layman's Version 1.0(tm)): 1. Conceive of perfection. 2. You have just demonstrated that perfection can exist in mind. 3. It is more perfect to exist in mind and in reality than to exist solely in mind. 4. Define god as perfection. 5. Therefore god exists. Now this Midieval brainbuster was pretty much beat to death sometime in the Enlightment, though somebody respectable in the late 19th century (Frege?) liked it a lot... This GUT and P=NP thing smells awfully like scholastic bickering, don't ya think? Just my (unmathematical) opinion... Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Tue, 19 Jul 94 11:56:32 PDT To: cypherpunks@toad.com Subject: CFS 1.1.0 now available Message-ID: <9407191845.AA08328@big.info.att.com> MIME-Version: 1.0 Content-Type: text/plain A new release of CFS, my encrypting file system for Unix-ish platforms, is now available, This version includes a number of bug fixes and ports to new platforms, reasonably friendly hooks for adding new ciphers, and an online 3-DES mode. Details in the announcement attached below. -matt ================================================================= Source code for version 1.1 of CFS, the Cryptographic File System, is now available upon request for research and experimental use in the US and Canada. CFS pushes encryption services into the Unix(tm) file system. It supports secure storage at the system level through a standard Unix file system interface to encrypted files. Users associate a cryptographic key with the directories they wish to protect. Files in these directories (as well as their pathname components) are transparently encrypted and decrypted with the specified key without further user intervention; cleartext is never stored on a disk or sent to a remote file server. CFS employs a novel combination of DES stream and codebook cipher modes to provide high security with good performance on a modern workstation. CFS can use any available file system for its underlying storage without modification, including remote file servers such as NFS. System management functions, such as file backup, work in a normal manner and without knowledge of the key. CFS runs under SunOS and several other BSD-derived systems with NFS. It is implemented entirely at user level, as a local NFS server running on the client machine's "loopback" interface. It consists of about 5000 lines of code and supporting documentation. You must have "root" access to install CFS. CFS was first mentioned at the work-in-progress session at the Winter '93 USENIX Conference and was more fully detailed in: Matt Blaze, "A Cryptographic File System for Unix", Proc. 1st ACM Conference on Computer and Communications Security, Fairfax, VA, November 1993. (PostScript available by anonymous ftp from research.att.com in the file dist/mab/cfs.ps.) The version being released differs from the version described in the paper in a few ways: * The encryption scheme has been strengthened, and now provides approximately the security of 3-DES with the online latency of only single-DES. * Support for the smartcard-based key management system is not included. * A few of the tools are not included (in particular, cname and ccat). * The performance has been improved. * The security of the system against certain non-cryptanalytic attacks has been improved somewhat. New features in CFS 1.1 include: * User-contributed ports to a number of additional platforms. * Better hooks for adding new ciphers. * 3-DES encryption option. CFS is being distributed as a research prototype; it is COMPLETELY UNSUPPORTED software. No warranty of any kind is provided. We will not be responsible if the system deletes all your files and emails the cleartext directly to the NSA or your mother. Also, we do not have the resources to port the software to other platforms, although you are welcome to do this yourself. The software was developed under SunOS and BSDI, and there are also unsupported user-contributed ports available for AIX, HP/UX, Irix, Linux, Solaris and Ultrix. We really can't promise to provide any technical support at all, beyond the source code itself. We also maintain a mailing list for CFS users and developers; subscription information is included with the source code. Because of export restrictions on cryptographic software, we are only able to make the software available within the US and Canada to US and Canadian citizens and permanent residents. Unfortunately, we cannot make it available for general anonymous ftp or other uncontrolled access, nor can we allow others to do so. Sorry. Legal stuff from the README file: * Copyright (c) 1992, 1993, 1994 by AT&T. * Permission to use, copy, and modify this software without fee * is hereby granted, provided that this entire notice is included in * all copies of any software which is or includes a copy or * modification of this software and in all copies of the supporting * documentation for such software. * * This software is subject to United States export controls. You may * not export it, in whole or in part, or cause or allow such export, * through act or omission, without prior authorization from the United * States government and written permission from AT&T. In particular, * you may not make any part of this software available for general or * unrestricted distribution to others, nor may you disclose this software * to persons other than citizens and permanent residents of the United * States and Canada. * * THIS SOFTWARE IS BEING PROVIDED "AS IS", WITHOUT ANY EXPRESS OR IMPLIED * WARRANTY. IN PARTICULAR, NEITHER THE AUTHORS NOR AT&T MAKE ANY * REPRESENTATION OR WARRANTY OF ANY KIND CONCERNING THE MERCHANTABILITY * OF THIS SOFTWARE OR ITS FITNESS FOR ANY PARTICULAR PURPOSE. If you would like a copy of the CFS source code, please send email to: cfs@research.att.com DO NOT REPLY DIRECTLY TO THIS MESSAGE. Be sure to include a statement that you are in the US or Canada, are a citizen or permanent resident of the US or Canada, and have read and understand the license conditions stated above. Also include an email address in a US or Canada-registered domain. The code will be sent to you via email in a uuencoded compressed tarfile. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Tue, 19 Jul 94 16:21:32 PDT To: cypherpunks@toad.com Subject: Re: the Cypherpunk and the Shadow Message-ID: <9407192158.AA06714@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain I said: >If someone tried to generate a million different identities >and public keys, that could be dealt with by imposing a time delay for >registration Whoops. Of course that wouldn't work. If a delay was imposed after any registration before processing any next one, then there's an obvious denial of service attack by simply sending in lots of registrations. And if there isn't, someone can simply register a zillion different e-mail addresses and public keys and send each copy of a mail bomb from a different one. Someone who wants to build up a reputation can already do it anonymously (like Pr0duct Cypher), while someone who wants to make trouble doesn't need to build up a reputation. Oh well. -- sidney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Douceur Date: Tue, 19 Jul 94 16:18:59 PDT To: cypherpunks@toad.com Subject: Re: Why triple encryption instead of split+encrypt? Message-ID: <9407192229.AA24565@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >From: >Date: Tuesday, July 19, 1994 2:31PM >You are then quite correct that meet-in-the-middle attacks can be >done, but the key to the first encryption (the hashing multiplex) is 112 >bits (for the split into two parts version) which would require 2^112 >stored messages, substantially more than could possibly be stored by >anybody ever (well, I guess ever is a bad word to use in this context). There are two separate operations here. One is splitting the plaintext: P0, P1 = S_KS(P) The other is generation of the splitting key. I assume independent generation of the splitting key both because it maximizes the total keyspace and because it avoids the confusion that I believe is evidenced by the above quoted paragraph. To wit: You have suggested generating the split key with a one-way hash of the DES keys: KS = hash(concat(K0,K1)) If the concatenation of the DES keys is 112 bits, then there are 2^112 possible values of the concatenation. However, the hashing of this value is not the first of the two encryptions; the splitting of the plaintext is the first encryption, and the hash is merely a mechanism for generating the splitting key. The domain of KS is the determinant of the size of the intermediate memory in a brute-force meet-in-the-middle attack. Furthermore, even for an independently generated splitting key, if the size of the domain of KS is greater than the size of the domain of K0 or K1, then the DES-decrypted values can be stored as the intertext, requiring no more memory than that required for decrypting double DES. >I still believe that the security >of the scheme, even when just splitting into two parts and using the hash >of the keys to multiplex the split, is much worse (by more than a couple >of factors of two) than DES. I suspect that you mean better, not worse [smiley deleted by censor]. I do not contest this claim, but I consider a more pertinent metric to be the security of this scheme relative to that of double DES. One decomposite of the split+encrypt algorithm can be viewed as: C = E_K0(S0_KS(P)) And an analogous double DES encryption is: C = E_K0(E_K1(first_half(P))) For the sake of argument, I'll assume that the domains of KS and K1 are equal in size. Thus, a brute-force meet-in-the-middle attack will require the same number of encryptions and the same amount of memory in both cases, although the amount of computational power required will be somewhat less in the case of split+encrypt because the splitting is less computationally intensive than DES. However, the splitting algorithm is relatively simple, far more so than DES. It is unlikely that a brute-force approach is necessary to cryptanalyze the splitter. For example, consider the following splitting algorithm: p0[i] = (p[i+1] & ~key) | (p[i] & key); p1[i] = (p[i+1] & key) | (p[i] & ~key); This is particularly simple, and I chose it to be so for simplicity of discussion. Imagine that our cryptanalytic algorithm begins as follows: Decrypt first block of ciphertext with each possible DES key; check to see if the resulting intertext could possibly have come from first block of known plaintext; if so, store the key; continue. Without looping through all possible split keys, we can determine whether the intertext could have come from the plaintext: precompute: bits_in_common = ~(p[0] ^ p[1]); // ^ = XOR must_be_1 = bits_in_common & p[0]; must_be_0 = bits_in_common & ~p[0]; inside loop: if (test_block & must_be_0 | ~test_block & must_be_1) test_block could not be from plaintext This greatly shortens the amount of memory required for the search, making the algorithm much less secure than double DES. You may respond by suggesting improvements to the splitting algorithm, such as multiple-bit dependency; but there are doubtless other weaknesses that could be exploited. I did not spend a lot of time on the above technique; persons more qualified than I am, devoting serious time to the problem, will certainly develop better cryptanylitic attacks. I think you will be very hard pressed to develop an algorithm anywhere near as secure as DES. JD -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLixRSUGHwsdH+oN9AQE4QgP8CMTmnk0It9Y4qWK08j9jLWCEYn2gLrEr +b17avqtVE/ArvLh3g6wHLQ4bMU0UOuLyNI0abk19FM7agqYT3WLo+U36DvU4qDJ 9lsyyUfqHgYrXOMGAPG/Kzg4ixqo+9IiCvnFxMbsniPnlCT5l5UuEOBLlAPqyrNQ ggvcxZ4a4rU= =gPdN -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Tue, 19 Jul 94 16:17:07 PDT To: cypherpunks@toad.com Subject: Non-determinism forever. (was -- Re: GUT and P=NP) Message-ID: <9407192254.AA27028@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain At 9:58 PM 18.7.94 -0700, Eric Hughes wrote: >Non-determinism is only another way of rephrasing the existential >quantification. I agree. Entropy, like velocity, is relative. `Non-deterministic' is the label we apply to the unknown or possibly unknowable. Non-deterministic algorithms (or thought experiments) work by `knowing more than we do'. They guess the un-guessable: the correct answers to problems we can't solve readily any other way. From their point of view, for some reason, it's not un-guessable. This very attribute makes them un-guessable to us. We simulate `guessing' correctly by exhaustive search (check out, e.g., NFA's and pattern matching). "Is P==NP?" is roughly equivalent to "For every problem that you could `guess' the answer if only you knew how---and can prove the answer correct without guessing---is there a shortcut (that meets some strong criterea)?" If P==NP is ever proven it _will_ have an impact on a large class of problems (and the effect will depend on the nature of the proof), but not all problems. Some problems are harder than NP, e.g. decrypting a message encrypted with a truly random OTP. Even if you guess the correct decryption, you can't prove it's right without guessing. Currently, lacking `THE shortcut', P != NP (in the practical sense; _not_ the theoretical). Even if it becomes the case that, demonstrably, P == NP in both the practical and theoritical sense, the world will still be an interesting place (in both the practical and theoretical sense). Scott Collins | "Invention, my dear friends, is 93% perspiration, | 6% electricity, 4% evaporation, and 2% butter- collins@acm.org | scotch ripple." -- Willy Wonka ..................|.................................................. Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 408.862.0540 fax:974.6094 R254(IL5-2N) collins@newton.apple.com ..................................................................... 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue Sep 07 12:45:34 1999 Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 19 Jul 1994 nobody@shell.portal.com wrote: > Isn't a "Kragen" a fictional sea beast, something like a giant squid or What does this have to do with crypto? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: xentrac@cybele.unm.edu (Kragen J. Sittler) Date: Tue, 19 Jul 94 16:20:14 PDT To: nobody@shell.portal.com Subject: Re: Kragen == LD? In-Reply-To: <199407192104.OAA28295@jobe.shell.portal.com> Message-ID: <9407192219.AA20432@cybele.unm.edu> MIME-Version: 1.0 Content-Type: text Man, when I got this post, I just about fell off my chair laughing. nobody@shell.portal.com: > "Kragen J. Sittler", xentrac@cybele.unm.edu, writes: > > >I think that the evidence is pretty strong that Sue isn't Larry. > >She's another person completely, with a different posting style, a > >moderate feminist and extreme leftist political stance, a willingness > >(possibly, probably IMHO) to forward unsubstantiated libels (Ollie > >North smuggling drugs? How likely is that?), a great deal of > >sensitivity to the feelings of others, and a beautiful capacity to find > >symbolism. I could be wrong about any or all of these, but they are > >my impression on reading her posts, both here and from the new-age > >religion group. > > Isn't a "Kragen" a fictional sea beast, something like a giant squid or > octopus? Something with tentacles? No, that's a 'kraken'. :D > And isn't Kragen's user name, > xentrac, close to an anagram for tentacle? No, it's 'Kragen' rot13'ed, with a 'c' added to the end. :D > And isn't unm the University > of New Mexico, adjacent to Detweiler's home state of Colorado? So? Are you suggesting that being 200 miles away rather than 1000 miles away makes it easier to get a fake account? > And here > Kragen is praising Sue D. Nym for having a "beautiful capacity to find > symbolism", when "her" posts seem to be random garbage? Well, you see, I associate with people who think in the ways she is accustomed to thinking, and I can see the beauty in them. I suspect that most of the cypherpunks don't. > And didn't all > of Kragen, Sue, and the various anonymous Detweiler posts all appear at > about the same time? No, I've been on the list as to1sittler@apsicc.aps.edu, xentrac@(I can't remember).unm.edu, and here, since right before clipper broke. This doesn't, of course, prevent me from being LD. But I'm not. Eric Hughes might remember me. In fact, he might even give me the "most abusive unsubscribe message" award. *sheepish look*. > And hasn't Detweiler frequently discussed the use > of multiple pseudonyms to mutually support and praise each other in order > to build up an illusionary reputation? > Makes you wonder... LD thinks I'm Eric Hughes. If you like, I could email you a bunch of messages I exchanged with him one midnight. Gee. I've never been accused of being Larry Detweiler before. :D Kragen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: xentrac@cybele.unm.edu (Kragen J. Sittler) Date: Tue, 19 Jul 94 16:20:03 PDT To: cypherpunks@toad.com Subject: Re: Ms. Nym's stigmata In-Reply-To: <199407192111.OAA21143@mail2.netcom.com> Message-ID: <9407192229.AA20496@cybele.unm.edu> MIME-Version: 1.0 Content-Type: text catalyst-remailer@netcom.com: > A quick review of the patent stigmata: > > > I have been reading some fascinating interpretations of these and > > other prophecies lately. > > Frequent Biblical allusions, particularly fond of apocalyptic references. > > > I think your cause for privacy would actually be > > *advanced* by promoting an ID *card* under the following condition: > > Attempts to mask underlying obsession with veneer of rationality. > > > > Anyone can obtain as many ID cards as they want. > > Fixation on multiple personalities (tentacles, "pseudo-anonymity"). But she doesn't demonstrate the maniacal hatred for multiple pseudonyms that LD did. In fact, she's supporting them. > > Before you accuse me of heresy, consider the system of email address > > privacy that was championed earlier by Perry Metzger: you can get any > [ and later ] > > Well, I do not appreciate threats in my mailbox such as "Go away--I'm not > > as gentle as Perry Metzger". I can't believe how torqued-up all you guys > > are. This mailing list is like a firing range. > > Frequent mention of Perry Metzger. > Standard unit of torment: Perry Metzger. Someone sent the mail she mentions. I think that it was an excellent example of 'extreme go-away mail'. It's not her fault that the person who sent the most militant message of paranoia mentioned pmetzger. I don't think the few mentions of him in what she has posted have exceeded normal levels. > > system with government? Or do you just want to get rid of governments, > > and use "privacy" as the reason? Yikes. > > Tireless apologist and supporter of government. This sounds like what an average person would say if you showed them messages saying things like 'the reason I like crypto is that it's a hammer with which to smash the State.' She doesn't sound like a 'tireless apologist and supporter'; she sounds like a non-anarchist. > > People, you may successfully get me to lose this account for no reason. > > Paranoia never far below the surface. She's telling the truth. She's recognizing the reality that if a couple of hundred people complain about her being LD, it's likely that support@netcom is likely to terminate her account with extreme prejudice, without listening to her insistence that she's not. I don't think that's paranoid. Do you? Kragen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Tue, 19 Jul 94 16:37:19 PDT To: cypherpunks@toad.com Subject: Re: Message-ID: <9407192334.AA19509@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >On Tue, 19 Jul 1994 nobody@shell.portal.com wrote: >> Isn't a "Kragen" a fictional sea beast, something like a giant squid or >What does this have to do with crypto? Yawn. What did _that_ have to do with crypto. Here, I'll save you some time: what does _this_ have to do with crypto? Not much, I guess, but I always _did_ wonder where Superman's dog got that stupid cape. Do you suppose the _dog_ had a "secret identity", too? -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: xentrac@cybele.unm.edu (Kragen J. Sittler) Date: Sat, 20 Aug 94 17:23:22 PDT To: SADLER_C@hosp.stanford.edu (Connie Sadler) Subject: Re: Come On In-Reply-To: <01HEVY8UMCCK00156P@MR.STANFORD.EDU> Message-ID: <9407192238.AA20556@cybele.unm.edu> MIME-Version: 1.0 Content-Type: text Connie Sadler: > and BERZERK responds: > >> > >> 6) Oh yeah, the women are unable to do anything except talk on the phone, > >> get into catfights, give men blowjobs, and kill people by accident. The > > >I liked that part.:-) jdblair is pointing out that the women in the movie are sexually objectified, reduced to objects without minds. > >> If anyone has a good monkeywrench, send it my way. > >Hehehhehehehehheheheheh. This is unrelated to 6). 'Monkeywrenching' is the practice of sabotaging 'the system' so that it won't damage nature, usually. In this case, it's more likely that he's talking about sabotaging the government. The term is named after the Edward Abbey novel _The Monkey Wrench Gang_, in which a group of people go around destroying heavy machinery, bridges, billboards, and so forth, because they are damaging the environment. > My first post, although I've been *listening* for some time now. I'm all for > privacy and private encryption, and am learning a lot from this list - just > installed PGP on two platforms and am learning how to use it. I agree that > there are very few women involved - is this an all boys club? I think the conspiratorial atmosphere tends to attract men more than women. That's why there are so few women, IMHO. > I assume not, > but have to say I find lines like the above very offensive/non-professional. > I won't let it stop me from continuing on, but what's the point? I really > don't get it. I think you've misinterpreted it. Kragen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adwestro@ouray.Denver.Colorado.EDU (Alan Westrope) Date: Tue, 19 Jul 94 16:16:23 PDT To: cypherpunks@toad.com Subject: Re: Kragen == LD? Message-ID: MIME-Version: 1.0 Content-Type: text/plain > octopus? Something with tentacles? And isn't Kragen's user name, > xentrac, close to an anagram for tentacle? And isn't unm the University > of New Mexico, adjacent to Detweiler's home state of Colorado? The Alliance for Bandwidth Conservation (ABC), asked me to point out: LD> I don't have a voice without them. My Nyx account would be LD> censored immediately from your screeching complaints if I didn't LD> post through them! LD's account is anon????@nyx.cs.du.edu (? = hex digit). This is the first I knew of this, but it doesn't surprise me -- Nyx is a public access site at the University of Denver. And please don't all mailbomb his overworked sysadmin (who volunteers his time to run Nyx), right away. LD's been fairly mild lately, compared to last Nov-Dec. I think it suffices for him to know that this will occur if he becomes abusive -- damn surprised he mentioned Nyx, in fact! His sysadmin *can* correlate anon accounts with True Names, if necessary. btw, anyone can telnet there and read the list gated as newsgroup mail.cypherpunks. You'll have to jump through some hoops to be able to post from there, though. Sigh...awaiting the (awestrop = Detweiler?) thread, Alan Westrope __________/|-, (_) \|-' finger for pgp 2.6 public key PGP fingerprint: D6 89 74 03 77 C8 2D 43 7C CA 6D 57 29 25 69 23 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Tue, 19 Jul 94 13:53:52 PDT To: cypherpunks@toad.com Subject: Schneier Message-ID: <199407192053.QAA08098@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Mon, 18 Jul 1994 23:18:40 -0400 >From: kentborg@world.std.com (Kent Borg) > >>No. Schneier is a start, but the source papers... Speaking of Schneier, I have an upbeat note. I ordered his book, when it first came out, from the local Borders book store. When I went to pick it up, they told me that if I decided to buy it I could not return it, since it was not a book that they would otherwise stock. Today I was there checking out the computer books, and they had a copy on the shelf, so I guess it was in enough demand that they decided to stock it. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random H0Z3R Date: Wed, 20 Jul 94 15:54:22 PDT To: cypherpunks@toad.com Subject: The Infamous 'Sue D. Nym' Spam Message-ID: <199407200005.RAA01838@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain nym@netcom.com (Sue D. Nym) wrote: > I think you must have something against women. In fact, I think > the whole list is pretty unbalanced. I haven't seen any other > women except Sandy post. If you are trying to create an > atmostphere of fear and intimidation, let me say that you have > succeeded! Gawd! What should the quota for FemiNazis be? Scared away the women just to make room for female impersonators like you? Did you enjoy wearing mommy's clothes when you were "growing up"? Or DID you ever grow up? > This is a nasty message, but you are being nasty to me for no reason. Oh really? As if we couldn't have figured that out for ourselves? > If you believe in reincarnation (as I do) you will understand > that the earthly realm is a place where souls are being recycled. Here we go ... another religious spammer on the net. Why don't you go hang out with Ralph (the Mouth) Stokes and Clarence (the World is Coming to an End RSN) Thomas IV, and blather each other to death. Take your Shirley MacLaine bullshit elsewhere. > There are a lot of neat parallels between reincarnation and email > addresses. Are you what Detweiler died and became reincarnated as? If so, Karma dealt him poetic justice, I'd say. > I hope you can get over your obvious intolerance, Perry. Probably as soon as you get back on your broom and fly away. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Connie Sadler (415)725-7703" Date: Tue, 19 Jul 94 10:28:09 PDT To: cypherpunks@toad.com Subject: Come On Message-ID: <01HEVY8UMCCK00156P@MR.STANFORD.EDU> MIME-Version: 1.0 Content-Type: text/plain Subject: Come On From: "Connie Sadler"@MR.STANFORD.EDU Date: Tue, 19 Jul 1994 17:04:00 PDT A1-type: DOCUMENT Posting-date: Tue, 19 Jul 1994 07:00:00 PDT On Tue, 19 Jul 1994 jdblair@nextsrv.cas.muohio.EDU wrote: and BERZERK responds: >> >> 6) Oh yeah, the women are unable to do anything except talk on the phone, >> get into catfights, give men blowjobs, and kill people by accident. The >I liked that part.:-) >> If anyone has a good monkeywrench, send it my way. >Hehehhehehehehheheheheh. >Berzerk, Green Libertarian My first post, although I've been *listening* for some time now. I'm all for privacy and private encryption, and am learning a lot from this list - just installed PGP on two platforms and am learning how to use it. I agree that there are very few women involved - is this an all boys club? I assume not, but have to say I find lines like the above very offensive/non-professional. I won't let it stop me from continuing on, but what's the point? I really don't get it. CS - From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 19 Jul 94 14:24:30 PDT To: cypherpunks@toad.com Subject: Re: Card Playing Protocol Message-ID: <199407192123.RAA28461@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by kentborg@world.std.com (Kent Borg) on Mon, 18 Jul 11:18 PM >>No. Schneier is a start, but the source papers... > >So I should wonder about how to find the sources >mentioned in his bibliography? kb, the Kent who is only human: Get and assign each c'punk, alphabetically, to send you 900/#c'punks sources. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Tue, 19 Jul 94 09:30:31 PDT To: cypherpunks@toad.com Subject: Re: CBS News: National ID Card Returns Message-ID: <199407191629.RAA05329@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: michael@resonex.com (Michael Bryan) : On a related note, I was very surprised when I went to England, and : found out that their driver's licenses don't have photos on them, : supposedly because it would be an invasion of privacy. And I was also : told that they cannot keep your fingerprints on file permanently, : except for particularly severe crimes. Minor crimes might allow them : to keep records of your fingerprints for a couple of years or so, but : then the records must be destroyed. It's amazing how complacent we : are in the US by comparison. I fear that a National ID card would be : far to easy to foist upon the American public. I hope I'm wrong. The *police* aren't supposed to keep fingerprints on file if the person isn't a criminal, but who believes they're that stringent? And of course MI5 (SIS, whatever) can do what they damn well please. The USA aren't supposed to keep peoples fingerprints on file either, after they've done the background check, when you immigrate. Want to bet they do? I think when I give my fingerprints I'll ask the official to write me a *personal* guarantee that my fingerprints won't be saved, then sue his ass if they ever appear later... once they've been digitised for the system, do you believe that all copies will be deleted? I sure don't. All I believe is when they tell you the *card* will be returned they're probably telling the truth. BFD. G (Who also wonders if the blood sample for AIDS testing gets dried and filed for future genetic fingerprinting...) PS So are we going to spin off that list we talked about for this sort of stuff or not? Sameer? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Wed, 20 Jul 94 16:40:07 PDT To: cypherpunks@toad.com Subject: Re: Schneier Message-ID: <199407200053.RAA09433@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim Werner wrote: >Speaking of Schneier, I have an upbeat note. > >I ordered his book, when it first came out, from the local Borders book >store. When I went to pick it up, they told me that if I decided to buy it >I could not return it, since it was not a book that they would otherwise >stock. > >Today I was there checking out the computer books, and they had a copy on >the shelf, so I guess it was in enough demand that they decided to stock it. > >tw I have been trying to buy a copy at my local Barnes&Noble for about two months now, but everytime I go back to check, they "just sold the last one". They have sold out three shipments in two months! -- Lucky Green PGP public key by finger Please write to clipper.petition@cpsr.org and tell them you oppose Clipper. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mspellman@cix.compulink.co.uk (Martin Spellman) Date: Tue, 19 Jul 94 10:41:46 PDT To: mspellman@cix.compulink.co.uk Subject: Detweiler: other lives Message-ID: MIME-Version: 1.0 Content-Type: text/plain To:Cypherpunks@toad.com Robert Hettinga (rah@shipwright.com) asked: > On the other hand, how old is this guy? 12? I mean what do we really > knowabout him? Do these archives have anything on him besides his spam > and theresultant fusilades? Has anyone actually met him? Not that I'd > like to, Iguess... > > I'm curious about this guy for no legitmate reason. He just seems > bright,and he must have done some crypto once. He is listed as a > contributor on mycopy MacPGP, for instance, and before he started > spamming it, his posts toimp-interest could make sense on occasion. It may (or may not) be of interest but Larry Detweiler is keeper of the Internet Writer Resource Guide - the FAQ on writing groups. There was also a minor character called Lord Detweiler in a Jack Vance story.alt.netloons.pita anyone? Martin Spellman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Tue, 19 Jul 94 16:27:59 PDT To: nelson@crynwr.com Subject: RE: Reputation Message-ID: <69876.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Tue, 19 Jul 94 14:31 EDT, nelson@crynwr.com (Russell Nelson) writes: > This leads me to wonder how encryption helps make portable > reputations? Can it even? Chaum did some work on credentials without identity. Pretty interesting stuff. But I haven't seen any of the c'punks pursuing it. Anybody interested in doing some real work on this? Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 19 Jul 94 16:27:12 PDT To: cypherpunks@toad.com Subject: Come On Message-ID: <199407192326.TAA21515@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by SADLER_C@HOSP.STANFORD.EDU ("Connie Sadler (415)725-7703") on 19 Jul 1994 won't let it stop me from continuing on, but what's the >point? I really don't get it. > >CS - Glad you posted. I don't get it either. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 19 Jul 94 16:54:58 PDT To: cypherpunks@toad.com Subject: \"But this is not really related to crypto, so....\" Message-ID: <199407192354.TAA27079@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by tcmay@netcom.com (Timothy C. May) on Tue, 19 Jul 12:7 PM >the house of Cypherpunks has many rooms. Best thing about it, exceeded only by the fact that construction continues without architect. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Tue, 19 Jul 94 16:57:56 PDT To: catalyst-remailer@netcom.com Subject: Re: Ms. Nym's stigmata In-Reply-To: <199407192111.OAA21143@mail2.netcom.com> Message-ID: <9407200057.AA09069@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > A quick review of the patent stigmata: > You forgot to mention tentacles. Lots of tentacles. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Wed, 20 Jul 94 15:54:23 PDT To: John Douceur Subject: Re: Why triple encryption instead of split+encrypt? In-Reply-To: <9407192229.AA24565@netmail2.microsoft.com> Message-ID: <9407200006.AA27418@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > There are two separate operations here. One is splitting the plaintext: > > P0, P1 = S_KS(P) > > The other is generation of the splitting key. I assume independent > generation of the splitting key both because it maximizes the total > keyspace and because it avoids the confusion that I believe is evidenced > by the above quoted paragraph. To wit: You have suggested generating > the split key with a one-way hash of the DES keys: > > KS = hash(concat(K0,K1)) > > If the concatenation of the DES keys is 112 bits, then there are 2^112 > possible values of the concatenation. However, the hashing of this > value is not the first of the two encryptions; the splitting of the > plaintext is the first encryption, and the hash is merely a mechanism > for generating the splitting key. The domain of KS is the determinant > of the size of the intermediate memory in a brute-force > meet-in-the-middle attack. Agreed so far. > Furthermore, even for an independently generated splitting key, if the > size of the domain of KS is greater than the size of the domain of K0 > or K1, then the DES-decrypted values can be stored as the intertext, > requiring no more memory than that required for decrypting double DES. Yeah. You're right. Make a table of the backwards DES, then match against that when attacking the spliting part of the algorithm. I don't know how I missed that. > This greatly shortens the amount of memory required for the search, > making the algorithm much less secure than double DES. You may respond > by suggesting improvements to the splitting algorithm, such as > multiple-bit dependency; but there are doubtless other weaknesses that > could be exploited. I did not spend a lot of time on the above > technique; persons more qualified than I am, devoting serious time to > the problem, will certainly develop better cryptanylitic attacks. I > think you will be very hard pressed to develop an algorithm anywhere > near as secure as DES. Agreed (although I'll point out that my splitting algorithm IS dependent on both keys/) If I want a fast hash based symetric cipher, I'll use MDC or Luby-Rackoff. *sigh* JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 20 Jul 94 16:39:43 PDT To: cypherpunks@toad.com Subject: Time goes mainstream w/ Internet hype Message-ID: <9407200152.AA09272@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain Greets, fellow tentacles. Just a quick note to alert you to the recent Time issue with the cover: "The Strange New World of the Internet," subtitled "Battles on the Frontiers of cyberspace." Actually, it's a decent article for the neophyte. It goes into detail on the Cantor & Seigle (boo, hiss) 'Green Card' spam and even mentions cypherpunks by name. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Wed, 20 Jul 94 16:39:11 PDT To: cypherpunks@toad.com Subject: Re: Come On Message-ID: <9407200106.AA07980@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain The fact that the original moron trivialized the women's roles in this film as "all they can do is talk on the phone, get into cat fights, give blow jobs, and kill people by accident" says more about his attitudes towards women than the response that followed. It would be like saying "all the men do is drive around in harrier jets, deliver stupid one liners, and kill people" The fact is, not a single "blow job" was delivered in this movie. "Cat fight" is a derogatory term for what happened (would you call what happened in Total Recall with Sharone Stone a "cat fight"? How many cat fights involve no hair pulling, and punches and kicks to the face?") And the "talk on the phone" bit takes up probably 5 minutes of screen time. He also trivialized Juno Skinner's role (she is a villainness), because she was greedy and did it all for profit. Well what villain doesn't? How many hundreds of movies have portrayed the evil Corporate CEO out to destroy the world for profit? Is it only when a woman is potrayed doing it that it becomes taboo? If I was a woman, I'd be more concerned about this attitude than guys lusting after Jamie Lee Curtis's body. What it says is this: Selfish Ambitious Man = Up and Coming Ruthless Businessman. Selfish Ambitious Woman = gold digging bitch. It is arguably more damaging to women's business success than "I like Hooters". Anyway, I'm surprised that there isn't a feminist witch-hunt investigating Samdy Sandfort, for his non-pc H.E.A.T. reports. As for the crypto-related aspects. The movie did more to show the *abuses* of wiretaps rather than how great they are at stopping nuclear terrorists. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 20 Jul 94 16:35:02 PDT To: cypherpunks@toad.com Subject: Re: Non-determinism forever. (was -- Re: GUT and P=NP) Message-ID: <199407200447.VAA01776@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain When I first heard about P and NP and such, I made a common mistake, one which I think underlies a lot of the misconceptions people have. I knew that P meant "polynomial time" and understood pretty well what that meant, but I mistakenly jumped to the conclusion that NP meant "non-polynomial time", the complement of P. It does not, of course; it means "nondeterministic polynomial time" as others have described. Basically, if you could _check_ an answer to a problem in polynomial time the problem is in NP, as others have described here. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 20 Jul 94 16:37:28 PDT To: David Mandl Subject: Re: ID card from hell Message-ID: <199407200227.AA13400@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 10:53 PM 7/17/94 -0400, David Mandl wrote: >How much do I get for identifying that quote? It's from the song "1984" >by the band Spirit, a single released in late 1969. > >I'm really impressed, Duncan. > > --Dave. Any libertarian "of a certain age" should know the song. Not much strictly libertarian rock out there. No extra points. DCF "Avoid possible future war crimes prosecutions -- disobey." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 20 Jul 94 16:37:09 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Leaving the Country Message-ID: <199407200227.AA13457@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 10:24 AM 7/19/94 -0700, Timothy C. May wrote: >Precisely! For those of us whose assets are already "visible," in the >form of real estate or stock or the like, the prescripions of some on >this list to "ignore them and they'll be powerless" (a paraphrase of >this scofflaw approach) is not at all persuasive. Tim, you have the *easiest* situation not the hardest. The hardest situation is a high-income professional in a licensed profession who has to work and can't really move. Since you are in the "great army of the unemployed," you can move easily and your assets can be fairly easily converted to cash. You might lose on your real property (depending on when you bought) but that has always been the downside of property. Marc Rich certainly earned a lot of money in a reasonably conventional way and is living comfortably in Switzerland. Switzerland is lovely this (or any other) time of year. Proof: http://martigny.ai.mit.edu/photos/photo_album.html - Photos of Swizerland I know you like the Bay Area (as do I) but the net is there in Switzerland and the interface improves from year to year. If you want to do things strictly legally, expatriate, secure a second citizenship, renounce your US citizenship, wait ten years, and you'll be able to visit the US for up to 180 days a year. You could take this step given your situation but I know it can be a big one. Consider though if your US citizenship is worth so many $thousands/year plus a hefty chunk if you die (extropians isn't the same without you). One can always take small steps the first one of which should be to internationalize your investments and yourself. If you practice living "outside the jurisdiction" you might find that you like it. I know you like the Bay Area (as do I) but the net is there in Switzerland and the interface improves from year to year. I'm not advocationg a particular course here just pointing out possibilities. The best way for an ordinary working stiff to minimize the tax consequences of his earnings is to work on a contract basis so he has no investment in a particular asignment and his job cannot be used to control him. >Having been invited in to "chat" with my regional IRS officials in San >Jose on a couple of occasions, and seeing my stock broker's wonderful >computerized statements being forwarded to these same folks, I don't >hold out much hope for escaping. When the IRS knocked on the gate of Heinlein's place at 5000 Bonny Doone Road (or was that 26000?) above Santa Cruz, he told them to get lost and write to his attorney. >Now I suppose some might say this is my fault, for not having acquired >the assets in a foreign tax haven like the Cayman Islands, or not >having lived my life by leasing my cars, only renting houses, etc. >These were not options. It's not too late. >While it is certainly true than I can easily hide modest amounts of >assets, hiding large amounts is usually a one-way street. That is, the >legal and jurisdictional repercussions have to be very carefully >considered, as they can't be reversed once taken. Mighty oaks from little acorns grow. The habitual practice of disobedience in small things helps you disobey in the large things when your life may depend on it. >Maybe they exist. I'm sure some people have hidden assets from the tax >collector and still lived in the U.S. or other high tax rate states. Those who become PTs often live (serialy) in high tax states with perfect legallity: ftp://furmint.nectar.cs.cmu.edu/security/perpetual-traveler.html >But I'm not at all convinced by arguments that because some people >have piled up unpaid traffic tickets, or have no assets to seize, and >are hence "judgement proof," that this helps me or anyone else in my >position (a bunch of my Silicon Valley friends, concretely enough). It is not a matter of tax planning but a matter of psychology. They have convinced you to manage your own oppression because it is cheaper and easier if you do it than if they do it. They have pushed all your primate buttons employing techniques that they and their "ancestors in oppression" developed even before the invention of agriculture. It is possible to reprogram yourself to disobedience. I am not particularly a "tough guy." On a day-to-day basis I'm reasonably chicken. But their culture of oppression infuriates me more than anything. I can use that fury to turn down the job of self-jailer that they offer to each of us. I may suffer from actual oppression from time to time but it won't come from *me*. They'll have to spend actual resources. It will cost them big bucks for nothing. Those who *have* met me know that facing my mouth and taking the abuse therefrom will not be fun. (It really pisses people off when you call them copraphagic cretins and they know they've been insulted but they don't know exactly what you've said.) Let me give you an example of self-oppression and the ease of resistence in a less threatening realm. It is common these days to assign employees to re-education and self-crticism sessions to cure the modern sins of racism, sexism, bigotry, and homophobia. Like the Chinese techniques from which they were derived, these sessions count on the "sinner" listing all his many sins and purging them by begging the community for forgivness. As a contractor, I am unlikely to even have the opportunity to experience one of these things but I pity the poor "facilitator" assigned to re-educate me. They might have a hard time handling: "Since you, yourself, have discriminated on the basis of race, creed, color, sex, age, alienage, previous condition of servitude, sexual or affectional preference, handicap, marital status, and veteran status in the selection of friends and sexual partners, you have a whole hell of a lot of nerve telling me that I can't do the same thing in *my* associations." >I'm sure the judgement-proofing Duncan Frissell talks about has worked >for him, in his situation, but I've seen no convincing way to get from >"here" to "there" in a way that I am remotely comfortable with. We are still in the Rev 0.99a Alpha testing stage. The interface is a bit rough and since it's a Windows app we do have "General Protection Fault" problems. When you're out on the "bleeding edge" of technology, you sometimes bleed. Once enough people notice that they are free, it will be like Checkpoint Charlie at 2200 hrs (+1) on 09 November 1989. You know how it is. You remove a cage from around a zoo animal and it takes him a while to notice he can leave. He will continue to pace his old path until he discovers his freedom. >I'd suggest that if Duncan really knows a way to do this--one that >takes into account people's _current situations_, as opposed to >suggesting that they should have chosen a different path in the >past--then he should have no problem earning a million dollars a year >as a tax consultant. I don't know where you got the idea that I have focused on people's past situations in my analysis. Since you have day-to-day control of your assets and your own time, you can change your social arrangements whenever you like. I realize that friction exists but I am talking options not mandates. No universal coverage here. My problem with conventional analysis of tax, investment, and life strategies is that it ignores the full range of possibilities. Since individual human power and range of choices are both increasing, people should at least be made aware of what can be done. They need some options to blind obedience. >Not having had the pleasure of meeting Duncan, I can't judge whether >he's now earning rates like this. (If so, congratulations--and give me a >call and I'll hire you. If not, why not?) What I try and do is give people the sort of analysis that they would get from a lawyer or an accountant if that lawyer or accountant were willing to treat government as just another entity with no magic status. A matter-of-fact approach. I also direct people to nuts-and-bolts practitioners (say Ron Rudman in Denver for a Foreign Asset Protection Trust) if they decide they would like to take some particular action. The hardest thing to find is an advisor who doesn't have a conflict of interest (who doesn't serve the state in addition to serving you). DCF "Can it ever by moral for the group to do something which is immoral for a *member* of that group to do?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 20 Jul 94 16:35:51 PDT To: cypherpunks@toad.com Subject: Censorship in Cyberspace in London Sunday Times Message-ID: <199407200350.AA28266@panix.com> MIME-Version: 1.0 Content-Type: text/plain Last Sunday's Times (of London) had a cover story in the color supplement entitled "Lost in Cyberspace" by Stephen Amidon about the fact that you can't censor same. Included history of film and video censorship in the UK. Sober. No mention of TDPs (Terrorists, Drug-dealers, Pederasts). Said governments and major corporations were worried. Mentioned virtual sex. Suggested we try giving people other interests rather than censoring their inputs (since we can't anyway. DCF "If you think that those people are worthy or capable of ruling you then you're probably right." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DAVESPARKS@delphi.com Date: Wed, 20 Jul 94 16:33:24 PDT To: cypherpunks@toad.com Subject: Re: Triple encryption... Message-ID: <01HEWTYX500E8ZE0TH@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Mike Johnson wrote: > Naturally, the two aren't mutually exclusive, but I'll not buy a vault > door for my house unless I've got a vault to put it on. Perhaps not, but I would not call a person who decides to do so, for reasons of his own, "rabid, clinically paranoid" - a phrase you used in your original post. While I might chuckle at his inconsistent approach, I wouldn't call the men in white coats to take him away. In fact, I DON'T KNOW whether his approach is "reasonable" or not until I have a chance to evaluate the perceived threat he's protecting against. If the potential burglar he's concerned about is an expert lockpicker who has a phobia about breaking glass, then your hypothetical "vault door" *MIGHT* make sense, to continue the analogy. The point being, I'm not in a position to make that decision for him. Technically, it might be easier to use the third degree on someone rather than attempt to break even a 384 bit public key, but sheer level of effort is not always the whole story. Let's say I stumbled across an encrypted message from someone I knew, not addressed to me, that I thought might be "interesting" to decipher. I *MIGHT*, hypothetically, be willing to write a program that would run in the background on my PC, even if it took many, many years, or even decades, to arrive at a solution by brute force. Breaking into the guy's house, or torturing his passphrase out of him might be "faster", or "easier" for me, but that's not the nature of the "threat" I'd pose, since I, as an "attacker" would also be weighing risks versus rewards. While I might be willing to wait years or even decades to satisfy my curiosity, the message is probably not valuable enough to risk a prison term for. Thus, a longer key, more layers of encryption, etc. might make more sense (for him against me) than buying an expensive safe to store his keyring in, or splitting it up as a "shared secret" so that a "rubber hose" attack on any one person would not reveal the entire key/passphrase. Also, the envelope of encryption protection needs to be "pushed". As processing becomes faster and cheaper, currently "secure" technologies could become vulnerable. What seems "clinically paranoid" today might seem "reasonable" in a decade or two, who knows? Why not get them tested and proven BEFORE they're absolutely needed, even if that testing is at the hands of people willing to risk being considered "paranoid"? /--------------+------------------------------------\ | | Internet: davesparks@delphi.com | | Dave Sparks | Fidonet: Dave Sparks @ 1:207/212 | | | BBS: (909) 353-9821 - 14.4K | \--------------+------------------------------------/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@ds1.wu-wien.ac.at Date: Wed, 20 Jul 94 16:40:11 PDT To: cypherpunks@toad.com Subject: Ghio "loses it" Message-ID: <9407200045.AA17232@ds1.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain Hi Mathew Ghio. Ask, and you shall receive. You complain about my current campaign and report that you have shut down your remailer because of it. My sincere apologies. As I wrote, it is not my intention to sabotage any remailers. I was sending you messages at a gentle pace (not nearly as much as you claim for sympathy), but apparently it was too much! So I will take you off the current mailing list. I'm sorry to see you go. I may add you in the future at some unspecified time, however. This will help encourage your inspired and highminded attention to carefully filtering and screening every incoming message to your remailer which you have grandly demonstrated. I think I speak for all other members of the Reich in saying that we are proud of your extremely patriotic commitment to censorship and upholding our cause. Any user of your highly secure system will surely be flush with pride. I wish I had more men who are as dedicated as you are. I have grand plans for my brethen that will soon, very soon, be coming to fruition. The first few `triggers' are the drastic earth cataclysms (not the least of which will be Operation Shake-and-Bake in CA, commencing shortly) that will help plunge the world into an anarchy that is more receptive to our way of thinking. The paranoia and deadly cynicism against government will help too. But the most important brick of all, of course, is the deification of cyberspace. I would love to expound on these subjects more but I have to keep a `low profile' at the moment. The time has not come yet. Thanks again for your contributions. . . . . . . . ,,. . . . . . . . . . . . . . . . . . . . . . , ___ . .//~~~. . //. ./. . //. ./. . //~~\ . . //~~~ . .//~~\. . / / . .//===. . //. ./. . //===/. . //===/. . //=== . .//===/ . +===#===+ . .// . . . .\\__/. . //. ./. . //. \ . . //___ . .//. \. . / / . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ~~~ ' ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 20 Jul 94 16:27:36 PDT To: cypherpunks@toad.com Subject: Censorship in Cyberspace in London Sunday Times Message-ID: <199407201117.AA03897@panix.com> MIME-Version: 1.0 Content-Type: text/plain Last Sunday's Times (of London) had a cover story in the color supplement entitled "Lost in Cyberspace" by Stephen Amidon about the fact that you can't censor same. Included history of film and video censorship in the UK. Sober. No mention of TDPs (Terrorists, Drug-dealers, Pederasts). Said governments and major corporations were worried. Mentioned virtual sex. Suggested we try giving people other interests rather than censoring their inputs (since we can't anyway. DCF "If you think that those people are worthy or capable of ruling you then you're probably right." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 20 Jul 94 16:28:02 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Leaving the Country Message-ID: <199407201118.AA03940@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 10:24 AM 7/19/94 -0700, Timothy C. May wrote: >Precisely! For those of us whose assets are already "visible," in the >form of real estate or stock or the like, the prescripions of some on >this list to "ignore them and they'll be powerless" (a paraphrase of >this scofflaw approach) is not at all persuasive. Tim, you have the *easiest* situation not the hardest. The hardest situation is a high-income professional in a licensed profession who has to work and can't really move. Since you are in the "great army of the unemployed," you can move easily and your assets can be fairly easily converted to cash. You might lose on your real property (depending on when you bought) but that has always been the downside of property. Marc Rich certainly earned a lot of money in a reasonably conventional way and is living comfortably in Switzerland. Switzerland is lovely this (or any other) time of year. Proof: http://martigny.ai.mit.edu/photos/photo_album.html - Photos of Swizerland I know you like the Bay Area (as do I) but the net is there in Switzerland and the interface improves from year to year. If you want to do things strictly legally, expatriate, secure a second citizenship, renounce your US citizenship, wait ten years, and you'll be able to visit the US for up to 180 days a year. You could take this step given your situation but I know it can be a big one. Consider though if your US citizenship is worth so many $thousands/year plus a hefty chunk if you die (extropians isn't the same without you). One can always take small steps the first one of which should be to internationalize your investments and yourself. If you practice living "outside the jurisdiction" you might find that you like it. I know you like the Bay Area (as do I) but the net is there in Switzerland and the interface improves from year to year. I'm not advocationg a particular course here just pointing out possibilities. The best way for an ordinary working stiff to minimize the tax consequences of his earnings is to work on a contract basis so he has no investment in a particular asignment and his job cannot be used to control him. >Having been invited in to "chat" with my regional IRS officials in San >Jose on a couple of occasions, and seeing my stock broker's wonderful >computerized statements being forwarded to these same folks, I don't >hold out much hope for escaping. When the IRS knocked on the gate of Heinlein's place at 5000 Bonny Doone Road (or was that 26000?) above Santa Cruz, he told them to get lost and write to his attorney. >Now I suppose some might say this is my fault, for not having acquired >the assets in a foreign tax haven like the Cayman Islands, or not >having lived my life by leasing my cars, only renting houses, etc. >These were not options. It's not too late. >While it is certainly true than I can easily hide modest amounts of >assets, hiding large amounts is usually a one-way street. That is, the >legal and jurisdictional repercussions have to be very carefully >considered, as they can't be reversed once taken. Mighty oaks from little acorns grow. The habitual practice of disobedience in small things helps you disobey in the large things when your life may depend on it. >Maybe they exist. I'm sure some people have hidden assets from the tax >collector and still lived in the U.S. or other high tax rate states. Those who become PTs often live (serialy) in high tax states with perfect legallity: ftp://furmint.nectar.cs.cmu.edu/security/perpetual-traveler.html >But I'm not at all convinced by arguments that because some people >have piled up unpaid traffic tickets, or have no assets to seize, and >are hence "judgement proof," that this helps me or anyone else in my >position (a bunch of my Silicon Valley friends, concretely enough). It is not a matter of tax planning but a matter of psychology. They have convinced you to manage your own oppression because it is cheaper and easier if you do it than if they do it. They have pushed all your primate buttons employing techniques that they and their "ancestors in oppression" developed even before the invention of agriculture. It is possible to reprogram yourself to disobedience. I am not particularly a "tough guy." On a day-to-day basis I'm reasonably chicken. But their culture of oppression infuriates me more than anything. I can use that fury to turn down the job of self-jailer that they offer to each of us. I may suffer from actual oppression from time to time but it won't come from *me*. They'll have to spend actual resources. It will cost them big bucks for nothing. Those who *have* met me know that facing my mouth and taking the abuse therefrom will not be fun. (It really pisses people off when you call them copraphagic cretins and they know they've been insulted but they don't know exactly what you've said.) Let me give you an example of self-oppression and the ease of resistence in a less threatening realm. It is common these days to assign employees to re-education and self-crticism sessions to cure the modern sins of racism, sexism, bigotry, and homophobia. Like the Chinese techniques from which they were derived, these sessions count on the "sinner" listing all his many sins and purging them by begging the community for forgivness. As a contractor, I am unlikely to even have the opportunity to experience one of these things but I pity the poor "facilitator" assigned to re-educate me. They might have a hard time handling: "Since you, yourself, have discriminated on the basis of race, creed, color, sex, age, alienage, previous condition of servitude, sexual or affectional preference, handicap, marital status, and veteran status in the selection of friends and sexual partners, you have a whole hell of a lot of nerve telling me that I can't do the same thing in *my* associations." >I'm sure the judgement-proofing Duncan Frissell talks about has worked >for him, in his situation, but I've seen no convincing way to get from >"here" to "there" in a way that I am remotely comfortable with. We are still in the Rev 0.99a Alpha testing stage. The interface is a bit rough and since it's a Windows app we do have "General Protection Fault" problems. When you're out on the "bleeding edge" of technology, you sometimes bleed. Once enough people notice that they are free, it will be like Checkpoint Charlie at 2200 hrs (+1) on 09 November 1989. You know how it is. You remove a cage from around a zoo animal and it takes him a while to notice he can leave. He will continue to pace his old path until he discovers his freedom. >I'd suggest that if Duncan really knows a way to do this--one that >takes into account people's _current situations_, as opposed to >suggesting that they should have chosen a different path in the >past--then he should have no problem earning a million dollars a year >as a tax consultant. I don't know where you got the idea that I have focused on people's past situations in my analysis. Since you have day-to-day control of your assets and your own time, you can change your social arrangements whenever you like. I realize that friction exists but I am talking options not mandates. No universal coverage here. My problem with conventional analysis of tax, investment, and life strategies is that it ignores the full range of possibilities. Since individual human power and range of choices are both increasing, people should at least be made aware of what can be done. They need some options to blind obedience. >Not having had the pleasure of meeting Duncan, I can't judge whether >he's now earning rates like this. (If so, congratulations--and give me a >call and I'll hire you. If not, why not?) What I try and do is give people the sort of analysis that they would get from a lawyer or an accountant if that lawyer or accountant were willing to treat government as just another entity with no magic status. A matter-of-fact approach. I also direct people to nuts-and-bolts practitioners (say Ron Rudman in Denver for a Foreign Asset Protection Trust) if they decide they would like to take some particular action. The hardest thing to find is an advisor who doesn't have a conflict of interest (who doesn't serve the state in addition to serving you). DCF "Can it ever by moral for the group to do something which is immoral for a *member* of that group to do?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Wed, 20 Jul 94 16:21:03 PDT To: smb@research.att.com Subject: Re: Anti-Clipper Article in "THe Computer Applications Journal" In-Reply-To: <9407191123.AA05778@gold.chem.hawaii.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 19 Jul 1994 smb@research.att.com wrote: > Might I suggest that this is not the right newsgroup for anti-Clipper > articles? I've never seen *any* Cypherpunk defend it; what's the > point? Preaching to the choir? Repeat doses of brainwashing? > Actually I sent it because I thought the members of this list might be interested in seeing how they are "presented" in a mainstream tech journal. Also I was curious to see if members agreed with the statement of the one member basically speaking for the list, as well as the total lack of reference to PGP in the article. Was I off base in my thoughts about the potential interest in this article? If so, apologies. -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 20 Jul 94 16:26:51 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199407201159.AA08053@panix.com> MIME-Version: 1.0 Content-Type: text/plain This week's "Time" has a cover story on Internet and we're in it. "Spooks vs. Cypherpunks There is a group of hackers who believe that powerful encryption will set them free. Government spooks don't mind if these so- called cypherpunks use codes to lock up secrets, so long as the spooks hold the back-door key." DCF "I don't care what you say about me as long as you spell my name right." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: j.hastings6@genie.geis.com Date: Wed, 20 Jul 94 16:29:53 PDT To: cypherpunks@toad.com Subject: Voice/Fax Checks Message-ID: <199407200937.AA255897028@relay2.geis.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I got an interesting fax today from someone promoting "Telephone Check Payment Systems, a division of Financial Planning Associates, a company that has been in existence for 17 years." Excerpts: "Paper drafts are established as a legal method of payment as provided in the Uniform Commercial Code, Title 1, Section 1-201 [39] and Title 3, Sections 3-104, 3-401 and 3-403; Code of Federal Regulations, Title 12 Chapter II, Part 210; and Regulation J, Federal Reserve Bank, Part 2, Sections 4A-201 to 4A-212. Only verbal agreement is required for authorization. Also see Romani v Harris, 255 Md.389." and... "Attention Businesses...Accept Personal and Business Checks Over The Telephone (or by fax) for Your Orders, Payments, Collections and Donations!" If you want more details about this, drop me a note. I have no other connection with the company besides the fax from a sales guy, so far. Does anyone out there know something about this concept? Could this be useful for a digital cash bank interface? I read in Dvorak's Guide to PC Telecom that the difference between on-line failures and successes depends on the convenience of payment. If you needed a credit card to buy a hamburger, McDonald's wouldn't make many sales. Back to the fax, "There are 65 million consumers who have checking accounts but do not have credit cards...plus millions of credit card holders with little or no usable credit currently available on their cards. You can dramatically increase your sales by tapping into this huge market with your ability to take check payments over the telephone. Don't lose that important IMPULSE SALE!" etc. ... Fascinating. Kent - j.hastings6@genie.geis.com -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLiyIBTQYUX1dU7vxAQFUBgP5AVbEJRlCrYWS+O2sWHaMPpVdZVW3olAs iPh2T/Uz8L8EnZVSLs01vhH1vzWpNhDYAbSdsnnd+hSXDpxtMMvCPwDovcACnope 53nvlU4NPhSwb1sXskf3TIyk5Fs9J22BY4w2JBndBSco2YRLaratEkmD81LcnIkC nAAj5UL1tnE= =uhFf -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: j.hastings6@genie.geis.com Date: Wed, 20 Jul 94 16:29:50 PDT To: cypherpunks@toad.com Subject: Tax Evasion Morality Message-ID: <199407200937.AA255947030@relay2.geis.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Libertarian Political Doctrine 101 >I wonder if people are really trying to just avoid taxes through >privacy. Avoidance is legal, of course, so I assume evasion is what you mean. Is taxation legalized theft or the price we pay for civilization? - From an individual rights point of view, the assumed government "social contract" is bogus because it is not voluntary. It is a coercive monopoly, like a Mafia protection racket with a flag. Muscle in on the TG's (Territorial Gangsters) turf at your own risk. But might doesn't make right. Just because thugs in D.C. control military machines, doesn't give them the right to rob and kill us. Are we obliged to obey them, or should we resist evil? Aside from the support of an elite or a few marginal basket cases, are we better off with the existing system or with competing courts and defense agents? Such a non-coercive alternative might provide order and efficient defense against retail criminals without giving wholesale power to a centralized gang of political tyrants. A well-connected network, being necessary to the integrity of a free State (of Being, man), the right of the people to keep and bear strong cryptography shall not be infringed. Kent - j.hastings6@genie.geis.com -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLiyHbDQYUX1dU7vxAQGAGgP/Skez+0dumZOg+jqX1R8qPa6dFkktY0ab E48er0KVakS+C8HRVrnsX3sEu5jl5it1P1eRU07WyjHub8hKBhvXxvFcV2NkUpSN 0VHn7OstiFBClOo6QYjTRjvwA0r0RpGJpHnADZjYJT+fipiS193RX7VZL59AvkMW OFcwgzSU0Hw= =b8ZX -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jennifer Mansfield-Jones Date: Wed, 20 Jul 94 16:25:27 PDT To: Berzerk Subject: Re: Come On In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain ****** > Anyone ever made a titanium bullet?(before the prohabition or with the > proper govt. approval, of cource) The bench-rest rifle crowd have almost certainly tried that along with everything else imaginable. You might ask on rec.guns. I assume one would use a sabot to avoid tearing up the barrel. regards, [insert std non-crypto-apology] -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Dept. of Biology Jennifer Mansfield-Jones University of Michigan cardtris@umich.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Wed, 20 Jul 94 16:07:51 PDT Subject: Re: Kragen == LD? In-Reply-To: <9407192219.AA20432@cybele.unm.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Xr On Tue, 19 Jul 1994, Kragen J. Sittler wrote: > So? Are you suggesting that being 200 miles away rather than 1000 > miles away makes it easier to get a fake account? Ya, like post office and long distan ce charge more for 1000 miles--NOT! > Well, you see, I associate with people who think in the ways she is > accustomed to thinking, and I can see the beauty in them. I suspect > that most of the cypherpunks don't. I do. > LD thinks I'm Eric Hughes. If you like, I could email you a bunch of > messages I exchanged with him one midnight. > > Gee. I've never been accused of being Larry Detweiler before. :D I have, join the club. I am orginizing the psudo-tenticles off detweiler club for people who have been labeled tenticles of detweiler by paradoids on this list. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Wed, 20 Jul 94 16:05:47 PDT Subject: Re: Come On In-Reply-To: <199407192326.TAA21515@pipe1.pipeline.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 19 Jul 1994, John Young wrote: > Responding to msg by SADLER_C@HOSP.STANFORD.EDU ("Connie Sadler > (415)725-7703") on 19 Jul 1994 > > > >won't let it stop me from continuing on, but what's the > >point? I really don't get it. > > Glad you posted. I don't get it either. I liked the portrail of the wife as being a normal, easily spooked person out of a 50's sitcom who was thrown into a james bond world. Call me stupid, but the time when she was trying to dance like a striper and fell down was funny. I thought the whole idea was that this was part comedy about this. I don't hear anyone screaming when arnold trips, or flexes. In that sence I don't agree with the statment about "all women are good for is..." but I can see how the portrial of a "weak" woman could be interpreted as that, and I LIKED the portraial. Just as I liked it in an analogous movie with the sex roles reversed. This is why there was a little :-) on the end of this. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Wed, 20 Jul 94 17:25:02 PDT To: CypherWackyFolk@frog.moc Subject: Re: Come On Message-ID: <9407210024.AA29727@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 9:06 PM 07/19/94 +0000, Ray wrote: > Anyway, I'm surprised that there isn't a feminist witch-hunt >investigating Samdy Sandfort, for his non-pc H.E.A.T. reports. Sandy's honest, up front and cool about his HEAT Posts. Speaking only for me, don't think there is anything wrong with liking bodies. It's when someone can only see that body and not person in there that it becomes an issue. Hmmm, if I could only find a way to make this crypto related."" -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 20 Jul 94 17:49:56 PDT To: cypherpunks@toad.com Subject: Re: GUT and P=NP In-Reply-To: <199407191751.KAA23246@netcom4.netcom.com> Message-ID: <199407210050.RAA15113@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes > Another way to put it, there is no evidence, despite some speculation > by Peter Shor, David Deutsch, Roger Penrose, and others, that any new > theories of physics will allow "Super-Turing machines" to be built. In > fact, most physicists discount this kind of speculation. Existing physical theories show that Super Turing machines are possible in principle though very difficult to build in practice. Such machines will probably not be able to solve NP complete problems though they will be able to solve some NP problems such as factoring. Since such machines do not operate algorithmically, they have no relevance to the question of whether P=NP, because this question is a question about *algorithms*. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Michael V. Caprio Jr." Date: Wed, 20 Jul 94 16:04:16 PDT To: cypherpunks@toad.com Subject: I take it the list is down? Message-ID: <199407202153.RAA02370@bigwpi.WPI.EDU> MIME-Version: 1.0 Content-Type: text/plain If so, please resubscribe me. I find it unusual to not have the typical 20 or so messages waiting for me since my last login... If not, apologies for the letter. Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 20 Jul 94 18:12:27 PDT To: cypherpunks@toad.com Subject: RE: Ghio "loses it" Message-ID: <9407210112.AA13834@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Another article reference: I think I just saw an image of the new Fuhrer on page 23 of the August edition of PCWorld. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Wed, 20 Jul 94 16:18:27 PDT To: cypherpunks@toad.com Subject: Time Article In-Reply-To: <199407202153.RAA02370@bigwpi.WPI.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain We're listed in the latest issue of Time magazine in their Internet article. -- Al Billings mimir@io.com http://io.com/user/mimir/asatru.html Nerd-Alberich Admin for Troth - The Asatru E-mail List Lord of the Nerd-Alfar Sysop of The Sacred Grove - (206)322-5450 Poetic-Terrorist Lodge-Master, Friends of Loki Society From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Wed, 20 Jul 94 19:00:52 PDT To: cypherpunks@toad.com Subject: Re: *comeon Message-ID: <9407210201.AA15851@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain "Gary Jeffers" wrote: >We [...] are amused [...] >The Cypherpunks' list is [...] "politically incorrect" [...] > & we like it this way. > We are sick of [...] > We also do not like [...] > We would be quite pleased by [...] Thank you for speaking up for us. Unfortunately you got it wrong. Unless you were using the archaic royal "we". Or unless you just forgot to say what "we" you were talking about. > Of course, I'm not really familiar with you. Now you got it right. -- sidney markowitz One of the 500+ subscribers to the cypherpunk mailing list. Not one of the n who let Gary Jeffers know their personal political and social philosophies so that he could speak authoritatively for their collective. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Wed, 20 Jul 94 19:33:00 PDT To: CCGARY@MIZZOU1.missouri.edu (Gary Jeffers) Subject: Re: *comeon In-Reply-To: <9407210126.AA07820@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > We are sick of being censored & vilified by society at large. We > also do not like our rights of freedom of association being trampled. > Your demands that your sensibilities be respected is a demand that our > speech be censored. > We would be quite pleased by any contributions to the Cypherpunks' > cause that you have to offer. But you will not get a good reception > here by demanding rights that you believe are awarded to state > certified "victims" groups. Not bad, Gary - you've managed to manufacture a non-existent consensus of cypherpunk feeling/opinion from thin air, *and* used it to address an argument nobody made in the first place. But what will you do for an encore? Seriously, speak for yourself. I'm in no hurry to call the P.C. cops of either the left or the right wing down on Cypherpunks, but a little bit of respect isn't so much to ask, either. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLi3bdH3YhjZY3fMNAQFebgQApyyZy5lG1tyGcmd/hsmTETIdENT+UzkY tFkJBx1xCpoe9zJvvm91epu7IRRg/dQ6onwEYoeIc5KzIX4ofOUdJTFyLi3VrOS1 4TvXG7qrXGDegWscI1PBCG2bnE+xREdNsK+SU/eOozQJDIklWT1fJycXNv3uCiMv xTQq5onY5RA= =Hj4b -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 20 Jul 94 19:28:36 PDT To: frissell@panix.com Subject: Re: Leaving the Country Message-ID: <9407210229.AA15334@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From Duncan: It is not a matter of tax planning but a matter of psychology. They have convinced you to manage your own oppression because it is cheaper and easier if you do it than if they do it.. . . . . It is possible to reprogram yourself to disobedience. . . . .................................................. For those who have seen the light of reason, there is still the problem of living with the methods used to enforce complicity to the prevalent political policy. Disobedience by itself may psychologically help the individual who imagines themselves to be free, but the disadvantage of a government administrative clerk's preemption over your own decisions remains. There is still the need to keep what is one's own, even when there is no recognition for the sanctity of the self or of personal property. This problem of efficacy in the face of human forces which are moved by values contrary to one's own, is what I think of when I imagine what it takes to "live among them", considering that there is no longer a place to form a new, improved country. There are some circumstances at a company I know of (!) where they have found ways of establishing a "win-win" situation with clients. It is a controversial way of arriving at arrangements which are acceptable to all parties - I wonder what sort of compromises go on at meetings where eventually everyone comes out smiling. But it is the sort of calculating in interpersonal, entrepreneural, and political juxtapositions which sometimes appear to be the only way to make headway in difficult butt-heading circumstances. I'm not an advocate of compromising, but I do think that there is much material for personal advantage in the study of psychology & cognition, as it relates to understanding what one is up against. The question remains, how to navigate in spite of some of these things. The more that one can live openly in correspondence with the way things really, really work, the better it is for the minds which must live with the actual. I do think an anarcho-capitalist would rather live/work with the actual, rather than shrink from it or excuse themselves from the fray (even while trying to avoid the obstacles). Judiciously. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Purshottam Date: Wed, 20 Jul 94 19:31:54 PDT To: cypherpunks@toad.com Subject: Was accurate description of movie... Message-ID: <199407210231.TAA21491@meefun.autodesk.com> MIME-Version: 1.0 Content-Type: text/plain Hi, I hope no one of any race/sex/religion is so offended that they feel driven away from this list. There is some genuinely interesting techincal comment amongst the flames, tracts, rants, and chatter. In the case of the informal movie review of _True Lies_, the description is quite correct, if stated rather coarsely. Rather than hassling the reviewer, you might like to keep his comments in mind when deciding whether to see the movie. This said, I went to the movie with several people of various sexes and nationalities, and they all enjoyed highly, though some felt it necessary to express formal dis-approval before laughing. Andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Wed, 20 Jul 94 18:26:11 PDT To: cypherpunks@toad.com Subject: *comeon Message-ID: <9407210126.AA07820@toad.com> MIME-Version: 1.0 Content-Type: text/plain Connie Sadler is quite displeased at what Berzerk finds delightful. I would not call this list a boys' club but the vast majority is male. People talk to please themselves. This list is statistically unusual. We have lots of guys, minarchists, anarchists, eccentrics, & tech- heads. We kinds of people are amused at what berzerk finds amusing. I doubt that Sadler's principles are offended, but rather her interests. If fun had been poked at guys then she would have been amused. In the US women are accorded special rights at being a "victimized group". There are many places that your interests will be specially catered to. The Cypherpunks' list is just about as "politically incorrect" as you can get & we like it this way. We are sick of being censored & vilified by society at large. We also do not like our rights of freedom of association being trampled. Your demands that your sensibilities be respected is a demand that our speech be censored. We would be quite pleased by any contributions to the Cypherpunks' cause that you have to offer. But you will not get a good reception here by demanding rights that you believe are awarded to state certified "victims" groups. Of course, I'm not really familiar with you. Possibly you think of yourself more as an individual than as a member of a particular group & possibly you will be an asset to Cypherpunks & your first post was not representative of yourself. In that case, we would be pleased to have your company. Wishing for the best, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 20 Jul 94 16:24:34 PDT To: cypherpunks@toad.com Subject: Time magazine says I'm a hacker Message-ID: MIME-Version: 1.0 Content-Type: text/plain Time's cover story on the Net says of cypherpunks: "a group of hackers who believe that powerful encryption will set them free". Huh |-* ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 20 Jul 94 16:24:33 PDT To: cypherpunks@toad.com Subject: The east is red Message-ID: MIME-Version: 1.0 Content-Type: text/plain A swallow flew into a school classroom and wept for 10 minutes for the Great Leader. Then it prayed for 5 minutes, says North Korean Radio. Three wild geese wailed and circled over a Kim Il Sung statue. Tri-coloured clouds and rainbows have appeared to mourn Kim's death. Meanwhile in Singapore housing societies, closed circuit TV cameras have been installed in elevators, connected to TV's in many apartments. Intended to reduce the handful of people used to urinating in elevators, this will provide some much needed entertainment to satellite-dish-less Singaporeans. A letter in the Economist, replying to their story on the problem of too much growth in Singapore, suggested that the root cause is the 'near-whiplash speed of the escalators' that makes the citizens a scurrying lot. Rishab, who's too bemused to laugh. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 20 Jul 94 20:55:29 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: Response to Duncan In-Reply-To: <199407210323.AA23369@panix.com> Message-ID: <199407210355.UAA16951@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell writes > Only solid factual info & techniques to follow... > > ... > > There are so many show stoppers out there that are > guaranteed to get most control freaks to leave you alone: > > ... > > "But I'm not a resident of this state." -- Saved a guy I know a $400 fine > and automatic license suspension. > > "Where's your warrant." -- Surprising how few people employ this one. > > ... > Very true. Duncan knows of what he speaks. And another two good ones are: "You have no probable cause to believe that a crime has been committed. I wish to leave now!" "This is unnecessary force!" -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random H0Z3R Date: Wed, 20 Jul 94 21:07:09 PDT To: cypherpunks@toad.com Subject: Who Detweiler is *really* posting as Message-ID: <199407210405.VAA07049@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain Hello. I've been on this list for a long time and noticed some disturbing correlations between Perry Metzger's and Detweiler's posts. Now, bear with me on this. First of all, has anyone noticed how Perry flames Detweiler with the most rabid virulence of anyone? But what is more interesting is that his flames are always kind of lame. They don't have any cutting comebacks. They're just filled with ad-hominem insults. Now, if you recall how Detweiler was posting under tmp@netcom.com to the newsgroups, he intentionally poisoned the reputation of one of his tentacles, "Beavis Butthead", by having it hurl nasty insults, nasty words, and wallow in degrading thoughts. That way, to ridicule a position he finds abhorrent, he has Beavis take the position. An interesting "reputation cancellation" effect occurs, quite like in Shakespearan prose when a slow-witted rioter says, "First, let's kill all the laywers". Its a literary device. So Detweiler, posting from Perry Metzger's addess as a "tentacle", is accomplishing several things. First of all, he hasn't been discovered since the inception of the list. And by flaming Detweiler tentacles so hotly, he maintains the illusion of being a distinct enemy, someone else who is repulsed by Detweiler stuff. And he's been more effective in starting massive flamewars than Detweiler ever was. (In fact, when Detweiler was on the list under his own name, they got into heated arguments over ridiculous issues no one else cared about like "changing the cypherpunk name to something less radical"). But most of all, he has a "negative tentacle" to talk about ideas that he really detests, and causes other people to detest by association. Moreover: Have you noticed that "Perry" rhymes with "Larry"? And that "Lehman" (where he posts from) starts with "L"? And sounds a little like "madman"? Also, Perry talks about stock trading and digital cash. I think this reflects Detweiler's well-known interest in digital cash (he posted to the imp-interest list for a long time). And Detweiler liked to smirk at Perry being the same as Parry, the paranoid AI computer program simulation! I think he *built in* this insult by design! It's his little "inside joke"! Makes you wonder, eh? And has anyone actually MET Metzger? I mean, of the people we can TRUST? He's in New York and has had NOTHING to do with the CA cypherpunk meetings. And it's possible that the Metz part of his name is just based on the NY Mets baseball team! Another little "piece": he has been on the list forever, even when Detweiler leaves (but always comes back). Detweiler is *known* to be drawn to this list "like a moth to a flame". I think he was only *pretending* to go away to start a flamewar while sticking around as Perry (and post from Perry to help heat up the flamewar as he "left"). He reminds me of Sternlight. No one likes him. He has no reputation. But he's immensely effective in starting massive flamewars. Detweiler loves to hurl the ad hominem stuff all over talk.politics.crypto! Metzger has *got* to be a Detweiler tentacle. It makes perfect sense. I've listed far more reasons than those for Kragen (who I wasn't sure about). I have heard of other reasonable-minded people leaving because of the Perry flames, anyway. At least I hope the Perry-tentacle will tone down the routine scathing ad hominem face-slapping routine and posting lame drivel no one cares about. Demonizing people rarely serves anyone's best interests. BTW, I don't like what has been going on the list where there are anonymous attacks on people in the list. Do we really want to bring this kind of toxic rumormongering into cyberspace? If we had some reputation systems our remailers would probably be less dangerous. In fact, that inspires a Zen of Cyberspace joke: Q. If a remailer is yin and a reputation system is yang, what is Yin without Yang? A. The sound of one hand clapping. Voila! Gotta run. Bye. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 20 Jul 94 21:13:58 PDT To: CCGARY@MIZZOU1.missouri.edu (Gary Jeffers) Subject: Re: *comeon In-Reply-To: <9407210126.AA07820@toad.com> Message-ID: <199407210414.VAA19681@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Connie was being silly and bitchy. If Bezerk had launched an attack on women she would have been entitled to be offended, and could have answered him instead of demanding that he be silent. He did not attack women. He said that he enjoyed the films representation of woman as dumb incompetent sex bimbos. Connie was offended that he should enjoy such a thing. Tough shit Connie. Lots of people enjoy stuff I don't like either. You could complain that the film is false - but then you would look like an even bigger idiot because the film makes not the slightest pretence of being realistic. --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 20 Jul 94 21:19:24 PDT To: cypherpunks@toad.com Subject: Re: Card Playing Protocol? Message-ID: <199407210420.VAA17487@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain My system has been up and down last couple of days, and what with this and the small downtime on toad.com I'm not sure if my message got through on Karl's idea to use blackjack as an example crypto based card game. First I'll mention that I was browsing rec.gambling this morning and I saw several references to poker games being played over IRC. They had an init file posted which defined macros so you could say "/raise", "/fold", etc. This might be something which could be incorporated into a good crypto-strong version. (A corollary would be to hack the existing code so you could win every time if possible. I believe they are relying on a trusted server at a well-known host.) The point I had made earlier about blackjack was that Karl's idea is good if there is just one player and one dealer. The dealer shuffles and publishes a hash of the deck so that he is commited to it. Then they play through the deck. At the end the player can confirm that the hash of the played cards in sequence matches that originally published. Since the dealer has no discretion in blackjack this works well and it is much simpler than the more general protocols. The one problem I saw was that if there were more than one player, the dealer and one or more players could collude to cheat the other players. The dealer could tell his players what the upcoming cards were, and they could hit or stand in such a way as to hurt the other players. The sol- ution I proposed was a little bit complicated, but still quite a bit simpler than the full-generality card-playing protocols, I think. You just have the players and dealer cooperatively choose the next card to be played via a joint coin-flipping-type algorithm. By using the English version of blackjack, in which all cards can be dealt face-up, everyone learns each new card at once and there is no opportunity for any players to know what the cards will be ahead of time. Of course, blackjack is not nearly as popular as poker, so perhaps a more general implementation is desirable for this reason. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Wed, 20 Jul 94 18:23:42 PDT To: j.hastings6@genie.geis.com Subject: Re: Tax Evasion Morality In-Reply-To: <199407200937.AA255947030@relay2.geis.com> Message-ID: <9407210123.AA10203@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Yeah, yeah, this has only the most extremely tenuous links to cryptology. I'll talk about some free code (GPLed) that I've written at the end of this message to make up for it. From: j.hastings6@genie.geis.com Date: Wed, 20 Jul 94 09:23:00 UTC - From an individual rights point of view, the assumed government "social contract" is bogus because it is not voluntary. With respect to many taxes, for example income tax in the US, it is voluntary. You avoid entering into the social contract very simply: don't interact with the society. Actually, you can even play a little without paying -- very legally -- by never choosing to extract from society a net income greater than the lowest income tax bracket. Some war tax avoiders have done this for decades. Some even make reasonable amounts of money and give most of it away. If you wish to avoid having the negative penalties of the social contract, you simply avoid accepting the positive benefits. If you don't require the society, don't participate in it -- at all. Any `income' that you acquire without interacting with society will not be taxed. This route is not for everyone. Most people prefer to enter into the contract. Yes, I'm being more than a bit facetious here, but not completely. I not only respect, but I agree with most of the complaints typically voiced by the `libertarian' segment here, but the extremes of the economic arguments are ridiculous. Some -- certainly not all or even most -- manage to come off sounding like spoiled teenagers: ``Everything that I have I have completely because of my own doing and the fact that there's this social structure all around me had nothing at all to do with it.'' There is a degree to which a social contract is not a completely unreasonable thing. Of course, most (all?) government's to date have gone about a zillion times overboard . . . . * * * * * Ok, now the cypher connection. I've been working on, and using, a package to add PGP support to Emacs-based messaging. I call it PGP Enhanced Messaging (PEM), a blatant rip-off of an already used acronym. It is initially targeted at doing sign (standard or as an X-PGP-Signed header), verify signature, encrypt, sign-and-encrypt, decrypt, extract key block, and insert key block. Lots more on the wish list :-) npgp.el defines region oriented PGP operations. The process interaction is different than other packages in that it runs PGP asynchronously and notices when PGP asks questions and passes them up to the user. pem.el defines message oriented operations. It knows about message headers and bodies, etc., but is not tied to any specific package. The user layer is a set of interfaces to other packages. Currently there's pem-mhe.el (works with mh-e.el, an interface to MH) and pem-gnus.el (works with GNUS). Since pem.el does most of the work, new interfaces should be relatively easy. A pem-vm and pem-rmail would be nice, but they're not my top priority. If you're interested in Alpha testing let me know. Basically, it works fine in my environments (Sparc-10, SunOS-4.1.3, lemacs-19.10 at work, fsf-19.24 at home), but the first Alpha tester has demonstrated lots of places where environment differences, different Emacs customizations, etc. cause problems. When it's a bit more stable, I'll ask for Beta testers, probably here and on a newsgroup or two. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "david d `zoo' zuhn" Date: Wed, 20 Jul 94 20:25:12 PDT To: hal@mit.edu Subject: Clipper Chip retreat Message-ID: <199407210320.WAA22790@monad.armadillo.com> MIME-Version: 1.0 Content-Type: text/plain From the NY times reports The administration is willing to consider alternatives to Clipper that are based upon nonclassified algrithms, and where the escrow agents are not government agencies. They still insist on an escrow system, however. There's a quote from Marc Rotenberg saying that the escorw requirement is still unacceptable. Hmm. If the escrow agent isn't a government entity, then what sort of coercion will they have over that agent in order to get the keys in a timely fashion? The Cypherpunks Key Escrow Agency could volunteer to be one of the escrow agents, and upon receipt of a request for their part of an escrowed key, could act with all of the haste that the Feds seems to consider reasonable for the CJR and FOIA requests from the cypherpunks community. -- - david d `zoo' zuhn -| armadillo zoo software -- -- zoo@armadillo.com --| unix generalist (and occasional specialist) ------------------------+ send e-mail for more information pgp key upon request +---------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mclow@san_marcos.csusm.edu (Marshall Clow) Date: Wed, 20 Jul 94 22:28:12 PDT To: cypherpunks@toad.com Subject: NYT Article on Clipper Chip Retreat Message-ID: MIME-Version: 1.0 Content-Type: text/plain Taken from the New York Times on America Online: -------------------------------------------------- 7/21:ADMINISTRATION REVERSES ITSELF ON WIRETAPPING TECHNOLOGY By JOHN MARKOFF c.1994 N.Y. Times News Service In an abrupt and significant reversal, the Clinton administration indicated Wednesday that it was willing to consider alternatives to its Clipper chip wiretapping technology, which has been widely criticized by industry executives and privacy-rights groups. In a letter Wednesday to a congressional opponent of the technology, Vice President Al Gore said that the administration was willing to explore industry alternatives to Clipper, a system designed in secrecy by National Security Agency scientists. Intended as a way to let people scramble their electronic conversations - but retain law-enforcement agencies' ability to conduct court-authorized wiretaps - the Clipper chip was introduced by the administration in April 1993 as the government's preferred method for communicating in secret code in the era of computerized digital electronics. Such coded communications use hardware and software known as encryption technology. Critics have said that because Clipper is classified, there is no way to verify whether the nation's intelligence agencies have embedded a secret electronic "backdoor" in the Clipper design that might allow for unauthorized government spying. And software and computer industry executives have worried that the government would use its Clipper preference as a way to block exports of hardware and software products using other commercially available - and more popular - encryption methods. But Gore's letter is the apparent result of a compromise with Rep. Maria Cantwell, D-Wash., who recently introduced legislation that would have significantly relaxed controls on the export of encryption software. Ms. Cantwell said she welcomed the vice president's willingness to compromise. "I view this as going down a new path, with a new set of criteria," she said Wednesday. "This has been driven by private industry and privacy groups." A number of people in the computer industry and in privacy-rights groups who had read Gore's letter to Ms. Cantwell said that it indicated that the Clipper chip plan might now be abandoned - at least for anything beyond basic telephone calls. As for computer communications and video networks, Gore's letter said, "we are working with industry to investigate other technologies for those applications." Some industry executives hailed the news. "I think this is great," said Nathan Myhrvold, vice president for advanced technology at Microsoft Corp., the nation's largest software publisher. "Maria Cantwell has gone head-to-head with the powers-that-be and they blinked. The Clipper chip is dead at least for any kind of data stuff." Microsoft has been one of a wide range of U.S. high technology companies that have been fighting the administration over the Clipper chip and export control policies. Software publishers have argued that stiff controls on the export of coding software hamper them in international competition. Still, while the administration is now willing to compromise on its original proposal that became a de facto national standard, it is not ready to compromise on a principal Clipper feature, known as key escrow. The original Clipper system called for a two-part key for decoding scrambled conversations. These two parts of the key - actually two large numbers - are to be held by two independent government agencies. Under the plan, when a law enforcement agency had a legally obtained warrant to listen to a conversation that had been coded by Clipper, it would obtain the keys from the separate agencies. By merging the keys, it could obtain a key that would successfully unlock the coded conversation. Gore's letter said that any industry-proposed alternative to Clipper accepted by the administration would need to have a key-escrow component. But the escrow agents need not be government agencies - a proviso of the Clipper system that had raised concerns over excessive government intrusion and made it seem unlikely that foreign customers would want to buy Clipper-based communications products. Other concessions by the administration include a willingness to consider an encryption system based on nonclassified mathematical formulas that would be subject to testing and evaluation by industry experts. The administration is also willing to let products containing this encryption system be eligible for export. The government's National Institute for Standards and Technology recently licensed such a system from a computer scientist at the Massachusetts Institute of Technology. It could become the basis for a Clipper replacement. Not all Clipper critics were ready to endorse the new plan. Marc Rotenberg, director of the Electronic Privacy Information Center in Washington, said the vice president's letter was a step in the right direction but still did not resolve a critical concern. "We cannot accept the key-escrow requirement," Rotenberg said. "This will undermine the security of the encrypted messages. The privacy risks are enormous." But administration officials portrayed the reversal as a fresh start that indicated their willingness to work with industry and privacy groups to build a consensus. "This is a clarification of our goals and our willingness to work with industry," said Greg Simon, chief domestic policy adviser to the vice president. "There has been a lot of static on the line between industry and the administration." Transmitted: 94-07-20 23:07:46 EDT Marshall Clow Aladdin Systems mclow@san_marcos.csusm.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ebrandt@muddcs.cs.hmc.edu (Eli Brandt) Date: Wed, 20 Jul 94 22:31:44 PDT To: cypherpunks@toad.com (cypherpunks list) Subject: Re: Who Detweiler is *really* posting as In-Reply-To: <199407210405.VAA07049@zero.c2.org> Message-ID: <9407210531.AA23445@muddcs.cs.hmc.edu> MIME-Version: 1.0 Content-Type: text > He reminds me of Sternlight. You know, my reputation system tells me you're a flame-baiting twit, and a pretty poor one to boot. Go bother "cypherwonks" for a while. > In fact, that inspires a Zen of Cyberspace joke: > > Q. If a remailer is yin and a reputation system is yang, what is Yin without > Yang? > > A. The sound of one hand clapping. > > Voila! Gotta run. Bye. You'd exercise our reputation systems better if you didn't drop these broad hints as to your identity. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Abelson Date: Wed, 20 Jul 94 19:32:26 PDT To: cypherpunks@toad.com Subject: Clipper Chip retreat Message-ID: <9407210232.AA08923@toad.com> MIME-Version: 1.0 Content-Type: text/plain From tomorrow's NYT: type: NYT (Copyright 1994 The New York Times) priority: Urgent date: 07-20-94 2114EDT category: Financial subject: BC CLIPPER CHIP RETREAT title: ADMINISTRATION REVERSES ITSLEF ON WIRETAPPING TECHNOLOGY author: JOHN MARKOFF text: In an abrupt and significant reversal, the Clinton administration indicated Wednesday that it was willing to consider alternatives to its Clipper chip wiretapping technology, which has been widely criticized by industry executives and privacy-rights groups. ... I'll leave it to someone else to post the entire article, but the gist is that Gore sent a letter to Maria Cantwell saying that the administration is willing to consider alternatives to Clipper that are based upon nonclassified algrithms, and where the escrow agents are not government agencies. They still insist on an escrow system, however. There's a quote from Marc Rotenberg saying that the escorw requirement is still unacceptable. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Wed, 20 Jul 94 19:30:38 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: Response to Duncan Message-ID: <199407210225.WAA16540@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain As usual, I'm putting my oar in where it's not wanted, but the only way I can figure out how to keep money out of the tax rolls if you're an american citizen is not to make it here in the first place, and that doesn't work if you're too aggressive in hiding it from the Uncle. Forbes seems to think most of this money won't come back. Since the corporations are foriegn domiciled, these people get to tell the Feds the most plausible story. Thrashing my shaky memory of the Forbes 400, the examples of these people are: Arneson: (Princess Cruise Lines) money made on ships flagged in Panama, a known tax haven. Foriegn crews, for the most part. Americans pay mucho dinero for booze cruizes aroun' de islands, mon. The two guys who own Duty Free Stores, Inc. Billionaires. Shaking down japanese tourists. One is still an american citizen who flies coach. The other ran afoul of the IRS and now has Hong Kong citizenship. Wonder what he's going to do in a few years... Marc Rich. We know about him. BTW, his wife is in the process of suing him for divorce, and may get half. If she can prove what that is. There was a guy in Texas who made a great big pile in Liberian flagged oil tankers. I think he's lost it all by now, though, and we know what happened to Liberia, anyway. There's another guy who got into container ships in a big way early. American President lines, I think. Like Arneson, he made most of his money offshore with foreign flagged ships. Rupert Murdoch. I believe he's a U.S. citizen now. Oh yeah. My favorite. Mr. Soros. The man who made the fastest billion (4 months?) ever. His corporation is domiciled in the Netherlands Antilles. He's also foriegn born, and I'm not sure he's a citizen. The point here is that Tim's right. You have to take some serious chances in order to keep your money out of Uncle Sam's hands. Either you risk the big fun of a piss-fight with the IRS taking known money out of the country, or you have to take a chance and make your stash outside the border. To do that, you must invest that money with an uncertain return. If you're in it for income, which would seem to be Tim's goal right now (it would be mine if I were in his shoes, anyway, he wants to do other things than play financial cowboy), putting that money in high risk foreign ventures is not a good idea. I have no personal finance credentials to justify any of the above opinions. I just read too much and I have a big mouth. I'll sit down and shut up now. Thanks, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Wed, 20 Jul 94 22:35:15 PDT To: cypherpunks@toad.com Subject: Re: Triple encryption... Message-ID: <199407210535.WAA08275@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 00:18 1994/07/16 -0400, DAVESPARKS@delphi.com wrote: ... >IMHO, that "middle" machine would be far more complex and expensive than the >other two. A MITM attack might, theoretically, take only twice as long as >attacking a single layer, the cost of doing so would be much more than twice >as large. Anyone care to estimate what the cost of the RAM alone for the >"MITM interface" machine would be? Let's see, for two 56 bit beys, you'd >need storage for 2^57 blocks of 8 bytes each, or 2^60 bytes. At $40 per Mb, >or so, that would come to ... let's see ... $4 * 10^51 for memory alone. And >once the list of blocks started growing as the attack progressed, could the >interface processor keep up with the other two, in real time? Massively >parallel processors might speed both ends of the attack, but the "database >comparison phase" would be the real bottleneck, IMHO. ... DAT tape, not RAM, I think. At $5 per GB I get $5*10^11 to hold the info. MITM requires a sort of this which requires roughly log(10^20) passes with a favorable constant. This will wear out a bunch of DAT drives but that is relatively minor. This is about an order of magnitude bigger than a project that I considered once to find the optimal solution to the Rubics cube. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Wed, 20 Jul 94 16:26:26 PDT To: nzook@bga.com (Nathan Zook) Subject: Re: Cypherpunks & math In-Reply-To: Message-ID: <9407201245.AA23657@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text I was slightly suspicious of this posting at first. But I don't see what damage replying would do. My only reservation is that I find many of the "SUBJECT" titles too vague for proper analysis. After all, "discrete" mathematics covers quite a lot. So I'll just go through it bit by bit... > > I know I'll regret this, but... > I've seen a lot of comments by folks that indicates a high level of > mathematical sofistication . So I'm curious. > > Please e-mail me as follows: > SUBJECT: nomath If you've not had some Discrete Math course. > SUBJECT: discrete If you've had Discrete Math. Well, yes... I have had quite a bit of discrete mathematics. However I wouldn't be able to categorize it into one snappy word entry. I am mainly interested in group theory (and am in fact doing my B. Sc. on it). Other interests: combinatorics, digital communications, set theory, and of course, everyone's favourite: cryptology and number theory. Oh... does this section include high-school as well? > SUBJECT: algebra1 If you've had semester course on algebra. > SUBJECT: algebra2 If you've had a year-long senior level course > based on Fraliegh or some such. Assuming that "algebra"="discrete Maths", I have had ~10 odd little subjects concerning this. Only the first 2 fell into "algebra1". As for "algebra2", yes, we did use Fraleigh for it, but we packed it into a semester. > SUBJECT: grad If you've been to grad school in math. At the U. of Q. (and a lot of other Australian Universities), the B.Sc. (and B.A.) is a flat three year course. Doing Honours takes an extra year, and is classified as postgraduate). So I guess I fall into the "yes" category. > SUBJECT: firstcourse If you've had the prelim algebra course. > (Hungerford or such) > SUBJECT: prelim If you've passed your algebra prelim. I think I answered this above. > SUBJECT: orals If you've passed your oral exam. > SUBJECT: orala If your oral had a significant algebra component I've never actually done any oral exams. Just a few seminar presentations. > SUBJECT: candidate If you are a candidate in algebra. > SUBJECT: phd If you have a phd in math. > SUBJECT: research If you have published in number theory. Nope. Nope. Nope. > > I'm an "orala". > > Thanks! > No Problem. However, as there seems to be some misunderstanding on my part (due to the different curriculum), I guess that if anyone posts this quiz in future, there would have to be some redesigning for people from different edu- cational systems. For example, Engineering is a separate course from Science down here. I think this is not true in the U.S. (I could be wrong). Peter. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 20 Jul 94 20:23:25 PDT To: cypherpunks@toad.com Subject: Re: Voice/Fax Checks Message-ID: <199407210323.AA23357@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 09:19 AM 7/20/94 UTC, j.hastings6@genie.geis.com wrote: >"Attention Businesses...Accept Personal and Business Checks Over The >Telephone (or by fax) for Your Orders, Payments, Collections and >Donations!" > >If you want more details about this, drop me a note. I have no >other connection with the company besides the fax from a sales guy, >so far. Does anyone out there know something about this concept? >Could this be useful for a digital cash bank interface? Say that you're selling something and someone says "I'll mail you a check today." This lets you say: "Don't bother. Take out the check you were going to send me, read me the routing code and check number on the bottom. Give me your name and address and the bank's name and address as they appear on the check, the amount you will pay and the date. I'll collect that check electronically without you having to bother to send it." They reconstruct the check as an electronic payment order and submit it. Works. Even easier if they have a fax of the check. DCF Privacy 101 - States without mandatory auto insurance: Alabama, District of Columbia, Iowa, Mississippi, New Hampshire, Pennsylvania, Tennessee, Virginia, Wisconsin. (The last time I looked -- updates welcome.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 20 Jul 94 20:25:44 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Response to Duncan Message-ID: <199407210323.AA23369@panix.com> MIME-Version: 1.0 Content-Type: text/plain Only solid factual info & techniques to follow... At 11:49 AM 7/20/94 -0700, Timothy C. May wrote: >Facile nonsense! (No offense, Duncan.) Marc Rich is a virtual exile in >Zug, unable to visit the U.S., and with an army of lawyers. I'm far >from being Marc Rich, in more ways that one, and I have family and >friends here in the States. Leaving and not being able to return is >"not an option." Marc Rich was born in Belgium and currently holds Spanish citizenship. He is free to travel anywhere but the US and has $0.5 Billion in compensation. I doubt that he misses New York. It is possible to "internationalize" your family and friends. I did it. It is even easier these days because of cheap travel and telecoms. It is unfortunate that the US (and the Phillipines) claim to tax a national's earnings anywhere on earth but there you have it. >(If Duncan's main advice is that I simply "take the money and run," this >is precisely the "one way street," the not easily reversed decision I >have said that I may someday take, but not casually I'm not really speaking to Tim in these pieces (I'm sure that he can take care of himself) but to others. It is quite common for otherwise sophisticated Americans to avoid thinking about expatriation even though objectively it may be their best financial move. I was recently working with a businessman who has been self-employed and successful since he was a teenager. A libertarian, he was heavily involved in Foreign Asset Protection Trusts (FOAPTs). But even this guy was jumpy about expatriation of self and money until he really checked things out. Americans are too provincal. >"Wait ten years" seems to be the key. The IRS considers expats to be >responsible for U.S. taxes for each of these 10 years (some details >complicate the issue, but the basic point is that failure to file >while living abroad is comparable to failing to file here). However 60% of expatriate Americans don't file. A high rate of non-compliance. >I agree that such self-questioning is stupid. What's it got to do with >the issues here, except to confirm that you, like me, and like a big >fraction of the subscribers here, are politically incorrect and of an >independent mind? The fact that attempts at social control via political correctness dissolve if you merely refuse to accept them shows a general method of political resistance. The technique applies in many situations. Many control attempts fail if you do no more than oppose them. I know it sounds banal but why don't more people do it? I read constant pissing and moaning on the Nets about the big bad government and I see few people trying to demonstrate a little optimism. There are so many show stoppers out there that are guaranteed to get most control freaks to leave you alone: "My father doesn't believe in sending us to your schools. He says they are controlled by communists." -- My daughter used this one. "I am morally opposed to recycling." -- A real jaw dropper. "But I'm not a resident of this state." -- Saved a guy I know a $400 fine and automatic license suspension. "Where's your warrant." -- Surprising how few people employ this one. "All this agitprop about spousal abuse is merely an attempt to destroy the bourgeois family so that it can be replaced by individuals and weak entities that are dependent upon and hence supportive of the coercive state apparatus." -- They *really* leave you alone after this one. >Maybe this has been the crux of the issue in all these round and round >in circles debates: I have no interest in general ideological >sloganeering, only in the concrete "nuts and bolts." > >"Cypherpunks write code" has resonances elsewhere. I know that I am given to rhetoric. My wife complains about it all the time. But words are things too. They are code. I do recall that in "Snow Crash" our heroine employed Jesuit Rhetorical programming to protect herself against a Sumerian brain virus. There are "magic words" that will help in most situations. I do have quite a few actual techniques (residential ambiguity, contract/self employment, expatriation both real and virtual, avoidance of database links or key fields, conventional tax planning, multiplication of entities, clean team/dirty team, etc.). I must have talked about all of these on the list from time to time. Sandy and I will be doing so again in our virtual privacy seminar coming soon to a majordomo server near you. All are welcome. We invite public officials to drop by. Since you are rapidly becoming "market actors" like the rest of us you can probably use the info. DCF "Your children will be vastly richer and freer than you are. Be sure to inform them of this fact whenever they complain about life." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arsen Ray Arachelian Date: Wed, 20 Jul 94 20:41:06 PDT To: "Roy M. Silvernail" Subject: Re: Card Playing Protocol? In-Reply-To: <940717.141117.4g3.rusnews.w165w@sendai.cybrspc.mn.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 17 Jul 1994, Roy M. Silvernail wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > > D1(E2(E1(Card,eK1),eK2),dK1) = E2(Card,eK2) > > I think I see a problem with XOR here. Seems to me that D and E are the > same operation (DE == ED == D^2 == E^2 == 0). So is this true? > > E1(E2(Card,eK2),OldCardBeforeEncryption) == eK2 > > Looks like Alice can cheat pretty easily. (if I'm wrong here, please > let me know) Nope. Alice's key is not Bob's key, so they can't cancel each other out. ie: Say Alice's key is 3 and Bob's key is 7 and the plaintext to encrypt is 0. Alice encrypts with her key, you get 3. Bob encrypts with his key, you get 7. Both encrypt and you get 4. Bob decrypts the dualy encrypted message, and he gets 7 again. Alice decrypts the dualy encrypted message and she gets 3. But Bob doesn't know what the card is if its encrypted by Alice. alice doesn't know what card it is if it's encrypted by Bob. Only when the message is decrypted by one part can the other see it. But since you're sending the whole deck, there's no way one of the could cheat. Now neither Bob nor Alice use XOR as a cypher. They use a cypher such as DES or IDEA in a rng mode whose output they XOR to the deck of cards to encrypt or decrypt. > Assuming your random number generator is good, this would be faster: > > //shuffle the deck: > for (i = (4*13+2) - 1; i >= 0; i--) > { > c1=rand() % (i) <-- change % (i) into % 54 and I'll agree with you *; > swapcards(&cards[c1],&cards[i]); > } > > This will randomize the whole deck in one pass. Remember, though, that The reason I say this is that you're not really shuffling the cards very well. If a card is at the front of the deck, the odds are that it will remain between the front of the deck and its relative position. While larger cards at the back of the deck are likely to swap themselves with the ones in front just as likely as the ones in the back, this is a bit one sided. This is off the top of the my head and what's obvious in crypto may not be actual, so Kent may want to test this out to see just how random the shuffle is. > seasoned card players will notice that this deck doesn't act like a real > deck. This is because the traditional method of shuffling doesn't > randomize the whole pack. It performs a series of permutations with a > small random content. Although slower and far less random, it might be > a plus to implement a realistic hand shuffle. Here's a (really) rough > 10-minute untested hack. Feel free to optimize it! :) > > //hand-shuffle the deck > #define DECK_END 53 > #define DECK_SIZE 54 > int deck_split, tmp_index, left, right, x, y; > cardtype cards[DECK_SIZE], tmp[DECK_SIZE]; > > > > while(passess--) { > decksplit = (rand() % 10) + 22); // split the deck within 10 card > // of the center. > left = 0; > right = decksplit; > tmp_index = 0; > while(left < decksplit && right <= DECK_END) { > y = rand() % 4; > for(x = 0;x < y;x++) { > if(left >= decksplit) { > break; > } > tmp[tmp_index++] = cards[left++]; > } > y = rand() % 4; > for(x = 0;x < y;x++) { > if(right <= DECK_END) { > break; > } > tmp[tmp_index++] = cards[right++]; > } > } > for(x = 0;x <= DECK_END;x++) { // copy the deck back > cards[x] = tmp[x]; > } > } > > This always drops the left hand cards first, which you might want to > randomize too. But if you watch people shuffling cards, you'll notice > that a given player usually drops one side first. Yes, but the goal of shuffling is to randomize cards. If you simulate it, you're giving seasoned players a bigger advantage with the "odds" :-) Then again, the desireability of this is left to the implementor, so Kent you decide which you want to do. Seasoned players will prefer the second method, however, this may be less random, and may infact weaken the security given by the protocol and encrypting the deck because they may "guess" where the cards are likely to be. Other issues: should the deck be reshuffled after each hand is played, or should it continue to be used for the next few hands? In "real" poker you reshuffle occasionaly (anyone know the actual "rule" for this?) Someone may build a good algorith to play poker. You have no way of knowing that you're playing against a machine or a human. However, in the least you can be sure that the machine can't cheat. Though you could train it to be very smart and keep track of every card that's been played and have it calculate the odds for each next hand. Casual players won't match this "skill" but pros will. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Thu, 21 Jul 94 00:16:49 PDT To: cypherpunks@toad.com Subject: no subject (file transmission) Message-ID: <199407210716.AAA03815@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This is a dumb question, but where can I get info on how key escro works? No, I am not championing clipper, just curious on this idea of key escrow. BTW: here is my PGP key, so that a tentacle or minion of SOMEBODY does not use my identity. ;-) - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi4uAxoAAAEEAODNXIRJh7tu9MwBblaTxT2i1TRRn+HSxaVJ3IER4Yyl7aei 4pSt1anvxf0ZW+5tSdN6MFjUbYsioji8+DmXbnFoTTNtTIu5gE9TNYmF1pjpi8as HlvinbVbOUtZp8KENhfHOWkVtTqRmapTxXH0Ji6yxImo8jsb204+28KmzpWFAAUX tAlDeWJlcmR1bmU= =l+xa - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLi4HQk4+28KmzpWFAQF49gP+Ms9+Hz71enBuA5Z4OCwbjcqcCCuyoIE4 AHqAKZeBPukqUdtrBZH3j8bdVP8i+8UKack3EnxfJXz+T8b010J52bIpP0deMw+l vtYXB1dSUIamIL9W7HP+V6ghbk1DKgyFmUTk0qWe0jad5RODW3IVquTCB6jMDSHX iwrzqiquY1U= =iaDb -----END PGP SIGNATURE----- ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 8 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```%ES^P;+]AB?X9TW6\8WR:RP&2$59PH9(D5\+J5R.&*'OJ%/+7CSM):, MHR*%41?,$L`(2]NQW&5EF7*TTG"8=]"T Message-ID: MIME-Version: 1.0 Content-Type: text/plain From: j.hastings6@genie.geis.com Date: Wed, 20 Jul 94 09:19:00 UTC "Attention Businesses...Accept Personal and Business Checks Over The Telephone (or by fax) for Your Orders, Payments, Collections and Donations!" Could this be useful for a digital cash bank interface? Sure could. Problem is that they charge something like $2 per check they write for you. Makes it hard to deal with small amounts. Other problem is that people are resistant to give you their checking account number. Yes, it's no worse than actually sending a check, but who ever said that people were rational? -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Thu, 21 Jul 94 00:08:11 PDT To: cypherpunks@toad.com Subject: Re: was an accurate description of movie... Message-ID: <9407210708.AA15380@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Well, this is my last post in this thread since it is becoming quickly obvious that I may not be able to convince you and there isn't much relevance to cypherpunks except the "wiretap propaganda" of the movie, but you say that the original poster's "review" of the movie was an accurate description. If that is so, I challenge you to find the so-called "blow job" scene in this movie. I also challenge you to find the scene proving Omega had a "blanket order" to wiretap. Tom Arnold tells Arnie's character atleast twice that what he is doing (wiretapping his wife) is *illegal*. Secondly, the movie does not show that SIGINT was needed to stop the nuclear terrorists. It was HUMINT and the breakin in the beginning of the movie that was used to gather the intelligence neccessary. The entire movie was a comedy without a serious bone in it and I certainly don't think it was intended as pro-government wiretap. Finally, there is the subtle implication that making Arabs the enemy was a racist intention. There are a plethora of reasons why this was done other than racism. For 40 years, the enemy in our movies and culture was the USSR. Now that the USSR is gone, the only new enemies for Hollywood are either Columbian drug lords, corporations, or Islamic fundamentalists. It's not because they are Arabs, but because the middle east is the current hotbed of conflict, and Arab funded terrorists can and do plant bombs around the world. (one exploded the other day in South America) The PC crowd has a habit of jumping to conclusions before examining the facts. (did you know that the last four disney movies were racist pro-nazi propaganda? Check out the old threads in rec.arts.movies and rec.arts.animation. Or look at the hoopla over Basic Instinct) All I can say to people is go to the movie and judge for yourself. Just remember that Arnie is a libertarian leaning Republican (one of the few in Hollywood) and that James Cameron is known for making movies which are decidedly pro-women with characters like Ripley and Sarah Connor. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Thu, 21 Jul 94 00:46:14 PDT To: cypherpunks@toad.com Subject: Who Detweiler is *really* posting as Message-ID: <9407210746.AA15446@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain No, no. You've got it all wrong. Perry is really the brother of Tom Metzger, publisher of W.A.R. or White Aryan Resistance. The whole organization is financed by Tim May and Perry is the W.A.R. liaison to Tim. They use cryptography to avoid FBI investigation of their organization. Detweiler is really a federal agent. His idiocy is really a cover for his crisp deductive ability which he uses to investigate people on cypherpunks. Proof of Tim May's racism is his use of the word "black" in his blacknet essay. Why not whitenet? Tim has also been caught attacking the government's AFDC program and we all know that's a sure sign of racism. Finally, if you're not convinced, look at Tim's pseudonym, "Klaus von Future Prime" That's proof of his pro-german-nazi attitude. I'm sending this message to you privately because if it ever got out that I told you all this, Tim May would take out a contract on my life. Hitnet really exists; Tim's satires on it are merely a cover just like the War of the Worlds broadcast! thguoht I naht tiwt reggib a era uoy siht fo yna eveileb uoy fi -information highway patrol, making the net safe from assault speech From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Thu, 21 Jul 94 07:12:06 PDT To: cypherpunks@toad.com Subject: Cypherpunks in WIRED Message-ID: <199407211411.HAA24319@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- There is a great article in the August (2.08) Wired on Satellite Pirates, we are mentioned as well as PGP... Exerpt from wired issue 2.08 August " Satellite Pirates" Lesson Number Four: Encryption protects little guys better then big guys. When a scrambled TV signal is sent to millions of decoder modules, that signal becomes easy pickings. When two individuals exchange a brief encrypted message, that message is relativly secure. Video pirates have started test running PGP (Pretty Good Privacy, the "peoples encryption software") to protect private messages that they exchange via their bulletin boards. This doesn't just put the pirates on equal terms with the programmers, it gives them an edge. Cypherpunks have promoted PGP as protection from a potential state, while the Clinton administration sees it as more of a threat to law and order. Evidently, both sides are correct, but there no point in arguing about it anymore. The genie is out of the bottle. This article is highly recommended! The two principles in the story operate out of the Bahamas, they distribute the "magic codes" through a nationwide series of BBS's. The "Chipped" decoders are set to dial there local BBS! reaching for my eyepatch and a bottle of rum! Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLi6A9tCcBnAsu2t1AQFdhAP6AwtUkFZJjZmDqotMs+GZuYWy5TspMOJ/ EBvitiLnSAiAfSIRK6JvBp8dUTmV1mIW6eDvBx/itGOTb/Ne3wChZYMB0bDaYTMb 1ajxbWX8w/ojthsnFZ++GmifB/EAJxHrHzgx6pQPRoPXieJSb15DYNat/OPmEArt s1dHe4uduHc= =E61m -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Thu, 21 Jul 94 04:20:14 PDT To: cypherpunks@toad.com Subject: Re: Voice/Fax Checks Message-ID: <199407211118.HAA20691@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 10:52 PM 7/20/94 -0400, Duncan Frissell wrote: >"Don't bother. Take out the check you were going to send me, read me the >routing code and check number on the bottom. Give me your name and address >and the bank's name and address as they appear on the check, the amount you >will pay and the date. I'll collect that check electronically without you >having to bother to send it." This is exactly the problem we're having with identifying a market for digital cash. There's no unique selling proposition besides privacy. There are too many real good substitutes, like this one for checks. E-mail with the above information in it can be encrypted and signed, and would be secure enough to make a real good check in its own right. This is like my favorite quote (in InforWorld) about Macs: "It seems that 85% of the market will settle for 75% of a Macintosh." By no means take this to mean that digital cash isn't going to make it. I figure all e$ now, including the encrypted check above, is kind of like aviation was in the beginning. It's really cool that that it works, we can make some pretty good guesses as to its possible uses, but nobody's built the "DC-3" which proves once and for all its commercial necessity. I expect that the only way to find out whether digital cash is gonna make it on it's own is when someone risks a small pile and implements it. Let the devil take the hindmost, more guts than brains, and all that. It looks like maybe that's what Chaum and Co. is going to try to do, with this test of theirs. Has anyone out there been contacted about it yet? Cheers, Bob ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 21 Jul 94 05:44:21 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: GUT and P=NP In-Reply-To: <199407191751.KAA23246@netcom4.netcom.com> Message-ID: <9407211244.AA16861@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald writes: > Existing physical theories show that Super Turing machines are > possible in principle though very difficult to build in practice. That's the understatement of the year. > Such machines will probably not be able to solve NP complete > problems though they will be able to solve some NP problems > such as factoring. Huh? > Since such machines do not operate algorithmically This statement is exactly wrong. Such machines *define* a class of algorithms. > they have > no relevance to the question of whether P=NP, because this > question is a question about *algorithms*. And this one. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Thu, 21 Jul 94 04:51:37 PDT To: "david d `zoo' zuhn" Subject: Re: Clipper Chip retreat In-Reply-To: <199407210320.WAA22790@monad.armadillo.com> Message-ID: <9407211151.AA21922@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 20 Jul 1994 22:20:19 -0500 From: "david d `zoo' zuhn" >From the NY times reports The administration is willing to consider alternatives to Clipper that are based upon nonclassified algrithms, and where the escrow agents are not government agencies. Hmm. If the escrow agent isn't a government entity, then what sort of coercion will they have over that agent in order to get the keys in a timely fashion? My guess is that this means that a ``quasi-government corporation'' would be acceptable to the administration. In other words, they're willing to play word games in an attempt to placate people as long as they get what they were after in the first place. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@ds1.wu-wien.ac.at Date: Wed, 20 Jul 94 23:02:03 PDT To: cypherpunks@toad.com Subject: RE: Detweiler vs the 'Paranoids' Message-ID: <9407210601.AA24915@ds1.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain "Berzerk" wrote: > I am orginizing the psudo-tenticles off detweiler club for > people who have been labeled tenticles of detweiler by paradoids > on this list. How 'bout a club for everyone who's been called "paranoid" (or "paradoid", whatever that is -- a new geometric shape?) on this list? Being "paranoid", BTW, doesn't make you wrong ALL of the time about EVERYTHING... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Thu, 21 Jul 94 05:17:13 PDT To: cypherpunks@toad.com Subject: Re: Who Detweiler is *really* posting as In-Reply-To: <199407210405.VAA07049@zero.c2.org> Message-ID: <9407211216.AA22327@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 20 Jul 1994 21:05:10 -0700 From: Random H0Z3R [ much silliness deleted ] Moreover: Have you noticed that "Perry" rhymes with "Larry"? And that "Lehman" (where he posts from) starts with "L"? Get with the program. Perry hasn't posted from Lehman for some time now. Makes you wonder, eh? And has anyone actually MET Metzger? Yes. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 21 Jul 94 09:14:50 PDT To: Ray Subject: Re: Come On In-Reply-To: <9407200106.AA07980@geech.gnu.ai.mit.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 19 Jul 1994, Ray wrote: > . . . > Anyway, I'm surprised that there isn't a feminist witch-hunt > investigating Samdy Sandfort, for his non-pc H.E.A.T. reports. Yikes, Ray, let's not give anybody ideas! In reality, though, I think the perceptive women on this list know my heart is in the right place. Isn't it clear to everyone what I'm making fun of? S a n d y S a n d f o r t ^ "Sex traitor since early childhood." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 21 Jul 94 05:38:56 PDT To: cypherpunks@toad.com Subject: Re: Who Detweiler is *really* posting as In-Reply-To: <199407210405.VAA07049@zero.c2.org> Message-ID: <9407211238.AA04209@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Random H0Z3R says: > Hello. I've been on this list for a long time and noticed some disturbing > correlations between Perry Metzger's and Detweiler's posts. Now, bear with > me on this. First of all, has anyone noticed how Perry flames Detweiler > with the most rabid virulence of anyone? [Rest of Detweiler's message claiming that I'm really him elided.] Unfortunately for you, Mr. Detweiler, I'm personally known to dozens of people on this mailing list. I've physically met very large numbers of people. I'm also not given to long and extremely boring messages. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nym@netcom.com (Sue D. Nym) Date: Thu, 21 Jul 94 08:53:35 PDT To: cypherpunks@toad.com Subject: "dumb incompetent sex bimbos" Message-ID: <199407211553.IAA26939@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jamesd@netcom.com (James A. Donald) >He did not attack women. > >He said that he enjoyed the films representation of woman >as dumb incompetent sex bimbos. > >Connie was offended that he should enjoy such a thing. > >Tough shit Connie. Lots of people enjoy stuff I don't like either. She's not asking you to have polite consideration because "we" women think of "ourselves" as "victims"--She's asking you to show respect and courtesy to everyone in the forum and the forum because we think of ourselves as part of humanity. The "we" is in quotes because it seems to cause massive flamewars whatever the context. i.e. We are against the Government, We have no respect Your Opinion, We are Victims of Manhaters, We are Victims of Thought Police, etc. Why is everything in our society in terms of "Us vs. Them"? This can't even be called a society. It is a battlefield. Here's hoping the positive vibrations of the Jupiter-trumpet will beam into OUR lives and wreak a positive transformation. bye nym From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Thu, 21 Jul 94 09:02:44 PDT To: cypherpunks@toad.com Subject: Re: *comeon Message-ID: <9407211559.AA25909@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Garry Jeffers writes: > > We kinds of people are amused at what berzerk finds amusing. and > The Cypherpunks' list is just about as "politically incorrect" as you > can get & we like it this way. and > We are sick of being censored & vilified by society at large. and > We also do not like our rights of freedom of association being trampled. and > We would be quite pleased by any contributions to the Cypherpunks' > cause that you have to offer. I assume that, in using the word "we" in this posting, you're referring to yourself and your intestinal parasites. You certainly have neither the authority, the wit, nor the wherewithal to speak for _me_, Mr. Jeffers. This post strongly suggests that you can barely speak for yourself. I liked your presence _much_ better when you were absent. A word to the wise is sufficient, which strongly implies that you'll derive no useful intelligence from this. Just for the record, I think Mr. Bryner is a half-wit. I don't find _you_ nearly that intelligent. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Thu, 21 Jul 94 09:26:39 PDT To: cypherpunks@toad.com Subject: Re: Come On Message-ID: <9407211625.AA26353@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >> Anyway, I'm surprised that there isn't a feminist witch-hunt >> investigating Samdy Sandfort, for his non-pc H.E.A.T. reports. > >Yikes, Ray, let's not give anybody ideas! In reality, though, I think the >perceptive women on this list know my heart is in the right place. Isn't >it clear to everyone what I'm making fun of? Heh. It's not clear to Ray. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nate@VIS.ColoState.EDU (CVL staff member Nate Sammons) Date: Thu, 21 Jul 94 08:42:58 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: remailer list Message-ID: <9407211542.AA10890@matisse.VIS.ColoState.EDU> MIME-Version: 1.0 Content-Type: text Where can I finger for a list of remailers? fingering ghio@andrew.cmu.edu says to finger remailer-list@chaos.bsu.edu and that account does not exist. -nate From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Thu, 21 Jul 94 09:50:37 PDT To: cypherpunks@toad.com Subject: Re: Who Detweiler is *really* posting as In-Reply-To: <9407211238.AA04209@snark.imsi.com> Message-ID: <9407210949.ZM25140@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Jul 21, 8:38am, Perry E. Metzger wrote: > > Unfortunately for you, Mr. Detweiler, I'm personally known to dozens of > people on this mailing list. I've physically met very large numbers of > people. I'm also not given to long and extremely boring messages. > I have met Perry. He IsAPerson. -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Thu, 21 Jul 94 21:26:54 PDT To: cypherpunks Subject: Clipper Chip retreat Message-ID: <2E2EA933@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain Congratulations! I consider the "Clipper Chip retreat" a victory for the Cypherpunks, EFF, and inhabitants of cyberspace. We have succeeded in a tactic often used by three letter agencies... Stall! The "stall" tactic lets you re-supply, regroup and plan the next attack . This event slows the government down and will provide the inhabitants of cyberspace more time to develop a defacto encryption system (PGP, RIPEM, PEM, etc) that will overshadow any scheme deployed by government. It also gives us time to continue the fight against "Key-escrow" and government back doors. This message may be a little premature but if true, we should be ready for the next offensive. (yes offensive). This bit of information also makes me wander what their next move might be. It could be... "NEWS FLASH... Drug lord goes free because he is using non-key-escrow crypto..." ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Thu, 21 Jul 94 10:04:44 PDT To: cypherpunks@toad.com Subject: Re: Who Detweiler is *really* posting as Message-ID: <9407211702.AA27039@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Some nobody, posting as "Random L0Z3R" asks: > >Makes you wonder, eh? And has anyone actually MET Metzger? Doesn't make me wonder at all. I _have_ met Perry. Has anyone actually met _you_? -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Thu, 21 Jul 94 07:04:06 PDT To: cypherpunks@toad.com Subject: Re: Leaving the Country In-Reply-To: <199407201118.AA03940@panix.com> Message-ID: <9407211404.AA24126@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain frissell@panix.com (Duncan Frissell) <199407201118.AA03940@panix.com>writes: > unemployed," you can move easily and your assets can be fairly easily > converted to cash. You might lose on your real property (depending on when > you bought) but that has always been the downside of property. This is a problem. The capital gains / alternative minimum tax hit is gruesome. > I know you like the Bay Area (as do I) but the net is there in Switzerland > and the interface improves from year to year. If you want to do things > strictly legally, expatriate, secure a second citizenship, renounce your US > citizenship, wait ten years, and you'll be able to visit the US for up to > 180 days a year. You could take this step given your situation but I know > it can be a big one. Consider though if your US citizenship is worth so > many $thousands/year plus a hefty chunk if you die (extropians isn't the > same without you). I agree of the inheritance tax question, but there is still a problem. The only stock markets that I know well enough to be comfortable investing in are in the US. That will not magically change just because I get citizenship somewhere else, and that still leaves me liable for US tracking and taxes. > When the IRS knocked on the gate of Heinlein's place at 5000 Bonny Doone > Road (or was that 26000?) above Santa Cruz, he told them to get lost and > write to his attorney. The forfeiture laws were weaker then. > It is possible to reprogram yourself to disobedience. I am not particularly > a "tough guy." On a day-to-day basis I'm reasonably chicken. But their > culture of oppression infuriates me more than anything. I can use that fury > to turn down the job of self-jailer that they offer to each of us. That's not really it. I have no moral problems with tax evasion, just pragmatic ones. > We are still in the Rev 0.99a Alpha testing stage. The interface is a bit > rough and since it's a Windows app we do have "General Protection Fault" > problems. When you're out on the "bleeding edge" of technology, you > sometimes bleed. I respect your efforts in this area, and don't want to give the impression that I do not take your advice seriously. However, it is too bleeding edge for someone with a family, IMHO. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Thu, 21 Jul 94 10:25:20 PDT To: whitaker@dpair.csd.sgi.com Subject: Re: Who Detweiler is *really* posting as In-Reply-To: <9407210949.ZM25140@dpair.csd.sgi.com> Message-ID: <199407211725.KAA11063@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > Russell Earl Whitaker wrote: > On Jul 21, 8:38am, Perry E. Metzger wrote: > > Unfortunately for you, Mr. Detweiler, I'm personally known to dozens of > > people on this mailing list. I've physically met very large numbers of > > people. I'm also not given to long and extremely boring messages. > I have met Perry. He IsAPerson. or at least a reasonable facsimile. even given his unclean fondness for vi. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 21 Jul 94 07:27:12 PDT To: cypherpunks@toad.com Subject: Computer snoopers Message-ID: <199407211426.KAA08341@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain The NY Times today has long Peter Lewis article on computer snooping at military sites. It makes an interesting counterpoint to the NY Times article today on Clipper's ostensible travails. Many klaxons tooted about lack of security on Internet: Quote: This is the place where the first information Chernobyl will happen. Quote: . . . raised the specter of information assassins, highly skilled programmers who work for foreign governments, rival corporations or organized crime, who exploit computer security weaknesses to manipulate the stock market, hide drug-money transactions, or destroy the data bases of financial instiutions. Quote: There are people coming onto the net who don't have the same high ideals and goals, and who are willing to abuse the rights of others. I have likened it to selling swamp land in Florida for vacation homes. And more on how lack of security relates to national encryption policy and issues. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 21 Jul 94 10:44:15 PDT To: stanton@acm.org Subject: Re: Leaving the Country In-Reply-To: <9407211404.AA24126@sten.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, The Seminar will cover this in much greater detail, I'm sure but... On Thu, 21 Jul 1994, Linn Stanton wrote: > . . . > This is a problem. The capital gains / alternative minimum tax hit is > gruesome. There are alternatives available. Are you familiar with "selling short against the box"? What about tax-free "contributions of capital" to corporations or trusts? > . . . > The only stock markets that I know well enough to be comfortable > investing in are in the US. That will not magically change just because > I get citizenship somewhere else, and that still leaves me liable for US > tracking and taxes. You are too smart to believe this. Why not try to see the obvious solution rather than lament the "fact" that you are trapped? For those of you who haven't followed Duncan's argument in favor of "attitude adjustment," the explanation is implicit in the defeatest attitude demonstrated above. > . . . [in re: Heinlein] The forfeiture laws were weaker then. Stuff and nonsense. The tactic Heinlein used, for the reasons he used it, would work just as well today. Perhaps you are unfamiliar with what he actually did and why. (Remind me to cover it in the Seminar.) S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gbe@netcom.com (Gary Edstrom) Date: Thu, 21 Jul 94 10:51:33 PDT To: cypherpunks@toad.com Subject: DEF CON II Conference Schedule? Message-ID: <199407211751.KAA01250@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Does anyone have the latest DEF CON II conference schedule? If so, could you please email me a copy? Thanks -- Gary B. Edstrom | Sequoia Software | PGP fingerprint: Internet: gbe@netcom.com | Programming Services | 2F F6 1B 28 6E A6 09 6C CompuServe: 72677,564 | P.O. Box 9573 | B0 EA 9E 4C C4 C6 7D 46 Fax: 1-818-247-6046 | Glendale, CA 91226 | Key available via finger What is PGP? Subscribe to alt.security.pgp and find out! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 21 Jul 94 11:18:08 PDT To: cypherpunks@toad.com Subject: Who Detweiler is *really* posting as Message-ID: <9407211818.AA04779@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Remember this? "We will shortly be commencing operation Woodcock Bludgeon. During this period you will experience some confusion and chaos due to secondary effects of our meme carrier launchings in cyberspace. " There must be some LD memes floating around confusing everyone's neural recognition pathways. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Thu, 21 Jul 94 08:15:13 PDT To: hal@MIT.EDU Subject: No more Cantwell amendment? was Re: Clipper Chip retreat In-Reply-To: <9407210232.AA08923@toad.com> Message-ID: <9407211514.AA08382@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > In an abrupt and significant reversal, the Clinton > administration indicated Wednesday that it was willing to consider > alternatives to its Clipper chip wiretapping technology, which has > been widely criticized by industry executives and privacy-rights > groups. > > I'll leave it to someone else to post the entire article, but the gist > is that Gore sent a letter to Maria Cantwell saying that the > administration is willing to consider alternatives to Clipper that are > based upon nonclassified algrithms, and where the escrow agents are > not government agencies. They still insist on an escrow system, > however. > > There's a quote from Marc Rotenberg saying that the escorw requirement > is still unacceptable. The article implied that in exchange for this, the Cantwell amendment had been scrapped. This was far more important, IMHO. The government never had a chance to impose that silly chip. But threatening prison to people who export crypto is extremelly painful to people trying to build businesses based on things that use cryptography. Has the government ever actually prosecuted somebody for exporting crypto source code via the net? It seems like an interesting test case, and based on the ruling about exporting applied cryptography, I would say that it was permitted. (After all, our right to free speach involves the transmission of ideas. I can understand them stopping the export of physical things like computer disks, but not source code). So does anybody actually know of a case in which the government attempted to jail somebody for knowingly transmitting cryptographic programs from the US? JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Thu, 21 Jul 94 08:38:36 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: Voice/Fax Checks In-Reply-To: <199407211118.HAA20691@zork.tiac.net> Message-ID: <9407211538.AA08530@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > At 10:52 PM 7/20/94 -0400, Duncan Frissell wrote: > > >"Don't bother. Take out the check you were going to send me, read me the > >routing code and check number on the bottom. Give me your name and address > >and the bank's name and address as they appear on the check, the amount you > >will pay and the date. I'll collect that check electronically without you > >having to bother to send it." > > This is exactly the problem we're having with identifying a market for > digital cash. There's no unique selling proposition besides privacy. There > are too many real good substitutes, like this one for checks. E-mail with > the above information in it can be encrypted and signed, and would be > secure enough to make a real good check in its own right. This is like my > favorite quote (in InforWorld) about Macs: "It seems that 85% of the market > will settle for 75% of a Macintosh." The selling point for digital cash is that it has a low transaction cost and can easily be used for extremelly small transactions. If agent A and agent B want to do business without bothering their owners, you had better have some robust digicash. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 21 Jul 94 09:23:31 PDT To: eff-activists@eff.org Subject: HR3937 Export Admin. act status Message-ID: <199407211622.MAA10222@eff.org> MIME-Version: 1.0 Content-Type: text/plain Not voted on yet, in discussion on House floor TODAY (Thu. 07/21/94). We've seen a draft of one possible proposed ammendment, but it is far weaker than the original crypto language. Flowchart: Original HR3627 (Cantwell bill) | | passed by Foreign Affairs Cmte & combined with HR3937 (more general Export Administration Act) | | gutted by Intelligence Cmte | | passed by Rules Cmte in gutted form | | passed into House for final amendments if any (NOW) | | passes or fails vote (today probably) The next to last spot is where we're at now, and the prospects are grim. The only proposed amendment we've heard yet does very little, and even it is expected to be rejected. Looks like we'll all be going through this again next year. -- Stanton McCandlish * mech@eff.org * Electronic Frontier Found. OnlineActivist F O R M O R E I N F O, E - M A I L T O: I N F O @ E F F . O R G O P E N P L A T F O R M O N L I N E R I G H T S V I R T U A L C U L T U R E C R Y P T O From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Thu, 21 Jul 94 12:36:19 PDT To: cypherpunks@toad.com Subject: Re: Come on Message-ID: <9407211935.AA00243@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >Lefty: >> >> Anyway, I'm surprised that there isn't a feminist witch-hunt >> >> investigating Samdy Sandfort, for his non-pc H.E.A.T. reports. >> > >> >Yikes, Ray, let's not give anybody ideas! In reality, though, I think the >> >perceptive women on this list know my heart is in the right place. Isn't >> >it clear to everyone what I'm making fun of? >> >> Heh. >> >> It's not clear to Ray. > > Well, I can certainly say that I am impressed that you've progressed >to telepathy, but humor a poor student for once. > > {long, irrelevant diatribe, elided} > > I hope I "got it" Er, no. Not at all. In fact, I think you demonstrated what I was saying quite clearly. But not to leave you hopelessly adrift, what's the fundamental difference between the actions of the subject of your oh-so-sad story, and Sandy's actions? Take your time. Off by a millimeter at the arrow's point; off by a mile at the target. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Thu, 21 Jul 94 09:43:36 PDT To: solman@MIT.EDU Subject: Re: Voice/Fax Checks Message-ID: <199407211641.MAA25949@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 11:38 AM 7/21/94 -0400, solman@MIT.EDU wrote: >The selling point for digital cash is that it has a low transaction cost >and can easily be used for extremelly small transactions. If agent A and >agent B want to do business without bothering their owners, you had better >have some robust digicash. I've made this claim myself here before. It's possible you're in a position to verify it. Can you? Cheers, Bob ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Thu, 21 Jul 94 09:53:13 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: Voice/Fax Checks In-Reply-To: <199407211641.MAA25949@zork.tiac.net> Message-ID: <9407211652.AA09087@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > At 11:38 AM 7/21/94 -0400, solman@MIT.EDU wrote: > >The selling point for digital cash is that it has a low transaction cost > >and can easily be used for extremelly small transactions. If agent A and > >agent B want to do business without bothering their owners, you had better > >have some robust digicash. > > I've made this claim myself here before. It's possible you're in a > position to verify it. Can you? Not yet. But I'm just a few weeks away from Alpha testing a very large web-based project which has all sorts of agents interacting with each other and dealing in very small amounts of money. It includes a second rate (but effective) digital cash protocol. When I'm done (which will be very soon), I'll post the code here so everybody can tell me what's wrong. I am presently attempting to upgrade the digital cash to a new method that I've devised (using other people's demonstratedly secure primatives of course). That's why I joined this list recently. I am sure of two things: A) To extract the greatest possible value from human time, it is necessary so set up a complex infrastructure of agents that can abstract tasks whenever possible. and B) A system like this can not exist without a method of dealing with extremelly small monetary transactions. If my confidence is not misplaced, digital cash is simply required by the digital future. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Thu, 21 Jul 94 10:04:25 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: Voice/Fax Checks Message-ID: <199407211702.NAA26432@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 12:52 PM 7/21/94 -0400, solman@MIT.EDU wrote: >Not yet. But I'm just a few weeks away from Alpha testing a very >large web-based project which has all sorts of agents interacting >with each other and dealing in very small amounts of money I'm looking forward to this. Gleefully. Cheers, Bob ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 21 Jul 94 10:29:16 PDT To: joshua geller Subject: Re: Who Detweiler is *really* posting as In-Reply-To: <199407211725.KAA11063@sleepy.retix.com> Message-ID: <9407211728.AA04996@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain joshua geller says: > > Russell Earl Whitaker wrote: > > > I have met Perry. He IsAPerson. > > or at least a reasonable facsimile. even given his unclean fondness for vi. To my knowledge, I've never met Joshua Geller. (Its possible I've met him at some conference without realizing it.) I don't use vi. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ian Farquhar Date: Wed, 20 Jul 94 20:58:35 PDT To: hal@mit.edu Subject: Re: Clipper Chip retreat In-Reply-To: <9407210232.AA08923@toad.com> Message-ID: <199407210356.AA27526@laurel.ocs.mq.edu.au> MIME-Version: 1.0 Content-Type: text/plain >I'll leave it to someone else to post the entire article, but the gist >is that Gore sent a letter to Maria Cantwell saying that the >administration is willing to consider alternatives to Clipper that are >based upon nonclassified algrithms, [...] There are three of ways they could proceed from here. The first is to declassify SKIPJACK, which would (IMO anyway) be another welcome boost for civilian crypto, in that it would be the chance to see and analyse a NSA-designed cryptosystem. For that very reason, I doubt that they will do it. (Small aside from another field: it will be _very_ interesting to compare the old SHA to the revised version. One of the reasons I suspect that the problem is quite significant is simply because they have decided to revise it and run the risk of invoking comparitive research which may disclose design techniques or methods of attack. If the later option is the lesser of two evils, I would guess that it is a nasty hole indeed.) The second would be to take an existing commercial cipher, and to sanctify that as their recommended algorithm. Again, assuming that they selected a properly secure algorithm, the very features of the algorithm they chose would be another point of interest. This is the least favorable option. Their final option would be to release another cipher, but with a reduced keysize or key entropy. Not the best solution, but one which I have a nasty suspicion will happen. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wrevans@oceanus.mitre.org (Ward R. Evans) Date: Thu, 21 Jul 94 11:26:34 PDT To: cypherpunks@toad.com Subject: Detweiler Message-ID: <9407211818.AA22564@oceanus.mitre.org> MIME-Version: 1.0 Content-Type: text/plain To quote from the Welcome to Cypherpunks posting: >"The cypherpunks list has its very own net.loon, a fellow named L. >Detweiler. The history is too long for here, but he thinks that >cypherpunks are evil incarnate. If you see a densely worded rant >featuring characteristic words such as "medusa", "pseudospoofing", >"treachery", "poison", or "black lies", it's probably him, no matter >what the From: line says. The policy is to ignore these postings. >Replies have never, ever, not even once resulted in anything >constructive and usually create huge flamewars on the list. Please, >please, don't feed the animals." Can we stop feeding the animals? I'm tired of getting 20 to 30 postings about Detweiler. I'm new to this interesting and high volume list, but its interest is reduced by the flame war. I hope I haven't offended anyone, but lets talk issues and technology and raise the SNR. Thanks, Ward R. Evans wrevans@mitre.org voice: (703) 883-7631 fax: (703) 883-1363 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 21 Jul 94 12:23:05 PDT To: cypherpunks@toad.com Subject: (fwd) Noise diodes Message-ID: <199407211922.OAA23855@vern.bga.com> MIME-Version: 1.0 Content-Type: text/plain Path: bga.com!news.sprintlink.net!news.onramp.net!convex!cs.utexas.edu!swrinde!ihnp4.ucsd.edu!agate!msuinfo!harbinger.cc.monash.edu.au!aggedor.rmit.EDU.AU!goanna.cs.rmit.oz.au!not-for-mail From: ok@goanna.cs.rmit.oz.au (Richard A. O'Keefe) Newsgroups: sci.electronics,sci.math.consult Subject: Noise diodes Date: 21 Jul 1994 18:03:24 +1000 Organization: Comp Sci, RMIT, Melbourne, Australia Lines: 35 Message-ID: <30la4c$bng@goanna.cs.rmit.oz.au> NNTP-Posting-Host: goanna.cs.rmit.oz.au NNTP-Posting-User: ok Keywords: rng Some people I'm working with have built a machine to generate "real" random numbers, using a BC546 transistor as an avalanche mode noise diode (12V Vcc). The noise output is supposedly 100mV peak. That's then fed into an LM311 comparator, to generate 0/1 signals. This is then fed to a divide-by-2 counter. When their CPU wants a random number, it samples the output of the divide-by-2 counter eight times at 6.25kbit/sec. They did collect a bunch of samples from this, and claim that successive samples did seem to be uncorrelated, but there seemed to be a slight bias in favour of 0 bits. However, they say the test results have been lost. I don't really understand how the output of a divide-by-two counter can be biassed this way (free-running biassed random 0s and 1s) -> (divide by 2) -> (sample at regular intervals) -> (take 8 consecutive samples as one random number) They don't need to produce random numbers at a very high rate (a couple of hundred a second is more than enough for their application). I have a faint memory that there are several problems with generating random numbers from noise diodes, but I can't remember what any of them are. The requirement is for - independent - equidistributed - random 0..255 integers - which remain so throughout a 0 to 40 degree Celsius range If there is a standard way to get something like this, I'd like to hear about it. If there is a standard set of problems I should know about and check for, that'd be great. -- 30 million of Australia's 140 million sheep suffer from some form of baldness. -- Weekly Times. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 21 Jul 94 08:00:31 PDT To: cypherpunks@toad.com Subject: Re: *comeon Message-ID: <199407211325.OAA12846@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain > > We are sick of [...] > > We also do not like [...] > > We would be quite pleased by [...] > Thank you for speaking up for us. > Unfortunately you got it wrong. Unless you were using the archaic royal > "we". Or unless you just forgot to say what "we" you were talking about. Seconded. Gary Jeffers does not speak for me. Tim May does not speak for me. Roger Bryner most certainly does not speak for me. L.Detweiler not only doesn't speak for me, he doesn't even speak for himself :-) The only person who speaks for me here is me, and I'd like to keep it that way. Also (not related to the postings above) whenever anyone speaks to the press, *please* try to convey you're a member of this list speaking personally, and not speaking for the list. Even if the journalist deliberately ignores you when he writes it up, I'd like folks to make the effort first. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Thu, 21 Jul 94 11:47:41 PDT To: cpsr-announce@cpsr.org Subject: EPIC Alert 1.04 (Gore on Clipper) Message-ID: <9407211434.AA24758@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain ============================================================= @@@@ @@@@ @@@ @@@@ @ @ @@@@ @@@@ @@@@@ @ @ @ @ @ @ @ @ @ @ @ @ @@@@ @@@ @ @ @@@@@ @ @@@ @@@ @ @ @ @ @ @ @ @ @ @ @ @ @@@@ @ @@@ @@@@ @ @ @@@@ @@@@ @ @ @ ============================================================ Volume 1.04 (special edition) July 21, 1994 ------------------------------------------------------------ Published by the Electronic Privacy Information Center (EPIC) Washington, DC (Alert@epic.org) ======================================================================= Table of Contents ======================================================================= SPECIAL EDITION -- "SON OF CLIPPER" [1] Administration "Reversal" on Clipper [2] EPIC Statement [3] Letter from Gore to Cantwell [4] What You Can Do (Email the VP) [5] Upcoming Conferences and Events ======================================================================= [1] Administration "Reversal" on Clipper ======================================================================= A letter from Vice President Al Gore to Representative Maria Cantwell (D-WA) sent this week during Congressional debate on the Export Administration Act has raised important questions about the current state of the Clipper proposal. Some have hailed the statement as a major reversal. Others say the letter seals a bad deal. Below we have included the letter from the Vice President, a statement from EPIC, and recommendations for further action. ======================================================================= [2] EPIC Statement on Gore Letter to Cantwell ======================================================================= News reports that the Clinton Administration has reversed itself on encryption policy are not supported by the letter from Vice President Gore to Maria Cantwell regarding export control policy. In fact, the letter reiterates the White House's commitment to the NSA's key escrow proposal and calls on the private sector to develop products that will facilitate electronic surveillance. The letter from the Vice President calls on the government and the industry to develop jointly systems for key escrow cryptography. Key escrow is the central feature of the Clipper chip and the NSA's recommended method for electronic surveillance of digital communications. The letter also reaffirms the Administration's support for Clipper Chip as the federal standard for voice networks. There is no indication that the White House will withdraw this proposal. Statements that Clipper is "dead" are absurd. The letter offers no changes in export control policy. It recommends instead that the status quo be maintained and that more studies be conducted. (The White House already completed such a study earlier this year. The results were never disclosed to the public, despite EPIC's request for release of the findings under the Freedom of Information Act.) This is a significant setback for groups expecting that export control laws would be revised this year. The White House expresses a willingness to allow unclassified algorithms and to hold key escrow agents liable for misuse. These are the only provisions of the Gore letter favorable to the user community. But neither provision would even be necessary if the White House did not attempt to regulate cryptography in the first place. The Administration's willingness to accept private sector alternatives to Clipper for data networks essentially ratifies an agreement to develop "wiretap ready" technologies for data networks. We believe the letter from the Vice President is essentially a blueprint for electronic surveillance of digital networks. The government will set out the requirements for surveillance systems such as key escrow, and the industry will build complying systems. The plan dovetails neatly with the FBI's Digital Telephony proposal, which will establish legal penalties for companies and users that design systems that cannot be wiretapped. We do not believe this is in the interests of users of the information highway. Key escrow necessarily weakens the security and privacy of electronic communications. It makes networks vulnerable to tampering and confidential messages subject to compromise. It is the approach urged by organizations that specialize in electronic eavesdropping. No group of Internet users has ever called for key escrow encryption. If this proposal goes forward, electronic surveillance will almost certainly increase, network security will be weakened, and people who design strong cryptography without key escrow could become criminals. This is not a victory for freedom or privacy. We support unclassified standards and relaxation of export controls. We cannot support the premise that the government and industry should design key escrow systems. We also do not believe that Clipper is an appropriate standard for federal voice communications. We are asking the Vice President to reconsider his position and urging network users to make known their concerns about the proposal. Electronic Privacy Information Center Washington, DC July 21, 1994 ======================================================================= [3] Letter from Gore to Cantwell ======================================================================= THE VICE PRESIDENT WASHINGTON July 20, 1994 The Honorable Maria Cantwell House of Representatives Washington, DC 20515 "Dear Maria, "I write today to express my sincere appreciation of your efforts to move the national debate forward on the issue of information security and export controls. I share your strong conviction for the need to develop a comprehensive policy regarding encryption, incorporating an export policy that does not disadvantage American software companies in world markets while preserving our law enforcement and national security goals. "As you know, the Administration disagrees with you on the extent to which existing controls are harming U.S. industry in the short run and the extent to which their immediate relaxation would affect national security. For that reason we have supported a five-month Presidential study. In conducting this study, I want to assure you that the Administration will use the best available resources of the federal government. This will include the active participation of the National Economic Council and the Department of Commerce. In addition, consistent with the Senate-passed language, the first study will be completed within 150 days of passage of the Export Administration Act reauthorization bill, with the second study to be completed within one year after the completion of the first. I want to personally assure you that we will reassess our existing export controls based on the results of these studies. Moreover, all programs with encryption that can be exported today will continue to be exportable. "On the other hand, we agree that we need to take action this year to ensure that over time American companies are able to include information security features in their program in order to maintain their international competitiveness. We can achieve this by entering into a new phase of cooperation among government, industry representatives and privacy advocates with a goal of trying to develop a key escrow encryption system that will provide strong encryption, be acceptable to computer users worldwide, and address our national security needs as well. "Key escrow encryption offers a very effective way to accomplish our mutual goals. That is why the Administration adopted the key escrow encryption standard in the "Clipper Chip" to provide very secure encryption for telephone communications while preserving the ability for law enforcement and national security. But the Clipper Chip is an approved federal standard for telephone communication and not for computer networks and video networks. For that reason, we are working with industry to investigate other technologies for these applications. "The administration understands the concerns that industry has regarding the Clipper Chip. We welcome the opportunity to work with industry to design a more versatile, less expensive system Such a key escrow scheme would be implementable in software, firmware or hardware, or any combination thereof, would not rely on a classified algorithm, would be voluntary, and would be exportable. While there are many severe challenges to developing such a system, we are committed to a diligent effort with industry and academics to achieve such a system. We welcome your offer to assist us in furthering this effort. "We also want to assure users of key escrow encryption products that they will not be subject to unauthorized electronic surveillance. As we have done with the Clipper Chip, future key escrow schemes must contain safeguards to provide for key disclosure only under legal authorization and should have audit procedures to ensure the integrity of the system. Escrow holders should be strictly liable for releasing keys without legal authorization. "We also recognize that a new key escrow encryption system must permit the use of private-sector key escrow agents as one option. It is also possible that as key escrow encryption technology spreads, companies may establish layered escrowing services for their own products. Having a number of escrow agents would give individuals and businesses more choice and flexibility in meeting their needs for secure communications. "I assure you the President and I are acutely aware of the need to balance economic and privacy needs with law enforcement and national security. This is not an easy task, I think that our approach offers the best opportunity to strike an appropriate balance. I am looking forward to working with you and others who share our interest in developing a comprehensive national policy on encryption. I am convinced that our cooperative endeavors will open new creative solutions to this critical problems." Sincerely /s/ Al Gore ======================================================================= [4] What You Can Do (Email the VP) ======================================================================= The Clipper debate has reached a critical juncture. The White House and industry are about to seal a deal to make key escrow the standard for encrypted communications. If you believe that individuals should have the right to make full use of new technologies to protect privacy, now is the time for your voice to be heard (and your email to be sent). EMAIL the Vice President at vice.president@whitehouse.gov - Thank him for the Administration's willingness to reconsider its views on Clipper - Express support for the decision to support unclassified algorithms and liability for key escrow agents - But urge him not to require key escrow as a standard for encryption products - Emphasize that key escrow is the soul of Clipper, the method for conducting electronic surveillance of digital communications - Call for extensive testing and studies before any key escrow system is deployed You should also: - Urge him to withdraw Clipper as a standard for voice communications - Urge him to support relaxation of export controls - Ask for the public release of the earlier White House study on cryptography - Ask for the public release of White House documents reviewing the weaknesses of the key escrow proposal The Vice President has clearly shown a willingness to listen to the concerns of the user community on this issue. Your letter could make a difference. ======================================================================= [5] Upcoming Privacy Related Conferences and Events ======================================================================= DEF CON ][ ("underground" computer culture) "Load up your laptop Muffy, we're heading to Vegas!" The Sahara Hotel, Las Vegas, NV. July 22-24. Contact: dtangent@defcon.org. Hackers on Planet Earth: The First US Hacker Congress. Hotel Pennsylvania, New York City, NY. August 13-14. Sponsored by 2600 Magazine. Contact: 2600@well.sf.ca.us. Technologies of Surveillance; Technologies of Privacy. The Hague, The Netherlands. September 5. Sponsored by Privacy International and EPIC. Contact: Simon Davies (davies@privint.demon.co.uk). 16th International Conference on Data Protection. The Hague, Netherlands. September 6-8. Contact: B. Crouwers 31 70 3190190 (tel), 31-70-3940460 (fax). CPSR Annual Meeting. University of California, San Diego. October 8-9. Contact: Phil Agre Symposium: An Arts and Humanities Policy for the National Information Infrastructure. Boston, Mass. October 14-16. Sponsored by the Center for Art Research in Boston. Contact: Jay Jaroslav (jaroslav@artdata.win.net). Third Biannual Conference on Participatory Design, Chapel Hill, North Carolina. October 27-28. Sponsored by CPSR. Contact: trigg@parc.xerox.com. Ethics in the Computer Age Conference. Gatlinburg, Tennessee. November 11-13. Sponsored by ACM. Contact: jkizza@utcvm.utc.edu (Send calendar submissions to Alert@epic.org) ======================================================================= To subscribe to the EPIC Alert, send the message: SUBSCRIBE CPSR-ANNOUNCE Firstname Lastname to listserv@cpsr.org. You may also receive the Alert by reading the USENET newsgroup comp.org.cpsr.announce ======================================================================= The Electronic Privacy Information Center is a public interest research center in Washington, DC. It was established in 1994 to focus public attention on emerging privacy issues relating to the National Information Infrastructure, such as the Clipper Chip, the Digital Telephony proposal, medical record privacy, and the sale of consumer data. EPIC is sponsored by the Fund for Constitutional Government and Computer Professionals for Social Responsibility. EPIC publishes the EPIC Alert and EPIC Reports, pursues Freedom of Information Act litigation, and conducts policy research on emerging privacy issues. For more information email info@epic.org, or write EPIC, 666 Pennsylvania Ave., SE, Suite 301, Washington, DC 20003. +1 202 544 9240 (tel), +1 202 547 5482 (fax). The Fund for Constitutional Government is a non-profit organization established in 1974 to protect civil liberties and constitutional rights. Computer Professionals for Social Responsibility is a national membership organization of people concerned about the impact of technology on society. For information contact: cpsr-info@cpsr.org ------------------------ END EPIC Alert 1.04 ------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 21 Jul 94 14:49:33 PDT To: cypherpunks@toad.com Subject: FW: "dumb incompetent sex bimbos" Message-ID: <9407212149.AA16801@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Sue D. Nym ".....She's asking you to show respect and courtesy to everyone in the forum and the forum because we think of ourselves as part of humanity." You are so kind to speak up for the cause of womanhood and civil demonstrations of respect & courtesy (and for this forum, as well). "Why is everything in our society in terms of "Us vs. Them"?" One reason is because some people are looking more for heat than light. "This can't even be called a society. It is a battlefield." However, somewhere in the heat of ideological battles some productive conclusions are reached; such as that some people will not be influenced by other's opinions and that it is useless to attempt to make conclusions for everyone without their expressed consent. "Here's hoping the positive vibrations of the Jupiter-trumpet will beam into OUR lives and wreak a positive transformation." I think Jupiter is suffering from problems of its own, at this time, being bombarded by a string of meteors. Let us hope we (on planet Earth) don't receive the same. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Thu, 21 Jul 94 11:54:45 PDT To: cypherpunks@toad.com Subject: Clipper Chip Retreat Message-ID: <199407211854.OAA20322@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > I'll leave it to someone else to post the entire article, but the gist > is that Gore sent a letter to Maria Cantwell saying that the > administration is willing to consider alternatives to Clipper that are > based upon nonclassified algrithms, and where the escrow agents are > not government agencies. They still insist on an escrow system, > however. This was an incredibly wise move on their part. We who still find the kindler gentler Clipper unacceptable are going to have a much harder time convincing the public at large of our case. Before Clipper was such a completley idiotic idea that almost anyone who wasn't on the NSA-s payrole would automatically oppose it. It's still a bad idea, but a public-domain algorithm clipper with non-governmental escrow agents isn't quite as obvously insane and inane as the previous clipper. On the other hand, we already have "clipper is bad", implanted in a lot of people's minds. I don't think the administration is going to be able to shake that loose quite so easily. And I do think we can convince many people that new improved clipper is bad because of the escrow agency alone. But it's not so easy. If the administation had come out with a version of this kinder gentler clipper from the start, it might actually have been succesful. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Thu, 21 Jul 94 11:54:21 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Jupiter, AC Clark, Ted Kennedy and the Moon Message-ID: <199407211853.AA18065@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain >(Like this, for example: >: Here's hoping the positive vibrations of the Jupiter-trumpet will beam into >: OUR lives and wreak a positive transformation. >) Did anyone else find it really weird that we were watching a comet hit Jupiter almost exactly 25 years after we set foot on the moon? Doesn't this bring memories of the movie/book _2001_? I can't remember what happened exactly (and I can't find my copy to refresh the cache) but didn't our moon base discover a slab on the moon that when uncovered triggered cool music _and_ a signal to outer space. Then we sent HAL and some human cargo out to Jupiter or Saturn were they encountered a weird, exponentially replicating slab of the same dimensions as the slab on the moon. Didn't this rendezvous happen some fixed amount of time after the discovery on the moon? Or is my brain just mapping everything together everywhich way. I.e. memories = g^{-1}(f(events)) where the kernal of f and g is their entire respective domains. What does this have to do with cyphers? Well, the slab on the moon was a cipher. It communicated to outer space in ciphers. The SETI project that listens to the outer space is essentially an exercise in cryptanalysis. Kubrick's film was a big cipher that left AC Clark the job of explaining. Okay, enough. But I couldn't find a better group to pose this question. P.S. Or was it 25 years after Chappaquidick? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@powermail.com (Ray) Date: Thu, 21 Jul 94 12:18:59 PDT To: cypherpunks@toad.com Subject: Re: Come on In-Reply-To: <199407211831.OAA01033@umbc9.umbc.edu> Message-ID: <199407211914.PAA00189@powermail.com> MIME-Version: 1.0 Content-Type: text/plain Lefty: > >> Anyway, I'm surprised that there isn't a feminist witch-hunt > >> investigating Samdy Sandfort, for his non-pc H.E.A.T. reports. > > > >Yikes, Ray, let's not give anybody ideas! In reality, though, I think the > >perceptive women on this list know my heart is in the right place. Isn't > >it clear to everyone what I'm making fun of? > > Heh. > > It's not clear to Ray. Well, I can certainly say that I am impressed that you've progressed to telepathy, but humor a poor student for once. Could it be that H.E.A.T. is a low budget campy syndicated show with bad writing whose only "redeeming" (gimmick) feature is the hunky guys and bodacious babes which appear on it? Like 9 million similar shows on USA up-all-night. I'm a fan of the genre myself, only instead of H.E.A.T., I watch "Thunder in Paradise" which has Hulk Hogan, a wonder speedboat, and Carol Alt in it. You can't beat the ridiculous plots, impossible boat technology (artificial intelligence, rocket powered *in water* at speeds that would easily tear it apart, and cheesy morphing effects), and the way Carol Alt seems to fall into the hands of the bad guy every week. (the bad guy usually has a harem of women, or amazons from American Gladiators). Sandy may think that the women "know his heart is in the right place", but that is a dangerous assumption to make, especially in a professional setting where you aren't judgement proof. Let me tell you what happened to my brother-in-law 2 weeks ago. He had just gotten back from vacation in the Bahamas with my sister and was eager to show his buddies at work(United Airlines) the pictures he had taken on the beach. It just so happened that this beach had plenty beautiful women in bikini's on it and he had taken many pictures of them. His buddies made a few comments like "check out that one", "that one's a babe", etc. One of the female coworkers overheard and filed sexual harrassment charges. (she thought the pictures were pornographic, she hadn't seem them). He was punished and given a list of words and phrases you can't say around the office, including stuff like, "you look different, did you change something?" and "your hair looks nice today." The point being, it doesn't matter what your intentions are, or if you meant no harm by a comment, one sexist comment or mention of a woman's body part, and in many workplaces, you could be in hot water. The key phrase is "perceptive women". There will always be one twit, or group of twits, waiting to pounce on you. After experiencing speech codes and feminist wackos on the U of MD campus, I'm not going to underestimate the power of twits any more. Sandy's pretty safe making comments on this list because of the make up of the list (mostly male, many libertarian, many anti-pc, etc) just as Tim May was safe making plenty of politically controversial statements on Extropians. Try making those kinds of statements in a more politically diverse forum. (and indeed, I believe Tim did eventually catch fire in the netcom newsgroups where someone mistook one of his comments against welfare as bigotry) I hope I "got it" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Thu, 21 Jul 94 12:12:54 PDT To: wrevans@oceanus.mitre.org Subject: Re: Detweiler In-Reply-To: <9407211818.AA22564@oceanus.mitre.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Thu, 21 Jul 94 14:18:59 EDT From: wrevans@oceanus.mitre.org (Ward R. Evans) >Replies have never, ever, not even once resulted in anything >constructive and usually create huge flamewars on the list. Please, >please, don't feed the animals." lets talk issues and technology and raise the SNR. Two ways to kill off a flamewar: rant and rage to the list about how awful the flamewar is, or overwhelm the flamewar with good content. Remember, Cypherpunks write code (which I guess means that I'm not a Cypherpunk, but we can only each save our *own* corner of the world). -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 21 Jul 94 13:01:02 PDT To: cypherpunks@toad.com Subject: Detweilure Message-ID: <199407212000.QAA01006@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by wrevans@oceanus.mitre.org (Ward R. Evans) on Thu, 21 Jul 2:18 PM >To quote from the Welcome to Cypherpunks posting: > >>"The cypherpunks list has its very own net.loon, a fellow named L. >>Detweiler. . . . The policy is to ignore these postings. >>Replies have never, ever, not even once resulted in anything >>constructive and usually create huge flamewars on the list. Please, >>please, don't feed the animals." > >Can we stop feeding the animals? The beguiling welcome cypherpunks excerpt about @@ entices not repels. It's a notorious literary lure. Was put it there by @@ himself as titillating recuiting poster? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 21 Jul 94 13:34:32 PDT To: cypherpunks@toad.com Subject: Re: Leaving the Country Message-ID: <199407212033.AA09004@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 10:04 AM 7/21/94 -0400, Linn Stanton wrote: >I agree of the inheritance tax question, but there is still a problem. The only >stock markets that I know well enough to be comfortable investing in are in the >US. That will not magically change just because I get citizenship somewhere >else, and that still leaves me liable for US tracking and taxes. US stocks are now traded overseas. Non-residents of the US can execute trades on US exchanges. Learning to feel comfortable in different countries and investing environments is very important for diversification even without the independence it gives you. Remember the one major advantage that you have over the nation state -- you can move and it can't. >I respect your efforts in this area, and don't want to give the impression that >I do not take your advice seriously. However, it is too bleeding edge for >someone with a family, IMHO. I have a family too. We shipped the kids out first (so they would learn to read and write). They are very transnational these days. DCF "I think I'll set up a Conformity Consulting Firm. It will teach "diverse" employees how to get along with white males in the workplace." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 21 Jul 94 13:34:05 PDT To: Sandy Sandfort MIME-Version: 1.0 Content-Type: text/plain At 10:32 AM 7/21/94 -0700, Sandy Sandfort wrote: >Stuff and nonsense. The tactic Heinlein used, for the reasons he used >it, would work just as well today. Perhaps you are unfamiliar with what >he actually did and why. (Remind me to cover it in the Seminar.) > > > S a n d y The traditional Japanese saying, "The nail that sticks up will get pounded down." The American version, "The nail that sticks up is too much trouble to pound down so we will go find a nail that's already pounded down." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Thu, 21 Jul 94 16:36:34 PDT To: cypherpunks@toad.com Subject: Re: Clipper Chip Retreat Message-ID: <9407212337.AA15472@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain Carl Ellison writes: >I don't care about Skipjack. If they want to publish, I'd read the paper, >but I'm plenty content with triple-DES for routine stuff and DTDTD But if the government is going to push key escrow and they are going to use an unclassified system, then they have to 1) Use a relatively weak cryptographic system in order to keep people from using the unclassified system for fully secure communication with their own non-escrowed keys, and 2) Outlaw using any other (more secure) encryption. This fits right in with Gore's not backing down on export controls. Combine that with his talk of using unclassified, exportable encryption, and he has to be talking about replacing Skipjack with a weak or key-size restricted system (which would not be subject to export controls). And as Mike McNally pointed out, that just increases the likelihood that the government would attempt to make use of other encryption illegal, because with the algorithms known and in software there would be no other way of controlling (or attempting to control) what people do. -- sidney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 21 Jul 94 14:38:25 PDT To: Carl Ellison Subject: Re: Clipper Chip Retreat In-Reply-To: <199407211854.OAA20322@cs.oberlin.edu> Message-ID: <9407212138.AA20166@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Carl Ellison writes: > Sorry, but the major Clipper flaw to me (and at least one corporate > executive with whom I've discussed this) *is* the very idea of key > escrow. Agreed; however, I don't see what good (from the standpoint of the key escrow fan club) a non-classified Skipjack would be, other than to make the banning of non-escrowed cryptography "ineluctable". | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Thu, 21 Jul 94 13:46:58 PDT To: cypherpunks@toad.com Subject: Re: No more Cantwell amendment? was Re: Clipper Chip retreat In-Reply-To: <9407211837.AA10414@ua.MIT.EDU> Message-ID: <9407212046.AA11440@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > You wrote: > > | So does anybody actually know of a case in which the government attempted > | to jail somebody for knowingly transmitting cryptographic programs from the > | US? > There was a case where someone was jailed for shipping cable > boxes that do DES out of the US; they didn't know it was illegal & > went to jail. They were in Florida, 1991 or so. I'm not concerned with physical equiptment. Clearly the government has the authority to regulate the export of physical items under munitions laws. But I don't think they should be (or can be under the first amendment) allowed to regulate the flow of information, whether it be via nets or paper. I would suggest that this distinction is why the US is allowing the export of applied cryptography, but not applied cryptography disks. Even if the government believes that distribution of the book is harmful to national security, they clearly can't regulate the expression of ideas on paper. Now most of us have come to think of email as something in between paper and phone calls, but there is no legal precedent (To my knowledge). So I suppose the government could make that argument and defend it. But its really hard for me to imagine the government cracking down on somebody for posting source code via the internet. I'll test that when I'm ready for alpha though. Anybody know a constitutional lawyer interested in taking on a precedent setting case pro bono? :-/ JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Thu, 21 Jul 94 16:48:25 PDT To: cypherpunks@toad.com Subject: Re: Who Detweiler is *really* posting as Message-ID: <9407212346.AA06059@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain >Cyphertentacles: > >{bait, elided} > >Hee, hee. Cut it out, Larry. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike_Spreitzer.PARC@xerox.com Date: Thu, 21 Jul 94 16:49:59 PDT To: cypherpunks@toad.com Subject: "Key Escrow" --- the very idea Message-ID: <94Jul21.164935pdt.14430(3)@alpha.xerox.com> MIME-Version: 1.0 Content-Type: text/plain (1) I'm not an anarchist. Does that make me out of place here? I'm willing to live with some amount of government, as long as us owners stand a chance of controlling or overthrowing it. My biggest problem with Capstone is that it changes the balance of power too much. (2) I think crimes can be committed in cyberspace. Substantially, if not entirely, in cyberspace. Maybe not so many now. But I think it's intellectually dishonest of us who understand the growing importance of cyberspace to claim there won't be any social contracts there that could be violated. I accept the terms of the 4th ammendment: search and siezure allowed when due process followed. "Key escrow" is an attempt to implement the cyberspatial analog of search. (3) The Feds must know they can't prevent modestly well funded, educated, and motivated folks from using unbreakable cryptography amongst themselves. The argument for doing key escrow anyway is that by installing a breakable infrastructure, they'll make enough investigations cheaper and more effective to be worth it. Note that's a comparison of their money and success rate against our privacy; no wonder they got it so wrong. (4) If you accept points (1) and (2) above, you're left wanting a way to implement searches in cyberspace when due process is followed. I hope anarchists won't be the only people opposing changing the balance of power greatly in the government's favor (by poorly designed key escrow). What are the rest of us left to answer with? Perhaps a much better key escrow design. One that integrates the search with the due process in a cryptographically strong way; one that can't be subverted by a few people in a few organizations. For example, who says an escrowed key must have only two parts? Why not a whole lot of parts, distributed to a whole lot of people/organizations? If there are only 1000 legal wiretaps in a year, and they're already fairly expensive, we can add a fair amount to the cost before it gets significant. And again, remember where we're weighing money against freedom. It may be that we just have to spend more to stay a reasonably free society. Also, it's worth debating just how strong the protections have to be. Will we need them to be stronger than those against physical searches? How few people does it take to subvert the current protections against illegal searches? Do we feel that needs to be changed? How much are we willing to spend on it? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 21 Jul 94 14:21:37 PDT To: jrochkin@cs.oberlin.edu Subject: Re: Clipper Chip Retreat In-Reply-To: <199407211854.OAA20322@cs.oberlin.edu> Message-ID: <9407212121.AA12961@tis.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Thu, 21 Jul 1994 14:54:22 -0400 >From: Jonathan Rochkind >Subject: Clipper Chip Retreat >It's still a bad idea, but a public-domain >algorithm clipper with non-governmental escrow agents isn't quite as >obvously insane and inane as the previous clipper. Sorry, but the major Clipper flaw to me (and at least one corporate executive with whom I've discussed this) *is* the very idea of key escrow. My previous company used to sell computers to banks and funds transfer agents. A skeleton key to the crypto they used would be worth enough money to warrant an expensive attack -- and the vulnerable place to attack is the escrow databases. Of course they could fix this vulnerability. They could use the NSA HQ and maybe Fort Knox as the escrow sites. That would make us all more comfortable with the scheme, wouldn't it? - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 21 Jul 94 18:00:33 PDT To: Mike_Spreitzer.PARC@xerox.com Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <94Jul21.164935pdt.14430(3)@alpha.xerox.com> Message-ID: <199407220100.SAA08895@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike_Spreitzer writes: > (1) I'm not an anarchist. Does that make me out of place here? I'm willing to Yes, you are out of place. We took a vote a while back and the anarchists won by 173 votes. The detailed rules of discourse we adopted can be found at the csua.berkeley.edu site. > (2) I think crimes can be committed in cyberspace. Substantially, if not > entirely, in cyberspace. Maybe not so many now. But I think it's I know of no one who disagrees. Of course crimes can be committed in cyberspace, whatever one's definition may be of crime. From forwarding copyrighted material to posting GIFs of children being raped to contracting for hits on one's enemies. (Personally, I treat very few things as being criminal, and thus see few things in cyberspace that could possibly be criminal.) > intellectually dishonest of us who understand the growing importance of > cyberspace to claim there won't be any social contracts there that could be > violated. I accept the terms of the 4th ammendment: search and siezure allowed > when due process followed. "Key escrow" is an attempt to implement the > cyberspatial analog of search. Nope. "Key escrow" is far broader. It is telling people they must "escrow" their house keys with the cops, just in case the cops have a need to enter. It is the requirement that all photographs be "escrowed" with the cops, just in case some dirty pictures need to be looked at. It is the requirement that diaries and journals be written in "approved languages," in case authorities need or want to read them. (By the way, your tacit assumption, that key escrow will become mandatory, is probably accurate, but is in fact not the Administration's proposal. They claim it will forever remain voluntary, though they are then silent on just how this will help with the criminals they seek to catch this way.) The remaining points I'll leave for others to critique. Mandatory key escrow is like telling people they have to use special curtains that can be made transparent if the cops think they need to aim their cameras in our houses. Not exactly what I have in mind for my future. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 21 Jul 94 15:03:46 PDT To: m5@vail.tivoli.com Subject: Re: Clipper Chip Retreat In-Reply-To: <9407212138.AA20166@vail.tivoli.com> Message-ID: <9407212203.AA15301@tis.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Thu, 21 Jul 94 16:38:02 CDT >From: m5@vail.tivoli.com (Mike McNally) >Subject: Re: Clipper Chip Retreat > >Carl Ellison writes: > > Sorry, but the major Clipper flaw to me (and at least one corporate > > executive with whom I've discussed this) *is* the very idea of key > > escrow. > >Agreed; however, I don't see what good (from the standpoint of the key >escrow fan club) a non-classified Skipjack would be, other than to >make the banning of non-escrowed cryptography "ineluctable". I don't care about Skipjack. If they want to publish, I'd read the paper, but I'm plenty content with triple-DES for routine stuff and DTDTD (des|tran|...) for more sensitive stuff. (ditto with IDEA variants) By key length, triple-DES is far more secure than Skipjack -- and probably faster. I don't remember the Clipper data rate off hand, but I just timed RSAREF triple-DES (CBC) on my 66 MHz 486 (running Mach) at 112 KBytes/sec. (That's just short of 1 Mb/sec.) That would do for telephone speeds :-). - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Thu, 21 Jul 94 17:06:01 PDT To: cypherpunks@toad.com Subject: Re: No more Cantwell amendment? was Re: Clipper Chip retreat Message-ID: <199407220008.AA26204@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >Now most of us have come to think of email as something in between paper >and phone calls, but there is no legal precedent (To my knowledge). So I >suppose the government could make that argument and defend it. But its >really hard for me to imagine the government cracking down on somebody for >posting source code via the internet. I'll test that when I'm ready for >alpha though. Anybody know a constitutional lawyer interested in taking >on a precedent setting case pro bono? :-/ Might check with EFF/ACLU/CPSR - *one* of them should be interested :-| Dave Merriman Wherever you go in Life - there you are! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 21 Jul 94 11:10:14 PDT To: cypherpunks@toad.com Subject: Re: "dumb incompetent sex bimbos" Message-ID: <199407211808.TAA18282@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: "Sue D. Nym" : She's not asking you to have polite consideration because "we" women : think of "ourselves" as "victims"--She's asking you to show respect and : courtesy to everyone in the forum and the forum because we think of ourselves : as part of humanity. Personally I find your caricature of how you think women post to Usenet the most discourteous of all these posts, Larry. (Like this, for example: : Here's hoping the positive vibrations of the Jupiter-trumpet will beam into : OUR lives and wreak a positive transformation. ) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Thu, 21 Jul 94 19:12:08 PDT To: cypherpunks@toad.com Subject: Re: Who Detweiler is *really* posting as In-Reply-To: <9407212332.AA00201@ds1.wu-wien.ac.at> Message-ID: <199407220212.TAA11727@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain detweiler writes: > By the way, I found some records of another person posting from Denver > at Netcom that seems to match Detweiler's patterns. It's pretty obvious > when you look at the records. I'll let you figure it out for the fun > of it. ^^^---you mean like this? I am filled with shame that I have contributed to this thread. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Thu, 21 Jul 94 17:38:42 PDT To: cypherpunks@toad.com Subject: comeon** Message-ID: <9407220038.AA04732@toad.com> MIME-Version: 1.0 Content-Type: text/plain Lefty says I don't have the wit to speak for him. It would take no wit - just a person with the tastes of a bottom feeder. Lefty, aren't you the little shit who brutally flamed Nobody for using a pseudonym? Lefty? is that your first or last name? Do you have a last name? Are you sure? Say, hero, what is your true name? Lefty, do I have you all wrong, or are you one of those guys who hang back from a fight till you see your opponent is outnumbered? PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Thu, 21 Jul 94 18:58:24 PDT To: cypherpunks@toad.com Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <199407220113.VAA05344@zork.tiac.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 21 Jul 1994, Robert Hettinga wrote: > I'm a congenital republican. Hmm, I hear medical science has tracked down the gene for that and will have a cure soon. I like crime, but believe that imoral behavior is wrong. I believe you can behave imoraly in cyberspace. > I would like to propose, probably not the first time on this list, an > acceptable, time-honored method of determining the contents of a secure > conversation. Snitches. ABSOLUTELY! The fact is if you can't get someone to snitch, IT IS NOT A CRIME(moraly)! I dare anyone to come up with a counterexample. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 21 Jul 94 20:28:02 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: GUT and P=NP In-Reply-To: <9407211244.AA16861@vail.tivoli.com> Message-ID: <199407220328.UAA19260@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally writes > > > James A. Donald writes: > > Existing physical theories show that Super Turing machines are > > possible in principle though very difficult to build in practice. > > That's the understatement of the year. I was referring to the proposed quantum computers. > > > Such machines will probably not be able to solve NP complete > > problems though they will be able to solve some NP problems > > such as factoring. > > Huh? > > > Since such machines do not operate algorithmically > > This statement is exactly wrong. Such machines *define* a class of > algorithms. I recommend that you read the following paper. E. Bernstein and U. Vazirani, {\it Quantum Complexity Theory}, Proc. 25th ACM Symp. on Theory of Computation, pp. 11--20 (1993). -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 21 Jul 94 20:33:00 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: Voice/Fax Checks In-Reply-To: <199407211118.HAA20691@zork.tiac.net> Message-ID: <199407220333.UAA19905@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hettinga writes > ... the problem we're having with identifying a market for > digital cash. There's no unique selling proposition besides privacy. There > are too many real good substitutes, like this one for checks. E-mail with > the above information in it can be encrypted and signed, and would be > secure enough to make a real good check in its own right. All existing substitutes are either insecure (credit cards) or involve excessive labor and transaction costs. Electronic transactions will take off like a rocket once they *undercut* existing methods. As yet, our mail encryption interface is still bad. Convenient crypto cash must come after convenient crypto mail. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Thu, 21 Jul 94 20:35:03 PDT To: cypherpunks@toad.com Subject: remail Message-ID: <199407220334.UAA08778@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain BSA Business software Alliance NEWS RELEASE FOR IMMEDIATE RELEASE Wednesday, July 20, 1994 FOR ADDITIONAL INFORMATION Diane Smiroldo, 202.872.5500 BSA PRESIDENT ROBERT HOLLEYMAN REACTION STATEMENT TO VICE PRESIDENT GORE'S LETTER TO REP. CANTWELL ON ENCRYPTION "On behalf of the leading American PC software companies, BSA commends Rep. Maria Cantwell for her success in convincing the administration to change its policy on encryption. Following extensive negotiations with Rep. Cantwell, today Vice President Gore announced that the administration will work with industry to develop a new key escrow encryption system. This new encryption system has the potential for wide-spread use because it will be practical, affordable, and trustworthy. "The administration has recognized that Clipper Chip will not be used for computers. It has been recognized that the information security system for personal computers must be privately developed and controlled. The administration has agreed that the new encryption system must be voluntary, software implementable, based on a non-classified encryption formula, exportable, and employ private sector agents to hold the keys. "The administration also agreed to support periodic studies assessing the availability and impact of foreign encryption programs on American companies. Recognizing the economic importance of the software industry, the administration pledged the active participation of the National Economic Council and the Department of Commerce in the studies. The Vice President agreed that the studies will lay the groundwork to reassess existing export controls. "Today's agreement is a significant victory both for U.S. software companies and the future of the global information superhighway. U.S. software companies must be permitted to compete on a level playing field with foreign vendors who already provide security on software programs. High tech industries are indebted to Rep. Cantwell for her leadership in convincing the administration to adopt a new approach and potentially end the disruptive war on encryption policy." # BSA promotes the continued growth of the software industry through its international public policy, education, and enforcement programs in the U.S. and more than 55 other countries throughout North America, Asia, Europe, and South America. BSA represents the leading U.S. publishers of PC software including Aldus, Apple Computer, Autodesk, Intergraph, Lotus Development, Microsoft, Novell, and WordPerfect. ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 7 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```%-S^P;+]AB?X9TW6\8WR:&P&2'K1RX_1#HL&P@GW&U6W_:A2N?I86=* K404T##68_(;5YO()D7.H.%@%L*"][5#D6V_FT>:$,!0``` ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Thu, 21 Jul 94 18:15:11 PDT To: cypherpunks@toad.com Subject: Re: "Key Escrow" --- the very idea Message-ID: <199407220113.VAA05344@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 4:49 PM 7/21/94 -0700, Mike_Spreitzer.PARC@xerox.com wrote: >(1) I'm not an anarchist. [snip] I'm a congenital republican. [snip] >(2) I think crimes can be committed in cyberspace... [snip] So do I. [snip] >(4) If you accept points (1) and (2) above, you're left wanting a way to >implement searches in cyberspace when due process is followed. [Plea for better key escrow removed] I've never gotten into the Clipper discussion before now. I've assumed (somewhat lazily, I might add) that market forces would kill it, if nothing else. I am much more in other consequences of strong-crypto and global public-access computer networks; e$ and all that... I'm not so sure that wiretapping was ever a good idea, but the "private life" of the technology which enabled it ensured its use. Like machine guns, nuclear weapons and semi-automatic firearms, weapons (wiretapping is as surely a weapon as any of the above) will be used. Fortunately, counter-weapons arise. Gentlemen didn't read each other's mail because they couldn't do it practically. Telephony and signals intellegence changed that. People found that they could, and they did it. Now the technological pendulum has swung back to the days where letters were sealed in wax with unique seals. I would like to propose, probably not the first time on this list, an acceptable, time-honored method of determining the contents of a secure conversation. Snitches. That's they used before wiretaps, and it seemed to work well enough then. A contempt of court citation for refusing a warranted search seems strong enough to handle the rest of a government's prosecutory urges. Cheers, Bob ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rittle@comm.mot.com (Loren James Rittle) Date: Thu, 21 Jul 94 19:25:14 PDT To: vice.president@whitehouse.gov Subject: The Clipper Chip Proposal Message-ID: <9407220224.AA12751@supra.comm.mot.com> MIME-Version: 1.0 Content-Type: text/plain Dear Mr. Vice President, I am glad to hear that the Administration is willing to back down on some of the highly unfavorable aspects of the Clipper Chip Proposal. I strongly support mandated encryption key escrow for all government employees, such as yourself, but none whatsoever on private individuals or private-sector companies. You all should be accountable to the public. Encryption key escrow of all government employees' keys would help allow the public to hold rogue government employees accountable for their inappropriate actions while in office and hold great power over the public. Get rid of the idea that would place mandatory key escrow on all private users of your encryption standard and, in my opinion, you will go down in history as the first person in government to actually help make this country *more* free and *more* open. I also support completely voluntary (i.e. no outside government coercion) encryption key escrow for all private individuals and private-sector companies, if they themselves so chose it. I cannot see why a private individual would ever want to have their encryption key in escrow, but the private-sector company could gain many benefits. As employee turn- over occurs (by death or disgruntlement), a company would be insured continued access to its information if it had an escrow plan in place. Until the, so called, National Security concerns that are often alluded to, yet never discussed, are bought fully to light on this matter, it is very hard for me to swallow the real need for key escrow for private citizens. Given the low number of legal wiretaps that are authorized each year, it just doesn't make sense to spend the kind of money key escrow would require to implement it on the wide scale you propose. I understand that the White House has already conducted one study on this issue of National Security as it relates to the key escrow issue. Why don't you release this study in full instead of starting another study? I also understand that you have held up the FOIA request to have this study released. Why? In a free society, it is just as important to discuss the National Security issue in the open as the citizen's privacy issue. I leave you with a quote that describes the situation fairly well for me: ``You can have my personal encryption key when you pry it from my cold, dead hands (and even then you can't have it because it has been memorized and my brain is now dead).'' Sincerely, Loren -- Loren J. Rittle (rittle@comm.mot.com) Ripem-1.2 MD5OfPublicKey: Systems Technology Research (IL02/2240) D2CE4A0F2BABF33AEF10C8C669DD782D Motorola, Inc. PGP-2.6 Key fingerprint: (708) 576-7794 6810D8AB3029874DD7065BC52067EAFD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike_Spreitzer.PARC@xerox.com Date: Thu, 21 Jul 94 21:35:56 PDT To: rfb@lehman.com Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <9407220155.AA09328@fnord.lehman.com> Message-ID: <94Jul21.213532pdt.14447(2)@alpha.xerox.com> MIME-Version: 1.0 Content-Type: text/plain I'm sorry, I guess my wording was too sloppy. I mean the interpretation you claim is correct. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 21 Jul 94 18:41:50 PDT To: cypherpunks@toad.com Subject: (Fwd) RE: Computer snoopers Message-ID: <199407220141.VAA00739@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Forwarding mail by: DBURK@gmuvax.gmu.edu ("DAN L. BURK") on Thu, 21 Jul 7:50 PM ------------------- Yeah, "snooping" indeed! According to Federal Computer Week, July 11, 1994: The hacker attacks have reached such a scale over the past few months "that on any give day DOD literally does not have control of five or six of its computer systems; the hackers do," one former government official said. Bob Brewin & Elizabeth Sikorivsky, "Hackers storm DOD nets," Federal Computer Week, July 11, 1994 at 1, col. 3. Want to play a game? Dan dburk@gmuvax.gmu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Thu, 21 Jul 94 18:56:26 PDT To: Mike_Spreitzer.PARC@xerox.com Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <94Jul21.164935pdt.14430(3)@alpha.xerox.com> Message-ID: <9407220155.AA09328@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Thu, 21 Jul 1994 16:49:01 PDT From: Mike_Spreitzer.PARC@xerox.com I accept the terms of the 4th ammendment [sic]: search and siezure allowed when due process followed. The 4th amendment: The right of the people to be secure in their persons, houses, papers, and effects, against unreasonable searches and seizures, shall not be violated; and no warrants shall issue, but upon probable cause, supported by oath or affirmation, and particularly describing the place to be searched and the persons or things to be seized. One problem with what you've said is that the fourth amendment is not phrased in the sense in which you refer to it. Specifically, it proscribes unreasonable searches and seizures. It does not require the people to actively facilitate the government in `reasonable' searches and seizures. Essentially, you've turned the 4th amendment on its head in your effort to rationalize key escrow. In any case, it's a purely academic question given the dissociation of the `Bill of Rights' from reality. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Thu, 21 Jul 94 19:37:26 PDT To: Mike_Spreitzer.PARC@xerox.com Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <94Jul21.164935pdt.14430(3)@alpha.xerox.com> Message-ID: <9407220236.AA13439@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > (1) I'm not an anarchist. Does that make me out of place here? I'm > willing to live with some amount of government, as long as us owners > stand a chance of controlling or overthrowing it. My biggest problem > with Capstone is that it changes the balance of power too much. Simple solution for people like you: Secret split your key into eight pieces, such that six or seven are required to reconstruct it. Create a mechanism whereby people can anonymously distribute their keys. Have the govenment escrow keep just the names of the people with the other pieces. Periodically require everybody to prove that they still have the same piece by sending hashes. When the government wants your key it presents a warrant to the people holding your pieces. But I find this sort of system to be silly. its only purpose is to eavesdrop in on my conversations. Why would I want somebody doing that? I like my privacy so I'd rather not participate. > (2) I think crimes can be committed in cyberspace. Substantially, if not > entirely, in cyberspace. Maybe not so many now. But I think it's > intellectually dishonest of us who understand the growing importance of > cyberspace to claim there won't be any social contracts there that could be > violated. I accept the terms of the 4th ammendment: search and siezure > allowed when due process followed. "Key escrow" is an attempt to implement > the cyberspatial analog of search. This is total bullshit. In the physical world, the ideal set up would clearly be one in which each individual negotiated with each other individual what the contract between them would be. "I don't want to die and you don't want to die, so lets both agree not to kill each other and put some money towards a system of police that guarantees this. I want property rights so I can enjoy the fruits of my labor..." This scenario is, of course, absurd. It takes time to negotiate things like this. Negotiations also require the possibility of no agreement, allowing the parties to re-examine the strength of their respective positions before going back to the table. The cost of conducting these negotiations in the physical world is enourmous. The cost of conducting these negotiations in the real world is negligible. People who like their freedom can negotiate on their own. The stupid and the insecure can purchase agents from other people that do the same thing. LAWS CAN EASILY BE MADE OPTIONAL IN CYBERSPACE WHILE STILL MAINTAINING THEIR EFFECTIVENESS. Enforcement of a law is a natural part of the agreement to participate in it. There is absolutely no reason why one set of laws with one set of enforcers needs to be adopted simply because the transactional cost is negligible and the results of non-agreement can be determined nearly instantaneously. I will be introducing the paleolithic analog of an information society in the next few weeks. You had better believe that by the time the information superhighway takes off, complex systems that enforce complex rules will be available to those who want them. > (3) The Feds must know they can't prevent modestly well funded, educated, and > motivated folks from using unbreakable cryptography amongst themselves. The > argument for doing key escrow anyway is that by installing a breakable > infrastructure, they'll make enough investigations cheaper and more effective > to be worth it. Note that's a comparison of their money and success rate > against our privacy; no wonder they got it so wrong. It absurd to think that the Feds can control anything in cyberspace without some sort of physical world police state. Its just not feasible, entropy is dominant. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Thu, 21 Jul 94 19:55:38 PDT To: cypherpunks@toad.com Subject: Re: Come On Message-ID: <9407220255.AA19888@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Sandy: >Yikes, Ray, let's not give anybody ideas! In reality, though, I think the >perceptive women on this list know my heart is in the right place. Isn't >it clear to everyone what I'm making fun of? ^^^^^ ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Channeling alt.syntax.tactical and alt.flame (Ohm!), Lefty writes: > Heh. > > It's not clear to Ray. Implying of course that it's clear to him. As I so eloquently stated: > > Well, I can certainly say that I am impressed that you've progressed >to telepathy, but humor a poor student for once. > > {long, irrelevant diatribe, elided} I'm glad you liked it. Atleast you kept the best line. Continuing my masterfully written piece: > I hope I "got it" Answering back from the astral plane: > Er, no. Not at all. In fact, I think you demonstrated what I was saying > quite clearly. Meaning that the answer I supplied to Sandy's question was the wrong one. If he knows it's wrong, then he must know the correct answer, well what is it? Otherwise, I'm waiting for a retraction. Alert, an alt.syntax.tactical gambit move is about to be attempted: > But not to leave you hopelessly adrift, what's the fundamental difference > between the actions of the subject of your oh-so-sad story, and Sandy's > actions? Take your time. Uh oh, do I detect a change of subject? You see, my last post was directed to supply an answer to Sandy's question "Isn't it clear to everyone what I'm making fun of?" (my answer, the campiness of the show) with an added commentary on assuming a receptive audiencce. All of a sudden, we have a diversion here into how Sandy's H.E.A.T. posts on a mailing list compare to my brother-in-law's showing of vacation pictures during a break at work which is irrelevent to the original line of questioning (if you could call "Heh. It isn't clear to Ray." questioning or discussion) A well timed change of subject, and a barely subtle attempt to bait me of course. I'm not going to fall into the trap, so I won't bother responding. I'm still waiting for your answer to Sandy's question, oh great oracle. > Off by a millimeter at the arrow's point; off by a mile at the target. You shouldn't think out loud. But your reflections on your own behavior are quite on the mark. > -- > Lefty (lefty@apple.com) > C:.M:.C:., D:.O:.D:. O:.H:.M: Really Lefty, isn't it about time you stopped baiting people? Scan the last twenty messages you posted to cypherpunks. At best, they were nothing but a bunch "witty" 3-liners designed to start a flame with somebody you thought you could obviously outwit. Almost zero discussion or information content. The only post of yours which contained atleast five full sentences was a forward of some Sue D. Nym message. I'm honored that you respect my intellect enough to dedicate more than your usual quota of 3 short sentences (I know it must be quite taxing on your creativity), but maybe it's time for you to take a vacation. -internet highway patrol, assault speech division. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kwe@cerf.net (Kent W. England) Date: Thu, 21 Jul 94 23:14:53 PDT To: "Shabbir J. Safdar" Subject: Please unsubscribe vtw-announce from com-priv list! Message-ID: <199407220559.WAA10364@is.internic.net> MIME-Version: 1.0 Content-Type: text/plain >[updated July 18, 1994 shabbir] > >[HR 3937 COMES TO THE FLOOR WEDNESDAY JULY 20TH; YOUR ACTION NEEDED] >[PLEASE CHECK THE "WHAT YOU CAN DO RIGHT NOW" SECTION!] >********************************************************************* > > DISTRIBUTE WIDELY > >********************************************************************* > >Table of contents: > Introduction & Alert > Status of the bill > What you can do right now > List of legislators supporting HR 3937 (formerly HR 3627) > List of legislators wavering on HR 3937 (formerly HR 3627) > List of legislators opposing HR 3937 (formerly HR 3627) > What is the Cantwell bill? > >------------------------------------------------------------------------------- >INTRODUCTION > >Voters Telecomm Watch keeps scorecards on legislators' positions on >legislation that affects telecommunications and civil liberties. >If you have updates to a legislator's positions, from either: > > -public testimony, > -reply letters from the legislator, > -stated positions from their office, > >please contact vtw@panix.com so they can be added to this list. > >General questions: vtw@panix.com >Mailing List Requests: vtw-list-request@panix.com >Press Contact: stc@panix.com >Gopher URL: gopher://gopher.panix.com:70/1/1/vtw >WWW URL: Be patient; we're working on it. :-) >------------------------------------------------------------------------------- >STATUS OF THE BILL (updated 7/18/94) > >The Cantwell bill HR3627, that allows for fewer restrictions on exports >of cryptography, was rolled into the General Export Administration Act >HR 3937. The House Foreign Affairs Committee passed the full strength >version out of committee after open, public hearings. The House >Intelligence Committee took the bill and gutted it after a day of >closed, secret hearings. The gutted version will come to the House >floor on Wednesday July 20th. > >A amendment that reinstates Rep. Maria Cantwell's cryptography export >provisions WILL be offered. It is crucial that you ensure that your >representative knows that you support ONLY the amended version of this >bill. > >This may be the last thing you can do for the cryptographic export >legislation. Take the time to make a call! > >Schedule/Chronology of the bill >Jul 20, 94 HR3937 comes to House floor; a "good" amendement will be offered > [YOUR ACTION IS NEEDED TO PASS THIS] >Jul 11, 94 House Rules Committee marks HR3937 "open"; allowing amendments >Jun 30, 94 [*** vote postponed, perhaps till the week of 7/11/94] > House Rules Comm. decides whether to allow amendments > on the bill when it reaches the House floor >Jun 14, 94 Gutted by the House Select Committee on Intelligence >May 20, 94 Referred to the House Select Committee on Intelligence >May 18, 94 Passed out of the House Foreign Affairs Committee on May 18 > attached to HR 3937, the General Export Administration Act >Dec 6, 93 Referred to the Subcommittee on Economic Policy, Trade and >Nov 22, 93 Referred to the House Committee on Foreign Affairs. > >------------------------------------------------------------------------------- >WHAT YOU CAN DO RIGHT NOW > >Estimated time to do this good deed: Six minutes > >Your legislator needs to know that you want them to support HR3937 >but only with an amendment including Rep. Maria Cantwell's cryptography >export provisions. > >If you wish to fax a letter instead of calling, that's fine too. > >If you don't know who your representative is, call: > > -The League of Women Voters in your area, or > -Any representative from your state. They will tell you which > is yours. > >You can obtain a complete copy of all representatives by: > -checking the VTW gopher site: > > URL:gopher://gopher.panix.com:70/1/1/vtw > (check under Congress) > > -or by dropping a note to vtw@panix.com > >[Our directory is a bit out of date. Please check all fax numbers before >sending. People volunteering to obtain a new directory for us are >welcome to help out.] > >Feel free to use the following sample communique: > > The Honorable ____________ > address > Washington DC, 20515 > > Dear Congressman or Congresswoman, > > On Wed. July 20th, HR 3937 (General Export Administration Act) > comes to the floor. Please support HR3937 but only with an > amendment including Rep. Maria Cantwell's cryptography export > provisions. These provisions are crucial to the development of > privacy-enhancing technology as the competitiveness of the > American cryptographic industry. > > Sincerely, > > _________________________________ > > >A shorter telephone sample communique might be: > > Dear Congressman or Congresswoman, > > Please support HR3937 but only with an amendment including > Rep. Maria Cantwell's cryptography export provisions. > > Thank you. > >------------------------------------------------------------------------- > >LIST OF LEGISLATORS SUPPORTING CRYPTOGRAPHY EXPORT LEGISLATION > >The following legislators have formally registered support for >cryptography export legislation. Call them with your cheers. > >All addresses are Washington, D.C. 20515 > > Dist ST Name, Address, and Party Phone Fax > ==== == ======================== ============== ============== > 1 WA Cantwell, Maria (D) 1-202-225-6311 1-202-225-2286 > 1520 LHOB > HR 3627's sponsor; thank her for her work! > > 16 IL Manzullo, Donald (R) 1-202-225-5676 1-202-225-5284 > 506 Cannon > Cosponsored HR 3627 on 11/22/93 > > 3 UT Orton, William H. (D) 1-202-225-7751 1-202-226-1223 > 1122 LHOB > Cosponsored HR 3627 on 03/22/94 > > 3 OR Wyden, Ronald (D) 1-202-225-4811 1-202-225-8941 > 1111 LHOB > Cosponsored HR 3627 on 03/22/94 > > 16 CA Edwards, Donald (D) 1-202-225-3072 1-202-225-9460 > 2307 RHOB > Cosponsored HR 3627 on 03/22/94 > > 19 OH Fingerhut, Eric D. (D) 1-202-225-5731 1-202-225-9114 > 431 Cannon > Cosponsored HR 3627 on 03/22/94 > > 4 MA Frank, Barney (D) 1-202-225-5931 1-202-225-0182 > 2404 RHOB > Cosponsored HR 3627 on 03/22/94 > > 2 UT Shepherd, Karen (D) 1-202-225-3011 1-202-226-0354 > 414 Cannon > Cosponsored HR 3627 on 03/22/94 > > 3 WA Unsoeld, Jolene (D) 1-202-225-3536 1-202-225-9095 > 1527 LHOB > Cosponsored HR 3627 on 03/22/94 > > 19 FL Johnston II, Harry (D) 1-202-225-3001 1-202-225-8791 > 204 Cannon > Cosponsored HR 3627 on 03/22/94 > > 9 WA Kreidler, Mike (D) 1-202-225-8901 1-202-226-2361 > 1535 LHOB > Cosponsored HR 3627 on 03/22/94 > > 4 WA Inslee, Jay (D) 1-202-225-5816 1-202-226-1137 > 1431 LHOB > Cosponsored HR 3627 on 03/22/94 > > 7 WA McDermott, James A. (D) 1-202-225-3106 1-202-225-9212 > 1707 LHOB > Cosponsored HR 3627 on 03/22/94 > > 8 IN McCloskey, Frank (D) 1-202-225-4636 1-202-225-4688 > 306 Cannon > Cosponsored HR 3627 on 03/22/94 > > 14 CA Eshoo, Anna G. (D) 1-202-225-8104 1-202-225-8890 > 1505 LHOB > Cosponsored HR 3627 on 03/22/94 > > 10 NC Ballenger, Thomas C. (R) 1-202-225-2576 1-202-225-0316 > 2238 RHOB > Cosponsored HR 3627 on 05/04/94 > > 2 WA Swift, Al (D) 1-202-225-2605 1-202-225-2608 > 1502 LHOB > Cosponsored HR 3627 on 05/04/94 > >------------------------------------------------------------------------------- >LIST OF LEGISLATORS WAVERING ON CRYPTOGRAPHY EXPORT LEGISLATION >[Feel free to use the sample communique at the end of the FAQ when calling > or writing a legislator.] > > 26 NY Hinchey, Maurice D. (D) 1-202-225-6335 1-202-226-0774 > 1313 LHOB > Recently told a constituent that he is taking the Cantwell bill > under consideration, but has "national security concerns" about > allowing encryption to be exported outside the United States. > > 1 IA Leach, James (R) 1-202-225-6576 1-202-226-1278 > 2186 RHOB > Has yet to answer a constituent letter with a stated position. > > 13 NY Molinari, Susan (D) 1-202-225-3371 1-202-226-1272 > 123 Cannon > Has yet to answer a constituent letter with a stated position. > (has taken inordinately long) > > 8 NY Nadler, Jerrold (D) 1-202-225-5635 1-202-225-6923 > 424 Cannon > Met with lobbying constituent in April '94; no position taken yet > > 25 CA McKeon, Howard P. (R) 1-202-225-1956 1-202-226-0683 > 307 Cannon > Responded to a constituent with a "non-position", May '94 > Had a favorable meeting with a constituent and a VTW volunteer > in May '94. > >------------------------------------------------------------------------------- >LIST OF LEGISLATORS OPPOSING CRYPTOGRAPHY EXPORT LEGISLATION >[Feel free to use the sample communique at the end of the FAQ when calling > or writing a legislator.] > > Dist ST Name, Address, and Party Phone Fax > ==== == ======================== ============== ============== > 5 AL Cramer Jr, Robert E. (D) 1-202-225-4801 1-202-225-4392 > 1318 LHOB > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 8 CA Pelosi, Nancy (D) 1-202-225-4965 1-202-225-8259 > 240 Cannon > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 32 CA Dixon, Julian C. (D) 1-202-225-7084 1-202-225-4091 > 2400 RHOB > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 40 CA Lewis, Jerry (R) 1-202-225-5861 1-202-225-6498 > 2312 RHOB > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 46 CA Dornan, Robert K. (R) 1-202-225-2965 no reliable fax > 2402 RHOB > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 2 CO Skaggs, David E. (D) 1-202-225-2161 1-202-225-9127 > 1124 LHOB > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 10 FL Young, C. W. (R) 1-202-225-5961 1-202-225-9764 > 2407 RHOB > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 4 KS Glickman, Daniel (D) 1-202-225-6216 1-202-225-5398 > 2371 RHOB > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 1 NE Bereuter, Douglas (R) 1-202-225-4806 1-202-226-1148 > 2348 RHOB > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 9 NJ Torricelli, Robert (D) 1-202-224-5061 1-202-225-0843 > 2159 RHOB > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 3 NM Richardson, William (D) 1-202-225-6190 no reliable fax > 2349 RHOB > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 1 NV Bilbray, James H. (D) 1-202-225-5965 1-202-225-8808 > 2431 RHOB > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 17 PA Gekas, George W. (R) 1-202-225-4315 1-202-225-8440 > 2410 RHOB > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 2 RI Reed, John F. (D) 1-202-225-2735 1-202-225-9580 > 1510 LHOB > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 14 TX Laughlin, Gregory H. (D) 1-202-225-2831 1-202-225-1108 > 236 Cannon > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 16 TX Coleman, Ronald D. (D) 1-202-225-4831 None > 440 Cannon > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 19 TX Combest, Larry (R) 1-202-225-4005 1-202-225-9615 > 1511 LHOB > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 1 UT Hansen, James V. (R) 1-202-225-0453 1-202-225-5857 > 2466 RHOB > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > > 6 WA Dicks, Norman D. (D) 1-202-225-5916 1-202-226-1176 > 2467 RHOB > > FAILED Cryptography exports: > Voted to kill Rep. Cantwell's export provisions in the > House Intelligence Committee on 6/15/94. > >------------------------------------------------------------------------------- >What is the Cantwell bill? > >The Cantwell bill would permit companies to export products with >encryption technology in them. US companies are currently >not permitted to export products (hardware or software) with this >technology in them. > > >What is encryption technology? > >Encryption technology, or cryptography, is the art of scrambling >a conversation so that only the people communicating can decode >it. Other people (such as eavesdroppers) cannot learn about >the conversation. > > >Where is cryptography being used? > >Cryptography is used to encrypt electronic mail to protect its confidentiality >in transit. It's used by bank automatic teller machines to protect >sensitive data (such as your account number, your Personal Identification >Number, and your bank balance). It can be implemented into software >(such as electronic mail programs and word processors) as well as hardware >(such as telephones and "walkie-talkies") to ensure your privacy. > > >Why is there a restriction on exporting products with technology >in them? > >For many years the United States poured vast sums of money into >cryptography. The US government thought that if they did not let this >technology be exported, foreign individuals would not be able to obtain >it and use it against us (by keeping US intelligence agencies from >eavesdropping on their communications) > >Today, many companies selling cryptographic technology are producing >their products for the global market. A recent Software Publishers' >Association Report (available from the VTW gopher) identified over 200 >non-US companies producing cryptographic technology in the global >marketplace. You can buy the same, high-quality cryptographic >technology from many international firms despite the US export >regulations. Although the marketplace has changed, the regulations >have not. > > >Why should the regulations be changed? > >US companies compete in a global marketplace. Because of the export >regulations, they often compete alongside products with superior >cryptographic capabilities built into them. > >The result is that US companies build their products with >an inferior encryption technology. The result of this is that >you, as an American consumer, have great difficulty obtaining >products with strong encryption in them. > >Because US products cannot compete against products with better >privacy features, and because the laws are outdated, the regulations >should be changed. The Cantwell bill fixes these regulations to more >accurately resemble the current situation of the world marketplace. > > >How can I help encourage more privacy-enhanced products and >pass the Cantwell bill? > >Call or write your representative and ask them to support or cosponsor >Rep. Cantwell's export provisions (formerly HR 3627) in the General >Export Administration Act, HR 3937. You can base your letter on the >sample communication below. > > >SAMPLE LETTER OR PHONE CALL > >The Honorable ____________ >address >Washington DC, 20515 > >Dear Congressman or Congresswoman, > >As a citizen concerned for my privacy, as well as a supporter of >American business, I urge you to cosponsor the Rep. Cantwell's >cryptographic export provisions (formerly HR 3627) in the General >Export Administration Act, HR 3937. > >The bill would allow US companies to produce and export products with >cryptographic privacy-enhancing technology in them. These products >are already available from firms throughout the world. US companies >lose nearly $100 million per year in exports to them. > >By encouraging this industry, ordinary citizens like you and me would >be able to purchase products with better privacy features. > >Please support or co-sponsor HR 3937. > >Sincerely, > >___________________________________ > >------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Thu, 21 Jul 94 23:44:07 PDT To: cypherpunks@toad.com Subject: Gore's "new and improved" key escrow proposal Message-ID: <199407220644.XAA26141@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Is it just me, or has the administration just delivered the knock-out puch? It seems that by abandoning the Clipper proposal for a software based system they managed to convince key industry groups (and soon the public?) to end their opposition to the fascist key escrow proposal. Cypherpunks, we are in deep trouble. -- Lucky Green PGP public key by finger Clinton is in the process of making internal passports aka "Universal Health Care Card" mandatory: "REV 13:16 And he causeth all, both small and great, rich and poor, free and bond, to receive a mark in their right hand, or in their foreheads: REV 13:17 And that no man might buy or sell, save he that had the mark, or the name of the beast, or the number of his name." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 21 Jul 94 23:58:30 PDT To: cypherpunks@toad.com Subject: Agorics, Digital Cash, and Protocol Ecologies In-Reply-To: <9407211538.AA08530@ua.MIT.EDU> Message-ID: <199407220658.XAA22067@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Fellow Cypherpunks, (Sorry to break in on the flames about bimbos, tentacles, and quantum computers, etc. And since I have nothing to say about new releases of PGP 2.6ui, CFS, WinPGP, or PGS, I'll focus on some things that interest me these days.) solman@MIT.EDU wrote: > The selling point for digital cash is that it has a low transaction cost > and can easily be used for extremelly small transactions. If agent A and > agent B want to do business without bothering their owners, you had better > have some robust digicash. Very fine granularity digital cash--sub-cent levels, even sub-millicent levels--could have many uses. Multiple transactions, transations by "agents" (like Telescript will reportedly have), etc. Cypherpunks should be aware of several tie-ins that some of our members are working on: * Norm Hardy and Dean Tribble have been working on a scheme called "Digital Silk Road," or DSR, in which fractional-cent payments may be made without incurring the full overhead of a commlink to a bank clearinghouse, for example. (As communication charges drop, the overhead cost of a clearinghouse call could be small enough not to matter, but not for a while....and I'd still worry about the speed of light delays if nothing else!). - a version of their DSR work should be available in the usual places (Netcom's ftp site, the ftp.csua.berkeley.edu site, and various Cypherpunks-oriented URLs that get posted here often). * Mark Miller, Eric Drexler, and others have worked on a scheme they call "agorics," for computer-mediated markets, auctioning of computer resources, etc. This developed from work with Xanadu and AMIX, and other places. (Ironically, my last major project at Intel, in 1986, was the explication of a 'Frame-Based Manufacturing System,' in which scarce wafer fab resources are bought and sold in a manufacturing ecology. Miller and Drexler visited my old group a year or so after I left to talk to them....by this time I also knew Miller and Drexler in other contexts.) - Mark will be speaking on the Agorics Project, and the connections to crypto, at the next Cypherpunks meeting. (Miller, Tribble, Hardy, and others are working on several projects of potential interest to us: the "Joule" programming language (built in Smalltalk, as I recall, but eventually to be ported to a faster and lower footprint form), the "CORBA-mite" (I hope I got the spelling right...it's a pun) extension to C++, and some network allocation work involving special kinds of auctions. (The common thread is one of market processes, such as the George Mason U. folks are interested in, the economic theories of F. Hayek that underly modern libertarian economics, and the very common sensical notion that things have costs and that agent who want things more than other agents should expect to pay more. "Computational ecologies" is another buzzword, and there are obvious resonances with "ariticial life." In fact, it was at the first A-LIFE conference, in 1987, that I met Mark Miller--I already knew Drexler.) * Software payment schemes, including "superdistribution" and the various ideas of Brad Cox, Peter Sprague, etc., are very much related to fine granularity digital cash. * The amazing new book by Kevin Kelly, "Out of Control," has a chapter devoted to digital money. Pick it up at your local bookstore--it should be in even the tiniest of stores--and at least skim the chapter on digital money. Don't be scared off by the opening line of the chapter, in which yours truly compares strong crypto to a shoulder-fired Stinger missile! (For the curious, Kevin used his "Whole Earth Review" article from last summer as the basis for this chapter.) * In a related note, we discussed this book at the most recent "Assembler Multitudes" gathering in Palo Alto. This group meets to discuss the implications of technology, with a historical focus on nanotechnology. Ted Kaehler, one of the creators of Smalltalk at Xerox PARC in the 70s, and now working with Alan Kay at Apple, says this book is the most exciting thing he's seen in many years. I mostly agree. * I also described my ideas on a "protocol ecology," a soup of agents (named after our crypto friends Alice, Bob, Charles, Eve, and so on) interacting with cryptographic primitives and combining methods and behaviors. (Basically, Koza-style genetic programming, but done with method combination on primitives, rather than LISP- or C++-style mutation and rewriting of code.) I suspect this short description is not enough to make clear what I have in mind...it took me an hour to flesh out the explanation to Ted (and to others present, including Nick Szabo). It may have relevance to digital cash schemes, and attacks and defenses, in terms of evolving complex interactive protocols. (Think of Doug Lenat's Eurisko, from the early 1980s.) I'll write more on this, and the work I've been doing with SmalltalkAgents, when it's further along. * Finally, some of our attendees at the local Cypherpunks meetings--I'm thinking specifically of Scott Collins and Fen LeBalme--have experience at General Magic and Apple with "Telescript" and agents. Little word is leaking out on Telescript--our own Peter Wayner could say little concrete about it in his article for "Byte" several months back. But it could be very important. So, there's a lot of exciting stuff going on. I'm convinced that the vaunted tongue-twister of the 1960s and 70s, "mutually suspicious cooperating agents," will come to the fore again. (If you don't get this reference, sorry.) Reputations, agents, agorics, and digital money. Living in perfect harmony. I hope. (I now return control of the Cypherpunks Channel to its normal programming schedule of insults, babes, political correctness lectures, rants about, to, and from Detweiler, and, on tonight's viewing schedule, "Cayman Islands H.E.A.T."(*). --Tim May (* Who else considers it not a coincidence that the babelicious Alison Armitage shares a last name--or close--with a denizen of Bill Gibson's world? The cypher/cyberpunk connection we've all been hunting for? Cyphermancer?) -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Russell Nelson Date: Thu, 21 Jul 94 21:07:13 PDT To: cypherpunks@toad.com Subject: True Lies Message-ID: <199407220405.AA06034@ns.potsdam.edu> MIME-Version: 1.0 Content-Type: text/plain Quite clearly, the bad guys in True Lies used a Capstone unit to do their encryption. Too bad they didn't make a point of it -- after all, catching terrorists is putatively what escrowed encryption is aimed at. -russ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 22 Jul 94 00:16:13 PDT To: shamrock@netcom.com (Lucky Green) Subject: Re: Gore's "new and improved" key escrow proposal In-Reply-To: <199407220644.XAA26141@netcom.netcom.com> Message-ID: <199407220716.AAA23701@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Is it just me, or has the administration just delivered the knock-out puch? > > It seems that by abandoning the Clipper proposal for a software based > system they managed to convince key industry groups (and soon the public?) > to end their opposition to the fascist key escrow proposal. Cypherpunks, we > are in deep trouble. > -- Lucky Green PGP public key by finger I don't think so. Like others, I thing a stall is a stall...backing off from the Capstone/Skipjack/Tessera/etc. Escrowed Encryption Standard things will delay them while they regroup. (It may also throw a monkeywrench into plans by Mykotronx, National, and others to ramp up production....some more "incentivization" may be needed.) Others here will have a clearer idea than I have, but I don't think a "software standard" is what is now being planned. Software-only solution cannot possibly have the security that's needed (e.g., it's too easy to go in and rewrite the offending portions, diddle with the fields, etc.). And stalling is good. The FBI guy Kallstrom was quoted as saying that Digital Telephony had better be passed soon, because in a year to two it would be too expensive to make mandatory! The longer we monkeywrench these schemes, the more "degrees of freedom" are out there, the more there is just no way to implement either key esrow or centralized wiretapping. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Shabbir J. Safdar" Date: Thu, 21 Jul 94 21:32:10 PDT To: vtw-announce@panix.com Subject: HR 3937 now a dead end; House Rules Comm results Message-ID: <199407220422.AA24710@panix3.panix.com> MIME-Version: 1.0 Content-Type: text/plain [updated July 21, 1994 shabbir] ********************************************************************* DISTRIBUTE WIDELY ********************************************************************* Table of contents: Introduction Result of House Rules committee vote Status of the bill 1994 Voters Guide ------------------------------------------------------------------------------- INTRODUCTION Voters Telecomm Watch keeps scorecards on legislators' positions on legislation that affects telecommunications and civil liberties. If you have updates to a legislator's positions, from either: -public testimony, -reply letters from the legislator, -stated positions from their office, please contact vtw@vtw.org so they can be added to this list. General questions: vtw@vtw.org Mailing List Requests: vtw-list-request@vtw.org Press Contact: stc@vtw.org Gopher URL: gopher://gopher.panix.com:70/11/vtw WWW URL: We're working on it. :-) ------------------------------------------------------------------------------- RESULT OF THE HOUSE RULES COMMITTEE VOTE ON HR 3937 Based on information gathered by volunteers, we've been able to piece together some of the positions of the House Rules Committee as to how they voted for/against opening up HR 3937 to amendments on the House floor. [This is now somewhat moot, as is explained in the next section.] Extensive kudos go to Joe Thomas gaj@portman.com (Gordon Jacobson) who both did extensive work to help find this information. Here are the results we were able to obtain: [The committee voted 5-4 to open the bill] HOUSE RULES COMMITTEE MEMBERS Dist ST Name, Address, and Party Phone ==== == ======================== ============== 9 MA Moakley, John Joseph (D) 1-202-225-8273 UNSPECIFIED POSITION 3 SC Derrick, Butler (D) 1-202-225-5301 UNSPECIFIED POSITION 24 CA Beilenson, Anthony (D) 1-202-225-5911 UNSPECIFIED POSITION 24 TX Frost, Martin (D) 1-202-225-3605 UNSPECIFIED POSITION 10 MI Bonior, David E. (D) 1-202-225-2106 UNSPECIFIED POSITION 3 OH Hall, Tony P. (D) 1-202-225-6465 UNSPECIFIED POSITION 5 MO Wheat, Alan (D) 1-202-225-4535 UNSPECIFIED POSITION 6 TN Gordon, Bart (R) 1-202-225-4231 UNSPECIFIED POSITION 28 NY Slaughter, Louise M. (D) 1-202-225-3615 Voted "open" 22 NY Solomon, Gerald B. (R) 1-202-225-5614 Voted "open" 1 TN Quillen, James H. (R) 1-202-225-6356 Told a constituent he would vote for "open". 28 CA Dreier, David (R) 1-202-225-2305 UNSPECIFIED POSITION 14 FL Goss, Porter J. (R) 1-202-225-2536 UNSPECIFIED POSITION It is probably not worth the trouble to ask the remaining legislators how they voted unless you happen to chat with their staff often. ------------------------------------------------------------------------------- STATUS OF THE BILL (updated 7/21/94) If you read the appropriate newsgroups (or any major newspaper) you've seen the news about the Gore/Cantwell compromise. Since everyone has reprinted it already, we'll not reprint it again, though we'll happily send you a copy should you have missed it. The upshot of this is that Rep. Maria Cantwell will not be offering her amendment and therefore HR 3937 is a dead end this year for liberalizing cryptography exports. Since VTW is an organization dedicated to working on legislation, and there is no longer a piece of relevant legislation, we will be concentrating on other projects. The "cantwell" section of our archive will be reworked, and the records of legislators that voted will be kept there for future reference. [NOTE: these voting records will also be rolled into our 1994 Voters Guide] Here is the final schedule/chronology of the bill Jul 21, 94 Rep. Cantwell and Vice Pres. Al Gore compromise on seven principles, retreating on the Clipper chip; Rep. Cantwell chooses not continue to press the legislation or the amendment (see relevant articles in today's NY Times and Washington Post) Jul 20, 94 HR3937 comes to House floor; a "good" amendement will be offered Jul 11, 94 House Rules Committee marks HR3937 "open"; allowing amendments Jun 30, 94 [*** vote postponed, perhaps till the week of 7/11/94] House Rules Comm. decides whether to allow amendments on the bill when it reaches the House floor Jun 14, 94 Gutted by the House Select Committee on Intelligence May 20, 94 Referred to the House Select Committee on Intelligence May 18, 94 Passed out of the House Foreign Affairs Committee on May 18 attached to HR 3937, the General Export Administration Act Dec 6, 93 Referred to the Subcommittee on Economic Policy, Trade and Nov 22, 93 Referred to the House Committee on Foreign Affairs. ------------------------------------------------------------------------------- 1994 VOTERS GUIDE Voters Telecomm Watch believes that you should be informed about your legislators' positions on key issues. We will be developing a survey to give to current legislators and their challengers that will gauge their positions on key issues involving telecommunications and civil liberties. These results will be made publicly available on the net for you to use in casting your vote in November. We'll be depending on you to help get legislative candidates to fill out and return their surveys. Please watch this space for the announcement of survey availability in the coming weeks. If you wish to participate in the development of the survey, feel free to join the working list by mailing a note to that effect to vtw@vtw.org ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 22 Jul 94 00:24:44 PDT To: kwe@cerf.net (Kent W. England) Subject: Re: Please unsubscribe vtw-announce from com-priv list! In-Reply-To: <199407220559.WAA10364@is.internic.net> Message-ID: <199407220725.AAA24226@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (Don't worry, I'm not including all 500 lines of the forwarded message here!) Could people *please* take care on what they forward to all of us? Kent England either is sending us a message that's stale (action was due two days ago), or he was sending a message to Shabbir and copied both Shabbir and all of us on it, or.... In any case, the barrage of press releases, CPSR alerts, EPIC alerts, and EFF bulletins are beginning to resemble "MAKE.MONEY.FAST" in their volume and shrillness ("Sign this petition! Do it today! Do it now!"). I know many solid, serious Cypherpunks who used to read and post and who now mostly don't. I can't say I blame them. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: thad@pdi.com (Thaddeus Beier) Date: Fri, 22 Jul 94 00:28:31 PDT To: cypherpunks@toad.com Subject: Re: Gore's new and improved key escrow proposal Message-ID: <9407220725.AA05372@fulcrum.pdi.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com Subject: Re: Gore's new and improved key escrow proposal >> Is it just me, or has the administration just delivered the knock-out puch? >> >> It seems that by abandoning the Clipper proposal for a software based >> system they managed to convince key industry groups (and soon the public?) >> to end their opposition to the fascist key escrow proposal. Cypherpunks, we >> are in deep trouble. >> I feel the same way. I posted an article from the Mercury News to here about three weeks ago, reporting on a conference between the White House and several private cryptography companies, where they were trying to work out some kind of private sector EES. So, this has been in the works for some time. I can dig up the article for anybody that would like to see it. I'd buy stock in TIS, if it were a public company, I'd guess that they will have the inside track on this. thad Thad Beier Pacific Data Images 408)745-6755 thad@pdi.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Thu, 21 Jul 94 21:44:13 PDT To: cypherpunks@toad.com Subject: Re: GUT and P=NP Message-ID: <9407220444.AA20360@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain James A. Donald writes: > I was referring to the proposed quantum computers. > > > Since such machines do not operate algorithmically > > > > This statement is exactly wrong. Such machines *define* a class of > > algorithms. > I recommend that you read the following paper. > E. Bernstein and U. Vazirani, {\it Quantum Complexity > Theory}, Proc. 25th ACM Symp. on Theory of Computation, pp. 11--20 > (1993). James, without reading the paper, can you tell me why the following argument is incorrect? 1) By definition, if something can be computed by a turing machine, then it is an algorithm (Lewis and Papadimitriou) 2) a quantum computer can be simulated by a TM with exponential slowdown. (claimed by you on the Extropians list, but also claimed by Feynmann I believe, not about qm computers, but qm systems in general) then by (1) and (2), it follows that 3) quantum computers are algorithmic (if not, it would contradict 2) and possibly 1) It doesn't matter how slow the turing machine runs the simulation because we allow an arbitrary time along with the infinite tape to complete the computation. -Ray From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cyber1@io.org (Cyber City) Date: Thu, 21 Jul 94 21:55:37 PDT To: cypherpunks@toad.com Subject: RE: Come On Message-ID: MIME-Version: 1.0 Content-Type: text/plain Connie Sadler writes: won't let it stop me from continuing on, but what's the >point? I really don't get it. CypherPUNKs is an offshoot of the cyberpunk paradigm, which can be stated as "high tech/lowlife". There are no claims of professionalism as far as I know. If cypherpunks share a common attribute, it is probably their enjoyment of the _practice_ of encryption and related disciplines. I did not notice anyone insult you personally. Surely if you find the language offensive, the solution is to filter your mail, or else unsubscribe. -- Alex Brock From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DAVESPARKS@delphi.com Date: Thu, 21 Jul 94 22:55:33 PDT To: cypherpunks@toad.com Subject: Double DES calculations Message-ID: <01HEZL9H8PSO95MU4U@delphi.com> MIME-Version: 1.0 Content-Type: text/plain norm@netcom.com (Norman Hardy) wrote: > >Anyone care to estimate what the cost of the RAM alone for the > >"MITM interface" machine would be? Let's see, for two 56 bit beys, you'd > >need storage for 2^57 blocks of 8 bytes each, or 2^60 bytes. At $40 per > >Mb, or so, that would come to ... let's see ... $4 * 10^51 for memory > >alone. And once the list of blocks started growing as the attack > >progressed, could the interface processor keep up with the other two, in > >real time? Massively parallel processors might speed both ends of the > >attack, but the "database comparison phase" would be the real bottleneck, > >IMHO. > ... > DAT tape, not RAM, I think. At $5 per GB I get $5*10^11 to hold the info. > MITM requires a sort of this which requires roughly log(10^20) passes with > a favorable constant. This will wear out a bunch of DAT drives but that is > relatively minor. This is about an order of magnitude bigger than a > project that I considered once to find the optimal solution to the Rubics > cube. "Only" $500 Billion, huh (for tapes and drives alone)? Let's see how the logistics work out on that. If each tape drive measured 2"X4"X6", and if they were mounted in racks, back-to-back, five feet high, with three feet wide aisleways between them, they would require 3.2 million square feet of floor space. (How big is the entire Pentagon, BTW?) Assuming each of the 300 million tape drives consumed 25 watts of power, the total power consumption would be 7500 megawatts! At $0.10 per kwh., it would cost $1 million/hour in power costs alone, assuming a 33% overhead for removing all they heat they generated. Assuming it took an average of five seconds to load a tape into a drive, loading 300 million tapes would take 16,680 man hours, or roughly 10 man-years assuming a normal 40 hr./week work schedule. A set of replacement tapes alone would cost $3 Billion. It has been estimated that breaking single-DES would take 1.35 hours on a hypothetical "super-DES-breaker" machine, searching half the total keyspace, with a 50% probability of finding the key in that time. You yield the same probability on double-DES would require searching 71% of the keyspace, which would take roughly two hours, using TWO such machines. During that two hours, each of the 300 million tapes would be filled with data, but no actual MITM comparisons would have occurred yet. Thus far, we've spent $2 million on electricity alone. Now let's assume that each block of data generated was at least pre-sorted onto one of the 150 million available drives during the initial phase, according to its MSBs, or whatever. Now it remains to check for matches for the data on each of the 150 million drives on the ENcryption side with the corresponding drive on the DEcryption side. Let's further assume 150 million processors each assigned to handle a pair of drives, one on each side. Assume that a complete pass through the tape would require the same two hours as it took to write the data there in the first place, with buffered I/O so that at least half of the drives are running at full speed, and ignoring any rewind time between passes. Assuming a fast enough processor, the number of passes required would vary according to the ratio of the total data on each tape, divided by the total RAM, with the available RAM available for searching equalling four times the search block size to allow double buffering on both sides. With that in mind, the number of passes required would equal to ( 4 * 4 Gb / RAM ). If 64 Mb of RAM is available per processor, then a total of 256 passes would be required, for a total search time of 512 hours. The sum total of all the RAM on all 150 million processors would be 2 * 10^16 bytes. At $40/Mb, the RAM alone would cost $800 Billion, bringing the total cost of this machine to $1.3 TRILLION! The time required to crack a double-DES key is over 200 times that of a single-DES key, at a cost in excess of half a BILLION dollars per 112 bit key. While that *MIGHT* be technologically feasible, it probably wouldn't be politically feasible. That is probably more than the sum total of all US defense spending in out 120 year history, and probably more than "Star Wars" was projected to cost. That'd be a bit hard to hide in a "black" budget. Of course, there are various ways of trading dollars for time in designing such a system. Speed is virtually proportional to cost. Nevertheless ... if you've got the time to do TRIPLE-DES, it's probably still wise, "Justin Case"... /--------------+------------------------------------\ | | Internet: davesparks@delphi.com | | Dave Sparks | Fidonet: Dave Sparks @ 1:207/212 | | | BBS: (909) 353-9821 - 14.4K | \--------------+------------------------------------/-/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Thu, 21 Jul 94 22:02:15 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: Voice/Fax Checks Message-ID: <199407220458.AAA08181@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 8:33 PM 7/21/94 -0700, James A. Donald wrote: >All existing substitutes are either insecure (credit cards) or involve >excessive labor and transaction costs. > >Electronic transactions will take off like a rocket once they >*undercut* existing methods. > >As yet, our mail encryption interface is still bad. Convenient >crypto cash must come after convenient crypto mail. Chaum's going to do a full-blown internet demo real soon now, but the topic of this thread (faxed account, ABA#, etc) is being done right now, right out of the box. There are the various "net.malls" on the net out with secure mosaic credit card transactions. A guy just said he made his first sale (encrypted receipts and all) and we pooh-poohed him 'cause he didn't tell us anything we didn't already know. (We gotta be nicer to these guys, maybe???) To mutate what I said in the previous post in this thread, 85% of the people will settle for 75% privacy. If there's something to buy, and they can do an honest transaction and get the stuff they buy without being ripped off, then they probably don't care who's looking over their shoulder. Privacy will probably never be a selling point. Privacy will probably be an outflow of the need for e$, not vice versa. At this point I may have a quasi-religeous faith that the key to the adoption of e$ is that e$ reduces transaction costs, but we don't have any data to back it up. As someone who's been thrashing this a little bit, I've gotten stuck on exactly how to "*undercut*" the transaction costs of existing methods. Got any ideas? Are those transaction costs as a percentage of total cost meaningful enough to embue digital cash with the rocket-like competitive advantage we hope for? I don't have answers to these questions. I challenge you to come up with that analysis without a working system to benchmark your assumptions against. Mr. Solman, who seems to have pre-announced an agent based system with e$ "ticks" like in telescript, has my devoted interest at this point, but until there's some actual data, we're only speculating. BTW, I agree with you that Crypto mail isn't convenient. I still don't use PGP because it's way too much trouble to screw around with, and I bet doughnuts to dollars (Perry can hold the stakes. He's a wagering man ;-)...) that the Mac PGP I have is easier to mess with than any version on any other machine. But, as I said above, you don't need secure email to move e$ around. Secure mosaic will do just fine. I used email in the section you quoted because it's the simplest protocol conceptually, and I'm sorry you got tripped up in it. Light dawns on Marblehead. (Massachusetts joke). Isn't the point of digital cash that you *can* send it through unsecure mail and buy things? Perry, I want my bag of doughnuts back. No need to have a "mine is better than yours" bet after all. I really should just go to sleep now... Good Night, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 21 Jul 94 22:26:40 PDT To: cypherpunks@toad.com Subject: Re: Who Detweiler is *really* posting as Message-ID: <9407220525.AA05538@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain aNdOm0Zre suggests that Perry Metzger is really a tentacle for L:.D:., and that Perry isn't one of the alifornia Cypherpunks so who knows him. Well, I've known Perry since beforre the Cypherpunks group started, and he was at one of the first couple Cypherpunks meetings I'd been at after I moved out here,as well as being out here fairly often for Extropians gatherings and computer conferences. He's real. (I can't vouch for certain that he's not Detweiler, since I haven't met the Detweilers, but he's real.) At one of those meetings, it was noticed that most of the major tentacles were there, including Jamie Dinkelacker (one of the first to be accused of being a Tim May tentacle), and I even sw California Drivers Licenses from the 8 or so who were there. Personally, I think if he hadn't existed,we would at some point hasve had to invent him to discover some of the practical difficuties with anonymity techniques, but we would probably have invented a less verbose, less paranoid version who can be turned off when we do't need him :-) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@ds1.wu-wien.ac.at Date: Thu, 21 Jul 94 16:33:00 PDT To: cypherpunks@toad.com Subject: Re: Who Detweiler is *really* posting as Message-ID: <9407212332.AA00201@ds1.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain Cyphertentacles: Maybe I missed something here, but I thought what the original writer was implying was that Perry Metzger may indeed be a real human being, but that he was actually working as a *double agent* for Detweiler. That is one of the connotations of the word "tentacle" that Detweiler loves to toss around. I think there is a plausible case for this. Remember, just because you see mail coming from perry@imsi.com doesn't mean that the "Perry Metzger" you met in person actually wrote it. It is possible that Detweiler and Metzger are both posting from that account. In fact, looking at the text styles, it seems reasonable. Sometimes Perry writes some very interesting posts related to cryptography, stock trading and other subjects. But in other cases he just rants in a few terse lines, particularly when Detweiler is the subject. Maybe the "orders" to Perry from Detweiler are to "improve your reputation on the list as much as possible". In the meantime, Detweiler is occasionally using the same account to instigate dissension. Haven't you ever noticed an eerie, strange, sort of Jekyll-and-Hyde personality to what comes out of that account at times? Almost to the point of wondering if the same knowledgable person would spew such fervent vitriol? But anyway, I think all of this is plausible enough that Perry should broadcast a denial to everyone on the list again, just to assuage anyone's unconscious fears of secret conspiracies all around them in cyberspace. Heh. These conspiracy theories are kind of fun to imagine. Maybe on the other hand EVERYONE on this list is a tentacle of Detweiler, and YOU are the only one who doesn't realize it. Hee, hee. By the way, I found some records of another person posting from Denver at Netcom that seems to match Detweiler's patterns. It's pretty obvious when you look at the records. I'll let you figure it out for the fun of it. When Detweiler is dead, you won't be seeing me at his funeral. Although you might catch me dancing on his grave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Fri, 22 Jul 94 02:00:42 PDT To: cypherpunks@toad.com Subject: WWW> Cryptography/PGP/Privacy Web page (fwd) Message-ID: <199407220900.CAA22324@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I had never heard of this group, so though I'd forward the notice. The page looked pretty good too at first glimpse. Forwarded message: > From: franl@centerline.com (Fran Litterio) > Newsgroups: comp.infosystems.announce > Subject: Cryptography/PGP/Privacy Web page (via Centerline Software) > Date: 16 Jul 1994 18:36:38 GMT > > -----BEGIN PGP SIGNED MESSAGE----- > > I've put together a World Wide Web page containing some interesting > information for PGP users (and anyone else who's interested in crypto > and privacy). Some highlights: > > o A link to the PGP FAQ (in hypertext form) maintained at > Quadralay Corp.. > > o Links to forms for looking up public keys from the public > keyserver network (and for submitting your own key). > > o PGP 2.6 and 2.3a documentation and quick reference pages. > > The URL is: > > http://draco.centerline.com:8080/~franl/crypto.html > > Let me know if you like it or have suggestions for how to improve it. > > -----BEGIN PGP SIGNATURE----- > Version: 2.6 > > iQCVAgUBLfeFJneXQmAScOodAQF3WgP8D8PyrasDkpBbUmK5yiL2+vmLhsAmyzdx > LlM1cYrYmjbr9Fp7hfyvTiB5tT7mK9+wEC1PXQZNw+mV7asbd2GA9ZrbHV6wLYU7 > Hi14KMN4aPawneWRaZGGRmXNRh/kY+UaRTpCw8xNsw2dzMfD/xL5yLp9eNulHOXk > a1tWLIM+210= > =eSHm > -----END PGP SIGNATURE----- > -- > Fran Litterio franl@centerline.com (617-498-3255) > CenterLine Software http://draco.centerline.com:8080/~franl/ > Cambridge, MA, USA 02138-1110 PGP public key id: 1270EA1D > > > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Thu, 21 Jul 94 23:10:56 PDT To: cypherpunks@toad.com Subject: Re: Voice/Fax Checks In-Reply-To: <199407220458.AAA08181@zork.tiac.net> Message-ID: <199407220612.CAA07369@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <199407220458.AAA08181@zork.tiac.net> you write: >out of the box. There are the various "net.malls" on the net out with >secure mosaic credit card transactions. A guy just said he made his first >sale (encrypted receipts and all) and we pooh-poohed him 'cause he didn't >tell us anything we didn't already know. (We gotta be nicer to these guys, >maybe???) As far as I know, nobody has made any purely "secure mosaic" sales yet; If you're talking about me, our only current system is mail-based. [And also if so, don't worry -- two of the three of us have over 8 years net experience... we're not going anywhere.] By the way, if at all possible, both to forward our own financial goals *and* our political goals (the latter of which is well within bound of what is accepted as "cypherpunk," I believe), Bibliobytes is going to try to provide free support to anyone for getting PGP running (no hooks attached). Volunteers to help with this would be greatly appreciated -- how about it? Are y'all willing to put your money where your mouth is, and hand-hold clueless users to get them up and running with PGP? Minimal skills required, past basic literacy and the ability to give simple instructions. This could help to truly give freedom to the masses -- people who don't necessarily know where to find an FAQ or even know what one is. People who automatically flame *@aol.com need not apply. Anybody interested, send mail to "pgp-volunteer@bb.com" and I'll set up the list. -- L. Todd Masco | Bibliobytes books on computer, on any UNIX host with e-mail cactus@bb.com | info@bb.com | "Authors From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ebrandt@muddcs.cs.hmc.edu (Eli Brandt) Date: Fri, 22 Jul 94 03:32:45 PDT To: cypherpunks@toad.com (cypherpunks list) Subject: Re: Gore's "new and improved" key escrow proposal In-Reply-To: <199407220716.AAA23701@netcom8.netcom.com> Message-ID: <9407220946.AA12779@muddcs.cs.hmc.edu> MIME-Version: 1.0 Content-Type: text Tim May said: > Others here will have a clearer idea than I have, but I don't think a > "software standard" is what is now being planned. Software-only > solution cannot possibly have the security that's needed [...] My reading of the BSA blurb was that software key escrow really is being planned: "software implementable [and] based on a non-classified encryption formula". Yes, this sounds pretty silly. I don't see how you could possibly prevent a rogue phone from interoperating with a fascistic one. Guess I need to snarf the original document. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DAVESPARKS@delphi.com Date: Fri, 22 Jul 94 04:06:29 PDT To: cypherpunks@toad.com Subject: Re: (Fwd) RE: Computer snoopers Message-ID: <01HEZY4L92MA8ZFAD3@delphi.com> MIME-Version: 1.0 Content-Type: text/plain John Young asked: > Want to play a game? Sure, how about "Global Thermonuclear War", Joshua? Just as soon as I figure out how to make my acoustic coupler AUTODIAL like it did on the movie. /--------------+------------------------------------\ | | Internet: davesparks@delphi.com | | Dave Sparks | Fidonet: Dave Sparks @ 1:207/212 | | | BBS: (909) 353-9821 - 14.4K | \--------------+------------------------------------/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adwestro@ouray.Denver.Colorado.EDU (Alan Westrope) Date: Fri, 22 Jul 94 06:27:17 PDT To: cme@tis.com Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <9407221303.AA00981@tis.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > if you really want to propose an escrow system we can live with, > I would demand that it include: [...] Sorry, but there is NO escrow system I can live with -- I don't care if John Gilmore is selected to head the escrow agency. Alan Westrope __________/|-, (_) \|-' finger for pgp 2.6 public key PGP fingerprint: D6 89 74 03 77 C8 2D 43 7C CA 6D 57 29 25 69 23 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike_Spreitzer.PARC@xerox.com Date: Fri, 22 Jul 94 07:50:28 PDT To: tcmay@netcom.com Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <199407220100.SAA08895@netcom8.netcom.com> Message-ID: <94Jul22.075007pdt.14472(10)@alpha.xerox.com> MIME-Version: 1.0 Content-Type: text/plain > > "Key escrow" is an attempt to implement the > > cyberspatial analog of search. > Nope. "Key escrow" is far broader... The result is certainly broader. Arguably too broad. I was simply trying to say that someone with the narrower motive of trying to implement warranted searches in cyberspace might reach for key escrow as a solution. Mainly for lack of a narrower mechansim. As I tried to say in paragraph (3), I don't think key escrow has to be mandatory to have some value (whether it's enough to make it worthwhile is the essence of the debate). Nor do I think there's any point in outlawing unbreakable cryptography --- your worst outlaws would use it anyway. Also, outlawing it would be more intrusive than required to implement warranted searches --- aren't there some relationships (doctor/patient, lawyer/client, priest/churchgoer) that the courts recognize as sacrosanct? The only arguable strategy, I think, would be for society to say "we're going to subsidize the escrowed key infrastructure so that it will be enough cheaper and more available that most criminals will opt for it for most usage" --- and rely on the power of human stupidity to make it pay off. This requires a comparison of the cost of that public subsidy against the law enforcement payoff (and a design for the distribution of who pays how much of that subsidy). And depends on being able to make a price and/or availability difference that's significant. And while Heinlein warns against underestimating the power of human stupidity, I must say I wonder how long we could expect that most criminals will remain insufficiently funded, educated, or motivated to avoid using the escrowed key infrastructure for incriminating activities. I'm not sure how to evaluate any of these. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike_Spreitzer.PARC@xerox.com Date: Fri, 22 Jul 94 08:29:06 PDT To: solman@mit.edu Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <9407220236.AA13439@ua.MIT.EDU> Message-ID: <94Jul22.082855pdt.14405(2)@alpha.xerox.com> MIME-Version: 1.0 Content-Type: text/plain Eight pieces seems too few to me. It's too easy for gov't agencies to "lean on" eight individuals or organizations (someone else suggested "watchdog" groups as fragment holding agencies, but that doesn't seem very good. Groups can change over time, respond to pressure. Putting a lot of fragments in a few hands seems fairly fundamentally flawed). I'd rather see thousands. That way, if Richard Nixon II launched a secret intimidation campaign against a group of enemies (e.g., the Democrats, or the Republicans, or the Libertarians, or the ACLU, or Sierra Club, or people opposed to the Haitian operation, or ...) --- well, it couldn't be secret, because a lot of people would have to know about it. This also requires that key fragment holders know what their fragments are for (the current Capstone architecture associates keys with devices, not people; whether that should be so is another discussion). Of course, this also diminishes the secrecy of the wiretap: if a wiretap is warranted on The Godfather's office phone, what are the odds that someone the FBI doesn't know is working (indirectly) for him will hold a fragment? Maybe that's just a price that has to be paid. What incentive can be given to the fragment holders to get them to take strong measures to protect the secrecy of those fragments? Also, if a key is split into N fragments, and there are k keys per capita (how many telephones do we have today per capita?), each person needs to hold kN fragments (even more if we restrict holders to, say, adult citizens). Can we expect everybody to spend what it takes to hold kN fragments securely? I've also wondered about another way to protect against abuse. There's been some discussion on this list about cryptographically strong time locks: a way to reveal something at a predetermined time in the future. I didn't follow it closely at the time, and don't know how feasible they are (in general, or for this application). But if they could be implemented, how about requiring the fact of a wiretap to be published M months after it's started? Again, I mean in a cryptographically strong way: you couldn't get the key you need for the wiretap without committing to revealing, M months hence, the fact that you've done so. I've also tried to pursue the analogy to current mechanisms with regard to physical searches. This analogy breaks down in a fairly important way: physical searches generally reveal to the searchee the fact that they've taken place; this means Nixon can't conduct a secret campaign against a group of people --- they'd notice they're all subjects. But a good feature of the current system that *could* be carried over to cyberspace is that the physical privacy of my house is under the jurisdiction of a local court --- and the physical privacy of *your* house is under the jurisdiction of a *different* court. We don't have just a few "escrow agencies" that protect everybody; we have lots of agencies, each of which protects a small fraction of us. This also works against being able to keep widespread abuse secret. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 22 Jul 94 08:34:22 PDT To: cypherpunks@toad.com Subject: Re: comeon** Message-ID: <9407221533.AA18026@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain > Lefty says I don't have the wit to speak for him. It would take no >wit - just a person with the tastes of a bottom feeder. Lefty, aren't >you the little shit who brutally flamed Nobody for using a pseudonym? Er, no, I'm not, which renders the rest of your posting even more content-free than it would otherwise have been, if such a thing were possible. >Lefty? is that your first or last name? Do you have a last name? Are >you sure? Say, hero, what is your true name? I'd tell you, but you haven't demonstrated a need to know. Or a capacity to understand. > Lefty, do I have you all wrong, or are you one of those guys who >hang back from a fight till you see your opponent is outnumbered? Given that you're your own worst enemy, being outnumbered would seem to be a chronic situation for you. You don't qualify as an "opponent", Mr. Jeffers. Or even an hors d'oeuvre. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lefty@apple.com (Lefty) Date: Fri, 22 Jul 94 08:34:17 PDT To: cypherpunks@toad.com Subject: Re: Come On Message-ID: <9407221533.AA18029@internal.apple.com> MIME-Version: 1.0 Content-Type: text/plain Ray writes: > > I'm not going to fall into the trap, so I won't bother responding. Spider Robinson was right! God _is_ an iron. Too late, Ray. >> Off by a millimeter at the arrow's point; off by a mile at the target. > > You shouldn't think out loud. But your reflections on your own >behavior are quite on the mark. "I know you are, but what am I?" _Very_ impressive. -- Lefty (lefty@apple.com) C:.M:.C:., D:.O:.D:. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 22 Jul 94 05:39:01 PDT To: Mike_Spreitzer.PARC@xerox.com Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <94Jul21.164935pdt.14430(3)@alpha.xerox.com> Message-ID: <9407221238.AA06570@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike_Spreitzer.PARC@xerox.com says: > (1) I'm not an anarchist. Does that make me out of place here? No. This is not a list for anarchists. There are some prominent people here that happen to be anarchists -- others are socialists, conventional liberals, conventional conservatives, and every other stripe. Hell, even the 700 Club folks hate key escrow. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 22 Jul 94 05:41:01 PDT To: "Gary Jeffers" Subject: Re: comeon** In-Reply-To: <9407220038.AA04732@toad.com> Message-ID: <9407221240.AA06578@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Gary Jeffers" says: > Lefty says I don't have the wit to speak for him. It would take no > wit - just a person with the tastes of a bottom feeder. Just to be clear, no one but me speaks for me, either. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike_Spreitzer.PARC@xerox.com Date: Fri, 22 Jul 94 08:52:37 PDT To: solman@mit.edu Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <9407220236.AA13439@ua.MIT.EDU> Message-ID: <94Jul22.085205pdt.14526(9)@alpha.xerox.com> MIME-Version: 1.0 Content-Type: text/plain > ...The cost of conducting these negotiations in the > physical world is enourmous. > > The cost of conducting these negotiations in the real world is negligible... Is "the real world" a typo? I suspect you mean something like "in cyberspace". I'm not familiar with the line of reasoning you're referring to here. I suspect it's a large topic. Does it rest on the assumption that cyberspace and the physical world are largely disjoint? I think they're not. Activities in cyberspace often "are about" or "have influence on" the real world. Sometimes vice versa. Doesn't this mean laws can't be divided into those about the physical world vs. those about cyberspace, but must in fact be about both? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hfinney@shell.portal.com Date: Fri, 22 Jul 94 08:52:46 PDT To: cypherpunks@toad.com Subject: Re: Voice/Fax Checks Message-ID: <199407221554.IAA02325@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hettinga writes: >As someone who's been thrashing this a little bit, I've gotten stuck on >exactly how to "*undercut*" the transaction costs of existing methods. Got >any ideas? Are those transaction costs as a percentage of total cost >meaningful enough to embue digital cash with the rocket-like competitive >advantage we hope for? It's pretty clear that credit cards don't work for some of the transactions people want to do: 1) one-cent and fractional-cent charges for connecting to a useful Web page or ftp site. A useful resource like this wouldn't have to charge much on a per-user basis to fund the equipment and people. 2) Transactions with individuals or small companies who are not VISA clients. It's not that easy for a mail-order shoestring startup to get the ability to accept VISA cards. Because of the danger of fraud, the credit card companies like to see a storefront and/or some previous history. Someone who writes a nifty PGP shell and wants to sell it for $10 per will have this problem. 3) People who don't like giving out their credit card numbers to an unknown email address. This is the flip side of the above. The danger of fraud is always present, and the more people I've given my card number to, the more chance that I'll get burned. Of course most states have protection laws in place, but it's still going to be a major hassle. Now, 2 and 3 can probably be addressed by electronic checks, and I think the secure Mosaic announcement included that possibility. I suspect that echecks are a considerably stronger competitor to ecash than today's credit-card infrastructure. For one thing, an echeck can be sent in the clear, while ecash has to be sent encrypted; an eavesdropper can spend ecash but not an echeck. Example 1, the fractional-cent transaction, will be tough to address by any technology IMO. Even with ecash, there are a lot of questions. Is it on- line or off-line? Does the server actually try to validate each half-cent or does it just trust people? If the latter, how much fraud is likely, and how would we track down and penalize the half-cent counterfeiters? Solving these problems is going to add overhead which will make it hard to deal with such small sums efficiently. How many cash businesses sell low-value items for pennies today? Not many. >Light dawns on Marblehead. (Massachusetts joke). Isn't the point of >digital cash that you *can* send it through unsecure mail and buy things? No, I don't think you can. Ecash can generally be cashed by the bearer so it has to be sent through secure mail. That is why I was saying that echecks might be better for those purposes. I don't understand the Telescript agent world well enough to judge whether it would drive a market for ecash. I have the impression that at least with the initial implementations the agents will not be on the Internet as we know it but rather on a separate AT&T network of special servers. So they may not have much impact for a while on the "net" as we know it. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 22 Jul 94 09:14:20 PDT To: Cyber City Subject: RE: Come On In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, Okay, I'm getting just a little tired of this thread. I've addressed several posts in private e-mail, but I think one public statement is required. On Fri, 22 Jul 1994, Alex Brock, addressing Connie Sadler, wrote: > . . . > CypherPUNKs is an offshoot of the cyberpunk paradigm, which can be > stated as "high tech/lowlife". There are no claims of professionalism > as far as I know. If cypherpunks share a common attribute, it is > probably their enjoyment of the _practice_ of encryption and related > disciplines. Yet another list member volunteers to speak for the group. If Alex want to be a "low life," so be it. Just don't drag the rest of us along. I thought Cypherpunks were interested in taking positive steps to protect privacy. Connie has told us she shares that goal, so I think that makes her just as much a Cypherpunk as the rest of us "lowlifes." > I did not notice anyone insult you personally. Surely if you find the > language offensive, the solution is to filter your mail, or else > unsubscribe. By the same token, Alex, nobody personally pulled your chain, either. Maybe you should filter Connie from your mail, or else unsubscribe. My fellow Cypherpunks, "can't we all just get along?" Let's continue to focus on privacy. Isn't that what we're here for? S a n d y P.S. I've exchanged e-mail with Connie. She's very nice and very much on our side. A good recruit for Cypherpunks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Fri, 22 Jul 94 06:04:19 PDT To: Mike_Spreitzer.PARC@xerox.com Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <94Jul21.164935pdt.14430(3)@alpha.xerox.com> Message-ID: <9407221303.AA00981@tis.com> MIME-Version: 1.0 Content-Type: text/plain if you really want to propose an escrow system we can live with, I would demand that it include: 1. unambiguous ID of the person being tapped in the LEAF-equivalent 2. multiple escrow agencies, at least one of which is the NSA HQ (for its superior physical security) 3. watchdogs as escrow agents (e.g., ACLU, Rep & Dem parties, CPSR, EFF, NYTimes, ...) with authorization to look for abuses of authority and to refuse to release keys in such cases and to publicize such cases as well as bringing them to the attention of law enforcement for prosecution. 4. user-generated escrow keys, to reduce the chance of anyone having a backdoor way to get the whole escrow key database. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 22 Jul 94 09:04:11 PDT To: cypherpunks@toad.com Subject: Re: Double DES calculations Message-ID: <199407221605.JAA03638@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I missed the start of this double-des thread due to system problems and being gone, and I've never been able to pick up the main point since. It sounds like some kind of meet-in-the-middle attack is being discussed. It is true that with current technology MITM generally seems more costly in terms of space than time. However, I have seen references to techniques which shift this tradeoff some, costing more time and less space. Un- fortunately, I can't remember where I saw them! I'll give you one similar example, though. I think this is the technique used in Pollard "rho" factoring. You have an iterated series, x=f(x), and you want to know if it has any cycles, any values which are eventually repeated. At first glance you might think that to look for a cycle of length N you would have to store N values of the series and check each value for a match, taking order of N in time and space. The Pollard tech- nique instead runs two copies of the iteration at once, one twice as fast as the other: x=f(x) and y=f(f(y)). Each time you just compare x and y for a match. This takes about twice as long but uses no memory. The moral is, be cautious about feeling safe against MITM attacks purely because of memory limitations. If you don't have protection on the time costs as well there may be a tradeoff which can kill you. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pjm@gasco.com (Patrick J. May) Date: Mon, 25 Jul 94 19:42:12 PDT To: Berzerk Subject: Re: crime and snitches In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Berzerk writes: > On Thu, 21 Jul 1994, Robert Hettinga wrote: > > I would like to propose, probably not the first time on this list, an > > acceptable, time-honored method of determining the contents of a secure > > conversation. Snitches. > ABSOLUTELY! The fact is if you can't get someone to snitch, IT IS NOT A > CRIME(moraly)! I dare anyone to come up with a counterexample. > > Berzerk. I've heard of incidents where a group of people dressed in white sheets hung other people with dark skin. Not one of those white-sheeted people snitched, in many cases. If you were limiting your assertion to crime over the net, I suggest that the long, interesting history of confidence men is a refutation. Done correctly, in many cases the victim doesn't even know he has been conned. Regards, Patrick May ------------------------------------------------------------------------ "A contract programmer is always intense." pjm@gasco.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 22 Jul 94 06:37:48 PDT To: cyber1@io.org (Cyber City) Subject: Re: Come On In-Reply-To: Message-ID: <9407221337.AA06635@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Cyber City says: > CypherPUNKs is an offshoot of the cyberpunk paradigm, which can be > stated as "high tech/lowlife". Huh? Where did you get that idea? So far as I know, the name was picked because it was catchy because the word "cyberpunk" was already in use. Most of us are not "punks" in any real sense of the word (although of course some might be; there are people on this list with dozens of different points of view and lifestyles). I'm not an "offshoot" of anything, certainly not of a William Gibson novel, and beyond all that, the notion that "cyberpunk" was something real and not just a term for a style of SF novel has very little support to it outside of certain cheap flashy magazines. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Fri, 22 Jul 94 06:41:40 PDT To: cypherpunks@toad.com Subject: by the way... Message-ID: <9407221341.AA16126@webster.imsi.com> MIME-Version: 1.0 Content-Type: text/plain For those who believe "the NSA can do ANYTHING" or some such, an article in the New York Times claims the annual black budget now seems to be hovering around $28 Billion per year, for ALL secret government work. All the spy planes, CIA bribes, etc, come out of that pool. Its a lot of money, but not enough to pay for really outlandish things, like disk drives the size of Seattle to store exhaustive listings of all possible DES encryptions. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben Goren Date: Fri, 22 Jul 94 09:46:56 PDT To: Carl Ellison Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <9407221303.AA00981@tis.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 22 Jul 1994, Carl Ellison wrote: > if you really want to propose an escrow system we can live with, > I would demand that it include: > > [four "features" deleted] And just who is going to pay for this system? And why should they? And why should anybody else use it when there're so many other alternatives? Heck, for that matter, how are you going to get all users of Norton Encrypt to escrow their DES keys? After all, they might have the disarm codes for their homebuilt nuke encrypted with that. Just say NO to key escrow. b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): We won! Clipper is dead! But be sure to oppose escrowed keys. Stamp out spamming. Finger ben@tux.music.asu.edu for PGP 2.3a public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 22 Jul 94 06:52:53 PDT To: Carl Ellison Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <9407221303.AA00981@tis.com> Message-ID: <9407221352.AA06655@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Carl Ellison says: > if you really want to propose an escrow system we can live with, > I would demand that it include: I cannot conceive of an escrow system I could live with. I respect some of the people broaching the concept, but I object to the very idea. I will no more escrow my communications than I will agree to speak only next to the microphones. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Fri, 22 Jul 94 17:45:17 PDT To: cypherpunks Subject: Re: by the way... Message-ID: <2E2FFB18@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain Perry writes: << For those who believe "the NSA can do ANYTHING" or some such, an article in the New York Times claims the annual black budget now seems to be hovering around $28 Billion per year, for ALL secret government work. >> That's all the money that you KNOW about :) 2 -- C -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 22 Jul 94 10:27:22 PDT To: cypherpunks@toad.com Subject: Small transaction amounts In-Reply-To: <9407211652.AA09087@ua.MIT.EDU> Message-ID: <9407221704.AA29638@ah.com> MIME-Version: 1.0 Content-Type: text/plain Not yet. But I'm just a few weeks away from Alpha testing a very large web-based project which has all sorts of agents interacting with each other and dealing in very small amounts of money. It includes a second rate (but effective) digital cash protocol. In a closed computational environment, there is no need for cryptographic digital cash. Telescript, for example, is a closed computational environment, at least now. Inside such an environment, one can rely upon the fact of closure for security in money transfer. The operators of the closed place provide an assurance that running the agents will be done as expected, and that funds will flow as expected. I can't tell from the above quotation whether the project is closed in this way or not. Verbum sapienti ... The cost of cryptographic computation, database lookups, and amortized staff time (the most expensive, and not getter cheaper nearly as fast as the others) for each transaction has some characteristic minimum value. The transactions cleared through such a system will have their own minimum, which will be on the order of the cost of provision. One can create closed environments expressly for the purpose of doing this kind of low-cost low-level transaction. These systems have reduced resource requirements and will always be cheaper to operate than a full scale digital cash scheme. The closure, however, of these systems means that they don't scale. That's bad, fatal, in fact. That doesn't mean that closed systems will disappear, merely that the largest systems must be open. What is desirable economically is that the boundary between closed clearance systems and open clearance systems be porous enough that the market can find an optimal distribution between the two varieties. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Fri, 22 Jul 94 09:28:09 PDT To: cypherpunks@toad.com Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <9407221303.AA00981@tis.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 22 Jul 1994, Carl Ellison wrote: > if you really want to propose an escrow system we can live with, > I would demand that it include: > 1. unambiguous ID of the person being tapped in the LEAF-equivalent WHAT! Why in the hell would you want to do that. Just identify the piece of equipment that is sending it. Let the wiretap guys sort throught it like they do now. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Fri, 22 Jul 94 09:33:09 PDT To: cypherpunks@toad.com Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <94Jul22.082855pdt.14405(2)@alpha.xerox.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 22 Jul 1994 Mike_Spreitzer.PARC@xerox.com wrote: > Eight pieces seems too few to me. It's too easy for gov't agencies to "lean > on" eight individuals or organizations (someone else suggested "watchdog" > groups as fragment holding agencies, but that doesn't seem very good. Groups > can change over time, respond to pressure. Putting a lot of fragments in a few > hands seems fairly fundamentally flawed). I'd rather see thousands. That way, NO, what you really need to do is tackle the issue of the government rounding up keys in mass, and instituting an orwellian system of spying. To do this, simply make it legal for the escrow agencies to distroy their database as a whole, in fact, make it a REQUIREMENT that they distroy their database if necessary and enact measures to protect it from abuse. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Fri, 22 Jul 94 09:17:10 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940722112306v8tjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain adwestro@ouray.Denver.Colorado.EDU (Alan Westrope) writes: > Sorry, but there is NO escrow system I can live with -- I don't > care if John Gilmore is selected to head the escrow agency. Here Here! I don't care if I'M selected to head the escrow agency. I don't (or wouldn't) trust any of my underlings with my security. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Fri, 22 Jul 94 08:38:08 PDT To: Mike_Spreitzer.PARC@xerox.com Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <94Jul22.082855pdt.14405(2)@alpha.xerox.com> Message-ID: <9407221537.AA15026@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Eight pieces seems too few to me. It's too easy for gov't agencies to "lean > on" eight individuals or organizations (someone else suggested "watchdog" > groups as fragment holding agencies, but that doesn't seem very good. Groups > can change over time, respond to pressure. Putting a lot of fragments in a > few hands seems fairly fundamentally flawed). I'd rather see thousands. The point here is that if the evil government wants to go busting in on your conversations without a warrant, it can't. Even if they cheated and looked in the escrow for the names of you secret holders, they'd have to show them a warrant. The government couldn't try pressuring that many people before one of them blabbed and that would lose those folks doing the pressuring their jobs and quite probably result in prison time and political ramifications. I still don't like the idea of escrows because it assumes that I have something to hide, but if you have to do an escrow, I thing eight people is fine. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Fri, 22 Jul 94 11:47:20 PDT To: cypherpunks@toad.com Subject: catalyst remailer closed Message-ID: <9407221846.AA06194@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks, For those of you who have not seen my public policy on the use of the catalyst remailer, this excerpt: > - 3 - I do not own the machine my remailer is running on. In fact it is > a commercial system. Be nice. If they ask me to stop running my > remailer on their system... I will. Additionally, you implicitly > accept all the risks associated with trusting somebody elses > machine. After a rash of abuses, I received a polite notification from NETCOM that it is now their policy to prohibit the running of remailers out of user accounts, and a request to close down my remailer. >Therefore, you are hereby directed to disable your anonymous >remailer immediately. That particular sentence may sound harsh, but it was set in very civil message. I just think they wanted me to get the point. The catalyst remailer has been shut down. While NETCOMs policy prohibits remailers, it will not open again on NETCOM hardware. Scott Collins | "Invention, my dear friends, is 93% perspiration, | 6% electricity, 4% evaporation, and 2% butter- collins@acm.org | scotch ripple." -- Willy Wonka ..................|.................................................. Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 408.862.0540 fax:974.6094 R254(IL5-2N) collins@newton.apple.com ..................................................................... 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 22 Jul 94 12:13:21 PDT To: cypherpunks@toad.com Subject: Re: Voice/Fax Checks Message-ID: <199407221914.MAA18128@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain JWS writes: >Well here are the answers that I'm working with in my model: >First, what you set up has to work off-line. At the same time, validation, >by its very nature, is a process that can only be accomplished online. The >part of my code that I am in the middle of right now (and strugling with) >uses a distributed dynamic hashing scheme (with some attempt at periodic >space minimalization [this is what is making it tricky]) whereby information >is recorded in the public system such that if one part of a bill is used >twice, the cheat's identity is revealed. >[...] >For types of small transactions that will be executed frequently, the >best idea is to establish accounts. In my system, when ever an agent >enters somebody else's computer, it gives the local wizard (the agent >with the final say on computational cycles, storage space, and >communications) a deposit which neither the agent nor the wizard can >cash without agreement by both [do public validation and recording >but hold off on the last steps which allow the wizard to use the money]. >The money is thus recorded globally as having been spoken for. Then, for >all transactions on the local machine, the agent simply uses its local >account, just as anybody would in a much simpler bank-based protocol, >like the ones we have now. This seems like a good approach for a lot of cases. You end up having three classes of transactions: small, medium, and large, with slightly different strategies for each. For large, you do on-line checking; for medium, you detect double-spending after the fact and use crypto to find his identity; and for small you set up an account and dip into that a bit at a time. I am curious about whether you are focussing more on some size range in your plans. One problem I still see is the small transaction where you don't tend to use the same provider again and again. On the net there are a few sites (well, quite a few, I suppose) which are heavily used, but there are a lot of places I might like to just browse through. Paying a penny per site isn't going to bother me much, but if I have to set up an account for each one ahead of time I'm probably not going to bother. So I still think there are problems with the fractional-cent-per-web-site model which I have been hearing about. >I don't agree on this point. I prefer license based e-cash which is modified >on each transaction (and unfortunatelly gets slightly bigger -- the downside >of this method). If we're going to make the conversion to ecash, we might >as well make it as powerful as mathematics will allow. Is this an approach where you determine to whom you will be sending the cash, then make it into a "check" which can only be spent by that recipient? Doesn't that require the bank's (cash issuer's) help? Or is this something else? Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 22 Jul 94 12:34:13 PDT To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: clipper and export In-Reply-To: <199407221831.OAA10336@cs.oberlin.edu> Message-ID: <199407221934.MAA03997@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jonathan Rochkind wrote: > Is anyone else distrubed by the way that encryption export policy and the > clipper chip seem to be linked {in administration policy, and in the > press? Well, we helped made this connection happen! We, in the sense of the overall letter-writing campaign...all those exhortations for us to please get the Cantwell Bill moved along, those daily updates, etc. EFF, CPSR, EPIC, and messages here on Cypherpunks and in other fora (or forums). > The letter from Gore to Cantwell certainly indicates this. He got her > to refrain from trying to liberalize export by saying that he'd look > into relaxing clipper. > This seems awfully insidious, for a variety of reasons. I think everyone To be expected, given the nature of the lobbying effort. > I don't think we should let them get away with this. If the two > issues are going to be linked like this, we the public have got to demand > and explanation or rational for doing this. Why did the administration I agree with Jonathan's sentiments, though I get nervous hearing buzzwords like "demand" and "let them get away with this." The will do what states always do, accomodate interests. Maria Cantwell has, partly by our actions, become a "player" in this high-stakes game. Her motivations and goals may or may not agree with some of ours, and certainly they collide with some views (e.g., I doubt she's an anarchist). Though I sent the obligatory "I oppose Clipper" and "I support the Cantwell Bill" messages, I think we as Cypherpunks have a more powerful hand to play than getting involved too deeply in the Washington lobbying that's obviously going on here. I reject key escrow, and I don't worry overmuch about export of crypto or what it does to the competitiveness of Novell and Microsoft. (By this I mean that end-to-end encryption is usually a big win over product-integrated, officially-sanctioned crypto....and no export laws will stop powerful, unofficially-sanctioned end-to-end crypto from being used.) Sure, support open export. But don't make it the cause celebre of Cypherpunks, or the outcome that Jonathan bemoans will be inevitable. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Fri, 22 Jul 94 09:43:15 PDT To: Mike_Spreitzer.PARC@xerox.com Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <94Jul22.085205pdt.14526(9)@alpha.xerox.com> Message-ID: <9407221642.AA15351@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > > ...The cost of conducting these negotiations in the > > physical world is enourmous. > > > > The cost of conducting these negotiations in the real world is negligible... > > Is "the real world" a typo? I suspect you mean something like "in > cyberspace". :) It is most certainly a typo. > I'm not familiar with the line of reasoning you're referring to here. I > suspect it's a large topic. Does it rest on the assumption that cyberspace > and the physical world are largely disjoint? > I think they're not. Activities in cyberspace often > "are about" or "have influence on" the real world. Sometimes vice versa. > Doesn't this mean laws can't be divided into those about the physical world > vs. those about cyberspace, but must in fact be about both? You are entirely missing my point. The superior efficiency of cyberspace, its low transaction costs, have created possibilities there that can not exist in the physical realm. In both realms people have different wants and desires. Because they interact with each other, the actions of one individual can have an impact upon the actions of other individuals. Without any form of social agreement, there would be no security, no certainty about anything. This can be highly inefficient. There is no point in starting a big project today, if there is a high probability that somebody will kill you tomorrow. There is no point in doing something that other people would find useful if there is no mechanism for you to exchange it with them for services that you find useful. To circumvent this inefficiency, individuals enter into contracts with one another. A and B might agree not to kill each other. In exchange for giving up this element of their freedom, they get security. Security has value. It enables them to undertake long term projects that might otherwise not have been possible. But a contract like this is not useful without some mechanism of enforcement, so A and B have to agree to pay for some sort of policeman. This policeman would receive compensation for enforcing the contract between A and B. HERE IS THE DIFFERENCE BETWEEN THE PHYSICAL WORLD AND CYBERSPACE. In the physical realm, in order for a contract like this to work, large numbers of people have to be bound to it. This is true for the following reasons: A) The number of people bound under the contract must be large enough to make it unlikely that the policeman can control them or break his contract. B) Negotiating a contract like this takes alot of time. The compensation for the policeman has to be determined. The mechanisms for disciplining murderers (and determining guilt) have to be determined. The mechanisms for enforcing the contract between the police and the people have to be determined. The mechanisms for determining how much each person will be required to pay have to be determined. This is an extraordinarily inefficient procedure in the physical world. To deal with this inefficiency we have developed laws. Laws specify that all sentient individuals within a given area have to agree to a specific contract. There is no contract negotiation, there is just a contract that automatically applies and because a substantial majority of the individuals within a given locality respect the laws, this system works. In fact legal systems are highly inefficient artifacts in the physical world. In cyberspace, the two motivations for extending contracts to all participants (i.e. having uniform laws) are no longer present. Point A is no longer true. You don't need to have an enforcing policeman whose power is balanced by the large number of people he protects, cryptography can take the policeman's place as the contract enforcer. Point B is no longer valid because the entire negotiation process can be automated by computer with negligible transaction costs. Without any motivation for laws, individuals can get their security through personal contracts with other individuals. If you don't want to worry about fraud, subscribe to a fraud protection agency that you like. Any individual agent that wants to make you an offer will have to first be approved by the fraud protection agency. In exchange for this approval, the agent will pay the protection agency money and then pass along that cost to consumers that required the approval. Alternatively, the agent can agree not to violate the rules of the FPA, and give the FPA a deposit. If the agent screws up, victims of fraud could collect recompense via the method of adjudication specified by the FPA. If the agent isn't willing to agree to the fules of the FPA, then the user and that agent just won't do business. There can be thousands upon thousands of FPAs in a scheme like this and individual FPAs can offer all sorts of protection plans. In the real world a system like this could never be implemented, the cost of administering it would be too great. How could stores know what standard of honesty was required for each individual customer if different customers lived under different laws? The store has to be notified of the specific rules governing a specific customer. The store has to pay a tiny amount to the FPA. It has to be verified that this amount is collected. The store must then alter its sales strategy for the customer. This would clearly no work in the real world. If I wanted to buy a watermelon slush outside of the Kendal T (something I am about to do) it would cost me about $200 in transaction costs beyond the $1 for the slush. This is where the difference lies. It simply becomes feasible to have individually tailored social contracts once you enter cyberspace. Individuals with incompatible social contracts simply can't communicate with one another. You get absolute freedom AND absolute security. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Fri, 22 Jul 94 10:09:44 PDT To: hfinney@shell.portal.com Subject: Re: Voice/Fax Checks In-Reply-To: <199407221554.IAA02325@jobe.shell.portal.com> Message-ID: <9407221709.AA15468@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Well here are the answers that I'm working with in my model: > Example 1, the fractional-cent transaction, will be tough to address by any > technology IMO. Even with ecash, there are a lot of questions. Is it on- > line or off-line? Does the server actually try to validate each half-cent > or does it just trust people? If the latter, how much fraud is likely, and > how would we track down and penalize the half-cent counterfeiters? Solving > these problems is going to add overhead which will make it hard to deal with > such small sums efficiently. How many cash businesses sell low-value items > for pennies today? Not many. First, what you set up has to work off-line. At the same time, validation, by its very nature, is a process that can only be accomplished online. The part of my code that I am in the middle of right now (and strugling with) uses a distributed dynamic hashing scheme (with some attempt at periodic space minimalization [this is what is making it tricky]) whereby information is recorded in the public system such that if one part of a bill is used twice, the cheat's identity is revealed. If two people try to record the same payment, the person who records it first (according to a distributed byzantine agreement algorithm) gets the money. Now if its a small amount, you can feel comfortable dealing with it off-line. If its a large amount, you want to hold off closing the transaction until you get confirmation that the payment which you recorded has been accepted by the majority as the first. Clearly this is not at all simple, but it is provably do-able. And its my attempt to do this that led me to join this list (although the complex parts have turned out to be dealing with the perfect hashing that makes things scalable and not cryptography.) For types of small transactions that will be executed frequently, the best idea is to establish accounts. In my system, when ever an agent enters somebody else's computer, it gives the local wizard (the agent with the final say on computational cycles, storage space, and communications) a deposit which neither the agent nor the wizard can cash without agreement by both [do public validation and recording but hold off on the last steps which allow the wizard to use the money]. The money is thus recorded globally as having been spoken for. Then, for all transactions on the local machine, the agent simply uses its local account, just as anybody would in a much simpler bank-based protocol, like the ones we have now. So effectively, tiny transactions are taken care of differently (although there is no reason why this has to be the case other than efficiency [you actually have to pay the global community for validating everything so it is simply cheaper to use account based ecash]). > >Isn't the point of > >digital cash that you *can* send it through unsecure mail and buy things? > No, I don't think you can. Ecash can generally be cashed by the bearer > so it has to be sent through secure mail. That is why I was saying that > echecks might be better for those purposes. I don't agree on this point. I prefer license based e-cash which is modified on each transaction (and unfortunatelly gets slightly bigger -- the downside of this method). If we're going to make the conversion to ecash, we might as well make it as powerful as mathematics will allow. > I don't understand the Telescript agent world well enough to judge whether > it would drive a market for ecash. I have the impression that at least with > the initial implementations the agents will not be on the Internet as we > know it but rather on a separate AT&T network of special servers. So they > may not have much impact for a while on the "net" as we know it. Where can I find information about telescript? JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 22 Jul 94 13:16:03 PDT To: perry@imsi.com Subject: Stalling the crypto legislation for 2-3 more years In-Reply-To: <9407221352.AA06655@snark.imsi.com> Message-ID: <199407222015.NAA09556@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Carl Ellison says: > > if you really want to propose an escrow system we can live with, > > I would demand that it include: > > I cannot conceive of an escrow system I could live with. I respect > some of the people broaching the concept, but I object to the very > idea. I will no more escrow my communications than I will agree to > speak only next to the microphones. > > Perry I echo Perry's concern. I hope that the "community" will not get caught up in a game of "help us make key escrow better" and thus get co-opted (as we used to call it) into the system. I'm sure Carl and others are just exploring the intellectual ideas involved, especially as we exchanged personal mail over this topic a few minutes ago, but there is still the danger that all the various ideas will result in this co-opting. In my opinion, the worse danger comes from having the Washington crypto-lobbyists co-opted into a system they can "live with" (as in "we can live with this"). The Administration has probably concluded that they failed to get "buy-ins" from the various influential lobbying groups prior to dropping Clipper on us like a bombshell on that fateful April day in 1993. I'd hate to see EFF, CPSR, and EPIC all "brought into the tent" on this one, having seen how Kapor and others got so enthralled by the Digital Superduperhighway that a bad idea got pushed along more than a little bit by them. But it may be inevitable. We "rejectionists," who reject crypto legislation of nearly any sort, are very poor negotiating partners, as we have nothing to deliver, nothing to make deals with. But like I said in a recent message, we have a stronger hand to play: the widespread deployment of many crypto systems, making regulation of crypto effectively impossible. We may already be at this point, given the "cryptodiversity" (after "biodiversity") of multiple programs, multiple platforms, and many communications paths. And in 2-3 more years, we'll surely be there. If we can stall and sabotage until then, we should be home free. --Tim May (Sorry for using so many buzz phrases, like "buy ins" and "inside the tent"; these are used as shorthand for the bureaucratic mind-set, which has a whole glossary of these phrases.) -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 22 Jul 94 13:33:21 PDT To: Cypherpunks Subject: UNRELATED ABUSE OF BANDWIDTH Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, This is not a crypto post. It is a personal request, primarily directed to Cypherpunks in the San Jose area. It also skates perilously close to having "commercial" content. Please tune out now if any of this bothers you. My son-in-law wants to barter services in exchange for a good second-hand computer. He is an RC (Radio Controlled) airplane flight instructor. He can also offer other RC related services. His preference would be a Mac, but he would consider a PC clone. It doesn't have to be the most up-to-date model. He wants to use it for business applications, CAD and video editing. I also want him to have a modem so he and I can keep in touch. (I guess the crypto tie-in is that I'll expect him to use PGP.) If you are interested in the swap, send me e-mail, or call him directly. His name and number are: Walter Berggren 408-971-0110 Thanks for reading this message, S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Fri, 22 Jul 94 13:01:47 PDT To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: clipper and export In-Reply-To: <199407221831.OAA10336@cs.oberlin.edu> Message-ID: <199407222001.OAA08066@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain Jonathan Rochkind wrote: | Is anyone else distrubed by the way that encryption export policy and the | clipper chip seem to be linked {in administration policy, and in the | press? | ... If we need to prevent encryption export for national security | reasons, as the administration alleges, then that doesn't neccesarily | have any relation on whether we need to adopt key escrow too. From the beginning, it has been clear to me that the whole thing about crypto export prohibitions enhancing national security is just a smoke screen. While there may be a germ of truth to those kinds of statements, the _real_ reason for propping export controls up when they are no longer effective, and no longer make sense, is to fragment the worldwide market and give weakened state-sponsored encryption a window of opportunity to become a standard. As such, I'm not upset at how the administration finally is publicly acknowledging their abuse of export control law for anti-democratic ends. I'm just upset at their abuse, and consider it highly unethical, even criminal. It's ironic that those who are engaging in these unethical, anti- democratic acts are also asking us to trust them with access to our most private conversations... Rich -- Loudyellnet: Richard Johnson | Sneakernet: ECNT1-6, CB 429, CU Boulder Phonenet: +1.303.492.0590 | Internet: Richard.Johnson@Colorado.EDU RIPEM and PGP public keys available by server, finger or request Speaker to avalanche dragons. Do you really think they listen? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Fri, 22 Jul 94 11:17:39 PDT To: berzerk@xmission.xmission.com Subject: Re: "Key Escrow" --- the very idea In-Reply-To: Message-ID: <9407221816.AA24181@tis.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Fri, 22 Jul 1994 10:27:30 -0600 (MDT) >From: Berzerk >Subject: Re: "Key Escrow" --- the very idea >On Fri, 22 Jul 1994, Carl Ellison wrote: >> if you really want to propose an escrow system we can live with, >> I would demand that it include: >> 1. unambiguous ID of the person being tapped in the LEAF-equivalent >WHAT! > >Why in the hell would you want to do that. Just identify the piece of >equipment that is sending it. Let the wiretap guys sort throught it like >they do now. 1. I'm not a fan of key registration 2. If it were forced down my throat, I want to make sure that the escrow agents can form a list of people being tapped so that they can detect abuses and possibly notify those tapped that they've been compromised. They can't do that without either an ID of the equipment owner or some communciations/routing path which can map from equipment ID to my addr/phone/e-mail (to notify me). In other words, I want to see this hypothetical escrow agent (or one of the many) as someone protecting my rights against the interests of a tapping agency. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Fri, 22 Jul 94 11:32:01 PDT To: cypherpunks@toad.com Subject: clipper and export Message-ID: <199407221831.OAA10336@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain Is anyone else distrubed by the way that encryption export policy and the clipper chip seem to be linked {in administration policy, and in the press? The letter from Gore to Cantwell certainly indicates this. He got her to refrain from trying to liberalize export by saying that he'd look into relaxing clipper. This seems awfully insidious, for a variety of reasons. I think everyone has got to make greater efforts to seperate these two issues in the public s mind. If we need to prevent encryption export for national security reasons, as the administration alleges, then that doesn't neccesarily have any relation on whether we need to adopt key escrow too.And if key escrow is neccesary for law enforcement, as they allege, that doesn't say _anything_ about whether encryption export should be liberalized or not. Of course, scrutinizing administration policy revelas the link without too much dificulty. They want to make clipper a de facto standard, and the only way they're going to be able to accomplish this is by refusing to allow exportation of anything _but_ clipper. But the administration isn't publically giving this line of reasoning, because it makes them look bad, and shows that they are mis-using the legislation that allows them to ban exportation of encryption for their own pro-Clipper strategies. But they still manage to link the two issues, as in the "compromise" with Ms. Cantwell, without giving any good reason for the two issues to be related! I don't think we should let them get away with this. If the two issues are going to be linked like this, we the public have got to demand and explanation or rational for doing this. Why did the administration basically offer to re-think clipper _if_ Cantwell didn't try to liberalize export? And when they can't give a good answer, we the cypherpunks have got to offer our explanation. As it is, they're getting a tactical olitical freebie. They've managed to link the issues of export restrictions and clipper such that Joe Public sees how the policies are linked, _without_ giving any actual reasons for the link, because those reasons would make them look so bad. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Fri, 22 Jul 94 11:34:34 PDT To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <199407221826.OAA14481@bb.com> Message-ID: <199407221840.OAA14598@bb.com> MIME-Version: 1.0 Content-Type: text/plain hfinney@shell.portal.com writes: > It's pretty clear that credit cards don't work for some of the transactions > people want to do: > > 1) one-cent and fractional-cent charges for connecting to a useful Web > page or ftp site. A useful resource like this wouldn't have to charge much > on a per-user basis to fund the equipment and people. True. This is a big problem that can't be addresses through credit cards, due to per-transactions costs. However, one could cache transactions, perhaps even through a central agent, until the amounts were great enough (say, $5) to use the mechanism. > 2) Transactions with individuals or small companies who are not VISA > clients. It's not that easy for a mail-order shoestring startup to get > the ability to accept VISA cards. Because of the danger of fraud, the > credit card companies like to see a storefront and/or some previous > history. Someone who writes a nifty PGP shell and wants to sell it for > $10 per will have this problem. Not true. Teleflora is a company that sells automatic processing software and also will be a front-end to credit card companies. You pay 'em, you get your merchant ID and go, and start getting checks every so often. Additionally, more and more agents are appearing out there who are perfectly willing to serve as intermediaries. Bibliobytes, for example, is soon going to expand its services to offer not just books but any software that people wish to sell (once we have our processing fully automated and the bugs cleared out -- books are just a boot-strap mechanism). I see a lot of great ideas for e$ out there, but I think they all suffer from a central fault: there's no easy transition from the way people do business in the real world to an e$ model. IMO, you've got to base a system in the way people are used to working and make a gentle transition, or it's simply going to fail purely on the learning curve. -- L. Todd Masco | Books on computer available through any UNIX host with e-mail cactus@bb.com | "Information wants to be free, but authors want to be paid." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Thu, 21 Jul 94 22:06:47 PDT To: nobody@c2.org Subject: Re: Who Detweiler is *really* posting as Message-ID: <9407220505.AA04971@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text/plain I have deleted most of the blather from "Nobody" on this subject. However, this line was _very_ interesting... > BTW, I don't like what has been going on the list where there are anonymous > attacks on people in the list. This, of course, comes after about 60-80 lines of insinuations that Perry Metzger is really L. Detweiler. Isn't the world a funny place? Peter. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ebrandt@muddcs.cs.hmc.edu (Eli Brandt) Date: Fri, 22 Jul 94 15:21:08 PDT To: cypherpunks@toad.com (cypherpunks list) Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <9407221537.AA15026@ua.MIT.EDU> Message-ID: <9407222220.AA06482@muddcs.cs.hmc.edu> MIME-Version: 1.0 Content-Type: text > The point here is that if the evil government wants to go busting in on > your conversations without a warrant, it can't. Not through the front door. But if the system is anything like the present proposal, there's a lot of room for the key-generating entity to undetectably keep the keyspace to 40 bits, or whatever it can comfortably crack. Eli ebrandt@hmc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Fri, 22 Jul 94 12:57:35 PDT To: cypherpunks@toad.com Subject: Re: Small transaction amounts Message-ID: <9407221954.AA14906@smds.com> MIME-Version: 1.0 Content-Type: text/plain Eric speaks of the two kinds of electronic money systems-- closed ones where crypto doesn't have to be done because the system guarantees security, and open ones where crypto has to be used. > The closure, however, of these systems means that they don't scale. > That's bad, fatal, in fact. That doesn't mean that closed systems > will disappear, merely that the largest systems must be open. > > What is desirable economically is that the boundary between closed > clearance systems and open clearance systems be porous enough that the > market can find an optimal distribution between the two varieties. Right...I think. What has to scale is the "semantics of money." Within a small area ("box"), security is guaranteed by how the enclosing system works, and over a larger area it's done by crypto (*). But for the programs, the difference is transparent, except for a cost that resembles communications cost. (*) There's also an issue of, "Can that box over there guarantee me that I can run programs securely within it?" There are ways to do this with tamperproof boxes and such. Or looser ways to do it with reputations. -fnerd - - - - - - - - - - - - - - - nutritional information per serving: less than one (1) bit -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Fri, 22 Jul 94 12:55:30 PDT To: "L. Todd Masco" MIME-Version: 1.0 Content-Type: text/plain > >Not true. Teleflora is a company that sells automatic processing software > and also will be a front-end to credit card companies. You pay 'em, you > get your merchant ID and go, and start getting checks every so often. This is kind of like the "internet drive-up window" ATM gateway idea my cronies and I were throwing around. The funds transfer happens between the vendor and buyer's banks through an ATM/internet gate, probably owned by a bank. The WWW/secure mosaic "wallets" and "cash registers" would be given away. >I see a lot of great ideas for e$ out there, but I think they all suffer > from a central fault: there's no easy transition from the way people do > business in the real world to an e$ model. IMO, you've got to base a system > in the way people are used to working and make a gentle transition, or > it's simply going to fail purely on the learning curve. I keep insisting that an ATM gate offer the option of ecash in the transaction, with us as the underwriter of the cash, even though my more "practical" associates offered your rationale for not doing it... They seem to be winning the argument at the moment. ;-). Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Fri, 22 Jul 94 13:04:47 PDT To: Hal Subject: Re: Voice/Fax Checks In-Reply-To: <199407221914.MAA18128@jobe.shell.portal.com> Message-ID: <9407222004.AA16058@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > This seems like a good approach for a lot of cases. You end up having > three classes of transactions: small, medium, and large, with slightly > different strategies for each. For large, you do on-line checking; for > medium, you detect double-spending after the fact and use crypto to find > his identity; and for small you set up an account and dip into that a bit > at a time. I am curious about whether you are focussing more on some size > range in your plans. Well I've only got small implemented right now, so I guess that's where things are focused now. Whether there is more medium or large depends on how comfortable vendors feel with their customers. I imagine that certification agencies will develope using my primitives, that will certify (by betting money on it) that certain people are likely not trying to double spend. Economics will sort things out. People will chose whatever form makes them the most money. > One problem I still see is the small transaction where you don't tend to > use the same provider again and again. On the net there are a few sites > (well, quite a few, I suppose) which are heavily used, but there are a > lot of places I might like to just browse through. Paying a penny per > site isn't going to bother me much, but if I have to set up an account > for each one ahead of time I'm probably not going to bother. So I still > think there are problems with the fractional-cent-per-web-site model > which I have been hearing about. Well, I'm expecting a major shift in how people view transactions once the agents are available to obscure the details. The account based money is intended to support a market based system whereby competing bits of information and advertisements vie for the user's attention. In this sort of system there are LOTS of tiny transactions on one system. Also, I don't expect the large scale money transactions to wind up costing more than a penny or less after everything is set up. The problem is that initially there will be few transactions to amortize processing and communications costs over. When there are large numbers of transactions occuring, even the medium/large scale transactions will be cheap. > >I don't agree on this point. I prefer license based e-cash which is modified > >on each transaction (and unfortunatelly gets slightly bigger -- the downside > >of this method). If we're going to make the conversion to ecash, we might > >as well make it as powerful as mathematics will allow. > > Is this an approach where you determine to whom you will be sending the cash, > then make it into a "check" which can only be spent by that recipient? > Doesn't that require the bank's (cash issuer's) help? Or is this something > else? In systems like this, a bank initially issues the user a license. The bank verifies the identity of the user and issues him a license authenticated by the bank in a manner that prevents the bank from knowing which license the user got... unless the user cheats at a latter time in which case the vendor which knows the license and the bank which knows the ID will each find out the other and track down the user. Okamoto and Ohta proposed a centralized one of these in Crypto '91. I'm using some results from papers on minimalist and dynamic hashing functions (two groups that do not normally get along well) to create a truly distributed analog to this system. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Fri, 22 Jul 94 13:06:18 PDT To: cypherpunks@toad.com Subject: Re: clipper and export Message-ID: <199407222006.QAA12198@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > > Is anyone else distrubed by the way that encryption export policy > and the > clipper chip seem to be linked {in administration policy, > and in the > press? > > Well, we helped made this connection happen! We, in the sense of the > overall letter-writing campaign...all those exhortations for us to > please get the Cantwell Bill moved along, those daily updates, etc. > EFF, CPSR, EPIC, and messages here on Cypherpunks and in other fora > (or forums). WEell, sure. And we all know that there _is_ actually a connection; liberalized export policies will make it hard for them to impose clipper as a standard without prohibiting other crypto. And I would assume they know this, and that's why {they wont' do it. And I would assume the privacy-freaks know this too, and that's why they support liberalizing export. But my concern is that no one seems to bring up the point that this is really _bad_ reasons for determining national policy regarding encryption export. The legislation that allows them to restrict export only does so on the basis of national security. _Not_ on the basis of "it'll make it easier to implement our domestic encryption policy". Everyone involved with the debate extensively realizes that this _is_ the basis on which the administration is determining export policy. But there seems to be no outcry abou{t it. I haven't even seen it brought up in any media, digital or print. And this is what I see is a problem. {Not only is {the government messing around with us here, but we seem to expect it so much that we dont' even bother to point it out or complain about it. I think we should be doing that. The public debate about export restriction should center on "is it actually a national security risk, and if it isn't, why not liberalize things?" Instead, there really is no debate, it's ob{vious that actual national security isn't even an issue in the Administration decision to {keep encryption export restrictions tight, and no one seems to think this is a problem! That's what I find disturbing. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sun, 24 Jul 94 09:58:16 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: clipper and export In-Reply-To: <199407221934.MAA03997@netcom4.netcom.com> Message-ID: <199407222015.QAA01010@walker> MIME-Version: 1.0 Content-Type: text/plain Tim May: | I reject key escrow, and I don't worry overmuch about export of crypto | or what it does to the competitiveness of Novell and Microsoft. (By | this I mean that end-to-end encryption is usually a big win over | product-integrated, officially-sanctioned crypto....and no export laws | will stop powerful, unofficially-sanctioned end-to-end crypto from | being used.) The benifit to product integrated crypto is that if Microsoft puts RSA into Chicago, there are suddently 60 mil. RSA users. OTOH, if Microsoft puts A5 into Chicago, there are suddenly zillions of A5 users. There is a benefit to having big companies like IBM, HP, or Sun provide strong crypto, and that is it makes it look more respectable to the large corporation. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sun, 24 Jul 94 09:57:23 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Raytheon as Big Brother, Inc. Message-ID: <199407222025.QAA01037@walker> MIME-Version: 1.0 Content-Type: text/plain (Excerpted & paraphrased from todays (22 July 1994) Boston Globe:) Raytheon won an 800 billion dollar, six year contract with the government of Brazil to provide monitoring of the Amazon vs. drug & mineral smugglers. System will employ telecomm, satelite imagery, ground & air based monitoring to monitor an area more than 1/2 the size of the US. System will use unspecified defense converted technologies. System will reduce deforestation & wildlife destruction, combat illegal mining & drug trafficing, protect indigenous tribes, *monitor traffic*, stengthen border controls. Team members include IBM/Brasil, INFRANAV, a Brasilian militray contracter, MacDonald Dettwiler (hmmm) of canada, and others. The article fawns about how nice it will be for Raytheon not to go out of buisness. Raytheon has been having difficulty recently, since the Army decided to go with a longer range anti-missile system, bypassing future Patriot missile purchases. "If Brazil wins the world Cup, the government will be able to pass the most repressive legislation ever, and no one will care." -- Pele -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: C331673%LBVM6.profs@mdcgwy.mdc.com Date: Fri, 22 Jul 94 17:52:21 PDT To: " CYPHERPUNKS" Subject: No Subject Message-ID: <9407230052.AA08487@toad.com> MIME-Version: 1.0 Content-Type: text/plain This is my first post, so please be kind. I have what I I think, IMHO, is a simple question. If the government "outlawed" non-escrow keyed encryption, how would they get a conviction for a supposed violation? How could they prove in a court of law (assuming we would still have courts...) that a note that looks like nonsense, is in fact encrypted? If they decyphered it, how would they know/prove that the new "plaintext" is in fact plaintext that you started with? Could they write code that could fabricate notes from giberish? What if you encrypted a love letter and they 'decrypted' a drug deal? Also, on the national ID card issue, I was involved in bar codes (machine readable labels) and came across really small (grain of rice sized) transponders with ID number encoded. These could then be machine (transducer) readable. They were glass coated and had various industrial applications. I have since read that they have implanted them in pets to identify them if they run away. Next step would be implanting them in people. You would then have an absolute way to ID people (short of surgery). Police could carry transducers, wave it in your direction and know who you are. Cellular terminal could get whatever data they had on you. No way you could impersonate LD. No way to stay 'private'. Hang the transponder on the doorway of a bldg to monitor traffic. (OJ coulda proven his alibi....) Use it in the local supermarket to do biz with. Better then an ATM card, cuz you'll never lose it. A brave, new world awaits. Wadda you think? Conrad Walton Cwalton@delphi.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Fri, 22 Jul 94 14:28:00 PDT To: cypherpunks@toad.com Subject: by the way NSA... Message-ID: <199407222127.RAA18590@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain This amplifies Perry's post on the annual intelligence black budget of $28 billion. NY Times, November 25, 1993: . . . the black budget is estimated to be nearly $28 billion this year. The money is hidden under falsified line items in the Pentagon's budget. The secret budget finances the National Security Agency, which conducts electronic eavesdropping; the National Reconnaissance Office, which builds spy satellites; the Central Intelligence Agency, and a host of military intelligence activities. . . . the CIA spends less than 15 per cent of the total espionage budget. Pentagon agencies spend almost all the rest. At the CIA, Mr. Woolsey voiced doubts about disclosing the sum, saying it would lead to a debate over its constituent elements. End quotes. And there is more than this budget covers. For all kinds of intelligence costs (and crypto business opportunities) see Jeffrey T. Richelson's The US Intelligence Community, 1989, ISBN 0-88730-226-2. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpjohnso@nyx10.cs.du.edu (Michael Johnson) Date: Fri, 22 Jul 94 16:49:15 PDT To: mpj@netcom.com Subject: Gore's "new and improved" key escrow proposal Message-ID: <9407222348.AA18125@nyx10.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain Just think how easy it would be to comply with software key escrow requirements: imagine a new PGP option -- +encrypt_to_escrow_agents=on The escrow agent's PGP public key could be shipped with every copy of PGP... naturally, every PGP user will be required by law not to override this option if the Vice President gets his way. --- sound of tongue being removed from cheek --- I have tried to think of a positive use for key escrow. The only thing that I have come up with so far is kind of like having local key escrow within one company, or something like that. Kind of like having a master key that fits all the offices in one wing of a building, or something like that. That could be good in some business uses, provided you could pick your own trusted master key holder. I don't think that is what Al Gore has in mind. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 22 Jul 94 10:03:02 PDT To: cypherpunks@toad.com Subject: Re: Gore's "new and improved" key escrow proposal Message-ID: <199407221703.SAA26235@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: Eli Brandt : Tim May said: : > Others here will have a clearer idea than I have, but I don't think a : > "software standard" is what is now being planned. Software-only : > solution cannot possibly have the security that's needed [...] : My reading of the BSA blurb was that software key escrow really is : being planned: "software implementable [and] based on a non-classified : encryption formula". Yes, this sounds pretty silly. I don't see how : you could possibly prevent a rogue phone from interoperating with a : fascistic one. ... except by legislation. Make no bones about it, this is the start of the final attack to outlaw non-escrowed encryption. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Fri, 22 Jul 94 20:47:07 PDT To: cypherpunks@toad.com Subject: Re: Voice/Fax Checks In-Reply-To: <9407221709.AA15468@ua.MIT.EDU> Message-ID: <940722.183524.4a8.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, solman@MIT.EDU writes: > I don't agree on this point. I prefer license based e-cash which is modified > on each transaction (and unfortunatelly gets slightly bigger -- the downside > of this method). I'm not clear on this point. Is this an audit trail built into the e-cash? I'm not so sure that's a Good Thing. - -- Roy M. Silvernail [] roy@sendai.cybrspc.mn.org It's just this little chromium switch....... -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLjBYHRvikii9febJAQHbzAP7BtK0oS6oO78/J9781IyA5mQQv7Jjl1SP D/M8pLSHco4q6OhHHEa2qLUOzMeh2v1CArFvXjZjx2Yg3AmmWCR3E0prCO0ZgQmh iPOttdfue4W788rwpBtHVkOBPUjf5ilB7aifWXYxTgzwbGotbjILtBnvUvcQPSzi +UYOmErloEY= =e8lz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Fri, 22 Jul 94 19:14:08 PDT To: cypherpunks@toad.com Subject: Re: Gore's "new and improved" key escrow proposal Message-ID: <199407230214.TAA07844@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Michael wrote: > >I have tried to think of a positive use for key escrow. The only thing that I >have come up with so far is kind of like having local key escrow within one >company, or something like that. Kind of like having a master key that fits >all the offices in one wing of a building, or something like that. That could >be good in some business uses, provided you could pick your own trusted master >key holder. I don't think that is what Al Gore has in mind. I think there is a use for key escow in our society. As someone else has suggested on this list, all internal communication of the government should use escowed keys. I propse us Cypherpunks as one of the escow agents. Defininity not what Gore had in mind. -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Fri, 22 Jul 94 19:14:13 PDT To: cypherpunks@toad.com Subject: Re: Message-ID: <199407230214.TAA07850@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Conrad wrote: >Could they write code that could fabricate notes from giberish? >What if you encrypted a love letter and they 'decrypted' a drug deal? > That would be rather easy to acomplish with a secret algorithm. Still possible, but not quite as easy with a published one. I am sure it will be done. >Also, on the national ID card issue, I was involved in bar codes >(machine readable labels) and came across really small (grain of >rice sized) transponders with ID number encoded. These could then be >machine (transducer) readable. They were glass coated and had >various industrial applications. I have since read that they have >implanted them in pets to identify them if they run away. Next step >would be implanting them in people. You would then have an absolute >way to ID people (short of surgery). > I think this is the real problem that awaits us. While I do not believe that society is quite ready for it to be broadly deployed, I think that it inevitably will happen. First to monitor conviced criminals (to make sure that rapist really stays away from schools), then children (in case they get abduced), soon afterwards everyone else. And you know what? The public will _ask_ for it. Picture of happy shopper. "Citibank transducer (TM). Now nobody can use my account without my knowledge and best of all -- I don't have to remember to bring a card. I can't understand why not everyone is doing it." Jingle. -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Fri, 22 Jul 94 16:27:18 PDT To: cypherpunks@toad.com (cypherpunks) Subject: EFF Analysis of Vice-President Gore's Letter on Cryptography Policy Message-ID: <199407222324.TAA26048@eff.org> MIME-Version: 1.0 Content-Type: text/plain EFF Analysis of Vice-President Gore's Letter on Cryptography Policy ------------------------------------------------------------------- July 22, 1994 Two days ago, Vice-President Al Gore signaled a major setback in the Administration's Clipper program, and a willingness to engage in serious negotiations leading to a comprehensive new policy on digital privacy and security. Many questions remain about the future, but one thing is certain: Clipper is a dead end, and those of us who are concerned about digital privacy have won a new opportunity to shape a better policy. The Vice-President's letter to Rep. Maria Cantwell (D-WA) made it clear that while Clipper might have a small place in the telephone security market, it has no future in the digital world. "...[T]he Clipper Chip is an approved federal standard for telephone communications and not for computer networks and video networks. For that reason, we are working with industry to investigate other technologies for those applications.... We welcome the opportunity to work with industry to design a more versatile, less expensive system. Such a key escrow system would be implementable in software, firmware, hardware, or any combination thereof, would not rely upon a classified algorithm, would be voluntary, and would be exportable." Clipper does not meet most of these criteria, so, according to the Vice- President, it is a dead end. END OF THE LINE FOR CLIPPER -- LONG-RUN EFFORT TO DRIVE MARKET WILL FAIL The premise of the Clipper program was that the government could drive the market toward use of encryption products which incorporated government-based key escrow agents. A series of subtle and not so subtle government actions would encourage private citizens to use this technology, thus preserving law enforcement access to encrypted communications. Clipper was originally announced as the first element of a family of hardware-based, government key escrow encryption devices that would meet security needs for both voice and data communications on into the future. Clipper itself was purely a voice and low-speed data product, but other members of the Skipjack family, including Tessera and Capstone, were to be compatible with Clipper and were intended to lead the way from escrowed encryption in voice to escrowed encryption for data. Plans are already announced, in fact, to use Tessera and Capstone in large government email networks. At the time, the hope was that government use of this technology would push private sector users toward key escrow systems as well. Now, the announcement that the Administration is re-thinking plans for data encryption standards leaves Clipper a stranded technology. No one wants to buy, or worse yet, standardize on, technology which has no upgrade path. As a long-run effort to force the market toward government-escrowed encryption standards, Clipper is a failure. WE STILL MUST WORK FOR VOLUNTARY, OPEN, EXPORTABLE STANDARDS The fight for privacy and security in digital media is by no means over. Though the Administration has backed away from Clipper, and expressed willingness to talk about other solutions, we are pursuing serious progress on the following issues: * Improved telephone encryption standards For the reasons listed by the Vice-President, in addition to the inherent problems of making copies of all your keys available, Clipper is a poor choice for telephone encryption. Industry should develop a standard for truly secure and private telephones, make them available from multiple manufacturers worldwide, and make them interoperate securely with audio conferencing software on multimedia PC's. * Truly voluntary standards Any cryptographic standard adopted by the government for private sector use must be truly voluntary. Voluntary means, to us, that there are statutory guarantees that no citizen will be required or pressured into using the standard for communications with the government, or with others. No government benefits, services, or programs should be conditioned on use of a particular standard, especially if it involves government or private key escrow. * Open standards Standards chosen must be developed in an open, public process, free from classified algorithms. The worldwide independent technical community must be able to create and evaluate draft standards, without restriction or government interference, and without any limits on full participation by the international cryptographic community. * No government escrow systems Any civilian encryption standard which involves government getting copies of all the keys poses grave threats to privacy and civil liberties, and is not acceptable in a free society. * Liberalization of export controls Lifting export controls on cryptography will make the benefits of strong cryptography widely available to our own citizens. U.S. hardware, software and consumer electronics manufacturers will build encryption into affordable products once they are given access to a global marketplace. Today's widespread availability of "raw" cryptographic technology both inside and outside the United States shows that the technology will always be available to "bad guys". The real question is whether our policies will allow encryption to be built into the fabric of our national and international infrastructure, to provide significantly increased individual privacy, improved financial privacy, increased financial security, enhanced freedom of association, increased individual control over identity, improved security and integrity of documents, contracts, and licenses, reduced fraud and counterfeiting, the creation of significant new markets for buying and selling of intellectual property, and a lessened ability to detect and prosecute victimless crimes. These benefits are not free, however. EFF does recognize that new communications technologies pose real challenges to the work of law enforcement. Just as the automobile, the airplane, and even the telephone created new opportunities for criminal activity, and new difficulties for law enforcement, encryption technology will certainly require changes in traditional investigative techniques. We also recognize that encryption will prevent many of the online crimes that will likely occur without it. We further believe that these technologies will create new investigative tools for law enforcement, even as they obsolete old ones. Entering this new environment, private industry, law enforcement, and private citizens must work together to balance the requirements of both liberty and security. Finally, the export controls used today to attempt to control this technology are probably not Constitutional under the First Amendment; if the problems of uncontrolled export are too great, a means of control must be found which does not restrict free expression. CONGRESSIONAL LEADERSHIP TOWARD COMPREHENSIVE POLICY FRAMEWORK IS CRITICAL The efforts of Congresswoman Maria Cantwell, Senator Patrick Leahy, and other members of Congress, show that comprehensive policies on privacy, security and competitiveness in digital communication technologies can only be achieved with the active involvement of Congress. Unilateral policy efforts by the Executive branch, such as Clipper and misguided export control policies, will not serve the broad interests of American citizens and businesses. So, we are pleased to see that the Vice-President has pledged to work with the Congress and the private sector in shaping a forward-looking policy. We see the Vice-President's letter to Congresswoman Cantwell as an important opening for dialogue on these issues. The principles of voluntariness and open standards announced in the Vice- President's letter, as well as those mentioned here, must be incorporated into legislation. We believe that under the leadership of Senator Leahy, Reps. Cantwell, Valentine, Brooks and others, this will be possible in the next congress. EFF is eager to work with the Congress, the Administration, along with other private sector organizations to help formulate a new policy. EFF is also pleased to be part of the team of grass roots activism, industry lobbying, and public interest advocacy which has yielded real progress on these issues. FOR MORE INFORMATION CONTACT: Jerry Berman, Executive Director Daniel J. Weitzner, Deputy Policy Director For the full text of the Gore/Cantwell letter, see: ftp.eff.org, /pub/Alerts/gore_clipper_retreat_cantwell_072094.letter gopher.eff.org, 1/Alerts, gore_clipper_retreat_cantwell_072094.letter http://www.eff.org/pub/Alerts/gore_clipper_retreat_cantwell_072094.letter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 22 Jul 94 20:06:00 PDT To: cypherpunks@toad.com Subject: Voice/Fax Checks In-Reply-To: <199407221914.MAA18128@jobe.shell.portal.com> Message-ID: <9407230243.AA00502@ah.com> MIME-Version: 1.0 Content-Type: text/plain This seems like a good approach for a lot of cases. You end up having three classes of transactions: small, medium, and large, with slightly different strategies for each. There are more categories than these, actually. There's already a banking distinction between large and very large. One of the high end funds transfer systems in the world has a _minimum_ transaction size of about two million dollars. You can bet that these are handled differently than a one thousand dollar check (still "large"). In addition to direct costs of provision, there are also effective costs of collection risk. At each level, these collection risks have to be estimated and taken into account. Since the real desire is for a known upper bound, some fraud or other form of transaction failure can be expected. When credit is being offered (even intra-day), the risk increases proportionally. Every off-line system offers some amount of credit, however small. Paying a penny per site isn't going to bother me much, but if I have to set up an account for each one ahead of time I'm probably not going to bother. You can still use an account mechanism, but with an intermediary whose business it is to aggregate small amounts as these proposed and clear the total periodically. That's now one account setup for the customer. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 22 Jul 94 20:16:40 PDT To: cypherpunks@toad.com Subject: Small transaction amounts In-Reply-To: <9407221954.AA14906@smds.com> Message-ID: <9407230254.AA00519@ah.com> MIME-Version: 1.0 Content-Type: text/plain Right...I think. What has to scale is the "semantics of money." Within a small area ("box"), security is guaranteed by how the enclosing system works, and over a larger area it's done by crypto There are several ways to make the boundary porous. 1. Differing rates of clearing a smaller system to a larger. I can clear to a larger system once an hour, once a day, once a month, etc. One can keep a risk bound steady in a system with increasing transaction flux simply by increasing the rate of clearing. 2. Probabilistic verification. In a system where verification is used, the transactions at the low end might be certified in real time at some rate. This decreases the cost of provision while keeping an eye out for the upper bound on risk. 3. Net settlement. A system where one can both add and subtract value can clear periodically only the net difference in funds. Net settlement works really well for small scale systems, but systemic risk increases proportional to system size. 4. Exposure caps. In a net settlement system, there might be a maximum positive or negative balance that would be permitted before clearing to another system was required. Futures markets have rules similar to this. 5. Intraperiod overdraft loans. A "daylight overdraft" is a running net negative balance in between clearing times. By charging for this money as a short term loan, there is an incentive to minimize its use. There are more, certainly, and any student of financial markets could name another five without too much thought. There are some interesting and significant issues involved in verification of some of these policies. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 22 Jul 94 20:35:48 PDT To: cypherpunks@toad.com Subject: Re: Voice/Fax Checks Message-ID: <199407230337.UAA12523@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes: >You can still use an account mechanism, but with an intermediary whose >business it is to aggregate small amounts as these proposed and clear >the total periodically. That's now one account setup for the >customer. How, though, would the ftp site which wants to know whether I'm "good for" the one cent charge to download PGP do so? Does it have to check with an agent on the net somewhere which will vouch for me? Aren't the communica- tion costs then the same as an online system? Or does it extend me the one cent as credit and hope that I really do have an account with that agent (or bank)? Then that seems like a basic off-line system. So I don't understand the role of agents in solving this problem. I find it confusing to imagine a situation where large numbers of goods are sold for very low prices. Will people tend to cheat, since it's easy to get away with it (all those systems offering you one cent credits), or will they tend to be honest, since the per-use cost is so low (but perhaps adds up over a month)? I suspect that nobody will pay if there is a way they can use the servers without paying, even though they are only saving a fraction of a cent each time. Maybe that's just my jaundiced view of human nature. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Fri, 22 Jul 94 20:56:20 PDT To: cypherpunks@toad.com Subject: Re: Voice/Fax Checks Message-ID: <199407230357.UAA13442@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain A couple of pointers on current outfits trying to undercut the "transaction cost", none of them the ultimate we all root for, but nonetheless. hfinney@shell.portal.com writes > Robert Hettinga writes: > > >I've gotten stuck on > >exactly how to "*undercut*" the transaction costs of existing methods. Got > >any ideas? > > It's pretty clear that credit cards don't work for some of the transactions > people want to do: > [...] > It's not that easy for a mail-order shoestring startup to get the ability to > accept VISA cards. Because of the danger of fraud, the credit card companies > like to see a storefront and/or some previous history. Someone who writes a > nifty PGP shell and wants to sell it for $10 per will have this problem. It's actually getting easier. Small card service outfits have noticed the problem. They have looked at the danger of fraud, and when accepting a new company, still conduct a sufficient investigation (so they claim :-). They have also looked at the way small outfits operate. The result is that it seems it is now possible for "home businesses" like BBS's or software sellers to get cheaper service than store fronts. It comes out to something like $25 a month + 2.5-3% per charge ($0.20 minimum per charge, $25 minimum per month) + equipment, roughly, for VISA and Mastercard. As an example, in the San Francisco area, try ... errr... ... (Darn it, I buried that guy's card... try the phone book :-) > 3) People who don't like giving out their credit card numbers to an unknown > email address. Or to a small random unknown business... Which is a problem even if everybody could accept VISA, as you mentioned. Others already mentioned on the list the 1-900 phone based "netcash" service described in July 1994 Boardwatch Magazine. You call the 900 number with your modem, you get a random string for it, and your phone company bills you $10 (info at netbank-info@agents.com). You then can get change (down to $0.25 strings), do on-line validation of transactions, and eventually redeem the strings, minus a 20% redemption fee. In addition to that one service, I already heard of two others that cater in particular to BBS's, similar system where you get billed $10 for a 900 call, and get a random string to use as a voucher. These two don't let you "get change" or any similar facility, but they let small businesses get rid of the "collection" process, for a fee. In all these cases, the fee is around 20-25%, so there may be space for competition (I don't have the coordinates for these, just know where to ask). That was/is actually the strong point of the French Minitel system (as much as I can't stand that piece of plastic ****): Minitel services are accessed (mostly) through 900 style numbers, and France Telecom handles all the billing and collection for the Minitel service providers, allowing charges as low as 7 cents per call to a service (most are much higher, WAY higher). We already discussed the "phone check" idea, even Western Union advertised it, and maybe even provides it :-) Clearly all these systems have disadvantages, and are some way from what some of us want, but they show that the current "billing" services are not standing still, and are working on this access barrier to credit card payment. Clearly too, they don't seem to be working in the direction we want. Pierre. pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Fri, 22 Jul 94 18:02:52 PDT To: mpjohnso@nyx10.cs.du.edu (Michael Johnson) Subject: Re: Gore's "new and improved" key escrow proposal In-Reply-To: <9407222348.AA18125@nyx10.cs.du.edu> Message-ID: <9407230102.AA17231@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Just think how easy it would be to comply with software key escrow > requirements: imagine a new PGP option -- +encrypt_to_escrow_agents=on I think that this is an exceellent idea, not one to be laughed at. Voluntary compliance is a good thing. Something I'm toying with is the possibility of putting a voluntary tax in my program. 1% of all transactions would go to paying for educational access and access for poor people. If you don't want to contribute, just turn it off. As long as either the vendor or the customer has the option on, 1% will find its way to those groups. Vendors and customers would even be able to charge groups that do not participate extra as a penalty for not being socially conscious. Government intervention with guns is not necessary for warm fuzzy things to occur. Voluntarilly participating in things like escrow and "warm fuzzy liberal taxes" has the potential to take the bite out of legilation intended to regulate us. (And remember, another name for secret-split key escrow is KEY BACKUP, a very important function in any cryptographic system that's intended to last and be reasonably universal.) Cheers, JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 22 Jul 94 21:57:43 PDT To: rjc@gnu.ai.mit.edu (Ray) Subject: Re: GUT and P=NP In-Reply-To: <9407220444.AA20360@geech.gnu.ai.mit.edu> Message-ID: <199407230457.VAA19186@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ray writes > 1) By definition, if something can be computed by a turing machine, > then it is an algorithm (Lewis and Papadimitriou) Suppose we have a spatial transform performed by light flowing through a grid. Is that an algorithm? Perhaps it is, but I am about to describe a case that will stretch your definition of algorithm rather more drastically. > 2) a quantum computer can be simulated by a TM with exponential > slowdown. (claimed by you on the Extropians list, but also > claimed by Feynmann I believe, not about qm computers, but qm systems > in general) True. > then by (1) and (2), it follows that > 3) quantum computers are algorithmic (if not, it would contradict > 2) and possibly 1) Suppose our quantum system has thirty two bytes. Then a classical simulation of our quantum system would require 2^257 words of memory The computer would require more matter than exists in the universe. Each step of the simulation would require 2^514 steps by the computer, which even for a computer constructed of very tiny components out of all the matter in the universe would still require vastly longer than the entire lifetime of the univers. > > It doesn't matter how slow the turing machine runs the simulation > because we allow an arbitrary time along with the infinite tape > to complete the computation. > -Ray It does not sound like a very useful algorithm, nor is it one that is easy to describe. The difference is like the difference in my example of light flowing through a grid, as against a fourier transform etc, but the difference is enormously greater. You say it makes no difference by definition. I say such definitions are misleading when we discuss how problems are to be solved. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 22 Jul 94 19:32:06 PDT To: cypherpunks@toad.com Subject: Cypherpunks = soc.women.... ? Message-ID: MIME-Version: 1.0 Content-Type: text/plain The Newsweek cover on sexism on the Net may have basis; there may be a need to discuss these issues; an occassional post on the subject may be useful on this list -- but 40k? Please move this to soc.women.attitudes or alt.fan.true-lies or something. Funny. Our resident editor, Perry, is usually pretty quick on the draw with scathing "what's this to do with crypto" messages. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 22 Jul 94 19:32:14 PDT To: cypherpunks@toad.com Subject: Gore to Cantwell Message-ID: MIME-Version: 1.0 Content-Type: text/plain I hope you've all seen the latest EPIC bulletin. Gore's letter to Cantwell: > "On the other hand, we agree that we need to take action this > year to ensure that over time American companies are able to include > information security features in their program in order to maintain > their international competitiveness. We can achieve this by entering > into a new phase of cooperation among government, industry > representatives and privacy advocates with a goal of trying to develop > a key escrow encryption system that will provide strong encryption, be > acceptable to computer users worldwide, and address our national ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > security needs as well. Horses have blinkers on the sides of their eyes so that they look straight. Do politicians have eyes at all? ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 22 Jul 94 19:32:20 PDT To: cypherpunks@toad.com Subject: Accessing the Cpunk WAIS archive Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Gary Jeffers" > http://pmip.maricopa.edu/crypt/cypherpunks/Cypherpunks.src > is the location of all the Cypherpunks' posts with index. I can > get to this place by placing a "www" in front of this instruction. Do an archie search for lynx or mosaic or some other decent browser. This is a WAIS indexed archive; no hyper links; you type in a keyword, and get a list of matching articles, and select one (or more) of them to look at. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Fri, 22 Jul 94 21:37:07 PDT Subject: Re: Gore's "new and improved" key escrow proposal In-Reply-To: <9407222348.AA18125@nyx10.cs.du.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 22 Jul 1994, Michael Johnson wrote: > all the offices in one wing of a building, or something like that. That could > be good in some business uses, provided you could pick your own trusted master > key holder. I don't think that is what Al Gore has in mind. So lets deliver this before he can deliver his. What we need to do is use the concepts of fair key escrow. This can be done using the pgp as a framework, just as you said. Berzerk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 22 Jul 94 22:46:23 PDT To: cypherpunks@toad.com Subject: Re: Double DES calculations In-Reply-To: <01HF0WQ4C8DK95NB4U@delphi.com> Message-ID: <199407230547.WAA21262@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain DAVESPARKS@delphi.com writes: >The thread was concerning the vulnerability of Double-DES with an >intermediate layer of IDEA in the middle. It was proposed that if IDEA >could ultimately be TRIVIALLy cracked, then DES-IDEA-DES was no stronger >than Double-DES. At that point I did some "back of the envelope" >calculations on the cost of breaking Double-DES using a MITM attack. >I'm not sure how "cycles" fit into DES. The brute-force technique I was >hypothesizing involved trying all possible keys on the encrypt and decrypt >sides, storing them the resultant 64 bit blocks (all 2^60 bytes of them), >then comparing them. How would Pollard rho speed that up? I don't know how to speed this up. Pollard rho was a cautionary tale of how sometimes time/space tradeoffs exist. If the main cost of double-DES is in space but the time cost isn't that bad, then if there were such a tradeoff it could be dangerous to use it. Most of the time-space tradeoffs that I can think of for a basic MITM attack like this are pretty costly. For example, instead of trying all the keys on both sides you could try just half the keys each time. This would take only half as much space but up to four times the time. You could also do some hashing to save space at the cost of false positives and more time. Again, the point is not so much that double DES is weak, but more that if its strength is solely due to space costs that gives much less of a good feeling than if you had an algorithm that was strong both in space and in time. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 22 Jul 94 19:46:20 PDT To: rishab@dxm.ernet.in Subject: Re: Gore to Cantwell In-Reply-To: Message-ID: <9407230348.AA17162@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > Horses have blinkers on the sides of their eyes so that they look straight. > Do politicians have eyes at all? > Octupus. Octopus have eyes, yet no backbone. And not much for brains, either. Oh, and don't forget the tentacles. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill & Date: Fri, 22 Jul 94 20:02:07 PDT To: solman@mit.edu Subject: Re: Gore's "new and improved" key escrow proposal In-Reply-To: <9407230102.AA17231@ua.MIT.EDU> Message-ID: <199407230249.WAA10431@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain Actually, that should be +encrypt_to_escrow_agent=vice-president@whitehouse.gov or +encrypt_to_escrow_agent=prz@acm.org (You get to choose your own escrow agent :-) ). This should be trivial to implement; just treat it as an implicit recipient in all PK-encrypted messages. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Fri, 22 Jul 94 23:23:19 PDT To: cypherpunks@toad.com Subject: 900 Mhz. cordless phone with encryption Message-ID: <199407230624.XAA24093@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Can anyone recommend a good 900 Mhz. cordless phone with some sort of voice encryption or scrambling? My most important objective is maximum range from the base unit, but I'd also like some privacy, too. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DAVESPARKS@delphi.com Date: Fri, 22 Jul 94 21:24:45 PDT To: cypherpunks@toad.com Subject: Re: Double DES calculations Message-ID: <01HF0WQ4C8DK95NB4U@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney wrote: > I'll give you one similar example, though. I think this is the technique > used in Pollard "rho" factoring. You have an iterated series, x=f(x), and > you want to know if it has any cycles, any values which are eventually > repeated. At first glance you might think that to look for a cycle of > length N you would have to store N values of the series and check each > value for a match, taking order of N in time and space. The Pollard tech- > nique instead runs two copies of the iteration at once, one twice as fast > as the other: x=f(x) and y=f(f(y)). Each time you just compare x and y > for a match. This takes about twice as long but uses no memory. The thread was concerning the vulnerability of Double-DES with an intermediate layer of IDEA in the middle. It was proposed that if IDEA could ultimately be TRIVIALLy cracked, then DES-IDEA-DES was no stronger than Double-DES. At that point I did some "back of the envelope" calculations on the cost of breaking Double-DES using a MITM attack. I'm not sure how "cycles" fit into DES. The brute-force technique I was hypothesizing involved trying all possible keys on the encrypt and decrypt sides, storing them the resultant 64 bit blocks (all 2^60 bytes of them), then comparing them. How would Pollard rho speed that up? /--------------+------------------------------------\ | | Internet: davesparks@delphi.com | | Dave Sparks | Fidonet: Dave Sparks @ 1:207/212 | | | BBS: (909) 353-9821 - 14.4K | \--------------+------------------------------------/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Fri, 22 Jul 94 21:12:30 PDT To: mpjohnso@nyx10.cs.du.edu (Michael Johnson) Subject: Re: Gore's "new and improved" key escrow proposal In-Reply-To: <9407222348.AA18125@nyx10.cs.du.edu> Message-ID: <9407230412.AA11150@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > I have tried to think of a positive use for key escrow. The only > thing that I have come up with so far is kind of like having local key > escrow within one company, or something like that. Kind of like > having a master key that fits all the offices in one wing of a > building, or something like that. That could be good in some business > uses, provided you could pick your own trusted master key holder. I > don't think that is what Al Gore has in mind. Actually, I can think of one major use. If I encrypt my personal files, I might want my heirs to be able to recover them after my death. For example, I might keep my electronically-encrypted will in escrow, such that upon my death the keys can be obtained and the document opened. This does not mean that I implicitly trust the government to escrow my keys. However it does mean that there are legitimate uses for escrowed technology. I just think that the government shouldn't be in charge of it, and that citizens have the right to choose the level of privacy and security that they desire for themselves. Just to quickly change the topic, and answer someone's question for earlier today or yesterday (sorry, I've been really hosed and haven't had a chance to really delve into the flurry of email that I've received recently)... Not everyone on this list is an anarchist. For example, I do not consider myself an arachist. I think some leadership is needed, since not everyone is capable of being a leader, and I wouldn't trust just anyone to make decisions for me. I'm on this list because I value electronic privacy and encryption technologies, and I believe that the power of encryption will better enable the common man to hold his (or her) privacy in the electronic information world. Anyways, enough spewing. Enjoy! -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arsen Ray Arachelian Date: Fri, 22 Jul 94 22:17:35 PDT To: NetSurfer Subject: Re: Anti-Clipper Article in "THe Computer Applications Journal" In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Thank you for posting this article. While it contained materials we are all aware of, I'm sure the Newbies on this list will appreciate it. I've saved it incase someone who isn't too familiar with crypto asks me to give him/her some info. Your service to this list is well worth while. Keep up the good work. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arsen Ray Arachelian Date: Fri, 22 Jul 94 22:21:32 PDT To: smb@research.att.com Subject: Re: Anti-Clipper Article in "THe Computer Applications Journal" In-Reply-To: <9407191113.AA09296@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 19 Jul 1994 smb@research.att.com wrote: > Might I suggest that this is not the right newsgroup for anti-Clipper > articles? I've never seen *any* Cypherpunk defend it; what's the > point? Preaching to the choir? Repeat doses of brainwashing? Not at all. Keep in mind that newbies join this list often enough to warrant such information being readily available to them. Also, not everyone is elequent in their attacks against CLIPPER, ITAR, DT2, etc. Such articles provide well needed analogies and situation examples for common use. No cypherpunk should be without such resources. Just because you find it superflous doesn't mean others won't find it interesting and/or useful. I personally didn't find any >NEW< information, but that doesn't make for a needless post. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sat, 23 Jul 94 06:54:49 PDT To: cypherpunks@toad.com Subject: Dialogue With Detweiler Message-ID: MIME-Version: 1.0 Content-Type: text/plain Blanc, While your conversation with LD may be too much for the whole list (I for one have been ambushed by this sudden spurt in activity) as his posts are rarely less than 15k, I'd request you to archive them, so that they can be added to The Detweiler Files, available on ftp from someplace on Robert Hayden's site. They should be interesting. After all, students of information society unable to find a topic for their theses can always choose The Proliferation Of Pseudospoofing Tentacles, or The Sniffer Of Medusas. Seriously. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sat, 23 Jul 94 06:54:49 PDT To: cypherpunks@toad.com Subject: Re: Schneier Message-ID: MIME-Version: 1.0 Content-Type: text/plain tim werner : > I ordered [Schneier's] book, when it first came out, from the local Borders book > store. When I went to pick it up, they told me that if I decided to buy it > I could not return it, since it was not a book that they would otherwise > not stock it > Today I was there checking out the computer books, and they had a copy on > the shelf, so I guess it was in enough demand that they decided to stock it. I found a few copies in a local bookshop the other day. When it first came out, I thought I'd have to order it, and was pleasantly surprised to find it already in stock. But then I buy books on discount from an academic distributor, so that was probably to be expected. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sat, 23 Jul 94 06:54:49 PDT To: cypherpunks@toad.com Subject: Cypherpunks = alt.tentacles Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, I hate to do this yet again, I'm all for free speech etc, but today I got 600k of c'punk mail. I don't mind paying for the extra garbage that comes over my SLIP link, but when there's so much of it, I have to protest. I propose the creation of a new news group: alt.tentacles (and alt.medusa.detweiler) to discuss what's occupied 70% of the past few days mail. Take care, and avoid too much seafood. Rishab ps. I _am_ enjoying the discussion on alternatives to 3DES. When I can find it, that is. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arsen Ray Arachelian Date: Fri, 22 Jul 94 23:02:11 PDT To: cypherpunks@toad.com Subject: Re: Card Playing Protocol? (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain ---------- Forwarded message ---------- Date: Sat, 23 Jul 1994 01:19:02 -0400 (GMT+4:00) From: Arsen Ray Arachelian To: "Roy M. Silvernail" Subject: Re: Card Playing Protocol? On Wed, 20 Jul 1994, Roy M. Silvernail wrote: > The effect could be different. I use i there because I want to traverse > the deck from one end to the other, and exchange each card with a > randomly selected card from the unprocessed remainder. This algorithm > goes back to my 8-bit days, when speed was everything. Although some > cards might be handled twice (probably about 35%, but I haven't done the > math), each position in the deck is filled only once (except the last > one, which is forced from the other 53). > > A card in position X will, in its turn, be moved to a random position > between itself and one end of the deck. But that card is also subject > to being 'picked from behind' when an earlier card is exchanged. So any > given card may end up on either side of its beginning location. > > But I think there's something to what you're saying. I can't articulate > it, but I get a sense that the single-pass algorithm might have a > definable shape The issue is this: at the start a card has a 1/54 chance of being swapped with >ANY< card. The second card has a chance of 1/53 of being swapped with >ANY< card, the third, a chance of 1/52... the 50th card has a chance of 1/4, ... the 53rd card has a 1/2 chance of being swaped with the last card or remains in its place (swapped with itself.) So what I'm getting at is that the cards at one end of the deck have more "mobility" than the cards in the other end of the deck. The 1st cards have a more spread out distribution so they have LESS of a chance of being swapped out with the cards at the back of the deck. The cards at the back of the deck have a very tight space from which to be swapped. Therein lies the problem of sorting. As for SPEED, in the eight bit days, it would be faster to do a MOD with a CONSTANT number than with a variable. Why? Because the compiler can find ways of optimizing the MOD via right shifts and substractions rather than using repeated substraction alone. There was some challenge somewhere to come up with ways of dividing numbers via shifting and substraction some time ago. I'm sure the division for 54 is faster than a general integer divide by substraction. It's hard to figure out how to divide by 54 via shifting, however, it would do wonders for an eight bit machine. These days, some machines have integer/floating division right in the CPU that's just as fast or almost as fast. With FPU's, even faster than shifting. :-) Let's see... how do I break 54 down.... hmmm.. Okay, if we trash the jokers it becomes easier: 52/4 == 52>>2. This equals 13. Now 13 being a prime can't be divided... I guess this is one way of looking at the card value and stripping off the suite. However, having divided by 4, you saved yourself four times the work already. So you take your picked card C and substract C>>2 from it. If the result is positive, you've got a remainder to a division by 4. You then substract 13 until you would get a negative value if you did one more substraction. The left over value is the mod 54 (I think. Someone correct me if I'm wrong.) Anyhow, this is moot as you don't need to do this by hand anymore anyway.. :-) Besides, if you want to cheat a bit, you can always take lrand() &0x0000003F which would give you a range from 0 to 63, and if you should get a value larger than 53, you substract 54 from it. :-) Since all you want is a random number from 0 to 53, it doesn't much matter. I guarantee that this is faster than division on most of the common machines anyway. :-) > An interesting thought. Guessing a card's location is pretty tough, > though. I was thinking more of seasoned players noticing the absence of > patterns they had become accustomed to. I know I saw some definite > trends when I was an avid Cribbage player. Yes, but an AI could also be trained with these patterns. A neural network attached to a tracking engine that keeps track of his hand and guesses at his opponents hand and the "odds" of what cards can come up next against the odds of what he needs to win with isn't easy, but if done right, it can prove a formidable opponent for the beginer poker player. :-) It would be matched by seasoned players undoubtedly. However, what I'm getting to here is an automated digital cash paying/payed casio dealer. That is you could set up a telnet site where others can gamble against your computer. (I'll leave the legalities of this to others :-) If this machine is done the right way, even with mental poker and even if it can't cheat you, it's still a very good card shark. You could charge say, half a ghostmark or whatever per 10 games just to play, plus a minimum bet of one ghostmark per hand with doubling/raising/etc being allowed. Hell, if you really want to get sick, you can have the AI keep databases of the player's past patterns and how he ticks. Unless players use random anonymous packet bouncers, such AI's could be properly used to run a real cypherspace casino. I'm sure if we look up some mobsters and give them this idea they'd be happy to implement it once digital cash appears in wide use. Of course we're talking about ten years in the future, or never if digi cash never makes it... Don't however think that this can't be done. There are chess games that "think" ahead. If programmed with the right set of fuzzy rules and given extensive databases as to the opponents past moves/prefrences/bluffs/etc, such an AI would be a great card shark. Of course our player may decide to write a better auto-player and have it play against another AI. :-) But hey, if we're going to have smart agents, their owners can be "backers" as there are for real gamblers out there already. :-) > In poker, each hand gets a fresh shuffle. Blackjack will exhaust the > deck to a certain point and then shuffle. Depending on the house, Yep.. the reason I asked was because in high school we played by almost no rules. We'd have games where the "odd" numbered cards were wild, picture cards wild, etc.... shit like that was common place... I guess it's bastardisation, but hey, it was fun and not for money. And we didn't reshuffle often. BTW: Idea to prevent dealer cheating while shuffling the deck: Alice Builds the deck from Ace of Spades to King o'Diamonds, encrypts it, shuffles it herself, passes it to Bob, who shuffles it again, and encrypts it, then passes it to Alice who picks her hand, etc. If the cards are shuffled between every hands, this would prevent an AI from keeping tack of the odds of unplayed cards. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arsen Ray Arachelian Date: Fri, 22 Jul 94 23:58:35 PDT To: Random H0Z3R Subject: Re: Who Detweiler is *really* posting as In-Reply-To: <199407210405.VAA07049@zero.c2.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sorry, I've met Perry and he's real. Unless L. Detweiler lives in New York and works in New York and only posts from Colorado, you're barking up the wrong tree. I've also met Dave Mandl and he's met Perry. (Unless of course you wish to imply that I'm Perry and Detweiler and Dave Mandl... But I submit that you may be paranoid enough to make such an assumption...) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arsen Ray Arachelian Date: Sat, 23 Jul 94 00:07:10 PDT To: cypherpunks@toad.com Subject: wanted SueDNym messages Message-ID: MIME-Version: 1.0 Content-Type: text/plain If you have copies of the posts posted by Sue D Nym, please pass them my way. I have a new toy I'm working on and I just fed it D*weiler's messages to it as archived by Rishab Aiyer Ghosh. I'd like to feed it Sue's message and see what it comes up with. Also send any other suspected or actual D*weiler messages. BTW: This new toy is now in Alpha testing. It's called M E D U S A's T E N T A C L E S. (I'm deliberatly munging up the names with spaces and such to get around your kill files as I belive this program may be of use to you, especially if you have our friend Det in your kill file. (I feel like I can't say the name of demon for fear of summoning it. :-) This is more like for the fear of killing this message. ) Thanx for your time.... Ain't Fuzzy Logic Grand? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Sat, 23 Jul 94 02:56:45 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: GUT and P=NP In-Reply-To: <199407230457.VAA19186@netcom13.netcom.com> Message-ID: <9407230956.AA28103@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain James A. Donald writes: > Ray writes > > 1) By definition, if something can be computed by a turing machine, > > then it is an algorithm (Lewis and Papadimitriou) > > 2) a quantum computer can be simulated by a TM with exponential > > slowdown. (claimed by you on the Extropians list, but also > > claimed by Feynmann I believe, not about qm computers, but qm systems > > in general) > > True. Therefore it is an algorithm. > > then by (1) and (2), it follows that > > 3) quantum computers are algorithmic (if not, it would contradict > > 2) and possibly 1) > > Suppose our quantum system has thirty two bytes. > > Then a classical simulation of our quantum system would require > 2^257 words of memory > > The computer would require more matter than exists in the universe. > > Each step of the simulation would require 2^514 steps by the computer, > which even for a computer constructed of very tiny components out > of all the matter in the universe would still require vastly longer > than the entire lifetime of the univers. We are not talking about physical computers, we are talking about turing machines. If there is some *finite* deterministic process to get from the initial data to the final result, no matter how long it takes, it is an algorithm. I'm sure I could hand you a composite number that would require a computer larger and older than the universe to factor. Does that prove that none of our current factoring algorithms are actually algorithms, or that brute force isn't an algorithm? If you have a different definition of "algorithm" then perhaps your argument is right, but to me, an algorithm is a process to get from A to B, regardless of how long it takes. > > > > It doesn't matter how slow the turing machine runs the simulation > > because we allow an arbitrary time along with the infinite tape > > to complete the computation. > > -Ray > > It does not sound like a very useful algorithm, nor is it one > that is easy to describe. Usefulness is a matter of time complexity, not a condition for membership in the set of algorithms. > The difference is like the difference in my example of light > flowing through a grid, as against a fourier transform etc, > but the difference is enormously greater. > > You say it makes no difference by definition. I say such > definitions are misleading when we discuss how problems are > to be solved. Those definitions were invented to solve problems in the first place. I can't think of a single thing which is non-algorithmic except true randomness or non-determinism. Since no finite axiom system can prove whether a string is truly random, no algorithm is possible for generating nor proving them. (anything with infinite logical depth would also probably suffice) Err, I may be mistaken since I recall that Chaitin said that you need N bits of formal axioms to prove that an N-bit string is "elegant" (the smallest representation), but I also recall somewhere that a truely random string needs an infinite set of axioms. Perhaps Tim can shed some light. Perhaps another example is a physical process able to solve the halting problem. Imagine a time traveling UTM. Call it as a subroutine. All it does is run your algorithm program and wait. If the program ever halts, it sends the signal back in time, otherwise it runs forever. Thus, you feed the TT-UTM the algorithm you want to check. If the program halts, the signal travels back in time from the far future to arrive during the next "tick" of your current program. If you receive no such signal, then either the universe died before the algorithm halted, the machine broke down, or the algorithm doesn't halt. The traditional "proof by contradiction" of the insoluability of the halting problem doesn't work here. The algorithm used to test the contradiction simply doesn't halt. It calls the TT-UTM recursively forever, and creates an infinite number of them. In fact, this questions the validity of the halting proof itself since the contradiction derived isn't a valid input to the halt checking machine in the first place, or, the halting proof disproves logically the existence of time travel! Inputing an algorithm to the halt checker which calls the halt checker should be considered an exception like "division by zero" In which case, the halt checking TT-UTM returns "exception: input algorithm recurses forever" Thus, two new classes of algorithms are developed. Those checkable by a TT-UTM and those which are not. Those which are not should be left up to an even more powerful machine. ;-) (this violates the conditions of Church's thesis since the machine can perform an infinity of calculation at each step. Oh well.) -Ray "Everything is an algorithm, even you!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DAVESPARKS@delphi.com Date: Sat, 23 Jul 94 04:03:53 PDT To: cypherpunks@toad.com Subject: Re: Double DES calculations Message-ID: <01HF1CC26L6Q8ZFRBV@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney wrote: > Most of the time-space tradeoffs that I can think of for a basic MITM > attack like this are pretty costly. For example, instead of trying all > the keys on both sides you could try just half the keys each time. This > would take only half as much space but up to four times the time. You > could also do some hashing to save space at the cost of false positives > and more time. Again, the point is not so much that double DES is weak, > but more that if its strength is solely due to space costs that gives much > less of a good feeling than if you had an algorithm that was strong both > in space and in time. Agreed, Hal. I was just pointing out the fallacy of saying that 2-DES would only take *TWICE* as long to break as 1-DES. While there are some tradeoffs that trade space for time, the one virtually constant factor is monetary cost. Whether it's 300 million drives running for 10+ days to crack the key, or 10 million for a year or so, the total energy consumed will be virtually the same. By my calculations, the energy costs alone would be over half a billion dollars per key. Not only that, but one of these hypothetical $1.5 TRILLION "monster crackers" can still only break 30 keys a year. (Good reason to generate temporary session keys!) Also, I neglected the "overhead" costs associated, such as periodic maintenance on all those drives. Drives in nearly constant use will need frequent maintenance, especially head cleaning, which is not a trivial task on 300 million drives. The only way I can see that this would be cost-effective is to locate it near a prison (for cheap convict labor) with a cheap power source nearby. That, or invent a cheaper storage medium than DAT. In the final analysis, though, you're right. I'd hate to calculate the cost to break 3-DES. Unless you're encrypting a high speed data link in real time, where utmost throughput is essential, I see no reason to not use that, or something equally strong. /--------------+------------------------------------\ | | Internet: davesparks@delphi.com | | Dave Sparks | Fidonet: Dave Sparks @ 1:207/212 | | | BBS: (909) 353-9821 - 14.4K | \--------------+------------------------------------/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sat, 23 Jul 94 06:29:32 PDT To: rjc@gnu.ai.mit.edu (Ray) Subject: Re: GUT and P=NP In-Reply-To: <9407230956.AA28103@geech.gnu.ai.mit.edu> Message-ID: <9407231321.AA00766@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain > We are not talking about physical computers, we are talking about > turing machines. If there is some *finite* deterministic process to > get from the initial data to the final result, no matter how long it > takes, it is an algorithm. I don't see the need for determinism; it depends on the underlying computational model. > I can't think of a single thing which is non-algorithmic > except true randomness or non-determinism. The "essence" of nondeterminism may not be algorithmic, but I don't see why that's important. If nondeterminism can be sufficiently characterized that I can express an algorithmic process involving it (and of course we can; that's how NP problems are expressed) then my boat floats. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 23 Jul 94 08:30:44 PDT To: cypherpunks@toad.com Subject: Re: Card Playing Protocol? (fwd) Message-ID: <199407231531.IAA16454@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I thought of a simpler way to attack the blackjack protocol proposed by Karl, where the dealer shuffles the cards, commits to a hash, and then the player checks the hash at the end of the deck. Simply, this allows the dealer to stack the deck. He can put the cards in any order he wants, claiming he is shuffling them, commit to that, and the player will confirm that the hash matches at the end. Meanwhile the dealer wins every hand. So this won't do. An easy fix would be for the player and dealer to mutually choose a random seed for a PRNG that is then used in a specified algorithm to choose the cards of the deck. The dealer would commit to the hash of his part of the seed but would not reveal his part until after the deck is played out. The player's seed and the dealer's are then combined and the player can reconstruct the sequence of cards which should have been played. Again, this is only suitable for a one-dealer-one-player game since other- wise the dealer can collude with some subset of the players and tip them off to what cards are coming up. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Sat, 23 Jul 94 09:19:45 PDT To: cypherpunks@toad.com Subject: Re: Card Playing Protocol? (fwd) In-Reply-To: <199407231531.IAA16454@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 23 Jul 1994, Hal wrote: > I thought of a simpler way to attack the blackjack protocol proposed > by Karl, where the dealer shuffles the cards, commits to a hash, and > then the player checks the hash at the end of the deck. Simply, this How about if the dealer sends out the hash of the original deck, then each player sends back a permutation(first a hash, for disclosure and commitment, then the open value). The permutations are then applied to the deck as shuffled by the dealer, distroying his order. The "goodness" of the original shuffle would allow security from colusion among all the players, and the presence of any one good permutation will shuffle the deck. Berzerk. ********************************************************************** Berserker n., 1)a devotee of Odin in early Norse society who fought with a frenzied rage in battle. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben Goren Date: Sat, 23 Jul 94 10:31:13 PDT To: cypherpunks@toad.com Subject: Travelling ants Message-ID: MIME-Version: 1.0 Content-Type: text/plain A recent RISKS digest had an article that described a computer that simulated a colony of ants with independent software units that interacted in certain ways. The article said that the "ants" were able to find an efficient solution to the traveling salesman problem. Wouldn't such a system be perfect for a public key cryptosystem? It seems that mechanisms already designed for knapsack algorithms would work; it would remain to be worked out if the traveling salesman problem has the same cryptographic problems as the knapsack problem. b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): We won! Clipper is dead! BUT! Just say no to key escrow. And stamp out spamming, too. Finger ben@tux.music.asu.edu for PGP 2.3a public key. du says to finger remailer-list@chaos.bsu.edu and > that account does not exist. Chael Hall changed operating systems on chaos and hasn't reinstalled the finger thing yet. You can get the list by sending mail to mg5n+remailer-list@andrew.cmu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jurgen Botz Date: Sat, 23 Jul 94 08:30:09 PDT To: Stanton McCandlish Subject: Re: EFF Analysis of Vice-President Gore's Letter on Cryptography Policy In-Reply-To: <199407222324.TAA26048@eff.org> Message-ID: <199407231427.KAA11154@orixa.mtholyoke.edu> MIME-Version: 1.0 Content-Type: text/plain Stanton McCandlish wrote: > EFF Analysis of Vice-President Gore's Letter on Cryptography Policy >[...] > Many questions remain about the future, but one thing is certain: > Clipper is a dead end, and those of us who are concerned about > digital privacy have won a new opportunity to shape a better policy. The EFF appears to have decided to declare victory... they say they have "won" the opportunity to shape a better policy. But almost nobody else who is on the side of privacy feels the same way. Even Senator Patrick Leahy (D-VT) has officially stated that: I have read the July 20th letter from the Vice President about the Administration's current thinking on Clipper Chip and, to my mind, it represents no change in policy. In fact, when this letter was sent, I would be surprised if the Administration even thought it was news. Is the EFF growing seriously out of touch that an ordinary Senator's assesment is so obviously more realistic? -- Jurgen Botz, jbotz@mtholyoke.edu | Communications security is too important to Northampton, MA, USA | be left to secret processes and classified | algorithms. -- USACM From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sglass@netcom.com (Sheldon Glass) Date: Sat, 23 Jul 94 11:30:00 PDT To: cypherpunks@toad.com (Cypherpunx) Subject: Travelling ants Message-ID: <199407231820.LAA07482@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Operating System: SunOS 4.1.3 Site: netcom4 X-Mailer: ELM [version 2.4 PL23] MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 1796 -----BEGIN PGP SIGNED MESSAGE----- | From: Ben Goren | Date: Sat, 23 Jul 1994 10:24:48 -0700 (MST) | Subject: Travelling ants | | A recent RISKS digest had an article that described a computer that | simulated a colony of ants with independent software units that | interacted in certain ways. The article said that the "ants" were able to | find an efficient solution to the traveling salesman problem. I bought Rudy Rucker's Hacker and the Ants (0-688-13416-5) in May. Jerzy Rugby's an artificial life hacker who battles millions of "strange viral pests appearing from out of nowhere to wreak havoc throughout the net" in his quest for truly intelligent robots. I really enjoyed the story. Like Stephenson, Rucker makes cyberspace a blast. Recommended buy. Remember folks, don't allow 0xdef6 as the Godel sentence if you're into this kind of thing. | Wouldn't such a system be perfect for a public key cryptosystem? It seems | that mechanisms already designed for knapsack algorithms would work; it | would remain to be worked out if the traveling salesman problem has the | same cryptographic problems as the knapsack problem. I wonder if e$ fundraising could support grants to investigate good ideas? | b& Sheldon - -- sheldon glass | "... if you think ah *enjoy* steppin an fetchin an sglass@netcom.com | talkin this way, you crazy." #include | finger for PGP key from _Wetware_ by Rudy Rucker -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLjFfPDl9PRHQ3ZZVAQHJvQP+ILCjhhJ8wixQum85yGzEVU8/R69ZGBXl RuOgLIIaVf/uajgl3B3/ILBRUR3n2W7iZpniTX4zQaTtkkcJPINE9iLHpVK+D0jK 40dkxeLP2q4Iz42NetBlvd4Ud+AXO5rl9lc1KUbOUY2O5SpEEV74XL72cNiXF0bd ESk0gUda4TU= =TOrZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 23 Jul 94 11:42:58 PDT To: huntting@glarp.com (Brad Huntting) Subject: Re: Stalling the crypto legislation for 2-3 more years In-Reply-To: <199407231802.MAA06494@misc.glarp.com> Message-ID: <199407231840.LAA23600@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Brad Huntting wrote: > The right to free speech is protected by the US constitution. We > need only show that encryption software == speech. > > This shouldn't be to difficult (a bit painful perhaps, but not > difficult). > > The act should involve a published work (preferably in the printed > sense). It should be clear of any gross patent infringements as > they might cloud the issue. > > Since the hardware will be confiscated it should probably be a > cheap PC. Also, it should probably be in a house with no other > computer equipment. That way when it's confiscated, they wont take > anything besides the ftp server. I _like_ this idea! Explicitly calling the site a "Free Speech" or "First Amendment" site, and publishing all sorts of things could help. I think we ought to think this out some more. Publishing encrypted stuff, etc. Of course, lots of sites already publish encrypted stuff, have PGP-encrypted files on them, etc., and the Feds have not moved to shut them down, so it may be real hard generating a test case. But I do like the explicit emphasis of the connection between encyption and free speech; this is the line I use with people. To wit, "Nobody can tell me what language I have to write or speak in." --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Sat, 23 Jul 94 09:01:07 PDT To: cypherpunks@toad.com Subject: leahy and the eff on clipper "reversal" Message-ID: <199407231559.LAA25939@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain I am amused to see that Senator Leahy's press release was in fact more "radical", and closer to the typical position of a cypherpunk then the EFF press release was. An actual politician simply read the Gore letter for what it was: no significant change in their policy whatsoever. While the "public interest" or "advocacy" group that the EFF is supposed to be appearantly decided it would be more politic to make friends with the administration by pretending they've made some progress. I'm sure Leahy (or one of his aides) assumed the EFF would be saying the same thing as Leahy was. He's probably berating one of his aides right now for releasing a statement that was more radical and likely to anger the administration then even the EFF statement. Sigh. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Sat, 23 Jul 94 09:47:51 PDT To: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Subject: Re: Voice/Fax Checks In-Reply-To: <940722.183524.4a8.rusnews.w165w@sendai.cybrspc.mn.org> Message-ID: <9407231647.AA20693@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > -----BEGIN PGP SIGNED MESSAGE----- > > In list.cypherpunks, solman@MIT.EDU writes: > > > I don't agree on this point. I prefer license based e-cash which is modified > > on each transaction (and unfortunatelly gets slightly bigger -- the downside > > of this method). > > I'm not clear on this point. Is this an audit trail built into the > e-cash? I'm not so sure that's a Good Thing. When properly implemented, nobody can deduce anything from the "audit trail" other than the validity of the e-cash. If somebody cheats, only the cheater (and people who reuse his money without checking first) is revealed. I should note that the Japanese system that I started with does not quite cut it in this reguard. A tiny bit of probabilistic encryption goes a long way towards imporving their system. (Vendors and banks could otherwise deduce things when they saw the same license). On a more important note, I believe that in one of the papers on my to-read list for this weeked, Chaum demonstrates that e-cash can not be transferable unless it grows bigger. Otherwise you have to give it back to the bank and get a new one each time it is used. Given this, I think that it is highly desireable for us to accept the increasing size of the e-cash and maintain its transferability. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Fri, 22 Jul 94 22:17:14 PDT To: cme@tis.com (Carl Ellison) Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <9407221303.AA00981@tis.com> Message-ID: <9407230516.AA14079@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text Carl Ellison wrote: > > if you really want to propose an escrow system we can live with, > I would demand that it include: > > 1. unambiguous ID of the person being tapped in the LEAF-equivalent > 2. multiple escrow agencies, at least one of which is the NSA HQ > (for its superior physical security) > 3. watchdogs as escrow agents (e.g., ACLU, Rep & Dem parties, CPSR, > EFF, NYTimes, ...) with authorization to look for abuses of > authority and to refuse to release keys in such cases and to > publicize such cases as well as bringing them to the attention > of law enforcement for prosecution. > 4. user-generated escrow keys, to reduce the chance of anyone having a > backdoor way to get the whole escrow key database. > I think you missed one important condition: 5. Make it optional, with no strings attached. Furthermore, make the system designed so that the "default" option is no key escrow. In other words, the government would have to get permission for key escrow. Condition 5 would of course not apply to government employees. Nor would it apply to the office communication equipment inside the more "paranoid" business associations. Of course, it would be the company, not government, who would hold the keys, and of course the company should have the choice in deciding whether key escrow is really necessary. Of course, with this extra condition, key escrow seems fairly pointless. :-) But I don't mind. It's not as if I'm exactly looking forward to it Down Under. Peter Murphy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 23 Jul 94 15:15:37 PDT To: cypherpunks@toad.com Subject: Re: Voice/Fax Checks Message-ID: <199407232216.PAA03381@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain solman@MIT.EDU writes: >On a more important note, I believe that in one of the papers on my to-read >list for this weeked, Chaum demonstrates that e-cash can not be transferable >unless it grows bigger. Otherwise you have to give it back to the bank and >get a new one each time it is used. Given this, I think that it is highly >desireable for us to accept the increasing size of the e-cash and maintain >its transferability. I had the impression from that paper that with transferred ecash, a person earlier on the trail could always recognize the cash even at a later point. This followed, Chaum claimed, from the need to detect double-spending. I'd be interested to hear whether you get this from that paper as well. In the real world, I'd guess that most cash is not transferred very much before it goes back to the bank. I get money from the ATM and spend it at the grocery store, which takes it to the bank every day. The smaller bills may circulate a few times because they go back out as change, but even there I'd guess there are not many transfers. So there are two possible lessons from this: one is that perhaps transferrable cash is not very necessary; or the other is that it's not a significant problem if cash grows somewhat each time it is transferred because it probably won't get very big. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Sat, 23 Jul 94 16:04:29 PDT To: Carl Ellison Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <9407221816.AA24181@tis.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 22 Jul 1994, Carl Ellison wrote: > 1. I'm not a fan of key registration Good, but DONT make comprimises that screw the other guy. > 2. If it were forced down my throat, I want to make sure that > the escrow agents can form a list of people being tapped so that Ok, so what you are saying is you don't want your phone taped just because your coworker is under investigation. This is a reasonable objcetive, but... > they can detect abuses and possibly notify those tapped that > they've been compromised. They can't do that without either an Wait a second, they would notify those that have been victimized? Are you serious? Do you have one case in the history of the united states where they have done this? I think it is better to keep it out of their hands totally, and it would be beter to identify the person doing the taping, not the person being taped. > ID of the equipment owner or some communciations/routing path > which can map from equipment ID to my addr/phone/e-mail (to > notify me). Ok, so you would, if you had to register your key, also demand that all communication devices be registered also? I don't like this idea, I have a right to communicate and I don't need the governments permision to use the phone. I think you are selling away everything with this proposal. > In other words, I want to see this hypothetical escrow agent > (or one of the many) as someone protecting my rights against the > interests of a tapping agency. I fail to see how you identifying yourself every time you have to use a pay-phone could possibly lead to a protection of your rights. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sat, 23 Jul 94 17:27:45 PDT To: rjc@gnu.ai.mit.edu Subject: Re: GUT and P=NP Message-ID: <199407240028.RAA12119@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ray wrote: > Everything is an algorithm This does not appear to be a very useful concept of what an algorithm is. > I can't think of a single thing which is non-algorithmic > except true randomness or non-determinism. How about any process where the state and the change between one state and another state can be described tolerably simply in some language that is not explicitly algorithmic, but which is enormously difficult, complex, and expensive to describe in explicitly algorithmic language, for example water pouring through a channel? -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from jamesd@netcom.com the arbitrary power of the omnipotent state. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Sat, 23 Jul 94 00:33:52 PDT To: rarachel@prism.poly.edu Subject: Re: wanted SueDNym messages Message-ID: <9407230733.AA15015@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text/plain But what's this MEDUSA's TENTACLES program meant to be? An artificial intelligence modelled on the personality of LD? Peter. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue Sep 07 12:45:37 1999 Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain Yes, I remember that now. My interpretation, though, was that with the bank's help you could tell when a coin had been re-used. This could impair the anonymity of the cash. Generally in the analysis of these proto- cols one wants anonymity even if the bank and the other participants collude. That is the whole point of cryptographic (non-transferable) cash, after all; otherwise the bank could just use the "Poor Man's Cash" idea which Tim May suggested here last year and just issue cash in the form of magic numbers with no blinding or digital sigs. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Sat, 23 Jul 94 17:12:24 PDT To: Berzerk Subject: Re: "Key Escrow" --- the very idea Message-ID: <9407240012.AA02552@toad.com> MIME-Version: 1.0 Content-Type: text/plain > they can detect abuses and possibly notify those tapped that > they've been compromised. They can't do that without either an Wait a second, they would notify those that have been victimized? Are you serious? Do you have one case in the history of the united states where they have done this? In point of fact, U.S. law has required after-the-fact notification of wiretaps since 1968. There's a statutory period within which notification must take place, unless extended by a judge on the grounds. This is 18 USC 2518(8)(d): (d) Within a reasonable time but not later than ninety days after the filing of an application for an order of approval under section 2518(7)(b) which is denied or the termination of the period of an order or extensions thereof, the issuing or denying judge shall cause to be served, on the persons named in the order or the application, and such other parties to inter- cepted communications as the judge may determine in his discre- tion that is in the interest of justice, and inventory which shall include notice of- (1) the fact of the entry of the order or the applica- tion; (2) the date of the entry and the period of autho- rized, approved or disapproved interception, or the denial of the application, and (3) the fact that during the period wire, oral, or electronic communications were or were not intercepted. The judge, upon the filing of a motion, may in his discretion make available to such person or his counsel for inspection such portions of the intercepted communications, applications and orders as the judge determines to be in the interest of justice. On an ex parte showing of good cause to a judge of competent jurisdiction the serving of the inventory required by this subsection may be postponed. This is for domestic surveillance, not for intercepts pursuant to the Foreign Intelligence Surveillance Act. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Sat, 23 Jul 94 17:34:06 PDT To: Hal Subject: Re: Voice/Fax Checks In-Reply-To: <199407232216.PAA03381@jobe.shell.portal.com> Message-ID: <9407240033.AA22975@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > solman@MIT.EDU writes: > > >On a more important note, I believe that in one of the papers on my to-read > >list for this weeked, Chaum demonstrates that e-cash can not be transferable > >unless it grows bigger. Otherwise you have to give it back to the bank and > >get a new one each time it is used. Given this, I think that it is highly > >desireable for us to accept the increasing size of the e-cash and maintain > >its transferability. > > I had the impression from that paper that with transferred ecash, a person > earlier on the trail could always recognize the cash even at a later point. > This followed, Chaum claimed, from the need to detect double-spending. > I'd be interested to hear whether you get this from that paper as well. Well I've skimmed the paper because this is non-intuitive to me, and I'm impressed by the level of security that Chaum requires from his protocols. He treats the absolutely impossible and the computationally infeasible seperately. Determining whether the coin is one of yours falls into the second category. In order to determine whether you have used a coin previously (in a maximally secure scheme) you need the bank's secret key. So you just wind up your 4096 bit number factoring machine, dump in the modulus, and presto, out come your factors from which you compute the secret key. Now I don't know about you, but if I had the bank's key, figuring out if I've seen a digital coin before is NOT the first thing I would do. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 0x7CF5048D@nowhere Date: Sun, 24 Jul 94 02:30:31 PDT To: cypherpunks@toad.com Subject: legally circumvent the Sept 1,94 Legal Kludge, Program Part 000 Message-ID: <199407240908.AA19968@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- released to the public domain. The legal kludge makes output from PGP 2.6 from an Eastern University incompatible with earlier versions after Sept 1 1994. A Usenet article has documented a discovery by Paul Elliott that the pgp 2.6 legal kludge can be disabled by invoking it with the following parameters: pgp +CERT_DEPTH=0 +LEGAL_KLUDGE=OFF +CERT_DEPTH=real_desired_value others This program invokes pgp with the above parameters. "real_desired_value" is taken from the CONFIG.TXT file. This will cause the legal kludge that makes PGP from an Eastern University incompatible with earlier versions of PGP to be turned off. This program does not address the incompatible signature format problem. This does not modify the code or the executable of PGP in any way. It simply invokes it with unusual parameters. Therefore it should be legal. The program searches your config.txt file for the default value of CERT_DEPTH. It will run slightly faster if this variable is at the top of that file. The program to be invoked may be controlled by the environment variable "PGPEU". EU stands for Eastern university. This variable may specify the file name or a complete path. If this variable is undefined, the program indicated by the hard coded string "PGPEXE" will be invoked this string may be defined with a -DPGPEXE= flag at compile time. By default (that is if PGPEU is undefined) PGPNOKLG.EXE will search your path for a program called "PGP.EXE". Thus the command: PGPNOKLG -e file will call PGP 2.6 in a way so that the result will be compatible with earlier versions of PGP. The program PGPNOKLX.EXE invokes (by default) a program called "PGP26.EXE". So you could take the original program "PGP.EXE" from an Eastern University and rename it to "PGP26.EXE" somewhere in your path. You could the rename "PGPNOKLX.EXE" to "PGP.EXE" then when PGP is invoked normally it will really be PGPNOKLX which will invoke the original pgp (AS PGP26) in a way that output will be compatible with earlier versions. Thus scripts, shells and mail programs that are designed to invoke pgp could continue to work, but in a way that the output is compatible with earlier versions of PGP. This program has been ported to MSDOS and OS/2. Somebody please port to all other platforms. I have posted a zip file which contains source, makefiles and binaries as a pgp signed binary, in 3 posts. The following is the source for the programs pgpnoklg and pgpnoklx. - ---------------------------------------------------------------------- /* Released to public domain! works dos os/2, please port to all other platforms It has been recently discovered by paul elliott that the PGP26 (eastern University) legal kludge can be disabled by invoking pgp with the following parameters: pgp +CERT_DEPTH=0 +LEGAL_KLUDGE=OFF +CERT_DEPTH=real_desired_value others This program invokes pgp with the above parameters. "real_desired_value" is taken from the CONFIG.TXT file. This will cause the legal kludge that makes PGP from an Eastern University incompatible with earlier versions of PGP be turned off. This program does not address the incompatible signature format problem. The program to be invoked may be controled by the environment variable "PGPEU". EU stands for Eastern university. this variable may specify the file name or a complete path. If this varriable is undefined, the program indicated by the hard coded string "PGPEXE" will be invoked this string may be defined with a -DPGPEXE= flag at compile time. The program searches your config.txt file for the default value of CERT_DEPTH. It will run slightly faster if this variable is at the top of the file. deveolped for borland c++ compilers for msdos and os2 to compile bcc pgpknolg.cpp */ // necessary include files. #include #include #include #include #include #include #include #include // define executable path to invoke pgp. #ifndef PGPEXE #define PGPEXE "pgp" #endif #if defined(__OS2__) || defined(__MSDOS__) #define SEP '\\' #define SEPSTR "\\" #else #define SEP '/' #define SEPSTR "/" #endif int main(int argc,char *argv[]) { // path to invoke pgp. char pgpexe[MAXPATH]; // if environment variable PGPEU is defined use it // as the program to invoke as pgp! char * pgpeust=getenv("PGPEU"); if (pgpeust) strcpy(pgpexe,pgpeust); else *pgpexe=0; // If no such environment variable use hard coded PGPEXE macro! if (*pgpexe == 0 ) strcpy(pgpexe,PGPEXE); char path[MAXPATH]; // get the path where the config.txt file is supposed to be strcpy(path,getenv("PGPPATH") ); // and get its length int len=strlen(path); #if defined(__OS2__) || defined(__MSDOS__) // convert all '/' to backslashes for dos os/2 char *w; for(w=path;*w;w++) if(*w=='/') *w=SEP; #endif // if there some chars and last one is not \ then add one. if (len) { if ( path[len-1] != SEP ) strcat(path,SEPSTR); }; // add the filespec. strcat(path,"CONFIG.TXT"); // default value if can not get from config.txt file // this is the value in the pgp26 executable int cert_depth=4; // parse the config file for the value of CERT_DEPTH { // open the file ifstream config(path); if ( config.good() ) { // read till eof while( !config.eof() ) { char buf[512]; // read a line config.getline(buf,sizeof(buf)); // if not commented. if ( *buf != '#' ) { istrstream line(buf); char field[80],equ[80]; int depth; // parse line to first field equal char and value line >> field >> equ >>depth; if ( line) { // upcase the field strupr(field); // if we have a "CERT_DEPTH=val" LINE if ( (strcmp(field,"CERT_DEPTH") == 0) && (strcmp(equ ,"=") == 0 ) ) { // save stored depth cert_depth =depth; // abort search of rest of file // this program will go faster if CERT_DEPTH is // at top of file! break; } } } } } } // create a parameter string fo the form "CERT_DEPTH=val" // where val was found in the config.txt file! char reset_par[20]; { ostrstream reset_file(reset_par,sizeof(reset_par)); reset_file << "+CERT_DEPTH=" << cert_depth << ends; } typedef char * string; // list of arguements! string list[200]; // leading arguemnts int out_idx = 0; // name of program list[out_idx++] = "PGP.EXE"; // we do this to set the variable "value" in pgp 2.6 to =0 // the value of CERT_DEPTH is not really needed to be 0 list[out_idx++] = "+CERT_DEPTH=0"; // this will set pgp varriable "legal_kludge" =value=0 // works because value is zero because of above. list[out_idx++] = "+LEGAL_KLUDGE=OFF"; // set value of CERT_DEPTH back to its proper value. list[out_idx++] = reset_par; // add all the rest of the parameters from the command line! for( argc--, argv++; argc; argc--,argv++,out_idx++) list[out_idx] = *argv; // termintate the line! list[out_idx]=NULL; // replace the current program with an execvp call // never returns from execvp return execvp(pgpexe,list); } -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLi2sYw2Gnhl89QSNAQFAGwQAsYh2fCaK9y9ssONU6k9VMDKQLmc5Qz9L 7FdNOl3Qj5Kd7mudMLU/e0tsSPL9Sr4i629bKVFOlFXUXloYn5xRBsz+Ura4pgZD X2H5bzMAldrwdSN0zfjYX6G8NnvkcpXAZ0BFqw7tBWsflSx3wOjOXLxRDrfKvVvC DNx7M3uD3vg= =xdD6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 0x7CF5048D@nowhere Date: Sun, 24 Jul 94 02:30:47 PDT To: cypherpunks@toad.com Subject: legally circumvent the Sept 1,94 Legal Kludge, Program Part 003 Message-ID: <199407240909.AA20010@xtropia> MIME-Version: 1.0 Content-Type: text/plain part 3/3 of a pgp signed zip file=kludge.zip not encrypted. -----BEGIN PGP MESSAGE, PART 03/03----- SPAi93zPJHaCy2Qm13gOFppFRyZMae56jIMTHPyKgyEWYc5VQOPMwuOlgKZmcSYk KLKIywDcaqEoOzg4DvMVonxkETdmWYSfSEKFQIykGWLeJQg/ngi0SqSY3Ry0SmIU wty8RWM5qEkTFQC3cNCUKXYDqOXg8SxxAWS9xCpMgaydPJdDkujPgoYZhZ+WQD0l cS+4bjISUI1iBKJcMAqvQti3LGIPIqZF+CO4nrEIXwAYlyZc64KuSxP3Q4LaNPFB AC1p4mEAz6WJBwD8PE18FEAaUFgAY9Kp2Lp0kdloyvigDW9xsDeDgNMqjAB2m20V ps8HnmgVC2ECDc+kdJszxaOQy7pMMRuSr84UW7JoBuSBqzRTPA6uRZkiAw5yS6Z4 FlwHeTqYCMsgyhuZ4jYAw7PI8wYOVmYJm241syeyhJcBPJQl/HixmQ21UViGTXwU ElzDXZU28TS4XrMJPWWAS9zzezbxlB36xSbcAZ4xm8jsll3jzcI5i7DCLAwB4vuK WRgJ4KccPEJg13iL8IFF6LAIg5E8pwv3AtiMAFrHKP8yLlNMZuKHkL+TUf6AEdPB FeVRwjxKK0htg2BMeJR1AqH6dwWOVxw8LYgeSJctii2YHAg6gGruulUU6wA8Joq7 AbwqUvKoKB4H16ei2AzgY1HcByDfIB4GUGGgdPcbKKZHEp8Cl5uDSiDhAFZycDeQ dwB3cvBvEmX2TQ5+IlEJ/8HBoxw8x8HvJCrhNQ6GGmn6GI3CnQBKjQJbZGaNHONb jcKzMMOuNFGUdJNwI3TBfD5rf849v2MS2spIFkFPI5+Zz5jFq6DPgmYxF8CwNM4E OYBZhBRrGwePpokOK+ExgjfTiLYtTqewuzhYycGedNGOlCddWPMNmNjpotVKsggm GJxB4CoOVmeIBVDsbRniTsDVTRnEif3ctSODKnE2Q1wDguLVmeICwImpmZRZLXdt 466fZwrHyoE0Zgrd5UjehXcBHM8UPipHKi+8CeBYpnAaQG8m5VmZJVZCnjuyxCoA P8gS7wDwUpZYB+BvWaIfgGSjmE6buAtco2xiI4Dl3LPWRsLZ97nrORsIdRZhBBNG Ae5+zoTpAD4RhNsBfCoI6wD0CsBALMJZUfghgO2ScDeAR41CPoB2ozAZgN1EYDbI mQDqTJTLMZMwAoDEp8pcM06Vn5tBmrfskmjS/NgCgr1FGJUuDILuqGFUoR1M2L0G 2A4TjgDYx4QDAB5gwpMA9nDXbibsX0PzBvnwIIHACA7mCNS6cu5aKNBwV3DQKNDI PsGj/EEgVv177votB3ZRPAZd9apBfGAwiT4ILpfI08q5nYu71kniHgBNHNwpCZNu BxyQSML+vkRNeUmi5Ec5iHJws1E8B2CWkVybzRTzUTOh3ikz4dUiC7n2Wcj1GZep l6cRy9WQ9OF0HQNjkMuJDJoNH3DXLCtngRxUWMlzCmfHRkksGWJmXxjEmQAWcs81 3HO5RJ7b+ZRsAM0DXHcYxQoA64zicgCP8bBmHnaUhx3hYR6T8Plh4IsmwbgTUN0k VGwhrWSfHxDYJITuBsmcR3nAJBT5gBwBO4Z0g/hUngpyWw7Umru2gzAHroNxPvzA KOqeZvD8mHv+wyyeBc/hnPOOt4hOCHNz1zcsYjW4tnLX+9z1loUS/NZCmZ20UGbH ebpfcNdPeMwDFir9ezzBv1moZkGe7gue4FMe9gl3fchd2WkEbk6jBDemiaccIHen USXuTaM893HX02lU3q+4qzCdip2UTpmNTadcHOlUnpQulgwlOoSueh5WyWMu5+le TRdCB4AYpguejUiqqK8/TxdKYRxyMoRXQ4ATGRTlSY4oB4FGQZ7fBVYN4N8zxGoA gzi+WKwUxqwUFuVh23hYLQ9bz8NWWynsMR7WzMOO8rAjPMyTyXEik+NEplDyGOBE prBvO3AHztRfzRQfhZgvZor7ABRwbj40izwzs8hzC/fclCU2DyXy9xSAcs6462wU s9pGMV/knu02innaRjFnM6rERCZ4dsDs567vMqpSIxOOgqdXIIl5sUjgPAdPGjiQ CCgcRDm420igOE3sGEojfQbAdWniaQB380Ht4GFneVg7D3NwyenudAqD0cSwmnQK +xkP+y0HCo/SwaOc5VF2ZlDl6zIEfwg1XOpPT4bQstfMLvKx/W8AEPOTDDEC4GY+ ONOs5AliGHo+zD1Bp80eBhTMKloBvMg923nM0zzmRD5GRZkUc3omxfwFH9THMoWj DwDdzSJXWhZV6ZNMwRkijjMBYubaxBwAjIkzAQxm4o0AVoAiAqCCiXOHIUkXiwGc Z2IJAJWJtwCYLIi3AigDcQfA7w2E5W8YCPVPcQHgZyaxAsI2cFrgM5PrHG/DM1bx KLh+ahUPA/iCe9ozyRN0MfR8NFM4Al33AG9KXaYQeRS6PJMmSXumsOYREKo51i3P ElsgwXIupK1j5AIhzQMxf8Tp535JdADVP81d/8VdVxiFFsj6F0YxCgle4AAUmB4A v+XgLFBTAB9wMJOJ2ZCuiInLhpOehqCEEUNZxoQ9uIrEhDU3Aw8ANghgDS5HUkfu Q3mdiRjlGBO3ATjCxGpGDDNPhunLhCjMuGoAQIy3i8IBFIw48HHQaaJcPGZxWxro qNCfAErM4hIA84A7ASgyi9cAmGkWLwMw3Sza04hsMwAFZvFdi5lNMIu/AZBnFl8C kGsWnwbgNIuPA8gxi/8GINss3gPAYRZXAbCbxQUArGbxegAWEOcASGZxKABmFgUA MZP4qZmWnc4C6AGNDkDEJDYDOAoME1T4p8ziXABHzOJUAIdBGgRwwCwOyyDWygDs N4sfpINYYRZfBbAPagbgAbO4H8Aes7gHwG6zWAdgJ9QsnTjQfADbzOKMdEKwfAB1 ZnFMOq042AFUm8UL0PYKs/gJgDVm8XcAVprFVgDLzeLPASwzizIAX4awFYbRahXW XAGdZaXxm2Cl0dxnFSuAsddZSXXcaCVxvMJK+usaq3A0F/K0ijPBcyb3hCl6FFwt VvGIFQkueR7hAEgsCssFmaIESpgEomUedGSmeAZinrGSqy5TnAdh83jYzExxaibi vLg/E4VQcRuAA5nCuGuhJzKF96dAnllC540wYlnCWwCkLPEsROnIFD6ZCvXMEq1Z NEkmANibRYrkvVmkVj6VJZy4ARptEzsgTMkSBFAIT2eRXngqi/TC5ixh1kKkEwSW 2cQFoJktsFFTHrSJ1TZaxVhpQwIvLAPFbo1N+BDat5JHiXB1rdNGXXeOu84C1bcR 8T8MoJl7PsWjHOauR23ifhvNI3TBrMLMPExcYKcZlwNgOhMdAPJ4lBxGyR3cZWdi p43I2jkAh5m4H1UfRjXbzzPbx8QH7CipitsAbOdh23hYHcxpO83b5QAmGAT741CQ QXjkR9ATBmEfAKdBKLoTijUIzkMwZQxCRy2UbhCOAn+3A/gBdKtBAPGIWQxCXT2M ikGIQC7MIHggZkwkSSAikiRQYhD2g7g100BSV4GBBLM6g9CyBZVA4TdbaHkaxbQF BiIQZwyC4x4YIw6OcXDYIHx2Ny4HCe8D2M2Bj4MCSXwQJLlsSdwNgEmiD8CDkjAN 0u2TxDPg2iaJp4aQqHkMQIkkHh5CzPQwSEgdkBzAMZ7gMAfLjaJjKK0iIvGfbiQx ZqqR5J4J3JVnJI7g5K4cI0lIDiPJPXajeAzy3GkUKhqhnkahFkC1kSSPlUYih6DC PAa8f5+R5ILdRhIImo3CiwCeMpJccIBn1mEUHgQyesYo/ADAaSPx2+NGoq0xo2CF 0iNG4oadRmKD2SZh4rdgjEzEDZmJKvigSeh4GMozCecOkBD8OwB7TELk+7R6hSO9 E8D3AF9MQt1+6DMTjbTPRCMNWhUQM7bRRCNdDeC7MH4m4lXLTcTOjkKUx0nMRna2 30TiQcRECNbNi1V4sZ0m4cAhXNKnYs9BFABnIR2EneHFtvNiX4MowMdO82JPQUzw bDER/0Ox/gDScmJ1FjMx05Fm4UoTUn2hA4bqSrMw6TZkDMIBoJhTzMJRB/IOIQMF ZLNQMw7Zi9CxBlmP8MVdoPWDawsu4wo3oU5uFl4Yh5RWWAZ4drtZmHqXZd6ipXNn L1iwlP3r+dfzr+frPq9f+NuJv5346R9wD/ivtwhszty5tEnvrKRt1w21m53VazdX bNyweb1zS2V9A3pMnlTAblN9uVb9J8/LtR5COwJPNcirbEnFenmYhclzooeuBac8 J3boeoCBv0jBobGRIqthSuAWxr6h1N7MWNdLI7Aep0+lsaXeMtlvbd4PcZWVEFR9 Ct/etTDW1BJ0xXyDQk3Ri6qq+mMeJTKKsbC5lTzYXgK7W/xajOpfY12U1yBOqKnn C/BoB49gUwRelb2Qn0d9ht6fjMfwKLeNZhClG965T7BJgb/h0TJB2wkWiF7jT+Ou VrZSpRfu3Mug7HcCL2Ji5rsy1PQZBj3UTekkMRBdiXWnipylmj08Ml6zd8mjCTza mjrBQ4LOqGprOgOvFogzFevzEMZUp3UPhr4TltRA/MoGxmQKDGyzMtuDLbZnW5pa bLtHwzh2GQXMfRulnPq5qtakV+Pe/xKPcrGJMduJJvQMRK+w7X4vUZgDkhy5oCeh Qgruwnz+TJ7L4S9kUL4DvB6ycIeHHBJ3rNuJNcIceous34R8fda2JnYBbUpgpKw8 KEg+gRfJ37ck1ITZepT1OVgQvlf/ibrjwxE45v7JoSYsqjpCnr/lnjlyk0RVwgxr xCVB6jblFahseCxvQ43oUf7zLr2HoD6I3bbdykUcW/TCCN+uj7fdid31D8yz4h8Y WOOg9rc3YRad1I/PQsALnzJE3qVQ5BpwKkf3YbUxRH0GPTyK+AAO40p4L/qWwDwy vartPHcsdOH9jE1Wm0GjZSHHi9g1ocdmnoeOkUa6m83CQL5DB/INNWFN+3mrCy2B Vik8Sjb1DeIhcps70Ghh/g9CEg9+CIPbJLL04HOHe8GA3g4oIz90ClpfERyK4atW r/jVybj5hvaUyt3VeVBD5VrgvDUG5Y+QqvwV8K0Zpty5hjHlPeiA8leS48Msb7TA RK/qdQ+WmM+ibpWUChMMxq71gz9T29xWqox7eNAtBc2BRrvomxdodLAtN7YZfaLI 6sYIrOm8f6TqdygWqI4caTrvM1cFFg2WwsbAaTWcHbw+uFWSXY6g2wrJBb8RAy2T W1atLj9pZ1/+dN1zO2P3v7fvUuFQf9llkdksIJxZfqOS64IBbaEW6+2SzbMEJuz0 DwnMWgn1Zb706jUAlTuXMBaYVTccvXKg9qrfXuY9iG61PXDKHoiqfqr/tMCsjX0i bewXya6HKTXQwRACjaNKQB3aUAthzSVAB6APvYq0Ego+JUHrJay/6rco51eQl+ZD lZBLLcGh+KJ5thnRUQCZUMZtxo2as09AYNapkVjbDHUavijfowEfIGBVKibE+7NG qGGq3wrVqhEVwQv4k4RlEE6ZLcaGNan+aeHL1Mw66M6D+OflDvF5H9ZdsgODkF0x 6KRZGMD8v1e+6WDsIGIMeDZamf8aSJ51cBt5HNzOwYMjMRPD8w9mg3OqXblqNYO6 2JX3IO1q+U/lJ61aj9Ug1/JhC+KdCF6CsjbhhW6ItEhvP7kF5aaUZmNTlhKmQG3S lC9GIfqEG6tkt6NKfqdqxkkfDe9G2W1patl+Nc4RmK9psjnkHT7jpH9om5v6Rncb ZZwkk8+HZ8huq8FtKRrvtthOeIfJq6XgGPn0YqBVrpiyArhLITDQwZgdE/3pOCHs gdfVsDj5vNwKExubKsXnwPpR8TnA8f1Qp4njBboD3RZi1HKjnVfPNyfoh863BF3R 8DjZFQVe6QX6ClMa0dU8uaXrJ5CTuhDiROX2IogWaIwx/+/k1q5vY3EhbJDb2tTi 8wCYEam/GVovvy20Qw84qSP8GdAp+W5r0G0JZ3mV54BOQWwJem6ZbC6DsfAo3zFj JhYhAnHkVsEst4anh6/j2Q6lTHyQsjGRcqTthHsYT1sInGVG6xYT+EphETuEDz1L ai8OmG+aV7l2qEZyxsutgLUer9LF80y3PTvvehW6O2xuA0SEB/ARuwScURozV5Rn nExDiW7gjESMkyPyrN2jRBa+TDbLby+hun3gIK4HGLBXKpg5y5cWaJNkM/icw78+ 8BciRWFTGJvEVq1OGkbWp/6h+9HUr0SO7voYRkOVp3XDoOZPU+AvNGfijN4GUe4t U8lDeXwFFUvIWKN7Pg98VKDXGb1bloRcsVBpdAn0wPVJkWcdxGxnuGJ+cXyvF2Q1 ZWlS6BjyqRewN2Ihx/TgUMzN4IoewlRIolMwkerffAAmqdx+6CkAwaFH4O9B/NNW FMMIbUXUueQVLJKCkMkhnNVtxnxgsjiv24zX4Bv4cbLU7YAJiGzQtvsIDgsQ7a2x 3lYuIzwMfwN/vggjSEPmjj6B/jCMfjth7/h3hFYIRE/AsqjsifWe5DF6gqURf57s 6pE9kpwtW4LpcokUvEUqNFLFS7v9FtnVTa0w+COYOFgXDW6N4VwIurr9Y6gJkJg3 ZZsU9Gqv5uANkDw+S5NYza6LOKRb0pqxCuHs8DDMtmRy9AkcYJAKx6H0xdHCkiA9 1oBqb7DAcHShYWvg45jst2gNDufCuMjtL39oeAG7TnaMBOr4wn58lbKFkzM+9WWq rhiRTRji7W/pbz7onRgSUowqzLSHXYFZGFTEh/02ipfINzh1ZJIPpgnOHKka0Svw NxBULG3FUeritsBpIVgck9uEiPxO4NdC0BOFccegMqUA5h1izAo+p2hos/nQWhrS oEHI68NQMUugRSoJdMQCLRbOJQJR+3YTCUJInN5EbJyF46JPVHesEKduj+2+nQLy A4tXuZ8muW33/UR8Za8kl/fkl8cCnwPjicDoBMuVhgIYX7k0EpwjBe2FlGFiyBEv 2oUL2Jw50aA7BknC11Nfh6YOx0T1UnAaRSzvDl4bXCUFh8mlivxr4e/UA5RkcTRY Fgsu7JbbulDO1+dzZNefaT67eoTojIjtm68RrYlBj5X2CBdmnLTd9zxh6/gotDvo UhoKgWnIw5OqCeiHyJuorDsa6Lg4Ptp7FvDbUKoEy6JBD3RIJJwmuxReGypOviiX xrAB7eM/DVywUz5Kw2Dsh/bxF/h4Bb2x8HQqXW8I5CFDj0E/FMdSkb5OCpZpr6bg FOgjuS08Td4hab05LtAYFf1Ipp3hEaorirRk1Odxip7BR7FrJoxVMk/rMn8jmZ+h KGHd67Lsgd73WgIX1MYbVeAZZmRN5r2u2B5RY2uX7WyMpftM8DfTP9irzI5SSTRx nkVi8awr1vVTeMHo+5g/w/ace/ATaGTtz+QMFiIib6vatWgwEzgrKuWsyOZVPu2l 7DiFhcDes8EBazEqqRaQ7IWkZNdiFcITw/nIykKlMVAOPcrmwch3hb7MHqJLGF3j QF1zl1OfaCKjvND+kX2vyxr79Gd+S8itrkb2d21LuDeJ2IQde803mPySuzgMvM5s e3bY+PbwcNlll9tLmt4Kuuz+D2zPulXbs2Xq+PZVqzkDhfRlVEAbSgwL7fKbb3a9 2RX77D/kXwf+aPjs8OpVfeJpsQov1o/1Tfwi5MtSQ9ttKsWVf41pA381BP5m+Ow/ YuGsGLrjWcFE57lpbYLm7O2oAhLTYa+STyaV/ROe4ElMgPG73vEm4we19+AxMxA2 43IQExtHBWYhZNsHH1yuCZ0R4FbyVHvYeKIsA9in6hu717y7xTeq+ihE8CqtMEjN FRBCbo/yLLjptUz5CQatTwR9vxeRlTC1qzGrn+4RZ1hIxhqtSMAazCeIsmXKLqtG 2UJ1IPNoVM3KqdpIzmPlohhM5RmtyMFgflu6RPAv9Ee3zgZ2Nj5CFKGnfoLcChNZ aAeiJv8mNNMivx74lRAsiQbnxwK/EYKro8HlMQ/Mf+V4FAmNpes4CnQos8eUTf/g lPHHXMSRG2NCG1BQjW/22Jq+RQE9wORntNru30kENE53/BkwvYPkChvglUfUK9bg BFKCrNBs8PdQHUMzQT5DSuKOBufEwgXxincH50I0jJs9QCt4E6AFUHkQegfkGtBx NpTEzvYiX+laCQ0gHpEJDVUeh1Z23SxorbYoFVzooy6dQjGtqUzHegmmow3PRewG GJFiHB65LCq/G/jo4vjPet/TxYlosLQnWB6xNT0V7z5gSrb7HtN7PqJ81st7fi+P IV8c3/ZVlF31R0Fl/DcQT+VepOAwXq5oPlUOOcNQknGETzU2VUxs6mrOpmYSQ3pX +Fzrfag50PelSN+9wfJu5eB5yLQ1nIe9VYdoEoVpkQ0ZBhSLh3hoNkrF0HdbMWZb 8hCQdhdsjIFOhITcGkdcSJsqEULkXd24ngMjNus11C9tu98XUIk6dBRch5pJ9Ds2 kp91OYgxQg/FYLCWVEs4etM8tBKIKx0KxgicsoaaMLxG8ChvUQxMoyxIY6xI4OuN z1DsG9DHozxEnR5s6gE/f3r1NpjJyiNzYPLmYi3UsEmlRDL93ctmOn1/jb+n+T4M i+E/6O7dMHaEB89gZl0BfNWjXu5384zCQ0JUVughdAF9/++UaD5rIjfQqBLJtXrA DNH9rk7EnXmT3/gS4lmfvL+bnLfTl5NUc3tSrZtKUbuhpK3QKU0q7w5fetlBXwbq 1WFQjsuU5AYBcRyW2jOYz2vY8ahZ4yksNRNH8CANYzu+4SgeOgN/SCvQllgAlxut oAyxmSv9QwAWCdDYdNnUyi4PmMVwOgbJw/aIqlk1xeVeWlm2HETkmGHEAvyTAkZ0 2ckPKLpHnYbFKd0kThzCdxjd7+Ho/rKIpjfzXVmmTDMTEuz7b47fEOUURnkYosC8 WmGEuS/KF6kNIUcTCZOjMa/gzCFFhKCA9VqdcNHDoqzW1g+S9UGcQZ1/10owvqRg l/rtXoyeCVE0ztpXv7MTgnuhM5uLSOGSJp8Pw6y7z4SKZat0PWp5OXvn3ajOXLkH V9NBorjGl1HdnYEcS5I0QfdzA4MB8SpDFmEmPmATVsItY6uZhZdDljb0se9xXF8k v10cdFkpwsxC0ES1mB9oLz6D6rKGvxmv1r/fxBfyo75BQIa8ykQqMqpUf4ocUNO4 aZADsyxWXMO5RnlxIVb+pXQkqoPl1lybNPv5CFR4jzT85YuSO6AO3t7VZsTYiM3N GKQthC32KkcRS6OgptYYvB59tqMmCuQlPAn9h1TjubR4oF0TJAeTNw5QTPl5Lyny OgZCZ4dIrVeWQO41Bg+2IJ61D2VTc5gKYPEUTs5dfJYq0rLCpipaIKiCWJrGMfl8 FXC7LuSUIekZQptSizxPlDAdcC1fhgysqwg4SXfYgq9I2IGm82BFC7YGXZ0oocOr BK8y/G9Ugq6O8AQUTvxXgHQm2J4r7QGV4HGuGha6rH5rFfoHG6NYhUCbqbCxo8Es u0XoqNPFwN4KC2wPrMc1xsYoI+oMJURbQZ4tEvXlDM5E+eR08Z0gpRfIZfVNY5Cg LsPVzxfALRfnqFucHgpTt+QpP/hEVduM50by0QtO60BdoDj3UCdOH1f0EC0bPh3G AXAcOk1aVPYhIs/TrmFMGXZR4zIrZDNM4bZ5ZgmXXbD7e9R2RGK+3APt8ne3uSKk 4IKGHtGn5rLhkrwkG5LKmLTOUYNqOnSr2q5CJ5pnuCLb39Ryaz5HG1ce5ep4lh/L xdnqtLPIVaedob/txHEV0G/Udo/ySljD61f0SRoW1Xd4RsBs/viFNsPD5H1c8/51 3FsJ4SsuNc3HGDVCmfJTPTCi6+t5tI6iNWdYvDkmao4QLEX+js2JySZU2N+MVwhG 1lMjaKhr0dYVKITk8F9iT05pAX0gtFUFikvuT3/W+2b+P+7v7SvEa5K3RaNfKMa/ k8ig9035AsjiCc3CQpqFJvPHrm2R25Gk98aLAK3Sb/nsR3uL1b1eNf+knrWuI+hR 9cxJuRhArbDE6aN9qRc487iQtCMkvYq+z+8ElBTaQ44dIcfv0OOFB8GjCrdQAqph +9sv4ZHe8PSkBA9DeKtkV79WHnJbobEINIT6E7YTxoc1lWEeePRKdjxF609v/jbG 3eVUv4CBxIyqeo3oxUQfCJG09hFfN6TNOyAznB698GfcVDT+bMBcn0zk2rOf5/pk PNeIqOUaSco1grn2KJWQK8ljA6zP6+uHqAKK7mLbCbNH+RPDjcRhS4CRKL+H9xtA YQUNA7VU5n/PdgIk1ROlUVQDtQVPDS+SBy40W12trykDHtDAojZ5+qPRcvuUlk9/ lv+m/GsNFxBJkvFBX5slmlOmPA65hmaawmmFvX4JkMu6aK95b6n1hnb/X1HQTFpy jQsRF8OCm5qCB7r3IH2M4MLvAOunS7HiAVXbeLlKbrM92/7CYkFk56WRFl8WuQMn O+ST4QygjeiCV4Z8HnW6D8QUnY7Kn3z+JRzzsANVdAPzmbxK58eqWiy3BdqyAxcN 2z9GJpbofyuqf1ZgCaDoXJB7uT4xPuKpySxTCiOcHkHn8/Vm0uuAPs3o9aXD0IJY si1CLKyk0BXdmi635bssBldPOEP2R4tRB2gL/yKFkDtI2dQw2FpzQckuhHbcQPqk vSgQFRtQgbma3JZkHASxwz8MJBVNRZpdjHpMrAuPyveJKdL2MCdhXe9jeKNVw3ZS LaGgfFfUgyIPtETpdaEUELgIGWtL6124ctt03rb7ewDLakZ6lWv/xvsh4hudVNgu KxUGNH98lEjpphBgkWSemem/DN6EKJBcrOtDLr5ZkablH74F+m0nkHrQkAr9PcBt Gxx92oAzzhpojDA/aHXdzCeGBwHrAN3XZZ/hitrum047AFE+WMnyDdEjFNhwTO0G YPTlDuHzNhpurU+AbgdBiXVZZJhEJ5fUpHuUpX/V2gfCLqpsFjlCogC9wTCOj86I NIyhFzlSRqLczr9iDaxCAarInwJSLuT+1ejfKrRh5X3plARGtTErJe7YVnOmu9Wc 7g4ViwLwmGJBcFngr1xqFcQu3PbSFDg718n2Q7X5xlac+iHunJsOQxpmqbjzHsk5 tAMd704LbpTWiMi1j7j6ByNuOThueZXr53HM2kf5WmW/HfdZ7pFbQ6U9ocdwl656 J1ZnCVBNxJ/7ScdBf88Sb7CpDl6Uz+aC+EOvwaaN8Nc3JfAiQsSxpmqVPyBzYl9b DRQlSP4y/cV9Hgdf1IUham06v3UXtFAf7BXJ+0d859JnAAF6cktfAkOSapm+3TAN +y2VNqR5ldMfQYGgo7dly623glj2Jx2hXtHTc+pcpjyMhhEeYUmZF7f9dnbTvBeS t51wtzcPxOXediAnvW8Fh6IDGPBJrV4QHqq8+P33Gy9+/70Pbc+5Lmo8gfxj3/99 I270yQutV7zc++b3QZiMXfFmxkmQHGO/3xTTC/n+ex9VqwnJ72WoffL+J+4nTsBS QVQssIop2736/vSyP2tqkeb+k5pwB7onLG1eAAmV68fRjHl/mcBApO62gNB4pnqq FZfVqmDWH5xuRXns7EE0OlJZqPRMqPzMLw9fKbAa/s+4uIYtRaZ6exZjKzTB6OAa q7YZvsYa3wznfTz5PIyjMdjIt/hogwLfKYXa7lXu+pgLbP60wKw1pMF06puJEq95 XvNOrPi9uWh74opYoPrnsMIh19nqB6ni+XkMXSBqqv5zSiPjLtGjLBmPyN5RcYgw RasrtczyPGZRw5YonQJaX/TBL+y/GXr/yR/JXWrH0jLvkmojdERcLVq9agVk2KUO 6SMBaPhL0+4An8ZBt6T1qNy2WltvxTHxNrdg2354RZ9Bwa1H1xlQst7C9G7pa41I O8yeATa8gCo/gLkUS8m1SOLwvJexys2dWBsH1KZGUmZcpCmLe22+8Vgth758ec+V gCiYkWyfH7RrNUZGejbMGepZ2XU2aNbLKj2nWcNA25N4Ji/RkYntv5xKbPsiUWI+ LxEQXi3AMs3/hDKxQG34ASnH6HGH1xiWKFddhZsSQM1JtHgCONrqRE2bZ2ItY2Np lB4vFVDTop3ma1GIckWfn3NVYjiWEB7GlNkZhHNxNNbHo3kZZvZzyGzGRd+ylEr8 8Erqh5diiX7I03r+OsxSHPe1OkF2ndNQvk0nY0io7MzKJkLlG3z1aJp4tU5bCL3j ljCgKZmbN2YBOTXZnnObhCiR39MOYlUVBxFn5KIoaM4yw4XU22D6aL6eqLzE3jZn Auab6pWX5AVpcaVlQmoMhyUlRpFFt03p+kdKwPSuP+IbbeOD9INWOyT0m1KT20EI CHoce93zdrf4QIUqBpaG8XpYv3g9QU82zDDIMBOtqs4T1kfiMn9yNeXySPC23NSK O/vlWJcbtiV7qEVOEKIsxSCLg8T8p+TkwbtzUtvMNWn5pibV1jScywu/euW0NS4m +K0zLsLwkK5zexVUu6qwWAIp1lxoolWYW8kvo1iqemInI5+ZfBBtz5WZhE+hU0m9 BU3DXiSXR20nMubOeJN8e4LlUb4jGGjsAX2EytDM105n49oxaAC254oHg86A3Q+J bLt3Q5xeN1qUMX8DGpzZHuJWlbhiNVh2WwIdhkDUwG0tuZwNaAxUBCWMcSptB9ix PF86ldf1HJHLWG+RFRHWNwaEcV04jil+nkCLijQt0GbtqgVfqJc9Xq+Irz61Kt0D VIU62h+hqijK9/jORGagUWE+rXuvAUFRr0eO6lf0ekSUT3hsLZ4ZKhFuwu2RX4Fc d1qirmq0FDZa/VpNh8Nf23NoXme1PVckyW+PPdlLRnVooLt115/x9NmuyhiCQn/M tzDQaGf+Irl1HPqAbLnrQ3yZcdI3AbqGPHvbx0aewBcfiobYabtep1wWxnPBgMcZ Eiw7Md0duMxEOGbtWoMiWesVrtgTSBd8N8huUJSshXOsvuFUdib3yJhj1Rb3lg+U y0gu+XmVlV8k98eE3lZUmn2X93J27xvR6+a9aK8RyAIPkjyJZsKi3mk6s/Iqd3yg SQM37FJ3Qpqtg+Pzo7dIouyMyltvq2p8FgXmS0LSHMrjtkg6C4RM44GF2/L8iYkZ WCNdDAOlv+x9lavU+sjhKINEjRLANReTEY5v1llwCHE0e1ud2hCWAHZhIq4WXUjp DT90GY+NA05rgbcnCng9Je7NPJLvpl6Xg5qq+U/u5VtklDq3t7UIw0bquCC/reMH x229Wx2kh0NWuC7rq5FdjkCHucRnL/GNKfHlBxTRN63ENzu8iGqj4iqkHc0lreFZ umkh+YQnTW4BXJDLcb9bfTM8JiU+2lRS21k8+aqkkkaX+K7Ckq4p8c0Iu5JyDZyy hKfxpDyfPFLcrLyMUcnlZ6UmW4HaE1JEfV8D5zrygpi+VMPVAlesQh5KY70EKK1V Hozb7VHfdX3YjqEPiQ/enZ1KkXtoKRNK19s0AjoQ23RFiW98eDJQNE+Z+g62Z5z2 Hs7BHcG34WWI7oPqZ5mHoqVivEzt17MeWgITELLOLvGNDF/mVd8OnJLCwwCCmtwG fzPw1cT9ubHA6WXEGpqbUaRYOUJDUI9JOFkhj6Zm3BINLs7Vu+K2qLzQGbzFmdQ1 5bnB23KQ2dptzy2Xel8RWdJOKi6SR2mRvBt7tpv3bHevK1JA0RTcwYjp3Lon0FLs Ua4B4SWpvFHB7ERpQZH4siSX5gQ9VuK99irgqlXB5dkAFYAj5fJYcLlDLrcHl1va ikhyaCsimeKFH08UWHB5jlzuDC6fijVfPl0udwSXO+Xy7ODy3NYiF2stmieElheD FmtdGnR1Kkf/EKcVSUILyhDK+F5coJ/AbE1vsf+hDKNjj9BPQMgL3padKl90Bj05 uOHx2PmUfllhD879SlGiKBe3IvpKE4HGDoY2ZR2g2uwtQqHiD6k4ew4EQLW916UQ FZnDJUbU6kBiPI0SYyeMlOrP5tTYo/zX56qKQTB/0pVvDoe++SUtAJ2V6exJUMRu 8l8PGRJln4RxHWS44MkDcjgBKB92uFIZS8rnRsznTjGlRdCcp2RXXtB1FOoQdB0L uZ7y1BhqhGq0DFf+StjVzEVXEj3ySD59VfZIoKmp/lzV71T9OXrN9UWz3hgqak7G 5SSKrmP/iqhc2KQGS2N+o/LTYaRK7fXO202kQBcLTbK7COe52yJ7nfLqXHmRFRlV jOe+eOkSD0khUTIB0AQiD9AfoD0gK2e3uY6C1N7S5jomErttwdqHGo8GFkli8z3w /vw9nHHI7yjNf4ccfsXVCuI5fPrKaChpQXnob9Q1MN+Oya6ngq7jbS66XBRpnF+c fD5w0bbFeMKGc8/fMlkND5fbcOui1CFLovzOyx+KofJTuJg+4+LWP4VcR3VNVVJ+ MVTrUaCdTk4yokgyxg/VlWpsst6hj12gcYzQOG6BKMoTLEmRpoysxDC5WMrF7BlV vW7AFt9EDd9C3mJ5tSSvyJMXAcO8eYJmWL2dW/nqqNXqnsf2ul2Q/mp568yq3mIJ shjVW2wlVAPBrUguAyRbNQHGQSmCtK1uF+s7o0EoWPEZl5Y1Tp7QVWBy3SCbEzMv aBgg9WhILW/Nk4uBepYBSZLsVcFiu1fJxsq6c7y6NsLlcYsm48nXg6SCTPke4Hky k72S0M63F2No5RLDORfDEwfKjB5i9Db0LHUERc7Y54HcKpH1m28yirBChEvOuSFX DJDOXkN7vSF1oLQWlH3vIRUhiaFYyfrGiBY7RSD420NTzSGXhedVpszlOVHwWLS8 SwoWypTcpGCRH/2AUc7RRhlRFDdJ3TM14b+Nr2b3FllQUrM1PcfdQIECHULv2REt RYABoG7AgAmIouXZhpHB1UWyPyYPgwGVguU9va9wPqJZg/rS5S2oY0gwHYHYkDB0 BUiPAhd43EWqvxv3Exf9XlUBPUkqM8HfXlcPRQH9XcEMfeXwgtSUtnB4dyG1QsYm ux1lHuWJT7GpfictNnfKXkcZYFcziHuFSJeiPrOWDsoMlYLO0g3BlWdVtesRRraL 2QLzreJZreJZDScXjtedF+O1g6wAk6luYxCTSy3ybVa13r4U4nmUlefjEcM23jry j70DwvFkvQkjkuvwx3cGTvKrd5CXRZj/Mn3mDJKLYdqUTVhCdTLHcOLMG2jiXB7R Jo6D9LyliZVVGMs6i9yeXwbTt8jOhYKuy3CUG6Nym+05yRRoA7Jje84xDF6q5NM0 SyxVwRJ72lu+0fN9Q+f7Bs/32eb7ls237Ua62PUu/sGdP7kNN1wPKbRBbalqKxos sKWlZd5fIrF8gSjmwp5mCj6rPNINZHNV+QotJmSBZyACbVK8Oaix56AJbVFeocvi z6DXgkLSQl3dZMMWkcmSott/FgMZ2g+LA3THkL+hVtOtXPY5kqlu2ZPjCZby7enw GKg1NlqS35GxzZJ8mliDZfES5WMz40sxUdz096GJB25pNLVf1LrXwtcVicB+5yJy rPiaFC7g48YJkCkisHF9ZKl2aAQmuwUUUlylgD72S3JbeLxcLMllFnmVla/+AXLc 8Bk364XQjECbg048/Ibs9rD0q6+eM3futurJp1fyfF1kFFRql0tyEjsostcSXNgj v5E/XwqWRmSvFbQuEyEyWikHF3b67sXK/tcXvHO0I13r4r3b4fOGJ2j2/CUw5zpw zp1DjyKuH52Drvo2nzETA64OiaJgPSsOEs4N15btQFhR3reREML7BNTZoQaSPrVS fQ39Rm9tH/EsrZ/Elt1XiJMXWoPzCXOYziLmR+Wb7cHZBaky1RnZdUZtR5oadLV3 3Yvykb8dLSkjMBHEQKsovw4TIR1eaDnltbS3bLuXQCzA/AyBwCoEviHwdgP3vxZA 1yQxuVG2psvQjdnKmKsE+OUJuk4rf/2Cb2Wdsu2OEZ3tCW7Lk0tPBT0TgnUFsqsd BAJ5MEgMwdJmQF+v8o1exOPjXuUqbjbTUhV02wONrxn8g1V/p+pHzAUd9JQy6kJ/ Cdk3o09Piv26rTk4v4+mBCLLMbW9OT6Bf8nlnmaQ6+WFncq3w0A+i4SU1u4u4G4U C0ExKD0K6OJ2gFQYdGfrnXCoG4hAX9LQ2dzNScN2hZOGoOtI+IrknN9mWkmQoZ4V RAo0HmGNON76coIFTYqob06rXf9JstYRZtuNdL7NTeiCZ0BxYh8fQKHsj3Pp/0Sc Oyy7Dqvtido3d429qB2RAjmjHXguHljmM/wVXa5bkAVy3eIMXa7Dv7SMrsnqwOtR WLcozREu5FlQyPt3iK+cOp8k9u1An6fR6nQAsY9EDTwpJoEOLrQGGrOZT5Svk829 RVauQMZ8IKPnoAADgnqsTBlKsrGD+vNv1sJGe8NJFFyy2empZJeKSnwGrS05cZsw jV5zkaE0xnBNymeENFuHcI2FrPpwR/sRYkZ2WljzDBbaifo60ITadwsSHcbXA2/i S3nEFyeSrVfujDYgaVtHk9IK+WXXCF5kpJjzKMx5FuSc39gdcPVYw8/w/O2Yv6IZ iWnU7jboHT3nEqRles7TScminHGpR6GcX76IXBpaOpRKJPGOMxDlR2jNCooTL7TT Gv4eL3RSaKo96D8nm9pcZwWSPYokBvLRGZQHz8gevhh3JliKK/9y6Zne251UgS1G yChcD0zCAIR+WKDxrABIA3RpyyDZBKV7oULtSjnKEYP05r+GXhvxhJAa+Kul0H+u oYXqj/VUiGhYlItfXLIJH+GaHh5E6rpVE0sdTF+6BgUHmI3biguIXmfTeb4Qjas6 0d7KmBwBHC+PTn6r9zOU/D4a3wrj0nuV4LI0nffZYMxBOqX1sjewiGGyebzLQr5o E4n+zxE/6tEOVfT439d1HUlfJwJ0Ys/j5fpXeKyBCx5EUEluDU/iyxdoxoDOMdyJ S8k3ye4o1MMdQwPxHrnUGqSFRdL+cpPFJH4qbiORcdDYc7hiI08Z35rvR/uT3jkS yXEZdAYacpfrnHJrU8uOy7hAzdelQWRptKiuWFcHSkjEBBothBDExi0wabpeJZfc rhk7gTRWBZnbydjxTmK6FvkkNB9xBE/PRXwrsB+LrFT+ol63hMTFVwwvEq+R22Jw OXBxB3RgbfdBtoMsDjGKMIYp5OoOMCnk6vGgTPRTpD6lPdxAXuYFMQkxMaJjYoSb zwHFQkzEIxRbBuX7o6CsTG4JRAVb00TUqMxo8eeVemn/PFjamahKh1aVjl5X5yCs wjI8+QSdVtqBaUYGy88B9Q/8sSTwj6JgeYcfatgBNYRIvNW+XHjVm5wNmVCTbSEX zsAOJUw7jB10lnailghaAFPAUUZI3qHcjDg2iCOd5rWcZMFObaR89FoSiJZg6ecC eVIiowJeW6xqUQ7w0WHo9uQA4R2JVPecYujGSYJvZR3wlkfxHfGYDoiZzWP+PqzH zIGYk8/LbUg4XRbb/S/qIqVdFyDjllZjgSQHWqLP+4EJ1FhAJqz7TeLok4TSi740 nsRpcmjvL8nD2dcjt/wVLo7iju3eLDxf2fzTEoFNfitUHqthiX9LQViOKW40lmlD psRNF5L2Fn1DtfSJvdZZH+AKvBYVJgTMNbVe8ijGP2mHwjWK/x4d2reQZkn+8T0x EozpjNv14SwgeeDQls6vQhblhYYvMQntcpkkr4L3FSbhXeiaX7xNR0EexUVzNDHX aqDWScrfP9SKJkYn+x2kVo9ufhXa/HyErFoT/yCrsk9wmYCTiiDI5a382gQkFHE6 odlqaXuQgcYc5htGLctRRnXybQCQcVeTQGTVNp7o2MsCAVNFuEpGjC400863urr5 YQhtC87W1EU55ybtfSkD7H2hNoOnMYF1vy2X5kFqmoag+ZZ2+CzAxlEg6yDV0qHs +IiE9SISmfg+zhSYE8QO+izGdZcp6SoXU8/5MmXgWi4nyv+d4WnhJcTE0wr9dr8b CO09JDJcxnmLkwOeFWTyKt92GUMbg5mFfuITnWkgFlhVkHv9UVo8jOECyH9f1PTe wWh9zNk09E7X+1xOkkuduHjZI/hSDpT/6mQubWjz0QWqXUoDzJmSbffjpPijvVjv WdkbG/+O7O3RxArtYFBP1w8YWYKibl3+oX6sqadrj+4dU4rJ258HJBRvNfDQiqJF s0mNoAHp+7qtMrKexXo83hmJWM/psdLJZA7jjqPeG938R0THnv7o2PYXLhUiB9Y3 /r+AuMvuqqtcjZ+EcV5N1uMChOAmHnbMnLUVq30QvqGCDRi2bm2DD98R0Qz8Mzas AX4z+Sds4o+g/a51CQDnJcpkX/vR7aHNgajkH37wQaQX7uyD+wnm8Iltx1CjPs3F FCOxlPRjDz7K0x08QNBZdfBwFtocu3O/Oqd4fmThs1R+37BcCs61hOblWoJzrQef whznSm1z6YaUtrmDEeir7XNzKtaDThs0VKwPXsbYilcwH2XY8xplWZqkETgSpLbc gpsfJ8kQ9nQel+iZDST6HeoAatqiwCxfJtpMFffRQowsReVwyMtpx2FpH5WNL2q2 GSkTeJRpL5IK0G1JXilycLsStb2KtoDCRuV7gGDKLb/EOXYuoRxgsxS3OkADs1Mb mK03EDyX9mtU37ZIqW3JjreF1ztpDyalVUl+2ZrpQbvySLOq8orq94ng8u0wFA+n muXiKFDw4hiIfcU9wAXjR6GQ++A5Rrz95RVtkQyoZ9N5jc6iOAuMbfp8gQWLHc0j bkGY3YXbSgcKmUiH1p5mcRYA4vVpFc0uyyNLl3jRFAJ9+WGY7F0qztd6y642hGET QMCusAtkrEDHoEB0kH+CbEYd94T/CmBus/AiMv8IpPFRwT/IdoK/WEDWRvvOYfyE e1tDJlktY+YsUr+TlqiuQKGIugXaBSxh1s0N9ffVZ+LbN+Btq0H2dzed95PspMyn GgLP0MSCYB2/kCSLOwMtsUOI99ylXTMRH4G2IikZRxKX7hjPwgxio/D44XF4y7Ph Wwu8ZeObGSvUfJSmrbS6PNkeEg8IoSyyDKdGRYxsdmHOmWVzlcriNmAdfW3AktJP 0PePm7dhHk7Io2aw4nonYXlVzC2vQGbJ8Cp17RhwFndBz2IenNaq/rN0OUe64RJ2 WWc0uyxcPQqa+huntSbbZ+0DMr3pViDTS8lAa0llFdBppClIb5EWo7XTTLYghTjp 9PbHiwVmZJ6kxIy9fCv/TJmhD4EVyc9JeWKMCRo9159lkLqyvnLzuko20JPU/49i 33VeUNWEWd0kGAPZXjW/Cjqi6S3/oBQDt2ox2cpu7u+SlheSTQMLljafxpz3XuAj W2qRBxfOMdm+fXLXh4jCkO8qEKvuKEsYsZ4NlZ6pPmUX2RLQc5URaL3sOkNK7uh3 6B3tQeeoek1ZqPRsqPzsL3vK+ttR7vkoibCtSK0WgxKUz/6RWq2Hv6JaH+rVuu+L RLW++Xa8Wj+5+HWqhULppao1Hau1Ml6twjmWr+wrNkir1CexRKX+/rt4pYZ9rUqt HLhSmmQOU8EssDZ3Fkd2gys76Ab9zmRw5XiU7wDqBd3psju9yKPUvwDzyy3yM3Tp ZJCsnD2DUrVYRnvUH58gB15xxEVOj3JG9zKUZreCHpxi25qdjKYe7J5Z0WQ0HaZu FZWxwMIS6HjsrUugo5Oa01yBufSi1cCiLAE6Gqr9BrYrAk0YHyk0tkD4liFQo1AZ XirxuxZqUnBretISWv9c6zDXg7hau9Wk7PiS/JoulZ+U3NTdmN0SOoBppd4VZW/6 HEhe3NK/h7f816Vb3LwPc7JgTtOa4VWeddxOmzXjI3hfzlu9vb0f430pHfGr7pKN Xblu1nwY88B1RRr07HyXHZdelP3Q2kJ3Oq4OZNG51kJcFdgqhpdA0/NdUa3ts3vd WUif/NOBTUFvL0SJI5LSAhwzOiiaCd6IKGXKi8f5IRJ3etgAeRZuFcl6aIYr23c1 To924VO5PFt4V14tyqeF3+AlFy8Lr0AF813W8ac9S5coh45jpiBij6elriF4yCOi Y903IZAuKyCvGqdHaTnOF2UJtVslE4MifRmIXy8/C32+VYxvYminHMg06+BTds1m Hl/0W+WO6p5HkzyP6Z7Hkjybdc/mhOfig8d1X3wJ0JChXuNPBw5r58IS6kX6SB1s 0eO3aLno8r3Ob6bzT1Om8A783VmK/GYB27Z248badYyhVfRAvEZKys9A+c0ckH+x RZhfkWac3I/haKsHo7UJjJtQ+W8lT97e1zWL7a9b4LNX8QK3bWroU1xqpbET5vHv cfbrhBvLMI/lWqVvuGFj5eb1vurK+vra+kt2yMCNWfVmcmOuHqgxX1aRtj4VqfX7 aqvq125eX8n+hxX5XXtyRQ7+NmEHHz/TcGN7nDPQaQbLQBm7LHHrEzpvbJXbPIoo 4VFufu/a6jixsHj1a9H0o7WJFO0GNOrTTocnn99B6pILLCxUGlsC7KpG1M+je5VT rcDEwNvjTfg2XzVQ3ATJQhH/cMpVhcpDeFhdUOb+PPW2gfj5Ib+Fjukrzx3TDhiT cad2dN+I9lBaKWhC6lWeeRqV8vBsr5IL9SuCSQk6/VXQrkKXfQv06kM8fGx4kLdM cZ1SVa9y39N0PUgWXe7h8SoBUB7DLOmmvXh9+P0eS7XlKtBM/GblwEWilq1S0R66 raO16Qv4e0Nr00UAK5/HI4ahx1QUlEJ4u8TipWXBh5Lv+NBv7MBrLBB6lLki3by4 mN/+4VFWvIrrwfYZJ7dmtdG1P5czilAAnTEaSK5H+f5/an2jRbDwCDYtB6+y8pWk e02s8fbw85uz8GhX2KGfa0OXLNnxNoJFkKVCi3JOvBNycgtdGhUeUu1ApvAK9J78 jvCW0F4U3kZeOJ7GX2N/6IfAy1pdUYEuYOPHEyHjJ7B6uHck7VwYdfa6ethONLoF x050OBmjkKK9eF1j+8sXpJ0f2naenL1nWDHesbDHVKzCYDbGdvxHqynpWr746cXJ LYB/ofIoN4PSMR2ZHTas4UpcNh+Kr+NPhspjoYXRxUtxMTUR8RAGthmt0J413xDY QTu80LF634bJanglaHh77TtPvtTyoSR6BHiZfH7vySPOPaURn2nX69i2va7IkSJy OLljp88CjiKclAB3ooymXYL7AvZJmjQy4OoR5TY35o33VHwfCrrWq/zFShddDE0+ cYjHRp04BimeuXb1A1V1B1Tx3tOrtNPSccKz/bJd6kTA23v5xSrBWTtBFWwugJlq OzHTHHb0flA4C++UauxoM2IQUsEg3SsFCnSyjbdXOaLSkrN+3m1XN01DmA0c0+iw TqQF7zLmTsBNV4u2lXU593x+zWCReYEIPQWy6M6bcBGV3wU4PnxVHF+fiudRI3mU yzOwHxKXBq6OH+6kA+DagTfEU9xisChXn8QJExPwQs8YiS1DkE4M0b0DLSJtedrD Q9XrldjLKd76JZZ4lNGjzD6qn2FGslOu2X35o2gvjauMyrA2qGmdQKXYVDzpKLXh BGg1OYupRldgOdnq9WVKuJXLVXgIxkDhWlEfAibHr+C09m0XdDzVc9kl6hmYtUCg U8s17KCVjvsJtDbjUXb/PLnyM0lXwJpDXVa38mprmXTrmQwq0/IoUzphDIqE1uS6 SXzQlwnxRV1LICptnT9JzW06Vi6wfafhz5vw+wh+78KvG346KbhONx6fqDUsnKsH jYIXJP3hwZx+DcHhPK12vYqXKJ0wB6JroRH1UmBT1BlojM6uz4S/t20173ULM2/w Zddc41XGnKBlYGvNSq8y5ARf529zkU2AthVQM8mrVLboJ7FvCDV1IzJWDkaqlY1X hU7gth9NeBe3L7u6ikIiykMvUc54qokq7dZS3pFI+WkskdJ/lRZelwh/Kyncp2cU eBGdzDeS1t+vrPZDfGXPkzxmJ+akdYaodUYz3eUFcXOaGyHu87uoADvMpM/wIFtT B96pRJfe2QMtkgcPXb4bDwi8iH+ZnqdFy7NC0KxeMw/i7a7BpnOYSRreUE2v6jP4 V6nRuuYsVmt0Igv1GcxVmf0TFdfauoYJ8WuNQ02n6GTzcdo56IGc0ewv+NAx7IIs mRoYbDqKpVl5h3GX+gz/e4z+nqW/Hfxm/RqH+kxzgnHm0Gr9Qrm1xDcsoJh9owPK Yn9uW9NTEAXP3IUv5++IS+Fh/B3rHE7n76hNyfR2iEjd62p4tobP1yE+714D+Lwf /hyA35MaPAI/+ZkWrLZDfuY4VT+cXsOU3T+Cdr6uVVkpeFKvtzLuSRQu+PRx9JXf tAtfZ+EFMsx/RV/5DGheEy6D0ekAO10zM/m8TLHDZrwgoUho8yozX4zfJBMqFvDC KEX+CV0VhUPK743lDHvwi3ToLp7HsmYHHSiOIJIOepHPILnN4IocQqYXnohFeJRZ P+EFdPsKvLg/bQPCHb8LqFseTZjjMMQr9JPjeoV+oEcbinHaJFr+Jkw7dJbfOKWd 4cYdtaQ/cfkW+OAIndEdG0ziAxoeou1dGnC79O0fJrEokmaSrCrZRLzs3LZ7BqDl RImpN9l2X474rgy37Z5FL1ttu/PoRfT5S2y7WyEhALTCLvHdDW+nucd9HPyWg7c4 MGOuVSruB1p0k1wHkKkSXzrml1biywzbof7Wl4iyGV+iCRO/kknqwstJXsIeOREg KkUUsOuVuO9u7ovJ6C5P7tvEfXErhKxkue8u7kumurvivt/kvk4sfzP3up973Yxe K7gXLoaEF/H3e/F9Lt0xcwLFxPD1/B0v9wrn83e68WoMiRInEKPDQ/j7MHzHnVSs lj5oD/BBC0QFxAfaH7+HTj4iR7ozOZZ21X9AFaADVYPPCMKMf3ryPU1DgHor519C 5EvBiDKPdngohlcH2MfOsSSEWYyiTrVTBCg8fsfQ4qVe2wnjnsEo2vnH8BvkJ92O J45jSXcPtVIMAWWKzXS/EVoA2FJ4VHhsn6bqkh05F1qD1pEpFzpatHthLovnp22J 3TNQl8V8t9P6f57cGlDsPluJzxpQDD4zYpgUTgtnKcN+ADTIXGNQxB/Cy9QBerT5 HLzbnpXM3Oo9Ay9apK2bsInDAe621ucfYLWRgeSqXc3dota4vQmVSz+3mI5H76dT M/RT9/FreXJrhvObzPqkGcp3XHb9Ff+CInVWOwmburKJ6Z3/m/Q4ZNpE0xIYKULq fY1frhS/0IO8MGwmm/a4WpzcP4uxg1Dd5Yc64pe1JfLYinkkK9b6tf36IZBnSRu2 ft38rhogv+T2ZEN7lJpsT42Q6AGePB2TK59B8qt6XdyUbqR+dnQQR2mjhtL60kHq jfDxUdEvUUmrMSmPYIZTMWutt+lY6Yhk5URDQ7w8EzCl1aOs+4zr1/3vGwEKvpT3 AClwSTfj4REDEuNwry1GegDaOWkqAT8/mPqpgIR+26fKnZ9C8ZsBZdNafJYSTqgH Tz4fHn6Cb1SfICE1DajA8xhzXl9FCyduGw5SWfIQ8cmVhUcRlfs+RT7bo21KYdX6 LSbo9XMC/4fhYC3A/20H8VsGMhuHrjSXFf13onXKroVW1B7RDVX0rQm57FA+qjAj A69IwZHy3BjduyuXWnd9yEwwKy4wkV8Nbwy8LoYpJ+gYvyHwukB3rIx1RXtd0Z2M n93gHRuXcHMwOioDZt4VRuoYLRpeH9thSOk6NTyaOEB4GDGRsA26bsffSdSgkwiU pA7p16A+f8K2wBv2cGbgDWfYEnijIGwIvFEEhVO9TLveQBhydYdKlRqGnyLoQbOL BF47sc87fVMCjZ2b/Zdpp3qhOR0erTkdIpXewY1JPcpfIvzSgZKDRfQhgO56a42k nNF8p8iubo+yRTsrjH3upLqPU/HKWBB03n35I/GXiAVBKSN+3CEhw/AVCI5v7jy0 dTRVtbkLQEB4yV1Al162hBtA9nKjHVoGgHw0co/Fz9Lyeyhks1yUXaN69b107eqn Hv3eNT4I/h51a57yl++qaps7D/V1XlJahM8Ufp+gIdjIa5h6VwnoK1OAK8QGo32Y lrzNTUcxeS5t7inoqEZxTSl7XrOLmRj6JnrUCJ4yr3JgGoxMsRQqk0j/uS7hgsC5 17HUTSIphX54lfpE+bR9kofl4gYWVSKl+Hd+OVDxY1OKb0gt/tS0PsVbkul18tUk M/VKuCegZZGX7mJBSxV9CLiJA67XvnRt8o7q359T1YG+lxHozuE7MnzIcZQnkFGY 4Ke72fHoZZXsNlWhQsk/HzIx0GhVfZfvdVnp0vc8tPQTli5RVj2NH8ISEne6d9Ft y1C13Dhu6Fe+o8Alu635aJRguRexRUqe0GizutUScpjk1db81RbhMzKHiCiF0zAs AgFCxLMEem7vVLpOVvXNww0cr6PQmw1Sf/1o6pC9pd18pxMT85M6aHM2bK+rG6LK 784Jeh17DBo57lTdTv1qC72fSvX7rEH+qZKLC7ATTHQRAgqN8+mAmZ340rxefg+C z8wJCl+3Ak+YkMw/dNcbjEcu0ugE0jZw2nUnJAo79DwkoE9YQBfPgmiLBSLtpOW4 NzhhtVv0tBYU0h0k5Oz4IVpCWmEG4tYO5vEfjJ8+KgaMLQaMRbmneMITkkZ4ovrZ eLI/id+LmH8QCEzxFLl4ChlAAxlYIxdb+JLiFXKxNb9YH7eIPm78VJwr0udEuFza E8oRhZNLlpbhfRp3X8sHt1QJ5djR11OmtE7h9g7aBWh98dOi22NoIwAoilUhCakC pkQuDsi9l8FfqlBMr1BM29JCa5f0yVB1UG0QDUFZtNcwj7dMCU0mRTXkMAtRwCbl /SnJbogwYUrCEsOq10fbweT4hlblsQRpTPo+jT8KJOAyIKuy1y7/ASWDG3+uqjNa Of6jKhYupQ9qLZLduYVu5xbIJDff7Uy+jwaIJmQyabw/1uuegGjgv1zGGJEwt2qM 2E4UwZRL9xvwe0Du3BmuiP/PhJ9p2giEc6gMcCo6OVY4i1E0q25vHhogLlGm/wB3 gacAGTABlnv4lxVuTpmjnXrXdvKu7ZS9FhjckFUE3SQITKv0nPJd6tNzcmmHPsBe 5U8FONmnaHzhLN0FZwIPbj2WNPD96REnQnhO6pJMCIaYSzLVWmdzOaz9p3hmM8q7 +9f/O3LzWkEfcjMKPML39h2wBMKTIeYqqkduoReClESsTuo5XuPO3rNk+KkoLz9G 3S67c2SvU93qRO7wzDVYW3SBoyTReaSLJu7bl5LoU3/6LfKum0Vdl1rfPgzcBmXt ZUQGu3BXnaOArYmOdiMaaIavAxLy97+iZ/38+HxeKKdAXmTNX2QZ/3c67h1RVjyO 7ELFg5eU03eY1tkFENdQ3r0Uu+LJSbonjoBXueEarZMzE5WGXg4DouaFvDfQNzvE RMZDAd0R3bhxildZAdmFR+9130AJIUFo9Q2hRYWLabwVZeYknjsunVI6mCbJ3z7R NhWq6MMDWSH3vKAZ/niUB2GMmmcOIXO05hKA8vCgGHJbPMoNaCVhDnnR4v6yyUhh NaNoL1l0JG+WOhLyRhWokQmeXzhQ1miI834v7si2isyXAdXA88+FBcjzWznLv/hz /jEMCwvMy5WOdz2efHVgknyDxNXe20b8xBh4Qwxnym2BDhuiEEi3diC705HsWmUT FloNIxC+OlRs0XiOR3mbf8oFw6EKJRieDu+SR5l5Dddv7UnlxfvPEXJ7sP88Qfc8 +OtRbkW0dzkCp0ERzOZHz71KENdkoXEC0E+oYfNyrSsqCJY012ld0qcnk9vXtz9v uWQmWi82pfFb2zddTOpfD4a8Nympfx//md6/eHUmbsYjkuCwzmTLU/oZD8qiprrP j5vx1WxDVYOvvnLtJgyr2JLYhDfuRMPoxIb854d5WGZSXrv7lVWUUpakpS/ycbM/ rajb1zZUpuRp1uKH7haYLhMinhztaoVmv8JR5oWLKShD9KakuXMI2v/8F0yrmcrE nyXsIq/mdpFchGjp0WwBZHvgL+Il76Q7dDRHZJDPn36K+ZwJNJ7R8plAF0+cUbYN kI+TodWkqx3zQSi72g8d4/k8Rvm8Fmh8TctnHqsRVf9rSsEA+UyHfF4Luk5jPghl 1+lDzZBP8wO4Puw6FWg8xXyXY8yV1KpTym2muD1n4C8GnouHNZ+l+C2BxhYtvo/i tyjzHf3jV7NmZw7GPx5oPK7Ff4DiH1dGDhB/J2uupvjNgcZmLf5hit+s/GVI//j7 ef3Vadi1HuVjwAiqoDrtGHmYIA3lqE5rJo//Hsx4lXSPTvA4iHlUYzqPUjER3JhC cy9DtzPhnhd3owIK9HACqj3Kmw/xe9wOYiwt6K4JJB+kXLyJhoresuZTDkCrX7QD wZyFNYeZmo+zcAMa39HROUHUzqyaZVZj8OrX2fCzqjK1DsSlfLzQYmqfRBOYbMJE ZUkW6xEnO4jtRenhjK8AO/SM8vmbqQnnIarJ2fKoGoMnWI6YxtNOT7n1JPF1guaS odCK8Bv6EVoaCiQdTn0Y0HGt3uPouHKwNh7oGDGY9buYlAcC7T0eTwaOnw/WMwTH D9HxgOYYZ8SLS2eyxHmMrezS9lqejdxeq2rDxsrb/VUsdODS9lpoiIwEQ4vrvDru WwqkawMnNau3bvBVr21o2LB+c1KEV0MCq71UBDyHguVqtIpyZv35xXzkF/OD7hvh L/DT8UyztSZOYRuLH7q9EXktcos1IvbqUE7ofQTnNO8c2p9bWL+imOfyUoo54kwp 5h/CP6kYT2oxs1OL+fbXLybpuRT/u1RGUCDxP5Hzv9FO4nac/80n/ndVMv/7sc7/ 9rKvyf+2a/wPxlnngCWPpfK/G9mX8z9kTM92Xa5qPOpk1/CEWBM/30Nyyc+uYn3M 0PrKb1YcAYh55kro3X1apzyqdYb2cdivtGcbIL/dA+WHtbJ7lOyrcL2oX9bWL8tv Kt7+CkgxE5ra/JSWb/MAo2/pV7/4fdbxb93KRbg4PUg2I6m47Sq6QGOnFoI632yg odeiQwJ5Xx4uL5EK5zi3DE3xyZ+TokYU+mP3pkP76izKN2y0t5GLJ/7ttPY7wqsc ExIFp/OC/3glemnfWydpvP/nXC+BvwX9ujaOpFZE0uvGJSHpPw4nC8E9XU/0uT97 gPyn9+tinAx4uXlqOa/nJpXz7/FyFvSZDH3NTJHmIlp7dnC6uyEhC/YTzvDpm19f S0+DludRyq9iACrMJ5YeN7mcvhOrp6vrYmr/6PsR4es0BHBqKJFbP4L7MDyeNVyt l/TFx7CFAtQiJ/8SZGqqnH6puEKJ6x6D9dhxza4HFMhm/DyE7VnJRF/BszU14HHf i6ofMQlI4yO5CRPz/vNTt6aX6WpN5S8x/pW3v2Hufv2LQVgs1FC7aA9rMmOvK7rH VPw12ozLMCltXthDJi+VX6Pl/FJf1F/7txzXK5/nLXfYAx8Kve+OeGsOv6oyPdAY VW1N31DpO0Kqf5xshhkYdHXi8koHfW0FtxKwt/iBXKXhCsbQKqptVd/zTrS+HCIj 0jfxbgG8qAM34f10TRldbpA4I5W8P+XXPzmRGB76WuckHJoh0BxotjXwawMovtPG 4mUScS8RvC4Hry40DIBSnsft+d4P8QBHQCmg7grc7QS6ED+nol0KMYZ3ksc5J+hx 0nuhJ9f2HX1Djd+vZEM6JCljR/GB/BKUOi+ZRFvTPfzWuZQDGH2bGLhYsN0YuHj9 vfmpjTNCS5Y7+zXOhV7b+Td8/7mtumXkl7UqXs3dAzWI1lD7jJn5CTsfMxWbZZKH xZu1aww1S/fCZm0Gr66DeurzklnyGQN/uz48RHdb0O0NGwJ/K6DGS/I7QjtmcMmW m5JabrpUy03Y8sUj9Jab+rW8UR9Ps93WtHqA8eQ3rNP8j/L5f7UY/zzIP4FCBS5O 1LlY4GI+GuuZ6HMgayl2YJszzuT4RWNfMeTdtMKlDfnybL7CNRCF8Cs4X7OLGN5k UeZV7Pxi/q5JAp/J2U49ZBy/QL/LoYfQuAOyFFDwFfxe+a7/1vujb507v6rOnYHG znidDw9Hr44B6twh+zsCF7cBolxc7t/0TyhqBhV1boCizsn+c9C0GG9aeDTOjkEw O3bgdw+Gar6JhVD+9ZZY79nU9QmNBA4gnOj0MCfOX0BC23ue49eZFP4Sdg3ECfvz En6lcIKX2E64HLiGvYpzI3WhnfY6Fn0NlOVsCdem+/cMfewOF0ijtqZ1fZmIgkyk U2cinZyJdOJS9aTRKUzE3ud7Vva4YlOMYmsxKTbFHmUrUOIyvEYF+6dmSIpa8x4q aac1aeuMpo10aFJXrysbpWLf5biCXJQDaco44VBiD6oqft0GbzAkkSNp8zR+jOqr a/b+yKSatQ9Oqdns/13Nbv/n1Gxucs2uS63Zj4X/Vc1Of+eranZpffFSpWn64jMC 1xc/GZSkLxZjyE9GJInIm7+ri8jfZF9PX2zZy/XF2kvoi/7Q19MXn/9a+uK9I75K X7TgIFk8yuFs/Dym1imxS+thl0pfMVB6TT+MZg+gGH5FfRzZXD9cgPqhdRjPN3vY 19EPBxjvmwaoGlAQ/CCnV7lLSBpjC45x2/CkMd77SLK6Fe36Xsqew6X0rb5VRmRa k6xvUUGrkgsaGy+ohH09fevoA1zfqv0KfatvfpfSt5whrm/VDqBvIWLqcb8MMaP9 9C391s+xBg0Z+50vI4TVqH1uiuKFe4SoFEke5b7h8csNpJT08auRWs1skdz6Asre eL3azpMFe4Ynucko7g90AKuPfSNPmGuWCvaY5daXFQNF7dYNV1Lom5Vf7gNMdsIw ke/K5+AYu2KQC/AfyCjQYZNLo3slkefGrfE+1qmSdrRkuvbFqIS4E/86+NiEoIP2 DGQvj5vw2JD4F+MC0fQU8ROv6/HZcBrZHtXFCuSY3GY8He9ZOotCl4mu3EZVDHS6 dJRNpoZcHwE/9ChH6ZhAJyRs940mgc18YiY20k4Vou9nGE/ciD4+SGz3L+L+eD5E Oz8kA3+OQH5LMMNg6WsKWunLw3vnZO+kGrX7RtA+BrTrdJHWf6fnYv/5T4fH6BVZ 2zeR8UQxxAH20e5VbiM0GuB0eUK5SfTpLf1qGCr93FO2BLdGx6WW0unLoU+ioMJZ olWt4xYa2g6UqxYlRmVsyPV5mUd5/os+GSAy3IpJr+ARVqMZ23kMGZzoQYzkGYan RmLQWKAvYr/26PYYZn5dWoZX+Z1AR5vjRiC4OWXb/ajQV9EP1fEaIar4t4braIeb ZCq8GGeMvEIqXIo3xNRfFZ9w2RS8tzy66yPsH9zJ5kIbGmWMAjGNJ7/NIf9mbvA2 xx4hCblwelr59PxoCNoI3dp0vlFOaNybQNyz9i++e4DiuxPFJ+yaRqFd08DFozFh EnWoGJKk6dua7tOxgEyZLt0RHQPUpCNRE74bg+Iz1KTjEjVBmTqpI94dnNIR2WwN I/K+hPFxXpEidsf5td5lI/VFS2318b0LwAAveV1T//SDeKFOXijebs89YDr4HLS5 pewBz2rcgFHuvaB9ECY5P6BN/fCvVE0oFwn8WyHimx0/0OC3KzP2YpwkeyFUd610 yDQTLblG7E392hTepAg96pTHtM0l5M0v7ZE/Hd8aR2DUKy89dMoAQ6ckhg7xA4eu A4dOucTQ4VclkoZuzKABcPhKWvviShv/RJNHuS4Lv43d49OQ72P7wMhn+XLkOzdA C84lWsB39fBeHWjBuUu0AC/bSWpBuX3gFnQnWtBNkqEvE1vQrbdgnP1/NX3aB2hB e6IFr8mu17AFp7EF7ZdoAW5RJ7Xg+7aBp8+QL+JfFB1AfvQqh0Dgaa5AqcusJr4E mimkip4ptnhxfNcWx9xT6Go7tOLimE7m3GQQylcpB8vuPP7JUH7WJRLOIFPz576l fcmJzJku02xn8Q6YKEh5oJufTyM9UzPGTBZh+tvD3qK1Aq2fNLPVy8k2Fs3y7PCm brUk1qXBoUQfQHMgr3LAkmwe+9YDA5jHpuyfcENjMq7LKFPu/iZOT3t4MHrgspod 5vyOqsCiAglbYuctmZDGzyr6rlW3WtFeRrk7nTfVXuhyNKTTG/afCY8v4hchYmWQ 7BlIFs6AJOg4kob7RXlYHc3aOK5+a/dVJey/tB4Yz+10sxDbCuI2wbIbD8hn4iep tlo9XuVv+A159LPtHs3t6wrd2bb7UBhN5GVrwpuvyYTLmu+1hG6TlvLr/pXIA9ow kvHWH2jw8TLYaJlSuhWvdXHkA0nb4QRZIknwwu85+Ebh8RRvzviT8mrn+Ffy3bkk bAVLO4PlHdglPYEWiXdgGPAU+8GrzE4jGii4HTQ/szFeJ17w0yH/wVCukLFYo4Uf VxsqU/nQnIbiJLPgc3Gz4HMJs+AE3RiGdKOfWTCSjLCBzmGtuOT+FCjydJqaThYF Lkr3GoJbp3CBuO9+bKA7l5IEXgfp0S76nVW97gKJPntsZfca8UxnBrenkyMGvzWc RhhnAATUvv1l2/0OsRS74M+X3U78OB2AePzh3E4yk+wkNT9M3XR+ezrPd0brvVg6 /96v2yJEAjtyUgcJ1wt8gwBpZrhzbN9OXY6FGZ+TelAksCN3gDEeROaosURyvqgJ yXM1wTrGZRd+/WXEq7xkQrNmulDetvuhpDb2a8/wAdrdr43UlYu1Bman1pDuM3XI 7uwZrs5EDTuojR1USUQXtFG1crHGQ8Lni6aEObBdG8/JLanns0i+4PaW1oSJYvgO bk+7VjOv/Qahp33LYt4SSOEEZ8Nommh2dasD0flnRjID1bPIo0gOjMRtRSlSMDWS QT9cmlyf+HrBjbhecKNH6UTyf1hTuo8OixsVxq0TPcqb/0gYLlZa+lkqpuJ/X3vF AbLGPd9ZF5JUelo5ks1JKv2t9+sqPZ7pTFbBi8gqLvHoNm6RR1EFX8biy0NxK7f+ qv2RxxJ2btexVNOYIuZJyV83jVnzSN/8/VUYfikTGb7A9Oe4Sq/3TzXWWDlxfzLj Gx7cagl9EwOCbmQuksDi5wH73Ffa3EI8DiPRgRdT3IKgzc0vGHU7OOC3B7idHORy kMMBUaLkYYxfsqNJr1Zv8kICKtNkqZ1iaYs7IauT7WH5F+7jOD+AjbHsjzWdvxfn rPw2noWyKtPuVFUBRJhWwe0MZ6LSVGrdI84pDpZaC/32xlWE6PEFf37qIEevIV/Y hhomnaQjoRNN3qnCQ7Co9qIgVFvst+Lt35dk0K+d39MakC1H8rc6eF0dUFcS/YJ1 8bo6wkIxfnLBPuPkFo/qwg+5oP29zl5icfYSS7CXxM4RsJdYf/ZCBBR6+0fxAxAD yGuJqXWljgr4MVckHCjRXLk7+WImy27tYqa8JCT/svt4PQcQyeexFAxPrYSGKwPp U4DKqfdn9nHHb+JOSEV46noA5shS5UuQuLRGDuO00yYjXedNvjaA16fxe1bjSBLD FR17fO1Ct0rNApyyPZzqZ6HPy0fDBrozOgozELLS8Kkq6DZpn4lNwr/MRFl4kT7e cQ8ULokXxOtv102qm9R+tbP2q52FVpiwJo1Uk+Kc4L3O1JQ9mNKRlJLje1ZhoyPR Lu5nITkyop+jCxbnptQw9TxN8F5H8N6BajlQHzZ+SR9qNc8e6P4pwock++/4+mWO 9hmzBNXpf+A0Sf62w8zzZud7HTNO1mcnzc+ujXhZhYCfcuE7XXhdvzXps2zJmWrj 86XkipT1pO3IqC+vz9GTxPkc7PMEGeICUvwsI2ru/AxBRKeYl5YP0lAucjtTuHci Pp7oxEnjte76cCe8pLUDxoLsPg4vPsoAIcUNqo4j4XKsjttr8E+pD+cHJ6djpqks oO/8S6U3uVpS2T2dU5vpSvOOZGrzvR0atSliqdRmKpuekrVObVoOI7WZyTbUNrB+ j1Z+m5tW8ONczcoBmZO14RfWiKuZWDKrc7I4U6QDmtIA5nop+hzQ+6ZpUaSmgPTp B/Gtt30sevbAK/j0JHxi3Cem+6Rtze7l9fCl7VpE9Qqbd623qxdTbA9S6R8NYZqb 3mKqmgZjBm9f4JtDO/MZj4+kzWcqUzIU7bpOJIB2LArEkl2LHHReMAtLhPS71jvo hHfrqtX99ZNLke5/Pf8fPHNq6zeu3VzhnJuf75zonFtbd1f9hvXVPufkGTOmOvXA mzf7Nk7qnzYbJtoy7YdXe+jPHsCuNTcL7ADeMw5TbF+WyKJ+gWTgqV/wa/ij27n7 yAXuzpO5e9s/uBufUxTXSO/VDC9DMtI+6zaSdI1aWSLzuD2uUvw75Tr865m9rISt ZHMX3Vp8s3vSsuXL2FzXkmWr57k84D+L5SdcszD6JNdyV4pnActf4HLPXrD6lgWl 89yuWYuKixmbffvm2vpNazc66+pr19ev3eT0VdZv2rB5rW9D7eaUTnHqz1h8nP2e XUWpz+D4o3k46JEGeHh4Nj2WAR4Mdf6zEOP/4pkyJPG+1Ld23R3ORVsq66s21m4d S34HTEL81/9JE9mAT7qoXa7a5xFFrvn86/nX86/n/++HVnnXwMzUfv8vPsh/9KfZ LLIW+J2F36fwEywiGwq/q+B3PfwWwG8V/O6B37/B73H4PQ2/l+D3G/i9Cz8kUXb4 XQa/a+BXBL8l8KuA3zb4yfD7Ofxa4fc7+H0CvwuYBkjYGPjlw28G/ObDbxX86uC3 B3774fc0/F6F3wdI7jJENgx+ufCbCr+58JsHv8nQDhfey+wsYDdv3rJ244YKZ5V/ 8zrkRc7N/k23V9azW2udDf511U489uSEmBUb6ivX+Wrr72Ketb5q5+Zan7Oq1r+5 gi2rrXVuWrv5LmdtXeVmit7APMjbGhowu4rKzRsqK/CrOTwrLfuFlZsgL+fa+srN a52++rUN1RDpVsi0cnOtf321cxOFx2vHnc7bN9YCM1hbUVFf2dAQD6zcvGVDfe3m TZWbfYnmILNNONeuWwcpnOtqKyrjfhVrfWupXnp+epMrKrdsWFfJZvt8lZvqfJUV Tl+tsx4qsKXSuc5fDzX2JfUG1rlh7aZKPRVkAlWt1DoiXn79ej/Vb3b9eufGDQ0+ yLPWefuG9cy1rXKdVlsnvyt7bn1tQ8NEnh3E3XzHgF0M5ayr3rCxAuUJbBsVtrYO XHX1G9b6Kp03X7MI2rvZV1+7EdPVc0kDi/P71t6+kdfQuWGz099QyYrxHau0EWpK jWioW4vFV1b5nDSK1LibN26sXA8yTENl5R1sSeXaiom1mzfexXNquKsB+itRV6x5 A5tTX3sH1LluQ10lW4iIE++JJZUN/o2+pEKpDms31kO2dzkrt0EnASJBV2zAylaA Lw4+W6Q3hVCwDhENxqkiPnhad0BngIBV76fxi+P2urUbN0JInd93Ta3fB0Dr8tSR R3TXcQJqWeuvBz/Ehdr6tfUboL3+zWu3rN2wEXuRzSGU1BLWV97pB8yoSCS73d/A cWRtEs7c3JDipJZvRhyizqjdvJ6Vbr5jc+3WzVr1bnCy9GR6tHW4kBgiwB0Y5zpA jiqAmzahvA19X9k3RiIkPgbOLVSDrxGTl7sSf0tLZi9xLXQtXLlNeyatm7KBh6+5 gstXq+euLr55gWv1zbcWL5ql1RmXBRIyPX/eX8Zl9jNqQmY/pyZk9plWkR3NFSge PviRg4mlPM3ZpDQdSWkqIM4iGFjoDY2GJMoaqMwjED+5zKPgPpYnMLOTsdgl6oWP RXs/8z+ML2WK8Uvop8I7tuN/kn5eZqqs+v6UgWTaxDPu2kuHN1MZBraN8uQ7DPvj 7/z5ZOql03do6c/2SfPWjV9ep84bvzrPCVk8Twu8W7NQd5PYTJjyd9VV3hj/fDd9 yE1/8CNrjPVZ8U15TtyQiD1rYeIdv1WF36n6skf4kvBzWp07tDrjktAxeTRdkqre OXN0cllf9ug4usAmUj+g+0MNV5bdmoojK23iJXGk2sZxZL+WD37uBh997pzR/JLn 0eE++T0F7q+T7lyfdJ1fM53Dnpoux87rvMCeaLuez3LND9832vv3zbak8AcGCN9v 5/NMHwWENzGOKgj5V6KAemsfenLWcgLCvxnxfxPKn8x0/K89Q0RRMppA23YMNQ7J GmYcJF42fkIePgSMxvHDh2clP7YJV4gTbFdD2JBROaJotInD864ecrUWekVWTt7w K8YNAS/9mXA1fx92tVMckiOZsjR/EX5XZmcPGTI6HjWRiD/Gfi/ac0X2kIGegiED P86rhziH/BMexmgxhk2au3Aeo4UWepu7aOFSj2suW7epgl2zjv1PH51a4cJhBvxs DI/jM4bf2MX1V7x0Gnds2NAHMpLT4YlSvApAf/AaAU+twCKPC6yuHi2JBHb0B/AD /w7wdx4SWNGdAtv3I4E9Aj87xNPvPsEH7yvBXV5c7N0P77jGpT94b4oe9htIg7u1 uNXZAu/v351KC3T3mT7u1zT3Z+A2gvuUPvfu4e6WPu7jfdzNX4Mf+YYk1tLwcWrv u/v4T9feH+zj79HeD/fxr9bej/Xx36m9n+rjv1/nx+A/DepvK2LxT3Zeyp0sd3Rc on0POgZu32HHwO07Bv6l2tFjvJziVc0s/mzSO15nob+jmeVAdXAMFWmNU3/wHgE8 94H4UNsoMPwGIeJDBbzrR52pP3cIFAd/j8F7aVLY0aSwF8Ef10z1B8+d6Pn/APyL tfwfhHfdtJ/yeIDbFFA+4P9qUhgeD9DDJn5LYAWTp1w7ddp110+fsfb2dRWVVQn3 7Dlz57mKJ7J8VrCcFWwDjqnDfC2vI48l8kWbhMh3+TxjjybmWd1+mGPf4/Ms8n2B /e6AwM7Br+NhIX5mBh+0mdDbxiAP3ZaB+gve7Qd53s7Dibwj6H+I533gUCJvnMN1 kI6+4pbN6QY+uu0F9SW9X4mrk8aOHPgrTboN/ooH0uGv4SjaNJky0N9ZMw59OtbA X3sHUgbnF3cRd8K0zhcw1D4VfZzLkujO/0uPtW593ebaOzZum1S5Db+Q+H8AUEsB AhMGFAAAAAgA0H30HGjJuWfdBwAAwBIAAAwAAAAAAAAAAQAgAICBAAAAAHBncG5v a2xnLmNwcFBLAQITBhQAAAAIACNz9BxY1aw2SwEAAGICAAAMAAAAAAAAAAEAIACA gQcIAABtYWtlZmlsZS5kb3NQSwECEwYUAAAACAB8fvQc9hClp0gBAABkAgAADAAA AAAAAAABACAAgIF8CQAAbWFrZWZpbGUub3MyUEsBAhMGFAAAAAgAOnP0HFhKhkgk BAAAIgkAAAoAAAAAAAAAAQAgAICB7goAAHJlYWRtZS50eHRQSwECEwYUAAAACADT fvQcNzV2/XorAACgUAAAEgAAAAAAAAAAACAAwIE6DwAAbXNkb3MvcGdwbm9rbGcu ZXhlUEsBAhMGFAAAAAgA3H70HJonEuJ+KwAAolAAABIAAAAAAAAAAAAgAMCB5DoA AG1zZG9zL3BncG5va2x4LmV4ZVBLAQITBhQAAAAIAJ1+9BxYYBlH0WoAABDgAAAQ AAAAAAAAAAAAIADAgZJmAABvczIvcGdwbm9rbGcuZXhlUEsBAhMGFAAAAAgAtH70 HDA8vTbRagAAEOAAABAAAAAAAAAAAAAgAMCBkdEAAG9zMi9wZ3Bub2tseC5leGVQ SwUGAAAAAAgACADiAQAAkDwBAAAA =dc5H -----END PGP MESSAGE, PART 03/03----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 0x7CF5048D@nowhere Date: Sun, 24 Jul 94 02:31:16 PDT To: cypherpunks@toad.com Subject: legally circumvent the Sept 1,94 Legal Kludge, Program Part 001 Message-ID: <199407240909.AA20015@xtropia> MIME-Version: 1.0 Content-Type: text/plain part 1/3 of a pgp signed zip file=kludge.zip not encrypted. -----BEGIN PGP MESSAGE, PART 01/03----- Version: 2.6 iQCVAgUALi63Kg2Gnhl89QSNAQGBkAP+IHzjGZuhXzGfgpgHW2YKbN0tWswQiOsV 5XXwAu2q45f6npH258HVnnnVCflfpRXHxHqtM6EgKxbTSGbOljAkU2zUZ25YiwyT mNb5zwmBzHdRnb0D+NESdp7llRnujLFd2PcaCZlo+jwYkkSomJuZyBphbZ4G429a PWutpy9ml5uuAAE+mGIKa2x1ZGdlLnppcAAAAABQSwMEFAAAAAgA0H30HGjJuWfd BwAAwBIAAAwAAABwZ3Bub2tsZy5jcHCVWNtu20gSfY4B/0NZASaSpcgeY3ewWIUB gomSCdaTGLENBLANoUU2pYYpNpfdtOKZyb/Pqb6QlOx9WD9YYrEup65drZPjw4PD g6+ykMLIjKymqlkWKqVMb4Qqj/jt4cEnS2thaCllSbVMZWmLR8qUSfWDrCG2fKRK NAXJolDa2sMDuxaW7FrSxceLs19oCO1W1iVdlwoSRtnHERVyJQq6L5psJSkVJdSz TrEsvEZVPuh7Va4OD6pVRVtl105jrotCb0GHyVpsJPSafzNI5hr/Ov96tXg/v7j6 LTml8fn847vzxX/Or99/nCdfPnzYeV9LUSwyaRQ8WDyIopGkYaA2rOxqrQxVtV7B hEci8dzHIZZwvodhSoOnGgeHB9BjxT0Cl9d64yR//fL5w6eP06tvV5SrQk7JGduq okAYGiMdUz86IZ4bwSAQUa8KEZs/CSuwpnpTCasQRg9WirpQsj48cCy6NKRzpwXx tk1dIto6zwOK6HKmYarUlkSW1dIYhiB3lRu1KgUUcErqDfBBFvTN1NfMFfijNpTV UoYwZvDjkR9TXdpah2Szdlk+qFqXG5QXwIpacSnQAFDn14Mpza/JWFFmhu21rjet 61PGCBdaSbZjKpmq3OvnYFOJdBHkBbErBVKHHNo1hD/lFOWDAjw0ZSZzhRhNnIqu IjKVCiuzw4MAfi3qDCozuGNszeXpgH+bD3xmO/8DzMAVghGs+IwJev3eCyeUFwId gOgyXHbAqo2c7gfYIMnpGil71E3Nkc3Vamq/W+8zx4sxwgi61AXXVXtOXTtMCU3u kNZNSaZQqzU3ee7CTMrHppcWeBBa3OqKVcUIO2yZfJC6qOAQ217qukDiKB2Poxu1 z+LGZBqK8E6bMwRGx/esZJmm3HL3pS5W07SqmHZ84qvr5IRKDCJjRO1qHn3izRvY fxkJb4zNCrWcrt/uEjnye8RM1XsUpcEoxWaPnD9LBdHRn+jYiFJVe1RkjaE7qnPF Z5/kd5k21oWXa5LbxtcMh8H5lXM5kq8NPAc5/0wDcGHgvJQoztxxx7IaLhZfLs8W ixH99VeP9vvl+y+XoHaaLucX9Or29tUO5fLqKw1ub53qwsg97pNnmE96MFTJk0uV Q/4i6lU6SdErRMf4/nBzB+N/chQIYXjWaXLs+I7o3Pz+7tvFu6vf7mZRBD72xkbX +25ocJHGxuK5qqwXwlFmd6dTsCjcjD+KRo+d2cbYZIU5UT4MwywawTxbHobXI27m tHocepSTSJ4Rx4uOPTk5bVFj1JSaTJOun0fPYHsDJeR3I9JaHwXTQSklCZ3SPgAv 4GD66CGwu7HzOOCWjwQHfouzz589+/ODp1VTVTpsCEuUQGsQkpNedNjCYESj1lXu bTajrMGZVq7smh2As3hIoAQfTomX+H9qlrUDKaY/6gpzC5Xo0In03hTC8DTkEcMD RpuTszapWw4L3gy3CRuegbAdj0eI6vB4myRQMwJTglqedVVMbblZFyajcYywPj+9 YM+SLl2o+NS8ZbaSD0+mTkPO4CvjRr0TOYJPDMivf76jo8Q1lM+lsD60vqNcJn90 MYXaOG75gJuGfEShQbdhDLpMhOlPfvjDPO9cDJbT4zaKvbx7MXdYKd8xQbT0RbOq sNp1MyvkNUU+sARVdp38Y9Z1dm36tbV7Lj1zHLVhgrCuZNn6G2Lnh3DQ1iugGNjg ykrrbIhydC+8whdRLRQgjHziSZ07IloAFoZ0FKRBb4WDNPkiWjb5zT9/PruLNjuF ggpUauQNKKRl4hBSE6P+YLX4OhrtSKvcJQPnH88CmU3DK+fOMfi5QF69fBXxtIDA Ek+fDUU7rmKoA5wrWWQ3/zq9m8j/NvzZveekuXx1cKjLGSvktsoVTHg1BBXYTZ1e Ln6XvlbSCbx9G1jxBdz4iBaiUfaKWUctqfPnBZtvqlSEmnGqDg9ecJE3VT10zz56 L0LotjwwsY8LGvRWfCAb0Pmnz3NmdCaH3CebyquY9HgxtHiUjuinn5jZ/UVm9oAm gyTwUFsTe7hD4AwDMVbzzci5vcPQ9QclT8IeNOBugaHmlzruC2zglj/bBujx2v7a 7ha4le6tbZ2HxPvbnh0btzfWfLTzeol6up/1SD/a7/Fb+PQf/P9H7PcUwpaz0d6P 4r6b63CLqzdPUuVl/TmEZ9oKHuFYwePI2RtQ7UGN+Ei7gK2bM1/ZISe6awzPwlLD ljs2Y0sYxbbpuOnNGxr0r40DpvSSiCecEWbm3Sf7iK0XO1pYILzX7RwslE8kdp9G cp+bIz+7OTT8Eg6cdtsNbuUZv/Hs4A4zVjd2obLvhGKceU5/rcljIYDotAXG8fgO vHw+T/lG0upH12TaVxBa3IRtoLt6+TssR5+vvmfTX5gtOY0Hw7OTOx6BfBnGBaKU MotrA50+j2vn1t6hs+21mJExgu5qNnD344W/Hw8ocUAisq2u7/nXCn+bDoeWoT9k rVsqJ4Fv8NP/AWn/p4MOFoN5zm9ePNwuaV0/Vqh5x/a8hbbmdk513mM4rrHh/XIW f2LofkLgU8LtHZigR2Gdccv169cT/nwYj2fueRapnjhpMfgJ1sfFqNxSHkoKFjco Nu5j94NEMLUjkny+Pj9vPahlVYg0nPNNXfNO200mvtiWbl94qLB7FEWoXFwVuYP5 p4jgoefBa08Nz3G5ZQDcp27Y/A1QSwMEFAAAAAgAI3P0HFjVrDZLAQAAYgIAAAwA AABtYWtlZmlsZS5kb3N1kMFugkAQhs+S7DtMxQQ5YNIeemjCAdnVkCKYIrUHE4K6 CHVliZLWx+8ui82atMkcZnb++Wb+NeGNhMRLCIZVDMt0GgY+4HjhBdEEGQ9VAdZo nGWLBMdJltmW61qPFjIWMSah65wuQkPZhd5eZFnvqwIZmEzTuaiRYa4J+F4EmMyC iMByviQfBFoOWwptKUbNJm9LyOs9FBWjUOcnCryQPWjO/HDOT726qr/4ke7FRFtW FxBxpynzFr4rxjQpCANyYSpmggSieNWfgYU7U6WJ62B1lLsZiuTpeTOU8hmkUS+G dRCGEETv8WtnQNpTo8jw/VnozRNwYTTuPsEWSefeBmk/Z+xl0Byamh/ZYUKv4mBV XGWBDL2lCXdNg4zBdrcTtH6FAnd7bbgX/mKuE779/BPjiLj5VDaHOtrhOuF/vH5l J1X4gYa67/4AUEsDBBQAAAAIAHx+9Bz2EKWnSAEAAGQCAAAMAAAAbWFrZWZpbGUu b3MydZBBb4JAEIXPbrL/YSomyAGT9tBDEw7IroYUwRSpPZgQ1EWoK0uUtP787gJt 1rRN9jDDfPPePAx4oQF1Y0pgFcEymQa+ByRauH44weiuzMEcjdN0EZMoTlPLdBzz 3sRoEREaOPbpIhnGL+z7i2qrfZljROg0mcseI2NNwXNDIHTmhxSW8yV9o9AI2DJo Crlq1FlTQFbtIS85gyo7MRC5mkF9FodzdurpsvoQR7aXG01RXkC+G6bIGvgsOddQ kAGUYSJ3/BjCaNWfQWQ6oytjxybdUc5mKIuHx81Q4TNIwh6GtR8E4Iev0XMbQMXr VjHyvFngzmNwYDRuf4Iliza9BSp+xvnToD7UlTjyw4Rd5cFdc1UNRvpIA3d1jdFg u9tJtd6iE259LbgFf2SuE7F9/1PGlu9XTl3cFrrG/wb6nS3aGQw0qdvpF1BLAwQU AAAACAA6c/QcWEqGSCQEAAAiCQAACgAAAHJlYWRtZS50eHSNVk1v20YQvRPgfxjo ZCOO2hhFgBTwwY1l14gbG5UNuCdjRS6lhZe7xO7Sjv5938ySlOQUTS6C+DEzb957 M9ygrVZR15Q8pY2mrl9ZU1HtW2XcvCzK4h53rV4rS8+2r9eaWvWsI/k+dX2iJviW 7q7u6HT+MV8oRwsVkw6OHpx50SGatC0L4yrfdiqZldX0atKGtArW6EDyineRVIMo Wuou0Qf68OnTb1L/nB6idjqRCslUCN6oCHxV32qXAFxRbWLlkWVLqy3dqd7Swlrj U0JHin90WXTrTiAedFIB60pzvAKqmsONe/HPxq3JpIySSWm8tf4Vd5FHBdVq4Iy/ MzhO++7z4u/7p4vF3f2fZ7/Su5vF1fnN05ebh4urxdnt5eXB86CVfap1NEHXTy/K 9po8KoSYmTaRuuDXKJGBgGeuMAFRK/S5D2JOs+9Tzgh5ElRyWRGO/Hz79fL6an7/ eF8WjbF6TlLt1VgLGvqo5a0DdoS8LDYL/EbcstipSz8hrm8kC2wGxlMfnK7LwjfN AGRsu/Yo5zzUruugYxRYB+mjWTuFBCxLaFUCHcHjQTtkmjK0vjbNVhJUvgbRQf7r b7rqEws+YjIOfcGir2o7p+uECm1nt5MCoxN618ce9Oyzj5I6aAABSCCJG9/bmjsU JsW/eYLG/iKIqTbIuvV9AC7XmPU8fcMgQRTuSDDWuoGNEw0Oacpi5yGBKLqF3lG0 Zr1JQNuILGQaJAALLyoY6RH/8wyA+o4Zz7qKBzK8Q4BZoNx7Dfm3fAmcKWAI8owI i+7FBO94BstiKjYDnYuH2ZwWDxSTcnWUlsZ90E+OEeb2YaIQ6Ot0NUomfDgQzbop YgNYkA720wbR19/3WRa9A3EGzjrJu2wapdpUKu3Ab1SoxRM1UAaedgH+uJjBBMzs HgNSZXhrYGMokl2h6P1FDj6jxqo1sSMZLeNPph1Z/mM7qXokCiCtEf+BK/yfsB/z va+3X26u5kg6AMq2yaZhBoRWNXVYKdGGu+Cg2bC4+zi4v22hhSysMTe9zxTzvWEJ 4Gdc5DwRhHGg6KcdShhHRj8QlJv8iZGfv3XYAOGRkU5DdrSa+Dn+78ZOP46tLT0T gbZ41njPCTwfzNo4ns8hdmLjf1cXiEFnYjQMOty/Vwvtt/qVJ5wZmcgHhH929YUZ iZ/tdzYbcw0XG2xjpHIigYg/GMzxFrO8b8ax1nIJo435EGiqzSBUjnvTMj4SR+dL EujHO/lEu/yl3jn7R7rxHoVzYhVMl+IJxY22NgpROBRY2bdMcMzpVeCJ4K2cTxED PoaUGeLlYVzPC4hefXg+KYsVTg6HIKWdfKQANz+CKHts56297wcfDlYaXHc+pAzo r+XF7VLg3y5/OZ3TEqKufL2lTo4+8mZZ4EWeAPka44lK/HWJKPAvUEsDBBQAAAAI ANN+9Bw3NXb9eisAAKBQAAASAAAAbXNkb3MvcGdwbm9rbGcuZXhl7XwNeFTVmfCZ e+/cmcxMJmEIIQQICZDwMxqR0SCGQIDJDbQ2jBgnjEAQV+vSVaRhJtg+MUw6FZgc glXbKl1lpeCudW2Xfs12B2wlJjUjWiwERYgtWLB646VrBMyEMJn7ve+58xdIt+23 u88+3/N9g7lzft7znve85/09545fuecFMovoSCEZT1T1iuAn2mch/OnIVdfXGsh/ 8NGR///5v/tzaIdQGsxt49rnHC2ipRyhBTeQXb37niI7xe+QYMFOEix9icgtul8t bCU0TE8dVLdGL/7k/PqlJbfpfQP+o/7I6aC1lRzUkRPnA13GwPnBYMEusrPX/ild +BHfohJus+Ew4YJYCRsMDTP5hd/mG6b+VDjxWXX5Zw0TAtBBvIYAtBKf9TDJLv9s i4EOK3zfb3X0LN8bLHgByNhP9n6H2E/t6mj/Ut3RonUnPhna1UM/ueroKN0ltnGH C8WDBoP9N9FLLwcWuvmcxmr/wqcI31C5xeBf+DQpaJgX0q16lSNHixpmtz9IC9w8 lArbl72qw6bxlfteIssA9XKomBCSQPNmvm+1rp0czQ/mfp8Erc8SU4fXEqokuzpe 3URKug06xx/Z3K8N6A/niPIxopbtgL9t8PdtIs/XueT7RAbgrnstRwQK5R+TdfVd 7jrW6Oig/QdvIiWc4H+XSOciN67J9GYcnEAO3UTk3yIcvdB+R6vEHS06aCWHlpG+ 90hBiNx6tChY4IWdaSQhgVUehco3SUjPKk1QaSYhkVX8UPkWCZHinW/t6j30gu5o 0ZQuQFH8Rq4XVjelICRA8VGtqIdik1YUoejHYldLbEDvFeZ+pHDtKn2fnik/651W 4l+kevNYj1hy+4M6RSi57UHdFrGk9UEdPRHoEpXT5e97J9JeAEQmqaLXUKKu4wzK T0vUOvh6uau9km1E18ECcshNSncVtHHyp2qIJy65Uo8G5W56oeVCq95dF3oZ2j6z eYJSLNAcI16r2hhrk/a75NsmeDyK0C3tJ/7m/cSXGTpAXKxjCnSE2mHUQZvH1bat VnXJFmjSStMnAKYoloPSkDKG1g/5F93kE+G727BGlYZYA/F9EmiOEu+ktm13qbQ+ yp/yL1rjtYZ+QeL4avNgitcSNQlqYWlQgE3/tRDSxZsdHfB977BL/tfpgV+Z6J57 hwNbReLTA4ACO2/u8PF9x0lfBzlgcoUIh8BX4bEDRuhLA78y+l+79+o0gPkHwnoY utyrLrm+OPArsU0agGrjEDy68XEbdHw+0+NxyQp7ds3yeOie3KuRanEb8QqODkWg MNrc4V3KRsj35XlCR4g2XH5tvMcD9MwMvUs0rPIrWksulQaC0mCII/HJHy4Gpk9K 1dcW4zz3DsM8OgLEzlW1Plz3sunAJKiFcrClMs6Rv4Ue5UbgCNRCJ7GnFVqkW2BR VBoMSgMw5e6V8eaWm6E5KF1WGy/L7+R7NNyI4b5Sj8eh0rPHz7dtOzDMnwobzpPq 9KoysnolvYrEBA3Vao0QkEROmZDqoY0iFYKGeE91oFkgvt+n4yEES5qcPZ4BvAAt pX9Y2wXiGlho0RVq2zuWFlh0x89TSQhuLxRV0aJzdDAYtVGQp5o8GvwFMAphKaYj tFGg3bA1Dnom0M0FFhHvLGUiK6vz5M25nkp6jEoxvrNiK9myTueOBRaAqaSTUE5P q1IMFEJ+zuShg4CislWKCTF6tnqHASzVDMAMWJSx3frC6jjCOvmfBNizwTQkv+/W Z1bTsF2KoWCyBXVyqIHuusNInZFRV+BQFWuCqt+N81Ty6Tg+BmaJxGtRG0W5Y5xH zxN+EMx+YQPf5wePoc8CfYxkeOgxwLSJ1gvB8YHOrMC5/gT22YirWBkXn2ClrEMq j9HebgNZgn1Z2jxnFVFri/fgpPm0N2zQkUAnB7OvlMN8aiTttIe1Ra3tFHFJBe03 HS0S72rPp27j0aL2GlojUrdwtOg5z9Pt+fdMOVp05/NTGpi+3CV/qmMblTYEANtX jA78Sw3YDSxvnwBgpDIo1CeaxFa3EHur3YrtrDnebjQP+AoUq2q16DSRUZ8pFFGQ iE+Ru6+oudmcvGJI/s0VXKdvLEAb1Vwbp+bmcChKZ694EusCbXJh0z+qbE60QtCE Ld+FFtQ1rUV+XO3CIit/Q+3yWO90HFFy4Qt8t2LFb44oIn7z5G53Hb1Ar1DJRN0W Wm+lNdnmIz6juce7wfyB94FIGOicZO75hinSGzkV6CWB31jMR6B2OvJB4DQJRATa d7CQ1DlUx8DxD4/3HD95/P3y4QbzFqH8UoPefmnicOW5T1ZHujjiFWk3ff+4EukS QKLi2GDP3jKSyKVIGAB0Tzl6lD+utt7lv5K9OZueOvHhiXMDp/2vZ59QzCfe9vdl P+XoOHHu7fgOmAeaxgViq5r51+pIsGwb3/rtHfyztF/JjJwJxKZt7QuL23hVDZZ9 l4RUtT4h7TDQLf9Cpd2JlhBxgqgeLXqq2E8YW6F2/HzLP63i1eH2Ja3AlnqB1hip W4SYgVP0LrlZ3Z1Q7r3nePBZYAP2neNBfRNWArSeEegFnVd42AogS1Bzz/Fu+X0R vRyYXYiDzkEc1AfDmHVxf/+pxzu8XOT8ef2TkY/5178fOc+frE8SFNm+ikcehvTE pdjaF42kSnDJcmxt1yE9Kc9185vttPf4+TCMIIT2Qvx1vnt7PqfSzhMf6nM52nvi fHD7dG4Jgja890I+96xL/iKGrkBsKcnj1GH0VBExjyOcN+HJUJRCuZxLdlvBbb0w G8e8nhgzMzlmpjaGS40pgTFTcUyaxGoiG4NGTXfqaLOANuWhMR7aXwm9Yp1caUZn Eea712kKBjym77Z8Srjyzs2Gfc8RUMiMsPhdYsTdTUK4RV58jgR6CH3T3OPLbnmd cA2m8l9vFrdD87UDkIr9qicxGByS/G+qB+r/86H6/+jHoe58cxcE4EO7jrW9+AS5 eufKEP/ltuevkrbvPQnx3D2ehhsd6tCu731O6IuXyFVml+jjTxAcUxLM5UhJ0HoD KaWP/56UqqURwuLAg1nE0XO0KMTdcbRIZdPomKZYou6COnHvTlK6r80SIhXM/oKG QFA+rNsFiUnpTjFkLtl7A4EQ4TC4mUbxFXryZceR1jcXX9of0s2iFw+vAapKf2iy tAoLCr3mBRlew4JMLy8pn0H34YdYp9nS/qVXVfVoEUsXNgstip8L1kepZDR37Oz1 6XbTU+ZenwjB+qAyeVcnHaw7qKqOjos/wdznyvJAmL/4k+X09cipdcHmgZ3SIPi6 gwI5IUOASct2kppd3SXlIk8aM0pj1icslbOkKBgAq+HwIfMrL5s6fBByxqjzqv/X hdYph2eZK0r/xmdV7nW1L4T2o0Wr+my69kUH84DB5zFN+aTll+fJV+4JmYnvt/Tx T4Bxre+2fji3A+0r//gfUL5h8uOfHj91bqjS/rhC+Mf/SJ7GLdBnE93jV+Dvc/K0 MjvELXEcQa6noBlUEEDCj0dgC4IACGOeDsLuBp8fJvpcUi5FQ0bSyPfdq8bJ2wVD 2r8EITJLlZar/PNPEEgBlPGlwQJq2dV18AB5bZbZoV56cZd0mdYMlfoXPmEhPlP7 MnoaVjNPEUr3tll2dTjUNxoH+CP479KLYoGWECy7MiUOn4HpkgVTMw+ITdBiWDel 3iWPGYob1aS3E0FvQ9+xuOQbCESYmva6je3OVklkRtEEc1qYLxVopyKibfz1lbhd NoKtgfCv2eSmkiUTIk05bz7tBytmRtPAoWlQ1quNRnnJgGaljZrJUD42q4Bu4RBf 526TIHZ+A/qj0J+l9WN4Vko8ymH05mpjFOpu1S2wwHZQbRySxxAPwpiIBwJgLZwE Ui7TNWJAERqs5QUy79XLS4jCyzwmhfMLPua90+gWbkDQecVgmcwrheVl0JZJz8i1 hFZz+6AJKo6OfR/zUN73KX+XfHJodZeaVY5j82AsFV7S+bJ4Q1Cgi/irQR9HzwD+ uQRrVP+Szqvr0hlohO8PruHoWbpVhMTPGlz4KU+3CEGfEGwSu8Lip+BEumjZpzy4 s2zaJAbXiMG1QnCrGNwidAULPuWD64TgOlFbjlOEMG+lXk8ayopjaoWRbOZBmAIL P4bEfwoFYAgpMumJ+YbN+XSdWN7r+0L+KlGK5FaiTJInEWU8mPWxtD/QbZw/b3Of /HeqaqBdegE5whyHnDu0enWxjngzHD1gro1QW+VyfHCXSx6+snp1hap6c+ipIKw/ CAxdVRk0BLoE2tW12tHRpYGdjIPl0lN7ZT5YzY0EXAWAswz0Ej+PxvhBiO6AM8C3 QDc4ckjU73Ld6ZLHqavBWHR4pxQYonSQNsaoBfrdgT798b5LL4LYyNNjq0FxYPO7 aGeg01h+fMut9DhusS8L8g4D3wWE2IEQpYBe5QeDazn7sVnjYR8uBpu4JcFx9G16 Vp4Xo6eBJmAriwCMEJ/BnPOAfzeCxNCs5fRYoFMfOBcLDBk384eMpPytBssWPQxR jPJ2FfZ5hUq7lEyX/EBMEe+SvzPs6Fi9FvhIyBNiP/+EeBH+LvOlOwtEW7BsgA8u HOSjaG9f85O5H5W8Urnzje0nn6ZlrUSSIGrUTlnG7BJ3Ehr76da5YBnPb/R/vtVF X+e7KmGvadQ+2LCGfiJOyTXcufzS/rkdL+/63faL20/TLnpsqTyBbDE0VMo2suUK 2Ggj2GdhQYZPntuhfATLMixBI6lbug2M3JXz415ZfsNUb5YwdcEan8G/YKqPe2W5 eaCr7+efefi3wGoAwQUX+KX8ByBwF+xKw8f0D8HSf+fPW4ONJPAGV/aKqePDIW+/ oyMoEQZOYX0U1qeWXYa/i/zeC/y+b5O9/87v20bUkn4eRNfaSu6Uy4e1BGtqQYFh V8FO4hiIXto/hQ6KatkuIk8ehn037BviWVY/6zNHB7gIfwXkQ8FFgS5OcxWXg4Z1 9XuH+H07CDNMNcb2pWiY0Ks18E+iMVr0RdxmCSwAywiJYIZmf6FkpYK2lWAEtLgE TTAOtSS6MBFxyVcvpyInsEx6eSNRvjr/MSvEXmDB6gMVpGlWpIozghWGvExP5leZ fFJYT0iydhutMgarTMocpZRWiby+kvbPutWlNbpaqwSI75YaQYTLu72ZgIlwPjHw FS5b+QeWZ6XntoB0oZt/LZdTbBEnB4pudMv3qR5IWgPd2TS8Atj1CQS5yRwaTbAA 2d5jJlor8jlL6JBipsJuR6e9EzK6QcBRSXw30DtMCDNZyVhOT/sXmXy6atr5JcDV r2TT04tHtNDwumR8j8jRvstnMTrV+FEdUHW+bEDXbHbLTeruWZI4wW1suZ9bFwsL QL7TGHSa6sDsg3NpdeLSI5cgOA0MqT4TGAsfQ8KlLVzA8F6DnPmFJ+iOgTNAaD2a lslId6ZbHqvu1knRMe6YArOKOGt0gjtG4T8pWp+WKeAeFhjMqjf/AGktBpmKXvxJ 5PhyrxndjVkNNsd8Ztj12QEpxtHmGK0A0M9a9ZD6993+IeQPp/3zK3zngKBL/7j9 bd/pauRGktUFBsCOLq/GeLwveunFzbr9EOomYuoaoX1BWgrx4sW1nQLRMg77EXtP e+XRojhfcc2a6zRGugn4xb1+vph0mPvjCaht2IN5DfTpvI9OW/gtnoZ/5Nf5DOi1 5a9cDDTHVN+0wMJtPOc1qZCsyfMv9v2RRMJ+7eAKcyQYrlgAgeCdF3JBkvPbSHc/ 8U4A7JjGgjUD1XyM7/tXUif/IepRbNCBLrVM63io7zniRkqeJx6mxU33wLA6+cMI Ehb9EUxU0PIOKYQJ/N6CYpVkFhKWL9fJv4yAnCsm6OG8Qp0ci0XwwMabzxaTw6iw snQa0c+KArBZbboJesFlh0g2SgY92XJOHTQfW6kN1ZZEdPeYj+HBUvCZVXzarsCm H9DRGjHyOgf6eYCLvC4QH3eAgEX4af/UGtH0ensFbEk+yyzFYjWUSfzgTwAPWADQ JNyqof4kMtwYSSgXwZaYmC0509/3TwQi28oKjjRkJrNHzMwcHX07iSbouJi9n7MI JXYtZKVPj/PcR2tisOcgQzF6JvrKgnzvjWC49S+fu6xMOtcv3sWOQaVhxhc3olpt iLZKwy+XX/Vxym6lkAFETk/scN2JID/sB6XSsusnkJzV9qvPaEzpu1VN0935XqsP Ajgjt1VsUdWtjSKoX99+iCJieG/QEivhMCyL8XgIF1gYhUZLSywXDFRYjEIjO0hK ZJpuue8qzApGBQ8dVC/4xgFP4H7uUtgpguZ3gzUMMvXH+bwLzWrj7WExm/v5ZBZA 5tXJMyIgPiIz+VvUwB2coPB9G1XYFxiDI5tEGKnzCdBlTFoIXImRNosQMk2vk7/H ecoloWEs8KDOLe/lMLGtF7oJUQxQv5vzeJInV/GTA3+TWurT1dTQM62GZ2F/IH5/ 9ZMJpdRQLsW8EKpw5y4pWaXqg0Z/Uyx12hw/0yPkJnI7WUNOTzg94QT8MbTuuKlm Z2kwvdhtgLKRlY2sbGJlEytbWNkC5bbGlxVehcy6XvAvKvR+cZcc1oF6VbhIM3/Y RboFIoHhFNzyWzpYFh+BBoeaoDt60EBeXTGR0R1N0H0O6LaCz7L4m3TEJ7plAyqw 6nsLVAf0oStQE4MI2uIOCSDK/ysGCJV/aZNeKe/2vQSGb7JEz/gXgYYBGEix0R1a DGAUwWqUakATqE6DAANhckMA6pI3MAg/iMZU/4LbvXzfPSpDCiWXqgA9UKhWYYiu r1IFCF+ev/mfNSTZoCxt0j+78GBaLoolXRkhs0kp4/Ui4Pbr+RMn0vxz+Yfg+1w+ O12wwOwpXdsSS2Qr7rooM/n0/bkYQlz8SZtPBWFhxchx+5XtkUg3GBFu/3IMKMFi P5UUq52QYkfB3JwCeBqJD48cB/1E89/qVFvXqvauJDhGqCMBm4VLaQ6A4YM2R0eU ATwZObZsXfpU8dEYf7598Sf20wC7/W3A8Pall1NY3Jjr0pOK+Yb1CyZs0QuLdzjV V6aCX35K62+5sIMwLwe2pHxh0kzNu9B3NmGmNqNlOk7QWDIDZAQN5jQNrpO/dgHt xtmkbbLivtfJL0H6J4LVxx7tuC7YOAT40I98RQXLVT+kSkOthh3S8AKTT+gWMiUw TjsEqW3boyo9aT/WMuQnTTPs/W6YYzUio8dAIGzMkaPHrwBkeF5+c9vPH1XxXsr3 Ixxq78fD7MYiN1ZgaGFyqBWGet+AUXynvVsBU21M2vykbdUlzvCmtFemn+FluVKW MXsVmvjxChjGwzF33WGBYHSVrUVXercsDHhWQGwF0n4BAnqWF70MVmTfD4TEAfDf Y/U5Ic5DeSdW96AfDRHA/AuLx4PlmVCelquVa3DGeNkLZTOU1TLAiAPeNGMF8OGI 28ZhZY/AwOyJCo4vgAqCqGVEkBfMSFS8gnxTslIjyFNn4DSHSKFrJas7S4CBLFB4 5FOM2cYkO2cK8gzs7Aos/AHY7xy8O0SiaAH8TVHH491MYOFzqa7noOu5tK49qa49 0LUn2dWV4MUBc4oX48eleGEel+KFmuPxdLFbLqx9d1z8ygvBticqOP6biQoi3gRM TlwWHCDgiB7Ig8CkOy12xjC4KReELezMB8vclE98GDjc6VADTWCBjdRpsTtN2j2i Nx8k0uWmk9Q6wKsFpZrVp4OQzco/voThV9iZq6oMGw2bwVUgOo52jwy9zQM+a2g6 cLu2z4NnH94NbnlroScsvCDEx+cRwpCEnQX4mERISOBc8vQ+DKxU73zcK0gkoA38 17SpqJ1Q09pwpT+dys5uU00Atp6Bdac5yBQhb8saIV9zywNTgJCfC8y/5gIROhIn ZwQlP5BHo2R30XWUzBiFkveLrqNEc9U3h4V3YEfyIFBwy56YR7Gk8xyEwS0fL/R4 8EYEtXDsR570TAjsW+CxfAJhe1VeMU8q0Llh4PIuCTwG8Z0YeAwCitngf1UIJX5B ICncIalaBKW6VF+ubMPIsoLdsD5PlF8FHmMyUGWxVzEZAA4NeMcApAmB/3CV5Wa+ 5yFjs1eJFUbSrAePmQikqU/UOuhJ/thK2s1LMbBUE4qQG6yiPcGKHinETAeo8s4C QwTTlVdZG7JaO9uBV3QyW7lioWstapWltXOHoZ2oVTaYY93IDAZZaNQkGNNRMOYX CLvSsWvc0kjjoK0QorVMoouEK4mXzyRCJJxNvLZMwimZDPRXTKyVX7LUQA+RrwJQ lZGwkYGDMzXhEaD8d5eY0UWD+1SwVpOUYFNeBPK5EfcPrpWy/WNYYbC2IOicFGgq UH0ZgaZJuAcelTZBJO8dB/mf3TmShTgc2RhmvGJPt9w7RbuSSDaBMLVOiQvTdeyA nJ9xxGsKNIlaSrAGZss19zSDizGO2C4lQ5vumEPFs/Qw34m4jxQweU4noW4UEgzX kWDUSJDQtQDaoDt6rUFh2pPvUiEZA+Px7BUUprD3jkOqiiLbi+GgzldBnTnlTluj 3u60xQd1eGfG89iIM89PfPm01gb5eO8SzMeNgY1RXaA+RubX5vgUjCiZPbMyZMxc oQgEpSHYwRgeksLUuz5K2xxQE4kxq3KULQlKg7BfuOpBl/Z0y8sK4uxINAE7Biej QONGW9lGG7VFKSKtLaDOSSlbyMzvdXY291o7+7c4+IFrWAGALHm8pjlyavdKFy7r 384nl6V6bey/bLe8FknT6m55J1RERqeIdHqfhQA+vn9i3Dcwa+Jk1oSLW5MZuusp MdE1tlbQzD6TDnkIkey/EGQjyPg/klF3fkxi5/dE2M779o/K8Ch1injBwfrsUtRF pSEevnDkly8i6wcDKqrS/arWw4eTII1DbvnhSSiZWkP8yy1/dxJLoL0r41Sj+EuM l936qYTh/uzzJG4zZC14EeNyKRNanVMZOABOS4BrT7fM4VRoehj8dcdNzMCDt/kS eJu15zRvg9nCGBg/kwQF9uWSSyZ7wk7uI4FOChs+xkbMQboHPVpJvUVePRnCnURg 75Y3kKQrob8tC1Rzp/oIGelU5gNCmSH8lIVjcaTfvoKOBAykFRVem/03k1LO5ee/ 86RjfVmNSywYlUgn2EJ94C2wmLSzOIvJBh94KxtkKW77CoC+lWAl43OtGkLedMRP JbSFGGGu+uv54wLwit9r/KkF/kwAFKUaf+DLOZN9u+TYROQClUyZsG/ACdw+t/wk ZjjxncT1vKTzIDsvQFgx+98ZC/qFdGb19JnIn2KbBAMv4sDLbOCAkGLTMS7ujL8X G8lDpIxOTPGw4bee9MmeVxOTPa2OJhdVH2rrvju+7qRcBJ1T41OLEz3a9XV8xXfl 4ltfjMspCZY5TIWB/kGgf/oQoz8qjJSSxMLPjLrwGA4kehzI6bW1Id73dfGFfzn3 euF5Kj+18G98MEJ4Egs/E184xYMzEYSgLT8VkY5gByIsO6uxoziuJqLGDszc1Am4 rwIjUIToFc9Q05Y31HejbjSMH53RMJZej/HHDKORYTTpgb93yf0TUHquQ91DRkMd jKOefT3qlRM82mZNUJk4WtgkVv1ItJ3paLVpJ+GrfExpVmMZDOtcMFvFdB1Hq3Po JPgur7Y1ZrESe9irmUUuDz+WAf5jiyAfyvAAPVY6KVJtJDrcmX8mHg1vMny/Pgyd DURmMyJt+vRdxsW8kpfa5adPe9JXcHCkUHsdgCaHocnVM6l5Vh0pNYhvTRq+pSPx HUjiU27U1lhti686pyEbF8hh4xS1TvQoRtajVttUp/BngS0axDpm/ulg6+NZumeL dcTc4XuGmXyWr90in8zzpAJsY2JlbCkrY+zNRTwMDjbHwlIUtwumhBghXG0jGGMo c1ql6A599V9Bes2Q98t/HfHoIuujrdu1BUROTeyoBCEUA81R1ednz3HlzTHYa15z qbgszD+79WREwCYkVtfGXGQ1WDgUGnEbwYPYaFA/OjQ70WOrZzz8ETiCIuQgUl8t ZmpsLABjoTyitYBvuIBnuvVRR0/IROTWDyBuWrl7tYd/c2xvoG9O4AMSrI8Fa6Js kYGtNgLRcZw96UwxM6bIz9uu28wBIITz/b12y/Ef0xxQ5zTpA+q85nSa9Yzmr427 hmaG7qe8fO70f4rgC2OuIzhJxV9Es8ZnG/FNRZrHptP88xyPp6+FJIlWkBUCOOrP 5ilZWDZiuU7hA5/Nia9HkG3p6/lrVjJ1zKist/mCf2IZTG/yr8b1xq9Lremv1FfI uW5MO3wIDNm9AqbifxndX8u+Dh9KugWyweyVbnkbKLZ2nQYpMusoxHh2j1bOBnUI DM3xGgDyclR59y+bMpI1yhIehc0YWuVb8JehaL8eRZ9LBVKaMgND87YagZ684b6l aoqpwJEsbSfiLzpC/sGqtF4M1nFBw+garXmqzVfi2/Rc0rwpC/4Sy5q0Za2S6Vk8 c1+sGUG1xthc9lebNsx+gn/Cis0fe60VS/PJY0LLwLd8cZL5ZFjGVhIPqUo0t1wS D6lKAOpnYzzsjNyUDKpiltGCquJ4UJUH8cb0fObXJukjkgWym6L4MSe+tzOrz4Nv hmjD6RpBrbMybCnP1vtngq8CnKCQTTA1LfhamQi+3rGMdKO4iHFjUm40etyTPtmf DL6yx/yJ4AsRHnxPi2cK4/GMoDEOo/lvZWMUM50RWDIiion2/ZiMhuyhOLJZ1yO7 lSGbyZDN1uKuR7ORrnSsdaNizX1vZMiVhvVsVjzkmqaFXDcw/KXXEHvHNcy/CSDn MMi5wMZmMoLLiPZfslJc/v4xTzqu9lGCn1sYrjIt+Hn6muAH8a1LwyeNxHcgmW+l qYiNnQeY4xnUvOy0/QNIvF9ydBwyEddK7dJH3tMjzNkhjGz7Zk/QbcQLRcnoO3bt 8FZJnG6IjzGmxkhpYz5IP0HGQwK8t9OHlulBM2/TQ3KMePDWOIvQ+hh/qtXAsGWn sA0eT2F7D7AljVCe5ifUhD3Wh7KJMiZhhPUhI2o/6M6pwFWTbyxeHm7NxNtPkWzW p47M2O93wPRB3i+mmT6sBt1RCMxw9M1qY9TVJkXwHWJ2jkelITOYq8fYaP3hVXql gU1MBO+Gw/folfsDV7N9i7Wm1EvJEO652Mt2QwyXjG8Ux/2Jn3jnBJoHke41yJt1 ejqIeXESeHt84jgwf/g+fR2Y8R/q2BFpmm22XcOWRdfSEHNpnMWbcPn+kTSs1xYU uh9peBBpWJFgaGHaqKHhEcTYD39Nr5Sk9f99vJ/tmteSYA1/+CFG9B/JSKK1y7bJ ga0gG4Y6+RHiYXYblHUFiNizgGgycwUW9l1ebW3IZQe+dHJK2PHcd4wGt8WiVuPh r9BOUgpwq1yWCQowGSm5F2eZA7MQ9iZOV1J3tBDWxpInA2ZEL0U9icvq68AsiKoQ lfFbUY+2xEpvNrtY+ToMw6uXDVFPekKQvshWNbFIcDidOna3nYEeYfx5T1I0RdYm ynyiLQorTKUNdilml1BG2bJMxHe3UgMAdTn/CW5lxrllRBA95BiP/Rix44KLmXBM YYehRgwzTmTgaZwU8yZYfMKssRih1wBJsKb/QpJ85tFIijKSouikgKRKjaRokqTK a0ji/ktJOmcaQVJctN4bTv8NljtxdVQANvw772heaIJbflXvCQsb9clLd7f8M+14 7tort0mgkdQ5CcQlG48TA025xGvCg9taTJUM+FLR/HfYBZN2DzyJXTxpB/PakftN BkAM4U/6RUia97ktLHwbZsiPXwONY3dKRtUrqrV5igjf8vtHtGCiRUy5oK4jnmsO A7R7wWZ8i69OXvGhJygZlSysP5YRlozq1sAd+UKcLCOS9azI7nJAIaarXoyp3HKJ IX5CbiyXTJsNrIQ30yaXwgNMHYwK46iwM5doV23JlDtbIyO5jEJ2pmxgZ+M5nkAT 6Eemypbllg+L7DDbhGfOVwl1Wsqd1s18XxdJDvdiss7Ok2PaeTIoH/PC7/xaYzVo LdHenK6Tl55Gqp0WUMigdDnQZCNp9vZioPki8U6kzmzWPUSdNlYYpM4cVhiI8yQa v/Br0bNjdyMUx4vsJ4iXg1K/zmlhiCYg6IArdYswBPvyMzYEX+p+0xNfTTF1i/Ad vxtL3BBA0LzGojrjd2MgUqo6QlDxEqg5foxkCgwJzXywdlJKJBPHGiZ2bA2RvqoG VM5XFnHmC8Rnxb1uytnKnGyjJQWjFGs83M1L4ljw5ixjUvCFAEv6rQ+Ex+w68QWC L0DOZXwch+y6duR4dksAImtRzo+4NgID1TTRhwcapGFsfM5yd2zr2CY9GIXN6SQt wLc58aYpG7Rpfm32ZkCXrXC0E31+Uw5rzGmExhytcRAjkiG3vEzA97MkC55i9wUT lFoYpZbRKLUxSm3/55QWJyi1MqKsSJQVlMJpxLsp8Kef8yglI/NoKgnx33eybdUu YTLidxjKMnZttYhdYc1nAmNqvJmRagRSobbZpnot7NIFtOVuwG9UuliPZXMG9LhU b7byMfud2nX5gBOU5EdHNDO3JB5sT9WCbUxMGgQMsX/Agt3n9MnLiXiM+84QM4Hx 64vnhJGx/ZlRryv2MFwv6NOuKwqujgyfceJCIWW7DG940rEmryvYmxAX3sSfhPZo xnRssFaknXoiBJ1gdDgd2tD6kXY9F5CH3tQWXBYWfggJGYfGScCHiA8TPiz4sOLD ho8cfGTjw4hnximcTFVFT/JFXkN809Jv2yCSqMopr8JrtSpbPDRAUWqe5VJ9NgwZ DrzLLEdUJ+GVmA6grJDKt0qxHQZVElWIJKRouWR8zE6rbOVVOQ1j2O152rQmutam ViWuvLD58PXnNEiH1V5liQfSzQXs9y4+i3yzNn2MTR/VVVnwrTx8Fw3ndAAlQESr AUO7P3+Dj3N3jn5F5p0UFkL6QBPHXpYU5Zu6kls8vSvhnkAV0n5zlyhq1g7PZ2kn +iPQI2O6/01MwpDbmL5Y5jeJ2jzhTk+QXcZns8DNNL/Z2KAH/QZTEQZBMadedwk6 tZwnA4BTbVx62FnP8o0ak7nHazR/4BVoF7M4zuxgrQ3aLOYjXmP5Ww0CfV1rz6lP XwC+kQWNlqDTNBqwNckD7V45ORTUTjuDwNADRQ4PHkaGHoi9GQyC1Q4WItyUV7cS VF929+BLuM24meCTaFgxQ0yPCEzQPtKZXHv168u7/gbbp13zJU3JKNYqAxqCTttI GHzTmIBlbDnnJ2ZYKPhfYzFRzeCpnTCBKVE2XaOtaApMb2jamhEW3tGzd3WuP9lA 0fpIzy4pYcsL5Hc7kqJ1pMOTtn9hZyFGW+z9WhG1WRdXc3Bm2GyDnQR1L9QsAntT iBvxYj4wmNZaNL+g+Yhpue/qp4kn9eZj3jF7T+opVCM9kWNFtZYigI2DHAOQHg2k B0COjQJyCkB6NZBeADl1HUhGrSXDaY0gqV5Dyx1Au6Jvud+oXvPaf0LUOoHlGU72 Hc0ALsP3cEaSw4x1TXi4qq+TN37mYUsVtJ/gI26u5Q4T4RQTTjDccr9JHU6lX3G2 RwsMryxY3yAu+OYW7oZC/JFN/4pn8G1j9pq/u726FahoxB+YoNSQREfgQilgcFsg MKGNVtqLP8o3tUHsK5PXPYqZ9oKpKZ6Cdgz/VwSVOwSpW7hd8les8c72V9zkLe4W 1kj4Ezh5t8p+g8ETZbVbbnuP+QGvyF9EAHedXKvSfn+TusZrgudNXoE1Y9JWDh1s oQb2ts8NapvU44pIAoeB4AyMs+bhxbNVzu5IKEmnJe7KaoyH/010DDh6zEd8Bvzt CMR4oXtFV+ir8LcJ/n4muu6U5R48FzwGLNeTCnxpyNHRJ+oikghT5LArdiHwVTEW 6eS00jB06Vj6KMhVmHTUIR6GD/ECfiS0M4b/8wMIZA6SwBDvrdbwVY6E/VjPYL+f gG1jsBNHAika0NdjwMCHQXv0/gX4Oo2q3Ovo8TfpbvfltAq0d8f2n4nSklSJ9nbD N3H0KDbYtcObxHKfsXv7JpFISvYSekZqNSDkJhEE4WyNfyF0QFx+i9otbhLXdItf F0nfDFX7NQ17HT3+Y8t+vUv+YSwpG3jwZMR2dvkvyttj2m8l9fiudgbbd/8Jjyf+ kvTIz5JHGh5av/H+wqV2e+GNhUsf2fSNhg0P/q238Ob5828uTHQu3+h9qJTU+B56 qHDTIxs2eh9oKFy/efOGBzc+/MBGb6bJuaFxw/0PFD7Q0PBIQ6Zp8X0bH2l4eD2A NjzyYMP6hwsB/OENG9d7NzyyMdP0l/3i2QCf9Lqr2lV1N9n04CYsuRbXLiNryNIV NdLy6tLaVbVkadXK2nXOKhe0VxB7qlaB4KVVq6pGNM4h9juqqhffse7Ld9ztrK6q WCFJbJLCxKcIP4XXfXSVIz9c8hNvyGEfYZSP1p/HPsZRPthbSP6nP5sM+I+QDC7V lgtlE5f6f42VQB1WnKyXQXEpxyfrEtSXcEKy7k7D9f/GJ4fo7uXgn/AC98KfAa1U tV/ej+U4QS+CHOSM049Vc/VjODX9o9er13yy1GkcPOAzVlU5Tp/FaUXtM017jGXI s/+bl/vf+LEVrZ9mW7y/2LXkB4vdRR9Nq1tqLn6ocvRWv2709gdnrJ3x4Iyfzdgz 87szW2fumambFZn5zKy2WYFZz8wamtU/a7f9vtm77b+c/aE9x77bftL+ob3khhyH yUEcOY4tjocdT97SC39zbvndLdtvefKWE/A97dY5N8913HJr2bzb5q+/72/uf+Cr qfriJUudVdKNxE7mrCJzHiVzkt92srr84QrbYucipG/2gl0VdUtvX3T19tFbcyst lbmV91XmLlm9xLb44lLsrVqyfGnd0kNLH/oTrV93bgKeWZFxealt/7qzdOmKrxBm BJnhBPU9lwHPbKMNnxPG4vP9yfAszJyC5VcLsLwQyv8bUEsDBBQAAAAIANx+9Bya JxLifisAAKJQAAASAAAAbXNkb3MvcGdwbm9rbHguZXhl7XwNeFTVmfCZe+/cmcxM hjCEEEIICZDwMxqR0SCGQIDJDbQ2jIgTRiCIq7V0FW0yE2yfGCadKkwOwaptlV11 QbC1ru3Sr2l3wK3EpGZEi4WgCNGCBas3XlwjYCaEydzvfc+dv0C6bb/dffb5nu8b zJ3z8573vOc97+85d/zaHc+TWURHCskEoqqXBD/RPgvhT0cuu75ZT/6Dj478/8// 3Z8D24TSYE4b1z7ncBEt5QgtuIbs6N3zBNkufp8EC7aTYOmLRG7R/XZhK6FhemK/ uiV6/udnNywtuUnvG/Af9kdOBq2tZL+OHDsb6DIGzg4GC3aQ7b32T+nCj/kWlXAN hoOEC2IlnGGon8kvfJSvn/oL4djn1eWf108MQAfxGgLQSnzWgySr/PPNBjqs8H0f 6OhpvjdYsAvI2Et2f5/YT+zoaP9K7eGi9cc+GdrRQz+57Ogo3SG2cQenivszDPbf Ry+8FFi4ms9urPYvfILw9ZWbDf6FT5KC+nkh3epXOHK4qH52+720YDUPpcL2Za/o sGlC5Z4XyTJAvRwqJoQk0NzA963RtZPDecGcH5Gg9Wli6vBaQpVkR8crD5KSboPO 8Rmb+9VB/cEcUT5C1LJt8Pco/H2PyPN1LvkukQG4a1/NEYFC+WdkfV2Xu5Y1Ojpo //7rSAkn+N8h0pnItWszvRn7J5ID1xH5A4Sj59pvaZW4w0X7reTAMtL3LikIkRsP FwULvLAzjSQksMpDUPkOCelZpQkqzSQksoofKt8lIVK8/c0dvQd26Q4XTekCFMWv 53hhdVMKQgIUH9KKeig2aUURin4sdrXEBvVeYe5HCteu0vfoqfLT3mkl/kWqN5f1 iCU336tThJKb7tVtFkta79XRY4EuUTlZ/p53Eu0FQGSSKnoNJep6zqD8okStha+X utor2UZ07S8gB9ykdEdBGyd/qoZ44pIr9WhQbqfnWs616t21oZeg7XObJyjFAs0x 4rWqjbE2aa9Lvmmix6MI3dJe4m/eS3yZoX3ExTqmQEfo1zBqv83jant0leqSLdCk laZPBExRLAelIWUsrRvyL7rOJ8J3t2GtKg2xBuL7JNAcJd78tkdvU2ldlD/hX7TW aw29SuL4VuXCFB2JmgS1sDQowKa/LYR08WZHB3zfOeySfzU98FsTfe7O4cAWkfj0 AKDAzps7fHzfUdLXQfaZXCHCIfBleGyDEfrSwG+N/lfvvDwNYP6JsB6GLueyS64r DvxWbJMGoNo4BI9ufNwEHV/M9HhcssKeXbM8HvpczuVItfgo8QqODkWgMNrc4V3K Rsh35XpCbxFtuPzqBI8H6JkZOk40rPLLWksOlQaC0mCII/HJ7y8Gpuen6uuKcZ47 h2EeHQFi56paH6572XRgEtRC2dhSGefIN6BHuRY4ArXQCexphRbpBlgUlQaD0gBM uXNlvLnlemgOShfVxovy23keDTdiuKvU43Go9PTRs22P7hvmT4QNfyLV6dXPRlYv p1eRmKChWq0RApLIKRNTPbRRpELQEO+pDjQLxPfHdDyEYEmTs0cygBegpfRP67pA XAMLrbpCbXvH0QKr7uhZKgnBrVNFVbTqHB0MRm0U5KkmjwZ/DoxCWIrpCG0UaDds jYOeCnRzgUXEO0uZxMrqPLkhx1NJj1ApxndWbCGb1+vcscACMJU0H+X0pCrFQCHk Z0weOggoKlulmBCjp6u3GcBSzQDMgEUZ160vrI4jrJV/IsCeDaYh+WO3PrOahu1S DAWTLaiTQw101x5E6oyMugKHqlgTVP1hvKeST8fxMTBLJF6L2ijKHeM9ep7wg2D2 C+v5Pj94DP0Y0MdIhoceAUwP0johOCHQOSZwpj+BfTbiKlbGxydYKeuQyiO0t9tA lmDfGG2e04qotcV7cNI82hs26Eigk4PZV8phPjWSdtrD2qLWdYq4pIL26w4Xibe1 51G38XBRew2tEalbOFz0jOfJ9rw7phwuuvXZKfVMX26TP9WxjUobAoDtK0YH/o0G 7AaWt08EMFIZFOoSTWKrW4i92W7FdtYcbzeaB3wFilW1WnWayKhPTRVRkIhPkbsv qTk2Tl4xJP/+Eq7TNw6gjWpONqfm5HAoSqcveRLrAm1yYdOPVTYnWiFowpYfQAvq mtYiP6J2YZGVv612eay3Og4pOfAFvlux4jdHFBG/eXK7u5aeo5eoZKJuC62z0pos 8yGf0dzj3Wh+33tPJAx05pt7vm2K9EZOBHpJ4PcW8yGonYy8HzhJAhGB9u0vJLUO 1TFw9MOjPUePH32vfLjevFkov1Cvt1+YNFx55pM1kS6OeEXaTd87qkS6BJCoODbY szeNJHIhEgYA3ROOHuWzNdbb/JeyGrLoiWMfHjszcNL/WtYxxXzsLX9f1hOOjmNn 3orvgHmgaXwgtrqZf7WWBMu28a3fa+Wfpv1KZuRUIDZtS19Y3MararDsBySkqnUJ aYeBbvnfVNqdaAkRJ4jq4aIniv2EsRVqR8+2/OQOXh1uX9IKbKkTaI2RukWIGThF 75Kb1Z0J5d79EQ8+C2zAno94UN+ElQCtZwR6QecVHrYCyBLUnI94t/yeiF4OzC7E QR9BHNQHw5h1cf/oiUc6vFzk7Fn945GP+dd+FDnLH69LEhTZegePPAzpiUuxtS8a SZXgkuXYuq4DelKes5pvsNPeo2fDMIIQ2gvx19nurfmcSjuPfajP5WjvsbPBrSXc EgStf3dXPve0S/4yhq5AbCnJ49Rh9FQRMY8jnDfhyVCUQrmcS3ZbwW3tugbHvJYY Mzs5ZrY2hkuNmQljpuKYNInVRDYGjZru1NJmAW3KfWM9tL8SesVaudKMziLMd6/X FAx4TN9p+ZRw5Z0Nhj3PEFDIjLD4A2LE3U1CuEVefIYEegh9w9zjy2p5jXD1pvLf NYhbofnKAUjFXtWTGAwOSf5X1QP1//lQ/X/041C3v7EDAvChHUfaXniMXL51ZYj/ atuzl0nbDx+HeO4OT/21DnVoxw+/IPSFC+Qys0v0kccIjikJ5nCkJGi9hpTSR/5I StXSCGFx4P4xxNFzuCjE3XK4SGXT6JimWKLuglpx93ZSuqfNEiIVzP6ChkBQPqzb AYlJ6XYxZC7ZfQ2BEOEguJlG8WV6/CXHodY3Fl/YG9LNoucPrgWqSp83WVqFBYVe 84IMr2FBppeXlM+h++B9rNNsaf/KK6p6uIilCw1Ci+LngnVRKhnNHdt7fbqd9IS5 1ydCsD6oTN7RSQdr96uqo+P8zzH3ubQ8EObP/3w5fS1yYn2weWC7NAi+br9AjskQ YNKy7aRmR3dJuciTxozSmPUxS+UsKQoGwGo4eMD88kumDh+EnDHqvOz/XaF1ysFZ 5orSv/NZlTtd7Quh/XDR6j6brn3R/lxg8FlMUz5p+c1Z8rU7Qmbi+4A+8gkwrvWd 1g/ndqB95R/5E8o3TH7006MnzgxV2h9RCP/IZ+RJ3AJ9FtE9cgn+viBPKrND3BLH IeR6CppBBQEk/EgEtiAIgDDmySDsbvDZYaLPIeVSNGQkjXzfnWqcvB0wpP0rECKz VGm5yj/7GIEUQJlQGiyglh1d+/eRV2eZHeqFF3ZIF2nNUKl/4WMW4jO1L6MnYTXz FKF0d5tlR4dDfb1xgD+E/y68IBZoCcGyS1Pi8BmYLlkwNfOA2AQthvVT6lzy2KG4 UU16OxH0NvR9i0u+hkCEqWmv29jubJVEZhRNMKeF+VKBdioi2sbfXYrbZSPYGgj/ mk1uKlkyIdKUc+fTfrBiZjQNHJoGZYPaaJSXDGhW2qiZDOVjswroFkb5WnebBLHz 69Afhf4xWj+GZ6XEoxxEb642RqHuVt0CC2wH1cYheSzxIIyJeCAA1sJJIOUiXSsG FKHeWl7wKe/Vy0uIwss8JoXzC2TeO41u5gYEnVcMln3KK4XlZdCWSU/Jqwit5vZA E1QcHXtkHsp7zvG3yceH1nSpY8pxbC6MpcKLOt8Y3hAU6CL+ctDH0VOAfy7BGtW/ qPPqunQGGuH7g2s5eppuESHxswYXnuPpZiHoE4JNYldYPAdOpIuWnePBnWXRJjG4 VgyuE4JbxOBmoStYcI4PrheC60VtOU4RwryVej2pLyuOqRVG0sCDMAUWwqK8UygA Q0iRSY/NNzTk0fViea/vS/nrRCmSW4mSL+cTZQKY9XG0P9BtnD+voU/+e1U10C69 gBxhjkPOGVqzplhHvBmOHjDXRqitdjnev80lD19as6ZCVb3Z9EQQ1h8Ehq6uDBoC XQLt6lrj6OjSwI7HwXLoid2f8sFqbiTgagCcZaAX+Hk0xg9CdAecAb4FusGRQ6J+ m+tWlzxeXQPGosM7pcAQpYO0MUYt0O8O9OmP9l14AcRGnh5bA4oDm99FOwOdxvKj m2+kR3GLfWMg7zDwXUCIHQhRCuhlfjC4jrMfmTUB9uF8sIlbEhxP36Kn5XkxehJo ArayCMAI8RnMOQ/4dy1IDB2znB4JdOoDZ2KBIWMDf8BIyt+st2zWwxDFKG9VYZ9X qLRLyXTJ98QU8Tb5+8OOjjXrgI+EPCae5x8TL8LfAF+6vUC0BcsG+eDCIT6K9vZV P5n7UcnLldtf33r8SVrWSiQJokbtlGXsDnE7obFfbJkLlvHsJv8XW1z0Nb6rEvaa Ru2D9WvpJ+KUHMOtyy/sndvx0o4/bD2/9STtokeWyhPJZkN9pWwjmy+BjTaCfRYW ZPjkuR3KR7AswxI0krqlj4KRu3R2/MvLr5nqHSNMXbDWZ/AvmOrjXl5uHujq+/Xn Hv5NsBpAcMG/80v590HgztmV+o/pn4Kl/fxZa7CRBF7nyl42dXw45O13dAQlwsAp rI/C+tSyAfi7yO/+d37P98jufn7Po0QtOc+D6Fpbya1y+bCWYE0tKDDsKNhOHAPR C3un0EFRLdtB5MnDsO+GPVGeZfWzPnd0gIvwV0A+FFwU6OI0V3ExaFhftzvK79lG mGGqMbYvRcOEXq2efxyN0aIv4zZLYAFYRkgEMzT7S2VMKmhbCfqixSVognGoJdGF iYhLvnwxFTmBZdLLm4jy9fkPWyH2AgtWF6ggTbMiVZwRrDDkZXoyv8rkk8J6QpK1 m2iVMVhlUuYopbRK5PWVtH/WjS6t0dVaJUB8t9QIIlze7c0ETITziYGvcVnKP7E8 Kz23BaQLV/Ov5nKKLeLkQNGNbvku1QNJa6A7i4ZXALs+gSA3mUOjCRYg23vYRFeJ fPYSOqSYqbDT0WnvhIxuEHBUEt819BYTwkxWMpbTk/5FJp+umnZ+BXD1K1n05OIR LTS8PhnfI3K07/JpjE41flQHVJ0vC9A1m91yk7pzliROdBtb7ubWx8ICkO80Bp2m WjD74Fxanbj0yAUITgNDqs8ExsLHkHBpCxcwvNcgZ37pCbpj4AwQWo+mZTLSnemW x6k7dVJ0rDumwKwizhqd6I5R+E+K1qVlCriHBQaz6s3bR1qLQaai538eObrca0Z3 Y1aDzTGfGXZ9dkCKcbQ5RisA9PNWPaT+fTd/CPnDSf/8Ct8ZIOjCj7e+5TtZjdxI srrAANjR5dUYj/ZFL7zQoNsLoW4ipq4R2hekpRAvnF/XKRAt47Afsve0Vx4uivMV 16y5TmOkm4Bf3P1dvph0mPvjCaht2IN5DfTpvA9NW/g9noZ/6tf5DOi15a+dDzTH VN+0wMJtPOc1qZCsyfPP931GImG/dnCFORIMVyyAQPDOC7kgyfkg0t1PvBMBO6ax YM1ANR/m+35FauU/RT2KDTrQpZZpHff1PUPcSMmzxMO0uOkOGFYrfxhBwqI/hYkK Wt4mhTCB31tQrJLMQsLy5Vr5NxGQc8UEPZxXqJVjsQge2Hjz2GKyGRVWlk4j+llR ADarTddBL7jsEMlCyaDHW86og+YjK7Wh2pKI7g7zETxYCj51B5+2K7Dp+3S0Roy8 xoF+7uMirwnEx+0jYBF+0T+1RjS91l4BW5LHMkuxWA1lEj/4E8ADFgA0CbdqqD+J DDdGEspFsCUmZktO9ff9hEBkW1nBkfrMZPaImZmjo2870QQdF7P7CxahxK6ErPTp cZ67aE0M9hxkKEZPRV9ekOe9Fgy3/qUzF5X8M/3ibewYVBpmfHEjqjWGaKs0/FL5 ZR+n7FQKGUDk5KQO160I8nw/KJWWXT+G5KyxX35KY0rfjWqa7s73Wn0QwBm5LWKL qm5pFEH9+vZCFEGAT9aW2EwOwzIi4CFcYGEMkmhLSywXDFRYjPE6wg6SEpmmW+67 DLOCUcFDB9ULvnHAE7ibuxB2iqD53WANg0z9cT7vQrPaeHNYtHG/nswCyNxaeUYE xEdkJn+zGriFExS+b5MK+wJjcGSTCCN1PgG6jEkLgSsx0mYRQqbptfIPOU+5JNSP Ax7UuuXdHCa2dUI3IYoB6rdzHk/y5Cp+cuBvUkt9upoaeqrV8DTsD8Tvr3wysZQa yqWYF0IV7swFZUypeq/R3xRLnTbHz/QIuY7cTNaSkxNPTjwGfwytO26q2VkaTC92 G6BsZGUjK5tY2cTKFla2QLmt8SWFVyGzrhP8iwq9X94mh3WgXhUu0swfdJFugUhg OAW3/KYOlsVHoMGhJuiO7jeQV1ZMYnRHE3SfAbqt4LMs/iYd8Ylu2YAKrPreBNUB fegK1MQggra4QwKI8v+KAULlX9qkl8u7fS+C4Zss0VP+RaBhAAZSbHSHFgMYRbAa pRrQBKrTIMBAmNwQgLrkjQzCD6Ix1b/gZi/fd4fKkELJpSpADxSqVRii66tUAcKX 62/+Zw1JFihLm/TPLjyYlotiSVdGyGxSyni9CLj9Wt6kSTTvTN4B+D6Tx04XLDB7 Stc2xxLZirs2ykw+fW8uhhDnf97mU0FYWDFy1H5payTSDUaE27scA0qw2E8kxWo7 pNhRMDcnAJ5G4sMjR0E/0fy3OtXWdaq9KwmOEepIwGbhQpoDYPigzdERZQCPR44s W58+VXw0xp9vnf+5/STAbn0LMLx14aUUFjfmuvS4Yr5mw4KJm/XC4m1O9eWp4Jef 0Ppbzm0jzMuBLSlfmDRT8871nU6YqQa0TEcJGktmgIygwZymwbXyN8+h3TidtE1W 3Pda+UVI/0Sw+tijHdcFG4cAH/qRr6lgueqGVGmo1bBNGl5g8gndQqYExmmbILU9 +pBKj9uPtAz5SdMMe78b5liDyOgREAgbc+To8SsAGZ6XX9/264dUvJfy/RSH2vvx MLuxyI0VGFqYHGqFod7XYRTfae9WwFQbkzY/aVt1iTO8Ke2V6Wd4Y1wpy5i1Gk38 BAUM48GYu/agQDC6ytKiK71bFgY8KyC2Amk/BwE9y4teAiuy5xkhcQD8j1h9Tojz UN6O1V3oR0McYP43i8eD5dlQnpajlV04Y7zcCGUzlNUywIgD3jBjBfDhiJvGY2WX wMDsiQqOL4AKgqhlnCAvmJGogPBfl6y4BHnqDJzmACl0rWR1ZwkwkAUKD3yKMdvY ZOdsQZ6BnV2Bhc+A/c7Gu0MkihbA3xR1At7NBBY+l+p6DrqeS+valeraBV27kl1d CV7sM6d4MWF8ihfm8SleqNkeTxe75cLaD8bHr7wQbGuiguO/k6gg4geByYnLgn0E HNE9uRCYdKfFzhgGN+WAsIWdeWCZm/KIDwOHWx1qoAkssJE6LXanSbtH9OaBRLrc NF+tBbxaUKpZfToI2az8swsYfoWdOarKsNGwGVwFouNo98jQ2zzgs4amA7dX9Xnw 7MO70S1vKfSEheeF+PhcQhiSsLMAH/mEhATOJU/vw8BK9c7HvYJEAtrAf02bitoJ Na0NV/qLqezsNtUEYBsYWHeag0wR8pasEfJNtzwwBQgJCcy/5gAROhInZwQl/yCP RsnOoqsomTEKJe8VXUWJ5qqvDwtHYEdyIVBwy56YR7Gk8xyEwS0fLfR48EYEtXDc R570TAjsW+DhPAJhe1VuMU8q0Llh4PIOCTwMcYsYeBgCitngf1UIJf6NQFK4TVK1 CEp1qb4c2YaRZQW7YX2WKL8NPMxkoMpir2IyABwa8I4FSBMC/+kyy818z0LGZq8S K4ykWQ8eMxFIU5+oddDj/JGVtJuXYmCpJhYhN1hFe4IVPVSImQ5Q5Z0FhgimK6+y 1o9p7WwHXtHJbOWKha6zqFWW1s5thnaiVtlgjvUjMxhkoVGTYExHwZifI+xKx65x SyONg7ZCiNYyiS4SriRePpMIkXAW8doyCadkMtDfMrFWfsNSAz1EvgpAVUbCRgYO ztSER4Dy319gRhcN7hPBVZqkBJtyI5DPjbh/cK2U7R/DCoOrCoLO/EBTgerLCDTl 4x54VNoEkbx3POR/dudIFuJwZGOY8Yo93XLvFO1KItkEwtQ6JS5MV7EDcn7GEa8p 0CRqKcFamC3H3NMMLsY4YruUDG26Iw4Vz9LDfCfiPlTA5DmdhNpRSDBcRYJRI0FC 1wJog+7olQaFaU+eS4VkDIzH05dQmMLeWw6oKopsL4aDOl8FdWaXO22NervTFh/U 4Z0Zz2Mjzlw/8eXRVTbIx3uXYD5uDGyK6gJ1MTJ/VbZPwYiS2TMrQ8bMFYpAUBqC HYzhISlMveOjtM0BNZEYsypH2ZKgNAj7hasedGlPt7ysIM6ORBOwY3AyCjRutJVt tFFblCLSVQXUmZ+yhcz8XmVnc660s9/AwfdcwQoAZMnjFc2REztXunBZ/3o2uSzV a2P/ZbnldUiaVnfL26EiMjpFpNP7NATw8f0T476BWRMnsyZc3JrM0F1NiYmutbWC ZvaZdMhDiGT/hSAbQcZ/TEbd+bGJnX8uwnbet3dUhkepU8QLDtZnl6IuKg3x8IUj v3oeWT8YUFGV7la1Hj6cBGkccsv356Nkag3xL7f8g3yWQHtXxqlG8ZcYL7v1UwnD /fkXSdxmyFrwIsblUia2OqcycACclgDXnm6Zw6nQ9DD4q46bmIEHb/MV8Dbrzmje BrOFsTB+JgkK7Msll0z2hJ3cxwLNDxtkbMQcpHvQo5XUG+Q1kyHcSQT2bnkjSboS +kFZoJo70UfISKcyHxB+yhCeY+FYHOn3LqEjAQNpRYXXZv99fsq5/PoPnnSsL6lx iQWjEukEW6gPvAkWk3YWj2GywQfezAJZitu+AqBvJVjJ+Fyrh5A3HfFTCW0hRpir 7mr+uAC84o8af1YBfyYCilKNP/DlnMm+XXJsEnKBSqZM2DfgBG6fW34cM5z4TuJ6 XtR5kJ3/DmHF7H7GgvNCOrN6+kzkz7FNgoEXceAAGzgopNh0hIs74x/GRvIQKaOT Ujys/8CTPtmzamKyJ9XR5KLqQ23dt8fXnZSLoHNqfGpxkke7vo6v+LYcfOuLcTkl wTKHqTDQPwT0T48y+mPCSClJLPzUqAsnEBFO5/Q4UNBra0O87+niC/9qztXC80Re auHffn+E8CQWfiq+cIoHZyIIQVteKiIdwQ5EWHZaY0dxXE1EjR2YuakTcV9FRqAR aMUz1LTlDfVdqxsN40enNIylV2P8GcNoYhgteuDvbXL/RJSeq1D3kNFQB+OoZ1+N euVEj7ZZE1UmjlY2SZZ+JNrOdLTatPn4Kh9TmjVYBsM6F8xWMV3P0epsmg/f5dW2 xjGsxB72amaRy8MPZ4D/2CzIBzI8QI+V5keqjUSHO/PPxKPhTYbvV4ehs4FIGyMy W5++y7iYl3NTu/zkSU/6CvaPFGqvA9DkMDS5eiY1T6sjpQbxrU3Dt3Qkvn1JfMq1 2hqrbfFVZ9dn4QI5bJyi1ooexch61Gqb6hT+IrBFg1jPzD8dbH1krO7pYh0xd/ie Yiaf5Ws3yMdzPakA25hYGVvKyhh7cxEPg4PNsbAUxe2CKSFGCFfbCMYYypxWKbpN X/03kF4z5P3q30Y8usi6aOtWbQGRE5M6KkEIxUBzVPX52XN8eXMM9prXXCouC/PP bj0ZEbAJidW1MRdZDRYOhUZ8lOBBbDSoHx2aneix1TMe/hQcQRFyEKmvFjM1NhaA sVAe0FrAN5zDM926qKMnZCJy6/sQN63cucbDvzGuN9A3J/A+CdbFgjVRtsjAFhuB 6DjOnnSmmBlT5GdtV23mABDC+f5Ru+X4j2kOqHOa9AF1XnM6zXpG8zfHX0EzQ/cL Xj5z8j9F8LmxVxGcpOKvolnjs434piLN49Jp/nW2x9PXQpJEK8gKARz15/OUMVg2 YrlW4QOfz4mvR5Bt6ev5W1YydeyorLf5gn9mGUxv8i7H9cavS63pb9RXyLmuTTt8 CAzZvQKm4n8d3d/MugofSroFssGslW75UVBs7ToNUmTWUYjx7HNaOQvUITA0x2sA yItR5Z2/bsrImFGW8BBsxtBq34K/DkX71Sj6XCqQ0pQZGJq3xQj05A73LVVTTAWO jNF2Iv6iI+QfrErrxGAtFzSMrtGap2q4FN+mZ5LmTVnw11jWpC1rlUxP45n7Ys0I qjXG5rK/2bRh9hP8M1Zs/rgrrViaTx4bWga+5cvjzCfDMraQeEhVornlknhIVQJQ vxzrYWfkpmRQFbOMFlQVx4OqPIyN8plfK9BHJAtkN0XxY058b2dWnwffDNGG07WC Wmtl2FKerfcvBF+FOMFUNsH0tOBrZSL4etsy0o3iIsaPTbnR6FFP+mR/NvjKGvtn gi9EuP9dLZ4pjMczgsY4jOa/m4VRTAkjcOaIKCba9zMyGrL74shmXY3sRoZsNkN2 jRZ3PZSFdKVjrR0Va867I0OuNKynx8RDrmlayFXK8M+5gthbrmD+dQA5l0HeAGxs JiO4jGj/ZUyKyz864knH1T5K8FPGcN2kBT9PXhH8IL71afikkfj2JfOtNBWxsfMA czyDmpeVtn8AifdLjo4DJuJaqV36yM/1CHO2CSPbvtMTdBvxQlEy+o5cObxVEqcb 4mOMqTFS2pj300+Q8ZAA7+30oa/oQTNv1kNyjHjw1ngMoXUx/kSrgWHLSmEbPJrC 9i5gSxqhXM1PqAl7rA9lEWVswgjrQ0bUftCdE4HLJt84vDzckom3nyJp0KeOzNjv d8D0Qd4vppk+rAbdUQjMcPT1amPU1SZF8B1ido5HpSEzmKuH2Wj9wTv0Sj2bmAje jQfX6pW7A5ezfIu1ptRLyRDuudjLdkMMl4xvFMf9iZ945wSaB5HuOuTNBj0dxLw4 Cbw1PnEcmD94t74WzPjzOnZEmmabbVewZdGVNMRcGmfxJly+eyQNG7QFhb6ONGxE GlYkGFqYNmpoeAQx9oP36ZWStP5/jPezXfNaEqzhD25iRH9GRhKtXbZNDmwB2TDU yg8QD7PboKwrQMSeBkSTmSuwsO/yamt9DjvwpZNTwo7nvmM1uM0WtRoPf4V2klKA G+WyTFCAyUjJnTjLHJiFsDdxupK6o4WwNpY8GTAjejHqSVxWXwVmQVSFqIzfjXq0 JVZ6s9jFyrdgGF69bIx60hOC9EW2qolFgsPp1LG77Qz0CBPOepKiKbI2UeYTbVFY YSptsEsxu4QyypZlIr7blRoAqM3+T3ArM84tI4LoIcd4+GeIHRdczIRjCjsMNWKY cSwDT+OkmDfB4mNmjcUIvRZIgjX9F5LkM49GUpSRFEUnBSRVaiRFkyRVXkES919K 0hnTCJLiovXucPpvsNyJq6MCsOHff1vzQhPd8it6T1h4UJ+8dHfLv9SO5668cssH jaTOfBCXLDxODDTlEK8JD25XYapkwJeK5r/NLpi0e+B8dvGkHcxrR+7XGQAxhD/p FyFp3uemsPAozJAXvwYaz+6UjKpXVFflKiJ8y+8d0oKJFjHlgroOea44DNDuBZvx Lb5aecWHnqBkVMZg/eGMsGRUtwRuyRPiZBmRrKdFdpcDCjFd9WJM5ZZLDPETcmO5 ZGowsBLeTJtcCg8wtTAqjKPCzhyiXbUlU+4sjYzkMgrZmbKBnY1newJNoB+ZKluW Wz4ossNsE545XybUaSl3Whv4vi6SHO7FZJ2dJ8e082RQPuaF3/6dxmrQWqK9OV0r Lz2JVDstoJBB6WKgyUbS7O35QPN54p1EnVmse4g6bawwSJ3ZrDAQ50k0fuHXomfH 7kYoThDZTxAvBqV+ndPCEE1E0AFX6hZhCPbll2wIvtT9hie+mmLqFuE7fjeWuCGA oHmtRXXG78ZApFR1hKDiJVBz/BjJFBgSmvngqvyUSCaONUzs2BoifVUNqJyvLOLM w3edcK+bsrcwJ9toScEoxRoPd/KSOA68OcuYFHwhwJJ+6wPhMbtO3EXwBci5jI/j kV1XjpzAbglAZC3K2RHXRmCgmib58ECD1I+Lz1nujm0Z16QHo9CQTtICfJsTb5qy QJvmr8pqAHRZCkc70ec3ZbPG7EZozNYaBzEiGXLLywR8P0uy4Cl2XzBBqYVRahmN Uhuj1PZ/TmlxglIrI8qKRFlBKZxGvJsCf/oFj1IyMo+mkhD/fSfbVu0SJiN+h6Es Y9dWi9gV1nwmMKbG6xmpRiAVag021Wthly6gLbcDfqPSxXosDRnQ41K9WcrH7Hdq V+UDTlCSnx7SzNySeLA9VQu2MTGpFzDEfoYFu8/pk5cT8Rj37SFmAuPXF88II2P7 U6NeV+xiuJ7Xp11XFFweGT7jxIVCynYZXvekY01eV4QIeO1zb+BPQns0YzouuEqk nXoiBJ1gdDgd2tC6kXY9B5CH3tAWXBYW9urxSJywQ1n21l7YacKHBR9WfNjwkY2P LHwY8cw4hZOpquhJvshriG9a+m0bRBJV2eVVeK1WZYuHBihKzbNcqs+GIcO+d5jl iOokvBLTAZQVUvlWKbbNoEqiCpGEFC2XjA/baZWtvCq7fiy7PU+b1kTX2dSqxJUX Nh+8+pwG6bDaqyzxQLq5gP3exWeRr9emj7Hpo7oqC76Vh++i4ZwOoASIaDVgaPeX b/Bx7s7Rr8i8+WHhgD7QxLGXJUX5uq7kFk/vSrgnUIW039wlipq1w/NZ2on+CPTI mO5/E5Mw5DamL5b5TaI2T7jTE2SX8VkscDPNbzbW60G/wVSEQVDMqdddgk4t58kA 4FQblx521rF8o8Zk7vEaze97BdrFLI4zK7jKBm0W8yGvsfzNeoG+prVn16UvAN/I gkZL0GkaDdia5IF2r5wcCmqnnUFg6IEihwcPI0MPxN4MBsFqBwsRbsqtXQmqL7t7 8CXcZtxM8Ek0rJghpkcEJmgf6UyuvPr15V59g+3TrvmSpmQUa5UBDUGnbSQMvmlM wDK2nPETMywU/K+xmKhm8NROmMCUKJuu0FY0BabXNW3NCAtH9OxdnatPNlC0Ptaz S0rY8gL5nY6kaB3q8KTtX9hZiNEWe79WRG3WxdUcnBk222AnQd0LNYvA3hTiRryY DwymqyyaX9B8xLSc4/pp4gm9+Yh37O4TegrVSE/kSNEqSxHAxkF6AOQdDeQdAOkZ BaQXQD7QQD4AkN6rQDJWWTKc1giS6jW03AK0K/qWu43qFa/9J0StE1ie4WTf0Qzg MnwPZyQ5zFjXhIer+lp50+cetlRB+wk+4uZabjERTjHhBMMtd5vU4VT6FWd7tMDw 8oIN9eKC72zmrinEH9n0r3gK3zZmr/m726tbgYpG/IEJSg1JdATOlQIGtwUCE9po pb34o3xTG8S+MnnNo5hpL5ia4ilox/B/RVC5TZC6hZslf8Va72x/xXXe4m5hrYQ/ gZN3quw3GDxR1rjltneZH/CK/HkEcNfKq1Ta729S13pN8LzOK7BmTNrKoYMt1MDe 9rlGbZN6XBFJ4DAQnIFx1jy8eLbKWR0JJem0xF1ZjfHgftEx4OgxH/IZ8LcjEOOF 7hJdoW/AXz38/Up03SrLPXgueARYricV+NKQo6NP1EUkEabIZlfsQuDrYizSyWml YejSsfRRkKsw6ahFPAwf4gX8SGhnDP/nBxDI7CeBId5breGrHAkr6xnsjxKwbQx2 0kigzzSgb8WAgfeD9uj9C/B1GlW509Hjb9Ld7MtuFWjvtq2/EqUlqRLt7YZv4uhR bLBrB+vFcp+xe2u9SCQlawk9JbUaELJeBEE4XeNfCB0Ql9+gdov14tpusUEkfTNU 7dc07HX0+I8tz+td8vOxpGzgwZMR29nlvyhvjWm/ldTju9oZbN/9xzye+EvSIz9L Hqi/b8OmuwuX2u2F1xYufeDBb9dvvPcb3sLr58+/vjDRuXyT975SUuO7777CBx/Y uMl7T33hhoaGjfduuv+eTd5Mk3Nj48a77ym8p77+gfpM0+K7Nj1Qf/8GAK1/4N76 DfcXAvj9Gzdt8G58YFOm6a/7xXOGIcOQXndVu6pux+fcMny6Fq9aRtaSpStqpOXV patWryJLq1auWu+sckF7BbGnahUIXlq1umpE4xxiv6WqevEt6796y+3O6qqKFZLE pilMfIrwU3jVR1c58sMlP/GGbPYRRvlo/bnsYxzlg72F5H/686AB/wH/uVRbLpRN XOr/NjYT6rDiZP0mKC7l+GR9GdSXcEKyvjoN1/8bn2yiu5ODf8IubtdfAK1Utd/e j+M4QS+CHGSP149Tc/RjOTX9o9erV3zGqNM4eMBnnKpynH4MpxW1zzTtMY4hz/pv Xu5/48dWtGGabfHeYteSf1jsLvpoWu1Sc/F9laO3+nWjt987Y92Me2f8csZzM38w s3XmczN1syIzn5rVNisw66lZQ7P6Z+203zV7p/03sz+0Z9t32o/bP7SXXJPtMDmI I9ux2XG/4/EbeuFvzg1/uGHrDY/fcAy+p9045/q5jhtuLJt30/wNd/3d3fd8PVVf vGSps0q6ltjJnNVkzkNkTvLbTtaU319hW+xchPTNXrCjonbpzYsu3zx6a06lpTKn 8q7KnCVrltgWn1+KvVVLli+tXXpg6X1/pvVbzgeBZ1ZkXG5q27/lLF264muEGUFm OEF9z2TAM8tow+fEcfh8bzI8CzOnYPmVAiwvhPL/BlBLAwQUAAAACACdfvQcWGAZ R9FqAAAQ4AAAEAAAAG9zMi9wZ3Bub2tsZy5leGXtvXt8VNW1OL7PmTOPJJPMAAME CDJo0GAAA4KCAQ2PyUQEGR7JUCE8JAkhAonJDKASAYdUhuP0clsftFULhduitS31 oqaKGBET2lqNXqpUsaaa1pNObKeaS6Y6cL5rrX3OPJKg3vvt7/f5/tEDk3X2+7X2 euy99j4Lb/MwkTEmMRtTVcaaGX+K2Ej2lY/A2PN2ljXmWNpvxzYLC347dt++ZdUb Gpx19bXr69ducm7yN/ict1c66/2bnf7NFZX1zkVLr5kyKTM993r2/8izYDmHIjYG ewL+ZzFqGpsOPwP8Ii/BHztjaQi0brmgpT+lxbEKqfluB/fTSX4vw/sF+J0exfN+ c5QW4NRgBxWh1eV/9jz+I0Y1Njp53hmaf0sOz80A/tbkfFsY1Rr99bbGH6iERYN2 DWZr0KnBPA0WaHC6Bos0WKJBD0LIbJnmXqm5+WNglrr1dZtr79i4nrHBq1fPq7zd v359ZX1Jbe0d89b61gro6a70ubatq6zzzVuwYMPmqlpogiDAWGXbBEFgwl9voax+ Bt7/kBhrMDH2OvyuhUIug15QodWf2xi7ZxBjNw1m7CD8hgxj7Dcj+M8M3QJ5mNl8 JnrABVNhJoDVTLwWwHomXg+gjomxkWb2GBNPges7TNwP4G0m/hrAx0x8HaMI4tsA nhLE7sFmtksQz4Jrnyh+BOA/RPGvACYaxAiABwyiUTCzLQbxAriWG4Sib5nZDw3i EPCcJ4l5AJ6WhLoxZvYzSfSJZrbKKK4EUGUU1wC40yjWDYcSOHjYKG4E8CMO3jMK JUYzs5kozMSB0yQUgGcOd83grmncdQ135Zso+TyTeAqauZCDcg6qODhpEn0Q5XlI B5V4hoP/4qDDRPWMmsTtAP5uErcBMJvFB7PNTDWJD0Lyqyxip8nM/j1N3D3KzMR0 UQFXLE3sBjCEu67lII+DpekUFuRgF/fsSqfM/pQuXgNd90E6lfBeupgPrt/xsF+l i0cAPMvBLzj4Sbr4FIDD6eIBABUZ5LqTgx9kUJQHOXiAg3FWcT9kPdJKJVxnpayL OPDwsBXcFeJgN/e8m7vqebpq7krLpIJu46CCgxAHQhaBQRw8mEWlBznYxcERHvYG AosQk4QiwSL8xSJMBGBOEyYAcKWhaxdQoL+Y2RhBXA79P0IQj5mh47nrekGMQAde w12zBbEsw8zWCOJRcK0QxApwebjrHg62COJ68LyDu+4SqQ73c/CegUCYgxcl8TUA Q4wE/i7RNPqAe74ticcAtEtiM4DfSOJR7EejuA3LA6wBcNAkngHPR00U8xGT2A7g 2yaKGeLgMw4+MVEuw80UM4MDwUyeX/Cwy8zi9yDP2WbxFICNZkq3jscs465DZlGB MNEidgN4xCJarGb2nxYxAq5Xuet17nosnTD/oXSxE+uSLnYACKSL53AU08Vl0C/L 0qm1T6dTa59MF08DGJ9BURZmUFPcGdS+2RniWcQMHhbMEI8DsGSKD0IuvVZxJ4AF =3Los -----END PGP MESSAGE, PART 01/03----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 0x7CF5048D@nowhere Date: Sun, 24 Jul 94 02:31:02 PDT To: cypherpunks@toad.com Subject: legally circumvent the Sept 1,94 Legal Kludge, Program Part 002 Message-ID: <199407240909.AA20028@xtropia> MIME-Version: 1.0 Content-Type: text/plain part 2/3 of a pgp signed zip file=kludge.zip not encrypted. -----BEGIN PGP MESSAGE, PART 02/03----- 3FWYSa68TPFhAN/IFItg4GoyxXkAbuee2zLFbwOQOdjNE7TwKM2Z4s/A9Xqm+CSA P3Lwbqa4H8B0m7gYyMs2GySwCIJJqATXKEYlzGOUfDMH73EwRSDgFSnKLpFcBzh4 0EDF/puBwgSgXNB1PQYCqyTqnh2SWACurZI4AcCnknD4Spi9EhHT9yVxOni+JYlT AZyShPeXQeUlcQG4coDUWQmlELg4+AYHslF8EEDASOmAGu4E0MpdLxkp6y+MghEK ut5Ert0mKnYrd33DRAUBjWuBBC9yz/dMYie4TGZyjedgoVl0ZMKU5q7HODjBwa84 GGIR5lwFNM4sPF4KaGoWZ0KCIou4DMCtFoqyg4PjMF8hykcWcWOWRfiJJFQIxEia IeZdgvDjiUCrRIrZzUGrJEYhzM1bNJaDmjRRAXALB02ZYjeAWg4ezxIXQNZLrMIU yNrJczkkif4saJhR+GkJ1FMS94LrJiMB1ShGIMrnRuFVCPuWRexBxLQIfwTXMxbh AoBxacK1Lui6NHE/JKhNEx8E0JImHgbwXJp4AMDP08RHAaQBhQUwJp2KrUsXmY2m jA/a8BYHezMIOK3CCGC32VZh+nzgiVaxECbQ8ExKtzlTPAq5rMsUsyH56kyxJYtm QB64SjPF4+BalCky4CC3ZIpnwXWQp4OJsAyivJEpbgMwPIs8b+BgZZaw6VYzeyJL eBnAQ1nCjxeb2VAbhWXYxEchwTXcVWkTT4PrNZvQUwa4xD2/ZxNP2aFfbMId4Bmz icxu2TXeLJyzCCvMwhAgvq+YhZEAfsrBIwR2jbcIH1iEDoswGMlzunAvgM0IoHWM 8i/jMsVkJn4I+TsZ5Q8YMR1cUR4lzKO0gtQ2CMaER1knEKp/V+B4xcHTguiBdNmi 2ILJgaADqOauW0WxDsBjorgbwKsiJY+K4nFwfSqKzQA+FsV9APIN4mEAFQZKd7+B Ynok8SlwuTmoBBIOYCUHdwN5B3AnB/8mUWbf5OAnEpXwHxw8ysFzHPxOohJe42Co kaaP0SjcCaDUKLBFZtbIMb7VKDwLM+xKE0VJNwk3QhfM57P259zzOyahrYxkEfQ0 8pn5jFm8CvosaBZzAQxL40yQA5hFSLG2cfBomuiwEh4jeDONaNvidAq7i4OVHOxJ F+1IedKFNd+AiZ0uWq0ki2CCwRkEruJgdYZYAMXeliHuBFzdlEGc2M9dOzKoEmcz xDUgKF6dKS4AnJiaSZnVctc27vp5pnCsHEhjptBdjuRdeBfA8Uzho3Kk8sKbAI5l CqcB9GZSnpVZYiXkuSNLrALwgyzxDgAvZYl1AP6WJfoBSDaK6bSJu8A1yiY2AljO PWttJJx9n7ues4FQZxFGMGEU4O4XTJgO4BNBuB3Ap4KwDkCvAAzEIpwVhR8C2C4J dwN41CjkA2g3CpMB2E0EZoOcCaDORLkcMwkjAEh8qsw141T5uRmkecsuiSbNjy0g 2FuEUenCIOiOGkYV2sGE3WuA7TDhCIB9TDgA4AEmPAlgD3ftZsL+NTRvkA8PEgiM 4GCOQK0r566FAg13BQeNAo3sEzzKHwRi1b/nrt9yYBfFY9BVrxrEBwaT6IPgcok8 rZzbubhrnSTuAdDEwZ2SMOl2wAGJJOzvS9SUlyRKfpSDKAc3G8VzAGYZybXZTDEf NRPqnTITXi2ykGufhVyfcZl6eRqxXA1JH07XMTAGuZzIoNnwAXfNsnIWyEGFlTyn cHZslMSSIWZ2wSDOBLCQe67hnssl8tzOp2QDaB7gusMoVgBYZxSXA3iMhzXzsKM8 7AgP85iELw4DXzQJxp2A6iahYgtpJfv8gMAmIXQ3SOY8ygMmocgH5AjYMaQbxKfy VJDbcqDW3LUdhDlwHYzz4QdGUfc0g+fH3PMfZvEseA7nnHe8RXRCmJu7vmERq8G1 lbve5663LJTgtxbK7KSFMjvO0/2Cu37CYx6wUOnf4wn+zUI1C/J0F3iCT3nYJ9z1 IXdlpxG4OY0S3JgmnnKA3J1Glbg3jfLcx11Pp1F5v+KuwnQqdlI6ZTY2nXJxpFN5 UrpYMpToELrqeVglj7mcp3s1XQgdAGKYLng2Iqmivv4iXSiFccjJEF4NAU5kUJQn OaIcBBoFeX4XWDWAf88QqwEM4vhisVIYs1JYlIdt42G1PGw9D1ttpbDHeFgzDzvK w47wME8mx4lMjhOZQsljgBOZwr7twB04U381U3wUYr6YKe4DUMC5+dAs8szMIs8t 3HNTltg8lMjfUwDKOeOus1HMahvFfJF7ttso5mkbxZzNqBITmeDZAbOfu77LqEqN TDgKnl6BJObFIoHzHDxp4EAioHAQ5eBuI4HiNLFjKI30GQDXpYmnAdzNB7WDh53l Ye08zMElp7vTKQxGE8Nq0insZzzstxwoPEoHj3KWR9mZQZWvyxD8IdRwqT89GULL XjO7yMf2vwFAzE8yxAiAm/ngTLOSJ4hh6Pkw9wSdNnsYUDCraAXwIvds5zFP85gT +RgVZVLM6ZkU8xd8UB/LFI4+AHQ3i1xpWVSlTzIFZ4g4zgSImWsTcwAwJs4EMJiJ NwJYAYoIgAomzh2GJF0sBnCeiSUAVCbeAmCyIN4KoAzEHQC/NxCWv2Eg1D/FBYCf mcQKCNvAaYHPTK5zvA3PWMWj4PqpVTwM4AL3tGeSJ+hi6PlopnAEuu4B3pS6TCHy KHR5Jk2S9kxhzSMgVHOsW54ltkCC5VxIW8fIBUKaB2L+iNPP/ZLoAKp/mrv+i7uu MAotkPUvjGIUErzAASgwPQB+y8FZoKYAPuBgJhOzIV0RE5cNJz0NQQkjhrKMCXtw FYkJa24GHgBsEMAaXI6kjtyH8joTMcoxJm4DcISJ1YwYZp4M05cJUZhx1QCAGG8X hQMoGHHg46DTRLl4zOK2NNBRoT8BlJjFJQDmAXcCUGQWrwEw0yxeBmC6WbSnEdlm AArM4rsWM5tgFn8DIM8svgQg1yw+DcBpFh8HkGMW/w1Atlm8B4DDLK4CYDeLCwBY zeL1ACwgzgGQzOJQAMwsCgBiJvFTMy07nQXQAxodgIhJbAZwFBgmqPBPmcW5AI6Y xakADoM0COCAWRyWQayVAdhvFj9IB7HCLL4KYB/UDMADZnE/gD1mcQ+A3WaxDsBO qFk6caD5ALaZxRnphGD5AOrM4ph0WnGwA6g2i59D2yvM4icA1pjF3wFYaRZbASw3 iz8HsMwsygB8GcJWGEarVVhzBXSWlcZvgpVGc59VrADGXmcl1XGjlcTxCivpr2us wtFcyNMqzgTPmdwTpuhRcLVYxSNWJLjkeYQDILEoLBdkihIoYRKIlnnQkZniGYh5 xkquukxxHoTN42EzM8WpmYjz4v5MFELFbQAOZArjroWeyBTenwJ5ZgmdN8KIZQlv AZCyxLMQpSNT+GQq1DNLtGbRJJkAYG8WKZL3ZpFa+VSWcOIGaLRN7IAwJUsQQCE8 nUV64aks0gubs4RZC5FOEFhmExeAZrbARk150CZW22gVY6UNCbywDBS7NTbhQ2jf Sh4lwtW1Tht13TnuOgtU30bE/zCAZu75FI9ymLsetYn7bTSP0AWzCjPzMHGBnWZc DoDpTHQAyONRchgld3CXnYmdNiJr5wAcZuJ+VH0Y1Ww/z2wfEx+wo6QqbgOwnYdt 42F1MKftNG+XA5hgEOyPQ0EG4ZEfQU8YhH0AnAah6E4o1iA4D8GUMQgdtVC6QTgK /N0O4AfQrQYBxCNmMQh19TAqBiECuTCD4IGYMZEkgYhIkkCJQdgP4tZMA0ldBQYS zOoMQssWVAKF32yh5WkU0xYYiECcMQiOe2CMODjGwWGD8NnduBwkvA9gNwc+Dgok 8UGQ5LIlcTcAJok+AA9KwjRIt08Sz4BrmySeGkKi5jEAJZJ4eAgx08MgIXVAcgDH eILDHCw3io6htIqIxH+6kcSYqUaSeyZwV56ROIKTu3KMJCE5jCT32I3iMchzp1Go aIR6GoVaANVGkjxWGokcggrzGPD+fUaSC3YbSSBoNgovAnjKSHLBAZ5Zh1F4EMjo GaPwAwCnjcRvjxuJtsaMghVKjxiJG3YaiQ1mm4SJ34IxMhE3ZCaq4IMmoeNhKM8k nDtAQvDvAOwxCZHv0+oVjvROAN8DfDEJdfuhz0w00j4TjTRoVUDM2EYTjXQ1gO/C +JmIVy03ETs7ClEeJzEb2dl+E4kHERMhWDcvVuHFdpqEA4dwSZ+KPQdRAJyFdBB2 hhfbzot9DaIAHzvNiz0FMcGzxUT8D8X6A0jLidVZzMRMR5qFK01I9YUOGKorzcKk 25AxCAeAYk4xC0cdyDuEDBSQzULNOGQvQscaZD3ChbtA6wfXFlzGFW5CndwsvDAO Ka2wDPDsdrMw9S7LvEVL585esGAp+9fzr+dfz9d9Xv/8byf+duKnf8A94L/eIrA5 c+fSJr2zkrZdN9Rudlav3VyxccPm9c4tlfUN6DF5UgG7TfXlWvWfPC/XegjtCDzV IK+yJRXr5WEWJs+JHroWnPKc2KHrAQb+IgWHxkaKrIYpgVsY+4ZSezNjXS+NwHqc PpXGlnrLZL+1eT/EVVZCUPUpfHvXwlhTS9AV8w0KNUUvqqrqj3mUyCjGwuZW8mB7 Cexu8Wsxqn+NdVFegzihpp4L4PE6eASbIvCq7IX8POoz9P5kPIZHuW00gyjd8M59 gk0K/A2PlgnaTrBA9Bp/Gne1spUqvXDnXgZlvxN4ERMz35Whps8w6KFuSieJgehK rDtV5G2q2cMj4zU7Sx5N4NHW1AkeEnRGVVvTGXi1QJypWJ+HMKY6rXsw9J2wpAbi VzYwJlNgYJuV2R5ssT3b0tRi2z0axrHLKGDu2yjl1C9UtSa9Gvf+l3iUi02M2U40 oWcgeoVt93uJwhyQ5MjnehIqpOAuzOfP5Lkc/kIG5TvA6yELd3jIIXHHup1YI8yh t8j6TcjXZ21rYp+jTQmMlJUHBckn8CL5+5aEmjBbj7I+BwvC9+qPqDs+HIFj7p8c asKiqv9Knr/lnjlyk0RVwgxrxCVB6jblFahseCxvQ43oUf7zLr2HoD6I3bbdykUc W/TCCN+uj7fdid31D8yz4h8YWOOg9rc3YRad1I/PQsALEYbIuxSKXANO5eg+rDaG qM+gh0cRH8BhXAnvRd8SmEemV7Wd546FLryfsclq8wXIKOR4Ebsm9NjM89Ax0kg3 CBkD+Q4ZyDfUhDXt560utARapfAo2dQ3iIfIbe5Ao4X5PwhJPPghDG6TyNKDzx3u BQN6O6CM/NApaH1FcCiGr1q94lcn4+Yb2lMqd1fnQQ2Va4Hz1hiUP0Kq8lfAt2aY cucaxpT3oAPKX0mOD7O80QITvarXPVhiPou6VVIqTDAYu9YP/kxtc1upMu7hQbcU NAca7aJvXqDRwbbc2Gb0iSKrGyOwpvP+karfoVigOnKk6bzPXBVYNFgKGwOn1XB2 8PrgVkl2OYJuKyQX/EYMtExuWbW6/KSdffnTdc/tjN3/3r5LhUP9ZZdFZrOAcGb5 jUquCwa0hVqst0s2zxKYsNM/JDBrJdSX+dKr1wBU7lzCWGBW3XD0yoHaq357mfcg utX2wCl7IKr6qf7TArM29om0sV8kux6m1EAHQwg0jioBdWhDLYQ1lwAdgD70KtJK KPiUBK2XsP6q36KcX0Femg9VQi61BIfii+bZZkRHAWRCGbcZN2rOPgGBWadGYm0z 1Gn4onyPBnyAgFWpmBDvzxqhhql+K1SrRlQEL+BPEpZBOGW2GBvWpPqnhS9TM+ug Ow/in5c7xOd9WHfJDgxCdsWgk2ZhAPP/Xvmmg7GDiDHg2Whl/msgedbBbeRxcDsH D47ETAzPP5gNzql25arVDOpiV96DtKvlP5WftGo9VoNcy4ctiHcieAnK2oQXuiHS Ir395BaUm1KajU1ZSpgCtUlTLoxC9Ak3VsluR5X8TtWMkz4a3o2y29LUsv1qnCMw X9Nkc8g7fMZJ/9A2N/WN7jbKOEkmnw/PkN1Wg9tSNN5tsZ3wDpNXS8Ex8unFQKtc MWUFcJdCYKCDMTsm+tNxQtgDr6thcfJ5uRUmNjZVis+B9aPic4Dj+6FOE8cLdAe6 LcSo5UY7r55vTtAPnW8JuqLhcbIrCrzSC/QVpjSiq3lyS9dPICd1IcSJyu1FEC3Q GGP+38mtXd/G4kLYILe1qcXnATAjUn8ztF5+W2iHHnBSR/gzoFPy3dag2xLO8irP AZ2C2BL03DLZXAZj4VG+Y8ZMLEIE4sitglluDU8PX8ezHUqZ+CBlYyLlSNsJ9zCe thA4y4zWLSbwlcIidggfepbUXhww3zSvcu1QjeSMl1sBaz1epYvnmW57dt71KnR3 2NwGiAgP4CN2CTijNGauKM84mYYS3cAZiRgnR+RZu0eJLHyZbJbfXkJ1+8BBXA8w YK9UMHOWLy3QJslm8DmHf33gL0SKwqYwNomtWp00jKxP/UP3o6lfiRzd9TGMhipP 64ZBzZ+mwF9ozsQZvQ2i3Fumkofy+AoqlpCxRvd8HvioQK8zercsCbliodLoEuiB 65MizzqI2c5wxfzi+F4vyGrK0qTQMeRTL2BvxEKO6cGhmJvBFT2EqZBEp2Ai1b/5 AExSuf3QUwCCQ4/A34P4p60ohhHaiqhzyStYJAUhk0M4q9uM+cBkcV63Ga/BN/Dj ZKnbARMQ2aBt9xEcFiDaW2O9rVxGeBj+Bv58EUaQhswdfQL9YRj9dsLe8e8IrRCI noBlUdkT6z3JY/QESyP+PNnVI3skOVu2BNPlEil4i1RopIqXdvstsqubWmHwRzBx sC4a3BrDuRB0dfvHUBMgMW/KNino1V7NwRsgeXyWJrGaXRdxSLekNWMVwtnhYZht yeToEzjAIBWOQ+mLo4UlQXqsAdXeYIHh6ELD1sDHMdlv0RoczoVxkdtf/tDwAnad 7BgJ1PGF/fgqZQsnZ3zqy1RdMSKbMMTb39LffNA7MSSkGFWYaQ+7ArMwqIgP+20U L5FvcOrIJB9ME5w5UjWiV+BvIKhY2oqj1MVtgdNCsDgmtwkR+Z3Ar4WgJwrjjkFl SgHMO8SYFXxO0dBm86G1NKRBg5DXh6FilkCLVBLoiAVaLJxLBKL27SYShJA4vYnY OAvHRZ+o7lghTt0e2307BeQHFq9yP01y2+77ifjKXkku78kvjwW+AMYTgdEJlisN BTC+cmkkOEcK2gspw8SQI160C59jc+ZEg+4YJAlfT30dmjocE9VLwWkUsbw7eG1w lRQcJpcq8q+Fv1MPUJLF0WBZLLiwW27rQjlfn8+RXX+m+ezqEaIzIrZvvka0JgY9 VtojfD7jpO2+5wlbx0eh3UGX0lAITEMenlRNQD9E3kRl3dFAx8Xx0d6zgN+GUiVY Fg16oEMi4TTZpfDaUHHyRbk0hg1oH/9p4HM75aM0DMZ+aB//OR+voDcWnk6l6w2B PGToMeiH4lgq0tdJwTLt1RScAn0kt4WnyTskrTfHBRqjoh/JtDM8QnVFkZaM+iJO 0TP4KHbNhLFK5mld5m8k8zMUJax7XZY90PteS+BztfFGFXiGGVmTea8rtkfU2Npl Oxtj6T4T/M30D/Yqs6NUEk2cZ5FYPOuKdf0UXjD6PubPsD3nHvwEGln7MzmDhYjI 26p2LRrMBM6KSjkrsnmVT3spO05hIbD3bHDAWoxKqgUkeyEp2bVYhfDEcD6yslBp DJRDj7J5MPJdoS+zh+gSRtc4UNfc5dQnmsgoL7R/ZN/rssY+/ZnfEnKrq5H9XdsS 7k0iNmHHXvMNJr/kLg4DrzPbnh02vj08XHbZ5faSpreCLrv/A9uzbtX2bJk6vn3V as5AIX0ZFdCGEsNCu/zmm11vdsU++w/514E/Gj47vHpVn3harMKL9WN9Ey+EfFlq aLtNpbjyrzFt4K+GwN8Mn/1HLJwVQ3c8K5joPDetTdCcvR1VQGI67FXyyaSyf8IT PIkJMH7XO95k/KD2HjxmBsJmXA5iYuOowCyEbPvgg8s1oTMC3Eqeag8bT5RlAPtU fWP3mne3+EZVH4UIXqUVBqm5AkLI7VGeBTe9lik/waD1iaDv9yKyEqZ2NWb10z3i DAvJWKMVCViD+QRRtkzZZdUoW6gOZB6Nqlk5VRvJeaxcFIOpPKMVORjMb0uXCP6F /ujW2cDOxkeIIvTUT5BbYSIL7UDU5N+EZlrk1wO/EoIl0eD8WOA3QnB1NLg85oH5 rxyPIqGxdB1HgQ5l9piy6R+cMv6YizhyY0xoAwqq8c0eW9O3KKAHmPyMVtv9O4mA xumOPwOmd5BcYQO88oh6xRqcQEqQFZoN/h6qY2gmyGdISdzR4JxYuCBe8e7gXIiG cbMHaAVvArQAKg9C74BcAzrOhpLY2V7kK10roQHEIzKhocrj0MqumwWt1Ralggt9 1KVTKKY1lelYL8F0tOG5iN0AI1KMwyOXReV3Ax9dHP9Z73u6OBENlvYEyyO2pqfi 3QdMyXbfY3rPR5TPennP7+Ux5Ivj276Ksqv+KKiM/wbiqdyLFBzGyxXNp8ohZxhK Mo7wqcamiolNXc3Z1ExiSO8KX2i9DzUH+r4U6bs3WN6tHDwPmbaG87C36hBNojAt siHDgGLxEA/NRqkY+m4rxmxLHgLS7oKNMdCJkJBb44gLaVMlQoi8qxvXc2DEZr2G +qVt9/sCKlGHjoLrUDOJfsdG8rMuBzFG6KEYDNaSaglHb5qHVgJxpUPBGIFT1lAT htcIHuUtioFplAVpjBUJfL3xGYp9A/p4lIeo04NNPeDnT6/eBjNZeWQOTN5crIUa NqmUSKa/e9lMp++v8fc034dhMfwH3b0bxo7w4BnMrCuAr3rUy/1unlF4SIjKCj2E LqDv/50SzWdN5AYaVSK5Vg+YIbrf1Ym4M2/yG19CPOuT93eT83b6cpJqbk+qdVMp ajeUtBU6pUnl3eFLLzvoy0C9OgzKcZmS3CAgjsNSewbzeQ07HjVrPIWlZuIIHqRh bMc3HMVDZ+APaQXaEgvgcqMVlCE2c6V/CMAiARqbLpta2eUBsxhOxyB52B5RNaum uNxLK8uWg4gcM4xYgH9SwIguO/kBRfeo07A4pZvEiUP4DqP7PRzdXxbR9Ga+K8uU aWZCgn3/zfEbopzCKA9DFJhXK4ww90X5IrUh5GgiYXI05hWcOaSIEBSwXqsTLnpY lNXa+kGyPogzqPPvWgnGlxTsUr/di9EzIYrGWfvqd3ZCcC90ZnMRKVzS5PNhmHX3 mVCxbJWuRy0vZ++8G9WZK/fgajpIFNf4Mqq7M5BjSZIm6H5hYDAgXmXIIszEB2zC SrhlbDWz8HLI0oY+9j2O64vkt4uDLitFmFkImqgW8wPtxWdQXdbwN+PV+veb+EJ+ 1DcIyJBXmUhFRpXqT5EDaho3DXJglsWKazjXKC8uxMq/lI5EdbDcmmuTZj8fgQrv kYa/fFFyB9TB27vajBgbsbkZg7SFsMVe5ShiaRTU1BqD16PPdtREgbyEJ6H/kGo8 lxYPtGuC5GDyxgGKKT/vJUVex0Do7BCp9coSyL3G4MEWxLP2oWxqDlMBLJ7CybmL z1JFWlbYVEULBFUQS9M4Jp+vAm7XhZwyJD1DaFNqkeeJEqYDruXLkIF1FQEn6Q5b 8BUJO9B0HqxowdagqxMldHiV4FWG/41K0NURnoDCif8KkM4E23OlPaASPM5Vw0KX 1W+tQv9gYxSrEGgzFTZ2NJhltwgddboY2Fthge2B9bjG2BhlRJ2hhGgryLNFor6c wZkon5wuvhOk9AK5rL5pDBLUZbj6+QK45eIcdYvTQ2HqljzlB5+oapvx3Eg+esFp HagLFOce6sTp44oeomXDp8M4AI5Dp0mLyj5E5HnaNYwpwy5qXGaFbIYp3DbPLOGy C3Z/j9qOSMyXe6Bd/u42V4QUXNDQI/rUXDZckpdkQ1IZk9Y5alBNh25V21XoRPMM V2T7m1puzedo48qjXB3P8mO5OFuddha56rQz9LedOK4C+o3a7lFeCWt4/Yo+ScOi +g7PCJjNHy9oMzxM3sc171/HvZUQvuJS03yMUSOUKT/VAyO6vp5H6yhac4bFm2Oi 5gjBUuTv2JyYbEKF/c14hWBkPTWChroWbV2BQkgO/yX25JQW0AdCW1WguOT+9Ge9 b+b/4/7evkK8JnlbNPqFYvw7iQx635Q/B1k8oVlYSLPQZP7YtS1yO5L03ngRoFX6 LZ/9aG+xuter5p/Us9Z1BD2qnjkpFwOoFZY4fbQv9QJnHheSdoSkV9H3+Z2AkkJ7 yLEj5PgderzwIHhU4RZKQDVsf/slPNIbnp6U4GEIb5Xs6tfKQ24rNBaBhlB/wnbC +LCmMswDj17Jjqdo/enN38a4u5zqBRhIzKiq14heTPSBEElrH/F1Q9q8AzLD6dEL f8ZNRePPBsz1yUSuPft5rk/Gc42IWq6RpFwjmGuPUgm5kjw2wPq8vn6IKqDoLrad MHuUPzHcSBy2BBiJ8nt4vwEUVtAwUEtl/vdsJ0BSPVEaRTVQW/DU8CJ54EKz1dX6 mjLgAQ0sapOnPxott09p+fRn+W/Kv9ZwAZEkGR/0tVmiOWXK45BraKYpnFbY65cA uayL9pr3llpvaPf/FQXNpCXXuBBxMSy4qSl4oHsP0scILvwOsH66FCseULWNl6vk Ntuz7S8sFkR2Xhpp8WWRO3CyQz4ZzgDaiC54ZcjnUaf7QEzR6aj8yedfwjEPO1BF NzCfyat0fqyqxXJboC07cNGw/WNkYon+t6L6ZwWWAIrO53Iv1yfGRzw1mWVKYYTT I+h8vt5Meh3Qpxm9vnQYWhBLtkWIhZUUuqJb0+W2fJfF4OoJZ8j+aDHqAG3hX6QQ cgcpmxoGW2s+V7ILoR03kD5pLwpExQZUYK4mtyUZB0Hs8A8DSUVTkWYXox4T68Kj 8n1iirQ9zElY1/sY3mjVsJ1USygo3xX1oMgDLVF6XSgFBC5CxtrSeheu3Dadt+3+ HsCympFe5dq/8X6I+EYnFbbLSoUBzR8fJVK6KQRYJJlnZvovgzchCiQX6/qQi29W pGn5h2+BftsJpB40pEJ/D3DbBkefNuCMswYaI8wPWl0384nhQcA6QPd12We4orb7 ptMOQJQPVrJ8Q/QIBTYcU7sBGH25Q/iijYZb6xOg20FQYl0WGSbRySU16R5l6V+1 9oGwiyqbRY6QKEBvMIzjozMiDWPoRY6UkSi3869YA6tQgCryp4CUC7l/Nfq3Cm1Y eV86JYFRbcxKiTu21ZzpbjWnu0PFogA8plgQXBb4K5daBbELt700Bc7OdbL9UG2+ sRWnfog756bDkIZZKu68R3IO7UDHu9OCG6U1InLtI67+wYhbDo5bXuX6eRyz9lG+ Vtlvx32We+TWUGlP6DHcpaveidVZAlQT8ed+0nHQ37PEG2yqgxfls7kg/tBrsGkj /PVNCbyIEHGsqVrlD8ic2NdWA0UJkr9Mf3Gfx8EXdWGIWpvOb90FLdQHe0Xy/hHf ufQZQICe3NKXwJCkWqZvN0zDfkulDWle5fRHUCDo6G3ZcuutIJb9SUeoV/T0nDqX KQ+jYYRHWFLmxW2/nd0074XkbSfc7c0Dcbm3HchJ71vBoegABnxSqxeEhyovfv/9 xovff+9D23OuixpPIP/Y93/fiBt98kLrFS/3vvl9ECZjV7yZcRIkx9jvN8X0Qr7/ 3kfVakLyexlqn7z/ifuJE7BUEBULrGLKdq++P73sz5papLn/pCbcge4JS5sXQELl +nE0Y95fJjAQqbstIDSeqZ5qxWW1Kpj1B6dbUR47exCNjlQWKj0TKj/zy8NXCqyG /zMurmFLkanensXYCk0wOrjGqm2Gr7HGN8N5H08+D+NoDDbyLT7aoMB3SqG2e5W7 PuYCmz8tMGsNaTCd+maixGue17wTK35vLtqeuCIWqP45rHDIdbb6Qap4fh5DF4ia qv+c0si4S/QoS8YjsndUHCJM0epKLbM8j1nUsCVKp4DWF33wC/tvht5/8kdyl9qx tMy7pNoIHRFXi1avWgEZdqlD+kgAGv7StDvAp3HQLWk9Kret1tZbcUy8zS3Yth9e 0WdQcOvRdQaUrLcwvVv6WiPSDrNngA0voMoPYC7FUnItkjg872WscnMn1sYBtamR lBkXacriXptvPFbLoS9f3nMlIApmJNvnB+1ajZGRng1zhnpWdp0NmvWySs9p1jDQ 9iSeyUt0ZGL7L6cS2y4kSsznJQLCqwVYpvmfUCYWqA0/IOUYPe7wGsMS5aqrcFMC qDmJFk8AR1udqGnzTKxlbCyN0uOlAmpatNN8LQpRrujzc65KDMcSwsOYMjuDcC6O xvp4NC/DzH4Omc246FuWUokfXkn98FIs0Q95Ws9fh1mK475WJ8iucxrKt+lkDAmV nVnZRKh8g68eTROv1mkLoXfcEgY0JXPzxiwgpybbc26TECXye9pBrKriIOKMXBQF zVlmuJB6G0wfzdcTlZfY2+ZMwHxTvfKSvCAtrrRMSI3hsKTEKLLotild/0gJmN71 R3yjbXyQftBqh4R+U2pyOwgBQY9jr3ve7hYfqFDFwNIwXg/rF68n6MmGGQYZZqJV 1XnC+khc5k+uplweCd6Wm1pxZ78c63LDtmQPtcgJQpSlGGRxkJj/lJw8eHdOapu5 Ji3f1KTamoZzeeFXr5y2xsUEv3XGRRge0nVur4JqVxUWSyDFmgtNtApzK/llFEtV T+xk5DOTD6LtuTKT8Cl0Kqm3oGnYi+TyqO1ExtwZb5JvT7A8yncEA409oI9QGZr5 2ulsXDsGDcD2XPFg0Bmw+yGRbfduiNPrRosy5m9AgzPbQ9yqElesBstuS6DDEIga uK0ll7MBjYGKoIQxTqXtADuW50un8rqeI3IZ6y2yIsL6xoAwrgvHMcXPE2hRkaYF 2qxdteAL9bLH6xXx1adWpXuAqlBH+yNUFUX5Ht+ZyAw0Ksynde81ICjq9chR/Ype j4jyCY+txTNDJcJNuD3yK5DrTkvUVY2WwkarX6vpcPhrew7N66y254ok+e2xJ3vJ qA4NdLfu+jOePttVGUNQ6I/5FgYa7cxfJLeOQx+QLXd9iC8zTvomQNeQZ2/72MgT +OJD0RA7bdfrlMvCeC4Y8DhDgmUnprsDl5kIx6xda1Aka73CFXsC6YLvBtkNipK1 cI7VN5zKzuQeGXOs2uLe8oFyGcklP6+y8kJyf0zobUWl2Xd5L2f3vhG9bt6L9hqB LPAgyZNoJizqnaYzK69yxweaNHDDLnUnpNk6OD4/eoskys6ovPW2qsZnUWC+JCTN oTxui6SzQMg0Hli4Lc+fmJiBNdLFMFD6y95XuUqtjxyOMkjUKAFcczEZ4fhmnQWH EEezt9WpDWEJYBcm4mrR5ym94Ycu47FxwGkt8PZEAa+nxL2ZR/Ld1OtyUFM1/8m9 fIuMUuf2thZh2EgdF+S3dfzguK13q4P0cMgK12V9NbLLEegwl/jsJb4xJb78gCL6 ppX4ZocXUW1UXIW0o7mkNTxLNy0kn/CkyS2AC3I57nerb4bHpMRHm0pqO4snX5VU 0ugS31VY0jUlvhlhV1KugVOW8DSelOeTR4qblZcxKrn8rNRkK1B7Qoqo72vgXEde ENOXarha4IpVyENprJcApbXKg3G7Peq7rg/bMfQh8cG7s1Mpcg8tZULpeptGQAdi m64o8Y0PTwaK5ilT38H2jNPewzm4I/g2vAzRfVD9LPNQtFSMl6n9etZDS2ACQtbZ Jb6R4cu86tuBU1J4GEBQk9vgbwa+mrg/NxY4vYxYQ3MzihQrR2gI6jEJJyvk0dSM W6LBxbl6V9wWlRc6g7c4k7qmPDd4Ww4yW7vtueVS7ysiS9pJxUXyKC2Sd2PPdvOe 7e51RQoomoI7GDGdW/cEWoo9yjUgvCSVNyqYnSgtKBJfluTSnKDHSrzXXgVctSq4 PBugAnCkXB4LLnfI5fbgcktbEUkObUUkU7zw44kCCy7PkcudweVTsebLp8vljuBy p1yeHVye21rkYq1F84TQ8mLQYq1Lg65O5egf4rQiSWhBGUIZ34sL9BOYrekt9j+U YXTsEfoJCHnB27JT5YvOoCcHNzweO5/SLyvswblfKUoU5eJWRF9pItDYwdCmrANU m71FKFT8IRVnz4EAqLb3uhSiInO4xIhaHUiMp1Fi7ISRUv3ZnBp7lP/6QlUxCOZP uvLN4dA3v6QFoLMynT0JithN/ushQ6LskzCugwwXPHlADicA5cMOVypjSfnciPnc Kaa0CJrzlOzKC7qOQh2CrmMh11OeGkONUI2W4cpfCbuauehKokceyaevyh4JNDXV n6v6nao/R6+5vmjWG0NFzcm4nETRdexfEZULm9RgacxvVH46jFSpvd55u4kU6GKh SXYX4Tx3W2SvU16dKy+yIqOK8dwXL13iISkkSiYAmkDkAfoDtAdk5ew211GQ2lva XMdEYrctWPtQ49HAIklsvgfen7+HMw75HaX575DDr7haQTyHT18ZDSUtKA/9jboG 5tsx2fVU0HW8zUWXiyKN84uTzwcu2rYYT9hw7vlbJqvh4XIbbl2UOmRJlN95+UMx VH4KF9NnXNz6p5DrqK6pSsovhmo9CrTTyUlGFEnG+KG6Uo1N1jv0sc9pHCM0jlsg ivIES1KkKSMrMUwulnIxe0ZVrxuwxTdRw7eQt1heLckr8uRFwDBvnqAZVm/nVr46 arW657G9bhekv1reOrOqt1iCLEb1FlsJ1UBwK5LLAMlWTYBxUIogbavbxfrOaBAK VnzGpWWNkyd0FZhcN8jmxMwLGgZIPRpSy1vz5GKgnmVAkiR7VbDY7lWysbLuHK+u jXB53KLJePL1IKkgU74HeJ7MZK8ktPPtxRhaucRwzsXwxIEyo4cYvQ09Sx1BkTP2 eSC3SmT95puMIqwQ4ZJzbsgVA6Sz19Beb0gdKK0FZd97SEVIYihWsr4xosVOEQj+ 9tBUc8hl4XmVKXN5ThQ8Fi3vkoKFMiU3KVjkRz9glHO0UUYUxU1S90xN+G/jq9m9 RRaU1GxNz3E3UKBAh9B7dkRLEWAAqBswYAKiaHm2YWRwdZHsj8nDYEClYHlP7yuc j2jWoL50eQvqGBJMRyA2JAxdAdKjwAUed5Hq78b9xEW/V1VAT5LKTPC319VDUUB/ VzBDXzm8IDWlLRzeXUitkLHJbkeZR3niU2yq30mLzZ2y11EG2NUM4l4h0qWoz6yl gzJDpaCzdENw5VlV7XqEke1itsB8q3hWq3hWw8mF43XnxXjtICvAZKrbGMTkUot8 m1Wtty+FeB5l5fl4xLCNt478Y++AcDxZb8KI5Dr88Z2Bk/zqHeRlEea/TJ85g+Ri mDZlE5ZQncwxnDjzBpo4l0e0ieMgPW9pYmUVxrLOIrfnl8H0LbJzoaDrMhzlxqjc ZntOMgXagOzYnnMMg5cq+TTNEktVsMSe9pZv9Hzf0Pm+wfN9tvm+ZfNtu5Eudr2L f3DnT27DDddDCm1QW6raigYLbGlpmfeXSCxfIIq5sKeZgs8qj3QD2VxVvkKLCVng GYhAmxRvDmrsOWhCW5RX6LL4M+i1oJC0UFc32bBFZLKk6PafxUCG9sPiAN0x5G+o 1XQrl32BZKpb9uR4gqV8ezo8BmqNjZbkd2RssySfJtZgWbxE+djM+FJMFDf9fWji gVsaTe0Xte618HVFIrDfuYgcK74mhQv4uHECZIoIbFwfWaodGoHJbgGFFFcpoI/9 ktwWHi8XS3KZRV5l5at/gBw3fMbNeiE0I9DmoBMPvyG7PSz96qvnzJ27rXry6ZU8 XxcZBZXa5ZKcxA6K7LUEF/bIb+TPl4KlEdlrBa3LRIiMVsrBhZ2+e7Gy/3WBd452 pGtdvHc7fN7wBM2evwTmXAfOuXPoUcT1o3PQVd/mM2ZiwNUhURSsZ8VBwrnh2rId CCvK+zYSQnifgDo71EDSp1aqr6Hf6K3tI56l9ZPYsvsKcfJCa3A+YQ7TWcT8qHyz PTi7IFWmOiO7zqjtSFODrvaue1E+8rejJWUEJoIYaBXl12EipMMLLae8lvaWbfcS iAWYnyEQWIXANwTebuD+1wLomiQmN8rWdBm6MVsZc5UAvzxB12nlrxf4VtYp2+4Y 0dme4LY8ufRU0DMhWFcgu9pBIJAHg8QQLG0G9PUq3+hFPD7uVa7iZjMtVUG3PdD4 msE/WPV3qn7EXNBBTymjPu8vIftm9OlJsV+3NQfn99GUQGQ5prY3xyfwL7nc0wxy vbywU/l2GMhnkZDS2t0F3I1iISgGpUcBXdwOkAqD7my9Ew51AxHoSxo6m7s5adiu cNIQdB0JX5Gc89tMKwky1LOCSIHGI6wRx1tfTrCgSRH1zWm16z9J1jrCbLuRzre5 CV3wDChO7OMDKJT9cS79n4hzh2XXYbU9UfvmrrEXtSNSIGe0A8/FA8t8hr+iy3UL skCuW5yhy3X4l5bRNVkdeD0K6xalOcKFPAsKef8O8ZVT55PEvh3o8zRanQ4g9pGo gSfFJNDBhdZAYzbzifJ1srm3yMoVyJgPZPQcFGBAUI+VKUNJNnZQf/7NWthobziJ gks2Oz2V7FJRic+gtSUnbhOm0WsuMpTGGK5J+YyQZusQrrGQVR/uaD9CzMhOC2ue wUI7UV8HmlD7bkGiw/h64E18KY/44kSy9cqd0QYkbetoUlohv+wawYuMFHMehTnP gpzzG7sDrh5r+Bmevx3zVzQjMY3a3Qa9o+dcgrRMz3k6KVmUMy71KJTzyxeRS0NL h1KJJN5xBqL8CK1ZQXHihXZaw9/jhU4KTbUH/edkU5vrrECyR5HEQD46g/LgGdnD F+POBEtx5V8uPdN7u5MqsMUIGYXrgUkYgNAPCzSeFQBpgC5tGSSboHQvVKhdKUc5 YpDe/NfQayOeEFIDf7UU+s81tFD9sZ4KEQ2LcvHCJZvwEa7p4UGkrls1sdTB9KVr UHCA2bituIDodTad5wvRuKoT7a2MyRHA8fLo5Ld6P0PJ76PxrTAuvVcJLkvTeZ8N xhykU1ovewOLGCabx7ss5Is2kej/HPGjHu1QRY//fV3XkfR1IkAn9jxern+Fxxr4 3IMIKsmt4Ul8+QLNGNA5hjtxKfkm2R2FerhjaCDeI5dag7SwSNpfbrKYxE/FbSQy Dhp7Dlds5CnjW/P9aH/SO0ciOS6DzkBD7nKdU25tatlxGReo+bo0iCyNFtUV6+pA CYmYQKOFEILYuAUmTder5JLbNWMnkMaqIHM7GTveSUzXIp+E5iOO4Om5iG8F9mOR lcpf1OuWkLj4iuFF4jVyWwwuBy7ugA6s7T7IdpDFIUYRxjCFXN0BJoVcPR6UiX6K 1Ke0hxvIy7wgJiEmRnRMjHDzOaBYiIl4hGLLoHx/FJSVyS2BqGBrmogalRkt/rxS L+2fB0s7E1Xp0KrS0evqHIRVWIYnn6DTSjswzchg+Tmg/oE/lgT+URQs7/BDDTug hhCJt9qXC696k7MhE2qyLeTCGdihhGmHsYPO0k7UEkELYAo4ygjJO5SbEccGcaTT vJaTLNipjZSPXksC0RIs/VwgT0pkVMBri1UtygE+OgzdnhwgvCOR6p5TDN04SfCt rAPe8ii+Ix7TATGzeczfh/WYORBz8nm5DQmny2K7/0VdpLTrAmTc0moskORAS/R5 PzCBGgvIhHW/SRx9klB60ZfGkzhNDu39JXk4+3rklr/CxVHcsd2bhecrm39aIrDJ b4XKYzUs8W8pCMsxxY3GMm3IlLjpQtLeom+olj6x1zrrA1yB16LChIC5ptZLHsX4 J+1QuEbx36ND+xbSLMk/vidGgjGdcbs+nAUkDxza0vlVyKK80PAlJqFdLpPkVfC+ wiS8C13zi7fpKMijuGiOJuZaDdQ6Sfn7h1rRxOhkv4PU6tHNr0Kbn4+QVWviH2RV 9gkuE3BSEQS5vJVfm4CEIk4nNFstbQ8y0JjDfMOoZTnKqE6+DQAy7moSiKzaxhMd e1kgYKoIV8mI0YVm2vlWVzc/DKFtwdmauijn3KS9L2WAvS/UZvA0JrDut+XSPEhN 0xA039IOnwXYOApkHaRaOpQdH5GwXkQiE9/HmQJzgthBn8W47jIlXeVi6jlfpgxc y+VE+b8zPC28hJh4WqHf7ncDob2HRIbLOG9xcsCzgkxe5dsuY2hjMLPQT3yiMw3E AqsKcq8/SouHMVwA+e+Lmt47GK2POZuG3ul6n8tJcqkTFy97BF/KgfJfncylDW0+ ukC1S2mAOVOy7X6cFH+0F+s9K3tj49+RvT2aWKEdDOrp+gEjS1DUrcs/1I819XTt 0b1jSjF5+/OAhOKtBh5aUbRoNqkRNCB9X7dVRtazWI/HOyMR6zk9VjqZzGHccdR7 o5v/iOjY0x8d2/7CpULkwPrG/wWIu+yuusrV+EkY59VkPS5ACG7iYcfMWVux2gfh GyrYgGHr1jb48B0RzcA/Y8Ma4DeTf8Im/gja71qXAHBeokz2tR/dHtociEr+4Qcf RHrhzj64n2AOn9h2DDXq01xMMRJLST/24KM83cEDBJ1VBw9noc2xO/erc4rnRxY+ S+X3Dcul4FxLaF6uJTjXevApzHGu1DaXbkhpmzsYgb7aPjenYj3otEFDxfrgZYyt eAXzUYY9r1GWpUkagSNBasstuPlxkgxhT+dxiZ7ZQKLfoQ6gpi0KzPJlos1UcR8t xMhSVA6HvJx2HJb2Udn4omabkTKBR5n2IqkA3ZbklSIHtytR26toCyhsVL4HCKbc 8kucY+cSygE2S3GrAzQwO7WB2XoDwXNpv0b1bYuU2pbseFt4vZP2YFJaleSXrZke tCuPNKsqr6h+nwgu3w5D8XCqWS6OAgUvjoHYV9wDXDB+FAq5D55jxNtfXtEWyYB6 Np3X6CyKs8DYps8XWLDY0TziFoTZXbitdKCQiXRo7WkWZwEgXp9W0eyyPLJ0iRdN IdCXH4bJ3qXifK237GpDGDYBBOwKu0DGCnQMCkQH+SfIZtRxT/ivAOY2Cy8i849A Gh8V/INsJ/iLBWRttO8cxk+4tzVkktUyZs4i9TtpieoKFIqoW6BdwBJm3dxQf199 Jr59A962GmR/d9N5P8lOynyqIfAMTSwI1vELSbK4M9ASO4R4z13aNRPxEWgrkpJx JHHpjvEszCA2Co8fHoe3PBu+tcBbNr6ZsULNR2naSqvLk+0h8YAQyiLLcGpUxMhm F+acWTZXqSxuA9bR1wYsKf0Eff+4eRvm4YQ8agYrrncSllfF3PIKZJYMr1LXjgFn cRf0LObBaa3qP0uXc6QbLmGXdUazy8LVo6Cpv3Faa7J91j4g05tuBTK9lAy0llRW AZ1GmoL0FmkxWjvNZAtSiJNOb3+8WGBG5klKzNjLt/LPlBn6EFiR/JyUJ8aYoNFz /VkGqSvrKzevq2QDPUn9/yj2Xefnqpowq5sEYyDbq+ZXQUc0veUflGLgVi0mW9nN /V3S8kKyaWDB0ubTmPPez/nIllrkwYVzTLZvn9z1IaIw5LsKxKo7yhJGrGdDpWeq T9lFtgT0XGUEWi+7zpCSO/odekd70DmqXlMWKj0bKj/7y56y/naUez5KImwrUqvF oATls3+kVuvhr6jWh3q17ruQqNY3345X6ycXv061UCi9VLWmY7VWxqtVOMfylX3F BmmV+iSWqNTffxev1LCvVamVA1dKk8xhKpgF1ubO4shucGUH3aDfmQyuHI/yHUC9 oDtddqcXeZT6F2B+uUV+hi6dDJKVs2dQqhbLaI/64xPkwCuOuMjpUc7oXobS7FbQ g1NsW7OT0dSD3TMrmoymw9StojIWWFgCHY+9dQl0dFJzmiswl160GliUJUBHQ7Xf wHZFoAnjI4XGFgjfMgRqFCrDSyV+10JNCm5NT1pC659rHeZ6EFdrt5qUHV+SX9Ol 8pOSm7obs1tCBzCt1Lui7E2fA8mLW/r38Jb/unSLm/dhThbMaVozvMqzjttps2Z8 BO/Leau3t/djvC+lI37VXbKxK9fNmg9jHriuSIOene+y49KLsh9aW+hOx9WBLDrX WoirAlvF8BJoer4rqrV9dq87C+mTfzqwKejthShxRFJagGNGB0UzwRsRpUx58Tg/ ROJODxsgz8KtIlkPzXBl+67G6dEufCqXZwvvyqtF+bTwG7zk4mXhFahgvss6/rRn 6RLl0HHMFETs8bTUNQQPeUR0rPsmBNJlBeRV4/QoLcf5oiyhdqtkYlCkLwPx6+Vn oc+3ivFNDO2UA5lmHXzKrtnM44t+q9xR3fNokucx3fNYkmez7tmc8Fx88Ljuiy8B GjLUa/zpwGHtXFhCvUgfqYMtevwWLRddvtf5zXT+acoU3oG/O0uR3yxg29Zu3Fi7 jjG0ih6I10hJ+Rkov5kD8i+2CPMr0oyT+zEcbfVgtDaBcRMq/63kydv7umax/XUL fPYqXuC2TQ19ikutNHbCPP49zn6dcGMZ5rFcq/QNN2ys3LzeV11ZX19bf8kOGbgx q95MbszVAzXmyyrS1qcitX5fbVX92s3rK9n/sCK/a0+uyMHfJuzg42cabmyPcwY6 zWAZKGOXJW59QueNrXKbRxElPMrN711bHScWFq9+LZp+tDaRot2ARn3a6fDk8ztI XXKBhYVKY0uAXdWI+nl0r3KqFZgYeHu8Cd/mqwaKmyBZKOIfTrmqUHkID6sLytyf p942ED8/5LfQMX3luWPaAWMy7tSO7hvRHkorBU1IvcozT6NSHp7tVXKhfkUwKUGn vwraVeiyb4FefYiHjw0P8pYprlOq6lXue5quB8miyz08XiUAymOYJd20F68Pv99j qbZcBZqJ36wcuEjUslUq2kO3dbQ2XYC/N7Q2XQSw8nk8Yhh6TEVBKYS3SyxeWhZ8 KPmOD/3GDrzGAqFHmSvSzYuL+e0fHmXFq7gebJ9xcmtWG137czmjCAXQGaOB5HqU 7/+n1jdaBAuPYNNy8CorX0m618Qabw8/vzkLj3aFHfq5NnTJkh1vI1gEWSq0KOfE OyEnt9ClUeEh1Q5kCq9A78nvCG8J7UXhbeSF42n8NfaHfgi8rNUVFegCNn48ETJ+ AquHe0fSzoVRZ6+rh+1Eo1tw7ESHkzEKKdqL1zW2v/y5tPND286Ts/cMK8Y7FvaY ilUYzMbYjv9oNSVdyxc/vTi5BfAvVB7lZlA6piOzw4Y1XInL5kPxdfzJUHkstDC6 eCkupiYiHsLANqMV2rPmGwI7aIcXOlbv2zBZDa8EDW+vfefJl1o+lESPAC+Tz+89 ecS5pzTiM+16Hdu21xU5UkQOJ3fs9FnAUYSTEuBOlNG0S3BfwD5Jk0YGXD2i3ObG vPGeiu9DQdd6lb9Y6aKLocknDvHYqBPHIMUz165+oKrugCree3qVdlo6Tni2X7ZL nQh4ey+/WCU4ayeogs0FMFNtJ2aaw47eDwpn4Z1SjR1tRgxCKhike6VAgU628fYq R1RactbPu+3qpmkIs4FjGh3WibTgXcbcCbjpatG2si7nns+vGSwyLxChp0AW3XkT LqLyuwDHh6+K4+tT8TxqJI9yeQb2Q+LSwNXxw510AFw78IZ4ilsMFuXqkzhhYgJe 6BkjsWUI0okhunegRaQtT3t4qHq9Ens5xVu/xBKPMnqU2Uf1M8xIdso1uy9/FO2l cZVRGdYGNa0TqBSbiicdpTacAK0mZzHV6AosJ1u9vkwJt3K5Cg/BGChcK+pDwOT4 FZzWvu2Cjqd6LrtEPQOzFgh0armGHbTScT+B1mY8yu6fJ1d+JukKWHOoy+pWXm0t k249k0FlWh5lSieMQZHQmlw3iQ/6MiG+qGsJRKWt8yepuU3HygW27zT8eRN+H8Hv Xfh1w08nBdfpxuMTtYaFc/WgUfCCpD88mNOvITicp9WuV/ESpRPmQHQtNKJeCmyK OgON0dn1mfD3tq3mvW5h5g2+7JprvMqYE7QMbK1Z6VWGnODr/G0usgnQtgJqJnmV yhb9JPYNoaZuRMbKwUi1svGq0Anc9qMJ7+L2ZVdXUUhEeeglyhlPNVGl3VrKOxIp P40lUvqv0sLrEuFvJYX79IwCL6KT+UbS+vuV1X6Ir+x5ksfsxJy0zhC1zmimu7wg bk5zI8R9fhcVYIeZ9BkeZGvqwDuV6NI7e6BF8uChy3fjAYEX8S/T87RoeVYImtVr 5kG83TXYdA4zScMbqulVfQb/KjVa15zFao1OZKE+g7kqs3+i4lpb1zAhfq1xqOkU nWw+TjsHPZAzmv0FHzqGXZAlUwODTUexNCvvMO5Sn+F/j9Hfs/S3g9+sX+NQn2lO MM4cWq1fKLeW+IYFFLNvdEBZ7M9ta3oKouCZu/Dl/B1xKTyMv2Odw+n8HbUpmd4O Eal7XQ3P1vD5OsTn3WsAn/fDnwPwe1KDR+AnP9OC1XbIzxyn6ofTa5iy+0fQzte1 KisFT+r1VsY9icIFnz6OvvKbduHrLLxAhvmv6CufAc1rwmUwOh1gp2tmJp+XKXbY jBckFAltXmXmi/GbZELFAl4Ypcg/oauicEj5vbGcYQ9+kQ7dxfNY1uygA8URRNJB L/IZJLcZXJFDyPTCE7EIjzLrJ7yAbl+BF/enbUC443cBdcujCXMchniFfnJcr9AP 9GhDMU6bRMvfhGmHzvIbp7Qz3LijlvQnLt8CHxyhM7pjg0l8QMNDtL1LA26Xvv3D JBZF0kySVSWbiJed23bPALScKDH1JtvuyxHfleG23bPoZattdx69iD5/iW13KyQE gFbYJb674e0097iPg99y8BYHZsy1SsX9QItukusAMlXiS8f80kp8mWE71N/6ElE2 40s0YeJXMkldeDnJS9gjJwJEpYgCdr0S993NfTEZ3eXJfZu4L26FkJUs993FfclU d1fc95vc14nlb+Ze93Ovm9FrBffCxZDwIv5+L77PpTtmTqCYGL6ev+PlXuF8/k43 Xo0hUeIEYnR4CH8fhu+4k4rV0gftAT5ogaiA+ED74/fQyUfkSHcmx9Ku+g+oAnSg avAZQZjxT0++p2kIUG/l/EuIfCkYUebRDg/F8OoA+9g5loQwi1HUqXaKAIXH7xha vNRrO2HcMxhFO/8YfoP8pNvxxHEs6e6hVoohoEyxme43QgsAWwqPCo/t01RdsiPn QmvQOjLlQkeLdi/MZfH8tC2xewbqspjvdlr/z5NbA4rdZyvxWQOKwWdGDJPCaeEs ZdgPgAaZawyK+EN4mTpAjzafg3fbs5KZW71n4EWLtHUTNnE4wN3W+vwDrDYykFy1 q7lb1Bq3N6Fy6ecW0/Ho/XRqhn7qPn4tT27NcH6TWZ80Q/mOy66/4l9QpM5qJ2FT VzYxvfN/kx6HTJtoWgIjRUi9r/HLleIXepAXhs1k0x5Xi5P7ZzF2EKq7/FBH/LK2 RB5bMY9kxVq/tl8/BPIsacPWr5vfVQPkl9yebGiPUpPtqRESPcCTp2Ny5TNIflWv i5vSjdTPjg7iKG3UUFpfOki9ET4+KvolKmk1JuURzHAqZq31Nh0rHZGsnGhoiJdn Aqa0epR1n3H9uv99I0DBl/IeIAUu6WY8PGJAYhzutcVID0A7J00l4OcHUz8VkNBv +1S581MofjOgbFqLz1LCCfXgyefDw0/wjeoTJKSmARV4HmPO66to4cRtw0EqSx4i Prmy8Ciict+nyGd7tE0prFq/xQS9fk7g/zAcrAX4v+0gfstAZuPQleayov9OtE7Z tdCK2iO6oYq+NSGXHcpHFWZk4BUpOFKeG6N7d+VS664PmQlmxedM5FfDGwOvi2HK CTrGbwi8LtAdK2Nd0V5XdCfjZzd4x8Yl3ByMjsqAmXeFkTpGi4bXx3YYUrpODY8m DhAeRkwkbIOu2/F3EjXoJAIlqUP6NajPn7At8IY9nBl4wxm2BN4oCBsCbxRB4VQv 0643EIZc3aFSpYbhpwh60OwigddO7PNO35RAY+dm/2XaqV5oTodHa06HSKV3cGNS j/KXCL90oORgEX0IoLveWiMpZzTfKbKr26Ns0c4KY587qe7jVLwyFgSdd1/+SPwl YkFQyogfd0jIMHwFguObOw9tHU1Vbe4CEBBechfQpZct4QaQvdxoh5YBIB+N3GPx s7T8HgrZLBdl16hefS9du/qpR793jQ+Cv0fdmqf85buq2ubOQ32dl5QW4TOF3ydo CDbyGqbeVQL6yhTgCrHBaB+mJW9z01FMnkubewo6qlFcU8qe1+xiJoa+iR41gqfM qxyYBiNTLIXKJNJ/rku4IHDudSx1k0hKoR9epT5RPm2f5GG5uIFFlUgp/p1fDlT8 2JTiG1KLPzWtT/GWZHqdfDXJTL0S7gloWeSlu1jQUkUfAm7igOu1L12bvKP69+dU daDvZQS6c/iODB9yHOUJZBQm+Oludjx6WSW7TVWoUPLPh0wMNFpV3+V7XVa69D0P Lf2EpUuUVU/jh7CExJ3uXXTbMlQtN44b+pXvKHDJbms+GiVY7kVskZInNNqsbrWE HCZ5tTV/tUX4jMwhIkrhNAyLQIAQ8SyBnts7la6TVX3zcAPH6yj0ZoPUXz+aOmRv aTff6cTE/KQO2pwN2+vqhqjyu3OCXsceg0aOO1W3U7/aQu+nUv0+a5B/quTiAuwE E12EgELjfDpgZie+NK+X34PgM3OCwtetwBMmJPMP3fUG45GLNDqBtA2cdt0JicIO PQ8J6BMW0MWzINpigUg7aTnuDU5Y7RY9rQWFdAcJOTt+iJaQVpiBuLWDefwH46eP igFjiwFjUe4pnvCEpBGeqH42nuxP4vci5h8EAlM8RS6eQgbQQAbWyMUWvqR4hVxs zS/Wxy2ijxs/FeeK9DkRLpf2hHJE4eSSpWV4n8bd1/LBLVVCOXb09ZQprVO4vYN2 AVpf/LTo9hjaCACKYlVIQqqAKZGLA3LvZfCXKhTTKxTTtrTQ2iV9MlQdVBtEQ1AW 7TXM4y1TQpNJUQ05zEIUsEl5f0qyGyJMmJKwxLDq9dF2MDm+oVV5LEEak75P448C CbgMyKrstct/QMngxp+r6oxWjv+oioVL6YNai2R3bqHbuQUyyc13O5PvowGiCZlM Gu+P9bonIBr4L5cxRiTMrRojthNFMOXS/Qb8HpA7d4Yr4v8z4WeaNgLhHCoDnIpO jhXOYhTNqtubhwaIS5TpP8Bd4ClABkyA5R7+ZYWbU+Zop961nbxrO2WvBQY3ZBVB NwkC0yo9p3yX+vScXNqhD7BX+VMBTvYpGl84S3fBmcCDW48lDXx/esSJEJ6TuiQT giHmkky11tlcDmv/KZ7ZjPLu/vX/jty8VtCH3IwCj/C9fQcsgfBkiLmK6pFb6IUg JRGrk3qO17iz9ywZfirKy49Rt8vuHNnrVLc6kTs8cw3WFl3gKEl0Humiifv2pST6 1J9+i7zrZlHXpda3DwO3QVl7GZHBLtxV5yhga6Kj3YgGmuHrgIT8/a/oWT8/Pp8X yimQF1nzF1nG/52Oe0eUFY8ju1Dx4CXl9B2mdXYBxDWUdy/Frnhyku6JI+BVbrhG 6+TMRKWhl8OAqHkh7w30zQ4xkfFQQHdEN26c4lVWQHbh0XvdN1BCSBBafUNoUeFi Gm9FmTmJ545Lp5QOpknyt0+0TYUq+vBAVsg9L2iGPx7lQRij5plDyBytuQSgPDwo htwWj3IDWkmYQ160uL9sMlJYzSjaSxYdyZuljoS8UQVqZILnFw6UNRrivN+LO7Kt IvNlQDXw/HNhAfL8Vs7yL/6cfwzDwgLzcqXjXY8nXx2YJN8gcbX3thE/MQbeEMOZ clugw4YoBNKtHcjudCS7VtmEhVbDCISvDhVbNJ7jUd7mn3LBcKhCCYanw7vkUWZe w/Vbe1J58f5zhNwe7D9P0D0P/nqUWxHtXY7AaVAEs/nRc68SxDVZaJwA9BNq2Lxc 64oKgiXNdVqX9OnJ5Pb17c9bLpmJ1otNafzW9k0Xk/rXgyHvTUrq38d/pvcvXp2J m/GIJDisM9nylH7Gg7Koqe7z42Z8NdtQ1eCrr1y7CcMqtiQ24Y070TA6sSH/xWEe lpmU1+5+ZRWllCVp6Yt83OxPK+r2tQ2VKXmatfihuwWmy4SIJ0e7WqHZr3CUeeFi CsoQvSlp7hyC9j//BdNqpjLxZwm7yKu5XSQXIVp6NFsA2R74i3jJO+kOHc0RGeTz p59iPmcCjWe0fCbQxRNnlG0D5ONkaDXpasd8EMqu9kPHeD6PUT6vBRpf0/KZx2pE 1f+aUjBAPtMhn9eCrtOYD0LZdfpQM+TT/ACuD7tOBRpPMd/lGHMlteqUcpspbs8Z +IuB5+JhzWcpfkugsUWL76P4Lcp8R//41azZmYPxjwcaj2vxH6D4x5WRA8TfyZqr KX5zoLFZi3+Y4jcrfxnSP/5+Xn91GnatR/kYMIIqqE47Rh4mSEM5qtOayeO/BzNe Jd2jEzwOYh7VmM6jVEwEN6bQ3MvQ7Uy458XdqIACPZyAao/y5kP8HreDGEsLumsC yQcpF2+ioaK3rPmUA9DqF+1AMGdhzWGm5uMs3IDGd3R0ThC1M6tmmdUYvPp1Nvys qkytA3EpHy+0mNon0QQmmzBRWZLFesTJDmJ7UXo44yvADj2jfPFmasJ5iGpytjyq xuAJliOm8bTTU249SXydoLlkKLQi/IZ+hJaGAkmHUx8GdFyr9zg6rhysjQc6Rgxm /S4m5YFAe4/Hk4Hj54P1DMHxQ3Q8oDnGGfHi0pkscR5jK7u0vZZnI7fXqtqwsfJ2 fxULHbi0vRYaIiPB0OI6r477lgLp2sBJzeqtG3zVaxsaNqzfnBTh1ZDAai8VAc+h YLkaraKcWX9+MR/5xfyg+0b4C/x0PNNsrYlT2Mbih25vRF6L3GKNiL06lBN6H8E5 zTuH9ucW1q8o5rm8lGKOOFOK+YfwTyrGk1rM7NRivv31i0l6LsX/LpURFEj8T+T8 b7STuB3nf/OJ/12VzP9+rPO/vexr8r/tGv+DcdY5YMljqfzvRvbl/A8Z07Ndl6sa jzrZNTwh1sTP95Bc8rOrWB8ztL7ymxVHAGKeuRJ6d5/WKY9qnaF9HPYr7dkGyG/3 QPlhreweJfsqXC/ql7X1y/Kbire/AlLMhKY2P6Xl2zzA6Fv61S9+n3X8W7dyES5O D5LNSCpuu4ou0NiphaDONxto6LXokEDel4fLS6TCOc4tQ1N88uekqBGF/ti96dC+ OovyDRvtbeTiiX87rf2O8CrHhETB6bzgP16JXtr31kka7/8510vgb0G/ro0jqRWR 9LpxSUj6j8PJQnBP1xN97s8eIP/p/boYJwNebp5azuu5SeX8e7ycBX0mQ18zU6S5 iNaeHZzubkjIgv2EM3z65tfX0tOg5XmU8qsYgArziaXHTS6n78Tq6eq6mNo/+n5E +DoNAZwaSuTWj+A+DI9nDVfrJX3xMWyhALXIyb8EmZoqp18qrlDiusdgPXZcs+sB BbIZPw9he1Yy0VfwbE0NeNz3oupHTALS+EhuwsS8//zUrellulpT+UuMf+Xtb5i7 X/9iEBYLNdQu2sOazNjriu4xFX+NNuMyTEqbF/aQyUvl12g5v9QX9df+Lcf1yud5 yx32wIdC77sj3prDr6pMDzRGVVvTN1T6jpDqHyebYQYGXZ24vNJBX1vBrQTsLX4g V2m4gjG0impb1fe8E60vh8iI9E28WwAv6sBNeD9dU0aXGyTOSCXvT/n1T04khoe+ 1jkJh2YINAeabQ382gCK77SxeJlE3EsEr8vBqwsNA6CU53F7vvdDPMARUAqouwJ3 O4EuxM+paJdCjOGd5HHOCXqc9F7oybV9R99Q4/cr2ZAOScrYUXwgvwSlzksm0dZ0 D791LuUARt8mBi4WbDcGLl5/b35q44zQkuXOfo1zodd2/g3ff26rbhn5Za2KV3P3 QA2iNdQ+Y2Z+ws7HTMVmmeRh8WbtGkPN0r2wWZvBq+ugnvq8ZJZ8xsDfrg8P0d0W dHvDhsDfCqjxkvyO0I4ZXLLlpqSWmy7VchO2fPEIveWmfi1v1MfTbLc1rR5gPPkN 6zT/o3z+Xy3GPw/yT6BQgYsTdS4WuJiPxnom+hzIWood2OaMMzl+0dhXDHk3rXBp Q748m69wDUQh/ArO1+wihjdZlHkVO7+Yv2uSwGdytlMPGccv0O9y6CE07oAsBRR8 Bb9Xvuu/9f7oW+fOr6pzZ6CxM17nw8PRq2OAOnfI/o7AxW2AKBeX+zf9E4qaQUWd G6Coc7L/HDQtxpsWHo2zYxDMjh343YOhmm9iIZR/vSXWezZ1fUIjgQMIJzo9zInz F5DQ9p7n+HUmhb+EXQNxwv68hF8pnOAlthMuB65hr+LcSF1op72ORV8DZTlbwrXp /j1DH7vDBdKorWldXyaiIBPp1JlIJ2cinbhUPWl0ChOx9/melT2u2BSj2FpMik2x R9kKlLgMr1HB/qkZkqLWvIdK2mlN2jqjaSMdmtTV68pGqdh3Oa4gF+VAmjJOOJTY g6qKX7fBGwxJ5EjaPI0fo/rqmr0/Mqlm7YNTajb7f1ez2/85NZubXLPrUmv2Y+F/ VbPT3/mqml1aX7xUaZq++IzA9cVPBiXpi8UY8pMRSSLy5u/qIvI32dfTF1v2cn2x 9hL6oj/09fTF57+WvnjviK/SFy04SBaPcjgbP4+pdUrs0nrYpdJXDJRe0w+j2QMo hl9RH0c21w8XoH5oHcbzzR72dfTDAcb7pgGqBhQEP8jpVe4SksbYgmPcNjxpjPc+ kqxuRbu+l7LncCl9q2+VEZnWJOtbVNCq5ILGxgsqYV9P3zr6ANe3ar9C3+qb36X0 LWeI61u1A+hbiJh63C9DzGg/fUu/9XOsQUPGfufLCGE1ap+bonjhHiEqRZJHuW94 /HIDKSV9/GqkVjNbJLe+gLI3Xq+282TBnuFJbjKK+wMdwOpj38gT5pqlgj1mufVl xUBRu3XDlRT6ZuWX+wCTnTBM5LvyOTjGrhjkAvwHMgp02OTS6F5J5Llxa7yPdaqk HS2Zrn0xKiHuxL8OPjYh6KA9A9nL4yY8NiT+xbhAND1F/MTrenw2nEa2R3WxAjkm txlPx3uWzqLQZaIrt1EVA50uHWWTqSHXR8APPcpROibQCQnbfaNJYDOfmImNtFOF 6PsZxhM3oo8PEtv9i7g/ng/Rzg/JwJ8jkN8SzDBY+pqCVvry8N452TupRu2+EbSP Ae06XaT13+m52H/+0+ExekXW9k1kPFEMcYB9tHuV2wiNBjhdnlBuEn16S78ahkq/ 8JQtwa3RcamldPpy6JMoqHCWaFXruIWGtgPlqkWJURkbcn1R5lGev9AnA0SGWzHp FTzCajRjO48hgxM9iJE8w/DUSAwaC/RF7Nce3R7DzK9Ly/AqvxPoaHPcCAQ3p2y7 HxX6KvqhOl4jRBX/1nAd7XCTTIUX44yRV0iFS/GGmPqr4hMum4L3lkd3fYT9gzvZ XGhDo4xRIKbx5Lc55N/MDd7m2CMkIRdOTyufnh8NQRuhW5vON8oJjXsTiHvW/sV3 D1B8d6L4hF3TKLRrGrh4NCZMog4VQ5I0fVvTfToWkCnTpTuiY4CadCRqwndjUHyG mnRcoiYoUyd1xLuDUzoim61hRN6XMD7OK1LE7ji/1rtspL5oqa0+vvc5MMBLXtfU P/0gXqiTF4q323MPmA4+B21uKXvAsxo3YJR7P9c+CJOcH9CmfvhXqiaUiwT+rRDx zY4faPDblRl7MU6SvRCqu1Y6ZJqJllwj9qZ+bQpvUoQedcpj2uYS8uaX9sifjm+N IzDqlZceOmWAoVMSQ4f4gUPXgUOnXGLo8KsSSUM3ZtAAOHwlrX1xpY1/osmjXJeF 38bu8WnI97F9YOSzfDnynRugBecSLeC7enivDrTg3CVagJftJLWg3D5wC7oTLegm ydCXiS3o1lswzv6/mj7tA7SgPdGC12TXa9iC09iC9ku0ALeok1rwfdvA02fIhfgX RQeQH73KIRB4mitQ6jKriS+BZgqpomeKLV4c37XFMfcUutoOrbg4ppM5NxmE8lXK wbI7j38ylJ91iYQzyNT8uW9pX3Iic6bLNNtZvAMmClIe6Obn00jP1Iwxk0WY/vaw t2itQOsnzWz1crKNRbM8O7ypWy2JdWlwKNEH0BzIqxywJJvHvvXAAOaxKfsn3NCY jOsyypS7v4nT0x4ejB64rGaHOb+jKrCoQMKW2HlLJqTxs4q+a9WtVrSXUe5O5021 F7ocDen0hv1nwuOL+EWIWBkkewaShTMgCTqOpOF+UR5WR7M2jqvf2n1VCfsvrQfG czvdLMS2grhNsOzGA/KZ+EmqrVaPV/kbfkMe/Wy7R3P7ukJ3tu0+FEYTedma8OZr MuGy5nstodukpfy6fyXygDaMZLz1Bxp8vAw2WqaUbsVrXRz5QNJ2OEGWSBK88HsO vlF4PMWbM/6kvNo5/pV8dy4JW8HSzmB5B3ZJT6BF4h0YBjzFfvAqs9OIBgpuB83P bIzXiRf8dMh/MJQrZCzWaOHH1YbKVD40p6E4ySz4XNws+FzCLDhBN4Yh3ehnFowk I2ygc1grLrk/BYo8naamk0WBi9K9huDWKVwg7rsfG+jOpSSB10F6tIt+Z1Wvu0Ci zx5b2b1GPNOZwe3p5IjBbw2nEcYZAAG1b3/Zdr9DLMUu+PNltxM/TgcgHn84t5PM JDtJzQ9TN53fns7zndF6L5bOv/frtgiRwI6c1EHC9QLfIECaGe4c27dTl2Nhxuek HhQJ7MgdYIwHkTlqLJGcL2pC8lxNsI5x2YVffxnxKi+Z0KyZLpS37X4oqY392jN8 gHb3ayN15WKtgdmpNaT7TB2yO3uGqzNRww5qYwdVEtEFbVStXKzxkPD5oilhDmzX xnNyS+r5LJIvuL2lNWGiGL6D29Ou1cxrv0Hoad+ymLcEUjjB2TCaJppd3epAdP6Z kcxA9SzyKJIDI3FbUYoUTI1k0A+XJtcnvl5wI64X3OhROpH8H9aU7qPD4kaFcetE j/LmPxKGi5WWfpaKqfjf115xgKxxz3fW50kqPa0cyeYklf7W+3WVHs90JqvgRWQV l3h0G7fIo6iCL2Px5aG4lVt/1f7IYwk7t+tYqmlMEfOk5K+bxqx5pG/+/ioMv5SJ DF9g+nNcpdf7pxprrJy4P5nxDQ9utYS+iQFBNzIXSWDx84B97ittbiEeh5HowIsp bkHQ5uYXjLodHPDbA9xODnI5yOGAKFHyMMYv2dGkV6s3eSEBlWmy1E6xtMWdkNXJ 9rD8C/dxnB/Axlj2x5rO34tzVn4bz0JZlWl3qqoAIkyr4HaGM1FpKrXuEecUB0ut hX574ypC9PiCPz91kKPXkC9sQw2TTtKR0Ikm71ThIVhUe1EQqi32W/H270sy6NfO 72kNyJYj+VsdvK4OqCuJfsG6eF0dYaEYP7lgn3Fyi0d14Ydc0P5eZy+xOHuJJdhL YucI2EusP3shAgq9/aP4AYgB5LXE1LpSRwX8mCsSDpRortydfDGTZbd2MVNeEpJ/ 2X28ngOI5PNYCoanVkLDlYH0KUDl1Psz+7jjN3EnpCI8dT0Ac2Sp8iVIXFojh3Ha aZORrvMmXxvA69P4PatxJInhio49vnahW6VmAU7ZHk71s9Dn5aNhA90ZHYUZCFlp +FQVdJu0z8Qm4V9moiy8SB/vuAcKl8QL4vW36ybVTWq/2ln71c5CK0xYk0aqSXFO 8F5nasoeTOlISsnxPauw0ZFoF/ezkBwZ0c/RBYtzU2qYep4meK8jeO9AtRyoDxu/ pA+1mmcPdP8U4UOS/Xd8/TJH+4xZgur0P3CaJH/bYeZ5s/O9jhkn67OT5mfXRrys QsBPufCdLryu35r0WbbkTLXx+VJyRcp60nZk1JfX5+hJ4nwO9nmCDHEBKX6WETV3 foYgolPMS8sHaSgXuZ0p3DsRH0904qTxWnd9uBNe0toBY0F2H4cXH2WAkOIGVceR cDlWx+01+KfUh/ODk9Mx01QW0Hf+pdKbXC2p7J7Oqc10pXlHMrX53g6N2hSxVGoz lU1PyVqnNi2HkdrMZBtqG1i/Ryu/zU0r+HGuZuWAzMna8AtrxNVMLJnVOVmcKdIB TWkAc70UfQ7ofdO0KFJTQPr0g/jW2z4WPXvgFXx6Ej4x7hPTfdK2ZvfyevjSdi2i eoXNu9bb1Ysptgep9I+GMM1NbzFVTYMxg7cL+ObQznzG4yNp85nKlAxFu64TCaAd iwKxZNciB50XzMISIf2u9Q464d26anV//eRSpPtfz/8Hz5za+o1rN1c45+bnOyc6 59bW3VW/YX21zzl5xoypTj3w5s2+jZP6p82GibZM++HVHvqzB7Brzc0CO4D3jMMU 25clsqhfIBl46gV+DX90O3cf+Zy782Tu3vYP7sbnFMU10ns1w8uQjLTPuo0kXaNW lsg8bo+rlNWtr8M3z+xlJWwlm7vo1uKb3ZOWLV/G5rqWLFs9z+UB/1ksP+GahdEn uZa7UjwLWP4Cl3v2gtW3LCid53bNWlRcjOXMvn1zbf2mtRuddfW16+vXbnL6Kus3 bdi81rehdnNKpzj1Zyw+zn7PrqLUZ3D80Twc9EgDPDw8mx7LAA+GOv85aPF/9UwZ knhf6lu77g7noi2V9VUba7eOJb8DJiH+6/+kiWzAJ13ULlft84gi13z+9fzr+dfz //dDq7xrYGZqv/8XH+Q/+tNsFlkL/M7C71P4CRaRDYXfVfC7Hn4L4LcKfvfA79/g 9zj8nobfS/D7DfzehR+SKDv8LoPfNfArgt8S+FXAbxv8ZPj9HH6t8Psd/D6B3+eY BkjYGPjlw28G/ObDbxX86uC3B3774fc0/F6F3wdI7jJENgx+ufCbCr+58JsHv8nQ Dhfey+wsYDdv3rJ244YKZ5V/8zrkRc7N/k23V9azW2udDf511U489uSEmBUb6ivX +Wrr72Ketb5q5+Zan7Oq1r+5gi2rrXVuWrv5LmdtXeVmit7APMjbGhowu4rKzRsq K/CrOTwrLfuFlZsgL+fa+srNa52++rUN1RDpVsi0cnOtf321cxOFx2vHnc7bN9YC M1hbUVFf2dAQD6zcvGVDfe3mTZWbfYnmILNNONeuWwcpnOtqKyrjfhVrfWupXnp+ epMrKrdsWFfJZvt8lZvqfJUVTl+tsx4qsKXSuc5fDzX2JfUG1rlh7aZKPRVkAlWt 1DoiXn79ej/Vb3b9eufGDQ0+yLPWefuG9cy1rXKdVlsnvyt7bn1tQ8NEnh3E3XzH gF0M5ayr3rCxAuUJbBsVtrYOXHX1G9b6Kp03X7MI2rvZV1+7EdPVc0kDi/P71t6+ kdfQuWGz099QyYrxHau0EWpKjWioW4vFV1b5nDSK1LibN26sXA8yTENl5R1sSeXa iom1mzfexXNquKsB+itRV6x5A5tTX3sH1LluQ10lW4iIE++JJZUN/o2+pEKpDms3 1kO2dzkrt0EnASJBV2zAylaALw4+W6Q3hVCwDhENxqkiPnhad0BngIBV76fxi+P2 urUbN0JInd93Ta3fB0Dr8tSRR3TXcQJqWeuvBz/Ehdr6tfUboL3+zWu3rN2wEXuR zSGU1BLWV97pB8yoSCS73d/AcWRtEs7c3JDipJZvRhyizqjdvJ6Vbr5jc+3WzVr1 bnCy9GR6tHW4kBgiwB0Y5zpAjiqAmzahvA19X9k3RiIkPgbOLVSDrxGTl7sSf0tL Zi9xLXQtXLlNeyatm7KBh6+5gstXq+euLr55gWv1zbcWL5ql1RmXBRIyPX/eX8Zl 9jNqQmY/pyZk9plWkR3NFSgePviRg4mlPM3ZpDQdSWkqIM4iGFjoDY2GJMoaqMwj ED+5zKPgPpYnMLOTsdgl6oWPRXs/8z+ML2WK8Uvop8I7tuN/kn5eZqqs+v6UgWTa xDPu2kuHN1MZBraN8uQ7DPvj7/z5ZOql03do6c/2SfPWjV9ep84bvzrPCVk8Twu8 W7NQd5PYTJjyd9VV3hj/fDd9yE1/8CNrjPVZ8U15TtyQiD1rYeIdv1WF36n6skf4 kvBzWp07tDrjktAxeTRdkqreOXN0cllf9ug4usAmUj+g+0MNV5bdmoojK23iJXGk 2sZxZL+WD37uBh997pzR/JLn0eE++T0F7q+T7lyfdJ1fM53Dnpoux87rvMCeaLue z3LND9832vv3zbak8AcGCN9v5/NMHwWENzGOKgj5V6KAemsfenLWcgLCvxnxfxPK n8x0/K89Q0RRMppA23YMNQ7JGmYcJF42fkIePgSMxvHDh2clP7YJV4gTbFdD2JBR OaJotInD864ecrUWekVWTt7wK8YNAS/9mXA1fx92tVMckiOZsjR/EX5XZmcPGTI6 HjWRiD/Gfi/ac0X2kIGegiEDP86rhziH/BMexmg5hk2au3Aeo6UWepu7aOFSj2su W7epgl2zjv1PH51a4cJhBvxsDI/jM4bf2MX1V7x0Gnds2NAHMpLT4YlSvApAf/Aa AU+twCKPC6yuHi2JBHb0B/AD/w7wdx4SWNGdAtv3I4E9Aj87xNPvPsEH7yvBXV5c 7N0P77jGpT94b4oe9htIg7u1uNXZAu/v351KC3T3mT7u1zT3Z+A2gvuUPvfu4e6W Pu7jfdzNX4Mf+YYk1tLwcWrvu/v4T9feH+zj79HeD/fxr9bej/Xx36m9n+rjv1/n x+A/DepvK2LxT3Zeyp0sd3Rcon0POgZu32HHwO07Bv6l2tFjvJziVc0s/mzSO15n ob+jmeVAdXAMFWmNU3/wHgE894H4UNsoMPwGIeJDBbzrR52pP3cIFAd/j8F7aVLY 0aSwF8Ef10z1B8+d6Pn/APyLtfwfhHfdtJ/yeIDbFFA+4P9qUhgeD9DDJn5LYAWT p1w7ddp110+fsfb2dRWVVQn37Dlz57mKJ7J8VrCcFWwDjqnDfC2vI48l8kWbhMh3 +TxjjybmWd1+mGPf4/Ms8n2B/e6AwM7Br+NhIX5mBh+0mdDbxiAP3ZaB+gve7Qd5 3s7Dibwj6H+I533gUCJvnMN1kI6+4pbN6QY+uu0F9SW9X4mrk8aOHPgrTboN/ooH 0uGv4SjaNJky0N9ZMw59OtbAX3sHUgbnhbuIO2Fa5wsYap+KPs5lSXTn/6XHWre+ bnPtHRvXT6rchl9I/D9QSwMEFAAAAAgAtH70HDA8vTbRagAAEOAAABAAAABvczIv cGdwbm9rbHguZXhl7b17fFTVtTi+z5kzjySTzAADBAgyaNBgAAOCggENj8lEBBke yVAhPCQJIQKJyQygEgGHVIbj9HJbH7RVC4XborUt9aKmihgRE9pajV6qVLGmmtaT TmynmkumOHK+a619zjySoN777e/3+f7RA5N19vu19nrsvfY+C2/zMJExJjEbU1XG mhl/ithI9pWPwNjzdpY15ljab8c2Cwt+O3bfvmXVGxqcdfW16+vXbnJu8jf4nLdX Ouv9m53+zRWV9c5FS6+ZMikzPfd69v/Is2A5hyI2BnsC/mcxahqbDj8D/CIvwR87 Y2kItG75Qkt/SotjFVLz3Q7up5P8Xob3L+B3ehTP+81RWoBTgx1UhFaX/9nz+I8Y 1djo5HlnaP4tOTw3A/hbk/NtYVRr9NfbGn+gEhYN2jWYrUGnBvM0WKDB6Ros0mCJ Bj0IIbNlmnul5uaPgVnq1tdtrr1j4zbGBq9ePa/ydv/69ZX1JbW1d8xb61sroKe7 0ufatq6yzjdvwYINm6tqoQmCAGOVbRMEgQl/vYWy+hl4/0NirMHE2OvwuxYKuQx6 QYVWX7Axds8gxm4azNhB+A0ZxthvRvCfGboF8jCz+Uz0gAumwkwAq5l4LYD1TLwe QB0TYyPN7DEmngLXd5i4H8DbTPw1gI+Z2I5RBPEsgKcEsXuwme0SxHfBtU8U/wTg P0QxAmCiQfwUwAMG0SyY2RaDqIJruUEo+paZ/dAgDgXPeZKYB+BpSagbY2Y/k0Sf aGarjOJKAFVGcQ2AO41i3XAogYOHjeJGAD/i4D2jUGI0M5uJwkwcOE1CAXjmcNcM 7prGXddwV76Jks8ziaegmQs5KOegioOTJtEHUZ6HdFCJZzj4Lw46TFTPqEncDuDv JnEbALNZfDDbzFST+CAkv8oidprM7N/TxN2jzExMFxVwxdLEbgBDuOtaDvI4WJpO YUEOdnHPrnTK7E/p4jXQdR+kUwnvpYv54PodD/tVungEwLMc/IKDn6SLTwE4nC4e AFCRQa47OfhBBkV5kIMHOBhnFfdD1iOtVMJ1Vsq6iAMPD1vBXSEOdnPPu7mrnqer 5q60TCroNg4qOAhxIGQRGMTBg1lUepCDXRwc4WFvILAIMUkoEizCXyzCRADmNGEC AFcaunYBBfqLmY0RxOXQ/yME8ZgZOp67rhfECHTgNdw1WxDLMsxsjSAeBdcKQawA l4e77uFgiyCuB887uOsukepwPwfvGQiEOXhREl8DMMRI4O8STaMPuOfbkngMQLsk NgP4jSQexX40ituwPMAaAAdN4hnwfNREMR8xie0Avm2imCEOPuPgExPlMtxMMTM4 EMzk+TkPu8wsfg/ynG0WTwHYaKZ063jMMu46ZBYVCBMtYjeARyyixWpm/2kRI+B6 lbte567H0gnzH0oXO7Eu6WIHgEC6eA5HMV1cBv2yLJ1a+3Q6tfbJdPE0gPEZFGVh BjXFnUHtm50hnkXM4GHBDPE4AEum+CDk0msVdwJYwF2FmeTKyxQfBvCNTLEIBq4m U5wH4HbuuS1T/DYAmYPdPEELj9KcKf4MXK9nik8C+CMH72aK+wFMt4mLgbxss0EC iyCYhEpwjWJUwjxGyTdz8B4HUwQCXpGi7BLJdYCDBw1U7L8ZKEwAygVd12MgsEqi 7tkhiQXg2iqJEwB8KgmHr4TZKxExfV8Sp4PnW5I4FcApSXh/GVReEheAKwdInZVQ CoGLg29wIBvFBwEEjJQOqOFOAK3c9ZKRsv7cKBihoOtN5NptomK3ctc3TFQQ0LgW =T2Ma -----END PGP MESSAGE, PART 02/03----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sat, 23 Jul 94 23:53:50 PDT To: cypherpunks@toad.com Subject: Re: Travelling ants Message-ID: <9407240652.AA08911@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: > * By the way, there has been little progress in taking known > NP-complete decision/computation problems and making cryptosystems out > of them. I'm not sure why this is, and I get the impression that not > many others understand this either. > > In fact, I'll close with a nagging questio. Except for some work on > elliptic functions, there has been no real alternative to RSA for > public key crypto. Why? One would think that in 16-18 years of work, > some alternatives based on something other than the difficulty of > factoring or taking discrete logs would have been developed. Why not? Good one-way transformations are hard to find. Merkle & Hellman's knapsack-based cryptosystem predated RSA; it depended on transforming an easy subproblem of a NP-hard general problem into the general case. Shamir and others found ways to reverse the transformation that was used, reducing it to the easy problem. In general, a symmetric cryptosystem needs to have one easy path through it (using the key); an asymmetric system needs two (encryption & decryption), and that's much harder to find. The inter-relatedness of NP-complete problems probably doesn't help much. There may be some deep mathematical truth hiding somewhere in here, but I'm more of an applied-math type than a real theoretician :-) A separate problem is that signature and encryption are both useful, and it's hard to find a system that can do both securely. > "National borders are just speed bumps on the information superhighway." Lately they've been more like speed limits... Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 24 Jul 94 00:07:27 PDT To: cypherpunks@toad.com Subject: Re: Cordless phones with encryption Message-ID: <9407240706.AA09003@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Nobody asks: > Can anyone recommend a good 900 Mhz. cordless phone with some > sort of voice encryption or scrambling? My most important > objective is maximum range from the base unit, but I'd also like > some privacy, too. Thanks. If all you're looking for is "some privacy", any of the digital systems will give you some, and spread-spectrum systems should do more. That'll do better than simple analog scrambling to keep scanner-users from listening in on your calls; spread-spectrum systems will continue to be useful after the scanner-users get basic digital capability. Neither one will really keep the NSA out, but they can tap the wireline your phone's base unit is connected to anyway :-) If you want to know whether a set is using spread-spectrum or just vanilla digital, you'll get better information at a specialty telephone or electronics store than at the large discount warehouse-place where you'll probably eventually buy it (:-), but it may take you a few contacts with manufacturers to find out more than what's on the box. (Shameless plug follows:) I think I remember reading that AT&T was doing a spread-spectrum cordless with a range of about a mile, and a price in the $400 range, but I haven't really kept track. (List-traffic-reduction plug follows:) I would have replied by email instead of sending this to all 700 people on the list, but you used a remailer without return message capability. anon.penet.fi gives you an anonymous account, and some of the cypherpunks remailers like soda.berkeley.edu now support encrypted return-blocks. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 24 Jul 94 00:59:22 PDT To: cme@tis.com Subject: Re: "Key Escrow" --- the very idea Message-ID: <9407240758.AA09433@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Carl Ellison, who should know better (:-), writes: > if you really want to propose an escrow system we can live with, > I would demand that it include: Arrrgh! I'll try not to flame much here, but this is *wrong*! Please don't buy in to the government's claims of legitimacy for this nonsense merely because they've backed down on the less practical implementations of their abusinve proposal! First of all, _escrow_ systems are something that two contracting parties use when they want a trusted third party to perform a service for them. Holding deposits in real estate transactions is a classic example. Built-in wiretaps are *not* escrow, unless the government is a party to your contract. As somebody on the list once said, just because the Mafia call themselves "businessmen" doesn't make them legitimate; calling extorted wiretaps "escrow" doesn't make them a service. The government has no business making me get their permission to talk to anybody about anything in any language I choose, and they have no business insisting I buy "communication protection service" from some of their friends to do it, any more than the aforenamed "businessmen" have any business insisting I buy "fire insurance" from *them*. If you want to talk about escrow systems, the proper contexts are things like contract fulfillment between anonymous parties... Meanwhile, back to conditions for built-in phone wiretap systems: > 1. unambiguous ID of the person being tapped in the LEAF-equivalent No! I agree that having the government prove your phone was used for a given conversation that you weren't part of is bad, but the only way to have unambiguous ID for wiretappees is to have unambiguous ID for everybody - I certainly don't want to have to insert my National Real American ID Card into a phone to make a call, or into my computer to send email, and in case people start noticing that they can't make phone calls after their wallets are stolen, I don't want to have to wave my arm-tattoo over the scanner either. (Ok, I said I'd *try* not to flame :-) > 2. multiple escrow agencies, at least one of which is the NSA HQ > (for its superior physical security) They're the *last* people I want involved with routine communications between ordinary people. They're an agency that should probably be abolished, but at most they should stick to providing secure communications for the military; I don't want military police agencies or even Federal civilian police agencies getting involved in civil commerce, (especially when they're doing it to find new businesses now that we don't have Commies to kick around any more.) I shouldn't need *anybody's* permission to have a private conversation with anybody, but least of all a secret organization that classifies their activities rather than working out in the open. > 3. watchdogs as escrow agents (e.g., ACLU, Rep & Dem parties, CPSR, > EFF, NYTimes, ...) with authorization to look for abuses of > authority and to refuse to release keys in such cases and to > publicize such cases as well as bringing them to the attention > of law enforcement for prosecution. Realistically, if the government starts allowing non-government agencies as keymasters, it'll probably be banks or phone companies, since they're large cooperative subpoenable organizations that are involved in the communications the government most cares about wiretapping, and they're hard to avoid since they're providing your services. In particular, it'll help set precedents. Bad ones. I'd also worry about the effects on a watchdog group of taking government money for helping the government wiretap people. Wiretap keymastering is likely to be an expensive activity, if done competently, and involves major questions of liabilty. What happens when the government says to your group that they'll cut your funding by $1Million if you don't keep this one quiet? Even if you're honest enough for that not to work, what about the moral effects of being on the government's side in a court case (as keymaster) when you used to be the group that defended the Steve Jacksons and Craig Neidorfs? > 4. user-generated escrow keys, to reduce the chance of anyone having a > backdoor way to get the whole escrow key database. That's a minor technical detail :-) It's also quite possible, and the all-software wiretap version that Dorothy Denning and friends are talking about supports it just fine. A more important detail would be to use genuinely separate master keys instead of one master key split into multiple parts for the keymasters by the trusted NSA, as in the current Clipper system. Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 24 Jul 94 01:31:36 PDT To: cypherpunks@toad.com Subject: Re: Gore's "new and improved" key escrow proposal Message-ID: <9407240830.AA09655@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Eli writes: > Tim May said: > > Others here will have a clearer idea than I have, but I don't think a > > "software standard" is what is now being planned. Software-only > > solution cannot possibly have the security that's needed [...] > > My reading of the BSA blurb was that software key escrow really is > being planned: "software implementable [and] based on a non-classified > encryption formula". Yes, this sounds pretty silly. I don't see how > you could possibly prevent a rogue phone from interoperating with a > fascistic one. Guess I need to snarf the original document. Whit Diffie gave a talk at a recent Bay Area Cypherpunks meeting about the software-only master-key system that Dorothy Denning and friends are working with. He'd talked about it earlier, and it was discussed at a workshop at Univ.Karlsruhe they went to. Essentially, it's a fairly clean protocol for sending a session key and a master key, encrypted with a keymaster's public key, in a way that the recipient of the message (who knows the separately-negotiated session key) can duplicate the public-key-encrypted access-field chunk to verify it. The wrinkle that was noticed at the workshop was that you can use anybody's ID in the ID field, so there's a need for your master-key (which is already digitally signed by the keymasters) to include some verification; I don't remember the details, though it was fixable after some mild embarassment for the statists. As far as communications between rogue phones and conformist phones, it's actually stronger than Clipper turned out to be - if the conformist receiver *wants* to verify that the access-field is correct, it can, so you have to generate it correctly, while you could generate a fake Clipper checksum in ~2**16 tries and the receiver wouldn't know. For end-to-end communications, that's ok; if you and your friend are both non-conformists, you don't need to check access fields, and you gain a small setup-time advantage by not checking. But your cellular phone company will probably be Conformist, as required by Digital Telephony Initiative #N, and your bank may be as well (assuming the government continues to regulate banks.) Unlike tamperproof secret-design hardware, an open wiretap protocol can't force you to be conformist - but traditional government regulations have worked to keep banks and phone companies conforming in the past. Will they be able to get us to accept this abuse? Maybe. I hope Clipper put a bad enough taste in the public's mouth that they won't get away with it, but a hardware chip is a lot more concrete than "telecommunications software protocol standards" for many people. Depends on whether the government looks like they're "compromising" (which looks good and nice) or "continuing to push this trash even after they've lost" (which looks obnoxious, but they seems to be getting away with it quite well with National ID cards - they're on about their 5th attempt.) Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cyber1@io.org (Cyber City) Date: Sun, 24 Jul 94 01:54:41 PDT To: cypherpunks@toad.com Subject: Emacs + PEM|PGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain I noticed a beta of this "mew" program in gnu.emacs.sources. Perhaps someone on this list can assist in the PEM/PGP part. -Alex ............... > Kazuhiko Yamamoto > July 15, 1994 > kazu@is.aist-nara.ac.jp > >Mew(Message interface to Emacs Window) is a message interface to >Emacs/Mule(Epoch someday) that integrates structured message such as >MIME, PEM(PGP someday). Mew is now based on MH but will support USENET >news soon. > >Currently, following features are supported. > >* Selective MIME part viewer. >* User friendly MIME composer that maps directory structure to multipart. >* PEM auto decryption and functions for encrypting and signing. >* LRU message cache engine. > >... > >I'm very interested in support of numerous PEM implimentation and PGP. >Integration of MIME and PEM/PGP also interests me. > >If you use PEM other than FJPEM, please tell me > the overview of your PEM, > command line options for each PEM command, > the way to get public key. > >If you know PGP 2.5 excluding RSAREF 2.0 that Japanese may obtain from >the US, let me know. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 24 Jul 94 03:15:01 PDT To: cypherpunks@toad.com Subject: Re: "Key Escrow" --- the very idea Message-ID: <9407241013.AA10389@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 24 Jul 94 03:25:33 PDT To: cypherpunks@toad.com Subject: Re: Clipper Chip retreat Message-ID: <9407241024.AA10461@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Rick writes: > From: "david d `zoo' zuhn" > The administration is willing to consider alternatives to > Clipper that are based upon nonclassified algrithms, and where > the escrow agents are not government agencies. > Hmm. If the escrow agent isn't a government entity, then what sort of > coercion will they have over that agent in order to get the keys in a > timely fashion? > > My guess is that this means that a ``quasi-government corporation'' > would be acceptable to the administration. In other words, they're > willing to play word games in an attempt to placate people as long as > they get what they were after in the first place. You don't need the Post Office or Federal Reserve to do it; banks are perfectly good at keeping information mostly private and giving it to the government when they want it - they do that with your financial records now, assuming you use US banks. They may also be in the business of providing genuine key escrow for people who want it, e.g. backup copies of corporate data and keys, as well as government keymaster subcontracting. Phone companies could also do the job, but if the Information Superhighway has Information Police running speed traps like Louis Freeh wants, or Friendly Platform-Opening Regulacrats like some other folks want, they'll be cooperative enough about keeping their own copies of the keys in case they're subpoenaed. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 24 Jul 94 03:30:56 PDT To: wcs@anchor.ho.att.com Subject: Re: "Key Escrow" --- the very idea Message-ID: <9407241029.AA10506@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Keywords: ranting, crime in cypherspace X-Oops: let's try including the contents file this time:-) Mike_Spreitzer.PARC@xerox.com writes > (1) I'm not an anarchist. Does that make me out of place here? No problem, as long as you can handle surprising rhetoric on occasion :-) > I'm willing to live with some amount of government, I don't see that there's much choice, and after we get rid of the first 90% of the government I'll be happy to debate theory for the other 10% :-) > My biggest problem with Capstone is that it > changes the balance of power too much. It's more than a change - it's a declaration that the government already had the *right* to control all your communications, and is just now getting around to implementing it. But aside from the arrogance, I'll agree that it's too much power for them. By the way, you used the term "social contract" in your letter. Somehow, the government has gotten the idea that the "social contract" is between them and us, rather than between us and us. It's not, or at least none of the copies *I* signed included them... > (2) I think crimes can be committed in cyberspace. Substantially, if not > entirely, in cyberspace. Maybe not so many now. I have to agree, and I distinguish between "real crimes" vs. "laws". a) Untraceable payments for physical violent crimes (e.g. kidnap ransom) b) Better communications for conspiring to do violence (murder contracts...) c) Bank Robbery (any respectable digibank can protect itself technically, but we're already seeing Teller Machine card forging in Britain, and other banks will probably have weaknesses as we learn digibanking.) d) Forgery - digital signatures are great, if they're long enough, but protecting your keys is more critical than it used to be. e) Fraud - you'll probably have to do a better job checking reputations for a digital stockbroker living behind anonymous remailers paid with digicash than you currently do for physically traceable brokers like Ivan Boesky. f) Extortion - it's hard to break somebody's legs in cyberspace, but you can send the threat that way, and tell where to send the money; you can also threaten to publish their private key which you stole. Of course, the big "crimes" that the government usually wants to use wiretapping for are things like drugs and money laundering, both of which are none of their business. > I accept the terms of the 4th amendment: search and seizure allowed > when due process followed. The 4th amendment's terms aren't for you - they're for the government to obey. While I suspect the authors of the amendment assumed the government would seize criminals and search for them, they don't claim that power as their right, they only place limits on it. > "Key escrow" is an attempt to implement the cyberspatial analog of search. No, it's not. Wiretapping, electromagnetic eavesdropping, and demands for records you were already keeping are search. Ordering you not to have private conversations without recording them for the government and not to have locks without giving them the keys first are the analogs of so-called "key escrow". > to be worth it. Note that's a comparison of their money and success rate > against our privacy; no wonder they got it so wrong. Well said... > > (4) If you accept points (1) and (2) above, you're left wanting a way to > implement searches in cyberspace when due process is followed. > I hope anarchists won't be the only people opposing changing the > balance of power greatly in the government's favor As a moderate not-quite-pacifist anarchist, I still understand people's desire to protect themselves and their property, though I'm not sure that I agree that revenge after the fact has a real moral justification, but if it does, then you'd probably want to hire some police to get your stolen stuff back or avenge injuries done to you, or at least detectives to find out who injured you so you can publish bad reputations about them. The government aren't always *my* police force of choice, but I certainly have no intention of imposing my spy service on all your conversations. > (by poorly designed key escrow). What are the rest of us left to answer with? > Perhaps a much better key escrow design. "Escrow" is an arrangement between two parties to hire a trusted third party to keep something for them, typically down payments in contracts. If you want to escrow keys in conversations between the two of us, feel free. If the people who work for the government think that *they* are one of the parties to my conversations with other people, when I wasn't talking to them, they're rude and arrogant :-) If they think they *own* my conversations and can limit them, it's time to see how the Bill of Rights limitations on "takings" apply in cyberspace.... > One that integrates the search with the due process in a cryptographically > strong way; one that can't be subverted by a few people in a few organizations. > For example, who says an escrowed key must have only two parts? The Clipper chip only has one master key per chip; the fact that they store it in multiple pieces is a political charade designed to increase its chance of acceptance by focussing on the details. It certainly wouldn't have been hard to design a chip that really *did* have two separate master keys input by separate agencies. Or more. > And again, remember where we're weighing money against freedom. > It may be that we just have to spend more to stay a reasonably free society. > Also, it's worth debating just how strong the protections have to be. Money is part of the issue; the more important part is weighing restrictions on people's freedom against the benefits of order. The government has essentially announced that *they* get to do the weighing and deciding. And the technical issues are all classified, thank you :-) But you can trust the NSA; they're competent professionals. There really *are* benefits to order, and there are real crimes that may be less likely to happen if order is imposed on us. Freedom has risks. I think they're worth it. And unlike the folks who've decided they're in charge of order, I think it's wrong to make that decision for others, at the cost of their freedom, which mandatory escrow does. Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sun, 24 Jul 94 06:43:23 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: GUT and P=NP In-Reply-To: <199407240028.RAA12119@netcom7.netcom.com> Message-ID: <9407241343.AA03758@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain > How about any process where the state and the change > between one state and another state can be described > tolerably simply in some language that is not explicitly > algorithmic, but which is enormously difficult, complex, > and expensive to describe in explicitly algorithmic > language, for example water pouring through a channel? So are you suggesting that the definition of "algorithm" has an "as long as it's not too hard" clause? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 24 Jul 94 09:47:33 PDT To: cypherpunks@toad.com Subject: Re: Voice/Fax Checks Message-ID: <199407241648.JAA26711@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 24 Jul 94 09:54:46 PDT To: cypherpunks@toad.com Subject: Re: legally circumvent the Sept 1,94 Legal Kludge, Program Part 000 In-Reply-To: <199407240908.AA19968@xtropia> Message-ID: <199407241656.JAA07061@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain One thing I haven't understood with this "LEGAL_KLUDGE" business, where the command line is kind of cumbersome. Can't you get the same effect by setting the parameters in the config.txt file? If so you just add two lines and forget it. I haven't looked at PGP 2.6 so I don't know why this wouldn't work. It would certainly seem to simplify things. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue Sep 07 12:45:37 1999 Subject: No Subject Message-ID: <7f123bca9c99147d74bf41762653bb0d@NO-ID-FOUND.mhonarc.org> MIME-Version: 1.0 Content-Type: text/plain I read this paper some time ago. Couldn't the cash still be detected as having belonged to the original owner even after you have transferred it? If so, then the other requirement is that you must transfer it anonymously, otherwise they can still get back to you. An example would be if you are doing something which the government doesn't like, such as shipping tracts advocating egalitarianism to a country with explicitly racist policies. The government might be able to put pressure on some members of the organization and use this (in effect) "marked money" to find the others. If you pass the money on to someone else, but they know it came from you, and then the government comes to them, determines that this is "dirty money" (which was given to the threatening egalitarians) they can say "who did you get this from" and your jig is up. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Sun, 24 Jul 94 07:43:33 PDT To: "Timothy C. May" Subject: Re: Stalling the crypto legislation for 2-3 more years In-Reply-To: <199407222015.NAA09556@netcom4.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > I'd hate to see EFF, CPSR, and EPIC all "brought into the tent" on > this one, having seen how Kapor and others got so enthralled by the > Digital Superduperhighway that a bad idea got pushed along more than a > little bit by them. > I cant speak for the other organizations mentioned but I can guarantee that EPIC is not in the least bit interested in supporting key escrow systems. For a privacy advocate to determine to best way to do key escrow is like a death penalty opponent choosing between gas or electricity. I'd keep my eyes out for of the other players tho.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Sun, 24 Jul 94 07:49:08 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199407241448.KAA16868@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: tcmay@netcom.com (Timothy C. May) >Date: Sat, 23 Jul 1994 11:40:19 -0700 (PDT) >But I do like the explicit emphasis of the connection between >encyption and free speech; this is the line I use with people. To wit, >"Nobody can tell me what language I have to write or speak in." This is a neat way of expressing a good idea, but I wouldn't count on it. A language can probably be construed as something that can be understood by anyone who learns it. Even though I speak PGP, I still can't understand what you say without a key. There's probably no legal precedent for that yet, but look what they've done with the rest of the Constitution so far. Depending on technicalities to get the authoritarians to leave us alone will not work. We elect these people to serve us, but they think they are our keepers. If we actually had freedom of religion in the U.S. there would be no laws against the use of sacramental drugs, for instance. Sorry I don't have a better argument than yours for the legitimacy of government-proof encryption, but I think we need one. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 24 Jul 94 11:00:22 PDT To: cypherpunks@toad.com Subject: Re: Voice/Fax Checks Message-ID: <199407241801.LAA08249@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Sun, 24 Jul 94 08:40:41 PDT To: cypherpunks@toad.com Subject: Pantent archive? Message-ID: <9407241540.AA27280@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Is there an archive of important cryptographic patents any where on the net? JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 24 Jul 94 08:53:17 PDT To: tim werner MIME-Version: 1.0 Content-Type: text/plain At 10:48 AM 7/24/94 -0400, tim werner wrote: >>From: tcmay@netcom.com (Timothy C. May) >>Date: Sat, 23 Jul 1994 11:40:19 -0700 (PDT) > >>But I do like the explicit emphasis of the connection between >>encyption and free speech; this is the line I use with people. To wit, >>"Nobody can tell me what language I have to write or speak in." > >This is a neat way of expressing a good idea, but I wouldn't count on it. >A language can probably be construed as something that can be understood by >anyone who learns it. Even though I speak PGP, I still can't understand >what you say without a key. SophistMode(on) Hate to pick nits here, but isn't the acquisition and use of a public key "teaching" your machine to read Tim's "language"? Holmes and Blackstone are probably spinning in their graves (in counterrotation, to boot). Bob ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Sun, 24 Jul 94 11:03:30 PDT To: wcs@anchor.ho.att.com Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <9407240758.AA09433@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 24 Jul 1994 wcs@anchor.ho.att.com wrote: > > 2. multiple escrow agencies, at least one of which is the NSA HQ > > (for its superior physical security) > > They're the *last* people I want involved with routine communications > between ordinary people. They're an agency that should probably be > abolished, but at most they should stick to providing secure communications > for the military; I don't want military police agencies or even Federal > civilian police agencies getting involved in civil commerce, Remember, any 1 key gets nuked, you are safe. I personaly would use the NSA as one of them if I was running a buisness where key escrow made sense, for exactly the reasons they gave, and would trust it even more if they had a mandate to distroy them on mass seazure. This is not a mater of puting absolute trust in one agancy, but trusting one agency to act *in* *one* *case* as a great protector, namely, if we are invaded, they would no doubt distroy their database, and your privacy would be protected. Long shot, but so is 2^128. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Sun, 24 Jul 94 11:13:08 PDT Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <9407241029.AA10506@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 24 Jul 1994 wcs@anchor.ho.att.com wrote: > I have to agree, and I distinguish between "real crimes" vs. "laws". > a) Untraceable payments for physical violent crimes (e.g. kidnap ransom) A leo solicits a payment for the murder of someone and busts you. The murderer is caught and testifies. This is the standard way murders are solved. Name a case where a wiretap has done it. I dare you. > b) Better communications for conspiring to do violence (murder contracts...) So talk to people and narc on them. > c) Bank Robbery (any respectable digibank can protect itself technically, > but we're already seeing Teller Machine card forging in Britain, > and other banks will probably have weaknesses as we learn digibanking.) Ahm, all the more reason for people to use strong crypto. You don't protect yourself by not having a gun, but by having a biger one that the rober. > d) Forgery - digital signatures are great, if they're long enough, > but protecting your keys is more critical than it used to be. True, again see c) > e) Fraud - you'll probably have to do a better job checking reputations > for a digital stockbroker living behind anonymous remailers paid with > digicash than you currently do for physically traceable brokers like > Ivan Boesky. True. > f) Extortion - it's hard to break somebody's legs in cyberspace, > but you can send the threat that way, and tell where to send the money; > you can also threaten to publish their private key which you stole. At which point they sign a retraction of their private key. > The 4th amendment's terms aren't for you - they're for the government > to obey. While I suspect the authors of the amendment assumed the > government would seize criminals and search for them, they don't > claim that power as their right, they only place limits on it. Amen. I think we need to throw out the concept of fruits of a poisioned tree and start puting criminals that break the 4th amendment in prision. (ok, flame me.) Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Sun, 24 Jul 94 10:09:59 PDT To: Hal Subject: Re: Voice/Fax Checks In-Reply-To: <199407241648.JAA26711@jobe.shell.portal.com> Message-ID: <9407241709.AA27533@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > From solman@MIT.EDU Sat Jul 23 17:35:33 1994 > > Well I've skimmed the paper because this is non-intuitive to me, and I'm > > impressed by the level of security that Chaum requires from his protocols. > > He treats the absolutely impossible and the computationally infeasible > > seperately. Determining whether the coin is one of yours falls into the > > second category. In order to determine whether you have used a coin > > previously (in a maximally secure scheme) you need the bank's secret key. > > So you just wind up your 4096 bit number factoring machine, dump in the > > modulus, and presto, out come your factors from which you compute the > > secret key. > > Yes, I remember that now. My interpretation, though, was that with the > bank's help you could tell when a coin had been re-used. This could > impair the anonymity of the cash. So the problem we are now looking at is when a prior user and the bank team up, the person who finally redeems the cash at the bank can be identified as handling cash that the colluding user previously had. There is a simple solution to this, if you are this paranoid, don't redeem the cash yourself, just pass it to a non-bank. Once you do this NOTHING can be determined about you unless you double spend. (Unless the bank's private key is recovered.) JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@gnu.ai.mit.edu (Ray) Date: Sun, 24 Jul 94 10:41:49 PDT To: cypherpunks@toad.com Subject: Raytheon got a great deal Message-ID: <9407241741.AA03043@geech.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Wow, an 800 billion dollar contract! Someone put me in contact with the government of Brazil! ;-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 25 Jul 94 20:10:46 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: GUT and P=NP In-Reply-To: <9407241343.AA03758@vail.tivoli.com> Message-ID: <199407242126.OAA14188@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally writes > So are you suggesting that the definition of "algorithm" has > an "as long as it's not too hard" clause? No. I said what I meant. An algorithm is a method of solving problems. Not everything in the universe is an algorithm or equivalent to an algorithm. Suppose we have a quantum computer that solves some NP (incomplete) problem in polynomial time with order one probability.. A numerical simulation of that computer very likely involves evaluating every possible solution of that NP problem as one of a great many steps, thus to describe that numerical simulation as an algorithm for solving the problem is meaningless or obfuscatory. The simulation is equivalent the mindless brute force algorithm for solving the problem, plus an enormous amount of garbage. The quantum computer is not equivalent to the mindless brute force algorithm for solving the problem. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Mon, 25 Jul 94 20:10:50 PDT To: rittle@comm.mot.com Subject: Re: The Clipper Chip Proposal In-Reply-To: <9407220224.AA12751@supra.comm.mot.com> Message-ID: <199407242114.PAA04742@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain From the keyboard of: rittle@comm.mot.com (Loren James Rittle) in an open letter to our Gorewellian vice president: I also support completely voluntary (i.e. no outside government coercion) encryption key escrow for all private individuals and private-sector companies, if they themselves so chose it. There is, however, no reasonable reason what-so-ever for government to be involved in this escrow. Just as with escrow of funds during property transactions, those involved will choose their own non-governmental escrow agents. A simple analogy may serve to illustrate this crucial concept for Gore: If I wish to leave a spare house key with my neighbor while I'm on vacation, there's no reason I have to also leave a spare key with the cops. Rich -- Loudyellnet: Richard Johnson | Sneakernet: ECNT1-6, CB 429, CU Boulder Phonenet: +1.303.492.0590 | Internet: Richard.Johnson@Colorado.EDU RIPEM and PGP public keys available by server, finger or request Speaker to avalanche dragons. Do you really think they listen? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 25 Jul 94 20:10:15 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: GUT and P=NP In-Reply-To: <9407241343.AA03758@vail.tivoli.com> Message-ID: <9407242129.AA06656@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald writes: > An algorithm is a method of solving problems. Not everything in > the universe is an algorithm or equivalent to an algorithm. Ok. > Suppose we have a quantum computer that solves some NP (incomplete) > problem in polynomial time with order one probability.. > > A numerical simulation of that computer... Indeed, a numerical simulation would be quite complex. However, I fail to udnerstand why you do not consider the programming of the quantum computer to be a non-algorithm. Clearly, if somebody can make the quantum computer solve the NP problem, there must be some technique of expressing the process. If it's not an algorithm, what do you call it? (Hint: it is an algorithm.) > The quantum computer is not equivalent to the mindless brute > force algorithm for solving the problem. Right; it executes a different algorithm. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 25 Jul 94 20:10:02 PDT To: cypherpunks@toad.com Subject: Re: GUT and P=NP In-Reply-To: <9407241343.AA03758@vail.tivoli.com> Message-ID: <9407242131.AA06662@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally writes: > However, I fail to udnerstand why you do not consider the > programming of the quantum computer to be a non-algorithm. Oops. Make that: However, I fail to understand why you do not consider the programming of the quantum computer to be an algorithm. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 25 Jul 94 20:09:06 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: GUT and P=NP In-Reply-To: <9407242215.AA06910@vail.tivoli.com> Message-ID: <199407242334.QAA28120@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > James A. Donald writes: > > One can reduce all classical operations to "and", "or", and "not" > > operations on bits. Quantum computers include an additional > > operation that cannot be so reduced. > Mike McNally writes > Could you break the suspense and let us know what this special new > operator is? The new operator is a unitary transformation on a single bit. Note that I am using the word "unitary" in the sense of quantum physics, not in the sense of C language syntax (That is unitary, not unary) Actually this a three dimensional continuous class of transformations. Because it is continuous, quantum computers tend to rapidly lose precision. Just as any classical physical system can be simulated in polynomial time by a Turing machine using only the operations of boolian arithmetic, in the same way any quantum physical system can be simulated in polynomial time using only the operations of boolian arithmetic plus unitary transformations on individual bits. Of course actually building a quantum computer using only these operations would be rather silly. In practice one would need to use unitary three bit operations for reasons of efficiency. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Mon, 25 Jul 94 20:10:03 PDT To: cypherpunks@toad.com Subject: Re: How to legit encryption Message-ID: <940724171435A8Ljgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain tim werner writes: > This is a neat way of expressing a good idea, but I wouldn't count on it. > A language can probably be construed as something that can be understood by > anyone who learns it. Even though I speak PGP, I still can't understand > what you say without a key. There's probably no legal precedent for that > yet, but look what they've done with the rest of the Constitution so far. Ok, what if PGP-encyphered text were argued to be COMPILED? In that case, the original SOURCE CODE was being shared, and the COMPILER being held secret. Source-reading keys are available upon request. Or some twist like that. :-) What do you think? All of a sudden, we have compiled source code being pushed around that is VERY difficult to reverse engineer without the proper authorization. --jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 25 Jul 94 20:09:59 PDT To: cypherpunks@toad.com Subject: e$: Spamorama: Downtown Anywhere Message-ID: <199407242213.SAA14247@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain If you're not interested in yet another e-commerce vendor, delete away. My POP newsgroup just put this up. Looks like CommerceNet has some competition. These folks claim that they're doing something different from secure mosaic. I'm going web diving in DA now, and I'll tell you what I find out. Cheers > Path: sundog.tiac.net!max.tiac.net!cjwoods > From: cjwoods@max.tiac.net (Chris Woods) > Newsgroups: tiac > Subject: Downtown Anywhere > Date: 24 Jul 1994 20:27:59 GMT > Organization: The Internet Access Company > Lines: 139 > Message-ID: <30uisf$bir@sundog.tiac.net> > NNTP-Posting-Host: max.tiac.net > X-Newsreader: TIN [version 1.2 PL2] > > This is an interesting tidbit you can check out using your WWW browser > (Mosaic, Chimera, Cello, Lynx, etc.). IMHO, this is laid out MUCH better > than many of the "popular" Web servers, such as NCSA and GNN. Check it out! > > http://www.awa.com/ > > Here's a "Press Release" type of document: > > Date: Fri, 22 Jul 1994 00:23:31 -0400 (EDT) > From: Sandy Bendremer > To: cjwoods@tiac.net > > Contact: Jonathan Schull > For Immediate Release (716) 242-0348 > > Sanford Bendremer > (617) 522-8102 > > > > DOWNTOWN ANYWHERE BRINGS ONLINE COMMERCE TO THE INTERNET > > Downtown Anywhere Inc. announced its World Wide Web-based online > environment known as "Downtown Anywhere(sm)." Laid out like a > thriving metropolis, Downtown Anywhere's Museums, Libraries, and > Newsstands provide free and friendly access to global Internet > resources, while its Main Street allows visitors to browse goods > and innovative services that can be purchased with a few > keystrokes. Downtown Anywhere boasts the first real-time > consumer-oriented credit card processing on the Internet, and > its innovative Personal Payment system eliminates the need for > transmitting sensitive credit card numbers over the Internet. > > The Downtown Anywhere economy integrates the technologies of its > parent companies. AnyWare Associates' telecommunications > technologies, coupled with SoftLock Services' proprietary > telephone-based purchasing systems and patent-pending password > technologies, provide the unique capability to offer true > electronic commerce on the Internet. In minutes, anyone with a > credit card and a touch-tone telephone can acquire a Personal > Payment Password(sm) that can be used easily for online purchases > in Downtown Anywhere, and at other participating sites. In > seconds, information about online purchases of physical goods or > services is transmitted automatically by electronic mail or fax > to the merchants offering those products. And, if the product > is a SoftLock-secured document or program, the purchase can be > fulfilled instantly with the online delivery of a SoftLock > Password, which unlocks the product on the user's system. > > According to company co-founder Jonathan Schull, "We have tried > to eliminate the technical and financial barriers that have > tended to leave would-be merchants and consumers hitch-hiking > beside the information superhighway. Visitors will find > themselves in a comfortingly familiar environment that is > interesting and diverse." > > Sanford Bendremer, co-founder of Downtown Anywhere, said, "We've > already seen tremendous interest from small and large > organizations, that will be joining us in Downtown Anywhere. > Advertisers and merchants are looking at the dramatic size and > growth of the Internet, and they are seeing this media as a > powerful tool to reach customers." > > Bendremer added that setting up shop in Downtown Anywhere can be > inexpensive because the company has a stake in the success of > its clients. "We will certainly rent advertising space and prime > virtual real estate to those who want to pay for it, but since > we provide the transaction processing and communication services > that can make virtual businesses succeed, we will accept > commissions in lieu of up-front payments. We are also committed > to offering inexpensive accommodations to people and > organizations that can help us increase the richness and value > of our environment." > > The following are among the early attractions in Downtown Anywhere: > > o Digital Data Express: Complete Internet Training Kit > o Environmentally Sound Products Inc. > o The National Association for the Self-Employed > o The Convention Center: Site of the ComOnLine consumer trade shows > o W.W. Norton & Company Inc.: Sponsors of the Psychology Lab at > Anywhere University > o Kroch's and Brentano's Bookstore, with over 80,000 books > o Reiter's Scientific and Professional Books > o Waypoint Technologies Inc.: Astrophysics and education > o Chapter One Books: A truly virtual bookstore > o Digital Print Services > o The Virtual Newsroom: A special exhibit by the San Francisco > Examiner and Radius Inc. > o Webster's Weekly: The web's first weekly magazine of news and views > o John Zakour's The Doomsday Brunette > o Stories of the Virtual City: A collaborative hypertext novel, set > in Downtown Anywhere > o Tom Jackson's Pro Football Update > o Corinth Video > o Jacobs Publishing Limited > o Education Research Laboratories Inc.: Knowledge-engineered > electronic references > o Lighthouse Press and the Interactive Yellow Pages > o Nomad Press and Colin Haynes, author of McGraw-Hill's forthcoming > Paperless Publishing > o The Electronic Publishing Association > o Technical Learning Resources > o Association for Library Information Management > o ElectricSpace Co.: Sound for cyberspace > o Marrakesh Express: Moroccan rugs, pillows, and edification > o The Downtown Anywhere Souvenir Shop > > SoftLock Services Inc. and AnyWare Associates Inc. are the > parent companies of Downtown Anywhere Inc. > > SoftLock Services provides Tools and Services for electronic > publishing, software marketing, and digital commerce. AnyWare > Associates provides telecommunications services, including > FAXiNET(sm), a service that enables Internet electronic mail > users to send and receive fax messages. > > Downtown Anywhere can be accessed at http://www.awa.com/ on the > World Wide Web using a browser such as Mosaic, Lynx, or Cello. > The World Wide Web is an Internet-based global hypertext network > that is being widely acclaimed for its versatility and ease of > use. > > For more information about Downtown Anywhere and how to access > the service, send E-mail to Downtown@awa.com, or contact > Downtown Anywhere Inc. at 32 Woodland Road, Boston, MA > 02130-3018, TEL: 716-242-0348, FAX: 617-522-5734. > > - end - > > > HAVE FUN ON THE WEB! > > > -- > Chris Woods TIAC Support cjwoods@tiac.net support@tiac.net > The Internet Access Company 7 Railroad Ave. Bedford, MA 01730 USA > Affordable Unix Shell, SLIP, PPP, Dedicated, Leased 56 kbps for Metro Boston > email info@tiac.net for details! -- Robert Hettinga (rah@shipwright.com) "There is no difference between Shipwright Development Corporation someone who eats too little 44 Farquhar Street and sees Heaven and someone Boston, MA 02331 USA who drinks too much and sees (617) 323-7923 snakes." -- Bertrand Russell From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 25 Jul 94 20:09:27 PDT To: cypherpunks@toad.com Subject: (Fwd) Re: GUT and P=NP Message-ID: <199407242250.SAA19286@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Forwarding mail by: sondheim@panix.com (Alan Sondheim) on Sun, 24 Jul 3:39 AM ------------------- >From fiction-of-philosophy-approval@world.std.com Sun Jul 24 04:08 EDT 1994 Reply-To: fiction-of-philosophy@world.std.com I would say that an algorithm is also a rigidly constructed framework consisting of well-defined formula within a stabilized potential well; as such it has limited operability in situations which possess fuzzy heuristics - such situations would include ordinary-language parsing, by the way, if a theoretical full-accountability is to be given. Eliminating indeterminacy and `true randomness' is eliminating the lifeworld itself, with its fuzzy heuristics not always reducible to natural law, even of the trajectory-bundles of chaos theory. So we are thrown back to a quantum computer which is reduced in the quoted text as well to a theoretical positioning; this is suspect since such a computer also functions in the lifeworld. If the brain in Penrose's text functions as _a_ quantum com- puter, what is the source of the singularity (_a_)? It seems to me that there is, in the real, deep fuzziness all the way around. Are we dealing with a group of logicians who have ignored Schutz? I think so, _precisely._ Alan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ifarqhar@macadam.mpce.mq.edu.au (Ian Farquhar) Date: Sun, 24 Jul 94 03:57:34 PDT To: cypherpunks@toad.com Subject: GSM and A5 Message-ID: <9407241056.AA13796@macadam.mpce.mq.edu.au> MIME-Version: 1.0 Content-Type: text I last week had a chat with someone at Austel, mainly to try and chase down the full protocol specifications for AMPS, GSM and pagers. During the conversation, the subject of A5 was raised. Here is a quick summary of what was said: 1. A5 and A5X are no longer the current names of the algorithms. Here are the new names: A5 is now A5/1 (purportedly "military grade" crypto) A5X is now A5/2 ("we export to anyone" crypto) A5/2 is unsupported by any existing equipment, and there is a LOT of discontent within the international Telco community from the countries who are being told they will be given A5/2. Personally, I rather sympathise with them. Note that A5/[12] is only ever used between the GSM phone and the local cell station anyway, and once it gets to the carrier's network it's in the clear anyway. This is public information. 2. The argument reported by the CPSR (and others) between the Australian (ASIO, AFP etc) who wanted A5/2 and the telcos who wanted A5/1 did not, according to the person I spoke to, bear much relation to reality. All three Telcos are using A5/1 (although Vodophone, when I rang them to ask which they were using called this information "classified". I will not comment. :) Unfortunately, everyone is keeping VERY quiet about what did happen. Time to speak to my local member of parliament, I think. 3. (HERE'S THE BIG ONE). The description of the A5 algorithm which was released to the network was a VERY early design, and I am told bears little relationship to A5/1 as implemented now in GSM. Just thought people might be interested... Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 25 Jul 94 20:07:04 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: GUT and P=NP In-Reply-To: <199407230457.VAA19186@netcom13.netcom.com> Message-ID: <9407250125.AA10242@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald says: > Ray writes > > 1) By definition, if something can be computed by a turing machine, > > then it is an algorithm (Lewis and Papadimitriou) > > Suppose we have a spatial transform performed by light flowing > through a grid. Is that an algorithm? Perhaps it is, but I > am about to describe a case that will stretch your definition > of algorithm rather more drastically. Suppose I have a frog. Is that an algorithm? Obviously not. On the other hand, suppose I define something that takes an input tape and turns it into an output tape. Is that something in the space of things we are talking about? Yes. The Church-Turing thesis is that if you are talking about the space of "things that turn input tapes into output tapes and end in particular states", turing machines are capable of doing any sort of transformation other things can, although perhaps taking longer to do so. I can believe that (possibly) quantum computers are faster, but it would be truly shocking to discover that they did some things that turing machines couldn't given enough time. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 25 Jul 94 20:07:04 PDT To: cypherpunks@toad.com Subject: Re: Gore's "new and improved" key escrow proposal In-Reply-To: <9407230412.AA11150@toxicwaste.media.mit.edu> Message-ID: <9407250131.AA10250@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain This area of research has been explored by Matt Blaze in some detail -- he's done some "good" key escrow systems for just the case of "your chief programmer is hit by a bus." However, let us never confuse voluntary key management techniques used in an organization with mandatory national key escrow big-brotherism. Perry Derek Atkins says: > > I have tried to think of a positive use for key escrow. The only > > thing that I have come up with so far is kind of like having local key > > escrow within one company, or something like that. Kind of like > > having a master key that fits all the offices in one wing of a > > building, or something like that. That could be good in some business > > uses, provided you could pick your own trusted master key holder. I > > don't think that is what Al Gore has in mind. > > Actually, I can think of one major use. If I encrypt my personal > files, I might want my heirs to be able to recover them after my > death. For example, I might keep my electronically-encrypted will in > escrow, such that upon my death the keys can be obtained and the > document opened. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 25 Jul 94 20:06:40 PDT To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: Travelling ants In-Reply-To: <9407240652.AA08911@anchor.ho.att.com> Message-ID: <9407250153.AA10304@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain bill.stewart@pleasantonca.ncr.com +1-510-484-6204 says: > Tim May writes: > > In fact, I'll close with a nagging questio. Except for some work on > > elliptic functions, there has been no real alternative to RSA for > > public key crypto. Why? One would think that in 16-18 years of work, > > some alternatives based on something other than the difficulty of > > factoring or taking discrete logs would have been developed. Why not? > > Good one-way transformations are hard to find. > Merkle & Hellman's knapsack-based cryptosystem predated RSA; > it depended on transforming an easy subproblem of a NP-hard general problem > into the general case. Shamir and others found ways to reverse the > transformation that was used, reducing it to the easy problem. > In general, a symmetric cryptosystem needs to have one easy path through it > (using the key); an asymmetric system needs two (encryption & decryption), > and that's much harder to find. The inter-relatedness of NP-complete > problems probably doesn't help much. > > There may be some deep mathematical truth hiding somewhere in here, > but I'm more of an applied-math type than a real theoretician :-) There are the finite automata systems that were developed in China and have been floating around in privately circulated papers. I have no idea when these will be "officially" published. The systems in question are quite exciting because they are far, far faster than RSA. On the other hand, public key system after public key system has been broken in the last fifteen years, so I'm not holding my breath. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Mon, 25 Jul 94 20:03:03 PDT To: cypherpunks@toad.com Subject: Steve Winter Declares War in Cyberspace Message-ID: <199407250533.WAA24620@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain I just FTPed this from the Fidonet archives over at ftp.fidonet.org. It looks as if, if this nut case has his way, we may have a "Waco in cyberspace". For those of you who "enjoyed" Ralph Stokes' Ruckmanite spam entitled "Beware of Roman Catholic Corruption" which brewed in the bowels of Fidoland for years before spilling over into Internet/Usenet, Steve Winter has the *POTENTIAL* to do far more damage. He owns not only a Fido node, but the entire "PRIME Net" structure, as well. His Internet address, BTW, is "Steve.Winter@f98.n18.z1.fidonet.org". Yes, the ".n18" means he's in Fidonet region 18, just like our old "friend" Ralph (the Mouth) Stokes . If those two were ever to team up... If you doubt the truthfulness of this, because of my need to post anonymously, feel free to FTP the file for yourself and have a look. The file can be obtained via anonymous FTP from ftp.fidonet.org as /pub/fidonet/fidonews/fnewsb29.lzh and you can verify this for yourself. Anyway, enjoy, beware, learn, or whatever: ********************************************************************** F I D O N E W S -- Vol.11 No.29 (18-Jul-1994) ---------------------------------------------------------------------- The FIDO Crucifixion by Steve Winter (1:18/98) Some of you out there have been giving me a lot of bad press lately. I don't really care because the bible tells me that false christian scum will try to deter me from my mission to correct the lies and Satan-influenced false teachings of deviant so-called pastors. I don't care. They can flay my skin, draw and quarter me and even take steps to censor me in FIDO, but I will carry on. Recently, I became aware of a new threat to the true church of Jesus,that being these people who call themselves "Pagans". They should more properly call themselves Heathens or even Satanists. Yes, I have investigated many of these new age BBSs and I have only one thing to say. THEY MUST GO!! The devil will not be allowed to exert domain where Jesus rules King. We shall persue these godless satanic groups until the last one has been exorcised or given over to the Lord for disposal. We must seek them out and destroy their places of depravity and destroy their rings of stone and their alters where babies are sacrificed to appease their lord and master Satan himself. Good Christians everywhere must join together to eradicate this unwholesome threat to the very fibre and existance of mankind, and we must do it NOW! I am asking the following of every Christian FIDO reader that can see this message to disrupt, destroy and do away with every pagan BBS in their area. Crash their their boards, and upload ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ viruses, what ever you need to do. These are scum of the earth ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ and if I had MY way these idiots would be swinging from lamp posts like Mussolini did after World War II. Let the dogs eat their flesh and the bones be crushed under the feet of the legions of God's people. If we all can get together on this ONE thing, we can eradicate this threat to mankind within 6 months. Call your local police and report these deviants. Report their crimes against children and if possible, infiltrate them so that we can accumulate a listing of these disgusting pawns of Satan. We must act now or surrender FIDO to the Satan controlled minions of the dark side of man. Crush them like the vermin they are. THIS IS WAR! FidoNews 11-29 Page: 7 18 Jul 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: thumper Date: Mon, 25 Jul 94 20:02:59 PDT To: cypherpunks@toad.com Subject: Re: legally circumvent the Sept 1,94 Legal Kludge, Program Part 000 In-Reply-To: <199407240908.AA19968@xtropia> Message-ID: MIME-Version: 1.0 Content-Type: text/plain [Much deleted...] I was fortunate to talk with Phil about the legal kludge bug at DefCon II in Las Vegas this past weekend. Basically the point he gave to me about not bothering to bypass it is that it only gives more ammunition to the patent holders. It took quite a bit of time and money to agree upon the RSAREF licensing for PGP 2.6, bypassing the feature because of the bug only recreates more tension for Phil. In his presentation saturday morning at the DefCon convention, he said that like all free software, it's pretty much beyond anyone's control to prevent it from getting exported anyways, just like pirated software, and it had unfortunately arrived in Europe already. IMHO, I figure they already got it, what's to stop them from using version 2.6 outside of the U.S. My main point is to just use 2.6 and let 2.3a use die off since everyone basically already HAS 2.6 inside AND outside of the U.S. and not give the patent holders any more reasons to come down harder on him and cause tighter restraints put on cryptography in general since this has been an obvious example that cryptography software cannot be kept within the U.S. no matter how many precautions they took to not let it get out. He told me that there's nothing wrong with 2.6 and just encouraged me to use 2.6 as it was intented to be used. After talking with him face to face, seeing the kind of person he is, it sorta opened my eyes. I mean while talking to him about this, I could tell how much he has been through over this, and how he really wishes that every joe blow doesn't come up with "NEW" versions of it. This is just a situation where too many cooks can spoil the soup. Now I see this message about PGPEU. I know this is probably an open invitation to get flamed but let's give it a break. Yes, PGP is freeware and able to be modified and distributed, but bypassing features requested by the patent holder is only going to cause trouble for a such a nice guy like Phil. He did us all a great service by creating a program like PGP, and it cost him alot. Distribution of modified versions of PGP only puts us back to where we were with 2.3a. Everything we do affects each other's futures, and I think during the battlecry of "Down with clipper" and modified copies of PGP, some of us tend to forget how this will all affect the person who opened up our eyes and showed us that we did need strong encryption for the average user. [Please direct all flames to /dev/null] Thumper (yeah, just Thumper) =-=-=-=-=-=-=-=-=- GREP THIS NSA! =-=-=-=-=-=-=- thumper@kaiwan.com - PGP NSA ViaCrypt 2600 Phrack EFF #hack LOD/H = Finger for PGP 2.6 Pub Key = 950 FBI MindVox ESN KC NUA QSD Hacker DEFCON - Big Brother *IS* watching! - SprintNet MCI AT&T HoHoCon DNIC TRW CBI 5ESS = From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Mon, 25 Jul 94 20:04:02 PDT To: cypherpunks@toad.com Subject: CEB 7 - its alive! Cypherpunks' Electronic Book. Message-ID: <199407250450.VAA13514@cygnus.com> MIME-Version: 1.0 Content-Type: text/plain CEB 7 CYPHERPUNKS' ELECTRONIC BOOK - its still alive! Not long ago someone sent me private email volunteering a workstation to handle the CEB. I have stupidly lost the post. After several hours of hunting thru my unindexed Cypherpunk archives - no luck. Will that person please email me again with CEB in the header? Also, I have a very well qualified volunteer to do the editing of CEB. Hopefully, he may know how to program it as well. I am going to maintain a list of people with different skills who would like to work on the CEB. Anybody would would like to help please post either to me or to Cypherpunks with CEB in the header. Also, would the people who have archieved Cypherpunks' lists please respond as well. PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCK! BBBEEEAAATTTT STATE! Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist (Anon User) Date: Mon, 25 Jul 94 20:00:52 PDT To: cypherpunks@toad.com Subject: X-signatures Message-ID: <199407250755.AAA26072@soda.berkeley.edu> MIME-Version: 1.0 Content-Type: text/plain I see these postings with X-Signed headers... What program produces those as opposed to begin and end PGP signed message? Thanks in advance, ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 8 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```%U_^P;+]AB?X=];G11Z)9;K(Z[;P22_TM9]%$@YRYIS?>+W\7VO<--Y MH#;CYJ#79DJN+`O2)^&8KOPV(V^K7,$(K4J<<8A) Date: Mon, 25 Jul 94 19:58:06 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: Voice/Fax Checks In-Reply-To: <199407210323.AA23357@panix.com> Message-ID: <199407250943.EAA12046@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain > At 09:19 AM 7/20/94 UTC, j.hastings6@genie.geis.com wrote: > > >"Attention Businesses...Accept Personal and Business Checks Over The > >Telephone (or by fax) for Your Orders, Payments, Collections and > >Donations!" Dunan Frissell elaborates: > "Don't bother. Take out the check you were going to send me, read me the > routing code and check number on the bottom. Give me your name and address > and the bank's name and address as they appear on the check, the amount you > will pay and the date. I'll collect that check electronically without you > having to bother to send it." Isn't this kind of like writing them a blank check? If I tell them to make the check out for $20 and they make it out for $100, how do I repudiate that? Not only that, how do I prevent them from writing and cashing more checks by increasing the sequence number? On the flip side, what happens if I make out a check for $100 and later claim it was only $20, accusing them of cheating? How does the judge determine who cheated? Since the check doesn't contain my signature, why does the bank honor the check? Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 25 Jul 94 19:53:11 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: GUT and P=NP In-Reply-To: <9407251237.AA08406@vail.tivoli.com> Message-ID: <199407251630.JAA29418@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald writes: > > The new operator is a unitary transformation on a single bit. Mike McNally writes > Ok, great. So why is it that a description of a process to be > followed by a quantum copmputer in order to produce some desired > result not an algorithm just because it involves this operator? Obviously one could choose to call these algorithms if one wished, but such a name, if adopted, will obfuscate the fact that such things have very different properties, capabilities, and limitations to conventional algorithms. In particular the results of conventional complexity theory obviously are largely irrelevant to quantum complexity theory, which is why I made my original statement that the development of quantum computers with capabilities that are impossible for conventional computers cannot falsify existing complexity theory and existing complexity theory cannot "disprove" the alleged capabilities of quantum computers. Very likely the name will be adopted but with a qualifier "quantum algorithm". In the event that quantum computers become common (which I do not expect to happen for thirty years or so) I expect the phrase "quantum algorithm" will be replaced by something shorter, so that we have one word for algorithms, and another word for quantum algorithms. We have wandered seriously off topic, and I will make future replies in private email. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Mon, 25 Jul 94 19:55:34 PDT To: perry@imsi.com Subject: by the way... In-Reply-To: <9407221341.AA16126@webster.imsi.com> Message-ID: <9407251341.AA20198@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > For those who believe "the NSA can do ANYTHING" or some such, an > article in the New York Times claims the annual black budget now seems > to be hovering around $28 Billion per year, for ALL secret government > work. Actually, I believe that number was for DOD only. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Mon, 25 Jul 94 19:54:59 PDT To: wcs@anchor.ho.att.com Subject: Re: Gore's "new and improved" key escrow proposal In-Reply-To: <9407240830.AA09655@anchor.ho.att.com> Message-ID: <9407251429.AA28002@tis.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Sun, 24 Jul 94 04:30:20 EDT >From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) >Subject: Re: Gore's "new and improved" key escrow proposal [Software Key Escrow details omitted] >Will they be able to get us to accept this abuse? Maybe. >I hope Clipper put a bad enough taste in the public's mouth that >they won't get away with it, but a hardware chip is a lot more concrete >than "telecommunications software protocol standards" for many people. I doubt anyone would get you and me to buy this -- but the danger is that Microsoft and company might buy it. That leaves us ok, because we have PGP but my friend Lolly is vulnerable. Given a choice between a cheap public access UNIX system and America OnLine, she chose AOL because it was icon- driven and had a simple-to-learn mailer. I was even tempted to switch because of the off-line mail (flash sessions). The lesson is clear. We who write code have a few weeks (maybe a month or two) in which to write simple-to-learn mailers. Crypto algorithm code or even PGP-phone is far less important than Mac and Windows applications which tie together offline/online mail for various systems (MCIMAIL, ATTMAIL, PAunices, AOL?, ...) with PGP and RIPEM. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 25 Jul 94 19:47:50 PDT To: solman@MIT.EDU Subject: Re: Gore's "new and improved" key escrow proposal In-Reply-To: <9407230102.AA17231@ua.MIT.EDU> Message-ID: <199407251802.LAA10432@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain I think we need to distinguish between encrypted *storage* and encrypted *communications*. Voluntary key escrow may make sense for encrypted stored business files, but communications is a different story. Since there should be nobody out there recording packets, there is no need to back up or escrow the keys used to encrypt them. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Mon, 25 Jul 94 19:53:37 PDT To: hfinney@shell.portal.com Subject: Re: Voice/Fax Checks Message-ID: <199407251518.LAA22599@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > I had the impression from that paper that with transferred ecash, a person > earlier on the trail could always recognize the cash even at a later point. > This followed, Chaum claimed, from the need to detect double-spending. That makes sense, and I don't see it as being too much of a problem either. Physical cash works that way too; if I write down the serial numbers of all money that goes through my hands, then if it ever comes back into my hands I'm going to recognize it. It would be nice if ecash could not have this "flaw", but it doesn't seem vital, or even particularly important, to me. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 25 Jul 94 19:53:33 PDT To: pstemari@well.sf.ca.us Subject: Re: by the way... In-Reply-To: <9407251341.AA20198@focis.sda.cbis.COM> Message-ID: <9407251525.AA00295@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Paul J. Ste. Marie says: > > For those who believe "the NSA can do ANYTHING" or some such, an > > article in the New York Times claims the annual black budget now seems > > to be hovering around $28 Billion per year, for ALL secret government > > work. > > Actually, I believe that number was for DOD only. That number is ALL black budget items. Its a lot of money, but its very bounded, and very finite. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: whitaker@dpair.csd.sgi.com (Russell Whitaker) Date: Mon, 25 Jul 94 19:46:09 PDT To: cypherpunks@toad.com Subject: Det./tmp/Nym on Netcom Message-ID: <9407251205.ZM8240@dpair.csd.sgi.com> MIME-Version: 1.0 Content-Type: text/plain Noon 25 July 1994 Prepended disclaimer: I do not speak for Netcom or SGI. I have spoken to Bryant at Netcom's operations center in San Jose, California, and he has asked me to pass along the following to the Cypherpunks list and anyone else concerned with L. Detweiler and system user accounts: nym@netcom.com tmp@netcom.com Both of these accounts have been suspended. The "nym" account was suspended as of late last week. Although it is not Netcom's policy to give out account user information which includes names, addresses, and other such personal data, Bryant was at liberty to say that the user accounts "tmp" and "nym" were the same person. I approve of this company policy, by the way. The accounts department at Netcom has been made aware by Bryant that trouble has been generated by the singular person writing checks in payment of both the "nym" and "tmp" accounts, and has been told not to accept any new orders from anyone suspected to be the same person. Particular attention is being paid to orders made from the Denver area. Bryant has asked me to add that Netcom's way of handling such trouble is strictly complaint-driven. If you have a complaint about a particular user, your best bet is to call Netcom. Bryant can be reached directly at Netcom by calling 408-983-1510. [bcc: Bryant at Netcom (not email address; call phone)] Appended disclaimer: I do not speak for Netcom or SGI. -- Russell Earl Whitaker whitaker@csd.sgi.com Silicon Graphics Inc. Technical Assistance Center / Centre D'Assistance Technique / Tekunikaru Ashisutansu Sentaa Mountain View CA (415) 390-2250 ================================================================ #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: will@thinkmedia.com (thinkmedia.com) Date: Mon, 25 Jul 94 19:45:18 PDT To: cypherpunks@toad.com Subject: No mail? Message-ID: <199407251910.MAA24098@scruz.net> MIME-Version: 1.0 Content-Type: text/plain I haven't recieved the usual deluge in the last 24 hours. Wassup? Is the server down or have I been exorcised? ______________________________________________________________________________ Opinion is a flitting thing, Thinking Media Research But Truth, outlasts the Sun-- will@thinkmedia.com If then we cannot own them both-- (408) 423 3720 Possess the oldest one-- Emily Dickinson From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 25 Jul 94 19:45:03 PDT To: cypherpunks@toad.com Subject: Forward secrecy In-Reply-To: <199407241550.LAA10919@zork.tiac.net> Message-ID: <9407251923.AA04133@ah.com> MIME-Version: 1.0 Content-Type: text/plain Hate to pick nits here, but isn't the acquisition and use of a public key "teaching" your machine to read Tim's "language"? I agree. Each public key creates a different encoding, or a different language, as it were. These encodings/languages are all related, but mutually incomprehensible. Encryption software has the capability to read any of these languages because it is multi-purpose software. Because the software is multipurpose, however, there is a greater need for forward secrecy. Forward secrecy is the property that an intercepted communication cannot be read because the secret keying material, however generated, has been destroyed by the time such keying material is sought after. For example, in a secure telephone, forward secrecy begins when you hang up the phone, because the key inside it, generated, say, by a D-H key exchange, is destroyed when you put down the receiver. For PGP and PEM, forward secrecy begins when you destroy all copies of your private key. This will leave you without a private key, of course, and so should be done only after a key change. The forward secrecy also applies to the (previous) holder of the private key. If your only copy of encrypted email, for example, that you have after you destroy your private key is just the encrypted email, then you won't be able to read your own mail. Therefore, all old traffic addressed to a public key needs to be re-encrypted or kept in plaintext. This is one of the main reasons for periodic key changes, to achieve forward secrecy for email. After I change keys and destroy my old private key, now the _only_ way to decrypt the messages is to derive the private key from the public key--in RSA, to factor the modulus. This is computational forward secrecy. Diffie-Hellman key exchange also yields computational forward secrecy, because the session key generated can be derived assuming a device to, say, take discrete logs on the order of the size of the modulus. If messages have been intercepted and logged, no seizure of equipment will yield the private key. Forward secrecy protects you, therefore, from violence, be that the procedurally mitigated violence of the courts or the arbitrary violence of another party. Here, then, is the connection back to the original issue. The courts distinguish between acts of speech (fifth amendment protection) and supplying objects, such as a subpoena provide the key to a safety deposit box. As Marc Rotenberg once put it to me, the court cannot require you to incriminate yourself, but they can require you to participate in your own downfall. Forward secrecy protects you against court order, because you cannot be held in contempt of court for not providing something that doesn't exist. If you destroy your keys in a timely fashion, your exposure is limited to the time since the last key change. Needless to say, there's no real standard software support for forward secrecy for email. A good cryptographic system should store the plaintext of an encrypted communication in a separately encrypted place. On Unix, one can use Matt Blaze's CFS to keep all of one's mail on, but even then there's no support for keeping encrypted mail around in such a way that allows you to prove, _without using the private key_, which will be destroyed at some time, that a particular ciphertext matches any particular plaintext. Consider PGP, where the outer wrapper can only be decrypted with a private key. Once that public key is gone, that message is now useless even as verification for anything, unless the session key is also stored separately. If you have the session key, the encrypted session key can be generated by an application of the public key, and verified to match. Assuming you have the public key, that is. If the public key has been published, then you can safely assume that it can be retrieved. To achieve unconditional forward secrecy, however, requires that the public key _never_ be published, but only given to correspondents. In this situation, one achieves unconditional forward secrecy when you destroy both private and public keys and all your correspondents destroy the public keys. An aside: in a two cipher system, you only get the unconditional security with respect to the public key cipher. The secret key cipher (like IDEA) is still only computationally protected, since the entropy of the plaintext is not maximal. This, however, is still an advantage, since there's more uncertainty about the long term security of the algebraically based public key ciphers than there is about the secret key ciphers. Now, as far as I know, there's _NO_ support anywhere for preventing the correspondent to publishing the private key. Even software which was not informationally secure, which simply flagged a public key as "not for further distribution", would be a help, since it would then require custom software in order to distribute. At the very least it would allow mutually trusted parties to prevent accidents. Another technique would be to develop a keying system in which distribution of public keys were tied to the public keys of the correspondent. This might not prevent (informationally) the key from being distributed, but one would want to it identify the distributor. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 25 Jul 94 19:43:08 PDT To: cypherpunks@toad.com Subject: Voice/Fax Checks In-Reply-To: <199407230357.UAA13442@jobe.shell.portal.com> Message-ID: <9407251941.AA04153@ah.com> MIME-Version: 1.0 Content-Type: text/plain A couple of pointers on current outfits trying to undercut the "transaction cost", none of them the ultimate we all root for, but nonetheless. One very important point to remember, however, is the following. When money of any form is electronic, you can use it to purchase your favorite cryptocash certificates from. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 25 Jul 94 19:43:29 PDT To: cypherpunks@toad.com Subject: Voice/Fax Checks In-Reply-To: <199407230337.UAA12523@jobe.shell.portal.com> Message-ID: <9407251946.AA04170@ah.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes: >You can still use an account mechanism, but with an intermediary whose >business it is to aggregate small amounts as these proposed and clear >the total periodically. That's now one account setup for the >customer. Hal: How, though, would the ftp site which wants to know whether I'm "good for" the one cent charge to download PGP do so? Does it have to check with an agent on the net somewhere which will vouch for me? Aren't the communica- tion costs then the same as an online system? Your agent would purchase the service and immediately resell to you. This legal arrangement need not be the same as the communications flows. The service provider is selling to a large trusted customer; they clear transactions once a day, say. The intermediary provides small amounts of credit to the individual customers, who clear with the intermediary when, say, they go over a limit, like $10. What you have here is a liability transfer from a small customer to a larger intermediary. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Mon, 25 Jul 94 19:47:13 PDT To: cypherpunks@toad.com Subject: CEB 7 - Cypherpunks' Electronic Book - its still alive! Message-ID: <199407251857.LAA05342@cygnus.com> MIME-Version: 1.0 Content-Type: text/plain CEB 7 CYPHERPUNKS' ELECTRONIC BOOK - its still alive! Not long ago someone sent me private email volunteering a workstation to handle the CEB. I have stupidly lost the post. After several hours of hunting thru my unindexed Cypherpunk archives - no luck. Will that person please email me again with CEB in the header? Also, I have a very well qualified volunteer to do the editing of CEB. Hopefully, he may know how to program it as well. I am going to maintain a list of people with different skills who would like to work on the CEB. Anybody would would like to help please post either to me or to Cypherpunks with CEB in the header. Also, would the people who have archieved Cypherpunks' lists please respond as well. PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCK! BBBEEEAAATTTT STATE! Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 25 Jul 94 19:41:30 PDT To: Cypherpunks Subject: CYPHERPUNKS TO THE RESCUE Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, On the noon news in San Francisco, there was an item of crypto interest. It was about something I think they called the "Code Grabber." It is a device which receives and records the coded RF signals used to remotely unlock car and garage doors. The hand-held unit is a little larger than a paperback book. It has a half dozen switches on it. After you intercept someone's code, you can play it back anytime to control that person's car lock or garage door. It's kind of like a TV universal remote. Some politicos have already started talking about banning it, but I think just the publicity will guarantee a healthy black market in such devices. The public will be clamoring for a solution. Enter the Cypherpunks. How can this nifty burglary tool be outsmarted? How about a replacement system that uses strong crypto? The Code Grabber represents a great opportunity for an inventive Cypherpunk to make some money AND promote crypto awareness. The questions are: Could standard auto and garage door openers easily be retrofitted? Could a "crypto remote" with its own CPU be made small enough to fit into a hand-held unit? Could such a system be made for a reasonable cost? S a n d y P.S. I bet there are some other interesting uses to which such a device could put. Any ideas? ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Mon, 25 Jul 94 19:40:49 PDT To: Hal MIME-Version: 1.0 Content-Type: text/plain At 09:05 1994/07/22 -0700, Hal wrote: >I missed the start of this double-des thread due to system problems and >being gone, and I've never been able to pick up the main point since. It >sounds like some kind of meet-in-the-middle attack is being discussed. >It is true that with current technology MITM generally seems more costly >in terms of space than time. However, I have seen references to techniques >which shift this tradeoff some, costing more time and less space. Un- >fortunately, I can't remember where I saw them! ... There may be more than one way that MITM (meet in the middle) may be used to attack Double block cyphers. I assume the following attack. You know some block of plain-text P and corresponding cypher text C. You believe that C = E(k, E(j, P)) where E(k, p) is the encypherment of p with key k. D(k, E(k, p)) = p. You need to find keys k and j. Classic MITM is to produce a file A with records: for each k, and file B with records for each j. Sort both A and B on the second field. Pass over the sorted files looking for a record from file A whose second field is the same as a record in file B. To substantially shorten the ammount of tape used by a factor 2^n at the expense of evaluating C and D 2^n more often do the following: For m from 0 to 2^n-1 Do Produce file A with records: for each k where (the right n bits of E(k, P)) = m. (discarding other records) Produce file B with records for each j where (the right n bits of D(j, C)) = m Sort files A and B on second field. Pass over files looking for records from A that match records from b in the second field. Enddo. This is still a daunting job and evaluating its magnitide requires several assumptions. The most obvious is the cost of evaluating C and D. Next is the cost of reading and writing tape. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 25 Jul 94 19:39:15 PDT To: Cypherpunks Subject: LITTLE BROTHER INSIDE Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, I was just thinking about computer seizures and thefts. I think I've come up with a couple of interesting solutions. REMOTE CONTROL--In addition to denying access to your files by encrypting, you might want to *change* them in some way *after* your computer has been seized/stolen. Pagers are cheap. They can be pinged no matter where they are located in their service area. They can be accessed from any phone (even a jailhouse payphone). And they are small enough to be wired into your computer. It souldn't be too difficult to fix it so your computer can read transmitted numbers from the pager's memory. Code numbers could be used to tell your computer to take various actions. Depending upon your circumstances, you could tell your computer to decrypt this or that set of files, to reformat the hard drive, to fry the CPU, etc. LITTLE BROTHER INSIDE--Even better than a pager, would be a cell phone. It would be more expensive, but also more versatile. In addition to giving instructions to your computer, a cell phone could be used to *eavesdrop* on the location where your computer is being held. By disabling the ringer and remounting the mouthpiece, you could surreptitiously call your computer, any time, from any phone and monitor conversations in the area. (To paraphrase an old military curse, "bug the bugging buggers.") As long as the computer is plugged in, the cell phones batteries will continue to be topped off. (For the truly thorough privacy advocate, a GPS unit could be hooked into the cell phone to give you its location.) S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Mon, 25 Jul 94 19:48:47 PDT To: cypherpunks@toad.com Subject: Re: My anonymous remailer Message-ID: <199407251645.RAA15981@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain [is cypherpunks down again? Haven't seen any traffic in 24 hours...] : From: ghio@kaiwan.com (Matthew Ghio) : Newsgroups: alt.anonymous,alt.privacy.anon-server,alt.current-events.net-abuse : Subject: My anonymous remailer : For the second time in one week someone has again mailbombed my remailer. : Last weekend it was the infamous Detweiler, and now some lamer from ysu.edu : just mailbombed someone on one of the freenets by sending copies the same : post from comp.binaries.mac over and over... I guess the freshmen have : arrived early this year. : Maybe it is just coincidence but I am starting to get somewhat pissed off. : I've been running anonymous remailers for quite a while now and have never : had to deal with crap like this. As the remailer is a vaulable service for : many people, I don't want to shut it down or start putting burdensome : restrictions on its use... Suggestions appreciated. I've been pondering this for some time. I think it's time to try a new experiment in anonymous remailing. I think that all remailers should close down, then open up with new addresses and a single shared new policy... the new policy being that each individual remailer will do his best to 'out' all posters - complete disclosure, log files available, posts available, summaries show up via finger etc etc. Give *us* the same access to the info that the LEAs have, and let us try to work out who is posting what. This puts the onus on the posters to use the encryption and chaining features, and on us to generate our spoofing traffic and delay mail and whatever else it takes to foil traffic analysis. Also, we automatically bounce submissions in plaintext at the point of entry - the only cleartext should be at the point of exit (and not even that if it's personal mail rather than news postings). And we should not guarantee service. Postings can get lost for whatever reason. If someone wants to kill postings in cleartext at the point of delivery to newsgroups or mailing lists, let them. That should stop the Detweilers and place the responsibility of abusing the remailers on the shoulders of the remailer operators. If an abusive posting is sent to news from remailer X, it's clear remailer X was the one that passed it on and had the cleartext available. And with a new policy of outing everyone automatically, people *know* we'll read the cleartext at the point of delivery. This seems to me more consistent with the cypherpunk ideal of users securing their own privacy, rather than trusting someone. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Mon, 25 Jul 94 19:34:54 PDT Subject: Re: crime and snitches In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 22 Jul 1994, Patrick J. May wrote: > I've heard of incidents where a group of people dressed in white > sheets hung other people with dark skin. Not one of those > white-sheeted people snitched, in many cases. True, however the INFORMATOIN that something like this happened did leak out. I would assert that this was not a case of a blockage of information but a lack of will on the part of those who did know to take action. > If you were limiting your assertion to crime over the net, I > suggest that the long, interesting history of confidence men is a > refutation. Done correctly, in many cases the victim doesn't even > know he has been conned. Then have they? Can you give an example? Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 25 Jul 94 20:51:10 PDT To: cypherpunks@toad.com Subject: Re: Voice/Fax Checks In-Reply-To: <199407251518.LAA22599@cs.oberlin.edu> Message-ID: <199407260352.UAA26992@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Jonathan Rochkind writes: >Physical cash works that way too; if I write down the serial numbers of all >money that goes through my hands, then if it ever comes back into my hands >I'm going to recognize it. It would be nice if ecash could not have this >"flaw", but it doesn't seem vital, or even particularly important, to me. OK, but one of the main characteristics of electronic cash is its anonymity. If we don't care about serial numbers we can just use an RSA-signed message from the bank saying "I'm worth $1.00" as the cash (at least in an on-line system). The whole reason we go through the blinding rigamorole is to make it so that the cash is unrecognizable after transfer. That is why I keep raising the issue about recognizability. You are probably right that most people wouldn't care, though. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 25 Jul 94 19:31:47 PDT To: pkm@maths.uq.oz.au (Peter Murphy) Subject: Re: wanted SueDNym messages In-Reply-To: <9407230733.AA15015@axiom.maths.uq.oz.au> Message-ID: <9407260155.AA09417@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > But what's this MEDUSA's TENTACLES program meant to be? An artificial > intelligence modelled on the personality of LD? It's a Detweiler Detector(tm) :-) It's a fuzzy logic database that keeps track of a user's posts and does stats on it. Afterwards, once a database is established, an anonymous, unknown post can be fed to Medusa. It will see how well the message matches to the poster's past spam. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 25 Jul 94 20:06:44 PDT To: Gary Jeffers Subject: Re: CEB 7 - Cypherpunks' Electronic Book - its still alive! In-Reply-To: <199407251857.LAA05342@cygnus.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 25 Jul 1994, Gary Jeffers wrote: > Not long ago someone sent me private email volunteering a workstation > to handle the CEB. I have stupidly lost the post. After several hours of > hunting thru my unindexed Cypherpunk archives - no luck. Will that > person please email me again with CEB in the header? That was me. I won't run the project, but I can set up a majordomo mailing list for you. That's all. ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else, dammit -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 25 Jul 94 22:51:08 PDT To: cypherpunks@toad.com Subject: Re: My anonymous remailer In-Reply-To: <199407251645.RAA15981@an-teallach.com> Message-ID: <199407260552.WAA03454@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal writes: >I think it's time to try a >new experiment in anonymous remailing. I think that all remailers >should close down, then open up with new addresses and a single shared >new policy... the new policy being that each individual remailer will >do his best to 'out' all posters - complete disclosure, log files >available, posts available, summaries show up via finger etc etc. This is a pretty radical idea, but it is tempting. Like other remailer operators, I get tired of fielding complaints. I don't look at the messages when they go through, but incorrect ones end up in my mailbox, and I may see them by accident. So many are obscene, name-calling, etc., that it kind of makes you wonder after a while whether the service is worthwhile. Of course, I do tend to see the "dregs", users who are clueless about using the service. Hopefully the more capable users are doing something a little more worthwhile with it. Then there are the constant moral dilemmas. I got flamed pretty well for outing Detweiler on his "Death to Blacknet" spam. I try hard not to look at the messages, deleting bounced mail just from the headers, etc., but it gets to be a pain. In some ways Graham's suggestion to just say, screw you, I'm going to feel free to publicize everything that goes through my remailer, is tempting. Still, though, I think this would do more harm than good. I get about 20 to 40 messages a day through my remailer, and only 5 or 10 of those are encrypted. Switching to a policy that would require chaining and encrypt- ing to make it useful would make it a lot harder to use the remailer. If I have faith that the remailer is doing some good for someone, somewhere, then it would be bad to take that away from the people who are using it now. (I just did a complete search of the news spool directory here for postings from my remailer, and found only four, two of which were duplicates of a claim that cable companies can listen to what you are saying in your living room. I wonder what the traffic through my remailer is?) The other problem I see with Graham's idea is that I'm not sure the technology is there to provide good security in the face of this much information. Not many of the remailers add delay, and a lot of people don't like it when they do. In that case it may be easy to figure out what path even a chained encrypted message took. Even the delaying remailers, if they published message sizes, would usually reveal their in-to-out correspondance. So I think it is premature to do this. Until we have remailers which can support cryptographically strong message padding with standard message sizes, running on un-hackable systems with delays and batching to confuse the in-out relationships, it would be counter- productive to do what Graham suggests. Even once we have it, there is still the question of what the remailer network is for. I think news posting is responsible for a large fraction of the complaints. But does it also provide much of the utility of the technology? Do people use remailers for ordinary email, or just for broadcast-type messages? Unless we understand what the market is for the service it's hard to know what features to provide. In particular, if cleartext output is prevented, how much does that impair the usefulness of the network? My instinct is that it hurts a lot, although it would be nice for the operators since it would eliminate most sources of complaints. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Abelson Date: Mon, 25 Jul 94 20:08:59 PDT To: cypherpunks@toad.com Subject: comments by Ron Rivest on Government crypto policy Message-ID: <9407260308.AA04886@toad.com> MIME-Version: 1.0 Content-Type: text/plain These are some thoughts by Ron Rivest on government crypto policy and the recent statement on Clipper. I'm forwarding them to this list with Ron's permission. -- Hal Abelson ****************************** The original intent of Clipper was to make available government (i.e., NSA) crypto technology (i.e., SKIPJACK) in a way that could not be exploited by criminals or foreign nationals. NIST and NSA wanted to help out by making some of their technology available to US industry, but wanted to do so in a way that didn't hurt other US government operations (intelligence, law enforcement). Key-escrowed clipper is the result. This is what Brent Morris and Mark Unkerholtz of NSA said in a public lecture at MIT in spring '94. They stressed the point that their main goal was not to catch crooks or do foreign intelligence better, but only to help out in a way that was not hurtful to these other operations. They didn't really expect that Clipper would catch a lot of crooks. (As is widely believed, any sensible crook will avoid using Clipper equipment.) The goal is to get their technology out, and a secondary requirement is that it be done in a way that doesn't hurt their other operations. Note that the above position is entirely consistent with an entirely voluntary use of other cryptographic techniques by industry. Trying to force industry to use Clipper, or to use key-escrowed techniques, would be equivalent to an assertion that the primary goal IS to assist law enforcement and foreign intelligence in their operations, and is thus contrary to the above position. I now concerned that the administration's recent announcement represents a serious revision of the above position. Probably the reasoning for NIST and NSA is going something like this: -- Congress (and parts of industry) wants the government to propose crypto standards. -- NIST, the FBI, and the NSA can't push forward with a standard that is non-escrowed, because their jobs are on the line if any significant use of government standards is made by "bad guys". -- They propose Skipjack/Clipper, which attempts to be "helpful" (it has a new algorithm) in a way that doesn't hurt (key escrow). But then, we have -- Significant opposition to escrowed standards by almost everyone except Dorothy Denning. Also, opposition to secret algorithms in standards. So, what do they do? -- Announce that they are reconsidering their policy on Clipper, while keeping their commitment to escrowed crypto standards. Invite proposals from industry for escrowed crypto standards suitable for software. The crypto algorithms could be public, etc. At this point, we have lost the only real contribution of the original proposal (the secret Skipjack algorithm is shelved), and the role of the government is now back just to trying to set some sort of standard. That is, they are no longer contributing technology, but only acting as a standard-setting body. However, the fixation on escrow techniques persists; no bureaucrat wants to have his job on the line for helping some "bad guy" that someday chooses to use the US crypto standard. But at this point, we have a government position that doesn't hang together. (The original position made more sense, although it didn't result in a reasonable policy.) Without government technical contributions to protect (e.g. Skipjack), the only motivations for preserving key-escrow are (1) protecting the jobs of the policy-makers should some fairly visible bad guy use government standard crypto someday, or (2) a reversal of the original policy: catching crooks and assisting foreign intelligence are now elevated from secondary constraints (due to reason (1)) to a primary goal. But it is well-recognized that catching crooks and assisting foreign intelligence in such a manner requires the *mandatory* use of an escrowed standard. Without legal requirements to do so, most manufacturers won't bother with the escrow capability. Moreover, with an adoption of public crypto standards, anyone (e.g. foreign businesses) would be free to produce their own non-escrowed implementations of the adopted crypto algorithms, and sell them in the US. It has been well argued that key escrow technology is not an effective or cost-effective means of law enforcement, etc. I think that mandating the use of key escrow technology would be unacceptable to most of the country (viz the current debate, which is running 1000 to 1 against even voluntary key escrow standards), too expensive, and too much sticky tar spread on our nascent information highway. I think everyone realizes that mandating key escrow is not desirable or realistic. Thus, we have a situation where there are four apparent choices left: (1) No government-approved crypto standards. (2) Government-approved public crypto standards with key-escrow mandatory for government use and voluntary elsewhere. (3) Government-approved public crypto standards with key-escrow voluntary for all users. (4) Government-approved public crypto standards with no key escrow. The other choices, involving secret algorithms, are not viable. I also think that (1) is not viable, although one might suspect that many government actions (and non-actions) were really directed at that goal. This leaves (2)--(4). Policy (2) makes no sense. Given the freedom to easily use the standard algorithms in non-escrowed manners (since they are public); policy (2) is not effective for law-enforcement, etc. It has considerable cost, and no justification other than the attempt of the policy-makers to try to do something that pretends not to hurt other government activities. Policy (3) might be workable. There is no mandated use of escrowed technology (even for government purchases) but manufacturers and users may voluntarily implement escrowing capabilities if they wish. Government agencies (NIST, the FBI, and the NSA) may develop and publish escrowing techniques, and support and encourage escrowing activities, as long as escrowing is not required by standards, government purchases, or routine export control policy. (I haven't mentioned export control policy before, but think that it falls in the same general category as requiring escrow for government purchases---it is an attempt to affect the (foreign) market by limiting what (US) manufacturers can do, rather than by affecting what products are offered through government purchasing power. In both cases, the government's power to affect the market is limited by the activities of other manufacturers and purchasers. Export control in support of specific policies against hostile countries (e.g., Libya?) is, in my opinion, not unreasonable, but telling our information highway manufacturers they can't export crypto is like telling our automobile manufacturers that they can export cars, but only if they contain no bolts, fasteners, or opaque trunk lids: for crypto is the "nuts and bolts" of an information system -- it links together separate components in a secure manner, and is also the means of protecting your information goods from prying eyes.) Finally, there is policy (4) -- no escrowing at all. This is, in the end, the most workable. It makes explicit that trying to achieve law-enforcement and foreign intelligence objectives by affecting government crypto standards is misguided and ultimately, harmful. Comments appreciated.... Cheers, Ron --TAB24284.775191964/cygnus.com-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Mon, 25 Jul 94 20:12:10 PDT To: Sandy Sandfort Subject: Re: CYPHERPUNKS TO THE RESCUE In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 25 Jul 1994, Sandy Sandfort wrote: > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > SANDY SANDFORT > . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > > C'punks, > > On the noon news in San Francisco, there was an item of crypto > interest. It was about something I think they called the "Code > Grabber." It is a device which receives and records the coded > RF signals used to remotely unlock car and garage doors. > > The hand-held unit is a little larger than a paperback book. It > has a half dozen switches on it. After you intercept someone's > code, you can play it back anytime to control that person's car > lock or garage door. It's kind of like a TV universal remote. > > Some politicos have already started talking about banning it, but > I think just the publicity will guarantee a healthy black market > in such devices. The public will be clamoring for a solution. > Enter the Cypherpunks. > > How can this nifty burglary tool be outsmarted? How about a > replacement system that uses strong crypto? The Code Grabber > represents a great opportunity for an inventive Cypherpunk to > make some money AND promote crypto awareness. > > The questions are: Could standard auto and garage door openers > easily be retrofitted? Could a "crypto remote" with its own CPU > be made small enough to fit into a hand-held unit? Could such a > system be made for a reasonable cost? > > > S a n d y > > P.S. I bet there are some other interesting uses to which such a > device could put. Any ideas? > > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Sandy, When I saw that commercial for the remote control deal with the minivan and that nice big luxury car I thought about someone being able to figurethe frequency and be able to open that door and start the engine. Makes you think about getting one of those systems for your car. And, I'm sure if someone can come up with a way to encrypt those cars, they could make some money. The only thing is you have to hope the person who makes it doesn't put a back door in the crypto and that car manufacturers won't try and do the Clipper Stunt themselves (ie. they put in a back door)... Aaron -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -=- YABBS - telnet phred.pc.cc.cmu.edu 8888 -=- -=- -=- =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: analyst@Onramp.NET (Benjamin McLemore) Date: Mon, 25 Jul 94 21:09:56 PDT To: cypherpunks@toad.com Subject: Re: e$ : NetBank Message-ID: <199407260411.XAA28669@ns.onramp.net> MIME-Version: 1.0 Content-Type: text/plain >There's an outfit called NetBank, which is selling e-cash-like *certificate >numbers*, 8 digit numbers only. No internal checksums or verification. Merchants must send an email message to verify that the money is previously unspent and receive fresh bills. >It's extremely ungainly, and it looks userous too, to the extent that they >charge 20% (each way?) to cash you in and out. I hoovered out all the >stuff in their infobot (netbank-info@agents.com). >Bob Hettinga > Agree about ungainliness. They aren't yet set-up with PGP or PEM, although they say they are looking into it, so they currently suggest that if you want to send encrypted mail, that you generate a key to be XOR'd with all messages to and from. They do provide the C code for the encryption, though ;) From reading all of the info from the above infobot, it looks like they only charge the 20% once, to the merchant when he tries to redeem e-certificates for $USD, which they will pay out at the end of each month. They claim in their docs that the 20% is the cost of their 900 number service, so I suppose their business plan is to make money on the float, since they are not charging transaction fees for making change, verifying e-cash, etc. If they accepted credit cards they might be in much better shape. I would much rather see real Chaum-style electronic money, but have not yet received a response after signing up for their beta test. I wonder if NetBank's style of serialized e-certificates provide the 75% of the functionality that most people need to ignore better alternatives, especially if, as with Pr0duct Cypher's money, their is a big learning curve to go up before they can use it. Any pointers to other near-term e-cash systems? I am very interested in setting this up for relatively small transactions (<$50) in the not-to-distant future. Thanks for info. -- Benjamin McLemore From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 25 Jul 94 20:17:49 PDT To: cypherpunks@toad.com Subject: e$: NetBank Message-ID: <199407260317.XAA17443@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain There's an outfit called NetBank, which is selling e-cash-like *certificate numbers*, through a dial-up BBS on a 900 line, in any denomination you want, which you can e-mail to vendors to buy stuff with. In fact all the interactions with the bank (deposits, breaking "bills" into smaller denominations, etc.) are done with switch codes in e-mail. It's extremely ungainly, and it looks userous too, to the extent that they charge 20% (each way?) to cash you in and out. I hoovered out all the stuff in their infobot (netbank-info@agents.com), and I really haven't plowed through it all yet. If you folks are interested I'll summarize it for the group and/or redirect my dumpster-divings on the subject to you individually in e-mail. Just let me know. 'Course you're welcome to play with their infobot yourselves, I suppose ;-). It looks like someone did some serious work on this, folks. That's just a philosophy major from Missouri talking, of course. I wonder who they are? I heard some discussion about them here, but I can't seem to find the thread in my e$ article stash.... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Mon, 25 Jul 94 20:55:32 PDT To: Rick Busdiecker MIME-Version: 1.0 Content-Type: text/plain At 09:55 PM 7/21/94 -0400, Rick Busdiecker wrote: >One problem with what you've said is that the fourth amendment is not >phrased in the sense in which you refer to it. Specifically, it >proscribes unreasonable searches and seizures. It does not require >the people to actively facilitate the government in `reasonable' >searches and seizures. Important point to note about the Bill of Rights. It was designed to restrict the guvment not the peepul. DCF "Finally a Third Amendment violation after all these years of waiting -- Note that the DTI will require that you provide appropriate technologies to the FBI, NSA and Military Intelligence (aka "soldiers") to spy on your electronic activities for the good of the State. Once you build a house in a VR community, the only way that the Feds can spy on you is to adopt VR "personalities" and live in that community and in everyone's houses so they can see what's happening behind every "door." After all, you can't find out what's happening in a VR environment by reading a printout. Under the DTI you will have to support them in these "personalities." Thus you will be forced to quarter them in your houses in peacetime. Third Amendment violation. Question -- if you "kill" a Fed in a VR environment, is it a crime?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Mon, 25 Jul 94 20:45:10 PDT To: gtoal@an-teallach.com Subject: Re: My anonymous remailer In-Reply-To: <199407251645.RAA15981@an-teallach.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Mon, 25 Jul 1994 17:45:07 +0100 From: Graham Toal I've been pondering this for some time. I think it's time to try a new experiment in anonymous remailing. I think that all remailers should close down, then open up with new addresses and a single shared new policy... the new policy being that each individual remailer will do his best to 'out' all posters - complete disclosure, log files available, posts available, summaries show up via finger etc etc. Cool idea. Looks to me like Nate's remailer does most of this already. -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 25 Jul 94 23:52:30 PDT To: karn@qualcomm.com (Phil Karn) Subject: Re: Gore's "new and improved" key escrow proposal In-Reply-To: <199407251802.LAA10432@servo.qualcomm.com> Message-ID: <199407260652.XAA14458@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > I think we need to distinguish between encrypted *storage* and > encrypted *communications*. Voluntary key escrow may make sense for > encrypted stored business files, but communications is a different > story. Since there should be nobody out there recording packets, there > is no need to back up or escrow the keys used to encrypt them. > > Phil But I leave nearly all PGP-encrypted messages to me in encrypted form, using the "decrypt to screen" option. So communicated and stored messages are largely the same. I'm not supporting key escrow, mind you. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Tue, 26 Jul 94 00:11:38 PDT To: Sandy Sandfort Subject: Re: CYPHERPUNKS TO THE RESCUE Message-ID: <199407260711.AAA10426@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 14:43 1994/07/25 -0700, Sandy Sandfort wrote: >The questions are: Could standard auto and garage door openers >easily be retrofitted? Could a "crypto remote" with its own CPU >be made small enough to fit into a hand-held unit? Could such a >system be made for a reasonable cost? ... Sounds like an application for a "challenge-response" system. But that would require transmission from garage unit to car unit. If there were syncnronized clocks then the signal could be a function of time so that the above replay would fail. That requires only a PRNG. Both units could compute the next password from the same PRNG but this would require a "backspace" button on the car unit for those occasions where the garage unit failed to hear a broadcast signal. A "reset to new known state" for both units would be required for when the state became hoplessly confused. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Mon, 25 Jul 94 23:12:32 PDT Subject: Re: GUT and P=NP In-Reply-To: <9407242131.AA06662@vail.tivoli.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain One last word on this. Try and represnet a continum of states by an infinite turing machene. Go ahead, I dare you. You can't.<=big period. So, It *WOULD* *NOT* supprise me that something that is a continum phenomona can do something that an ordinal(descrete) machene can't do. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Mon, 25 Jul 94 21:26:11 PDT To: thumper Subject: Re: legally circumvent the Sept 1,94 Legal Kludge, Program Part 000 In-Reply-To: Message-ID: <9407260424.AA11720@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Sun, 24 Jul 1994 22:34:43 -0700 (PDT) From: thumper My main point is to just use 2.6 and let 2.3a use die off since everyone basically already HAS 2.6 inside AND outside of the U.S. . . . . Is anyone running a remailer that uses a version of PGP that will *NOT* deal with post-July-PGP2.6? Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue, 26 Jul 1994 04:49:33 -0700 To: bart@netcom.com Subject: Majordomo results Message-ID: <9407260731.AA15144@toad.com> MIME-Version: 1.0 Content-Type: text/plain >>>> who cypherpunks From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 26 Jul 94 00:57:19 PDT To: cypherpunks@toad.com Subject: Radio-activated locks...and protecting them In-Reply-To: <199407260711.AAA10426@netcom.netcom.com> Message-ID: <199407260757.AAA20761@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (I've changed the thread title from "CYPHERPUNKS TO THE RESCUE"...after all, doesn't that describe _most_ of our threads?) Norm Hardy wrote: > At 14:43 1994/07/25 -0700, Sandy Sandfort wrote: > >The questions are: Could standard auto and garage door openers > >easily be retrofitted? Could a "crypto remote" with its own CPU > >be made small enough to fit into a hand-held unit? Could such a > >system be made for a reasonable cost? > ... > Sounds like an application for a "challenge-response" system. But that > would require transmission from garage unit to car unit. > This is also the motivating idea behind "zero-knowledge interactive proof systems." Systems in which interception of the sent information is useless to the attacker. As Norm mentions, the "lock" (which can be many things besides garage door openers, e.g., proximity-based door locks, or auto locks themselves, or gun locks, etc.) needs to "do something" that essentially creates a problem that only the key can solve. A simple example is public key-private key: the lock demands that a message be decrypted, or signed, or whatever, by the key. A good project for Cypherpunks as a group to work on, which I took to be Sandy's meaning? Well, we don't have any real group projects, and this is unlikely to be one. A good project for some particular Cypherpunk? Maybe. I understand the electronic lock folks (card locks, hotels, etc.) have crypto expertise of varying extents (and bluntly, probably more than most of us have) and they certainly have the expertise in other areas. Maybe an existing chip could be added to "Genie"-type openers. But let's not forget that such a project, if it succeeded, would result in legislation requiring Garage Door Opener Escrow. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Mon, 25 Jul 94 22:25:06 PDT To: thumper Subject: Re: legally circumvent the Sept 1,94 Legal Kludge, Program Part 000 In-Reply-To: <9407260424.AA11720@fnord.lehman.com> Message-ID: <9407260523.AA12831@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: Rick Busdiecker Date: Tue, 26 Jul 1994 00:24:56 -0400 Is anyone running a remailer that uses a version of PGP that will *NOT* deal with post-July-PGP2.6? Ummm... I guess I meant post-August. Whenever the legal_kludge thingy kicks in. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue, 26 Jul 1994 04:49:32 -0700 To: bart@netcom.com Subject: Majordomo results Message-ID: <9407260905.AA16108@toad.com> MIME-Version: 1.0 Content-Type: text/plain >>>> who cypherpunks From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: j.hastings6@genie.geis.com Date: Tue, 26 Jul 94 00:34:53 PDT To: cypherpunks@toad.com Subject: List Dead Again!?? Message-ID: <199407260734.AA137448079@relay2.geis.com> MIME-Version: 1.0 Content-Type: text/plain Wow man. No letters waiting? No way. Could be GEnie, or majordomo again. Anyone get this? Please respond. Kent - j.hastings6@genie.geis.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 26 Jul 94 05:36:24 PDT To: Berzerk Subject: Re: GUT and P=NP In-Reply-To: <9407242131.AA06662@vail.tivoli.com> Message-ID: <9407261235.AA00455@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain berzerk@xmission.xmission.com writes: > One last word on this. Try and represnet a continum of states by an > infinite turing machene. Go ahead, I dare you. You can't.<=big period. Could I not let each position on the tape represent a real value in [0...1]? | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Tue, 26 Jul 94 05:05:14 PDT To: cypherpunks@toad.com Subject: Re: Det./tmp/Nym on Netcom Message-ID: <199407261204.IAA00679@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >From: whitaker@dpair.csd.sgi.com (Russell Whitaker) >Date: Mon, 25 Jul 1994 12:05:04 -0700 > > nym@netcom.com > tmp@netcom.com > >Bryant was >at liberty to say that the user accounts "tmp" and "nym" were the same >person. I noticed that both tmp and nym mentioned in one of their early posts that they had read up about cypherpunks in the archives at soda, or some such, and that it was ok to launch right into the discussion, since he/she was up to date with the issues. This was followed, of course, by the usual long and boring happy horseshit. I also noticed a common net phenomenon: since Sue D. Nym appeared from his/her name to be female, some men were more likely to come to his/her defense when he/she was flamed. This reminded me of the blurb I read in Wired (bad magazine, I've since stopped subjecting my eyes to the green print on red background) about men using names like "Janet" trying to sweet-talk lesbians on IRC and eventually finding out that "Karen" was also a man. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 26 Jul 94 06:06:26 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: LITTLE BROTHER INSIDE In-Reply-To: Message-ID: <199407261305.IAA03020@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > REMOTE CONTROL--In addition to denying access to your files by > encrypting, you might want to *change* them in some way *after* > your computer has been seized/stolen. Pagers are cheap. They > can be pinged no matter where they are located in their service > area. They can be accessed from any phone (even a jailhouse > payphone). And they are small enough to be wired into your > computer. It souldn't be too difficult to fix it so your > computer can read transmitted numbers from the pager's memory. > Code numbers could be used to tell your computer to take various > actions. Depending upon your circumstances, you could tell your > computer to decrypt this or that set of files, to reformat the > hard drive, to fry the CPU, etc. > This would of course assume that the police were silly enough to use the disk and such from your machine in your machine. From my experience w/ Mentor and Erik Blookaxe during Operation Sun Devil this is not very realistic. As I understand it they took the floppies and the hard drives out of the original machines and used them on their own. This was in case their was any 'time-bombs' installed. Another aspect would be that the machine would have to be turned on. Also it would only work once. Thereafter they would either examine the equipment in a Farady Cage or else start doing pager rental scans prior to seizure. > LITTLE BROTHER INSIDE--Even better than a pager, would be a cell > phone. It would be more expensive, but also more versatile. In > addition to giving instructions to your computer, a cell phone > could be used to *eavesdrop* on the location where your computer > is being held. By disabling the ringer and remounting the > mouthpiece, you could surreptitiously call your computer, any > time, from any phone and monitor conversations in the area. (To > paraphrase an old military curse, "bug the bugging buggers.") As > long as the computer is plugged in, the cell phones batteries > will continue to be topped off. (For the truly thorough privacy > advocate, a GPS unit could be hooked into the cell phone to give > you its location.) > There is a move here in Austin, TX to put GPS rcvrs. in our police cars and then transmit the data back to base over their laptop channels. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 26 Jul 94 06:13:50 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Forward secrecy In-Reply-To: <9407251923.AA04133@ah.com> Message-ID: <199407261313.IAA03263@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > I agree. Each public key creates a different encoding, or a different > language, as it were. These encodings/languages are all related, but > mutually incomprehensible. Encryption software has the capability to > read any of these languages because it is multi-purpose software. > One possible hole here is that since they share a commen algorith then the algorithm is the 'language' and not the actual messages. This would mean that you are each using the same language. There is also the aspect of once discovered you could be charged with obstructing justice which has very stiff penalties. > > Here, then, is the connection back to the original issue. The courts > distinguish between acts of speech (fifth amendment protection) and > supplying objects, such as a subpoena provide the key to a safety > deposit box. As Marc Rotenberg once put it to me, the court cannot > require you to incriminate yourself, but they can require you to > participate in your own downfall. Forward secrecy protects you > against court order, because you cannot be held in contempt of court > for not providing something that doesn't exist. If you destroy your > keys in a timely fashion, your exposure is limited to the time since > the last key change. > They make you participate by giving you immunity in which case you have no choice but to reveal it or go to jail. Either way somebody is going to jail. As to self-incrimination, gee, I thought that was the whole purpose of calling witnesses and such, either to discredit themselves (which is equivalent to incriminating oneself if you are the defendant) or to incriminate others (and here we are back to immunity). While it is true you can't be held in contempt of court for not providing something that doesn't exist they can get you for destroying evidence. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 26 Jul 94 08:44:08 PDT To: Arsen Ray Arachelian Subject: Re: CYPHERPUNKS TO THE RESCUE In-Reply-To: <9407261252.AA19317@prism.poly.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 26 Jul 1994, Arsen Ray Arachelian wrote: > > You'd need a clock on the garage controller....The garage opener > would receive a signal from the remote, issue a challenge code based on a > hash of the time/date + some random numbers. The remote would encrypt this > hash with the owner's IDEA key and send back the response. Am I missing something here? Why would you need a clock? What I had in mind was something like: 1--The owner presses the "open" button on the remote. 2--The remote sends an "ask me" signal to the door unit. 3--The door unit transmits a random number in the clear. 4--The remote encrypts and signs the random number using its unique private key. 5--The door unit decrypts and compares the numbers, using the remotes public key. 6--If the numbers match, the door opens. QED. Adjusting my flame retardant underwear, S a n d y P.S. For most car and garage doors, relatively short (32 bit?) keys should be more than sufficient, I would think. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 26 Jul 94 08:49:42 PDT To: Jim choate Subject: Re: LITTLE BROTHER INSIDE In-Reply-To: <199407261305.IAA03020@zoom.bga.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 26 Jul 1994, Jim choate wrote: > . . . > This would of course assume that the police were silly enough to > use the disk and such from your machine in your machine. From my > experience w/ Mentor and Erik Blookaxe during Operation Sun Devil this > is not very realistic....Also it would only work > once. Thereafter they would either examine the equipment in a Farady Cage > or else start doing pager rental scans prior to seizure. I'm not so sure. Operation Sun Devil was a more sophisticated operation than the average cops run. Cops, for the most part, are incredibly lazy and stupid. I think you could count on lots of them not doing it right. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 26 Jul 94 06:06:04 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: CYPHERPUNKS TO THE RESCUE In-Reply-To: Message-ID: <9407261252.AA19317@prism.poly.edu> MIME-Version: 1.0 Content-Type: text 8086's are very cheap these days. They have enough computing power to run something like IDEA, albeit very slowly. I'd use a challenge/response method with something like this, because you have to keep in mind that encrypted signals can just as easily be captured. You'd need a clock on the garage controller. CMOS clock chips anyone? It doesn't have to be acurate to the second, but certainly to the minute, and have date, month and year available to it. The garage opener would receive a signal from the remote, issue a challenge code based on a hash of the time/date + some random numbers. The remote would encrypt this hash with the owner's IDEA key and send back the response. Both units would need some sort of keypad to program the codes into them. A backup batery for both sides is also important along with a warning that the main battery has failed. You wouldn't want to lose access to your garage. I suppose some backup entry system would also help... a two key system (using physical keys with high security mushroom pin locks, etc.) Remember that should the remote opener fail, the driver would be damned pissed at crypto and we want him very happy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 26 Jul 94 09:08:13 PDT To: cypherpunks@toad.com Subject: e$ : NetBank legality Message-ID: <199407261609.JAA09522@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I'm curious about the legality of NetBank in the context of our earlier discussions about demand deposits and Chaum cash. These people will take your money and give you electronic tokens, and they will take the tokens and give you cash (minus 20%). Does this sound legal? Are they a bank? I wonder what their tax liabilities are. Sales tax on selling the tokens? Is this a barter system? If so, they're supposed to get SS#'s and such. Maybe you have to give that information if you sign up as a vendor, but legally I'd think ordinary users would have to be reported to the IRS as well, and it doesn't sound like they're doing that. This whole thing sounds pretty questionable legally. It will be interesting to see how it comes out. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Tue, 26 Jul 94 09:27:08 PDT To: cypherpunks@toad.com Subject: Re: CYPHERPUNKS TO THE RESCUE Message-ID: <199407261626.JAA19501@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 09:51 1994/07/26 -0400, Russell Nelson wrote: >Why not generate a random number, checksum it, and sign it using a >public key? Or is that overkill? ... Seems good. But to thwart replay of the signed message the garage unit must never accept the same signed number twice. How about the car unit signing successive numbers. The garage unit would remember the last number that it accepted and only accept signed numbers larger than that. Garbled transmissions would then cause no problems. They would be fixed by yet new transmissions, just as with current units. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Tue, 26 Jul 94 09:37:56 PDT To: cypherpunks@toad.com Subject: Re: CYPHERPUNKS TO THE RESCUE Message-ID: <199407261637.JAA21688@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 09:51 1994/07/26 -0400, Russell Nelson wrote: >Why not generate a random number, checksum it, and sign it using a >public key? Or is that overkill? ... Seems good. But to thwart replay of the signed message the garage unit must never accept the same signed number twice. How about the car unit signing successive numbers. The garage unit would remember the last number that it accepted and only accept signed numbers larger than that. Garbled transmissions would then cause no problems. They would be fixed by yet new transmissions, just as with current units. P.S. Better yet: There is no need of Public key technology. It suffices for the car unit to send DES(k, n) on the nth transmission. k is a constant secret key shared between car unit and garage unit. Garage unit decodes and verifies that n is greater than it has seen before. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 26 Jul 94 06:51:49 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: My anonymous remaile In-Reply-To: <199407261030.LAA14216@an-teallach.com> Message-ID: <9407261338.AA19987@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Again, the best way to build a secure remailer is to have one that sends a fixed "remailer-packet" to other mailers for internal communication with other remailers on the "network" These packets should all be super-encrypted and of a fixed size. This size should be as small as possible. Say around 200K or so. Why? Because this serves to prevent email spamming by severly delaying a message. Also if there is some quota of say, no more than 100 messages a day from a user, it serves to limit spamming quite a bit. Basically all incoming mail is spooled on the remailer's hard drive in encrypted form by the remailer. When a new message is sent to the remailer, the remailer will go through all the received messages and look for duplicate messages and also count the number of messages sent by the user who just submitted another one. At the end of the day, at a certain hour agreed upon by the remailer operators, the remailer will split up its cached messages and split them among several remailers with a RANDOM number of hops set in the message. These packets will then be randomly padded inbetween messages with null messages which would be eaten by the receiving remailer. The padding serves to limit traffic analysis and the automatic hop number helps idiot users from being caught. The packets will then be compressed and then would be encrypted with the respective public key of the target remailer and sent as a fixed sized block again with rand padding at the end... perhaps via ftp or some other protocol, but not necessarily via sendmail. Having them as binary makes them easier to handle than by sendmail... When the packet is received by a remailer it would first decrypt it, then decompress it, then remove null messages, then decrement the number of hops and if it's zero, it would invoke sendmail to send them. I strongly suggest that the remailer packet protocol be openly published so that users can build their own packets to forward to remailers in encrypted form rather than using sendmail. I suppose that using sendmail to a remail should still be allowed, but slowly phased out so as to force users to encrypt their email. Client software can be written for Windoze and Macs to use TCP/IP or even Zmodem a packet into a remailer. You may think that spamming can still occur by allowing users to send packets themselves, however if the recepient remailer will limit the size of a packet it will receive to a very small size (especially if it's coming from an unknown site,) and refuse to receive more than one packet per day from that site, it would prevent a lot of spamming and creeping detweilerism. Perhaps remailers can work out a set of special private keys which they share between them to speed up mail, or the size of the packet can be increased for remailer-remailer transfers. Anyhow, the system has to be balanced so that mail gets there in at most a day or so, at best only a few hours depending on how often remailers talk to each other. If traffic at a remailer should suddenly increase, the remailer should issue instructions to the other remailers that it'll send larger packets or send more often. But only after it receives permissions from the other remailers should it send. Perhaps if a remailer is too filled it should bounce a message to the sender (if it knows his/her address...) or perhaps they can be polled to see if they're busy, or better yet, the message can be forwarded to another remailer in the old fashioned way (losing some security I guess) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 26 Jul 94 10:05:00 PDT To: cypherpunks@toad.com Subject: GUT and P=NP In-Reply-To: <9407261520.AA11661@vendela.ma.utexas.edu> Message-ID: <9407261643.AA05818@ah.com> MIME-Version: 1.0 Content-Type: text/plain Okay. So I should be so rude. People please. When someone, especially like berzerk or tcmay makes a strongly definitive statement, PLEASE try not to show your ignorance to the whole group. Famous last words? Cantor demonstrated, near the turn of the century, that no such system can represent all reals in [0,1]. Boring technical explanation follows. I think you've completely missed the point. The proposed computational device had as its symbol alphabet an uncountable set. It's a perfectly good mathematical abstraction. It's doesn't matter that it can't be implemented. And let's not call such a machine a Turing machine, OK? Turing goes on at great length in his original paper about how the symbols can't be too similar to each other. And to answer the point of another writer, this machine may have only finitely many states, but the state transition table, being the cartesian product of the states and the symbols, is also uncountable. In fact, I would suspect that such a machine only needs a single state; an interesting bit of research, to be sure. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@apple.com (Allen J. Baum) Date: Tue, 26 Jul 94 09:44:24 PDT To: cypherpunks@toad.com Subject: Hotel locks (was:Radio-activated locks, RESCUE...) Message-ID: <9407261643.AA12460@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain > I understand the >electronic lock folks (card locks, hotels, etc.) have crypto expertise >of varying extents (and bluntly, probably more than most of us have) >and they certainly have the expertise in other areas. I've been told that the way that hotel locks work is simple LFSR type technology. The chip recognizes some key pattern, and generates a sucessor key. If a card is inserted that doesn't match the primary key, it checks the sucessor key. If that matches, the successor becomes the primary, and a new successor is generated. The machine at the front desk knows where in the sequence the a particular lock is, and simply generates a sucessor whenever a new key is asked for. So, there doesn't need to be any communication between the desk and the lock when a new key is generated. Note that after you get a new key, the old one will still work until the new key is used. Note that there is more than one primary key; there are 'master' keys for the staff, and presumably that can be used to reset the key if the sequence gets lost. Of course, who knows what happens if the master sequence get lost to a battery burp- maybe a separate ID number/lock? (as opposed to the huge back door of a permanent, single, masterkey...) Clever little system, yes? ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, MS/305-3B * * 1 Infinite Loop * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 26 Jul 94 10:10:51 PDT To: cypherpunks@toad.com Subject: CYPHERPUNKS TO THE RESCUE In-Reply-To: Message-ID: <9407261649.AA05830@ah.com> MIME-Version: 1.0 Content-Type: text/plain Why not generate a random number, checksum it, and sign it using a public key? Or is that overkill? That's overkill. For an affordable microprocessor for the price point of an electronic lock, you can't do a modular exponentiation in a reasonable amount of time. A two-second delay is likely too long for _mass_ market, even if certain markets would bear it. Sandy also suggest public key. A shared secret key for a symmetric cipher is sufficient, since the binding between a single garage and a single opener is usually not broken. If your opener had to work with multiple doors, and if the usual case pertained where two people share the permission to open some doors but not others, then public key woudl be needed. So you can do challenge/response, but there's no need to use public key. DES would be sufficient. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Tue, 26 Jul 94 06:49:00 PDT To: cypherpunks@toad.com Subject: Re: CYPHERPUNKS TO THE RESCUE In-Reply-To: <199407260711.AAA10426@netcom.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Tue, 26 Jul 1994 00:11:34 -0700 From: norm@netcom.com (Norman Hardy) At 14:43 1994/07/25 -0700, Sandy Sandfort wrote: >The questions are: Could standard auto and garage door openers >easily be retrofitted? Could a "crypto remote" with its own CPU >be made small enough to fit into a hand-held unit? Could such a >system be made for a reasonable cost? Sounds like an application for a "challenge-response" system. But that would require transmission from garage unit to car unit. If there were syncnronized clocks then the signal could be a function of time so that the above replay would fail. That requires only a PRNG. Why not generate a random number, checksum it, and sign it using a public key? Or is that overkill? -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wrevans@oceanus.mitre.org (Ward R. Evans) Date: Tue, 26 Jul 94 06:53:46 PDT To: cypherpunks@toad.com Subject: Re: GUT and P=NP Message-ID: <9407261352.AA07140@oceanus.mitre.org> MIME-Version: 1.0 Content-Type: text/plain >berzerk@xmission.xmission.com writes: > > One last word on this. Try and represnet a continum of states by an > > infinite turing machene. Go ahead, I dare you. You can't.<=big period. > >Could I not let each position on the tape represent a real value in >[0...1]? > Nope, You'd still have only a countable number of states and the cardiality of [0..1] is not countable. I think that a simple diagonalization argument would show that one would need an uncountable number of infinite turing machines to represent a continum of states. Ward R. Evans wrevans@mitre.org voice: (703) 883-7631 fax: (703) 883-1363 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 26 Jul 94 07:16:05 PDT To: nobody@kaiwan.com (Anonymous) Subject: Re: Steve Winter Declares War in Cyberspace In-Reply-To: <199407250533.WAA24620@kaiwan.kaiwan.com> Message-ID: <9407261402.AA20504@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > ********************************************************************** > F I D O N E W S -- Vol.11 No.29 (18-Jul-1994) > ---------------------------------------------------------------------- > > The FIDO Crucifixion > by Steve Winter (1:18/98) > > Some of you out there have been giving me a lot of bad press > lately. I don't really care because the bible tells me that false > christian scum will try to deter me from my mission to correct the > lies and Satan-influenced false teachings of deviant so-called > pastors. I don't care. They can flay my skin, draw and quarter me > and even take steps to censor me in FIDO, but I will carry on. This isn't the middle ages bub, nobody is going to flay you, nor will anyone draw and quarter you. However you may face bars infront of you if you spread viruses or incite others to hack and spread viruses. Do you remember what happened to Rob Morris Jr? He's the guy who unleashed the internet worm. Although his intentions weren't as evil as yours, he did spend some jail time + lots of comunity time. > Recently, I became aware of a new threat to the true church of > Jesus,that being these people who call themselves "Pagans". They > should more properly call themselves Heathens or even Satanists. > Yes, I have investigated many of these new age BBSs and I have only > one thing to say. THEY MUST GO!! Sorry Bub, but yer too late. One of the niceties of living in this country is that you can be a demented Christian as easily as a demented [fill in any religion] as well as a non-demented [fill in any religion.] Christianity may be one of the most popular of religions in the world, however it isn't the only one out there, and your demands that Pagan BBS's be removed is unconstitutional. Now that you've foolishly asked the whole of Fidonet to break in and upload viruses to these systems, you've opened yourself up for some serious jail time. Now any hacker who is busted can say "Oh, I was simply doing the work of God as inspired in me by Steve Winter." Now, lest we forget, viruses spread quite nicely. Keep in mind that your BBS may also be hit by the self same viruses you ask others to install. Unlike you, viruses, human or electronic, do not discriminate by religion or anything other than whether or not they can execute their malicious instructions > The devil will not be allowed to exert domain where Jesus rules > King. We shall persue these godless satanic groups until the last > one has been exorcised or given over to the Lord for disposal. We > must seek them out and destroy their places of depravity and > destroy their rings of stone and their alters where babies are > sacrificed to appease their lord and master Satan himself. Good > Christians everywhere must join together to eradicate this > unwholesome threat to the very fibre and existance of mankind, and > we must do it NOW! If you have proof that certain pagan organizations have sacrificed babies as you claim, feel free to report them to the proper authorities. If this is just speculation on your part of "Oh, they ain't Krishtuns, so they must be deveel wurshipurs" take a chill. I have found that if anything Christians are far more dangerous folks than the "satanists" you suppose exists. Keep in mind that Satanism is a Christian concept. Very few religions have any such concept as a "devil" or even of a malicious entity which could be called a devil. Also, I'd like to point out that several Christian holidays didn't start out that day. Christ wasn't born on December 25. Dec 25 was chosen because it coincided with the Roman Saturnalia festival, a festival for Saturn. The reason they chose to pick Dec 25 is so they would not be persecuted by the non-Christian Romans who were in power. Later they used this date to help conver Romans over to Christianity. Also, may I remind you Christ's message was not one of waging war against other religions, it was to spread love and brotherhood. There are and have been enough religious crusades that have ended up in severe bloodshed. Most of these in the past were done by Christians. These days you have religiously overzealous fanatic terrorists. You might not have realized it but >EVERY< religion claims to be the only "valid" one, and every country which is zealously religeous believes that they are the "chosen ones" Now, how do you suppose it is possible for ALL of them to be right when they are all spewing the same old shit? Now before you state Christianity IS the only one, let me point again, they all share the same views. So it's part of the same pile. > I am asking the following of every Christian FIDO reader that > can see this message to disrupt, destroy and do away with every > pagan BBS in their area. Crash their their boards, and upload > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > viruses, what ever you need to do. These are scum of the earth > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > and if I had MY way these idiots would be swinging from lamp posts > like Mussolini did after World War II. Let the dogs eat their flesh > and the bones be crushed under the feet of the legions of God's > people. > > If we all can get together on this ONE thing, we can eradicate > this threat to mankind within 6 months. Call your local police and > report these deviants. Report their crimes against children and if > possible, infiltrate them so that we can accumulate a listing of > these disgusting pawns of Satan. We must act now or surrender FIDO > to the Satan controlled minions of the dark side of man. Crush them > like the vermin they are. THIS IS WAR! Yes, this perhaps is a very similar speech the Turks heard when they decided to decimate all Armenians in the early part of this century, ditto for the Nazi's, the KKK, and undoubtedly the same kind of speech given to ALL soldiers including those in the USA before they stormed in some enemy and exterminated them. Don't believe me? I have a friend who was in Desert Storm. His training included daily doses of "Let's kill them desert niggers." Such despicable nonsense cannot be tolerated. Chill out or you may find yourself in big trouble with the law. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Tue, 26 Jul 94 09:26:45 PDT To: norm@netcom.com (Norman Hardy) Subject: Re: CYPHERPUNKS TO THE RESCUE In-Reply-To: <199407260711.AAA10426@netcom.netcom.com> Message-ID: <199407261607.KAA02397@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > Sounds like an application for a "challenge-response" system. But that > would require transmission from garage unit to car unit. > If there were syncnronized clocks then the signal could be a function of > time so that the above replay would fail. That requires only a PRNG. > Both units could compute the next password from the same PRNG but this > would require a "backspace" button on the car unit for those occasions > where the garage unit failed to hear a broadcast signal. A "reset to new > known state" for both units would be required for when the state became > hoplessly confused. I think a simple key seeded MD5 work work fine for garage doors: The remote can transmit: (n, M(n^k)) Where n is random (and so doesn't repeat often), k is a shared key known only to the remote and the door opener, and M is a reasonably strong hash function. k could be set by a bank dip switches, but to get a large enough key space would require alot of switches. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 26 Jul 94 10:41:05 PDT To: cypherpunks@toad.com Subject: Forward secrecy In-Reply-To: <199407261313.IAA03263@zoom.bga.com> Message-ID: <9407261719.AA05920@ah.com> MIME-Version: 1.0 Content-Type: text/plain One possible hole here is that since they share a commen algorith then the algorithm is the 'language' and not the actual messages. The algorithm does _not_ completely specify the encoding of plaintext into ciphertext. Therefore the algorithm cannot be considered a language, since it's incomplete. There is also the aspect of once discovered you could be charged with obstructing justice which has very stiff penalties. I am baffled as to what you could possibly mean here. It sounds ridiculous to me. They make you participate by giving you immunity in which case you have no choice but to reveal it or go to jail. This is not what immunity is. Immunity is given for testimonial evidence that would be self-incriminating. By immunizing the witness before testimony, the testimony, which would then be tantamount to a confession, is no longer incriminating, that is, the testimony no longer turns the witness into a criminal in the eyes of the law. With the presumption of innocence, it is _conviction_ that makes one a criminal, not commission of a criminal act. While it is true you can't be held in contempt of court for not providing something that doesn't exist they can get you for destroying evidence. "Destroying evidence" only happens when the materials are destroyed after they are considered evidence. If you shred papers that contain incriminating conversations before anybody asks for them, that's not destroying evidence, because at the time of destruction the papers weren't evidence. This is true even if you think you are under investigation. You have no responsibility to cooperate in advance. Since court proceedings are a highly structured form of social epistemology (finding out the truth), if there is no proof that destruction occurred, or insufficient proof that you did the destruction, there is no conviction. Consider Sandy's "little brother inside" idea. What he left out was the two-hour UPS battery, also inside, so that when seizure happens the machine can't be turned off. You'd have to disable the off switch, of course. Now, immediately after seizure, you call up the pager inside and instruct the computer to start wiping disk. This would be considered destruction of evidence were it able to be proved that there was data on it when it left your house, but not when it arrived at the station. Since when the disk is _first_ looked at, it will be completely random, there's no proof of alteration. "What was all that disk activity the whole time?" "Oh, factoring numbers takes large amounts of scratch space." Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Tue, 26 Jul 94 08:24:22 PDT To: cypherpunks@toad.com Subject: Re: GUT and P=NP Message-ID: <9407261520.AA11661@vendela.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain >berzerk@xmission.xmission.com writes: > > One last word on this. Try and represnet a continum of states by an > > infinite turing machene. Go ahead, I dare you. You can't.<=big period. >Could I not let each position on the tape represent a real value in >[0...1]? >| GOOD TIME FOR MOVIE - GOING ||| Mike McNally | >| TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | >| (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | HAHAHAHAHAHAHAHAHAHAHA ROFL HAHAHAHAHAHAHAHAHAHAHA Okay. So I should be so rude. People please. When someone, especially like berzerk or tcmay makes a strongly definitive statement, PLEASE try not to show your ignorance to the whole group. Cantor demonstrated, near the turn of the century, that no such system can represent all reals in [0,1]. Boring technical explanation follows. Let f be a function from the integers to [0,1]. Note that the Turing tape has precisely one space for each integer, so this function cooresponds to your idea. I claim that f is not onto. (ie: you cannot represent all reals this way.) Write a decimal expansion for each elment in the range of f, and order them as follows: f(0) = .d(1,1) d(1,2) d(1,3) d(1,4) .... f(1) = .d(2,1) d(2,2) d(2,3) d(2,4) .... f(-1)= .d(3,1) d(3,2) d(3,3) d(3,4) .... f(2) = .d(4,1) d(4,2) d(4,3) d(4,4) .... f(-2)= ..... construct a, in [0,1], as follows: let g be a function from {0,1,2,3,4,5,6,7,8,9} to {5,6} s.t. g(x) = 5 if x>5, g(x) = 6 if x < 6. Let a = sum for i = 1 to infinity of g(di,i)/10^i. I claim that a is not in the range of f. Is f(0) = a? No, the first digits differ. Is f(1) = a? No, the second digits differ. Is f(-1)= a? No, the third digits differ. You get the picture. There are a couple of small details left out, you should be able to fill them in. Historical note: I believe that is the original construction. Further historical note: You can see the germ of Godel's work here. Nathan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 26 Jul 94 10:44:02 PDT To: cypherpunks@toad.com Subject: more forward secrecy In-Reply-To: <199407260652.XAA14458@netcom8.netcom.com> Message-ID: <9407261722.AA05924@ah.com> MIME-Version: 1.0 Content-Type: text/plain But I leave nearly all PGP-encrypted messages to me in encrypted form, using the "decrypt to screen" option. So communicated and stored messages are largely the same. This is exactly the situation I referred to yesterday. It's extremely common, I suspect. Tim does it, I do it, and I've no reason to believe that most people do it differently. Keeping the messages around encrypted with your private key does _not_ have forward secrecy. Forward secrecy is a valuable property, and it behooves us to think about how to achieve it. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Whitney, Mara" Date: Tue, 26 Jul 94 08:30:17 PDT To: "Zdunex, Jim" Subject: Local Cypherpunks (?) group Message-ID: <2E3529CD@FS-GATE.UCHICAGO.EDU> MIME-Version: 1.0 Content-Type: text/plain Is there any interest in establishing a local (Chicago area) equivalent of the bay area Cypherpunks which meets in physical (as opposed to cyberspace ) form. Topics to be addressed include issues of privacy, security, cryptography and .... Anyone interested please respond to this email address. I may not get back to your immediately. I will be out of town 7/29 - 8/10. Oh, please pass this along to anyone you think would be interested. Mara From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 26 Jul 94 08:43:22 PDT To: nzook@fireant.ma.utexas.edu Subject: Re: GUT and P=NP In-Reply-To: <9407261520.AA11661@vendela.ma.utexas.edu> Message-ID: <9407261542.AA03740@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain nzook@fireant.ma.utexas.edu writes: > Let f be a function from the integers to [0,1]. Note that the > Turing tape has precisely one space for each integer, so this > function cooresponds to your idea. Can you (without being an asshole) explain why exactly each tape position may contain only a simple integer? It's perfectly reasonable to define the tape alphabet to be an arbitrary set; can the set not be uncountably infinite? If not, why not? | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick Juola Date: Tue, 26 Jul 94 09:54:05 PDT To: cypherpunks@toad.com Subject: Re: GUT and P=NP Message-ID: <199407261653.KAA22721@suod.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain > > One last word on this. Try and represnet a continum of states by an > > infinite turing machene. Go ahead, I dare you. You can't.<=big period. >Could I not let each position on the tape represent a real value in >[0...1]? Cantor demonstrated, near the turn of the century, that no such system can represent all reals in [0,1]. Boring technical explanation follows. ['cept it doesn't 'cause I edited it out.] Perhaps I misunderstood the original poster, but I assumed that s/he was suggesting simply encoding a particular real number into the infinite tape using standard binary encoding. There's no cardinality problem there at all -- but of course the tape will only hold a single real number. Standard tape compression techniques will buy you enough space for a countably infinite set of reals. Of course, the dead hand of Cantor forbids a continuous set of reals encoded onto a TM, but we all know that he's just a Dead White Male and therefore can be ignored.... 8-) - kitten From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick Juola Date: Tue, 26 Jul 94 10:03:03 PDT To: cypherpunks@toad.com Subject: Re: GUT and P=NP Message-ID: <199407261700.LAA22817@suod.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain nzook@fireant.ma.utexas.edu writes: > Let f be a function from the integers to [0,1]. Note that the > Turing tape has precisely one space for each integer, so this > function cooresponds to your idea. m5@vail.tivoli.com (Mike McNally) responds Can you (without being an asshole) explain why exactly each tape position may contain only a simple integer? It's perfectly reasonable to define the tape alphabet to be an arbitrary set; can the set not be uncountably infinite? If not, why not? Well, the "standard" in all the language stuff precludes infinite alphabets just as it precludes infinite-length programs. In fact, it's fairly easy to demonstrate an equivalence betweeen the two. I've been working off-and-on (mostly off) for the past ten years or so trying to rewrite Hopcroft and Ullman for the case of infinite alphabets of various sizes, and in general, *none* of the theorems hold for problems describably in a single input symbol. From a practical standpoint, of course, it's even harder to build an infinite tape with an uncountable alphabet than to build an infinite binary tape. More generally, the problems of *programming* such a machine are immense -- there are some very important real world continuity/expressability properties about what sort of symbols can be transformed into what other symbols. Without highly discontinuous and chaotic transformations that are informationally incompressible, you don't get any more computational power than a standard TM. - kitten From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pjm@gasco.com (Patrick J. May) Date: Tue, 26 Jul 94 11:09:08 PDT To: cypherpunks@toad.com Subject: Re: crime and snitches Message-ID: MIME-Version: 1.0 Content-Type: text/plain Berzerk writes: >>> ABSOLUTELY! The fact is if you can't get someone to snitch, IT IS NOT A >>> CRIME (morally)! I dare anyone to come up with a counterexample. >> If you were limiting your assertion to crime over the net, I >> suggest that the long, interesting history of confidence men is a >> refutation. Done correctly, in many cases the victim doesn't even >> know he has been conned. > Then have they? Can you give an example? I recently moved to Portland, OR (any cypherpunks up here?), and haven't yet unpacked all my books, but from memory one variation used in the movie "Grifters" is: - Convince the mark that you have an undetectable method to make money from the stock market that, while technically illegal, "won't hurt anyone". - Get seed money from the mark to run the scam. - Stage a bust by the police and allow the mark to escape. - The mark feels lucky to have gotten away, the front man and faux police split the money. It shouldn't be too hard to come up with ways of doing this on the net, given ecash and the rest of the infrastructure. Regards, Patrick May pjm@gasco.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jimn8@netcom.com (Jim Nitchals) Date: Tue, 26 Jul 94 11:19:22 PDT To: jimn8@netcom.com Subject: Re: Garage Door opener, etc... In-Reply-To: <199407261650.LAA12122@zoom.bga.com> Message-ID: <199407261819.LAA03524@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I'm in favor of a one-way transmission system, even though a challenge- response system is more fun. The costs are much higher for a remote with both transmitter and a receiver sensitive enough to work without a decent antenna. That said, Jim Choate writes: > Seems to me the way to do this is to 'dock' the receiver and xmitter prior > to leaving (could rationalize it by also doing battery charging at this > time) and each time they share a unique one-time pad. The remote and opener could exchange a list of OTP entry codes. The list could be sufficiently large that docking would be unnecessary for months. With a public key system, the remote could transmit its OTP by radio, eliminating the need for docking hardware. The opener should not accept codes out of order. If it accepts code 'n' from the OTP list, it should ignore codes 1..n thereafter. That helps to reduce the risk of having your remote "borrowed" for awhile to acquire codes. I like the OTP because the message size can be set arbitrarily small as a tradeoff of transmission time against security level. With full message encryption, the minimum message is necessarily bulky. For example, the minimum DES block size is 64 bits. With a OTP, though, a 48 bit number might suffice. Assume the OTP is 2^7 entries long, and transmission takes a second. A hacker can generate abouabout 2^22 tries in a full month if he's broadcasting continuously. The odds of succeeding in finding a 48 bit OTP entry would be about (48-22-7), or 1 in 2^19, in that time. Again, transmission speed is an important issue. The overall responsiveness and convenience of a system can hinge on trivial details like the number of bits in a message sent by slow radio. If you're uncomfortable with a 1 in 500,000 chance of being hacked by a persistent criminal who'd rather not break into your car or find another point of entry, by all means bump up the OTP entry size to 64 bits. I could be wrong about transmission time, but it's my impression that it's a lot easier to shovel a few dozen bits per second through a cheap transmitter than a few thousand. It makes sense not to redesign the transmitter anyway (FCC approval can be a pain sometimes!) - Jim Nitchals From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Tue, 26 Jul 94 03:31:13 PDT To: cypherpunks@toad.com Subject: Re: My anonymous remailer Message-ID: <199407261030.LAA14216@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : Still, though, I think this would do more harm than good. I get about : 20 to 40 messages a day through my remailer, and only 5 or 10 of those are : encrypted. Switching to a policy that would require chaining and encrypt- : ing to make it useful would make it a lot harder to use the remailer. If Agreed, but it would also force us to get off our butts and make integrated remailer-aware mailers work properly, as opposed to the broken kludges we have at the moment. In the long term it would be for the better. (Every single time I've tried anything fancy with chaining and encryption, it hasn't been delivered. And I don't consider myself incompetant.) : The other problem I see with Graham's idea is that I'm not sure the : technology is there to provide good security in the face of this much : information. Not many of the remailers add delay, and a lot of people don't : like it when they do. In that case it may be easy to figure out what Again, fixing this up would be for the better good. You can just imagine that the FBI is already watching all remailers closely under arm-twisting from the Software Publishers Association, not to mention the NSA doing likewise for their own reasons. I think we *should* force ourseles to make traffic analysis visibly impossible. If we can crack an anon posting path with the same information available to an attacker who can monitor all the lines, our system is broken. We should put it up for peer-group testing just like a new encryption algorithm. I believe the security of current remailers is a joke against a real attack. It's *only* good enough to hide identity from other usenet readers. We might as well all use only one-hop remailers and stop kidding ourselves that the multi-hop stuff does any good at all. (I don't believe the anti-traffic analysis support of the current remailers is any good, which is why any postings I've made through remailers have been single-hop in clear. I just don't post anything that would get me in legal trouble. OK, maybe a couple of posts I've made would be personally embarrassing if I were outed, but I wouldn't be by any LEAs that were watching. They'd just be able to use logged postings in criminal cases) : path even a chained encrypted message took. Even the delaying remailers, : if they published message sizes, would usually reveal their in-to-out : correspondance. So I think it is premature to do this. Until we have : remailers which can support cryptographically strong message padding : with standard message sizes, running on un-hackable systems with delays : and batching to confuse the in-out relationships, it would be counter- : productive to do what Graham suggests. Precisely my point. Except I see it the other way - as long as we're not forced to implement these measures properly, they'll never happen. : service it's hard to know what features to provide. In particular, if : cleartext output is prevented, how much does that impair the usefulness of : the network? My instinct is that it hurts a lot, although it would be nice : for the operators since it would eliminate most sources of complaints. I meant that cleartext *input* should be prevented. Cleartext output however can be 'outed' in accordance with policy, even if it's personal mail. Also it can be silently dropped on the floor by the last-hop admin without any comeback, for whatever egregious reason he chooses, or even randomly. It's up to the sender to pick a route that works. If some remailer admin (like JGdeA, or was it John Stanley?) choses to allow M.M.F postings, then he can take the heat for them personally. It's impossible to tell an email recipient apart from a mail to news gateway, so we can't enforce encrypted output only, if we allow posting. However, the 'outing' policy makes it in people's best interests to encrypt to the destination user if they can. Unencrypted *mail* as well as news is also fair game for the last-hop remailer admin to delete on his personal whim. G PS When I say we should out all information, I'm only talking about information that's visible going in and out. If we ever get my earlier idea of chained encrypted reply-addresses to work, with time-sensitive keys that are deleted after a few days, I'm not suggesting publishing those keys. Certainly, we should assume that a few sites will be broken into, or even many sites, but as long as one site remains uncompromised, there's a strong link in the chain that holds up the entire chain. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Tue, 26 Jul 94 13:42:09 PDT To: cypherpunks@toad.com Subject: Re: CYPHERPUNKS TO THE RESCUE Message-ID: <9407261836.AA07639@federal-excess.apple.com> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort wrote: >Am I missing something here? Why would you need a clock? I recently used a smart card system for secure remote access to a network. It looked like both the card and the remote system had clocks that were in synch and both ran the same PRNG to produce a new number every minute. Part of the login procedure was to enter the number currently being displayed on the card. A garage door opener built on this principle would not need the ability for the base to transmit any codes, for the remote to receive any, nor to encrypt or decrypt anything. Just a continuously running, clocked PRNG, the ability for the base to receive signals sent by the remote and compare the numbers, and some provision for synching up the clock and state of the PRNG with that of the remote, probably using a physical connection. The remote would transmit a code to the opener. The code would be available to someone listening in, but it would only be valid for the current clock period. The length of the clock period would be a trade off: Too long, and someone could listen in and enter the garage after you have left but before the current code has expired. Too short, and you will have to synch up the remote and the receiver too often to be convenient. (I.e., if the clocks drift by four seconds per year, you can go quite a while with one number per minute, but less than a month at one number per second, before the system becomes unuseable without resynching.) There also has to be some provision for a retry if you happen to signal close to the transition time, within the period where they are out of synch. -- sidney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 26 Jul 94 11:49:58 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: GUT and P=NP In-Reply-To: <9407261542.AA03740@vail.tivoli.com> Message-ID: <199407261849.LAA12086@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Can you (without being an asshole) explain why exactly each tape > position may contain only a simple integer? It's perfectly reasonable > to define the tape alphabet to be an arbitrary set; can the set not > be uncountably infinite? If not, why not? > > | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | Sorry for jumping in here, despite promising myself not to. I've been deleting all of the circular debate on quantum computers, Turing machines, etc. But for some reason my tape stopped on this one. Turing machines are what they are: storage for finite symbols on a tape, read by some gadget that looks at what a storage site has in it and makes some decision, possibly moving to another site, writing a new symbol, etc. This, by the way, echoes reality pretty well: all actual machines store finite symbols in actual locations. Steven Smale of Berkeley has studied what happens if a machine can store *real numbers* in the memory locations. Amazing things happen. But this ain't the real world. And it ain't crypto. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 26 Jul 94 09:51:09 PDT To: cypherpunks@toad.com Subject: Garage Door opener, etc... Message-ID: <199407261650.LAA12122@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi all, Seems to me the way to do this is to 'dock' the receiver and xmitter prior to leaving (could rationalize it by also doing battery charging at this time) and each time they share a unique one-time pad. Plug-N-Play so to speak... Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Tue, 26 Jul 94 12:05:44 PDT To: cypherpunks@toad.com Subject: Re: CYPHERPUNKS TO THE RESCUE Message-ID: <199407261851.LAA22277@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Let's not go overboard!!! I hear things like "public/private key", "battery backup", "the door unit transmits", "a keypad on both sides" Hey! This is a garage door opener! You think you can add $20 of stuff and still have a profit margin? How about no keypad, no battery backup on the remote, just a (random) secret key, no door unit transmitter, normal batteries in the remote and door unit: 1 - Plug the remote into the door unit. The door unit writes a roughly random number (electronic noise), into the remote, and remembers the same. Units synchronize time, while they are at it. 2 - Take the remote for a drive. When you come back press the "open" button. 3 - The remote send the current time (as per its 1 min (im)precise real time clock), encrypted with the secret key. See later real message because of replay attacks. 4 - The door unit decrypts and checks against time, time +1, or time - 1. If valid, it opens the door, and synchronizes its time to the time stamp. POWER LOSS. This is a garage door opener. What do you do when your garage door remote fails, you try again, then you use your key and replace the **** battery (start again at step 1). In my area, power outages are so rare that I wouldn't even need a battery on the door unit (your milage may vary). REPLAY ATTACK. To foil an attacker who would record the time stamp and replay it within a minute: After a time stamp opens the door, a bare time stamp will only work again after something like 2 minutes. Instead, when you push the remote "open" several times within the same protected period, you issue "timestamp, tag1", then "timestamp, tag2", etc... say you are allowed 6 "opens" in the same protection period. The door unit has to check against time - 1, time, time +1, and the corresponding 6 tags. When a tagged stamp worked, all the previous ones are disabled for the protection period, whether the door unit received them or not (to avoid the reuse of messages that failed to open the door.) If you push the remote "open" and it fails to open the door, and you simply give up on the idea of opening the door, you are susceptible to replay attack for something like 2 minutes... that's life. "CLOSE" ACTION. Just close the door, no crypto. Any problem with this SIMPLE solution? Considering there is no point in spending zillions on the garage door opener if your windows do not have alarms. The reason some current units may not be secure is probably the usual: the manufacturers are not interested in what the customers don't want and the customers don't want what the manufacturers have never told them could (or should) be done. And politicians are more interested in legislative action than in suggesting their constituents do not buy junk. Pierre. pierre@shell.portal.com ObQuotesFromPreviousMessages: Sandy Sandfort said something like: > On Tue, 26 Jul 1994, Arsen Ray Arachelian wrote: > > > You'd need a clock on the garage controller....The garage opener > > would receive a signal from the remote, issue a challenge code based on a > > hash of the time/date + some random numbers. The remote would encrypt this > > hash with the owner's IDEA key and send back the response. > > Am I missing something here? Why would you need a clock? What I had in > mind was something like: > > 1--The owner presses the "open" button on the remote. > 2--The remote sends an "ask me" signal to the door unit. > 3--The door unit transmits a random number in the clear. > 4--The remote encrypts and signs the random number using > its unique private key. > 5--The door unit decrypts and compares the numbers, using > the remotes public key. > 6--If the numbers match, the door opens. QED. > > Adjusting my flame retardant underwear, > > > S a n d y > > P.S. For most car and garage doors, relatively short (32 bit?) keys > should be more than sufficient, I would think. > > > > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Tue, 26 Jul 94 03:55:13 PDT To: cypherpunks@toad.com Subject: Re: My anonymous remailer Message-ID: <199407261054.LAA16232@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: Hal : service it's hard to know what features to provide. In particular, if : cleartext output is prevented, how much does that impair the usefulness of : the network? My instinct is that it hurts a lot, although it would be nice : for the operators since it would eliminate most sources of complaints. I said in my previous post that that wasn't what I had meant, but thinking about it, it's worth considering. After all, if anyone really missed the functionality of anon posting to news, people could set up news gateways that accepted encrypted articles for posting, decrypted them, and injected them. Again, whoever did that would be taking direct responsibility for what was injected, and it would cleanly decouple the posting function from the anon remail function for those who didn't want to do both. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Tue, 26 Jul 94 10:05:22 PDT To: cypherpunks@toad.com Subject: Re: GUT and P=NP Message-ID: <9407261702.AA11795@vendela.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Tue, 26 Jul 94 12:08:36 PDT To: cypherpunks@toad.com Subject: Re: CYPHERPUNKS TO THE RESCUE Message-ID: <199407261909.MAA23007@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Sorry for following up on my own post, but when I said: > The reason some current units may not be secure is probably the > usual: the manufacturers are not interested in what the customers > don't want and the customers don't want what the manufacturers have > never told them could (or should) be done. And politicians are more > interested in legislative action than in suggesting their constituents > do not buy junk. On the other hand, our leaders may be interested in promoting technology and the American Way. To this end, NIST (in close collaboration with NSA and the FBI) could be mandated to assign a committee to prepare a report detailing the need for further study on the Information Highway Garage Door Opener Voluntary Standard (IHGDOVS, sorry). Clearly National Security would mandate the use of an escrow system, and of secret algorithms, but as phone coverage of the country (and soon cellular coverage) if pretty good, key escrow would not impose that much of a burden on the taxpayer. The door unit would be a tamper proof, reverse engineering proof unit back-end programmed in Fort Meade to hold the escrow serial number. Its full alphanumeric keyboard (anything less would be un-american) could not be used to enter a new pass-phrase unless a phone connection exists back to headquarters. Because of the escrow system, there would then be no objection to the use of a really secure system (with full length 500 bit keys). And because "compute cycles are cheap" voice recognition could be added on the remote to foil crude attacks in the line of stealing the silly thing. All this resulting in a definite strategic and economic advantage for the US and US companies. Pierre. pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 26 Jul 94 12:33:47 PDT To: cypherpunks@toad.com Subject: New Threat on the Horizon: Software Key Escrow Message-ID: <199407261933.MAA17765@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At the June Cypherpunks meeting, Whit Diffie (co-inventor of public-key crypto, as you should all know) filled us in on a workshop on "key escrow" held in Karlsruhe, Germany. All the usual suspects were there, and I gather that part of the purpose was to bring the Europeans "into the tent" on key escrow, to deal with their objections to Clipper, and so on. Diffie described in some detail a software-based scheme developed by NIST (and Dorothy Denning, if I recall correctly) that, as I recall the details, avoids public key methods. Perhaps this was also described here on the list. I know Bill Stewart has recently discussed it in sci.crypt or talk.politics.crypto. What has me worried about it now is evidence from more than one source that this program is actually much further along than being merely a "trial balloon" being floated. In fact, it now looks as though the hardware-based key escrow systems will be deemphasized, as Al Gore's letter seems to say, in favor of software-based schemes. While I've been skeptical that software-based schemes are secure (the bits are hardly secure against tampering), the addition of negotiation with another site (a lot like online clearing of digital cash, it seems) can make it nearly impossible for tampering to occur. That is, I'm now more persuaded that the NIST/NSA(?) proposal would allow software-based key escrow. Here's the rub: * Suppose the various software vendors are "incentivized" to include this in upcoming releases. For example, in 30 million copies of Microsoft's "Chicago" (Windows 4.0) that will hit the streets early in '95 (betas are being used today by many). * This solves the "infrastructure" or "fax effect" problem--key escrow gets widely deployed, in a way that Clipper was apparently never going to be (did any of you know _anybody_ planning to buy a "Surety" phone?). (Granted, this is key escrow for computers, not for voice communication. More on this later.) * Once widely deployed, with not talk of the government holding the keys, then eventual "mandatory key escrow" can be proposed, passed into law by Executive Order (Emergency Order, Presidential Directive, whatever your paranoia supports), an act of Congress, etc. I don't claim this scenario is a sure thing, or that it can't be stopped. But if in fact a "software key escrow" system is in the works, and is more than just a "trial balloon," then we as Cypherpunks should begin to "do our thing," the thing we've actually done pretty well in the past. To wit: examine the implications, talk to the lobbyist groups about what it means, plan sabotage efforts (sabotage of public opinion, not planting bugs in the Chicago code!), and develop ways to make sure that a voluntary key escrow system could never be made mandatory. (Why would _anyone_ ever use a voluntary key escrow system? Lots of reasons, which is why I don't condemn key escrow automatically. Partners in a business may want access under the right circumstances to files. Corporations may want corporate encryption accessible under emergencyy circumstances (e.g., Accounting and Legal are escrow agencies). And individuals who forget their keys--which happens all the time--may want the emergency option of asking their friends who agreed to hold the key escrow stuff to help them. Lots of other reasons. And lots of chances for abuse, independent of mandatory key escrow.) But there are extreme dangers in having the infrastructure of a software key escrow system widely deployed. I can't see how a widely-deployed (e.g., all copies of Chicago, etc.) "voluntary key escrow" system would remain voluntary for long. It looks to me that the strategy is to get the infrastructure widely deployed with no mention of a government role, and then to bring the government in as a key holder. (The shift of focus away from telephone communications to data is an important one. I can see several reasons. First, this allows wide deployment by integration into next-gen operating systems. A few vendors can be "incentivized." Second, voice systems are increasingly turning into data systems, with all the stuff surrounding ISDN, cable/telco alliances, "set-top" boxes, voice encryption on home computers, etc. Third, an infrastructure for software key escrow would make the backward extension to voice key escrow more palatable. And finally, there is a likely awareness that the "terrorist rings" and "pedophile circles" they claim to want to infiltrate are more than likely already using computers and encryption, not simple voice lines. This will be even more so in the future. So, the shift of focus to data is understandable. That it's a much easier system in which to get 40-60 million installed systems _almost overnight_ is also not lost on NIST and NSA, I'm sure.) In other words, a different approach than with Clipper, where essentially nobody was planning to buy the "Surety" phones (except maybe a few thousand) but the government role was very prominent--and attackable, as we all saw. Here, the scenario might be to get 40-60 million units out there (Chicago, next iteration of Macintosh OS, maybe Sun, etc.) and then, after some series of events (bombings, pedophile rings, etc.) roll in the mandatory aspects. Enforcement is always an issue, and I agree that many bypasses exist. But as Diffie notes, the "War on Drugs" enlistment of corporations was done with various threats that corporations would lose assets/contracts unless they cooperated. I could see the same thing for a software-based key escrow. A potentially dangerous situation. I was the one who posted the Dorothy Denning "trial balloon" stuff to sci.crypt, in October of 1992, six months before it all became real with the announcement of Clipper. This generated more than a thousand postings, not all of them useful (:-}), and helped prepare us for the shock of the Clipper proposal the following April. I see this software-based key escrow the same way. Time to start thinking about how to stop it now, before it's gone much further. Putting Microsoft's feet to the fire, getting them to commit to *not* including any form of software-based key escrow in any future releases of Windows (Chicago or Daytona) could be a concrete step in the right direction. Ditto for Apple. I'm sure we can think of other steps to help derail widespread deployment of this infrastructure. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Tue, 26 Jul 94 12:44:50 PDT To: cypherpunks@toad.com Subject: No, each tape position cannot... (was Re: GUT and P=NP) Message-ID: <9407261943.AA02688@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain >Could I not let each position on the tape represent a real value in >[0...1]? You could try! But you would always omit values. You can demonstrate this with the `diagonal rule' or similar proofs. Here's a simple one: Take any two adjacent `positions' on the tape; Write out the decimal (or binary) notation for the real values they represent (note, the representations may be infinite). Given two such strings that are not identical, you can always find a string numerically `between' them (even if both are infinite) as long as they are not identical. E.g., "0.12345" --->"0.123455"<---- "0.12346" Such a string is a real value you omitted. Your tape, even if it is infinite, is not the right order of infinity to model the Real numbers. Scott Collins | "Invention, my dear friends, is 93% perspiration, | 6% electricity, 4% evaporation, and 2% butter- collins@acm.org | scotch ripple." -- Willy Wonka ..................|.................................................. Apple Computer, Inc. 5 Infinite Loop, MS 305-2D Cupertino, CA 95014 408.862.0540 fax:974.6094 R254(IL5-2N) collins@newton.apple.com ..................................................................... 408.257.1746 1024:669687 catalyst@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 26 Jul 94 09:58:11 PDT To: cypherpunks@toad.com Subject: Re: Steve Winter Declares War in Cyberspace Message-ID: <199407261656.MAA26560@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 10:02 AM 7/26/94 -0400, Arsen Ray Arachelian wrote: uh, Ray?... You just sent mail, cc'd to cypherpunks, so he knows where we are for spamming purposes, to what appears to be king-hell spammer of the universe... The original posting seems to be from someone who was warning us about him, and included it as a public service for reference purposes, though I'm not sure what it has to do with the cypherpunks' charter... Sending a reply to that vitriol back to the list probably won't do any harm (you may get ribbed for not reading the headers in the message, maybe), but sending it to *him* with a "cc:cypherpunks@toad.com" on the message might have been a bad idea, yes? Pissfights with Detweiller about the central purposes of this list were bad enough, but a fundamentalist jihad we probably don't want. Be careful with that "reply to all" function... Cheers, Bob ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 26 Jul 94 11:18:48 PDT To: cypherpunks@toad.com Subject: CYPHERPUNKS TO THE RESCUE Message-ID: <9407261815.AA00490@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain You don't even need encryption. 1) Initialize the garage unit and hand unit with a secret initialization vector for a crypto-hash function. 2) Push hand unit button to send "open" signal in clear. 3) Garage unit send a large random number in the clear. While waiting for reply, garage unit calculates hash of the random number it just sent. 4) Hand unit hashes random number and sends result to garage unit. 5) Garage unit opens door if the received hash matches the local hash. 6) And best of all...YOU CAN EXPORT IT! Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Tue, 26 Jul 94 12:35:20 PDT To: Mike McNally Subject: Re: GUT and P=NP In-Reply-To: <9407261235.AA00455@vail.tivoli.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 26 Jul 1994, Mike McNally wrote: > > One last word on this. Try and represnet a continum of states by an > > infinite turing machene. Go ahead, I dare you. You can't.<=big period. > Could I not let each position on the tape represent a real value in > [0...1]? No, the continuium can not be maped onto an ordinal infinity. It is a greater infinity. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 26 Jul 94 13:53:40 PDT To: cypherpunks@toad.com Subject: Re: New Threat on the Horizon: Software Key Escrow In-Reply-To: <199407261933.MAA17765@netcom8.netcom.com> Message-ID: <199407262054.NAA00151@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Look at the success RSA has had with Apple building their certification structure into System 7 Pro. There was discussion on sci.crypt about whether PGP (or any non-hierarchical certification structure) could be used, and the consensus seemed to be that the hooks aren't there. If you want to inter-operate with this software, which will presumably be widely available in the future, you will have to join the official certification hierarchy. So long, web of trust. Now, this approach does seem vulnerable to reverse-engineering the OS, getting in below the software layers which you are supposed to use, to defeat the restrictions the software is trying to place on you and have built-in encryption of your choice. But this will be a big job. Still, maybe the best approach when MSoft comes out with this encryption built- in will be to get software out which will bypass it while still using the other value-added features like hot links, automatic encryption/ decryption, etc. Otherwise they may well succeed in getting a de facto standard into place which does not protect individual privacy. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Date: Tue, 26 Jul 94 14:14:30 PDT To: wb8foz@nrk.com Subject: CYPHERPUNKS TO THE RESCUE In-Reply-To: Message-ID: <9407262113.AA23798@sosfc.avtc.sel.sony.com> MIME-Version: 1.0 Content-Type: text/plain From: wb8foz@nrk.com (David Lesher) Date: Tue, 26 Jul 1994 18:51:19 +0000 (GMT) A challenge /response may make sense crypto-wise, but not $$-wise. The car would then need a receiver too, & the house a transmitter. More things to buy & break. A one-way solution is needed to make it fly here. Okay, here's my "bright" "idea"... A 32-bit counter, a 32-bit somewhat-random "salt", a 32-bit fixed authenticator and a 32-bit checksum, two DES blocks. The transmitter just counts up each time the button is pressed, and the whole thing is DES'd in CBC mode with the symmetric key or what have you. The receiver decrypts, verifies the checksum and perhaps the authenticator and just checks for the count to be greater than the last time it received a signal. This handles replays and doesn't require exact sync between remote and base. The receiver can have a reset button inside so the owner can push it and click the remote if somehow the receiver gets skipped way ahead. Counterexamples, anyone? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Date: Tue, 26 Jul 94 14:18:49 PDT To: wb8foz@nrk.com Subject: CYPHERPUNKS TO THE RESCUE In-Reply-To: Message-ID: <9407262117.AA23816@sosfc.avtc.sel.sony.com> MIME-Version: 1.0 Content-Type: text/plain From: wb8foz@nrk.com (David Lesher) Date: Tue, 26 Jul 1994 18:51:19 +0000 (GMT) A challenge /response may make sense crypto-wise, but not $$-wise. The car would then need a receiver too, & the house a transmitter. More things to buy & break. A one-way solution is needed to make it fly here. Okay, here's my "bright" "idea"... A 32-bit counter, a 32-bit somewhat-random "salt", a 32-bit fixed authenticator and a 32-bit checksum, two DES blocks. The transmitter just counts up each time the button is pressed, and the whole thing is DES'd in CBC mode with the symmetric key or what have you. The receiver decrypts, verifies the checksum and perhaps the authenticator and just checks for the count to be greater than the last time it received a signal. This handles replays and doesn't require exact sync between remote and base. The receiver can have a reset-to-zero button inside so the owner can push it and click the remote to re-sync if somehow the receiver gets skipped way ahead. This DOES, however, require different counters and authenticators for different remotes. It can also be done with a one-way hash if the salt is omitted and the receiver can try, say, the next few dozen sequence numbers against the received string. Counterexamples, anyone? Eric Weaver Sony AVTC 3300 Zanker Road, MS 4B1 SJ CA 95134 408 955-4904 & Chief Engineer, KFJC 89.7 Foothill College Los Altos Hills, CA 94022 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Tue, 26 Jul 94 15:13:41 PDT To: Matt Blaze Subject: Re: New Threat on the Horizon: Software Key Escrow Message-ID: <199407262213.PAA06890@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain >The basic idea is that each user gets a unique public key from the >government, which is used to encrypt the session key. You encrypt the >session key with this key and send both it and the certified public key >to the reciever, who verifies the signature to confirm that it really was >issued by the government. Now the receiver also encrypts the session key >and compares the result with what you sent, refusing to operate if they >don't match. > >Of course, two parties can cheat by patching their verification routines. >But it's very hard to interoperate with non-rogues. I don't see any defense in this description against using someone else's public key. The feds could still decrypt such messages, but wouldn't know who was talking. At least not from the envelope. This could defeat casual mass traffic analysis by agencies who have the private keys, because they'd have to look inside the messages for identity cues. It could also defeat *all* traffic analysis by parties who don't have the private keys. That would make it preferable to Clipper. Or does the proposed system also have some authentication component? --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Tue, 26 Jul 94 12:18:32 PDT To: cypherpunks@toad.com Subject: Re: CYPHERPUNKS TO THE RESCUE Message-ID: <9407261914.AA24348@big.info.att.com> MIME-Version: 1.0 Content-Type: text/plain norm@netcom.com (Norman Hardy) writes: >At 09:51 1994/07/26 -0400, Russell Nelson wrote: >>Why not generate a random number, checksum it, and sign it using a >>public key? Or is that overkill? >... >Seems good. But to thwart replay of the signed message the garage unit must >never accept the same signed number twice. How about the car unit signing >successive numbers. The garage unit would remember the last number that it >accepted and only accept signed numbers larger than that. Garbled >transmissions would then cause no problems. They would be fixed by yet new >transmissions, just as with current units. > As Eric Hughes points out (a couple of messages after these), you don't need public-key signatures for this; any secret key cipher or hash function will do, since the base and remote trust each other unconditionally (at least for garage doors; nuclear weapons may be a different story). Both base and remote need to store a shared key and a counter; the remote needs a transmitter and the base needs a receiver. To authenticate itself, the remote sends {counter, hash(key,counter)} and then increments its counter. The base calculates the hash for the received counter value, verifies that it matches the received hash value, verifies that the counter increases the stored counter value, stores the new value, and opens the door. A practical system system also probably include some mechanism for rekeying and for zeroizing the counters. There is no need for public key cryptography, two way communication (except for key setup), synchronized clocks, or extensive storage at either side. This protocol as described is very simple, almost trivial; given the right constraints it follows almost directly from the problem. I mention it because very small variations and poorly chosen parameters render it vulnerable to several classic protocol failures. First, observe that this system has a work factor to break of no more than the SMALLER of the secret hash key and the size of the hash output. Clearly, a single {counter, hash(key,counter)} message contains enough information to permit an conventional exhaustive search for key. If the hash space is too small (say, 16 bits or so), the adversary can select an unused counter value and probe the receiver with random hash values until the door opens. Worse, if the bad guy selects a counter value that is much larger than the remote's counter value, it has the added bonus of denial-of-service to the real user. Also, note that the order of operation on the receiver's part is critical. If the received counter value is stored BEFORE the hash is received, we are also vulnerable to denial-of-service (but at least not false authentication). Finally, there is the "man in the middle" attack, in which the bad guy intercepts a message intended for but never received by the base, records it, and plays it back later (but before the real owner returns to increment the counter again). A likely scenario involves pushing the button twice on return home, but where only the first message is received by the base. One way to deal with this is to encourage frequent resyncs between the base and remote; for example, the remote, when in the garage, could send periodic "null" commands that increment the counters without actually opening the door. (Of course, you'd need to make sure that these messages themselves cannot be used to construct spoofed open-door messages.) Basing the counter in part on a real-time clock would also help here, but again, this complicates the protocol greatly and increases the opportunities for both denial-of-service (if the clocks get too far out of sync) and false authentication (if the clocks get reset - say at daylight savings time...) My point is not that this is a particularly hard problem, only that even simple cryptographic protocols can have serious bugs. -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Tue, 26 Jul 94 12:57:49 PDT To: cypherpunks@toad.com Subject: Re: CYPHERPUNKS TO THE RESCUE Message-ID: <9407261944.AA04628@smds.com> MIME-Version: 1.0 Content-Type: text/plain I think Norm gets the prize for the best garage door opener: > ...How about the car unit signing successive numbers.... But this raises an idle question: how much easier is it to break a DES key given a sequence of (n, DES(n)) where the n's are successive numbers, than it is if the n's are random (but still known)? I doubt this is a practical threat for garage doors. - -Steve - - - - - - - - - - - - - - - nutritional information per serving: less than one (1) bit -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: charles lewton Date: Tue, 26 Jul 94 15:57:15 PDT To: "Timothy C. May" Subject: Re: New Threat on the Horizon: Software Key Escrow In-Reply-To: <199407261933.MAA17765@netcom8.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain T.C. May wrote: > including any form of software-based key escrow in any future releases > of Windows (Chicago or Daytona) could be a concrete step in the right > direction. Ditto for Apple. > Seems like Microsoft was just allowed to wiggle out from under a gov't action recently. I wonder if there was a quiet deal done? Chuck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 26 Jul 94 16:45:58 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: New Threat on the Horizon: Software Key Escrow In-Reply-To: <199407262054.NAA00151@jobe.shell.portal.com> Message-ID: <199407262345.QAA16546@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks, Sorry I haven't been able to participate in the thread I started, but my own post has yet to make it here to "Notcom," and later posts are dribbling in out of order, without prior context, etc. (I suspect the problem is at Netcom's end, e.g., refusing mail, and not at Toad's end.) Hal Finney wrote: > used, and the consensus seemed to be that the hooks aren't there. If you > want to inter-operate with this software, which will presumably be widely > available in the future, you will have to join the official certification > hierarchy. So long, web of trust. I think this is happening. I just got a forwarded response from a Microsoft paralegal, and he confirms that Microsoft is working on various aspects of key escrow, software key escrow, etc. Mostly, he says, for export to countries with key escrow (!!). I don't feel at liberty to post his response here, but I encourage Blanc Weber, who handled the intermediary exchange, to get permission to do so, or to just do so on his own authority. I should also note that the Microsoft legal guy claimed I was "off a little" (which could be "a lot" if he was being facetious) in my speculations about Chicago, in '95. We'll see in 1995, I guess. In any case, getting confirmation that Microsoft is working on key escrow _at all_ is a simply amazing development, I would say. (I don't know if they're planning to use the algorithm that Matt Blaze described, the one from Trusted Information Systems. Others may know.) > built-in encryption of your choice. But this will be a big job. Still, > maybe the best approach when MSoft comes out with this encryption built- > in will be to get software out which will bypass it while still using > the other value-added features like hot links, automatic encryption/ > decryption, etc. Otherwise they may well succeed in getting a de facto > standard into place which does not protect individual privacy. I agree with Hal completely. Everything is pointing to the existence of a heretofore unknown cooperationg between Microsoft and NIST on a software key escrow system. The TIS work looks to be the key. More than this morning, I stand by my speculation that a serious proposal exists to implement some form of key escrow in software. This could establish a "de facto standard" faster than anything connected with Clipper ever could. Vigilance! --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Tue, 26 Jul 94 13:53:29 PDT To: cypherpunks@toad.com Subject: Re: New Threat on the Horizon: Software Key Escrow Message-ID: <9407262040.AA25807@big.info.att.com> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: >Diffie described in some detail a software-based scheme developed by >NIST (and Dorothy Denning, if I recall correctly) that, as I recall >the details, avoids public key methods. Perhaps this was also If it's the same scheme that I'm thinking of (that Dorothy Denning presented at the Karlshrue workshop), it was developed by Stephen Walker and David Balenson of Trusted Information Systems, in cooperation with NIST. It's a cute scheme - it doesn't involve secret hardware or algorithms, but does involve public key cryptography, roughly in place of the clipper unit and family keys. You can thwart the system with cooperation at both ends, but you can't interoperate with legal users; in this sense it's more robust against abuse than the Clipper hardware-based system The basic idea is that each user gets a unique public key from the government, which is used to encrypt the session key. You encrypt the session key with this key and send both it and the certified public key to the reciever, who verifies the signature to confirm that it really was issued by the government. Now the receiver also encrypts the session key and compares the result with what you sent, refusing to operate if they don't match. Of course, two parties can cheat by patching their verification routines. But it's very hard to interoperate with non-rogues. -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Tue, 26 Jul 94 17:02:50 PDT To: cypherpunks@toad.com Subject: Re: CYPHERPUNKS TO THE RESCUE Message-ID: <9407270002.AA09136@colossus.apple.com> MIME-Version: 1.0 Content-Type: text/plain Jim_Miller@suite.com wrote: >The major flaw I see in this scheme is that the "current family number" in >the hand unit may become off frequently due to accidental button pushes. I think that a practical scheme has to be able to work when the button on the remote can be activated away from the garage door: What about kids using the remote as a phaser while playing a game of Star Trek, showing off your new cryptographic garage door remote to a friend, dropping a book on top of the remote in the car, being a little too hasty and pressing the button while still a few feet out of range of the garage door, a fidgety passenger picking up the remote and playing with it while in the car, etc.? -- sidney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 26 Jul 94 17:11:00 PDT To: Jef Poskanzer Subject: Re: New Threat on the Horizon: Software Key Escrow In-Reply-To: <199407262213.PAA06890@hot.ee.lbl.gov> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 26 Jul 1994, Jef Poskanzer wrote: > . . . [description of key escrow scheme] > I don't see any defense in this description against using someone > else's public key. The feds could still decrypt such messages, > but wouldn't know who was talking. At least not from the envelope. What a business opportunity for the "homeless." They could repeatedly sell their key pair for hooch. "The gift that keeps on giving" (the keys, that is, not the hooch). S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jgrasty@pts.mot.com (Joey Grasty X3697 P6611) Date: Tue, 26 Jul 94 14:12:16 PDT To: cypherpunks@toad.com Subject: Encryption Algorithm for Pagers Message-ID: <9407262110.AA06774@mserv1.pts.mot.com> MIME-Version: 1.0 Content-Type: text/plain Hello, all: I am looking for a simple encryption algorithm suitable for use in pagers. Ideally, the algorithm would need to have the following characteristics in order to be useful in pagers: 1. key size no larger than 64 to 128 bits; 2. decryption firmware 4k to 8k bytes in size for typical 8-bit microcontrollers (e.g. 68HC05); 3. decryption firmware able to run in near real-time with bit rates to 2400 bps with microcontrollers running no faster than 2 MHz; 4. encryption algorithm should run in real-time on 68000 class processors with capacity to support 8 2400 bps channels; 5. EXPORTABLE <-- yeah, I know First, a bit of basic information on how pagers and paging systems work. This is a gross oversimplification, but it'll do for this discussion. All protocols commonly used are all sent in the clear. A paging terminal collects the page, converts the PIN number into a pager capcode (address), encodes the message into the protocol used by the pager and sends the page over a phone line to one or more transmitters that transmits the page at the appropriate time (this depends on whether the protocol is synchronous or asynchronous). The paging protocol consists of a sync word (fixed string of bits), a capcode (address), and a message. In an encrypted paging system, all but the sync word would be encrypted. Each pager would have a single key for itself and a group key for group pages (pages that are sent to a group of pagers -- each group has a group capcode). The pager would decrypt each capcode and check to see if it matched that of the pager. If so, the message would be decrypted and displayed. The purpose of this request is to see if any existing encryption algorithms would fit this requirement, and if so, the amount of effort required to put this system into place. It is very important that the system be exportable. Let me know your ideas; post to cypherpunks or e-mail as you wish. If the information above is not adequate to suggest an algorithm, let me know and I can supply more information. Regards, Joey Grasty (jgrasty@pts.mot.com) Staff Engineer Asia Pacific Pager Development Motorola Paging and Wireless Data Group ------------------------------------------------------------------------------- I don't speak for the Circle-M | In memory of the 55.9 million victims of gun Ranch. | control this century. E-mail for details. ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Mark W. Eichin" Date: Tue, 26 Jul 94 15:01:52 PDT To: rarachel@prism.poly.edu Subject: Re: Steve Winter Declares War in Cyberspace In-Reply-To: <9407261402.AA20504@prism.poly.edu> Message-ID: <9407262118.AA29887@paycheck.cygnus.com> MIME-Version: 1.0 Content-Type: text/plain >> the internet worm. Although his intentions weren't as evil as yours, he >> did spend some jail time + lots of comunity time. For the record -- 1 year probation, 400 hrs community service, large fine ($10K if I recall right.) *NO* actual jail time... it wasn't at all clear that the vendors weren't guilty too :-) Crypto relevance? Well, he *did* keep his files encrypted -- but they got them in cleartext from backups that ran during times he was working on them -- ie, human error :-) It wouldn't have helped him to use PGP. Oh, and all the strings in the program were encrypted with "XOR 0x81", not all that hard to crack. _Mark_ ps. For technical info on the Morris program, see http://www.mit.edu:8001/people/eichin/virus/main.html for a start... still in draft form, I'm missing some edits from the final printing. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 26 Jul 94 16:08:19 PDT To: cypherpunks@toad.com Subject: Re: CYPHERPUNKS TO THE RESCUE Message-ID: <9407262304.AA05483@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Matt Blaze describes a couple of possible attacks against the simple one-way authenticating garage door opener. The attacks are basically the ones that are often suggested against one-way login authentication protocols. However, I think the garage door opener scenario is just different enough that the attacks he describes can be ignored or eliminated without overly complicating the devices. (The following idea is a combination of ideas stolen from earlier posts. plus a couple of new ones. Anyone following this thread should recognize the earlier ideas and hopefully mentally credit the original posters.) The transmission is one-way, from hand unit to base. There is no encryption involved, no hash functions, no counter values to transmit, no loosely synchronized clocks. The hand unit consists a transmitter, a memory chip, a simple cpu chip, and some kind of jack or plug used to initialize the unit. Initialize the hand unit and base with identical sets of large random numbers using a wall mounted panel. The random numbers will be arranged in groups of, say, ten. I'll call each group a "family". Since memory is cheap, load hundreds of families of random numbers. Both the hand unit and the base will maintain an internal counter of the "current family number". As numbers from a family are used, the "current family number" is incremented. If the two "current family numbers" get off, then the hand unit and base will have to be re-initialized. To open the door, push the button on the hand unit (duh) to send the first random number from the "current family". The base unit opens the door if the received number is in the "current family" of random numbers. If the door opens, the "current family number" counter in the base unit is incremented and the remaining numbers in the previous "current family" become invalid for opening. The "current family number" in the hand unit automatically increments after about a minute from the time of the button push. If the first button push/transmission didn't get received, a second button push (within a minute) will send another number from the same family, activating the door. If the first transmission is successful, but the driver continues to push the button, the subsequent transmissions are useless to an interceptor/man-in-middle because the numbers transmitted are from a family that has just become invalid for opening. To close the door (within a minute of opening): pushing the button sends another random number from the original family (i.e. the same family used to open the door, now invalid for opening). Since the door is in the open position, the base unit interprets the transmission as a request to close the door. NOTE: the base unit ignores all button pushes while the door is in the process of opening. WRINKLE: If you wait more than a minute before trying to close the door, the hand unit increments to the next family number. Therefore, when the door is in the open position, the base unit will actually check the received random number against both the previous "current family" and the current "current family". The major flaw I see in this scheme is that the "current family number" in the hand unit may become off frequently due to accidental button pushes. ... Now that I've gotten to the end of the description, I'm not so sure this scheme is practical. I get the feeling that the delayed auto-increment of the hand unit will create situations that violate the principle of "Least Surprise". In other words, the hand unit may not always do what you expect it to do. Oh well, I'll post my description anyways in case it induces some better ideas in others. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chael Hall Date: Tue, 26 Jul 94 16:25:00 PDT To: sidney@taurus.apple.com (Sidney Markowitz) Subject: Re: CYPHERPUNKS TO THE RESCUE In-Reply-To: <9407261836.AA07639@federal-excess.apple.com> Message-ID: <199407262322.SAA04283@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain >I recently used a smart card system for secure remote access to a network. >It looked like both the card and the remote system had clocks that were in >synch and both ran the same PRNG to produce a new number every minute. Part >of the login procedure was to enter the number currently being displayed on >the card. We use this for accessing our Ameritech database. What I recall overhearing when they were training the CENTREX people on the smart cards was that it looks at how far off the numbers are over a period of time and determines how much faster or slower your card is, then figures that into its calculations when you call. So after, say, twenty sessions over a two-week period, it knows not to accept the code from two minutes ago. Chael -- Chael Hall, nowhere@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Tue, 26 Jul 94 10:38:01 PDT To: cypherpunks@toad.com Subject: Re: My anonymous remaile Message-ID: <199407261736.SAA25510@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : At the end of the day, at a certain hour agreed upon by the remailer operators, : the remailer will split up its cached messages and split them among several All sounds reasonble *except*... this is the internet, man! We can afford to do this once every 15 minutes, can't we? G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 26 Jul 94 19:04:25 PDT To: cypherpunks@toad.com Subject: LITTLE BROTHER INSIDE In-Reply-To: <199407261902.AA14756@osiris.cs.uow.edu.au> Message-ID: <9407270142.AA06673@ah.com> MIME-Version: 1.0 Content-Type: text/plain Why not just use an encrypted partition. I guess then it is a problem of not being persuaded to reveal the key. What laws/rights does the user have as to revealing the key ? If the court order you to produce something, you have to or be in comptempt. The court will not order you to testify against yourself. The court can make you show up with the electronic storage that holds your keys, for example, because this is a physical device. So the issue hinges upon the question of whether uttering a passphrase which makes the device usable counts as giving testimony. Is explaining how something works (aka giving a passphrase) testimony? Quite possibly not. The explanation or passphrase is not incriminating by itself; it says nothing and claims nothing. One solution to this is to give the passphrase (or other access information) to someone who won't give it back to you if you are under duress, investigation, court order, etc. One would desire that this entity be in a jurisdiction other than where an investigation might happen. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 26 Jul 94 16:45:55 PDT To: jimn8@netcom.com (Jim Nitchals) Subject: Re: Garage Door opener, etc... In-Reply-To: <199407261819.LAA03524@netcom13.netcom.com> Message-ID: <199407262343.SAA01475@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > That said, Jim Choate writes: > > > Seems to me the way to do this is to 'dock' the receiver and xmitter prior > > to leaving (could rationalize it by also doing battery charging at this > > time) and each time they share a unique one-time pad. > > The remote and opener could exchange a list of OTP entry codes. The list > could be sufficiently large that docking would be unnecessary for months. > With a public key system, the remote could transmit its OTP by radio, > eliminating the need for docking hardware. > The problem with this scenario is that in order to keep the security you must keep the door-opener in your possession for the entire time limit the key-list is used. All it would take to circumvent it would be to have somebody gain access to the hardware. Shoot, if you let somebody have access to the opener then it is possible they might put some kind of ghost on the ram and make it possible for them to do all kinds of stuff to circumvent the list. If you dock each time then you don't need that kind of security. For them to get at the opener they would need to gain access to your house in which case they would attack the base-unit. As to the suggestions relating to sync'ed clocks. This would be ok for a day or so but longer than that and the clocks will be far enough out of sync such that they will no longer match keycodes. Clock chips just aren't that accurate. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Tue, 26 Jul 94 18:48:11 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: XSPLIT now own ftp.wimsey.bc.ca Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Subject: Re: XSPLIT now own ftp.wimsey.bc.ca > I just uploaded a short program I wrote called XSPLIT to ftp.wimsey.bc.ca. > this is a simple crypto tool that splits a file into many files for secure > distribution. A simple way of escrowing your data to the parties >YOU< only > trust and who don't know each other. I've placed it in /pub/crypto/software/dist/US_or_Canada_only_XXXXXXXX/Misc Thanks for the upload, Mark -----BEGIN PGP SIGNATURE----- Version: 2.7 iQBVAgUBLjW77mrJdmD9QWqxAQHSPAH/RX3f06P/SazTILG1ylSBxpN5yEkO0ALo e93PFbenwVLeOaC1+R+lXvvgC52Rg1cvqDswkuAc29NQTRXkCDVtzA== =E1mS -----END PGP SIGNATURE----- -- Mark Henderson markh@wimsey.bc.ca - RIPEM MD5: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP key fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 low security key fingerprint: EC E7 C3 A9 2C 30 25 C6 F9 E1 25 F3 F5 AF 92 E3 cryptography archive maintainer -- anon ftp to ftp.wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 26 Jul 94 15:59:38 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: My anonymous remaile In-Reply-To: <199407261736.SAA25510@an-teallach.com> Message-ID: <9407262246.AA02924@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > > : At the end of the day, at a certain hour agreed upon by the remailer operators, > : the remailer will split up its cached messages and split them among several > > All sounds reasonble *except*... this is the internet, man! We can afford > to do this once every 15 minutes, can't we? That depends on whether or not you want to prevent spamming, and are willing to waste bandwidth. If you've got it, it's not a problem. If you're running your remailer on a system you don't own whose admins aren't going to be happy about the extra traffic, you won't. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 26 Jul 94 16:50:49 PDT To: cypherpunks@toad.com Subject: Continum of numbers and Turing Machines Message-ID: <199407262350.SAA01647@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi all, Just a thought, Seems to me that a Turing Machine can't simulate a continous section of R for a simple reason, computers can only work on rational numbers and a continous section would have irrationals in it. Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wb8foz@nrk.com (David Lesher) Date: Tue, 26 Jul 94 11:56:37 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: CYPHERPUNKS TO THE RESCUE In-Reply-To: <9407261252.AA19317@prism.poly.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain A challenge /response may make sense crypto-wise, but not $$-wise. The car would then need a receiver too, & the house a transmitter. More things to buy & break. A one-way solution is needed to make it fly here. -- A host is a host from coast to coast.................wb8foz@nrk.com & no one will talk to a host that's close............(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 26 Jul 94 19:17:27 PDT To: cypherpunks@toad.com Subject: (None) In-Reply-To: <940726191522R6Qjgostin@eternal.pha.pa.us> Message-ID: <9407270155.AA06683@ah.com> MIME-Version: 1.0 Content-Type: text/plain Unless the messages are given a delivery latency of , Traffic Analysis will allow for the tracking of messages. For the Nth time, it's not latency, it's reordering which is important. If you have a large enough message flow, adding latency gives you sufficient reordering. If your message flow is small, latency doesn't sufficiently reorder. Large and small here are message interval times relative to added latency times. Random reordering induces random added latencies. The converse does not always hold. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Tue, 26 Jul 94 18:07:08 PDT To: ravage@bga.com (Jim choate) Subject: Re: LITTLE BROTHER INSIDE In-Reply-To: <199407261305.IAA03020@zoom.bga.com> Message-ID: <940726.190002.8k8.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Jim Choate writes: > There is a move here in Austin, TX to put GPS rcvrs. in our police cars > and then transmit the data back to base over their laptop channels. I don't know whether to cheer or cringe. On one hand, it's belling the cat. On the other, it's a budgeted installation of the infrastructure to track everyone. - -- Roy M. Silvernail [ ] roy@sendai.cybrspc.mn.org PGP public key available by mail echo /get /pub/pubkey.asc | mail file-request@cybrspc.mn.org These are, of course, my opinions (and my machines) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLjWsCxvikii9febJAQE78gQAopJRVUy+RPuaDN5ILGHJYrHSOwJ37jXK /ZmH7xTBQ4lGpHDDhRc8F/O42wyoz/vt714ulUXeBD/BUkoLE/TEVURdem31hYDQ S1nCXvTxNPkOqm+cflFiAZejbfeYp+oNO3W0SR3kLXkMLbUWc8Q2MnYIBfkwJHoP EDZyZqky9eg= =Vq/U -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Tue, 26 Jul 94 17:12:04 PDT To: cypherpunks@toad.com Subject: (None) Message-ID: <940726191522R6Qjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain gtoal@an-teallach.com (Graham Toal) writes: > All sounds reasonble *except*... this is the internet, man! We can afford > to do this once every 15 minutes, can't we? Unless the messages are given a delivery latency of , Traffic Analysis will allow for the tracking of messages. If, OTOH, messages _are_ given a latency, but are garaunteed to be out of the remailer in, say, 12 hours, it makes the task of tracking messages anywhere from one degree more difficult to exponentially more difficult, depending on how many messages flow in 12 hours. If you allow for dummy messages to pad traffic, TA could be avoided almost entirely except by the most anal of attackers. --jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 26 Jul 94 19:46:53 PDT To: tcmay@netcom.com Subject: RE: New Threat on the Horizon: Software Key Escrow Message-ID: <9407270246.AA06724@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Timothy C. May Putting Microsoft's feet to the fire, getting them to commit to *not* including any form of software-based key escrow in any future releases of Windows (Chicago or Daytona) could be a concrete step in the right direction. Ditto for Apple. ................................................ I'm afraid you can't do that, Tim. You're just going to have to take Sandy & Duncan's Seminar on Hard-core Privacy. :>) Blanc (I'm checking on getting permission to post an official word from MS) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 26 Jul 94 17:09:55 PDT To: cypherpunks@toad.com Subject: XSPLIT now own ftp.wimsey.bc.ca Message-ID: <9407262356.AA04215@prism.poly.edu> MIME-Version: 1.0 Content-Type: text I just uploaded a short program I wrote called XSPLIT to ftp.wimsey.bc.ca. this is a simple crypto tool that splits a file into many files for secure distribution. A simple way of escrowing your data to the parties >YOU< only trust and who don't know each other. Whenever Gibson's idea of swiss like databanks will occur, you could encrypt your file, split it with XSPLIT and upload it to several such databanks. XSPLIT takes a file, generates n-1 random numbers, writes those random numbers out to each of the n-1 files, and for the nth file it takes the XOR of all N random numbers, and XORs it with the plaintext. This way, you get to split your file in such a way as to require all pieces of it in order to rebuild it. This is certainly not earth shattering, and is similar to what clipper uses, only its something you have available to you and something I wrote on a whim. Enjoy. (Source is included as usual and should be unix portable.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Tue, 26 Jul 94 19:07:34 PDT To: Arsen Ray Arachelian Subject: Re: XSPLIT now own ftp.wimsey.bc.ca In-Reply-To: <9407262356.AA04215@prism.poly.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain How about doing this with n of m? Anyone have code? Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Tue, 26 Jul 94 19:20:03 PDT To: Jim choate Subject: Re: Continum of numbers and Turing Machines In-Reply-To: <199407262350.SAA01647@zoom.bga.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 26 Jul 1994, Jim choate wrote: > Seems to me that a Turing Machine can't simulate a continous section of > R for a simple reason, computers can only work on rational numbers and > a continous section would have irrationals in it. Ok, I am kicking myself for saying this, but it is not the data on the tape, it is the information of the machene itself. It is at most a cardinal infinity, and even if there are irrational numbers there can't be a continum of these. It has more to do with there being "steps" than what the steps are. In a continum machene, you would not have steps or states. It is not clear if the quantization of time could do anything to this(like make it bogus). The quantization of spacial objects certainly makes a limit forbiding continum tapes. I was thinking you could get a quantum computer with an continum of states if you did not bind them, which could lead to : AP nwes: Today sientists at mega labs detonated a quantum computer with the intent of solving the recorded history of light recieved here on the earth at that instant back to the distribution of mater at approximatly 10-15 seconds after the big bang. This complements nicely the forward computation done by a similar explosion of smaller magtude. How is that for a wacky idea? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Yarkumila Date: Tue, 26 Jul 94 21:02:27 PDT To: "Robert A. Hayden" Subject: Re: LITTLE BROTHER INSIDE In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 26 Jul 1994, Robert A. Hayden wrote: > > Is explaining how something works (aka giving a passphrase) testimony? > > Quite possibly not. The explanation or passphrase is not > > incriminating by itself; it says nothing and claims nothing. > > What if the passphrase was something like "I do not pay income taxes"? > (half-joking, half-serious) > Apparently the only way you would not get contempt of court is if it were against the law for you to be in possetion of the password say for example a friend of yours works for NASA and happens to give you the password. you store drug shipment info/kiddy porn (whatever) and they want it (what they want to do with it after the investigation is beside the point) the phrase isn't incriminating, it could be "The judge is a bed-wetter" what we NEED is a 2 passphrase program, 1 password decrypts your infor for you, the other formats your hard drive or prinst out a fake diary or something. the best defense is to say you forgot it, it was some program you didn't want your children editing at the time, then again whats a year in jail for contempt of court compared to 20-30 (or whatever) years for child pornography -- Finger yusuf921@raven.csrv.uidaho.edu for PGP public key 2.6ui "When I was crossing the border into Canada, they asked if I had any firearms with me. I said, `Well, what do you need?'" -- Steven Wright From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 26 Jul 94 21:19:36 PDT To: cypherpunks@toad.com Subject: LITTLE BROTHER INSIDE In-Reply-To: Message-ID: <9407270358.AA06874@ah.com> MIME-Version: 1.0 Content-Type: text/plain What if the passphrase was something like "I do not pay income taxes"? (half-joking, half-serious) Since this comes up frequently, I'll comment. When, under oath, you utter the words "I do not pay income taxes", you are less abbreviatedly say "I testify under oath that I do not pay income taxes". When, under oath, you tell the judge that the passphrase is "I do not pay income taxes", the less abbreviated version is "I testify under oath that the passphrase is 'I do not pay income taxes'." The second statement is not testimony that you do not pay income taxes. This distinction between the performative and the descriptive was used by one of the video game companies to try to prevent compatible cartridges from being manufactured. Part of the protocol required that the cartridge send back the string "(c) Slimy Video Games, Inc.". The company then argued an unfair trade practice, claiming that a compatible cartridge written by another party was asserting a false designation of origin. In fact, the sending of the string as part of the protocol is a merely syntactic use of these characters for purposes of interoperation. In the same way that the meaning of a passphrase is immaterial as a passphrase, so the transmission of the (c) copyright sign is not a claim of copyright nor a designation of origin. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 26 Jul 94 20:01:11 PDT To: Cypherpunks Mailing List Subject: Re: LITTLE BROTHER INSIDE In-Reply-To: <9407270142.AA06673@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 26 Jul 1994, Eric Hughes wrote: > Is explaining how something works (aka giving a passphrase) testimony? > Quite possibly not. The explanation or passphrase is not > incriminating by itself; it says nothing and claims nothing. What if the passphrase was something like "I do not pay income taxes"? (half-joking, half-serious) ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else, dammit -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: analyst@Onramp.NET (Benjamin McLemore) Date: Tue, 26 Jul 94 20:47:52 PDT To: cypherpunks@toad.com Subject: RE: New Threat on the Horizon: Software Key Escrow Message-ID: <199407270349.WAA26974@ns.onramp.net> MIME-Version: 1.0 Content-Type: text/plain >From: Timothy C. May > >Putting Microsoft's feet to the fire, getting them to commit to *not* >including any form of software-based key escrow in any future releases >of Windows (Chicago or Daytona) could be a concrete step in the right >direction. Ditto for Apple. >................................................ > >I'm afraid you can't do that, Tim. You're just going to have to take >Sandy & Duncan's Seminar on Hard-core Privacy. > >:>) >Blanc >(I'm checking on getting permission to post an official word from MS) Any word from Apple? Given their past relationship with RSA (built in to PowerTalk) and without the threat of an antitrust suit, are they going to sell out as well? (I define sell-out to mean unavoidable key escrow built-in to the operating system--the gov will eventually require that they get a copy in this case, as others have mentioned) Tim, it looks like it may not take 6 months after all. When is the Hard core privacy seminar, anyway? -- Benjamin McLemore From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Block Date: Tue, 26 Jul 94 20:12:02 PDT To: norm@netcom.com (Norman Hardy) Subject: Re: CYPHERPUNKS TO THE RESCUE In-Reply-To: <199407261637.JAA21688@netcom.netcom.com> Message-ID: <199407270309.XAA39796@inca.gate.net> MIME-Version: 1.0 Content-Type: text Re: > P.S. Better yet: There is no need of Public key technology. It suffices for > the car unit to send DES(k, n) on the nth transmission. k is a constant > secret key shared between car unit and garage unit. Garage unit decodes and > verifies that n is greater than it has seen before. The only problem with this is that you are limited to one remote per base station. jpb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 26 Jul 94 20:11:25 PDT To: berzerk@xmission.xmission.com (Berzerk) Subject: XSplit & N/M alternatives In-Reply-To: Message-ID: <199407270310.XAA11583@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | How about doing this with n of m? Anyone have code? You can also get shade from ftp.dsi.unimi.it:/pub/security/crypt/code/shade.tar.gz From: hebrais@mirkwood.CAM.ORG (Philippe Hebrais) Newsgroups: alt.sources Subject: shade -- split a file with shadows Message-ID: Date: 13 Dec 92 07:57:05 GMT Organization: Secte des adorateurs des semiconducteurs Lines: 675 X-Newsreader: MeNews 2.8.0 SSSSS HH HH AAA DDDD EEEEEEE SS SS HH HH AA AA DD DD EE SSS HH HH AA AA DD DD EE SSS HH HH AA AA DD DD EE SSS HHHHHHH AAAAAAA DD DD EEEE SSS HH HH AA AA DD DD EE SSS HH HH AA AA DD DD EE SS SS HH HH AA AA DD DD EE SSSSS HH HH AA AA DDDD EEEEEEE `shade' is a file splitting and merging utility. It takes a large file and splits it into uniformly sized blocks. It can also output extra blocks (called shadows). These shadows can be used to recover missing sections if they get corrupted or it they are lost. With a single shadow, `shade' can recover ANY single missing block. As many shadows are needed as there are blocks missing. If too few blocks and shadows are available, nothing can be recovered. For example, foo.bar (259042 bytes) is split into 5 sections of 45000 bytes, 1 section of 34042 bytes and 2 shadows of 45000 bytes. Each of these 8 parts is sent through email. Even if any two of these eight parts gets lost, the original foo.bar can be reconstructed. `shade' is a simple application of the chinese remainder theorem for polynomials with coeficients modulo two. For more information see the comments at the beginning of project.c. SAMPLE USAGE Split "bar" (111042 bytes) into 20000 byte chunks and output 2 shadows. All these parts will be uuencoded and output to foo.uu.001, foo.uu.002, etc. % shade -u -k 2 -l 20000 -o foo bar [001] [002] [003] [004] [005] [006] [aaa] [aab] Done. Merge these parts back together: % rm foo.uu.003 foo.uu.005 % cat foo.uu.* | shade -m -u Merging bar (111042 bytes) Got section 4 (20000 bytes) Got section 1 (20000 bytes) Got section 2 (20000 bytes) Got section 6 (11042 bytes) Got shadow 1 (20000 bytes) Got shadow 2 (20000 bytes) Missing: [003] [005] Recovering 2 sections: [001] [002] [aaa] [004] [aab] [006] DISTRIBUTION Shade is copyright Philippe Hebrais 1992. You have the permission to use this code is anyway you feel appropriate as long as you give credit where it is due. There is no warranty of any kind. I am not responsible for any damage caused directly or indirectly by this program. AUTHOR , Philippe Hebrais -- Philippe Hebrais hebrais@mirkwood.cam.org Voix: (514)731-9146 uunet!philmtl!altitude!mirkwood!hebrais -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ray Cromwell Date: Tue, 26 Jul 94 20:30:38 PDT To: cypherpunks@toad.com Subject: Re: GUT and NP Message-ID: <199407270329.AA19374@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Bezerk's original comment makes two assumptions. 1) continuum phenomena are real and space is not merely quantized at a level which is undetectable by experiment (just because physics models it as a continuum doesn't mean it is so) 2) all of this precision actually makes a difference For instance, at the level of brain chemistry, who cares about quantum precision when thermal noises will swamp it anyway? (the Penrose argument even goes as far as assuming quantum gravity, a force pitifully weak, as a signficant factor) One of the reasons digital manipulation became popular was because analog data was too prone to error. Why will a quantum computer, which seems even more sensitive to external perturbation, be any different? And regardless of whether quantum computers work or not, they are still algorithmic if they can be simulated (however slowly) by a turing machine. It's a rigorous mathematical definition. Claiming otherwise uses algorithm in a manner different than was intended. It's like the way Ludwig Plutonium solves all those famous problems in sci.math by assuming different definitions of primality, etc. Quantum computers might be faster than classical computers, but non-algorithmic, I don't think so. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Wed, 27 Jul 94 00:08:17 PDT To: cypherpunks@toad.com Subject: Re: LITTLE BROTHER INSIDE Message-ID: <199407270707.AAA23234@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain yusuf921@raven.csrv.uidaho.edu said: >the best defense is to say you forgot it, it was some program you didn't >want your children editing at the time, > >then again whats a year in jail for contempt of court compared to >20-30 (or whatever) years for child pornography > So, does anyone know what the record stay on comtempt charges is? -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 27 Jul 94 00:12:39 PDT To: cypherpunks@toad.com Subject: RE: New Threat on the Horizon: Software Key Escrow Message-ID: <9407270710.AA24548@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > From: Timothy C. May > Putting Microsoft's feet to the fire, getting them to commit to *not* > including any form of software-based key escrow in any future releases > of Windows (Chicago or Daytona) could be a concrete step in the right > direction. Ditto for Apple. > ................................................ Does anybody have any experience doing stockholder resolutions? Even though they seldom pass, they are one way of pressuring a company to do things, and if well written can have a big impact (e.g. a resolution that Microsoft/AT&T/Apple/Network23 "never compromise the privacy of their customers data by using key escrow" puts management in a position of either supporting the resolution (yay!) or saying "no, sometimes we're willing to compromise our customer's privacy", followed by weasel words about how it's Good For America and therefore Good For General Motors or whatever. Thanks; Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 27 Jul 94 00:21:02 PDT To: cypherpunks@toad.com Subject: Re: New Threat on the Horizon: Software Key Escrow Message-ID: <9407270719.AA24619@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > On Tue, 26 Jul 1994, Jef Poskanzer wrote: > > . . . [description of key escrow scheme] > > I don't see any defense in this description against using someone > > else's public key. The feds could still decrypt such messages, > > but wouldn't know who was talking. At least not from the envelope. That was one of the main objections pointed out by the folks at the Karlsruhe workshop. The solution is to have some component, I forget which but probably the session key, public-key signed with the sender's private key, and have that key include a key certificate signed by the Authorities. Did cause some minor embarassment for the statists, who hadn't apparently noticed it, but works fine. On the other hand, if you lose your wallet and your National ID SmartCard II, which has your signed IsNotACrook Citizen Credentials on it, and your card PIN is still set to 1200 like your VCR, and somebody guesses it, well it's a real shame that you have to get it replaced and change your Security Number. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 27 Jul 94 01:02:09 PDT To: jgrasty@pts.mot.com Subject: Re: Encryption Algorithm for Pagers Message-ID: <9407270800.AA25030@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > From: jgrasty@pts.mot.com (Joey Grasty X3697 P6611) > I am looking for a simple encryption algorithm suitable for use in pagers. [small, fast, low CPU needs, small keys] > 5. EXPORTABLE <-- yeah, I know Exportable is easy - you just need to get a *license*. Since you're at Motorola, you're a big enough company to talk to NSA and have some clue of having them approve it, as long as you give them an algorithm simple enough for them to crack, or dependent on a key you give them, or whatever. An alternative is to develop the code overseas and import it; I don't know where you're doing your pager hardware, but this does mean installing firmware overseas (not a major problem if you use flash eproms, though still annoying.) But you can use any algorithm you want, and get to complain to the COmmerce Department about how your US firm had to use overseas labor because of hostile export laws. Also, exportable doesn't mean you import it to the country you want to sell it in; Singapore may not be willing to let you import there something that the NSA let you export from here, and China may not either. As far as protocols go, you need to look at your threat model - are you worried only about random eavesdropping, or do you want something secure enough the NSA can't crack? Ron Rivests's RC2/RC4 protocols are export-licenseable, as long as you limit them to 40-bit keys, and are willing to license the code from RSADSI. It has the advantage that your data will probably be only readable by professionals for the next few years, though I don't know if it's small enough for your application; speed should be fine. On the other hand, the basic wimpy Linear Feedback Shift Register random number stuff, while not highly secure, may be adequate for your needs; use a mode like 32-bit randoms of which you use the bottom 8 bits to XOR with your data, and start it with an initialization vector you send with the message so the address message isn't always constant for a given user. I guess I really hate to suggest putting wimpy encryption in an important global system like a pager net, though it's better than the current totally non-private version. The big advantage you have for current pager applications is that most messages are short, max 80 or 256 characters with averages probably 20 characters, so there's not much known plaintext (assuming you do the important step of using a 1-character abbreviation for the pager system's own phone number, which is otherwise transmitted on a large percentage of pages...) On the other hand, you *do* have the known plaintext of the pager address in each message, which is serious risk. Actually, Blum-Blum-Shub looks like it should be a fairly small program, but I don't know how long a number you need to use to make it reasonably secure - if it's in the 128-bit range you're fine. (it's probably less likely to be exportable than DES, I suppose :-). It's slow, but you may be able to pre-compute. Also, you can gain some efficiency by splitting up the pagers into 128/256 groups, send an unencrypted group-id as the first byte, and only decode if that matches. That means you don't need to watch most of the messages that go by, and have extra slack time to decode the messages in your buffer that may be meant for you while ignoring the rest; this does imply that the transmitter would queue up messages so that messages from the same group don't go out within N messages of each other. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Wed, 27 Jul 94 04:37:33 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Netcom mail delays In-Reply-To: <199407262345.QAA16546@netcom13.netcom.com> Message-ID: <199407271137.EAA10756@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim wrote: > Cypherpunks, > > Sorry I haven't been able to participate in the thread I started, but > my own post has yet to make it here to "Notcom," and later posts are > dribbling in out of order, without prior context, etc. (I suspect the > problem is at Netcom's end, e.g., refusing mail, and not at Toad's > end.) Last night noting an absence of list mail I pinged and found toad.com live but got no response (then) from majordomo on a "who cypherpunks" query. Tried first at 00:30 then again at 02:00. Netcom allowed the responses to be received at 04:49 within two seconds of each other! I append the headers to document this amazing disservice. Since 47 of the 530 cypherpunks are netcom users, I think the rest of the list should understand the difficulties we face in getting posts in any timely fashion. It does make discourse difficult. From owner-cypherpunks Wed Jul 27 04:43:14 1994 Return-Path: Received: by toad.com id AA27614; Wed, 27 Jul 94 04:43:14 PDT Received: from netcom.com (netcom13.netcom.com) by toad.com id AA27570; Wed, 27 Jul 94 04:42:56 PDT Received: by netcom.com (8.6.8.1/SMI-4.1/Netcom) id EAA10938; Wed, 27 Jul 1994 04:43:12 -0700 From: bart@netcom.com (Harry Bartholomew) Message-Id: <199407271143.EAA10938@netcom13.netcom.com> Subject: EMAG> TJOAUC (E-Zine) (fwd) To: cypherpunks@toad.com Date: Wed, 27 Jul 1994 04:43:11 -0700 (PDT) X-Mailer: ELM [version 2.4 PL23] Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 1329 Sender: owner-cypherpunks@toad.com Precedence: bulk > %%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%%% From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Justin Lister Date: Tue, 26 Jul 94 12:08:31 PDT To: cypherpunks@toad.com Subject: Re: LITTLE BROTHER INSIDE Message-ID: <199407261902.AA14756@osiris.cs.uow.edu.au> MIME-Version: 1.0 Content-Type: text/plain > C'punks, > On Tue, 26 Jul 1994, Jim choate wrote: > > . . . > > This would of course assume that the police were silly enough to > > use the disk and such from your machine in your machine. From my > > experience w/ Mentor and Erik Blookaxe during Operation Sun Devil this > > is not very realistic....Also it would only work > > once. Thereafter they would either examine the equipment in a Farady Cage > > or else start doing pager rental scans prior to seizure. Why not just use an encrypted partition. I guess then it is a problem of not being persuaded to reveal the key. What laws/rights does the user have as to revealing the key ? And if the user says "I forget" what would be likely response ? How many users would hold tight, from cases I have heard they usually give in when the stakes are raised. > I'm not so sure. Operation Sun Devil was a more sophisticated operation > than the average cops run. Cops, for the most part, are incredibly lazy > and stupid. I think you could count on lots of them not doing it right. A while back a local BBS system was investigated, it was amazing to find that the police had little knowledge of the software (MSDOS and OS/2 - Remote Acess RA and Front Door) and hardware being used. Apparently the sysop had the system setup so that he could quickly delete the drives FAT and do random zeroing of the drives. Although it wasn't performed as they weren't even familar with hidden (attrib) directories or using non-printable dir names. Essentially they relied on information from the sysop to carry out the investigation. -- +---------------------+--------------------------------------------------+ | ____ ___ | Justin Lister ruf@cs.uow.edu.au | | | \\ /\ __\ | Center for Computer Security Research | | | |) / \_/ / |_ | Dept. Computer Science voice: 61-42-835-114 | | | _ \\ /| _/ | University of Wollongong fax: 61-42-214-329 | | |_/ \/ \_/ |_| (tm) | Computer Security a utopian dream... | | | LiNuX - the only justification for using iNTeL | +---------------------+--------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Paul Johnson Date: Wed, 27 Jul 94 07:51:48 PDT To: Phil Karn Subject: Re: Gore's "new and improved" key escrow proposal In-Reply-To: <199407251802.LAA10432@servo.qualcomm.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 25 Jul 1994, Phil Karn wrote: > I think we need to distinguish between encrypted *storage* and > encrypted *communications*. Voluntary key escrow may make sense for > encrypted stored business files, but communications is a different > story. Since there should be nobody out there recording packets, there > is no need to back up or escrow the keys used to encrypt them. Good point. The line between storage and transmission gets kind of fuzzy, however, if transmitted messages get stored in encrypted form. I think that if I were designing an encryption system to be used for both in my own business, I would probably consider a compartmented escrow system for both kinds of messages, with a different escrow public key for each department. That is would be a good balance between two evils: unauthorized disclosure of proprietary communications, and loss of encrypted data due to loss of a key or loss of an employee. Naturally, this would not be as convenient for law enforcement agents and spies, but I suppose that my own escrow data base would still be subject to the same subpoena process as the rest of my records, but I would be more likely to know when information was being leaked. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mpj/README.MPJ -. --- ----- ....| | ||| \ \_/ |___________________________________________________________| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 27 Jul 94 08:06:15 PDT To: Eric Hughes Subject: Re: LITTLE BROTHER INSIDE In-Reply-To: <9407270142.AA06673@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 26 Jul 1994, Eric Hughes wrote: > . . . > One solution to this is to give the passphrase (or other access > information) to someone who won't give it back to you if you are under > duress, investigation, court order, etc. One would desire that this > entity be in a jurisdiction other than where an investigation might > happen. And one way to do this that fits in with my original post is via a pager-delivered instruction. Prior to seizure/theft, you would make an arrangement with an offshore "escrow agent." After seizure you would send your computer the instruction that says, "encrypt my disk with the escrow agents public key." After that, only the escrow agent could decrypt your disk. Of course, the escrow agent would only do that when conditions you had stipulated were in effect. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 27 Jul 94 08:27:55 PDT To: Eric Hughes Subject: Re: LITTLE BROTHER INSIDE In-Reply-To: <9407270358.AA06874@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Tue, 26 Jul 1994, Eric Hughes wrote: > . . . > When, under oath, you tell the judge that the passphrase is "I do not > pay income taxes", the less abbreviated version is "I testify under > oath that the passphrase is 'I do not pay income taxes'." > > The second statement is not testimony that you do not pay income > taxes. Just to play Devil's Advocate, here is another twist to this "passphrase as self-incrimination" thread. Let us say you have, in fact, committed a more serious offense about which the government knows nothing. If your passphrase not only admitted the crime, but gave information which could lead to corroboration of the admission, you could arguably withhold the passphrase. As an example, your passphrase could be: I shot a cop in the back and buried his body under the porch at 123 Main St., anywhere USA. The gun is wrapped in an oily cloth in my mother's attic. "I decline to answer on the grounds that my passphrase is a statement which may tend to incriminate me. I will only give my passphrase if I am given immunity from prosecution for the actions to which it alludes." Too cute, I know, but who knows, it might work. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 27 Jul 94 05:59:17 PDT To: berzerk@xmission.xmission.com (Berzerk) Subject: Re: XSPLIT now own ftp.wimsey.bc.ca In-Reply-To: Message-ID: <9407271246.AA16713@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > How about doing this with n of m? Anyone have code? What do you mean? The sources are included with XSPLIT. The algorithm is very very simple. For all chars in input file: I read a character from the infile called C. I pick a number MOD the number of files. I call this X SUM=0 FOR FILES=0 TO N IF FILES!=X Pick Random Number Q Write Randome Number Q to File #FILES SUM=SUM XOR Q NEXT FILES WRITE C XOR Q to File #X What exactly did you mean by n of m? Since at each byte the numbers are picked randomly, the stream which holds the XOR'ed sum is random for each character. So none of the parties holds any more information than any of the others and it is all useless unless all of the files are joined together. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 27 Jul 94 08:50:23 PDT To: Graham Toal Subject: Re: LITTLE BROTHER INSIDE In-Reply-To: <199407271247.NAA27536@an-teallach.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Wed, 27 Jul 1994, Graham Toal wrote: > . . . > two years is two years too long in my opinion to spend in a state pen. No problem. They don't put you in prison for contempt. They put you in jail. Now don't you feel better? S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 27 Jul 94 06:03:22 PDT To: adam@bwh.harvard.edu (Adam Shostack) Subject: Re: XSplit & N/M alternatives In-Reply-To: <199407270310.XAA11583@duke.bwh.harvard.edu> Message-ID: <9407271250.AA16759@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Very cool. I wasn't aware that such a splitting program already existed, although XSPLIT is different than shade in that you need all the parts to put the file back together and if you miss a part, you don't have anything. Also, XSPLIT will produce N files of the same size as the original file you feed it. W What exactly is SHADE useful for? Distributing a file where some of it can get damaged? Some software RAID implementation? Can it be used for encryption? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adwestro@ouray.Denver.Colorado.EDU (Alan Westrope) Date: Wed, 27 Jul 94 08:24:55 PDT To: rarachel@prism.poly.edu Subject: Re: XSplit & N/M alternatives In-Reply-To: <9407271250.AA16759@prism.poly.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Also, XSPLIT will produce N files of the same size as the original file you > feed it. I just glanced at the .doc and ran it once last night on my PC -- haven't looked at the source -- but a possible application of this occurred to me this morning. The N files are binary, but it should be easy to restrict them to ASCII using a command-line switch or a file for PRNG input, right? Then they would be suitable for Internet (re)mailing. (Concerns about cryptographic integrity are irrelevant for my purposes.) A remailer could receive, say, a 5k message, which might be ~4.5k after peeling off that remailer's layer of encryption. XSPLIT could then be invoked to produce several ASCII files of identical size. These bogus files could be mailed to various remailers at the same time as the "real" file, with a prepended instruction to send 'em to the bit bucket. Of course, latency would then have to be added before processing the "real" file to defeat traffic analyis. I'm probably missing something, but it's a thought anyway... Alan Westrope __________/|-, (_) \|-' finger for pgp 2.6 public key "Silent, We the Empire Await, Trystero!" -- Pynchon (sorta...) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@powermail.com (Ray) Date: Wed, 27 Jul 94 06:22:24 PDT To: cypherpunks@toad.com Subject: Cryptosplit Message-ID: <199407271318.JAA01471@powermail.com> MIME-Version: 1.0 Content-Type: text/plain The recent postings about crypto sharing/spliting programs renewed my interest, so I dusted off cryptosplit (a Shamir secret sharing program I wrote around November of last year) and fixed up the bugs which made it unusable. Here it is, less bugged, about 10 times faster than before, but still ugly. # This is a shell archive. Save it in a file, remove anything before # this line, and then unpack it by entering "sh file". Note, it may # create directories; files and directories will be owned by you and # have default permissions. # # This archive contains: # # README # Makefile # cryptosplit.c # gf.h # echo x - README sed 's/^X//' >README << 'END-of-README' X XHow to use X---------- XTo encode: X Xcsplit -g -q [filename] X Xtake filename and split it into the number of pieces given by -g. Each Xpiece is "filename.0", "filename.1", ..., "filename.(n-1)" if Xfilename isn't supplied, it operates like kinda like a filter taking the Xincoming data and spliting it into files "piece.0", "piece.1", ... X Xto decode: X Xprovide atleast the number of pieces specified by -q when you encoded. XIf you specify less than the minimum number, it will not decode. X Xexample: X Xcsplit -g 5 -q 3 file X[split file into 5 pieces, any 3 of which will reconstruct it] X Xcsplit file.0 file.1 file.2 X[put them together in the decoded file and output to stdout] X Xif you want to put it into a file, redirect it using the shell, or Xuse "-o filename" X X-Ray X X END-of-README echo x - Makefile sed 's/^X//' >Makefile << 'END-of-Makefile' X XCFLAGS=-O X X Xcsplit: cryptosplit.c gf.h X cc $(CFLAGS) cryptosplit.c -o csplit X END-of-Makefile echo x - cryptosplit.c sed 's/^X//' >cryptosplit.c << 'END-of-cryptosplit.c' X/* X * Cryptosplit 2.03 An implementation of Shamir secret sharing over GF(2^8) X * X * written by Ray Cromwell Version 2.01 - fixed bug and X * make it generate a different polynomial for each byte X */ X X/* Pay no attention to the sloppy code, this is only a first draft */ X X#include "gf.h" X#include X#include X#include X#include X Xwrite_pieces(char **, char **, int); Xwrite_key(char *, char *, int); Xint read_key(char *, int); Xint read_pieces(char **, int); Xgenerate_key(char *); X Xint quorum = 2; Xint pieces = 3; X Xint generate = 0; Xchar *key = 0; Xchar *tmpkey = 0; Xchar **keypieces; Xchar *keyfiles[256]; Xchar *outputfile = (char *) 0; X X#define CHUNKSIZE 8192 X#define RANDINIT(x) srand(time(0)) X#define RAND rand X Xmain(int argc, char *argv[]) X{ X int c = 1, k = 0; X X RANDINIT(0); X X if (argc == 1) X print_help(); X keyfiles[0] = (char *) 0; X X while (c < argc) { X if (argv[c][0] == '-') { X if (argv[c][1] == 'g') { X generate = 1; X c++; X if (c >= argc) X print_help(); X pieces = atoi(argv[c++]); X } else if (argv[c][1] == 'q') { X c++; X if (c >= argc) X print_help(); X quorum = atoi(argv[c++]); X } else if (argv[c][1] == 'o') { X c++; X if (c >= argc) X print_help(); X outputfile = argv[c++]; X } X } else { X keyfiles[k++] = argv[c++]; X } X } X if (generate) { X if (k > 0) { X init_buffers(); X if(quorum > pieces) pieces=quorum; X generate_keys(keyfiles[0]); X } X } else { X if (k < 2) { X fprintf(stderr, "You didn't supply enough pieces.\n"); X exit(1); X } X quorum = pieces = k; X init_buffers(); X rebuild_key(k); X } X} X Xinit_buffers() X{ X int i; X keypieces = (char **) malloc(sizeof(char *) * pieces); X for (i = 0; i < pieces; i++) X keypieces[i] = (char *) malloc(CHUNKSIZE); X key = (char *) malloc(CHUNKSIZE); X tmpkey = (char *) malloc(CHUNKSIZE); X} X Xint Xread_pieces(char **files, int offset) X{ X int i, s; X FILE *f; X for (i = 0; i < quorum; i++) { X if (!(f = fopen(files[i], "r"))) { X perror("Cryptosplit"); X exit(1); X } X fseek(f, offset, SEEK_SET); X if (feof(f)) { X fclose(f); X return 0; X } X s = fread(keypieces[i], 1, CHUNKSIZE, f); X fclose(f); X } X return s; X} X Xrebuild_key(int ksize) X{ X unsigned char **coeffs; X unsigned char *consts; X int i, j, k, p, t, sr, ip, klen, off = 0; X unsigned char x, y, z, r; X coeffs = (unsigned char **) malloc(sizeof(char *) * quorum); X t = 1; X x = 0; X for (i = 0; i < quorum; i++) { X coeffs[i] = (char *) malloc(quorum); X } X consts = (char *) malloc(quorum); X while (klen = read_pieces(keyfiles, off)) { X off += klen; X t = 1; X while (t < klen) { X for (i = 0; i < quorum; i++) { X x = keypieces[i][0]; X y = keypieces[i][t]; X consts[i] = y; X coeffs[i][quorum - 1] = 1; X z = x; X for (j = quorum - 2; j >= 0; j--) { X coeffs[i][j] = z; X z = GFMUL(z, x); X } X } X sr = 0; X ip = 0; X/* Invert quorum x quorum matrix to obtain the constant factor */ X/* We can use lagrange interpolation or something better later. X Shamir says there is an O(n^2 log n) method, I'll code it when X I see it. */ X X for (i = sr; i < quorum; i++) { X/* print_matrix(coeffs, consts); */ X r = GFINV(coeffs[i][i]); X consts[i] = GFMUL(consts[i], r); X coeffs[i][i] = 1; X for (j = sr + 1; j < quorum; j++) { X coeffs[i][j] = GFMUL(coeffs[i][j], r); X } X for (ip = i + 1; ip < quorum; ip++) { X r = coeffs[ip][sr]; X for (j = sr; j < quorum; j++) { X z = GFMUL(coeffs[i][j], r); X coeffs[ip][j] = GFADD(coeffs[ip][j], GFMUL(coeffs[i][j], r)); X } X consts[ip] = GFADD(consts[ip], GFMUL(consts[i], r)); X } X sr = sr + 1; X } X/* print_matrix(coeffs, consts); */ X key[t - 1] = consts[quorum - 1]; X t++; X } X write_key(outputfile, key, klen - 1); X } X} X Xint Xread_key(char *file, int offset) X{ X int size; X FILE *f; X if (file) X f = fopen(file, "r"); X else X f = stdin; X fseek(f, offset, SEEK_SET); X if (feof(f)) { X fclose(f); X return 0; X } X size = fread(key, 1, CHUNKSIZE - 1, f); X fclose(f); X return size; X} X Xint Xfilesize(char *file) X{ X struct stat s; X if (stat(file, &s)) { X perror("Cryptosplit"); X exit(0); X } X return s.st_size; X} X Xgenerate_keys(char *keyfilename) X{ X int i, j, k, o, keylength, off; X unsigned char *coeffs; X unsigned char x, y, z; X char tmpname[256]; X coeffs = (char *) malloc(sizeof(char *) * quorum); X off = 0; X if (!keyfilename) X keyfilename = "piece"; X X for (i = 0; i < pieces; i++) { X keyfiles[i] = (char *) malloc(256); X sprintf(keyfiles[i], "%s.%d", keyfilename, i); X unlink(keyfiles[i]); X } X while (keylength = read_key(keyfilename, off)) { X off += keylength; X for (j = 0; j < keylength; j++) { X /* Generate a random quorum-1'th degree polynomial */ X for (o = 1; o < quorum; o++) { X coeffs[o] = GF(RAND() % 256); X } X for (i = 0; i < pieces; i++) { X y = key[j]; X x = GF(i + 1); X keypieces[i][0] = x; X z = x; X for (k = 1; k < quorum; k++) { X y = GFADD(y, GFMUL(coeffs[k], x)); X x = GFMUL(x, z); X } X keypieces[i][j + 1] = y; X } X } X write_pieces(keyfiles, keypieces, keylength + 1); X } X} X Xwrite_pieces(char **files, char **data, int ks) X{ X FILE *f; X int i; X for (i = 0; i < pieces; i++) { X f = fopen(files[i], "a"); X fwrite(data[i], ks, 1, f); X fclose(f); X } X} X Xwrite_key(char *file, char *t, int k) X{ X FILE *f; X if (file) X f = fopen(file, "a"); X else X f = stdout; X fwrite(t, k, 1, f); X fclose(f); X} X Xprint_help() X{ X fprintf(stderr, "To generate 'pieces' of a 'key'\n"); X fprintf(stderr, "Usage: cryptosplit -g <# of pieces> -q keyfile\n\n"); X fprintf(stderr, "To reconstruct the original file from n 'pieces'\n"); X fprintf(stderr, "Usage: cryptosplit piece_1 piece_2 ... piece_n [-o output filename]\n"); X exit(0); X} X Xprint_matrix(char **co, char *c) X{ X int i, j; X for (i = 0; i < quorum; i++) { X for (j = 0; j < quorum; j++) { X printf("%3u ", ((unsigned long) co[i][j] & 0xFF)); X } X printf("= %3u\n", ((unsigned long) c[i] & 0xFF)); X } X printf("\n"); X} END-of-cryptosplit.c echo x - gf.h sed 's/^X//' >gf.h << 'END-of-gf.h' X/* Cryptosplit X * An implementation of Shamir secret sharing over GF(2^8) X * X * written by Ray Cromwell X */ X X/* Pay no attention to the sloppy code, this is only a first draft */ X X/* g is a primitive element, this table represents g^k for 0 <= k <= 255 */ Xint G[]={ X1, 103, 129, 227, 78, 81, 222, 46, 50, 20, 176, 94, 170, 253, 166, 32, X33, 70, 199, 36, 106, 59, 229, 203, 249, 237, 93, 3, 169, 84, 242, 210, X243, 181, 114, 86, 60, 7, 226, 41, 208, 61, 96, 99, 202, 158, 108, 190, X77, 248, 138, 220, 224, 231, 5, 44, 252, 193, 161, 194, 8, 150, 250, 68, X9, 241, 123, 167, 71, 160, 165, 137, 117, 180, 21, 215, 223, 73, 179, 247, X254, 15, 116, 211, 148, 52, 145, 24, 109, 217, 204, 27, 196, 141, 62, 201, X55, 56, 76, 159, 11, 63, 174, 182, 219, 2, 206, 213, 17, 156, 162, 107, X92, 100, 40, 183, 188, 131, 45, 155, 64, 66, 140, 89, 72, 212, 118, 29, X65, 37, 13, 186, 6, 133, 168, 51, 115, 49, 189, 228, 172, 120, 14, 19, X82, 119, 122, 192, 198, 67, 235, 216, 171, 154, 39, 195, 111, 23, 25, 10, X88, 47, 85, 149, 83, 16, 251, 35, 136, 18, 53, 246, 153, 142, 151, 157, X197, 234, 191, 42, 121, 105, 146, 177, 57, 43, 30, 232, 113, 255, 104, 245, X48, 218, 101, 79, 54, 95, 205, 124, 69, 110, 112, 152, 233, 22, 126, 139, X187, 97, 4, 75, 125, 34, 239, 147, 214, 184, 200, 80, 185, 175, 209, 90, X225, 128, 132, 207, 178, 144, 127, 236, 58, 130, 74, 26, 163, 12, 221, 135, X102, 230, 98, 173, 31, 143, 240, 28, 38, 164, 238, 244, 87, 91, 134, 1, X}; X X/* if n=g^k, this table returns k=lg n */ Xint I[]={ X0, 255, 105, 27, 210, 54, 132, 37, 60, 64, 159, 100, 237, 130, 142, 81, X165, 108, 169, 143, 9, 74, 205, 157, 87, 158, 235, 91, 247, 127, 186, 244, X15, 16, 213, 167, 19, 129, 248, 154, 114, 39, 179, 185, 55, 118, 7, 161, X192, 137, 8, 135, 85, 170, 196, 96, 97, 184, 232, 21, 36, 41, 94, 101, X120, 128, 121, 149, 63, 200, 17, 68, 124, 77, 234, 211, 98, 48, 4, 195, X219, 5, 144, 164, 29, 162, 35, 252, 160, 123, 223, 253, 112, 26, 11, 197, X42, 209, 242, 43, 113, 194, 240, 1, 190, 181, 20, 111, 46, 88, 201, 156, X202, 188, 34, 136, 82, 72, 126, 145, 141, 180, 146, 66, 199, 212, 206, 230, X225, 2, 233, 117, 226, 133, 254, 239, 168, 71, 50, 207, 122, 93, 173, 245, X229, 86, 182, 215, 84, 163, 61, 174, 203, 172, 153, 119, 109, 175, 45, 99, X69, 58, 110, 236, 249, 70, 14, 67, 134, 28, 12, 152, 140, 243, 102, 221, X10, 183, 228, 78, 73, 33, 103, 115, 217, 220, 131, 208, 116, 138, 47, 178, X147, 57, 59, 155, 92, 176, 148, 18, 218, 95, 44, 23, 90, 198, 106, 227, X40, 222, 31, 83, 125, 107, 216, 75, 151, 89, 193, 104, 51, 238, 6, 76, X52, 224, 38, 3, 139, 22, 241, 53, 187, 204, 177, 150, 231, 25, 250, 214, X246, 65, 30, 32, 251, 191, 171, 79, 49, 24, 62, 166, 56, 13, 80, 189, X}; X X#define GFADD(a,b) ((a) ^ (b)) X#define GFMUL(a,b) (((a)==0 || (b)==0) ? 0 : G[(I[(a)] + I[(b)]) % 255]) X#define GFINV(a) ((a)==0 ? 0 : G[255-I[(a)]]) X#define GF(a) (G[(a) % 255]) X#define LOGGF(a) (I[(a)%255]) X END-of-gf.h exit From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Wed, 27 Jul 94 09:21:54 PDT To: cypherpunks@toad.com Subject: RE: little brother inside Message-ID: <199407271621.JAA18557@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain 'punksters, G. Gordon Liddy was in jail for contempt for somewhere between 18 months and two years. This has nothing to do with crypto, but alot to do with privacy. Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 27 Jul 94 09:50:14 PDT To: cypherpunks@toad.com Subject: LITTLE BROTHER INSIDE In-Reply-To: Message-ID: <9407271628.AA07767@ah.com> MIME-Version: 1.0 Content-Type: text/plain Let us say you have, in fact, committed a more serious offense about which the government knows nothing. If your passphrase not only admitted the crime, but gave information which could lead to corroboration of the admission, [...] Well, I'd call that situation stupidity rather than cleverness. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 27 Jul 94 09:57:05 PDT To: cypherpunks@toad.com Subject: LITTLE BROTHER INSIDE In-Reply-To: Message-ID: <9407271635.AA07788@ah.com> MIME-Version: 1.0 Content-Type: text/plain Prior to seizure/theft, you would make an arrangement with an offshore "escrow agent." After seizure you would send your computer the instruction that says, "encrypt my disk with the escrow agents public key." You don't even need public key. Just place a secret key in the hands of your if-duress-no-release agent and put the same key in the right place in nonvolatile, but erasable, storage inside the computer. In a standard PC, there's room for this in the battery-backed configuration RAM, which has lots of extra space on many newer models. The use of public key would still require that a session key for a (fast) symmetric cipher be generated and then destroyed, so you're not that much better off. The advantage is that you don't have to destroy the public key. Since destruction is pretty easy for information, I don't consider it much of an advantage. And, lastly, if you were to use public key, you'd want the agent to generate a key pair for your use only. This avoids linkage with other information. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 26 Jul 94 16:46:47 PDT To: Matt Blaze Subject: Re: CYPHERPUNKS TO THE RESCUE In-Reply-To: <9407261914.AA24348@big.info.att.com> Message-ID: <9407270943.ZM12100@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Jul 26, 3:23pm, Matt Blaze wrote: > Both base and remote need to store a shared key and a counter; the remote > needs a transmitter and the base needs a receiver. To authenticate > itself, the remote sends {counter, hash(key,counter)} and then increments > its counter. The base calculates the hash for the received counter value, > verifies that it matches the received hash value, verifies that the counter > increases the stored counter value, stores the new value, and opens > the door. You'll need to allow support for multiple transmitters, as many doors need such support. This is a trivial modification: {unit_id, counter, hash(key, counter[unit_id])} The base station will need to keep the current key counter for each transmitter it stores, indexed by unit_id. Of course, one could also argue that the presence of the counter is unnecessary, as the receiver and transmitter both should KNOW what it's value/acceptable range is, and transmitting it in the clear is unnecessary. I would still argue that some sort of very coarse (~5 minute accuracy would be sufficient) timestamp would be very useful here, although clock drift is still a problem (unless the base station tracked and recorded the drift). >A practical system system also probably include some mechanism >for rekeying and for zeroizing the counters. Preferably NOT over an air-interface of any kind. > permit an conventional exhaustive search for key. If the hash space is > too small (say, 16 bits or so), the adversary can select an unused counter > value and probe the receiver with random hash values until the door opens. Bear in mind, folks, that almost all current systems are cleartext-to-air passwords, usually 8 or 10 bits in length. I have pulled apart enough units to know, and it's amazing how many of their passwords are set to 0000000000! Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Wed, 27 Jul 94 07:50:04 PDT To: cypherpunks@toad.com Subject: us.* heiarchy--scary Message-ID: <9407271446.AA13029@vendela.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain The following is only tangentally c-punk. It is also long. Ctrl-C now if that is your only concern. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Wed, 27 Jul 94 08:01:02 PDT To: cypherpunks@toad.com Subject: Proposed us.* heirarchy Message-ID: <9407271457.AA13067@vendela.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain The following is only tangentially c-punk, and long. If, based on that, you don't want to read it, please hit ctrl-C now. Nathan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@powermail.com (Ray) Date: Wed, 27 Jul 94 07:05:14 PDT To: cypherpunks@toad.com Subject: Cryptosplit note Message-ID: <199407271401.KAA01527@powermail.com> MIME-Version: 1.0 Content-Type: text/plain It uses rand() when it needs random numbers for the coefficients of the polynomial. I don't know what kind of security risk that poses, but it really should be using something better. Where can I get Blum-Blum-Shub source or documentation on the algorithm? -Ray From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Wed, 27 Jul 94 07:05:39 PDT To: cypherpunks@toad.com Subject: Re: CYPHERPUNKS TO THE RESCUE In-Reply-To: <9407261944.AA04628@smds.com> Message-ID: <9407271406.AA00426@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain In message <9407261944.AA04628@smds.com> FutureNerd Steve Witham writes: > But this raises an idle question: how much easier is it to break > a DES key given a sequence of (n, DES(n)) where the n's are > successive numbers, than it is if the n's are random (but still > known)? I doubt this is a practical threat for garage doors. This would be a known plaintext attack, well suited to differential cryptanalysis. Though the lifetime of the average garage door opener is probably small enough that it would die before you had enough plaintext/ciphertext pairs for a good attack From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Purshottam Date: Wed, 27 Jul 94 11:00:36 PDT To: Jim choate Subject: Re: Continum of numbers and Turing Machines In-Reply-To: <199407262350.SAA01647@zoom.bga.com> Message-ID: <199407271759.KAA04594@meefun.autodesk.com> MIME-Version: 1.0 Content-Type: text/plain Marvin Minsky's old automata theory text (something like "Finite and Infinite Machines") has an intro to the computable reals (or constructable reals? can't remember) which the interested might like to read. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Wed, 27 Jul 94 09:27:00 PDT To: wb8foz@nrk.com Subject: Re: LITTLE BROTHER INSIDE In-Reply-To: Message-ID: <199407271626.LAA29541@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Dr. Elizebeth Morgan, I suspect. > (Dual MD couple in DC. She accuses him of child molestation, spirits > daughter away. Refused to tell Judge where. In lockup for ~1.5 years > without charge/trial. Congress finally passed a law limiting civil > contempt to release her. More recently, Supreme Court ruling defining > limits of civil contempt (UMW vs. JOHN L. BAGWELL) may have an effect on > this.) > I don't think this will apply since we are talking about a criminal case not a civil one. Child custody is a civil issue unless the child is being harmed and then the acts are criminal. I suspect that no judge or other body will set a limitation in the case of a criminal case unless the imprisonment extends past the statute of limitations (if there is one). Side Note: Perhaps somebody who archives the list should take this and earlier talk on the topic of self-incrimination and such and submit them to a law journal...? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 27 Jul 94 11:44:52 PDT To: cypherpunks@toad.com Subject: Government-Controlled Trust Hierarchies Message-ID: <199407271844.LAA14181@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Two recent threads have been: * Government-controlled ID systems (National ID Card, is-a-person credentials, etc.) * Software Key Escrow (SKE) These two threads are intimately connected, I claim. We would do well to consider how they relate, given the recent revelations about plans for SKE by Microsoft, the already-existing (but mostly unused?) features in Apple's AOCE/System 7 Pro/etc. system, the proposal by Stephen Walker at TIS of an SKE system, and the press for a National ID card. The "anarchic" model of the "web of trust" found in PGP is anathema to control freaks...sorry if this sounds like I'm grinding an ideological axe, but I don't feel I have to make posts to _this_ group sound like impartial, academic papers. Someone discussing key escrow here recently said that one thing he's want to see in any "voluntary" system is "proof of identity." Though many of us here dismissed his arguments as Detweileresque, in that Detweiler was always trashing pseudonymity (while being by far the most obvious user of it, ironically). But I think these arguments are common in some circles. For example, to use the Apple Open Collaboration Environment (AOCE) stuff, one gets one's key by submitting to RSA a notarized statement of one's identity. I haven't done this, and have no intentions to ever do so, but I gather than one take's one's passport, birth certificate, etc., down to a Notary Public, she confirms that the person is indeed "Sue D. Nym," signs and stamps the AOCE or RSADSI form, and this is snail-mailed to RSADSI in Redwood Shores. Some days or weeks later, one's key arrives. Sort of kills the idea of multiple keys for multiple purposes, of changing keys frequently, and of not going through such a process in the first place. Oh, and of course it costs money (the Notary for sure, and maybe RSADSI...though maybe Apple gives your a free coupon "Good for One Key Generation"). The Microsoft thing may be going down a similar track. The Microsoft paralegal who confirmed to me yesterday (via Blanc Weber, who can attest to what I'm saying) that MS is indeed pursuing SKE claimed that this is primarily to meet export laws and will not apply, he claims, to U.S. users. (I'm confused. If it's _export_ laws, and not _import_ laws into Haiti, Iraq, France, or other police state who may insist on key escrow, then won't all U.S.-sold packages of "Chicago" have to have this SKE built in? Why should U.S. export laws care about what key escrow laws other countries have? Since when do we enforce other countries' laws at our borders?) From everything I am seeing, SKE will be incorporated into some widely-used operating systems, notably, Microsoft's upcoming release of "Chicago," the successor to Windows 3.1. (Chicago is essentially Windows 4.0) Who will write this? The SKE proposal described at the Karlsruhe workshop in international key escrow was authored by Stephen Walker and David Balenson of Trusted Information Systems. Matt Blaze's post yesterday discussed this in more detail. I suggest we look very closely for connections between TIS and Microsoft, Apple, Novell, Sun, and any other major OS providers. I believe TIS is preparing an SKE system that involves the "proof of identity" notary system Apple and RSADSI are now using, that involves mandatory selection of escrow agents (*), and that will be widely deployed in upcoming future operating systems, probably in Chicago in 1995 and maybe in Apple's System 7.5 in '95 as well. As Hal Finney notes, this will nuke the "web of trust" model, and will also make all systems in which keys need to be generated on an ad hoc, as needed basis very difficult or impossible to deploy--at least if the built-in systems of Chicago or System 7.5 are to be used. (* A note of confusion. I don't see how the schemes described by Matt Blaze, Carl Ellison, and others here, in which groups of communicants agree on a mutual escrow agent can work. For example, suppose a bunch of say, "OK, we'll play your silly game. We'll use your software, but our "escrow agents" will be "cypherpunks.nil" and "bitbucket.void," both of which consign all incoming keys to oblivion. Whutja gonna do now?" This makes the escrow agents a charade, unless of course there are laws regulating escrow agents!) In closing, it looks like the anarchic, distributed, web-of-trust stuff has been recognized as something governments need to quash. The first attack, Clipper, failed miserably, for various reasons. The second attack is much more insidious. Use various pressures on Microsoft (Gee, I wonder what _that_ could be?) to deploy a Beltway Bandit-deveoloped (TIS, with inputs from Denning, NIST/NSA) system that is, happily, "freely exportable." This satisfies Cantwell (so she drops her bill), this allows Clipper to be quietly killed, this allows Microsoft to free export Chicago, Daytona, and other such products, and this presumably keeps the national security state people happy. Well, this is my scenario. It could be wrong in some details, but clearly something is brewing out there....too many pieces are matching up. Vigilance! --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nrk!nrk!wb8foz@wariat.org Date: Wed, 27 Jul 94 08:13:10 PDT To: lcottrell@popmail.ucsd.edu (Lance Cottrell) Subject: Re: LITTLE BROTHER INSIDE In-Reply-To: <199407270707.AAA23234@ucsd.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > yusuf921@raven.csrv.uidaho.edu said: > So, does anyone know what the record stay on comtempt charges is? Dr. Elizebeth Morgan, I suspect. (Dual MD couple in DC. She accuses him of child molestation, spirits daughter away. Refused to tell Judge where. In lockup for ~1.5 years without charge/trial. Congress finally passed a law limiting civil contempt to release her. More recently, Supreme Court ruling defining limits of civil contempt (UMW vs. JOHN L. BAGWELL) may have an effect on this.) -- A host is a host from coast to coast.................wb8foz@nrk.com & no one will talk to a host that's close............(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Wed, 27 Jul 94 08:58:53 PDT To: cypherpunks@toad.com Subject: Oh, No, Mr. Bill! Message-ID: <199407271558.LAA15010@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain I had a nightmare last night. I sat bolt upright in bed at about 3:45 am, and the only thing I could remember from the dream was an ad which looked like: Headline: If it's good enough for government work, it's good enough for you. [Software box in the middle] (looked like an Access or Word, or Excel box) Tagline: MS Escrow(tm): All the privacy we think you need. Apologies to those MSerfs out there. I can't control my (hyperactive) imagination sometimes... ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 27 Jul 94 09:10:24 PDT To: rjc@powermail.com (Ray) Subject: Re: Cryptosplit note In-Reply-To: <199407271401.KAA01527@powermail.com> Message-ID: <199407271609.MAA07999@freud.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | It uses rand() when it needs random numbers for the | coefficients of the polynomial. I don't know what kind of | security risk that poses, but it really should be using something | better. Where can I get Blum-Blum-Shub source or documentation on the | algorithm? rand() produces really bad random numbers. Dose anyone have code for Mac/dos/unix that figures out how to use the 'better' PRNG that the vendor ships with ifdefs & stuff? (On Unix, I use random(3) for bad random numbers, on the Mac I use the toolbox Random(). I dont code on pcs. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. to do is to choose a Blum modulus N = P*Q where P and Q are both equal to 3 mod 4, and of about the same size. Choose a random initial seed S and set X0 = S*S mod N. Then repeatedly iterate X(i+1) = Xi * Xi mod N. Use the low-order log2 ( log2 ( N ) ) bits of Xi as the output of the PRNG; for N of 1000 bits this means you get 10 bits per iteration. For the cryptosplit application (nice program, BTW) you could use a fixed pre-computed suitable N. Then the only hard part is to seed X0. Maybe you could use a combination of a hash of the input file and the time of day; that should be pretty safe although it might be subject to a known-plaintext attack (where they think they know what you've split up, and they just want to verify it). You could add a switch for the user to throw in a random string as additional seeding material. The only other problem then is adding an MP package. A lot of Unix systems come with libmp, or you could use Gnu or even pgptools. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Wed, 27 Jul 94 09:22:42 PDT To: Carl Ellison Subject: Re: "Key Escrow" --- the very idea In-Reply-To: <9407221303.AA00981@tis.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 22 Jul 1994, Carl Ellison wrote: > if you really want to propose an escrow system we can live with, > I would demand that it include: > > 1. unambiguous ID of the person being tapped in the LEAF-equivalent > 2. multiple escrow agencies, at least one of which is the NSA HQ > (for its superior physical security) > 3. watchdogs as escrow agents (e.g., ACLU, Rep & Dem parties, CPSR, > EFF, NYTimes, ...) with authorization to look for abuses of > authority and to refuse to release keys in such cases and to > publicize such cases as well as bringing them to the attention > of law enforcement for prosecution. In theory this would be nice, but it just takes a gun to someone's head to say hand it over... Would you risk your life for other people... And once they kill you, it's a matter of searching through the records for it. It's not that safe. I rather my private key not be in escrow at all... > 4. user-generated escrow keys, to reduce the chance of anyone having a > backdoor way to get the whole escrow key database. > -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -=- YABBS - telnet phred.pc.cc.cmu.edu 8888 -=- -=- -=- =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: d9bertil@dtek.chalmers.se (Bertil Jonell) Date: 27 Jul 1994 12:42:56 GMT Subject: Attention: the us.* hierarchy and its effect on the gun groups Message-ID: <315kog$rcv@nyheter.chalmers.se> MIME-Version: 1.0 Content-Type: text/plain WHATS UP: There is discussion over at news.groups to start a new top-level hierarchy named us. The main argument being that the US of A should have an own hierarchy since everyone else has one. Now you might have whatever opinion on that, that is not core of the matter, but some people are trying to sneak in something very bad under cover of the us.* hierarchy question. They, and I'm talking of a cabal of seven persons calling themselves the "US Hierarchy Coordinating Committee" out of a net population of twenty million, want to sneak through severe changes in the newgroup creation procedures that would put them in absolute command of the us.* hierarchy. TODAY: Today when a new newsgroup is to be created, anyone can propose it, a period of discussion where anyone can participate follows and its fate it decided by a vote, in which anyone can participate. TOMORROW: In the us.* hierarchy groups can only be created by the cooperation of the US Hierarchy Coordinating Committee. After they have decided on a name for the group, and 'firmed up the charter', they will start a public discussion by announcement on a (by them) moderated group. If they decide that the group get enough support they will create it. The US Hierarchy Coordinating Committee is not elected by anyone. They are totally self-appointed. Their proposal does not include any rules or guidelines on how new cabal members are choosen, nor any ways to depose the current ones. To quote them directly: "The Committee feels that it would be better to wait until the hierarchy exists for a while so that the lay of the land may be better understood before proposing a whole system of rules for changes to the Committee, the creation guidelines, and the structure of the hierarchy." They themselves want to write the rules (if any) by which they themselves can be replaced, but they don't want to show us the rules, we should just accept them, they say. WHY: Why rip up the old democratic guidelines and replace them with this oligarchic mess? They say it is to make the us.* hierarchy more efficient and easy to use. Proposals to concentrate power in the name of efficiency always makes me wary. THE NEXT 40 LINES OF THIS MESSAGE SHOULD BE UNNECESSARY: Because this proposal should not be judged after how much good the the Comittee might do, and certainly not after what good things *they* claim they'll do, but after what bad things they *can* do since their proposal totally lacks any checks and balances. So what I have written upto this point should be enough to make you jump to the "WHAT CAN I DO" part:) MY FEAR: There have been much talk recently about how Usenet is lawless, about how various nastiness float around here, and about how the wild frontier needs to be tamed. I think that is what they intends. This is an attempt to impose authority on the net, put barbed wire across the frontier. I doubt that any controversial newsgroups will pass the comittee. I suspect that us.rec.guns will be as impossible to get past the comittee tomorrow as rec.illegal.drugs would be today. So therefore I urge everyone who has interests that is ever so slightly non-mainstream, either in reality or as pictured by the media, or feels that your interests might slide out of the mainstream soon, to vote NO to the us.* hierarchy, if you want a place to discuss your interests on on Usenet tomorrow. Around here I'm thinking of you who are any or all of pro-rkba, anti-WoD, anti-BATF, anti-censorship's, anti-clipper, libertarians, etc etc. [only 4 of which is correct about me, but that is irrelevant:) ] SO WHAT? So what? This will only cover the us.* hierarchy? The rest of Usenet will be as before? Right? Well yes and no. Formally that is right, but the net is growing at an amazing rate. New sites are added daily, many of them schools and schools lower and lower on the age scale is getting access. What do you think they will choose if given the choise between getting only the pg-13 us.* hierarchy, the R-rated normal Usenet or the X-rated altnet? Especially since the us.* hierarchy advertises itself as handling the US-specific issues on the net, I think most new sites in the US will play it safe and only get the us.* hierarchy. And the way the net is growing new sites will soon be in the majority and not long after that take up 90% of the total net sites. So if you want to say something that more than 10% hear, you'll have to go through the us.* hierarchy, and you better hope your interest is covered by the cabal-approved charter of a cabal-approved newsgroup. And if you have angered any of the cabal-members in the past you are f*cked. period. WHAT CAN I DO: You can vote NO to the proposed us.* hierarchy. A us.* hierarchy might or might not be a good idea, but under these rules it would be a disaster. It should be possible to just reply to this message (press 'R' on rn/trn/rrn), edit out all quoted text except the 1 line between the dashes, and send it off. You should however check that your mail is going to "voting@qualcomm.com" and not to me before sending it off. --------- I vote NO on this us.* hierarchy proposal. --------- After voting you should recieve an ack by mail within a day or two. If not then remail your vote. The voting closes on August 8, so vote early! IMPORTANT CAVEAT: In their CFV the cabal plainly writes that they will *not* accept the usual 'more than twice as many yes as no' criteria for group creation, and if they get defeated they also plainly state that they will rewrite their proposal and refile it immediately without waiting 6 months as is the normal procedure. They claim they can do this since there arn't any formal rules for HIERARCHY creation, just NEWSGROUP creation. Well most people assumed that in the absence of specified rules, the group rules would have jurisdiction, since a hierarchy is just a bunch of individual groups, but the cabal seems determined to steamroller this through despite any opposition. Kinda makes me wonder if they'd even follow their own rules, provided they ever write any that is. Therefore it is of the utmost importance that they are made to realize that the opposition to their oligarchic proposal is compact. Explain the gravity of the situation to all your on-line friends and collegues, and get them to vote too. This is doubly important if they are sysadmins or similiar. Get them to state that they will not carry a us.* hierarchy that does not abide by normal newgroup creation procedures. Thanks -bertil- ADDITIONAL INFORMATION: The full text (the little there is) is available on news.announce.newgroups under the Subject "CFV: us.* hierarchy" and with Article ID A SECOND OPINION: Quoted without permission under the fair use doctrine from a call to vote NO posted on news.groups by John De Armond: * New rules are being proposed by a new defacto cabal that replaces the voting system that has worked well for the most part, with a system of "bosses" who control what gets created and what doesn't. And it replaces defined criteria for passage or failure with the "judgement" of the bosses. It replaces the will of the users with the will of a few men sitting on high. This is the antithesis of the net spirit. * The proposed group creation criteria is most unsatisfactory. The newly formed cabal proposes to replace the current vote with an "interest poll" whereby if 100 people sorta indicate an interest in the group it is created regardless of the number of negative votes. This is NOT the way to create new groups. * The makeup of the cabal has been decreed from the cabal and no procedure for removing or replacing members is contemplated in this proposal. The highly controversial nature of several of the proposed cabal members combined with no mechanism for removal almost guarantees a spoils system with no checks and balances at all. "Piss me off and your group fails" isn't the way to run the net. * This vote is being conducted in a very abnormal manner, without the usual CFD discussion period. If changes are needed in the current group creation process, the proper way is to implement them in accordance with the old procedures until those procedures are formally changed. Change via fiat is again the antithesis of the net culture. For all those reasons and more, I urge everyone to REJECT this proposal and vote NO. This is a BAD heirarchy and a BAD proposal and deserves to die. -- Legal Notice: Exporting 'personal data' to non-European countries without special license issued by the Computer Inspection Agency ('Datainspektionen') for each specific case (message) is a crime. Personal data include names, even my name. If you read this message outside Europe, I'm a criminal. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Wed, 27 Jul 94 12:17:00 PDT To: Ray Cromwell Subject: Re: GUT and NP In-Reply-To: <199407270329.AA19374@access3.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 26 Jul 1994, Ray Cromwell wrote: > 1) continuum phenomena are real and space is not merely quantized > at a level which is undetectable by experiment (just because > physics models it as a continuum doesn't mean it is so) true. > 2) all of this precision actually makes a difference true. > For instance, at the level of brain chemistry, who cares > about quantum precision when thermal noises will swamp it anyway? > (the Penrose argument even goes as far as assuming quantum gravity, a force > pitifully weak, as a signficant factor) What does that have to do with the above? > One of the reasons digital manipulation became popular was > because analog data was too prone to error. Why will a quantum > computer, which seems even more sensitive to external perturbation, > be any different? Are you trying to say that things have to be digital to have noise imunity? If so, you are totally wrong. Examples abound from analog elctronics specifically transmission. > And regardless of whether quantum computers work or not, they are > still algorithmic if they can be simulated (however slowly) by > a turing machine. It's a rigorous mathematical definition. Claiming Sure, I never said otherwise, just that it is conceivable that some continum phenomina can't be described algorithmicly AT ALL. > otherwise uses algorithm in a manner different than was intended. > It's like the way Ludwig Plutonium solves all those famous problems > in sci.math by assuming different definitions of primality, etc. > Quantum computers might be faster than classical computers, but > non-algorithmic, I don't think so. Hmmm, argument by plutonium? Try again. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 27 Jul 94 05:48:25 PDT To: cypherpunks@toad.com Subject: Re: LITTLE BROTHER INSIDE Message-ID: <199407271247.NAA27536@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain So, does anyone know what the record stay on comtempt charges is? i think it was 2 years. It was that famous case of the woman who wouldn't disclose her daughter's wherebouts. She kept getting slammed back until a higher court declared it unconstitutional to do indefinitely. However two years is two years too long in my opinion to spend in a state pen. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Wed, 27 Jul 94 12:21:20 PDT To: cypherpunks@toad.com Subject: Latency vs. Reordering Message-ID: <940727141624e1Sjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) writes: > For the Nth time, it's not latency, it's reordering which is important. True. For small numbers of files re-ordering is important. On the large scale, latency serves both purposes. I tend to think of these things on the large scale, which is the reason I pointed things that way. --jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Wed, 27 Jul 94 13:21:01 PDT To: cypherpunks@toad.com Subject: Anonymous Remailer list Message-ID: <940727152924L3Jjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain C'Punks, I'm looking for a list of Anon Remailers that hopefully have most/all of the following features, or at least get me in the ballpark. Failing that, perhaps just a list of remailers would be nice. Requested features: o I would like to be able to send a PGP [2.3-present versions!] file with commands-etc to be decoded and processed by the Anon Remailer. This allows me to not have to send my password-etc in plaintext. I realize that this will have to wait until after my first email to the remailer, as it has to get my key. o Allows embedded PGP files: One for the remailer, which contains both a second PGP message and commands for the remailer. o Allows passwording of anon accounts (I know, they probably all do this....) o Reports back errors in command syntax-etc, using a pgp encrypted file. o Uses latency and/or reordering. o Relatively quick (this might countermand latency -- I'm not sure which is more important to me) I'm just getting started with remailers, and am interested in secure, anonymous communications. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 27 Jul 94 07:39:07 PDT To: cypherpunks@toad.com Subject: Re: XSPLIT now own ftp.wimsey.bc.ca Message-ID: <199407271438.PAA29976@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : XSPLIT takes a file, generates n-1 random numbers, writes those random numbers : out to each of the n-1 files, and for the nth file it takes the XOR of all N : random numbers, and XORs it with the plaintext. This way, you get to split : your file in such a way as to require all pieces of it in order to rebuild it. Where do you get your random numbers? (This could be susceptible to the usual PRNG reverse-engineering techniques...) G PS I know I should fetch it and look for myself, but I'm fighting alligators here again. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 27 Jul 94 15:57:27 PDT To: rjc@access.digex.net (Ray Cromwell) Subject: Re: GUT and NP In-Reply-To: <199407270329.AA19374@access3.digex.net> Message-ID: <199407272257.PAA20579@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ray Cromwell writes > And regardless of whether quantum computers work or not, they are > still algorithmic if they can be simulated (however slowly) by > a turing machine. It's a rigorous mathematical definition. This is flagrantly false. A frog can be simulated, give infinite time and infinite tape size, but a frog is not an algorithm. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 27 Jul 94 16:06:19 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: GUT and NP In-Reply-To: <199407272257.PAA20579@netcom8.netcom.com> Message-ID: <199407272306.QAA21542@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ray Cromwell writes > And regardless of whether quantum computers work or not, they are > still algorithmic if they can be simulated (however slowly) by > a turing machine. It's a rigorous mathematical definition. I think this is a misquote of the definition. If a turing machine can *perform* it, then it is an algorithm. Since a turing machine certainly cannot perform quantum "algorithms", then by definition they are not algorithms. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 27 Jul 94 13:36:58 PDT To: tcmay@netcom.com Subject: Re: Government-Controlled Trust Hierarchies In-Reply-To: <199407271844.LAA14181@netcom10.netcom.com> Message-ID: <9407272036.AA20598@tis.com> MIME-Version: 1.0 Content-Type: text/plain >From: tcmay@netcom.com (Timothy C. May) >Subject: Government-Controlled Trust Hierarchies >Date: Wed, 27 Jul 1994 11:44:13 -0700 (PDT) >(* A note of confusion. I don't see how the schemes described by Matt >Blaze, Carl Ellison, and others here, in which groups of communicants >agree on a mutual escrow agent can work. For example, suppose a bunch ^^^^ >of say, "OK, we'll play your silly game. We'll use your software, >but our "escrow agents" will be "cypherpunks.nil" and >"bitbucket.void," both of which consign all incoming keys to oblivion. >Whutja gonna do now?" This makes the escrow agents a charade, unless >of course there are laws regulating escrow agents!) What means "work" ? If by this you mean "work to provide surveillance agents with citizens' keys" then of course it doesn't. Should that surprise you (that I would talk about a system which doesn't give the TLAs any access)? If I have 3 escrow agents -- Alice, Bob and Carol -- and they're friends of mine in different parts of the country, don't know each other, ..., then when I forget a password for some encrypted file, I can take the ID# of that file (in its LEAF-equivalent) and send a request to each of my friends for key pieces for that ID #. I've achieved backup of my own encryption keys against failure of my memory. If there's data my survivors should have, I list the escrow agents for that data in my will. If there's data which should die with me, I don't escrow its key(s). (I had used Curve Encrypt the other month and forgotten the password -- went a whole month before I remembered it. This isn't academic to me.) To me, this works. But don't let me dampen the inspection of SKE. Just having the machinery in place (as someone pointed out a day or two ago) makes it easier for the gov't to come along and demand to be the escrow agents:: "Why burden your friends with that duty? Why concern yourself with how to get to your keys. We'll keep them for you. We'll be on-line 24 hours a day, seven days a week. We'll be true *escrow* sites -- keeping keys which you can get to yourself. Of course, we'll also be law-abiding citizens (officers of the court?) and respond to any court orders. So should your friends, by the way, if you use them as escrow agents...." :-( The only real answer is (to me): 1. demand free export of public-domain crypto (anything published: RSA, DES, IDEA, FEAL, transposition, substitution, Hill, Vernam, etc., and any combination of those) 2. write good code (aimed at the naive user, with good Windows or Mac GUI) including strong crypto without gov't access to keys and sell it, share it or give it away. 3. make sure that the Congress acknowledges that private citizens have invented, distributed and used strong crypto (as strong as the military of the time) for 4000 years (cf., Kahn) and hasn't given keys to the gov't -- and shouldn't ever do so. 4. drive home the point (also cf. Kahn) that criminals have invented and used strong crypto in the past (hiring their own cryptographers) so that this is not a new danger and therefore doesn't need new drastic action. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ray Cromwell Date: Wed, 27 Jul 94 13:45:15 PDT To: berzerk@xmission.xmission.com (Berzerk) Subject: Re: GUT and NP In-Reply-To: Message-ID: <199407272044.AA27619@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain Berzerk: > > 2) all of this precision actually makes a difference > true. > > > For instance, at the level of brain chemistry, who cares > > about quantum precision when thermal noises will swamp it anyway? > > (the Penrose argument even goes as far as assuming quantum gravity, a force > > pitifully weak, as a signficant factor) > What does that have to do with the above? The principle the arbitrary precision that comes from continuum is swamped by just about everything else so building a machine based on it is practically impossible? > > And regardless of whether quantum computers work or not, they are > > still algorithmic if they can be simulated (however slowly) by > > a turing machine. It's a rigorous mathematical definition. Claiming > Sure, I never said otherwise, just that it is conceivable that some > continum phenomina can't be described algorithmicly AT ALL. I wasn't talking specifically to you, I was talking to James Donald. It's conceivable that little green men also exist, do you have a particular example in mind of your non-algorithmic phenomena? > > otherwise uses algorithm in a manner different than was intended. > > It's like the way Ludwig Plutonium solves all those famous problems > > in sci.math by assuming different definitions of primality, etc. > > Quantum computers might be faster than classical computers, but > > non-algorithmic, I don't think so. > Hmmm, argument by plutonium? Try again. Your turn. I already layed out the definition. I can quote it from as many automata theory texts as you like. One can not simply change the definition of algorithm just because one doesn't like it. If you do, you're no better than dear old Ludwig. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Wed, 27 Jul 94 14:32:41 PDT Subject: Re: us.* heiarchy--scary In-Reply-To: <9407271446.AA13029@vendela.ma.utexas.edu> Message-ID: <199407272135.RAA02390@bb.com> MIME-Version: 1.0 Content-Type: text/plain From: d9bertil@dtek.chalmers.se (Bertil Jonell): > They, and I'm talking of a cabal of seven persons calling themselves >the "US Hierarchy Coordinating Committee" out of a net population of >twenty million, want to sneak through severe changes in the newgroup >creation procedures that would put them in absolute command of the us.* >hierarchy. Whoever wrote this is a moron who doesn't understand the newsgroup creation process. (Do I? I'm a UVV member.) David Lawrence, one of the US Hierarchy Coordinating Committe, already has absolute control over newsgroup creation as the moderator of news.announce.newgroups. He occasionally uses it to stop brain-damaged proposals from going through. USEnet is not a democracy, and it never has been. Followups to news-newusers-questions@uunet.uu.net, please. This has no c'punk content, except the desire to head off a stupid thread. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Wed, 27 Jul 94 15:36:14 PDT To: cypherpunks@toad.com Subject: Please verify key for remailer@soda Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hello fellow C'punks! As my last message said (for those who read it), I'm just getting into anon remailers. I just picked up the docs and PGP key for the remailer@soda. I would appreciate it if people would send me fingerprints of the key. This is so that I know it hasn't been tampered with, or at least can be reasonably sure. Thanx, in advance! --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 27 Jul 94 11:50:44 PDT To: cypherpunks@toad.com Subject: Re: XSPLIT now own ftp.wimsey.bc.ca Message-ID: <199407271849.TAA05734@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : > How about doing this with n of m? Anyone have code? : What do you mean? The sources are included with XSPLIT. The algorithm is : very very simple. : What exactly did you mean by n of m? Since at each byte the numbers are picked He means an n-of-m error correcting code applied to secret sharing. Take a Hamming code for example. I used to use a 4-bit one when I worked in teletext. 4 bit nibbles were encoded as 8 bit words. You could corrupt 2 bits and recover the 4 bits correctly, thus it was a 2-in-4 error-correcting code. I think it was also a 3-in-4 error *detecting* code, because if three of the eight bits were in error, you could know there was an error but not reliably correct it. Thus you can take a stream of data, split it up into 4 bits, and hamming encode each nibble. Then you give 1 bit from each output byte to a different person. The original file can be rebuilt if 6 of the 8 people get together - effectively you're decoding each 8-bit byte by assuming that the bits from the two missing people were corrupted in transit (ie any value you supply will do) Error-correcting codes are well understood (though not necessarily by me ;-) ) and can be tailored to any n of m, eg you could have a code that took 24-bit units, made a 100-bit output word, and could rebuild the original 24-bit word by having access to only say 70 of the 100 bits. The application of this to secret sharing is obvious. What isn't so obvious is that since these codes are designed for data transmission rather than data hiding, you're liable to find that for some bit positions in the output word, you have a direct copy of one of the input bits! So in my first example above where 4 bits mapped to 8 bits, 4 of the 8 bits of output were actually just the four input bits even though the other 4 bits were in some way random 'check bits'. So just by finding the right 4 people and analysing the data you'd get if you took their bits as actual data, you could tell whether you'd found the cleartext bits or not. Thus a straight Hamming code can't be used to split secrets; I'm not sure of the modifications necessary - I *think* it might be enough to whiten the input data with random noise, but I'm far far less than 100% convinced of this. I'll have to think about it some other time when I don't have as much on my mind. I expect some textbook has already covered the application of these things to cryptography. Wish I had one :-( G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Wed, 27 Jul 94 17:54:27 PDT To: enews@microsoft.nwnet.com Subject: No Subject Message-ID: <199407280056.AA22049@metronet.com> MIME-Version: 1.0 Content-Type: text/plain It has been brought up on the Cypherpunks mailing list that Microsoft is proposing to include public-key escrow as a *built-in* "function" of future products - Chicago and Daytona have been specifically mentioned. Is this, in fact, correct? If so, what constraints or limitations are there on it? Is it an optional capability, and if so, what means are there for disabling (or better still, completely removing) it? What organization(s) does Microsoft propose to use as the escrow agent(s) if such public-key escrow is implemented? What would be the system used (RIPEM, RSA, etc)? If not an existing algorithm, would the algorithm(s) be made public? What would be the key size of any such algorithm? I would appreciate any and all information you could provide regarding this _very_ serious matter. Please note that this message has also been sent to the Cypherpunks mailing list; I am quite sure that the subscribers there would be most interested in your answers (or failure to answer). I will also take the liberty of forwarding an unedited copy of your response to this message to the Cypherpunks mailing list. David K. Merriman merriman@metronet.com Finger merriman@metronet.com for PGP2.6ui/RIPEM public keys/fingerprints. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 27 Jul 94 20:06:49 PDT To: merriman@metronet.com Subject: RE: Message-ID: <9407280306.AA18192@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: David K. Merriman It has been brought up on the Cypherpunks mailing list that Microsoft is proposing to include public-key escrow as a *built-in* "function" of future products - Chicago and Daytona have been specifically mentioned. ...................................................................... .......... No, this is not correct. It was speculation from Tim May on possible developments, based on his interpretation of recent events and on email which I sent to him. This email was referring to the fact that his concerns notwithstanding, it is not an easy thing to implement a privately-held key escrow system into a desktop operating system, that Microsoft is not talking about implementing a 'software Clipper', and is presently only *examining* the international ramifications of software key-escrow and non-escrowed strong encryption security. Please give it this question the benefit of the doubt and postpone your conclusions about this until I can get an official statement, thanks. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 27 Jul 94 17:42:43 PDT To: cypherpunks@toad.com Subject: Government-Controlled Trust Hierarchies Message-ID: <199407280042.UAA16888@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain TC May wrote Wed, 27 Jul 1994 11:44: MIME-Version: 1.0 Content-Type: text/plain At 11:44 AM 7/27/94 -0700, Timothy C. May wrote: >I suggest we look very closely for connections between TIS and >Microsoft, Apple, Novell, Sun, and any other major OS providers. I >believe TIS is preparing an SKE system that involves the "proof of >identity" notary system Apple and RSADSI are now using, that involves >mandatory selection of escrow agents (*), and that will be widely >deployed in upcoming future operating systems, probably in Chicago in >1995 and maybe in Apple's System 7.5 in '95 as well. > I've often wondered how "proof of identity" systems cope with the multiplication of entities problem. Who exactly *is* XYZ Corp, Trust, Estate, Partnership, Company, etc? DCF "Justice Department lawyer admits in open court that we are ruled by an 'anonymous horde, a leviathan' -- in litigation over the design of the Health Security Act." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 27 Jul 94 18:21:06 PDT To: cypherpunks@toad.com Subject: I will Kill SKE for You Message-ID: <199407280119.AA06562@panix.com> MIME-Version: 1.0 Content-Type: text/plain How to kill SKE? Open offer. For $100 I will apply for an escrowed key and get it delivered to you (without actually posessing the key material). I will also apply for a key as the representative of your corp, trust, partnership, etc. For an additional fee I will legally change my name to yours, get a key in that name and then change my name back. All transactions can be completed in cash. DCF "No racist - I support the permanent elimination of federal income taxation for African Americans to compensate them for the suffering of slavery." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Wed, 27 Jul 94 13:07:45 PDT To: cypherpunks@toad.com Subject: Re: Cryptosplit note Message-ID: <199407272006.VAA07358@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain It uses rand() when it needs random numbers for the coefficients of the polynomial. I don't know what kind of security risk that poses, but it really should be using something better. It definitely should. It will be trivially crackable. (Well, trivally after someone writes the program I mean, which is more tedious than difficult). (Next question to determine *how* tedious... what do you do to initialise the random sequence? - oh, never mind, I should look at the code, except it's probably not worth the effort now. Just make sure people only use it for fun and not serious data hiding. Ask on sci.crypt if anyone wants to take a crack at decrypting the exored data, given the source code.) Where can I get Blum-Blum-Shub source or documentation on the algorithm? Can't help on that one, sorry. They don't tell us nasty furriners. g From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 27 Jul 94 18:53:37 PDT To: Andrew Purshottam Subject: Re: Continum of numbers and Turing Machines In-Reply-To: <199407271759.KAA04594@meefun.autodesk.com> Message-ID: <9407280152.AA02227@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Andrew Purshottam says: > Marvin Minsky's old automata theory text > (something like "Finite and Infinite Machines") > has an intro to the computable reals (or constructable reals? > can't remember) which the interested might like to read. I'll point out that the countability of the reals (or, rather, uncountability) is a simple concept -- I've explained it in five minutes to a twelve year old, so I see no reason why it can't be quickly explained here. (I haven't paid much attention -- perhaps someone else has done this already but I haven't noticed it.) An infinite set is said to be countable if it can be mapped one to one to the integers. (Actually, to the cardinals, or positive integers, in most definitions, but it doesn't matter as I'll show in a moment). As an example, I can map the even positive numbers to the positive numbers very easily -- use the "divide by two" operator, and I can map every even positive number to a positive integer, and vice versa. All integers may be mapped to the positive integers in an equally simple manner -- start by numbering 0 as 1, 1 as 2, -1 as 3, 2 as 4, -2 as 5, 3 as 6, and in general all positive n go to 2n and all negative n go to -2n+1. It would seem that the rational numbers couldn't be counted, but in fact they can -- you just have to be clever. Build a table like so (I've only partially filled it in :-) and think of the row index as the numerator and the column index as the denominator -- you will swiftly see that you can number every fraction. (Actually, you overnumber them in the sense that some numbers get more than one index this way -- fixing this is left as an exercise to the reader...) 1 2 3 4 5 6 7 8 .... 1 1 3 6 10 15 21 28 36 2 2 5 9 14 20 27 35 3 4 8 13 19 26 34 4 7 12 18 25 33 5 11 17 24 32 6 16 23 31 7 22 30 8 29 ... Now, you might think some clever trick could be used to map the reals into the integers. Unfortunately, you cannot do it. I can prove that quite easily, by contradiction. For simplicity, lets just try to map the reals between zero and one to the integers, and lets consider them expressed as binary numbers. Imagine that I had built a mapping between this subset of the reals and the positive integers. Any such mapping implies a list, that is, that I could build a table like 1 .1010101101010010010010010101001..... 2 .0100001010100010100101001001010010... 3. .11000101001010110100010100010101001.... etc. I can now construct a number that is not in the table. Take the first binary digit from the first number in the table, and complement it. That is the first digit in my constructed number. Take the second digit from the second number and complement it -- that is the second digit of the constructed number. Add in the complement of the third digit of the third, the fourth digit of the fourth, etc. The number I have just constructed can't be the first number in the imaginary table because the first digit didn't match. It can't be the second because the second didn't match. It can't be the third because the third doesn't match. Indeed, it can't be any of them. Thus, you can't map the reals to the integers. The reals are thus in some sense a "bigger" infinite set than the integers. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 27 Jul 94 19:02:07 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Government-Controlled Trust Hierarchies In-Reply-To: <199407271844.LAA14181@netcom10.netcom.com> Message-ID: <9407280200.AA02238@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > The Microsoft thing may be going down a similar track. The Microsoft > paralegal who confirmed to me yesterday (via Blanc Weber, who can > attest to what I'm saying) that MS is indeed pursuing SKE claimed > that this is primarily to meet export laws and will not apply, he > claims, to U.S. users. By the way, just so everyone knows, I understand (based on a conversation with Steve Kent, who should be a reliable source for this) that Microsoft is one of the suppliers to the upcoming DMS, or defense messaging system. The DMS will be using Tessera -- it means that Microsoft and several other firms are going to be the largest purveyors of escrowed software in the world. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 27 Jul 94 22:04:45 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Questions about Microsoft and Software Key Escrow In-Reply-To: <9407280306.AA18192@netmail2.microsoft.com> Message-ID: <199407280504.WAA03278@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I've been in e-mail contact today and tonight with the MS paralegal I mentioned: I urged him to make his comments to the list. It remains clear to me, not denied by him, that MS is indeed in some process of evaluating SKE, studying legal and export issues, etc. His own comments, including our exchange today, shows him to have thought about these issues. (This doesn't make his conclusions, or Microsoft's, "right," but it sure does mean the idea wasn't a new one out of left field to them...thus confirming my point that it looks like MS has work going on.) Howver, all of these various points need to be verified, as I think I was pretty careful (some would say overly careful) to say in my posts. Blanc Weber answered David Merriman's questions, and I will provide my own gloss on her comments: > From: David K. Merriman > > It has been brought up on the Cypherpunks mailing list that Microsoft is > proposing to include public-key escrow as a *built-in* "function" of future > products - Chicago and Daytona have been specifically mentioned. > ...................................................................... > .......... > > No, this is not correct. It was speculation from Tim May on possible > developments, based on his interpretation of recent events and on email > which I sent to him. This email was referring to the fact that his > concerns notwithstanding, it is not an easy thing to implement a > privately-held key escrow system into a desktop operating system, that > Microsoft is not talking about implementing a 'software Clipper', and > is presently only *examining* the international ramifications of > software key-escrow and non-escrowed strong encryption security. I certainly agree that there is no evidence MS is ready to deploy code. But they appear to be evaluating plans, and possibly have been talking to NIST/NSA and the export people. I really hope the MS can comment on what they've been discussing. (As to the issue of a "software Clipper," SKE could actually be much worse than Clipper ever was likely to be. I knew of nobody planning to buy Clipjacked phones, but I know a _lot_ of OS customers. The MS person told me MS was planning to ensure a "voluntary" standard....you all know the arguments about deploying a widespread infrastructure that with the stroke of a pen could stop being voluntary. Talk about "legitimate needs of law enforcement" (not the MS guy's line, that I recall...call this paraphrasing) is pretty inconsistent with a voluntary key escrow system! > > Please give it this question the benefit of the doubt and postpone your > conclusions about this until I can get an official statement, thanks. > > Blanc My forte here on the list, I like to think, has always been to have "extremely long-range radar" that can pick up trends far in advance. Black Unicorn once told he this was my main strength, and even everybody's second-favorite nemesis, David Sternlight said much the same thing in sci.crypt. Coming from Sternlight, high praise indeed. Well, this thing has my whiskers twitching. I sense evidence that a whole sub-rosa series of negotiations has been going on, that the SKE developed by TIS with inputs from NIST/NSA is being pushed on the OS vendors. The talk about "exportability" is a smokescreen....why should the U.S. insist on voluntary key escrow for products shipped to repressive regimes? Since when is it the U.S.'s job to enforce the crypto laws of other nations? Unless, of course, a series of negotiations has been going on. Something's rotten in the state of Denmark. And it ain't the herring. By all means, give Microsoft the benefit of the doubt. But also insist that they explain their work on SKE, and repudiate it. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 27 Jul 94 19:09:12 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: GUT and NP In-Reply-To: <199407272306.QAA21542@netcom8.netcom.com> Message-ID: <9407280208.AA02261@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald says: > If a turing machine can *perform* it, then it is an algorithm. > > Since a turing machine certainly cannot perform quantum > "algorithms", then by definition they are not algorithms. If a turing machine can *perform* it, then it is an algorithm. Since a turing machine certainly cannot perform Sun Workstation "algorithms", then by definition they are not algorithms. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dietrich J. Kappe" Date: Wed, 27 Jul 94 20:24:19 PDT To: cypherpunks@toad.com Subject: Continum of numbers and Turing Machines In-Reply-To: <9407280152.AA02227@snark.imsi.com> Message-ID: <9407280323.AA23088@tao> MIME-Version: 1.0 Content-Type: text/plain Pretty Good Privacy 2.6ui - Public-key encryption for the masses. (c) 1990-1993 Philip Zimmermann, Phil's Pretty Good Software. 27 May 94 Date: 1994/07/28 03:23 GMT You need a pass phrase to unlock your RSA secret key. Key for user ID "Dietrich J. Kappe " Enter pass phrase: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dietrich J. Kappe" Date: Wed, 27 Jul 94 20:25:50 PDT To: cypherpunks@toad.com Subject: Continum of numbers and Turing Machines In-Reply-To: <9407280152.AA02227@snark.imsi.com> Message-ID: <9407280325.AA23095@tao> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Perry E. Metzger writes: [Countability proofs deleted...] For simplicity, lets just try to map the reals between zero and one to the integers, and lets consider them expressed as binary numbers. Imagine that I had built a mapping between this subset of the reals and the positive integers. Any such mapping implies a list, that is, that I could build a table like 1 .1010101101010010010010010101001..... 2 .0100001010100010100101001001010010... 3. .11000101001010110100010100010101001.... etc. I can now construct a number that is not in the table. Take the first binary digit from the first number in the table, and complement it. That is the first digit in my constructed number. Take the second digit from the second number and complement it -- that is the second digit of the constructed number. Add in the complement of the third digit of the third, the fourth digit of the fourth, etc. The number I have just constructed can't be the first number in the imaginary table because the first digit didn't match. It can't be the second because the second didn't match. It can't be the third because the third doesn't match. Indeed, it can't be any of them. Thus, you can't map the reals to the integers. The reals are thus in some sense a "bigger" infinite set than the integers. Small but important correction: the number that you contructed may in fact be a binary equivalent to one already in the list. Example: .0111111... .1000000... Claim: For a given real x, there exist at most a finite number of equivalent binary representations. (In fact, just 2.) Proof: Left as an excercise. I think everyone can see how to splice this little lemma into the proof. Of course, the proof isn't nearly as clean as before, so it may take more than 5 minutes for a 12 year old (or 12 minutes for a 5 year old :-). Dietrich Kappe kap1@wimpy.cpe.uchicago.edu - - -finger for PGP public key- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLjck/zdLyfjamMpJAQHt8AP+LmFAQK2KpjcxrEq8jhW2eUM/qNqVVHsu j53E0TTwfWGB1ih7KttCY/0GrwpeW1DGGdhp6iLTjCwqW/bE52voY/PdmlqTc/PB yjwhC9Tw/Mb+gKUleh45JW5f8szhAxv6tGYCLLitdJ3TQHNkJM520RhuJGskPJxB DUkqzPcL4Yk= =a2fn -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 27 Jul 94 22:47:05 PDT To: tcmay@netcom.com Subject: RE: Questions about Microsoft and Software Key Escrow Message-ID: <9407280547.AA19824@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Timothy C. May My forte here on the list, I like to think, has always been to have "extremely long-range radar" that can pick up trends far in advance. Black Unicorn once told he this was my main strength, and even everybody's second-favorite nemesis, David Sternlight said much the same thing in sci.crypt. Coming from Sternlight, high praise indeed. By all means, give Microsoft the benefit of the doubt. But also insist that they explain their work on SKE, and repudiate it. ......................................................... I respect your ability to think clearly and with great foresight also, Tim, but I really cannot think that Microsoft would "sell out" on this issue. There are too many in the company who would are for privacy for the individual, and remember they have their customers to think about. If SKE would constitute a problem for the individual end-user, then I can't see how the company could implement it and expect to remain a leader in the business, with all the negative publicity it would generate (conceivably most of it from cypherpunks!). These are my thoughts based on what I know about attitudes around here that I am familiar with & certain of. As I said in another post, Microsoft is an expert at arriving at a "win-win" situation, but I don't believe this includes sacrificing some of our most cherished values, like personal privacy, in exchange for a little security. If I thought this was not true, *I* would not work here. I may sound naive; hope time does not prove me wrong. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: will@thinkmedia.com (thinkmedia.com) Date: Wed, 27 Jul 94 23:54:25 PDT To: cypherpunks@toad.com Subject: Patently Absurd? Message-ID: <199407280653.XAA17149@scruz.net> MIME-Version: 1.0 Content-Type: text/plain I realize this may seem absurd, but for the sake of humor could there be any relationship between the Dept. of Justice near pardon of Microsoft on charges of Anti-trust and the potential adoption of a software encryption standard in Chicago with the blessing of NIST and some goverment agencies. Would it be ridiculous conspirancy theorizing to think that MS and Justice made a deal? I have nothing to back this up, just reading the news and cypherpunks. ______________________________________________________________________________ Opinion is a flitting thing, Thinking Media Research But Truth, outlasts the Sun-- will@thinkmedia.com If then we cannot own them both-- (408) 423 3720 Possess the oldest one-- Emily Dickinson From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Thu, 28 Jul 94 04:08:03 PDT To: cypherpunks@toad.com Subject: I will Kill SKE for You Message-ID: <199407281107.EAA17164@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain frissell@panix.com (Unverified) wrote: > "No racist - I support the permanent elimination of federal > income taxation for African Americans to compensate them for the > suffering of slavery." And if you find any ex-slaves alive in America, I'll support you on that. OTOH, at 130 years of age, I doubt that any of them are paying much in the way of taxes. But, maybe you're on to something here. Let's expand that to ANY AMERICAN whose ancestors suffered in any way. That would do away with the Federal Income Tax entirely. I LIKE THAT!!! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist (Anon User) Date: Thu, 28 Jul 94 05:39:37 PDT To: cypherpunks@toad.com Subject: What can one do for remail operators? Message-ID: <199407281239.FAA29184@soda.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain I am interested in doing something to support the remailer operators that put their necks on the line for us cypherpunks. I have noticed people like Detweiler (dunno who he is) who are basically awed by the fact that a remailer crashes when you send your VM swap file through it, or people using it to do "nanny-nanny-boo-boo, you can't catch me, so pween off" messages, et al. I would like to something in support of these people who are noble enough to keep things running even when EVERYONE it seems is out to get them. If I knew any around here, they would get a free beer, and if the operator of Soda's remailer or Julf was in my area, they would get the whole keg ;). ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 8 lines: :: Response-Key: ideaclipper ====Encrypted-Sender-Begin==== MI@```%A_^P;+]AB?X=];G11ZU97K(ZZQ%(8AU>834+"Y)5E3KUBX2/'( MBT+==!$N]6_?T:4C:5,Q,BAM)?]<+`\GIHV&$_?,,`(NIK"[)^,Y)\9:_QL[ #\H'B ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jacob.Levy@Eng.Sun.COM (Jacob Levy) Date: Thu, 28 Jul 94 07:51:03 PDT To: Blanc Weber Subject: RE: Questions about Microsoft and Software Key Escrow In-Reply-To: <9407280547.AA19824@netmail2.microsoft.com> Message-ID: <9407281453.AA19327@burgess.Eng.Sun.COM> MIME-Version: 1.0 Content-Type: text/plain Blanc I respect your feelings on the matter and your ability to think clearly and with great foresight also :-), but for this list it would probably be much more useful if we got some _OFFICIAL_ answer from Microsoft instead of your "I believe, I cannot think, can't see", etc. etc. You're obviously a concerned individual but you equally obviously don't claim to speak for Microsoft. --JYL Blanc Weber writes: > From: Timothy C. May > > My forte here on the list, I like to think, has always been to have > "extremely long-range radar" that can pick up trends far in advance. > Black Unicorn once told he this was my main strength, and even > everybody's second-favorite nemesis, David Sternlight said much the > same thing in sci.crypt. Coming from Sternlight, high praise indeed. > > By all means, give Microsoft the benefit of the doubt. But also > insist that they explain their work on SKE, and repudiate it. > ......................................................... > > I respect your ability to think clearly and with great foresight also, > Tim, but I really cannot think that Microsoft would "sell out" on this > issue. There are too many in the company who would are for privacy for > the individual, and remember they have their customers to think about. > If SKE would constitute a problem for the individual end-user, then I > can't see how the company could implement it and expect to remain a > leader in the business, with all the negative publicity it would > generate (conceivably most of it from cypherpunks!). These are my > thoughts based on what I know about attitudes around here that I am > familiar with & certain of. > > As I said in another post, Microsoft is an expert at arriving at a > "win-win" situation, but I don't believe this includes sacrificing some > of our most cherished values, like personal privacy, in exchange for a > little security. If I thought this was not true, *I* would not work here. > > I may sound naive; hope time does not prove me wrong. > > Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 28 Jul 94 08:27:31 PDT To: cypherpunks@toad.com Subject: Re: Just say NYET to censors Message-ID: <199407281527.IAA22149@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain nzook@math.utexas.edu writes: >Specifically, this is a plan to create two sorts of accounts to the net-- >adult and minor. Adult accounts may only be obtained by persons of age >eighteen. Minor accounts may only be obtained as adjuncts to adult >accounts, refered to as supervisor accounts. Adult accounts would have >full access to anything on the net. News readers, telnet, ftp and like >software being operated from a minor account would check a file in the >adult account to allow access. Newsreaders, in particular, would censor >any posts crossed from a non-allowed account. The control files in the >supervisory accounts would default to allow-only mode, but could be >selected to deny-only. As a parent, I can sympathize with the desire to shield our children from some of the raunchier material on the net. Many parts of the net are more "Animal House" than "Public Library", and you don't necessarily want a nine-year-old girl learning about sex from a.s.b. I think there are real problems with Nathan's proposal, though. Questionable material on the net is not tagged with an R rating. Newsgroup categories could be rated by the parent, but there is nothing to stop cross-posting. Trying to put ratings on each email message, news posting, web site, MUD (although some MUDs do have adult areas), IRC channel, etc., is just not practical. No censor has that much free time. Another problem is that even the "safe havens" where minors congregate may not stay as pure as we would like. Believe it or not, teenagers of below the age of 18 are actually interested in sex. In fact, many, perhaps even a majority, are not virgins. It's going to be necessary to censor the kids' posts more than any others if you want to keep them from talking about what they want to talk about. For a good example of these problems, see that paragon of censorship, Prodigy. My kids use Prodigy a lot. They are pre-teens and I don't worry too much about what they will see on this family-oriented service. Still, the "Teen" BBS on Prodigy gets a little steamy sometimes, even though each and every message is reviewed by a Prodigy censor before it can be posted (at least, that is how it worked at one time. They may have auto- mated filters now.). The "fashion" topic, for example, often degenerates into discussions of how the girls look in their hot lingerie. Basically, the kids are constantly pushing the limits. Since every parent has their own ideas of where these limits should be, Prodigy ends up with sort of a "least common denominator". I'd like to turn my kids loose on the Internet, let them surf the Web and the other resources available. They are very computer-aware and I know they would get a lot out of it. But the way the net is now I don't think it would be responsible parenting to just let them loose, at least not for a few years. So, as I said, I sympathize with Nathan's problem, but I don't think a good solution is at hand. For now I think private, family-oriented networks are a better place for young kids. Hal Finney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 28 Jul 94 08:59:48 PDT To: cypherpunks@toad.com Subject: Latency vs. Reordering In-Reply-To: <940727141624e1Sjgostin@eternal.pha.pa.us> Message-ID: <9407281527.AA00454@ah.com> MIME-Version: 1.0 Content-Type: text/plain True. For small numbers of files re-ordering is important. On the large scale, latency serves both purposes. I tend to think of these things on the large scale, which is the reason I pointed things that way. That's fine, but say reordering if you mean reordering, and not something else that merely yields reordering. Reordering is the important concept. Latency is a derivative concept. Reordering is more important than latency. If you use the "collect-and-shuffle" method of reordering, you get _guaranteed_ reordering. If you use random delay, you get no guarantees until you do the detailed mathematical analysis of just how much reordering that gets you. Merely _measuring_ the amount of reordering in a continuous message stream is an interesting definitional problem. Calculating these measures will require some fairly sophisticated probability theory, and NO ONE HAS DONE THAT YET. Cryptography is about assurances as much as actual security. Adding latency now yields NO GUARANTEES about the amount of reordering, because the work has not yet been done. Adding latency gives only warm fuzzy feelings, and no understanding. The maxim applies here: "I you don't understand how it works, don't trust it." Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 28 Jul 94 08:43:25 PDT To: Jacob.Levy@Eng.Sun.COM Subject: RE: Questions about Microsoft and Software Key Escrow Message-ID: <9407281543.AA28814@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Jacob Levy I respect your feelings on the matter and your ability to think clearly and with great foresight also :-), but for this list it would probably be much more useful if we got some _OFFICIAL_ answer from Microsoft instead of your "I believe, I cannot think, can't see", etc. etc. You're obviously a concerned individual but you equally obviously don't claim to speak for Microsoft. ................................................ Thanks, Jacob. I don't speak for Microsoft, but I can speak based on impressions I have accumulated from internal correspondence between employees and misc. company communications to employees. The company would suffer turmoil from within, if it were the case that privacy had been compromised. Programmers are just like you & me, right? Anyway, I personally can't see the very existence of a system of key escrow is an evil which should be apprehended and stopped. In concert with the idea of liberty & freedom to develop ideas and export crypto, I think the best offense is a good defense. I would oppose the idea that anyone should be stopped from developing creative ideas on the principle that it would be contrary to the existence of intelligence on the planet. I would oppose it if the government promoted it, and I would oppose it if any one else did, also. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Thu, 28 Jul 94 07:44:47 PDT Subject: Re: GUT and NP In-Reply-To: <9407280208.AA02261@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 27 Jul 1994, Perry E. Metzger wrote: > Since a turing machine certainly cannot perform Sun Workstation > "algorithms", then by definition they are not algorithms. Sorry, a turing machine can. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Thu, 28 Jul 94 06:47:40 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <9407281344.AA15574@vendela.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain nomath 5 19% discrete 7 27% algebra1 4 15% algebra2 3 12% grad 3 12% orals 1 4% orala 2 8% research 1 4% total 26 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jacob.Levy@Eng.Sun.COM (Jacob Levy) Date: Thu, 28 Jul 94 08:55:49 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Just say NYET to censors In-Reply-To: <9407281503.AA24140@vail.tivoli.com> Message-ID: <9407281558.AA19412@burgess.Eng.Sun.COM> MIME-Version: 1.0 Content-Type: text/plain Mike McNally writes: > And cable TV? Nope, can't switch on that cable box without first > keying in your ID. Would you agree to: Nope, can't watch that XXX movie without first keying in your ID? --JYL From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 28 Jul 94 06:03:13 PDT To: Jim Hart Subject: Re: Voice/Fax Checks Message-ID: <199407281302.AA03998@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 04:43 AM 7/25/94 -0500, Jim Hart wrote: >Isn't this kind of like writing them a blank check? If I tell >them to make the check out for $20 and they make it out for >$100, how do I repudiate that? Not only that, how do I prevent >them from writing and cashing more checks by increasing the >sequence number? Nothing. Just like I can obtain your check info (by getting you to write me a check) and forging a physical check using DTP technology (Forbes cover story of several years ago). You can disavow the check though and demand a credit from your bank. If you don't complain, the transfer stands. If you do, you get your money back. I don't think they ever passed the Uniform Commercial Code proposal that would have made checks just like electronic payments where you are liable for $50 if you don't make a timely report of the problem. Traditionally, you *never* had to challange a check and you could get all of your money back if the bank paid a check on a "forged drawer's signature." DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 28 Jul 94 06:03:16 PDT To: wb8foz@nrk.com Subject: Re: LITTLE BROTHER INSIDE Message-ID: <199407281302.AA04041@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 11:47 AM 7/27/94 +0000, wb8foz@nrk.com wrote: >contempt to release her. More recently, Supreme Court ruling defining >limits of civil contempt (UMW vs. JOHN L. BAGWELL) may have an effect on >this.) I know a guy in SF who won the Irish Sweepstakes and refused to repatriate his winnings. Did 2 years for tax evasion and two years for contempt (I think). Contempt was for his refusal to repatriate. Do you know what sort of restrictions the Supremes put on contempt jailings? I always figured that you should shower the judge and other judges in these cases with letters stating in great detail why you will never purge yourself of your contempt. Serves as evidence that holding you is useless and hence illegal punishment not a "legal" attempt to coerce you. DCF "But your honor, I'm desperately trying to *conceal* my contempt for this court!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philippe Nave Date: Thu, 28 Jul 94 08:05:34 PDT To: Cypherpunks Subject: RE: What can one do for remail operators? Message-ID: <2E37C904@mspost.dr.att.com> MIME-Version: 1.0 Content-Type: text/plain > I am interested in doing something to support the remailer operators > that put their necks on the line for us cypherpunks. > > I have noticed people like Detweiler (dunno who he is) who are basically > awed by the fact that a remailer crashes when you send your VM swap > file through it, or people using it to do "nanny-nanny-boo-boo, you > can't catch me, so pween off" messages, et al. > > I would like to something in support of these people who are noble > enough to keep things running even when EVERYONE it seems is out > to get them. > > If I knew any around here, they would get a free beer, and if > the operator of Soda's remailer or Julf was in my area, they > would get the whole keg ;). > I think the single most important thing we could do for remailer operators would be to figure out how to make the remailers *truly* *anonymous*. That is, we need a net.hack of some sort that allows remailers to send their messages in a way that leaves no trace whatsoever of the original poster *and* leaves no trace of the remailer itself. Net.veterans will perhaps recall a thread I started a while back along these lines... this is a technical problem, and I have the utmost confidence that the skills to solve this problem are around here somewhere. If I may make a humble suggestion, I would suggest that this problem is more immediate and pressing than many of the issues currently being debated. Philippe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Thu, 28 Jul 94 07:07:12 PDT To: cypherpunks@toad.com Subject: Just say NYET to censors Message-ID: <9407281404.AA23736@pelican.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Copyright 1994, Nathan Zook. All rights reserved. Intelectual copyrights pending. NYET-- Non-Youths Exhibit Temperance. Before I start, it may be informative to consider that I consider myself to be a hard-line member of the Christian Conservative movement, and a hard- line advocate of electronic privacy. I am a PhD candidate in mathematics at the University of Texas of Austin, and I got the Electronic Privacy language added to the 1994 Republican Party of Texas platform. I am a member of Trinty Evangelical Free Church, and am twenty-seven years old. As the Internet community continues to grow, the differences of conviction that exists generally in the world find their way into the community. Some demand that newcomers to the net adapt to the mores of this society. Some demand that the net, as a newcomer to the world, adapt to the outside. As recent events have demonstrated, the less reasonable, on both sides, may be endangering the integrity and availablity of the net. Calls for net censorship, it may be expected, will continue to grow unless the net can find some way to police itself. Yet "police itself" is a term that sends the net into fits. My solution, NYET, is for the appropriate users to directly censor the data that they might legitmately lay claim to censoring--data that flows to minors over which they have legal authority and responsibility. Specifically, this is a plan to create two sorts of accounts to the net-- adult and minor. Adult accounts may only be obtained by persons of age eighteen. Minor accounts may only be obtained as adjuncts to adult accounts, refered to as supervisor accounts. Adult accounts would have full access to anything on the net. News readers, telnet, ftp and like software being operated from a minor account would check a file in the adult account to allow access. Newsreaders, in particular, would censor any posts crossed from a non-allowed account. The control files in the supervisory accounts would default to allow-only mode, but could be selected to deny-only. The legal framework that I see important in aiding such a system is as follows: State Level: 1) Declare to hold harmless those BBS operators for charges of Contributing to the Delinquacy of a Minor that obtain and verify the age of account holders, and maintain a NYET system of access for minors. Certain acceptable verification methods specified, with authority to add methods delegated to a regulatory agency. Emphasis to be on ease and speed of verification. Special consideration for in-house systems. 2) Make it illegal to misrepresent age and name data to a BBS. Require BBS operators to maintain a record of age and name of account holders for thirty days after opening of account for hold harmless agreement, and allowing deletion of said data afterwards. 3) Declare aiding in tampering with NYET system to be "Contributing to the Delequency of a Minor". Federal Level: Pass paralell laws for BBSs operating with local numbers from two or more states, or for BBSs operating with 800 numbers. I believe that such a system would protect the full free expression currently enjoyed by the net, while reaffirming parental responsibility in the upbringing of their children. The burden of controlling access devolves all the way to the parents, making charges against BBS operators patently frivolous. Porno charges would then be MUCH more difficult to press, since a jury could be told that specific steps were being taken to prevent access to minors. If parents complained that they didn't want to go to the trouble of spelling out what their children could access, the response is clear: "Oh, so it's not worth the effort to you?" Despite slurs in this group to the contrary, I believe that the proposed us.* heirarchy may well be the first in a series of attempts to censor the net. Remember, we already have had a censor for TV, movies, and radio. It is not really a question of _if_ but _who_ and at _what level_ will this censoring take place. Nathan (Adjusting flame gear) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gkremen@netcom.com (Gary Kremen) Date: Thu, 28 Jul 94 09:08:03 PDT To: cypherpunks@toad.com Subject: Signature Stripping and anon servers Message-ID: <199407281608.JAA16814@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Article 17408 of alt.privacy: Xref: netcom.com alt.privacy:17408 Newsgroups: alt.privacy Path: netcom.com!gkremen From: gkremen@netcom.com Subject: Signature stripping and anon servers? Message-ID: Organization: NETCOM On-line Communication Services (408 261-4700 guest) Date: Thu, 28 Jul 1994 03:18:38 GMT Lines: 25 I am new to this group so please forgive my ignorance. I am looking at putting together a local anonymous server. However, people here have signatures that might give them away. They also forget that they have signatures. Is there a general (and I know that you can't cover all cases) of stripping signatures? What I was thinking about was: Read last 100 lines of message if a line begins with -- then if no MIME v1.0 header present then delete last 100 lines else if -- is part of part-boundary then ignore else delete last 100 lines Does anyone have any gross problems with this methodology? If so or if you have any suggestions, send mail to me and I will post the best stuff. Thanks in advance. Gary From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Thu, 28 Jul 94 07:55:23 PDT To: cypherpunks@toad.com Subject: (fwd) Possible compromise of anon.penet.fi Message-ID: <9407281453.AA23808@pelican.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Path: math.utexas.edu!news.dell.com!tadpole.com!uunet!spool.mu.edu!howland.reston.ans.net!gatech!news-feed-1.peachnet.edu!news.duke.edu!eff!news.kei.com!hermes.oc.com!convex!cnn.eng.convex.com!barnett From: barnett@convex.com (Paul Barnett) Newsgroups: alt.privacy Subject: Possible compromise of anon.penet.fi Date: 27 Jul 94 22:09:28 GMT Organization: CONVEX News Network, Engineering (cnn.eng), Richardson, Tx USA Lines: 29 Message-ID: NNTP-Posting-Host: zeppelin.convex.com Someone has been collecting email addresses, apparently from postings to Usenet, and forging them to anonymous postings through anon.penet.fi to alt.test. The text of the posting states the REAL email address of the poster, under a posting attributed to the anonymous ID assigned to that poster. I received a notification that an anonymous ID has allocated for me, followed by a confirmation of a posting to alt.test. Looking in alt.test, you will see as many as 500 similar postings. Most of the anonymous IDs are numbered sequentially. However, there are some lower numbered anonymous IDs, presumably in previous use by the addressee named in the text of the message. These anonymous addresses are now compromised. I am posting to this newsgroup because there appears to be some correlation between the contributers to this newsgroup and the addresses that were forged to the messages. It may be coincidental, but I thought this was a fair place to post a warning anyway. My condolences to those people that have been caught in this net. This is one of the most despicable forms of net.terrorism that I have encountered. -- Paul Barnett Convex Computer Corp. MPP OS Development Richardson, TX From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Thu, 28 Jul 94 09:57:48 PDT To: jyl@toss.Eng.Sun.COM Subject: Re: Just say NYET to censors In-Reply-To: <9407281558.AA19412@burgess.Eng.Sun.COM> Message-ID: <199407281657.JAA26439@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain Jacob.Levy@Eng.Sun.COM (Jacob Levy) writes: > Mike McNally writes: > > And cable TV? Nope, can't switch on that cable box without first > > keying in your ID. > Would you agree to: Nope, can't watch that XXX movie without first keying > in your ID? teach your 12 year old how to hack. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 28 Jul 94 08:04:24 PDT To: nzook@fireant.ma.utexas.edu Subject: Just say NYET to censors In-Reply-To: <9407281404.AA23736@pelican.ma.utexas.edu> Message-ID: <9407281503.AA24140@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Gee, what about POTS? Oh well, I guess we'd better make sure that you can't dial the phone without first entering your personal ID code; otherwise, Junior might be able to dial up 1-900-BMY-SLUT. And cable TV? Nope, can't switch on that cable box without first keying in your ID. Hmm... NYET to censorship? Ok: No thanks, NYET (or maybe, niet, spasebo, NYET). [ You're not serious, right? ] | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: KentBorg@aol.com Date: Thu, 28 Jul 94 07:13:01 PDT To: cypherpunks@toad.com Subject: DES Vulnerable, Why? Message-ID: <9407281012.tn288310@aol.com> MIME-Version: 1.0 Content-Type: text/plain It seems the TLAs (in a weak moment) let slip that DES was getting old and creaky and vulnerable. The story is that that is what sent the TLAs off on their search for a new encryption standard. (Unfortunately, they got their mission reversed and decided the need was to *read* plaintext not encrypt it.) My question: if triple-DES is so damn tough to break, what is wrong with DES? Triple-DES is a trivial variation on DES. Is it likely that DES's frailities are not the ones we compute with all those big numbers? Given the public portions of DES's history, what DES weaknesses make sense? -kb, the Kent who is 300+ emails behind due to a biz trip and a damp notebook. -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 39:30 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 7CF5048D@nowhere Date: Thu, 28 Jul 94 11:19:26 PDT To: alt.security.pgp@magnus.acs.ohio-state.edu Subject: Stealth ported to DOS & OS/2 part 2/2 Message-ID: <199407281715.AA27921@xtropia> MIME-Version: 1.0 Content-Type: text/plain This is a pgp signed binary =pcstlth.zip Not encrypted. part 2/2 -----BEGIN PGP MESSAGE, PART 02/02----- 57x9mX+c2Kpe9ceJO3deXXvTpoING2+7ceP1txTcEtoULLhhXcHG0K0FoVvXrttY sHTFjEumZ7sKL1P+P/K5aqWEggZDlMC/LDk0ZR7+bPjrPYgvr6JkAtztlfVPWu2P WHXc6nC8a5H+UVreHjwfx9/EXIn7olyroMCCv1QwA6m+/L/73BuSk2EvkLidVn7D BInNViD7Poi3TeFeU35qrIMfr9Xey//4K9+CBRacbMGZFiQ6KRmKUmylr1SYoayP TXFsCq67fn2wVlFy16wpWXdD6MYb120sv+22m0uuD16vUmbZuqB/y7fXbQiWXHXV TbfW3IaeqiqmZN4IVVUV9es3MqZnkW3YFeV1h6Lsw4CKXIryXfy5shXlv/C3BwT8 hlf+ORQ3tXMoixURQApcvgBgjSJmA9yoiMsANiiid7xD2amIIFI/QpUxDuWwBL+T 4BcSvCDBnyXolyBbFQtGOpR5qtiC5g8I0QzQIcROgI+FeAjgTSG+D5BpE78F0Gxi N8B5NvE/AONs4iG7Qyl0iFqkZjnEewDTHJy51smZtztFP8B6J2fucIpc1aHcI1PP O8V6lL3uFBXIPCYzJ2SKLqTGZHLq6UwxVjiUVpkqdokVSF3q4tQdLvE/SN0uUztc YifAIZdoBkhKMC2LO1GUJU6j5pwsrvmtLK55VxZXOSDBCVmzO0uMtTmUk7LmVjeT 53a3KEHmepm6zy2+hVRUpvZIcMwtiSzBM26xDFUOyLJ3JXjbLSqQecLNqB3ZPPbT bp64edncbpIE5RJcL0FQAl2CPRIclOBFCQwJtBwGYySYKcEVElRJsEmCH+SILejE wzliA0CrBB2y7E0J+iQo8DDIk+AKCa6W4BYJ7vIwsh0exvKQBE/Ksk8kyJHsdqEE V0qwVOF5AEPTBGyWoFmW3S/BryV4SYJnJHhbgg8lcKkMSlUmZLFk6Etk5oUSNKoq 8fVTKk9xh8qUP6aKDQBZgsFIwb2+QHDZXCFqMVUzBU9VpRA+YGmWZT+QqaeE+E9U 2S+rnBRiL1LLbWrvQjCYTaxF5v/YxAkN1LWJLoADNnES4IhNGADHbKIH4B2bGIOa 0zVxFcClmggAXKGJknyHskyCGk34AO6Q4Feamp/nUN6SZa9K0KupCjJ7ZCrTzim7 nVOmLPtMNs+zi1aIi3MkuFiCSyXYaBflqFJnF9ehE+skCEuw084j2mMX6wF22UUt wH6AsQ7ltwBovtkhjmWCBE4GtzvVNlDiFifX7HaKOchcnMlEvk6CZZliJjL3Z6qd wFLi5iq/c4stExzK+dniOFITssUJgNkytUKCcgk2ybJHJNglMzNzuC/2HDEDU2Vm cwc/yxZTkfokm8u6s8VWgFclOCrBc9miAeBItggCNOZw6j8lOJjDVfZJ8KgEfo9Y D9TzPfyGSg+jvk6CDbLsTpn6tQQPy8wHZOr7sl0zpZxq0qX6VKc636NeDFDlUacB 3EcphzJF4U58R4JGCX4twUSVwSwJ9qncs0ck2CVBhyz7QILxkssrbaIRqQcl+D8Z YifAzzNEFyh4KEOcBJjhEOWoOcUh9rocymUyVeYQPSi7XKaWOcTyHIxWivubHeI6 pK6TKV2C7zrEt5F5p0z9u5M7cY8Eb2YyiEvwtEu0AYzMYvChi3e8t2Tmqy6xB6DT JR6lqXKJhwF8WSII1AG32ACwyy06kPljN9f8oVscISK7uWZUgo8l+LubsYzJ5ppZ EqjZnPmZLDs3W/wAOK/IFm0A67O53bdlzUqZArsR70LuEtO+KMEvctQN0x1KuwTv 5QjF41BsHmEAyygPp86llHN7QKh/Q1cUXnd/VcRxgD8p4hjAy4ropMlURAkJaLn1 C5UJ8akingL4d5Wr/ETlUf5Q5aH/pyqeBzgsy15XxV6AeZhhYLnQxtO+VaZulqmV NvFdgIiNR/KAjYfwfZm5xybuJhkuwT7ZoFdWMWzip0gN2MQDACM0Bi6NhfdKu3gF YrArQ/RgzJ9kqMlLkelQf3kZ9gyH+iBAwKHWQTBcJUG5BCUOdTaAz6E+N9+hLHCo PwaY51AzirFpO9QapGY61NPzSLlQPwSY7FD/Oo8UD/W8IuxRDvX3QD3Bof4RmfkO 9TGAPIf6CwCvQ10B4Hao8wGcDvVW1NQc6hsAikO9FiCZoTYA/MklNExRRzaP9l05 wwmZmpHDqW/kMAnWSfBND2cGPZz6KQGnOkJT12HZZimceYME96hc83cqpzolOCIX 40HBZctsohlvL5HgNzae/hdtYidSMZvYAZClqaNKsMVpYocXCydLHEfmUbdqlrPg Iz2whIBTtSnqWnTiXEXko+bPpI747xIc1sQJgN0S/MkpugBiEpzKFOvRYEs21/zM I+7zOtX/cqiXQB6NzFTHAZx2MnhPgrku9S6A1RL8KkudB/ATt3oDwH+51W8D/Lcb BHGqzdnqfwFM86jfQc9WK6p9LZQSRfwS7/uhBFWqOInXLlfVc1D2LjZKpN62qUVI ZWtqBUC9purXobuaaEWDg5rYB+C1iyMADrto89KGJ54C+De7eB7gNjsPpc0uCkZg tHZxL2h2fgaDNyTY4FBvqnEotQ61eR3e4BDFpF47ud0Bp+gElv91inlo/ltQCalH nKIcqZ87xQmirlP0kTB1igRS9kxx2whWadcDXCO3uFoJdmSKIN73MwkOZTIXXOHi spskuEqCLS6xAVU2udTATRiDS6xH6hUXNxBZDMZIsDRLbMGLFkMaYtuszmJxvU6m bstiOf1gFkuNQxL8QYKPsnifzXZz6nQWdynPzeBiN7/93+RW/D03C5aITNVL0OYW x3MdSihH7AV4UIKXcjjzqRzm3U9kaqRHPAowV4KJHvXP66F/eFgbwQKiDt7m4ebX SbBHgn9AYEKR+zulnOpVijoV3NOgqLMA2iT4UFFnAhSozHVrVXUswD6VGHP7x6r6 llNdI2B8ObfvE2oX9lUb7DCn+pymjgC4ya7aaIkI7sJVchEGBRPVlCmfFHi7bazR ODVemW47l5XauWyBItzopU8RlwKUSFCusA56taJWYGpWKupecO61itoLcB2Z2jCO FLEX3GJo6luoeVKCLk3tBDghwXq7GhgF3pFgrQTHMrkd2CToxotc4jqAEpf4FoDP JRYALHCJqQDzXGIcwByXcAPMdIlkFqSnS7wKMNklYgCFLvEkQIFL/AZggks8AJDv EjpAnktsBvC6xDUAbpcoB3C6xGwAzSUuAFBcYgRAMlOcBs8lMsX7AH2Z4hhAb6Z4 CqAnU+wDeNQlfNgP9rjE5QAPg8cBHnKJAoAfu0QuwP3oYLZDudcl3gTY6RKHstmk +w1As0vcC9DoEo0ADVgNAFvRs2xeKaUAQZeYC7DBJS4EWO8S4wFqMXaAtS5xCiS4 ziW6Aa51iaMAK13iMMDVLvErgIBL3AOwIUfdfDGae9Sdi9AJD8/YDg/PX69HtGL6 T3rE/QBtHrX+W2TrqHO/xTO94BrQWlEvAihURAJVYP/7A6yxTSORqoirAH6psPz6 qcLS7HlFHV2JWYGfAIziVNVlkEOGwuLopMLi6LiiRmsxxSqDHJt6Csp8nk31zibr Wz23DvNnU9vOcShfs6l7LwIym7rqEhhANnXnzaQAqJ5RzpKlK6684qqrVihffb76 fPX56vPV56vPV5+vPl99vvp89fnq8//rzwuffnDggwO//jOdAX/9RlVZdOWVfEhf sI7PY2+67daC2utvXbv+pltvLLhj3cZNlDFr+kzlGjNY6E796SWF7t0URxCohU2v LF97oz7aqeiLErtnI6kvSu6+DDD8Ny0yqne8UOoU4+UaRfk34+BaRen2zKR+dOC8 eEVVeGGQTqmD28ILF4yhh/V1ok4x51LC6EFEgvVYPV5R9ESdMljWibL4vF30rAec iyIBZ9NL9fky7dXfWBTxttuUmD9Jr4p7ZSN04/0rFCXiT+qxpU1toUO1C0YC1cY5 ilKnGo/lKcqaVX84rCkdOA+vqtTr3bNO6X5nuMt2qEs8sYUGpnmb2tA85Gg1TXNb vCg+46ZTdJqulznLI2XOpratHt2hd/oiDs/jIuJPxDOrjPkT6ZUJWyhhLkmG65PK tuf09tVr/nDYqXRMIBpU6iGnXu/d/i51dnu9mxBuGoO+IzoDQ0ioDPp4JMVUjgqb xtHYTC4XspwO8cMvqPF8OWoTWfkSgcYlAp30cSfrR+rt+hgi0phmm+fxzkhFb9yj t1d5DrQFjOd91N3e+AodZKpwTzysV/fpz0WW9OhLel7+W6TCOGQ4w3GnXgWiV4Ho IEekuq8+r8VvpOEElU7GvciTSDcz0pO6P6F3llObxLaHVhOx3UrHSjvRYJZZi7NM xTg9VlGYxsEKM5Q0vj9LJhPB8dyfREuJMBdcG8quxRm+QjV2zFCUaFPiM9N84vsy a3nA+O1UjPiIW+bXPkSMajSMJhZqMkO5rbuRUftbzq1L5Y5rfciO3P/h3HtGU3sn uOJnCNvo/ikoqDf1Adekp0DLi+/FV3BS2NCCt4eNfE/jDzEFSHkaXTbroQk53ePR rMp8jNoZe06bZqSpF4/xGUPckpvGLU09VOiuMjLPA7E4ZUapQfhp+la2dXSPTkNY BYSzTlkoL/oClIaF8vFzCSWlSsMDzq1Hw7+mZq4vaHXSatXArSil8/ehLpr2xXLa m7qQM7zdCatdObc7we2olk0+V7gjIhpwyJb64SeJYX/U/9kUHoKsGW5zpLKjGxLx mUMdzE9/0fHPiJjHrNe9fg69jvK+1XRq2/Ph+jwlVDrrVLx4sLWsu3WEhaNFNDd1 Wo1/jMYy1cLfeoWzWbuEqdQWvzPW9DzyaAEC31IIA8/j2sw0Ghz7HA06LLwl3KkO Hhl9F3HdoEtipLXM73g0/DSng94qgyKNWuld3UFwT/wydD8aML/wTUesN70xgd50 5HPs0tb9npRM/wxJm4XkPkbSxt1t++xLWfUpq9lqbvbUWVj15i9/d6uFZCwjaeV3 0zdNoHy/p+khSfqyL0G1z0L1wnhCtY9R0XfAWDId4uG+fZ+aZrM2urT4MUK79XfR Jspp1zIU+WSGvAHjOxeTrAlODy+s5T1pPEuEJ95DIvoTqrUCkuWWXJYscp6eJ5F8 Kfr3Retv76eyX5dyvyiV6sIL8atSKzn6jy+l96MWnvfHER5KnUHvL2i3x2r3OLej lM7f4QTe2McULsR3lZGRAzq3sUj2Kh3XyW2p3tmOraTdn1C6P4Rg0/19Uvw1kvjL CRsFnsY/kpwL20gshfqMZxJ4QW+KfqMk/RA7pVSCcrNHMOUa6hNKsEQK21yVhO04 LnDGL/iCXbSXdtG+sbwt6e3famrb9mr39SRoF65Pe09tBSP7o1ci+90XIOshZP/N yHp0f084gby+4FjZ1S6gqBMYCbrbyIi8Mb/BG+8lQ/hyhsQINjmgWwl0eIz6T7RU nNSrjeY825WRaiNcbzi3diA3WnG8Tq1TgNSDqQaLaaCr+gUdPEYYM7iDx3T/sXBC TevgWIEOqrKD73i4g1+AppPQHMwnNJ06/nUe+otTX+P8ZmSNs+nNiP/5SEXH8AZH qMH3uMER3d9h8x/xPF6RpL36+ZBF4RWCKHyzR1K4SPc/nyav9Yrj4cOOiL9tSLIX +9uCI61tlZvOlE3D77u7w6jSijgZaGvQ1aC7+dKXuL9jGJWfor59NIao/FRrs31Q xWvxP2UpG63xOWefoH3UdD833VdLTT0H/PsCxruX0UBbsWF4/iOE1QQmV7sppJP5 +LNPzsLHp4Xk45tzmI8/P4Lis/dgL/VgLvdg7/DO77U6/yho+cWD30PtPxlN7fek RrAnYBTyCB4dHEF8Waq/FsnH2ojkT2czyXlYhTyseOEXsMzD9KIdowntw7STHv+C eg9RvbVc7yHd/xDJEn+fp+lPECSrLQU6wAKkldTr2hLuR8XXFEWq2wcvhKhBk2R8 PFew+ZNPIARM0d8qIwHbN1EKWCqq0wLG1RkklUP2sLl264sS4zLGuBeK8G5S6y3T IVQg56kCpfwmIDvoZmR1wngNPBmzB62wX0t0eJr+QduU353Gx+E2t7QWArUk56B6 GhV9pvnPLQ0BZVukWxrCaJxLjftmmfHSM9qeAz2iRZunj+LscfpzV0bGNavMCb3x fFko0bDuXMyIesvCpnPrY/+8G2rM36Omd0M1Ts+xRJ17EpkLeu+hAecZSMbCGjiz L7AJjHie3p7Wj/9lTMYZjSe0+N2F5tnGcjI+hsvSUGyYY5kB6QTXE/HbWrfwulhM 62hrXuuGoVXiedwW8XfFs2spz3h/JCHo0kNd/9oYTpwxhg9mU/sTbP5ta4FpZNJH WpSfgld88tkMJWof5sk/bqz8yIQpleBNwGf6E//ai4+d8eI7+MXHvmScnalxZoyU gjvUGR4wQxFYvaHjVjdfyyKb7nlp4XWQhQcWuwGyGMYRGWsdZKwd0Zcceflv+kcw 1GCuWR1c7LwistjZ9AeS/tUdX9TztjN6/tQl1JU2sJ+29UdpBvhS9CNeNEwA5uvt T7CAG4bwqTjMTUtwAd96xvdUioyLmYxb89IZmWnRGs+x3vSPESyr9VArESNq5X4T 7x/qTsS/z3ja9S+5BPae4RJ4cxah36v791m26b7Qk9Y7ejUSGixdlJT4KilMCRL6 sMCDIZ9vaUzuA7T+apUG6pxRMCH1rBp5eK673Dh9AbKaIYQgIu6sRke+DXOd16w/ qj1GKHXNoVckPQc0b9i4Pnh+2BDBEWFjZOj8mL3WEl/x0TH7+tSzK2bfYD2b/uQw JC2at7Et9N+lxSFn0DtU0qIsuDjYHF5IzZSQR7Kc45Rpdv/vkGwMXYtWKau4liXu 7Y6UVRyB+jWED8vDx3PQR+Krz3MAdV85H0UViWaxyPT3RSoSyG9R0Jm34ANoH3rJ 2Ki/J1phPOnjuSD53/MBq0g5KDBDBsQ8VKb4uVK0/ye6EZ3ArzXnnIfKb2WwfLdm gT8Vek/tXtQz3qkAwW3Gh3hN9TPIrRttbL8W9wnexIqvfkbpfnm1otzz5k6UsKqr h9w1/WW5mhJ0mps14ySYqWb7jbkfm7EyN+GNlo2JlGkRR7jeK4IlZKPc8fWYfS26 1btQVZpOhcaZoTyj2U0ytulU0FETXpqrxe3hDjOeH7ksslnT/XmRMjeaqyE7FTpJ 366Guv3PP+akExok0qQu/j7J34Y2dGOExotQZsVYUWENtHYMzWcJJz+PDxWwxejK QjgCc0J24+FlpPlzwxQddAdGpDaERoYXXmUnjcJVGyCUH15NE1eST1kTMFpYTZVV uyhtdkIThSIQ4vHODS/0nVHJ97lK3lSZUYcJQQmIwZ1AH2IUD6K05uepCmheZZys omnWQC2N+m+GnMarMsvK4U7AdI+MogcrM2bnrgIJI47ZfVbyjILwwtbx1Nsscy49 GA8wg5ylYLXknM/Rkysvo47DjzQ3fq6ZfR3ItYu+yHNYns+eQ3I7wqfXGV5IBUro deNrEAm7iIOQCbdeaAaa5+yq5Yxd6yWoHU9IbE/UjkVyjte4cBVYIuQ17kTbNfpf q+FBkxQhWWgEqYeDRKojuXP9UBalUWlpanycVo3Lhw0rxQdNZtBdo5fl1eiv1RQd DvKc3aGXubE2v6azF9FTZdymsMlsD79gxqvSl8/PMYOeA2Wj4U9cRSuiJlYGw9la SrEyXqvtZaNNvMFbAwzjPPvLvAEew5swEgLGY1idaORF4/bVPPFD/Vu2wuphKNP4 01Ri33j9mV1dz33cehF1yqmEMnVHtGpM0eHQKOvlqbRdp0UNEx4quNsGD+mUMqfn QNVofY0WOU/vWLZiOebNKL4Il53gk8wldIoIuWgBe2nUAj5idHAVTcVgH7vLprJs GVpvuxGKxnxJ6XCPm52+s0zLQW3pF6UtpeaCjc3+vlAWFbHjN76wob5vc2jUQUSp kj+7QRn0+cbPR9H1VJT5uSLHrLbuH+KhJaN0wVRgDI5uyVgwNTQbLYJBF75vCF0Y F/EL8DQ1ZG/JQBU9Fu4a0BPhFwXhUhkXXXSjJiHn9hcRtqfEp3FTN1J4W3hJwhcf t4uGpiuT6JJZZqw/RiVBjcqwYYGJ2yBMoPFF5rED1xsR2AFWD7EuEQOTGcXWVZFY HiDefn3ANGsiZbnEGBe0lI1ubKu/CNIzC6snlEANtxG7huV+M5flMCMxg4ETqont aNnNQbf6NS9dYgtm1GxfinmTsxfMhLbOtHVYbnW2m2Ah1SlVRk8eszScJh8l4WFt i7vjLosRY3G55Ly8SA7SthmfuGsm3hPVfFHt/xKqJyhX7SxKbNaobTiWLwdwXI9Z 8s04iPVGLuegl/Q6NxZqlfHxAOVRndQ+lsbvUb/3ic6xqhKQtZcbt0wYku1MQifx kxuHCJLdg4siIQgbJ51ATAK5sSNXBYwbsKWR+CXe+BXtLEuS7JD3oRqdS4Re0du7 v0/sG6UFwks9AFDUu/EbWE36q2onVlQBL6xQFhbZ1DI3zMN4TpVxY1L6NTDkq3VH JToZML6dxR5AtRd19HbVobfH58UvlWhHMZIgWl481HIczZxs+xysxaL2OzKQq8UF LTDJL+njZRE1FzJorLXlToHeGnIHqozuAcbp8jxechkbmg46TCGq46wCJHFY622Q EdNJPkRPp15KYi5HL3XbSp3RLWqkPhnP0O9yAtb0l+b6lKAdGOM+PUOvZMM9UT8W WusSKDuJhnmukM1MnTTF4/lxD4wHKthippf8DRhkJ7T0oWE2q4wRn/E4Mq3exwOs PHiYdneBaZYhc0o7aSlrBlJijaQZ0ZG21oBhVsopz7RMnfShy/0obSUu40F7DpSO pm0iYByupKORMLzWayQlAlSWvrTwyuAsUIPbCGrzvcE2UzmTzmMCxharG/bwi2Y8 t9K4HxOkxuLOSuN7eJoS02MpElj7D+3wPxxD86ov3DIBy+xcOCBeXc688eAYdghA ordoMxcsDGaGY5ruQM4J+g4iX+31xTPixFLKsK1j+PxC5txDR2nlemL7e1gNpj73 BMY1de5xfIOdLi7q3yT0/kqTM4zpKyw/BDaXulTmExAjKj8W9d+xPCXDqozY8qHK C3cR2iKcGoop/VV0ZPVOWul5nLOR3RDJaN68yCjCZvMndlMrUhGH7Szc/9YglAK9 c3cDQGTUVnzvoq+YT24mPp5hzor4tAiQ7CYtImafSsdeY+lpBj0hT6o5PXnYUMP1 TsXTuId4A+y3OdnfTiLS0/gDMgneHbB2Kr0s8Ygq3SIhL0uPKa+p7ZYJg1We0APJ /sOyBtT+3tBkKP56QNPzdWfEpZdrkW9qxXbueEUPVpi/h0dhC/VS48iGRGQzn5HC ZRE6j4eAxnIoW7RIlfXoiMxH88FdN0113T5AU3pHJvvnsehGE9ryWYlHaII997ZN oqMXyRbOIVXCHTa9m5yYjm66+B1+L4l1kDo7LqRtC95T25NEOj1vHLSxJ9fTo5av Hi76KJiNtcxqGqZ460uppyCokyTFjaqqC7xxP9xzKPLJab+G6w3hjcwZl5ZDbSIL xpl2ygp/4Ay3O2OlrA5gk+5QI6UQHmqv/lr4WTUSSGDeqajSmDlAG5ZFFqfk9Hw5 tc5NJEW8bPnSmXabVh7uSobbnFIKhBPerRnEAbw5HCVuXEjzkpIWZcliEp19nrtJ MeAd6x4Wsp7Ge1iZ0qs0nBNPrU6GP4Oi24vZgQN800zMr17RG1mkRbzFjHBoyokv OtVPaTiLEpGyJJrgyItoHZ0zhhpt1CJzuWJ1T2R2ZLUWGa1XGPqz6odMAW6yLBGp TNLRdKz7HPQrtZ57t7/L6xm7fKKo1/Pd51ngJUGxij7106LDnrufYG6dksC44dLa BM+tpo9J6ybYj5h3qLNlCShHUxL9x8HftgojUpmIBJJ8NKH7Ddkbfp0+ALObBtA5 5aPwp17GY2zKJTp0TvlUzlekKhmfx29PDQQ4dFAMdChNDmf6DVqk0nrMiFwCGkEJ matv0yxqTgrXJ0SItsmC+FjsLyRLxn82uKNmyVnsXjDArtkzJEmavn+AbvhLhWYs NPHcSXTvYiF9hTKqjAj8n1Bk+Owl1GXZaStIa7MUKrvxODYX2nbAB5Ex+ho3WfKd dK7He5Wb9qi3SJm6CPoI6w+5UNhzayZtG6gJdxSQshd3W1uYVK07zDWrUmsbLzLL wHJ2lK5Jy4QBwIu2g1mUXpRrLnUOuaq7f5sq2DqSeorNM4tGxxIslJ16UXczvRUK YoOl9BRUGeNNJqI0JYYhjVfHVw0O++CAHPYTjRTlomLQb45n2T5VGj+/HUcbnyq9 Ad6498xBE/psSRzP43ZCcvb9aloqSoT8B2Lr7fgu3HZz06l6HKflQb1td1xc1v9n HDXBYwm3XgXcXbNe6v9Y9x9v9vr0V/VqLxUc5jxSlUT89XihueQ4KsAZ5Gr2H6t3 tfiPaTObHWXxLDwJf752CgmgLPYfDx1rd5AOb/FQnmXU1F0Pg81FOpdRyVam07LP MDnuFr+zGau5yhn+1Kz/OuYvdaThTzYLS009t6E+6Qpm4Ds7lFtlTPyIic5z+jht Po/7k92/pslB9Z2KNXli+ORFrcnDVRGevAqpWsI4fenDoTmsQ2H/8chZezE+rRdo 9mBas9nUhfjFcZ7OaEWSp3j6BDmpZxiDqK5R9TWD0pd4VF/ifQdHPe7kR78JOaNl 5hpStma3xfuHrT+5ecXzWhzzM0JaWWkcuiuYbfSUzvgY3e+1HJPe0Fuex8vAKZXm lM7Va6RCjPaV/KIYWQBLvPrRo91Hu5Mf/1x/Nvy27eOH16w+o55Vq3hg48Tgxaej wRwzutVjcl39WWobft8W/sD28c+T8ZwkpQdRYcolNmtsGFZLVw22rC4w9uG0d/9K NvglNbDU9rPpX+gKlrD94E7wvWe/nzwk8KORrtoF3SduiyBkKpSoMv4NBA+QaGtC zEvtSZQhYIGsi1ia9jroxNMzanw1kYwa0rBqYhkqUGcEyLK7m+0uejq+mG28Y4Tg TIMrhWrXXhc2cns5ZGL9+PBCgsrW3F3lllOnh4zeOd64/cBy3FyGJTKxxdHYFhxf S47KKqPyY9NsvQ4lnA4YpR9THBIeK41iKvr2UNHUj0k4Dy77QYWMtul6N23QmxwH vLRzZ/PBCe/c0Q2wqaxd2y137XFSh9R9SWxVRe2koWH/cnYL5BeHEpuvgLo2pZd3 vL6N00hKJNVODu6KLnDqL4T/oEbKE5HFyfBzamRNIrIyGcD+ZpygM0NgoYN/Nj+T RvSU3Pn/m7fVhF6fVGPQECy9ECeB3+OCPiixRe2eexpYQRjcV0NZ2L4inIrb8Cgr pjq2qQBbJal6Dluoj/sYXQD7j3bKskRkURIhQamO90SuRDWqm3+WUcghUMSA3wkn zVm1IhDOQ5ZGoo/0pu5rMQDWgbLJxXCA/OHfUK1RO4210qhkkl7CNd3DlSr3FyhV 1vQMEBnIpqTp0SsT+hvhdwamfNz/ZkpdTkQq+iLVvZ6mRwfJB6XLc/dPUpTvNUZ+ IinfImvoAzCdvkRzwQKCi9WkiJh+0lDYBp3KnSPNZxTr8OpHlhpWymrYRVINW8AK 1xvqZxb10XPoLytIf6mKVPcYh8C4MOonE7V2fmL5NHAAkAgbzgDriM0UGESmHNWM pU8Be0thOWL9s59kkHHRdrjFg8rbe/hkvjK8sI38sZ7GP6nk6tn9MFK7H2XTZg8V kNVDNaL3JTFZy2s1mr25FKYaaUoghyM5OCyQyuvUgPES16A2xmQ40Xwq1zMf49qj KQeeyD4iOsJlkBdy1Qaxco33FsJLUqjy2VuGyY10/sZuWhB8f/A5M/gXeNn+nEo3 Yu6YDx4jZBxBMFj1/FCZRBQfGeV3Re+jFPabT4ZVC7qHsMFjM9Tc6gdWSCrvoqG6 Cy6HnCU+OwP3j9JxFwQnpPXcm9brpgqSndwUhze+JlOSI+iq3LUhh/zUcTibK430 AUEYjh5OGcLzPBGevLz0K1xmNs3gLp7GI/REs7i7A18s160jCVZ7dDq0ujY0EtCn YrAuPaNdOT/sEHEXFemjm4XpMDMG7TqpL+0i5iiy0wtC08N2Snk5DxI8YM6l1xk9 rC7vpmfM7g9odjMX8PJWgl+rNHDTlJhg70eSv1Gljaq8WwyDq8rYBpUU/qkBHkM0 r4kYTD+HcEUWjPQxg64mPdYp3e+0FtZY/vgz/dlymO3FdvInbsys+9S4G0yGMNwY e1aLYhR3vGA7bGOkgrOt0zd2xegLvKhlwo+fRT4ELniSCiLaOKt5PCueWfd3Y8ZC af2uGvJ6DW2d3iEfeignPCC2ZW6vz6M45ztYF5ouFSsXOYeqjMDf4aNNc/jv+4CW eh48N3Bc7TkptzTvEH438OsZVezB+UY/iQNbRgRzqMg9mLdwhBw7kROt8D65Ybqq RJc44fFxL1th1GMSVkmrQ1Z5gsurnfByocaK5cYqrkGqBr8vvFDx0BnLDOOcReRF OugiIZ2rtxd6tCueMDCDzdqYQwMaTrVzt3bH7FSbVkcrFVkGzrIqYy9rDHDr1Nng P7WkB+kV5PabTvkja+n3zwYLvZbhlcvZ7P0yXjzFjscUR0P5ibIb0lgO7HU2SMrE EOog2XKOOL9AGWxRIHeroLOGvRLxjBp2CdaglmWhzzpVg92zm3be1LlshVMvERq1 wy4YzNKxFfqcFADnpMdU/BsXG1axm6I2MvlR4ziNk3q9QeEX00i5CV0A7VP17K/o gwn9U+lKKfa7oXJRfqQ+QV0IxzKK67s2OfQyAUJ1lGK+imd6dtxIZ3yI/GNpn8ln wKruE6vXpG/KchX45c0Cox/+/NrLzyMBXUKnj08irZdOMO8oCHCZecdk42fvIjjD 3jlezl5k7jGynUsLdx+n5QgfGh/bXXKSJiBv91PsdcjfzeJ+LkJRjNED1q61SndA JMRKHBp7SUH+PrOT2Lyed32MK9QT8/eyQwgerd7UUr96jKYvz0dTnZpuyKsjtxbI anaaIKKjyN+79aiFrbWTL0IEjIsGUb6nl+abc5+nXXpuB38f4R3cgD/A7AwYF/Ay GuKbqsq4MF+TiLB5vX3akklxzt5rZT87mG1E6ZHsvcVUo06tNH6dKuxN+bcms9/R Gs7oweFk8HBUPrlP0HCSegY5uI4OdggzG8DpoWRdp2WWcwnbGb8nSl7SBrsnutnE +uf0R7/pPzr1H/f0n2mkWJaFM2WnJGe36Z0kNPoHm8GzEnJ+/AsckbVUmVMPp6qn 7JpUVX4jarNBdBZT6IzTFUvf9q6owk4+KaptG36ME83bFs17heVpIzJqIFAhMmxb Xz1IJ2PxeWkNvovyds1r/ks49Jgl5w94Dti/a5kUaQdWIVfr3VR3e4F5GhNFiGr6 7ZQlj68SqeOrRNrxVULKm6lvkU/C/tOzYn1gCGtfs8T6wCDWXmFh7U3D2ktY+4xX /myavG08Y8n0YVPcfzR6hbkmdb6J+eMJIcu1451z9M5L2j76zdSj+rPWHNLkps+j O30eSAZU8hl8hM773MZ/mHK9JEIatM31fFKlwYK+YbYZV8uK65NwXWhfx+2C+SLU iyQX+q2TvUh9b1wrQwgK1RsNVi7y99XncP0+vdo9XxsZfFvmhnBAZYNDLyuFQsQf So8rSeMXdn3hjEO6ci/UY4hzevIVxJyc0sZpwRxOhw8X6Idp1+UUHhXpz1K6n8zm s+Huly9PxZ+wMqyXBSD+4R27Wq8KmJtXLq9KBQxAjjpiZdfxNaCyAPVh6LyIOb8s EE4EtmZY+1VZoAV3GPIcZlnALLt20NHNJ4QHKbCCjgRxq8kTTrjwCnL8JOH40b4e d9LTZXg6dItTW9pk1r+WJp+393QpHOQ0/MwaEYfyPMnJthZ2kD4T0+73tvjMxrZm //2exq856BD5/knQ3pCtLJiE3JAdtUBib9T/Yxwr+e+HW4Uk7zOoUh7z0wUbZeZL ngNvHCgg+fIHM7JkZ8S/I1LdHFnS2FzRQJi8voZPC+AVaa6437PjwQwKOPDf/0QP /ZDY4wieSozx3HMncqebhU3JS6Eu+JSGy1TlWvy9gb9b8Td/nqqswN8v8PcY/v6I v98j/7wiVfkrnj/E32n81cxXlYxiVfkx4HP4m40j7bq0vwfR5pf4C9ffq3j+w5vB F7G6B+yKlcNPL4junsEcemqob5gazGjx39/sb+g+SkXvvoWh2+kE9jC3KEgl/3ew 4U4k+9vZB+YKv4BTinv5JsL3USHqz9O94cMwBXEBD7UR/78VNK2fpjPEAZ5XPsER 5t+J/oA5OY0U8LBEG412mqdpiZ0UeSoz/fdG/I3dl8gOaJ4oPaG2xuFmjd1jaSD+ +zvpfdumoIC6Fq7fiTNHmg6gjo/Q/TujWoPa5jlQcb/aSVnj5WvepXtV/sZhhY3d 7RqN3Zsa+36q1J7N1+x6w+9+kMr/mZUvzsi/h4L2mrag67Ry4xPlMyuAo+SzlwIj /Pdr3c1NQY79blDamzbgSYmPGKots9T+dqoeHDWMupGm9cStd/a3c8T1wqHCGpQ2 PM3IaiJNtYBB5PHD/VarbM9+TlvJS4dhttrKqYMskRMka7rTU9Gni0inepqe4bII 1zcqITvctPHJcVv4BU3nSp4D99EIlwMS2uXmYzQ6qKu/6CZ9rFHZCi13+qeEcw4K WsY0fHpxpGkmW+1mlGA8F2yqBN0mV1ja4m9oduhco8jfeBfs9sapnIr4m7vvwxTF 7d3nqsN48TvJaNM81MCxaBC2VnuTj3psETz87mfRp6m0mxSJoVYti5LN3Kq9iYap yEox7gQz/JQzX8KeRM1DzrdqhAwW+xvlmO7y8Dihc1oZ3e8zhzYq9e5Y0zRkZBBr yPJpg4SFqYCpJ6ZrbppMU4HKhSmecslnamg+Vsh05kpSkuFeD+GhcMDLjxOmSYQm QOm5x4lSef3thCY4F+tEuWtGlfFoYnAGHAsuhiUfncP29hwm804i886pnAKZqQp5 qzEr4+WznJVwfbNyVyYPzGYuaYYPchArHGhd9nDCHiqCHL4t5KGq27DPN7MaUYjM LYTx/pWh/PALvvAtO0X4lmZBteqplhTwzSrjsoTP+HgOie66AuMOUNtcsnOwt9ve 62/30fDGcoWZRgUqDIn5sn8Q56Gry4FyCjea4t/JA3HjuwAS0YFIpXFlLWVmtOLH yzloOJfewUTBm+JZFuIkXTfyN1ve8eaQEX6aqijBGXoKb3zEMDzPJlJklY34MXTC wlhg/JIx7rQw7txmdM/gzqfxmSUPHBRB4YiPtiRAJmwx2D9suSG/OwFEcVc3Db27 h55HSAo0FRCbGIsoGsO/Q/fvkNskZ4dOUB0j3s/2IpQBB6kXdnhJKU5llYw8kvbt rFPysC6PTHAbDoBw4fC4dUhXOuhE+EsqpPJs9fehfimOk2P54QHb1veo6uf88ykt 1Q1vRN80rLrvsn359KDngRRLGr6Dw57jtWeWFVAoGF2dlE4Div/n6yLJEIcMzqOg Efj3U9kJmT2RFdkq44o5qbCRF0j4kZqW9PykzfN4byoiKD2ezu+GyQvH8Kd6v9Sc pvQG6rIrjU3vpvTHDBn/w35w6ClF/UEcXvXBjdP6LpO8vNif2OzSY1P9ThtimbP0 UKKUfKax+O+GGap57JxPo81xhPt1z2f/u9eHK2WbyOF7Eaed6To4lkVotPRZkCvo EEeeJ7tPK5+rSUR1W5pW9584KMNtaVzsiseLpvoTAfKnYCTG5lm8CSI83m0FC3VT JAfuBjU+QKEBdeOqjJv/KunQGzwn7WXb3fwy2LRTEmwq3hKFZq45FmSHzsWTmoBJ SX0dNWswkkgGI30TdGugOB64qUN98CZsyjtjDJj8EM4re3GGHK7vUXDoCE2gB2cF fm8RYtLunscRWWfEIaXZAfXkVNe9NjgyqvPUz2KK1DeZJrBLceucApkrElMOL69z BQz9pDU+OAfJxe3EVSdydfATpnEKYgE2nccPem8l+6fb2DPgVmfSkcJHUNKXyHzy XyFwJEadD7q4CWYVkWDpdSe2O7LL2h2usmipUGFDl6qq34lvWCKq6Kaw28FFy+rz /UrqVuWwdfXjKZjSuDKcd948yzqjYCuXXDCTZ32+mHgrT/IWLrzNkJy1k/GS743i 3u7U26MVfdGfkEpQ20DdgX8tQfxzD/uEKT8Au4O3ZmMTcBTzo1Q4gpdIZYN4jPUX ZoNcprXbxlWkwiO1HYq7y5NBHpii9qZTm7frfm9qslelx/PJs/ygDdrLrLYzD8Cl 7ZIKP5pLdBsuy3AZzXiZxGlyMEbhrymGeiaF340zfOw/Tqg+q942zbRTP8s24rPD SuN8HP5GA+rySrK+jIf+wnJBTQ8TpGjzZqgZ/Z0QN/0vRUZRAs6Kw1a/KV5z3cCD f6ofePDNv+BUc2DIZo6uSz74ej0FZupL3Bcc6j/6IJxpyQuOZh2G5yz5+i3J1Ese fPOdWnPI83UIo0uPz6Z44h30VrjKdnoorjjNRq2Q8fGFb1huZiuNxS/T+jt6t9m1 orJqee2oEsSUpnyPa1avwl7RbY5Eb+kdXG0wIh/alaN1hxdkz8AhfIaa4GnqyGOW XruL3q/7EvAg6godUF0D2WflBhL6cm9s0TR6zfCsyWlZaEthE9OG18hzDqvhc6ZM 4u5/DCuY1/02HzLKYMmEI+UcyRje3AthEQnktZSV4HACh/GldGMlFQM8vF5fJJCP ozUgzCbv9qkBYujeQd9Iejf16t7INYXDO17wOYwbCuOe9AzTVwBh66SQb3hW/5re PPKdCcPHLD2K+uVNuK49RsqVPzzT4R4UJyF30QCmh7fgG+DE12qKSzXsdo7iDPZG f4vzskq1mkcaFM5ZICfRs78yQ/2IfsGD3HwI40SwSDWihbOuLDrKuTiQTMhIonB9 nxJ6k9+RdudJRozuL82NLsgg8qORp5GuTfaXOWkEoU10UcZzH/bsNvkzHrk4RQh3 2cIJG6Lx+J4gOxhD5OohSTTJ5GNWL70v6JLX7PfL+K1+n5tWWPA8bNqpTTRphGQD q+oOYuaYu/s2Usr3l3oH+9Ub3Di8Kz1n6QoTOtTLXTGMB+SJL0wrAxqOJO8MbCip fuB2i5HqR6/xd1nbqudAJ+JNdOzMF+o1+YMyzuJ6d8jq6Rh8e/bTtSC3Z79P01+d eLifD0zot082I4IN9vj2dUkCxaFkcAlCfpSQj4wJGzn3k9v/Qg+47jANpOHM/s6J vY/QQ5C2ECLa9hcYy5JBLFTwU95FvRxNuI3c7cxj7u7r2FC4wJ98hP4rl+B8RMxg Kyte5A6O4Xdny4ysRW7rkGPl2bCMkztElXHt6XR6TJNmQ/D8fhkqGhzbXyap6KX7 7Hnc5JdoIs/q/2DF2BPNqozZr0k3dmj+drMBbTbnDq6Pfp/G6OzGuGdNc3AVhRdr atoamixjyNNCxwYLi7dMDg0tzPB12kAcyvG7x0zpzkzNHM1yHV0OdxozBtIZTgZB OGkKaTb72wusKSwHd1EjqT59OowaIZBM1qYJ5zORG4Ze8MKwut+wDI7L+/15PFQr f1a/DD3g1oWWyTUuxQv6qyn+kLydIiuHbq0AKjqfCtbhWCTc5SgPesuD55UHp9Jd w7nlwSviS7k3Jp3GeOnalju+MHVXgXPi02e1gRf0aopvMo/GzxtWn+528diVwear 0950TnnwQnrTjPJgUdyfhpV+VWCubCrxTGYFzy3fMT79/TnDm60iLYsk4lCYHMLi SFdNubSl+uBPrtVH8Vwvh6R167kctR+89Ixtx3aGiI98J3+4RO7jIx28PTWmsSAg jemC8uCU+CxItECl+RqNZ5L1HJ9AkRav4mFkKofU1MoAVxvO8TqPP4V6VDkWIFDn lwfHxc+tMl/Ftbf4aECo0zF8Z9FjhsyXR6kdV8vr98ehGxhXj7UYNJChHl6rn8PD +GYisqwwRYprEvqSgsg3C9JIU10YuWYCbbZez/6VWv8zIj1ChQ4LE3xY2EOUtfy/ Pf3+3plczUAMPoVzyN26L9xWGjBmwGhIe9/4SP7Q23AjiPZlTa+YEAm4ee+Fy6y6 tyayMh/QABynVycjK/MojnGlM+abLOPcWad40izHLcGVE/TqgsjKOdTzlfNgL0RW FujV+ZGVhe0+v9LuK1GjK0vpNHkFzjWNjuODsiJNaSEdwpjST+6JaYqn6aXPKSxf osOkuEf9nIIwOXJNOgNBvzgZCUygg9+fnBpGl1XeyJVfqkr4CulI9kxtIlzfpVAs epfu72KnQujPw3n2hO4/YXb2+w2WIot20Q+z0THwcRwmdzgxgycxU2YoX0rjgPEy nHVURP4u4y5cujB+z4bicZ1/0y0iiEyhy4CQJft0qpvHAWGByRCH0yD5iODGumQa nksJz+1i2IgwnEd1/2S+g30S16+j/kcDdbY6tZZuqBrvM3e1rt09eN16Muun/xcx 0nUK3lBohgrM0IRUz1PGdX+SFN4CRepJXD3F/asSejFCWCrghTB+PpovzbRUlTSy KEiphRl6mY/WOSJGqwr0NYX6UjdtVEmJHdcCA6yFJIz/SNLBGCtEAcgfyB7oyvm4 Zo4rTG0x/z7562xtfIW4fm94qSZa7yS77U65ceivGRsQYMQ/B0fnp7TnXG39KhxF 6pM+9AGTButtn+5/FHfnY/5WVtrph65w/zA84LnDfoD+L7lIqA3HmGP0GB3hVuTp mtBfO/QXEa0+QoeORQOb/xr1701p/JrxyCiLopCdBVJk5EPFNyaOoruX/l4n/9ZM iqA/+ZTnsZfn8VZUMR7hIXSlTY3b+lk/kmJSzS6ClTZOKMGLLX6LVpXiaqW+arK+ FBvmN6ZZFyy3yttZKdZqLytRWsr8aH+RvnkBLlvhgnNwfH+pm1kNiptPrwSTrZ5G cebkT24v86ezFK9oKAWrPh76TRIt3VbB4pqvO4ZWXsR2ltbnUNja5sm4/ARFGSJJ 89ZESr1VRj4fs00YPKCT+rj1o4FO/TJoKrQp34k9T1cQEa92yjCLJEUPJmnNJel6 llHEkWVBD1+MzIsIubGXQG/VOMo5OItUWLVXas6FCBuh65G0zyaMqHm2tk7Sfe9k EyFtQ3FzVKOdIiF9dM82OscR9TslrkrjSivUnYonUoR1WjEiBgrTioW8su4e/OFC ctE4KVikbIGl/Mek16vf52ygCO6m/TINCRTuUvuPj23zgQNgbmDCVGLR6nzbuMga n477iqMxoRq8Ov3PyH3EukUCB8wdZGMgIqUPwsZLhLkA2qMqFZ4ynxnqobiKG1+m H+roZa0MUb9Kv7zkGaxBI0IYrMYDSVM+6pbkImlFGxsCn3Bb7hGOPw8VsFPqpF6V Rz/30zpAhwknaQYcVju8E/e88FoU178EX9sPZYx6vqoEV0tUqyWqMZyi+bp9YLB3 QAVO5r6dR5wM/9Y1bnOjdwXdbjWuPTVYMe6Ro+P8PLyIlD45hLHpffjH0bM3efso 7WXwv52bWjkj9FIsm8ppy7lPjiQtnJKzLZzze62Fk5f6bYtBFcqpI/a4c2ollq/P K5UCPvLR63F/1bNfywjHIHY8+/NG46FG7+BV4qyJlHszXwqeszg4anEwd3HQszh4 9WJPI8nF7jfo6xW+3USBJ7tPcKAOgp18uTifrais+j0JyydZYi7pa+Xi48bSDyA2 V1evsmrSISgbf9rgcMhin0BXb3yTi/1OBB7T48xitkIRJkvn1b06/7xkT+g4FSp0 70ichRwjPyCrpsc4l+JoUTEwIYB7PRymEz8PvaZBa/prOo1Z0zt4a3AuW26852Cl ky/YJuDRhRQn12dT54BFXqf0z7CA/T8D8g6FZaKQo48crBBTLGAH7ZEV1mVfLHYn /WKcJn+TVMPVoCl6qYa7qPpq6N4r5E9hzv9YXgdCaVY4lsc3JZ+zfurNqVx00aIr r9xSO6vjWonXz1GIuD9SPmHI04pLHJElffqLUxdriC3Wq9ywujKYkel2U2TJyeBd 1NmXT0viWD8t8e1B6nYFq+LTrHuA5VhzXTr/CA8yfNI+OgFSfV+umIvD/i6Nq1A/ 1+5inhuzNjJKsX6P5xUPKyGSJjBnR/Ev06XeGtz0udm7/gz1LPNzGlu+cqbGtsQd Wcyco6S2iMUJ/RveyBUzh+tU9AttZifJ1Ii/s/su0o9CnRSh3ouFIMLtQn8BC8GF B3anPJ/5kqdxOWqB87NUBqsJBEfiab7Mn02/qDddpA/K03QupQmtTlg18BeC8zuM 909Ll/cRT2OS5WxfZMtkveJIJDAtsgGX7zqhEOi50BgiFf9Pe1cDHFd1nd+udqXV j70ray0LI5vnWo7/JMU2hvDnIFvoL8H2YlkWAYxZaZ+ktVe7y9v3LKvEIEemoGw1 k+kkpZN0mrpOM6SBlAZaFEqMMWC5Uzp2GA+YxAQV1OlT1yXqjGKrVLD9zrnv7b6V FIdm0k46w4Wrve+++3/Pu/e7555zPALyxU3LFaLjF9uN1UJ88CSUkMBqeT1PX5TW x9M6US7OoK8a1344FyFrN88aSeecYRsZ+sKskxIgy3MQfst8wD8SuGcEuD65fdz4 oxSWzzpHTm+PbhDPBAtxMGh7BuTS5AcqHGqqsAbh+BgWgdlLw/jImFgaNqfE0jDU 8GRqpb3kNyWzJhRoFYVEg4eflA7TfFvsBA+JVvLYnDGN4iCF9+gTLILD5IJZ4A/7 xXkOlHNprui3SHMQlvtO+ly29SMTKz42VduBM85hzz30kakHClQiC1wXIVzXUmzh Ovrr55sBgdXJ/iVpVxsjkwLkeQjkDSG98eplG+zro5gfskDrXNjHUIM0/F04gztO Dx6uwJ1P8sZkARhmTpMrAoxeSQAGQH1mj7GYsbGfx/MXJbce9iVOEXCpkM5sZnl/ OsQXM29JpuuEQg5W0YZyeIZ4UpobefrKxImFmr+Abr6e4M3Ix4y1wCKSKZlmk6IN U9oXadGRBD/wdsHK432xhmVeq0jI+lLfMj60oryK/Y52YXHCwwqBExD1kdYfvjTY MFWS+ltRvo/KN0xhWXO1uwejY5XcTGuZVfJNfMjikonVY3DJL38sTJ5qi7lGhndi AzG+S1oCODiJSsdLUt8UldYOb/YNQd89f7ThgoOxR51LAj46T3jwfDIgmHHnh9pI wS/Zdv5Kh8wNOOhGQSkVm0QeFnrI+lxwgGiwLh0sTeajdgie6eeMvYQjSq3uv05R EdIsTg9+4LlVv5g4ye2ndhq8aHiMjz/6lV14n3h6pMA8scOEpX7JYl3jgEPSayXE QGwHO1wwoomrM31FmcGl3Wlwo0lnkZDf+2tPY16urMYlGxjn0NuBdOoe5pedpSrK kwVrGzwcSzpjFP8870dT5mX+lP6OddZxWXwikJP0QgDdXRkoGfwwQARKMoa1gn1B 1530eJ14JFby7VAERjuaZkjxZootGmdseVfZYZLQpo/wMo4Te6U42CQ3rT29Xqd7 6ivbXDKRRzHbYkLpybicPP3oyUeWC0At+NKALFB9xT3eGCEk3gQOe4S6K23jHnw0 E68J/etzplAo0FgXCvex0PeDvOl6kqfQfaIR0rqfhLAzxrGuhOvfeaXJRYuL1oiA S7SoCbfffmLu4Axs3j4kfcDiSFFHKfKHITcuuYYbpgKEiZ6m1adtSigeJUVFkoso cdKixEkhRowViyiRVNMOlq7Xp3FY2XgSmpTeR2voRFVAks/trit8jzbUNp5typjZ lLErDeOl1ITdpDGNQWsbozxLh/ZexOo/+M/Ng/9ZN7R3TEcLx9BCJBK91qDEb1hd rkAh3GXvcAN9gWNG6iO63RljydIaMxN6UCr0GQxK0kI0ViqIzoy6m7HguDlTGgeb B6ebqfaLg2tc2YI2iNZSU+sqsY+W03OgEgvvUlp1Lxp5l+gjodAO3DwT2xMp/ZmU fqSsECnfTlkp/Ui58TIEOLBwgr332I8tSOmzAGRGQnUFluTBk9MvfAObwH4PMOHj r2VVXF2EXizWuG2nqeS7P1uEPDuiau8rAo6irpG/8pFdhhF3yCFtfGN478x+Kftf K8DyjNH0AWl90KYkrjBtd4vaYjM/zmo4GJF4yg3vEwfeTIoPAt9aWnUFDPe/mMar zBX/Z2w8zMMnS1Mv3WKhEjBm3fjPpRZiySMxWnFKXk1bVDs6visf8iJ7XMn7Eb43 3/FTOs/9hFXs/pSY5qS6Y7YgHXcZ//GeWbWpz+LnY/WykWXo8wvjLN2f/Q9F7fl3 YhOIpWIIuPy0UImhhWKuFO2UWDUqJWhNUc8qjWvHxTUAMO4+BkQl5sUTqxPe6aBc k5K44KeNbhhaQHzVdUkomZlXcN5HJ7jkKtvdlzHP3RedZsiKA7buN5Nta5CbP0Oc fNvGwLe4kQHZGB8t/cYj7zNYr2PIJO5xNuGb4O1gFjPu0h6jKC1g6kVtQRK7VoNM +H88dUNqF2/ihbfqPr0JC+1DDBmWi71FFj+iKBTymrh2uY4vBhdAoZXW7/FCwIIS sjCoTzPzcIYYIL/82Dz3LkqzTDJt0xidiXcETkq2ycS8nHJoOYaA/uFUFV9oi9nF qt3GEyw2Je/RPxPWTyBNcuVCsn1m7VvJ9ikTVpgKl1MT32ZVzUk6W+99z1IXnWL7 Ahw9YzRytL4GSyhZXwswR9Fjyu5PkqD9O5bOBm09d1npxGBkUz1vpSpi0RpKu4pH b9nIzUSOxlxyHP03gQppB6YZ80lQukLa3f1xZV842hWT17EWjQNv6BKPBmZbMLRP w/twSJr3XWcwoVGYCC1P2kBBKQF/G4mj2JzD9ElIsTukO7J1Sr/WWXr0BYPTLn3J sedonWiqODbCv5Xig/bRW7f1eTtzhEhy8q849qLId+wk/8pdx171kU5GU9WvL8lm 749kZ5Lv5N3tGqr3DN9R5RmqLzn2OpVY7xqt9/EXXb+I9VFNLnt9ZagbZ1mwGbuH lkNVjWUsjK6nzRWl1XYS8GeX2L0euvQ4xYoDZ9YIJC+XAsk/kp7neLZzcMvXWeut cdbpw5171PAn7+abhtZZRzXBzBx1cyF0F3LD3zD0v+Sxc4j8ZEmi4UL6XBdf/aTc xl+AsIxvPUXf1sXsoYC6ZTSl5+mgrVrqYIXVQUS2zunU7L64cvtSkemLaLft7iWn V7a4ClPk4Jzxr99Pp0VDLXuCxLYtJ1i4uSDZOI2Vu3EGcK8RjAo5o1pKuw7phZP1 yVcsw686QKm5vhKMxYb2uIJrqUb/SLiLfism6Drpz2+FrB0pAf8wu/QDVp9Jk1jW 3slW0vmYMrLKgBVH0vSdqp4jo/Sbysevj0zFAlsNjpUOTpfq1ckCOtue0FdiU9vy ixNP/1y/htb2aYde6j0hAtAtKSH5r3JhEWc0sYClGqlwaVIdYNbUSgJDPCzoF7aC LS0J9SvqAgp9CaG+vKR+CXxtxkzGF8QFAqLEuA7FhQG5heJx8OTMcaJ78WSapcrM wGidy04jWaOf7ml8QVOszn0RoeZSCo0hdBOFCqhBI+f4s3Xty7FXyfozIxGkGm6b 2bXfGdjvtPQxoaj6j5DoQnSgPRs7EpsvbVarhqb4O2m7KU3jG6Ss6TCOP5WrvWuT P91ComkpvyWXR0+4MSBtUajSQDaZwIJMNiuxe5PRklRZj0YXtH8NwYXkW443HOfq Uoc4iupT3qYF3lLS20P26dmglBCvRMHfo0WXzrSuge3TMpjd0gAJA+BhgB5kkrzF Q91XyfzfuZc/dA285x04tfXx8kbSgX08vxHnCqg6PfKXp/NtZsYy0pcbT2J8hvdO i+sZU8kP9CEkFxOfITi/mIJrTwHtDW+fvquVQF424XF6OeqOoD+BsEM6FkeA1R61 MO6o7iN7wL6BUy+dfM/lDDgQ2Hj5q6eelB/H+SQfYise0tCYfLKOH2TxMKB58FBH +q/4HSCO2LD/xxll50LXUhzMncnRJsvW8LdQ0fUQKylgax+L7RKTJPYq0xzkRFb5 0u+m09Dwcz585n5T2y0DUr+8/Ei6Bt/9w0KRfmiLVumURg6Vkl3r2wpS/ivv3rqF bIYcHht10yvaJ4fYbggZM7LJnkC+NM1QOCu/zAbYtpCCqqSvtMzIWYMJOProBdPW Rp2P1VgB/Dl1qoAElOsco+1Gz5mMpiqEUEnB3fivZ1m1nQzoCTtuguA+f4aF2TJl 7B6haBzOyHLdFi4G6HkUynDHadJSNVRFwHj6WVHBJW1DO537Bk/jw7J0jS8ll1E1 Q/68TIPeGrUa9G0r2WJKMyqMFx+j8PHXhYa8KSM5IeX8yezfmMdrrIm6sIjJnxj6 xNMuxGwVffk92xDz12i7rZBqyJix9yh0uqQal5S+3Xv092j5NpZ4j27hQJ/36BoO ODW92XsU+uUSfuh2s1n7fYTOiIiviJ9/Ej9viJ8CKrUrTTjbY111YYucbgYyQ3mF zdqClA/tL3mJFo2U+yUPg0FL5ds18TZZ3qIROTEoxJsp3cQrmdijIpaysS0kEfuo iPVR7BOZ2CMilq/AjmRi/0DEylR/VEQ9JqJaKOpeEfUIhXeK8MMUrmcd1xMkpJv6 nAgvoPB6EWaFquv4Uzjh5+VMhMvt5metSXtGTJr4x0zEofQhliikDfdBe6pRl49H Ju3AAKbzcEZNO/Wb7Hrgz0I2y/jj80R8ORSxJ2AK5cyQaK5vxTZPdjGmJOnNPk6A yjM6zHe1tkNV9qlFtDTp1wkL0T+PQFcQV61Z3ebTnMJBy3KU9afpZO0dZdtAZZSE ztizumqtTPwI1m7J0hwDNB5Tz3V5pjwTcj4035DNaB28v66BIo/h07zNWsmgkQf9 EFCYK1WYWmjkHyfjnvvzDOd3Edg8z4iOSGWsGFkgbpOLyTAMQ6NUvvidx9ZkBj83 eIAh6yxTmSfT+5vaSbQji1RoHotIvvsm7sa+WUaZUlX7lwhLCbPyLBaI5sgH9Bf4 4oIpYWrdg2Xzy79Jfpoy80MzM7g5Qa59GZqO2YsumwXAKohVlAzQF6YK+K5YWAC2 2wAX+AOS/4ATQlgiYwwiW8bzVIZl1sFuttsSrvg7Rhsln7S87nnKs/enAv0x9lcE 9juyIyCyF1H2NZR9NXgtzKJeaslklgqSdpskbZpQnWUhNzMroxlTJfnGW6TitJmK NkebxTWvsW+uJhkKg8rJ0wHjOOWZa6BVrOCtYgQYgNgsb7DpZkZE5STpSACW+Iem XU8hlzfLzGEGn81qchVVHwXJFuKU3iwW6kVQVVoiVJl8J1hysBCrwIe4NEvdMRso 0Ic7SpO0xz5F4uNaSCJ+xqkrtM+SKBHbzkTTbGaMc9snY//HdJClFt2bY1AbXB/E DxDX58j2EkI/9Iwmag8MN/hQP51wlg6+4hpamqyfYTthYJVB+BMXtEc+JNUeU63K meKSMDA69EMdrMOwAoz2hukBUyZCDGyBZRy7kpIL5S4eCjcPjJmMzF2N5eUMXTq1 jHeAVDlvIikvhu6lyww1+Iafs8Rp/Sqd9SflHTzrSy0YPCvjpuDsBuivnq1D5dyu /CNnB1gzlP6ZCNya7GEz3bsCWbqWaczHoZ1yeDwKSQchLYvujAXM7ow5hZySuKQJ GOtEo1LNbLr75oZL0MNxGX4zdhN4WgHjoCmDS2Muc9tXpUk3EEDnpy+/7/yRsK5T nBEjuN9uG+Gudtu6w9Y2Ci0gX0zfyPd+yeoxplGYuSY5/1fdtpgaCUZDcv369XKN XB+L96vh7h5N3njzzZtl62VLVIvUzs1bgi3kRtPTP4aSoeFSh/QMWEmTIQczgp7x OefkpTcUa/U20BQIbN3dLN0nrUrE9Q41HO2ujXfHJbVDmvVYH4yu1uSuMNpleyOH o3KVWYgcU+Va+RZZORTW8FpeUSQ1xnSk1xOKeou8KmE9rwrJHf2aIu9q3SrHg50H FK22SGrfumtHy46mW+TtMVWRtZ5gVI5FRZqOSKzzgNxFeWtra+WEpobjcapBOaSp QfP1ClsRX4rpciKudIa7wkpI7oxFDypRLRyLBiOyEu1U++P0IPeFtR4Z1aCKGjMa qbvCEQWFtcg9sbgi96OkA9FYn9zXE9ToaTUaF4pR73NaQs3sUYIhRUU8etPc21st B74oH1TUBNWFLkdjGn6q5d5gP4dDClcpo1wVTY2H0UYzI5X2m+XsjOmREE1Ut6Jh EBU5okS70c1YF57CCfmA0l8tJ2JyJ88m6gh39dNgZwpFlUV94UhE7lDkhN7ZqSQS XXokOz+Y39aemKrZJiama3Fdq7aVIHMJcTXWEeyI9MtdwXBEDncRHYSyVGFRQcsd DTYy2BmLJ+QVcltUOYQJpAkRr2RigKLpB8wBRzEJTQlGtJ5aTVoVkvrWWySKaYvK q1clVlOaXEqoCVbLHToGJ3hQwUgyYcphbpONvDFGIDZVvCWqhdvaEY2pvUHuVLca 7JU1Re0NR4PU28zHJVtuBTl5jjtSl+sWZZwZ4WfnmseJ9xXsPPM4eitLvxvuXJmD /bumj2Ox0LpAOF2RWJBXhjg+II3GuDeoJZikI+HoASUkJUCXnywl3KaybJ2tGqhE 3gmCRta+FWJtW+zI+LmucO7iyA68A2m+9E6nWDk/dZ+6T93/tVtDfx7Al2n630Vn x1u7twek2qqqKgo/hyXlRfjz8B/AfwRfWuyUVsJfD98Mfw98H3wS/pvwP4D/e/hR +DfhZ+BLcFBcCr8e/jb4HfAPwGvwj8F/H/4U/E/gJ+Avw5cscErXwq+GvwG+Ef4e +Aj8Ufivw/8A/mX4n8HPwC9a6JRk+A3wt8PXwW9EPxpUFbviBqklejAYwa7ZpUc7 ebeP6r0diirtiBFi6BEICilDYaATLab2S4EgIAgt3ozhpN2xGLBMtF9s1ZQ8IQVo P00w4gkpUWzWdLMpijKL3670oiw5qCrRoAzcl+hBoh0oVInG9O4euZffZ1onHk2I EgyFVCCZzEslejCsxqK9AE7Z7vAmk3kMMvYBoAopmbhQUAtyu6zyrC6HlIPhTkXa qmlKL6NILQZo1hsDzOjUVbRYs40GtTkR7FWsXCiklzCvGIhM/Wq3zu3bqnZj00sA AWHYOsLdUsMhpdNsrazQnEj1aiyRqBHF8QY57xCjns6ecCREGIb6xpUF43jCDh0k JPbZnQSWNTUWoXyqQDdUna4ByIkWEuIHMpIaKUxNiqCl3IkEkBoBzi5gsKjVuZZI ROkGbkooygFpFxByTSxKkJByJ/oB4XqzbaWWJ6RtauwA2hwPxxVpOxFOZiR2KQk9 otkq5TYEIyqK7adjR0IDIWEowtTYEGJp8qWdVleYBONEaJinUGbyzOHAYADUqbo4 BVi03RmMRPAGAPezAueaQ54780TuFk2glTFdRRzRQkwNqmH0V48GDwIF0yhK25gk zYyq8qAOyghls3XoCUEjQRvNtCRyHrnnUaIhHoxYtFtqi9I5JWo27xZZKrKvTX1g v2emiMBtJ46cdCrojPX20lkTY2+bRJEi+yYzBzgyUAs+QUpR732tzVt3NWxv2H7f IdPVdm4Km2t6VI9E1iLg9zv8iwn5OiV/nstf6LacP+u8S7we/BT4yzNRC7JvfUVe r9dT5Pfn+xcVL/T7S/0l2fdf2ybw3L76fY0tdzbsa9nRuHOLOS50PZQ9M2fdDTvm w4BZd/gq70dYNCNP+hOvddLOk0a89lM31tLAr84/ZuafnpVn3T1Xb9NtV3lvlXmn T5TpQbgaYQ/Ct+GzwOHq8xk1BBZIsVySTR7OkiTJceV7sqmHe7Jhunune/erubuu 8v6i2WapVLR5A+2lyWV8KZV+8LZl9rqu5hYU0f+mK3M6Xe58nJj8i91lC8vdpc7l a6vXkOMft3vtkiUL7c5bvdJZ7V2Hd2XXVjqdbq9zyZp1ZevMtysXVq5ZsnJVGaIs V71OhMvXyc6ySlf+QjPeCf+ZioqysmWZpNlMwrnnBEy3EtnmcRvK5nfyujK57Lfg pP+xsyiWONXFJPfGIk6YQvrM4UnWnO6mpMV/WJzNdZm0dd2+6/HXtXw//jpPLsPf vGfIelP+vZso/LUDDipv3rPc/z9XbDEvlEMKHv8bUEsBAhQAFAAAAAAAV1b7HAAA AAAAAAAAAAAAAAQAAAAAAAAAAQAwAAAAAAAAAERPUy9QSwECFAAUAAAACAAXV/sc 6FLiuzsAAABJAAAADAAAAAAAAAABACAAAAAiAAAATUFLRUZJTEUuRE9TUEsBAhQA FAAAAAgA0WxTHH4kz6R6AQAAgQIAAAwAAAAAAAAAAQAgAAAAhwAAAE1BS0VGSUxF Lk9SR1BLAQIUABQAAAAIABdX+xyAgrHaPgAAAEwAAAAMAAAAAAAAAAEAIAAAACsC AABNQUtFRklMRS5PUzJQSwECFAAUAAAAAAANVvscAAAAAAAAAAAAAAAABAAAAAAA AAABADAAAACTAgAAT1MyL1BLAQIUABQAAAAIAKiVVxzsTQFsDgoAAJEWAAAGAAAA AAAAAAEAIAAAALUCAABSRUFETUVQSwECFAAUAAAACAAXV/scbBlkTEMRAACSMQAA CQAAAAAAAAABACAAAADnDAAAU1RFQUxUSC5DUEsBAhQAFAAAAAgAyx1bHNUT6Za8 CgAAXhgAAAsAAAAAAAAAAQAgAAAAUR4AAFNURUFMVEguTUFOUEsBAhQAFAAAAAgA 4JlXHJpS7Kp7EAAAmy0AAAsAAAAAAAAAAQAgAAAANikAAFNURUFMVEguT1JHUEsB AhQAFAAAAAgATkz7HAeBqcX0EAAAATEAAAsAAAAAAAAAAQAgAAAA2jkAAFNURUFM VEguUkVPUEsBAhQAFAAAAAgAUlb7HH7GTwfrIwAA/DoAAA8AAAAAAAAAAAAgAAAA 90oAAERPUy9TVEVBTFRILkVYRVBLAQIUABQAAAAIAPFV+xyFhZ0OplIAAA+qAAAP AAAAAAAAAAAAIAAAAA9vAABPUzIvU1RFQUxUSC5FWEVQSwUGAAAAAAwADACiAgAA 4sEAACcAU3RlYWx0aCBwcm9ncmFtIGNvbXBpbGVkIGZvciBkb3MgJiBvcy8y =M2LI -----END PGP MESSAGE, PART 02/02----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 28 Jul 94 10:23:41 PDT To: KentBorg@aol.com Subject: Re: DES Vulnerable, Why? In-Reply-To: <9407281012.tn288310@aol.com> Message-ID: <199407281723.KAA10659@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Kent Borg writes: > It seems the TLAs (in a weak moment) let slip that DES was getting old and > creaky and vulnerable. The story is that that is what sent the TLAs off on > their search for a new encryption standard. (Unfortunately, they got their > mission reversed and decided the need was to *read* plaintext not encrypt > it.) "Can DES be broken?" is of coarse the hoariest of FAQs, so I won't address it here. Suffice it to say there are literally thousands of posts in the sci.crypt archives about DES weaknesses, DES-busting machine designs, etc. What I want to comment on here is the idea that the TLAs have _recently_ or _inadvertently_ revealed the weakness of DES. Not so. Back in 1986-7 there was a major effort to have DES replaced with a new encryption standard. I don't recall the name for the program, but it had the support of several chip companies (Intel, AMD, etc.) and was, I seem to recall, mentioned prominently in the National Computer Security Act of 1987. The new standard involved hardware security--thus it was not a new algorithm per se (but DES is supposed to be done in hardware, too). Maybe one of you out there remembers the name of this program, and knows more about why is just fizzled out. I don't want to sort through old boxes of magazine clippings to find the articles. The main point is that the chief reason given was that DES was at the end of its life. Actually, most folks are utterly surprised it's lasted as long as it has...Diffie and Hellman's paper in the mid- to late-70s predicted a lifespan of not much more than 10 years. Triple DES has given it a few more years of breathing room. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 28 Jul 94 10:41:56 PDT To: jyl@toss.Eng.Sun.COM Subject: Re: Just say NYET to censors In-Reply-To: <9407281558.AA19412@burgess.Eng.Sun.COM> Message-ID: <199407281739.KAA13834@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Mike McNally writes: > > > And cable TV? Nope, can't switch on that cable box without first > > keying in your ID. > > Would you agree to: Nope, can't watch that XXX movie without first keying > in your ID? Of course! All decent Americans understand the need to monitor who watches this filthy smut. I was meeting last week with Secretary of Decency Falwell and the President. Dan proposed that we extend the National ID Number to a range of other services, including books and magazines. After Jerry, Dan, and I watched that filthy "Debbie Does Fort Meade" again, we were all very excited about stopping this trash. --Klaus! von Future Prime Time (P.S. If a family wants Junior to have no access to the Playboy Channel, they can damn well buy one of those parental lock-outs. Or whip him good for accessing the channel when they told him "nyet." Or whip her good (and hopefully get it on tape!) if she tunes into Oprah to hear about teens who married their transexual gym teachers. I don't want any stinking government type telling me I have to have an ID number! I'm sure Nathan Zooks is sincere, but, gadzooks, this reminds me of why the Republican Party is as much a threat to libery as the Clinton Gang is.) --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pjm@gasco.com (Patrick J. May) Date: Thu, 28 Jul 94 15:08:32 PDT To: cypherpunks@toad.com Subject: Just say NYET to censors In-Reply-To: <9407281404.AA23736@pelican.ma.utexas.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain nzook@math.utexas.edu writes: > NYET-- Non-Youths Exhibit Temperance. > [...] > As the Internet community continues to grow, the differences of conviction > that exists generally in the world find their way into the community. Some > demand that newcomers to the net adapt to the mores of this society. Some > demand that the net, as a newcomer to the world, adapt to the outside. As > recent events have demonstrated, the less reasonable, on both sides, may be > endangering the integrity and availablity of the net. Calls for net > censorship, it may be expected, will continue to grow unless the net can > find some way to police itself. Yet "police itself" is a term that sends > the net into fits. My solution, NYET, is for the appropriate users to > directly censor the data that they might legitmately lay claim to > censoring--data that flows to minors over which they have legal authority > and responsibility. [ proposed laws to prevent minors from accessing questionable material deleted ] Your basic idea is excellent, so excellent in fact that you could probably make some money by providing the service. As a parent of a soon-to-be netsurfer, I would be willing to pay more for an account that gave me some control over my daughter's access than I would for a standard netcom style account. Let me know when such accounts are available. In the meantime, there is no need for force. The immediate reaction of "there ought to be a law" is a direct contradiction to the net "policing itself". Regards, Patrick May ------------------------------------------------------------------------ "A contract programmer is always intense." pjm@gasco.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Thu, 28 Jul 94 11:04:55 PDT To: cypherpunks@toad.com Subject: Remailers Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Phillipe Nave writes: > I think the single most important thing we could do for remailer operators > would be to figure out how to make the remailers *truly* *anonymous*. That > is, we need a net.hack of some sort that allows remailers to send their > messages in a way that leaves no trace whatsoever of the original poster > *and* leaves no trace of the remailer itself. Er, if we knew how to do that, we wouldn't need remailers. :) What we do need are more remailers that aren't subject to political pressure or likely to be killed because someone writes to 'Postmaster'. Accordingly, I'm pleased to announce the deployment of my own remailer - 'remailer@ideath.goldenbear.com'. I can't say that the arrangement that gets me my news/mail feed is entirely without politics, but the sysadmin above me is, I believe, also pro-privacy and pro-remailer. The remailer is not intended for use for extortion, harassment, fraud, defamation, or spamming the net. There are no content filters installed but if I learn of use which involves the above I will take whatever steps I think necessary to eliminate non-acceptable uses. The software is Chael Hall's remailer system - PGP encrypted messages are not yet supported (unless there's a new version I don't know of). Sometimes I talk to my feed site with TCP/IP, sometimes with UUCP. This means that messages may get between 0 and 24 hours of delay; I know of no way to predict the length of the delay. Detweiler, you may not use my remailer nor any of my computer systems in any way at any time, under any name. If anyone's got his physical address I'd like to get it so that I may send him a copy of my "no permission" message, registered mail. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLjfvI33YhjZY3fMNAQFoKwP+K7jUCa5vAhWIPcPz/nzpILi3AbfOZ5Lr 0H6KRJfpX8lvmmO8FNJlbXweQPLhm14It90vlwbuCJd9wfLgiRkZmPs99IgoX1CB iW4Wby+pdusExj+nNmyFA8zKKRTO4Eq5ahddqMtI7dBHmfZ/F/abjnmYXUmkarKe EdvZlqBCcIs= =+GnC -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Merriman Date: Thu, 28 Jul 94 08:57:49 PDT To: cypherpunks@toad.com Subject: RE: What can one do for remail operators? (fwd) Message-ID: <199407281555.AA10259@metronet.com> MIME-Version: 1.0 Content-Type: text/plain > > I think the single most important thing we could do for remailer operators > would be to figure out how to make the remailers *truly* *anonymous*. That > is, we need a net.hack of some sort that allows remailers to send their > messages in a way that leaves no trace whatsoever of the original poster > *and* leaves no trace of the remailer itself. > > Net.veterans will perhaps recall a thread I started a while back along > these lines... this is a technical problem, and I have the utmost > confidence that the skills to solve this problem are around here somewhere. > If I may make a humble suggestion, I would suggest that this problem is > more immediate and pressing than many of the issues currently being > debated. > One option might be for the remailer to forward messages giving a false ID/address - essentially, lying about who they are and where they live :-) That would seem to take care of the outbound traffic; how to deal with the inbound traffic is an exercise left for the reader ;-) Dave Merriman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Thu, 28 Jul 94 11:18:44 PDT To: cypherpunks@toad.com Subject: Re: DES Vulnerable, Why? Message-ID: <9407281817.AA07052@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >My question: if triple-DES is so damn tough to break, what is wrong with DES? > Triple-DES is a trivial variation on DES. Brute Force Key Search ala' Weiner. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 28 Jul 94 11:21:15 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Just say NYET to censors Message-ID: <9407281816.AA10438@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 8:58 AM 07/28/94 +0800, Jacob Levy wrote: >Would you agree to: Nope, can't watch that XXX movie without first keying >in your ID? Not to mention watching that [insert your favorite nonmainstream politician] speech... I think the real issue here is that any form of censorship simply sucks (censorship here is content based filtering of ideas- I am not talking about people who choose not to devote thier resources to something- that is a related but different idea). The original poster is trumpeting censorship 'for the children.' Is anyone else sick of the Save The Kids excuses used to puch nasty legislation through (Polly Klaas starts rolling over...)? I firmly believe that if parentd don't want children seeing something it is the parent's responsibility to take control of what the children see. If they don't have the time/energy to be a responsible parent *as they define it*, then maybe they should have thought about that beofre they had a kid. In any case, someone else's desire to 'shield' thier child from some forms of expression has nothing to do with my expression thereof. >--JYL -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Thu, 28 Jul 94 11:38:34 PDT To: tcmay@netcom.com Subject: Re: DES Vulnerable, Why? Message-ID: <9407281833.AA07090@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >Back in 1986-7 there was a major effort to have DES replaced with a >new encryption standard. I don't recall the name for the program, but >it had the support of several chip companies (Intel, AMD, etc.) and >was, I seem to recall, mentioned prominently in the National Computer >Security Act of 1987. The Commercial COMSEC Endorsement Program (CCEP). It had two phases, for type I (classified) and type II (unclassified). The first phase stalled rather badly, although eventually gives us STU-IIIs and KG-84 knockoffs. As late as 1987 NIST was predicting that the type II phase wouldn't arrive until 1990. The Clipper chips from Mykotronx were intended to be part of the type II effort (as can be seen from the original MYK-78 chip spec and marketing brochures from Mykotronx). The problem with the type I phase was the duration it took to go from product proposal approval to prototype completion was a minimum of 32 months. These delays are caused by manpower and support restrictions residing in the National Security Agency, partly due to bureaucrary. Theoretically these roadblocks aren't in place for the unclassified effort managed by NIST. We do see that FIPS PUB 140-1 was only issued this past January. One wonders in the type II effort has been stalled purely for bureaucratic reasons. Clipper/Capstone are actually part of the program. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 28 Jul 94 11:32:45 PDT To: cypherpunks@toad.com Subject: Remailer ideas (Was: Re: Latency vs. Reordering) Message-ID: <9407281831.AB19187@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain I was thinking some about remailers and means to create more effective ones. I think the idea of padding messages has been kicked around (has anyone implemented it?), but what about random compression? Some messages are compressed, others are padded, some are left alone, perhaps shooting for a median message size (everything coming from this mailer tries to be 9k, or as close as possible). Of course, this requires a standard so that other remailers downstream can make the message readable. Another thing that occured to me is the thought that if there were an organized web or remailers, remailers could bounce messages between them automatically- a header could identify the number of bounces perhaps, I haven't thought too much about the implications of doing so, but if every message through the web bounced around 30 times with reordering, padding/compression, PGP, etc. then traffic analysis would be pretty damn hard, I would think, even for someone monitoring the entire web of remailers' traffic. This all assumes that: - remailers can agree on a standard for the above needed features - a semireliable web of remailers can be maintained - some method fordealing with denial of service attacks can be found (a coredump sent to the web could play all sorts of hell, as could an 'evil' remailer that sneaks in and changes the how-many-times-through identifier). The third problem could be delat with by deciding on a size limit- if a message is over 65k (or whatever) it is bounced- if you're sending something big, split it. The first one could probably be done- if someone (grin- if I find any time soon, this is a project I'd like to do) wrote a nice package that was easy to install and use with a feature set that could be agreeable to most. The second one is the problem, but could be dealt with by the first by establishing automated communication- when someone installs the package, send a control message another remailer already part of the web which 'registers' it, and then the web consistently tries to maintain itself by checking on the others and dropping ones that go down off the list. Some sort of method would have to be found for ones that drop off then later come online again so that control messages didn't have to be manually initiated every time, but that shouldn't be that hard. What are the problems in the above? Would Perl be a good choice for doing this? I saw some code from a remailer some time ago, but lost my mailbox a while back (which could also mena that this is a dry rehash of an old discussion... apologies if I am rewriting someone elses thoughts). Anyone still have this? Am I talking out my ass? -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 28 Jul 94 09:46:31 PDT To: jyl@toss.Eng.Sun.COM Subject: Just say NYET to censors In-Reply-To: <9407281503.AA24140@vail.tivoli.com> Message-ID: <9407281645.AA24515@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Jacob Levy writes: > > And cable TV? Nope, can't switch on that cable box without first > > keying in your ID. > > Would you agree to: Nope, can't watch that XXX movie without first > keying in your ID? No! Who's going to keep track of all these ID's? Who'se going to get access to the database? Who's to stop "them" from changing their minds one day and making it such that I need to key in my ID to watch broadcasts from political fringe groups? Sorry. I realize that in some sense things today on cable hover in the balance; my interest in this group stems from a desire to see the Great Global Net of the future be one based on the premise that anonymity has great value. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Thu, 28 Jul 94 08:44:37 PDT To: cypherpunks@toad.com Subject: One more time... us.* Message-ID: <199407281549.LAA08615@bb.com> MIME-Version: 1.0 Content-Type: text/plain [Very little c'punk content, just explaining why the us.* proposal is nothing like a movement towards censorship, but an attempt to resist it] First, you have to understand that nobody has any say over what newsgroups are created on a machine except for the news admin on that machine. Most news admins hand this authority over to Dave Lawrence, the current moderator of news.newgroups.announce, when they install their news software. However, *anybody* can decided to ignore anybody else's decisions on *any* newsgroup and issue a newgroups message (and someone else will usually issue an rmgroup message in response: it's an anarchy, and most of us like it that way). The us.* hierarchy "cabal" idea is *not* to determine what groups will get passed and what ones will not; In fact, the intent is to eliminate "no" votes, passing groups only on the basis of significant interest. If you know any USENET history, you'll know about fiascos like the soc.culture.tibet, soc.culture.macedonia, and soc.religion.islam.ahmadiya proposal -- cases where the newsgroups had a significant amount of interest, but were defeated due to large populations having some sort of grudge or religious/national interest in supressing a point of view. This part of the proposal will, in fact, reduce censorship, preventing organized campaigns from defeating newsgroups, effectively preventing people from discussing their subject on USENET (for the traditional definition of USENET that excludes alt.*). The other part of the proposal, the one which seems to have pushed people's "censorship" kneejerk buttons, is the concept of the "namespace cabal." Again, if you have any knowledge of USENET history, you'll know that there used to be a far stronger cabal than is proposed by the us.* idea: the backbone cabal controlled everything -- they were the news admins at the backbone sites and they had the last word. News admins at other sites listened to them because, well, they were the backbone cabal. They had the connectivity. When the set of newsgroups became too big for news admins to effectively manage them (and the connectivity model changed, there no longer being a real news backbone), a newer system for gaining consensus over newsgroup creation was created. Votes would be taken -- *NOT* on democratic principals or anything of that nature, but simply to gauge interest so that news admins would have some basis on which to approve group creation. Over time, the formula was tweaked in various ways when groups that people thought should never have passed (like the rec.acquaria, sci.acquaria, etc. groups) were created. Still, this is basically the system we have today. As I mentioned above, the current model allows large groups of people to squash newsgroups of interest to smaller (or even equal sized, since the current guidelines require 2/3 majority to pass) groups. THAT is censorship, the tyrany of the majority. There is also another thing that needs fixing. There is a problem with the current USENET namespace management strategy: it is damn near impossible to manage a namepsace by vote. In extreme cases, Dave Lawrence has simply refused to publish the newsgroup creation message, but nobody is very happy with this: it's too much like Dave is censoring the net, and it's wrong to stop the creation of a newsgroup on a subject simply because its proponent insists on a name noone likes. As a USENET volunteer votetaker, I have become embroiled in proposals for groups where a vast number of people wanted a newsgroup but had to wait months, sometimes missing the opportunity to discuss events important to them, because the newsgroup proponent was insisting upon a name that nobody agreed with or because no clear consensus (among users) appeared about the naming of the group. It is the namespace issue that the proposed "cabal" will cover. It's no different than the government refusing to take a vote on where every single book in a public library will end up on the shelves or where each document is stored. Namespace management is simply impossible to do by voting, especially when the "voters" have no understanding of the issues involved. We've squeeked by so far, but only barely -- and as the net grows, it become much more difficult to maintain the current voting scheme. That is why it is absurd to view the "namespace cabal" concept as an attempt to censor a democratic form. It isn't an attempt to censor (it is an attempt to stop censorship), and the current form isn't democratic. Please, before you try to argue this -- check out the facts about the proposal, the history behind it, and the real mechanisms in place before you spout off. -- L. Todd Masco | Bibliobytes books on computer, on any UNIX host with e-mail cactus@bb.com | "Information wants to be free, but authors want to be paid." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Thu, 28 Jul 94 12:00:25 PDT To: cypherpunks@toad.com Subject: "Just say NYET to NYET" Message-ID: <199407281853.LAA16258@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain I appreciate Nathan's openness and honesty about the inherent biases that affect his life. In numerous dealings with the religious right I've found that hard to come by. I also appreciate the fact that he is a strong believer in privacy, although privacy, in his view, seems to be something restricted to adults. Censorship is an attempt to apply Paternal/Maternal authority outside the family unit. A place IMHO it does not belong. I see the internet somewhat differently though, I see it as another world, that just happens to be accessable from our own, kind of like America was about 500 years ago. The only difference is that it was previously uninhabited. I like it the way it is! Now like the other world I occupy, here comes the religious right, who aren't content to live there own lives, there going to tell me how to live mine. (for my own good of course!) No way Dude....... I've fought your kind before, and knew it was only a matter of time before I'd have to fight you here. I for one am ready. I thought Hal Finney had an excellent suggestion, why not form your own private family values or whatever access provider, you could censor to your hearts content! That would save ya'll from having to move to Singapore or some other La-La land. Just another unwashed, uneducated, heathen, savage, heretic.... Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 28 Jul 94 04:02:22 PDT To: cypherpunks@toad.com Subject: RE: Questions about Microsoft and Software Key Escrow Message-ID: <199407281101.MAA00332@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : I respect your ability to think clearly and with great foresight also, : Tim, but I really cannot think that Microsoft would "sell out" on this : issue. There are too many in the company who would are for privacy for : the individual, and remember they have their customers to think about. I think you're all forgetting something. Satellites. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Thu, 28 Jul 94 11:04:08 PDT To: Tommy the Tourist Subject: Re: What can one do for remail operators? In-Reply-To: <199407281239.FAA29184@soda.Berkeley.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 28 Jul 1994, Tommy the Tourist wrote: > I am interested in doing something to support the remailer operators > that put their necks on the line for us cypherpunks. Hmmm. I know something you could do that would be real great, and earby volunteer. I will post-screen anonymous to usenet mailers, and I am thinking about offering a chaining remailer(only other cypherpunk remailer sites supported). Seems like the least I could do. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Thu, 28 Jul 94 11:08:27 PDT Subject: RE: Questions about Microsoft and Software Key Escrow In-Reply-To: <9407281453.AA19327@burgess.Eng.Sun.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 28 Jul 1994, Jacob Levy wrote: > I respect your feelings on the matter and your ability to think clearly and > with great foresight also :-), but for this list it would probably be much > more useful if we got some _OFFICIAL_ answer from Microsoft instead of your > "I believe, I cannot think, can't see", etc. etc. You're obviously a > concerned individual but you equally obviously don't claim to speak for > Microsoft. People lie. Tim May speaks the truth and does not charge a consulting fee.:-) Who knows what evil lurks in the hearts of men? Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 28 Jul 94 12:15:54 PDT To: cypherpunks@toad.com Subject: Re: Questions about Microsoft and Software Key Escrow In-Reply-To: Message-ID: <199407281915.MAA13890@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > On Thu, 28 Jul 1994, Jacob Levy wrote: > > I respect your feelings on the matter and your ability to think clearly and > > with great foresight also :-), but for this list it would probably be much > > more useful if we got some _OFFICIAL_ answer from Microsoft instead of your > > "I believe, I cannot think, can't see", etc. etc. You're obviously a > > concerned individual but you equally obviously don't claim to speak for > > Microsoft. > People lie. Tim May speaks the truth and does not charge a consulting > fee.:-) Who knows what evil lurks in the hearts of men? > > Berzerk. I don't believe the folks at MS are lying--I believe they are telling the truth as they see it. In fact, the paralegal guy told me a lot of stuff about the possible justifications for SKE, the export issues (Feds want SKE for exported products....don't ask me why), etc. He thought, I guess, that this would _convince_ me that Microsoft's motives were not evil--which I have never thought was the case, ironically. Instead, he just confirmed to me via his arguments that some kind of SKE scheme is being talked about, negotiated with one or more federal agencies, and may or may not be planned for future products. This has always been my point: a heads-up on something of profound importance if it happens. That Chicago and Daytona have no SKE built in to current versions is not at all surprising: the SKE proposal got its big boost in momentum less than two months ago, and demo code may or may not even exist yet at TIS. If I were to guess, we're in SKE about where Clipper was in the summer of '92...a few hints (Denning and Micali papers) but the various corporate players (Mykotronx, VLSI Technology, AT&T, etc.) were just being brought on board. And announcement was still 9 months off in the future. (Actually, I don't know when all the Clipper players joined the team...it may've been even earlier than 1992. I'm just making the point that the public knew nothing about this until a press conference on April 16, 1993.) Except this time around there's a greater sensitivity to such deals, and a lot more ways for sources to communicate tips :-}. There are also 600 Cypherpunks ready to critique software key escrow. That Microsoft's legal people know about SKE, despite its newness to most in the crypto community, and that issues are being debated about it, shows pretty compellingly that the SKE idea is indeed being worked on one way or another. This is actually more important than "official statements," for obvious reasons. (We often lose sight of actual realities in our focus on "official statements" and disclaimers about not speaking for Lockheed or Apple or whatever.) --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 28 Jul 94 12:28:34 PDT To: cypherpunks@toad.com Subject: Dallas Morning News article? Message-ID: <199407281928.MAA06633@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain I've heard that an article appeared in the Dallas Morning News, apparently yesterday (wednesday) on the absurdity of crypto export controls. I understand that I was quoted in reference to my CJ requests for Bruce Schneier's book and floppy disk (which is not surprising since the writer interviewed me last week). Does anybody have a copy of this article? I have no easy way of getting a copy. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Thu, 28 Jul 94 09:32:16 PDT To: pdn@msmail.dr.att.com Subject: RE: What can one do for remail operators? In-Reply-To: <2E37C904@mspost.dr.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain From: Philippe Nave Date: Thu, 28 Jul 94 09:03:00 MDT I think the single most important thing we could do for remailer operators would be to figure out how to make the remailers *truly* *anonymous*. That is, we need a net.hack of some sort that allows remailers to send their messages in a way that leaves no trace whatsoever of the original poster *and* leaves no trace of the remailer itself. I don't think that's possible. A host can always tell what other host connected to it to deliver the mail. That's a requirement of the TCP connection. However, what I think remailers *can* do is create a web of remailers that's large enough that removal of any one site isn't going to affect the web. That pretty much means that the web needs to automatically keep track of all the web members, and the software that creates the chain of messages needs to query that list. -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 28 Jul 94 09:51:55 PDT To: cypherpunks@toad.com Subject: RE: Questions about Microsoft and Software Key Escrow Message-ID: <199407281651.MAA18069@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Jacob.Levy@Eng.Sun.COM (Jacob Levy) on Thu, 28 Jul 7:53 AM > >Blanc > >I respect your feelings on the matter and your ability >to think clearly and with great foresight also :-), >but for this list it would probably be much more >useful if we got some _OFFICIAL_ answer from Microsoft >instead of your "I believe, I cannot think, can't >see", etc. etc. You're obviously a concerned >individual but you equally obviously don't claim to >speak for Microsoft. > >--JYL Would it not be fair to ask that all the parties earlier listed by Tim -- Microsoft, Sun, Apple, IBM and others -- be asked for an official statement of their positions on SKE? Even so, will this produce credible statements? What if confidentiality or secrecy agreements are already in place? Disinformation needs cryptanalysis, no? John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: donald goldhamer Date: Thu, 28 Jul 94 11:35:28 PDT To: "Whitney, Mara" Subject: Re: Local Cypherpunks (?) group Message-ID: MIME-Version: 1.0 Content-Type: text/plain >Is there any interest in establishing a local (Chicago area) equivalent of >the bay area Cypherpunks which meets in physical (as opposed to cyberspace ) >form. Topics to be addressed include issues of privacy, security, >cryptography and .... Since the Chicago chapter of CPSR (Computer Professionals for Social Responsibility) has decided to develop a project (public education, etc.) in the area of privacy (among others), it would seem to me to be more productive to work with them. Donald H. Goldhamer d-goldhamer@UChicago.EDU Academic Information Technologies 312-702-7166; fax: 312-702-3219 University of Chicago, Culver Hall 206, 1025 E 57th St, Chicago IL 60637 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Thu, 28 Jul 94 10:37:23 PDT To: nzook@math.utexas.edu Subject: Just say NYET to censors In-Reply-To: <199407281527.IAA22149@jobe.shell.portal.com> Message-ID: <9407281733.AA20600@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain The fundemental flaw in the comparison of the various Internet and Usenet based resources is that they are a communications exchanges between various sources and sinks of information, not a single source. In this they are more akin to the phone network than a TV station or a major BBS such as CompuServe or AOL. I'm quite sure that every parent has a long list of phone numbers s?he would prefer h(is|er) children would not call, starting off with bars, escort services, etc. This is not a justification for a pre hoc screening of every phone conversation by censors, nor is it a reason to establish various restricted classes of service for telephones. This is even more clear in the case of Internet/Usenet resources, where each link is essentially a contractual relationship between the computer owners involved. If you want to establish a site that censors/restricts newsgroups, limits ftp and telnet access, etc, that's just fine, but it is no reason to restrict contractual relationships that don't involve you. If you don't want to connect to a site that refuses to abide by your restrictions, that's your call. OTOH, don't expect the world to knock down your door asking for censored newsfeeds, and don't think you have some God-given right to insist that two sites independent of your own abide by your restrictions. In the case of the major backbone providers, eg uunet and psi, the situation is a bit different. These sites have a disproportionate control of what passes between systems, and any attempt on their part to restrict content would be disastorous. --Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philippe Nave Date: Thu, 28 Jul 94 13:01:05 PDT To: Cypherpunks Subject: RE: Remailers Message-ID: <2E380E4C@mspost.dr.att.com> MIME-Version: 1.0 Content-Type: text/plain > > Philippe Nave writes: > > > I think the single most important thing we could do for remailer operators > > would be to figure out how to make the remailers *truly* *anonymous*. That > > is, we need a net.hack of some sort that allows remailers to send their > > messages in a way that leaves no trace whatsoever of the original poster > > *and* leaves no trace of the remailer itself. > > Er, if we knew how to do that, we wouldn't need remailers. :) > Touche! This is, of course, correct. In an ideal scenario, everyone would be able to personally establish anonymity for their own communications and the concept of 'anonymous remailers' would be moot. In the meantime, I suggest that it would be worth quite a bit of effort on the part of a few wizards to get a 'truly' anonymous remailer up and running for the benefit of the masses. I keep seeing messages to the effect of 'sorry, you can't get there from here', but that just tells me that the problem is non-trivial. [Note that I'm not pooh-poohing the considered opinions of people who know quite a bit more about email and the Net than myself; I simply remain stubbornly optimistic about the capabilities of a large group of skilled Internauts.] Also, don't misconstrue my ravings to be an indictment of remailers as they exist today - I see that many valuable lessons are being learned about interoperability, reliability, and real-world exposure to problem situations. Even our beloved LD has helped in that regard, bless his pointed head, by showing us what a single deranged loon can do to a network of remailers. I simply maintain that now is a good time to reopen the study of 'true' anonymity so that further remailer developments are added to a strong foundation. ObEcash: Peons like me who are not capable of the bizarre hacks required for 'true' anonymity would most likely embrace ecash payment systems for remailing service with enthusiasm. Having demonstrated my ignorance of low-level email transport techniques, I now retire to the shadows again........ :) Philippe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike_Spreitzer.PARC@xerox.com Date: Thu, 28 Jul 94 14:06:49 PDT To: blancw@microsoft.com Subject: Re: Questions about Microsoft and Software Key Escrow In-Reply-To: <9407281543.AA28814@netmail2.microsoft.com> Message-ID: <94Jul28.140605pdt.14505(10)@alpha.xerox.com> MIME-Version: 1.0 Content-Type: text/plain I don't see what "key escrow" is good for besides enabling wiretaps. Am I missing something here? In any public-key system, even one without "key escrow", I know (or could easily discover if I wanted to) my own private key. Yes, I may want to make some kind of "backup" arrangements for my key, to cover forgetfulness, death, or whatever. But that doesn't require anything in the communication/storage formats (e.g., no LEAF field). The managment of my private key is independent of communication/storage of encrypted material. "Key escrow", on the other hand, is about building into the communication/storage formats a requirement that I use only keys that are "escrowed". I don't see what this adds, other than a requirement that my communication/storage be interceptable with the cooperation of my "escrow agents". From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 28 Jul 94 14:07:42 PDT To: cypherpunks@toad.com Subject: Denning and Walker on SKE and International Escrow Message-ID: <199407282107.OAA20776@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Somebody (who can speak up if he wants to) sent me this advance program...looks like deja vu all over again. I've elided all the talks other than those of interest to this debate. > International Cryptography Institute 1994: Global Challenges > > September 22-23, 1994 > Ritz Carlton, Washington, DC > > Presented by > The National Intellectual Property Law Institute > >The International Cryptography Institute will focus on problems and >challenges associated with the use of cryptography within nations and >for international communications. The Institute will address such >questions as: What are the different national policies and regulations >governing cryptography and how might these evolve? What cryptographic >technologies are on the market in different countries, what is being >used, and what is it being used for? What problems is cryptography >causing law enforcement? What are the requirements of businesses and >other organizations? What are the new trends in cryptography and what >will be their impact on society? What efforts are leading toward an >international cryptography framework? The Institute is for government >officials, industry leaders, policy makers and analysts, researchers, >and users of cryptographic technologies. > >8:45-9:00 Opening Remarks >Dorothy E. Denning, Chair of Program >James Chandler, President, National Intellectual Property Law Institute ... >4:00-4:30 >Experiments in International Cryptography and Software Key Escrow >Stephen T. Walker, Trusted Information Systems, Inc. > >4:30-5:00 >International Escrowed Encryption >Dorothy E. Denning, Georgetown University >John Droge, Mykotronx, Inc. ... >11:30-12:00 >World-Wide Availability of Cryptography Products >David Balenson, Trusted Information Systems, Inc. > >12:00-1:30 Lunch with Keynote >Louis J. Freeh, Director, Federal Bureau of Investigation (invited) Actually, all the other papers deal with the same ball of wax...it looks like some serious discussions about "the legitimate needs of law enforcement" and whatnot have *already occurred*. My guess is that key escrow is already part of the New World Order (not to sound like a conspiracy theorist) and that's why the export folks are making comments to software companies about key escrow. One big happy police state. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 28 Jul 94 12:21:03 PDT To: perry@imsi.com Subject: Re: Government-Controlled Trust Hierarchies In-Reply-To: <9407280200.AA02238@snark.imsi.com> Message-ID: <199407281915.AA04015@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > By the way, just so everyone knows, I understand (based on a > conversation with Steve Kent, who should be a reliable source for > this) that Microsoft is one of the suppliers to the upcoming DMS, or > defense messaging system. The DMS will be using Tessera -- it means > that Microsoft and several other firms are going to be the largest > purveyors of escrowed software in the world. Well, no, not actually; at least that's not the explanation that the various trade rags have been giving. DMS is an infrastructure for passing messages around. The actual Tessera hardware does the escrowed encryption and so on. All the software has to do is know how to talk to the Tessera PCMCIA card. One of the key features of DMS is that it uses as much commercial off-the-shelf (COTS) software as possible. To support Tessera, that COTS must either a) be purpose-built (like LJL/SESI's ArmorMail) to use Tessera, or b) have new versions planned for the future (Lotus Notes? MS Mail?) It's interesting to note that the APIs needed to talk to a Tessera card and National Semi's RSA-only card are very close to one another. It would be IMHO not too hard to patch, say, MS Mail (especially with the availability of MAPI!) to use alternate types of tokens. - -Paul - -- Paul Robichaux, KD4JZG | "Information is the currency of democracy." perobich@ingr.com | - some old guy named Thomas Jefferson Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLjgD2qfb4pLe9tolAQEejwP/bNbkE8auYcbBqRCWSx2D0gpzs5W+7A/m tL2c0dEA5ISMAWvwE51SixWBIf3kiT5+CBOh2ZNGEYd/oabynHEBXdYUQPYgaQ9E 9pG2wySN+aaSiGTypD7+jjIW3NVWgVKIzOWokixiQfh+W3e3ACASiuy986ZifJww 2C7C1IBGC8Y= =RDYy -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 28 Jul 94 12:22:40 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: DES Vulnerable, Why? In-Reply-To: <199407281723.KAA10659@netcom13.netcom.com> Message-ID: <199407281918.AA04080@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Back in 1986-7 there was a major effort to have DES replaced with a > new encryption standard. I don't recall the name for the program, but > it had the support of several chip companies (Intel, AMD, etc.) and > was, I seem to recall, mentioned prominently in the National Computer > Security Act of 1987. I think Tim's thinking of the Commercial Comsec Endorsement Program (CCEP), an effort to get NSA-approved crypto hardware out into the commercial world. For some reason it never really caught on :) - -Paul - -- Paul Robichaux, KD4JZG | "Information is the currency of democracy." perobich@ingr.com | - some old guy named Thomas Jefferson Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLjgEaafb4pLe9tolAQFWkwQAqmH/yf20V6w8gyLW1B18XDA+9ZakEHEt GxUmze9xhjm/NZuPalCvHcj+QEf8OHUpnZD4I9BfGj47fskj1yM20dH7xUuzqLy+ SJJsISvOoM5dd3SxbetblZYHwcG9pnAt9kS73InS2osiPNNiWnt0SoByH9E32+Gg xMXwsylpAaw= =Fa/u -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Thu, 28 Jul 94 11:36:56 PDT To: gkremen@netcom.com (Gary Kremen) Subject: Re: Signature Stripping and anon servers In-Reply-To: <199407281608.JAA16814@netcom.netcom.com> Message-ID: <9407281832.AA04214@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Thu, 28 Jul 1994 09:08:02 -0700 From: gkremen@netcom.com (Gary Kremen) . . . Read last 100 lines of message if a line begins with -- then if no MIME v1.0 header present then delete last 100 lines else if -- is part of part-boundary then ignore else delete last 100 lines Does anyone have any gross problems with this methodology? Yes. I believe that your pseudocode is buggy. First, I believe that you should match the regular expression "^--[ \t]*$" rather than just ``line begins with --''. Secondly, you should have ``delete everything from the matching line to the end'' in place of ``delete last 100 lines''. For this message, your algorithm would delete the entire message. -- Rick Busdiecker Please do not send electronic junk mail! Lehman Brothers 388 Greenwich Street "The advancement and diffusion of knowledge is the New York, NY 10013 only guardian of true liberty." - James Madison From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Thu, 28 Jul 94 11:45:02 PDT To: cypherpunks@toad.com Subject: Re: Just say NYET to censors In-Reply-To: <9407281733.AA20600@focis.sda.cbis.COM> Message-ID: <9407281844.AA04591@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Thu, 28 Jul 94 13:33:01 EDT From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) I'm quite sure that every parent . . . Starting a sentence this way is a formula for disaster :-) . . . has a long list of phone numbers s?he would prefer h(is|er) children would not call . . . . There are numbers which I would prefer that my children not call. I'm not at all sure that there are any numbers which I would like to prevent my children from calling. Doing so would represent a serious violation of our intra-family web of trust :-) Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike_Spreitzer.PARC@xerox.com Date: Thu, 28 Jul 94 15:01:49 PDT To: Mike_Spreitzer.PARC@xerox.com Subject: Re: Questions about Microsoft and Software Key Escrow In-Reply-To: <94Jul28.140605pdt.14505(10)@alpha.xerox.com> Message-ID: <94Jul28.150101pdt.14505(2)@alpha.xerox.com> MIME-Version: 1.0 Content-Type: text/plain I'm thinking here about software schemes; by "any public-key system" I mean any where the encryption is done by software. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 28 Jul 94 15:07:48 PDT To: cypherpunks@toad.com Subject: Mother of All Clipper Systems? Message-ID: <199407282207.PAA29796@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The trends are ominous. Outside of this forum and my contacts and sources, I've also been corresponding today with Whit Diffie, Jim Bidzos, John Gilmore, and Eric Hughes. How fast could a system happen? Depends on the nature of the "emergency," how far along the code is (my guess: not in the next several months), and all sorts of legal issues. The upcoming conference, which I just excerpted, suggests that international key escrow is very far along. The National Health Care thing could mandate a national ID card (called something else, of course), and this could happen shortly after enabling legislation passes. Combined with growing waves of illegal immigrants.... Anyway, it may or may not all fit together. But if all does, we could be facing the "mother of all Clippers." (The clipper of all mothers?) Here's a well-written piece on national ID cards. I found it in the cpsr group (see, Jim, we *do* read other newsgroups). I've made a few notes and marks, especially in sections mentioning the uses and timing that could fit with a new crypto initiative, such as SKE. --Tim Newsgroups: comp.org.cpsr.talk From: emery@tc.fluke.COM (John Emery) Subject: Re: National ID and "slippery slope" Message-ID: Date: Wed, 27 Jul 1994 20:57:02 GMT ... From the news reports I've seen lately, it does appear we are heading toward a national ID card for all citizens. For instance, PC WEEK had a front page article on May 9th, a couple months ago entitled, "Postal Service, IRS developing national identity cards; Clinton may give OK": "The Clinton administration is working on creating an identification card that every American will need to interact with any federal government agency. The card initiative came into the forefront at last month's CardTech/SecureTech Conference in Crystal City, Va..." "Sources close to the administration said President Clinton is also considering signing a pair of executive orders that would facilitate ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ the connection of individuals' bank accounts and federal records to ^^^^^^^^^^^^^ a government identification card..." "At the conference, postal representative Chuck Chamberlain outlined how an individual's U.S. Card would be automatically connected with the Department of Health and Human Services, the U.S. Treasury, the IRS, the banking system, and a central database of digital signatures ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ for use in authenticating E-mail and other transactions." ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ (Tim: This would fit nicely with an SKE system, don't you think?) "While the U.S. Card is only a proposal, the Postal Service is prepared to put more than 100 million of the cards in citizens' pockets within months of administration approval, which could come at any time." ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ As long as one doesn't interact with the Postal Service (e.g. doesn't use mail), the IRS (doesn't earn taxable income), and doesn't have a bank account then it won't be a "must carry" card. However, this doesn't include very many people in America. Another source says "Digital Media reports that the Clinton administration is laying plans to create an encoded national identity card. Every citizen would be obliged to use the new "U.S. Card" in all dealings with any federal agency and in 'virtually every other legally binding electronic transaction made by U.S. citizens.'" "...To further increase electronic surveillance of citizens, Clinton has reportedly prepared two executive orders that would allow the IRS to monitor personal bank accounts and 'automatically collect taxes based on the results." ("Clinton readies national identity card," _Strategic Investment_, June 22, 1994, p. 2) The Seattle Times reported on July 13, 1994 that "The United States, in a response to its ability to control illegal immigration, may soon ask every American to carry a national identity card..." So the answer is yes, it is intended to be a national ID card. I find it hard to believe that every citizen will not have to carry one of these cards. For all practical purposes, given these proposals implemented, it would be quite inconvenient to leave home without it. This is something that we should all take seriously. -- John Emery emery@tc.fluke.COM -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 28 Jul 94 13:36:52 PDT To: cypherpunks@toad.com Subject: (fwd) Re: BATF raid in North Carolina Message-ID: <199407282036.PAA04509@vern.bga.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: rec.models.rockets Path: bga.com!news.sprintlink.net!uunet!psinntp!psinntp!news From: ralphpepper@lesueloc.com Subject: Re: BATF raid in North Carolina Content-Type: TEXT/PLAIN; charset=US-ASCII Message-ID: <1994Jul27.031907.6182@nntpxfer.psi.com> Sender: news@nntpxfer.psi.com Organization: Performance Systems Int'l X-Newsreader: NEWTNews & Chameleon -- TCP/IP for MS Windows from NetManage References: Mime-Version: 1.0 Date: Wed, 27 Jul 1994 05:49:26 GMT Lines: 61 Re: > Rebecca Rohan writes: > > >Yo, those of you in rec.models.rockets who are whining about the > >crosspost --- you are one action/adventure movie away from the same > >treatment or worse. > > Rebecca, > > I, for one, appreciate the information you're providing. Too many average > citizens have no idea what's going on with federal agencies. Unconstitutional > power grabs are getting bigger and more frequent all the time. If it isn't > stopped soon, we will be stopped dead in our > tracks as a free nation. > > COUNTDOWN HOBBIES > 3 P.T. Barnum Square > Bethel, CT 06801-1838 > 203-790-9010 > Kevin Nolan > NAR 16148; TRA 0943 > CTRA/NARCONN > I currently don't have any HPR motors, reloads or any such thing. I left them behind when I moved to Georgia (not knowing the legal climate down here). So I feel (relatively) safe putting forth my two cents worth as to what I would do. First, I would be rigidly legal in every respect. In fact, after hearing about them worrying about casing residue I would make sure I didn't even have so much as a spent D12-0 casing. Anything I needed would be bought enroute to any launch meet, or at the meet itself. Second, I would endeavor to be as 'safe' and 'peaceful' as possible. There would be no 'terminator 2' talk out of me. Third, if I did get attacked, everything would be 'yessir' and 'nossir'. Then, I would quietly go down to the federal courthouse and file a RICO Act lawsuit. RICO Act stands for Racketeer Influenced and Corrupt Organizations Act. This is what is commonly referred to as being charged with 'racketeering'. RICO allows individuals (as well as governments) to file against persons or organizations that commit three major offenses against one person or a major offense against three or more persons. One unique feature that makes it exceedingly lucrative for lawyers to take on contingency is that the awarded amount is TRIPLE the sum of all court costs, out-of-pocket costs, compensatory, and punitive damages. Certain agencies may be immune but not all of them. Also, you could argue that immunity only applies to their lawfully empowered duties and when they exceed that authority, that they are acting outside of government protection and become private citizens commiting acts against other private citizens. There was a church in California in 1979 that began moving to do something like that against the state Attorney General (Dukemajian at the time). The state was trying to take over all of that church's operations (under a law protecting charitable trusts - like United Way) Ex-Parte on the claim from six ex-members that money was being absconded with. California tried to impose their own people into that church's ruling hierarchy & even declared in open court that all churches in California thereafter belonged to the state. The threatened suit plus the outrageously gross misapplication of the law spooked the California legislature into repealing that law completely over the violent protestations of Attorney General Dukemajian. I believe there was a book about this called "Against the Gates of Hell" or something by somebody named Rader. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Thu, 28 Jul 94 12:38:04 PDT To: jamiel@sybase.com Subject: Re: Remailer ideas (Was: Re: Latency vs. Reordering) In-Reply-To: <9407281831.AB19187@ralph.sybgate.sybase.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Thu, 28 Jul 1994 11:37:38 -0800 From: jamiel@sybase.com (Jamie Lawrence) Another thing that occured to me is the thought that if there were an organized web or remailers, remailers could bounce messages between them automatically- Yes, that could be done. Problem is that the NSA's remailer(s) would immediately deliver messages to the destination. Get enough NSA remailers, and the web wouldn't be trustable. Now, remailers in the web can and should feel free to randomly forward mail to other remailers, but it's the sender who should pick the minimum chain length, and recursively encrypt their own envelopes. -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 28 Jul 94 15:46:38 PDT To: cypherpunks@toad.com Subject: Signature Stripping a Bad Idea Message-ID: <199407282246.PAA04279@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Reasons why attempts to automatically strip signatures a bad idea: * Breaks the assumpton that remailers are not reaching in and twiddling internals of a message. * Maybe a signature is _desired_ at some point. * Can lead to various problems, especially if implemented badly. We've had this debate before, and the consensus was that treating a remailed block as inviolate is a "win." Certainly anyone can announce this "feature" as a service, sort of a "Dummie's Remailer." Like censor services (that screen your mail), such things are easily imaginable, but should never become the norm, and should never be mandated. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 28 Jul 94 13:50:03 PDT To: cypherpunks@toad.com Subject: (fwd) WWII Enigma traffic Message-ID: <199407282049.PAA04815@vern.bga.com> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: sci.military Path: bga.com!news.sprintlink.net!sundog.tiac.net!usenet.elf.com!news2.near.net!MathWorks.Com!news.duke.edu!godot.cc.duq.edu!newsfeed.pitt.edu!uunet!ncrgw2.ncr.com!ncrhub2!ranger!military From: lharnisch@delphi.com Subject: WWII Enigma traffic Message-ID: Sender: military@ranger.daytonoh.ncr.com (Sci.military Login) Organization: Delphi (info@delphi.com email, 800-695-4005 voice) Date: Thu, 28 Jul 1994 00:43:04 GMT Approved: military@ranger.daytonoh.ncr.com Lines: 13 From lharnisch@delphi.com Does someone know the location of archives (or preferably microfilm) containing undeciphered German Enigma traffic? It isn't important whether it was cracked by the Allies during the war... am simply seeking some original German traffic to test computer program.... I have already gone through messages in the journal Cryptologia...... Pls E-mail me if you know of some sources... Thanks.... Larry Harnisch From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Thu, 28 Jul 94 13:15:15 PDT To: cypherpunks@toad.com Subject: Re: DES Vulnerable, Why? Message-ID: <199407282014.AA01888@world.std.com> MIME-Version: 1.0 Content-Type: text/plain [Tim said, roughly, that public actions to replace DES have not revealed anything about what the NSA & Co. know about DES's weaknesses.] Which I guess is part of what I was driving at. The other part of what I was driving at: DES is becoming crackable by pure brute force. Doesn't 3-DES solve that problem for a few orders of magnatude? If 3-DES is so simple a variation on DES, then what is wrong with DES that 3-DES doesn't solve? (Yes, it is slower in SW than IDEA--I am talking security for the moment.) -kb, the Kent who is leery of the new-fangled when the old seems so easy to fix -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 39:30 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Thu, 28 Jul 94 16:34:17 PDT To: cypherpunks@toad.com Subject: Re: Catch-22 Message-ID: <9407282333.AA07677@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >Since E-mailing a few copys of my 3DEA-PGP.ZIP file >and having said file posted on two FTP sites. >"ftp.wimsey.bc.ca" and "ripem.msu.edu" >It seems that the tax man sees $ in his eyes. >I received a nice package with letter from... > United States Department of State > Bureau of Politico-Militart Affairs > Office of Defence Trade Controls >So, it came to their attention that I need to pony up $250 >in order to "register" with said office. Problem is they >want proof of my business in order to register. But, I don't >have a business. What is it then. When bureacracies do silly things, the best recourse is to seek media attention. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 28 Jul 94 13:44:49 PDT To: nzook@math.utexas.edu Subject: Re: (fwd) Possible compromise of anon.penet.fi Message-ID: <9407282035.AA21873@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > From: barnett@convex.com (Paul Barnett) > Newsgroups: alt.privacy .... > Someone has been collecting email addresses, apparently from postings > to Usenet, and forging them to anonymous postings through > anon.penet.fi to alt.test. ...... > My condolences to those people that have been caught in this net. > This is one of the most despicable forms of net.terrorism that I have > encountered. It's an interesting weakness, and at least as serious as the naXXXXX / anXXXXX problem that reveals your identity if you send email to another anonym. The one anonym I've used on anon.penet.fi is already known to at least one other person (to whom I'd sent mail about the fact that they'd included their .signature in an anonymous article :-) I disagree with the "despicable" opinion, though it's certainly a serious problem and it would certainly have been nicer if the cracker had done only a limited number as a demonstration (maybe this counts; I don't know.) BUt if our tools have technical weaknesses, it's *much* nicer to find out from a non-police-agency cracker than to learn about it when they start knocking on your door. It sounds like there's a need to separate the email and news-posting parts of the anon.penet.fi software, or go to stronger anon-reply methods like the one on the newer cypherpunks remailers. Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 28 Jul 94 16:49:16 PDT To: Cypherpunks Subject: L D WELLER Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, For what it's worth, CompuServe lists L D Weller (71011,1743) as being in American Fork, UT (between Salt Lake City and Provo). S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 28 Jul 94 13:49:45 PDT To: Blanc Weber Subject: Re: In-Reply-To: <9407280306.AA18192@netmail2.microsoft.com> Message-ID: <9407282049.AA03288@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain As I've noted, according to a reliable source, Microsoft is a vendor of software for DMS, so although its not part of the products Merriman is mentioning, there are key escrow features in some software being delivered by Microsoft. Perry Blanc Weber says: > From: David K. Merriman > > It has been brought up on the Cypherpunks mailing list that Microsoft is > proposing to include public-key escrow as a *built-in* "function" of future > products - Chicago and Daytona have been specifically mentioned. > ...................................................................... > .......... > > No, this is not correct. It was speculation from Tim May on possible > developments, based on his interpretation of recent events and on email > which I sent to him. This email was referring to the fact that his > concerns notwithstanding, it is not an easy thing to implement a > privately-held key escrow system into a desktop operating system, that > Microsoft is not talking about implementing a 'software Clipper', and > is presently only *examining* the international ramifications of > software key-escrow and non-escrowed strong encryption security. > > Please give it this question the benefit of the doubt and postpone your > conclusions about this until I can get an official statement, thanks. > > Blanc > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Hewn Date: Thu, 28 Jul 94 14:52:59 PDT To: cypherpunks@toad.com Subject: L D Weller???? Message-ID: <199407282152.AA04875@ux1.cso.uiuc.edu> MIME-Version: 1.0 Content-Type: text/plain From alt.privacy: > From CompuServe's Libertarian Political Issues Forum > > Subject: #216752-Oceania? > From: Scott A. Kjar 70402,3124 > To: L D Weller 71011,1743 L D Weller sounds absurdly close to our net.loon... BTW, the article is on the apparent Oceania scam. -- Matt Hewn -- Information is not knowledge; knowledge is not wisdom; wisdom is not truth. Truth is absolute. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Thu, 28 Jul 94 15:55:38 PDT To: wcs@anchor.ho.att.com Subject: Re: (fwd) Possible compromise of anon.penet.fi In-Reply-To: <9407282035.AA21873@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 28 Jul 1994 wcs@anchor.ho.att.com wrote: > It's an interesting weakness, and at least as serious as the > naXXXXX / anXXXXX problem that reveals your identity if you send > email to another anonym. > All you need to do is add a feature to cancel the account or id. Then, if you recieve a ping from a sent message(like I just did) you will be able to cancel the anon name, and get a new one to set the passwd on. Berzerk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Thu, 28 Jul 94 14:20:58 PDT To: cypherpunks@toad.com Subject: Re: Remailer ideas (Was: Re: Latency vs. Reordering) Message-ID: <199407282120.RAA07884@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > Yes, that could be done. Problem is that the NSA's remailer(s) would > immediately deliver messages to the destination. Get enough NSA > remailers, and the web wouldn't be trustable. Now, remailers in the > web can and should feel free to randomly forward mail to other > remailers, but it's the sender who should pick the minimum chain > length, and recursively encrypt their own envelopes. Very good point. Still, I wish there was a way for my local software to automatically make this chain based on some sort of knowledge of what remailers are currently up. Ideally, my local software could figure out all this info without manual intervention on my part; it would maintain it's own list of remailers, and keep track of when they go down. I'm not sure it's possible to set up a system like this, but it would be enormously helpful. One naive solution would be for remailers to have a "ping" function. I could send a remailer a "ping" message, and it would just bounce some acknowledgement back. More likely, my software could do this periodically, and keep track of which remailers are down, or non existent, and not use those. The problem here is that an eavesdropper could get knowledge of which remailers I am planning on using, which could help traffic analysis enormously. The "ping" function could support anon encryption block, so that I can ping a remailer through several other remailers anonymously. This is an improvement, but the traffic generated by lots of people periodically doing this is going to be enormous. As it is in any implementation of this sort. [If you wanted to, you could make the remailers "ping" now by yourslef, just have a message resent to yourself. But we can't all do this automatically often, simply because of the traffic it woudl generate. I think.] The next idea I had involves a usenet newsgroup. Bear in mind I don't really know how this sort of thing works, so tell me when I've said something nit-witted. Anyhow, there could be an alt.remailer.net newsgroup. All participating remailers would post an "i'm here" message on it periodically, say once every 24 hours. This message would include the remailers public key as well. My local software could scan this newsgroup. If a remailer hadn't posted a "i'm here" message in 30 hours or so, my local software wouldn't include it in any chains. If it's been several weeks, my local software will drop it from my database of remailer's altogether. If a "i'm here" from a previously unknown remailer is found, my software adds it to the database. Or, if I'm worried about abuse, I only add it to the database if it's public key is singed by someone I trust. Okay, now everyone try to rip this plan apart. :) I'm sure I haven't arrived at the idea solution, but there's got to be some way to create a remailer-net that will allow my local software to generate long remailer chains to remailers that are all still existent (now, if one of the remailers included in my 6 remailer chain goes down, it's a major pain to figure out which one it was, and why my mail never arrived there), all automatically. Until we can arrive at such a system, remailers are never going to be really useful to a large number of people; it's just too generate secure remaielr ^?chains that are trustable. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 28 Jul 94 18:08:30 PDT To: cypherpunks@toad.com Subject: Denning and Walker on SKE and International Escrow In-Reply-To: <199407282107.OAA20776@netcom2.netcom.com> Message-ID: <9407290035.AA01602@ah.com> MIME-Version: 1.0 Content-Type: text/plain Oh, and this Denning-fest crypto meeting costs $500 to attend, as I recall. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 28 Jul 94 18:11:03 PDT To: cypherpunks@toad.com Subject: Local Cypherpunks (?) group In-Reply-To: Message-ID: <9407290038.AA01609@ah.com> MIME-Version: 1.0 Content-Type: text/plain Since the Chicago chapter of CPSR [...] has decided to develop aproject [...] the area of privacy (among others), it would seem to me to be more productive to work with them. Unclear on the concept? Organizations? We don't need to stinking organizations! (Withdraw weapon, begin firing.) Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Thu, 28 Jul 94 17:52:39 PDT To: trollins@debbie.telos.com Subject: Re: Catch-22 Message-ID: <9407290044.AA07755@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >You lucky guy. >I'd suggest talking with someone who _has_ had to report to one said >offices in the past and enlist their suggestions, perhaps Grady Ward. Thats what comes from putting your real address and name on stuff you give away. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Thu, 28 Jul 94 16:56:46 PDT To: cypherpunks@toad.com Subject: Re: (fwd) Possible compromise of anon.penet.fi In-Reply-To: <9407281453.AA23808@pelican.ma.utexas.edu> Message-ID: <940728.175233.2k3.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, nzook@math.utexas.edu forwards: > From: barnett@convex.com (Paul Barnett) > Newsgroups: alt.privacy > Subject: Possible compromise of anon.penet.fi > Date: 27 Jul 94 22:09:28 GMT > Organization: CONVEX News Network, Engineering (cnn.eng), Richardson, Tx USA > Lines: 29 > Message-ID: > NNTP-Posting-Host: zeppelin.convex.com > > Someone has been collecting email addresses, apparently from postings > to Usenet, and forging them to anonymous postings through > anon.penet.fi to alt.test. > > The text of the posting states the REAL email address of the poster, > under a posting attributed to the anonymous ID assigned to that > poster. I actually saw this article in alt.privacy, and sort of mentally filed it. Then, this morning, I received a note from anon.penet.fi informing me of my anonymous ID. I don't use penet, and never sent anything through there anonymously. I first thought it might have been a mail-bombing run, but then I re-read this: > However, there are some lower numbered anonymous IDs, presumably in > previous use by the addressee named in the text of the message. These > anonymous addresses are now compromised. I think this might be a forked attack... trying to flood penet with traffic, and also outing people who have used penet for anonymous traffic previously. This is a good argument against maintaining a double-blind database (and in favor of systems like soda.berkeley.edu's remailer with its 'response block' strategy). Does anyone else smell Detweiler? - -- Roy M. Silvernail -- roy@sendai.cybrspc.mn.org "Usenet: It's all fun and games until somebody loses an eye." --Jason Kastner -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLjg4FRvikii9febJAQHwEgQAur6SNxVzxvapKJIbQzETTs0QbesD7OVm 17Q69O6maK2qM/sb8zkv1iaktWZNqvj5A5WJmOF8HqQM+EUCEJq3CWsluEk1VVLB kqlRFcaSk2/FYoLgNo58ITfLnZxwKTSX0jI25iVlpMAbWUoLt1voUNN44rtINzYG DDQsWLs7p/k= =t6My -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@debbie.telos.com (Tom Rollins) Date: Thu, 28 Jul 94 15:21:15 PDT Subject: Catch-22 Message-ID: <9407282220.AA19733@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain Well, Since E-mailing a few copys of my 3DEA-PGP.ZIP file and having said file posted on two FTP sites. "ftp.wimsey.bc.ca" and "ripem.msu.edu" It seems that the tax man sees $ in his eyes. I received a nice package with letter from... United States Department of State Bureau of Politico-Militart Affairs Office of Defence Trade Controls So, it came to their attention that I need to pony up $250 in order to "register" with said office. Problem is they want proof of my business in order to register. But, I don't have a business. What is it then. 1 - I have to register because I modify code and handed it out for free. 2 - I Don't have to register because I don't have a business. 3 - I have to register and form a business. Thanks, tom rollins From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Thu, 28 Jul 94 19:07:56 PDT To: cypherpunks@toad.com Subject: Re: (fwd) Possible compromise of anon.penet.fi Message-ID: <199407290207.TAA22392@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Roy wrote about the attack on annon.penet.fi: > >I think this might be a forked attack... trying to flood penet with >traffic, and also outing people who have used penet for anonymous >traffic previously. This is a good argument against maintaining a >double-blind database (and in favor of systems like soda.berkeley.edu's >remailer with its 'response block' strategy). > I am not sure I understand the outing part of the attack. If you have a PW set for your anon ID then how can someone else fake your mail? If you use no PW, then you need to wake up anyway. Perhaps outing would be what it takes. -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Thu, 28 Jul 94 16:19:01 PDT To: trollins@debbie.telos.com (Tom Rollins) Subject: Re: Catch-22 In-Reply-To: <9407282220.AA19733@debbie.telos.com> Message-ID: <9407290021.AA11261@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > United States Department of State > Bureau of Politico-Militart Affairs > Office of Defence Trade Controls > > So, it came to their attention that I need to pony up $250 > in order to "register" with said office. Problem is they > want proof of my business in order to register. But, I don't > have a business. What is it then. > > 1 - I have to register because I modify code and handed > it out for free. > 2 - I Don't have to register because I don't have a business. > 3 - I have to register and form a business. > You lucky guy. I'd suggest talking with someone who _has_ had to report to one said offices in the past and enlist their suggestions, perhaps Grady Ward. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 28 Jul 94 20:45:12 PDT To: cypherpunks@toad.com Subject: Re: What can one do for remail operators? In-Reply-To: <2E37C904@mspost.dr.att.com> Message-ID: <199407290344.UAA09478@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Philippe Nave writes: >I think the single most important thing we could do for remailer operators >would be to figure out how to make the remailers *truly* *anonymous*. That >is, we need a net.hack of some sort that allows remailers to send their >messages in a way that leaves no trace whatsoever of the original poster >*and* leaves no trace of the remailer itself. Hmmm... If you could do this, you wouldn't need remailers, would you? This is what remailers are for. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 28 Jul 94 20:50:33 PDT To: cypherpunks@toad.com Subject: Re: Remailer ideas (Was: Re: Latency vs. Reordering) In-Reply-To: <9407281831.AB19187@ralph.sybgate.sybase.com> Message-ID: <199407290350.UAA09763@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain jamiel@sybase.com (Jamie Lawrence) writes: >I was thinking some about remailers and means to create more >effective ones. I think the idea of padding messages has been >kicked around (has anyone implemented it?), but what about random >compression? Some messages are compressed, others are padded, some >are left alone, perhaps shooting for a median message size >(everything coming from this mailer tries to be 9k, or as close as >possible). Of course, this requires a standard so that other >remailers downstream can make the message readable. The real problem to be solved is this: given a set of input messages, and a set of output messages which represent decryptions of the input ones (along with perhaps a bit of extra processing), make it impossible to tell which output messages go with which input ones. Clearly, if the messages are of widely disparate sizes, and output messages are similar size to input messages, that won't do. That is where the idea of padding, and of standardized messages sizes, comes from. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Thu, 28 Jul 94 18:02:01 PDT To: admin@penet.fi Subject: Tuna fish and spam sandwich Message-ID: MIME-Version: 1.0 Content-Type: text/plain I am curious about what is happening on alt.test. Someone is apparently forging letters containing the line: I am (insert True Name and address here) from a large list of account names and sending them through anon@penet.fi to alt.test. If the address is not previously registered with penet.fi it generates a new acct number (thus the long list of messages with sequential acct nums anXXXXXX) however every once in a while there will be a message (they are all 43 lines long, and have the subject "tuna fish test numero nnn" making them easy to spot from real anon.testers) that will have an account number that is out of sequence (e.g. a much lower number). It would seem that this is revealing the anon acct numbers of people who have already got accts at penet.fi. There are a number of messages posted to alt.test from apparently real acct addresses saying that they never requested anon accts. and generally disavowing all knowledge of how the "tuna fish" messages ended up posted. Does this form of "lunch-sack" attack really work? By spamming penet.fi with "tuna fish" messages with forged From: lines can one really get the true names and corresponding anon acct numbers of people from a list of addresses? If this is possible then I'm sure it wouldn't take long for one of you mail-gurus to whip up some code to download a "who cypherpunks" and feed it through a spam grinder to recover true names. So much for trusting a Finnish Identity Escrow Agent. HH C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 28 Jul 94 21:07:26 PDT To: cypherpunks@toad.com Subject: Re: Catch-22 In-Reply-To: <9407282220.AA19733@debbie.telos.com> Message-ID: <199407290406.VAA11397@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain trollins@debbie.telos.com (Tom Rollins) writes: >Well, >Since E-mailing a few copys of my 3DEA-PGP.ZIP file >and having said file posted on two FTP sites. >"ftp.wimsey.bc.ca" and "ripem.msu.edu" >It seems that the tax man sees $ in his eyes. >I received a nice package with letter from... > United States Department of State > Bureau of Politico-Militart Affairs > Office of Defence Trade Controls That's interesting that they went to the effort to track you down. Do you have any idea of how they found out about your package? Was that the one that started all the fooferaw on sci.crypt with PRZ upset about someone shipping a modified version of his program? I don't know what the legalities are of registering when you are just doing this stuff for fun. Talking to a lawyer will probably cost you several hundred dollars but that may be the wisest course. It's not impossible that you could be charged with felony violation of the Arms Export Control Act, with penalties up to one million dollars and ten years in prison. The few months I spent doing a little work on PGP in my spare time have cost me $1000 in legal fees just to retain a lawyer and have him keep track of the possibility of prosecution. It's sickening, but you can't be too careful these days. You can certainly see where Pr0duct Cypher and our other anonymous/pseudonymous posters are coming from. Good luck! Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 28 Jul 94 19:17:23 PDT To: KentBorg@aol.com Subject: Re: DES Vulnerable, Why? In-Reply-To: <9407281012.tn288310@aol.com> Message-ID: <9407290216.AA03565@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain KentBorg@aol.com says: > It seems the TLAs (in a weak moment) let slip that DES was getting old and > creaky and vulnerable. Thats hardly news. Its so utterly obvious even without specialized knowledge one could determine it. > My question: if triple-DES is so damn tough to break, what is wrong with DES? > Triple-DES is a trivial variation on DES. Similarly, finding the factors of the number 15 and of a 1000 bit number are nearly the same operation -- unless you take time into consideration. Please go off and read Schneier on this subject before posting again -- I suspect that his discussion of security and key lengths and multiple encryption is very clear and well written. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Thu, 28 Jul 94 14:18:33 PDT To: cypherpunks@toad.com Subject: Re: Questions about Microsoft and Software Key Escrow Message-ID: <199407282118.WAA18133@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain ironically. Instead, he just confirmed to me via his arguments that some kind of SKE scheme is being talked about, negotiated with one or more federal agencies, and may or may not be planned for future products. is Mr Gnu reading this? I think it's time another FOIA request was in order... G (who doesn't usually expect other people to do stuff that he could do himself, it's just that I don't think they'd look kindly on an FOIA request from Scotland ;-) ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 28 Jul 94 19:25:10 PDT To: Berzerk Subject: Re: GUT and NP In-Reply-To: Message-ID: <9407290224.AA03589@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Berzerk says: > On Wed, 27 Jul 1994, Perry E. Metzger wrote: > > Since a turing machine certainly cannot perform Sun Workstation > > "algorithms", then by definition they are not algorithms. > Sorry, a turing machine can. I suppose the sarcasm impaired are everywhere. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Thu, 28 Jul 94 20:30:39 PDT To: cypherpunks@toad.com Subject: Just say NYET to kneejerking Message-ID: <9407290326.AA16170@owl.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain I must admit that I'm disappointed. I figured that I would take some hits, but for people to only scan a post before reaching for the lighter... Highlights of the post: 0- I'm a pro-elctronic privacy religous rightist. (Someone didn't even get THAT right...) 1- We are rapidly approaching a point that there will be a broad-based demand for censorship. If the net is to survive in a recognizable form, we have to head this off. Specifically, BBS sysops have been drug into court on porno or aiding the deliquency of a minor charges. I advance the proposition that we need to establish a system that will allow sysops to be able to brush these attacks off. 2- The censorship that I advance is censorship _by parents_ _for their own children_. Only. People have talked about cable boxxes and telephones. Are you not aware that many cable companies offer boxes with a (physical) key that must be present in order for certain channels to come through? That the phone companies currently allow customers to disallow outgoing 900 calls? My idea is to implement a net-equivalent system--household by household determination of what will be allowed into their homes. 3- In this system, the work to determine which parts of the net to allow/ disallow access to falls entirely on the parents. 4- I believe that this system could be used to gain the protection sysops deserve. Look at the system. Imagine you were trying to sue/prosecute a sysop who utilized such a system. One what basis could you attack? All decisions to allow access were determined by the parent. The sysop genuinely attempts to verify that adults are adults. Let me repeat. This system is an attempt to cut of an almost certain attempt by some to censor the net. If we can get this in place, if we can get legislatures to recognize the system, we should be able to defeat censorship attempts by people who, from the net's point of view, are on the margins of society, but, from the nations point of view, are only slightly "right" of center. For those of you who wish to attack me on this, I must insist that you read my proposal, _in its entirety_. I am re-posting the article in case you deleted it. I want the net to continue to function as is, with further extensions. I want to be able to let my kids (when I have them) on this same net, w/o being asked "What's bestiality?" I am not about to demand that net users modify their behavior to accomdate me. I want a system in place so that sysops aren't forced to constantly overlook their entire system in order to avoid legal hassles. Nathan A nation that fears guns in the hands of its citzens.... should. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Thu, 28 Jul 94 20:31:10 PDT To: cypherpunks@toad.com Subject: NYET objections Message-ID: <9407290327.AA16173@owl.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Subject: NYET objections There were two objections raised so far that could actually apply. 1) Kids will talk about what they want to talk about. That's true, unavoidable, etc etc etc. Also irrelevant. I'm not talking about censoring what leaves a home. I'm talking about parents themselves limiting what comes in. I'm talking about a parent deciding that Jonny doesn't need to know a.s.b even exists. If a parent decides that some newsgroup or some file system contains info they don't want coming in, they kill it themselves, from their own home, for their own kids. ONLY. 2) What about crossposts? I intended to specifically mention crossposts. A message that was crossposted from/to a forbidden group is itself not displayed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Thu, 28 Jul 94 22:05:21 PDT To: cypherpunks@toad.com Subject: The penet compromise Message-ID: <940728.224039.3x8.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I wrote earlier that I thought the penet attack was a forked strategy intended to out anon users and flood anon.penet.fi. Now I'm not so sure it was forked. I remember trying an experiment a while back, where I posted a message to alt.test and saved all the replies. There were less than a dozen. misc.test provides much better response. That lessens the probable impact of the return traffic to a rough multiplier of 10. And given the time spread (my experiment yielded replies over 4 days), I don't know if this can be counted on to yield a denial-of-service attack. (I suppose it's possible the perp might be trying to spam penet in the original sense, by trying to overrun arbitrary limits in the server) That leaves outing as the motive. Now I'm wondering if the idea is to out as many people as possible, or if the perp is searching for a particular party or parties. The formation of the messages (from reports... I don't get alt.test locally) appears tailored for some kind of automated data collection. - -- Roy M. Silvernail [ ] roy@sendai.cybrspc.mn.org PGP public key available by mail echo /get /pub/pubkey.asc | mail file-request@cybrspc.mn.org These are, of course, my opinions (and my machines) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLjh9+hvikii9febJAQFMqwP7B1fmRFT2BHSh1N4PseiexsxZOcQ4xxJz HzddvlkcditxGjdOUMD3HAzosIKr1IBj0mk1N9bnE2L6nBR4L6583wF551CTOEVD h9SvPp10N+FDT34DmYsb9yGoL7OXMK5Bov76++liE16NEaIdI5YvspCZ1hdcjzH0 Zhq2tV+Vhhw= =Frx+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 28 Jul 94 19:46:17 PDT To: cypherpunks@toad.com Subject: Re: No SKE in Daytona and other goodies In-Reply-To: <9407290041.AA20689@anon.penet.fi> Message-ID: <9407290245.AA03637@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain that one guy says: > 2) Word on the street is that someone already holds a trademark for > the term "Tessera" Yes, this is true. The NSA has picked very bad ones -- Clipper was a trademark of Intergraph, Tessera was taken, Mosaic (the DMS's name) is taken, etc. > and that they have told NSA to cease and desist. This I don't know to be true. I only know that the trademark was indeed taken. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rjc@powermail.com (Ray) Date: Fri, 29 Jul 94 17:06:13 PDT To: cypherpunks@toad.com Subject: penet spoofs Message-ID: <199407290246.WAA00369@powermail.com> MIME-Version: 1.0 Content-Type: text/plain Yours truly has been stung. Someone used rjc@powermail.com to create a penet address. Since I have never used that address to post anywhere else except cypherpunks, the spoofer is probably on cypherpunks. I thought it might have been caused by a penet'er being subscribed to cypherpunks but a similar thing did not happen to my other accounts. -Ray From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Thu, 28 Jul 94 23:23:03 PDT To: nzook@fireant.ma.utexas.edu Subject: NYET, coercion, and censorship Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Nathan Zook writes to complain that his "NYET" proposal hasn't attracted the character of criticism he'd hoped for. He explains that he's a "pro-electronic privacy religious rightist". He is using the words 'pro-electronic privacy' in a way that is new to me; I have a hard time attaching them to a person who wants to regulate the policies and recordkeeping of every sysadmin in America, who wants to make disclosure of name (which I assume means "real name", or "birth-certificate-name", or "drivers'-license-name", or whatever) and age mandatory for *every* user of an online system, who wants to criminalize false disclosure of the above, and criminalize attempts to "tamper" with the above system. Don't ever let anyone tell you that only left-wing folks are interested in getting their regulatory little fingers into every last corner of human existence, or that all right-wing folks have great respect for individual property rights and personal freedom. In addition to its regulatory burden on sysops and adult users, the proposal seems likely to eliminate all access for people under 18 whose parents aren't involved enough in their lives to want to sign onto every BBS their child is interested in. This may not be a particularly onerous burden for kids with involved and understanding parents - but kids whose parents are either disintersted or actively hostile to computer/modem use aren't likely to get far. These are the kids I think most likely to benefit from the sort of intellectual breadth and depth (ha ha, ok, so it's better than TV, at least) available on the Net. > I believe that such a system would protect the full free > expression currently enjoyed by the net, while reaffirming > parental responsibility in the upbringing of their children. I'm not sure that the burdens created are justified by simply "reaffirming parental responsibility". You'll have to come up with a much more compelling interest before you'll convince me. (And, hopefully, before your statutes would pass Constitutional muster.) The goal of "beating ourselves up to save the police some work" doesn't get all that far with me, either. Perhaps we should just go ahead and adopt Clipper, too - the legislated alternatives might be worse. (Not.) > frivolous. Porno charges would then be MUCH more difficult to > press, since a jury could be told that specific steps were > being taken to prevent access to minors. This seems like the sort of thing individual sysadmins should be able to assess themselves - whether the risk of prosecution was more burdensome than taking steps to avoid it. Shouldn't rational human beings be able to make their own choices about risk avoidance? > attempts to censor the net. Remember, we already have had a > censor for TV, movies, and radio. It is not really a question > of _if_ but _who_ and at _what level_ will this censoring take > place. But we have not had a censor for books, personal letters, newspapers, art, nor telephone calls. It *is* a question of whether censorship will take place - and I'm not ready to concede that it will. Your proposal burdens the privacy, property, and policy of sysadmins, adult users, and non-adult users. It does so to ostensibly "reaffirm parental responsibility", protect sysadmins from prosecution, and to adopt a submissive posture in the hopes that our benevolent master the State won't take away more freedom than we've humbly offered up as a sacrifice. Even if it does all that you say it will, it'll just trade one sort of sysadmin legal threat (failure to appropriately censor material) for another (failure to comply with identification/registration/user access regulation). As a sysadmin I'm much more scared of the latter. A cost/benefit analysis from my perspective says the proposal loses. I do think there's some real merit to the suggestion folks have made that you *start your own system* and do your own censorship, excising the naughty bits that nice kids shouldn't see. At least here in Oregon, there are plenty of folks who seem ready to poke their own kids' eyes out rather than let them see two men holding hands - I think there'd be a real market here for "sanitized Usenet". Look at Tragedy - people keep signing up for the fucking thing, and a Netcom account costs only a wee bit more. Yow. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLjib/33YhjZY3fMNAQFCGQP+OVMkPRT4f6pwxSunuEwUj88hsL+PC+Ui 2Z90xM8pFimIF43NRa8oPPSAZdsE2owsSj88eTevlbMB3Qs21w1oquXKt0n0shUw ib/qEPUVibXAP1si7tJ8FPwoxPy2pkfUbkmaAwDDoOj72wn8wQ4HQm4Sz6qu5OXr 42URv1wg+ZI= =oZT4 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Fri, 29 Jul 94 01:07:17 PDT To: nzook@fireant.ma.utexas.edu Subject: Re: Just say NYET to kneejerking In-Reply-To: <9407290326.AA16170@owl.ma.utexas.edu> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > Look at the system. Imagine you were trying to sue/prosecute a sysop who > utilized such a system. One what basis could you attack? All decisions > to allow access were determined by the parent. The sysop genuinely > attempts to verify that adults are adults. "Reasonable mistake" as to the age of a minor is already an affirmative defense in Oregon with respect to a prosecution for furnishing/distributing obscene material to a minor. ORS 167.085(4). If you're really excited about this, you might look at _Ginsberg v. New York_, 398 U.S. 629. A little poking around makes it look like that's the lead case re prosecutions for furnishing obscenity to minors. It includes as an appendix a list of 35 states' "furnishing obscenity to minors" statutes, circa 1968 (cites only). In Oregon, it looks like a sysadmin would need to know or have good reason to know (a) that the material furnished was obscene, and (b) that the person the material was furnished to was a minor. The standard of "obscenity" for what minors can see/can't see may be stricter than the traditional Miller test (Ginsberg) but can't be so strict as "no nudity regardless of context", at least here in Oregon. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLjixbX3YhjZY3fMNAQGqEAP+Nlvec4RwuwRFYjOfHWm3GU6PFWHwVvtq zWIuTm+RzcOOKQPF4VOgZNgMW6Cviwg4DQ1VeTHh58mrqx12G25ZvQzBtSDnS3fb 7wWD+hIWpNQtWIGW5USSb+7hx3f9MPBW9an2yl0jyAo9PNawwHtD6lPMS1Abk9qv eOWvsQ5VV9s= =eOS+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Fri, 29 Jul 94 00:39:38 PDT To: cypherpunks@toad.com Subject: Re: The penet compromise Message-ID: <199407290739.AAA28284@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- How many of us have suffered from this attack? I just recieved a message indicating an annon ID had been created for this account. The account I acctualy have an anon ID for has not been affected as far as I know. Since this account, and not the other, is used for posting to Cypherpunks I suspect that the attacker is using a list of recent posters (I did post from the other account to this group in the distant past). Is there any remidy we can use? I gather there is no way to invalidate an anonymous ID. I guess I will just assign a password and not annon mail from this account. :( Has Julf been contacted about this? My anon ID from this attack is: an118079@anon.penet.fi I will not be using this ID, and will have it revoked ASAP. Anything from that account is not from me. Check the signature. Let me know if it is used. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLji/11Vkk3dax7hlAQEIKAP+MHP7BJPfaOBOmo3XGEuNSG2vzKd0pwXb 1KIYgj6GML274x12DIy3LFCldnqVl9dxqY7FDxGqHXtnGE7HiBzJ/sCuMomDcrep IGE9hYgx33NKHh5/ZjSeCU3LlFfsg5dO1T5uAj++WnY3UD6Nih1bJ5jFr8PY0fsZ TVRKSP4xk/s= =0duW -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an25067@anon.penet.fi (that one guy) Date: Thu, 28 Jul 94 19:05:48 PDT To: cypherpunks@toad.com Subject: No SKE in Daytona and other goodies Message-ID: <9407290041.AA20689@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain 1) I've got Daytona running on a machine right next to me. It doesn't feature any type of key escrow. Come to think of it, it doesn't support data encryption. The version I have is build 683, which is supposed to be the next-to-last, so it's unlikely MS will suddenly start adding new stuff, especially since they're already late. The _real_ danger is that SKE will be added to "Microsoft At Work," their proposed protocol for tying copiers, fax machines, and other office gear to computers. 2) Word on the street is that someone already holds a trademark for the term "Tessera" and that they have told NSA to cease and desist. Anyone with access to one of the trademark search services can confirm this, but I haven't yet. 3) Food for thought: we've seen hardware & software key escrow, but I don't remember seeing any mention of DNA or blood escrow, like what Judge Ito has ordered in the Simpson case. Get those samples stashed away now. I wonder if I can get Duncan to supply a DNA sample on my behalf? - that one guy ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 28 Jul 94 22:00:50 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Cryptosplit note In-Reply-To: <199407271608.JAA15281@jobe.shell.portal.com> Message-ID: <9407290447.AA01082@prism.poly.edu> MIME-Version: 1.0 Content-Type: text This is precisely what I like about cypherpunks. I came up with an urge to write a simple crypto split beast, and in posting it and publishing it, I have caused others to polish up their old code, and post up far better software. :-) I love this list. :-) Whoever said that cypherpunks don't write code was a fool. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@localhost.netcom.com (Timothy C. May) Date: Fri, 29 Jul 94 01:12:17 PDT To: cypherpunks@toad.com Subject: Re: No SKE in Daytona and other goodies Message-ID: <199407290812.BAA11924@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain " that one guy" wrote: >1) I've got Daytona running on a machine right next to me. It doesn't >feature any type of key escrow. Come to think of it, it doesn't >support data encryption. > >The version I have is build 683, which is supposed to be the >next-to-last, so it's unlikely MS will suddenly start adding new >stuff, especially since they're already late. Oh please! Just how many times am I supposed to repeat my point that I make no claims that any imminent release of Chicago or Daytona or System 7.2 is likely to have SKE included? I've pointed out that the TIS algorithm is only now being coded, but that the *general field* of key escrow seems to involve some behind-the-scenes manouverings which should give us all pause. Saying that "version 683" doesn't have SKE is beside the point. The real issue is just how all the work on SKE described in the Denning conference coming up in September (the full agenda is posted in the crypto newsgroups) is to be implemented if *not* by the OS and system software vendors. The Microsoft guy who wrote the long letter to me on the various issues involved, the tradeoffs, the export issue (apparently SKE will allow some products to be exported that would otherwise be illegal to export), etc., is clearly working on this key escrow business. Only time will tell if Microsoft has ever met with NIST/NSA on software key escrow...if they have, and pressures were put on MS to comply with the new scheme, then we'll all have reason to worry. If Microsoft has never met with NIST/NSA or Denning or TIS on this matter, and was only pursuing SKE research on its own initiative, without any incentives or threats from the government, then I will withdraw my speculations and cheer Microsoft on. (The same thing applies to Novell, Apple, etc. I'm not picking on Microsoft...I've just heard more substantive comments from them than from other companies.) I once again urge Microsoft to make this situation clearer. And I don't mean with a predictable, pro forma, "We have no intentions of including software key escrow at this time." Such corporatespeak comments are useless. We need to see a public debate on software key escrow, regardless of Microsoft's involvement one way or another. And we shouldn't wait until the press conference is held to announce the program! --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Thu, 28 Jul 94 22:27:34 PDT To: cypherpunks@toad.com Subject: NYET, etc. Message-ID: <199407290532.BAA22010@bb.com> MIME-Version: 1.0 Content-Type: text/plain I, for one, believe that the net is unstoppable -- and that no attempt to censor it will work in the long run (or in the short run), short of making networking computers illegal and unpopular. If people want to communicate, they will -- it's no different than day-to-day conversation in realspace: you can't monitor an entire world of individuals, short of pretty hefty AI -- even with no encryption. It's going to be a long and bloody process while people figure this out, though, and I'm not sure how recognizable our society will be once the message gets through. I'm considering moving to New Zealand for the duration. Or at least Texas. [But I'll need money first. Buy some e-books. :)] -- L. Todd Masco | Bibliobytes books on computer, on any UNIX host with e-mail cactus@bb.com | "Information wants to be free, but authors want to be paid." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 28 Jul 94 22:53:32 PDT To: adwestro@ouray.Denver.Colorado.EDU (Alan Westrope) Subject: Re: XSplit & N/M alternatives In-Reply-To: Message-ID: <9407290539.AA02407@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Re: forcing text only... Welp, you can simply modify the sources for it yourself to do this. First, check to see if the character you've read is a control. If it is leave it alone and don't encrypt it. Then if it's an alphanumeric character, take the random number you've just read and do a binary AND operation on it with a number less than 31. Say 31 should suffice. This should do the trick for what you want... But you should know that it will kill the fuck out any security you might have ever had. The best solution is to first ZIP up the file you want to XSPLIT, then use XSPLIT on it, and feed the outputs of XSPLIT to something like UUENCODE... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 28 Jul 94 22:55:56 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: XSPLIT now own ftp.wimsey.bc.ca In-Reply-To: <199407271438.PAA29976@an-teallach.com> Message-ID: <9407290542.AA02521@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > Where do you get your random numbers? (This could be susceptible to > the usual PRNG reverse-engineering techniques...) Normally from lrand() or whatever. This is of course weak, but there are hooks for plugging in a hardware random number generator via a device driver. It can also take a file of random numbers and use that. Eventually when I come across some BBS sources I may plug those into XSPLIT and WNSTORM which uses the same random grabber functions. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 28 Jul 94 23:00:54 PDT To: XXCLARK@indst.indstate.edu (Ernest Clark) Subject: Re: XSPLIT problem In-Reply-To: <9407282012.AA20371@prism.poly.edu> Message-ID: <9407290547.AA02600@prism.poly.edu> MIME-Version: 1.0 Content-Type: text I'll look into this... Basically I cut this code out of WNSTORM where it works correctly. Since I wrote this very quickly, you can tell I did minimal debugging on it... argv[2][0] should be '-' argv[2][1] should be 'R' argv[2][2] should be 'F' argv[2][3] should be ':' argv[2][4]... should be the random file. Try it without the '-' infront of RF: and see if it makes a difference. Meanwhile I'll check this out... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 29 Jul 94 00:53:36 PDT To: cypherpunks@toad.com Subject: Re: Microsoft, Master-Keys, and DMS Message-ID: <9407290751.AA29544@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Perry writes: > As I've noted, according to a reliable source, Microsoft is a vendor > of software for DMS, so although its not part of the products Merriman > is mentioning, there are key escrow features in some software being > delivered by Microsoft. I've heard on the net that the Defense Messaging System (DMS) will be using Tessera cards, but I really don't understand how they could use a key-escrow* system for classified data, which is what the DMS is designed to carry. After all, that would mean that the classified data would be accessible to people without a direct need to know, which is non-kosher. At minimum, the master key for each card would have to be classified at the maximum level the card is authorized for (non-surprising), and the Key Generating Bureau's Family keys would have to be classified at the maximum level *any* cards using it are authorized for (or different family keys for each level, I suppose, which has the added benefit of making different-level cards non-interoperable.) But making that data classified means that classified data needs to be stored on the card, which either means handling it as classified material (awkward), or putting *lots* of trust in the chip's tamperproofnesss (doubtful). Alternatively, there may be some way to get Tessera cards to do Skipjack encryption without sending the wiretap block at the beginning of the conversation, either by simply not doing it, or by superencrypting that block for transmission (which is the classic Clipperphone hack known since the beginning.) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 29 Jul 94 00:56:29 PDT To: cypherpunks@toad.com Subject: Re: Denning and Walker on SKE and International Escrow Message-ID: <9407290754.AA29570@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > > International Cryptography Institute 1994: Global Challenges > > Presented by > > The National Intellectual Property Law Institute > > > >The International Cryptography Institute will focus on problems and > >challenges associated with the use of cryptography within nations and > >for international communications. The Institute will address such [Denning/Walker/Freeh agenda deleted] Out of curiousity, does anyone know if this "Institute" was pre-existing, or if it was put together for the purpose of having a good academic-sounding name for a whitewash conference? [I suppose this could be compared to pseudospoofing.....] Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 29 Jul 94 01:15:30 PDT To: cypherpunks@toad.com Subject: Re: NYET, coercion, and censorship Message-ID: <9407290813.AA29694@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain The goal of wanting to allow one's kids to read the net without them being exposed to "adult material" that they're not old enough to deal with is not unreasonable, though I know people with a variety of attitudes toward that aspect of child-raising. One way to implement it is the heavy-duty authentication of adults vs kids, with the network infrastructure designed to authenticate everything so you can identify all posters, etc. Most of us are probably against that :-) (By the way, similar sorts of things have been proposed by the "get schools on the information highway" movement.) But there's another way to do it, taking an end-to-end approach, using PGP tools. Give all the kids who want to participate PGP keys, with a web-of-trust created for certifying a web of "good kids" (you can have the center of the web be the parents' organization, or your churches, or PTAs, or Kidsnet or whatever), and use tools that only allow them to receive PGP-signed messages - shouldn't be too hard to modify a web client, nntp server, or mail-wrapper to do it, and it doesn't force any structure on the rest of the net. You also have to modify the tools to sign messages they originate. Now, to make it possible for your kids to find enough screened material to be interesting, you'll have to organize a lot of people, but that's inherently part of the job. Alternatively, you can build gateways from "trusted" information sources; if Prodigy's censorship is adequate, gate in prodigy messages. If Clarinet news is something you consider reasonable, since it's almost all wire-service news, then gateway that into your net as well, if you can find a way to satisfy licensing. If you want to add "well-behaved adults", you can add them too, though you may want to leave your net tools flexible enough that they can also read the open network. That way, we can all coexist, and it puts the burden on the people who want special services, rather than having them force everyone else's tools and policies to change. It's also more honest, by pointing out to the users that they're getting a special pre-screened service, rather than implying that the rest of the world wanted a fully-controlled network. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@debbie.telos.com (Tom Rollins) Date: Fri, 29 Jul 94 02:10:25 PDT Subject: Re: Catch-22 Message-ID: <9407290910.AA11410@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain From Hal >trollins@debbie.telos.com (Tom Rollins) writes: >>Well, >>I received a nice package with letter from... >> United States Department of State >> Bureau of Politico-Militart Affairs >> Office of Defence Trade Controls >That's interesting that they went to the effort to track you down. >Do you have any idea of how they found out about your package? Was >that the one that started all the fooferaw on sci.crypt with PRZ >upset about someone shipping a modified version of his program? Don't know how they found out about the package. Yes, that was the package that started the fluff. -tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Heynowiko@aol.com Date: Fri, 29 Jul 94 02:19:40 PDT To: cypherpunks@toad.com Subject: big bro Message-ID: <9407290519.tn338065@aol.com> MIME-Version: 1.0 Content-Type: text/plain Do you have any interesting government e-mail addersses? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 7CF5048D@nowhere Date: Fri, 29 Jul 94 07:00:17 PDT To: alt.security.pgp@magnus.acs.ohio-state.edu Subject: Stealth ported to DOS & OS/2 part 1/2 Message-ID: <199407291338.AA05363@xtropia> MIME-Version: 1.0 Content-Type: text/plain This is a pgp signed binary =pcstlth.zip Not encrypted. part 1/2 This did not arrive, I think sending again. -----BEGIN PGP MESSAGE, PART 01/02----- Version: 2.6 iQCVAgUALjaioQ2Gnhl89QSNAQHeqAP7BPi9yx5o8rxbdwTly+VnHffINXpxjiQ+ Tkt0UiXMCka0aS5MQOWX7aJX3cc6Z8wAF4k/r8hltz+byYnGdI2M6S/V/cZk2Yhg AYkASoQioZd/WaCzyE7RZujCoC+n38T0Vkqx1U1Ycoyu4Uls/1HJXpKgctcIbA/u 10dKT24JzN6txNJiC3Bjc3RsdGguemlwAAAAAFBLAwQUAAAAAABXVvscAAAAAAAA AAAAAAAABAAAAERPUy9QSwMEFAAAAAgAF1f7HOhS4rs7AAAASQAAAAwAAABNQUtF RklMRS5ET1NTVkjOzy3IzElVSMsvUkjKL8pJzEtRSFYw1jPg5SouSU3MKcnQS61I teKEcZJ5uTiTkpMVdHOLFZDEAFBLAwQUAAAACADRbFMcfiTPpHoBAACBAgAADAAA AE1BS0VGSUxFLk9SR01STWvrMBA8d3/FgnNowHHba3mBBuejhfTFkKT0VhR5E4vK kpHl9OXfv5WtkF5ksTszOztWAgluPQntK/x4yh4hAdgs39aLLU6xHRqZRYD1fLme rbZTvgZO3jlHxusLWsNHZ9Q/bLumsc5TmWJJR2UI93/fPvFoHYoBUQtZcT3F/Xbx tXsvWMhblI6EJ/RUM124Cx6VphaVwQdfNykKU/aEYlUUs93rb0pFNeOCTEVYKkfS WxZorDLsIyAPl7535ZI5K2dNzd7xLJwSB00ZbhjiflRLUelHaY0HimPKYCWU5bD0 bVAW4sqLYohmMu/35c/NLOSxt4nBbQyHEXPArlXmhCcpU85H2rq3FSbl+ZSrqAPo XmVs0VFtz/3GmIxTFgqpNJ1ntYStcsh0ZUZiihy8F9+EyqMNSO3ticKqve9kGAI9 AyD+7Oe70f3wAMbA1zwfI5/9EuEWWzix19fBxfg2xgCZzOzz3ZU4kTj6E6CjlyAS c/olCAD/AVBLAwQUAAAACAAXV/scgIKx2j4AAABMAAAADAAAAE1BS0VGSUxFLk9T MlNWSM7PLcjMSVVIyy9SSMovyknMS1FIVijNS0ktUsgv1jfi5SouSU3MKcnQS61I teKEcZJ5uTiTkpMVkPgAUEsDBBQAAAAAAA1W+xwAAAAAAAAAAAAAAAAEAAAAT1My L1BLAwQUAAAACAColVcc7E0BbA4KAACRFgAABgAAAFJFQURNRY1YbW/cuBH+bP6K 6aGAbXR375xr70PfANe5JAvcJUGcBO2XFhQ1klhTpEBS3ijoj+/MUNrVxklRA4mt F5Izzzwz84zUxcV9Ru1yBx9vdj9ANcEr9JH+1ymPkR5v/8ePUstim0BDsv3gEBrr MkZoQoS3L9/CobOmg5SjHRKEpgHtHNgafbbNZH0LHeoao7KeVvQ62+AhB3CoHxGC dxPkDgG9idOQsYZaZw3W03nlfUijzbrig0NUKWOrfWijHuhcGBPu4H1Hb9m0kY1k udEeKoTO1mQHb2Z73SK9ocfaBkUe8EXGTxnmv+9uny9/al9/T75pP0GgHaPchzwN 9B+f1OsJTPBZW68ivRx6OVSO95DIcfaPjJTFA8ZEHh+6IFZFJKDwEU+2NpE2UHzJ 59DxOWsCtKBWzBGcaxSEwObdWVzoHPIwo68JPDo44uC0KQekTKt1rG2iZz3mLtQc I4KNAqNmzDkgV7hrd3B7f7ffb3XswxixnIq9tu4a/iQR8RxX7eAQoqvhgPTH6GrF ASe0JUZkACFQQxiQQ3sKK+8DoYCZ+DVkLwtGB0uu+ACqQR3ZPvIh2qQdud+FA8EV 2Z1IZ9C/0JCzBGaifQ4Mee4IhhmJIaRkyZCNQit7V2j0mAocLhiyvg20n+85TnXA skwPQwzMx2ZlsjKh70dvjZB2w9ZTNDs9pOOuUxjFJkLkgbnOSaGB1g1MH6aLOp3h XDisthdooRqLGf4yk0/sYhXo1q8UOHRVDFm93L9ITPLi5EFwWOLP5FinxCQko/OR ORFgcHraKaXuyCLrOOhfSe5OJzBjjIQIhUxSskLGFRPbGTz87f65HHX/8d3v4YO3 n+CKL3VSaeTk75gHAkKJZR9ShkcdLWaLwjhedL0pT6sg4fbb29f3ewaZTMOY5AS+ Badb8v5lb73tKXL88BIap1sCZO8pIDUzIyx7SJApkARFv5HYzJb9eyR7VhTFTzlq k2HJuqQkC/ky6znhmRC2xnrOa8n/y14/4CWd3ZRS0FAEkxzU60l5LBloOu3bOcOx IdslxQiEuzvx8e7FL7cv7zmj+BXeslSYoFrk/JY9ikc7eOPpDdNZjzMarTGl0r18 /QHujlhtFk6oufjND2qu+VK5p2IY05SXX97d/cWYS3C0NduytoOf0TmXq0rDJGEW T5i/ZMev99vnb+43QmXeWRjk7APSL0KRMO8TKEkTduDmp21lS81qOcZXM37wBX6J WRyMGSN6g6VwKVuqqwvkhT0xABi5NJtKl0zF61I7efeDdW7ZXkXsw1yAt88/vN7/ XRhV6nABTfI97eBVGLAZnZs28EiWchRvdjegZDuCOKJDzaU1dSFy7oh/vAIIkFIG sq2ss1my8EPSLaovsk+7g54S7aXJRTHC5nSs3OTkQLCyI4docymd69KuwpjpDaZE GNuuVERd16fOK0uk1Rx7DgeTbla8TeBSz9VdZeyHEHWcSgJcJUS4R8KfzIe7QEGI nkufC4frndSUnu0SAunYjlxSE/xRqYutgQta8MgiIHjtYNVqRgYsainOmSINw1g5 a+ABJ1qoL27r+mj4VY2NHl0Wa0ViLI+u6d3Hi48Yq5AQCgYrtnKsFxeXpG9sYUPk EyPhsxvaYW66RcTYUopVxQjElMF0aKSuz7la24iGEJtgCMxfoSu9/du3L9++vX3/ aqkVHaq5oJ6W7BQo9fMnzRoqqVMVfh8WdFjyMPDCIm6+pbpTgEDy5ViugAzfpexg iDbEpeeynQQ+O7XFBv5MN03EnHYUcvjPMTv+uqz+5tFmHbmr/fOfb69XASxZNegk +OozRTYt1ReMdlx7+OG/lnuLcQ2ab1q3NeXiuEqszPqhJGwJdEkTfdb5rFmqehGY wW04DRa+KO7MDzjBd/9gBuzr74ofi6oi285sXVmkT2vodvGAUFzZf27jGr4zCfTU +FOzKqpPLcT/f00z37RI/WJ7m0slU2ea/oUosLlLJNt67nFcu/nW3P1XVlOQg+da Z+xgmdHbArR6d397TFTRPc4dW0BJn9OapWJKDg+069JvRYtLM+eaVfhlm9K7B1re TOd0XBUSPktoqD3bsj2ZLFQW/TNnTC4CEvi1ygXz8MQgNmGRjCwtN0eQ5c0hcuNh YXbQ0VvfCvnLSCPGhkZk6KoEzfqBuyakcRhCzALTV0R2j4k7QyJobcFKSRxOgoqN r6zn2rywSIajQuJVZoi1HY9WOahqJmOc46i5+C6jVA+6YVzITkPnk08bmAGQI7+V 2aJwj+1pzNLdQHSgTjCOFIZQ4455JgmwEa8zmo6VtONGl4JPK0E/hMzx1e6kFsSC 0hjUA07S+5P9jHCVp4G3cdM1PPunh9/BDVtU/nw2zzF/uPmRb9788OynaxFrFCHR Hwt7WAIxHFwQaGcNA5rRWR3lkA1F4TIdR4ki9Rhj7doQybJeSRPjLVbNyojUZElY 0onczqPXGWXEtceUq5HA4IgcOutQFQYuquxs7NML2450FR4KWwvfji/oYUBN69RR 7jCWFOuJXimaaSn1RxWgW209jAS945CWMXsSCGp1ShW2nILGxyq150kbXr95Dx6N wcSMlKFTNFWrY6VbXNTGDNtXeaRY8QlRCcMCZvkOUJdcQs6MVU7zljvJlpnp8wie FKG6Gqp8vQ3NVipAr+NDsUJGr7QeD0QTzQXWhMg92k2KQbet544r81vUMjQtfrGG eyKI1sV1KbG3JbO0pBUdG0WazVhIdShFafMNRwljhSmVrOAQdjYj+GC5MC3T8vob C7s6k4ZZlWSM4JnkgEs9QC9GLEy3MplJ3Sb8Pg0YCQg2QXvtppRLVE1ovf2MinbT 6YuPNJsFz0oXicvM6LkOOGRxwNpOPhAwcUUS6TQrDC2BLFw/84N3PHWN0hSFd288 zh8LTMGdD5PYptWAwsODUJVO+ELNsi5WLLJnOVcoGr76uaXGYdZToYiuarSOv2mU bmq6kIrKO7JJMm4t1eZKeiYM4YkmVAT/97kfZMyTuXqZ9TYnsbfkfo0OGXvyMwUy jH5byUb+1oL1RvW6aFU+oGksxbmMknrIY8RSlHgQFctoUdRSCRNFm2vucmAZbxYh sJwqcwVtzTDL/MclcAdX+6OvEt4zq7kBfcYYeAjFhsGpkE80jgCseYY46/tl4Hti l5gjn3DOIprYF5HztU0PigtcPzqO/chADnagV0o/KAPqNWzZvDSP/PNQGOTDwGyl kIQn9tTxFVP1N4pVu3Tvd8i12jyRVF/9XHosv3yC4U9OZRRfOIBlz7jakwyvi1BR H+5h//72HT1uUwnc/rIvX5HA6cPEpSMFVkpM5TBW86zCEWKVwrgkdM2OC/aBQsbD I382o4fJ1iVOdIgUPEY1swikHecPJkIwnp0etXWsGBRdS3x+HiOFSHto8gBJJlLe nssM/aYt5R5Xygv5OfvcrNR/AVBLAwQUAAAACAAXV/scbBlkTEMRAACSMQAACQAA AFNURUFMVEguQ71a/1PcuJL/eVKV/6FhX8IM8cDAsrvZsKSKTSChNiEUJC/3LqEo ja2Z0cNjuWyZYd5u/vfrbkm27IEkW3d1qRRgW2q1Pt3qr9refPgAAF6L+FomYDTE ep6rVEKVJbKAsS5SkSUQw0QXkOgSHoMut3e3Hj7Y3H74gGdvwoWRIjUz+OfO1gjG S3gtswJ/itJUBQ3gQW/FEpDGHH9l2sBY4lI3ssBVccaHCzh5f3gOMouLZW6UzkDe 5rowUMhplQp6U0agJkxKZchKNTYR/so2jB+qzBacGFjoKk2Ifl5IY5aAXOQqwbk4 ABYCyYwrw3RmchnBlLjI5jIzJczEjSSaEko97xIwM5VNSySMUEjcw2IL/9Xbez9T JU7Q00LMAf+Mdb4s1HRmWmjAzq+/7jEDDAQyOSmkTJeQqNIUCt/LJGJ6c52oicIn 3G2sC9ygwG/4gDLSZoaycYuVQAKqShoqSkh1NqXfOITpNHyURixxsDEiniElmrXU FeixXOLDEpFO5Y3IEMc5w4nCssAynUISgzELAlA8SB9pJ3ILTjWiWhQ4c0kb15MJ STXiBTJNE3Oco8YqVWZp5YfsiWuZsVLR0omYi6mkTeB0ArqBkmCKBX5B2WZu5wtd JKWFKcHFZ8LwThbE/EKZGQraYlyrh4wRcEn6nSO9KidtwIVZpEynyuwoBGaqZQmL gnAcEt2NgjjDgaQ/dqkC9CKDQpXXgQpsP3zw8MEPKK20SiT8VppE6a3Z8/BdbJa5 7LzDcaka88vw9STOTNodqqaZSN3Q7U04lgtI5ERlyoplUug5nL06Y1yV2ShhJkUi i22RTnWBwMzhRhYlj3Xs8nQJLz6cnx+dvr/659H5xcm7015vdDvabT6fXxy2Pu00 n05eXl2c/PdRr9d76rhyH96ffzhiHTg+fHNx1F6vRx97ARUe0xs5CocwXhrpphBk OKpXZbR9lE88E0WPBuwHMExTPRYp3IhCiXEq/f5KI4yKeyozPdz5WJcSDuxi+62P sc5uZEYoIpE7R4gkIRVY+cbcTFQqrzIxl/BpZ7S7d9meyl91LrPV2ccnb456m2KS +73g+KsZopbKoj+AIRiVsL4SkPJWmfa+brRKeuGUKiNDMKAhtLJ9ZNp/PnzQI9vQ m+S6xDd22/yph+ueTGAhN24klEalKUy1AQHEODDjdtWemkC/3s0A/uSX9XSIRebm Lwpl+LjRSZSFQNyZd7AziA5umin0er1JKeU1v4lglEawO9i375FVxGxiJJLkCft3 jh8N7D56vcWMWO7zxOFwAPyyl1cmhv4ogprEF3vYJlkiJ/Dh9OS/3D6OVSbSFBHP UpVdQ413r+fe9GtRE6EfZJaQT7L0eiyg/g59+eLkeS5FgkjSoYzNeJjKbDpry5CF UuCwK/poZtCPI2STRljtYOVopEWQBcpFB6GET5eI05+wg9hFsIeIwJd9L/CUFW/k ZZ5ZrOidmxvDYxjdjn683K+FvJYNaNOFNFWR4cdfju0/O4LMS38fMniOC+FvQpol SUttHsDuTz/v+8cnBzCVJu475C1Qji5+D6D6yDrTxsp0wGKFZ+Vq0DLjyP7tYWOs zBhJ1zbDA4Gj9lu4Wjzb4+aivPZoMUQRlDM1MZE7LkgbHiOit8cvGsQcO7/R5h0a RAd43DHDYeE+gB1+YpJeMF9Ie1I6JSGpn3/66cc7iI1GLXK7LXJP+YlY/MutVNNe pUP/WrN391qk90Jiu4387IEi5MHKFd+5o8dTh0NSDcd5jIT6flOPgRgYwPPnFlN7 HJmp588995aboX2kF249vxpx4bXmdZUZMLNCV9MZ5NW4UNl0K5/m7AMpSBF5Xui8 UMJIKGVcSAPXctnxRycvr47P3729Oj18y27I+6U3R6ev3r+2305eksfqWPYsuUJq Vyrpq8SrYRmRz2JVZO+wSfaWcOltqsSd5c1aGemJxtfKaOfkgr/aJ9xXx704z4Ef EN3TD2/e1CZ9J4J4N6KzFYGK4Jr/iGtSVSkLlcCn3Z9+vqyt/zHuowVeYO+JEeBD LLOb/vrZq7Ozw/ev1wdOurgm5PYgo5zY1pSmwN880YqXydCnx4+hD/T+Ez0Ody7h 4AA2Pn/eGMAAZ8XC8Kxo/fPndTu1RMllhuY7CCJYf1QGrK5H0Cxk4ZiQdwonFOP1 wPiwfcOv1jsEU6C/3ibsJ7Ym8a4nnq3SJLIoovUXgiLNSRdHlcE/HGIUT2/BM/bi FEmsfc7cHgO34Vj0jsMG2Znh5MQ6VmkX4aB3ISk2TbW+JoKk8E5u7iz24x1w5pdY H8DaARy9O/bncpcOJg4h6//7C+9Dy4UyMdnV3drBEz8X9dGJKDYfi3FKKcONjjk5 g1gWZgtqd9mLyeePbn/de8aP1gm13dxORFjVvtt5FRr5HEb8x3A4sB4c+mT5B7wX 1oV61hhpXu83fJ5V41TFfMSHMC3EGJTNdVruJGDw6d9jULHJBgW/wVP89eSJ4/Be Bonw8AB2RgGT7/6IYCZRdihOgb+EYVHnlve5Tqq0KiMiZvM4QgCgVP+RNsanwW/P Tlx43+zp2u6iljhs1r7YfnPeuM0haxs7ZKLrdu/NZyzSFJcwmrOzeiVnv3Cxa3v4 PaWPEnSWLiGT0upvKkoDP+/BWJmyme9Q6fctW/DLALbhqYvvFHuMzicUp8s1QsYv rlUOVZbJOJalKJYupqnXcUqlrEqpOlK5W2A9Fxn2rM0is0wWKvQO9fyuNjjmrE74 QT0yteoylIldhr2y/+m9s/2Cu3oTHGkvD5L7yctmZ9YB6SpLrnCRA863PDDfyxzu USXE31poJtzXkLhPW3oBQjYbcGMaopM4pTQr3KuP9xyLre3fcfTBn/3vFFXXBPwh l2SAwRRVaSKqaFF1Z+Xk/z561nokQxCYgtVz8jUD9d326cPF0TnJcW2Vn71vMfC3 dZKOZlvkcZcwv/VBAWuq0aleSCQUB7pq/2iNqw0a81WaAv/37YgIykFbzVz23ehW x4HC+jFpEhmZ4hk8Kj9n65Gl9T1K5M7QN0BwdO7Rpq6gDl15iGy0rSPFbKrHugp0 KZETUaXm/8TJfQdjX+oQoXPMbNDwYTbUswgmQqW2msuxgjKNtjkQ/Xn2UfSFKVR+ Zd1J2R/AM7iY+TKqHt8oXZU25ODaXKIpJ0K2KFVeuyNDK1vkVrNZG+i6cDXeDVNV H8cq+oODZlI4Z78u/VeKuesI2g5rXl2xUQqtFg8oSnFFqaNpFWKY3DxXDTkXf1VZ nVaQG1vMdCphLsuSKpXxTMZsoaWIZ5BT9dzcH3whAP+r2CuIaWRGRdeks2RtQ57W NsSHkN2wZ0VHWUXr0srqWb3vpD5KbJXu/OLQcbNFh9YdMqQdumkfwvjooKxyrjG/ Oz1iAuNUx9ewZqvoiorsXPP10xbSluYzDSqRwhaJpa1PTXQxp1h4hhtbUP1KUMXa znNFO6eIEZS6JmU0iLKsqCjs9drPUqWLfKjo/FG4uIisUUR/ZWQDCsOVX4qEtgPr HOhYY5RXAPx4eH56cvrqGbylTgKun4G2VVYHBCswLgB8kHJWtFtTCI+TSx3qeOH9 rNALEAuxZFbtKMuYnmX6ihm2P62l8krK5odz9buMY53bB1YocAe48As6BxymtCqo QRunzGXMjQxoARUO/x6k/qWrgNR9i3HxH9FEJIfuNY5mNUHMTmCmc8mtgusM8fKN A0qiEk0pWwtxEofVHGr0tCCfaurCdJC9B5y8Obyu+B5Wt+no7tQ+OQCcQdohq9Gp zXfRasB6PZ9HcPZHvcyjhDttj5Ko7rolkkGhhKNAMHOFKNKpBTIC3YVWNsRegncS BqJfjTVdgJDYkOHubQZVFIpHo8eNKY+otBG1qzBNZHGHyW+igxVBkDy/IYG7BRB0 P76iqox+uMbfhT9c5h7oKefLCzlRtw3zje9qb6L7KXjgrBCerGwZ1znVi6i2kYIz /VTOqY7BZpJqs7SZqcwkNSRrQ5sF1quc6cJQzkiGjbtlXDVAGouZimd+Drsshwjh pUpI1TU1QylwESrdasyLn8PhB2Xzi9Ash8E0F2q6ivEtscUU61CI5zJu7zV9M5L5 LzU1OHAQClhNlhaQhv/P2YIKNGMJZUXJaDmp0q26xtPJ9HqO034/EEuT6q4dgLfH /WYvzYAg27rPZNoQrjCBXHRl8oqa5jIwmMhyXc4h0KkCTU2joD7VzdboROmcqj9z oTIylYkwwmaoQVyCI1sFkN39b0bAVOedCfxeh01eNdvBW3PKu1H7ycujw/uCo8P/ /+AoYOcr0RGj+VUMvxs0aKHWQqdJVeoy1IwiqjV4yelN4xONi8KG8O+qNFBSjSVM Ir4PiXc6L3HOh6az7jZGKWzEVPOwEPq1FCowUndAAXenUMGkJnr50m4fnNKeqfJm z72LFGGMnJLBElOhsjsSHJEkdXpD6a7lldOcTqE/SCtWO01cmw/bTdz5qFMgV7dv tW3tQ5Ao0dsf1IQbmRdHV67a3PQRpvmV6yX4bqWr+WsS/ccmHKb6ngAj6fYHVdIo bIp8JE4g2ZKexldIgYz+OOWJ1q6EdlNMyP6TFN21CQRxrb4hUfP6/u0ZNzOLOF8G ndUI1rfNPN8u7bWiLbNue62c4d+5Vb/Juk8BQaNiPyjgu3H3VPHBT2JnXUpzf5G+ 9ydjwN0PJEjKWvc9/CL7dojroVz5Boj//qmeCUPY4Roct0IG4FshbmDTDrEW2PVE AsDWH5UNWFHIgEPtTpC7+FrtCLSEWoB2U52+N+HpW5cuk1gT7PRaK4z2BrRjCgp3 Rr4dWHd0mksTT6Cktk6yHnHM2OxUTPKmORNsd/Gk3Zhp7hKsitR2ZpjExqNyg0Ua QWs7Xrq77RbMuwyqTN1G/jZAnXKq+Vwm1FBMlxFfcpjnhb7h9mJVKLPsaLq9XvDV CwT4Pbwl0tRyeXsryVJ9W6EoTXj8zv7otgSsPd1DiF1Yjn/1g3Bi27dY2011qiS4 HmJ9Z8I2YTtJQv3dsXRhbEoru2nCPc0TF8hY2ra02L2mYd11EFh7knZSEDY3M92s O3ok3I2um9G2Dc7t6KfBJuOVbbdmdDfN/tv3ZOg6Yb2aClbz0RtTdadGtTrldXV2 Joq+izlWGbKg1FpKHozW5lAjbLK4ex+3x+27Gyt3apAxvifQ1YDDjgY0JPfbda6G aeh3C13cwnlyN7SukBlc5iHmmus83HU0dPuJ7wcEzRBilTyL2+mddxpaVxosNXvD JPBT7OYdka6C7oUK6rVm5f7C6n2Fzm2Gr+zcNQIp7Eol3dYLTjJHg3XAdd+Fp64I rEA7Iqjjw7i99hFfy6qNml/Kyrhz52qVhw4LkyAM6163CqrVnp417O7ewspNrOYi FiUriI1lsx2aeIb/jl1tlb3DC3yuh35FStBcjUA+XmpeujTVZOJWpKSnL4ppHOGP m+CaBz1+unRxHw1oVbo75epuVdvdFIlgM/GRHZKg20KRshiW0sx1IhHYd1e/n5we nv9rsA/+5U7wsjk6nCDXh4du2hIaJQVzfK+2kKKpg9iB/dEvvzih2eum0L84eXVy +j4K7yY2J9Sm6NRj4yY7XZrJRYFiMBRHt0vitKG1AyBoKC4gvOAT/rz8NLI3QYYb tXurj+POPg+049Rly234enk4oKmc27xv42bjmX1sboAGPaRWiuRmxH5G51roN6YJ P62+K3rfhC+Bc0O2rYEMbqdYAnyYWq0UDmsU545BKeH+GMFetCQ1sqh/pQ7SLrAO hb1APXVVd66yqHZRIIyIm+IAOZdaHPYT1eWCA9a5q7lZ1lxtJk+ehA1I/OTWKp0P cZWIzcRHn37dbk0Z/vrLllBWiouusBgwFLV6qZ6bIMWDMMfzq7aKOfeFndx/o0iI 1JlBtK3NGqHBSlL6P1BLAwQUAAAACADLHVsc1RPplrwKAABeGAAACwAAAFNURUFM VEguTUFOjVjvj9y2Ef1s/hXsocDeobubXNrmQ9sEuJ5j54DENrx2kH5pwZVGK/Yo UiCpWyvoH995Q2lX6x9FD7DvVityZt68Gb6hevZsl8m43Opfbrdf6/2ofyQf+X+T 8hD5683/+FFqXmyTNjrZrnekG+syRd2EqN+8fKOPra1anXK0fdKhabRxTtuafLbN aP1Bt2Rqisp6XtGZbIPXOWhH5ol08G7UuSVNvopjn6nWtclGW8/2yvs6DTabPQyH qFKmg/HhEE3PdvWQaKvftfyWTWvZSJZXxus96dbW7Ac2s505EL9hhtoGxRHgQ6YP WU9/3989n/80vv6KYzN+1IF3jPJc57Hn/2CpM6Ougs/GehX55dCJUTHvdeLAER87 KYt7iokjPrZBvIrEQNETnX1tIm+g8BF22HzOhgEtqBV3BOeaBCFt8/YiL2yHI8zk awaPDUfqnamKgZR5tYm1TfxdR7kNNXLEsHFi1IQ5EnJN28NW3+3uHx42JnZhiFSs Umesu9F/lYx45NU4fQzR1fpI/MfgaoWEM9qSI3aAEah16AmpPacV++hQwEx4jRBl wehoORQftGrIRPjHMUSbjOPw23BkuCLCiWyD/4WGg2UwE+9zBOS5ZRgmJPqQkmVH 1oqs7L2nygypwOFCxd4fAu/nO+SpDlSWmb6PAXxsFi6rKnTd4G0lpF3De85ma/p0 2nUMg/jEiDyC6ygKo3ldD/qALupsw7lwXGwv0Or9UNzwq8wxIcR94Ec/c+LI7WPI 6uXDiwSSlyCPgsOcf5BjWRKjkIztEzgRdO/MuFVK3bNH1iHpnynu1iRdDTEyIpwy Kck9AVdK8DN4/ffdczG1++Xtn/R7bz/oa3w0SaUBxd+CBwJCyWUXUtZPJlrKloRx WHSzLt/ug6Tbb+5e7R4AMrtGMYkFPNLnR/L+qrPedpw5fLnSjTMHBuTBc0JqMCPM e0iSOZEMRbeW3Eye/XtgfxYUpQ85mirrueqSkirEx2ymggchbE31VNdS/6vOPNKK bTelFTScwSSGOjMqT6UCq9b4w1Th1LDvUmIMwv29xHj/4qe7lztUFF7BlqXDBHUg 1LfsUSLa6tee36ha62lC41BVpdO9fPVe35+wWs+cUFPzm76o0fOlc4/FMdAUy1f3 999V1Uo73hq+LP3Ad2xnteg0IAlYPFL+mB0/7zbPX+/WQmXsLAxy9pH4F6PImHdJ KykTBHD77WZvS886IMfXE376I/wSWByqaojkKyqNS9nSXV3gKOyZARrIpclV/ggq 3pTeid2P1rl5exWpC1MD3jx//+rhV2FU6cMFNKn3tNU/hp6awblxrZ/YU2Txdnur lWzHEEdyZNBaUxsiakfiwwrNgJQ2kO3eOpulCt8ncyD1UfUZdzRj4r0MhyhO2JxO nZuD7BlWBHKMNpfWuWztKgyZ3wAlwnBoS0c0dX0+eWWJHDWnMwfJ5Id7bBPQ6tHd VaauD9HEsRTAdSLSO2L82X19HzgJ0aP1uXC82UpP6eCXEMjEw4CWmvRflHq2qfQz XvAEERC8cXpx1AwALBppzpkzrfth72ylH2nkhebZXV2fHL+uqTGDy+KtSIz5qxt+ 9+nZLxT3IZEuGCzYilzPIc5F39jChgiLkfHZ9od+OnSLiLGlFas9EIgp66qlSvr6 VKu1jVQxYqPuA/grdOW3f//m5Zs3d+9+nHtFS2pqqOclW6WV+uGDgYZK6tyF34UZ HUgeAC8swuFbujsnSEu9nNqVZse3KTvdRxvifObCTwYfQW2o0X/jh1WknLaccv2f U3V8P6/+oulqmbnrh+c/3N0sEliqqjdJ8DUXimycu6+ujEPvwZf/mp/NzjVUfdG7 TVU+nFaJl9k8loItiS5lYi5OPlvNXb0IzODWKIOZLwon8yON+uofYMBDfVXimFUV +3bh68Ijc17Dj0sEjOLC/0sfl/BdSKBPnT8fVkX1qZn4/69r1Rc9Uj/ZzubSydSF pn8hCmw6JZI9eJxx6N14NJ3+C685ycGj11W2t2D0pgCt3u7uToUquse50xFQyue8 Zu6YUsM97zqft6LF5TBHzyr8sk05u3te3oyXdFw0EtgSGhoPXzZnl4XKon+mislF QGq8tnehevzEIbgwS0ZIy/UJZHmzjzh4IMyOJnrrD0L+MtKIs6ERGbpoQZN+wKmp 09D3IWaB6TMiu6OEkyExtLZgpSQPZ0EF5/fWozfPLJLhqJB4URnibYvRKge1n8gY pzwaNN95lOq0aYAL+1mxfY5prScAxOSXKlsU7ul4GrKcblp0oEl6GDgNoaYteCYF sJaoM1UtlLTDQZeCTwtB34eM/Bp3VgviQTkY1CONcvYn+xvp6zz22MaNN/qbf3r9 B30Lj8qf30xzzJ9v/4iHt19/8+2NiDXOkOiPmT2QQIADDYF3NrqnanDWRDGy5iys 0mmUKFIPGBt3CJE965QcYthicVhVIjUhCUs5cdh58CaTjLj2VHI1MRjIyLG1jlRh 4KzKLsY+M7PtRFfhobC18O30gul7MrxOneQOsORcj/xK0Uxzqz+pAHMw1uuBoXdI aRmzR4GgVudSgeecNJhV6gGTtn71+p32VFWUwEgZOkVTHUzcmwPNamOC7bM8UlB8 QlTGsIBZ7gHqUkuEyljUNLbcSrVMTJ9G8KQY1cVQ5etNaDbSAToTH4sXMnql5Xgg mmhqsFWIOKPdqAC6PXicuDK/RSND0xwXNNwngmjZXOcWe1cqy0hZsdko0mzCQrpD aUrrLwTKGCtKqVQFUtjaTNoHi8Y0T8vLOxaEOpEGrEoyRmAmOdLcD8iLEzPTrUxm 0rcZvw89RQYCLhhv3JhyyWoVDt7+Rop3M+mjS5r1jOfeFIkLZnToA44gDqDt5IIA xBVJZNKkMIwksnD9Ig7seD41yqEovHvtabosqAruMCa5TYsBBcODUJUtfKRmoYsV RPYk5wpFw2evW2rqJz0ViujaD9bhTqOcplUbUlF5JzZJxS2l2tRJL4Sh/kQTKob/ q9z1MubJXD3Peuuz2JtrvyZHwJ7jTIEd499WqhF3LVSvVWeKVoWBprGc5zJKmj4P kUpTwiAqnvGiaKQTJs42eu5ssIw3sxCYrcpcwVsDZpn/0AK3+vrhFKuk98JrHEC/ UQwYQqkBOHuCxcoxgDVmiItzvwx8n/gl7sgVzkVGE2IROV/b9KjQ4LrBIfcDgOxt z6+U86AMqDd6A/fSNPJPQ2GQi4HJSyEJJvbU4hOo+jsF1S6n91tCr64+kVSfvS49 tV9YqHDlVEbxmQNU9oyLPdnxuggV9X6nH97dveWvD6kk7mHVlVsk7cxxROtIAUoJ VA7DfppVkCGoFOCSyDVbNOwjpwzDI67N+Mtk65InNiIND6hmiEDecbowEYJhdnoy 1kExKP4s+flhiJwi43WTe51kIsX2aDP8m7eUZ+iUz+Tn4rpZqTfb3Va/C5LP3Ulh YXbNELLl1ka4J+O6uZjVppYPcqh5kJtGx+t0gzsyjrBcwS1k1TyLXE2fsdXVWjxY VSZrtXh+MSd5OoIp3nS0Ehm8h3WBbnJ9szSjZjuLdVfnizszC7jpmjdJXi6cEmTU JNmQyr3hlIpSWRhauL6wdDmxCDzy+HuhGIZ8mFitpwvEq/mFq+IbQ3gMct0g8clS 3Ld8BDPnVW+++5V88N9t1H8BUEsDBBQAAAAIAOCZVxyaUuyqexAAAJstAAALAAAA U1RFQUxUSC5PUke9Wv9T3LiS/9nzVzTsJcyAgYHH7mbDkio2gYRKQiggL3eXpaY0 tmash8dy2TLDvN3879fdkm15GNjsXdWlUoAtqdX96Varv7i3u9mDTbgyUqQmgX/u 7QxhvIB3MivwpyhNVeA4TfkoFqALmOGvTBsYS4j0nSxkTPM/X8HZ9fElyCwqFrlR OgN5n+vCQCGnVSroTRmCmhAllUGsq7EJ8Ve2YeqZyuzAmYG5rtKYyOeFNGYByEKu YlyKE2AukMq4MkQmkYsQpsRDNpOZKSERd5JISij1bHm9SVQ2LZHuRBcSJZjv4D8n 2nWiSpyup4WYAf4Z6XxRqGliOjjA3i+/HPDuDAJyOCmkTBcQq9IUCt/LOCRyMx2r icIHlDTSBQoncAgfjAZtElnUe5UgshiqkqaKElKdTek3TiEyLRelEQuca4yIEiRE ixa6Aj2WC3xYIMapvBMZQjhjJFFNFlMiU0jiLmINAOoFqSPpWO7AuUY8iwIXLkhq PZmQOkOmn2lamOMaNVapMgtWHPImbmUGiCFvHIuZmEqSAFcTxC2MBFEkcASVmjmx 57qIS4Yoxq0TYViMOXE+VyZBBVt4G7OQEWItAXHLkVyVkxXgvqxLIlNldhKCMtWy hHlBEG4T2Y2C+MJ5ZDZ2pwL0PINClbeN6nd7vR9QSWkVS/i1NLHSO8kr71VkFrns vsJZqRp331WZwtdL89Q0Eym96+1uwqmcQywnKlNWEZNCz+Di7QVDqcxGCYkUsSx2 RTrVBYIxgztZlDyXueTFEl5/vrw8Ob8e/fPk8urs03kQDO+H+83o5dVxZ2SvGTl7 M7o6+++TIAheMD/u9fXl5xPW9+nxh6sTf6eAhoKWAE8Ihrz4GMYLI3k24YMzgioj eVEPUSKKgIYPG7mnqR6LFO5EocQ4lVag0gijokBlJkBBx7qUcGQ3OfTHIp3dyYww QwqrJog4JiUvDzEbE5XKUSZmEr7uDfcPbjoLeVDnMnuw9vTsw0mwKSa5FQEnjxLE KJVFfwDbYFTMtkiwyXtlfHHutIoDf0GV0fEe9Hq0pX1Aqn/0AjrswSTX5WHPCoqv A9ztbAJzuXEnoTQqTWGqDQggXoF5pb0CNYF+w/4A/sBXzVKIRObWzgtl+PDQuZKF QIiZW6D5RANFpNVBEExKKW/5RQjDNIT9wSG/Rv4QnomRSI6nH66aPRwQ80EwT4jP Pq/a3h4AvQvyykTQH4ZQL/9GZ26SxXICn8/P/tPyfqpQwSnimqUquwWHahC4536j SiTxg8xiNekRoYAV0N/Dt99YWZdSxAgYnazIjLdTmU0TX0EMe4GTRjRkEuhHIfLV 61mlk85rbSAwnrmQSZfw9Qbh+AP2EKEQDlBy+HbodJmyJQ2dOjNChF64dRE8h+H9 8B83h05/a9kAxSukqYoMR34+tf9omFxC/xAyeIX08TdBSVqiHTaPYP/Hnw7d09YR TKWJ+hZZwsMRxMEakS9sBV1ITAcTNlo2lhYUMw7t3xYdxsSMD3vNOa9lximHHniE WnfOTJS3DhTGIoQyURMTssEjTXiOqN2fvq6BcSz8SnJauYkC8KRTEtwiegR79MC0 HO7feoFMych9Kj/9+OM/HtIZDn1K+z6lF/RAfP1pt6ipPqBA//yF+wc+zQOPzL5T jj0KhC2wxnr1ieFF29ukcMtqhBT6tRDPgfYdwKtXFjo+RczKq1eOX8vDNj/16jMX uW1wb2sK76rMgEkKXU0TyKtxobLpTj7N+RKiuEDkeaHzQgkjoZRRIQ3cykXnWjh7 Mzq9/PRxdH78ka6D+nr4cHL+9vqdHTp7E+x1HDzOiEdIaKTivoprwypDujwGvR77 6s3ysEcwBJsqtmdws7YueqCp1rrs7FzQiH1ASbpe3nlwfI8wnn/+8KH2sXshRPsh nY4QVAi3/EdU06lKWagYvu7/+NON88anyHkHqcb/EgPAx09md/31i7cXF8fX79YH Vn8lgpgZmuZ4C2H9WbnrUVoPgUiwLi2jE/Lm/oJivF4fa/YYOMQ+1ZsO/fUuTbfI X0H8TGp+ShPLogjXXwsKsSbL4qkM/sOJQlHkDrzkK45u2LXfM2bHc7nMWu10bVyZ GQ7F7f0j7QYc6c0lRWSp1rdEjAyOoXQHoB/tgfNlxPMA1o7g5NOpOwz7dBpwBrnQ 317by6acKxORp9p3FyAxctXYbEiB6FiMU4qO73TEGQhEsjA74K6WIKIbcXj/y8FL erL+u3s17IWEjrvdnFumea9gyH9sbw/4joM++dABC8A6d0vGSO72sObuohqnKuIT tQ3TQoxB2WDec8keWy/+BluKXSAo+BVe4K+tLcvXI2wRze0j2Bs2rH16H0IiUUGo M4G/hGF95pbjmY6rtCpDIsTZCYkMUKp/SxvI0tyPF2cuhq0FubW8N1qFzfruskPu 9vI5Y2PiG4xIOoFr7xSJNEXqRnPC4TZxXgL3ueVLz1H5IkFnqPxMSmuaqSgN/HQA Y2XKeq3Dod+37MDPA9iFFzbGUeyBl0ZQby6Qbvm9ulU5VFkmo0iWoli4G99t4YxG WZNR9VW+UjUBx0aBjc3I4cHREfj+tl67rHLHk1W8mxOQJ1M3Pv68A91n7oe71vgt CvLBO5s18qTcsze1MNaZ6yqLR0j9iLMHi8N3soRyqZi4WvMPux30Cbt4PGgQsSGv m9DQm0Qp5Q2ecHX8YznzxH14gKE+wd+hkO45fi8X5DDBFFVpQoj0jOoPS8f3t+FL /+nFy157mpet/gnP8l2O5fPVySWpaW2Zh4Ondv27VkbHq6POaIkov6wvUTY9o1M9 l0gmGnS02ZnkvBDzU5oC//fteAjloGM7LlFsDGbpUoP1U7IQ8g7FS3hW/p6th5bS X1mHOwxPi21JrDaTrj6OXYmCvKmtZUTsVMe6aswklhNRpeb/fPX8FT/f7C3dPSp8 a39OtnUSwkSolHyktpe1MrUZObDcWbQR5JUpVD6ybr7sD+AlXCV1vU6P75SuSnvd cy0o1hTuIyuU2a09SDnKDrGlLIxCPRezRftejuVCOYW/OVwkM3LO5saNUaRZx452 UvtmxE7EczE8XpRiRAmQ8asBTGuWq4aWjXWqrAmh6V6ZJzqVMJNlSZWwKJERO1Ep ogRyEd1K81iggwL/b+McL5KQGRXz4s5ejQN44RxAHaN1A40HZsdWVyf5Dw7cY8ft WWzLQZdXx46LHTp59rgg4faqdHFDfTeXVc7lyk/nJ7x4nOroFtZsOVZRrZYLiG7V XNoCb6ZBxVLYgqO0pZGJLmYUYyYo0ZxKJ6IwbpmrDzkrC6HUDSWjQZRlRQXG2mTd IlW6gIPKl1+EC0fIl4T0V0ZHuTBURaQIZLdxp54dNV70AWpfji/Pz87fvoSPVInG rTPQtnbnEGATReLAByRnc7o3hagBsoF4fW1fJ4Weg5iLBTNp5xBPOsn0iBm1P9nV 1HbIHoTzzRVuzSWnrR9pPDfu95pMnIOETm3Oq/yXuYy4AA4eNP7k78Dmv3Tl0Xls J64aI36I3bZ7jbPZJBClM0h0LrnGfJshRnXFmRKRWFPK08GYFGDNhFoDHshTTYX7 JTRXgZK3x9IVb9tCKR3KvebCbBBmaPbIDSxVdpcwaiF6N5uFcPG+2eFZzP2YZ3HY 9GZiyVBQFF8ghLlC7OhIAp3v5X26grCDZwnasO/J2M5e3bG9yldJ5yX/FP2Fz1tn HFJuHnZLB82Nv8JnN/f2Eu6kuScBX4W3Vyt/3B4ZbJ/830Xb32UV0pQ15YWcqPua 6fbG6TC/POI9cFoFW0uS4hbneh423k5wRpzKGSX57PCoIkhCTGUmqUVVe8zM80Vl ogtDSRe5Ke6hcHKNJOaJihK3hK8bhwOhpEpI1S31xiisECrdad2GW8IBAiW/c9+9 tiEs1y+WbeAvFBVRKELhlstT6/uu7k0x66WmEjlOQpWqycJC0fL+ezan2sVYQllR RldOqnSnLn108qbAcdnve7poU8W1I3Cutd+K0Y63ScxjTtAGV4XxtKErk1fUN5We C0Rum1oHYU31T+oztBWbThZEp0bnVBaZCZWR44uFETbVa4MInOhXCvYP/yIMpYpj InC4CW2sFXYjq+YAd+Plszcnx6sDmOP/zwDGY+OxCIaRewKv70UIPIg8LJqkoC7L JBTurMEbTiLaS8y4CGkb/lWVBkoqQbSB+3eJ/knnJS743HZQnTCUEoZMMvfKfk+k KY3HWSE8rExTmhVNePGtLVKfk5BUerJH2AVuMEbuyO2IqVDZg1RCxHGTSFDiaPkb 9JZKyk0k/6BLwZVgr1XBBfU617A1Yr9jZ/9u0xF894OacEvr6mTkKqhNrXqaj2y9 2nWubGlZk2a/tLEoFbUEGEk9fKojURgT1kEwQWJrWRpf9dhPj1NeZ52C7+/EhFw2 Kcr1vxGxNdfsbpi8/nhBDa4iyhdeey2E9V0zy3dL+0HIjlnnhhslx6sErEVrKuHg lcLbMrSbtboWDfUKvk1LaR4tNbuqusctFdVbVsNmo5rnlQIuycYqaTRDvRtcRLbb aTr2AuXaTC6CXhN8PXRIn44+vR/A8+ccJu0Nh0vNgLYfvQUldQTi9ZCDKCefmORt Yd8Tcr7lF/Wbru1DIG1Vn9dvPCs3GMgQfDFqTPe98v2nDKpM3Yd187VJq9RsJmNq BqWLkPvIs7zQd9waqgplFh2T4lbuE+3aXqfjXpcOWaLl3KBuCRel8a374n23wGz9 0QGC6SJS/Kvv3bO7thnW7WxSUuw6QHVD2nbLluLierjngjWbq8luaPxI7d1e7Zas LXN1ut/2OvOCSkvMzvcCxmaRXfGgwM5NwqZHaJuS3CV8cej3ALtiduZ3heTLrS7l 03dVbh/l7VPHL0TQHQTlNy6bomAiir69hx8wQhA40yNnTzvy1duW5l0v/f7U74o/ +BYBmaEG7bJ+j7v67bWdea8K03IJ/aUyDFf8t1ZByIU079sHYqn++oG7T4a+C+HO rFdEJ/7ID7NkqzrIfgOZCdmWvefQ+fLj9csWd+BZXG0PDxrGyx3ibvf4EUFdV4hi jlTSB0reSeQIyEUbqz8GWQbaaqwLdBMRRd6eJ/ydSuOC7BZWg93PUB7s3Nl40gYf Sx+gtLVQR8h6XdsmXvoypf0whWJuhMFy1r2jLY/f7fnaeqr/qZJrjI5Iv3UDGnd/ o3nD0lSTCe9DMXtfFNMoxB93TfOcHr7e2CCHRtv6abcQulQtdZ33EDZjF8jgYvq0 IlSeTXNy1lg1ffdH8pQUkvBXfoUUdc5tp/WHP//MSNtv4KB/dfb27Pw69D+lqg+N zQuph8KdUPqWIBcF4mco6vNLp8Ta2hGQeHTFksjwFX/efB3eUA9jY3vDXR7NIdk7 5Gl2lrrxvXNdV/XH6wqrzT427jZe8lP7fVrbOPCCdjc7crOXvlh7aolwS5pv2FZO /lbfGsgl+6XmgwC7jmy8U0rngEBR1tKmqo/ds/Y7MFK6RfbxDLtbkdsW9lPNqSvJ cvKuOjmnF7zVuSc58AZwfk9lHc/2O9+RbZY1N5vx1pbfTsIRu0dpHbXNbzdjF6HZ 3ZarjvDnn5yRPyhIuWKUx0bY6Yc5LrwcA/wkw+UvXlngscCMGywUQJCBMmK2SdVA MvBzof8BUEsDBBQAAAAIAE5M+xwHganF9BAAAAExAAALAAAAU1RFQUxUSC5SRU+9 Wn9T3DiT/ntSle/QsJcwAx4YeNndbFhSxZtAQm1CKCBv7i6hKI2tGevwWC5LZpjb zXc/dUuyZc9AsnVXl0oBtqVW99OtVv/Q0yc7m0+fwCZcas4yncK/drdHMF7AO56X 5idTuipxAA36wBYgS5iZX7nUMOYQyzte8gRnfLqE06ujC+B5XC4KLWQO/L6QpYaS T6uM4RsVgZgQKZFDIquxjsyvfEP7oUJvw6mGuayyBOkXJdd6AYaLQiRmrhkAc2bI jCtNdFK+iGCKXOQznmsFKbvjSJODkrMuAZ2KfKoM4YksuZFhvm3+1eJdpUKZCXJa shmYP2NZLEoxTXULDdj97bd9YoCAMExOSs6zBSRC6VKY9zyJiN5MJmIizJORNpal EZCZb+ZBS5A65aVfTAHLE6gUDmUKMplP8bcZQnQaPpRmCzNYaxanhhLOWsgK5Jgv zMPCIJ3xO5YbHGcEp1GWBZbolBwZjEkRYNRj6BvaCd+GM2lQLUszc4GCy8kEtRrR ArnEiYWZI8YiE3ph9WfYY7c8B4MkLZ2wGZtyFMJMR6AbKBGmmJkvRre5k3wuy0RZ mBKzeMo0STJH5udCp0bRFuPaPHhsAOdgsCsMvapAazALk0qJTpXbUQaYqeQK5iXi OES6GyVyZgai/dilSpDzHEqhbgMT2Hn65OmTn4y2sirh8LvSiZDb6avwXawXBe+8 M+MyMaaX4etJnOusO1RMc5a5oTubcMLnkPCJyIVVy6SUMzh/e064Cr2hIOUs4eUO y6ayNMDM4I6XisY6dmk6h9efLi6Oz65u/nV8cXn68azXG92P9prPF5dHrU+7zafT NzeXp/953Ov1Xjiu3Ieri0/HZAMnR+8vj9vr9fBjL6BCY3ojR+EIxgvN3RSEzIzq VTmKb/QTp6zs4YCDAIZpJscsgztWCjbOuJdPaaZF3BO57hnJx1JxOLSLHbQ+xjK/ 4zmiaIisHMGSBE1g6RtxMxEZv8nZjMOX3dHe/nV7Kn2VBc+XZ5+cvj/ubbJJ4WUx 429Sg1rGy/4AhqBFQvaKQPJ7odty3UmR9MIpVY6OYIBDcGX7SLT/fPqkh76hNymk Mm+s2PSpZ9Y9ncCcb9xxUFpkGUylBgbIOBDjdtWemEC/lmYAf9LLejrELHfz56XQ tN1wJ/KSGdyJd7AzkI4Rmij0er2J4vyW3kQwyiLYGxzY94ZVg9lEc0OSJhysHD8a WDl6vXmKLPdp4nA4AHrZKyodQ38UQU3im91skzzhE/h0dvrvTo4TkbMsM4jnmchv oca713Nv+rWqkdBPPE/wTLL0eqSg/i5++eb0ecFZYpDETRnr8TDj+TRt65CUUpph N/hRp9CPI8MmjrDWQcbRaAshC4wLN4KCL9cGpz9h12AXwb5BBL4deIVnZHgjr/Pc YoXv3NwYnsPofvSP64NayWv5AIUuua7K3Hz89cT+syPQvfQPIIdXZiHzG5EmTeJS m4ew9/MvB/5x6xCmXMd9h7wFytE13wOoPpPNtLHSHbDI4Mm4GrT0OLJ/e9gIKz02 pGuf4YEwow5auFo82+NmTN16tAiiCFQqJjpy28XQhucG0fuT1w1ijp3fUXiHBtIB GndCcFi4D2GXnoikV8w3tJ4Md0lI6peff/7HCmKjUYvcXovcC3pCFv9yK9W0l+ng v9bsvf0W6f2Q2F6jP7uhEHmwejXv3NajqcMhmobjPDaE+l6o54AMDODVK4up3Y7E 1KtXnnvLzdA+4gu3nl8NufBW867KNei0lNU0haIalyKfbhfTgs5ADFJYUZSyKAXT HBSPS67hli8659Hpm5uTi48fbs6OPtAx5M+l98dnb6/e2W+nb/DE6nj2PLkx1G5E 0heJN0MV4ZlFpkinwyb6W8SltykSt5c3a2PEJxxfG6OdUzD6ap+MXJ3jxZ0c5oNB 9+zT+/e1S9+NIN6LcG9FICK4pT/imlSleCkS+LL38y/Xtfc/MXK0wAv8PTICtIl5 ftdfP397fn509W594LSrDLS5xnGOxwjWn6mdgNh6BEjDatoyPMHzI5xRjtcD90Ae yHy1/juYAv31NmE/sTWJ+Jp4vpROeFlG668ZxoKTrqQih39zMmHEuw0v6ZzFs37t a265Ch27Y9G7dhsG55rSB3v0cbsIhaVzjtFjJuUtEkSTdMi63dKPd8E5SGR9AGuH cPzxxO+cPdw6Zgj653++9qecmgsdo+fbq49g5OeyNu4Io+cxG2cY1N/JmNIniHmp t6E+0Hoxnsqj+9/2X9KjPSbaB9FuhFjVp6vz+zjyFYzoj+FwYM9Y6KNvHpAsZAz1 rLGheXvQ8HlejTMR0yYcwrRkYxA2G2k5/IDBF3+PQUFOFQT8Di/Mr60tx+GDDCLh 4SHsjgImP/4RQcqN7ow6mfnFNKm6sLzPZFJllYqQmM20EAEAJf6b2ygcB384P3UB eCPTrZWi1jhs1qel/ebOyzaHZG10ZCJdJ713cDHLMrOElpQ/1Ss5D2MWu7XnrKf0 mYPMswXknFv7zZjS8Ms+jIVWzXyHSr9v2YJfB7ADL1wEJsindz4ZdbpsIGT88lYU UOU5j2OuWLlwUUe9jjMqYU1K1LHEaoX1XOzWs0EkOk44PITQf9fzu9bgmLM24Qf1 0BmK61Andhk6N/1Pf37aL0aq98GW9vpAvZ++aSSzR4Ss8uTGLHJIGZEH5keZMzKK BPlbC92E+xoS94lFL0DIxutuTEN0EmeYCIWy+ojMsdgSf8XWB7/3f1BVXRfwB1+g AwZdVkpHEMsZ1l+Wdv4/Ry9bj+gIAlewvE8ec1A/7J8+XR5foB7XlvnZ/x4Df9sm cWu2VR53CdNbf2yTpWqZyTk3hOLAVu0frXG1QyO+lC7N/74dEYEatM3M5ceNbXUO UFg/QUtCJ1O+hGfqa74eWVo/YkRuD30HBEfnAWvqKurIFXDQR9tKT0yueiyrwJYS PmFVpv9PDrkfYOxbHSJ0tpkNGj6lQ5lGMGEiQ+8rbawgdGNtDkS/n32ce6lLUdzY 40T1B/ASLlNf6JTjOyErZUMOqp4lErMWwxYms2srcijVIrecb9pQ1AWU8V6YTPpI U+AfFNaiwTn/de2/YlRcx7h2WPPqhpxS6LVoQKnYDSZ3ulUqIXKzQjTkXPxV5XXg j8fYPJUZhxlXCmuJccpj8tCcxSkULL7l+uHgywDwv4q9gpiG51gWTTpL1j7kRe1D fAjZDXuWbJRMtC5+LO/Vh3bqs8TW0S4ujxw327hp3SYztMNj2ocwPjpQVUFV4I9n x0RgnMn4FtZsnVtgGZyqsn7anNvieS5BJJzZMi63FaSJLGcYC6dGsDlWmBjWlO08 V1ZzhhiBkjUpLYEpVWHZ1tu1nyWUi3ywLPyZubgIvVGEf+XoA0pNtVmMhHYC7xzY WOOUlwD8fHRxdnr29iV8wFq/WT8HaeugDggyYLMA0EYqyNDudck8Ti51qOOFq7SU c2BztiBW7SjLmExzeUMM25/WU3kjJfdD2fQq51hn34EXCo4Ds/Br3AcUprRqnEGj RRU8plYDtIAKh/8IUv8hq4DUQ4tRed6gaZAcutdmNJmJwewUUllwKubf5gYvX9rH JCqRmLK1EEd1WMvBVkwL8qnEPkkH2QfAKZrN68rjYf0Zt+5ufSYHgBNIu+g1OtXz LloNWO9mswjO/6iXeZZQL+xZEtV9sYQTKJhwlAbMQhgUcdcCOoHuQksC0SlBkoSB 6KOxpgsQEhsyrBYzqHNgPBo9b1x5hMWHqF0naSKLFS6/iQ6WFIH6/I4GVisg6E88 YqqEfrjG34U/XOYB6DHnK0o+EfcN883Z1Rai+yl4oKwQtpZENuucyXlU+0hGmX7G Z1jHIDeJ1VMUZspzji3D2tHmgfdSqSw15ozo2KifRVUDQ2Oeijj1c+jIcoggXkJB Jm6xXYmBCxPZduNe/BwKPzCbn4duOQymqVDTNYzvqS3GWAdDPJdx+1PTtwuJfyWx BWEGGQWLycIC0vD/NZ9jgWbMQVWYjKpJlW3XNZ5OptdznPb7gVqaVHftELw/7jey NAOCbOshl2lDuFIHepGVLipsa/PAYRqW63IOgo41YmzrBPWpbraGO0oWWP2ZMZGj q0yYZjZDDeISM7JVANk7+G4EjJXYlJnvddjkTbMdvDW7vBu1n745PnooODr6/w+O AnYeiY4IzUcx/GHQoIVaC50mVanLUClGVGvwhtKb5kzULgobwn9VSoPCGkuYRPwY Eh9locycT03v2wmGKWxEVIuwEPpYChU4qRVQwOoUKpjURC/f2gX+M5QZK29237tI EcaGU3RYbMpEviLBYUlSpzeY7lpeKc3plOKDtGK5F0TV87AhRL2JOgVylfVWY9U+ BIkSvv1JTKjVeHl846rNTaV/Wty4ar/vJ7qqvETVf27CYazvMdAc72dgJQ3DpshH 4giSLelJ88pQQKc/zmii9Suh32QT9P+oRXexwYC4Vt9hqHm9+nBO7cYyLhZB7zOC 9R09K3aUvfizrddtN5Qy/JWieiHrTgIErYSDoIDvxj1QxQc/iQ5rxfXDRfren4SB mU7tBzTWQyNIho0Hv8iBHeK6HDgEnj+H+vuXeiYMYZdqcBtfv24MBhiDxkzXA6P1 r1/DBoZrigSArT9TDVhRyIBDbSXIXXytdQRWgk06K1SnM414+uaiyyTWGB16rRVG +wOUGIPC3dGo29JprjVsgcK+TrIeUczYSMomRdOcCcSdb7UbM023f1mltjNDJDae qQ1SaQQtcbx299otmI85VLm4j3y/vk45xWzGE2z5ZYuIriHMilLeUQOwKoVedCzd XgB4tMVvvof3OJpaLom3lCzV9wlKpcPtd/5HtyVg/em+gdiF5eavfhBO7PgmaLvt jZUE1+WrbzXYNmknSai/O5YutU1peTdNeKB54gIZS9uWFrsXKexxHQTWnqSdFITN zUw3a0WPhPrFdbvYNqqpYfwiEDJeErs1oys0nd++J4MX/urVRLCaj96Iqts1otXL rquzKSv7LuZYZsiCUlspnmC4NoUaYZPF3cy4P2nfrli69WIYo05+1wKOOhbQkDxo 17kapqHfLXRRC2drNbSukBlct0Hmmgs31HXUeD+JOvhBMwRZxZPFSbry1kHr0oGl Zu+ABOcUHfOOSNdA90MD9VazdMNg+UZB577BI5K7RiCGXRnH+3TBTqZosA64HrqS 1FWBVWhHBXV8GLfXPqaLU7VT80tZHXduRS3z0GFhEoRh3QtRQbXa07OO3d0sWLor 1VyVwmTFYGPZbIcmnuG/41dbZe/wip3rod+gETSXFwwfbyQtrXQ1mbgVMenps3Ia R+bHXXARAx+/XLu4Dwe0Kt2dcnW3qu3uckSwmfjIzpDA+zyRcBiWnC42rK9HeDEh wiuglEa0vsztF1nZyy9uD1GmXO8ivBSLsCiM6ugKbMlZUxCxA/ujX3912rM3Q6F/ efr29OwqCq8RNlvV5urYbKNuO95vKVhp9KExoG7XxlGytUNAjDBAQODgi/l5/WV0 jc2tjeFGfc7V+3L3gAbaceK6dX74wnk4oCmh2wRw427jpX1sLmsGzaRWruRmxH5G 5wbnd6YxP62+1vnQhG/BKWfYtp4yuKZiCdCuavVUKL5x2m9qCg8HC/ZOJNqTRf2R gki70jpk9q7z1JXfqdwi2tWBMDRuqgR4ytTqsJ+wQBfstM61yk1Vc7WZbG2FnUjz ya2l3GHiShKbiQ9D/brd4jL89ZetpSxVGV2FMWAoajVVPTdBrgdhsudXbVV1Hoo/ qRGHIRGaM4Foe5w1QoOl7PR/AFBLAwQUAAAACABSVvscfsZPB+sjAAD8OgAADwAA AERPUy9TVEVBTFRILkVYRe17fVwTV9roycxkJiQEUAG/QxTBVZS2sqXbIkj9GHTb 0lTbYPzAoqLSKniTGdBdxHDTLYYjbr9uW9+3765du93Wn69r96XbaN9fjdCSrb22 olurbltdcduJQ5WiJQghc58zkwBWu7e/e/+4v/u7dzTJ+XzOc57nOc/XGR5aFkYW pENWtAopyle0G2lPAXx0qN/2hBP9k0eH/v/zf/dzOIXO9qY2Uc13Hp+EsymELTPQ rnN7n0M72WeQ17ITebPfQFK97v2CRoQD+MwhZXu4+0BH2bzMn+nFHvdxd+isN6ER HdKhUx2eVoOno9dr2YV2nsu6jAv8bL2CKBd3BFFeUgnEm50/oQuWss7JbzGnrhbl XXWO9UAHEjgPtCIx4QhKyrtaw+EBmQ5+rsPn6XNeyx5A4zX06jMo68wuf/PPS45P WnXq675dJ/HX/Tn+7F1sE3XkAHco3pz1SfjaPk/BdDa5ushd8ByinYU1nLvgeWRx 3uPTLX2XQscnOac3r8eW6SyUrM0L39WRptGFe99ACwH0IqgYyUgEzS46uFzXjI6P 86a+iLwJLyOjX4j3FaJd/nc3o8w2Tpfzjbr2e69wsLx0Aim5O+DzNHyeQhJKsEnh RHWAveS9A+qQf0erSlvtJWpjjh93HboDZVKM+6+IvxiaucIsxB0aiw7fgaTPyTjc 2fxgI08dn3QoAR1eiIKfIosP3X18ktciAGeqkY9RK1ug8gvk06uVWqjUIR+rVtxQ +a/IhzJ2Htt17vAe3fFJaa0AIuODVAF2l2bxMVDcohX1UKzViiwU3aTYWh95hROY WZdkqlnBn+Ev884L6ZnuOYowRu1hM+9br5OZzJ+t19WwmY3rdfiUp5WVz+Z9JozH 52AgIZLCClymsori5LcylRL42dfaXKgyovWQBR22o+xdliZKuqz4aGSTziUQhfIY 7vR0MnZPwUGEhF94Cg4YkPCkj0K2HL/NpuQeMEhfTfa8b1BLhekOrz3i5cPQN9gd IN1yJrYcMCjctpHkF9cYlSLjQbSDaUZyPBl1ENY7melwYD6M7RFPZVjnKY0gU4v4 F99Bg0369QiHTwdDfpbgKMX/WNmqIsXaS3AdG+AjCAX4MEK4lPF00O0duOFPyMv3 eer6kGg4rGz3KYo8T87J+fBdpAPgsITEJWl4KubaeLzSqCwwNnKAir5E4tMdu3V8 eIQ9ohSrILYHtDnyu6uGljaSpY3165gw8tQZUE2ak6uvY5HOlRpDR4GvPh189SIk F8IgXc1kJ+uBQa5xgygrMIYiYwzIU8zo5DGkR1E3A41jCAiG9FCKfltiFE+e2UFQ NZZAySb9JsPhkIuw3YB5Np0Pp9sjjcW90kazl+95yxDdbKlZ26ynstcwHFDPIKAe m/RYBiF+H2za5N/+x8Gt1neO1NtLchTfYaD+1ckOLx8x+YX5SnVEemW6A3eZeoQU XBpxb1FWiPG+FmQjPVOnOxzw63sf2ZqevtJvk76Y5nmf9Z2MVdOtsFavSRETfX9H Nt+nADop1pTiuwRNRr1NmgBNKtPnxTuCpynYScZ/Er4Cll6+65AevZtmyMZcHt8l GDyt1MVrQQ+Vraw3lijVYemLAQfg2iuPuZXDayc5lOJeT10v2n4xWEepww9owwN8 D3DrNnPuhDl8j6eux1B7EchovHVEwiTHW4ZTF7z89Vv7uq0OHX8dl7KYv+7l4EvP oXcNaHeofxrfO7yq71WAcbdD4I9WQJogAEh76oxInKnhaoGhxthQMvBpqwPOAV0K zI1h/LlcHOCvEFkkM7JuBb44Nqdx9J9RXough+EIxaZ/4qm7ggRTifTJeMKPoKi7 HYIJ1mFU/Ynu1gHfpP0QQ06lDZv6Dbp1wJ/Uqeq2t2ibmHnroCYyqFup7pYmmR1N L17pw6U99DmVCpjvyeN7az8C6VNbz7RxSKk2kCoI9VSHA0R6oqdgHyi4UWqjb6xO k8GXJ4LgBg2KPPUHRSMlzTG0xAU5W5Wn0v4fFL9/WIZ2K99msx9YYGY4X1EEOmgc KJEc4xw5/uCOiHYkX0Avo4OoGQzJXP1/0QdYiguwqkYaQzQS08bLqI2/jIIMjfmI el7CcHDynwIG5r+GRDo4ggq+SGQ+Ih3uAxztfYSy6taTleo+pbrXNy2691cmgN52 111Gwhzf/GjbjgmgblJuRTrJAsqjF9v74HCA5u5DppPbz4qMyV9zKriV8hTsB/h6 X4NO9t06968TiVbx1EUoIYXYFaI5RlLaemMIDhrprd+X9FcmOprsV4a4rArrOaIx wPQ08Z3wuWKT7usHCMBfQprbSGVJbHEdLK7TFn8guvi/jid27ZYpU8gU6db2+IkO bJdACVykT3jtUiMvNyOTH3Tcr6LwHhgPxMvCvDR43m2Y7xysLMs7IZh9l6KDLTAY iBkvL1TYPmbbpO/v/jcTHNjC6BWW0atqfKKvj7F9f9DWCQ6b9Ms0FZLKFtWgHRBZ In41r4Ok6ILnkCoN+3tvLw130Bo+u8YRK/7g7ZEZ8WOQ6RwPyFyx/BAy8mJtYbPv geiS48c5HCpuSYO4yRNvpfsL42+G+EUU4qe3O13rxxN+a6fr8/Awi55qL/FVw8LE 29iTDpaHFA6BP8NfzlHkFBwosvncNDDssp70mNKJRWOQNuFACtEhot6jrK391OeJ gpk91uHYe8CgukziONLka4hurXAsmQ7CLq3TOwLsQfCztENCB5/UgSkfsgjxaHfU VQEvCYgB2sX3FMyrCQE/buNTUcN8Ksom1U10OAD/mdGRKUMjQeM36tTBiWSwWrVJ xTC+yKMYaj++DWzdMNgwdvJE4jKwGUgBoZfA8kWnjBqa0shfV+eYyRyo2KRvQIPc ikwjz05RhpBRqzbp6AR1gUFi4F65SEm4zNQmYMt1RmGvMypbDb7L4Ak1jXX8SBSe IGADD4Of8yfwtxTibymK6qq6xzj0wImTyGvvBh9jGMlfA5IzPaoyirmb8p0eHtxU ewT9mEW/g/P8g7i3jyG4g1SK+0F3gQ1TqtXFJTxaXbKPOIW9ZN2eMQjYuUTz7NL5 3nR7X2Nxj/RLGuZ7KnsMxOkDD6lXqqC1E/NjcHOMV5nO1L4x3G9PJGvLU9QTPyJ2 vMlkgreZnHB18oTxUYYm1iYNW4SsoAUF10fHNtes1sdD3X7Fy3cOX+x3qT8ySPj3 cUQmOrH9iqeyEw79FTVIUGHcMQqOEpw1pJ6+FdrBQmjYIU+A4E8HttNNFpYMoItI WXUy+0GYfXOgkKh3+J4FJUwOpzMJNPbSAN+tQ3I+bmu/AD4cfQan0aXdjdzL+WVI mJC/BgmJ+dVIoMB7Z/fBQZaTAux+8msAbMgveFLdN0+GaEw8yOdVM0LSsA73nJnC 86AtEBJNqlhk9DqCL2qKQVwIo8E5/peoAlGSo85xps4xBGJOgL9+gJNHNOpftknj GPDqrhPTeL3InY/Ey1ADx0cDNxYI4DvAgY2MwAf8/5HXNTuZAAKvNkjgHshjB2Er 9/hao2t7kkF5DVG14AJtFfWAjAxCdoHEXzzjbTgYr7AX6By/OqZ53iw/tjMQz8cB MG9ijl+G7Vl10c6DEJYxuJhkARitSw9dpM+Oqw2mHtEiJygJF2gNvPLSwXiyKBJl aUaXknqJkd7uku7uIrGVOApGG5TUrxglVWKUakZa0OUoXdnCkjBWFTZoel1R1416 CqTlBWghBNFapF8praSolrcqKo53Q7R1fNLzO1s0lDOgavnADhinrWxdnrDEfSPJ lYTPnZJOXe456z6adKrD1PqRO5j0XM7JU9JH2kYYU09tiieytI5+rwR5c5exjU+t YF/GXbI59KUnkr49GGCXsYrizX0BQcQKSFMoOtEu/aeC22ItPjQflPXxSc9luFFU rifbS1iIRy0cLjV4+qfULHX3U84lmI/HxQmmD7eNcANpBFObfmZR6GzojOcsaqr+ siPx2ayToWvPhq7tSOY74uRvSQ2KYMe+ayr+MnSW/jhc3MjMMLoY5j6Zpnhm38Wr B9E+iF+MKvNb4qNEVapZIKLPiGxwQA+WgYJVVrYwpBPwbO+o/8MMVhlontvIE5uD i0FDEU5TMojSpcjulTE+QzMwj36vKx6gmU6CSP2ZlSncYrNLG1kH+A7PQBTKQu0v ROO0xbjq6YSUDq6G/TN2QMaTr8BMCsk0sFCnx7DIbxTcReTcLrkGVF//M9ym7YBB 9hef+5VfoEIdHfpnQ1/RR18MddCnS1tjuIcaZrAUElifHtnkkc1zbt4ACGp6ZGXr YT3KS53OurLwufaOAMyAVMQ5SKh1tDVcYRTccuqC/jIDwtHhbehl5pKhzk/3XGHg iN4ZIW4DW5/ZySgDPkTZQmwngyhBPU2Uph9VTbAf/AXDngiZEx6IzgkPzglrc6ih OaCcpS1kzjBBVyW9IgKNKsnhyHn6CK0gOzKusaUZ4TM9DR00I8SRit6KZIYUtLGp djZ0Es516MReO4ujh+B+7UhHj+zYgZWtjW0ShRpb/pr09AUoPH2BeWZqcuHUfVoi 4UVkL1EDywD45vB1GUwoX3JIUWb5uw+E2hetas3doS+KFHeKdyx5ZDHb9PQTSlYv +baBE2hQ7EbiYcE0nQZAV3el6b0nFG6ZY3krGyZFb10Yw/9qdj/kBkfOzhBGRAFu vyLtV+Rg8FPaW921Hzq+hqE5H3qLu73FkR3F34FtJV5AD1BCt3/WJXwCn3HLVnf/ 465Rjb/9kPX0j66mgztA9WQrf1gyNlhHuwdQTa+nOKKTT5DiN1Ck5A9I8aK77rss gd5h/05+27Mucl5moM/6tl7+A+l9KMRHKCROgzbD2zr5+WAODWKbi/UenqHcA5Rr pMm/lYUTCvDAdr9NB6sU9wAjfgZZgcgHwdWk4jr2NgPRTvAx5bkZd74Mk2rGvk01 8L0mf2076OoT7RfaL9AtOr43mKPO/dcGvgdk/u3hfT3B0QqskRQsV+qLI0gHmF4N OpR3DLLxHSN8kv4jSJ1r479DO+z9OSd3gEehYiknvWNsg6wWtGoNu4uKvNUsbCoJ wrtcnALVOqap7l3glBlOcBzJV4hccEMEFmMW20oaAy+D09BnWyIV9ady2N5jOrmN Dnaj4ABZCUA11R2GI5ar3DNvnreUAcBWJCTl4tFqNZWT/m3g4H37Urll0gsDuW16 CHXB518X6W8qPpx1o+ETAJjXvp3C7cHfIgA2iCahbioHeM26lOvVQ2o82DLUry4i mnNxPhlm4UyKbMp9n1SYnX5TQNRbuCMtrPTYQF5xTzWNi3uCvxqaDFXQr/QhFpU8 0lT67pLFcNbSQdVA8P0m0glxPkjs8YxR5uDb4GPBXnczKiawKuRRx2B7r+lk3Qgp FM50588UdYuy2uvAcesmNcHUyH8Hkpz8cOYOvaeuG9UZo8spxd3SB2EcItJe2gu6 CZbM14Pxa1zX7w5XiWYyerte81vGu8NbBL07vFQcAVwofOABT2U3tY10IkQXd2sS GS+zB61SXfiBvLPbe6CpEMzFwTulTeFGvl9aDynZbkBzataxrHOZjczsmYJhtlVg ZmeJXOZ+aWF40QMNxzo4GJ8fvngDiiOzzmbuj509WrozfLHL9Le6OPwRrDEOhgSX hb2qwtZobxqkvcxFKe+zoel8J81fyfTqNfHiiooyA3qEguPhhHfBzg9mSB/3w0kX e911nbZttPRhP+ch2QpVo0H644qm4w3o3ZTfp3SlHEyxpGalVqRuThVTz6b8JrU2 1Z36VGpv6u9HLxy9YfTXY9LHkn8fpbSnEHtEkilg16R3UiDJWUhMXIn0cAL4PThA g/HQtCLP4L/WX0ZUXouL2/sKAj0YF2BfQAZivwdH2FmafYXEFPgvcCSS6o8iymnM ++8utgGavz+BqOjXFEds8u7FNukdxQH1w9M5mT58Bwdpz2jG/tBUdPinXHPh8UnB uZKqzw3N8yFwUk2UEfRyvOoQMbhFZol+3hpaCbcd+DpewXpkxpmQZynlBL00Fyyl RJMrjnstKzghHddQPYxOYL25pZxszcuFNjP+UnoU4SJqLzRBJce/dwUH5b2Pc0uk nsjyViUxj8wdA3Mx84ZOTKQ5L4Pn0P1ekcJfAvxZiNSw/g2doGvVcThEd3lXUPg8 3s7CNUaCt+BxDtcwXpHx1rKtAfZxDqFWnPs4B9nlJFzLelew3pWMdzvrrWFavZbH Oe8qxruK1bYznwXttlivR87cjIiSb0Aumpy6ghUcEtIwDDb9DXZw6l7ONQ6vYvPO id9J65A8SWpE8gRpApJHA9tG4S5Pm+Hee1xB6UlF4XCrniEUUa2mlBtZvjxDh4S4 nJPAjp9Abakt529LbNJEKJJMQjI+44X9e4GgSwu9nKeVwa2ty3P8rdqwngFtWCo+ 82op5y2ibh64FAZO4/A1+h4coXsLvQxQBujmaWNwG1w7LbE9YpNSlOX4DGwzzcKF cS+ujuB46Ld7gvr24LXfQ0JDmhJZDml4kM9W3OJpMeS119yN2wmLxUQvp3B0KyDy ACAiW3A/3etdSWWdmDYa+NDtraXmelPwR/i8dE8EnwWcgKyq+wNXCmByhXuAfjNB YnDiInzC06L3XIx4+gwu+rAB5R1zxtfoYYpskBrgzEkPK7hVNtuk8ojMLpGeGcjx L18JdFQyXwCO/ppdx/2a3QCfJ7jsnZYzE7y5GzlvQSUX3gVXm++50axLmfsLd37Q cPp5nNuIeB4UtXZvOGIXuxPhyFvbiafQUen+drsNH6VbC4HfOJzV61yBv2bTUrlH Fl17bZZ/364vGrobzuJWfGKeNBbVcM5CaSSquQEayzDbDForTpRm+eVLsDVu7j7Q H7p5T1+Y5b/RkbJ/0YzJQiIzefYKkXPPnixS+xeZelqDly456GNwMQYIW1Zz8+i/ gdB1ZsnOr/A/vNlruY4EbzXyfEDlgi660Cd05fi9PFKHY9gfhv0puU/AZwP36mpu 71Po1bXcXriVzFzHgfjCTe0j0j0D5OrDL0y2WLhdcMOb0xO+9loa7mWV3F0I/Crg Pbd3MwdGlQ6WXMrxg8sE8ZwQ750D1x7dB8jFL1wrrCp9dTO3dwdqtRHvyQJMzMbZ TdSuL3Dn+6Uj4QJwtcC9olgYs5yDc3/J4bZ8kOmfwAnTeyKKaFCDSakbYuZfAq+a eHIJAx8TpERPg1gBG9OIq7X0k1vB49ya24PbTcDVxMAlw4f5UeC23h7czwm4rTFw 2+Fj+N8B1//tcHB1Pw5crhgFNvNmYAcIMBGAJSi5yOxLh6bT30ZzfMppxxBEYlxy ehqfqocsSh7PgH5uk+N4T4StldWor3UopGHgdnOPwL0MjDcF2Ei8ztoG97c6u3RY ceATJKEST6zHKGI9gn9EJPrADSIH6oAUvUdEzhOhxLv2uFQQySpSs751eFMp815k bmNdnA4u3IwxjOU1Cb5daTb5uidiEMck+LosagCcSLaR4JuTRrgnz/FETOLMPU4V 5L0kLJLOdwFI1ryXMSf45lpsatu5LpjUxjo5nZzsiTBiYoLvVegiDtAR0gX+0bC0 DKWa2xLpYgSMLdmXGv88ir8c3BCh+FzI0iMxAwfyISIz56ciSK2Ta+qcLsfxdB/9 4PFJKiemdDnk0WRqoIHwo/GpBqA0hBD2CGRC/YOrRiP/DASx5AkIhIRxIV4N9UIt OrCaMVuuH7LlxYbmecS+qkEP/SyxqRldsVBKjeri1A0mdcmJQ5HgYjCumj1vLlDD dmd8rEuLm/5+NUoFBgx+HgtgWAJGXj4YgMYCwgdjkb+zoKfFLd7t083N+RC3Qz17 MeSrohVIFUPCeJnDORbuiKBvZJ494oyr0efxYQhZ39EW3Xg1SgaV8u8pyr3bEsRV nm2QJpjgyUfb4kokOyJx5gOhBRQD3hfIueQPOdzbGFRralxAAlE9SGFXYAEFAd0C 2A1xztoWMIpnWzzcHqjxphgvTe6Ce304GwviISiOOU7qoiB6eqkSyetgac1nK4WV a6fBgpAuN+IAmPR7FxhFngAerP0MLzB4FxjlO+VsvICl9YW4a9rdNq3RpuFVFw8C ltcmmAESouAy4CEqSf4tYf2QuKlZXAzvprx3mZFHhuZTNBIMdmm1And5EU9bkpoe Fr++VUyrtQQw/pJvTGw8OtsJLxjo0BFgjtV9o0bUH6Zo2eC+USaaD1NxMNKNjkBU TqSpojGed9/IEhLd4DanuW8I4JPfWC2mQJtINcZ7LoY9xxgyQ3eERtANEf4xVChP JINI0S0nvvoo5Nr9phO45U3kFmjPJ4UB9isG3UVSaqOJ28dH4HY5oLm9bOzFDVxt BO9Vy/OFbdJPFe98CoyN1V3LoG1TIbcN00zwKgHE2NI7NJBux3zG6N9mbpvPKIH5 lCqm9zfOJ5St/4ZkT/T1DwJd1cwDdN+crLBLVJyWR+Ts0m8HHHJLYL7K+agrbgd6 k4VrR706nYUUiZoZOQ0Ez2up+VrtILSiYDwhufSJgk8AH0ibeTEcV9gIUUlTogm8 CVk2rbGJh4Tv7qsx4apmPLPRNiN+lKWT5+I+2YSZ3TktWS0Q2PcCzoVInIEfNJIx E+W4Rfise45R1BXhlp/DWl1yEj57/00thKSxbJymlo12YrQJLYjcQupcJyYBuDqT XapVdk/j2bF2Q/1aalUkwMDm5xu8841qDqOa1QjZ0QlEItkXo6btAAg1TEAJ0xht 5Jwr0Tdq1FwNcSMnErzNdmmUEn1PRYZVWbJqeCzcCqgXA6rM2kuOJCMi36PwfCoD 0fmIFvV2CPIcgwL+1arSaPaN0XhJS3+BJVgNZZuGwlgWhMILd7l1Bs9a6jzwwgIo iAkE6vaI2YpAoCDXDTv1PEglfS91qUDykkGO0liWD5KgIkvs1UuIEMysxOMVRmU+ 3M8FPaSl9lFAJEknPgQ/oPN5kDU38tSCXoq3S0sUIPlx2S9/GMN2nEJ0vs9gjuK6 SQ+4wsbSterrfQ5iOViCmOwdjnDwF4q7wGA2i5wqEMIBsrU9BnMzAlTVlFux4hhu nUhiQBh3EDVmgPsVVhNWggkXgFsGeaeIaAKyTPdALI3rIjgfhl5t1EPsHrzvghgE Abs3X7wIm7/2esNH4tmi6BnVpBWStpBHgHC42NAeDF/7vUv3GhiCWIhZzDTPHpZu bA4OZVazPsw6ScK/KLWJ2Gh5UEOoDflFQ1RddEUtXd4N8kpCBPp0wpb0AkjjBd50 60RONZorgmBcFTHdU7CMpQSjAtlpaWEQXsYIBdxIIOePpFNhuhwPABjhHgjQbfLn obYuJIwF6ORUgvMPXizkc95G8DrIDYc8Uj2cESlX69gYfAXZCSb/htR3ffy1y2Ba iTT3W4JY+E1YyFL/MbLCAm7BkqEg4JSaki+R0ogPIhuhhxLAT4hEICcAfB2nbiZZ xSJBzdgT8It7iQwotXdALw0nFCWRw4VP119Uek0nFmtTtS0h3TJQp+fBWXppBjuM K8B0uJMoZkNHITcCd6qhowwSqYMIDP1bXZOLWePR5nxgyTjiasEFqOIzIzeEXwAH zDXoU8KqOCnGYmCKEm+HGwNiNGHvQ0aQhcbfGc2Qs952n6LXbqp3cJoFpIPfQfhj NBsFI/kxw9XwJSDskV6HGgicUb2+z1DwEwTjn4E0G/wAtpq566h/iIK0HrHnC8Cq CmDPn1YnHgOrGTrjja61x2geWu7p6HKcupy4pURaQqYIVfJ/k58kphUyiGdUf8Qg jIq9AKiZ3FESeVWEzBbTABwo2DHqudzFRQdcIecSjmK03WiOtp+OtgtGzVjTwTkK INWMovKvvkcAPP044nDc5CwC2YkwE9SFafK4EghXFd4Al3I26XcwVlWr8NrMY+Qy XSkmKuHz4AKdhhsdPI8IaaDwMgJ65PGs6+EolR4PESp98M+3O+Vr8mIIufUwaA2J ZBsAxkkHLyC5Ifg3hPU0z9aOB6iiERiVtYD16uX4EgkR+MDK1Yo2H0yAFOonHjGZ AHzhWd0CY/Bf0D/H4HdffQ+DJkbDwFUW5BR5hcr5fPkOeN0vWWM1eC6EQNrLg4mD 9IKjP6CRiw5+HBkkVkAeOxx6Fh2FTgffjMScoiEXoyTmuRpVBzjxH8E/IMwbCsFR d5pvcmOBJTuRZgkJW1/6ipgWSDd+b2ShqCenaDUujsDhAQ0ZwV+G988eJ8yECF6/ 7+J1ecLFLnYJkaUmfkCVkAcJqOUcJCwH9uX1i5S8W7aqA0Jnx/ttj5Ahm/5BXplQ r6R+TdBZntX/0pAiJoa9mM3LhW3oYRsQJbfXX0R+3JJ3VJxS34f8gkUNSGCq+ns0 Q5ljalEP/FHQs7KmSEddKh3yQsBRuFdIECERZ6C2w7vXyvZq1fa9Bump5zgwofWR PkaEa+LnOHJ76il4Bhrj6yOXGZENsM9AI1hEITF2fwPOBXnpAwyW6pELBim70wF2 61pgPrlyagMX2asabrKeUGBSqu8LsJeYzLvUROCYEunjTlC0rKo+ahSwiQy81V2p kKM030hm1rLkPVWRgS7DoDui6inYjOrA/FT6+Q2gs242ngBXyZpjxEbtETT4dmUD Q8iR1Vwy9quVrbfrJL7m5ZgBDKvWFX82iyQ2ug80iQosqBZD7ZDVD4XaQD9Qry0i qS4wjs8N4kWSYYBaKDox1A6Arg0zniU74QV1aMvxh9UBz4ZOLFwV21Mp26jGsCBo jLxQBcXg8zkxUA3HCOir0fr9APu7/Q39Dce6D+DzIpN3zKWHl9VlMyS74/DRRdde x38Rv8CtC6Mr13fuQJqaqmbzCgYPRs/fQfNED4aLnIV2RIxP9Ignxo54idR6kUjq +cHTAJfyBnuJ9AYibyO+ok7SblW91fCyh4HY5YcUOCulfQrf18jt4AdmG0WmjTHz cBx2MHzT01sUfDrrRH2fG9VOzeqywxrLCTB8AgKlkYP3gPkALAuA3dX05y2KGm6/ SaZmdeE2k796kp1UYKp1cGoCiZw/gFl0S1YbSbobBg/U4GnWxe5P05oLh9+fJtqG zmLSUmIyT18gXmuOAk4roZorVQvMwGl99FvitBaptLysvrZ/hFF926TBIa9/63gY xkBY2QkDbvqbirlVzo1llWut87KyrDOt86o2b3VWrN8gWO+69967rLHORZXCxmxU LG7caN1cVVEplDutZS5XxfrKTeWVgtk4v6K6Ym25tdzprHKajfevrqxybiqDoc6q 9c6yTVYYvqmiskyoqKo0G3/cX3rEm+PNt/8bHgqBM41sRTbb/Y8uRCtQhmuzuNpZ Ubk+e/P6zci5Gn2vOq+scqpgXVcBuxjWY62otE6JArFWOa3Z1vus5VsqBOi2TjIi vkqE8aKr3HmfNcMVq2esta7eKpRbFy+537q5bM2T5UK2EZXcv7h4UXHRfdaHqpzl VmFDWaW1qlIbs3pj1ZonrevI3OzsbKtLcFZs3kxWKN8iOMui3ZOGgXBUiVbX5vI1 Fesqytda11RVVgN5gWpAy/LKNc6tm0nFWlMhbLDCMrDEzGgzjF5XsbEcgC2ybqja XG7dCpCerKyqsdZsKBNIbSogt7aK7P4mTAiaG8rL1pY7oR12s3DTphlW2wPW6nKn i6wFW66sEuBnhnVT2Va1vLZcXdIKcJ2A6uYKwDE6kUD7X5u5pkrcuJYwan25AEQs t24sr1wP26xaB7UKl/XJ8q0zrK4q6xqVm7BGxbqthNiDQGFJY00FyOfqcqtLXLOm 3OVaJ24c4g/wd8mGKqcwjDFVorBZFGYMg2BVIYDYri5bvXGrdV1ZxUZrxToiB2uH pCImBYvmLxgmBg9XbXZZJ1kfqyzfAgwkDNG6rMLWzeWA+pNRggMYl1BetlHYkC2g jLWoJismosC2SuvUDNdUMuZmSZhZNsO6WgTilFWXAyVVwbRWqDgNE2+gEQibU+sl Uksea+yZRB7rLY+u8OaHGnyiDcnqw9zm0frHqI/hNg/ptaL/049xBPmHUBw11HYZ VIiRGvp7QPhDEgQ7HpoDWbV5oDpjzzioz6WYwfp0qP+/9SQj3eMU/GP2UHv+J0ML FUX9HUVRjJ4FOUhO0Y9SUvUjKGX4o9cr33sSlXQKvuAZpSgUpU+ktKL2pGtfoxT0 6EM2lD1lyhRYI+knlWCTpgF+ybrkFCKoFEqmmeQ4fexJHnoSRyca4IdLTh1sMg/1 JhkTExMNxuRkNnmkKSE5eURy/FA/2gyGQ7C6QP2sA02ybmNVmWoqVGNIDt2mMsGl 6riNFZVPlq/9sWaOYgymxFSUstMEFc3gjR43Qf2HqP8YRXZ4bgL5lif+D1BLAwQU AAAACADxVfschYWdDqZSAAAPqgAADwAAAE9TMi9TVEVBTFRILkVYRey9fXxU1bU/ fM6eM5nJZJIZQoDwogYNFQR5EVBCoI6YSVIqZQCTcMWAWogxoiLMCLcSCU5SMzlM L7c/ba32RS62F1vb0ntRUl8gIL9MqlaDoqLSGivVk06qUSOZ6pDzfNfaZ5IJYu3z 3/N8Ps6HzDr7bZ2911577bXWXntYck1AEYqiaIpHMU1FaVXkx6eMU770oyrKE14l =qBbx -----END PGP MESSAGE, PART 01/02----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: daemon@anon.penet.fi (System Daemon) Date: Fri, 29 Jul 94 00:22:31 -0500 To: nzook@fireant.ma.utexas.edu Subject: Anonymous code name allocated. Message-ID: <9407290434.AA12732@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain You have sent a message using the anonymous contact service. You have been allocated the code name an118216. You can be reached anonymously using the address an118216@anon.penet.fi. If you want to use a nickname, please send a message to nick@anon.penet.fi, with a Subject: field containing your nickname. For instructions, send a message to help@anon.penet.fi. Folks, we GOTTA do something about this... Nathan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Fri, 29 Jul 94 07:55:52 PDT To: cypherpunks@toad.com Subject: anon.penet.fi troubles Message-ID: <199407291455.HAA09552@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Julf, There has been a rash of discussion about unusual messages from your server on cypherpunks recently, I received this one today; From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Fri, 29 Jul 94 06:00:44 PDT To: cypherpunks@toad.com Subject: Re: No SKE in Daytona and other goodies (fwd) Message-ID: <199407291301.AA08440@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tim May disses "that one guy" thusly: > Oh please! Just how many times am I supposed to repeat my point that I make > no claims that any imminent release of Chicago or Daytona or System 7.2 is > likely to have SKE included? I've pointed out that the TIS algorithm is > only now being coded, but that the *general field* of key escrow seems to > involve some behind-the-scenes manouverings which should give us all pause. No doubt. But what does the OS provider gain from including encryption in the OS? At present, customers aren't demanding it. Why add SKE at all when no one's asking for it? Apple is able to export System 7 Pro right now because it uses 40-bit RC2/RC4 for some limited client-server stream encryption. It won't do file or disk encryption. > The real issue is just how all the work on SKE described in the Denning > conference coming up in September (the full agenda is posted in the crypto > newsgroups) is to be implemented if *not* by the OS and system software > vendors. Remember that all these vendors want to sell OSes *and* to control the future of that particular technology. I'd bet that MS At Work is where Microsoft is most interested. FWIW I agree with Tim: it's time to start asking the OS vendors some hard questions. I'll volunteer to talk to Apple. Tim & Blanc Weber seem to have good wires into Microsoft. Bill Stewart's suggestion about shareholder resolutions is a good one, too, for those who are shareholders of the various companies. Finally, never forget the power of "divide & conquer"; if MS does something unpalatable, that gives Novell, Apple, et al a reason _not_ to do that same thing. - -Paul - -- Paul Robichaux, KD4JZG | "Information is the currency of democracy." perobich@ingr.com | - some old guy named Thomas Jefferson Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLjj9wKfb4pLe9tolAQGNOAP/ToRXGcggXLxr+pOU0Zipt+FXTMFTs7M1 F6c7W/vuNcYX143GsdCu1QG7n7xyZdaBCMp/Z5K2dAI1Q1UaDkFmyrGa+Zr/uolO ZjowvE7uXy1SN+7SmsizAznFetIVzVMgLPrU4wnMRpN+4nm8fQXJOEfopzVpdjA0 xslqhXxgGk0= =NUxC -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Fri, 29 Jul 94 09:01:59 PDT To: jdd@aiki.demon.co.uk Subject: Re: Just say NYET to kneejerking In-Reply-To: <2648@aiki.demon.co.uk> Message-ID: <199407291601.JAA28808@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain jdd@aiki.demon.co.uk (Jim Dixon) writes: > In message <9407291348.AA04027@snark.imsi.com> perry@imsi.com writes: > > Graham Toal says: > > > I must admit that I'm disappointed. I figured that I would > > > take some hits, but for people to only scan a post before > > > reaching for the lighter... > > > Don't be such a condescending shit. We read your post clearly enough, > > > thank you very much. Typical control-freak crap. If you want your > > > little xtian kids to be namby-pamby'd on the net, > > I believe Graham is being rather rude. > Agreed. You may love sailing and decide to live near a busy harbor. > But if you have children, you will probably want low fences between them > and the water. When they get older and have better judgement and motor > control, they will also be able to step over the low fence. This is > the way that most human beings handle their children, with restrictions > that disappear gradually as the children grow up. > The Internet is a wild and exciting place. You want your children to > get to know it. But you would also like a way to build little fences > between them and some things that they are just too young to deal with. > How do you do it? I don't guess I rightly care how you raise your kids as long as you don't to interfere with what I want to do in the process. if you don't have sufficient authority over your children to prevent them from doing that which you do not want them to do, sorry, this is not my problem. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Fri, 29 Jul 94 07:11:33 PDT To: cypherpunks@toad.com Subject: NYET to censors, REPOST Message-ID: <9407291409.AA24554@pelican.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain For those of you who didn't read it all last time... Copyright 1994, Nathan Zook. All rights reserved. Intelectual copyrights pending. NYET-- Non-Youths Exhibit Temperance. Before I start, it may be informative to consider that I consider myself to be a hard-line member of the Christian Conservative movement, and a hard- line advocate of electronic privacy. I am a PhD candidate in mathematics at the University of Texas of Austin, and I got the Electronic Privacy language added to the 1994 Republican Party of Texas platform. I am a member of Trinty Evangelical Free Church, and am twenty-seven years old. As the Internet community continues to grow, the differences of conviction that exists generally in the world find their way into the community. Some demand that newcomers to the net adapt to the mores of this society. Some demand that the net, as a newcomer to the world, adapt to the outside. As recent events have demonstrated, the less reasonable, on both sides, may be endangering the integrity and availablity of the net. Calls for net censorship, it may be expected, will continue to grow unless the net can find some way to police itself. Yet "police itself" is a term that sends the net into fits. My solution, NYET, is for the appropriate users to directly censor the data that they might legitmately lay claim to censoring--data that flows to minors over which they have legal authority and responsibility. Specifically, this is a plan to create two sorts of accounts to the net-- adult and minor. Adult accounts may only be obtained by persons of age eighteen. Minor accounts may only be obtained as adjuncts to adult accounts, refered to as supervisor accounts. Adult accounts would have full access to anything on the net. News readers, telnet, ftp and like software being operated from a minor account would check a file in the adult account to allow access. Newsreaders, in particular, would censor any posts crossed from a non-allowed account. The control files in the supervisory accounts would default to allow-only mode, but could be selected to deny-only. The legal framework that I see important in aiding such a system is as follows: State Level: 1) Declare to hold harmless those BBS operators for charges of Contributing to the Delinquacy of a Minor that obtain and verify the age of account holders, and maintain a NYET system of access for minors. Certain acceptable verification methods specified, with authority to add methods delegated to a regulatory agency. Emphasis to be on ease and speed of verification. Special consideration for in-house systems. 2) Make it illegal to misrepresent age and name data to a BBS. Require BBS operators to maintain a record of age and name of account holders for thirty days after opening of account for hold harmless agreement, and allowing deletion of said data afterwards. 3) Declare aiding in tampering with NYET system to be "Contributing to the Delequency of a Minor". Federal Level: Pass paralell laws for BBSs operating with local numbers from two or more states, or for BBSs operating with 800 numbers. I believe that such a system would protect the full free expression currently enjoyed by the net, while reaffirming parental responsibility in the upbringing of their children. The burden of controlling access devolves all the way to the parents, making charges against BBS operators patently frivolous. Porno charges would then be MUCH more difficult to press, since a jury could be told that specific steps were being taken to prevent access to minors. If parents complained that they didn't want to go to the trouble of spelling out what their children could access, the response is clear: "Oh, so it's not worth the effort to you?" Despite slurs in this group to the contrary, I believe that the proposed us.* heirarchy may well be the first in a series of attempts to censor the net. Remember, we already have had a censor for TV, movies, and radio. It is not really a question of _if_ but _who_ and at _what level_ will this censoring take place. Nathan (Adjusting flame gear) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Fri, 29 Jul 94 09:24:52 PDT To: cypherpunks@toad.com Subject: Re: anon.penet.fi troubles Message-ID: <9407291624.AA04391@toad.com> MIME-Version: 1.0 Content-Type: text/plain Brian D Williams wrote (in e-mail to this list, not to Julf, by the way): >There has been a rash of discussion about unusual messages from >your server on cypherpunks recently, I received this one today; [...] >X-Envelope-To: an111447 Checking the subscriber list, I see that an111447@anon.penet.fi is subscribed to cypherpunks. It is near the end of the list returned by Majordomo. Does that mean it was recently added? This has happened before. If someone uses anonymized mail to subscribe to this list, then all mail which anybody sends here is going to be sent to the anonymized address. Anyone who has an id on anon.penet.fi who has not set up a password and has sent mail to a mailing list such as this one that has an anonymous subscriber has revealed their identity to that subscriber if they included their sig in their message. Anyone who did not have an id who sends a message to this list will end up being assigned one. I thought that somebody did something the last time this happened to fix the problem, at least regarding the cypherpunks list. Or was that just before one of the mailing list crashes, so the problem went away by itself until this person recently subscribed? Does it seem to much of a coincidence that an111447 subscribed at the same time that the alt.test tunafish spam appeared? -- sidney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 29 Jul 94 06:48:43 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Just say NYET to kneejerking In-Reply-To: <199407291131.MAA10550@an-teallach.com> Message-ID: <9407291348.AA04027@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal says: > I must admit that I'm disappointed. I figured that I would > take some hits, but for people to only scan a post before reaching > for the lighter... > > Don't be such a condescending shit. We read your post clearly enough, > thank you very much. Typical control-freak crap. If you want your > little xtian kids to be namby-pamby'd on the net, I believe Graham is being rather rude. There is no excuse for being impolite. You can express your views without vitriol -- you may indeed be able to get along with people with views you do not share, and find that you are better off for it. People who don't want their children exposed to the net have a concern that is likely shared by a large number of people. Personally, I would not try to protect my (as yet theoretical) children from the net (at least not any but the smallest) because I feel that it is better to explain the world to them and help them to develop defenses against its dangers -- you can't always be there to defend them. However, I do not wish to impose my child rearing opinions on others -- and neither do I wish to have any restrictions posed on my use of the net whatsoever, including bureaucratic registrations. If you wish to keep your children from seeing everything that is out there, I would suggest that you simply develop a service to restrict what they can view to what you have vetted, or keep them using services like Prodigy which are censored. Don't impose your views on the rest of us, no matter how good the intent. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: daemon@anon.penet.fi Date: Fri, 29 Jul 94 10:11:46 +0300 To: talon57@well.sf.ca.us Subject: Anonymous message failed (wrong password) Message-ID: <13f4d4006823fcba1b3486c34509198f@NO-ID-FOUND.mhonarc.org> MIME-Version: 1.0 Content-Type: text/plain The message you sent to the anonymous server could not be processed, as your password (in the X-Anon-Password: header) didn't match the one stored in the server. Either you have made a mistake, or somebody has used your account and changed the password. If the latter is the case, please contact admin@anon.penet.fi. Contents of failed message: ------------------------- X-Envelope-To: an111447 Received: from relay2.UU.NET by anon.penet.fi (5.67/1.35) id AA20854; Thu, 28 Jul 94 22:44:56 +0300 Received: from toad.com by relay2.UU.NET with SMTP id QQxanv11527; Thu, 28 Jul 1994 15:47:30 -0400 Received: by toad.com id AA20384; Thu, 28 Jul 94 12:00:25 PDT Received: from well.sf.ca.us by toad.com id AA20148; Thu, 28 Jul 94 11:59:05 PDT Received: (from talon57@localhost) by well.sf.ca.us (8.6.9/8.6.9) id LAA16258 for cypherpunks@toad.com; Thu, 28 Jul 1994 11:53:34 -0700 Date: Thu, 28 Jul 1994 11:53:34 -0700 From: Brian D Williams Message-Id: <199407281853.LAA16258@well.sf.ca.us> To: cypherpunks@toad.com Subject: "Just say NYET to NYET" Sender: owner-cypherpunks@toad.com Precedence: bulk The message in question was sent by me to cypherpunks@toad.com from my account at talon57@well.sf.ca.us and nowhere else. It looks as if someone is redirecting mail improperly. Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 29 Jul 94 10:47:07 PDT To: cypherpunks@toad.com Subject: NYET and international data services Message-ID: <9407291714.AA02880@ah.com> MIME-Version: 1.0 Content-Type: text/plain Even in the NYET proposal were implemented, it wouldn't accomplish it's own objectives. The existence of international data services, not under the purview of the cabal of governments administering a hypothetical mandatory rating system, would provide an end run around any attempt at censorship. The only alternative would be to shut down international data links. Whatever material someone might find objectionable will still exist, because the proposal doesn't call for its suppression, merely its labelling. That objectionable material will go outside the bounds of the system, and right back in. In order to be effective, the system would have to prevent telnetting to arbitrary international sites. Do you really suppose China would participate in a Western-values (of any sort) madatory rating system? Please. And I, for one, would be happy to run data services out of China, and the Chinese would be happy for the foreign exchange. I have, in fact, considered putting up just such a service in Tiajuana, right across the border from San Diego. I might even be able to use radio or laser links to cross the border, and not even deal with international telecom arrangements. Someone wants a non-US web page? I could sell them one. They don't tell me their name, and I can't tell anyone else. If someone is offended, they get to sue in Mexican court. Internationalization solves most problems of local restriction, de facto. You won't be able to do mandatory ratings of any kind because every jurisdiction, even the USA, is a local jurisdiction. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Fri, 29 Jul 94 07:29:23 PDT To: roy@sendai.cybrspc.mn.org Subject: The penet compromise In-Reply-To: <940728.224039.3x8.rusnews.w165w@sendai.cybrspc.mn.org> Message-ID: <9407291428.AA28858@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > That lessens the probable impact of the return traffic to a rough > multiplier of 10. And given the time spread (my experiment yielded > replies over 4 days), I don't know if this can be counted on to yield a > denial-of-service attack. (I suppose it's possible the perp might be > trying to spam penet in the original sense, by trying to overrun > arbitrary limits in the server) I was thinking about this as I thought about the combination of mail->news gateways such as anon.penet.fi and news autoresponders, and it stuck me that a denial of service attack could be based on including a *.test newsgroup in a Reply-To: header, causing the autoreplies to get posted back into the *.test groups. Some of the autoresponders seem to be set up to prevent this, others not. I don't know if anon.penet.fi is set up to prevent this sort of regurgitation. --Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 29 Jul 94 10:32:44 PDT To: perobich@ingr.com Subject: "Just say 'No' to key escrow." In-Reply-To: <199407291301.AA08440@poboy.b17c.ingr.com> Message-ID: <199407291732.KAA03851@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Paul Robichaux writes: > No doubt. But what does the OS provider gain from including encryption > in the OS? At present, customers aren't demanding it. Why add SKE at > all when no one's asking for it? Ah, the exact question for us to be asking! "Why add SKE at all when no one's asking for it?" Indeed. Why the upcoming conference on key escrow? Why the representatives from Germany, Netherlands, France, etc.? Where is the public debate about these things? (I'm not claiming, by the way, that corporations have to debate with the public before developing features--I'm a free market sort. But it's clear that more than just isolated product developments are involved. The extent of collusion between vendors and goverments is unclear, but signs point to such collusion.) > FWIW I agree with Tim: it's time to start asking the OS vendors some > hard questions. I'll volunteer to talk to Apple. Tim & Blanc Weber > seem to have good wires into Microsoft. We may be able to rally enough opposition this time around to make work on SKE an "unsocial" thing to do (Recall our strategy of making Clipper vendors corporate outcasts, with our "Big Brother Inside" approach?). > Finally, never forget the power of "divide & conquer"; if MS does > something unpalatable, that gives Novell, Apple, et al a reason _not_ > to do that same thing. "Just say 'No" to key escrow." --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 29 Jul 94 10:48:21 PDT To: tcmay@localhost.netcom.com Subject: Re: No SKE in Daytona and other goodies Message-ID: <9407291748.AA20092@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Timothy C. May "If Microsoft has never met with NIST/NSA or Denning or TIS on this matter, and was only pursuing SKE research on its own initiative, without any incentives or threats from the government, then I will withdraw my speculations and cheer Microsoft on." ................................................... And then you can say: Blanc was right all along; I really had nothing to worry about. Signed: Tim C May "We need to see a public debate on software key escrow, regardless of Microsoft's involvement one way or another. And we shouldn't wait until the press conference is held to announce the program!" ....................................................... I would like to see more explanations on key escrow, myself. To me, the issue is control: who gets it, who excercises it, who will try to prevent an individual from their right to exert it. How does the mere existence of a system of key escrow necessitate that no one will ever again have the means to secure their privacy? I do understand the difference in the situation of an individual in a corporate environment using a given software environment, vs the individual at home with their own pc trying to access the internet & send email. But you all write code: you have ideas on how to deal with this, right? Do you think that having created a means to an end, that it will be impossible to retain ownership and control of it? In the present political atmosphere, there are many ownership issues being threated. The government's position is to take away the means to an end, thereby preventing the whole problem of having to think about who has the right to use it or not. Do you think that preventing companies from implementing their own key escrow schemes, this will eliminate the problem of having to fight with the government over the keys? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Fri, 29 Jul 94 07:43:13 PDT To: cypherpunks@toad.com Subject: Re: The penet compromise Message-ID: <199407291442.KAA09338@pipe2.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by lcottrell@popmail.ucsd.edu (Lance Cottrell) on Fri, 29 Jul 0:41 AM >My anon ID from this attack is: an118079@anon.penet.fi >I will not be using this ID, and will have it revoked >ASAP. Anything from that account is not from me. >Lance Cottrell Ditto for me. False anon ID assigned 29 Jul 94 : an118197@anon.penet.fi. I have never used this service. John Young From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Purshottam Date: Fri, 29 Jul 94 10:50:10 PDT To: tcmay@localhost.netcom.com (Timothy C. May) Subject: Re: No SKE in Daytona and other goodies In-Reply-To: <199407290812.BAA11924@netcom2.netcom.com> Message-ID: <199407291749.KAA26655@meefun.autodesk.com> MIME-Version: 1.0 Content-Type: text/plain A technical question about the proposed SKE schemes: are they a proper superset of non-escrowed pgp/ripem type systems (pk for key exchange/auth, private session keys for privacy)? As a previous poster mentioned, users could select null or locally controlled key escrow agents, and effectively have a non-escrowed system. This would be possible only if the users one wished to communicate with did co-operate, and did somehow exchange public keys with you in a non-escrowed fashion, right? Is this then a strong argument for the web-of-trust model? If I am tottaly out in left field here, feel free to berate me in private mail, and I'll post no further on this. Andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 29 Jul 94 10:54:40 PDT To: cypherpunks@toad.com Subject: NYET -- Non-Yids Extinguish Traitors In-Reply-To: <9407291409.AA24554@pelican.ma.utexas.edu> Message-ID: <199407291754.KAA05958@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Copyright 1305, El-Tim Shabbaz Al-May. > NYET-- Non-Yids Extinguish Traitors. > > Before I start, it may be informative to consider that I consider myself to > be a hard-line member of the Islamic Students movement, and a hard- > line advocate of electronic privacy. We Islamic Fundamentalists are very worried about the exposure of Allah's children to the den of vipers that Infidels call "the Net." ("The Pit" is a much better name, in more ways than one.) NYET proposes to create two sorts of accounts on the net: Believers and Infidels. Believers would be denied access to all but the blessed groups (currently, only alt.fan.salman.rushdie.kill.kill.kill). Infidels would be denied access to all groups. > The legal framework that I see important in aiding such a system is as > follows: > > 1) Declare to hold harmless those BBS operators for charges of Contributing > to the Delinquacy of Allah's Children that verify the age of account > holders, and maintain a NYET system of access for Believers... > 2) Make it illegal to misrepresent age and name data to a BBS. Require > BBS operators to maintain a record of age and name of Believers. > 3) Declare aiding in tampering with NYET system to be "Contributing to a > Crime Against God." > I believe that such a system would protect the full free expression > currently enjoyed by the Pit, ensuring that blashemers are detected > and punished, that illegal publications are halted, that children are > not exposed to evil ideas, and the Pit is cleansed of Non-Believers. God is Great! Allah's Humble Sword of Vengeance, --El-Tim Shabbaz Al-May -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Fri, 29 Jul 94 07:55:54 PDT To: julf@penet.fi Subject: Re: Tuna fish and spam sandwich Message-ID: <199407291455.KAA05289@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Fri, 29 Jul 94 15:37:44 +0300 >From: Johan Helsingius > >But the whole current server is getting to be a horrible patchwork. I am >working on a total redesign/rewrite, as well as upgrading the machine and >the connection, to eliminate the delays and allow PGP. But to do all that, >I am going to need sponsors/support. Preliminary discussions started >with a couple of organisations. I will donate to this cause. Will you publish or email me an address where I can send a check? tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 29 Jul 94 11:04:04 PDT To: cypherpunks@toad.com Subject: Re: Just say NYET to kneejerking Message-ID: <9407291804.AA20946@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: "Perry E. Metzger" Graham Toal says: > > Don't be such a condescending shit. We read your post clearly enough, > thank you very much. Typical control-freak crap. If you want your > little xtian kids to be namby-pamby'd on the net, I believe Graham is being rather rude. ....................................................................... I myself do not find Graham's rudeness offensive, as long as it's funnier than Perry's. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 29 Jul 94 11:07:38 PDT To: tcmay@netcom.com Subject: FW: No SKE in Daytona and other goodies Message-ID: <9407291807.AA21211@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Timothy C. May "If Microsoft has never met with NIST/NSA or Denning or TIS on this matter, and was only pursuing SKE research on its own initiative, without any incentives or threats from the government, then I will withdraw my speculations and cheer Microsoft on." ................................................... And then you can say: Blanc was right all along; I really had nothing to worry about. Signed: Tim C May "We need to see a public debate on software key escrow, regardless of Microsoft's involvement one way or another. And we shouldn't wait until the press conference is held to announce the program!" ....................................................... I would like to see more explanations on key escrow, myself. To me, the issue is control: who gets it, who excercises it, who will try to prevent an individual from their right to exert it. How does the mere existence of a system of key escrow necessitate that no one will ever again have the means to secure their privacy? I do understand the difference in the situation of an individual in a corporate environment using a given software environment, vs the individual at home with their own pc trying to access the internet & send email. But you all write code: you have ideas on how to deal with this, right? Do you think that having created a means to an end, that it will be impossible to retain ownership and control of it? In the present political atmosphere, there are many ownership issues being threated. The government's position is to take away the means to an end, thereby preventing the whole problem of having to think about who has the right to use it or not. Do you think that preventing companies from implementing their own key escrow schemes, this will eliminate the problem of having to fight with the government over the keys? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pjm@gasco.com (Patrick J. May) Date: Fri, 29 Jul 94 11:06:27 PDT To: cypherpunks@toad.com Subject: Just say NYET to kneejerking In-Reply-To: <9407290326.AA16170@owl.ma.utexas.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain nzook@math.utexas.edu writes: > I must admit that I'm disappointed. I figured that I would take some hits, > but for people to only scan a post before reaching for the lighter... I must admit that I'm disappointed. I figured people on this list would assume good faith on the part of other list members until it was demonstrated otherwise. I read your entire post. You advocate using the government to force people to behave as you see fit. I pointed out that the services you want could be offered without the need for more legislation. > 2- The censorship that I advance is censorship _by parents_ _for their own > children_. Only. > > People have talked about cable boxxes and telephones. Are you not aware > that many cable companies offer boxes with a (physical) key that must be > present in order for certain channels to come through? That the phone > companies currently allow customers to disallow outgoing 900 calls? My > idea is to implement a net-equivalent system--household by household > determination of what will be allowed into their homes. The cable and telephone companies _offer_ these services. You propose mandating what is provided. > 3- In this system, the work to determine which parts of the net to allow/ > disallow access to falls entirely on the parents. And on the Department of Internet Connectivity and Hiding Erotic Data (DICHED). > 4- I believe that this system could be used to gain the protection sysops > deserve. What's wrong with leaving the sysops free to protect themselves as they see fit? Regards, Patrick May ------------------------------------------------------------------------ "A contract programmer is always intense." pjm@gasco.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 29 Jul 94 12:13:49 PDT To: cypherpunks@toad.com Subject: No SKE in Daytona and other goodies In-Reply-To: <199407291749.KAA26655@meefun.autodesk.com> Message-ID: <9407291841.AA03054@ah.com> MIME-Version: 1.0 Content-Type: text/plain A technical question about the proposed SKE schemes: are they a proper superset of non-escrowed pgp/ripem type systems I'm not sure what you mean by superset, but I suspect that however you interpret it, the answer is no. As a previous poster mentioned, users could select null or locally controlled key escrow agents, and effectively have a non-escrowed system. The system I've seen (Whit's recollection of Steve Walker's) did not allow a cooperating party to interoperate with a non-cooperating party. In other words, both correspondents must comply with gov't key surrender, or neither. Matt or Whit can comment better, since they've seen it first hand. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 29 Jul 94 11:48:54 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Re: FW: No SKE in Daytona and other goodies In-Reply-To: <9407291807.AA21211@netmail2.microsoft.com> Message-ID: <199407291848.LAA11383@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Blanc Weber wrote: > From: Timothy C. May > > "If Microsoft has never met with NIST/NSA or Denning or TIS on this matter, > and was only pursuing SKE research on its own initiative, without any > incentives or threats from the government, then I will withdraw my > speculations and cheer Microsoft on." > ................................................... > > And then you can say: Blanc was right all along; > I really had nothing to worry about. > Signed: Tim C May No, I obviously won't sign that ;-}. First, Blanc has said many things, even expressing her own concerns about the implications of SKE, so this statement is overly broad. Second, "I really had nothing to worry about" is under no circumstances true. But my main point here will be to comment on the *infrastructure* that SKE implies, and whey even a "voluntary" system is worrisome. > I would like to see more explanations on key escrow, myself. To me, > the issue is control: who gets it, who excercises it, who will try to > prevent an individual from their right to exert it. Yes, more debate is needed. I've seen essentially no mention of it in the press, though I understand some articles will soon be coming. For an idea with such ramifications, with a conference of international scope, and with folks withing software companies already briefed on this new idea, I'd say it's high time to get the public debate started. > How does the mere existence of a system of key escrow necessitate that > no one will ever again have the means to secure their privacy? I do > understand the difference in the situation of an individual in a > corporate environment using a given software environment, vs the > individual at home with their own pc trying to access the internet & > send email. "Key escrow" does not automatically imply loss of privacy. For example, I have a diskette containing my keys which I store off-site, to protect myself from loss of my computer. Likewise, I could deposit copies of keys, or cryptosplit files, with a lawyer, a key escrow service, etc. Ditto inside corporations. But what is the reason of the involvement of "law enforcement" and the "intelligence community" in this matter? I refer you all to the upcoming conference agenda, the involvement of NIST/NSA, TIS, Denning, and FBI Director Louis Freeh. Look at the papers being presented at the conference. Any questions? > Do you think that having created a means to an end, that it will be > impossible to retain ownership and control of it? In the present > political atmosphere, there are many ownership issues being threated. > The government's position is to take away the means to an end, thereby > preventing the whole problem of having to think about who has the right > to use it or not. That's a good point. The government apparently wants to limit the free and personal use of crypto, to create a SKE system where Clipper failed. I am certainly not alone in drawing this conclusion. Vague statements about it all being voluntary are hardly consistent with the involvement of law enforcement, other intelligence agencies, the export control folks, and the police and intelligence agencies of other nations. (Some Cyperpunks get very indignant when the issues of gun control and crypto are linked, but this is an obvious case of strong parallels. Those that know about gun registration, limits on ammunition sales, licensing, etc., will already know about the parallels. Those that don't are probably not gun rights advocates, so they won't be persuaded.) > Do you think that preventing companies from implementing their own key > escrow schemes, this will eliminate the problem of having to fight with > the government over the keys? I don't proprose to "prevent" any company from exploring key escrow. I just don't see why law enforcement, intelligence agencies, etc. have anything to do with this, and I am very worried by the arguments I hear about "legitimate needs of law enforcement" and "export laws." If Microsoft or Novell or Apple wishes to offer products that support easy use of software key escrow, fine. It's a dangerous temptation to government to take their voluntary systems and make them mandatory (as I suspect is the goal, soon enough), but I would not try to use the law to stop them. I might try to use public pressure, but I'd have to wait and see what their scheme looked like. Any hint that the systems used were developed with government backing, with "incentivization," or with protocols especially suited for eventual mandatory use, would of course change everything....then I would favor doing more. We're in a new kind of situation. Technologies are no longer just "free market" issues, they often get developed with government inputs, with collusion with other companies (where the government sanctions and even encourages this collusion), and where the infrastructure of a police state is possibly being deployed. So let's be vigilant. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: xentrac@enzu.unm.edu (Kragen J Sittler) Date: Fri, 29 Jul 94 11:52:25 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain Path: lynx.unm.edu!jobone!newsxfer.itd.umich.edu!europa.eng.gtefsd.com!howland.reston.ans.net!usc!elroy.jpl.nasa.gov!decwrl!waikato!auckland.ac.nz!news From: pgut1@cs.aukuni.ac.nz (Peter Gutmann) Newsgroups: alt.security,comp.security.misc Subject: SFS 1.08 beta released Date: 18 Jul 1994 13:41:41 GMT Organization: University of Auckland Lines: 76 Sender: pgut1@cs.aukuni.ac.nz (Peter Gutmann) Message-ID: <30e0ql$743@ccu2.auckland.ac.nz> NNTP-Posting-Host: cs13.cs.aukuni.ac.nz X-Newsreader: NN version 6.5.0 #7 (NOV) Xref: lynx.unm.edu alt.security:17535 comp.security.misc:10445 I've just released the latest beta of my encrypting filesystem software. Hopefully this will be the final beta before the full release. It's available from: ftp.informatik.uni-hamburg.de (134.100.4.42) as: /pub/virus/crypt/disk/sfs_108.zip Version 1.08 fixes a number of minor problems which cropped up in the 1.07 beta. The SFS release announcement follows. Peter. SFS (Secure FileSystem) is a set of programs which create and manage a number of encrypted disk volumes, and runs under both DOS and Windows. Each volume appears as a normal DOS drive, but all data stored on it is encryped at the individual-sector level. Encrypted volumes can be loaded and unloaded as required, and can be quickly unloaded with a user-defined hotkey, or automatically unloaded after a period of inactivity. They can also be converted back to normal DOS volumes, or have their contents destroyed. The documentation includes an in-depth analysis of various security aspects of the software, as well as fairly complete design and programming details. SFS has the following features: - The current implementation runs as a standard DOS device driver, and therefore works with both plain MSDOS or DRDOS as well as other software such as Windows, QEMM, Share, disk cacheing software, Stacker, JAM, and so on. - Up to five encrypted volumes can be accessed at any one time, chosen from a selection of as many volumes as there is storage for. - Volumes can be quickly unmounted with a user-defined hotkey, or automatically unmounted after a certain amount of time. They can also be converted back to unencrypted volumes or have their contents destroyed if required. - The software contains various stealth features to minimise the possibility of other programs monitoring or altering its operation. - The encryption algorithms used have been selected to be free from any patent restrictions, and the software itself is not covered by US export restrictions as it was developed entirely outside the US (although once a copy is sent into the US it can't be re-exported). - SFS complies with a number of national and international data encryption standards, among them ANSI X3.106, Federal Information Processing Standard (FIPS) 180, Australian Standard 2805.5.2, ISO 10116:1991 and ISO 10126-2:1991, and is on nodding terms with several other relevant standards. - The documentation includes fairly in-depth analyses of various security aspects of the software, as well as complete design and programming details necessary to both create SFS-compatible software and to verify the algorithms used in SFS. - Reasonable throughput and size. One beta-tester has reported a throughput of 250 K/s for the basic version and 260 K/s for the 486+ version on his 486 system when copying a file with the DOS copy command from one location on an SFS volume to another (I get about 160 K/s on my vanilla 386 box). The resident portion requires 6.5K of memory, and can be loaded high if desired. - Direct access to IDE and SCSI drives is available for better performance and for drives which aren't normally accessible to DOS (for example systems with more than 2 hard drives). SFS 1.1 is a maintenance release which fixes a few minor problems in 1.0, and adds a number of features suggested by users (the current release is a the 1.08 beta). More details on changes are given in in the README file. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Fri, 29 Jul 94 10:54:31 PDT To: nzook@math.utexas.edu Subject: Re: Just say NYET to kneejerking In-Reply-To: <9407290326.AA16170@owl.ma.utexas.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 28 Jul 1994 nzook@math.utexas.edu wrote: > I must admit that I'm disappointed. I figured that I would take some hits, > but for people to only scan a post before reaching for the lighter... Hi, I hope that you read mine. I am favorable to EVERTHING you are saying EXCEPT the identification part. It is too much power. You have no need for this. Just make dsclosure of age bracket mandatory. This gives the "beast" the minimal information to play with and does EXACTLY what you want to do. Also, I would be very interested in trying to provide a censorship service. I think the most valuable thing you could do is to provide services orented to this. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Fri, 29 Jul 94 11:03:49 PDT To: Graham Toal Subject: Re: Catch-22 In-Reply-To: <199407291135.MAA10865@an-teallach.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 29 Jul 1994, Graham Toal wrote: > I doubt very much they tracked him down. I imagine some two-faced > back-stabbing shit on sci.crypt or cypherpunks shopped him. I didn't > agree with his attitude over the PGP hacks either, but this sort of On that note I will never buy a Phil Zimmerman product as long as I live. Rats are scum. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Fri, 29 Jul 94 11:03:36 PDT To: Graham Toal Subject: Re: penet hack In-Reply-To: <199407291254.NAA14151@an-teallach.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 29 Jul 1994, Graham Toal wrote: > Does anyone know what all these names have in common? These are > some of the userids that the person hacking penet has been trying > to find. They don't all look like either cypherpunks or usenet > crypto people to me. Mail them and ask them where they hang out. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Fri, 29 Jul 94 11:16:17 PDT To: nzook@math.utexas.edu Subject: Re: NYET to censors, REPOST In-Reply-To: <9407291409.AA24554@pelican.ma.utexas.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 29 Jul 1994 nzook@math.utexas.edu wrote: > Specifically, this is a plan to create two sorts of accounts to the net-- > adult and minor. Adult accounts may only be obtained by persons of age Ok. This is arguable itself, but there are a couple comments in the legal framework section that are VERY imprtant. > State Level: > 1) Declare to hold harmless those BBS operators for charges of Contributing > to the Delinquacy of a Minor that obtain and verify the age of account > holders, and maintain a NYET system of access for minors. Certain > acceptable verification methods specified, with authority to add methods > delegated to a regulatory agency. Emphasis to be on ease and speed of > verification. Special consideration for in-house systems. Sure, this is great. No problems. This should include visual inspection for those who can be verified at a glance, or personal knowledge(like a conversation about what you were doing when kenedy died, or the working of a company a child would not remember.) >2) Make it illegal to misrepresent age and name data to a BBS. Require NO! 2 options., Make it illegal for a MINOR to misrepresent age and name data to a BBS. or Make it illegal to misrepresent age bracket(minor, adult) to a BBS. > BBS operators to maintain a record of age and name of account holders for > thirty days after opening of account for hold harmless agreement, and > allowing deletion of said data afterwards. The deletion of said data is a nice touch. I think that this could be subject to the same slippery slope arguments that has been used with the FFL, though, uping the requirements, raising the time, adding information. Don't give them an electronic platform that they can amend things onto that we will all regret. > 3) Declare aiding in tampering with NYET system to be "Contributing to the > Delequency of a Minor". ????? This would seem to be covered by 2), what is the deal? Forgeries? If so, I would be concerned about enforcemnent. > Federal Level: > Pass paralell laws for BBSs operating with local numbers from two or > more states, or for BBSs operating with 800 numbers. NO! Just cover them in both states. We know that the feds will try and turn this into a national id card and database, they have tried with healthcare, drivers licences, tax data, ......... the list is as long as my arm. > I believe that such a system would protect the full free expression > currently enjoyed by the net, while reaffirming parental responsibility in > the upbringing of their children. The burden of controlling access > devolves all the way to the parents, making charges against BBS operators > patently frivolous. Porno charges would then be MUCH more difficult to > press, since a jury could be told that specific steps were being taken to > prevent access to minors. If parents complained that they didn't want to > go to the trouble of spelling out what their children could access, the > response is clear: "Oh, so it's not worth the effort to you?" True, I agree that an effort to head this off is warented, and would work for this here. Send me private e-mail for further discussion. Roger Bryner. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jacob.Levy@Eng.Sun.COM (Jacob Levy) Date: Fri, 29 Jul 94 12:27:02 PDT To: cypherpunks@toad.com Subject: Q: Chaum style blind signatures? Message-ID: <9407291929.AA21163@burgess.Eng.Sun.COM> MIME-Version: 1.0 Content-Type: text/plain Could someone please explain what is a "Chaum style blind signature" and how it can be used? I looked in all the FAQs on rtfm.mit.edu and could not find anything about this. Any help appreciated, --JYL P.S. I've seen the term used in a document claiming these can be used for untraceable e-cash From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 29 Jul 94 04:32:52 PDT To: cypherpunks@toad.com Subject: Re: Just say NYET to kneejerking Message-ID: <199407291131.MAA10550@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain I must admit that I'm disappointed. I figured that I would take some hits, but for people to only scan a post before reaching for the lighter... Don't be such a condescending shit. We read your post clearly enough, thank you very much. Typical control-freak crap. If you want your little xtian kids to be namby-pamby'd on the net, start up your own business and offer them restricted access yourself, but don't try to tell the rest of us how to run our systems. It's the responsibility of the parents to restrict the children's access, not the net. I've no more against a Falwell-style BBS than I have against their loony TV channels, just don't force me to have to use one. By all means encourage proper upstanding xtian parents to fund a suitable system for their own children to use, but lay off the regulation bullshit. That was lies disaster for free speech everywhere. G PS There was a good article on the US xtian right-wing's attempts to infiltrate Republican politics in the Guardian, Mon July 25. They have a good quotation from Ralph Reed, the exec director of the Christian Coalition: "I want to be invisible, " (talking about their political manoeuvering), "I paint my face and travel at night. You don't know it's over until you're in a body bag. You don't know it's over until election night." Friends like you, and Schafly, we can do without, thank you Nathan. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 29 Jul 94 12:41:31 PDT To: tcmay@netcom.com Subject: Re: FW: No SKE in Daytona and other goodies Message-ID: <9407291941.AA26399@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Timothy C. May But what is the reason of the involvement of "law enforcement" and the "intelligence community" in this matter? I refer you all to the upcoming conference agenda, the involvement of NIST/NSA, TIS, Denning, and FBI Director Louis Freeh. Look at the papers being presented at the conference. Any questions? ............................................. If a system contains "protocols especially suited for eventual mandatory use", like SKE, does this of necessity mean that the developers intended that it should become part of a nationally-mandated open avenue to spying on anyone who uses it? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 29 Jul 94 04:36:04 PDT To: cypherpunks@toad.com Subject: Re: Catch-22 Message-ID: <199407291135.MAA10865@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain > United States Department of State > Bureau of Politico-Militart Affairs > Office of Defence Trade Controls That's interesting that they went to the effort to track you down. Do you have any idea of how they found out about your package? Was that the one that started all the fooferaw on sci.crypt with PRZ upset about someone shipping a modified version of his program? I doubt very much they tracked him down. I imagine some two-faced back-stabbing shit on sci.crypt or cypherpunks shopped him. I didn't agree with his attitude over the PGP hacks either, but this sort of in-fighting is just going too far. I hope some FOIA someday turns up the name of the back-stabbing bastard. Personally I have a shortlist of two. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 29 Jul 94 12:48:39 PDT To: s009amf@discover.wright.edu Subject: Re: No SKE in Daytona and other goodies Message-ID: <9407291948.AA26680@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Aron Freed What is the difference if a big company subjects its employees to a key-escrow system or if the government does it with the people. If you think about it, the government could coerce the company into reading through information being passed back and forth.... ................................................. With a private company, you can negotiate with the owners, or leave. With the government, you have no choice. If the governors decide to coerce a company into complicity with surveillance over internal correspondence, it can do this anyway by other means - that is, it can get access over any material it deems necessary for "legitimate law enforcement needs", even hard-copy files. The desire for absolute control isn't limited to governments, and it doesn't originate in the institution, but in the psychology of the beholder. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 29 Jul 94 12:56:11 PDT To: tcmay@netcom.com Subject: Re: FW: No SKE in Daytona and other goodies Message-ID: <9407291954.AA26955@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Timothy C. May I don't proprose to "prevent" any company from exploring key escrow. I just don't see why law enforcement, intelligence agencies, etc. have anything to do with this, and I am very worried by the arguments I hear about "legitimate needs of law enforcement" and "export laws." ..................................................... So what about this statement you made earlier: > >Putting Microsoft's feet to the fire, getting them to commit to *not* >including any form of software-based key escrow in any future releases >of Windows (Chicago or Daytona) could be a concrete step in the right >direction. Ditto for Apple. > >I'm sure we can think of other steps to help derail widespread >deployment of this infrastructure. I have the same concerns, I just don't see how it would be possible to cause a company to "commit" itself to not doing this, i.e. preventing the company from including SKE in its products. Blanc. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 29 Jul 94 09:53:40 PDT To: jdd@aiki.demon.co.uk Subject: Re: Just say NYET to kneejerking In-Reply-To: <2648@aiki.demon.co.uk> Message-ID: <199407291652.MAA03609@freud.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon: | The Internet is a wild and exciting place. You want your children to | get to know it. But you would also like a way to build little fences | between them and some things that they are just too young to deal with. | How do you do it? Find a group of like minded parents. Join resources together, and hire someone to write code to do digital reputations & ratings systems. Encourage people to 'rate' their postings as G, PG, PG-13, R or XXX. (This is the American 'voluntary' movie rating system to indicate the content of the movies.) Then hack up a newsreader/web browser to only connect to those systems with a reputation behind them and also advertised as whatever level of violence/sexuality/religiousity/communism that you define as acceptable for your kids. This requires no law, no coersion. All the tough thinking work has been done, in terms of creting digital reputations schemes. Now, all that needs to be done is implementation. If you do it well, and create a scheme that allows for multiple webs of trust, multiple user defined ratings systems, etc, then coincidentally, you will have created an infrastructure that allows for all sorts of smart filtering. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 29 Jul 94 09:57:33 PDT To: vincie@blaze.cs.jhu.edu (Michael Ko) Subject: Re: What kind of encryption to incorporate? In-Reply-To: <31b3it$o6i@blaze.cs.jhu.edu> Message-ID: <199407291656.MAA03632@freud.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Michael Ko: | I'm finishing up on a stegography(sp?) program that uses GIF and WAV | files. It was inspired by Cypherella's Stego program for the Mac. | In the program, I incorporate the filename, length, then data to the | GIF or WAV file. RIght now, I just use a basic secrey key encryption. | It will XOR each data byte with a byte in the password and repeat this. | Is there a better way to encrypt the data that is just has easy to code? A filename and length give away the fact that something is hidden. If you only hide encrypted data, and no plaintext of any sort, then the file can not be automatically detected; it can ony be seen by someone who can decrypt it. There are lots of real encryption schemes beyond XOR out there. Take a look at the source archive in goblin.dsi.unimi.it Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Fri, 29 Jul 94 13:10:24 PDT To: cypherpunks@toad.com Subject: Re: NYET and international data services Message-ID: <199407292009.NAA12269@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes remarks: > Even in the NYET proposal were implemented, it wouldn't accomplish > it's own objectives. [...] international data services, > [...] would provide an end run around any attempt at censorship. Right, clearly, and I would add national underground links that would appear if such regulation was implemented. I'm always amazed when people think for even one second that effectually regulating an internet based on the existing protocols is possible. In particular, the existing internet has enough redundancy and activists to keep it going, legal hassles or not. Unfortunately, what is just as clearly (to me :-) possible, is an ATTEMPT at regulation, with its accompanying enforcement effort, no matter how ludicrous. With this would come the same waste in good will, money, lives, trust in the goverenment, and trust in fellow citizens that came from the previous attempts at regulating alcohol, drugs, taxes and intellectual property to cite only the most blatant examples. If legal and corporate bullies make it difficult to run key servers in the US, use the ones that run outside. Same for anonymous remailers. Same for erotic or pornographic picture servers. Same for erotic texts, the other way around from Canada or, say, Islamic countries: You can run these with little hassle in the US (although it's certainly not the best place to do so). The same thing for intellectual property laws: not all countries have the same copyright, patent or trademark laws. And if you are in France and want to run English language services, do it from the US, or England, or Finland, or Germany, or ... :-( And why would a networked bank stay in the US once the bugs are ironed out, or even before that for that matter? In fact, even US law enforcement people are reported to be doing that currently from the US, using foreign companies to collate data on US residents that they are forbidden from collating in the US (sorry, reference not handy). Recently, TV crews were shocked, simply shocked to discover that you could access from the US "disgusting pictures" stored on a Danish computer . Unfortunately for the US subscribers to this list, as things stand, there are very few reasons to run any kind of internet businesses from the US, apart from current physical location of the principals. I predict many of the less employee-intensive ones will simply emigrate. I fully understand that it's easier to run the software from a local site, with physical oversight, but you should balance the legal hacking necessary with the programing hacking. Really, in many cases a foreign site in a country where the activity is legal would mean much fewer hassles, and added peace of mind (notwithstanding the ironically similar tendencies of Israel, certain Islamic states, and the US to want to prosecute foreigners for activities performed in foreign countries...) Give up on your reluctance with dealing with foreign countries, and don't give yourselves more headaches than necessary. > I have, in fact, considered putting up just such a service in > Tiajuana, right across the border from San Diego. I might even be > able to use radio or laser links to cross the border, and not even > deal with international telecom arrangements. Someone wants a non-US > web page? I could sell them one. They don't tell me their name, and > I can't tell anyone else. If someone is offended, they get to sue in > Mexican court. I'd encourage people who are aware of foreigner-friendly and privacy- aware internet access systems, suitable for such legal or financial arbitraging to post pointers to this list. They are relevant because of the privacy aspects, the use for setting up key-servers, banks, reputation systems, and whatnots, and the cryptographic aspects of maintaining businesses through mostly remote access. (French, US permanent resident... aaAAAaarrRRRrrggGGgghhHHhhhh ;-) Pierre. pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Date: Fri, 29 Jul 94 13:17:07 PDT To: s009amf@discover.wright.edu Subject: No SKE in Daytona and other goodies In-Reply-To: Message-ID: <9407292014.AA07120@sosfc.avtc.sel.sony.com> MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 29 Jul 1994 15:16:47 -0400 (EDT) From: Aron Freed What is the difference if a big company subjects its employees to a key-escrow system or if the government does it with the people. If you think about it, the government could coerce the company into reading through information being passed back and forth.... Employees have the option of not sending personal information through the company system, instead using a service they hire themselves. The people, if subjected to key-escrow in their private communications, would only have the option of not sending the information via electronic means if they wanted said info to be out of the range of snoops. The government should NOT be viewed similarly to an employer in its relationship with citizens. Employees are free to quit and make their income some other way. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: xentrac@cybele.unm.edu (Kragen J. Sittler) Date: Fri, 29 Jul 94 12:31:10 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: "Just say 'No' to key escrow." In-Reply-To: <199407291732.KAA03851@netcom9.netcom.com> Message-ID: <9407291929.AA09812@cybele.unm.edu> MIME-Version: 1.0 Content-Type: text Timothy C. May: > We may be able to rally enough opposition this time around to make > work on SKE an "unsocial" thing to do (Recall our strategy of making > Clipper vendors corporate outcasts, with our "Big Brother Inside" > approach?). Um, how much good has this actually done? Kragen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Date: Fri, 29 Jul 94 13:36:54 PDT To: blancw@microsoft.com Subject: FW: No SKE in Daytona and other goodies In-Reply-To: <9407291941.AA26399@netmail2.microsoft.com> Message-ID: <9407292036.AA07392@sosfc.avtc.sel.sony.com> MIME-Version: 1.0 Content-Type: text/plain From: Blanc Weber Date: Fri, 29 Jul 94 12:34:14 PDT From: Timothy C. May But what is the reason of the involvement of "law enforcement" and the "intelligence community" in this matter? I refer you all to the upcoming conference agenda, the involvement of NIST/NSA, TIS, Denning, and FBI Director Louis Freeh. Look at the papers being presented at the conference. Any questions? ............................................. If a system contains "protocols especially suited for eventual mandatory use", like SKE, does this of necessity mean that the developers intended that it should become part of a nationally-mandated open avenue to spying on anyone who uses it? Not of necessity. (One senses some bottom-covering here...) It DOES of necessity mean that they are, wittingly or unwittingly, contributing to opening the avenue. It is incumbent upon us to make them aware of that contribution, so that their consciences may be tortured thereby. If in fact they have any. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 29 Jul 94 13:42:09 PDT To: xentrac@cybele.unm.edu (Kragen J. Sittler) Subject: Re: "Just say 'No' to key escrow." In-Reply-To: <9407291929.AA09812@cybele.unm.edu> Message-ID: <199407292040.NAA22401@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Timothy C. May: > > We may be able to rally enough opposition this time around to make > > work on SKE an "unsocial" thing to do (Recall our strategy of making > > Clipper vendors corporate outcasts, with our "Big Brother Inside" > > approach?). > > Um, how much good has this actually done? > > Kragen I'd say it's pretty obvious, from the many articles, editorials, etc. against Clipper. Cypherpunks were by no means the only, or even the dominant, factor. Many factors were involved. Clipper became a national joke, with 80% of polled Americans against it. And corporations were loathe to associate themselves with it, especially after the initial, highly-negative reaction. A campaign of ridicule is often effective. If and when Microsoft unveils government-friendly key escrow, I expect we'll be ready with some nice slogans...I know I will! --Tim May, coiner of "Big Brother Inside" and other slogans. -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 29 Jul 94 11:52:14 PDT To: cypherpunks@toad.com Subject: (fwd) Re: Surveillance Equipment... (fwd) Message-ID: <199407291851.NAA22148@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Forwarded message: From jchoate@austin.cc.tx.us Fri Jul 29 10:11:21 1994 Date: Fri, 29 Jul 1994 10:07:48 -0500 From: Jim Choate Message-Id: <199407291507.KAA24744@monk.austin.cc.tx.us> To: ravage@bga.com Subject: (fwd) Re: Surveillance Equipment... Newsgroups: alt.bbs.ads Content-Type: text Content-Length: 2473 Path: monk.austin.cc.tx.us!news.tamu.edu!cs.utexas.edu!howland.reston.ans.net!gatech!news-feed-1.peachnet.edu!news.duke.edu!MathWorks.Com!news2.near.net!news.delphi.com!usenet From: cosmic_agent@delphi.com Newsgroups: alt.bbs.ads Subject: Re: Surveillance Equipment... Date: Thu, 28 Jul 94 01:58:08 -0500 Organization: Delphi (info@delphi.com email, 800-695-4005 voice) Lines: 53 Message-ID: References: NNTP-Posting-Host: bos1c.delphi.com X-To: jeff kaczor jeff kaczor writes: > Surveillance & Counter Surveillance Equipment! > > Executive Protection Products Inc. > > BBS (707) 257-3327 Phone (707) 253-7142 Fax (707) 253-7149 > > Specializing in: Business Control Systems > >Featuring: > > Online Product Ordering Telephone Scramblers > Bulletproof Vest & materials Fax Encryptors > Armored Cars Article Surveillance > Video Surveillance Systems Weapons Detectors > Covert Video Operations Minox Cameras > Training Services Professional Industrial Radios > Telephone Recording Systems Scanners & Monitors > "Tap" & "Bug" Detection Services Communications Security > Intelligence Bookshelf Worldwide System Design & Counsul > Intelligence Video Tapes Extensive Online Library >Comming Soon: > > Online Information Brokerage Encrypted Message Network > Online National Telephone Directory Internet Access > Online Investigational Searches Online Credit Reports > >And much more! > >Call today! (707) 253-7142 >Business Hours from 9am to 5pm Pacific Standard Time. > >24 Hour Bulletin Board Access. (707) 257-3327 {Three Nodes} This is great. There is everything here to bust the Secret Underground Society out of my kid's an my life. Cheers -- ------------------------------------------------------------------------------ Spock! Hell This | | Jim! What Do You Want Civilization Uses | | Me To Use First? Reverse Thinking! | COSMIC_AGENT@delphi.com | | | Photon Torpedoes Or | Bob | Phaser Fire? ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 29 Jul 94 05:54:42 PDT To: cypherpunks@toad.com Subject: penet hack Message-ID: <199407291254.NAA14151@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain Does anyone know what all these names have in common? These are some of the userids that the person hacking penet has been trying to find. They don't all look like either cypherpunks or usenet crypto people to me. G angilong@bach.seattleu.edu angilong@bach.seattleu.edu archer@elysium.esd.sgi.com armond@delphi.com anon09e3@nyx.cs.du.edu aross@oregon.uoregon.edu asg@jupiter.sun.csd.unb.ca asuter@Xenon.Stanford.EDU aw54@aol.com barrett@iastate.edu best@anasazi.com bjeffrey@crl.com brooking@lynx.navo.navy.mil cj419@aol.com ckalina@gwis.circ.gwu.edu cjburke@io.com clamen@CS.CMU.EDU conover@max.tiac.net deniero@ace.com blackadd@news.delphi.com c_robert@sacam.OREN.ORTN.EDU christopher.klepacz@daytonoh.ncr.com eba@netcom.com dsm@iti-oh.com dtwede@med.umich.edu dw627@cleveland.Freenet.Edu dspiegel@oucsace.cs.ohiou.edu ecsd@well.sf.ca.us 133an@ppsdev1.sch.ge.com mwilson@ncratl.AtlantaGA.NCR.COM barbose@netcom.com 1l26coop@bnr.ca 8226@suzie.tccn.com 860099w@eagle.acadiau.ca AHALL@FMRCO.COM@roundtbl.sccsi.com AXSDL@ASUACAD.BITNET =o=@remarque.berkeley.edu 895822ja@cent.gla.ac.uk 1l26coop@bnr.ca Bill.Wenzel@f1571.n363.z1.fidonet.org C476014@mizzou1.missouri.edu af786@cleveland.Freenet.Edu acm@kpc.com ecsd@well.sf.ca.us eddy@crl.com ed@twain.ucs.umass.edu eeyimkn@unicorn.nott.ac.uk ejh@larry.gsfc.nasa.gov edward.rhodes@nccbbs.network23.com eris@bga.com energia@uxa.cso.uiuc.edu ablow@mentor.sdsu.edu etc@po.CWRU.Edu/hj ejohnso8@mason1.gmu.edu ag848@cleveland.Freenet.Edu elliott@medea.princeton.edu elyse.zois@syncomm.com evansmp@mb52112.aston.ac.uk eeb1@kimbark.uchicago.edu evansmp@mb52112.aston.ac.uk ewill@wv.mentorg.com elcid@iastate.edu adrianrc@astro.ocis.temple.edu exutpsc@exu.ericsson.se fallous@ksu.ksu.edu ez022854@dale.ucdavis.edu evrwrite@powergrid.electriciti.com etellefsen@lehman.com eylerjs@ctrvx1.vanderbilt.edu farthing@leland.Stanford.EDU fergie@netcom.com felinoid@ccnet.com fishe@casbah.acns.nwu.edu foleye@viper.CS.ORST.EDU flash@austin.lockheed.com etc@po.CWRU.Edu frazzle@aol.com fjc@gracie.atl.hp.com fsjsd@acad3.alaska.edu fwp@fwpbbs.mcs.com gails@denebs.cray.com fwells@pmafire.inel.gov gannon@sbphy.physics.ucsb.edu garvin+@pitt.edu gibson@bmrl.med.uiuc.edu ggentry@kuhub.cc.ukans.edu guenther@kirk.fmi.uni-passau.de jbrown@apollo3.com jks2x@fermi.clas.Virginia.EDU jmc3k@honi2.acc.Virginia.EDU ajc1@mail.ast.cam.ac.uk jar41610@uxa.cso.uiuc.edu kenh@YaleADS.CIS.Yale.Edu lange@dseg.ti.com ahall@fmrco.com ak8188@albnyvms.bitnet ak877@cleveland.Freenet.Edu fj@cwi.nl lee@g1.rmc.ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 29 Jul 94 14:17:43 PDT To: cypherpunks@toad.com Subject: Re: Q: Chaum style blind signatures? In-Reply-To: <9407291929.AA21163@burgess.Eng.Sun.COM> Message-ID: <199407292058.NAA01975@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jacob.Levy@Eng.Sun.COM (Jacob Levy) writes: > Could someone please explain what is a "Chaum style blind > signature" and how it can be used? I looked in all the FAQs > on rtfm.mit.edu and could not find anything about this. > P.S. I've seen the term used in a document claiming these > can be used for untraceable e-cash Given a pair of RSA keys (e,n) and (d,n), the owner may sign a number x by computing x^d mod n using his private key. In real life, x usually consists of a message digest and a small amount of constant information. This prevents the product of two signatures from also being a valid signature. Anyone may verify a signature by performing a similar operation using the public key and recovering x. Blind signatures allow you to obtain a signature from someone without disclosing to them what they are signing. You pick a random number r and ask the signer to sign x*r^e mod n. Since r is arbitrary, this tells the signer nothing about the value of x. When the signer gives you back r*x^d mod n, you simply multiply by the multiplicative inverse of r mod n to obtain x^d mod n, the signed message. The signer still has no idea what he has signed and cannot recognize it later if he sees it. This allows untraceable digital cash, since the bank can sign new notes for customers that it cannot later recognize. It has other interesting uses as well. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 29 Jul 94 14:05:49 PDT To: paul@poboy.b17c.ingr.com Subject: Re: FW: No SKE in Daytona and other goodies Message-ID: <9407292105.AA29978@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Paul Robichaux The same way companies have been made to commit not to kill dolphins, or test products on animals, or give to Planned Parenthood: organized public pressure, combined with threatened or actual negative publicity. .......................................... You could also, like the Luddites, pressure the inventors of computers not to make any more of these new-fangled, fearsome things. Because you just *know* what they'll be used for, once they develop some database "features" and make it possible to send messages anonymously. Blanc (And, for clarity, I'm reminded that I ought to put a disclaimer in my signature about my address: I don't any express any "official" opinions from Microsoft; I just like to argue on cypherpunks.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 29 Jul 94 12:09:23 PDT To: nzook@fireant.ma.utexas.edu Subject: Re: NYET to censors, REPOST In-Reply-To: <9407291409.AA24554@pelican.ma.utexas.edu> Message-ID: <199407291903.OAA22735@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > State Level: > 1) Declare to hold harmless those BBS operators for charges of Contributing > to the Delinquacy of a Minor that obtain and verify the age of account > holders, and maintain a NYET system of access for minors. Certain > acceptable verification methods specified, with authority to add methods > delegated to a regulatory agency. Emphasis to be on ease and speed of > verification. Special consideration for in-house systems. > The best way to impliment this is to have no kind of verification done by the BBS operator on their callers. This is the way that I run my system. I am *NOT* responsible legaly, ethicaly, moraly, etc. for who calls my system and uses it. If mommy or daddy don't want their kids to have virus software or pictures of naked ladies then that is their problem not mine. I refuse to take on a parents responsibility. (period) > 2) Make it illegal to misrepresent age and name data to a BBS. Require > BBS operators to maintain a record of age and name of account holders for > thirty days after opening of account for hold harmless agreement, and > allowing deletion of said data afterwards. > Since there is no legal need to demonstrate age why should it be illegal to misrepresent it? Why do I want to become part of the law enforcement community in the first place? I want to run a BBS, not become a oink-droid. As to name, sorry but I specificaly have a 'guest' account on my system and handles are fine as well. People have no responsibility to give me their real name and I have no responsibility to ask. As to deletion, I reserve the right to throw somebody off *MY* system for any reason I deem worthy (incl. having a shitty day). It is my systems and nobody should be able to set my admission standards. > > I believe that such a system would protect the full free expression > currently enjoyed by the net, while reaffirming parental responsibility in > the upbringing of their children. The burden of controlling access > devolves all the way to the parents, making charges against BBS operators > patently frivolous. Porno charges would then be MUCH more difficult to > press, since a jury could be told that specific steps were being taken to > prevent access to minors. If parents complained that they didn't want to > go to the trouble of spelling out what their children could access, the > response is clear: "Oh, so it's not worth the effort to you?" > > Protect the full expression of everyone but the BBS operator. Folks a BBS is equivalent to a newspaper or other 'press'. The only person on there who has a 'right' is the person operating it. Don't give it up just because somebody else is too busy to trust their kids. The burden of cotrolling access devolves to the parent...period. You sue me, I sue you in Federal court for civil liberty infringement. Porno doesn't exist except in a seriously neurotic or anal retentive persons midget mind. We are born naked, we die naked, why is it not ok to look at living people naked? My general responce is that if 'your' god will allow sin why can't you? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: vincie@blaze.cs.jhu.edu (Michael Ko) Date: Fri, 29 Jul 94 07:27:05 PDT To: cypherpunks@toad.com Subject: What kind of encryption to incorporate? Message-ID: <31b3it$o6i@blaze.cs.jhu.edu> MIME-Version: 1.0 Content-Type: text/plain I'm finishing up on a stegography(sp?) program that uses GIF and WAV files. It was inspired by Cypherella's Stego program for the Mac. In the program, I incorporate the filename, length, then data to the GIF or WAV file. RIght now, I just use a basic secrey key encryption. It will XOR each data byte with a byte in the password and repeat this. Is there a better way to encrypt the data that is just has easy to code? Sorry if this an FAQ. I couldn't find an FAQ for this group. Michael Ko / ...the chances of getting picked up by another/ The Invincible \ / ship within those thirty seconds are 2 to the / vincie@cs.jhu.edu \ \ power of 276709 to one against." - From The \ Computer Science Depart. / \ Hitchhiker's Guide to the Galaxy - D. Adams \ Johns Hopkins University/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 29 Jul 94 15:02:55 PDT To: perobich@ingr.com Subject: Re: FW: No SKE in Daytona and other goodies In-Reply-To: <199407292032.AA11586@poboy.b17c.ingr.com> Message-ID: <199407292202.PAA22086@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Paul Robichaux writes: > No, but (Cliche Alert) the road to key escrow is paved with good > intentions. IMHO the developers who might actually be working on > implementations of this scheme either > a) don't know that it _could easily_ "become part of > a nationally-mandated open avenue to spying," > b) know but don't think such developments are likely, or > c) know and don't care. > > Clearly education is a powerful antidote to cases a) and b) To this can be added an obvious fourth possibility: d) know and care, but have a paycheck to earn and a career to think about. I think many people working for companies developing unsavory products find reasonse not to quit in rigtheous indignation. In fact, we could add more possibilities: e) know and care, but think it best to "work from within" f) know and care, but also know that company will just assign others to same job And so forth. The may also know and care, but think the dangers are being overstated, or that "that's not my department" ("says Klaus! von Bomb"?) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Fri, 29 Jul 94 12:17:59 PDT To: Blanc Weber Subject: Re: No SKE in Daytona and other goodies In-Reply-To: <9407291748.AA20092@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 29 Jul 1994, Blanc Weber wrote: > From: Timothy C. May > > "If Microsoft has never met with NIST/NSA or Denning or TIS on this matter, > and was only pursuing SKE research on its own initiative, without any > incentives or threats from the government, then I will withdraw my > speculations and cheer Microsoft on." > ................................................... > > And then you can say: Blanc was right all along; > I really had nothing to worry about. > Signed: Tim C May > > > "We need to see a public debate on software key escrow, regardless of > Microsoft's involvement one way or another. And we shouldn't wait until the > press conference is held to announce the program!" > ....................................................... > > I would like to see more explanations on key escrow, myself. To me, > the issue is control: who gets it, who excercises it, who will try to > prevent an individual from their right to exert it. > > How does the mere existence of a system of key escrow necessitate that > no one will ever again have the means to secure their privacy? I do > understand the difference in the situation of an individual in a > corporate environment using a given software environment, vs the > individual at home with their own pc trying to access the internet & > send email. > > But you all write code: you have ideas on how to deal with this, right? > > Do you think that having created a means to an end, that it will be > impossible to retain ownership and control of it? In the present > political atmosphere, there are many ownership issues being threated. > The government's position is to take away the means to an end, thereby > preventing the whole problem of having to think about who has the right > to use it or not. > > Do you think that preventing companies from implementing their own key > escrow schemes, this will eliminate the problem of having to fight with > the government over the keys? > > Blanc What is the difference if a big company subjects its employees to a key-escrow system or if the government does it with the people. If you think about it, the government could coerce the company into reading through information being passed back and forth.... -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -=- YABBS - telnet phred.pc.cc.cmu.edu 8888 -=- -=- -=- =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Fri, 29 Jul 94 13:34:52 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Re: FW: No SKE in Daytona and other goodies In-Reply-To: <9407291941.AA26399@netmail2.microsoft.com> Message-ID: <199407292032.AA11586@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > If a system contains "protocols especially suited for eventual > mandatory use", like SKE, does this of necessity mean that the > developers intended that it should become part of a nationally-mandated > open avenue to spying on anyone who uses it? No, but (Cliche Alert) the road to key escrow is paved with good intentions. IMHO the developers who might actually be working on implementations of this scheme either a) don't know that it _could easily_ "become part of a nationally-mandated open avenue to spying," b) know but don't think such developments are likely, or c) know and don't care. Clearly education is a powerful antidote to cases a) and b) - -Paul - -- Paul Robichaux, KD4JZG | "Information is the currency of democracy." perobich@ingr.com | - some old guy named Thomas Jefferson Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLjlnc6fb4pLe9tolAQEL5gP/VNTciCCZNEQm5o99ynHYmXJFnOYt3QuP 30do0DZMxIyjYh6PwiyXbpIn2odqqGqy1pt1b+12+s24bEAcRI2tm86bZH5ebwU2 7nZvu8MedmMHp8PNy9ihlXWtUwDDTK1TPK4DmBOZPcvHN5F8sdQcqq6lSqELIBcA NrM2P47zMGw= =8yyv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johan Helsingius Date: Fri, 29 Jul 94 05:34:12 PDT To: cjl Subject: Re: Tuna fish and spam sandwich In-Reply-To: Message-ID: <199407291233.AA27548@lassie.eunet.fi> MIME-Version: 1.0 Content-Type: text/plain Hmm. Maybe I should rejoin the cypherpunks list, after all.. > Does this form of "lunch-sack" attack really work? By spamming penet.fi > with "tuna fish" messages with forged From: lines can one really get the > true names and corresponding anon acct numbers of people from a list of > addresses? It does. But only if the user hasn't set a password. That's why I implemented the password feature! I have also zapped all queued-up "tuna" messages. But the whole current server is getting to be a horrible patchwork. I am working on a total redesign/rewrite, as well as upgrading the machine and the connection, to eliminate the delays and allow PGP. But to do all that, I am going to need sponsors/support. Preliminary discussions started with a couple of organisations. Julf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Fri, 29 Jul 94 12:47:59 PDT To: cypherpunks@toad.com Subject: Penet Message-ID: <9407291947.AA06982@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain I was away for a while, could someone fill me in on exactly what happened invo -olving penet? Thanks, Reuben Halper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Fri, 29 Jul 94 13:53:57 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Re: FW: No SKE in Daytona and other goodies In-Reply-To: <9407291954.AA26955@netmail2.microsoft.com> Message-ID: <199407292050.AA11754@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > I have the same concerns, I just don't see how it would be possible to > cause a company to "commit" itself to not doing this, i.e. preventing > the company from including SKE in its products. The same way companies have been made to commit not to kill dolphins, or test products on animals, or give to Planned Parenthood: organized public pressure, combined with threatened or actual negative publicity. Boycotts, letter-writing campaigns, and the like have worked wonders for organizations ranging from the religious right to the ultraliberal left. I see no reason to doubt that they could be brought to bear here. - -Paul - -- Paul Robichaux, KD4JZG | "Information is the currency of democracy." perobich@ingr.com | - some old guy named Thomas Jefferson Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLjlq66fb4pLe9tolAQFRPAQAyQZ/RwMogHw7RHd/wMUtG5fB0mDsNGvx SsgMcSBreX2Nzx6QChXGXGsH3IuIHqiMin2jm1qqCBWp9yLIgB/Sbjb0mmU/vzF8 oBjJRBzUkbQ2+X/EkuQCCplanbjl8uxUrvWz12WTG+ilHfGtVhvCYU0/eRVZzmn6 kUJaBZrzqsA= =Ovnv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Fri, 29 Jul 94 08:09:44 PDT To: cypherpunks@toad.com Subject: Re: Just say NYET to kneejerking Message-ID: <2648@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9407291348.AA04027@snark.imsi.com> perry@imsi.com writes: > > Graham Toal says: > > I must admit that I'm disappointed. I figured that I would > > take some hits, but for people to only scan a post before reaching > > for the lighter... > > > > Don't be such a condescending shit. We read your post clearly enough, > > thank you very much. Typical control-freak crap. If you want your > > little xtian kids to be namby-pamby'd on the net, > > I believe Graham is being rather rude. > Agreed. You may love sailing and decide to live near a busy harbor. But if you have children, you will probably want low fences between them and the water. When they get older and have better judgement and motor control, they will also be able to step over the low fence. This is the way that most human beings handle their children, with restrictions that disappear gradually as the children grow up. The Internet is a wild and exciting place. You want your children to get to know it. But you would also like a way to build little fences between them and some things that they are just too young to deal with. How do you do it? -- +-----------------------------------+--------------------------------------+ | Jim Dixon | Compuserve: 100114,1027 | |AIKI Parallel Systems Ltd + parallel processing hardware & software design| | voice +44 272 291 316 | fax +44 272 272 015 | +-----------------------------------+--------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Fri, 29 Jul 94 14:13:27 PDT To: cypherpunks@toad.com Subject: AA BBS sysops found guilty Message-ID: <9407292112.AA11348@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain The list is currently discussing use end-point filtering vs source-point filtering vs total Net-filtering to control access to various Net-material. Well... I read in the paper today that the sysops who run the AA BBS were found guilty of distributing pornography. For those of you who are not familiar with the case, the AA BBS is an adult BBS residing in California. A Memphis TN postal inspector signed on to the BBS under a false name and downloaded erotic material to his computer in Tennessee. For various reasons I cannot fathom, the Californian sysops were dragged into a Tennessee count, tried by a Tennessee jury, and found guilty. It is my understanding that the AA BBS sysops try to verify the "adultness" of their subscribers. It didn't help them in this case. "Adultness" wasn't the issue. "Accessible from Tennessee" was the issue. It seems that the stuff on the AA BBS was legal for California, but considered illegal pornography in Tennessee. What I wonder is why the postal inspector wasn't charged with anything (well, actually I don't wonder, the question is rhetorical). Unless I'm wrong, it was the postal inspector's actions that caused the erotic material to be downloaded from California to Tennessee. All the BBS sysops did was make the stuff available via a dialup BBS. It's not as if the BBS sysops personally took the time and effort to physically mail the stuff to Tennessee. Is it valid to call an end-point initiated download an "act of distribution" on the part of the BBS operators? Apparently it does. What is the point I'm trying make? Well, the list is currently discussing the benefits of end-point filtering to keep "bad stuff" from getting into "good homes". Of course, this implies the "bad stuff" is out there somewhere waiting to be downloaded. If this Tennessee verdict holds, just putting "bad stuff" stuff out there will become a crime, regardless of where in the US you put it. "If you upload it, they will come! (and get you)" I'm hoping this case will get overturned on appeal to the US Supreme Court. However, even that could be a mixed blessing depending on the wording of the SC decision. At best, the SC decision could include language says that persons downloading information are responsible for ensuring that the material is not in violation of local laws. At worst, the SC could say that the operators of information systems are responsible for insuring material is not made available to persons in certain regions, if the material violates laws in those regions. In either case, there is an implied assumption that the material is somehow conveniently rated and/or categorized. This sets the stage for government sponsored rating systems, and the bureaucracies to enforce them. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Justin Lister Date: Thu, 28 Jul 94 23:24:19 PDT To: cypherpunks@toad.com (Cypherpunk Mailing List) Subject: who cypherpunks Message-ID: <199407290622.AA03236@osiris.cs.uow.edu.au> MIME-Version: 1.0 Content-Type: text/plain who cypherpunks lists info cypherpunks end -- +---------------------+--------------------------------------------------+ | ____ ___ | Justin Lister ruf@cs.uow.edu.au | | | \\ /\ __\ | Center for Computer Security Research | | | |) / \_/ / |_ | Dept. Computer Science voice: 61-42-214-330 | | | _ \\ /| _/ | University of Wollongong fax: 61-42-214-329 | | |_/ \/ \_/ |_| (tm) | Computer Security a utopian dream... | | | LiNuX - the only justification for using iNTeL | +---------------------+--------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Barber Date: Fri, 29 Jul 94 13:45:38 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Re: No SKE in Daytona and other goodies In-Reply-To: <9407291948.AA26680@netmail2.microsoft.com> Message-ID: <9407292044.AA29437@wombat.sware.com> MIME-Version: 1.0 Content-Type: text/plain > What is the difference if a big company subjects its employees to a > key-escrow system or if the government does it with the people. If you > think about it, the government could coerce the company into reading > through information being passed back and forth.... > ................................................. > > With a private company, you can negotiate with the owners, or leave. > With the government, you have no choice. There is an additional difference which I believe has been implicit in most of the discussion on this issue: When we talk about a company escrowing the keys of its employees, we mean the company escrows the keys of encrypted communications used *for company business and on "company time"*, not necessarily all keys utilized for all communications by the employees. I suppose a company could try to restrict its employees further, but as Blanc notes, you can leave the company a lot easier than you can leave the country. -- Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Fri, 29 Jul 94 13:42:51 PDT To: cypherpunks@toad.com Subject: Re: No SKE in Daytona and other goodies In-Reply-To: <9407291841.AA03054@ah.com> Message-ID: <199407292048.QAA20091@crypto.com> MIME-Version: 1.0 Content-Type: text/plain > A technical question about the proposed SKE schemes: are they a > proper superset of non-escrowed pgp/ripem type systems > >I'm not sure what you mean by superset, but I suspect that however you >interpret it, the answer is no. > > As a previous > poster mentioned, users could select null or locally controlled key > escrow agents, and effectively have a non-escrowed system. > >The system I've seen (Whit's recollection of Steve Walker's) did not >allow a cooperating party to interoperate with a non-cooperating >party. In other words, both correspondents must comply with gov't key >surrender, or neither. > >Matt or Whit can comment better, since they've seen it first hand. > >Eric I just looked over the viewgraphs from the Karlshrue meeting; short of breaking the signature scheme used to certify the "package instance" public escrow key, there doesn;t appear to be any unilaterial action that one party can take to interoperate with a "legal" recipient without escrow. Others have pointed out, however, that you can re-use other people's public escrow keys (that you learned, for example, by communicating with them) to thwart traffic analysis. Of course, traffic analysis is not one of the stated requirements of the system anyway. Also, the TIS proposal involves "software" tamper resistance in the form of code checksums that the verified at run time. This is intended to discourage bi-laterial escrow circumvention. Of course, any software- only scheme can be thwarted, but patches to disable it may be a bit involved, depending on how well obfuscated the code is. -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 29 Jul 94 09:29:26 PDT To: cypherpunks@toad.com Subject: Re: Just say NYET to kneejerking Message-ID: <199407291626.RAA21127@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain I believe Graham is being rather rude. Deliberately so. I would hate to cause offense by accident. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Fri, 29 Jul 94 09:32:23 PDT To: cypherpunks@toad.com Subject: Re: NYET to censors, REPOST Message-ID: <199407291631.RAA21219@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: nzook@fireant.ma.utexas.edu : Specifically, this is a plan to create two sorts of accounts to the net-- : adult and minor. Adult accounts may only be obtained by persons of age : The legal framework that I see important in aiding such a system is as : State Level: : acceptable verification methods specified, with authority to add methods : delegated to a regulatory agency. Emphasis to be on ease and speed of : 2) Make it illegal to misrepresent age and name data to a BBS. Require : BBS operators to maintain a record of age and name of account holders for : 3) Declare aiding in tampering with NYET system to be "Contributing to the : Delequency of a Minor". : Federal Level: : Pass paralell laws for BBSs operating with local numbers from two or : more states, or for BBSs operating with 800 numbers. I see a lot of call here for legislation and government control. Keep your fucking religion out of my face, Zook. If you want censored-kiddynet, create your own one privately out of funds donated by Good Christians, but take your state control and stuff it where ypu stuff your crucifix. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Fri, 29 Jul 94 14:32:37 PDT To: cypherpunks@toad.com Subject: Suggestion... Message-ID: <199407292137.RAA00380@bb.com> MIME-Version: 1.0 Content-Type: text/plain Julf, why don't you give out random ID numbers rather than sequential? It wouldn't have stopped this attack, but it is a little more secure. -- L. Todd Masco | Bibliobytes books on computer, on any UNIX host with e-mail cactus@bb.com | "Information wants to be free, but authors want to be paid." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 29 Jul 94 17:59:15 PDT To: paul@poboy.b17c.ingr.com Subject: Re: FW: No SKE in Daytona and other goodies Message-ID: <9407300059.AA08692@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Paul Robichaux ...... the road to key escrow is paved with good intentions. IMHO the developers who might actually be working on implementations of this scheme either a) don't know that it _could easily_ "become part of a nationally-mandated open avenue to spying," b) know but don't think such developments are likely, or c) know and don't care. Clearly education is a powerful antidote to cases a) and b) ...................................................................... ................................... You're right: How would you make clear the connection between key escrow (per se), the large context of liberty to pursue software strategies to solve customer problems, the and the individuals who find themselves in the middle? What would you say is the critical, key focal point between the existence of a system of operation, and the way it is intended to be used? And how would you get the educational message out to those involved? Blanc [Job-related Disclaimer: Microsoft won't let me make "official" statements, but they will allow for Superior Arguments.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 29 Jul 94 15:35:01 PDT To: cypherpunks@toad.com Subject: Re: No SKE in Daytona and other goodies Message-ID: <9407292231.AA14740@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > Date: Fri, 29 Jul 1994 15:16:47 -0400 (EDT) > From: Aron Freed > > What is the difference if a big company subjects its employees to a > key-escrow system or if the government does it with the people. If you > think about it, the government could coerce the company into reading > through information being passed back and forth.... [ good replies by Eric Weaver and Blanc Webber, deleted. ] I'd further add that there *are* reasons for a business to use escrow, [and I'm using the term "escrow" correctly here, as opposed to the government's use when referring to master-key systems imposed by a third party rather than information given to a neutral third party by the principals of a contract.] For instance, a business may want to keep records of communications with other businesses, such as purchase orders, electronic payments, etc. but may want to send the communications encrypted. Escrowing keys and encrypted messages is one way to provide for later dispute resolution. Maybe not the best, but it can be useful. (A digital signature by the recipient of a hash of the message is another.) Escrowing passwords can also be a reasonable business practice - you *don't* want to have your business records become unavailable if the system administrator gets hit by a bus, and you'd really rather not have your corporate encrypted mail gateway become unusable if the passphrase is lost. Again, escrow is one possible technique, though escrow on a per-message basis isn't the best for these applications. When I bought my house, the down payment to the sellers went into escrow until we concluded the contract, as insurance for them that I wouldn't back out. Eric Weaver writes: > The government should NOT be viewed similarly to an employer in its > relationship with citizens. Employees are free to quit and make their > income some other way. It should, however, be viewed similarly to an _employee_, which it is. On the other hand, when you quit your job, you don't have to leave town; you just find another job if there is one, or maybe start your own business. Even if we viewed governments similarly to employers, this approach would encourage them to keep their employees happy - otherwise, we'd quit working for the Yankees, and either go armadillo or join the North American Self-Defense Cooperative or the Quaker Aikido League. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 29 Jul 94 18:32:38 PDT To: cypherpunks@toad.com Subject: Popular Front for the Liberation of Crypto In-Reply-To: <9407292336.AA13690@bilbo.suite.com> Message-ID: <199407300132.SAA25501@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > I think the only real good outcome would be that the verdict is overturned > because of some technicality, preventing the case from becoming some kind > of landmark. However, this would only delay things until the next case. > > > Jim_Miller@suite.com I was talking last Saturday to Keith Henson, at the Extropians/Cypherpunks/PenSFA party at Eric Messick's geodesic dome in the Santa Cruz Mountains (I wanted to give you folks the "ambience"), and Keith had just flown back from Memphis, where he had been assisting the defense on computer and ECPA matters (Electronic Communications Privacy Act). Keith has been on our list, has attended several meetings, and is well-known to many of us. Anyway, Keith confirmed that *several more* cases are pending, and I joked (gallows humor) that the Mormons would get them next. A few days later, charges were filed in Salt Lake City. Grim times in cyberspace. Perhaps folks who are more willing to "compromise" with the law enforcement types can see why I'm so opposed to helping them hang us. I'm in the "Rejectionist Front"--no escrow, no limits on key lengths, no fealty to outmoded laws. Too many Cypherpunks are trying to arrange "reasonable compromises," I fear. Perhaps I should form a splinter group, the PFLC, the Popular Front for the Liberation of Crypto. The PFLC would axiomatically reject the crappy compromises with Al Gore on the NII, the upcoming "deal" on Digital Telephony (a deal is being cut even now), and the deal on escrowed key systems we've been talking about lately. The solution to the AA BBS sorts of things will not come anytime soon, and probably not through the courts. Full-blown remailers, moving AA-type boards out of the Beknighted States, etc. Feeling paranoid, --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Fri, 29 Jul 94 16:38:54 PDT To: pierre@shell.portal.com Subject: Re: AA BBS sysops found guilty Message-ID: <9407292336.AA13690@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > > At best, the SC decision could include language says that > > persons downloading information are responsible for > > ensuring that the material is not in violation of local > > laws. At worst, the SC could say that the operators of > > information systems are responsible for insuring > > material is not made available to persons in certain > > regions, if the material violates laws in those regions. > > > > And both are similarly unreasonnable: At best, how do you > know for sure before you download, Exactly what I fear most from this case. In order to assist users, sysops may be required to rate and/or categorize all downloadable material using a rating scale or list of categories determined by some governing body (FCC?). If the sysops do not following the guidelines, then they can be considered participants in the distribution of "bad stuff" to "good places". > and at worst, are you supposed to know the law for all > countries, states, counties and cities with access to > Internet and connected networks when even an attorney > cannot possibly know the law for a single state? > I think "At worst" is not very likely, for the reasons you state. That's why I worry more about "At best". I think the only real good outcome would be that the verdict is overturned because of some technicality, preventing the case from becoming some kind of landmark. However, this would only delay things until the next case. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Fri, 29 Jul 94 18:39:05 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <9407300138.AA12962@toad.com> MIME-Version: 1.0 Content-Type: text/plain Excerpted from a NewsBytes article with the headline "Consumer Apps For Electronic Fingerprint Reader": The Microreader can take an analog picture of a finger, convert the analog picture into a digital code, and store that code for matching. [...] the Microreader is being miniaturized and the price is being reduced from $1,500 to "substantially less than $100." The article lists a bunch of possible applications involving verification of identity and access control, incorporation in keyboards and cellular telephones to secure them, etc. It does not mention any time frame for when this device would actually hit the market or when the price would drop to that $100 figure, so take it all with a grain of salt. -- sidney markowitz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adwestro@ouray.Denver.Colorado.EDU (Alan Westrope) Date: Fri, 29 Jul 94 18:10:31 PDT To: rjc@powermail.com Subject: Re: penet spoofs In-Reply-To: <199407290246.WAA00369@powermail.com> Message-ID: <7JQEkaa0iQlS069yn@ouray.denver.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain > Yours truly has been stung. Someone used rjc@powermail.com to create > a penet address. Since I have never used that address to post > anywhere else except cypherpunks, the spoofer is probably on > cypherpunks. I thought it might have been caused by a penet'er > being subscribed to cypherpunks but a similar thing did not > happen to my other accounts. Me too, but I suspect the asshole just sent a 'who cypherpunks' request to majordomo@toad.com. I've stated that I think LD has an anon account at nyx.cs.du.edu, where the list is set up as a newsgroup. Anyway, can someone point out the procedure for asking Julf to delete my account in the way that's least painful for him? I suspect he's overwhelmed with such requests...:-( Alan Westrope __________/|-, (_) \|-' PGP 2.6 public key: finger/servers PGP 0xB8359639: D6 89 74 03 77 C8 2D 43 7C CA 6D 57 29 25 69 23 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Fri, 29 Jul 94 18:58:09 PDT To: cypherpunks@toad.com Subject: Re: NYET to censors, REPOST Message-ID: <199407300158.SAA17384@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Graham wrote about the NYET proposal: >I see a lot of call here for legislation and government control. > >Keep your fucking religion out of my face, Zook. If you want >censored-kiddynet, create your own one privately out of funds >donated by Good Christians, but take your state control and >stuff it where ypu stuff your crucifix. > Amen, amem. The christian right is attempting to keep their children in ignorance to minimize the effort it takes to brainwash them. I shall not rest posting on the Net until those children ask their parents: "Daddy, do you know how to perform a genuine French duck fuck?" "Gasp!" "Well, we do. Would you like to know?" -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 29 Jul 94 19:00:12 PDT To: cypherpunks@toad.com Subject: article for cypherpunks (fwd) Message-ID: <199407300200.TAA28554@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Irony of ironies! Keith Henson, who I was just minutes ago writing about, just asked me to forward an article to the CP list. --Tim Forwarded message: From hkhenson@cup.portal.com Fri Jul 29 18:52:47 1994 From: hkhenson@cup.portal.com To: tcmay@netcom.com Subject: article for cypherpunks Lines: 34 Date: Fri, 29 Jul 94 18:52:14 PDT Message-ID: <9407291852.1.22724@cup.portal.com> X-Origin: The Portal System (TM) Tim, could you pass this on? If not just can it. thanks, keith ------ This is in reference to postings by Patrick May and Hal Finney on controlling what kids see on the net. My oldest daughters are mid 20s, the youngest is preteen. The older ones were prodigious and early readers. When they were growing up the house was full of Penthouse or worse (we rented rooms to university students) and they had free access to a large collection of the *worst* of the underground comics, stuff by R. Crum and S. Clay Wilson. If you have never see these, perhaps one title, _Captain Pissgums and his Pervert Pirates_ will give you the flavor. They read *all* of them, plus all of my old collection of Mad Magazines, many SF books, and during those years I read them the Tolkien books--twice. We did not have TV for most of those years, so they did a lot more reading than the average kids. At the time (early to mid 70s) it never occurred to me to try to control what they were reading. They turned out fine, I consider them responsible adults. However, there is one story from those days which shows that they *were* influenced by such an environment. Once on their way home from grade school (5th and 3rd I think), they were accosted by a flasher. Now, they *knew* about flashers--from the comic books. Was this a traumatic experience to find one in (so to speak) the flesh? Nope. I found out about it when I heard them grousing that the flasher had bugged out when they asked him to stay while they rounded up a bunch of their friends to see the flasher! If parents want to *try* to keep their kids away from certain material on or off the nets, I don't have a problem with that. But as far as I have ever been able to determine, there is not much point in doing so. I asked Tim to post this for me because at the moment I don't need any more problems :) -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Fri, 29 Jul 94 19:01:24 PDT To: julf@penet.fi Subject: Attempted Compromise of anon.penet.fi Server? Message-ID: <199407300200.TAA02127@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A number of postings to the alt.test Usenet newsgroup from pseudonymous accounts at anon.penet.fi have recently been reported. Correspondingly, a number of people have received email from that server indicating that an unsolicited pseudonymous account and ID and have been established for them at that server. Assuming no actual compromise of the anon.penet.fi database itself, this attack could serve a number of purposes. Let's assume that an attacker had obtained the Cypherpunks mailing list, perhaps merged with a listing of all posters to sci.crypt, alt.security.pgp, alt.politics.org.nsa, etc. and, forging a message from each member, attempted to create a new pseudonymous account at the anon.penet.fi server for each one. Likely motives for, and outcomes from this attack are: SCENARIO #1: Attempting to assign a new anon account to a person by posting to alt.test. Each failure would indicate that the address owner already possessed a password-protected anon ID there. This information could prove potentially "useful", I suppose. For example, a list of names of anon forwarder users could be collected for "special treatment" later, possibly a "sting" operation of some sort, it would also net a few people whose only use of anon.penet.fi was merely REPLYING to another's pseudonymous address, which also results in the allocation of a new ID. See Scenario #4 for further speculation. SCENARIO #2: Attempting to create such an account and SUCCEEDING would now match up the user ID with the new account number. Any future posts via this account could then be easily cross-referenced back to the source. Any account thus created, as evidenced by a "welcome" message from anon.penet.fi, should probably NOT be used, at least where anonymity was needed. SCENARIO #3: If the new accounts were password-protected by the forger, and the passwords NOT revealed to the putative "owners", the result would be a "denial of service". Has anyone received a message that an unsolicited new account has also been password "protected"? (Scenarios #2 and #3 are mutually exclusive, BTW.) SCENARIO #4: The most serious of all is the possibility of a "barium attack". A special "coded", but seemingly innocuous, message could be sent to each email address identified in Scenario #1. If the person replies, he/she has just blown his/her anonymous cover, and any previous (or future) postings/correspondence using that ID are then traceable back to the source. Needless to say, anyone who has a pseudonymous ID at anon.penet.fi that he/she would like to keep secret should be EXTREMELY careful in responding to any messages coming through that server. The most likely means of accomplishing this attack is through the Subject: header, since many people reply to messages and keep the original subject, prefixing it with "RE: ". If I send messages to Alice, Bob, and Charlie via anon.penet.fi, using a slightly different Subject: line for each, then a reply containing that Subject: line will link the pseudonymous return address on the reply with the recipient of the original message. The source of this attack could be either a TLA (three-letter agency, such as NSA, FBI, CIA, etc.), some hacker, or even the infamous Larry Detweiler. I cite the "TLA" option since a number of messages have been posted to various newsgroups via anon.penet.fi that seemingly violate Federal law. At first glance the attack would seem to have been executed in a somewhat clumsy fashion, particularly the posting of public messages with the text "I am John Doe", or whatever. OTOH, given the inevitable "welcome" message from anon.penet.fi to the "holders" of the newly assigned IDs, such "clumsiness" could also be designed to make a sophisticated attack look amateurish to disguise the motives and capabilities of the attacker(s). Or, this whole thing could be an attempt to achieve "Death to Blacknet" by undermining user confidence in the anon servers by spreading "fear, uncertainty, and doubt". QUESTION: Has anyone with a previously existing, password-protected identity at anon.penet.fi received an "invalid password" message recently, even though no attempts to send mail through the server had been made? If not, then that's a bad sign because it might indicate that password protection has somehow been curcumvented by the attacker. -- Diogenes - a registered pseudonym. PGP key (ID# D1150D49) available through PGP Public Key Servers -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLjmja+Rsd2rRFQ1JAQExTAP6A4kTUwufW05Bx5Mznz3AkjDKuP18K5/P FhZT3LEed2j8x1fxFbwmNdkUnHVsxf+pvA0cfmQQV68CY9R0BIkPEUmf59wMAlZ4 vr6kei5nNw6WFb8W3ihk7GhqynTuIZjGCHdPXP/IaZKcxGx0tdTB2A1A74eVYBB3 yRWrSTbSEbc= =7yi1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rel@lipo.ping.at (Roland E. Lipovits) Date: Fri, 29 Jul 94 10:09:12 PDT To: cypherpunks@toad.com Subject: Re: anon.penet.fi troubles In-Reply-To: <199407291455.HAA09552@well.sf.ca.us> Message-ID: <5TlUcd1rwfB@lipo.ping.at> MIME-Version: 1.0 Content-Type: text/plain Hello Brian, in article <199407291455.HAA09552@well.sf.ca.us> at /ML.Cypherpunks you wrote: (...) > your server on cypherpunks recently, I received this one today; > > From daemon@anon.penet.fi Fri Jul 29 01:08:33 1994 > From: daemon@anon.penet.fi > Date: Fri, 29 Jul 94 10:11:46 +0300 > To: talon57@well.sf.ca.us > Subject: Anonymous message failed (wrong password) (...) > X-Envelope-To: an111447 > Received: from relay2.UU.NET by anon.penet.fi (5.67/1.35) > id AA20854; Thu, 28 Jul 94 22:44:56 +0300 > Received: from toad.com by relay2.UU.NET with SMTP > id QQxanv11527; Thu, 28 Jul 1994 15:47:30 -0400 > Received: by toad.com id AA20384; Thu, 28 Jul 94 12:00:25 PDT > Received: from well.sf.ca.us by toad.com id AA20148; Thu, 28 Jul 94 > 11:59:05 PDT > Received: (from talon57@localhost) by well.sf.ca.us (8.6.9/8.6.9) > id LAA16258 for cypherpunks@toad.com; Thu, 28 Jul 1994 11:53:34 > -0700 > Date: Thu, 28 Jul 1994 11:53:34 -0700 > From: Brian D Williams > Message-Id: <199407281853.LAA16258@well.sf.ca.us> > To: cypherpunks@toad.com > Subject: "Just say NYET to NYET" > Sender: owner-cypherpunks@toad.com > Precedence: bulk > > > The message in question was sent by me to cypherpunks@toad.com > from my account at talon57@well.sf.ca.us and nowhere else. Could it be that an111447@anon.penet.fi has subscribed to the cypherpunks- list. The mail-header looks like cypherpunks@toad.com is forwarding your mail to the anon-account. Regards, Lipo -- ** PGP Key via EB/RRQ ** ## CrossPoint v3.02 R ## From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Fri, 29 Jul 94 16:11:09 PDT To: nzook@fireant.ma.utexas.edu Subject: Re: Just say NYET to kneejerking Message-ID: <199407292310.TAA01489@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain ***** 2- The censorship that I advance is censorship _by parents_ _for their own children_. Only. People have talked about cable boxxes and telephones. Are you not aware that many cable companies offer boxes with a (physical) key that must be present in order for certain channels to come through? That the phone companies currently allow customers to disallow outgoing 900 calls? My idea is to implement a net-equivalent system--household by household determination of what will be allowed into their homes. ***** There is a difference between mandating and offering. Between allowing and requring. If there were cable companies which _forced_ people to use boxes of that sort, and phone companies which _required_ customers to disallow 900 calls, your analogy might be closer. And most of us would probably be in fierce opposition to those systems too. I'll echo what other people have said: you are perfectly free to set up a system which only gives accounts to children if their parents get a "overseeing" account too. No one here will mind at all, I dont' think. People will mind if you require all systems to behave that way. It's the difference between offering a service and requiring people to be censors. I'm not sure why you don't see the distinction here. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 29 Jul 94 19:32:08 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Truly Voluntary Software Key Escrow In-Reply-To: <9407300059.AA08692@netmail2.microsoft.com> Message-ID: <199407300231.TAA03731@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Blanc Weber writes: > What would you say is the critical, key focal point between the > existence of a system of operation, and the way it is intended to be used? > > And how would you get the educational message out to those involved? I know I've written too much today--I'll try to take a few days off once SKE thing blows over (blows over for _now_, since it is likely to be with us for years). But Blanc asks a concrete question that actually has a very simple answer. First, the nature of the TIS-developed SKE system needs to be further examined. But from my recollection of what Diffie told us about it, and what Matt Blaze has told us about it, the most dangerous aspect of a government-friendly SKE system is that government(s) will license, authorize, regulate, or control escrow agents. That is, entities that are "escrow agents" might have to pay a $500 yearly fee (like gun dealers), meet certain requirements, file paperwork, be subject to audits of records, etc. In fact, this sort of thing seems consistent with what foreign governments are almost certain to require of SKE. Here's the catch: a purely voluntary system, such as Joe's Accounting or Cypherpunks 'R Us might want to use would allow several easily-selectable options: - no escrow at all....flip a switch, and escrow is bypassed completely (after all, if "key escrow" is purely voluntary, and is driven by customer demands, then the default option would be "no escrow") - escrow sites can be arbitrary (or even dev/null bit buckets) (again, if driven by customer demands, no licensing, no regulation, etc. Escrow sites could just be disk drives on the LAN, for example.) So the answer to Blanc's question is clear: > What would you say is the critical, key focal point between the > existence of a system of operation, and the way it is intended to be used? Answer: A voluntary escrow system shall have no requirements that it must be used, no limitation on the nature or form of the escrow sites, and no requirements whatsover for licensing, auditing, regulations, inspection, or control of escrow sites. Escrow sites could be one's mother, one's neighbor, or even one's own system. Or none at all. And no SKE system should communicate to others, in special fields or elsewhere, whether escrow is being used, who or what the escrow sites are, etc. (Again, a truly voluntary system should not have any such hooks in it. When I make backups of my data, I don't have to signal to the outside world what format, where, etc. Key escrow for added security should be "observationally inivsible." No party outside the individual or group using key escrow should have any way of knowing if key escrow is occurring. Simple. Any requirements imposed by negotiation with law enforcement, the FBI, Interpol, the NSA/NIST, or any other body signal that the so-called "voluntary" standard is about as voluntary as income taxes are. And *any* signalling that escrow is or is not being done is a violation of the observational invisibility criterion for a voluntary system. So, the answer is very simple: a truly customer-driven solution will have many ways of turning off the escrow, choosing agents arbitrarily and without permission from outsiders, and with "observational invisibility" that makes the choice of using key escrow truly a private choice. (I submit that this will not be very acceptable to law enforcement, which is of course why the "voluntary" nature is a charade.) We can make a more refined list of essential characteristics of a truly voluntary system, as I may have missed a few details. But the idea is common-sensical: a voluntary system is a private system, giving no evidence as to its use, nonuse, conditions, etc. These are features of Microsoft's or anyone else's SKE system that we can verify easily. And report any deviations from. Once again I urge the folks out there working on SKE systems--and I know at least 3 by name now, not to sound like Senator McCarthy--to openly discuss these points and to publically commit to a "voluntary escrow" protocol that has strong crypto/no escrow as a central option. (If the only choices are strong crypto/mandatory escrow and weak crypto/no escrow, then we know the standard is hardly voluntary.) I thank Blanc for asking such a direct question, one which has an easy answer. I hope she can pass it on to others. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 29 Jul 94 19:40:31 PDT To: gtoal@an-teallach.com Subject: Re: "Just say 'No' to key escrow." Message-ID: <9407300240.AA10095@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Graham Toal . . . . . Bill Gates is attempting to create a worldwide network of about a hundred satellites. You don't get to do that without political assistance, and no way is the USG going to let Bill put those birds up unless they control the technology to snoop on the entire net. ............................................................... Could Bill even think about setting up a satellite network without confronting the Governmental Presence? Anyone who plans to do anything in communications must come to terms with the Divine Intervention Department; maybe not today, maybe not tomorrow, but for sure by payday. Can anyone in the United States get away with introducing a product or service which is not going to require that "government interests" be represented in some way (if only at tax-time)? They must, at the very least, have meetings, conferences, discussions to ensure that 1) no one in the world is going to be damaged by the new service, and 2) that the MotherShip will get its revenue % . Is there any legally-sanctioned enterprise/company which can avoid this? This is a real predicament not limited to Billg and his interest in the internet. I think quite broadly about all of the areas in which the government steps in to maintain a controlling influence; any time a new idea is introduced, They Will Be There to make sure that they can protect us from the new-fangled object in case anyone tries to use it against us, the Precious Ones, the Most Valuable Citizens of the World. Scanaphobia, anyone? Blanc [Obligatory Reminder: The company won't leFrom owner-cypherpunks Fri Jul 29 21:18:02 1994 Return-Path: Received: by toad.com id AA15874; Fri, 29 Jul 94 21:18:02 PDT Received: from selene.wright.edu by toad.com id AA15859; Fri, 29 Jul 94 21:17:23 PDT Received: from discover.wright.edu (discgate.wright.edu) by selene.wright.edu (PMDF V4.3-7 #2485) id <01HFAQ3YAUXS0001IY@selene.wright.edu>; Sat, 30 Jul 1994 00:14:36 EDT Received: by discover.wright.edu (4.1/SMI-4.1) id AA13118; Sat, 30 Jul 94 00:16:39 EDT Date: Sat, 30 Jul 1994 00:16:38 -0400 (EDT) From: Aron Freed Subject: Re: No SKE in Daytona and other goodies In-Reply-To: <9407292014.AA07120@sosfc.avtc.sel.sony.com> To: Eric Weaver Cc: blancw@microsoft.com, tcmay@localhost.netcom.com, cypherpunks@toad.com Message-Id: Mime-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Content-Transfer-Encoding: 7BIT Sender: owner-cypherpunks@toad.com Precedence: bulk On Fri, 29 Jul 1994, Eric Weaver wrote: > The government should NOT be viewed similarly to an employer in its > relationship with citizens. Employees are free to quit and make their > income some other way. Yeah and since when has this country been so easy to quit and find a new job with the same relative pay???? Do you think it's that easy??? Uh I don't think so.. duh huh... I can't even get a summer job working at a computer store and I'm very computer literate for my age. -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -=- YABBS - telnet phred.pc.cc.cmu.edu 8888 -=- -=- -=- =+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+=+= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cmckie@ccs.carleton.ca (Craig McKie) Date: Fri, 29 Jul 94 16:44:17 PDT To: cypherpunks@toad.com Subject: Keyword voice searching Message-ID: <9407292343.AA13728@superior.ccs.carleton.ca.YP.nobel> MIME-Version: 1.0 Content-Type: text/plain Does anyone have access to the original article? The author is unnamed in this version. One would wonder who the "congressional and other sources" are as well. ============= Ottawa Citizen Friday July 29 1994 A9 Key words trigger U.S. security system Seattle Times WASHINGTON - Dozens of words, including "bomb", "assassination" and "terrorist," apparently can trigger a recording device used by the National Security Agency to monitor phone calls between the U.S. and foreign countries. So say congressional and other sources who have been offered a glimpse of the agency's secretive electronic intelligence gathering. There is surveillance equipment, referred to simply as the big vacuum cleaner, said to be capable of sweeping up conversations in the air, recording them and then searching for words that might indicate some hostile action against this country. In his book The Puzzle Palace, author James Bamford contends the agency operates a worldwide network that can eavesdrop on almost every phone conversation in the world. The agency has denied it has such broad capabilities. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Fri, 29 Jul 94 22:06:12 PDT To: cypherpunks@toad.com Subject: Re: A new flavor of spam In-Reply-To: <319e5j$sgh@zeus.london.micrognosis.com> Message-ID: <940729.194357.3V1.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Yeah, I know it's a forward. But it's short, and raises a very good point about tuna... In alt.current-events.net-abuse, nreadwin@london.micrognosis.com writes: > levin@bbn.com (Joel B Levin) writes: >>If you'll note that bottom of these messages, the (forged) user's real >>ID is included in the text. > > Do you have evidence to back this up? The forger can map the forged > from line to the anon id using the subject line. The id in the body may > be unrelated. The forger might even deliberately try to mislead anyone > reading alt.test into thinking that infamous-anon-id-X corresponds to > some-email-address using this. Neil. - -- Roy M. Silvernail -- roy@sendai.cybrspc.mn.org perl -e '$x = 1/20; print "Just my \$$x! (adjusted for inflation)\n"' "What do you mean, you've never been to Alpha Centauri?" -- Prostetnic Vogon Jeltz -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLjmivxvikii9febJAQGthwQAuvscCVExgQ4mtuL3Ju+BdO1/+vZxtazb zWy48A6hZC5qrp6n3F/nUGrITC6CD5ZvJ3OOwyU1jCsieuKFjFwwkMJQumm98iF+ ibd+WVcurBqEr+oWGVXl7Oyfcs474w1/533HJwUZDK/MC/QCfdFcPJdVrC36146E Q+r1Ck8CzPE= =FLAh -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Fri, 29 Jul 94 11:52:19 PDT To: cypherpunks@toad.com Subject: Re: Just say NYET to kneejerking Message-ID: <2682@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199407291601.JAA28808@sleepy.retix.com> joshua geller writes: > > The Internet is a wild and exciting place. You want your children to > > get to know it. But you would also like a way to build little fences > > between them and some things that they are just too young to deal with. > > How do you do it? > > I don't guess I rightly care how you raise your kids as long as you > don't to interfere with what I want to do in the process. if you don't > have sufficient authority over your children to prevent them from doing > that which you do not want them to do, sorry, this is not my problem. My little fences are on my land. If you cross over my little fences, so are you. I think that what I was trying to politely suggest is that the proper place for the proposed access restrictions is not out there on every system on the Internet, but instead on your own system. Politeness rarely does any harm. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Fri, 29 Jul 94 21:24:32 PDT To: cypherpunks@toad.com Subject: Graham Toal and His 'Fucking Religion' Message-ID: <199407300422.VAA26071@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain gtoal@an-teallach.com (Graham Toal) wrote: > Keep your fucking religion out of my face, Zook. If you want > censored-kiddynet, create your own one privately out of funds > donated by Good Christians, but take your state control and stuff > it where ypu stuff your crucifix. Ironic what you say, Graham. Given the fact that the subject matter is PORNOGRAPHY, often involving explicit depiction of sexual intercourse, which is somewhat of a "religion to some", maybe that's exactly what Nathan was asking -- for pornographers to keep their "fucking religion" off the net... Just as adults can avoid reading what the consider "offensive" material, so can you, too, avoid lashing out in a blind fury at posts like this that YOU disagree with. If one didn't know better, it'd seem that YOU are almost advocating censorship of ideas that you deem offensive. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Fri, 29 Jul 94 22:07:53 PDT To: Sandy Sandfort Subject: Re: NYET to censors, REPOST Message-ID: <199407300507.WAA07462@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >C'punks, > >On Fri, 29 Jul 1994, Lucky Green wrote: > >> ... >> The christian right is attempting to keep their children in ignorance... > >No need to alienate folks, Lucky. LOTS of folks, of all political and >religious persuasions are attempting to keep their children ignorant of >one thing or another. Anyone who thinks it's only the so-call "Christian >Right," is living in denial. I agree. The environmental fascists on the 'left' and the "don't you deviate from the mainstream" masses in the 'middle' are no better. I believe that children are best exposed to everything out there at an early age, because exposed they will be, rest assured. >> "Daddy, do you know how to perform a genuine French duck fuck?" >> "Gasp!" >> "Well, we do. Would you like to know?" > >Hell, Lucky, *I* haven't got a clue. How does it go? > I am not sure if explaining this under my own name would be wise at this point in time. Perhaps someone else would like to elaborate through a remailer? -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Fri, 29 Jul 94 22:25:14 PDT To: cypherpunks@toad.com Subject: Re: AA BBS sysops found guilty Message-ID: <199407300524.WAA06128@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I said: > I remember that the charges were actually more subtle (though just as > silly) and numerous. To discuss it further we need to know the detail > of which charges brought a guilty verdict, and which were thrown out. Well, talk about subtle: (From the netnews threads) "The Thomases were convicted on 11 criminal counts, each carrying maximum sentences of five years in prison and $250,000 in fines. Thomas was acquitted on a charge of accepting child pornography mailed to him by an undercover postal inspector." The thread is currently in comp.org.eff.talk,misc.legal,alt.sex, alt.bbs,alt.slack In none of the thread did I see a mention that the difference between "shipping material" and "Making material available for net access" was even considered to matter. The judge also seems to have disallowed the jury from interpreting "community standards" to include what we call "electronic communities" (not that I would expect a bunch of random jurors to even consider this distinction). Interesting quotes from the thread: : "If the jury feels the law is unjust, we recognize the undisputed : power of the jury to acquit, even if its verdict is contrary to the : law as given by a judge, and contrary to the evidence ... and the : courts must abide by that decision." : - US v Moylan, 4th Circuit Court of Appeals, 1969, 417 F.2d at 1006 and : In the list of grievances in the July 4, 1776, declaration of : independence, one was "transporting us beyond seas to be tried for : pretended offences." Pierre. pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Fri, 29 Jul 94 19:33:03 PDT To: Graham Toal Subject: Re: "Just say 'No' to key escrow." In-Reply-To: <199407300000.BAA01331@an-teallach.com> Message-ID: <9407300232.AA01640@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Because, as I mentioned before but I don't think people understood the > significance, Bill Gates is attempting to create a worldwide network > of about a hundred satellites. You don't get to do that without > political assistance, and no way is the USG going to let Bill put those > birds up unless they control the technology to snoop on the entire net. This is a relatively inane conspiracy theory. Gates hardly requires any assistance since the feds were already committed to setting up licenses in bands that are good for these types of networks. Both the FCC and Hughes have sped up their efforts towards these systems in recent days. And the satellite system is not Bill Gates. He is an investor, and a fairly small one. Gates and McCaw (sp?) gave that venture much more by attaching their names to it than they did by giving a few of their millions. I seem to recall Gates' share being 7 megabucks. > Putting SKE in all microsoft products is doubtless one (though unlikely > all) of the quid pro quos of getting a licence to put up the sky-based > comms network. Jesus people are paranoid. I happen to be of the opinion that A) if escrow isn't bult into things by the time Chicago, Cairo and Daytona are out it will be too late and that B) software based escrows are a good thing because they take the wind out of hardware based encryption efforts and they are difficult to make mandatory. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Fri, 29 Jul 94 22:21:12 PDT To: adwestro@ouray.Denver.Colorado.EDU (Alan Westrope) Subject: Re: penet spoofs In-Reply-To: <7JQEkaa0iQlS069yn@ouray.denver.colorado.edu> Message-ID: <940729.235209.2u7.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, Alan Westrope: > Me too, but I suspect the asshole just sent a 'who cypherpunks' request > to majordomo@toad.com. Maybe not. My personal address was used, but my list subscription address wasn't. (cypherpunks gets gated to a local newsgroup here, so I can read it with news tools) - -- Roy M. Silvernail [ ] roy@sendai.cybrspc.mn.org PGP public key available by mail echo /get /pub/pubkey.asc | mail file-request@cybrspc.mn.org These are, of course, my opinions (and my machines) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLjnc6Bvikii9febJAQFaVgQAvClV+v9+mAGPM1Tf000Dr/sqPuyAW36f MsAs3yblljF9S756+/+bSipAa8eYVpGZp/N9vL3G4tPAVRce43nzVBpXuCu6ICrX tAwCYPdkbJXHAr48sAFy+1FIYhvsHsJ3NclajwPdX+gFAmQo1TKcAi2F+J3JCrWn eXEVuKcWyo4= =mZG5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Justin Lister Date: Fri, 29 Jul 94 06:59:18 PDT To: cypherpunks@toad.com (Cypherpunk Mailing List) Subject: Re: penet hack Message-ID: <199407291358.AA07378@osiris.cs.uow.edu.au> MIME-Version: 1.0 Content-Type: text/plain From the list I recognized barrett@iastate.edu the infamous -MB- from comp.sys.amiga.advocacy, was to c.s.a.a what LD is to sci.crypt and cypherpunks. He also appears on irc - so I tried tracking others on the list to see if the list was related to irc, didn't appear to be (though it is a good source of user lists). -- +---------------------+--------------------------------------------------+ | ____ ___ | Justin Lister ruf@cs.uow.edu.au | | | \\ /\ __\ | Center for Computer Security Research | | | |) / \_/ / |_ | Dept. Computer Science voice: 61-42-214-330 | | | _ \\ /| _/ | University of Wollongong fax: 61-42-214-329 | | |_/ \/ \_/ |_| (tm) | Computer Security a utopian dream... | | | LiNuX - the only justification for using iNTeL | +---------------------+--------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Fri, 29 Jul 94 18:14:33 PDT To: cypherpunks@toad.com Subject: Re: "Just say 'No' to key escrow." Message-ID: <199407300000.BAA01331@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: "Timothy C. May" : Paul Robichaux writes: : > No doubt. But what does the OS provider gain from including encryption : > in the OS? At present, customers aren't demanding it. Why add SKE at : > all when no one's asking for it? : Ah, the exact question for us to be asking! "Why add SKE at all when : no one's asking for it?" Indeed. : Why the upcoming conference on key escrow? Why the representatives : from Germany, Netherlands, France, etc.? Because, as I mentioned before but I don't think people understood the significance, Bill Gates is attempting to create a worldwide network of about a hundred satellites. You don't get to do that without political assistance, and no way is the USG going to let Bill put those birds up unless they control the technology to snoop on the entire net. Putting SKE in all microsoft products is doubtless one (though unlikely all) of the quid pro quos of getting a licence to put up the sky-based comms network. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Fri, 29 Jul 94 23:58:19 PDT To: cypherpunks@toad.com Subject: penet.fi attack In-Reply-To: <199407300700.DAA06386@bb.com> Message-ID: <199407300703.DAA06398@bb.com> MIME-Version: 1.0 Content-Type: text/plain roy@sendai.cybrspc.mn.org (Roy M. Silvernail): > In list.cypherpunks, Alan Westrope: > > > Me too, but I suspect the asshole just sent a 'who cypherpunks' request > > to majordomo@toad.com. > > Maybe not. My personal address was used, but my list subscription > address wasn't. (cypherpunks gets gated to a local newsgroup here, so I > can read it with news tools) Ditto. El creepo was definitely using the real list for the attack (and oddly, I got two total: one last night and one this evening). -- L. Todd Masco | Bibliobytes books on computer, on any UNIX host with e-mail cactus@bb.com | "Information wants to be free, but authors want to be paid." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 30 Jul 94 05:40:49 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199407301239.HAA21747@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Muchas apologies for the forwarded post, but I thought you folks might find this of interest... From: Perillo@dockmaster.ncsc.mil Newsgroups: comp.security.misc Subject: Fwd: SHA, Proposed Modification. Date: 29 Jul 1994 10:03:21 -0400 Organization: Yale CS Mail/News Gateway Lines: 611 Sender: daemon@cs.yale.edu Message-ID: <940729135927.373949@DOCKMASTER.NCSC.MIL> NNTP-Posting-Host: babyblue.cs.yale.edu The following is the Request for Comments citation summary, on the revision or fix of the Secure Hash Algorithm (SHA) released by NIST on July 11th. Enclosed is the "technical details sheet" of the proposed modification that has been floating around NIST for the last two months. - Robert ---------------------------- Federal Register 07/11/94 Citation="59 FR 35317" [Docket No. 940675-4175] RIN 0693-AB33 Proposed Revision of Federal Information Processing Standard (FIPS) 180, Secure Hash Standard AGENCY: National Institute of Standards and Technology (NIST), Commerce. ACTION: Notice; Request for comments. SUMMARY: A revision of Federal Information Processing Standard (FIPS) 180, Secure Hash Standard (SHS), is being proposed. This proposed revision corrects a technical flaw that made the standard less secure than had been thought. The algorithm is still reliable as a security mechanism, but the correction returns the SHS to the original level of security. The SHS produces a 160-bit output called a message digest for a message of any size. This message digest can be used with FIPS 186, Digital Signature Standard (DSS), to compute a signature for the message. The same message digest should be obtained by the verifier of the signature when the received version of the message is used as input to the Secure Hash Algorithm (SHA). -------------- Proposed Modification of the Secure Hash Algorithm In Section 7 of [1](page 9), the line which reads b) For t=16 to 79 let W(t) = W(t-3) XOR W(t-8) XOR W(t-14) XOR W(t-16). is to be replaced by b) For t=16 to 79 let W(t) = S1( W(t-3) XOR W(t-8) XOR W(t-14) XOR W(t-16) ). where S1 is a left circular shift by one bit as defined in Section 3 of [1](page 6), namely S1(X) = (X<<1) V (X>>31). ASCII translator's note : S1 is actually, S superscript 1. W(t-n) is actually, W subscript, t or t-n. References: [1] FIPS PUB 180; Secure Hash Standard Computer Systems Laboratory National Institute of Standards and Technology 1993 May 11 ___________________________________________________________________ Robert J. Perillo, CCP Computer Scientist Cerberus Systems Washington, DC ___________________________________________________________________ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sat, 30 Jul 94 08:27:27 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: No SKE in Daytona and other goodies (fwd) In-Reply-To: <199407291301.AA08440@poboy.b17c.ingr.com> Message-ID: <199407301527.IAA13305@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The correct and sensible thing for Microsoft to do is to put hooks in their OS whereby a convenient interface can be provided to any encryption system. They may well do this, and (truthfully) tell the US they are providing infrastructure for key escrow and (truthfully) tell cypherpunks they are providing infrastructure for crypto anarchy. and (truthfully) tell shareholders that they are preparing their operating system for a world of world wide networks. This would be the archetypical Bill Gates maneuver. So before screaming at them, let us see what they are doing. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 30 Jul 94 07:11:58 PDT To: cypherpunks@toad.com Subject: DA to DAta censors by D.A. Message-ID: <199407301412.JAA15580@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Copyright 1994, Nutthin Puke. All jellies preserved. Intelectual arguments pending. DA-- Determined Atheists Before I start, it may be informative to consider that I consider myself to be a hard-line member of the Atheist Preservative movement, and a hard- line advocate of religious freedom. I am a PhD candidate in tantric sexual practices at the University of California at Sodom, and I got the 'Separation of Church and State' language added to the 1774 Republican Party of Texas platform. I am a member of Atheists against Christians, and am two hundred and twenty-seven years old. As the American community continues to grow, the differences of conviction that exists generally in the world find their way into the community. Some demand that newcomers to the USA adapt to the atheist mores of this society. Some demand that the USA, as a newcomer to the world, adapt to the religious beliefs of the outside. As recent events have demonstrated, the less reasonable, on both sides, may be endangering the integrity and availablity of the USA. Calls for USA-wide religious censorship, it may be expected, will continue to grow unless the USA can find some way to police itself. Yet "police itself" is a term that sends the USA into fits. My solution, DA, is for the appropriate users to directly censor the publications that they might legitmately lay claim to censoring--publications that flows to minors over which they have legal authority and responsibility. Specifically, this is a plan to create two sorts of reader in the USA-- adult and minor. Adult readership may only be obtained by persons of age eighteen. Minor readership may only be obtained in the presence of adult readers, refered to as supervisor librarians. Adult readers would have full access to anything in the USA. Gospel tracts, prayer meetings, Turner TV, and like press being viewed by a minor, would cause a Clipper call to an adult supervisor to allow access. Newspaper editors, in particular, would censor any letters submitted from a confused Christian juvenile reader. The legal framework that I see important in aiding such a system is as follows: State Level: 1) Declare to hold harmless those Church bookshops for charges of Contributing to the Delinquacy of a Minor that obtain and verify the age of bible readers, and maintain a DA system of access for minors. Certain acceptable verification methods specified, with authority to add methods delegated to a regulatory agency. Emphasis to be on ease and speed of verification. Special consideration for in-church bookshops. 2) Make it illegal to misrepresent age and name data to a religious bookshop. Require library operators to maintain a record of age and name of religious book readers for thirty days after borrowing a Bible or putting a request for a religious publication on hold. 3) Declare aiding in tampering with DA system to be "Contributing to the Moral Degeneracy of a Minor" and "Promoting religion in direct contravention of Californicate Provision 69". Federal Level: Pass paralell laws for Churches operating with dioces in two or more states, or for Churches operating with 800 'dial-a-prayer' numbers. I believe that such a system would protect the full free expression of religion currently enjoyed in the USA, while reaffirming parental responsibility in the upbringing of their children. The burden of controlling access devolves all the way to the parents, making perversion charges against Church elders patently frivolous. Advocation-of-religion charges would then be MUCH more difficult to press, since a jury could be told that specific steps were being taken to prevent access to minors. If parents complained that they didn't want to go to the trouble of spelling out what their children could access, the response is clear: "Oh, so it's not worth the effort to you?" Despite slurs in this group to the contrary, I believe that the proposed god.* heirarchy may well be the first in a series of attempts to censor atheism in the USA. Remember, we already have had a censor for porn, religion, and unwholesome Hostess-brand snacks. It is not really a question of _if_ but _who_ and at _what level_ will this censoring take place. Nutthin (Adjusting kinky underwear) With apologies to Tim May for stealing his schtick. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sat, 30 Jul 94 09:51:05 PDT To: Lucky Green Subject: Re: NYET to censors, REPOST In-Reply-To: <199407300507.WAA07462@netcom7.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Fri, 29 Jul 1994, Lucky Green wrote: > ... > >> "Daddy, do you know how to perform a genuine French duck fuck?" > >> "Gasp!" > >> "Well, we do. Would you like to know?" > > > >Hell, Lucky, *I* haven't got a clue. How does it go? > > > > I am not sure if explaining this under my own name would be wise at this > point in time. Your parents actually named you "Lucky"? > Perhaps someone else would like to elaborate through a remailer? Aha! It *is* a "sleeve job"! S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sat, 30 Jul 94 09:59:56 PDT To: Aron Freed Subject: Re: No SKE in Daytona and other goodies In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Sat, 30 Jul 1994, Aron Freed, responding to Eric Weaver, wrote: > ... since when has this country been so easy to quit and find a new job > with the same relative pay...[blah, blah, blah]. Aron and Eric, this discussion is off-topic for Cypherpunks. It looks like I'm just going to have to step in and settle this: Eric is right, Aron is wrong. Now stop fighting and shake hands. We have more important privacy battles to wage. Your humble servant, S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sat, 30 Jul 94 08:16:58 PDT To: cypherpunks@toad.com Subject: Popular Front for the Liberation of Crypto Message-ID: <199407301516.LAA23350@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by tcmay@netcom.com (Timothy C. May) on Fri, 29 Jul 6:32 PM >Grim times in cyberspace. > >Perhaps folks who are more willing to "compromise" with >the law enforcement types can see why I'm so opposed >to helping them hang us. ENR, a construction magazine, reports July 25 on the Davidian site cleanup at Waco: Quote: As the crew sifts through debris, workers are finding human remains. "Mostly we've found childrens' bones," says Fawn. . . . "These are the things that mess with my mind." The project manager adds that he has trouble finding workers for the job. "They are scared of the bones." Only 47 bodies have been identified of the 80 or more victims. End quote. The LEAs endlessly search for easy targets. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sat, 30 Jul 94 03:59:01 PDT To: cypherpunks@toad.com Subject: Re: Larry Detweiler and his 'Fucking Hypocrisy' Message-ID: <199407301057.LAA18732@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: Anonymous User : Ironic what you say, Graham. Given the fact that the subject : matter is PORNOGRAPHY, often involving explicit depiction of : sexual intercourse, which is somewhat of a "religion to some", : maybe that's exactly what Nathan was asking -- for pornographers : to keep their "fucking religion" off the net... Classic, a lesson in hypocrisy from Detweiler! Larry, the day I call for government regulation to stop decent atheist kids from being allowed to access evil underground Christian fsp sites is the day you can start bleating hypocrisy. Another deliberate flame-bait from Detweiler. Excuse me if I don't waste my time refuting anything else he said. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sat, 30 Jul 94 11:51:04 PDT To: cypherpunks@toad.com Subject: penet.fi attack Message-ID: <940730123148n1ijgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain "L. Todd Masco" writes: > Ditto. El creepo was definitely using the real list for the attack (and > oddly, I got two total: one last night and one this evening). Might it be that El Creepo is a _subscriber_ here? If he were, he could get a list of addresses that people actually _post_ from. That covers cases like Roy's. Methinks the C'Punks have a Bug in our midsts. Since C'Punks Write Code, C'Punks also Debug Code, and this Bug needs to be Squashed. :-) --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 30 Jul 94 09:27:47 PDT To: cypherpunks@toad.com Subject: Re: "Just say 'No' to key escrow." Message-ID: <199407301626.MAA10015@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 2:08 PM 7/30/94 +0100, Graham Toal wrote: >: From: solman@mit.edu > >: This is a relatively inane conspiracy theory. Gates hardly requires any >: assistance since the feds were already committed to setting up licenses >: in bands that are good for these types of networks. Both the FCC and Hughes >: have sped up their efforts towards these systems in recent days. > >That's just the terrestrial side. What about actually getting the birds up? > Oddly enough, they're discussing the use of a modified version of Orbital Sciences' Pegasus launcher. It currently uses a B-52 to carry the rocket to ~40K ft., and then lets it go on up to LEO. However, there's no reason they can't use a 747 as the "first stage". 747's are newer and cheaper and easier to maintain, and the result would be private enterprise from the ground up. At the risk of sounding like pollyanna, we may again be seeing fascists behind every Bush(?) here... Yet, conducting a public awareness campaign, in the shrillest possible terms, against SKE (or more properly, government mandated SKE) is a very good idea. It's easy to separate the two on a conceptual basis, and we should. Conspiracy theories about collusion between governments and big business, no matter how monopolistic those businesses, usually don't wash. Economic institutions really can't keep secrets for very long these days, especially secrets with significant economic impact. While I believe that they probably try, it's a little like pissing in the wind (if you're looking for the proper middle-class white northern european unconciousness-raised male metaphor ;-). However, I have to admit people do stupid things for uneconomic reasons. Windows is living proof of that. Microsoft offering a "security" package with SKE in it to their most lucrative market (Large, Hieropatriarchical, Semi-ossified, Ex-industrial Corporations), is very plausible without any collusion with the uncle necessary. Us howling like banshees about it makes real sense in that light. LHSECs really hate it when people howl at them like like banshees. Exhortatory prose (and action) about manning the barracades against SKE makes sense. Conspiracy theories will probably make potential allies laugh. Cheers, Robert Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 30 Jul 94 12:03:03 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199407301901.OAA24480@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Is there a problem with the remailer at soda.berkeley.edu? Or are they simply moving machines around, as the message indicates? I received this "warning" message - (identifying headers removed) ********************************************** ** THIS IS A WARNING MESSAGE ONLY ** ** YOU DO NOT NEED TO RESEND YOUR MESSAGE ** ********************************************** The Computer Science Division at the University of California at Berkeley is in the process of moving into a brand new building. This entails moving all machines. If you are getting a warning message that the individual's machine is not responding, you might want to try to contact them using something other than e-mail. Although we anticipate that most machines will be down for From owner-cypherpunks Sat Jul 30 14:16:24 1994 Return-Path: Received: by toad.com id AA24030; Sat, 30 Jul 94 14:16:24 PDT Received: from MIT.EDU (ATHENA-AS-WELL.MIT.EDU) by toad.com id AA24024; Sat, 30 Jul 94 14:16:04 PDT Received: from UA.MIT.EDU by MIT.EDU with SMTP id AA04630; Sat, 30 Jul 94 17:15:58 EDT From: solman@MIT.EDU Received: by ua.MIT.EDU (5.57/4.7) id AA04787; Sat, 30 Jul 94 17:15:51 -0400 Message-Id: <9407302115.AA04787@ua.MIT.EDU> To: gtoal@an-teallach.com (Graham Toal) Cc: cypherpunks@toad.com Subject: Re: "Just say 'No' to key escrow." In-Reply-To: Your message of Sat, 30 Jul 94 14:08:23 +0100. <199407301308.OAA23358@an-teallach.com> X-Mailer: exmh version 1.3 4/7/94 Date: Sat, 30 Jul 94 17:15:50 EDT Sender: owner-cypherpunks@toad.com Precedence: bulk > : From: solman@mit.edu > > : This is a relatively inane conspiracy theory. Gates hardly requires any > : assistance since the feds were already committed to setting up licenses > : in bands that are good for these types of networks. Both the FCC and Hughes > : have sped up their efforts towards these systems in recent days. > > That's just the terrestrial side. What about actually getting the birds up? That's the easiest part. International competition for the precious few organizations requiring launching facilities has almost entirely elimintated government intervention in what goes up. Its just like dealing with regulations made by physical world entities in cyberspace. If you don't like the rules, it is easy to move it elsewhere. > : will be too late and that B) software based escrows are a good thing because > : they take the wind out of hardware based encryption efforts and they are > : difficult to make mandatory. > > This sort of talk is dangerous. If cypherpunks don't have a united front > against SKE, I can't see the less radical front organisations like EFF > and CPSR (well, maybe just EFF) going balls to the wall against it either. All we need is widely distributed software with optional escrow and the government will be helpless against us. They won't have a prayer of passing legislation that prevents you from using your software, so they'll pass legislation that requires you to use escrows. People will register a key with the escrow and then use a different key for everything. Escrow dies. Of course we should fight anything mandating escrow, but the reality is that if we can force the escrow into software it will be useless to big brother. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sat, 30 Jul 94 06:09:02 PDT To: cypherpunks@toad.com Subject: Re: "Just say 'No' to key escrow." Message-ID: <199407301308.OAA23358@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain : From: solman@mit.edu : This is a relatively inane conspiracy theory. Gates hardly requires any : assistance since the feds were already committed to setting up licenses : in bands that are good for these types of networks. Both the FCC and Hughes : have sped up their efforts towards these systems in recent days. That's just the terrestrial side. What about actually getting the birds up? : And the satellite system is not Bill Gates. He is an investor, and a fairly : small one. Gates and McCaw (sp?) gave that venture much more by attaching : their names to it than they did by giving a few of their millions. I seem : to recall Gates' share being 7 megabucks. All the more reason to look at the investors more closely and see what other quid pro quo's have been arranged. : will be too late and that B) software based escrows are a good thing because : they take the wind out of hardware based encryption efforts and they are : difficult to make mandatory. This sort of talk is dangerous. If cypherpunks don't have a united front against SKE, I can't see the less radical front organisations like EFF and CPSR (well, maybe just EFF) going balls to the wall against it either. Compromises should be resisted in order to force USG to show their true colors when they finally demand to outlaw all non-escrowed crypto. Otherwise it'll sneak up on us in the night like the Christian Coalition's goal of taking over the Republican party. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesh@netcom.com (James Hightower) Date: Sat, 30 Jul 94 14:20:00 PDT To: cypherpunks@toad.com Subject: Re: The Strange Case of Amateur Action Message-ID: <199407302120.OAA17880@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain mpd@netcom.com (Mike Duvos) Writes: > It is ironic that although the issues raised by this > case are of the utmost importance, Robert Thomas is just about > the last person anyone would have chosen as their First > Ammendment Poster Boy. Which makes him all the better choice for the Feds. He's harder to justify defending. JJH -- My loathings are simple: stupidity, oppression, crime, cruelty, soft music. -Vladimir Nabokov From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sat, 30 Jul 94 11:27:28 PDT To: cypherpunks@toad.com Subject: Graham Toal and His 'Fucking Religion' Message-ID: <199407301826.OAA13180@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by nobody@c2.org (Anonymous User) on Fri, 29 Jul 9:22 PM Not at all. Mr. Graham Toal expresses civilized contempt of such unctuousness horseshit. His deft lance of this pus is salutary. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Sun, 31 Jul 94 23:56:09 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Just say NYET to censors In-Reply-To: <199407281739.KAA13834@netcom13.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text > I was meeting last week with Secretary of Decency Falwell and the > President. Dan proposed that we extend the National ID Number to a > range of other services, including books and magazines. After Jerry, > Dan, and I watched that filthy "Debbie Does Fort Meade" again, we were > all very excited about stopping this trash. Of course, you would be allowed unrestricted access to such "trash". For purposes of monitoring compliance, of course ;) I hear the ex-director of the Texas American Family Association has the most extensive collection of porno flicks and mags around. -- Ed Carp, N7EKG/VE3 ecarp@netcom.com, Ed.Carp@linux.org "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (uSuRa) Date: Sat, 30 Jul 94 09:16:59 PDT To: cypherpunks@toad.com Subject: New remailer up at: usura@hacktic.nl Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hi C'punx, There is another remailer operational in The Netherlands. It operates from my usura@hacktic.nl account, and it is an 'on-line' remailer as oposed to my UUCP remailers at vox.hacktic.nl . For more information send some email To: usura@hacktic.nl Subject: remailer-help Or finger usura@hacktic.nl for the remailers PGPkey. UsE Wisely .. -----BEGIN PGP SIGNATURE----- Version: 2.6 for VoX Labz. iQCVAgUBLjpxS1nfdBSNVpE9AQHdwgP/YEMVzaPmgSK5/neizS+XxAtG8//Hbpmw G3b0WJ3JLCSmlbsP4eyS70vOn7V0kdLEoht5yJL4VnMF0J6L8elxLfU8wDxMofKj z7tRCdfVZru2Xcao5FbIEm8L+nFrDF3CPv+Wo3YrHeJEh4kghw0fCsPdlSqilWDz uCF0JDGMhnk= =3UmU -----END PGP SIGNATURE----- EnJoY .. -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 30 Jul 94 14:48:31 PDT To: ecarp@netcom.com Subject: Re: Just say NYET to kneejerking In-Reply-To: Message-ID: <9407302147.AA05500@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Ed Carp [Sysadmin] says: > > There is no excuse for being impolite. You can express your views > > without vitriol -- you may indeed be able to get along with people > > with views you do not share, and find that you are better off for it. > > Is this the pot calling the kettle black? No. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Sun, 31 Jul 94 23:57:14 PDT To: perobich@ingr.com Subject: Re: Supposed NSA turncoat reveals monitoring of anon remailers? >pshah!< In-Reply-To: <199407121432.AA10892@poboy.b17c.ingr.com> Message-ID: MIME-Version: 1.0 Content-Type: text > > On the subject of network monitoring, Bruce posted a copy of an NSA > > technology transfer which described a database searching algorithm > > that looked fairly sophisticated (I don't have the actual posting > > handy.) Did anyone (Bruce?) obtain a copy of the algorithm, and if > > so, were there any distribution limitations on it? It looked like > > just the thing that the NSA would use as their "watchword" scanner, > > and even if not, it looked like a very useful design all the same. > > I took the time to contact the "office symbol" listed in the NSA > announcement. The NSAoid's name was Dennis Sysko. He was a little > nonplussed that Bruce had posted the announcement. > > I was required to write a letter to them, on Intergraph letterhead, > requesting further information; after receiving it, Sysko promised to > send me an NDA that I could sign and return to get further > information. > > Someone else posted in t.p.c that they'd sent in a letter and been > told that NSA would not license this technology to individuals. That > sort of echoes the argument that there are some munitions appropriate > for government but not for individuals. Did anyone ever get this, or could someone forward the original post to me? Thanks!! -- Ed Carp, N7EKG/VE3 ecarp@netcom.com, Ed.Carp@linux.org "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Mr. Wizard" Date: Sat, 30 Jul 94 18:25:27 PDT To: Cypherpunks Subject: Encypted voice communications? Message-ID: MIME-Version: 1.0 Content-Type: text/plain I seem to remember reading a while back about a voice-encryption scheme over telephone lines using a sound card, modem, and fast CPU. Does anybody have additional information on this topic? -/-\-/-\-/-\-/-\-/-\-/-\-/-\-/-\-/-\-/-\-/-\-/-\-/-\-/-\-/-\-/-\-/-\-/-\-/-\- "I bet you never smelled a real schoolbus before!" wizard@kaiwan.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sat, 30 Jul 94 16:31:47 PDT To: cypherpunks@toad.com Subject: Re: No SKE in Daytona and other goodies Message-ID: <9407302328.AA01368@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes, replying to somebody, wrote: > As a previous > poster mentioned, users could select null or locally controlled key > escrow agents, and effectively have a non-escrowed system. > > The system I've seen (Whit's recollection of Steve Walker's) did not > allow a cooperating party to interoperate with a non-cooperating > party. In other words, both correspondents must comply with gov't key > surrender, or neither. It's a little better than that, but not much. There are three sides to the process - writing the wiretap field, verifying the wiretap field, and using the field to wiretap. The receiver can definitely verify the wiretap field, but has a choice about whether to do the verification or accept conversations with an invalid field. If a conformist receiver refuses to accept conversations without a verified wiretap field, the sender has to include it to talk. (This is the opposite of Clipper, where the receiver has no control over the system, but the sender can construct a fake wiretap block with some work.) The sender has a choice of what keymaster agencies to use, but the receiver can choose whether or not those agencies are acceptable. It's easy to turn off software key escrow, but only on your own machines. Unfortunately, the most interesting cases are applications like cellphones, where the sender is the occasionally non-conformist phone user, the receiver is the phone company, and the government can bully the phone company into being conformist about both verifying the block and only accepting politically correct keymasters. For other cases, like encrypting fax machines, they'll probably accept any keymaster, so you can probably use "Dev Null Key Security Inc." (The government *could* get nasty and insist that encrypting fax machines can only be imported if they verify that the keymaster's key is signed by the Key Generation Bureau, but it's a lot harder to control millions of fax machine users than a few hundred phone companies.) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christopher Davis Date: Sat, 30 Jul 94 17:46:50 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Orbital Sciences Corporation In-Reply-To: <199407301626.MAA10015@zork.tiac.net> Message-ID: <199407310046.UAA00277@loiosh.kei.com> MIME-Version: 1.0 Content-Type: text/plain [crypto relevance is basically nil; apologies] RH> == Robert Hettinga RH> Oddly enough, they're discussing the use of a modified version of RH> Orbital Sciences' Pegasus launcher. It currently uses a B-52 to RH> carry the rocket to ~40K ft., and then lets it go on up to LEO. RH> However, there's no reason they can't use a 747 as the "first RH> stage". 747's are newer and cheaper and easier to maintain, and the RH> result would be private enterprise from the ground up. I believe OSC is now ready to use (if they haven't started already) their modified L-1011 TriStar launch platform ("Stargazer"). I'm not sure the 747 would be as easily modified, based on the design of the wing box and landing gear. Similar issues would probably apply to the McDD DC-10/MD-11. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lyman Hazelton Date: Sat, 30 Jul 94 21:07:05 PDT To: Christopher Davis Subject: Re: Orbital Sciences Corporation In-Reply-To: <199407310046.UAA00277@loiosh.kei.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain OSC has already used their modified L1011 to launch a Pegasus. Last month they launched a stretch Pegasus from the plane for the first time. Unfortunately they are using new control software in the Pegasus and it did not properly take into account the difference in the Phugoid frequency of the stretched bird. The result was positive feedback in the yaw control loop causing failure of the main wing. A self destruct charge was detonated from the control facility aboard the L1011. They are due to try again sometime soon. Lyman Finger lrh@crl.com for PGP 2.4 Public Key Block. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 30 Jul 94 22:11:24 PDT To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <199407301901.OAA24480@bsu-cs.bsu.edu> Message-ID: <9407310439.AA05366@ah.com> MIME-Version: 1.0 Content-Type: text/plain soda.berkeley.edu is moving, or undergoing an upgrade, or something like that. It should be up next week. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Sat, 30 Jul 94 23:01:34 PDT To: hughes@ah.com (Eric Hughes) Subject: soda.berkeley.edu/soda.csua.berkeley.edu/ftp.csua.berkeley.edu In-Reply-To: <9407310439.AA05366@ah.com> Message-ID: <199407310559.WAA11271@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain > > soda.berkeley.edu is moving, or undergoing an upgrade, or something > like that. It should be up next week. > More specifically: soda.berkeley.edu is moving to a new building because the UC Berkeley's CS deparment is moving to a new building. When back up it will be called soda.csua.berkeley.edu and soda.berkeley.edu will work for only about six months. The ftp site is going to move to another computer owned by the csua so ftp references should be to ftp.csua.berkeley.edu so that when the ftp site moves it will be relatively seamless. (ftp.csua.berkeley.edu points to soda.berkeley.edu right now) -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-841-0909 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Sat, 30 Jul 94 23:05:21 PDT To: com-priv@psi.com Subject: HTML Archives Message-ID: <199407310602.XAA11391@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain I have begun archiving a few lists with a mail->html gateway. They can be accessed on http://www.c2.org/hypermail This list is included among them. (The gateway hasn't yet been subbed to com-priv, but the subscribe request has been sent in.) -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-841-0909 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jacob.Levy@Eng.Sun.COM (Jacob Levy) Date: Sun, 31 Jul 94 09:22:59 PDT To: jdd@aiki.demon.co.uk Subject: penet hack In-Reply-To: <2956@aiki.demon.co.uk> Message-ID: <9407311625.AA22480@burgess.Eng.Sun.COM> MIME-Version: 1.0 Content-Type: text/plain >I have never sent any messages using the remailer. So whoever >is fiddling with the remailer is still doing it. Is it a coincidence >that I posted to this list for the first time a few days ago? No cause for alarm. The way this works is that the cypherpunks list has members that are subscribed through anon.penet.fi. If the mailing list sends the message as you (as opposed to sending it as cypherpunks@toad.com) then it will send a message from you to the anonymous subscriber. Because of the double-blind feature of anon.penet.fi this will cause allocation of an ID. Hence if you send email to this list you're likely to get an ID assigned and receive the message from anon.penet.fi --JYL From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sun, 31 Jul 94 10:20:54 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net In-Reply-To: <9407311612.AA06271@snark.imsi.com> Message-ID: <199407311720.KAA03972@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger writes: > A society that forceably prevents fundamentalists from > brainwashing their children also has the right tools to > keep me from explaining to my children why government is > evil and why there is no god. The cure for brainwashing is not to silence the brainwasher, but to make sure the intended victim is exposed to a wide variety of other viewpoints. We can cure the children of Fundamentalists quite easily without preventing their parents, or you for that matter, from expressing any point of view you choose. Truth usually wins over bullshit when both are equally illuminated in public view. I would certainly oppose any law which said that parents could completely control a minor's access to information in order to make sure that the parent's perspective was the only one presented. Very young children need to be protected from graphically violent material which they might find disturbing. Other than this, I am not sure any censorship on the Net is appropriate. Kids experiencing the Net for the first time are perfectly safe if they follow some simple guidelines. 1. Never give out personal information like your name, address, or phone number to strangers. 2. Check all information obtained from the Net with a trusted person before acting on it. 3. Change the channel if someone interacts with you in a way you find crude and offensive. One should remember that a kid sitting in his living room at a computer is perfectly safe in physical sense. There is nothing bytes of data can do to harm him. As long as he does not volunteer inappropriate information to strangers, he can cruise to his heart's content without fear of unwanted consequences, and learn all sorts of interesting things in the process. > I oppose any attempt to prevent free speech on the net in > order to cater to the needs of fundamentalists, but I also > oppose vehemently any attempt to make them conform in the > education of their children with YOUR view of what is right > and wrong. I certainly agree with this in terms of the censorship issue. > I feel that it is perfectly fine if they produce bowlderized > and censored net links for their kids -- I just don't want > them changing the structure of everyone else's life in order > to do it. They can just use America Online. It comes pre-bowlderized and pre-censored right out of the box. > Mr. Zooks has a perfect right to raise his children any way > he likes that is not inconsistant with the wishes of his > children, and I do not want to see you or anyone else > telling him what to do, just as I do not want Mr. Zooks > telling US what to do. It's the wishes of the children that tend to be overlooked when the Funny Mentalists are having their legislative orgy. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: BCL Date: Sun, 31 Jul 94 10:59:39 PDT To: Cypherpunk List Subject: Re: penet hack In-Reply-To: <2956@aiki.demon.co.uk> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 31 Jul 1994, Jim Dixon wrote: > I got a message from anon.penet.fi this morning: > > > You have sent a message using the anonymous contact service. > > You have been allocated the code name an118709. > and so forth. > > I have never sent any messages using the remailer. So whoever > is fiddling with the remailer is still doing it. Is it a coincidence > that I posted to this list for the first time a few days ago? Sure sounds like it. I wonder if they are watching the messages that addresses are being stripped from? I believe this is my first post here(at least in quite a while). Lets see what happens, shall we? Brian --------------------------------------------+-------------------------------- Linux: The choice of a GNU generation | cypress@connected.com sysop of FreeZone datahaven (206)569-2911 | finger for PGP key --------------------------------------------+-------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 31 Jul 94 11:26:33 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Children and the Net In-Reply-To: <199407311720.KAA03972@netcom14.netcom.com> Message-ID: <199407311826.LAA24798@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos writes: > I would certainly oppose any law which said that parents could > completely control a minor's access to information in order to > make sure that the parent's perspective was the only one > presented. This won't cut it. No outsiders can interfere with how I raise my children, in terms of the views I expose them to. ("Public schooling" is not the issue, as children can be sent to Xtian, Buddhist, Adventist, or whatever schools,...so long as minimal standards are met. There is no requirement for ideological or memetic balance.) Practically, any system such as Mike proposes above would fail. Parents have control over the reading material of children. Ditto for television, movies, etc. I'm getting involved here in this political discussion because some Cyherpunks think it's OK to forcibly butt into how others raise their children, that this is somehow consistent with a Cypherpunk attitude about information and liberty. It's not. We saw this idea that "parents cannot force their children ..." reach its fruition in the Branch Davidian case, where the BATF had to burn the children in order to save the children. I reject the notion that the state needs to intervene in families in order to make sure that balanced and appropriate views are provided. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Sun, 31 Jul 94 08:53:03 PDT To: jdd@aiki.demon.co.uk Subject: Re: penet hack In-Reply-To: <2956@aiki.demon.co.uk> Message-ID: <9407311552.AA19224@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Sun, 31 Jul 94 14:18:48 GMT From: Jim Dixon I got a message from anon.penet.fi this morning: > You have sent a message using the anonymous contact service. > You have been allocated the code name an118709. This is a direct result of the following: Date: Sun, 31 Jul 94 08:32:24 PDT From: Majordomo@toad.com Subject: Majordomo results >>>> who cypherpunks Members of list 'cypherpunks': . . . an111447@anon.penet.fi So, anything that you send to cypherpunks also goes to this loser, who then can associate your two identities. Since your an*@anon.penet.fi address was just allocated, you have not been compromised very badly. It's possible that this person is simply ignorant rather than malicious. Subscribing as na111447@anon.penet.fi would have given the subscription anon.penet.fi-level security without compromising other users of that service. The people with the most exposure are those who use anon.penet.fi but who do not use the X-Anon-Password feature. If you use a password and send a message to cypherpunks, you should get a message from anon.penet.fi saying that you forgot to use your password when you sent the message, but the loser will not get the (un)anonymized version of your cypherpunks message. Of course, there's marginal security even with the password feature as the password is transmitted as plaintext. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Sun, 31 Jul 94 11:02:23 PDT To: jdd@aiki.demon.co.uk Subject: Re: penet hack In-Reply-To: <2956@aiki.demon.co.uk> Message-ID: <199407311801.MAA17074@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain | I got a message from anon.penet.fi this morning: | | > You have sent a message using the anonymous contact service. ... | I have never sent any messages using the remailer. So whoever | is fiddling with the remailer is still doing it. Is it a coincidence | that I posted to this list for the first time a few days ago? No coincidence. For those that haven't figured it out yet, some less than clueful individual has subscribed a penet pseudonymous id to cypherpunks. Again. Then again, maybe it _was_ an intentional try at 'out'ing posters to cypherpunks. The perp will receive each post twice, once with the 'real' header via their normal subscription, and once with the 'anonymized' header via their penet subscription. When a message from a mailing list arrives at penet, addressed to a 'nym, penet anonymizes it and assigns a new 'nym for the address in the From: line. To me, this is obviously stupid when mailing lists are involved, causing automatic 'out'ing of folks who didn't know they were sending to a pseudonymous account. Might it be better for penet to fix the problem by more intelligent parsing on their end (using the Sender: line too?), rather than forcing the rest of the world to patch around their little security bug? Such patches include not attaching signatures and real names to any mailing list posts, making sure all your accounts have penet ids protected by passwords, not signing posts using PGP or RIPEM, and sending to lists only via anonymous remailers. A whole lot of bother for little gain... Basically, this penet problem makes Julf's service less than useless to anyone who wants their pseudonymous address to remain private. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 31 Jul 94 09:06:42 PDT To: shamrock@netcom.com (Lucky Green) Subject: Re: NYET to censors, REPOST In-Reply-To: <199407300158.SAA17384@netcom7.netcom.com> Message-ID: <9407311606.AA06253@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Lucky Green says: > Amen, amem. > > The christian right is attempting to keep their children in ignorance to > minimize the effort it takes to brainwash them. I shall not rest posting on > the Net until those children ask their parents: > > "Daddy, do you know how to perform a genuine French duck fuck?" > "Gasp!" > "Well, we do. Would you like to know?" It is the right of Christian Fundamentalists to teach their children any way they like, just as it is my right to teach my children any way I like. A society that forceably prevents fundamentalists from brainwashing their children also has the right tools to keep me from explaining to my children why government is evil and why there is no god. I oppose any attempt to prevent free speech on the net in order to cater to the needs of fundamentalists, but I also oppose vehemently any attempt to make them conform in the education of their children with YOUR view of what is right and wrong. I feel that it is perfectly fine if they produce bowlderized and censored net links for their kids -- I just don't want them chaning the structure of everyone else's life in order to do it. Mr. Zooks has a perfect right to raise his children any way he likes that is not inconsitant with the wishes of his children, and I do not want to see you or anyone else telling him what to do, just as I do not want Mr. Zooks telling US what to do. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 31 Jul 94 09:12:32 PDT To: jgostin@eternal.pha.pa.us Subject: Re: Children and the Net In-Reply-To: <940729193326Q2sjgostin@eternal.pha.pa.us> Message-ID: <9407311612.AA06271@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Gostin says: > jdd@aiki.demon.co.uk (Jim Dixon) writes: > > > The Internet is a wild and exciting place. You want your children to > > get to know it. But you would also like a way to build little fences > > between them and some things that they are just too young to deal with. > > How do you do it? > > In my eyes, it's really quite easy: Don't let your children use > Internet UNTIL AND UNLESS you feel they are emotionally stable and mature > enough to handle any kind of message that comes across the net. There are other simple strategies, like using a service like Prodigy that censors its messages, or starting a service for like minded parents that censors the material children can access. You don't need change the whole world to alter what a small minority read. I'm not a believer in the notion of keeping your children "protected" because the world is a dangerous place and I feel that you produce children unable to cope with the world if they don't know what is in it. At the same time, I feel Mr. Zooks has the right to raise his children as hot house flowers if he likes, and he can accomplish his goals perfectly well without censoring us, which I feel would be unacceptable even if Mr. Zooks could not raise his children unexposed to the world without censorship. Luckily, both sets of goals are achievable. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.EDU Date: Sun, 31 Jul 94 09:04:07 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: most recent remailier list wanted Message-ID: <9407311604.AA14172@ nextsrv.cas.muohio.EDU > MIME-Version: 1.0 Content-Type: text/plain Asking the often posted question... Where's the most recent remailer list located at? thanks in advance, -john. -------------------------------------------------------------------------- John Blair: voice: (513) 529-2961 http://phoenix.aps.muohio.edu/users/jdblair/home.html KILL YOUR Finger me for PGP key. TELEVISION Too much proximity to folly tends to make it seem normal. --Edward Abbey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sun, 31 Jul 94 13:09:09 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net In-Reply-To: <199407311918.OAA24381@monad.armadillo.com> Message-ID: <199407312008.NAA27760@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain david d `zoo' zuhn writes: >> Very young children need to be protected from graphically >> violent material which they might find disturbing. Other >> than this, I am not sure any censorship on the Net is >> appropriate. > It's exactly this tone that I'm afraid of. Need? In who's > opinion? While I might agree that children shouldn't > indiscriminately be seeing potentially disturbing material, > the way that I'd state it is: "I'd like my children to be > protected from graphically violent material". Note that it > would be *my* children that *I* want to protect. And I > have the means to handle that. Not that I have kids, but... > It's insidous, the ways that morals get turned into law > and regulations. Young kids have the same feelings looking at realistic depictions of violence in movies that they would have looking at the real thing. This is true even if they intellectually grasp that what they are viewing never really happened. Many movies we wouldn't think twice about can cause children intense emotional pain. The critical faculty needed to gate such feelings situationally develops at different ages in different children, but is generally well-developed by the age of 12. Many other countries simply rate movies by specifying how old you have to be to see the movie. These ratings are made by experts who understand the effects various types of imagery are likely to have on young viewers. A typical blood and guts adventure film might get a rating of 12. Something really gross would probably get a rating of 15. Sometimes movies are completely banned in certain countries, like "Predator II" in Norway. Note the absence of any mention of parents in the preceeding. In America, where everything about kids is really about parental power, we have a completely silly ratings system full of phrases like "Parents Strongly Cautioned" and "May Be Inappropriate." The effect of all this is that a parent can take a 6 year old to "Texas Chainsaw Massacre" and put him in therapy for the rest of his life, but a 16 year old can't even go near a movie which doesn't star Bambi without dragging some generally unwilling adult along. No one gets protected from anything and the system exists entirely as an parent ego-boosting exercise. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Sun, 31 Jul 94 13:13:00 PDT To: cypherpunks@toad.com Subject: Bumper sticker kit Message-ID: <199407312013.NAA25124@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain From this morning's SJMN: Williams & Macias (800 310 0890) has developed a gloss paper stock that lets you print bumper stickers on an ordinary laser printer. ... called Product Codes 2041 and 2042 which differ in that the first has three stickers per 8.5 x 11 sheet which are slightly smaller than "standard" bumper stickers. The latter has 2 full sized ones. Both are priced at $19 and get you 20 sheets so there are 60 or 40 respectively. The stickers have a permanent weatherproof adhesive backing and are made from weather resistant paper. Cypherpunks write bumper stickers too(?). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: BCL Date: Sun, 31 Jul 94 13:22:22 PDT To: "Timothy C. May" Subject: Re: Children and the Net In-Reply-To: <199407311826.LAA24798@netcom10.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 31 Jul 1994, Timothy C. May wrote: > Practically, any system such as Mike proposes above would fail. > Parents have control over the reading material of children. Ditto for > television, movies, etc. Exactly. An that's where the control should stay. In my view the 'net' should be like a giant world-wide library. You can get good stuff and you can get bad stuff and it is up the parents to regulate what the kids get. Passing the buck to the net authorities just circumvents the parent's control of the material. What if there is something that I want my kid to access and the 'authorities' say that it cannot be allowed until they turn 18. > I'm getting involved here in this political discussion because some > Cyherpunks think it's OK to forcibly butt into how others raise their > children, that this is somehow consistent with a Cypherpunk attitude > about information and liberty. It's not. Raising kids the way you believe is all part of the 1st amendment. When then state starts telling you how to raise them(as it already is in some states) then you have just lost one of your greatest freedoms and rights. > We saw this idea that "parents cannot force their children ..." reach > its fruition in the Branch Davidian case, where the BATF had to burn > the children in order to save the children. But the state always knows whats best, right? Have you heard that the ABC documentry on Waco has been postponed under pressure from the WH until after the crime bill is voted on? Heard his on the radio the other day. > > I reject the notion that the state needs to intervene in families in > order to make sure that balanced and appropriate views are provided. An interesting thing that I learned in anthropology last quarter. Out teacher likes to goo of on tangents and give useful info. According to him the Bureau of Indian Affairs(BIA) sent the Indian kids to BIA school on other completely different reservations in order to break down the transfer of the Indian culture from the elders in the tribes to the children. If you don't transfer your culture(whatever it may be, religious, anti-government, etc) to your kids then it is lost. If the governemnt is the one doing the 'cultural development' of your kids then where is that going to leave us in a generation or two? Brian --------------------------------------------+-------------------------------- Linux: The choice of a GNU generation | cypress@connected.com sysop of FreeZone datahaven (206)569-2911 | finger for PGP key --------------------------------------------+-------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 31 Jul 94 13:25:15 PDT To: jdd@aiki.demon.co.uk Subject: Big Brother's Escrow Systems In-Reply-To: <2984@aiki.demon.co.uk> Message-ID: <199407312024.NAA03158@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > In message <9407291941.AA26399@netmail2.microsoft.com> Blanc Weber writes: > > > > If a system contains "protocols especially suited for eventual > > mandatory use", like SKE, does this of necessity mean that the > > developers intended that it should become part of a nationally-mandated > > open avenue to spying on anyone who uses it? > > > If you see a guy skulking in a dark alley with a gun, a knife, and a > large club, do you debate whether he is of necessity about to use them? > -- > Jim Dixon Jim puts it rather more bluntly than I am comfortable with, but his point is a good one. Many of us style ourselves as free-market libertarians, so what features a company puts into its products is not for us to interfere with, in most cases. But we are entering a new era, an era in which products are not just developed and then dumped on the market for customers to either buy or not but, but instead in which products are developed over many years, with many inputs from customers, other companies, and even from government agencies. Analogies from Orwell are often dangerous, but this is one that may apply. If a security camera company sells a 'baby monitor,' as many companies do, there is no real threat, and no real worry. Suppose that company works with government agencies, export departments, and the police forces of various nations to develop a tamper-resistant camera system that can be used to "voluntarily escrow" the captured images. The advocates for the "voluntary" escrow features, with transmission to a central facility, point out that some people want their houses monitored while they're on vacation, that some companies want remote monitoring, etc. Is this something libertarians would want to interfere with? A tough call, depending on the pressures put on the company by government(s). Pressures could mount to make the voluntary escrow not quite so voluntary. Perhaps to protect children against abuse, to catch pedophiles and sodomites, to detect pot-growing druggies, and to monitor bomb-planting Muslims. (I don't think such an Orwellian scheme would ever fly. I'm picking this parallel to key escrow to make the points in an obvious way, to explain how even free-market libertarians would oppose such gizmos.) But surely we would be right in pointing out the possible misuses, the ethical issues of some governments making the surveillance mandatory, and the need for design features which prevent such a use? If Microsoft or any other companies have already colluded with the national security establishments of the U.S. or other countries to limit strong crypto except where software key escrow is used, then attacks on these companies are justified. By "attacks" I mean verbal condemnation, boycotts, ostracism, workarounds to bypass the installed systems, and other measures. I'm not saying that Microsoft has already colluded, or that they plan to. As I've expressed here, there are certainly signs that SKE is well-known to at least some folks within Microsoft, which is in itself an interesting and perhaps telling fact. The upcoming conference on international key escrow, and the talk about export issues, suggests a deal may be in the works. In short, I don't think we have to wait until a "completely voluntary" (in the U.S., probably not in lots of other countries) software key escrow system is deployed and ready to have a switch thrown to make it mandatory before we begin to act. I am not one of those libertarians who sophistically argues that aggression has not occurred until the bullet is actually passing through one's brain. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sun, 31 Jul 94 13:30:16 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net In-Reply-To: <199407311826.LAA24798@netcom10.netcom.com> Message-ID: <199407312030.NAA29526@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May, speaking for parents everywhere, writes: > This won't cut it. No outsiders can interfere with how I > raise my children, in terms of the views I expose them to. > ("Public schooling" is not the issue, as children can be > sent to Xtian, Buddhist, Adventist, or whatever > schools,...so long as minimal standards are met. There is no > requirement for ideological or memetic balance.) > I reject the notion that the state needs to intervene in > families in order to make sure that balanced and > appropriate views are provided. This notion that the state is not permitted to interfere in the workings of the family unit can work both ways. It can also suggest that no outsiders can intefere in the way you treat your wife, or when your children get large and muscular, how they might decide to "raise" you. Too bad when they decide that paying the nursing home to pamper ol' Grandpa Tim is dipping too deeply into the family vacation budget. Social Darwinism carried to its logical extreme is not a pretty sight, even for one fond of viewing the misfortune of others as "evolution in action." > Practically, any system such as Mike proposes above would > fail. Parents have control over the reading material of > children. Ditto for television, movies, etc. Parents have control in the home. Children have access in lots of other places, like libraries, which have historically resisted any attempt to censor any but the most egregious reading material based solely on the age of their clients. > We saw this idea that "parents cannot force their children > ..." reach its fruition in the Branch Davidian case, where > the BATF had to burn the children in order to save the > children. Had it not been for the fact that having children covered with scars, welts, and bruises is not considered child abuse in the state of Texas, all the children would have been removed from the compound prior to the raid, and only the adults would have been toasted. Family interference cuts both ways. Besides, if kids were twice the size of adults and had six inch fangs, you wouldn't hear any of this "can't interfere in the family nonsense." Parents would demand 24 hour in-home protection from the state and raise taxes to pay for it. Most such rhetoric is just an excuse for parents to impose their will on people who cannot yet defend themselves. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Sun, 31 Jul 94 13:55:28 PDT To: cypherpunks@toad.com Subject: Re: Children and Cypherpunks Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tim May writes: >This won't cut it. No outsiders can interfere with how I raise my >children, in terms of the views I expose them to... >...I'm getting involved here in this political discussion because some >Cyherpunks think it's OK to forcibly butt into how others raise their >children, that this is somehow consistent with a Cypherpunk attitude >about information and liberty. It's not. I think the issue is far from clear. While I agree that the liberty of parents must of course be protected, I believe that the liberty of children is an equally important issue. While I can understand the strong historical, social, and even biological roots of the desire to maintain absolute control over one's children, I believe that children do have inalienable rights as unique and individual persons. How are we to clearly distinguish between the parent who confines his child to an attic room 24 hours a day from the parent who puts up similar informational walls that block his access to knowledge of the world? Granted, at its extreme, this idea flies in the face of almost all previous human history. Nonetheless, the information era brings with it never before encountered possibilities for new relationships between children and society at large. Hence, the attitude of child "ownership" by parents may call for serious re-examination. I would predict that the rights of pre-adults will become one of the most important civil rights issues of the next century. Doug ___________________________________________________________________ Doug Cutrell General Partner doug@OpenMind.com Open Mind, Santa Cruz =================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLjwc74ocgYlDu3UBAQEUjgP/fT8Ww6SK0bHVnh2Qm9p57nEn4ZZ4kHH9 sHBs3Q41tHb5ta7N1NRFeHO2KPQCFxpuxPvEW7XRWyZ11hzEgZVMDUv/yIpvIJoQ G6dijp7MRDaoQ/4bEVHW8XxdRJro1GptgRaW18v68z0rBja/nuLfaq7FybQThY1p ndmqgQpwvJ4= =m7t0 -----END PGP SIGNATURE----- ___________________________________________________________________ Doug Cutrell General Partner doug@OpenMind.com Open Mind, Santa Cruz =================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 31 Jul 94 13:55:44 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Children and the Net In-Reply-To: <199407311720.KAA03972@netcom14.netcom.com> Message-ID: <199407312055.NAA01717@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger writes: > > A society that forceably prevents fundamentalists from > > brainwashing their children also has the right tools to > > keep me from explaining to my children why government is > > evil and why there is no god. Mike Duvos writes > The cure for brainwashing is ... > to make sure the intended victim is exposed to a wide variety of > other viewpoints. We can cure the children of Fundamentalists > by .... Much though it pains me to acknowledge that Perry is ever right about anything: If I find that the children of fundamentalists are being "cured" I will move my ammo stash from my garage to hole in the hills, and take my gold out of the safety deposit box, and add booby traps to my alarm system. It is completely impossible for a private person to insulate his children from opposing views. Only the state has that kind of power. Unlike Mike, I have actually raised children. Once every few months I make them sit still for about thirty seconds and utter a few Words of Profound Wisdom in their general direction. Surprisingly this has proved startlingly effective. The infrequent comments from their father have proved vastly more influential than the steady propaganda they receive from their compulsory government miseducation. > Very young children need to be protected from graphically violent > material which they might find disturbing. By who? I gather you do not entirely trust parents to perform this important social activity. > It's the wishes of the children that tend to be overlooked when > the Funny Mentalists are having their legislative orgy. Who is more likely to care about the welfare of a kid? A fundamentalist who happens to be the kids father, or bureaucrat in charge of child welfare? -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 31 Jul 94 13:58:37 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Children and the Net In-Reply-To: <199407312030.NAA29526@netcom2.netcom.com> Message-ID: <199407312058.NAA05451@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos, speaking for cretins everywhere, writes: > Timothy C. May, speaking for parents everywhere, writes: Please, Mike, let's not resort to winning arguments with comments such as yours above. I think I was reasonably polite in my response to you, even foregoing my intended spoof (along the lines of Christian Fundamentalists demanding the right to speak to the children of Heathens and Jews, a point consistent with your point that parents have no right to stop such sources of outside information). > might decide to "raise" you. Too bad when they decide that > paying the nursing home to pamper ol' Grandpa Tim is dipping too > deeply into the family vacation budget. Most of us have a simple answer to this one: if "Grandpa Tim" is using "his" money, he can spend it as he wishes. If he's using his son's money, then his son can cut back on the "pampering." Simple, and common sensical. Not 'perfect," in that various unhappy situations may occur, but the best solution, for lots of reasons. I don't want outsiders interfering in such decisions. > Social Darwinism carried to its logical extreme is not a pretty > sight, even for one fond of viewing the misfortune of others as > "evolution in action." Personal attacks are not welcome on this list, Mike. Not by me, at least. If you persist, your comments will get no further answer from me. (This may sound like Sternlight. Sternlight falters because he _claims_ to have kill-filed someone, then can't resist responding.) > Parents have control in the home. Children have access in lots > of other places, like libraries, which have historically resisted > any attempt to censor any but the most egregious reading material > based solely on the age of their clients. My children are not allowed to visit public libraries, as I dislike having them exposed to the collectivist ideas therein. When they have read all the books in our home, preferably twice, then perhaps I will allow them to visit a library. I also school them at home. Perfectly legal. I'm not sure what Mike proposes to do about this situation. I know that anybody insisting on access to my children to give them "alternative views" will not be met kindly. > Had it not been for the fact that having children covered with > scars, welts, and bruises is not considered child abuse in the > state of Texas, all the children would have been removed from the > compound prior to the raid, and only the adults would have been > toasted. It's well-established that David Koresh could have been picked up easily on any of his trips into Waco or on any of his morning jogs around the Branch Davidians ranch. A former Sheriff who once served papers on Koresh has said the same thing: merely walking up and knocking on the door would almost certainly have worked. The Waco massacre has been debated many times in many groups, and I don't intend to get into it here. The connection with crypto exists, but is a bit of a reach. The connection of the recent comments by several folks who argue that Cyherpunks should support forcible reeducation of children, either pro-Christian or anti-Christian (the comments about "Funny Mentalists"), is stronger to the themes of this list. Anyone who supports censorship of one view or another, who supports forcible intervention in family and group culture, probably will not care for the inevitable implications of strong cryptography. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 31 Jul 94 14:05:18 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Children and the Net In-Reply-To: <199407312008.NAA27760@netcom2.netcom.com> Message-ID: <199407312105.OAA02486@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos writes > Young kids have the same feelings looking at realistic > depictions of violence in movies that they would have looking at > the real thing. This is true even if they intellectually grasp > that what they are viewing never really happened. Many movies we > wouldn't think twice about can cause children intense emotional > pain. I will decide what movies my kids see thank you very much. I took Jim to see his little brother being born, and I took them both to see "Total Recall" Are you going to call the cops and charge me with child abuse? > effect of all this is that a parent can take a 6 year old to > "Texas Chainsaw Massacre" and put him in therapy for the rest of My children are doing just fine. Screw you! -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 31 Jul 94 11:13:34 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Children and the Net In-Reply-To: <199407311720.KAA03972@netcom14.netcom.com> Message-ID: <9407311813.AA06454@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos says: > Perry E. Metzger writes: > > > A society that forceably prevents fundamentalists from > > brainwashing their children also has the right tools to > > keep me from explaining to my children why government is > > evil and why there is no god. > > The cure for brainwashing is not to silence the brainwasher, but > to make sure the intended victim is exposed to a wide variety of > other viewpoints. We can cure the children of Fundamentalists > quite easily without preventing their parents, or you for that > matter, from expressing any point of view you choose. This may be so, but I am unsure that I have any interest in spending energy in attempting to "cure" people of their views. Its not my place to tell people what to think, and I'm uncertain that a society that makes it easy to perform such "cures" is necessarily one that I want to live in. Perhaps society would wish to "cure" my children of their views. Frankly, I don't CARE if fundamentalists brainwash their children. I want to be left alone myself, and I'm perfectly willing to leave them alone, too. I'm not so interested in running my neighbors lives, nor am I so perfect that I am capable of running theirs as well as my own. So long as they grant me the same respect they can tell their children that Jesus levitates at all times thirty stories above the Royal Albert Hall for all I care. I just don't want them telling ME what to do and think. Understand that I disagree with Zooks' proposal to impose a censorship structure on the net. I merely ALSO disagree with the flood of opinions that seem to say that he doesn't have the right to raise his children as he sees fit. If he wants to only let them see sanitized net traffic, let him find a service to provide that to his children. I am not interested in interfering in his life. I ask the same respect from him, but thats all. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "david d `zoo' zuhn" Date: Sun, 31 Jul 94 12:25:04 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Children and the Net Message-ID: <199407311918.OAA24381@monad.armadillo.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- // Very young children need to be protected from graphically violent // material which they might find disturbing. Other than this, I am // not sure any censorship on the Net is appropriate. It's exactly this tone that I'm afraid of. Need? In who's opinion? While I might agree that children shouldn't indiscriminately be seeing potentially disturbing material, the way that I'd state it is: "I'd like my children to be protected from graphically violent material". Note that it would be *my* children that *I* want to protect. And I have the means to handle that. Not that I have kids, but... It's insidous, the ways that morals get turned into law and regulations. - -- - - david d `zoo' zuhn -| armadillo zoo software -- - -- zoo@armadillo.com --| unix generalist (and occasional specialist) - ------------------------+ send e-mail for more information pgp key upon request +---------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLjv44u80ah2ymxnRAQGC+QP/dwj7FONy059sHsY55/0aX7RfSrvh5lm4 C66P1azSmbdF7nqY4jrR5Eau+/pcqgkOnRvMD5Sjl9n2aInfXZM1K1uLZDim2gbw +SrLnYW/7tg1NdZA6Al83a5EGbfR9wS7q9g8OsIflizdvyqo4egAv3mav3IRIGsM 1XAXXu9gtqg= =0aMR -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Sun, 31 Jul 94 06:34:52 PDT To: cypherpunks@toad.com Subject: penet hack Message-ID: <2956@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain I got a message from anon.penet.fi this morning: > You have sent a message using the anonymous contact service. > You have been allocated the code name an118709. and so forth. I have never sent any messages using the remailer. So whoever is fiddling with the remailer is still doing it. Is it a coincidence that I posted to this list for the first time a few days ago? -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 31 Jul 94 14:34:30 PDT To: cypherpunks@toad.com Subject: Censoring the Net Message-ID: <199407312134.OAA07692@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks, I was initially dismissive of the various calls by members of this List to censor the Net in various ways: - to protect children - to stop illegal posts - and even to better ensure that children get exposed to alternative views. (As a Adept of Cthulhu, I certainly feel it is my right to demand "fair access" to the children of Xtians and other such ilk. By not being given a chance of accepting Cthulhu into their hearts--literally--they are being condemned to being consumed as a light snack by the Elder Ones. This is just not fair to the children. Denying them access to salvation is a form of child abuse, and must be stopped. Raids by the BATF against anti-Cthulhu stronghold would be a good start....Cthulhu _likes_ the smell of burning children!) Anyway, the chorus of arguments for censorship here echoes the discussion going on on the Net as a whole. Very disturbing that so many Cypherpunks are being drawn in by these specious arguments. What version of our list have they been reading? Centralized control of the Net is neither advisable nor possible. "Not advisable" becuase then we'd have every special memetic interest group in the world lobbying for sanctions against their rivals, for more support for their particular views, and we'd have cops busting down doors. "Not possible" because the Net in its current form is world-wide in scope, with the U.S. only being currently the de facto nexus of activity. This will not be the case in 10 years, perhaps even in 5 years. For U.S. laws to control the Net is foolishly impractical. And strong crypto makes all this moot, eventually. Data havens, full pseudonymous remailers (two generations beyond today's flaky, student-run experiments), and "fortress crypto" (the bane of law enforcement) will make attempts to control who reads what moot. Your ideas, pro- or anti-Christian, pro- or anti-Muslim, will not be won by regulating the Net. And Cthulhu will have the last laugh. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sun, 31 Jul 94 14:50:58 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net In-Reply-To: <199407312105.OAA02486@netcom12.netcom.com> Message-ID: <199407312151.OAA26107@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald writes: > I took Jim to see his little brother being born, and I > took them both to see "Total Recall" Did he enjoy the part where Arnold shoved the metal rod up the guy's nostril and out the top of his head? Will you be upset if they try this at home? > Are you going to call the cops and charge me with child abuse? Probably not. Is there anything you wouldn't expose a pre-teen to, just out of curiosity? Japanese soldiers bayonetting babies? Hardcore S&M gay porno? Roseanne naked? >> effect of all this is that a parent can take a 6 year old to >> "Texas Chainsaw Massacre" and put him in therapy for the rest of > My children are doing just fine. Screw you! Why am I getting the feeling that there are no limits at all here? -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 31 Jul 94 15:17:01 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: Crypto Takes a Holiday (NYET, Children, etc.) In-Reply-To: <199407312057.QAA19792@zork.tiac.net> Message-ID: <199407312216.PAA14931@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > [remove reflective headgear, cough, adjust nomex underwear, blow whistle..] > > Good afternoon. > > Having just percipitated an accidental thread on rockets, I'm not one to > talk, really. That's never really stopped me before, of course... Chill out. This is a quiet day on Cypherpunks, and clearly a lot of people have views on this. If you'd rather debate whether multiplicative Abelian subgroups contain inverses which can be used for crypto purposes, go ahead. > However, if someone could tell me a direct relationship between strong > crypto and parental values, control of one's offspring, evangelical > christianity, and other inherent Rights of Mankind(tm), I would greatly > appreciate it... The connection, tenuous (but no more tenuous that a hundred other threads these past two years), is that of source-level or receiver-level blocking is central to many of the proposals here and in general: * Centralized control: Source-level blocking. "We must protect the innocents from X" (Where X is, variously: pro-Christian material, anti-Christian material, pro/con Muslim, Mormon, Jewish, etc. material, violent images, Barney images, sex, anti-sex, etc.). * Decentralized, market control: Receiver-level blocking. "I'll decide what I want to see." Local filter agents, local control. (This includes voluntary services like Prodigy, provided an alternative exists.) Strong crypto makes the second view impossible to stop. Is this enough of a connection? Or should we declare this debate illegal and go back to asking what the best way to generate random numbers is? (I'm not dissin' the random number people...we've just seen that debate too many times, with too little advance progress by people who refuse to check out the Blum-Blum-Shub papers and whatnot.) I doubt I can convince Nathan Zooks that his idea for a world-wide police state to ensure that children are not exposed to anti-Christian material is a lousy idea, or that I can convince Mike Duvos that his idea of mandating access to Nathan's "Funny Mentalist" children so as to de-program them is an equally lousy idea, but I sure do hope I can convince most of you that central control just doesn't work. Let the ideas compete, but don't argue for a Net that is what the Unites States was ostensibly organized to avoid. It ain't perfect, and neither will crypto-anarchy be perfect, but it beats having cops come to my door. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "david d `zoo' zuhn" Date: Sun, 31 Jul 94 13:55:22 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Children and the Net In-Reply-To: <199407312008.NAA27760@netcom2.netcom.com> Message-ID: <199407312043.PAA24725@monad.armadillo.com> MIME-Version: 1.0 Content-Type: text/plain I don't disagree with you on the effects of this sort of thing on children. What I don't like, in any form, is a blanket statement like "children need protection from"..... Or at least in any context where this protection is mandated. I see the shift from "children need protection from violent images" (and all that entails) to "the people need protection from terrorism" (and that *that* entails). Yes, there is a real concern in both of these cases. But the actions taken as "protection" tend to be as commensurate as using a sledgehammer to swat flies. If we have mandated "protection", who is to do the mandating? The national government? No, thank you. They've got too much power as it is. Community standards? Hmm. Better, but that concept has just recently taken a broadside hit, at least where the net is concerned. It'll be interesting how the Supremes deal with Virtual Communities. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 31 Jul 94 15:53:02 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Children and the Net In-Reply-To: <199407312151.OAA26107@netcom14.netcom.com> Message-ID: <199407312253.PAA23639@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mile Duvos writes: > > Why am I getting the feeling that there are no limits at all here? > Not "no limits," _different limits_. And since we all have different limits for what we want our children to see, we want to make the choices ourselves. (Ironically, James Donald's point about having his son see a live birth is fairly _tame_ in some circles. Here in Santa Cruz, classes of 4th and 5th graders are routinely visited by midwives (or midpersons, I guess) who show them all sorts of things. It's politically correct to show the kids these sorts of things.) (Visiting one friend, his daughter pointed out a large metal bowl containing the afterbirth (of a recent birth). I was not impressed. I'll leave it to you to guess what they were doing with it at home. Should we _raid_ this house? Or should we _mandate_ this behavior? Should pagans and lesbian witches visit publically-mandated classrooms so as to de-program children of their patriarchal, Xtian-centered, homophobic tendencies?) [An answer to this rhetorical question: There's no more reason to centralize and assign schools than there is to centralize and assign food stores. Elminate public funding for education--or go to a voucher system if you must--and let the various schools and their diverse approaches compete for the dollars of the parents. Simple.] This diversity is why it's so important that we not let governments, or even local "communities" dictate what we can see, what we can let our children see, or tell us what we _make_ our children see. A pretty basic idea, I'd say. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Terka Date: Sun, 31 Jul 94 12:59:00 PDT To: cypherpunks@toad.com Subject: Soda.Berekely Mailer Up...Or Down??? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Is the remailer at soda.berkeley up now? I've had a couple of messages returned from that site saying it was down or something. -------------------------------------------------------------------------- Mark Terka | werewolf@io.org | public key (werewolf) at Toronto,Canada | dg507@cleveland.freenet.edu | pgp-public-keys@demon.co.uk -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sun, 31 Jul 94 16:14:51 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net In-Reply-To: <199407312253.PAA23639@netcom9.netcom.com> Message-ID: <199407312314.QAA16264@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > Mike Duvos, speaking for cretins everywhere, writes: >> Timothy C. May, speaking for parents everywhere, writes: > Please, Mike, let's not resort to winning arguments with > comments such as yours above. I'm not sure why suggesting that many parents would agree with the views recently expressed by you about controlling their childrens' access to the media is a comment you take offense at, what it has to do with "winning" one way or another, or why you would characterize those having an opposing point of view as cretins. > I think I was reasonably polite in my response to you, even > foregoing my intended spoof (along the lines of Christian > Fundamentalists demanding the right to speak to the children > of Heathens and Jews, a point consistent with your point > that parents have no right to stop such sources of outside > information). I wouldn't really have a problem with children hearing the views of Christian Fundamentalists, as long as participation wasn't obligatory, and it wasn't a state-sponsored event. If the children were teens, I would feel quite uncomfortable with the notion of parents having the power to deny them access to such information. >> Social Darwinism carried to its logical extreme is not a pretty >> sight, even for one fond of viewing the misfortune of others as >> "evolution in action." > Personal attacks are not welcome on this list, Mike. Not by > me, at least. If you persist, your comments will get no > further answer from me. No personal attack intended. I am a strong supporter of egalitarian societies with strong social safety nets, and think that youth emancipation will likely be the next big civil rights movement in this country. I am also willing to pay high taxes in order to feel secure that all citizen-units are suitably housed, well-fed, and taken care of. This is entirely self-serving on my part, since it cuts down on social unrest and street crime. > My children are not allowed to visit public libraries, as I > dislike having them exposed to the collectivist ideas > therein. When they have read all the books in our home, > preferably twice, then perhaps I will allow them to visit a > library. I also school them at home. Perfectly legal. I spent a large part of my childhood in university libraries and learned a lot more from the books they contained than I ever got out of the decaying public school system. I'm sure I would have been outraged if anyone had ever suggested that such information be forbidden me solely because of my age, or the wishes of my parents. I can only hope that the preceeding was another one of your witty parodies. I've never met a parent before who would forbid their children access to a library. > Anyone who supports censorship of one view or another, who > supports forcible intervention in family and group culture, > probably will not care for the inevitable implications of > strong cryptography. Au contraire. I view strong crypto as a liberating influence on everyone who is a member of the aforementioned families or groups. strong crypto = absolute personal privacy. I think the transition to an information-based economy will result in a fundamental reorganization of who wields power in our society. In the future, all information will be available to everyone and a 30 year old might have no advantage over a 12 year old in his ability to create wealth. This is certain to effect major alterations to the power balance within families. In times in the historical past, young people began closely associating with adults at a young age and were able to function as adults by the time they reached their early teens. As society became more complex, and a lengthy education was required to do anything useful, childhood was extended and children were disempowered in order to better serve the ever-growing and all-powerful educational cabal. This process has now peaked, and our society is filled with 35 year old college educated children who can't afford to move out of their parents homes. A reversal is iminent, aided by the explosive growth of personal information technology, and public education as we know it is heaving its last dying gasp. All positive signs, IMHO. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Sun, 31 Jul 94 14:16:42 PDT To: cypherpunks@toad.com Subject: Children of the Net Message-ID: <9407312115.AA24585@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Did you here about the new Steven King novel? It called "Children of the Net". It about a group of children who stumble upon an obscure mailing list and come under the influence of the evil sysop. Lots of gore and suspense as parents try to regain control of their childrens' minds. I won't reveal how it ends, but it involves a lot of nifty government technology. :-) Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Sun, 31 Jul 94 14:28:12 PDT To: cypherpunks@toad.com Subject: The Terrorists are coming! The Terrorists are coming! Message-ID: <9407312127.AA24733@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Today's broadcast of "The McClaughlin(sp?) Group" had a short segment discussing the likelihood that terrorists will get and detonate a nuclear device. The opinions of the five journalists varied from "not likely" to "almost certain". At the end of the show, when the journalists are asked to make their predictions, one of them said that due to the terrorist threat, the US needs a larger and more powerful intelligence capability that ever before. wonderful Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sun, 31 Jul 94 17:11:21 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net In-Reply-To: Message-ID: <199407312348.QAA19286@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain BCL writes: > Raising kids the way you believe is all part of the 1st > amendment. When then state starts telling you how to raise > them(as it already is in some states) then you have just > lost one of your greatest freedoms and rights. The constitution has no age limit on the basic rights it guarantees. It is only by interpretation that these rights have been transformed into "adult rights", a term just as obnoxious to many as "white rights" or "men's rights" were when those interpretations prevailed. Your right to do whatever you like to your children stops where their constitutionally protected rights begin. I'm all in favor of an uncensored Net but I am also in favor of guaranteed access to that Net for all citizens, including young ones. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 31 Jul 94 13:58:39 PDT To: cypherpunks@toad.com Subject: Crypto Takes a Holiday (NYET, Children, etc.) Message-ID: <199407312057.QAA19792@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain [remove reflective headgear, cough, adjust nomex underwear, blow whistle..] Good afternoon. Having just percipitated an accidental thread on rockets, I'm not one to talk, really. That's never really stopped me before, of course... However, if someone could tell me a direct relationship between strong crypto and parental values, control of one's offspring, evangelical christianity, and other inherent Rights of Mankind(tm), I would greatly appreciate it... Cheers, Bob Hettinga [check respirator, pull down headgear, resume position behind corrigated steel barricade] ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sun, 31 Jul 94 17:09:22 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net In-Reply-To: <199407312055.NAA01717@netcom12.netcom.com> Message-ID: <199408010009.RAA23634@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald writes: > If I find that the children of fundamentalists are being > "cured" I will move my ammo stash from my garage to hole in > the hills, and take my gold out of the safety deposit box, > and add booby traps to my alarm system. Children are "cured" of their parents' ideas all the time. I've known lots of kids who grew up in restrictive settings where their access to forbidden ideas was tightly controlled. After four years at college away from parental influence, they were magically transformed into happy free-thinking sensible people. > It is completely impossible for a private person to insulate > his children from opposing views. Only the state has that > kind of power. If it's impossible, then why does such outrage manifest itself when it is suggested that it shouldn't be done? Something is fishy here. >> Very young children need to be protected from graphically >> violent material which they might find disturbing. > I gather you do not entirely trust parents to perform this > important social activity. There's always one loony toon who wants to screen all five volumes of "Faces of Death" for his son's kindergarten class. :) Teaching kids is sort of like feeding them. In general, we let the parents make the day to day decisions. But we also let experts research what things are toxic and hold parents accountable if they insist upon feeding the kid lemon scented furniture polish. Both approaches are needed. >> It's the wishes of the children that tend to be overlooked when >> the Funny Mentalists are having their legislative orgy. > Who is more likely to care about the welfare of a kid? > A fundamentalist who happens to be the kids father, or > bureaucrat in charge of child welfare? This is a trick question, right? Caring counts for zip. The road to Hell is paved with good parental intentions. Suppose the fundamentalist father wants to beat his six year old son with a belt everytime he touches himself to save him from Satan's influence? A little bureaucratic input from a child welfare professional might not be a bad idea in such a case. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 31 Jul 94 17:22:00 PDT To: cypherpunks@toad.com Subject: Re: Crypto Takes a Holiday (NYET, Children, etc.) In-Reply-To: <199407312216.PAA14931@netcom6.netcom.com> Message-ID: <199408010021.RAA07035@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain In fairness to the original proposal, it's worth remembering that his purpose was not specifically to impose censorship on the net, but rather to protect BBS operators (and net access providers) from legal liability for providing pornographic and other questionable material to children. Granted, his method for doing so did amount to a lot of laws and censor- ship, and I can't agree with that any more than others here. But the problem isn't going to disappear under an onslaught of rhetoric. As I said, I can sympathize with concerned parents, and although my personal philosophies would not support a censorship-based solution, not everyone will feel as There is a movement afoot to hook schools up to the net, part of the general "superhighway" initiative. This is going to raise the public profile of the adult material on the net and increase pressure for ways to limit the access of youngsters to it. One response we can have is to dig in our heels against any censorship, and say, "don't put your school on the net if you don't want your kids reading about bestiality." From my experience, this would be equivalent to saying "don't put schools on the net." That will not be a politically acceptable solution. I really don't know what the ultimate resolution of this conflict will be. IMO, the Internet as it stands today is incompatible with the conventional mores of much of society. Either the Internet will be bowdlerized, or perhaps split into "X-rated" vs "G-rated" sections. Maybe a completely new internetwork is needed, one with more controls and limitations. Then perhaps the current internet could continue to exist in close to its present form. I know that some people are optimistic that the Internet will change society rather than vice versa. They hope that as more and more people join the net that they will become tolerant of the much wider range of views and practices than are common in most people's home towns. But I don't think it will come out this way. Society is a lot bigger than the net, and the character of the net will inevitably change as the membership changes. In some ways this is reminiscent of our earlier debates about whether society would be able to prevent the advent of widespread lawbreaking due to Tim's conception of "crypto anarchy." I have always been skeptical that our software and ideas can really succeed in the face of strong social opposition. For similar reasons I think that the net will be cleansed of pornography if people feel strongly enough about it. So I do see a lot of connections to crypto issues in this debate. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sun, 31 Jul 94 17:33:21 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net In-Reply-To: <9408010013.AA06752@snark.imsi.com> Message-ID: <199408010033.RAA25547@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger > Why do you have such an unhealthy fascination for how > others raise their children? I have enough trouble running > MY own life without telling people what to do. I merely wish to spare another generation of kids from 18 years of grief at the hands of self-righteous power-hungry adult authority figures. Not exactly an unreasonable goal. > I know of no one who is such a paragon of perfection that > their views may be used as a benchmark by which all child > rearing may be judged. A generally true, but completely irrelevant statement. > I believe in open access to information for children and a > far more liberal view of the rights of children than most > people have. > Live and let live, I say. I don't want others judging my > child rearing, and I have little or no desire to judge > theirs. Leave them be unless their idea of discipline for > hildren involves The Rack or The Firing Squad. The first paragraph here, although it sounds nice, is completely obliterated by the second. It like saying "I'm all in favor of rights for Blacks, but of course I wouldn't presume to tell anyone else what they can do with their niggers." Or "I'm really against anti-Semitism, but I have no desire to judge anyone elses practices with regard to hiring, housing, club membership, or whether they would want their sister to marry one." Saying you are for childrens' rights on one hand, and then suggesting that those rights should be completely dependent on whomever the specific child happens to win in the parent lottery, is idiotic and useless. > I suspect that when I become a parent, any law that could > be used to "cure" the children of fundamentalist christians, > Amish, etc, would be applied to mine right off the bat -- > after all, I'm a dangerous man. We're talking about Net access here. How would a law which guaranteed that to all citizens, regardless of age, threaten you? -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: owner-cypherpunks Date: Sun, 31 Jul 94 17:42:28 PDT Subject: No Subject Message-ID: <9408010042.AA06723@toad.com> MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: owner-cypherpunks Date: Sun, 31 Jul 94 17:52:39 PDT Subject: No Subject Message-ID: <9408010052.AA06988@toad.com> MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: owner-cypherpunks Date: Sun, 31 Jul 94 17:58:01 PDT Subject: No Subject Message-ID: <9408010058.AA07168@toad.com> MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sun, 31 Jul 94 18:30:11 PDT To: cypherpunks@toad.com Subject: Children, the Net, and Dead Modems Message-ID: <199408010127.SAA29371@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain My Zoom 14.4k modem just caught on fire. Therefore, there will be a sudden interruption of my participation in our friendly Sunday afternoon flame war on children, the Net, and other related issues. I found an 11 year old Hayes Smartmodem in a heap of junk in my closet. I think it will do 1200. This is the second time my Zoom modem has burned up unexpectedly after being replaced under Warranty, in case anyone is thinking of buying one. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sun, 31 Jul 94 18:40:53 PDT To: cypherpunks@toad.com Subject: Children and the Net Message-ID: <199408010140.SAA01590@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > On Sun, 31 Jul 1994, Mike Duvos wrote: > > Had it not been for the fact that having children covered with > > scars, welts, and bruises is not considered child abuse in the > > state of Texas, all the children would have been removed from the > > compound prior to the raid, and only the adults would have been > > toasted. > Puh-leeze! There has been little to no evidence of ANY abuse of the > Branch Davidian children. The only thing we know is that Koresh liked his > mates young but that doesn't mean the rest of hte children were abused > and, of course, Koresh's kink is quite normal in quite a few places. Are > you forgetting that the BDs were investigated for child abuse and cleared > earlier? These facts were well documented. Child welfare workers visited the compound and examined the children. Signs of previous physical punishment were noted as well as a room devoted to that purpose and the appropriate paraphernalia. A doctor at Baylor University Medical Center was asked later why this didn't cause the removal of the children, and said that while such behavior would certainly be considered abuse in a medical sense, it did not meet the legal definition of abuse according to the laws of the State of Texas. Texas, of course, is the leader on the national corporal punishment bandwagon and dishes out over 250,000 state-sponsored beatings every year in its public school system. So far all efforts to ban the practice have been successfully opposed by the teachers union. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ray Date: Sun, 31 Jul 94 15:50:02 PDT To: cypherpunks@toad.com Subject: Announcing: The Censorship Escrow System (CES) Message-ID: <199407312249.AA17767@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain The Censorship Escrow System is a new service being provided by The People for a Better Tommorow and SAVE OUR CHILDREN. CES's goals are: o to provide children with a sanitized world view o to prepare our children as proper citizens for their government o to prevent children from developing sexual/political deviancy o to preclude dangerous independent thinking o to parent the child in absense of proper parental guidance The CES concept is simple. CES will archive all of your children's books, tv, and educational products. We will also record and archive all of your child's telephone conversations. If you suspect that your child is being exposed to Dangerous Ideas, you will provide us with a key to unlock our archives for your child. We will then review all of the materials for offending ideas, and then recommend a plan of action. For a small fee, you will be eligible for the CCES, or Complete Censorship Escrow System. Unlike CES's retroactive censorship, CCES will monitor all of the information your child is to be presented with, and Escrow offending material until a later day when your child is indoctrinated enough to resist the material. At that time (usually age 16-18), you may give your child a key which he may present to us. The key will unlock all of the material he was prevented from viewing. Coming Soon: Internet Censorship Escrow System Features: o archiving of all newsgroups and mailing lists for escrow o authentication of age to prevent your child from gaining access to the active groups o smart information filtering of K-12 newsgroups to remove/escrow material relating to sex, rebellion, etc. o establishes an Internet Parent Overseer Board which when chaired by a group of fine upstanding citizens from the community, has the power to veto creation of public newsgroups which could be offensive to children. CES: Protecting your children for a Better Tommorow! From the people who brought you the Gun Ownership Escrow System (GOES), Healthcare Escrow System (HES), and Hate Speech Escrow System (HSES). -The People for a Better Tommorow side note: CES is available now for beta testing. The internal company name for the project is Tipper. We expect to have an electronic expert system version of our system called the Tipper Chip available soon for implantation into VCRs, Home Video Game Systems, and Computers. -TPfaBT From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Elliott Date: Sun, 31 Jul 94 13:10:50 PDT To: cypherpunks@toad.com Subject: cryptosystems journal vol2 #2 Message-ID: <2e3be87b.flight@flight.hrnowl.lonestar.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Does any one know how I could get a copy of Cryptosystems journal vol 2 #2? I wanted to read the article on hardware rng's. I tried writing the publisher and getting from the Library of congress on inter library loan, but the publisher never answered, and the Library of congress said it was currently being processed, whatever that means. - ------------------------------------------------------------------------------ Paul Elliott Telephone: 1-713-781-4543 Paul.Elliott@hrnowl.lonestar.org Address: 3987 South Gessner #224 Houston Texas 77063 -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLjv2XPBUQYbUhJh5AQHYHAP/fKuubxq0o/KzC3jO/vggFN2Wwwa8xXjD 4IUD9rrikR5UF81ISXdWOe4LKnuQMLj8fJNYAPuZQ/Ycy0GFhxt9TkGp+G6n+eHp t+2vHd/1px9vYB6bh0xnZIhnNhRfOCb5yo/w4hU7vPBw6a0b7yNyIe38RU0KouRv A84aNHmN2/4= =de3P -----END PGP SIGNATURE----- -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Sun, 31 Jul 94 17:17:24 PDT To: Mike Duvos Subject: Re: Children and the Net In-Reply-To: <199407312030.NAA29526@netcom2.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 31 Jul 1994, Mike Duvos wrote: > Had it not been for the fact that having children covered with > scars, welts, and bruises is not considered child abuse in the > state of Texas, all the children would have been removed from the > compound prior to the raid, and only the adults would have been > toasted. Puh-leeze! There has been little to no evidence of ANY abuse of the Branch Davidian children. The only thing we know is that Koresh liked his mates young but that doesn't mean the rest of hte children were abused and, of course, Koresh's kink is quite normal in quite a few places. Are you forgetting that the BDs were investigated for child abuse and cleared earlier? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Sun, 31 Jul 94 11:58:18 PDT To: cypherpunks@toad.com Subject: Re: penet hack Message-ID: <199407311816.TAA22796@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain The people with the most exposure are those who use anon.penet.fi but who do not use the X-Anon-Password feature. If you use a password and This is what I don't understand about all this. I thought when Julf re-opened the service after Spaf had it closed down that time, that he made the password stuff mandatory, and you couldn't use your account until you installed a password? (If passwords *aren't* mandatory, they damn well ought to be made so immediately. This form of attack has been known about for well over a year now.) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 31 Jul 94 19:27:37 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Children and the Net In-Reply-To: <199407312151.OAA26107@netcom14.netcom.com> Message-ID: <199408010224.TAA23446@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald writes: > > I took Jim to see his little brother being born, and I > > took them both to see "Total Recall" Mike Duvos writes > Did he enjoy the part where Arnold shoved the metal rod up the > guy's nostril and out the top of his head? Yep. They thought that was really great. > Will you be upset > if they try this at home? At the age of three Jim figured out that death was permanent and extremely serious. > Why am I getting the feeling that there are no limits at all here? Because we do not like having someone elses limits imposed on us at gunpoint. Lets make a deal. I will let you deprive your kids of information concerning sex, death, reproduction, and violent injury etc, provided you let fundamentalists deprive their kids of information concerning your religious views. Fair deal? -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sun, 31 Jul 94 19:29:05 PDT To: cypherpunks@toad.com Subject: Re: Crypto Takes a Backseat (NYET, Children, etc.) Message-ID: <9408010229.AA19967@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Children, Censorship, Pornography, & Who's Right It Is to Interfere: I have asked myself at times what I would do about abuse towards a child if I were to become personally aware of one, as well as what would be the proper resolution to the fact that freedom & liberty means exposure to not only the best, but the worst that is possible in humans. I couldn't accept interfering with a family and their progeny; I couldn't advocate setting up a body of overseers to pretend that they are the ultimate authority on how to raise the young to become at least as perfect as their elders. I have settled upon the idea of alternatives: when alternatives are existent, those who need and are searching for what these alternatives provide will be able to overcome the attempted influences upon their minds & bodies; if there is a place where children could go if they found their life at home abusive or unbearable (and they were aware of this place, or these people) then they themselves could seek relief & assistance there. If they were restricted or limited in their contacts at home, then they could go to wherever else other access to information is available (and don't children accomplish this, anyway, usually to the surprise and consternation of their parents?). I think the best solution would be to make available the kind of assistance which children themselves could take it upon themselves to seek at their discretion, if they thought their situation called for it. What could anyone object, if a child was to make their discomfort & unhappiness apparent by seeking the help of another who was willing to come to their aid? This would not be interferance, but still satisfy the desires of those who have concerns about injustices to the vulnerabilities of kids. In an open environment where all things are possible, where you never know what you're going to get (in that box of chocolates), it would be best to have recovery systems in operation where the damage would be limited and correction would be possible & easier to achieve. Intelligence should make its impression upon the lives of free individuals above what the limited concepts and fears of some would propose. This implies open discussion, communication, the ability to present a better view of life, better ideas, and wiser alternatives. Children like to know that their parents care for them, that their parents are interested in their physical & mental welfare. I think that they would prefer the guidance of their parents above that of strangers, that they would prefer that those whom they admire could provide the best counsel to them, and to give their parents the credit for having the best judgement on the block. But if sympathetic guidance & open discussion is not a part of their family's atmosphere, this leaves the seeking mind to find other sources of knowledge about the way the world works, and other sources of seeming authority to fill in the vaccuum. I think that the future is calling for much preparation of the intellect towards a greater ability to deal with the abstract while not leaving the level of the concrete (not that this isn't always important). The technological innovations which are continuously being created, improved, advanced require that a person be facile in dealing with new & advanced concepts as well. This also requires that a person be able to maintain their contact with the real world and not go off in ignorance with an imagination which lacks a knowledge of real processes and of how things (life, social systems, income, etc.) are made possible. The challenge of the new frontier is magnified in the world of ideas & information; if the individual (child or adult) is to be free to indulge in all the new toys being made available, then they must have a way to deal with what s/he will confront there on every level, for personal efficacy and for effective self-defense against the things which one would/should not choose to tolerate, whatever one's age group. Blanc [Enlightening Disclaimer: These comments are derived from my own intellect, not my employer's.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sun, 31 Jul 94 16:31:41 PDT To: cypherpunks@toad.com Subject: Re: Crypto Takes a Holiday (NYET, Children, etc.) Message-ID: <199407312331.TAA24687@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by tcmay@netcom.com (Timothy C. May) on Sun, 31 Jul 3:16 PM >Let the ideas compete That is the best protection for all us children. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sun, 31 Jul 94 19:40:49 PDT To: jdd@aiki.demon.co.uk Subject: Re: FW: No SKE in Daytona and other goodies Message-ID: <9408010241.AA20077@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Jim Dixon If you see a guy skulking in a dark alley with a gun, a knife, and a large club, do you debate whether he is of necessity about to use them? ........................................................................... No, but maybe he wouldn't be planning to use them on *me*. Maybe he was chasing a burglar or pedophile; maybe he was in danger of being abducted by little green men from Mars; how would *I* know what he was doing out there in full armor? I could watch and wait, with my cam-corder ready in case anything really interesting really happened. Blanc [Unoffical Job-related Disclaimer: I confess . . . . . . . that I am not yet ready to confess.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 31 Jul 94 19:38:50 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Children, the Net, and Dead Modems In-Reply-To: <199408010127.SAA29371@netcom13.netcom.com> Message-ID: <199408010238.TAA09824@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos flames: > My Zoom 14.4k modem just caught on fire. Therefore, there will > be a sudden interruption of my participation in our friendly > Sunday afternoon flame war on children, the Net, and other > related issues. Come on, Mike, we didn't flame you _that_ much! :-} (Has anybody heard from Nathan to see if the same thing happened to him? Perhaps he took it as a sign from above.) Good luck on gettting back up to at least a tolerable speed. My Supra 14.4 has been running like a charm for more than two years. And they're a lot cheaper now than then. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sun, 31 Jul 94 16:36:08 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net In-Reply-To: <199407312253.PAA23639@netcom9.netcom.com> Message-ID: <9408010038.AA20359@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text Tim May writes - > > This diversity is why it's so important that we not let governments, > or even local "communities" dictate what we can see, what we can let > our children see, or tell us what we _make_ our children see. > > A pretty basic idea, I'd say. > The _most_ basic, I'd venture to say, upon which the ideals of a democracy are founded. I think you've summed it up quite nicely, Tim. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 31 Jul 94 16:49:48 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Children and the Net In-Reply-To: <199407311927.UAA24348@an-teallach.com> Message-ID: <9407312349.AA06715@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Graham Toal says: > structure on the net. I merely ALSO disagree with the flood of > opinions that seem to say that he doesn't have the right to raise his > children as he sees fit. If he wants to only let them see sanitized > > Could you point one of this flood out then? I didn't see any like that. > I've no interest in interfering with how he raises his children. You were merely extremely insulting. Others have suggested that he has no right to raise his children as he sees fit. Frankly, I find both disturbing. I spent most of last week working cooperatively and productively with a member of the Clipper review panel (you remember those folks) on internet security issues. He and I may or may not have certain intense disagreements, but we put them aside to accomplish various necessary tasks. (Several other fairly radical members of this mailing list were members of the same working group, by the way, and also managed to put things aside.) I find Dorothy Denning, another member of that panel, to have views I rather intensely dislike -- and I must admit to having stupidly resorted to name calling in one posting I made in response to her. However, that was silly, too -- there is no point in such behavior, and I admit to having been wrong in doing so. You do not win friends and influence people with insults. You do not accomplish anything by throwing spoonfuls of hate at the other party -- it doesn't convince him or her that you are a rational person. As for the question of people suggesting that the individual does not have the right to raise his children as he sees fit, you personally insulted his religious views, and others insulted them and went so far as to say that he should not be raising his children according to them. The line between these two is slim in an argument even if it is large in one's mind? I find this trend among cypherpunks, who are SUPPOSED to be defenders of diversity and freedom, rather odd. I would have expected people to limit themselves to calmly stating that Mr. Zooks should find another way to accomplish the goal of raising his children free from influences he dislikes. Instead they seem to have taken it upon themselves to decide whether or not his religion or personality requires realignment, and some have, yes, even gone so far as to suggest that he doesn't know how to raise his own kids. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 31 Jul 94 17:05:32 PDT To: doug@openmind.com (Doug Cutrell) Subject: Re: Children and Cypherpunks In-Reply-To: Message-ID: <9408010002.AA06737@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Doug Cutrell says: > I think the issue is far from clear. While I agree that the liberty of > parents must of course be protected, I believe that the liberty of > children is an equally important issue. While I can understand the strong > historical, social, and even biological roots of the desire to maintain > absolute control over one's children, I believe that children do have > inalienable rights as unique and individual persons. That may be so. However, I agree with Tim that I don't think society is equiped to make decisions on when a child should be taken from parents simply because they have odd views. Unless a child is being physically tortured I am not sure that mechanisms can be designed that will not, for the most part, be abused and used largely to attack non-conformists, of which I am one. > How are we to clearly distinguish between the parent who confines his > child to an attic room 24 hours a day from the parent who puts up similar > informational walls that block his access to knowledge of the world? I see no reason to attempt to distinguish the cases. I know parents that do not provide their children with television sets -- perhaps the new-fangled crime of "information deprivation" would be used to attack them. I know of Amish families, and I have no interest in tearing children away from them, either. Leave people alone, I say. > Hence, the attitude of child "ownership" by parents may call for > serious re-examination. I'm an extremist in this regard -- I believe all children "own" themselves. Thats not the point. I also don't want the state monitoring people's child rearing. The child abuse industry is already far out of proportion. Under some of the proposals mentioned here, Amish people would be considered criminals. Why? Who have they hurt? I have no fascination with or desire to aid other people's children. I want them to leave me alone, and leave my children alone, and anything that weakens that in the name of "the common good" is going to end up hurting ME in the end, given that I'm a strong nonconformist. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Sun, 31 Jul 94 12:14:43 PDT To: cypherpunks@toad.com Subject: Re: FW: No SKE in Daytona and other goodies Message-ID: <2984@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9407291941.AA26399@netmail2.microsoft.com> Blanc Weber writes: > > If a system contains "protocols especially suited for eventual > mandatory use", like SKE, does this of necessity mean that the > developers intended that it should become part of a nationally-mandated > open avenue to spying on anyone who uses it? > If you see a guy skulking in a dark alley with a gun, a knife, and a large club, do you debate whether he is of necessity about to use them? -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 31 Jul 94 17:13:49 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Children and the Net In-Reply-To: <199407312151.OAA26107@netcom14.netcom.com> Message-ID: <9408010013.AA06752@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos says: > Why am I getting the feeling that there are no limits at all here? Why do you have such an unhealthy fascination for how others raise their children? I have enough trouble running MY own life without telling people what to do. I know of no one who is such a paragon of perfection that their views may be used as a benchmark by which all child rearing may be judged. I do not yet have children. However, I am absolutely certain that in half the societies on earth I'd be considered someone dangerous to children. Why? I'm a political "nutcase". I don't believe in the state controlled version of the institution of marriage (although I believe in permanent committed monogamous relationships) and thus refuse for political reasons to marry. I believe in open access to information for children and a far more liberal view of the rights of children than most people have. I suspect that when I become a parent, any law that could be used to "cure" the children of fundamentalist christians, Amish, etc, would be applied to mine right off the bat -- after all, I'm a dangerous man. Live and let live, I say. I don't want others judging my child rearing, and I have little or no desire to judge theirs. Leave them be unless their idea of discipline for children involves The Rack or The Firing Squad. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sun, 31 Jul 94 20:28:58 PDT To: tcmay@netcom.com Subject: RE: Big Brother's Escrow Systems Message-ID: <9408010329.AA20402@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Timothy C. May If Microsoft or any other companies have already colluded with the national security establishments of the U.S. or other countries to limit strong crypto except where software key escrow is used, then attacks on these companies are justified. .......................................................................... My turn: oh, ppulllleeeeeze! :>) (this is a rather popular expression, lately). This is why I don't think that scenario is possible: Billg's favorite magazine is The Economist, he's inundated with free-market ideology; he's been willing to put up with all kinds of "guidance" from the world's regulatory agencies in order to bring the tools of software to places like China, where they could certainly use the industry for economic development and a few tools for communication. Not that he is the only one doing this, not that he isn't profiting by it. I myself would not be willing to tolerate the kinds of controls that software & other companies have to suffer in order to bring their products to these markets. But I can grant that it does the customers a benefit for these to have been made available to them, even if I know that I myself am revolted to consider the regulatory tests which must be passed in order to do this (something akin to airport drug check examinations). Maybe he's trying to save the world, I don't know. Would they have been on the list of those opposing Clipper and the export of crypto? I can't see where the company would contribute to the opposition on the one hand and then turn around and collaborate to put limits on strong crypto except as allowed by the government. It's a contradiction; I can't imagine that MS would go in that direction of accepting such an unsavory idea. It's absurd to think that MS would wish to offer its software and services to people all over the world, making it easier for them to get their work done and contribute to opportunities for developers therein to make an income, thus "empowering" them - freeing them to some extent, while on the other hand helping to put them under unwanted & unmanageable surveillance, thus putting them back into another miserable situation outside their control. The culture here is so unlike that concept, so unreserved, that this is why I find it difficult to accept that the interests of the individual's desire for control over their privacy would be set up for compromise - be made difficult to maintain - by secret agreements between the company's leadership & the MotherShip. I will belive it when I see it. And I'll sign it: How could I have doubted; Timothy C. May was right all along. I should have known better. Blanc [Gratituous Disclaimer: There isn't any way my employer could get me to say this.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Sun, 31 Jul 94 12:28:05 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net Message-ID: <199407311927.UAA24348@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain structure on the net. I merely ALSO disagree with the flood of opinions that seem to say that he doesn't have the right to raise his children as he sees fit. If he wants to only let them see sanitized Could you point one of this flood out then? I didn't see any like that. I've no interest in interfering with how he raises his children. I was quite explicit that all I wanted was that his child-rearing plans don't interfere with my life. Or my kids' for that matter. You're a terrible man for putting words in other people's mouths, Perry. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Sun, 31 Jul 94 21:22:29 PDT To: cypherpunks@toad.com Subject: RE: Big Brother's Escrow Systems Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Blanc Weber writes: > It's absurd to think that MS would wish to offer its software and > services to people all over the world, making it easier for them to get > their work done and contribute to opportunities for developers therein > to make an income, thus "empowering" them - freeing them to some > extent, while on the other hand helping to put them under unwanted & > unmanageable surveillance, thus putting them back into another > miserable situation outside their control. Humm. Do Microsoft shareholders know that the company is being run in order to empower folks, as oppposed to making money? I must confess that I was (until now) unaware of that. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLjxzwH3YhjZY3fMNAQGgXwP+KWm7FZqgmrkMgjSAaxRLPHm6KeTYAdMC iQuvFn1wwWXOWtF5JcCg9r4GHPwuODF3u59JakqHu2zxm7kPxuM13S3eB7PSPKj4 ro6O4nhQyDfW+vyHe6+o+2HHoaVzKceAk/v4eyRecTeubLzzlQV8ZRYVkGdaYjD7 mjSNclowTkA= =UyEG -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 31 Jul 94 21:58:38 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Re: Big Brother's Escrow Systems In-Reply-To: <9408010329.AA20402@netmail2.microsoft.com> Message-ID: <199408010458.VAA18103@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > From: Timothy C. May > > If Microsoft or any other companies have already colluded with the > national security establishments of the U.S. or other countries to > limit strong crypto except where software key escrow is used, then > attacks on these companies are justified. > .......................................................................... > > My turn: oh, ppulllleeeeeze! :>) > (this is a rather popular expression, lately). > > This is why I don't think that scenario is possible: I think the likely scenario is shaping to be: strong crypto can be exported if software key escrow is included. The comments about meeting export requirements, the Karlsruhe workshop on international key escrow, and the agenda for the upcoming conference on international aspects ("global challenges"), with a heavy focus on key escrow, all point to this. Going along with this "ground truth" (no SKE = no export) does not require a malicious person bent on using software to subvert and dominate the world (not a direct reference to Bill Gates). ... > isn't profiting by it. I myself would not be willing to tolerate the > kinds of controls that software & other companies have to suffer in > order to bring their products to these markets. But I can grant that > it does the customers a benefit for these to have been made available > to them, even if I know that I myself am revolted to consider the > regulatory tests which must be passed in order to do this (something > akin to airport drug check examinations). Maybe he's trying to save > the world, I don't know. I can't speak to any one person's intentions. But what Blanc says here reads to me like this: if they say put SKE in, he'll put it in. But this is idle speculation on our part. The key is to make sure that any "voluntary" system be truly voluntary, with arbitrary key escrow agents (and no special requirement, fees, or approvals needed!), an easy and transparent way to turn off escrow completely, and "observational invisibility" of the escrow process (transmitted files give no evidence to eavesdroppers o being escrowed, or who the escrow agents are, etc.). > Would they have been on the list of those opposing Clipper and the > export of crypto? I can't see where the company would contribute to > the opposition on the one hand and then turn around and collaborate to > put limits on strong crypto except as allowed by the government. It's > a contradiction; I can't imagine that MS would go in that direction of > accepting such an unsavory idea. "Collaboration" may be a misleading word. Perhaps Microsoft, Cantwell, etc., backed off from their opposition to a debilitating plan (no export of strong crypto) because they saw the proposed TIS system as being acceptable. (_I_ don't find it acceptable, because I axiomatically reject the concept of mandatory key escrow, but I have to say that many people will find it to be an acceptable compromise. Whether Maria Cantwell, Bill Gates, etc., have been thusly involved is still speculative.) > It's absurd to think that MS would wish to offer its software and > services to people all over the world, making it easier for them to get > their work done and contribute to opportunities for developers therein > to make an income, thus "empowering" them - freeing them to some > extent, while on the other hand helping to put them under unwanted & > unmanageable surveillance, thus putting them back into another > miserable situation outside their control. In the upcomign debate on this, I think you'll find that many people will consider software key escrow to be a "reasonable compromise," with all the right buzzwords: court order, search warrant, legitimate needs of law enforcement, preserves the wiretap capabilities we now have, etc. I present it as a tool for a surveillance state, but others will see it as a reasonable compromise. Especially if it means the same box marked "Peoria" can now be shipped freely around the world. I have a feeling that J. Random Tycoon will consider the compromise reasonable. > The culture here is so unlike that concept, so unreserved, that this is > why I find it difficult to accept that the interests of the > individual's desire for control over their privacy would be set up for > compromise - be made difficult to maintain - by secret agreements > between the company's leadership & the MotherShip. Then what is "the agreement" that has been spoken of? What key escrow schemes are being developed by the folks attending the conference? > I will belive it when I see it. And I'll sign it: > How could I have doubted; > Timothy C. May was right all along. > I should have known better. We may know one way or another what's cooking in the next half year or so. The upcoming conference will raise visibility, and SKE will need to be reasonably widely deployed by mid-96 or so, or I suspect it'll be too late. I hope I'm proven wrong by events. I can't see any rationale for SKE only in exports (e.g., why should U.S. _export_ law care about escrow being used within Russia, for example?), so I expect either no SKE or SKE in nearly all major OSes. Given that the overall "EES" is definitely not dead, but that the specific hardware of "Clipper" appears to be dead (any minor market the Surety phones had, has evaporated), then what is the position on escrow? Cantwell didn't win...crypto export is still controlled. Key escrow isn't dead, only the "hardware chip" seems to be dead. And given the accelerating conversion to phones and video via computers--the whole multimedia/video/conferencing thing--the key escrow guys in Washington and in Europe _have_ to be thinking about software key escrow, because all those installed 486 and Pentium boxes are already communicating, and those folks aren't going to be buying "Capstone Modems" with EES chips inside. (And something like 50% of all Pentium boxes are being sold into private homes, amazingly.) How to deal with public opposition to Clipper, corporate reluctance to buy new Clipper phones and new Capstone modems, and to this change to a world of computers talking to other computers? Fortunately for them, the software key escrow system of Walker and Belenson, with inputs from Schmid, Denning, and others, looks to ideally solve this problem. It runs with existing hardware, requires no new purchases of chips, and avoids the patents of other systems. (The TIS system apparently avoids the Micali patent, or at least Schmid and Denning were reportedly very happy at Karlsruhe to hear of prior art, by a European, which apparently predated Micali's patent filing by some years....Whit Diffie reported this.) Now all you've got to do is get it installed widely. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 31 Jul 94 19:13:14 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Crypto Takes a Holiday (NYET, Children, etc.) Message-ID: <199408010212.WAA22602@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 3:16 PM 7/31/94 -0700, Timothy C. May wrote: >> >> [remove reflective headgear, cough, adjust nomex underwear, blow whistle..] [...] > >Chill out. [...] Damn. Every time I put on that asbestos suit, Tim brings out the napalm.... >The connection, tenuous (but no more tenuous that a hundred other >threads these past two years), is that of source-level or >receiver-level blocking is central to many of the proposals here and >in general: > >* Centralized control: Source-level blocking. vs. >* Decentralized, market control: Receiver-level blocking. >Strong crypto makes the second view impossible to stop. > >Is this enough of a connection? Tim, you just made my point. It makes the whole thread moot, and any participation in what appears to be a holy war about it for other reasons (like thrashing someone theologically) is a waste of time. >I doubt I can convince Nathan Zooks that his idea for a world-wide >police state to ensure that children are not exposed to anti-Christian >material is a lousy idea, or that I can convince Mike Duvos that his idea >of mandating access to Nathan's "Funny Mentalist" children so as to >de-program them is an equally lousy idea, but I sure do hope I can >convince most of you that central control just doesn't work. Just like Tom Paine, you're reducing things to extremes, Tim. Useful when providing the ideological motivation for a particular political action, but not helpful in a jihad between people who are allies on any other significant topic of discussion on this list. Mr. Zooks can't help but believe what he does because it's a logical consequence of his deeply-held religion. Mr. Duvos' strong belief in the evils of Fun-damn-mentalism, while laudible in my *personal* opinion, seems to prevent him from ignoring an opportunity to thrash anybody with those beliefs. Neither one of them is as comical as you portray them. My point is, we shouldn't perpetuate the brawl on the field by clearing the benches in solidarity with our theological soulmates. > >Let the ideas compete, but don't argue for a Net that is what the >Unites States was ostensibly organized to avoid. Yes, and I believe there are at least a dozen newsgroups out there where this kind of ideological warfare can be played out, keeping the s/n ratio here in better shape. A slow news day on the list is not a good excuse to keep the bandwidth allocated with a pissing match about who's religious paradigm is bigger. Cordially(!), Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Sun, 31 Jul 94 21:50:23 PDT To: cypherpunks@toad.com Subject: Philadelphia Enquirer Story on Clipper Message-ID: MIME-Version: 1.0 Content-Type: text/plain PHILADELPHIA INQUIRER Copyright Philadelphia Newspapers Inc. 1994 DATE: SATURDAY July 23, 1994 PAGE: A01 EDITION: FINAL SECTION: NATIONAL LENGTH: LONG GRAPHICS: PHOTO AND DIAGRAM SOURCE: By Michael L. Rozansky, INQUIRER STAFF WRITER PHONE-SCRAMBLING CHIP STIRS A DEBATE ON*PRIVACY* U.S. IS PROMOTING A CODE SYSTEM IT CAN CRACK. The FBI, CIA and National Security Agency say that advances in technology are making it impossible to wiretap and decode the phone calls and computer communications of terrorists and criminals. So they came up with this solution: This little square of silicon sealed in black plastic is called the Clipper chip that Uncle Sam wants businesses and individuals interested in keeping their telecommunications confidential to buy. It scrambles conversations so that no one who eavesdrops on a call can understand them. No one, that is, except the U.S. government. That's because the government's concept was to keep a copy of the electronic key to each Clipper chip that, with a court order, would allow it to unscramble calls and listen in. All this has provoked what one White House official has dubbed the ''the Bosnia of telecommunications policy.'' The first great civil-liberties battle of the '90s is here, and it's being fought over*privacy*in cyberspace. This week the Clinton administration took the first step toward clipping the Clipper. Vice President Gore wrote to a congressional critic that the administration would consider alternatives. Indeed, it wanted to explore industry alternatives, he said. But there are no signs that the government is altering its fundamental drive to make sure that changes in technology and advances in encryption do not make it impossible for the government to tap into telephone conversations and data communications. Some critics hailed Gore's letter as a major victory, others said it was less than it seemed. ''They are not withdrawing Clipper, they are not relaxing export controls, it doesn't change anything,'' said Dave Banisar, a policy analyst at the nonprofit Electronic*Privacy*Information Center in Washington. The government says the Clipper chip lets people and businesses protect their*privacy,*while giving police and spy agencies the ability to wiretap, with a court order, to catch terrorists, drug dealers and mobsters. Opponents say it's part of a broad government assault on*privacy.* ''Clipper is the tip of the iceberg,'' says Banisar. ''It's part of a big push by law enforcement to have their fingers in a lot of pies.'' In addition to Clipper, Uncle Sam has come up with Capstone, a system similar to Clipper, for high-speed computer communications. The government also wants the telephone industry to spend what may be billions of dollars reworking its system to make it easier for the government to tap conversations. These and other plans have aroused the fury of an unlikely coalition of civil-liberties advocates and high-tech industry groups, which say those plans are unworkable, unnecessary and harmful to business. IBM and the International Chamber of Commerce oppose Clipper. So do the Cypherpunks, a band of cryptography buffs, computer hackers and programmers concerned with*privacy.*An anti-Clipper petition circulated on the Internet gathered 47,000 electronic signatures. The government was so intent on promoting Clipper that it eased rules covering its export while continuing to ban the export of competing systems capable of creating encryption that is almost unbreakable, known as ''strong encoding'' systems. Some strong encoding systems, which are classified as ''munitions,'' can be obtained free on the Internet. One result is that U.S. companies are losing business to foreign competitors that make the same type of encryption systems the United States refuses to export, said Douglas Miller, government-affairs manager for the Software Publishers Association. He said 340 foreign crytographic systems were available in 31 countries. But issues of liberty versus government prying are what dominate the debate. ''If the government succeeds in this effort, the resulting blow to freedom and*privacy*could be immeasurable,'' Jerry Berman, executive director of the Electronic Frontier Foundation of Washington, the leading cyberspace civil- liberties organization, wrote in an electronic memo posted on Internet bulletin boards. *''Privacy*is necessary for democracy and liberty,'' said cryptographer Bruce Schneier, author of Applied Cryptography. ''You can't have a real democracy if you're required to tell the government all your secrets.'' He and other critics say the Clipper plan is ripe for mistakes or government abuse that will compromise*privacy.* Law-enforcement officials counter that the Clipper and the related proposal, the Capstone chip, do not give them any greater right to wiretap than they have now. They frame the debate in different terms, saying that the key issue is what happens if the government cannot break the encryption used by major criminals. ''There's a potential for dire consequences, absolutely,'' said Jim Kallstrom, FBI special agent in charge of New York's electronic surveillance unit. ''If you're working on a kidnapping case, it's no good to get the criminal information a week later.'' He adds: ''Are we going to have a cop on the (information) superhighway, or are we going to create a sanctuary for criminals?'' Government officials say using Clipper - and its Capstone sister chip - is voluntary. ''There's nothing to say people can't ignore the government endorsement and use proprietary products,'' said F. Lynn McNulty, associate director for computer security at the National Institute for Standards and Technology, which developed the system. In practice, critics say, the government is not so neutral. Companies that have contracts to do sensitive work for the government, for example, may be required to use Clipper encryption. And the government is buying Clipper chips - the FBI alone has ordered 9,000 - which creates a market for Clipper and encourages more purchases. And the ban on exports of competing strong encoding systems also favors Clipper, the critics assert. * The Clipper chip was born largely out of fear - fear that the three- letter police and spy agencies would lose their ability to wiretap. By the late '80s, the U.S. government worried that its old standard form of encoding, called the Data Encryption Standard, was getting easier to crack by newer, more powerful computers. Work began on a new standard form of encoding. While that was underway, in 1991, AT&T Corp. told the government it was going to come out with a mass-market voice-scrambling box: the $1,195 Surity 3600. Until then, very strong encryption was generally used for data, not voice communications, said the FBI's Kallstrom. For example, banks use encryption to electronically transfer billions of dollars. But most scrambling systems for phone calls degraded sound quality so badly they were rarely used, he said. ''For the first time, there was something available that . . . was small, compact, inexpensive,'' and, ''for all practical purposes to law enforcement, was virtually unbreakable,'' Kallstrom said. ''That changed the balance of power.'' The government's response was Clipper. In April of 1993, the government introduced a secret mathematical scrambling system, the Skipjack algorithm, which was encased in a computer chip to prevent tampering. It was supposed to be 16 million times tougher to crack than the previously endorsed system. When the government asked for comment, 320 people responded. Only two wrote in support. Despite that, the Clipper plan was endorsed by the White House and became government policy in February. The government persuaded AT&T to use the Clipper system in its Surity box. AT&T, meanwhile, also sells two other versions of the box using its own proprietary encoding systems. * To limit government access to scrambled messages to occasions when a court authorizes a wiretap, Clipper uses a type of encryption called a ''key escrow'' system. When each Clipper chip is programmed at Mykotronx, in Torrance, Calif., an extra numerical key is created that can be used to decode that Clipper's signals. The extra key is split in two, with each half going to an escrow agent - in this plan, two different government agencies. Later, if law enforcement finds that a court-authorized wiretap picks up a Clipper-scrambled conversation, it can go to the escrow agents, get the key parts, assemble them and use the resulting key to decode that and subsequent calls from the tapped phone. In a separate, controversial move, the FBI proposed a ''Digital Telephony'' law that requires phone companies to modify their switching systems to facilitate wiretaps. The FBI says that new digital technology makes wiretapping tough, and new phone services such as call-forwarding and speed- dialing let people bypass wiretaps. The Digital Telephony bill would give the agency continued access to the phone system not just for wiretaps, but for data on where and when calls are made. ''If you think crime is bad now,'' FBI Director Louis J. Freeh warned in a May speech, ''just wait and see what happens if the FBI one day soon is no longer able to conduct court-approved electronic surveillance.'' The bill, which has not been introduced yet, is being fought by the United States Telephone Association, which says it could cost $2 billion to implement and would raise public suspicions about a government ''trapdoor'' in the phone system. Opponents say it also will enable police to gather information about people's consumer, spending and even political habits from monitoring their transactions over phone or cable-television lines. ''It makes the presumption,'' Banisar said, ''that law enforcement and the military have needs above everyone else, and we have to satisfy those needs first and then satisfy everyone else's basic civil rights.'' Freeh and other law-enforcement officials say electronic surveillance has been critical in cracking major cases of terrorism, drugs and kidnapping - such as the arrests in Chicago's El Rukn street gang, purportedly acting for Libya in a plot to shoot down a commercial airplane with a stolen military rocket. Civil libertarians find the FBI's arguments misleading and inaccurate. ''They have a couple of horror stories about child molesters or whatever, but they account for just the smallest fraction of what wiretaps are used for,'' said Banisar, of the*privacy*information center. Banisar said law enforcement seeks and gets court permission for fewer than 1,000 electronic surveillance cases a year (there were 976 cases in 1993), but that those include electronic bugs. Banisar said 70 percent of the cases concern drugs. Banisar notes that in the El Rukn case the gang bought the stolen military rocket in an FBI sting. Clipper's critics concede that police may fail to solve some cases if strong encryption is widely available. ''I am willing to accept that law enforcement will be hamstrung. You're giving up some safety in exchange for personal freedom,'' said cryptographer Schneier. He said strong encryption protects ''both terrorists and Chinese dissidents.'' Daniel J. Weitzner, senior staff counsel of the Electronic Frontier Foundation, said the government certainly has the right to wiretap - but ''nowhere does it say that law enforcement is entitled to success in every search, which is what (Clipper) is saying.'' Clipper's opponents say it's ineffective for a variety of reasons. Because its use is voluntary, they say, crooks can easily use some other kind of encryption. ''What criminal's dumb enough to go to Radio Shack to buy an encrypting device that says 'FBI approved' stamped on the package?'' Weitzner asks. That's not the point, say Clipper's defenders. They say the Clipper program will ensure at least that the biggest-selling form of encryption can be cracked. And, they add, crooks are often really dumb, pointing to lawbreakers who leave fingerprints, make calls from their home phones and - in the World Trade Center bombing - tried to get back a deposit on the rented truck that carried the bomb. Allowing non-Clipper systems also seems to undercut any value Clipper has. ''It's doubtful that foreign buyers, especially foreign governments, will want an encryption system (if) . . . the U.S. government holds and has access to the keys,'' said Nanette DiTosto, manager of telecommunications for the U.S. Council for International Business. She said multinational companies might have to buy two encryption systems - one to deal with the U.S. government and another to deal with customers and governments overseas. Clipper's defenders brush aside many of the protests and focus instead on the ramifications of a world without Clipper. Dorothy E. Denning, chairman of the computer-science department at Georgetown University and a supporter of the Clipper plan, said such a world would be like ''highways without traffic lights and people without driver's licenses.'' She said the public was far more concerned with crime than*privacy.* Weitzner says the government's effort is tantamount to trying to suppress a language. ''Can the government ban a language it doesn't understand?'' asks Weitzner. ''If there are only two people left in the world who speak Navajo, can the government ban them from using the language?'' GRAPHICS: PHOTO (3) 1. (Uncaptioned) Clipper chip 2. Analyst Dave Banisar of the Electronic*Privacy*Information Center said law enforcement wants ''to have their fingers in a lot of pies.'' (The Philadelphia Inquirer / MICHAEL MALLY) 3. Daniel J. Weitzner of the Electronic Frontier Foundation says the government's Clipper effort is like trying to suppress a language. DIAGRAM (2) 1-2. The Clipper Chip Controversy: How it works; Government Access (SOURCE: Mykotronx Inc., Federal agencies; The Philadelphia Inquirer / CRISTINA RIVERO) KEYWORDS: US GOVERNMENT COMPUTER COMMUNICATIONS SCIENCE AND TECHNOLOGY*PRIVACY* RIGHT END OF DOCUMENT. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Sun, 31 Jul 94 23:25:47 PDT To: cypherpunks@toad.com Subject: Lady Di's medical records Message-ID: <199408010625.XAA25501@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain A laptop containing Lady Di's medical records has been stolen out of her therapists office. Seems that the British press is holding its breath expecting the thief to forward any found information to the newsrags. This is the second time that the royal family could have been saved potentially great embarrassment by the use of encryption. For those who forgot: the first time was when Price Charles adulterous conversations on an non-encrypted cell phone were intercepted and made public by the press. Cypherpunks help royals ;-) ? -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Sun, 31 Jul 94 23:45:55 PDT To: cypherpunks@toad.com Subject: Re: Philadelphia Enquirer Story on Clipper Message-ID: <199408010646.XAA27158@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Dorothy E. Denning, chairman of the computer-science department at > Georgetown University and a supporter of the Clipper plan, said such > a world [with unbreakable encryption] would be like ''highways without >traffic lights and people > without driver's licenses.'' Let me predict it here today: there will be the day that you will need a license to access the Net. > She said the public was far more > concerned with crime than*privacy.* It gives me the chills everytime I read that quote. I just can't get used to it. -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 31 Jul 94 23:46:41 PDT To: shamrock@netcom.com (Lucky Green) Subject: Re: Lady Di's medical records In-Reply-To: <199408010625.XAA25501@netcom7.netcom.com> Message-ID: <199408010646.XAA24199@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > A laptop containing Lady Di's medical records has been stolen out of her > therapists office. Seems that the British press is holding its breath > expecting the thief to forward any found information to the newsrags. > > This is the second time that the royal family could have been saved > potentially great embarrassment by the use of encryption. For those who > forgot: the first time was when Price Charles adulterous conversations on > an non-encrypted cell phone were intercepted and made public by the press. > > Cypherpunks help royals ;-) ? > > -- Lucky Green PGP public key by finger > Legal liability by the therapist could help even more. The safe manufacturers were driven to develop better safes not by exhorting customers to buy better safes, but by the actual financial incentives induced by the insurers...buy a stronger safe and rates go down. Likewise, lose your client's confidential medical/psychiatric records, end up paying $2,000,000 in damages...your insurer will then incentivize customers to use better security. (The value of insurance or other secondary markets cannot be ignored: people rarely think an even will occur to them, so they are unresponsive to specific risks. But insurers can make the market more communicative and liquid.) I understand that in California, shrinks have a duty to protect records. I expect encryption is spreading. I also expect that many of them are worried about the trend to force disclosure of patient records. (Such as with the Tarasoff ruling on patients who make threats, the various other loopholes for breaking doctor-patient privilege, the various "discovery" procedures in court cases, and so on.) (Watch for software key escrow to fold this in: mandated encryption of records, but American Psychiatric Association and California State Mental Health Association the designated escrow sites. For example.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Sun, 31 Jul 94 22:14:05 PDT To: cypherpunks@toad.com Subject: Lawsuits Against PKP Message-ID: MIME-Version: 1.0 Content-Type: text/plain Two lawsuits were recently filed in federal court, northern district of Calif, which may cripple Public Key Partners. Cylink v. RSA Data Security, C-94-02332-CW, June 30, 1994, San Fran. It alleges that the RSA patent is invalid. RSA Data had denied Cylink a patent license. Schlafly v. Public Key Partners, C-94-20512-SW, July 27, 1994, San Jose. It alleges that almost all of the PKP patent claims are invalid and unenforceable. From the complaint: Plaintiff makes complaint against defendants for unfair business practices, including libel, interference with contractual relationships, patent misuse, fraud, monopolization, and racketeering, and demands remedies available under federal law, including jury trial, declaratory judgment, monetary damages, and injunctive relief. You can probably get a copy from the court by calling Kinko's, 408-279-0655, 408-295-4336 fax. Ask for document #1. It is bulky, at about 270 pages. Bruce ************************************************************************** * Bruce Schneier * Counterpane Systems For a good prime, call 391581 * 2^216193 - 1 * schneier@chinet.com ************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Mon, 1 Aug 94 00:22:04 PDT To: cypherpunks@toad.com Subject: Re: Lady Di's medical records Message-ID: <199408010722.AAA01452@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > I understand that in California, shrinks have a duty to protect > records. I expect encryption is spreading. I also expect that many of > them are worried about the trend to force disclosure of patient > records. (Such as with the Tarasoff ruling on patients who make > threats, the various other loopholes for breaking doctor-patient > privilege, the various "discovery" procedures in court cases, and so > on.) I personally know individuals that are avoiding medical care because of concerns about confidentiality. It seems the loopholes are extending. Patient records stay around for years. Who knows what the requirements will be five years from now? It would not surprise me if individuals who have been seeking drug treatment within the last, say, five years would have to be reported to the Klinton Kommunal Kare agency. > (Watch for software key escrow to fold this in: mandated encryption > of records, but American Psychiatric Association and California State > Mental Health Association the designated escrow sites. For example.) To be examined by the above supervisory agency upon "reasonable suspicion", no doubt. -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Mon, 1 Aug 94 04:27:58 PDT To: cypherpunks@toad.com Subject: Re: Philadelphia Enquirer Story on Clipper Message-ID: <199408011125.AA11517@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 11:46 PM 7/31/94 -0700, Lucky Green wrote: >> Dorothy E. Denning, chairman of the computer-science department at >> Georgetown University and a supporter of the Clipper plan, said such >> a world [with unbreakable encryption] would be like ''highways without >>traffic lights and people >> without driver's licenses.'' > >Let me predict it here today: there will be the day that you will need a >license to access the Net. Yeah. I can imagine it. It would be like New York City today where the tabs are telling us that seemingly half the population is "driving while license suspended." Course the 1st Amend. was specifically designed to eliminate the nasty British habit of licensing newspapers. Driving licenses weren't mentioned in that document. Have their been any licensing proposals for the Information Stupor Highway yet? If the Supremes will let me burn a cross, isn't it likely that they will let me log on? DCF "On the Information Super Highway, there will have no speed limits, there will be no rest areas, there will be no troopers. But there will be a passing lane, a passing lane." -- Network MCI From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Mon, 1 Aug 94 05:28:06 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Re: FW: No SKE in Daytona and other goodies In-Reply-To: <9407292105.AA29978@netmail2.microsoft.com> Message-ID: <199408011228.AA17694@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Blanc Weber said: > You could also, like the Luddites, pressure the inventors of computers > not to make any more of these new-fangled, fearsome things. Because > you just *know* what they'll be used for, once they develop some > database "features" and make it possible to send messages anonymously. All right, then, I'm a key escrow Luddite. To me, key escrow is like a host of other "new-fangled things": its disadvantages and dangers outweigh its benefits. - -Paul - -- Paul Robichaux, KD4JZG | "Information is the currency of democracy." perobich@ingr.com | - some old guy named Thomas Jefferson Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLjzqgafb4pLe9tolAQFtIAP/TZNaTw3YLUcOiAAwPl0MKTbkoYXuirJ4 Lpfj5tovRb/Hyiuaa7z9/iuvNMPqjvEzU0ueeCh8VWVVKVGt8U0O9/UchO5x3NNw WfLwxjXPPQP0/F4o2tZzwQKAzJIrRALEUsJElsL4MJ3onDFGzFTGjB/B8oL1TJ8F jOBS/VWkeho= =LQar -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 1 Aug 94 05:32:37 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Children and the Net In-Reply-To: <199407311826.LAA24798@netcom10.netcom.com> Message-ID: <9408011231.AA08947@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos writes: > Had it not been for the fact that having children covered with > scars, welts, and bruises is not considered child abuse in the > state of Texas, I know it's chic to refer to Texas as the last bastion of barbarian living, but I'd like to see some citation for the above if you really believe it's true. Note also that I've heard tell kids get beat up in other states too, though that might just be rumor. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Mon, 1 Aug 94 08:01:01 PDT To: cypherpunks@toad.com Subject: swell discusions Message-ID: <199408011500.IAA08747@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Gee, I'd sure like to participate in all these neat discussions going on here on cypherpunks today, but I'm busy examining these disgusting GIF'S that some sick mind uploaded to all these sites in Tennessee...... Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 1 Aug 94 08:09:38 PDT To: cypherpunks@toad.com Subject: Re: Lawsuits Against PKP In-Reply-To: Message-ID: <199408011509.IAA23874@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain schneier@chinet.chinet.com (Bruce Schneier) writes: >Two lawsuits were recently filed in federal court, northern district >of Calif, which may cripple Public Key Partners. >Cylink v. RSA Data Security, C-94-02332-CW, June 30, 1994, San Fran. >It alleges that the RSA patent is invalid. RSA Data had denied Cylink >a patent license. >Schlafly v. Public Key Partners, C-94-20512-SW, July 27, 1994, San Jose. >It alleges that almost all of the PKP patent claims are invalid and >unenforceable. That makes my day. The name Schlafly sounds familiar (I don't mean Phyllis). Roger? Does anyone know a crypto person with this name? It would be interesting to know whether anyone else could join in these lawsuits on a class-action basis, or at least send support to the plaintiffs. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto Date: Mon, 1 Aug 94 08:11:24 PDT To: solman@MIT.EDU Subject: Re: "Just say 'No' to key escrow." In-Reply-To: <9407300232.AA01640@ua.MIT.EDU> Message-ID: <9408011509.AA28632@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain on Fri, 29 Jul 1994 22:32:25 -0400 (EDT) solman@MIT.EDU wrote: > Jesus people are paranoid. I happen to be of the opinion that A) if escrow As a member of the "religious right", I am *NOT* paranoid (at least any more so than most members of this list :-). I do make an attempt to screen the media my children have access to. I do NOT advocate "sequestering" nor do I support ANY governmental censorship. Long live the PFLC! -- the dave who is tired of these non-crypto rants Dave Otto -- dave@marvin.jta.edd.ca.gov -- daveotto@acm.org "Pay no attention to the man behind the curtain!" [the Great Oz] finger DaveOtto@ACM.org for PGP 2.6 key <0x3300e841> fingerprint = 78 71 3A 5B FD 8A 9A F1 8F BC E8 6A C7 BD A4 DD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 1 Aug 94 09:28:43 PDT To: greg@ideath.goldenbear.com Subject: RE: Big Brother's Escrow Systems Message-ID: <9408011629.AA00655@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Greg Broiles Humm. Do Microsoft shareholders know that the company is being run in order to empower folks, as oppposed to making money? I must confess that I was (until now) unaware of that. .................................................................... Shareholders only know that software with uncalculable benefits is being produced & being widely accepted for no discernible reason, with profit being an unintended side effect which they can take advantage of. Blanc [Disclaimer: I can't represent my employer from here, but wait till I get my own pc.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Mon, 1 Aug 94 09:35:00 PDT To: cypherpunks@toad.com Subject: Re: Lawsuits Against PKP Message-ID: <9408011634.AA23517@toad.com> MIME-Version: 1.0 Content-Type: text/plain Hal writes: >That makes my day. The name Schlafly sounds familiar (I don't mean >Phyllis). Roger? Does anyone know a crypto person with this name? I haven't yet seen the details on the lawsuit, but I would guess that it is Roger Schlafly, unless the name is more common than I think. He was at Borland when I used to work there, and was into numerical methods kind of stuff. I was told that he is Phyllis Schlafly's son, but he did not give the impression being someone of her political or cultural orientation, not that I ever heard him talk about political issues. -- sidney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Mon, 1 Aug 94 09:36:02 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net Message-ID: <199408011635.JAA28519@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain gtoal writes: "Come off it, the benefits of a teacher giving your kid the strap at the time of an offence far outweigh the harm done." i disagree. how do you know corporal punishment wont be 'appealing' to the children, so like when they grow up they cant wait to take a strap to their kids and so on down the line? strapping is not a solution to a childs problems, if you cant help a child work out his problems through verbalization youre a pathetic parent! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric_Weaver@avtc.sel.sony.com (Eric Weaver) Date: Mon, 1 Aug 94 10:07:30 PDT To: s009amf@discover.wright.edu Subject: No SKE in Daytona and other goodies In-Reply-To: Message-ID: <9408011707.AA06544@sosfc.avtc.sel.sony.com> MIME-Version: 1.0 Content-Type: text/plain Date: Sat, 30 Jul 1994 00:16:38 -0400 (EDT) From: Aron Freed On Fri, 29 Jul 1994, Eric Weaver wrote: > The government should NOT be viewed similarly to an employer in its > relationship with citizens. Employees are free to quit and make their > income some other way. Yeah and since when has this country been so easy to quit and find a new job with the same relative pay???? Do you think it's that easy??? Uh I don't think so.. duh huh... I can't even get a summer job working at a computer store and I'm very computer literate for my age. Did I SAY that it would be easy? But nobody will stop you from quitting a JOB. A government may well try to stop a citizen of its country from leaving. That's my point. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Brown Date: Mon, 1 Aug 94 02:11:52 PDT To: Adam Shostack Subject: Re: What kind of encryption to incorporate? In-Reply-To: <199407291656.MAA03632@freud.bwh.harvard.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 29 Jul 1994, Adam Shostack wrote: > A filename and length give away the fact that something is > hidden. If you only hide encrypted data, and no plaintext of any > sort, then the file can not be automatically detected; it can ony be > seen by someone who can decrypt it. ... well almost. It's trivial to write a program that extracts the LSB's from a GIF file and then determine their randomness. Truly random data gives away the presence of an encrypted file. The solution is to choose the LSB's that you alter according to the output from a decent random number generator so that each LSB has a probability of being altered. - Andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Mon, 1 Aug 94 09:15:46 PDT Subject: Labeling Usenet articles. In-Reply-To: <9408010229.AA19967@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain OK, so I want to enable the recieving of articles in conjunction with a censorship service. I guess the way to do this is a sig. of the article number, as this is the most copact way I can think of. Does anyone have some good ideas for the sig. method? I was thinking about the government one, so as to render patents moot. The other problem is coming up with a standard format so that newsreaders(for unix, at least 6, for dos, mac, etc) can be easily modified. Anyone have some interest in this? Lets get the tools of crypto out there in advance. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Mon, 1 Aug 94 07:29:25 PDT To: cypherpunks@toad.com Subject: Survey: what free scientific, mathematical, statistical software is wanted? Message-ID: <199408011428.KAA13225@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain This was not cross-posted to any crypto groups, so I thought I would post to the list. Hope it's appropriate. Article 491 in gnu.announce (moderated): Date: Sun, 31 Jul 94 17:23:58 EDT Distribution: world Newsgroups: gnu.announce,gnu.misc.discuss,sci.stat.math,sci.stat.consult,sci.stat.edu,alt. iams,comp.lang.fortran,comp.graphics.gnuplot,comp.software Followup-To: poster From: lenk@gnu.ai.mit.edu Subject: Survey: what free scientific, mathematical, statistical software is wanted? Lines: 25 [ Please repost this wherever you think is appropriate! ] Project GNU of the Free Software Foundation is conducting a survey to determine the kinds of mathematical software commonly utilized by scientists and mathematicians. Your answers will help us to determine the programming tasks we present to our volunteers. This will ultimately result in a more complete set of math programs and subroutines available as free software. Please answer the following questions with regard to scientific, mathematical, and/or statistical software: 1. What packages are commonly used? 2. What programs and subroutines are desired, but not available? 3. What freeware currently exists? 4. Where else can we ask these questions? Please give as much detail as you can, including package name, author, language, and where it can be found. Send responses to math-sw-survey@gnu.ai.mit.edu Thank you! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Mon, 1 Aug 94 09:36:43 PDT Subject: Re: Children and the Net In-Reply-To: <9408011231.AA08947@vail.tivoli.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 1 Aug 1994, Mike McNally wrote: > Mike Duvos writes: > > Had it not been for the fact that having children covered with > > scars, welts, and bruises is not considered child abuse in the > > state of Texas, > I know it's chic to refer to Texas as the last bastion of barbarian > living, but I'd like to see some citation for the above if you really > believe it's true. Note also that I've heard tell kids get beat up in > other states too, though that might just be rumor. As far as I know, the above was NOT the case, and no evidence existed of abuse. The search warrent talks about having guns and "clandestine" *publications* and neve authorizes breaking into windows to serve a NORMAL search warrent. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 1 Aug 94 11:00:53 PDT To: jdd@aiki.demon.co.uk Subject: Re: Anonymous code name allocated. // penet hack In-Reply-To: <3147@aiki.demon.co.uk> Message-ID: <199408011800.LAA26048@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon writes > I did not send any message using the remailer and I would be grateful > if the account were killed. Is everybody on the cypherpunks list > getting this sort of harassment or is it just me? Yes. Everyone. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Mon, 1 Aug 94 08:18:11 PDT To: cypherpunks@toad.com Subject: Re: Philadelphia Enquirer Story on Clipper Message-ID: <199408011516.AA29716@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 06:55 AM 8/1/94 -0400, Duncan Frissell wrote: >Course the 1st Amend. was specifically designed to eliminate the nasty >British habit of licensing newspapers. Driving licenses weren't mentioned >in that document. Have their been any licensing proposals for the >Information Stupor Highway yet? If the Supremes will let me burn a cross, >isn't it likely that they will let me log on? To further answer myself... Note that we have had telephones for more than 100 years without any licensing of telephones in this country. In fact, the telephone companies were prohibited from denying service save on a number of narrow grounds. And that was in a much tighter regulatory environment than seems destined to exist in the future. DCF "License Communists -- not Workstations" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Mon, 1 Aug 94 11:24:25 PDT To: werewolf@io.org (Mark Terka) Subject: Re: Soda.Berekely Mailer Up...Or Down??? In-Reply-To: Message-ID: <199408011822.LAA06414@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain > > Is the remailer at soda.berkeley up now? I've had a couple of messages > returned from that site saying it was down or something. If you would actually *read* the deferral messages you received, they would have told you that the UCB CS Department is moving to a new building and a number of cs computers (including soda.csua.berkeley.edu) will be down for a few days, and mail directed to that computer will be held on campus until the computer is back up for delivery in a few days. -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-841-0909 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Mon, 1 Aug 94 08:48:02 PDT To: schneier@chinet.chinet.com (Bruce Schneier) Subject: Re: Lawsuits Against PKP Message-ID: <9408011547.AA22209@toad.com> MIME-Version: 1.0 Content-Type: text/plain Two lawsuits were recently filed in federal court, northern district of Calif, which may cripple Public Key Partners. Cylink v. RSA Data Security, C-94-02332-CW, June 30, 1994, San Fran. It alleges that the RSA patent is invalid. RSA Data had denied Cylink a patent license. This one is really fascinating -- Cylink is one of the owners of PKP, along with RSADSI... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Mon, 1 Aug 94 10:53:42 PDT To: Jonathan Rochkind Subject: Re: Labeling Usenet articles. In-Reply-To: <199408011647.MAA07134@cs.oberlin.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 1 Aug 1994, Jonathan Rochkind wrote: > > OK, so I want to enable the recieving of articles in conjunction with a > > censorship service. I guess the way to do this is a sig. of the article > > Lets get the tools of crypto out there in advance. > How is crypto involved? You want to have everything arrive at your site > encrypted, and only be able to decrypt the stuff that you are permitted Strawman. I am talking about OTHER information PROVIDED by CENSORS. There is nothing mandatory here, I am talking about geting a service out there so that they can buy it. > by the censor to read? Why bother, why not just only send stuff to your site > that the censor permits you to read? If you don't want your entire site censored, but just want particular readers at your site to be censored, then the > sysadmin should just set something up so users are only allowed to read > what the censor has allowed that user to read. I dont' see how crypto > comes into it at all. Secure exchange of information. I Was thinking about something like this.
{sig of article number with key} ... A whole list that could be mailed to fundies, muslums, or kinky people saying "this is good/evil information"(for them) fufilling there need for self-censorship, and at the same time making money, as you only give out monthly keys.:-) Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Mon, 1 Aug 94 09:47:58 PDT To: berzerk@xmission.xmission.com Subject: Re: Labeling Usenet articles. Message-ID: <199408011647.MAA07134@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > OK, so I want to enable the recieving of articles in conjunction with a > censorship service. I guess the way to do this is a sig. of the article [...] > Lets get the tools of crypto out there in advance. How is crypto involved? You want to have everything arrive at your site encrypted, and only be able to decrypt the stuff that you are permitted by the censor to read? Why bother, why not just only send stuff to your site that the censor permits you to read? If you don't want your entire site censored, but just want particular readers at your site to be censored, then the sysadmin should just set something up so users are only allowed to read what the censor has allowed that user to read. I dont' see how crypto comes into it at all. I think you are going to have a lot of trouble getting any help with this plan from this list. For one thing, it doesn't seem to require crypto to implement, and for another, very few people on this list are going to be interested in developing a censorship system. I don't think anyone thinks you should be disallowed from doing so either, but people put their time and energy into developing software that interests them and excites them, and for most cypherpunks I don't think a censorship system does either. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Mon, 1 Aug 94 12:48:06 PDT To: cypherpunks@toad.com Subject: Re: GAK In-Reply-To: <199408011912.AA15566@metronet.com> Message-ID: <199408011948.MAA21123@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > or Federal Usage of Keys? Shouldn't that be "Federal Usage of Cryptographic Keys"? (learning to hate 1200 baud) -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Mon, 1 Aug 94 13:09:46 PDT To: cypherpunks@toad.com Subject: Re: GAK Message-ID: MIME-Version: 1.0 Content-Type: text/plain >>How 'bout GIC (Gov't Interference with Crypto)? >>or Federal Usage of Keys? > >Clearly -- > > Federal Usage of Citizens' Keys OK, one more: CRyptographic Access Police Doug From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Mon, 1 Aug 94 13:10:05 PDT To: gtoal@an-teallach.com (Graham Toal) Subject: Re: Children and the Net Message-ID: <9408012006.AB23396@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 7:49 PM 07/31/94 -0400, Perry E. Metzger wrote: >I find this trend among cypherpunks, who are SUPPOSED to be defenders >of diversity and freedom, rather odd. I would have expected people to >limit themselves to calmly stating that Mr. Zooks should find another >way to accomplish the goal of raising his children free from >influences he dislikes. Instead they seem to have taken it upon >themselves to decide whether or not his religion or personality >requires realignment, and some have, yes, even gone so far as to >suggest that he doesn't know how to raise his own kids. I think this is almost a first- I *never* agree with Perry. I may have tons of opinions about any number of people fucking up thier kids' lives, but the day I find out that teaching a child a certain way is gonna get me in trouble is the day I move... And I will never have children. >Perry So... anyone up for a hot discussion of RSA? ;) -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Mon, 1 Aug 94 13:25:02 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net Message-ID: <199408012025.NAA29946@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Berzerk wrote: > The search warrent talks about having guns and "clandestine" >*publications* and neve authorizes breaking into windows to serve a >NORMAL search warrent. > What kind of publications are we talking about? -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Mon, 1 Aug 94 14:57:50 PDT To: cypherpunks@toad.com Subject: Re: Philadelphia Enquirer Story on Clipper Message-ID: <940801133823e7Fjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain shamrock@netcom.com (Lucky Green) writes: >> She said the public was far more >> concerned with crime than*privacy.* > > It gives me the chills everytime I read that quote. I just can't get used to > it. Damn right you can't, because it starts a rather attrocious slippery slope. Sure, right now it's phone calls. Next, corner "papers please" checks. Finally, open random house checks, and thought police. Sorry, but I didn't elect Orwell to be god, er, president. Of course, I didn't elect Clinton either... --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Mon, 1 Aug 94 11:00:51 PDT To: cypherpunks@toad.com Subject: GAK Message-ID: <9408011759.AA14547@tis.com> MIME-Version: 1.0 Content-Type: text/plain My mother (an English major) raised me to be very careful about language. The gov't's use of the word "escrow" for key registration is as offensive to me now as it was in April of 93 -- perhaps more so, through repetition. I've decided to use the term GAK (Government Access to Keys) as my name for the real issue here -- and let "escrow" stand for the act of doing something for me (cf., the dictionary definition). (Besides, GAK has onomatopoeic value. :-) Anyone care to join me? - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: baum@apple.com (Allen J. Baum) Date: Mon, 1 Aug 94 14:16:13 PDT To: cypherpunks@toad.com Subject: Encrypted text illegal across US borders? Message-ID: <9408012111.AA22350@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain I've been told that it is illegal for us to transmit encrypted text to locations outside the borders of the US (i.e. sending email across the Atlantic that is encrypted). Is this true? ************************************************** * Allen J. Baum tel. (408)974-3385 * * Apple Computer, MS/305-3B * * 1 Infinite Loop * * Cupertino, CA 95014 baum@apple.com * ************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Merriman Date: Mon, 1 Aug 94 12:14:15 PDT To: cypherpunks@toad.com Subject: Re: GAK In-Reply-To: <9408011923.AA25108@hawksbill.sprintmrn.com> Message-ID: <199408011912.AA15566@metronet.com> MIME-Version: 1.0 Content-Type: text/plain > > > > > > My mother (an English major) raised me to be very careful about language. > > > > The gov't's use of the word "escrow" for key registration is as offensive to > > me now as it was in April of 93 -- perhaps more so, through repetition. > > > > I've decided to use the term > > > > GAK > > > > (Government Access to Keys) > > > > as my name for the real issue here -- and let "escrow" stand for the act > > of doing something for me (cf., the dictionary definition). (Besides, GAK > > has onomatopoeic value. :-) > > > > Anyone care to join me? > > > > > Sorry, can't. GAK (tm) is already trademarked by Nickelodeon for that > nice, slimy green stuff that my kids manage to get into the carpet. ,-) > > How 'bout GIC (Gov't Interference with Crypto)? or Federal Usage of Keys? Dave Merriman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Mon, 1 Aug 94 11:20:30 PDT To: cme@tis.com (Carl Ellison) Subject: Re: GAK In-Reply-To: <9408011759.AA14547@tis.com> Message-ID: <9408011923.AA25108@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > My mother (an English major) raised me to be very careful about language. > > The gov't's use of the word "escrow" for key registration is as offensive to > me now as it was in April of 93 -- perhaps more so, through repetition. > > I've decided to use the term > > GAK > > (Government Access to Keys) > > as my name for the real issue here -- and let "escrow" stand for the act > of doing something for me (cf., the dictionary definition). (Besides, GAK > has onomatopoeic value. :-) > > Anyone care to join me? > Sorry, can't. GAK (tm) is already trademarked by Nickelodeon for that nice, slimy green stuff that my kids manage to get into the carpet. ,-) - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 1 Aug 94 11:30:53 PDT To: smb@research.att.com Subject: Re: Lawsuits Against PKP In-Reply-To: <9408011547.AA22209@toad.com> Message-ID: <9408011830.AA08636@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain smb@research.att.com says: > Two lawsuits were recently filed in federal court, northern district > of Calif, which may cripple Public Key Partners. > > Cylink v. RSA Data Security, C-94-02332-CW, June 30, 1994, San Fran. > It alleges that the RSA patent is invalid. RSA Data had denied Cylink > a patent license. > > This one is really fascinating -- Cylink is one of the owners of PKP, along > with RSADSI... "Owners" is not strictly speaking the case -- they are a partner in PKP. Since the PKP partnership agreement is secret (or at least I am told it is secret), it is impossible to determine precisely what the rules of the partnership are, but I had assumed that free cross licensing had been part of it. I believe that Cylink has used RSA as part of various security products in the past, so they appear to have *HAD* a license. If Bruce has access to the exact language in the suit, it would be of interest to hear what it says. (Since the court papers are all public domain, perhaps a person with a scanner might want to put them on line...) Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Mon, 1 Aug 94 11:39:59 PDT To: mark@unicorn.com Subject: Re: Labeling Usenet articles. Message-ID: <199408011839.OAA08892@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > No, I think he's essentially talking about a 'secure' moderated newsgroup. > That is, the moderator(s) would sign each 'authorised' message with a > special key, and the newsreader would verify that it was signed by a Ah, now I understand, thanks. Actually, now that I see what you're getting at, this _does_ seem like a good idea. I think moderated newsgroups can be useful in some circumstances (sure, including a fundie newsgroup), and it would be nice to have a cryptographically secure system of doing this, that cant' be easily circumvented like the present one. And I agree that scripts using PGP do seem capable of doing this, rather then writing some new software. This actually is quite a good idea. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lyman Hazelton Date: Mon, 1 Aug 94 14:50:02 PDT To: Jim Dixon Subject: Re: Anonymous code name allocated. // penet hack In-Reply-To: <3147@aiki.demon.co.uk> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 1 Aug 1994, Jim Dixon wrote: > > You have sent a message using the anonymous contact service. > > You have been allocated the code name an118905. > ... and so forth > > I did not send any message using the remailer and I would be grateful > if the account were killed. Is everybody on the cypherpunks list > getting this sort of harassment or is it just me? > -- > Jim Dixon > I, too have gotten a similar message, and only after sending my first message to the cypherpunks mailing list. I most certainly *DID NOT* send any message using the anonymous contact service and I DEFINITELY want that code name killed. I'll send the code number to Julf in a separate message. Jim, you are not alone! Lyman Finger lrh@crl.com for PGP 2.4 Public Key Block. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Mon, 1 Aug 94 13:46:02 PDT Subject: Re: Labeling Usenet articles. In-Reply-To: <199408011839.OAA08892@cs.oberlin.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 1 Aug 1994, Jonathan Rochkind wrote: > And I agree that scripts using PGP do seem capable of doing this, rather then > writing some new software. This actually is quite a good idea. The main problem with this is size and access. I am actuall talking about a system where there is no moderation, or moderation does not stop the flow of information, but only modifies what you want to look at. This could also be used as a service to help people pick out usefull technical articles. You need to be able to get the article lists from ftp, mail, modem, or newsgroup, so that people can pay or not pay. Basically, this is support for meta-information. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 1 Aug 94 11:48:51 PDT To: Jonathan Rochkind Subject: Re: Labeling Usenet articles. In-Reply-To: <199408011839.OAA08892@cs.oberlin.edu> Message-ID: <9408011846.AA08709@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Anyone interested in using PGP with netnews, or with E-Mail in the long run, should be looking at the new internet drafts on security multipart extensions to MIME. Perry Jonathan Rochkind says: > > No, I think he's essentially talking about a 'secure' moderated newsgroup. > > That is, the moderator(s) would sign each 'authorised' message with a > > special key, and the newsreader would verify that it was signed by a > > Ah, now I understand, thanks. Actually, now that I see what you're getting > at, this _does_ seem like a good idea. I think moderated newsgroups can > be useful in some circumstances (sure, including a fundie newsgroup), and > it would be nice to have a cryptographically secure system of doing this, > that cant' be easily circumvented like the present one. > > And I agree that scripts using PGP do seem capable of doing this, rather then > writing some new software. This actually is quite a good idea. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Mon, 1 Aug 94 13:56:09 PDT To: Lucky Green Subject: Re: Children and the Net In-Reply-To: <199408012025.NAA29946@netcom7.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 1 Aug 1994, Lucky Green wrote: > Berzerk wrote: > > The search warrent talks about having guns and "clandestine" > >*publications* and neve authorizes breaking into windows to serve a > >NORMAL search warrent. > What kind of publications are we talking about? Shotgun News, as one of them sold guns. It is like the computer shoper of guns. Do you have a guide to crypto hardware? Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lyman Hazelton Date: Mon, 1 Aug 94 15:09:42 PDT To: solman@MIT.EDU Subject: Re: Anonymous code name allocated. // penet hack In-Reply-To: <9408011950.AA13959@ua.MIT.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 1 Aug 1994 solman@MIT.EDU wrote: > > > You have sent a message using the anonymous contact service. > > > You have been allocated the code name an118905. > > ... and so forth > > > > I did not send any message using the remailer and I would be grateful > > if the account were killed. Is everybody on the cypherpunks list > > getting this sort of harassment or is it just me? > > me too, me too, but I don't use anonymous remailers anyway. > No, and I don't either, but now someone else can use those accounts and LOOK like they are you or me (or anyone else here). Now suppose some twit decides to use one or more of those accounts to send threatening messages to the president or some other stupid thing... who are they going to come after, do you suppose? NOT a nice scenario! Lyman Finger lrh@crl.com for PGP 2.4 Public Key Block. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 1 Aug 94 11:52:04 PDT To: cme@tis.com (Carl Ellison) Subject: Re: GAK Message-ID: <199408011850.OAA02292@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 2:23 PM 8/1/94 -0500, Paul Ferguson wrote: >Sorry, can't. GAK (tm) is already trademarked by Nickelodeon for that >nice, slimy green stuff that my kids manage to get into the carpet. ,-) I believe you'll find that substance in the OED under: "GACK, n., 1.) putrid excrescence used as a visual emetic for prepubescent american television viewers. 2.) a rational human's response to american republican platform planks regarding abortion since 1980, 3.) the sound made when civil libertarians contemplate any cryptographic scheme using government access to keys (see GAK)" Cheers, Robert Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Mon, 1 Aug 94 13:16:03 PDT To: cypherpunks@toad.com Subject: PKP/Cylink Lawsuit Message-ID: MIME-Version: 1.0 Content-Type: text/plain It is strange. Actually, Caro-Kann and RSADSI are partners, as Cylink apparently formed a subsidiary just to shelter themselves from the liability of being partners with Bidzos. Cylink has some RSA-based products, and Bidzos had formally threatened (in writing) a lawsuit claiming Cylink doesn't have an RSA license. Cylink claims Bidzos denied them a license, even though they have agreements which obligate him otherwise. It is unclear to me whether this is just a royalty dispute (ie Cylink wants a *free* license) or whether Bidzos doesn't want them in the RSA business. At any rate, they appear to be bitter enemies now. They have jeapordized all of their future patent royalties by going to court. Bruce From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Mon, 1 Aug 94 18:05:36 PDT To: Lucky Green Subject: Re: NYET to censors, REPOST In-Reply-To: <199407300507.WAA07462@netcom7.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 29 Jul 1994, Lucky Green wrote: > I am not sure if explaining this under my own name would be wise at this > point in time. Perhaps someone else would like to elaborate through a > remailer? > Does it require SCUBA gear? -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Mon, 1 Aug 94 12:35:56 PDT To: Dave Otto Subject: Re: "Just say 'No' to key escrow." In-Reply-To: <9408011509.AA28632@marvin.jta.edd.ca.gov> Message-ID: <9408011935.AA13714@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > on Fri, 29 Jul 1994 22:32:25 -0400 (EDT) solman@MIT.EDU wrote: > > Jesus people are paranoid. I happen to be of the opinion that A) if escrow > As a member of the "religious right", I am *NOT* paranoid (at least any more > so than most members of this list :-). I do make an attempt to screen the > media my children have access to. I do NOT advocate "sequestering" nor do I > support ANY governmental censorship. Hey, don't complain to me. I'm the one whose toiling away 12 hours a day on a system which amongst other things will either: A) Teach your children to be first rate hackers or B) give you as much control as you want over what they get off of the net. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Mon, 1 Aug 94 12:45:20 PDT To: cypherpunks@toad.com Subject: Re: Lady Di's medical records In-Reply-To: <199408010722.AAA01452@netcom7.netcom.com> Message-ID: <9408011944.AA27883@tis.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Mon, 1 Aug 1994 00:22:06 -0700 >From: shamrock@netcom.com (Lucky Green) >Subject: Re: Lady Di's medical records >I personally know individuals that are avoiding medical care because of >concerns about confidentiality. It seems the loopholes are extending. >Patient records stay around for years. Who knows what the requirements will >be five years from now? It would not surprise me if individuals who have >been seeking drug treatment within the last, say, five years would have to >be reported to the Klinton Kommunal Kare agency. Then there are security clearances --- "Answers to questions in items 18 through 22 are NOT limited to the last 5, 10 or 15 years, but pertain to your entire life. (See DEATILED INSTRUCTIONS.) [...] "20. DRUG/ALCOHOL USE AND MENTAL HEALTH ("YES" answers must be explained in accordance with DETAILED INSTRUCTIONS.) "a. Have you ever tried or used or possessed any narcotic (to include herion or cocaine), depressant (in include quaaludes), stimulant, hallucinogen (to include LSD or PCP), or cannabis (to include marijuana or hashish), or any mind-altering substance (to include glue or paint), even one-time or on an experimental basis, except as prescribed by a licensed physician? ... "e. Have you ever been treated for a mental, emotional, psychological or personality disorder/condition/problem? "f. Have you ever consulted or been counseled by any mental health professional?" ---------- in the DETAILED INSTRUCTIONS ---------------- "e and f. Mental Health. If 'Yes" is answered to either e or f, provide, in item 14 [an empty box], the following information: o Exact problem (including name of disorder, if known) o Name and address of primary physician, therapist, counselor, or other mental health professional who treated you of from whom you received counseling. o Date(s) of treatment/counseling. o If treatment/counseling is still continuing, so indicate and provide frequency of visits. o Name and address of any hospital, clinic, and/or agency where treated/counseled as an in-patient. o Date(s) of hospitalization and/or in-patient treatment/counseling." ============================================================================== Clearly, to aid all those joining the military and otherwise getting a security clearance, it would help to have all citizens' central gov't health-care database contain all these details, so that when you fill out your security clearance forms, you can just hand over your health-care smart-card giving them access to the whole database. Right? Who are we to make life hard for those dedicated, young Americans who have to go through all this work? - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Mon, 1 Aug 94 12:52:01 PDT To: merriman@metronet.com Subject: Re: GAK In-Reply-To: <199408011912.AA15566@metronet.com> Message-ID: <9408011950.AA29270@tis.com> MIME-Version: 1.0 Content-Type: text/plain >How 'bout GIC (Gov't Interference with Crypto)? >or Federal Usage of Keys? Clearly -- Federal Usage of Citizens' Keys From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Mon, 1 Aug 94 12:52:03 PDT To: jdd@aiki.demon.co.uk Subject: Re: Anonymous code name allocated. // penet hack In-Reply-To: <3147@aiki.demon.co.uk> Message-ID: <9408011950.AA13959@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > > You have sent a message using the anonymous contact service. > > You have been allocated the code name an118905. > ... and so forth > > I did not send any message using the remailer and I would be grateful > if the account were killed. Is everybody on the cypherpunks list > getting this sort of harassment or is it just me? me too, me too, but I don't use anonymous remailers anyway. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Mon, 1 Aug 94 13:05:32 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: GAK In-Reply-To: <199408011948.MAA21123@netcom16.netcom.com> Message-ID: <9408012107.AA25934@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > > or Federal Usage of Keys? > > Shouldn't that be "Federal Usage of Cryptographic Keys"? > I like it. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Mon, 1 Aug 94 15:23:54 PDT To: cypherpunks@toad.com Subject: Anonymous message failed (wrong password) (fwd) Message-ID: <199408012223.QAA21710@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain ------- Forwarded message: | From: daemon@anon.penet.fi | Date: Mon, 1 Aug 94 22:15:07 +0300 | Subject: Anonymous message failed (wrong password) | | The message you sent to the anonymous server could not be processed, as your | password (in the X-Anon-Password: header) didn't match the one stored in the | server. Either you have made a mistake, or somebody has used your account and | changed the password. If the latter is the case, please contact | admin@anon.penet.fi. Julf - You need to add something to that message. I made no mistake, and no-one has changed my password. I simply mailed to a mailing list that has an anXXXXX@penet.fi address subscribed. Your service is too insecure to notice :-), and automatically 'out's anyone who unknowingly posts to such a list. All someone has to do is subscribe via an anon ID, and via a non-anon ID, then compare messages to associate anon IDs with regular addresses. How about adding: "Either you mailed to a list to which an anonymous ID has been subscribed, you have made a mistake, or...." I'd also strongly suggest that you stop automatically allocating anon IDs for folks who don't mail directly to your service. Perhaps you could reduce the load on your machine (and increase user security) by sending directly to the bit-bucket any messages where the Sender: and From: headers don't at least come from the same domain? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 1 Aug 94 16:26:27 PDT To: Cypherpunks Subject: SALT LAKE CITY Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, Anyone on this channel live in or near Salt Lake City? I'm planning my trip across the continent, and I'm looking for a place to spend the night in the Salt Lake area. Any takers? S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Mon, 1 Aug 94 16:20:52 PDT To: cypherpunks@toad.com Subject: Re: Anonymous code name allocated. // penet hack Message-ID: <9408012320.AA13591@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 2:53 PM 08/01/94 -0700, Lyman Hazelton wrote: > No, and I don't either, but now someone else can use those accounts and >LOOK like they are you or me (or anyone else here). Now suppose some >twit decides to use one or more of those accounts to send threatening >messages to the president or some other stupid thing... who are they >going to come after, do you suppose? NOT a nice scenario! Looks like the perfect way to 'prove' the need for stamping out anonymous communications...Run a hack like this, turn it into a huge madia event, realize an innocent was falsely accused becuase of some psycho pervert computer geek, and push through your law. Slicker than Polly Klaas, and almost as good for re- election material (apologies to non-Californians). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Graham Toal Date: Mon, 1 Aug 94 08:52:47 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net Message-ID: <199408011533.QAA17440@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain From: Mike Duvos A doctor at Baylor University Medical Center was asked later why this didn't cause the removal of the children, and said that while such behavior would certainly be considered abuse in a medical sense, it did not meet the legal definition of abuse according to the laws of the State of Texas. Texas, of course, is the leader on the national corporal punishment bandwagon and dishes out over 250,000 state-sponsored beatings every year in its public school system. So far all efforts to ban the practice have been successfully opposed by the teachers union. Come off it, the benefits of a teacher giving your kid the strap at the time of an offence far outweigh the harm done. I find it really hard to believe there are places in the world where it's criminally illegal for teachers - in some places, even parents - to apply corporal punishment when necessary. Anyway, it's biggest benefit is that it teaches kids a healthy disrespect of authority and shows them the pretence behind politics, 'voluntary' taxation etc etc. The people with the physical force are in charge. I think that's a lesson all kids should be made to learn the hard way. G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gtoal@an-teallach.com (Graham Toal) Date: Mon, 1 Aug 94 08:43:02 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net Message-ID: <199408011541.QAA17580@an-teallach.com> MIME-Version: 1.0 Content-Type: text/plain From: "James A. Donald" Yep. They thought that was really great. > Will you be upset > if they try this at home? At the age of three Jim figured out that death was permanent and extremely serious. It was just a real shame you had to kill your kid's dog with a sharp spike up one nostril to make the point though ;-) G From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Mon, 1 Aug 94 09:10:21 PDT To: julf@penet.fi Subject: Re: Anonymous code name allocated. // penet hack Message-ID: <3147@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain > You have sent a message using the anonymous contact service. > You have been allocated the code name an118905. ... and so forth I did not send any message using the remailer and I would be grateful if the account were killed. Is everybody on the cypherpunks list getting this sort of harassment or is it just me? -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 1 Aug 94 14:31:36 PDT To: baum@apple.com (Allen J. Baum) Subject: Re: Encrypted text illegal across US borders? In-Reply-To: <9408012111.AA22350@newton.apple.com> Message-ID: <9408012129.AA09017@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Allen J. Baum says: > I've been told that it is illegal for us to transmit encrypted text to > locations outside the borders of the US (i.e. sending email across the > Atlantic that is encrypted). > > Is this true? No US laws prohibit transmitting encrypted text, although some kinds of text may be illegal to transmit, encrypted or non-encrypted. Other countries may have laws prohibiting the transport of encrypted text across THEIR borders, but the US isn't one. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick G. Bridges Date: Mon, 1 Aug 94 15:43:18 PDT To: cypherpunks@toad.com Subject: Encryption in Fiction (DKM's _The Long Run_) Message-ID: <9408012242.AA05532@Walt.CS.MsState.Edu> MIME-Version: 1.0 Content-Type: text/plain As a sideline to all of this serious discussion: I was re-reading one of my favorite SF books the other day, Daniel Keys Moran's _The Long Run_ (published by Bantam, ~1989, now out of print, despite its popularity) and it has an interesting anecedote to the Clipper debate: In _The Long Run _(tLR), the Network on Earth is essentially uncontrolled despite the best efforts of the government because it was created without their direct control; it's creation was over and done with before they could get their nosy little fingers involved. Meanwhile, the Lunar network (separate from the Earth network becasue of the time it takes data to go from earth to the moon and back) is stricly controlled by the Lunar Information Network Key (LINK), an encryption system which monitors all traffic on the network and must approve all transactions. (Of course, all government transactions are "pre-approved"...) Sounds sort of cliiper-esque, eh? Of course, the hero of the book, Trent, doesn't like this system... :-) If I get a chance and there's the demand, I'll type in Moran's description of the LINK... Good reading if you can find it. -- *** Patrick G. Bridges patrick@CS.MsState.Edu *** *** PGP 2.6 public key available via finger or server *** *** PGP 2.6 Public Key Fingerprint: *** *** D6 09 C7 1F 4C 18 D5 18 7E 02 50 E6 B1 AB A5 2C *** *** #include *** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Mon, 1 Aug 94 14:49:18 PDT To: baum@apple.com Subject: Re: Encrypted text illegal across US borders? In-Reply-To: <9408012111.AA22350@newton.apple.com> Message-ID: <9408012148.AA09416@tis.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Mon, 1 Aug 94 14:11:44 PDT >From: baum@apple.com (Allen J. Baum) >Subject: Encrypted text illegal across US borders? >I've been told that it is illegal for us to transmit encrypted text to >locations outside the borders of the US (i.e. sending email across the >Atlantic that is encrypted). > >Is this true? I'm no lawyer, but no, this is not true. (There are some foreign countries which take a dim view of encrypted traffic coming in, but the US has no laws against it.) Who told you this? - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 1 Aug 94 15:53:04 PDT To: Cypherpunks Mailing List Subject: Re: GAK In-Reply-To: <199408011912.AA15566@metronet.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 1 Aug 1994, David Merriman wrote: > How 'bout GIC (Gov't Interference with Crypto)? > or Federal Usage of Keys? How about 'Big Brother.' ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else, dammit -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Mon, 1 Aug 94 15:36:32 PDT To: cypherpunks@toad.com Subject: Re: GAK Message-ID: <940801180900C9Tjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain doug@OpenMind.com (Doug Cutrell) writes: > OK, one more: CRyptographic Access Police How about just calling it what it is: pure, unadulterated bullshit. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Grant Date: Mon, 1 Aug 94 10:26:17 PDT To: cypherpunks@toad.com Subject: Re: Labeling Usenet articles. Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 1 Aug 1994, Jonathan Rochkind wrote: > How is crypto involved? You want to have everything arrive at your site > encrypted, and only be able to decrypt the stuff that you are permitted > by the censor to read? Why bother, why not just only send stuff to your site > that the censor permits you to read? If you don't want your entire site censored, but just want particular readers at your site to be censored, then the > sysadmin should just set something up so users are only allowed to read > what the censor has allowed that user to read. I dont' see how crypto > comes into it at all. No, I think he's essentially talking about a 'secure' moderated newsgroup. That is, the moderator(s) would sign each 'authorised' message with a special key, and the newsreader would verify that it was signed by a moderator before allowing you to read it. The current moderation system is supposed to ignore unmoderated articles, but without crypto it's easy to get round. > I think you are going to have a lot of trouble getting any help with this > plan from this list. For one thing, it doesn't seem to require crypto > to implement, and for another, very few people on this list are going to > be interested in developing a censorship system. I'm not sure if it's a good idea or not, but it seems to me that I'd rather be able to say to people 'Ok, you want to create your own secure moderated groups safe for kids/fundamentalists/chthulhu-worshippers, or whatever, here's the software to do so' than have them (try to) make it compulsory for everyone, everywhere. I'd suggest using PGP now that it's legal, rather than creating some new system. I've got C-source for Unix that will call PGP to verify signatures, if the original poster wants to hack it into trn or something - the code was written for 2.3a though, so it may need a few changes for 2.6 (or those who aren't worried about legalities can link it with PGP Tools instead). It would, of course, have the side effect of helping to spread PGP further before SKE comes along. Mark From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 1 Aug 94 15:31:30 PDT To: berzerk@xmission.xmission.com (Berzerk) Subject: Re: Labeling Usenet articles. In-Reply-To: Message-ID: <199408012229.SAA17999@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Berzerk: | On Mon, 1 Aug 1994, Jonathan Rochkind wrote: | > And I agree that scripts using PGP do seem capable of doing this, rather then | > writing some new software. This actually is quite a good idea. | The main problem with this is size and access. I am actuall talking | about a system where there is no moderation, or moderation does not stop | the flow of information, but only modifies what you want to look at. | This could also be used as a service to help people pick out usefull | technical articles. | | You need to be able to get the article lists from ftp, mail, modem, or | newsgroup, so that people can pay or not pay. Carry the information with news. Either within each article (X-Christian-rating) or within a set of control groups for this information to flow in. If you want to charge for the information, encrypt it as it goes out. (300 bit rsa keys + des or blowfish would work well. The value of the information is probably low enough that thousands of MIPS years/month is more than it would cost to buy the keys.) Actually, encrypting it as it goes out has the potential to create huge gobs of information if the system has even a couple of hundered subscribers. Would it be feasable to use a shared key amongst groups of subscribers? Some sort of 'raise your hand while we count users' protocol? Distribution by site with clari* style rewards for turning in cheaters? Ok, maybe Bezerk is right, and we do need to have multiple transports available. But are there protocols which address this sort of broadcast only to subscriber systems that are cheap/easy to implement? How do the cable networks do pay per view? -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 1 Aug 94 15:41:49 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Philadelphia Enquirer Story on Clipper Message-ID: <199408012241.SAA18016@duke.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Jeff Gostin: | Damn right you can't, because it starts a rather attrocious slippery | slope. Sure, right now it's phone calls. Next, corner "papers please" | checks. Finally, open random house checks, and thought police. Sorry, but | I didn't elect Orwell to be god, er, president. Of course, I didn't elect | Clinton either... Not that I'm a Clinton fan, but most of his orwellan proposals have been around, simmering, for a while. Both Clipper & Post Office national ID cards first came up under Bush. health ID cards are, of course, Hillary's. The problem is not any one particular idiot in office, but a strong public desire to give up a little freedom for a little security. My response to these concerns to to point out that we have one of the highest incarceration rates in the world right now, and more crime & problems than 15 years ago, when we had far, far fewer people in jail. Many, if not most of the people in jail, are there for selling drugs, often as a result of 'zero tolerance for pot.' (Interesting article on this, btw, in the current & upcoming issues of the Atlantic, titled 'Reefer Madness') reforming the laws so that violent criminals go to jail for longer than drug criminals should be pushed constantly. (Talking about *gasp* legalizing or decriminalizing drugs tends to be counter productive except with old style conservatives, far leftists, and libertarians.) Talking about violent v. non-violent crime often has better results in terms of opening peoples eyes. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Mon, 1 Aug 94 15:41:39 PDT To: baum@apple.com (Allen J. Baum) Subject: Re: Encrypted text illegal across US borders? In-Reply-To: <9408012111.AA22350@newton.apple.com> Message-ID: <9408012343.AA26730@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > I've been told that it is illegal for us to transmit encrypted text to > locations outside the borders of the US (i.e. sending email across the > Atlantic that is encrypted). > > Is this true? > No. Not only is it not true, it would be virtually impossible to enforce were it actually true. You should slap the person who told you this with a yard stick. ,-) - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Mon, 1 Aug 94 16:46:09 PDT To: "Patrick G. Bridges" Subject: Re: Encryption in Fiction (DKM's _The Long Run_) In-Reply-To: <9408012242.AA05532@Walt.CS.MsState.Edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 1 Aug 1994, Patrick G. Bridges wrote: > In _The Long Run _(tLR), the Network on Earth is essentially uncontrolled > despite the best efforts of the government because it was created without their > direct control; it's creation was over and done with before they could get > their nosy little fingers involved. Meanwhile, the Lunar network (separate from > the Earth network becasue of the time it takes data to go from earth to the > moon and back) is stricly controlled by the Lunar Information Network Key > (LINK), an encryption system which monitors all traffic on the network and must > approve all transactions. (Of course, all government transactions are > "pre-approved"...) > > Sounds sort of cliiper-esque, eh? > > Of course, the hero of the book, Trent, doesn't like this system... :-) This is one of my favorite books as well.. You should have mentioned that Trent (the uncatchable) dislikes LINK so much that he STEALS it from under the nose of the government to free the Lunar network. No LINK, no monitoring and while the network is in chaos, the other hackers (players) and such can reorganize the system. -- Al Billings mimir@io.com http://io.com/user/mimir/asatru.html Nerd-Alberich Admin for Troth - The Asatru E-mail List Lord of the Nerd-Alfar Sysop of The Sacred Grove - (206)322-5450 Poetic-Terrorist Lodge-Master, Friends of Loki Society From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: CatAshleigh Date: Mon, 1 Aug 94 19:13:14 PDT To: Jim_Miller@suite.com Subject: Re: The Terrorists are coming! In-Reply-To: <9407312127.AA24733@bilbo.suite.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 31 Jul 1994, Jim Miller wrote: > Today's broadcast of "The McClaughlin(sp?) Group" had a short segment > discussing the likelihood that terrorists will get and detonate a nuclear > device. first of all the only "muslim" (NOT ARAB, NO ARABS HAVE NUKES, the only country with nukes in the middle east is Israel) country with a nuclear program is pakistan, and they're years away from anything that could be stolen. second of all there are more deaths caused by lighting on golf courses, ask any insurance agency. some call it pork barrel, I call it consperasy theory to protray muslims as terroists. > The opinions of the five journalists varied from "not likely" to > "almost certain". At the end of the show, when the journalists are asked > to make their predictions, one of them said that due to the terrorist > threat, the US needs a larger and more powerful intelligence capability > that ever before. > > wonderful > > Jim_Miller@suite.com > -- Finger yusuf921@raven.csrv.uidaho.edu for PGP public key 2.6ui GJ/GP -d+ H+ g? au0 a- w+++ v+(?)(*) C++++ U++1/2 N++++ M-- -po+ Y+++ - t++ 5-- j++ R b+++ D+ B--- e+(*) u** h* r+++ y? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Mon, 1 Aug 94 17:02:59 PDT To: cypherpunks@toad.com Subject: Re: GAK Message-ID: <199408020005.AA26995@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >>>How 'bout GIC (Gov't Interference with Crypto)? >>>or Federal Usage of Keys? >> >>Clearly -- >> >> Federal Usage of Citizens' Keys > >OK, one more: CRyptographic Access Police > >Doug > Perhaps: Cryptographic Resource Available to Police ? Finger merriman@metronet.com for PGP2.6ui/RIPEM public keys/fingerprints. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christopher P Howard Date: Mon, 1 Aug 94 18:18:19 PDT To: cypherpunks@toad.com Subject: Please assist In-Reply-To: <199407292040.NAA22401@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Someone hacked me into this list, but I am no longer interested in this stuff. I never received anything instructional regarding how to remove myself from the list. Assistance would be appreciated. Thanks. !!!!!!!!!!!!!!!!!!!!!!!!!!FNORD!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! Tommy the cat is my name, /\ To achieve independence from alien domination And I say unto Thee: / \ and to consolidate revolutionary gains, five -----------------------/ MediaK \ steps are necessary: --------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Mon, 1 Aug 94 20:07:31 PDT To: cypherpunks@toad.com Subject: Unknown Subject Message-ID: <199408020305.UAA03429@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks in San Francisco/Bay Area? Are there any? Should I start one? E-Mail to , and I will start a group. This e-mail address will be good for 30 hours and will be terminated at 2230 HRS, 02AUG94 PDT. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Mon, 1 Aug 94 17:03:20 PDT To: mimir@io.com (Al Billings) Subject: Re: Encryption in Fiction (DKM's _The Long Run_) In-Reply-To: Message-ID: <9408020106.AA27181@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > This is one of my favorite books as well.. You should have mentioned that > Trent (the uncatchable) dislikes LINK so much that he STEALS it from > under the nose of the government to free the Lunar network. No LINK, no > monitoring and while the network is in chaos, the other hackers (players) > and such can reorganize the system. > > -- > Al Billings mimir@io.com http://io.com/user/mimir/asatru.html > Nerd-Alberich Admin for Troth - The Asatru E-mail List > Lord of the Nerd-Alfar Sysop of The Sacred Grove - (206)322-5450 > Poetic-Terrorist Lodge-Master, Friends of Loki Society > > Man, you fucking science-fiction afectionados scare me. "Baaad things, man, Baaad things." ,-) - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Mon, 1 Aug 94 18:33:46 PDT To: cypherpunks@toad.com Subject: Re: NYET to censors, REPOST Message-ID: <199408020136.AA10997@metronet.com> MIME-Version: 1.0 Content-Type: text/plain > >On Fri, 29 Jul 1994, Lucky Green wrote: > >> I am not sure if explaining this under my own name would be wise at this >> point in time. Perhaps someone else would like to elaborate through a >> remailer? >> > >Does it require SCUBA gear? No, but it does involve several small appliances, a notarized waiver of liability, 5 gallons of cooking oil, and the Dallas Cowboys Cheerleaders :-) Dave "You'd never guess I was in the Navy" Merriman Finger merriman@metronet.com for PGP2.6ui/RIPEM public keys/fingerprints. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mclow@san_marcos.csusm.edu (Marshall Clow) Date: Mon, 1 Aug 94 20:37:45 PDT To: cypherpunks@toad.com Subject: Re: Encryption in Fiction (DKM's _The Long Run_) Message-ID: MIME-Version: 1.0 Content-Type: text/plain How about a quote from Vernor Vinge's "True Names" (a must read for any cypherpunk, happily now back in print): "Like most folks, honest citizens or warlocks, he had no trust for the government standard encryption routines, but preferred the schemes that had leaked out of academia -- over the NSA's petulant objections -- over the last fifteen years". This from a book that was published in 1981. Marshall Clow Aladdin Systems mclow@san_marcos.csusm.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jacob.Levy@Eng.Sun.COM (Jacob Levy) Date: Mon, 1 Aug 94 20:52:16 PDT To: CatAshleigh Subject: Re: The Terrorists are coming! In-Reply-To: Message-ID: <9408020355.AA25053@burgess.Eng.Sun.COM> MIME-Version: 1.0 Content-Type: text/plain Hi Yusuf I don't recall the Jim's article mentioning "muslim" terrorists specifically. Or are only "muslims" terrorist in your book? :-) --JYL CatAshleigh writes: > > On Sun, 31 Jul 1994, Jim Miller wrote: > > > Today's broadcast of "The McClaughlin(sp?) Group" had a short segment > > discussing the likelihood that terrorists will get and detonate a nuclear > > device. > > first of all the only "muslim" (NOT ARAB, NO ARABS HAVE NUKES, the only > country with nukes in the middle east is Israel) country > with a nuclear program is pakistan, and they're years away from anything > that could be stolen. > > second of all there are more deaths caused by lighting on golf courses, > ask any insurance agency. > > some call it pork barrel, I call it consperasy theory to protray muslims > as terroists. > > > The opinions of the five journalists varied from "not likely" to > > "almost certain". At the end of the show, when the journalists are asked > > to make their predictions, one of them said that due to the terrorist > > threat, the US needs a larger and more powerful intelligence capability > > that ever before. > > > > wonderful > > > > Jim_Miller@suite.com > > > > -- > Finger yusuf921@raven.csrv.uidaho.edu for PGP public key 2.6ui > GJ/GP -d+ H+ g? au0 a- w+++ v+(?)(*) C++++ U++1/2 N++++ M-- -po+ Y+++ > - t++ 5-- j++ R b+++ D+ B--- e+(*) u** h* r+++ y? > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: CatAshleigh Date: Mon, 1 Aug 94 21:24:42 PDT To: jyl@toss.Eng.Sun.COM Subject: Re: The Terrorists are coming! In-Reply-To: <9408020355.AA25053@burgess.Eng.Sun.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 1 Aug 1994, Jacob Levy wrote: > Hi Yusuf > > I don't recall the Jim's article mentioning "muslim" terrorists > specifically. Or are only "muslims" terrorist in your book? :-) > The only other people who are called terroist are the IRA, and I don't see the FBI scrambling to protect Great Britian's consulet in DC when a car bomb goes off in London I'd rather respond to anything further on this thread by e-mail rather then spam the Cypher mailing list. - Finger yusuf921@raven.csrv.uidaho.edu for PGP public key 2.6ui Duct tape is like the force. It has a light side, and a dark side, and it holds the universe together ... -- Carl Zwanzig From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Tue, 2 Aug 94 03:40:51 PDT To: yusuf921@raven.csrv.uidaho.edu Subject: Re: The Terrorists are coming! Message-ID: <3294@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message CatAshleigh writes: > first of all the only "muslim" (NOT ARAB, NO ARABS HAVE NUKES, the only How do you know? > country with nukes in the middle east is Israel) country > with a nuclear program is pakistan, and they're years away from anything > that could be stolen. Ahem. Uzbekistan is Muslim, and is also the third or fourth largest nuclear power, and also is in a part of the world where there is a long tradition of ... how do I say it gently ... greasing the palm. I spent quite a while next door in Afghanistan and am familiar with the culture. A large part of the former USSR was Muslim and there were strategic and tactical nuclear weapons scattered all over the place (tactical weapons are used as mines, fired from artillery pieces, carried by short range missiles, and dropped from fighter bombers). If none of these is unaccounted for, it is a genuine miracle. Also, there has been quite a lot of press coverage here in the UK of the defector from Saudi Arabia who claims that (a) the Saudis backed both the Iraqi and the Pakistani nuclear programs and (b) the Saudis at least have some nuclear materials. > second of all there are more deaths caused by lighting on golf courses, > ask any insurance agency. Also not true. The total number killed directly and indirectly in Japan alone by atomic bombs is certainly over 100,000. I can't believe that that many people have been killed by lightning on golf courses! Then again, we are talking about elementary arithmetic. Yes, the probability of someone being killed by lightning on a golf course tomorrow is much much higher than that of the detonation of a nuclear weapon in a populated area. But when that nuclear weapon goes off, it's not going to be just one golfer that gets scorched. > some call it pork barrel, I call it consperasy theory to protray muslims > as terroists. Pork barrel? -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Tue, 2 Aug 94 03:41:23 PDT To: yusuf921@raven.csrv.uidaho.edu Subject: Re: The Terrorists are coming! Message-ID: <3296@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message CatAshleigh writes: > > > I don't recall the Jim's article mentioning "muslim" terrorists > > specifically. Or are only "muslims" terrorist in your book? :-) > > The only other people who are called terroist are the IRA, and I don't see > the FBI scrambling to protect Great Britian's consulet in DC when a > car bomb goes off in London Here in the UK we read about lots of terrorist groups, not just the IRA: ETA in Spain, Kurds (blew up someone in London a few months ago), Iranis (killed someone in Paris recently), Chchernians (spelling?? -- assasinated someone in London a couple of months ago), the Mafia, North Koreas (two separate events in the last few years, a hundred or so people killed each time), the Animal Liberation Front (blew up a bomb here in Bristol, injuring a baby), ... there are lots of them. Maybe you should subscribe to a London newspaper. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 1 Aug 94 19:55:11 PDT To: jdd@aiki.demon.co.uk Subject: Re: Anonymous code name allocated. // penet hack In-Reply-To: <3147@aiki.demon.co.uk> Message-ID: <9408020242.AA16016@prism.poly.edu> MIME-Version: 1.0 Content-Type: text I didn't get any notices of being subscribed to penet.fi, so I guess not everyone on the cpunx list was hit. Either that or the mail daemon here found too much email in my mailbox and decided to digest the tuna or whatever the fuck message. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 1 Aug 94 20:07:40 PDT To: cypherpunks@toad.com Subject: MS Escrow Message-ID: <9408020254.AA16162@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Folks, we should keep one thing in mind. Microsoft would love to be the ONE software monopoly whose applications are on every computer.. If this means kissing the NSA's fat ass, you can bet they will do so. However, they need to achieve goal #1 first, which means that if they piss off their users, they won't be able to do much, so the best thing to do is to tell them outright that we are against any such thing as a software escrow and that any attempt on their part to use anything but strong, uncompromised crypto will result in an instant boycott of >ALL< their products, and that we'd rather switch to Novell's DR DOS or OS/half before use MS Escrow. Now I realize that they are UNLIKELY to be volunteering to insert any sort of a escrow in any of their products, but knowing them, they'd probably rather use cheap encryption than pay licensing fees unless they can get more back. Remember, they run a business, they're not in the business of giving anything away to Uncle Sam or to Joe Bloe User. However we should still make our voice heard incase something will change in the future and the NSA would be twisting their arm. We should demand open crypto hooks to which we could attach PGP or anything we damn like. A simpl e fax sent to them from each of us will cause enough attention to make the point. I'm not advocating spamming MS's fax machines here. There are only 700 or so cpunx, and one fax each should be more than enough feedback for them to take the poinot, no? Anyone have a customer relations fax number? or a PR fax #? Now we should mention that we are aware that Ms Escrow is just speculation, but that we want MS to know that we are adamant enough to not take any such shit now, or ever. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 1 Aug 94 20:23:25 PDT To: schneier@chinet.chinet.com (Bruce Schneier) Subject: Re: Lawsuits Against PKP In-Reply-To: Message-ID: <9408020310.AA16494@prism.poly.edu> MIME-Version: 1.0 Content-Type: text If this article (the 270 page fax) is not-copyrighted by Kinko's, could someone put it up in some digitaly viable form on some anon ftp site? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Mon, 1 Aug 94 20:39:21 PDT To: a.brown@nexor.co.uk (Andrew Brown) Subject: Re: What kind of encryption to incorporate? In-Reply-To: Message-ID: <9408020326.AA16906@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > ... well almost. It's trivial to write a program that extracts the LSB's > from a GIF file and then determine their randomness. Truly random data > gives away the presence of an encrypted file. The solution is to choose > the LSB's that you alter according to the output from a decent random > number generator so that each LSB has a probability of being altered. Take a look at WNSTORM (WNS210.ZIP) which contains the WNINJECT program. It, along with WNSTORM can be used to build a decent steganography system that makes use of existing LSB's to hide the presence of stego. If you like, feel free to build a GIF module for it. (WNINJECT uses PCX right now and I haven't had the time to mess with GIFs.) If you guys are seriously interested, I'm more than willing to lend a hand. You can certainly use WNSTORM and it's tools to build something better (as long as you give me some credit for the original work. :-) Basically you first use WNINJECT to extract the LSB's out of a PCX image, then you feed those LSB's into WNSTORM which encrypts into them but leaves most of them untouched and doctors some of the bits against statistical analysis) then you take the output from WNSTORM and WNINJECT's it back into the PCX giving you a stegoe'd image that closely matches the original and which is hard to detect that it has a change unless you have the original. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Mon, 1 Aug 94 23:09:28 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Children and the Net In-Reply-To: <9408011231.AA08947@vail.tivoli.com> Message-ID: MIME-Version: 1.0 Content-Type: text > Mike Duvos writes: > > Had it not been for the fact that having children covered with > > scars, welts, and bruises is not considered child abuse in the > > state of Texas, > > I know it's chic to refer to Texas as the last bastion of barbarian > living, but I'd like to see some citation for the above if you really > believe it's true. Note also that I've heard tell kids get beat up in > other states too, though that might just be rumor. I'd like to throw my $0.02 into this, too. I've lived in Texas for most of my life, and I can assure you that what Mike Duvos says is most certainly *not* true! -- Ed Carp, N7EKG/VE3 ecarp@netcom.com, Ed.Carp@linux.org "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Mon, 1 Aug 94 23:16:08 PDT To: yusuf921@raven.csrv.uidaho.edu (CatAshleigh) Subject: Re: The Terrorists are coming! In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text > On Sun, 31 Jul 1994, Jim Miller wrote: > > > Today's broadcast of "The McClaughlin(sp?) Group" had a short segment > > discussing the likelihood that terrorists will get and detonate a nuclear > > device. > > first of all the only "muslim" (NOT ARAB, NO ARABS HAVE NUKES, the only > country with nukes in the middle east is Israel) country > with a nuclear program is pakistan, and they're years away from anything > that could be stolen. True, but only because they haven't gotten their hands on any yet. It is well known in certain international arms circles that Kadaffi or Hussein would absolutely *love* to have their own means of producing nuclear weapons. And they aren't alone. > some call it pork barrel, I call it consperasy theory to protray muslims > as terroists. I don't think so. Most of the world's terrorists (with the exception of the IRA and a handful of others) are recruited and trained by folks in the Middle East. It may be true that they have gotten more than their share of publicity in the past, but the fact remains - the Middle East is *the* training ground for that sort of thing, and there isn't a fundamentalist over there who wouldn't like to shove a suitcase nuke up Bill's ass. Haven't you heard? America *is* THE ENEMY to a majority of the folks over in that part of the world. If you don't believe me, travel to that part of the world carrying an American passport and see what happens. -- Ed Carp, N7EKG/VE3 ecarp@netcom.com, Ed.Carp@linux.org "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Julietta Date: Tue, 2 Aug 94 01:55:36 PDT To: nobody@c2.org (Random H0Z3R) Subject: Re: The Infamous 'Sue D. Nym' Spam In-Reply-To: <199407200005.RAA01838@zero.c2.org> Message-ID: <199408020850.BAA17572@nunki.usc.edu> MIME-Version: 1.0 Content-Type: text/plain Uuh.. just wanted to say that I as a woman have posted in the past quite a few times to cypherpunks, and I must say that the guys here have all been very respectful and kind to me. No problem at all. ::shrug:: Oh well- I guess everyone always has their own experience of life on the Net. Just don't be too quick to call these guys anti-woman just because there aren't many women here. It is pretty typical of the Net to have men outnumbering women by up to 30 to 1. :) Ciao, Julie ___________________________________________________________________________ Julie M. Albright Sociologist/ Net Scholar University of Southern California albright@usc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Tue, 2 Aug 94 00:50:47 PDT To: cypherpunks@toad.com Subject: Re: Philadelphia Enquirer Story on Clipper Message-ID: <940802022145Y0Vjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack writes: > Not that I'm a Clinton fan, but most of his orwellan proposals > have been around, simmering, for a while. Both Clipper & Post Office > national ID cards first came up under Bush. health ID cards are, of > course, Hillary's. That's very true. The fact that they have been simmering is one thing. Clinton's administration wants to raise the heat and boil the issue. Just like every tax payer bears the burden of debt for every taxpayer before him, so too does every politician bear the burden of the old ideas he proposes as new ones. > The problem is not any one particular idiot in office, but a > strong public desire to give up a little freedom for a little > security. And it's funny: When phrased that way, most people see little SECURITY, and ignore the first half. When phrased as "A little security only costs a little freedom", all of a sudden, people are up in arms. *sigh* --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Tue, 2 Aug 94 02:06:31 PDT To: cypherpunks@toad.com Subject: In the news... Message-ID: <199408020906.AA17343@panix.com> MIME-Version: 1.0 Content-Type: text/plain "The FBI is examining his computer to uncover links to other people." Said of the Abortion Doctor slaying suspect. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Tue, 2 Aug 94 06:28:56 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net In-Reply-To: Message-ID: <199408021329.GAA28106@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Mike Duvos writes: > > > Had it not been for the fact that having children covered with > > > scars, welts, and bruises is not considered child abuse in the > > > state of Texas, > > > > I know it's chic to refer to Texas as the last bastion of barbarian > > living, but I'd like to see some citation for the above if you really > > believe it's true. Note also that I've heard tell kids get beat up in > > other states too, though that might just be rumor. > > I'd like to throw my $0.02 into this, too. I've lived in Texas for most > of my life, and I can assure you that what Mike Duvos says is most certainly > *not* true! The behavior of the Branch Davidians towards their children is well documented, both by child welfare workers in Texas and by sworn testimony of former members. "I've lived in Texas and therefore none of this is true..." is neither relevant, accurate, nor compelling. The Branch Davidians were proclaimed "cleared" of charges of child abuse by Texas authorities in the presense of physical evidence which would have been considered abuse in most other states. Declaring that one has lived in Texas does not change any of this, nor does it change the well-documented statistics on corporal punishment in the Texas public school system, in which Texas is the nation's leader. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Tue, 2 Aug 94 07:30:54 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net In-Reply-To: <199408021356.IAA19569@audumla.students.wisc.edu> Message-ID: <199408021430.HAA02313@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > First of all, what does this have to do with crypto.. Absolutely nothing. > At 06:29 8/2/94 -0700, Mike Duvos wrote: > >The behavior of the Branch Davidians towards their children is well > >documented, both by child welfare workers in Texas and by sworn > >testimony of former members. > Apparently this is your (presently unsubstantiated) opinion. How about > some references that don't involve ATF employee testimonys? I wasn't aware that child welfare workers and former Branch Davidians were members of the ATF. > >The Branch Davidians were proclaimed "cleared" of charges of child > >abuse by Texas authorities in the presense of physical evidence which > >would have been considered abuse in most other states. > In many places, spanking a child (with restraint and compassion, as a > parent) is considered child abuse, so I suppose this statement could be > considered true. One mother reported that Koresh ordered her to spank her one year old baby with a wooden paddle and wouldn't let her stop until the child was bleeding. This was because the child had cried while Koresh was giving a sermon. I see no "restraint" or "compassion" here. > While I don't share the Davidians religious beliefs, I'd like to see more > evidence that the ATF was justified in their assault. The ATF was completely unjustified in their assault. That, of course, does not refute any of the charges that the Branch Davidians were not particularly nice to the younger members of their congregation. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 2 Aug 94 07:32:33 PDT To: cypherpunks@toad.com Subject: Re: Steganography In-Reply-To: Message-ID: <199408021432.HAA23712@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Andrew Brown writes: >I'm currently on the look out for new steganography ideas (you might have >seen the patches I wrote that allow files to be hidden in gzip compressed >files). I thought of a load of obvious stuff like adding/not adding >spaces at the end of lines of a text file, carefully choosing assembler >instructions where two are available, etc. Has anyone got any more ideas? One possibility would be to right-justify your text, as a few people like to do, then to tweak the algorithm for inserting spaces into lines to depend on the next bits of the embedded mes- sage. Generally, you have N spaces to insert into M word breaks. If M divides N, you don't have any choice, but otherwise you have N mod M "leftovers" to distribute among M. This would allow several bits per line. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 2 Aug 94 05:28:27 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: Anonymous code name allocated. // penet hack In-Reply-To: <9408020242.AA16016@prism.poly.edu> Message-ID: <9408021227.AA09891@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Arsen Ray Arachelian says: > I didn't get any notices of being subscribed to penet.fi, so I guess not > everyone on the cpunx list was hit. Either that or the mail daemon here > found too much email in my mailbox and decided to digest the tuna or > whatever the fuck message. Much more likely that you already had a penet address and it was compromised. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: landmann@facstaff.wisc.edu (Thomas Landmann) Date: Tue, 2 Aug 94 07:00:55 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net Message-ID: <199408021356.IAA19569@audumla.students.wisc.edu> MIME-Version: 1.0 Content-Type: text/plain First of all, what does this have to do with crypto.. At 06:29 8/2/94 -0700, Mike Duvos wrote: >The behavior of the Branch Davidians towards their children is well >documented, both by child welfare workers in Texas and by sworn >testimony of former members. Apparently this is your (presently unsubstantiated) opinion. How about some references that don't involve ATF employee testimonys? >The Branch Davidians were proclaimed "cleared" of charges of child >abuse by Texas authorities in the presense of physical evidence which >would have been considered abuse in most other states. In many places, spanking a child (with restraint and compassion, as a parent) is considered child abuse, so I suppose this statement could be considered true. I am not alone, however, in my belief that corporal punishment is sometimes a necessary part of parenting. While I don't share the Davidians religious beliefs, I'd like to see more evidence that the ATF was justified in their assault. I'm not yet convinced. -Tom ::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: :: Thomas Landmann :: E-mail: landmann@facstaff.wisc.edu :: :: DoIT Network Systems Technology :: Compuserve: 76020,2055 :: :: 1210 W Dayton Street, Rm 4220 :: AX.25: N9UDL @ WD9ESU.#SCWI.WI.NOAM:: :: Office: 608.263.1650 :: Home: 608.277.1115 :: ::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::: >>> Waiting for "Chicago"? Try Linux *NOW* instead! <<< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Tue, 2 Aug 94 06:24:43 PDT To: "Timothy C. May" Subject: Re: New Threat on the Horizon: Software Key Escrow In-Reply-To: <199407261933.MAA17765@netcom8.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 26 Jul 1994, Timothy C. May wrote: > Here's the rub: > > * Suppose the various software vendors are "incentivized" to include > this in upcoming releases. For example, in 30 million copies of > Microsoft's "Chicago" (Windows 4.0) that will hit the streets early in > '95 (betas are being used today by many). > > * This solves the "infrastructure" or "fax effect" problem--key escrow > gets widely deployed, in a way that Clipper was apparently never going > to be (did any of you know _anybody_ planning to buy a "Surety" > phone?). > > (Why would _anyone_ ever use a voluntary key escrow system? Lots of > reasons, which is why I don't condemn key escrow automatically. > Partners in a business may want access under the right circumstances > to files. Corporations may want corporate encryption accessible under > emergencyy circumstances (e.g., Accounting and Legal are escrow > agencies). And individuals who forget their keys--which happens all > the time--may want the emergency option of asking their friends who > agreed to hold the key escrow stuff to help them. Lots of other > reasons. And lots of chances for abuse, independent of mandatory key escrow.) > > But there are extreme dangers in having the infrastructure of a > software key escrow system widely deployed. > > I can't see how a widely-deployed (e.g., all copies of Chicago, etc.) > "voluntary key escrow" system would remain voluntary for long. It > looks to me that the strategy is to get the infrastructure widely > deployed with no mention of a government role, and then to bring the > government in as a key holder. > > > I was the one who posted the Dorothy Denning "trial balloon" stuff to > sci.crypt, in October of 1992, six months before it all became real > with the announcement of Clipper. This generated more than a thousand > postings, not all of them useful (:-}), and helped prepare us for the > shock of the Clipper proposal the following April. > > I see this software-based key escrow the same way. Time to start > I was just reading through my mail when it hit me. If the NSA and the FBI want to put their software based key-escrow systems into software like Chicago, why don't we create pamphlets to send out to businesses and the people of the United States. In the pamphlet, there is a little glossary for some of the terms and acronyms used and explanation of the Govt. would like to do with Clipper Chip and YOUR phones and computers. Or we could try another route. Most radio stations and TV stations give groups free air time for public service anouncements. We could create videos about what we are talking about to make the public aware.... Aaron From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 2 Aug 94 09:55:52 PDT To: cypherpunks@toad.com Subject: "Anon" fake... In-Reply-To: <9408021528.AA10247@snark.imsi.com> Message-ID: <9408021624.AA09621@ah.com> MIME-Version: 1.0 Content-Type: text/plain I've pointed this out before -- unfortunately, the list maintainers don't have time to do it. Maybe someone could volunteer to do the change? You'd have to talk to Eric Hughes about how to do the work. Hugh Daniel (hugh@toad.com) is the one who maintains the mailing list software on toad.com. Hugh is very busy, so don't pester him if you don't have something constructive. For the record, and to prevent future misunderstandings, I don't have root on toad.com. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Tue, 2 Aug 94 06:40:28 PDT To: "Timothy C. May" Subject: Re: Questions about Microsoft and Software Key Escrow In-Reply-To: <199407281915.MAA13890@netcom10.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 28 Jul 1994, Timothy C. May wrote: > > I don't believe the folks at MS are lying--I believe they are telling > the truth as they see it. In fact, the paralegal guy told me a lot of > stuff about the possible justifications for SKE, the export issues > (Feds want SKE for exported products....don't ask me why), etc. He > thought, I guess, that this would _convince_ me that Microsoft's > motives were not evil--which I have never thought was the case, > ironically. Instead, he just confirmed to me via his arguments that > some kind of SKE scheme is being talked about, negotiated with one or > more federal agencies, and may or may not be planned for future > products. Here's another possibility.. We put out the word that we don't buy Chicago or any somftware that has SKE built in. KEep your old stuff or make your own operating system. I think most of the computer programmers could on joint effort create something better than what is on the market anyway. We live in a democracy. We should be telling those assholes in Washington DC how we want the country run, not them telling us that we need NIST. Who are they representing anyway??? Aaron From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Brown Date: Tue, 2 Aug 94 01:56:53 PDT To: Arsen Ray Arachelian Subject: Steganography (Was Re: What kind of encryption to incorporate?) In-Reply-To: <9408020326.AA16906@prism.poly.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 1 Aug 1994, Arsen Ray Arachelian wrote: > Take a look at WNSTORM (WNS210.ZIP) which contains the WNINJECT program. > It, along with WNSTORM can be used to build a decent steganography system > that makes use of existing LSB's to hide the presence of stego. If you > like, feel free to build a GIF module for it. (WNINJECT uses PCX right now > and I haven't had the time to mess with GIFs.) I've seen it. I'm the guy that wrote s-tools (available from ftp.dsi.unimi.it). My package will hide files in GIFs, BMPs and WAVs, using the probabalistic method that I described, and using decent (but damn slow) quantization to reduce the original colour resolution. Built-in encryption methods are IDEA, DES, 3DES, MPJ2 (128, 256, 384, 512 bit keys) and NSEA. Operating modes are selectable from ECB, CBB, CFB, OFB and PCBC. If you are going to download it, make sure you get version 2. I'm currently on the look out for new steganography ideas (you might have seen the patches I wrote that allow files to be hidden in gzip compressed files). I thought of a load of obvious stuff like adding/not adding spaces at the end of lines of a text file, carefully choosing assembler instructions where two are available, etc. Has anyone got any more ideas? Regards, - Andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lyman Hazelton Date: Tue, 2 Aug 94 10:18:54 PDT To: cypherpunks@toad.com Subject: Re: "Anon" fake... In-Reply-To: <9408021528.AA10247@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 2 Aug 1994, Perry E. Metzger wrote: > > nzook@fireant.ma.utexas.edu says: > > Folks, we GOTTA do something about this... > > The obvious and simple fix is to put code into the Majordomo > implementation to prevent the subscription of an*@anon.penet.fi (note > -- this wouldn't prevent subscriptions as na*@anon.penet.fi). I've > pointed this out before -- unfortunately, the list maintainers don't > have time to do it. Maybe someone could volunteer to do the change? > You'd have to talk to Eric Hughes about how to do the work. > > Perry > Perry (and other c'punks), I don't think the mechanism employed by the hacker is using "who" at all. Rather, it is someone who is subscribed to the list and has a program which looks at the author of each message to see if it is someone already in their database. If it is someone new, it automatically sends a message for that person into the anon service. If not, it simply ignores the message. There are LOTS of silent listeners on the list and it could be ANY of them. Stoping this is not going to be easy. I don't suppose Julf@penet.fi would be interested in recording the name of the site where all these requests are originating? Any other ideas? Lyman Finger lrh@crl.com for PGP 2.4 Public Key Block. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Tue, 2 Aug 94 09:16:40 PDT To: Mike Duvos Subject: Re: Children and the Net In-Reply-To: <199408021430.HAA02313@netcom14.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 2 Aug 1994, Mike Duvos wrote: > One mother reported that Koresh ordered her to spank her one year > old baby with a wooden paddle and wouldn't let her stop until the > child was bleeding. This was because the child had cried while > Koresh was giving a sermon. I see no "restraint" or "compassion" here. I am very interested in this case. I have seen no such alligation. If you could be so kind as to post or send through private e-mail your source for this comment, I would be greatfull. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Tue, 2 Aug 94 09:19:17 PDT Subject: Re: Anonymous code name allocated. // penet hack In-Reply-To: <9408021510.AA08249@fnord.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 2 Aug 1994, Rick Busdiecker wrote: > Perhaps someone could remove this address (or replace it with > na111447@anon.penet.fi) and/or get the anon.penet.fi administrator to Sounds great. I think THIS LIST needs to take action like this. As far as I am concerned, mailing lists suck right now as there is almost no security. Someone can subscribe like this, they can subscribe someone else, or other things. Why hasn't he been yanked yet? Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Tue, 2 Aug 94 08:22:05 PDT To: cypherpunks@toad.com Subject: "Anon" fake... Message-ID: <9408021519.AA26481@pelican.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 2 Aug 94 10:50:12 PDT To: lrh@crl.com (Lyman Hazelton) Subject: Tuna fish spams a growing fact of life In-Reply-To: Message-ID: <199408021750.KAA26146@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Lyman Hazelton wrote: > a message for that person into the anon service. If not, it simply > ignores the message. There are LOTS of silent listeners on the list and > it could be ANY of them. Stoping this is not going to be easy. I don't > suppose Julf@penet.fi would be interested in recording the name of the > site where all these requests are originating? Any other ideas? > Stopping attacks like this will not be easy: * the attacker is using alt.test (as I recall) to report results...this is precisely the "anonymous pool" we argue for, for untraceability. * if he's as smart as I suspect, he's also bouncing the messages to penet through Cypherpunks-type remailers first. This makes it harder (a little harder now, with our fragile remailers, *much* harder someday) for Julf to "record the name of the site where all these requests are originating." The fragility of the Net exposes it to spamming attacks. And I think Julf agrees that a rewrite of the code at his site is overdue....he's mentioned this here, and is seeking donations. (Personally, I think the "volunteer" aspect is at fault here: tens of thousands of users use it for "free," while the software can't be rewritten or maintained adequately. Why not a commercial service? And the same arguments apply, as always, for the Cypherpunks model of remailers.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Tue, 2 Aug 94 07:52:22 PDT To: Hal Subject: Re: Lawsuits Against PKP In-Reply-To: <199408011509.IAA23874@jobe.shell.portal.com> Message-ID: <9408021450.AA08017@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Mon, 1 Aug 1994 08:09:30 -0700 From: Hal schneier@chinet.chinet.com (Bruce Schneier) writes: >Schlafly v. Public Key Partners, C-94-20512-SW, July 27, 1994, San Jose. >It alleges that almost all of the PKP patent claims are invalid and >unenforceable. That makes my day. The name Schlafly sounds familiar (I don't mean Phyllis). Roger? Does anyone know a crypto person with this name? Well, FWIW, the woman who spends most of the year traveling around the country telling other women to stay home has gained at least a slight interest in crypto lately. The Phyllis Schlafly Report recently posted an announcement taking an anti-Clipper position and referring to an online `report' that they've prepared concerning Clipper. I didn't see anything to indicate that she'd be interested in going after PKP however, so Roger is probably a better guess. I have no idea whether Roger is her son or how similar their political ideas are. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Tue, 2 Aug 94 11:03:38 PDT To: Rick Busdiecker Subject: Re: Anonymous code name allocated. // penet hack Message-ID: MIME-Version: 1.0 Content-Type: text/plain Rick Busdiecker writes: >If by "who cypherpunks" attack you mean that someone could be >subscribed using an an*@anon.penet.fi, you most certainly cannot rule >that out. an111447@anon.penet.fi continues to be subscribed... I just did a "who cypherpunks", and an111447@anon.penet.fi has apparently been unsusbscribed as of 10:20 a.m. PST (not by me, though I considered it...) Doug ___________________________________________________________________ Doug Cutrell General Partner doug@OpenMind.com Open Mind, Santa Cruz =================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Tue, 2 Aug 94 11:03:07 PDT To: Rick Busdiecker Subject: Schalfly's son (Was: Re: Lawsuits Against PKP) Message-ID: <9408021801.AB09523@ralph.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain At 10:50 AM 08/02/94 -0400, Rick Busdiecker wrote: >I have no idea whether Roger is her son or how similar their political >ideas are. I forget her son's name, but I know that his views are almost diametric opposite of dear old mom's. He is gay and rather outspoken, and has been *very* critical of mum's family values trip. -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Tue, 2 Aug 94 08:12:18 PDT To: Rolf Michelsen Subject: Re: Anonymous code name allocated. // penet hack In-Reply-To: Message-ID: <9408021510.AA08249@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Tue, 2 Aug 1994 14:50:02 +0200 (MET DST) From: Rolf Michelsen Perry E. Metzger says: > Arsen Ray Arachelian says: > > I didn't get any notices > > likely that you already had a penet address and it was compromised. Well, I have never been assigned a penet id . . . . This probably rules out the "who cypherpunks" attack. If by "who cypherpunks" attack you mean that someone could be subscribed using an an*@anon.penet.fi, you most certainly cannot rule that out. an111447@anon.penet.fi continues to be subscribed: Date: Tue, 2 Aug 94 07:58:00 PDT From: Majordomo@toad.com Subject: Majordomo results: who cypherpunks . . . an111447@anon.penet.fi Perhaps someone could remove this address (or replace it with na111447@anon.penet.fi) and/or get the anon.penet.fi administrator to beat on this person (electronically of course). Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 2 Aug 94 08:27:24 PDT To: cypherpunks@toad.com Subject: Steganography (Was Re: What kind of encryption to incorporate?) Message-ID: <199408021526.LAA17483@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by a.brown@nexor.co.uk (Andrew Brown) on Tue, 2 Aug 9:55 AM >Has anyone got any more ideas? Andy: Some features of CAD programs such as AutoCad may be useful for concealment. Want to discuss here or by e-mail? Caution: I'm crypto impaired, but quite devious advantaged. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 2 Aug 94 08:28:38 PDT To: nzook@fireant.ma.utexas.edu Subject: Re: "Anon" fake... In-Reply-To: <9408021519.AA26481@pelican.ma.utexas.edu> Message-ID: <9408021528.AA10247@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain nzook@fireant.ma.utexas.edu says: > Folks, we GOTTA do something about this... The obvious and simple fix is to put code into the Majordomo implementation to prevent the subscription of an*@anon.penet.fi (note -- this wouldn't prevent subscriptions as na*@anon.penet.fi). I've pointed this out before -- unfortunately, the list maintainers don't have time to do it. Maybe someone could volunteer to do the change? You'd have to talk to Eric Hughes about how to do the work. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Tue, 2 Aug 94 09:00:52 PDT To: cypherpunks@toad.com Subject: Re: Anonymous code name allocated. // penet hack Message-ID: <199408021604.MAA21569@bb.com> MIME-Version: 1.0 Content-Type: text/plain Rick: > Perhaps someone could remove this address (or replace it with > na111447@anon.penet.fi) and/or get the anon.penet.fi administrator to > beat on this person (electronically of course). In addition to writing code, Cypherpunks can telnet to port 25. Toad.com's sendmail doesn't seem to do reverse lookups on the IP address. -- L. Todd Masco | Bibliobytes books on computer, on any UNIX host with e-mail cactus@bb.com | "Information wants to be free, but authors want to be paid." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Tue, 2 Aug 94 12:42:47 PDT To: cypherpunks@toad.com Subject: Truth, Justice, and the Waco Way Message-ID: <199408021942.MAA21100@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Events like Waco and the Persian Gulf War, in which an authoritarian superpower obliterates a mostly harmless and largely defenseless group of people, translate with relative ease to the cyberspacial realm. Seems like a valid Cypherpunks topic to me, so I will take a crack at responding to the following message L. Todd Masco writes: > Am I the only one that's struck by the similarity between > the propaganda about the Waco massacre and the propaganda > preceding the Persion Gulf massacre? Not at all. We should remember Herbert's Two Laws here. 1. All governments lie. 2. If you think you have found a counterexample, please reread law number one. Also worth remembering is the old saying that "a liar who lies one hundred percent of the time is unlikely to be a successful liar." The trick, therefore, is learning to separate the lies from the truth in a mixture of both. The quintessential lie from the Persian Gulf War was of course the memorable "baby incubator" story, recited tearfully on the floor of the Congress by a supposedly uninvolved eyewitness who later was revealed to be the daughter of the Kuwaiti ambassador. The alleged events, which never happened, turned the tide in Congress with regard to support for the war. Of course lies abounded in the Waco case as well, with Koresh being portrayed as a heavily armed lunatic yearning to fulfill Biblical prophecy by perishing in battle with all his followers. In reality, they simply wished to live their lives and be left alone. The pitfall here, which is to be avoided, is to start characterizing every negative thing said about the folks in Waco or Iraq as false, or to start suggesting that negative comments are a ploy to absolve government of all responsibility for what took place. Some of the negative things said in both these cases were certainly truthful. For instance, political opponents of Saddam Hussein in Iraq certainly had a markedly shortened life expectancy, and the Branch Davidians certainly took a Biblical fire and brimstone approach towards signs of independent thought or action in their offspring. Not a reason for lots of people to be killed, but not a reason to recommend their canonization either. The lesson to be learned here is that societies based on a diffuse "Web of Trust" organization are far less dangerous than those based on a powerful centralized authority. A powerful centralized authority inevitably devolves into interacting with its subjects using the protocol... Do What We Say Or We'll Kill You! Or in its more tasteful two-part form... 1. Do What We Say. 2. You're Under Arrest, And If You Resist, We'll Kill You. At that point, Wars, Wacos, Encryption Bans, and BBS Porno Show trials lurk just around the corner. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Tue, 2 Aug 94 11:05:19 PDT To: cypherpunks@toad.com Subject: AA BBS Message-ID: <9408021802.AA27018@pelican.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain is back on line, according to hkhenson@cup.portal.com... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Tue, 2 Aug 94 10:02:49 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net Message-ID: <199408021705.NAA22137@bb.com> MIME-Version: 1.0 Content-Type: text/plain Am I the only one that's struck by the similarity between the propaganda about the Waco massacre and the propaganda preceding the Persion Gulf massacre? [For those who don't know, a good deal of the stories about Iraqi attrocities were totally manufactured. Read "Second Front" (author last name "Truman", I believe) for an account from a reporter's perspective of how the Pentagon manipluated stories and therefore public opionion] -- L. Todd Masco | Bibliobytes books on computer, on any UNIX host with e-mail cactus@bb.com | "Information wants to be free, but authors want to be paid." [Not obviously C'punk related, but it really is: we must understand the propaganda machine that the US government has working for it if we hope to oppose them successfully on crypto issues] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philippe Nave Date: Tue, 2 Aug 94 12:28:25 PDT To: Cypherpunks Subject: Majordomo and Julf's remailer Message-ID: <2E3E9DE5@mspost.dr.att.com> MIME-Version: 1.0 Content-Type: text/plain Assumption: (maybe incorrect, but what the hell..) The trouble with having an anonymous penet subscriber on the list is due to the fact that cypherpunks messages appear to be 'from' the individual that posted the message as opposed to the list itself. Thus, when I post a message and it goes out to the list, it heads out to anxxx@penet.fi and generates an anon ID if I didn't have one before. If this is the case, is there any way to change the setup of the cypherpunks list on toad.com such that the list messages appear to be 'from' cypherpunks@toad.com instead of from the person who sent the message? If we got another anxxx subscriber, penet.fi would start seeing hundreds of messages from 'cypherpunks@toad.com' and probably generate an anonymous ID, but it wouldn't foul up the original poster. I'm not advocating majordomo code changes here; I just wonder if there's an option setting that could be tweaked in the cypherpunks list definition. I have been on mailing lists before where the traffic always appeared to be 'from' the list, and the only thing odd about it was that you had to CC: the author to send a direct reply. If this idea is all wet, so be it... it just occurred to me this morning. -Philippe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Tue, 2 Aug 94 12:24:37 PDT To: Lyman Hazelton Subject: Re: "Anon" fake... In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 2 Aug 1994, Lyman Hazelton wrote: > I don't think the mechanism employed by the hacker is using "who" at > all. Rather, it is someone who is subscribed to the list and has a > program which looks at the author of each message to see if it is someone > already in their database. If it is someone new, it automatically sends > a message for that person into the anon service. If not, it simply > ignores the message. There are LOTS of silent listeners on the list and > it could be ANY of them. Stoping this is not going to be easy. I don't Send out 9 barium messages, coded by the binary representation the number of the person sendig to, with 0 being no message. You have them. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: will@thinkmedia.com (thinkmedia.com) Date: Tue, 2 Aug 94 13:44:02 PDT To: cypherpunks@toad.com Subject: clarification please Message-ID: <199408022043.NAA06405@scruz.net> MIME-Version: 1.0 Content-Type: text/plain Woah, >Events like Waco and the Persian Gulf War, in which an >authoritarian superpower obliterates a mostly harmless and >largely defenseless group of people, translate with relative ease >to the cyberspacial realm. I remember reading a Scientific American article about two years before Iraq invaded Kuwait, in which it was made clear Iraq had and were developing missiles with ranges paralleling only U.S., Russia and China. I don't think harmless and defenseless quite fits the description. Maybe wannabe super power would be more accurate. ______________________________________________________________________________ Opinion is a flitting thing, Thinking Media Research But Truth, outlasts the Sun-- will@thinkmedia.com If then we cannot own them both-- (408) 423 3720 Possess the oldest one-- Emily Dickinson From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Tue, 2 Aug 94 13:45:05 PDT To: cypherpunks@toad.com Subject: Re: Majordomo and Julf's remailer Message-ID: <199408022044.NAA28101@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain * I'm not advocating majordomo code changes here; I just wonder if * there's an option setting that could be tweaked in the cypherpunks * list definition. I have been on mailing lists before where the * traffic always appeared to be 'from' the list, and the only thing * odd about it was that you had to CC: the author to send a direct * reply. should be fairly simple, extropians works that way. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Tue, 2 Aug 94 13:48:38 PDT To: cypherpunks@toad.com Subject: Re: penet.fi attack Message-ID: <199408022047.NAA03976@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain This was clearly not just ignorance. Check out alt.test. The Anon and real ID of hundreds of people has been posted there. -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 2 Aug 94 11:42:17 PDT To: nzook@fireant.ma.utexas.edu Subject: Re: AA BBS In-Reply-To: <9408021802.AA27018@pelican.ma.utexas.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 2 Aug 1994 nzook@fireant.ma.utexas.edu wrote: > is back on line, according to hkhenson@cup.portal.com... How'd they manage that? I thought that Tenessee siezed all of the equipment and stuff. ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else, dammit -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 2 Aug 94 10:57:35 PDT To: Lyman Hazelton Subject: Re: "Anon" fake... In-Reply-To: Message-ID: <9408021756.AA10719@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Lyman Hazelton says: > Perry (and other c'punks), > > I don't think the mechanism employed by the hacker is using "who" at > all. The mechanism employed was obvious and simple -- someone subscribed an anXXX address to the list. Anyone looking at the subscription list can tell that, on their own. This technique has been used before. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 2 Aug 94 11:01:50 PDT To: cypherpunks@toad.com Subject: Re: "Anon" fake... In-Reply-To: <9408021756.AA10719@snark.imsi.com> Message-ID: <9408021801.AA10751@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" says: > > Lyman Hazelton says: > > Perry (and other c'punks), > > > > I don't think the mechanism employed by the hacker is using "who" at > > all. > > The mechanism employed was obvious and simple -- someone subscribed an > anXXX address to the list. Anyone looking at the subscription list can > tell that, on their own. This technique has been used before. BTW, this is not to say that other techniques aren't being employed by others right now using alt.test -- I'm just refering to what happened last week on this mailing list... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lyman Hazelton Date: Tue, 2 Aug 94 14:13:38 PDT To: cypherpunks@toad.com Subject: Adding PGP capability to Majordomo Message-ID: MIME-Version: 1.0 Content-Type: text/plain This sounds great, though I am somewhat confused about the mechanism and effect... just giving Majordomo a keyset would not (at least to my understanding) cure the problem of an??? recipients resulting in new an??? accounts. Perhaps I am missing something fundamental here, but what would this buy us? Lyman Finger lrh@crl.com for PGP 2.4 Public Key Block. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Tue, 2 Aug 94 14:11:44 PDT To: cypherpunks@toad.com Subject: Uniforms, Authority, and System "X" In-Reply-To: <3362@aiki.demon.co.uk> Message-ID: <199408022111.OAA05387@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain jdd@aiki.demon.co.uk (Jim Dixon) writes: > It's a much more general phenomenon that that. Two or > three years ago, two doctors working for the National Health > Service in the northeast of England began applying new > diagnostic techniques routinely while examining children. > They found that some children had been sexually abused and > the children were taken into care. The same thing happened in the United States a number of years back. Sex abuse "experts" began taking note of microscopic abrasions and other signs of wear and tear on the genitals of children who had been sexually abused. They found that almost all children who had been sexually abused showed such signs and wrote lengthy papers on the subject. They also appeared in court with impressive diagrams and pointers and expounded at length about the new "scientific evidence of abuse." "So and so", they would proclaim, "showed a thickening of the skin" or "a small scratch" which obviously proved something sexual and inappropriate had taken place. Lots of people went straight to jail. Then the scientists happened to examine a population of children who had not been sexually abused and to their horror, they showed the same statistical incidence of such findings as the "abused" children did. Mostly from normal self-exploration and play with other kids their own age. There was gigantic embarassment all around and the scientists retreated. Looks like England is going through the same learning curve. > The people at the center of the affair never saw that they > were wrong. Well, there is a certain professional humiliation factor to be contended with here. :) > It's not just the US government. Most of the really goofy stuff along these lines seems to happen in the US and Great Britain. Other countries participate occasionally, like Italy. The Scandinavian countries and the Netherlands seem mostly immune. > Personally I believe that some fraction of the population is > authoritarian in temperament and some fraction is credulous, > and that these attributes are uncorrelated and distributed > at random. The credulous authoritarian types can be very > dangerous. They like uniforms. Back during the "Gays in the Miliary" flamefest, someone wrote a very funny parody suggesting that membership in the Republican party was genetically determined. I personally believe there is a large correlation between genetically determined personality traits and an attraction to right wing political thought. All right wing memes seem to have as their underlying reproductive mechanism the following schema... A. Doomed are those who do not embrace System "X" B. Anything I do to cause others to embrace System "X" is justified. The classic Christian case is of course Pascal's Wager, where avoiding any finite probability of eternal damnation outweighs the benefits of agnosticism not only for oneself, but for the rest of humanity as well. It would seem quite likely that such anxiety-producing logic would thrive best in a mind that is already predisposed to some degree of nervous excitement and insecurity. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: M.Gream@uts.EDU.AU (Matthew Gream) Date: Mon, 1 Aug 94 21:40:07 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: Keystone Kops suck up Internet traffic Message-ID: <9408020442.AA27475@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain *laugh* The following was forwarded to me from aarnet-contacts@aarnet.edu.au, a mailing list for organisations connected to AARNet (Australian Academic and Research Network) -- the local Internet -- which provides our gateway to the world. fyi: The AFP (Australian Federal Police) currently have a machine on the network, and have for some time, it has no DNS records but its registered domain is in the NIC. [..] Recently, Geoff Huston wrote: > It would appear that through a problem in routing configurations (and a > basic issue with routing capability on the site) there is a backdoor > between the State Computing Systems of Tas, SA and NT. This backdoor is > via a network operated by the Australian Federal Police, This backdoor > however is configured with packet filters which although it allows > routing, it traps and kill all consequent transit traffic. So what we > are now talking about is a black hole which uses a sufficiently low > metric that transit traffic will not use AARNet even though AARNet > connectivity is available. [..] Matthew. -- Matthew Gream -- Consent Technologies, (02) 821-2043 Disclaimer: I'm only a student at UTS, and don't represent them. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Tue, 2 Aug 94 05:50:40 PDT To: Cypherpunks mailing list Subject: Re: Anonymous code name allocated. // penet hack In-Reply-To: <9408021227.AA09891@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger says: > Arsen Ray Arachelian says: > > I didn't get any notices of being subscribed to penet.fi, so I guess not > > everyone on the cpunx list was hit. Either that or the mail daemon here > > found too much email in my mailbox and decided to digest the tuna or > > whatever the fuck message. > > Much more likely that you already had a penet address and it was > compromised. Well, I have never been assigned a penet id -- not now and not earlier. (I've only been on this account for almost a year, and my memory isn't *that* bad.) This probably rules out the "who cypherpunks" attack. But then I haven't posted much to this group -- perhaps, whoever he/she is, is more interested in frequent/recent posters? -- Rolf (who is wondering if this post will result in a penet id...) ---------------------------------------------------------------------- Rolf Michelsen "Nostalgia isn't what it Email: rolf.michelsen@delab.sintef.no used to be..." Phone: +47 73 59 87 33 ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Mark W. Eichin" Date: Tue, 2 Aug 94 12:32:33 PDT To: hughes@ah.com Subject: Re: "Anon" fake... In-Reply-To: <9408021624.AA09621@ah.com> Message-ID: <9408021930.AA04439@paycheck.cygnus.com> MIME-Version: 1.0 Content-Type: text/plain Now that an??? is alleged to be off the list, I'll post this; I sent it to Hugh earlier, but it should be of use to anyone running a security-related majordomo: It should be simple enough to change RetMailAddr in majordomo.pl; right before it returns $ReplyTo, adding $ReplyTo =~ s/an(\d+)@anon.penet.fi/na\1@anon.penet.fi/; will switch an* addresses to na* ones... This lets an address subscribe, they just get automatically converted to na forms. (Alternatively, one can always drop in an abort in the ValidAddress function (if I remember that name right) to just abort on anything that matches penet.fi, but that would be rude, and merely escalate the problem...) _Mark_ ps. Has anyone added pgp support to majordomo? I might consider it... there are lots of issues -- but change the subject line if you want to talk about it on the list :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Tue, 2 Aug 94 16:54:31 PDT To: tcmay@netcom.com (Timothy C. May) Subject: My light bulb goes on... (was:Re: Tuna fish...) In-Reply-To: <199408021750.KAA26146@netcom12.netcom.com> Message-ID: <940802.173235.9o1.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, Tim strikes gold: > (Personally, I think the "volunteer" aspect is at fault here: tens of > thousands of users use it for "free," while the software can't be > rewritten or maintained adequately. Why not a commercial service? And > the same arguments apply, as always, for the Cypherpunks model of > remailers.) Is this not the killer app that would get ecash off and running? A commercial service selling cyberspatial privacy and accepting anonymous ecash for the service sounds like a natural! - -- Roy M. Silvernail [ ] roy@sendai.cybrspc.mn.org PGP public key available by mail echo /get /pub/pubkey.asc | mail file-request@cybrspc.mn.org These are, of course, my opinions (and my machines) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLj7KmRvikii9febJAQELhQP+KhmOsjCGK14WxJtObmmzhhqZ3szhU7LE XgryCYddLuy7XJlj2ANcdSIu47OClyBO+eCl4vr/mUEorNxFkpb4MAQPxyrP3Ha3 gsl1MfLavlO2tZhUWKkPN2XGuInYoFbyYi0lljOD4LRuH/pGlxUtdRZnEp91vPXJ LathIAIzPBQ= =0SGR -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 2 Aug 94 17:43:10 PDT To: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Subject: Re: My light bulb goes on... (was:Re: Tuna fish...) In-Reply-To: <940802.173235.9o1.rusnews.w165w@sendai.cybrspc.mn.org> Message-ID: <199408030043.RAA03037@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Roy Silvernail writes: > In list.cypherpunks, Tim strikes gold: > > > (Personally, I think the "volunteer" aspect is at fault here: tens of > > thousands of users use it for "free," while the software can't be > > rewritten or maintained adequately. Why not a commercial service? And > > the same arguments apply, as always, for the Cypherpunks model of > > remailers.) > > Is this not the killer app that would get ecash off and running? A > commercial service selling cyberspatial privacy and accepting anonymous > ecash for the service sounds like a natural! Thanks, Roy, but I've been arguing this for a -long_ time, as have others. The "digital postage" proposal (stamps, coupons, simple digital cash) fits right in. Current remailers are run in a haphazard way, with poorly-stated policies in some cases, with haphazard maintenance, and with no profit motive to push for higher performance, better reliability, and, critically, with a commitment to service and long-term viability that a real business would have. (To pick one example, without picking on particular people, it's real hard to take a remailer seriously when it goes up and down, when it bounces mail, or when a terse message is broadcast saying: "My remailer is going down for a while because I'm taking my laptop to Portugal for the summer." I'm not picking on these folks, who are running remailers as an experiment and as a free service, but this is part of the overall problem we face.) There are many issues about remailers that have been written about. Feature sets such as padding, types of encryption, reordering, etc. I've written long posts on this, and so have such folks as Hal Finney, Ray Cromwell, Matthew Ghio, Graham Toal, and others. (We get a lot of "Say, what if remailers waited a while before remailing?" comments, which sometimes get responded to, but which are often dismissed. Suffice it to say that a taxonomy of features can be developed, but casual analyses of just part of the situation tend not be helpful.) "Mom and Pop remailers" is my term for the for-profit remailer services which people could install in their homes, hook up to the Net, and operate for profit. Digital postage, at a rate they choose and others can then accept or not accept (and thus not use them). Yes, a good opportunity for an entrepreneurial Cypherpunk. Lots of good issues to consider. (I'll throw out one random idea, one of many: a bunch of remailer operators (henceforth, just "remailers") can organize themselves into a kind of "Remailer's Guild." Purely voluntary, as all aspects of remailers are. The 100 or so members, for instance, could agree to meet certain standards of confidentiality, and kick out anyone who violates this standard. For example. Spamming is reduced in a couple of ways. First, all messages are "paid for" by digital postage (set at different rates, or by the Guild, all self-arranged). Second, targetting of any single remailer by a malicious attacker can be solved by the Guild's arrangement to distribute traffic amongst themselves, especially before what is likely to be a "final" delivery. I have a clear idea of this scenario, and why it helps a lot to distribute risk, but this brief paragraph may not be sufficient to make the points clearly enough. If there's enough interest, I'll elaborate more carefully.) I hope this helps. But newcomers should understand that hundreds of posts have been made about these subjects. Perhaps the archive sites mentioned here have some of them. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Tue, 2 Aug 94 17:46:09 PDT To: cactus@bibliob.slip.netcom.com> Subject: Re: Anonymous code name allocated. // penet hack Message-ID: MIME-Version: 1.0 Content-Type: text/plain >On Tue, 2 Aug 1994, L. Todd Masco wrote: > >> > It isn't even necessary to forge the return address, because majordomo >> > doesn't check. >> In my experience, listservers will clear any commands that don't come from >> the person affected by passing them on for processing by the list >> maintainer as a security precaution. I had assumed majordomo >> did this, but I'm not certain. Tod and Robert are right, I was wrong... I just checked this by creating a dummy account from a different address. When I tried to unsubscribe the dummy account from my usual account, I got a message telling me the request had been deferred to the list owner. So it's not *totally* trivial to mess with the list... Doug From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: CatAshleigh Date: Tue, 2 Aug 94 18:01:31 PDT To: Joseph Block Subject: Re: One last acronym... In-Reply-To: <199408030032.UAA69668@inca.gate.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 2 Aug 1994, Joseph Block wrote: > > Federal Usurpation of Citizen's Keys Eliminates Real Security > " " " " " " Secrecy you missed an obvious one: Federal Usurpation of Citizen's Keys ! there, now read it crossword Duct tape is like the force. It has a light side, and a dark side, and it holds the universe together ... -- Carl Zwanzig From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 2 Aug 94 15:01:10 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net Message-ID: <199408022200.SAA02694@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by cactus@bibliob.slip.netcom.com ("L. Todd Masco") on Tue, 2 Aug 1:5 PM > >Am I the only one that's struck by the similarity >between the propaganda about the Waco massacre and the >propaganda preceding the Persion Gulf massacre? Along with post-massacre spin on the slaughter to teach lasting fear of the killers beyond the event: don't fuck with us, obey or die. Captives an be terrorized into adoration of their captors, whether kids, soldiers or citizens, and propaganda is an uncontrolled munition. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 2 Aug 94 14:57:43 PDT To: cypherpunks@toad.com Subject: SpamlessPointer: Internet Shopkeeper Message-ID: <199408022156.RAA11984@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain In the interest of spam-less info citations, please check out the posting in biz.comp.services for "Internet Shopkeeper", which allows people to set up their own internet malls (mini-malls already???), not just buy a shop in someone else's mall. No mention about transaction security in their post, really. I have a copy if anyone misses it. When I get some time, I'll put on my dumpster diving outfit and see what I can find out. If you get there before I do, share all... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kkirksey@world.std.com (Ken Kirksey) Date: Tue, 2 Aug 94 15:33:18 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net Message-ID: <199408022232.AA14753@world.std.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >> On Sun, 31 Jul 1994, Mike Duvos wrote: > >> > Had it not been for the fact that having children covered with >> > scars, welts, and bruises is not considered child abuse in the >> > state of Texas, all the children would have been removed from the >> > compound prior to the raid, and only the adults would have been >> > toasted. > >> Puh-leeze! There has been little to no evidence of ANY abuse of the >> Branch Davidian children. The only thing we know is that Koresh liked his >> mates young but that doesn't mean the rest of hte children were abused >> and, of course, Koresh's kink is quite normal in quite a few places. Are >> you forgetting that the BDs were investigated for child abuse and cleared >> earlier? > >These facts were well documented. Child welfare workers visited the >compound and examined the children. Signs of previous physical >punishment were noted as well as a room devoted to that purpose and ^^^^^^^^^^ >the appropriate paraphernalia. We were talking about physical ABUSE, not physical PUNISHMENT. There is a difference, unless of course you're one of those people that believe that they're one in the same and that parents shouldn't be allowed to physically discipline their children in any manner whatsoever. When I was a child, we had a room devoted to the physical discipline of us children: my parents bedroom. And in that room, specifially the closet, my father kept the appropriate paraphenalia: belts. Do you believe my parents should have been arrested for "child abuse"? I don't. The fact stands that there was no evidence that the children in the compound were ABUSED. The Texas department of child welfare cleared Koresh of all such charges. If you have any documentation to the contrary, I would certainly be interested in seeing it. I don't want to see evidence of PUNISHMENT, only ABUSE. Ken ============================================================================= Ken Kirksey kkirksey@world.std.com Mac Guru & Developer - ----------------------------------------------------------------------------- "This country, with its institutions, belongs to the people who inhabit it. Whenever they shall grow weary of the existing government, they can exercise their constitutional right of amending it, or their revolutionary right to dismember it or overthrow it." - Abraham Lincoln -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLj7FhusZNYlu+zuBAQGENgP/V6G/gCuFJ40+AeY0rs++AB73260q9jzk iLScYWfPwQ0JyMd3XJ9K4GW0eVaiV+LmWbAIFXj0FdBOVmzAnpFtw2zWTZep4UMO awrUFsp0UioGi3web3q2cfgxi3Z5YQiaZQN6rvpAeECsXyi+mutG8dQ8HdYgNY1N TRiTwsf+5pk= =86cK -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesh@netcom.com (James Hightower) Date: Tue, 2 Aug 94 18:37:05 PDT To: cypherpunks@toad.com Subject: Re: clarification please In-Reply-To: <199408022043.NAA06405@scruz.net> Message-ID: <199408030137.SAA24056@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Will@thinkmedia.com writes: > Woah, > > I remember reading a Scientific American article about two years before > Iraq invaded Kuwait, in which it was made clear Iraq had and were > developing missiles with ranges paralleling only U.S., Russia and China. I > don't think harmless and defenseless quite fits the description. Maybe > wannabe super power would be more accurate. Or perhaps the propaganda had started more than two years prior the invasion. JJH -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: CatAshleigh Date: Tue, 2 Aug 94 19:03:01 PDT To: Jim_Miller@suite.com Subject: Re: The Terrorists are coming! (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Duct tape is like the force. It has a light side, and a dark side, and it holds the universe together ... -- Carl Zwanzig ---------- Forwarded message ---------- Date: Tue, 2 Aug 1994 18:12:39 -0700 (PDT) From: CatAshleigh To: Subject: Re: The Terrorists are coming! I was originally going to e-mail this to the people who made the comments, and would recognise what they had said, so I didn't preserve the distinction of who said what, but after re-reading I think it's directly related to Big Brother's attempts at limiting our privacy the >> are my comments, the > are responces and the ones without any >> at all are my counter porposals. sorry if there's any confusion > > first of all the only "muslim" (NOT ARAB, NO ARABS HAVE NUKES, the only > > country with nukes in the middle east is Israel) country > > with a nuclear program is pakistan, and they're years away from anything > > that could be stolen. > > True, but only because they haven't gotten their hands on any yet. It is > well known in certain international arms circles that Kadaffi or Hussein > would absolutely *love* to have their own means of producing nuclear > weapons. And they aren't alone. We built Hussein, and I believe that Kadaffi was still struggeling to build chemial when we bombed him in '86, or so, but I believe I could be mistaken. > > some call it pork barrel, I call it consperasy theory to protray muslims > > as terroists. > > I don't think so. Most of the world's terrorists (with the exception of the > IRA and a handful of others) are recruited and trained by folks in the > Middle East. It may be true that they have gotten more than their share of > publicity in the past, but the fact remains - the Middle East is *the* > training ground for that sort of thing, and there isn't a fundamentalist > over there who wouldn't like to shove a suitcase nuke up Bill's ass. Every orginization which exists in the middle east has a purpose, Hezbullah's purpose is the liberation of Palestine, using nukes would be counter produtive, like in the movie "red dawn" USSR invaded, but USA wouldn't use nukes on it's own territory, because that would make it worthless land. think critically, 1) What would be gained by nuking the US? there are more Muslims here then there are Jews 2) the objective of "terror tactics" is to destroy a lot of property with as few injuries as possible, something akin to "counting coup" to demonstrate that "IF their intention had been to kill people, alot more bodies would be found, which (ie more fatalities) is easly accomplised by simply packing the bomb with shrapnal. could you be more specific about which "fundamentalists" you're talking about? > Haven't you heard? America *is* THE ENEMY to a majority of the folks over > in that part of the world. If you don't believe me, travel to that part of > the world carrying an American passport and see what happens. OY! please don't make generalizations. Iran had a popular revolution and overthrew the Shah (it's well documeted that he tortured prisoners in his jails) and replaced it with a democratic parlement, and implemented Islamic law, the USA urged Saddam Hussein to attack them and refused to extridite the Shah to be tried for his crimes. Would you expect any less after that? Who else called the USA a satan? the "ENEMY" is dictators who suppress the people from democratic elections and the countries who back them. therefore keep your eye on Egypt, but they're not very conserned about the USA because there's not much the USA can do to interfere there. > In message > CatAshleigh writes: > > > first of all the only "muslim" (NOT ARAB, NO ARABS HAVE NUKES, the only > > How do you know? > that's common knowlage, when Iraq got close to developing them, Israel bombed them. the only country the usa is throwing a hissyfit about is Pakistan. (and N. Korea) > Ahem. Uzbekistan is Muslim, and is also the third or fourth largest > nuclear power, and also is in a part of the world where there is a > long tradition of ... how do I say it gently ... greasing the palm. > I spent quite a while next door in Afghanistan and am familiar with > the culture. > the 5 largest nuclear powers are 1) USA 2) Russia 3) china 4) India 5) Israel (believed to have about 100 warheads) Uzbek was part of the USSR, and that's where they deposited some of their permanent sites, Uzbek refused to return them when the federation broke apart because they (they're smart) don't trust the russians farther then they can throw a nuke at them, after all they wanted nothing to do with USSR and were forced into the USSR by the soviets invading. Nukes are their insurance, they're not going to be parting with those any time soon. China is who they should be keeping an eye on. Smaller weapons certainly, such as stinger missiles, but that's capitalism :) A large part of the former USSR was Muslim and there were strategic and tactical nuclear weapons scattered all over the place (tactical weapons are used as mines, fired from artillery pieces, carried by short range missiles, and dropped from fighter bombers). If none of these is unaccounted for, it is a genuine miracle. It was my understanding that only the USA was incompetent enough to develop "tactical" nuclear weapons where any grunt can drop them and KABLEWY > Also, there has been quite a lot of press coverage here in the UK of > the defector from Saudi Arabia who claims that (a) the Saudis backed both > the Iraqi and the Pakistani nuclear programs and (b) the Saudis at > least have some nuclear materials. > The "defector" is an idiot, saudies were too busy building infrastructure to waist money backing other people's weapons development. The Saudies backed Iraq because they were fighting Iran and saudies aren't too fond of Shi'a. It might also be noted that the USA is similarly guilty. > > second of all there are more deaths caused by lighting on golf courses, > > ask any insurance agency. > > Also not true. The total number killed directly and indirectly in > Japan alone by atomic bombs is certainly over 100,000. I can't believe > that that many people have been killed by lightning on golf courses! > that's deaths from lightning on golf courses verses "terrorist attacks" I should have made that more clear, sorry. I'm glad that you mentioned that though, lets remember that it was the USA who was the "terroist" who bombed the civilians at Nagasaki and Heroshima (terrorist as defined in the dictionary) > > some call it pork barrel, I call it consperasy theory to protray muslims > > as terroists. > > Pork barrel? by inflating the NSA, and CIA, more people in your department, more job security. > -- > Jim Dixon > ---------- > > > The only other people who are called terroist are the IRA, and I don't see > > the FBI scrambling to protect Great Britian's consulet in DC when a > > car bomb goes off in London > > Here in the UK we read about lots of terrorist groups, not just the IRA: > ETA in Spain ... At least not called terrorist in USA papers, in fact only the British news agencies call the IRA terrorists, american papers seem to take a neutral attitude to the situation. my paragraph was in responce so automaticaly equating "nessisary step-ups in security against terrorists" as a codeword for "spying on arabs and muslims" by the FBI and CIA. > Maybe you should subscribe to a London newspaper. > The internet is better. > --- > Jim Dixon > > Duct tape is like the force. It has a light side, and a dark side, and it holds the universe together ... -- Carl Zwanzig From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Tue, 2 Aug 94 12:33:57 PDT To: cactus@bibliob.slip.netcom.com Subject: Re: Children and the Net Message-ID: <3362@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408021705.NAA22137@bb.com> "L. Todd Masco" writes: > Am I the only one that's struck by the similarity between the propaganda > about the Waco massacre and the propaganda preceding the Persion Gulf > massacre? ... > [Not obviously C'punk related, but it really is: we must understand the > propaganda machine that the US government has working for it if we > hope to oppose them successfully on crypto issues] It's a much more general phenomenon that that. Two or three years ago, two doctors working for the National Health Service in the northeast of England began applying new diagnostic techniques routinely while examining children. They found that some children had been sexually abused and the children were taken into care. They began widening the use of the techniques and more children were taken into care with formal charges against parents etc being prepared by the police. The number of people involved expanded rapidly until it became clear that the two doctors were claiming that at least 20% (and climbing) of the population were sexually abusing their children. At this point credibility disappeared, support vanished, and the doctors were moved to new jobs. At the high point, children who fell off their bikes were being snatched out of emergency units, checked for "signs of sexual abuse", and usually found to have them. Then they were transferred to social workers who used extremely suggestive interrogation techniques which confirmed the doctors' [wacky] diagnoses. The doctors and social workers claimed to have the interests of the children in mind, and they looked sincere. But at some point the insanity of what they were doing became utterly apparent. They took children away from their parents because they were being abused. The children were put into foster homes. The doctors examined them again and found that they were still being abused. So the children were moved again. It became apparent that soon all of the children in the North East were going to have to be put into care, and most of the adults were going to be charged with child abuse. The people at the center of the affair never saw that they were wrong. At more or less the same time, social workers raided an island off the Scottish coast and took most of the children, claiming that the islanders were engaging in devil worship. The same type of aggressive interviewing techniques were used -- suggestive demonstrations, questions repeated on into the night until the 'right' answer was supplied, sweets and other rewards given for telling the right story. Although a commission later found that the charges were without substance, many of the children still have not been returned. It's not just the US government. Personally I believe that some fraction of the population is authoritarian in temperament and some fraction is credulous, and that these attributes are uncorrelated and distributed at random. The credulous authoritarian types can be very dangerous. They like uniforms. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 2 Aug 94 19:33:07 PDT To: cypherpunks@toad.com Subject: Attention Bay Area (and West Coast?) Cypherpunks Message-ID: <199408030233.TAA14003@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The "Nova" PBS is tonight, at 8 p.m., repeating "The Codebreakers." On Channel 9, KQED, in San Francisco, and maybe elswhere...depends on when your area shows 'nova." I only mention this because last time it was on, a bunch of folks asked if anyone could send them copies, so there must be some interest. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 2 Aug 94 17:33:26 PDT To: Cypherpunks Mailing List Subject: Re: Anonymous code name allocated. // penet hack In-Reply-To: <199408022345.TAA25986@bb.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 2 Aug 1994, L. Todd Masco wrote: > Doug Cutrell writes: > > I'd like to understand what Todd's "hack" means... I assume that he's > > talking about telnetting to the sendmail port. But I thought that anyone > > could unsubscribe anyone from cypherpunks by simply sending a message with: > > > > unsubscribe cypherpunks obnoxious@jerk.com > > > > It isn't even necessary to forge the return address, because majordomo > > doesn't check. I just pulled majordomo's help file. It's appended below. > > In my experience, listservers will clear any commands that don't come from > the person affected by passing them on for processing by the list > maintainer as a security precaution. I had assumed majordomo > did this, but I'm not certain. NOTE: all versions of majordomo do not permit this. I know that for the majordomo lists I run, it does do some internal checking to see that the address that mailed the unsubscribe command matches the one in the subscription roles, and if it doesn't, it forwards that message to the majordmo-owner address to be dealt with. BUT, you can turn off this 'feature' and have majordomo automatically recognize and execute all commands pertaining to that list. ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else, dammit -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Tue, 2 Aug 94 16:42:31 PDT To: cypherpunks@toad.com Subject: Re: Anonymous code name allocated. // penet hack In-Reply-To: Message-ID: <199408022345.TAA25986@bb.com> MIME-Version: 1.0 Content-Type: text/plain Doug Cutrell writes: > >So, in between my check and yours, Todd posted the cypherpunks hack > >telnet 25 and the anonymous id disappeared. Hmmmmm. I wonder how > >that happened? :-) > > > >Thanks Todd! > > > > Rick > > I'd like to understand what Todd's "hack" means... I assume that he's > talking about telnetting to the sendmail port. But I thought that anyone > could unsubscribe anyone from cypherpunks by simply sending a message with: > > unsubscribe cypherpunks obnoxious@jerk.com > > It isn't even necessary to forge the return address, because majordomo > doesn't check. I just pulled majordomo's help file. It's appended below. In my experience, listservers will clear any commands that don't come from the person affected by passing them on for processing by the list maintainer as a security precaution. I had assumed majordomo did this, but I'm not certain. -- Todd From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Tue, 2 Aug 94 19:14:34 PDT To: Mike Duvos Subject: Re: Uniforms, Authority, and System "X" In-Reply-To: <199408022111.OAA05387@netcom15.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain After spending a great leingth of time talking about the child abuse mania that is poluting out culture, On Tue, 2 Aug 1994, Mike Duvos wrote: > I personally believe there is a large correlation between > genetically determined personality traits and an attraction to > right wing political thought. Funny, most the people I know here that procalim this the loudest are LEFT wing people talking right wing mormons. Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Block Date: Tue, 2 Aug 94 17:30:19 PDT To: cypherpunks@toad.com (cypherpunks mailing list) Subject: Chaum ecash Message-ID: <199408030029.UAA46883@inca.gate.net> MIME-Version: 1.0 Content-Type: text Sorry to clutter the list but: I had sent email about beta-testing Chaum's ecash scheme. I've since lost my copy of the original announcement (had a drive crash - joy!) and have never received a reply. Could some kind soul send me a copy of the announcement? thanks jpb@gate.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Block Date: Tue, 2 Aug 94 17:33:07 PDT To: cypherpunks@toad.com (cypherpunks mailing list) Subject: One last acronym... Message-ID: <199408030032.UAA69668@inca.gate.net> MIME-Version: 1.0 Content-Type: text Federal Usurpation of Citizen's Keys Eliminates Real Security " " " " " " Secrecy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Tue, 2 Aug 94 20:46:58 PDT To: cypherpunks@toad.com Subject: RE: 'Anon' Fake Message-ID: <199408030346.UAA09985@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > The mechanism employed was obvious and simple -- someone subscribed an > anXXX address to the list. Anyone looking at the subscription list can > tell that, on their own. This technique has been used before. Is there any evidence to link this anxxxx person to the "tuna fish" spam? Given the fact that by doing a "who cypherpunks" will yield anyone, including various TLAs a list of potential "troublemakers" (by their standards), might this subscriber merely be trying to protect his real identity from prying eyes? Actually, I had thought of doing so myself, but didn't want to over-burden Julf's server with such a high volume of mail, plus having the mesages get cut off whenever a dashed line was encountered. FWIW, other list servers have a "set conceal" option which, upon request, keeps a person's address from becoming public through the "who" command. - -- Diogenes -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLj70d+Rsd2rRFQ1JAQFSlwP+NkXJSaKlUKuFnLhzHWjGxd6X+prUlPiV NsKGBXON6ATKGTvcCE8IG+A17MwkxNi4PxnOvmdCyyI+940Rz9uDmZo8qSW5EWip 7oQ/mEFGnxRY7wkw+99QHpASxBE/9nJSvuCM0AwGfZ5/0rMSUE1t2M52PAfZcELa 9G+cEM9GiPM= =tzW7 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 2 Aug 94 21:30:04 PDT To: cypherpunks@toad.com Subject: Re: Children and the Net In-Reply-To: <199408022232.AA14753@world.std.com> Message-ID: <199408030430.VAA12681@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Lately there has been much tedious back and forth concerning child abuse. This has very little to do with cryptography. It has however something to do with privacy. Should they government meddle in peoples homes and make sure they are bringing up children in the proper government approved fashion? Regarding child abuse and Koresh: The government was fishing for stuff to get him on. The Davidians were charged, came to court, and were aquitted. The infamous warrant that led to the Davidian children being crispy fried concerned guns, not child abuse. If we look at famous child abuse cases in California they are mostly cases of gross abuse by government. Do children get abused: Yep, almost always by step parents, as in the wicked stepmother. We are unsurprised when someone murders a rival. We take for granted that two women under one roof will lead to grave trouble. Yet a stepchild is a more formidable rival for a spouses attentions than any lover could be. In fact, step parents are more strongly motivated to murder step children than they are to murder their wife or husbands other lovers. For this reason the evil step parent has for centuries been a stock character to make the plot move along. Until recently anybody who read a book would take for granted that step parents were a hazard to life and limb. And when I talk to a kid who is hanging out a long way from home, a common reason is to avoid being alone with a step parent. Step parents are still a hazard to life and limb. Yet in todays literature and TV shows and movies, it is generally assumed that step parents and step children will get along tolerably well. For a reason that is very unclear to me, this obvious fact is being systematicly denied in Western culture generally, and in American culture in particular. To support this fiction, it appears to me that "Child Protective Services" agencies make a deliberate effort to go after natural parents. It appears to me that they are trying to make some kind of quota so as to create the appearance that child abuse is not biologically driven problem. Similarly, when a natural parent abuses their child, this receives vastly more media attention than step parent abuse, in a disproportion similar to the extreme disproportion given to incidents of white racial violence against blacks as compared to black racial violence against whites. Yep. Its a conspiracy. But what is the point of such a conspiracy? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Tue, 2 Aug 94 21:55:16 PDT To: cypherpunks@toad.com Subject: RE: Uniforms, Authority, and 'System X' Message-ID: <199408030455.VAA15985@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Berzerk wrote: > Funny, most the people I know here that procalim this the loudest are > LEFT wing people talking right wing mormons. > ^^^^^^^ > Berzerk. Did you intend to say "morons" or "Mormons"? --- Diogenes -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLj8Z3+Rsd2rRFQ1JAQHb3wP8DT9tnoskwHnfGFA2kFxU3A/JEPUWpWcD zGcqVm2nJXxYfWMUT5B3XNL9mlMr0kuiL/+WLEtRnpqmc3ia3pE7VHAfa/rJW9Kq kV1F8KrVLt3r5OH/Hldmj0obfA035FLYejJXlSB9hGHBCnMYmFto2VWhyyye7Ca7 qCtyUST5PJM= =mBp5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Tue, 2 Aug 94 20:04:16 PDT To: cypherpunks@toad.com Subject: Re: In the news... In-Reply-To: <199408020906.AA17343@panix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 2 Aug 1994, Duncan Frissell wrote: > "The FBI is examining his computer to uncover links to other people." > > Said of the Abortion Doctor slaying suspect. Not much of a "suspect" given the evidence and such. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 2 Aug 94 19:29:50 PDT To: jyl@toss.Eng.Sun.COM Subject: Re: Anonymous code name allocated. // penet hack In-Reply-To: <9408020355.AA25057@burgess.Eng.Sun.COM> Message-ID: <9408030217.AA09048@prism.poly.edu> MIME-Version: 1.0 Content-Type: text I don't think I have a code allocated, unless I accidentally replied to some message from penet... If (suppose) I had one allocated, what would happen with the tuna spam? Would anything alert me that it was tried? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Banisar Date: Tue, 2 Aug 94 19:21:37 PDT To: interest@epic.org Subject: ID Card Hearing 8/3/94 Message-ID: <9408022222.AA21355@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain National ID Card Hearing 8/3/94 Barbara Jordon, Chairwoman of the US Commission on Immigration Reform will be testifying before the Senate Judiciary Committee tomorrow on the Commissions recomendations on verifying workers are eligible. Drafts of Ms. Jordon's testimony reveal that the Commission has backed off its initial proposal to require a national id card. Rather, the Commission will recommend a pilot program for the 5 states "most harmed by illegal immigration." It appears that this "pilot program" is only an attempt to limit initial opposition to the proposal with a future plan to implement it to other states as possible. In fact, when the national id proposal was first floated, the plan was to implement it step by step. Assuming that this will include Florida, California and Texas, a sizable percentage of the US population will be affected by the proposal. The Hearing will be held in Hart Senate Office Building, Room 216 at 10:15 am From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ER CRAMER Date: Tue, 2 Aug 94 15:20:03 PDT To: cypher Subject: Ann: PGS v0.99e Message-ID: <9408022318.AA01754@hio.tem.nhl.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Just another release of Pretty Good PGP Shell: PGS v0.99e is the bug fix for the public beta version of PGS v0.99d. PGS is a very good shell for PGP. PGS has an advanced keyring management system and reads keyring it selves!!! PGS is very easy to use! PGS supports PGP versions 2.3a 2.6MIT 2.6ui. And ViaCrypt PGP versions 2.4 and 2.7. Special requirements: 80286 or up. Changes: A few minor bugs where fixed. The major memory leak in the key information section has been fixed. Because some users did have some problem with PGS changing the color pallet a new color mode has build in that uses standard (STD) colors. It is now possible to save the color mode (PGS, STD (default) or MONO) in the configuration file. PGS v0.99e is available for download at the following sites: Internet: (Right now) wuarchive.wustl.edu:/pub/msdos_uploads/pgs/pgs099ee.zip 128.252.135.4:/pub/msdos_uploads/pgs/pgs099ee.zip (notice that the filename is pgs099eE.zip and not pgs099e.zip, pgs099e.zip was not uploaded correctly). Fidonet: 2:282/317 Request: PGS099E.* 2:280/202 Request: PGS099E.* - -- ... If you outlaw Privacy, only Outlaws will have Privacy! Eelco Cramer ------ - -------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLj7UH4DAdPKe9hHLAQFowQP/Qm2AYxxRGBCf8tMFUE5KJGPd97GsXOkZ 9fnG/ofYHkpVgTRNc/jiTWd7502zQdcI95DM0WZoDirnHVjw1Iqxq8HXaxJ9h37X N+d/ClHTfWao9BTXN4FiO0urY/383kFWSlanZYSTQxatHeiIC/9BRVWoIbj8DndX sRMrKVSfrTY= =csjx -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Daniel Carosone Date: Tue, 2 Aug 94 07:25:58 PDT To: Aron Freed Subject: Re: Questions about Microsoft and Software Key Escrow In-Reply-To: <199407281915.MAA13890@netcom10.netcom.com> Message-ID: <199408021436.AAA09246@anarres> MIME-Version: 1.0 Content-Type: text/plain Aron Freed writes: > Here's another possibility.. We put out the word that we don't buy > Chicago or any somftware that has SKE built in. KEep your old stuff or > make your own operating system. I think most of the computer programmers > could on joint effort create something better than what is on the market > anyway. An off-topic aside: this is already done. Check out the NetBSD and Linux projects sometime. NetBSD is about to release 1.0, the first fully-working unencumbered release of bsd 4.4 for several platforms. Linux is well known by now. I have both, they are far superior for my needs than any MS product. -- Dan. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Wed, 3 Aug 94 03:40:55 PDT To: mpd@netcom.com Subject: Egalitarianism vs. Strong Cryptography In-Reply-To: <199408021942.MAA21100@netcom5.netcom.com> Message-ID: <9408031040.AA25684@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In Message-Id: <199407312314.QAA16264@netcom4.netcom.com>, Mike Duvos wrote: > No personal attack intended. I am a strong supporter of > egalitarian societies with strong social safety nets, and think > that youth emancipation will likely be the next big civil rights > movement in this country. I am also willing to pay high taxes in > order to feel secure that all citizen-units are suitably housed, > well-fed, and taken care of. This is entirely self-serving on my > part, since it cuts down on social unrest and street crime. Yet in the present message he observes that > The lesson to be learned here is that societies based on a > diffuse "Web of Trust" organization are far less dangerous than > those based on a powerful centralized authority. A powerful > centralized authority inevitably devolves into interacting with > its subjects using the protocol... > Do What We Say Or We'll Kill You! > Or in its more tasteful two-part form... > 1. Do What We Say. > 2. You're Under Arrest, And If You Resist, > We'll Kill You. > At that point, Wars, Wacos, Encryption Bans, and BBS Porno Show > trials lurk just around the corner. Mike Duvos, how I wish I had the time to try to understand how you reconcile these seemingly incompatible sentiments! How can you achieve ``egalitarian societies with strong social safety nets'' without using ``powerful centralized authority''? As a proponent of ``high taxes'', how can you also favor strong cryptography? Do you doubt that expropriating ``high taxes'' from your neighbor will be made more difficult in a world with strong cryptography? In view of the natural diversity among people, how can you achieve an ``egalitarian society'' without someone who says ``Do What We Say Or We'll Kill You!''? John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLj9zc8Dhz44ugybJAQE/fwP/TA+yCerTZk8pH1Gi2yunA0FE8FqKm7i+ Gy8URq3jFOUPYDHy6fkFPsfX8NB404e1eGFFBNx6U0FE360FmYKO7eI+q5dUJ9gE fBLKlQYL/HSGyoPs6P4ZYJxNwY0svCUwOnOTIcVAb2UEHdHlDF+cvsogOFJk3WIy w/9kwSsE20s= =TM1s -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mlshew@netcom.com (Mark Shewmaker) Date: Wed, 3 Aug 94 04:03:33 PDT To: gs@lumina.ucsd.edu Subject: Clobbered my mail. Anyone have archives? Message-ID: <199408031103.EAA08660@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Apologes for the bandwidth, but I just destroyed 2 weeks worth of cypherpunks, extropians, and general semantics mail. (Everything from July 20 to August 3.) Would someone with archives please contact me? Thanks. Mark Shewmaker mlshew@netcom.com Helpful household tip for the day: When adding files to archives, it is wise to use "lha a ...", instead of "lha m ..." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 3 Aug 94 05:38:59 PDT To: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Subject: Re: My light bulb goes on... (was:Re: Tuna fish...) In-Reply-To: <940802.173235.9o1.rusnews.w165w@sendai.cybrspc.mn.org> Message-ID: <9408031238.AA12045@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Roy M. Silvernail says: > In list.cypherpunks, Tim strikes gold: > > > (Personally, I think the "volunteer" aspect is at fault here: tens of > > thousands of users use it for "free," while the software can't be > > rewritten or maintained adequately. Why not a commercial service? And > > the same arguments apply, as always, for the Cypherpunks model of > > remailers.) > > Is this not the killer app that would get ecash off and running? A > commercial service selling cyberspatial privacy and accepting anonymous > ecash for the service sounds like a natural! The problem is not a need for a killer app -- there are dozens. The obstacle is regulatory problems, and finding a large and reputable sponsoring organization (like a big bank). Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Wed, 3 Aug 94 06:43:40 PDT To: ianf@simple.sydney.sgi.com (Ian Farquhar) Subject: Re: The Terrorists are coming! In-Reply-To: <9408031132.ZM695@simple.sydney.sgi.com> Message-ID: <199408031339.AA05228@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Out of curiousity, is anyone aware of whether the USSR employed PAL's > (Permissive Activation Links) in their strategic nuclear weaponary? If so, > is anyone aware of how secure the PAL's the Soviets actually used were? > There was a rumor on USENET some time back that the Soviets were using RSA > in their PAL's, but it sounded too much like an urban myth to me. I suspect they must have had a PAL-like mechanism, although at least some of their weapons rely on interlocks which can only be triggered by a KGB-controlled activator. I remember the USENET rumor as being that the _US_ was using RSA as a component of the comm systems used to transmit Emergency War Orders (EWOs) to US forces. No one has confirmed that, but it certainly seems plausible. Come to think of it, the PALs on US weapons are primarily electromechanical in nature. You get the EWO, you punch in the supplied code into the PAL, and off you go. I'm not sure that RSA would a whole lot of use as part of the PAL mechanism itself (except for signature verification, which is certainly important.) - -Paul - -- Paul Robichaux, KD4JZG | "Information is the currency of democracy." perobich@ingr.com | - some old guy named Thomas Jefferson Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLj+d86fb4pLe9tolAQEllwQAmrjDgCgTwdER8RfyUKybdY9IyVtahYdz OfrdFi813sHZqKCw+ONzCL5sPlIAtLeZzNsqUL8MarM66EbSGzdSilMxVc32eAKe p1j7SXvIVj9gWKM2AS+i0AcEv9HIla417zovTGtowi2stlp34KmhHK7WWGuWqxD+ iWLFcWh9mcg= =BONM -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Wed, 3 Aug 94 08:46:16 PDT To: cypherpunks@toad.com Subject: Re: Egalitarianism vs. Strong Cryptography In-Reply-To: <9408031040.AA25684@ininx> Message-ID: <199408031545.IAA17162@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain jkreznar@ininx.com (John E. Kreznar) asks: > Mike Duvos, how I wish I had the time to try to understand > how you reconcile these seemingly incompatible sentiments! > How can you achieve ``egalitarian societies with strong > social safety nets'' without using ``powerful centralized > authority''? As a proponent of ``high taxes'', how can you > also favor strong cryptography? Do you doubt that > expropriating ``high taxes'' from your neighbor will be made > more difficult in a world with strong cryptography? In > view of the natural diversity among people, how can you > achieve an ``egalitarian society'' without someone who says >``Do What We Say Or We'll Kill You!''? Excellent questions! I view society as a collection of services provided to individuals. Things like education, housing, medical care, food, legal services, locating appropriate employment, and others. To the extent that these services are provided in an efficient manner at a reasonable price, citizens live well. I also think these services should be provided by the private sector and not by any centralized government. In fact, I think the centralized government should be as small as possible and reduced primarily to ceremonial functions. An egalitarian society can then be achieved by simply not making certain groups of people, like the young, exceptions to the laws which protect everyone else, and giving them equal access to the courts and other social institutions. Egalitarianism should always be approached by providing "equality of opportunity" and never by legislating "equality of result." Taxation should be small, uniform, and applied to transactions and never to the earnings of individuals. Income tax is not necessary to generate revenue and exists primarily to justify government snooping into the private business of citizens and secret police organizations like the IRS. A VAT would do the trick nicely and could be easily built into the DigiCash system of the future. I also favor a small guaranteed annual income which would allow citizens to live just slightly better than they do in prison. Incarceration can never be a deterent if it is a step upward in ones standard of living, something the US seems to have lost sight of. As for strong cryptography, it should be unrestricted and used whenever approprate. If individuals wish to go to the trouble of avoiding taxes setting up secret businesses that encrypt all transactions, more power to them. The small number of people who will bother to do this will not have any real impact on taxation. If taxes are reasonable and the money is used for things that people support, people will be suitably incentivised not to avoid them. Thus strong crypto, egalitarianism, less government, and tolerable taxes can all live happily together in our future. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Brown Date: Wed, 3 Aug 94 00:58:52 PDT To: cypherpunks@toad.com Subject: Steganography Message-ID: MIME-Version: 1.0 Content-Type: text/plain Great, I just lost 18 hours worth of messages. If anyone replied to this thread in that time I'd really appreciate a repost, thanks. - Andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 3 Aug 94 10:30:50 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Egalitarianism vs. Strong Cryptography In-Reply-To: <199408031545.IAA17162@netcom11.netcom.com> Message-ID: <199408031702.KAA29908@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos writes: (Good sentiments about small government elided....) > Taxation should be small, uniform, and applied to transactions > and never to the earnings of individuals. Income tax is not > necessary to generate revenue and exists primarily to justify > government snooping into the private business of citizens and > secret police organizations like the IRS. A VAT would do the > trick nicely and could be easily built into the DigiCash system ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > of the future. ^^^^^^^^^^^^^^ Not the untraceable cash systems most of us are interested in, that's for sure. Since transactions between "Alice" and "Bob" are invisible to outsiders, and they may not even know the identity of the other, then it's hard to imagine how the Tax Man interjects himself. Unless of course some "escrow" system is mandated, and independent schemes are extirpated ruthlessly. Not a pretty sight. > I also favor a small guaranteed annual income which would allow > citizens to live just slightly better than they do in prison. > Incarceration can never be a deterent if it is a step upward in > ones standard of living, something the US seems to have lost > sight of. In the crypto anarchist future I envision, this will never happen. Mike and his friends are of course free to donate some or all of their earnings to provide a "guaranteed annual income" for others, but not me. But this gets into basic ideological issues, so I'll stop now. The crypto significance is that strong crypto makes many things Mike wants essentially impossible to achieve, fortunately. > As for strong cryptography, it should be unrestricted and used ^^^^^^^^^^^^ > whenever approprate. If individuals wish to go to the trouble of > avoiding taxes setting up secret businesses that encrypt all > transactions, more power to them. The small number of people who > will bother to do this will not have any real impact on taxation. > If taxes are reasonable and the money is used for things that > people support, people will be suitably incentivised not to avoid > them. Huh? This paragraph does not compute. > Thus strong crypto, egalitarianism, less government, and > tolerable taxes can all live happily together in our future. > In your dreams. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Lane Date: Wed, 3 Aug 94 08:07:50 PDT To: Andrew Brown Subject: Re: Steganography (Was Re: What kind of encryption to incorporate?) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 3 Aug 1994, Andrew Brown wrote: > On Tue, 2 Aug 1994, John Young wrote: > > > Some features of CAD programs such as AutoCad may be useful for > > concealment. > > Hmmm, hadn't thought about that possibility. > > > Want to discuss here or by e-mail? > > Here should be fine, there seems enough interest. > Please keep discussing it here! There's only so much of this other stuff that I can take - my brain needs refreshment. How about hiding data in digitized audio? With enough audio the data wouldn't degrade the signal noticably. Brian ---------------------------------------------------------------------------- Linux : The choice of a GNU generation | finger blane@free.org witty comments pending | for PGP key and subLit ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue Sep 07 12:46:11 1999 Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Come to think of it, the PALs on US weapons are primarily > electromechanical in nature. You get the EWO, you punch in the > supplied code into the PAL, and off you go. I'm not sure that RSA > would a whole lot of use as part of the PAL mechanism itself (except > for signature verification, which is certainly important.) Speculation on sci.crypt some time ago was that, for at least some relatively recent model nukes, the code supplied to the PAL contained encrypted timing information needed for the bomb to ignite. If you bypass the PAL, you don't provide the timing info, and the bomb fizzles because of an asymmetric implosion.. But then, "those who know aren't telling, and those who are telling don't know.." - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Wed, 3 Aug 94 03:06:55 PDT To: yusuf921@raven.csrv.uidaho.edu Subject: Re: The Terrorists are coming! Message-ID: <3496@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message CatAshleigh writes: > > > first of all the only "muslim" (NOT ARAB, NO ARABS HAVE NUKES, the only > > > > How do you know? > > > that's common knowlage, when Iraq got close to developing them, Israel > bombed them. In this case, "common knowledge" = "not true". > > Ahem. Uzbekistan is Muslim, and is also the third or fourth largest > > nuclear power, and also is in a part of the world where there is a > > long tradition of ... how do I say it gently ... greasing the palm. > > the 5 largest nuclear powers are 1) USA 2) Russia 3) china 4) India > 5) Israel (believed to have about 100 warheads) Uzbekistan has several ICBM sites. Some of the ICBMs are MIRVed, with maybe 10 warheads each. I think that Uzbekistan may outclass China. I have never heard claims that India had more than 100 warheads. The Ukraine also has many ICBMs and I would assume outranks India and Israel. I also believe that France outclasses both India and Israel. And Britain has nuclear submarines carrying thermonuclear weapons, tactical weapons carried by fighter/bombers, etc. What is your authority for this ranking?? > > A large part of the former USSR was Muslim and there were strategic and > > tactical nuclear weapons scattered all over the place (tactical weapons > > are used as mines, fired from artillery pieces, carried by short range > > missiles, and dropped from fighter bombers). If none of these is > > unaccounted for, it is a genuine miracle. > > It was my understanding that only the USA was incompetent enough to develop > "tactical" nuclear weapons where any grunt can drop them and KABLEWY. I DEFINED the term "tactical". I mentioned no grunts. The Soviets certainly had tactical nuclear weapons of every type that I mentioned, and more (nuclear torpedoes, for example). Their plans for the invasion of Europe have been published. These plans included the heavy use of tactical nuclear weapons in every theater. Their strategic weapons would have been used on America. > > Also, there has been quite a lot of press coverage here in the UK of > > the defector from Saudi Arabia who claims that (a) the Saudis backed both > > the Iraqi and the Pakistani nuclear programs and (b) the Saudis at > > least have some nuclear materials. > > The "defector" is an idiot, I saw him interviewed on TV, his IQ seemed to be fairly high. 130+ ? > saudies were too busy building infrastructure > to waist money backing other people's weapons development. But ... no one disputes the claim that the Saudis backed weapons development in Iraq; the Saudis freely admit it. They deny only the reports about nasty (nuclear, chemical, and biological) weapons. > The Saudies backed Iraq because they were fighting Iran and saudies > aren't too fond of Shi'a. And in the next line you admit it yourself. > It might also be noted that the USA is similarly > guilty. By this point, you've lost track of what you are saying. The USA is similarly guilty of funding Iraqi development of nuclear weapons?? [I made a reference to the atomic bombing of Japan] > I'm glad that you mentioned that though, lets remember that it was the > USA who was the "terroist" who bombed the civilians at Nagasaki and > Heroshima (terrorist as defined in the dictionary) My dictionary does not define the term 'terrorist' that way. The Japanese started the war with the US by bombing Pearl Harbor, the US ended it by bombing Hiroshima and Nagasaki. It was a nasty war on all sides. Any soldier knows that the best way to win is to induce terror in your opponent. But the term 'terrorist' is not used for soldiers engaged in open warfare. It normally refers to those who make clandestine attacks with the purpose of inducing terror in civilians. If you hijack an airliner, you are a terrorist. If you firebomb Dresden, what you have done may be sickening, but you are not a terrorist. You are a soldier in a brutal war. Most wars of any length get brutal. The style of argument used here is very 1984. Words are used in abnormal ways, people are demonized (Israel, America), contradictions are stated in the same sentence, vilification replaces logic. And also, comments were asked to be sent by email, and then edited before being replied to in public. Not good. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 3 Aug 94 11:23:30 PDT To: psmarie@cbis.com Subject: Re: broadcast encryption In-Reply-To: <9408031734.AA18504@focis.sda.cbis.COM> Message-ID: <199408031823.LAA18061@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > > The US is a signatory to the International Telecommunications Union > > (ITU) treaties that allocate various parts of the radio spectrum for > > different uses around the world. One of those treaties (or some part > > of one; I forget which) prohibits the use of encryption to "obscure > > meaning." > > So how is it that the satellite companies are allowed to encrypt their > signals, while individuals are not? Another example where > corporations have greater rights than individuals? > > --Paul My recollection is that scrambling/encrypting over the broadcast spectrum is allowed if the key is provided to the authorities. (I have no idea how this works, if and how they would take a PGP key, etc.) Clearly the satellite scrambling people (who operate from 22,500 miles out, which makes this story have other interesting ramifications) can trivially show what they are actually broadcasting, merely be providing to FCC/WARC/UN/etc. a decoder box. With the rapid rise in wireless LANs, radiomail, and dozens of other wireless systems, I'm not sure how any of this ban-on-encryption stuff is meaningful or enforceable. Compression looks like encryption, and vice versa. And a thousand different formats make interceptions and understanding a challenge. (I've heard specifically that wireless LANs have no restrictions on encryption. Wonder what this means for Teledesic, which is targetted for computer communication?) I'm not a ham person (except as Klaus! or Shabbaz), nor am I lawyer. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Wed, 3 Aug 94 12:18:12 PDT To: psmarie@cbis.com Subject: Re: broadcast encryption In-Reply-To: <9408031734.AA18504@focis.sda.cbis.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 3 Aug 1994, Paul J. Ste. Marie wrote: > So how is it that the satellite companies are allowed to encrypt their > signals, while individuals are not? Another example where > corporations have greater rights than individuals? > > --Paul > I'm sure I'll get corrected if I'm wrong, since my only claim to HAM knowledge is a couple of freinds and attendance at countless midwest HAM-fests... I believe a HAM license allows you to transmit on certain semi-publicly allocated frequency ranges. Companies encrypting their satalite uplink/downlink have paid for an exclusive license for that particular frequency, and can therefore scramble transmissions to protect their commercial interest. So, do I get flamed now? -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Wed, 3 Aug 94 11:31:08 PDT To: "Matthew D. Finlayson" MIME-Version: 1.0 Content-Type: text/plain At 11:06 AM 8/3/94, Matthew D. Finlayson wrote: >On Wed, 3 Aug 1994, Paul J. Ste. Marie wrote: >>>The US is a signatory to the International Telecommunications Union >>>(ITU) treaties that allocate various parts of the radio spectrum for >>>different uses around the world. One of those treaties (or some part >>>of one; I forget which) prohibits the use of encryption to "obscure >>>meaning." >> >>So how is it that the satellite companies are allowed to encrypt their >>signals, while individuals are not? Another example where >>corporations have greater rights than individuals? >> >> --Paul > >Who are these satellite companies? > >I work for a major international record carrier and I have no encryption on >any of the earth stations in my inventory. > > --Matt You mean that pay-per-view satellite TV is *not* encrypted? b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): We won! Clipper is dead! BUT! Just say no to key escrow. And stamp out spamming, too. Finger ben@tux.music.asu.edu for PGP 2.3a (soon 2.6) public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 2 Aug 94 18:35:24 PDT To: yusuf921@raven.csrv.uidaho.edu Subject: Re: The Terrorists are coming! In-Reply-To: <3294@aiki.demon.co.uk> Message-ID: <9408031132.ZM695@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Aug 1, 10:07pm, Jim Dixon wrote: > A large part of the former USSR was Muslim and there were strategic and > tactical nuclear weapons scattered all over the place (tactical weapons > are used as mines, fired from artillery pieces, carried by short range > missiles, and dropped from fighter bombers). If none of these is > unaccounted for, it is a genuine miracle. Out of curiousity, is anyone aware of whether the USSR employed PAL's (Permissive Activation Links) in their strategic nuclear weaponary? If so, is anyone aware of how secure the PAL's the Soviets actually used were? There was a rumor on USENET some time back that the Soviets were using RSA in their PAL's, but it sounded too much like an urban myth to me. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 3 Aug 94 08:56:59 PDT To: cypherpunks@toad.com Subject: Steganography by CAD Message-ID: <199408031555.LAA08226@pipe2.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by a.brown@nexor.co.uk (Andrew Brown) on Wed, 3 Aug 1:17 PM Andy: Features for concealment of plain or cyphertext by CAD programs: 1. Plain or cyphertext can be imported by each letter, by sentence, by block of text; then manipulated by the CAD program as one or multiple concealed CAD entities. 2. Text manipulation includes: Reduce to any scale. Place on hidden layers. Hide by other entities. Distort to a variety of shapes. And otherwise disfigure the text into non-recognizable forms. 3. In addition, there are a host of CAD-features for further, multiple, transformations of the text, including algorithmic permutations. 4. Subsequent manipulation of the CAD document may include exporting to other proprietary and generic CAD formats. 5. CAD document may then be transmitted plain (in the selected CAD format) or encrypted for transmission. 6. The recipient uses a CAD program (and decryption program if needed) to restore the concealed text to its original encrypted form. It is exported to the original encryption program for decryption. 7. Caveat 1: While this manipulation will be invisible or camouflaged in the CAD document the underlying code of the program will provide clues. However, it should be possible to encrypt these clues. 8. Caveat 2: Sender and recipient will need to exchange protocols, by encrypted transmission probably, for restoring the concealed text. 9. Caveat 3: This is not elegant and requires little or no crypto competency. But it can be easily done by a CAD operator to help conceal sophisticated crypto. Comments? John, an architect of the building codes domain. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Wed, 3 Aug 94 09:13:53 PDT To: cypherpunks@toad.com Subject: encryption and Ham Radio Message-ID: <199408031613.MAA14343@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain A while ago I thought about getting a Ham Radio license for doing TCP/IP over the airwaves. I never got around to learning the details, but I know that it is possible, and that many Hams in big cities have detailed digital nets running over the airwaves, using TCP/IP, or other protocols. There are even some gateways onto the internet. When I was investigating getting a license, it came to my attention that FCC rules prohibit encrypting any digital data you send over the airwaves in this way. I don't know exactly how far this prohibition reaches, but I know you can lose your ham license for sending encrypted data over the digital ham network. I haven't actually seen any mention of this by the EFF and other groups like that, where I'd expect it. Or on cypherpunks, for that matter. Maybe it's because no one knows about it. So I'm telling you. I think that this is a pretty terrible state of affairs, because ham radio TCP/IP provides a low cost (if really low bandwith) permanent connection to the internet, and currently anyone who accesses the internet this way is _prohibited_ from using encryption. Bad. [Oh, they are also prohibited form broadcasting "bad" words in digital form. Which causes endless problems for people with usenet gateways onto these digital ham nets. They need automated software robots searching out all posts for Carlins 7 bad words, and deleting them.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stu@nemesis.wimsey.com (Stuart Smith) Date: Thu, 4 Aug 94 04:45:35 PDT To: cypherpunks@toad.com Subject: Re: Please verify key for remailer@soda In-Reply-To: Message-ID: <2e3ff22c.nemesis@nemesis.wimsey.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Hello fellow C'punks! As my last message said (for those who read >it), I'm just getting into anon remailers. I just picked up the docs and >PGP key for the remailer@soda. I would appreciate it if people would send >me fingerprints of the key. This is so that I know it hasn't been tampered >with, or at least can be reasonably sure. Thanx, in advance! I hope we're all clever enough to realize that this is not very good key verification. If a spoofer has managed to spoof the key to soda that you got, then he will spoof the fingerprints that everyone sends you. Finding a way to do this that can't be spoofed is nontrivial. However, you can take some reasurance, IMO, in the idea that if someone was spoofing any given widely held key, such as that to a remailer, someone would, eventually, smell something fishy. i.e. one day you go to mail a message to a soda from a different account only to have it fail because your other account provider was spoofing you. - -- Baba baby mama shaggy papa baba bro baba rock a shaggy baba sister shag saggy hey doc baba baby shaggy hey baba can you dig it baba baba E7 E3 90 7E 16 2E F3 45 * 28 24 2E C6 03 02 37 5C Stuart Smith -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkAANqi5iP4JtEWBAQEKmgQAlFGaYWRv9PzupM20SWghzP/oJg/j9B8u +bXXMLHFEAk3tXhv3iYHr33f1Gs3D1IhCdz1tFbmyqwVjxUBxjU5s5EF1DEaPWA6 EMt6IFRwYS3WR2qhDsxn5QDeEMzETrO1xzGyNYbCERxlGAqgr6K5EGtzshoAxOmq 6VkURwSe3rY= =R3sY -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Wed, 3 Aug 94 12:37:58 PDT To: cypherpunks@toad.com Subject: Re: broadcast encryption Message-ID: <9408031931.AA09915@apple.com> MIME-Version: 1.0 Content-Type: text/plain The idea behind allocating frequencies for amateur use is that hams could engage in a hobby with no commercial use which provides an infrastructure for emergency public service communications. To prevent any commercial use of those frequencies, to facilitate enforcement of the rules, and to facilitate the participation by anyone who obtains the proper knowledge and equipment, it is illegal to transmit in a way that "obscures the meaning" of the transmission to people who would want to listen in. So, for example, morse code and ASCII are the only exceptable digital codes, and various modulation techniques are standardized as the technologies are developed. In any case, the amateur frequencies are specifically reserved for non-private communications and are subject to restrictions that have nothing to do with the terms under which other commercial frequencies are licensed. Those frequencies may be licensed for uses that include private communications of some sort. And, since the regulations are based on the principal that broadcast spectrum is a fixed, limited resource, none of this applies to communications carriers who do not operate by broadcasting over the air. -- sidney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stu@nemesis.wimsey.com (Stuart Smith) Date: Thu, 4 Aug 94 04:45:31 PDT To: cypherpunks@toad.com Subject: Re: Remailer ideas (Was: Re: Latency vs. Reordering) In-Reply-To: <199407282120.RAA07884@cs.oberlin.edu> Message-ID: <2e3ff46f.nemesis@nemesis.wimsey.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199407282120.RAA07884@cs.oberlin.edu> you write: >One naive solution would be for remailers to have a "ping" function. I could >send a remailer a "ping" message, and it would just bounce some acknowledgement >back. More likely, my software could do this periodically, and keep track >of which remailers are down, or non existent, and not use those. >The problem here is that an eavesdropper could get knowledge of which remailers >I am planning on using, which could help traffic analysis enormously. >The "ping" function could support anon encryption block, so that I can >ping a remailer through several other remailers anonymously. This is an >improvement, but the traffic generated by lots of people periodically doing >this is going to be enormous. As it is in any implementation of this sort. >[If you wanted to, you could make the remailers "ping" now by yourslef, just >have a message resent to yourself. But we can't all do this automatically often, >simply because of the traffic it woudl generate. I think.] I thought extra useless junk traffic was one main objective of a remailing network? The more the better.. As far as the idea that an eavesdropper could tell which remailers you are going to use - they already know. They can ping the same sites you do and as long as you ping *every* site you know of, instead of just the ones you'd like to use on any given message, this doesn't give the spooks one iota of new information. >All participating remailers would post an "i'm here" message on it >periodically, say once every 24 hours. This message would include the >remailers public key as well. My local software could scan this newsgroup. As long as the key isn't trusted just because it was in the newsgroup - this sounds workable. Or, each remailer could have a mailing list of addresses it sends the "i'm here" message to. Again, this gets the spooks no new information - if you use a remailer even once, you have to assume that if some one was watching closely enough, they *know* you used the system, and they *know* your chosen destination received a message from the system. They just can't figure out who sent what to who. >at the idea solution, but there's got to be some way to create a remailer-net >that will allow my local software to generate long remailer chains to remailers >that are all still existent (now, if one of the remailers included in my This seems backwards to me - I think what you want is local software that is smart enough to figure out the state of the remailer-net. You needn't rip apart nor rebuild the whole net, just write some code :) - -- Baba baby mama shaggy papa baba bro baba rock a shaggy baba sister shag saggy hey doc baba baby shaggy hey baba can you dig it baba baba E7 E3 90 7E 16 2E F3 45 * 28 24 2E C6 03 02 37 5C Stuart Smith -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkACeai5iP4JtEWBAQHmFAQApaJMGuDPGHCtEBcfFV6kfGNAwx0fuTgO jQ8yp10UHbe8ItfmjTZBFdHY4zfnPFIL6htn+6gcmOygj6OFEu320r+hA4u3Q7s/ opSaL72kAM53MQOHLabnZ80eEWQts3PWE1i4SfuGomkHKi5BZOUA5HwC+5DF4zTk 7RkW5E7f7a8= =xUgv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Matthew D. Finlayson" Date: Wed, 3 Aug 94 11:07:16 PDT To: psmarie@cbis.com Subject: Re: broadcast encryption In-Reply-To: <9408031734.AA18504@focis.sda.cbis.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 3 Aug 1994, Paul J. Ste. Marie wrote: > > The US is a signatory to the International Telecommunications Union > > (ITU) treaties that allocate various parts of the radio spectrum for > > different uses around the world. One of those treaties (or some part > > of one; I forget which) prohibits the use of encryption to "obscure > > meaning." > > So how is it that the satellite companies are allowed to encrypt their > signals, while individuals are not? Another example where > corporations have greater rights than individuals? > > --Paul > > Who are these satellite companies? I work for a major international record carrier and I have no encryption on any of the earth stations in my inventory. --Matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 3 Aug 94 13:39:01 PDT To: cypherpunks@toad.com Subject: Egalitarianism vs. Strong Cryptography In-Reply-To: <199408031545.IAA17162@netcom11.netcom.com> Message-ID: <9408032008.AA11522@ah.com> MIME-Version: 1.0 Content-Type: text/plain Taxation should be small, uniform, and applied to transactions and never to the earnings of individuals. The earnings of individuals, however, _are_ exactly one sort of transaction tax. If you wish to make an exception for personal income, then you wish to make an exception out of every transaction where one of things exchanged is labor. Therefore, you would have to have a certificate which said "this is labor being exchanged." My suspicion is that the amount of the economy performed as labor would skyrocket. Either you tax each and every motion of money or you require an intrusive anti-privacy system in order to determine taxability. I can tell you now, large interbank transfers aren't going to be taxed. Intra-corporate transfers aren't going to be taxed. In order to tax transactions you have to know what the transactions are. A transfer of money is not always a transaction. The simplest case is where I move money from an account at one bank to an account at another. That's merely a transfer; there is nothing exchanged. A VAT would do the trick nicely and could be easily built into the DigiCash system of the future. Such a "compromise" (read, sell-out) could technically be built into a transfer scheme. Requiring VAT on all transactions through this scheme would effectively restrict it to consumer level sales. Businesses wouldn't use it for wholesale transfers, and individuals wouldn't use it amongst themselves. Thus there would be alternate ways of transferring money, and these ways could be used to settle transactions. If individuals wish to go to the trouble of avoiding taxes setting up secret businesses that encrypt all transactions, more power to them. The small number of people who will bother to do this will not have any real impact on taxation. Really? It would be small? Suppose we assume unrestricted encryption, as you suppose. Assume the USA for purposes of discussion. Further suppose that's it's really easy to set up a digital account, denominated in dollars, in a non-USA jurisdiction, say, China. All the transactions are encrypted, and China's not talking to USA authorities--they don't have to. I think the interesting question here is how soon the USA government has to change its regulations because so much business (and hence capital) has left the USA. When capital flight for the individual is easy (and it's not right yet), expect to see rapid changes. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Brown Date: Wed, 3 Aug 94 05:18:41 PDT To: cypherpunks@toad.com Subject: Re: Steganography (Was Re: What kind of encryption to incorporate?) In-Reply-To: <199408021526.LAA17483@pipe1.pipeline.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 2 Aug 1994, John Young wrote: > Some features of CAD programs such as AutoCad may be useful for > concealment. Hmmm, hadn't thought about that possibility. > Want to discuss here or by e-mail? Here should be fine, there seems enough interest. - Andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kentborg@world.std.com (Kent Borg) Date: Wed, 3 Aug 94 10:22:56 PDT To: cypherpunks@toad.com Subject: DES Flames Message-ID: <199408031722.AA10579@world.std.com> MIME-Version: 1.0 Content-Type: text/plain It seems I made two mistakes. 1) I didn't word my question clearly enough. 2) I posted from my AOL account. (Note that this is sent from a Genuine Hard to Use Unix Machine as Terribly Sophisticated Proof the I am not a Complete Fool...boy, some people are naive.) I try again. Given: 1) Some people worry about the strength of DES. (Correct?) 2) DES is within striking distance of a brute-force attack, this is far-and-away its most serious weakness. (Correct?) 3) 3-DES is nowhere near soon being vulnerable to a brute-force attack. (Correct?) It follows then that: 3-DES is a trivial fix of DES' ills. (Correct?) Now, I repeat my puzzle. If there really was a Great Government Gnashing of teeth over how to replace DES, what was the problem? Is it that 3-DES is too good? (But then why the great worry over DES in the first place? 56-bits is not something easy to break off the shelf. Are we worried about the French or Japanese or somebody?) Something doesn't add up here--and it isn't the fact that one of my six or eight internet addresses is an AOL account. My tentative answer: DES is *generally* too strong for the TLA's taste, but specifically 56-bits worth of DES is too little. They were in a paradox of wanting something the US spooks could read but others can't. But then why the long delay before back-door systems like Clipper are rushed out? It still doesn't add up. Another possible answer: the threat to DES was not its weakness, rather the combination of its *strength* and the fact that regular folks would start using it, a la PGP and RIPEM. When it first came out only banks and stuff were interested, not plain old citizens. In other words, DES' fault was how strong it is. (ObStupidWarning: Yes, 56-bits is too few to really trust, but 3-DES is a trivial variation.) -kb, the Kent who no longer has Perry's permission to post -- Kent Borg +1 (617) 776-6899 kentborg@world.std.com kentborg@aol.com Proud to claim 39:30 hours of TV viewing so far in 1994! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Matthew D. Finlayson" Date: Wed, 3 Aug 94 11:27:14 PDT To: psmarie@cbis.com Subject: Re: broadcast encryption In-Reply-To: <9408031819.AA18977@focis.sda.cbis.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Paul, After I sent my reply I realized you all were speaking of video. We are not encrypting any of the data or voice we are pumping up to overseas. Matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Wed, 3 Aug 94 06:20:35 PDT To: jkreznar@ininx.com Subject: Re: Egalitarianism vs. Strong Cryptography Message-ID: <3514@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408031040.AA25684@ininx> "John E. Kreznar" writes: > In Message-Id: <199407312314.QAA16264@netcom4.netcom.com>, Mike Duvos > wrote: > > > No personal attack intended. I am a strong supporter of > > egalitarian societies with strong social safety nets, and think > > that youth emancipation will likely be the next big civil rights > > movement in this country. I am also willing to pay high taxes in > > order to feel secure that all citizen-units are suitably housed, [etc] > > Yet in the present message he observes that > > > The lesson to be learned here is that societies based on a > > diffuse "Web of Trust" organization are far less dangerous than > > those based on a powerful centralized authority. [etc] > > Mike Duvos, how I wish I had the time to try to understand how you > reconcile these seemingly incompatible sentiments! Look closely. He says that (a) he likes strong, centralized societies but (b) they are dangerous. Sometimes you like dangerous things. > ... As a proponent > of ``high taxes'', how can you also favor strong cryptography? Do you > doubt that expropriating ``high taxes'' from your neighbor will be made > more difficult in a world with strong cryptography? Personally I am very much against high taxes, but once again there is no real contradiction in these viewpoints. You will need the high taxes to pay for all the tax inspectors trained in cryptography. > In view of the > natural diversity among people, how can you achieve an ``egalitarian > society'' without someone who says ``Do What We Say Or We'll Kill > You!''? You can't, unless you are willing to kill everyone with any spirit. But you can vote him down. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Wed, 3 Aug 94 10:34:44 PDT To: cypherpunks@toad.com Subject: broadcast encryption In-Reply-To: Message-ID: <9408031734.AA18504@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > The US is a signatory to the International Telecommunications Union > (ITU) treaties that allocate various parts of the radio spectrum for > different uses around the world. One of those treaties (or some part > of one; I forget which) prohibits the use of encryption to "obscure > meaning." So how is it that the satellite companies are allowed to encrypt their signals, while individuals are not? Another example where corporations have greater rights than individuals? --Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Wed, 3 Aug 94 13:56:00 PDT To: cypherpunks@toad.com Subject: Re: Egalitarianism vs. Strong Cryptography In-Reply-To: <199408031702.KAA29908@netcom3.netcom.com> Message-ID: <199408032055.NAA15886@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > (Good sentiments about small government elided....) Thank-you. >> Taxation should be small, uniform, and applied to >> transactions and never to the earnings of individuals. ... A >> VAT would do the trick nicely and could be easily built into >> the DigiCash system of the future. > Not the untraceable cash systems most of us are interested > in, that's for sure. Since transactions between "Alice" and > "Bob" are invisible to outsiders, and they may not even know > the identity of the other, then it's hard to imagine how the > Tax Man interjects himself. The theoretical possibility of untraceable cash systems and the absence of legal sanctions against those who use them do not imply that such systems will become the standard in the future. Even in the obnoxious political climate which prevails in this country today, strong crypto is in the hands of only a few percent of the citizens. In a society with a "user-friendly" government, most people wouldn't even be interested. If given a choice between ordering a pizza by clicking ones air mouse while tuned to the Pizza Channel, and ordering one via Tim's Strong Crypto Pizza Service in order to avoid a small VAT, most people will choose the easy way. A good analogy to this in our current society is the enforcement of copyright laws. Most people buy paperback books instead of xeroxing them because they are reasonably priced and it isn't worth the aggrevation. If paperback books cost $100, this would no longer be the case. Most people buy computer software priced under $100 instead of copying it from a friend because they get a nice set of bound printed manuals. Network shopping services which use strong crypto and non-standard DigiCash protocols to avoid a painless VAT will have poor propagation, limited access, negative PR, and few customers. It's like trying to set up your machine on the Internet without using TCP/IP. Few people will take the trouble to talk to you and you won't be able to talk to anyone else. Sure you could do it, but why bother? > Unless of course some "escrow" system is mandated, and > independent schemes are extirpated ruthlessly. Not a pretty > sight. Neither of these things will be necessary to get the majority of the population to use the default means of doing things. You greatly underestimate the power of human sloth. > In the crypto anarchist future I envision, this will never > happen. Mike and his friends are of course free to donate > some or all of their earnings to provide a "guaranteed > annual income" for others, but not me. Again Tim and his friends are free to conduct all their transactions via unbreakable protocols of their own construction, avoid all taxes, and do business only with others who cooperate. As long as the percentage of similarly minded individuals is appropriately small, it has no real effect on society and probably costs a lot less than an enforcement agency would. Of course Tim won't be watching HBO or Showtime, shopping with a major credit card, or helping his broker churn his account at Smith-Barney. Not my problem. You are never going to get the majority of people in this country to agree to design the default protocols for commerce on the Net with the specific intent of making it possible for people to avoid taxes using strong cryptography. You'd have more luck persuading them to tear up their health insurance or burn down their houses. > Huh? This paragraph does not compute. I seem to have accidently deleted a word somewhere. Oh well. >> Thus strong crypto, egalitarianism, less government, and >> tolerable taxes can all live happily together in our future. >In your dreams. Many good ideas have started with dreams. Benzene rings, for instance. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bob Snyder Date: Wed, 3 Aug 94 11:07:16 PDT To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: encryption and Ham Radio In-Reply-To: <199408031613.MAA14343@cs.oberlin.edu> Message-ID: <199408031805.OAA17997@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain Jonathan Rochkind scribbles: > A while ago I thought about getting a Ham Radio license for doing TCP/IP over the airwaves. I never got around to learning the details, but I know that it is > possible, and that many Hams in big cities have detailed digital nets running > over the airwaves, using TCP/IP, or other protocols. There are even some > gateways onto the internet. Yup. All sorts of nifty stuff available for digital ham radio bands, though if you're looking for a replacement for a SLIP/PPP connection to the net, you'll probably be disappointed. > When I was investigating getting a license, it came to my attention that FCC > rules prohibit encrypting any digital data you send over the airwaves in this > way. I don't know exactly how far this prohibition reaches, but I know > you can lose your ham license for sending encrypted data over the digital > ham network. Actually, I think it's "obscure the meaning." My reading of this is that certain forms/uses of cryptography, like digital signature, would be permitted. > I haven't actually seen any mention of this by the EFF and other groups like > that, where I'd expect it. Or on cypherpunks, for that matter. Maybe it's > because no one knows about it. So I'm telling you. I think that this is a > pretty terrible state of affairs, because ham radio TCP/IP provides a low > cost (if really low bandwith) permanent connection to the internet, and > currently anyone who accesses the internet this way is _prohibited_ from using > encryption. Bad. I don't currently have a TNC to connect up, though I probably will soon. I don't think I would ever use my connection to do raw IP from my machine to the Internet, primarily because of the prohibition on commercial traffic, which is difficult to guard against, and that you are responsible for your transmittions, regardless of the actual origin of the traffic. Makes for a dnagerous combination. > [Oh, they are also prohibited form broadcasting "bad" words in digital form. > Which causes endless problems for people with usenet gateways onto these > digital ham nets. They need automated software robots searching out all posts > for Carlins 7 bad words, and deleting them.] This doesn't protect them. For example, that C&S spam from a while ago would have placed any Usenet gateway in violation of FCC rules. Loss of license, and some hefty fines (though they are usually waived if you can't afford it or it wasn't malicious) Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Wed, 3 Aug 94 11:20:06 PDT To: mdfnlysn@Mcs.Net Subject: broadcast encryption In-Reply-To: Message-ID: <9408031819.AA18977@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > Who are these satellite companies? > > I work for a major international record carrier and I have no encryption on > any of the earth stations in my inventory. CBS, HBO, etc, either already are encrypting their satellite distribution signals, or they are in the process of doing so. so they can force people to license the signals for a fee. The satellite receivers now have provisions for loading a decryption key. --Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Wed, 3 Aug 94 14:18:20 PDT To: "L. Todd Masco" MIME-Version: 1.0 Content-Type: text/plain At 4:35 PM 08/03/94 -0400, L. Todd Masco wrote: >It's really not so different than the War On Some Drugs or half a dozen > other power-plays... and this is the propaganda machine that we will have > to face if we're unlucky enough that Clinton/Gore actual get their act > together enough and get the rest of the government behind them to make a > real PR effort (as opposed to the clumsy scare tactics we've soon so far). I understand what you are saying, but it is fascinating that Clinton gets (by inplication) blamed for Iraq and the war on drugs, when those are both Republican creations. Granted, Clinton is carrying through on the WOD, but he kind of has to, considering 'nessessary political games, washinton style.' Not that I am a clinton fan, I merely like giving credit where credit is due, and much of this (including, as has been oft stated here, the beginnings of clipper) belongs to those 12 years of republican mess making that got Clinton in office in the first place. -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jidan Date: Wed, 3 Aug 94 14:33:35 PDT To: cjl Subject: Re: Remailer traffic analysis foiling In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 3 Aug 1994, cjl wrote: > Remailer hackers, > > Would there be any advantage to giving remailers a MIRV capability? > > [deleted] > I guess the issues involved are: > [ deleted] > 2) What is the credible threat of traffic analysis? > a) Does multiplication of messages and their routing schemes create > problems of scale for these alleged eavesdropers? > b) Do you assume that if it's not a compromised server, that > what goes on inside the machine is hidden? > for total anon post/mail How workable is setting up remailers with psudo-cooperation so that when it recieves an anon mail it waits 20 or so min and then randomly sends copies of it to 5 other remailers of which the original reciever randomly decides which 1 of the 6 will post and the rest simply discard. a 5 fold increase in traffic will make it harder to analize if 80% is just noise Duct tape is like the force. It has a light side, and a dark side, and it holds the universe together ... -- Carl Zwanzig From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Lane Date: Wed, 3 Aug 94 12:31:57 PDT To: Andrew Brown Subject: Re: Steganography (Was Re: What kind of encryption to incorporate?) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 3 Aug 1994, Andrew Brown wrote: > > On Wed, 3 Aug 1994, Brian Lane wrote: > > > How about hiding data in digitized audio? With enough audio the data > > wouldn't degrade the signal noticably. > > I've already done that, it's included in the s-tools v2 package as a > module to conceal information in .WAV files. is this a DOS only program, or are you distributing source? Where can I FTP it from? Brian ---------------------------------------------------------------------------- Linux : The choice of a GNU generation | finger blane@free.org witty comments pending | for PGP key and subLit ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Lane Date: Wed, 3 Aug 94 12:38:44 PDT To: psmarie@cbis.com Subject: Re: broadcast encryption In-Reply-To: <9408031734.AA18504@focis.sda.cbis.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 3 Aug 1994, Paul J. Ste. Marie wrote: > > The US is a signatory to the International Telecommunications Union > > (ITU) treaties that allocate various parts of the radio spectrum for > > different uses around the world. One of those treaties (or some part > > of one; I forget which) prohibits the use of encryption to "obscure > > meaning." > > So how is it that the satellite companies are allowed to encrypt their > signals, while individuals are not? Another example where > corporations have greater rights than individuals? > > --Paul > > They can do this because the FCC has SOLD part of our airwaves to the company. They can do pretty much anything they want to do with it. The deceptive signals rules apply to Amateurs only. I'm currently studying for my no-code ham license so that I can start playing with on air TCP/IP and my Linux system. Maybe they'll changes the rules if enough 'new' hams could get together. I say 'new' because there are alot of old hams who like things the way they are - they even fought the change in rules that allow no-code users to get a license without having to take morse code(a waste of time in my opinion). Brian ---------------------------------------------------------------------------- Linux : The choice of a GNU generation | finger blane@free.org witty comments pending | for PGP key and subLit ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Wed, 3 Aug 94 13:40:49 PDT To: psmarie@cbis.com Subject: Re: broadcast encryption In-Reply-To: <9408031734.AA18504@focis.sda.cbis.COM> Message-ID: <199408032040.PAA15739@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > > The US is a signatory to the International Telecommunications Union > > (ITU) treaties that allocate various parts of the radio spectrum for > > different uses around the world. One of those treaties (or some part > > of one; I forget which) prohibits the use of encryption to "obscure > > meaning." > > So how is it that the satellite companies are allowed to encrypt their > signals, while individuals are not? Another example where > corporations have greater rights than individuals? Well, it is a bit complicated and involves a bit of obfuscation, but there is a little bit of info regarding this in the August Wired issue (pg 127). For starters, a treaty that the US may sign is not "law" in the formal sense of the word, Congress must do a bit of legislative juggling to codify the treaty into the USC. So, for the prohibition on encrypting wireless transmissions we go to the 1934 Communications Act which banned the use of encryption and scrambling for wireless communications. Skip forward 50 years to the 1984 Cable Communications Act; this set of laws makes private communications secure and allows one to encrypt private communications outside the "hobby" bandwidths. This bill basically defined satellite broadcasts as private communications because thier primary purpose (at the time the bill was written) is to provide a communication channel to the local cable companies. Of course, since the time the bill was passed things have changed quite a bit. How something like the the direct broadcast satellite tv system will fit into this is also unclear. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Wed, 3 Aug 94 15:43:20 PDT To: cypherpunks@toad.com Subject: Re: Remailer traffic analysis foiling Message-ID: <9408032242.AA06825@toad.com> MIME-Version: 1.0 Content-Type: text/plain I was under the impression that remailers already allowed for multiple messages with separate destinations to be batched in one message with appropriate embedded demarcation headings. How about if a remailer reordered incoming messages, batched groups of messages, and sent the batches to different remailers for chaining? That would achieve the effects on traffic analysis without multiplying traffic. If you want to keep chaining strictly under the senders' control, the batching could be done with messages that are marked by the sender as being destined for chaining through the same remailer. But I don't like that as much. Jonathan Rochkind suggested that the remailers could signal their availability via posts to a special alt newsgroup. I think it would be easier and more reliable if instead the remailers contacted each other directly in some way to check for availabity. Perhaps they could listen on some port, perhaps a finger daemon, anything that would let one remailer ask another for some sort of status check. Automated chaining between mailers that confirm availabilty before passing on messages would be more reliable than a user choosing the entire chaining path before mailing off the message. And it would allow the chained messages to be reordered and batched. -- sidney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Wed, 3 Aug 94 15:48:06 PDT To: cypherpunks@toad.com Subject: Re: broadcast encryption Message-ID: <9408032247.AA06921@toad.com> MIME-Version: 1.0 Content-Type: text/plain Jonathan Rochkind wrote about why amateur frequencies should be available for a peoples Internet access: The problem with the radio spectrum is that it is not free, it is a limited resource. If the allowed use of some portion of the spectrum became too easy, too useful, too profitable, then that portion would soon become overloaded with traffic. That is one reason why hams cannot use their frequencies for any kind of commercial transaction. Once there could be people making money from the airwaves, they would quickly crowd out the amateurs. If the government is going to subsidize public access to communications internetworks, they would do much better to subsidize a technology that is better suited to point-to-point switched routing. Of course, that may be in the form of broadcast electromagnetic signals at line-of-sight frequencoes, whether something like the current cellular telephone network with higher frequencies and smaller cells, or lots of small satellites, or it could involve subsidizing lots of fiber all over the place. It is the case that there is a lot of pressure for the FCC to make money privatizing sections of the spectrum. The recent auction of licenses for newly allocated spectrum earned them much more than was predicted, and will make it that much harder for hams to hold on to much of the spectrum that they already have. -- sidney markowitz KD6AVY From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Wed, 3 Aug 94 16:03:04 PDT To: cypherpunks@toad.com, gnu Subject: Digital Telephony bill, August 1 draft Message-ID: <9408032302.AA07275@toad.com> MIME-Version: 1.0 Content-Type: text/plain FYI. -- John Gilmore DRAFT - August 1, 1994 SECTION 1. INTERCEPTING DIGITAL AND OTHER COMMUNICATIONS. Title 18, United States Code, is amended by adding the following new chapter: "CHAPTER 120 -- TELECOMMUNICATIONS CARRIER ASSISTANCE TO THE GOVERNMENT "Sec. 2601. Assistance requirements. "(a) CAPABILITY REQUIREMENTS. -- Except as provided in subsections (b), (c) and (d) of this section and subsection (c) of section 2606, a telecommunications carrier shall ensure that its services or facilities that provide a customer or subscriber with the ability to originate, terminate or direct communications have the capability to -- (i) expeditiously isolate and enable the government to intercept, to the exclusion of any other communications, all wire and electronic communications carried by the carrier within a service area to or from equipment, facilities or services of a subscriber of such carrier concurrent with their transmission to or from the subscriber's service, facility or equipment or at such later time as may be acceptable to the government; (ii) expeditiously isolate and enable the government to access call identifying information which is reasonably available to the carrier -- (1) either before, during or immediately after the transmission of a wire or electronic communication (or at such later time as may be acceptable to the government); and (2) in a manner that allows it to be associated with the communication to which it pertains, except that, with regard to information acquired solely pursuant to the authority for pen registers and trap and trace devices as defined in chapter 206 of this title, such call identifying information shall not include any information that may disclose the physical location of the subscriber, beyond what may be determined from the telephone number; (iii) deliver intercepted communications and call identifying information to the government in a format such that they may be transmitted by means of facilities or services procured by the government to a location away from the premises of the carrier; and (iv) facilitate authorized communications interceptions and call identifying information access unobtrusively and with a minimum of interference with any subscriber's telecommunications service and in a manner that protects the privacy and security of communications and call identifying information not authorized to be intercepted and protects information regarding the government's interception of communications and access to call identifying information. "(b) LIMITATIONS. This chapter does not authorize any law enforcement agency or officer to require the specific design of features or system configurations to be adopted by providers of wire or electronic communication service, nor does it authorize any law enforcement agency or officer to prohibit the adoption of any feature or service by providers of wire or electronic communication service. The requirements of subsection (a) do not apply to (i) information services or (ii) services or facilities that support the transport or switching of communications for the sole purpose of interconnecting telecommunications carriers or private networks. "(c) EMERGENCY OR EXIGENT CIRCUMSTANCES. In emergency or exigent circumstances, including but not limited to those described in sections 2518(7), 2518(11)(b) and 3125 of this title or in section 1805(e) of title 50, a carrier may fulfill its responsibilities under subparagraph (a)(iii) by allowing monitoring at its premises if that is the only means of accomplishing the interception or access. "(d) MOBILE SERVICE ASSISTANCE REQUIREMENTS. A telecommunications carrier offering a feature or service that allows subscribers to redirect, hand off, or assign their wire or electronic communications to another service area or another service provider, or to utilize facilities in another service area or of another service provider, shall ensure that, when the carrier that had been providing assistance for the interception of wire or electronic communications or access to call identifying information pursuant to a court order or lawful authorization no longer has access to the content of such communications or call identifying information within the service area where interception has been occurring as a result of the subscriber's use of such feature or service, information is available to the government, either before, during or immediately after the transfer of such communications, identifying the provider of wire or electronic communication service that has acquired access to the communications. "Sec. 2602. Notice of capacity requirements. "(a) NOTICE OF MAXIMUM AND INITIAL CAPACITY REQUIREMENTS. Within one year from the date of enactment of this Act, and after consulting with state and local law enforcement agencies, telecommunications carriers, providers of telecommunications support services, and manufacturers of telecommunications equipment, the Attorney General shall publish in the Federal Register and provide to appropriate telecommunications carrier associations, standards bodies and fora -- (i) notice of the maximum capacity required to accommodate all the communications interceptions, pen registers and trap and trace devices that the Attorney General estimates government agencies authorized to conduct electronic surveillance may conduct and use simultaneously; and (ii) notice of the number of all communications interceptions, pen registers, and trap and traces devices, representing a portion of the maximum capacity set pursuant to (a)(i), that the Attorney General estimates government agencies authorized to conduct electronic surveillance may conduct and use simultaneously four years from the date of enactment of this Act. Such notices may be based upon the type of equipment, type of service, number of subscribers, geographic location, or other measure. "(b) COMPLIANCE WITH CAPACITY NOTICES. Within three years of the publication by the Attorney General of a notice of capacity needs, or within four years from the date of enactment of this Act, whichever is longer, a telecommunications carrier shall ensure that its systems are capable of -- (i) expanding to the maximum capacity set forth in the notice provided pursuant to section (a)(i); and (ii) accommodating simultaneously the number of interceptions, pen registers and trap and trace devices for which notice has been provided pursuant to section (a)(ii). Thereafter, a telecommunications carrier shall ensure that it can accommodate expeditiously any increase in the number of interceptions, pen registers and trap and trace devices that authorized agencies may seek to conduct and use, up to the maximum capacity specified pursuant to section (a)(i). "(c) PERIODIC INCREASES IN NOTICE OF MAXIMUM CAPACITY REQUIREMENTS. The Attorney General shall periodically provide to telecommunications carriers written notice of any necessary increases in the maximum capacity specified pursuant to section (a)(i). Within three years after receiving written notice of such increased capacity requirements, or within such longer time period as may be specified by the Attorney General, a telecommunications carrier shall ensure that its systems are capable of expanding to the increased maximum capacity set forth in such notice. "Sec. 2603. Systems security and integrity. "A telecommunications carrier shall ensure that any court ordered or lawfully authorized interception of communications or access to call identifying information effected within its switching premises can be activated only with the affirmative intervention of an individual officer or employee of such carrier. "Sec. 2604. Cooperation of equipment manufacturers and providers of telecommunications support services. "A telecommunications carrier shall consult, as necessary, in a timely fashion with manufacturers of its telecommunications transmission and switching equipment and its providers of telecommunications support services for the purpose of identifying any service or equipment, including hardware and software, that may require modification so as to permit compliance with the provisions of this chapter. A manufacturer of telecommunications transmission or switching equipment and a provider of telecommunications support services shall, on a reasonably timely basis and at a reasonable charge, make available to the telecommunications carriers using its equipment or services such modifications as are necessary to permit such carriers to comply with the provisions of this section. "Section 2605. Technical requirements and standards for implementation of section 2601 requirements. "(a) SAFE HARBOR. To ensure the efficient and industry-wide implementation of the requirements established in section 2601 of title 18, United States Code, the Attorney General, in coordination with other Federal, State, and local law enforcement agencies, shall consult with appropriate associations and standards setting bodies of the telecommunications industry. A telecommunications carrier shall be in compliance with the capability requirements of section 2601 if it is in compliance with publicly available technical requirements or standards which meet the requirements of section 2601 adopted by an industry association or standards setting body. The absence of technical requirements or standards for implementing the requirements of section 2601 shall not preclude any carrier from deploying a technology or service nor shall the absence of standards relieve any carrier of the obligations imposed by section 2601. "(b) FCC AUTHORITY. In the event of a dispute about technical requirements or standards or if industry associations or bodies fail to issue technical requirements or standards, any person may petition the Federal Communications Commission to establish, by notice and comment rulemaking or other such proceedings as it may be authorized to conduct, specifications or standards that meet the requirements established in section 2601 of title 18, United States Code, protect the privacy and security of communications not authorized to be intercepted, and serve the policy of the United States to encourage the provision of new technologies and services to the public. In a proceeding under this section initiated by a telecommunications carrier, manufacturer of telecommunications transmission and switching equipment, or provider of telecommunications support services, the Commission, to recover the costs of its actions under this section, may assess and collect a fee against the carriers, manufacturers or providers that are parties to the proceeding. Such fee shall be deposited as an offsetting collection in, and credited to, the account providing appropriations to carry out the functions of the Commission and shall be available without fiscal year limitation. "(c) EXTENSION OF COMPLIANCE DATE FOR FEATURES AND SERVICES. A telecommunications carrier proposing to deploy, or having deployed, a feature or service within four years after the date of enactment of this Act may petition the Commission for one or more extensions of the deadline for complying with the requirements established in section 2601 of title 18, United States Code. The Commission may, after affording a full opportunity for hearing and after consultation with the Attorney General, grant an extension under this paragraph, if it determines that compliance with the requirements of section 2601 of title 18, United States Code, is not reasonably achievable through application of technology available within the compliance period. An extension under this paragraph shall extend for no longer than the earlier of (i) the date determined by the Commission as necessary for the carrier to comply with the requirements of section 2601 of title 18, United States Code; or (ii) in no event beyond two years after the date on which the initial extension is granted. An extension under this subsection shall apply to only that part of the carrier's business on which the new feature or service is used. "Sec. 2606. Enforcement orders. "(a) If a court authorizing an interception under chapter 119, under a State statute, or under the Foreign Intelligence Surveillance Act, or authorizing use of a pen register or a trap and trace device under chapter 206 or under a state statute finds that a telecommunications carrier has failed to comply with the requirements in this chapter, the court may direct that the carrier comply forthwith and may direct that a provider of support services to such carrier or the manufacturer of the carrier's transmission or switching equipment furnish forthwith modifications necessary for the carrier to comply. "(b) The Attorney General may apply to the appropriate United States District Court for, and the District Courts shall have jurisdiction to issue, an order directing that a telecommunications carrier, a provider of telecommunications carrier support services or a manufacturer of telecommunications transmission or switching equipment comply with this chapter. "(c) A court shall issue an order under subsections (a) or (b) only if it finds that -- (i) alternative technologies or capabilities or the facilities of another carrier are not reasonably available to law enforcement for implementing the interception of communications or access to call identifying information; and (ii) compliance with the requirements of this chapter is reasonably achievable through the application of available technology to the feature or service at issue or would have been reasonably achievable if timely action had been taken. A court may not issue an order where the government's demands for interception of communications and acquisition of call identifying information exceed the capacity for which notice has been provided under section 2602. "(d) A court issuing an order under this section may impose a civil penalty of up to $10,000 per day for each day in violation after the issuance of the order or after such future date as the court may specify. In determining whether to impose a fine and in determining its amount, the court shall take into account the nature, circumstances, and extent of the violation, and, with respect to the violator, ability to pay, good faith efforts to comply in a timely manner, effect on ability to continue to do business, the degree of culpability or delay in undertaking efforts to comply, and such other matters as justice may require. The Attorney General may file a civil action in the appropriate United States District Court to collect, and the United States District Courts shall have jurisdiction to impose, such fines. "Sec. 2607. Definitions. "As used in this chapter -- "(1) the terms defined in section 2510 of this title have, respectively, the definitions given such terms in that section; "(2) 'telecommunications carrier' means any person or entity engaged in the transmission or switching of wire or electronic communications as a common carrier for hire, as defined by section 3(h) of the Communications Act of 1934, and includes (i) any person or entity engaged in providing commercial mobile service, as defined in section 6002(b) of Public Law 103-66, and (ii) any person or entity engaged in providing wire or electronic communication switching or transmission service to the extent that the Commission finds that such service is a replacement for a substantial portion of the local telephone exchange service and that it is in the public interest to deem such person or entity to be a common carrier for purposes of this Act. "(3) 'provider of telecommunications support services' means any person or entity that provides products, software, or services to a telecommunications carrier that are integral to the switching or transmission of wire or electronic communications; "(4) 'government' means the Government of the United States and any agency or instrumentality thereof, the District of Columbia, any commonwealth, territory or possession of the United States, and any state or political subdivision thereof authorized by law to conduct electronic surveillance; "(5) 'information services' means the offering of a capability for generating, acquiring, storing, transforming, processing, retrieving, utilizing, or making available information via telecommunications, and includes electronic publishing, but does not include any use of any such capability for the management, control or operation of a telecommunications system or the management of a telecommunications service; "(6) 'call identifying information' means all dialing or signalling information associated with the origin, direction, destination, or termination of each communication generated or received by the subscriber equipment, facility or service of such carrier that is the subject of a court order or lawful authorization, but does not include any information that may disclose the physical location of the subscriber beyond what may be inferred from the telephone number." SECTION 2. EFFECTIVE DATE. Sections 2601 and 2603 of title 18 as added by section 1 of this Act shall take effect four years after the date of enactment of this Act. Unless otherwise specified, all other provisions of this Act shall become effective on the date of enactment. SECTION 3. REIMBURSEMENT AND FUNDING. (a) The Attorney General shall reimburse telecommunications carriers for all reasonable costs directly associated with (1) the modifications performed by carriers prior to the effective date of section 2601 or prior to the expiration of any extension granted under section 2605(c) of title 18, United States Code, as added by this Act, to establish the capabilities necessary to comply with section 2601; (2) establishing the maximum capacity requirements set pursuant to section 2602 of title 18; and (3) expanding existing facilities to accommodate simultaneously the number of interceptions, pen registers and trap and trace devices for which notice has been provided pursuant to section 2602. Notwithstanding any other provision of law, the Attorney General is authorized to establish any procedures and regulations deemed necessary to effectuate timely and cost-efficient reimbursement to telecommunications carriers for reimbursable costs incurred under this Act, under chapters 119 and 121 of Title 18, United States Code, and under the Foreign Intelligence Surveillance Act. If there is a dispute between the Attorney General and a telecommunications carrier regarding the amount of reasonable costs to be reimbursed, the dispute shall be resolved and the amount determined, in a proceeding initiated at the Federal Communications Commission under section 2605 of title 18 or by the court from which an enforcement order is sought under section 2606. (b) For fiscal years 1995 through 1998, there are authorized to be appropriated a total of $500,000,000. For fiscal years 1999 and thereafter, there are authorized to be appropriated such sums as may be necessary to carry out the purposes of this Act. (c)(i) On or before November 30, 1995, and on or before the same day each year for five years thereafter, the Attorney General shall submit to the Congress a report on the amounts paid during the preceding fiscal year in reimbursement to carriers for costs incurred in making modifications to comply with the provisions of this Act. Said reports shall include but not be limited to (1) a detailed accounting of the amounts paid to each carrier and the technology, feature or service for which the amounts were paid and (2) projections of the amounts expected to be paid in the then ongoing fiscal year, the carriers to which reimbursement is expected to be paid, and the technologies, services, or features for which reimbursement is expected to be paid. (ii) On or before April 1, 1996 and April 1, 1998, the General Accounting Office shall, after consultation with the Attorney General and the telecommunications industry, submit to the Congress a report reflecting its audit of the sums paid by the Attorney General to carriers in reimbursement. Such report shall include the findings and conclusions of the Comptroller General on the costs to be incurred after the compliance date, including projections of the amounts expected to be incurred and the technologies, services, or features for which expenses are expected to be incurred. SECTION 4. DEFINITION. Section 2510(4) of title 18 is amended by adding at the end thereof, before the semicolon, ", except that with regard to the transmission of a communication encrypted by a subscriber, a telecommunications carrier shall not be responsible for decrypting, or ensuring the government's ability to decrypt, the communication, unless the encryption was provided by the service provider and the service provider possesses the information necessary to decrypt the communication". SECTION 5. CORDLESS TELEPHONES. (a) Definitions. - Section 2510 of title 18, United States Code, is amended - (1) in paragraph (1), by striking "but such term does not include" and all that follows through "base unit"; and (2) in paragraph (12), by striking subparagraph (A) and redesignating subparagraphs (B) through (D) as subparagraphs (A) through (C) respectively. (b) Penalty. - Section 2511 of title 18, United States Code, is amended - (1) in subsection (4)(b)(i), by inserting "a cordless telephone communication that is transmitted between the cordless telephone handset and the base unit," after "cellular telephone communication,"; and (2) in subsection (4)(b)(ii), by inserting "a cordless telephone communication that is transmitted between the cordless telephone handset and the base unit," after "cellular telephone communication,". SECTION 6. RADIO-BASED DATA COMMUNICATIONS. Section 2510(16) of title 18, United States Code, is amended by striking the word "or" at the end of subparagraph (D) and inserting an "or" at the end of subparagraph (E) and adding the following new subparagraph: "(F) an electronic communication;" SECTION 7. PENALTIES FOR MONITORING RADIO COMMUNICATIONS THAT ARE NOT SCRAMBLED, ENCRYPTED, OR NON-PUBLIC. Section 2511(4)(b) of title 18, United States Code is amended by deleting the phrase "or encrypted, then -" and inserting the following: ", encrypted, or transmitted using modulation techniques whose essential parameters have been withheld from the public with the intention of preserving the privacy of such communication, then -" SECTION 8. TECHNICAL CORRECTION. Section 2511(2)(a)(i) of title 18 is amended by striking out "used in the transmission of a wire communication" and inserting in lieu thereof "used in the transmission of a wire or electronic communication". SECTION 9. FRAUDULENT ALTERATION OF COMMERCIAL MOBILE RADIO INSTRUMENTS. (a) Section 1029(a) of title 18 is amended by striking the word "or" at the end of subparagraph (3) and adding the following new subparagraphs: "(5) knowingly and with intent to defraud uses, produces, traffics in, has control or custody of, or possesses a telecommunications instrument that has been modified or altered to obtain unauthorized use of telecommunications services; or "(6) knowingly and with intent to defraud uses, produces, traffics in, has control or custody of, or possesses (i) a scanning receiver or (ii) hardware or software used for altering or modifying telecommunications instruments to obtain unauthorized access to telecommunications services." (b) Section 1029(c)(2) of title 18 is amended by striking "(a)(1) or (a)(4)" and inserting in lieu thereof "(a)(1), (a)(4), (a)(5) or (a)(6)". (c) Section 1029(e)(1) of title 18 is amended by inserting "electronic serial number, mobile identification number, personal identification number, or other telecommunications service, equipment, or instrument identifier," after "account number,". (d) Section 1029(e) of title 18 is amended by striking the word "and" at the end of subparagraph (5), by striking the period at the end of subparagraph (6) and adding "; and", and by adding the following new subparagraph: "(7) the term 'scanning receiver' means any device or apparatus that can be used to intercept a wire or electronic communication in violation of chapter 119 of this title." SECTION 10. TRANSACTIONAL DATA. (a) Section 2703(c)(1)(B) of title 18, United States Code, is amended by adding at the end thereof the following: "Records or other information disclosed under this subparagraph shall not include any interactive information generated by the subscriber or customer or any information identifying services used by the subscriber or customer, except the dialling or signalling information utilized in call or message processing."; (b) Section 3121 of title 18, United States Code, is amended by redesignating subsection (c) as (d), and adding a new subsection (c) as follows: "(c) Limitation. -- A government agency authorized to install and use a pen register under this chapter, or under state law, shall use technology reasonably available to it that restricts the recording or decoding of electronic or other impulses to the dialling and signalling information utilized in call processing." SECTION 11. REPORTING OF INTERCEPTIONS ENCOUNTERING ELECTRONICALLY ENCRYPTED COMMUNICATIONS. Section 2519(2) of title 18, United States Code, is amended by deleting everything after the semicolon in subparagraph (f) and inserting the following: "(g)the number of interceptions encountering electronically encrypted communications, specifying the number of such interceptions that could not be decrypted; and "(h)The information required by paragraphs (b) through (g) of this subsection with respect to orders or extensions obtained in a preceding calendar year." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Wed, 3 Aug 94 16:05:26 PDT To: cypherpunks@toad.com Subject: Re: Egalitarianism vs. Strong Cryptography In-Reply-To: <9408032148.AA13199@snark.imsi.com> Message-ID: <199408032305.QAA18526@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger writes: > Not that I wanted to get in to this, but Mike was begging > for it. > If I told you that I could save you tens of thousands of > dollars a year just by using some simple to use software, > would you do it? Well, if you had some simple to use > software system that allowed you to escape from the above > ground economy, you could personally save tens of thousands > a year. I am not convinced such software exists, that most major businesses would offer to interface with it, or that it would of necessity be "simple" or "easy to use". Once standards are created for commerce over the Net and the collection of the VAT, you are pretty much locked into using them if you wish to do business with any vendor of significant size. > What makes you think the VAT will be small? Bear in mind we are talking about a Utopian society of the future with a downsized government. Trying to support the current level of wasteful government spending from a VAT would send people fleeing for the borders. > What makes you think it will be inconvenient? I know of two > pizza places in Manhattan where they very likely don't pay > taxes and where you can also buy drugs. I know of some places on the Internet where I can chat with people using a version of Unix talk which encrypts. But if I want to talk to some random person, I am probably stuck with using the default version which does not. I have little hope of convincing people to make the encrypted one a standard, in spite of the fact that all they would have to do is spend a few minutes to FTP it. Encrypting everytime I use "talk" is therefore somewhat inconvenient. A complete escape from the above-ground economy in a society heavily dependent on electronic transactions would be even more so. Again, you are free to try, but most people probably won't bother. > The underground economy in the U.S. is huge -- enormous, in > fact. Most of us interact with it every day without even > realizing it. As a small example, the clothing manufacture > industry in New York survives on illegal factories running > almost entirely underground. Ever tip a waiter in cash? Ever > pay for a haircut in cash? Ever make a purchase from a Mom & > Pop grocery in cash? The size of the underground economy is largely a function of the repressive and outrageous monetary and tax system we have in this country. When families can barely make ends meet with all the adults working multiple full-time jobs, there is an enormous incentive to shave costs. In a society where taxes were managable, and put to a use all citizens felt was worthy, such forces would be much less and there would be enormous peer pressure on individual citizens to do their fair share. Kind of like the days when income tax was two percent and functioned on the honor system. Just decriminalizing drug use and the sex industry would get rid of a very large chunk of the underground economy. > Tim will likely pay his broker to churn his account in > Switzerland and do just as well. He'll have a credit card > from a bank in the Bahamas. He'll probably do just fine > watching HBO and Showtime, too. The majority of US citizens who use local financial services and get their cable TV through a wire from the street will generate all the revenue we need. We could even give Tim a guaranteed annual income. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Brown Date: Wed, 3 Aug 94 08:12:57 PDT To: cypherpunks@toad.com Subject: Re: Steganography (Was Re: What kind of encryption to incorporate?) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 3 Aug 1994, Brian Lane wrote: > How about hiding data in digitized audio? With enough audio the data > wouldn't degrade the signal noticably. I've already done that, it's included in the s-tools v2 package as a module to conceal information in .WAV files. The effect on quality when using the LSB of an 8 bit 11Khz mono sample is not noticeable unless the original sound is highly pure (e.g. downloaded from a synth). Even then it only shows up as _very_ faint interference that needs a good hi-fi to hear and the original sample for comparison. Regards, - Andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Wed, 3 Aug 94 13:28:16 PDT To: Cypherpunks mailing list Subject: Remailer traffic analysis foiling Message-ID: MIME-Version: 1.0 Content-Type: text/plain Remailer hackers, I've been thinking about the problem of traffic analysis of anonymous remailers and I have a question to pose to those of you whose thoughts on this topic are "more frequent or fully-formed". Would there be any advantage to giving remailers a MIRV capability? The idea goes like this: The message arrives, the PGP wrapper is removed, the message is scanned for some specific token imbedded in the text (ala Matt Ghio's Cutmarks function). That token is a divider between two outbound messages. These messages are sent along their respective ways. The result is something like a 10K message coming in, and a 7K and a 3K message leaving. If one of these goes to the bit bucket, it is like having added padding stripped off. Alternately they each could be part of the real message, previously split and then sent via different paths to reduce chances of complete message interception. I guess the issues involved are: 1) How difficult would this be to code? [Yeah, yeah "Cypherpunks write code"(TM), but some of us write genetic code, not computer code :-)] 2) What is the credible threat of traffic analysis? a) Does multiplication of messages and their routing schemes create problems of scale for these alleged eavesdropers? b) Do you assume that if it's not a compromised server, that what goes on inside the machine is hidden? Now before the Zippos start flicking, I've followed the the latency vs. reordering argument, and accept that latency *may* acheive reordering, but not necessarily. In this system though, different latencies after the split would seem to acheive something because without reliable size in/out information it would be harder to correlate message in with messages out. Comments (incendiary or or otherwise) requested. C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Berzerk Date: Wed, 3 Aug 94 15:32:20 PDT Subject: Re: Egalitarianism vs. Strong Cryptography In-Reply-To: <199408031702.KAA29908@netcom3.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 3 Aug 1994, Timothy C. May wrote: > > secret police organizations like the IRS. A VAT would do the > > trick nicely and could be easily built into the DigiCash system > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > of the future. > ^^^^^^^^^^^^^^ > Not the untraceable cash systems most of us are interested in, that's > for sure. Since transactions between "Alice" and "Bob" are invisible > to outsiders, and they may not even know the identity of the other, > then it's hard to imagine how the Tax Man interjects himself. Which is a good reason to tax only property and government services. Yes, I am a communist Libertarian, and favor a 1%ish 100 year tax on land, water, and sky.(but not the information content of the land or wood, so a house is the same as a field is the same as a skyscraper). Berzerk. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Wed, 3 Aug 94 13:32:03 PDT To: cypherpunks@toad.com Subject: Re: clarification please Message-ID: <199408032035.QAA09103@bb.com> MIME-Version: 1.0 Content-Type: text/plain From: will@thinkmedia.com (thinkmedia.com): >> Events like Waco and the Persian Gulf War, in which an >> authoritarian superpower obliterates a mostly harmless and >> largely defenseless group of people, translate with relative ease >> to the cyberspacial realm. > > I remember reading a Scientific American article about two years before > Iraq invaded Kuwait, in which it was made clear Iraq had and were > developing missiles with ranges paralleling only U.S., Russia and China. I > don't think harmless and defenseless quite fits the description. Maybe > wannabe super power would be more accurate. Harmless and defensive is how I would describe the 100s of thousands of civilians masscred by the United States. The really dangerous people were safe inside their bunkers. It's an important point: regardless of the threat that the Iraqi government posed, the US government chose to destory the country rather than making a real attack against only the government. They were able to do this for two big reasons, both directly attributable to political factors (as well as the fact that there is not a large vocal Iraqi population in the US): 1) Very few US lives were lost (the "vietnam/cambodia" lesson) or at risk. 2) The US government managed to make, through direct censorship and disinformation, the US people identify the residents of Iraq with the government of Iraq. Thus, the wholesale bombing of civilian centers that posed no direct to the United States became acceptable as long as it was reported in emotionally comfortable terms. It's really not so different than the War On Some Drugs or half a dozen other power-plays... and this is the propaganda machine that we will have to face if we're unlucky enough that Clinton/Gore actual get their act together enough and get the rest of the government behind them to make a real PR effort (as opposed to the clumsy scare tactics we've soon so far). -- L. Todd Masco | Bibliobytes books on computer, on any UNIX host with e-mail cactus@bb.com | "Information wants to be free, but authors want to be paid." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 3 Aug 94 17:06:37 PDT To: cypherpunks@toad.com Subject: My light bulb goes on... (was:Re: Tuna fish...) In-Reply-To: <9408031238.AA12045@snark.imsi.com> Message-ID: <9408032336.AA11878@ah.com> MIME-Version: 1.0 Content-Type: text/plain > Is this not the killer app that would get ecash off and running? The problem is not a need for a killer app -- there are dozens. The obstacle is regulatory problems, and finding a large and reputable sponsoring organization (like a big bank). And these two issues are related. Bank regulations in this country are kept deliberately somewhat vague. The regulator's word is the deciding principle, not a detailed interpretation of statute. The lines are fuzzy, and because they are fuzzy, the banks don't press on them nearly as hard as when there's clear statutory language available to be interpreted in a court. The uncertainty in the regulatory environment _increases_ the hold the regulators have over the banks. And the regulators are known for being decidedly finicky. Their decisions are largely not subject to appeal (except for the flagrant stuff, which the regulators are smart enough not to do too often), and there's no protection against cross-linking issues. If a bank does something untoward in, say, mortgage banking, they may find, say, their interstate branching possibilities seem suddenly much dimmer. The Dept. of Treasury doesn't want untraceable transactions. Need I say more? Probably. It's very unlikely that a USA bank will be the one to deploy anonymous digital dollars first. It's much more likely that the first dollar digital cash will be issued overseas, possibly London. By the same token, the non-dollar regulation on banks in this country is not the same as the dollar regulation, so it's quite possible that the New York banks may be the first issuers of digital cash, in pounds sterling, say. There will be two stages in actually deploying digital cash. By digital cash, here, I mean a retail phenomenon, available anybody. The first will be to digitize money, and the second will be to anonymize it. Efforts are already well underway to make more-or-less secure digital funds transfers with reasonably low transaction fees (not transaction costs, which are much more than just fees). These efforts, as long as they retain some traceability, will almost certainly succeed first in the marketplace, because (and this is vital) the regulatory environment against anonymity is not compromised. Once, however, money has been digitized, one of the services available for purchase can be the anonymous transfer of funds. I expect that the first digitization of money won't be fully fungible. For example, if you allow me to take money out of your checking account by automatic debit, there is risk that the money won't be there when I ask for it. Therefore that kind of money won't be completely fungible, because money authorized from one person won't be completely identical with money from another. It may be a risk issue, it may be a timeliness issue, it may be a fee issue; I don't know, but it's unlikely to be perfect. Now, as the characteristic size of a business decreases, the relative costs of dealing with whatever imperfection there is will be greater. To wit, the small player will still have some problem getting paid, although certainly less than now. Digital cash solves many of these problems. The clearing is immediate and final (no transaction reversals). The number of entities to deal with is greatly reduced, hopefully to one. The need and risk and cost of accounts receivables is eliminated. It's anonymous. There will be services which will desire these advantages, enough to support a digital cash infrastructure. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Wed, 3 Aug 94 13:58:42 PDT To: cypherpunks@toad.com Subject: Message pool: alt.anonymous.messages Message-ID: <9408032057.AA08958@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain I newgrouped alt.anonymous.messages as a simple implementation of a message pool. I imagine that it will take a while to propagate, but once it's accessible from the mail-to-news gateways, it should serve as a more reasonable place than alt.security.pgp or alt.test for anonymous communication that's less subject to traffic analysis on the recipient side. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 3 Aug 94 14:11:35 PDT To: mccoy@io.com (Jim McCoy) Subject: Re: broadcast encryption In-Reply-To: <199408032040.PAA15739@pentagon.io.com> Message-ID: <9408032110.AA13116@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim McCoy says: > For starters, a treaty that the US may sign is not "law" in the formal > sense of the word, Congress must do a bit of legislative juggling to codify > the treaty into the USC. Actually, a treaty, once ratified by the Senate, is "the supreme law of the land", ranking with the constitution in superceeding all other law. If Congress does not pass enabling legislation, the courts will happily enforce the treaty. This has nothing to do with cryptography, however, so I'd suggest that further discussion of this should take place in private mail. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Wed, 3 Aug 94 23:09:28 PDT To: sidney@taurus.apple.com (Sidney Markowitz) Subject: Re: broadcast encryption In-Reply-To: <9408031931.AA09915@apple.com> Message-ID: MIME-Version: 1.0 Content-Type: text > The idea behind allocating frequencies for amateur use is that hams could > engage in a hobby with no commercial use which provides an infrastructure > for emergency public service communications. To prevent any commercial use > of those frequencies, to facilitate enforcement of the rules, and to > facilitate the participation by anyone who obtains the proper knowledge and > equipment, it is illegal to transmit in a way that "obscures the meaning" > of the transmission to people who would want to listen in. So, for example, > morse code and ASCII are the only exceptable digital codes, and various > modulation techniques are standardized as the technologies are developed. Actually, data compression doesn't fall under this restriction, because the primary intent is not to obscure the meaning - it is to facilitate more efficient of the spectrum. If you want to apply for an STA (which I hear the FCC is pretty liberal about) you can do pretty much what you want to do. If memory serves, this is how ASCII packet was developed and also spread spectrum. -- Ed Carp, N7EKG ecarp@netcom.com, Ed.Carp@linux.org "What's the sense of trying hard to find your dreams without someone to share it with, tell me, what does it mean?" -- Whitney Houston, "Run To You" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 3 Aug 94 14:49:20 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Egalitarianism vs. Strong Cryptography In-Reply-To: <199408032055.NAA15886@netcom6.netcom.com> Message-ID: <9408032148.AA13199@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Not that I wanted to get in to this, but Mike was begging for it. Mike Duvos says: > The theoretical possibility of untraceable cash systems and the > absence of legal sanctions against those who use them do not > imply that such systems will become the standard in the future. > Even in the obnoxious political climate which prevails in this > country today, strong crypto is in the hands of only a few > percent of the citizens. In a society with a "user-friendly" > government, most people wouldn't even be interested. Ahem. If I told you that I could save you tens of thousands of dollars a year just by using some simple to use software, would you do it? Well, if you had some simple to use software system that allowed you to escape from the above ground economy, you could personally save tens of thousands a year. > If given a choice between ordering a pizza by clicking ones air > mouse while tuned to the Pizza Channel, and ordering one via > Tim's Strong Crypto Pizza Service in order to avoid a small VAT, > most people will choose the easy way. 1) What makes you think the VAT will be small? Assuming that you have to pay for a government the size of the current one, only using VATs, you are going to have to take about half the cost of all goods and services in accumulated VAT by the time the goods hit the consumer. (This is for the obvious reason that the government spends half the GDP in the US.) 2) What makes you think it will be inconvenient? I know of two pizza places in Manhattan where they very likely don't pay taxes and where you can also buy drugs. (No, I'm not going to tell you where they are, and no, I don't buy drugs from them. I don't go telling the police such things, however.) The underground economy in the U.S. is huge -- enormous, in fact. Most of us interact with it every day without even realizing it. As a small example, the clothing manufacture industry in New York survives on illegal factories running almost entirely underground. Ever tip a waiter in cash? Ever pay for a haircut in cash? Ever make a purchase from a Mom & Pop grocery in cash? > Again Tim and his friends are free to conduct all their > transactions via unbreakable protocols of their own construction, > avoid all taxes, and do business only with others who cooperate. > As long as the percentage of similarly minded individuals is > appropriately small, it has no real effect on society and > probably costs a lot less than an enforcement agency would. There are tens of millions of people completely evading taxes now, and the percentage of the population who underreport or patronize services that underreport aproaches 100%. > Of course Tim won't be watching HBO or Showtime, shopping with a > major credit card, or helping his broker churn his account at > Smith-Barney. Not my problem. Tim will likely pay his broker to churn his account in Switzerland and do just as well. He'll have a credit card from a bank in the Bahamas. He'll probably do just fine watching HBO and Showtime, too. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Wed, 3 Aug 94 14:53:10 PDT To: Jidan Subject: Re: Remailer traffic analysis foiling In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 3 Aug 1994, Jidan wrote: > > for total anon post/mail > How workable is setting up remailers with psudo-cooperation > so that when it recieves an anon mail it waits 20 or so min > and then randomly sends copies of it to 5 other remailers of which > the original reciever randomly decides which 1 of the 6 will post > and the rest simply discard. > a 5 fold increase in traffic will make it harder to analize if > 80% is just noise I think that sending many copies of the same message sounds like a good way of making sure that it ends up being monitored by some alleged surveillance net. Sending dummy messages is another matter. A fivefold increase in traffic may or may not have an impact on analysis, depending on your assumptions about the adversary's capabilities. Anyway, you still have a message of fixed size going in one end, coming out the other, and landing in someone's mailbox. The superfluous messages may in fact be easy to identify if they are addressed to bit.bucket@dev.null. C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Wed, 3 Aug 94 14:55:22 PDT To: sidney@taurus.apple.com Subject: Re: broadcast encryption Message-ID: <199408032155.RAA20784@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > of those frequencies, to facilitate enforcement of the rules, and to > facilitate the participation by anyone who obtains the proper knowledge and > equipment, it is illegal to transmit in a way that "obscures the meaning" > of the transmission to people who would want to listen in. So, for example, > morse code and ASCII are the only exceptable digital codes, and various > modulation techniques are standardized as the technologies are developed. That kind of explains why encryption is not allowed on ham bands, but it doesn't satisfy me. The difference between ham and other bands, is to use other frequencies I've got to pay the FCC major money for a license, or pay some commercial service provider who payed the FCC major money. With ham, I don't have to pay no one nothing, except maybe $10 for a ham license. ham, or some other frequency reserved to work like ham, could easily serve as a poor man's connection to the internet. Anyone with a desktop PC can invest another hundred dollars or so, and have a really low bandwith (2400bps) direct connection to the internet. You can do IP over ham, although it's really dificult to do so currently without breaking the law and losing your license. A public ham or ham-like radio band would seem to be something the cypherpunks would really like. It would definitely facillitate the creation of a sort of blacknet type thing. The government has given the public citizens band, and ham radio, if they're not going to open up ham so it can be used in the ways I'm thinking of, why not take another hunk of spectrum and give it to the public, specifically intended for digital transmissions (IP or otherwise). This seems to be something we should be campaigning for, and the EFF should be lobbying for. Of course, the reason "why not" is because the government can make tons of money by selling the spectrum to Microsoft instead. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Wed, 3 Aug 94 15:01:52 PDT To: Jidan Subject: Re: Remailer traffic analysis foiling In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Since it was posted twice I guess I can reply twice :-) On Wed, 3 Aug 1994, Jidan wrote: > for total anon post/mail > How workable is setting up remailers with psudo-cooperation > so that when it recieves an anon mail it waits 20 or so min > and then randomly sends copies of it to 5 other remailers of which > the original reciever randomly decides which 1 of the 6 will post > and the rest simply discard. > a 5 fold increase in traffic will make it harder to analize if > 80% is just noise This scheme wouldn't be workable in the currently fragile and ephemeral net of remailers. They would have to spend a lot of time talking to each other and making sure that they all had up-to-date lists of valid remailers. That's too much of a burden to put on the net.philanthropists that are currently operating mailing lists. Any validation of a chained remailer pathway is up to the user (not exactly *caveat emptor* cause you ain't paying for anything, but you get the idea) C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Wed, 3 Aug 94 15:10:59 PDT To: yusuf921@raven.csrv.uidaho.edu Subject: Re: Remailer traffic analysis foiling Message-ID: <199408032210.SAA21183@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > How workable is setting up remailers with psudo-cooperation > so that when it recieves an anon mail it waits 20 or so min > and then randomly sends copies of it to 5 other remailers of which > the original reciever randomly decides which 1 of the 6 will post > and the rest simply discard. Part of the problem with any scheme that involves remailers automatically sending traffic onward to other remailers (whether a plan like yours, or just adding links to the remailer chain automagically), is that there seem to be only a few stable and reliable remailers. The rest come and go periodically. To get the best use of a plan like this, you've got to keep track of which remailers are up right now, so as to have the most remailers to use for this purpose. Or, really, you've got to have a way for your remailer to do this automatically without your intervention. Most people seem to think this problem will go away eventually, and remailers will become more stable and reliable. I dont' think this is neccesarily true. It's true that remailers which charge money for the service will probably be more secure and reliable (because they need to be to get business), but I think we should work to develop a sort of "remailer net" that doesn't need reliability to operate, that can operate in more dificult circumstances. One idea I came up with to achieve this goal is a sort of remailer control newsgroup, call it alt.anonremailer.net. Every participating remailer would periodically post an "I am here" message to the newsgroup. Say, once every 24 hours. The message could include the anon remailers address, and public key. A participating anon remailer would periodically scan this newsgroup, and keep track of remailers which are verified to have been working properly sometime in the last 24 hours. The remailers could check signatures on the message to be sure that it's signed by the real mccoy, and when a new remailer is encountered on alt.anonremailer.net, signatures on it's public key could be checked, and the remailer wont' be used unless it's signed by trusted people. The old web of trust. The more I think about this, the better an idea it seems to me. It seems a way of creating a remailer net that is reliable even in unreliable circumstances, and also makes using remailers more automized then it is now. Every use who uses anon mailers could have a daemon running to keep track of this newsgroup, and auto-generate remailer-chains that are composed of guaranteed-working remailers. It seems like a spiffy idea. But last time I posted it, no one responded. Maybe I'm overlooking something, and it's actually a really stupid idea. If that's the case, can someone say so and explain why? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Wed, 3 Aug 94 16:22:07 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Egalitarianism vs. Strong Cryptography In-Reply-To: <199408032055.NAA15886@netcom6.netcom.com> Message-ID: <199408032321.SAA01552@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain mpd@netcom.com (Mike Duvos) writes: [...] > Network shopping services which use strong crypto and > non-standard DigiCash protocols to avoid a painless VAT will have > poor propagation, limited access, negative PR, and few customers. Wanna bet? All it would take is one entity to set up a service of converting untracable digicash tokens into the appropriate tracable tokens under the name of a pseudo-account at the service. Now I can use my digicash tokens for everything under the regulated system, _and_ I can use them at digicash-only services... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 3 Aug 94 16:25:23 PDT To: cypherpunks@toad.com Subject: anonymous anonymous remailers? Message-ID: <9408032324.AA03913@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Here's an interesting idea... Assume we create the alt.anonremailer.net newsgroup mechanism that Jonathan Rochkind recently suggested (and it worked). Could we then not use the newsgroup, in combination with a net of well-known remailers, to give us the capability to have some remailers at unknown locations by having some remailers post encrypted reply blocks as their "addresses"? Just a thought, Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Wed, 3 Aug 94 12:37:36 PDT To: jrochkin@cs.oberlin.edu Subject: Re: encryption and Ham Radio Message-ID: <3546@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408031613.MAA14343@cs.oberlin.edu> Jonathan Rochkind writes: > A while ago I thought about getting a Ham Radio license for doing TCP/IP over the airwaves. I never got around to learning the details, but I know that it is > possible, and that many Hams in big cities have detailed digital nets running > over the airwaves, using TCP/IP, or other protocols. There are even some > gateways onto the internet. > For those interested in wireless Internet communications, this might be of interest: In message James Horton writes: < The next gereration of RF devices will make wireless, point to < point links, of 5-20 miles, very inexpensive. Small businesses < and individuals can build their own AS and negotiate with < national operators to get inter-connectivity! Options are increasing < daily, I just hope the RF chipsets can be purchased in the USA < and WE will not have to go overseas! < < CFTnet, the ISP of which I'm part of, is currently prototyping < an inexpensive board that combines, modems, ethernet, a unix OS, < ISDN ports, T1 or 56K ports, and network security features, into a < single system. I'm certain other designers are being creative < concurrently. < < The marketing strategy with this board is to offer, FLAT RATE < access, in every city in America. The board operates on 48VDC, < for telco co-location, or 115vac. Hopefully, the board will be in < production in 3-5 months. It seems that several of the < 'behind the technology innovation curve' telcos are interested in < jumping into the flat rate party. < Names withheld > < < Communication systems will continue to get less expensive, as < technology progresses and RF spectrum gets re-allocated to < non-licensed uses. Append to this argument: the 'HDSL, High Data-rate < Subscriber Line chipsets that convert ordinary POTS into T1 lines and dark < fiber companies and you get an enormous increase in bandwidth, at reduced < prices. [much stuff snipped] < Packet filtering may just give the internet hacker/cracker < community a new target. I've heard that now the Ci--- routers have < been comprimised and that 'source routing and virtual interfaces' < are the latest tool of the DARK side of the NET? ... < ******************************************************************* < * Creative Friendly Technologies 813 980 1317 * < * James Horton, CFTnet Operations horton@cftnet.com * < ******************************************************************* It is interesting that if in fact the FCC does forbid encryption of wireless Internet traffic, it opens the way for hacking on a massive scale. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Wed, 3 Aug 94 19:44:51 PDT To: cypherpunks@toad.com Subject: Re: Egalitarianism vs. Strong Cryptography In-Reply-To: <9408040158.AA01264@ua.MIT.EDU> Message-ID: <199408040244.TAA12714@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain solman@MIT.EDU writes: [other excellent stuff elided] > Imagine if the government stopped trying to force people to > join it. Or imagine if they tied decision making power to > how much you pay in taxes. The more you pay, the more say > you get. After accepting the idea that government is a > product by which you get the warm fuzzies of giving to > society, government could make itself into a more desireable > product by undertaking changes like these. The possibilities > are endless in this reguard. Its very easy for me to imagine > a government in cyberspace which is substantially more > successful at collecting taxes than the IRS. The notion of government as a product which must compete on an equal footing with others in society definitely wins "Nifty Idea of the Week" in my book. Reminds me of something TS Eliott once said. "If only we had a system so perfect it did not require that people be good." Perhaps "government in cyberspace" will be the first working example of this paradigm. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Wed, 3 Aug 94 17:14:47 PDT To: cypherpunks@toad.com Subject: Mall-builders are hiring... Message-ID: <199408040013.UAA08704@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Saw this rooting around for contracts to do. Aren't these guys the mall-builders for CommerceNet? Cheers, Bob Hettinga > > EMPLOYMENT OPEN HOUSE > ===================== > > Where: Enterprise Integration Technologies > 800 El Camino Real > Menlo Park, California > > When: Tuesday, August 9 > 5:00pm - 8:00pm > > What: Demonstrations, refreshments, > and opportunities to interview > with hiring managers > >Enterprise Integration Technologies is a rapidly growing company specializing >in software and services which help companies do business on the Internet. > >We have several openings for exceptional programmers to help us develop the >next generation of applications and services for electronic commerce on >the Internet. > > >Basic requirements >------------------ >You must have: > >- a BSCS or equivalent, >- at least 5 years of industry experience developing products in C or C++ for > Windows, Macintosh, and/or UNIX, and >- been a leader or key contributor to small software development teams that > have shipped successful products. > > >Technology experience >--------------------- >We are looking for people who have significant experience with one or more >of the following technology areas: > >- development and application of network services and protocols (especially > TCP/IP and Netware) >- computer security and cryptography (especially public key) >- relational database management systems >- document management and search/retrieval systems >- WWW servers >- platform-independence and interoperability development tools >- messaging and directory technologies >- distributed object technologies >- commercial software development tools >- scripting or prototyping languages > > >Industry background >------------------- >We are especially interested in people who have professional experience >in one or more of the following industries: > >- CAD/CAM >- information services >- publishing >- manufacturing >- electronic commerce >- financial institutions > > >Interpersonal qualities >----------------------- >We are seeking people who have successfully worked in one or more of the >following environments: > >- on multiple projects >- in cross-functional development teams >- with end-users, value-added resellers, licensees, and other customers >- with independent software vendors, original equipment manufacturers, > and other development partners > > >For more information >-------------------- >EIT offers competitive salaries and benefits including stock options and >bonuses, and an opportunity to help shape the Internet of the future. > >For more information about Enterprise Integration Technologies, visit our >world wide web server at http://www.eit.com/ or send mail to info@eit.com. > > >For driving directions to EIT >----------------------------- >For directions to EIT, look at our map in http://www.eit.com/maps/roadmap.html >or send mail to open-house@eit.com. > > >If you're interested but cannot attend >-------------------------------------- >If you cannot attend the open house, then send your resume and cover letter >by e-mail (ASCII only, please) to jobs@eit.com or by FAX to (415)617-8019. >-- >-Brian Smithson brian@eit.com > Enterprise Integration Technologies +1 415 617 8009 > 800 El Camino Real FAX +1 415 617 8019 > Menlo Park, CA 94025 URL: http://www.eit.com/ > > ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 3 Aug 94 21:43:45 PDT To: Jamie Lawrence Subject: Re: clarification please In-Reply-To: <9408032116.AA19332@ralph.sybgate.sybase.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, On Wed, 3 Aug 1994, Jamie Lawrence wrote: > ... Not that I am a clinton fan, I merely like giving > credit where credit is due, and much of this (including, as has > been oft stated here, the beginnings of clipper) belongs to those > 12 years of republican mess making that got Clinton in office in > the first place. I don't think much is accomplished by arguing which set of liars got us into any particular mess. However, it was the *democrats* who dominated the legislative and judicial branchs of government, as well as the entrenched bureaucracy for the Ragan/Bush years. I think that is a more accurate version of "giving credit where credit is due." Nevertheless, please be advised, I dispise them all (and so should you). Now get cracking and write some code. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Wed, 3 Aug 94 18:59:51 PDT To: perry@imsi.com Subject: Re: Egalitarianism vs. Strong Cryptography In-Reply-To: <9408032148.AA13199@snark.imsi.com> Message-ID: <9408040158.AA01264@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > > Not that I wanted to get in to this, but Mike was begging for it. > > Mike Duvos says: > > The theoretical possibility of untraceable cash systems and the > > absence of legal sanctions against those who use them do not > > imply that such systems will become the standard in the future. > > Even in the obnoxious political climate which prevails in this > > country today, strong crypto is in the hands of only a few > > percent of the citizens. In a society with a "user-friendly" > > government, most people wouldn't even be interested. > If I told you that I could save you tens of thousands of dollars a > year just by using some simple to use software, would you do it? Well, > if you had some simple to use software system that allowed you to > escape from the above ground economy, you could personally save tens > of thousands a year. For large numbers of Americans, the answer is yes. Even if the system of government that they were supporting was a screwed up as our current one. Add to this the possibility that the government mandate also include a requirement that when conducting a transaction with somebody who is not paying the tax, you charge them a little extra and this amount will go higher. (If both the buyer and seller are paying the tax, then X% of the money exchanged goes to the government. If only one is then 2*X% of the money exchanged goes to the government.) Identities could easily be set up so that reputation is not transferable between a tax paying organizations and their evading pseudonyms. And that's if government doesn't improve as it enters cyberspace. Imagine if the government stopped trying to force people to join it. Or imagine if they tied decision making power to how much you pay in taxes. The more you pay, the more say you get. After accepting the idea that government is a product by which you get the warm fuzzies of giving to society, government could make itself into a more desireable product by undertaking changes like these. The possibilities are endless in this reguard. Its very easy for me to imagine a government in cyberspace which is substantially more successful at collecting taxes than the IRS. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Wed, 3 Aug 94 19:07:27 PDT To: Jim_Miller@suite.com Subject: Re: anonymous anonymous remailers? In-Reply-To: <9408032324.AA03913@bilbo.suite.com> Message-ID: <9408040206.AA01377@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Here's an interesting idea... > > Assume we create the alt.anonremailer.net newsgroup mechanism that > Jonathan Rochkind recently suggested (and it worked). > > Could we then not use the newsgroup, in combination with a net of > well-known remailers, to give us the capability to have some remailers at > unknown locations by having some remailers post encrypted reply blocks as > their "addresses"? This is just painfully non-scalable. Sure it will work for now, but its not something that will last once large numbers of people begin using it. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Wed, 3 Aug 94 19:18:07 PDT To: cypherpunks@toad.com Subject: Re: clarification please In-Reply-To: <9408032116.AA19332@ralph.sybgate.sybase.com> Message-ID: <199408040221.WAA12343@bb.com> MIME-Version: 1.0 Content-Type: text/plain Jamie Lawrence writes: > At 4:35 PM 08/03/94 -0400, L. Todd Masco wrote: > > >It's really not so different than the War On Some Drugs or half a dozen > > other power-plays... and this is the propaganda machine that we will have > > to face if we're unlucky enough that Clinton/Gore actual get their act > > together enough and get the rest of the government behind them to make a > > real PR effort (as opposed to the clumsy scare tactics we've soon so far). > > I understand what you are saying, but it is fascinating > that Clinton gets (by inplication) blamed for Iraq and > the war on drugs, when those are both Republican creations.[...] Make no mistake: I'm blaming Clinton for neither the War On Some Drugs, the Persian Gulf massacre, nor the Waco massacre. Government controls all that it can and grows however it's able: it's the nature of governments. It doesn't matter what control freak is at the helm, they'll use whatever means are available to control the world and the nation. This is why we have a Bill Of Rights. It is also why the Bill Of Rights in is tatters. One of the most insidious details is that you usually can't point to one person and say "it's their fault." Everyone is "just doing their job." I'm one of those who sees no fundamental difference between the Republicrats and the Democans. Their rhetoric is different, but all they want in the end is for everybody to behave they believe is right: they have no respect for the freedom of diversity in beliefs that it is at the core of America. What is important for us to observe is the methods that they use to control us and for us to figure out how to undermine these methods as well as we are able. The nets themselves are a good start: without centralized communications, it's more difficult to tell people what to think. Strong crypto for everyone added to the nets is a good step, too: especially when you can authenticate sources according to an information "web of trust" (IE, I'd trust something Noam Chomski recommended over something Dorothy Denning recommended). -- L. Todd Masco | Bibliobytes books on computer, on any UNIX host with e-mail cactus@bb.com | "Information wants to be free, but authors want to be paid." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Wed, 3 Aug 94 20:15:54 PDT To: solman@MIT.EDU Subject: Re: anonymous anonymous remailers? Message-ID: <199408040315.XAA24952@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > > Assume we create the alt.anonremailer.net newsgroup mechanism that > > Jonathan Rochkind recently suggested (and it worked). > > Could we > then not use the newsgroup, in combination with a net of > > well-known remailers, to give us the capability to have some remailers > at > unknown locations by having some remailers post encrypted reply > blocks as > their "addresses"? > > This is just painfully non-scalable. Sure it will work for now, but > its not something that will last once large numbers of people begin > using it. Why? Which part, the whole idea of a remailer control newsgroup, or just the idea of remailers with unknown locations? I'm not sure how reliable remailers with unknown locatoins would be (one remailer in the chain goes down, your unknown remailer can't be contacted, and there's no easy way to verify whether the chain is still intact any more), but I'm not sure I actually see anything non-scalable about it. Nor about the "alt.anonremailer" concept. If you've got 500 remailers posting once a day, your still not the largest newsgroup out there. And when combined with a realtime verification system (you get the address of the remailer from the newsgroup, and _then_ you connect to a certain port and get an acknowledgement message, to make sure the remailer is up), you could lower traffic yet further. Maybe you only need to post once every ten days with the "my remailer is here" message. This could then accomodate some 3000 remailers and still not be as high traffic as comp.sys.mac.hardware. And I think by the time there are 3000 remailers to be accomodated, the net will be easily handling full motion video, and people will be exchanging 20 minute long quicktime movies in the newsgroups, and we wont' have a bandwith problem at all. But maybe I'm missing something obvious. Enlighten me. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Wed, 3 Aug 94 20:32:26 PDT To: Jonathan Rochkind Subject: Re: anonymous anonymous remailers? In-Reply-To: <199408040315.XAA24952@cs.oberlin.edu> Message-ID: <9408040331.AA01790@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > > > Assume we create the alt.anonremailer.net newsgroup mechanism that > > > Jonathan Rochkind recently suggested (and it worked). > > Could we > > then not use the newsgroup, in combination with a net of > > > well-known remailers, to give us the capability to have some remailers > > at > unknown locations by having some remailers post encrypted reply > > blocks as > their "addresses"? > > > > This is just painfully non-scalable. Sure it will work for now, but > > its not something that will last once large numbers of people begin > > using it. > > Why? Which part, the whole idea of a remailer control newsgroup, or just > the idea of remailers with unknown locations? I'm sorry, I thought you were talking about posting the encrypted messages themselves to the newgroup and having the unlocatable remailer pick out the messages that are supposed to belong to it thus making it so that NOBODY knows where the remailer is. Clearly this wouldn't scale. But if we're talking about having some remailers know where the hidden remailers are and only having the hidden remailers post the information that allows it to be addressed, I guess there isn't a problem. Sorry. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Lane Date: Wed, 3 Aug 94 21:53:34 PDT To: Arsen Ray Arachelian Subject: Re: CIA eating internet email & usenet news In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 4 Aug 1994, Arsen Ray Arachelian wrote: > > It's started. The >CIA< (nevermind that we suspect the NSA has done this > already) admitedly is starting an internet site(s) where they will monitor > email and usenet feeds. Supposedly this is for "reasearch" purposes where > agents would "post" questions in such a way as to not give away their real > questions. > > See this week's Computerworld. Anyone have a scanner they can post this > article up with? I'm not up to typing it... What do you mean by email monitoring, their own or ours? Maybe we should bombard them with encrypted copies of the Digital Telephony bill? Brian ---------------------------------------------------------------------------- Linux : The choice of a GNU generation | finger blane@free.org witty comments pending | for PGP key and subLit ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arsen Ray Arachelian Date: Wed, 3 Aug 94 21:24:24 PDT To: cypherpunks@toad.com Subject: CIA eating internet email & usenet news Message-ID: MIME-Version: 1.0 Content-Type: text/plain It's started. The >CIA< (nevermind that we suspect the NSA has done this already) admitedly is starting an internet site(s) where they will monitor email and usenet feeds. Supposedly this is for "reasearch" purposes where agents would "post" questions in such a way as to not give away their real questions. See this week's Computerworld. Anyone have a scanner they can post this article up with? I'm not up to typing it... =============================================================================== | + ^ + || ' . . . . . . . Ray (Arsen) Arachelian || | \|/ || . . . ' . ' . : . . rarachel@photon.poly.edu || |<--+-->||. . . |' '| .' . . ... ___ sunder@intercom.com || | /|\ || . . \___/ . . . : .... __[R] || | + v + || . oOOo /o.O\ oOOo :. : .. |A| "And bugs to kill before I sleep"|| =========/---vvvv-------VVVV------------|I|----------------------------------/ / . : . ' : ' |D| This signature pannel is / / The Next Bug to kill(tm) --- now open. / /___________________________________________________________________/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arsen Ray Arachelian Date: Wed, 3 Aug 94 21:54:19 PDT To: Jim Sewell Subject: SueDNym messages and our friend In-Reply-To: <9408021343.AA19309@Central.KeyWest.MPGN.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain This is the output of the program Medusa's Tentacles. This isn't complete. The 1st "level" is buggy or I'm doing something wrong in the data gathering. I will however fix this up later. This is basically a sneak previous at what Medusa produced: SOURCE TEXT: det30 FUZZYBASE : det 1: 6136990.06793633 deg of closeness [TOKEN TOUPLES] 2: 0.00025409 deg of difference [TOKEN FREQ ] SOURCE TEXT: suednym FUZZYBASE : det 1: 425581.03653014 deg of closeness [TOKEN TOUPLES] 2: 0.00021086 deg of difference [TOKEN FREQ ] SOURCE TEXT: tcmay.txt FUZZYBASE : det 1: 264235.00574214 deg of closeness [TOKEN TOUPLES] 2: 0.00016356 deg of difference [TOKEN FREQ ] SOURCE TEXT: c:\autoexec.bat FUZZYBASE : det 1: 14771672.69300460 deg of closeness [TOKEN TOUPLES] 2: 0.00035529 deg of difference [TOKEN FREQ ] SOURCE TEXT: c:\config.sys FUZZYBASE : det 1: 10857800.74279867 deg of closeness [TOKEN TOUPLES] 2: 0.00035317 deg of difference [TOKEN FREQ ] Again, please ignore the 1: stats for now as I have to further investigate their validity. Fuzzybase "det" is the collected statistics based on the detweiler archives collected by Rishab Aiyer Ghosh. det30 is a portion of that collection, so I'm comparing it with the collection to see how different a small portion will be when comparing it to the whole. This gives a difference level of 0.00025409 suednym is one of the messages Sue sent. NOTICE that the level of difference is 0.00021086. These two "differences" are very very close when compared to the others. Autoexec and config.sys are thrown in as sanity checks. If I got low numbers on these I'd expect something was terribly wrong. Weirdly enough TC May's post about the bleak future which includes tons of paranoid like words matches most of Detweiler's posts more closely than one of his own messages. However lets not jump to conclusions here because Detweiler's own message showed a differences of 0.002... and Sue matched it. With this sort of data it's hard to separate the subjects from the authors from the language. Language is easy to detect, but two people who constantly post the same kind of material based on the same subject might show up with the same difference levels. Again this is only ONE sample so please no lynching Sue just yet (although this was already a moot point.) Remember, Medusa is still under construction. This is only a preview. If you'd like to preview the sources/executables to medusa please email me and I'll somehow get them to you. =============================================================================== | + ^ + || ' . . . . . . . Ray (Arsen) Arachelian || | \|/ || . . . ' . ' . : . . rarachel@photon.poly.edu || |<--+-->||. . . |' '| .' . . ... ___ sunder@intercom.com || | /|\ || . . \___/ . . . : .... __[R] || | + v + || . oOOo /o.O\ oOOo :. : .. |A| "And bugs to kill before I sleep"|| =========/---vvvv-------VVVV------------|I|----------------------------------/ / . : . ' : ' |D| This signature pannel is / / The Next Bug to kill(tm) --- now open. / /___________________________________________________________________/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Thu, 4 Aug 94 01:28:13 PDT To: cypherpunks@toad.com Subject: Remailer stuff Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Sorry if I'm being dense - will someone please E-mail me and tell me why outgoing-only (or incoming-address-unavailable) remailers are useful? Also, with respect to getting the addresses of working remailers from a newsgroup - it may not be a good idea to treat any address advertising itself as a remailer as a useful remailer. Remailer 'x' may well be run by a remailer-hater who publishes its traffic openly, archives it for sale to the highest bidder, is a front for the NSA, etc. I'm only inclined to trust remailers run by people I trust; or maybe those with keys signed by "C-punx Remailer Certifying Service". It's important to let the user have some degree of control over which remailers are used. (The newsgroup does seem like a nice way for remailers to indicate they're still active, though.) Are people really interested enough in more advanced measures to protect privacy that they're willing to pay for them? The digital-postage remailer stuff sounds interesting to me - but I have a hard time believing that people will pay (and go through extra hassle) to get the same functionality they already get with existing remailers. I've also considered setting up a privacy-friendly Internet site; I believe that Sameer Parekh has already done so. I don't remember seeing anyone but Sameer post from his site, however. I don't mention this to slam Sameer but to point out that perhaps people aren't interested enough in privacy to want to go to much extra trouble to get it. (Of course, everyone posting to the list now is already known as a list member - switching to a privacy site wouldn't add much.) I agree that it would be nice to have privacy-friendly Internet access available - I agree strongly enough that I'm willing to work towards providing it - but I'm reluctant to commit hundreds of dollars per month to set up a site that won't attract enough business to even be self-supporting. Would it be worth $5 or $10 per month to folks to have a mailbox they used via IMAP or POP, or $20 or so for a shell account on a box at the end of a 56K feed? (I don't see C-punks as a very big fraction of the customers of such a site, but I'm surprised that there doesn't seem to be more interest in practical privacy stuff.) -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLkChoH3YhjZY3fMNAQFVvQP/b2g8rgUaxWkdBR34DqMfR6T8bDZOhDmo gATzHduPlbFTWsz2BV6ME/XgHJAxJAT14kZx8vTEKy/y3PgR7tg4zz0pcj+shZWB BZlatH8EpZNffxO+yBF0B9Ur7HC7QrwixhVu7LjFmDwgKEnpRF/w54K8I0eXTfEh PpMXeFvVKkw= =T9pL -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: die@pig.jjm.com (Dave Emery) Date: Wed, 3 Aug 94 22:11:53 PDT To: cypherpunks@toad.com Subject: Radio Encryption Message-ID: <9408040509.AA07870@pig.jjm.com> MIME-Version: 1.0 Content-Type: text/plain Many US private and governmental radio services licensed by the FCC permit encryption, especially if the license applicant can show some need. As far as I am aware, there are absolutely no requirements in the FCC regulations mandating key escrow, disclosure, or retention or any restrictions on the strength or type of crypto used. At most there may be a requirement to disclose the type and/or technical details of the crypto system as part of a license filing, but no requirement for key disclosure at any time. As any ham knows, the amateur radio service is the one major exception to this rule. Hams are not permitted to encrypt or deliberately obscure the meaning of a communication by any other technique. This is usually justified as a measure to protect the amateur radio service against abuse by commercial interests who might otherwise be able to transmit encrypted traffic on ham frequencies with relative impugnity, and as a means of ensuring that the rules and regulations can be enforced. This regulation probably had its origin in the 1920s or 1930s, however, and may have been originally actually primarily intended to prevent use of coded long distance radio communications by rum-runners and spies. Many current generation private point to point commercial microwave and domestic satellite systems use encryption or at least provide it as an option; I have never heard of any requirement for key escrow or disclosure here either. And, of course, an increasing number of radio delivered broadcast or multicast services such as stock quotations and sports scores transmitted over SCA subcarriers and satellite transmissions of cable TV programming and sports events are being encrypted to protect the commercial interests of the copyright holders against real or imagined losses from piracy. I do not know whether cypherpunks believe in intellectual property or not, but to many others this is understandable, and in fact more understandable than passing laws making mere interception of radio signals a crime. Further, there is no current restriction preventing a user of the current analog cell phone system from transmitting strongly encrypted data with a modem over a voice channel or even low bit rate encrypted digital voice. This is not illegal or restricted by any US or state tariffs that I have ever heard of. Recently the FCC has allocated certain frequency ranges for completely unlicensed use (notably the band between 902-928 mhz) by devices radiating limited power. Devices operating in this band may use any kind of encryption the user desires and do not require anything other than FCC type approval (you can't build them yourself or modify them without going through a formal (and expensive) type approval process however). Using correct antennas and a path free of major obstuctions such as hills or a large building these spread spectrum devices can securely communicate over ranges measured in miles without any kind of license being required. And in the near future certain other regions of the spectrum will open up to low power unlicensed use, again without any restrictions on encryption. I have a friend who has obtained a FCC license for using DES encrypted HT's on the itinerant VHF frequencies allocated for temporary business at random places use by such things as road-show crews and construction companies; all he had to do was explain that he bids at surplus auctions and needs to keep his future bids confidential and he got the license without trouble. He certainly has had no requirement to disclose or archive the keys he uses or even certify that the radios are actually using DES in a particular mode (he could use 3-DES). So it is simply not true that use of encrypted radio transmissions within the domestic US is restricted or forbidden by treaty or even inaccessible to private citizens of ordinary means. Encrypted international radio communications may be another matter, however, but domestic stuff is fine. Dave Emery N1PRE die@pig.jjm.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@localhost.netcom.com (Timothy C. May) Date: Thu, 4 Aug 94 02:09:41 PDT To: cypherpunks@toad.com Subject: Voluntary Governments? Message-ID: <199408040909.CAA25693@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain [If you don't want to read about this stuff, don't. Just don't claim it's not a valid list topic, as some are wont to do...often after first making their own comments :-}. The issues of taxation, government, anarchy, and cyberspatial institutions are important topics for a list like "Cypherpunks." If the *beliefs* are not to be talked about, but only code is to be written, then _what_ code? Code that helps ensure tax compliance? Code that helps government control "cyberspace criminals"? We've seen recent discussions about religion, the need for values, etc. Many of us are opposed to the specific views raised, but since there is no "official party line," the way we work on these issues is through discussion. Besides, any arguments people actually type in themselves are worth at least deciding whether to read them or not....I'll change my opinion if completely off-topic posts on topics like abortion, the purported need for national health care, and the war in Bosnia begin to dominate the discussion. Until then...] Where to begin? Jason Solinsky and Mike Duvos argue for a kind of voluntary, donation-supported, non-coercive, service-providing government, funded voluntarily by citizens who presumably think they are getting their money's worth. Well, this is first of all a *very nonstandard* interpretation of "government"...more on this later (and how the idea of "privately-produced law" figures in). I'm skeptical that governments would give up their current use of coercion, or threat of coercion (the fallback position that gives their various edicts more teeth than, for example, my edicts or your edicts). I'm even more skeptical that the current bloated state could be funded by the small fraction of the population that--in my opinion--would make donations. (Mike has argued elsewhere that his concept is of a utopian state much smaller than we have today....an even less likely possibility unless that bloated state is starved to death by the methods many of us advocate...but this is another discussion.) >solman@MIT.EDU writes: > >[other excellent stuff elided] > > > Imagine if the government stopped trying to force people to > > join it. Or imagine if they tied decision making power to > > how much you pay in taxes. The more you pay, the more say > > you get. After accepting the idea that government is a Without the legal monopoly on coercion, this so-called "government" would be just another service provider, like Safeway or Goodyear or K-Mart. Economies of scale work against a large, slow-moving bureaucracy, so the so-called goverment would devolve quickly into multiple small pieces. This is the "anarcho-capitalism" many of us argue for, so I won't argue against it here. I just wouldn't call it "the government" anymore. As soon as "the government" gives up its use of force, allows competitors in all areas, and is run by donations or fees, it is no longer "the government." [I promised to mention "private produced law," or PPL. This is the notion of multiple, competing legal systems. A fictional treatment of this can be found in Neal Stephenson's novel "Snow Crash," and a more scholarly treatment can be found in David Friedman's "The Machinery of Freedom" and in Bruce Benson's "The Enterprise of Law." I don't have time now to go into this in more detail.] The specific point about "imagine if they tied decision making power to how much you pay in taxes" was tried a while back: only tax-payers could vote. I'm all in favor of this, but I doubt many of my fellow citizens are. (And to some extent we have this, through bribes and influence-buying. Campaign contributions, etc.) Would anyone choose to pay more in taxes for an increased voting share? Hardly. Do the math on how influential any one vote is in an election. For specific cases, maybe. Again, that's how influence-peddling arises. Not a very healthy development, even for a cynic like me. (I view governments as protection rackets. The last thing we need is a bidding war between various sides in a dispute.) > > product by which you get the warm fuzzies of giving to > > society, government could make itself into a more desireable > > product by undertaking changes like these. The possibilities > > are endless in this reguard. Its very easy for me to imagine > > a government in cyberspace which is substantially more > > successful at collecting taxes than the IRS. For a very few services, this could be so, with the caveat mentioned above, that "the government" would cease to exist as a monolithic organization. If for some reason it was required to remain a large, monolithic organization, then I'm quite sure it would collect much less revenue than it now does. The people paying the taxes would seek alternative providers for almost everything, leaving only a few areas "better" served by "the government." (And maybe not even these, as things like roads, defense, etc. couldn't be held as a monopoly by the Feds unless coercion was used...in Jason's purely voluntary system, the government would lose even these valuable properties. But I digress.) Mike D. enthusiastically endorses Jason's ideas: >The notion of government as a product which must compete on an >equal footing with others in society definitely wins "Nifty Idea >of the Week" in my book. > >Reminds me of something TS Eliott once said. "If only we had a >system so perfect it did not require that people be good." >Perhaps "government in cyberspace" will be the first working >example of this paradigm. I have a problem with the whole notion of calling a voluntary, self-selected, market-driven system a "government" of any kind. Yes, it is something people may voluntarily join, but so are country clubs, book reading groups, and mailing lists. And the decision to shop at Safeway one day is a temporary joining of such an instantiated group. But these things ain't governments! This is not just semantic quibbling. If we say that such groups are voluntary, but can vote on "rules" or "laws" which all must follow, then the voluntary nature means people can freely leave, can choose not to abide by the rules, etc. Hence the rules are toothless. There *are* forms of organization in which bad behavior has implications, such as banishment, shunning, etc. But this is true of the country club, or this mailing list...acting like a bozo has implications. Some might call these governments of a sort, but I don't. (Iceland in the Midle Ages is often cited as such a thing, Cf. Friedman.) But it is simply poor strategy as well as being poor semantics to label the voluntary social and economic interactions as being some kind of "government." Call them what they are: market interactions, agoric systems, or voluntary associations. Normal life is like this...families, girlfriends and boyfriends, freedom to associate as one pleases, free markets, anarchy in book and music selection, etc. And these systems work pretty well--or at least a lot better than the corruptions and absurdities of government-run programs. They don't require that people be "good," only that people understand the consequences of their actions, the value of a good reputation, and the punishment that will be meted out to the few who nevertheless transgress against a few basic rules. (I mention the need for violence because without some punishment, or removal by some affordable means, the "wolves" proliferate. To make this less abstract: no laws except for a very few laws about murder, theft, rape, etc. Enforce those laws ruthlessly, and the wolf population is kept in check. a fedback mechanism suppresses wolf formation. Ignore these laws, delay justice, and proliferate thousands of economic and social laws--such as the "dietary laws" also known as drug laws--and the wolf population will proliferate. A feedback mechanism that encourages more wolves to form Look at inner cities. Look at South-Central L.A.) (No offense meant to wolves or other predators here.) And these systems don't have to wait for implementation at some future time in cyberspace....they already exist all around us. Just don't call them governments, because they ain't. "Why doth governments never prosper? For if governments doth prosper,none dare call it government." --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: j.hastings6@genie.geis.com Date: Thu, 4 Aug 94 00:14:40 PDT To: cypherpunks@toad.com Subject: L.A. area Karl Hess Club Message-ID: <199408040714.AA160904452@relay2.geis.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "Extremism in the defense of liberty is no vice, and let me remind you, moderation in the pursuit of justice is no virtue." - - Karl Hess Cypherpunk-related meeting in LOS ANGELES (West side) CALIFORNIA U-S-A- - ----------------------------------------------------------------------- The following text was written by SEK3: - --- T H E K A R L H E S S C L U B --- invites you to attend our third meeting on Monday, August 15, 1994 beginning the first in a series of debates on current libertarian movement issues: How Does THIS Smash the State? To be fair we start with a division within the Agorist Institute itself... Resolved: TECHNOLOGY will ABOLISH Government. For the Positive: J. Kent Hastings, Assistant Director, AI; author of "The Information Underground Railroad" in Agorist Quarterly #1 For the Negative: Samuel Edward Konkin III, Executive Director, AI; Editor, AQ#1; creator, New Libertarian. Will cypherpunks drag David Rockefeller kicking and screaming from the Trilateral offices to face justice? Will you be able to pay for this dinner by an e-mail check? Cheer the brilliant young hacker, future of our movement, or the grizzled old movement founder, or our favorite candidate--None of the Above! [Next debate: Working from Within] TIMES: 7 pm, dinner. 8 pm Agorist Institute presentation. 8:15 announcements. 8:30 pm DEBATE PLACE: Hasmik's Family Restaurant, 9824 National Boulevard In Cheviot Hills Center, National Exit from Santa Monica (10) Freeway. (310) 204-1591. Order from menu: "No menu item over $9" Beer and wine available. Photography, si! Only two rule changes: Leave at 11 rather than midnight and (gasp!) no smoking! Smokers will be invited to nearby private luxury apartment after 11 pm--non-smokers are always tolerated. Buses: Note that MTA buses are running; however, the closest route is the Santa Monica (blue buses) #12 route until 7 p.m. Busers will have a car shuttle to Venice Blvd. for nearby all-night service. Kent - j.hastings6@genie.geis.com Ham radio AX25: WA6ZFY @ WB6YMH.#SOCA.CA.USA.NA -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLkAlfDQYUX1dU7vxAQHnXQQAl2i9lgWoNqRPePv+wDP4a9TkHLcPK7KM K+JOpNQGGn78jvdmWXGjdRKs7w9sYjzV8aPNdHHkd8W06r/GQ7wToe3WmFCsCNbJ SCVEEHq6EUt9pkdcqu6T7a37LSrZTzYB/dVZ3jo3hMaYNyGf2cU+fYWB1743kXwu 6rRNuu6Qd2c= =sfqy -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 4 Aug 94 08:20:28 PDT To: cypherpunks@toad.com Subject: Remailer stuff In-Reply-To: Message-ID: <9408041450.AA12817@ah.com> MIME-Version: 1.0 Content-Type: text/plain Sorry if I'm being dense - will someone please E-mail me and tell me why outgoing-only (or incoming-address-unavailable) remailers are useful? The original intention of remailers is to allow people _who already know each other_ to do so without revealing that fact to the outside world. I would suggest that this use of remailers, rather than pseudonymity, it much easier to integrate into existing mail software, and would at this point be a good next step. But we don't even have encryption and signing well integrated yet, so I'm not too hopeful today. My criterion for a successful deployment is when the authors of a mailer distribute encryption, signing, and remailing support as a basic part of their packages. True pseudonymity further reduces risk of linking physical identity to online identity, but simply concealing communication patterns accomplishes a lot of that already. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 4 Aug 94 05:56:15 PDT To: cypherpunks@toad.com Subject: New book on public key law Message-ID: <199408041258.AA09638@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- There's an announcement in the latest comp.risks digest about a new book on public key law & policy. I've reproduced parts of the abstract below. It sounds pretty interesting. - -Paul >Date: Sun, 31 Jul 1994 08:51:33 -0400 (EDT) >From: Michael S Baum >Subject: Report Released on Public Key Law and Policy > **NEW INFO. SECURITY BOOK ON PUBLIC KEY LAW & POLICY** TITLE: FEDERAL CERTIFICATION AUTHORITY LIABILITY AND POLICY -- Law and Policy of Certificate-Based Public Key and Digital Signatures AUTHOR: MICHAEL S. BAUM, J.D., M.B.A. Independent Monitoring Report No. NIST-GCR-94-654 450+ pages, highly annotated; multiple appendices; indexed. U.S. DEPARTMENT OF COMMERCE National Institute of Standards and Technology Produced in support of the Federal Government's public key infrastructure study, this book identifies diverse technical, legal and policy issues affecting a certificate-based public key cryptographic infrastructure utilizing digital signatures supported by "trusted entities." It examines potential legal implications, surveys existing legal paradigms and the structures and roles of relevant governmental agencies and presents various institutional approaches to controlling liability. It considers the underpinnings of a legal and policy framework which might serve as a foundation for security policies and their implementation and concludes with a series of recommendations, both general and specific concerning certificate-based public key. Both public and private sector issues are addressed. [ .. elided .. ] SUMMARY OF CONTENTS: - - PREFACE - - ACKNOWLEDGMENTS - - TABLE OF CONTENTS I. INTRODUCTION II. SCOPE III. DEFINITIONS IV. ASSUMPTIONS V. SURVEY OF FCA ACTIVITIES CREATING LIABILITY EXPOSURE VI. LEGAL CONSIDERATIONS VII. FCA INFRASTRUCTURE - PROPOSALS AND PARADIGMS VIII. SURVEY OF, AND APPROACHES TO, TRUSTED ENTITY LIABILITY IX. OTHER APPROACHES TO MITIGATE LIABILITY X. CONCLUSIONS AND RECOMMENDATIONS XI. APPENDICES XII. GLOSSARY XIII. INDEX OBTAINING COPIES: Copies may be purchased through the National Technical Information Service, Springfield, Virginia 22161, U.S.A., Phone +1 (703) 487-4650 or 1-800-553-6847. Request NTIS Document No: PB94-191-202. Cost: $61.00 [ .. ABOUT THE AUTHOR elided .. ] - -- Paul Robichaux, KD4JZG | "Information is the currency of democracy." perobich@ingr.com | - some old guy named Thomas Jefferson Of course I don't speak for Intergraph. - -- Paul Robichaux, KD4JZG | "Information is the currency of democracy." perobich@ingr.com | - some old guy named Thomas Jefferson Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkDl46fb4pLe9tolAQFMgQQAvjuMgOxXArhyu3GXZHdpNf3ZgZpQMI4H E/DXESVRsK0adydt3cexOXMVxlzEPYM7IEqnumAx2qX3Mx0l0xAKtPnn9f09BS92 dwG/hOInI6dekvkB/4xJOGLWYfM0z3k+QuyzK+xyhEhNHspHDJIvpc7Yo3jr0GJz 1p5A0OZYa1o= =j4Qb -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 4 Aug 94 05:01:41 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Egalitarianism vs. Strong Cryptography In-Reply-To: <199408032305.QAA18526@netcom15.netcom.com> Message-ID: <9408041201.AA14145@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos says: > Perry E. Metzger writes: > > > If I told you that I could save you tens of thousands of > > dollars a year just by using some simple to use software, > > would you do it? Well, if you had some simple to use > > software system that allowed you to escape from the above > > ground economy, you could personally save tens of thousands > > a year. > > I am not convinced such software exists, Of course it doesn't exist yet. > or that it would of necessity be "simple" or "easy to use". Thats a simple matter of programming, not a matter of infeasability. > Once standards are created for commerce over the Net and the > collection of the VAT, you are pretty much locked into using them if > you wish to do business with any vendor of significant size. I'm not certain you understand the tremendous economic pressure that taxes bring to bear. > > What makes you think the VAT will be small? > > Bear in mind we are talking about a Utopian society of the future > with a downsized government. Since such a society is unlikely to show up any time soon, I'd say that the odds of my scenario of the future coming true exceed the odds of your vision of the future coming true. > > What makes you think it will be inconvenient? I know of two > > pizza places in Manhattan where they very likely don't pay > > taxes and where you can also buy drugs. > > I know of some places on the Internet where I can chat with > people using a version of Unix talk which encrypts. But if I > want to talk to some random person, I am probably stuck with > using the default version which does not. > I have little hope of convincing people to make the encrypted one a > standard, in spite of the fact that all they would have to do is > spend a few minutes to FTP it. Well, not for long. The IETF Working Group on IP security has just come to consensus on an IPSP protocol -- in the not that distant future it won't be necessary to alter any applications software in order to have it operate over an encrypted channel. > Encrypting everytime I use "talk" is therefore somewhat > inconvenient. A complete escape from the above-ground economy in > a society heavily dependent on electronic transactions would be > even more so. Thats not a valid analogy. There are tens of millions of people in the underground economy right now -- in a society already highly dependant on electronic transactions. There is no economic incentive for most people to encrypt their talk sessions -- but there is a great economic incentive to evade taxes. > In a society where taxes were managable, and put to a use all > citizens felt was worthy, such forces would be much less and > there would be enormous peer pressure on individual citizens to > do their fair share. And if my grandmother had wheels she'd be a bicycle. It isn't happening now -- the trend is towards larger taxes, bigger government and more repression, not less. You can't wave a wand and have your vision implemented -- nor is there anything you could personally do towards implementing your vision. On the other hand, the only thing standing between my scenario and reality is someone hacking for about six months, and some offshore banks deciding to go into the business. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Wed, 3 Aug 94 15:57:10 PDT To: cypherpunks@toad.com Subject: Re: DES Flames In-Reply-To: <199408031722.AA10579@world.std.com> Message-ID: <9408040854.ZM1879@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Aug 3, 1:22pm, Kent Borg wrote: > Given: > 1) Some people worry about the strength of DES. (Correct?) As a cipher which is completely secure against all levels of attack, yes. DES would still be suitable for tactical encryption where the lifetime of the information is less than a few minutes (and is useless past that time), or in situations where your adversary known, unique and is not well funded. Outside these categories, I would say that most, not "some", people who are familiar with the issues worry about the strength of DES. > 2) DES is within striking distance of a brute-force attack, > this is far-and-away its most serious weakness. (Correct?) Always has been, which was a point (Diffie?) made right at the beginning. The problem is that it has now reached the point where the resources needed to construct a brute-force search engine are commercially available. Given the current development of FPGA's and so forth, I would predict that within three to five years you will be able to do a brute-force search using commercially available off-the-shelf FPGA arrays. > 3) 3-DES is nowhere near soon being vulnerable to a > brute-force attack. (Correct?) That is the supposition. DES is not a group (proven), and so it is assumed that 3DES gives a keyspace to search which is not practical even in the distant future. > It follows then that: > 3-DES is a trivial fix of DES' ills. (Correct?) Perhaps. > Now, I repeat my puzzle. If there really was a Great Government > Gnashing of teeth over how to replace DES, what was the problem? Options: 1. 3DES is not as secure as we think. I do not believe that NIST has said anything about this one way or the other, and their silence is rather interesting. 2. 3DES IS as secure as we think (or nearly so), and they know it, and they are keeping us in the dark because they do not want to give any of us strong non-escrowed encryption. The FUD principle. 3. 3DES is stronger than DES, but not as strong as we all think. The NSA is not willing to specify a cipher whose key entropy is not a substantial portion of it's keysize. Let's assume (2). What makes me wonder is that the NSA was obviously aware of the possibilities of superencryption back in the 1970's, and I would have expected them specify the production of a cipher which WAS a group to defeat this. Options: a. It is not possible to produce a secure cipher which is a group (anyone got any comments on this thought? I must admit that it is not something I have given a lot of thought to, and I certainly have no mathematical backing for this supposition.) b. The NSA didn't know how to produce a cipher which was a groups. Let's not have any "the NSA can do anything" arguments, please. I am positive that they have quite amazing skills in cipher design, but they're not all powerful. Because of this, they're sitting tight and hoping that we won't notice. c. The NSA didn't care (unlikely). d. The NSA did care, expected to specify it when DES became unviable (which is a really neat solution, if you consider the installed base and the fact that it is mostly a software update in the drivers even for the hardware implementations). Then the political climate changed in the USA, civilian crypto started to make the management nervous, and they shelved the idea. I go for (d). Anyone else? Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Brown Date: Thu, 4 Aug 94 01:01:41 PDT To: cypherpunks@toad.com Subject: Re: Steganography (Was Re: What kind of encryption to incorporate?) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 3 Aug 1994, Brian Lane wrote: > is this a DOS only program, or are you distributing source? > Where can I FTP it from? Windows 3.1 shareware, you get source if you register. If you want to take a look then try: ftp.dsi.unimi.it /pub/security/code/s-tools2.zip (I think!) The gzip steganography patches that I made are freely available from: ftp.netcom.com /pub/qwerty/Steganography I was particularly pleased with myself when these worked, since it demonstrates that you don't need sampled data in order to hide information. Regards, - Andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Thu, 4 Aug 94 06:30:37 PDT To: tcmay@localhost.netcom.com (Timothy C. May) Subject: Re: Voluntary Governments? In-Reply-To: <199408040909.CAA25693@netcom5.netcom.com> Message-ID: <9408041330.AA03044@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > > > Imagine if the government stopped trying to force people to > > > join it. Or imagine if they tied decision making power to > > > how much you pay in taxes. The more you pay, the more say > > > you get. After accepting the idea that government is a > > Without the legal monopoly on coercion, this so-called "government" would > be just another service provider, like Safeway or Goodyear or K-Mart. Well isn't that how its supposed to be? The entire justification for having a monopoly in the "government market" (:-) in the physical realm is that it would be impractical to have multiple governments in one physical location. Nobody would know who is following which laws and confusion would reign. In cyberspace, the default condition is that there is no interaction. Communication requires agreement by both parties. During this agreement, the laws (contracts, whatever) that the two parties follow can be communicated by each party to the other, and if party A does not feel that party B's laws provide him with enough protection from B, he can refuse contact until B agrees (at least for the duration of the communication) to more constraining laws. The cost of such a transaction will likely be negligible in cyberspace. There is thus no longer a problem with different following different laws coexisting in the same place at the same time, and it no longer makes sense to allow one entity to have a monopoly on government. > Economies of scale work against a large, slow-moving bureaucracy, so the > so-called goverment would devolve quickly into multiple small pieces. Kewl. > The specific point about "imagine if they tied decision making power to > how much you pay in taxes" was tried a while back: only tax-payers could > vote. I'm all in favor of this, but I doubt many of my fellow citizens are. I remember reading a short story a long time ago which was about an individual filing his taxes and about how proud and excited he was to do so. The government in the future had changed things to allow citizens to specify where they wanted their tax dollars to go to and the result was that they came to view filing taxes as a positive event. Now clearly this one change would not suddenly convince everbody that taxes were a positive event, but it would go a long way towards that and it would be an excellent marketing ploy for a non-monopoly government (or civic enterprise if your prefer). [Side note, I am in the process of convincing the MIT UA to adopt a similar measure where students would control where up to 70% of the per student money goes. It turns out that such a change would have a minimal impact in terms of where the money actually goes, but it would have an enourmous impact upon the feelings of the student body towards the UA (or the civic enterprise as the case may be). So when I say marketing ploy, I really mean it.] > I have a problem with the whole notion of calling a voluntary, > self-selected, market-driven system a "government" of any kind. Yes, it is > something people may voluntarily join, but so are country clubs, book > reading groups, and mailing lists. And the decision to shop at Safeway one > day is a temporary joining of such an instantiated group. But these things > ain't governments! > > This is not just semantic quibbling. If we say that such groups are > voluntary, but can vote on "rules" or "laws" which all must follow, then > the voluntary nature means people can freely leave, can choose not to abide > by the rules, etc. Hence the rules are toothless. First of all, I think that government is in a very specific business, the business of providing security (note, infact, how many of the government's programs are labled "insurance" of some kind). FDA restrictions, welfare, medicaid, anti-gun laws, the military... they are all intended to make sure that the citizenry need not worry about these things, to make sure the the people feel secure. For now, however, I'd like to define governments as entities that try to use some form of coercion to get others to follow its rules. My definition of government is as follows: governments are civic service providers which by their design attempt to impose a consistent set of rules on a diverse group of entities. In the physical world, the word impose usually translates into puting a gun by your head. In cyberspace, the word impose translates into placing stipulations on contact between people who follow the rules of the government and people who do not. Charging "aliens" penalty taxes during economic transactions, and refusing contact altogether are examples of cyberspatial government imposition. I do not find it difficult to imagine extremely large cyberpatial governments that depend entirely on these voluntary economic forms of coercion. In fact, unless some sort of enourmous cultural change were to occur, I find it extremelly likely that except for some fringe groups (like ourselves :) most citizens of Western nations would wind up belonging to large cyberspatial "nations", each with international treaties that govern the interaction between "citizens" of different "nations". So my claim is this: Without extreme cultural upheaval, it is highly probable that voluntary economic coercion alone will be sufficient to allow big government to move from the physical realm into cyberspace. Certainly the relationship between the citizenry and the government will change when government becomes voluntary. But when Joe Average gets wired, he will happily join whatever government that the authorities that be tell him is the right one for him to join without giving a second thought about the philosophy behind the existence of government. Nor will Joe think about how difficult it would be to create an annonymous pseudonym that was not a "citizen" of a "cybernation" and could not be linked back to his own identity or damage his primary identity's reputation. Joe probably won't even know what the word escrow means when the personal government agent he choses (because it was convieniently labled USA) secret splits his private key and sends the halves to the NSA and the FBI. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: corpuz@internex.net (Chris Corpuz) Date: Thu, 4 Aug 94 10:11:11 PDT To: jwarren@well.sf.ca.us Subject: URGENT: Please Tell Congress to Allow Encryption Export Message-ID: <9408041706.AA05151@infobase.InterNex.net> MIME-Version: 1.0 Content-Type: text/plain House Intelligence Committee holds key to Crypto Export ask@eff.org June 9, 1994 *DISTRIBUTE WIDELY* Today, the U.S. State Department controls the export of most encryption, working closely with the National Security Agency (NSA) to limit products that provide real privacy, from cell-phones to PC software. A bill introduced by Rep. Maria Cantwell would instead give authority over non-military crypto exports to the Commerce Department. Commerce has much more reasonable regulations, with "First Amendment"-style unlimited publishing of publicly available software, including PGP, Kerberos, RIPEM, RSAREF, and mass-market commercial software. The bill also prevents the Commerce Dept. from tightening the regulations even if NSA somehow gets its tentacles into Commerce. A few months ago, you-all sent over 5600 messages to Rep. Cantwell in support of her bill, H.R. 3627. As a result, on May 18, the bill passed the House Foreign Affairs Committee by being incorporated into the Export Administration Act of 1994, H.R. 3937. Now the battle has become more intense. This portion of H.R. 3937 has been referred to the House Intelligence Committee with the intent to kill or severely maim it. We need your help again, to urge the Intelligence Committee to keep crypto export liberalization intact. The House and Senate Intelligence Committees, the only watchdogs for the NSA, tend to follow the agency's wishes when they wave the magic "national security" wand. They need plenty of input from the public that tells them that the nation will be *more* secure with good encryption, even though the NSA will be less happy. Not just computer users, but all users of telephones, cable TV, health care, and credit information systems would benefit from this change. The security of these applications is built on the foundation laid by the operating systems and network protocols on which they run. If this bill is passed, you will see high quality encryption built into Microsoft Windows, into the MacOS, into major Unix workstations, into the Internet, into cellular phones, into interactive television. The software already exists for confidentiality, privacy, and security of local and networked information, but it's not built-in to these systems because of the export ban. Today, each company could build two operating systems, one gutted for international use, but this would be costly and confusing for them and their customers, and would not allow international networks such as the Internet or telephones to be made secure and private. With this bill, these limits disappear. Furthermore, the Clinton Administration plans to permit high volume exports of Clipper products, while continuing to require tedious paperwork for truly secure encryption products. The bill would give Clipper and other crypto software more even-handed treatment. The bill also eliminates a senseless situation on the Internet. Today, crypto software can only be freely distributed from non-U.S. archive sites. It would eliminate that problem as well as the threat of prosecution against U.S. freeware authors of crypto software. This is the dream we've all been working toward. Here's how you can help to make this dream a reality. The Intelligence Committee must make its decision on the bill before June 17, so time is critical: 1) Fax a short letter TODAY to the chair of the Intelligence Committee, Representative Dan Glickman (D-KS). Ask him in your own words to leave the encryption provisions of H.R. 3937 intact. Use a positive tone ("Please support...") rather than a flame or a rant. One paragraph is fine. State your title and organization if you will look more important or better informed than the average citizen. Rep. Glickman's committee fax number is +1 202 225 1991. This is the best option, since individual letters are given the most weight by members of Congress, particularly when sent on letterhead paper. 2) If you are unable to fax a letter, send an e-mail message to Rep. Glickman at glickman@eff.org. Software or staff at the Electronic Frontier Foundation will either fax it in, or print it out and hand-deliver it for you. 3) Send a copy of this message to everyone you know in Kansas, and personally urge them to write to Rep. Glickman today. Letters from constituents get a lot more weight, since they are from people who could actually vote for or against him in the next election. 4) If your own Representative is on the Intelligence Committee, send him or her a copy of what you sent Rep. Glickman. There's a list of all such Reps. below. Even if we lose this battle, you will have started educating your own Rep. about crypto policy. 5) Become a member of EFF. Our strength comes from our members' strength. Send a note to membership@eff.org asking how to join. Thanks again for your help! You can check at any time on the current status of the campaign at the location below. Send any comments on this campaign to campaign@eff.org. John Gilmore Chairman, EFF Crypto Committee EFF Board of Directors Member of Computer Professionals for Social Responsibility Member of International Association for Cryptologic Research House Intelligence Committee Members ------------------------------------ Subcommittee phone: +1 202 225 4121 Subcommittee fax: +1 202 225 1991 <== send your fax HERE <== p st name phone fax ___________________________________________________________________________ D KS Glickman, Daniel +1 202 225 6216 private Chair D WA Dicks, Norman D. +1 202 225 5916 +1 202 226 1176 D CA Dixon, Julian C. +1 202 225 7084 +1 202 225 4091 D NJ Torricelli, Robert +1 202 224 5061 +1 202 225 0843 D TX Coleman, Ronald D. +1 202 225 4831 +1 202 225 4831 D CO Skaggs, David E. +1 202 225 2161 +1 202 225 9127 D NV Bilbray, James H. +1 202 225 5965 +1 202 225 8808 D CA Pelosi, Nancy +1 202 225 4965 +1 202 225 8259 D TX Laughlin, Gregory H. +1 202 225 2831 +1 202 225 1108 D AL Cramer Jr, Robert (Bud) +1 202 225 4801 private D RI Reed, John F. +1 202 225 2735 +1 202 225 9580 D MO Gephardt, Richard A. +1 202 225 2671 +1 202 225 7452 R TX Combest, Larry +1 202 225 4005 +1 202 225 9615 R NE Bereuter, Douglas +1 202 225 4806 +1 202 226 1148 R CA Dornan, Robert K. +1 202 225 2965 +1 202 225 3694 R FL Young, C. W. (Bill) +1 202 225 5961 +1 202 225 9764 R PA Gekas, George W. +1 202 225 4315 +1 202 225 8440 R UT Hansen, James V. +1 202 225 0453 +1 202 225 5857 R CA Lewis, Jerry +1 202 225 5861 +1 202 225 6498 R IL Michel, Robert H. +1 202 225 6201 +1 202 225 9461 The full text of this alert is stored at: ftp.eff.org, /pub/Alerts/export.alert gopher.eff.org, 1/Alerts, export.alert http://www.eff.org/pub/Alerts/export.alert BBS (+1 202 638 6120, 8N1): "Alerts" file area, export.alt The actual text of this part of H.R. 3937 is at: ftp: ftp.eff.org, /pub/EFF/Policy/Crypto/ITAR_export/hr3937_crypto.excerpt gopher.eff.org, 1/EFF/Policy/Crypto/ITAR_export, hr3937_crypto.excerpt http://www.eff.org/pub/EFF/Policy/Crypto/ITAR_export/hr3937_crypto.excerpt BBS: "Privacy--Crypto" file area, hr3937.crp For current status on the bill: ftp.eff.org, /pub/Alerts/export_alert.update gopher.eff.org, 1/Alerts, export_alert.update http://www.eff.org/pub/Alerts/export_alert.update BBS: "Alerts" file area, export.upd A general Web page on crypto export policy is at: http://www.cygnus.com/~gnu/export.html ----- End Included Message ----- ************************************ Chris Corpuz * InterNex Information Services, Inc.* 1050 Chestnut St., Suite 202 * Menlo Park, CA 94025 * v.(415) 473-3060 * f.(415) 473-3062 * ************************************ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Barber Date: Thu, 4 Aug 94 07:18:07 PDT To: solman@MIT.EDU Subject: Re: Voluntary Governments? In-Reply-To: <9408041330.AA03044@ua.MIT.EDU> Message-ID: <9408041413.AA08474@wombat.sware.com> MIME-Version: 1.0 Content-Type: text/plain solman@MIT.EDU writes: [ > T.C.May writes: ] > > Without the legal monopoly on coercion, this so-called "government" would > > be just another service provider, like Safeway or Goodyear or K-Mart. > In cyberspace, the default condition is that there is no interaction. > Communication requires agreement by both parties. During this > agreement, the laws (contracts, whatever) that the two parties > follow can be communicated by each party to the other, and if > party A does not feel that party B's laws provide him with > enough protection from B, he can refuse contact until B agrees > (at least for the duration of the communication) to more > constraining laws. The cost of such a transaction will likely > be negligible in cyberspace. Huh? This is gobbledygook. Get specific. What is it that party A is providing that would motivate party B to "agree to more constraining laws?" Or do I have it backwards; I can't even tell which of these parties is supposed to be a "government". > My definition of government is as follows: governments are civic service > providers which by their design attempt to impose a consistent set of > rules on a diverse group of entities. In the physical world, the word > impose usually translates into puting a gun by your head. In cyberspace, > the word impose translates into placing stipulations on contact between > people who follow the rules of the government and people who do not. > Charging "aliens" penalty taxes during economic transactions, > and refusing contact altogether are examples of cyberspatial government > imposition. This is just gobbledygook again. Please describe how a "voluntary" government would prevent "aliens" from conducting their own economic transactions completely outside this system. And what is meant by the phrase "refusing contact?" Does this mean that the government to which I don't "belong" will refuse to receive communications from me? How is this a penalty? > So my claim is this: > > Without extreme cultural upheaval, it is highly probable that voluntary > economic coercion alone will be sufficient to allow big government > to move from the physical realm into cyberspace. Perhaps. You certainly haven't explained how. ("voluntary" and "coercion" in the same sentence?) -- Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dance@cicero.spc.uchicago.edu (Squeal) Date: Thu, 4 Aug 94 08:16:09 PDT To: solman@MIT.EDU Subject: Re: Voluntary Governments? Message-ID: <9408041515.AA10173@cicero.spc.uchicago.edu> MIME-Version: 1.0 Content-Type: text/plain >> > > Imagine if the government stopped trying to force people to >> > > join it. Or imagine if they tied decision making power to >> > > how much you pay in taxes. The more you pay, the more say >> > > you get. After accepting the idea that government is a >> >> Without the legal monopoly on coercion, this so-called "government" would >> be just another service provider, like Safeway or Goodyear or K-Mart. [JWS writes:] >Well isn't that how its supposed to be? [....] No. The object of government is to limit the freedom of the people it governs. The word is derived from "govern" which means "3. To control the actions or behavior of 4. To keep under control; *restrain*" [American Heritage Dict.] It would be great if government could be a service provider, or simply feel responsible for those it governs--but then it would not be a government any longer. It would also be nice if I won the lotto. ;) _/_/_/ _/_/_/ _/_/_/ _/ _/ All men recognize the right of _/ _/ _/ _/ _/_/ _/ revolution; that is, the right _/_/_/ _/ _/ _/_/_/ _/ _/ _/ to refuse allegiance to, and to _/ _/ _/ _/ _/_/_/_/ _/ resist, the government, when its _/_/_/ _/_/_/ _/_/_/ _/ _/ _/_/_/ tyranny or its inefficiency are _/ great and unendurable. --Thoreau, Civil Disobedience From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 4 Aug 94 07:40:46 PDT To: cypherpunks@toad.com Subject: I sell out Message-ID: <199408041439.AA17839@panix.com> MIME-Version: 1.0 Content-Type: text/plain They finally got to me. after fretting for years about how (melanin-rich) hordes of illegal aliens were poised to steal *my* job, I've decided that something has to be done. The turning point came this morning while reading about the report of the Commission on Immigration Reform. They have proposed a brilliant idea -- a national registry of the names and SS numbers of all *Real* Americans (as well as those sneaky legal aliens) so that employers can (would have to) verify that their prospective employees are legal. Since this is such a fabulous idea, I thought that we might help out by creating a Social Security Number Server on the nets to make valid names and SS numbers available to *everyone*. Nice WWW interface with forms support, etc. After all, since it's such a good thing to do, we should *help* the Feds by doing more of it. As you may know, there's a guy on alt.privacy who has been collecting SS numbers for a while (a perfectly legal activity). I will be contacting him to see if he would be interested in contributing the numbers that he has collected. Anyone else interested contact me. DCF Who is among the 2% of Americans (it's actually higher) not covered by the Social Security Act and who will be part of the 5% of Americans (again it will be much higher) not covered by the Health Security Act. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 4 Aug 94 07:40:12 PDT To: cypherpunks@toad.com Subject: US Postal Public Key Message-ID: <199408041439.KAA11110@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain The list Cyberia posted an article yesterday on the US Postal Service's plan to use a public key system for email. If anyone wants the full posting, email me; it's about 25K. Below are excerpts: Quote: Quebec City, Canada, August 3, 1994--The U.S. Postal Service has dramatically increased its commitment to the security of communications on the NII, with the announcement of Postal Electronic Commerce Services ("Postal ECS"), which will offer a nationwide public key certification service for the authentication of digital signatures used in paperless electronic commerce. Richard Rothwell, Senior Director of Technology Integration for the USPS, officially released the news today in Quebec City, in a paper delivered to an international working group of the Information Security Committee of the American Bar Association's Section of Science and Technology, which has been developing guidelines for public key certification authorities. [Speech is all in uppercase] * * * AS MANY EXPERTS HAVE NOTED, INCLUDING MANY OF YOU IN THIS ROOM, DIGITAL FILES AS A RULE ARE NEITHER AS SECURE NOR AS ELECTRONIC COMMERCE CONVEYS. BUT WITHOUT SOME METHOD OF SEALING A DIGITAL FILE TO ESTABLISH ITS CONTENTS, AUTHOR, AND TIME OF TRANSMITTAL, THE BENEFITS OF ELECTRONIC COMMERCE WILL INEVITABLY BE LIMITED TO HIGHLY STRUCTURED TRANSACTIONS BETWEEN PARTIES THAT KNOW AND TRUST ONE ANOTHER. * * * THE POSTAL SERVICE IS USING PUBLIC KEY ENCRYPTION TECHNOLOGY, AND RELATED TECHNOLOGIES, TO DEVELOP A PUBLIC KEY CERTIFICATION AUTHORITY AND A SET OF ASSOCIATED TRUSTED THIRD PARTY SERVICES WHICH WE CALL POSTAL ELECTRONIC COMMERCE SERVICES (POSTAL ECS). WHEN INITIALLY DEPLOYED, POSTAL ECS WILL PROVIDE A BASIS FOR ELECTRONIC ASSURANCES WITHIN AND AMONG GOVERNMENT AGENCIES, AND BETWEEN GOVERNMENT AGENCIES AND THEIR CONSTITUENTS. IN PARTICULAR, THE POSTAL SERVICE HAS DEVELOPED THE ABILITY TO: ISSUE PUBLIC KEY CERTIFICATES AND STORE THEM IN A PUBLIC DIRECTORY; PROVIDE FOR THE "SEALING" OF SELECTED DOCUMENTS OR OTHER ELECTRONIC OBJECTS AND ASSOCIATING THEM WITH A DIGITAL SIGNATURE AND A TRUSTED TIME AND DATE STAMP; PROVIDE SERVICES FOR PUBLIC KEY CERTIFICATE PUBLICATION AND REVOCATION; AND, PROVIDE THE ABILITY TO ENCRYPT CONFIDENTIAL INFORMATION MOVING BETWEEN THE USER ENVIRONMENT AND THE POSTAL ECS MANAGEMENT SYSTEM. FINALLY, PROVIDE NEAR REAL-TIME ACCESS TO CERTIFICATES AND THEIR STATUS. THE CERTIFICATION AUTHORITY WILL ISSUE AND MANAGE X.509 PUBLIC KEY CERTIFICATES CONTAINING A PERSON'S X.500 DISTINGUISHED NAME, PUBLIC KEY, AND OTHER IDENTIFYING INFORMATION. USERS CAN THEN RETRIEVE A CERTIFICATE FROM THE POSTAL SERVICE, AND USE ITS PUBLIC KEY TO AUTHENTICATE A DIGITAL SIGNATURE GENERATED BY THE COMPLEMENTARY PRIVATE KEY. * * * THESE USER AGENTS CONTAIN STANDARD PROGRAMMING INTERFACES THAT LINK USER APPLICATIONS, CRYPTOGRAPHIC ROUTINES, AND ECS SERVICES TOGETHER. OUR INITIAL IMPLEMENTATION IS BASED ON THE DIGITAL SIGNATURE STANDARD (DSS) ALGORITHM SET; BUT OUR PLAN IS TO SUPPORT OTHER CRYPTOGRAPHIC OPTIONS SUCH AS RSA IN THE NEAR FUTURE. * * * IN KEEPING WITH THE PHILOSOPHY I HAVE ARTICULATED, LET ME SAY THAT THE POSTAL SERVICE, IN ANY DEVELOPMENT OF THESE PRODUCTS, INTENDS TO SUPPORT MULTIPLE CRYPTOGRAPHIC PRODUCTS IN THE MARKET PLACE. IN ADDITION, WE WILL NOT COMPETE WITH NETWORK SERVICE PROVIDERS, NOR WILL WE BECOME A NETWORK OR CARRIER. * * * End Quote. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Thu, 4 Aug 94 08:12:49 PDT To: Duncan Frissell Subject: Re: I sell out In-Reply-To: <199408041439.AA17839@panix.com> Message-ID: <9408041510.AA29446@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Thu, 04 Aug 1994 10:39:00 -0400 From: Duncan Frissell . . . As you may know, there's a guy on alt.privacy who has been collecting SS numbers for a while (a perfectly legal activity). I will be contacting him to see if he would be interested in contributing the numbers that he has collected. Doubtful, according to his Q&A sheet. He will, however, trade one-for-one. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 4 Aug 94 11:15:32 PDT To: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Subject: Re: Voluntary Governments? In-Reply-To: Message-ID: <199408041815.LAA26807@netcom17.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Bob Snyder writes: > I think there is a balance that can be struck between code-only talk and > politics. The list seems to be heavily tilted towards politics, probably > because a good portion of the subscribers may not have the math/computer > science background to follow all the code/protocol discussion. I know that > I have a hard time following it some times. But I think opening the list > up to generic, non-cryptological debate is a bad idea. > "Opening the list up"? I've been on the list since the beginning, and anarcho-capitalist, politico-cryptologic themes have _always_ been with us. The role and nature of government in the presence of strong cryptography is a recurring, and important, theme. Those who want to discuss the mathematics and engineering of cryptology are certainly encouraged to do so, but not to stop other threads. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Thu, 4 Aug 94 08:30:39 PDT To: cypherpunks@toad.com Subject: Re: broadcast encryption Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 3:37 PM 8/3/94, Brian Lane wrote: >and my Linux system. Maybe they'll changes the rules if enough 'new' hams >could get together. I say 'new' because there are alot of old hams who >like things the way they are - they even fought the change in rules that >allow no-code users to get a license without having to take morse code(a >waste of time in my opinion). This may be blasphomey on this list, but I don't have a problem with the restriction on obscuring the meaning of transmissions on the amateur bands. My reading of the rules (and I'd probably double-check with the appropriate persons at the American Radio Relay League before doing so) is that cryptology that doesn't obscure the message, like digital signature, is permitted. After all, the encrypted portion of the message is easily computed or decoded, so its meaning would not be obscured; it just couldn't be generated by anyone else. This could be a solution to a problem I've always had with the digital amateur radio operations: the ease with which someone could be spoof. It's very easy to configure your system to transmit with the callsign of another, or even with a non-existant callsign. This is possible with wired networks as well, but requires access to the machines or cables on the network. With wireless, you can do it from anywhere, and as long as you keep connections short, not get tracked down. With digital signatures, it is possible to authenticate every message, or even better, every packet, and ignore unsigned message/packets. Getting a ham radio license (within the US) is fairly simple. You take a test the questions come from a pool which is public knowledge, pay the volunteer examiners ~$5 to cover the cost of the test(s), and wait for the FCC to send you your 10 year license. No fee for the license itself, and no renewal fee. Given the public nature of amateur traffic, I don't see a problem with the restrictions. There is no such thing as "private communications" on the ham bands. Never has been. If you want such privacy, use one of the commercial bands where it's allowed. Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Thu, 4 Aug 94 08:28:22 PDT To: cypherpunks@toad.com Subject: Re: broadcast encryption Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 5:55 PM 8/3/94, Jonathan Rochkind wrote: >That kind of explains why encryption is not allowed on ham bands, but it >doesn't satisfy me. The difference between ham and other bands, is to use >other frequencies I've got to pay the FCC major money for a license, or >pay some commercial service provider who payed the FCC major money. Not quite. As someone else noted, there are unregulated (except for power and equipment) bands where no license at all is required. >With ham, I don't have to pay no one nothing, except maybe $10 for a ham >license. ham, or some other frequency reserved to work like ham, could easily >serve as a poor man's connection to the internet. Anyone with a desktop >PC can invest another hundred dollars or so, and have a really low >bandwith (2400bps) direct connection to the internet. You can do IP >over ham, although it's really dificult to do so currently without breaking >the law and losing your license. Doing IP over the amateur bands is easy, and is done by many people. Doing a connection to the Internet over amateur bands is hard. >A public ham or ham-like radio band would seem to be something the cypherpunks >would really like. It would definitely facillitate the creation of a sort >of blacknet type thing. The government has given the public citizens band, and >ham radio, if they're not going to open up ham so it can be used in the ways >I'm thinking of, why not take another hunk of spectrum and give it to the >public, specifically intended for digital transmissions (IP or otherwise). >This seems to be something we should be campaigning for, and the EFF >should be lobbying for. I don't object to your goals, but honestly, I think the EFF should be lobbying harder for some more important things, like killing the FBI's wiretap bill and getting cryptological export control lifted. Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 4 Aug 94 09:43:35 PDT To: jrochkin@cs.oberlin.edu Subject: Re: alt.anonremailer.net Message-ID: <9408041643.AA19502@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > I'm not sure how big of a problem this is. A remailer which > was there 3 or 4 days ago is _probably_ still going to be > around. The software can look at the date on the article, > and ignore articles that took an enormous amount of time > to get there, like say 2 weeks or something. But I think 3 or > 4 days might be acceptable. What do you think? > It is certainly better than anything we have now. One nice thing about your idea is that it can be brought online in steps. It doesn't require all remailers to suddenly switch over to using alt.anonremailer.net. > I'm not sure what you mean by "ping". Any of the "ping" mechanisms you mentioned would work (some better than others). There's no need to limit the "ping" to a single mechanism. The "I am here" messages could have a field indicating the different "ping" mechanisms the remailer supports. Again, this could start out to by a NULL field, and could be added to incrementally, as remailers get more sophisticated. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Thu, 4 Aug 94 08:54:45 PDT To: greg@ideath.goldenbear.com Subject: Re: Remailer stuff Message-ID: <199408041553.LAA01801@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > Sorry if I'm being dense - will someone please E-mail me and tell me > why outgoing-only (or incoming-address-unavailable) remailers are > useful? I'm not sure that they are. The idea is, that some people might want to philanthropically provide a remailing service without revealing their identity. (or, heck, do it for a profit with anonymous ecash). This is currently pretty much unworkable. If a system that provided a reliable decentralized remailer infrastructure (like I _think_ the one I've proposed does), then it might become more workable, but I'm not certain if it would cross the boundry into something actually practical. But it's an interesting idea. > Also, with respect to getting the addresses of working remailers from > a newsgroup - it may not be a good idea to treat any address > advertising itself as a remailer as a useful remailer. Remailer 'x' > may well be run by a remailer-hater who publishes its traffic openly, This is a valid point, but it exists in _any_ remailer system or infrastructure. It's safest to assume that some cypherpunks list members who set up remailers are actually NSA agents. If you chain your message through 15 or 20 remailers, as long as 3 or 4 of them are not "evil", you are probably in good shape. But there's certainly a chance that all 20 are evil; I don't see how the "alt.anonremailer.net" concept changes the odds of getting a chain of all evil remailers. And, yes, I agree that the wise person wouldn't indiscriminately use remailers from this newsgroup, but only use those whose keys are signed by someone he trusts. It's obviously up to the user _how_ to use this hypothetical infrastructure, and there are ways that it could be used that wouldn't give you very much security. But I'm confident that if used properly it wouldn't give you any _less_ security then the current system, which is basically people telling each other about new remailers, and manualy adding them to their PGP rings and such. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kkirksey@world.std.com (Ken Kirksey) Date: Thu, 4 Aug 94 09:19:16 PDT To: cypherpunks@toad.com Subject: Voluntary Governments Message-ID: <199408041618.AA29934@world.std.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >The specific point about "imagine if they tied decision making power to >how much you pay in taxes" was tried a while back: only tax-payers could >vote. I'm all in favor of this, but I doubt many of my fellow citizens are. > >(And to some extent we have this, through bribes and influence-buying. >Campaign contributions, etc.) > >Would anyone choose to pay more in taxes for an increased voting share? >Hardly. Do the math on how influential any one vote is in an election. For >specific cases, maybe. Again, that's how influence-peddling arises. Not a >very healthy development, even for a cynic like me. Heinlein suggested something similar (along with a few other "alternative" forms of government) in the afterword to "Who Are The Heirs of Patrick Henry" in _Expanded Universe_. Heinlein suggests: "A State where anyone can buy for cash (or lay-away installment plan) one or more franchises, and this is the government's sole source of income other than services sold competitively and non-monopolistically. This would produce a new type of government with several rabbits tucked away in the hat. Rich people would take over the government? Would the, now? Is a wealthy man going to impoverish himself for the privilege of casting a couple of hundred votes? Buying an election today, under the warm body (and tombstone) system is much cheaper than buying a controlling number of franchises would be. The arithmetic on this one becomes unsolvable...but I suspect that paying a stiff price (call it 20,000 swiss francs) for a franchise would be even less popular than serving for two years." Personally, I favor his government that requires an intelligence/knowledge test before a person can vote. I especially like his "Improving the Breed" variation on this one. :-) BTW, he also suggests the government in Twain's _The Curious Republic of Gondor_, but I've never read this book. Can anyone describe the goverment posited in this book? Ken ============================================================================= Ken Kirksey kkirksey@world.std.com Mac Guru & Developer - ----------------------------------------------------------------------------- And the Clinton administration launched an attak on people in Texas because those people were religious nuts with guns. Hell, this country was FOUNDED by religious nuts with guns. - P.J. O'Rourke -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkD2AusZNYlu+zuBAQHsoQP9F/DcR8QUMpdCz7nfLlsUE1+kbJRDb6FC h3/613tR3IqRcKCj15nIg0QLYGH+OtcgPRskAJypPupZOS7+IZkeUk2bOPg57K0t H8UQbXY/xoc2WOUBKGsnXQnoBYQPvftU/M0V7t9ygVqGVFKIMapoVt+nXxYIsBLa EV54B/+2fsg= =KhXR -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 4 Aug 94 10:32:31 PDT To: corpuz@internex.net (Chris Corpuz) Subject: Re: URGENT: Please Tell Congress to Allow Encryption Export In-Reply-To: <9408041706.AA05151@infobase.InterNex.net> Message-ID: <9408041729.AA14818@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain LOOK AT THE DATE. This is OLD! The events it talks of are all over! Why are you distributing it again? The intelligence committee already gutted the bill a long time ago. Its too late. Please do NOT repost messages like this, especially not ones that contain old information that has already been sent to all the people you are sending the message to. Perry Metzger Chris Corpuz says: > House Intelligence Committee holds key to Crypto Export > ask@eff.org June 9, 1994 *DISTRIBUTE WIDELY* > > Today, the U.S. State Department controls the export of most > encryption, working closely with the National Security Agency (NSA) to > limit products that provide real privacy, from cell-phones to PC > software. A bill introduced by Rep. Maria Cantwell would instead give > authority over non-military crypto exports to the Commerce Department. > Commerce has much more reasonable regulations, with "First > Amendment"-style unlimited publishing of publicly available software, > including PGP, Kerberos, RIPEM, RSAREF, and mass-market commercial > software. The bill also prevents the Commerce Dept. from tightening > the regulations even if NSA somehow gets its tentacles into Commerce. > > A few months ago, you-all sent over 5600 messages to Rep. Cantwell in > support of her bill, H.R. 3627. As a result, on May 18, the bill > passed the House Foreign Affairs Committee by being incorporated into > the Export Administration Act of 1994, H.R. 3937. > > Now the battle has become more intense. This portion of H.R. 3937 has > been referred to the House Intelligence Committee with the intent to > kill or severely maim it. We need your help again, to urge the > Intelligence Committee to keep crypto export liberalization intact. > > The House and Senate Intelligence Committees, the only watchdogs for > the NSA, tend to follow the agency's wishes when they wave the magic > "national security" wand. They need plenty of input from the public > that tells them that the nation will be *more* secure with good > encryption, even though the NSA will be less happy. > > Not just computer users, but all users of telephones, cable TV, health > care, and credit information systems would benefit from this change. > The security of these applications is built on the foundation laid by > the operating systems and network protocols on which they run. If > this bill is passed, you will see high quality encryption built into > Microsoft Windows, into the MacOS, into major Unix workstations, into > the Internet, into cellular phones, into interactive television. The > software already exists for confidentiality, privacy, and security of > local and networked information, but it's not built-in to these > systems because of the export ban. Today, each company could build > two operating systems, one gutted for international use, but this > would be costly and confusing for them and their customers, and would > not allow international networks such as the Internet or telephones to > be made secure and private. With this bill, these limits disappear. > > Furthermore, the Clinton Administration plans to permit high volume > exports of Clipper products, while continuing to require tedious > paperwork for truly secure encryption products. The bill would give > Clipper and other crypto software more even-handed treatment. > > The bill also eliminates a senseless situation on the Internet. > Today, crypto software can only be freely distributed from non-U.S. > archive sites. It would eliminate that problem as well as the threat > of prosecution against U.S. freeware authors of crypto software. > > This is the dream we've all been working toward. Here's how you can > help to make this dream a reality. The Intelligence Committee must > make its decision on the bill before June 17, so time is critical: > > 1) Fax a short letter TODAY to the chair of the Intelligence > Committee, Representative Dan Glickman (D-KS). Ask him in your own > words to leave the encryption provisions of H.R. 3937 intact. Use a > positive tone ("Please support...") rather than a flame or a rant. > One paragraph is fine. State your title and organization if you will > look more important or better informed than the average citizen. Rep. > Glickman's committee fax number is +1 202 225 1991. This is the best > option, since individual letters are given the most weight by members > of Congress, particularly when sent on letterhead paper. > > 2) If you are unable to fax a letter, send an e-mail message to Rep. > Glickman at glickman@eff.org. Software or staff at the Electronic > Frontier Foundation will either fax it in, or print it out and > hand-deliver it for you. > > 3) Send a copy of this message to everyone you know in Kansas, and > personally urge them to write to Rep. Glickman today. Letters from > constituents get a lot more weight, since they are from people who > could actually vote for or against him in the next election. > > 4) If your own Representative is on the Intelligence Committee, send > him or her a copy of what you sent Rep. Glickman. There's a list of all > such Reps. below. Even if we lose this battle, you will have started > educating your own Rep. about crypto policy. > > 5) Become a member of EFF. Our strength comes from our members' strength. > Send a note to membership@eff.org asking how to join. > > Thanks again for your help! You can check at any time on the current > status of the campaign at the location below. Send any comments on > this campaign to campaign@eff.org. > > > John Gilmore > Chairman, EFF Crypto Committee > EFF Board of Directors > Member of Computer Professionals for Social Responsibility > Member of International Association for Cryptologic Research > > > House Intelligence Committee Members > ------------------------------------ > > Subcommittee phone: +1 202 225 4121 > Subcommittee fax: +1 202 225 1991 <== send your fax HERE <== > > p st name phone fax > ___________________________________________________________________________ > D KS Glickman, Daniel +1 202 225 6216 private Chair > D WA Dicks, Norman D. +1 202 225 5916 +1 202 226 1176 > D CA Dixon, Julian C. +1 202 225 7084 +1 202 225 4091 > D NJ Torricelli, Robert +1 202 224 5061 +1 202 225 0843 > D TX Coleman, Ronald D. +1 202 225 4831 +1 202 225 4831 > D CO Skaggs, David E. +1 202 225 2161 +1 202 225 9127 > D NV Bilbray, James H. +1 202 225 5965 +1 202 225 8808 > D CA Pelosi, Nancy +1 202 225 4965 +1 202 225 8259 > D TX Laughlin, Gregory H. +1 202 225 2831 +1 202 225 1108 > D AL Cramer Jr, Robert (Bud) +1 202 225 4801 private > D RI Reed, John F. +1 202 225 2735 +1 202 225 9580 > D MO Gephardt, Richard A. +1 202 225 2671 +1 202 225 7452 > R TX Combest, Larry +1 202 225 4005 +1 202 225 9615 > R NE Bereuter, Douglas +1 202 225 4806 +1 202 226 1148 > R CA Dornan, Robert K. +1 202 225 2965 +1 202 225 3694 > R FL Young, C. W. (Bill) +1 202 225 5961 +1 202 225 9764 > R PA Gekas, George W. +1 202 225 4315 +1 202 225 8440 > R UT Hansen, James V. +1 202 225 0453 +1 202 225 5857 > R CA Lewis, Jerry +1 202 225 5861 +1 202 225 6498 > R IL Michel, Robert H. +1 202 225 6201 +1 202 225 9461 > > The full text of this alert is stored at: > > ftp.eff.org, /pub/Alerts/export.alert > gopher.eff.org, 1/Alerts, export.alert > http://www.eff.org/pub/Alerts/export.alert > BBS (+1 202 638 6120, 8N1): "Alerts" file area, export.alt > > The actual text of this part of H.R. 3937 is at: > > ftp: ftp.eff.org, /pub/EFF/Policy/Crypto/ITAR_export/hr3937_crypto.excerpt > gopher.eff.org, 1/EFF/Policy/Crypto/ITAR_export, hr3937_crypto.excerpt > http://www.eff.org/pub/EFF/Policy/Crypto/ITAR_export/hr3937_crypto.excerpt > BBS: "Privacy--Crypto" file area, hr3937.crp > > For current status on the bill: > > ftp.eff.org, /pub/Alerts/export_alert.update > gopher.eff.org, 1/Alerts, export_alert.update > http://www.eff.org/pub/Alerts/export_alert.update > BBS: "Alerts" file area, export.upd > > A general Web page on crypto export policy is at: > > http://www.cygnus.com/~gnu/export.html > > > > ----- End Included Message ----- > > > > ************************************ > Chris Corpuz * > InterNex Information Services, Inc.* > 1050 Chestnut St., Suite 202 * > Menlo Park, CA 94025 * > v.(415) 473-3060 * > f.(415) 473-3062 * > ************************************ > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 4 Aug 94 10:41:24 PDT To: eff-activists@eff.org Subject: USPS digital signature annoucement Message-ID: <199408041740.NAA19691@eff.org> MIME-Version: 1.0 Content-Type: text/plain [This is just an informational forward, and does not represent official EFF positions or statements in any way.] Forwarded message: Date: Thu, 4 Aug 1994 10:46:48 -0400 From: cmerri01@reach.com (Charles Merrill -- McCarter ^ English - Newark ) Subject: USPS Elec Comm Serv Quebec City, Canada, August 3, 1994--The U.S. Postal Service has dramatically increased its commitment to the security of communications on the NII, with the announcement of Postal Electronic Commerce Services ("Postal ECS"), which will offer a nationwide public key certification service for the authentication of digital signatures used in paperless electronic commerce. Richard Rothwell, Senior Director of Technology Integration for the USPS, officially released the news today in Quebec City, in a paper delivered to an international working group of the Information Security Committee of the American Bar Association's Section of Science and Technology, which has been developing guidelines for public key certification authorities. "Our initial implementation is based on the Digital Signature Standard (DSS) Algorithm set; but our plan is to support other cryptographic options such as RSA in the near future," Rothwell said. Public key digital signatures serve to authenticate the originator of a digital communication, validate the integrity of the message, fix the time and date of the message, and prevent the sender from subsequently repudiating the communication - all features which are critical to increasing trust in electronic commerce. The full text of the USPS announcement on Postal ECS follows, which may be duplicated and disseminated widely, so long as the entire text is included. Address to Information Security Committee, EDI/IT Division American Bar Association Section of Science and Technology Quebec City, Canada, August 3, 1994 GOOD AFTERNOON MY NAME IS RICHARD ROTHWELL. I AM SENIOR DIRECTOR OF TECHNOLOGY INTEGRATION FOR THE UNITED STATES POSTAL SERVICE. I DOUBT THERE ARE MANY GROUPS MORE AWARE OF THE SWEEPING CHANGES TAKING PLACE IN COMMUNICATIONS THAN THIS ONE, OR HOW THOSE CHANGES AFFECT THE WAY THAT ALL OF US WILL DO BUSINESS IN THE FUTURE. TODAY I WANT TO SHARE WITH YOU MY THOUGHTS ON THE ROLE OF THE POSTAL SERVICE IN THIS NEW AGE, AND PARTICULARLY, THE ROLE THAT WE ARE BEING ASKED TO ASSUME IN HELPING TO FACILITATE THE EMERGING WORLD OF ELECTRONIC COMMERCE. THE POSTAL SERVICE WAS ESTABLISHED, AT THE BIRTH OF THE UNITED STATES, WITH THE MISSION OF BINDING TOGETHER A DIVERSE AND FAR- FLUNG NATION THROUGH THE CORRESPONDENCE OF THE PEOPLE. IT WAS, AND IS, A BROAD-BASED MISSION. OVER A CENTURY AGO, THEN ACTING ATTORNEY GENERAL WILLIAM HOWARD TAFT WROTE THAT "THE MAKERS OF THE CONSTITUTION ... HAD IN MIND THE COMPREHENSIVE VIEW WHICH REGARDED POST OFFICES ... AS INSTRUMENTS FOR THE TRANSMISSION OF INTELLIGENCE," A MISSION THEY EXPRESSED "IN VERY COMPREHENSIVE TERMS..." TODAY WE ARE BEING ASKED BY OUR CUSTOMERS TO CONSIDER NEW WAYS OF CARRYING OUT THIS MISSION. TODAY WE LIVE IN A COMPLEX, COST CONSCIOUS, INTERDEPENDENT SOCIETY WHICH IS DEVELOPING NEW ELECTRONIC COMMUNICATION SYSTEMS AND RE-INVENTING COMMERCIAL PRACTICES. FOR MANY APPLICATIONS, THE NEW EFFICIENCIES OF ELECTRONIC DATA COMMUNICATION, THE BENEFITS THAT IT HAS PROVIDED TO ITS EARLY ADOPTERS, AND THE COMPETITIVE PRESSURES THAT THIS EVOLUTION HAS CREATED ARE DRIVING CORPORATIONS, GOVERNMENTS, AND INDIVIDUALS TO EXPLORE NEW WAYS OF CONDUCTING BUSINESS, AND SERVING THEIR CUSTOMERS AND CONSTITUENTS. YET, AS MANY EXPERTS HAVE NOTED, INCLUDING MANY OF YOU IN THIS ROOM, DIGITAL FILES AS A RULE ARE NEITHER AS SECURE NOR AS RELIABLE AS THEIR PAPER COUNTERPARTS. DIGITAL FILES ARE DESIGNED TO BE EASILY MANIPULATED BY USERS ON DIFFERENT COMPUTERS. THIS IS, OF COURSE, AN ESSENTIAL ELEMENT OF THE EFFICIENCY THAT ELECTRONIC COMMERCE CONVEYS. BUT WITHOUT SOME METHOD OF SEALING A DIGITAL FILE TO ESTABLISH ITS CONTENTS, AUTHOR, AND TIME OF TRANSMITTAL, THE BENEFITS OF ELECTRONIC COMMERCE WILL INEVITABLY BE LIMITED TO HIGHLY STRUCTURED TRANSACTIONS BETWEEN PARTIES THAT KNOW AND TRUST ON ANOTHER. SUCH LIMITS WILL SEVERELY CONSTRAIN OR WIPE OUT THE BENEFITS OF ELECTRONIC DATA INTERCHANGE. A RECENT ARTICLE IN GOVERNMENT COMPUTER NEWS NOTED THAT THE USE OF TRADING PARTNER AGREEMENTS TO STRUCTURE EDI AGREEMENTS COULD REQUIRE THE SERVICES OF HUNDREDS OF LAWYERS TO NEGOTIATE, WRITE, AND ARGUE ABOUT THE AGREEMENTS JUST FOR GOVERNMENT PROCUREMENT. THIS IS EVIDENCE OF THE GREAT DEGREE OF TRANSACTIONAL FRICTION THAT MUST INEVITABLY ACCOMPANY SUCH AN APPROACH. IF ELECTRONIC COMMERCE IS NOT GOING TO BE LIMITED TO HIGHLY STRUCTURED TRANSACTIONS BETWEEN WELL KNOWN AND TRUSTED PARTIES, OTHER SOLUTIONS MUST BE DEVELOPED TO CREATE AN EFFECTIVE LEGAL FRAMEWORK AND ELECTRONIC INFRASTRUCTURE. ELECTRONIC COMMUNICATION MEDIA CANNOT BECOME A RELIABLE BASIS FOR WIDESPREAD BUSINESS USE WITHOUT A TRUSTED METHOD OF SEALING DIGITAL CONTENTS, VERIFYING THE PARTIES INVOLVED, AND ESTABLISHING AN OFFICIAL DATE AND TIME FOR THE TRANSACTION. GOVERNMENT HAS SIMILAR NEEDS. TRUST AND SECURITY ARE ESSENTIAL TO THE SUCCESS OF THE NATIONAL INFORMATION INFRASTRUCTURE, THE REFORM OF GOVERNMENT PERFORMANCE, AND A NUMBER OF OTHER CRITICAL FUNCTIONS, SUCH AS THE IMPLEMENTATION OF HEALTH CARE REFORM. PERSONAL, EDUCATIONAL, LITERARY, AND BUSINESS CORRESPONDENCE TRAVELING ON THE INFORMATION SUPERHIGHWAY MUST BE ELECTRONICALLY GUARDED SO THAT ALL CITIZENS ARE REASONABLY ASSURED OF THE INTEGRITY OF THEIR RECORDS. THE TIMELY DELIVERY OF IMPORTANT ELECTRONIC INFORMATION, AND THE IDENTITY AND AUTHORITY OF THE PEOPLE WITH WHOM THEY COMMUNICATE ARE EQUALLY IMPORTANT. WITHOUT TRUST AND SECURITY, ALL OF THE SUPERCOMPUTERS AND ALL OF THE HIGH-SPEED NETWORKS IN THE WORLD CANNOT MAKE THE N.I.I. SUCCEED ON THE BROAD FUNCTIONAL BASIS FOR WHICH IT WAS CONCEIVED. AS ONE OF THE NATION'S LARGEST ORGANIZATIONS, THE UNITED STATES POSTAL SERVICE SHARES MANY OF THE CONCERNS OF BOTH BUSINESS AND GOVERNMENT. THE POSTAL SERVICE MUST MANAGE TRANSACTIONS WITH THOUSANDS OF ORGANIZATIONS ON A DAILY BASIS IN THE PROCESS OF ANNUALLY DOING $49 BILLION OF BUSINESS MOVING 171 BILLION PIECES OF MAIL. BUT OUR CONCERNS ARE NO DIFFERENT FROM THOSE OF ANY LARGE ENTERPRISE IN THE WORLD TODAY TRYING TO MAKE ITS OPERATIONS MORE EFFICIENT. THERE ARE NOT LIKELY TO BE MANY IN THIS ROOM WHO DO NOT BELIEVE IN THE NEED FOR A MECHANISM FOR ESTABLISHING THE RELIABILITY OF AN ELECTRONIC TRANSMISSION, AND BINDING AN INDIVIDUAL TO IT. I THEREFORE DO NOT BELIEVE THAT IT WILL BE NECESSARY TO CONDUCT A DETAILED EXPLORATION OF THE ADVANTAGES OF BUILDING A PUBLIC KEY INFRASTRUCTURE AS A SOLUTION TO THE TECHNICAL PROBLEMS OF PROVIDING SECURITY FOR ELECTRONIC DOCUMENTS. WHAT I WILL TALK TO YOU ABOUT IS THE ROLE THE POSTAL SERVICE CAN PLAY IN PROVIDING THESE TECHNICAL SOLUTIONS WHERE THEY ARE NEEDED. THERE ARE SEVERAL REASONS WHY THE POSTAL SERVICE IS DEVELOPING PLATFORMS FOR PROVIDING SOLUTIONS TO THESE PROBLEMS. FIRST, OUR GENERAL DUTY TO "BIND THE NATION TOGETHER THROUGH THE PERSONAL, EDUCATIONAL, LITERARY, AND BUSINESS CORRESPONDENCE OF THE PEOPLE" HAS TAKEN ON NEW MEANING NOW THAT A HYBRID INFORMATION HIGHWAY, PART PAPER AND PART ELECTRONIC, HAS BECOME A REALITY AND WILL CONTINUE TO BE FOR AT LEAST THE NEXT DECADE. SECOND, NOT SURPRISINGLY, OUR CUSTOMERS ARE ASKING US TO PLAY AN EXPANDED ROLE IN FACILITATING PAPER AND ELECTRONIC COMMERCE BECAUSE WE HAVE UNIQUE LEGAL AND INSTITUTIONAL RESOURCES TO ACCOMPLISH THE TASK. AND THIRD, WE HAVE TO DEVELOP ELECTRONIC SERVICES TO MEET OUR CUSTOMERS' NEEDS FOR FASTER, MORE EFFICIENT HANDLING OF THEIR PRODUCTS. A CORE FUNCTION OF THE POSTAL SERVICE WILL REMAIN THE TRANSMISSION OF HARD COPY MESSAGES TO AND FROM RESIDENCES AND BUSINESSES IN AMERICA. AS I'VE NOTED, THAT FUNCTION FLOWS OUT OF OUR CORE MISSION TO BIND THE NATION TOGETHER. THE POSTAL SERVICE HAS OTHER MISSIONS AS WELL. WE ARE TASKED TO PROVIDE SERVICE ON A UNIVERSAL BASIS TO PATRONS IN ALL AREAS AND TO ALL COMMUNITIES. WE ARE REQUIRED TO USE EVERY EFFORT TO PROVIDE EFFICIENT AND EXPEDITIOUS DELIVERY OF CORRESPONDENCE. WE ARE CHARGED WITH PROTECTING THE PRIVACY OF POSTAL CUSTOMERS AND MAY NOT MAKE AVAILABLE TO THE PUBLIC BY ANY MEANS OR FOR ANY PURPOSE ANY MAILING OR OTHER LIST OF NAMES OR ADDRESSES, PAST OR PRESENT, OF POSTAL PATRONS OR OTHER PERSONS. AND WE ARE CHARGED WITH MAINTAINING THE SECURITY AND INTEGRITY OF THE MAILS, AND INVESTIGATING POSTAL OFFENSES AND CIVIL MATTERS RELATING TO THE POSTAL SERVICE. AS A CONSEQUENCE OF THESE MISSIONS, THE POSTAL SERVICE HAS AT LEAST THREE ASSETS WHICH MAKE US A LIKELY CANDIDATE TO PLAY A ROLE IN THIS EMERGING FIELD. FIRST, THE POSTAL SERVICE ALREADY HAS MUCH OF THE LEGAL AND INSTITUTIONAL INFRASTRUCTURE NECESSARY TO ASSIST IN THE DEVELOPMENT OF WIDESPREAD ELECTRONIC COMMERCE. SECOND, OUR SIZE AND WIDELY DISTRIBUTED RESOURCES GIVE US THE PRACTICAL TOOLS TO PROVIDE A MUCH-NEEDED SERVICE ON A UNIVERSAL BASIS. THIRD, WE ARE UNIQUELY SITUATED TO PROTECT CORE VALUES SUCH AS SECURITY AND INDIVIDUAL PRIVACY AS WELL AS UNIVERSAL ACCESS TO THE TOOLS OF ELECTRONIC COMMERCE. LET ME DISCUSS THESE ONE AT A TIME. FIRST, THE POSTAL SERVICE HAS THE LEGAL STRUCTURE TO PERFORM THE DUTIES OF MANAGING A CERTIFICATE AUTHORITY. THE POST OFFICE WAS ORIGINALLY ESTABLISHED BY THE CONTINENTAL CONGRESS AS THE UNITED STATE'S FIRST INFORMATION HIGHWAY. FOR OVER TWO HUNDRED YEARS, A SOPHISTICATED REGIME OF STATUTES, REGULATIONS, AND POLICIES HAS DEVELOPED TO PROVIDE THE INFRASTRUCTURE WHICH ENABLES SECURE, EFFICIENT, AND INEXPENSIVE TRANSMISSION OF PAPER COMMUNICATIONS. FOR 200 YEARS, THE UNITED STATES POSTAL SERVICE HAS CERTIFIED MAIL, SEALED IT WITH THE POWER AND AUTHORITY OF LAW, PROVIDED RESPONSIBLE AND TIMELY MAIL DELIVERY, AND INSURED PATRONS AGAINST LOSS OR THEFT. A RELIABLE AND TRUSTED MAIL SYSTEM REMARKABLY FREE OF CORRUPTION OR ABUSE HAS ACCOMPANIED THE DEVELOPMENT OF A SYSTEM OF COMMERCE IN THE UNITED STATES WHICH IS SECOND TO NONE IN THE WORLD. FOR HARDCOPY COMMUNICATIONS, THE LEGAL FRAMEWORK IS ALREADY IN PLACE TO HANDLE ISSUES SUCH AS LIABILITY, INDEMNITY, CONFIDENTIALITY, FRAUDULENT USE, THEFT, DEFINITE DATING, ETC. A SIMILAR FRAMEWORK WILL BE REQUIRED TO SUPPORT ELECTRONIC COMMERCE. CUSTOMERS HAVE SUGGESTED THAT THE POSTAL SERVICE MAY BE IN A UNIQUE POSITION TO PROVIDE PART OF THAT STRUCTURE. FOR EXAMPLE, SOME CUSTOMERS HAVE SUGGESTED THAT THEY ARE CONCERNED WITH THEIR OWN CAPACITY TO HANDLE LIABILITY ISSUES, AND THAT THE POSTAL SERVICE PROVIDES A READY-MADE SOLUTION TO THIS PROBLEM. OTHERS HAVE EXPRESSED CONCERN ABOUT THE CONFIDENTIALITY PROBLEMS INHERENT IN DEALING WITH OTHER COMPANIES, WHILE STILL OTHERS HAVE ASKED FOR A REGIME FOR CONTROLLING FRAUD WHICH IS AS STRONG AND CONVENIENT AS THAT IN PLACE FOR MAIL FRAUD. THUS, THE STRONG LEGAL FRAMEWORK ESTABLISHED FOR HANDLING PAPER COMMUNICATIONS CAN PROVIDE SIMILAR BENEFITS FOR ELECTRONIC COMMERCE. SECOND, OUR CUSTOMERS ARE ASKING FOR OUR ASSISTANCE IN THIS AREA BECAUSE WE HAVE UNIQUE PRACTICAL ASSETS, INCLUDING: THE 40,000 RETAIL FACILITIES DISTRIBUTED NATIONWIDE UNIVERSAL PRESENCE AND THE CAPACITY TO ACHIEVE SIGNIFICANT SCALE THE RESOURCES OF AN EXISTING NATIONAL INFORMATION INFRASTRUCTURE A VERY STRONG VERIFICATION PROCESS CURRENTLY USED FOR PASSPORTS, THAT INVOLVES PROOF OF ID AND OTHER INFORMATION TO A FEDERAL EMPLOYEE. THE EXPERIENCE, POLICIES, AND ABILITY TO ARCHIVE RECORDS WITHOUT RISK THAT THEY WOULD BE USED FOR COLLATERAL COMMERCIAL PURPOSES. THE POSTAL SERVICE IS ALSO A REMARKABLY LONG-LIVED ORGANIZATION, AND THOSE OF YOU WHO HAVE STRUGGLED WITH ARCHIVING POLICIES WILL RECOGNIZE THAT TO BE AN IMPORTANT ADVANTAGE. AS BOB JUENEMAN HAS SAID ON THE INTERNET, "CERTIFICATES 'R US" MAY BE GONE TOMORROW. IF YOU HAVE TO PROVE THAT A CERTIFICATE WAS REGISTERED ON A CERTAIN DATE, AND YOU ARE SEEKING AN APPROPRIATE ARCHIVING FACILITY, YOU CAN HAVE CONFIDENCE THE POSTAL SERVICE WILL STILL BE AROUND TO SUPPORT YOUR REQUEST. A THIRD STRENGTH THE POSTAL SERVICE BRINGS TO ENABLING ELECTRONIC COMMERCE, AND ANOTHER REASON THAT OUR CUSTOMERS HAVE ASKED FOR HELP, IS OUR CAPACITY TO CREATE CERTIFICATE MANAGEMENT SYSTEMS THAT CAN REACH VIRTUALLY EVERY COMMUNITY IN AMERICA, BECAUSE WE ALREADY HAVE A SUBSTANTIAL PRESENCE IN THOSE COMMUNITIES. WE CAN THEREFORE PROVIDE A SOLUTION TO THE QUESTION OF HOW TO PUT THE TOOLS OF ELECTRONIC COMMERCE, SUCH AS CERTIFICATES, INTO THE HANDS OF EVERYONE. THERE ARE MANY OBSTACLES TO PREVENT CITIZENS FROM TAKING ADVANTAGE OF THE BENEFITS OF ELECTRONIC COMMERCE. CURRENTLY THERE ARE TECHNOLOGICAL, GEOGRAPHIC, ECONOMIC, AND KNOWLEDGE BARRIERS WHICH PREVENT PEOPLE FROM PARTICIPATING IN THE BENEFITS OF ELECTRONIC COMMERCE. TO PROVIDE UNIVERSAL SERVICE TO ELECTRONIC COMMERCE WE MUST PROVIDE ACCESS WHICH IS UNIVERSALLY USABLE AND UBIQUITOUS AND SCALABLE. BY PROVIDING A SOLUTION TO SOME OF THESE ACCESS PROBLEMS, THE POSTAL SERVICE MAY HAVE AN IMPORTANT ROLE TO PLAY IN ENSURING THAT FUTURE COMMUNICATIONS IN AMERICA PROVIDE A CONTINUING FRAMEWORK FOR SUSTAINING A DEMOCRATIC, PARTICIPATORY SOCIETY. THUS, MANY OF THE INSTITUTIONAL FEATURES NEEDED BY AN ENTITY WISHING TO TAKE PART IN CERTIFICATE ISSUANCE AND MANAGEMENT ALREADY EXIST IN THE UNITED STATES POSTAL SERVICE. THE POSTAL SERVICE WAS ESTABLISHED TO PROVIDE VERY SIMILAR SERVICES FOR THE SUPPORT OF CORRESPONDENCE WHEN THE PHYSICAL FRONTIER WAS CHAOTIC AND HARD TO REACH. IT IS READY TO PROVIDE SIMILAR SERVICES ON THE ELECTRONIC FRONTIER. AS THE POSTMASTER GENERAL HAS INFORMED CONGRESS, WE ARE ACTIVELY SUPPORTING THE DEVELOPMENT OF THE N.I.I. TO FACILITATE THE DEVELOPMENT OF OUR OWN BUSINESS AND TO HELP US CARRY OUT OUR MISSION. ON MARCH 24, THE POSTMASTER GENERAL TESTIFIED BEFORE THE SENATE AFFAIRS COMMITTEE THAT "WORKING WITH OTHER FEDERAL AGENCIES, WE MAY BE ABLE TO DEVELOP AN ELECTRONIC COMMERCE SYSTEM." HE ALSO NOTED THAT, THROUGH THE DEVELOPMENT OF A KIOSK PROGRAM THAT MIGHT CARRY OUT POSTAL TRANSACTIONS AND PERHAPS ALSO DISSEMINATE INFORMATION FROM OTHER AGENCIES, OUR POSTAL LOBBIES COULD BECOME "ON-RAMPS" TO THE ELECTRONIC SUPER HIGHWAY. THE POSTMASTER GENERAL HIGHLIGHTED TWO IMPORTANT AREAS IN WHICH THE POSTAL SERVICE MAY BE HELPFUL: SERVING THE REQUIREMENTS OF OTHER GOVERNMENT AGENCIES, AND PROVIDING UNIVERSAL SERVICE TO THOSE CITIZENS WHO ARE IN DANGER OF BEING LEFT OUT OF THE INFORMATION REVOLUTION. TO THESE HE MIGHT HAVE ADDED A THIRD, EQUALLY IMPORTANT AREA: PROTECTING THE PRIVACY OF AMERICAN CITIZENS. THIS CONCERN IS DEEPLY EMBEDDED IN POSTAL TRADITION AND STATUTE. WHEN WE SPEAK OF THE SECURITY OF ELECTRONIC COMMERCE WE SHOULD NOT MISS THE WAY IN WHICH COMMERCIAL SECURITY AND INDIVIDUAL PRIVACY ARE INTERCONNECTED CONCEPTS. WHILE IT IS TOO EARLY TO KNOW WHAT PRECISELY LIES AHEAD, LET ME SHARE WITH YOU A GENERAL DESCRIPTION OF THE SYSTEMS WE ARE DEVELOPING, BOTH FOR OUR OWN USE AND FOR THAT OF OUR CUSTOMERS. THE POSTAL SERVICE IS USING PUBLIC KEY ENCRYPTION TECHNOLOGY, AND RELATED TECHNOLOGIES, TO DEVELOP A PUBLIC KEY CERTIFICATION AUTHORITY AND A SET OF ASSOCIATED TRUSTED THIRD PARTY SERVICES WHICH WE CALL POSTAL ELECTRONIC COMMERCE SERVICES (POSTAL ECS). WHEN INITIALLY DEPLOYED, POSTAL ECS WILL PROVIDE A BASIS FOR ELECTRONIC ASSURANCES WITHIN AND AMONG GOVERNMENT AGENCIES, AND BETWEEN GOVERNMENT AGENCIES AND THEIR CONSTITUENTS. IN PARTICULAR, THE POSTAL SERVICE HAS DEVELOPED THE ABILITY TO: ISSUE PUBLIC KEY CERTIFICATES AND STORE THEM IN A PUBLIC DIRECTORY; PROVIDE FOR THE "SEALING" OF SELECTED DOCUMENTS OR OTHER ELECTRONIC OBJECTS AND ASSOCIATING THEM WITH A DIGITAL SIGNATURE AND A TRUSTED TIME AND DATE STAMP; PROVIDE SERVICES FOR PUBLIC KEY CERTIFICATE PUBLICATION AND REVOCATION; AND, PROVIDE THE ABILITY TO ENCRYPT CONFIDENTIAL INFORMATION MOVING BETWEEN THE USER ENVIRONMENT AND THE POSTAL ECS MANAGEMENT SYSTEM. FINALLY, PROVIDE NEAR REAL-TIME ACCESS TO CERTIFICATES AND THEIR STATUS. THE CERTIFICATION AUTHORITY WILL ISSUE AND MANAGE X.509 PUBLIC KEY CERTIFICATES CONTAINING A PERSON'S X.500 DISTINGUISHED NAME, PUBLIC KEY, AND OTHER IDENTIFYING INFORMATION. USERS CAN THEN RETRIEVE A CERTIFICATE FROM THE POSTAL SERVICE, AND USE ITS PUBLIC KEY TO AUTHENTICATE A DIGITAL SIGNATURE GENERATED BY THE COMPLEMENTARY PRIVATE KEY. THE CORRESPONDENCE SERVICE PROVIDED BY THE SYSTEM IS THE POSTAL ECS SEAL WHICH PROVIDES USERS WITH A VALIDATION OF THE ORIGINATOR BASED ON HIS OR HER DIGITAL SIGNATURE. WE ALSO PROVIDE A POSTAL SERVICE DIGITAL SIGNATURE ON THE DIGEST OF AN ELECTRONIC OBJECT THAT ASSURES THAT IT CANNOT BE CHANGED WITHOUT DETECTION. WE ALSO PROVIDE THE POSTAL SERVICE DIGITAL SIGNATURE ON A DATE AND TIME STAMP THAT WE SUPPLY TO ENABLE PROOF OF EXISTENCE AT A POINT IN TIME AND WE PROVIDE ARCHIVING FOR THOSE DATE AND TIME STAMPS. FINALLY, WE PROVIDE NEAR REAL-TIME ACCESS TO CERTIFICATES AND THEIR STATUS. THIS ALLOWS A USER TO GET UP-TO-DATE INFORMATION ON THE VALIDITY OF CERTIFICATES, AND REMOVES THE NEED FOR USERS TO MAINTAIN THEIR OWN CERTIFICATE REVOCATION LISTS. THE POSTAL SERVICE HAS IMPLEMENTED THE CERTIFICATE AUTHORITY SERVICES, THE CORRESPONDENCE SERVICES AND THE SUPPORTING DIRECTORY ON A HOST COMPUTER SYSTEM IN ONE OF OUR MAJOR PRODUCTION DATA CENTERS. WE HAVE ALSO DEVELOPED THREE POSTAL SERVICE-LICENSED USER AGENTS AS REFERENCE MODELS TO BE INSTALLED ON END USER WORKSTATIONS THAT WILL PROVIDE ACCESS TO POSTAL ECS SERVICES. THEY RUN ON MICROSOFT WINDOWS-BASED PC~S AND ACCESS POSTAL ECS SERVICES VIA E-MAIL (EITHER INTERNET OR X.400). WE ARE ALSO WORKING ON AN INTERACTIVE DIAL-UP COMMUNICATION ALTERNATIVE AND EXPECT THIS TO BE AVAILABLE SHORTLY. THESE USER AGENTS CONTAIN STANDARD PROGRAMMING INTERFACES THAT LINK USER APPLICATIONS, CRYPTOGRAPHIC ROUTINES, AND ECS SERVICES TOGETHER. OUR INITIAL IMPLEMENTATION IS BASED ON THE DIGITAL SIGNATURE STANDARD (DSS) ALGORITHM SET; BUT OUR PLAN IS TO SUPPORT OTHER CRYPTOGRAPHIC OPTIONS SUCH AS RSA IN THE NEAR FUTURE. WE ARE NOW MOVING FROM DEVELOPMENTAL WORK TO ACTUAL PROOF OF CONCEPT PILOT TESTING OF THESE SERVICES BOTH INTERNALLY IN THE USPS AND WITH OUR GOVERNMENT AGENCY PARTNERS. OUR PLANS WILL EVOLVE AS WE GAIN EXPERIENCE FROM THESE INITIAL PILOT TESTS AND CONTINUE TO TALK WITH CUSTOMERS, AND EXPERTS IN ENCRYPTION, SOFTWARE DEVELOPMENT, AND COMPUTER SCIENCE. WE HAVE SHARED OUR PLANS WITH CONGRESS, THE ADMINISTRATION, AND THE MEDIA. AND WE HAVE ASKED OURSELVES THREE KEY QUESTIONS: IS THIS INITIATIVE CRITICAL TO OUR MISSION AND OUR RESPONSIBILITY TO THE PUBLIC? DO OUR CUSTOMERS HAVE A NEED FOR OUR PARTICIPATION? AND, WOULD THE COSTS OF PROVIDING THESE SERVICES BE BALANCED BY POTENTIAL REVENUES? CERTAINLY THE RESPONSES THAT WE HAVE RECEIVED TO DATE MORE THAN JUSTIFIES OUR VIEW THAT THIS IS AN AREA IN WHICH WE SHOULD CONTINUE TO BE AN ACTIVE PARTICIPANT. BEFORE CONCLUDING, LET ME DIRECTLY ADDRESS A CONTROVERSIAL PHILOSOPHICAL DISCUSSION ABOUT CERTIFICATE MANAGEMENT SO YOU CAN UNDERSTAND WHAT WE SEE AS THE FUTURE WORLD OF ELECTRONIC COMMERCE. THERE HAS BEEN A GREAT DEAL OF DEBATE ABOUT THE RELATIVE ADVANTAGES OF HIERARCHIAL VERSUS PEER-TO-PEER OR ONE- LEVEL MODELS FOR MANAGEMENT OF DIGITAL SIGNATURE. TO SOME EXTENT, I BELIEVE THIS DEBATE MISSES THE POINT. THE SYSTEM FOR MANAGING X.500 CERTIFICATES THAT WILL EVENTUALLY BE ADOPTED WILL BE ADOPTED ONLY BECAUSE IT MEETS THE BUSINESS NEEDS OF THE USERS. BECAUSE THE COMPLEX COMMUNICATION NEEDS OF THE FUTURE WILL REQUIRE FLEXIBILITY TO MEET INDIVIDUAL DESIRES, SOME MIX OF HIERARCHIAL AND PEER-TO-PEER OR FLAT MANAGEMENT SCHEMES WILL BE ADOPTED. WHAT THE RECIPIENT OF AN ELECTRONIC DOCUMENT SIGNED WITH A DIGITAL SIGNATURE NEEDS TO KNOW IS HOW MUCH WEIGHT TO GIVE THAT SIGNATURE -- OR, IN OTHER WORDS, WHAT ACTIONS TO TAKE BASED ON AN EVALUATION OF THE SENDER. THIS IS EXACTLY THE SAME THING THAT IS DECIDED EVERY DAY BY PEOPLE -- SHOULD WE SELL SECURITIES TO A VOICE OVER THE PHONE? SHOULD WE PLACE AN ORDER WITH A NEW SALESMAN? GIVEN THE INFINITE VARIETY OF POSSIBLE TRANSACTIONS AND ENCOUNTERS, THERE IS NO POINT IN TRYING TO IMPOSE ON ELECTRONIC TRANSACTIONS A SINGLE PARADIGM FOR AUTHENTICATION. DIFFERENT LEVELS OF ASSURANCE, AND DIFFERENT ARCHITECTURES, WILL BE NECESSARY FOR DIFFERENT USES. WHAT IS IMPORTANT IS THAT THE PARTIES TO THE TRANSACTION ARE AWARE OF THE LEVEL OF ASSURANCE PROVIDED. THE POSTAL SERVICE CAN BE OF ASSISTANCE IN FILLING SOME SPECIFIC NEEDS IN THE CERTIFICATE ARENA, BUT IT HAS NO INTENTION OF CONTROLLING OR DOMINATING THAT ARENA. FOR THE NEAR FUTURE THE UNIVERSE OF ELECTRONIC COMMERCE WILL CONTINUE TO HAVE MANY DIFFERENT GALAXIES. MANY VARYING CONCEPTS AND SERVICES WILL BE ABLE TO MAKE VALUABLE CONTRIBUTIONS. MANY OTHER ENTITIES WILL PROVIDE SERVICES IN THIS AREA: AS VICE PRESIDENT GORE HAS NOTED IN NUMEROUS SPEECHES, THERE IS A ROLE FOR BOTH PRIVATE AND PUBLIC ENTITIES. WE PLAN TO PROVIDE SERVICES BASED UPON IDENTIFIED NEEDS, WHICH CUSTOMERS WILL DECIDE WHETHER OR NOT THEY WILL USE. IN KEEPING WITH THE PHILOSOPHY I HAVE ARTICULATED, LET ME SAY THAT THE POSTAL SERVICE, IN ANY DEVELOPMENT OF THESE PRODUCTS, INTENDS TO SUPPORT MULTIPLE CRYPTOGRAPHIC PRODUCTS IN THE MARKET PLACE. IN ADDITION, WE WILL NOT COMPETE WITH NETWORK SERVICE PROVIDERS, NOR WILL WE BECOME A NETWORK OR CARRIER. IN DEVELOPING THESE SERVICES, WE ARE KEENLY INTERESTED IN THE WORK OF THIS GROUP. WHILE THE TECHNOLOGY AND SCALE ISSUES SEEM TO US TO BE MANAGEABLE, WE RECOGNIZE THAT THERE ARE STILL MANY LEGAL QUESTIONS CONCERNING THE WAY IN WHICH THE DESIGN OF A PUBLIC KEY INFRASTRUCTURE MANAGEMENT SERVICE MIGHT BEST WORK. THE LIABILITY ISSUES ARE NOT YET COMPLETELY CLEAR, AND THE DUTIES OF EACH ENTITY IN SUCH AN INFRASTRUCTURE NEED TO BE ARTICULATED. AS CUSTOMERS SEEK OUR SERVICES, WE WILL HAVE TO FACE QUESTIONS OF SCALABILITY, INVESTMENT, AND THE REGULATORY ISSUES ASSOCIATED WITH THE INTRODUCTION OF A NEW SERVICE. CAN THE SERVICE BE MANAGED? WHAT INVESTMENT WILL BE REQUIRED? HOW WILL REGULATORS HAVE US PRESENT THE SERVICE TO THE PUBLIC AND AT WHAT PRICE? WE GREATLY APPRECIATE THE EXCHANGE OF VIEWS THAT THIS FORUM MAKES POSSIBLE. WE ALL HAVE MUCH TO LEARN IN THIS AREA, AND I BELIEVE WE SHOULD WELCOME THE FACT THAT WE LIVE IN SUCH INTERESTING TIMES. [end] -- Stanton McCandlish
mech@eff.org

Electronic Frontier Fndtn.

Online Activist From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 4 Aug 94 14:46:54 PDT To: mech@eff.org (Stanton McCandlish) Subject: Re: USPS digital signature annoucement In-Reply-To: <199408041740.NAA19691@eff.org> Message-ID: <199408042146.OAA21677@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > MY NAME IS RICHARD ROTHWELL. I AM SENIOR DIRECTOR OF TECHNOLOGY > INTEGRATION FOR THE UNITED STATES POSTAL SERVICE. > > ... (much excellent and very true commentary deleted) > > THIRD, WE ARE UNIQUELY SITUATED TO PROTECT CORE VALUES > SUCH AS SECURITY AND INDIVIDUAL PRIVACY AS WELL AS UNIVERSAL > ACCESS TO THE TOOLS OF ELECTRONIC COMMERCE. Translation: We never got into bed with the NSA, because steaming letters open was too much like hard work, so give us a job please. A most excellent argument. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 4 Aug 94 13:26:51 PDT To: perry@imsi.com Subject: Re: Egalitarianism vs. Strong Cryptography Message-ID: <199408042025.AA18791@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 08:01 AM 8/4/94 -0400, Perry E. Metzger wrote: > >I'm not certain you understand the tremendous economic pressure that >taxes bring to bear. True enough. Note that untaxed income is worth almost twice as much as taxed income. An efficient market will exert tremedous pressure to shave even 1% off a price spread. Income taxation gives us a juicy 40%+ "price" spread to cut out. Vast profits. >> In a society where taxes were managable, and put to a use all >> citizens felt was worthy, such forces would be much less and >> there would be enormous peer pressure on individual citizens to >> do their fair share. > >And if my grandmother had wheels she'd be a bicycle. It isn't >happening now -- the trend is towards larger taxes, bigger government >and more repression, not less. In a marketing war between private companies and the government in which the government can't use force (because the contest is conducted over the nets), the government loses. It just can't compete. No value added. DCF "Who's proud to be called a social Darwinist by Her Royal Clintoness (HRC)." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 4 Aug 94 13:26:20 PDT To: John Young MIME-Version: 1.0 Content-Type: text/plain At 10:39 AM 8/4/94 -0400, John Young quoted others as writing: >Richard Rothwell, Senior Director of Technology Integration for >the USPS, officially released the news today in Quebec City, in a >paper delivered to an international working group of the Information >Security Committee of the American Bar Association's Section of >Science and Technology, which has been developing guidelines >for public key certification authorities. What is the most important character in the above paragraph? The 's' in 'authorities.' It means no monopoly. DCF Who will be using the (now private) *Dutch* Post Office as (one of) *his* certification authorities. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: corpuz@internex.net (Chris Corpuz) Date: Fri, 5 Aug 94 21:00:20 PDT To: jwarren@well.sf.ca.us Subject: Mea Culpa; email blunder Message-ID: <9408050015.AA00744@infobase.InterNex.net> MIME-Version: 1.0 Content-Type: text/plain I accidentally hit the send again function instead of the delete function on an email file that I was processing. No need to respond -- I am apolitical, didn't even read it, and don't care what it said -- and I will try not to bother you in the future. Again, sorry for any inconvenience. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist (Anon User) Date: Thu, 4 Aug 94 17:35:03 PDT To: cypherpunks@toad.com Subject: Censorship/protecting children is not on topic... Message-ID: <199408050034.RAA20172@soda.CSUA.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain This debate about protecting children from censorship, et al is great, but arn't we veering off the charter/topic of this mailing list? ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 8 lines: :: Response-Key: the-clipper-key ====Encrypted-Sender-Begin==== MI@```%E^&2?(E+Y2-*'0G?5^"B%&EG M0_U[L1(6_(\$"))OK>(OA8H+I%T@3K;%1ON[7^#@]3[:`$.O0\]*<1^R&ZKY $R7JWF@`` ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Thu, 4 Aug 94 15:01:12 PDT To: jdd@aiki.demon.co.uk Subject: Re: Remailer ideas (Was: Re: Latency vs. Reordering) Message-ID: <199408042200.SAA07928@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > * Rochkind's stability-from-being-paid and web-of-trust notions I'm not sure I like being credited with the "stability from being paid" notion. I think there _is_ stability from being paid, but I think if the infrastructure depends on it, it's not a good infrastructure. The system should be able to create a stable top-level infrastructure on top of an inherently instable environment, with remailers going up and down, and popping into existence, and dying. It should route around dead remailers, like the internet itself. > Where email is used to transfer messages, the format used should be > a subset of that specified in the SMTP RFCs. Restricting the structure of the headers would simplify the remailer software at little cost to the user. > > The use of alt.x groups to exchange gateway information does not seem > to add anything to this system; in fact it would seem to make it easier > to spoof the system. It _would_ make it easier to spoof the system, but I think it does add several very important things: 1) New remailers can easily announce themselves to the remailernet. [Whether they are to be trusted or not should depend on pgp-signed keys and web of trust, but the newsgroup provides an way to announce yourself to the system, and have that announcment by automatically dealt with by all participating parties] 2) Users (not people operating remailers, people using them) could make use of the newsgroup, to compile a database of remailers, and make long remailer chains. Users could have automated software doing this. [again, taking account of web-of-trust through signatures]. Messages posted to the newsgroup could include information on whether the remailer is free, or whether ecash is charged, and the user's software could automatically take account of this, enclosing ecash certificates in the proper encryption blocks for for-profit remailers. (and reporting costs to user for approval, of course). These are really two facets of the one problem, of allowing a user or remailer who has just arrived on the seen to quickly get a list of remailers, and make use of them, all automatically. That's sort of the super-set problem which encompasses the other two, and whose solution solves the other two. I don't think it's a coincidence that the newsgroup system solves these two problems at the expense of security (the newsgroup makes it easier to spoof). I have a gut feeling that any solution which solves these problems is going to be at the expense of security. But I think these two problems need to be solved if we want to create an easy to use, low-human-maintance, infrastructure in a universe of hundreds of remailers. The fact is, that even remailers exchanging mail _can_ be spoofed, if not quite as easily as the newsgroup idea. It seems to be a premise of cryptographic protocols and schemes, that you've got to assume a worst case and get a system working where even under the worst case, everything works. I think this is a good way to work, and that's why you've got to assume that if it can be spoofed, it will be spoofed. And you've got to build in a web of trust relying on cryptographically secure signatures, instead of relying on false security you get from thinking that it hasn't been spoofed just because it would be a little bit dificult to do so. Once you adopt this frame of mind, the newsgroup method is just as secure as the mail method (both can be spoofed, but you rely on web-of-trust to prevent spoofing from doing any harm), but the newsgroup method solves the two problems I brought up. I agree that it seems a good idea for the SMTP RFCs to be used to exchnage info, and we could post to the alt.remailernet newsgroup with articles that adhere to the SMTP RFCs, even though that isn't exactly what the those RFCs are intended for. Although we almost certainly need some agreed upon standards in addition to the SMTP RFCs, because there is additional information we want to exchange. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 4 Aug 94 19:43:56 PDT To: cypherpunks@toad.com Subject: Remailer ideas Message-ID: <199408050244.TAA16584@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain The MIRV idea for messages is not bad, but by itself it does not provide enough cover. If you have a 33K byte message come in and a while later a 21K and a 12K byte message go out, there might not be many other possible messages that could add up to 33K. A more complete solution is to pad all messages to a standard size. If every message which goes into the remailer is the same size, and every message which comes out of the remailer is the same size, and each has no carried-over header or message-body information, then there should be no way of matching up incoming to outgoing message. This was the simple solution in Chaum's original February 1981 CACM paper, which I would strongly suggest that people read. CACM is probably the most widely available of the computer science journals and should be at every university library. Chaum's paper has some interesting aspects that are not often mentioned. He actually proposes two different solutions that differ somewhat. (People should also be aware of his alternative solution to the traffic analysis problem, the "Dining Cryptographers" network. I think Tim may have scanned that in at some point, so it might be on the net. DC nets tend to be high bandwidth and are more suitable for LANs or WANs than email, IMO.) The first solution in Chaum's paper is the "Cascade". In this there is a sequence of "Mixes", what we would call remailers, which are used in a FIXED order by everyone. It's as though everyone first sent their messages to soda, then to portal, then to catalyst, and so on through some specific sequence. Furthermore, these are all sent in a set of batches which stay together as they move through the network. A batch of messages starts at soda, then at a later time that same batch pops out the other end, having been decrypted and shuffled at each step. From our perspective, this seems like a wasteful way of using the network. By keeping the messages together like this, the whole cascade does no more shuffling than would a single mix. Using the cascade provides no more confusion of messages. But the advantage it does provide comes from the fact that there is no guarantee that the remailers are honest. This is something which is often overlooked by people who make suggestions that remailers should cooperate, should automatically choose the message paths, etc. Chaum uses the cascade so that if even one mailer on the chain is honest and uncorrupted, the whole chain is strong. If you _knew_ you were using a good remailer you wouldn't need a cascade. But by using a cascade you get that much more assurance that you have security. The other reason for using a fixed cascade, I think, has to do with the details of message padding. The problem is that, generally, when you decrypt a message it is not exactly the same size as it was when you started. Particularly with remailer messages, where there may be some encrypted address information along with the message, the output will tend to be smaller than the input. By using a cascade, the messages will all shrink in step as they move along. All of the messages coming in to any mix in the cascade will be the same size, and all the messages going out will be the same size, but the outgoing messages may not be the same size as the incoming ones. It is this size differential which would make it hard to safely combine messages which have gone through different numbers of mixes. Chaum does go on to suggest a solution to this as the second main part of his paper. That part is considerably harder to follow, but the main idea seems to be that the mixes themselves will add padding to the end of the messages so that they stay the same size. Chaum describes this in terms of messages composed of fixed-size blocks, but it would seem that the idea could be generalized to a remailer which added random padding to bring the output message up to the standard size. I can't see any security leaks in this generalization. One interesting idea Chaum suggests is that after the remailer decrypts the messages in its batch, it does not simply send each one to the next address, but rather broadcasts them (perhaps to all of the other remailers). Those remailers try decrypting all of the incoming messages and only those messages for which the decryption succeeds will be sent on. Again, I'd suggest people interested in reamailers read this paper. I believe there were some follow-ups in the Crypto 89 proceedings, but my library is missing that volume so I haven't seen them. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 5 Aug 94 21:00:51 PDT To: cypherpunks@toad.com Subject: Re: Remailer ideas (Was: Re: Latency vs. Reordering) In-Reply-To: <2e3ff46f.nemesis@nemesis.wimsey.com> Message-ID: <199408050412.VAA22070@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Re putting remailer aliveness on usenet: What I think is a better idea was proposed here last year, and I think someone was doing it for a while. It is for someone to volunteer to be the keeper of the remailer aliveness information. He runs scripts every day to ping the remailers, keeps lists of which remailers are currently active, and so on. This information is collected and put into a file retrievable by email or finger. This way you need only check a single site to find out which remailers are up, and you don't have the usenet waste of sending stuff all over the world that only a few people are interested in (yes, I know usenet does this already, but it won't forever). Just like people set up web sites that point to interesting resources, some people will (and perhaps are already) run sites which point to good remailers. This is just as useful a service as running a remailer, and a good deal less controversial. This seems like a good solution to the problem of finding running remailers. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 5 Aug 94 21:00:48 PDT To: cypherpunks@toad.com Subject: Re: Voluntary Governments? In-Reply-To: <9408041330.AA03044@ua.MIT.EDU> Message-ID: <199408050412.VAA22116@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain solman@MIT.EDU writes: >In cyberspace, the default condition is that there is no interaction. >Communication requires agreement by both parties. During this >agreement, the laws (contracts, whatever) that the two parties >follow can be communicated by each party to the other, and if >party A does not feel that party B's laws provide him with >enough protection from B, he can refuse contact until B agrees >(at least for the duration of the communication) to more >constraining laws. The cost of such a transaction will likely >be negligible in cyberspace. The problem I have with this is that there is no such place as cyberspace. I am not in cyberspace now; I am in California. I am governed by the laws of California and the United States even though I am communicating with another person, whether by postal mail or electronic mail, by telephone or TCP/IP connection. What does it mean to speak of a govern- ment in cyberspace? It is the government in physical space I fear. Its agents carry physical guns which shoot real bullets. Until I am able to live in my computer and eat electrons, I don't see the relevance of cyberspace. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 5 Aug 94 21:00:33 PDT To: cypherpunks@toad.com Subject: Re: US Postal Public Key In-Reply-To: <199408042025.AA18823@panix.com> Message-ID: <199408050417.VAA22307@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain frissell@panix.com (Duncan Frissell) writes: >What is the most important character in the above paragraph? >The 's' in 'authorities.' It means no monopoly. Yes, towards the end they made it clear that this was not intended to be a monopolized certification hierarchy, but one of many. There was even a reference to "peer-to-peer" certification, which I thought might refer to a web of trust. It's not nice to make fun of the Post Office; they're such an easy target. But I couldn't help finding that the archaic all-caps format and the little "^G" characters by the bulleted points reminded me of the old 110-baud ASR-33 clankety teletypes I used in college, with each little bulleted point going "ding", "ding", as it printed out (^G being the bell character in ASCII). It didn't exactly bring to mind the streamlined new PO the speaker wanted to convey. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Thu, 4 Aug 94 13:41:28 PDT To: cypherpunks@toad.com Subject: Re: Remailer ideas (Was: Re: Latency vs. Reordering) Message-ID: <3778@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain The problem of designing a reliable and trusted remailer network is a generalization of the problem of constructing a reliable Internet and so many of the solutions can be the same. The structure of the Internet has been gone over and over again for twenty years or so and is probably optimal. This suggests that * all packets should be acknowledged * messages should be broken down into packets which are routed independently * users should communicate with trusted gateways * users should be accessible through a hierarchy of logical names which includes the gateway name * gateways should be known to users only through their logical names * the gateways should frequently exchange routing information * that routing information should have an expiry date * gateway operators can choose who they announce routing information to and accept routing information from * users may have accounts with gateways and be charged for gateway usage * gateway operators can settle accounts between each other periodically * system software should be obtained [only] from trusted sites; to make things simpler, it should be possible to distribute bootstrap diskettes that allowed the bulk of the software to be downloaded or updated over the net without being compromised Specifically cryptographic elements are easily added to the system * all inter-gateway traffic should be encoded * packets can be delayed for random intervals * routing of packets can be somewhat stochastic; that is, you don't generally packets by the quickest route, and the choice of forwarding gateway is not 100% predicatable, given the destination gateway * packets can be fragmented and padded with noise at random * noise packets can be added at random * route selection, packet fragmentation, and noise generation can be continuously adjusted to defeat traffic analysis The following suggestions raised in recent postings are included in this scheme: * cjl's MIRV capability (except that it is supplied by the system and not the user) * Jidan's noise injection * Rochkind's stability-from-being-paid and web-of-trust notions * Markowitz's automated contacts between mailers * a form of digital postage * Rochkind's pinging The following are very easily supported by the scheme: * a form of digital cash (the gateway operator would run a tab for users, like a credit card company) * digital signatures * message transfer via custom Internet protocols as well as via the email system * users could specify the degree of confidentiality required and the system would use stronger encryption, increase chaff (anti-traffic analysis measures), and restrict use to more trusted gateways as required Where email is used to transfer messages, the format used should be a subset of that specified in the SMTP RFCs. Restricting the structure of the headers would simplify the remailer software at little cost to the user. The use of alt.x groups to exchange gateway information does not seem to add anything to this system; in fact it would seem to make it easier to spoof the system. There could be multiple remailer nets, some commercial (paid for) and some free. The commercial networks could choose to exchange traffic with the free networks at no charge. Commercial remailers would probably be very concerned with legal issues, both criminal (pornography, etc) and non-criminal (copyright violations). -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Fri, 5 Aug 94 21:02:58 PDT To: dance@cicero.spc.uchicago.edu (Squeal) Subject: Re: Voluntary Governments? In-Reply-To: <9408041515.AA10173@cicero.spc.uchicago.edu> Message-ID: <9408050251.AA07767@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > > >> > > Imagine if the government stopped trying to force people to > >> > > join it. Or imagine if they tied decision making power to > >> > > how much you pay in taxes. The more you pay, the more say > >> > > you get. After accepting the idea that government is a > >> > >> Without the legal monopoly on coercion, this so-called "government" would > >> be just another service provider, like Safeway or Goodyear or K-Mart. > > [JWS writes:] > > >Well isn't that how its supposed to be? [....] > > No. The object of government is to limit the freedom of the people it > governs. The word is derived from "govern" which means "3. To control the > actions or behavior of 4. To keep under control; *restrain*" [American > Heritage Dict.] Well, yeah. And this is a service. When individuals exercise their freedoms, they frequently interfere with other people's freedoms. To resolve this conflict, it is necessary to "control the actions or the behavior of" individuals such that they don't interfere with each other's freedoms. So they enter into a contract with each other under which this is accomplished, but a contract isn't worth the paper its written on unless somebody enforces it, so they hire a policing agency, the government. That agency is providing a useful service. > It would be great if government could be a service provider, or simply feel > responsible for those it governs--but then it would not be a government any > longer. I don't agree with that last clause. Cheers, JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 5 Aug 94 20:56:28 PDT To: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Subject: What are Appropriate Topics? In-Reply-To: Message-ID: <199408050658.XAA24947@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain First off, my sincere apologies to Bob Snyder for quoting and responding to his e-mail to me, without realizing he had not cc:ed it to the list as well. I'm so used to replying to the author and then having to manually cc: the Cyherpunks list that it was not until I got the message quoted below that I realized his comments were private. I will try to be more careful. Partly it was his civil tone that misled me--it read like a post to the list, and not a personal note. In any case, my apologies to Bob. But I may as well respond to his comments (which I just checked to make sure were sent to the list as well). > I have no problem with politico-cryptologic themes or discussions on the > role and nature of government in the presence of strong cryptography > appearing in Cypherpunks. They certainly beat "PGP good, > Sternlight/Detweiller bad" messages. I only question generic discussions > of forms of government without any reference to cryptography or even > privacy. I don't see that as any more appropriate for the group than > abortion or health care debates, if it doesn't have a cryptological theme. At least in my messages, I was not arguing merely statism vs. libertarianism, or some such stale abstraction, but the specific issue of taxation in the face of strong crypto and privacy, and the oxymoronic nature of "volunteer governments." (I also think there are issues related to privately-produced law which folks on this list ought to know about, as it is the likely form of crypto anarchic law, such as it is. The connections with crypto are quite strong, as it is untraceable communication and commerce which makes these discretionary communities possible.) As for pure crypto being discussed on the list, there's a fair amount of that. I've posted my share of explanations of zero knowledge proof systems, dining cryptographers protocols, complexity theory, etc. I'm not saying this to defend myself, per se, but to note that these topics produced almost no discussion, almost no interest. Make of this what you will. > If you disagree with me, fine, we'll disagree, and I'll mentally filter out > another subject line. :-) It's not all that hard, which is why I > originally responded via direct email rather than sending it to the list. > > Bob As I said, my apologies for quoting Bob's e-mail. At least nothing in his message was embarrassing or compromising or could have done with any changes. My real issue, which is perhaps why I reacted as I did, is with the growing chorus of messages attempting to do "mid-course corrections" on the topics discussed. Too many "We are deviating from the Cypherpunks charter" and "But let's get back to crypto" messages, when in fact the best way to steer discussion in the direction one wants is to write a post or essay that _does_ this. (My major pet peeve is the post which goes on and on and closes with the infamous "But this really has nothing to do with crypto, so let's end this thread.") Cypherpunks is not sci.crypt, nor is it alt.security.pgp. And the oft-quoted mantra of "Cypherpunks write code" is incorrectly applied in many cases. I was present at the founding of our illustrious group, and, speaking for myself and for my understanding of the interests expressed at the September 1992 Oakland meeting (at the home of Eric Hughes), the topics of interest are *much more* than just "Cypherpunks write code." It may be true that boring liberal-conservative, left-right, statism-libertarianism debates are best avoided (not to mention believer-atheist and pro-choice--pro-life debates), but there are numerous politico-cryptologic points of philosophy that merit scrutiny and debate. For example: * what happens to tax collection in an era of unbreakable cyphers? * how will the state react? (seen in the many converging threads involving national ID cards--including more news today on this, the Postal Service plan to take over much of electronic commerce, the software key escrow (SKE-GAK) schemes, the Clipper deal, etc.) [Surely these are Cypherpunk topics? If not, what's left?] * crypto anarchy issues. Hal Finney is more skeptical than I am, and Hal and I had some reasonably good debates....more folks should join in. Again, surely a prime Cypherpunks topic. If not, why do we exist? Or do you all plan to simply accept my views as the official doctrine? (I didn't think so.) [Resolution of some issues surrounding anonymous murder contracts, data havens for medical experiments on humans, etc., is a more interesting and fruitful area that "Can DES be broken?" debates, which were old and boring in 1985. We are apparently the only forum on the planet thinking about these important issues, so it seems foolish to not discuss them merely because some political issues come up.] * what's really holding back the spread of digital cash? * where do we go from here? And a dozen other juicy topics. If people want to debate these and similar issues, we should *encourage* them to, not announce that the topics are deviating from some imagined idea of the charter. In fact, "Cypherpunks write code" is just one manifestation of the idea that we can actually change the world through the technological development of privacy-enhancing systems. For some, it may mean writing Perl or C code. For others, hacking the legal and business systems to figure out how to actually build digital banks. For still others, it means building networks of remailers and digital mixes. It can mean a lot of things. It's generally best, I think, to lead by example. Instead of pronouncing a topic to be off-limits or not consistent with the charter, why not find a way to make what you *are* interested in also interesting to others? That's how we'll move forward into new areas. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Fri, 5 Aug 94 20:59:06 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Voluntary Governments? Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 2:15 PM 8/4/94, Timothy C. May wrote: >"Opening the list up"? I've been on the list since the beginning, and >anarcho-capitalist, politico-cryptologic themes have _always_ been >with us. The role and nature of government in the presence of strong >cryptography is a recurring, and important, theme. I have no problem with politico-cryptologic themes or discussions on the role and nature of government in the presence of strong cryptography appearing in Cypherpunks. They certainly beat "PGP good, Sternlight/Detweiller bad" messages. I only question generic discussions of forms of government without any reference to cryptography or even privacy. I don't see that as any more appropriate for the group than abortion or health care debates, if it doesn't have a cryptological theme. There's no question you've been involved longer than I. I've only been on the mailing list for 3 or 4 months. In fact, I tend to make a concerted effort to read messages from you, because they tend to be concise and reasonable. I'm just not sure that political commentary without a reference to cryptography fits the purpose of the cypherpunks mailing list. If you disagree with me, fine, we'll disagree, and I'll mentally filter out another subject line. :-) It's not all that hard, which is why I originally responded via direct email rather than sending it to the list. Bob -- Bob Snyder N2KGO MIME, RIPEM mail accepted snyderra@dunx1.ocs.drexel.edu finger for RIPEM public key When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Thu, 4 Aug 94 15:35:12 PDT To: jwarren@well.sf.ca.us Subject: Re: URGENT: Please Tell Congress to Allow Encryption Export In-Reply-To: <9408041706.AA05151@infobase.InterNex.net> Message-ID: <9408050823.ZM6861@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Aug 4, 10:08am, Chris Corpuz wrote: > The House and Senate Intelligence Committees, the only watchdogs for > the NSA, tend to follow the agency's wishes when they wave the magic > "national security" wand. Reading this, I was reminded that I have rarely seen any mention on the net as to one of the reasons why the "national security" wand is so effective with many politicians. Imagine this: you're a politician. If you're a US politician in particular you will be correctly told that you are, by virtue of your position, a target for a lot of "extremeist" groups and terrorism. You will then be told that one of the main weapons on your side is the tremendous security infrastructure which has been constructed to intercept and prevent acts of violence against the government (ie. you). They'd probably then drop little pieces of information - strictly secret of course to make sure that you treated them with the proper respect - which would leave you with the impression that these guys do such a good job of protecting YOUR ass. They might even have some intelligence showing your name on some documents from some politicial organisation with a violent tendencies, and who wouldn't be a bit worried after that? After this little speech, you'll have had the presence and influence of the various security services entwined with the protection of your very life. It's been personalised for you in a very intimate way, and for most politicians, this is works. It's always worth bearing in mind when you see one of them do an abrupt 180 degree turn after a visit from the spooks. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill & Date: Fri, 5 Aug 94 20:47:37 PDT To: Stanton McCandlish Subject: Re: USPS digital signature annoucement In-Reply-To: <199408041740.NAA19691@eff.org> Message-ID: <199408051245.IAA00379@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain OUR CUSTOMERS ARE ASKING US TO PLAY AN EXPANDED ROLE IN FACILITATING PAPER AND ELECTRONIC COMMERCE BECAUSE WE HAVE UNIQUE LEGAL AND INSTITUTIONAL RESOURCES TO ACCOMPLISH THE TASK. Would you trust a cyberspacial authority who couldn't figure out how to turn off CAPS LOCK? This speech just screams out for someone to MST3Kify it.. - BIll From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dance@cicero.spc.uchicago.edu (Squeal) Date: Fri, 5 Aug 94 20:46:06 PDT To: solman@MIT.EDU Subject: Re: Voluntary Governments? Message-ID: <9408051402.AA12655@cicero.spc.uchicago.edu> MIME-Version: 1.0 Content-Type: text/plain [JWS writes:] >Well, yeah. And this is a service. When individuals exercise their >freedoms, they frequently interfere with other people's freedoms. To >resolve this conflict, it is necessary to "control the actions or the >behavior of" individuals such that they don't interfere with each >other's freedoms. So they enter into a contract with each other >under which this is accomplished, but a contract isn't worth the paper >its written on unless somebody enforces it, so they hire a policing agency, >the government. That agency is providing a useful service. Well, as a tribalist, I don't agree that this "useful service" is ultimately necessary. I *do* agree, however, that government is necessary *at the moment.* As a species we have not evolved enough to learn to take personal responsibility for our actions, therefore an external restraint system is necessary. My particular slant on anarchy calls for personal responsibility, which I believe renders an external system of superintendence unnecessary. But as I said before, this species isn't ready. >> It would be great if government could be a service provider, or simply feel >> responsible for those it governs--but then it would not be a government any >> longer. > >I don't agree with that last clause. I would rather have Customer Service than government, but I don't believe I can have both. Write me some more and hear my other stupid ideas. ;) _/_/_/ _/_/_/ _/_/_/ _/ _/ The ancients who wished to _/ _/ _/ _/ _/_/ _/ illustrate illustrious virtue _/_/_/ _/ _/ _/_/_/ _/ _/ _/ throughout the world first _/ _/ _/ _/ _/_/_/_/ _/ ordered well their states. _/_/_/ _/_/_/ _/_/_/ _/ _/ _/_/_/ Wishing to order well their states, they _/ first regulated their families. Wishing to regulate their families, they first cultivated their persons. Wishing to cultivate their persons, they first rectified their minds.... --THE GREAT LEARNING (Text & Commentary, IX) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Fri, 5 Aug 94 20:37:26 PDT To: Ray Subject: Re: Announcing: The Censorship Escrow System (CES) In-Reply-To: <199407312249.AA17767@access3.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 31 Jul 1994, Ray wrote: > > The Censorship Escrow System is a new service being provided > by The People for a Better Tommorow and SAVE OUR CHILDREN. CES's goals > are: > > o to provide children with a sanitized world view > o to prepare our children as proper citizens for their government > o to prevent children from developing sexual/political deviancy > o to preclude dangerous independent thinking > o to parent the child in absense of proper parental guidance > > The CES concept is simple. CES will archive all of your children's > books, tv, and educational products. We will also record and archive > all of your child's telephone conversations. If you suspect that > your child is being exposed to Dangerous Ideas, you will provide > us with a key to unlock our archives for your child. We will then review > all of the materials for offending ideas, and then recommend a plan of Who is writing or doing this crap!!!! This is ludicrous... It's brainwashing and it teaches nothing but ignorance... If you want your cchildren to learn things you expose them to everything, but you guide them through it. If you can't do that, you will ultimately fail as a parent. Why hire someone to tell your kids what they should be reading. Soon people will be banning books like Huck Finn, The Crucible, Grapes of Wrath, and many others through this method of CES... THE FUTURE OF TOMORROW WILL BE DOOMED IF THIS THING TAKEN SERIOUSLY FOR USAGE!!!! Aaron From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 5 Aug 94 20:36:22 PDT To: cypherpunks@toad.com Subject: email packet length size Message-ID: <9408051700.AA14756@ah.com> MIME-Version: 1.0 Content-Type: text/plain Message length quantization is necessary for security in a remailer network. Right now there's not enough traffic through the remailers to warrant more than one such quantized length. What length should that be? This information can be readily calculated from the length distribution of the current messages passing through the remailers. If only one or two remailers would instrument their devices in order to record just lengths, that would provide the necessary data. Any volunteers? My complete guess is that it's going to be around 4-5 KB. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 5 Aug 94 20:37:35 PDT To: cypherpunks@toad.com Subject: Remailer ideas In-Reply-To: <3778@aiki.demon.co.uk> Message-ID: <9408051709.AA14763@ah.com> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon analogizes between the Internet and remailer networks. The analogy has some merit, but yet breaks down badly with the very first point: * all packets should be acknowledged This is not the way the Internet works. IP, Internet Protocol, is unreliable. TCP, the reliable stream protocol, does not acknowledge individual packets but rather advancement along a sequence. The lesson is that reliable delivery should be built on top of unreliable delivery. Here the analogy breaks down on technical grounds. With TCP, the destination knows the source, yet in a remailer network this may not be the case. A good first cut, though, would be to forgo reliable delivery for remailer-created pseudonymity and work out a reliability mechanism for regular correspondents. In this case the source _is_ known, it's just that it's not shown on the outside of the message. Further, in email, there's currently no notion of a connection. Email message are much more like datagrams than bit streams. In order to do reliable delivery, there would have to be persistent state information on each side of the communication. If I send a message for the first time to a party and there's no reply, I cannot conclude whether the message was not delivered or whether the message was delivered and not answered. Connection-oriented email would be much more complicated than the current systems. It is, perhaps, time for email to become more complex. * messages should be broken down into packets which are routed independently Length quantization is necessary for security in the face of total network monitoring. Multiple quanta may be warranted in the case of high volume, which is certainly not the case right now. So this point holds. * users should communicate with trusted gateways This point is only half true, because the analogy only subsumes one kind of trust. For remailers there is both trust in delivery and trust in silence, the destruction of the message and information about it. On the Internet the only trust required is delivery; there is not a desiderata in the design (although it's certainly in some people's minds) that packet monitoring _not_ be possible. * the gateways should frequently exchange routing information Again, this works for trust in delivery but not for trust in silence. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Godwin Date: Fri, 5 Aug 94 20:45:58 PDT To: cypherpunks@toad.com Subject: Encryption (fwd) Message-ID: <199408051413.KAA18295@eff.org> MIME-Version: 1.0 Content-Type: text/plain Received this in the mail today. --Mike Forwarded message: From uunet!eastern!insom!jacksch@world.std.com Fri Aug 5 10:07:33 1994 Message-Id: From: jacksch@insom.eastern.com (Eric Jacksch) Subject: Encryption To: mnemonic@eff.org Date: Thu, 4 Aug 1994 07:04:07 -0400 X-Mailer: ELM [version 2.4 PL23] Content-Type: text Content-Length: 1623 Dear Sir: I read with interest your article in July/August 94 Internet World regarding the CLIPPER chip. I presently operate a small systems consulting and software development business in Toronto, Canada. I have a background in Criminology, and an avid interest in data security. With the present state of technology, and the trends with regard to industrial espionage and invasion of personal privacy, I believe that individuals and businesses should have the ability to protect their electronic data with the best availible technology. I am extremely concerned with recent events in the United States and the apparent attempts to handicap the computer security industry. It bothers me that the U.S. administration wants this type of access to encrypted data. While I certainly support our law enforcement agencies in many of their noble efforts, I have difficulty with the implications of the CLIPPER chip with respect to personal privacy and I find it an alarming precident. As a Canadian business, I am not effected by the same repressive export restrictions faced by U.S. manufacturers of encryption products. As such, I am exploring the role that we could take with regard to this issue. I am interested in contacting Americans, particulary in the encryption area, who would perhaps like to see state-of-the-art encryption products availible from Canada for the international market. If you have any suggestions, or know anyone that I could contact, it would be greatly appreciated. Sincerely, Eric Jacksch P.O. Box 27539 Yorkdale Toronto, Ontario M6A 3B8 Voice: (416) 248-9720 Fax: (416) 248-4805 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 5 Aug 94 20:36:16 PDT To: cypherpunks@toad.com Subject: Latency vs. Reordering (Was: Remailer ideas (Was: Re: Latency vs. Reordering)) In-Reply-To: <3778@aiki.demon.co.uk> Message-ID: <9408051716.AA14773@ah.com> MIME-Version: 1.0 Content-Type: text/plain Back to the start, I guess. > Specifically cryptographic elements are easily added to the system > * packets can be delayed for random intervals Let me repeat: REORDERING IS OF PRIMARY IMPORTANCE FOR REMAILER SECURITY. ADDING LATENCY IS NOT. And I don't want to hear any excuses that you can say latency and mean reordering, because that's self-delusion. Not only is it false, but misleading. Reordering is necessary for security, and latency is a by-product. You don't get security by adding by-products. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 5 Aug 94 20:34:00 PDT To: cypherpunks@toad.com Subject: Latency vs. Reordering Message-ID: <9408051737.AA14793@ah.com> MIME-Version: 1.0 Content-Type: text/plain This horse isn't dead yet. The distinction between latency and reordering is if primary importance to the cryptanalysis of a remailer network. To repeat yet again: reordering provides security and latency is a by-product of reordering. I assert that anyone who's given a modicum of thought about how to cryptanalyze a remailer network understands this distinction well. I also assert that those who haven't thought about cryptanalysis don't understand the distinction, even if they do believe in it by authority. One of the oldest maxims in the book is "Don't design ciphers until you've tried to break some." A remailer network is intended to be a cryptographic object, a new kind of cipher. I assert that if you don't understand the distinction between reordering and latency, you've not thought enough about the cryptanalysis of remailers and shouldn't be designing them. Therefore, in the future, from here on out, I will label the promoters of latency as "sellers of snake oil." It's the same fallacy as creating a new cipher by putting lots of complicated operations inside it without understanding where the security comes from. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Fri, 5 Aug 94 20:34:06 PDT To: cypherpunks@toad.com Subject: Clipper in the Commics Message-ID: <199408051813.LAA29384@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Well, I guess this is about as mainstream as the issue can get. In today's paper, the comic strip "On the Fast Track" is about the clipper chip. It suggests that we need a way to spy on government in return (other than by bribery). To say that I was surprised to see a clipper statement in the 'toons would be an understatement. Looks like our campaign to inform the public is paying off. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkKPYVVkk3dax7hlAQEg9AP5AXe5mr++9Af3QCcyozIKqKqp5FXadKqG Eaj+2An+loxXafaqNVwuKoZJMemA68yRYKguIZKjk6kQPhw3zp5D1h6Ynj3OoUvI AhPHHnDBiA+ehz5FSZfQESdRJtjM+6qQ/vcbgnSBeFvEEYi4531Q9t36pQJcWB8X n2Jlr6U3jjE= =BVHe -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Fri, 5 Aug 94 20:44:36 PDT To: jdd@aiki.demon.co.uk Subject: Re: RemailerNet Message-ID: <199408051528.LAA18523@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain Part of our disagreement/misunderstanding might be in differing conceptions of the form the remailer net should take. > There should be two anonymous IDs, one for sending, one for > receiving. You seem to be talking about a Julf-style anon system, where the system knows who you really are. If the system is corrupt, if Julf were an NSA agent, then the entire system is compromised and useless. I like the cypherpunks remailer concept better, where each link in the chain only knows the next link in the chain, and security is achieved by multiple links. If several of the links are actually NSA agents, your security is reduced, but not compromised completely. If you've got a chain of, say 10 links, even if 7 of them are evil NSA agents, you still can probably retain your anonymity. Return addresses are accomplished by encrypted "resend-to:" blocks. It seems much preferable to have a system where it isn't neccesary to trust any one net entity completely, as it is in a Julf-style anon-ID system. [Of course one could use a combination of both in communications too, but I wouldn't feel safe unless my anonimity was safe even if the Finish FBI raided Julf's site.] When looked at with this goal in mind, I think maybe the newsgroup as a method of passing remailer net information makes a bit more sense. I don't think the possibility of the newsgroup being spoofed is actually fatal to the system. Let's examine ways in which it could be attacked: 1) The Enemy could introduce completely made-up "i'm here" messages, pointing to non-existent remailers. This doesn't harm anything at all when combined with a "ping"ing of remailer sites, as I've suggested. (One idea would be just to periodically mail all your remailers with the resend-to: being yourself, to make sure they exist, and are forwarding mail at least some of the time). 2) The Enemy could announce his own Evil-remailers to the net. These remailers would in fact exist, but would do evil things designed to compromise the net. What could they do? They could publicize all messages they get. Again, as long as you have 3 or 4 non-evil remailers in your chain, this doesn't really compromise your anonymity. You can decrease the risk further by only using remailers whose announced keys were signed by a trusted source. The evil-remailer could also just drop all communications in the bit bucket. This doesn't compromise security, but does make the remailer net unusable. By periodically pinging the remailer sites as I've suggested above, this risk can be minimized. If you've pinged the site 25 times, and all 25 times the remailer has forwarded your ping back to you, then odds are that it isn't dropping any messages in the bitbucket. (remember, the evil-remailer can't tell the difference between your ping a a normal remailer message, if done correctly.) 3) The Enemy could intercept announcement messages from good remailers, and replace their public key with his own. He could then intercept all mail to this good remailer, and read it, and forward it on, or drop it in the bitbucket. Using web-of-trust for signed remailer keys should help minimize this risk. 4) Denial of service: The enemy could intercept the announcement messages, and keep them from getting to the newsgroup. This doesn't compromise the security of the net at all, but is annoying. I can't think of any way to avoid this risk, but I think it might be acceptable, because it doesn't actually compromise any security, and would be fairly dificult for the enemy to do for long without being detected. 5) The enemy could intercept announcement messages from good remailers, and replace both the public key and address with his own. This is really just a combination of several of the previous attacks, nothing new. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Dixon Date: Fri, 5 Aug 94 20:46:21 PDT To: jrochkin@cs.oberlin.edu Subject: RemailerNet Message-ID: <3906@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408042200.SAA07928@cs.oberlin.edu> Jonathan Rochkind writes: > > * Rochkind's stability-from-being-paid and web-of-trust notions > > I'm not sure I like being credited with the "stability from being paid" > notion. I think there _is_ stability from being paid, but I think > if the infrastructure depends on it, it's not a good infrastructure. If you look at the history of the Internet, there have been some free Internet services, but the ones that have thrived have been paid. (If the government or your school subsidizes your Internet access, it may appear free to you, but the staff all get their paychecks every month. > The system should be able to create a stable top-level infrastructure > on top of an inherently instable environment, with remailers > going up and down, and popping into existence, and dying. It should > route around dead remailers, like the internet itself. If it is built like the Internet, it will do just that. > > The use of alt.x groups to exchange gateway information does not seem > > to add anything to this system; in fact it would seem to make it easier > > to spoof the system. > > It _would_ make it easier to spoof the system, but I think it does add > several very important things: > 1) New remailers can easily announce themselves to the remailernet. > [Whether they are to be trusted or not should depend on pgp-signed keys > and web of trust, but the newsgroup provides an way to announce yourself > to the system, and have that announcment by automatically dealt with > by all participating parties] There are two things being blurred together here which should be kept distinct. The first is gateway-to-gateway announcements. The second is advertising of the RemailerNet gateways to the wider world. Generally I would expect gateways to introduce themselves to one another privately and negotiate an understanding. Part of this will normally take place off the Net. This is an infrequent event, and so can be time-consuming and expensive. The basic web of trust is that between gateways. Once gateways had entered into a relationship, there would be frequent encrypted private traffic between them which would maintain the trust. Gateways can also announce their presence to the wider world, and publish their public keys. This could be done in alt.RemailerNet or it could be done in alt.internet.services, or any of several other places, or all of these. Any information published in alt.RemailerNet would be suspect, because it could be a complete fabrication or it could be a modified version of the correct posting. Gateways could be started up by anyone and some postings to alt.RemailerNet would be spurious. The "gateway" could be a sink, just tossing traffic sent to it, or it could copy all messages to a TLA before forwarding them. The user-gateway web of trust would therefore be far more problematical. I think that this would function as a market, and unreliable and untrustworthy gateways would be driven out over time. At the same time, there would be a constant bubbling up of new remailer networks, because the software would be freely available and the protocols well defined. The longer lasting gateways that proved trustworthy would in time join established networks. > 2) Users (not people operating remailers, people using them) could make > use of the newsgroup, to compile a database of remailers, and make long > remailer chains. Users could have automated software doing this. Compiling a list of remailers, sure. But if you let the user control how messages are chained, you are inviting real traffic analysis. The user should only be able to specify his destination and the level of security desired. > [snip] > These are really two facets of the one problem, of allowing a user > or remailer who has just arrived on the seen to quickly get a list > of remailers, and make use of them, all automatically. That's sort of the > super-set problem which encompasses the other two, and whose solution solves > the other two. > > I don't think it's a coincidence that the newsgroup system solves these > two problems at the expense of security (the newsgroup makes it easier > to spoof). If the newsgroup is used as described above, RemailerNet itself is not threatened; it is only the users that can be spoofed. This level of risk is unavoidable. But gateways would never use the newsgroup for inter-gateway communications, because (a) it would be redundant (they can talk directly once they know each other and (b) you would have to assume that anything posted to a newsgroup had been compromised. > The fact is, that even remailers exchanging mail _can_ be spoofed, if not > quite as easily as the newsgroup idea. It seems to be a premise of cryptographic > protocols and schemes, that you've got to assume a worst case and get a system > working where even under the worst case, everything works. Well ... if you follow this line of reasoning too far, you are just saying 'nothing can be trusted, so don't bother being careful'. If I were running a remailer and someone posted his address in a public newsgroup and said "hey, here I am, and I run a really good remailer" I wouldn't trust him just because he signed it. I would get in touch with him, ask around about him, maybe run some low-security traffic through his remailer for a while. Then after some time I would raise my estimate of his trustworthyness. If he dropped traffic, if someone reported that something that they had sent privately had been compromised, I would drop him. > I agree that it seems a good idea for the SMTP RFCs to be used to exchnage > info, ... etc You already use the SMTP RFCs to exchange information -- this message comes to you courtesy of those RFCs. Email can have very complex headers and they can be in pretty much any order. This makes it difficult to write email software. I am simply suggesting that we allow only the minimal few headers, with possibly a few added to support RemailerNet protocols. ASSIGNMENT OF ANONYMOUS IDs These types of traffic are possible, where 'known' means your ordinary email address: known --> known known --> anon anon --> known anon --> anon There should be two anonymous IDs, one for sending, one for receiving. I assume that anonymous IDs are never assigned automatically. If you want an anonymous ID pair, you ask the gateway for one, possibly enclosing your public key encrypted with the gateway's public key. The gateway returns your new IDs, encrypted if you you gave it a key. The 'send' anonymous ID is used for sending messages from someone else's account. The gateway converts it into a 'receive' ID before forwarding your message. The 'receive' ID appears on your email after it goes through the gateway and can also be passed to other parties who want to send you remailed messages. Additional security can be added by using a digital signature. The gateway could be instructed ignore messages lacking such a signature or to take some specified action. ELECTRONIC CASH Ecash is easily added to such a system. 'Emints' would generate a message containing a bank identifier and an encrypted value. This would be the ecash. It could be given to anyone or anything. Messages containing ecash would be encrypted. The emint would credit the account of the first person to present it, and would bounce any copies presented subsequently. Giving change would be trivial. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Barber Date: Fri, 5 Aug 94 20:23:43 PDT To: solman@mit.edu Subject: Re: Voluntary Governments? In-Reply-To: <9408050241.AA07660@ua.MIT.EDU> Message-ID: <9408052101.AA10905@wombat.sware.com> MIME-Version: 1.0 Content-Type: text/plain solman@MIT.EDU writes: > That's because neither is. A and B are just two folks who might want to > communicate with each other. Party A may have a "law" that prohibits any > form of fraud and fines violators an amount set by some "politician". > The law that A chooses might be quite restrictive (like many > of the truth in advertising laws we have in the physical realm.) B is just > some random person who wants to communicate with A. Maybe he has something > he wants to sell to A. Suppose that B is not adhering to the laws that A > has chosen. When he attempts communication, A's agents will inform B's > agents that A wouldn't feel safe under B's laws. One of three things will > happen: > 1) B really would like to do business with A so he temporarilly accepts A's > laws. This probably involves giving the following process: I think I now understand what it is you're saying. But the protocol you describe is merely that of a trusted escrow agent, which is not a government. Governments can sometimes act in that capacity (for example, if you default on your mortgage, the govt. will hand over your house to the mortgage holder). One difference between the government and other trusted "adjudicators" is that -- and this goes back to an earlier idea in this thread -- the government has the force of arms to back up its decisions. (If you don't make your monthly payment, the bank goes to the adjudicator [the govt.] who turns over the property to the bank and evicts you. If you refuse to leave, the govt. sends men with guns to your house to force you out.) Any other agent would need to have some economic or other pressure it could apply to you to compel you to follow the "rules" you agreed to. Without the threat of force, though, this can hardly be called a government. You're simply taking an existing concept -- that of a trusted adjudicator, which need have no connection with a government -- and calling it "government". This doesn't make it so. I am reminded of this [Lewis Carroll?] quote Steve Bellovin posted several months ago: ``When *I* use a word,'' Humpty Dumpy said, in rather a scornful tone, ``it means just what I choose it to mean---neither more nor less.'' > > Please describe how a "voluntary" > > government would prevent "aliens" from conducting their own economic > > transactions completely outside this system. > > It wouldn't. But a cyberspatial government could limit the contact > that ailiens have with its citizenry, thus denying the aliens access to > the information and resources of the government's citizenry. In tyranical > cases, the government could even prevent aliens from explaining to the > citizens just how much money they are losing by remaining in the government. This whole scheme rests on the willingness of relatively large groups to put themselves under the control and protection of this cyberspace "government" in the first place. I still don't see what the motivation will be. What advantage to me will there be in allying myself with this government, when I could instead choose a particular trusted arbitrator or adjudicator or escrow agent on a case-by-case basis when and if it's needed? How will one of these governments ever acquire the critical mass necessary to make anyone care what their rules are? And the question of motivation is central to your conclusion, which was: > > > Without extreme cultural upheaval, it is highly probable that voluntary > > > economic coercion alone will be sufficient to allow big government > > > to move from the physical realm into cyberspace. -- Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@mit.edu Date: Fri, 5 Aug 94 20:23:55 PDT To: Jeff Barber Subject: Re: Voluntary Governments? In-Reply-To: <9408052101.AA10905@wombat.sware.com> Message-ID: <9408052122.AA12980@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > solman@MIT.EDU writes: > > That's because neither is. A and B are just two folks who might want to > > communicate with each other. Party A may have a "law" that prohibits any > > form of fraud and fines violators an amount set by some "politician". > > The law that A chooses might be quite restrictive (like many > > of the truth in advertising laws we have in the physical realm.) B is just > > some random person who wants to communicate with A. Maybe he has something > > he wants to sell to A. Suppose that B is not adhering to the laws that A > > has chosen. When he attempts communication, A's agents will inform B's > > agents that A wouldn't feel safe under B's laws. One of three things will > > happen: > > > 1) B really would like to do business with A so he temporarilly accepts A's > > laws. This probably involves giving the following process: > > I think I now understand what it is you're saying. But the protocol you > describe is merely that of a trusted escrow agent, which is not a > government. In the protocol I describe, S is obviously a trusted escrow agent, (well an escrow agent anyway, sufficiently distributed secret splitting can eliminate the trust requirement) but P is very definitely a government like organization. P is making, monitoring and enforcing resrictions on the freedom of its citizens. Its entire purpose is to create law and make sure that you follow it. It just isn't able to fall back on physical force. > Governments can sometimes act in that capacity (for example, if you > default on your mortgage, the govt. will hand over your house to the > mortgage holder). One difference between the government and other > trusted "adjudicators" is that -- and this goes back to an earlier idea > in this thread -- the government has the force of arms to back up its > decisions. (If you don't make your monthly payment, the bank goes to > the adjudicator [the govt.] who turns over the property to the bank and > evicts you. If you refuse to leave, the govt. sends men with guns to > your house to force you out.) Any other agent would need to have some > economic or other pressure it could apply to you to compel you to follow > the "rules" you agreed to. Please note (and this is VERY important) that the government and the adjudicators in my model are NOT the same The are fulfilling very different functions. The adjudicators are handling disputes, the government is restricting its citizen's freedom. > > > Please describe how a "voluntary" > > > government would prevent "aliens" from conducting their own economic > > > transactions completely outside this system. > > > > It wouldn't. But a cyberspatial government could limit the contact > > that ailiens have with its citizenry, thus denying the aliens access to > > the information and resources of the government's citizenry. In tyranical > > cases, the government could even prevent aliens from explaining to the > > citizens just how much money they are losing by remaining in the government. > > This whole scheme rests on the willingness of relatively large groups to > put themselves under the control and protection of this cyberspace > "government" in the first place. I still don't see what the motivation > will be. What advantage to me will there be in allying myself with this > government, when I could instead choose a particular trusted arbitrator > or adjudicator or escrow agent on a case-by-case basis when and if it's > needed? How will one of these governments ever acquire the critical mass > necessary to make anyone care what their rules are? > > And the question of motivation is central to your conclusion, which was: > > > > > Without extreme cultural upheaval, it is highly probable that voluntary > > > > economic coercion alone will be sufficient to allow big government > > > > to move from the physical realm into cyberspace. Indeed it is. Without societal changes most Americans would blindly walk from the restrictive government of the physical realm into the open arms of governments in cyberspace. Getting many people to actually exmine the economic benefits of the existance of government would be a major step forward. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 5 Aug 94 18:23:25 PDT To: cypherpunks@microsoft.com Subject: No Subject Message-ID: <9408060028.AA13655@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain who cypherpunks From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Dixon Date: Fri, 5 Aug 94 20:33:12 PDT To: ianf@simple.sydney.sgi.com Subject: Re: URGENT: Please Tell Congress to Allow Encryption Export Message-ID: <3923@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408050823.ZM6861@simple.sydney.sgi.com> Ian Farquhar writes: > On Aug 4, 10:08am, Chris Corpuz wrote: > > The House and Senate Intelligence Committees, the only watchdogs for > > the NSA, tend to follow the agency's wishes when they wave the magic > > "national security" wand. > > Reading this, I was reminded that I have rarely seen any mention on the net > as to one of the reasons why the "national security" wand is so effective with > many politicians. > > Imagine this: you're a politician. If you're a US politician in particular > you will be correctly told that you are, by virtue of your position, a target > for a lot of "extremeist" groups and terrorism. [etc] This has little to do with being a politician and even less with being a US politician. People at all levels everywhere at all times are willing to pay for what they perceive as additional security. Look at the world around you. Just before the USSR collapsed, they were well on their way towards building a world class navy, to counter the "US threat". This was a huge investment. Singapore is armed to the teeth, what the hell, most of Southeast Asia is armed to the teeth. What do the Chinese need nuclear missiles for? At a more prosaic level, people everywhere splash out on life insurance policies. The insurance salesman's patter is much the same as the generals' line when talking to the politicians in Washington. Everyone everywhere will pay for what they perceive as security. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 5 Aug 94 21:12:03 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Latency vs. Reordering (Was: Remailer ideas... In-Reply-To: <9408051716.AA14773@ah.com> Message-ID: <199408060411.VAA09381@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes: > Back to the start, I guess. > > > Specifically cryptographic elements are easily added to the system > > * packets can be delayed for random intervals > > Let me repeat: > > REORDERING IS OF PRIMARY IMPORTANCE FOR REMAILER SECURITY. > > ADDING LATENCY IS NOT. > > And I don't want to hear any excuses that you can say latency and mean > reordering, because that's self-delusion. Not only is it false, but > misleading. Reordering is necessary for security, and latency is a > by-product. You don't get security by adding by-products. I don't understand this. My remailer (snakeoil@klaus.com.edy) gets about 3 or 4 messages a day through it, and I'm very careful to add a latency of 1 hour and sometimes 2 hours...surely this is more than enough! My friend Pandit says he gets 20 messages an hour, and he uses a latency of 1 hour, so why can't I? (Oh, you mean the key is to _randomly reorder_ the messages, not just delay them by an hour when the average number of messages in an hour is less than 1 anyway? Oh, now I see. Never mind!) --Tim May, who is as tired as Eric is of hearing the hoary old chestnuts about 'random delays,' this without regard to calculating the amount of reordering. Part of the problem, I'll grant folks, is that there are few if any papers showing calcultions on this--Chaum's 1981 paper only makes brief mention of reordering effects. I don't think it's a _hard_ calculation, and I've made some estimates of the "diffusion and confusion" deriving from a mix of 10 nodes, each with a diffusivity of 10...with equal packet sizes, and no other identifying clues, a simple analysis suggests 10^10 routes that could be followed. However, if only 10 messages entered the mix labyrinth (my nontechnical term!) and 10 left it, then regardless of the 10^10 routings, a monitor would still "know" that one of the 10 leaving was the targetted message. On the other hand, he would have no certainty as to which one. A condition true even if 2 messages entered a node and 2 left it after being mixed. (It is this latter area, about degrees of uncertaintly, that needs a more sophisticate combinatorial anylysis. Again, not a big project...maybe a nice little Masters thesis for someone to do, to extend Chaum's analysis a bit.) P.S. I presume the list is back up again? -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist (Anon User) Date: Fri, 5 Aug 94 21:28:45 PDT To: cypherpunks@toad.com Subject: A Helpful Tip for Impatient Souls Message-ID: <199408060429.VAA27860@soda.CSUA.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain Those wishing perhaps the ultimate in Cypherpunks ease-of-use and greatest peace of mind, may find it useful to simply delete everything that does NOT come from one of the following email addresses: tcmay@netcom.com frissell@panix.com sandfort@crl.com Additionally, you'll probably want to let through posts from Hal Finney, Eric Hughes, and Bruce Schneier, but I forgot their addresses off-hand and am much too lazy to look them up. :) If you're using the "ELM" mailer, you can do this by creating a file called filter-rules in your .elm directory, containing the following text (more or less): if (from contains "sandfort") then save "~/cypher" if (from contains "frissell") then save "~/cypher" if (from contains "tcmay") then save "~/cypher" if (to contains "cypherpunks") then delete Add additional addresses as needed, but be careful of excessive alliteration. ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 8 lines: :: Response-Key: the-clipper-key ====Encrypted-Sender-Begin==== MI@```&]^&2?(EE6`)=?D_W1Y'5P` ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 5 Aug 94 22:37:16 PDT To: cypherpunks@toad.com Subject: What are Appropriate Topics? In-Reply-To: <199408050658.XAA24947@netcom12.netcom.com> Message-ID: <9408060508.AA15993@ah.com> MIME-Version: 1.0 Content-Type: text/plain In fact, "Cypherpunks write code" is just one manifestation of the idea that we can actually change the world through the technological development of privacy-enhancing systems. All the coding in the world doesn't matter if we don't know what we want. Political discussions which have some relevance to the technical information structure of society are relevant here. It all reduces to writing code in the end, but it's not all just writing code. I remind everyone that the phrase "cypherpunks write code" is directed at every control freak, tyrant, oppressor, and spy out in the world. I am not going to whine; I am going to do something, and much more than just vote. Let the complainers and the enforcers of dogma leave, and may the doers and thinkers be welcome and remain. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 5 Aug 94 22:09:26 PDT To: hfinney@shell.portal.com (Hal) Subject: Pinging Remailers In-Reply-To: <199408050412.VAA22070@jobe.shell.portal.com> Message-ID: <199408060510.WAA26575@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney writes: > What I think is a better idea was proposed here last year, and I think > someone was doing it for a while. It is for someone to volunteer to > be the keeper of the remailer aliveness information. He runs scripts > every day to ping the remailers, keeps lists of which remailers are > currently active, and so on. This information is collected and put into > a file retrievable by email or finger. This way you need only check a Matthew Ghio was doing this for a while, and posted about it here several times. I told him I'd "subscribe to" a robust, stable, pinging service, one that offered a table of various things, including: - time in operation (important for deciding to use it or not) - successful remails out of last N (e.g., "32 of last 34 attempts were valid") - maybe a _recent_ result (e.g., "5 out of 5 in last 24 hours were valid") - remailer policy, including encryption, logging, etc. I still intend to pay Matthew once I get back to using such remailers (I haven't in a long while) and can confirm that Matthew is indeed offering a stable, robust, useful service. I doubt he'll maintain it just for me, so maybe others of you can help. (I hate donation-based systems, so clearly a true "subscription finger" or "subscription ftp" would be better...and maybe fairly easy to implement, too.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 5 Aug 94 22:11:28 PDT To: cypherpunks@toad.com Subject: Re: Remailer ideas In-Reply-To: <9408051709.AA14763@ah.com> Message-ID: <199408060511.WAA24892@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) writes: >Further, in email, there's currently no notion of a connection. Email >message are much more like datagrams than bit streams. In order to do >reliable delivery, there would have to be persistent state information >on each side of the communication. If I send a message for the first >time to a party and there's no reply, I cannot conclude whether the >message was not delivered or whether the message was delivered and not >answered. >Connection-oriented email would be much more complicated than the >current systems. It is, perhaps, time for email to become more >complex. I would really like to see some kind of system for reliable email. I'm surprised that it doesn't exist yet. How many times have we said, "You didn't get my email? I'll resend it." What are computers for, after all? Automating repetitive tasks, classically. This is a perfect appli- cation. A copy of outgoing email could be kept, acknowledgements received on receipt, and the email deleted or re-transmitted as needed. Serial numbers would distinguish retransmissions so that redundant resendings (where the packets "crossed in the mail", so to speak) would be dropped. All this was designed in an afternoon in Xmodem. It's conceptually easy. The hard part is getting a standard and getting people to build it into their Mail User Agents. Then, once we had this, we could do another layer for crypto protocols. Lots of protocols go in stages. A sends X to B, receives f(X), sends g(Y,f(X)), etc. To do this in email would be impossibly cumbersome now, but the kind of mechanism used for reliable email could be extended to support these kinds of "stateful" protocols. As one obvious need for reliable email, consider the transmission of Chaum-style digital cash. You don't want to erase your copy until you are sure the other guy has received it, otherwise your money is permanently gone (just like when you send cash in postal mail and it is stolen). But keeping track of which cash you have sent to which people, who has gotten theirs, which needs to be re-sent, etc., is painful. A simple reliable email method would solve a big part of this problem. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 5 Aug 94 22:42:43 PDT To: cypherpunks@toad.com Subject: Re: RemailerNet In-Reply-To: <3906@aiki.demon.co.uk> Message-ID: <199408060543.WAA26962@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I think Jim Dixon has some interesting ideas in the RemailerNet. But I have a philosophical difference. I dislike solutions where the users have to put too much trust in the remailer operators. IMO, as much control as possible should be left in the hands of the users. To make the system easier to use, mail agents should be enhanced to be more powerful, rather than moving more power and control into the remailer network. Trusting a remailer to choose your path through the network is like trusting the sysop at your BBS to create your PGP key for you. Maybe it's OK a lot of the time, but isn't it better to do it yourself? Jim Dixon writes: >Generally I would expect gateways to introduce themselves to one >another privately and negotiate an understanding. Part of this will >normally take place off the Net. This is an infrequent event, and >so can be time-consuming and expensive. The basic web of trust is >that between gateways. Once gateways had entered into a relationship, >there would be frequent encrypted private traffic between them >which would maintain the trust. This is just the opposite of what I would like to see. I don't want the remailer operators getting too friendly. That makes it all the easier for them to conspire to track messages through the net. I'd much rather choose far-flung remailers whose operators have never heard of each other. Get one from Helsinki and the next from Timbuktu. Choose a path which will minimize the chances of all the remailers being corrupted. >Gateways could be started up by anyone and some postings to >alt.RemailerNet would be spurious. The "gateway" could be a sink, >just tossing traffic sent to it, or it could copy all messages to a >TLA before forwarding them. The user-gateway web of trust would >therefore be far more problematical. I think that this would function >as a market, and unreliable and untrustworthy gateways would be driven >out over time. I think this is right, although as I posted elsewhere I don't think usenet is the best structure for announcing remailer availability. (As I said, I'd rather see a few sites volunteer to do pings and publish the results, or even better would be widely used software packages which let people do their own pings.) But the question of remailer reliability is hard. What is the giveaway if a remailer is secretly archiving messages while claiming not to do so? How could you ever tell if the NSA infiltrated your favorite remailer? One possibility would be occasional physical audits, in which a remailer reviewer visited the site, looked at the software, checked the system for security holes, etc. This would be quite expensive, obviously, but perhaps eventually the remailer infrastructure would be extensive enough that this kind of checking could be done. Think of it as "Consumer Reports" for remailers. (Similar privacy audits might be de rigeur in the future for other net resources, such as file banks or compute servers.) >Compiling a list of remailers, sure. But if you let the user control >how messages are chained, you are inviting real traffic analysis. The >user should only be able to specify his destination and the level of >security desired. What? Again I would reverse this. The user should have maximum control of his path. It's up to him to choose a random one. Random number gen- erators are widely available. (I can get you a bargain on a used Blum- Blum-Shub.) If he has to trust the first remailer on his path, then if just this one remailer is subverted, he's lost all his privacy. By choosing his own path no one remailer knows both the source and the destination of any message. That is the key. No one must have those two pieces of information. Giving it all away to the first remailer means giving away all your security. >> The fact is, that even remailers exchanging mail _can_ be spoofed, if not >> quite as easily as the newsgroup idea. It seems to be a premise of cryptographic >> protocols and schemes, that you've got to assume a worst case and get a system >> working where even under the worst case, everything works. >Well ... if you follow this line of reasoning too far, you are just >saying 'nothing can be trusted, so don't bother being careful'. The point, though, is that with Chaum's scheme you have security if even one remailer in the network is honest. The chain becomes as strong as its strongest link. Systems which put more responsibility and power into the remailer network often can't achieve this. They have single-point failures where one compromised system can defeat the efforts of all the others. >If I >were running a remailer and someone posted his address in a public >newsgroup and said "hey, here I am, and I run a really good remailer" >I wouldn't trust him just because he signed it. I would get in touch >with him, ask around about him, maybe run some low-security traffic >through his remailer for a while. Then after some time I would raise >my estimate of his trustworthyness. If he dropped traffic, if someone >reported that something that they had sent privately had been >compromised, I would drop him. Yes, I think this is a reasonable and cautious attitude, but instead of saying "If I were running a remailer..." I'd say it should apply "if I were _using_ a remailer". There may be rating services and other sources of information to help users, but ultimately the decision should be theirs. One of the lessons of cryptography, IMO, is that you don't get security by farming out the hard work to others. The user should take responsibility for his own security. I'm getting too tired to reply to the rest. I think Jim has a lot of creative ideas and energy but I'd like to see it directed more towards empowering end users rather than putting so much reliance on trustworthy remailer operators. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 5 Aug 94 20:18:01 PDT To: cypherpunks@toad.com Subject: (fwd) Latest Cyberwire Dispatch Message-ID: <9408060354.AA20180@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text I couldn't recall this already being posted to the list, so apologies if you've already seen it. As the syaing goes, "Be afraid. Be very afraid." - paul Forwarded message: > From: mech@eff.org (Stanton McCandlish) > Newsgroups: comp.org.eff.talk > Subject: Latest Cyberwire Dispatch (fwd) > Date: 5 Aug 1994 11:18:07 -0500 > Organization: UTexas Mail-to-News Gateway > Lines: 186 > Sender: nobody@cs.utexas.edu > Distribution: inet > Message-ID: <199408051618.MAA21205@eff.org> > NNTP-Posting-Host: news.cs.utexas.edu > > [This is just an informational forward, and is not an EFF statement.] > > > ****** begin fwd ******* > > CyberWire Dispatch // Copyright (c) 1994 // > > Jacking in from the "The Good, the Bad and the Ugly" Port: > > Washington, DC -- For months now a kind of high stakes privacy poker has > been played out here behind the closed doors of congressional subcommittees > as the FBI, telephone industry executives, congressional staffers and civil > libertarians have played a kind of five card draw with the privacy of all > your future telephone calls, faxes and electronic mail. > > The betting's all but over now; Congress has "called" the hand and laid > its cards on the table: A soon to be introduced bill that will mandate > --forever -- that all the nation's telephone networks be designed to give > the FBI easy wiretap access. The bill's sponsors, Senator Patrick Leahy > (D-Vt.) and Rep. Don Edwards (D- Cal.), have fought through a numbing array > of options, opinions and (FBI) obfuscation in order feel comfortable enough > to sign their names to a bill that, just years ago, was laughed off Capitol > Hill because it was severely flawed. > > My how time changes things. > > It's been two years since the FBI first introduced what amounted to an > "Easy Wiretap America" bill. Now we have a new President, a new FBI > director and suddenly, a new bill that requires the nation's > telecommunications providers to reengineer their facilities so the FBI can > do wiretaps easier. > > The Leahy and Edwards staffs have dumped hundreds of hours of "sweat > equity" into this bill, which could be introduced as early as today > (Friday) but certainly before next Tuesday. > > Leahy and Edwards have never been known to tape "kick me" signs on the back > of American privacy rights. The bill that's been hammered out here -- and > that phrase isn't used lightly -- by Leahy and Edwards is a damn sight > better than the FBI's laughable attempts at drafting legislation. In fact, > it was Leahy and Edwards that stepped into the breach to thwart those early > FBI proposals from being passed "as is." > > An earlier version of this bill, which, among other things, gave the > Justice Department the right to shut down any telephone company's network, > regardless of size, if they didn't comply with the wiretap statute, was set > to be introduced by Sen. Joseph Biden (D-Del.), with heavy support from > others in congress. That bill, if introduced, would have passed, > congressional sources have said. > > But the Leahy and Edwards tag team effort took Sen. Biden off the scent. > So, we get a more palatable bill. Call it the "cod liver oil act" of 1994. > It tastes horrible, but it's necessary, considering the earlier > alternatives. Without this Leahy/Edwards bill our privacy rights would > have really been fucked over. At least now we get kissed. (Sorry, no > tongues.) > > Still Got The Power > ==================== > > A draft copy of the latest bill, obtained by Dispatch, shows that the > Justice Department and FBI still have the tools to intimidate and harass > the future development of the nation's telecommunications infrastructure. > > The bill, as it stands, does keep Justice and law enforcement from > mandating any "specific design of features or system configurations to be > adopted." But the requirements to build wiretap capability into all public > telecommunications carrier systems is steadfast. This means that while the > FBI can't expressly tell a company "how to get there," it can definitely > say, "just get there." > > Never again, under the provisions of this bill, will a telecommunications > provider be able to develop a service or technology without first and > foremost asking the question: How can I design this so that it pops off > the assembly line wiretap ready? > > Read it again. The key word there: Never. > > There is an "out" however, and it comes thanks to Leahy. If a new > technology doesn't fit with the mandate, that is, if you can't make that > new hand held satellite phone wiretap ready and you've made every > "reasonable effort" to make it so, it can still be sold. How? > > "The court can enforce the (wiretap) requirement of this act only if > compliance with the act is 'reasonably achievable' through the application > of 'available technology,'" said Jeff Ward, director of governmental affair > for the Nynex telephone company. > > Ward -- who says the bill has been an "albatross" around his neck for 2 > years -- has focused his efforts during this 2 year time frame, on ensuring > that such "reasonably achievable" provisions allow telephone industry and > equipment makers to be "good corporate citizens." That is, these > companies are required to consider [wiretap] design factors, but if after > "due consideration, we can't do it, we've got to be able to proceed." > > This effort is supported by the bill; however, it is a court of law that > decides what is "reasonable" or not. Such litigation, brought by Justice > no doubt, could tie up a new technology for years while the case is > decided, thus giving Justice and the FBI a kind of de facto control over > the development of new technologies. > > Make That Check Out To... > ========================= > > Then there's cost. The FBI insists that the cost to industry to retrofit > all their networks will be only $500 million. But that's a bullshit figure > and everyone from FBI Director Louis Freeh to the newest line programmer at > AT&T knows it. > > In fact, so many lines of code will have to be written and maintained to > comply with these wiretap mandates that one Internet pioneer, Dave Farber, > has called the FBI proposal "the programmers full employment act." > > Provisions in the bill make it basically a blank check for the FBI. Within > the first 4 years, there is $500 million approved to be spent on > "upgrading" all the nation's telephone systems to provide law enforcement > with easy wiretap access. There are provisions in the bill that require > the government to repay all costs of installing wiretap software throughout > all networks forever, with no cap. What's not clear, however, is what > happens when FBI demands for wiretap capability exceed the $500 million > mark (and it will) during those first 4 years. > > Maybe we'll get some answers when this bill (in whatever language is > finally passed) is discussed at joint hearings to be held by Leahy and > Edwards on it August 11th. > > Take It or Take It > =================== > > Take it or take it. Those are your only choices here. This bill is a slam > dunk for passage. But you didn't lose everything. > > All electronic systems will be exempt from complying with the bill's > mandates. But hold on before you cheer... > > This simply means that the FBI can't tap your Email from, say, America > Online's computers; rather, they can do what they've always been allowed > to do: Snag it off the telephone company's central switch. But at least > we don't have the Internet being hung with "FBI: Tap In Here" signs. > > Transactional data, Dispatch has been told, will get some beefed up > protection. Just how this language shakes out remains to be seen, however. > > > Yeah, but Can They Count? > ========================= > > At the very end of the draft we obtained, the FBI is given a curious > additional reporting requirement under its annual wiretap reports. The > addition, in our draft copy, says the Bureau must quantify "the number of > interceptions encountering electronically encrypted communications, > specifying the number of such interceptions that could not be decrypted." > > Throughout the history of this bill and the now ignominious Clipper Chip > proposal, the FBI has touted the fact that it's investigations are > continually stymied by encryption technologies. Small problem: The Bureau > refuses to provide any kind of documentation to back up those claims. > > At first blush, then, this extra requirement finally means the G- men will > have to give us some concrete numbers. All well and good... *if* that's > what this requirement actually is used for. > > There's potentially a much darker use for these stats... yes, I see all you > Crypto-rebels nodding your anxious heads. You see, such a formal gathering > of statistics could be used by the Bureau or... say, the National Security > Agency, to "prove" that private encryption schemes are just too great a > threat to "catching bad guys." > > Citing these newly gathered statistics the White House could, one day, > order the banning of private encryption methods. Far fetched you say? > > Yeah, it's far-fetched... something on the order of, oh, say a bill that > mandates telephone companies give the FBI easy access to all conversations > from now until forever. > > Meeks out... > > ******* end ******** > > > -- > Stanton McCandlish >


mech@eff.org >

Electronic Frontier Fndtn. >

Online Activist > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sat, 6 Aug 94 00:25:55 PDT To: cypherpunks@toad.com Subject: fast 386 DES code figures Message-ID: <199408060726.AAA00390@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain To see if software DES could really be made acceptable in a IP security protocol, I've been bumming cycles out of my old DES code. I've completely translated the encrypt and decrypt routines to assembler, with no calls or jumps inside either routine. I picked up Richard Outerbridge's seriously clever initial and final permutation algorithm from Schneier, along with a few of his other tricks. The bottom line: about 38,373 encryptions/sec (2.456 megabits/sec) on a 50 Mhz Intel 486 running in 16-bit real mode. This includes the overhead of the C loop that calls the encrypt function and prints a status line every 10,000 loops. The code would probably run faster if assembled and run in 32-bit native mode, as this would eliminate a lot of 1-clock operand size prefixes (I do many 32-bit operations). Oh, by the way, if I eliminate the permutations the speed goes up to about 42,986 encryptions/sec (2.751 megabits/sec), an increase of about 12%. That says I should be able to do triple-DES at about 13,777 blocks/sec (881.7 kbit/sec) although I haven't tried it yet. What still bugs me is that Schneier lists the speed of one commercial DES implementation as 40,600 encryptions/sec on a 33 Mhz 486. I just don't see how that's possible without using a lot more memory for lookup table space (I use only 2K, which is nice in a DOS environment). In any event, this should be enough for a T1 link (half duplex) as long as too many cycles aren't needed for things like routing packets. :-) Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Fri, 5 Aug 94 22:55:16 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Remailer ideas In-Reply-To: <199408060511.WAA24892@jobe.shell.portal.com> Message-ID: <199408060555.AAA06154@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > >If I send a message for the first > >time to a party and there's no reply, I cannot conclude whether the > >message was not delivered or whether the message was delivered and not > >answered. Given a connectionless network absolute delivery is impossible (well, not completely, but just about...) > I would really like to see some kind of system for reliable email. I'm > surprised that it doesn't exist yet. What makes you think that it doesn't? You should check out Enabled Mail (I think that is the name of it...); it is a set of MIME extensions that would use a "safe" subset of Tcl to create triggers that can be set for message receipt/delivery or for when the message is read. I used to have a pointer to the proposed system, but you should be able to find it by poking around the comp.lang.tcl FAQ or asking over there. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sat, 6 Aug 94 00:19:47 PDT To: cypherpunks@toad.com Subject: (none) Message-ID: <940806012849E6Hjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Blanc Weber writes: > who cypherpunks Good question, although it isn't the greatest english... :-) A wise man said cypherpunks assume privacy is a good thing. They are devoted to cryptography. They love to practice playing with public key cryptography and anonymous mailers. They write code. They don't care if you like the software they write. So, that's "who cypherpunks". :-) --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Sat, 6 Aug 94 04:34:10 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Remailer ideas (Was: Re: Latency vs. Reordering) In-Reply-To: <199408050412.VAA22070@jobe.shell.portal.com> Message-ID: <199408061132.EAA13655@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain remail@c2.org and remailer@soda.csua.berkeley.edu both run such things accessible via finger. Unfortunately there is a bug in the code (written by Ray Cromwell.. not to place blame on him but to give him credit) which does it that clobbers the list of remailers to ping and I haven't gotten around to writing a backup mechanism so the list of active remailers isn't killed whenever the bug happens. (Yes, the bug *should* be fixed at the source..) If people could send their personal lists of remailers to sameer@c2.org and datura@leri.org (he's working on a remailer client) with the keys for these remailers, that *Would* be appreciated. > > Re putting remailer aliveness on usenet: > > What I think is a better idea was proposed here last year, and I think > someone was doing it for a while. It is for someone to volunteer to > be the keeper of the remailer aliveness information. He runs scripts > every day to ping the remailers, keeps lists of which remailers are > currently active, and so on. This information is collected and put into > a file retrievable by email or finger. This way you need only check a > single site to find out which remailers are up, and you don't have the > usenet waste of sending stuff all over the world that only a few people > are interested in (yes, I know usenet does this already, but it won't > forever). > > Just like people set up web sites that point to interesting resources, > some people will (and perhaps are already) run sites which point to good > remailers. This is just as useful a service as running a remailer, and > a good deal less controversial. This seems like a good solution to the > problem of finding running remailers. > > Hal > -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-841-0909 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Sat, 6 Aug 94 04:51:53 PDT To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: RemailerNet In-Reply-To: <199408051528.LAA18523@cs.oberlin.edu> Message-ID: <199408061150.EAA13826@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain > > You seem to be talking about a Julf-style anon system, where the system > knows who you really are. If the system is corrupt, if Julf were an > NSA agent, then the entire system is compromised and useless. > I like the cypherpunks remailer concept better, where each link in the chain > only knows the next link in the chain, and security is achieved by > multiple links. If several of the links are actually NSA agents, your security An alias-based anonymous server which does *not* have the insecurity of Julf's remailer is running on omega.c2.org. You can create an identity (terrorist@omega.c2.org for example) and mail to your identity will go through a remailernet path back to you. The server doesn't know who you are. Look at http://www.c2.org/services/blindserver.html and http://www.c2.org/services/blindclient.html -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-841-0909 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Sat, 6 Aug 94 04:53:54 PDT To: nobody@CSUA.Berkeley.EDU (Tommy the Tourist) Subject: Re: A Helpful Tip for Impatient Souls In-Reply-To: <199408060429.VAA27860@soda.CSUA.Berkeley.EDU> Message-ID: <199408061152.EAA13849@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain I have found the following few procmail rules useful: ^TOcypherpunks-announce cypher-announce :2: ^TOcypherpunks@toad.com ^From:.*(tcmay@netcom.com|rjc@gnu.ai.mit.edu|frissell@panix.com|habs@warwick.com|hfinney@shell.portal.com|cfrye@ciis.mitre.org|whitaker@dpair.csd.sgi.com|hughes@ah.com|sameer@soda.berkeley.edu|ebrandt@jarthur.cs.hmc.edu|sandfort@crl.com|collins@newton.apple.com|lefty@apple.com|unicorn@access.digex.net|warlord@athena.mit.edu|gtoal@an-teallach.com|cdodhner@indirect.com|klbarrus@owlnet.rice.edu|nate@VIS.ColoState.EDU|hugh@toad.com|perry@imsi.com) cypher :: ^TOcypherpunks@toad.com noisy/cypher I haven't had any time to dip into noisy/cypher (well not much.. I'm dipping into it right now) lately so I'm probably missing some very valuable people. But I have found the preceding list to create a mailbox with essentially 90-95% signal. -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-841-0909 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sat, 6 Aug 94 05:41:53 PDT To: cypherpunks@toad.com Subject: latency Message-ID: <199408061245.AA11202@metronet.com> MIME-Version: 1.0 Content-Type: text/plain Looks like we had a little latency of our own on the list the last couple of days. Anyone know what happened? Dave Merriman -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi3uZ2MAAAEEALWQtxX77SZSaFls6cVbPp+fZS4MNyKK3ZFYQo0qWyj+0tMq YgRTPRJRaCQixo63RttknogfPp514qdVMZw5iPeOXmD+RxrmTTwlbGqA7QUiG1x5 LG2Zims5zk4U6/rt8hwLh0/8E4lIb9r5d31qc8L1A9Twk/cmN8VrTvyYOzAZAAUR tClEYXZpZCBLLiBNZXJyaW1hbiA8bWVycmltYW5AbWV0cm9uZXQuY29tPokAlQIF EC3uaE3Fa078mDswGQEBbI8D/0FiwDcbfeNyDVJ+7EIWHjIxVkIGu+ArYUEllR3G SBHVZ9Vh7n8bNXeNHMnG5cZ23TLMVvweyhxFS+cDi+I7omeDNr6x65z500LxfUvL K5bSuSiBVkTp2z+/iojY/662JwKHzEEunuJ4CO8Yhxy11CdeszEX7DpXzRxLL92r EmO2 =4ZfP -----END PGP PUBLIC KEY BLOCK----- Finger merriman@metronet.com for PGP2.6ui/RIPEM public keys/fingerprints. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 6 Aug 94 08:31:20 PDT To: cypherpunks@toad.com Subject: Improved remailer reordering Message-ID: <199408061531.IAA28014@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Here is an interesting result I came up with while lying in bed last night. It has to do with the latency/reordering issue. As Eric and others have pointed out, what you want with a remailer is to mix up the messages so you can't link incoming to outgoing one. This implies that you have more than one message to work with, otherwise you don't have anything to mix. And this implies some necessary latency; you have to wait until you have more than one message on hand before sending things out. However, note that latency in itself is generally bad. You shouldn't wait longer than you need to to attain the desired degree of mixing. One simple way this can work is by batching messages up. This could be done by running the remailer at regular intervals, choosing the intervals so that you tend to have enough messages on hand based on average arrival times. But a simpler way is to simply wait until you have N messages on hand, then to promptly mix them up and send them out. This way you have a predictable number of messages to mix each time. Note that in a system like this you might as well send them all out as soon as the Nth message comes in; there is no point in holding on to them for any extra time as it adds latency without improving mixing. The interesting thing I came up with is that there is a simple modification to this batching scheme which gives better mixing with less average latency. To describe it I need some mathematics. One way to measure the benefit of a given degree of message-mixing is by looking at the uncertainty of position of a given message coming in and going out. If we had batches of 4, for example, a given message coming in has its position known with certainty. Going out, it may be any one of four messages, and the probability of it being any one of them is 1/4. A measure that is used for situations like this is entropy. It is defined as the negative of the sum of the product of each probability times its log. (I will use log to the base 2 for the calculations for simplicity.) That is, E = - sum pi * log pi. For the incoming message, we have just {1} as the probability distribution. We know exactly where it is and the probability is 1 that it is there. For the outgoing we have {1/4,1/4,1/4,1/4} as the distribution. It may be any of these four messages with equal probability. Applying the entropy formula to these we get E=0 for the incoming, and E=2 for the outgoing. If we had batches of 8 instead the distribution would have been {1/8,1/8, 1/8,1/8,1/8,1/8,1/8,1/8}, for E=3. Note that entropy is a log measure like the Richter scale. An increase from 2 to 3 is just as big as an increase from 1 to 2. To consider different batching strategies, consider a remailer where the messages come in one per hour, at 1:00, 2:00, 3:00, etc. A four-fold batching strategy would save up messages until there were four, then randomly reshuffle them and send them out. For this case we'd wait until the 4:00 message, then shuffle numbers 1,2,3,4 and send them out, say, at 4:01, in some random order, maybe 2,1,4,3. Then we'd save up more until 8:01 at which time we might send out 7,5,8,6. Note first that there is no point in waiting till after 4:01; once we have the four messages we might as well go. Note too that the average latency for messages in this system is 1.5 hours (the four messages have latencies of 0,1,2 and 3 hours). Four-fold batching produces entropy E of 2 and average latency L of 1.5 hours. Three-fold batching has E=1.58 and L=1; two-fold batching has E=1 and L=.5. Generally, N-fold batching has E=log base 2 of N, L=(N-1)/2. Okay, with this background, we can consider the alternative which gives improvement. It is to have some "rollover" of messages. Instead of sending all of the messages in a batch out, you retain some of them and use them to start the next batch. I call an (M,N) rollover system one which uses batches of M messages but retains N as rollover, sending M-N out each time. By this definition the four-fold latency system above could be called a (4,0) rollover where the 0 means we don't roll any over and send them all out. The simplest rollover case is (2,1). This uses batches of 2 messages, where you choose one at random to send out and keep one. Then when the next message arrives you again choose at random between the new one and the old one, send that out, and keep the other. In the timing example above, suppose we have the message from 1:00. Then at 2:00 when that message arrives, we pick one of the two messages at random and send it out. Suppose it is number 2. We retain number 1 until 3:00. Then we choose at random between 1 and 3. Maybe we pick 1 this time. We keep 3 until 4:00, then choose at random between 3 and 4, and so on. Each message has a 1/2 chance of being sent out immediately, a 1/4 chance of being sent out after 1 hour, a 1/8 chance of going out after 2 hours, a 1/16 chance of going out after 3 hours, and so on. This means that the outgoing probability distribution is {1/2,1/4,1/8,1/16,...}. The entropy of this probability distribution is 1/2+2/4+3/8+4/16+5/32+6/64+... from the formula above, which works out to be 2. The average latency is 0+1/4+2/8+3/16+4/32+5/64+..., which works out to be 1. So, (2,1) rollover batching produces E=2 and L=1. This is the same entropy as (4,0) batching with less average latency. Alternatively, it is more entropy than (3,0) batching with the same average latency. It also has the advantage that you never have to hold more than two messages, compared with three or four for the alternatives. So this scheme has several ad- vantages over simple batching. Now, it does have one disadvantage, which is that there is no upper bound on the latency of a message. With the (4,0) batching you may have had more latency, but you at least know that nothing would have more than 3 message-times. With (2,1) there is a small chance of having very large latencies. In fairness, though, it should be pointed out that in a real system messages arrive at irregular intervals rather than the clockwork model I used above, so even (4,0) would have random latency ceilings. Also, it might be possible to modify (2,1) so that messages never waited more than some maximum number of hours without seriously hurting the entropy. I haven't tried working out the details of other rollover methods, but I suspect that this will be a general method of improving entropy at little cost in latency. In real life we would want large entropies but starting with a (10,0) I'll bet many rollover systems would be superior. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sat, 6 Aug 94 09:08:35 PDT To: cypherpunks@toad.com Subject: Re: fast 386 DES code figures In-Reply-To: <199408060726.AAA00390@unix.ka9q.ampr.org> Message-ID: <199408061608.JAA27681@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn writes: > I've completely translated the encrypt and decrypt routines > to assembler, with no calls or jumps inside either routine. > I picked up Richard Outerbridge's seriously clever initial > and final permutation algorithm from Schneier, along with a > few of his other tricks. I should confess that I am probably the only person on the list who has not yet read Schneier. So I apologize in advance if the following comments turn out to be redundant. > What still bugs me is that Schneier lists the speed of one > commercial DES implementation as 40,600 encryptions/sec on a > 33 Mhz 486. I just don't see how that's possible without > using a lot more memory for lookup table space (I use only > 2K, which is nice in a DOS environment). Since 2k is exactly what is needed for a precomputed table which combines the S-boxes and the wirecrossing, I will assume this is the approach you used. Given this data structure, there are a number of cute tricks which will get DES down to around 30 machine instructions per each of the 16 rounds on a machine with enough registers and a decent set of addressing modes. The important trick is to reorder the S-boxes so that you do lookups on the odd numbered ones and the even numbered ones separately. (1,3,5,7,2,4,6,8) works nicely. This permits the results to be ORed together in two groups of four with all the necessary indexing held in a single 32 bit register, which can be appropriately repositioned each time. The precomputed key schedule needs to be adjusted to reflect the new order. Note that with this ordering, the blocks of six bits used for lookup are byte aligned if you consider the even and odd S-boxes separately. If you store the upper two bits of lookup table addressing in the precomputed key schedule and shift both it and the right hand block left two bits, all explicit table indexing vanishes and you can accumulate the result of a lookup with a single indexed OR instruction. I'm not sure what 30-something instructions per round translates into for a 33 Mhz 486, but 40,600 encryptions per second doesn't sound too outrageous using the above approach. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 6 Aug 94 09:54:18 PDT To: cypherpunks@toad.com Subject: fast 386 DES code figures In-Reply-To: <199408060726.AAA00390@unix.ka9q.ampr.org> Message-ID: <9408061625.AA16701@ah.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn wonders where all the speed comes from in reports of fast software DES. I believe that the really fast DES variants use extremely large computed-at-key-init S-box tables. As I recall, these implementations tend to pay for it in terms of setup time, which makes them less that completely appropriate for multiple IP encryption, each with its own key and where only a few dozen encryptions are done per packet. The cost to change keys is paid for either in use of memory for multiple precomputed S-box sets (an attendant swapping) or in a high key-setup to encryption ratio. For a link cipher where the key doesn't change much, these fast implementations are right. For a situation where keys change frequently, they may not be a system win. Thanks to Perry Metzger for alerting me to this issue. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sat, 6 Aug 94 10:00:19 PDT To: mpd@netcom.com Subject: Re: fast 386 DES code figures In-Reply-To: <199408061608.JAA27681@netcom12.netcom.com> Message-ID: <199408061700.KAA00742@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain >Since 2k is exactly what is needed for a precomputed table which >combines the S-boxes and the wirecrossing, I will assume this is >the approach you used. Yup, it is. I could look up more than 6 bits (i.e., more than 1 S-box) at a time, but this really starts to eat RAM. >The important trick is to reorder the S-boxes so that you do >lookups on the odd numbered ones and the even numbered ones >separately. (1,3,5,7,2,4,6,8) works nicely. This permits the This is another trick from Outerbridge's code that I picked up. As you say, it does make a difference. It's especially nice in 386 assembler since I can do the key XOR E(R) AND mask in 32-bit operations, then pick off the 4 resulting bytes individually to do the SP box indexing. This trick took me from about 1.85 megabits/sec to the 2.45 megabit/sec figure I gave earlier. >If you store the upper two bits of lookup table addressing in the >precomputed key schedule and shift both it and the right hand >block left two bits, all explicit table indexing vanishes and you >can accumulate the result of a lookup with a single indexed OR >instruction. I'm doing this too, if I understand you correctly. By left-adjusting each subkey in the key schedule (i.e., shifting the 6 bits left 2 bits), I can pre-adjust for the x4 offset I need to index the SP table, which has 4-byte elements. This saves two 32-bit shifts per round. BTW, some of the code (including Outerbridge's in Schneier) accumulates the 8 intermediate SP results by ORing into a temporary, then XORs the temporary into the output data block. This is unnecessary; each table lookup can be XORed directly into the output block. Since XOR and OR take the same time, this avoids a temporary and an extra operation. At the moment I'm really down in the noise. I've discovered that 286/386/486 specific instructions like ROR EAX,31 execute slightly faster (2 clock cycles) on the 486 than the equivalent 8086 instruction ROL EAX,1 (3 clock cycles), even though the faster instruction is more bytes. Unexpected timings occur for several other 486 instruction sequences as well, such as LODS[BW] (5 clocks), which is much slower than writing out the equivalent MOV/INC (or ADD) sequence longhand (1 clock each). I guess code size is unimportant as long as everything lands in the cache. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Spencer Mullen Date: Sat, 6 Aug 94 07:03:51 PDT To: jdd@aiki.demon.co.uk Subject: Re: Remailer ideas (Was: Re: Latency vs. Reordering) In-Reply-To: <3778@aiki.demon.co.uk> Message-ID: <199408061404.KAA02300@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon writes: >Commercial remailers would probably be very concerned with legal >issues, both criminal (pornography, etc) and non-criminal (copyright >violations). It would seem that remailers shouldn't be anymore accountable for passing on illicit pornography than the postal services are today. ?? >-- >Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 6 Aug 94 10:52:48 PDT To: cmullen@cs.oberlin.edu (Spencer Mullen) Subject: Common Carriers and Illicit Shipments In-Reply-To: <199408061404.KAA02300@cs.oberlin.edu> Message-ID: <199408061753.KAA11320@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Spencer Mullen writes: > It would seem that remailers shouldn't be anymore accountable for > passing on illicit pornography than the postal services are today. > > ?? I'll take the "??" as an invitation for comment. Package delivery services like UPS and Federal Express *do* have immunity from prosecution based on what they carry, but this is in exchange for allowing inspection of packages under specified circumstances. Thus, if the DEA suspects a package contains cocaine, it can be inspected, and the shipper will most likely cooperate in resealing the package and continuing the shipment. This is part of "common carrier" status. (I don't have any cites for this, as I'm not a lawyer. But this topic has come up many times on the Net, and the consensus of knowledgeable people is that "participation in legitimate law enforcement investigations" is part and parcel, so to speak, of being a common carrier.) Caveat: I'm not claiming any of this is as it should be, etc. Just stating facts as I understand them. The implications for crypto are unknown, but between the Digital Telephony Bill mandating easy tapping access and the various key escrow schemes, I expect that a remailer network which cannot possibly cooperate may face legal problems. (One scenario: Digital Telephony III, in 1997, mandates that all mail sites must keep records of incoming and outgoing packets, and where they mailed them to, and must keep explicit mapping between incoming and outgoing packets. These records must be available for inspection, with a $10,000 a day fine fro noncompliance. With such a mandate, the authorities could go to each and every remailer they find and demand these records. A wrinkle: what about *offshore* remailers? Ah, things then get very interesting.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sat, 6 Aug 94 11:53:49 PDT To: cypherpunks@toad.com Subject: RE: (none) Message-ID: <9408061855.AA19178@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Jeff Gostin So, that's "who cypherpunks". :-) ......................................................................... I really meant to ask 'where cypherpunks'. It had been a whole day & more without the hordes messages and my day seemed empty, without code or purpose, lacking controversy & jibber jabber. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sat, 6 Aug 94 10:24:49 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Remailer ideas In-Reply-To: <199408060511.WAA24892@jobe.shell.portal.com> Message-ID: <199408061724.NAA05169@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain On M/N reordering schemes: A relatively simple way to avoid the unlucky message sitting in the queue problem would be to store a timestamped, ordered list of messages waiting to go. When a new message comes in, one is randomly selected to be sent out. The list is then examined to find messages older than H hours. The entries for those messages are then duplicated & reinserted into the list, thus increasing the chances that a message thats been sitting around for a while will be randomly selected. (As there are multiple pointers to it, and only single pointers to new messages.) Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 6 Aug 94 13:36:14 PDT To: merriman@metronet.com (David K. Merriman) Subject: Re: Remailer listings/strategy In-Reply-To: <199408061843.AA17840@metronet.com> Message-ID: <199408062037.NAA06711@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain David Merriman writes: > This may have been hashed out in a previous incarnation, but on the > subject of remailers and their availability, why not just have each one > broadcast a message of it's availability periodically (hourly? every 4 > hours?) on, say, the Cypherpunks mailing list. Then, each remailer could > also listen in, read in who's up, and if it doesn't hear from a remailer > within some period of time (or some number of scheduled broadcasts), assume > that it's down until it hears from that system again. This would also allow > individuals to maintain personal listings of available remailers, as well, > and automate the process of keeping track of what remailers are > up/down/available. > The additional traffic wouldn't seem to be _too_ much of a burden, > those individuals who didn't want the broadcasts cluttering up their > mailboxes could filter them out, and doesn't require massive effort or > changes to implement (ie, new newsgroups, etc). > What blazingly obvious thing am I missing here, or does it make too > much sense to work? :-) Several flaws: Mailing lists are a poor forum for sending "I'm up" messages out, for various reasons: 1. Volume. 20 remailers x a message every 4 hours = 120 message a day to the list. Not a good idea, for many reasons. 2. Scaling. Even with fewer than 20 remailers, the system breaks down. Imagine if our goal of hundreds of remailers is met! 3. Not automated. Sending a text message out to everyone, and then having interested folks write a script to parse the messages and whatnot, is more work (probably) than having them finger or ping the remailers themselves (don't have to go through mail as the intermediary). And the remailer operators themselves would have to do the donkeywork of creating and sending messages automatically, which most of them probably won't do. 4. Mail to the list is hardly perfect itself, as we've seen many times. Delays, downtime, etc. Why inject a new delay/variable? 5. Function. Basically, it's not the function of a mailing list like ours to broadcast such messages. If many remailers do it, why not money providers, other mailing lists, etc.? 6. Not all remailer users are going to be on the Cyherpunks list, so why would the list be the solution? (Better would be either distribution of the pinging scripts, a centralized finger pinger (I like the sound of that: "finger pinger") such as Matt Ghio was running, or perhaps an "alt.anonymous.messages.status" group, acting as a message pool. These are just the objections that come inmmediately to mind. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sat, 6 Aug 94 13:40:30 PDT To: cypherpunks@toad.com Subject: What are Appropriate Topics? Message-ID: <9408062041.AA19705@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Timothy C. May "As for pure crypto being discussed on the list, there's a fair amount of that. I've posted my share of explanations of zero knowledge proof systems, dining cryptographers protocols, complexity theory, etc. I'm not saying this to defend myself, per se, but to note that these topics produced almost no discussion, almost no interest. Make of this what you will." I would say some reasons for the silence are that: . those who have read your comments have not thought extremely much about these themselves, so are not ready to add anything at the time. . your treatment of the subject matter was thorough enough that others don't feel the need to add further to your points. . you presented some deep thoughts that require time to digest & process. . the ideas you have about future events may have no present means to carry them out, good as they may be, and the way from point A to point B is not yet possible to achieve, as no practical method or system could yet be constructed. "* what happens to tax collection in an era of unbreakable cyphers? * how will the state react?" I would add: how will the general population react, when their security blanket is rendered ineffective? (* crypto anarchy issues from the perspective of the other side) * what's really holding back the spread of digital cash? What is the status of the work on this? I would like to keep up with its progress, if there are sources for the information. (besides The Economist) * where do we go from here? [Who's 'we', Kimosabe? :>) ] Where was anyone planning to go? There isn't anywhere else to go, physically, so it's necessary to resolve the problem of interacting in the same place at the same time with opposing methodologies. How does that work? (You aren't going to be invisible all the time, nor to everyone.) "..."Cypherpunks write code" is just one manifestation of the idea that we can actually change the world through the technological development of privacy-enhancing systems..." And privacy-enhancement isn't the *only* thing which will change the world, is it? There are other forces of cause-effect and influence which determine people's reactions to each other and to the problems of living. It lies within the broader subject of 'control': self-control, self-determination, as managed by the individual. This is where the controversy occurs - whether any or only some individuals shall be "permitted" to excercise it, and to what tolerable degree, and who shall be the "authority" that makes that decision. Much as some on the list would wish otherwise, "privacy-enhancement" goes in the direction of favoring the individual above the group, and this is difficult for some people to live with. I have seen some of Tim's ideas for future possibilities in terms of things which could come to pass or could be achieved, but I realized that I have not seen anything from him to indicate any projects which he is actually working on to bring these about. You do communicate a lot of information & ideas and do much work of explaining & clarifying fuzzy areas, which is excellent & valuable, but it still waits for others to put together the actual parts & pieces of things, if they are to be brought into actual existence as functional systems which can be employed and which can affect future conditions. "For want of a horseshoe, the war was lost." I would like to read more on what you have to say about this, as you are the pre-eminent poster on the list who likes to digress into abstract discussion. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sat, 6 Aug 94 10:39:12 PDT To: jdd@aiki.demon.co.uk Subject: Re: RemailerNet In-Reply-To: <4068@aiki.demon.co.uk> Message-ID: <199408061739.NAA05213@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon: | In message <199408051528.LAA18523@cs.oberlin.edu> Jonathan Rochkind writes: | > You seem to be talking about a Julf-style anon system, where the system | > knows who you really are. If the system is corrupt, if Julf were an | > NSA agent, then the entire system is compromised and useless. | | If you are using unmodified Internet hardware and TCP/IP as the underlying | transport system, then your point of entry into a remailer network | definitely knows which machine is originating a message and the point | of exit definitely knows where it is going. IP is not reliable & trustworthy. It it was, RFC931 ident servers would be useful. ;) Theres source routing to make packets appear to come from someplace else, and there is outright forgery, which has limits, but can work quite well. For a good discussion of some of TCP/IP's reliability & trustworthyness, see Steve Bellovin's paper, research.att.com:/dist/internet_security/ipext.ps.Z An aside: Does anyone care to share thoughts on IPng's security features? Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sat, 6 Aug 94 11:40:08 PDT To: cypherpunks@toad.com Subject: Remailer listings/strategy Message-ID: <199408061843.AA17840@metronet.com> MIME-Version: 1.0 Content-Type: text/plain This may have been hashed out in a previous incarnation, but on the subject of remailers and their availability, why not just have each one broadcast a message of it's availability periodically (hourly? every 4 hours?) on, say, the Cypherpunks mailing list. Then, each remailer could also listen in, read in who's up, and if it doesn't hear from a remailer within some period of time (or some number of scheduled broadcasts), assume that it's down until it hears from that system again. This would also allow individuals to maintain personal listings of available remailers, as well, and automate the process of keeping track of what remailers are up/down/available. The additional traffic wouldn't seem to be _too_ much of a burden, those individuals who didn't want the broadcasts cluttering up their mailboxes could filter them out, and doesn't require massive effort or changes to implement (ie, new newsgroups, etc). What blazingly obvious thing am I missing here, or does it make too much sense to work? :-) Dave Merriman Finger merriman@metronet.com for PGP2.6ui/RIPEM public keys/fingerprints. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Sat, 6 Aug 94 14:01:47 PDT To: cypherpunks@toad.com Subject: Re: Voluntary Governments? Message-ID: <9408062103.AA19844@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Hal What does it mean to speak of a government in cyberspace? It is the government in physical space I fear. Its agents carry physical guns which shoot real bullets. ................................................................ Good point. What does it mean to speak of governance (or 'govenment') at all? Questions I would seek to have the answers to, in making decisions about government per se: . Who or what is to be governed? . What is inimical/destructive and to be regulated/prevented, or what is sacred which is to be upheld? . How will anyone come to know the difference? What difference does it really make (to anyone in the real world)? . Who is to do all the work of preventing or upholding (how do they qualify for the job)? . What is to be done about non-conformists to the rules (without contradicting the rules?) . When did you realize that you were an absolute authority on the subject? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Sat, 6 Aug 94 14:24:42 PDT To: cypherpunks@toad.com Subject: RE: A Helpful Tip for Impatient Souls Message-ID: <199408062123.OAA03921@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tommy the Tourist (Anon User) wrote: Welcome back, Tommy, we missed you! Hope you're enjoying your new (CSUA) "home"... (Time for everyone to update their "chain.ini" file, BTW.) > Those wishing perhaps the ultimate in Cypherpunks ease-of-use > and greatest peace of mind, may find it useful to simply delete > everything that does NOT come from one of the following email > addresses: > tcmay@netcom.com > frissell@panix.com > sandfort@crl.com But Tommy ... if we did that, we wouldn't be able to read *YOUR* posts, either. Perhaps anyone who had a fetish for "ease-of-use", or was troubled by even seeing "cryptographically INcorrect" ideas (the analog of "politically correct") would tire of Cypherpunks altogether and just read the party line from Sternlight and Co. (tm). The other problem is that if some brave, anonymous soul wanted to, let's say, "leak" the Clipper algorithm to the net, he'd have to forge e-mail from one of the "approved sources" above to gain an audience. However, despite your anonymity, Tommy, don't I see your tongue firmly implanted in your cheek? I sure hope so... I find the posts from the "approved three" individuals highly informative. OTOH, if *THEY* did as you suggested, traffic would be drastically reduced because it would only consist of those three talking amongst themselves. --- Diogenes -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkOdOeRsd2rRFQ1JAQHi4AP+LuJhvQPRiB0rZvDjuhfZwG+Q95N8WpTt 4lVNjLecXHKjFE6qn6tsed3/Fh/mwQUzRzx4kUihvRxqR3MAoBp1/SREXt+Rsd30 4zsxIs+BDkCCloX7rxVptZLJYG587oaIQOL0Wn/7MiDKChm/LoXrdbRwUeLL2gIU ZvvMDBBuYpI= =Vk7F -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: M.Gream@uts.EDU.AU (Matthew Gream) Date: Fri, 5 Aug 94 22:56:06 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Problem in draft FIPS `CRYPTOGRAPHIC SERVICE CALLS' Message-ID: <9408060559.AA02417@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Anyone producing cryptographic software elements should take notice of the recent FIPS draft standard on `cryptographic service calls' dated 23 May 1994. It attempts to define data structures and "function" calls towards the goal of making better interoperability between applications and crypto "libraries". However, you'll notice that both DSA and RSA modulus sizes are constrained to a `MODULUS_SIZE ' of 64 `BYTE's (unsigned char). This permissible maximum of 512 bits is too small, and a violation of FIPS-186 s.4.1. amongst others. I like this FIPS, but it would be pretty useless if it contained the above restriction. If you're also a software developer, make a comment to NIST on the issue, so they do change it. Matthew. -- Matthew Gream -- Consent Technologies, (02) 821-2043 Disclaimer: From? \nem speaking_for(Organization?) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Sat, 6 Aug 94 10:18:46 PDT To: jrochkin@cs.oberlin.edu Subject: Re: RemailerNet Message-ID: <4068@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408051528.LAA18523@cs.oberlin.edu> Jonathan Rochkind writes: > You seem to be talking about a Julf-style anon system, where the system > knows who you really are. If the system is corrupt, if Julf were an > NSA agent, then the entire system is compromised and useless. If you are using unmodified Internet hardware and TCP/IP as the underlying transport system, then your point of entry into a remailer network definitely knows which machine is originating a message and the point of exit definitely knows where it is going. If your transport system is the email system, the same holds true because email runs on top of TCP/IP. While fiddling with email headers may make you feel secure, it gives you no protection. It is a large project (say 30,000 lines of code, some of it at the kernel level) to build a remailer network which does not use SMTP and TCP/IP. From the scale of efforts that you are talking about, I assume that you do not intend to do this. So the remailer gateways know the source and destination addresses, they know your electronic identity. This may or may not lead them to your physical identity. That can be concealed fairly easily, especially in large institutions with poor control over their network resources. But this has nothing to do with our discussion now. > I like the cypherpunks remailer concept better, where each link in the chain > only knows the next link in the chain, and security is achieved by > multiple links. If several of the links are actually NSA agents, your security > is reduced, but not compromised completely. If you've got a chain of, say > 10 links, even if 7 of them are evil NSA agents, you still can probably retain > your anonymity. Return addresses are accomplished by encrypted > "resend-to:" blocks. It seems much preferable to have a system where it > isn't neccesary to trust any one net entity completely, as it is in a > Julf-style anon-ID system. [Of course one could use a combination of both > in communications too, but I wouldn't feel safe unless my anonimity was > safe even if the Finish FBI raided Julf's site.] Promiscuity leads to infection. Each contact with a new RemailerNet gateway increases the probability of your being compromised. If you modify the proposed RemailerNet to allow reposting at gateways, you have all of the benefits of the system described above, without the risks. Reposted messages would be encrypted with the far gateway's public key. The near gateway would then have no idea of the ultimate destination of the message. In a well designed system, the far gateway would also not know the identity of the sender. > When looked at with this goal in mind, I think maybe the newsgroup as a method > of passing remailer net information makes a bit more sense. > > I don't think the possibility of the newsgroup being spoofed is actually > fatal to the system. Let's examine ways in which it could be attacked: > > 1) The Enemy could introduce completely made-up "i'm here" messages, pointing > to non-existent remailers. ... > 2) The Enemy could announce his own Evil-remailers to the net. These remailers > would in fact exist, but would do evil things designed to compromise the net... > 3) The Enemy could intercept announcement messages from good remailers, and > replace their public key with his own. ...He could then intercept all mail to this > good remailer, and read it, and forward it on, or drop it in the bitbucket. > 4) Denial of service: The enemy could intercept the announcement messages, and > keep them from getting to the newsgroup. ... > 5) The enemy could intercept announcement messages from good remailers, and > replace both the public key and address with his own. This is really just a > combination of several of the previous attacks, nothing new. In the early to mid 1950s the FBI set out to penetrate Communist Party USA cells. At some point, when the fear of the Red Menace began to recede, people began to talk. The communists said, "you could always tell who were the FBI agents. They were the ones who paid their dues." The FBI was actually providing most of the funds for CPUSA. If anyone cared enough, what they would do is (a) put up enough remailers so that they were, say, a steady 80% of those announcing in the alt.x group; (b) provide a good, reliable service nearly all of the time; and (c) drive the other 20% out of business with a steady disinformation campaign (rumors, complaints, etc) and other more aggressive tactics. The FBI types running (a) and (b) would be well funded and they would be the sort of steady, unimaginative people who run small businesses well. The CIA field agents masterminding (c) would be very well funded network freaks, some of them ex-hackers. They could operate outside the USA and pay little or no attention to US laws. Pity the poor 20% in the face of such attacks. Any traffic sent through this remailer network would have only a tiny chance of getting through without being compromised. If you picked 5 remailers, the chances of all being non-FBI would be about .2^5, 3 in 10,000. The other 9,997 messages would be copied immediately to Langley. The proposed RemailerNet could be attacked in much the same way. But if the network were widely distributed so that gateways were in different legal jurisdictions and different countries, and if most of the people involved knew one another, it would be more difficult to compromise it. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 6 Aug 94 16:31:20 PDT To: cypherpunks@toad.com Subject: Remailer ideas In-Reply-To: <199408060555.AAA06154@pentagon.io.com> Message-ID: <9408062302.AA17213@ah.com> MIME-Version: 1.0 Content-Type: text/plain Given a connectionless network absolute delivery is impossible (well, not completely, but just about...) Here is a theme I'm going to mention a few times today: the complexity class of probabilistic algorithms is the one that matters most for practical applications. Which is to say, that when you have a partially unreliable connectionless network, you can't, can not, can never _assure_ delivery. You can, however, set up the protocols so that the assurance in delivery is arbitrarily close to probability one, even though it can't ever actually reach it. Here's the fallacy which is common, that something which is probabilistically bounded but is not deterministically bounded is somehow flawed. Or, rather, you can trust expected values. Hal's random-send spool has an expected value of latency which is approximately the size of the spool but has no deterministic upper bound for that latency. Fine. Great. No problem. There should be zero hesitation here, because the expected value -- the probabilistic average -- is what you want. When you start off with probabilistic assumptions about the underlying reliability of the network, the best you can get is probabilistic answers. Even if the network components are deterministic, you still get probabilistic results. Adding probabilistic components also gives you probabilistic results. So what's the bid deal? The hesitation to accept a probabilistic measurement is still all-too-frequent. I will refrain from commenting on why I think that is, and merely admonish folks not to pull their punches and bewail a probabilistic result about device behavior. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 6 Aug 94 16:48:42 PDT To: cypherpunks@toad.com Subject: Improved remailer reordering In-Reply-To: <199408061531.IAA28014@jobe.shell.portal.com> Message-ID: <9408062320.AA17234@ah.com> MIME-Version: 1.0 Content-Type: text/plain About message mixing: A measure that is used for situations like this is entropy. Indeed. This is exactly the mathematical measure for what I've called "privacy diffusion" in a remailer network. It is, namely a measure of of the uncertainty to a watcher of what ingoing message corresponds to what outgoing message. As soon as you begin to write down some of the equations for this value, several things become distinct possibilities: -- duplicate messages may decrease security -- retries may reduce security -- interactive protocols may reduce security -- there is such a thing as a needlessly lengthy remailer path -- noise messages might not be worth the bother -- multiple different routes may reduce security One thing becomes blaringly obvious: -- it's reordering that's mathematically significant; that's what goes directly into the equations. To consider different batching strategies, consider a remailer where the messages come in one per hour, at 1:00, 2:00, 3:00, etc. Since the particulars of the time don't matter for this analysis, I'd suggest using the terminology "message interval", since the entropy calculation is time-scale invariant. Hal's suggestion for rollover schemes is a good one. I'll be working on the math for it. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 6 Aug 94 16:59:46 PDT To: cypherpunks@toad.com Subject: Remailer ideas In-Reply-To: <199408061724.NAA05169@bwh.harvard.edu> Message-ID: <9408062331.AA17257@ah.com> MIME-Version: 1.0 Content-Type: text/plain On M/N reordering schemes: A relatively simple way to avoid the unlucky message sitting in the queue problem would be to store a timestamped, ordered list of messages waiting to go. The key word in the above sentence is the word "unlucky". When I formalize the word unlucky, I get "expected value is arbitrarily close to zero". Therefore, I completely ignore this situation, because it just doesn't happen often enough to worry about. If you have a higher level protocol which corrects errors, then staying in a mix too long is just another cause of failure. It should be tallied up with the rest of the causes of failure and then, once its contribution to unreliability has been established, ignored. The probabilistic reasoning which says that "the message will get out with the following distribution of latencies" is perfectly fine, and as long as the systemic consequences of late messages have a fixed upper bound, the total effect of delayed messages does also. Estimate the damage, and if it's workable just don't worry about it. And when I claim that some folks just empathize too much with that poor little datagram who went on an incredible journey through lots of out-of-the-way place to finally come home, well, I'm exactly half joking. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 6 Aug 94 13:56:16 PDT To: Adam Shostack Subject: IPv6 Security (was Re: RemailerNet) In-Reply-To: <199408061739.NAA05213@bwh.harvard.edu> Message-ID: <9408062056.AA18737@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack says: > An aside: Does anyone care to share thoughts on IPng's security > features? I'm the person assigned to edit/write the drafts for IPSP, which is to be the successor to swIPe, and portions of which will be mandatory parts of conformant IPv6 security. (Now that the decision on which protocol is to be IPng, the politically correct name for IPng is "IPv6"). The basic technique of packet encapsulation for security, which is the basis for SP3, NLSP and swIPe, is being adopted, although the packet format is being radically simplified even from that of swIPe, consisting mainly of an SAID (what swIPe calls a "Policy Identifier). Authentication and opaque cryptographic encapsulation formats are to be slightly different for technical reasons. The IPSP definition is (nearly) nailed down. The hard part, key management, which is the layer that goes on top of IPSP, is still being intensively discussed. I expect there will be extensive battles there still to come, particularly on the naming of authenticated entities -- to tell you how shaky things are there, no real proposals are yet in draft RFC form. The one thing there is widespread agreement on is that the DNS should be used to store keys, although this will likely require extension of the maximum size currently permitted for RRs in the DNS (512 bytes as defined right now.) It is my hope that a unified IKMP (internet key management protocol) and IPSP will provide sufficient functionality that no other security mechanisms will be required for authenticating and securing remote connections on the internet, and any telnet, ftp, finger, or anything else that anyone does can be transparently made secure simply by setting administrative requirements on the authentication and encryption level needed by connections. Security of store-and-forward traffic, like electronic mail and routing information, will still require seperate mechanisms -- I hope the basic keys for those mechanisms will be stored in the same way with the same naming, for instance, and that most of the mechanisms will be shared. It is also my hope that all trust mechanisms will be based on web-of-trust rather than certification heirarchies, although that is another speculation. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 6 Aug 94 17:34:17 PDT To: cypherpunks@toad.com Subject: Latency vs. Reordering (Was: Remailer ideas (Was: Re: Latency vs. Reordering)) In-Reply-To: <4087@aiki.demon.co.uk> Message-ID: <9408070005.AA17290@ah.com> MIME-Version: 1.0 Content-Type: text/plain In a system that is carrying continuous traffic, random packet delay is functionally identical to packet reordering. OK. Prove it. Here are some difficulties I expect you'll find along the way. First, "continuous traffic" is the wrong assumption; some sort of multiple Poisson distribution for arrival times is. This is by no means a hypothetical. The backoff algorithms for TCP had to be developed because packet streams are not continuous, but bursty. There is such a thing as too many packets arriving at a router simultaneously. Routers don't swap packets to disk when they run out of RAM; they drop them. So given any relation between arrival interval, processing time, and machine capacity, there some _percentage_ of the time that the router is going to overflow exactly because the traffic is not continuous. Second, the beginnings and endings of operation are special. The idea of "stochastic deconvolution" hits me immediately, throwing out completely any reasoning based only on steady state assumptions. Third, these two effects interfere with each other, as there are bursts of silence in Poisson arrival times which will tend to reset the deconvolution. Fourth, the problem is incompletely specified, since the distribution of random added latencies is not made specific. If I assume a flat distribution over a given number of message intervals, that's not the same as assuming a geometrically decreasing distribution, or some other distribution. I'd guess there are more. If messages are fragmented, random delays on sending packets out is functionally identical to reordering. This is false; a system that concentrates on reordering has provably better average latency that one based only on adding latencies. Consider the following. If I send out a message sometime between two messages, I've acheived no more reordering (the significant thing, remember) than if I sent out that same message immediately after the arrival of the first of the two bracketing messages. So I can take _any_ latency-adding system and reduce its average latency with minimal effect on reordering by the following modification. When a message comes it, each message in the queue is tagged to go out at some time relative to present. For each of these messages, I can calculate the probability that no other incoming message will arrive before a particular outgoing time. Pick some probability bound close to 1, and send out all messages with probability greater than the cutoff _now_, before waiting for their time to be up. The decrease in reordering can be normalized to zero by lengthening the time scale of the added latencies. You'll then find that the modified system shows lower latency. And that's only the first inequivalency. Latency-adding systems are less efficient at memory usage than reordering systems. Reordering systems can get pretty close to 100% use, since the queue can be kept full, as in Hal's threshold sending scheme. The random delays can't have full usage, because there's an maximum to memory; it can't be borrowed like money when you temporarily need more of it. The analysis has similarities to gambler's ruin. Anyone else care to point out more inequivalencies? More importantly, RemailerNet as described defeats traffic analysis by more significant techniques than reordering. Reordering is a weak technique. WHAT?? Anyone else listening to this: I believe the above quoted two sentences to be distilled snake oil. The introduction of noise, 'MIRV'ing of messages, fragmentation of messages, random choice of packet routes, and encyphering of all traffic are stronger techniques. Encyphering is necessary. Reordering of quanta is necessary. "MIRV" messages may actually decrease security; multiple routes may decrease security; fragmentation may decrease security. Noise messages may not be resource effective. All the above claims require some justification, and I have seen nothing robust yet. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 6 Aug 94 14:07:59 PDT To: jdd@aiki.demon.co.uk Subject: Re: RemailerNet In-Reply-To: <4094@aiki.demon.co.uk> Message-ID: <9408062108.AA18761@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon says: > You can send from a very large network and forge your TCP/IP or > (more difficult) Ethernet source address. But I can sit on the same > network, build a table relating TCP/IP to ethernet (or whatever) > addresses, and filter out messages that should not be there. There > are commerical packages that do this sort of thing. Huh? If you are sitting on a network in England, which you appear to be, I defy you to record anything at all about the ethernet addresses of the machines that originated this message. I'll happily telnet to your machine any time you like, and give you all the opportunity you like to record the ethernet address of my packets. You might be on the same internet, but you very likely have no access to the original physical network, and you have no capacity to build any tables of any sort. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 6 Aug 94 18:01:04 PDT To: cypherpunks@toad.com Subject: In-Reply-To: <199408062304.AA24750@xs4all.hacktic.nl> Message-ID: <9408070032.AA17321@ah.com> MIME-Version: 1.0 Content-Type: text/plain Those commercial remailers probably will be located around the world, so pornography could be send by using an "offshore" [=non-american] remailer as last link in the chain. One assumption here is that someone in one country can easily pay someone in another country, and an automatic currency conversion can take place. The prerequisites to happen generally for that are the electronification of retail money in both jurisdictions and a retail-level currency exchange system. None of this really exists yet, although the first beginnings are here. Also, for anonymous payment for such overseas services, anonymous transfer in at least one of the two currencies is necessary. I point all this out to show that we're a long way from here to there. The jurisdiction where this remailer could be located, preferably shouldn't care about pornografy. [Holland, Scandinavia ?] Yes, that's the right attitude. The mantra is "regulatory arbitrage", or, always find a place to do something where it's already legal. And it's not just the USA. Expect Britain's libel system to be stretched by anonymous overseas speech. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Sat, 6 Aug 94 10:19:38 PDT To: cypherpunks@toad.com Subject: Re: Remailer ideas Message-ID: <4071@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408051709.AA14763@ah.com> Eric Hughes writes: > Jim Dixon analogizes between the Internet and remailer networks. The > analogy has some merit, but yet breaks down badly with the very first > point: > > * all packets should be acknowledged > > This is not the way the Internet works. There are some problems with vocabulary here and some conceptual problems. The objective is a system which is highly reliable and resistant to traffic analysis. If you have three messages in, one 10 bytes long, one 1000 bytes long, and one 1,000,000 bytes long, and you send them out to three different destinations, it does not take genius to see which is which, no matter what order they are dispatched in. But if you send them out as packets, each say 4096 bytes long, with all packets acknowledged, and the routing of the packets is random, and noise has been introduced ... traffic analysis is very difficult. TCP/IP is designed to work in an environment which is unreliable but also unhostile. The sliding window algorithm and acknowledgement at the message level is suitable for that environment. TCP/IP has been optimized for speed. [stuff omitted] > Further, in email, there's currently no notion of a connection. The internal functioning of RemailerNet is not the same as the functioning of the email system. All RemailerNet communications are reliable. Packets are acknowledged and the acknowledgement includes a hash of the packet contents, so that the packet cannot be tampered with. Acknowledgements will in general take different routes from packets. > * users should communicate with trusted gateways > > This point is only half true, because the analogy only subsumes one > kind of trust. For remailers there is both trust in delivery and > trust in silence, the destruction of the message and information about > it. 'Trust in silence' is a good term. This can be enhanced in a number of ways. If you are corresponding with someone you know, you encrypt your messages. If you are corresponding with a stranger, you encrypt your message with the public key of a far gateway; then post it to the far gateway through a near gateway. The near gateway knows who is sending, but cannot read the message and does not know the destination. The far gateway decrypts the message before delivering it, so it knows the message and the destination, but not the sender. If you are sufficiently paranoid, you put your message inside yet another envelope, mailing it through the near gateway to a far gateway, which posts it on to another gateway, which finally posts it to its destination. Remailer gateways should be spread very wide geographically if the network is to be secure. If you are very concerned about anonymity, bounce a message through gateways in, say, the USA, Finland, Russia, and Ireland. If your concerns are about your employer, say, the probability of his getting at four different gateways in four different jurisdictions simultaneously is vanishingly small. If your concerns are about governmental authorities, they are not that much higher. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 6 Aug 94 18:10:13 PDT To: cypherpunks@toad.com Subject: e$: Cypherpunks Sell Concepts In-Reply-To: <199408062229.SAA24471@zork.tiac.net> Message-ID: <9408070041.AA17335@ah.com> MIME-Version: 1.0 Content-Type: text/plain I'll bite. I think that practically the only thing holding digital cash back at this point is pure and simple hucksterism. It certainly needs that, but I don't think it's sufficient. Having heard what Eric has said about potential regulatory problems, I think that most of them are inadvertant obstacles, because they certainly weren't put there to obstruct e$, which didn't exist when they were written. The obstacles are certainly not for electronic money, which the Fed's been using for some time now, but rather for electronic cash, which includes anonymity. The USA provides a fair amount of financial privacy to everyone but the government, particularly law enforcement. So the _business_ case for privacy is largely felt to be already satisfied by the regulators. I think if a reasonable (i.e. not illegal) business case were put to the regulators, they would (as usual) conform to whatever business interests want. The Treasury department, among others, really _doesn't_ want non-recorded transactions. Unless the banking community as a united front _does_, I don't think it will happen domestically (USA) before other deployments. If there's not a united front, it'll be divide and conquer. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sat, 6 Aug 94 16:03:35 PDT To: cypherpunks@toad.com Subject: Re: Remailer listings/strategy Message-ID: <199408062307.AA13549@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >Mailing lists are a poor forum for sending "I'm up" messages out, >for various reasons: > >1. Volume. 20 remailers x a message every 4 hours = 120 message a day >to the list. Not a good idea, for many reasons. Okay, every 8 hours. Now we're down to 60 messages - not too different than a lively C'punks day. :-) > >2. Scaling. Even with fewer than 20 remailers, the system breaks down. >Imagine if our goal of hundreds of remailers is met! So instead of one central remailer, we use some number of 'regional' listservers (4 remailers, each handling 5 'local' remailers). Then if one croaks, it's a minimal loss to the system. > >3. Not automated. Sending a text message out to everyone, and then >having interested folks write a script to parse the messages and >whatnot, is more work (probably) than having them finger or ping the >remailers themselves (don't have to go through mail as the >intermediary). And the remailer operators themselves would have to do >the donkeywork of creating and sending messages automatically, which >most of them probably won't do. "Cypherpunks write code" > >4. Mail to the list is hardly perfect itself, as we've seen many >times. Delays, downtime, etc. Why inject a new delay/variable? (2) above. > >5. Function. Basically, it's not the function of a mailing list like >ours to broadcast such messages. If many remailers do it, why not >money providers, other mailing lists, etc.? C'punks remailer was used as a f'rinstance (functionality example). So there's a different remailer mailing list, and a banks remailer mailing list, and money provider's mailing list, ad nauseum. Who cares? Those interested in remailers listen in on the remailers mailing list, and don't listen to the banks list, and versey-vicey. > >6. Not all remailer users are going to be on the Cyherpunks list, so >why would the list be the solution? (Better would be either >distribution of the pinging scripts, a centralized finger pinger (I >like the sound of that: "finger pinger") such as Matt Ghio was >running, or perhaps an "alt.anonymous.messages.status" group, acting >as a message pool. (5) above >These are just the objections that come inmmediately to mind. >--Tim May Finger merriman@metronet.com for PGP2.6ui/RIPEM public keys/fingerprints. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Sat, 6 Aug 94 10:30:57 PDT To: cypherpunks@toad.com Subject: Re: Latency vs. Reordering (Was: Remailer ideas (Was: Re: Latency vs. Reordering)) Message-ID: <4087@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408051716.AA14773@ah.com> Eric Hughes writes: > Back to the start, I guess. > > > Specifically cryptographic elements are easily added to the system > > * packets can be delayed for random intervals > > Let me repeat: > > REORDERING IS OF PRIMARY IMPORTANCE FOR REMAILER SECURITY. > > ADDING LATENCY IS NOT. No need to shout, we heard you the first time. ;-) In a system that is carrying continuous traffic, random packet delay is functionally identical to packet reordering. If messages are fragmented, random delays on sending packets out is functionally identical to reordering. More importantly, RemailerNet as described defeats traffic analysis by more significant techniques than reordering. Reordering is a weak technique. The introduction of noise, 'MIRV'ing of messages, fragmentation of messages, random choice of packet routes, and encyphering of all traffic are stronger techniques. -- Jim Dixon -- +-----------------------------------+--------------------------------------+ | Jim Dixon | Compuserve: 100114,1027 | |AIKI Parallel Systems Ltd + parallel processing hardware & software design| | voice +44 272 291 316 | fax +44 272 272 015 | +-----------------------------------+--------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sat, 6 Aug 94 18:29:29 PDT To: cypherpunks@toad.com Subject: Dallas Morning News article Message-ID: <199408070130.SAA01067@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain Dallas Morning News, July 23, 1994, Page 5F Cryptography tests rights of electronic word Tom Steinert-Threlkeld Cybertalk The electronic word appears to have fewer rights than the printed word. At least that could be the conclusion drawn from an unusual case emerging from the Bureau of Politico-Military Affairs in the U.S. State Department's Office of Defense Trade Controls. There, a book about encryption techniques has won an export license, but a computer disk containing the same information has not. The book in question is titled "Applied Cryptography", an attempt by data security consultant Bruce Schneier to translate 20 years of academic research in scrambling computer traffic "into terms understandable by mere mortals." In so doing, Mr. Schneier hopes to do "more to further the spread of cryptography around the globe than any single (encryption) product could." So far, his publishers, John Wiley & Sons, believe the 600-page tome has been doing almost that. Since its release in November, almost 15,000 copies of the book have been sold. Of that, between 1,500 and 2,000 have been to programmers and other interested parties abroad. Those foreign sales are possible because the book did not have to get an export license. Such controls are used by the State Department to guard against the spread of cryptographic methods that could be too difficult to break, posing a threat to national security. The book contains what Mr. Schneier estimates is about 100 pages of algorithms, hash functions and other lines of computer code that can be used to encrypt messages. But the Office of Defense Trade Controls in March rendered the opinion that the book "is not subject to the licensing jurisdiction of the Department of State since the item is in the public domain." No so with two disks containing the same "source" code. In a May 11 letter, office director William B. Robinson designated the disks as an article "under category XIII(b)(1) of the United States Munitions List." As such, the author would require an export license for the disks. The code itself was not a finished product. It would have to be "compiled" into an executable program before it actually could be used to disguise any data on a computer network. The code was also exactly the same as appeared in the book, or at least as nearly as possible, given the transfer to a magnetic disk. But that appeared to be enough of a difference for the State Department. Mr. Robinson stated, "The text files on the subject disk are not an exact representation of what is found in 'Applied Cryptography'. Each source code listing...has the capability of being easily compiled into an executable subroutine." A State Department official Friday translated the distinction this way: "The difference with the code in the book is you have to type it all in and correct all the errors" before it is usable by a computer programmer. The "value added" by putting the code on the disk is that it is already typed in. "That was the determination we made", the official said. Practically speaking, the distinction escapes the author, Mr. Schneier. Once one overseas programmer types in the code and corrects the errors, hundreds of copies can be easily made and shipped to any country. For the programmer who is too lazy to type, the book's pages even can be scanned in. "What do we think? Foreigners can't type? Or is the worldwide scanning industry influencing this decision?" he asks. Others see larger, constitutional questions. "They're trying to say electronic words have less protection than written words," said David Banisar, policy analyst with the Electronic Privacy Information Center in Washington, D.C. "That's not a proposition that I think any court will support." As more and more words -- from book, magazine and newspaper publishers, for instance -- become electronic, the issue could become critical. "When all words are electronic, they won't be able to be protected under the First Amendment" if this difference between words on a paper medium and words on a digital medium gains footing, he said. Phil Karn, an engineer and ally of Mr. Schneier, however, is appealing the stand on the disks. The State Department's view also is not the final law of the land. "It seems like kind of a foolish distinction and one which in any case is ultimately doomed to failure," said Internet Society executive director Anthony Rutkowski. The different rulings on the book and the disk are "utterly stupid, but that's the way bureaucracies work." Mr. Robinson and the trade control office's deputy director, Rose Brancaniello, declined to comment. Another officer, Tom Denner, said comment was prohibited by confidentiality provisions contained in section 38(e) of the Arms Export Control Act. ------ CyberTalk appears every other Saturday, discussing people, places and problems populating the world of computer communications known as cyberspace. Tom Steinert-Threlkeld can be reached at the Internet address, tomhyphen@onramp.net; at America Online, tomhyphen; or at Prodigy, trfj19a. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 6 Aug 94 15:30:08 PDT To: Blanc Weber MIME-Version: 1.0 Content-Type: text/plain At 1:38 PM 8/6/94 -0700, Blanc Weber wrote: >From: Timothy C. May >* what's really holding back the spread of digital cash? > > What is the status of the work on this? I would like to keep > up with its progress, if there are sources for the information. > (besides The Economist) e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$e$ I'll bite. I think that practically the only thing holding digital cash back at this point is pure and simple hucksterism. The whole concept of e$ (shorthand for e-money, with apologies to other currencies) should be promoted more. People who Really Work for a Living in Finance should be educated about the potential impact of strong crypto on money. There was a comment from Perry a while back which hit home with me. He said: >The problem is not a need for a killer app -- there are dozens. The >obstacle is regulatory problems, and finding a large and reputable >sponsoring organization (like a big bank). Now, that makes sense to me. It would go a long way towards legitimizing e$ and strong crypto if a largish bank put up a pilot project where they were exchanging, that is, making a secondary market in, real e$; maybe even DigiCash(tm). Ethier they or someone else could actually underwrite it, because you have to have both to make the market exist. Having heard what Eric has said about potential regulatory problems, I think that most of them are inadvertant obstacles, because they certainly weren't put there to obstruct e$, which didn't exist when they were written. I think if a reasonable (i.e. not illegal) business case were put to the regulators, they would (as usual) conform to whatever business interests want. I think that in order for the above to happen, some softening up of the targets has to occur. I understand that there are people on this list who are interested in selling seminars on strong crypto to the finance community. What about doing that in the context of a conference program to a larger audience? Get some famous heavies in the business world and in cyberspace to salt the conference flyer with. A certain EFFer comes to mind, among others who may be sympathetic to e$. Invite mostly businesspeople, preferably those in finance and finance operations, but also regulatory/political types. Teach them what e$ is and how it works. In return, e$vangelists can learn what questions their potential market actually need to have answered before e$ will be real. Maybe a deal or two happens, who knows? Repeat the process every year or two, but start the first one off as a "ground school" in the fundamentals. This thing doesn't have to be affiliated with the cypherpunks list any more than the original Computer Faire was affiliated with the Homebrew Computer Club. I wrote up an agenda when I was in the throes of the idea, and it's somewhere around here (I *know* it is...). Off the top of my head, I figured there'd be a schmooze reception the evening before, a brief primer on strong crypto and e$ in the morning, a schmooze luncheon (with speaker), a "where do we go from here" panel populated with business heavies in the afternoon, and a schmooze reception (with product demos, if any) in the evening to close. Notice it's very heavy on the schmooze. I challenge you to do huckster without lots of schmooze... This is not to be a volunteer effort. People who worked on this would get paid. The conference wouldn't happen if the attendance numbers weren't there. The participants will pay somewhat serious money to attend, and they will be interested in making money with the information obtained and contacts made at the conference. I'm pretty sure I want to do this one. I'd like to do it on this coast (Boston) because the money's over here, anyway, and there's still some technology over here that hasn't been made obsolete in the Bay Area. Besides, the east coast's halfway to Amsterdam, right? (yeah, I know, so's Anchorage...) So. Does anyone have any pointers? Cheers, Robert Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 6 Aug 94 18:38:26 PDT To: cypherpunks@toad.com Subject: Re: (none) In-Reply-To: <9408061855.AA19178@netmail2.microsoft.com> Message-ID: <199408070138.SAA08024@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Blanc Weber writes: >I really meant to ask 'where cypherpunks'. It had been a whole day & >more without the hordes messages and my day seemed empty, without code >or purpose, lacking controversy & jibber jabber. List members who are internet connected might try doing "telnet toad.com" and see if they get a login prompt. The recent list outages have correlated with a lack of response from toad, so I presume the machine was either down or off the net. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Sat, 6 Aug 94 11:13:31 PDT To: cmullen@cs.oberlin.edu Subject: Re: Remailer ideas (Was: Re: Latency vs. Reordering) Message-ID: <4089@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408061404.KAA02300@cs.oberlin.edu> Spencer Mullen writes: > Jim Dixon writes: > > >Commercial remailers would probably be very concerned with legal > >issues, both criminal (pornography, etc) and non-criminal (copyright > >violations). > > It would seem that remailers shouldn't be anymore accountable for > passing on illicit pornography than the postal services are today. I really do not want to try to argue the legal issues here; I am not a lawyer and claim no expertise. At a practical level, if you were running, let us say, an Internet Service Provider (ISP) and offered remailer services, you would in time attract the business of people who used your services for various unlawful purposes. You could not stop this without going through everyone's private mail. This would itself probably be illegal and certainly would lose you business. I understand that Playboy magazine spends lots of money pursuing people for copyright violations, and that criminal charges have been filed by the authorities in Tennessee or Arkansas against someone in California who sent them pornographic materials over a telephone line. The Post Office has what is called in the UK "crown immunity" against such prosecutions. So do "common carriers" in the USA. They are given special legal status. I do not know, but I believe that the telephone companies are legally common carriers. As a remailer gateway operator, you would probably have to argue things out in court, which could be very expensive. In the case of criminal charges, you would have to expect to lose your equipment for some time, and perhaps your freedom. I suspect that legally the key step would be to never store messages for any period of time. It would be prudent to erase them as soon as their receipt was verified. This would also save disk space, and it would be in line with the 'trust in silence' ethic. I would do this and then publicize the fact that I did so widely. This would discourage public prosecutors, who really don't like to do futile things. And I would incorporate the gateway and make sure it wasn't worth a great deal. This would discourage civil suits; clients get very irritated when they win the lawsuit and find that after all their legal expenses the target has filed for bankruptcy. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 6 Aug 94 15:51:37 PDT To: cypherpunks@toad.com Subject: Mr. Bill wants you! Message-ID: <199408062250.SAA24656@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain It seems that Microsoft is hiring a "Program manager for Electronic Commerce". I just saw it in misc.jobs.offered: >Program Manager for Electronic Commerce >You will lead the design and deployment of a new electronic commerce >service at Microsoft. Your experience in cryptography, banking, electronic >commerce, or communications will be put to use on this project. >Requirements include at least three years of software development and >project management experience and a Bachelor's degree in Computer Science >or a related field. Oh Boy. You cannot resist the Dark side of the Force, Luke... Lots of "or"s and not many "and"s in that requirements punchlist though... Usual apologies to MSerfs, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 6 Aug 94 19:09:27 PDT To: cypherpunks@toad.com Subject: Re: e$: Cypherpunks Sell Concepts In-Reply-To: <199408062229.SAA24471@zork.tiac.net> Message-ID: <199408070209.TAA08709@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain There are two legal problems that I could see being used against digital cash. The first is the civil war era prohibition on banks issuing private bank notes. This was done in an attempt to force people to switch over to U.S. government notes, and was successful. (Actually, it is not a pro- hibition per se, but rather a prohibitive tax on the use of such notes.) I don't have a reference to where this actually appears in the code, but I have read about it in many histories of currency in the U.S. It seems to me that digital cash issued by a bank is functionally very similar to a paper bank note issued by that same bank, suggesting that this law would apply. The second problem is the regulation of "scrip" and barter systems. This was pointed out on the list last year by someone who had actually been involved in a private barter or scrip system which was shut down by the government, at great cost to all concerned. These regulations can be found at 26 CFR 1.6045-1. From subsection (f)(5)(ii), "Scrip is a token issued by the barter exchange that is transferable from one member or client, of the barter exchange to another member or client, or to the barter exchange, in payment for property or services". I think this one will eventually get the "NetBank" people in trouble. (You call a 900 number and in exchange for a charge on your phone bill they give you a digital token you can exchange for property or services by participating merchants.) Barter exchanges are required to get the names and SS numbers of all participants and report their transactions to the IRS. This would be inconsistent with the privacy we seek from ecash. There are probably other regulations but I would think these two would have to be addressed initially, at least by anyone thinking of setting up these services within the United States. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 6 Aug 94 19:15:45 PDT To: cypherpunks@toad.com Subject: Re: Latency vs. Reordering (Was: Remailer ideas (Was: Re: Latency vs. Reordering)) In-Reply-To: <9408070005.AA17290@ah.com> Message-ID: <199408070216.TAA09025@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I had an interesting thought. Remailer networks are hard to analyze, with messages whizzing this way and that. But Tim pointed out that if you have N messages coming in to the network as a whole and N going out, all that zigging and zagging really can't do much better than N-fold confusion. This suggests, that IF YOU COULD TRUST IT, a single remailer would be just as good as a whole net. Imagine that God offers to run a remailer. It batches messages up and every few hours it shuffles all the outstanding messages and sends them out. It seems to me that this remailer provides all the security that a whole network of remailers would. If this idea seems valid, it suggests that the real worth of a network of remailers is to try to assure that there are at least some honest ones in your path. It's not to add security in terms of message mixing; a single remailer seems to really provide all that you need. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Sat, 6 Aug 94 12:02:45 PDT To: adam@bwh.harvard.edu Subject: Re: RemailerNet Message-ID: <4094@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408061739.NAA05213@bwh.harvard.edu> Adam Shostack writes: > | If you are using unmodified Internet hardware and TCP/IP as the underlying > | transport system, then your point of entry into a remailer network > | definitely knows which machine is originating a message and the point > | of exit definitely knows where it is going. > > IP is not reliable & trustworthy. It it was, RFC931 ident > servers would be useful. ;) Theres source routing to make packets > appear to come from someplace else, and there is outright forgery, > which has limits, but can work quite well. My "if you are using unmodified ..." clause shows that I understand this. You can send from a very large network and forge your TCP/IP or (more difficult) Ethernet source address. But I can sit on the same network, build a table relating TCP/IP to ethernet (or whatever) addresses, and filter out messages that should not be there. There are commerical packages that do this sort of thing. Basically, this is a different topic. One problem is designing a generic software package and set of protocols that will allow you to route mail anonymously. This is a general problem. The hacking of specific networks is a different, if related, problem. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tk@ai.mit.edu (Tom Knight) Date: Sat, 6 Aug 94 17:01:22 PDT To: cypherpunks@toad.com Subject: Remailer message bundling Message-ID: <9408070001.AA27760@entropy> MIME-Version: 1.0 Content-Type: text/plain If each remailer encrypts outgoing traffic with its (immediate) recipient forwarder's public key, then several outgoing messages headed in the same direction can be bundled together, obfuscating further the message identities. No need to have 1 message in ==> 1 message out, with or without delay, reordering, or whatever. But maybe everyone already thought of this. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 6 Aug 94 19:01:10 PDT To: Hal Subject: Re: (none) In-Reply-To: <199408070138.SAA08024@jobe.shell.portal.com> Message-ID: <9408070201.AA19095@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Hal says: > List members who are internet connected might try doing "telnet toad.com" > and see if they get a login prompt. The recent list outages have correlated > with a lack of response from toad, so I presume the machine was either down > or off the net. ping is considered far more sociable in general than trying to telnet... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 6 Aug 94 19:29:40 PDT To: cypherpunks@toad.com Subject: Re: e$: Cypherpunks Sell Concepts Message-ID: <199408070228.WAA26202@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 5:41 PM 8/6/94 -0700, Eric Hughes wrote: >The obstacles are certainly not for electronic money, which the Fed's >been using for some time now, but rather for electronic cash, which >includes anonymity. We've chased each other around a tree like this one before... Let's see what the differences are this time. I've been doing some thinking about this... Anonymity can come out of retail settlement of e$, if the transactions aren't tracked. We've talked here before about how you think that the tracking of those transactions at the retail level is pretty trivial, so the cost to the user of traceable e$ may be meaningless. I'm not so sure that that's the case, and I think (I hope!) I remember Perry agreeing with me on that point. But if we fiat the argument just to see where it takes us, we come to the sheer volume of transaction records themselves. Is it possible to accurately estimate the cash transaction load of an economy? I bet that if we could, you'd see that the data from each transaction would cause the problem news servers have by several orders of magnitude. The information would get dumped pretty frequently. This is probably the same problem the NSA has now picking out signals to listen in on, but running down an audit trail is different, it's a historical process. Since you don't know whose transactions you need, you need to keep them all. True, this doesn't keep TLAs from trying trying to drink from a firehose, or more to the point, to free-dive to the bottom of the Marianas Trench (if they could keep all of the data), or high-dive into a wading pool (if they couldn't). Hmmm... >The USA provides a fair amount of financial >privacy to everyone but the government, particularly law enforcement. >So the _business_ case for privacy is largely felt to be already >satisfied by the regulators. When *every* business transaction can be scrutinized (as much as physically possible, per above) at any time, for any reason the government deems necessary, it makes a sizable business case *for* traceable electronic cash. This is probably the place to put the lever on the business community. >The Treasury department, among others, really _doesn't_ want >non-recorded transactions. Unless the banking community as a united >front _does_, I don't think it will happen domestically (USA) before >other deployments. If there's not a united front, it'll be divide and >conquer. Non-recorded transactions exist already. It's keeping them from dissapearing that we're really talking about here. It's quite possible to get banks to present a united front. They have one of the largest lobbies in Washington. They have fought reporting requirements tooth and nail with some considerable success, but every time they get greedy (S&Ls) the noose tightens. It might be the threat of international deployment and regulatory arbitrage which brings them around, and fires up the lobbying apparatus on our side of the issue. It has worked before (gold, et.al.). On the other hand if those reporting requirements are frictionless, they don't *need* to fight it, do they... It's time to leave the ring. Somebody tag me. My brain hurts... Now to plug the topic of the thread a bit, how receptive would people in the crypto community be to participating in an annual dog&pony/schmoozefest for the suits? Who should chair the morning "primer" session? *E-mail* me with your ideas, everyone. Thanks, Robert Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Sun, 7 Aug 94 08:12:11 PDT To: nobody@c2.org Subject: Re: A Helpful Tip for Impatient Souls In-Reply-To: <199408062123.OAA03921@zero.c2.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199408062123.OAA03921@zero.c2.org>, you wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > Tommy the Tourist (Anon User) wrote: > > Welcome back, Tommy, we missed you! Hope you're enjoying your > new (CSUA) "home"... (Time for everyone to update their > "chain.ini" file, BTW.) > How come? Has soda gone down or something? Or has there been an address change? -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkRJ/EyJS+ItHb8JAQGmjwQAjaceBiHUi3x5d/KmhKuxPQTYWlwrm0mM kRtXwEGNNhsfzr0o+oPp8VXIweFVlnDFoRBHhlZTWMvfZhJkG9HwHbzhuPbdPiMY mSI2E+gGgc4Wh/nEBas0ql1zhsDbZq7mgdVt2S+jtxdvSL3nRm8j/pcODFVF6XAZ Q2i8IZS07wI= =5dxU -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 6 Aug 94 19:52:10 PDT To: Hal MIME-Version: 1.0 Content-Type: text/plain At 7:09 PM 8/6/94 -0700, Hal wrote: >There are two legal problems that I could see being used against digital >cash. The first is the civil war era prohibition on banks issuing private >bank notes. Where you stand on this one depends on where you sit. ;-). It seems to me that one could just as easily treat digicash as securities denominated in dollars, just like shares in a money market mutual fund, or more to the point, the actual money market instruments, repos, for instance. It's going to take a sophistical titan to get this through the courts, but if there's a market for digicash, hey, it can happen. It won't happen if this titan's employers never hear about it, though. >The second problem is the regulation of "scrip" and barter systems. This >was pointed out on the list last year by someone who had actually been >involved in a private barter or scrip system which was shut down by the >government, at great cost to all concerned. These regulations can be >found at 26 CFR 1.6045-1. From subsection (f)(5)(ii), "Scrip is a token >issued by the barter exchange that is transferable from one member or >client, of the barter exchange to another member or client, or to the >barter exchange, in payment for property or services". I think this one >will eventually get the "NetBank" people in trouble. (You call a 900 >number and in exchange for a charge on your phone bill they give you a >digital token you can exchange for property or services by participating >merchants.) Barter exchanges are required to get the names and SS numbers >of all participants and report their transactions to the IRS. This would >be inconsistent with the privacy we seek from ecash. Indeed. This is probably where we have a problem. The only thing I can think of here is that the technology of the internet and it's limitless opportunity for regulatory arbitrage. When you make the possession of a medium of exchange illegal you get the same problems that all closed economies have. With the internet, enforcement is half next to useless (an expression I picked up in Albuquerque a while back...). Like I said to Eric in the last post, it may be the threat of regulatory arbitrage that wins the day here, like it has in the past. To plug the thread a bit here, who should chair the afternoon business-heavy session? *Email* me your suggestions, please... Cheers, Robert Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: (Nobody) Date: Sat, 6 Aug 94 16:03:39 PDT To: cypherpunks@toad.com Subject: Cyphers Out There? Message-ID: <199408062304.AA24735@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.6 hEwCTL2DNtw2i0EBAf4joQKrL2wlyfeRCIHGKaIlSnDhfNdSJ3+MPylu1fix0TIr E//Iw3Z9H2rdbVkJ4gyMQrE7kZzpquyys5ia4031pgAAAjb/CvnS8B2ZX0gpx+dh 8+7dS7i0vbwOePbd/6RIMaemyQhc98npIqQqWodr7z4a+hPp9PyBw5tVPa9N29CF 5b/X50eaeK9vuUVAp1qAB247LsqmQ+nWlFtVXlcy2M3AqZFG0KwvGCg1FLcrSIKj 4gEbp+qD42cetTBe3HFY45Xie1tcEVrTblpibIKZ41NgKcGdRJ8s+ivv/tKu+bDh pftPmiJjqIM1hpOtDqAQvlocP/j4RmxrZFCkdtmczAOKPhG0F6B4tmW/GKY7Kfdk 7vfhrMF6+8sAQSXLSp8xSCpjSGT/RsZKRNOLFK8E6QGCk5MToV5FBtCUd7sVSY7H t+GEsVT4KgLq1jdGGwrsegB99K4ttQ0rYxPn5xQUgUNt6ekOK3v2mfUHQbuY2rdf OTN+RHGRiFI8oplVYVUQGo0q/Ghl7P56TSxVZTHTrxRbFDc/xcnflQHsrVHS/9KC xxP3xuZTrCJaXrZEi8xZ2h/gyQB7xT7VdNvFm4KpFapkt9UP510+4YmyN06SSMq7 zSX4lmcihnf1FGt0A3Q5KOjUjzXz4V4xD9BYtC2Tg+Bp+QtVfJTVhSJ8u8tGs0cB LMSHkj5H2RocbhMhpnmm5Lqnwp+UgUWbH2cVNnx51DbAlOt1NrwetjXs75YZbtfw JBgLj2AOfAi5txky+4xZx/S2uSyrwe0OSFTsBXoSonSSRMjkBPjJ/H0d1XU715oN RSxlTlFIlS8GnUlaiq+eYhHp3sbZILS57A== =YwyP -----END PGP MESSAGE----- -------------------------------------------------------------------------- To find out more about the anon service, send mail to help@vox.hacktic.nl Please report any problems, inappropriate use etc. to admin@vox.hacktic.nl Direct replies to the sender of this message are -not- anonymised From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: (Nobody) Date: Sat, 6 Aug 94 22:21:41 PDT To: cypherpunks@toad.com Subject: Cyphers Out There? Message-ID: <199408070522.AA07732@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain :: Encrypted: PGP -----BEGIN PGP MESSAGE----- Version: 2.6 hEwCTL2DNtw2i0EBAf4joQKrL2wlyfeRCIHGKaIlSnDhfNdSJ3+MPylu1fix0TIr E//Iw3Z9H2rdbVkJ4gyMQrE7kZzpquyys5ia4031pgAAAjb/CvnS8B2ZX0gpx+dh 8+7dS7i0vbwOePbd/6RIMaemyQhc98npIqQqWodr7z4a+hPp9PyBw5tVPa9N29CF 5b/X50eaeK9vuUVAp1qAB247LsqmQ+nWlFtVXlcy2M3AqZFG0KwvGCg1FLcrSIKj 4gEbp+qD42cetTBe3HFY45Xie1tcEVrTblpibIKZ41NgKcGdRJ8s+ivv/tKu+bDh pftPmiJjqIM1hpOtDqAQvlocP/j4RmxrZFCkdtmczAOKPhG0F6B4tmW/GKY7Kfdk 7vfhrMF6+8sAQSXLSp8xSCpjSGT/RsZKRNOLFK8E6QGCk5MToV5FBtCUd7sVSY7H t+GEsVT4KgLq1jdGGwrsegB99K4ttQ0rYxPn5xQUgUNt6ekOK3v2mfUHQbuY2rdf OTN+RHGRiFI8oplVYVUQGo0q/Ghl7P56TSxVZTHTrxRbFDc/xcnflQHsrVHS/9KC xxP3xuZTrCJaXrZEi8xZ2h/gyQB7xT7VdNvFm4KpFapkt9UP510+4YmyN06SSMq7 zSX4lmcihnf1FGt0A3Q5KOjUjzXz4V4xD9BYtC2Tg+Bp+QtVfJTVhSJ8u8tGs0cB LMSHkj5H2RocbhMhpnmm5Lqnwp+UgUWbH2cVNnx51DbAlOt1NrwetjXs75YZbtfw JBgLj2AOfAi5txky+4xZx/S2uSyrwe0OSFTsBXoSonSSRMjkBPjJ/H0d1XU715oN RSxlTlFIlS8GnUlaiq+eYhHp3sbZILS57A== =YwyP -----END PGP MESSAGE----- -------------------------------------------------------------------------- To find out more about the anon service, send mail to help@vox.hacktic.nl Please report any problems, inappropriate use etc. to admin@vox.hacktic.nl Direct replies to the sender of this message are -not- anonymised From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@hacktic.nl (An0nYm0Us UsEr) Date: Sat, 6 Aug 94 16:03:47 PDT To: cypherpunks@toad.com Subject: Re: Remailer ideas (Was: Re: Latency vs. Reordering) Message-ID: <199408062304.AA24750@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon writes: >Commercial remailers would probably be very concerned with legal >issues, both criminal (pornography, etc) and non-criminal (copyright >violations). Those commercial remailers probably will be located around the world, so pornography could be send by using an "offshore" [=non-american] remailer as last link in the chain. The jurisdiction where this remailer could be located, preferably shouldn't care about pornografy. [Holland, Scandinavia ?] >-- >Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sun, 7 Aug 94 01:49:39 PDT To: cypherpunks@toad.com Subject: RE: (none) Message-ID: <940807032036K5cjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Blanc Weber writes: > I really meant to ask 'where cypherpunks'. It had been a whole day & > more without the hordes messages and my day seemed empty, without code > or purpose, lacking controversy & jibber jabber. Actually, my response was more of a joke... More than a few people commented on the fact that WHO CYPHERPUNKS is the 'domo command to get a list of subscribers. Your name looked familiar from the list, so I decided to gamble a joke. Guess the joke's on me, eh? :-) --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Sun, 7 Aug 94 05:34:25 PDT To: cypherpunks@toad.com Subject: Latest mention in Wired Message-ID: MIME-Version: 1.0 Content-Type: text/plain I noticed in the Sat Pirate article in the latest Wired (which I finally read this evening), there is a mention of the Cypherpunks in connection to PGP and opposition to the creation of a Police State. Page 128, I think. -- Al Billings mimir@io.com http://io.com/user/mimir/asatru.html Nerd-Alberich Admin for Troth - The Asatru E-mail List Lord of the Nerd-Alfar Sysop of The Sacred Grove - (206)322-5450 Poetic-Terrorist Lodge-Master, Friends of Loki Society From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 7 Aug 94 05:19:35 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: e$: Cypherpunks Sell Concepts In-Reply-To: <199408070228.WAA26202@zork.tiac.net> Message-ID: <9408071220.AA19695@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hettinga says: > Is it possible to accurately estimate the cash transaction load of an > economy? I bet that if we could, you'd see that the data from each > transaction would cause the problem news servers have by several orders of > magnitude. The information would get dumped pretty frequently. This is > probably the same problem the NSA has now picking out signals to listen in > on, but running down an audit trail is different, it's a historical > process. Since you don't know whose transactions you need, you need to > keep them all. True, this doesn't keep TLAs from trying trying to drink > from a firehose, or more to the point, to free-dive to the bottom of the > Marianas Trench (if they could keep all of the data), or high-dive into a > wading pool (if they couldn't). Hmmm... It is perfectly feasable to track all financial transactions in the U.S., down to the "quarter for a phone call" level, without eliminating all capacity to use the data or placing more than, say, another several percent burden on the cost of all transactions. I know how to architect such a system, and I'm sure that I'm not the only one. It would be a big job, but not an impossible one, especially not with modern computer systems. A several percent burden on the economy would be devistating, but from the point of view of the bureaucrats it probably isn't such a bad thing. I feel that it is inevitable that the folks in Washington will eventually come to the conclusion that such systems are needed -- the boys at FINCEN will start bawling for them, and the drug warriors will want them, and the rest of us are all just a bunch of folks who are upset that we couldn't go to woodstock because we had to do our trig homework... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 7 Aug 94 05:24:22 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: e$: Cypherpunks Sell Concepts In-Reply-To: <199408070251.WAA26419@zork.tiac.net> Message-ID: <9408071224.AA19705@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hettinga says: > At 7:09 PM 8/6/94 -0700, Hal wrote: > >There are two legal problems that I could see being used against digital > >cash. The first is the civil war era prohibition on banks issuing private > >bank notes. > > Where you stand on this one depends on where you sit. ;-). It seems to me > that one could just as easily treat digicash as securities denominated in > dollars, just like shares in a money market mutual fund, or more to the > point, the actual money market instruments, repos, for instance. It's going Robert, you don't understand. The U.S. is not governed by laws any more. In the financial community, every action you perform is illegal. The only way that you stay out of jail is by being nice to the bureaucrats. They allow money market funds, even though they technically violate a dozen laws, because they feel like it. They could prohibit them if they felt like it, too. The bureaucrats aren't going to want digicash, so they are going to find plenty of excuses to prohibit it. You can't do legal hacks in an environment like this. It doesn't work. If the bureaucrats don't like you, they shut you down, and there is not a damn thing you can do about it, period. True, you can leave the country and do your business there -- I know several hedge funds that already refuse to take any customers from the U.S. because they don't want the headaches, and there are other similar things happening in lots of other parts of the financial industry. However, don't think you can finesse the folks at the Fed, the IRS, the Treasury, and the SEC -- they are monsters, and they won't be stopped by the courts. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 7 Aug 94 10:11:33 PDT To: cypherpunks@toad.com Subject: Latency vs. Reordering (Was: Remailer ideas (Was: Re: Latency vs. Reordering)) In-Reply-To: <4191@aiki.demon.co.uk> Message-ID: <9408071643.AA18197@ah.com> MIME-Version: 1.0 Content-Type: text/plain Sigh. I say "A implies B". You say, "not A, and so proposition is incorrect". No, I say that messages distributions are not continuous, so the model which assumes they are is not the right model. IF the traffic is continuous, THEN random delays introduce reordering. I've never said they didn't induce some reordering. That's not my point, which is about known and not merely suspected properties of systems. Cryptography is about assurances as well as actual security. Information security is a negative property; it works when nothing bad happens, and something bad may happen without it being directly observed. Since one can't always see an actual cryptosystem failure, unlike, say, a robbery, the way to extend the security is by understanding what is possible. And for understanding, proof is always better than intuition, guessing, or supposition. I'll reiterate again. Reordering is what yields privacy, directly. Adding latency adds privacy ONLY insofar as it adds reordering. If you feel like you have to have a latency based system, fine, but the understanding of just how much reordering such systems actually induce is still lacking. It does not suffice to wave hands and say it induces 'enough' reordering. You need to know how much, and that takes a calculation, which has not been done yet. Furthermore, I demonstrated two reasons why latency-based systems are less efficient in implementation than reordering-based systems. So, in upshot, latency based reordering is not only less efficient, but also less well understood. Until someone comes up with a latency-based scheme which can't be algorithmically modified to make a more efficient reordering system, and has similar memory usage, and until someone does some calculations on just how much reordering is induced by various latency schemes, I will continue to call latency based mixing by the name snake oil. > Fourth, the problem is incompletely specified, since the distribution > of random added latencies is not made specific. Correct. You assume details that have not been specified, and then critique them at length. By not specifying exactly what distribution of latencies you're talking about, I assume that you are making a universal claim about latency-adding systems with _any_ distribution. I do not see you claiming that there exists some special distribution that makes latency systems work, because for implementation you actually have to exhibit one. Therefore, I point out that this is another lack of understanding. And I _know_ that if you haven't thought before about the issue of the distributions of the added latencies that you haven't thought very hard about the cryptanalysis of such systems. His arguments also ignore the fact that reordering messages of different lengths is useless as a defense against traffic analysis, suggesting that this is polemic rather than a serious argument. Oh, really? You even quoted me explicitly not ignoring the issue: > Encyphering is necessary. Reordering of quanta is necessary. The phrase "reordering of quanta" seems perfectly clear to me. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 7 Aug 94 10:23:58 PDT To: cypherpunks@toad.com Subject: Latency vs. Reordering In-Reply-To: <199408070216.TAA09025@jobe.shell.portal.com> Message-ID: <9408071655.AA18215@ah.com> MIME-Version: 1.0 Content-Type: text/plain This suggests, that IF YOU COULD TRUST IT, a single remailer would be just as good as a whole net. If you could trust it and if it were large enough. There's scaling reasons to use multiple remailers as well. Consider a network of mailers running on a private network with link encryptors. Whenever you join two nodes with a full-time link encryptor you remove the information about message arrival and departure, which is to say that you remove all the remaining information not already removed by encryption and reordering. In other words, two remailers (physical) hooked up with link encryptors are almost the _same_ remailer for purposes of traffic analysis, and almost only because of the link latency and relative bandwidth. Likewise, multiple remailers hooked up with link encryptors all collapse to the same node for traffic analysis. Open links between two remailers which are connected otherwise by a path of encrypted links turn into an edge from the collapsed remailer set back onto itself. Simulating any of the salient features of a link encryptor over the Internet is an interesting exercise, particularly in regard to price negotiation with your service provider. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 7 Aug 94 10:52:24 PDT To: cypherpunks@toad.com Subject: e$: Cypherpunks Sell Concepts In-Reply-To: <199408070228.WAA26202@zork.tiac.net> Message-ID: <9408071723.AA18249@ah.com> MIME-Version: 1.0 Content-Type: text/plain Is it possible to accurately estimate the cash transaction load of an economy? I have some 1992 USA figures on this. The number of checks was 58 billion (58 * 10^9). The number of card transactions was 12 billion. There were about 2 billion other electronic transfers. 72 billion total. Cashless transactions are about a tenth (roughly, this is from memory) of the total. So as a first cut, assume about one trillion (10^12) transactions to be tracked per year. Assume 1/8 Kbyte per transaction (that's a lot). If you stored transactions on 8 Gbyte tapes, that's 2^40 xact * 2^7 bytes/xact * 2^-33 tapes/byte = 2^14 tapes, or about 16 thousand. A robotic retreival device for 16 thousand tapes is certainly feasible; I've seen a similar system for about 2 thousand 9-track tapes -- it was feeding a Cray 2 at Livermore in their fusion center. Now that's just storage, not the whole system. But it's apparent from these estimates that a real system is certainly affordable, and, possibly, relatively inexpensive as such totalitarian devices go. Remember, "suspects" (10^-3 of the population) can be filtered out before hitting tape and stored on about 128 Gbytes of hard disk, for very fast retreival and realtime analysis. When *every* business transaction can be scrutinized (as much as physically possible, per above) at any time, for any reason the government deems necessary, it makes a sizable business case *for* traceable electronic cash. This is probably the place to put the lever on the business community. It might be, but remember that in making the case to business, the financial privacy, such as it exists today, is _not_ "at any time, for any reason". It might be in the future, but then you're making a perceived-weaker argument. Non-recorded transactions exist already. It's keeping them from dissapearing that we're really talking about here. The number of non-recorded transactions, however, is dropping. The largest class, cash, got some reporting requirements clamped on it recently. We are talking about both ensuring that the current non-recorded transactions stay that way and allowing for non-recorded electronic transactions in the future. It might be the threat of international deployment and regulatory arbitrage which brings them around, and fires up the lobbying apparatus on our side of the issue. With that in mind, shouldn't you have your first conference in London, invite a bunch of US bankers, and raise the issue explicitly? As soon as you can get different countries competing for revenue, you're more than halfway home. On the other hand if those reporting requirements are frictionless, they don't *need* to fight it, do they... Nope. And remember, the divide-and-conquer is likely already starting. The first bank to provide FINCEN with a live transaction feed will likely see some regulatory hurdles fall, no? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 7 Aug 94 10:59:47 PDT To: cypherpunks@toad.com Subject: e$: Cypherpunks Sell Concepts In-Reply-To: <199408070251.WAA26419@zork.tiac.net> Message-ID: <9408071731.AA18270@ah.com> MIME-Version: 1.0 Content-Type: text/plain >There are two legal problems that I could see being used against digital >cash. The first is the civil war era prohibition on banks issuing private >bank notes. It seems to me that one could just as easily treat digicash as securities denominated in dollars, [etc.] It didn't occur to me before, but you could also have 'nonbank notes'. If the issuer isn't a bank, does the regulation still apply? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 7 Aug 94 10:32:32 PDT To: cypherpunks@toad.com Subject: Re: Latency vs. Reordering (Was: Remailer ideas (Was: Re: Latency vs. Reordering)) In-Reply-To: <4194@aiki.demon.co.uk> Message-ID: <199408071733.KAA21999@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain jdd@aiki.demon.co.uk (Jim Dixon) writes: >In message <199408070216.TAA09025@jobe.shell.portal.com> Hal writes: >> If this idea seems valid, it suggests that the real worth of a network of >> remailers is to try to assure that there are at least some honest ones >> in your path. It's not to add security in terms of message mixing; a >> single remailer seems to really provide all that you need. >Yes, in an ideal world. Each additional remailer introduces another >chance of being compromised. Once again I find myself with an understanding that is exactly the opposite of Jim's. I must be missing the point of his network design. In the remailer networks I am familiar with, each additional remailer introduces another chance of being uncompromised, rather than being compromised! Only if all the re- mailers in the chain are cooperating and logging messages can they recon- struct the path my message took. If any one remailer is honest, my message is successfully mixed with the others. A design in which any one remailer in the chain can compromise the privacy of the user seems to have a very big flaw. >But in an ideal remailer network operated by real human beings, you cannot >trust the operator. You would prefer that at least the points of entry >and exit from the network be different, because this decreases the >probability of the message being 'outed' by a very large factor. If >you are seriously concerned about legal factors, you would prefer that >the remailer gateways be in different legal jurisdictions. Yes, this makes a lot of sense. Use different jurisdictions to make attacks by government agencies more difficult, use multiple remailers in a chain, etc. I just don't follow the earlier comment which suggests a different model of information exposure than I use. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 7 Aug 94 08:07:15 PDT To: perry@imsi.com Subject: Re: e$: Cypherpunks Sell Concepts Message-ID: <199408071506.LAA29437@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 8:20 AM 8/7/94 -0400, Perry E. Metzger wrote: >It is perfectly feasable to track all financial transactions in the >U.S., down to the "quarter for a phone call" level, without >eliminating all capacity to use the data or placing more than, say, >another several percent burden on the cost of all transactions. I know >how to architect such a system, and I'm sure that I'm not the only >one. It would be a big job, but not an impossible one, especially not >with modern computer systems. A several percent burden on the economy >would be devistating, but from the point of view of the bureaucrats it >probably isn't such a bad thing. Ahh. Perry to the rescue. This is even better than being technologically impossible. Economic impossibility is *just* as physical (I cite the failure of command economies like the USSR and Cuba as my evidence) as is technology, and since we're looking for a business case here, your reply comes in at the nick of time. One more point for regulatory arbitrage. That "several percent" deducted from the gross domestic product of a nation could tip the balance of it's international competitiveness, and could forgo that country's requirement for trapdoor ecash. The threat of that could be enough to shoot down the idea on this side of the American border. Parkinson's law holds that organizations like bureaucracies tend to expand to use all their available resourcess. But it's a law of biology that a parasite doesn't kill its host. Does your Forbin project above include the ability to store and retrieve *all* transactions down to a quarter phonecall permanently? ObThreadPlug: Here's my panel categories for the afternoon "where do we go" session: Chair: Famous Software/Biz Heavy or TechnoVisionary 1. Internet access provider, 2. Underwriter, 3. Financial Operations Person, 4. Regulator or Lawyer, 5. Politician. Any other ideas?? Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 7 Aug 94 08:07:53 PDT To: perry@imsi.com Subject: Re: e$: Cypherpunks Sell Concepts Message-ID: <199408071507.LAA29453@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 8:24 AM 8/7/94 -0400, Perry E. Metzger wrote: >Robert, you don't understand. The U.S. is not governed by laws any >more. In the financial community, every action you perform is illegal. >The only way that you stay out of jail is by being nice to the >bureaucrats. This reminds me of my criminology class in college. The prof's main point was that there is no crime, particularly organized crime. It is all just illegal business. There was some research done in Seattle in the early 60's. The researchers discovered that practically every business could be found to be breaking a serious law in Seattle's byzantine city code. Vending machines were illegal, for instance. This allowed cops to shake down anyone they pleased. It also allowed a sizable criminal class to exist, because those people just paid the cops and went about their business. There was reason to believe that all this was done on purpose to enhance the income of various politicians at the top of the payoff tree. Of course, vending machines were everywhere, particularly in cash-based businesses like resturaunts and bars. This could be extended to people in the main business district as well. Their "fees" may not be so much outright bribes, but campaign contributions, "donations" to a politician's favorite charity or civic event, investments in a politician's business activities, and of course, taxes. >They allow money market funds, even though they >technically violate a dozen laws, because they feel like it. They >could prohibit them if they felt like it, too. The bureaucrats aren't >going to want digicash, so they are going to find plenty of excuses to >prohibit it. You can't do legal hacks in an environment like this. It >doesn't work. If the bureaucrats don't like you, they shut you down, >and there is not a damn thing you can do about it, period. Democracy is in fact mob rule, with various Robbespierres guillotining people to keep the crowd happy. Michael Milken was one of those people who got it in the neck, not so much because what he did was wrong (it was) in the eyes of the people who pulled him down, but because he was too good at what he did and thought he could ignore the crowd. Hubris. So, we have to include Mme LaFarge in our thinking. I believe that legal hacks are necessary, but not sufficient. The economic necessity of ecash, the business case, has to be demonstrated. We can't really know whether it will work unless it's tried. We can't really do that until the "civic authorities" let us put up the vending machines. To do that, we need to be able to incent their cooperation. The possibility of profit furthers that discussion enormously. If regulatory agencies can be convinced to allow non-bank banking ala Fidelity, and a multi-billion dollar industry can result, than it might be possible to allow a non-treasury currency (with proper controls of money supply, to keep Uncle Miltie happy) on the promise of another multi-billion dollar industry. In the above quote you're assuming that they aren't going to want ecash, that they won't find plenty of excuses to allow it. The point is, we have to make the bureaucrats *like* us. The best way to get that to happen is to talk about the business e$ could create. It is a proven fact that sizable proportions of regulatory officials leave their agencies for jobs in the markets they regulate. If there's to be a market on the other side of that revolving door, they have to help us out a little. It was ever thus. Columbus did it. Brahe did it. Oppenheimer did it. Friedman did it with the Chicago Mercantile Exchange. Hell, even Lysenko did it and made it stick for 50 years even when the science was bogus. Fortunately, we don't have our dear comrade, the "Man of Steel", to back us up. > >True, you can leave the country and do your business there -- I know >several hedge funds that already refuse to take any customers from the >U.S. because they don't want the headaches, and there are other >similar things happening in lots of other parts of the financial >industry. However, don't think you can finesse the folks at the Fed, >the IRS, the Treasury, and the SEC -- they are monsters, and they >won't be stopped by the courts. Ever since I've been old enough to understand English, I've heard the various libertarians and ultraconservatives in my family say that they had Seen the Golden Age of America and It's Over Now. I have no idea if they, or you, are right about that. (Not to call you either of those political labels, I know better.) The Roman Empire mutated into the Holy Roman Empire (can you say "Byzantine"?, I knew ya could) and lasted another 1000 years before it was sacked by the Turks in the 1400's. People did business in Constantinople the day the place burned; they were doing business there the day after it burned. If there's a market, there'll be a business. If there's a business there'll be excess money (profits). If there's excess money, there'll be politicians, elected or otherwise. However, it's a stupid parasite which kills it's host, and that's what I'm counting on here. Cheers, Bob Hettinga ObThreadRelevance: Anyone have speaker/demo ideas for the morning "intro to e$" session? ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Sun, 7 Aug 94 04:39:26 PDT To: perry@imsi.com Subject: Re: RemailerNet Message-ID: <4190@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408062108.AA18761@snark.imsi.com> perry@imsi.com writes: > > Jim Dixon says: > > You can send from a very large network and forge your TCP/IP or > > (more difficult) Ethernet source address. But I can sit on the same > > network, build a table relating TCP/IP to ethernet (or whatever) > > addresses, and filter out messages that should not be there. There > > are commerical packages that do this sort of thing. > > Huh? > > If you are sitting on a network in England, which you appear to be, I > defy you to record anything at all about the ethernet addresses of the > machines that originated this message. [etc] Forgive my casual use of the English language. "A may send from a very large network and forge his or her TCP/IP or Ethernet source address. But if B is on the same network, he or she can build a table ..." The size of the source network is related to the difficulty of determining which machine is forging addresses. If you are ... sorry, one is on a large network, forgery without detection is much easier. Assuming idiocy on the part of correspondents may make for easy and fast responses, but it injects an undue amount of noise. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Sun, 7 Aug 94 04:39:44 PDT To: hughes@ah.com Subject: Re: Latency vs. Reordering (Was: Remailer ideas (Was: Re: Latency vs. Reordering)) Message-ID: <4192@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408070005.AA17290@ah.com> Eric Hughes writes: > In a system that is carrying continuous traffic, random packet delay > is functionally identical to packet reordering. > > OK. Prove it. Here are some difficulties I expect you'll find along > the way. > > First, "continuous traffic" is the wrong assumption; some sort of > multiple Poisson distribution for arrival times is. Sigh. I say "A implies B". You say, "not A, and so proposition is incorrect". In elementary logic, you are wrong. IF the traffic is continuous, THEN random delays introduce reordering. The proposition is completely obvious. Do I really have to spell out a trivial proof? > This is by no > means a hypothetical. The backoff algorithms for TCP had to be > developed because packet streams are not continuous, but bursty. Under this modified assumption, you must remember that I proposed that noise packets be introduced to defeat traffic analysis. The bursts will be smoothed out. Not perfectly. Many of the characteristics of TCP/IP derive from its design being optimized for speed. RemailerNet would give less importance to speed, and more importance to opaqueness to traffic analysis. [snip] > Fourth, the problem is incompletely specified, since the distribution > of random added latencies is not made specific. Correct. You assume details that have not been specified, and then critique them at length. > If messages are fragmented, random delays on sending packets out is > functionally identical to reordering. > > This is false; a system that concentrates on reordering has provably > better average latency that one based only on adding latencies. If a message is fragmented into N packets, and then the dispatch time slot for each packet is assigned randomly, the packets are reordered. [Comments deleted ignore the fact that messages are fragmented, and so are irrelevant.] His arguments also ignore the fact that reordering messages of different lengths is useless as a defense against traffic analysis, suggesting that this is polemic rather than a serious argument. > More importantly, RemailerNet as described defeats traffic analysis by > more significant techniques than reordering. Reordering is a weak > technique. > > WHAT?? > > Anyone else listening to this: I believe the above quoted two > sentences to be distilled snake oil. I say again: reordering is not weak, it is irrelevant if messages are of signficantly different lengths and are not fragmented. > The introduction of noise, 'MIRV'ing of messages, > fragmentation of messages, random choice of packet routes, and > encyphering of all traffic are stronger techniques. > > Encyphering is necessary. Reordering of quanta is necessary. > > "MIRV" messages may actually decrease security; multiple routes may > decrease security; fragmentation may decrease security. Noise > messages may not be resource effective. > All the above claims require > some justification, and I have seen nothing robust yet. If by "the above claims" you mean the preceding two sentences, I do agree. -- +-----------------------------------+--------------------------------------+ | Jim Dixon | Compuserve: 100114,1027 | |AIKI Parallel Systems Ltd + parallel processing hardware & software design| | voice +44 272 291 316 | fax +44 272 272 015 | +-----------------------------------+--------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Sun, 7 Aug 94 04:40:08 PDT To: hfinney@shell.portal.com Subject: Re: Latency vs. Reordering (Was: Remailer ideas (Was: Re: Latency vs. Reordering)) Message-ID: <4194@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408070216.TAA09025@jobe.shell.portal.com> Hal writes: > This suggests, that IF YOU COULD TRUST IT, a single remailer would be just > as good as a whole net. Imagine that God offers to run a remailer. It > batches messages up and every few hours it shuffles all the outstanding > messages and sends them out. It seems to me that this remailer provides > all the security that a whole network of remailers would. > > If this idea seems valid, it suggests that the real worth of a network of > remailers is to try to assure that there are at least some honest ones > in your path. It's not to add security in terms of message mixing; a > single remailer seems to really provide all that you need. Yes, in an ideal world. Each additional remailer introduces another chance of being compromised. But in an ideal remailer network operated by real human beings, you cannot trust the operator. You would prefer that at least the points of entry and exit from the network be different, because this decreases the probability of the message being 'outed' by a very large factor. If you are seriously concerned about legal factors, you would prefer that the remailer gateways be in different legal jurisdictions. However, if you trust the operator and if this trust is guaranteed to be continued forever, the ideal number of remailers is one. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 7 Aug 94 11:19:33 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: e$: Cypherpunks Sell Concepts In-Reply-To: <9408071731.AA18270@ah.com> Message-ID: <9408071819.AA20194@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > It didn't occur to me before, but you could also have 'nonbank notes'. > If the issuer isn't a bank, does the regulation still apply? If it doesn't the simple expedient of the Fed ruling that you are a bank would screw you up nicely. If all else fails, they will just pass a new law, so as to prevent the evil Child Pornographers, Terrorists, Drug Dealers and the rest from using this horrible new technology. I'm not sanguine about the possibilities of getting any of what we would like through regulatory and legislative hurdles. The regulators have taken ten years just to eliminate the restrictions on interstate banking, and they still haven't quite done the job yet (although hopefully the restrictions will go away by '96 or so.) They understood that stuff fairly well. They probably won't understand digital cash as well, although it will probably be even worse for us if they do. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Sun, 7 Aug 94 11:47:10 PDT To: hfinney@shell.portal.com Subject: Re: Remailer ideas (Was: Re: Latency vs. Reordering) Message-ID: <199408071847.OAA17445@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain > What I think is a better idea was proposed here last year, and I think > someone was doing it for a while. It is for someone to volunteer to > be the keeper of the remailer aliveness information. He runs scripts > every day to ping the remailers, keeps lists of which remailers are > currently active, and so on. This does seem like a better idea, except for one thing: Everybody has got to trust the Keeper of the Aliveness Info. I'm not sure how much of a problem this is, nor am I sure that the newsgroup method neccesitates any less trust. But I do think that a system where all trust doesn't lie in any one entity is desirable, and I think that such a system is going to have to be decentralized like netnews, rather then centralized . The other problem that a centralized system imposes is that if the Keeper Of Aliveness Info goes down, everyone is scrambling to find a new one. This doesn't seem like a major problem, but again, an ideal system wouldn't have this flaw. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 7 Aug 94 16:54:00 PDT To: cypherpunks@toad.com Subject: Improved remailer reordering In-Reply-To: <4210@aiki.demon.co.uk> Message-ID: <9408072325.AA18643@ah.com> MIME-Version: 1.0 Content-Type: text/plain Imagine a RemailerNet (v0.2) that maintained a fixed level of traffic between gateways. This is exactly what I was talking about when I posted earlier about link encryptors, and effective collapse of nodes for traffic analysis purposes. Traffic analysis of mixes and remailers assumes, as an abstraction, that all the messages going into and coming out of a particular node are visible. As soon as you remove this condition, the analytical situation changes completely. And it changes for the better, since the reduction in observed information can only improve security. Message arrival and departure times are not irrelevant, and their removal gives less useful information. The desired net result is a single node for traffic analysis purposes. But even for a single node, estimates of reordering still need to be made. The problem with implementation of link encryption is, like everything else, cost. Link encryption off the Internet requires dedicated lines. Link encryption on the Internet likely won't get you into trouble now, but likely will be an issue as subsidies go away. In general, the messages do not exist as wholes along the lines connecting the gateways, so a discussion of their reordering is a good way to waste time. You still have to worry about reordering in the network as a whole. The system you've described has reassembly done at the endpoints, who might not be the final receiver. I pass over the flaw of lack of message quantization in the final sending of reassembled messages. We may assume for discussion that they're all the same length. Now, you still need to calculate the likelihood that a particular outgoing message is the same message as a particular incoming message. These probabilities have to do with message reordering. You still need to do the calculation. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: die@pig.jjm.com (Dave Emery) Date: Sun, 7 Aug 94 14:36:58 PDT To: perry@imsi.com Subject: Re: e$: Cypherpunks Sell Concepts In-Reply-To: <9408071220.AA19695@snark.imsi.com> Message-ID: <9408072140.AA04971@pig.jjm.com> MIME-Version: 1.0 Content-Type: text/plain > It is perfectly feasable to track all financial transactions in the > U.S., down to the "quarter for a phone call" level, without > eliminating all capacity to use the data or placing more than, say, > another several percent burden on the cost of all transactions. > > Perry > Already, at least here in the northeast, virtually all credit card transactions are on-line verified - it would take relatively little additional effort to capture additional transaction details including ID from our spiffy new national ID card and a more specific description of what was bought. And many supermarkets around here now do a substantial part of their business via debit or credit cards and checks - the added burden of converting everything over to watchable on-line electronic transactions is probably not measured in percent per transaction but in fractions of a percent. The major investment in on line retail infrastructure has already been made in most cases, what needs to be added is just some additional software and a more legally binding ID card. One suspects that the cost of physically handling cash, providing security for it and so forth is actually quite comparable to costs of such a cashless electronic regime. Outlawing cash is indeed (unfortunately) quite practical. If I had to guess as to what *the major* domestic target of wideband electronic surveillance and monitoring by the TLAs is licit or illict, I would name the credit card authorization data streams. Probably that and interbank wire and check clearing transfers consitute much the largest cross section of data being watched regularly. And I am unclear as to whether such surveillance, with the tacit consent of the banks and credit card companies of course, is obviously and specifically illegal. Dave Emery From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Garth Brown (Semaphore Software) Date: Sun, 7 Aug 94 17:43:54 PDT To: owner-cypherpunks@toad.com Subject: RE: CreditCard info Message-ID: <9408080045.AA26869@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain ---------- | From: Brian Lane | It's unbelieveable (to me anyway) that people would give this kind of | information out and trust that it can't be abused. It's bad enough that | we're asked to hand out our SS number for everything. It's my understanding that it's technically illegal for anyone to require your SSN for anything if they are not using it for SS related purposes. I had heard that congress passed a law when SSNs were issued to this effect. Am I hallucinating, or has someone else heard this too?! garthB> ---------------------------------------------------------------------- ------- Garth S. Brown, Semaphore Corporation 122 South Jackson Street, Suite 350 garthb@semaphore.com Seattle, Washington 98104 InterNIC WHOIS: GB(31) -Public key available via finger of garthb@semaphore.com -PGP2.6 Key fingerprint = 65 0E 48 A1 F7 38 DB 03 3F 77 77 9E B5 53 2E 96 ---------------------------------------------------------------------- ------- All problems can be solved with the proper application of high explosives. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 7 Aug 94 14:59:51 PDT To: cypherpunks@toad.com Subject: Re: e$: Cypherpunks Sell Concepts Message-ID: <199408072158.RAA02419@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 10:31 AM 8/7/94 -0700, Eric Hughes wrote: > >There are two legal problems that I could see being used against digital > >cash. The first is the civil war era prohibition on banks issuing private > >bank notes. > > It seems to me > that one could just as easily treat digicash as securities denominated in > dollars, [etc.] > >It didn't occur to me before, but you could also have 'nonbank notes'. >If the issuer isn't a bank, does the regulation still apply? OK. Your question has two parts. First, Eric, what exactly do you mean by 'nonbank notes'. Like the kind issued by corporations in the money markets, or Amex Traveller's Checks?. Second, we need a lawyer. This is a good thing, 'cause a you can't hack laws without a lawyer (most of the time, anyway...), and (ObThreadRelevance) we need one to pitch this stuff to other lawyers (regulators, et. al.) anyway... In search of Vinnie "the Pro" Bono, honorable second cousin of the esteemed mayor of Palm Springs, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 7 Aug 94 14:59:50 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: e$: Cypherpunks Sell Concepts Message-ID: <199408072158.RAA02422@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 2:19 PM 8/7/94 -0400, Perry E. Metzger wrote: >The regulators >have taken ten years just to eliminate the restrictions on interstate >banking, and they still haven't quite done the job yet (although >hopefully the restrictions will go away by '96 or so.) It really isn't to most of the individual banking entities' advantage for interstate banking to exist because almost all of them would merged out of existence. It isn't the regulators' fault; it's a wonder they got this far as fast as they did, and that's primarily because the foriegn markets are driving the regulators to it. Regulatory arbitrage. If there was a clearcut financial advantage to interstate banking to First Podunk Bank and Trust, it would have happened already. >They understood >that stuff fairly well. They probably won't understand digital cash as >well, although it will probably be even worse for us if they do. Which, I believe, is the point of this thread. It's time to shuck and jive a bit. If it can be demonstrably proved that a market exists, that there's some boards of directors for those hoary old regulators to sit on in their golden years, then there's a chance to make retail trade settlement a reality. You can't do that without a legimate test, and you can't get that without mau-mauing the regulators some, eh? Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 7 Aug 94 14:59:51 PDT To: cypherpunks@toad.com Subject: Re: e$: Cypherpunks Sell Concepts Message-ID: <199408072158.RAA02425@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 10:23 AM 8/7/94 -0700, Eric Hughes wrote: >It might be, but remember that in making the case to business, the >financial privacy, such as it exists today, is _not_ "at any time, for >any reason". It might be in the future, but then you're making a >perceived-weaker argument. Ah, my Burroughsian hyperbole strikes again... Gotta get that AJ subroutine fixed... > It might be the threat of > international deployment and regulatory arbitrage which brings them around, > and fires up the lobbying apparatus on our side of the issue. > >With that in mind, shouldn't you have your first conference in London, >invite a bunch of US bankers, and raise the issue explicitly? As soon >as you can get different countries competing for revenue, you're more >than halfway home. One could accuse you wanting to get a "deductable junket" to Europe here ;-), and you might be right about doing it in London, but it seems to me that to present a xenophobic argument to the American banking community, it's best do to that on American soil. Without sounding too parochial, it's entirely possible to incite greed in the international markets with leaving home. I really want to get regulators into the same room, also. The site I have in mind is six blocks from the Federal Reserve Building in Boston. Boston is, you understand, the fulcrum of the universe, even if the long end of the lever finishes up somewhere about Berkeley... > > On the other hand if those reporting > requirements are frictionless, they don't *need* to fight it, do they... > >Nope. And remember, the divide-and-conquer is likely already >starting. The first bank to provide FINCEN with a live transaction >feed will likely see some regulatory hurdles fall, no? JargonQuery(FINCEN?) I'm having fun now. Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sun, 7 Aug 94 18:06:27 PDT To: cypherpunks@toad.com Subject: IDEA vs DES Message-ID: <199408080106.SAA01619@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain Now that I've got DES running about as fast as it can go on the 486, I did a little analysis on IDEA. The algorithm is definitely more straightforward to implement than DES, but not necessarily that much faster. It uses three primitive operations, all on 16-bit quantities: XOR, ADD and multiplication modulo 65537. Each encryption involves 48 XORs, 34 adds and 34 multiplies, plus a few exchanges. The multiplies are a problem. On the 486, a 16x16 integer multiply takes from 13-26 clocks, depending on how many significant bits there are in the multiplicand. Random data usually has 15-16 significant bits, so this distribution is probably weighted more toward the 26 clock figure. So I count an optimistic total of 990 clocks per 64-bit encryption, assuming plenty of registers (which I don't have), not counting the modular reduction steps for each multiply, and ignoring the memory references for the subkeys. I figure my DES code is currently taking about 1300 clocks per encryption. So IDEA won't be much faster, though it may be more secure. Anybody know the speed of the integer multiply instruction on the various PowerPC chips? Along with modular exponentiation and vocoders, which also do a lot of multiplies, it looks like fast multiplication is becoming rather important in secure communications. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Lane Date: Sun, 7 Aug 94 16:38:30 PDT To: Cypherpunk List Subject: CreditCard info Message-ID: MIME-Version: 1.0 Content-Type: text/plain An interesting sideline - I ran into an interesting situation at a local video rental place yesterday. If you give them your credit card number they charge you .25 less a tape to rent it(2.75 compared to 3.00) Your number goes into their customer databse. I laughed, and said i'd rather pay the .25 a tape than take the chance of some part-time HS kid getting ahold of my CC number. It's unbelieveable (to me anyway) that people would give this kind of information out and trust that it can't be abused. It's bad enough that we're asked to hand out our SS number for everything. Brian ---------------------------------------------------------------------------- Linux : The choice of a GNU generation | finger blane@free.org witty comments pending | for PGP key and subLit ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Sun, 7 Aug 94 11:50:46 PDT To: hughes@ah.com Subject: Re: Improved remailer reordering Message-ID: <4210@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408062320.AA17234@ah.com> Eric Hughes writes: > About message mixing: > > A measure that is used for situations like this is entropy. > > Indeed. This is exactly the mathematical measure for what I've called > "privacy diffusion" in a remailer network. It is, namely a measure of > of the uncertainty to a watcher of what ingoing message corresponds to > what outgoing message. > > As soon as you begin to write down some of the equations for this > value, several things become distinct possibilities: > > -- duplicate messages may decrease security > -- retries may reduce security > -- interactive protocols may reduce security > -- there is such a thing as a needlessly lengthy remailer path > -- noise messages might not be worth the bother > -- multiple different routes may reduce security > > One thing becomes blaringly obvious: > > -- it's reordering that's mathematically significant; that's what goes > directly into the equations. On thing is glaringly obvious: if you use the wrong assumptions, you will get the wrong answers. Imagine a RemailerNet (v0.2) that maintained a fixed level of traffic between gateways. Messages are injected into the system at various gateways and emerge at various gateways. All traffic between gateways is encrypted. All traffic takes the form of packets of the same length, perhaps 1024 bytes. [It is possible that a much smaller packet size might be desirable, specifically the ATM packet size, with 48 bytes of data payload.] Messages are fragmented according to policies at the entry gateway. Intervening gateways may or may not further fragment incoming packets according to gateway policy. The exit gateway is responsible for reassembling packets into messages. The routing of packets is randomized to some extent. Message transmission is guaranteed to be reliable in the sense that either the message will get there or the sender will be told that it didn't. Users desiring a high level of security are required to participate in the game. They must accept and send a fixed number of packets at each connection. These users should be responsible for packetizing their own messages when sending and assembling their own messages when receiving. They must encrypt all communications with gateways. These 'empowered' users are in fact operating RemailerNet gateways. It is likely that different levels of gateway would have to be defined, depending upon the degree of physical control that the operator had over the gateway and the level of resources that he or she was willing to devote to RemailerNet operations. Entry level users would communicate using ordinary email. Major gateway operators would communicate using RemailerNet protocols over TCP/IP. Time is measured in this system in steps. Each step corresponds to the dispatch of one set of packets. The relationship between 'step time' and chronological time will vary from link to link. This system will tolerate an arbitrary level of traffic. Over time the level of traffic (in bytes/sec) would be some multiple of the average volume (bytes/sec) of messages carried. The gateways would automatically adjust the traffic level. [Probably it should rise quickly and fall gradually.] The functioning of the system as a whole makes it very difficult to do any kind of realistic traffic analysis. Any reordering of messages is performed at the packet level. In general, the messages do not exist as wholes along the lines connecting the gateways, so a discussion of their reordering is a good way to waste time. A detailed mathematical analysis of what makes the system difficult to attack would itself be quite difficult. But I would suggest that the key factors are the fragmenting of messages, the use of fixed length packets, the systematic introduction of noise, and random delays in dispatching packets. [The random delays reorder the packets and they also introduce noise -- an unused timeslot is filled with a noise packet.] If, of course, your equations include only measures of the reordering of messages, your results will depend only upon measures of reordering of messages. -- Jim Dixon [this is not a complete or final description of RemailerNet] [v0.2 but should be sufficient to encourage a few attacks ] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 7 Aug 94 19:43:25 PDT To: cypherpunks@toad.com Subject: RE: CreditCard info Message-ID: <199408080244.TAA25091@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Brian Lane asked: > I filled out a credit app at Sears last month that asked for my SSN, I > didn't give it and didn't get credit either. What exactly is SS related > use? Banks, Employment only? Employers are REQUIRED to obtain an SSAN for tax purposes, as are banks for reporting interest, etc. to the IRS. Regarding credit, they generally ask for an SSAN because that's the "unique personal identifier" that most credit bureaus index your records by (and still screw them up, even then!). --- Diogenes -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkWV9+Rsd2rRFQ1JAQHKqAP/UISqmaWkX/n+4NwlpL6GBOxPVfcS6af+ zWU8SCpqNcdZWic1ioDq60vO1sji8zBf0jeoOfUXPaNQkcdKGp61y4gxbSZOoqBH VtDSuHCY35X+3ihCFwhp9pshqIWwJTTxvJ9KA6DMZhKM5V5nAC8+GBD7Ofhr81gZ RHPtr/Y2Tgo= =azV1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Lane Date: Sun, 7 Aug 94 18:02:30 PDT To: Garth Brown Subject: RE: CreditCard info In-Reply-To: <9408080045.AA26869@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 7 Aug 1994, Garth Brown wrote: > > ---------- > | From: Brian Lane > | It's unbelieveable (to me anyway) that people would give this kind of > | information out and trust that it can't be abused. It's bad enough that > | we're asked to hand out our SS number for everything. > > It's my understanding that it's technically illegal for anyone to require > your SSN for anything if they are not using it for SS related purposes. > I had heard that congress passed a law when SSNs were issued to this > effect. > > Am I hallucinating, or has someone else heard this too?! > I have also heard this. At school they ask you for your SSN when signing up for classes, but you can get a random id number assigned instead(I found this out long after giving them my SSN). I filled out a credit app at Sears last month that asked for my SSN, I didn't give it and didn't get credit either. What exactly is SS related use? Banks, Employment only? BRian ---------------------------------------------------------------------------- Linux : The choice of a GNU generation | finger blane@free.org witty comments pending | for PGP key and subLit ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 7 Aug 94 20:13:53 PDT To: cypherpunks@toad.com Subject: Re: Improved remailer reordering In-Reply-To: <9408072325.AA18643@ah.com> Message-ID: <199408080314.UAA26470@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) writes, quoting Jim Dixon: > Imagine a RemailerNet (v0.2) that maintained a fixed level of > traffic between gateways. >This is exactly what I was talking about when I posted earlier about >link encryptors, and effective collapse of nodes for traffic analysis >purposes. Traffic analysis of mixes and remailers assumes, as an >abstraction, that all the messages going into and coming out of a >particular node are visible. As soon as you remove this condition, >the analytical situation changes completely. So, I guess what you are saying is, two remailer nodes connected by a fully-encrypted link which carries dummy traffic so the data rate is constant (and hence effectively invisible) can be thought of as one node for some purposes. So let me ask: how does a network which contains these two nodes compare with one which has only a single node in their place? I can see three models to compare. The first is a single node network. The second is a tightly-coupled two-node network with link encryption so no information is available on the traffic between them. Messages will be sent into and out of this pair of nodes in such a way as to maximize entropy of distribution. The third is a loosely-coupled two-node network where the nodes are used as a Chaum-style cascade, but with half the messages going in each direction. For the first network, if the bandwidth into (and hence out of) the single node is N, we get the maximal possible confusion, as I suggested before. If the total bandwidth into the remailer network is N, then the tightly-coupled two-node network might average N/2 into each of the nodes, with N/2 out of each of them. For maximal confusion, half of the incoming data would be sent over to come out of the other node, so we have N/4 going in each direction on the link. The net result is that the two-node net has each node with a bandwidth of 3/4 N coming in (and going out) to attain the confusion level of an ideal one-node system. This is superior in per-node bandwidth but greater in total network bandwidth. As for security against corrupt operators, this gives some improvement over a one-node system, but not as much as with two independent nodes. In this model, only half the messages go through both nodes, so only half get the benefit of a two-node chain. (Also, as I suggested before, we might question whether two node operators who were able to cooperate and trust each other well enough to set up this kind of link would be truly independent.) For the third model, two nodes connected by an ordinary link and used as two-node chains, each node now has an input bandwidth of N: N/2 from users (who choose each node at random as the first of the chain), and N/2 from the other remailer (where the node is acting as the second of the chain). So we have paid a price in bandwidth, with each node carrying N, and a total net bandwidth of 2N. But we have gained in security against operator malfeasance: all messages now go through both remailers and if either one is hiding the mapping then it is lost. So, there appears to be some tradeoffs between bandwidth savings and security against dishonest operators. It will be interesting to see how these results extend to larger numbers of nodes. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Sun, 7 Aug 94 18:02:49 PDT To: cypherpunks@toad.com Subject: remailer ideas Message-ID: <199408080103.VAA23382@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain My newsgroup-RemailerNet ideas seem to be getting mixed reviews, but I think that part of the p roblem is that some people don't understand what I'm trying to accomplish. There are several features I think are extremely desirable in a remailernet infrastructure, which our current infrastructure doesn't accomplish, and which no proposed infrastructure that I've seen accomplishes either. I'm not certain my newsgroup/pinging idea addresses these concerns, either, but I'm going to lay them all out, and y'all can see what you think. These points aren't distinct, I realize. They're all interrelated somewhat. 1) New remailers should be able to enter the "remailernet" easily, and with a minimum of human intervention. If I decide to run a remailer, the infrastructure should provide a way to make it visible to all other particpants in the remailer net, other remailers and users. Whether the other participants make use of it or not, is another question, and would presumably depend on a web-of-trust kind of situation. But currently, someone who wants to stay current with this kind of info basically has to read cypherpunks, and take notes when people announce new remailers. Better, would be if this sort of "new remailer" info could be distributed automatically, to both users and other remailers. 2) Remailers should be able to leave the remailernet without devestating it. If my remailer is temporarily, or permanently, down, the remailernet should route around it. Again, the current way for operators to announce this would basically be to post to cypherpunks list, and maybe alt.security.pgp too. If other remailernet particpants miss the announcement, havok can ensue. If a middle link of your remailer chain is down, all you know is your messages aren't getting to their destination, you won't know which link is down. We shouldn't require all particpants to read cypherpunks religiously, and if an operator isnt' conscientious enough to post to the expected places, it shouldn't be fatal. Both users and remailers should have an automatic way of finding out about down remailers. 3) Remailers themselves should have a way of automatically learning the topography of the remailernet. If we want to form a cohesive black-box remailernet, remailers are going to need this info. Maybe they're sending fake padding between themselves to thwart traffic analysis. Maybe they're encrypting with the key of the next remailer down the line automatically for you. I don't know enough about it to know what methods are best, but it seems probable from discussion that remailers are going to need to do something that requires knowing about all the other remailers, and their PGP keys and such. 4) Users should have a way of learning the topography of the remailernet too. A way which doesn't require so much human intervention. I should be able to tell my software "send an anon message to X, put 10 links in the remailer chain," and it will do it. To use the remailer net, I shouldn't need to read cypherpunks in order to keep track of all various remailers, and which are up, and which are down. My software should do that for me. And again, your software doesn't need to use all the remailers that it knows about, it can rely on web-of-trust based on PGP signatures and such. [Although I'm not certain this is neccesary, as I've come to the same conclusion as Hal Finney: as long as you've got one (or maybe two) trustworthy remailers in the chain, you are pretty much okay. Although Jim Dixon points out that a concerted effort by the TLAs could make even finding one trustworthy remailer a serious chore. But this is an implementation problem; we're talking theory here at the moment.] 5) No one entity participating in the remailer net structure should be able to compromise the security of the net acting alone. For example, An "evil remai ler" operating solely for the purpose of compromising the remailernet shouldn't be fatal. This is a matter of degree to some extent: if everyone but you is "evil", you're going to be out of luck in just about any system. But the more robust the infrastructure is, the more evil participants it can handle before it cracks, the better. The current remailer net actually fulfills this requirement fairly well, but it's an important one, and worth noting anyhow. Now I think the infrastructure I've proposed that uses a newsgroup, as well as a pinging mechanism, fulfills all these requirements. But I'm not going to try to defend it now, instead, what do you all think about those requirements? Are they all in fact neccesary? Or desirable? Are there any more that should be added? Can you think of any infrastructure systems that might fill some or all of them? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Mon, 8 Aug 94 03:07:04 PDT To: hughes@ah.com Subject: Re: Improved remailer reordering Message-ID: <4283@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408072325.AA18643@ah.com> Eric Hughes writes: > Imagine a RemailerNet (v0.2) that maintained a fixed level of > traffic between gateways. > > This is exactly what I was talking about when I posted earlier about > link encryptors, and effective collapse of nodes for traffic analysis > purposes. Traffic analysis of mixes and remailers assumes, as an > abstraction, that all the messages going into and coming out of a > particular node are visible. As soon as you remove this condition, > the analytical situation changes completely. There is little difference between RemailNet v0.1 and v0.2 in this regard. Fragmenting messages into packets of fixed length, randomizing routing, and noise injection were all present in v0.1. > The problem with implementation of link encryption is, like everything > else, cost. Link encryption off the Internet requires dedicated > lines. I think that there is some confusion here. Time is defined in terms of steps, each one of which represents the dispatch of one packet. The packets can be received and dispatched in batches. > In general, the messages do not exist > as wholes along the lines connecting the gateways, so a discussion of > their reordering is a good way to waste time. > > You still have to worry about reordering in the network as a whole. > The system you've described has reassembly done at the endpoints, who > might not be the final receiver. I pass over the flaw of lack of > message quantization in the final sending of reassembled messages. > We may assume for discussion that they're all the same length. You need not pass over the 'flaw of lack of message quantization in the final sending'. Someone running a private high security gateway, an "empowered user", participates in the same way as the other RemailerNet gateways, and there is in fact no way to determine even whether he is sending or receiving, or in fact whether he is doing anything at all. He may be just sending and receiving noise packets. Users accessing the net using low security versions of the software do have less security, but that is a consequence of their use of low security software. > Now, you still need to calculate the likelihood that a particular > outgoing message is the same message as a particular incoming message. > These probabilities have to do with message reordering. You still > need to do the calculation. Some of the discussion here is at cross purposes. My focus has been on specifying a system which is itself very difficult to attack using cryptoanalytic techniques. An "empowered" user of RemailerNet v0.2 who sends messages via a system which acts as a gateway need not worry very much about traffic analysis. A user whose access to RemailerNet is via a low security system will be exposed to a higher level of risk. Which factors are the most important element in causing risk depend upon the nature of the traffic through the system and the size and geographic distribution of the network itself. A functioning RemailerNet with widely distributed gateways and at least a moderate level of traffic from at least a moderate number of widely distributed users is not easily subjected to what I might call external traffic analysis. Essentially, you make a model of the system which removes many of the features that defeat traffic analysis and then say, hey, this thing is easily subject to traffic analysis. Well, if you go far enough, sure. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peace@BIX.com Date: Sun, 7 Aug 94 19:00:11 PDT To: cypherpunks@toad.com Subject: e$ Message-ID: <9408072158.memo.40958@BIX.com> MIME-Version: 1.0 Content-Type: text/plain I can recall that many years back the casinos in Las Vegas all accepted the chips from the other ones and then had a great exchange each day where the accounts were settled up. Even the gift shops took chips in place of cash. The US Treasury put a stop to this as it was considered to be a replacement for cash. Also I hear a lot about bearer bonds, but never in the US. OTOH the NYC subways have started a cash card that they expect merchants to accept in lieu of coins. It would be nice to know what the Feds will or won't accept. BTW, does it matter if the e$ are US denominated? Could e$ be presented as travelers checks? The possibilities here are extremely interesting. - - - Bob said> However, it's a stupid parasite which >kills it's host, and that's what I'm counting on here. Not really true. All parasites kill their host or they would not be considered parasites (ie. live at the EXPENSE of the host). The only question is how quickly the host dies. There is an entire epidemiology of parasitism, ie. which strategies are best for the parasite. The virulent ones must be able to find a new host quickly, the ones that can't exit quickly rely on the host living for a long time. There was a good article in SciAm on this a little while back. Also remember, it is the US Supreme Court which ruled that the power to tax is the power to destroy. Sounds like as good a definition of parasitism as any. Peace From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 7 Aug 94 22:00:21 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Latency vs. Reordering (Was: Remailer ideas (Was: Re: Latency vs. Reordering)) In-Reply-To: <199408070216.TAA09025@jobe.shell.portal.com> Message-ID: <199408080501.WAA27022@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I've left the subject line unchanged, to show an unusual _triple nesting_ of subjects! Also, I just got back after a weekend away, and so am only now seeing these interesting messages about remailers, entropy, etc. A subject of great interest. Hal Finney writes: > I had an interesting thought. Remailer networks are hard to analyze, > with messages whizzing this way and that. But Tim pointed out that if > you have N messages coming in to the network as a whole and N going > out, all that zigging and zagging really can't do much better than > N-fold confusion. Yes, in _principle_, the theory is that Alice could be the only the remailer in the universe, and still the "decorrelation" of incoming and outgoing messages would be good. For example, 100 messages go in, 100 leave, and no one can make a better 1 chance in 100 chance of matching any single input to any output. From a _legal_ point of view, a wild guess, hence inadmissable, blah blah. (From a RICO point of view, to change subjects, Alice might get her ass sued. Or a subpoena of her logs, etc. All the stuff we speculate about.) But we can go further: a single remailer node, or mix, that takes in 1 input and produces 2 outputs breaks the correlation capability as well. However, we all "know" that a single remailer doing this operation is in some very basic way less "secure" (less diffusing and confusing, less entropic) than a network of 100 remailers each taking in hundreds of messages and outputting them to other remailers. Why--or if--this hunch is valid needs much more thinking. And the issues need to be carefully separated: multiple jurisdictions, confidence/reputation with each remailer, etc. (These don't go to the basic mathematical point raised above, but are nonetheless part of why we think N remailers are better than 1.) By the way, there's a "trick" that may help to get more remailers established. Suppose by some nefarious means a message is traced back to one's own system, and the authorities are about to lower the boom. Point out to them that you are yourself a remailer! This is more than just a legalistic trick. Indeed, as a legalistic trick it may not even work very well. Nonetheless, it helps to break the notion that every message can be traced back to some point of origin. By making all sites, or many sites, into remailers, this helps make the point that a message can never be claimed to have been traced back "all the way." There are lots of interesting issues here, and I see some vague similarities to the ideas about "first class objects"...in some sense, we want all nodes to be first class objects, capable of being remailers. (There's an even more potentially interesting parallel to digital banks: admit the possibility of everybody being a digital bank. No artificial distinction between "banks" and "customers." Helps scaling. And helps legally. I'm not saying we'll see this anytime soon, especially since we have no examples of digital banks, period. But a good vision, I think.) > This suggests, that IF YOU COULD TRUST IT, a single remailer would be just > as good as a whole net. Imagine that God offers to run a remailer. It > batches messages up and every few hours it shuffles all the outstanding > messages and sends them out. It seems to me that this remailer provides > all the security that a whole network of remailers would. > > If this idea seems valid, it suggests that the real worth of a network of > remailers is to try to assure that there are at least some honest ones > in your path. It's not to add security in terms of message mixing; a > single remailer seems to really provide all that you need. Yes, which is why increasing N increases the chance that at least one non-colluding remailer is being used. A trick I have long favored--and one I actually used when we played the manual "Remailer Game" at our first meeting--is to *USE ONE'S SELF* as a remailer. This still admits the possibility of others being colluders, but at least you trust yourself and get the benefits described above. [The alert reader will not that a spoofing attack is possible, as with DC-Nets, in which all traffic into your node is controlled in various ways. The graph partition work Chaum does, and others who followed him do (Pfaltzmann, Boz, etc.), is very important here.] Practically speaking, we need to see hundreds of remailers, in multiple legal jurisdictions, with various policies. Messages routed through many of these remailers, including one's own remailer, should have very high entropies. I still say that a formal analysis of this would make a nice project for someone. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 7 Aug 94 22:13:49 PDT To: jdd@aiki.demon.co.uk Subject: Re: Latency vs. Reordering (Was: Remailer ideas (Was: Re: Latency vs. Reordering)) In-Reply-To: <4194@aiki.demon.co.uk> Message-ID: <199408080514.WAA28015@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon writes: (quoting Hal Finney) > > If this idea seems valid, it suggests that the real worth of a network of > > remailers is to try to assure that there are at least some honest ones > > in your path. It's not to add security in terms of message mixing; a > > single remailer seems to really provide all that you need. > > Yes, in an ideal world. Each additional remailer introduces another > chance of being compromised. No, I'm afraid you have this backwards. A remailer cannot introduce a chance of increase the chance of being compromised. (I'm assuming that nested encryption is used, as all "ideal mixes" should use this, cf. Chaum. The bastardized version we play around with, in which encryption is skipped, is entirely unsecure.) Perhaps I am misunderstanding you (Jim) here, but in no conceivable way can I imagine that "Each additional remailer introduces another chance of being compromised." Perhaps each additional remailer can increase the chance of not forwarding the mail properly--as might be done in a denial of service attack--but this does not mean security is compromised. The remailer chain as strong as strongest link point that Hal and others have made. > However, if you trust the operator and if this trust is guaranteed to be > continued forever, the ideal number of remailers is one. Since the trust in remailers in not unity, and since the addition of remailers can only increase security and not decrease it, the ideal number of remailers is greater than one. Else, using the "trick" I described in my last post, simple establish that one is a remailer and then stop bothering with other remailers. (Not that I recommend this, for various reasons.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist (Anon User) Date: Sun, 7 Aug 94 23:10:57 PDT To: cypherpunks@toad.com Subject: TOMMY THE TOURIST IS COMPROMISED DON'T USE IT Message-ID: <199408080611.XAA16299@soda.CSUA.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain Tommy the Tourist is compromised, it is possible to trace who sent the message from the anonymous remiler called "Tommy the Tourist" Anonymity cannot be assured, please direct anonymous traffic through other anonymous remailers. ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 8 lines: :: Response-Key: the-clipper-key ====Encrypted-Sender-Begin==== MI@```%Q^&2?(E Date: Sun, 7 Aug 94 23:27:47 PDT To: cypherpunks@toad.com Subject: SSN Quandary (was: CreditCard info) Message-ID: <9408080629.AA29511@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain ---------- | From: "Pat Farrell" | | I'm sure that you are correct. I talked just this past Friday to | David Banistar at EPIC/CPSR on this. But the law seems to | be mostly ignored, as is the fact that SSN's are not unique. | | The key is, what do we do about it? I routinely refuse to give my SSN to agencies that have no government affiliation. I've been hassled for this stance, and frequently refused service/credit. My phone company demanded an exorbitant deposit because I wouldn't give them my SSN when signing for service. I am greatly disturbed by the amount of personal information currently available on an individual, and accessible with keys as simple as SSN, full name, and mother's maiden name. I, however, have no clue what to do other than continue to refuse to supply data whenever possible. garthB> ------------------------------------------------------------------------------ Garth S. Brown, Semaphore Corporation 122 South Jackson Street, Suite 350 garthb@semaphore.com Seattle, Washington 98104 InterNIC WHOIS: GB(31) -Public key available via finger of garthb@semaphore.com -PGP2.6 Key fingerprint = 65 0E 48 A1 F7 38 DB 03 3F 77 77 9E B5 53 2E 96 ------------------------------------------------------------------------------ All problems can be solved with the proper application of high explosives. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Garth Brown (Semaphore Software) Date: Sun, 7 Aug 94 23:44:41 PDT To: cypherpunks@toad.com Subject: Looking for info on PGP enabling mail apps. . . . Message-ID: <9408080646.AA29668@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain i'm looking for info on enabling automatic PGP signing of mail messages from PINE and ELM. Perhaps i'm babbling about something in a FAQ i missed, in which case i'll filter flames to /dev/null. =) thanks garthB> ------------------------------------------------------------------------------ Garth S. Brown, Semaphore Corporation 122 South Jackson Street, Suite 350 garthb@semaphore.com Seattle, Washington 98104 InterNIC WHOIS: GB(31) -Public key available via finger of garthb@semaphore.com -PGP2.6 Key fingerprint = 65 0E 48 A1 F7 38 DB 03 3F 77 77 9E B5 53 2E 96 ------------------------------------------------------------------------------ All problems can be solved with the proper application of high explosives. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Lane Date: Sun, 7 Aug 94 21:49:59 PDT To: nobody@shell.portal.com Subject: RE: CreditCard info In-Reply-To: <199408080244.TAA25091@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 7 Aug 1994 nobody@shell.portal.com wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > Brian Lane asked: > > > I filled out a credit app at Sears last month that asked for my SSN, I > > didn't give it and didn't get credit either. What exactly is SS related > > use? Banks, Employment only? > > Employers are REQUIRED to obtain an SSAN for tax purposes, as are banks for > reporting interest, etc. to the IRS. Regarding credit, they generally ask > for an SSAN because that's the "unique personal identifier" that most credit > bureaus index your records by (and still screw them up, even then!). > > --- Diogenes > Yep, you give them the numbers and they still mess it up. My boss's credit report had him with 2 Sears cards, one not his. My friend's credit report showed that he had a lein agains his house(he doesn't own one), a reposses car(not true), garnished(sp?) wages(not true). Pretty sad. I guess a nation ID card/number/barcode/embedded microchip would solve this, wouldn't it? I can see us making the progression - in 10 years all newborns will have a small uP implanted into their hand(ala Demolition Man) that will keep track of all their electronic data. Scares the crap out of me. Brian ---------------------------------------------------------------------------- Linux : The choice of a GNU generation | finger blane@free.org witty comments pending | for PGP key and subLit ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sun, 7 Aug 94 21:47:39 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Digicash address? Message-ID: <199408080448.AAA08240@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Could someone send me contact information for David Chaum's Digicash company? An email address would be great... Thanks in advance, Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arsen Ray Arachelian Date: Sun, 7 Aug 94 22:06:57 PDT To: Brian Lane Subject: Re: CIA eating internet email & usenet news In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 3 Aug 1994, Brian Lane wrote: > > See this week's Computerworld. Anyone have a scanner they can post this > > article up with? I'm not up to typing it... > > What do you mean by email monitoring, their own or ours? Maybe we > should bombard them with encrypted copies of the Digital Telephony bill? Don't know for sure. That article was a bit too vague as tot he exact nature of the data vacuuming. I suspect however that while Computerworld may be quite vague all by its self, the CIA wasn't too talkative as to what they'd eat up. However, you can bet that any TCP/IP packets sent through their hardware will duplicate themselves on their hard drives. It's certain that they will eat up usenet news. They mentioned that the reason that this system is up is so that they can do research, but in such a way as to prevent traffic/question analysis of their querries so as to prevent others from finding out just what they're working on. Who knows, maybe they'll get accounts on internet providers or use anon mail to post their querries, but "They're here!" I certainly wouldn't put it past them to read any email they can though. :-( =============================================================================== | + ^ + || ' . . . . . . . Ray (Arsen) Arachelian || | \|/ || . . . ' . ' . : . . rarachel@photon.poly.edu || |<--+-->||. . . |' '| .' . . ... ___ sunder@intercom.com || | /|\ || . . \___/ . . . : .... __[R] || | + v + || . oOOo /o.O\ oOOo :. : .. |A| "And bugs to kill before I sleep"|| =========/---vvvv-------VVVV------------|I|----------------------------------/ / . : . ' : ' |D| This signature pannel is / / The Next Bug to kill(tm) --- now open. / /___________________________________________________________________/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arsen Ray Arachelian Date: Sun, 7 Aug 94 22:15:03 PDT To: cypherpunks@toad.com Subject: Re: Digital Telephony bill, August 1 draft (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain ---------- Forwarded message ---------- Date: Thu, 4 Aug 1994 21:17:35 -0400 (EDT) From: Sal Denaro To: Arsen Ray Arachelian Subject: Re: Digital Telephony bill, August 1 draft (fwd) >From panix!MathWorks.Com!europa.eng.gtefsd.com!library.ucla.edu!agate!headwall.Stanford.EDU!cindy.stanford.edu!user Thu Aug 4 21:03:35 1994 Path: panix!MathWorks.Com!europa.eng.gtefsd.com!library.ucla.edu!agate!headwall.Stanford.EDU!cindy.stanford.edu!user From: rogo@forsythe.stanford.edu (Mark Rogowsky) Newsgroups: comp.sys.intel,comp.sys.powerpc Subject: Re: IBM Power-PC future In article , issa@cwis.unomaha.edu (Issa El-Hazin) wrote: > * OS/2 and NT. > Microsoft's Windows NT will probably become the OS of choice > for the IBM PPS's and the Intel PCI local-bus will be the only > bus offered with IBM's new machines. Now wasn't a main idea with > the new architecture is to compete/get ride of the MS/Intel > dominance so IBM/Apple can start making a good buck again! OS/2 > for the PowerPC (previously known as WorkPlace OS) keeps on getting > delayed and when it's finally released, I don't think it will compete > with Windows NT 3.5. Beside being a very robust OS, NT is also > available for Intel, MIPS, DECs, and other workstations and its' > been out for a while. Your chip-mania is lunacy... Let's try a new lens... Q2,'95, PPC 604 in machines, chip costs around $400 at 100MHz. Q4,'95 P6 in machines, chip costs around $1100 at 133MHz. PPC 604 matches P6 performance (or betters it) with 133MHz and 150MHz versions. 100MHz version is $250. Developers routinely recompiled Win32 apps for PPC. PPC 620 shipping in quantity. Initial price, $999. AMD K5 variants and Cyrix M1 variants begin really annoying Intel by matching all P5 performance points with lower prices. The ensuing price war begins chopping away something from Intel's gargantuan profits. Q1,'96 P6 machines now available in quantity. Few willing to pay the high price. Really fast P5s keep those not looking for change quite happy. Some, looking for price/performance, begin thinking about PPC machines. Q2,'96 PPC620 machines ship. Faster 604s, P5s, P6s, abound. Nothing can touch 620 in the PC marketplace. Machines expensive. PPC604 chip price now at about $150. P6 at about $750. Q4,'96 Word of the PowerPC 800 series just swept Comdex (IBM and Moto did a big show on the new series). Systems should begin appearing in 12-18 months. Intel cloners becoming really annoying. IBM, making money selling PPC systems, also has figured out what Intel already knows: you can make more money selling whole logic boards to PC cloners rather than just chips. Using Cyrix technology, they are cutting deeper into the P5-class x86 business. Intel/HP briefing ignored. Who cares about a chip coming out in two years? Gateway and Dell merge but keep identities separate. HP again considers buying Apple. Q2,'97 Intel fights back with much cheaper P6s and much faster ones. First PPC 800 series silicon is becoming available. Q4,'97 PPC running 800 SPECint. Q2,'98 Intel/HP first silicon using VLIW technology. Compatible with existing x86 binaries. Intel encouraging ISVs to write to the "native mode" of the new chips, though. That was fun.... IBM's PPCs will have preemption, threads, telephony, video, etc. (as soon as they ship). Macs will have threads, telephony, video, etc. (as soon as 7.5 ships). I don't think lack of preemption will kill, or even severely wound, Apple's efforts to keep -- and perhaps increase -- its market share. Also, that PnP stuff and multimedia will still be better on Macs (because they've always been plug and play and because QuickTime is really going to win the race over Video for Windows -- call Bell Atlantic if you disagree). *** should have been posted to alt.prose :> sal@panix.com Yes, I use PGP. Salvatore Denaro Live fast, Die young, Hack C++ My heart is broke/but I have some glue Sex, Drugs and Cryptography. Help me inhale/and mend it with you From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Beker Date: Mon, 8 Aug 94 01:21:44 PDT To: Al Billings Subject: Re: Latest mention in Wired In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I noticed in the Sat Pirate article in the latest Wired (which I finally > read this evening), there is a mention of the Cypherpunks in connection > to PGP and opposition to the creation of a Police State. Page 128, I think. Who cares. A mention of WIRED in cypherpunks is far more noteworthy. The lag time inherent in magazine production, particularly a magazine dealing with the expansion of cyberspace, is oxymoronic. Here, at least there is immediacy combined with no whit of concern for the expectations of readership. Wired isn't even worth reading any more. BB From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Mon, 8 Aug 94 01:03:01 PDT To: cypherpunks@toad.com Subject: Anonymous Transport Agents (Was: Latency vs. Reordering) Message-ID: <940808023733B6Mjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) writes: > Simulating any of the salient features of a link encryptor over the > Internet is an interesting exercise, particularly in regard to price > negotiation with your service provider. I'm about to branch into the limits of my knowledge on this particular topic: I run a DOS site under a heavily modified version of Waffle (1.65 base), so the Unix-ish transport mechanisms are a tad out of my realm of knowledge. With that in mind... Suppose an encryption-savvy mail transport agent, say ESMTP, was developed. Further suppose that part of handshaking protocol for this transport protocol included an ENCRYPTED reverse lookup on IP identities to check that the message is actually coming from where it claims it's coming from. Suppose again that the results of this lookup were only checked for correctness (boolean), and then discarded WITHOUT LOGGING, or at least with minimal logging. If the reverse lookup was TRUE (IE: the sending machine was who it said it was), the message was accepted. If it failed, the message would be accepted, and then sent to the bit bucket. In this model, one could provide anonymous transportation of anonymous mail FOR EVERY MACHINE ON INTERNET providing that the original message wasn't forged. All that would be required (beyond running ESMTP) is an encrypted version of the return address (a la Soda remailer) to be placed some predetermined place in the message. This seems too easy: What am I missing? Have I actually come up with a way to do this? --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sidney@taurus.apple.com (Sidney Markowitz) Date: Mon, 8 Aug 94 02:48:57 PDT To: cypherpunks@toad.com Subject: RE: CreditCard info Message-ID: <9408080949.AA18980@apple.com> MIME-Version: 1.0 Content-Type: text/plain [various people speculated about legality of a company requiring your SSN] There's a Social Security Number FAQ posted regularly on alt.privacy, and also available from the usual usenet FAQ sites. It says that government agencies in the U.S. have restrictions regarding asking for and using your SSN, but private sector organizations do not. There's a lot more detail, but I don't need to repeat it here. -- sidney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Mon, 8 Aug 94 03:10:46 PDT To: Brian Beker Subject: Re: Latest mention in Wired In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 8 Aug 1994, Brian Beker wrote: > > > I noticed in the Sat Pirate article in the latest Wired (which I finally > > read this evening), there is a mention of the Cypherpunks in connection > > to PGP and opposition to the creation of a Police State. Page 128, I think. > > > Who cares. A mention of WIRED in cypherpunks is far more noteworthy. > The lag time inherent in magazine production, particularly a magazine > dealing with the expansion of cyberspace, is oxymoronic. Here, at least > there is immediacy combined with no whit of concern for the expectations > of readership. Wired isn't even worth reading any more. Thank you for sharing (not). There are some people here interested in media references to the Cypherpunks. If you aren't, that's your business. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@ds1.wu-wien.ac.at Date: Sun, 7 Aug 94 21:05:01 PDT To: cypherpunks@toad.com Subject: Tommy the Tourist's New Home Message-ID: <9408080404.AA29726@ds1.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- werewolf@io.org (Mark Terka) asked: > > Tommy the Tourist (Anon User) wrote: > > > > Welcome back, Tommy, we missed you! Hope you're enjoying your > > new (CSUA) "home"... (Time for everyone to update their > > "chain.ini" file, BTW.) > How come? Has soda gone down or something? Or has there been an address > change? Soda was down for a week while it was moved to a different location. The new address is "remailer@soda.csua.berkeley.edu". I'm told that the old address will continue to work for a limited time, but it's best to get in the habit of using the correct one. I also understand that the crypto archives have also moved, but I'm not really sure of the details. --- Diogenes -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkWDGuRsd2rRFQ1JAQH9UQP/Y5IVnEPiOVtxYmaakHMxK9huPvdsOqsC qgaH9OUKEc6MDVz7NWI/ZtW9V8FqMGfEXEN0a4rMuvgyeq5P2VgqOuMWUcOOKwKP m8jEioG+AoJy6ZWRdufz8rkkc7rU73s9a2Xfktf62rG0PSjs7g9xJrjXPCKSk+PT 2iq18F2sBPo= =5LAw -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: (Nobody) Date: Sun, 7 Aug 94 23:06:14 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199408080606.AA26364@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain I saw an interesting post in sci.crypt last week about a particular cypher. I think it ws called "The Penknife Cypher" or something along those lines. I guess I have been so PGP oriented that i've sort of stuck my head in the sand and ignored other possibilities regarding encryption. ARE there any other good cypher's out there, suitable for e-mail usage? And more importantly, are they readily available, likely through ftp from some European source. I guess it doesn't matter how popular they are, but how secure they are. I'd be interested in a strong one for usage between a couple of friends and myself. The keys could be spread via PGP and then I suppose we could start using the cypher. Any ideas? Or is my best bet to pickup Schneir's Applied Cryptography and use an algorithim from that? -------------------------------------------------------------------------- To find out more about the anon service, send mail to help@vox.hacktic.nl Please report any problems, inappropriate use etc. to admin@vox.hacktic.nl Direct replies to the sender of this message are -not- anonymised From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 8 Aug 94 07:58:11 PDT To: cypherpunks@toad.com Subject: Re: Anonymous Transport Agents (Was: Latency vs. Reordering) In-Reply-To: <940808023733B6Mjgostin@eternal.pha.pa.us> Message-ID: <199408081457.HAA07967@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Gostin writes: > Suppose an encryption-savvy mail transport agent, say ESMTP, was >developed. Further suppose that part of handshaking protocol for this >transport protocol included an ENCRYPTED reverse lookup on IP identities >to check that the message is actually coming from where it claims it's >coming from. Suppose again that the results of this lookup were only >checked for correctness (boolean), and then discarded WITHOUT LOGGING, or >at least with minimal logging. If the reverse lookup was TRUE (IE: the >sending machine was who it said it was), the message was accepted. If it >failed, the message would be accepted, and then sent to the bit bucket. I can see two problems. First, at least the first machine on the trans- port path will see both your origin address and your destination address. So it is in a perfect position to do traffic analysis. Many users may not have the ability to control which machine this is since routing is usually automatic these days. Second, if each machine simply saves a message and sends it on, then even if the messages are encrypted there will probably be timing relationships between the incoming and outgoing messages which will allow them to be linked. So someone monitoring the intersite communication channels may be able to track a message through the network just by noticing when it comes into and goes out of each node. This is why Chaum introduces message batching and mixing at each node. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 8 Aug 94 05:00:38 PDT To: cypherpunks@toad.com Subject: amateur ciphers In-Reply-To: <199408080606.AA26364@xs4all.hacktic.nl> Message-ID: <9408081200.AA21156@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain an118@vox.hacktic.nl says: > I saw an interesting post in sci.crypt last week about a particular cypher. > I think it ws called "The Penknife Cypher" or something along those lines. > I guess I have been so PGP oriented that i've sort of stuck my head in the > sand and ignored other possibilities regarding encryption. > > ARE there any other good cypher's out there, suitable for e-mail usage? The only really reasonable symmetric key ciphers out there in publically described form these days are DES, 3-DES and IDEA. There are a couple of things that may be okay, but which aren't out in the public literature (RC2 and RC4), a couple of things that are likely okay but which we are REALLY not going to find anything out about for a while (Skipjack :-) and a couple of things that are promising (like Coppersmith's new SEAL stream cipher, which looks quite interesting indeed.) Periodically, on sci.crypt and on this list, flakey people post their latest bathtub cipher. Most of these are extremely poor. Sometimes people post long dissertations on their new cipher, which last for tens of pages full of what the authors imagine to be extremely scholarly commentary. Sometimes these people get very angry that no one is responding to their comments. Don't use these ciphers. There are also people out there who are "talented amateurs" or "experimenting professonals" who post experimental ciphers that they've come up with that they know probably aren't that great but which they discuss in public. These shouldn't be used, either, but they are more interesting to look at. Constructing a cipher which is actually safe for real use is a VERY difficult thing. Most amateurs don't even know why their attempts are silly looking. Don't assume that because something is posted to the net that its safe to use. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 8 Aug 94 08:02:43 PDT To: cypherpunks@toad.com Subject: Re: Improved remailer reordering In-Reply-To: <4283@aiki.demon.co.uk> Message-ID: <199408081502.IAA08127@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain jdd@aiki.demon.co.uk (Jim Dixon) writes: >You need not pass over the 'flaw of lack of message quantization in >the final sending'. Someone running a private high security gateway, >an "empowered user", participates in the same way as the other RemailerNet >gateways, and there is in fact no way to determine even whether he is >sending or receiving, or in fact whether he is doing anything at all. >He may be just sending and receiving noise packets. >Users accessing the net using low security versions of the software do >have less security, but that is a consequence of their use of low >security software. I could see this would come up in Jim's description. Who exactly are these "empowered users"? And how much security do the second-class citizens ac- tually get? Will it work for everyone to become "empowered", or are there scaling problems in terms of bandwidth? It seems to me that the most sensible approach is to make message fragmen- tation into standard-sized packets, along with reassembly, be at the end user site. This way everyone becomes a first-class citizen. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Mon, 8 Aug 94 08:37:50 PDT To: cypherpunks@toad.com Subject: RE: CreditCard info Message-ID: <9408081538.AA06789@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Garth Brown writes: ---------- | From: Garth Brown (Semaphore Software) | To: ; | Subject: RE: CreditCard info | Date: Sunday, August 07, 1994 5:41PM | | It's my understanding that it's technically illegal for anyone to require | your SSN for anything if they are not using it for SS related purposes. | I had heard that congress passed a law when SSNs were issued to this | effect. | | Am I hallucinating, or has someone else heard this too?! | I have heard this also. On a related note it is also no longer legal to require credit cards for identification when writing a check. Mike. ===================================================== Mike Markley I'm not a Microsoft spokesperson. All opinions expressed here are mine. ===================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 8 Aug 94 05:46:46 PDT To: Brian Lane MIME-Version: 1.0 Content-Type: text/plain At 11:49 PM 8/7/94 -0500, Brian Lane wrote: > ....in 10 years all >newborns will have a small uP implanted into their hand(ala Demolition >Man) that will keep track of all their electronic data. Scares the crap >out of me. We just had thread about that. I had brought up Gerry O'Neill's old book "2081", which had a discussion of buying things by picking them up and walking away with them (everything, including you, had an identifying transponder). There was some talk about Xerox PARC's work with transponders in their "Ubiquitous Computing" office concept. What I didn't understand was how to implement Esther Dyson's idea about people owning all their personal information and protecting all that "property" with strong crypto. Paradoxically, I bet both these ideas (transponders and personal information as property through strong crypto) can work together. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Mon, 8 Aug 94 05:54:32 PDT To: Adam Shostack Subject: Re: Digicash address? In-Reply-To: <199408080448.AAA08240@bwh.harvard.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain You can reach David Chaum at chaum@digicash.nl -dave On Mon, 8 Aug 1994, Adam Shostack wrote: > > Could someone send me contact information for David Chaum's > Digicash company? An email address would be great... > > Thanks in advance, > > Adam > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Lane Date: Mon, 8 Aug 94 07:39:46 PDT To: Garth Brown Subject: Re: Looking for info on PGP enabling mail apps. . . . In-Reply-To: <9408080646.AA29668@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 7 Aug 1994, Garth Brown wrote: > i'm looking for info on enabling automatic PGP signing > of mail messages from PINE and ELM. > > Perhaps i'm babbling about something in a FAQ i missed, > in which case i'll filter flames to /dev/null. =) > > thanks This depends on your setup. I am running PGPsendmail on my Linux box. This is a wrapper for sendmail/smail that allows automatic encryption to specified recepients, adn per mail encryption and signing through the use of a X-Secure: command line. If you are reading your mail on a remote machine you might be able to talk the sysadmin into installing this program, or you might try one of the scripts out there(look at soda.berkeley.edu in /pub/cypherpunks/utilities I think?) Brian ---------------------------------------------------------------------------- Linux : The choice of a GNU generation | finger blane@free.org witty comments pending | for PGP key and subLit ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Mon, 8 Aug 94 10:57:55 PDT To: cypherpunks@toad.com Subject: Re: TOMMY THE TOURIST IS COMPROMISED DON'T USE IT In-Reply-To: <940808112403B8Bjgostin@eternal.pha.pa.us> Message-ID: <9408081658.AA03471@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Jeff Gostin writes: > I'll believe you when you post this signed with TtT's PGP key? Is > there a 'punk that can verify this, or is just an assanine game played by > adolesents? I think I can shed light on the report: a guy posted a message through the remailer addressed to BlackNet, and encrypted the message with PGP so it could be read either by himself or by L. Detweiler's BlackNet key. I posted a response that mentioned the user ID associated with his key. He assumed I had penetrated the remailer, not realizing he had exposed his key ID nor that his key was on a server. Jim Gillogly Hevensday, 16 Wedmath S.R. 1994, 16:54 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Mon, 8 Aug 94 10:03:50 PDT To: cypherpunks@toad.com Subject: Re: Problem in draft FIPS `CRYPTOGRAPHIC SERVICE CALLS' Message-ID: <9408081703.AA13961@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain It appears to be an attempt to formalize the interface to the Tessera card. The file cryptcal.txt can be found on csrc.ncsl.nist.gov From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Sun, 7 Aug 94 17:30:05 PDT To: jdd@aiki.demon.co.uk Subject: Re: URGENT: Please Tell Congress to Allow Encryption Export In-Reply-To: <3922@aiki.demon.co.uk> Message-ID: <9408081028.ZM11026@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Aug 5, 5:53pm, Jim Dixon wrote: >> Imagine this: you're a politician. If you're a US politician in particular >> you will be correctly told that you are, by virtue of your position, a target >> for a lot of "extremeist" groups and terrorism. [etc] > This has little to do with being a politician and even less with being > a US politician. People at all levels everywhere at all times are willing > to pay for what they perceive as additional security. The original point was an explanation as to one of the reasons why politicians can do unaccountable 180 degree turns of opinion when entering politics. As such it had everything to do with being a politician. Your point that it is a manifestation of a more general desire for security is valid, but you missed the main point at issue here. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 8 Aug 94 10:32:36 PDT To: fnerd@smds.com (FutureNerd Steve Witham) Subject: Re: reordering In-Reply-To: <9408081651.AA25282@smds.com> Message-ID: <199408081731.KAA02667@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Steve Witham writes: > > (Oh, you mean the key is to _randomly reorder_ the messages, not just > > delay them by an hour when the average number of messages in an hour > > is less than 1 anyway? Oh, now I see. Never mind!) > > > > --Tim May, who is as tired as Eric is of hearing the hoary old > > chestnuts about 'random delays,' this without regard to calculating > > the amount of reordering. > > Tim, you sound like you mean calculating the amount of reordering based > on the delay vs. average traffic--exactly what Eric is arguing against! > The thing is to write the software to do reordering directly, not > calculate how much it's going to do after you've written it... No, I mean that if it is desired to reorder with a batch of 10 messages (10 messages in, 10 messages out), then that's what one does, whether it takes 10 minutes or 10 hours to get this many messages. I think in my last paragraph above I made it clear that "random delays" are a lose, generally, and that the "amount of reordering" is what's needed. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Mon, 8 Aug 94 09:21:00 PDT To: cypherpunks@toad.com Subject: TOMMY THE TOURIST IS COMPROMISED DON'T USE IT Message-ID: <940808112403B8Bjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Tommy the Tourist (Anon User) writes: > Tommy the Tourist is compromised, it is possible to trace who sent the > message from the anonymous remiler called "Tommy the Tourist" > Anonymity cannot be assured, please direct anonymous traffic through > other anonymous remailers. I'll believe you when you post this signed with TtT's PGP key? Is there a 'punk that can verify this, or is just an assanine game played by adolesents? --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Knight Date: Mon, 8 Aug 94 11:35:56 PDT To: Garth Brown Subject: RE: CreditCard info In-Reply-To: <9408080045.AA26869@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 7 Aug 1994, Garth Brown wrote: > It's my understanding that it's technically illegal for anyone to require > your SSN for anything if they are not using it for SS related purposes. > I had heard that congress passed a law when SSNs were issued to this > effect. It's true... You do not HAVE to give your ssn to anyone other than the IRS and your employer... So many companies have changed their proceedures so that credit apps, buyers club memberships, and that such stuff, are more of a pain if you do not give your ssn. They won't make you give it, but they will make whatever you want harder to get if you don't... -ck From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Mon, 8 Aug 94 08:40:54 PDT To: Hal Subject: Re: Remailer ideas In-Reply-To: <199408060511.WAA24892@jobe.shell.portal.com> Message-ID: <9408081539.AA25778@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 5 Aug 1994 22:11:59 -0700 From: Hal To: cypherpunks@toad.com Subject: Re: Remailer ideas References: <9408051709.AA14763@ah.com> . . . A copy of outgoing email could be kept, acknowledgements received on receipt, and the email deleted or re-transmitted as needed. Serial numbers would distinguish retransmissions so that redundant resendings (where the packets "crossed in the mail", so to speak) would be dropped. All this was designed in an afternoon in Xmodem. It's conceptually easy. The hard part is getting a standard and getting people to build it into their Mail User Agents. I think that many of the simple cases are conceptually easy, but even slightly complicated ones are non-trivial. For example, I tend to include Return-Receipt-To: lines in my messages, so I get a bunch of responses. Interpreting those responses and deciding what action would be appropriate raises some interesting questions, not the least of which is ``What does it mean for a message to be successfully delivered to the cypherpunks list?''. Just as an example how easily the issue can become confused, I'll throw in, ``How is the meaning of successful delivery affected by changes in list membership during transmission?'' Considering that some of the addresses to which cypherpunks is distributed are also distribution lists, any list related problems are multiplied. Practical issues make this whole thing more difficult. The ``getting people to build it into their Mail User Agents'' part in particular. The idea of a Return-Receipt-To: field has been around for a while, but the semantics have never been pinned down. Some mailer daemons generate replies meaning that the bits were delivered. Some readers (MUAs?) generate replies based on end-user actions. This thread of discussion got me thinking about a really sick thought though: Using email messages to represent UDP packets. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Mon, 8 Aug 94 12:04:18 PDT To: jgostin@eternal.pha.pa.us Subject: Re: Anonymous Transport Agents Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > Suppose an encryption-savvy mail transport agent, say ESMTP, was > developed. Further suppose that part of handshaking protocol for this > transport protocol included an ENCRYPTED reverse lookup on IP identities > to check that the message is actually coming from where it claims it's > coming from. Suppose again that the results of this lookup were only > checked for correctness (boolean), and then discarded WITHOUT LOGGING, or > at least with minimal logging. [. . .] > In this model, one could provide anonymous transportation of > anonymous mail FOR EVERY MACHINE ON INTERNET providing that the original > message wasn't forged. It looks to me like you've "supposed" away the real obstacle to anonymous messages - the practice of logging traffic. Once you assume that people won't keep logs, the rest of the protocol is unnecessary - everyone's got anonymous messaging capability already. Forgery prevention is more useful when it's user-to-user, not host-to-host; we can do this already with PGP. The tricky part is finding a way to preserve anonymity where the majority of sites on the Internet continue to log traffic carefully, refuse to install new software (especially anon-positive software), and are administrated by people with simplistic and outdated ideas about identity and punishment. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLkZ7wH3YhjZY3fMNAQH3FQP9FWac8oASgwTJp4rI9fRLHsAXEVXKdNDE jwDzSYTy38ZJnaa1kBYpsqJzrPnFdYNY6t2vlIjNmZMHOevarfkwF+uKabJxah1L Wt1rlkN06P8XpgsYVGTre1L28/HB+NtrEImTm9OzQGx+LRdY0OqLW1U/vSPwOjqw /DeLaSNzBnE= =bdDT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Vinod Valloppillil Date: Mon, 8 Aug 94 11:59:58 PDT To: owner-cypherpunks@toad.com Subject: Re: Digicash address? Message-ID: <9408081900.AA19199@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain If you're looking for info on digicash, it might be more polite to mail to info@digicash.nl than to mail directly to David Chaum's account.... Vinod ---------- From: Dave Banisar To: Adam Shostack Cc: Cypherpunks Mailing List Subject: Re: Digicash address? Date: Monday, August 08, 1994 8:53AM You can reach David Chaum at chaum@digicash.nl -dave On Mon, 8 Aug 1994, Adam Shostack wrote: > > Could someone send me contact information for David Chaum's > Digicash company? An email address would be great... > > Thanks in advance, > > Adam > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Douceur Date: Mon, 8 Aug 94 12:39:33 PDT To: cypherpunks@toad.com Subject: RE: Remailer ideas Message-ID: <9408081940.AA21249@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >From: Eric Hughes >Date: Saturday, August 06, 1994 4:02PM >Hal's random-send spool has an expected value of latency which is >approximately the size of the spool but has no deterministic upper >bound for that latency. Fine. Great. No problem. There should be >zero hesitation here, because the expected value -- the probabilistic >average -- is what you want. There is an important distinction between systems for which the only observable behavior is the probabilistic average and those for which the observable behavior is that of the individual actions. An example of the former system is a hash table with open addressing: The absolute worst case for a lookup is as bad as that in an unsorted list; however, this is not usually a problem, because programs generally perform large numbers of lookups, and the performance that the user observes is therefore equal to the probabilistic average. An example of the latter system is the case in point, a remailer: If a message is delayed unduly, the sender is unlikely to be contented by the fact that many other users' messages were serviced with considerably greater promptness. Therefore, the probabilistic distribution of service times is as important a metric of a remailer's performance as the probabilistic average service time. It may thus be quite reasonable to build in a hard cutoff in service time, such that any message that has been delayed by more than a set amount will be guaranteed to be sent on the next transmission. For some user of the remailer, this will make an observable improvement in performance; and since the extreme delay which triggers the expedited transmission is an unpredictable and infrequent event, it will not make cryptanalysis of the remailer any easier. JD -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkaHjEGHwsdH+oN9AQGOjAP/eCDAPlVfsdzB7HsBO5FLmFaxt5udMAPE UrFYw1EvrFP8gbMd6976dU6+o/A6xtDbZXCN8UOX5SYsY4+ixWxR3X5x86f4VAPi BowglJWs9hrGH/iSGH1tk2+ehbpFNKA4vUlvRtjKfX5vudYr5+fHWjCndFiVTo6K VXy0N2iQI4U= =uTv6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Mon, 8 Aug 94 11:42:05 PDT To: cypherpunks@toad.com Subject: PGP 2.6 for UNIX Message-ID: <9408081843.AA01037@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text I've been having difficulty compiling PGP 2.6 for UNIX V, Release 4.0. There *_were_* some compiled executables out there for 2.3, but I've failed to find the same for the 2.6 version. Any ideas? Thanks! Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Mon, 8 Aug 94 12:22:36 PDT To: t-vinodv@microsoft.com Subject: Re: Digicash address? Message-ID: <9408081921.AA07555@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain I see others have posted e-mail addresses..here's DigiCash's Web URL in case you're looking for general info: http://digicash.support.nl/ Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Mon, 8 Aug 94 08:11:13 PDT To: tcmay@netcom.com Subject: Re: Latency vs. Reordering (Was: Remailer ideas (Was: Re: Latency vs. Reordering)) Message-ID: <4308@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408080514.WAA28015@netcom7.netcom.com> "Timothy C. May" writes: > Jim Dixon writes: > (quoting Hal Finney) > > > If this idea seems valid, it suggests that the real worth of a network of > > > remailers is to try to assure that there are at least some honest ones > > > in your path. It's not to add security in terms of message mixing; a > > > single remailer seems to really provide all that you need. > > > > Yes, in an ideal world. Each additional remailer introduces another > > chance of being compromised. > > No, I'm afraid you have this backwards. A remailer cannot introduce > a chance of increase the chance of being compromised. There are at least two models of remailer networks being kicked around. In what I have called RemailerNet, if a gateway is compromised, then some degree of traffic analysis is possible, and other parts of the system become less secure. Security increases when there are two remailers handling your traffic, because then neither should know the identity of both sender and receiver. Whether the addition of more intervening remailers increases the security of the system in RemailerNet is a complex question. In the second model of remailer networks, I also believe that using more than two remailers and the random selection of remailers decreases the security of the system if there is regular traffic between correspondents. To argue this at all, one would need a much clearer model with all of the assumptions spelled out in detail. For the argument to be interesting, the model would have to be realistic. My personal impression is that the second model is highly insecure in cases where there is regular traffic between two parties and some third party has significant resources. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Mon, 8 Aug 94 12:54:34 PDT To: cypherpunks@toad.com Subject: *credit info Message-ID: <9408081954.AA29356@toad.com> MIME-Version: 1.0 Content-Type: text/plain *CREDIT CARD INFO " Among other faults, being disarmed causes you to be despised." - close quote of Machiavelli. According to Chariman Mao "Political Power grows out of the barrel of a gun." In which case wouldn't a democracy be made by widely distributed, numerous, individual owned, Non-confiscable weapons, & other "democracies" would be mere frauds? In Missouri, in order to get your driver's license, you MUST supply your SSN. They have signs that say that since driving is a "privilege", not a right, it is ok to require the SSN. I understand that this practice is spreading to other states as well & is being pushed sy- stematically by the feds. Funny, when they 1st started out social security, they promised that the SSN would never be used for purposes other than social security. Then again, when they first started out the federal income tax they promised that it would only be on the rich & would never be more than a few %. Don't they also promise that the National census would only be used for statistical purposes, Yet I believe that it has been used to track down "dead beat dads" among other things. I'm not clear on that. Will walking be our next "privilege"? I've never seen it expressed legally as a right. OTHER LAW DEVELOPMENTS On the CRUSADERS news program on tv last night, they reported that a Ca. city, I believe Palo Alto, has been enforcing traffic law, such as revoked licenses & drunk driving, by taking the drivers' cars. They brag that the program pays for itself. They think that it is a bright innovation & are promoted it for other jurisdictions as well. Very clever, stealing peoples' property to enforce law. Reminds me when the law 1st started doing "sting" operations & bragged that they were terribly clever - participating in crime to catch criminals. The criticism of entrapment now has mostly been forgotten. STALKING LAWS By the way, these current stalking laws - whats up? The utility of a stalking law is so obvious, that in the U.S.'es 200 + year history they could not possibly be overlooked. Therefore, their faults must be being purposely overlooked. Media conspiracy? population stupidity? both? No debate - strange. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Mon, 8 Aug 94 08:12:03 PDT To: cypherpunks@toad.com Subject: RemailerNet v0.2 Message-ID: <4309@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain RemailerNet v0.2 (RN0.2 for short) 1.0 a number N of RN gateways exist 1.1 these communicate using encrypted packets of a fixed length L 1.2 messages may originate from gateways or from outside the network 1.3 messages are passed across the network in packets 1.4 a packet may contain data from 0, 1, or more messages 1.5 routing of the packets is randomized (this does not mean that the probability of a route being chosen is equal for all routes, it means that if N>2, there is no route for which the probability is 1) 1.6 the order of dispatch of packets is randomized 1.7 on average, all gateways are required to send and receive the same number of packets per unit of chronological time 1.8 the dispatch randomization function adjusts the average latency and the distribution of latencies so that the preceding commitment is met, introducing noise packets as required 1.9 mechanisms allow the traffic level to rise quickly but constrain them to fall slowly 1.10 gateways are required to exchange the same number of packets in any session 1.11 inter-gateway connections may be either open at all times (in which case sessions begin only when the connection has gone down by accident) or they may be established periodically 2.0 any message has a source gateway and a destination gateway 2.1 message fragmentation takes place at the source gateway 2.2 message reassembly takes place at the destination gateway 2.3 all packets are acknowledged 2.4 message delivery is reliable, in the sense that the destination gateway will report delivery of incomplete or damaged messages to the gateway 2.5 messages may be sent to a gateway for forwarding to another gateway 2.6 message delivery time can be specified 2.7 message delivery policy can be specified 2.8 delivery policies include (a) hold until picked up, (b) hold for a specified period of time, (c) discard if not received immediately 2.9 gateways should always destroy mail after delivery is acknowledged [unless the mail is to an as-yet-unspecified persistent store] 3.0 gateways frequently exchange routing information 3.1 that routing information has an expiration date 3.2 gateway operators can choose who they announce routing information to and accept routing information from 3.3 gateways can settle accounts with one another periodically 4.0 level 2 gateways will communicate with one another using RN protocols using IP datagrams 4.1 level 1 and 2 gateways will communicate using the same protocols using email (SMTP) datagrams 4.2 where gateways are operated by users, the requirement that gateways should exchange the same number of packets per unit time would be weakened in some as yet unspecified way 5.0 end users may either operate gateways or communicate with a level 1 or 2 gateway using email 5.1 in either case, users may have accounts with gateways and may be charged for usage 6.0 RN gateway software should be available only from trusted sites by FTP 6.1 RN bootstrap software should be available on diskette 6.2 the bootstrap software should allow the secure downloading of system updates over RemailerNet 7.0 an alt.? group could be used to announce new gateways 7.1 established gateways would be encouraged to rate new gateways 7.2 software updates would be announced in the alt.? group 7.3 a FAQ would be published in the alt.? group every ten days or so 8.0 users would be encouraged to use gateways in geographically distant locations -- Jim Dixon [adding the notion of a persistent store would allow the creation of electronic safety deposit boxes] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Mon, 8 Aug 94 13:52:07 PDT To: cypherpunks@toad.com Subject: Re: Anonymous Transport Agents (Was: Latency vs. Reordering) Message-ID: <940808152144F3jjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Hal writes: > I can see two problems. First, at least the first machine on the trans- > port path will see both your origin address and your destination address. > So it is in a perfect position to do traffic analysis. Many users may > not have the ability to control which machine this is since routing is > usually automatic these days. Fair enough. Let's assume that ESMTP will anonymize and sanitize each message, making it appear as if it first appeared on the site. In other words, lets say I send a message via ESMTP to someone. It gets sanitized and anonymized (the return address is encrypted). This removes ALL traces of the fact that it left from my node. Every site up the chain until it gets to you will do the same. Finally you get a VERY anon/sanitized message. I said the return address is encrypted. That's true: it's encrypted piece-meal. What happens is that the originator's site the sender's name with its own key. Then, it encrypts its site name with the next site's key. When it's sent, the site encrypts it's name, PLUS the previous encrypted packet with the key of the next site up the net. This happens until it reaches its destination. Even if the packet is intercepted, the hacker only knows the previous site it came from. Let's say he intercepts it between my feed and my feed's feed. This gives some 15+ choices as to which MACHINE it came from, let alone which USER sent it, and that's only on the first hop. On the Nth hop, it's AT LEAST 2^N possible MACHINES, assuming that each hop has at least two feeds. More realistically, after about 4 hops, the number of choices becomes entirely too large to efficiently track. What do you think? > Second, if each machine simply saves a message and sends it on, then even > if the messages are encrypted there will probably be timing relationships > between the incoming and outgoing messages which will allow them to be > linked. Quite true. However, if the encryption system adds random-x bytes of entropy to _each message_, the message sizes will never be the same coming in as going out. It will always be larger, but each additional hop makes the chance of tracking less and less. How many hackers can watch the whole backbone?? > So someone monitoring the intersite communication channels may be > able to track a message through the network just by noticing when it comes > into and goes out of each node. This is why Chaum introduces message > batching and mixing at each node. Very true. But, again, it shouldn't matter... By the time it gets to a place where the message is passed through 3 or 4 machines that one person can watch, it's already been sanitized to the point of obsurdity, no? Opinions? --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Test Date: Mon, 8 Aug 94 13:30:16 PDT To: cypherpunks@toad.com Subject: TEST Message-ID: MIME-Version: 1.0 Content-Type: text/plain TEST TEST TEST TEST TEST From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 8 Aug 94 13:06:08 PDT To: CCGARY@MIZZOU1.missouri.edu (Gary Jeffers) Subject: Re: *credit info In-Reply-To: <9408081954.AA29356@toad.com> Message-ID: <199408082005.QAA07869@bwnmr5.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Gary Jeffers: | On the CRUSADERS news program on tv last night, they reported that | a Ca. city, I believe Palo Alto, has been enforcing traffic law, such | as revoked licenses & drunk driving, by taking the drivers' cars. | They brag that the program pays for itself. They think that it | is a bright innovation & are promoted it for other jurisdictions as | well. Very clever, stealing peoples' property to enforce law. Reminds | me when the law 1st started doing "sting" operations & bragged that | they were terribly clever - participating in crime to catch criminals. | The criticism of entrapment now has mostly been forgotten. Taking property as a form of punishment has a long history (fines); usually, the criminal has a choice of what property to give up, but not always. As long as the city is going through with judicial hearings, respecting individuals rights not to be searched at random, and not rewarding the cops who seize the most cars, I'm not sure I see this as a bad thing(tm). Of course, they probably seize the car on the spot, after random breathalyzer tests, and give the cop who meets his quota an extra bonus at the end of the monthl; at which point I have serious problems with it. However, in theory, it strikes me as a good idea, likely to be poorly implemented. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Mon, 8 Aug 94 13:57:19 PDT To: cypherpunks@toad.com Subject: Postal Inspection (was Common Carriers...) Message-ID: <9408082050.AA26145@smds.com> MIME-Version: 1.0 Content-Type: text/plain Tim May says- > Package delivery services like UPS and Federal Express *do* have > immunity from prosecution based on what they carry, but this is in > exchange for allowing inspection of packages under specified > circumstances. Thus, if the DEA suspects a package contains cocaine, > it can be inspected, and the shipper will most likely cooperate in > resealing the package and continuing the shipment. That reminds me. I once got a conference announcement from Europe in the mail. Printed on the envelope was a little icon showing a profile of the head of a guy wearing a hat (like a policeman or mailman's hat), and an arrow pointing from about his eye level to a picture of an open envelope. This looked like the original envelope, untouched, and the icon seemed to have been there from the start. Anybody know what it means? -fnerd - - - - - - - - - - - - - - - nutritional information per serving: less than one (1) bit -----BEGIN PGP SIGNATURE----- Version: 2.3a aKxB8nktcBAeQHabQP/d7yhWgpGZBIoIqII8cY9nG55HYHgvt3niQCVAgUBLMs3K ui6XaCZmKH68fOWYYySKAzPkXyfYKnOlzsIjp2tPEot1Q5A3/n54PBKrUDN9tHVz 3Ch466q9EKUuDulTU6OLsilzmRvQJn0EJhzd4pht6hSnC1R3seYNhUYhoJViCcCG sRjLQs4iVVM= =9wqs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 8 Aug 94 17:04:14 PDT To: cypherpunks@toad.com Subject: Gore Letter and Software Key Escrow Message-ID: <199408090004.RAA25895@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Some interesting comments from a recent issue of "EE Times": "While some critics declared Clipper dead, Gore made it clear that any encryption system used for voice communications must retain that the key-escrow framework that is the central feature of the Clipper chip. The only difference will be whether private-sector escrow agents will be added." ["Gore letter clouds U.S. Clipper policy," George Leopold, "EE Times," 1994-07-25, p. 4] [the article mentioned Gore's "We welcome the opportunity to work with industry to develop a more versatile, less expensive system. Such a key-escrow system would be implemented in software, firmware, hardware or any combination thereof, would not rely on upon a classified algorithm, would be voluntary and would be exportable."] In an earlier article: "Sen. Patty Murray, D-Wash., cosponsor of the Senate bill, said the Clipper-chip proposal "has had a chilling effect on software manufacturers in my state," particularly Microsoft Corp. She and other Clipper critics testifying last week argued that software encryption is widely available. "Federal efforts to put the genie back in the bottle will be futile," Murray said." ["Congress adds its voice to Clipper debate," George Leopold, "EE Times," 1994-05-09, p. 16] And this chilling comment from Stephen Walker of TIS: " "Most Americans would accept government-imposed key escrow if it was established by law" and subject to judicial review, said Stephen Walker, president of Trusted Systems Inc. [sic] and a former NSA official." ["Congress adds its voice to Clipper debate," George Leopold, "EE Times," 1994-05-09, p. 16] From these and other articles I continue to believe that several related things are happening: * The Administrations has backed away from the hardware-based, proprietary Skipjack approach that Clipper and EES represented. Though Clipper is not yet officialy dead, its brain wave has flatlined. * The software industry was apparently pressured, based on comments by various people, including Rep. Maria Cantwell (D-Wash) and Sen. Patty Murray. The form and timing of this pressure is not public knowledge, but hints of it keep emerging. * A software-based key escrow system, involving the new Walker-Belenson-others algorithm, is the likely basis for this new "more versatile, less expensive system" that Gore says would be "implementable in software, firmware, hardware or any combination thereof..." Practically speaking, this means software, as the hardware base of machines already out in the world pretty much makes hardware- or firmware-based deployment very problematic...few people will buy new hardware, which is what helped to kill Clipper. * Ostensibly this will be "voluntary," but the "voluntary" part may only be choice from a Chinese menu of approved and licensed escrow agents. [This is my interpretation, reading between the line of a dozen or so articles, articles which quote sources about how "private industry" will provide escrow agents, how choice will be preserved, and how the infamous "legitimate needs of law enforcment" will be preserved. * This compromise will likely put software key escrow (SKE, or Carl Ellison's "GAK"..."Government Access to Keys") into the software for audio and video teleconferencing, communication, and possibly into the OS itself (as this would be needed to ensure wide coverage of installed machines). * The articles suggest Sen. Leahy, Rep. Cantwell, and many others have already accepted this compromise. Enabling legislation could come at any time, and may be closely related to the Digital Telephony Bill, which has had the same behind-the-scenes negotiating. In closing, I reject the point made by Walker, that Americans will accept a "government imposed key escrow if it was established by law." I think this is the real threat on the horizon. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Terka Date: Mon, 8 Aug 94 15:08:12 PDT To: Tommy the Tourist Subject: Re: TOMMY THE TOURIST IS COMPROMISED DON'T USE IT In-Reply-To: <199408080611.XAA16299@soda.CSUA.Berkeley.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 7 Aug 1994, Tommy the Tourist wrote: > Tommy the Tourist is compromised, it is possible to trace who sent the > message from the anonymous remiler called "Tommy the Tourist" > Anonymity cannot be assured, please direct anonymous traffic through > other anonymous remailers. Is this true? Or is it NSA inspired B/S? Not that I care as I use hactick and wimsey for my transmissions. --------------------------------------------------------------------------- Mark Terka | werewolf@io.org | public key (werewolf) by Toronto,Canada | dg507@cleveland.freenet.edu | public key server or request --------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Mon, 8 Aug 94 15:09:24 PDT To: perry@imsi.com Subject: Re: amateur ciphers In-Reply-To: <9408081200.AA21156@snark.imsi.com> Message-ID: <9408082159.AA26505@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > > an118@vox.hacktic.nl says: > > I saw an interesting post in sci.crypt last week about a particular cypher. > > I think it ws called "The Penknife Cypher" or something along those lines. > > I guess I have been so PGP oriented that i've sort of stuck my head in the > > sand and ignored other possibilities regarding encryption. > > > > ARE there any other good cypher's out there, suitable for e-mail usage? > > The only really reasonable symmetric key ciphers out there in > publically described form these days are DES, 3-DES and IDEA. There > are a couple of things that may be okay, but which aren't out in the > public literature (RC2 and RC4), a couple of things that are likely > okay but which we are REALLY not going to find anything out about for > a while (Skipjack :-) and a couple of things that are promising (like > Coppersmith's new SEAL stream cipher, which looks quite interesting > indeed.) What about MDC and Luby-Rackoff (spelling?). I mean sure, they haven't been subjected to much scrutiny, but they appear to be as strong as their underlying one-way hashes. I think that their blazing speed merits giving them serious consideration. Besides, weren't people calling IDEA pretty secure when it had been subjected to as much analysis as LR and MDC have been subjected to thus far? JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.comhfinney@shell.portal.com (Hal Finney) Date: Mon, 8 Aug 94 18:17:03 PDT To: cypherpunks@toad.com Subject: Remailer chaining results Message-ID: <199408090116.SAA05028@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I've done some calculations on the mixing properties of Chaum-style networks and gotten some interesting results. Recall that in a Chaum-type remailer network users use nested encryption and remailing instructions to set up a chain or "cascade" of remailers. Each remailer strips off the encryption envelope and sees the address of the next remailer in the chain or, for the final remailer, the ultimate destination. All messages are the same size and carry no distinguishing features. We assume that the opponent is monitoring all messages traffic into and out of all remailers on the net but can't see what is happening within each remailer. Let's take a concrete example and suppose there are four remailers. Everyone sets up a chain of 2 remailers, chosen at random from these four. A batch of messages is received by each remailer, which strips off the envelope and sends them on to the next remailer in the chain, where they are mixed with the other messages which chose that remailer as the 2nd in the chain, then sent out to their ultimate destinations. This model is a little artificial in that we are assuming a certain amount of synchrony of the operation of the various remailers for simplicity. (Note that for this four-node network there are twelve possible two-node chains where the nodes are different.) There are three measures that I am interested in: bandwidth used (the less the better); message mixing (the more the better); and immunity to subversion (the more the better). For bandwidth we can measure the flow through the remailer. Due to the symmetry of the situation, the inflow and outflow are equal and the same for all remailers. Message flows per remailer are the sum of the flow into the remailer from outside (the user messages), plus all flows into the remailer from the other remailers. Mixing can be measured by a probability distribution over the outgoing messages which represents how likely they are to be a given incoming message. For simplicity this can be expressed simply as the number M of messages which are equally likely to be the original (in an earlier message I used entropy which is a log measure of the same thing). I am thinking of measuring immunity to subversion in terms of how much mixing is lost by a certain number of "failed" (that is, subverted) nodes. Some networks are vulnerable to "single point failures", where a single subverted node destroys all the anonymity. A more robust network would require multiple failures for this to happen. However, it turns out that even in a multiple-failure network a single-point failure may reveal some information about the messages, which we can express as a loss in mixing. Let the total message bandwidth into the network be N packets per time unit. Due to symmetry, each node will receive N/4 packets. With the chains as defined above, the other three nodes will all be equally likely to be the 2nd in the chain, so N/12 packets are sent to each of them. Simultaneously, N/12 packets come to this node from each of the others. This is a total internode bandwidth of N/4 in each direction per node, or N total per direction. Add this internode bandwidth to the user-link bandwidth of N per direction and we get 2N total, or N/2 per node. At the beginning of each chain, we have N/4 packets come in and get mixed as each node. As the packets go out, they are sent to the other three remailers, and when they leave they may be any of the output of those three. Thus they are equally likely to be any of 3N/4 of the packets, and this is the amount of mixing we have. If one of the two nodes in your remailer chain is compromised, it provides no effective mixing. This means that your message is only mixed at one node, where it is combined as part of a batch of N/4, so that is the degree of mixing you have with a single failure. If both remailers are compromised then of course you have no mixing, which we would write as a factor of 1 in uncertainty increase. This can also be expressed in terms of a percentage compromise of the network. If 1 node is compromised, which can be represented as p=.25, then the six of the twelve remailer paths which use that node will have single-point failures with the comcomitant reduction in mixing. In other words, half of the messages will have the full 3N/4 mixing while half have N/4. With p=.50, two nodes are compromised. Two paths are safe, eight have single failures, and two have double-failures. So we have 1/6 of the messages with 3N/4, 2/3 with N/4, and 1/6 with only 1 mixing. With p=.75, three nodes compromised, there are no safe paths; half have single failures and half have double. So 1/2 the messages have mixing of N/4 and half have 1. And of course with p=1 all messages are compromised with mixing factor 1. Let me just go on and extend this analysis in one way. In the discussion of the chains, we have assumed that the two nodes in the chain would be different. Logically though one could have chains where both nodes were the same. Let us compare this network with the one we just did. There are now 16 possible chains. Total bandwidth is somewhat less (since we don't count the messages which stay in one remailer). Now only 3/4 of the messages from each node need to get exchanged. Per node, there will be N/4 messages to users and 3N/16 messages to other nodes, for a total of 7N/16 per node or 7N/4 total (above the 7's were 8's). Mixing is actually improved; there is no limitation on which input messages might map to which output ones, so we have full N-fold mixing (compared to 3N/4 above). With single-point failure mixing is again N/4 as above. The failure behavior is quite different. With p=.25, 1 of the 16 paths is totally compromised, 6 of the 16 have single failures for N/4 mixing, and 9 of the 16 have no failures for N mixing. With p=.50, 4/16 of the paths have mixing 1, 8/16 have mixing N/4, and 4/16 have mixing N. With p=.75, 9/16 have mixing 1, 6/16 have N/4, and 1/16 have N. It's not clear what measure is useful to compare these failure situations. A double-point failure seems much worse than a single one. I wonder whether taking a geometric mean (which would be equivalent to taking the arithmetic mean of the entropies) would be valid. If we did that for the p=.25 case, we get average mixing of .59N^(15/16) for the self-chain network, and .27N for the network where all chains are two different nodes. For N less than about 250,000 packets per (network-wide) batch the self-chain network provides superior average mixing in the p=.25 case by this measure. Sparing the math, for p=.50 the self-chain network is superior for batch sizes smaller than 29 packets, and for p=.75 the self-chain network is only superior for batch sizes smaller than 16 packets. This suggests that if the network is likely to be mostly safe then the extra mixing allowed by same-node chains is worth the small increased risk of exposure. But as the chance of encountering bad nodes rises it becomes unwise to take this chance. Here is a quick summary of the extension of these results to larger numbers of remailers and longer chains. Let there be R remailers and let the chain length be K. Let the number of message packets per batch (network wide) again be N. (I will neglect the differences between same-node chains and different-node chains as they are generally small effects on the order of 1/R.) Bandwidth per node is approximately KN/R. Network wide it is therefore KN. Adding remailer hops increases network bandwidth loads directly in proportion to the number of hops. Mixing is approximately N for K=2 and up, which is the maximum possible. For K=1 mixing is N/R. Fault tolerance is interesting. A K-length cascade is invulnerable to up to K-2 failures! At K-1 the mixing decreases from N to N/R, a significant decrease. And with K failures of course the mixing drops to 1. I was surprised how robust these networks are. The reason is that with even K-2 compromised remailers in a K-length cascade there still remains a safe length 2 cascade, and as we saw above that provides N-fold mixing. This provides some guidelines on the choice of K. First, K should clearly be at least 2. The increase from K=1 to K=2 increases mixing from N/R to N, a considerable increase. Secondly, K should probably be at least 3. This will provide full mixing even if you are unlucky enough to choose a compromised remailer. Beyond this, you can calculate that with a chain length of K and probability p of a compromised node, the expected number of compromised nodes in your chain is Kp. This suggests that you should choose K large enough that Kp is well below K-2. If you estimate p=.50, for example, you might choose K=8. The binomial theorem states that the chance of x failures out of k nodes where the probability of each failure is p is (p^x)*((1-p)^(k-x))*k!/x!(k-x)!. In this example, the chance of 7 failures out of 8 is about 3% and the chances of 8/8 is about .5% for a total risk of 3.5% that you won't be fully protected. Now, how many people read this far? ;-) Hal -----BEGIN PGP SIGNATURE----- Version: 2.1e (yikes, where'd I find this old version!) iQCVAgUBLkbYB6gTA69YIUw3AQHligP+PBRC1pmZ6+T10WCQ91SZ2GdYX4/iEsKQ eMfCLlQ0PFbPEWZ5TaDwbOLCCUSBAbb6OO3Y2U8SHF/zZKJLrHI09/Ssl/ZeQ3st 9G9JrncU9Wo7Z9N1zMPJuQy21qFKNOkAwVQHxThObMSxQWh+TWem8lDKzm6ea0VH sejMQG+nVyo= =BWsP -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Mon, 8 Aug 94 11:21:18 PDT To: hfinney@shell.portal.com Subject: Re: Improved remailer reordering Message-ID: <4336@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408081502.IAA08127@jobe.shell.portal.com> Hal writes: > >You need not pass over the 'flaw of lack of message quantization in > >the final sending'. Someone running a private high security gateway, > >an "empowered user", participates in the same way as the other RemailerNet > >gateways, and there is in fact no way to determine even whether he is > >sending or receiving, or in fact whether he is doing anything at all. > >He may be just sending and receiving noise packets. > > >Users accessing the net using low security versions of the software do > >have less security, but that is a consequence of their use of low > >security software. > > I could see this would come up in Jim's description. Who exactly are these > "empowered users"? And how much security do the second-class citizens ac- > tually get? Will it work for everyone to become "empowered", or are there > scaling problems in terms of bandwidth? > > It seems to me that the most sensible approach is to make message fragmen- > tation into standard-sized packets, along with reassembly, be at the > end user site. This way everyone becomes a first-class citizen. I think that you want at least three levels in this system, with increasingly strong requirements as you go up the levels and (necessarily) increasingly weak security as you go down. You should be able to pop messages into the system from any terminal anywhere, just using ordinary email. But you should also be able to casually dump a few hundred megabytes into the system without making too big a splash, if you have the right equipment. Ideally, the empowered user's (your term, yes?) system is functionally a gateway, but it has a nice front end on it, something like Mosaic. It is probably a single user system with a RemailerNet interface bolted on to it; it probably runs under Windows; it may even be a modified version of Mosaic. The system at the next level up is a workhorse. Its user interface would be a system manager's, designed to show him how traffic is flowing, highlighting bottlenecks, etc. It would be designed to run automatically. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Mon, 8 Aug 94 17:50:14 PDT To: cypherpunks@toad.com Subject: e$ barter & sub(parasites) Message-ID: <9408090050.AA02275@toad.com> MIME-Version: 1.0 Content-Type: text/plain My congraulations to Hal for his contribution to the e$... thread with his barter text. My congradulations to Peace for his contributions to the e$ thread with his barter & parasite text. Hal says: ---------------------------------------------------------- >The second problem is the regulation of "scrip" and barter systems. Ths >was pointed out on the list last year by someone who had actually been >involved in a private barter or scrip system which was shut down by the >government, at great cost to all concerned. These regulations can be >found at 26 CFR 1.6045-1. From subsection (f)(5)(ii), "Scrip is a toke >issued by the barter exchange that is transferable from one member or >client, of the barter exchange to another member or client, or to the >barter exchange, in payment for property or services". I think this on >will eventually get the "NetBank" people in trouble. (You call a 900 >number and in exchange for a charge on your phone bill they give you a >digital token you can exchange for property or services by participatin >merchants.) Barter exchanges are required to get the names and SS numbrs >of all participants and report their transactions to the IRS. This woud >be inconsistent with the privacy we seek from ecash. ------------------------------------------------------------------- Peace says:******************************************************* >I can recall that many years back the casinos in Las Vegas all >accepted the chips from the other ones and then had a great >exchange each day where the accounts were settled up. Even the >gift shops took chips in place of cash. The US Treasury put a stop >to this as it was considered to be a replacement for cash. >Also I hear a lot about bearer bonds, but never in the US. OTOH >the NYC subways have started a cash card that they expect merchants >to accept in lieu of coins. It would be nice to know what the Feds >will or won't accept. BTW, does it matter if the e$ are US denominated >Could e$ be presented as travelers checks? The possibilities here are >extremely interesting. - - - >Bob said>> However, it's a stupid parasite which >>kills it's host, and that's what I'm counting on here. >Not really true. All parasites kill their host or they would not >be considered parasites (ie. live at the EXPENSE of the host). The >only question is how quickly the host dies. There is an entire >epidemiology of parasitism, ie. which strategies are best for the >parasite. The virulent ones must be able to find a new host quickly, >the ones that can't exit quickly rely on the host living for a long tim. >There was a good article in SciAm on this a little while back. >Also remember, it is the US Supreme Court which ruled that the >power to tax is the power to destroy. Sounds like as good a >definition of parasitism as any. ******************************************************************* They have demonstrated that the Fed state will not tolerate an alt- ternate cash system & repeatedly kill them. This is because they know that an alternate cash system could be easily fashioned to kill them. - as though there was any benefit to keeping the giant Federal parasite alive. They have also demonstrated that the only in-US alternate cash system that will survive is an alternate cash system that will florish without the Feds permission. This implies anonymous e$ with encryption & remail- ers. Chaum's e$ with an offshore clearinghouse comes to mind. I thought Peace'es more accurate description of a parasite & his characterization of the Fed State as a parasite were particularly NICE:- :-) : -) :-) :-) There are other evils of this monocash system. 1. It allows elite in- siders to profit from secret Federal Reserve moves. 2 It allows a privat organization (the Federal Reserve) to manipulate the US'es money system. 3. It is an anti-freedom monopoly of cash. 4. It kills experiments with superior cash systems that would proliferate otherwise. & 5.It supresses script driven barter systems that circumvent the frequent low volocity problems with other instruments that is in conventional systems.-Some- times most people hold their cash & wait for a buyer (with cash) before they spend. That way everybody is waiting for someone to buy from them before they buy. With script driven barter systems, you make script by providing something. To restate this more clearly, in barter systems business activity is encouraged. - The increased volocity of "cash" is encouraged. Deals are more fluidly made & business (tranactions) are encouraged. PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 8 Aug 94 20:15:50 PDT To: cypherpunks@toad.com Subject: Re: Remailer ideas In-Reply-To: <9408081539.AA25778@fnord.lehman.com> Message-ID: <199408090315.UAA22167@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Rick Busdiecker writes: >I think that many of the simple cases are conceptually easy, but even >slightly complicated ones are non-trivial. For example, I tend to >include Return-Receipt-To: lines in my messages, so I get a bunch of >responses. Interpreting those responses and deciding what action >would be appropriate raises some interesting questions, not the least >of which is ``What does it mean for a message to be successfully >delivered to the cypherpunks list?''. Just as an example how easily >the issue can become confused, I'll throw in, ``How is the meaning of >successful delivery affected by changes in list membership during >transmission?'' Considering that some of the addresses to which >cypherpunks is distributed are also distribution lists, any list >related problems are multiplied. I can see that there may be difficult cases, but I still think that there would be real utility in the ability to specify that a particular piece ofmail should be re-transmitted if it does not get delivered to the destination machine within a certain period of time. As I said, this would help with the implementation of cryptographic protocols that worked via email, not to mention the many other applications. >Practical issues make this whole thing more difficult. The ``getting >people to build it into their Mail User Agents'' part in particular. >The idea of a Return-Receipt-To: field has been around for a while, >but the semantics have never been pinned down. Some mailer daemons >generate replies meaning that the bits were delivered. Some readers >(MUAs?) generate replies based on end-user actions. That's one reason I like the "enabledmail" approach. All we have to do is persuade everyone to run a system which allows anyone on the network to get your computer to run an arbitrary program for them. Then everything will be fine. One nice thing is that enabledmail scripts can trigger either on delivery to the dest machine, or on being read by the recipient. This gives even more flexibility in how you want to define a "received" message. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 8 Aug 94 20:47:47 PDT To: cypherpunks@toad.com Subject: Re: RemailerNet v0.2 In-Reply-To: <4309@aiki.demon.co.uk> Message-ID: <199408090347.UAA24150@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I'm glad to see Jim's description of his RemailerNet v0.2. I still have a few questions, though. What is the goal of the RN as far as defeating traffic analysis? Is it just to get messages from one "gateway" to another? Or is there also a desire to prevent traffic analysis from one non-gateway end user to another? What are the allowed capabilities of the opponent? Can he watch all of the links? Can he subvert some gateways? Does every user expose the source and destination information of his messages to the initial gateway? What other information is sent by the user to the RN? Are there any limitations on the information which spreads through the RN? E.g. are gateways allowed to send source/dest information along with the messages? Here are some questions related to Jim's specific points: >1.6 the order of dispatch of packets is randomized For 1.5 you defined what randomized means. What does it mean here? >1.7 on average, all gateways are required to send and receive the same > number of packets per unit of chronological time Do you mean that all gateways send the same number of packets per time all the time? E.g. all gateways send 100 packets per hour all the time >1.8 the dispatch randomization function adjusts the average latency > and the distribution of latencies so that the preceding commitment > is met, introducing noise packets as required This could be accomplished by adding no latency at all during times when the incoming traffic load happens to equal the desired internal traffic level. But presumably some latency is actually used to provide reordering. What rule would determine how much latency would be used in that case? >1.10 gateways are required to exchange the same number of packets in > any session What is a session? Do you mean, during every session exactly (say) 1000 packets will be exchanged, or do you mean, during any session the number of packets exchanged by each gateway will equal the number ex- changed by every other gateway (but this number may vary from session to session)? >2.4 message delivery is reliable, in the sense that the destination > gateway will report delivery of incomplete or damaged messages > to the gateway To which gateway? The source gateway? >4.2 where gateways are operated by users, the requirement that gateways > should exchange the same number of packets per unit time would be > weakened in some as yet unspecified way Why do this? >5.1 in either case, users may have accounts with gateways and may be > charged for usage What gateways would be in a position to charge users? Only the source gateway? The destination gateway? Others in between? >6.0 RN gateway software should be available only from trusted sites by FTP What are you trying to prevent by this, and what would happen if someone wrote his own version of the RN software? >7.1 established gateways would be encouraged to rate new gateways What kind of information would be available to them to create the ratings? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 8 Aug 94 21:39:20 PDT To: cypherpunks-announce@toad.com Subject: ANNOUNCE: the TAZONO is here Message-ID: <9408090403.AA20990@ah.com> MIME-Version: 1.0 Content-Type: text/plain I'm flying to New York this week to go to the HOPE conference put on by 2600, so I've arranged to throw a party. Here's the announcement. HOPE is the two days after this, so if you're planning on that, come a day earlier. You're all invited, but I only expect those in range of New York to actually attend. And I would like to meet all the NYC cypherpunks, or at least as many as I can. So show! Eric ----------------------------------------------------------------------------- The Blazin' Cypherpunks present a T.A.Z.O.N.O. Temporary Autonomous Zone One Night Only (perhaps also to be known as just a party) Friday, August 12, 1994 8:00 p.m. EDT until whenever almost in New York City, but not quite with the theme of Bring Your Own Everything (or) The Creation of Anarchy out of a Cipher Eric Hughes, cypherpunks founder, and Matt Blaze, swIPe'r of Tesserae security, are throwing a party, and Eric, who lives somewhere other than the East Coast, will be in town for it. We've managed to liberate, through completely legal means, an almost completely empty apartment for the purposes of joy and frivolity and much talking. Join us! Special Event: Midnight Impromptu Two-Minute Rant Contest. A suitable theme will be chosen by shout-outs, and judging will progress by catcall and heckling volume. Real Prizes! Given the manner of acquisition of space, there will be nothing there when the party starts. It's Bring Your Own Everything. We need all of the following: Your Friends and other Diverse People Furniture (street discards accepted, as long as _you'd_ use it) Music (live and recorded) Drink (as always) an Internet connection Food (whatever you like to eat) a Gong Stimulants (my favorite being Neitzsche) as many copies of the game Twister as we can get Pillows and Cushions a Roll of Butcher Paper a Constitutional Amendmend Guaranteeing Freedom of Cryptography and Anonymity Special Prize for the "Most Creative Use of Scavenged Material in Furtherance of the Ludic Atmosphere of the TAZONO." So, uh, where is it? It's in Jersey City, at an address we're not going to tell you just here. We just thought it best not to post the address to the world. But we'll give you a clue; it's near the Pavonia-Newport Path Train station. In fact, if you just show up there, there may be more clues. And I'll send you the address if you send me, Eric Hughes, email at the address hughes@ah.com. You can also call me at 510-849-4729 (I'm in the phone book, so this is no big deal). Rules of Invitation: If you see this, you're invited. It's the day before 2600's HOPE, so any of you that are in town the night before can stop by. Please print out copies and get them to your non-Internet friends who'd be interested. Please feel free too forward this by private email as well. THE SECRET WORD IS "PLUGH". REMEMBER THE SECRET WORD. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Mon, 8 Aug 94 18:26:23 PDT To: Cypherpunks List Subject: FWD>Health Care Privacy Ale Message-ID: <00541.2859225761.7229@washofc.epic.org> MIME-Version: 1.0 Content-Type: text/plain Date 8/8/94 Subject FWD>Health Care Privacy Ale From Dave Banisar To Interested People CC Beverly Woodward >From CPSR FWD>Health Care Privacy Alert FYI, pls respond directly to the address below. Date: Sun, 7 Aug 1994 12:43 EDT From: WOODWARD@BINAH.CC.BRANDEIS.EDU (Beverly Woodward) Subject: Health Care Privacy Alert ALERT The health care legislation proposed by Gephardt in the House and Mitchell in the Senate contains provisions which would establish a national health care data network and override most state medical confidentiality laws. All health care providers, whether paid by insurance or not, will be required to provide the network with data from the patient medical record after every clinical encounter. (The data elements will not be limited to what is necessary for billing purposes.) A very weak "privacy" (or "fair information") code will regulate the redisclosure of such patient-identified information. The law will permit person-identified information to be made available in various circumstances to law enforcement officials, medical and social studies researchers, and government authorities without the knowledge or consent of the patient. These legislative provisions are being promoted as administrative simplification and cost-saving measures, but they will seriously erode patient privacy. Unfortunately the general public has not been informed about these sections of the health care reform bills. Legislation of this kind requires intensive debate and should not be folded into a bill to extend insurance coverage and reform health care financing. Contact your Representative and your Senators to urge that the "Administrative Simplification," "National Health Care Data Network," and so-called "Privacy" and "Fair Information Practices" sections of these bills be deleted. The general telephone number for Capitol offices is 202, 224-3121. Watch for further updates! You may contact us at 617, 433-0114. Coaltion for Patient Rights, Massachusetts From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 7CF5048D@nowhere Date: Mon, 8 Aug 94 23:01:12 PDT To: comp.org.eff.talk.usenet@decwrl.dec.com Subject: Key Coercion after encrypted message transmission. Message-ID: <199408090533.AA06475@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- There seems to be much written about key coercion lately. It seems to me that the key coercion problem can be divided into two problems. First, there is the problem of Princess Leia storing data on her computer disk for later reference. Then Darth Vadder seizes the disk and the Princess and coerces the Princess for the encryption key. This problem may be called the static storage coercion problem (SSCP). I am not sure that there is a good way of addressing this problem short of dividing the key in some way among multiple people so that Darth has a hard time seizing them all. This idea has already been discussed elsewhere. The second problem is the case where the Princess wants to send a secret message to Hans Solo in the horsehead nebula. She sends the message encrypted to Hans, but the encrypted message is intercepted by Darth. Hans decrypts the message, but unfortunately six months later Hans is captured by Darth who tortures him for the decryption key. Note the Hans is in a worse position than if he were tortured for the content of the message, because if he were merely asked the contents of the message with no way to verify, he could simply lie. But Darth can verify if any keys that Hans gives really does decrypt the intercepted cipper-text to a sensible message. This problem could be called the transmission retroactive coercion problem (TRCP). Unlike the static storage coercion problem, the transmission retroactive coercion problem does have a technical solution. If Hans and the Princess were using a public key encryption system that stores secret keys on disk as a conventionally encrypted file, like PGP, then Hans could create a separate key pair for each message. Hans has one long term public/secret key pair which never changes. He could send temporary public keys in advance to the Princess as a signed (using his long term public key) message. Then when the Princess needs to send him a message she chooses one stored temporary public keys and sends Hans the message using that key. She then throws the key away and never uses it again. When Hans receives and decrypts the message, he destroys the secret key stored on disk by overwriting it. Then when Darth goes to torture Hans six months later for the secret key, Hans can only tell him the passphrase for the now non-existent key. People can use this protocol right now with PGP to protect themselves against this kind of retroactive coercion. It will work. However, the problem of manually generating the keys and sending them to the other party and the whole bureaucratic hassle of keeping track of everything makes it unlikely that anyone would actually do so. Software to the rescue! Suppose that Hans runs a mail server on his account which recognizes certain messages as requests for new public keys and responds by sending back unused temporary public keys to the requester. It could work similarly to some cypherpunk remailers which look for some special characteristic in the message to be responded to, letting the rest pass normally to the owner of the account. The Princess could also have a mail server on her account which looks for returned temporary public keys and automatically stores them in her database after checking for the correct signature without bothering her. Further, whenever she sends a message, a program could check her database of unused temporary keys, and if it is low, a request for more keys could automatically be sent. It seems clear that the whole protocol could be made largely automatic with no constant intervention required by the parties concerned once the system was set up. It works best if Hans has a hardware random number generator. Then the key generator part of the process could be set up to run when no one is using the computer. (Modifications to PGP have been published that use hardware RNG's for their Random numbers.) Since in this case, the computer is unattended, the PGP passphrase associated with the secret key must be assumed to be known. To protect the secret keys against theft in this case, the temporary secret key file could be encrypted using Hans' long-term Public key. If there is no Hardware RNG present, then Hans must be present at temporary key generation time, to type in all of the stupid keyboard timing strokes! In this case, Hans will want to create a number of keys in advance to be stored in a database so that the mailserver can dole them out when people request them. A little thought shows that such a system could be used in some applications of interest to cypherpunks. The ability to implement such a system is clearly within our grasp. Therefore, the cypherpunk CODE requires that the cypherpunks analyze, design, code and make such a system widely available according to the grand traditions established by previous cypherpunks. Here are some beginning questions to get the ball rolling. How many different CPU's Operating systems, mail transport mechanisms and mail programs can such a program be adapted to? Should such a program use PGP to do its encryption, or should it have its own built in encryption routines. What Language should such a program be written it? I think the program should be portable to all computers for which the program is technically possible. Can someone outside the U.S. be persuaded to code such a program? It would be best if such a person could be found. What do our fellow cypherpunks think? Remember that when disusing this or any other encryption software on the net, it is important that our usages be defensively formulated. Encryption technology should always be used against evil and for good. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkA6ug2Gnhl89QSNAQFEwwQAv00ZbSiZnFSEg/hBZvFX6RMAAt6uqa2y UACKlf235ShWff0J2jk6tt2LjrZzoNr1J2qBpaeuXgRqj5zIN3vrvxlW3m9ntlSb BgLLZbpSjt8FcgWOxDPIIo6bp4U4Qh2NzkNl77kKInpquYmnn3WYZl+KQdwRlsf+ VC3zCfh966M= =pzkq -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Mon, 8 Aug 94 21:55:26 PDT To: John Douceur Subject: Re: Remailer ideas In-Reply-To: <9408081940.AA21249@netmail2.microsoft.com> Message-ID: <9408090454.AA03934@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: John Douceur Date: Mon, 8 Aug 94 12:32:32 PDT Subject: RE: Remailer ideas It may thus be quite reasonable to build in a hard cutoff in service time . . . since the extreme delay which triggers the expedited transmission is an unpredictable and infrequent event This is not a safe assumption. Check out the stats for ghio@kaiwan.com. it will not make cryptanalysis of the remailer any easier. I'm pretty sure that cryptanalysis, per se, is not the question, but rather traffic analysis. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Mon, 8 Aug 94 22:21:33 PDT To: cypherpunks@toad.com Subject: Re: Remailer ideas In-Reply-To: <199408090315.UAA22167@jobe.shell.portal.com> Message-ID: <9408090521.AA04161@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Mon, 8 Aug 1994 20:15:36 -0700 From: Hal . . . I still think that there would be real utility in the ability to specify that a particular piece ofmail should be re-transmitted if it does not get delivered to the destination machine within a certain period of time. Agreed. That's one reason I like the "enabledmail" approach. All we have to do is persuade everyone . . . . I also agree that this approach is desireable. My contention is not that these things are undesireable, but rather that they are not as trivial as was originally suggested. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Tue, 9 Aug 94 01:47:37 PDT To: cypherpunks@toad.com Subject: Re: Key Coercion after encrypted message transmission. In-Reply-To: <199408090533.AA06475@xtropia> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- An anonymous author writes: [describes an interesting technique to avoid coerced key disclosure] > A little thought shows that such a system could be used in some > applications of interest to cypherpunks. The ability to implement such > a system is clearly within our grasp. Therefore, the cypherpunk CODE > requires that the cypherpunks analyze, design, code and make such a > system widely available according to the grand traditions established > by previous cypherpunks. Unfortunately, you seem to have received one of the early drafts of the Cypherpunk Code; they're easy to spot because a fumble-fingered editor left out a few words while recopying meeting minutes. The Revised Cypherpunk Code of 1993 states: RCC 23.110: In accordance with the grand traditions established by previous cypherpunks (RCC 10.100, et seq), any cypherpunk who suggests that "someone" or "a cypherpunk" or "the cypherpunks" must implement a new idea shall be required to code the implementation themselves, on the platform of their choice. RCC 23.120: A cypherpunk required by RCC 23.110 to code an implementation may employ the work of others as a base for their implementation. The Librarian of the Cypherpunks is authorized to lend the implementor a copy of _Applied Cryptography_ until the implementation is finished. Fans of legislative history will remember the passionate debates between the theoretical cypherpunks - who stood opposed to any coerced effort - and the practice-based cypherpunks, who argued that this re-education effort was required to build the proper [post-] revolutionary consciousness, particularly in the "why can't someone else do it for me" climate of the mid-1990's. The debate ended when Zaxxon, an outspoken critic of the remailers, insisted that all cypherpunk software be rewritten - twice - to his specifications. The Cypherpunk Assembly voted 99-0 (1 abstention) to enact the "Do It Your Own Damn Self Act" of 1993, codified as RCC 23.110-120. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLkdCuX3YhjZY3fMNAQFvYAP/SH/FHSOXO+CDDikY9G3Cz9PSGhxUQTAC gMjtTaxafxA8m1MrbW0TPc6lz0HHQfm5f1rkouBhUp8HEvum1LdybbZ79FDfF8Rz 0OtQUt/2oPfVnZd28XhwKZTSPn4tFSa074xMwFJLEcP2YpJoB/U6bEbe1ACA/3+U ypHvbQDA60w= =bQ5X -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Tue, 9 Aug 94 03:44:08 PDT To: cypherpunks@toad.com Subject: legal hacking Message-ID: <9408091043.AA27965@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Eric says ``... legal hacking is almost a necessity.'' Perry says ``You can't do legal hacks in an environment like this. It doesn't work.'' Delicious dichotomy. Here are the more extended contexts: At Wed, 18 May 94 12:13:28 -0700 hughes@ah.com (Eric Hughes) wrote > Legal hacking is a lot of fun. Prerequisites are a humility to learn > the structure of legal argument and access to legal materials. The > study guides for law students are generally excellent introductions to > the subject. Access to a law library is also useful for looking up > statute and decisions, but not essential, although reading at least a > few decisions is necessary for ensuring an understanding of the social > process involved in the creation of law. > And if what you want to accomplish with your computer hacking > requires, for implementation, something outside the computer hardware > and networks, legal hacking is almost a necessity. But at Sun, 07 Aug 1994 08:24:57 -0400 "Perry E. Metzger" wrote > The bureaucrats aren't > going to want digicash, so they are going to find plenty of excuses to > prohibit it. You can't do legal hacks in an environment like this. It > doesn't work. If the bureaucrats don't like you, they shut you down, > and there is not a damn thing you can do about it, period. > True, you can leave the country and do your business there -- I know > several hedge funds that already refuse to take any customers from the > U.S. because they don't want the headaches, and there are other > similar things happening in lots of other parts of the financial > industry. However, don't think you can finesse the folks at the Fed, > the IRS, the Treasury, and the SEC -- they are monsters, and they > won't be stopped by the courts. What differing views of ``legal hacking''! It would be wonderful if society's response to legal hacking had more of the predictability of computer hacking. But there are a hundred million constituents out there (the power behind Perry's ``monsters'') who gratuitously accept government benefits. Such a person doesn't gladly suffer any legal technicality standing between him and the pound of your flesh to which he thinks he's entitled. If you can prove that the law permits you to keep your pound, then he and his majority allies will simply change the law, requiring the IRS to collect it from you after all. This inclines me to accept Perry's cynical skepticism that legal hacking can do any good. On the other hand, Eric demonstrates time and again that his remarks are not made lightly. In this case, they bear on the prospects for the ``State Citizen'' movement that seems to be so emergent these days. I wonder how he would respond to Perry here. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLkdKgcDhz44ugybJAQFj5gP+IMMUdQLMY8vqG4pcmNGAroSNIxvkXlbE rSIIbR3wZddeWLxNBsK+pMT8Le3RLRqQa7bRI8MVgEed23VAmpccAn8tiLsQOzSq MdUbuFIrI7MY/t3ov0fE6pWBvoZb345g0ZH83F5EZcU9NARNp6wsVDBA2bs9aQ9d 7cz/P4kxJHQ= =JBcR -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Tue, 9 Aug 94 03:53:39 PDT To: cypherpunks@toad.com Subject: NRO spoof Message-ID: <9408091156.AA29504@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain On the local news this morning (Washington DC) there was a clip with Sen. John Warner expressing his displeasure with how the "intelligence community" has hidden the money for a massive construction effort to house the NRO. The land was bought and permits were applied for under the guise of a development for Rockwell International. There will probably be a follow-up story in this morning's Washington Post. - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Garland Date: Tue, 9 Aug 94 03:00:07 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <00982AE0.B5866330.262@Leif.ucs.mun.ca> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- There has been much Meta Discussion of late. There has also been much but not too much trivial and meta-meta stuff, of which I gues I would have to categorize _this_ posting. I don't suppose anyone is interested in metabolizing this any further... All I have to do is take a break for a few days and I have these 457 New Messages to catch up on. You all know what I am talking about, I presume. Now that I have lost my job, and am more or less finished with soaking the hapless taxpayers, I can finally get around to doing those things I have previously referred to as homework, and turn them around into revenue generating memes. I am going to unsub for a week or so, and ::exclude all for a while, and unsub permanently from anything else except moribund IMP - I'll wait to see if anything happens in that arena - cypherpunks have assumed control over IMP memes anyway...so that when I get back, there will only be regular personal mail from net.friends and darters (my secret passion - a wonderful type A behaviour pattern) mail. I may have only five weeks of net.access at this address, anyway, but my seniority and status as alumnus and donor and decus membership entitle me to to historical use of my bill@kean.ucs.mun.ca True Name address. I can, I expect, get a forwarding privilege as part of my severance package, although I _will_ be going to a commercial internet service as soon as I get a round tuit. There are other possibilities, which I wont bore you with right now. So I'm off to write some code, do some homework, and take some annual r & r. Before I go, I thought I'd send this rant to the list, just one message or so before I send the appended .sig in to the Idea Factory for maintenance. We have discussed this before, so maybe after my Annual General Meeting coming up this Perseids, deep in the woods, I'll come up with an idea of how to make this come about - how to, say, achieve the goal - meanwhile I am just going to rant. I want Extropian mailing list software equivalent for Cypherpunks! Others want it. It has been mentioned as a possibility. I understand there are some intellectual property rights involved, but jesus h christ as my old man used to say, what can we say about the intellectual property rights of prz that we now take for granted? [Did anyone notice the AP article about prz the other day that was okay as a news bite but they spelled his name incorrectly!] [[Someone with a much-too-long-but-only-occassionally-used .sig also spells his name wrong...homework for another cypherpunk...]] I understand there are machine property rights involved, too. Perhaps these can be hashed out at TAZONO. I'll be there in spirit, if not in the flesh nor by upload... I know there are other problems, too, but hey, this code has already been written. Let's get it done. I haven't yet used the ::exclude features of Extropian list software for Extropian mail, but I could _sure_ use it for cypherpunk mail. Meanwhile I am about to unsub cypherpunks for a week, and ::exclude all for a while, and I'll be back RSN with some non-meta harangues. Opps, redundancy noted. Some notes for the future : 1. HEx will reanimate itself as a reputation market. I have to read some Chaum, first. 2. INFO_Banque will spontaneously order itself into existence. I have to read some Chaum, first, and tend to some other stuff. 3. Watch for the INFO_Banque_Protocols and the INFO_Banque_PPL. I claim copyright to these words...I guess I am going to have to sign this rant. 4. Perhaps I should sign all my future postings as a matter of personal discipline and policy, as I embark upon some personal self-transformation. 5. Perhaps I should invent another pseudonym for myself. It is known publically, although not widely, that I sometimes write things for an alter ego personality I have named Wendell Noseworthy. The new nym will have to be a credentialled entity... But I have to read some Chaum first, and I _still_ can't find a copy of Schnier in our library and now that I need all my paper cash to feed my replicant units, well, there may be some delays involved... Meanwhile, I will be interested in receiving encrypted mail from cypherpunks and Extropians, just for practice, of course. Very soon now I hope to get my PGP key signed by somebody, but I have been waiting a decision on moving to 2.6ui or 2.7...or 3. Use this public key for now, and we can verify it later in life. You can check the signature if you wish and let me know if I have made any blunders. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiynHCkAAAEEANbd5hw0IR+keK2U2DoGnAPdcctWxipdXbJ2Qr83ScX7d7K1 uP1bkRkGOCYJpQTksgtHf/ulUsZwq4TEFb7QUyvHnoRJcO4q0RX7CnH9fhXQ1F+k LeuU4NSCYIzrvI6kdoMR1nTN3N8zm793CafB/SI0ZoJs2b5p1UqYjDfdkCPxAAUR tCxCaWxsIEdhcmxhbmQgKFdtLlIuKSAgPGJpbGxAa2Vhbi51Y3MubXVuLmNhPg== =Z9Sb - -----END PGP PUBLIC KEY BLOCK----- So, as I said, I'm off for some R&R to write some meta-code. I'll retire this .sig below now, [perhaps another message or two will sneak through to other channels...] Copyright 1994, right now, me. Please do not distribute this rant. Bill Garland /----------------------------------------------------------------------\ | I am an Extropian. | Macronic Systems, Inc. offers Ideas for Sale ! | | BEST: DO_IT_SO ! | Go for it : Pledge a Digital US Dollar now. | | CryptoAnarchist. | Send PGP key for more information. | | Cypherpunk. | Get in on the ground floor. Invest Now. Trust me! | | Owner : MSInc., |---------------------------------------------------| | HEx, INFO_Banque | Bill Garland = bill@kean.ucs.mun.ca | \__________________________________o o_________________________________/ -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLkdEdkqYjDfdkCPxAQEkTgP+LZeoDVqECXIwaF8W5SrdsI57PNrd9818 /kTrMNBwq5Vq24Z17BBSD7AojT07TjBSdoM8sVJAfjFWanHvLslbGipraKdVv8cK robByfFvazcGTHEX/8tslKOChmSkS2yhU6aQzNOKgN4HS29GqBnFeAaTSU08sSZX 7gBrRoBUI50= =n0Cp -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Tue, 9 Aug 94 07:38:34 PDT To: cypherpunks@toad.com Subject: Re: In-Reply-To: <199408091339.AA11840@metronet.com> Message-ID: <199408091438.HAA22753@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > But what is the age of consent for such in the Netherlands? I believe I saw > on an educational TV program here in the U.S. that the age of consent in the > Netherlands was 14. If so, what affect does that have on what is considered > "child pornography"? [before the flames start, I would like to point out > that my question is 'scholarly' :-] The age of sexual consent in the Netherlands is 16. However, there was a reform of the penal code a few years back which prohibits prosecution between the ages of 12-16 without a formal complaint being filed by the minor or the minor's parent or guardian. So for consensual relationships with minors with enlightened parents, the effective age is really 12. Pornography featuring performers under age 16 is also illegal, but only production and trafficking is criminalized, private possession is not. There have been a number of recent court cases which have set liberal precedents for child porn laws in Holland, such as the right of research organizations like university libraries to be exempt from the laws. Also, if the material doesn't show actual sex taking place, it is probably legal in Holland unlike the United States, where anything vaguely "suggestive" can get you in trouble. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 9 Aug 94 08:47:16 PDT To: cypherpunks@toad.com Subject: NRO spoof In-Reply-To: <9408091156.AA29504@hawksbill.sprintmrn.com> Message-ID: <9408091518.AA22320@ah.com> MIME-Version: 1.0 Content-Type: text/plain with Sen. John Warner expressing his displeasure with how the "intelligence community" has hidden the money for a massive construction effort to house the NRO. Steal this line: "The black budget is taxation without representation." Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 9 Aug 94 09:04:30 PDT To: cypherpunks@toad.com Subject: EDDB/RN In-Reply-To: <4604@aiki.demon.co.uk> Message-ID: <9408091536.AA22362@ah.com> MIME-Version: 1.0 Content-Type: text/plain I don't know if anyone else has had this particular idea before, Yes, lots. However, there should be a use for persistent store, for a remote encrypted database accessible anonymously. The real questions are "how big is the market?" and "how much revenue is there in it?". Something like this doesn't get made reliable by volunteers. Ideally, the data is stored on a distributed data base, with some redundancy in case one or more gateways go down Look in Schneier for secret sharing. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Tue, 9 Aug 94 06:36:19 PDT To: cypherpunks@toad.com Subject: Re: Message-ID: <199408091339.AA11840@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >In article <199408062304.AA24750@xs4all.hacktic.nl> you wrote: > >: The jurisdiction where this remailer could be located, preferably >: shouldn't care about pornografy. [Holland, Scandinavia ?] > >Pornografy isn't illegal in the Netherlands, but -contrary to popular >believe- child pornografy *IS* illegal in the Netherlands. > But what is the age of consent for such in the Netherlands? I believe I saw on an educational TV program here in the U.S. that the age of consent in the Netherlands was 14. If so, what affect does that have on what is considered "child pornography"? [before the flames start, I would like to point out that my question is 'scholarly' :-] Dave Merriman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 9 Aug 94 09:16:15 PDT To: cypherpunks@toad.com Subject: GAK & RSA In-Reply-To: <199408091553.AA28248@poboy.b17c.ingr.com> Message-ID: <9408091547.AA22396@ah.com> MIME-Version: 1.0 Content-Type: text/plain the path towards a surveillance state, is it possible that the software GAK (SGAK) scheme could easily incorporate RSA's technology? That depends on what you consider "RSADSI's technology". First, there are the direct claims of the patents. RSA and Diffie-Hellman primarily. The "public key" pattent of Hellman, Merkle, Diffie is the knapsack, which doesn't work. The Hellman, Pohlig patent is for a method of exponentiation as a secret key cipher. These claims are not very arguable if you believe the patents. (And there's an 'if' there, too.) But there's also the matter of patent extensions, the minor modifications to the actual patents that are also covered. I have heard that RSADSI claims that all use of modular exponentiation for cryptography are covered under their patents, as well as any public key type system. I think those claims are full of shit, myself, but that wouldn't stop RSADSI from suing for infringement and arguing the case and turning the attack from merit to one of lawyerdom. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 9 Aug 94 05:50:36 PDT To: cypherpunks@toad.com Subject: NRO spoof & Wiretapping Bill Message-ID: <199408091250.IAA11953@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by paul@hawksbill.sprintmrn.com (Paul Ferguson) on Tue, 9 Aug 6:56 AM The NY Times today also reports on the controversial NRO headquarters. Another long article reports on the wiretapping bill. One quote: "I'm not a great fan of wiretapping," said Rep. Don Edwards, who is a former FBI agent and is viewed by many as a sort of civil-rights sentry over the bureau. "But it's legal and we have to take care of it. . . . I don't think there will be objections except perhaps from purists who don't like the idea of Government listening in on conversations." End quote. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 9 Aug 94 05:56:05 PDT To: Justin Lister Subject: Re: amateur ciphers In-Reply-To: <199408090541.AA14118@osiris.cs.uow.edu.au> Message-ID: <9408091254.AA22930@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Justin Lister says: > > The only really reasonable symmetric key ciphers out there in > > publically described form these days are DES, 3-DES and IDEA. There > > are a couple of things that may be okay, but which aren't out in the > > public literature (RC2 and RC4), a couple of things that are likely > > okay but which we are REALLY not going to find anything out about for > > a while (Skipjack :-) and a couple of things that are promising (like > > Coppersmith's new SEAL stream cipher, which looks quite interesting > > indeed.) > > I wonder on which evidence you base your assumptions ?? > (I would assume schneiers book) More the papers in the public literature, actually. > While Schneier's book is a very good guide, it is not very advisable to make > assumptions on the security of algorithms based on his book. One should look > at results from those performing cryptanalysis of such ciphers. Such as > biham and matsui. I fully agree. I was reading in this field a long time before Bruce even began writing. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 9 Aug 94 09:24:58 PDT To: cypherpunks@toad.com Subject: broadcast encryption In-Reply-To: Message-ID: <9408091556.AA22438@ah.com> MIME-Version: 1.0 Content-Type: text/plain What I would like to see is low-level digital signatures on the level of IP or AX.25. IP is doable, I would think. What is the policy purpose for signing packets? It will affect the design. Do you want to identify users, processes, or machines? If you want to reject packets not signed or badly signed _before_ further processing, that's one way. If you want to detect interposition in a stream parallel to the use of that stream, that would be another. Do you want each packet to carry an independent signature, or can packets be aggregated for signature? This is a separate problem, since "aggregation" doesn't mean a delay, it means there is state information carried which is involved in checking the signature. This question involves the abstraction level where authentication is taking place. Too often a particular situation is in mind and remains unspoken. Making assumptions explicit is necessary for good design and useful debate. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 9 Aug 94 09:27:37 PDT To: cypherpunks@toad.com Subject: Gore Letter and Software Key Escrow In-Reply-To: <9408091421.AA16080@tis.com> Message-ID: <9408091559.AA22451@ah.com> MIME-Version: 1.0 Content-Type: text/plain The problem comes that a natural term to use to describe this feature would be "key escrow". However, the gov't has soiled that term. Now, I need a new term, hopefully true to the language to describe a feature like this without calling up images of GAK. "Remote Backup" seems to be OK. Certainly backing up data is a perfectly respectable thing. Private keys are just more data. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 9 Aug 94 09:34:45 PDT To: cypherpunks@toad.com Subject: e$ In-Reply-To: <4591@aiki.demon.co.uk> Message-ID: <9408091606.AA22481@ah.com> MIME-Version: 1.0 Content-Type: text/plain There is a small point to be made here which I think is really a big point. The US government does not object to the use of financial instruments so long as they are backed by the US $ (or another accepted currency). No, this isn't so. They also object to barter schemes that are backed by dollars. The object to them not by making them illegal _per se_, but by making it illegal not to report all the transactions that occur inside them. You also need to be concerned about Federal regulations covering the import and export of money. I think that at $5,000 or $10,000 you have to report the transaction. This applies to cash and some cash-like instruments, not to "money". Originally it was just cash; it has been extended to other instruments, but not to all of them, insofar as I know. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Douceur Date: Tue, 9 Aug 94 09:21:35 PDT To: cypherpunks@toad.com Subject: Re: Remailer ideas Message-ID: <9408091622.AA21758@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >From: Rick Busdiecker >Date: Tuesday, August 09, 1994 12:54AM > It may thus be quite reasonable to build in a hard cutoff in > service time . . . since the extreme delay which triggers the > expedited transmission is an unpredictable and infrequent event >This is not a safe assumption. Check out the stats for ghio@kaiwan.com. The context of my above assertion was a hypothetical message-mixing system proposed by Hal Finney. Although I must confess that I haven't examined the statistics that you cited, I do not see their relevance to this hypothetical system. Of his own proposal, Hal says, "...it does have one disadvantage, which is that there is no upper bound on the latency of a message.... there is a small chance of having very large latencies.... it might be possible to modify [this system] so that messages never waited more than some maximum number of hours without seriously hurting the entropy." I believe that this is correct. The message delays introduced by Hal's proposed system were of exponentially diminishing probability; thus, linear increases in delay cutoff become multiplicative decreases in cutoff probability, and it is therefore easy to set a cutoff value for delay which will occur with sufficient infrequency as to be useless to the cryptanalyst. > it will not make cryptanalysis of the remailer any easier. >I'm pretty sure that cryptanalysis, per se, is not the question, but >rather traffic analysis. By "cryptanalysis," I mean traffic analysis. Considering the remailers to be a cryptosystem was suggested recently on this list by someone (I forget whom). JD -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkerrEGHwsdH+oN9AQHAjgP+NqSxhzz/N/Wa8y9D5zulPEStYUkZVvpR +krk8VbMRgcbw8OuMYQLG5VUO5viTrSw1zSEu1Hg7hVfZ1HKq8wgE2F/tOJA6r70 sKXfgXkQWi7Nxkz4pqPQSlpniVxW2G9rc4PK9U5aYIIktDKEzFigcZdcsGu20UJl sJUlTlmrpn8= =YvXF -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 9 Aug 94 09:57:22 PDT To: cypherpunks@toad.com Subject: legal hacking In-Reply-To: <9408091043.AA27965@ininx> Message-ID: <9408091629.AA22518@ah.com> MIME-Version: 1.0 Content-Type: text/plain Such a person doesn't gladly suffer any legal technicality standing between him and the pound of your flesh to which he thinks he's entitled. On the other hand, if you can convince them that they don't have to contribute their pound of flesh likewise, they'll take that opportunity. I wonder how he would respond to Perry here. Well, Perry's right too, in that the amount of arbitrariness is enormous and that makes it _extremely_ challenging. I point out that one outlet for legal hacking is the legislature. Some things are cut and dried. Many more aren't. For example, the SEC has no jurisdiction on commercial paper of duration nine months or less, by statute. So that gets rid of one hurdle, if you can ensure that your devices are considered commercial paper. Using wording and agreements which are close analogues of commercial paper will help. [Aside: This is a practical failing with Chaum's digicash, is that it, being relatively uninterpreted mathematics, can be _called_ all sorts of stuff, some of which fall under more regulation than others. The regulators, of course, will pick the interpretation which gives them the most control.] So perhaps now you don't have to worry about the SEC. There are four regulators of banks in the USA, plus general regulation of commerce. Lots and lots of obstacles to avoid. And it's easy, easy, easy to overlook something. In addition, much regulatory power has be statutorily ceded to the regulators. In don't think I can stress this enough, because the regulators make rules which have the statutory force of law. The regulators can change or extend these rules _at will_. You won't get much warning, if you get any at all. Therefore, you want to avoid the purview of the regulators entirely, if possible. Moving offshore is one way. Performing substantive activity in another way also works, but that usually just means switching regulators. You can, for example, transfer value by moving stocks and bonds, that puts you under the SEC; you could also transfer value by moving real estate, and that's another set of law. Legal hacking is not easy. Syntactic hacks, for example, don't work. The whole bit with "self-incriminating pass phrases" is a syntactic hack; it doesn't work because it does not touch upon the substance of the law. Moving activity to another jurisdiction is not a syntactic hack, and it works because jurisdiction is legally significant. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Tue, 9 Aug 94 06:29:20 PDT To: cypherpunks@toad.com Subject: NRO spoof and deception Message-ID: <9408091432.AA00220@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain Front page story in the Washington Post, as expected, entitled, "Spy Unit's Spending Stuns Hill," and subtitled, "$310 Million Facility Secretly Sprouts Up Near Dulles Airport." Gee, I wondered what that building was. ,-) A couple of select quotes from the article: "The Senate Select Committee on Intelligence yesterday charged that the clandestine agency that manages the nation's spy satellites has concealed from Congress the mushrooming cost of a $310 million compund it has been secretly building near Dulles International Airport. "President Clinton declassified the existence of the proposed headquarters for the National Reconnaissance Office (NRO) yesterday after several senators protested to him privately that they had been kept in the dark about the cost and scope of the project. At 1 million square feet, it is nearly one-fourth the size of the Pentagon. "The NRO, whose very existence was until two years ago an officially classified secret, is jointly overseen by the CIA and the Department of Defense. Until yesterday, the headquarters project had been publicly described as an office complex for Rockwell International Corp., the Los Angeles-based defense contractor." "DeConcini critized the Pentagon and the CIA for not providing Congress adequate information. The intelligence community is a culture that 'believes we don't have to account like everybody else in government,' he said." --------- - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Infante Date: Tue, 9 Aug 94 06:35:42 PDT To: hughes@ah.com Subject: Re: ANNOUNCE: the TAZONO is here Message-ID: <199408091335.JAA11077@teer1.acpub.duke.edu> MIME-Version: 1.0 Content-Type: text/plain Eric - If you wouldn't mind - I'd like to be removed from these mailings (for the umpteenth time! :) andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 9 Aug 94 10:04:09 PDT To: cypherpunks@toad.com Subject: Key Coercion after encrypted message transmission. In-Reply-To: <199408090533.AA06475@xtropia> Message-ID: <9408091635.AA22556@ah.com> MIME-Version: 1.0 Content-Type: text/plain I am not sure that there is a good way of addressing this problem short of dividing the key in some way among multiple people so that Darth has a hard time seizing them all. This idea has already been discussed elsewhere. Remote backup and secret sharing, yes. This problem could be called the transmission retroactive coercion problem (TRCP). This one has also been discussed here, just last week, by me. It's the problem of forward secrecy. It already has a perfectly good name, thank you. The original author of the message should find out what Diffie-Hellman key exhange is and how it can be used for forward secrecy. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 9 Aug 94 10:15:35 PDT To: cypherpunks@toad.com Subject: Remailer ideas In-Reply-To: <9408091622.AA21758@netmail2.microsoft.com> Message-ID: <9408091647.AA22577@ah.com> MIME-Version: 1.0 Content-Type: text/plain multiplicative decreases in cutoff probability, and it is therefore easy to set a cutoff value for delay which will occur with sufficient infrequency as to be useless to the cryptanalyst. They will be useless only as long as you have an assurance that these cutoffs are not correlated with anything "too large" (left deliberately hand-waving). In particular, delivery times are related to the retry algorithms at the higher level of the protocol. These retry algorithms operate between some two ends and therefore introduce correlations into the message patterns. It's not obvious (and may not be true) that arbitrary latency limiting is a safe behavior. By "cryptanalysis," I mean traffic analysis. Considering the remailers to be a cryptosystem was suggested recently on this list by someone (I forget whom). That was me. I'll have more to say on that subject later. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 9 Aug 94 10:17:56 PDT To: cypherpunks@toad.com Subject: broadcast encryption In-Reply-To: <9408091634.AA23392@snark.imsi.com> Message-ID: <9408091649.AA22593@ah.com> MIME-Version: 1.0 Content-Type: text/plain > What is the policy purpose for signing packets? It will affect the > design. Anyone even making such suggestions has not been following the IPSP standardization work... I wasn't asking what _the_ purpose was, but rather what the purpose the original author (coming out of the context of a radio discussion) had in mind. I know _lots_ of reasons for signing packets in some way. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Tue, 9 Aug 94 08:02:22 PDT To: cypherpunks@toad.com Subject: (fwd) Anonymous posters & Misinformation = Net pollution Message-ID: <9408091458.AA06151@vendela.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Path: math.utexas.edu!news.dell.com!swrinde!cs.utexas.edu!uwm.edu!reuter.cse.ogi.edu!netnews.nwnet.net!news.u.washington.edu!mcdaniel From: mcdaniel@u.washington.edu (McDaniel) Newsgroups: talk.politics.misc,news.admin.policy Subject: Anonymous posters & Misinformation = Net pollution Date: 7 Aug 1994 08:13:45 GMT Organization: University of Washington Lines: 39 Message-ID: <32253p$220@news.u.washington.edu> NNTP-Posting-Host: stein4.u.washington.edu Keywords: misinformation disinformation propaganda net anon anonymous Xref: math.utexas.edu talk.politics.misc:239273 news.admin.policy:19179 The problem: Anonymous posters supplying pseudo-news reports or otherwise wasting bandwidth in groups more concerened with fact or atleast genuine concerns (such as political talk groups and sci groups.) The soultion: Limited anonymous posters to forums where accountability for what one says is of little concern (such as rec groups where applicable.) OR provide the owners of moderated groups with detailed accounts of the true identity of any anonymous poster who post to a serious newsgroup and make that procedure known to the would-be anonymous user. I attempted recently to secure the actual address of an anon poster who deliberetly spread misinformation concerning a non-existant U.S. Presidential Executive Order and a news-look-alike story dealing with proven falsehoods. Needless to say the administrator of the popular anon.penet.fi server has not been cooperative. I suggest that groups wishing to deal with issues based a little stronger in reality ban anonymous posters and encourage their posters NEVER to repeat information supplied by anonymous posters elsewhere. Some groups have already come to that same conclusion. I believe that anonymous posting is a valuable service in many forums. However, it seems that service is being abused in political and technical newsgroups. I suppose yet another solution would be to make widely known the general untrustability of anonymous posters in groups where truth and fact are paramount. But this letter should go a tiny ways towards that goal. Opinions? -McDaniel From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Tue, 9 Aug 94 08:02:28 PDT To: cypherpunks@toad.com Subject: (fwd) Re: Anonymous posters & Misinformation = Net pollution Message-ID: <9408091458.AA06155@vendela.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Path: math.utexas.edu!news.dell.com!swrinde!cs.utexas.edu!usc!rand.org!usenet From: Jim Gillogly Newsgroups: talk.politics.misc,news.admin.policy Subject: Re: Anonymous posters & Misinformation = Net pollution Date: 7 Aug 1994 15:17:31 GMT Organization: Banzai Institute Lines: 51 Message-ID: <2o7sni$4!nb@bogus-site.org> References: <32253p$220@news.u.washington.edu> Reply-To: jim@acm.org NNTP-Posting-Host: mycroft.rand.org Keywords: misinformation disinformation propaganda net anon anonymous Xref: math.utexas.edu talk.politics.misc:239321 news.admin.policy:19182 In article <32253p$220@news.u.washington.edu>, McDaniel wrote: >The problem: Anonymous posters supplying pseudo-news reports or >otherwise wasting bandwidth in groups more concerened with fact >or atleast genuine concerns (such as political talk groups and >sci groups.) .. >Opinions? Since you asked: my opinion is that there are more non-anonymous posters supplying pseudo-news reports or otherwise wasting bandwidth in serious groups. For example, in sci.crypt one poster consistently posts off-topic flamebait, and others consistently take the bait; while there's widespread consternation and killfiling, so far as I know nobody's suggested retroactively moderating him. On the other side, a consistent anonymous poster has produced and released useful crypto and digicash code... I assume his/her identity is masked to avoid ITAR prosecution for sending crypto out of the US without a license. In short, anonymity isn't the problem: cluelessness is the problem. In sci.crypt we may to eventually get rid of off-topic posts by moderating. I would hope the moderators will let anything clueful through, whether it's anonymous or not. I'll point out in passing that an anonymous poster can build up a reputation the same way as anybody else simply by signing articles with the same PGP key each time -- I'd be more confident that a signed message is from Pr0duct Cypher (i.e. the same person who posted as Pr0duct Cypher month) than that an unsigned one is from McDaniel... I could forge one of the latter in a trice. McDaniel also said: >applicable.) OR provide the owners of moderated groups with detailed >accounts of the true identity of any anonymous poster who post to >a serious newsgroup and make that procedure known to the would-be >anonymous user. This sounds challenging. Many of the for-profit services allow the users to pick their own net identity... it's a feature. Do you know the True Name of the person behind the account evidence@netcom.com? Do you think Netcom would cough it up without a court order? Either AOL or Delphi -- I forget which, now -- allows users to have several different identities for their Net traffic. How would prove identity to this moderator? Maybe by signing my application to post with my PGP key, which is in turn signed by somebody they trust? Seems quite difficult. certainly wouldn't want that burden as a moderator. I suggest you devote your time to finding a way to suppress idiocy and cluelessness on the Net in general... and if you can have it in place before the fall quarter starts, that would be lovely. Jim Gillogly Trewesday, 15 Wedmath S.R. 1994, 15:17 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Tue, 9 Aug 94 08:02:36 PDT To: cypherpunks@toad.com Subject: (fwd) Re: Anonymous posters & Misinformation = Net pollution Message-ID: <9408091459.AA06159@vendela.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Path: math.utexas.edu!news.dell.com!swrinde!cs.utexas.edu!usc!nic-nac.CSU.net!charnel.ecst.csuchico.edu!olivea!decwrl!decwrl!amd!amdahl!svpal.org!svpal.org!not-for-mail From: billy@svpal.org (Bill Yeakel) Newsgroups: talk.politics.misc,news.admin.policy Subject: Re: Anonymous posters & Misinformation = Net pollution Followup-To: talk.politics.misc,news.admin.policy Date: 7 Aug 1994 09:42:21 -0700 Organization: Silicon Valley Public Access Link Lines: 30 Message-ID: <3232td$qe7@svpal.svpal.org> References: <32253p$220@news.u.washington.edu> NNTP-Posting-Host: localhost.svpal.org X-Newsreader: TIN [version 1.2 PL2] Xref: math.utexas.edu talk.politics.misc:239317 news.admin.policy:19181 McDaniel (mcdaniel@u.washington.edu) wrote: : The problem: Anonymous posters supplying pseudo-news reports or : otherwise wasting bandwidth in groups more concerened with fact : or atleast genuine concerns (such as political talk groups and : sci groups.) : I believe that anonymous posting is a valuable service in many forums. : However, it seems that service is being abused in political and technical : newsgroups. : I suppose yet another solution would be to make widely known the : general untrustability of anonymous posters in groups where truth and : fact are paramount. But this letter should go a tiny ways towards that : goal. : Opinions? Nice in theory, but.... How do know if someone is anonymous? Doesn't the act of checking itself show that you have doubts? What if someone using their real name posts that they have seen a flying saucer? Or posts an astrological prediction? If someone believes everything they are told, the consequence is their responsibility. Just my $2.00 worth. (I value my opinion 100 times greater than other's) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Tue, 9 Aug 94 08:02:52 PDT To: cypherpunks@toad.com Subject: (fwd) Re: Anonymous posters & Misinformation = Net pollution Message-ID: <9408091459.AA06163@vendela.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Newsgroups: talk.politics.misc,news.admin.policy Path: math.utexas.edu!news.dell.com!swrinde!howland.reston.ans.net!math.ohio-state.edu!uwm.edu!news.alpha.net!mvb.saic.com!eskimo!wix From: wix@eskimo.com (Dennis Wicks) Subject: Re: Anonymous posters & Misinformation = Net pollution Message-ID: Keywords: misinformation disinformation propaganda net anon anonymous Organization: Eskimo North BBS - The BEST! (206) 367-3837 References: <32253p$220@news.u.washington.edu> Date: Sun, 7 Aug 1994 18:13:59 GMT Lines: 55 Xref: math.utexas.edu talk.politics.misc:239350 news.admin.policy:19183 In article <32253p$220@news.u.washington.edu>, McDaniel wrote: >The problem: Anonymous posters supplying pseudo-news reports or >otherwise wasting bandwidth in groups more concerened with fact >or atleast genuine concerns (such as political talk groups and >sci groups.) > >The soultion: Limited anonymous posters to forums where accountability >for what one says is of little concern (such as rec groups where >applicable.) OR provide the owners of moderated groups with detailed >accounts of the true identity of any anonymous poster who post to >a serious newsgroup and make that procedure known to the would-be >anonymous user. > >I attempted recently to secure the actual address of an anon poster >who deliberetly spread misinformation concerning a non-existant >U.S. Presidential Executive Order and a news-look-alike story dealing >with proven falsehoods. > >Needless to say the administrator of the popular anon.penet.fi server >has not been cooperative. I suggest that groups wishing to deal with >issues based a little stronger in reality ban anonymous posters and >encourage their posters NEVER to repeat information supplied by anonymous >posters elsewhere. Some groups have already come to that same conclusion. > >I believe that anonymous posting is a valuable service in many forums. >However, it seems that service is being abused in political and technical >newsgroups. > >I suppose yet another solution would be to make widely known the >general untrustability of anonymous posters in groups where truth and >fact are paramount. But this letter should go a tiny ways towards that >goal. > >Opinions? Non-problem. Anonymous posters don't propogate any more disinformation, lies, or junk than "real" posters. I could post my kill file for t.p.g in support of this, but I won't. Anyone who belives anything posted to the net without verification has only themselves to blame. A well-known person posting from a prestigious .edu site has no more authority than any anon poster. The credence you place on the content has to be determined by the posters previous statements. Indeed, I find that several people post very accurate and insightful articles in some groups, but in others their personal biases are very obvious and their posts are worth no more than the typical TV news "man on the street" interview. -- My own opinions E-mail responses to On my own time Articles may be On my own dime Posted at my option From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Tue, 9 Aug 94 08:02:33 PDT To: cypherpunks@toad.com Subject: (fwd) Re: Anonymous posters & Misinformation = Net pollution Message-ID: <9408091459.AA06167@vendela.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Path: math.utexas.edu!news.dell.com!tadpole.com!uunet!news.sprintlink.net!sun.cais.com!cais2.cais.com!jdfalk From: jdfalk@cais2.cais.com (J.D. Falk) Newsgroups: talk.politics.misc,news.admin.policy Subject: Re: Anonymous posters & Misinformation = Net pollution Followup-To: talk.politics.misc,news.admin.policy Date: 8 Aug 1994 20:27:54 GMT Organization: Capital Area Internet Service Lines: 2 Message-ID: <3264ga$adk@sun.cais.com> References: <32253p$220@news.u.washington.edu> NNTP-Posting-Host: 199.0.216.200 X-Newsreader: TIN [version 1.2 PL2] Xref: math.utexas.edu talk.politics.misc:239596 news.admin.policy:19191 What you propose would involve rewriting news and mail software at every site. This will not happen. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Tue, 9 Aug 94 08:02:41 PDT To: cypherpunks@toad.com Subject: (fwd) Re: Anonymous posters & Misinformation = Net pollution Message-ID: <9408091459.AA06171@vendela.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Path: math.utexas.edu!news.dell.com!tadpole.com!uunet!spool.mu.edu!news.clark.edu!netnews.nwnet.net!news.u.washington.edu!mcdaniel From: mcdaniel@u.washington.edu (McDaniel) Newsgroups: talk.politics.misc,news.admin.policy Subject: Re: Anonymous posters & Misinformation = Net pollution Date: 9 Aug 1994 14:27:30 GMT Organization: University of Washington Lines: 16 Message-ID: <3283oi$nt7@news.u.washington.edu> References: <32253p$220@news.u.washington.edu> <3264ga$adk@sun.cais.com> NNTP-Posting-Host: stein3.u.washington.edu Xref: math.utexas.edu talk.politics.misc:239698 news.admin.policy:19195 jdfalk@cais2.cais.com (J.D. Falk) writes: > What you propose would involve rewriting news and mail software >at every site. This will not happen. Oh? All it would require is for anonymous posting services to keep a list of the onwers of moderated newsgroups and notify the individual moderator on a periodical basis, as to what the real e-mail address of the anonymous poster is (and what message the posted.) Right now many moderated groups have banned anonymous posting. I only hope that trend continues in groups where misinformation is very destructive (political and sci groups for instance.) -McDaniel From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ecarp@netcom.com (Ed Carp) Date: Tue, 9 Aug 94 10:01:15 PDT To: cypherpunks@toad.com Subject: winpgp 1.0 bugs Message-ID: <199408091701.KAA26325@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Is there a newer version of winpgp than 1.0? I've found what appears to be several bugs in 1.0: 1) if I attempt to encrypt more than one file, winpgp says "Illegal function call" and terminates. 2) if I encrypt a file with "Binary" checked, the resulting file is named ".PGP". If I attempt to decrypt this .PGP file, winpgp will only allow me to encrypt .PGP files, but not decrypt them. 3) if I encrypt a file with "ASCII" checked, the resultng file is named ".ASC". If I decrypt this file, pgp gives me an error message (apparently pgp is being called with the "-d" option). If I decrypt it by hand without the "-d" option, PGP loses the file extension; i.e., XXX.DOC encrypts to XXX.ASC, but decrypts to just XXX without the .DOC extension. I'm using pgp 2.6 and winpgp 1.0 running under windows 3.11 (workgroups). Please email directly, as I don't have access to the list from work. Thanks in advance for any assistance... :) -- Ed Carp, N7EKG/VE3 Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 9 Aug 94 07:02:53 PDT To: jdd@aiki.demon.co.uk Subject: Re: e$ In-Reply-To: <4591@aiki.demon.co.uk> Message-ID: <9408091402.AA23089@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon says: > There is a small point to be made here which I think is really a big > point. The US government does not object to the use of financial > instruments so long as they are backed by the US $ (or another > accepted currency). Yes it does. Bearer bonds are illegal in the US. > Most of us use such financial instruments daily > -- checks and credit cards, for examples. Most financial transactions > involve no cash at all. The point is that anonymous transactions are coming under increasing regulation. Commercial paper and the like is not a problem. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Tue, 9 Aug 94 07:22:18 PDT To: tcmay@netcom.com Subject: Re: Gore Letter and Software Key Escrow In-Reply-To: <199408090004.RAA25895@netcom11.netcom.com> Message-ID: <9408091421.AA16080@tis.com> MIME-Version: 1.0 Content-Type: text/plain Tim, >From: tcmay@netcom.com (Timothy C. May) >Date: Mon, 8 Aug 1994 17:04:09 -0700 (PDT) Thanks for the quotes. >* This compromise will likely put software key escrow (SKE, or Carl >Ellison's "GAK"..."Government Access to Keys") into the software for >audio and video teleconferencing, communication, and possibly into the >OS itself (as this would be needed to ensure wide coverage of >installed machines). Let me push even harder for use of the term "GAK". Your use of SKE here is not appropriate. "Escrow" is (or at least was) a neutral or positive term -- it's something on the side of the user. GAK is opposed to the user (unless the user is the Gov't, I suppose). The Administration, by using the words "Key Escrow" for GAK, no doubt attempted to sugar coat what they were doing. Thanks to the effort of many people (including us), that bit of sugar coating was washed off for the public to taste what was underneath. However, that combined effort has done damage to the English language. The word "escrow" is no longer neutral or positive. It evokes images of GAK and becomes negative. I agree that SKE (gov't use of "escrow") is potentially more threatening than Clipper/Capstone because it removes the distaste for hardware. But, even though that is something currently on your mind, I wish you would not try to limit my phrase GAK to SKE. By GAK I'm talking about any form of government access to citizens' keys -- hardware, software, rubber hoses, .... That was the son-of-an-English-major speaking. Meanwhile, there are positive uses for salting a master key away. For example, I encrypted a file on my Mac with Curve Encrypt earlier this year and then forgot the password. It took a month to remember it. If I hadn't remembered it, I would have to have written a program to guess passwords (knowing the forms I use). (Fortunately, I remembered it.) It would have been nice to have a key someplace (e.g., split in 3 pieces among 3 friends of mine who don't know each other) which I know I can always get in an emergency. [There's a danger here that those people might not be protected by the 5th Amendment, if the gov't were to learn who they were. ..any lawyers out there?] Several people are working on features like this, not for the gov't. The problem comes that a natural term to use to describe this feature would be "key escrow". However, the gov't has soiled that term. Now, I need a new term, hopefully true to the language to describe a feature like this without calling up images of GAK. -------------------------------------------------- >In closing, I reject the point made by Walker, that Americans will >accept a "government imposed key escrow if it was established by law." I do too. However, he might be right, if you take this as a prediction. If the gov't had not tried to pull the Clipper/Capstone crap in the manner it did (half spook, half Madison Avenue), but instead had initiated legislation to get this access, we cypherpunks would have been upset but we might not have gotten 80% of the public on our side. I don't know if the gov't has shot itself in the foot permanently, from the public's point of view. What I hope is immaterial. Walker might be right. The gov't might try it and we might lose. We can't relax in our efforts but we can't get anywhere just talking to recipients of cypherpunks. We have to keep getting the word out. [begin soap box] I also think we need to start writing the code that's needed -- not new ciphers or UNIX hacks to demonstrate feasibilities -- but polished end-user code for the computer-phobic users of Macs or Windows. [end soap box] - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 9 Aug 94 10:53:57 PDT To: cypherpunks@toad.com Subject: e$ In-Reply-To: <4652@aiki.demon.co.uk> Message-ID: <9408091725.AA22702@ah.com> MIME-Version: 1.0 Content-Type: text/plain If A writes a check to 'cash', pays B with it, and B passes it on to C, and so forth, are you saying that this is or will one day be illegal? An individual note and its transfers are unlikely to be made illegal. But that's not the whole story. A company engaged in the business of issuing such notes and not recording (perhaps, a fortiori, by not being able to record) the transactions among people for these instruments, however, could be ruled to be performing a separate activity which could then be made illegal. Just because a single act is legal doesn't mean that a bunch of the same acts are. For example, not reporting a $5000 cash transfer is legal, but not reporting half a dozen of them made to the same person in the same day almost certainly is. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 9 Aug 94 10:52:40 PDT To: perobich@ingr.com Subject: Re: GAK & RSA In-Reply-To: <199408091553.AA28248@poboy.b17c.ingr.com> Message-ID: <199408091752.KAA25070@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Paul Robichaux writes: > RSADSI has been adamantly opposed to Clipper. You'd expect them to be > opposed on business grounds; after all, Clipper wouldn't bring them > any revenue and could quite possibly put them out of business if other > forms of encryption were outlawed. I don't remember seeing many > specific comments indicating that RSA was opposed to GAK on > philosophical grounds (well, OK; some quotes on their "Sink Clipper" > poster, if those count). I communicated with Jim Bidzos about this, asking him what he'd heard about the Karlsruhe/Walker-Belenson proposal--he said he'd gotten no wind of it, thinking it to be just another academic paper. Later messages indicated he was taking it more seriously. As to RSADSI's objections or approvals, I can't say. They are a _company_, planning to (someday??) turn a profit for their investors (Note: Alan Alcorn, the inventor of "Pong," invested in them in the early or mid-80s, and says he's not seen a dime come back, nor has the company gone public). That is, RSADSI is not run along Cypherpunkesque lines, but you all knew that. > Putting the cypherpunkesque arguments about how GAK is a big step down > the path towards a surveillance state, is it possible that the > software GAK (SGAK) scheme could easily incorporate RSA's technology? My understanding is that the Walker-Belenson algorithm is quite strong as it is. I tried to ftp to ftp.tis.com, and succeeded, but could not find the Karlruhe paper(s) there, yet. If someone knows where they are (Carl?) or otherwise gets ahold of them, they might be useful additions to our own archives. Or a pointer, at least. > thus use RSA without any problem. The "Skipjack, DSS, and SHA may be > weak" crowd can't object to RSA's strength, and of course RSADSI will be > in no position to object. I think 95% of the opposition to Clipper came from two sources: 1. General opposition to the principle of "escrowed encryption" 2. Disinterest/opposition to the idea of buying special hardware. I don't see the "Skipjack is weak" argument as ever having been persuasive. Hence, I don't see the following as too big a concern: > _This_ is what's scaring me. If Microsoft, Apple, et al offer weak > encryption as part of SGAK, objections can be made to the weakness. If > they use RSA, that avenue is gone. What scares me is the incorporation of the SKE or GAK into products. Not that RSA may offer an even stronger system. It's the principle. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Tue, 9 Aug 94 08:50:56 PDT To: cypherpunks@toad.com Subject: GAK & RSA Message-ID: <199408091553.AA28248@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- RSADSI has been adamantly opposed to Clipper. You'd expect them to be opposed on business grounds; after all, Clipper wouldn't bring them any revenue and could quite possibly put them out of business if other forms of encryption were outlawed. I don't remember seeing many specific comments indicating that RSA was opposed to GAK on philosophical grounds (well, OK; some quotes on their "Sink Clipper" poster, if those count). Other groups were opposed to Clipper because Skipjack is of unknown strength. Putting the cypherpunkesque arguments about how GAK is a big step down the path towards a surveillance state, is it possible that the software GAK (SGAK) scheme could easily incorporate RSA's technology? Imagine: Schlafly et al win their court case, and RSADSI's patents on RSA and other public-key technology are declared invalid. SGAK can thus use RSA without any problem. The "Skipjack, DSS, and SHA may be weak" crowd can't object to RSA's strength, and of course RSADSI will be in no position to object. Another scenario: RSADSI wins and their patent remains valid. They can't refuse licensing to any entity which meets their terms, so SGAK can still be deployed, but RSADSI then gets a royalty. _This_ is what's scaring me. If Microsoft, Apple, et al offer weak encryption as part of SGAK, objections can be made to the weakness. If they use RSA, that avenue is gone. - -Paul - -- Paul Robichaux, KD4JZG | "Information is the currency of democracy." perobich@ingr.com | - some old guy named Thomas Jefferson Of course I don't speak for Intergraph. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkemSKfb4pLe9tolAQGYiAP9EEwh/ImtxO6VoeGW6Ur15lwM+eJy9MRR liYk+LMisjfJUwdO7Ngz2EDg/gKWky3u/t2LOm5347tekShXJXEqFqmRlGIt2xu7 8eSMRxRpewYTtYstPWPBaxBe6nzBSfD7BciQseqEU1b6ug21pB53hzHgYP7OwtrY NEZSuas7C9g= =+J/I -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Tue, 9 Aug 94 08:00:36 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: What are Appropriate Topics? Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 2:58 AM 8/5/94, Timothy C. May wrote: >First off, my sincere apologies to Bob Snyder for quoting and >responding to his e-mail to me, without realizing he had not cc:ed it >to the list as well. I'm so used to replying to the author and then >having to manually cc: the Cyherpunks list that it was not until I got >the message quoted below that I realized his comments were private. I >will try to be more careful. > >Partly it was his civil tone that misled me--it read like a post to >the list, and not a personal note. In any case, my apologies to Bob. No problem. I'll try to remember to flame you next time. :-) >At least in my messages, I was not arguing merely statism vs. >libertarianism, or some such stale abstraction, but the specific issue >of taxation in the face of strong crypto and privacy, and the >oxymoronic nature of "volunteer governments." (I also think there are >issues related to privately-produced law which folks on this list >ought to know about, as it is the likely form of crypto anarchic law, >such as it is. The connections with crypto are quite strong, as it is >untraceable communication and commerce which makes these discretionary >communities possible.) OK. Perhaps I misread your article. I appear to have erased it from my Cypherpunks mailbox, or I'd reread it. I was reacting primarily to your initial comments on why you felt it should be on the list. I don't object to (and am happy to see) discussions of "applied" cryptography on the list, such as tax laws in the presence of cryptography. I would only object to the discussion of government in the abscence of either a (preferably) cryptological reference, or a privacy one. >As for pure crypto being discussed on the list, there's a fair amount >of that. I've posted my share of explanations of zero knowledge proof >systems, dining cryptographers protocols, complexity theory, etc. I'm >not saying this to defend myself, per se, but to note that these >topics produced almost no discussion, almost no interest. Make of this >what you will. Yes, and I appreciate you doing so. I try to work though such postings, and often check with _Applied Cryptography_ for more background. But I usually don't have any response for it. "Oh, no, that's completely wrong"? :-) Such postings are often a stretch for me, with my limited math background, and this isn't an appropriate place to ask the kind of math questions that would bring me up to speed. >And a dozen other juicy topics. If people want to debate these and >similar issues, we should *encourage* them to, not announce that the >topics are deviating from some imagined idea of the charter. I agree. I should apologize then, for misunderstanding your posting. My only concern was that the thread was going to start out without any cryptological reference, and who knows where it could veer from there. :-) The topics you listed (and I deleted in this response) appear to me to be perfectly legitimate topics. >It's generally best, I think, to lead by example. Instead of >pronouncing a topic to be off-limits or not consistent with the >charter, why not find a way to make what you *are* interested in also >interesting to others? That's how we'll move forward into new areas. I don't disagree with this. But this takes a skill set I'm still working to acquire; enough knowledge of cryptological concepts to start a discussion. And I don't mean to sound like I'm trying to set the Cypherpunks' agenda. I know what I would like to see here, and I phrase my responses as such. I hope I'm not one of the "complainers and the enforcers of dogma" Eric Hughes mentioned in his post. Bob -- Bob Snyder N2KGO MIME, PGP, RIPEM mail accepted snyderra@post.drexel.edu PGP & RIPEM keys on key servers When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Tue, 9 Aug 94 08:00:59 PDT To: Dave Horsfall Subject: Re: broadcast encryption Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 4:06 AM 8/9/94, Dave Horsfall wrote: >Etc. I've been using PGP for authenticating my packet messages for >some months, for precisely the reasons you outlined. I get the >occasional "stop wasting bl**dy bandwidth" but most of the time it >results in more PGP users. I'm also careful to explain that PGP can't >be used to prove I did NOT write an unsigned nasty-gram (until we get >true authentication within the BBS, by which I hope the concept of a >BBS will disappear :-) but it makes a strong case if I sign ALL my >bulletins. What I would like to see is low-level digital signatures on the level of IP or AX.25. IP is doable, I would think. There's swIPe, and amateur packet drivers for Linux, but to get people to really use it, you'd need to put it in the software or hardware they use, like KA9Q (Hi Phil) for IP, and AX.25. Would it be possible to fit this into AX.25? I don't recall that much about the protocol, and all my packet reference materials are about 300 miles away. Bob -- Bob Snyder N2KGO MIME, PGP, RIPEM mail accepted snyderra@post.drexel.edu PGP & RIPEM keys on key servers When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 9 Aug 94 11:19:21 PDT To: hughes@ah.com (Eric Hughes) Subject: Strucured Transactions and Crypto In-Reply-To: <9408091725.AA22702@ah.com> Message-ID: <199408091818.LAA29474@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes: > If A writes a check to 'cash', pays B with it, and B passes it on to > C, and so forth, are you saying that this is or will one day be illegal? > > An individual note and its transfers are unlikely to be made illegal. > But that's not the whole story. A company engaged in the business of > issuing such notes and not recording (perhaps, a fortiori, by not > being able to record) the transactions among people for these > instruments, however, could be ruled to be performing a separate > activity which could then be made illegal. > > Just because a single act is legal doesn't mean that a bunch of the > same acts are. For example, not reporting a $5000 cash transfer is > legal, but not reporting half a dozen of them made to the same person > in the same day almost certainly is. The IRS/Treasury/etc. has the term "structuring" to refer to attempts to circumvent the reporting laws by doing "individually legal" transactions which are "collectively illegal." For example, getting around the $10,000 limit (which may have been lowered, I hear) by doing multiple $9,000 transactions. FinCEN (Financial Crimes Enforcement Network) is a multi-agency body that looks for things like this. Consistent with earlier points about the government not wanting to make it completely clear what's legal and what's illegal (regulatory discretion), the laws about structuring are not clear. Suspicion of structuring seems to be enough for a costly investigation and possible prosecution. It'll be interesting to see how crypto transactions are treated. The possibilities for structuring are exciting to we Cypherpunks, which means the Feds may act quickly to declare such transactions illegal. (Connections to key escrow/GAK, illegality of digital cash, legal hacking, and the huge new NRO complex near the credit card companies is left as an exercise.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Tue, 9 Aug 94 11:37:43 PDT To: cypherpunks@toad.com Subject: No more NSA supra-computer? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Yesterday I was talking with a friend, and the subject of supercomputers came up. Naturally, I mentioned the NSA 7000 Y-MP equivalent and Gunter Ahrendt's list of supercomputers worldwide (finger gunter@yarrow.wt.uwa.edu.au). My friend sent me a note this morning saying that he couldn't find that machine on Gunter's list; sure enough, it's been removed. Anybody know what happened to this machine? Did they lose funding? Decide it's not worth it? Is there some sort of subterfuge involved? It would be nice to think the Congress killed it, or decided to give the computer to a university, instead. b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): We won! Clipper is dead! BUT! Just say no to key escrow. And stamp out spamming, too. Finger ben@tux.music.asu.edu for PGP 2.3a (soon 2.6) public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Tue, 9 Aug 94 12:10:56 PDT To: cypherpunks@toad.com Subject: Digital Telephony Act Message-ID: <9408091909.AA15015@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain Whats going to happen when direct satellite phone service becomes a reality ( as in the joint Loral/Qualcomm effort ) ? When one notes that it is difficult to impossible to prevent service stealing in the cellular environment, how will it be prevented in direct broadcast? It might not be possible to detect unauthorized encryption schemes without direct monitoring. Do the Feds think this is can be won? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 9 Aug 94 09:19:30 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: NRO spoof In-Reply-To: <9408091518.AA22320@ah.com> Message-ID: <9408091619.AA23352@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > with Sen. John Warner expressing his displeasure with how the > "intelligence community" has hidden the money for a massive > construction effort to house the NRO. > > Steal this line: "The black budget is taxation without representation." The black budget, as with most things Congress does these days, is unconstitutional, as in: No money shall be drawn from the treasury but in consequence of appropriations made by law; and a regular statement and account of the receipts and expenditures of all public money shall be published from time to time. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 9 Aug 94 09:34:26 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: broadcast encryption In-Reply-To: <9408091556.AA22438@ah.com> Message-ID: <9408091634.AA23392@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > What I would like to see is low-level digital signatures on the > level of IP or AX.25. IP is doable, I would think. > > What is the policy purpose for signing packets? It will affect the > design. Anyone even making such suggestions has not been following the IPSP standardization work... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 9 Aug 94 12:38:14 PDT To: koontzd@lrcs.loral.com (David Koontz) Subject: Re: Digital Telephony Act In-Reply-To: <9408091909.AA15015@io.lrcs.loral.com> Message-ID: <199408091937.MAA13077@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain David Koontz writes: > > Whats going to happen when direct satellite phone service becomes a > reality ( as in the joint Loral/Qualcomm effort ) ? And don't forget "Teledesic," the 800-satellite (or something huge) project of Bill Gates and McCaw Cellular. Graham Toal discussed this recently in a post on software key escrow and Microsoft's possible involvement in SKE. Teledesic plans to enter the data/voice market, so any mandate for wiretapping would impinge on them. (End-to-end encryption, as with PGP, bypasses this....the great Unresolved Question has always been how all these proposed schemes will deal with end-to-end encryption, aka "superencryption.") > When one notes that it is difficult to impossible to prevent service > stealing in the cellular environment, how will it be prevented in > direct broadcast? > > It might not be possible to detect unauthorized encryption schemes > without direct monitoring. > > Do the Feds think this is can be won? Should the Surveillance State not be thwarted (via contributions of technology from groups like ours), I can imagine all sorts of draconian laws about encryption, demands that cleartext be produced on demand, etc. Suspicion of "structuring" communications to evade the intent of the law may be enough to trigger sanctions. But this is what we're here to fight. Deploying technology ubiquitously is more important than writing letters to Congressrodents. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 9 Aug 94 10:02:17 PDT To: p.v.mcmahon.rea0803@oasis.icl.co.uk Subject: Re: Problem in draft FIPS `CRYPTOGRAPHIC SERVICE CALLS' In-Reply-To: <9408091650.AA17029@getafix.oasis.icl.co.uk> Message-ID: <9408091701.AA23510@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain p.v.mcmahon.rea0803@oasis.icl.co.uk says: > My interest in this is that I am chair of the X/Open security working group > defining a industry consensus specification for which the draft FIPS is one > of the inputs, along with other inputs from RSADSI (via Sun), IBM, HP, > Olivetti, SESAME etc. Have you been following the IETF's GSS-API work? .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 9 Aug 94 10:24:16 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: broadcast encryption In-Reply-To: <9408091649.AA22593@ah.com> Message-ID: <9408091723.AA23559@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > > What is the policy purpose for signing packets? It will affect the > > design. > > Anyone even making such suggestions has not been following the IPSP > standardization work... > > I wasn't asking what _the_ purpose was, but rather what the purpose > the original author (coming out of the context of a radio discussion) > had in mind. I know _lots_ of reasons for signing packets in some > way. Oh, I understood what you were saying -- I didn't understand what the orignal author could be looking for... .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Loren Fleckenstein <73211.3713@compuserve.com> Date: Tue, 9 Aug 94 10:30:40 PDT To: cypherpunks Subject: remailers Message-ID: <940809172505_73211.3713_DHI21-2@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain Can anyone supply me with a list of remailers? I'm writing an article for a general circulation newspaper on encryption, anonymous contact services and privacy in the Information Age. I want to provide readers with a list of remailing services. Also, what is the BBS tel. number at MIT to download PGP 2.6? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 9 Aug 94 10:52:05 PDT To: jdd@aiki.demon.co.uk Subject: Re: e$ In-Reply-To: <4651@aiki.demon.co.uk> Message-ID: <9408091751.AA23619@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon says: > In message <9408091402.AA23089@snark.imsi.com> perry@imsi.com writes: > > > point. The US government does not object to the use of financial > > > instruments so long as they are backed by the US $ (or another > > > accepted currency). > > > > Yes it does. Bearer bonds are illegal in the US. > > Perhaps my use of terms was insufficiently precise. Bearer bonds do not > actually represent money in the same sense that a check does. Perhaps you don't actually know what it is that you are trying to say? > If A writes a check to 'cash', pays B with it, and B passes it on to > C, and so forth, are you saying that this is or will one day be illegal? If the check is written to "cash" and is used to avoid federal transfer reporting requirements, it is CURRENTLY illegal. I suspect that checks made out to "cash" would be illegal in all cases if they were widely used to avoid reporting requirements. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Tue, 9 Aug 94 06:48:03 PDT To: cypherpunks@toad.com Subject: Re: Postal Inspection (was Common Carriers...) Message-ID: <4590@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408082050.AA26145@smds.com> FutureNerd Steve Witham writes: > That reminds me. I once got a conference announcement from Europe > in the mail. Printed on the envelope was a little icon showing a > profile of the head of a guy wearing a hat (like a policeman or > mailman's hat), and an arrow pointing from about his eye level to a > picture of an open envelope. This looked like the original envelope, > untouched, and the icon seemed to have been there from the start. What was the conference about? (If the icon was printed on the envelope, I suspect that it represented the topic of the conference or the group sponsoring it.) -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Tue, 9 Aug 94 11:24:40 PDT To: tcmay@netcom.com Subject: Re: GAK & RSA In-Reply-To: <199408091752.KAA25070@netcom8.netcom.com> Message-ID: <9408091823.AA26987@tis.com> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) Date: Tue, 9 Aug 1994 10:52:48 -0700 (PDT) I don't see the "Skipjack is weak" argument as ever having been persuasive. [...] What scares me is the incorporation of the SKE or GAK into products. Not that RSA may offer an even stronger system. It's the principle. exactly .. This entire debate was sidetracked with a flurry of non-essentials. Who cares if Skipjack has a weakness? Who cares that it's classified? I don't need anything stronger than RSA and triple-DES, so Skipjack doesn't mean anything to me. However, it formed a kernel of controversy to distract a bunch of reporters and people posting to USENET. The only issue, as far as I'm concerned, is that in 4000 years of history of crypto (as documented by Kahn), private citizens have always had strong crypto and have kept their keys to themselves and there's no reason to believe the gov't should have the right, now or ever, to these keys. To me, the *only* issue is GAK. All the rest is moot...stuff to distract the critics and get them arguing among themselves (or with DERD and Sternlight). - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Tue, 9 Aug 94 06:48:22 PDT To: cypherpunks@toad.com Subject: Re: e$ Message-ID: <4591@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408072158.memo.40958@BIX.com> peace@bix.com writes: > I can recall that many years back the casinos in Las Vegas all > accepted the chips from the other ones and then had a great > exchange each day where the accounts were settled up. Even the > gift shops took chips in place of cash. The US Treasury put a stop > to this as it was considered to be a replacement for cash. > > Also I hear a lot about bearer bonds, but never in the US. OTOH > the NYC subways have started a cash card that they expect merchants > to accept in lieu of coins. It would be nice to know what the Feds > will or won't accept. BTW, does it matter if the e$ are US denominated? > Could e$ be presented as travelers checks? The possibilities here are > extremely interesting. There is a small point to be made here which I think is really a big point. The US government does not object to the use of financial instruments so long as they are backed by the US $ (or another accepted currency). Most of us use such financial instruments daily -- checks and credit cards, for examples. Most financial transactions involve no cash at all. If an e$ is backed by US $1.00, the government will not object. The government objects if you create an alternative currency. Barter systems based on scrip are an alternative currency, and therefore illegal. If you had $1,000,000 in the bank and wrote out and signed 1,000,000 checks for $1.00 each, I think that these could be traded without violating any laws. But if you issue $e carelessly, you will probably find that you are acting as a bank, and therefore violating several Federal laws. You also need to be concerned about Federal regulations covering the import and export of money. I think that at $5,000 or $10,000 you have to report the transaction. I believe that the forms issued on airplanes make it clear that checks and other financial instruments are included. The action taken to stop the exchange of tokens between casinos would seem to contradict this. It would be useful if someone were able to find more information on this. The legal point might be that the tokens simply had an amount written on them ("$100) with no currency specified and without the name of a bank directed to pay this amount -- having said this, I am reasonably sure that they would not allow banks to pay out against their tokens, and so therefore they would definitely represent an alternative currency, and not an IOU. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Tue, 9 Aug 94 13:02:35 PDT To: koontzd@lrcs.loral.com (David Koontz) Subject: Re: Digital Telephony Act In-Reply-To: <9408091909.AA15015@io.lrcs.loral.com> Message-ID: <199408091957.OAA10546@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > > Whats going to happen when direct satellite phone service becomes a > reality ( as in the joint Loral/Qualcomm effort ) ? [...] > Do the Feds think this is can be won? There is a clause in the Digital Telephony Act that states that the wiretapping requirements are waived if the technology is fundementally unable to provide this service to law enforcement due to it's design. This little bit leads me to believe that we might see telco designers putting a bit of effort to make the designs untappable from the start to get around such requirements if there is a market for it. It was probably put in for sats and wireless services, but in the right hands it might be a useful loophole to drive a crypto truck through... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lyman Hazelton Date: Tue, 9 Aug 94 17:21:36 PDT To: cypherpunks@toad.com Subject: Direct Satellite phone service In-Reply-To: <9408091909.AA15015@io.lrcs.loral.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 9 Aug 1994, David Koontz wrote: > > Whats going to happen when direct satellite phone service becomes a > reality ( as in the joint Loral/Qualcomm effort ) ? > > When one notes that it is difficult to impossible to prevent service > stealing in the cellular environment, how will it be prevented in > direct broadcast? > > It might not be possible to detect unauthorized encryption schemes > without direct monitoring. > > Do the Feds think this is can be won? > I am currently working on the IRIDIUM(r) effort. IRIDIUM is an international consortium which will fly 66 (+spares) satellites in polar orbits to achieve a global space-based cellular phone system. It is significant that *ALL* government involvement from *ANY* government or agency is being avoided by the IRIDIUM consortium. This is just good business: Who in another country wants to use a system that they know will be monitored in some secret way by their own or some other country's intelligence service? Instead, no encryption will be included in the mission (telephone) data portion of the IRIDIUM system. If a subscriber wants to use their own crypto-system on top of the basic communication service provided by the system, that is up to them. On the other hand, if no encryption is provided by the subscriber, anyone can listen into their conversations. As to preventing unauthorized use of the system, I know less. While it would be relatively easy and cheap to use any of our well known authentication protocols with strong crypto to prevent such crimes, I don't know if its use as a standard part of the system is planned. Finger lrh@crl.com for PGP 2.4 Public Key Block. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@hacktic.nl Date: Tue, 9 Aug 94 06:09:37 PDT To: cypherpunks@toad.com Subject: Re: Message-ID: <199408091309.AA17897@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain In article <199408062304.AA24750@xs4all.hacktic.nl> you wrote: : The jurisdiction where this remailer could be located, preferably : shouldn't care about pornografy. [Holland, Scandinavia ?] Pornografy isn't illegal in the Netherlands, but -contrary to popular believe- child pornografy *IS* illegal in the Netherlands. -- ____ Alex de Joode \ /__ =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- \/ / "It's dangerous to be right when the government is wrong." \/ --Voltaire --finger usura@hacktic.nl for PGPpublicKEY-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nzook@math.utexas.edu Date: Tue, 9 Aug 94 13:20:26 PDT To: cjl@welchlink.welch.jhu.edu Subject: Re: (fwd) Anonymous posters & Misinformation = Net pollution Message-ID: <9408092015.AA06563@vendela.ma.utexas.edu> MIME-Version: 1.0 Content-Type: text/plain Could you chalk this one up my lack of sophistication as a net.user? I thought c-punks might want to shower this guy with dissenting opinion. No, I've not done so--my poster is down... Nathan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 9 Aug 94 12:26:41 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Offline reading Message-ID: <199408091928.PAA01878@hermes.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain I just finished (last night) Guns of the South, by Harry Turtledove. Before that I read Out of Control by Kevin Kelly. Both were recommended by folks on this list, and both were very good. Does anyone else care to share thoughts on books they're read recently? I'm looking for anything interesting. Also, could anyone recommend a good intro to F.A. Hayek's work? (in or out of print; Boston has many good used bookstores.) Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Justin Lister Date: Mon, 8 Aug 94 22:42:59 PDT To: cypherpunks@toad.com (Cypherpunk Mailing List) Subject: Re: amateur ciphers In-Reply-To: <9408081200.AA21156@snark.imsi.com> Message-ID: <199408090541.AA14118@osiris.cs.uow.edu.au> MIME-Version: 1.0 Content-Type: text/plain > an118@vox.hacktic.nl says: > > I saw an interesting post in sci.crypt last week about a particular cypher. > > I think it ws called "The Penknife Cypher" or something along those lines. > > I guess I have been so PGP oriented that i've sort of stuck my head in the > > sand and ignored other possibilities regarding encryption. > > > > ARE there any other good cypher's out there, suitable for e-mail usage? > The only really reasonable symmetric key ciphers out there in > publically described form these days are DES, 3-DES and IDEA. There > are a couple of things that may be okay, but which aren't out in the > public literature (RC2 and RC4), a couple of things that are likely > okay but which we are REALLY not going to find anything out about for > a while (Skipjack :-) and a couple of things that are promising (like > Coppersmith's new SEAL stream cipher, which looks quite interesting > indeed.) I wonder on which evidence you base your assumptions ?? (I would assume schneiers book) While I agree with the above ciphers, I would also add Loki and Redoc-II both achieved good results (much better than DES) in regards to differential cryptanalysis. Also Loki has also performed well against Linear cryptanalysis - Matsui. (Biham & Shamir - Differential Cryptanalysis of the Data Encryption Standard) [ deleted info about trusting amateur ciphers ] While Schneier's book is a very good guide, it is not very advisable to make assumptions on the security of algorithms based on his book. One should look at results from those performing cryptanalysis of such ciphers. Such as biham and matsui. > Perry -- +---------------------+--------------------------------------------------+ | ____ ___ | Justin Lister ruf@cs.uow.edu.au | | | \\ /\ __\ | Center for Computer Security Research | | | |) / \_/ / |_ | Dept. Computer Science voice: 61-42-214-330 | | | _ \\ /| _/ | University of Wollongong fax: 61-42-214-329 | | |_/ \/ \_/ |_| (tm) | Computer Security a utopian dream... | | | LiNuX - the only justification for using iNTeL | +---------------------+--------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Tue, 9 Aug 94 12:47:20 PDT To: Ben.Goren@asu.edu Subject: Re: No more NSA supra-computer? Message-ID: <199408091946.AA27864@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain >Yesterday I was talking with a friend, and the subject of supercomputers >came up. Naturally, I mentioned the NSA 7000 Y-MP equivalent and Gunter >Ahrendt's list of supercomputers worldwide (finger >gunter@yarrow.wt.uwa.edu.au). My friend sent me a note this morning saying >that he couldn't find that machine on Gunter's list; sure enough, it's been >removed. > My guess, and this is only a guess, is that it disappeared for "security" reasons. They have a habit of keeping the smallest bit of light from emerging. For instance, no one knows the "Black" part of the budget. It's classified. But you can take the total budget amount and subtract the non-Black section and get the result. They make you do the math. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Tue, 9 Aug 94 08:19:23 PDT To: cypherpunks@toad.com Subject: EDDB/RN Message-ID: <4604@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain I don't know if anyone else has had this particular idea before, but it might be worth some consideration. I referred to it very briefly in my posting on RemailerNet v0.2 (RN02). Eric points out that users of remailer networks want to be able to trust in silence as well as trust in delivery, and RN02 accordingly specifies that messages should be erased immediately after acknowledgement of delivery. However, there should be a use for persistent store, for a remote encrypted database accessible anonymously. Everyone must have had this sort of experience: someone walks into your office. There is something on your desk that you would rather this other person not see. So you toss it into a drawer, to get it out of sight. Imagine that you are working on a document and someone walks into your office. Rather than tossing it into a drawer, you toss it to Finland. The document is sent encrypted. (The storage facility also encrypts it.) When its receipt is acknowledged, your local copy is destroyed, if you wish. You can retrieve it in seconds from anywhere, providing that the system supports the notion of an identify distinct from your log-in address. Ideally, the data is stored on a distributed data base, with some redundancy in case one or more gateways go down, and with the data striped across gateways, so that no one gateway has all of the data. Because the data is encrypted by you and encrypted by the EDDB, it cannot be recovered by anyone without your cooperation. If the data is striped over a number of gateways (with, say, every first byte here, the next byte there, the next byte at a third gateway, and every fourth byte at a fourth gateway), it would take widespread collusion even to recover a copy of the encrypted document. Once you have such a system in place, you could then do interesting things like storing a document in the EDDB, and selling it to someone by selling him your passwords. I also think that a very reliable version of this system could be used to handle electronic cash (e$). -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p.v.mcmahon.rea0803@oasis.icl.co.uk Date: Tue, 9 Aug 94 08:22:09 PDT To: cypherpunks@toad.com Subject: Re: Problem in draft FIPS `CRYPTOGRAPHIC SERVICE CALLS' Message-ID: <9408091522.AA25889@getafix.oasis.icl.co.uk> MIME-Version: 1.0 Content-Type: text/plain DATE FROM SUBJECT Two related points: 1. Sorry to waste list bandwidth with such a question, but could someone please post to me the original "Problem in draft FIPS `CRYPTOGRAPHIC SERVICE CALLS'" item? (my server was down at the weekend). 2. NIST have proposed the draft FIPS to a number of standards development organisations - including X/Open and POSIX - and I know that Microsoft have reviewed it, so it will likely influence interfaces to commercially available cryptographic software and devices. If there is anybody with interest in crypto APIs on this list, then your informed comments on this NIST proposal, or other candidates (which I could make available if the level of interest warranted it), or alternatives, would be useful and timely. Thanks Piers -------------------------------------------------------------------- P V McMahon 09AUG94 ICL Enterprises post: Kings House, 33 Kings Road, Reading, RG1 3PX, UK email: p.v.mcmahon@rea0803.wins.icl.co.uk OR p.mcmahon@xopen.co.uk phone: +44 734 634882 fax: +44 734 855106 --------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Tue, 9 Aug 94 15:36:51 PDT To: cypherpunks@toad.com Subject: No more NSA supra-computer? Message-ID: <940809174148S3cjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Ben.Goren@asu.edu writes: > Anybody know what happened to this machine? Did they lose funding? Decide > it's not worth it? Is there some sort of subterfuge involved? Hmmm: "Dear Sir; Here at the NSA, we take National Security very seriously. Persuant to USC 422.932(b), we can pluck out your fingernails for releasing information about our computer resources. Please remove all information and references to and about the National Security Agency from your listing. Sincerely, Sue D. Nym, Agent at Large" True, this is an OBVIOUS spoof, but the point is still there.... --jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.comhfinney@shell.portal.com (Hal Finney) Date: Tue, 9 Aug 94 17:42:21 PDT To: cypherpunks@toad.com Subject: More on remailer chaining Message-ID: <199408100042.RAA15568@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have one small addition to the analysis I did yesterday of remailer chaining effects. Previously I was assuming that there was a uniform distribution of messages across remailers, so that all saw the same number of packets. How does this change if some remailers are used more than others? Again I will sneak up on the problem by taking a concrete example. Suppose there are two remailers and that we are using two-remailer chains which include the possibility of using the same remailer twice. Suppose one of the remailers is used much more than the other. Take an extreme case, where remailer 1 is used 90% of the time and remailer 2 is used 10% of the time. If we suppose that these probabilities affect both the choice of the first and second remailer in the chain, then the four possible chains have the following frequencies of use: 1,1 81% 1,2 9% 2,1 9% 2,2 1% Notice that this also implies that 90% of the messages enter the net at remailer 1 and 10% at 2, and also that 90% leave via 1 and 10% leave via 2. Now, ignoring for a moment the fact that there may be some reason people are shunning 2 (they suspect it is compromised, or it is unreliable, or something - but maybe it's just new and a lot of people haven't heard about it yet), what is the safest way to use this network? The key, I believe, is to imitate the observed statistics in your own choice of a chain, at least for the 2nd hop. 90% of the messages coming out of the first stage of either remailer will go to remailer 1. If you want your message to be lost most effectively among the others, you should choose remailer 1 as your own 2nd hop 90% of the time. This way your message will be 9 times more likely to go to 1 than 2, but since there is 9 times the traffic going to 1 than to 2 it will be perfectly masked. The result will be that your message is equally likely to be any of the N messages coming out of the remailer. Your statistics will match all of the others. Therefore, you get a full factor of N mixing with such an unbalanced network, just as much as you get with a perfectly symmetrical network - as long as you imitate the network statistics. The choice of the first remailer in your chain does not appear to be critical. We assume the opponent can see which remailer you have chosen (by tracking your message from your site to the remailer) so there is no advantage to choosing 1 over 2 as far as secrecy. You will get full N-fold mixing in either case. This is a bit counter-intuitive; it might seem that choosing 1 is superior to choosing 2 in terms of mixing. But look at a specific example: Suppose 100 messages enter the network, 90 at 1 and 10 at 2. After the first step, 9 messages go from 1 to 2 (10% of the 90) and 9 messages go from 2 to 1 (90% of the 10). Then 90 messages are sent from 1 and 10 from 2. Now, if your message entered at 2, but had a 90% probability of going to 1 at the second hop, then there is a 90% chance that it ended up as one of the 90 messages leaving 1, and a 10% chance that it ended up as one of the 10 messages leaving 2. This tells observers exactly nothing about where your message is. So choosing 2 as the first hop is just as good as choosing 1. Although I have not yet extended these results to longer hops and larger numbers of remailers, my guess is that the same general rule will apply there as well. This suggests that it will be useful and important to have accurate information about the usage levels of the various remailers so that you can accurately mimic those probabilities. How bad is it if you don't have accurate usage information? According to my calculations, in the case of two remailers, if the actual probabilities of the two remailers being used are p and 1-p, and the probabilities you use are q and 1-q, the mixing level you get decreases from N to N * (p/q)^q * ((1-p)/(1-q))^(1-q). If q=p and you have accurate information there is no reduction. In the example above, with p=.9, if you didn't know this and used q=.5, your mixing level reduces to N*.6. This is not a huge reduction even for this rather extreme case, but I can't guess how this will extend to larger networks and chains. Assuming these results do hold true, though, it suggests some interesting "market" dynamics. Patterns of usage of the remailers may tend to be stable since anyone who departs from the current usage pattern will stand out and hence lose security. It may be difficult for new remailers to become established since their initial usage level will be low, making it risky to use them to any significant degree. These considerations are somewhat similar to situations where there are competing but incompatible standards (e.g. Beta vs VHS VCR's) in terms of the barriers to entry. There may also be considerable misinformation about usage levels. It will be to the advantage of a site to exaggerate the number of messages they are handling. Especially if noise messages are used (a strategy I haven't tried to analyze yet) it would be easy to generate bogus statistics. Maybe some organization could collect statistics by polling remailer users about their practices rather than believing the operators, and make that information available. Another point is that, assuming that remailer operation is actually going to be profitable some day, there will be advantages to being one of the first to market. Getting your remailer widely known and used in the early days could establish market leadership which will have considerable staying power just from the inherent properties of how these networks work. Heavily-used remailers could charge premium prices while the "little guys" have to be cut rate in order to grow, compensating users for the loss of security they will experience. Maybe this will encourage people to make the investment to become what Tim May has called "Mom and Pop" remailers. This might be the golden opportunity to get in on the ground floor. For more information, send $10 in digital cash for our investment kit: "How you can make a fortune running anonymous remailers!" Please include an anonymous return address. :-) Hal -----BEGIN PGP SIGNATURE----- Version: 3.14159 iQCVAgUBLkghT6gTA69YIUw3AQFaJgP/e7RRWrEowQDQ9RdN+w9wC5zQ3Zod2w5n oeZLFlMJFzEjer2gxjh0yt+a0CPJA1p33W1BvxNODI2nmPHiFeVcD24L9oNzoyf9 QBrUMAJiuR09QQCPz8MjBwXdIXD1hU25hMiCN/drrJuRCgsFpp1wPlmWU2EnHK4g uoiDsWb4Wg4= =l7nS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Tue, 9 Aug 94 17:46:51 PDT To: cypherpunks@toad.com Subject: Re: No more NSA supra-computer? Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 3:41 PM 8/9/94, Jeff Gostin wrote: >Ben.Goren@asu.edu writes: > >> Anybody know what happened to this machine? Did they lose funding? Decide >> it's not worth it? Is there some sort of subterfuge involved? >Hmmm: > >"Dear Sir; > Here at the NSA, we take National Security very seriously. Persuant >to USC 422.932(b), we can pluck out your fingernails for releasing >information about our computer resources. Please remove all information >and references to and about the National Security Agency from your >listing. > > Sincerely, > Sue D. Nym, Agent at Large" > >True, this is an OBVIOUS spoof, but the point is still there.... Yeah, but the guy keeping the list is an Aussie. What would you do if MI5 asked you to remove mention of their 10,000 Cray Y-MP equivalent from *your* published list? I don't know about you, but that's one of the few times I might actually be glad for the TLAs. > --jeff b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): We won! Clipper is dead! BUT! Just say no to key escrow. And stamp out spamming, too. Finger ben@tux.music.asu.edu for PGP 2.3a (soon 2.6) public key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p.v.mcmahon.rea0803@oasis.icl.co.uk Date: Tue, 9 Aug 94 09:50:07 PDT To: cypherpunks@toad.com Subject: Re: Problem in draft FIPS `CRYPTOGRAPHIC SERVICE CALLS' Message-ID: <9408091650.AA17029@getafix.oasis.icl.co.uk> MIME-Version: 1.0 Content-Type: text/plain > someone please post to me the original "Problem in draft FIPS > `CRYPTOGRAPHIC SERVICE CALLS'" item? (my server was down at the Thanks very much. I now have the mail. > 2. NIST have proposed the draft FIPS to a number of standards > development organisations - including X/Open and POSIX - and I > know that Microsoft have reviewed it, so it will likely influence > interfaces to commercially available cryptographic software and > devices. > If there is anybody with interest in crypto APIs on this list, > then your informed comments on this NIST proposal, or other > candidates (which I could make available if the level of interest > warranted it), or alternatives, would be useful and timely. My interest in this is that I am chair of the X/Open security working group defining a industry consensus specification for which the draft FIPS is one of the inputs, along with other inputs from RSADSI (via Sun), IBM, HP, Olivetti, SESAME etc. Piers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Tue, 9 Aug 94 01:07:03 PDT To: cypherpunks@toad.com Subject: Re: broadcast encryption In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 4 Aug 1994, Bob Snyder wrote: > This may be blasphomey on this list, but I don't have a problem with the > restriction on obscuring the meaning of transmissions on the amateur bands. Etc. I've been using PGP for authenticating my packet messages for some months, for precisely the reasons you outlined. I get the occasional "stop wasting bl**dy bandwidth" but most of the time it results in more PGP users. I'm also careful to explain that PGP can't be used to prove I did NOT write an unsigned nasty-gram (until we get true authentication within the BBS, by which I hope the concept of a BBS will disappear :-) but it makes a strong case if I sign ALL my bulletins. Yes, we get forged messages on Amateur packet radio; some of them are quite defamatory. -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Tue, 9 Aug 94 10:41:22 PDT To: perry@imsi.com Subject: Re: e$ Message-ID: <4652@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408091402.AA23089@snark.imsi.com> perry@imsi.com writes: > > point. The US government does not object to the use of financial > > instruments so long as they are backed by the US $ (or another > > accepted currency). > > Yes it does. Bearer bonds are illegal in the US. Perhaps my use of terms was insufficiently precise. Bearer bonds do not actually represent money in the same sense that a check does. Their value [usually] fluctuates. They are a different kind of financial instrument. > > Most of us use such financial instruments daily > > -- checks and credit cards, for examples. Most financial transactions > > involve no cash at all. > > The point is that anonymous transactions are coming under increasing > regulation. Commercial paper and the like is not a problem. Hmmm. Neither of the types of financial transactions that I listed is anonymous. If A writes a check to 'cash', pays B with it, and B passes it on to C, and so forth, are you saying that this is or will one day be illegal? -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Daniel Carosone Date: Tue, 9 Aug 94 01:47:19 PDT To: julf@anon.penet.fi Subject: forwarded message from System Daemon Message-ID: <199408090845.SAA15655@anarres.mame.mu.oz.au> MIME-Version: 1.0 Content-Type: text/plain Another one.. *sigh* it's still going on? please remove this anon id, I won't be using it. ------- start of forwarded message (RFC 934 encapsulation) ------- Message-Id: <9408090808.AA14325@anon.penet.fi> From: daemon@anon.penet.fi (System Daemon) To: danielce@ee.mu.oz.au Subject: Anonymous code name allocated. Date: Tue, 9 Aug 94 11:08:40 +0300 You have sent a message using the anonymous contact service. You have been allocated the code name an120044. You can be reached anonymously using the address an120044@anon.penet.fi. If you want to use a nickname, please send a message to nick@anon.penet.fi, with a Subject: field containing your nickname. For instructions, send a message to help@anon.penet.fi. ------- end ------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chael Hall Date: Tue, 9 Aug 94 18:36:38 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: Remailer stuff In-Reply-To: <9408041450.AA12817@ah.com> Message-ID: <199408100131.UAA25868@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes wrote: >My criterion for a successful deployment is when the authors of a >mailer distribute encryption, signing, and remailing support as a >basic part of their packages. Yes, but as my package stands, it will compile on most systems and anybody with a passing knowledge of sendmail.cf, aliases, or .forward files and knows the location of their mailer can install and run it. PGP has been through so many changes, I'm just waiting until I can find a version that I can (1) run for a while without becoming outdated, and (2) use on my system without having security risks all over the place. I will *not* customize my software to work with PGP. I will make it work with encryption, but I'm not going to make it do anything different for PGP than for any other mail-processing software. If anyone has the time and the inclination to monkey with the code, it's available via anonymous FTP from chaos.bsu.edu:/pub/development. It is named something like remailer-current.tar.gz. Remember, this is C code, I don't waste RAM and CPU cycles running PERL on my system (no offense intended to those who use it.) Chael -- Chael Hall, nowhere@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Tue, 9 Aug 94 23:49:49 PDT To: Chris Knight Subject: RE: CreditCard info In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 8 Aug 1994, Chris Knight wrote: > > It's true... You do not HAVE to give your ssn to anyone other than the > IRS and your employer... So many companies have changed their Actually you are not required to give your SSN to any government agency including the IRS, but they tell you in the Privacy Act acknowledgement that if you do not (voluntarily) give them your SSN, they won't process your tax payment. This would result in failure to pay taxes, and potentially jail-time etc. But it is "voluntary." -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alano@teleport.com (Alan Olsen) Date: Tue, 9 Aug 94 20:51:16 PDT To: cypherpunks@toad.com Subject: Re: CreditCard info Message-ID: <199408100351.UAA09774@teleport.com> MIME-Version: 1.0 Content-Type: text/plain > > An interesting sideline - > I ran into an interesting situation at a local video rental place >yesterday. If you give them your credit card number they charge you .25 >less a tape to rent it(2.75 compared to 3.00) Your number goes into their >customer databse. > > I laughed, and said i'd rather pay the .25 a tape than take the chance >of some part-time HS kid getting ahold of my CC number. > > It's unbelieveable (to me anyway) that people would give this kind of >information out and trust that it can't be abused. It's bad enough that >we're asked to hand out our SS number for everything. > There are businesses that are just as clueless. I work for a mailing company that gets credit card orders from a telemarketing firm. All of the information that I would need to commit major credit card fraud flows across my computer every morning. (I actaully do the processing via computer to the bank. The bank program was written in Microsoft Basic by someone in California.) The company I work for wanted to print ALL of the credit card information on the packslips. This means that anyone along the production line could have taken that information and done with it what he/she will. The information is not stored in any sort of encrypted form on the computer. Anyone who has access to the system and the least amount of knowlege could get to it. Now you know why I do not have any credit cards. /========================================================================\ |"I would call him a Beastialic Sadomasochistic | alano@teleport.com | |Necrophile but that would be beating a dead | Disclaimer: | |horse." -- Teriyaki (What's up Tiger Lily?) | As if anyone cares! | \========================================================================/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@localhost.netcom.com (Timothy C. May) Date: Tue, 9 Aug 94 21:36:03 PDT To: pcw@access.digex.net (Peter Wayner) Subject: Re: No more NSA supra-computer? Message-ID: <199408100435.VAA02566@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >>Yesterday I was talking with a friend, and the subject of supercomputers >>came up. Naturally, I mentioned the NSA 7000 Y-MP equivalent and Gunter >>Ahrendt's list of supercomputers worldwide (finger >>gunter@yarrow.wt.uwa.edu.au). My friend sent me a note this morning saying >>that he couldn't find that machine on Gunter's list; sure enough, it's been >>removed. >> > >My guess, and this is only a guess, is that it disappeared for "security" >reasons. They have a habit of keeping the smallest bit of light from >emerging. For instance, no one knows the "Black" part of the budget. It's >classified. But you can take the total budget amount and subtract the >non-Black section and get the result. They make you do the math. I was intrigued by this disappearance, so I sent an e-mail message to Gunter Ahrendt. Through the joys of time zones, my message this evening was answered within minutes, from Australia. He told me the NSA machine remains, though it has been renamed, has been put under another site, and its performance rating has been recalculated based on a new metric. Gunter's latest report (in comp.sys.super) explains the new metric. Grepping for the name "SMPP," here's where I found it: 58) 16.46 - (APR-1994) [SRC] Supercomputing Research Center,Bowie,Maryland,US,root@super.org 1) Cray 3/4-128 [-4Q96] 11.46? 2) SRC Terasys ~ 5 3) SRC SMPP-4/2M [+4Q96] 503.33? This is also very intriguing. The machine formerly called the "NSA SMPP-2/2M" and expected to be located at NSA Central Security Service, is now to be located in nearby Bowie at the Supercomputing Research Center. I guess that means the SRC is doing more than just "academic computing"! --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 9 Aug 94 19:49:19 PDT To: cypherpunks-digest@vorlon.mankato.msus.edu Subject: This is a test Message-ID: MIME-Version: 1.0 Content-Type: text/plain I apologize for this test. But, in the end, it will probably serve a good purpose :-) ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else, dammit -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: die@pig.jjm.com (Dave Emery) Date: Tue, 9 Aug 94 23:24:53 PDT To: koontzd@lrcs.loral.com (David Koontz) Subject: Re: Satellite Cellphones In-Reply-To: <9408091909.AA15015@io.lrcs.loral.com> Message-ID: <9408100627.AA17861@pig.jjm.com> MIME-Version: 1.0 Content-Type: text/plain > > > Whats going to happen when direct satellite phone service becomes a > reality ( as in the joint Loral/Qualcomm effort ) ? > > When one notes that it is difficult to impossible to prevent service > stealing in the cellular environment, how will it be prevented in > direct broadcast? My understanding of both IRIDIUM and the Loral effort are that the satellite will be used to directly connect a remote user to a ground based MTSO (switch) which will actually route the call out over land lines or another satellite link. This implies that the satellite is not being used as a classical bent-pipe repeater linking the transmitter of one satellite phone to the receiver of another, but rather as a space born cell-site linked to the MTSO via a separate radio system on a completely different frequency band not unlike the terrestrial microwave links that link most cell sites to the current MTSOs. This means that there is no way for a mobile satellite user to bypass the switch and use the satellite directly to relay his communications to another satellite phone, just as there is no way in the current analog AMPS/NAMPS cellphone system for a user on one cellphone to talk directly to another cellphone without going through a cell site relay and the MTSO switch. Thus the switch can always serve as a gateway authenticating users, and providing billing and access control services. Even in the more advanced concepts in which the satellite actually does some measure of on-board switching between the mobile terminal uplinks and downlinks, this switching is almost certainly going to be controlled and managed from the ground even if the actual traffic path goes only through one or more satellites. And hopefully, someone has already thought of the problem of a user of a satellite switched link having his direct satellite link taken over by a higher powered bad guy perhaps only for a few seconds to transmit a burst of data to a confederate monitoring the downlink. Thus the problem of satellite phone access security is not very different from the problem of current terrestrial cell phone access security - namely that a remote user coming from somewhere out there and preporting to be a legitimate subscriber requests a connection over a very unsecure link subject to both easy monitoring and various kinds of spoofing. Obviously this is a very natural place to apply cryptographic authentication technology such as zero knowlage proofs. As most of you are no doubt aware, the problems with fraud in the current AMPS cellular system in the US are due to a very bad design decision 15-20 years ago to not use some form of strong encryption of the authentication exchanges between the mobile phone and the switch. Instead all of these take place completely in the clear, including transmission of the ESN (electronic serial number) which is the only trully unique ID a cellphone contains. Thus anyone with trivially simple equipment (basically a scanner and a PC and a very simple interface card) can determine the ESN and MIN (telephone number) of someone elses cellphone by listening in to its tranmissions and use these to make fraudulant calls charged to that number. Had the designers of the system simply cbc DES encrypted these messages under a fixed cell or system wide key, most of this fraud would have been too difficult for all but those with much better things to do with their time and resources to attempt (assuming some elementary common sense in the design of the message formats to thwart simple replay attacks). One suspects that these kinds of fraud in a cellphone system designed using the concepts well known now for proper crytographic authentication and resistance to spoofing and replay attacks would be so rare as to be unimportant compared to other losses. In such a system security of the authentication information would no doubt be the major risk, as the designers of the European GSM system seem to indicate with their choice of a removable smartcard security module (token) that can be carried on one's person. > It might not be possible to detect unauthorized encryption schemes > without direct monitoring. Do the Feds think this is can be won? > I don't imagine it is ever possible to detect unauthorized encryption without direct monitoring. And for data transmission as opposed to voice, this is a very hard problem since some considerable fraction of data transmitted is such things as compressed binaries and images and things in unusual formats which don't lend themselves to easy automatic recognition at low cost. Dave Emery From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Wed, 10 Aug 94 03:19:52 PDT To: cypherpunks@toad.com Subject: Re: No more NSA supra-computer? Message-ID: <199408101022.AA08062@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >This is also very intriguing. The machine formerly called the "NSA >SMPP-2/2M" and expected to be located at NSA Central Security Service, is >now to be located in nearby Bowie at the Supercomputing Research Center. > >I guess that means the SRC is doing more than just "academic computing"! > What was that IP address, again? :-( Dave Merriman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 10 Aug 94 07:35:20 PDT To: cypherpunks@toad.com Subject: e$ In-Reply-To: <4865@aiki.demon.co.uk> Message-ID: <9408101407.AA24943@ah.com> MIME-Version: 1.0 Content-Type: text/plain When you fly into the US, you must fill out a customs declaration. You are required to declare money in various forms (cash, checks, etc) What they ask for and what is required by law are two different things. It's not generally illegal to allow people to volunteer information that increases the power of the state. Banks are required to declare cash deposits and international movements of funds over either $5K or $10K, I forget which. In the US, the value is $10K, but that's only for cash transactions, and it's not just banks that are required to report. "International movements of funds" are not subject to reporting requirements as such. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 10 Aug 94 07:42:54 PDT To: cypherpunks@toad.com Subject: e$ In-Reply-To: <4877@aiki.demon.co.uk> Message-ID: <9408101414.AA24954@ah.com> MIME-Version: 1.0 Content-Type: text/plain Yes. But my initial point was that a check for $1.00 does not constitute an alternative currency and you do not seem to be disagreeing with this. Merely the fact that an instrument is denominated in USA dollars is irrelevant to legality. What I was saying is that there are other activities that would be the ones ruled illegal. I think that whether the $5000 is transferred as greenbacks or as $e is irrelevant, if the creation of $e is handled correctly. Irrelevant to whom? As long as it's _not_ irrelevant to the government, it will be irrelevant to very few other parties. > A company engaged in the business of > issuing such notes [etc.] To clarify, I'm talking about a digital money company here, and since USA regulation is what is at issue, I'm talking about a USA digital money company. Every bank in the United States that allows checks to be made out to cash already does this. The one-at-a-time has never been an issue. And it's not banks that "allow" this, it's the Uniform Commercial Code. A second point, relating to this paragraph: obviously, a foreign bank cannot be constrained in the same way to report financial transactions to US authorities. Well, this is just what I've been talking about for some time. It's clearly possible to have the issuer in another country. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com (Brad Shantz) Date: Wed, 10 Aug 94 08:14:45 PDT To: cypherpunks@toad.com Subject: GAK? Message-ID: <9408101513.AA07188@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain Forgive me for asking a naive question, but what exactly is GAK? I have seen it mentioned on the list several times in the last few days and don't recognize it. Brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Wed, 10 Aug 94 05:48:39 PDT To: cypherpunks@toad.com Subject: Re: e$: Cypherpunks Sell Concepts Message-ID: <199408101246.IAA18622@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain I posted this: > Second, we need a lawyer. This is a good thing, 'cause a you can't hack > laws without a lawyer (most of the time, anyway...), and > (ObThreadRelevance) we need one to pitch this stuff to other lawyers > (regulators, et. al.) anyway... > > In search of Vinnie "the Pro" Bono, honorable second cousin of the esteemed > mayor of Palm Springs, > > Bob Hettinga I got the following in e-mail from a law professor (shall we call him/her "Professor Vinnie"?) who wants to remain nameless for some reason... Somebody should teach "him" how to use a remailer, eh? This person is emblematic of all the usual interface problems with spiffy new stuff... Oh well. The posting is late because of the time took me to get permission. They should be a little faster next time. Here's what s/he said: >My specialties involve law about the government, not law about financial >transactions, so I'm guessing more than anything else here, but it seems >to me that there are two simple rules of thumb that ought to apply: > >1) E$ is not a security so long as there is no suggestion that you might >ever get back more than you paid. I.E. no interest, no dividends, no >profits. So long as e$ is exchanged at 1:1 (or less if there is a >transaction fee) with US$, then odds are very good it's not going to be >seen as a security, at least under federal law (who knows what funny rules >they may have in *your* state...). > >2) It's not going to be a scrip problem so long as every e$ is purchased >in advance for a US$. People run into problems when they are seen to be >creating value, e.g. as banks do with fractional reserve lending. So >long as e$ sticks close to the travellers check model, I would imagine >(remember: NO RESEARCH WAS DONE TO REACH THESE CONCLUSIONS) that the only >rules which apply in the US will be UCC rules that apply to checks, and >IOUs. This would seem to be a desireable state of affairs for e$. > >I am late to this subject, so if in fact e$ fails either of the tests >above, please let me know. After I got this, I asked "him" to reply directly to the list, and "he" replied declining to do so, the following is the only part of "his" reply that is relevant to the above. >I should warn you again: I'm an administrative lawyer. The 'research' >for that note consisted of five minutes conversation in bed with my >who is a securities lawyer. From another country. There's a good chance I >have no idea what I'm talking about... Great. We've got ourselves a lawyer in the loop who'll help us talk about this stuff. I fingered "him" and "he" looks real to me. Guess I have some reading to do about this anonymity stuff, eh? Anyway, it's real nice to have another pair of (trained) eyes looking at the problem. Cheers, Bob Hettinga (Human remailer and mouthpiece mouthpiece) ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 9 Aug 94 16:25:48 PDT To: koontzd@lrcs.loral.com (David Koontz) Subject: Re: Digital Telephony Act In-Reply-To: <199408091937.MAA13077@netcom14.netcom.com> Message-ID: <9408100921.ZM15652@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Aug 9, 12:37pm, Timothy C. May wrote: > And don't forget "Teledesic," the 800-satellite (or something huge) > project of Bill Gates and McCaw Cellular. Graham Toal discussed this > recently in a post on software key escrow and Microsoft's possible > involvement in SKE. One of the things which has to be worrying the spooks right now is that communications in general is swiftly becoming an international business, and much less susceptible to parochial arm-twisting. The days of the Black Chamber when the cable companies bosses could be talked into releasing telegrams for the good of their country are receeding into the distance, and this really must worry the TLA's we all have come to know and love. None of this is news for any of us. I have often felt that bills like Digital Telephony have a much deeper motive, in that although they seem a lot less than justifiable now, it may be that the spooks are trying to beat the technology and have a surveillance infrastructure in place simply so that it's existance can either frustrate or influence the structure of international communications infrastructure. It would he hard for any country to demand the inclusion of monitoring facilities in a new system, but it is MUCH easier for them to point out that the new system really should be able to provide the same "law enforcement" facilities as the existing infrastructure does. Just an idle thought. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Wed, 10 Aug 94 06:42:32 PDT To: cypherpunks@toad.com Subject: Re: broadcast encryption Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 11:56 AM 8/9/94, Eric Hughes wrote: >What is the policy purpose for signing packets? It will affect the >design. > >Do you want to identify users, processes, or machines? While I am a ham, I'm not directly on packet radio, so someone who spots something incorrect please speak up. I'll probably be getting the needed equipment within the month. I would think machines would need to be identified. Every packet contains a callsign within it, identifying the source of the packet. This is often the only criteria BBSes on packet radio will discriminate callers. You can change the callsign transmitted with a simple command to the TNC, and thus easily forge messages. Another situation this could solve would be the ability to log into a home machine without compromising the security on it. Your password must go in the clear, but if the packets are digitally signed, it would be difficult for someone to log into your machine using a replay attack. I had considered one of the challenge/response credit card devices out there, but someone could still break in by waiting for the chalenege/response to take place, and then send their own packets seemingly coming from the host that answered the challenge/response. I would say drop packets that are supposed to be coming from a signing source that aren't signed or have a wrong signature. For example, the local BBS would have listed that N2KGO uses signatures, and has a key on file. Any packet destined for the BBS with my call with a abscent/bad signature would be dropped. You need to keep the ability to respond to unsigned packets, though, since not everyone will switch at the same time, or switch at all. >Do you want each packet to carry an independent signature, or can >packets be aggregated for signature? This is a separate problem, >since "aggregation" doesn't mean a delay, it means there is state >information carried which is involved in checking the signature. This >question involves the abstraction level where authentication is taking >place. This one is a toss-up. One of the main characteristics of packet radio is its low bandwidth. A message digest on individual packets would probably take up more space than a digest on an aggregate group of packets, because the function should generate the same size digest either way. However, if testing a group of packets, and the signature is wrong becuase of an error, you now have many more packets to resend. Bob -- Bob Snyder N2KGO MIME, PGP, RIPEM mail accepted snyderra@post.drexel.edu PGP & RIPEM keys on key servers When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Wed, 10 Aug 94 06:42:42 PDT To: cypherpunks@toad.com Subject: Re: broadcast encryption Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 12:34 PM 8/9/94, Perry E. Metzger wrote: >Eric Hughes says: >> What I would like to see is low-level digital signatures on the >> level of IP or AX.25. IP is doable, I would think. >> >> What is the policy purpose for signing packets? It will affect the >> design. > >Anyone even making such suggestions has not been following the IPSP >standardization work... Is this the IPng work I just saw a bunch of RFC notices go out for, or something different? Any drafts you can point me to? Bob -- Bob Snyder N2KGO MIME, PGP, RIPEM mail accepted snyderra@post.drexel.edu PGP & RIPEM keys on key servers When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 10 Aug 94 06:45:06 PDT To: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Subject: Re: broadcast encryption In-Reply-To: Message-ID: <9408101344.AA26604@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Bob Snyder says: > >Anyone even making such suggestions has not been following the IPSP > >standardization work... > > Is this the IPng work I just saw a bunch of RFC notices go out for, or > something different? Any drafts you can point me to? I posted a summary to this very mailing list only a few days ago. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gerald M. Phillips, Ph.D." Date: Fri, 12 Aug 94 00:48:43 PDT To: Multiple recipients of list HEALTHRE Subject: Health Care Privacy Alert Message-ID: <199408101402.HAA15259@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Posted for general interest - - The original note follows - - From: Susan Evoy Newsgroups: comp.org.cpsr.announce Subject: Health Care Privacy Alert Date: 10 Aug 1994 02:05:14 -0700 Sender: al@snyside.sunnyside.com FYI, please respond directly to the phone number below. Do not inquire of CPSR about the Coaltion for Patient Rights. ALERT The health care legislation proposed by Gephardt in the House and Mitchell in the Senate contains provisions which would establish a national health care data network and override most state medical confidentiality laws. All health care providers, whether paid by insurance or not, will be required to provide the network with data from the patient medical record after every clinical encounter. (The data elements will not be limited to what is necessary for billing purposes.) A very weak "privacy" (or "fair information") code will regulate the redisclosure of such patient-identified information. The law will permit person-identified information to be made available in various circumstances to law enforcement officials, medical and social studies researchers, and government authorities without the knowledge or consent of the patient. These legislative provisions are being promoted as administrative simplification and cost-saving measures, but they will seriously erode patient privacy. Unfortunately the general public has not been informed about these sections of the health care reform bills. Legislation of this kind requires intensive debate and should not be folded into a bill to extend insurance coverage and reform health care financing. Contact your Representative and your Senators to urge that the "Administrative Simplification," "National Health Care Data Network," and so-called "Privacy" and "Fair Information Practices" sections of these bills be deleted. The general telephone number for Capitol offices is 202, 224-3121. Watch for further updates! You may contact us at 617, 433-0114. Coaltion for Patient Rights, Massachusetts --- CPSR ANNOUNCE LIST END --- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 10 Aug 94 07:23:10 PDT To: jdd@aiki.demon.co.uk Subject: Re: broadcast encryption In-Reply-To: <4870@aiki.demon.co.uk> Message-ID: <9408101422.AA26709@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon says: > In message <9408091634.AA23392@snark.imsi.com> perry@imsi.com writes: > > > What is the policy purpose for signing packets? It will affect the > > > design. > > > > Anyone even making such suggestions has not been following the IPSP > > standardization work... > > How can one follow the IPSP standardization work? Read the drafts, show up at IETF meetings, and subscribe to the working group mailing lists. (The list subscribe address is ipsec-request@ans.net; however, I'll caution that we do work on that mailing list, its not like cypherpunks. Distracting from the discussion, and posts from newbies who haven't followed the work thus far, are not encouraged. This isn't to say that new people are unwelcome; its just to say that it IS a working group, and its been in progress for a while.) Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 10 Aug 94 07:29:00 PDT To: jdd@aiki.demon.co.uk Subject: Re: e$ In-Reply-To: <4872@aiki.demon.co.uk> Message-ID: <9408101428.AA26732@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon says: > Precisely what do you mean by "is used to avoid federal transfer reporting > requirements" ? If you say that it is illegal, can you direct us to or > quote the relevant statute? I don't care to. It is widely known and understood that structuring transactions to avoid the $10,000 and over transaction reporting requirements is a felonly. Go and find out why on your own. > My point is that checks made out to cash are not regarded as an > alternative currency. My point is that the government doesn't give a flying fuck. They are simply trying to stop you from playing games. The law isn't like geometry -- there aren't axioms and rules for deriving one thing from another. The general principle is that they want to track all your transactions, and if you make it difficult they will either use existing law to jail you, or will produce a new law to try to do the same. Your hair spliting is really completely irrelevant. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: farid@netcom.com (Farid F. El-Wailly) Date: Wed, 10 Aug 94 07:58:55 PDT To: cypherpunks@toad.com Subject: Re: Key Coercion after encrypted message transmission. In-Reply-To: <199408090533.AA06475@xtropia> Message-ID: <199408101459.KAA29853@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199408090533.AA06475@xtropia> you write: > > >People can use this protocol right now with PGP to protect themselves >against this kind of retroactive coercion. It will work. However, the >problem of manually generating the keys and sending them to the other >party and the whole bureaucratic hassle of keeping track of everything >makes it unlikely that anyone would actually do so. > Great idea. You don't need to generate public/private keypairs though. All you need are IDEA keys in these one time certificates and those are easy to generate. Regards, -- Farid F. El-Wailly farid@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Tue, 9 Aug 94 18:03:31 PDT To: cypherpunks@toad.com Subject: Re: broadcast encryption In-Reply-To: <9408091723.AA23559@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 9 Aug 1994, Perry E. Metzger wrote: > Oh, I understood what you were saying -- I didn't understand what the > orignal author could be looking for... And by now I've lost track of the original discussion, so I'm not sure whether I am the one being referred to above (I'm the one who PGP signs all his packet radio messages, in response to Bob Snyder saying he sees no problem with this, and Bob replied saying he'd like to see it at the link level), and it sort of diverged from there... Given that the FCC (and other countries' equivalents) are starting to crack down on packet radio abuse (it's all too easy to fake someone else's callsign) I imagine it won't be long before we Amateurs are forced to implement some form of authentication (down to the callsign i.e. the user). You out there, Phil? -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 10 Aug 94 08:32:17 PDT To: bshantz@spry.com (Brad Shantz) Subject: Re: GAK? In-Reply-To: <9408101513.AA07188@homer.spry.com> Message-ID: <9408101635.AA06912@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > Forgive me for asking a naive question, but what exactly is GAK? I have seen > it mentioned on the list several times in the last few days and don't > recognize it. > It's a cypherpunk' coined acronym for "Government Access to Keys;" a parody on the possibility of SKE (Software Key Encryption). - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 10 Aug 94 08:42:33 PDT To: bshantz@spry.com Subject: Re: GAK? In-Reply-To: <9408101513.AA07188@homer.spry.com> Message-ID: <9408101541.AA26975@tis.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Wed, 10 Aug 94 08:13:24 PDT >From: bshantz@spry.com (Brad Shantz) >Forgive me for asking a naive question, but what exactly is GAK? I have seen >it mentioned on the list several times in the last few days and don't >recognize it. It's my term. GAK = "Government Access to [Citizens'] Keys" I am offended at the gov't's use of the innocent sounding "Key Escrow" to describe GAK, so I am using GAK to refer to this practice. That term zooms in on the one important characteristic of what the gov't is trying to do here. "Key escrow", on the other hand, could be something very innocent -- an arrangement I set up with my lawyer and a bank, for example. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 10 Aug 94 09:08:41 PDT To: paul@hawksbill.sprintmrn.com Subject: Re: GAK? In-Reply-To: <9408101635.AA06912@hawksbill.sprintmrn.com> Message-ID: <9408101607.AA04019@tis.com> MIME-Version: 1.0 Content-Type: text/plain >From: paul@hawksbill.sprintmrn.com (Paul Ferguson) >Date: Wed, 10 Aug 1994 11:35:06 -0500 (EST) >It's a cypherpunk' coined acronym for "Government Access to Keys;" >a parody on the possibility of SKE (Software Key Encryption). Tim May keeps tying GAK to SKE, but I object to that. SKE is a small subset of "Key Escrow" (using the gov't's term for the moment) while GAK is a superset of "Key Escrow". IMHO, it is GAK we need to stay focussed on. SKE is a danger to track, but it's by no means the whole danger. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 10 Aug 94 12:22:40 PDT To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: future existence of free remailers? In-Reply-To: <199408101819.OAA23594@cs.oberlin.edu> Message-ID: <199408101922.MAA05685@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > People often like to postulate on the list that eventually there won't > be any more of these philantropic free remailers, and people will be charging > small amounts for every remailed message, to make some money off it. > > I've thought of a pretty good reason why this might not ever happen. > Hal Finney (or maybe it was Jim Dixon. Probably both) recently realizd I think this was me, or at least I've advocated that many people become "first class citizens" be being remailers themselves. There are thus no "sources" or "sinks" of messages...any Federales who pound on your door can be told "Oh, but I was just _remailing_ that message you traced to me." > and revealed to us that if one operates a remailer oneself, you effectively > hide your identity from even the _first_ remailer on your chain, because > it doesn't know if the mesage is in fact from _you_, or from someone using > your remailer. In practice, simply having some remailer software running > that no one other then you uses wont' work. You've got to have a busy > remailer running with lots of traffic coming in as well as going out. > > This means that if someone wants to send secure anonymous mail using remailers, > it's in his best interest to operate a remailer himself, and to try > and get as many people to use it as possible. So philanthropy or profit > aren' the only reasons to run a remailer; one's primary reason might be > to ensure oneself anonymity. You could try to get some profit out of it too, > but the more people who use your remailer, the better for you, so it's in your > interest to make it free so many people will use it. This motivation could > provide us with lots of free remailers for years to come. Maybe. It's > an interesting thing to think about, anyhow. This ubiquitousness is why I advocate "Mom and Pop" remailers, including "Remailer-in-a-box" easy-to-install packages. (Apologies to the "Internet-in-a-box" folks.) Whether remailing services are free or not is not for us to decide--the market will eventually evolve prices, strategies, etc. I don't mean anything "academic" here, I mean simply that various people will set their own policies. As long as we don't try to force people to charge, or not charge, then all of them can compete. Maybe some free remailers will exist (as many "free" things exist now, including remailers), and maybe many people will pay a bit extra for "businesslike" remailers. Who can say? All as it should be. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jito@netcom.com (Joichi Ito) Date: Wed, 10 Aug 94 12:59:37 PDT To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: future existence of free remailers? Message-ID: <9408101956.AA04136@portola.com> MIME-Version: 1.0 Content-Type: text/plain >I think this was me, or at least I've advocated that many people >become "first class citizens" be being remailers themselves. There are >thus no "sources" or "sinks" of messages...any Federales who pound on >your door can be told "Oh, but I was just _remailing_ that message you >traced to me." > Please excuse me if this has already been discussed... but... What about the trend of busting the sysops of bbs'? The recent Fidonet bust in Italy seems to support this trend. It sounds to me like any remailers remailing illegal stuff may get caught in the dragnet. No? - Joi -- true name: closest email address: closest fax number: <+81-3-5454-7218> current physical location: travel path: mosaic home page: http://www.eccosys.com/ -- finger jito@netcom.com for PGP Public Key, RIPEM Public Key -- Things are more like they used to be than they are now. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Wed, 10 Aug 94 07:10:26 PDT To: hughes@ah.com Subject: Re: e$ Message-ID: <4866@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408091606.AA22481@ah.com> Eric Hughes writes: > There is a small point to be made here which I think is really a big > point. The US government does not object to the use of financial > instruments so long as they are backed by the US $ (or another > accepted currency). > > No, this isn't so. They also object to barter schemes that are backed > by dollars. The object to them not by making them illegal _per se_, > but by making it illegal not to report all the transactions that occur > inside them. It may not be so, but this example is not relevant. A barter scheme is not a financial instrument or an exchange of financial instruments. If you agree to exchange a refrigerator for ten hours with your favorite shrink, no financial instruments change hands. But the IRS sees that your shrink is making "money" and not reporting it. > You also need to be concerned about Federal regulations > covering the import and export of money. I think that at $5,000 or > $10,000 you have to report the transaction. > > This applies to cash and some cash-like instruments, not to "money". > Originally it was just cash; it has been extended to other > instruments, but not to all of them, insofar as I know. When you fly into the US, you must fill out a customs declaration. You are required to declare money in various forms (cash, checks, etc) and then to sign a statement saying that your declaration is true. I believe that you must declare anything over a relatively small amount, a few thousand dollars. Banks are required to declare cash deposits and international movements of funds over either $5K or $10K, I forget which. The objective is to make money laundering difficult. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Wed, 10 Aug 94 07:10:40 PDT To: fnerd@smds.com Subject: Re: Postal Inspection (was Common Carriers...) Message-ID: <4869@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408091950.AA02763@smds.com> FutureNerd Steve Witham writes: > > What was the conference about? (If the icon was printed on the envelope, > > I suspect that it represented the topic of the conference or the group > > sponsoring it.) > > Artificial Life. No relation to the icon that I can see. > Besides, it was on the back of the envelope on the flap. > > Some people have answered that it means "Okay to inspect, open here." > Scary icon (policeman looking into envelope). 1. Icons are commonly used in Europe because there are so many different languages. 2. You often get lower rates for printed paper. 3. He is a postman, not a policeman. "OK to open for postal inspection" (to verify that it is printed paper). -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Wed, 10 Aug 94 07:10:53 PDT To: perry@imsi.com Subject: Re: broadcast encryption Message-ID: <4871@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408091634.AA23392@snark.imsi.com> perry@imsi.com writes: > > What is the policy purpose for signing packets? It will affect the > > design. > > Anyone even making such suggestions has not been following the IPSP > standardization work... How can one follow the IPSP standardization work? -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 10 Aug 94 11:10:18 PDT To: perry@imsi.com Subject: Re: e$ Message-ID: <199408101809.AA27221@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 01:51 PM 8/9/94 -0400, Perry E. Metzger wrote: > >> > Yes it does. Bearer bonds are illegal in the US. >If the check is written to "cash" and is used to avoid federal >transfer reporting requirements, it is CURRENTLY illegal. I suspect >that checks made out to "cash" would be illegal in all cases if they >were widely used to avoid reporting requirements. > >Perry > Bearer bonds are not illegal in the US. Under the Tax Equity and Fiscal Responsibility Act of 1982 (TEFRA), any interest payments made on *new* issues of domestic bearer bonds are not deductible as an ordinary and necessary business expense so none have been issued since then. At the same time, the Feds administratively stopped issuing treasury securities in bearer form. Old issues of government and corporate debt in bearer form still exist and will exist and trade for 30 or more years after 1982. Additionally, US residents can legally buy foreign bearer securities. DCF "Who promises the Black Caucus that if they will help kill the Crime Bill, he will support affirmative action in executions -- starting with the White Guys responsible for the Waco Massacre." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: prig0011@gold.tc.umn.edu Date: Wed, 10 Aug 94 12:11:54 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: e$ In-Reply-To: <199408101809.AA27221@panix.com> Message-ID: <0012e492668a27630@gold.tc.umn.edu> MIME-Version: 1.0 Content-Type: text/plain According to legend, Duncan Frissell said: > > Bearer bonds are not illegal in the US. > > Under the Tax Equity and Fiscal Responsibility Act of 1982 (TEFRA), any > interest payments made on *new* issues of domestic bearer bonds are not > deductible as an ordinary and necessary business expense so none have been > issued since then. At the same time, the Feds administratively stopped > issuing treasury securities in bearer form. Old issues of government and > corporate debt in bearer form still exist and will exist and trade for 30 or > more years after 1982. Additionally, US residents can legally buy foreign > bearer securities. The last US Bearer Bond issues mature in 1997. I also believe that to collect interest, and to redeem the bond at maturity, you must give your name and tax-id number to the paying agent. (I can check with the department here that handles it if anyone is interested in the pertinent OCC regs that apply) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Wed, 10 Aug 94 07:11:20 PDT To: hughes@ah.com Subject: Re: e$ Message-ID: <4878@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408091725.AA22702@ah.com> Eric Hughes writes: > If A writes a check to 'cash', pays B with it, and B passes it on to > C, and so forth, are you saying that this is or will one day be illegal? > > An individual note and its transfers are unlikely to be made illegal. > But that's not the whole story. A company engaged in the business of > issuing such notes and not recording (perhaps, a fortiori, by not > being able to record) the transactions among people for these > instruments, however, could be ruled to be performing a separate > activity which could then be made illegal. Yes. But my initial point was that a check for $1.00 does not constitute an alternative currency and you do not seem to be disagreeing with this. 'Therefore' if e$1.00 is essentially a promise to pay one US dollar, and if that $1.00 is on deposit with a bank somewhere, and if that bank will pay out US$1.00 when the e$ "check" is presented, the Feds will not be able to prosecute anyone for using an illegal currency. > Just because a single act is legal doesn't mean that a bunch of the > same acts are. For example, not reporting a $5000 cash transfer is > legal, but not reporting half a dozen of them made to the same person > in the same day almost certainly is. Yes. But you must remember my original point. I think that whether the $5000 is transferred as greenbacks or as $e is irrelevant, if the creation of $e is handled correctly. I think that if you look back through the recent postings on $e, you will find that in many cases a discussion which seemed to be about $e is actually about something else. You could substitute US$ for $e without changing the substance of the postings. > A company engaged in the business of > issuing such notes and not recording (perhaps, a fortiori, by not > being able to record) the transactions among people for these > instruments, however, could be ruled to be performing a separate > activity which could then be made illegal. Every bank in the United States that allows checks to be made out to cash already does this. A second point, relating to this paragraph: obviously, a foreign bank cannot be constrained in the same way to report financial transactions to US authorities. We have all heard of Swiss bank accounts. So I think that if a company issued $e "checks" denominated in US $ and if a foreign bank were willing to pay against the checks upon demand, then (a) the $e checks would not violate the Constitutional provisions against alternative currencies and (b) neither the foreign bank nor the foreign company issuing the checks would have to make any reports to US authorities. Our company is a UK company. We can easily open a US$ account at the bank down the street. We could then write US$ checks made out to cash. Our bank would not object, any more than they already object to the sterling checks that we occasionally make out to cash. If the US government tried to force either us or our bank to file reports with them, we would simply laugh at the requirements. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Wed, 10 Aug 94 11:19:37 PDT To: cypherpunks@toad.com Subject: future existence of free remailers? Message-ID: <199408101819.OAA23594@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain People often like to postulate on the list that eventually there won't be any more of these philantropic free remailers, and people will be charging small amounts for every remailed message, to make some money off it. I've thought of a pretty good reason why this might not ever happen. Hal Finney (or maybe it was Jim Dixon. Probably both) recently realizd and revealed to us that if one operates a remailer oneself, you effectively hide your identity from even the _first_ remailer on your chain, because it doesn't know if the mesage is in fact from _you_, or from someone using your remailer. In practice, simply having some remailer software running that no one other then you uses wont' work. You've got to have a busy remailer running with lots of traffic coming in as well as going out. This means that if someone wants to send secure anonymous mail using remailers, it's in his best interest to operate a remailer himself, and to try and get as many people to use it as possible. So philanthropy or profit aren' the only reasons to run a remailer; one's primary reason might be to ensure oneself anonymity. You could try to get some profit out of it too, but the more people who use your remailer, the better for you, so it's in your interest to make it free so many people will use it. This motivation could provide us with lots of free remailers for years to come. Maybe. It's an interesting thing to think about, anyhow. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Wed, 10 Aug 94 11:28:44 PDT To: cypherpunks@toad.com Subject: soda.csua.berkeley.edu Message-ID: <9408101828.AA24965@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain Does anyone know what the status of soda.csua.berkeley.edu is? Neither soda.csua.berkeley.edu or soda.berkeley.edu seems to be accepting anon ftp connections today. --Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 10 Aug 94 12:02:19 PDT To: jdd@aiki.demon.co.uk Subject: Re: e$ In-Reply-To: <4933@aiki.demon.co.uk> Message-ID: <9408101902.AA27154@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon says: > In message <9408101428.AA26732@snark.imsi.com> perry@imsi.com writes: > > They are simply trying to stop you from playing games. The law > > isn't like geometry -- there aren't axioms and rules for deriving > > one thing from another. The general principle is that they want to > > track all your transactions, and if you make it difficult they > > will either use existing law to jail you, or will produce a new > > law to try to do the same. > > On what experience or observation do you base these rather extreme > remarks? Plonk. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 10 Aug 94 12:22:15 PDT To: psmarie@cbis.com Subject: Re: soda.csua.berkeley.edu In-Reply-To: <9408101828.AA24965@focis.sda.cbis.COM> Message-ID: <199408101917.PAA02571@james.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain My understanding is that the CS dept at Berkeley is moving to a new building, which means many of their machines are down for a while. Adam | Does anyone know what the status of soda.csua.berkeley.edu is? | Neither soda.csua.berkeley.edu or soda.berkeley.edu seems to be | accepting anon ftp connections today. | | --Paul | -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 10 Aug 94 15:59:57 PDT To: cypherpunks-announce@toad.com Subject: ANNOUNCE: August Bay Area physical meeting is CANCELLED Message-ID: <9408102225.AA25786@ah.com> MIME-Version: 1.0 Content-Type: text/plain ANNOUNCEMENT ============ What: nothing When: would have been Saturday, August 13 Why: summer doldrums So I'm going to be out of town, and one of our main speakers cancelled, and our host at SGI would just as soon have the day off, and so, hey, we're cancelling for Saturday. That means you can stay up until all hours on Friday and watch the Perseids. Cool. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Wed, 10 Aug 94 08:05:26 PDT To: Stu@nemesis.wimsey.com Subject: Re: RemailerNet Message-ID: <4895@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <2e452e79.nemesis@nemesis.wimsey.com> Stuart Smith writes: > In article <4068@aiki.demon.co.uk> you write: > >If you modify the proposed RemailerNet to allow reposting at gateways, > >you have all of the benefits of the system described above, without > >the risks. Reposted messages would be encrypted with the far gateway's > >public key. The near gateway would then have no idea of the ultimate > >destination of the message. In a well designed system, the far > >gateway would also not know the identity of the sender. > > But how could we do this if we followed your advice, and did not > allow the user to select their own chain, as you said > previously? I have assimilated criticisms made and modified the proposal. > By making users *trust* the remailnet as an entity, > you make it possible for that entity to be compromised. (a) I don't force the users to trust RemailerNet as a single entity, (b) how does their trust make it possible for the entity to be compromised?? It is not possible to guarantee that some or all components of a remailer network are not compromised. You can only take steps which reduce the probability. > If the > remailernet is not one entity, but a large group of independent > entities, compromise is *much* harder. It is NOT one entity, is IS a large group of independant (but cooperating) entities. > >Any traffic sent through this remailer network would have only a tiny > >chance of getting through without being compromised. If you picked > >5 remailers, the chances of all being non-FBI would be about .2^5, > >3 in 10,000. The other 9,997 messages would be copied immediately > >to Langley. > > > >The proposed RemailerNet could be attacked in much the same way. But > >if the network were widely distributed so that gateways were in > >different legal jurisdictions and different countries, and if most of > >the people involved knew one another, it would be more difficult to > >compromise it. > > But if the user does not know the people in the remailnet, how > can he or she trust *them*? In most cases, you do not want the person operating a remailer to know you personally. Ideally, you know them, because they have a widespread reputation (eg, julf@penet.fi). But they do not know you. As a practical matter, the fewer remailers there are, the more likely they are to have an accurate reputation, because more people will have had experience with them. > It's fine and dandy that the > remailnet operators trust each other, but the point is to give > the end user anonymity, not to form an old boys club of remail > operators. If they all know each other, I do *not* think that > makes the system more secure, I think it makes it weak. People have been building systems like this, that involve webs of trust, for millenia. Banks are such institutions. While it is true that familiarity between trusted individuals makes for collusion, it also makes for knowledge. Most people use banks. Few banks are corrupt. A cruder example is the dope dealer. The police regularly attempt to compromise them. Anyone buying dope learns to (a) be skeptical about all dope dealers but also (b) find one that he can trust and stick with him. Dope dealers apply the same sort of heuristic to their suppliers. They ask around all the time, they listen to gossip, they talk to their peers. > As is often stated, a mix-net like this should still be secure > if some of the remailers are compromised, so could we speculate > on just how easy or hard traffic analysis is with any given > percentage of a remailnet compromised? i.e. if we took it as a > fact of life that 90% of any announced remailers were > spook-mills, could we still trust the remailnet if we used > *long* chains in the hope that our messages would pass often > enough through *good* remailers to confuse the trail? RemailerNet v0.2 allows "empowered users" to participate as equals with established RemailerNet operators. This means that the gateway that they are connected to has no way of knowing whether they are originating any traffic, let alone who that traffic is addressed to. The gateway will know that the user is receiving traffic, but it will not know whether that traffic is intended for the user or whether the user is simply acting as a reflector. ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ Therefore, two users could communicate through a RemailerNet network with ALL nodes [gateways] compromised, and still be secure against most forms of attack. ++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -- Jim Dixon [sorry about the delay in answering this posting. It is dated 7 Aug but I received it 10 Aug] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 10 Aug 94 12:46:17 PDT To: cypherpunks@toad.com Subject: Re: e$ Message-ID: <199408101945.AA23597@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 06:53 PM 8/10/94 GMT, jdd@aiki.demon.co.uk wrote: >> What they ask for and what is required by law are two different >> things. It's not generally illegal to allow people to volunteer >> information that increases the power of the state. > >As I recall, you are not asked to volunteer information, you are >required to provide it, and the form specifies penalties if you do >not. The instructions on the back of the "Landing Card" given to travelers entering the US *are* deceptive. The law on reporting the import/export of currency requires that anyone who imports or exports more than $10,000 in "currency or monetary instruments" has to file a report with the Feds. "Currency" is currency. "Monetary instruments" are monetary instruments in bearer form such that their value can be transfered to *any* other person just by handing them over. Examples include: 1) Checks or other drafts made payable to 'cash' or 'bearer'. 2) Checks endorsed by the payee without restriction (that means just signed on the back.) 3) Blank travelers checks. 4) Double signed travelers checks. These are all "cash substitutes." Checks made payable to a specific party (Bank of Butterfield, Bermuda for example); travelers checks with just your single signature on them; $100,000,000 SWIFT wires from Citicorp in NYC to Swiss Bank Corp, Panama City, Panama need *not* be reported. The instructions on the back of the Landing Card, however, mention checks and travelers checks in such a way that they unwary might think that they have to file reports on their travelers checks they are carrying along or on the $50,000 that they just wired to Switzerland. The Feds are trying to get banks to report wire transfers but the banks are resisting. Just a note further on the discussion about checks made payable to 'cash'. These are no different than checks endorsed by the payee without restriction (signed on the back). Every time you just endorse a check, you have converted it into a bearer instrument. Perfectly legal. Note too that there are currently no restrictions on the use of cash in transactions or the transfer of unlimited amouts of cash into and out of the country. There are reporting requirements and if the cash represents 'unlawful proceeds' money laundering laws may apply. The acts themselves are legal though. DCF "A 'violent fanatic' who opposes the Health Security Act." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 10 Aug 94 13:11:11 PDT To: cypherpunks@toad.com Subject: Re: broadcast encryption In-Reply-To: <4942@aiki.demon.co.uk> Message-ID: <9408102010.AA27273@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain If you misspell things, they generally don't work. .pm Jim Dixon says: > In message <9408101422.AA26709@snark.imsi.com> perry@imsi.com writes: > > Read the drafts, show up at IETF meetings, and subscribe to the > > working group mailing lists. (The list subscribe address is > > ipsec-request@ans.net;... > > > > ===== transcript follows ===== > > > > While talking to ans.net: > > >>> RCPT TO: > > <<< 550 ... Invalid recipient - Not registered > > >>> DATA > > <<< 503 Need valid RCPT (recipient) > > > > ===== Unsent message follows ==== > > Date: Wed, 10 Aug 94 19:08:45 GMT > > From: jdd@aiki.demon.co.uk (Jim Dixon) > ... etc ... > > -- > Jim Dixon > +-----------------------------------+--------------------------------------+ > | Jim Dixon | Compuserve: 100114,1027 | > |AIKI Parallel Systems Ltd + parallel processing hardware & software design| > | voice +44 272 291 316 | fax +44 272 272 015 | > +-----------------------------------+--------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Wed, 10 Aug 94 10:44:01 PDT To: ianf@simple.sydney.sgi.com Subject: Re: The Terrorists are coming! Message-ID: <4899@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408031132.ZM695@simple.sydney.sgi.com> Ian Farquhar writes: > Out of curiousity, is anyone aware of whether the USSR employed PAL's > (Permissive Activation Links) in their strategic nuclear weaponary? If so, > is anyone aware of how secure the PAL's the Soviets actually used were? > There was a rumor on USENET some time back that the Soviets were using RSA > in their PAL's, but it sounded too much like an urban myth to me. According to recent press reports in the UK, when Soviet bombers were loaded with nuclear weapons, they were actually dummies (because the generals, etc, didn't trust the crews). This suggests that the Soviets did not have reliable safeguards on the bombs. Various arguments between the Ukraine and the USSR about ICBM warheads, also reported in the press, suggest that the safeguards on the warheads were reliable, because both parties seemed to agree that the Ukrainians couldn't set them off, although they are otherwise technically competent in dealing with the missiles. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 10 Aug 94 16:50:07 PDT To: cypherpunks@toad.com Subject: e$ In-Reply-To: <199408101945.AA23597@panix.com> Message-ID: <9408102322.AA25919@ah.com> MIME-Version: 1.0 Content-Type: text/plain These are no different than checks endorsed by the payee without restriction (signed on the back). Every time you just endorse a check, you have converted it into a bearer instrument. Perfectly legal. Just so folks don't misunderstand Duncan, the conversion to a bearer instrument only occurs with a blank endorsement (blank, or Pay to Bearer), not with a special endorsement (Pay To or Pay To The Order Of somebody else). And for minor terminology nits, an unrestricted endorsement is different. A restricted endorsement are words like "for deposit only" or "pay any bank". And these two categories are different from qualified endorsements, which affect liability. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 10 Aug 94 16:52:51 PDT To: cypherpunks@toad.com Subject: anonymous settlement In-Reply-To: <4902@aiki.demon.co.uk> Message-ID: <9408102324.AA25933@ah.com> MIME-Version: 1.0 Content-Type: text/plain > Also, for anonymous > payment for such overseas services, anonymous transfer in at least one > of the two currencies is necessary. The last point is certainly not true. If user X communicates with service A (a gateway) in one country to purchase something from service B in another country, X can settle accounts with A anonymously (say in US$) and then A and B can settle accounts with one another (say in sterling) openly. May I point out that that in your example that X and A are performing an anonymous transfer in dollars, which is one of the two currencies? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 10 Aug 94 16:53:45 PDT To: cypherpunks@toad.com Subject: EDDB/RN In-Reply-To: <4900@aiki.demon.co.uk> Message-ID: <9408102325.AA25945@ah.com> MIME-Version: 1.0 Content-Type: text/plain We won't have a copy of Schneier here for three weeks or so. Can you elaborate? I can, but I won't. Have patience, and wait for the book to arrive. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Wed, 10 Aug 94 10:44:19 PDT To: hughes@ah.com Subject: Re: EDDB/RN Message-ID: <4901@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408091536.AA22362@ah.com> Eric Hughes writes: > However, there should be a use for persistent store, for a remote > encrypted database accessible anonymously. > > The real questions are "how big is the market?" and "how much revenue > is there in it?". > > Something like this doesn't get made reliable by volunteers. I think that the market is potentially large. > Ideally, the data is stored on a distributed data base, with some > redundancy in case one or more gateways go down > > Look in Schneier for secret sharing. We won't have a copy of Schneier here for three weeks or so. Can you elaborate? However, almost certainly, the crypto aspects would be relatively minor. Most of the work would be in building a reliable widely distributed data base accessible over the Internet. When I last looked at this sort of problem, it was very complex. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Wed, 10 Aug 94 13:47:18 PDT To: Eric Hughes Subject: tyranny In-Reply-To: <9408091518.AA22320@ah.com> Message-ID: <9408102045.AA09244@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Tue, 9 Aug 94 08:18:56 -0700 From: Eric Hughes Steal this line: "The black budget is taxation without representation." So is living in New Jersey and working in NYC :-) In general, there's *lots* of taxation without representation. Just consider sales tax for starters . . . . Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Wed, 10 Aug 94 10:44:41 PDT To: hughes@ah.com Subject: Re: Message-ID: <4903@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408070032.AA17321@ah.com> Eric Hughes writes: > One assumption here is that someone in one country can easily pay > someone in another country, and an automatic currency conversion can > take place. The prerequisites to happen generally for that are the > electronification of retail money in both jurisdictions and a > retail-level currency exchange system. None of this really exists > yet, although the first beginnings are here. Also, for anonymous > payment for such overseas services, anonymous transfer in at least one > of the two currencies is necessary. The last point is certainly not true. If user X communicates with service A (a gateway) in one country to purchase something from service B in another country, X can settle accounts with A anonymously (say in US$) and then A and B can settle accounts with one another (say in sterling) openly. In fact, few Europeans would object to simply trading in digital money denomenated in US dollars. No currency conversion is necessary. Many European companies have US dollar bank accounts because the banks charge so much money for conversion of currencies. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Wed, 10 Aug 94 10:45:26 PDT To: hfinney@shell.portal.com Subject: Re: RemailerNet v0.2 Message-ID: <4905@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408090347.UAA24150@jobe.shell.portal.com> Hal writes: > What is the goal of the RN as far as defeating traffic analysis? Is it > just to get messages from one "gateway" to another? Or is there also > a desire to prevent traffic analysis from one non-gateway end user to > another? The goal is to completely defeat traffic analysis, while allowing the user the freedom to make use of the system through ordinary email. If email is used, the risk taken by that user goes up, but without reducing the security of other users. > What are the allowed capabilities of the opponent? Can he watch all of > the links? Can he subvert some gateways? In the real world, it would be very difficult to watch all of the links but fairly easy to subvery some gateways to some extent. However, as I have argued elsewhere, I think that all of the central gateways could be compromised and it would make no difference, so long as the number of users was reasonably large and so long as all of the users used gateways. From the opponent's point of view, the problem is that he cannot tell whether there is any traffic at all. Everyone could be whiling away a hot summer afternoon sending noise. The only attack would be to destroy or modify the incoming traffic. If there are any gateways functioning correctly, RN software should detect the damaged packets and route around the gateways that don't work right. This is exactly what the Internet does. > Does every user expose the source and destination information of his > messages to the initial gateway? What other information is sent by the > user to the RN? A user sending encrypted messages via email reveals his source address. He should encrypt his message. The message can be to a 'far' gateway which then remails it; in this case the 'near' gateway does not know the destination address. Messages can be nested to an arbitrary depth. If a user is using a gateway, the other gateways know that the message originated at the gateway, but they cannot tell whether that is the true source of the message. If the destination is another gateway, the other gateways do not know whether that is the true destination. > Are there any limitations on the information which spreads through the > RN? E.g. are gateways allowed to send source/dest information > along with the messages? If the message is to be acknowledged back to the source, the source gateway must be able to receive the acknowledgement. This creates a trail of pointers through the network back to the source. Only the final gateway, which reassembles the message, knows the ultimate destination. > Here are some questions related to Jim's specific points: > > >1.6 the order of dispatch of packets is randomized > For 1.5 you defined what randomized means. What does it mean here? Each gateway must dispatch a certain number of packets. There are a certain number of slots to be filled and a certain number of packets queued for dispatch. Packets are assigned an output slot (that is, they are delayed for a certain amount of "time") according to some sort of probabilistic distribution function. Empty slots are filled with noise packets. Inter-gateway administrative traffic is queued just like any other packet. If a gateway is always connected to the internet, packets can be dispatched at more or less equal intervals (measured in seconds) or they can be batched. > >1.7 on average, all gateways are required to send and receive the same > > number of packets per unit of chronological time > Do you mean that all gateways send the same number of packets per time > all the time? E.g. all gateways send 100 packets per hour all the time Yes, on average, as qualified by 1.8 and 1.9. > >1.8 the dispatch randomization function adjusts the average latency > > and the distribution of latencies so that the preceding commitment > > is met, introducing noise packets as required > This could be accomplished by adding no latency at all during times when > the incoming traffic load happens to equal the desired internal traffic > level. But presumably some latency is actually used to provide reordering. > What rule would determine how much latency would be used in that case? Assume that there are only two links, one in and one out. Packets will be coming in at a more or less fixed rate. Some will be consumed locally, either because they are being used to build messages or because they are noise. So per unit time N come in and C are consumed, on average. The remaining (N-C) packets are available for dispatch. In the same time interval, G packets are generated locally. So a total of N-C+G packets are to be dispatched. The system uses a random number generator to assign a packet a dispatch time slot when it becomes ready. When the clock ticks, the next packet in the queue is dispatched. If there is no next packet, a noise packet is dispatched. The system knows how long the output queue is. If the length of the queue is increasing, the rate at which packets are dispatched will be increased. [I have used the term "latency" here to be provocative.] > >1.10 gateways are required to exchange the same number of packets in > > any session > What is a session? Do you mean, during every session exactly (say) 1000 > packets will be exchanged, or do you mean, during any session the > number of packets exchanged by each gateway will equal the number ex- > changed by every other gateway (but this number may vary from session to > session)? If your gateway connects by dial-up, then the length of time that you are connected to RN is the session time. There must be some handshaking at the beginning of the session and at the end. For machines that are always on line, a session lasts from one breakdown in inter-machine connections to the next. If two machines A and B are connected, then if A sends B 100 packets per unit time, B must send A 100 packets. > >2.4 message delivery is reliable, in the sense that the destination > > gateway will report delivery of incomplete or damaged messages > > to the gateway > To which gateway? The source gateway? To the gateway which packetized the message, the source gateway. Assuming that 'MIRVing' of messages is permitted, the second message in a group could be an acknowledgement back to the originator. > >4.2 where gateways are operated by users, the requirement that gateways > > should exchange the same number of packets per unit time would be > > weakened in some as yet unspecified way > Why do this? I think that you must allow for the possibility that the gateways carry very heavy traffic, say a T1 load (about 1.5Mbit/s). Then if a user's machine was talking down a 14.4Kb/s line, allowing the user to connect would effectively stop the network. There must be some provision for inequality in traffic rates along different links. > >5.1 in either case, users may have accounts with gateways and may be > > charged for usage > What gateways would be in a position to charge users? Only the source > gateway? The destination gateway? Others in between? I assume that in a commercial network, the gateways have accounts with one another that are settled periodically. Essentially they charge each other for non-noise incoming packets at some agreed rate and then pay the accumulated difference every so often. Users should pay the gateway which fragments a message. The charge should be proportional to the size of the message in packets. If messages are nested, you need to include postage. This requires anonymous ecash. > >6.0 RN gateway software should be available only from trusted sites by FTP > What are you trying to prevent by this, and what would happen if someone > wrote his own version of the RN software? I am trying to prevent the inevitable. Weaken this requirement, eliminating the word 'only'. Publish the specs as well, and then say "RN gateway specs should also be available from trusted sites..." > >7.1 established gateways would be encouraged to rate new gateways > What kind of information would be available to them to create the ratings? Gossip, rumors, route announcements and 'hello, here I am' messages from the operators of the new gateways, experience in RN data communications with them, reports from commercial credit agencies, ... whatever information they could lay their hands on. The technical information would be published in some standard format, for example a matrix of claimed lost message rates. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Wed, 10 Aug 94 14:26:41 PDT To: cypherpunks@toad.com Subject: Re: e$ In-Reply-To: <9408101428.AA26732@snark.imsi.com> Message-ID: <9408102125.AA09600@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 10 Aug 1994 10:28:48 -0400 From: "Perry E. Metzger" Jim Dixon says: > Precisely what do you mean by "is used to avoid federal transfer reporting > requirements" ? If you say that it is illegal, can you direct us to or > quote the relevant statute? I don't care to. It is widely known and understood that structuring transactions to avoid the $10,000 and over transaction reporting requirements is a felonly. Go and find out why on your own. A good starting place would be the hermes project (aka courts.usa.federal.supreme). There is (was?) an archive at hermes.cwru.edu. There was a case decided within the last year involving a payment restructuring. At issue was whether the restructuring took place with the *intent* to avoid the reporting requirements. This is completely off-the-top-of-my-head. I'm not going to do any actual research on this. Another place would be the local branch office of your bank. I believe that the reporting requirement has been at $3000 for a number of years. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 10 Aug 94 18:00:10 PDT To: jito@netcom.com (Joichi Ito) Subject: Re: future existence of free remailers? In-Reply-To: <9408101956.AA04136@portola.com> Message-ID: <199408110059.RAA23931@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Joichi-san writes: > Please excuse me if this has already been discussed... but... What about > the trend of busting the sysops of bbs'? The recent Fidonet bust in Italy > seems to support this trend. It sounds to me like any remailers remailing > illegal stuff may get caught in the dragnet. > > No? With nested encryption through the Labyrinth (first the Net, then the Web, now the Labyrinth?), only the last remailer who remails to a site that is under observation or is a sting site (common in Memphis) is vulnerable. And even that last remailer may be able to claim ignorance (and win in court) if he can show that what he mailed was unreadable to him, i.e., encrypted to the recipient. (This is another reason I favor a goal of "everyone a remailer.") With canonical remailers, and no logging, earlier remailers should be safe. By the way, welcome Joichi (your first post to the list, that I can recall). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Wed, 10 Aug 94 01:07:24 PDT To: cypherpunks@toad.com Subject: Re: No more NSA supra-computer? In-Reply-To: Message-ID: <9408101804.ZM16350@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Aug 9, 5:48pm, Ben.Goren@asu.edu wrote: > Yeah, but the guy keeping the list is an Aussie. > What would you do if MI5 asked you to remove mention of their 10,000 Cray > Y-MP equivalent from *your* published list? I don't know about you, but > that's one of the few times I might actually be glad for the TLAs. Well, I would imagine that it would be GCHQ in that case, but nevermind. MI5 is the UK equivalent of the FBI. In the case of an Australian mentioning something the NSA did not want mentioned, I would point out the existance of the UKUSA agreement (on which Australia is a signatory). I doubt that the DSD would contact anyone, they're rather pleasingly careful about not exceeding their charter. However, I would not be surprised if ASIO made a phone call and asked someone to cease and desist. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 10 Aug 94 18:46:20 PDT To: cypherpunks@toad.com Subject: (fwd) I won't be renewing my EFF membership Message-ID: <199408110145.SAA29134@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Someone commented earlier on the lack of outrage that the EFF has "sold us out" on the Digital Telephony Bill. Well, I posted this message to the comp.org.eff.talk news group. --Tim Newsgroups: comp.org.eff.talk From: tcmay@netcom.com (Timothy C. May) Subject: I won't be renewing my EFF membership Message-ID: Date: Thu, 11 Aug 1994 01:24:27 GMT I'm not especially pleased to be saying that I won't be renewing my membership in the EFF when the time comes, later this year. The involvement of the EFF in the drafting of the new Digital Telephony Bill is the proximate case, though I can't say I was ever too happy with the EFF's position on the National Information Infrastructure. I'm sure the argument is that "things would have been worse" had the EFF not helped Congress, but I just have never seen the wisdom of helping your hangman tie a better knot. Call me a rejectionist if you will. No compromises. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Wed, 10 Aug 94 18:53:26 PDT To: Jonathan Rochkind MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Quoth Jonathan Rochkind : >Part of our disagreement/misunderstanding might be in differing >conceptions of the form the remailer net should take. > >> There should be two anonymous IDs, one for sending, one for >> receiving. > >You seem to be talking about a Julf-style anon system, where the system >knows who you really are. If the system is corrupt, if Julf were an >NSA agent, then the entire system is compromised and useless. >I like the cypherpunks remailer concept better, where each link in the chain >only knows the next link in the chain, and security is achieved by >multiple links. If several of the links are actually NSA agents, your security >is reduced, but not compromised completely. If you've got a chain of, say >10 links, even if 7 of them are evil NSA agents, you still can probably retain >your anonymity. Return addresses are accomplished by encrypted >"resend-to:" blocks. It seems much preferable to have a system where it >isn't neccesary to trust any one net entity completely, as it is in a >Julf-style anon-ID system. [Of course one could use a combination of both >in communications too, but I wouldn't feel safe unless my anonimity was >safe even if the Finish FBI raided Julf's site.] > I have been worrying a lot about these anonymous return addresses. They seem very vulnerable to attack. Say I post a message through remailers to Cypherpunks giving one of these reply blocks. The TLA need only send a flood of known size messages to this address, and look to see where the pop out of the net of remailers. Even if all messages were quantized and only reconstructed by the final recipient, the TLA could send timed bursts of messages which (even with reordering) would allow a statistical determination of the recipient. I think that the solution to this is some sort of hold and forward on demand system. An anon ID would be posted to Cypherpunks, and that account ID with a key, sent to the message holder. One would then request for a certain number of messages or number of kilobytes of messages to be sent to the address specified by the old sort of remailer block. This message would be signed by the key, and could indicate remailing to anywhere, even to another hold and forward location. This prevents the TLA from sending many messages to the final destination in such a way that they could be used for traffic analysis. Thoughts? -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkmSPVVkk3dax7hlAQGElQP7B14ChmebN2iEBRidpDFm1qrzbDRSE/Eh WGdcNwhn5wThxCKVaY6OjAgs61xMQPk7XGwO8MjJdZOAXCm9Mqos7wVEFaz5UqUV 7nnOcTHrCdCQcPULFt6mpjAug1KYtkFx+2NXa6PBzNTxkZ9Svh6Hk6mii/5p+dLH tEW3uihAERo= =tSI9 -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Wed, 10 Aug 94 11:16:55 PDT To: cypherpunks@toad.com Subject: Re: e$ Message-ID: <4932@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408101407.AA24943@ah.com> Eric Hughes writes: > When you fly into the US, you must fill out a customs declaration. > You are required to declare money in various forms (cash, checks, > etc) > > What they ask for and what is required by law are two different > things. It's not generally illegal to allow people to volunteer > information that increases the power of the state. As I recall, you are not asked to volunteer information, you are required to provide it, and the form specifies penalties if you do not. But I will have someone who is going to the States in the next week or two get me a copy of the form. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Wed, 10 Aug 94 11:17:10 PDT To: perry@imsi.com Subject: Re: e$ Message-ID: <4934@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408101428.AA26732@snark.imsi.com> perry@imsi.com writes: > > My point is that checks made out to cash are not regarded as an > > alternative currency. > > My point is that the government doesn't give a flying fuck. They are > simply trying to stop you from playing games. The law isn't like > geometry -- there aren't axioms and rules for deriving one thing from > another. The general principle is that they want to track all your > transactions, and if you make it difficult they will either use > existing law to jail you, or will produce a new law to try to do the > same. On what experience or observation do you base these rather extreme remarks? > Your hair spliting is really completely irrelevant. If you are saying that any form of legal argument is irrelevant to the issues being discussed, then you are simply wrong. The government is staffed by a population which has more or less the same distribution of attributes as the rest of the population of the US, except that, probably they are on average somewhat better educated, somewhat more intelligent, somewhat, generally, more middle class. There are thugs working for the government who will speak and reason much as you do. There are also many reasonable and intelligent people. And there are real, genuine lawyers who understand precisely what they are doing and are moved by legal arguments. Demonization of the government is simply silly, as is dismissing all logical argument. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Wed, 10 Aug 94 19:36:48 PDT To: cypherpunks@toad.com Subject: Speed of Curve Encrypt (Macintosh IDEA file encryption) Message-ID: <199408110231.UAA14327@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- How fast is Curve Encrypt 1.1? Here are times to encrypt and DOD Wipe a 685,557 byte file on various Macintoshes (System 7.1, booted with extensions off). Disk speed is the driver for wiping encrypted files, of course. A fast non-fragmented disk can also shave a percent or two off of encryption times (I used the fastest disk on each Mac for my tests). Otherwise, the faster your CPU, the better. Native code on PowerMacs really blazes, even on my crude development port to PowerPC. Version 1.2 of Curve Encrypt will be buildable for PowerMacs (at least using the Metrowerks compiler). Be patient, for it is coming soon to an export-controlled, Free-World-prohibited ftp site near you. Rich Machine & Disk Compiler Times (Averages over 5 encrypt operations) ------------ ------ Encrypt or Decrypt Encrypt & DOD Wipe PowerMac 8100/80 ---------------- ---------------- Quantum LPS270S Metrowerks 68k 17 23 Think C 7 (&5) 16 22 Metrowerks PPC 5 11 PowerMac 7100/66 Quantum LPS270S Metrowerks 68k 22 29 Think C 7 (&5) 20 27 Metrowerks PPC 6 13 Quadra 840AV Seagate ST11200N Metrowerks 68k 11 17 Think C 7 (&5) 10 16 Quadra 950 Seagate ST11200N Metrowerks 68k 12 18 Think C 7 (&5) 11 17 Quadra 700 Seagate ST11200N Metrowerks 68k 12 17 Think C 7 (&5) 13 18 IIfx Hitachi DK515C Metrowerks 68k 20 27 Think C 7 (&5) 21 28 Original (Think C 5) executable size: 63,454 bytes Think C 7 executable size: 63,378 bytes Metrowerks 68K executable size: 70,600 bytes Metrowerks PPC executable size: 86,978 bytes Compiler notes: The Think C 7.0.3 was upgraded from version 6 via the patches on umich and sumex-aim archives. (I'm still pissed about Symantec's $100-too-high pricing on an "upgrade" to a broken product, and won't buy a completely new copy again like I stupidly did for version 6. In fact, the only thing that keeps me using Symantec stuff at all is CMaster 2.0, from Jersey Scientific. Ahem, sorry about the rant. But get CMaster. :-) The Think C 5.0.4 was my last stable version of THINK C. The Metrowerks 68k was 1.0.1, from the CW 3.5 release The Metrowerks PPC was 1.0.1, from the CW 3.5 release -----BEGIN PGP SIGNATURE----- Version: 2.3a-sterno-bait iQCVAgUBLklbZ/obez3wRbTBAQGG1gQAgdrFsSJUXMbfLKdQD71Jf53JwstruOiu GFvhgDMoV09nKulKBx0UqGujNerP6p4P9mlW8vm4VA0XGIs8Ti/+gWO3oiZKLJ/O m8uVUCc5/bQcn70P5SMLNePn2piq2xTXNSgUNT+xM8u83861osuojU3hvT8OIuUW 9ObvoF2OF+w= =+Zd5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hfinney@shell.portal.com (Hal Finney) Date: Wed, 10 Aug 94 21:44:40 PDT To: cypherpunks@toad.com Subject: Re: RemailerNet In-Reply-To: <199408110153.SAA15769@ucsd.edu> Message-ID: <199408110444.VAA20478@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain lcottrell@popmail.ucsd.edu (Lance Cottrell) writes: >Say I post a message through remailers to Cypherpunks giving one of these >reply blocks. The TLA need only send a flood of known size messages to this >address, and look to see where the pop out of the net of remailers. Even if >all messages were quantized and only reconstructed by the final recipient, the >TLA could send timed bursts of messages which (even with reordering) would >allow a statistical determination of the recipient. >I think that the solution to this is some sort of hold and forward on demand >system. An anon ID would be posted to Cypherpunks, and that account ID with >a key, sent to the message holder. One would then request for a certain number >of messages or number of kilobytes of messages to be sent to the address >specified by the old sort of remailer block. This message would be signed by the >key, and could indicate remailing to anywhere, even to another hold and forward >location. This prevents the TLA from sending many messages to the final >destination in such a way that they could be used for traffic analysis. This problem has long been recognized with anonymous reply blocks. Chaum, in his original 1981 CACM paper, suggested that anonymous reply blocks should be use-once in order to prevent variations on this attack. Of course, a use-once address is of limited usefulness. A problem with the maildrop idea is that the wiretappers can presumably follow the messages to the maildrop. Then the only question is whether they would be able to tell when your message came in and requested further forwarding of the collected messages. Maybe this could be done securely; I'm not sure. Other ideas have been proposed for this problem. Chaum suggested having a public area where messages for a group of people would arrive; everyone downloads all of them but can only read the ones for them. For this you would want a "stealthy" encryption envelope which did not give away any information about the recipient's ID. Miron Cuperman has been running such a "message pool" for over a year now. One problem with anonymous return addresses is that the address changes deterministicly as each layer is stripped off. This allows the message to be tracked by introducing copies with different bodies but the same ARA (which is why Chaum specified use-once). Eric Messick proposed a system in which the message bodies would be changed at each step by the remailers involved. I don't recall the details, but I think that in order to read the message the user had to send it back through those same re- mailers after receiving it, to undo the transformations which had been done on it. It was a complicated scheme and we really didn't spend enough time on it. I don't think anyone really trusts (or should trust) the ARA's we can make now with the remailer network. An ARA is a sitting duck, a tempting target for attacks. With an ordinary remailed message, by the time it arrives and someone is interested in tracking it, most of the needed infor- mation is (ideally) gone. With an ARA you are entrusting your deepest secret, your True Name, to a few layers of encryption with other people's keys. That is not a good feeling. I view easy-to-use, secure ARA's as an unsolved (and perhaps unsolvable) problem. Hal Finney hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Wed, 10 Aug 94 19:23:24 PDT To: Lance Cottrell Subject: Re: Remailer ideas (Was: Re: Latency vs. Reordering) In-Reply-To: <199408110136.SAA14487@ucsd.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 10 Aug 1994, Lance Cottrell wrote: > > > I remember seeing some scripts for creating multi-hop remailer chains. > All that is needed is that these accept a standard format file listing > remailers. This would be distributed by the designated remailer pingers at > regular intervals, and could simply be dropped in the same directory with > the script. This file could even contain the ID if the remailers key and > what options is supports (since they are not yet standardized). Chain is one such DOS program for chaining remailers [available on a c-punx site near you :-)]. It needs to be fed a file called chain.ini which is just a list of remailers with stars in front of the PGP-capable ones. I was grepping Matt Ghio's automagical remailer list and just editing it down to the list of remailers (and adding stars) after putting the public keys on my keychain. I very much appreciate the service he has been providing. Thanx Matt. C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Banisar Date: Wed, 10 Aug 94 20:03:31 PDT To: pi@epic.org Subject: Privacy International Conference: Sept 9 - The Hague Message-ID: <9408102303.AA50414@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain CONFERENCE ANNOUNCEMENT ---------------------------- TECHNOLOGIES OF SURVEILLANCE TECHNOLOGIES OF PROTECTION -------------------------- Sponsored by Privacy International The University of Eindhoven The Electronic Privacy Information Center Friday,September 9, 1994 Nieuws Poort International Press Centre The Hague, The Netherlands The conference will bring together experts in law, privacy, human rights, telecommunications and technology to discuss new technological developments that affect personal privacy. The sessions will be interactive, starting with introductions to the subjects by leading experts, followed by questions and discussion led by the moderators. 8:45 Introduction Simon Davies, Chairman, Privacy International 9:00 Information Infrastructures Marc Rotenberg, Electronic Privacy Information Center (US) Stephanie Perrin, Industry Canada 10:00 Euopean Government Information Sharing Networks Jos Dumatier, professor of law and director of the Interdisciplinary Centre for Law and Information Technology (ICRI) at K.U.Leuven 11:00 Cryptography Policy David Banisar, Electronic Privacy Information Center Jan Smiths, University of Eindhoven 12:00 Lunch 1:00 Smart Cards and Anonymous Digital Transactions David Chaum, Digicash 2:00 Wrap up --------------------------------------------------------------------- Registration Fees [] Standard - 220 guilders ($120 US) [] Non-profit organisations/Educational - 75 guilders ($40 US) Information Name: ____________________________________________________________ Organization: ______________________________________________________ Address:_____________________________________________________________ ________________________________________________________________ Phone/Fax:___________________________________________________________ Electronic Mail: ____________________________________________________ Send registration to: Privacy International Washington Office Attn: Conference Registration 666 Pennsylvania Ave, SE, Suite 301 Washington, DC 20003 Make Check/Money Order in US Dollars out to Privacy International Space is limited, please contact us immediately if you wish to attend! For more information, contact: David Banisar 1+202-544-9240(voice) 1+202-547-5482(fax) banisar@epic.org (email) -- David Banisar (tc@EPIC.org) Electronic Privacy Information Center 666 Penn. Ave, SE Suite 301 Washington, DC 20003 202-544-9240 (v) 202-547-5482 (f) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 10 Aug 94 23:35:19 PDT To: darklord+@CMU.EDU (Jeremiah A Blatz) Subject: Re: IDEA vs DES In-Reply-To: Message-ID: <199408110635.XAA11903@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jeremiah A Blatz writes: > PowerPC integer performance is rather impressive, i.e. faster than > Pentium by a bit. One craveat, tho, Apple says "No!" to programming in Actually, the reverse is true. Pentium integer performance (as measured in SPECints) is somewhat better than 601 PowerPC performance, MHz for Mhz. Thus, a 66 MHz Pentium has slightly better integer performance than a 66 MHz PowerPC. Not by much, but slightly. However, 90 MHz Pentium machines are now available in volume, even for under $2000, while PowerPC is not yet at this level. (Experimental Pentia running at 150 MHz have been shown..601s running at 120 MHz have been shown...and both Intel and IBM/Motorola/Apple have newer designs about to appear--the P6 and the 604.) Floating point is another story, with the PowerPC 601 significantly outperforming the Pentium. The exact numbers for all of these benchmarks are published and republished constantly, so I won't do so here. I happen to use Macs exclusively, but I worked for Intel for 12 years and still own their stock, so make of my comments what you will. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jito@netcom.com (Joichi Ito) Date: Wed, 10 Aug 94 23:56:40 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: future existence of free remailers? Message-ID: <9408110653.AA05872@portola.com> MIME-Version: 1.0 Content-Type: text/plain At 5:59 PM 8/10/94 -0700, Timothy C. May wrote: >Joichi-san writes: > >> Please excuse me if this has already been discussed... but... What about >> the trend of busting the sysops of bbs'? The recent Fidonet bust in Italy >> seems to support this trend. It sounds to me like any remailers remailing >> illegal stuff may get caught in the dragnet. >> >> No? > >With nested encryption through the Labyrinth (first the Net, then the >Web, now the Labyrinth?), only the last remailer who remails to a site >that is under observation or is a sting site (common in Memphis) is >vulnerable. > >And even that last remailer may be able to claim ignorance (and win in >court) if he can show that what he mailed was unreadable to him, i.e., >encrypted to the recipient. (This is another reason I favor a goal of >"everyone a remailer.") > >With canonical remailers, and no logging, earlier remailers should be >safe. Interesting. So if the carrier is ignorant, they're off the hook? >By the way, welcome Joichi (your first post to the list, that I can >recall). Thanks for the welcome. I've been lurking, but hadn't had the opportunity to make any comments before, and it looks like this point wasn't much of a point anyway. :-) back to lurk mode. - Joi -- true name: closest email address: closest fax number: <+81-3-5454-7218> current physical location: travel path: mosaic home page: http://www.eccosys.com/ -- finger jito@netcom.com for PGP Public Key, RIPEM Public Key -- Things are more like they used to be than they are now. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nikolaos Daniel Willmore Date: Wed, 10 Aug 94 21:30:06 PDT To: cypherpunks@toad.com Subject: FWD: Cellular spoof? Not! Message-ID: <199408110429.AA17333@merhaba.cc.columbia.edu> MIME-Version: 1.0 Content-Type: text/plain clari.news.drugs (moderated) #575 [1] Comment: Subject mapped from all upper case From: C-reuters@clarinet.com (Reuters) Newsgroups: clari.local.florida,clari.news.drugs Distribution: clari.reuters [1] Phone Calls Lead to Cocaine Smugglers Copyright: 1994 by Reuters, R Date: Wed Aug 10 21:30:05 EDT 1994 Lines: 18 TAMPA, Fla (Reuter) - Authorities seized more than a ton of cocaine and arrested 11 people Wednesday, using information gleaned from the smugglers' cellular phone calls, a sheriff's spokesman said. The smugglers had tampered with the cellular phones to make it appear as if the calls were made from other telephone numbers. But U.S. Customs agents and local deputies eavesdropped on the conversations, using sophisticated technology to trace the calls to their true sources, said Jack Espinosa, spokesman for the Hillsborough County Sheriff's Office. The investigators learned the cocaine was being sent from Panama to Miami in a shipping container with false walls, then tracked the shipment to Tampa. They arrested 10 people in Tampa and one in Miami on racketeering and cocaine trafficking charges and seized the cocaine. It weighed in at 2,205 pounds, and is worth about $95 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 11 Aug 94 00:38:13 PDT To: jito@netcom.com (Joichi Ito) Subject: Are Remailers Liable for What They Remail? In-Reply-To: <9408110653.AA05872@portola.com> Message-ID: <199408110736.AAA27319@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Joichi Ito writes: (quoting my post) > >And even that last remailer may be able to claim ignorance (and win in ^^^^^^^^^^^^^^^^^^^^ > >court) if he can show that what he mailed was unreadable to him, i.e., > >encrypted to the recipient. (This is another reason I favor a goal of > >"everyone a remailer.") > > > >With canonical remailers, and no logging, earlier remailers should be > >safe. > > Interesting. So if the carrier is ignorant, they're off the hook? Note my "may" above...none of this stuff has been tested in court. (Not even digital signatures have yet been tested.) Common carrier status--such as Federal Express has--has certainly not been granted to remailers. It seems plausible to me that most jurors would be sympathetic to a claim that a remailer was ignorant of what was being remailed. A bunch of bits is a bunch of bits. However, the actual crime may be the act of remailing itself. Not now, but maybe someday. (Speculation: Legislation will be passed that bans phone and packet remailers as being in contravention of the Digital Telephony Act. A "know your customers" clause may require ID for each packet. Lots of scenarios to consider.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 11 Aug 94 00:45:22 PDT To: tcmay@netcom.com Subject: Re: IDEA vs DES In-Reply-To: <199408110635.XAA11903@netcom15.netcom.com> Message-ID: <199408110744.AAA20783@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain I'm specifically interested in *fixed point* multiply and divide performance, since these operations appear to be crucial to IDEA and high quality speech coding, not to mention multiple precision modular exponentiation functions. My 486 reference shows 13-42 clocks for a 32x32 multiply and 40 clocks for a 64/32 divide. I've heard that the PowerPC can do a multiply-accumulate (the basic operation of a FIR digital filter) in one clock cycle, which qualifies it as a DSP chip in my mind. If true, then it may become possible to do high quality speech coding (essential for a secure phone) in software on a widely available general purpose computer instead of needing a high performance DSP subsystem that may be costly and/or less readily available. Here are some figures on my latest DES code. I'm placing it into the public domain; how do I go about putting it on soda.berkeley.edu? Measured execution speeds in crypts/sec: 11,488 (C version, 486DX-50, DOS, Borland C++ 3.1 -O2, 16-bit real mode) 39,185 (assembler version, same system) 62,814 (assembler version, 60 Mhz Pentium) 24,172 (C version, 486DX2-66, BSDI 1.1, GCC 1.42 -O, 32-bit prot mode) 64,185 (C version, 50 Mhz Sparc 10, GCC 2.5.8 -O) The C version is essentially identical to Outerbridge's code in Applied Cryptography, with a few extra tricks. The assembler version is the same thing rewritten in assembler, with numerous optimizations that were possible only in assembler. Anybody have a tool for translating Intel 486 assembler code to the Gnu assembler format? --Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeremiah A Blatz Date: Wed, 10 Aug 94 23:10:38 PDT To: cypherpunks@toad.com Subject: Re: IDEA vs DES In-Reply-To: <199408080106.SAA01619@unix.ka9q.ampr.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from internet.cypherpunks: 7-Aug-94 IDEA vs DES by Phil Karn@unix.ka9q.ampr > Anybody know the speed of the integer multiply instruction on the > various PowerPC chips? Along with modular exponentiation and vocoders, > which also do a lot of multiplies, it looks like fast multiplication > is becoming rather important in secure communications. PowerPC integer performance is rather impressive, i.e. faster than Pentium by a bit. One craveat, tho, Apple says "No!" to programming in assembly, and I doubt that IBM is all this happy about it either. My guess is that MacOS is approaching the Unix "distribute source, 'cause you're gonna have to do lots of re-compiles" type of thing. Just a guess, though. Anyway, there is one assembly interpreter out for PowerMacs, I don't know about the IBM PowerPCs, though. Back to lurking, jer darklord@cmu.edu | "it's not a matter of rights / it's just a matter of war finger me for my | don't have a reason to fight / they never had one before" Geek Code and | -Ministry, "Hero" PGP public key | http://www.cs.cmu.edu:8001/afs/andrew.cmu.edu/usr25/jbde/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 11 Aug 94 02:26:34 PDT To: Rick Busdiecker MIME-Version: 1.0 Content-Type: text/plain At 05:25 PM 8/10/94 -0400, Rick Busdiecker wrote: >I believe that the reporting requirement has been at $3000 for a >number of years. All businesses in the US have to report cash transactions of more than $10K. They have to keep records (but not report) on cash transactions of $3K or more. While the cash import/export rules require reporting only of "currency or monetary instruments" as I defined them in my last message, the domestic reports of cash transactions now include (in addition to currency and monetary instruments) the requirement to report $10K transactions involving cashier's checks, money orders and other instruments that can be purchased anonymously and are not connected with a specific bank account. This is a significant expansion of the definition of "cash". It may spread to the import/export realm later. DCF "There's no such thing as luck only adequate or inadequate preparation to cope with the statistical universe." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Simona Nass Date: Thu, 11 Aug 94 06:35:47 PDT To: cypherpunks-announce@toad.com Subject: ANNOUNCE: SEA talk Message-ID: <9408111303.AA27213@ah.com> MIME-Version: 1.0 Content-Type: text/plain Simona Nass of SEA asked me to send this out. Eric ----------------------------------------------------------------------------- The Society for Electronic Access (SEA), a New York metro area cyberspace civil liberties and access activism group, presents: ERIC HUGHES Cypherpunks founder, mathematician, and cryptographer speaking on Cryptography, Anonymity and Financial Transactions Topics will include digital cash, as well updates of protocols Eric has been working on and recent developments in the field. When: Tuesday, August 16, 1994, at 6:30 pm Where: 49 Chambers St. (between Centre and Broadway in Manhattan) Room 610 This event is open to the public. No prior reservation is necessary to attend, but seating is limited. Admission is free, though a $2 donation is requested. For automated information on the Society for Electronic Access, send a blank message to sea-info@sea.org. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Banisar Date: Thu, 11 Aug 94 08:48:23 PDT To: thesegroups@tic.com Subject: Privacy Conference - Sept 9 - The Hague Message-ID: <9408110635.AA32647@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain Hello all, If I could break in here for a second, I thought that some of the European members of the list may be interested in this. It would be a good opportunity to meet and discuss issues, exchanges notes etc. dave CONFERENCE ANNOUNCEMENT ---------------------------- TECHNOLOGIES OF SURVEILLANCE TECHNOLOGIES OF PROTECTION -------------------------- Sponsored by Privacy International The University of Eindhoven The Electronic Privacy Information Center Friday,September 9, 1994 Nieuws Poort International Press Centre The Hague, The Netherlands The conference will bring together experts in law, privacy, human rights, telecommunications and technology to discuss new technological developments that affect personal privacy. The sessions will be interactive, starting with introductions to the subjects by leading experts, followed by questions and discussion led by the moderators. 8:45 Introduction Simon Davies, Chairman, Privacy International 9:00 Information Infrastructures Marc Rotenberg, Electronic Privacy Information Center (US) Stephanie Perrin, Industry Canada 10:00 Euopean Government Information Sharing Networks Jos Dumatier, professor of law and director of the Interdisciplinary Centre for Law and Information Technology (ICRI) at K.U.Leuven 11:00 Cryptography Policy David Banisar, Electronic Privacy Information Center Jan Smiths, University of Eindhoven 12:00 Lunch 1:00 Smart Cards and Anonymous Digital Transactions David Chaum, Digicash 2:00 Wrap up --------------------------------------------------------------------- Registration Fees [] Standard - 220 guilders ($120 US) [] Non-profit organisations/Educational - 75 guilders ($40 US) Information Name: ____________________________________________________________ Organization: ______________________________________________________ Address:_____________________________________________________________ ________________________________________________________________ Phone/Fax:___________________________________________________________ Electronic Mail: ____________________________________________________ Send registration to: Privacy International Washington Office Attn: Conference Registration 666 Pennsylvania Ave, SE, Suite 301 Washington, DC 20003 Make Check/Money Order in US Dollars out to Privacy International Space is limited, please contact us immediately if you wish to attend! For more information, contact: David Banisar 1+202-544-9240(voice) 1+202-547-5482(fax) banisar@epic.org (email) -- David Banisar (tc@EPIC.org) Electronic Privacy Information Center 666 Penn. Ave, SE Suite 301 Washington, DC 20003 202-544-9240 (v) 202-547-5482 (f) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 11 Aug 94 07:48:26 PDT To: cypherpunks@toad.com Subject: Re: Are Remailers Liable for What They Remail? In-Reply-To: <199408110736.AAA27319@netcom10.netcom.com> Message-ID: <199408111448.HAA17336@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May) writes: >(Not even digital signatures have yet been tested.) Common carrier >status--such as Federal Express has--has certainly not been granted to >remailers. This is one of the things that worries me about the Digital Telephony bill. In the various apologias and explanations from EFF, CyberWire Dispatch, etc. about why EFF helped with this bill, it was mentioned that online service providers have been removed from its coverage because they are not "common carriers". It only applies, they say, to common carriers like phone companies. Obviously I haven't read the text of the bill (probably no one has ;-) but this certainly raises the question of whether pursuing common carrier status would cause electronic service providers to fall under the wiretap require- ments of the bill. Maybe I'll ask on usenet. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Thu, 11 Aug 94 08:53:16 PDT To: cypherpunks@toad.com Subject: Bruce Schneier appearance Message-ID: <199408111553.IAA08505@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain MEETING NOTICE ============== UniForum Chicago holds its monthly general meeting on Tuesday, August 16, 1994 at the College of DuPage and everyone is welcome. This month's speaker is Bruce Schneier, author of APPLIED CRYPTOGRAPHY, (B. Schneier, Wiley Inc., 1993). Quoting the back cover of Bruce's book: "The explosive growth of public and private computer networks has resulted in a tremendous increase in the colume of sensitive and valuable data that is routinely stored and transmitted digitally. From computer messages speeding through global networks to vast sums of money transferred electronically, the greatest challenge in this new digital world is keeping this formation out of the hands of unauthorized users who prey on vulnerable computer systems. "In APPLIED CRYPTOGRAPHY, data security expert Bruce Schneier details how programmers can use cryptography--the technique of enciphering and deciphering messages--to maintain the privacy of computer data. Covering the latest developments in practical cryptographic techniques, the book shows programmers who design computer applications, networks, and storage systems how security can be built into the computer software and systems we use every day. The meeting will be held at: College of DuPage Building M, Room 150 22nd & Lambert Glen Ellyn, IL 60137 Take 355 to Butterfield Rd. Butterfield West to Lambert Rd. Lambert Rd. North to 22nd St. West on 22nd Street to Lot 10 entrance South into Lot 10 Park in Lot 10 and walk to Building M Meeting Room is 150 For further information, call Mike Potter at 708 960-0133 x15. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Thu, 11 Aug 94 09:05:09 PDT To: cypherpunks@toad.com Subject: Schneier apperance update Message-ID: <199408111604.JAA13270@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Sorry to post this twice, but they forgot to put the time.... MEETING NOTICE ============== UniForum Chicago holds its monthly general meeting on Tuesday, August 16, 1994 at the College of DuPage and everyone is welcome. This month's speaker is Bruce Schneier, author of APPLIED CRYPTOGRAPHY, (B. Schneier, Wiley Inc., 1993). Quoting the back cover of Bruce's book: "The explosive growth of public and private computer networks has resulted in a tremendous increase in the colume of sensitive and valuable data that is routinely stored and transmitted digitally. From computer messages speeding through global networks to vast sums of money transferred electronically, the greatest challenge in this new digital world is keeping this formation out of the hands of unauthorized users who prey on vulnerable computer systems. "In APPLIED CRYPTOGRAPHY, data security expert Bruce Schneier details how programmers can use cryptography--the technique of enciphering and deciphering messages--to maintain the privacy of computer data. Covering the latest developments in practical cryptographic techniques, the book shows programmers who design computer applications, networks, and storage systems how security can be built into the computer software and systems we use every day. The meeting will be held at: College of DuPage Building M, Room 150 22nd & Lambert Glen Ellyn, IL 60137 MEETING TIME 7pm CST Take 355 to Butterfield Rd. Butterfield West to Lambert Rd. Lambert Rd. North to 22nd St. West on 22nd Street to Lot 10 entrance South into Lot 10 Park in Lot 10 and walk to Building M Meeting Room is 150 For further information, call Mike Potter at 708 960-0133 x15. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Thu, 11 Aug 94 20:39:59 PDT To: trollins@debbie.telos.com Subject: Re: Remailer Status In-Reply-To: <9408111519.AA16825@debbie.telos.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Hello, > Is there any overall status on remailer use. > Remailers up, specific commands, clear vs encrypted traffic, > delays, un-acceptable types of mail. Yeah, check out this post I got yesterday from alt.privacy.anon-server: Newsgroups: alt.anonymous,alt.privacy.anon-server Subject: How to use the anonymous remailers Date: 7 Aug 1994 05:36:35 GMT The Cypherpunks' remailers allow you to send anonymous mail by adding the header Request-Remailing-To: and sending to one of the addresses listed below. Most (but not all) of these remailers also accept Anon-To: in place of Request-Remailing-To. These headers must be typed exactly as you see them; most remailers are case-sensitive. Mail without these headers is either rejected or delivered to the remailer administrators. The standard cypherpunks anonymous remailers are: hfinney@shell.portal.com hal@alumni.caltech.edu ghio@kaiwan.com nowhere@bsu-cs.bsu.edu remailer@chaos.bsu.edu remailer@rebma.mn.org remail@vox.hacktic.nl remailer@jpunix.com remailer@ds1.wu-wien.ac.at rperkins@nyx.cs.du.edu remail@c2.org usura@hacktic.nl If you can not add the required headers, place two colons (::) on the very first line of your message, then on the next line type Request-Remailing-To: and the address you want to send anonymously to. Skip a line, and then begin your message. Note that by using this method it is possible to send a message consecutively thru more than one remailer. Be sure to place the double colons on the first line of the message, and skip one line following the headers. Extra blank spaces (or forgetting to seperate the headers and message) may cause problems. You can add additional headers to your message by placing two number signs (##) at the beginning of the first line of the message body, and then add the special headers on subsequent lines. The bsu remailers require that you place the Subject: header in the body of the message, after the ##. The original subject line is removed. (remail@vox.hacktic.nl does not support this feature.) remailer@soda.berkeley.edu works slightly differently. It includes an encrypted reply block so that people can reply to your messages. It also requires that you use the header Anon-Send-To: to send anonymously, and features a usenet posting service. For more information on this remailer, finger remailer@soda.berkeley.edu, or send mail to the remailer with the Subject: remailer-info remail@extropia.wimsey.com requires that you public-key encrypt your messages with PGP. This added security prevents a hacker or nosey sysadmin at your site from reading your outgoing mail or finding out where it's going. This remailer is not directly connected to the internet, so messages will be delayed about an hour. Some of the other remailers support PGP as well. For remailers which support both encryption and plaintext messages, identify encrypted messages by adding a header which reads: Encrypted: PGP Encryption keys can be found below. The remailer ghio@kaiwan.com offers many additional features, in addition to the standard remailing commands. Usura@hacktic.nl also supports these features. Adding the header "Cutmarks:" will truncate the message starting with any line that begins with the same characters as in the Cutmarks header. This can be used to remove an automatically-inserted signature file. Also supported is the header "Latent-Time:". This allows a message to be delayed at the remailer and sent out at a later time. This is useful because it prevents people from correlating the times at which certain anonymous posts appear with the times that you are logged in. Both absolute and relative delays are possible. For example, "Latent-Time: 12:00" would have the remailer hold the message until 12:00 (noon) and then deliver it. Times must be in 24-hour format. "Latent-Time: +06:30" would deliver the message six hours and thirty minutes after it is received. The maximum permissible delay is 24 hours. These lines may be placed either in the message headers, or following the double colon. For more information on this remailer, send mail to ghio@kaiwan.com, Subject: remailer-help There is a pseudonym-based anonymous remailer at anon.penet.fi. For information on this remailer, send mail to: help@anon.penet.fi There is another anonymous contact service at chop.ucsd.edu. It's not as full-featured as anon.penet.fi, but is considerably faster since it is not burdened by such a heavy load. For information on this remailer, send mail to: acs-info@chop.ucsd.edu There is a similiar service at twwells.com. For information on this system, send mail to anon-help@twwells.com vox.hacktic.nl also has a anonymous account service. For more information, send mail to remail@vox.hacktic.nl with subject "help". Anonymous postings to usenet can be made by sending anonymous mail to one of the following mail-to-usenet gateways: group.name@demon.co.uk group.name@news.demon.co.uk group.name@bull.com group.name@cass.ma02.bull.com group.name@undergrad.math.uwaterloo.ca group.name@charm.magnus.acs.ohio-state.edu group.name@comlab.ox.ac.uk group.name@nic.funet.fi group.name@cs.dal.ca group.name@ug.cs.dal.ca group.name@paris.ics.uci.edu (removes headers) group.name.usenet@decwrl.dec.com (Preserves all headers) These were all verified as of August 1, but let me know if you have problems with any of the usenet gates listed above. Also tell me if you know of any more of these. The mail-to-news gateways do not anonymize messages; you must use a remailer if you want the message to be posted anonymously. It would also be advisable to try a post to alt.test before relying on any such system to function as expected. Also note the special syntax required at dec.com In addition, you can cross-post to several newsgroups by adding the header Newsgroups: with the names of the groups you want to post to and sending it to mail2news@demon.co.uk (Use the ## feature with the remailers to add the header line) Examples: Simple Remailing: > From: joe@site.com > To: remail@c2.org > Subject: Anonymous Mail > > :: > Anon-To: beth@univ.edu > > This is some anonymous mail. Chaining remailers: > From: sender@origin.com > To: remailer@rebma.mn.org > > :: > Request-Remailing-To: remailer@ds1.wu-wien.ac.at > > :: > Request-Remailing-To: receipient@destination.com > > This is an anonymous message Adding extra headers to the output message: > From: suzie@euronet.co.uk > To: remailer@chaos.bsu.edu > > :: > Request-Remailing-To: mail2news@demon.co.uk > > ## > Subject: Ignore this test > Newsgroups: alt.test > Comments: This is only a test > > This message will be posted to alt.test! Cutmarks and delay: > From: sam@eric.com > To: ghio@kaiwan.com > Subject: ignore > > :: > Anon-To: alt.test@nic.funet.fi > Latent-Time: +15:30 > Cutmarks: -- > > This is an anonymous test. > Note that it does not have my .sig appended to it! > > -- > sam@eric.com - 310-853-1212 - This is my .sig - Finger for PGP key! The following are PGP public keys of the remailers which support encryption: 1024-bit key, Key ID B5A32F, created 1992/12/13 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAisrAP0AAAEEAJr3OwIfOIOoh9JndwwqFg+VyWFTAyM8S0B7wyGKI+A9sMAB mbSOIU52EszvLdZk8NH8mrOD9m3EZlt9gXOjln881RMilAunnzdXaJ6ffBKqPL+l yiefCbCo6wScVNfMSV6Di/2HMoFzVqukwRjTx8lqKt6hgy0uedtwcCemtaMvAAUR tCVSZW1haWxlciA8cmVtYWlsQGV4dHJvcGlhLndpbXNleS5jb20+iQCVAgUQK2SV p4OA7OpLWtYzAQG8eQP9F9ye/F/rXhJLNR5W/HV5k+f6E0zWSgtmTTWUYyydfJw+ lKDEDH6v+OFOFE3+fuTIL5l0zsNMSMdF5u7thSSWiwcFgaBFQF9NWmeL/uByOTSY tsB6DQSbw656SBH7c7V7jvUsPit/DubwBXZi9sOlULau3kQqXeeQxPhNE+bpMy6J AJUCBRArKwSLk3G+8Dfo40MBAXYAA/4hCVDFD0zG47pYPMg+y7NPE5LktWt2Hcwt Z4CRuT5A3eWGtG8Sd5QuHzbE4S9mD3CFn79bxZi0UDhryD8dsCG4eHiCpAcZqSvR JSkpgamdRaUQHNmMxv5goxHhRem6wXrKxZQNn5/S0NtQOrS6QKhFlGrzDIh/2ad1 J9qpyzJ/IYkARQIFECsrA9RLrSJixHgP9wEBNcEBewWpzywKk/SBDwocXebJmsT6 zug/ae78U/cu9kTX620Xcj1zqOdx9Y9Ppwem9YShaQ== =I7QE -----END PGP PUBLIC KEY BLOCK----- Anonymous Remailer 510-bit key, Key ID 5620D5, created 1992/11/15 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQBNAisGf+IAAAEB/ieS6th8hI1QBjGpmctVvsIxZBtmpykVXc3psh0XVfH4sECS ugouk2zm/PJtt59A2E5SO3xjpDjeKlkQ745WINUABRG0LFJlbWFpbGluZyBTZXJ2 aWNlIDxoZmlubmV5QHNoZWxsLnBvcnRhbC5jb20+iQCVAgUQK3Azm4OA7OpLWtYz AQHzawQAwZPaJUR9iNwyKMDm4bRSao0uu381pq6rR3nw0RI+DSLKTXPqDaT3xBmL dVv1PVguLcoao/TRLkAheV7CIxodEiI9lAC2o6lqSXCP+vm3jYmulSgUlKafXYbj LAbZpsKRAUjCpyx0wlYmoHhkA+NZDzMcWp6/1/rM/V1i4Jbt2+GJAJUCBRArBpKv qBMDr1ghTDcBASTlBACfTqODpVub15MK5A4i6eiqU8MDQGW0P0wUovPkNjscH22l 0AfRteXEUM+nB+Xwk16RG/GdrG8r9PbWzSCx6nBYb7Fj0nPnRPtS/u69THNTF2gU 2BD0j2vZF81lEHOYy6Ixao2b6Hxmab2mRta2eTg7CV6XP3eRFDPisVqgooAWgw== =arSc -----END PGP PUBLIC KEY BLOCK----- Remailing Service 510/0BB437 1992/11/12 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAisCtU0AAAEB/jNOYzN1B2YzOxlK/Zb6axoOaGlPq5I7DV9GH3hcGRN5N6Fi T4sRLhi53Sc5rUdYDa8mFQd4tqvFG6rHcT8LtDcABRG0KlJlbWFpbGluZyBTZXJ2 aWNlIDxoYWxAYWx1bW5pLmNhbHRlY2guZWR1PokAlQIFECsGk/aoEwOvWCFMNwEB 24gEAJlpxL88gdKUxdgXCTCeFZ45bTbyiS0Mfy86iGthyuLRYjAEjJB5yerRaKDi JNOgCTvnO+I9YyFdXnPEpvBjqVfpqHF2WCc4f7BgzBbOKg79EyiOp2/eYIQT1Fkk cvisjRGlmHncfGgoq+OhVUw81imeSUPbv8vZyqskUU7djZKb =4W6s -----END PGP PUBLIC KEY BLOCK----- Remailer (remailer@rebma.mn.org) 1024/BA80A9 1992/11/26 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAisUI2QAAAEEAKgm07Hsje5KpmXYd5azk0R6AES+qK7LcofnVGojUs7GBghD WbwrmW8oOEOhRorlShRALKeYspV4xYIw4WDkJcJxuf1B254scz1urF/Eem3zPW9b yPAx7W/cGwvs6SouZvFcSDq4v1zApvGE9hP4szPzHeGmVr0NVNeaDK0guoCpAAUR tCBSZW1haWxlciAocmVtYWlsZXJAcmVibWEubW4ub3JnKQ== =/qHx -----END PGP PUBLIC KEY BLOCK----- Anonymous Remailer 1000/260935 1994/06/03 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCKAi3vhFUAAAED6KSE5JwFAstBYAUEASfQCEr1wA+1YsWZl7nlNBA8Xq4YSwlg eLCy9oiTDisxsxxxcbQdMtBTFcgQ2GVq7NhhjCEQkRzFRzPOG87T+0aUSufqD2RC PYnwacPDpiTUe/TobHMs/Ov+yDuji0bIacveflubU8DvHLjHgI58Jgk1AAURtCRB bm9ueW1vdXMgUmVtYWlsZXIgPGdoaW9Aa2Fpd2FuLmNvbT4= =v5cv -----END PGP PUBLIC KEY BLOCK----- Tommy the Tourist 512/5E6875 1994/04/25 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAi27mNAAAAECAONCUi/9jdl0SXGhOhT4Vvgl9uOYLgbOjU5kMXEkpFQriCYC hWfNuhH8zESs9DFTMHCXUsXYrkkm/bHdhGheaHUABRO0LlRvbW15IHRoZSBUb3Vy aXN0IDxyZW1haWxlckBzb2RhLmJlcmtlbGV5LmVkdT4= =aoJM -----END PGP PUBLIC KEY BLOCK----- vox.hacktic.nl 512/368B41 1994/04/29 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAi3BYrsAAAECALbhXUJWvniV9bGz67lGnXqc3BOjRwVBV9pY9V6cJEfw/UOn R9Bi0WWDelp20Z6u+CHijrq7iaRyTL2DNtw2i0EABRG0KlZvWCBSZW1haWwgU2Vy dmljZSAgIDxhbm9uQHZveC5oYWNrdGljLm5sPokAlQIFEC3H6O5Z33QUjVaRPQEB P0oEAJKp0uOhkx7uAfUQGpYLL3RlBR2xomvYdbf/ES7DMn2eAast+cO0YWkveNO1 6h+7K1/AFa3G/q2R0alOoFFYd4J/G5hn/NBdvp3KylhEC5OCe40Qb151NpkF++OE dtUPu0qd9VlQPNhFzF37sdffkuk5Uaac1/UrPJLaYDQJYIBGtCpWb1ggUmVtYWls IFNlcnZpY2UgPHJlbWFpbEB2b3guaGFja3RpYy5ubD6JAJQCBRAtx+lIWd90FI1W kT0BAaBGA/ixWSQsCYDAOw8udVKzcqzjkzcvqDXoOTeoCRCW5yKFjLq/O+jydj0+ Y6sSHgQWeNQMYuLAq3PZWi66POhrXCrQNTdu2+Ni0Zq1UpjDE6D/6bg0ujvJd+Tr rycJq8B7T81RR/nlkQNkWRji8b1GJ1QAz/NSWuskOKEgsH5fsdvL =RRIj -----END PGP PUBLIC KEY BLOCK----- 1024/4BB86375 1994/06/03 remailer@ds1.wu-wien.ac.at -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.5 mQCNAi3u8pcAAAEEAKqUa4Ihy5KH8Q4Z5DOBRc/n/5RJUiMhbOqxRMmRq+0ycEqi ogceTx4hksKuFa2iQe2Cre9VhB/Tq2Xf1/dSknGls10DkrpVTRoCPlJAJND6iAEA iLZapFvwiQzQ/JVIunEjLf63UdBLGUTHqj4z7MGR++bGwn9SOX/Oy25LuGN1AAUR tBpyZW1haWxlckBkczEud3Utd2llbi5hYy5hdIkAlQIFEC3u8/RYsqLFExS2VQEB R9EEAIVRwgpI/CpCgptao0tVfd7xDVvFrxBnW4724caoZ3tyCEXLgbJnR250yZYZ NKJzfsPcTzILUZ3WKAlsfdPdEaJZHsyRvBDxjdvUjLokQBqd/WyklZ4MibYu6Cod z+PnKG0zVwA/gR+vQ4/xXw9T1oSf6YVW25bP3kkCOxR8mpHo =Vriv -----END PGP PUBLIC KEY BLOCK----- 1024/FD5A2D 1994/06/16 The NEXUS-Berkeley Remailer -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAi3/6FIAAAEEANggWtLprhvPDAdv503F5vChmF5jadD16dBke2yuP5iJwt0i X0eJC7dFoimNp03Cm7pkn5SkGr3i3hjtKLQGtneKNfdp29ELisOc9wMLiBMP46q3 Sr/9RseAt5Nnt4fW2Efi6xO8QLiMVG837gd5pEpXOqJ2FMCikEMvwOz0/VotAAUR tCtUaGUgTkVYVVMtQmVya2VsZXkgUmVtYWlsZXIgPHJlbWFpbEBjMi5vcmc+iQCV AgUQLf/owHi7eNFdXppdAQEctAP/aK+rTQxs5J8ev1ZtnYpGZPIEezQeC8z8kRdN jUKF7CutVLy09izYDSdonuHFyWoHtLb1RUj5fGUFhOzwmJTMlTRzEx8i2a1bKdmQ qPGNu2iVKIitkSSVZvz7vHXM+ZUFTSC4LGWsECukEONEeyGy+ehG3ON0vx1ATqY5 /ATzPpo= =N0yt -----END PGP PUBLIC KEY BLOCK----- Global Remail Services Ltd. 1024-bit key, Key ID 1FFADA15, created 1994/07/22 -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQCNAi4wTh8AAAEEAMb9gl6NlZHy4FdjADel4d+C+Th7+inTOV4mEsKk+N/QfJAj BN6YPnJ9bm+Ch19FrR1KeTwrpluP6J+GdJrMkVSosvIqBPpSRgOs7nvMhnn3Tnrn uUFZVDYslQ1wRZvFbTpCEW8TzgVhGy6HMznxEC4ttnOq8pFRFUpL3asf+toVAAUR tC5HbG9iYWwgUmVtYWlsIFNlcnZpY2VzIEx0ZC4gPHVzdXJhQGhhY2t0aWMubmw+ =+iYx -----END PGP PUBLIC KEY BLOCK----- The operation of this system of remailers is a group effort which relies on the contributions of many generous people. Please do not abuse the remailers. If you have problems with a remailer, most of the remailer operators can be contacted by sending mail to the remailer's address without a remailing request header. Otherwise, follow the instructions that come in the messages from the remailer. Do not send complaints to postmaster at the site. Most of the remailers are run by people who are not the site administrators. Sending to postmaster or the site admins will most likely just make them annoyed at you, and won't get your problem resolved. If you can run an anonymous remailer, please volunteer to do so. Software is availiable from anonymous-FTP at soda.berkeley.edu in the directory /pub/cypherpunks/remailer/ Other remailer software is availiable at chaos.bsu.edu in the directory /pub/cypherpunks/remailer/ or contact me and I'll send you what you need. The software can often be run on personal accounts; Root or sysadmin access is not required in most cases. There are two usenet forums for discussion of anonymous remailer systems, alt.privacy.anon-server and alt.anonymous The cypherpunks mailing list is a forum for discussing ways to promote privacy via cryptography. To join, send mail to cypherpunks-request@toad.com Additional information on the anonymous remailers is availiable from gopher://chaos.bsu.edu/ Path: io.org!uunet.ca!uunet.ca!spool.mu.edu!howland.reston.ans.net!gatech!news-feed-1.peachnet.edu!news.duke.edu!godot.cc.duq.edu!ddsw1!panix!zip.eecs.umich.edu!newsxfer.itd.umich.edu!uunet!news.claremont.edu!kaiwan.com!usenet From: ghio@kaiwan.com (Matthew Ghio) Newsgroups: alt.2600,alt.privacy,alt.privacy.anon-server,alt.anonymous,alt.anonymous.messages Subject: Anonymous Remailer Date: 10 Aug 1994 03:46:48 GMT Organization: KAIWAN Internet (310/527-4279,818/756-0180,714/741-2920) Lines: 5 Message-ID: <329ij8$6fa@kaiwan.kaiwan.com> NNTP-Posting-Host: kaiwan.kaiwan.com Xref: io.org alt.2600:18836 alt.privacy:17773 alt.privacy.anon-server:558 alt.anonymous:216 alt.anonymous.messages:40 I guess it's FAQ time again... If you want information on my anonymous remailer, send mail to ghio@kaiwan.com with Subject: remailer-help If you spell it right, the auto-reply daemon will answer you. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 11 Aug 94 09:49:21 PDT To: cypherpunks@toad.com Subject: Re: IDEA vs DES In-Reply-To: <199408110744.AAA20783@servo.qualcomm.com> Message-ID: <199408111648.JAA25239@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain According to my references, the PowerPC 601 does an integer multiply in 9 cycles (5 if the 2nd operand is 16 bits or less). An integer divide takes 36 cycles. Adds, etc. take 1 cycle. Floating-point multiplies take 1 cycle for single precision, 2 for double. However, they are pipelined, so if you need to use the results of the multiply on the next instruction, they will take 3 cycles. Floating-point adds take 1 cycle, again with the results available in 3. There is a floating-point (but no integer) multiply-and-add instruction. It has the same timing as the multiply. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Thu, 11 Aug 94 08:12:12 PDT To: cypherpunks@toad.com Subject: NSA humor Message-ID: <199408111515.AA16663@metronet.com> MIME-Version: 1.0 Content-Type: text/plain Saw this on alt.security - figured it was too good not to share: In article <32d8gb$bml@ingate.adc.com> olsonm@ws3902.adc.com (Mark Olson) writes: >From: olsonm@ws3902.adc.com (Mark Olson) >Subject: Re: NSA >Date: 11 Aug 1994 13:19:07 GMT >daemon9@netcom.com wrote: >: Does anyone know a *valid* number where I can reach the NSA? >: All my numbers are now invalid.... >No number needed! Just pick up your mouse and talk into >the hole in the bottom. Say: "Hello, NSA? I'd like to >speak to the Director, please." Dave Merriman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick Juola Date: Thu, 11 Aug 94 09:46:15 PDT To: cypherpunks@toad.com Subject: Re: Are Remailers Liable for What They Remail? Message-ID: <199408111645.KAA07094@suod.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain Perry sez: UUNET, among others, considers itself to be a common carrier. My understanding is that, legally speaking, "considering [oneself] to be a common carrier" amounts to exactly nil -- that it requires a special act of some governing body to declare you to be a common carrier. One might just as well consider oneself to be an accredited diplomat and therefore to have diplomatic immunity. Any of the real lawyers on the net care to comment? kitten From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@debbie.telos.com (Tom Rollins) Date: Thu, 11 Aug 94 08:25:04 PDT Subject: Remailer Status Message-ID: <9408111519.AA16825@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain Hello, Is there any overall status on remailer use. Remailers up, specific commands, clear vs encrypted traffic, delays, un-acceptable types of mail. -tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Thu, 11 Aug 94 08:31:56 PDT To: matsb@sos.sll.se (Mats Bergstrom) Subject: Re: DTB - grim for recreational spies In-Reply-To: Message-ID: <199408111531.LAA24367@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | The Digital Telephony Bill states up to 15 years in jail | for unauthorized tapping of wireless telephony. It seems | that the EFF puts this on the plus side, as an example of | the enhanced rights to privacy in the Bill. I have a problem | with this approach. In presence of strong crypto, would even | alligator clipping have to be outlawed? (Hidden microphones | and other intrusions inside your estate is obviously another | matter.) The problem here is twofild. First, as you point out, strong cryptography alliviates the need for strong laws, a point missed yb our legislators. Second, in the US, there is a court which handles federal wiretap requests. Its granted 6500 wiretap orders out of 6500 requests in the last 20 years. It seems to be too easy to get a federal wiretap order, and there exists insufficient oversight. Adam -- Adam Shostack adam@bwh.harvard.edu Politics. From the greek "poly," meaning many, and ticks, a small, annoying bloodsucker. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Thu, 11 Aug 94 04:14:11 PDT To: cypherpunks@toad.com Subject: DTB - grim for recreational spies In-Reply-To: <199408110145.SAA29134@netcom16.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain The Digital Telephony Bill states up to 15 years in jail for unauthorized tapping of wireless telephony. It seems that the EFF puts this on the plus side, as an example of the enhanced rights to privacy in the Bill. I have a problem with this approach. In presence of strong crypto, would even alligator clipping have to be outlawed? (Hidden microphones and other intrusions inside your estate is obviously another matter.) The present state of affairs in many countries (including .se), that the Ether is free to listen to and with no restrictions as to what electronic devices (possibly except for weaponry) a free citizen can construct, seems fair to me. Want privacy in the all-surrounding electromagnetic spectrum? Use crypto. If an enterprise expects money for the use of their airwaves they will have to outsmart the pirates. Here they recently outlawed the selling/distribution (haven't read the actual text) of pirate cable-TV decoders, but not the building or possession of such devices (thanks Mammon, saves me $100 a month). Even this legislation seems an example of unnecessary government obtrusion to me. It should not be the business of government to protect crypto-incompetent private enterprise from loosing money. And 15 years in jail? Scary, in any case totally out of proportion. (I cannot yet really believe that the EFF has been involved in this, being an overseas paying supporter since 2 years. If it comes out true I will go the way of Mr May - out.) Mats From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 11 Aug 94 09:29:46 PDT To: Hal Subject: Re: Are Remailers Liable for What They Remail? In-Reply-To: <199408111448.HAA17336@jobe.shell.portal.com> Message-ID: <9408111629.AA29020@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Hal says: > This is one of the things that worries me about the Digital > Telephony bill. In the various apologias and explanations from EFF, > CyberWire Dispatch, etc. about why EFF helped with this bill, it > was mentioned that online service providers have been removed from > its coverage because they are not "common carriers". It only > applies, they say, to common carriers like phone companies. UUNET, among others, considers itself to be a common carrier. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 11 Aug 94 10:04:57 PDT To: Patrick Juola Subject: Re: Are Remailers Liable for What They Remail? In-Reply-To: <199408111645.KAA07094@suod.cs.colorado.edu> Message-ID: <9408111704.AA29091@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Patrick Juola says: > My understanding is that, legally speaking, "considering [oneself] > to be a common carrier" amounts to exactly nil -- that it requires > a special act of some governing body to declare you to be a common > carrier. Not quite. If tomorrow you started a new overnight mail service, you would probably be a common carrier if you acted like one, no act of congress needed. The question is not a simple one. My one conversation on this subject with someone from UUNET more or less went "our lawyers say we should act like one and hope the courts decide that we are right." Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lyman Hazelton Date: Thu, 11 Aug 94 13:33:52 PDT To: cypherpunks@toad.com Subject: Re: Satellite Cellphones In-Reply-To: <9408100627.AA17861@pig.jjm.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 10 Aug 1994, Dave Emery wrote: > My understanding of both IRIDIUM and the Loral effort are that > the satellite will be used to directly connect a remote user to a ground > based MTSO (switch) which will actually route the call out over land > lines or another satellite link. This implies that the satellite is not > being used as a classical bent-pipe repeater linking the transmitter of > one satellite phone to the receiver of another, but rather as a space > born cell-site linked to the MTSO via a separate radio system on a > completely different frequency band not unlike the terrestrial microwave > links that link most cell sites to the current MTSOs. > > This means that there is no way for a mobile satellite user to > bypass the switch and use the satellite directly to relay his > communications to another satellite phone, just as there is no way in > the current analog AMPS/NAMPS cellphone system for a user on one > cellphone to talk directly to another cellphone without going through a > cell site relay and the MTSO switch. Thus the switch can always serve > as a gateway authenticating users, and providing billing and access > control services. > Dave Emery Your understanding of how IRIDIUM(r) will work is incorrect. It most certainly WILL be the NORMAL operating mode for a subscriber unit (cell phone, if you will) to talk to another subscriber unit by only going through satellite links. The caller will be authenticated via a "home" equivalent to the MTSO switch, but the call itself will NOT go through the switch (or any other) unless it is to a phone number which is not a subscriber unit. ONLY in that case will the call be routed through the MTSO equivalent. Your thoughts about caller authentication are correct. I don't know if IRIDIUM is planning to do this correctly or not. Lyman Finger lrh@crl.com for PGP 2.7 Public Key Block. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Thu, 11 Aug 94 10:26:28 PDT To: cypherpunks@toad.com Subject: Re: Are Remailers Liable for What They Remail? Message-ID: <199408111732.NAA21237@bb.com> MIME-Version: 1.0 Content-Type: text/plain According to a discussion I had with Dave Lawrence (postmaster at UUNET, as well as moderator of news.admin.newgroups), UUNET is registered with the FCC as an "Enhanced Service Provider," which, according to Dave, amounts to similar protection as "Common Carrier." ("Common Carrier" seems to not be appropriate yet, since Congress is so behind the tech curve) -- L. Todd Masco | Bibliobytes books on computer, on any UNIX host with e-mail cactus@bb.com | "Information wants to be free, but authors want to be paid." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 11 Aug 94 11:47:53 PDT To: Patrick Juola MIME-Version: 1.0 Content-Type: text/plain At 10:45 AM 8/11/94 -0600, Patrick Juola wrote: > >My understanding is that, legally speaking, "considering [oneself] >to be a common carrier" amounts to exactly nil -- that it requires >a special act of some governing body to declare you to be a common >carrier. One might just as well consider oneself to be an >accredited diplomat and therefore to have diplomatic immunity. > >Any of the real lawyers on the net care to comment? > > kitten > Ah, the eternal Common Carrier debate. The answer is the same as the last few times. "Common Carrier" status has little to do with exemption from liability. It has most to do with being unable to reject passengers, goods, or phone calls. The EFF would like the NII to be a common carrier so that 'the poor' could get 'free' connections, most of the libertarians here would not. Plenty of non-common carrier entities are immune from prosecution for ideas that they unkowingly communicate -- bookstores for example (unless they are *knowingly* porno bookstores in the wrong jurisdiction). Compuserve was held not liable for an (alleged) libel by one of its sysops. Not because of coomon carrier but because they had no knowledge or control. Remailers have no knowledge or control hence no scienter (guilty knowledge) hence no liability as a matter of law -- not a jury question BTW. DCF "Where is telecoms regulation when anyone can be a phone company? Where is banking regulation when anyone can be a bank?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Thu, 11 Aug 94 08:52:06 PDT To: perry@imsi.com Subject: Re: e$ Message-ID: <5184@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408101902.AA27154@snark.imsi.com> perry@imsi.com writes: > > On what experience or observation do you base these rather extreme > > remarks? > > Plonk. A reply showing true intelligence. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Thu, 11 Aug 94 08:52:26 PDT To: jito@netcom.com Subject: Re: future existence of free remailers? Message-ID: <5186@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408101956.AA04136@portola.com> Joichi Ito writes: > Please excuse me if this has already been discussed... but... What about > the trend of busting the sysops of bbs'? The recent Fidonet bust in Italy > seems to support this trend. It sounds to me like any remailers remailing > illegal stuff may get caught in the dragnet. I think that perfect ignorance is a perfect excuse. If the traffic going through your remailer is encrypted, and you do not have the key, and you have no other way of knowing what it is, you can scarcely be held responsible for the contents, so long as you do not knowingly invite illegal use. This is a frequent topic of conversation among Internet access providers (IAPs) who are concerned about the contents of various ALT. groups which are either pornographic or copyright violations or both. The consensus seems to be that you are responsible if EITHER you are aware of the presence of these materials OR you are ignorant of any specific materials but you know that people have subscribed to your service in order to gain access to these materials. There have been no test cases, as far as I know, but I have read opinions ascribed to lawyers. IAPs would seem to be providing the same sort of service as remailers and in fact if operating remailers were a viable business they would be in an ideal position to provide the service. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Thu, 11 Aug 94 08:52:38 PDT To: perry@imsi.com Subject: Re: e$ Message-ID: <5190@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408101902.AA27154@snark.imsi.com> perry@imsi.com writes: > > On what experience or observation do you base these rather extreme > > remarks? > > Plonk. Ah. I finally figured it out. You've been drinking too much cheap wine? -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Thu, 11 Aug 94 08:52:58 PDT To: lcottrell@popmail.ucsd.edu Subject: Re: RemailerNet Message-ID: <5193@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408110150.SAA15634@ucsd.edu> Lance Cottrell writes: > > jdd@aiki.demon.co.uk writes: > >Compiling a list of remailers, sure. But if you let the user control > >how messages are chained, you are inviting real traffic analysis. The > >user should only be able to specify his destination and the level of > >security desired. > > How do you arrange things so that the remailers choose the path, and > that if the first remailer is actually a TLA the destination is not > compromised. I see no means by which any remailer which is not ultimately > trusted (i.e. owned by me) can be allowed to choose the routing of the > message packets. > > Example: I ask for a five link chain. Link one is NSA controlled. The NSA then > chains the message through 4 more NSA remailers, and on the final > destination. The upshot is a total loss of secrecy. Terms are being used loosely. I was responding to a critique of RemailerNet v0.1 (RN0.1). In this systems messages are packetized and the packets routed independently, with the packets reassembled into messages at the 'destination gateway'. User control of packet-level routing would weaken the system. RN0.2 permits the user to nest messages and to direct messages to gateways as destinations. This means that messages may be bounced around in the system, adding some additional security. So the user can control chaining/routing at the message level, but not at the packet level. -- Jim DIxon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@Synopsys.COM (Eric Messick) Date: Thu, 11 Aug 94 15:58:20 PDT To: cypherpunks@toad.com Subject: Re: RemailerNet In-Reply-To: <199408110153.SAA15769@ucsd.edu> Message-ID: <9408112258.AA09617@tiedye.synopsys.com> MIME-Version: 1.0 Content-Type: text/plain In message <199408110444.VAA20478@jobe.shell.portal.com>, hfinney@shell.portal.com (Hal Finney) wrote: >Other ideas have been proposed for this problem. Chaum suggested >having a public area where messages for a group of people would arrive; This is an excellent way of getting around this problem, but it uses lots of bandwidth. Another idea I have been interested in is picking a message up from the middle of a chain. In other words, your return address block lists 10 remailers (for example), and you just happen to run the 7th. After the message hits your remailer, it continues through a few more hops and then gets eaten by /dev/null. Your remailer, meanwhile, has snarfed a copy of ALL of the traffic running through it to another machine. There you manually enter parameters to use to scan for messages to you. If the feds come to you and demand that you perform this process while they monitor it, you enter a different set of parameters that uncover innocent messages that you arrange to be occasionally passing through. If they've traced a message all the way to the end, they'll know it was to one of the 10 remailer operators in the chain, but several of them are in inconvenient jurisdictions... and maybe one of these tap-points was arranged to start another chain..... >One problem with anonymous return addresses is that the address changes >deterministicly as each layer is stripped off. This allows the message >to be tracked by introducing copies with different bodies but the same >ARA (which is why Chaum specified use-once). Eric Messick proposed a >system in which the message bodies would be changed at each step by the >remailers involved. I don't recall the details, but I think that in order >to read the message the user had to send it back through those same re- >mailers after receiving it, to undo the transformations which had been >done on it. Not quite that bad. Another message would have to be sent only if there was insufficient postage for one of the remailers, and that remailer decided to deliver it rather than just dropping it. Otherwise, all of the info necessary to decode the message is known to the recipient. > It was a complicated scheme and we really didn't spend enough >time on it. That is certainly true. I've been trying to figure out how to subdivide the project so that early implementations can be done without sacrificing the ability to do the more complex stuff later. >I view easy-to-use, secure ARA's as an unsolved (and perhaps unsolvable) >problem. I don't think they can be unconditionally secure without wasting lots of bandwidth. Having one of the links be a wide area broadcast is very secure, but expensive in bandwidth. It's all economics... >Hal Finney -eric messick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Thu, 11 Aug 94 08:53:14 PDT To: hughes@ah.com Subject: Re: anonymous settlement Message-ID: <5195@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408102324.AA25933@ah.com> Eric Hughes writes: > > Also, for anonymous > > payment for such overseas services, anonymous transfer in at least one > > of the two currencies is necessary. > > The last point is certainly not true. If user X communicates with > service A (a gateway) in one country to purchase something from > service B in another country, X can settle accounts with A anonymously > (say in US$) and then A and B can settle accounts with one another > (say in sterling) openly. > > May I point out that that in your example that X and A are performing > an anonymous transfer in dollars, which is one of the two currencies? You are quite right. I misread what you wrote, thinking that you meant that X must pay B anonymously in one of the two currencies. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Thu, 11 Aug 94 08:53:31 PDT To: lcottrell@popmail.ucsd.edu Subject: Re: RemailerNet Message-ID: <5197@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408110212.TAA17672@ucsd.edu> Lance Cottrell writes: > >If anyone cared enough, what they would do is (a) put up enough remailers > >so that they were, say, a steady 80% of those announcing in the alt.x > >group; (b) provide a good, reliable service nearly all of the time; and > >(c) drive the other 20% out of business with a steady disinformation > >campaign (rumors, complaints, etc) and other more aggressive tactics. > >The FBI types running (a) and (b) would be well funded and they would > >be the sort of steady, unimaginative people who run small businesses > >well. The CIA field agents masterminding (c) would be very well > >funded network freaks, some of them ex-hackers. They could operate > >outside the USA and pay little or no attention to US laws. Pity the > >poor 20% in the face of such attacks. > > > >Any traffic sent through this remailer network would have only a tiny > >chance of getting through without being compromised. If you picked > >5 remailers, the chances of all being non-FBI would be about .2^5, > >3 in 10,000. The other 9,997 messages would be copied immediately > >to Langley. > > I fear that you have the math wrong. The odds that the path would be compromised > (that is all five nodes are FBI) is 1-(.8^5) = .67 Actually, the odds are better than this, .8^5, about 0.33. You will be compromised "only" 1/3 of the time. But if you are sending regular messages to another party, then traffic analysis will quickly show that you are communicating, because even if the boys at Langley are really dumb, you won't make send more than two or three messages without having all the cherries lining up. You will be protected if you have encrypted your messages, but using a remailer network offers little additional protection. > If I understand your system one compromised node is a total loss for that > message. No, as I have said elsewhere, I think that an 'empowered user' of RN0.2 can communicate with another empowered user through a completely compromised network with little risk, so long as there are many other such users. This is because the compromised gateways will not be able to tell when and whether either of the users is actually communicating. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Thu, 11 Aug 94 14:07:37 PDT To: Cypherpunks Mailing List Subject: ANNOUNCEMENT: Digest Version of Cypherpunks List Message-ID: MIME-Version: 1.0 Content-Type: text/plain BY POPULAR DEMAND After consulting and working with Eric, I've made a digested version of the cypherpunks mailing list available to the public. ------------------------------------------------------------------------- What it is The cypherpunks-digest is a digested version of the mailing list cypherpunks@toad.com. The contents of the mail from cypherpunks-digest is IDENTICAL to the contents on the standard cypherpunks mailing list except that they are delivered in a single message of several postings instead of one at a time; the digested version is presented to allow lurkers and infrequent readers the chance to have fewer messages in their mailbox. In addition, the list is being archived and back issues along with detailed, by-subject indexes are available via a mail-based automated file server. To subscribe to this version of cypherpunks, you need to send a message to majordomo@vorlon.mankato.msus.edu containing the line: subscribe cypherpunks-digest Once you are subscribed to the digested version, you will probably want to unsubscribe to the individual-message list by sending a message to majordomo@toad.com containing the line: unsubscribe cypherpunks In addition, starting today, postings to cypherpunks with be archived, indexed and available through the following methods: A) send the majordomo@vorlon.mankato.msus.edu address the command 'index cypherpunks-digest'. In return, you will get a directory listing of all the available file. There are two important files in addition to the digest archives. CONTENTS This file contains a listing of the subjects within each individual digest. It is sorted by digest number TOPICS This file will list the subjects that are available in the entire archive, and tell you which digests those subjects appeared in. B) Once you have determined which messages you want to get, you send the majordomo address the command 'get cypherpunks-digest filename'. In return, you will get those requested files delivered to you via email. If you are getting multiple files, put each 'get' command on a seperate line. ------------------------------------------------------------------------------ If you have any questions, please let me know. ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else, dammit -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: binski@u.washington.edu Date: Thu, 11 Aug 94 16:29:39 PDT To: cypherpunks@toad.com Subject: Re: e$ & Reporting Cash Trans In-Reply-To: <9408102125.AA09600@fnord.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > ...structuring > transactions to avoid the $10,000 and over transaction reporting > requirements is a felonly. > > There was a case decided within the last year > involving a payment restructuring. At issue was whether the > restructuring took place with the *intent* to avoid the reporting > requirements. > Rick Wall Street Journal, perhaps April '94? I think it was a high-level court ruling that essentially said it's perfectly ok to intentionally structure cash transfers to avoid the $10,000 reporting requirement. That's all I recall. bf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 11 Aug 94 16:15:19 PDT To: cypherpunks@toad.com Subject: Crime Bill FAILED to pass Message-ID: <9408112314.AA12229@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Hurray!!! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Thu, 11 Aug 94 18:45:36 PDT To: cypherpunks@toad.com Subject: Reailers: To Log or Not to Log? Message-ID: <199408120145.SAA23405@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tim May pondered: > And even that last remailer may be able to claim ignorance (and win in > court) if he can show that what he mailed was unreadable to him, i.e., > encrypted to the recipient. (This is another reason I favor a goal of > "everyone a remailer.") The only problem I see with the "everyone a remailer" concept is that, in the presence of traffic analysis, a locally generated message will show up as an imbalance between incoming and outgoing messages, will it not? > With canonical remailers, and no logging, earlier remailers should be > safe. That brings up an interesting point -- does the very act of logging remailing activity, specifically the recording of sources and destinations of forwarded messages perhaps open the operator up to INCREASED liability? IOW, if the remailer is being used in the furtherance of a "crime", the presence of a log which records the details of such traffic might be used as an argument that the operator "should have known" that suspicious, possibly illegal, activity was going on and possibly being considerd CRIMINALLY NEGLIGENT for not stopping it. Has he/she torpedoed any possibility of a "Sgt. Schultz" ("I know nuuuuthing!") defense by gathering detailed evidence and then not acting on it? Perhaps "Don't ask, don't tell" is a better policy... Also, I suspect that if increased activity on a remailer is useful in thwarting traffic analysis, then foreswearing the keeping of logs should serve to INCREASE the throughput as users gain confidence that any "footprints" they might leave behind are promptly erased. -- Diogenes -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkmVwORsd2rRFQ1JAQF8OAQAlQW2ft75QMkxxWR1FMBaz7ja7C+o1uuH aK4yEBfJ3uHIuzIPyfNbtat6hWF1JV8Ip1uAgVae/MSe/Eeu54uMnh9CgdtK+NW3 3LdO9qMH+4YazACh+VnFCdqJmenOxjRnqHlqcQlVrGW/oqiiWIyF3cLUPGYvsvMd SOysxBS3SDU= =u3TC -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 11 Aug 94 19:26:07 PDT To: cypherpunks@toad.com Subject: Re: Reailers: To Log or Not to Log? In-Reply-To: <199408120145.SAA23405@kaiwan.kaiwan.com> Message-ID: <199408120226.TAA29483@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Diogenes the Anonymous Barrel Shifter writes: > Tim May pondered: > > > And even that last remailer may be able to claim ignorance (and win in > > court) if he can show that what he mailed was unreadable to him, i.e., > > encrypted to the recipient. (This is another reason I favor a goal of > > "everyone a remailer.") > > The only problem I see with the "everyone a remailer" concept is > that, in the presence of traffic analysis, a locally generated > message will show up as an imbalance between incoming and > outgoing messages, will it not? Several easy ways to avoid this: 1. No reason that "N messages in, N + M messages out" can't be a common occurrence, e.g., dummies. (Messages will in fact get absorbed by sinks, so dummies/padding/MIRVing is expected anyway.) (And the values of N and M will have scatter anyway.) 2. Or could delay one of "other" messages, inserting the locally-generated one. (Pushes the "problem" to next transmission, one could say, but I doubt it matters.) 3. Circulate dummy messages into one's won remailer, replacing the dummy with the "real" message. N messages in, N messages out. 4. No reason for the "N in, N out" approach anyway, as a probabalistic method can be used, with the (dreaded) "random delays" used. (Provided sufficient reordering occurs, as we've discussed so many times.) I don't think it's likely that all remailers will have some fixed policy for the value of N. > > With canonical remailers, and no logging, earlier remailers should be > > safe. > > That brings up an interesting point -- does the very act of > logging remailing activity, specifically the recording of sources > and destinations of forwarded messages perhaps open the operator > up to INCREASED liability? IOW, if the remailer is being used in > the furtherance of a "crime", the presence of a log which records This has always been a likely possibility, but not tested in court. Logging is a VERY BAD THING, though I understand why remailer operators feel compelled at this point to do it. (I don't run any remailers, so I won't moralize...the point about it being a very bad thing is in terms of what a "mix" is supposed to be. People should go out and find Chaum's 1981 CACM paper, which has been referenced so many times.) > Also, I suspect that if increased activity on a remailer is > useful in thwarting traffic analysis, then foreswearing the > keeping of logs should serve to INCREASE the throughput as users > gain confidence that any "footprints" they might leave behind are > promptly erased. ^^^^^^^^^^^^^^^^ Forward security, a la certain Diffie-Hellman protocols, is needed. A true Chaumian mix does this with some security hardware (tamper-responding modules), and the DC-net approach eliminates even the need for TRMs. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 11 Aug 94 16:59:07 PDT To: cypherpunks@toad.com Subject: (Fwd) Computer Privacy Debate Coming To ZiffNet 08/11/94 Message-ID: <199408112358.TAA03443@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Forwarding mail by: newsbytes@clarinet.com (NB-WAS) on 11 Aug 94 ------------------- BOSTON, MASS., U.S.A., 1994 AUG 11 (NB) -- ZiffNet, the online service of Ziff-Davis Publishing Co., will host a week-long debate on computer private issues, beginning August 15. Ziff spokeswoman Lisa Landa told Newsbytes the panelists will include: James Fallows, Washington editor of the Atlantic Monthly; Jim Bidzos of the encryption firm RSA; Doug Miller of the Software Publishers Association; and Rebecca Gould of the Business Software Alliance. Sam Whitmore, editorial director of PC Week, will host the event. Much of the electronic discussion will be about encryption, given the attention this subject has been getting. There is also likely to be a discussion of the Clinton administration electronic wiretap bill and the links between encryption, privacy and the information highway. "For the successful implementation of a global information infrastructure, these issues will need to be debated and, ultimately, resolved," said BSA's Gould. (Kennedy Maize/19940811/Contact: Lisa Landa, Ziffnet, tel 617-252-5211; Kim Willard, BSA, tel 202-872-5500) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Thu, 11 Aug 94 18:46:21 PDT To: cypherpunks@toad.com Subject: MAIL: future free remailers Message-ID: <9408120146.AA17774@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Jonathon Rochkind wrote: > People often like to postulate on the list that eventually there > won't be any more of these philantropic free remailers, and people > will be charging small amounts for every remailed message, to make > some money off it. > I've thought of a pretty good reason why this might not ever happen. > [...] one's primary reason might be to ensure oneself anonymity. Interesting point... I guess that is a good reason why free anonymous remailers might not ever die out, but pay remailers may be able to offer enhanced features and services that would tend to attract the vast majority of customers (assuming such a service would be considered as valuable by enough people ;) I mean, it is easy enough to run a remailer from a school account or something like that, except you have little control: it may be forbidden (here at Rice for example), you may be told to shut it down (Netcom, U of Buffalo, U of Washington), you may have a disk quota (previous remailer I ran which stored messages, mixed and sent them at midnight) which would limit certain features, you may not be able to use "cron" or "at", you may not be able to turn off sendmail logging, you may not have the account for very long... you may want to offer usenet posting but can't, you may be subject to various denial of service attacks, you may want to name your remailer "nobody" but can't, you may want to alter sendmail config files, etc. And then maybe you'd like to experiment with something really different, like running an fsp daemon and letting people fsp files to you to be remailed. Or something of this nature, which may require leaving a program running all the time, listening to a port for connections. But maybe you can't do this either. On the other hand, if you owned your own machine and net connection, you are in a position to address all these concerns, and the people who are concerned enough to seriously use anonymous remailers may be willing to pay a postage fee. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkrT9MSF/V8IjI8hAQFACgP/VrZDA5uSq3yHKqUeca8YVsFIkbesoCiF OQAnUWBMRFpgLK1azYZSJBkfdxllk1SPIsryM87jofQ0U7RAIqF/u9j9Cf9Me5DF v0oPFdmBYFAPICevsXJDgFed9ZD9i9Vee/OWJYM+XQlZCBeCXu4xNrKG8IjUFPo3 vwV99N/MpBI= =Y3r6 -----END PGP SIGNATURE----- -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Thu, 11 Aug 94 18:41:30 PDT To: John Young Subject: Re: (Fwd) Computer Privacy Debate Coming To ZiffNet 08/11/94 In-Reply-To: <199408112358.TAA03443@pipe1.pipeline.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Oh I'm really impressed by this list of people discussing privacy..... On Thu, 11 Aug 1994, John Young wrote: > > Forwarding mail by: newsbytes@clarinet.com (NB-WAS) on 11 Aug > 94 > ------------------- > BOSTON, MASS., U.S.A., 1994 AUG 11 (NB) -- ZiffNet, the online > service of Ziff-Davis Publishing Co., will host a week-long > debate on computer private issues, beginning August 15. > > Ziff spokeswoman Lisa Landa told Newsbytes the panelists will > include: James Fallows, Washington editor of the Atlantic > Monthly; Jim Bidzos of the encryption firm RSA; Doug Miller of > the Software Publishers Association; and Rebecca Gould of the > Business Software Alliance. Sam Whitmore, editorial director of > PC Week, will host the event. > > Much of the electronic discussion will be about encryption, > given the attention this subject has been getting. There is > also likely to be a discussion of the Clinton administration > electronic wiretap bill and the links between encryption, > privacy and the information highway. "For the successful > implementation of a global information infrastructure, these > issues will need to be debated and, ultimately, resolved," said > BSA's Gould. > > (Kennedy Maize/19940811/Contact: Lisa Landa, Ziffnet, tel > 617-252-5211; Kim Willard, BSA, tel 202-872-5500) > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 11 Aug 94 22:05:20 PDT To: pfarrell@netcom.com Subject: The EFF is no NRA! In-Reply-To: <1711.pfarrell@netcom.com> Message-ID: <199408120505.WAA23252@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain "I know the NRA. I know people in the NRA. And the EFF is no NRA." Pat Farrell writes: > jim@bilbo.suite.com (Jim Miller) writes: > > Hurray!!! > > Yes, that is good news. And at the same time Digital Telophony looks like > a lock to pass. > > Bummer. Fact: The National Rifle Association took a "we can't compromise on this" position, and actually allied itself with the Black Caucus to defeat the Crime Bill. Fact: The EFF has, on the other hand, "helped" to create the Wiretap Bill. In comp.sys.eff.talk, critics of the Wiretap Bill like us are being characterized as taking "a cute absolutist screaming hero stance." With friends like these, I'm afraid, it's no wonder we're being sold out and the EFF is doing the selling. I think Mitch has taken a few too many rides on Air Force One. No compromises! Cypherpunks have to get a lot more radical. A lot more. --Tim, who always thought Janet Reno earned herself death by lethal injection after ordering the Waco Massacre ("we had to destroy the children in order to save the children") -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 11 Aug 94 19:39:38 PDT To: cypherpunks@toad.com Subject: Re: Crime Bill FAILED to pass Message-ID: <199408120238.AA03268@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 06:13 PM 8/11/94 -0500, Jim_Miller@suite.com wrote: > > >Hurray!!! > > In celebration, everyone should go out and buy a MAC-11 this weekend. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: die@pig.jjm.com (Dave Emery) Date: Thu, 11 Aug 94 19:38:37 PDT To: lrh@crl.com (Lyman Hazelton) Subject: Re: Satellite Cellphones In-Reply-To: Message-ID: <9408120242.AA24719@pig.jjm.com> MIME-Version: 1.0 Content-Type: text/plain > > On Wed, 10 Aug 1994, Dave Emery wrote: > > > Dave Emery > > Your understanding of how IRIDIUM(r) will work is incorrect. It most > certainly WILL be the NORMAL operating mode for a subscriber unit (cell > phone, if you will) to talk to another subscriber unit by only going > through satellite links. The caller will be authenticated via a "home" > equivalent to the MTSO switch, but the call itself will NOT go through > the switch (or any other) unless it is to a phone number which is not a > subscriber unit. ONLY in that case will the call be routed through the > MTSO equivalent. Thanks for the correction - there is not a lot published about the system that I'm aware of (at least in technical journals I see) so I'm apparently out of date on how the current system works. But your qualification about going to a phone number which is not a subscriber is a very big one. No doubt IRIDIUM service will cost more per minute than some current ripoff prime time AMPS cellular costs and even perhaps in the outrageous INMARSAT ($>6.00 minute) range and is unlikely to replace all but a small fraction of current wired phones and terrestrial cell phones, let alone the hordes of PCS and cable company phone connections coming in the near future. So on a statistical basis an IRIDIUM subscriber is rather unlikely to be calling another IRIDIUM subscriber. I will grant you that if IRIDIUM becomes competitive in remote areas that a certain amount of remote area to nearby remote area traffic will be IRIDIUM transported, but my guess is that nevertheless most IRIDIUM traffic will be to numbers outside the system and thus go via the MTSO equivalent. This does raise the point, however, about what the IRIDIUM system plans to do about pirates who wait for an IRIDIUM to IRIDIUM call to set up and then take over the uplink with higher power (probably just using high gain steerable antennas would do this fine) and talk on someone else's nickel. I imagine that if the satellite actually demodulates the digital voice/data stream to baseband and switches it as digital data rather than rf that it would be possible to incorperate cryptographic authentication of the packets and have the satellite borne switch check all its packet streams for valid user id. But of course this adds a weight and power penalty to the satellites... Do you know if this problem been thought of and addressed or is it being assumed to be as impossible as AMPS cellular spoofing apparently seemed to be to the developers of that system ? > > Your thoughts about caller authentication are correct. I don't know if > IRIDIUM is planning to do this correctly or not. It had better. Dave Emery From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Thu, 11 Aug 94 22:46:10 PDT To: cypherpunks@toad.com Subject: Cypherpunks munges sigs. Message-ID: <199408120545.WAA03436@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I am very glad to say that someone is checking the sigs on these messages. Mine have not been checking out. When I send him a signed message directly there is no problem. Would some of you please check this sig on this and tell me if there is any problem. Many thanks. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLksZVFVkk3dax7hlAQEd/wP+I+vjScGW3fgrRuCZXlK837F9UHdeLyFO PFCm6+QstQY38tnfsvsPhAGKuzQ9/Ewn8n4hBsbjBMT6/mEYkTDzcGWNDlstG3qU HwgXY6UuazRwOJKPGy8edXdUfIlhf7R/zaUcyapz9obdD++G1cdPMK4vKu2khqp1 SbTyQ5rna2Q= =Ekir -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Thu, 11 Aug 94 22:53:51 PDT To: Jeremiah A Blatz MIME-Version: 1.0 Content-Type: text/plain At 02:09 1994/08/11 -0400, Jeremiah A Blatz wrote: .... >PowerPC integer performance is rather impressive, i.e. faster than >Pentium by a bit. One craveat, tho, Apple says "No!" to programming in >assembly, and I doubt that IBM is all this happy about it either. My >guess is that MacOS is approaching the Unix "distribute source, 'cause >you're gonna have to do lots of re-compiles" type of thing. Just a >guess, though. Anyway, there is one assembly interpreter out for >PowerMacs, I don't know about the IBM PowerPCs, though. The PowerPC floating point is even more impressive. The fmadd instruction can do "a <- b*c+d" every other clock or 30 per microsecond on the low end Power Mac. If we store 24 bits of a multiple precision number in successive elements of an arrary then the inner loop of a multiply is a routine such as: void m8(float * a, float * b, double * p) {p[0] = a[0]*b[0]; p[1] = a[0]*b[1] + a[1]*b[0]; p[2] = a[0]*b[2] + a[1]*b[1] + a[2]*b[0]; p[3] = a[0]*b[3] + a[1]*b[2] + a[2]*b[1] + a[3]*b[0]; p[4] = a[0]*b[4] + a[1]*b[3] + a[2]*b[2] + a[3]*b[1] + a[4]*b[0]; p[5] = a[0]*b[5] + a[1]*b[4] + a[2]*b[3] + a[3]*b[2] + a[4]*b[1] + a[5]*b[0]; .... p[13] = a[6]*b[7] + a[7]*b[6]; p[14] = a[7]*b[7];} The overhead consisting of loads and stores can largely be hidden since the 601 can issue both a floating point and fixed point instruction in a single clock. 1000 bit numbers can thus be multiplied in (1000/24)^2 (1/30,000,000MHz) = 59 microseconds. The outer loop is also significant but I would expect that it can be done in under 100 microseconds. Modular exponentiation of 1000 bit numbers should take about 2*(1000/24)^3 (1/30,000,000MHz) = 2.5 ms without outer loop overhead. The MPW compiler from Apple doesn't compile this code well and I may have to write it in Assembler. The documentation that comes with MPW does not discourage assembler and MPW (from Apple) includes a great assembler! In another context I wrote some C code that compiles some optimized 601 machine code (to move pixels fast) and executes it. You don't need no stinking assembler. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 11 Aug 94 23:00:45 PDT To: die@pig.jjm.com Subject: Re: Is there a more recent text of Digital Telephone bill In-Reply-To: <9408120550.AA28718@pig.jjm.com> Message-ID: <199408120559.WAA29552@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Is there a current text of the Digital Telephone bill somewhere > on the Internet ? > > Yes, I have the one John Gilmore mailed to the list but that > one was only a draft as of approximately August 1 and there have been > reports of changes .... > > Dave Emery Extensive arguing about this is going on in comp.org.eff.talk. The EFF has also provided details of "their" bill in these places: ** 1994 final draft, as sponsored ** ftp.eff.org, /pub/EFF/Policy/FBI/digtel94.bill gopher.eff.org, 1/EFF/Policy/FBI, digtel94.bill http://www.eff.org/pub/EFF/Policy/FBI/digtel94.bill bbs: +1 202 638 6120 (8N1, 300-14400bps), file area: Privacy - Digital Telephony; file: digtel94.bil I checked and the texts are the complete bills, as of the 1994-08-09 introduction in Congress. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: die@pig.jjm.com (Dave Emery) Date: Thu, 11 Aug 94 20:02:34 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: Are Remailers Liable for What They Remail? In-Reply-To: <199408111846.AA00988@panix.com> Message-ID: <9408120306.AA25660@pig.jjm.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell writes > > Remailers have no knowledge or control hence no scienter (guilty knowledge) > hence no liability as a matter of law -- not a jury question BTW. > But is it not true that the state can simply decide that anonymous remailers are a nuisance and a tool of criminals and pass laws making remailer operators liable or outlawing remailers entirely ? Considering the things that have been outlawed for flimsy reasons in the US recently (eg assault weapons, some kinds of scanners) I find it nieve to presume that anonymous remailers will remain legal. They are just too much of a temptation to libelers and slanderers, software pirates, information thieves, blackmailers, extortionists, tax evaders etc. And their perceived positive uses so weak by comparision that I predict that within a very few years providing an anonymous mail service will either be strictly illegal or require logging of user ID's and screening of traffic for legality. Wait and see ... Dave Emery From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Thu, 11 Aug 94 23:19:19 PDT To: Lyman Hazelton MIME-Version: 1.0 Content-Type: text/plain At 14:58 1994/08/09 -0700, Lyman Hazelton wrote: .... >in the mission (telephone) data portion of the IRIDIUM system. If a >subscriber wants to use their own crypto-system on top of the basic >communication service provided by the system, that is up to them. On the >other hand, if no encryption is provided by the subscriber, anyone can >listen into their conversations. .... Does IRIDIUM provide digital or analog channels? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Thu, 11 Aug 94 20:35:37 PDT To: binski@u.washington.edu Subject: Re: e$ & Reporting Cash Trans In-Reply-To: Message-ID: <9408120335.AA11574@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: binski@u.washington.edu Date: Thu, 11 Aug 1994 16:28:56 -0700 (PDT) I think it was a high-level court ruling that essentially said it's perfectly ok to intentionally structure cash transfers to avoid the $10,000 reporting requirement. That's all I recall. No. What was at issue was whether the prosecution was required and/or able to demonstrate the defendant's intent to circumvent the reporting requirements. If the defendant had admitted such an intent, there would not have been a case. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Thu, 11 Aug 94 23:49:52 PDT To: cypherpunks@toad.com Subject: Re: RemailerNet Message-ID: <199408120649.XAA07108@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Actually, the odds are better than this, .8^5, about 0.33. You will be >compromised "only" 1/3 of the time. > >But if you are sending regular messages to another party, then traffic >analysis will quickly show that you are communicating, because even if >the boys at Langley are really dumb, you won't make send more than >two or three messages without having all the cherries lining up. > >You will be protected if you have encrypted your messages, but using >a remailer network offers little additional protection. > >-- >Jim Dixon I am not sure I see why you think that the "cherries" will line up. If one has the two honest remailers in the chain, then the only information the TLA has is that you sent a message, and the other person received one of the N messages in the labyrinth. N is the number of messages sent which could have been the received message (this is proportional to the number of messages in being reordered). It all depends on how big N is. Given the current traffic load, I suspect you are correct. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLksoL1Vkk3dax7hlAQFf2wP9EqXHQxpYZXs09oTR84CYKKZ0NFdv/rbj 6X7CpP1luGC41LDNZ0jaKJHlsNA8akULf6Q79mZ53lKqrUOREDQp5lz8j3LKU0G9 EXmvM1P10c9dAcTvrWPei+TyzZgc2PzM1By57u5hAomCoiuGHjSJEpWNJa8qGwYc CO3a7/0SyaI= =AeYf -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.3 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Thu, 11 Aug 94 21:31:49 PDT To: cypherpunks@toad.com Subject: Subject: Computer services in DTB was: Are Remailers Liable for What They Remail? Message-ID: <1698.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal writes: > This is one of the things that worries me about the Digital Telephony > bill. In the various apologias and explanations from EFF, CyberWire > Dispatch, etc. about why EFF helped with this bill, it was mentioned that > online service providers have been removed from its coverage because they > are not "common carriers". It only applies, they say, to common carriers > like phone companies. > Obviously I haven't read the text of the bill (probably no one has ;-) but > this certainly raises the question of whether pursuing common carrier > status would cause electronic service providers to fall under the wiretap > require- ments of the bill. I was looking thru the text of an early markup of the bill today, and it includes information service providers. I'll go out to my car and get the page and cite. At today's congressional hearing, they did NOT provide text of the bill. EFF sold out, and I'd love to know why. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Thu, 11 Aug 94 21:32:10 PDT To: cypherpunks@toad.com Subject: RE: Crime Bill FAILED to pass Message-ID: <1711.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain jim@bilbo.suite.com (Jim Miller) writes: > Hurray!!! Yes, that is good news. And at the same time Digital Telophony looks like a lock to pass. Bummer. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p.v.mcmahon.rea0803@oasis.icl.co.uk Date: Thu, 11 Aug 94 16:34:33 PDT To: cypherpunks@toad.com Subject: Re: Problem in draft FIPS `CRYPTOGRAPHIC SERVICE CALLS' Message-ID: <9408112335.AA27774@getafix.oasis.icl.co.uk> MIME-Version: 1.0 Content-Type: text/plain > Have you been following the IETF's GSS-API work? Yes - and implemented a GSS-API mechanism. The relationship between GSS-API and a general crypto interface is contentious - as the interfaces to "export" a key for a remote principal (cf ExportKey and PubExportKey in the draft FIPS) resemble the GSS-API context initiation interface (cf gss_init_sec_context in RFC 1509), but have more assumptions about the possible KM (key management) protocols than GSS-API - or at least only make explicit provision for X9.17, D-H, and RSA. GSS-API has been implemented over Kerberos, DASS, KryptoKnight, DCE1.1, SESAME, and possibly others I haven't heard of. Also, discussions for an extension of GSS-API to layer over PEM/PGP were kicked off at the last IETF to enable mail-enabled applications to be linked in to easily consume authentication and key management services. Hence GSS-API is somewhat proven to be KM-mechanism-independent. There is a potential relationship between this export/import class of interface and the IPSEC packet format (now - or soon to be? - documented), and ongoing IETF IPSEC WG discussions re KM. Specifically, it would be helpful for fast implementations (in both senses) if as much of the processing of IP security could potentially be handed off to hardware-implemented routines via common KM-mechanism-independent and algorithm-independent interfaces (which, based on the NIST proposal primitives, would be [Pub]ExportKey/[Pub]ImportKey, Encipher/Decipher, and GenerateDAC/VerifyDAC). If the right interfaces are standardised in h/w crypto, perhaps little other than negotiation and SAID handling need usually be in software. Piers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: die@pig.jjm.com (Dave Emery) Date: Thu, 11 Aug 94 22:45:48 PDT To: cypherpunks@toad.com Subject: Is there a more recent text of Digital Telephone bill available / Message-ID: <9408120550.AA28718@pig.jjm.com> MIME-Version: 1.0 Content-Type: text/plain Is there a current text of the Digital Telephone bill somewhere on the Internet ? Yes, I have the one John Gilmore mailed to the list but that one was only a draft as of approximately August 1 and there have been reports of changes .... Dave Emery From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 12 Aug 94 04:16:32 PDT To: Health Care Reform Discussion List Subject: Re: Health Care Privacy Alert Message-ID: <199408121115.AA19389@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 09:57 AM 8/10/94 EDT, Gerald M. Phillips, Ph.D. wrote: >Posted for general interest >Subject: Health Care Privacy Alert > The health care legislation proposed by Gephardt in the House and >Mitchell in the Senate contains provisions which would establish a >national health care data network and override most state medical >confidentiality laws. All health care providers, whether paid by >insurance or not, will be required to provide the network with data >from the patient medical record after every clinical encounter. *Any* bill that passes will have all sorts of juicy, privacy-invading provisions. Leftists in the "privacy community" will have to decide which they like better: privacy or "health security." There's no way you can have a government-directed, third-party-paid, health care "system" without throwing privacy out the window. Bureaucracies *keep* records, they don't destroy them. Our president likes the "German System" -- 'nuff said. DCF "According to the CBO report on the 'Clinton-Mitchell Bill,' the effective marginal tax rate on some lucky moderate income families ($20K-$30K) will be 85%(!) due to 1) ordinary taxes, (2) phase out of the earned income tax credit, and (3) phase out of health insurance subsidies under the 'Clinton-Mitchell Bill'." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 12 Aug 94 04:18:10 PDT To: die@pig.jjm.com Subject: Re: Are Remailers Liable for What They Remail? Message-ID: <199408121115.AA19438@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 11:06 PM 8/11/94 -0400, die@pig.jjm.com wrote: > But is it not true that the state can simply decide that >anonymous remailers are a nuisance and a tool of criminals and pass laws >making remailer operators liable or outlawing remailers entirely ? >Considering the things that have been outlawed for flimsy reasons in the >US recently (eg assault weapons, some kinds of scanners) I find it nieve >to presume that anonymous remailers will remain legal. They have yet to outlaw accomodation addresses, voice mail systems, answering services, pay phones, the new phone parlors, the new phone cards (buy one from Sprint inside a Hallmark Card at your local Hallmark store), etc. It is very hard to outlaw something that everyone has or can easily do -- ie. switch voice, data, or physical mail. It is currently easier to send communications than it has ever been. Mere legislation is unlikely to reverse this trend. DCF "So how do you outlaw accomodation addresses, remailers, voice-mail systems, and private phone switches in *other* countries." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Fri, 12 Aug 94 07:37:49 PDT To: cypherpunks@toad.com Subject: EFF on why they did it. Message-ID: <199408121437.HAA14189@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Leahy and Edwards introduce a narrow Digital Telephony bill with major new privacy protections ============================================================ Today Senator Patrick Leahy (D-VT) and Representative Don Edwards (D-CA) introduced their version of Digital Telephony legislation. Since 1992, the Electronic Frontier Foundation has been successful at stopping a series of FBI Digital Telephony proposals, which would have forced communications companies to install wiretap capability into every communications medium. However, earlier this year, Senator Leahy and Rep. Edwards, who have helped to quash previous FBI proposals, concluded that the passage of such a bill was inevitable this year. To head off passage of the FBI's bill, Leahy and Edwards stepped in to draft a narrow bill, and asked for EFF's help in the process. EFF remains deeply troubled by the prospect of the federal government forcing communications networks to be made "wiretap ready," but we believe that the legislation introduced today is substantially less intrusive that the original FBI proposals. Jerry Berman, EFF Policy Director said: "We have opposed digital telephony proposals for the past three years and still do not believe that such legislation is necessary." "Thanks to the work of Senator Leahy and Rep. Edwards and Senator Biden, however, the bill contains a number of significant privacy advances, including enhanced protection for the detailed transactional information records generated by online information services, email systems, and the Internet," Berman said. Many online communication and information systems create detailed records of users' communication activities as well as lists of the information that they have accessed. The new legal protection is critical in that it recognizes that this transactional information created by new digital communications systems is extremely sensitive and deserves a high degree of protection from casual law enforcement access which is currently possible without any independent judicial supervision. Under current law, the government can gain access to transactional records with a mere subpoena, which can be obtained without the intervention of a court. Under the new privacy protections in this bill, law enforcement would have to convince a court to issue an order based on a finding that there are "specific and articulable facts" which prove that the information sought would be relevant to an ongoing criminal investigation. "The fact that law enforcement has to take a case to court in order to get permission to access records is a major new privacy protection which will benefit all users of online communication systems," said Daniel Weitzner, EFF Deputy Policy Director. Another important privacy protection is that there is a cap on the amount of money that can be spent on surveillance technology in the first four years. The Attorney General is authorized to spend up to $500 million on reimbursement telecommunications carriers who retrofit their systems so as to come into compliance with the bill. So that this cap truly functions as a privacy protection, we believe that carriers should only be responsible for complying with the bill if the Attorney General actually pays for modifications. Government should get what it pays for, and no more. "Although we do not support the concept of digital telephony legislation, we believe that if Congress is to pass any version of the bill this year, it should be along the lines of the Leahy/Edwards version," said Berman. "The version crafted by Senator Leahy and Rep. Edwards," Berman explained, "is substantially better from a privacy, technology policy, and civil liberties standpoint than the draconian measures offered in the past by the Bush Administration." "As the bill works through the legislative process," Berman continued, "EFF will work to ensure that privacy and public process provisions are strengthened, and that the scope remains narrow -- continuing to exclude the Internet, electronic bulletin board systems, and online communications services such as America Online, Prodigy and Compuserve. Also, we note that the radio communication provisions have not yet been subject to public discussion, and hope that this will occur before the bill is considered by the full House and Senate." FOR MORE INFORMATION CONTACT: Jerry Berman Policy Director Daniel Weitzner Deputy Policy Director +1 202 347 5400 * * * * * * * * EFF Analysis of and comments on major provisions of the bill ============================================================ A. Key new privacy protections 1. Expanded protection for transactional records sought by law enforcement Senator Leahy and Rep. Edwards have agreed that law enforcement access to transactional records in online communication systems (everything from the Internet to AOL to hobbyist BBSs) threatens privacy rights because the records are personally identifiable, because they reveal the content of people's communications, and because the compilation of such records makes it easy for law enforcement to create a detailed picture of people's lives online. Based on this recognition, the draft bill contains the following provisions: i. Court order required for access to transactional records instead of mere subpoena In order to gain access to transactional records, such as a list of to whom a subject sent email, which online discussion group one subscribes to, or which movies you request on a pay-per view channel, law enforcement will have to prove to a court, by the showing of "specific and articulable facts" that the records requested are relevant to an ongoing criminal investigation. This means that the government may not request volumes of transactional records merely to see what it can find through traffic analysis. Rather, law enforcement will have to prove to a court that it has reason to believe that it will find some specific information that is relevant to an ongoing criminal investigation in the records that it requests. With these provisions, we have achieved for all online systems, a significantly greater level of protection than currently exists for telephone toll records. The lists of telephone calls that are kept by local and long distance phone companies are available to law enforcement without any judicial intervention at all. Law enforcement gains access to hundreds of thousands of such telephone records each year, without a warrant and without even notice to the citizens involved. Court order protection will make it much more difficult for law enforcement to go on "fishing expeditions" through online transactional records, hoping to find evidence of a crime by accident. ii. Standard of proof much greater than for telephone toll records, but below that for content The most important change that these new provisions offer, is that law enforcement will (a) have to convince a judge that there is reason to look at a particular set of records, and (b) have to expend the time and energy necessary to have a US Attorney or DA actually present a case before a court. However, the burden or proof to be met by the government in such a proceeding is lower than required for access to the content of a communication. 2. New protection for location-specific information available in cellular, PCS and other advanced networks Much of the electronic surveillance conducted by law enforcement today involves gathering telephone dialing information through a device known as a pen register. Authority to attach pen registers is obtained merely by asserting that the information would be relevant to a criminal investigation. Courts have no authority to deny pen register requests. This legislation offers significant new limits on the use of pen register data. Under this bill, when law enforcement seeks pen register information from a carrier, the carrier is forbidden to deliver to law enforcement any information which would disclose the location or movement of the calling or called party. Cellular phone networks, PCS systems, and so-called "follow-me" services all store location information in their networks. This new limitation is a major safeguard which will prevent law enforcement from casually using mobile and intelligent communications services as nation-wide tracking systems. i. New limitations on "pen register" authority Law enforcement must use "technology reasonably available" to limit pen registers to the collection of calling number information only. Currently, law enforcement is able to capture not only the telephone number dialed, but also any other touch-tone digits dialed which reflect the user's interaction with an automated information service on the other end of the line, such as an automatic banking system or a voice-mail password. 3. Bill does not preclude use of encryption Unlike previous Digital Telephony proposals, this bill places no obligation on telecommunication carriers to decipher encrypted messages, unless the carrier actually holds the key. 4. Automated remote monitoring precluded Law enforcement is specifically precluded from having automated, remote surveillance capability. Any electronic surveillance must be initiated by an employee of the telecommunications carrier. 5. Privacy considerations essential to development of new technology One of the requirements that telecommunications carriers must meet to be in compliance with the Act, is that the wiretap access methods adopted must protect the privacy and security of each user's communication. If this requirement is not met, anyone may petition the FCC to have the wiretap access service be modified so that network security is maintained. So, the technology used to conduct wiretaps cannot also jeopardize the security of the network as a whole. If network-wide security problems arise because of wiretapping standards, then the standards can be overturned. B. Draconian provisions softened In addition, the surveillance requirements imposed by the bill are not as far-reaching as the original FBI version. A number of procedural safeguards are added which seek to minimize the threatens to privacy, security, and innovation. Though the underlying premise of the Act is still cause for concern, these new limitations deserve attention: 1. Narrow Scope The bill explicitly excludes Internet providers, email systems, BBSs, and other online services. Unlike the bills previously proposed by the FBI, this bill is limited to local and long distance telephone companies, cellular and PCS providers, and other common carriers. 2. Open process with public right of intervention The public will have access to information about the implementation of the Act, including open access to all standards adopted in compliance with the Act, the details of how much wiretap capacity the government demands, and a detailed accounting of all federal money paid to carriers for modifications to their networks. Privacy groups, industry interests, and anyone else has a statutory right under this bill to challenge implementation steps taken by law enforcement if they threaten privacy or impede technology advancement. 3. Technical requirements standards developed by industry instead of the Attorney General All surveillance requirements are to be implemented according to standards developed by industry groups. The government is specifically precluded from forcing any particular technical standard, and all requirements are qualified by notions of economic and technical reasonableness. 4. Right to deploy untappable services Unlike the original FBI proposal, this bill recognizes that there may be services which are untappable, even with Herculean effort to accommodate surveillance needs. In provisions that still require some strengthening, the bill allows untappable services to be deployed if redesign is not economically or technically feasible. C. Provisions that must be changed EFF plans to work on the following issues in the bill as the legislative process continues: 1. Strengthened public process In the first four years of the bill's implementation, most of the requests that law enforcement makes to carriers are required to be recorded in the public record. However, additional demands for compliance after that time are only required to be made by written notice to the carrier. All compliance requirements, whether initial requests or subsequent modification, must be recorded in the Federal Register after public hearings, to allow for public scrutiny. 2. Linkage of cost to compliance requirements -- the FBI gets what it pays for and no more The bill authorizes, but does not appropriate, $500 million to be spent by the government in reimbursing telecommunications carriers for bringing their networks into compliance with the bill. The FBI maintains that this is enough money to cover all reasonable expenses. The industry, however, has consistently maintained that the costs are five to ten times higher. Given the FBI's confidence in their cost estimate, we believe that telecommunications carriers should only be required to comply to the extent that they have been reimbursed. This spending cap is both a safeguard against requiring unnecessary surveillance technology, and a way to guarantee that carriers' expenses for electronic surveillance are truly paid for by the government, not by the customers. 3. Ensure right to deploy untappable services The enforcement provisions of the bill suggest, but do not state explicitly, that services which are untappable may be deployed. The bill should be state directly that if it is technically and economically unreasonable to make a service tappable, then it may be deployed, without interference by a court. 4. Clarify definition of call identifying information The definition of call identifying information in the bill is too broad. Whether intentionally or not, the term now covers network signaling information of networks which are beyond the scope of the bill. To maintain the narrow scope of the bill, this definition should be clarified. 5. Review of minimization requirements in view of commingled communications The bill implicitly contemplates that law enforcement, in some cases, will intercept large bundles of communications, some of which are from subscribers who are not subject of wiretap orders. For example, when tapping a single individual whose calls are handled by a PBX, law enforcement may sweep in calls of other individuals as well. Currently the Supreme Court requires "minimization" procedures in all wiretaps, to minimize the intrusion on the privacy of conversations not covered by a court's wiretap order. We believe that the bill should reinforce the current minimization requirements by recognizing that stronger minimization procedures may be required. * * * Locating Relevant Documents =========================== ** Original 1992 Bush-era draft ** ftp.eff.org, /pub/EFF/Policy/FBI/Old/digtel92_old_bill.draft gopher.eff.org, 1/EFF/Policy/FBI/Old, digtel92_old_bill.draft http://www.eff.org/pub/EFF/Policy/FBI/Old/digtel92_old_bill.draft bbs: +1 202 638 6120 (8N1, 300-14400bps), file area: Privacy - Digital Telephony; file: digtel92.old ** 1993/1994 Clinton-era draft ** ftp.eff.org, /pub/EFF/Policy/FBI/digtel94_bill.draft gopher.eff.org, 1/EFF/Policy/FBI, digtel94_bill.draft http://www.eff.org/pub/EFF/Policy/FBI/digtel94_bill.draft bbs: +1 202 638 6120 (8N1, 300-14400bps), file area: Privacy - Digital Telephony; file: digtel94.dft ** 1994 final draft, as sponsored ** ftp.eff.org, /pub/EFF/Policy/FBI/digtel94.bill gopher.eff.org, 1/EFF/Policy/FBI, digtel94.bill http://www.eff.org/pub/EFF/Policy/FBI/digtel94.bill bbs: +1 202 638 6120 (8N1, 300-14400bps), file area: Privacy - Digital Telephony; file: digtel94.bil ** EFF Analysis of sponsored version ** ftp.eff.org, /pub/EFF/Policy/FBI/digtel94_analysis.eff gopher.eff.org, 1/EFF/Policy/FBI, digtel94_analysis.eff http://www.eff.org/pub/EFF/Policy/FBI/digtel94_analysis.eff bbs: +1 202 638 6120 (8N1, 300-14400bps), file area: Privacy - Digital Telephony; file: digtel94.ana Personnally this makes me want to puke...... No Compromise!!!! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Fri, 12 Aug 94 05:47:22 PDT To: cypherpunks@toad.com Subject: NY Times on e$ Message-ID: <199408121246.IAA20422@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain The NY Times today reports on "the first retail transaction on the Internet using a readily available version of powerful data encryption software designed to guarantee privacy." Quotes: "Even if the NSA was listening in, they couldn't get his credit card number," said Daniel M. Kohn, the 21-year-old chief executive of the Net Market Company of Nashua, N.H. * * * * The data encryption program is called PGP. . . * * * * "I think it's an important step in pioneering this work, but later on we'll probably see more exciting things in the way of digital cash," said Philip Z. Zimmermann . . . In other words, [e$] are packets of worth that have value in cyberspace, the same way dollars have value in the real world, except that they have the properties of anonymity, privacy, and untraceability. Many details remained to be worked out, Mr. Zimmermann said. End quotes. Includes discussion of net security and encryption. See Business Section, pp. D1, D2. AOL offers access to NY Times. Anyone who wants a copy email me. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 12 Aug 94 06:05:10 PDT To: John Young Subject: Re: NY Times on e$ In-Reply-To: <199408121246.IAA20422@pipe1.pipeline.com> Message-ID: <9408121304.AA00881@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain John Young says: > The NY Times today reports on "the first retail transaction on > the Internet using a readily available version of powerful data > encryption software designed to guarantee privacy." It was the usual Times junk. It wasn't the first retail transaction by a long shot, and wasn't the first to use encryption by a long shot. Unfortunately, the Times gave this beat to Lewis and not to Markoff, and Lewis doesn't seem to think he has to "live" on the net and have a personal feel for it in order to report on it. I'm sure he's not a bad guy personally, but he's made a hash of almost every story he's covered (sigh). (The recent story on the size of the internet community was an especially bad one -- he didn't understand the distinctions being made between people behind firewalls and people not behind firewalls (I know of about 100,000 machines on wall street behind firewalls), and didn't understand, probably because he doesn't read the net too much, that there are fairly reliable statistics for Usenet readership.) Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Fri, 12 Aug 94 06:53:19 PDT To: cypherpunks@toad.com Subject: plonk Message-ID: <9408121353.AA29447@webster.imsi.com> MIME-Version: 1.0 Content-Type: text/plain For the benefit of those who have asked me, "plonk" is an indicator that I've put someone on my "filter out from now on -- no point in reading" list. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Fri, 12 Aug 94 23:23:53 PDT To: lcottrell@popmail.ucsd.edu Subject: Re: RemailerNet In-Reply-To: <5445@aiki.demon.co.uk> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <5445@aiki.demon.co.uk>, you wrote: > In message <199408120649.XAA07108@ucsd.edu> Lance Cottrell writes: > > >Actually, the odds are better than this, .8^5, about 0.33. You will be > > >compromised "only" 1/3 of the time. > > > > > >You will be protected if you have encrypted your messages, but using > > >a remailer network offers little additional protection. > Remember that the original assumption was that you were choosing five > remailers at random, on each transmission. I argue against this > strategy; I think that if you know someone is reliable you should > stick with them. I'm not sure what other people think of the "trustworthiness" of various remailers, but when chaining I usually bounce it through two, AND the first leg goes offshore to hacktic which seems superably reliable. After that, it goes to either wimsey or ghio. Be better to hacktic and then another Euro-mailer before going back to North America, but what other European remailers are as reliable as hacktic? -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkuF9UyJS+ItHb8JAQGm7gP/QgHjySdT3++zHdkkZkWpC9SsyUyuHAW+ GZQcalGGmN71xdO8hk+UY5IEAPYUYDBqfRdUq0eVGdariQU50LbEoH7W2sSEmupF 9LjxAZUq95kLxAqLvt97O6qb/KZcVdZrja3WIeuLTYohxGESZZdD1VKtmV9D9ghA cIOBkUjR4wc= =rAxK -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Fri, 12 Aug 94 07:31:36 PDT To: cypherpunks@toad.com Subject: Computer services NOT in DTB was: Are Remailers Liable for What They Remail? Message-ID: <37693.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Following up on myself... > I was looking thru the text of an early markup of the bill today, and it > includes information service providers. I'll go out to my car and get the > page and cite. I misread the wording of the bill. It carefully defines information service providers, and then many pages later says that they are not covered by the requirements of the bill. At least this is the text of the hardcopy that I have, and in the text files in the ftp.eff.org files. (The EFF files seem to be exactly what I have, except for formatting, etc.) Since it explicitly excludes information service firms, I expect that remailer operators are safe from this one. I appologise for any confusion I've caused. And I still think the bill is a crock. The bill has not been thru "markup" so the wordings, inclusions and exclusions may change. Some bills even go thru markup after they are voted on. This may be one of those, altho with the defeat of crime bill, the politicians are pretty busy today. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 12 Aug 94 10:40:34 PDT To: matsb@sos.sll.se (Mats Bergstrom) Subject: Why Cash is So Important (was: National Health Care) In-Reply-To: Message-ID: <199408121740.KAA01304@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mats Bergstrom writes: > > Duncan Frissell wrote: > > > There's no way you can have a government-directed, third-party-paid, health > > care "system" without throwing privacy out the window. Bureaucracies *keep* > > records, they don't destroy them. > > Yes, this is a lesson history tells us. But maybe, theoretically, strong > crypto could make a change. Nested information with keys known only to > parties with legitimate interest in a specific info layer and the master > key only known to the patient and programs for self destruction (including > backups) of data no longer needed. I repeat, theoretically that is. The simplest solution is *cash*. It's worth taking a minute to see why cash is so important in this context, and why accounting-based systems that compile records are inherently insecure. The beauty of a cash transaction, throughout history, is *immediate settelement*. Parties have to examine a deal, look for flaws, and then make a judgement about whether to complete the deal. Once completed, it's hard to change one's mind, go back on the deal, complain, etc. This enforces a kind of due diligence. Cash on the barrelhead, as they say. Non-cash systems are of course sometimes desirable: credit cards, insurance schemes, contractual relationships, leases, etc. All kinds of variants. However, these contractual relationships involved *time extent*, that is, they are not settled immediately, on the spot. This has many potentially negative effects: - confusion of time...people evolve different expectations of a contract, causing disputes - people often fail to do the due diligence of a cash transaction (for example, the very same people who are good at haggling at a flea market, and understand "caveat emptor" implicitly, will bitch and moan and complain about contracts...seeking more, changes, adjustments, etc.--an interesting contrast). - temporal extent implies record-keeping, such as insurance records, hospital visits, etc. This is automatically a potential privacy concern. (And when the contract is more than just patient-doctor, but involves other payers, the records-keeping mushrooms. When the government is the ultimate payer, through mandatory plans, they'll have the records. No amount of crypto can possibly change that.) - efficiency. Parties in cash transactions get what they paid for, else they wouldn't have made the transaction. - fraud. While cash transactions can have fraud (con jobs, fake merchandise, etc.), the opportunities for fraud increase dramatically with non-cash systems. When others are paying, such as for health care, the temptation to participate in frauds is higher. (When a patient pays cash, no problem. When a central service is used, opportunities for fraud increase. Doctors with ghost patients, kickbacks, etc. Any central-payment system must then have records and investigations at that central point. Hence, a central bureaucracy. Hence, a loss of privacy at that level.) And so on. My point is mostly that cash has certain elegant properties which are lost when replaced with a central accounting scheme. "Locality of reference" is the computer-related equivalent. Why should this matter to Cypherpunks, if you've read this far? (By the way, yes, Hal, I *did* read to your "Has anyone read this far?" question a few days ago.) Systems which preserve this cash/locality of reference feature, such as digital cash, digital postage, and the "Digital Silk Road" proposal of Hardy and Tribble, have likely advantages over centralized, record-oriented systems. You all know that digital cash is important. This is why the National Health Care Plan is a bad idea, will destroy privacy, and basically can't be fixed by band-aids that allegedly protect patient records. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Fri, 12 Aug 94 07:46:35 PDT To: cypherpunks@toad.com Subject: Crime Bill FAILED, so too DTA? Message-ID: <199408121446.KAA07375@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Pat Farrell says: >At the same time Digital >Telephony looks like a lock to pass. Maybe not. NY Times reports today that industry tells Congress that cost will be far greater than FBI says, and that big subsidies will be needed. Quote: The FBI Director, Louis J. Freeh, agreed that it would be "very, very difficult" to estimate costs. "But I certainly know what the cost of not proceeding will be in terms of crime and destruction," he added. End quote. Cost could be the Achilles heel of the bill. Taxpayers arise, sayeth T. May; and cypherpunks write good goad. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Fri, 12 Aug 94 14:00:57 PDT To: cypherpunks Subject: Gaining ISDN Privacy with data encryption Message-ID: <2E4BB81B@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain I have the following article on my PC (someone typed it in and sent it to me). Do the cypherpunks want me to post? It's one type-set page worth. Communications News - August 1994 Gaining ISDN Privacy with data encryption by Kevin Tanzillo ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Fri, 12 Aug 94 07:59:28 PDT To: cypherpunks@toad.com Subject: Re: Crime Bill FAILED to pass In-Reply-To: <1711.pfarrell@netcom.com> Message-ID: <9408121501.AA23345@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain In message <1711.pfarrell@netcom.com> Pat Farrel writes: > jim@bilbo.suite.com (Jim Miller) writes: > > Hurray!!! > > Yes, that is good news. And at the same time Digital Telophony looks like > a lock to pass. > > Bummer. Only to be expected. Even congress can figure out that information is more subversive than weaponry. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 12 Aug 94 11:03:49 PDT To: frissell@panix.com (Duncan Frissell) Subject: "Fortress Crypto" (was: Suggested Book) In-Reply-To: <199408121510.AA01131@panix.com> Message-ID: <199408121803.LAA03697@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell writes: > There was a discussion a while ago on books for cypherpunks. A very good > fictional discussion of the issues that motivate us in a non-crypto context > can be found in Poul Anderson's book "Shield." > > It is the story of an explorer who returns from Mars with the technology for > a (semi-impenetrable) personal force field. > > The story is relevant because the current FBI briefing book on how to pitch > the Digital Telephony Initiative to the press emphasizes the "what if your > daughter's kidnappers had a wall or a shield that couldn't be broken, you'd > demand that we be able to break it, wouldn't you?" argument. These are related. Law enforcement is already referring to unbreakable crypto as "fortress crypto" and is trying to scare the public into banning strong crypto by invoking the Four Horsemen of the Infocalypse: terrorism, pedophilia, money laundering, and drug dealing. The comments of Donn Parker along these lines are especially chilling. > The "force field" is a fair analogy to crypto since, as Tim May, has > argued, the energy cost necessary to break strong cypto is the equivalent of > a journey to the end of the universe and back (or whatever). Indeed, this is what has excited me for so long about strong crypto. I certainly knew about the public-key work, and I met Diffie and Hellman many years ago. But it was not until late 1987-early 1988 that I put it all together and realized what all this stuff meant for personal liberty and the eventual undermining of states. "Crypto anarchy" was born in the spring of 1988. (As I've said before, I approached David Chaum at the 1988 Crypto Conference in Santa Barbara and told him about my ideas on remailer networks, on how a "Labyrinth" of anonymous remailers could ensure electronic mail transmission that was not traceable and not regulatable, that cyberspatial economies could then evolve, independent of states. Chaum looked at me, nodded with bemusement, and pointed out that his 1981 paper had anticipated and examined these points! I was both pleased and chagrinned. Pleased that I had duplicated Chaum's "mix" idea, though not in the same cryptographic detail Chaum used, and chagrinned that it was not my invention. > "Shield" displays the attitudinal differences between control freaks and > libertarians (like Poul Anderson) quite well. Impenetrable shields scare > control freaks and give hope to believers in personal autonomy. > > Also, the climax of "Shield" includes a decades-old version of the technique > that some members of cypherpunks have used to solve secrecy problems -- > uploading the "secret" document to the nets to forestall censorship. I'd forgotten this point...it's been 22 years since I read "Shield." Have to find a copy and read it again. > "Who for decades hoped for the two inventions that would bring about a de > facto free society without having to change anybody's politics -- a force > field or a $5 a pound orbital launch system -- but who never predicted the > direction from which Liberation Technology would sneak up on him." Yes, crypto technology makes for the equivalent of Anderson's "shields," of Vernor Vinge's "bobbles." (in "Peace War" and "Marooned in Realtime") More energy needed to penetrate these crypto bobbles than exists in the universe. [This is the point where believers in reversible computation usually step in and explain that reversible nanocomputers--or the legendary "quantum computers"--can overcome this energy limit. I remaine skeptical, but if they've read this far and wish to comment, go right ahead.] The important point is that crypto technology offers a *technological means* to ensure personal liberty and a lessening of collectivist power, much as the *technology* of printing nuked the power of medieval guilds and ushered in the modern information age. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 12 Aug 94 08:11:46 PDT To: cypherpunks@toad.com Subject: Suggested Book Message-ID: <199408121510.AA01131@panix.com> MIME-Version: 1.0 Content-Type: text/plain There was a discussion a while ago on books for cypherpunks. A very good fictional discussion of the issues that motivate us in a non-crypto context can be found in Poul Anderson's book "Shield." It is the story of an explorer who returns from Mars with the technology for a (semi-impenetrable) personal force field. The story is relevant because the current FBI briefing book on how to pitch the Digital Telephony Initiative to the press emphasizes the "what if your daughter's kidnappers had a wall or a shield that couldn't be broken, you'd demand that we be able to break it, wouldn't you?" argument. Easy enough to answer with "if my daughter had a wall or shield that couldn't be broken, she couldn't be kidnapped in the first place" reply. The "force field" is a fair analogy to crypto since, as Tim May, has argued, the energy cost necessary to break strong cypto is the equivalent of a journey to the end of the universe and back (or whatever). "Shield" displays the attitudinal differences between control freaks and libertarians (like Poul Anderson) quite well. Impenetrable shields scare control freaks and give hope to believers in personal autonomy. Also, the climax of "Shield" includes a decades-old version of the technique that some members of cypherpunks have used to solve secrecy problems -- uploading the "secret" document to the nets to forestall censorship. Recommended. DCF "Who for decades hoped for the two inventions that would bring about a de facto free society without having to change anybody's politics -- a force field or a $5 a pound orbital launch system -- but who never predicted the direction from which Liberation Technology would sneak up on him." "Hmmm.. 'Liberation Technology' there's a book title in there or is it too close to 'Liberation Management?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 12 Aug 94 11:24:21 PDT To: cypherpunks@toad.com Subject: Profiting from the Wiretap Bill In-Reply-To: <9408121631.AA02707@bilbo.suite.com> Message-ID: <199408121824.LAA06502@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > This spending cap is...a way to guarantee that carriers' > > expenses for electronic surveillance are truly paid for > > by the government, not by the customers. > > > > Paid for "by the government"?!! And just where does the EFF think the > government gets its money? Are there any taxpayers out there who don't > use the phone systems? Looks like they're are going to get a big bill > from the government in the next few years. > > I can't belive the EFF is actually using this as a pro argument. I can't > believe the EFF is supporting the Wiretap bill. The EFF is not getting > any more money from me. Nor from me. They've sold out. The NRA took a "no compromises" stance, and just helped to defeat the terrible Crime Bill. EFF has learned yet that you can't compromise with the Beast...it's always hungry. But this is not my point here. Rather, I have somde idea on using the "government will pay for retrofitting" clause to make the whole thing into a charade. The idea is to build systems which clearly fall under the provisions of the EFF's Wiretap Bill, but which are designed so as to require a special gadget to make them tappable....a gadget only for sale from May Enterprises, or Frissell Incorporated or Toal Ltd. And for a "very reasonable" price of only, say, $250,000. If the Feds refuse to pay, or demand a lower price for the gadget, all sorts of repercussions will follow. I'm only partly joking here, as I think the "$500 million" (or was it billion?) set aside--supposedly--to pay for upgrades to make systems easily wiretappable will vanish into hundreds of scams like this. The scams will be better disguised than mine, but the effect will be the same. Here's a piece I wrote for comp.org.eff.talk on this plan: Newsgroups: comp.org.eff.talk From: tcmay@netcom.com (Timothy C. May) Subject: Profiting from the Wiretap Bill Message-ID: Date: Thu, 11 Aug 1994 06:13:10 GMT So the Feds will pay us to make our switching systems wire-tappable? Hmmmhhh... Well, the switching system I'm now using in un-tappable unless a special gadget is added, a gadget only available from May Enterprises, my other company, for a mere $250,000 in quantities of one. If the Wiretap Bill becomes law, and they want my switch made tappable, and they'll pay to make it tappable, I'll be very happy to "order" one of these special gadgets from May Enterprises. (Of course, then I'll shut down the tappable system and build another one...) It's pretty clear that this idea about the Feds _paying for_ the wire tap upgrades (Fedgrades?) just won't fly. They may pay for their favored suppliers, the MCIs and AT&Ts, but not for folks like us. And as others have noted, we'll be building alternatives that make the Wiretap Bill pointless. (More than a year ago we ran a DES-encrypted conference linkup between Cypherpunks meetings in Silicon Valley, Boston, and Washington...all over the Internet! VoicePGP is coming, fast. What will the Feds do with schemes like these?) (If they claim our encrypted link has to be made tappable, there's that special $250,000 gadget I was telling you about....) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Fri, 12 Aug 94 09:31:38 PDT To: cypherpunks@toad.com Subject: Re: EFF on why they did it. Message-ID: <9408121631.AA02707@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > This spending cap is...a way to guarantee that carriers' > expenses for electronic surveillance are truly paid for > by the government, not by the customers. > Paid for "by the government"?!! And just where does the EFF think the government gets its money? Are there any taxpayers out there who don't use the phone systems? Looks like they're are going to get a big bill from the government in the next few years. I can't belive the EFF is actually using this as a pro argument. I can't believe the EFF is supporting the Wiretap bill. The EFF is not getting any more money from me. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 12 Aug 94 11:44:43 PDT To: VACCINIA@UNCVX1.OIT.UNC.EDU Subject: Re: Mail-Future Free Remailers In-Reply-To: <01HFTNFVL4PE003NM3@UNCVX1.OIT.UNC.EDU> Message-ID: <199408121843.LAA08809@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > while I'm gone. All the organized mayhem on the list will be missed (but I'm > not giving up diving in Roaton for it!) see you guys later. > > Vaccinia@uncvx1.oit.unc.edu "Gone to Roaton," eh? A nicely Cypherpunkish ring to that phrase, reminiscent of the cryptic "Gone to Croatan" message that was all that was left of the vanished first English colony in the New World. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Fri, 12 Aug 94 09:30:38 PDT To: cypherpunks@toad.com Subject: DTB a lock RE: EFF sells out Message-ID: <44826.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain The EFF's justification/analyis of DTB says: > Today Senator Patrick Leahy (D-VT) and Representative Don Edwards > (D-CA) introduced their version of Digital Telephony legislation. > Since 1992, the Electronic Frontier Foundation has been successful > at stopping a series of FBI Digital Telephony proposals, which > would have forced communications companies to install wiretap > capability into every communications medium. However, earlier this > year, Senator Leahy and Rep. Edwards, who have helped to quash > previous FBI proposals, concluded that the passage of such a bill > was inevitable this year. To head off passage of the FBI's bill, > Leahy and Edwards stepped in to draft a narrow bill, and asked for > EFF's help in the process. EFF remains deeply troubled by the > prospect of the federal government forcing communications networks > to be made "wiretap ready," but we believe that the legislation > introduced today is substantially less intrusive that the original > FBI proposals. > > "Although we do not support the concept of digital telephony > legislation, we believe that if Congress is to pass any version of > the bill this year, it should be along the lines of the > Leahy/Edwards version," said Berman. On the Hill yesterday, Don Edwards (D-CA) and house side sponsor of the bill said that without Jerry's help, there would be no bill. (Someone at EPIC or EFF should have the exact quote wording, but I've got the meaning here.) If they are against it, why are they crafting and creating it? But this is straying from the creed. I'm off to try Phil's DES code under MS's 32 bit C++ compiler. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Fri, 12 Aug 94 09:29:37 PDT To: Rick Busdiecker Subject: Re: e$ & Reporting Cash Trans In-Reply-To: <9408120335.AA11574@fnord.lehman.com> Message-ID: <9408121629.AA19375@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > From: binski@u.washington.edu > Date: Thu, 11 Aug 1994 16:28:56 -0700 (PDT) > > I think it was a high-level court ruling that essentially said > it's perfectly ok to intentionally structure cash transfers to > avoid the $10,000 reporting requirement. That's all I recall. > > No. What was at issue was whether the prosecution was required and/or > able to demonstrate the defendant's intent to circumvent the reporting > requirements. If the defendant had admitted such an intent, there > would not have been a case. Of course this means that if you split e-cash transfers into small amounts to avoid any security problems that could otherwise affect the entire transfer, you are in the clear. While the logic of this decision is debatable, it should certainly be sufficient to win in court. Especially if it is built into the software as a feature. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 12 Aug 94 12:56:17 PDT To: cypherpunks@toad.com Subject: Wiretap Bill is just the beginning... Message-ID: <199408121956.MAA01058@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain An interesting message from Brock Meeks, citing FBI Director Louis Freeh's admission that the government may not be content with the Wiretap Bill as written. We all knew this. I hope the collaborators at EFF wake up. --Tim From: brock@well.sf.ca.us (Brock N. Meeks) Newsgroups: alt.activism.d,alt.politics.datahighway,alt.privacy,alt.society.resistance,comp.org.eff.talk Subject: Re: EFF Statement on Leahy/Edwards Digital Telephony Bill Date: 12 Aug 1994 05:38:03 -0500 Organization: UTexas Mail-to-News Gateway Lines: 23 Sender: nobody@cs.utexas.edu Distribution: inet Message-ID: References: <9407117766.AA776643994@ccgate.infoworld.com> NNTP-Posting-Host: news.cs.utexas.edu On Thu, 11 Aug 1994, Brett Glass wrote: > > There is a real danger that ANY > concession the EFF makes will be leveraged by the spooks -- who do not > appear to care a whit about 4th Amendment rights or personal privacy -- to > further undermine our rights in the future. No bill without incredibly > strong firewalls against future erosions of civil rights should have ANY > support from the EFF. During hearings on this bill yesterday (thurs.), FBI Director Freeh was asked if, at some point, he thought that the FBI would try to extend the coverage of this bill because, as Freeh admitted, "some criminals aren't going to be caught" because they will use communications systems not covered under this bill Freeh said "it's possible" that the FBI would seek an expanded scope. It's clear the FBI isn't thinking of this bill as an end point, it's just the start for them. Brock Meeks CyberWire Dispatch From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jazz@hal.com (Jason Zions) Date: Fri, 12 Aug 94 11:15:46 PDT To: cypherpunks@toad.com Subject: Re: Problem in draft FIPS `CRYPTOGRAPHIC SERVICE CALLS' Message-ID: <9408121815.AA23295@jazz.hal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <3287ki$5aq@news.hal.COM> p.v.mcmahon.rea0803@oasis.icl.co.uk writes: 2. NIST have proposed the draft FIPS to a number of standards development organisations - including X/Open and POSIX' I can personally guarantee that NIST has *not* proposed their draft FIPS to POSIX. I've attended every POSIX meeting since mid-'88; I chair the PASC management subcommittee which sees every proposal for new work. What probably *did* happen was that the POSIX working group developing a security framework received a copy of the draft FIPS to use in their work. This committee isn't producing APIs of any sort, nor is it producing a standard; their document is classed as a Guide, not a Standard. I can also state that PASC (the sponsoring body for POSIX) has created a Study Group on encryption APIs; the announcement is attached below. I am also the official contact for the study group. Jason Zions Chair, IEEE 1003.8 POSIX Transparent File Access Convenor, PASC Encryption Services API Study Group IEEE PASC Study group on encryption interfaces and system services The PASC (Portable Applications Standards Committee) group will be hosting a study group on API's for Encryption services as an extension to the POSIX standards. The meetings on this will be held at the Sea-Tac Red Lion Inn, Seattle, WA, Oct. 17th and 18th in conjunction with the quarterly PASC meetings. There is a meeting fee of $100/day or $350 for the week that includes lunches. The contact for this work is Jason Zions who can be reached at: jazz@hal.com. A general meeting announcement is available on request from NAPS International who can be reached at ++(612) 888-0074 or tc@bungia.mn.org The study group will investigate the feasibility of developing IEEE and ISO standards for both command line and application program interfaces to encryption services. Encryption services are expected to include basic encryption, public/private key encryption, digital signatures and digital cash. The PASC study group would like to invite broad participation from interested parties consisting of private individuals, industry, government, users and producers. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLku7Sh9D05Qo3c9BAQE4hwP/dRlqYGFCkZAfVeeWn0iROMIQIeISOnAS PjWohoAPtcDtF7ZJXIhLw2uavUdOXHNkKL0mu/sy+GzPIubDh+LDKOGd2u52mxTb Sr0wSPLdEL8JTtacKJD7mt4YxEnN9MN8xhgMQiERdi6uAhffIJ2V88Q19vaOrPoO YpxDqKjMKKE= =38Ct -----END PGP SIGNATURE----- (Phone calls only for verifying PGP key: 512-834-9962 x5316) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VACCINIA@UNCVX1.OIT.UNC.EDU Date: Fri, 12 Aug 94 10:26:22 PDT To: cypherpunks@toad.com Subject: Re: Mail-Future Free Remailers Message-ID: <01HFTNFVL4PE003NM3@UNCVX1.OIT.UNC.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Karl writes: >> People often like to postulate on the list that eventually there >> won't be any more of these philantropic free remailers, and people >> will be charging small amounts for every remailed message, to make >> some money off it. >> I've thought of a pretty good reason why this might not ever happen. >> [...] one's primary reason might be to ensure oneself anonymity. >Interesting point... I guess that is a good reason why free anonymous >remailers might not ever die out, but pay remailers may be able to >offer enhanced features and services that would tend to attract the >vast majority of customers (assuming such a service would be >considered as valuable by enough people ;) In actuality having only purely commercial remailers in a chain would likely lead to security concerns of the following nature. When remailers end up requiring postage, people will tend to use the cheapest remailers to cut down on costs. Who will be in a position to offer the cheapest rates under a commercial proposition? Someone who has deep pockets, perhaps? An entity that really doesn't rely on profit to stay in business? Our own governmental TLA's could attract much remailer traffic by offering unbeatable prices (with our own taxes), even a modest price edge skews traffic in their favor. This speaks highly for the "every man a remailer" concept. If you know people who run remailers and trust that they are not compromised, a mix of commercial and philanthropic remailers may actually be the most secure chain of remailers to use. One could then safely use the price edge of the commercial remailers and the advanced features they offer and at the same time thwart the TLA planted remailers attempts to trace traffic (at least ideally). This could be done by inserting personally trusted philanthropic remailers into the chain in strategic places. Hal has been mentioning such strategic placement of remailers which is very interesting indeed. Since I leave for Honduras tommorrow I must soon unsubscribe until the 23rd so that I don't usurp all available disk space on our system with cpunks mail while I'm gone. All the organized mayhem on the list will be missed (but I'm not giving up diving in Roaton for it!) see you guys later. Vaccinia@uncvx1.oit.unc.edu -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkkMAz2paOMjHHAhAQFMFQP/er5g6MCw74epniILFOLR2U8TkzDtRDJB KeZU4ghq+FxZVLjOrFUS6ofDAddwnLE4fPG6cFX3L5vRFowh8p+UzbjVNL/uS2Zv Ac5BtIEylRC0kPMwFxc+SiiijJq1qfmdz/RiCE7yD4Vp6pv4Kqps40JmSy1HDC3B 3HvgSqCKu90= =SKvc -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Fri, 12 Aug 94 06:30:45 PDT To: sglass@netcom.com Subject: Re: e$ Message-ID: <5442@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408111921.MAA08505@netcom7.netcom.com> Sheldon Glass writes: > | > Plonk. > | > | A reply showing true intelligence. > > I saw it differently. To me, the plonk was the sound of your wadded up > email hitting the bottom of the trash can. An entirely deserved > destination, in my opinion. If you really believe in the sanctity of > govenrment and in the intelligence and integrity of the government > employees, then you're so far out of phase that discussion is pointless. I believe that government employees are drawn from the general population and the distributions of their attributes are roughly the same as those of the general population. 'Sanctity of government' is not a phrase or concept that I introduced. > Government's fucked, as are it's employees. It's axiomatic. Fanaticism and other types of inflexibility and to be found among government employees, among the general population, and in fact among most groups of any size. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Fri, 12 Aug 94 06:31:02 PDT To: lcottrell@popmail.ucsd.edu Subject: Re: RemailerNet Message-ID: <5445@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408120649.XAA07108@ucsd.edu> Lance Cottrell writes: > >Actually, the odds are better than this, .8^5, about 0.33. You will be > >compromised "only" 1/3 of the time. > > > >But if you are sending regular messages to another party, then traffic > >analysis will quickly show that you are communicating, because even if > >the boys at Langley are really dumb, you won't make send more than > >two or three messages without having all the cherries lining up. > > > >You will be protected if you have encrypted your messages, but using > >a remailer network offers little additional protection. > > I am not sure I see why you think that the "cherries" will line up. Remember that the original assumption was that you were choosing five remailers at random, on each transmission. I argue against this strategy; I think that if you know someone is reliable you should stick with them. 80% of the remailers are compromised, so 2/3 of single messages get through OK, 45% of two message sequences, 30% of three message sequences, etc. If a population of users selects five remailers at random and sticks to their initial selection, 1/3 of the population will be compromised immediately. Langley will have to try harder to get the rest. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Fri, 12 Aug 94 06:57:42 PDT To: cypherpunks@toad.com Subject: Re: Health Care Privacy Alert In-Reply-To: <199408121115.AA19389@panix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell wrote: > There's no way you can have a government-directed, third-party-paid, health > care "system" without throwing privacy out the window. Bureaucracies *keep* > records, they don't destroy them. Yes, this is a lesson history tells us. But maybe, theoretically, strong crypto could make a change. Nested information with keys known only to parties with legitimate interest in a specific info layer and the master key only known to the patient and programs for self destruction (including backups) of data no longer needed. I repeat, theoretically that is. Mats From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Fri, 12 Aug 94 06:48:52 PDT To: cypherpunks@toad.com Subject: Re: Are Remailers Liable for What They Remail? Message-ID: <5464@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408111645.KAA07094@suod.cs.colorado.edu> Patrick Juola writes: > > Perry sez: > UUNET, among others, considers itself to be a common carrier. > > My understanding is that, legally speaking, "considering [oneself] > to be a common carrier" amounts to exactly nil -- that it requires > a special act of some governing body to declare you to be a common > carrier. One might just as well consider oneself to be an > accredited diplomat and therefore to have diplomatic immunity. The area is a bit grey. Quoting from other correspondence: > Current case law, most notably Cubby vs. Compuserve, suggests > that a BBS can have either publisher or common-carrier status depending on > what content-control policies it implements. There is precedent for this in > other media; one important case involved fraud liability on an un-controlled > supermarket bulletin-board (the cork kind). No control, no liability (that > is, the cork-board was ruled to be a common carrier). The reply was: > I'd be very surprised if you put two attorneys in one room and they > agreed on to what extent common carrier protection applied to IP > providers. There just isn't enough legal precedence so it is an > still uncertain area. > We have two attorneys on staff and I've heard them talk about this in > the same room. ;-) -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: claudel@netcom.com (Claude V. Lucas) Date: Fri, 12 Aug 94 14:57:13 PDT To: cypherpunks@toad.com Subject: Bug in PgP2.6??? Message-ID: <199408122157.OAA10363@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain C'punks: a friend of mine forwarded this to me to post with the following question: Should this bug preclude the use of the MIT PgP2.6 executable as distributed? As I personally am more of a tool-user than a tool builder I defer to the more knowlegeable... thanks in advance claude ############################################################### begin forwarded post ======================================================================== Date: 06-01-94 06:06 = Message #: 10210 NITELOG From: Colin Plumb Status: PUBLIC To: ALL Ref #: 0 Subject: I screwed up - PGP bug Conf: AltSecurePGP |29 (2042) - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - @FROM :colin@nyx.cs.du.edu Message-ID: <2si4kp$sjg@nyx.cs.du.edu> Newsgroups: alt.security.pgp,talk.politics.crypto,sci.crypt Organization: /usr/lib/news/organi[sz]ation -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.5 mQCNAi3L864AAAEEAKRe8j9QUqL4PDQSsliTKQ0yTkdLL8BFBm7c03RC9Ol5PP9K j/RtnsdxFMTtW7wkMwTpY1jF23HR+x54LrOpi8ig6HEmiXVVWuNByRjSMgz8jvrn MM0/tIOCPAgNMxiANUWqretPEWCZE9sLbylkJrrOd54ZKyXBTw/D7AL7u4qxAAUR tCFDb2xpbiBQbHVtYiA8Y29saW5Abnl4LmNzLmR1LmVkdT6JAJUCBRAtyxCUZXmE uMepZt0BAeiyA/4tNXz6loqEwyMv65TMGtqxTlT5ocGNzyE8mkZXvbmoS0m7sdsd aVBvHfK8lrkQz/anrzAHJMBOaZ0V6T7aCLAK6GnjHoeanP8ZyhaXpc2e7EVut4Zi hCpmq45uiA/1diwLXhC8OoHwKqZDT+uNnJLLdlAzrJiOaELAzXXeOvtMXokAYAIF EC3L/BnKPaH9hlqn8wEBXWgCWMgIh8Lsww5pFHRFbAe2HehjGIiOmQ+ZcnL3pOhw tLdoGm6lqWZ4njDSTULxDpKUtbe4pWNv6Go13t9p+1GmTh+RrnGoq6rs3Mlg+IkA lQIFEC3L+zgPw+wC+7uKsQEBDZkEAJYkHK5n02GXLwEEgFKpxQvWLqI2xz33rPDa 0eT6+RYMDcr/1vzTqX7CwNpCuTaFTVNRbRznvwNTDcQXVsnyPg5yGdRIIMPnWuGf gSEP7vjm8zzvfdh5te4ag6jobCN1PVyqIIxIV5S8iPv632gm4vQboJiQ+4+53qoS WJ6BNDq9 =Wjfi -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNED MESSAGE----- I have the unpleasant task of reporting a significant bug in PGP's random number generation (for making primes), and that it's my fault. It *is* a significant problem, although it is *not* end-of-the-world severity. That is, the code is not doing performing as intended, and the results aren't as random as intended. On the other hand, this does not appear to make any generated keys easier to break. Because it has to do with random-number generation, there are no interoperability issues raised. Please read on for details. Thanks to the many people who have submitted other bug reports and porting patches. A new release from MIT is forthcoming with more cleanups. * The Bug In pgp 2.6 (and 2.5), there is a file named "randpool.c", which accumulates entropy from keyboard timings. These random numbers are used in generating session keys, although the primary random number generator for session keys, based on IDEA, is unaffected. The main use of these random numbers is the much more sensitive task of generating RSA secret keys. In that file, a tiny helper function is xorbytes: static void xorbytes(byte *dest, byte const *src, unsigned len) { while (len--) *dest++ = *src++; } A character is missing. '^', to be precise. That "=" should be "^=". I wrote it, and I knew when I was writing it that it was critical code. Since you can't test a random-number generator (except for the most trivial of flaws), you have to walk through the code very carefully. I did, or thought I did, yet still managed to miss this. Oops is too mild. That code is not supposed to have ANY bugs. In other words, I screwed up. There's a lesson in there somewhere. I'll try to learn it. * The Effect The randpool.c code works by maintaining a pool (buffer) of random bits and adding in new "noise" from the environment each time a key is pressed. This "adding" is done by exclusive-oring it with successive bytes from the existing pool. When the pool is "full", a cryptographic stirring operation is performed to mix all the information in the pool together and get ready for new noise. The bytes in the pool at the end are intended to be uncorrelated with the noise bytes that will be added, so the XOR adding does not cause any sort of "cancellation" of information. This stirring is done with a key, which is taken from the pool at the end of each pass. With the bug in place, the noise bytes *replace* the bytes in the pool rather than being added to them. So the information that was in the pool is obliterated. The only trace that remains is what's stored in the key. This is at most the size of the key, 512 bits, rather than the size of the whole pool, 3072 bits. PGP tries to ensure that generated RSA keys are completely unpredictable by accumulating enough Shannon information to make the whole key. Thus, infinite computational power would not let you predict a generated secret RSA key. This bug subverts that. * Security Analysis What effect does this have on someone's chances of breaking an RSA secret key generated with PGP 2.6? Not much, as far as I can tell. But it requires more careful thought and that eats into the comfort margin that should be there. Just for comparison, the RSAREF library's random number generation routines are also based on MD5, but use 16 bytes of seed. Successive random bytes are taken by computing the MD5 hash of the 16-byte seed, using those 16 bytes, incrementing the seed by 1 (taken as a 128-bit number), and repeating. Taking the MD5 of a 16-byte value involves one pass of the MD5Transform function, with 16 of the 64 key bytes unknown, 48 bytes are known (fixed, in fact), and the input hash is known (fixed, in fact). Compared to this, PGP 2.6, even with the bug, is excellent. All 64 bytes of key to MD5Transform are dependent on all of the seed, the input hash varies widely, and the output is XORed with some difficult-to-predict data. The reason that you can get away with less than perfect random numbers (less Shannon information than the size of the generated key) is that you only have to make sure that the weakness does not make any attack easier than the best known attack without the weakness. As long as guessing is only useful to a brute-force attack, it remains far easier to factor. Paul Leyland estimated that the work to try all possible 128-bit IDEA keys is equivalent to factoring a 3100-bit RSA key. Now, recent work by Arjen Lenstra on the number field sieve (Paul Leyland was assuming the MPQS used in RSA-129) has raised this RSA key length somewhat. Thus, an argument can be made in favour of RSAREF's use of a 128-bit random number seed, since that's all that is necessary. PGP prefers to be a little bit more paranoid. Still, once you have 512 bits of uncertainty, trying all possibilities is more work than trying to break a 1024-bit RSA key by trial division. So let's see just how much entropy is in there. Each keystroke, the following data is added to the random pool: - - The cahracter typed, an int (2 or 4 bytes) - - the time_t result of time() (4 bytes) - - the clock_t result of clock() (4 bytes) - - On MS-DOS, 2 bytes of hardware timer 0 - - On Unix, 8 bytes of gettimeofday() and 20 bytes of times() results - - On VMS, 8 bytes of high-resolution timer. The total is 12 bytes on MS-DOS, 32 bytes on Unix (this may vary, but that's very common), and 20 bytes on VMS. The information content of the bytes is taken at a maximum of 8 bits, although it's actually closer to 15 bits on MS-DOS, and less (maybe as low as 1 or 2) on a Unix system with a fast typist and a slow (60 Hz) clock. VMS is in between. This means that the entropy density in the added bytes varies from 1/12 (or better) in MS-DOS to 1/256 on Unix. Thus, the content of a pool's worth (3072 bits) is 256 bits (or more) under MS-DOS and may be as low as 12 bits on some flavours of Unix. The random number accumulation operation adds bytes to the pool until it is either full or the desired number of bits have been accumulated. Then it stors the pool. For a maximum-sized key (1024 bits), it will take many passes through the pool to accumulate the entropy, but owing to the bug, each time the pool is overwritten with the most recently collected data. The only entropy that remains from the previous pass is in the 512-bit key buffer. This applies to every stirring pass until the last, after the last noise data has been added and new data is about to be withdrawn from the pool. This last pass is very likely to be incomplete; some of the data at the tail of the pool is probably not overwritten. This can carry over extra entropy from the previous pass. No more than is there (the 12 to 256 bit range observed before), and then you have to add an unknown fraction of that for data that has been added in the current pass, but the total will vary from 12 bits (an average of 18) to 256 bits (an average of 384). Plus the entropy preserved in the key buffer. So there is from just over 512 to an average of 896 bits of entropy in the pool. 1016 random bits are used to make the starting values for the two primes in a 1024-bit key. This is clearly not the perfect Shannon entropy PGP aims for. As long as the stirring operation is still considered cryptographically strong, this reduction in the possible range of generated keys is not useful to a factoring algorithm, so it doesn't make a factoring attack any easier, yet a factoring attack is still far easier than a guessing attack, so the easiest attack is no easier. So I don't think anything is more attackable. Still, it's NOT what was intended, and that's always bad. My apologies to users of PGP. - -- -Colin -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLeyVSw/D7AL7u4qxAQEjCQP/YlzY5DWT4FrSErQ8W0TP9ibRqpck4gKL YOkUgiMQnvCE2XHEvP1VTfUANgU9O/P7lClJ1oaOXIEbt5GW45DAVPgSZk5PoJ10 TZ5Ly4wqDzMa8YLDu4I2l2Use5wwIIYl5IbGEdZiRlYdox7eWaGRLfOiA8CPVb9p yZ7PgFZU10Y= =Bj83 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Fri, 12 Aug 94 22:12:17 PDT To: cypherpunks Subject: POST:Gaining ISDN Privacy with data encryption Message-ID: <2E4BF2DC@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain I received a ton of requests for the article below. One comment. This looks like a perfect application for PGP mainly because of the ease of use and the fact that it includes compression. I may send something in to the editor. REMEMBER: What fallows is a direct quote from the zine. ------------------------------------------------------------ Communications News - August, 1994 Gaining ISDN Privacy with data encryption by Kevin Tanzillo Making the public ISDN network private is possible though data encryption to maintain security, say a pair of ISDN researchers whose organization is soon to become and ISDN user. Wunnava V. Subbarao, professor of electrical and computer engineering Florida International University (FIU), along with research associate Irma B. Fernandez, wrote a paper on testing and evaluating encryption based data security in the ISDN environment. Their interest goes beyond academic. The university, located in Miami, will become an ISDN user when classes resume this fall, linking remote campus in a distance learning application. So far, though, the use of ISDN has been in the university+s research lab. Subbarao explains that BellSouth and Northern Telecom grants have enabled the university to bring in five basic rate ISDN lines and work with a range of equipment. Why we have gotten heavily involved in this is because ISDN is quickly emerging as a real, operational, reliable and cost-effective technology for end-to-end digital connectivity, says Subbarao. Here at FIU a large number of ISDN-based applications are being developed. Some of these are point of sale, security monitoring, medical network and medical imaging. In any of these high-speed data transfers, security is a pressing concern. We have investigated possible standards for ISDN security that allow data, including voice, transmitted over ISDN to have encrypted so that only intended receiver can decipher it. This will make the public network behave like a private network and allow ISDN to be a solution in applications that require authentication, privacy and confidentiality without the expense of leased lines. In a software implementation developed a the FIU lab, the overhead incurred to add security to an ISDN communication is small enough that it will be transparent to the end user, says the paper. We have successfully implemented the DES algorithm in software and the results obtained are satisfactory. The hybrid cryptosystem developed at FIU uses RSA public key cryptogrophy for key pair generation and encrypts a random DES key, then uses DES for encryption of the contents. They used an RSAREF cryptographic tool kit from RSA laboratories. On an average, it takes 68 seconds to generate a pair of 508-bit keys running on a 486 PC base. The RSAREF tool kit allows creation of a key pair of up to 1,024 bits, but the overhead incurred in the time to generate these keys is not warranted, given these keys will only be valid for one communication session. The time to seal, encrypt and decrypt an eight-character file was less than a second, and the time to verify the signature was around three seconds. RSAREF allows for signature and encryption of message files of length up to 1,000 bytes, and timing studies for a file length of 700 bytes resulted in the same overhead as that of the length of eight bytes. We are currently updating our software to test signature and encryption of large binary files, such as image files. Taking more than a minute to create an encryption key may be acceptable in some applications, Subbarao observes, but he has his eye on transmission of medical data, when every second counts. As a result, the FIU lab is working on a time-saving hardware implementation for creating keys. As the Subarao-Fernandez paper concludes, hardware implementation of DES and RSA scheme to privatize public ISDN are virtually transparent to the end users, and the time penalty incurred is insignificant. Regarding privacy of voice, the research paper observes: In the implementation of the ISDN prototype, the voice digitization will require encryption eight characters (64 bits) at a time. Also, for voice applications, since the length and contents of the full voice message is not known beforehand, the message digest and signature for integrity is not applicable. Data transfers over ISDN on the other hand, can take advantage of the message digest and signature for integrity. The appropriate data files will be parsed into eight character (64 bit) blocks for encryption in DES CBC mode. As far as the particulars of the encryption research, the paper explains that the file transfer software was implemented in C programming language. To transfer binary files, we wrote an interrupt-driven serial communications program based on the XModem-1K protocol, which extends the packet size from 128 to 1,024 bytes. File transfers were tested using the B channel in a BRI line. future enhancements include implementation of the Zmodem protocol, which uses a 2K packet size, to take full advantage of the digital characteristics of the transfer medium. What the future holds for this security concept is terminal adapter security extension module that plugs into the PC bus and provides security to the ISDN user while protecting the investment in existing terminal adapters. That module could support speeds to 4 Mb/s. ------------------------------------------- [end of article] ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Fri, 12 Aug 94 18:00:10 PDT To: norm@netcom.com Subject: Multiprecision integer mult using FPU In-Reply-To: <199408120554.WAA21416@netcom.netcom.com> Message-ID: <199408122359.QAA04429@modmult.comsec.com> MIME-Version: 1.0 Content-Type: text/plain Norm Hardy writes: > The PowerPC floating point is even more impressive. The fmadd instruction > can do "a <- b*c+d" every other clock or 30 per microsecond on the low end > Power Mac. If we store 24 bits of a multiple precision number in successive > elements of an arrary then the inner loop of a multiply is a routine such > as: > > void m8(float * a, float * b, double * p) > {p[0] = a[0]*b[0]; > p[1] = a[0]*b[1] + a[1]*b[0]; > p[2] = a[0]*b[2] + a[1]*b[1] + a[2]*b[0]; > p[3] = a[0]*b[3] + a[1]*b[2] + a[2]*b[1] + a[3]*b[0]; > p[4] = a[0]*b[4] + a[1]*b[3] + a[2]*b[2] + a[3]*b[1] + a[4]*b[0]; > p[5] = a[0]*b[5] + a[1]*b[4] + a[2]*b[3] + a[3]*b[2] + a[4]*b[1] + a[5]*b[0]; > .... > p[13] = a[6]*b[7] + a[7]*b[6]; > p[14] = a[7]*b[7];} Nice hack Norm. This would appear to apply to any processor where the floating point performance is substantially greater than the integer. This is true of the Pentium too. Floating point: latency/throughput FADD 3/1 FMUL 3/1 FLD 1/1 FST 2/2 1/1 if storing to FPU stack Integer: ADD 1 MUL 10 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Fri, 12 Aug 94 18:35:51 PDT To: Phil Karn Subject: Re: IDEA vs DES Message-ID: <199408130136.SAA21956@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This morning I said: >would expect that it can be done in under 100 microseconds. Modular >>exponentiation of 1000 bit numbers should take about 2*(1000/24)^3 >>(1/30,000,000MHz) = 2.5 ms without outer loop overhead. Sorry, I goofed! Thanks to Phil Karn for catching me on this. I omitted a factor of 12 which is half of the number of bits in one of my "words". With 24 bits per word the 601 could do a 1000 bit by 1000 bit multiply in (1000/24)^2 fmadd instructions, plus several times (1000/24) fixed point instructions. The fmadd takes 2 clocks. Doing the modular multiply requires about twice as much. Exponentiating by an n bit number requires about n/2 modular multiplies worst case. Doing mod(n^k, m) for 1000 bit numbers thus requires about 2*2*(1000/24)^2*1000/2 clocks. For the slowest (60MHz) 601 this is 58ms. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Fri, 12 Aug 94 16:06:50 PDT To: claudel@netcom.com (Claude V. Lucas) Subject: Re: Bug in PgP2.6??? In-Reply-To: <199408122157.OAA10363@netcom8.netcom.com> Message-ID: <9408122306.AA23584@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Gee, Claude, where have _you_ been hiding? Look at the date on that message. As for using 2.6 -- I do. It's _only_ a factor in key generation, and it doesn't weaken key generation enough to be a concern. Also, there is a planned bugfix release for sometime soon that will have the one character patch that fixes that problem. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 12 Aug 94 18:22:14 PDT To: Cypherpunks Mailing List Subject: Congressional Committee takes to the Net (long) (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain This was emailed to me and thought I'd pass it on. ----------------- This is the initial posting from the Committee on Science, Space, and Technology of the U.S. House of Representatives, chaired by the Honorable George Brown of California. We have agreed to serve as the "beta" testers for House Committees trying to learn how to use the Internet. We posted this message to some of the USENET newsgroups that discuss topics relevant to our jurisdiction over Federal civilian research and development activities to: (1) Increase the number of people who know we do have Internet access; (2) Indicate how we can be reached on the net; and (3) Start learning how to take advantage of this information system in our daily activities. Getting the Congress to use Internet has been discussed in a few threads on various USENET newsgroups of late. Some of you may be familiar with the E-Mail Pilot Project established by the Committee on House Administration, chaired by the Honorable Charlie Rose of North Carolina. Those Members of the House currently maintaining an electronic mailbox for constituent communications may be found by e-mailing "congress@hr.house.gov" with the text "HELP" or "INFO" in the message body. You will receive an automated response with the necessary instructions. Also, the text of legislation introduced in the U.S. House of Representatives during the current Congress is now available on a W.A.I.S server located at the House Information Systems data center. The server may be accessed from the directory at quake.think.com or using the following information: Server: diamond Port: 210 Database Name: USHOUSE_house_bill_text_103rd It can also be found on gopher.house.gov in: Congressional Information/Legislative Resources The database contains the text of House bills beginning with October 1993 and is updated daily. What follows now is the message you will automatically receive in response to messages sent to housesst@hr.house.gov, the Committee's Internet address. It describes items like the Committee's gopher server, which you can also find at gopher.house.gov. ----------- begin ----------- Welcome to the electronic mailbox system for the Committee on Science, Space, and Technology of the U.S. House of Representatives. This Internet service is provided for ease of communication with the Members and staff of the Committee. If your message is addressed to a specific Member, it will be printed out in hard copy and forwarded to the Member's office for response by U.S. Mail. If your message is addressed to a staff member of the Committee, it will be forwarded electronically to that staff member for response. Depending on the nature of the response, it might reach you in either electronic or postal form. Messages for the Committee press office will be acknowledged electronically and then followed up on, if necessary, with material by post or fax. You can reach the press office directly via Internet at "sstpress@hr.house.gov". The Committee also maintains a bulletin board on the House of Representatives Internet gopher server at "gopher@hr.house.gov". Much of the public information material provided by the Committee is available on this gopher system. Much of this information also is available on the Committee's "Straight Talk" voice-response system. Dial 202/225-3018 and follow the menu instructions for a touch-tone telephone. Thank you for contacting the House Science Committee. Please be patient as we experiment with this new way of better serving your communications needs. If you wish to write to the Committee, please direct your correspondence to: Committee on Science, Space, and Technology 2320 Rayburn House Office Building U.S. House of Representatives Washington, DC 20515 ----------- end ----------- At this time, we suggest you supply both your e-mail and postal addresses in any communication to the Committee. Each office in Congress has its own policy for responding to public inquiries. So, if we forward your e-mail to a particular Member's office, they may choose to respond with a regular letter. Our Committee hopes to increase our use of e-mail in responding to public inquiries. We have chosen the following subset of USENET groups for our initial foray into the net.world: alt.california alt.cyberspace alt.dcom.telecom alt.politics.datahighway comp.dcom.telecom comp.org.cpsr.talk comp.org.eff.talk misc.education misc.education.science misc.legal sci.agriculture sci.astro sci.bio.ecology sci.chem sci.energy sci.engr sci.environment sci.geo.geology sci.math sci.med sci.misc sci.physics sci.research sci.space.policy talk.environment talk.politics.crypto Please feel free to repost this message to other groups that might find the information of value. Your comments on what should be carried by this channel of communications would also be welcomed. --------------- Committee on Science, Space, and Technology U.S. House of Representatives Washington, D.C. 20515 HOUSESST@HR.HOUSE.GOV DISCLAIMER: Opinions expressed in this posting are those of the sender and do not necessarily reflect those of the Committee, the Chairman or any Member of Congress. -- ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else, dammit -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Fri, 12 Aug 94 22:22:57 PDT To: Derek Atkins MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- At 4:06 PM 8/12/94, Derek Atkins wrote: >Gee, Claude, where have _you_ been hiding? Look at the date >on that message. > >As for using 2.6 -- I do. It's _only_ a factor in key generation, >and it doesn't weaken key generation enough to be a concern. > >Also, there is a planned bugfix release for sometime soon that >will have the one character patch that fixes that problem. Except that the fix has been a *long* time coming. Hasn't it been about a month since I complained about this? And there's still not even a simple readme on the distribution site. As I said before, if it's serious enough to shout to the world, "we goofed," then it's serious enough to take the ten seconds necessary to make the fix or make the instructions on how to do so obviously available. The EFF has sold us out, and this is making MIT look rather unprofessional. >-derek b& -----BEGIN PGP SIGNATURE----- Version: 2.6 Comment: My key is not 'escrowed' with any government agency. iQCVAgUBLkxYmkNl71nP8jvVAQFh4QP/dKmW/OV4nLHknfFVKgJJqgwV9mwjsZ9n myekwvvI8liZmcjSwAJDxTjk4V7xMMrRbE/2zC1fcl7bstgP+5SvbQ/c0jMlPJJ6 i81CXYcIY8WQ5stQmNN+9Qi0wU8E2KUiw96+LgH4P9kc6059aKQYOb26qF3bypQB g5G015QkOQo= =8ala -----END PGP SIGNATURE----- -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): We won! Clipper is dead! BUT! Just say no to key escrow. And stamp out spamming, too. Finger ben@tux.music.asu.edu for PGP 2.6 public key CFF23BD5. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Fri, 12 Aug 94 22:22:42 PDT To: Brian D Williams MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- At 7:37 AM 8/12/94, Brian D Williams wrote: >Leahy and Edwards introduce a narrow Digital Telephony bill >with major new privacy protections >============================================================ > >Today Senator Patrick Leahy (D-VT) and Representative Don Edwards >(D-CA) introduced their version of Digital Telephony legislation. >[. . . .] The prisoner was served a meal of fresh lobster and fine wine. All were moved by the priest's blessing, and touched by the prisoner's speech. The doctor signed the death certificate shortly after midnight. b& -----BEGIN PGP SIGNATURE----- Version: 2.6 Comment: My key is not 'escrowed' with any government agency. iQCVAgUBLkxYOkNl71nP8jvVAQHrMQP+Pd8l8tCN0oMEhuc77VZIoAnK6Z/KGGJ3 7wSSANYo/lSP6qkt+lmYIuf4FoelCHe6GZNS9yt92H3d2opcs0TTPjkXfkQu8scj XE0/ggwhg8IwvRkB5mj0JzsUH6p0cOr6HSLPXmkzDGP5OYpjPOK+TGp9mO8oa08b oxTDn81SQwg= =nRqo -----END PGP SIGNATURE----- -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): We won! Clipper is dead! BUT! Just say no to key escrow. And stamp out spamming, too. Finger ben@tux.music.asu.edu for PGP 2.6 public key CFF23BD5. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Fri, 12 Aug 94 22:34:44 PDT To: claborne@microcosm.sandiegoca.NCR.COM Subject: Re: POST:Gaining ISDN Privacy with data encryption In-Reply-To: <2E4BF2DC@microcosm.SanDiegoCA.NCR.COM> Message-ID: <199408130535.WAA03143@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Looks like these guys haven't noticed that Diffie-Hellman was added to RSAREF 2.0. Even with its highly suboptimum exponentiation code, I can generate a 1K bit key in roughly 20 seconds on a 50 Mhz 486, assuming precomputation of the first phase of the protocol (generating a random number and exponentiating it). That's much faster than generating a transient RSA key pair. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jidan Date: Fri, 12 Aug 94 22:46:17 PDT To: cypherpunks@toad.com Subject: Bug in PgP2.6?? SWITCH TO 2.6ui!! In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Was this bug introduced in 2.6 or was it in previous versions? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Fri, 12 Aug 94 20:45:21 PDT To: cypherpunks@toad.com Subject: MAIL: commercial remailers Message-ID: <9408130345.AA22435@flammulated.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I wrote: >>Interesting point... I guess that is a good reason why free anonymous >>remailers might not ever die out, but pay remailers may be able to >>offer enhanced features and services that would tend to attract the >>vast majority of customers (assuming such a service would be >>considered as valuable by enough people ;) Scott wrote: > In actuality having only purely commercial remailers in a chain > would likely lead to security concerns of the following nature. When > remailers end up requiring postage, people will tend to use the > cheapest remailers to cut down on costs. Who will be in a position to > offer the cheapest rates under a commercial proposition? Someone who But this assumes that commercial remailers will not take in enough money to keep themselves afloat. Which could very well be true! What you describe is a serious problem indeed: in which only a "deep pockets/government front/whatever" can run a pay remailer and most free remailers exist on unsecure systems. > This speaks highly for the "every man a remailer" concept. If you know > people who run remailers and trust that they are not compromised But this is the problem, if the remailer operator is just an ordinary user, he/she may not even know their remailer is compromised, since there is only so much an ordinary user can do. You're trustworthy friends may be victim of a sysadmin who does sendmail logging, etc. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkxBbsSF/V8IjI8hAQF4rQP+NOtdzvtGUSK6sZzR1BL6fVAuehZGMM1A bjlGmPFOjN3G+44AsL8+l2BF4RvujGZ7YCRwvhggjpQC2yqI02m7xqlgIukqQlQR zUec88zzGi+XC0CrBovOXZVzlbkl8UxdQXa/FNTjczf4QLd1+8hv7h2D1wb0J0yD BknFwcAibZw= =QhUQ -----END PGP SIGNATURE----- -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@vox.hacktic.nl (An0nYm0Us UsEr) Date: Fri, 12 Aug 94 18:12:18 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199408130112.AA21528@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain Diogenes pondered: > The only problem I see with the "everyone a remailer" concept is > that, in the presence of traffic analysis, a locally generated > message will show up as an imbalance between incoming and > outgoing messages, will it not? Don't most remailers have a 'bit bucket' address tho? Generating some bogus bit-bucket messages would solve that problem... Also, Ghio's remailer lets you put two (or more) messages inside a PGP envelope, so in theory you could have one message go in and two come out. There is the size problem tho. :( From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wb8foz@nrk.com (David Lesher) Date: Fri, 12 Aug 94 21:40:06 PDT To: Jim_Miller@suite.com Subject: Re: EFF on why they did it. In-Reply-To: <9408121631.AA02707@bilbo.suite.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Paid for "by the government"?!! And just where does the EFF think the > government gets its money? One difference -- the Hill must allocate money for "paid for by the government" as compared to "just rape the switch designer" financing. No money, not wiretaps. That may {or may not} limit the effect of FBI Wiretap, depending on how [much/little] the Hill loosens the pursestrings. -- A host is a host from coast to coast.................wb8foz@nrk.com & no one will talk to a host that's close............(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Sat, 13 Aug 94 08:02:52 PDT To: cypherpunks@toad.com Subject: RE: RemailNet Message-ID: <199408131502.IAA18745@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- werewolf@io.org (Mark Terka) wrote: > I'm not sure what other people think of the "trustworthiness" of various > remailers, but when chaining I usually bounce it through two, AND the > first leg goes offshore to hacktic which seems superably reliable. After > that, it goes to either wimsey or ghio. Be better to hacktic and then > another Euro-mailer before going back to North America, but what other > European remailers are as reliable as hacktic? There might be at least one good reason for NOT going overseas on that first leg. The NSA's charter restricts it to international operations. By making that first leg a foreign one, you've made your transmission, the one with your address visible, fair game for them. I don't know how closely they obey the "rules", given their inherent lack of accountability, but if you forced them to break the rules to monitor you, they might at least be a bit more hesitant to use the info against you. -- Diogenes -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkzWp+Rsd2rRFQ1JAQHnrgQAhW/ohz+yxaDCNA1eho68blAqudvE8sUd SjyfgW0sfeow7ExIM9xcCBW2hxYgwIUDWPF5b18dtcz5U4nnY3snvovgIV8FcSuE dkaNQDcC3wPZzmWfzMxXPQjjAtddYVj4uHHyzPdA1tLEUW/2C1vf8L2O8Rv8YREw 2okxTNbgvtY= =FNn/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Sat, 13 Aug 94 23:21:12 PDT To: cypherpunks@toad.com Subject: Bruce Schnier Posting.... Message-ID: MIME-Version: 1.0 Content-Type: text/plain Anybody else notice that Bruce Schnier (author of Applied Cryptography) appears live and well on the Internet ... at least judging from his recent post to sci.crypt. He did return my E-Mail admitting to be the author, so it was rather interesting seeing someone known to us posting. sort of like seeing a message from Sterling or Gibson (although Gibson isn't connected). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mikepb@freke.lerctr.org (Michael P. Brininstool) Date: Sat, 13 Aug 94 02:41:19 PDT To: cypherpunks@toad.com Subject: Re: Bug in PgP2.6??? In-Reply-To: Message-ID: <1994Aug13.092024.23350@freke.lerctr.org> MIME-Version: 1.0 Content-Type: text/plain In article , wrote: >-----BEGIN PGP SIGNED MESSAGE----- > >>Also, there is a planned bugfix release for sometime soon that >>will have the one character patch that fixes that problem. > >As I said before, if it's serious enough to shout to the world, "we >goofed," then it's serious enough to take the ten seconds necessary to >make the fix or make the instructions on how to do so obviously available. In the 'shout to the world' Colin gave the fix. It is easier to manually apply the fix than to run the patch program. It is unecessary anyway. ---------------------------------------------------------| | #include "std/disclaimer.h" Michael P. Brininstool | | mikepb@freke.lerctr.org OR mikepb@netcom.com | |--------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sat, 13 Aug 94 09:00:53 PDT To: Cypherpunks Mailing List Subject: WWW> ANNOUNCE: PGP Encrypted Mosaic Sessions for Purchases (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Forwarded from Net-Happenings... ---------- Forwarded message ---------- Date: Fri, 12 Aug 1994 10:23:58 -0400 SENDER: Guy H. T. Haskin Subject: WWW> ANNOUNCE: PGP Encrypted Mosaic Sessions for Purchases -----BEGIN PGP SIGNED MESSAGE----- The NetMarket Company is now offering PGP-encrypted Mosaic sessions for securely transmitting credit card information over the Internet. Peter Lewis wrote an article on NetMarket on page D1 of today's New York Times (8/12/94). For more information on NetMarket, connect to http://www.netmarket.com/ or, telnet netmarket.com There is no charge to browse around the service and no charge to set up an account. The NetMarket Company is currently offering CDs from Noteworthy Music and flowers from 800-THE-ROSE. If you do not have access to a PGP-capable version of X Mosaic, NetMarket also allows accounts to be set-up toll-free by calling 800-867-3777 or by sending PGP encrypted e-mail to pgp@netmarket.com. NetMarket was able to offer this service because Phil Zimmerman's PGP is now free and available for personal use and because support for encryption functions had been added to the recent versions of X Mosaic software from the NCSA. NetMarket has secured a commercial license for PGP, configured our server to allow encrypted transactions and provided directions for configuring X Mosaic and exchanging public keys. For more information on NetMarket, please e-mail or finger info@netmarket.com or use the automated comments page after connecting to our server. NetMarket's public key is available by fingering pgp@netmarket.com and on our WWW server. - -- guy@netmarket.com (Guy H. T. Haskin)| Noteworthy Music on the Internet The NetMarket Company | Multimedia interface to 17,000+ CDs www: http://www.netmarket.com/ | finger/email: info@netmarket.com ftp/telnet/gopher: netmarket.com | voice:603-881-3777 fax:603-881-3776 -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAgUBLkuCw8ov4aYyIJbZAQFcuAP+O4LTod9047nKuubRtVeH/kwcp/0At4To 3C5cee6jUb/2ETzavoDyRz3X4edsMzOgCtvBtmMB1tuqqBSMs0xh0eXnUiQ6oRTI JSu9Z/UmIBofUPC5lGd9gyoMjVJaVv41R8SMI1R9XD9WBFwlyrAifimiLo6zs4ML tqnXeAJ4F54= =jBCt -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sat, 13 Aug 94 08:19:48 PDT To: cypherpunks@toad.com Subject: RE: RemailNet Message-ID: <199408131519.LAA00496@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by nobody@kaiwan.com (Anonymous) on Sat, 13 Aug 8:2 AM >There might be at least one good reason for NOT going >overseas on that first leg. The NSA's charter >restricts it to international operations. According to published reports, such as Bamford's "Puzzle Palace", NSA does not have a "charter", in part because the originators intent to avoid limitations on operations. The CIA has a charter like you suggest. If you have a public reference on *any* limitation of NSA's operations please post here or send by email. Thanks. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Sat, 13 Aug 94 08:56:17 PDT To: cypherpunks@toad.com Subject: That NYT article... Message-ID: <199408131601.MAA13393@bb.com> MIME-Version: 1.0 Content-Type: text/plain We're talking to the author -- FWIW, he'll be printing a retraction. Off to HOPE. -- L. Todd Masco | Bibliobytes books on computer, on any UNIX host with e-mail cactus@bb.com | "Information wants to be free, but authors want to be paid." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sat, 13 Aug 94 10:11:35 PDT To: cypherpunks@toad.com Subject: Re: Bug in PgP2.6??? Message-ID: <940813120832v2vjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Ben.Goren@asu.edu writes: > The EFF has sold us out, and this is making MIT look rather unprofessional. Wild conspiracy theories aside for the moment, I back MIT on this one. People are only beginning to get clued in as to what version the current version is. Releasing a new version at this point, IMHO, would be a MAJOR headache. If you've ever worked for a software company, and tried to deal with the maintenance-version-of-the-day, you'll understand where I'm coming from. OTOH, guys [Hey you! MIT!], if it's an easy bug to fix, at least post a SOURCE PATCH. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 13 Aug 94 13:32:20 PDT To: matsb@sos.sll.se (Mats Bergstrom) Subject: Re: Why Cash is So Important In-Reply-To: Message-ID: <199408132032.NAA14779@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Timothy C. May wrote: > > > > > - temporal extent implies record-keeping, such as insurance records, > > hospital visits, etc. This is automatically a potential privacy > > concern. > > Yes, but... An insurance company would hardly accept a totally > anonymous agent as a customer, for obvious reasons (how would they > know that the agent was paid for by the body needing repair and not > used for an unfortunate uninsured friend?). Now, if there was only I wasn't arguing that insurance companies would take anonymous customers, per se, though I suspect a privacy-preserving system could in fact be designed. In systems where a customer and insurance provider work out a mutually-beneficia contract, and where there is no requirement to forward records to the government, then privacy is mostly maintained. The concern many of us have is with systems in which governments demand to be "silent partners" in all contractual relationships. > > (When a patient pays cash, no problem. When a central service is used, > > opportunities for fraud increase. Doctors with ghost patients, > > kickbacks, etc. Any central-payment system must then have records and > > investigations at that central point. Hence, a central bureaucracy. > > Hence, a loss of privacy at that level.) > > One problem with cash here is of course the high costs of helth care, > making it necessary for almost everybody to be insured if they are > not suicidal or willing to gamble their lifes. Another problem is the > unconsious-patient situation - or half-consious, might be hard to > remember the password to the e$ anonymous account. I'm not insured. Most health-care costs are payable directly...unless and until the U.S. gets a socialist health care system, in which case I'll still be uninsured (I'm not employed, I'm not indigent, so I won't be covered by any of the current proposals, as I understand it). I'm not going to digress further into insurance issues, except to say that insurance has had the bad effect of decoupling payments and services, a la the well-known "tragedy of the commons." People pay for insurance, or their companies do, and then they try to demand the largest number of services...it's game-theoretically advantageous for them to do so. Hence the $2000 almost-obligatory CAT scan upon entering a hospital in the U.S. (fed also by the malpractice racket--doctors order these $2000 CAT scans to cover their asses against lawsuits and because they get legal kickbacks for these services). Life expectancy, in the U.S. at least, has remained at roughly 72-74 years for the past couple of decades, so this huge health care industry has had little real effect on our chances of living longer. For the rare person who is in fact saved by this expensive system, it is "worth it," of course. But the aggregate benefits tell a different story. The relevance to Cypherpunks? I don't know, but it's partly connected to issues of whether centralized systems and record-keeping are a good idea. I actually see no reason why we as potential patients should not carry around our medical records ourselves. Perhaps in a smart card...the technology has existed for years. Or in a "medical bracelet" which either directly contains local storage (flash memory, for example) or contains a pointer to a file on the Net--and access information, if encrypted, as it should be--which contains relevant medical information and perhaps even financial payment instructions. Selective disclosure of credentials, a la Chaum, should apply quite naturally to medical care. A dossier society is not needed. (I don't demand that others use such a system, only that I and my medical contractor not be required to use someone else's idea of a system. Seems fair to me.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Sat, 13 Aug 94 23:21:28 PDT To: cypherpunks@toad.com Subject: Re: Tommy the Tourist's New Home In-Reply-To: <9408140107.AA10052@ds1.wu-wien.ac.at> Message-ID: <0eGJkOwsckj8070yn@io.org> MIME-Version: 1.0 Content-Type: text/plain In article <9408140107.AA10052@ds1.wu-wien.ac.at>, nobody@ds1.wu-wien.ac.at wrote: > werewolf@io.org (Mark Terka) asked: > > > How come? Has soda gone down or something? Or has there been an address > > change? > > Soda was down for a week while it was moved to a different location. The > new address is "remailer@soda.csua.berkeley.edu". I'm told that the old > address will continue to work for a limited time, but it's best to get in > the habit of using the correct one. Ok, I take it this is the one that posts directly to the USENET groups? > > I also understand that the crypto archives have also moved, but I'm not > really sure of the details. Well as of about 3pm EDT today they seemed to still be at ftp.soda.berkeley.edu as I scooped a couple of files from that site at that time. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 13 Aug 94 14:06:41 PDT To: cypherpunks@toad.com Subject: Secret sharing made short Message-ID: <199408132106.OAA13869@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I came upon a paper with this title in the 1993 Crypto conference proceedings, by Hugo Krawczyk. He pointed out that with the Shamir-type secret splitting which we discuss here periodically you have considerable space expansion. Splitting a message of M bits into N shares causes each share to itself be M bits. Krawczyk shows a simple system which basically has each share be only M/N bits. (I will ignore for simplicity the issue of providing a threshold K Date: Sat, 13 Aug 94 12:42:34 PDT To: cypherpunks@toad.com Subject: Re: Why Cash is So Important In-Reply-To: <199408121740.KAA01304@netcom5.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Timothy C. May wrote: > - temporal extent implies record-keeping, such as insurance records, > hospital visits, etc. This is automatically a potential privacy > concern. Yes, but... An insurance company would hardly accept a totally anonymous agent as a customer, for obvious reasons (how would they know that the agent was paid for by the body needing repair and not used for an unfortunate uninsured friend?). Now, if there was only one insurance agency thad had to pay for everyone anyway, that agency wouldn't have to trust the patients, 'only' the doctors (to deliver the true figures of their care production) and so wouldn't necessarily have to be given the identities of patients. Such a system has other implications not belonging in this discussion but this is just to show that no simle rules apply. (In the present situation all insurance companies are so mixed up with each other in reinsurances that in a way they are a single entity.) > (And when the contract is more than just patient-doctor, but involves > other payers, the records-keeping mushrooms. When the government is > the ultimate payer, through mandatory plans, they'll have the records. > No amount of crypto can possibly change that.) Yes, since doctors are not to be trusted the ultimate payer needs records. So they get to know that unit SSN XYZ has been given treatment amounting to DRG (Diagnose Related Group - the system widely used by insurance entities to equalize and minimize costs, which can be used by doctors to 'diagnose' mostly the profitable entries) 384 (abortion, spontaneous or provocated - detailed like this to enable easy record- raiding by the DRG police, I guess). Crypto no use? Perhaps, but ... Suppose those Central Records are encrypted in layers. The DRG Paymasters have the key to the outermost layer so they can read: A patient, anon-9Aq7r, was treated by dr Bob Livingstone for DRG-New XY, where XY only points to the costs without diagnose, at a specified date. They pay Joe what they owe him. If they suspect him of grand fraud he is asked to reveal the key to the next layer, where the identity (no SNN needed, only name and address) of Alice is in the open. The Paymasters can now ask Alice if she was treated by Bob Livingstone at the specified date. If they suspect Bob of salting his bills they have to ask a court for permission to request his second key, further opening the records to reveal DRG-Old 384, making it possible to check with Alice if she was treated for abortion, spontaneous or (e g AND) provocated. If they suspect Alice of collaborating with Bob in a scam they have to ask another (higher) court for permission to request Alice's key, the only key to open the actual treatment records (if these are falsified, well...). This scheme is not a proposal, I just thought it up for the moment, and has several obvious flaws. Like if Alice lies when the Paymasters approach her, or just says 'no comment' or refuses to give away her key. But some scheme might be possible that at least makes it more difficult for the ultimate payer to invade privacy, still keeping an eye on money-hungry doctors. > (When a patient pays cash, no problem. When a central service is used, > opportunities for fraud increase. Doctors with ghost patients, > kickbacks, etc. Any central-payment system must then have records and > investigations at that central point. Hence, a central bureaucracy. > Hence, a loss of privacy at that level.) One problem with cash here is of course the high costs of helth care, making it necessary for almost everybody to be insured if they are not suicidal or willing to gamble their lifes. Another problem is the unconsious-patient situation - or half-consious, might be hard to remember the password to the e$ anonymous account. These are general arguments. I have no opinion in the specific case of the NHCP, a very domestic US discussion. Mats From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Tue, 13 Sep 94 13:19:44 PDT To: rishab@dxm.ernet.in Subject: Re: Mailing list for cryptography Message-ID: <199409132017.AA02968@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >"Perry E. Metzger" : >> I'm thinking (again) about setting up a specialized mailing list for >> discussing cryptography... > >While I agree with Perry's implication that the CP list does tend to go off >track rather often, it _was_ set up specifically to bring together the >social and technical aspects of cryptography, and does generate useful >discussion on occasion ;-] > >If you want to discuss only cryptography, there's always sci.crypt... > Snicker, snicker. What planet are *you* living on? :-) The only reason it's sci._crypt_ is because that's what 90% of the flame-fests get started on. I'd guesstimate that only 1 posting in 100 is actually about crypto, or some directly crypto-related matter. The rest of it is S*****light vs. The World name-calling and character assassinations. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Loren Fleckenstein <73211.3713@compuserve.com> Date: Sat, 13 Aug 94 13:01:08 PDT To: cypherpunks Subject: appropriate laptop Message-ID: <940813195755_73211.3713_DHI22-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain Advice, please: I plan on purchasing notebook PCs for myself and colleagues to that are capable of running much-awaited Phil Zimmermann's voice encryption program. I'll probably get something based on the 486 DX2 chip. What type of sound card must these computers be capable of accepting in order to run the encryptor? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Sat, 13 Aug 94 14:37:23 PDT To: cypherpunks@toad.com Subject: pubring Message-ID: <9408132138.AA29928@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text I just abused the school computer by downloading the public keyring for pgp at ftp.demon.co.uk. It's dated July 30, which is fine... but they have a caution about it no longer being updated automatically. Will anyone be starting a new public keyring after Sept 1? Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Sat, 13 Aug 94 14:17:59 PDT To: Cypherpunks Subject: Re: appropriate laptop Message-ID: MIME-Version: 1.0 Content-Type: text/plain On 13 Aug 1994, Loren Fleckenstein wrote: > Advice, please: I plan on purchasing notebook PCs for myself and > colleagues to that are capable of running much-awaited Phil > Zimmermann's voice encryption program. I'll probably get something based > on the 486 DX2 chip. What type of sound card must these computers be > capable of accepting in order to run the encryptor? The specs I have say SoundBlaster, which I assume means just standard 8-bit SoundBlaster minimum, with 16-bit ASP or WaveBlaster not necessary or supported (at least at first...). All will become clear when Nautilus 0.2 is released, as VoicePGP will use that as its code base. The Mac version will just use the built-in sound hardware. The 486DX2 will be more than sufficient. Initially, the specs called for a 486 chip at least, but the Nautilus developer (forgot his name... Bill someone) said that a 386/33Mhz would be sufficient. ------------------------------------------------------------------ ------ Michael Brandt Handler -- Philadelphia, PA -- \bi/ PGP v2.6 public key available -- 1984: We're Behind Schedule \/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Sat, 13 Aug 94 17:25:45 PDT To: cypherpunks@toad.com Subject: Re: Mail-Future Free Remailers In-Reply-To: <199408121843.LAA08809@netcom5.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 12 Aug 1994, Timothy C. May wrote: > > while I'm gone. All the organized mayhem on the list will be missed (but I'm > > not giving up diving in Roaton for it!) see you guys later. > > > > Vaccinia@uncvx1.oit.unc.edu > > "Gone to Roaton," eh? > > A nicely Cypherpunkish ring to that phrase, reminiscent of the cryptic > "Gone to Croatan" message that was all that was left of the vanished > first English colony in the New World. Cute but it actually wasn't that cryptic since it refered to a local Native tribe. To this day, there are members of tribes in that area with English names and European physical traits. The first American cultural drop-outs. Wes thu hal, Al Billings -- Al Billings mimir@io.com http://io.com/user/mimir/asatru.html Nerd-Alberich Admin for Troth - The Asatru E-mail List Lord of the Nerd-Alfar Sysop of The Sacred Grove - (206)322-5450 Poetic-Terrorist Lodge-Master, Friends of Loki Society From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Sat, 13 Aug 94 20:40:26 PDT To: alt.privacy.anon-server.usenet@decwrl.dec.com Subject: Re: Anonymous posters & Misinformation Message-ID: <199408140306.AA13402@xtropia> MIME-Version: 1.0 Content-Type: text/plain -=> Quoting Jason Burrell to All <=- JB> mcdaniel@u.washington.edu (McDaniel) wrote: > Anonymity is possible with any e-mail address. I have noticed > however that a higher proportion of anonymous posters abuse > the trust of their fellow (and often gullible) netters with > clever deceptions and so on. I would love to see examples of this. "Macho" McDaniel seems to have a weed up his ass over the whole concept of anonymity on the net, and will flame any anonymous poster in any newsgroup. He simply doesn't get it. He presumably wants us all to wear red uniforms and advance in ranks in frontal assaults, "fight fair" and generally act like stationary targets in controversial netvenues. I was astonished to see the completely irrational flap the control addicts in rec.guns, talk.politics.guns and ca-firearms@ shell.portal.com put up when several people objected to the unilateral banning of anon posts. It was just incredible how these "freedom-loving Americans" couldn't handle the concept of anonymity or posts they couldn't _control_. I can't understand why they don't go get a job with Sarah Brady, the NSA or the BATF so they can make a paying career of oppressing others. Not once was a logical refutation of the anon argument posed but in spite of this the anti-anon hysteria prevailed. JB> Now, I could go into the process of forging mail using JB> the "magic 5*5", but I won't. I don't want to teach a bunch JB> of people to forge mail and give them a false sense of security. Yes, this is the whole point. If someone wants to hoax a newsgroup, he can _easily_ fabricate an "good" ID in the time it has taken me to write this message so far. If McDaniel is so phobic about remailered posts, _why doesn't he scroll past them and shut the fuck up?_ Anon posts _say_ they're anon and are posted on a take-it-or-leave-it basis. Obviously McDaniel is too neurotic to do either and wishes us to share his personal problem. His argument about anon "net pollution" is also absurd, considering the staggering differential level of "pollution" generated by other perennial net-banes such as gross over-quoting and irrelevant cross-posting. This reminds me of the stingingly accurate net adage... "Sig files are annoying, juvenile, stupid and a waste of bandwidth. Of course, so are 90% of the posts on Usenet." McDaniel can save his tantrums and stick to moderated newsgroups populated by like minded netnazis. > My proposal would only make anonymos posters known to the list > owner. I believe it is a pretty much accepted belief that NSA > keeps track of atleast those users of anon.penet.fi.. so > who are they being anonymous from? Just the general readers. JB> Now here we go. The cypherpunks remailers don't have mapping tables. JB> They don't send back confirmations. The messages come out in JB> a form like: "From: nobody@shell.portal.com". Ignorance strikes again, as it did in the rec.guns exchange! Penet is a trivial, unencrypted remailer. It provides only the most simple anonymity. Other remailers are run from private, unlogged machines using PGP and sophisticated traffic-analysis countermeasures. If PGP has been made transparent by NSA cryptanalysts all bets are off, but otherwise the sophisticated use of chained, encrypted cypherpunks remailers makes anon-posting virtually bulletproof. JB> These remailers are designed to PREVENT the kind of thing you want to JB> do. Indeed! > Perhaps a crack-down on current anonymous abuses would encourage > responsible parties to develop services more responsive to > taking care of abusive usage and educating their users as to > their own responsibility. "Crack-downs"... I'm really getting tired of this mindset. No doubt McDaniel is salivating profusely waiting for Gore's Federally controlled "Information Superhighway" with all e-mail identified and tracable by use of Clinton's National ID "SmartCard" (don't laugh - this was a specific, stated purpose of the project). JB> This defeats the purpose of an anonymous remailer. If I'm going JB> to send anonymous E-MAIL/posts and then have someone else know about JB> it, it isn't very anonymous, is it? I should say not. > There are some groups where I would never want to see anonymous > posting restricted. Having seen McDaniel's flames of anon users in other forums, I _really_ doubt the sincerity of this statement. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 14 Aug 94 01:13:44 PDT To: werewolf@io.org (Mark Terka) Subject: Re: Bruce Schnier Posting.... In-Reply-To: Message-ID: <199408140814.BAA12266@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Anybody else notice that Bruce Schnier (author of Applied Cryptography) > appears live and well on the Internet ... at least judging from his > recent post to sci.crypt. > > He did return my E-Mail admitting to be the author, so it was rather > interesting seeing someone known to us posting. sort of like seeing a > message from Sterling or Gibson (although Gibson isn't connected). Bruce Schneier was on the Cypherpunks list for a while. Ditto for other people "known to us," left as an exercise for the diligent to spot. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@ds1.wu-wien.ac.at Date: Sat, 13 Aug 94 18:07:51 PDT To: cypherpunks@toad.com Subject: Tommy the Tourist's New Home Message-ID: <9408140107.AA10052@ds1.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- werewolf@io.org (Mark Terka) asked: > > Tommy the Tourist (Anon User) wrote: > > > > Welcome back, Tommy, we missed you! Hope you're enjoying your > > new (CSUA) "home"... (Time for everyone to update their > > "chain.ini" file, BTW.) > How come? Has soda gone down or something? Or has there been an address > change? Soda was down for a week while it was moved to a different location. The new address is "remailer@soda.csua.berkeley.edu". I'm told that the old address will continue to work for a limited time, but it's best to get in the habit of using the correct one. I also understand that the crypto archives have also moved, but I'm not really sure of the details. --- Diogenes -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLkWDGuRsd2rRFQ1JAQH9UQP/Y5IVnEPiOVtxYmaakHMxK9huPvdsOqsC qgaH9OUKEc6MDVz7NWI/ZtW9V8FqMGfEXEN0a4rMuvgyeq5P2VgqOuMWUcOOKwKP m8jEioG+AoJy6ZWRdufz8rkkc7rU73s9a2Xfktf62rG0PSjs7g9xJrjXPCKSk+PT 2iq18F2sBPo= =5LAw -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adwestro@ouray.Denver.Colorado.EDU (Alan Westrope) Date: Sun, 14 Aug 94 06:37:42 PDT To: cypherpunks@toad.com Subject: Zimmermann & Johnson at Sept. RMIUG Message-ID: MIME-Version: 1.0 Content-Type: text/plain I have been told that noted Colorado crypto experts Phil Zimmermann and Mike Johnson, along with Phil's attorney, Phil Dubois, will be panelists at the September meeting of the Rocky Mountain Internet Users Group. The meeting will be on Tues. 9/13, 7-9 pm at NCAR in the Sovereign Republic of Boulder. Corrections/additional info gratefully accepted. Alan Westrope __________/|-, (_) \|-' PGP 2.6 public key: finger/servers PGP 0xB8359639: D6 89 74 03 77 C8 2D 43 7C CA 6D 57 29 25 69 23 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Sun, 14 Aug 94 07:56:51 PDT To: cypherpunks@toad.com Subject: FYI Message-ID: <199408141456.KAA23795@clark.net> MIME-Version: 1.0 Content-Type: text/plain Path: news.clark.net!news.sprintlink.net!neon.house.gov!hr.house.gov!JPX From: JPX@hr.house.gov Newsgroups: talk.politics.crypto Subject: Congressional Committee takes to the Net (long) Date: Fri, 12 Aug 1994 16:35:20 GMT Organization: Committee on Science, Space & Technology Lines: 130 Distribution: na Message-ID: NNTP-Posting-Host: 143.231.251.142 Summary: House Science Committee goes on-line Keywords: Congress House Science Committee This is the initial posting from the Committee on Science, Space, and Technology of the U.S. House of Representatives, chaired by the Honorable George Brown of California. We have agreed to serve as the "beta" testers for House Committees trying to learn how to use the Internet. We posted this message to some of the USENET newsgroups that discuss topics relevant to our jurisdiction over Federal civilian research and development activities to: (1) Increase the number of people who know we do have Internet access; (2) Indicate how we can be reached on the net; and (3) Start learning how to take advantage of this information system in our daily activities. Getting the Congress to use Internet has been discussed in a few threads on various USENET newsgroups of late. Some of you may be familiar with the E-Mail Pilot Project established by the Committee on House Administration, chaired by the Honorable Charlie Rose of North Carolina. Those Members of the House currently maintaining an electronic mailbox for constituent communications may be found by e-mailing "congress@hr.house.gov" with the text "HELP" or "INFO" in the message body. You will receive an automated response with the necessary instructions. Also, the text of legislation introduced in the U.S. House of Representatives during the current Congress is now available on a W.A.I.S server located at the House Information Systems data center. The server may be accessed from the directory at quake.think.com or using the following information: Server: diamond Port: 210 Database Name: USHOUSE_house_bill_text_103rd It can also be found on gopher.house.gov in: Congressional Information/Legislative Resources The database contains the text of House bills beginning with October 1993 and is updated daily. What follows now is the message you will automatically receive in response to messages sent to housesst@hr.house.gov, the Committee's Internet address. It describes items like the Committee's gopher server, which you can also find at gopher.house.gov. ----------- begin ----------- Welcome to the electronic mailbox system for the Committee on Science, Space, and Technology of the U.S. House of Representatives. This Internet service is provided for ease of communication with the Members and staff of the Committee. If your message is addressed to a specific Member, it will be printed out in hard copy and forwarded to the Member's office for response by U.S. Mail. If your message is addressed to a staff member of the Committee, it will be forwarded electronically to that staff member for response. Depending on the nature of the response, it might reach you in either electronic or postal form. Messages for the Committee press office will be acknowledged electronically and then followed up on, if necessary, with material by post or fax. You can reach the press office directly via Internet at "sstpress@hr.house.gov". The Committee also maintains a bulletin board on the House of Representatives Internet gopher server at "gopher@hr.house.gov". Much of the public information material provided by the Committee is available on this gopher system. Much of this information also is available on the Committee's "Straight Talk" voice-response system. Dial 202/225-3018 and follow the menu instructions for a touch-tone telephone. Thank you for contacting the House Science Committee. Please be patient as we experiment with this new way of better serving your communications needs. If you wish to write to the Committee, please direct your correspondence to: Committee on Science, Space, and Technology 2320 Rayburn House Office Building U.S. House of Representatives Washington, DC 20515 ----------- end ----------- At this time, we suggest you supply both your e-mail and postal addresses in any communication to the Committee. Each office in Congress has its own policy for responding to public inquiries. So, if we forward your e-mail to a particular Member's office, they may choose to respond with a regular letter. Our Committee hopes to increase our use of e-mail in responding to public inquiries. We have chosen the following subset of USENET groups for our initial foray into the net.world: alt.california alt.cyberspace alt.dcom.telecom alt.politics.datahighway comp.dcom.telecom comp.org.cpsr.talk comp.org.eff.talk misc.education misc.education.science misc.legal sci.agriculture sci.astro sci.bio.ecology sci.chem sci.energy sci.engr sci.environment sci.geo.geology sci.math sci.med sci.misc sci.physics sci.research sci.space.policy talk.environment talk.politics.crypto Please feel free to repost this message to other groups that might find the information of value. Your comments on what should be carried by this channel of communications would also be welcomed. --------------- Committee on Science, Space, and Technology U.S. House of Representatives Washington, D.C. 20515 HOUSESST@HR.HOUSE.GOV DISCLAIMER: Opinions expressed in this posting are those of the sender and do not necessarily reflect those of the Committee, the Chairman or any Member of Congress. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 14 Aug 94 12:52:03 PDT To: Cypherpunks@toad.com Subject: Re: e$ In-Reply-To: <5442@aiki.demon.co.uk> Message-ID: <199408141952.MAA29732@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sheldon Glass writes: > > the plonk was the sound of your wadded up > > email hitting the bottom of the trash can. An entirely deserved > > destination, in my opinion. If you really believe in the sanctity of > > govenrment and in the intelligence and integrity of the government > > employees, then you're so far out of phase that discussion is pointless. Jim Dixon writes > I believe that government employees are drawn from the general population > and the distributions of their attributes are roughly the same as those > of the general population. 'Sanctity of government' is not a phrase or > concept that I introduced. You made a claim concerning our judicial and legal system, a claim so far out of contact with reality that nobody can be bothered to refute you. Any judge who thought of the law the way you think of it is going to be doing traffic cases, beggars, and prostitutes for the rest of his life, assuming he is going to remain a judge. Indeed even to become a lawyer one of the requirements is that you can cite certain infamous judicial interpretations with a straight face. (None of the above statements should be read as implying that Perry has ever been right about anything.) :-) -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Sun, 14 Aug 94 10:41:12 PDT To: cypherpunks@toad.com Subject: number of 2-way radios Message-ID: <9408141739.AA15896@tis.com> MIME-Version: 1.0 Content-Type: text/plain Does anyone have rough figures on the number of cellular phones produced versus the number of military 2-way radios ever produced? I'd be willing to bet the former far exceeds the latter, but it would be nice to have real figures. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: andreas.elbert@gmd.de Date: Sun, 14 Aug 94 04:40:32 PDT To: cypherpunks@toad.com Subject: Re: POST:Gaining ISDN Privacy with data encryption Message-ID: <9408141139.AB01789@darmstadt.gmd.de> MIME-Version: 1.0 Content-Type: text/plain > >Making the public ISDN network private is possible though data encryption to >maintain security, say a pair of ISDN researchers whose organization is soon >to become and ISDN user. > They probably are right :-) A daughter of the german PTT has been offering ISDN-DES-phones for some years now. Welcome to the Club ! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 14 Aug 94 14:32:31 PDT To: cypherpunks@toad.com Subject: RE: Tommy the Tourist's New Home Message-ID: <199408142132.OAA02722@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- werewolf@io.org (Mark Terka) wrote: > > Soda was down for a week while it was moved to a different location. The > > new address is "remailer@soda.csua.berkeley.edu". I'm told that the old > > address will continue to work for a limited time, but it's best to get in > > the habit of using the correct one. > > Ok, I take it this is the one that posts directly to the USENET groups? Yes it is, although I haven't seen any posts from "Tommy the Tourist" for several days, now. A test post sent a few days ago has still not shown up. Also, there seems to be some sort of problem with soda's public key on chained remailings. Even when the Usenet gateway was operational, chained posts where the message to soda was PGPed seemed to go into the bit bucket. Also, FYI, Matt Ghio's remailer now offers Usenet posting as well. > > I also understand that the crypto archives have also moved, but I'm not > > really sure of the details. > > Well as of about 3pm EDT today they seemed to still be at > ftp.soda.berkeley.edu as I scooped a couple of files from that > site at that time. Through the magic of dual entries in a Domain Naming server somewhere, no doubt. Next time, you might try the new "csua" name and see if that's working, too. --- Diogenes -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLk4kXORsd2rRFQ1JAQGjkQP+NVQ8X5Q/W40MpdMEah7aKZY7jT4HaR++ vZbegzYPZOX3dKhxPnVizr2znj+qYnJQeBwsHb0BvvI+V711U8UYpl6JFsGqFIRj MZzofuhDQzXvqaWmKaOvKlhmbgWHOIdlRCnLU3W3fLw6zvGJlUj0MNTxmnZmnkSh ycL6mXhzPq8= =I+lP -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Paul Johnson Date: Sun, 14 Aug 94 14:41:39 PDT To: cypherpunks@toad.com Subject: Where to get the latest PGP (Pretty Good Privacy) FAQ Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 11 August 1994 by Mike Johnson) WHAT IS THE LATEST VERSION? There is more than one latest version. Pick one or more of the following that best suits your computer, patent restrictions, and export restrictions. Some countries (like France) may also restrict import or even use of strong cryptography like PGP. |-----------------|--------------|-------------|---------------------| | Platform(s) | Countries | Allowed Use | Latest Version | |-----------------|--------------|-------------|---------------------| | DOS, Unix, | USA & Canada | Commercial | Viacrypt PGP 2.7 | | or WinCIM/CSNav | | Personal | | | | | Research | | |-----------------|--------------|-------------|---------------------| | DOS, Unix, Mac, | USA & Canada | Personal | MIT PGP 2.6 | | OS/2, others | | Research | | |-----------------|--------------|-------------|---------------------| | DOS, Unix, Mac, | Most of the | Personal | PGP 2.6ui | | OS/2, others | world except | Research | ui=unofficial | | | the USA. | | international | |-----------------|--------------|-------------|---------------------| | Mac Applescript | Most of the | Personal | MacPGP 2.6ui v 1.2 | | | world except | Research | | | | the USA. | | | |-----------------|--------------|-------------|---------------------| | Mac Applescript | USA | Research | MacPGP 2.6ui v 1.2 | |-----------------|--------------|-------------|---------------------| | Amiga | Most of the | Personal | Amiga PGP 2.3a.4 | | | world except | Research | | | | the USA. | | PGPAmi23a_4.lha | |-----------------|--------------|-------------|---------------------| | Amiga | USA | Personal | Amiga PGP 2.6 0b0.6 | | | | Research | | |-----------------|--------------|-------------|---------------------| | Atari | Most of the | Personal | Atari PGP 2.3a | | | world except | Research | | | | the USA. | | | |-----------------|--------------|-------------|---------------------| | Atari | USA | Research | Atari PGP 2.3a | |-----------------|--------------|-------------|---------------------| | Any of the | Countries | Commercial | Any of the above | | above | where IDEA | Personal | | | | is not | Research | | | | patented and | | | | | cryptography | | | | | is not | | | | | restricted. | | | |-----------------|--------------|-------------|---------------------| Note: there are other versions available, but these are either old, or outside of the mainstream PGP project. Look for new versions from one of three sources: Viacrypt (Commercial), MIT (North American freeware), or mathew@mantis.co.uk (the unofficially non-designated holder of the unofficial international version that parallels what Philip Zimmermann and the rest of the PGP development team is doing in the USA. Note that the MIT PGP 2.6 is illegal to export from the USA or Canada, but using it outside of the USA and Canada for noncommercial use is not illegal in most countries. In spite of the best efforts of MIT and the other primary developers and distributors of PGP not to violate the International Traffic in Arms Regulations, MIT PGP 2.6 is available on some of the same sites listed for PGP 2.6ui, below. The noncommercial use restriction comes from both the RSAREF license and the patent on the IDEA cipher in Europe and North America. WHAT IS ALL THIS NONSENSE ABOUT EXPORT CONTROLS? For a detailed rant, get ftp://ftp.csn.net/mpj/cryptusa.zip The practical meaning, until the law is corrected to make sense, is that you are requested to get PGP from sites outside of the USA and Canada if you are outside of the USA and Canada. If you are in France, I understand that you aren't even supposed import it. Other countries may be worse. WHAT IS THE "TIME BOMB" IN MIT PGP 2.6? As a concession to the RSA patent holders (in return for endorsement of the legality of the freeware MIT PGP 2.6), MIT placed an inducement in MIT PGP 2.6 to encourage upgrade from the alledgedly patent-infringing PGP 2.3a to the MIT version. The nature of this inducement is a change in a packet ID byte that causes PGP 2.3a and earlier to reject messages created by MIT PGP 2.6 after 1 September 1994. Altering MIT PGP 2.6 to bypass this annoyance (though technically an easy change to the LEGAL_KLUDGE), invalidates the blessing of Public Key Partners on the licence of MIT PGP 2.6. Therefore, it is a bad idea. On the other hand, it is trivial to hack PGP 2.3a to accept these packets, and that (plus a few other bug fixes) is essentially what PGP 2.6ui is. None of the versions of PGP greater than 2.3 have problems reading the old packet ID values, so for maximum compatibility, the ideal is to write the old value and accept either value. Unfortunately, this time bomb has a negative effect on Viacrypt PGP 2.4, as well, which never infringed on anyone's patents. Viacrypt's solution was to issue PGP 2.7, which, by default acts just like MIT PGP 2.6, but has a config.txt option (explained in the release) that allows compatibility with both PGP 2.4 and PGP 2.6. Naturally, this also allows compatibility with PGP 2.3a. The time bomb is annoying for those who still wish to use PGP 2.3a, and for those who use Viacrypt PGP 2.4 and don't want to spend US$10 to upgrade to Viacrypt PGP 2.7, but considering the magnitude of the concession made by Public Key Partners in legitimizing the freeware PGP for use in the USA, it was worth it. ARE MY KEYS COMPATIBLE WITH THE OTHER PGP VERSIONS? If your RSA key modulus length is less than or equal to 1024 bits (I don't recommend less, unless you have a really slow computer and little patience), and if your key was generated in the PKCS format, then it will work with any of the mainstream PGP versions (PGP 2.3a, Viacrypt PGP 2.4, MIT PGP 2.6, PGP 2.6ui, or Viacrypt PGP 2.7). If this is not the case, you really should generate a new key that qualifies. Philip Zimmermann is aware of the desire for longer keys in PGP by some PGP fans (like me), but wants to migrate towards that goal in an orderly way, by first releasing versions of PGP in for all platforms and for both commercial (Viacrypt) and freeware (MIT) flavors that ACCEPT long keys, then releasing versions that can also GENERATE long keys. He also has some other neat key management ideas that he plans to implement in future versions. WHAT ARE THE KNOWN BUGS IN PGP? These are the most annoying: MIT PGP 2.6 -- the function xorbytes doesn't. Replace the = with ^= to fix it. The effect of this bug is that RSA keys aren't quite as random as they should be -- probably not a practical problem, but worth fixing if you are going to compile the code yourself. MIT PGP 2.6 -- DON'T SET PGPPASS when editing your keys, because if you do, and if you don't change your pass phrase, the key is lost. (If this happens, rename your backup keyring files to the primary files before you do anything else). PGP 2.6ui -- Conventional encryption -c option doesn't use a different IV every time, like it is supposed to. (PGP 2.3a had this problem, too). WHERE CAN I GET VIACRYPT PGP? Versions are available for DOS, Unix, or WinCIM/CSNav Commercial software. Call 800-536-2664 to order. If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial applications, and may be used in corporate environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest version number for their version of PGP is 2.7. Upgrade from Viacrypt PGP 2.4 to 2.7 is free if you bought version 2.4 after May 27, 1994, otherwise the upgrade is US$10. Viacrypt's licensing and price information is as follows: ViaCrypt PGP for MS-DOS 1 user $ 99.98 ViaCrypt PGP for MS-DOS 5 users $ 299.98 ViaCrypt PGP for MS-DOS 20 users or more, call ViaCrypt ViaCrypt PGP for UNIX 1 user $ 149.98 ViaCrypt PGP for UNIX 5 users $ 449.98 ViaCrypt PGP for UNIX 20 users or more, call ViaCrypt ViaCrypt PGP for WinCIM/CSNav 1 user $ 119.98 ViaCrypt PGP for WinCIM/CSNav 5 user $ 359.98 ViaCrypt PGP for WinCIM/CSNav 20 users or more, call ViaCrypt If you wish to place an order please call 800-536-2664 during the hours of 8:30am to 5:00pm MST, Monday - Friday. They accept VISA, MasterCard, AMEX and Discover credit cards. If you have further questions, please feel free to contact: Paul E. Uhlhorn Director of Marketing, ViaCrypt Products Mail: 2104 W. Peoria Ave Phoenix AZ 85029 Phone: (602) 944-0773 Fax: (602) 943-2601 Internet: viacrypt@acm.org Compuserve: 70304.41 WHERE CAN I GET MIT PGP? MIT PGP is Copyrighted freeware. Telnet to net-dist.mit.edu, log in as getpgp, answer the questions, then ftp to net-dist.mit.edu and change to the hidden directory named in the telnet session to get your own copy. MIT-PGP is for U. S. and Canadian use only, but MIT is only distributing it within the USA (due to some archaic export control laws). 1. Read ftp://net-dist.mit.edu/pub/PGP/mitlicen.txt and agree to it. 2. Read ftp://net-dist.mit.edu/pub/PGP/rsalicen.txt and agree to it. 3. Telnet to net-dist.mit.edu and log in as getpgp. 4. Answer the questions and write down the directory name listed. 5. QUICKLY end the telnet session with ^C and ftp to the indicated directory on net-dist.mit.edu (something like /pub/PGP/dist/U.S.-only-????) and get the distribution files (pgp26.zip, pgp26doc.zip, pgp26src.tar.gz, MacPGP2.6.sea.hqx, and MacPGP2.6.src.sea.hqx). If the hidden directory name is invalid, start over at step 3, above. File names (shortened file names are for DOS BBS distribution): pgp26doc.zip - documentation only pgp26.zip - includes DOS executable & documentation pgp26src.zip - source code pgp26src.tar or pgp26src.tar.gz - source code release for Unix and others macpgp26.hqx or MacPGP2.6.sea.hqx - Macintosh executable & documentation macpgp26.src or MacPGP2.6.src.sea.hqx - Macintosh source code mcpgp268.hqx or MacPGP2.6-68000.sea.hqx - Macintosh executable for 68000 pgp26os2.zip - OS/2 executable (may not be on the MIT archive) RSA and IDEA algorithms licenced for personal and noncommercial use. Uses RSAREF, which may not be modified without RSADSI permission. Contains "time bomb" to start generating messages incompatible with PGP 2.3 and 2.4 on 1 September 1994 as an incentive for people to not use PGP 2.3a in the USA, which RSADSI claims infringes on their patents. Mac versions are not yet Applescriptable. This version is not intended for export from the USA and Canada due to the USA's International Traffic in Arms Regulations and Canada's corresponding regulations. You can also get MIT PGP 2.6 from: ftp.csn.net/mpj ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26.zip ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26src.zip ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26os2.zip ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26src.tar.gz ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/mac MacPGP2.6.sea.hqx MacPGP2.6.src.sea.hqx MacPGP2.6-68000.sea.hqx ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/amiga/ pgp26-amiga0b0.6-000.lha pgp26-amiga0b0.6-020.lha pgp26-amiga0b0.6-src.lha amiga.txt See ftp://ftp.csn.net/mpj/README.MPJ for the ??????? See ftp://ftp.csn.net/mpj/help for more help on negotiating this site's export control methods. ftp.netcom.com/pub/mpj ftp://ftp.netcom.com/mpj/I_will_not_export/crypto_???????/pgp/pgp26.zip ftp://ftp.netcom.com/mpj/I_will_not_export/crypto_???????/pgp/pgp26src.tar.gz ftp://ftp.netcom.com/pub/mpj/I_will_not_export/crypto_???????/pgp/ MacPGP2.6.sea.hqx ftp://ftp.netcom.com/pub/mpj/I_will_not_export/crypto_???????/pgp/ MacPGP2.6.src.sea.hqx MacPGP2.6-68000.sea.hqx See ftp://ftp.netcom.com/pub/mpj/README.MPJ for the ??????? See ftp://ftp.netcom.com/pub/mpj/help for more help on negotiating this site's export control methods. TO GET THESE FILES BY EMAIL, send mail to ftp-request@netcom.com containing the word HELP in the body of the message for instructions. You will have to work quickly to get README.MPJ then the files before the ??????? part of the path name changes again (several times a day). ftp.eff.org Follow the instructions found in README.Dist that you get from one of: ftp://ftp.eff.org/pub/Net_info/Tools/Crypto/README.Dist gopher.eff.org, 1/Net_info/Tools/Crypto gopher://gopher.eff.org/11/Net_info/Tools/Crypto http://www.eff.org/pub/Net_info/Tools/Crypto/ COMPUSERVE The NCSA Forum sysops have a library that is available only to people who send them a message asserting that they are within the U. S. A. This library contains PGP. I have also seen PGP 2.6 in some other places on Compuserve. Try searching for PGP26.ZIP in the IBMFF forum for up-to-date information on PGP in selected other areas. The last time I tried a search like this, PGP 2.6 was found in the PC World Online forum (GO PWOFORUM) new uploads area, along with several PGP shells and accessories. I've also heard that EUROFORUM caries PGP 2.6ui, but have not confirmed this. Compuserve file names are even more limited than DOS, so the file names to look for are PGP26.ZIP, PGP26S.ZIP (source code), and PGP26D.ZIP (documentation only). Colorado Catacombs BBS Mike Johnson, sysop Mac and DOS versions of PGP, PGP shells, and some other crypto stuff. Also the home of some good Bible search files and some shareware written by Mike Johnson, including DLOCK, CRYPTA, CRYPTE, CRYPTMPJ, MCP, MDIR, DELETE, PROVERB, SPLIT, ONEPAD, etc. v.FAST/v.32bis/v.42bis, speeds up to 28,800 bps 8 data bits, 1 stop, no parity, as fast as your modem will go. Use ANSI terminal emulation, of if you can't, try VT-100. Free access to PGP. If busy or no answer, try again later. Log in with your own name, or if someone else already used that, try a variation on your name or pseudonym. You can request access to crypto software on line, and if you qualify legally under the ITAR, you can download on the first call. Download file names: pgp26.zip (DOS version with documentation) pgp26src.tar (Unix version and source code) pgp26doc.zip (Documentation only -- exportable) macpgp26.hqx (MacPGP executables, binhexed .sea) macpgp26.src (MacPGP source, binhexed .sea) mcpgp268.hqx (MacPGP executables, binhexed .sea for 68000 processor). (303) 772-1062 Longmont, Colorado number - 2 lines. (303) 938-9654 Boulder, Colorado number forwarded to Longmont number intended for use by people in the Denver, Colorado area. Verified: This morning. Hieroglyphics Voodoo Machine (Colorado) Jim Still (aka Johannes Keppler), sysop. DOS, OS2, and Mac versions. (303) 443-2457 For free access for PGP, DLOCK, Secure Drive, etc., log in as "VOO DOO" with the password "NEW" (good for 30 minutes access to free files). Other BBS and ftp sites do have these files, as well. I noticed that PGP26.ZIP is being distributed on FIDONET. WHERE CAN I GET PGP FOR USE OUTSIDE OF THE USA? The latest for outside the USA is the "Unofficial International" PGP 2.6 for most platforms, MacPGP 2.3aV1.2 for the Mac (although 2.6ui is under development and should appear very soon), and 2.3a.4 for the Amiga. The latest amiga version is fully compatible with MIT's PGP 2.6. Copyrighted freeware. Version 2.6ui released by mathew@mantis.co.uk. Amiga version 2.3a4 released by Peter Simons These versions do NOT use RSAREF. No RSA patent problems outside the USA, but this version is not legal for commercial or extensive personal use in the USA. IDEA licensed for presonal use only in countries where the IDEA patent holds. The freeware version of PGP is intended for noncommercial, experimental, and scholarly use. It is available on thousands of BBSes, commercial information services, and Internet anonymous-ftp archive sites on the planet called Earth. This list cannot be comprehensive, but it should give you plenty of pointers to places to find PGP. Although the latest freeware version of PGP was released from outside the USA (England), it is not supposed to be exported from the USA under a strange law called the International Traffic in Arms Regulations (ITAR). Because of this, please get PGP from a site outside the USA if you are outside of the USA and Canada. Even though the RSAREF license associated with PGP 2.6 from MIT no longer prohibits use outside the USA, it still carries the not-for-profit restriction that the original RSA code in PGP 2.6ui doesn't have. On the other hand, patents on the IDEA cipher may limit PGP use in your country to nonprofit applications, anyway. Indeed, I understand that there are some countries where private electronic mail is not legal, anyway. These listings are subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Source code (gzipped tar format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26ui-src.tar.gz * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26ui-src.tar.gz.sig * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26ui-src.tar.gz * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26ui-src.tar.gz.sig.gz * _TW:_ ftp://nctuccca.edu.tw/PC/wuarchive/pgp/pgp26ui-src.tar.gz * _TW:_ ftp://nctuccca.edu.tw/PC/wuarchive/pgp/pgp26ui-src.tar.gz.sig.gz Source code (zip format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uis.sig * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uis.zip * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uis.sig * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uis.zip * _TW:_ ftp://nctuccca.edu.tw/PC/wuarchive/pgp/pgp26uis.zip Executable for DOS (zip format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uix.sig * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uix.zip * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uix.sig * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uix.zip MacIntosh: * _DE:_ ftp://ftp.informatik.uni-hamburg.de/pub/virus/crypt/pgp/mac /MacPGP2.6ui_beta.sit.hqx * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/PGP/MacPGP2.6ui_V1.2sources.cpt.hqx Other sites to look for the above mentioned files at: ftp.informatik.uni-hamburg.de /pub/virus/crypt/pgp This site has most, if not all, of the current PGP files. ftp.wimsey.bc.ca /pub/crypto/software/dist/US_or_Canada_only_XXXXXXX/PGP (U. S. and Canadian users only) See /pub/crypto/software/README for the characters for XXXXXXXX This site has all public releases of the freeware PGP from 1.0 through 2.6 and 2.6ui. black.ox.ac.uk (129.67.1.165) /src/security/pgp26uix.zip (MS-DOS executables & docs) /src/security/pgp26uis.zip (Unix, MS-DOS, VMS, Amiga sources, docs, info on building PGP into mailers, editors, etc.) There are several other versions of PGP here, including the MIT release. ftp.csn.net /mpj/public/pgp/ contains PGP shells, faq documentation, language kits. ftp.netcom.com /pub/dcosenza -- Some crypto stuff, sometimes includes PGP. /pub/gbe/pgpfaq.asc -- frequently asked questions answered. /pub/qwerty -- How to MacPGP Guide, largest steganography ftp site as well. PGP FAQ, crypto FAQ, US Crypto Policy FAQ, Steganograpy software list. MacUtilites for use with MacPGP. Stealth1.1 + other steganography programs. Send mail to qwerty@netcom.com with the subject "Bomb me!" to get the PGP FAQ and MacPGP guide if you don't have ftp access. ftp.ee.und.ac.za /pub/crypto/pgp soda.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ftp.dsi.unimi.it /pub/security/crypt/PGP ftp.tu-clausthal.de (139.174.2.10) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) nic.funet.fi (128.214.6.100) /pub/crypt/pgp23A.zip /pub/crypt/pgp23srcA.zip /pub/crypt/pgp23A.tar.Z ftp.uni-kl.de (131.246.9.95) qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) StealthPGP: The Amiga version can be FTP'ed from the Aminet in /pub/aminet/util/crypt/ as StealthPGP1_0.lha. Also, try an archie search for PGP using the command: archie -s pgp26 (DOS & Unix Versions) archie -s pgp2.6 (MAC Versions) ftpmail: For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. Another e-mail service is from nic.funet.fi. Send the following mail message to mailserv@nic.funet.fi: ENCODER uuencode SEND pub/crypt/pgp23srcA.zip SEND pub/crypt/pgp23A.zip This will deposit the two zipfiles, as 15 batched messages, in your mailbox with about 24 hours. Save and uudecode. For the ftp sites on netcom, send mail to ftp-request@netcom.com containing the word HELP in the body of the message. World Wide Web URLs: (Thanks to mathew@mantis.co.uk) _________________________________________________________________ MACPGP 2.3 Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.3.cpt.hqx * _UK:_ ftp://black.ox.ac.uk/src/security/macpgp2.3.cpt.hqx * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/macpgp2.3.cpt.hqx * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/macpgp2.3.cpt.hqx * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3.cpt.hqx * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/macpgp2.3.cpt.hqx.gz Source code Requires Think C. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.2src.sea.hqx -- version 2.2 only * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/macpgp2.3src.sea.hqx.pgp * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3src.sea.h qx.pgp Documentation PGP is rather counter-intuitive to a Mac user. Luckily, there's a guide to using MacPGP in ftp://ftp.netcom.com/pub/qwerty/Here.is.How.to.MacPGP. _________________________________________________________________ OS/2 PGP You can, of course, run the DOS version of PGP under OS/2. * _DE:_ ftp://ftp.informatik.uni-hamburg.de/pub/virus/crypt/pgp/2.6ui/pgp26ui-os2.zip * _US:_ ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26os2.zip ftp://ftp.csn.net/mpj/README.MPJ for the ??????? _________________________________________________________________ AMIGA PGP 2.3 * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a_3.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a_3.lha Source * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a3_src.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a3_src.lha _________________________________________________________________ ARCHIMEDES PGP * _UK:_ ftp://ftp.demon.co.uk/pub/archimedes/ArcPGP23a _________________________________________________________________ DOCUMENTATION ONLY * _US:_ ftp://net-dist.mit.edu/pub/PGP/pgp26doc.zip * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26doc.zip * _US:_ ftp://ftp.netcom.com/pub/mpj/public/pgp/pgp26doc.zip * _US:_ ftp://ftp.ftp.csn.net/mpj/public/pgp/pgp26doc.zip _________________________________________________________________ LANGUAGE MODULES These are suitable for most PGP versions. I am not aware of any export/import restrictions on these files. German * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/PGP_german_docs.lha Italian * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.italian.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/PGP/pgp-lang.italian.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.italian.tar.gz Japanese * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-msgs-japanese.tar.gz Lithuanian * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp23ltk.zip Russian * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26ru.zip (MIT version) * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26uir.zip (ui version) * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp26ru.zip Spanish * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.spanish.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.spanish.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.spanish.tar.gz Swedish * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_swedish.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_swedish.txt _________________________________________________________________ OTHER SITES Some cryptographic software is available from ftp://van-bc.wimsey.bc.ca/pub/crypto/software/. Read the README file and proceed from there. BBS sites: Colorado Catacombs BBS (See also the entry above for PGP 2.6) (303) 772-1062 Longmont, Colorado (2 lines) (303) 938-9654 Boulder, Colorado (free call from Denver CO, but 1 line) For free access: log in with your own name, answer the questions, then select [Q]uestionaire 3 from the [M]ain menu. Verified: This morning. Hieroglyphics Voodoo Machine (Colorado) Jim Still (aka Johannes Keppler), sysop. DOS, OS2, and Mac versions. (303) 443-2457 Verified: 5-2-94 For free access for PGP, DLOCK, Secure Drive, etc., log in as "VOO DOO" with the password "NEW" (good for 30 minutes access to free files). Exec-Net (New York) Host BBS for the ILink net. (914) 667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel If you find a version of the PGP package on a BBS or FTP site and it does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. ARCHIE WHO? There are many more sites. You can use archie and/or other "net-surfing" tools to find a more up-to-date listing, if desired. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.7 mQCNAi4PT2QAAAEEAPPCZnrshEJ9PSnV+mXEwjM4kzJF0kyg2MnLMzo83vWI40ei jogncqdkXT0c2TQWg+Bsu9ckFoXdId0utumYv0aqd8yI/oU/DwJ1zJrqRL2PFbxe ZLofHoKFjvq1TiNiJq9ps3jW6iYS4IU1SzyKhjmyE+K0+WyrPPX0zg8FAL9FAAUR tCdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajiJAJUCBRAu G3chZXmEuMepZt0BAZtAA/0Rw5mintlUDgHycNbeoyIiMHoLu8jWaCSaiGSt+dDU 1A/bUCo+gorv5TYxOClRf3XHjD6zSooWyUz3ehotrzPYLunhVOE2YBxPU+OvKFOc 37mcZrnXGBlF5NblnSYxp0186tGaTm7WMWx7NDlHT4GvhzHJQSOoo48ykDkKm/mk LIkAlQIFEC4PWbs/ZwY8hTPrxQEBKyMD/A7kv91C1ZZIRtkbC9k9lsWOgOnO8wG8 bGMajaco465Z5llWD+Y8QCMdSWcowtOBGfW0Wv1bZ1uebeCpg1L66pJ7C+BOExrk gPqRVCstLLiVerKGeSOZo3yXtxYKYX7mHQPrHp98ef7fUG4IiKS+S+znmGxpJwrV sHZRlhJ3hXUsiQCVAgUQLg9ZefX0zg8FAL9FAQFBTAQAh4u4Vun7WhPuL6fsXiXm paaGfeLtd3biRj/aOMAG1eHuhVdWejx71ormyKTdNB2YV56bpsE3JQ/KhBuYDo0N SkRnqeM2S+Ef7aZEg6Q44uXG52pqCZUldtCeYfOs3aLCR9SMlc6Y3zmpSwB1wKP0 5+tN9zruNYVKKBLWEIFAY7W0K01pY2hhZWwgUGF1bCBKb2huc29uIDxtLnAuam9o bnNvbkBpZWVlLm9yZz60IE1pY2hhZWwgSm9obnNvbiA8bXBqQG5ldGNvbS5jb20+ tChNaWtlIEpvaG5zb24gPDcxMzMxLjIzMzJAY29tcHVzZXJ2ZS5jb20+tCtNaWNo YWVsIFAuIEpvaG5zb24gPG1wam9obnNvQG55eC5jcy5kdS5lZHU+tC1EbyBub3Qg dXNlIGZvciBlbmNyeXB0aW9uIGFmdGVyIDI3IEp1bmUgMTk5Ni4= =rR4q - -----END PGP PUBLIC KEY BLOCK----- ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mpj/README.MPJ -. --- ----- ....| | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAgUBLkq2xfX0zg8FAL9FAQFTNgP+MRZEelkRWavsKsLKgTpZEXix++Bhk8CW s1jgJkyFEgEjS5EDPsKUOZKT+peohlfSmMO1dvO4125b+g+jg3rI/BQQOnWA65PT 8ylmelaoQSrzPhbYvPCk/a7zzOqoGnfa3x4C3ECJBRKFvofaZOgo1pzzCxwwa/wW PtYKpgCtp34= =H24Y -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 14 Aug 94 12:04:54 PDT To: cypherpunks@toad.com Subject: e$: Economic Development of the Caribbean In-Reply-To: Message-ID: <199408141902.PAA13168@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain In article , francis@ecf.toronto.edu (FRANCIS ALVIN CYRILLE) wrote: > What are the major factors hindering economic development in the Caribbean..? I've been interested in this for a long time. I've started to form some ideas about it, and here they are. 1. No effective public health system. (Not really socialized medicine, just sanitation, epidemiology, etc.) 2. No educational infrastructure. 3. Monopolistic control of political structures. 4. Monopolistic control of critical markets. The above are interrelated, thus the ranking is only superficial. As island states with few resources, the nations of the caribbean can't afford to have political and economic monoculture. Small islands with few resources (Singapore, Hong Kong, Japan and the British Isles) must trade or die. Uniparty states, with sweetheart deals to extract resources and ship them away, tend to make their people poorer, unless there's an extreme premium on the resource (oil, guano, etc). Brunei, where the sultan owns everything and is the country's the richest in the world anyway (per capita) is a great example of being able to "afford" monopolistic political and market control. They have enormous oil reserves with which to pay for all the eggregious excesses of the government/theocracy, and still have lots left over for education, public health, and universal health access. It's interesting to think that that's pretty much what Fidel did in Cuba. His "premium resource" was a strategic position 90 miles off of Florida that was very very valuable to the USSR. Life gets better someplace only as the life expectancy goes up. This is called the Demographic Transition, and it is marked by a sharp decline in population growth as life expectancy crosses 50 years. People won't have children as a substitute for retirement pensions when they can see that they will be healthy enough to take care of themselves for most of their whole life. Children become a want rather than a need, and population growth tapers off. Most of the USA's population growth comes from immigration. Singapore has state-sponsored latin dance classes to get their citizens interested in having families earlier. (Go figure) The quickest way to drive up life expectancy is through public health. If people won't die from malaria or typhus or cholera or diptheria, or river blindness, or whatever, because their water's clean, and their wastes don't get back into their food chain, then their life expectancy doubles overnight. I stayed in the Galleon House in downtown Charlotte Amalie for a week a few years ago, and the open sewers are still right there out on the street. I remember seeing a "creek" running through an alluvial plain of shacks just outside St. John in Antigua, and the water was purple-green with raw sewage. The reason that this hasn't changed is because the population hasn't demanded it, and the reason for that is that they're not given enough education. The reason for that is that the governments are filled with people who want to line their own pockets, and can do so because they hold generational political dynasties. This is usually because of some sweetheart deal with an extractive monopoly/oligopoly, which can "contribute" large piles of cash to whoever does them a favor. If there was more of a trading tradition in the caribbean it would help drive growth. There are a few places where that has happened before and can happen again. St. Thomas, unencumbered by US government subsidy and regulation might be one, if those if monoparty cronyism didn't kill it. It had been a huge shipping and trading port for centuries. Now its primary function seems to be shaking down tourists. Trade of a sort, I suppose. Which leads me directly to another reason I'm interested in the small island nations of the caribbean. The idea of internet commerce. There are people in some circles in the net who think that the internet provides a perfect opportunity for people to buy and sell software and information securely and even anonymously. To do this properly one would need to reduce restrictions on cash transactions, the transfer of capital, and the use of strong cryptography. Cryptography is the enabling technology for the transfer of assets and money in a secure fashion over unsecure networks. The first result is that people can work anywhere they want. Personally, I think Boston is nice, but I'd rather hang in Cruz Bay for most of the year if I could get away with it. We just had a discussion in soc.culture.caribbean about the lack of full-blown USVI internet access which talked about that. You could have a whole class of "lifestyle refugees" coming from the developed world to the caribbean because they can work anywhere they want. This literally foriegn trade, only now a nation is re-exporting intellectual property. Sort of like a fair-weather maquilladora with imported gold-collar workers. Think about the development of america in the 19th century. The railroads brought immigrants from europe, who then homesteaded land and sold the agricultural products they grew to people who processed them into goods which generated foriegn exchange, which paid for interest on bonds that J.P. Morgan & Co. sold to the european money centers. Some of those bonds were then used to build more railroads, which brought in more settlers, etc. The other neat thing about this process is that it automatically brings in foriegn exchange and development capital which is independent of monopolistic controls. These "refugees" have to buy things, but they buy them from local, distributed sources: shops, builders, tradesmen, etc. Those people automatically have an independent entrepreneurial outlook, which is reflected eventually in the political and economic structure of the nation. You get a quasi-Jeffesonian nation of shopkeepers, tradesmen, and as their children are educated, technical/information professionals who work on the net for a living. This is how a nation can build a trading tradition from the ground up. Finally, the electronic money (e$ for short) which enables this commerce has to be denominated in something, probably dollars. The entities (call them banks, for the time being) have to live somewhere. These entities are responsible for moving assets and money on and off the internet and make their money by either taking a small fee (called a spread) when converting money from one form to another, or from collecting the interest (called the float) on the dollars that were converted into e$, but haven't been converted back to other dollars yet. The cool thing is that some caribbean nations have figured out offshore banking already. The reason this kind of banking is valuable is the concept of regulatory arbitrage. Regulations impede the flow of money. The Netherlands Antilles have made a reasonable living domiciling corporations whose sole purpose is to keep money out of the american banking system and thus its tax mechanism. Money made offshore which stays offshore doesn't get taxed as easily by the IRS. Regulatory Arbitrage is also exemplified by the banking and insurance industries of the Bahamas, the Caymans, Bermuda, and to a lesser extent, Antigua and the EC (Eastern Caribbean) nations. In those cases, those nations have modeled bank secrecy laws like those of the swiss. In order for a nation to become an e$-center, they would have to allow the creation of e$, particular dollar-denominated e-cash on their shores. There are enourmous regulatory hurdles in the US, but with a sufficiently arbitrary and capricious political infrastructure, it could happen pretty soon in the caribbean, if it was worth someone's while... Ah, the ironies of economics... Cheers, Bob Hettinga -- Robert Hettinga (rah@shipwright.com) "There is no difference between Shipwright Development Corporation someone who eats too little 44 Farquhar Street and sees Heaven and someone Boston, MA 02331 USA who drinks too much and sees (617) 323-7923 snakes." -- Bertrand Russell From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Sun, 14 Aug 94 15:22:03 PDT To: cypherpunks@toad.com Subject: Ecash beta test Message-ID: <199408142222.PAA10396@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I assume we all signed up for the e$ beta test. Has anyone received a reply yet? -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Sun, 14 Aug 94 12:21:52 PDT To: Cypherpunks mailing list Subject: The Law and the Network Message-ID: MIME-Version: 1.0 Content-Type: text/plain C-punx, The following was retyped from SCIENCE magazine (vol 265:p691). I haven't seen it in E-circulation, and thought it would be of revelance to the recent discussion of remailer liability. Anyone out there feel like standing up to express one of the many Cypherpunk points of view in front of the ABA and the AAAS? I'd be curious to know who is attending from any of our favorite TLA's? This looks like just the kind of forum they might use to drop ominous hints about their real intentions. It would be good for there to be C-punk observers there at the very least. Someone with a better usenet feed might want to repost this to the usual newsgroups. IMPORTANT NOTE: Application deadline, August 19th 5pm EST Computer Issues: Call for Applications Applications are invited for participation in the second conference on "Legal, Ethical, and Technological Aspects of Network Use and Abuse" cosponsored by the National Conference of Lawyers and Scientists, a joint committee of the American Association for the Advancement of Science and the American Bar Association. The workshop, scheduled for 7 to 9 October 1994 at a conference center not far from Washington DC, will weigh ideas about what is acceptable behavior in a shared computer environment. Discussions will center on three themes: 1) determining accountablilty and liabiltiy for network content; 2) defining what network content is "public" and what is "private"; and 3) what ethical, legal, and administrative frameworks should be employed for the global information infrastructure. Up to three successful applicants will receive expenses to attend the workshop, which will have 40 participants from a variety of perspectives and disciplines. Each applicant must submit a 1000-word paper addressing one of the three themes above (the papers will be circulated prior to the meeting), a short resume or biographical sketch, and a brief statement of how one's expertise or perspective might contribute to the meeting. The application deadline is 19 August at 5pm EST. E-mail responses are preferred. Those selected will be notified by 9 September. Send applications or requests for more information to: Deborah Runkle Directorate for Science and Policy Programs American Association for the Advancement of Science 1333 "H" Street, NW Washington, DC 20005 Phone: (202) 326-6600 Fax: (202) 289-4950 E-mail: drunkle@aaas.org C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Sun, 14 Aug 94 12:28:54 PDT To: cypherpunks@toad.com Subject: Eric Hughes talking in NYC on tuesday Message-ID: <199408141934.PAA13164@bb.com> MIME-Version: 1.0 Content-Type: text/plain At the Hughes/Blaze/Stratton talk at HOPE, Eric announced that he'd be speaking for the Society for Electronic Access in NYC on "Pivacy, Anonymity, and Money" on Tuesday. I don't remember seeing it on cypherpunks and don't know whether Eric would get a chance to announce it, so what the hell. It'll be Tuesday, August 16th, 1994, at 49 Chambers St., Room 610, in Manhattan. ("Where's the CRIME?"? Maybe that was Detweiler.) -- L. Todd Masco | HKS encrypted Point of Sale system for Internet commerce cactus@bb.com | "Information wants to be free, but authors want to be paid." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ari Y. Benbasat" Date: Sun, 14 Aug 94 15:37:08 PDT To: cypherpunks@toad.com Subject: t-shirts & general info Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hey there... I was interested in the availabilty of your "Cypherpunk Criminal" shirts and in some general information about your organization... Any information which you could provide me with is greatly appreciated... thanks ari ------------------------------------------------------------------------------ Ari Y. Benbasat | What a piece of work is a man! How noble in reason, Pigsfly@unixg.ubc.ca | how infinite in faculty, in form and moving how Engineering Physics UBC | express and admirable, in action how like an angel, Court Jester in Training | in apprehension how like a god! ERTW | - Hamlet II ii 305-8 ------------------------------------------------------------------------------ Finger for World Wide Web Homepage URL and PGP 2.6 Public Key. ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpjohnso@nyx10.cs.du.edu (Michael Johnson) Date: Sun, 14 Aug 94 14:54:34 PDT To: cypherpunks@toad.com Subject: Zimmermann & Johnson at Sept. RMIUG Message-ID: <9408142154.AA26719@nyx10.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain > I have been told that noted Colorado crypto experts Phil Zimmermann > and Mike Johnson, along with Phil's attorney, Phil Dubois, will be > panelists at the September meeting of the Rocky Mountain Internet > Users Group. The meeting will be on Tues. 9/13, 7-9 pm at NCAR in > the Sovereign Republic of Boulder. Duane Thompson tells me that cookies will be served starting at 6:30pm, so the early comers get more than the good seats. :-) I'm not sure if I'm REALLY a crypto expert, but I plan to be there. :-) ___________________________________________________________ | | |\ /| | | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | \/ |o| | PO Box 1151, Longmont CO 80502-1151 USA Jesus is alive! | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mpj/README.MPJ -. --- ----- ....| | ||| \ \_/ | PGPprint=F2 5E A1 C1 A6 CF EF 71 12 1F 91 92 6A ED AE A9 | |___________________________________________________________| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist (Anon User) Date: Sun, 14 Aug 94 16:10:41 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199408142310.QAA04946@soda.CSUA.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain I have noticed something... Soda's remailer has the IRRITATING feature of putting shit like bombing buildings, drugs, et al at the bottom of anon posts/mail. If an anon user is found, then he or she can get into some deep trouble not by way of his posts, but by way of Soda's text. I wish they had an option to turn that off. :( ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 8 lines: :: Response-Key: the-clipper-key ====Encrypted-Sender-Begin==== MI@```%ER&2?(EFM47+YB;N!KCVBZ*?%]&G%@*BG(UF+U@^A!7^NX> M]\AX5?P,\*3R!E`X5/N.B&F[D*0CM5[LY%`=Q[@5:63N\9D+)>FAC5Y`4M\9 $:]I)O``` ====Encrypted-Sender-End==== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hanson@hss.caltech.edu (Robin Hanson) Date: Sun, 14 Aug 94 16:24:02 PDT To: cypherpunks@toad.com Subject: Seeking Clipper/Telephone Cost Estimates Message-ID: <199408142324.QAA17126@hss.caltech.edu> MIME-Version: 1.0 Content-Type: text/plain I've been invited to revise my 3700 word article "Can Wiretaps Remain Cost-Effective?" (which appeared in the CPSR Sourcebook on Cryptography, July 1993) into a 2000 word Viewpoint article in CACM (the Communications of the Association for Computing Machinery), to appear as soon as I'm ready. As a first year grad student, I haven't been keeping much track of Clipper & Digital-Telephony stuff, and am now struggling to catch up. If any cypherpunks could help, I'd be appreciative. For example, my paper last year included the sentence The current government contractor claims it will offer the wiretap chips for about $26 each in lots of 10,000 [2], over twice the $10 each a competing private developer claims it would charge [11] for a chip with comparable functionality, minus wiretap support. as part of an attempt to estimate the direct costs imposed by the "clipper" chip. I recall seeing that they are now offering these wiretap chips for $15 each, but can't seem to find the source for that. I'm also told the clipper chips are big VSLI chips, and too big to fit into cellular phones which are the main current potential market for encryption chips. Can anyone offer more technically savvy and up to date estimates of any of the added costs such wiretap chips impose over other encryption chips? The current Edwards/Leahy Digital Telephony Bill appears on the surface to be a big step in the direction of this proposal from my paper: Regarding phone company support for wiretaps, it seems clear that if wiretaps are in fact cost-effective, there must be some price per wiretap so that police would be willing to pay for wiretaps, and phone companies would be willing to support them. As long as the current law requiring police to pay phone company "expenses" is interpreted liberally enough, the market should provide wiretaps, if they are valuable. But there are big differences in reality. In this new bill, 1) the money to pay phone companies comes out of a different pot, so police in the field can't really make tradeoffs between paying more for wiretaps vs. more for other forms of investigation, and 2) instead of a volentary transaction to ensure that costs are more than benefits, "costs" reimbursed are estimated by some unclear legal process. What do folks think of the following analogy? We don't object to police being able to pay willing informants, but we would certainly object to requiring everyone to be an informant, even if we were paid court-determined "costs" for our efforts. Of better yet, consider that we don't require companies that make guns, cars, or computers to sell to the police at some court-determined "cost". Robin Hanson hanson@hss.caltech.edu 818-683-9153 2433 Oswego St., Pasadena, CA 91107 FAX: 818-405-9841 818-395-4093 Div. Hum. & Soc. Sci. 228-77 Caltech, Pasadena, CA 91125 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Sun, 14 Aug 94 16:22:24 PDT To: shamrock@netcom.com (Lucky Green) Subject: Re: Ecash beta test In-Reply-To: <199408142222.PAA10396@netcom7.netcom.com> Message-ID: <199408142316.RAA22337@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- | I assume we all signed up for the e$ beta test. Has anyone received a reply ye t? | | -- Lucky Green PGP public key by finger I've sent a few messages to the E-Cash address. Never got so much as an autoreply filled with propaganda. My conclusion is that E-Cash for regular folks is going to remain tantalizing vaporware for a long while to come. I wish them luck, but I'm not going to hold my breath waiting for the authentication problems and lack of client availability to get fixed. (Don't know what I'm referring to? Just poke around on the E-Cash web site...) Rich -----BEGIN PGP SIGNATURE----- Version: 2.3a-sterno-bait iQCVAgUBLk6zsfobez3wRbTBAQEiAwQAqyAVEyHfjaa/APLUEwEXFjSvKj7Ho52U IYzc2ivRV4D+i08oQMpSJntYImF1MWlzB2EFJZYoWALTXUa/wK7au0cnSJZ0tQHK ALW0K1TtKLwCPTOMLmN6/DrwPpTtnOg9xuU75UI3VbgI01dnICqpYjRn1Z3X+7CZ oHOdggBBqWU= =Y0w8 -----END PGP SIGNATURE----- -- Loudyellnet: Richard Johnson | Sneakernet: ECNT1-6, CB 429, CU Boulder Phonenet: +1.303.492.0590 | Internet: Richard.Johnson@Colorado.EDU RIPEM and PGP public keys available by server, finger or request Speaker to avalanche dragons. Do you really think they listen? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sun, 14 Aug 94 15:48:13 PDT To: Cypherpunks Mailing List Subject: Re: t-shirts & general info In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 14 Aug 1994, Ari Y. Benbasat wrote: > Hey there... I was interested in the availabilty of your "Cypherpunk > Criminal" shirts and in some general information about your > organization... Any information which you could provide me with is > greatly appreciated... We formed an organization? When did that happen :-) (note the smiley :-) ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else, dammit -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist (Anon User) Date: Sun, 14 Aug 94 17:59:00 PDT To: cypherpunks@toad.com Subject: Tommy Tag Lines Message-ID: <199408150058.RAA10050@soda.CSUA.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain On Sun, 14 Aug 1994, Tommy the Tourist wrote: > Soda's remailer has the IRRITATING feature of putting shit like > bombing buildings, drugs, et al at the bottom of anon posts/mail. > That is to intentionaly trip NSA programs what look for particular words and weed out the amount of work actual agents have to sort through for Internet intelegence work. The intent is to make them less effective. there was some suggestion in some security group to compile a list of potential words the NSA would look for and have everyone take 7-8 and put them in your sig file and have EVERY one of your posts have to be sorted through exponetialy increasing the ammount of work NSA agents have to do manually. > If an anon user is found, then he or she can get into some deep > trouble not by way of his posts, but by way of Soda's text. I think it's pretty clear that they are apended to the end of the post and are nothing to do with the anon-poster; like at the end it says: please don't throw knives. ----- end transmission FBI Iran Iraq Nuclear North Korea NSA Pakistan PGP PLO TNT ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 8 lines: :: Response-Key: the-clipper-key ====Encrypted-Sender-Begin==== MI@```%E^&2?(E/X$3CAA.:G Date: Sun, 14 Aug 94 15:23:58 PDT To: nobody@shell.portal.com Subject: RE: Tommy the Tourist's New Home In-Reply-To: <199408142132.OAA02722@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 14 Aug 1994 nobody@shell.portal.com wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > werewolf@io.org (Mark Terka) wrote: > > > > > Ok, I take it this is the one that posts directly to the USENET groups? > > Yes it is, although I haven't seen any posts from "Tommy the > Tourist" for several days, now. A test post sent a few days ago > has still not shown up. Also, there seems to be some sort of Ok, I'll try sending a post through myself just to see what happens. > problem with soda's public key on chained remailings. Even when > the Usenet gateway was operational, chained posts where the > message to soda was PGPed seemed to go into the bit bucket. Hmmmm...glad someone esle was having this problem. Before they moved I tried bouncing a chained message through soda (after using the CHAIN program to prepare it) and soda must have barfed on it as it never made it out the other end. > > Also, FYI, Matt Ghio's remailer now offers Usenet posting as > well. Actually, in a couple of recent posts to the more obscure message bases in USENET I sent the posts first through ghio, then through hacktic, and from hactic through the gateway at news.demon.co.uk. The uk gateway seems to work flawlessly, so I'll figure on sticking with that as my anon gateway. You know how it is...once you find a remailer(s)/gateway combo that works, you tend to stick with it. I find lately i've been going with wimsey/hacktic/ghio and then out through demon.co.uk.....it seems pretty stable. > > Well as of about 3pm EDT today they seemed to still be at > > ftp.soda.berkeley.edu as I scooped a couple of files from that > > site at that time. > > Through the magic of dual entries in a Domain Naming server > somewhere, no doubt. Next time, you might try the new "csua" name > and see if that's working, too. Yeah, I'll give that a shot and see what happens. By the way, anybody notice if the crypto archives at dsi.unimi.it are up? I haven't been able to get through all day (Sunday). -------------------------------------------------------------------------- Mark Terka | werewolf@io.org | public key (werewolf) by Toronto,Canada | dg507@cleveland.freenet.edu | public key server or request --------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 14 Aug 94 15:40:44 PDT To: cypherpunks@toad.com Subject: Re: Ecash beta test Message-ID: <199408142238.SAA14912@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 3:22 PM 8/14/94 -0700, Lucky Green wrote: >I assume we all signed up for the e$ beta test. Has anyone received a reply >yet? heh- eh. maybe he's only gonna use Real Players, not us lowly enthusiasts and wannabes. Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sun, 14 Aug 94 22:06:30 PDT To: "Timothy C. May" Subject: Re: Bruce Schnier Posting.... In-Reply-To: <199408140814.BAA12266@netcom11.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 14 Aug 1994, Timothy C. May wrote: > Bruce Schneier was on the Cypherpunks list for a while. > As recently as a few weeks ago he responded to a request to post an article he had written in Dr. Dobbs here on the list. My guess is he does scan the traffic flow. -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Sun, 14 Aug 94 21:03:19 PDT To: remailer-operators@c2.org Subject: Will pay nexusbucks for reliability testing of remailers Message-ID: <199408150401.VAA15461@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain I will pay nexusbucks for reports on remailer reliability in terms of lossage. (I.e. 15 messages sent through remailer X on this day, 14 messages returned withint 3 days) Umm.. 16 NexusBucks per two weeks, for a remailer report every week, listing every remailer using the :: and Anon-To commands which support pgp. The listing should be in an easily-parseable format. Mail me if you are interested. -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-841-0909 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben Goren Date: Sun, 14 Aug 94 21:11:38 PDT To: cypherpunks@toad.com Subject: Re: Tommy Tag Lines Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 14 Aug 1994, Tommy the Tourist wrote: > On Sun, 14 Aug 1994, Tommy the Tourist wrote: > > Soda's remailer has the IRRITATING feature of putting shit like > > bombing buildings, drugs, et al at the bottom of anon posts/mail. > > That is to intentionaly trip NSA programs what look for particular words > and weed out the amount of work actual agents have to sort through for > Internet intelegence work. > [. . .] > ----- > end transmission > FBI Iran Iraq Nuclear North Korea NSA Pakistan PGP PLO TNT Remember that note that Bruce Schneier sent some time ago about the software the NSA was willing to make available for a price? The NSA is more than capable enough to ignore NSA fodder, I would think. If you want to write something that'll get looked at by a human, you'll have to write the kind of thing that's likely to make you the target of an investigation: "Tim, the supplier screwed up--the .5 Kg Pu shipment ain't gonna happen. Though I guess you know that from reading the papers. I think I can find some from Sergei's friend, but he's getting worried that Mossad might be onto him. Found a sweed deal on 50 mg of *very* high grade U235. Too bad we can't use it with our detonator." Don't expect people to do that in numbers. Besides, what terrorist savvy enough to use the 'net is going to be ignorant of PGP? Or not be paranoid enough to find out about it? b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): The battle is over; Clipper is dead. But the war against Government Access to Keys (GAK) goes on. Finger ben@tux.music.asu.edu for PGP 2.6 public key ID 0xCFF23BD5. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Loren Fleckenstein <73211.3713@compuserve.com> Date: Mon, 15 Aug 94 09:29:00 PDT To: cypherpunks Subject: Zimmermann v. NSA debate Message-ID: <940815013126_73211.3713_DHI47-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain I received this announcement from the World Affairs Council. Please cross post to other news groups: A debate pitting the issue of privacy against national security will be held at the next World Affairs Council event, Thursday Aug. 25 at the Thousand Oaks Inn, 75 West Thousand Oaks Blvd., in Thousand Oaks, Calif. Clinton Brooks, an assistant director of the National Security Agency and the leading force behind the "Clipper Chip," will debate civil libertarian Philip Zimmermann, author of the free encryption program Pretty Good Privacy (PGP). Cocktails and hors d'oeuvres will be served at 5:45 p.m. The debate begins at 6:30 p.m. The fee for advanced registration is $15. For more information, please contact Cindy Cook, (805) 373-9267. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Sun, 14 Aug 94 21:36:55 PDT To: Hal MIME-Version: 1.0 Content-Type: text/plain At 14:06 1994/08/13 -0700, Hal wrote: .... Obvious only in retorspect. Elegant in any case. Solving that problem had been at the back of my mind for several weeks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Sun, 14 Aug 94 19:40:15 PDT To: Cypherpunks Subject: MD5? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Is anyone out there working with MD5 for any application? I was recoding it for VoicePGP when I ran into a bizarre bug. If you've coded/played with coding MD5, please mail me, 'cause for the life of me I can't figure this one out. PS What happened to the list? ------------------------------------------------------------------ ------ Michael Brandt Handler -- Philadelphia, PA -- \bi/ PGP v2.6 public key available -- 1984: We're Behind Schedule \/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 14 Aug 94 23:25:49 PDT To: ben@Tux.Music.ASU.Edu (Ben Goren) Subject: Re: Tommy Tag Lines In-Reply-To: Message-ID: <199408150626.XAA06916@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > The NSA is more than capable enough to ignore NSA fodder, I would think. > If you want to write something that'll get looked at by a human, you'll > have to write the kind of thing that's likely to make you the target of an > investigation: "Tim, the supplier screwed up--the .5 Kg Pu shipment ain't Ben, ix-nay on the omb-bay talk! I asked you not to discuss these things on open channels. (But, yes, I did just hear about the BND's seizure of the shipment...our Polish friends are getting sloppy.) On the "Tommy the Tourist" tag lines. To use a netticism, "." The modern Net and the modern NSA will not be fooled for any significant amount of time by such naughty words. In fact, I'm sure they now have a set of filters for ignoring such blatant bait. As all readers of Ludlum, Deighton, and Forsythe know, messages would be phrased as things like "Order received, bill to follow," if not in even more obscure code or enciphered. (Enciphering arouses suspicion, of course, so codes are more likely.) --My name is May, _Tim_ May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Mon, 15 Aug 94 03:30:08 PDT To: cypherpunks@toad.com Subject: The NEXUS-Berkeley announces low-cost internet access Message-ID: <199408151026.DAA19125@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain Community ConneXion announces low-cost internet access Community ConneXion: The NEXUS-Berkeley, an Internet Access Provider in Berkeley, California, announced the installation of a modem pool for general dialup usage today. Community ConneXion (c2, c^2, or c-squared) has been founded in order to build up a strong community in the internet both locally and globally. "We are linked into the worldwide NEXUS-Gaia movement which is building up a worldwide community of like-minded network-oriented individuals," said Sameer Parekh, the Network Administrator. Community ConneXion offers many different level of service, including shell accounts, simple mailboxes, world-wide-web server space, psuedo-anonymous privacy services, and domain name service with mail forwarding. The NEXUS-Berkeley is putting a large emphasis on user community involvement. "We want everyone involved to feel vital to the success of the project because they *are*," said Sameer. He emphasized the fact that not only are people vital for a clientele, but necessary for the establishment of a strong community. They are offering one free week of service to people who sign up. To connect call 510-549-1383 (if that is busy try 510-841-0909.. this number will be removed on August 20th but replaced with a larger modem pool on 549-1383) and login as "guest". If you already have internet access, information can be had by using your favorite World-Wide-Web browser to look at http://www.c2.org or, if you don't have access to a WWW browser, telnet to c2.org and login as "guest". In order to subscribe to our mailing list, send the message "subscribe nexus-berkeley" to majordomo@c2.org. (From a UNIX prompt: "echo subscribe nexus-berkeley | mail majordomo@c2.org") If you have any questions, send mail to info@c2.org. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Mon, 15 Aug 94 06:58:10 PDT To: matsb@sos.sll.se Subject: Re: Seeking Clipper/Telephone Cost Estimates In-Reply-To: Message-ID: <199408151358.GAA01815@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > Robin Hanson wrote: > > What do folks think of the following analogy? We don't object to > > police being able to pay willing informants, but we would certainly > I strongly object to police using my tax money to pay stool-pigeons. > The possible benefits of this system are heavily outweighed by the > drawbacks (police fraud, false accusations, benefits for despicable > criminals). > (Even more revolting is the system of police enticing people to > commit crimes - stinges- and then prosecuting them. This seems to > be such an everyday occurence in the US but I have seen very little > opposition to it on the net. Can it be that growing up with such a > system makes it seem fair? Many USAns don't even seem to know that > such police tactics are forbidden in many European countries - and > crimes commited after such enticements certainly not prosecutable.) it was forbidden in the US between the late 60's and the early 80's. what is even more threatening than this is DARE and similar programs that encourage people to nark on their friends and family. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Mon, 15 Aug 94 10:20:40 PDT To: joshua geller Subject: Re: Seeking Clipper/Telephone Cost Estimates In-Reply-To: <199408151358.GAA01815@sleepy.retix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 15 Aug 1994, joshua geller wrote: > what is even more threatening than this is DARE and similar programs > that encourage people to nark on their friends and family. > > josh Wasn't that how Hitler converted the youth of Nazi Germany? Worked pretty good (or pretty bad) too. But the one that is *really* scary is groups of Priests/Pastors/etc. advocating the murder of abortion clinic staff as "justifyable homicide." "First they came for the..." -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.4: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Brown Date: Mon, 15 Aug 94 00:56:01 PDT To: cypherpunks@toad.com Subject: Who killed the list? Message-ID: MIME-Version: 1.0 Content-Type: text/plain What the heck has happened to the list? I haven't received a single message in about 4 days! Am I still subscribed? Has there been a software failure? Paranoid minds need to know. -Andy +-------------------------------------------------------------------------+ | Andrew Brown Internet Telephone +44 115 952 0585 | | PGP 2.6ui fingerprint: EC 80 9C 96 54 63 CC 97 FF 7D C5 69 0B 55 23 63 | +-------------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 15 Aug 94 10:26:15 PDT To: joshua@cae.retix.com (joshua geller) Subject: CARE -- Crypto Abuse Resistance Education In-Reply-To: <199408151358.GAA01815@sleepy.retix.com> Message-ID: <199408151726.KAA10719@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > what is even more threatening than this is DARE and similar programs > that encourage people to nark on their friends and family. > > josh "My Daddy types strange things on his computer, and, like, I've heard him talk about PGP." "Thank you, Pavel, for reporting this. The Computer Authority is very concerned about such unauthorized uses of computers. That's why we have the CARE program in all 5th and 6th grade classes. Now, wait in the Principal's office for the nice lady from Child Protective Services to pick you up for your nice vacation." --Klaus! von Future Prime "Hey, it could happen!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Mon, 15 Aug 94 10:29:12 PDT To: cypherpunks@toad.com Subject: Re: Tommy Tag Lines Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 11:26 PM 8/14/94, Timothy C. May wrote: >Ben, ix-nay on the omb-bay talk! I asked you not to discuss these >things on open channels. >[. . .] Ah, but that's the beauty of it. Who would believe that we're actually doing anything? Better yet, what jury would now believe that all those messages that the NSA has gotten via Tempest from us were anything but elaborate NSA fodder? (I *knew* I should have bought that Faraday cage!) Seriously, though, what with the simplicity of communicating in a very secure manner on the 'net--whether that means PGP or old-fashioned code (Aunt Sally's not feeling all that well, but the postcard you sent really cheered her up. Are we still on for coffee and bagles at ten on Saturday?)--it makes one wonder just what the NSA is trying to monitor, and what they hope to accomplish by it. >--My name is May, _Tim_ May b& (special agent 004) -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): The battle is over; Clipper is dead. But the war against Government Access to Keys (GAK) goes on. Finger ben@tux.music.asu.edu for PGP 2.6 public key ID 0xCFF23BD5. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Mon, 15 Aug 94 03:14:57 PDT To: jamesd@netcom.com Subject: Re: e$ Message-ID: <5975@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408141952.MAA29732@netcom8.netcom.com> "James A. Donald" writes: > Jim Dixon writes > > I believe that government employees are drawn from the general population > > and the distributions of their attributes are roughly the same as those > > of the general population. 'Sanctity of government' is not a phrase or > > concept that I introduced. > > You made a claim concerning our judicial and legal system, > a claim so far out of contact with reality that nobody can be bothered > to refute you. I made no claim. I asked a question. I quote the exchange in its entirety: > Jim Dixon says: > > In message <9408101428.AA26732@snark.imsi.com> perry@imsi.com writes: > > > They are simply trying to stop you from playing games. The law > > > isn't like geometry -- there aren't axioms and rules for deriving > > > one thing from another. The general principle is that they want to > > > track all your transactions, and if you make it difficult they > > > will either use existing law to jail you, or will produce a new > > > law to try to do the same. > > > > On what experience or observation do you base these rather extreme > > remarks? > > Plonk. This is fundamentalist ranting, followed by a reasonable question, followed by , followed by ritual denunciations from bystanders. I am an agnostic. I don't believe that 'they' exist. I believe that you have a system staffed by a random selection of the American population, somewhat skewed because people have some control over what area they work in. To work with a system, you need to understand it objectively, you need something more than incantations. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Mon, 15 Aug 94 10:51:58 PDT To: tcmay@netcom.com Subject: Re: CARE -- Crypto Abuse Resistance Education In-Reply-To: <199408151726.KAA10719@netcom9.netcom.com> Message-ID: <199408151747.KAA02050@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > > what is even more threatening than this is DARE and similar programs > > that encourage people to nark on their friends and family. > "My Daddy types strange things on his computer, and, like, I've heard > him talk about PGP." > "Thank you, Pavel, for reporting this. The Computer Authority is very > concerned about such unauthorized uses of computers. That's why we > have the CARE program in all 5th and 6th grade classes. Now, wait in > the Principal's office for the nice lady from Child Protective > Services to pick you up for your nice vacation." I fully expect that, barring some major change in current trends, in ten years or less people will be leaving the US as refugees in search of freedom in eastern europe. I wish I was joking. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Mon, 15 Aug 94 11:19:13 PDT To: tcmay@netcom.com Subject: Re: CARE -- Crypto Abuse Resistance Education Message-ID: <9408151812.AA22424@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >I fully expect that, barring some major change in current trends, in ten >years or less people will be leaving the US as refugees in search of >freedom in eastern europe. Moving to Siberia in search of freedom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 15 Aug 94 11:20:20 PDT To: jdd@aiki.demon.co.uk Subject: Re: e$ In-Reply-To: <5975@aiki.demon.co.uk> Message-ID: <199408151820.LAA13536@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain "James A. Donald" writes: > > You made a claim concerning our judicial and legal system, > > a claim so far out of contact with reality that nobody can be bothered > > to refute you. > > I made no claim. I asked a question. I quote the exchange in its > entirety: > > > Jim Dixon says: > > > In message <9408101428.AA26732@snark.imsi.com> perry@imsi.com writes: > > > > They are simply trying to stop you from playing games. The law > > > > isn't like geometry -- there aren't axioms and rules for deriving > > > > one thing from another. The general principle is that they want to > > > > track all your transactions, and if you make it difficult they > > > > will either use existing law to jail you, or will produce a new > > > > law to try to do the same. > > > > > > On what experience or observation do you base these rather extreme > > > remarks? > > > > Plonk. > > This is fundamentalist ranting, followed by a reasonable question, > followed by , followed > by ritual denunciations from bystanders. sigh. Perry was expressing, in his usual intemperate fashion, the legal philosophy known as "legal realism". Despite the name legal realism is quite different from the philosophies of moderate realism or extreme realism. It is in fact a form of nominalism. Today, any judge who is not a legal realist can look forward to a career of dealing with drunks in the night court at topeka. Happy now? -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Mon, 15 Aug 94 03:18:08 PDT To: Robin Hanson Subject: Re: Seeking Clipper/Telephone Cost Estimates In-Reply-To: <199408142324.QAA17126@hss.caltech.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Robin Hanson wrote: > What do folks think of the following analogy? We don't object to > police being able to pay willing informants, but we would certainly I strongly object to police using my tax money to pay stool-pigeons. The possible benefits of this system are heavily outweighed by the drawbacks (police fraud, false accusations, benefits for despicable criminals). (Even more revolting is the system of police enticing people to commit crimes - stinges- and then prosecuting them. This seems to be such an everyday occurence in the US but I have seen very little opposition to it on the net. Can it be that growing up with such a system makes it seem fair? Many USAns don't even seem to know that such police tactics are forbidden in many European countries - and crimes commited after such enticements certainly not prosecutable.) Mats From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Mon, 15 Aug 94 09:42:15 PDT To: cypherpunks@toad.com Subject: a fnerd by any other name Message-ID: <9408151619.AA00884@smds.com> MIME-Version: 1.0 Content-Type: text/plain Hi, folks. I hope to be posting a lot less as "fnerd@smds.com" from now on. I got a PPP account at The Internet Access Company (near Boston, where I live). I made sure my subscription to cypherpunks-digest was working there, then cut off my cpunx subscription here. THE NEW ADDRESS FOR ME: sw@tiac.net (Steve Witham, former fnerd) The fnerd@smds.com address will still work, but I'm hoping to spend fewer hours at work reading mail! Let me tell you, for someone who's never had direct internet access before, having it at home with a Macintosh interface is fun! (Bostonians: $30 for 40 hours/month, $25 to Boston Computer Society members.) I particularly like sending reminders to myself between work and home. By the way, I've never trusted my PGP key since I got it on my hard disk once. I should figure out how to produce an official revocation notice. The PGP signatures on my messages were a fake. So for now you'll have to wonder whether I'm just a tentacle of myself. Fractal personality disorder? Nah, just good ol' - -Steve - - - - - - - - - - - - - - - Wake up, puppet boy! --Devo -----DISCONTINUE PGP SIGNATURE----- Version: 2.3a From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Mon, 15 Aug 94 13:39:02 PDT To: cypherpunks@toad.com Subject: "finger remailer-list@kiwi.cs.berkeley.edu" now operational Message-ID: <199408152039.NAA06806@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain Hi all, I have written and installed a remailer pinging script which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at http://http.cs.berkeley.edu/~raph/remailer-list.html Please do not take the uptime figures too seriously, at least for another week or so. The script has only been running reliably for a few days. Please let me know about any other remailers which I missed. I've only included remailers which can mail to arbitrary addresses, so I already know chop and twwells are missing. If you've got a Web page, please feel free to include a link to this page. If you think your Web page is relevant to the subject of remailers, let me know and I'll link it in. Comments and suggestions welcome! Raph Levien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fnerd@smds.com (FutureNerd Steve Witham) Date: Mon, 15 Aug 94 11:37:41 PDT To: cypherpunks@toad.com Subject: Re: Liberation Technology Message-ID: <9408151825.AA01385@smds.com> MIME-Version: 1.0 Content-Type: text/plain > "Hmmm.. 'Liberation Technology' there's a book title in there or is it too > close to 'Liberation Management?" Don't forget "Liberation Theology." - -Steve - - - - - - - - - - - - - - - Sometimes I sits and thinks and sometimes I just sits. --Anon. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an5877@anon.penet.fi (deadbeat) Date: Mon, 15 Aug 94 10:33:09 PDT To: cypherpunks@toad.com Subject: DSS flaw reported Message-ID: <9408151625.AA18587@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I found this in the EDUPAGE clipping service. Does anyone have further information? BACK TO THE DRAWING BOARD ON DIGITAL SIGNATURES The Digital Signature Standard approved by the Commerce Department last May is in trouble. The algorithm may have a fatal flaw that would allow hackers to forge digital signatures needed for electronic funds transfers and alter supposedly secure documents. NIST (National Institute for Standards and Technology) claims all that's needed is a one-line fix, and an unfazed AT&T still plans to release a new version of its DSS-compatible Secretagent encryption software sometime soon. (Data Communications 8/94 p.11) DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBFAgUBLki4FPFZTpBW/B35AQG1WAF9Gu8qR0PZcipTw3c121kxIxwcbXVmMtGS tLN4XFjP+M672PigFQ7qCUWHgy94EP+v =J5f7 -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Mon, 15 Aug 94 17:02:32 PDT To: cypherpunks@toad.com Subject: Nym server? Message-ID: <199408160002.RAA10904@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- So now do we need a Cypherpunks Nym Server? I notice that somebody else is using my alias... ah, well. For the record, the Diogenes who just got active on Cypherpunks isn't me, and, as you can tell by checking corresponding signatures, I'm the one who called attention to the 6-digit PGP ID clashes, related them to the birthday paradox, and recommended increasing the ID length back in April (Raise your hand if your PGP key ID is F3AF75). It shouldn't come as a surprise: as with everything else in cyberspace, Vernor Vinge predicted it in True Names a decade or so ago, when he noted in passing that the protagonist Mr. Slippery downloaded a massive chunk of bulletin board to his home machine and scanned through it for messages to him, tossing (manually, I think) messages to the several other Mr. Slipperys. Diogenes I -----BEGIN PGP SIGNATURE----- Version: 2.6 iQB3AgUBLk/w7/DWSFsVTVI5AQGa6AMLB4oFNC0k36qqimd6ci3hE1GTLLsfQO23 5vBQanWfmWZ5mSLJiI6ufnwIsXMqMGYhfKgGA+V+K+qb8nHDXrQU+W8ITPnxBSsG KFaPdD7D4Qe1A+x4LCM+nfB4eLJQpX4wxwQ= =FPdH -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Mon, 15 Aug 94 09:48:24 PDT To: roy@sendai.cybrspc.mn.org Subject: Re: Are "they" really the enemy? Message-ID: <6011@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <940815.080301.3B8.rusnews.w165w@sendai.cybrspc.mn.org> "Roy M. Silvernail" writes: > > I am an agnostic. I don't believe that 'they' exist. I believe that > > you have a system staffed by a random selection of the American > > population, somewhat skewed because people have some control over > > what area they work in. To work with a system, you need to understand > > it objectively, you need something more than incantations. > > You've been pressing this point for some time. I think the fundamental > flaw in your reasoning is that you are assuming the system to be the sum > of its parts. That's not the case, though. What I said was : "to work with a system, you need to understand it objectively". Then your reply was : "the fundamental flaw in your reasoning is ..." I did not 'reason', I said that it was necessary to reason rather than shout incantations. You then proceed to reason, and I of course have no objection to this: > In _Systemantics_, John Gall conducts a very interesting examination of > man-made systems and their behavior. He notes that all man-made systems > exhibit certain traits, among them growth, encroachment and promulgation > of intra-system goals. Your observation on the people employed by > government may be right on target, but it doesn't take into account the > entity of government itself. This entity cannot be touched, > communicated with or coerced. I more or less agree. Now apply your arguments to this list as a man-made system. > Put another way, even though every person within the system may be a > "good man", the system itself isn't necessarily good. I agree. But recall that I never spoke of goodness; I just said that the people who work for the government are pretty much a random assortment of Americans. On the other hand, there have been several heated statements to the effect that 'all lawyers are X' and 'all government employees are Y'. It is this that I disagree with the most. > I'm sure part of this is a cultural difference, given your .uk address. > The US Gov't probably looks better from outside than it does from > within. I am an American living in the UK. I have had several years of unpleasant experiences with various bureaucracies and other agencies of the US and state governments. I have closehand experience of the operation of the US military, including military intelligence. In other words, I base my opinions on extensive experience and observation, not all of which I care to discuss. I have seen colossal waste and massive irresponsibility from very close up. I need no lectures on these topics, especially from, is there a polite way to say this?, the ignorant. I have also seen the operations of other governments from very close up. I have lived most of my adult life outside the USA. Those other governments are, on average, somewhat worse and sometimes very much worse than the US government. And I have also learned that the US government is staffed by, as I said, pretty much a random assortment of Americans, and if you understand it, you can deal with it. You simply have to look at what really happens, and try to understand it. Reciting incantations has very little effect. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 15 Aug 94 14:43:07 PDT To: hanson@hss.caltech.edu (Robin Hanson) Subject: Re: Seeking Clipper/Telephone Cost Estimates In-Reply-To: <199408142324.QAA17126@hss.caltech.edu> Message-ID: <199408152141.RAA07858@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain At the HOPE (Hackers On Planet Earth) conference, there were a pair of AT&T 3600c telephone Surety devices on display & demo. The executive summary is that they sucked. The docs do not mention Clipper at all, but they do have an interesting disclaimer about how AT&T has no responsibility if the government, or anyone else, taps your phone. The device is $1300.00. This means someone put up 2600 on a credit card. (The conference, organized by 2600 magazine, was much amused.) Each unit includes a 4800 baud feature rich modem, a clipper chip (not marked as such), and some adapters to make it work with various phone handsets. The unit plugs in between the handset and the phone base unit. The hackers who bought the things had quite a hard time getting them to work at all. There were troubles getting it set up so that it would attempt to go into secure mode, and trouble getting it to do so reliably once a pair of phones that worked were found. AT&T service blamed the problems on line noise, even though the folks testing had a CO simulator, and were able to link V.fast modems through it, and also link through the CO. To make the unit go into secure mode, one person pushes a red button. The unit sends touchtone 2587 (we wern't sure why; someone suggested as a means of calibrating. 258 are in the same row on the phone.) Then the modems do their thing, making modem noises for about 20 seconds (your time may vary; AT&T manual said 10 seconds.) Once connected, the sound is very weak. We in the conference had trouble hearing when the earpiece was right next to a microphone. There was also a roughly quarter second delay (presumably this is for A/D conversion + encryption) in talking. This is a longish delay, roughly equal to an overseas satellite conversation. Lastly, if you send a dtmf down while in secure mode, you summon the clipper demon, which, we were told, sounds like something out of the exorcist. You also drop out of secure mode. Useful to know if demoing a clipper box. :) I did not catch the name of the speaker who was doing the demo. A post to alt.hope.d would probably find the info. There were also two honest to god clipper chips sent by a nice man at Mykrotronix. (Thanks to John Droach(?)) One was kept as by the guy who got them, the other was blown up with a small explosive device to close the conference with a bang. They were quite small; maybe 1 cm square, and .5 cm thick. Manufactured in the Phillipines, too. :) Anyway, thats my brain dump on clipper from HOPE. There were a fair number of cypherpunks there; anyone else want to offer additions or corrections? Adam | For example, my paper last year included the sentence | | The current government contractor claims it will offer the wiretap chips | for about $26 each in lots of 10,000 [2], over twice the $10 each a | competing private developer claims it would charge [11] for a chip with | comparable functionality, minus wiretap support. | as part of an attempt to estimate the direct costs imposed by the | "clipper" chip. I recall seeing that they are now offering these | wiretap chips for $15 each, but can't seem to find the source for | that. I'm also told the clipper chips are big VSLI chips, and too big | to fit into cellular phones which are the main current potential | market for encryption chips. Can anyone offer more technically savvy | and up to date estimates of any of the added costs such wiretap chips | impose over other encryption chips? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 15 Aug 94 18:08:12 PDT To: cypherpunks@toad.com Subject: RE: RemailNet In-Reply-To: <199408131502.IAA18745@kaiwan.kaiwan.com> Message-ID: <199408160108.SAA26235@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >There might be at least one good reason for NOT going overseas on >that first leg. The NSA's charter restricts it to international >operations. By making that first leg a foreign one, you've made >your transmission, the one with your address visible, fair game >for them. In theory, yes. But I've heard rumors from Canadian Bell people that their American counterparts routinely call them up to ask that they "throw switches" that they cannot legally throw themselves. That, plus well documented history, is enough for me to always assume that they *don't* follow the rules. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 15 Aug 94 19:17:30 PDT To: karn@qualcomm.com (Phil Karn) Subject: Re: RemailNet In-Reply-To: <199408160108.SAA26235@servo.qualcomm.com> Message-ID: <199408160216.TAA24250@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > >There might be at least one good reason for NOT going overseas on > >that first leg. The NSA's charter restricts it to international > >operations. By making that first leg a foreign one, you've made > >your transmission, the one with your address visible, fair game > >for them. > > In theory, yes. But I've heard rumors from Canadian Bell people that > their American counterparts routinely call them up to ask that they > "throw switches" that they cannot legally throw themselves. > > That, plus well documented history, is enough for me to always assume > that they *don't* follow the rules. Yeah, and I got a recent report that "Long Lines" and other microwave tower lines were deliberately routed so as to cross over Indian Reservation lands in several places. Why? Allegedly because Indian lands are legally treated as "sovereign nations" and the (purported) rules against NSA listening could be ignored. And of course we've all read Bamford's account of the UK-USA Agreement, in which the UK spies on us and we spy on them, and all the legal niceties are thus met. Someday, when many people act as remailers, it won't matter as much. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 15 Aug 94 16:22:42 PDT To: cypherpunks@toad.com Subject: HOPE Message-ID: <199408152322.TAA14188@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by adam@bwh.harvard.edu (Adam Shostack) on Mon, 15 Aug 5:41 PM > Anyway, thats my brain dump on clipper from HOPE. >There were a fair number of cypherpunks there; anyone >else want to offer additions or corrections? Thanks for the report Adam. If anyone wants the NY Times light-hearted article on HOPE today email me. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 15 Aug 94 19:32:07 PDT To: turner@telecheck.com (Zipper) Subject: The Difficulties of Doing Digital Cash Casually In-Reply-To: <9408160122.AA00880@TeleCheck.com> Message-ID: <199408160232.TAA25854@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Zipper writes: > For the most part I have been lurking and thought e$ would be nothing more > than a pipe dream, until I saw the beta testing msgs. Now I am a little more > interested and I am looking for any and all additional research I can find. > > I think it would be kinda nifty to come up with some kinda' experimental > beta test here in the States. I'll do some headscratching and see with > what I can find out. I would encourage people *not* to do "Yet Another Digicash Experiment." We've had several, and the problems of digital cash lie in the *launch* of viable, robust systems, not in casual, doomed-to-not-be-successful efforts. (Pr0duct Cypher's "Magic Money" system was considerably better programmed than most such experiments, and yet nobody would bother to try to use it. A less here.) > Only, any system I develop would have to have a centralized database > to prevent double-spending and fraud. I don't quite understand how > they are going to work around such a problem, and I can probably > surmize why the total lack of response from them. I don't mean to sound harsh to Zipper, but I surmise from his comments here that he has only vague ideas how Chaum's system works, which makes his plan to experiment with a digital cash system...well, I wonn't try to characterize it. People need to read *all* of the papers! Absorb them, work through them, and then make improvements. Recall Stefan Brands' improvements to Chaum's system (Brands was seeking investors/employment...my hunch is that a viable digicash system will come out of a combination of _deep pockets_, a la Visa International, Rupert Murdoch, etc., and _deep knowledge_, a la the researchers who've worked on digicash for years. I'm not saying Zipper can't do what they've failed to do...I'm just dubious. And because every few months, a new bunch of people make claims that they're going to "do" digital cash; usually they don't get much further than naming their product, often something cutesy like the execrable "e$" that someone picked recently. (I'm not a fan of "e$" for lots of reasons.) Folks, you can no more just start "moshing around" on digital money than you can pick up a saw and start doing brain surgery. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Mon, 15 Aug 94 12:05:58 PDT To: jamesd@netcom.com Subject: Re: e$ Message-ID: <6035@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408151803.LAA10559@netcom8.netcom.com> "James A. Donald" writes: > I wrote: > > > You made a claim concerning our judicial and legal system, > > > a claim so far out of contact with reality that nobody can be bothered > > > to refute you. > > > Jim Dixon writes > > I made no claim. I asked a question. I quote the exchange in its > > entirety: > > > > > Jim Dixon says: > > > > In message <9408101428.AA26732@snark.imsi.com> perry@imsi.com writes: > > > > > [Perry's claim deleted] > > > > On what experience or observation do you base these rather extreme > > > > remarks? > Sigh. > > Let me introduce you to the real world. > > Perry was expressing, in his usual intemperate fashion, the > dominant legal philosophy that is known to lawyers as > "legal realism". If you are a judge, and you are not > a "legal realist" you are likely to wind up in charge > of the night court at Upeka. > > "Legal realism" is not in fact a form of realism but of nominalism. While the claim made may indeed be a form of nominalism, you seem to miss the point entirely. I made no claim. Perry made the claim. I simply asked him what he based it on. You then commented that my claim (which I hadn't made) was far out of touch with reality. You now offer to introduce me to the real world. The world that you are introducing me to is something more like a funhouse, with everything upside down and backwords. I think that I have a good functioning understanding of how the US judicial system works. I have been in court on a number of occasions in various roles. The outcome of the system has a large random component -- we have won cases that I thought that we would or even should lose, and sometimes the opposite occurred. The results are also often skewed one way or the other because of personal or group bias. But we are getting pretty good at playing the system, so we generally win these days. If someone were to ask me to describe one part or another of the US system of government, I might or might not have a formed opinion. If I have a formed opinion and someone asks me a reasonable question like, "on what experience or observation do you base these beliefs?" I generally have no difficulty in answering the question. The answer might be tediously complex, because I do not believe the world is simple. This subthread began with my observing that if e$ were handled carefully, it would not violate the provisions of the Constitution against alternate currencies. Perry referred to this as 'splitting hairs' and then claimed that the legal system was a charade and that 'they' would reach any conclusions that they liked. Shortly after his outburst someone more rational asked a lawyer who asked his wife who is a lawyer specializing in securities. Her opinion was pretty much the same as mine. Other sources that I have checked with seem to have much the same opinion. My narrow observation seems to be correct. You and Perry have made claims about the general functioning of the US legal system. The only claims that I have made are two paragraphs back. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 15 Aug 94 19:38:24 PDT To: cypherpunks@toad.com Subject: Re: Nym server? In-Reply-To: <199408160002.RAA10904@kaiwan.kaiwan.com> Message-ID: <199408160238.TAA26591@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain One of the Diogenes entities wrote: > So now do we need a Cypherpunks Nym Server? I notice that somebody > else is using my alias... ah, well. > > For the record, the Diogenes who just got active on Cypherpunks isn't > me, and, as you can tell by checking corresponding signatures, I'm Which is why name collision, or nym collision, is not a pressing problem. Better to decentralize the process to local machines, to the people who care, than to any kind of Cypherpunks Nym Server. > It shouldn't come as a surprise: as with everything else in cyberspace, > Vernor Vinge predicted it in True Names a decade or so ago, when he > noted in passing that the protagonist Mr. Slippery downloaded a massive > chunk of bulletin board to his home machine and scanned through it for > messages to him, tossing (manually, I think) messages to the several > other Mr. Slipperys. Wouldn't have happened with real crypto, of course. A point Vernor cheerfully conceded recently. "True Nyms" will be the sequel. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Mon, 15 Aug 94 20:07:57 PDT To: cypherpunks@toad.com Subject: Complaints: Schlafly's complaint against RSA & PKP Message-ID: <199408160305.UAA10417@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain -- Schlafly's complaint against PKP and RSA -------------------------------- Roger Schlafly, Pro Se PO Box 1680 Soquel, CA 95073 telephone: (408) 476-3550 In the United States District Court for the Northern District of California Civil Action File No. C-94 20512 Assigned to Judge Category 410, Antitrust ROGER SCHLAFLY, an individual, Plaintiff v. PUBLIC KEY PARTNERS, and RSA DATA SECURITY INC., Defendants. Complaint Against Unfair Business Practices Plaintiff makes complaint against defendants for unfair business practices, including libel, interference with contractual relationships, patent misuse, fraud, monopolization, and racketeering, and demands remedies available under federal law, including jury trial, declaratory judgment, monetary damages, and injunctive relief. Jurisdiction. The Federal Court has jurisdiction because it is based on Federal law, including antitrust and patent law. Venue is proper because defendants and plaintiff reside in this Judicial District. For its complaint against defendants, plaintiff alleges as follows: 1. This is an action for unfair business practices, libel, fraud, monopolization, and racketeering by Public Key Partners ("PKP"), which is managed by Mr. Robert Fougner, Director of Licensing, 310 North Mary Avenue, Sunnyvale, CA 94086 and by RSA Data Security Inc. ("RSADSI"), which does business at 100 Marine Parkway, Redwood City, CA 94065. 2. Plaintiff Roger Schlafly is a resident of the County of Santa Cruz, State of California. 3. Plaintiff is in the cryptography business, and develops computer software for customers. He is also a member of the IEEE Pl363 working group, a committee charged with adopting a public key standard. 4. Defendant PKP is a partnership between Defendant RSA and Caro-Kann Corp. of Sunnyvale. Their partnership agreement is attached as Exhibit A. Mr. Jim Bidzos is the president of both RSADSI and PKP. Cylink Corp. of Sunnyvale was also a partner in the formation of PKP. 5. Federal jurisdiction is based on antitrust law (title 15), patent law (title 35), and racketeering law (18 USC 1341, 1951, 1961-1965). Request for relief is also based on 28 USC 1331, 1337(a), 1338(a), 1338(b), 2201, and 2202. 6. Defendant RSADSI is the dominant U.S. vendor of cryptography software, and has monopoly power in that market. It is engaged in a significant amount of interstate commerce, totaling at least 55 million per year. 7. Defendants have engaged in tortious interference with business relationships between plaintiff and plaintiff's clients, including Information Security Corp. ("ISC") and AT&T. 8. Defendants claim to control certain patents related to public key cryptography. These are the following U.S. patents and their foreign equivalents. Diffie-Hellman 4,200,770 Hellman-Merkle 4,218,582 RSA 4,405,829 Hellman-Pohlig 4,424,414 Schnorr 4,995,082 These PKP patents, as issued in the U.S., are attached as Exhibit B. (There may also be foreign patents for Hellman Merkle and Schnorr.) 9. There is a substantial and continuing justiciable controversy between plaintiff and defendant PKP as to PKP's right to threaten or maintain suit for infringement of the PKP patents, and as to the validity, scope, and enforce ability thereof, and as to whether any of plaintiff's work infringes any valid claim thereof. 10. Plaintiff has not infringed these patents. 11. Plaintiff has signed a consent agreement with defendant RSADSI, attached as Exhibit C. He agreed not to sell a product infringing the RSA patent, except under license from RSADSI or the U.S. Government. (The U.S. Government funded the RSA invention, and retains certain rights.) The agreement also allows plaintiff to design and manufacture products using the RSA patent. 12. Defendant PKP sent a letter dated Jan. 12, 1994 to plaintiff's client, AT&T, alleging that Digital Signature, of which plaintiff is a partner, has breached the above consent agreement. The letter is attached as Exhibit D. In fact, no such breach has taken place. This letter was written without any notification to plaintiff or Digital Signature. 13. Defendant PKP's letter to AT&T stated: ... to the extent any of AT&T's products are tainted by ISC's violation of this injunction, we hereby demand that AT&T cease their further distribution and sale. The alleged violation is based on ISC's use of Digital Signature software. This is a tort for PKP to send such a letter, as no violation has taken place. PKP knew that there was no violation because AT&T has the appropriate patent licenses. Evidence that AT&T already had a license is in Exhibit E, a letter from Jim Bidzos to the editor of Scientific American. 14. Defendants' allegations have damaged plaintiff's reputation, hindered his ability to sell his services, and interfered with his business relationships. 15. Defendant PKP has mailed a letter dated April 4, 1994 to ISC referring to the "apparent breach of the November 15, 1988, Consent Judgment [sic]". The letter is attached as Exhibit F. Plaintiff denies any such breach. 16. Plaintiff sent a letter to PKP protesting its libelous actions and demanding a retraction. The letter was sent on April 4, 1994 and attached as Exhibit G. 17. In a letter from PKP dated April 18, 1994 and attached as Exhibit H, PKP refused to retract its earlier libel. The letter also states that: The practice of the DSA is described in the Hellman-Diffie, Hellman- Merkle and Schnorr patents ... This statement is obviously false, since the DSA patent application was filed after all of those other patents issued. Plaintiff's response is attached as Exhibit I. 18. Defendants have negotiated in bad faith, claiming to offer licenses but giving the run-around on terms and details. Plaintiff relied on defendants' promises that patent licenses would be available, and then lost business when PKP reneged on those promises. Copies of some correspondence with PKP on licensing is attached as Exhibit J. Plaintiff has never able to determine even what the PKP licensing policy is. 19. Defendants have fraudulently induced standards-making bodies, including American National Standards Institute ("ANSI") and Institute of Electrical and Electronics Engineers ("IEEE"), to draft standards based on the RSA and Diffie-Hellman patents by promising a reasonable and nondiscriminatory licensing policy, when in fact no such policy exists. ANSI and IEEE require such a policy, and would not have drafted RSA standards if PKP had not misrepresented its intentions. 20. Defendant PKP sent a letter dated March 15, 1991 to the American Bankers Association (in affiliation with ANSI) stating that "PKP has not denied a license to any party." A copy is attached as Exhibit K. Plaintiff was denied a license in 1990. 21. Plaintiff is informed and believes and on that basis alleges that ISC and other parties were also denied PKP licenses. Numerous users of Pretty Good Privacy ("PGP"), a widely used cryptography program, have complained about being denied PKP licenses. 22. A letter from PKP to ISC denying it an RSA license is attached as Exhibit F. 23. Plaintiff is informed and believes and on that basis alleges that defendant RSADSI attempted to rescind licenses granted for use of RSAREF, one of its products, even though the license agreement clearly states that the license is perpetual. 24. By getting their technology to be declared a draft standard, RSADSI has unfairly monopolized the cryptography market. Plaintiff has been damaged because competing technologies are regarded as nonstandard by the public. 25. Defendants' patent threats and fraudulent promises have prevented ANSI and IEEE from adopting public key standards, to the detriment of all others in the industry, including plaintiff. 26. Plaintiff and others on standards committees have invested valuable time and effort to develop a public Key standard, but have been thwarted by defendant PKP's patent threats and fraudulent promises. 27. Plaintiff is informed and believes and on that basis alleges that defendants have made hostile and unwarranted threats against potential customers and clients of plaintiff, including representatives of the U.S. Army. These threats have included false assertions that ISC software is illegal because of patent problems. (Even if the defendants' patent claims were valid, the U.S. Army has a license to use the patents anyway.) 28. Plaintiff is informed and believes and on that basis alleges that defendants have vindictively harassed competitors, including trying to promote a federal criminal investigation of the author of PGP. 29. The U.S. Dept. of Commerce has made a determination that practice of the Digital Signature Algorithm ("DSA") does not infringe PKP patents. Public notice to that effect has appeared in Federal Register vol. 56, no. 169, August 30, 1991, pp. 42980-42982, and Federal Register vol. 59, no. 96, May 19, 1994, pp. 26208-26211. Copies are attached as Exhibits L and M. A copy of the DSA patent is attached as Exhibit N. 30. Defendant PKP wrote a letter to the National Institute of Standards of Technology ("NIST") claiming that the DSA infringes PKP patents. The letter was dated Nov. 20, 1991 and attached as Exhibit 0. No PKP argument regarding the nature of the infringement was ever made public. U.S. patent 5,231,668 was issued and assigned to the United States on July 27, 1993. 31. When the DSA was adopted by NIST as the federal Digital Signature Standard, defendants publicly threatened to sue anyone who uses it. These threats were conveyed to the news media for the purpose of intimidating competitors, and the threats were widely disseminated. A copy of a typical story in the trade press is attached as Exhibit P. 32. Defendants have attempted to intimidate ANSI and IEEE not to adopt a DSA standard, based on patent claims they know to be invalid. A copy of a PKP letter is attached as Exhibit Q. They hoped to kill a DSA standard in order to monopolize the market with an RSA standard. 33. Defendant PKP has pooled patents in an attempt to monopolize public key technologies. The Hellman patents were originally issued to Stanford University and exclusively licensed to Cylink. Cylink apparently controls Caro-Kann Corp., a partner in defendant PKP. The RSA patent was originally issued to Massachusetts Institute of Technology and exclusively licensed to RSADSI. The Schnorr patent was issued to Klaus Schnorr, a German citizen who had no connection with PKP. The patents are not blocking. All are now under the exclusive licensing control of PKP. 34. Defendants have exaggerated the scope of their patents. In a publicly distributed letter dated April 20, 1990, PKP claimed: These patents cover all known methods of practicing the art of Public Key, including the variations collectively known as E1 Gamal [sic]. The letter is attached as Exhibit R. PKP knows that this claim is false, but makes it anyway to intimidate competitors. 35. Defendant PKP sent a threatening letter, attached as Exhibit S, to ISC claiming that any use of public key technology must necessarily infringe PKP patents. 36. The idea of public key cryptography and digital signatures is disclosed in a paper titled "Multiuser cryptographic techniques" by Whitfield Diffie and Martin E Hellman, National Computer Conference, vol. 45, 1976. The paper was presented at a public conference in mid-June 1976, and published as part of the conference proceedings shortly thereafter. This was more than one year before any patents were filed, and therefore in the public domain according to 35 USC 102(b). A copy of the paper is attached as Exhibit T. 37. Another paper by Diffie and Hellman, "New Directions in Cryptography", IEEE Transactions on Information Theory, vol. IT-22, no. 6, Nov. 1976, was submitted on June 3, 1976. It discloses the public key distribution system of the DiffieHellman patent. A copy of the paper is attached as Exhibit U. 38. A survey paper, "The First Ten Years of Public-Key Cryptography", was published by Diffie in Proceedings of the IEEE, vol. 76, no. 5, May 1988. A copy of the paper is attached as Exhibit V. It states on p. 563 that Exhibit U was publicly distributed in June 1976 and publicly disclosed at the National Computer Conference, also in June 1976. The Diffie-Hellman patent was filed on Sept. 6, 1977. This was more than one year later, and hence the patent is invalid and unenforceable according to 35 USC 102(b). 39. The Hellman-Merkle patent is invalid and unenforceable because it is inoperative as disclosed. Claims 1-6 and 1417 require a quantity computationally infeasible to generate from a public key. Claims 1-3 and 6- 17 require secure communication over an insecure channel. There are no other claims. While the inventors probably believed that their invention met these requirements at the time they filed their patent application, it was later proved that the invention does not meet the requirements. According to Exhibit V pp. 565-566, it turned out to be feasible to compute the secret key from the public key. It follows that the claimed computational infeasibility is not achieved, and the communication is not secure. In fact, according to Exhibit V, the inventor had to pay a $100 bet when the invention was proved to be useless. 40. RSADSI has known the Hellman-Merkle invention to be worthless since at least 1985, and have not used it in its commercial products for that reason. 41. The Hellman-Merkle invention is not useful because of the flaws cited in Exhibit V, and therefore fails to satisfy the 35 USC 101 requirements for patent protection. 42. The Hellman-Pohlig patent is not even a public key patent. PKP deceptively cites it to bolster their claim to own all public key technology. 43. Defendants have claimed that ElGamal encryption, as described in T. ElGamal, A Public Key Cryptosystem and a Signature Scheme 8ased on Discrete Logarithm, IEEE Transactions on Information Theory, IT-31 (no. 4, July 1985) pp. 469-472, or as implemented in SecretAgent (a product of ISC which uses software licensed from plaintiff), or as currently being considered by the IEEE P1363 committee, infringes PKP patents. Plaintiff asserts that there is no infringement, even if the PKP patents are valid. 44. ISC had kept SecretAgent out of the commercial (non-government) market for a couple of years because of PKP patent claims on ElGamal encryption. 45. Plaintiff has suffered lost royalties as a result of defendants claiming that SecretAgent infringes PKP patents. 46. The RSA patent claims preempt a mathematical formula, and hence fail to pass the Freeman-Walter-Abele two-step test for statutory subject matter under 35 USC 101. While such a rejection had been made by the examiner, it was traversed with the disingenuous argument that the apparent formula is not a mathematical formula because it uses an equivalence relation. The argument from the RSA patent file wrapper is attached as Exhibit W. Plaintiff alleges that this argument is mathematically incorrect. 47. Defendants have demanded licenses for use of the "RSA algorithm" even though such a demand is prohibited by the doctrine of file wrapper estoppel. Exhibit W emphatically says, However, there are no mathematical algorithms in the applicants' claims. An example of a statement that the RSA algorithm is patented can be found in Bidzos's letter of Sept. 16, 1986, included in Exhibit J. 48. Cylink has filed court papers, attached as Exhibit X, stating that it believes the RSA patent to be invalid. If so, PKP has knowingly extracted license fees and sued competitors based on an invalid patent. 49. According to item 13 of Exhibit X, it appears that RSADSI has denied an RSA license to Cylink. 50. Plaintiff will seek leave of court to amend this complaint to assert such additional grounds for invalidity as may be ascertained and shall give notice prior to trial as may be required by 35 USC 282 of the matters specified herein. 51. Defendant PKP acquired the Schnorr patent in a willful attempt to maintain its monopoly over public key technology. When use of the DSA appeared to be a non-infringing use of public key, RSADSI publicly attacked DSA technology as inferior, showed little interest in marketing DSA products, but acquired the Schnorr patent anyway in a predatory attempt to deter others from using the DSA. An example of Bidzos's public disparagement of the DSA (where it is referred to as the DSS) is attached as Exhibit Y. 52. Plaintiff is informed and believes and on that basis alleges that PKP ties licensing of its patents to the purchase of software and services from RSADSI, in an attempt to broaden the scope of its patents and monopolize the market for certain related software and services. 53. Defendants have organized an illegal secondary boycott of competitors. RSADSI has publicly distributed a "Sink Clipper" poster which urges people to boycott companies selling products based on a cryptographic technology other than that sold by RSADSI. It says: What you can do ... Boycott Clipper devices and the companies which make them exclusively: Don't buy anything with a Clipper chip in it. A copy of the text on the poster is attached as Exhibit Z. 54. Plaintiff has been developing software for the Tessera card, a device with Clipper chip technology. Plaintiff stands to suffer injury from RSADSI's secondary boycott if it kills the market for Tessera cards. 55. Defendants' conduct and tactics with regard to the PKP patents constitute patent misuse. 56. Plaintiff is informed and believes and on that basis alleges that defendants charge different royalties to different licensees, and use price discrimination to bolster their monopoly. 57. Defendants are in violation of antitrust laws with their monopolization tactics. 58. Defendants have defamed plaintiff by making allegations of patent infringement to third parties, in violation of libel laws and laws against unfair business practices. 59. Defendants concocted a joint scheme to fraudulently exaggerate the scope of their patents and deceive standards making bodies into drafting an RSA standard on or about April 6, 1990, the day the PKP partnership agreement in Exhibit A was consummated. Defendants formed an association - in-fact that constituted an "enterprise" within the meaning of 18 USC 1961(4). 60. Defendants intended to use the exaggerated patents and phony license promises to monopolize the public key cryptography market, with full knowledge of the ANSI and IEEE patent policies-and of the invalidity of the Hellman-Merkle patent. 61. Several of defendants' threats and fraudulent patent claims and threats were transmitted through the U.S. Mail, thus constituting mail fraud in violation of 18 USC 1341. One such letter, Exhibit R, was sent by registered mail on or about April 20, 1990. 62. PKP also sent Exhibits K and Q through the U.S. mail system. 63. Defendants have interfered with commerce, in violation of 18 USC 1951, with their predatory tactics, unwarranted threats, and other unfair business practices. 64. Plaintiff is informed and believes and on that basis alleges that defendants have engaged in extortion by using the threat of lawsuit to extract patent licensing fees, when in fact they knew the patent to be invalid. 65. Plaintiff has been damaged, as have others, by defendants' fraud, extortion, and interference with commerce. 66. Defendant PKP has conspired with defendant RSADSI to engage in a pattern of racketeering, in violation of the Racketeer Influenced and Corrupt Organizations (RICO) Act. 67. Plaintiff damages, in lost sales, contracts, and royalties, are estimated at $2 million. Much of this would have been interstate commerce, including royalties from ISC in Illinois. WHEREFORE, plaintiff prays for judgment as follows: 1. That defendants, defendants' agents, partners, servants, employees, and all others acting in concert or participating with them, be enjoined during the pendency of this action and permanently from further interference with plaintiff's business. 2. That defendants pay plaintiff $2 million in real and punitive damages, and that damages be trebled according to antitrust and RICO laws. 3. That defendants be required to comply with the ANSI and IEEE patent policies. 4. That defendants' patent claim on all public key technology be declared invalid. 5. That practice of ElGamal encryption does not infringe any PKP patents, whether those patents are valid or not. 6. That practice of the DSA does not infringe any PKP patents, whether those patents are valid or not. 7. That the Diffie-Hellman patent be declared invalid and unenforceable. 8. That the Hellman-Merkle patent be declared invalid and unenforceable. 9. That defendants be estopped from enforcing the RSA patent. 10. That defendants be enjoined from further libeling plaintiff. 11. That defendants supply a complete list of persons and businesses that they have given false or libelous information, and that they send written retractions to each party. 12. That defendant partnership PKP be dissolved, and its patent pool be divided and returned to each patent's rightful owner. 13. That plaintiff be compensated for court costs and legal fees. 14. That plaintiff have such other and further relief as is just and proper. Dated: July 26, 1994 By: Plaintiff, Roger Schlafly, Pro Se Roger Schlafly P0 Box 1680 Soquel, CA 95073 telephone: (408) 476-3550 -- End --------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Mon, 15 Aug 94 20:08:25 PDT To: cypherpunks@toad.com Subject: Complaints: Cylink's complaint against RSA Message-ID: <199408160305.UAA10420@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain -- Cylink's complaint against RSA ------------------------------------------ Jon Michaelson, Esq., (State Bar No. 083815) Kurt H. Taylor, Esq., (State Bar No. 127077) Robert W. Ricketson, Esq., (State Bar No. 148481) HOPKINS & CARLEY A Law Corporation 150 Almaden Boulevard, Fifleenth Floor San Jose, California 95113-2089 Telephone: (408) 286-9800 Attorneys for Plaintiff CYLINK CORPORATION IN THE UNITED STATES DISTRICT COURT IN AND FOR THE NORTHERN DISTRICT OF CALIFORNIA CYLINK CORPORATION, Plaintiff, v. RSA DATA SECURITY, INC., Defendants. COMPLAINT FOR DECLARATORY JUDGMENT AND INJUNCTIVE RELIEF AND DEMAND FOR JURY TRIAL I . Plaintiff Cylink Corporation is incorporated under the laws of the State of California, and has its principal place of business therein. 2. Defendant RSA Data Security, Inc. ("RSADSI") is a corporation incorporated under the laws of the State of Delaware, and has its principal and a regular and established place of business a 100 Marine Boulevard, Redwood City, CA 94065. 3. Jurisdiction of this Court arises under the Federal Declaratory Judgments Act, Title 28, United States Code, Sections 2201 and 2202, and under the laws of the United States concerning actions relating to patents, Title 28, United States Code, Section 1338(a), as shown by the facts alleged below. 4. On September 20, 1983, U.S. Letter Patent No. 4,405,829 entitled "Cryptographic Communications System and Method" was issued to inventors and assignors R. Rivest, A. Shamir and L. Adleman ("the Patent"). 5. Cylink is informed and believes and on that basis alleges that in or about 1984 defendant RSADSI obtained an exclusive license to the Patent. 6. Cylink has made and/or offered for sale within the past six years and since the issuance of the said Letters Patent, certain encryption products. 7. Beginning in or about December 1993, RSADSI has charged that Cylink's manufacture and sale of said encryption products infringes the Patent and all claims thereof. On June 28, 1993, RSADSI delivered to Cylink's wholly- owned subsidiary, in this judicial district, a letter expressly stating RSADSI's intent to bring an infringement action against Cylink. A true and correct copy of RSADSI 's letter to Cylink dated June 29, 1994 is attached hereto as Exhibit A. 8. There is a substantial and continuing justiciable controversy between Cylink and RSADSI as to RSADSIs right to threaten or maintain suit for infringement of the Patent, and as to the validity, scope, and enforceability thereof, and as to whether any of Cylink's products infringes any valid claim thereof. 9. Cylink is informed and believes and on that basis alleges that the Patent is invalid unenforceable, and void, for one or more of the following reasons: (a) The alleged invention was not novel; (b) The differences (if any) between the alleged invention and the prior art were such that the alleged invention would have been obvious at the time made to a person having ordinary skill in the art; (c) The claims of the Patent, and/or the Patent as a whole, fails to meet one or more of the requirements of 35 U.S.C. section 1 12. (d) If there is any invention in the subject matter of the Patent, which is denied, the Patent nevertheless was not obtained in a manner consistent with the provisions of Title 35 of the United States Code. (e) The claims of the Patent are functional, indefinite, and are broader than the alleged invention as set forth in the specification of the Patent. 10. Cylink will seek leave of court to amend this complaint to assert such additional grounds for invalidity as may be ascertained and shall give such notice prior to trial as may be required by 35 U.S.C. section 282 of the matters specified therein. 11. Cylink is informed and believes and on that basis alleges that its encryption products do not infringe on the Patent or its claims. 12. Cylink is informed and believes and on that basis alleges that the Patent is unenforceable for reasons including, but not necessarily limited to the following: (a) RSADSI, with full knowledge of the activities of Cylink, has failed to assert the Patent for a period of 3 years while Cylink invested time and money in building its business and goodwill, and RSADSI is now guilty of laches and cannot maintain any cause of action against plaintiff under the Patent. (b) Pursuant to certain written agreements, RSADSI has obligated itself to license Cylink to make, use, and sell products employing all inventions claimed in the patent, and is therefore estopped from asserting the Patent against Cylink. True and correct copies of these agreements are attached hereto and incorporated in this complaint as Exhibits B and C. 13. RSADSI has denied that it is obligated to license Cylink as alleged in paragraph 12(b) above. Cylink and its wholly owned subsidiary have initiated an arbitration proceeding against RSADSI pursuant to the written agreements between the parties. By bringing this suit, as it has been forced to do in order to protect itself against the threat of litigation by RSADSI, Cylink does not waive its right to a determination through contractually mandated arbitration that RSADSI is obligated to grant to Cylink a license to the Patent according to the terms of the parties' agreements. WHEREFORE, plaintiff demands: (a) Entry of judgment that RSADSI is without right or authority to threaten or to maintain suit against plaintiff or its customers for alleged infringement of Letters Patent No. 4,405,829; that the Patent is invalid, unenforceable, and void in law; and that the Patent is not infringed by Cylink because of the making, selling, or using of any products made, sold, or used by Cylink. (b) Entry of a preliminary injunction enjoining RSADSI, its officers, agents, servants. employees, and attorneys, and those persons in active concert or participation with it who receive actual notice thereof from initiating infringement litigation and from threatening Cylink or any of its customers, dealers, agents, servants, or employees, or any prospective or present seller, dealer, or use of Cylink's products, with infringement litigation or charging any of them either verbally or in written with infringement of Letters Patent No. 4,405,829 because of the manufacture, use, sale, or offering for sale of products made by Cylink, to be made permanent following trial. (c) Entry of judgment for its costs and reasonable attorney fees incurred by Cylink herein. (d) Such other and further relief as the Court may deem appropriate. DATED: June 30, 1994 HOPKINS & CARLEY A Law Corporation BY: Kurt H. Taylor, Esq. Attorneys for Plaintiff CYLINK CORPORATION DEMAND FOR JURY TRIAL Cylink hereby demands trial by jury of all issues triable of right by jury. DATED: June 30, 1994 HOPKINS & CARLEY A Law Corporation By Kurt H. Taylor, Esq. Attorneys for Plaintiff CYLINK CORPORATION -- End --------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Mon, 15 Aug 94 20:07:40 PDT To: cypherpunks@toad.com Subject: Complaints against RSA & PKP Message-ID: <199408160305.UAA10423@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain I've taken the liberty of sending the text of the two recently-filed RSA lawsuits to this list, assuming that most of you would be interested. The text was obtained by scanning and then OCR'ing my paper copies, so you shouldn't be surprised to see an error from time to time. Also please note that I've reorganized the footnotes in the interest of readability, as the page & section boundaries are not obvious in the OCR'ed copy. You should be receiving the following three documents. (Note that I have not included the Schedules attached to the complaints, which are quite voluminous, and are not really required in order to understand what's going on here.) First, the Cylink complaint against RSA, filed June 30th. This suit is very brief. Second, RSA's relatively swift motion to dismiss the Cylink complaint, filed July 25th, and desire a hearing on or soon after September 9th on this motion. This document and its enclosed memorandum of supporting points, written by RSA, is substantially longer than the complaint itself and is quite interesting reading. Finally, I've enclosed an immensely interesting and in-depth complaint filed on July 26th by Roger Schlafley, which is probably the best of the bunch. Enjoy... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Zipper Date: Mon, 15 Aug 94 18:22:28 PDT To: Lucky Green Subject: Re: ecash-info In-Reply-To: <199408152026.NAA18081@netcom7.netcom.com> Message-ID: <9408160122.AA00880@TeleCheck.com> MIME-Version: 1.0 Content-Type: text > I found the original message. Digicash has a great product, but their > marketing skills are rather weak. They need someone that knows how to put > their product out into the world. Since just about every store I go to > seems to be a Telecheck customer, you should definitely try to hook up with > them. I can see big $$ for both of you. Try to talk to the man (David > Chaum) himself. > Thanks. I send e-mail to the digicash.support.nl with no luck. After you responded, I was interested enough to web out to them until a core dump dropped me back to reality. I FTP'd some of their promotional stuff including Chaum's articles. For the most part I have been lurking and thought e$ would be nothing more than a pipe dream, until I saw the beta testing msgs. Now I am a little more interested and I am looking for any and all additional research I can find. I think it would be kinda nifty to come up with some kinda' experimental beta test here in the States. I'll do some headscratching and see with what I can find out. > It would be great if you could share any info you might obtain with the > list. Most of us are eager to become customers... > > --Lucky I will CC relevent messages to the list. Only, any system I develop would have to have a centralized database to prevent double-spending and fraud. I don't quite understand how they are going to work around such a problem, and I can probably surmize why the total lack of response from them. -- Joe N. Turner Telecheck International turner@telecheck.com 5251 Westheimer, PO BOX 4659, Houston, TX 77210-4659 compu$erv: 73301,1654 (800) 888-4922 * (713) 439-6597 Key fingerprint = EF E3 D5 8A EE F6 EB BB FA C6 BF 3E 12 70 FF 8E From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Mon, 15 Aug 94 21:07:07 PDT To: cypherpunks Subject: Codes, Keys and Conflicts: Issues in U.S Crypto Policy, Message-ID: <2E503314@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain A panel of experts convened by the nation's foremost computing society today released a comprehensive report on U.S. cryptography policy. The report, "Codes, Keys and Conflicts: Issues in U.S Crypto Policy," is the culmination of a ten-month review conducted by the panel of representatives of the computer industry and academia, government officials, and attorneys. The 50-page document explores the complex technical and social issues underlying the current debate over the Clipper Chip and the export control of information security technology. Look at WWW page "http://Info.acm.org/reports/acm_crypto_study.html" ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Tue, 16 Aug 94 00:20:31 PDT To: cypherpunks@toad.com Subject: Complaints: RSA's motion to dismiss Cylink complaint Message-ID: <199408160405.VAA10595@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain -- RSA's motion to dismiss the Cylink complaint ------------------------------ JAMES R. BUSSELLE (SBN 75980) THOMAS E. MOORE III (SBN 115107) MARY O'BYRNE, (SBN 121067) TOMLINSON, ZISKO, MOROSOLI & MASER 200 Page Mill Road, Second Floor Palo Alto, California 94306 Telephone: (415) 325-8666 Attorneys for Defendant RSA Data Security, Inc. UNITED STATES DISTRICT COURT NORTHERN DISTRICT OF CALIFORNIA CYLINK CORPORATION, Plaintiff, vs . RSA DATA SECURITY, INC., Defendant. CASE NO.: C 94 02332 CW NOTICE OF MOTION TO DISMISS UNDER RULE 12(b)(7) DATE: September 9, 1994 TIME: 10:30 a.m. BEFORE: Hon. Claudia Wilken TO THE PLAINTIFF AND ITS COUNSEL OF RECORD: PLEASE TAKE NOTICE that on September 9, 1994 at 10:30 a.m., or as soon thereafter as counsel may be heard by the above entitled Court, located at 450 Golden Gate Avenue, San Francisco, California, defendant RSA Data Security, Inc. will and hereby does move the Court to dismiss the action pursuant to Federal Rule of Civil Procedure 12(b)(7) for failure to join parties under Federal Rule of Civil Procedure 19. Such motion will be made on the grounds that Caro-Kann Corporation, Public Key Partners, the Massachusetts Institute of Technology and Stanford University are necessary parties to the action within the meaning of Rule l9(a). This motion is based on this Notice of Motion, the accompanying Memorandum of Points and Authorities, the Declaration of D. James Bidzos, all pleadings and papers on file in this action, and other such other matters as may be presented to the Court at the time of the hearing. Dated: July 25, 1994 TOMLINSON, ZISKO, MOROSOLI & MASER By Thomas E. Moore III Attorneys for Defendant RSA Data Security, Inc. -- Arguments supporting RSA's move for dismissal --------------------------- JAMES R. BUSSELLE (SBN 75980) THOMAS E. MOORE III (SBN 115107) MARY O'BYRNE, (SBN 121067) TOMLINSON, ZISKO, MOROSOLI & MASER 200 Page Mill Road, Second Floor Palo Alto, California 94306 Telephone: (415) 325-8666 Attorneys for Defendant RSA Data Security, Inc. UNITED STATES DISTRICT COURT NORTHERN DISTRICT OF CALIFORNIA CYLINK CORPORATION, Plaintiff, vs. RSA DATA SECURITY, INC., Defendant. CASE NO.: C 94 02332 CW MEMORANDUM OF POINTS AND AUTHORITIES IN SUPPORT OF MOTION TO DISMISS UNDER RULE 12(b)(7) DATE: September 9, 1994 TIME: 10:30 a.m. BEFORE: Hon. Claudia Wilken TABLE OF CONTENTS I. INTRODUCTION AND ISSUES PRESENTED II. STATEMENT OF FACTS III. ARGUMENT A. Rule 19 is Designed to Protect the Interests of Absent Parties Whose Rights May be Impaired If the Action were to go Forward Without them B. MIT and PKP are Necessary Parties Because They Each Hold Substantial Rights to the MIT Patent, Including the Right to Bring an Infringement Action Against Cylink C. CKC and Stanford are Necessary Parties Because Each has an Interest that Would be Impaired if the MIT Patent were Held Invalid, and Their Relationship to Cylink is Such that RSA Could Not Adequately Represent Their Interests IV. CONCLUSION TABLE OF AUTHORITIES CASES CP National Corp. v. Bonneville Power Admin., 928 F.2d 905 (9th Cir. 1991) Caldwell Manufacturing Co. v. Unique Balance Co.. Inc., 18 F.R.D. 258, 108 U.S.P.Q. 7 (S.D.N.Y. 1955) Channel Master Corp. v. JFD Electronics Corp., 260 F. Supp. 568, 152 U.S.P.Q. 687 (E.D.N.Y. 1967) Classic Golf Co. v. Karsten Manufacturing Co., 231 U.S.P.Q. 884 (N.D. Ill. 1986) Dentsply International Inc. v. Centrex. Inc., 553 F. Supp. 289, 220 U.S.P.Q. 948 (D.-Del. 1982) Diamond Scientific Co. v. Amico. Inc., 848 F.2d 1220 (Fed. Cir. 1988) Lear. Inc. v. Adkins, 395 U.S. 653 (1969) Messerschmitt-Boelkow-Blohm GmbH. v. Huqhes Aircraft Co., 483 F. Supp. 49, 208 U.S.P.Q. 643 (S.D.N.Y. 1979) Micro-Acoustics Corp. v, Bose Corp., 493 F. Supp. 356, 207 U.S.P.Q. 378 (S.D.N.Y. 1980) Shermoen v. United States. 982 F.2d 1312 (9th Cir. 1992) United Mine Workers of America v. Gibbs, 383 U.S. 715 (1966) Waterman v, MacKenzie, 138 U.S. 252 (1891) STATUTES AND RULES Federal Rule of Civil Procedure 12(b)(7) Federal Rule of Civil Procedure l9(a) Federal Rule of Civil Procedure l9(b) MISCELLANEOUS 6 Chisum, Patents, 21.03[4], pp. 21-300 21-301 (1993) 3A Moore, Moore's Federal Practice, 119.05[2], p. 19.78 (2d ed. 1993) 3A Moore, Moore's Federal Practice, 119.07-1, p. 19.90-1 (2d ed. 1993) 3A Moore, Moore's Federal Practice, 1 19.07[2.--1], p. 19.103 (2d ed. 1993) I. INTRODUCTION AND ISSUES PRESENTED This is a declaratory relief action to invalidate a patent that permits the coding or "encryption" of computer data transmissions. Prior to 1990, the plaintiff, Cylink Corporation ("Cylink") was in the data encryption market as a manufacturer of computer hardware, operating under a license to the so-called "Stanford Patents." The defendant, RSA Data Security, Inc. ("RSA"), was in the data encryption market as a software manufacturer, operating under a license to the so-called "MIT Patent." The MIT Patent is the subject of this invalidation action. In 1990, at Cylink's instigation, Cylink and RSA created complex inter- relationships between each other, Stanford University ("Stanford") and the Massachusetts Institute of Technology ("MIT") to exploit the licensing potential of both sets of patents. Two new entities were created: Caro-Kann Corporation ("CKC"), a wholly-owned subsidiary of Cylink; and Public Key Partners ("PKP"), a partnership between Cylink/CKC and RSA, whose sole assets consist of the licensing rights to both sets of patents. By filing this action, Cylink not only seeks to pull the thread that unravels these inter-relationships but also hopes to do so in the absence of PKP, CKC, MIT and Stanford. Because (i) PKP and MIT hold significant rights to the MIT Patent, including the right to bring infringement actions and (ii) the action stands to impair the interests of CKC and Stanford, the action must be dismissed under Federal Rule of Civil Procedure 12(b)(7), subject to the joinder of those parties as necessary parties under Rule l9(a).[1] II. STATEMENT OF FACTS RSA is a local company operating out of Redwood City, California. RSA develops, markets and distributes encryption software. Encryption software utilizes complex mathematical formulas or algorithms to create unbreakable codes for securing computer communications, such as data transmissions over telephone lines via modems, from eavesdropping. [2] RSA has been a pioneer in the field of developing encryption software and has worked in this field since 1982, when it was first formed. (Bidzos Decl. 11 2, 3). The founders of RSA were three scientists from MIT, Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman (the letters "RSA" are the initials of those three men). Together, they invented an algorithm which makes it possible to secure data transmissions. This algorithm was patented on September 20, 1983 as U.S. Letter Patent No. 4,405,829 and entitled "Cryptographic Communications System and Method" (the "MIT Patent"). Rivest, Shamir and Adleman assigned the patent to MIT. MIT owned, and continues to own, the MIT Patent. (Bidzos Decl., 1 4) Rivest, Shamir and Adleman formed RSA, and MIT granted RSA an exclusive license to the MIT Patent. RSA has paid royalties to MIT ever since. (Bidzos Decl., 1 5) After an initial slow period, RSA grew to be successful. It developed and marketed an "end user" product called "MailSafe in 1986 and sold thousands of copies. It also developed a software tool kit which was first sold to Lotus Corporation in 1986 and has since been sold to many other companies who have acted as original equipment manufacturers or "OEM's." RSA also sold patent licenses for use of the MIT Patent to a modem company called Racal and also to Motorola and Digital Equipment. (Bidzos Decl., 1 6). During 1987 and 1988, representatives from Stanford began to claim that RSA's MIT Patent rights could not be used by RSA or anyone else without infringing patent rights owned by Stanford (the "Stanford Patents). This dispute was resolved when Stanford licensed rights to its patents to MIT, and MIT in turn passed on those rights to RSA. In exchange for those rights, Stanford received from MIT a portion of the royalty payments that RSA had been paying to MIT for RSA's use of the MIT Patent. (Bidzos Decl., 1 7) It was at this point that plaintiff Cylink appeared on the scene. Cylink is primarily a hardware manufacturer -- it builds computer chips that are used in the data encryption process and markets them to others for incorporation in hardware products eventually sold to the end user customers. Before Stanford agreed to license rights to the Stanford Patents to MIT, Cylink and only a very few other companies had license rights to the Stanford Patents. (Bidzos Decl., 1 8). Cylink was very concerned when it discovered that RSA had acquired rights to the Stanford Patents through MIT. On or about October 17, 1989, Cylink's Chief Executive Officer, Lew Morris ("Morris"), first approached RSA by calling Bidzos on the telephone. Morris threatened to sue RSA unless a deal could be reached by which Cylink would purchase RSA. From this inauspicious beginning, the discussions eventually lead to how RSA and Cylink might work together. (Bidzos Decl., 1 9) The parties' discussions culminated in an Agreement of Intent entered into on April 6, 1990. Under that Agreement, Cylink and RSA each agreed to give up the rights to license and sublicense their respective patent rights in the MIT and Stanford Patents and vest those rights in a new partnership, PKP, exclusively. (Bidzos Decl., 1 10, Ex. A). The two partners in PKP are RSA and CKC, a wholly-owned subsidiary of Cylink. The sole assets of PKP are the licensing rights to the MIT and Stanford Patents. [3] (Bidzos Decl., 1 11). As part of the formation of PKP, the royalty payments owed to Stanford and MIT were simplified. To accomplish this, RSA and Cylink entered into amendments to their respective license agreements with MIT and Stanford. Under the terms of those amendments, first, the direct license arrangement between Stanford and MIT was essentially nullified. Second, while RSA remained obligated to pay royalties to MIT, and Cylink/CKC remained obligated to pay royalties to Stanford, the royalties owed to each university were based on PKP's unsegregated revenues from both the Stanford and MIT Patents: RSA pays MIT a percentage of PKP's distributions to RSA, and Cylink/CKC pays Stanford a percentage of PKP's distributions to Cylink/CKC.4 (Bidzos Decl., 11 12, 13, Exs. B, C). The-amendment to the MIT Patent license governs the various parties' rights to sue for patent infringement of the MIT Patent. Under Section 8 of that amendment: (a) PKP may institute an infringement action and join RSA and MIT (costs borne by PKP); (b) PKP and MIT may jointly bring such an action and join RSA (costs shared by PKP and MIT); (c) PKP and RSA may jointly bring such an action and join MIT (costs shared by PKP and RSA); (d) MIT may institute such an action with PKP's consent; and (e) RSA may institute such an action and join PKP and MIT (costs borne by RSA). (Bidzos Decl., Ex. B, pp. 13-14). Footnotes: [1] Under Rule 12(b)(7), an objection to a plaintiff's failure to join a party under Rule 19 may be made by motion before pleading. 3A Moore, Moore's Federal Practice, 119-05[2]. p. 19.78 (2d ed. 1993). [2] To explain the function of RSA's software, RSA's President, D. James Bidzos ("Bidzos"), describes unprotected computer communications as the electronic equivalent of typewritten postcards -- such communications can be read by anybody, and no one can be sure who wrote them. RSA sells the equivalent of signatures, so that the writer can be verified, and the equivalent of envelopes, so the messages cannot be read except by those to whom they are addressed. (Bidzos Decl., 1 2). [3] RSA and Cylink did not part with all of their rights to their respective patents. RSA and Cylink retained their right to continue to conduct business as they had done previously. RSA continued to market encryption software, and Cylink continued to market hardware incorporating data encryption technology. (Bidzos Decl., 1 11). [4] RSA, PKP, Cylink, CKC, MIT and Stanford are the principal parties with a vested interest in the validity of the MIT Patent because of the royalty revenue that such Patent generates for them. In addition, two other absent parties, David P. Newman, a Washington D.C. patent lawyer, and Prof. Martin E. Hellman, a Stanford professor, also receive royalties based on the MIT Patent and also have a vested interest in the validity of the MIT Patent. Because of uncertainty about the exact arrangement regarding their receipt of royalties, RSA is not seeking their joinder at this time. (Bidzos Decl., 1 14). III. ARGUMENT A. Rule 19 is Designed to Protect the Interests of Absent Parties Whose Riqhts May be Impaired If the Action were to Go Forward Without them. Federal Rule of Civil Procedure 19(a) authorizes joinder of "necessary" parties to the action. [5] Rule l9(a) states in pertinent part: (a) Persons to be Joined if Feasible. A person who is subject to service of process and whose joinder will not deprive the court of jurisdiction . . . shall be joined as a party in the action if (1) in the person's absence complete relief cannot be accorded among those already parties, or (2) the person claims an interest relating to the subject of the action and is so situated that the disposition of the action in the person's absence may (i) as a practical matter impair or impede the persons ability to protect that interest or (ii) leave any of the persons already parties subject to a substantial risk of incurring double, multiple, or otherwise inconsistent obligations . . . . Thus, Rule 19 is designed to protect the interests of absent parties, as well as those already before the court, from multiple litigation, inconsistent judicial determinations or the impairment of interests or rights. CP National Corp. v. Bonneville Power Admin., 928 F.2d 90S, 911 (9th Cir. 1991). A persons status as a necessary party is not judged by any precise formula, but depends on the context of the particular litigation. CP National, 928 F.2d at 912. However, "Under the Rules, the impulse is toward entertaining the broadest possible scope of action consistent with fairness to the parties; joinder of claims, parties and remedies is strongly encouraged." United Mine Workers of America v. Gibbs, 383 U.S. 715, 724 (1966). Necessary-parties have therefore been described as: [T]hose `[p]ersons having an interest in the controversy, and who ought to be made parties, in order that the court may act on that rule which requires it to decide on, and finally determine the entire controversy, and do complete justice, by adjusting all the rights involved in it.' CP National, 928 F.2d at 912 (quoting Shields v. Barrow, 58 U.S. 130, 139 (1855)). The context of this particular litigation requires joinder of PKP, CKC, MIT and Stanford as defendants. PKP and MIT are holders of substantial rights to the MIT Patent, including the right to bring infringement actions. CKC and Stanford receive significant revenues from the MIT Patent which would be lost if the patent were to be invalidated. Moreover, CKC and Stanford's relationship to Cylink is unique to them and cannot be adequately represented by RSA. B. MIT and PKP are Necessary Parties Because They Each Hold Substantial Riqhts to the MIT Patent. Including the Right to Bring an Infringement Action Against Cylink. MIT and PKP are necessary parties. MIT is the patent owner. MIT, PKP and RSA have substantial rights to the MIT Patent, including the significant right to bring infringement actions, subject to the other parties' right to join and share the costs of suit. "Generally, the patent owner is an indispensable party to a declaratory judgment action." Classic Golf Co. v. Karsten Manufacturing Co., 231 U.S.P.Q. 884, 886 (N.D. Ill. 1986). The issue becomes more complex, however, when the patent owner transfers some kind of interest to a third party, who is then sued to invalidate the patent. Dentsply International Inc. v. Centrex. Inc., 553 F. Supp. 289, 293-4, 220 U.S.P.Q. 948 (D. Del. 1982). At one extreme, the interest that the patent owner transferred is deemed to be a license, and the patent owner is deemed to be a necessary party to the invalidation action. Id. At the other extreme, the interest transferred is deemed to be an assignment, and the patent holder is not considered to be a necessary party. Dentsply, 553 F. Supp. at 294; see generally Waterman v. MacKenzie, 138 U.S. 252, 255 (1891). The rationale of the latter situation is that the patent owner suffers no prejudice from a judgment of invalidity in its absence, if the patent owner has entrusted the assignee with the right to protect its interests by suing for infringement. Messerschmitt-BoelRow-Blohm GmbH. v. Hughes Aircraft Co., 483 P. Supp. 49, 52, 208 U.S.P.Q. 643 (S.D.N.Y. 1979). As the Dentsply court acknowledged, many cases, such as the present one, fall between the two extremes. DentsDly, 553 F. Supp. at 294. The Dentsdlv court added, however, that the court's task is simplified if the agreement between the parties allocates the right to sue and be sued on the patent. Id. The allocation of the right to sue for infringement under the parties' agreement is the "true test" that determines the identities of the necessary parties. Channel Master Corws. v. CFD Electronics CorD., 260 F. Supp. 568, 572, 152 U.S.P.Q. 687 (E.D.N.Y.-1967)(action dismissed for lack of an indispensable party because defendant licensee could not bring suit for infringement until after the absent patent owner had declined to do so); Caldwell Manufacturing Co. v. Unique Balance Co.. Inc., 18 F.R.D. 258, 263-4, 108 U.S.P.Q. 7 (S.D.N.Y. 1955); 6 Chisum, Patents, 21.03[4], pp. 21-300 - 21-301 (1993)("Thus, a person is a proper party defendant if but only if that person had standing to sue the plaintiff for infringement"). In this case, none of the parties had an independent, unconditional right to instigate litigation without offering the others the opportunity to join and share the expenses of litigation. PKP, RSA and MIT each retained the right to join and take part. Because of these mutual rights, each is a necessary party in this action to invalidate the MIT Patent. [6] C. CKC and Stanford are Necessary Parties Because Each has an Interest that Would be Impaired if the MIT Patent were Held Invalid. and Their Relationship; to Cylink is Such that RSA Could Not Adequately represent Their Interests. CKC and Stanford are also necessary parties. [7] CKC and Stanford admittedly lack standing to bring a patent infringement action against Cylink. Nevertheless, both have important interests that would be impaired by this action, and RSA could not adequately represent those interests. In addition, as a practical matter, the inter-relationship of the various parties in this case counsels in favor of CKC's and Stanford's joinder. The issue of whether a person is a necessary party under Rule l9(a) depends first, on whether such person has an interest that is impaired by the suit and second, on whether such impairment may be minimized if the absent party is adequately represented in the suit. Shermoen v. United States, 982 F.2d 1312, 1318 (9th Cir. 1992). In determining whether a persons interest is impaired, it is not necessary that the judgment be binding on that person in a technical sense; it is enough that as a practical matter that person's rights will be affected. 3A Moore, Moore's Federal Practice, 1 19.07[2.-- 1], p. 19.103. CKC and Stanford's rights would be impaired if this action were to go forward in their absence. Both CKC and Stanford are the beneficiaries Cylink's entry into the Agreement of Intent and transfer of the Stanford Patents to PKP. (Bidzos Decl., Ex. A). Both CKC and Stanford derive significant royalty income from PKP's rights to the MIT Patent. Both CKC and Stanford would lose those royalties if Cylink prevails and invalidates the MIT Patent. RSA cannot adequately represent the interests of CKC and Stanford. CKC and Stanford's relationship to Cylink is unique. Implicit in Cylink's formation of PKP to exploit the MIT Patent were Cylink's representations to CKC and Stanford that the MIT Patent was-valid and that Cylink would protect, not defeat, its validity. Stanford in particular relied to its detriment on Cylink's formation of PKP by waiving its independent right to royalties directly from MIT. (Bidzos Decl., 11 7, 13). Thus, Stanford and CKC may have their own unique estoppel defense to the present action.[8] Finally, as a practical matter, the inter-relationships among the parties make this more than a simple patent case. If this case is to be resolved in a reasonable length of time, then all the parties and all the issues should be before this Court. Because of this, RSA urges the Court to err in favor of joinder with respect to CKC and Stanford. Footnotes: [5] Rule 19 distinguishes between necessary" parties under subdivision (a) and "indispensable" parties under subdivision (b). The court must first determine whether an absent person is a "person to be joined if feasible" pursuant to subdivision (a). If joinder is feasible, a ruling as to the person's indispensability under subdivision (b) is not required, since subdivision (b) comes into play only where joinder is not feasible. 3A Moore, Moore's Federal Practice, 119.07-1, p. 19.90-1 (2d ed. 1993). RSA is not aware of any reason why joinder of CKC, PKP, MIT and Stanford would not be feasible. It is therefore unnecessary to analyze whether any of those parties are indispensable under Rule l9(b). [6] This express allocation of the right to sue for infringement distinguishes this case from cases such as Micro-Acoustics Corp. v. Bose CorD., 493 F. Supp. 356, 207 U.S.P.Q. 378 (S.D.N.Y. 1980), in which the patent owner retained no right, conditional or otherwise, to institute an action for infringement. [7] RSA intends through its answer and counter-claim to assert that CKC and Cylink are alter-egos of each other. RSA is not, by this motion, asserting that Cylink is under any obligation to sue itself. This motion only requires Cylink to be consistent. If Cylink believes that CKC is an independent party, then Cylink should join CKC as a party defendant. If Cylink concedes that CKC is not an independent party, then RSA is willing to accept such concession and drop its request that CKC be joined. [8] The use of estoppel as a defense to an action to invalidate a patent is complex and involves a balancing between private contractual rights and the public interest in freeing the use of ideas from the monopoly of invalid patents. Lear. Inc. v. Adkins, 395 U.S. 653 (1969)(invalidating "licensee estoppel"); Diamond Scientific Co. v. Amico, Inc., 848 F.2d 1220 (Fed. Cir. 1988)(upholding "assignor estoppel"). Stanford and CKC's potential estoppel defense does not fall neatly within the doctrines examined in either Lear or Diamond Scientific. The legitimacy of that defense cannot be properly raised and considered unless Stanford and CKC are made party defendants. IV. CONCLUSION Joinder of parties is strongly encouraged. Joinder of the absent parties in this case i9 feasible. MIT and PKP should be joined because of their substantial rights in the MIT Patent. CKC and Stanford should be joined because of the potential impairment of their rights and the inability of RSA to protect those rights adequately. For these reasons and those set forth above, RSA respectfully urges the Court to grant this motion. Dated: July 25, 1994 TOMLINSON, ZISKO, MOROSOLI & MASER Attorneys for Defendant RSA Data Security, Inc. PROOF OF SERVICE CYLINK CORPORATION V. RSA DATA SECURITY, INC. UNITED STATES DISTRICT COURT, NORTHERN DISTRICT OF CALIFORNIA CASE NO: C 94 02332 CW STATE OF CALIFORNIA, COUNTY OF SANTA CLARA I am employed in the County of Santa Clara, State of California. I am over the age of 18 and not a party to the within action. My business address is 200 Page Mill Road, Second Floor, Palo Alto, California 94306. On July 25, 1994, I served the following documents: MEMORANDUM OF POINTS AND AUTHORITIES IN SUPPORT OF MOTION TO DISMISS UNDER Rule 12(b)(7) to the following: Liza X. Toth, Esq. Jon Micha-lson, Esq. Hopkins & Carley 150 klmaden Boulevard, 15th Fl. San Jose, California 95113-2089 [X] BY MAIL [ ] I deposited such envelope in the mail at Palo Alto, California. The envelope was mailed with postage thereon fully prepaid. [X] As follows: I am readily familiar with the firm's practice of collection and processing correspondence for mailing. Under that practice it would be deposited with the U.S. postal service on that same day with postage thereon fully prepaid at Palo Alto, California in the ordinary course of business. I am aware that on motion of the party served, service is presumed invalid if postal cancellation date or postage meter date is more than one day after date of deposit for mailing in affidavit. Executed on July 25, 1994, at Palo Alto, California. [X] STATE: I declare under penalty of perjury under the laws of the State of California that the above is true and correct. [ ] FEDERAL: I declare that I am employed in the office of a member of the bar of this Court at whose direction the service was made. Sharon L. Sotelo -- End --------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lile Elam Date: Mon, 15 Aug 94 22:55:41 PDT To: cypherpunks@toad.com Subject: Bay Area Gnu Picnic... Message-ID: <199408160553.WAA11965@art.net> MIME-Version: 1.0 Content-Type: text/plain Bay Area GNU Picnic! Who: People who like or work on the GNU system. Perhaps you. What: A GNU picnic on the beach. With grill, music, and filking. When: Sunday August 21 from 4pm pm to sunset and beyond. Where: Half Moon Bay beach. More precisely, ... Take 280 to 92 West heading towards Half Moon Bay. Once you reach Half Moon Bay, 92 will dead-end into Highway 1. Turn left on Highway 1 and follow til the next stop light. Turn right and follow this road to the end. The HalfMoon Bay State Park Beach is on your left. There is a $4.00 cover charge to get in but once paid, will let you in to any other state beach for that day. So, one could puruse the beaaches before coming to the GNU Picnic. Half Moon Bay is north of Sante Cruz and south of San Francisco. Why: To have fun and get to know other people who use and work on GNU. Please bring: * Musical instruments. (ie. drums, flutes, and anything that makes a noise) * Frisbies and other suitable toys. * CDs and tapes to play. unset and beyon. * Blankets and towels for swimming (it's gonna be cold though :). * Food. Bring something you'd like to grill. Also bring another item according to your last name. If your last name starts with A through H, bring cooked veggies or salad. If your last name starts with I through P, bring dessert. If your last name starts with Q through Z, bring two quarts of a non-alcoholic beverage. If your last name starts with anything else, bring a dragon to grill the food. (If no one brings a dragon, we'll use charcoal.) Note that there are some fresh fish stores in Half Moon Bay and there is also a fresh veggie stand on the road to the beach. So you could possibly pick up something to bring "on the way". Note: tabouli containing more cracked wheat than parsley is strictly forbidden! ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 15 Aug 94 19:49:11 PDT To: Zipper Subject: Re: ecash-info Message-ID: <199408160246.WAA04689@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 8:22 PM 8/15/94 -0500, Zipper wrote: >I think it would be kinda nifty to come up with some kinda' experimental >beta test here in the States. I'll do some headscratching and see with >what I can find out. Me too. With that idea in mind, I called them about 6 weeks ago to get some stuff sent to me in the mail, and got put on the blower David himself. After I picked myself up off the floor, I told him how some cronies and I were interested in linking up with a bank to try a market test. The idea was that the bank puts up a (forgive me, but they'll understand it better this way, I swear) "drive up window on the information highway", and some third third party (or even the bank themselves) would issue and underwrite the digicash. If the bank doesn't do it, I was hoping there would be a market for third-party underwriters. That's where most of my team's skills might work, anyway. Anyway, when I screwed up the guts to ask, Chaum told me that the going price for the underwriter's license/code was $275K plus a percentage of the net profits. He said that it would include some development support. He said that he'd send some stuff, and he got my address, but I never got anything back either. The price didn't seem too outrageous to me at the time (Boone Pickens: "You can name any price you want, if I can set the terms"), but the problem is, there's no data to determine what the market would be. I guess that's why they call it risk capital. From what I've read in the press about him, Chaum has talked to very large banks about this, and hasn't seemed to get anywhere with this except for non-internet uses (automated tollbooths, smartcards, etc.). It's possible he sensed my relative playerlessness and blew off the follow-up. Seeing the increase in traffic about his inactivity in promotion leads me to believe that he's either working hard in getting his product market-ready, which makes sense, or he's dropping the ball, which I would charitably say is an unfair reading of the facts. I think that accusing him of not properly promoting his product misses two points. The first is, everyone who is the least bit interested in e$ knows what Chaum is doing, and that's everyone who could do anything with the information, thus his promotional activities on that front are quite successful, I would say. The second point is if he really is bringing new code to market, increasing expectations until the code is ready could cause more harm than good. I agree with you. I expect that if a bank with a significant institutional, trustee, or transaction processing presence stepped up to the plate on this something interesting could happen. I am interested in approaching a bank here in Boston with those credentials once I have something (or even someone) to go in there and talk to them with. > >Only, any system I develop would have to have a centralized database >to prevent double-spending and fraud. I don't quite understand how >they are going to work around such a problem, and I can probably >surmize why the total lack of response from them. My own auto de fe on all this is that in the early stages, most digicash will go straight to the bank to be cashed out. Enough people will be sent to jail at this stage that people will be very careful not to double spend in later secondary transactions where a piece of cash is spent several times before being cashed out. Eventually, the protocols will be imbedded so far into the software's user interface that it will be very hard for the average person to double spend by accident. Professional criminals who do it on purpose will be as prevalent as counterfeiters are now. There will be a few determined people who will get caught inevitably and go to jail. I don't expect the level of fraud in digital cash to be much higher than that of credit card fraud, which as we've discussed here, is pretty low. I expect that the level of digital cash fraud will be about that of counterfeiting now, which is pretty damn low, I bet. I like this. I must say that the last month or so has been a really good month for e$ discussions here. Thanks to all who have been talking about it. We should remember that certain people around here are very good at what they do, and should be paid attention to even when their delivery can be upsetting for one reason or another. I chalk it up to interface fatigue, in the sense that there are certain abrasions that occur when so many brains of different viewpoints bump against each other here on the net. Another way to look at it may be another form of friction, the transaction cost of the information you get by interacting on the list. That's certainly appropriate to a discussion of internet commerce, eh? Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Mon, 15 Aug 94 23:06:33 PDT To: cypherpunks@toad.com Subject: In Search of Genuine DigiCash Message-ID: <199408160606.XAA22778@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > I would encourage people *not* to do "Yet Another Digicash > Experiment." > We've had several, and the problems of digital cash lie in > the *launch* of viable, robust systems, not in casual, > doomed-to-not-be-successful efforts. (Pr0duct Cypher's > "Magic Money" system was considerably better programmed than > most such experiments, and yet nobody would bother to try to > use it. A less here.) I haven't seen a Tacky Token in months, although there was quite a bit of activity when I first made my server available. Although I haven't heard how the other servers are doing, I would expect interest has trailed off there as well. The problem with practical digital cash lies not in the mathematics, but in the financial and legal arenas. It is very difficult to convince a real financial institution with deep pockets to underwrite a potentially unlimited liability for itself. I suspect that for the forseeable future, digital cash will take the smartcard route, and that money which can anonymously traverse cyberspace in large denominations will not be forthcoming. It is also unlikely that faith of financial institutions in supposedly unbreakable mathematics has been enhanced by the recent one-line fix announced for the DSS. Still, I look forward to the first person brave enough to attach a hard currency value to anonymous cyberbucks. It may actually make hacking a worthwhile pursuit again. -----Begin Totally Unrelated Topic----- BTW, Thinking Machines Inc. went Chapter 11 today and dismissed one third of its work force. They are blaming the end of the Cold War for their problems. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Mon, 15 Aug 94 21:14:37 PDT To: cypherpunks@toad.com Subject: PGP2.1 last pgp version not broken? rumors Message-ID: <9408160414.AA13275@toad.com> MIME-Version: 1.0 Content-Type: text/plain PGP versions after 2.1 broken? In conversation with a student computer site manager, I was told that all pgp versions after pgp2.1 had been broken. I pressed the kid for info.. He said that the matter had been settled on "alt.2600" & on "sci.cryptology". This is probably just loose talk but if anybody would like they could issue a challenge on these 2 newsgroups. It might help to squash rumors. I could get no more info. out of him. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: die@pig.jjm.com (Dave Emery) Date: Mon, 15 Aug 94 20:54:39 PDT To: jya@pipeline.com (John Young) Subject: Re: RemailNet In-Reply-To: <199408131519.LAA00496@pipe1.pipeline.com> Message-ID: <9408160357.AA07803@pig.jjm.com> MIME-Version: 1.0 Content-Type: text/plain > > > Responding to msg by nobody@kaiwan.com (Anonymous) on Sat, 13 > Aug 8:2 AM > > If you have a public reference on *any* limitation of NSA's > operations please post here or send by email. > There is indeed a NSA charter which has recently been published due, in part, as I understand it to the efforts of John Gilmore. But most of the actual detailed operational guidelines are contained in classified executive national security directives, most of which have not been revealed publicly even in vague terms. More significant however is the Foreign Intelligence Surveillance act of 1978 as amended and the ECPA (of 1986 as amended). These two Federal laws substantially tighten the definitions of permissable national security wiretapping (and later also radiotapping in the ECPA) which were originally contained in the Omnibus Crime and Safe Streets act of 1968. That is the law that for the first time spelled out the terms and conditions under which the government could legally intercept communications. (All of this is contained in title 18 of the Federal criminal code around about section 2100.) Dave Emery From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 15 Aug 94 21:20:39 PDT To: Jidan Subject: Re: Bug in PgP2.6?? SWITCH TO 2.6ui!! In-Reply-To: Message-ID: <9408160420.AA06656@cacciatore.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain It was introduced in 2.6 -- 2.6ui doesn't have this particular problem. There was a one-character patch sent along with the original mail describing the problem; in randpool.c the function xor_bytes is missing a "^" character. This was described fully in the mail. We expect that the next release of 2.6 will be the _final_ release of this code tree, and that future releases will be based on rewritten code. But I cannot guarantee that, it is onoly a hope (and a plan), not a way of life. -derek -- who is answering mail while on Vacation! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 15 Aug 94 21:25:14 PDT To: dwomack@runner.jpl.utsa.edu (David L Womack) Subject: Re: pubring In-Reply-To: <9408132138.AA29928@runner.utsa.edu> Message-ID: <9408160425.AA06753@cacciatore.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain You can still ftp the keyring from: ftp://toxicwaste.mit.edu/pub/keys/public-keys.pgp This will still be good after Sept. 1, since old-version keys will still be good (just that old-version programs wont read new-version keys, but that does affect the keyserver nor the keyrings) -derek ---Why am I online during vacation? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 15 Aug 94 22:05:20 PDT To: claborne@microcosm.sandiegoca.NCR.COM (Claborne, Chris) Subject: Re: POST:Gaining ISDN Privacy with data encryption In-Reply-To: <2E4BF2DC@microcosm.SanDiegoCA.NCR.COM> Message-ID: <199408160505.BAA09790@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | REMEMBER: What fallows is a direct quote from the zine. | | ------------------------------------------------------------ | Communications News - August, 1994 | Gaining ISDN Privacy with data encryption | by Kevin Tanzillo | | Wunnava V. Subbarao, professor of electrical and computer engineering | Florida International University (FIU), along with research associate Irma | B. Fernandez, wrote a paper on testing and evaluating encryption based data | security in the ISDN environment. Does anyone know where this was published, or where I might be able to pick up a draft? Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mkj@world.std.com (Mahatma Kane-Jeeves) Date: Tue Sep 07 12:46:19 1999 Subject: No Subject Message-ID: <494bb80c8841a466ab8f422c37af7e97@NO-ID-FOUND.mhonarc.org> MIME-Version: 1.0 Content-Type: text/plain Has anyone here seen the so-called Lehman Panel report? It is available by ftp from ftp.uspto.gov, in the directory /pub/nii-ip. It is offered there in several formats. The deadline for comments is September 7th. (Sorry about the short notice, but I've only just recently discovered the report myself.) The Lehman Panel is more officially known as the "Working Group on Intellectual Property Rights", a subcommittee of President Clinton's "Information Infrastructure Task Force". The Lehman Panel report makes a number of recommendations concerning changes to current intellectual property law, in light of challenges presented by the National Information Infrastructure (NII) project. This appears to me to be quite an important report, which could play a major role in shaping vital aspects of our near-future society. I find the whole approach taken by the panel disturbing, though perhaps not surprising. Very briefly, my general concerns are these: There appears to be a natural tension between current intellectual property law and the widespread deployment of computer networking. (John Barlow has put it more simply: "Copyright is dead".) The Lehman panel's report, rather than trying to accomodate and adapt to the inevitable effects of the NII, instead recommends tightening up existing laws, and expanding their scope, in an attempt to preserve the status quo and protect established interests. It seems to me that this approach would dramatically undercut the potential of the NII, making many of its most natural uses and benefits illegal. Worse, I believe this approach would create a body of law which will make speed limits look well-respected by comparison, and any attempt to enforce these laws is likely to be destructive and unpleasant for all of us. There are numerous other, more specific things in this report which make me unhappy, too -- such as the presumption that the NII should be little more than a new marketplace for old businesses; the creation of gratuitous new rights for major record labels which would hurt artists, and would enable the record companies to control the digital audio server industry; and most frightening of all, the shameless suggestion that the public schools should be used to pound these new rules into the heads of children as early as Kindergarten. I've obviously considered firing off a letter of comment myself, but after I calmed down I realized how little impact that would be likely to have. So I decided the most constructive thing I could do would be to post this "alert" here, in the hope that someone with better qualifications and resources than myself might pick up the ball. Thanks for your attention. --- mkj From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Tue, 16 Aug 94 06:38:50 PDT To: cypherpunks@toad.com Subject: Diogenes speaks Message-ID: <199408161338.GAA24925@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tim May wrote: > One of the Diogenes entities wrote: > > > So now do we need a Cypherpunks Nym Server? I notice that somebody > > else is using my alias... ah, well. > > > > For the record, the Diogenes who just got active on Cypherpunks isn't > > me, and, as you can tell by checking corresponding signatures, I'm > > Which is why name collision, or nym collision, is not a pressing > problem. Better to decentralize the process to local machines, to the > people who care, than to any kind of Cypherpunks Nym Server. When I registered my key with the PGP key server, I don't recall seeing another "Diogenes" key registered. I certainly had no intention of pseudonymously "impersonating" anyone. Oh well, for the record I'm.... -- "Diogenes 0xD1150D49" P.S. Also, most of our "real" names are far from being "unique" identifiers, either. I wonder how many Tim Mays I could find in the phone book in any large city? -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLlBCluRsd2rRFQ1JAQEzOwQAw1LCGYLFuAXbPtVAvMBUjI5cuSYFbVS8 7HSlBaPM0C+zyl7NeRsNc1krKSuEdjdOp/ujz/6YOycw3C8yudDpuWUlWuSKSKzD LtQwmBN/bNRic+4THBQCUslXbpxn4aSDirz3aaKHN3pFg7a8f+WegpzuTXClE7EC ZX/nmseF84w= =AtzK -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: die@pig.jjm.com (Dave Emery) Date: Tue, 16 Aug 94 04:12:09 PDT To: cypherpunks@toad.com Subject: Re: RemailNet Message-ID: <9408161117.AA13017@pig.jjm.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From die Tue Aug 16 07:03:18 1994 Subject: Re: RemailNet To: tcmay@netcom.com (Timothy C. May) Date: Tue, 16 Aug 1994 07:03:18 -0400 (EDT) Reply-To: die@pig.jjm.com In-Reply-To: <199408160216.TAA24250@netcom15.netcom.com> from "Timothy C. May" at Aug 15, 94 07:16:53 pm X-Mailer: ELM [version 2.4 PL24alpha3] MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 1678 > > Yeah, and I got a recent report that "Long Lines" and other microwave > tower lines were deliberately routed so as to cross over Indian > Reservation lands in several places. Why? Allegedly because Indian > lands are legally treated as "sovereign nations" and the (purported) > rules against NSA listening could be ignored. A small historical note. It was not until 1986 that most unauthorized interceptions of microwave radio common carrier transmissions such as AT&T Long Lines TD-2 and TH routes were definately and clearly made illegal (in the ECPA). Before that time such interception for other than foreign government espionage purposes was a gray area in the law, quite possibly there deliberately as was a curious similar absence of any prohibition at all against interception of any kind of digital data or record communications such as telegrams, twxs, faxes etc. transmitted over any media. It might be noted that microwave radio as a medium for transmitting long distance public telephone and data traffic was already undergoing a precipitous decline in 1986 as noisy analog microwave systems were rapidly being replaced with much cleaner digital fiber optic lines. At the present time very few (at least compared to the past) microwave long distance telephone links are still in use - but interestingly I am told that some out in the Indian reservation area of the west were still active as recently as a couple of years ago. [This in the face of successful federal prosecution of Indians for TV satellite piracy, ignoring any arguments that as a sovereign nation the Indian tribes were exempt from federal communications law]. Dave Emery From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Tue, 16 Aug 94 08:08:50 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199408161508.IAA29654@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain 23. Plaintiff is informed and believes and on that basis alleges that defendant RSADSI attempted to rescind licenses granted for use of RSAREF, one of its products, even though the license agreement clearly states that the license is perpetual. that's innnteresting.. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Tue, 16 Aug 94 08:52:31 PDT To: cypherpunks@toad.com Subject: RE "Diogenes speaks" Message-ID: <199408161552.IAA14622@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Diogenes II speaks; >When I registered my key with the PGP key server, I don't recall >seeing another "Diogenes" key registered. I certainly had no >intention of pseudonymously "impersonating" anyone. Oh well, for >the record I'm.... > -- "Diogenes 0xD1150D49" >P.S. Also, most of our "real" names are far from being "unique" >identifiers, either. I wonder how many Tim Mays I could find in >the phone book in any large city? Gee I don't know Detweiler, Er I mean Diogenes how many are there? Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Tue, 16 Aug 94 09:14:45 PDT To: cypherpunks@toad.com Subject: POST gaining ISDN privacy with data encryption Message-ID: <199408161614.JAA22857@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain REMEMBER: What fallows is a direct quote from the zine. | | ------------------------------------------------------------ | Communications News - August, 1994 | Gaining ISDN Privacy with data encryption | by Kevin Tanzillo | |Wunnava V. Subbarao, professor of electrical and computer |engineering Florida International University (FIU), along with |research associate Irma B. Fernandez, wrote a paper on testing and |evaluating encryption based data security in the ISDN environment. >Does anyone know where this was published, or where I might be >able to pick up a draft? >Adam I too am interested in this paper. I contacted FIU, Mr Subbarao is out of town till the end of the month, and his research assistant is off for a few days. (her husband had minor surgery) I left my number and will let the list know anything I find out. Can anyone else help? Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Tue, 16 Aug 94 09:21:44 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash Message-ID: <199408161621.JAA06129@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hettinga (rah@shipwright.com) writes: [Nice discussion of portfolio management elided] >> It is also unlikely that faith of financial institutions in >> supposedly unbreakable mathematics has been enhanced by the >> recent one-line fix announced for the DSS. > I don't think this is really a problem. It's just as if > somebody had figured out how to counterfeit money cheaper. > Countermeasures are taken and it isn't cheap anymore. The > neat thing about strong crypto is that it's strong in spite > of public algorithms. People who crack those algorithms > publish their results, or someone else will. The half-life > of a hidden innovation in that kind of environment is pretty > small. Ordinary counterfeiting is analog. Close inspection will always reveal differences which can be used to distinguish fake money. Counterfeit anonymous DigiCash, on the other hand, is indistinguishable from the real thing. If a bank is signing blinded notes for customers and has underwritten to exchange for cash any note bearing a verifiable signature, a cracked signature algorithm is a very serious matter indeed. The half-life of such an innovation could be practically forever, as long as the discoverer does not get greedy and his siphoning off of value remains hidden in the daily float. By the time the bank realizes that there seems to be much more ecash in circulation than they have issued, the perpetrator is likely to be long gone and the bank is likely to be kaput. If I cracked such an algorithm, publishing would be just about the last thing on my mind. Worst case scenario: Chemical bank announces "ChemCash", anonymous untracable Internet currency. Within 5 years, billions are in circulation, and all good citizen-units buy everything through the Web Shopping Network. Chaum wins the Nobel Prize in Economics. Chemical Bank Auditors notice that the books are looking funny, or at the very least, statistically strange. It is estimated that there are several tens of billions of dollars more ecash around than the bank has issued. Bank is insolvent. Congressional hearings. Government bailouts. Ecash falls from grace. Chaum joins inventor of lobotomy in Nobel Prize "Hall of Shame". Billionaire hacker Emmanuel Goldstein publishes his long-awaited memoirs from his estate in Argentina. He titles the book "How I Proved NP=P and Kept My Mouth Shut". "Hey - It could happen!" -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Tue, 16 Aug 94 09:59:49 PDT To: die@pig.jjm.com Subject: Re: RemailNet Message-ID: <9408161657.AA23613@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain > A small historical note. It was not until 1986 that most >unauthorized interceptions of microwave radio common carrier >transmissions such as AT&T Long Lines TD-2 and TH routes were definately >and clearly made illegal (in the ECPA). Before that time such >interception for other than foreign government espionage purposes was a >gray area in the law, quite possibly there deliberately as was a curious >similar absence of any prohibition at all against interception of any kind of >digital data or record communications such as telegrams, twxs, faxes >etc. transmitted over any media. The Radio Act of 1934 makes no such distinctions, and does state that it is illegal to use information intercepted. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Johnson Date: Tue, 16 Aug 94 09:04:59 PDT To: dubois@csn.org Subject: PGP Time Bomb FAQ Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- PGP TIME BOMB FAQ There has been some confusion about the annoying "Time Bomb" in MIT PGP 2.6, as well as some other PGP version compatibility issues. This is an attempt to clear up some of that confusion. WHY IS THERE A TIME BOMB IN MIT PGP 2.6? In the process of negotiating for the right to distribute a fully legal version of PGP that the patent assignees agree doesn't infring upon their patents, MIT agreed to include an inducement for people to upgrade from the alledgedly infringing freeware PGP 2.3a to the clearly legal freeware MIT PGP 2.6 or the also clearly legal Viacrypt PGP 2.7. Folks, you may not realize it, but the RSADSI/PKP concession to allow a freeware PGP in the USA is BIG TIME GOOD NEWS! To induce a small incompatibility with a downlevel version of PGP with several bugs in it is a small annoyance by comparison. WHAT IS THE NATURE OF THE TIME BOMB? On 1 September 1994 UT, by your system clock, MIT PGP 2.6 will start generating encrypted message and signature packets with a version byte (offset 3) of 2 instead of 3. It will accept either 2 or 3 as valid. This means that messages from PGP 2.3a and old messages from MIT PGP 2.6 can be read by MIT PGP 2.6, but new messages from MIT PGP 2.6 cannot be read by PGP 2.3a. See pgformat.doc in the MIT PGP 2.6 distribution for the location and use of these bytes. This time bomb is activated by code in pgp.c that looks like this: #define VERSION_BYTE_OLD 2 /* PGP2 */ #define VERSION_BYTE_KLUDGE 3 ... boolean legal_kludge; int version_byte = VERSION_BYTE_OLD; ... /* Turn on incompatibility as of 1 September 1994 (GMT) */ legal_kludge = (get_timestamp(NULL) >= 0x2e651980); ... if (legal_kludge) version_byte = VERSION_BYTE_KLUDGE; Although a method for disarming the time bomb is obvious to the casual C programmer, disabling this feature invalidates the RSA license to use the program, and really doesn't gain you much for reasons that will become obvious below. HOW DOES THIS TIME BOMB AFFECT COMPATIBILITY WITH OTHER VERSIONS? The bottom line is that PGP 2.3a and before (as well as Viacrypt PGP 2.4) cannot read all of the latest PGP version formats, starting on 1 September 1994. Here is a summary of the version bytes generated and understood: Format generated Formats before/after understood Version 1 Sep 94 (all times) - ---------------------------- ----- ---- ----------- 2.3 2 2 2 2.3a 2 2 2 Amiga 2.3a.4 2 2 2,3 Viacrypt 2.4 2 2 2 2.6ui 2 2 2,3 MIT 2.6 2 3 2,3 Viacrypt 2.7, pkcs_compat=1 2 3 2,3 Viacrypt 2.7, pkcs_compat=2 2 2 2,3 Viacrypt 2.7, pkcs_compat=3 3 3 2,3 (Not mentioned above is MIT PGP 2.5, which was a buggy beta, nor several other versions that are outside the mainstream PGP project). If you are using one of the versions above that cannot understand version byte 3 messages, you should upgrade to one that does. The upgrade from Viacrypt PGP 2.4 to Viacrypt PGP 2.7 is only US$10, and also provides several other enhancements. As you can see, people with downlevel versions of PGP will not be able to read all PGP messages directed at them, nor will they be able to verify all of the signed messages they might wish to verify. It is also worth noting that none of the new versions have any trouble reading the old format messages. WHAT IS THE RSA KEY MODULUS LENGTH LIMIT? The RSA key modulus length limit for compatibility with all mainstream PGP versions is 1024 bits (military grade). I recommend the use of this length, at least for now. PGP 2.3a, running on some platforms (but not others), use to be able to generate and use 1264 bit keys. In addition, some people have hacked their own copies of PGP to generate and use longer keys (up to 8192 bits or some such crazy number). Distribution of these hacked versions under the "Pretty Good Privacy" trademarked name is not recommended, since it upsets the trade mark owner (Philip Zimmermann) and interferes with some of his long term plans to support longer keys in a more organized fashion. IS 1024 BITS LONG ENOUGH? Conservative estimates of increasing computing power, advancing mathematical knowledge, and the propensity of certain spy organizations to spend lots of money on these things say that 1024 bit keys are strong enough for at least 20 years or so. Less paranoid prognosticators say that such keys are good for hundreds of years. More paranoid prognosticators think that someone has already broken RSA and not told us about it, so no RSA key is safe. My opinion is that RSA keys with a modulus of about 1024 bits in length is more than adequate to protect most electronic mail and financial transactions. What do you think? HOW DOES THE STRENGTH OF RSA AND IDEA COMPARE? As implemented in PGP, the IDEA cipher used for bulk encryption appears to be stronger than the RSA cipher. In fact, to strengthen the RSA to the same level as the IDEA cipher (assuming a brute force attack), it would take an RSA modulus of about 3100 bits. WHY NOT ALLOW LONGER RSA KEYS, ANYWAY? OK, so you are more paranoid than me, and want the RSA key to be at least as strong as the IDEA cipher. Why isn't there a higher limit to the RSA key size? First, there is the minor problem that RSAREF and BSAFE (which are tied to the RSA patent license for the freeware and some commercial versions of PGP) have a key length limit of 1024 bits. Changing this involves negotiations with RSADSI/PKP, and could take some time. Second, allowing longer key sizes could create a Tower of Babel problem of incompatible PGP versions, since not all versions could handle these long keys. Third, the implementation of longer keys needs to be done in an orderly manner such that all mainstream PGP versions (Viacrypt, MIT freeware, BSAFE-based commercial, and possibly a non-USA variant) are first upgraded to accept, but not generate, the longer keys. After all PGP users can accept the longer keys, then PGP versions can start generating the longer keys with no interruption in service. It still makes sense to have a length limit for compatibility reasons. I have asked Philip Zimmermann to increase that to at least 4096 bits when he can, and I think that he will do that in an orderly manner if there isn't too much in the way of hassles with RSAREF and BSAFE licensing. If this isn't secure enough for you, shift to conventional encryption and manual (direct person-to-person) key exchange, making sure that your keys have at least 128 bits of entropy. This can be done with pgp -c or another private key encryption program called dlock that has the virtues of (1) NO patent problems, and (2) very strong encryption. (DLOCK is not nearly as user friendly as PGP, but what do you want for free?) HOW DOES PKCS BYTE ORDERING IN KEYS AFFECT COMPATIBILITY? PGP versions 2.2 and before generated key and signature block formats with a different byte order than derived from the PKCS standards. PGP 2.3 also generated this old format if you specified +pkcs_compat=0 in config.txt or on the command line. This old format is now obsolete. Unfortunately, the old format cannot be parsed by RSAREF or BSAFE, so PGP versions based on these crypto engines (like MIT PGP 2.6) cannot read those packets. Viacrypt PGP, however, can still read both formats. Although this is annoying if you have a really old key that has lots of old signatures on it, the fact is that the older the key, the more likely someone has captured both it and the passphrase used to protect it. Therefore, I strongly recommend generating a new key and getting at least one other person to sign it. ARE MY OLD KEYS COMPATIBLE WITH MIT PGP 2.6? Unless they were created with the old, non-PKCS standard (i.e., created with PGP 2.2 or earlier, or created with PGP 2.3a with pkcs_compat set to 0), and unless they were created with a modulus of more than 1024 bits, then they are compatible. If a compatible key has an incompatible signature certificate, then the incompatible signature certificate will simply be stripped off by PGP 2.6. Otherwise, you can keep using your old key. In fact, if you just copy your key ring files to your new PGP 2.6 directory, then extract your old key with ASCII armor, it will be indistinguishable from a PGP 2.6 key, but have the same value, id, and signatures (assuming they were all in the PKCS format). WHY DOESN'T THE MIT KEY SERVER ACCEPT KEYS FROM PGP VERSIONS < 2.4? They don't want to be accused of contributing to the possibly infringing use of PGP 2.3a. WHY IS MY PGP 2.3a KEY ON THE MIT KEY SERVER? Because the MIT key server synchronizes with several non-USA key servers that run PGP 2.6ui or MIT PGP 2.6, and which accept keys from PGP 2.3a. When keys are extracted from those servers to synchronize with the MIT server, they appear to be coming from PGP 2.6, so they are accepted. WHY SHOULD I UPGRADE TO MIT PGP 2.6 FROM PGP 2.3a (BESIDES THE TIME BOMB)? First of all, if you are in the USA, the patent-legal status of MIT PGP 2.6 is good for your conscience. Second of all, there are a lot of bug fixes and features: Fixed a bug with the -z option. If no passphrase was given, PGP used to crash. When using -c, the IV is generated properly now, and the randseed.bin postwash is done. (This bug could have resulted in the same ciphertext being generated for the same plaintext, if the same passphrase is used.) Memory allocated with halloc() is now freed with hfree() in ztrees.c and zdeflate.c. (MS-DOS only.) The decompression code now detects end of input reliably, fixing a bug that used to have it produce infinite amounts of output on come corrputed input. Decompression has also been sped up. PGP -m won't try to write its final output to the current directory. This makes it less efficent if you want to save the text to a file, but more secure if you don't. If the line comment= appears in the config file, the line "Comment: " appears in ASCII armor output. Of course, you can also use this from the command line, e.g. to include a filename in the ASCII armor, do "pgp -eat +comment=filename filename recipient". PGP now enables clearsig by default. If you sign and ascii-armor a text file, and do not encrypt it, it is clearsigned unless you ask for this not to be done. The now enables textmode. Textmode detects non-text files and automatically turns itself off, so it's quite safe to leave on all the time. If you haven't got these defaults yourself, you might want to enable them. All prompts and progress messages are now printed to stderr, to make them easier to find and ensure they don't get confused with data on standard output such as pgp -m output. PGP now wipes temp files (and files wiped with pgp -w) with pseudo-random data in an attempt to force disk compressors to overwrite as much data as possible. On Unix, if the directory /usr/local/lib/pgp exists, it is searched fror help files, language translations, and the PGP documentation. On VMS, the equivalent is PGP$LIBRARY:. (This is PGP_SYSTEM_DIR, defined in fileio.h, if you need to change it for your site.) Also, it is searched for a default global config.txt. This file may be overridden by a local config.txt, and it may not set pubring, secring, randseed or myname (which should be strictly personal) The normal help files (pgp -h) are pgp.hlp or .hlp, such as fr.hlp. Now, there is a separate help file for pgp -k, called pgpkey.hlp, or key.hlp. No file is provided by default; PGP will use its one-page internal help by default, but you can create such a file at your site. On Unix systems, $PGPPATH defaults to $HOME/.pgp. PGP used to get confused if you had a keyring containing signatures from you, but not your public key. (PGP can't use the signatures in this case. Only signatures from keys in the keyring are counted.) PGP still can't use the signatures, but prints better warning messages. Also, adding a key on your secret key ring to your public keyring now asks if the key should be considered ultimately-trusted. Prviously, you had to run pgp -ke to force this check, which was non-obvious. On Unix, PGP now figures out the resolution of the system clock at run time for the purpose of computing the amount of entropy in keystroke timings. This means that on many Unix machines, less typing should be required to generate keys. (SunOS and Linux especially.) The small prime table used in generating keys has been enlarged, which should speed up key generation somewhat. There was a bug in PGP 2.3a (and, in fact in 2.4 and dating back to 1.0!) when generating primes 2 bits over a multiple of the unit size (16 bits on PC's, 32 bits on most larger computers), if the processor doesn't deal with expressions like "1<<32" by producing a result of 1. In practice, that corresponds to a key size of 64*x+4 bits. At the request of Windows programmers, the PSTR() macro used to translate string has been renamed to LANG(). The random-number code has been *thoroughly* cleaned up. So has the IDEA code and the MD5 code. The MD5 code was developed from scratch and is available for public use. Versions prior to 2.6 would not permit a new signature to be added to a key if there was an already existing signature from the same signer. Starting with version 2.6 newer signatures will override older ones *as long as the newer signature verifies*. This change is important because many keys have signatures on them that were created by PGP version 2.2 or earlier. These signatures can not be verified by PGP 2.5 or higher. Owners of keys with these obsolete signatures should attempt to gather new signatures and add them to their key. WHY SHOULD I UPGRADE TO MIT PGP 2.6 FROM PGP 2.6ui? If you are in the USA, PGP 2.6ui suffers from the same alledged patent infringement problems as PGP 2.3a. PGP 2.6ui also lacks most of the bug fixes and enhancements listed above since PGP 2.3a, since PGP 2.6ui is essentially just PGP 2.3a modified to accept both new and old packet version bytes (2 and 3). On the other hand, if you are outside of the USA and Canada, you should be careful not to offend the U. S. Department of State, Office of Defense Trade Controls, by exporting MIT PGP 2.6 from the USA or Canada. I suppose that you wouldn't break U. S. law if you got a copy of MIT PGP 2.6 that someone else exported, or you could get a copy of the PGP 2.6ui (that originated in Great Britain) if you don't care about the enhancements listed above, or if you want to be able to use 1264-bit keys. Note that if you use MIT PGP 2.6 in most countries, you are still bound by the RSAREF license because of the copyright law, and you are still limited in some countries to noncommercial use of PGP by the IDEA patent (unless you get a license from ETH Zurich). IS THERE AN EVIL PLOT, BACK DOOR, OR INTENTIONAL WEAKNESS IN MIT PGP 2.6? Not that I am aware of. It ships with source code, and I didn't see any way to hide such a thing in the source code that I looked at. Besides, if you really knew Phil Zimmermann, you would know just how repugnant such an idea is to him. IS THERE A LEGAL VERSION OF PGP FOR COMMERCIAL USE IN EUROPE? Not yet. To do that, you would have to (1) arrange to license the use of IDEA from ETH Zurich or wait for the coming triple-DES option in PGP, and (2) use the original (PGP 2.3a or 2.6ui) RSA code linked in with the new PGP (to avoid restrictions on the copyrighted RSAREF code). There is also the possibility of other local laws, such as those in France, restricting use of strong cryptography. IS THERE A LEGAL VERSION OF PGP FOR COMMERCIAL USE IN THE USA & CANADA? Yes. Use Viacrypt PGP for any commercial or personal use in the USA and Canada. I understand that there are some BSAFE-based PGP versions for commercial use in the USA, too, but you need to check with Philip Zimmermann on that to make sure that all of the copyright and licensing issues are handled properly. WHAT EXACTLY IS COMMERCIAL USE? I don't have an exact definition. Use some common sense. Are you encrypting sales reports, business plans, contract bidding information, and proprietary designs? Are your money making operations aided by the use of PGP? If so, and if one is available to you, you should buy the fully licensed commercial version. SINCE VIACRYPT PGP SHIPS WITH NO SOURCE, HOW DO I KNOW IT IS OK? Philip Zimmermann wrote or examined all of the source code. He says it is OK, so I trust him. I guess you have to decide for yourself. IS IT OK TO BUY VIACRYPT PGP, THEN USE MIT PGP FOR COMMERCIAL USE? RSADSI/PKP says it is not. On the other hand, since their only recourse is to sue you for damages, and since such a plan results in exactly the same revenue they would have if you did what they wanted, there are no damages to sue for. Personally, I use Viacrypt PGP except when beta testing PGP. IS THERE AN INTERCHANGE PROBLEM WITH THE DIFFERENT RSA ENGINES IN PGP? Fortunately, there is no problem interchanging RSA encrypted packets between original PGP, Viacrypt Digi-Sig, RSAREF, and BSAFE versions. They all do the same RSA computations. They are all different implementations of the same basic algorithm with a different legal status for each of them, which changes depending on what country you are in. The only annoyance is that unmodified copies of RSAREF and BSAFE can't handle more than 1024 bit RSA keys, but that isn't much of a problem (IMHO). HOW DO I UPGRADE FROM VIACRYPT PGP 2.4 TO VIACRYPT PGP 2.7 Call 800-536-2664 with your registration number, name, address, and credit card number handy. Hey, it is only US$10. No, I don't work for Viacrypt, nor do I get a commission on sales -- I just use Viacrypt PGP. WHERE DO I GET MIT PGP 2.6? By ftp: ftp://net-dist.mit.edu/pub/PGP/mitlicen.txt ftp://ftp.csn.net/mpj/README.MPJ ftp://ftp.wimsey.bc.ca/pub/crypto/software/README ftp://ftp.informatik.uni-hamburg.de/pub/virus/crypt/pgp/ Look for the files pgp26.zip, pgp26src.zip, and pgp26src.tar.gz. BBS: Colorado Catacombs BBS 303-772-1062 (free -- log in with your name) Hieroglyphics Voodoo Machine 303-443-2457 (log in as VOO DOO, password NEW) Download PGP26.ZIP, and for source, PGP26SRC.ZIP. Compuserve: Use IBMFF to look for PGP26.ZIP and PGP26S.ZIP. For a longer list, see the daily and montly postings on alt.security.pgp, or get ftp://ftp.csn.net/mpj/getpgp.asc WHAT KNOWN BUGS ARE IN MIT PGP 2.6? The function xorbytes doesn't. Replace the = with ^= to fix it. The effect of this bug is that RSA keys aren't quite as random as they should be -- probably not a practical problem, but worth fixing if you are going to compile the code yourself. DON'T SET PGPPASS when editing your keys, because if you do, and if you don't change your pass phrase, the key is lost. (If this happens, rename your backup keyring files to the primary files before you do anything else). These bugs have been fixed in the master source code, and will be corrected in the next release of MIT PGP. WHAT IS COMING IN FUTURE VERSIONS OF PGP? I won't steal the thunder from Philip Zimmermann, Jeff Schiller, Colin Plumb, and the rest of the team, but there is some neat stuff that they are working on. Transition from MIT PGP 2.6 and Viacrypt PGP 2.7 to the newer versions will be easier than transitions from other versions. If you have enhancements and suggestions for the PGP team, I suggest you coordinate with them so that your ideas can be integrated with the main PGP project. WHERE DO I REPORT BUGS IN PGP? Please send bug reports, bug fixes, ports to new platforms, and suggestions to pgp-bugs@mit.edu. WHERE DO I SEND OR FIND LANGUAGE KITS? If you have a language kit to share, you can also send it to me at mpj@csn.org for me to post on ftp.csn.net/mpj/public/pgp/, as well as sending it to some of the other PGP sites. IS PHILIP ZIMMERMANN STILL THE SUBJECT OF AN INVESTIGATION? Yes. He is still paying a lawyer lots of money to represent him, too. If you like PGP, then I would strongly suggest sending a donation to his defense fund at: Philip Zimmermann defense fund c/o Philip Dubois 2305 Broadway Boulder, Colorado 80304 USA CAN I REDISTRIBUTE THIS FILE? Permission is hereby granted to freely redistribute unmodified copies of this PGP signed file. ___________________________________________________________ | | |\ /| | | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | \/ |o| | PO Box 1151, Longmont CO 80502-1151 USA Jesus is alive! | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mpj/README.MPJ -. --- ----- ....| | ||| \ \_/ | PGPprint=F2 5E A1 C1 A6 CF EF 71 12 1F 91 92 6A ED AE A9 | |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAgUBLlDhNvX0zg8FAL9FAQHoZAP8C+XgqMzs1y0x1SHM45lzPzD8XK9JjjPk lHUSDlQ6uo5lRnBXxUVPpPlTmLW4E2AHvCM+mke4bsVbvNJnNK513tUELWDkGLf4 6rexV0wiZJ9VdnQW3HyN44Sug8/5W7mxmgbdIOwv4A+OOWwAqm/chOLXsFAVn1mP TLQSBl8sb3E= =Wq3r -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 16 Aug 94 07:39:13 PDT To: cypherpunks@toad.com Subject: (Fwd)PHONOSTENOGRAPHY Message-ID: <199408161438.KAA07432@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Forwarding mail by: Sergey@vesson.msk.su ("Sergey V. Mineev") from list INGRAFIX. ------------------- Phonostenography is an ancient system of fast writins, that gives one the ability to classify, anatlize, and synthesize information for all languages. The course consist of 30 lessons. During the frist lesson, the 9 basic movements will be taught. These movements are casily memorized. Then 12 hours of instructional theory relative to sound and stress will be given. The remainder of the course will be used to fine tune the okills learned, also,computer cleboration of phonostenography gives one the opporunity to leurn this new technology at one's convenience. During the two month course, the principle of the confluence of symbols will be brought to perfection, along with a unified method of recording appliable to all languages in the world including Japanese and Chinese. Phonostenography gives one the ability to sond and receive many knids of information. Phonostenography is similar in appcarance to a cardiogram and it's advan tage to the user is that pen and paper are in continious contact throught out a sentence. The developen of phonostenography will assist firms and individuals in the utilizution of this new technology. -------------------- End Forward (misspellings in original). * * * * * Anyone know if this is legitimate or spoof? John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 16 Aug 94 07:42:39 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash Message-ID: <199408161439.KAA10429@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 11:06 PM 8/15/94 -0700, Mike Duvos wrote: >The problem with practical digital cash lies not in the >mathematics, but in the financial and legal arenas. It is very >difficult to convince a real financial institution with deep >pockets to underwrite a potentially unlimited liability for >itself. I suspect that for the forseeable future, digital cash >will take the smartcard route, and that money which can >anonymously traverse cyberspace in large denominations will not >be forthcoming. I've been thinking about this a little. First of all, I'm not sure what the big unidentifiable risks are, except for the technological risk of the cryptography. I'm willing to take it on faith that the risk is acceptable. There's too much science out there to back up the proposition that ecash is technologically sound and does everything it's supposed to do. That leaves the financial, political and business risks of underwriting ecash. A piece of ecash is basically a callable bond. This issuer is "loaning" the internet the money to be used as a medium of exchange. The issuer gets to keep the interest accrued on that money while the ecash is in circulation. The underwriter looses money if the duration, and thus the total return, of his portfolio of ecash is less than the total return of the principal he's holding in escrow (real escrow, not pseudoescrow like clipper keys). In other words, he takes principal backing up the ecash and puts it into other financial instruments which make him a return. Safer things like bank accounts, t-bills, or other bonds, and probably not stocks. When the ecash comes back, it's like a bond is called, and the issuer has pony up the principal. He then has to unwind a piece of his offsetting portfolio, incurring transaction costs and losing whatever future income those investments might yield. This is usually figured out in advance, and these tests of a portfolio manager predictive ability are what make or break his career. If you think that the duration of a piece of ecash on the net is say, 3 months, and it's 3 days, and you've invested on those assumptions, you could get hammered. You've bought longer term instruments which are more volatile but yeild more on a total return basis. If you thought that the ecash duration was 3 days and it stayed out there 3 months, you've left a lot of money on the table (relatively speaking), which means you have higher exchange fees to pay for it, and also means that a competitor that doesn't make the same mistake can beat your price. As we just saw, exchange fees are one way to hedge against the call risk. The issuer charges fees for moving the money on and off of the internet. In theory, if the fees are high, the money may never come back, and stay in circulation forever. In reality, if fees are too high, nobody will buy your ecash in a market which is the least bet competitive. None of this stuff is any riskier than what an average bond portfolio manager and his trading team does everyday. A good book to read on this is "Fixed Income Mathematics", by Frank Fabozzi, Probus Press, 1993. Fabozzi edits the handbooks that fixed income and derivatives people learn their business from. This book is built to write code from. Next, there are the legal, regulatory and political risks. Perry has said a lot about this already, but to hold up the other side of the argument, I think that if a significant financial incentive exists with the existence of an ecash market, then the political risks will be dealt with. International regulatory arbitrage, the revolving door for personnel of the regulators and the regulated, and plain old campaign "contributions" will see to that. Finally, the business risk of selling the concept of ecash to the users of the internet. I've spoken many times here about the difficulty I've had in finding things that give e-cash a market advantage over other forms of e$. These include, but are not limited to: encrypted credit card transactions, trusted third-party cash clearing, and even swiping an ATM card into the access screen of an ATM/Internet gateway. Then Tim comes up with a nifty list off the top of his head just this week. I love this place... However, as I've said before, the only real way to find this out is to put up a demo and try it out. The costs for a large money-center bank aren't really that much. It looks like DigiCash BV is working as fast as they can on a legitimate net-wide proof of concept, having demonstrated a point-to-point capability at the WWW conference a little while ago. This a good time to be interested in e$ for this alone. > >It is also unlikely that faith of financial institutions in >supposedly unbreakable mathematics has been enhanced by the >recent one-line fix announced for the DSS. I don't think this is really a problem. It's just as if somebody had figured out how to counterfeit money cheaper. Countermeasures are taken and it isn't cheap anymore. The neat thing about strong crypto is that it's strong in spite of public algorithms. People who crack those algorithms publish their results, or someone else will. The half-life of a hidden innovation in that kind of environment is pretty small. The financial markets are living proof that hiding innovation fails. The ability to exchange people and thus proprietary information between competitors makes the markets efficient, and all profitable secrets impossible in the long run. The NSA could keep its innovations secret because it couldn't share its information with its competitors. It was very illegal for *anyone* to go to work for the KGB, much less anyone from Ft. Meade. Strong crypto evolved anyway because the NSA couldn't prevent the open discussion of the ideas that lead up to it. Paradoxically, it was this unhidden innovation, the use of the public algorithm, which made the most secure crypto in history possible. > >Still, I look forward to the first person brave enough to attach >a hard currency value to anonymous cyberbucks. It may actually >make hacking a worthwhile pursuit again. Because of the way the financial markets work these days, there may or may not be a Columbus (like Mike Milken, who was just as rapacious as Columbus ever was), but it's the Columbian Exchange that we're more interested in here, and I think that's happening now, Columbus or not. Robert Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 16 Aug 94 07:42:53 PDT To: cypherpunks@toad.com Subject: The symbol "e$" Message-ID: <199408161440.KAA10433@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain First of all, I'd like to apologise to those who find the abbreviation e$ (short for electronic money on the internet) offensive. It is not a brand name. It is the result of an "aha!" which popped into the head of one of my clients, an advertising consultant, while I was talking to her about internet commerce one day a couple of months ago. What she actually did was hold up the paper she was doodling on, and in the middle of it was the letter "e" with two dollar-sign lines through it. She'd been thinking about it as the logo for a conference on internet commerce that she thought was a cool idea (me too), but I saw it as a nice icon for electronic money in general. I even merged the verticals in "$" and an "e" in Illustrator just to see what it would look like. Looks pretty cool. Since everything is done in ASCII up here on the net, the nearest approximation of it was "e$" and so I've been using it ever since. I expect that the antipathy felt to it comes from a personal reaction to my presence on this list. I'm afraid my enthusiasm, tendency to generalize from sparse data and lack of crypto knowlege upset someone who felt that I didn't fit in with his vision of the cypherpunk culture. I can't change who I am anymore than he can change who he is. I do believe that I make a contribution to this list, however, and try to restrain myself when I don't. I also believe that internet commerce and e$ (I think the word "excrable" is more than a little rude) are valid topics of conversation for this list. I have some experience in both areas, and can make a contribution to those discussions, and since this is one of the few places on the net where the state of the art in those topics is discussed and even advanced, I would like to so in peace. But that's wishful thinking, I bet. Robert Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Tue, 16 Aug 94 03:19:52 PDT To: cypherpunks@toad.com Subject: Re: Are "they" really the enemy? (fwd) Message-ID: <6149@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain message forwarded at John's request follows: > From jdblair@tenagra.sas.muohio.edu Mon Aug 15 20:51:15 1994 > Received: from post.demon.co.uk by aiki.demon.co.uk with SMTP > id AA6112 ; Mon, 15 Aug 94 20:51:06 BST > Received: from post.demon.co.uk via puntmail for jdd@aiki.demon.co.uk; > Tue, 16 Aug 94 03:29:21 GMT > Received: from tenagra.sas.muohio.edu by post.demon.co.uk id aa07959; > 16 Aug 94 4:10 GMT-60:00 > Received: by phoenix.aps.muohio.edu (AIX 3.2/UCB 5.64/4.03) > id AA13160; Mon, 15 Aug 1994 23:10:53 -0400 > From: Shalder Flow > Message-Id: <9408160310.AA13160@phoenix.aps.muohio.edu> > Subject: Re: Are "they" really the enemy? > To: jdd@aiki.demon.co.uk > Date: Mon, 15 Aug 1994 23:10:52 -0400 (EDT) > In-Reply-To: <6011@aiki.demon.co.uk> from "Jim Dixon" at Aug 15, 94 05:23:43 pm > X-Mailer: ELM [version 2.4 PL22] > Mime-Version: 1.0 > Content-Type: text/plain; charset=US-ASCII > Content-Transfer-Encoding: 7bit > Content-Length: 3835 > Status: R > > > > > In message <940815.080301.3B8.rusnews.w165w@sendai.cybrspc.mn.org> "Roy M. Silvernail" writes: > > > > I am an agnostic. I don't believe that 'they' exist. I believe that > > > > you have a system staffed by a random selection of the American > > > > population, somewhat skewed because people have some control over > > > > what area they work in. To work with a system, you need to understand > > > > it objectively, you need something more than incantations. > > > > > > You've been pressing this point for some time. I think the fundamental > > > flaw in your reasoning is that you are assuming the system to be the sum > > > of its parts. That's not the case, though. > > > > What I said was : "to work with a system, you need to understand it > > objectively". Then your reply was : "the fundamental flaw in your > > reasoning is ..." > > > > I did not 'reason', I said that it was necessary to reason rather than > > shout incantations. You then proceed to reason, and I of course have > > no objection to this: > > Incantations! Hocus-Pocus! Eye of newt and head of toad! > > I've been watching this for a bit (I lurk here a lot) and this discussion > is really interesting. I have some questions. How are we going to > understand the system objectively? By objectively do you mean logically, > mechanistically, magically? Its clear you can't seperate yourself from > "the system," even the "government system" as a member of this country. > Sure, you can not vote, not participate, and try to observe it, but we're > all part of those average americans that you point out make up the > government. > > > > > > In _Systemantics_, John Gall conducts a very interesting examination of > > > man-made systems and their behavior. He notes that all man-made systems > > > exhibit certain traits, among them growth, encroachment and promulgation > > > of intra-system goals. Your observation on the people employed by > > > government may be right on target, but it doesn't take into account the > > > entity of government itself. This entity cannot be touched, > > > communicated with or coerced. > > I'll have to check out this book-- it sounds very interesting. I'm > bothered by the statement "all man-made systems." I find it hard to > believe that such generalizations can be made. Is it all man made > systems of a certain size? Of Western philosophical culture? Does my > family exhibit these traits? My circle of friends? I must read this > book myself to fully understand you point. > > > > > I more or less agree. Now apply your arguments to this list as a > > man-made system. > > > > OK, I should have read along a bit farther. > > > > Put another way, even though every person within the system may be a > > > "good man", the system itself isn't necessarily good. > > > > I agree. But recall that I never spoke of goodness; I just said that > > the people who work for the government are pretty much a random > > assortment of Americans. On the other hand, there have been several > > heated statements to the effect that 'all lawyers are X' and 'all > > government employees are Y'. It is this that I disagree with the most. > > > > Makes sense... you dislike generalizations based on occupation. > > > > I'm sure part of this is a cultural difference, given your .uk address. > > > The US Gov't probably looks better from outside than it does from > > > within. > > > > [the rest filled with well stated personal opinions based on experience > refuting the above statement] > > So what do we do? It seems we've pretty much agreed that governments are > beasts beyond anyone's control, but so is _society_. So is the entire > human population. Where do we start? If, or based on the words of many > on this list, we tear down the government, will we understand the > resultant human-made system any better? > > yes, lots of questions and little statement... now fill my head with > enlightenment. > > -john. > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Tue, 16 Aug 94 11:04:25 PDT To: remailer-operators@toad.com Subject: new remailer remail@leri.edu Message-ID: <199408161802.LAA15520@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain A new remailer is running on remail@leri.edu. The key is: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi5PKIUAAAEEALGSqJdXCiE2p0xq3V5pyVFx2q5m8TLas6PDNex8nKGc7Z15 GAD1KFGbIBz77BTDLY7fZkxOf0CWjlO8sQw4ofZeJosx4gfOPWsQL3Cf2PkEY2fV hO1rprZbLt2x3xsQPttEr5UsRw5tQJbQJnc1XBUQx3Wx++0EdPZ88ybouprJAAUR tCN0aGUgTEVSSSBSZW1haWxlciA8cmVtYWlsQGxlcmkuZWR1Pg== =UWc7 -----END PGP PUBLIC KEY BLOCK----- This is a "small" remailer--installed with my 1st generation installation script. (I think I sent the key to the servers..) -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Tue, 16 Aug 94 08:05:16 PDT To: cypherpunks@toad.com Subject: request that ACM members write Message-ID: <9408161506.AA01968@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain I have been informed, (by phoning the NY office) that the person to contact at the ACM regarding amicus briefs is: Lillian Israel israel@acm.org I would urge all cypherpunks who are acm members to email her, requesting that the ACM file an amicus brief in the Schlafly V. PKP case. If we want those patents invalidated, a strong position by the ACM as experts on software and software patents can only help. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 16 Aug 94 11:34:48 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: In Search of Genuine DigiCash In-Reply-To: <199408161621.JAA06129@netcom5.netcom.com> Message-ID: <199408161832.LAA20549@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain In this post I'll: * agree with Mike Duvos * respond to Bob Hettinga's comments about my comments * discuss reasons why digital cash is a tough nut to crack and * compare Cypherpunks to the British Interplanetary Society and the German and American rocketry enthusiasts of the 1930s Mike Duvos writes: > Ordinary counterfeiting is analog. Close inspection will always > reveal differences which can be used to distinguish fake money. > > Counterfeit anonymous DigiCash, on the other hand, is > indistinguishable from the real thing. If a bank is signing > blinded notes for customers and has underwritten to exchange for > cash any note bearing a verifiable signature, a cracked signature > algorithm is a very serious matter indeed. Exactly, which is why digital cash has much promise--but also many technical and regulatory pitfalls. If there was _ever_ a "don't try this at home" crypto technology, it is this one. (A "launch" of digital cash is a whole more involved, I think, than a launch of credit cards, and it took much planning and deep pockets for Bank of America to launch BankAmericard in the 60s.) I won't quote Mike's wonderful scenario about ChemCash...the type of scenario-planning we need more of. The current technical state of the art in Chaumian digital cash is murky, with new papers still coming out, resolving details or raising new issues. It may be that a stable digital cash system is ready to go, but I don't know. (The Crypto conference is coming up soon---we'll hear more from those who attend.) > The half-life of such an innovation could be practically forever, > as long as the discoverer does not get greedy and his siphoning > off of value remains hidden in the daily float. By the time the > bank realizes that there seems to be much more ecash in > circulation than they have issued, the perpetrator is likely to > be long gone and the bank is likely to be kaput. Digital cash is a lot like those "prize contests" that people game against, exploit loopholes in, find nonrandomness, etc. Contests which were _expected_ to have a payout of $1M but actually had $30M worth of claims. The courts don't look too kindly on contest runners who say "We goofed...the contest is over." A "digital run on digital money" would not be a pretty sight...computers clogging the lines trying to cash out before the bank shutters its doors. I'm not saying this'll happen, just that much work is needed. And most Cypherpunks are in a poor position to do the work. Digital cash isn't likely to come out of our enthusiastic posts. (Not to sound negative, but it just isn't. What may come is a cadre of people who gain enough knowledge to hire themselves out to Chemical Bank or Marc Rich or the Sultan of Brunei...who knows.) Which brings me to Bob Hettinga and our conflicts in enthusiasm. I'll make several points, briefly: 1. Yes, I despise cutesy terms like "e$." I didn't single out Bob for this, as I'd forgotten who introduced it. We've a string of these product names: DigiCash, CypherFranques, e-money, e-cash, NetCash, DigiMarks, etc. All of these are *way premature*, in my opinion. 2. I'm not opposed to Bob's or anyone else's enthusiasm, I just don't see the real problems to be overcome being overcome by hyping or by calling conferences of bankers. 3. We've had a couple of experiments already. "HExMarks" was a digital money scheme, with technical flaws, on the Extropians list, and there were some comments--by Jeff Garland as I recall--that he was planning to reintroduce it on a wider scale. And of course there was the "Magic Money" scheme of Pr0duct Cypher, with efforts of others to use it (recall the offer by Black Unicorn to redeem Magic Money/Tacky Tokens for cans of soda? (By the way, "Magic Money" and "Tacky Tokens" are nothing if not cutesy, so do I object to their names? No way! The frivolity suggests that the creators know that these are just early experiments, things to play around with, early prototypes.) 4. Enthusiasm is a fine thing. But the obstacles are not easy ones. Several of our leading Cypherpunks spent a year trying to put a digital bank together...reading the laws and rules on commercial paper and that sort of stuff, talking to financial people, and working the math out. They can comment here if they feel so inclined, but I won't say more now. And Chaum, the originator of many/most of the ideas, and no mean cryptologist himself, has spent the past decade putting together his system. Apparently he's spend at least several million on this. (And don't forget the patent situation. Anyone entering the digital cash arena is likely to face the usual challenges.) In closing, I think digital cash will someday be very important. I have my own ideas about where and how to first deploy it. If the enthusiastic proponents succeed, wonderful. But I've never been a believer in the idea that it's all marketing, salesmanship. Bob Hettinga and others may believe that digital cash is at the point where what is needed is to persuade some bankers to fund work, through a series of meetings, conferences, shmoozes, etc. I suspect not. However, if this is indeed the correct path, at least partly, then Bob really ought to think about becoming an employee of DigiCash, e.g., Marketing Manager. (I do not mean this tongue-in-cheek, as a put-down. I mean this seriously, and in a helpful tone. Really. The core technology, such as it is, resides in Chaum's group, with perhaps some others also having core knowledge that are not part of Chaum's group...folks like Brands, Boz, the Pfaltzmanns, etc. If the big hurdle is now _selling_ the system, and Bob wants to do it, then it's pretty clear that he should hop on a plane to Amsterdam and spend some time with Chaum and his staff. This would be much more effective than trying to get us--the folks on this list--enthusiastic enough to "do something," which ain't gonna happen, for the various good reasons I've mentioned in this post.) Deployment of digital cash is not an easy task, any more than a group of rocket enthusiasts can build non-trivial rockets. However, rocket enthusiast groups, such as existed in Germany, Britain, and the U.S. in the 1930s, can provide the staff for actual, real efforts. The analogies with Cypherpunks are close: many of our members are doing crypto full-time, others are spreading the tools within their companies, and some have formed companies to build products. The Werner von Braun of digital cash may be amongst us. Well, enough for now. The whole issue of digital cash, what it really is, why it hasn't happened, and what could allow it to happen, would take a chapter of a book. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@cyberspace.nil Date: Tue, 16 Aug 94 08:37:09 PDT To: cypherpunks@toad.com Subject: RSA and RSAREF Message-ID: MIME-Version: 1.0 Content-Type: text/plain nobody@shell.portal.com says: > 23. Plaintiff is informed and believes and on that basis alleges that > defendant RSADSI attempted to rescind licenses granted for use of RSAREF, > one of its products, even though the license agreement clearly states that > the license is perpetual. > > that's innnteresting.. It is true. There is proof. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alastair McKinstry Date: Tue, 16 Aug 94 04:33:48 PDT To: cypherpunks@toad.com Subject: Re: Tommy Tag Lines Message-ID: <9408161233.aa28796@salmon.maths.tcd.ie> MIME-Version: 1.0 Content-Type: text/x-pgp -----BEGIN PGP SIGNED MESSAGE----- - ------------ > > > The NSA is more than capable enough to ignore NSA fodder, I would think. > > If you want to write something that'll get looked at by a human, you'll > > have to write the kind of thing that's likely to make you the target of an > > investigation: "Tim, the supplier screwed up--the .5 Kg Pu shipment ain't > On the "Tommy the Tourist" tag lines. To use a netticism, "." > > The modern Net and the modern NSA will not be fooled for any > significant amount of time by such naughty words. In fact, I'm sure > they now have a set of filters for ignoring such blatant bait. > > -- > .......................................................................... > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay@netcom.com | anonymous networks, digital pseudonyms, zero Yes, presumably the NSA (etc) has filters to deal with such spook lines, however it must be irritating to have to include filters, and lose the efficiency of plain string searches. A large enough number of messages with the words NSA Plutonium AK-47 bomb interspersed means having to include filters, human and automated. As long as people come up with new ways to frustrate their filters, rather than just append a fixed set of words to the final lines of their message, then they have to waste (comparatively) valuable programmers and CPU time keeping their scanners up to date. Only irritating, true, but I reserve the right to irritate such buggers :-) -^- | Alastair McKinstry Finger or mail me for PGP Public Key PGP Key fingerprint = 1B F3 57 DB 83 4B 0C 63 32 A0 7C A9 E7 23 43 EB When the going gets wierd, the wierd turn pro -- HST -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLlCj/TzDKcCV/ZSpAQFjaQP/T7PL1wI7pi8I4S8K88jkYmPeasIyTDot bEbZhlOcRYUfOqlDFWsF6UdLwPpw91KjmTskMLCvnnUF5QysDQJeFW/PCemKfzux bDLYellNy9d0Ihs0+0V4nUTioeaVCGqU2+3mkrP77IsEVrHA6jaKrLC4YY1YF2mW G5tQHgqSId4= =g9R/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 16 Aug 94 10:58:11 PDT To: cypherpunks@toad.com Subject: # or real Tim Mays.... Message-ID: <199408161757.MAA10911@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi all, I checked the Austin, TX phone book and found only 1 Tim(mothy) May. Considering that Austin is in the 350,000 range one might extrapolate the odds from there. In the Travis County area (where Austin is located) there is estimated to be 1 million cbu's ... Take it for what it is worth. Ravage (Info)Highway To Hell From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Mon, 15 Aug 94 20:02:47 PDT To: koontzd@lrcs.loral.com (David Koontz) Subject: Re: CARE -- Crypto Abuse Resistance Education In-Reply-To: <9408151812.AA22424@io.lrcs.loral.com> Message-ID: <9408160301.AA01272@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text > > >I fully expect that, barring some major change in current trends, in ten > >years or less people will be leaving the US as refugees in search of > >freedom in eastern europe. > > Moving to Siberia in search of freedom > Ironical as it seems, this may be a good idea in the near future. Yes, I know, the climate's not the best, and there's little infrastructure (apart from the Trans-Siberian railroad). Additionally, there's a small danger of being shot by some irritated poachers and lumberers. Finally, I wouldn't go swimming in the Sea of Okhotsk (sic) unless you are into foraging inside old decommisioned nuclear submarines.... But look on the plus side. There's still lots of natural resources remaining in Siberia. Apart from the massive forests of the Taiga, there should be still a plethora of minerals in the ground. The central govern- ments still pretty weak (well... weaker than it was :-), which should appeal to the libertarians and minarchists on the list. Plus, the area does have close proximity to the Asia-Pacific region - there should be some people interested in investment. As for labor... Well, there should be quite a few inhabitants in the Great/Dear Leader's gulags (near Vladivostok) who would be interested in looking for a quick career restructure. Now if they get that Bering Strait railroad tunnel going (in say, a couple of decade), things should be really happening. Yes, you too can be a tentacle of Adam Smith's invisible hand! (Sorry, shouldn't mix my metaphor....:-) Peter Murphy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 16 Aug 94 13:12:33 PDT To: cypherpunks@toad.com Subject: Too Much Marketing Hype, Too Many Cutesy Names Message-ID: <199408162011.NAA26020@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I want to expand on my point about "cutesy" names. Believe me, I am not just picking on Bob Hettinga when I call "e$" a cutesy (and even execrable) name. But marketing hype is the bane of our age. People start picking company names long before they have anything to sell. Cleverness in naming is paramount. This is all fed by the thousands of mazazines, with most writers thinking that every section of an article has to to be tagged with a pun or clever phrasing. Thus we are barrraged with crap like "Toll booths on the Information Highway," Examples: * Digital Superhighway. Infobahn. I Way, etc. More coming every day. Every two-bit journalist wants to express his cleverness. Lots of bad puns, lots of stupid alliteration. * DigiCash, NetCash, EBux ("E bucks"..get it?), DigiFranques, E Bills (rhymes with "T Bills"), e$, Digidollars, etc. (About a year or so ago, someone was pushing hard to get "DigiMarks" accepted, with the abbreviation "DM." The name collision with Deutschmarks (DM) was apparently intentional. Clever, in a sophomoric way, but not useful. Similarly, "e$," with its U.S-centric resonances, is cute, but not very useful. And actually _misleading_, as it suggests a system tied to the U.S. dollar, when I presume no such linkage is intended.) Good and descriptive names are needed. In fact, the crypto community is probably lacking good names in some areas. "Digital cash" has a different flavor from "electronic money," which in turn has a different sense than a less flash description like "Chaum-style digital money." A lot of the confusion about NetCash not being "real" digital money, as one example, is over this naming confusion. So, good names are needed. Names that clearly evoke the underlying concepts, without misleading hype. But the "premature productization" that comes from naming things that don't yet exist with Madison Avenue-inspired names is where I think the problem lies. This is paralleled by the proliferation of company names...every consultant seems to have his own cutesy name. Don't get me wrong: names are important, and names don't have to be boring and banal. The issue is really about confusing the _naming_ of something with the _actual creation_ of items of value. I don't believe naming = creation, and creation is what interests me. (Yes, the term "crypto anarchy" was my naming, back in 1988. I thought it descriptive of the set of ideas, especially the political ideas. Perhaps I'm guilty, too, of too much hype. In any case, I've avoided such colonizations of name space in recent years.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 16 Aug 94 11:14:43 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash Message-ID: <9408161813.AA00935@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain > "The proliferation of desktop publishing has brought a > new growth industry, the counterfeiting of virtually > undetectable fraudulent checks, and banks and law > enforcement officials say the cost to the economy could > reach $1 billion this year. > > * * * > > The American Banking Association says [this] is the No. 1 > crime problem facing banks. > This bring to mind the following question: Is there anything inherent in NON-anonymous digital cash schemes that make them more vulnerable to fraud, bribery or inside jobs? (I assume the schemes account for double spending and "counterfeiting" (however that applies to digicash).) Can a case be made that anonymous digicash is less risky (to a bank) than NON-anonymous digicash? Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 16 Aug 94 10:38:36 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash Message-ID: <199408161738.NAA20912@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by mpd@netcom.com (Mike Duvos) on Tue, 16 Aug 9:21 AM >Ordinary counterfeiting is analog. Close inspection >will always reveal differences which can be used to >distinguish fake money. However, NY Times Monday reported in long front-page article on spread of digitized forged checks, including dupe of magnetic ID. Quotes: "The proliferation of desktop publishing has brought a new growth industry, the counterfeiting of virtually undetectable fraudulent checks, and banks and law enforcement officials say the cost to the economy could reach $1 billion this year. * * * The American Banking Association says [this] is the No. 1 crime problem facing banks. * * * It is much easier counterfeiting checks than cash." End quotes. Says center of activity is California but has spread to all parts of the US. ------------------------------- My standard pitiful offer to send this article upon email request. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: die@pig.jjm.com (Dave Emery) Date: Tue, 16 Aug 94 13:04:30 PDT To: koontzd@lrcs.loral.com (David Koontz) Subject: Re: RemailNet In-Reply-To: <9408161657.AA23613@io.lrcs.loral.com> Message-ID: <9408161903.AA23732@pig.jjm.com> MIME-Version: 1.0 Content-Type: text/plain > > > A small historical note. It was not until 1986 that most > >unauthorized interceptions of microwave radio common carrier > >transmissions such as AT&T Long Lines TD-2 and TH routes were definately > >and clearly made illegal (in the ECPA). Before that time such > >interception for other than foreign government espionage purposes was a > >gray area in the law, quite possibly there deliberately as was a curious > >similar absence of any prohibition at all against interception of any kind of > >digital data or record communications such as telegrams, twxs, faxes > >etc. transmitted over any media. > > The Radio Act of 1934 makes no such distinctions, and does state that > it is illegal to use information intercepted. > My use of the word interception was deliberate. Before 1986 it was not illegal to intercept, just to divulge or use for benefit or gain. And, in fact, this 1934 law was essentially never enforced and certainly never enforced against government interceptions for intelligence purposes. Also it only concerned radio, whereas the loophole for digital data in the Omnibus Crime Control and Safe Streets act including wiretapping. Dave Emery From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben Goren Date: Tue, 16 Aug 94 19:06:01 PDT To: cypherpunks@toad.com Subject: Re: # of Real Tim Mays, RTM (r) In-Reply-To: <199408170133.VAA12148@pipe1.pipeline.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Um, just out of curiousity, what is supposed to be proved by telling us how many people named "Tim May" live in various cities? Some names are relatively unique. I've never met or known of another Ben Goren, though I did once meet a Benjamin Gorin. The East [Phoenix] Valley White Pages (Tempe, Mesa, Chandler, and a half-dozen others) is just about an inch thick, and includes over fifty John Smiths and thirty-five J. Smiths. Altogether, there's about five pages of Smiths; and the only other Gorens in the book are my parents. It's probably not all that surprising that we have a plethora of Diogeneseseses, considering the role "he" played in _Ender's Game._ Pr0duct C1pher (sp?), on the other hand, probably won't ever have a 'nym conflict. All this is just an elaborate way of saying, "Tim's right." Duplicate 'nyms should be dealt with the same way duplicate names are now. Mostly, we shouldn't worry about it all that much. b& PS There are no Tim or T. Mays in my phone book. So what? b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): The battle is over; Clipper is dead. But the war against Government Access to Keys (GAK) goes on. Finger ben@tux.music.asu.edu for PGP 2.6 public key ID 0xCFF23BD5. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 16 Aug 94 19:54:54 PDT To: ben@Tux.Music.ASU.Edu (Ben Goren) Subject: Re: # of Real Tim Mays, RTM (r) In-Reply-To: Message-ID: <199408170254.TAA03907@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain While I'm not participating in the "How many..." scavenger hunt, I do want to make a correction to Ben Goren's comment: > It's probably not all that surprising that we have a plethora of > Diogeneseseses, considering the role "he" played in _Ender's Game._ > Pr0duct C1pher (sp?), on the other hand, probably won't ever have a 'nym > conflict. I think the two kids were nymed "Locke" and "Demosthenes." My copy of of "Ender's Game" is bured somewhere, so I can't check. But I don't think Diogenes was one of them. On the scavenger hunt, my high school chemistry teacher once mentioned the "death of your father." Turned out she had assumed from an obituary entitled "Timothy May dies" that perhaps my father had died. Names are rarely unique. But, then, few of us know any of the other members of the list except by our electronic identities. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 16 Aug 94 18:33:49 PDT To: cypherpunks@toad.com Subject: # of Real Tim Mays, RTM (r) Message-ID: <199408170133.VAA12148@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by ravage@bga.com (Jim choate) on Tue, 16 Aug 12:57 PM Zero RTM (r) in Manhattan. Maybe more encrypted; only 60% here list. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Tue, 16 Aug 94 20:08:08 PDT To: cypherpunks@toad.com Subject: Re: # of Real Tim Mays, RTM (r) Message-ID: <199408170311.AA04863@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >While I'm not participating in the "How many..." scavenger hunt, I do >want to make a correction to Ben Goren's comment: > >> It's probably not all that surprising that we have a plethora of >> Diogeneseseses, considering the role "he" played in _Ender's Game._ >> Pr0duct C1pher (sp?), on the other hand, probably won't ever have a 'nym >> conflict. > >I think the two kids were nymed "Locke" and "Demosthenes." My copy of >of "Ender's Game" is bured somewhere, so I can't check. But I don't >think Diogenes was one of them. > Er, um, wasn't Diogenes the fellow that went around with a lamp, looking for an honest man, according to Greek legend? Dave "ever helpful - sorta" Merriman /\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\/\ finger merriman@metronet.com for PGP2.6ui/RIPEM public keys and fingerprints. Unencrypted email may be ignored without notice to sender; PGP preferred. fission CIA C4 CV38 RPG plutonium President AK47 assassinate cocaine China From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wb8foz@nrk.com (David Lesher) Date: Tue, 16 Aug 94 22:27:30 PDT To: cypherpunks@toad.com Subject: Re: Encryption in Fiction In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain I just reread Clarke's Songs of Distant Earth. Mentioned in it is "ShipNet" -- an anonymous NetNews onboard that discusses a possible mutiny. One wonders if ACC was reading Usenet from Sri Lanka when he wrote this in 1986. I've since heard that he had a private Internet feed that existed years before the rest of the country's. Wonder if it's true ;-| -- A host is a host from coast to coast.................wb8foz@nrk.com & no one will talk to a host that's close............(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 16 Aug 94 20:39:53 PDT To: Cypherpunks Mailing List Subject: Cylink v. RSA Suit: What's it mean to us? Message-ID: MIME-Version: 1.0 Content-Type: text/plain I finally got around to reading the text of the counrt papers filed. From this came two things: A) The realization that lawyers get paid so much because only they are politicians are able to bullshit that much :-) B) Utter confusion about what exactly is going on here. -------------------------- Uh . . . What exactly does this mean? As near as I can gather, Cylink says that RSA has engaged in various forms of unfair business practice, but beyond that, I am not sure what issues are at stake, who the "good guys" and who the "bad guys" are, and where this will end up. Is anyone willing to kind of summarize what exactly this is about and how the outcome effect the cypherpunk community? And, to quote a great movie, explain it to me like I was a six year old :-) Thanks. ____ Robert A. Hayden <=> hayden@vorlon.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else, dammit -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Wed, 17 Aug 94 01:15:42 PDT To: cypherpunks@toad.com Subject: CompuTrace and the like Message-ID: <199408170815.CAA23822@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Yanked from today's Edupage: > ONLINE SERVICES HAVE DATA MINES, TOO > The online service you use has been compiling data on you too, > including your social security number, credit card number, demography and > interest areas. Using this and other data, CompuServe offers a service > called CompuTrace, which offers the last known address for any person in > the U.S. A similar service will tell you how long someone has had a > particular phone number or lived at a particular address and who else lives > there, and yet another service provides information on how to obtain > driving records, state by state. A bill was passed by the House last month > that would require all telecommunications companies, including online > services, to tell consumers what information is being collected, how it's > being used, and provide an opportunity to opt out. (Tampa Tribune 8/15/94 > B&F 3) ======== We need 'nyms with electronic reputations, and true electronic cash to protect the "real" us from things like CompuTrace (not to mention the USPS practice of selling to junk mailers whatever info you give them on address change cards). The alternative is yet another law... I don't know whether to applaud the House bill, or curse. Anyone have the bill number? Rich -----BEGIN PGP SIGNATURE----- Version: 2.3a-sterno-bait iQCVAgUBLlHU2fobez3wRbTBAQHQHQQAo825CO9AbC4BJgbZs5mrqr6sQh5BwzfY HmhxWX9vNF91h/ErnG+cuywMAmsmaUpUurEvHUk5IiAa+xs1tcExVr62EP+MTwKx zyllH1hX4NpUpbIAMPvR0OD7iUvvVxgKiA1SF6qYWtj1ZY0lpI9bAe47+tEI8PDJ XeoOQoWUMnw= =VMAA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dance@cicero.spc.uchicago.edu (Squeal) Date: Wed, 17 Aug 94 06:41:08 PDT To: Cyperpunks Subject: Diogeneseses Message-ID: <9408171340.AA20613@cicero.spc.uchicago.edu> MIME-Version: 1.0 Content-Type: text/plain >It's probably not all that surprising that we have a plethora of >Diogeneseseses, considering the role "he" played in _Ender's Game._ >Pr0duct C1pher (sp?), on the other hand, probably won't ever have a 'nym >conflict. _Ender's Game_ you say? Hmm. I simply assumed that we had a plethora of Diogeneses because Diogenes was a kick-ass Cynic. This has *nothing* to do with cipher. Cynicpunks anyone? Hmm. _/_/_/ _/_/_/ _/_/_/ _/ _/ All men recognize the right of _/ _/ _/ _/ _/_/ _/ revolution; that is, the right _/_/_/ _/ _/ _/_/_/ _/ _/ _/ to refuse allegiance to, and to _/ _/ _/ _/ _/_/_/_/ _/ resist, the government, when its _/_/_/ _/_/_/ _/_/_/ _/ _/ _/_/_/ tyranny or its inefficiency are _/ great and unendurable. --Thoreau, Civil Disobedience From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: allan@elvis.tamu.edu (Allan Bailey) Date: Wed, 17 Aug 94 08:25:55 PDT To: cypherpunks@toad.com Subject: cfs & remailers Message-ID: <9408171522.AA27902@elvis.tamu.edu> MIME-Version: 1.0 Content-Type: text/plain Has anyone considered using a CFS directory (or directories) for a remailer's files, spool, etc? Any thoughts about such security measures? -- Allan Bailey, allan@elvis.tamu.edu | "Freedom is not free." Infinite Diversity in Infinite Combinations | allan.bailey@tamu.edu Esperanto: MondLingvo, lingvo internacia. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Wed, 17 Aug 94 11:04:34 PDT To: "L. Todd Masco" Subject: Re: First Virtual Message-ID: <199408171803.LAA02008@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain >Does anybody know anything about a new company named "First Virtual"? I > know they got NSB from BellCore and a couple of other researchers. % whois first | egrep -i virtual First Virtual Corporation (FVC-DOM) FVC.COM First Virtual Corporation (NET-FVC) FVC 199.181.72.0 First Virtual Holdings Inc. (NET-FV-NET) FV-NET 199.171.113.0 First Virtual Holdings, Inc. (FV-DOM) FV.COM First Virtual Holdings, Inc. (THECARD-DOM) THECARD.COM First Virtual Holdings, Inc. (CARD-DOM) CARD.COM % whois fvc.com First Virtual Corporation (FVC-DOM) 3393 Octavius Drive, Suite 102 Santa Clara, CA 95054 Domain Name: FVC.COM Administrative Contact, Technical Contact, Zone Contact: Gallmeister, Bill (BG43) postmaster@FVC.COM (408) 738-2220 Record last updated on 22-Apr-94. Domain servers in listed order: NS1.SVC.PORTAL.COM 156.151.6.20 UUCP-GW-1.PA.DEC.COM 16.1.0.18 UUCP-GW-2.PA.DEC.COM 16.1.0.19 % whois fv.com First Virtual Holdings, Inc. (FV-DOM) POB 3627 Rancho Santa Fe, CA 92067-3627 Domain Name: FV.COM Administrative Contact: Stein, Lee (LS48) leestein@SCRIPPS.EDU 1 619 759 9300 Technical Contact, Zone Contact: Rose, Marshall T. (MTR) mrose@DBC.MTVIEW.CA.US (415) 968-1052 Record last updated on 19-Mar-94. Domain servers in listed order: DBC.MTVIEW.CA.US 192.103.140.1 TRYSTERO.RADIO.COM 192.101.98.3 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill O'Hanlon Date: Wed, 17 Aug 94 09:21:13 PDT To: cypherpunks@toad.com Subject: Re: cfs & remailers In-Reply-To: <9408171522.AA27902@elvis.tamu.edu> Message-ID: <9408171615.AA29053@poe.digibd.com> MIME-Version: 1.0 Content-Type: text/plain On Wed, 17 Aug 94 10:22:19 -0500 Allan Bailey wrote: -------- > > Has anyone considered using a CFS directory (or directories) for > a remailer's files, spool, etc? > > Any thoughts about such security measures? > I considered it, for the remailer@rebma.mn.org. I'm already running CFS for personal entertainment & education, so it's a possibility. Here's my assumptions about how I'd operate it: 1) CFS file systems are mounted sometime after boot, manually, by me. The passphrase is entered at mount time. (Obviously, supplying the passphrase via an /etc/rc script defeats any security that CFS might add.) 2) The file systems remain mounted throughout the uptime of the system, since mail can come in at any arbitrary time, primarily while I sleep. 3) If someone comes knocking loudly at my door to do the raid thing, I'll have bigger things to worry about than unmounting the CFS file systems. My wife and daughter will be formost on my mind. I thought of two problems with it. 1) I'd not only have to put the home directory of the remailer user under CFS, but also the uucp and sendmail spool directories. (Rebma has a UUCP connection for getting mail.) Otherwise, security would be pointless, since the messages would be coming in the clear to the spool directories. Maybe this wouldn't be so bad, but it seems like I'd have to do a lot of tinkering before I'd trust that sendmail wasn't gonna drop my other mail on the floor. (I get some consulting-type mail on this machine. Potentially, I can miss out on financial opportunity if my mail is not dependable. Chalk my caution up to pure greed.) 2) I'd have to come up with some kludge to spool the incoming mail files in a directory if the CFS file systems weren't mounted. (For example, if power failed on the machine, or it crashed and otherwise rebooted, and I didn't notice and wasn't around to type the passphrase in to remount the CFS system.) Those two thoughts make me question what security I'm buying for my trouble. Seems to me what I'm getting is protection from a law enforcement type or other computer thief who unplugs my machine and takes it away. (If they want to make a backup before turning the machine off, with the CFS file systems mounted, they have to spend some time at it.) The people whose security would be helped are those who do a single hop or send unencrypted mail through the remailer. People who use the remailer properly already have encrypted their mail. I guess that I thought it was too much effort to do, given that the only people who would derive added security are those who were too stupid to use the remailer properly in the first place. Anyone see a flaw in my reasoning? I actually was considering doing it anyway, just for the fun of it, when I had free time. If there is some valid security reason, it might move up on my to-do list. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Wed, 17 Aug 94 11:25:02 PDT To: Matt Blaze Subject: Re: cfs & remailers Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Another potential problem with sendmail->cfs interaction is that > CFS doesn't implement NFS file locking. This isn't much of an issue with > a single host and a single instance of CFS, but could be a problem if the > mailboxes are read and written by other machines or are remotely mounted > by the machine running sendmail. Some versions of sendmail support "dot locking", which effectively does away with this problem. Mark From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Wed, 17 Aug 94 10:22:44 PDT To: "Bill O'Hanlon" Subject: Re: cfs & remailers In-Reply-To: <9408171615.AA29053@poe.digibd.com> Message-ID: <199408171728.NAA13595@crypto.com> MIME-Version: 1.0 Content-Type: text/plain "Bill O'Hanlon" writes: >On Wed, 17 Aug 94 10:22:19 -0500 Allan Bailey wrote: >> >> Has anyone considered using a CFS directory (or directories) for >> a remailer's files, spool, etc? >> ... >I thought of two problems with it. > >1) I'd not only have to put the home directory of the remailer user under CFS, > but also the uucp and sendmail spool directories. (Rebma has a UUCP > connection for getting mail.) Otherwise, security would be pointless, sinc e > the messages would be coming in the clear to the spool directories. Maybe > this wouldn't be so bad, but it seems like I'd have to do a lot of > tinkering before I'd trust that sendmail wasn't gonna drop my other mail > on the floor. (I get some consulting-type mail on this machine. > Potentially, I can miss out on financial opportunity if my mail is not > dependable. Chalk my caution up to pure greed.) > > >2) I'd have to come up with some kludge to spool the incoming mail files in > a directory if the CFS file systems weren't mounted. (For example, if > power failed on the machine, or it crashed and otherwise rebooted, and I > didn't notice and wasn't around to type the passphrase in to remount the > CFS system.) ... I'm working (with very low priority, unfortunately) on a sendmail hack that spools mail (instead of bouncing) if the mailbox write fails. This will be intended for a secure mail system that I'm working on that uses CFS for its storage. Stay tuned... Another potential problem with sendmail->cfs interaction is that CFS doesn't implement NFS file locking. This isn't much of an issue with a single host and a single instance of CFS, but could be a problem if the mailboxes are read and written by other machines or are remotely mounted by the machine running sendmail. By the way, another mode of operation you might consider is to use a "permanent" key (that you supply at boot time) for the spool directories and a temporary key (assigned randomly by the machine at boot time) for temp files that have only local significance but that may have sensitive data. /usr/tmp points to /crypt/tmp on my machine for this service (do a cmkdir and cattach at boot time. You also have to hack cfs to make /crypt/tmp be mode 777). -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Wed, 17 Aug 94 10:28:29 PDT To: cypherpunks@toad.com Subject: First Virtual Message-ID: <199408171733.NAA00475@bb.com> MIME-Version: 1.0 Content-Type: text/plain Does anybody know anything about a new company named "First Virtual"? I know they got NSB from BellCore and a couple of other researchers. -- L. Todd Masco | "Cowboy politicians sucking up to the aristocracy, not cactus@bb.com | even sure if they like democracy..." - TR-I From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sherry Mayo Date: Tue, 16 Aug 94 21:37:42 PDT To: cypherpunks@toad.com Subject: C'punks digest Message-ID: <9408170437.AA29834@toad.com> MIME-Version: 1.0 Content-Type: text/plain Could anyone out there mail me the info about C'punks in digest format? I deleted the original message. Sherry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 17 Aug 94 15:07:48 PDT To: cypherpunks@toad.com Subject: Re: Complaints: Schlafly's complaint against RSA & PKP In-Reply-To: <199408160305.UAA10417@zero.c2.org> Message-ID: <199408172206.PAA13211@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain These three statements are *most* interesting. The Diffie-Hellman patent (4,200,770) itself references the Information Theory and AFIPS papers and their publication dates. And as stated, the patent filing date was Sept 6, 1977. Clearly anything in the AFIPS paper is fair game since it appeared more than a year before filing. But for the IT paper, I don't know whether the clock starts when the paper is submitted or when it is actually published; that would make a difference here. Anybody know? --Phil ------- 36. The idea of public key cryptography and digital signatures is disclosed in a paper titled "Multiuser cryptographic techniques" by Whitfield Diffie and Martin E Hellman, National Computer Conference, vol. 45, 1976. The paper was presented at a public conference in mid-June 1976, and published as part of the conference proceedings shortly thereafter. This was more than one year before any patents were filed, and therefore in the public domain according to 35 USC 102(b). A copy of the paper is attached as Exhibit T. 37. Another paper by Diffie and Hellman, "New Directions in Cryptography", IEEE Transactions on Information Theory, vol. IT-22, no. 6, Nov. 1976, was submitted on June 3, 1976. It discloses the public key distribution system of the DiffieHellman patent. A copy of the paper is attached as Exhibit U. 38. A survey paper, "The First Ten Years of Public-Key Cryptography", was published by Diffie in Proceedings of the IEEE, vol. 76, no. 5, May 1988. A copy of the paper is attached as Exhibit V. It states on p. 563 that Exhibit U was publicly distributed in June 1976 and publicly disclosed at the National Computer Conference, also in June 1976. The Diffie-Hellman patent was filed on Sept. 6, 1977. This was more than one year later, and hence the patent is invalid and unenforceable according to 35 USC 102(b). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Date: Wed, 17 Aug 94 14:55:40 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Zimmermann debate with NSA on 8/25 Message-ID: MIME-Version: 1.0 Content-Type: text Subject: Zimmermann/NSA debate in California There will be a debate between Philip Zimmermann and Clinton Brooks of the National Security Agency, on Thursday, 25 August, at 5:45pm Pacific Time, in Thousand Oaks, California. The debate is organized by the World Affairs Council, and will be held at the Thousand Oaks Inn, at 75 Thousand Oaks Blvd. To get there, take Highway 101 north from LA to the Moorpark exit, turn right onto Moorpark, left at first light, one block down on right side. The debate will be on the issues of crime, terrorism, privacy and civil liberties on the information superhighway, and the role of cryptography in these issues. Philip Zimmermann is the creator of Pretty Good Privacy (PGP), the most widely used software in the world for E-mail encryption. Zimmermann is under criminal investigation for publishing free encryption software, resulting in its widespread use around the world, allegedly in violation of US export restrictions on encryption software. Clinton Brooks is assistant to the director of the NSA, and was instrumental in the creation of the controversial Clipper Chip and the Escrowed Encryption Standard. There will be cocktails and a light buffet at 5:45, and the program will start at 6:30. Admission is $15 if you preregister, or $25 at the door. Preregistration can be done by mailing a check, or by credit card via phone or fax, to: World Affairs Council 1051 Calle Yucca Thousand Oaks, CA 91360 or call 805 498-6312 or fax 805 532-1306 (include credit card number, expiration date, and event) This announcement may be widely distributed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Wed, 17 Aug 94 14:44:46 PDT To: wmo@digibd.com (Bill O'Hanlon) Subject: Re: cfs & remailers In-Reply-To: <9408171615.AA29053@poe.digibd.com> Message-ID: <199408172142.QAA19982@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain > The people whose security would be helped are those who do a single hop or > send unencrypted mail through the remailer. People who use the remailer > properly already have encrypted their mail. But they'd still be in your logs, unless you immediately delete or encrypt your logs. If you keep logs to help debug your system snoop-proofing those logs is a good idea. Also CFSing mail spools just for regular e-mail is a good idea, to help enforce the ECPA. I hope this becomes standard policy on the Internet. (Of course, don't forget SecureDrive available for DOS). Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill O'Hanlon Date: Wed, 17 Aug 94 16:16:18 PDT To: cypherpunks@toad.com Subject: Re: cfs & remailers In-Reply-To: <199408172142.QAA19982@chaos.bsu.edu> Message-ID: <9408172311.AA02156@poe.digibd.com> MIME-Version: 1.0 Content-Type: text/plain On Wed, 17 Aug 1994 16:42:33 -0500 (EST) Jim Hart wrote: -------- > > > The people whose security would be helped are those who do a single hop or > > send unencrypted mail through the remailer. People who use the remailer > > properly already have encrypted their mail. > > But they'd still be in your logs, unless you immediately delete > or encrypt your logs. If you keep logs to help debug your > system snoop-proofing those logs is a good idea. I skipped a step in giving my assumptions. By "people who use the remailer properly" I mean people who encrypt AND chain through multiple remailers. In that case, even if I were to keep logs, all that anyone would know from a message is that a particular user used a remailer, or that a particular cleartext message had a certain remailer as its jumpoff point. Not both. (Unless, of course, I'm in collusion with other remailer operators. But that's also a non-code issue.) I'm not interested/concerned with preserving the security of the people who don't chain and encrypt. > > Also CFSing mail spools just for regular e-mail is a good idea, > to help enforce the ECPA. I hope this becomes standard policy > on the Internet. That's an interesting and valid point. I can see some sense in an encrypted file system for mail spools, just to highlight a philosophical point or to help create a new net-wide philosophy for the handling of email. I'm not sure that security is improved, however. I half-expect Eric or Tim to jump in here to point out that this is one of those situations where you have to define who your enemy is, and to make sure that your efforts apply to the situation. My personal situation is, I run a remailer on a home Unix machine via a phone line UUCP feed. I am the only user of this machine, so I do not have to defend against users with local access. My efforts are intended to block the following foes: my service provider and any node upstream of it, thieves/misguided law enforcement types, and phone taps. Encrypting something that I receive in the clear over an insecure line isn't useful. Of course, this is very specific to my situation. I expect that there exists sites where running CFS for the spools makes sense. The fact that Matt Blaze has said he has put some effort into making that possible just reinforces that. This conversation is making me think that I should follow some other remailers and make the remailer at rebma only allow encrypted traffic, since I have such a low-opinion of unencrypted traffic. Now, when we're all running our mail traffic over something like swIPe, such that all connections are encrypted... And if I got an encrypted UUCP connection... That might change things. Then again, if you want security, encrypt it and chain remailers, regardless. Sorry. I'm rambling. I won't dignify it by calling it "brainstorming.".... -Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 17 Aug 94 18:02:20 PDT To: cypherpunks@toad.com Subject: Re: Remailer ideas (Was: Re: Latency vs. Reordering) Message-ID: <9408180100.AA02892@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > > What I think is a better idea was proposed here last year, and I think > > someone was doing it for a while. It is for someone to volunteer to > > be the keeper of the remailer aliveness information. He runs scripts > > every day to ping the remailers, keeps lists of which remailers are > > currently active, and so on. > > This does seem like a better idea, except for one thing: > Everybody has got to trust the Keeper of the Aliveness Info. > I'm not sure how much of a problem this is, nor am I sure that > the newsgroup method neccesitates any less trust. A major problem with having a single-point aliveness-info source is that watching traffic to that source gives you some idea who's about to send anonymous messages - multiple sources mean there are N sources to wiretap to get the same information, which may be nearly as bad. On the other hand, a broadcast method like a usenet group has the advantage that you can read the newsgroup without being very obvious, except locally. A mailing list is somewhere in between. Similar problems occur with anonymous single remailers in the absence of good reordering; many new remailer users, or users of unreliable remailers precede their real anonymous messages with a ping of some sort, such as a message through the remailer chain pointing back to themselves. If you're using a news reader without NNTP, or with NNTP only for the local non-tapped LAN, you may be ok. Another alternative are mailing lists (NOT human-readable ones like cypherpunks) which reforward the remailer newsgroup information, preferably encrypted. Newsgroups are obviously easy to inject bogus information into, but that's the way it goes; any non-trusted system is, well, non-trusted.... Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 17 Aug 94 21:21:16 PDT To: cypherpunks@toad.com Subject: Statistics on remail message sizes Message-ID: <199408180420.VAA10365@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain A couple of weeks ago Eric asked for statistical information on remailer message sizes. I put in a size-counter a week ago (just piping each message into wc >> remail2/SIZE.REMAIL) or so, and here are some results. They show 645 messages logged, a sample of what the logs look like, the average size of a message in characters (counting the header) of about 15K, and a histogram of message sizes rounded to the nearest 1000. Note that the histogram is pretty irregular, possibly being affected by repeated sending of certain messages. jobe% wc remail2/SIZE.REMAIL 645 1935 16125 remail2/SIZE.REMAIL jobe% tail remail2/SIZE.REMAIL 58 189 3225 16 90 850 18 121 1016 14 90 896 23 140 1350 653 803 41937 710 860 45666 710 860 45642 20 96 901 28 146 1344 jobe% awk '{sum=sum+$3} END{print sum/NR}' < remail2/SIZE.REMAIL 14794.4 jobe% < remail2/SIZE.REMAIL awk '{print int(($3+500)/1000)*1000}' | sort -n | uniq -c 229 1000 82 2000 50 3000 21 4000 3 5000 45 6000 9 7000 1 8000 1 9000 3 10000 2 11000 1 12000 2 13000 5 14000 3 16000 3 17000 2 18000 1 19000 2 21000 3 23000 1 24000 2 25000 2 26000 2 27000 1 28000 1 30000 1 31000 1 32000 39 34000 37 35000 1 37000 2 38000 2 42000 2 46000 1 48000 1 49000 1 50000 1 51000 1 55000 9 59000 69 60000 I did one other test, which was to see which message sizes were repeated the most. The first number shows the number of lines which have messages of exactly the second number of bytes: jobe% < remail2/SIZE.REMAIL awk '{print }' | sort -n | uniq -c | sort -nr | sed 20q > times2 40 896 40 1350 20 5797 14 1344 11 33845 11 1242 10 892 9 33992 9 1248 8 1753 7 33975 5 1765 5 1757 5 1236 4 901 4 1749 4 1251 3 59725 3 59668 3 5945 It is clear that there is a lot of repetition, probably standard ping messages and the like. This should give enough info to discard the highly repeated sets from the histogram above in order to get a possibly more representative set of numbers. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Wed, 17 Aug 94 22:58:57 PDT To: cypherpunks@toad.com Subject: RE: cfs & remailers Message-ID: <199408180557.WAA00448@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Bill O'Hanlon wrote: > In that case, even if I were to keep logs, all that anyone would know from > a message is that a particular user used a remailer, or that a particular > cleartext message had a certain remailer as its jumpoff point. Not both. > (Unless, of course, I'm in collusion with other remailer operators. But > that'salso a non-code issue.) Collusion wouldn't be necessary. If an interested party, such as a "TLA" were to follow the chain backwards, seizing the logs at each successive link, they could eventually find the originator of the message. (This assumes that the logs were detailed enough to record each incoming and outgoing message, and match them up.) > My personal situation is, I run a remailer on a home Unix machine > via a phone line UUCP feed. I am the only user of this machine, > so I do not have to defend against users with local access. My > efforts are intended to block the following foes: my service > provider and any node upstream of it, thieves/misguided law > enforcement types, and phone taps. Encrypting something that I > receive in the clear over an insecure line isn't useful. It is useful against after-the-fact snooping. If they're monitoring you in advance, then no, it wouldn't be of much help. But let's say that someone were to anonymously post a portion of the classified Clipper algorithm to Usenet, with an indication that the rest was to follow in multiple installments. There would be a very strong incentive for some TLA to attempt to trace and arrest this individual before the algorithm was further compromised, even if full-time monitoring of remailers wasn't already on their agenda. If logs were not kept, or were securely destroyed often enough, then by the time the message came out in the clear, the data needed to trace through the early links in the chain would already be gone. -- "Diogenes II" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLlLAQuRsd2rRFQ1JAQGutgQAmejmA2jS70yGUxT3dJrUnAkshdN28RHy 6pcndcbDsb7Ink4h0eAUMnGN7jxIok+1ltZQK4Lo+nFWCnerAmWd0mT5KihxkRb7 Yyl0cxYqpjD53uTHMZoIS7wyOy9SYPDX3qyNjzo4N6L5KQ1OaksZ+6kUAxVh07cO UqhmI61ZUjE= =R4sg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim.Dixon:@pylon.com (quoting John) Date: Thu, 18 Aug 94 00:13:14 PDT To: cypherpunks@toad.com Subject: Re: Are \"they\" really the enemy? (Systems commentary) Message-ID: <199408180713.AAA28521@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain So what do we do? It seems we've pretty much agreed that governments are beasts beyond anyone's control, but so is _society_. So is the entire human population. Where do we start? If, or based on the words of many on this list, we tear down the government, will we understand the resultant human-made system any better? ..................................................... ("human-made" system: is government some other kind? Is society made up of an entire population of beasts?) System-makers typically expect automatic processes to determine the character of the whole, and the operations themselves become the purpose for which the system exists. The humans who act within the system are reduced to accessories, becoming secondary in importance to the organizational requirements of maintaining & perpetuating the outcome - which by then becomes moot, as everyone's concentration is focused upon the details of the procedures. When a system is designed to organize human behavior (as in "governing" it) it has the inherent mistake of being based on the presumption of complete knowledge of human nature (yet who agrees on what that comprises). Anyone who is circumscribed by the system created is held within its confines, is judged by its borders and by its limits upon their decisions. If someone wants to try out an idea or method which does not fall within the allowances set up within it, they must first go outside of the system to have the freedom to act according to the new idea. They must take up the responsibility which would otherwise have been distributed and shared with others. They also take outside of the system the effects which might have affected those within it. No one is going to be agreeable to participating in a venture in which they do not have some confidence about the reward; in a ready-made system if someone has become dependent upon the security it provides, they are going to be even less willing to give up the comfort of pre-determined decisions and predictable outcomes. Then there will be seen less of reason and more of unimaginative automaticity. In a non-political system or manner of existence (not designed to rule over human nature per se), individuals have to rely upon their own abilities, upon the development of their own judgement, rather than upon the "governance" of their behavior by strangers. This doesn't mean that there could be no systems in existence at all; there are still business enterprises which call upon the coordination of efforts towards a specific goal. But this does not obligate that they take on the quality of a "perpetual picnic". The more that individuals look at systems as relative to the accomplishment of particular, specific goals, the less they will look to them as the means to accomplish the re-shaping of mankind (i.e. the morality of the neighbors). Such systems actually could accomplish a "re-shaping" of some individuals, but as an accessory contingent event, simply from the fact of those involved having discovered a means of achieving some personal command over "Nature". Trying to understand the system (whose system?) is really putting the cart before the horse (first you need a problem, to which the system is the solution). Trying to understand all of human nature is a Major Enterprise. It's much more managable to set up small systems based upon the control of those who have cause to set one up, who are interested & willing to participate, than trying to set up an all-encompassing system which includes even unrully, ungrateful beasts with an attitude. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Thu, 18 Aug 94 00:39:04 PDT To: jdd@aiki.demon.co.uk Subject: Re: Are \"they\" really the enemy? (Systems commentary) Message-ID: <199408180739.AAA28559@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Was that really your commentary? For some reason, the new cool feature on the mail system I'm using showed up with your name as the sender of my reply to yourself. But it was really me all along, commenting on the systems thread. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Date: Wed, 17 Aug 94 23:44:10 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Zimmermann on PGP 2.6 myths Message-ID: <9408180644.AA16037@columbine.cgd.ucar.EDU> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- To: All Users of PGP From: Philip Zimmermann, creator of PGP Re: Misconceptions about PGP 2.6 from MIT Date: 18 Aug 94 I'd like to clear up some widely held misconceptions about PGP version 2.6 from MIT. I get a lot of email and phone calls from people who report a lot of misinformation on many Internet newsgroups about this MIT version of PGP. (For those of you who need an introduction to Pretty Good Privacy (PGP), it is a free software package that encrypts email. PGP is the worldwide defacto standard for email encryption. It's available via FTP from net-dist.mit.edu, in the pub/PGP directory. But then, if you haven't heard of PGP, you don't need to read this letter.) Here is a list of misconceptions: Myth #1: PGP 2.6 is incompatible with previous versions. Myth #2: PGP 2.6 is weaker than previous versions, with a back door. Myth #3: PGP 2.6 was released without Zimmermann's cooperation. All of these misconceptions would be cleared up if you read the PGP User's Guide that comes with PGP 2.6, but a lot of people seem to be spreading and believing these myths without looking into the matter empirically and getting the new PGP and reading the manual. Let's go over these myths in detail. - --------------------------------------------------------- Myth #1: PGP 2.6 is incompatible with previous versions. - --------------------------------------------------------- This is untrue. PGP 2.6 will ALWAYS be able to read stuff from earlier versions. PGP version 2.6 can read anything produced by versions 2.3, 2.3a, 2.4, or 2.5. However, because of a negotiated agreement between MIT and RSA Data Security, PGP 2.6 will change its behavior slightly on 1 September 1994, triggered by a built-in software timer. On that date, version 2.6 will start producing a new and slightly different data format for messages, signatures and keys. PGP 2.6 will still be able to read and process messages, signatures, and keys produced under the old format, but it will generate the new format. This change is intended to discourage people from continuing to use the older (2.3a and earlier) versions of PGP, which Public Key Partners contends infringes its RSA patent (see the section on Legal Issues). PGP 2.4, distributed by Viacrypt (see the section Where to Get a Commercial Version of PGP) avoids infringement through Viacrypt's license arrangement with Public Key Partners. PGP 2.5 and 2.6 avoid infringement by using the RSAREF(TM) Cryptographic Toolkit, under license from RSA Data Security, Inc. According to ViaCrypt, which sells a commercial version of PGP, ViaCrypt PGP will evolve to maintain interoperability with new freeware versions of PGP, beginning with ViaCrypt PGP 2.7. It appears that PGP 2.6 has spread to Europe, despite the best efforts of MIT and myself to prevent its export. Since Europeans now seem to be using version 2.6 in Europe, they will have no problems maintaining compatability with the Americans. Outside the United States, the RSA patent is not in force, so PGP users there are free to use implementations of PGP that do not rely on RSAREF and its restrictions. Canadians may use PGP without using RSAREF, and there are legal ways to export PGP to Canada. In environments where RSAREF is not required, it is possible to recompile the same PGP source code to perform the RSA calculations without using the RSAREF library, and re-release it under the identical licensing terms as the current standard freeware PGP release, but without the RSAREF-specific restrictions. The licensing restrictions imposed by my agreement with ViaCrypt apply only inside the USA and Canada. It seems likely that any versions of PGP prepared outside the US will follow the new format, whose detailed description is available from MIT. If everyone upgrades before September 1994, no one will experience any discontinuity in interoperability. Some people are attracted to PGP because it appeals to their rebellious nature, and this also makes them resent anything that smacks of "giving in" to authority. So they want to somehow circumvent this change in PGP. Even though the change doesn't hurt them at all. I'd like to urge them to think this one through, and see that there is absolutely no good reason to try to get around it. This new version is not "crippled" -- in fact, it is the old versions that are now crippled. I hope that PGP's "legalization" does not undermine its popularity. This format change beginning with 2.6 is similar to the process that naturally happens when new features are added, causing older versions of PGP to be unable to read stuff from the newer PGP, while the newer version can still read the old stuff. All software evolves this way. The only difference is that this is a "legal upgrade", instead of a technical one. It's a worthwhile change, if it can achieve peace in our time. Future versions of PGP now under development will have really cool new features, some of which can only be implemented if there are new data format changes to support them. Like 2.6, the newer versions will still read the older stuff, but will generate new stuff that the old versions can't read. Anyone who clings to the old versions, just to be rebellious, will miss out on these cool new features. There is a another change that effects interoperability with earlier versions of PGP. Unfortunately, due to data format limitations imposed by RSAREF, PGP 2.5 and 2.6 cannot interpret any messages or signatures made with PGP version 2.2 or earlier. Since we had no choice but to use the new data formats, because of the legal requirement to switch to RSAREF, we can't do anything about this problem for now. Not many people are still using version 2.2 or older, so it won't hurt much. Beginning with version 2.4 (which was ViaCrypt's first version) through at least 2.6, PGP does not allow you to generate RSA keys bigger than 1024 bits. The upper limit was always intended to be 1024 bits -- there had to be some kind of upper limit, for performance and interoperability reasons. But because of a bug in earlier versions of PGP, it was possible to generate keys larger than 1024 bits. These larger keys caused interoperability problems between different older versions of PGP that used different arithmetic algorithms with different native word sizes. On some platforms, PGP choked on the larger keys. In addition to these older key size problems, the 1024-bit limit is now enforced by RSAREF. A 1024-bit key is very likely to be well out of reach of attacks by major governments. In some future version, PGP will support bigger keys. This will require a carefully phased software release approach, with a new release that accepts larger keys, but still only generates 1024-bit keys, then a later release that generates larger keys. - --------------------------------------------------------------------- Myth #2: PGP 2.6 is weaker than previous versions, with a back door. - --------------------------------------------------------------------- This is not true. I would not allow MIT or anyone else to weaken PGP or put a back door in. Anyone who knows me will tell you that. This is not to say that PGP doesn't have any bugs. All versions have had bugs. But PGP 2.6 has no known bugs that have any net effect on security. And MIT should be releasing a bug-fixed version of PGP 2.6 Real Soon Now. - ---------------------------------------------------------------- Myth #3: PGP 2.6 was released without Zimmermann's cooperation. - ---------------------------------------------------------------- Well, that's not true, either. Or I wouldn't be telling you all this. MIT did not steal PGP from me. This was a joint venture by MIT and myself, to solve PGP's legal problems. It took a lot of manuevering by me and my lawyers and by my friends at MIT and MIT's lawyers to pull this off. It worked. We should all be glad this came off the way it did. This is a major advance in our efforts to chip away at the formidable legal and political obstacles placed in front of PGP; we will continue to chip away at the remaining obstacles. I hope this clears up the myths about PGP 2.6. I urge all PGP users to upgrade to the new version before September. And I urge you all to use the official 2.6 release, not anyone else's incompatible bastardized mutant strain of PGP. Please pass the word around, and help dispel these misguided rumors. This letter may be (and should be) quickly reposted to BBS's and all appropriate newsgroups. --Philip Zimmermann -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLlL/iWV5hLjHqWbdAQFV7AP/VBSa9BiRfTuoBonJdkwTVC8fNGW8aI7n QctOh+GrDaGl26rqtRjxtYTabAo+4B+sw6Dqz5o1OipKF/NuK7PFMzITdGMh940+ MXqOPCSLfDIwNzRzIHYQV/93jeJsixFZu/6j76mMxB6xrETXmswxIRicwm/QUxC1 0jbZEBrb/ug= =u7IY -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 18 Aug 94 06:36:52 PDT To: Cypherpunks Subject: I'M BACK Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, I have completed my journey across the continent and am now ensconsed in the Greater Gotham Metropolitan Area. I can still be reached at all my old e-mail addresses (ain't technology great?). Last night, Duncan, his wife, Lois, and I enjoyed a fine dinner in "the Village" with Heroes of the Revolution, Matt Blaze and Eric Hughes. The food was good; the waitress was cute; maybe this East Coast thing will work out. Duncan and I will commence the Privacy Seminar sometime next week, or as soon as I overcome truck lag. (Hey, you try driving 3,000 miles {5,000 kilometers for our non-US list members} sometime. It's exhausting.) S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com (Brad Shantz) Date: Thu, 18 Aug 94 10:52:15 PDT To: jdd@aiki.demon.co.uk Subject: Re: Are "they" really the enemy? Message-ID: <9408181750.AA07082@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain >> Where do we start? If, or based on the words of many >> on this list, we tear down the government, will we understand the >> resultant human-made system any better? >You won't tear down the government without replacing it. And I would >argue that the more violent the means used to tear down the government, >the more repressive its successor. Governments exist in part because >we are such dangerous animals. Well said, Jim. However, I question the "more repressive its successor" part. (Note: I have nothing to back up that statement, except that it didn't hit me as being entirely true.) Brad >>>>>>>>>>>>>>>>INTERNETWORKING THE DESKTOP<<<<<<<<<<<<<<<< Brad Shantz bshantz@spry.com Software Engineer Main #: (206)-447-0300 SPRY Inc. Direct #: (206)-442-8251 316 Occidental Ave, 2nd Floor FAX #: (206)-442-9008 Seattle, WA 98104 WWW URL: http://WWW.SPRY.COM ----------------------------------------------------------- >>>>>>>>>>>>>>>>>>>>>>>>>>>>><<<<<<<<<<<<<<<<<<<<<<<<<<<<<< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Date: Thu, 18 Aug 94 03:58:21 PDT To: cypherpunks@toad.com Subject: CIA Using Remailer System? Message-ID: <199408181058.AA15812@xs4all.hacktic.nl> MIME-Version: 1.0 Content-Type: text/plain I had a funny thought the other day. YES, the remailers have been set up for foiling traffic analysis and YES they are reasonably secure and YES they are oriented toward private citizens striving to protect their personal privacy....BUT: Wouldn't it be funny, if the CIA (or other agency) used the remailer system (alon with PGP) for regular communication with operatives overseas. Think about it for a second...the NSA can't be the only one monitoring Internet traffic. With that in mind, say the Company had to get a message overseas to an operative. Probably it would be a bad idea to send a message to someone overseas with the return address of spooks@langley.cia.gov.us, so why wouldn't they take advantage of the remailer system? That way the message (encrypted of course) would arrive in a person's mailbox from hacktic or wimsey or kaiwan and noone could attach any sort of importance to it. And because it could be encyrpted every step of the way, noone would also be able to snoop. Yeah, they probably have their own exotic encryption systems.....cyphers that would be a dead give away in the case of an operative getting busted. But again, PGP being nicely widely distributed, no enemy agency need attach an identity to a suspect by virtue of his using PGP. Just a thought and mybe a lame one at that, but what the hell, stranger things have happened. It would be mildly cynical to imagine the reamailer system set up to throw roadblocks at the intelligence community was actually being used by that same entity. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 18 Aug 94 09:27:21 PDT To: cypherpunks@toad.com Subject: Utlimate spying machine Message-ID: <199408181626.MAA27785@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Pointers: John Markoff writes in today's NYT about NSA's contract with Cray Computer Corporation for development of "ultimate spying machine", p. D3. May be related to full-page coverage today on threat of uncontrolled Russian nuclear material and another article about Energy Department's denial that the issue is being pumped for funding reasons. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Thu, 18 Aug 94 12:27:46 PDT To: jdd@aiki.demon.co.uk Subject: Re: Are \"they\" really the enemy? (Systems commentary) In-Reply-To: <6562@aiki.demon.co.uk> Message-ID: <199408181927.MAA00813@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > > When a system is designed to organize human behavior (as in > > "governing" it) it has the inherent mistake of being based on > > the presumption of complete knowledge of human nature (yet who > > agrees on what that comprises). > Only a philosopher could make such a statement. > A family is such a system, but it is based on no such presumption. > Families begin in what is usually a completely mindless activity. > And any honest parent of teenage children will admit that he or > she is almost totally ignorant of human nature. If the parent > doesn't admit it, the child will let the parent know. only a rhetor could make such a statement. families are not designed. I don't necessarily agree with the original statment. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (uSuRa) Date: Thu, 18 Aug 94 03:58:48 PDT To: cypherpunks@toad.com Subject: The remailers at Hack-Tic Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hello, The "Hack-Tic Network Foundation" has decided to change its name, into a more mainstream "XS4all Networking" [access for all]. This will include a change in domain name. The changes will be made during this weekend, this may cause some slight disturbances in the remailing service. One is advised to do a test messages before an actual remailing request since no garantee for proper functioning during this change can be given. The new domain name will be xs4all.nl, the hacktic.nl domain name will be operational for another 6 months till february 1995. The remailers affected are: usura@hacktic.nl -> usura@xs4all.nl The adresses for the remailers at my UUCP node: nobody@vox.hacktic.nl remail@vox.hacktic.nl remailer@vox.hacktic.nl anon@vox.hacktic.nl and the anon-ID's associated with them will be changed at a later date, more information will be supplied as it becomes available in the following newsgroups/mailinglists: -> alt.privacy.anon-server -> alt.anonymous -> alt.anonymous.messages -> the cypherpunks mailing list -----BEGIN PGP SIGNATURE----- Version: 2.6 for VoX Labz. iQCVAgUBLlM64FnfdBSNVpE9AQGX+wP/QfwaHdNm8HKKeLEqFnH4Kv72efkZx7Ta VS132dLH7wYn8bN+N43nCvh6jSKwSlwT261qXA5DDp9WASCgCdfovzkV4+hnxGkA Hdd3ncJ6TAMyAO4PYPiTNHVREoB3LpLPRRF/iGYfPR7R3+d7acuJApzpMg2pwGW9 nGehxc3tmuE= =sPNJ -----END PGP SIGNATURE----- -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alano@teleport.com (Alan Olsen) Date: Thu, 18 Aug 94 13:05:14 PDT To: cypherpunks@toad.com Subject: Re: Zimmermann on PGP 2.6 myths Message-ID: <199408182004.NAA15578@teleport.com> MIME-Version: 1.0 Content-Type: text/plain > >-----BEGIN PGP SIGNED MESSAGE----- > >To: All Users of PGP >From: Philip Zimmermann, creator of PGP >Re: Misconceptions about PGP 2.6 from MIT >Date: 18 Aug 94 > >I'd like to clear up some widely held misconceptions about PGP >version 2.6 from MIT. I get a lot of email and phone calls from >people who report a lot of misinformation on many Internet newsgroups >about this MIT version of PGP. > [Stuff Deleted] >- --------------------------------------------------------------------- >Myth #2: PGP 2.6 is weaker than previous versions, with a back door. >- --------------------------------------------------------------------- > >This is not true. I would not allow MIT or anyone else to weaken PGP >or put a back door in. Anyone who knows me will tell you that. > >This is not to say that PGP doesn't have any bugs. All versions have >had bugs. But PGP 2.6 has no known bugs that have any net effect on >security. And MIT should be releasing a bug-fixed version of PGP 2.6 >Real Soon Now. In my opinion what helped to contribute to this assumption was the downreving of RSAREF from 2.0 in PGP 2.5 to 1.0 in PGP 2.6. (That with the "expiration date" seemed to make things look pretty evil.) What is the difference between RSAREF 2.0 and 1.0 and should I be concerned? /========================================================================\ |"I would call him a Beastialic Sadomasochistic | alano@teleport.com | |Necrophile but that would be beating a dead | Disclaimer: | |horse." -- Teriyaki (What's up Tiger Lily?) | As if anyone cares! | \========================================================================/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Thu, 18 Aug 94 10:44:14 PDT To: jdd@aiki.demon.co.uk Subject: Re: CIA Using Remailer System? In-Reply-To: <6549@aiki.demon.co.uk> Message-ID: <9408181846.AA15880@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text Jim Dixon writes - > > Did you know that Sprint has set up a Global SprintLink service, with > offices opening up in London, Paris, and Tokyo, and that Sprint already > handles a large chunk of the traffic to the former Soviet Union? They > have a direct link from Falls Church (you know, next to Langley) VA to > Moscow. > > ;-) > That's patently false -- we're located in Herndon, Virginia, right across the street from Dulles Airport and a hop, skip & jump down the street from the new NRO office. ,-) Cheers, _______________________________________________________________________________ Paul Ferguson US Sprint Managed Network Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 18 Aug 94 17:24:46 PDT To: Jim Dixon Subject: Re: CIA Using Remailer System? In-Reply-To: <6549@aiki.demon.co.uk> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 18 Aug 1994, Jim Dixon wrote: > If they wanted to send encrypted traffic through a 'civilian' system, I > would suppose that they would do the same sort of thing. > Jim: you are closer than you think - the NSA is releasing standards on ATM encryption - judging from previous recent trends, whaddaya wanna bet they're out to "clip" us there too? -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Daniel Houser Date: Thu, 18 Aug 94 12:19:57 PDT To: cypherpunks@toad.com Subject: Public Key Encryption/RSA/Information Security Message-ID: MIME-Version: 1.0 Content-Type: text/plain I understand that you run some sort of service (a "zine"?) relating to RSA and cryptography. I'm very interested in this kind of thing, and am currently doing some work on information security topics. Any information you could provide me with would be relished! Thanx Dan Houser, CSP ddhouser@freenet.columbus.oh.us From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 18 Aug 94 15:29:53 PDT To: cypherpunks@toad.com Subject: Re: Are "they" really the enemy? In-Reply-To: <6553@aiki.demon.co.uk> Message-ID: <199408182230.PAA15298@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon writes > You won't tear down the government without replacing it. We can certainly drastically weaken and seriously impair and obstruct government without replacing it. And after it has been made weak, impaired, and disrupted, then we should give further study as to whether it can be entirely suppressed without being suppressed by a worse government. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Thu, 18 Aug 94 10:19:43 PDT To: cypherpunks@toad.com Subject: Re: CIA Using Remailer System? Message-ID: <6549@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408181058.AA15812@xs4all.hacktic.nl> nobody@vox.hacktic.nl writes: > Wouldn't it be funny, if the CIA (or other agency) used the remailer system > (alon with PGP) for regular communication with operatives overseas. When the CIA wanted to deliver some packages during the Viet Nam war, they set up their own air line, Air America. If they wanted to send encrypted traffic through a 'civilian' system, I would suppose that they would do the same sort of thing. Did you know that Sprint has set up a Global SprintLink service, with offices opening up in London, Paris, and Tokyo, and that Sprint already handles a large chunk of the traffic to the former Soviet Union? They have a direct link from Falls Church (you know, next to Langley) VA to Moscow. ;-) -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 18 Aug 94 15:49:10 PDT To: ianf@simple.sydney.sgi.com (Ian Farquhar) Subject: Re: NSA Spy Machine and DES In-Reply-To: <9408190809.ZM4528@simple.sydney.sgi.com> Message-ID: <199408182249.PAA12981@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Actually, I would be surprised if the "SIMD" processors were not a huge > array of reprogrammable FPGA's, quite possibly Xilinx's. The possibilities > of a large array of these chips, each with local memory, is quite > BTW, with a purchase of half a million chips, economies of scale would get > the devices well within budget. > > Ian. The press release for the NSA/Cray Computer machine said the chips would be fabbed by National Semiconductor. Related speculations: * National is the builder (and possibly the contract operator) of the on-site wafer fab at Fort Meade. This doesn't imply the chips will be built on-site; in fact, I would doubt it. * This machine is very probably the large machine reported in Gunter Ahrendt's list of supercomputers as going into NSA, and then later shown as going to the nearby Supercomputing center in Bowie, MD. (As they are partners in this project, not much doubt.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 18 Aug 94 16:20:17 PDT To: John Young MIME-Version: 1.0 Content-Type: text/plain At 6:52 PM 08/18/94 -0400, John Young wrote: >If this topic does not get blown off this list I would like to >offer some specifics responses to your good stuff. > >What say, c'punks, is this topic okay here? Tim? Anybody? >TLAs? Go for it! These are the specifics of theory that so often get ignored here. And considering a recent thread having to do with children, I would say you are close to charter, relatively speaking... >John --Jamie "Nope, not Tim or or any other three letters" Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben.Goren@asu.edu Date: Thu, 18 Aug 94 16:37:13 PDT To: cypherpunks@toad.com Subject: Re: PGP26A is out Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- At 3:20 PM 8/18/94, Dave Hodgins wrote: > A file has appeared here called PGP26A.ZIP. The readme file claims >this version "fixes all known bugs" in the 2.6 version. I'm very >suspicious[. . . .] I'd say you should be. I just took a look at what they have at MIT: >Tux.Music.ASU.Edu.ben $ ftp net-dist.mit.edu >Connected to BITSY.MIT.EDU. >220 bitsy FTP server (Version wu-2.4(1) Thu Apr 14 20:21:35 EDT 1994) ready. >Name (net-dist.mit.edu:ben): ftp >331 Guest login ok, send your complete e-mail address as password. >Password: >230-Welcome, archive user! This is an experimental FTP server. If have any >230-unusual problems, please report them via e-mail to ftp-bugs@bitsy >230-If you do have problems, please try using a dash (-) as the first character >230-of your password -- this will turn off the continuation messages that may >230-be confusing your ftp client. >230- >230-Please read the file README >230- it was last modified on Sat May 28 19:19:36 1988 - 2271 days ago >230 Guest login ok, access restrictions apply. >ftp> cd /pub/PGP/dist/U.S.-only-1213 >250 CWD command successful. >ftp> ls -alF >200 PORT command successful. >150 Opening ASCII mode data connection for /bin/ls. >total 4178 >drwxr-xr-x 2 435 512 Jul 18 16:50 ./ >drwx--x--- 4 1 512 Aug 18 19:00 ../ >-rw-rw-r-- 1 0 0 Jul 18 16:50 .usa-only >-r--r--r-- 1 435 504670 Jun 15 13:31 MacPGP2.6-68000.sea.hqx >-r--r--r-- 1 0 504508 Jun 9 17:16 MacPGP2.6.sea.hqx >-r--r--r-- 1 0 852665 Jun 9 17:08 MacPGP2.6.src.sea.hqx >-r--r--r-- 1 435 262703 May 25 14:21 pgp26.zip >-r--r--r-- 1 435 120320 May 25 14:17 pgp26doc.zip >-r--r--r-- 1 435 790917 May 25 14:06 pgp26src.tar.Z >-r--r--r-- 1 435 513689 May 25 14:06 pgp26src.tar.gz >-r--r--r-- 1 435 627590 May 25 14:14 pgp26src.zip >226 Transfer complete. >remote: -alF >666 bytes received in 0.37 seconds (1.8 Kbytes/s) >ftp> As you can see, there is no version other than 2.6 available there. Whatever it is, it is *not* an official release. > Thanks, Dave Hodgins. Thanks for alerting the 'net. b& -----BEGIN PGP SIGNATURE----- Version: 2.6 Comment: My key is not 'escrowed' with any government agency. iQCVAgUBLlPwCENl71nP8jvVAQH3MgQAkYgY9Po1NZ747nGBCY97rhVrsU2W7u4O U8KlQ7iWNouNH+pes4wj7J0bU+9mxVgz43hT0icLnizvnCsL8w3nFti7lmTNXblW ObYckJ3PDQbPep/WSIIxL7au1I7a1moPXgTBmmIsRoNhss+eSZrmcqnUxxkxYrRH UKojXYorypI= =mhqb -----END PGP SIGNATURE----- -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): The battle is over; Clipper is dead. But the war against Government Access to Keys (GAK) goes on. Finger ben@tux.music.asu.edu for PGP 2.6 public key ID 0xCFF23BD5. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 18 Aug 94 16:41:17 PDT To: jya@pipeline.com (John Young) Subject: Re: Are \"they\" really the enemy? In-Reply-To: <199408182252.SAA26632@pipe3.pipeline.com> Message-ID: <199408182341.QAA28590@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > If this topic does not get blown off this list I would like to > offer some specifics responses to your good stuff. > > What say, c'punks, is this topic okay here? Tim? Anybody? > TLAs? > > John My name invoked again? I haven't been reading the arguments here, except by skimming to see if anything new or amazing is presented, so I won't comment. As to what's appropriate for the list: - I'm not in charge of the list. - The list didn't even control Detweiler, so it's pretty unlikely to bar or ban this kind of debate. - Personally, I think this thread is drifting off into very general and often rambling debate about government. I'd be a lot more interested if there were some tie-ins to crypto policy and technology. But, again, we're not control freaks around here, are we? It's always easier to simply skip a thread than it is to try to legislate discussion topics. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Thu, 18 Aug 94 13:35:08 PDT To: cypherpunks@toad.com Subject: NSA Spy Machine and DES Message-ID: <199408182034.AA16457@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain It is a fun game to contemplate the powers of the machine that Cray Research is creating for the NSA. Early reports note that it will have 512,000 SIMD processors. The proceedings of Crypto 92 contains a paper I wrote describing a slightly strange design for a DES cracking machine that used "off-the-shelf" associative memory chips built by Coherent Research Inc in Syracuse, NY. (Incidentally, the chips still aren't "on-the-shelf" yet.) Each line in the chip had 42 bits and a really, really dumb processor. That meant you could get 1024 processors on a chip. They weren't packed very densely and I'm sure it would be possible to get 16k or maybe even 64k processors on the chip today. The processors are really dumb. They take 57126 cycles to encrypt one 64 bit block of data with a 56 bit key using standard DES. At 50 Mhz, it took 1 million chips to search the entire DES keyspace in one day. That was 1 billion processors running at once. I calculated at the time that this would cost $30 million in the 92 paper. I've revised this and I think it is eminently possible to get it for about $2 million if you bargain with the fabrication plants. This is, though, just a guess. It was also possible to estimate how long it would take to crack UNIX passwords. A 2 million processor machine could knock off all 7 character passwords composed of alphanumeric characters (A-Z, a-z, 0-9) in one day. Given that the processors I used are probably as dumb as could ever be invented, I think it is fair to say that 7 character passwords could be cracked by this new Cray in four days. Also, DES could be cracked in 2000 days using this machine and a very brute force approach. But let's give the NSA/SRC some credit. These new SIMD processors are probably smarter. Let's say that they're 64 bit wide RISC machines which can only access their own local on chip memory. If they can run 2 times faster (100 MHz) and do DES encryption in 1000 cycles, then this means that the brute force attack on DES could be done in 4 days. Bam. Is it fair to do DES in 1000 cycles? There are 16 rounds and each round consists of passing a value through an S Box and adding it in with a key and part of the result. The most time consuming part is computing the sbox result. There are 8 sboxes in play that operate on 4 bits at a time. Lets assume that they compute the sboxes by looking them up in a table. If it takes 4 cycles to go to memory and an extra cycle to add in the result, then that is 40 cycles to compute the sbox. The key computation involves several shifts and some more adds. Let's say 10 cycles. Use the other 14 cycles for book keeping and that leaves 64 cycles per round or 1024 cycles to do the encryption. That translates into 4 days per DES attack. Could it go faster? On chip memory access could be done in one cycle. You might be able to push things down to 24 cycles per round. That would get you near 1 day per attack. I don't see going any faster. Is it fair to assume that you can build 512,000 low-grade 64 bit processors for a price? The newspaper stated that the contract was worth $4.5 million. Let's allocate $512,000 for the SIMD chips. That $1 a processor. Let's say you can get 800,000 transistors for $10 in bulk quantities today. That's 80,000 transistors per processor. It seems reasonable to me that you can get a pretty okay 64 bit processor with some local memory for that amount if you strip away all of the cache management, floating point and multiplication. But this really isn't my area of expertise. I would welcome more informed analysis. The best data point, though, would be some papers about the Processor-In- Memory project run by the Supercomputing Research Center in Bowie, MD. This is a semi-public project and there have been some pre-prints circulating. They built some early machines that added a few processors to each memory chip. You could write to these chips like normal memory until you flipped a logic line. Then all writes would be routed to the processors which would treated the write as an instruction. There were something like 8 or 16 processors on a chip. I can't seem to find my copies of them. They would give great insight into the past work of the NSA. Given this, I conclude that this new machine is the first public acknowledgement that the NSA will have the ability to use a brute-force attack on DES in about 4 days. It also implies that 7 character alphanumeric UNIX passwords can be knocked off in no time of consequence. These are all back of the envelope computations about people pushing the technological envelope. I would enjoy hearing about any arguments or suggestions that people have about the details. The RISKS? Passwords _REALLY_ need to be longer. DES needs to be replaced by triple-DES or something similar. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Thu, 18 Aug 94 10:20:34 PDT To: jdblair@tenagra.sas.muohio.edu Subject: Re: Are "they" really the enemy? Message-ID: <6553@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408160310.AA13160@phoenix.aps.muohio.edu> Shalder Flow writes: > > What I said was : "to work with a system, you need to understand it > > objectively". [snip snip] > > I've been watching this for a bit (I lurk here a lot) and this discussion > is really interesting. I have some questions. How are we going to > understand the system objectively? By objectively do you mean logically, > mechanistically, magically? To understand something you must become somewhat dispassionate about it. Otherwise your observations are warped and you simply do not see what does not agree with your preconceptions. > Its clear you can't seperate yourself from > "the system," even the "government system" as a member of this country. Well, in some sense this is true, and the universe is one, and so on and so forth. But actually all of us observe systems in operation every day. For example, the police force in your city is a distinct little system. If you do not believe this, go out and buy yourself a uniform, a gun, etc, and walk around the town for a while. You will find that the police will disagree with your simplistic theory and will arrest you. > Sure, you can not vote, not participate, and try to observe it, but we're > all part of those average americans that you point out make up the > government. (a) It is not necessary to withdraw from participation in order to observe; it is only necessary to be dispassionate, specifically in regard to your explanations or theories about things. In fact, participation will probably make you a better observer. (b) My comments about average Americans are somewhat more guarded than what you say I say. My point was that in trying to understand the government it is best to start from the elementary observation that it is staffed by a more or less random selection of Americans, not devils incarnate. If you look more closely, you will find that certain types tend to concentrate in certain departments, and then again experience causes some to become alienated from the population at large. > > > In _Systemantics_, John Gall conducts a very interesting examination of > > > man-made systems and their behavior. He notes that all man-made systems > > > exhibit certain traits, among them growth, encroachment and promulgation > > > of intra-system goals. Your observation on the people employed by > > > government may be right on target, but it doesn't take into account the > > > entity of government itself. This entity cannot be touched, > > > communicated with or coerced. The last sentence has a certain noble silliness about it. A mob is a man-made system. It often grows, encroaches, and promulgates its own goals. Yes. But all of us know that it can touch and be touched, it can be communicated with (ask any demagogue), and coerced (read Napoleon's remarks on the utility of grapeshot in coercing mobs). > I'll have to check out this book-- it sounds very interesting. I'm > bothered by the statement "all man-made systems." I find it hard to > believe that such generalizations can be made. Is it all man made > systems of a certain size? Of Western philosophical culture? Does my > family exhibit these traits? My circle of friends? I must read this > book myself to fully understand you point. > > > I more or less agree. Now apply your arguments to this list as a > > man-made system. > > OK, I should have read along a bit farther. > > > > Put another way, even though every person within the system may be a > > > "good man", the system itself isn't necessarily good. > > > > I agree. But recall that I never spoke of goodness; I just said that > > the people who work for the government are pretty much a random > > assortment of Americans. On the other hand, there have been several > > heated statements to the effect that 'all lawyers are X' and 'all > > government employees are Y'. It is this that I disagree with the most. > > Makes sense... you dislike generalizations based on occupation. Not really. What really bothers me is generalizations that are based on nothing and/or generalizations that the generalizer is unwilling to defend. I _like_ generalizations, whether based on occupation or anything else, that are accurate. And I was trained in the scientific method, which means first you take a good look at the real world, then you make up theories, then everyone has a good time poking holes in them, then you do it all over again. > So what do we do? It seems we've pretty much agreed that governments are > beasts beyond anyone's control, but so is _society_. So is the entire > human population. Personally, I find these statements very disturbing, because they are so empty. The 'beast beyond control' is your image in the mirror. The government that you are so concerned about controlling is staffed by people like you and me. They look in _their_ mirrors and they feel threatened too and they want to control what they see too. > Where do we start? If, or based on the words of many > on this list, we tear down the government, will we understand the > resultant human-made system any better? You won't tear down the government without replacing it. And I would argue that the more violent the means used to tear down the government, the more repressive its successor. Governments exist in part because we are such dangerous animals. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 18 Aug 94 14:24:01 PDT To: cypherpunks@toad.com Subject: NSA Spy Machine and DES Message-ID: <199408182123.RAA21367@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by pcw@access.digex.net (Peter Wayner) on Thu, 18 Aug 4:41 PM Peter, Thanks for posting your thoughts on this. A small note: The NY Times article today said that NSA will contribute $4.2 million toward *development*, along with $400,000 in software-consulting services, while Cray will invest another $4.8 million. Thus the overall cost, after full development, may be more than you assumed in your calculations and thus the power may be more. But, as the story said, Cray will need more than this initial contract to survive, so the machine may never be completed. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Thu, 18 Aug 94 14:47:56 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: # of Real Tim Mays, RTM (r) In-Reply-To: <199408170254.TAA03907@netcom7.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > While I'm not participating in the "How many..." scavenger hunt, I do > want to make a correction to Ben Goren's comment: > > > It's probably not all that surprising that we have a plethora of > > On the scavenger hunt, my high school chemistry teacher once mentioned > the "death of your father." Turned out she had assumed from an > obituary entitled "Timothy May dies" that perhaps my father had died. > > Names are rarely unique. But, then, few of us know any of the other > members of the list except by our electronic identities. > > --Tim May > I am accutely aware of the name duplication problem. Even using my middle initial doesn't buy me much. There are many Stephen Williams's in most areas. Maybe Stephen Douglas Williams is fairly unique, if you don't count my father, but that doesn't help much. Now if I changed my name to Zaphod or something... I use companies I've started, my domain, etc. to try to establish a unique identity. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dave.hodgins@canrem.com (Dave Hodgins) Date: Thu, 18 Aug 94 15:58:27 PDT To: cypherpunks@toad.com Subject: PGP26A is out Message-ID: <60.11676.6525.0C1AAEFC@canrem.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A file has appeared here called PGP26A.ZIP. The readme file claims this version "fixes all known bugs" in the 2.6 version. I'm very suspicious. The file does not contain any viruses that I can detect, or have any obvious functionality problems. The pgp.exe file is signed by the key "Rebellious Guerrilla ". Source files are not included. The rebel key is not signed by any other keys. Does anyone here have any info on this "release"? Thanks, Dave Hodgins. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLlPetJbACHtihSGlAQHRMgP/Z5NMbx9nqJZAQoHKw36HuXgNvGluQnAF RnswlM2d4tJmSJocCFb/9b3FAjGX+eFCP+M0pLmbuJjTHclhoYtn2kgQ7YdZML7P QV+k7qOyTcvpOyuiQwB+iY4srvFlMGiVghZxQua7kuqgHxgxXqNsuBy6U6ARDPQL FLSnz438H6s= =LHY5 -----END PGP SIGNATURE----- **EZ-PGP v1.07 cc: ALL in 5207 on CRS ALL in 1139 on CRS --- * RM 1.3 00820 * Internet:Dave.Hodgins@Canrem.com Rime->118 Fido(1:229/15) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Thu, 18 Aug 94 11:09:23 PDT To: cypherpunks@toad.com Subject: Re: Are \"they\" really the enemy? (Systems commentary) Message-ID: <6562@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408180713.AAA28521@deepthought.pylon.com> the impostor "Jim.Dixon": @pylon.com:; writes: > System-makers typically expect automatic processes to determine > the character of the whole, and the operations themselves > become the purpose for which the system exists. [etc] This whole discussion, I think, begins with a misconception: the original writer was talking about the idea that a group has an existence separate from that of its members; you are talking about systems that people have designed, or think that they have designed. > When a system is designed to organize human behavior (as in > "governing" it) it has the inherent mistake of being based on > the presumption of complete knowledge of human nature (yet who > agrees on what that comprises). Only a philosopher could make such a statement. A family is such a system, but it is based on no such presumption. Families begin in what is usually a completely mindless activity. And any honest parent of teenage children will admit that he or she is almost totally ignorant of human nature. If the parent doesn't admit it, the child will let the parent know. Most of us just bumble along. We have little theories. We recognize that we do not have complete knowledge of anything. > Anyone who is circumscribed by > the system created is held within its confines, is judged by > its borders and by its limits upon their decisions. If someone > wants to try out an idea or method which does not fall within > the allowances set up within it, they must first go outside of > the system to have the freedom to act according to the new > idea. Or they must be willing to raise hell. Once again, look at any family with children. The parents set limits. The children throw themselves into challenging those limits with great abandon. Some kids leave when they see that the system cannot challenge them any more. They go to look for stronger limits. > ... > > No one is going to be agreeable to participating in a venture > in which they do not have some confidence about the reward; in Look at real systems. Look at the family. No one is asked to join: they just get born. That's how most of us become Americans (or whatever) too. The great systems that control most of our lives are simply _there_. > a ready-made system if someone has become dependent upon the > security it provides, they are going to be even less willing to > give up the comfort of pre-determined decisions and predictable > outcomes. Then there will be seen less of reason and more of > unimaginative automaticity. Ah, there is so much to disagree with. In the Middle Ages, people like Thomas Aquinas lived in societies and institutions which controlled thought and behaviour to a high degree. But Aquinas devoted his life to reason and he was no unimaginative automaton. Poetry is the result of forcing speech into predictable patterns. Reason depends upon the existence of accepted principles. > In a non-political system or manner of existence (not designed > to rule over human nature per se), individuals have to rely > upon their own abilities, upon the development of their own > judgement, rather than upon the "governance" of their behavior > by strangers. I think that you mean to propose this as an ideal, yes? But you fail to see that many situations are zero-sum games or even negative-sum gains, where someone must lose. And often it is in no one's particular interest to do that which is for the common good of all. One of the functions of politics and government is to limit the freedom of individuals where the exercise of that freedom can lead to harm to others. It is in everyone's interest that there be white lines down the middle of roads and that cars be forced to drive on one side or the other. > This doesn't mean that there could be no systems > in existence at all; there are still business enterprises which > call upon the coordination of efforts towards a specific goal. > But this does not obligate that they take on the quality of a > "perpetual picnic". The more that individuals look at systems > as relative to the accomplishment of particular, specific > goals, the less they will look to them as the means to > accomplish the re-shaping of mankind (i.e. the morality of the > neighbors). Such systems actually could accomplish a > "re-shaping" of some individuals, but as an accessory > contingent event, simply from the fact of those involved having > discovered a means of achieving some personal command over > "Nature". We have no choice about systems. Without the system called the English language, you and I would not be communicating. Without schools, you would have no education. And so forth. It is of course true that we can design small systems for specific purposes. But you cannot look only at the overt, rational, explicit, acceptable purposes of the group. > Trying to understand the system (whose system?) is really > putting the cart before the horse (first you need a problem, to > which the system is the solution). No. Systems exist and they have attributes which are independent of those who created them and those who staff them. You walk around the corner and there is a mob. The mob is a little system, like a dust devil. What it is a solution to is irrelevant. It is there, and it has an effect on you. You need to understand it to some degree if you want that effect not to be harm. The people in the mob may be carried away by what they see as noble motives and they may not even notice the harm that they do to things and passers-by. Motives are far less important than effects. > Trying to understand all of > human nature is a Major Enterprise. It's much more managable > to set up small systems based upon the control of those who > have cause to set one up, who are interested & willing to > participate, than trying to set up an all-encompassing system > which includes even unrully, ungrateful beasts with an attitude. The author of the original comments might say that when you set up your little system, call it the overt one, you will at the same time set up another, call it the covert one. The covert one arises in part out of private, unconfessed motives. It is just as real and often far more effective than the overt one. I knew this guy in Calcutta, in India. He was a Salvation Army major. He ran a group that distributed food to the very poor. Every day they went out in a jeep and fed thousands of people from a big pot in the back. This is the overt system. A selfless relief worker, a group of kindly saints bringing food to the starving. The number of starving people around Calcutta was always a good approximation to infinity, so the Sally Ann used a system of ID cards. These ensured that only deserving people got free food and that each person got only one meal. To many of the Bengalis, the major was the devil incarnate. They actually had no food and their families would starve without the daily visit from the Sally Ann. The major had many arbitrary rules which they could not understand. He also had a bad temper. So as they saw it, every so often, the soup god would blow up and yank someone's ID card for no reason. They were extremely careful when he was around. He terrified them. They propitiated their dark god daily. This was the covert system. -- Jim Dixon (the real one) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Thu, 18 Aug 94 18:32:04 PDT To: cypher Subject: Oops, Sorry Message-ID: <9408181831.aa20979@deepthought.armory.com> MIME-Version: 1.0 Content-Type: text Sorry guys. I'll kill the message agent asap. I forgot about it. -- PGP PUBLIC KEY via finger! JAFEFFM Speaking & Thinking For Myself! * eagle@deeptht.armory.com email * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** ***** Committed to Free Public Internet Access for World Peace ***** "When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl!" JPB From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 18 Aug 94 15:42:52 PDT To: "Ian Farquhar" Subject: Re: NSA Spy Machine and DES In-Reply-To: <9408190809.ZM4528@simple.sydney.sgi.com> Message-ID: <9408182235.AA07044@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Ian Farquhar" says: > Actually, I would be surprised if the "SIMD" processors were not a huge > array of reprogrammable FPGA's, quite possibly Xilinx's. Since SIMD implies array processing, this makes much more sense than general purpose 64 bit processors. Perry Metzger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Thu, 18 Aug 94 15:30:38 PDT To: paul@hawksbill.sprintmrn.com (Paul Ferguson) Subject: Re: CIA Using Remailer System? Message-ID: <199408182227.SAA13902@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 1:46 PM 8/18/94 -0500, Paul Ferguson wrote: >That's patently false -- we're located in Herndon, Virginia, right >across the street from Dulles Airport and a hop, skip & jump down >the street from the new NRO office. ,-) Hi. I interested in talking to a marketing person at Sprint. I want "secure" ;-) high bandwidth internet access for an internet access service a client wants to start up. Can you just forward this to someone you know? Thanks! Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 18 Aug 94 15:53:18 PDT To: cypherpunks@toad.com Subject: Re: Are \"they\" really the enemy? Message-ID: <199408182252.SAA26632@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by jdd@aiki.demon.co.uk (Jim Dixon) on Thu, 18 Aug 4:46 PM Jim (and other respondents), These discussions are pretty invigorating and I look forward to reading them. Just want to say to Jim that the following remarks of yours made about someone's earnest thoughts: >Personally, I find these statements very disturbing, >because they are so empty. Might be applied to your own later comments: >You won't tear down the government without replacing >it. And I would argue that the more violent the means >used to tear down the government, the more repressive >its successor. Governments exist in part because we >are such dangerous animals. This rhetorical ploy comes across as an apology for the status quo and seems to offer counter-revolutionary cant instead of your best arguments for making rational, evolutional improvements to our inheritance. My preference is for hard-wrought and hard-fought prickly specifics to easy, dreamy generalizations. Even though both enrich the brew. If this topic does not get blown off this list I would like to offer some specifics responses to your good stuff. What say, c'punks, is this topic okay here? Tim? Anybody? TLAs? John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 18 Aug 94 16:19:05 PDT To: cypherpunks@toad.com Subject: Re: cfs & remailers Message-ID: <9408182256.AA22220@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Bill O'Hanlon writes: > I half-expect Eric or Tim to jump in here to point out that this is one > of those situations where you have to define who your enemy is, and to make > sure that your efforts apply to the situation. Well, if they won't, I will :-) You have to define your threats, or at least think about them a bit. > I run a remailer on a home Unix machine via a phone line UUCP feed. [...] > block the following foes: my service provider and any node upstream of it, > thieves/misguided law enforcement types, and phone taps. Encrypting something > that I receive in the clear over an insecure line isn't useful. It's still useful - it lets you protect yourself against attackers who seize your machine but aren't actively wiretapping. For instance, the thugs who raided Steve Jackson Games, etc. Wiretapping is a lot of work, and takes a better argument to a fancier judge than simple search warrants. Even if you are wiretapped, it lets you protect messages that got there before the wiretap started - it's not surprising to have messages stick around for a week in a uucp environment, and there are all your UUCP databases. There's also a legal problem to be addressed, since nobody's established whether remailer operators are common carriers or co-conspirators or RICO-racketeer (probably depends on the quality of lawyers you can afford.) Encrypting your disks makes it *much* harder for them to examine your system until you've had time to get a lawyer and do things in front of the judge instead of on their own in some back room. Bill Stewart From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 18 Aug 94 16:17:46 PDT To: cypherpunks@toad.com Subject: Re: EFF on why they did it. Message-ID: <9408182314.AA22475@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain David Lesher writes: > > Paid for "by the government"?!! And just where does the EFF think the > > government gets its money? > > One difference -- the Hill must allocate money for "paid for by the > government" as compared to "just rape the switch designer" financing. > > No money, not wiretaps. That may {or may not} limit the effect of FBI > Wiretap, depending on how [much/little] the Hill loosens the > pursestrings. It's certainly a good start, but the government *does* have other money. For instance, when Clipper was first announced, they said they wouldn't need Congressional permission, because they were paying for it out of the DoJ Super Forfeiture Fund, which had about $2B in money stolen from users of politically incorrect substances. I realize that doesn't go very far when you're talking about restructuring the Global Information Infrastructure. But it's a lever to get stuff started, then they can go demanding tax money because you *can't* shut down the Phone Companies! Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Fri, 19 Aug 94 05:04:53 PDT To: jamesd@netcom.com Subject: Re: Are "they" really the enemy? Message-ID: <6680@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408182230.PAA15298@netcom7.netcom.com> "James A. Donald" writes: > Jim Dixon writes > > You won't tear down the government without replacing it. > > We can certainly drastically weaken and seriously impair > and obstruct government without replacing it. Can you prove this? Or at least show some historical example? In France, the monarchy was replaced by a republic which quickly descended into the Reign of Terror. There was no gap. Orderly rule drifted into terror, which was succeeded by Napoleon's iron rule. Napoleon took over in part because people wanted order. In the American South after the Civil War, the Union smashed local government and replaced it with something acceptable to them. This did not have the consent of the white population. The Ku Klux Klan developed as a way for the whites to enforce their rules. The Ku Klux Klan was in its way an instrument of democracy. In Russia, the monarchy was replaced by a republic which was destroyed by the Bolsheviks. There was widespread civil war. But there whenever there was a governmental vacuum, people filled it. Russia was full of bands of armed men. People needed governments to protect them from the marauders. Stalin was an expression of the people's will. There have been cases where government was torn down and replaced by something else which was not called the government. The Ku Klux Klan was not part of the formal government of the South. But it functioned as part of the apparatus of government. The US government is a large and powerful organization. Let us say that somehow you contrive to successfully weaken, impair, and obstruct it. How will you do this? Not by yourself. One person cannot defeat millions. You need a group of some size, at the very least of thousands. This group must have a set of common goals and some sort of administrative structure to effect those goals... I could continue, but you must understand what I am going to say: governments can only be defeated by organizations with the attributes of governments. The alternative is to take over the government to some degree. But then in time you will find that there are people out there who regard you as part of the government, and set out to drastically weaken, seriously impair, and obstruct your government. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Thu, 18 Aug 94 16:50:29 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: I'M BACK In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > C'punks, > > I have completed my journey across the continent and am now ensconsed in > the Greater Gotham Metropolitan Area. I can still be reached at all my > old e-mail addresses (ain't technology great?). > > Last night, Duncan, his wife, Lois, and I enjoyed a fine dinner in "the Funny you should mention that... I'm on my third day in the Bay area... Six month contract. Just waiting for a get together closeby. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 18 Aug 94 16:41:44 PDT To: cypherpunks@toad.com Subject: NSA spy machine Message-ID: <199408182341.TAA28629@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Tim posted a few days ago: I was intrigued by this disappearance, so I sent an e-mail message to Gunter Ahrendt. Through the joys of time zones, my message this evening was answered within minutes, from Australia. He told me the NSA machine remains, though it has been renamed, has been put under another site, and its performance rating has been recalculated based on a new metric. Gunter's latest report (in comp.sys.super) explains the new metric. Grepping for the name "SMPP," here's where I found it: 58) 16.46 - (APR-1994) [SRC] Supercomputing Research Center,Bowie,Maryland,US,root@super.org 1) Cray 3/4-128 [-4Q96] 11.46? 2) SRC Terasys ~ 5 3) SRC SMPP-4/2M [+4Q96] 503.33? This is also very intriguing. The machine formerly called the "NSA SMPP-2/2M" and expected to be located at NSA Central Security Service, is now to be located in nearby Bowie at the Supercomputing Research Center. End Tim ---------------------------- The NY Times says (in a business report): "The new Cray computer will be a hybrid design called the Cray 3/Super Scalable System. It will link two supercomputer processors with an array of chips containing half a million inexpensive processors that were designed by a Government laboratory connected with the NSA. * * * The Cray 3 supercomputer, two years late to market when it appeared last year, has not yet found a customer, and Cray executives said they were pinning their hopes for survival on the Cray 4, due to be completed in the first quarter of next year." End Times ---------------------------- Does Gunter's "Cray 3/4" = hybrid design as Tim suggests today? How do the numbers compare to Peter's? On another point, then, does today's contract report merely tell an out-of-date story, and if so, why? A way to keep Cray afloat? If so, why not Thinking Machines? Mr. Cray has been a loyal NSA supplier for many years, perhaps this is for his well-earned retirement. Okay by me. Maybe then he can afford to share all his supercomp secrets. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 18 Aug 94 17:17:46 PDT To: cypherpunks@toad.com Subject: Re: RemailerNet Message-ID: <9408182345.AA22955@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > lcottrell@popmail.ucsd.edu (Lance Cottrell) writes: > >Say I post a message through remailers to Cypherpunks giving one of these > >reply blocks. The TLA need only send a flood of known size messages to this > >address, and look to see where the pop out of the net of remailers. Even if > >all messages were quantized and only reconstructed by the final recipient, the > >TLA could send timed bursts of messages which (even with reordering) would > >allow a statistical determination of the recipient. In particular, this is rather rough on the "reorder and remail after N packets" approach to remailers - if N is 10, and the Bad Guys can inject messages into the system, they can tap and duplicate messages going into the remailers.... Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 18 Aug 94 17:07:29 PDT To: cypherpunks@toad.com Subject: NSA spy machine (correction) Message-ID: <199408190006.UAA29430@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Hold on, I misquoted Tim's suggestion on the SMPP in my earlier post. This corrects it. ------------------- Tim posted a few days ago: I was intrigued by this disappearance, so I sent an e-mail message to Gunter Ahrendt. Through the joys of time zones, my message this evening was answered within minutes, from Australia. He told me the NSA machine remains, though it has been renamed, has been put under another site, and its performance rating has been recalculated based on a new metric. Gunter's latest report (in comp.sys.super) explains the new metric. Grepping for the name "SMPP," here's where I found it: 58) 16.46 - (APR-1994) [SRC] Supercomputing Research Center,Bowie,Maryland,US,root@super.org 1) Cray 3/4-128 [-4Q96] 11.46? 2) SRC Terasys ~ 5 3) SRC SMPP-4/2M [+4Q96] 503.33? This is also very intriguing. The machine formerly called the "NSA SMPP-2/2M" and expected to be located at NSA Central Security Service, is now to be located in nearby Bowie at the Supercomputing Research Center. End Tim ---------------------------- The NY Times says (in a business report): "The new Cray computer will be a hybrid design called the Cray 3/Super Scalable System. It will link two supercomputer processors with an array of chips containing half a million inexpensive processors that were designed by a Government laboratory connected with the NSA. * * * The Cray 3 supercomputer, two years late to market when it appeared last year, has not yet found a customer, and Cray executives said they were pinning their hopes for survival on the Cray 4, due to be completed in the first quarter of next year." End Times ---------------------------- Does Gunter's "SRC SMPP-4/2M" = "hybrid design" as Tim suggests today? How do the numbers compare to Peter's? On another point, then, does today's contract report merely tell an out-of-date story, and if so, why? A way to keep Cray afloat? If so, why not Thinking Machines? Mr. Cray has been a loyal NSA supplier for many years, perhaps this is for his well-earned retirement. Okay by me. Maybe then he can afford to share all his supercomp secrets. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Fri, 19 Aug 94 05:05:23 PDT To: ianf@simple.sydney.sgi.com Subject: Re: NSA Spy Machine and DES Message-ID: <6682@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408190809.ZM4528@simple.sydney.sgi.com> Ian Farquhar writes: > Actually, I would be surprised if the "SIMD" processors were not a huge > array of reprogrammable FPGA's, quite possibly Xilinx's. The possibilities > of a large array of these chips, each with local memory, is quite > interesting. I have personally seen an array of 64 Xilinx chips in a DEC PeRL > box doing RSA, at speeds similar or better to almost all available custom > hardware implementations of the cipher. The delays in getting data on and off the chip are too large and the amount of space wasted in redundant functions is too great. You might prototype it using FPGAs, but even this is unlikely. Why not just buy one of the existing SIMD processors and simulate your target system? People used to build fast processors out of separate chips (bit slices). They don't do that any more because it's too slow and too expensive if you are building in volume. -- +-----------------------------------+--------------------------------------+ | Jim Dixon | Compuserve: 100114,1027 | |AIKI Parallel Systems Ltd + parallel processing hardware & software design| | voice +44 272 291 316 | fax +44 272 272 015 | +-----------------------------------+--------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 18 Aug 94 17:22:04 PDT To: mcdaniel@u.washington.edu Subject: Re: (fwd) Anonymous posters & Misinformation = Net pollution Message-ID: <9408190018.AA23783@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain McDaniel posts the following to several newsgroups, and it was forwarded to cypherpunks: > The problem: Anonymous posters supplying pseudo-news reports or > otherwise wasting bandwidth in groups more concerened with fact > or at least genuine concerns (such as political talk groups and sci groups.) > > The solution: Limited anonymous posters to forums where accountability > for what one says is of little concern (such as rec groups where > applicable.) OR provide the owners of moderated groups with detailed > accounts of the true identity of any anonymous poster who post to > a serious newsgroup and make that procedure known to the would-be > anonymous user. > .... > I believe that anonymous posting is a valuable service in many forums. > However, it seems that service is being abused in political and technical > newsgroups. > > I suppose yet another solution would be to make widely known the > general untrustability of anonymous posters in groups where truth and > fact are paramount. But this letter should go a tiny ways towards that goal. The problem: there's *far* more data on the net than anyone can possibly read, and you don't want to waste your time reading news from anonymous posters because they generally post more noise and less signal than you like. (I can sympathize with that, by the way, and it's often harder to identify anonymous users than pseudonymous or true-name-using posters.) I also have different preferences than you do about what newsgroups I think are more likely to benefit from anon-users and what newsgroups are more likely to be harassed by them, and I consider your use of the term "truth" when referring to talk.politics groups to be somewhat amusing... And the next guy down the road will want something different from both of us. Some solutions: 1) censor people you don't like, so nobody can read them. (This is Evil.) 2) find ways to not read postings by anon-users, or responses to those postings - this is *much* easier - popular newsreaders, such as rn, give you KILL files or other sorts of bozo filters which let you ignore articles with specified authors, subjects, or other header lines (e.g. references to articles from machines frequented by anon-users, such as anon.penet.fi.) (Unfortunately, this is somewhat tougher when people run remailers on popular machines, e.g. netcom) 3) only read articles from people you consider to be non-bozos. The difficulty is identifying them when you don't read their articles; maybe you can do it by reading articles that non-bozos give supportive replies to. 4) have people rate articles, and only read articles with high ratings; this sort of system will probably evolve as volume increases further. Moderation is one approach to this; there are heavily-moderated groups and minimally-moderated groups, and we may need to evolve a parallel ratings mechanism somehow... Joe Bob says "Check it out!" Go for the non-coercive solutions, and find ways to ignore stuff you think is worth ignoring. I've been reading news since the days when I could real *all* of it, and technology for selective reading has been a *lot* more useful than telling people not to post when they're bozos. There are probably some appropriate newsgroups to discuss how to build better newsreaders. Bill Stewart # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Fri, 19 Aug 94 05:05:58 PDT To: perry@imsi.com Subject: Re: NSA Spy Machine and DES Message-ID: <6684@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408182235.AA07044@snark.imsi.com> perry@imsi.com writes: > > Actually, I would be surprised if the "SIMD" processors were not a huge > > array of reprogrammable FPGA's, quite possibly Xilinx's. > > Since SIMD implies array processing, this makes much more sense than > general purpose 64 bit processors. What would make even more sense is an array of special purpose 64 bit processors. This is how most people who build real SIMD machines do it. -- +-----------------------------------+--------------------------------------+ | Jim Dixon | Compuserve: 100114,1027 | |AIKI Parallel Systems Ltd + parallel processing hardware & software design| | voice +44 272 291 316 | fax +44 272 272 015 | +-----------------------------------+--------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Fri, 19 Aug 94 05:06:26 PDT To: jya@pipeline.com Subject: Re: Are \"they\" really the enemy? Message-ID: <6686@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408182252.SAA26632@pipe3.pipeline.com> John Young writes: > >Personally, I find these statements very disturbing, > >because they are so empty. > > Might be applied to your own later comments: > > >You won't tear down the government without replacing > >it. And I would argue that the more violent the means > >used to tear down the government, the more repressive > >its successor. Governments exist in part because we > >are such dangerous animals. I do not think that these statements are empty. Do I really need to prove that people are dangerous? One of the main functions of government is to stop us from harming one another. If you replace government with something else which has the same function (and works), you may call it something else, but it is acting in the same role as a government. Cases of violent replaces of governments from within: the French Revolution, the Bolshevik Revolution, the victory of the Chinese communists, Pol Pot -- in all of the cases that I can think of, the violence of the revolution was a good predictor of the repressiveness of the government that followed. The revolutions in Eastern Europe over the last few years have almost gone unnoticed, because they have been so peaceful. But they are genuine revolutions. I have seen no one claim that the new governments are repressive, except possibly for Rumania, where the revolution was violent. > This rhetorical ploy comes across as an apology for the status > quo and seems to offer counter-revolutionary cant instead of > your best arguments for making rational, evolutional > improvements to our inheritance. I am not justifying some status quo. My observation is pretty much equivalent to saying that accidents at high speeds tend to be fatal. If you drive a little more slowly and look where you are going, you are more likely to get to your destination in one piece. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peace@BIX.com Date: Thu, 18 Aug 94 17:30:51 PDT To: cypherpunks@toad.com Subject: USPS key server Message-ID: <9408182027.memo.84971@BIX.com> MIME-Version: 1.0 Content-Type: text/plain Post from FEDERAL computer week 8/15/94 The US Postal Service said this month it will establish a new electronic commerce service Post from FEDERAL computer week 8/15/94 The US Postal Service said this month it will establish a new electronic commerce service nsure that their electronic transmissions are authentic and tamper proof. Richard Rothwell, senior director of technology integration at USPS, said last week that the service IS BEING TESTED internally by USPS personnel and withiin the FAA. Although many potential hurdles remain, Rothwell said the service may be publically avaiable as early as next year. ...Much more... verrry interesting From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 18 Aug 94 17:34:21 PDT To: cypherpunks@toad.com Subject: Re: Are \\"they\\" really the enemy? Message-ID: <199408190033.UAA00881@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by tcmay@netcom.com (Timothy C. May) on Thu, 18 Aug 4:41 PM >I'd be a lot more interested if there were >some tie-ins to crypto policy and technology. Yep, this is what I want also but need participation by others so I don't stick out too much and get Dixon-ized by Perry, or, bless him, Nzook-ized by Graham. Just see what happens when I post shortly. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 18 Aug 94 17:38:19 PDT To: rfb@lehman.com Subject: Re: Remailer ideas Message-ID: <9408190036.AA24242@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > From: Hal > . . . I still think that there would be real utility in the > ability to specify that a particular piece ofmail should be > re-transmitted if it does not get delivered to the destination > machine within a certain period of time. > That's one reason I like the "enabledmail" approach. All we have to do > is persuade everyone . . . . You *can't* get everybody to agree on anything, or limit themselves to anything. It'll be a long time before everybody starts supporting all the X.400 semantics, especially since people keep introducing useful competitors like MIME or painful ones like MicroSoft Mail - I'd be happy to get people to all agree to support RFC822 and SMTP... In the context of this discussion, automatic replies are probably unacceptable for many remailer-users, and don't work very well for replying to anonymous senders. Confirmation really does have to come from the user, and can only work if the user is able to build a return path. A useful surrogate for end-to-end replies are link-based bouncegrams. I'm not sure how much security you lose if you get remailers to support even one-hop NAKs, since the delays inherent in reordering mean you need to keep a return path step around in the remailer at least until you can do address validation; perhaps you could at least bounce on invalid syntax, but even that means decrypting incoming messages a while before sending and keeping them around in cleartext, which is Bad (or doubling the decryption work.) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Thu, 18 Aug 94 17:34:28 PDT To: cypherpunks@toad.com Subject: Re: EFF on why they did it. In-Reply-To: <9408182314.AA22475@anchor.ho.att.com> Message-ID: <330uve$am9@ship.bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <9408182314.AA22475@anchor.ho.att.com>, bill.stewart@pleasantonca.ncr.com +1-510-484-6204 wrote: >David Lesher writes: >> No money, not wiretaps. That may {or may not} limit the effect of FBI >> Wiretap, depending on how [much/little] the Hill loosens the >> pursestrings. > >It's certainly a good start, but the government *does* have other money. Indeed. I'd really like to see the wording about how they actually need to be paid for: namely, will allowing tariffs to be raised by RBOCs count as "paying for it"? They could spend the money by doing two things: - Mandating the money be spent (the DT bill) - and then allowing the RBOCs to increase their tariffs. Presto! We've paid for the mechanisms, but not through the federal budgets. The RBOCs have been pushing for high bandwidth R&D increases of their general tariffs for a really long time, so I could certainly see them playing along as long as there's room for other R&D in there. Just a thought... -- L. Todd Masco | "Cowboy politicians sucking up to the aristocracy, not cactus@bb.com | even sure if they like democracy..." - TR-I From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Thu, 18 Aug 94 20:39:24 PDT To: jdd@aiki.demon.co.uk Subject: Re: Are \\"they\\" really the enemy? (Systems commentary) Message-ID: <199408190339.UAA15399@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain We have met the enemy, and it is not the system. Responding to msg by jdd@aiki.demon.co.uk (the real Jim Dixon): Regardless of how this discussion began originally, the only part that I was commenting on had to do with John's remark that since governments & societies are both beastly, composed of people of that sort of character, what is it that we think we are going to do if the governing system of operations is overthrown? From this I read: what difference does it make if the present system (the best in the world) is removed, since the objections to it are not also resolved by that action, seeing as how the character of its parts (the people) remains the same; and what is thereby left, if it is successfully un-done? (anticipation: more of the same, but worse, and more difficult for the individual to deal with the consequences)? This was said in the context of a discussion of systems, with reference to what the system which we are governed by (controlled) offers, and how this compares to the feasibility & success of systems per se to accomplish desired ends. It is true that systems are of different kinds & types: from the non-conscious physical which existed prior to the presence of humans on the planet, to fully conscious, reasoned plans of action (as you said: designed). A family may be conceived (by some people) as a system of operations and sometimes it functions that way, although lately they seem to be mostly dis-functional. Families are started whether anyone is fully self-aware, or in control of, their nature; it's usually the result of other motivations unrelated to wanting to control mankind so that it can be morally improved and will function cooperatively as a harmonious whole. But a system designed for the purpose of corralling the disparate energies of a large group of diverse individuals (who are not necessarily in the family) cannot (should not) merely "bumble along" in a mindless sort of way, supposing that everyone is going to agree to and abide by every decree which is delivered to them, for the satisfaction of a purpose which they may not fully appreciate. Human beings are pretty adaptable, but if the governors blithely promulgate measures for living which grates on the sensibilties of the constituency, this is the time when surprising aspects of 'human nature' rears a heretofore invisible head. This is when they begin to 'raise hell'. This is when you realize that it would have been better for someone to know a little more about the facts & the truth & the real nature of mental beings, so that these problems could have been prevented (but nooooooooooooo, there have to be loud, angry debates and arguments and fights and wars, etc.) Apparently, SomeBody didn't know what to expect, didn't plan on it, or didn't care. I don't just propose that a person exercise, develop, and use their own judgement: I recommend it. One may be caught in a system which they were just born into and seems to be 'just there'. But exceptional people, like Thomas Aquinas, might decide to devote their life to reason and seek to know what lies beyond the immediate given. A system is useful for coordinating efforts towards a particular goal, if all of those who participate in the activities are rewarded by the results. Whether it was there when you first became conscious of being alive or whether it is a recently bright idea, if it does not bring satisfactory results & returns, what could it make sense to suffer it? You may not have a choice initially about the system within which you find yourself, but you will be led to the felt need to make alternative choices by your unhappiness with it; you will have to decide what to do about it - stay or go, improve or tear down? You will have to think about what you depend upon (or whom) for the realization of your requirements or desires (something the Bengalis realized subconsciously), and you will have to take a measure of your happiness/disatisfaction and try to determine what will work better. Covertly or otherwise. Blanc I really don't mean to prolong a discussion which lies so far away from the list topics; I do think, however, that there are reasons for the way things are & the way things work, and the better grasp that one has of these reasons, the better that one can compute regarding the right actions to take or the judgements which one will bring to bear upon the actions of others as they affect oneself. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 18 Aug 94 17:50:16 PDT To: cypherpunks@toad.com Subject: Re: Voluntary Governments? Message-ID: <9408190046.AA24645@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > From: Hal > What does it mean to speak of a government in cyberspace? It is the > government in physical space I fear. Its agents carry physical guns > which shoot real bullets. > ................................................................ Yeah. I recently reread Vinge's _True Names_; the protagonist is disturbed one day by a bunch of armed government thugs walking up to his house and letting him know they know his cyberspace alias, and that he'd better help them catch his friends or he'll lose his National Information Infrastructure Users' License. (It's not called that, but it's still a good prediction of what happens when you let government build the superhighways - he gives in because 98% of the jobs, and all of the good ones, require use of computer terminals.) Without cryptography, all you've got left is security by obscurity, the main technique used by the hackers in the book; even cryptographic systems need strong enough implementations built around the mathematically-strong parts to be truly safe. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Fri, 19 Aug 94 05:06:52 PDT To: joshua@cae.retix.com Subject: Re: Are \"they\" really the enemy? (Systems commentary) Message-ID: <6688@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408181927.MAA00813@sleepy.retix.com> joshua geller writes: > > > > When a system is designed to organize human behavior (as in > > > "governing" it) it has the inherent mistake of being based on > > > the presumption of complete knowledge of human nature (yet who > > > agrees on what that comprises). > > > Only a philosopher could make such a statement. Only a philosopher could believe that it is necessary to presume complete knowledge to design a system. > > A family is such a system, but it is based on no such presumption. > > Families begin in what is usually a completely mindless activity. > > And any honest parent of teenage children will admit that he or > > she is almost totally ignorant of human nature. If the parent > > doesn't admit it, the child will let the parent know. > > only a rhetor could make such a statement. ? I don't teach rhetoric. > families are not designed. Many people think that they are. But my point is that we all take part in the creation of systems, and we usually do not think about what we are doing when we do it. Blanc said, esssentially, that systems are designed rationally. Most aren't. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@panix.com (David Mandl) Date: Thu, 18 Aug 94 18:56:00 PDT To: anarchy-list@cwi.nl Subject: Another crypto talk in NYC (Wed., Aug. 24) Message-ID: <199408190155.AA25298@panix.com> MIME-Version: 1.0 Content-Type: text/plain A friend has invited me to give a cypherpunk/crypto/clipper talk at ABC No Rio in scenic downtown Manhattan later this month. Here's the announcement: ------- Start of forwarded message ------- From: diseased@panix.com (Edward Hirsch) Newsgroups: panix.events Subject: Privacy in Cyberspace Talk Date: 15 Aug 1994 21:33:41 -0400 Organization: PANIX Public Access Internet and Unix, NYC NNTP-Posting-Host: panix.com Hi folks. On August 24, at 7pm, cypherpunk, Semiotext(e) editor, WFMU personality, and panix resident Dave Mandl will be leading an open discussion on privacy in cyberspace. The talk will be at ABC No Rio, a non-profit, collectively-run art gallery and performance space located at 156 Rivington Street, on the Lower East Side. Admission is free/donation, and all are encouraged to attend. For more info, email to diseased@panix.com. ------- End of forwarded message ------- -- Dave Mandl dmandl@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Fri, 19 Aug 94 01:24:34 PDT To: cypherpunks@toad.com Subject: "Agents Spy Internet Data" Message-ID: MIME-Version: 1.0 Content-Type: text/plain A little birdy sent this my way, and I thought you might find it of interest. And this article is "scanned, not shaken or stirred." ;-) COMPUTERWORLD AUGUST 1, 1994 Agents spy Internet data By Mitch Betts Langley, VA After decades of viewing public information as practically useless, U.S. intelligence agencies are planning to exploit the wild and ultrapublic Internet in search of cheap but useful nuggets of information. By summer's end, the Central Intelligence Agency and five other intelligence units will hook up to the Internet to collect and share "opensource," or unclassified, information, CIA official Joseph Markowitz confirmed. "The six-node Internet link will give intelligence analysts an access point to the Internet at large, including access to electronic mail by subject-matter experts across the globe,"Markowitz said in a recent interview. He is director of the CIA's Community Open Source Program Office, which opened March 1. "The Internet will be a gateway to commercial on-line information services, he added, as well as a vehicle for sharing open-source intelligence with sister agencies such as the National Security Agency and the Defense Intelligence Agency." Naturally, the spy agencies are keenly aware of the danger of security breaches from Internet hackers. Markowitz said they are installing a commercial-grade "firewall"--essentially a server with access-control software--to protect internal computer networks from Internet intrusions. In addition, a special, undisclosed hardware device will allow analysts to transfer Internet files to their high-security workstations while preventing file transfers in the opposite direction, Markowitz said. These days the Internet is getting crowded with investigators of all sorts. Many private-sector researchers already use the Internet to supplement their heavy-duty use of online vendors such as Dialog Information Services, lnc. For example, John F. Quinn, a business intelligence professional in Vienna, Va., and former CIA analyst in Japan, recently used the Internet's Gopher navigation tool to collect information on foreign reaction to the death of North Korea's leader. James Cook, a California-based business investigator, runs an Internet-based discussion group called InfoPro, where information professionals swap advice and establish far-flung contacts. But using the Internet for intelligence has a downside. For example, queries posted on public news groups or mailing lists may alert the world to the research topic unless the query is artfully phrased. "There is a danger of tipping your hand," Quinn said. "I use the lnternet to contact a colleague [directly], but I am loathe to post something publicly." Another problem is information overload and the urgent need to filter incoming Internet messages. "The information will be affordable and accessible, but electronic filtering hasn't progressed as far as we'd like," Markowitz said. Furthermore, private-sector researchers warned there are no quality-control police on the Internet. The danger of getting outdated or bad information is quite real. On-line researcher Helen Burwell in Houston put it this way: "The Internet is a great big closet full of junk and treasures, so you have to go in there judiciously." "You may get to know 100 to 500 new contacts, including ones in Italy and Russia, but the next question is how competent and reliable are they?" said Cook, a due diligence consultant for business investors. "You need to build a circle of trusted people." Markowitz agreed that it takes a lot of mining to get a few nuggets from the Internet. "With open sources, there's lots more information available, but it has a poor signal-to-noise ratio," he said. A big challenge is getting the clandestine service to accept open-source intelligence as being valuable, Quinn said, because the spy culture figures that "if it's not secret, it' s not worthwhile . " One reason for the new interest in on-line resources is they are low-risk and cheap when compared with billion-dollar spy satellites at a time of shrinking budgets. Further, the spy agencies are being asked to provide unclassified reports about more diverse topics, Markowitz said. "The reality is that open sources are now superior in many cases to existing classified sources, such as in dealing with African crises, where the intelligence community has mediocre to nonexistent capabilities," said Robert D. Steele, president of Oakton, Va.-based Open Source Solutions, Inc., a non-profit organization that promotes the broader use of open-source intelligence. "The creation of our office is a recognition that open sources are a valuable resource. As we draw back in some parts of the world, our office provides an information safety net," Markowitz said. --------------------------------------------- Watering holes in cyberspace Intelligence analysts are likely to be poking around in these Internet nooks and crannies: Open Source Intelligence Resources: Gopher: gopher oss.net Somalia News Update: Usenet newsgroup: alt.current-events.somalia China Headline News Service: E-mail: info@asiainfo.com Reports by Voice of America Correspondence: Gopher: gopher.voa.gov Slovakia Document Store: World Wide Web: http://www/eunet.sk Gopher: gopher.eunet.sk E-mail: sds@slovakia.eu.net Gateway Japan E-mail: gwjapan@hamlet.umd.edu -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arsen Ray Arachelian Date: Thu, 18 Aug 94 19:33:45 PDT To: cypherpunks@toad.com Subject: medusa & xsplit Message-ID: MIME-Version: 1.0 Content-Type: text/plain Please forgive the delay, I've been busy restoring my files due to a nasty hard drive failure. Not to worry, I haven't lost the sources to Medusa nor Xsplit, and yes I do have a fix for xsplit.... =============================================================================== | + ^ + || ' . . . . . . . Ray (Arsen) Arachelian || | \|/ || . . . ' . ' . : . . rarachel@photon.poly.edu || |<--+-->||. . . |' '| .' . . ... ___ sunder@intercom.com || | /|\ || . . \___/ . . . : .... __[R] || | + v + || . oOOo /o.O\ oOOo :. : .. |A|"And disks to fix before I sleep" =========/---vvvv-------VVVV------------|I|----------------------------------/ / . : . ' : ' |D| This signature pannel is / / The Next Bug to kill(tm) --- now open. / /___________________________________________________________________/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arsen Ray Arachelian Date: Thu, 18 Aug 94 19:38:37 PDT To: cypherpunks@toad.com Subject: Would you guys object to a posting of source code? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Would you guys object if I posted Medusa on here in compressed/uuencoded form? (I won't include the Detweiler fuzzybase, nor the executables to save bandwidth..) Since Medusa isn't crypto software it shouldn't pinch ITAR's ass too hard... =============================================================================== | + ^ + || ' . . . . . . . Ray (Arsen) Arachelian || | \|/ || . . . ' . ' . : . . rarachel@photon.poly.edu || |<--+-->||. . . |' '| .' . . ... ___ sunder@intercom.com || | /|\ || . . \___/ . . . : .... __[R] || | + v + || . oOOo /o.O\ oOOo :. : .. |A| "And bugs to kill before I sleep"|| =========/---vvvv-------VVVV------------|I|----------------------------------/ / . : . ' : ' |D| This signature pannel is / / The Next Bug to kill(tm) --- now open. / /___________________________________________________________________/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 18 Aug 94 23:37:52 PDT To: ianf@simple.sydney.sgi.com (Ian Farquhar) Subject: Re: NSA spy machine In-Reply-To: <9408191544.ZM5510@simple.sydney.sgi.com> Message-ID: <199408190637.XAA16716@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ian F. writes: > Secret: take lots and lots and lots of money, use the most exotic packaging > technologies you can find, pay lots and lots of attention to your memory > system and cache, don't forget the importance of a nicely balanced > architecture (meaning that I/O does matter), don't forget the importance of > good compilers, and implement bit counting instructions just like the NSA > tells you to. > > Hardly a secret, don't you think? With no disrepect meant to Ian (indeed, this is my second reply of the day to him), I think his point is dead wrong. The "secret" to general success in this market is not "lots and lots of money," at least not when "lots and lots" is the tens of millions of dollars that Cray Computer will apparently being getting from NSA and the Supercomputer folks in Bowie for the delivery of an ostensible Cray 4 or whatever it ends up being called (SMPP, etc.). $10 million is pocket change. Anyone building a company on that chump change is already preparing Chapter 11 papers. Here's what "lots and lots of money" *really* is: - $1 billion to complete a wafer fab in Ireland, finished last February - $1.3 billion to build a wafer fab in Albuquerque, to be finished later this year (said to be the most expensive privately funded building in the world) - $1.3 billion to build essentially a duplicate of the above facilities, in Chandler, Arizona...construction to start this year - $2 billion to build yet another wafer fab, in Hillsboro, Oregon..construction to start in 1995 Intel is already the world's largest chip comany (in _all_ chips, not just one particular type). If this series of expansions works out (and the Ireland plant is churning out Pentiums on 200 mm wafers with very high yields), then Intel will be nearly twice the size of its nearest competitor. Intel Corporation, my employer from 1974 to 1986, may not have the most elegant architecture in the world, but its microprocessor fabrication facilities are clearly the best in the world. The economies of scale are amazing to comtemplate. (And I was near the group in Oregon that tried "elegance"...the iAPX 432 object-oriented processor. I only hope the new Intel-H-P alliance on VLIW is not similarly stillborn.) (And a new generation of hackers are using Linux on cheap Pentium boxes to easily outrun Suns.) Is a massively parallel system of Pentiums or 200 SPECInt P6s or 400 SPECInt P7s the "best" way to go? Given the economies of scale, the familiarity many people just like you will have with the Pentium, it probably is. I'm a fan of the Mac, and may soon be buying a PowerMac, but the PowerPC does not seem to have the same economies of scale. At least, Motorola is not expanding rapidly enough to keep up. (A hot rumor, to take with some skepticism: a friend of mine told me tonight that the rumor going around MIPS is that Motorola plans nothing beyond the 603, that they are fed up with the politics of the Somerset group (IBM, Motorola, Apple), and that they just don't have $5 billion laying around to remain competitive with Intel. The rumor is that they plan to concentrate on telecom, cellular, Iridium, etc., and not fight Intel head-on with a come-from-behind architecture.) So you see why I consider the "lots and lots of money" flowing into Cray Computer to be spitting into the ocean. I'm not worried. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: weidai@eskimo.com (Wei Dai) Date: Fri, 19 Aug 94 01:43:08 PDT To: cypherpunks@toad.com Subject: timestamp.c Message-ID: <199408190842.AA06174@eskimo.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com -----BEGIN PGP SIGNED MESSAGE----- /* timestamp.c - Automatic PGP Time Stamper v0.1 * by * Wei Dai * * Put the line "|timestamp" in your .forward file, and this * program will automaticly scan all your mail for a certain subject heading * and if found, will sign the body of that mail with PGP, and send it back. * Otherwise, the mail goes to your regular mailbox. * This is probably most useful as a "trusted" time stamping service. * * Use for experimental purposes only. Feel free to modify it, but please * send me some e-mail if you do more than change the #defines. */ #include #include #include #include #include #define MAILBOX "/usr/spool/mail/weidai" #define MAILLOCK "/usr/spool/mail/weidai.lock" #define PGPPATH "/u/w/weidai/.pgp" #define LOG "/u/w/weidai/.timestamp.log" #define COMMAND "Time Stamp This Mail" #define MAXLINE 1024 #define FROM "From " #define SUBJECT "Subject: " void Remove_nl (char *); main() { char sLine[MAXLINE], sFrom[255], sFile[255], sTmp[255]; char *p; FILE *fOut, *fMail, *fLog; int bDoIt, fd; fLog = fopen(LOG, "a"); sprintf(sFile, "/tmp/pts_%d", getpid()); fOut = fopen(sFile, "w"); sFrom[0]=0; while (fgets(sLine, MAXLINE, stdin) != NULL) { fputs(sLine, fOut); if (strncmp(sLine, FROM, strlen(FROM)) == 0) { fputs(sLine, fLog); for (p = sLine + strlen(FROM); *p && *p != ' '; ++p); *p = '\0'; strcpy(sFrom, sLine+strlen(FROM)); Remove_nl(sFrom); } else if (strncmp(sLine, SUBJECT, strlen(SUBJECT)) == 0) { fputs(sLine, fLog); bDoIt = (strncasecmp(sLine+strlen(SUBJECT), COMMAND, str } else if (strlen(sLine) <= 1) break; } if (sFrom[0]==0) bDoIt=0; if (bDoIt) { fclose(fOut); fOut = fopen(sFile, "w"); while (fgets(sLine, MAXLINE, stdin) != NULL) fputs(sLine, fOut); fclose(fOut); sprisFile); system(sTmp); fputs(sTmp, fLog); fputs("\n", fLog); unlink(sFile); sprintf(sTmp, "/usr/ucb/mail -s 'Time Stamp Output' '%s' < %s.as system(sTmp); fputs(sTmp, fLog); fputs("\n", fLog); sprintf(sTmp, "%s.asc", sFile); unlink(sTmp); fputs("*** time stamped ***********\n\n", fLog); } else { while (fgets(sLine, MAXLINE, stdin) != NULL) fputs(sLine, fOut); fclose(fOut); while ( (fd=open(MAILLOCK, 0)) != -1) { close(fd); sleep(5); } fd=creat(MAILLOCK, 0600); close(fd); fOut=fopen(MAILBOX, "a"); fMail=fopen(sFile, "r"); while (fgets(sLine, MAXLINE, fMail) != NULL) fputs(sLine, fOut); fputs("\n", fOut); fclose(fMail); fclose(fOut); unlink(MAILLOCK); unlink(sFile); fputs("--- personal mail -----------\n\n", fLog); } fclose(fLog); return(0); } void Remove_nl (char *string) { int i=0; while(string[i]!='\n' && string[i]!=0) i++; string[i]=0; } -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLlRcjjl0sXKgdnV5AQEv2AQAid9urvFjtaQjPYvpqcwhWLy8CCH2OI+O 9mWNnubDZuReH97upNvFYWbDQkFew2Gjfbsj7RwrYSe85gQm+RV0F+/ud64lTCe1 eoPuFrBy2kXugbtJVtp+HB2BGSNc2GtgxIfc61Z3x3E6F4eDagZxtAn2m3ht9Vib n41IQtRk1uA= =ojFS -----END PGP SIGNATURE----- PGP Public Key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: weidai@eskimo.com (Wei Dai) Date: Fri, 19 Aug 94 01:43:06 PDT To: cypherpunks@toad.com Subject: trusted time stamping Message-ID: <199408190842.AA06184@eskimo.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com -----BEGIN PGP SIGNED MESSAGE----- I thought my idea about having trusted entities digitally sign a document in order to establish its existence at a particular time was a new idea, but I just read about it in _Applied Cryptography_. Anyway, I wrote some C code to do automatic time stamping with PGP (source code is in the next e-mail). If you just want to try it, simply send an e-mail to weidai@eskimo.com with the subject "Time Stamp This Mail". The body of the mail will be signed with a PGP private key (public key is at the end of this message) and returned to the sender. E-mail with any other subject will be piped to my regular mailbox. What's the use of this? Well, here is an interesting application of time stamping that wasn't covered in _Applied Cryptography_. Let's say Alice would like to publish an article anonymously but retain the ability to claim authorship some time later. She can follow this protocol: 1. Alice signs her article with RSA 2. She encrypts her signed article with IDEA 3. She sends the encrypted article to several trusted time stamping servers 4. She places the signatures she gets back along with the encrypted article in a safe place 5. She waits a random length of time 6. She posts the plain article (without encryption or signature) anonymously 7. When Alice wants to claim authorship, she publishes the encrypted article, the IDEA key, and the signatures she got back from the time servers Now, people can be reasonably sure that Alice actually wrote the original article because the time server signatures prove that she signed the article before it was made public. One problem here is that at least one of the time servers she used must have remained secure until step 7. Comments? Wei Dai PGP Public Key avaliable -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLlRtiTl0sXKgdnV5AQFr+gQAsymOrN/Zd3C94NebWZOVFcl2tCkd/cSW EehvHxJMD1qO5fmmsDelhA+YKqqjLz8Dyp94pIqZXtWSu+kx/p5OUjB173PdAyN0 TSNaVMyZX266B/JIRqHI6+/5F2EWysFTXXH23v0mEH/us82Dvdb8rcqyKwQvjGZf mOvhObHf8Fo= =w0Q+ -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQBNAi5UWcgAAAECALp+QU9dtN2N4BjVr8OSxRPXtZ6UX4bLGq8PxpXru6WpsBD/ SJUl6jK4YcnatNJmjkl9oEHC6fjTpwMbZVOWJE0ABRG0MFdlaSdzIFBHUCBUaW1l IFN0YW1wIFNlcnZpY2UgPHdlaWRhaUBlc2tpbW8uY29tPokAVQIFEC5UWpenAxtl U5YkTQEBzDQB/3+eNgnW22sRaZFpBY3Wfzj4uEVXXcYU4vrdS1fsSRixJSEKta/N uyvmkeiB4GyyahhtHTtybywrRzD1y9IlwMmJAJUCBRAuVFmZOXSxcqB2dXkBAYNZ A/4/KHOQ1gjPEkdLhdPJ/yaXyQilqWV+MWiHblrqcDOrsFu1dKizJrBdWa5+vuIX nCu5DSq9cd3/cGrMOYK3OJGQC8JkPc6LNw7siuRGuVn413JBlM3wnCEXnFsAUhpG hDLTPUC2JqmiCwQP6OpxwqlTxPmZk8wKE0Sh/iaGRwZnBg== =vpgO -----END PGP PUBLIC KEY BLOCK----- PGP Public Key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Fri, 19 Aug 94 00:58:16 PDT To: wmo@digibd.com (Bill O'Hanlon) Subject: Re: cfs & remailers In-Reply-To: <9408172311.AA02156@poe.digibd.com> Message-ID: <199408190757.CAA24886@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Bill O Hanlon: > In that case, even if I were to keep logs, all that anyone would know from > a message is that a particular user used a remailer, or that a particular > cleartext message had a certain remailer as its jumpoff point. Not both. They'd learn both if they had snooped the entire remail chain (which is the equivalent of collusion). Going back and retrieving logs for all the the links, after the snoopers have discovered an important message they want to trace, is both an easier and a more likely attack than wiretapping all the links in real time in anticipation of an important message -- unless the remailer operators snoop-proof their logs. Also keep in mind that, given the lack of a good user interface, there is currently too little properly encrypted and nested remailer traffic to create anything approaching a true digital mix. Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Thu, 18 Aug 94 15:12:46 PDT To: cypherpunks@toad.com Subject: Re: NSA Spy Machine and DES In-Reply-To: <199408182034.AA16457@access3.digex.net> Message-ID: <9408190809.ZM4528@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Aug 18, 4:41pm, Peter Wayner wrote: > But let's give the NSA/SRC some credit. These new SIMD processors are probably > smarter. Let's say that they're 64 bit wide RISC machines which can only > access their own local on chip memory. If they can run 2 times faster (100 > MHz) and do DES encryption in 1000 cycles, then this means that the brute > force attack on DES could be done in 4 days. Bam. Actually, I would be surprised if the "SIMD" processors were not a huge array of reprogrammable FPGA's, quite possibly Xilinx's. The possibilities of a large array of these chips, each with local memory, is quite interesting. I have personally seen an array of 64 Xilinx chips in a DEC PeRL box doing RSA, at speeds similar or better to almost all available custom hardware implementations of the cipher. BTW, with a purchase of half a million chips, economies of scale would get the devices well within budget. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Fri, 19 Aug 94 07:29:34 PDT To: Mats Bergstrom Subject: Re: 15 years! In-Reply-To: Message-ID: <199408191429.IAA06996@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > The bill makes it a crime to possess or use an altered telecommunications > instrument (such as a cellular telephone or scanning receiver) to obtain > unauthorized access to telecommunications services (Sec. 9). This > provision is intended to prevent the illegal use of cellular and other > wireless communications services. Violations under this section face > imprisonment for up to 15 years and a fine of up to $50,000. Imagine if your government decided to outlaw deadbolts on font doors, so cops wouldn't have to put so much shoulder effort into executing "no knock" search warrants. But then to make you feel safer, they make "breaking and entering" a felony worthy of 15 years in prison, even if nothing is stolen and no one assaulted. In America cops often use armored battering rams to execute knock warrants. Similarly, they can use court orders to obtain keys to decode encrypted transmissions or files. If a person is ordered to turn over their password to unlock their documents, they can be held in contempt if they don't, and they can demand their right to not have any of the documents used against them if they do. In America at least, there are no new civil liberties to be found in the use of strong crypto. The legitimate, constitutional use of police power cannot be thwarted by using this new technology. Only the uncontittutional abuses of state power will be thwarted by use of strong crypto. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dance@cicero.spc.uchicago.edu (Squeal) Date: Fri, 19 Aug 94 06:52:07 PDT To: Cyperpunks Subject: EFF Analysis of Leahy/Edwards Digital Telephony Bill Message-ID: <9408191351.AA03160@cicero.spc.uchicago.edu> MIME-Version: 1.0 Content-Type: text/plain I hope this is helpful (and not too out-of-date, 9 days ago!). It's the EFF's justification.... --------------------------Begin Message----------------------------- Date: 10 Aug 1994 16:58:23 -0500 From: mech@eff.org (Stanton McCandlish) Subject: EFF Analysis of Leahy/Edwards Digital Telephony Bill EFF SUMMARY OF THE EDWARDS/LEAHY DIGITAL TELEPHONY BILL ======================================================= OVERVIEW -------- The Edwards/Leahy Digital Telephony bill places functional requirements on telecommunications carriers in order to enable law enforcement to continue to conduct authorized electronic surveillance. It allows a court to impose fines on carriers that violate the requirements, and mandates that the processes for determining capacity requirements and technical standards be open and public. The bill also contains significant new privacy protections; including an increased standard for government access to transactional data (such as addressing information contained in electronic mail logs), a requirement that information acquired through the use of pen registers or trap and trace devices not disclose the physical location of an individual, and an expansion of current law to protect the radio portion of cordless telephone conversations from unauthorized surveillance. SCOPE OF THE BILL. WHO IS COVERED? ----------------------------------- The requirements of the bill apply to "telecommunications carriers", which are defined as any person or entity engaged in the transmission or switching of wire or electronic communications as a common carrier for hire (as defined by section 3 (h) of the Communications Act of 1934), including commercial mobile services (cellular, PCS, etc.). The bill also applies to those persons or entities engaged in providing wire or electronic communication switching or transmission service to the extent that the FCC finds that such service is a replacement for a substantial portion of the local telephone exchange. The bill does not apply to online communication and information services such as Internet providers, Compuserve, AOL, Prodigy, and BBS's. It also excludes private networks, PBX's, and facilities which only interconnect telecommunications carriers or private networks (such as most long distance service). REQUIREMENTS IMPOSED ON CARRIERS -------------------------------- Telecommunications carriers would be required to ensure that they possess sufficient capability and capacity to accommodate law enforcement's needs. The bill distinguishes between capability and capacity requirements, and ensures that the determination of such requirements occur in an open and public process. CAPABILITY REQUIREMENTS ----------------------- A telecommunications carrier is required to ensure that, within four years from the date of enactment, it has the capability to: 1. expeditiously isolate the content of a targeted communication within its service area; 2. isolate call-identifying information about the origin and destination of a targeted communication; 3. enable the government to access isolated communications at a point away from the carrier's premises and on facilities procured by the government, and; 4. to do so unobtrusively and in such a way that protects the privacy and security of communications not authorized to be intercepted (Sec. 2601). However, the bill does not permit law enforcement agencies or officers to require the specific design of features or services, nor does it prohibit a carrier from deploying any feature or service which does not meet the requirements outlined above. CAPACITY REQUIREMENTS --------------------- Within 1 year of enactment of the bill, the Attorney General must determine the maximum number of intercepts, pen register, and trap and trace devices that law enforcement will require four years from the date of enactment. Notices of capacity requirements must be published in the Federal Register (Sec. 2603). Carriers have 4 years to comply with capacity requirements. PROCESS FOR DETERMINING TECH. STANDARDS TO IMPLEMENT CAPABILITY REQUIREMENTS ---------------------------------------------------------------------------- Telecommunications carriers, through trade associations or standards setting bodies and in consultation with the Attorney General, must determine the technical specifications necessary to implement the capability requirements (Sec. 2606). The bill contains a 'safe harbor' provision, which allows a carrier to meet its obligations under the legislation if it is in compliance with publicly available standards set through this process. A carrier may deploy a feature or service in the absence of technical standards, although in such a case the carrier would not be covered by the safe harbor provision and may be found in violation. Furthermore, the legislation allows any one to file a motion at the FCC in the event that a standard violates the privacy and security of telecommunications networks or does not meet the requirements of the bill (Sec. 2606). If petitioned under this section, the FCC may establish technical requirements or standards that: 1) meet the capability requirements (in Sec. 2602); 2) protect the privacy and security of communications not authorized to be intercepted, and; 3) encourage the provision of new technologies and services to the public. ENFORCEMENT AND PENALTIES ------------------------- In the event that a court or the FCC deems a technical standard to be insufficient, or if law enforcement finds that it is unable to conduct authorized surveillance because a carrier has not met the requirements of this legislation, the Attorney General can request that a court issue an enforcement order (an order directing a carrier to comply), and/or a fine of up to $10,000 per day for each day in violation (Sec. 2607). However, a court can issue an enforcement order or fine a carrier only if it can be determined that no other reasonable alternatives are available to law enforcement. This provision allows carriers to deploy features and services which may not meet the requirements of the bill. Furthermore, this legislation does not permit the government to block the adoption or use of any feature or service by a telecommunications carrier which does not meet the requirements. The bill requires the government to reimburse carriers for all reasonable costs associated with complying with the capacity requirements. In other words, the government will pay for upgrades of current features or services, as well as any future upgrades which may be necessary, pursuant to published notices of capacity requirements (Sec. 2608). There is $500,000,000 authorized for appropriation to cover the costs of government reimbursements to carriers. In the event that a smaller sum is actually appropriated, the bill allows a court to determine whether a carrier must comply (Sec. 2608 (d)). This section recognizes that telecommunications carriers may not be responsible for meeting the requirements if the government does not cover reasonable costs. The government is also required to submit a report to congress within four years describing all costs paid to carriers for upgrades (Sec. 4). ENHANCED PRIVACY PROTECTIONS ---------------------------- The legislation contains enhanced privacy protections for transactional information (such as telephone toll records and electronic mail logs) generated in the course of completing a communication. Current law permits law enforcement to gain access to transactional information through a subpoena. The bill establishes a higher standard for law enforcement access to transactional data contained electronic mail logs and other online records. Telephone toll records would still be available through a subpoena. Under the new standard, law enforcement is required to obtain a court order by demonstrating specific and articulable facts that electronic mail logs and other online transactional records are relevant and material to an ongoing criminal investigation (Sec. 10). Law enforcement is also prohibited from remotely activating any surveillance capability. All intercepts must be conducted with the affirmative consent of a telecommunications carrier and activated by a designated employee of the carrier within the carrier's facilities (Sec. 2604). The bill further requires that, when using pen registers and trap and trace devices, law enforcement will use, when reasonably available, devices which only provide call set up and dialed number information (Sec. 10). This provision will ensure that as law enforcement employs new technologies in pen register and trap and trace devices, it will not gain access to additional call setup information beyond its current authority. Finally, the bill extends the Electronic Communications Privacy Act (ECPA) protections against interception of wireless communications to cordless telephones, making illegal the intentional interception of the radio portion of a cordless telephone (the transmission between the handset and the base unit). CELLULAR SCANNERS ----------------- The bill makes it a crime to possess or use an altered telecommunications instrument (such as a cellular telephone or scanning receiver) to obtain unauthorized access to telecommunications services (Sec. 9). This provision is intended to prevent the illegal use of cellular and other wireless communications services. Violations under this section face imprisonment for up to 15 years and a fine of up to $50,000. IMPROVEMENTS OF THE EDWARDS/LEAHY BILL OVER PREVIOUS FBI PROPOSALS ------------------------------------------------------------------ The Digital Telephony legislative proposal was first offered in 1992 by the Bush Administration. The 1992 version of the bill: * applied to all providers of wire or electronic communications services (no exemptions for information services, interexchange carriers or private networks); * gave the government the explicit authority to block or enjoin a feature or service that did not meet the requirements; * contained no privacy protections; * contained no public process for determining the capacity requirements; * contained no government reimbursement (carriers were responsible for meeting all costs); * would have allowed remote access to communications by law enforcement, and; * granted telecommunications carriers only 18 months to comply. The Bush Administration proposal was offered on capitol hill for almost a year, but did attract any congressional sponsors. The proposal was again offered under the Clinton Administration's FBI in March of 1993. The Clinton Administration's bill was a moderated version of the original 1992 proposal: * It required the government to pay all reasonable costs incurred by telecommunications carriers in retrofitting their facilities in order to correct existing problems; * It encouraged (but did not require), the Attorney General to consult with telecommunications industry representatives and standards bodies to facilitate compliance, * It narrowed the scope of the legislation to common carriers, rather than all providers of electronic communications services. Although the Clinton Administration version was an improvement over the Bush Administration proposal, it did not address the larger concerns of public interest organizations or the telecommunications industry. The Clinton Administration version: * did not contain any protections for access to transactional information; * did not contain any public process for determining the capability requirements or public notice of law enforcement's capacity needs; * would have allowed law enforcement to dictate system design and bar the introduction of features and services which did not meet the requirements, and; * would have allowed law enforcement to use pen registers and trap and trace devices to obtain tracking or physical location information. * * * Locating Relevant Documents =========================== ** Original 1992 Bush-era draft ** ftp.eff.org, /pub/EFF/Policy/FBI/Old/digtel92_old_bill.draft gopher.eff.org, 1/EFF/Policy/FBI/Old, digtel92_old_bill.draft http://www.eff.org/pub/EFF/Policy/FBI/Old/digtel92_old_bill.draft bbs: +1 202 638 6120 (8N1, 300-14400bps), file area: Privacy - Digital Telephony; file: digtel92.old ** 1993/1994 Clinton-era draft ** ftp.eff.org, /pub/EFF/Policy/FBI/digtel94_bill.draft gopher.eff.org, 1/EFF/Policy/FBI, digtel94_bill.draft http://www.eff.org/pub/EFF/Policy/FBI/digtel94_bill.draft bbs: +1 202 638 6120 (8N1, 300-14400bps), file area: Privacy - Digital Telephony; file: digtel94.dft ** 1994 final draft, as sponsored ** ftp.eff.org, /pub/EFF/Policy/FBI/digtel94.bill gopher.eff.org, 1/EFF/Policy/FBI, digtel94.bill http://www.eff.org/pub/EFF/Policy/FBI/digtel94.bill bbs: +1 202 638 6120 (8N1, 300-14400bps), file area: Privacy - Digital Telephony; file: digtel94.bil ** EFF Statement on sponsored version ** ftp.eff.org, /pub/EFF/Policy/FBI/digtel94_statement.eff gopher.eff.org, 1/EFF/Policy/FBI, digtel94_statement.eff http://www.eff.org/pub/EFF/Policy/FBI/digtel94_statement.eff bbs: +1 202 638 6120 (8N1, 300-14400bps), file area: Privacy - Digital Telephony; file: digtel94.eff --------------------------End of Message----------------------------- _/_/_/ _/_/_/ _/_/_/ _/ _/ The strongest reason for the _/ _/ _/ _/ _/_/ _/ people to retain their right to _/_/_/ _/ _/ _/_/_/ _/ _/ _/ keep and bear arms is, as a last _/ _/ _/ _/ _/_/_/_/ _/ resort, to protect themselves _/_/_/ _/_/_/ _/_/_/ _/ _/ _/_/_/ against tyranny in government. _/ --Thomas Jefferson From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Fri, 19 Aug 94 07:16:39 PDT To: jdd@aiki.demon.co.uk Subject: Re: Are "they" really the enemy? In-Reply-To: <6680@aiki.demon.co.uk> Message-ID: <9408191418.AA26762@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain In message <6680@aiki.demon.co.uk>you write: > In message <199408182230.PAA15298@netcom7.netcom.com> "James A. Donald" wri > tes: > > Jim Dixon writes > > > You won't tear down the government without replacing it. > > > > We can certainly drastically weaken and seriously impair > > and obstruct government without replacing it. > > Can you prove this? Or at least show some historical example? What about later Byzantium? The last 100 years of the Ottomans? Most of the history of the Holy Roman Empire? Capetian France? Egypt under the Mamluks? There are many examples of a government peacefully becoming incompetent and weak. Sometimes, an outside power moves in. Sometimes, anarchy results, and later a strong new government arises. Sometimes, things just muddle along for a while, with most people ignoring government entirely. That all of these periods end with the rise of, or takeover by, another government, proves nothing. Every historical period has an end. Does anybody here think that the current set of governments in the world is static for all time? Those who think that governments only get stronger is taking too short a view. The Babylonian, Roman, and Persian empires were all succeeded by far weaker, less centralized, power structures. The questions are: what comes next? And what can we do to make what comes next bearable? > In France, the monarchy was replaced by a republic which quickly > descended into the Reign of Terror. There was no gap. Orderly rule > drifted into terror, which was succeeded by Napoleon's iron rule. But you can make a good case that this was BECAUSE the monarchy had not been drastically weakened and impaired for a time before the revolution. The revolution was too sharp a jolt, and the system became unstable. Politics abhors a square wave. > In the American South after the Civil War, the Union smashed local > government and replaced it with something acceptable to them. This > did not have the consent of the white population. The Ku Klux Klan > developed as a way for the whites to enforce their rules. It also had the more-than-tacit support of the government. > The Ku Klux Klan was in its way an instrument of democracy. Instrument of oligarchy might be closer. Many poor whites were 'kept in line' by it, as well as the blacks. > In Russia, the monarchy was replaced by a republic which was destroyed > by the Bolsheviks. There was widespread civil war. But there whenever Actually, by the Minsheviks and anarchists. > there was a governmental vacuum, people filled it. Russia was full of > bands of armed men. People needed governments to protect them from > the marauders. How can you distinguish the marauders and the government? There was an anarchic transition period. Some areas/groups did well (such as the Coassaks, and parts of the Caucasus) some did very badly. Does this signify anything? > Stalin was an expression of the people's will. I think that you are confusing 'the people' and 'the government.' Trotsky was much more the choice of 'the people.' That's why he was charged with 'bonapartism.' > The US government is a large and powerful organization. Let us say > that somehow you contrive to successfully weaken, impair, and > obstruct it. How will you do this? Not by yourself. One person > cannot defeat millions. You need a group of some size, at the very > least of thousands. This group must have a set of common goals and > some sort of administrative structure to effect those goals... You seem to be hooked on organized conflict. I think you vastly underestimate the power of incompetence, corruption, and bureaucracy. > I could continue, but you must understand what I am going to say: > governments can only be defeated by organizations with the > attributes of governments. Tell that to the Afghans. The Afghan tribes have a long history of defeating governments with only a lose tribal and clan system. > The alternative is to take over the government to some degree. Or to help it degenerate into incapacity. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 19 Aug 94 07:33:22 PDT To: cypherpunks@toad.com Subject: Re: cypherpunks-digest V1 #18 Message-ID: <9408191433.AA08423@toad.com> MIME-Version: 1.0 Content-Type: text/plain Date: Fri, 19 Aug 1994 11:54:45 +0200 (METDST) Subject: 15 years! About the EFF Wiretap Bill: The bill makes it a crime to possess or use an altered telecommunications instrument (such as a cellular telephone or scanning receiver) to obtain unauthorized access to telecommunications services (Sec. 9). This provision is intended to prevent the illegal use of cellular and other wireless communications services. Violations under this section face imprisonment for up to 15 years and a fine of up to $50,000. I commented on this before but feel like repeating myself: So an alt.2600 tec-addict makes some hardware hacks on his cellular - and gets 15 years in the slammer for catching some airwaves. A punishment scale suggestive of a very repressive state! And why outlawing it in the first place? What is crypto for? I'm not defending a 15 year sentence; it's far too harsh. But I strongly disagree with ``why outlawing it in the first place? What is crypto for?'' By analogy, why outlaw burglary? After all, what are safes and alarms for? The purpose of a civilized society is precisely to avoid this sort of ``arms race'' between bandits and those who pay for services. Even libertarians generally agree that theft is wrong, and theft of service is just as wrong as theft of tangible objects; otherwise, there is no way to recover the cost of the capital investment necessary to provide the service. That is, the marginal cost -- the electricity, wear and tear on the ICs, etc., to make a cellular phone call -- is obviously very low. But someone had to pay for all the cellular switches out there, to say nothing of the R&D that went into them, and a large part of the charges for a call go towards repaying that investment. Now, a prudent service provider may wish to invest in crypto as a way to prevent fraud, just as many homeowners invest in alarm systems. But failure to do so doesn't make either sort of theft correct. --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Fri, 19 Aug 94 10:41:06 PDT To: cypherpunks@toad.com Subject: RE: \"they\" and Real Bullets Message-ID: <9408191741.AA20789@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: John Young The c'punks vote on continuing the "they" topic: 1 yes 1 maybe 1 no 2^512,000 plonks The "plonks" have it, but to hell with them. ........................................................................... For continuing the System: 1.0 NSA 2.0 Rest of the Gvmt 0.5 various & sundry Citizens ------ 3.5 Against it: 0.5 c'punks The ayes have it, but who cares about 'them'. Or their system. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 19 Aug 94 14:11:28 PDT To: smb@research.att.com Subject: Outlawing the overhearing of conversations In-Reply-To: <9408191433.AA08423@toad.com> Message-ID: <199408191757.KAA03296@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Regarding the topic of a 15-year prison term for receiving broadcasts one is not supposed to, Steve Bellovin wrote: > I'm not defending a 15 year sentence; it's far too harsh. But I > strongly disagree with ``why outlawing it in the first place? What is > crypto for?'' By analogy, why outlaw burglary? After all, what are > safes and alarms for? > > The purpose of a civilized society is precisely to avoid this sort of > ``arms race'' between bandits and those who pay for services. Even > libertarians generally agree that theft is wrong, and theft of service > is just as wrong as theft of tangible objects; otherwise, there is As a libertarian, I disagree that thefts of services are the same as thefts of tangible objects. Consider some possible "thefts of services": - I'm tuning my radio, listening to what is freely available on my property, and I hear something that helps me in some way. Have I broken any law, plausibly? - I find a number which looks to be compressed or encrypted. I fiddle around with it and manage to decrypt it, and it turns out to be a useful to me (and possibly harmful to others). What law have I broken, plausibly? - I'm a 15th-century blacksmith. I use the new technology of printing to help people learn to do basic home-blacksmithing. The Blacksmith's Guild claims I have deprived them of business and have violated their rights. Etc. The "listening to the radio" and "decrypting a number" are both similar situations. (I threw in the last point to make a slightly different point, about the collapse of guilds and the parallels to what is now happening with corporations.) If I overhear someone talking in a restaurant, is this criminal? Does it matter if I learn something of commercial value or not? The common sense response is that those who don't want to be overheard should either keep their voices down or speak in a kind of code. Talking about trade secrets of business deals where conversations can be overheard, and then claiming "theft of services" is an abuse of the law. And impossible to enforce, as the current scanner laws are. The issue of "spaces" also comes up. Personal, local spaces (such as houses, offices, etc.) are protectable, and a thief who enters can be captured, shot, etc. But extending this idea of a personal space to include things spoken in public places, or broadcast for hundreds of miles with radio or television transmitters, is a terrible idea. Let those who speak in a public place--restaurants, the airwaves--but wish not be understood by outsiders choose a technology which supports this. Don't ask me, or other taxpayers, to prosecute those who happen to hear and understand what was said. (There are more interesting digressions into privately-produced law, into haow insurance companies would charge to insure against such cases, etc.) I know of very few libertarians who support the idea of criminalizing the hearing of broadcast messages, let alone who would criminalize mere possession of certain kinds of radios (scanners). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Fri, 19 Aug 94 08:03:09 PDT To: cypherpunks@toad.com Subject: \"they\" and Real Bullets Message-ID: <199408191502.LAA08028@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain The c'punks vote on continuing the "they" topic: 1 yes 1 maybe 1 no 2^512,000 plonks The "plonks" have it, but to hell with them. ----------------------------------- Responding to msg by wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) on Thu, 18 Aug 8:46 PM >> From: Hal >> What does it mean to speak of a government in >cyberspace? It is the >> government in physical space I fear. Its agents >carry physical guns >> which shoot real bullets. >> >........................................................ >Without cryptography, all you've got left is security >by obscurity, the main technique used by the hackers in >the book; even cryptographic systems need strong >enough implementations built around the >mathematically-strong parts to be truly safe. Bill's suggestion about obscurity through strong crypto as a defense against real bullets is a provocative version of "the pen is mightier than the sword" homily. That rephrasing of the topic seems to be a good way to mix software and hardware issues that originated the "they" topic. Is it possible for mind stuff and its gadgets to beat the tools of physical violence? It seems that is what this list is about. Jim Dixon's elegant disquisition (and that of other respondents) on the rise and fall of governments is less persuasive than his (and others') remarks, say, on the NSA spy machine where he (and they) shows nitty-gritty expertise. I vote for the nit-grit as more pertinent to Hal's "real bullets" problem. Sorry, but geo-political bullshit apologizes for real killers of all political bent, in power or out. Geo-pol is overdone by talking heads who sound numbingly alike. The distincitive sound of crypto and techno stuff is what charms here, because it's rarely heard in public venues. We got to take responsibility for our individual actions, day by day, and resist the delusionary temptation of hallucinating on great problems to mask our daily marginalization. Ahem. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Loren Fleckenstein <73211.3713@compuserve.com> Date: Fri, 19 Aug 94 08:49:19 PDT To: cypherpunks Subject: Zimmermann/NSA debate Message-ID: <940819154701_73211.3713_DHI21-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain For those who haven't heard, Philip Zimmermann and Dr. Clinton Brooks of the National Security Agency will debate the national encryption and privacy policies Thursday Aug. 25 at the Thousand Oaks Inn, 75 West Thousand Oaks. Blvd. in Thousand Oaks, Calif. A cocktail hour will start at 5:45 p.m. The debate will start at 6:30 p.m. If there is anyone in the Moreno Valley-to-Riverside, Calif., area who is interesting in carpooling with me to Thousand Oaks., contact me by private e-mail. We'd return that night. -- Loren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 19 Aug 94 11:55:18 PDT To: weidai@eskimo.com (Wei Dai) Subject: Re: trusted time stamping In-Reply-To: <199408190842.AA06184@eskimo.com> Message-ID: <199408191851.LAA08743@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Wei Dai wrote: > I thought my idea about having trusted entities digitally sign a document in > order to establish its existence at a particular time was a new idea, but I > just read about it in _Applied Cryptography_. Anyway, I wrote some C code to > do automatic time stamping with PGP (source code is in the next e-mail). Stu Haber (who reads this list, sometimes) and Scott Stornetta of Bellcore developed a system which solves the more important problem of the time stamper reliability, which I don't think W.D. has addressed. I've written up a couple of summaries, the last of which got a favorable reaction from Stu on. So I'll mail it later today, when I fire up my off-line archives and retrieve it. The hard part is time stamper reliability, i.e., how does the world (and the courts) know that the time stamper(s) did not simply reset his clock and thus fake the times? Haber and Stornetta came up with two clever ideas: 1. Publish a one-way hash of the text to be stamped in a very public place, e.g., one's latest bestselling novel or the "New York Times." This is similar to the crypto methods used by scientists through the ages to prove ownership. H & S call this a "widely witnessed event," the idea being that millions of copies of archived issued of the NYT (or the novel!) would have to be retrieved and reprinted in order to change at a later date the text. Economically impractical. 2. But it may also be economically impractical for the NYT to print page after page of such hashes...they may choose not to, understandably. So H & S developed a "tree"-like way to merge customer-provided hashes with many other hashes (and earlier hashes, to, thus adding to the difficulty of faking) and so to only have to publish a comparatively small number. These two clevernesses are the crux of time-stamping. They are trying to build a company to do this; perhaps Stu can update us on the status. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 19 Aug 94 12:16:21 PDT To: cypherpunks@toad.com Subject: trusted time stamping In-Reply-To: <199408191851.LAA08743@netcom4.netcom.com> Message-ID: <9408191851.AA13058@ah.com> MIME-Version: 1.0 Content-Type: text/plain They are trying to build a company to do this; perhaps Stu can update us on the status. I don't know if Stu's on the list right now or not, but I saw him Tuesday in Manhattan. They're in the middle of development, which includes much more than simply writing the crypto protocol that's at the core of any real business. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Fri, 19 Aug 94 03:23:10 PDT To: cypherpunks@toad.com Subject: 15 years! Message-ID: MIME-Version: 1.0 Content-Type: text/plain About the EFF Wiretap Bill: ----------------- The bill makes it a crime to possess or use an altered telecommunications instrument (such as a cellular telephone or scanning receiver) to obtain unauthorized access to telecommunications services (Sec. 9). This provision is intended to prevent the illegal use of cellular and other wireless communications services. Violations under this section face imprisonment for up to 15 years and a fine of up to $50,000. ----------------- I commented on this before but feel like repeating myself: So an alt.2600 tec-addict makes some hardware hacks on his cellular - and gets 15 years in the slammer for catching some airwaves. A punishment scale suggestive of a very repressive state! And why outlawing it in the first place? What is crypto for? Mats From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 19 Aug 94 12:23:06 PDT To: cypherpunks@toad.com Subject: CIA Using Remailer System? In-Reply-To: <199408181058.AA15812@xs4all.hacktic.nl> Message-ID: <9408191858.AA13096@ah.com> MIME-Version: 1.0 Content-Type: text/plain Wouldn't it be funny, if the CIA (or other agency) used the remailer system (alon with PGP) for regular communication with operatives overseas. Not particularly. The CIA has used existing bank secrecy jurisdictions for years for, let us say, congressionally non-appropriated funds. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 19 Aug 94 09:20:17 PDT To: Brad Huntting Subject: Re: 15 years! Message-ID: <199408191618.AA19897@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 08:29 AM 8/19/94 -0600, Brad Huntting wrote: >In America cops often use armored battering rams to execute knock >warrants. Similarly, they can use court orders to obtain keys to >decode encrypted transmissions or files. If a person is ordered >to turn over their password to unlock their documents, they can be >held in contempt if they don't, and they can demand their right to >not have any of the documents used against them if they do. > >In America at least, there are no new civil liberties to be found >in the use of strong crypto. The legitimate, constitutional use >of police power cannot be thwarted by using this new technology. Brad -- perhaps you haven't grasped the full range of possibilities arising from the deployment of modern crypto technology. By the use of Stego and anonymous networking and operating system software, it will be possible to block the authorities from even identifying you as the target of an investigation. While it is true that they may be able to try and force you to reveal the contents of a "secret message", they can succeed only if: 1) They know that a secret message exists 2) They know that you exist 3) They know (and can prove) that you possess the key material necessary to decode the message. 4) You are capable of being coerced -- i.e. you are a human being and not a software agent or an institutional entity controlled by humans outside of the jurisdiction. 5) You are within their jurisdiction. 6) You have not used an encoding scheme that kicks out two alternative plaintexts (the 'real message' and the 'duress message') depending on what key material you use. 7) You decide not to take advantage of their offer of one or two years of free room and board rather than submit to their demands. Modern crypto techniques can make it very difficult in practice to extract any useful information from people's computer files or communication streams. At the least, crypto can make "fishing expeditions" impossible. When you combine crypto with the fact that on a network, people inside and outside the "jurisdiction" are equal, enforcement capabilities are reduced. DCF ************************************************************************* ATMs, Contracting Out, Digital Switching, Downsizing, EDI, Fax, Fedex, Home Workers, Internet, Just In Time, Leasing, Mail Receiving, Phone Cards, Quants, Securitization, Temping, Voice Mail. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 19 Aug 94 12:45:34 PDT To: cypherpunks@toad.com Subject: In Search of Genuine DigiCash In-Reply-To: <199408161439.KAA10429@zork.tiac.net> Message-ID: <9408191920.AA13293@ah.com> MIME-Version: 1.0 Content-Type: text/plain A piece of ecash is basically a callable bond. A raw, non-modal "is"?? Digital cash doesn't exist yet, so saying that it "is" something, is, well, premature. The real question is "What happens if we set up a digital cash system as a callable bond?" And my answer to that is, "You really _want_ the SEC involved?" The issuer gets to keep the interest accrued on that money while the ecash is in circulation. Perhaps in some systems this is so, but not all. The unit of account must be fixed, but the unit of account may not be constant currency, but rather currency at a fixed interest rate. The underwriter looses money if the duration, and thus the total return, of his portfolio of ecash is less than the total return of the principal he's holding in escrow [...] Why do you assume that the only source of income for the "underwriter" is the return on investment from the float? Sure, that's one business model. Transaction and participation fees can also be levied. When the ecash comes back, it's like a bond is called, and the issuer has pony up the principal. The issuer has a debt mediated by an instrument, yes. There are, however, more instruments than bonds available for use. Is the debt secured or unsecured? What happens during bankruptcy of the issuer? These and similar issues determine the nature of the instrument. He then has to unwind a piece of his offsetting portfolio, incurring transaction costs and losing whatever future income those investments might yield. Any reasonable cash management system includes a segment in liquid assets for this case, since the income not taken for this segment is much less than paying for portfolio manipulations. Remember, cash is coming in as well as going out. If you thought that the ecash duration was 3 days and it stayed out there 3 months, It's unlikely that these sorts of figures are not going to be known shortly after rollout, during which phase the cash management function for income is much smaller. In theory, if the fees are high, the money may never come back, and stay in circulation forever. I think you may be getting confused here between "on-us" transactions and a first class currency, which does circulate. Digital cash cannot "circulate forever". I should note, however, that I agree with the basic point, that the portfolio management problem for digital cash is not unusual. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an5877@anon.penet.fi (deadbeat) Date: Fri, 19 Aug 94 06:48:56 PDT To: cypherpunks@toad.com Subject: Attention Shoppers: Internet Is Open (NYT, 12Aug94) Message-ID: <9408191253.AA00438@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- New York Times, 12 August 1994, Page C1. [Photograph of five young men standing around a decorated office.] A system from the Net Market Company allows credit card shopping on the Internet in total privacy. Net Market's chief executive, Daniel M. Kohn, foreground, worked at the company's office in Nashua, N.H., yesterday. Behind him, from left, were the president, Roger Lee; program developer, Mark Birmingham; senior program developer, Guy H.T. Haskin, and chief information officer, Eiji Hirai. ATTENTION SHOPPERS: INTERNET IS OPEN By PETER H. LEWIS At noon yesterday, Phil Brandenberger of Philadelphia went shopping for a compact audio disk, paid for it with his credit card and made history. Moments later, the champagne corks were popping in a small two-story frame house in Nashua, N.H. There, a team of young cyberspace entrepreneurs celebrated what was apparently the first retail transaction on the Internet using a readily available version of powerful data encryption software designed to guarantee privacy. Experts have long seen such ironclad security as a necessary first step before commercial transactions can become common on the Internet, the global computer network. - From his work station in Philadelphia, Mr. Brandenburger logged onto the computer in Nashua, and used a secret code to send his Visa credit card number to pay $12.48, plus shipping costs, for the compact disk "Ten Summoners' Tales" by the rock musician Sting. "Even if the N.S.A. was listening in, they couldn't get his credit card number," said Daniel M. Kohn, the 21-year-old chief executive of the Net Market Company of Nashua, N.H., a new venture that is the equivalent of a shopping mall in cyberspace. Mr. Kohn was referring to the National Security Agency, the arm of the Pentagon that develops and breaks the complex algorithms that are used to keep the most secret electronic secrets secret. Even bigger organizations working on rival systems yesterday called the achievement by the tiny Net Market a welcome first step. "It's really clear that most companies want the security prior to doing major commitments to significant electronic commerce on the Internet," said Cathy Medich, executive director of Commercenet, a Government and industry organization based in Menlo Park, Calif., that hopes to establish standards for commercial transactions on the Internet and other networks. The idea is to make such data communications immune to wiretaps, electronic eavesdropping and theft by scrambling the transmissions with a secret code security technique known as data encryption. While Commercenet and other organizations have been working to develop a standard for the automated data encryption of commercial transactions, the small band of recent college graduates who formed the Net Market Company in New Hampshire appear to be the first to implement such technology successfully. Tests of Commercenet's encryption system, which is based on algorithms - - mathematical formulas - developed by RSA Data Security Inc. of Redwood City, Calif., are expected to begin this fall. Commercenet hopes to create an easy-to-use industry standard for protecting Internet transactions. For now, Net Market's approach is available to the limited number of computer users who have work stations running the Unix software operating system and a sophisticated Internet navigational program called X-Mosaic. The data encryption program is called PGP, for Pretty Good Privacy, which is based on the same RSA algorithms used by Commercenet. PGP is available free, but it requires technical expertise to download it from the Internet. But within a few months commercial versions of PGP are expected to be available for personal computers using the Windows and Macintosh operating systems, which comprise the vast majority of computers in North America. Security Breaches Reported The widespread adoption of standard data encryption tools cannot come too quickly for many Internet entrepreneurs, who hope to foster new levels of commerce on the rapidly growing network. Alarmed by increasing reports of security breaches on the Internet many people and businesses are reluctant to transmit sensitive information, including credit cards numbers, sales information or private electronic mail messages, on the network. But the use of standard data encryption software, which scrambles messages so they can be read only by someone with the proper software "key," has been hindered by a combination of Government regulations and software patent disputes. Experts say the PGP encryption software used by Net Market is at least as robust as the so-called Clipper encryption technology that the Clinton Administration has been pushing as a national standard. But unlike the Clipper system, the software keys for opening and reading PGP-encrypted documents is not controlled by the Government. A version of PGP for individuals is available free through the Massachusetts Institute of Technology, but users must retrieve it from an M.I.T. computer through the Internet. Organizations wanting to use PGP for commercial purposes must obtain it on the Internet from a company in Phoenix called Viacrypt, a maker of [bold inset A system offers on-line credit card shopping in total privacy. end inset] computer security software and hardware tools. Prices for PGP begin at $100 a copy. A Browsing Feature One achievement of the young programmers at Net Market was to incorporate PGP into X-Mosaic, the software that many Internet users rely on for browsing through the global network. X-Mosaic is a software tool that allows the users of Unix computers to browse a service of the Internet called the World Wide Web, where companies can post the electronic equivalent of a glossy color brochure with supporting sales or marketing documents. In the case of Noteworthy Music the record retailer that leases a "store front" in Net Market's Internet computer, a shopper can look at color pictures of CD album covers. Mr. Kohn, a 1994 honors graduate in economics from Swarthmore College, came up with the idea for Net Market during his junior year abroad, at the London School of Economics. There, he persuaded an American classmate, Roger Lee, to join his venture. Mr. Lee, who graduated from Yale this past spring with a degree in political science, is president of the company. For technical expertise, they recruited two other partners from Swarthmore, Guy H.T. Haskin and Eiji Hirai. The four men live upstairs in the house in Nashua, commuting downstairs each morning to run the business. Because of the pressures of running the system and debugging the software, they rarely venture outside, even though they have a backyard swimming pool. "We don't get much sun," Mr. Kohn said, "but we're down to a case of Coke a day." 'An Important Step' Although Net Market has been selling various products like CD's, flowers and books for several months on behalf of various merchants, yesterday was the first time they had offered digitally secure transactions. "I think it's an important step in pioneering this work, but later on we'll probably see more exciting things in the way of digital cash," said Philip R. Zimmermann, a computer security consultant in Boulder, Colo., who created the PGP program. Digital cash, Mr. Zimmermann explained, is "a combination of cryptographic protocols that behave the way real dollars behave but are untraceable." In other words, they are packets of worth that have value in cyberspace, the same way dollars have value in the real world, except that they have the properties of anonymity, privacy and untraceability. Many details remain to be worked out, Mr. Zimmermann said. For now Mr. Brandenberger, despite his historic transaction yesterday, will be paying with plain old dollars, when he gets his credit card bill. And sometime today, the Sting CD will arrive by fairly conventional means shipped FedEx from the Noteworthy Music warehouse in Nashua. DEADBEAT -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBFAgUBLkt5+/FZTpBW/B35AQGp/QF9E7xzIivWavE6oZw/OyJBKpBEMh+Ded5d btGwA62La30MMk/7JkwFt01o1DIM581u =sUm+ -----END PGP SIGNATURE----- ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Fri, 19 Aug 94 12:55:40 PDT To: cypherpunks@toad.com Subject: Re: SSS attachment - is that Splash II? Message-ID: <199408191954.MAA12767@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain ------- Forwarded Message Date: Fri, 19 Aug 1994 13:30:42 -0400 (EDT) From: Ronald G Minnich Subject: Re: SSS attachment - is that Splash II? The WSJ article on the Cray-3 deal involves a chip/system designed here called TeraSys. Maya [Minnich djf] has a forthcoming article in IEEE Computer about it. The basic idea is to embed bit-serial processors in the sram chips, one processor per bit in the memory row register. It's a simple processor with an ALU and three registers. The memory "words" can now be thought of as running vertically up the columns, rather than horizontally along the rows. Every time you fetch a row, you are in fact fetching 64 bits from 64 different words to be operated on in the ALUs.This gives you roughly a 100-fold increase in memory bandwidth, since you no longer mux the data down from 64 bits to 1 or 4 bits to bring it off-chip. The key contribution of the Cray (this idea due to Ken Iobst of SRC, who also was the architect of the chips) came from Ken's realization that the Cray vector scatter/gather hardware could push the bits around BETWEEN the chips as fast as the hardware networks on, e.g., the CM-2. Thus the Cray-3, a vector supercomputer, can function as a very high-performance SIMD system as well. You don't need to build the additional network found on so many SIMD machines, e.g. maspar or cm-2. You also can have phases of a program, wherein it runs SIMD for a while, then vector, then SMP mode, etc. The TeraSys processors built here at src cost about $80K each, and for several problems could easily outrun our $6M CM-2. The chips are National Semi SRAMS, with mods done here by Mark Norder and Jennifer Schrader. Ken Iobst is the architect of the chips. The programming environment was basically Maya Gokhale's DBC language, which also runs on Splash-2, the CM-2, and clusters. Cray has reimplemented the chips for the Cray-3. In keeping with the NSAs new plans for SRC, this project was terminated at SRC last January. The systems are gradually being turned off and the cabinets put to other uses. No further work is occurring at SRC in this area. Feel free to forward this article to people who may ask you. There was some good work done by people here. ron rminnich@super.org | Error message of the week: (301)-805-7451 or 7312 | NFS server localhost not responding still trying ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 19 Aug 94 13:27:13 PDT To: cypherpunks@toad.com Subject: ecash-info In-Reply-To: <199408160246.WAA04689@zork.tiac.net> Message-ID: <9408192002.AA13401@ah.com> MIME-Version: 1.0 Content-Type: text/plain Anyway, when I screwed up the guts to ask, Chaum told me that the going price for the underwriter's license/code was $275K plus a percentage of the net profits. It's no small wonder that he's not gotten anywhere. Anybody who wants an operational cut of a finance system is asking for way more money than anybody might want to pony up. A bank (or similar) wants to buy technology, not a partner. the increase in traffic about his inactivity in promotion leads me to believe that he's either working hard in getting his product market-ready, which makes sense, or he's dropping the ball, which I would charitably say is an unfair reading of the facts. A third possibility is that he's just not getting anywhere. If you want too much money for what someone else is willing to pay, you don't make a sale. There are three potential benefits from any Internet money system: 1. The ability to transact and settle to the outside banking system. 2. The ability to keep one's transactions private from one's counterparty. 3. The ability to keep one's transactions private from the bank, and hence the government. Having property 2 subsumes 1, and having 3 subsumes both 2 and 1. Here's the crux. ONLY property one has large and direct and immediate economic benefits to the issuer. Property two has a very small increase in revenue, and property three has an additional, even smaller increase. These relative revenues can be explained by the fact that privacy for your average transaction is not worth a whole lot, and so if you raise your rates to go after the lucrative market who wants property 3, you lose most of your customer who only need property one. If you were a bank, would you pick system 1, 2, or 3? System one will result in direct customer fees. System two will result in, perhaps, very slightly higher fees, and some dissatisfied retailers who want to be subsidized for the collection of transaction data. System three, again, has about the same revenue available, and in addition will get the regulators pissed off! So, with these three kinds of transaction systems in competition with each other, which do you think will win? Let me answer that for you. It's system 1. Now Chaum wants to offer system 3, and it's expensive to purchase. Surprised at lack of success? Not at all. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Wayner Date: Fri, 19 Aug 94 10:12:58 PDT To: perry@imsi.com Subject: Re: NSA Spy Machine and DES Message-ID: <199408191712.AA08364@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain It is entirely possible that the Cray SIMD machine will use Xilinxs. The folks at the Supercomputing Research Center in Bowie are also building machines with these Xilinxs. They're known under the name "Splash" and they've built at least two generations. One of the architects told me that the machine was only good for "deeply pipelined" processes. There is one preprint, for instance, that describes how to do text searching with the machine. (Surprise.) Much of this should be public because the folks from the SRC often go to conferences and present information. Two names on the Splash project that I can think of are Buell and Arnold. If anyone can dig up papers on this topic, I would be intrested to read them. That being said, I still don't really see the advantages of Xilinx. But this really could be because I've never programmed the machines nor have I used them for anything. It just seems unlikely to me that DES can be done that much faster. But like I said, what do I know? I would be intrigued if someone could run a back of the envelope calculation on building a machine with Xilinx. How many processes can you do with it? How many testing circuits can you fit on a chip? How fast will these circuits go? What is the big win from pipelining the process? Sure you can build a sixteen stage pipeline, but will you need to put copies of the SBOXes at each stage? How much space will this take? How deep will the gates be? What is the gate delay at each stage? What will be resultant speed? The fact is that for all of DES's bitwise 6-to-4 sboxes and other weird stuff, it isn't that hard to implement in a RISC processor that has XOR, AND, shifts and fast table lookup. Any answers out there? -Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 19 Aug 94 13:42:35 PDT To: cypherpunks@toad.com Subject: e$: Cypherpunks Sell Concepts In-Reply-To: <199408072158.RAA02425@zork.tiac.net> Message-ID: <9408192017.AA13537@ah.com> MIME-Version: 1.0 Content-Type: text/plain FINCEN is the Financial Crimes Enforcement Network, a very scary thing indeed. A good article on it was in Wired, issue 1.5 as I recall, which should be available from their infobot. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: weidai@eskimo.com (Wei Dai) Date: Fri, 19 Aug 94 13:18:30 PDT To: cypherpunks@toad.com Subject: timestamp.c mangled Message-ID: <199408192018.AA07659@eskimo.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com timestamp.c was partially mangled, so I am sending it again, this time using PGP ascii-armor. -----BEGIN PGP MESSAGE----- Version: 2.3a owHNVl1oHFUUbi1aNhjpixQR6umUdGf/N7UVNJnSND9tdNOEJsFCEsrszJ3NNbNz h7l3sl3a6pOi1kdbtUgt+KTQh6Ig9M0+iSjUB0UREakWf54LPkj13Dszm9lN0iqI OCyzM/ec853vnDn3nPvKlvP33b+1PL/jyJPianB5NWxv3frj9m1/Otc/Kr/56rlf d/3289GR2+++t3/k030zP731wK07X18aGx68vcd423u9eKkyfujMziuXPxBfXdz+ R+m7vS/cufbZ6IvW9Zdv7ZyfzD1/7bVHly+8czO4+tjjC2MDt+hDR9/44vy2Xfvf D76pnLm5Y+nzvoufzJx6RP/2h9/JhzfO2V8uvvT9g9WHf7lx4Ur/x2K7oE3Cy9YW vCp5UG/CbPplC0owEgrWNAW1YObIDMyhDGalkASwWi0P9vflAept9fcsoTBmUhhu EWqb9BDhK7TJyhZrHkS5UsnMhALEMgGXegS0Mx1fGlAP2iwMoOywoGUGNjjUJUUw PRsNKFfmfsAagdmEFnVdMBNmbhu4ZXpg4qKCaJrUBYQBEywSCBOheVh/jlgClolp U6+h0CQ0dVAx9OxihMlpw1P86sxuA3Pw2RQRXouKZZmDiBIn0lhA3bRWygptGs2C FuXIWQIomwYjHASLWAWkEbpmxK7OTkVWcxga4A8jq5t1jKTJuICQEyfECDlGoIkg 5ILYmvowoLKFESCDYJVapJykdp4TFTM5hd8GNT1huuCHgc84kmCe2y4DTBCCmQkI kayazKZOG6MoQh0/i+8SkxOFpaKTzhjeSEnFgpnCMMCWdgGRifHAwluDqHj32MTB b8oln0p/X3/fHupZbmgTGObCpqy8fLB7LcAg1i3aLq33LrZ5RbR9RO5edyxPuGoN VyPnMDUyWTs8fQK0SsiDCvcZcyuSfCWqSK1bszY9+sxmqmWXWSspffzwMyNzR6V6 pRXrVMp+w0/p1KaP9MjXtpLLGlqa6ej01NTIsTHQ1nZUVAtTyKGL54na5LFxGKzu 27+2OnF8egq0iYA1IaU7O3/46fHROdBmo2J/CpTLVUZtOE6abJWc9FzQ8aMFkM8N SRlG7Om5/r7T/X0Ztc5riLQQe10qApdOFvYdOKCecUcmz3NNXz0OJZZ5Xz5OTNbG Ie9Mh1hUeUcGI/9rrCGF1MMNM8YmUebYyn9GisDAwvWJp2MCi6CZWsQtw32sEeHo yi8KKqLpV3zBTw7YWhEaRPjU1nNSGeJL+u2gJWatDp6KpbpkVKP31jIqgO4gEtdV 4MUk3xggFq2Xg90GHJuv1TBFGZmjjOOHa8rSncTOZHBz6FjSntX0E6H8RhImcJGL fMnlwDCgKqEirB4wzEQElpHbWPcxECWCQhfKEGYa9u6VdySXhewQFAp+bJmXVtnF ajZ6RTvLb+sq8GKEVuhiFKl1iiPSjFbPyhtxsatsEFxcap344ve/H6IqA+QaAWPf 6YAXeiCLyV7pOIvfE2cJW+i50tylmULPwbABg7mIQ0DMFWl9VpaDrE+pnBSJIcPo xVS04/pJ1qSVWk/pn15v6lgudmI9qZl14ruVbq/yP6tc2OTasJbvQXu9QmeXYkdA ynGjNAZ41DNnZ40WzlDK5RCnNvPEisdaMMAr2DyhxHG8FuqmsJZxGmGpY+lb+LdK gjq6NapQsHAsBTiXDeY4aIY7P3aRelD52og9Dg9BmorbhsFFGVDMk+LcWEdb9LTN dUIPzzMreofGPbOkhk5o1dXIwSxANjUHMNXoE3f2AM/CMMZcNrmlxb04FSzu7/8m vB7yKUKbpD3JR8xrU6/5fD51qiE25NeuRa+Lk+pHcktHnbgX8P+0I2IuyMY21HZO DhtF7FaKRmkw1SJjODvujNwlxNcPbNrWENTCxiXSqE9U4zaYxlLjCkkaTocEno06 AxaFcjwb3R0niGV3zacy/Pfyma7AzkRNsqxcda108p7JxHWWZCLSu/dmjD2WSiXA szJnHp6Uo424dm1UfgmDZC0gIgw8XeU+niEbH7ai0258zpKnINp1BtEj+QJd2m1k F72sHO+ppWie0kIhPsYkEoWBfv8C =8h/W -----END PGP MESSAGE----- PGP Public Key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: weidai@eskimo.com (Wei Dai) Date: Fri, 19 Aug 94 13:18:42 PDT To: cypherpunks@toad.com Subject: trusted time stampin Message-ID: <199408192018.AA07667@eskimo.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com ********** Original To: TCMAY@NETCOM.COM * CARBON * was By: WEIDAI * COPY * posted: On: ESKIMO ********** Conf: 0009 - Email ----------------------------------------------------------------------- -----BEGIN PGP SIGNED MESSAGE----- tcmay@netcom.com wrote: > The hard part is time stamper reliability, i.e., how does the world > (and the courts) know that the time stamper(s) did not simply reset > his clock and thus fake the times? Another problem is security. Establishing a time stamping service can make you a good target for subversion. > 1. Publish a one-way hash of the text to be stamped in a very public > place, e.g., one's latest bestselling novel or the "New York Times." > This is similar to the crypto methods used by scientists through the > ages to prove ownership. H & S call this a "widely witnessed event," > the idea being that millions of copies of archived issued of the NYT > (or the novel!) would have to be retrieved and reprinted in order to > change at a later date the text. Economically impractical. Publishing a one-way hash of the text eliminates the role of the trusted time stamper. Alice can simply sign the text herself and then publish the hash right away (in a Usenet newsgroup for example). Trusted time stampers of course are trusted. It means they have reputations for being secure and reliable, and reputation is worth more to them than any possible benifit they can gain from abusing that trust. Of course, this may not work out in reality, but the theory sounds good to me. A way to convince the public that your time stamp is valid without publishing it at the time of the time stamp or absolute trust (on the public's part) on the time stampers is to use a large number of time stamping services. This way, they must all have colluded or been subverted in order to forge your time stamp. Therefore, the time stamp has a high probability of being valid. cc: CYPHERPUNKS MAILING LIST in 0009 on ESKIMO -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLlUSnjl0sXKgdnV5AQFrkwQAopVBwQaFB5YkpKPkWfsOwA2xsTp4vNmZ SIfJDbhdEM2T2xRbGi9QEofADeIoISgVtN6hkhgeQnk5eyvI3EFL8K+ocqc5rYAQ mQAEsTY9sEvZ2CzQr8grayuvhSnnWRmQKSTsfELctWzZciqlDpHbhI++7G1c9hI+ 1zFEE/2HPoQ= =VtUy -----END PGP SIGNATURE----- PGP Public Key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 19 Aug 94 14:16:43 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Cray contract info Message-ID: <199408191805.OAA03282@walker.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | From: HPCwire article-server | Message-Id: <199408191753.AA16894@hpcwire.ans.net> | To: adam@bwh.harvard.edu | Subject: 4493 CRAY COMPUTER AWARDED CRAY-3/SSS DEVELOPMENT CONTRACT August 17 | | CRAY COMPUTER AWARDED CRAY-3/SSS DEVELOPMENT CONTRACT August 17 | IN THE NEWS by Carol Cramer, Managing Editor HPCwire | ============================================================================= | | Colorado Springs, Colo. -- A joint development contract between Cray | Computer Corporation and the National Security Agency (NSA), valued at up | to $9.2 million, is slated to produce a CRAY-3/Super Scalable System (SSS). | | Under the terms of the contract, Cray Computer Corporation will be paid up | to $4.2 million for development costs, and the Government will provide | approximately $400 thousand in software consulting services. The company is | responsible for the balance of the development costs. In addition, it will | have rights to use certain Government technologies. | | The CRAY-3/SSS will be a hybrid high performance system that will offer | vector parallel processing, scalable parallel processing and the | combination of both. | | "NSA selected Cray Computer Corp. to develop the CRAY-3/Super Scalable | System because of its advanced technologies and the CRAY-3 architecture," | stated George Cotter, chief scientist for the NSA. "This is an important | initiative of the Federal High Performance Computing and Communications | (HPCC) program." | | Chuck Breckenridge, executive vice president for Cray Computer | Corporation, noted, "The CRAY-3/SSS will provide unparalleled performance | for many promising applications. We are pleased to participate in this | transfer of government technology and we are eager to help potential | customers explore and develop appropriate applications." | | Based on a September 1993 feasibility study, this development recommends a | hybrid supercomputer composed of a CRAY-3 and a large number of Processor-In- | Memory (PIM) chips, developed by the Supercomputing Research Center (SRC: | Institute for Defense Analyses). The SRC will provide significant technical | assistance in both the software and hardware aspects of the system. | | The Government's technology transfer program is intended to maintain the | country's technology leadership position by providing a cost sharing | arrangement for development and commercialization of advanced Government | technologies. | | The high performance system will consist of a dual processor 256 million | word CRAY-3 and a 512,000 processor 128 million byte Single Instruction- | Multiple Data (SIMD) array. This CRAY-3/Super Scalable System will provide | high-performance vector parallel processing, scalable parallel processing | and the combination of both in a hybrid mode featuring extremely high | bandwidth between the PIM processor array and the CRAY-3. SIMD arrays of 1 | million processors are expected to be available using the current version | of the PIM chip once this development project is completed. | | The scalable array will connect to the CRAY-3 memory interface and will | be addressable as standard memory to facilitate use of the SIMD array with | minimal delays for data transfer. The PIM chip, containing 64 single bit | processors and 128K bits of memory, was developed by the Supercomputing | Research Center for NSA, and tested on a Sun/SPARC workstation with a | parallel version of the C language. | | The PIM chips will be packaged by Cray utilizing its advanced multiple | chip module (MCM) packaging technology that allows the CRAY-3 to operate | with a record breaking 2.08 nanosecond clock rate. The PIM chips are | manufactured by National Semiconductor Corporation. The CRAY-3/SSS is | expected to be demonstrated in the first quarter of 1995. After this | initial demonstration, interested parties will be invited to try out other | applications. | | The CRAY-3 memory interface bandwidth will allow the application specific | SIMD array to provide dramatic performance improvements over existing | architectures for bit and image processing, pattern recognition, signal | processing, and sophisticated graphics applications. A notable strength of | the SIMD processor array is variable precision floating point for those | frequently occurring applications requiring less (and sometimes more) than | the standard 64 bit IEEE floating point arithmetic. A substantial | applications base is available for the CRAY-3, and Cray Computer Corporation | is committed to working closely with customers to develop traditional high | performance vector and scalable applications. | | For suitable applications, the SIMD processor array option offers up to | 32 Trillion Bit Operations per Second and provides price/performance | unavailable today on any other high performance platform. The CRAY-3 system | with the SSS option will be offered as an application specific product and | will be well positioned in the evolving supercomputer marketplace. | | Seymour Cray stated, "The CRAY-3/SSS development project leverages the | company's existing technologies and accelerates our program to develop | parallel architectures and software to reach the TeraFLOPS performance | level. I see a strong SIMD architectural component as crucial to a complete | parallel supercomputer capability." | | ***************************************************************************** | Copyright 1994 HPCwire. | To receive the weekly HPCwire at no charge, send e-mail without text to | "trial@hpcwire.ans.net". | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Fri, 19 Aug 94 13:34:00 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: 15 years! In-Reply-To: <199408191618.AA19897@panix.com> Message-ID: <199408192033.OAA07688@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain >>In America cops often use armored battering rams to execute knock >>warrants. Similarly, they can use court orders to obtain keys to >>decode encrypted transmissions or files. If a person is ordered >>to turn over their password to unlock their documents, they can be >>held in contempt if they don't, and they can demand their right to >>not have any of the documents used against them if they do. >> >>In America at least, there are no new civil liberties to be found >>in the use of strong crypto. The legitimate, constitutional use >>of police power cannot be thwarted by using this new technology. > Brad -- perhaps you haven't grasped the full range of possibilities arising > from the deployment of modern crypto technology. > By the use of Stego and anonymous networking and operating system software, > it will be possible to block the authorities from even identifying you as > the target of an investigation. But even wide spread use of these technologies, are nothing more than the excorcise of free speech and the right to be free from self incrimination and warrentless search and seizure. > While it is true that they may be able to try and force you to reveal the > contents of a "secret message", they can succeed only if: > 1) They know that a secret message exists You have a right to hide this from them. > 2) They know that you exist You have a right to not tell them you exist. > 3) They know (and can prove) that you possess the key material necessary to > decode the message. Again, you're well within your rights in not aiding their investigations. > 4) You are capable of being coerced -- i.e. you are a human being and not a > software agent or an institutional entity controlled by humans outside of > the jurisdiction. > 5) You are within their jurisdiction. The US constitution has already been stretched to include foreign nationals under its jurisdiction. In fact foreign nationals can claim many if not all the rights accorded a citizen of the united States (though they must know exactly how to assert those rights or they will be forfeited). In short, borders don't make any difference to the USG. > 6) You have not used an encoding scheme that kicks out two alternative > plaintexts (the 'real message' and the 'duress message') depending on what > key material you use. You would arguably be purging yourself if you did this trick under a court order. But this is a valid point. > 7) You decide not to take advantage of their offer of one or two years of > free room and board rather than submit to their demands. This is the recourse of the state. And it is not merely one or two years. Prison terms for contempt of court are indefinite. Unless you can prove that you _cannot_ be coerced, they can continue to coerce you. In all fairness, contempt of court carries a more serious punishment than any crime except the death penalty (which IMHO is superfluous and unnecessary cruft anyway, your mileage may vary). > Modern crypto techniques can make it very difficult in practice to extract > any useful information from people's computer files or communication > streams. At the least, crypto can make "fishing expeditions" impossible. "Fishing expeditions" border on being unconstitutional. As for expensive law enforcement, nowhere in the united States Constitution is there any mention of a state's right to cheap and easy law enforcement. As When you combine crypto with the fact that on a network, people inside and outside the "jurisdiction" are equal, enforcement capabilities are reduced. So yes, crypto does have the potential to make the cops present job much more difficult. But that is mostly because law enforcement has, over the years, eroded nearly all our civil liberties. In short the state today is stretching and even breaking the limits of constitutionality. Crypto has the potential to allow us to swiftly and ruthlessly reclaim our civil liberties. And yes, the cops are going to have to get creative to keep up. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: smb@research.att.com Date: Fri, 19 Aug 94 12:18:27 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Outlawing the overhearing of conversations Message-ID: <9408191918.AA11807@toad.com> MIME-Version: 1.0 Content-Type: text/plain - I find a number which looks to be compressed or encrypted. I fiddle around with it and manage to decrypt it, and it turns out to be a useful to me (and possibly harmful to others). What law have I broken, plausibly? With the possible exception of this point, I suspect that we agree more than we disagree. My note included the following excerpt from the original: The bill makes it a crime to possess or use an altered telecommunications instrument (such as a cellular telephone or scanning receiver) to obtain unauthorized access to telecommunications services (Sec. 9). This provision is intended to prevent the illegal use of cellular and other wireless communications services. Violations under this section face imprisonment for up to 15 years and a fine of up to $50,000. My reply was keyed to the phrase ``unauthorized access to telecommunications services''. As I read it -- and you may differ -- the action that's being prohibited here is picking up things like ESNs, credit card numbers, etc., and using those to obtain fraudulent access to the phone network. I'm hard put to justify such behavior as ethical, and I have no problem with declaring it illegal. (Again, though, prudent folks and/or their insurance companies and/or the government may choose to use/mandate crypto. Banks started using DES authentication for EFT transfers because the Fed insisted -- they didn't see the problem.) As for decrypting numbers picked up over the air -- although I'm going to be vague, I suspect that there is a real issue here. Suppose that you run a pay TV service that you genuinely attempt to protect -- that is, you use DES or stronger. Am I *entitled* to watch for free because I happen to be smart enough and/or rich enough to crack DES? Can I legally or ethically give away or sell recovered keys? The point I'm making here is that you're making a reasonable effort to protect something, and thus implicitly declare it private and worthy of protection. This is in distiction to unencrypted transmissions (i.e., today's cellular stuff), security through obscurity (today's digital cellular), or marginally encrypted (frequency inversion). To be sure, I don't know where to draw the line here, and I don't think I want a judge (state-appointed or freely agreed upon) drawing it for me. Maybe we should take a leaf from NSA's book and say that 40 bits or less of key amounts to a welcome mat... --Steve Bellovin From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Fri, 19 Aug 94 12:51:00 PDT To: smb@research.att.com Subject: Re: Outlawing the overhearing of conversations In-Reply-To: <9408191918.AA11807@toad.com> Message-ID: <9408191947.AA02234@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain smb@research.att.com writes: > Suppose that > you run a pay TV service that you genuinely attempt to protect -- that > is, you use DES or stronger. Am I *entitled* to watch for free > because I happen to be smart enough and/or rich enough to crack DES? I had a long e-argument with a strange young man in Canada over this point, and of course it's familiar to anyone who knows anything about satellite TV issues. My own feeling is that if somebody's going to blast radiation through my property and through my very body, then to say I have no rightit is illegal for me to interpret the radiation is absurd. It's like making it illegal to look at a newspaper shoved in front of your face by a vendor unless you pay for it. My understanding is that US law was originally written according to this philosophy, but that things changed when the cable indu$stry started to realize that they'd have to either spend money to make their signals difficult to receive and view, or else spend money buying dinners for Congressmen to legislate the problem out of existance. > Can I legally or ethically give away or sell recovered keys? This is a somewhat different question, methinks, and maybe there's a difference between "give away" and "sell". | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Fri, 19 Aug 94 13:38:01 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash Message-ID: <9408192037.AA10062@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain A few days ago I asked: > Can a case be made that anonymous digicash is less risky > (to a bank) than NON-anonymous digicash? There were no takers. Therefore, I'll ask different questions: Would a Chaum-style anonymous digital cash service be more profitable to a bank than a NON-anonymous digital cash service? Are the costs involved in offering and supporting anonymous digital cash more, or less, than the costs associated with NON-anonymous digital cash? In other words, why might a bank chose to offer/support anonymous digital cash over NON-anonymous digital cash? If a "bank-centric" case for anonymous digital case over NON-anonymous digital cash can't be made, then there's little chance we'll see anonymous digital cash any time soon. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Thu, 18 Aug 94 22:49:48 PDT To: cypherpunks@toad.com Subject: Re: NSA spy machine In-Reply-To: <199408182341.TAA28629@pipe3.pipeline.com> Message-ID: <9408191544.ZM5510@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Aug 18, 7:41pm, John Young wrote: > The Cray 3 supercomputer, two years late to market when it > appeared last year, has not yet found a customer, and Cray > executives said they were pinning their hopes for survival on > the Cray 4, due to be completed in the first quarter of next > year." Don't confuse Cray Computer Corporation (CCC) with Cray Research Incorporated (CRI). The former was formed from the later, with a cash grant of several hundred million dollars and Seymour Cray as head designer. Prior to this, the Cray vector range had split into two different streams. One was the series which went from the Cray I through the X-MP into the Y-MP series. They were essentially variations on the same architecture, and stressed compatibility with previous models. This range is still aggressively supported by CRI, which is doing quite well for an exclusively supercomputing vendor. They're even learning that the entire world doesn't have multibillion dollar budgets (hence the EL, EL92 and Jedi models). The second range began at the Cray I as well, and then went to the Cray II (designed by SC, still part of CRI at the time). Then came the split, and Seymour headed off into CCC, taking his GaAs Cray III project with him, and CRI stayed with the highly successful [XY]-MP line. >From what I know of the Cray III, it is a flourinert cooled system about the size of a small filing cabinet. It's CPU is manufactured from GaAs, although the main memory is still silicon. Because of the signal propogation timings involved in running with a 2nS clock, they've ground the wafers down to 0.125 mm thick to pack more of them into the same space. There is a very interesting ACM talk given by Seymour Cray which details all of this, and it is widely available on video. This is not meant with any disrespect to him, but I was surprised to find that he is a very entertaining speaker. > A way to keep Cray afloat? If so, why not Thinking Machines? Why Thinking Machines over CCC, or even CRI for that matter? After all CRI have the rather interesting T3D system. > Okay by me. Maybe > then he can afford to share all his supercomp secrets. Secret: take lots and lots and lots of money, use the most exotic packaging technologies you can find, pay lots and lots of attention to your memory system and cache, don't forget the importance of a nicely balanced architecture (meaning that I/O does matter), don't forget the importance of good compilers, and implement bit counting instructions just like the NSA tells you to. Hardly a secret, don't you think? Ian. #include I am not speaking for SGI, folks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 19 Aug 94 16:49:23 PDT To: cypherpunks@toad.com Subject: In Search of Genuine DigiCash In-Reply-To: <9408192310.AA10603@TeleCheck.com> Message-ID: <9408192324.AA13829@ah.com> MIME-Version: 1.0 Content-Type: text/plain I think that very few would have the initiative to lay out the money for a no-transaction cash system. With credit cards and checks there is a transaction trail that you can follow to spot and get rid of fraud. I trust that for "transaction" above you mean "audit". You still have transactions and you still have audits. It's just that this information does not allow for the derivability of the customer's transaction. Assume four accounts in the books of an issuing bank: one asset account, cash, and two liability accounts, one for a customer and one suspension account for digital banknotes issued by not yet redeemed. The withdrawal transaction posts a debit to a customers demand deposit account (decreasing it) and a credit to the suspension account (increasing it). Now suppose the customer buys something from a merchant, and the merchant redeems the digital banknote cash. The deposit transaction posts a debit to the suspension account (decreasing it) and a credit to the cash account (also decreasing it). As you can see, there are perfectly good journal entries for each of the two transactions just described. What is missing is an audit trail to determine which debit to the suspension account corresponds to which credit to the suspension account. An assurance that these match up is provided by two properties. First, for each banknote issued there is one and only feasibly computable modification of it that is acceptable for redemption. (In Chaum's scheme this is the unblinding.) Second, a database of the banknotes as redeemed is kept, which prevents multiple redemption. Will it be a replacement to ATM and credit cards or would it be a concurrent working solution? Concurrent, of course. There's very little point to scrap any existing system as a system. Individual merchants may decide not to support older systems eventually, but that is a different issue. Nonetheless, I have argued at length at other times that digital cash will not be viable as a physical retail system very soon. Where digital cash is immediately useful is online as a retail level wire transfer system. Chaum: Such a verification procedure might be acceptable when large amounts of money are at stake, but it is far too expensive to use when someone is just buying a newspaper. Maybe a physical newspaper today, but the cost of networking is dropping and the cost of computation is dropping. I personally don't expect that off-line digital cash techniques will ever actually be economically most efficient. Existing alternates (e.g. credit cards) work well enough today, and by the time PDA's work well enough and are cheap enough to be universal, the cost of an online verification will be down in the fractions of a cent. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mogsie@VNET.IBM.COM Date: Fri, 19 Aug 94 07:24:33 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <9408191424.AA08350@toad.com> MIME-Version: 1.0 Content-Type: text/plain Hi, guys| I just received my T-shirt as a birthday-gift from my brother| Or is this just a fraud...? -mogsie- finger for PGP key From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 19 Aug 94 17:08:09 PDT To: cypherpunks@toad.com Subject: In Search of Genuine DigiCash In-Reply-To: <9408192037.AA10062@bilbo.suite.com> Message-ID: <9408192343.AA13855@ah.com> MIME-Version: 1.0 Content-Type: text/plain Can a case be made that anonymous digicash is less risky (to a bank) than NON-anonymous digicash? In certain circumstances, it might be. Where a bank is at risk of violence when it does not reveal transaction information, not possessing such information poses less risk. On the other hand, in the USA a bank is at risk of violence when it does not possess transaction information. Would a Chaum-style anonymous digital cash service be more profitable to a bank than a NON-anonymous digital cash service? Maybe. It depends on what the demand curve for transaction services of various kinds looks like and what the relative demand for privacy is. If there were already a fully identified digital money system, then creating an anonymous digital cash system would grab you most of the market which was willing to pay a premium for privacy services. That, by the way, is not everybody. There will be at least a local maximum at some large premium, simply because certain benefits of bank secrecy are so large. On the other hand, there is likely also a local maximum where the premium is fairly small. In this case you get not only all the people above, but a large percentage of the people who are willing to pay just a little more for privacy. As to where these local maxima actually are, and which yields the larger profits, I have no idea. Are the costs involved in offering and supporting anonymous digital cash more, or less, than the costs associated with NON-anonymous digital cash? The costs associated with anonymous digital cash may well be less that for identified digital money systems. There are additional services being sold in most identified systems, including statements of transaction logs, reversibility of transactions, delay in settlement, and availability of logs to government. This last service is sold to the government with each transaction, a hidden fourth party which taxes the bank with the requirement to offer this service, in order to permit the bank to operate. These additional service take resources to operate. Reversibility, I suspect, is the most expensive to operate, since it's all human labor that can't be easily handled by computer. Digital cash, on the other hand, needs a redeemed note database, but this is one of its only unique costs. Since settlement is immediate, reversibility is not an issue, and neither is any delay in settlement. There are far fewer long term records to keep. It is likely that digital cash is more efficient economically, since it unbundles a bunch of previously linked services and allows them to be purchased separately by those who actually need them. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Fri, 19 Aug 94 10:11:43 PDT To: stanton@acm.org Subject: Re: Are "they" really the enemy? Message-ID: <6709@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408191418.AA26762@sten.lehman.com> stanton@acm.org writes: > > did not have the consent of the white population. The Ku Klux Klan > > developed as a way for the whites to enforce their rules. > > It also had the more-than-tacit support of the government. > > > The Ku Klux Klan was in its way an instrument of democracy. > > Instrument of oligarchy might be closer. Many poor whites were 'kept in > line' by it, as well as the blacks. Most of these remarks follow from a simplistic definition of government. My point was that the government may in some cases consist of some overt and recognized elements and some unofficial but nonetheless real elements. In societies in which there is a significant level of internal dissent quasi-governmental groups spring up. In Ireland the IRA is such a group in many areas. The UK government sends car thieves to prison; the IRA kneecaps them (smashes their knees with sledgehammers or a gunshot). > > In Russia, the monarchy was replaced by a republic which was destroyed > > by the Bolsheviks. There was widespread civil war. But there whenever > > there was a governmental vacuum, people filled it. Russia was full of > > bands of armed men. People needed governments to protect them from > > the marauders. > > How can you distinguish the marauders and the government? The difference is only one of degree. Either brigands smash your door down and steal everything you have, or the IRS sends in their auditors. On the whole, people prefer the lesser evil, the IRS, to the greater evil, bandits. > There was an > anarchic transition period. Some areas/groups did well (such as the Coassaks, > and parts of the Caucasus) some did very badly. Does this signify anything? Not as far as this discussion is concerned. In a chaotic situation, the fate of areas and groups will vary. In part this will reflect differing levels of chaos. > > Stalin was an expression of the people's will. > > I think that you are confusing 'the people' and 'the government.' Trotsky > was much more the choice of 'the people.' That's why he was charged with > 'bonapartism.' Even now you find many old people who regret Stalin's absence. What I was saying was that there was a widespread desire for peace and stability. [There are also differences in meaning between the English word 'people' and the Russian word usually used to translate it, 'narod'. I was thinking of the term 'narodnaya volya'. Email me if you want to discuss this further! In-depth discussions of Russian culture seem irrelevant to this list.] > > The US government is a large and powerful organization. Let us say > > that somehow you contrive to successfully weaken, impair, and > > obstruct it. How will you do this? Not by yourself. One person > > cannot defeat millions. You need a group of some size, at the very > > least of thousands. This group must have a set of common goals and > > some sort of administrative structure to effect those goals... > > You seem to be hooked on organized conflict. I am aware of organized conflict. If you want to radically change the US government in a short period of time, it will resist you. If you are to succeed, you must apply a commensurate amount of force. > I think you vastly underestimate > the power of incompetence, corruption, and bureaucracy. ? I don't think so, and in any case I don't see what you mean. > > I could continue, but you must understand what I am going to say: > > governments can only be defeated by organizations with the > > attributes of governments. > > Tell that to the Afghans. The Afghan tribes have a long history of defeating > governments with only a lose tribal and clan system. I have spent around six months in Afghanistan. Most of this was in Kabul, but I also visited Mazar-i-sharif, Herat, Kandahar, Ghazni, Jelallabad, and smaller places. The 'loose' tribal systems are in fact very tight. You are talking as though only national governments were governments. In Afghanistan the central government has normally been very weak. When I was there the king controlled the cities but the chiefs controlled the villages. The chiefs and mullahs were very powerful indeed. Afghanistan is a very conservative society. Along certain lines men are encouraged to be extreme individualists. But the group is very powerful. A friend of mine lived in a village. Families live in small compounds with high walls around them. The women cultivate the land inside the walls. A young man from the village was walking along a high hill near the village and saw an unveiled woman working her fields. Someone from her family saw him and naturally took a shot at him, because he was looking upon a woman in his family without a veil. For several weeks no one could step outside in that village without being shot at, because everyone was in or related to one of the two families involved. This is not a loose society. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Fri, 19 Aug 94 14:05:47 PDT To: cypherpunks@toad.com Subject: Some facts on the Cray-3 deal Message-ID: <199408192105.AA22741@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain I should note that the processors on this machine sound strikingly like the Coherent Memory Chips that I turned into DES crackers. Also, the SRC's observation that the routing network of the SIMD machines is expensive is an old one at Coherent. Their memory chips were only connected with a one dimensional network and Chuck Stormon felt that this was the only connection arrangement that scaled. This is one of the sad limitations of packaging. In SIMD machines with multiple processors per chip it is often impossible to quadruple the number of processors per chip when a new fabrication process emerges. There just aren't enough pins available. It turns out that the 12 dimensional routing network of the Connection Machine was really overkill. A three dimensional one was nice on some problems, but you paid the price in performance. I'm not surprised that the Terasys could really run rings around the CM-2 for some problems that didn't need the bandwidth. It does sound interesting if the scatter/gather hardware can do a good job with the routing. (It is interesting that this announcement came on the same timeframe as the obituaries for Thinking Machine. They all said stuff like "These guys were brilliant and the machine was great...but the market didn't see their brilliance." It would be funny if the old Cray design proved to be just as versatile.) All that being said, I don't really think that this machine will be anywhere near as powerful as the one I described. The 512,000 processors would probably take about 300-1000 days to do a brute force DES search. The main advantage is that the processors have 64 bits available in memory, not 42. That's just enough to store a complete DES (or SKIPJACK!!!) block in place. There is no need to use the communication hardware to go back and forth. I'll do a more complete calculation later. I don't know whether they'll be able to add more SIMD processors with time. 512k words of memory seems pretty small even when there are 8 bytes to a word. -Peter Wayner >Date: Fri, 19 Aug 1994 13:30:42 -0400 (EDT) >From: Ronald G Minnich >Subject: Re: SSS attachment - is that Splash II? >To: jms >Cc: f-troup@AURORA.CIS.UPENN.EDU > >The WSJ article on the Cray-3 deal involves a chip/system designed here >called TeraSys. Maya [Minnich djf] has a forthcoming article in IEEE >Computer about it. >The basic idea is to embed bit-serial processors in the sram chips, one >processor per bit in the memory row register. It's a simple processor with >an ALU and three registers. The memory "words" can now be thought of as >running vertically up the columns, rather than horizontally along the >rows. Every time you fetch a row, you are in fact fetching 64 bits from 64 >different words to be operated on in the ALUs.This gives you roughly a >100-fold increase in memory bandwidth, since you no longer mux the data >down from 64 bits to 1 or 4 bits to bring it off-chip. The key >contribution of the Cray (this idea due to Ken Iobst of SRC, who also was >the architect of the chips) came from Ken's realization that the Cray vector >scatter/gather hardware could push the bits around BETWEEN the chips as >fast as the hardware networks on, e.g., the CM-2. Thus the Cray-3, a >vector supercomputer, can function as a very high-performance SIMD system >as well. You don't need to build the additional network found on so many >SIMD machines, e.g. maspar or cm-2. You also can have phases of a >program, wherein it runs SIMD for a while, then vector, then SMP mode, >etc. > >The TeraSys processors built here at src cost about $80K each, and for >several problems could easily outrun our $6M CM-2. > >The chips are National Semi SRAMS, with mods done here by Mark Norder and >Jennifer Schrader. Ken Iobst is the architect of the chips. The >programming environment was basically Maya Gokhale's DBC language, which >also runs on Splash-2, the CM-2, and clusters. Cray has reimplemented the >chips for the Cray-3. > >In keeping with the NSAs new plans for SRC, this project was terminated >at SRC last January. The systems are gradually being turned off and the >cabinets put to other uses. No further work is occurring at SRC in this >area. > >Feel free to forward this article to people who may ask you. There was >some good work done by people here. > >ron > >rminnich@super.org | Error message of the week: >(301)-805-7451 or 7312 | NFS server localhost not responding still trying > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Turner Date: Fri, 19 Aug 94 16:09:53 PDT To: Jim_Miller@suite.com Subject: Re: In Search of Genuine DigiCash In-Reply-To: <9408192037.AA10062@bilbo.suite.com> Message-ID: <9408192310.AA10603@TeleCheck.com> MIME-Version: 1.0 Content-Type: text > > A few days ago I asked: > > > Can a case be made that anonymous digicash is less risky > > (to a bank) than NON-anonymous digicash? > > There were no takers. Therefore, I'll ask different questions: > > Would a Chaum-style anonymous digital cash service be more profitable to a > bank than a NON-anonymous digital cash service? I think that very few would have the initiative to lay out the money for a no-transaction cash system. With credit cards and checks there is a transaction trail that you can follow to spot and get rid of fraud. For someone in the banking community who is used to giving out paper transaction slips and taking deposit slips, I think it is a frightning idea. > Are the costs involved in offering and supporting anonymous digital cash > more, or less, than the costs associated with NON-anonymous digital cash? > It depends on what kind of hardware/software you are attempting to set up. Will it be a replacement to ATM and credit cards or would it be a concurrent working solution? (ie, is a merchant who has just spent $1000 on a spiffy POS machine that read checks, takes every credit card in existance, and ATM cards going to want to junk his equipment for a smart-card reader?) . I think at this point, it is pretty obsurd to think that everyone will be carrying around thier 486 laptop to act as a "representative" for their smart card. If it is going to work: 1. It must be convient for the customer; and/or 2. It must save money or time; and/or 3. It must provide additional benifits for customers or merchants (ie, privacy for customers, undeniable transactions for merchants). > In other words, why might a bank chose to offer/support anonymous digital > cash over NON-anonymous digital cash? > > If a "bank-centric" case for anonymous digital case over NON-anonymous > digital cash can't be made, then there's little chance we'll see anonymous > digital cash any time soon. Chaum writes (sciam.txt available via ftp at: digicash.nl): Blinded electronic bank notes protect an individual's privacy, but because each note is simply a number, it can be copied easily. To prevent double spending, each note must be checked on-line against a central list when it is spent. Such a verification procedure might be acceptable when large amounts of money are at stake, but it is far too expensive to use when someone is just buying a newspaper. This was as I said in my earlier post-- that I would include an online-verification to make sure notes are real and not double-spent. -- Joe N. Turner Telecheck International turner@telecheck.com 5251 Westheimer, PO BOX 4659, Houston, TX 77210-4659 compu$erv: 73301,1654 (800) 888-4922 * (713) 439-6597 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Fri, 19 Aug 94 16:22:28 PDT To: Adam Shostack Subject: Re: Cray contract info Message-ID: <199408192321.AA28154@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain ge. >| >| The PIM chips will be packaged by Cray utilizing its advanced multiple >| chip module (MCM) packaging technology that allows the CRAY-3 to operate >| with a record breaking 2.08 nanosecond clock rate. The PIM chips are >| manufactured by National Semiconductor Corporation. The CRAY-3/SSS is >| expected to be demonstrated in the first quarter of 1995. After this >| initial demonstration, interested parties will be invited to try out other >| applications. I should note that this is almost 10 times faster than the Coherent Chips. Given that there is no need for interprocessor message passing in the DES tests, I rate that this chip could be 20 times faster than the earlier design. That puts it at 100 days per DES attack. This sounds like a pretty fun machine to get. All of the old vector performance of the Cray bundled with the fun of the old CM-1/CM-2. You could get some _great_ results on specific problems. -Peter Wayner From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 19 Aug 94 23:09:05 PDT To: cypherpunks@toad.com Subject: C.A.N. #94-09 [For Subscribers Only!] Message-ID: <199408200609.XAA23028@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain [Guvf zrffntr vf sbe fhofpevoref bayl! Vs lbh ner abg pheeragyl fhofpevorq gb gur Pelcgb Nanepuvfg Arjfyrggre _naq_ lbh unir vyyrtnyyl qrpelcgrq guvf zrffntr, lbh ner ivbyngvba bs Srqreny Pbqr 42-666, Qvtvgny Gryrcubal Ovyy. Vyyrtny ernqvat bs guvf cbfg rkcbfrf lbh gb 15-lrne cevfba grez naq n $10,000 cre bppheerapr svar. Vafgehpgvbaf ba jurer gb fraq lbhe purpx sbyybj.] PELCGB NANEPUVFG ARJFYRGGRE, #94-09, 1994-08-19 Serrqbz Svtugref Bognvavat Arrqrq Fhccyvrf. Lncbapuvx vf bssrevat fcbg cevpr bs QZ12.500/tz, Tqnafx envyurnq. Cnlzrag ivn NzRk Zbarltenz, Nehon NRP. Cevapvcnyf bayl. Or pnershy gb nibvq erprag A.R.F.G. grnz, neevivat Onfry, 1994-08-20. Cerffherf zbhagvat va Fgngrf gb "qb fbzrguvat" nobhg erprag fuvczragf. -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Fri, 19 Aug 94 23:42:06 PDT To: cypherpunks@toad.com Subject: C.A.N. #94-09 [For Subscribers Only!] In-Reply-To: <199408200609.XAA23028@netcom11.netcom.com> Message-ID: <9408200617.AA14365@ah.com> MIME-Version: 1.0 Content-Type: text/plain Just say tr 'a-mn-zA-MN-Z' 'n-za-mN-ZA-M' < foo Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Sat, 20 Aug 94 00:50:37 PDT To: cypherpunks@toad.com Subject: Re: cypherpunks-digest V1 #18 Message-ID: <199408200751.AAA05607@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain As for "stealing" radio signals that happen to stray onto your property, my position is that it's not theft - any more than it's theft to read a paper one finds in the restroom while sitting on the throne ;) The Communications Act of 1934 spelled this out explicitly. ................................................................ That's why I hate regulations, they get so explicitly particular. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@localhost.netcom.com (Timothy C. May) Date: Sat, 20 Aug 94 01:20:28 PDT To: cypherpunks@toad.com Subject: coming soon: secure digital time-stamping in practice Message-ID: <199408200820.BAA21014@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Earlier I said I would forward to the list a posting I did on digital time-stamping, describing the Haber and Stornetta system. But I'll instead repost Stu Haber's comments, for more detail. --Tim >Date: Sun, 19 Jun 1994 21:52:29 -0700 >From: stuarth@netcom.com (Stuart Haber) >To: cypherpunks@toad.com >Cc: stuarth@netcom.com >Subject: coming soon: secure digital time-stamping in practice >Sender: owner-cypherpunks@toad.com >Precedence: bulk >Status: RO > >On Thursday, June 16 Tim May very nicely described a digital >time-stamping scheme: > >> The canonical reference for digital timestamping is the work of Stu >> Haber and Scott Stornetta, of Bellcore. Papers presented at various >> Crypto conferences. > >See below for pointers to the papers. > >> Their work involves having the user compute a hash of the document he >> wishes to be stamped and sending the hash to them, where they merge >> this hash with other hashes (and all previous hashes, via a tree >> system) and then they *publish* the resultant hash in a very public >> and hard-to-alter forum, such as in an ad in the Sunday New York >> Times. >> >> In their parlance, such an ad is a "widely witnessed event," and >> attempts to alter all or even many copies of the newspaper would be >> very difficult. (In a sense, this WWE is similar to the "beacon" term >> Eric Hughes used recently in connection with timed-release crypto.) >> >> Haber and Stornetta plan some sort of commercial operation to do this, >> and, last I heard, Stornetta was moving to the Bay Area (where else?) >> to get it started. > >We do indeed plan to do just that. Bellcore has spun off a company, >Surety Technologies, whose charter is to bring digital time-stamping >into widespread use. Resisting the charms of the Bay Area, we decided >to stay in New Jersey. > >Instead of closing off our trees once a week and publishing their roots >in the national edition of the Sunday New York Times, as we've been >doing for over two years now (including this week: look for the Public >and Commercial Notices towards the end of the main news section of >today's paper -- on p. 30 if you get the NY-area edition), we are >planning to close our trees at sub-minute intervals and make their roots >widely available. By the end of the summer, we plan to have a service >bureau (to build the trees) up and running, and client software >available to access the service -- both for time-stamping documents and >for validating (document, time-stamp certificate) pairs. > >> This service has not yet been tested in court, so far as I know. > >Nor as far as I know. But we do plan to push this issue, on several >legal and regulatory fronts, so as to enhance the legal acceptance of >appropriately authenticated digital documents. > >Here are the references: > "How to Time-Stamp a Digital Document," > S. Haber and W.S. Stornetta, > Journal of Cryptology, vol. 3, pp. 99-111 (1991). > A similar version appeared in the CRYPTO '90 Proceedings > (Springer-Verlag LNCS, Vol. 537), pp. 437-455. > > "Improving the Efficiency and Reliability of Digital Time-Stamping," > D. Bayer, S. Haber, and W.S. Stornetta, > Sequences II: Methods in Communication, Security, and Computer Science, > ed. R.M. Capocelli, A. DeSantis, U. Vaccaro, pp. 329-334, > Springer-Verlag (1993). > > >Stuart Haber | Surety Technologies provides >Chief Scientist | Digital Notary(sm) service on the Internet. >Surety Technologies, Inc. | General info: info@notary.com >stuart@notary.com | (201) 993-8178, fax -8748 > > .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Fri, 19 Aug 94 23:56:16 PDT To: smb@research.att.com Subject: Re: cypherpunks-digest V1 #18 In-Reply-To: <9408191433.AA08423@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text > Now, a prudent service provider may wish to invest in crypto as a way > to prevent fraud, just as many homeowners invest in alarm systems. > But failure to do so doesn't make either sort of theft correct. This is precisely the sort of argument that makes the least amount of sense to those who are looking for a justification of some sort to continue to rip "them" off. After all, "they" are rich, so what's it hurt? I am currently employed as an information management security consultant for a rather large telecommunications company subsidiary (no, not Bell, but you're close). A discussion arose the other day between myself and another consultant as to the ethics of theft. If one steals a pen from work, is that "really" theft? Is stealing a box, or a truckload? You might be surprised to learn how many people think stealing a pen is OK, but stealing a truckload is not OK. Just because someone doesn't say explicitely "don't steal this pen" some people think it's OK to steal it. But it's an ethics problem, and I feel a failure at the deepest levels of our society that says that stealing in any form is OK. As for "stealing" radio signals that happen to stray onto your property, my position is that it's not theft - any more than it's theft to read a paper one finds in the restroom while sitting on the throne ;) The Communications Act of 1934 spelled this out explicitly. But the fools in Washington let special interest $$$ seduce them into doing something utterly foolish. Again. If it comes within my purview, then it's mine - and if I choose to spend the time and effort it takes to decrypt it, well, tough for the satellite TV industry. I don't see them going after folks without decryption gear, which is what they'd have to do if they really wanted to make their position even marginally tenable. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Fri, 19 Aug 94 23:55:58 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: NSA spy machine In-Reply-To: <199408190637.XAA16716@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text > (And a new generation of hackers are using Linux on cheap Pentium > boxes to easily outrun Suns.) You think a Pentium/60 is fast, try running Linux on a DX4/100 - now *that's* FAST! Beats the hell out of a Sparc 2... :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: die@pig.jjm.com (Dave Emery) Date: Fri, 19 Aug 94 22:49:01 PDT To: smb@research.att.com Subject: Re: cypherpunks-digest V1 #18 In-Reply-To: <9408191433.AA08423@toad.com> Message-ID: <9408200556.AA09211@pig.jjm.com> MIME-Version: 1.0 Content-Type: text/plain Steve Bellovin writes : > > I'm not defending a 15 year sentence; it's far too harsh. But I > strongly disagree with ``why outlawing it in the first place? What is > crypto for?'' By analogy, why outlaw burglary? After all, what are > safes and alarms for? There are certainly at least two issues here. One is whether or not radio communications are in any way intrinsicly private or are by nature public. Outlawing listening to radio communications has always seemed logically absurd to many thoughtful people as the ether is intrinsicly and unavoidably an open broadcast medium with the property that anything transmitted into it can almost always be easily received by many many unauthorized others from spaces they have the legitimate access to and a basic right to operate radio receivers in. The original restriction of the right to listen to radio signals and use the information received implemented in the 1934 Communications Act was perhaps justifiable as a special artifical protection of an infant industry in 1934 because conveniant, low cost, small, low power and weight, user transparent, and reliable radio encryption technology simply did not exist. In fact it was only 8-10 years later that Bell Labs actually implemented the first really secure vocoder based HF radio digital voice crypto system - it took up some like 30 floor to ceiling racks, and was obviously not something that could ever be justified for use for the normal communications of mere mortals. But today such technology is so cheap, small, easily integrated, secure, and in a digital world so completely transparent that preserving this artificial protection for a now robust adult industry is patently absurd. To my view this policy of criminalizing radio listening has actually seriously decreased the real privacy of radio communications as it has reduced pressure to implement even rudimentary encryption, and encouraged the view that radio is just the same as the much more intrinsically private wired communications only without the wires. It is also my long held view that one very important but silent and shadowy player in this pretend radio privacy charade is the intelligence and law enforcement community that obviously benefits greatly from an open communication system that can be so easy covertly monitored for the purpose of conducting searches, including many that are very questionable or completely illegal under the constitution. But ... > libertarians generally agree that theft is wrong, and theft of service > is just as wrong as theft of tangible objects; otherwise, there is > no way to recover the cost of the capital investment necessary to > provide the service. That is, the marginal cost -- the electricity, > wear and tear on the ICs, etc., to make a cellular phone call -- is > obviously very low. But someone had to pay for all the cellular switches > out there, to say nothing of the R&D that went into them, and a large > part of the charges for a call go towards repaying that investment. The second issue here is the issue of what constitutes theft of services. Is merely passively using a service broadcast by radio a crime that should be rewarded with 5 year sentences and $250,000 fines ? It is quite easy to argue that actively using a radio based service such as a cellular system without authority is intrinsicly an act of fraud in that it involves lying about one's identity to obtain a valuable service, and criminal trespass in that it involves entering a private virtual space without authority, but isn't the best analogy with unauthorized listening or watching radio and tv signals not such active intrusions but merely reading the front page of a newspaper in a vending machine in a public place without paying for it ? I would think that anybody who spends capital to create and provide a service and then provides it to the public over a broadcast channel protected only by a silly legal charade deserves any piracy he suffers and should not be able to create the enforcable legal myth that using the service without paying is theft. Perhaps forbiding commerce in encryption keys ("wizard numbers"), and technology specificly and only intended to enable access to such a service without paying such as pirate decoder chips and modified boards is a justifiable legitimate protection for such businesses but outlawing the mere possession or use of such technology is far too broad a protection for something that is really public broadcasting and not private. On the other hand a cellular provider has only a limited amount of capacity available to serve a particular cellphone, capacity which costs capital to provide, and usually pays something for the landline part of the calls it provides - unauthorized use of such a service does cost the carrier something if only by degrading the quality of service for paying subscribers. Fred the Pirate From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Fri, 19 Aug 94 23:33:56 PDT To: cypherpunks@toad.com Subject: ccc [alt.suicide.holiday #18856] Message-ID: <9408200633.AA26143@e51-007-12.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Does decrypting encoded messages really fall under the digital telephony bill? I thought it only applied to hardware. ------ Forwarded Article <3347uc$9l@senator-bedfellow.MIT.EDU> ------ From solman@athena.mit.edu (Jason W Solinsky) [This message is for subscribers only! If you are not currently subscribed to the Crypto Anarchist Newsletter _and_ you have illegally decrypted this message, you are violation of Federal Code 42-666, Digital Telephony Bill. Illegal reading of this post exposes you to 15-year prison term and a $10,000 per occurrence fine. Instructions on where to send your check follow.] CRYPTO ANARCHIST NEWSLETTER, #94-09, 1994-08-19 Freedom Fighters Obtaining Needed Supplies. Yaponchik is offering spot price of DM12.500/gm, Gdansk railhead. Payment via AmEx Moneygram, Aruba AEC. Principals only. Be careful to avoid recent N.E.S.T. team, arriving Basel, 1994-08-20. Pressures mounting in States to "do something" about recent shipments. ------ End of Forwarded Article From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cyber1@io.org (Cyber City) Date: Sat, 20 Aug 94 03:49:26 PDT To: cypherpunks@toad.com Subject: 15 years! Message-ID: MIME-Version: 1.0 Content-Type: text/plain Mats Bergstrom says: > I commented on this before but feel like repeating myself: So an alt.2600 > tec-addict makes some hardware hacks on his cellular - and gets 15 years > in the slammer for catching some airwaves. A punishment scale suggestive > of a very repressive state! Many laws passed in the last decade have penalties which are coercive rather than punitive. The real intent is to force the accused to give up his accomplices. In fact, law enforcement has had some successes employing this tactic, but at what cost! -- Alex Brock From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cyber1@io.org (Cyber City) Date: Sat, 20 Aug 94 04:12:53 PDT To: cypherpunks@toad.com Subject: Disruptive Tactics Message-ID: MIME-Version: 1.0 Content-Type: text/plain There was some discussion recently concerning problems which could arise if the U.S. federal government had a medical database on its citizens. One example of abuse of medical records is documented in the report of the "Krever Royal Commission on the Confidentiality of Health Records", published in 1980 in Canada. In the particular case I'm citing, a (now disbanded) RCMP (federal police) dirty-tricks squad obtained medical records of a dissident, and used them for disruptive tactics. Quoting from page 45: "The letter distributed at King Edward School attempted to use accurate health information to sow dissension, disruption and distrust among the members of the Young Socialists. The three letters were written and distributed by the RCMP. Superintendent Ian William Taylor ... expressly admitted that the letters addressed to Mr. Riddell and the letter distributed at the King Edward School were written by members of the RCMP with the authorization of senior RCMP officers." One of the letters begins as follows: "COMRADE: We have been most disturbed by indications of increasing emotional instability on your part, witnessed by psychiatric consultations, violent outbursts of temper and frequent periods of irritability. We note too from the enclosed letter that your condition has not escaped the notice of others." (etc.) Please note that I have no sympathy at all with the political objectives of this group, but I think the incident is a good example of the sort of abuse which can result when highly personal records are accessible by a government. -- Alex Brock From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry S. Hawk" Date: Sat, 20 Aug 94 06:29:06 PDT To: cypherpunks@toad.com (Good Guys) Subject: PATNEWS: PKP cryptography members suing each other - DUCK!!!! (fwd) Message-ID: <199408201328.AA14608@panix.com> MIME-Version: 1.0 Content-Type: text/plain a conscious being, Gregory Aharonian wrote: > From srctran@world.std.com Sat Aug 20 07:08:04 1994 > Subject: PATNEWS: PKP cryptography members suing each other - DUCK!!!! For some time, the US government's plans to come up with a standard for digital signatures for electronic documents has run into a variety of problems, one of which is the fact that some of the algorithms the government wants to use are patented and in private hands, with threats of infringement lawsuits. In fact, the government recently agreed to pay an MIT professor royalties in return for use of his patent. Other patents involved are held by the consortium Public Key Partners (PKP) of Sunnyvale, California. Well as it turns out, members of PKP are now suing each other (isn't patenting fun :-). One member, Cylink (Sunnyvale) is suing another member, RSA Data Security (Redwood City, CA) over RSA's use of some MIT technology (MIT also being a member of PKP, along with Stanford). Cylink filed suit in June, and the squabble could lead to the break up of PKP, which will either simplify or complicate the use of their technology in the government's DSS digital signature standard. Stay tuned. Greg Aharonian Internet Patent News Service (for subscription info, send 'help' to patents@world.std.com) (for prior art search services info, send 'prior' to patents@world.std.com) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 20 Aug 94 09:53:19 PDT To: cypherpunks@toad.com Subject: Brands cash Message-ID: <199408201652.JAA29752@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Last year, Stefan Brands announced that he had come up with improved versions of Chaumian cash and credentialling protocols which were smaller, faster, and had provable correctness. He still hasn't gone public with them, but I thought I'd write up an introduction to his earlier work so people can see what direction things are going. IMO, if he plays his cards right his technology could be the foundation for electronic commerce. OTOH if he is too greedy he'll be bypassed. It appears he is seeking patents on everything, a necessary step for commercial interest, but we'll see how he markets it. This is based on Brands' "An Efficient Off-line Electronic Cash System Based on the Representation Problem", which was available on the net for a while before he took it off. I'm not sure what its status is now. Perhaps he removed it pending release of his improved version. Brands' work is based on discrete logs rather than RSA. The discrete logarithm problem is the "other" widely-used foundation for crypto primitives, underlying Diffie-Hellman key exchange, ElGamal, Schnorr, and DSS signatures, and many others. I'll do a brief intro to using discrete logs and then get to Brands' cash. Discrete-log based cryptosystems generally work with a modulus n which is prime, along with a "generator" g < n such that the series g^0, g^1, g^2, ... , includes all values from 1 to n-1. It is pretty straightforward to find such n's and g's. It is easy to compute g^x for any x, but intractable to calculate x given just g^x. (Notation: ^ represents exponentiation, and all math is implicitly mod n). x is called the discrete log (to the base g) of g^x and the difficulty of solving this is the foundation of these protocols. Note that unlike RSA, where taking eth roots is hard for everyone except the owner of the secret key, taking discrete logs is hard for everyone, without exception. There is no trap door here. Diffie-Hellman key exchange As an introduction, consider Diffie-Hellman key exchange. In this protocol, two people, Alice and Bob, want to publicly exchange data and end up with a secret value which only they know. 1. Alice chooses a random x and sends GX = g^x to Bob. Bob chooses a random y and sends GY = g^y to Alice. 2. Alice calculates GY^x, which is g^(y*x). Bob calculates GX^y, which is g^(x*y). 3. These are equal, so they use them as their shared secret value. An observer sees only GX and GY, and without knowledge of x and y is unable to calculate g^(x*y). DH-based identification protocol An identification protocol allows someone to prove that he is really who he claims. In this context, the prover Paul will convince the verifier Vicki that he knows the secret key corresponding to Paul's established public key. In this and the following systems, Paul has a secret key x Date: Sat, 20 Aug 94 08:09:48 PDT To: cypherpunks@toad.com Subject: ccc [alt.suicide.holiday #18856] Message-ID: <199408201509.LAA03111@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to C.A.N. forward by solman@MIT.EDU () on Sat, 20 Aug 2:33 AM >Pressures mounting in States to "do >something" about recent shipments. CAN aptly decrypts NY Times print this week of a slow-August thriller-filler series (100 GB +/-), a dutiful, lurid, titillating, klaxon series on need to "do something" about WGM (r). JX From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 20 Aug 94 12:34:49 PDT To: hart@chaos.bsu.edu (Jim Hart) Subject: Re: Making new crimes out of thin air In-Reply-To: <199408201904.OAA07654@chaos.bsu.edu> Message-ID: <199408201934.MAA21842@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I agree 100% with Jim Hart's points. Let me add that I think this topic is very relevant to Cypherpunks, as it gets to the heart of the matter on what should be legal, illegal, etc. I didn't respond yesterday to Steve Bellovin's remarks because my Netcom mail was delayed for many hours at at time (Netcom has 30,000 user accounts now and is facing growing pains out the wazoo). Last night I posted my "For Subscribers Only" newsletter, to make my point by example. Anyone who "illegally decrypted" it (and of course a couple of folks did immediately--a trivial rot-13 "encryption") was, putatively, "stealing" from me. Hardly. (To be fair to Steve B., one of his later postings said something about a "difficulty test," along the lines of the NSA's 40-bit keylength allowance. I dislike laws that depend on someone's idea of computational complexity...that would be a new can of worms.) Such laws about "illegal to decrypt" are also essentially unenforceable, besides being on shaky ideological/ethical ground. Any such laws would likely be extended to require certain kinds of encryption, to place limits on crypto, etc. (I see signs in the text of the Digital Telephony Bill of application to crypto.) If a number comes my way, I don't want no steenking data cops telling me I can't look it, manipulate it, etc. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Sat, 20 Aug 94 11:19:33 PDT To: cypherpunks@toad.com Subject: Single DES cracking vs. idiots In-Reply-To: <199408192321.AA28154@access3.digex.net> Message-ID: <199408201820.NAA02163@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Along with many others, Peter Wayner discusses craching DES: > I rate that this chip could be 20 times faster than the > earlier design. That puts it at 100 days per DES attack. I really don't understand what the concern is here. We all have access to crypto that is much stronger than single DES. Anybody who is using single DES for something so important, that it is worthwhile to spend 100 supercomputer days to crack it, is really such an idiot that they deserve whatever they get. Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sat, 20 Aug 94 10:45:49 PDT To: cypherpunks@toad.com Subject: Another Denning's view Message-ID: <49314.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain C'punks: There is another Professor Denning who is chair of a CS department in the Washington DC area. Here is a position paper that was published in a packet distributed at the 1992 Computers, Freedom, and Privacy conference (CFP-2) Washington DC. It is interesting to contrast this with the support for GAK that the other Prof. Denning supported publicly. Of course, this is dated, and the positions held may no longer be current. BTW: does anyone know the RSA keylength used in Lotus Notes? ===============begin quoted material================ From: pjd@cs.gmu.edu (Peter J. Denning) Subject: How's this? To: denning@cs.georgetown.edu, hoffman@seas.gwu.edu Date: Tue, 21 Jan 92, 10:41:46 EST PUBLIC POLICY FOR THE 21ST CENTURY A position statement Peter J. Denning DRAFT 1/22/92 To plan for the 21st century, must begin with an understanding of the current clearing in which we live and work and then anticipate the emerging clearing. Our public policy must be appropriate to the times. The clearing is a metaphor for the space of assumptions, agreements, and traditions in which a community of people live and act. The name recalls a clearing in a forest: a space among dense trees with more light and with more freedom of action than elsewhere in the forest, a space to dwell in and chart a course to other parts of the forest. The clearing is not fixed: it shifts as the inhabitants and other influences change the environmental conditions. Starting around 1850, people of many countries looked to their governments to regulate commerce, erase inequality, and build societies of better human beings. For over a hundred years, many people from peasents to intellectuals had faith that strong governments would bring them a better life. This faith was part of the clearing in which communist governments flourished. Although the United States took an anticommunist stand, the same faith fostered a strong government that promised salvation by great national programs including Social Security, Welfare, Food Stamps, the War on Poverty, and the Great Society. This faith is now shattered. People no longer trust that Powerful Government can deliver a better life. The dramatic collapse of communism in Europe and the Soviet Union illustrates this, as does the growing disillusionment of the American people with federal, state, and local governments. Disillusionment does not stop people from demanding that government provide more, but they now have serious doubts that it can or will. But the poor track record of Powerful Governments is not the only reason for the shift in the clearing. Information technology has accelerated the process. Communications that took weeks in the last century now take fractions of a second. Business success depends on what happens around the globee, not on local conditions. Radio, TV, telephone, fax, and now email are so common worldwide that not even a Powerful Government can control what information its citizens have. Because the space of opportunity for people to engage in transactions has been so enormously enlarged in the past decade, faith in marketplace democracies is on the rise worldwide. Correspondingly, faith in central management mechanisms is on the decline. The shift of the clearing brings with it a shift of the power of institutions. Government institutions tend to try to hold on to their power by regulatory coercion to enforce the old ways. This can produce big tensions which if not alleviated can produce breakage. Nowhere can this be seen more clearly than in cryptographic technology. This technology provides mechanisms for digital signatures, authentication, electronic money, certificates, and private communication -- offeringla way for standard business practices based on paper to be shifted to electronic media. The success of workldwide enterprises depends on this shift being completed rapidly and effectively. As more people realize this, the momentum for incorporating cryptographic technology into the information infrastructure is increasing. But in the United States, the National Security Agency has been given the authority to regulate cryptography. This authority was granted in another time, in a clearing when the success of the country depended on the ability of its government to gather intellegence and to communicate in secret. These premises made sense in a world where most of the power resided in governments. But the world is changing. Much economic power is now accumulating in large, apolitical, transnational corporations. These organizations place their own concerns and strategies ahead of those of the governments of the countries in which they do business. Like governments, they are interested in gathering intellegence about competitors and in conducting business in private. Unlike governments, they want open access to the technologies of authentification, electronic money, digital signatures, and certificates that will allow them to conduct business transactions accross the network. So the old notion of national power and national security are increased when government has the sole right to gather intellegence and to encipher communications no longer holds. Now the strength of the country depends not only on its government but on its corporations. The old premises have fallen away in this new reality, but the old policy remains. It is time to rethink that policy before tensions between the threatened government and corporations produce significant social tension and perhaps breakage. A new policy aligned with the new clearing would be for the National Security Agency to make its expertise available to the private sector, encabling markets to flourish in a worldwide information medium. Information technology in producing a clearing in which individuals and corporations are key players besides government. Any attempt by government to control the flow of information over networks will be ignored or met with outright hostility. There is no practical way that government can control information except information directly involved in the business of governing. It should not try. ===============end quoted material======================= Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Sat, 20 Aug 94 12:03:59 PDT To: cypherpunks@toad.com Subject: Making new crimes out of thin air In-Reply-To: <9408191433.AA08423@toad.com> Message-ID: <199408201904.OAA07654@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Steve Bellovin writes: > I'm not defending a 15 year sentence; it's far too harsh. But I > strongly disagree with ``why outlawing it in the first place? What is > crypto for?'' By analogy, why outlaw burglary? After all, what are > safes and alarms for? I concur with Tim May's comments that a service is not the same thing as property. Nor, going further, is physical property the same as intellectual property. We have a long legal tradition of protecting physical property. It's the kind of thing people can clearly understand, morally and legally. Intellectual property is often more nebulous. Protecting new kinds of services at the whim of a business (such as, for example, defining some string of bits as an "access code" and instituting stiff penalties for "unauthorized use" of that code, which ends up meaning whatever the offended party wants it to mean) is a going way too far, putting all of us at risk of extreme legal jeoapady at the whim of bureaucrats, lawyers, and jurors who couldn't tell an access code from a mail header. For a business to lobby that some new and flawed system be protected at taxpayer expense is a gross abuse of the law. To criminalize an entire group of people, such as hackers, is morally bankrupt and turns the law into an illegitimate farce. We have quite enough crimes on the books that are hardly being enforced right now; the last thing we need is to define new crimes out of thin air because some jerks couldn't be bothered to take the precautions necessary for the success of their business. Criminalization of business intelligence is a great recipe for destroying our civil rights and bankrupting the government. Jim Hart chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Sat, 20 Aug 94 12:19:01 PDT To: cypherpunks@toad.com Subject: Re: Attention Shoppers: Internet Is Open (NYT, 12Aug94) In-Reply-To: <9408191253.AA00438@anon.penet.fi> Message-ID: <199408201919.OAA09597@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain > New York Times, 12 August 1994, Page C1. All in all a good article. I have a couple problems with it, which may be due more to the people interviewed than to the reporter: * First, the credit card means that the vendor and bank can both record the details of the transaction, and sell those records on the open market. This is hardly "total privacy". The only thing PGP is doing here is protecting the credit card number. In fact, Internet commerce has the potential to greatly reduce our privacy, via collection and dissemination of transaction dossiers. This is already happening on Prodigy and Compuserve, for example. + Phil Zimmerman is correct to note that digital cash would be a more important development, but he doesn't describe digital cash very well. He says the features of untraceability, etc. aren't part of the dollars we use now, but in fact these features do exist in the physical coins and bills that have been the most commonly used form of money for millenia. The role of true digital cash protocols (beware of pretenders like "Netcash" that don't keep the privacy feature) is to bring these features of bills and coins to cyberspace, in place of the new, Orwellian system of identified credit and debit cards that has reared its ugly head during this ugly century. Jim Hart chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wb8foz@nrk.com (David Lesher) Date: Sat, 20 Aug 94 08:37:09 PDT To: smb@research.att.com Subject: Re: cypherpunks-digest V1 #18 In-Reply-To: <9408191433.AA08423@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > The bill makes it a crime to possess or use an altered > telecommunications instrument (such as a cellular > telephone or scanning receiver) to obtain unauthorized > access to telecommunications services (Sec. 9). This > provision is intended to prevent the illegal use of > cellular and other wireless communications services. > Violations under this section face imprisonment for up > to 15 years and a fine of up to $50,000. Hmm.... Depending on how you read this, this can be a real can-o-worms. First off, does it outlaw ANY receiver covering 800 mhz? Second, consider software-only hacks to phones to monitor and collect ESN's, etc. Now you are raided by the Powers-that-Rule, but hit the scrooge-switch first so the phone forgets, & the evidence is gone. Will they then claim the fact the phone remembers nothing as evidence that it was altered? Or is erasing it "altering" too? And how about test-equipment? The kind the celldealer has. And if you modify it by replacing the power cord with a new one, or...... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Warren Date: Sat, 20 Aug 94 16:03:32 PDT To: jwarren@well.sf.ca.us Subject: ACTION ALERT! PTO Commission Lehman's Intell. Property report Message-ID: <199408202248.PAA07363@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Hi all -- [blind cc'ed to numerous folks] Just spotted this in Dave Farber's interesting-people msgs. Personally, I think that Lehman and the PTO is permanently-entrenched in offering nothing better than band-aids to protect the past. I think that the *only* chance we have for a more-enlightened approach to freedom versus software monopolies is massive, virulent [articulate] *torching* of our Congress-creatures. (At the least, it will force the monopolists to spend much more loot bribing friendly votes from the representatives they are buying.) Like always, freedom requires vigilence AND action. --jim Jim Warren, columnist for MicroTimes, Government Technology, BoardWatch, etc. jwarren@well.com -or- jwarren@autodesk.com 345 Swett Rd., Woodside CA 94062; voice/415-851-7075; fax/415-851-2814 ===re=== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Sat, 20 Aug 94 13:48:06 PDT To: cypherpunks@toad.com Subject: Re: Attention Shoppers: Internet Is Open (NYT, 12Aug94) Message-ID: <199408202053.QAA00943@bb.com> MIME-Version: 1.0 Content-Type: text/plain hart@chaos.bsu.edu (Jim Hart): >All in all a good article. I have a couple problems with it, >which may be due more to the people interviewed than to the >reporter: The biggest problem I have (obviously) with it is that the premise is wrong: NetMarket was *not* the first company to take a credit- card order via automatic encryption software. Over a month before the sale they site, Bibliobytes made its first sale with an automatic encryption program: the only real difference is that NetMarket used hhtp, where bibliobytes used e-mail -- so their interface is much prettier (and that we used RIPEM where they used PGP). Well before us, people were taking orders via PGP -- the thing about our client was that the user didn't have to know anything about encryption programs. We've contacted the author of the article and he claims that he'll be retracting the claim... we'll see. The Voice already snickered at the NYT's fuck-up in this week's edition. My other company (and the one I have the larger interest in), HKS, is about to announce a point of sale system (called ICE, for Internet Creditcard Encryptor -- don't blame me, I didn't name it) that'll be a drop-in solution for companies, end to end from customer to delivery for soft products and delivery lists for hard products. The problem here, and the one that's of interest to Cypherpunks, is how to change this system, using credit cards and all the loss of privacy they entail, into one using anonymous digital cash. HKS certainly has a commitment (though in word only at this point, since it's vaporware) to support digital cash, but as I've noted before it a very difficult bootstrap problem. There has to be some reason people would use digital cash over credit cards and frankly, I don't see it happening in the near future except by some large power (like banks) decided to support it. The american people keep claiming in polls that they want better privacy protection, but the fact is that most aren't willing to do anything about it: it's just a preference, not a solid imperative. Until something Really Bad happens to many people as a result of privacy loss, I really don't think much will be done that requires real work and inconvenience from people, like moving to something other than credit cards for long-distance transactions... and that's a tragedy. -- L. Todd Masco | "Large prime numbers imply arrest." - Meaningless cactus@bb.com | grammatically correct sentence. Right. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: weidai@eskimo.com (Wei Dai) Date: Sat, 20 Aug 94 17:28:11 PDT To: cypherpunks@toad.com Subject: coming soon: secure digit Message-ID: <199408210027.AA00747@eskimo.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com -----BEGIN PGP SIGNED MESSAGE----- tcmay@netcom.com wrote: > Their work involves having the user compute a hash of the document > he wishes to be stamped and sending the hash to them, where they > merge this hash with other hashes (and all previous hashes, via a > tree system) and then they *publish* the resultant hash in a very > public and hard-to-alter forum, such as in an ad in the Sunday New > York Times. Can you give a more detailed description of the system? The specific question I have is how exactly does a third party know that a time stamp is not forged? What algorithm or protocol does he use? If there is more than one time stamping service and if they use different systems, how do the courts know which ones to accept? Wei Dai cc: TCMAY@NETCOM.COM in 0009 on ESKIMO -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLlad5Tl0sXKgdnV5AQFjXQQAuIU+eb/yLxrhXWwDwOfuK/rKi7Tq+Pz8 3FFe+BD6ZB+nLrXPnb5geNQuVFQX3K4cW1JEm4dVPvo5DDXFZaM/sH5g2XySrjaz 9FeeTa4wYtEydhJXAlzpENuWxyXTn+NIQov+e5kKQybKgOW5AglwnMexd+ls7o1U juUxkbqdSZY= =FyNB -----END PGP SIGNATURE----- PGP Public Key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 20 Aug 94 14:53:41 PDT To: cypherpunks@toad.com Subject: e$: buyinfo, internet commerce, and GMU Message-ID: <199408202150.RAA13710@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 1:41 PM 8/20/94 -0400, Pat Farrell wrote: >C'punks: > >There is another Professor Denning who is chair of a CS department >in the Washington DC area. Here is a position paper that was >published in a packet distributed at the 1992 Computers, Freedom, and >Privacy conference (CFP-2) Washington DC. > [snip] >Department of Computer Science George Mason University, Fairfax, VA ^^^^^^^^^^^^^^^^^^^^^^^^ There are some people from GMU ("Coalition for Electronic Markets; George Mason Program on Social and Organizational Learning") talking about superdistribution schemes (one put an article in the new Wired) and internet commerce on the new (?) www-buyinfo list I just started watching. The buyinfo folks seem to be reserecting the discussions which used to take place on the imp-interest list, which has pretty much croaked. They are talking on buyinfo about secure mosaic, digital signatures, digital cash, etc. I think the list is driven by majordomo and its address is: www-buyinfo@allegra.att.com If anyone has comments on this bunch, it may be interesting to hear them here. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sat, 20 Aug 94 08:19:38 PDT To: cypherpunks@toad.com Subject: PK Partners suing each other! Message-ID: MIME-Version: 1.0 Content-Type: text/plain I've been off the list for a while, I hope I'm not repeating things. The Internet patent news service has some interesting stuff on an internal battle between PK Partners. The full text of the suits filed by Cylink and RSADSI is 30k, so I'm not posting it here. Rishab --------------- .... Other patents involved are held by the consortium Public Key Partners (PKP) of Sunnyvale, California. Well as it turns out, members of PKP are now suing each other (isn't patenting fun :-). One member, Cylink (Sunnyvale) is suing another member, RSA Data Security (Redwood City, CA) over RSA's use of some MIT technology (MIT also being a member of PKP, along with Stanford). Cylink filed suit in June, and the squabble could lead to the break up of PKP, which will either simplify or complicate the use of their technology in the government's DSS digital signature standard. .... For many years, there has been an ongoing controversy in the cryptogrpahy field dealing with patents. At the heart of these matters is a patent awarded to Diffie and Hellman while at Stanford, which along with a few other patents, make up the portfolio for which PKP defends and is affecting US Government activities with digital signature standards. Someone has filed a lawsuit challenging these patents, partly on the grounds that Diffie and Hellman talked about their ideas in public before they applied for the patents, and thereby forfeited their patent rights. What follows is a copy of the complaint as filed in court. The complaint is interesting as an example of such documents, as well as being good grounds to have some or all of the patents overturned. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: phr@netcom.com (Paul Rubin) Date: Sat, 20 Aug 94 21:10:23 PDT To: cypherpunks@toad.com Subject: ride to crypto 94 (santa barbara) available Message-ID: <199408210410.VAA05896@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The person who I planned to drive with made other arrangements. Anyone interested, send mail to phr@netcom.com ASAP, or phone 510-843-8236. Leaving Berkeley preferably Sunday midday, but flexible about departure time and route. Probably going to take 101 all the way down for speed, but might be willing to take highway 1 back for the view. Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 20 Aug 94 19:21:33 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash Message-ID: <199408210218.WAA15544@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 12:20 PM 8/19/94 -0700, Eric Hughes wrote: >A raw, non-modal "is"?? Digital cash doesn't exist yet, so saying >that it "is" something, is, well, premature. The real question is >"What happens if we set up a digital cash system as a callable bond?" > >And my answer to that is, "You really _want_ the SEC involved?" > I meant "is". Like a triangle, or a limit, or an asymptote, "is". It's okay to be non-modal here. Digital cash has to be issued by someone, who *really should* back it up with real money, and should thus receive real money as collateral for the digicash on the net. Thus, there's a float. Thus it's really a loan with a security (ecash) to prove it, with the collateral in the bank of the issuer earning the issuer interest. Thus it's a bond. And since it has no maturity date, and it's not a perpetuity, then it has an implicit call provision. Thus, it's a callable bond. Example: A CMO is a callable bond, whether it's called one or not. When a tranche's principal comes in, the tranche is "called", and the investors in that tranche are paid off. By the way, most people refer to a callable bond as a series of options, and that's how modern portfolio analysis is done on them... Wittgenstein would laugh. The SEC has nothing to do with the mechanics of a security's behavior. There are some bonds which are illegal here, but not illegal outside the country. They're still bonds. The obligation is held by the issuer, and the issuer keeps the interest, which discounts their price. Also, so what if the SEC is involved, or not? I expect that there has to be a test of the technology, forced by the possibility of competition from overseas (regulatory arbitrage). If the market test is successful, then the SEC will not willfully restrain trade if the market's big enough (the revolving door), and perceived to be benign enough. Frankly, I don't see what the fuss is about, do you? It's just a low-cost settlement mechanism for retail transactions on the internet. ;-). > The issuer gets to > keep the interest accrued on that money while the ecash is in circulation. > >Perhaps in some systems this is so, but not all. The unit of account >must be fixed, but the unit of account may not be constant currency, >but rather currency at a fixed interest rate. Is "unit of account" a formal term here? Could you define it? The problem about not keeping the interest on the float is, who do you pay it to otherwise? If you have a truly anonymous digital cash system, you couldn't find the original purchaser if you tried. If you want to treat this like a settlement problem in securities operations then you have to track each owner's interest share for the time they held the instrument and pay them back. Again impossible. If you pay back the accrued interest on that specific ecash certificate to the person who "walks in the door" with it, is it fair? The solution is, keep the interest, use the money to fund the issuer's operations. If that's not enough, charge exchange fees. A competitive market will sort out who's got the most efficient operations, and thus ecash users get ecash at its most efficient price. It's just like insurance. An insurance underwriter collects premiums, some portion are direct fees for handling the transaction. The remaining premiums are put into a fund which accrues interest (for want of a better term). Some or all of that interest ends up in the insurers pocket, and the rest is held for loss reserve (which may be itself reinsured) so the insured are paid when calamity strikes. It's a living. >Why do you assume that the only source of income for the "underwriter" >is the return on investment from the float? Sure, that's one business >model. Transaction and participation fees can also be levied. It's not really like you're quoting me out of context here, but I really did say further on in the post you're talking about here that exchange fees were how an issuer made up the difference between his cost of operations and the actual return he got on the float... >The issuer has a debt mediated by an instrument, yes. There are, >however, more instruments than bonds available for use. Yes. But probably short term bonds (money markets, t-bills) are safe places to earn higher returns than a demand deposit account. It's all cash management technique, which is pretty straightforward, boring stuff. >Is the debt >secured or unsecured? It's secured by the cash which bought the ecash in the first place, which can be put into secure money instruments of some sort. See the post you're quoting from about durations, total return, etc. If you want the issuer to put it into a demand deposit at, say, Shawmut National here in Boston, and let *them* invest the money in the money market, you can do that. They'll gladly take your money. (This is a good reason for a bank to get into the market, in my opinion, because of this synergy.) But it doesn't take much to manage your own portfolio of cash instruments by yourself. >What happens during bankruptcy of the issuer? This probably won't happen except in cases of fraud. I expect this business to be pretty boring. After all, you're the one with a portfolio of (real) cash to manage. Unwinding a position in the money markets is not really a scary proposition at all. When an ecash bank "fails" if ever, it'll be just like the old days (actually, not so old, really; Continental in Chicago was the last famous big one). The ecash banking community will circle the wagons and honor the unfortunate's ecash. More probably the bank will be quietly merged, and no one will know the difference. >These and similar issues determine the nature of the instrument. The instrument is e-cash. It's backed up by dollars, probably money market instruments, or maybe government bills. There may be "brands" of ecash which may have to charge higher and lower fees, depending on their risk. A rating system could evolve. I bet that the differences between issuers could be pretty marginal after a while. It's as simple and as boring as running IBM's corporate treasury accounts. It's just not that complex. > If you thought that > the ecash duration was 3 days and it stayed out there 3 months, > >It's unlikely that these sorts of figures are not going to be known >shortly after rollout, during which phase the cash management function >for income is much smaller. Agreed. Pardon my hyperbolic example. I just put them out there for illustration. Fees will be higher at first. They might be too high to sustain a market in the long run. There's no way to find out except to try, which was the ultimate point of the post. > > In > theory, if the fees are high, the money may never come back, and stay in > circulation forever. > >I think you may be getting confused here between "on-us" transactions >and a first class currency, which does circulate. Digital cash cannot >"circulate forever". That's why I said "in theory". I thought I qualified that further in the same paragraph. Again my hyperbolic rhetorical style does me in. In the first few pages of finance text books (I read Brealy & Meyers in 1985), they like to talk about British securities called "perpetuities". They are literally perpetual bonds with no expiration date, and a few have no call provisions at all. Whoever holds them keeps getting interest until he sells them. This type of asymptotic behavior was what I meant by "forever". I forgot at the time that digicash grows every time it's exchanged, for instance, and was simply making a point about the behavior of a system at it's extremes. My apologies. By the way, what does "on-us" mean? > >I should note, however, that I agree with the basic point, that the >portfolio management problem for digital cash is not unusual. > >Eric I'll leave this here. I feel better now. Between Eric and Tim, I feel a little like the gopher in the game at Chuck E. Cheese's. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 20 Aug 94 19:21:53 PDT To: cypherpunks@toad.com Subject: Re: ecash-info Message-ID: <199408210218.WAA15547@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 1:02 PM 8/19/94 -0700, Eric Hughes wrote: > Anyway, when I screwed up the guts to ask, Chaum told me that the going > price for the underwriter's license/code was $275K plus a percentage of the > net profits. > >It's no small wonder that he's not gotten anywhere. Anybody who wants >an operational cut of a finance system is asking for way more money >than anybody might want to pony up. A bank (or similar) wants to buy >technology, not a partner. Here I was thinking it was common knowlege, and that's why I never said anything about it. I have to say that I have several friends who build real good financial models for portfolio analytics, and they get a cut of the trading profits. A bank is one of his customers. Of course, they're in Switzerland. I'm sure it happens on this side of the Atlantic with people who do currency analysis. Soft dollar stuff is a pretty common way to pay for research and software. That said, I think that there are probably cleaner ways for him to make money, like leasing his software, for instance. > the increase in traffic about his inactivity in promotion leads me to > believe that he's either working hard in getting his product market-ready, > which makes sense, or he's dropping the ball, which I would charitably say > is an unfair reading of the facts. > >A third possibility is that he's just not getting anywhere. If you >want too much money for what someone else is willing to pay, you don't >make a sale. Agreed. I was trying not to tread on the sainted reputation of the master by using the word "charitable". I count your "third possibility" under "dropping the ball", by the way. In fairness, it may be true that he's really trying to bring something to market. We may never know until we read about it on the front page of the Wall Street Journal, or in the same paper's legal notices... >There are three potential benefits from any Internet money system: > >1. The ability to transact and settle to the outside banking system. [snip] >Here's the crux. ONLY property one has large and direct and immediate >economic benefits to the issuer. [snip] >If you were a bank, would you pick system 1, 2, or 3? System one will >result in direct customer fees. [snip] >So, with these three kinds of transaction systems in competition with >each other, which do you think will win? > >Let me answer that for you. It's system 1. > >Now Chaum wants to offer system 3, and it's expensive to purchase. >Surprised at lack of success? Not at all. I think you're right. It goes back to the haggle we had when I first joined this list. I learned rather quickly that privacy ain't necessarily the point here. The technology of privacy, in particular strong crypto, yields something useful in a much larger arena digicash and other e$. Privacy is a beneficial byproduct of immediate and final clearing on the internet through digicash. It is not necessary and sufficient for it's use. It's possible that Chaum is immersed in the cryptographic details that he thinks that privacy is digicash's primary selling point. It certainly is the enabling technology. However, it seems that his marketing approach to date has been more product driven ("Look, you can fly, and we'll let you do it, but you'll have to do it our way.") possibly sales driven ("C'mon, fly, and I won't bother you anymore."), but certainly not market driven ("Look what you can do if you fly!"). Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 20 Aug 94 19:22:59 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash Message-ID: <199408210219.WAA15554@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 4:24 PM 8/19/94 -0700, Eric Hughes wrote: >The withdrawal transaction posts a debit to a customers demand deposit >account (decreasing it) and a credit to the suspension account >(increasing it). NewJargonNotice("suspension account") Is this new nomenclature? It sounds less risque than "float", I must say... >Where digital cash is immediately useful is online as a retail level >wire transfer system. [snip] >the cost of networking is >dropping and the cost of computation is dropping. I personally don't >expect that off-line digital cash techniques will ever actually be >economically most efficient. Existing alternates (e.g. credit cards) >work well enough today, and by the time PDA's work well enough and are >cheap enough to be universal, the cost of an online verification will >be down in the fractions of a cent. Immediate and final clearing must save money, somehow, but right now, it's hard to prove whether cash is still king in cyberspace. I have a (somewhat religious, in the sense that it may not be empirically proved in my lifetime) belief that that's the case. That's why I like to agitate for a test. Yes, Tim, I know, you guys aren't bankers... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 20 Aug 94 19:23:08 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash Message-ID: <199408210219.WAA15561@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 4:43 PM 8/19/94 -0700, Eric Hughes wrote: >If there were already a fully identified digital money system, Is there one? >On the other hand, there is likely also a local maximum where the >premium is fairly small. In this case you get not only all the people >above, but a large percentage of the people who are willing to pay >just a little more for privacy. > >As to where these local maxima actually are, and which yields the >larger profits, I have no idea. It all boils down to Bedford Forrest's maxim "Get there first with the most men." (Sun Tsu said it first, but Forrest probably wouldn't have liked to know that, I'm sure) If in fact there is no method for making cash transactions on the internet, particularly "off-line" transactions with no trusted third party in the loop at transaction time, then digital cash is all we have. Eric has destroyed the point about the efficacy or need for off-line transactions already, but to expand on his last sentence, there needs to be empirical evidence to back up or refute his and my opposing claims. >The costs associated with anonymous digital cash may well be less that >for identified digital money systems. [reasons elided] > >Digital cash, on the other hand, needs a redeemed note database, but >this is one of its only unique costs. [snip] >It is likely that digital cash is more efficient economically, since >it unbundles a bunch of previously linked services and allows them to >be purchased separately by those who actually need them. Halleluja! Eric, for the last three months, you have said that there was no way to prove whether digital cash was more cost effective than other forms of e$, and thus potential efficiency was useless as an economic argument for its adoption. Perry and have held that it must be, and you have just now given a bunch of real good reasons. Now we need to figure how to test all this out... I love this place... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 20 Aug 94 19:23:12 PDT To: "L. Todd Masco" MIME-Version: 1.0 Content-Type: text/plain At 4:53 PM 8/20/94 -0400, L. Todd Masco wrote: >The problem here, and the one that's of interest to Cypherpunks, is > how to change this system, using credit cards and all the loss of > privacy they entail, into one using anonymous digital cash. HKS > certainly has a commitment (though in word only at this point, since > it's vaporware) to support digital cash, but as I've noted before > it a very difficult bootstrap problem. > >There has to be some reason people would use digital cash over credit > cards and frankly, I don't see it happening in the near future except > by some large power (like banks) decided to support it. Forgive me, I'm beginning to think that the power doesn't have to be that large at all. I'm beginning to have an attack of "I've got a barn, let's have a show". It's okay, it'll pass if I sit down... While I think the technical mechanics are simple (you all seem to, anyway), I'd like to see what regulatory and legal roadblocks have been identified. The only way to find out about the *market* for the product is to test it. By the way, I think the problem of double spending is a risk that can be managed, like the risk that a bank takes when a check is bounced... The culprit is identified, and it becomes a matter between the bouncee (however removed from the criminal transaction), the law, and the bouncer. Of course this might require some pretty vicious personal ID on the part of users of digital cash, like no nyms allowed, but you still get privacy if nobody bounces the cash. I'm also sure other administrative methods will evolve which will allow almost total privacy and no double spending in practice. Tim refers to voluminous study and many man-years of effort put into figuring how to do e-cash underwriting from a regulatory standpoint. I prefer the word "underwriting" to banking, because there are no accounts of deposit held at an e-cash exchange (where underwriting happens). There seems to be a problem with the word "bank" here, like there seems to be a problem with the word "bond". ;-) Are there any non-proprietary, public sources of information on these legal and regulatory research efforts? Are there archives of the c'punks traffic on this subject that I can look at? Thanks, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sun, 21 Aug 94 01:48:55 PDT To: Blanc Weber Subject: Re: Voluntary Governments? In-Reply-To: <9408062103.AA19844@netmail2.microsoft.com> Message-ID: <9408210848.AA05354@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain This started out as a reply to me when I last had time to go through most of the posts here, So I'll try to answer it. > From: Hal > > What does it mean to speak of a government in cyberspace? It is the > government in physical space I fear. Its agents carry physical guns > which shoot real bullets. > ................................................................ > > Good point. > What does it mean to speak of governance (or 'govenment') at all? > Questions I would seek to have the answers to, in making decisions > about government per se: > > . Who or what is to be governed? People, or more precisely entities that control private keys. > . What is inimical/destructive and to be regulated/prevented, > or what is sacred which is to be upheld? [I give two examples out of the infinitely large set of possibilities, intellectual property rights and privacy] It depends on the government. You could set up a government to monitor intellectual property rights. You give government a deposit of the maximum you can be fined under its laws. The companies that are also "citizens" of that government then give you large (if not infinite) discouts. In exchange you agree not to violate their intellectual property rights (A term I purposefully leave open to definition as different governments might make different choices). Another government might protect privacy. If my infinitely buggy software were working, corporations could examine the demographics of their customers or the participating portion of the internet as a whole (while paying the people involved a tiny fee of course). I've used random data perturbation techniques to set things up so that on searches that generate with one-dimensional results from multi-dimensional selection fields: A) It is impossible for the searcher to figure out the specific characteristics of any individual. B) The searchers results are not skewed in any way. But for multidimensional results, the technique I am using breaks down. Unless there is another way (There may well be), either A or B must be violated. It seems to me that the solution is a government to which the searchers and "data points :)" belong. B would be maintained intact but A would be violated. The "data points" would have their privacy protected by a system of fines imposed by the government. Both of these examples are similar in that they are coercive. If you want to conduct business with the governments citizens you have to obey all the laws. But no force is involved. The will of the government is effected entirely by economics. > . Who is to do all the work of preventing or upholding > (how do they qualify for the job)? They can be appointed, self appointed, or elected. The person who holds the job will atempt to enforce his laws as thoroughly as possible, thus ensuring the citizens the security that they want (and will pay for). > . What is to be done about non-conformists to the rules > (without contradicting the rules?) They are fined. If this doesn't work their communication priveliges are curtailed and if this doesn't work they are banished. As I have noted before, in an information economy this is an extreme punishment. Jason W. Solinsky From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Sun, 21 Aug 94 09:00:54 PDT To: cypherpunks@toad.com Subject: Cray/NSA Info Message-ID: <199408211556.IAA14147@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain SUBJECT: CRAY COMPUTER CORP. AWARDED DEVELOPMENT CONTRACT FOR CRAY-3/SUPER SCALABLE SYSTEM COLORADO SPRINGS, Colo., Aug. 17 /PRNewswire/ via INDIVIDUAL, Inc. -- Cray Computer Corp. (Nasdaq: CRAY) and the National Security Agency (NSA) have entered into a joint development contract, valued at up to $9.2 million, to produce a CRAY-3/Super Scalable System (SSS). The CRAY-3/SSS will be a hybrid high performance system that will offer vector parallel processing, scalable parallel processing and the combination of both. Under the terms of the contract, Cray Computer Corp. will be paid up to $4.2 million for development costs, and the Government will provide approximately $400,000 in software consulting services. The company is responsible for the balance of the development costs. In addition, the company will have rights to use certain Government technologies. George Cotter, chief scientist for the NSA stated, "NSA selected Cray Computer Corp. to develop the CRAY-3/Super Scalable System because of its advanced technologies and the CRAY-3 architecture. This is an important initiative of the Federal High Performance Computing and Communications (HPCC) program." Chuck Breckenridge, executive vice president for Cray Computer Corp., noted, "The CRAY-3/SSS will provide unparalleled performance for many promising applications. We are pleased to participate in this transfer of Government technology and we are eager to help potential customers explore and develop appropriate applications." This development project is based on a September 1993 feasibility study recommending a hybrid supercomputer composed of a CRAY-3 and a large number of Processor-In-Memory (PIM) chips, developed by the Supercomputing Research Center (SRC: Institute for Defense Analyses). The SRC will provide significant technical assistance in both the software and hardware aspects of the system. The Government's technology transfer program is intended to maintain the country's technology leadership position by providing a cost sharing arrangementfor development and commercialization of advanced Government technologies. The high performance system will consist of a dual processor 256 million word CRAY-3 and a 512,000 processor 128 million byte Single Instruction- Multiple Data (SIMD) array. This CRAY-3/Super Scalable System will provide high-performance vector parallel processing, scalable parallel processing and the combination of both in a hybrid mode featuring extremely high bandwidth between the PIM processor array and the CRAY-3. SIMD arrays of 1 million processors are expected to be available using the current version of the PIM chip once this development project is completed. The scalable array will connect to the CRAY-3 memory interface and will be addressable as standard memory to facilitate use of the SIMD array with minimal delays for data transfer. The PIM chip, containing 64 single bit processors and 128K bits of memory, was developed by the Supercomputing Research Center for NSA, and tested on a Sun/SPARC workstation with a parallel version of the C language. Cray Computer Corp. will package PIM chips utilizing its advanced multiple chip module (MCM) packaging technology that allows the CRAY-3 to operate with a record breaking 2.08 nanosecond clock rate. The PIM chips are manufactured by National Semiconductor Corp. The CRAY-3/SSS is expected to be demonstrated in the first quarter of 1995. After this initial demonstration, interested parties will be invited to try out other applications. The CRAY-3 memory interface bandwidth will allow the application specific SIMD array to provide dramatic performance improvements over existing architectures for bit and image processing, pattern recognition, signal processing, and sophisticated graphics applications. A notable strength of the SIMD processor array is variable precision floating point for those frequently occurring applications requiring less (and sometimes more) than the standard 64 bit IEEE floating point arithmetic. A substantial applications base is available for the CRAY-3 and Cray Computer Corp. is committed to working closely with customers to develop traditional high performance vector and scalable applications. For suitable applications, the SIMD processor array option offers up to 32 Trillion Bit Operations per Second and provides price/performance unavailable today on any other high performance platform. The CRAY-3 system with the SSS option will be offered as an application specific product and will be well positioned in the evolving supercomputer marketplace. Seymour Cray stated that, "The CRAY-3/SSS development project leverages the Company's existing technologies and accelerates our program to develop parallel architectures and software to reach the TeraFLOPS performance level. I see a strong SIMD architectural component as crucial to a complete parallel supercomputer capability." Cray Computer Corp. is engaged in the design, development, manufacture and marketing of CRAY-3, CRAY-3/SSS, and CRAY-4 supercomputer systems. /CONTACT: Terry Willkom, president, or William Skolout, CFO, 719-679- 6464, both of Cray Computer; or Mary Ann Phillips, director of Corporate Communications, of National Semiconductor, 408-721-2646/ (CRAY) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 21 Aug 94 10:07:06 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash In-Reply-To: <199408210218.WAA15544@zork.tiac.net> Message-ID: <199408211706.KAA05754@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain rah@shipwright.com (Robert Hettinga) writes (quotes are Eric Hughes): >Digital cash has to be issued by someone, who >*really should* back it up with real money, and should thus receive real >money as collateral for the digicash on the net. Thus, there's a float. >Thus it's really a loan with a security (ecash) to prove it, with the >collateral in the bank of the issuer earning the issuer interest. Thus >it's a bond. And since it has no maturity date, and it's not a perpetuity, >then it has an implicit call provision. Thus, it's a callable bond. One difference between ecash and bonds is that bonds generally pay interest (to the bond holder, not to the lender!), while ecash may not. I also suspect that most ecash will have a fixed maximum lifetime beyond which it is no good, due to technical problems in keeping lists of spent notes. So it would not necessarily be callable in theway Bob describes. >> The issuer gets to >> keep the interest accrued on that money while the ecash is in circulation. >> >>Perhaps in some systems this is so, but not all. The unit of account >>must be fixed, but the unit of account may not be constant currency, >>but rather currency at a fixed interest rate. >Is "unit of account" a formal term here? Could you define it? I think Eric is referring to how the notes are denominated, and the possibility that they may bear interest. A note could be marked as worth $1 + 6% per year past 1994, expiring in 1998, for example. >The problem about not keeping the interest on the float is, who do you pay >it to otherwise? If you have a truly anonymous digital cash system, you >couldn't find the original purchaser if you tried. If you want to treat >this like a settlement problem in securities operations then you have to >track each owner's interest share for the time they held the instrument and >pay them back. Again impossible. If you pay back the accrued interest on >that specific ecash certificate to the person who "walks in the door" with >it, is it fair? Fair? Who cares? The question is, is it useful? Sure it is. I'd rather use cash which bore interest than that which didn't! Sure, it's a little more complicated to buy something with notes which are worth $1.05 - $1.10 than $1.00, but that's what computers are for. The value increase accrues to whomever holds the note during the time they hold it. >The solution is, keep the interest, use the money to fund the issuer's >operations. If that's not enough, charge exchange fees. A competitive >market will sort out who's got the most efficient operations, and thus >ecash users get ecash at its most efficient price. Sure; just don't say "the solution is". You issue non interest bearing notes and live on the float; I issue interest notes and live off the exchange fees. Let the market decide. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 21 Aug 94 10:16:34 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash In-Reply-To: <199408210219.WAA15554@zork.tiac.net> Message-ID: <199408211716.KAA06276@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain rah@shipwright.com (Robert Hettinga) writes: >At 4:24 PM 8/19/94 -0700, Eric Hughes wrote: >>The withdrawal transaction posts a debit to a customers demand deposit >>account (decreasing it) and a credit to the suspension account >>(increasing it). >NewJargonNotice("suspension account") >Is this new nomenclature? It sounds less risque than "float", I must say... I think Eric was referring to simple double-entry bookkeeping. I don't have his original post in front of me, but I believe the suspension account was a liability account which represented the digital cash in circulation. In double-entry bookkeeping, every transaction alters two accounts so that the books stay in balance. It's not unusual to make up specific accounts for the particular assets and liabilities of your business. >Immediate and final clearing must save money, somehow, but right now, it's >hard to prove whether cash is still king in cyberspace. I have a (somewhat >religious, in the sense that it may not be empirically proved in my >lifetime) belief that that's the case. That's why I like to agitate for a >test. Yes, Tim, I know, you guys aren't bankers... There's something I don't understand about this "immediate and final clearing" business. In an on-line cash system, the cash itself is not "cleared" until you send it to the bank and/or have some guarantee from the bank that it has not been spent before. It seems to me that you could get the same benefit from a checking account if you called the bank, verified the funds were available, and electronically cashed the check on-line. In an off-line system, is the cash really cleared immediately? What if it is double-spent? Is the bank going to guarantee to cover all instances of multiple spending, in the hope or expectation that it can sue the customer who did it? What if you're talking about huge sums of money, and the guy doesn't just double-spend but hundredfold-spends it, then vanishes to Rio? Are the banks going to cover that? They don't cover bad checks, and I don't see how they can afford to cover bad cash. So for both on-line and off-line ecash there appear to me to be problems with the notion that cash has a unique advantage in providing immediate clearing of transactions. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: felsher@tmn.com (Dr. Murray Felsher) Date: Sun, 21 Aug 94 07:18:51 PDT To: cypherpunks@toad.com Subject: WORKING ALONE...A new book Message-ID: <9408211420.AA26330@tmn.tmn.com> MIME-Version: 1.0 Content-Type: text/plain List members will be interted in acquiring WORKING ALONE, by Dr. Murray Felsher (Berkle, NY) just published. Felsher, a former professor and former NASA and EPA headquarters scientist, left government employ (that's quit --- not retired) without paycheck and without pension in 1980. He formed an aerospace consulting firm and began publishing newsletters. He has been so engaged since then --- working alone! WORKING ALONE, now available at your local bookstore, is comprised of 67 short (1-5 page) pieces which detail the mindset required to undertake such a venture, and the experiences encountered along the way... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 21 Aug 94 10:25:53 PDT To: cypherpunks@toad.com Subject: Re: e$: e-cash underwriting In-Reply-To: <199408210219.WAA15566@zork.tiac.net> Message-ID: <199408211725.KAA06943@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain rah@shipwright.com (Robert Hettinga) writes: >While I think the technical mechanics are simple (you all seem to, anyway), >I'd like to see what regulatory and legal roadblocks have been identified. Come on, Bob, we've talked about a lot of problems in the last few weeks: the prohibitions on most forms of bearer bonds; the prohibitions on banks issuing their own currency; the stringent regulations for private scrip circulation. Our people who know securities law can probably list a few more. >The only way to find out about the *market* for the product is to test it. OK, but also one way to find out whether it is legal or not is to test it. If you end up in jail, I guess it wasn't legal. Maybe that's not the best strategy, though? Send mail to netbank-info@agents.com for info on their non-anonymous (I think) cash-like system. I wonder whether they have worried about these issues or whether they are trying out the strategy above. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sun, 21 Aug 94 07:33:33 PDT To: cypherpunks@toad.com Subject: Re: Voluntary Governments? Message-ID: <199408211433.KAA18485@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by solman@MIT.EDU (Jason W Solinsky) on Sun, 21 Aug 4:48 AM Jason, There's a thread on the (legal) list Cyberia-L about the privacy of government information and how to legislate the rising demand for this data (and parallel 'Net info). The initial post of the thread is e-mailed your way. Behold the legal mill of a "nation of laws" finely grinding an issue. Nitty-gritty skill. The apparatus to legislate, arbitrate and enforce laws of "voluntary government" will probably require as many bureaucrats, attorneys and LEAs as the present system unless there is a reduction in our dependence upon governments of all sorts. But, as Jim Dixon says, the blame-government adrenalin high is uniformly distributed. Something like the DOD's military conversion fund might be needed to cure our addiction to government and help us get used to the pastoral bovinity of voluntary associations. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 21 Aug 94 10:37:12 PDT To: cypherpunks@toad.com Subject: Re: Voluntary Governments? In-Reply-To: <9408210848.AA05354@ua.MIT.EDU> Message-ID: <199408211736.KAA07761@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Jason W Solinsky writes: >It depends on the government. You could set up a government to monitor >intellectual property rights. You give government a deposit of the >maximum you can be fined under its laws. The companies that are also >"citizens" of that government then give you large (if not infinite) >discouts. In exchange you agree not to violate their intellectual >property rights (A term I purposefully leave open to definition as >different governments might make different choices). I like this idea of voluntarily "escrowing" some valuables in order to lend credibility to my promise to follow certain laws, and to get various privileges in return. You could have digital certificates from the enforcement agency (it does not fit closely enough to my model of a govern- ment to warrant that term in my usage) to show that you are a "paid up" member. >Both of these examples are similar in that they are coercive. If you want >to conduct business with the governments citizens you have to obey all the >laws. But no force is involved. The will of the government is effected >entirely by economics. Well, again, an organization which I voluntarily join (for a fee) in order to get some benefit (forfeiting some of my otherwise refundable fee if I break various agreements) is not coercive in my usage of the term. I suspect people will understand this idea better if you avoided applying concepts like coercion and governments to it, concepts which are usually associated with use of force. >> . What is to be done about non-conformists to the rules >> (without contradicting the rules?) >They are fined. If this doesn't work their communication priveliges are >curtailed and if this doesn't work they are banished. As I have noted >before, in an information economy this is an extreme punishment. In an on-line world it would be much easier to enforce banishment or selective ostracism than in real life. Filtering agents could look for certificates from accepted enforcement agencies before letting messages through. Each user could have a set of agencies which were compatible with his principles, and another set of "outlaws". You could even end up with the effect of multiple "logical subnets" of people who communicate with each other but not outside their subnet. Some nets might respect intellectual property, others not, and so on. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 21 Aug 94 10:45:23 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: In Search of Genuine DigiCash In-Reply-To: <199408211716.KAA06276@jobe.shell.portal.com> Message-ID: <199408211745.KAA14305@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal writes > So for both on-line and off-line ecash there appear to me to be problems > with the notion that cash has a unique advantage in providing immediate > clearing of transactions. Obviously anonymous E Cash can be duplicated with alarming ease. Physical cash is also becoming easier to duplicate. Is identity based cash so bad? The existing grey capitalist system works primarily on foriegn check accounts. If Joe writes a check in dollars on his Swiss bank account, sends it by snail mail in a sealed envelope to Peter, who places it in his BNZ account under his Hong Kong identity, they are both fairly secure. Although the transaction is fully traceable, it is unlikely to be traced without the consent of one of the participants. Suppose each E Cash certificate grows by adding identifying material in each transaction that makes it possible, with the consent of each participant in the chain, to trace it backwards. Or suppose each participant maintains a database that makes such tracing possible and proveable. Then double spending on amounts of moderate size would be very rare, so rare we would not have to worry in normal transactions. In big transactions you have similar problems with physical cash - there is always the worry that the guards may defect, or whatever. That is why big transactions are almost always identity based.. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 21 Aug 94 10:58:47 PDT To: solman@MIT.EDU (Jason W Solinsky) Subject: Re: Voluntary Governments? In-Reply-To: <9408210848.AA05354@ua.MIT.EDU> Message-ID: <199408211758.KAA15344@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain From: Hal > > > > What does it mean to speak of a government in cyberspace? It is the > > government in physical space I fear. Its agents carry physical guns > > which shoot real bullets. Jason W Solinsky writes > It depends on the government. You could set up a government to.... You could set up a "government" to make shoes. If they do not use guns they are not a government. If somebody does not make shoes he is not a shoemaker. Governments are in the business of violence. > Both of these examples are similar in that they are coercive. If you want > to conduct business with the governments citizens you have to obey all the > laws. But no force is involved. The will of the government is effected > entirely by economics. And if I wish to conduct business in a shopping mall, either as customer or shopkeeper, I have to abide by the mall rules. This does not make the mall a government. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Sun, 21 Aug 94 11:05:25 PDT To: cypherpunks@toad.com Subject: e$ as "travellers check? Message-ID: <199408211805.OAA25259@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain There has been all this talk about potential legal problems with banks issuing ecash. Lots of terms have been tossed around which I only bearly understand like "bearer bonds" and such. And some things I understand more, like the prohibition on private scrip. But someone a long time ago brought up traveller's checks, and the similarity between them and ecash. The similarity seems pretty darn close to me. You pay some money to American Express, you get a note issued by them, you give it to a merchant, he redeems in with AE for money. There's a fee charged somewhere along the line. Well, you pay some money to First Digital Bank, you basically get an electronic promissary note, you give it to a merchant for a service or product, and he redeems it with First Digital for US dollars. I dont' know much about economics, but as far as I can tell this seems a pretty solid analogy. If I'm missing something, can someone try to explain to me using small words what it is I'm missing. Otherwise, what regulation is there of people who issue traveller's checks? It's clearly not _illegal_ to issue travellers checks, so I dont' see why it would be illegal under current laws to issue ecash, despite all the interesting talk about bearer bonds and private issued scrip. But perhaps there is strict regulation or something? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: prz@columbine.cgd.ucar.EDU (via the vacation program) Date: Sun, 21 Aug 94 13:55:21 PDT Subject: away from my mail Message-ID: <9408212012.AA19229@columbine.cgd.ucar.EDU> MIME-Version: 1.0 Content-Type: text/plain I will not be reading my mail for a while. I am on travel until Monday, 29 August 94. This canned message was generated automatically by the "vacation" program, but I'm not on vacation. Your mail regarding "re: your previous email" will be read sometime after I return. I have been traveling a lot lately, and my email backlog is now bigger than it's ever been, so big that I cannot get through it all after a trip before leaving on my next trip. You should assume that your email to me will take at least a week after I get back to read. Maybe longer. And now I am replying to only the most urgent email, because of the volume of email these days. If you need to speak to me sooner, call me at 303 541-0140, and I will listen to your message as soon as I return. Also, in case you are still using my old email address, please update your records to use only my current email address, which is prz@acm.org. In case you haven't heard, MIT has released PGP version 2.6, available from an FTP site at MIT, for US noncommercial users only. It is a nice version of PGP, with all the strength and integrity of PGP 2.3a, with some bug fixes and improvements. You may get it by FTPing to net-dist.mit.edu and looking in directory pub/PGP. -Philip Zimmermann From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 21 Aug 94 14:24:36 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash In-Reply-To: <199408211918.PAA21612@zork.tiac.net> Message-ID: <199408212124.OAA21988@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain rah@shipwright.com (Robert Hettinga) writes: >We could equivocate back and forth about who the lender is in this case. >It's the behavior of the financial instrument I'm talking about. At some >point, the principal goes away and has to be called from wherever it is (a >bank account, the money market, etc.) to meet a cashed-out piece of >digicash. In the meantime it earns interest. Thus it has principal, and >interest, and it is called. It's a callable bond. Well, I still don't follow this analogy. By this reasoning virtually every commodity that someone is willing to buy and sell is a callable bond. The local gold dealer may sell me gold coins for cash, take the cash, put it in the bank and collect interest, then buy my coins back from me later. Is the gold a bond? Am I "calling in my bond" when I sell the gold to him? I don't get it. Re interest-bearing cash: >I think the complexity is probably not worth it. Suppose you get a piece of >digital cash that's been out there a while, say 10 years (it's not likely, >ever, but I'm using it to make a point). 1 dollar at say 10% compounded >for ten years is 2.59. It's like winning the lottery, for no reason except >the person you last transacted business with paid you old cash for what you >sold him. It's not fair. That's what I meant by not fair. Let's see, I'm selling spindles for $2.59 and you come up with a piece of ecash you bought ten years ago for $1.00, which is now worth $2.59, and I sell my spindle to you for it. I deposit the cash in the bank and it's worth $2.59. Now who isn't this fair to? How is it different from you putting $1.00 into your interest-bearing checking account ten years ago and writing me a check for $2.59 today, the amount your $1.00 grew to? Sorry, I guess I'm missing a lot of your points. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Sun, 21 Aug 94 14:45:26 PDT To: pfarrell@netcom.com Subject: Another Denning's view Message-ID: <199408212145.OAA18486@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain From Pat Farrell, quoting Peter Denning: "..... Now the strength of the country depends not only on its government but on its corporations. . . . . A new policy aligned with the new clearing would be for the National Security Agency to make its expertise available to the private sector, enabling markets to flourish in a worldwide information medium." ................................................................. ..... What an amazing difference between Dennings. What a great idea for the NSA were to become allies and start working for us, instead of for 'them'. The perception of it (NSA) would change in everyone's eyes; even pencil-toting nerds could learn to like them. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Sun, 21 Aug 94 14:45:38 PDT To: cypherpunks@toad.com Subject: Re: Voluntary Governments? (Oh, Poleece!) Message-ID: <199408212146.OAA18518@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Some hidden, subliminal messages which were missed in the reply to thoughts about the concept of governance (delete if you don't find this exciting): > . Who or what is to be governed? i.e.: Is it a 'what' which needs to be governed, or is it a 'who'? Is it 'crime' which needs to be governed, or any and all of the members of that association who generally require regulation? To simply enter into an association with strangers for the purpose of being governed is a strange thing to agree to do; it's like an admission of personal deficiency ("SomeBody Stop Me!"). But of course, most people think that it will be 'others' who wil be governed, rather than themselves. > . What is inimical/destructive and to be regulated/prevented, > or what is sacred which is to be upheld? i.e.: Can the members of the association distinguish accurately between the good, the bad, and the merely ugly? In the U.S. it is life, liberty, and the pursuit of happiness which are to be upheld, but who can say that these are truly appreciated & successfully defended? The values are listed in the precious original documents, but the education and the behavior of the citizens contradicts them. > . Who is to do all the work of preventing or upholding > (how do they qualify for the job)? i.e.: What are the victims going to be doing while their values are being encroached upon, or ignored? If the job of self-defense is given up to someone else, their ability to distinguish 'criminal' behavior from otherwise innocent/ignorant mistakes, must be established - and who will be the best judge of this, besides oneself? There is a danger in that an individual could become intellectually flabby, their ability to be of practical use in their own regard atrophying from inactivity. And then who would know who is qualified to reason on the matter? They could be fooled; they could be led down to the river to leap in. > . What is to be done about non-conformists to the rules > (without contradicting the rules?) i.e.: People who ask for rules (there oughta be a law) are the ones most inclided to break them. Rules often substitute for active intelligence, for the need to think about what one is doing and the evaluation of the outcome. But it really becomes absurd to speak of non-conformism in a voluntary system. If it's voluntary, anybody who doesn't want to follow the rules can simply leave, they don't have to hang around waiting for the administration of a 'punishment' of any kind (anybody who stays doesn't have any self-esteem). The most important question was overlooked: . What makes you such an authority on government? i.e.: What makes someone think that it is alright to put any one person as an authority over the mind of another? Authority should be earned through admiration. It is Reality which should govern one's decisions, not the overshadowing or overwhelming of one's mental functions by another; it is what should be recognized as 'the' authority by which to regulate one's behavior. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 21 Aug 94 12:22:19 PDT To: Hal MIME-Version: 1.0 Content-Type: text/plain At 10:06 AM 8/21/94 -0700, Hal wrote: >One difference between ecash and bonds is that bonds generally pay interest >(to the bond holder, not to the lender!), while ecash may not. I also >suspect that most ecash will have a fixed maximum lifetime beyond which it >is no good, due to technical problems in keeping lists of spent notes. So >it would not necessarily be callable in theway Bob describes. We could equivocate back and forth about who the lender is in this case. It's the behavior of the financial instrument I'm talking about. At some point, the principal goes away and has to be called from wherever it is (a bank account, the money market, etc.) to meet a cashed-out piece of digicash. In the meantime it earns interest. Thus it has principal, and interest, and it is called. It's a callable bond. If it has a fixed maturity, it's still a callable bond. If it's a perpetuity, it's a callable bond. It doesn't matter who gets the interest. It doesn't matter what the exchange fees are, it still behaves like a callable bond. The market will pay discounts or premia on them, and thus price them, just like any other fixed income instrument with a call provision. A callable bond, in other words. I'm not sure the lifetime issue is a big deal now, because the durations on these instruments are probably going to be pretty short. Like I said before, people will eventually get used to hanging on to digital cash until they need to spend it. That keeps it out of circulation longer, and the duration up. At some point in time people will spend a piece of digital cash several times before it goes back to the bank. That will keep the duration up also. >Fair? Who cares? The question is, is it useful? Sure it is. I'd rather >use cash which bore interest than that which didn't! Sure, it's a little >more complicated to buy something with notes which are worth $1.05 - $1.10 >than $1.00, but that's what computers are for. The value increase accrues >to whomever holds the note during the time they hold it. I think the complexity is probably not worth it. Suppose you get a piece of digital cash that's been out there a while, say 10 years (it's not likely, ever, but I'm using it to make a point). 1 dollar at say 10% compounded for ten years is 2.59. It's like winning the lottery, for no reason except the person you last transacted business with paid you old cash for what you sold him. It's not fair. That's what I meant by not fair. >>The solution is, keep the interest, use the money to fund the issuer's >>operations. If that's not enough, charge exchange fees. A competitive >>market will sort out who's got the most efficient operations, and thus >>ecash users get ecash at its most efficient price. > >Sure; just don't say "the solution is". You issue non interest bearing >notes and live on the float; I issue interest notes and live off the >exchange fees. Let the market decide. Agreed. "A solution is", then. There are many ways to skin a cat. I think you'll find that the overhead of my system beats yours, and lets me price my cash more competitively in an efficient market. That's why I said "the solution is". Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 21 Aug 94 12:23:27 PDT To: Hal MIME-Version: 1.0 Content-Type: text/plain At 10:16 AM 8/21/94 -0700, Hal wrote: >I think Eric was referring to simple double-entry bookkeeping. I don't >have his original post in front of me, but I believe the suspension account >was a liability account which represented the digital cash in circulation. >In double-entry bookkeeping, every transaction alters two accounts so that >the books stay in balance. It's not unusual to make up specific accounts >for the particular assets and liabilities of your business. No. I was not referring to the process (double-entry bookkeeping), I was referring to the actual name of the account where the principal is held until it is redeemed. I liked the name, but I was wondering about where he got it from, or whether he invented it himself. If so, how did he arrive at the name "suspension account", etc. >There's something I don't understand about this "immediate and final >clearing" business. In an on-line cash system, the cash itself is not >"cleared" until you send it to the bank and/or have some guarantee from the >bank that it has not been spent before. It seems to me that you could get >the same benefit from a checking account if you called the bank, verified >the funds were available, and electronically cashed the check on-line. Right. My use of "immediate and final" comes from Eric (or maybe Perry). > >In an off-line system, is the cash really cleared immediately? Clearing in this case is when the cash passes from you to me. When I spend that cash with someone else, and they in turn spend it somewhere else, it's really clear, because neither one of us can ever trace where it went. For all intents and purposes, we might as well call the transaction clear at the time of its execution. Thus it's immediate and final. Just like any other cash transaction. >What if it >is double-spent? Is the bank going to guarantee to cover all instances of >multiple spending, in the hope or expectation that it can sue the customer >who did it? What if you're talking about huge sums of money, and the guy >doesn't just double-spend but hundredfold-spends it, then vanishes to Rio? >Are the banks going to cover that? They don't cover bad checks, and I don't >see how they can afford to cover bad cash. Exactly. Though I think it would be worthy of much more than a civil suit. I expect that criminal charges come into play here. The culprit has been identified. Out come the gendarmes, or maybe interpol, since he's gone to Rio. Catching an international criminal and extraditing him is not new technology. You don't even need new law. Just call it (wire?) fraud and leave it at that. People and businesses have insurance against fraud. I expect there will be a whole industry popping up after a while on e-cash loss control and insurance. > >So for both on-line and off-line ecash there appear to me to be problems >with the notion that cash has a unique advantage in providing immediate >clearing of transactions. Except for where the cash has been double-spent, a very special case, indeed, the cash has cleared once it's been spent by the person whom you gave the cash to. It's untraceability clears the transaction. It's immediate. It's final. > >Hal ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 21 Aug 94 12:23:26 PDT To: Hal MIME-Version: 1.0 Content-Type: text/plain At 10:25 AM 8/21/94 -0700, Hal wrote: >Come on, Bob, we've talked about a lot of problems in the last few weeks: the >prohibitions on most forms of bearer bonds; the prohibitions on banks >issuing their own currency; the stringent regulations for private scrip >circulation. Our people who know securities law can probably list a few >more. I have have been paying attention, I was not trolling. I would like to see a formal, concrete analysis of the legal issues if there is one out there. Or at least someone's best efforts at it. If it isn't there, then it may be time to commission one. For money. (Anyone out there want to e-mail me a quote?) Because I expect that it can be done and should be tried, and probably isn't going to send *anyone* to jail. I don't think that e-cash is a bearer bond. Its portfolio management from the underwriter's side is like that of a callable bond (more like managing the cashflows of a mutual fund while keeping the income), but to the holder it behaves just like cash (perticularly if it doesn't bear interest ;-)). If an underwriter is not a bank anymore than the underwriter of an traveller's check, or a mutual fund is not a bank, then a bank isn't issuing currency. I've heard arguments on both sides of the question of whether or not e-cash is scrip (it has an explicit value in dollars, and is redeemable in cash), and I think until the secret service bangs on someone's door, or more to the point, a real lawyer says it's expressly not legal, than it's at least possible. That which is not forbidden is permitted, the last time I looked. Legal hacking is not a bad thing to try to do at this point. No great green monster is going to shit on my head if I try, or anyone else tries, to start an ecash underwriting business. :-). The most that can happen is that the business fails, and most likely on economic, not legal, merits. >>The only way to find out about the *market* for the product is to test it. > >OK, but also one way to find out whether it is legal or not is to test it. >If you end up in jail, I guess it wasn't legal. Maybe that's not the >best strategy, though? Bill McGowan of MCI did not go to jail. He died in his bed of a massive coronary after a triple-bypass and a heart-lung transplant. Cigarettes killed him. He fought the law and the system, and he won on the economic and legal merits of his case. I don't expect the legal entry cost of a business like ecash underwriting to be nearly as complex. > >Send mail to netbank-info@agents.com for info on their non-anonymous (I >think) cash-like system. I wonder whether they have worried about these >issues or whether they are trying out the strategy above. They're asking forgiveness, not permission. They're "sooners". They're not quite the starting gun on the land rush, but they're close. I have seen their stuff. I expect that a lawyer has told them that the worst thing that can happen is that they'll get a nasty letter from the feds and have to shut down, and they might win if they decide to fight it. I expect that with a little reading, a legal mind might say the same thing about a legitimate digital cash system like Digicash(tm), for instance. Please note that I am not trying to make anyone angry here, or in the previous post, and I hope that my tone in the above doesn't appear angry, because it isn't. I just think that the concept of digital cash is farther along than most people think it is, and for the life of me, I can't see any reason for not doing it, except fear, or frustration from previous efforts, maybe. It's not FUD, because it's not deliberate, but it has the same effects. Cheers, Robert Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Sun, 21 Aug 94 15:15:14 PDT To: cypherpunks@toad.com Subject: Digital cash market Message-ID: <199408212216.RAA15216@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain L. Todd Masco: > The american people keep claiming in polls that they want better privacy > protection, but the fact is that most aren't willing to do anything > about it: it's just a preference, not a solid imperative. Most customers want more privacy, but when you think about it, there is not a whole hell of a lot they can do about it right now. If they want to get the status and flexibility of a credit card, they need to give up their privacy. Nobody has tried to give them a private alternative. For that matter, no one has shown people at a gut level, as a good ad could do, what the consequences of loss of privacy are. At this point Duncan Frissel will regail us with some wonderful scheme, understandable only to lawyers, that can be used to get credit cards under aliases, perfectly legal if you use a doubly nested corporate structure going through Aruba and the Caymans, and the IRS and FBI don't decide to get to get you on some technicality Duncan failed to mention. I won't comment on why most consumers have neglected that option. What I'm talking about is a digital cash system that is as easy for the consumer as an identified debit card. We can do that with today's technology. The traffic level on this list is proof that there are plenty of people who care about privacy. The surprisingly large number of folks who actually do go to Frissell style lengths is proof that there are plenty of peope who care about privacy. Once we have learned what the problems and solutions are, we are willing to go to a significant amount of effort or inconvenience to get it. The real problem is, these polls are not well publicized, are geared towards political rather than business solutions, and haven't sunk through to the people in the product R&D and marketing departments. Exacerbating this, some organizations (such as American Express) make a lot of money off their free treasure trove of transaction information, and are using lots of FUD to keep privacy enhanced alternatives off the market. A dramatic, Apple-style ad portraying Visa and MasterCard as Big Brother may be what is needed to get over the apathy hurdle. There are plenty of credit card privacy horror stories we could publicize. Think of what could be accomplished these days with an infomercial. But this takes at least one excited organization with marketing clout to do it. Meanwhile, smart card based digital cash trials, supported by a large bank, are going on in Britain. There are major markets for both customers and vendors that don't have access to the credit card system, as well as customers who care about privacy. This is not a fringe technology; its possibilities just haven't sunk in yet. Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Sun, 21 Aug 94 15:03:33 PDT To: cypherpunks@toad.com Subject: Re: Governing an information society - 4/4 In-Reply-To: Message-ID: <338j90$bcb@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article , wrote: >Data crime - 'cracking', 'phreaking' etc usually reflect a total lack of >responsibility on the part of _administrators_. "Officer, I left my wallet >on the kerb 10 minutes ago, and now it's gone!" Sorry for the tone (sort of), but... This sounds like typical kiddie-cracker garbage. It's more like, "Officer, I didn't know that master locks could be picked with the greatest of ease: arrest that man who picked it and took my wallet." (It is, in fact, trivial to pick Master locks -- far more trivial than to run crack on a passwd file -- yet many people still keep valuables behind them.) Security is a subject that takes time to learn, especially in this day of UNIX boxes on the Internet: it is not reasonable to expect that people should acquire an intimate understanding of how to implement secure methods to have an expectation of privacy. You can ignore that we live in a technically semi-literate (at best) society, but then you have no business talking about the world we live in. -- L. Todd Masco | "Large prime numbers imply arrest." - Previously meaningless cactus@bb.com | grammatically correct sentence. Now... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Sun, 21 Aug 94 18:32:45 PDT To: cactus@bb.com (L. Todd Masco) Subject: Mail to all drivers in Oregon? In-Reply-To: <338o15$c98@bb.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > Perhaps one could generate a privacy crisis by collecting that information > and conducting a mass mailing to every person in the database: "we have > this information on you. So could anybody with $125. Call your congress > critter and complain." [...] > It's just a thought and it would require some amount of time & money, > but it's a doable hack with finite resources. Probably more than any of us want to pony up. My 1990 almanac lists a 1987 estimate of Oregon's population at 2.7 million people, 20 % of whom were below the age of 15. Let's triple that and assume that 60% of the population doesn't have a driver's license (overgenerous, I think) - and let's assume that you form a nonprofit (to get cheap postal rates), and you pre-sort your mailing, and you use cheap stationary, such that each piece costs you only $.20 - you're still talking about a $216,000 mailing. It's a good idea, though; I for one am sympathetic to the cause, if not this particular implementation. Actually, there's no reason that the Oregon Privacy Institute (which I just made up on the spot :) couldn't hold a press conference in a room with stacks & stacks of flats of envelopes, and announce that the mailing will take place soon .. :) Thanks for inspiring me (an Oregon resident) to get off my butt and write to my state representative. For what it's worth, it is possible to ask the Oregon DMV not to release your records - I've done so, but don't know if I'm on the CD or not. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLlf+P33YhjZY3fMNAQGaXgP8DVealDg09ypFtnshBq8GvtjnmpA5Bpa/ VChXJE6R2ttylGNIbYjdXdLO+0AZR62f8e8R0ab4eccddMra14jradsrSpQJHqeL lOahiZGzFYXD/0S260B6gXQMT4K0BzwjX2AUCeCfS4zbya6JoTG5jAB0B8J6iS6e U1CQl6JxHXI= =Ya0c -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Sun, 21 Aug 94 16:13:01 PDT To: cypherpunks@toad.com Subject: Re: Digital cash market In-Reply-To: <199408212216.RAA15216@chaos.bsu.edu> Message-ID: <338nb1$c49@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <199408212216.RAA15216@chaos.bsu.edu>, Jim Hart wrote: > >L. Todd Masco: >> The american people keep claiming in polls that they want better privacy >> protection, but the fact is that most aren't willing to do anything >> about it: it's just a preference, not a solid imperative. > >Most customers want more privacy, but when you think about it, there >is not a whole hell of a lot they can do about it right now. Sure there is. People give out the SSNs all the time because it's too inconvenient not too. People patronize companies that buy and sell mailing lists. People patronize companies that telemarket. It's just too much of a pain not to. I think you miss my point (I'll talk a bit more about it later, in answer to your specific points): people care, but not enough to inconvenience themselves. >I won't comment on why most consumers have neglected that option. >What I'm talking about is a digital cash system that is as >easy for the consumer as an identified debit card. We can do that >with today's technology. With the technology, yes. I don't think that that is an issue (or if it is, let's pretend it isn't for this discussion). The problem is a political and socioeconomic one: it takes a large allocation of resources to create a system that is as easy to use as credit card. Our society simply does not allocate resources in a way that will get this task done without any major push from those with really power. As anyone who gives Chomsky any credibility knows, our rules in our society are largely dictated by the needs and demands of big business, with occasional concessions to mass desire. The desire for privacy in financial transactions is not large enough at this time: we're reminded of that every time we see a form with a space for your SSN. Perhaps abuses of our current information structure will change this: I hope it will, with minimum real impact. I'm not optimistic about that, though: our society only changes quickly in the face of crisis. >The traffic level on this list is proof that there are plenty >of people who care about privacy. The surprisingly large number >of folks who actually do go to Frissell style lengths is proof >that there are plenty of peope who care about privacy. I'm sorry, but I really don't think this shows anything for two reasons: (1) The net is big. Really big. A mailing list on just about anything can get this kind of traffic. I'm sure there's a NAMBLA list somewhere with decent traffic: this doesn't mean I expect child pornography (to steal a horseman) to become accepted any time soon. (2) We talk. We talk, and talk, and talk. Few people actually put real effort into implementing anything -- and even if we did, we don't control much in the way of resources: juts brains. Granted, you can do a lot with a bunch of clever brains, but without real backing by existing social and economic structures it is a difficult, up hill battle. >The real problem is, these polls are not well publicized, >are geared towards political rather than business solutions, >and haven't sunk through to the people in the product R&D and >marketing departments. Exacerbating this, some organizations >(such as American Express) make a lot of money off their free >treasure trove of transaction information, and are using lots >of FUD to keep privacy enhanced alternatives off the market. This is actually kind of interesting: it's something that really bugs me. For years, American Express made noises about how they had the consumer's best privacy interest at heart, how they never sold mailing list to other companies. They even sent out for free a document on protecting your SSN. Unfortunately, they've realized that there's a real economic incentive to compromise the information they hold. This proves two points: one, the standard point that the only way to protect information is to not create it, and two, that there's at least some real incentive to bias corporations against privacy schema. Many large corporations stand to benefit from the lack of privacy, and so their resources are likely to be deployed against creating privacy without a strong customer demand (a demand, not a preference) for privacy. >A dramatic, Apple-style ad portraying Visa and MasterCard as >Big Brother may be what is needed to get over the apathy >hurdle. There are plenty of credit card privacy horror stories >we could publicize. Think of what could be accomplished these days >with an infomercial. But this takes at least one excited >organization with marketing clout to do it. That's exactly my point: something big will have to happen in order to change the ways things are headed now. It could be a planned event or (more likely) set of events, or it could be some dramatic calamity. Otherwise, we're stuck in the old "boiling frog" trap: people will only care enough once it's too late. >Meanwhile, smart card based digital cash trials, supported >by a large bank, are going on in Britain. There are major >markets for both customers and vendors that don't have access >to the credit card system, as well as customers who care about >privacy. This is not a fringe technology; its possibilities >just haven't sunk in yet. You're right, these things are significant. I just doubt that they'll have real impact in this country: our government simply has too strong a hold on our economic transactions for something like digital cash to work against their wishes. If they spread here before the Feds wake up, great: we win. Otherwise... I don't think we really disagree on any substantive factual issues: just how to weigh them. We really are, I believe, at a pivotal point: if somehow we manage to get a system deployed before Big Business wakes up and sees the threat we pose, then wonderful. If not, it's going to be a long and bloody battle, one in which we are not by any means assured victory. Maybe I've just read too much Chomsky and Fuller and become blinded by their analyses. Chomsky talks about how our system works now and in the past to the more-or-less exclusive advantage of Big Business, while Fuller discusses the US's financial past (in Critical Path and Grunch Of Giants) and how technology spreads into common usage. Bucky Fuller's main strategy to improve living conditions of humanity was to develop technologies so that they'd be available for deployment when some crisis demanded them: I sincerely hope that this isn't the strategy that we end up having to live with, but I fear it very well may be, given the conflicting interests of companies such as AMEX and the desire for transactional privacy. -- L. Todd Masco | "Large prime numbers imply arrest." - Previously meaningless cactus@bb.com | grammatically correct sentence. Now... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Sun, 21 Aug 94 16:24:52 PDT To: cypherpunks@toad.com Subject: Creating privacy crises: Society hacking Message-ID: <338o15$c98@bb.com> MIME-Version: 1.0 Content-Type: text/plain In the composition of my last message, I was thinking in the back of my mind about how we could foment an information privacy crisis. This could very well be a Good Thing, a societal hack to serve as a wake- up call. At the HOPE conference, there was someone selling CD-ROMs of the DMV records for Oregon for $125. The same folks promise to add more states soon: next in line is Texas. Perhaps one could generate a privacy crisis by collecting that information and conducting a mass mailing to every person in the database: "we have this information on you. So could anybody with $125. Call your congress critter and complain." Some people don't consider their DMV records critical -- so perhaps a mailing from a company of their credit history would open their eyes (More effort than the $125 + postage, but probably a better yield). It's just a thought and it would require some amount of time & money, but it's a doable hack with finite resources. Thoughts? Is this totally off the wall, or do y'all think that somebody with a small but not tiny amount of money would be into doing this? -- L. Todd Masco | "Large prime numbers imply arrest." - Previously meaningless cactus@bb.com | grammatically correct sentence. Now... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: FLOATING OUTWARD Date: Sun, 21 Aug 94 16:40:25 PDT To: "L. Todd Masco" Subject: Creating privacy crises: Society hacking In-Reply-To: <338o15$c98@bb.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > In the composition of my last message, I was thinking in the back of > my mind about how we could foment an information privacy crisis. This > could very well be a Good Thing, a societal hack to serve as a wake- > up call. Extremely. Speaking as someone who derives particular joy from culture jamming in all of its forms, it sounds like a great thing to do if it is done appropriately. > At the HOPE conference, there was someone selling CD-ROMs of the DMV > records for Oregon for $125. The same folks promise to add more states > soon: next in line is Texas. It's a good idea; especially since the information is public record an is available from the state government on tape for a reasonable fee. Unfortunately, from what I've heard from people who actually have the database (for Florida), it works out to be several gigabytes of data, which is unfortunately too large to fit on a CD-ROM unless severely compressed. > Perhaps one could generate a privacy crisis by collecting that information > and conducting a mass mailing to every person in the database: "we have > this information on you. So could anybody with $125. Call your congress > critter and complain." Perhaps - but it is extremely likely that the local government would take a rather dim view of it. The DMV record data is probably restricted by some clause or other to non-marketing purposes. Before trying something like that I would suggest speaking to a lawyer or being willing to have large legal problems. > Some people don't consider their DMV records critical -- so perhaps a > mailing from a company of their credit history would open their eyes > (More effort than the $125 + postage, but probably a better yield). This would definately get you thrown in jail and your CBI account killed. It's a violation of CBI's use agreement and also against the fair credit reporting act. > It's just a thought and it would require some amount of time & money, > but it's a doable hack with finite resources. I think there's a happy medium where you can shake people up without going to jail in the process. :) > Thoughts? Is this totally off the wall, or do y'all think that somebody > with a small but not tiny amount of money would be into doing this? Yes. It's doable, but once again, I would seriously suggest a different approach. -jon ( THEY CAN STOP THE PARTY, BUT THEY CAN'T STOP THE FUTURE ) ( --------------------[ entropy@intnet.net ]------------- ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sun, 21 Aug 94 17:56:41 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199408220058.TAA16506@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain L. Tood Masco: > Perhaps one could generate a privacy crisis by collecting that information > and conducting a mass mailing to every person in the database: "we have > this information on you. So could anybody with $125. Call your congress > critter and complain." This is a wonderful, wonderful idea. The biggest blow to privacy in this decade was when Lotus Markeplace was withdrawn off the market. This ifnromation is already widely distributed. The only effect the withdrawal had was keeping the public in the dark about what infromation is out there in the world about them, and (by inference) how it was obtained. The sad fact is, most of the political action over 'privacy' only has the net effect of keeping people in the dark about what information they are giving out to complete strangers about themselves. Most people don't realize, at either gut level or fully at the intellectual level, just how much personal information they are giving away when they write down their Social Security or other universal ID number on a form. As long as the information is only being swapped between skyscrapers, so that most peple aren't allowed to access it, this ignorance will contininue. People will realize what they are doing when it's sitting in front of their faces on the computer screeen. I also highly recommend using anonymous remailers to post allegedly personal, but in fact widely available, information to the net such as credit card numbers, credit histories, medical data, and the like -- as long as viable alternatives for the victims are available. Timing is critical here; let's be ready to do this but not jump the gun until the alternatives are available. Let's promote real privacy, technology that gives customers real knowledge and choices about what data they give out, rather than the current bankrupt political movement which promotes information theft from ignorant consumers, and the hoarding and monopolisation of information, in the name of 'privacy'. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 21 Aug 94 20:49:41 PDT To: solman@MIT.EDU (Jason W Solinsky) Subject: Re: Voluntary Governments? In-Reply-To: <9408220232.AA08862@ua.MIT.EDU> Message-ID: <199408220349.UAA08513@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I wrote: > > Governments are in the business of violence. Jason W Solinsky writes > A government is something that makes laws, enforces laws and punishes > offenders. I don't see why guns would determine whether or not something > is a government. > > And if I wish to conduct business in a shopping mall, either as customer > > or shopkeeper, I have to abide by the mall rules. This does not > > make the mall a government. > Why not? Because if you fail to obey the mall rules you will get thrown out. (Possibly by men with guns.) If you fail to obey the government rules men with guns will come and kill you, imprison you, or take away your property at gunpoint. That is why the shopping mall is not a government and that is why your "cyberspace governments" are not governments, they are private escrow agencies. We do not call malls governments and we do not call private escrow agencies governments. So we should not call your "cyberspace governments" governments. It is not rules and enforcement that make a government a government - every organization, every group of people, have rules and enforcement, usually informal, sometimes formal. It is killing, violence, and extortion that make government organizations different from non government organizations. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 21 Aug 94 20:54:17 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: e$: buyinfo, internet commerce, and GMU In-Reply-To: <199408202150.RAA13710@zork.tiac.net> Message-ID: <199408220354.UAA03679@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > There are some people from GMU ("Coalition for Electronic Markets; > George Mason Program on Social and Organizational Learning") talking about > superdistribution schemes (one put an article in the new Wired) and > internet commerce on the new (?) www-buyinfo list I just started watching. ... > If anyone has comments on this bunch, it may be interesting to hear them here. > Bob Hettinga Brad Cox at GMU is one of the "superdistribution" advocates. In addition to his article in the latest "Wired," he's had pieces in "Byte" and elsewhere. The big article on Cypherpunks that Kevin Kelley wrote for "Whole Earth Review," Summer 1993, has a large section on superdistribution, the work of Peter Sprague, etc. (This Kelley article is now a chapter in his excellent "Out of Control" book, recently published.) Cox was on the Extropians list for a while, at the same time I was, and we debated crypto, digital money, resuable objects, etc. I won't try to rehash what we talked about. I believe I was the one who suggested he link up with "Center for the Study of Market Processes" people, as he had just arrived at GMU around the time we were talking on the Extropians list, in the fall of 1992. (Cox was a partner with Tom Love in Productivity Products International, and the developer of Objective C in the early to mid-1980s. Objective C is of course the rival to C++ (which has doomed it) and is what NeXT uses. Cox is also the coiner of the "software IC" term.) And the Cypherpunks list has other connections to GMU. Mark Miller worked with the GMU market folks (along with other friends of mine, including the late Phil Salin, Chip Morningstar, and Eric Drexler); Mark has attended several Cypherpunks physical meetings, but does not subscribe to this list. Dean Tribble and Norm Hardy are also involved, in a swirl of projects under various names: Agorics Project (with some links to GMU), the Joule programming language, Digital Silk Road, etc. They have actual, real contracts with various clients. So, the GMU folks are variously tied-in. Cox has his own views, and does not seem to be willing to explore the implications of Chaumian digital cash (my impression from talking to folks who know him....we haven't talked since he left the Extropians list, some months before I did). Being a skeptic, as many of you know, I am not too interested in the half-assed "IMP-Interest" or whatever talkathons. A friend of mine is now telling me that I "need to join" some "EDI"-related list, which is now talking about digital cash. And Bob tells us about Yet Another Digicash Crypto Cash (yacc) discussion group. Too much yammering. It's all I can do to read the Cypherpunks list, which at least seems to have a fair number of good folks on it. These several other lists and groups seem to form, talk up a storm for a while, and then fizzle. At least we keep on going strong. --Tim May (P.S. Last night I was at Yet Another Bay Area Party (yabap) and had a good chat with Whit Diffie, Bruce Schneier, Russell Brand, Mike Perry, and others. Some interesting rumors about the NSA pressure on RSADSI, the motivations for the Cylink lawsuit against RSADSI, etc. I'm gonna miss these parties when I move to the Caribbean!) -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 21 Aug 94 17:50:41 PDT To: Hal MIME-Version: 1.0 Content-Type: text/plain At 2:24 PM 8/21/94 -0700, Hal wrote: >Well, I still don't follow this analogy. By this reasoning virtually every >commodity that someone is willing to buy and sell is a callable bond. The >local gold dealer may sell me gold coins for cash, take the cash, put it in >the bank and collect interest, then buy my coins back from me later. Is the >gold a bond? Am I "calling in my bond" when I sell the gold to him? I don't >get it. OK. I'll try again. The difference between digital cash and your examples of gold and cash is that that gold really *is* a commodity. It can be melted down, and recombined with other gold into any unit of measure you want, as long as the purity of the metal is the same, and that's a scientifically verifiable process. An ounce of gold is utterly indistinguishable from another ounce of gold. In the case of cash, there's a certificate number on each one, issued by the issuer. Thus it has a set of specifically identifiable future cashflows associated with it. Since it is directly related to a "risk-free" security (the US dollar) and it is collateralized with a pool of money which accretes interest, it acts just like a bond. If it walks like a bond, and quacks like a bond, it's a bond, yes? Anyone can dig up more gold but when it's melted with other gold, who's to tell which one's the gold they dug up? Only the issuer can issue an issuer's certificates, be they cash (in the old banknote days), bonds, stock, whatever. A bond is a unique discrete entity. More to the point, it's a promise to pay a specific cash amount at some specified time, or upon redemption by the purchaser. So is digital cash. Gold, on the other hand, is a continuous commodity. Different stuff. Probably not much help, but I'm trying here. I really am. Is that any better? By the way, "calling the bond" is actually exercising an option, and yes, the finance guys will tell you that there is no difference. You can use option pricing methods to price lots of stuff, and some people do it with commodities. Remember my goofy (but true) statement that a bond is really a string of embedded call options? It's in the book I referred to (Fabozzi, Fixed Income Mathematics, Probus Press, 1993, isbn 1-55738-423-1, pp 249-315). >Let's see, I'm selling spindles for $2.59 and you come up with a piece of >ecash you bought ten years ago for $1.00, which is now worth $2.59, and I >sell my spindle to you for it. I deposit the cash in the bank and it's worth >$2.59. Now who isn't this fair to? How is it different from you putting >$1.00 into your interest-bearing checking account ten years ago and writing >me a check for $2.59 today, the amount your $1.00 grew to? The problem is, you have to price the cash before you use it to buy something, and then you and the seller has to agree that that's the value of it. To do that, you or the person you're offering the cash to need to somehow communicate with the underwriter, thus destroying the anonymity of the cash transaction, and also increasing it by the communication costs, and creating an on-line cash system when we wanted an off-line one. Of course, the issuer could publish the prices based on the compounded interest accrued *for each certificate*, for the time period it's outstanding, possibly complete with the compounding factors for each compounding period used. (a day, a month, a year, or even continuous over the life of the instrument) Lot of overhead there, but mutual funds do it all the time. You'd want to just take their word for it, I suppose, and trust their price, right? Mutual funds are priced in exactly this way. A mutual fund share has a specific value at purchase. It is specifically identified and compounded over the time it is held, in theory, anyway, because there are accounting and programming tricks to get the same result with less overhead and still maintain the audit trail. Those values are computed and accumulated as if they were on an individual share basis. Really. I swear. I've priced mutual funds and their returns and used them to compile data used in portfolio managers' performance evaluations. I didn't say that that you couldn't do it your way. I just said it costs more than just dumping the certificate numbers into a redemption database, keeping the interest, and pricing the e-cash at issuance to reflect your costs of operation and your competitive pressures from the marketplace. > >Sorry, I guess I'm missing a lot of your points. I'm also sorry. I'm doing the best I can here. I hope I took a better shot at it this time. > >Hal There's nothing awful about keeping the interest, folks. (Unless you're a moslem, of course :-) ) It's really just a type of liquidity premium paid to the underwriter to offset whatever risk (business risk, and legal risk at this point) taken to issue e$ for use in internet commerce. As more people get into internet commerce and underwriting it, then the premium goes down because the risk goes down. I think this whole discussion about where the money gets made is beside the point. The fact is that some combination of exchange fees and interest on the "suspension" account balance will offset the costs of underwriting ecash. People can make money underwriting e-cash. If the market's there, anyway... ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Sun, 21 Aug 94 18:56:28 PDT To: cypherpunks@toad.com Subject: www log stripper Message-ID: <199408220158.UAA16851@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain First question: does anybody know the full URL for detailed information on how World Wide Web servers do logging, and the particular kinds of connection and transaction information they can log, and what information they typically do log? (I know the main Mosaic doc URLs but can't find this info). Second question: wev'e heard about installing swIPe in the kernel and using it as an anonymous packet forwarder -- stripping off the original. Has anybody done the analogous thing at the http protocol level for the World Wide Web? That is, set up an httped, the only purpose of which is to forward URL requests with all originating site and username information stripped. I would love to use such a service. I would even pay substantial amounts of "Magic Money" tokens to do so, if somebody writes a convenient user interface to that system. Also, if some folks are serious about taking the lead on either of these projects, I'd be happy to contribute my hacking skills (the typical C/Berkeley Unix & networking, etc.) and do beta testing. Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Sun, 21 Aug 94 19:36:01 PDT To: cypherpunks@toad.com Subject: Re: Mail to all drivers in Oregon? In-Reply-To: Message-ID: <199408220237.VAA17153@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain L. Todd Masco: > Perhaps one could generate a privacy crisis by collecting that information > and conducting a mass mailing to every person in the database: "we have > this information on you. So could anybody with $125. Call your congress > critter and complain." I love the first part of this idea, and hate the second part. As other posters have noted, putting the information that we are unconsciously giving away to strangers, back in front of our faces, is worth any million screeds about how our privacy is being eroded. The fact is, we can't see that our privacy is being eroded. It happens silently and invisibly. That feedback loop needs to be completed to our guts, for there to be enough awareness to motivate most people. But just what are we supposed to tell our Congressmen to do? We have way too much "write your Congressman to solve all our problems" bullshit in the privacy advocacy area. It's almost all hallucination. I defy you to suggest anything that has a snowball's chance in hell of passing that will _in fact_ have a major impact on improving our privacy instead of just satisfying the needs of special interests who want to keep their monopoly on consumer information and keep consumers effectively ignorant of what they are collecting. The most likely outcome of the above tactic are weak laws saying that DMVs can only sell their data to a few select federal agencies and credit reporting companies. What a blow for privacy. What we need is privacy as a _business_ movement. We need to offer services that are alternatives to to the current dossier system. People have to take action on their own, not go whining to their purported leaders and comforting themselves that that they have done something to solve the problem. Political action does have a niche in the activist ecology, but it is a much smaller niche than is reflected by the dominance of politics over more important consideraions in the privacy movemement. The proper niche of political action is as completementary supplement to personal action and business activity. Political action that purports to be the main solution to the problem is, in all likelihood, part of the problem. Political activism in favor of legal cryptography is a supplement, a support for our personal decisions to use cryptography to empower people to improve their own privacy. It is not a replacment for deploying and using cryptography, it is only a support activity. Most of the decisions will be made in the marketplace, in this case the marketplace of aliased and out of state driver's licenses, with with politcs being only one of a wide variety of considerations. Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Sun, 21 Aug 94 18:39:10 PDT To: Pat Farrell Subject: Re: Another Denning's view In-Reply-To: <49314.pfarrell@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Of course times do charge. Just a few short years ago, D. Denning opposed S.266, the precursor to the digital telephony proposal. Then she moved out of her safe home in Palo Alto (the nice side) and moved to the big bad city inside the beltway and became a law enforcement control freak. d From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sun, 21 Aug 94 18:48:56 PDT To: Hal Subject: Re: In Search of Genuine DigiCash In-Reply-To: <199408211706.KAA05754@jobe.shell.portal.com> Message-ID: <9408220148.AA08705@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > >The problem about not keeping the interest on the float is, who do you pay > >it to otherwise? If you have a truly anonymous digital cash system, you > >couldn't find the original purchaser if you tried. If you want to treat > >this like a settlement problem in securities operations then you have to > >track each owner's interest share for the time they held the instrument and > >pay them back. Again impossible. If you pay back the accrued interest on > >that specific ecash certificate to the person who "walks in the door" with > >it, is it fair? > > Fair? Who cares? The question is, is it useful? Sure it is. I'd rather > use cash which bore interest than that which didn't! Sure, it's a little > more complicated to buy something with notes which are worth $1.05 - $1.10 > than $1.00, but that's what computers are for. The value increase accrues > to whomever holds the note during the time they hold it. I don't see where this complication arises from. Assuming that you have already created a floating rate exchange apparatus between dollars and digicash [maybe you aren't making this assumption and that is where my confusion arises from] all you have to do is invest the money that backs the digicash and make regular, frequent and public reports about how well it is doing. The exchange rate will then naturally parallel and the interest problem is solved without any extra more complication than is involved in the creation of a floating rate exchange mechanism. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sun, 21 Aug 94 19:04:49 PDT To: Hal Subject: Re: Voluntary Governments? In-Reply-To: <199408211736.KAA07761@jobe.shell.portal.com> Message-ID: <9408220204.AA08812@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > In an on-line world it would be much easier to enforce banishment or > selective ostracism than in real life. Filtering agents could look for > certificates from accepted enforcement agencies before letting messages > through. Each user could have a set of agencies which were compatible > with his principles, and another set of "outlaws". You could even end up > with the effect of multiple "logical subnets" of people who communicate > with each other but not outside their subnet. Some nets might respect > intellectual property, others not, and so on. Yeah I've been thinking about this alot. It seems that my system has a high probability of increasing cultural fragmentation. I have occasionally tried to support the thesis that as the level of technology sophistication increases, the fraction of the population that is employed in "artistic" professions [jobs that create things, the purpose of which is our intellectual stimulation] will increase and further that the number of artistic jobs that can be supported by a population has a positive correlation with the population's degree of cultural fragmentation. Perhaps there are some _positive_ economic benefits to the creation of seperate "subnets", and the cryptographic walls erected by cyberspatial governments will be the mechanism by which this fragmentation occurs. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sun, 21 Aug 94 19:33:41 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: Voluntary Governments? In-Reply-To: <199408211758.KAA15344@netcom12.netcom.com> Message-ID: <9408220232.AA08862@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > From: Hal > > > > > > What does it mean to speak of a government in cyberspace? It is the > > > government in physical space I fear. Its agents carry physical guns > > > which shoot real bullets. > > Jason W Solinsky writes > > It depends on the government. You could set up a government to.... > > You could set up a "government" to make shoes. If they do not use > guns they are not a government. If somebody does not make shoes > he is not a shoemaker. Governments are in the business of violence. I'm not going to post again on this subject since it is a question of semantics, BUT: A government is something that makes laws, enforces laws and punishes offenders. I don't see why guns would determine whether or not something is a government. The control of information resources in cyberspace can be very nearly [though admitedly not quite] as coercive as the control of physical resources in real space. It all depends on the distribution of total resources between physical and intellectual. Presently the balance clearly in favors physical resources, but that is changing rapidly. > > > Both of these examples are similar in that they are coercive. If you want > > to conduct business with the governments citizens you have to obey all the > > laws. But no force is involved. The will of the government is effected > > entirely by economics. > > And if I wish to conduct business in a shopping mall, either as customer > or shopkeeper, I have to abide by the mall rules. This does not > make the mall a government. Why not? If you want to do business in Massachusetts you have to abide by Massachusetts law. If you want to do business in Cambridge you have to abide by the rules there. If you want to do business in the Cambridge-side Galleria (may my spelling RIP) you have to abide by its rules. What is the difference? There are a number of municipalities in the United States that have no laws punishable by prison, just fines (of course they are located within larger governments for which this can not be said). The entire power of the government rests in its ability to take away your property if you violate the rules. Does it really change things if your property is taken away using the tools of cryptography instead of the weapons of war? JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Sun, 21 Aug 94 22:37:56 PDT To: solman@MIT.EDU Subject: Re: Voluntary Governments? (Sort of) Message-ID: <199408220538.WAA03975@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain From Jason W Solinsky: Are: "They [the malls] can take away your personal property by force and they are not governments?. . . . " Is Not: ". . . . . this is the first I've heard of defining government by the force it weilds." ............................................................. Definitions, definitions. Governments are defined according to some unknown determining factor, but force is recognizable immediately upon being threatened by it. Fighting fire with fire can be confusing, trying to decide what difference it makes when it all looks the same. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 21 Aug 94 22:47:12 PDT To: solman@MIT.EDU (Jason W Solinsky) Subject: Re: Achieving Privacy while Enabling Marketing In-Reply-To: <9408220535.AA09679@ua.MIT.EDU> Message-ID: <199408220547.WAA01891@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Undelivered Message: Unauthorized Advertising Attempt. The Citizen-Unit known as Timothy C. May attempted to post an article on the subject of this thread. Permission was denied, under the Uniform Advertising Act of 1996. All messages sent over the National Information Infrastructure must comply with the relevant authorization regulations and advertising fee schedules. Anything else would be anarchy. By Order of the Advertising Czar, Klaus! von Future Prime Number From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Sun, 21 Aug 94 19:48:09 PDT To: cypherpunks@toad.com Subject: Mail to all drivers in Oregon? In-Reply-To: <338o15$c98@bb.com> Message-ID: <199408220253.WAA17268@bb.com> MIME-Version: 1.0 Content-Type: text/plain Greg Broiles writes: > Probably more than any of us want to pony up. [...] > you're still talking about a $216,000 mailing. Yup. I wasn't thinking of some individual doing this: $216K is relatively small change for a reasonably sized organization, though. On the other hand: remember, we live in an age when people like Perot live. Another consideration is that you could probably interleave: send only 1 in 5 people one of the letters, and you may very well have a similar impact for "only" $44K. With 250 million people in the US, guess that half of them have DMV records, and take a fifth of them: that's $1 million dollars at $.20/mailing. How much do lobbying organizations spend? Political parties? (Hmmm. Maybe we could get the House post office to send 'em). Another approach might be to try to find small groups of people in each county in the US to handle the mailings. Of course, the details aren't important: the level of awareness generated is. I also agree with the anonymous poster who suggests that we wait until there's a real alternative. -- L. Todd Masco | "Cowboy politicians sucking up to the aristocracy, not cactus@bb.com | even sure if they like democracy..." - TR-I From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sun, 21 Aug 94 19:58:25 PDT To: rishab@dxm.ernet.in Subject: Re: Governing an information society - 3/4 In-Reply-To: Message-ID: <9408220257.AA08968@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > There may also be 'civil' suits in cyberspace. Due to digitally signed, > undeniable contracts, these should be reduced to only those that involve a > breach of contract, rather than a suspicion of invalidity. I think that even this will be mitigated dramatically. In an information economy there are relatively low bariers to obtaining cost information. I would therefore expect cyberspatial contracts to ALWAYS have a breach clause built in. It is always possible that something isn't going to go right and a breach will occur. With the superior cost information available in cyberspace, it should make sense to include detailed information on the costs of a breach to the various parties. This reduces the cost of adjudication and enables both parties to more precisely hedge the risks they take as they enter into the agreement. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 21 Aug 94 23:08:56 PDT To: solman@MIT.EDU (Jason W Solinsky) Subject: Re: Snore...Re: e$: buyinfo, internet commerce, and GMU In-Reply-To: <9408220542.AA09717@ua.MIT.EDU> Message-ID: <199408220609.XAA03456@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > > Cox is getting a lot of press and is positioning his team to get some > > serious NIS&T money. There are serious privacy problems with Cox's > > superdistribution. There may be solutions, but so far, nothing that I've > > seen mitigates the 1984 aspects of Cox's ideas. > > Can you elaborate on that? I've been pushing what I understand to be > superdistribution (although never by that name) forever (as measured > in 20 yr old time) and I'm afraid I'm not familiar with the aspects > of which you speak. Has he proposed some sort of nightmarish enforcement > system? > Jason (and others), I cited some references in my long post a few hours ago: the "Wired" article, the "Out of Control" book, "Byte," "Dr. Dobbs" (I think), etc. A search of Current Contents and Reader's Guide to Periodical Literature would reveal articles. Anyone working on these issues should dig up all of these articles and spend the time necessary to read them carefully. Failing that, to make an effort to at least know the main players. Reading Schneier, skimming the past volumes of the "Crypto" conferences, and keeping current with the mainstream magazines and journals (CACM, Sci. Am., Computer, Dr. Dobbs, and Byte) should do nicely. Pat's assessment of Brad Cox's approach--in line with my own assessment--will not be spelled out in any of these articles, naturally. How things "ought" to be done is a judgement that comes from experience, reading the literature, etc. Whatever the administrative deficiencies Chaum may have in getting DigiCash actually deployed (another subject, mentioned frequently in message by various of us), it is clear that he (Chaum) thought long and hard about "Big Brother" issues and that his method of anonymous, untraceable digital cash is much to be preferred over the many other proposals for digital payments, metered usage, etc. To tell the truth, I'm losing faith that people will take the time to educate themselves to the point where they can be taken seriously. Too many of the "proposals" here show obvious signs that people aren't "getting" the core ideas. I urge that people take a Saturday and spend it at a fairly large university technical library, hanging out in the crypto section and Xeroxing some articles. Otherwise, too much idle speculation. And yes, I'm trying to finish a FAQ. It's over 500K and will have to split into multiple pieces, for ftp access from my site. The remaining problem is that many points are in outline form, which is my preferred writing tool for things that require thinking about reasons, arguments, rebuttals, tangential points, etc. I don't think the lack of a FAQ has much to do with the stuff I'm complaining about here, as no FAQ can substitute for the deep exposure I'm talking about here. And maybe most people will skip my FAQ, just as they skip FAQs in most groups. On a positive note: Hal Finney's introduction to the work of Brands was excellent. I urge anyone interested in "digital money," beyond the level of writing rants about how "we" need to "do something," to read Hal's article, dig up the stuff Brands sent out about a year or so ago, and find his articles. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Sun, 21 Aug 94 23:22:28 PDT To: solman@MIT.EDU (Jason W Solinsky) Subject: Re: Voluntary Governments? In-Reply-To: <9408220418.AA09466@ua.MIT.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > > If you fail to obey the government rules men with guns will come > > and kill you, imprison you, or take away your property at gunpoint. > Assuming the language we are using is English, this is just plain wrong. [...] > > It is not rules and enforcement that make a government a > > government - every organization, every group of people, have > > rules and enforcement, usually informal, sometimes formal. > Well I know my definition of government and I know websters definition of > government, but this is the first I've heard of defining government by the > force it weilds. I guess all I have to do is buy a gun if I want to start a > government. This "argument by definitions" is idiotic. Different people use words in different ways. Get used to it. Work around it. State your 'local' definition clearly and then use it consistently. Let's move on to the substance of the discussion, ok? -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLlhCJ33YhjZY3fMNAQFNPwQAi8VP3YGm08ln96MdV3YW/O8J78qoUeY/ xM+tAZNWxrOgnfVKyNxyxJURO/oaIdaADpG1jqo9wJ5xsAcFfLyXWud1FrEEjb4Q RsPQ8qvrygIXEt2dY4O7pQp2LwTG0HQUhClHpssT3orYkKfnzTrgGGc0+2f+4pMT PENbIMceHQU= =9KBq -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Sun, 21 Aug 94 20:17:06 PDT To: cypherpunks@toad.com Subject: Re: Mail to all drivers in Oregon? In-Reply-To: <199408220237.VAA17153@chaos.bsu.edu> Message-ID: <3395kh$h8k@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <199408220237.VAA17153@chaos.bsu.edu>, Jim Hart wrote: > >L. Todd Masco: >>"we have >> this information on you. So could anybody with $125. Call your congress >> critter and complain." >I love the first part of this idea, and hate the second part. ... >But just what are we supposed to tell our Congressmen >to do? Fair enough. ^Call your congress critter and complain^Support anonymous transactions with digital cash from (company_name). I agree with the anonymous poster who said that such a move should be put off until we have a real solution. So, whatever company wants to kick this off could use this to generate political protection. To put my comment in the right context, I was worried (when thinking about this) about anonymous digital cash being made illegal. The intent would be to kill opposition to anonymous digital cash. Eric mentioned in his talk at the SEA that companies exist that sell mailing lists of people of a particular ethnicity based upon spending patterns: the example he gave was a company marketing to jewish people bought a list of "believed jews" for the purpose of marketing (and Eric mentioned the irony). Another variation of my suggestion would be to get such lists and to mail to people a statement saying "You are registered as an (ethnicity) in mailing lists." Even a 50% hit rate would drive the issue home to people with enormous efficiency. The intent isn't to get the government to Do Something, but to make people en mass aware that privacy is a real issue that affects them. -- L. Todd Masco | "Large prime numbers imply arrest." - Previously meaningless cactus@bb.com | grammatically correct sentence. Now... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sun, 21 Aug 94 20:36:57 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: In Search of Genuine DigiCash In-Reply-To: <199408220047.UAA24562@zork.tiac.net> Message-ID: <9408220336.AA09238@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > >Let's see, I'm selling spindles for $2.59 and you come up with a piece of > >ecash you bought ten years ago for $1.00, which is now worth $2.59, and I > >sell my spindle to you for it. I deposit the cash in the bank and it's worth > >$2.59. Now who isn't this fair to? How is it different from you putting > >$1.00 into your interest-bearing checking account ten years ago and writing > >me a check for $2.59 today, the amount your $1.00 grew to? > > The problem is, you have to price the cash before you use it to buy > something, and then you and the seller has to agree that that's the value > of it. To do that, you or the person you're offering the cash to need to > somehow communicate with the underwriter, thus destroying the anonymity of > the cash transaction, and also increasing it by the communication costs, > and creating an on-line cash system when we wanted an off-line one. WHAT?!? If I want to sell some stock and I want to figure out how much it is worth, I go to the Bloomberg in the Sloan basement and get a 15 minute delayed quote. If I want to buy something in Mexico with dollars, I look at the exchange rate in the bank or in my hotel. If I want to buy something in digicash, I check the exchange rate, and then I conduct the transaction. Where is the problem here? > Of > course, the issuer could publish the prices based on the compounded > interest accrued *for each certificate*, for the time period it's > outstanding, possibly complete with the compounding factors for each > compounding period used. (a day, a month, a year, or even continuous over > the life of the instrument) Lot of overhead there, but mutual funds do it > all the time. You'd want to just take their word for it, I suppose, and > trust their price, right? OK, I see the problem. You are assuming that certificates will be issued at a consistent set of notional values. (like ten bucks, five bucks ect.) The correct way to do things [:-] is to set the notional value of new certificates based on the trading value of old certificates. Suppose the first certificate had a principal of $10 and is now worth $11, then the new certificates that I issue will have their principal adjusted so that including the effect of interest rates, my new certificate is worth as much as your old certificate. Thus, there is only ONE value that needs to be published at any given time. > There's nothing awful about keeping the interest, folks. (Unless you're a > moslem, of course :-) ) It's really just a type of liquidity premium paid > to the underwriter to offset whatever risk (business risk, and legal risk > at this point) taken to issue e$ for use in internet commerce. As more > people get into internet commerce and underwriting it, then the premium > goes down because the risk goes down. Seting prices based on convenience instead of value derived? *BLECH*. That sort of thing is anathema to free markets. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sun, 21 Aug 94 20:58:47 PDT To: Jim Hart Subject: Re: www log stripper In-Reply-To: <199408220158.UAA16851@chaos.bsu.edu> Message-ID: <9408220358.AA09407@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > First question: does anybody know the full URL for detailed > information on how World Wide Web servers do logging, and > the particular kinds of connection and transaction information > they can log, and what information they typically do log? > (I know the main Mosaic doc URLs but can't find this info). It depends on the server. My log files include something about every single request made to the server. Since I am doing marketing, I can then search through these and based on the access times, host names and domains, document accesses, and information supplied by the users using forms determine what changes need to be made and what follow up is appropriate for each person. If you want anonymity use a proxy. > Second question: wev'e heard about installing swIPe in the > kernel and using it as an anonymous packet forwarder -- stripping > off the original. Has anybody done the analogous thing at the > http protocol level for the World Wide Web? That is, set up an > httped, the only purpose of which is to forward URL requests with all > originating site and username information stripped. I would > love to use such a service. I would even pay substantial amounts > of "Magic Money" tokens to do so, if somebody writes a convenient > user interface to that system. Also, if some folks are serious > about taking the lead on either of these projects, I'd be > happy to contribute my hacking skills (the typical C/Berkeley > Unix & networking, etc.) and do beta testing. I'm debuging a product that will do this. Despite an effort to write extremely clean code, I seem to have a number of problems and I can't say when it will be ready even for alpha testing. :( JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sun, 21 Aug 94 21:18:36 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: Voluntary Governments? In-Reply-To: <199408220349.UAA08513@netcom15.netcom.com> Message-ID: <9408220418.AA09466@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > I wrote: > > > Governments are in the business of violence. > > Jason W Solinsky writes > > A government is something that makes laws, enforces laws and punishes > > offenders. I don't see why guns would determine whether or not something > > is a government. > > > > And if I wish to conduct business in a shopping mall, either as customer > > > or shopkeeper, I have to abide by the mall rules. This does not > > > make the mall a government. > > > Why not? > > Because if you fail to obey the mall rules you will get thrown out. > (Possibly by men with guns.) > > If you fail to obey the government rules men with guns will come > and kill you, imprison you, or take away your property at gunpoint. Assuming the language we are using is English, this is just plain wrong. Government has nothing to do with throwing people into prison or using guns. It is an entity that exercises authority. Or an entity that enforces laws. I understand that you feel strongly that certain types of punishment are inappropriate. Fine, but that doesn't change the language. > That is why the shopping mall is not a government and that is > why your "cyberspace governments" are not governments, they > are private escrow agencies. They can take away your personal property by force and they are not governments? Why not? > It is not rules and enforcement that make a government a > government - every organization, every group of people, have > rules and enforcement, usually informal, sometimes formal. Well I know my definition of government and I know websters definition of government, but this is the first I've heard of defining government by the force it weilds. I guess all I have to do is buy a gun if I want to start a government. > It is killing, violence, and extortion that make government > organizations different from non government organizations. I'm curious were it is you got your definition. I looked around for it, but I just couldn't find it. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sun, 21 Aug 94 21:22:30 PDT To: John Young Subject: Re: Voluntary Governments? In-Reply-To: <199408211433.KAA18485@pipe1.pipeline.com> Message-ID: <9408220422.AA09483@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Jason, > > There's a thread on the (legal) list Cyberia-L about the > privacy of government information and how to legislate the > rising demand for this data (and parallel 'Net info). > > The initial post of the thread is e-mailed your way. The post you sent me exemplifies the multi-facited nature of personal information. While my earlier post was based on the acquisition of demographics, the Cyberia post was primarilly relevant to information used for direct marketing and personal investigation. It seems to me that for these latter two needs (as with the former), cyberspace offers some solutions that would likely not be economically sensible otherwise. In the physical realm, marketing and investigative data is frequently gathered without the aid of the people from whom it is being gathered. Even more frequently, these people receive no compensation for the information which they supply... to structure a system otherwise would be economically inefficient [The most you'll see are polls that promise to enter you into a sweepstakes or give you a cupon if you fill them out.] The result is that marketing and investigative firms acquire more information than they need [if it costs nothing and it might be worth something, you get as much of it as you can] to accomplish their tasks. I'll send to this list a copy of my post on the future of advertising. It suggests a marketing (and potentially investigative) mechanism in which the consumer retains as much of his/her privacy as is theoretically possible given the needs of the marketer and is compensated for the rest. > Behold the legal mill of a "nation of laws" finely grinding an > issue. Nitty-gritty skill. > > The apparatus to legislate, arbitrate and enforce laws of > "voluntary government" will probably require as many > bureaucrats, attorneys and LEAs as the present system unless > there is a reduction in our dependence upon governments of all > sorts. I think that the competition implied by the voluntary nature of cyberspatial government can be counted on to dramatically reduce the cost of legislation and arbitration. As I envision it, the primary function of cyberspatial governments will be enforcement. This is what the citizens [read customers] are paying for. It seems to me that this is not unlike government before the "modern era". JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sun, 21 Aug 94 21:31:51 PDT To: cypherpunks@toad.com Subject: Snore...Re: e$: buyinfo, internet commerce, and GMU Message-ID: <1702.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Longtime c'punks push D now... Just in case we have a zillion newbies, which I doubt, but judging from the email I've gotten on the PJD piece, I can't tell... I'm at GMU, as are Peter J Denning, the SO of Dorothy Denning, and lots of other folks who agree or disagree with c'punks, including the department of PSOL which is a spinnoff of the Econ department (which hard-core pro-market), Brad Cox of Objective C and superdistribution fame, etc. Peter was my MS/CS advisor, and may still be my PhD commitee chair. Please at least look at the .sig. tcmay@netcom.com (Timothy C. May) writes: >> There are some people from GMU (Program on Social and Organizational >> Learning") talking [stuff elided] > Brad Cox at GMU is one of the "superdistribution" advocates. In > addition to his article in the latest "Wired," he's had pieces in > "Byte" and elsewhere. The GMU econ/PSOL folks were heavily into AMIX, which was a commercial faliure. Cox is getting a lot of press and is positioning his team to get some serious NIS&T money. There are serious privacy problems with Cox's superdistribution. There may be solutions, but so far, nothing that I've seen mitigates the 1984 aspects of Cox's ideas. I agree with Tim's comments on the snore factor of IMP-interest. Those folks couldn't get past credit, let alone get into untracable digital cash. If you take the time to read the PJD post that I sent out, even non-c'punks see digital cash, credentials without identity, and other technological ideas as both good and inevitable. Of course, six months ago, it looked like eric and sandy were starting the first intergalictic bank of e$. I was ready to sign up and deposit real money so I could join Tim in the Caribbean RSN. > I'm gonna miss these parties when I move to the Caribbean!) Gee, I thought you got 180 days in country once you are an official Ex-patriot. That is a lot of partying... Yo Tim, where is the F-ing FAQ so the newbies can have a clue? Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sun, 21 Aug 94 22:35:39 PDT To: cypherpunks@toad.com Subject: Achieving Privacy while Enabling Marketing Message-ID: <9408220535.AA09679@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain [I sent a variant of this to several lists earlier this year. It was originally a response to a post on online-news asking what the future of advertising will be like. It suggests a system whereby marketers only get the information that they absolutely need and pay for what they get.] [The software is being debuged and will be ready "soon". I had thought I would be alpha testing it already, but its going to take me atleast another two weeks and quite possibly much more. I'm working on it :( ] Well here is my view of advertising, supported by a product that I will be indroducing latter this year: In the NEAR future, content in the new media will be nearly entirely divorced from advertising. Online media, be they magazines, interactive games, fiction, discussion groups, or simple news, will be paid for at full cost by the consumer. At the most, some of this content will contain hints about where advertisements should go and keywords suggesting types of advertisements which are particularly apt. [herein, when I say browser, I mean the instrument by which the user examines the content] The browsers that the reader/viewer uses to read/view/listen to the medium will pay the cost of the content from the user's electronic account almost transparently. The browser will then schedule advertisements to pay for the cost of the content. The browser has precisely one valuable resource, the attention span of its user. Periodically [the frequency is established by preferences that the user can set] the browser will conduct an auction. All the agents that are interested in taking up some of the user's time [either to deliver an advertisement or ask a question] submit a "profile" to a third party that is mutually trusted by the advertisers and the browser. The user also submits a profile. The agent's profiles contain two things: A) a routines which, given the characteristics of the user, returns a price that the advertiser is willing to pay for the user's time. B) the set of conditions which the advertiser is willing to agree to, and how much less it is willing to pay if it has to agree to those conditions. For example, suppose the user is a citizen of a cyberspatial government that prohibits fraud. If it is a popular government, the agent will have done one of two things: 1) It will have been pre-approved by the cyberspatial government's censors [who analyzed it to make sure that it wouldn't confuse the netizens who support that government] for either a one-time fee or a per use fee or both. 2) Its owner will have given the government a deposit from which to subtract fines (using a protocol that supports the use of a third party adjudicator). After doing this the agent will have received a certificate [probably one that requires a time sensitive number from the government to demonstrate its validity. There are many protocols for doing this. This allows the government to collect its "per use fees". Now acquiring this certification has cost the advertiser money, so the profile includes information on how much less the advertiser is willing to pay if the user requires agreement to the anti-fraud laws of the government in question. The user's profile will contain: A) the answers to the questions that have been asked of it. These are completelly uncertified. B) certified characteristics. These may simply be answers which have been certified by third parties as time invariant [make sure that the user doesn't change his answers all of the time] or they may be certifications by vendors that the user spends X dollars on product Y each year, or they may be certifications by a third party that the user has bought a gift certificate for a class of goods. [For example, certification that a user has bought a $100 gift certificate for any truck in class X for Y dollars, something that certainly is worth something to truck advertisers.] All users will also have several certified characteristics describing how frequently they look at advertisements. Most of these certificates also require a fee for verification. So the user will not be able to demonstrate the certificates without first paying the certificate issuers a small fee. [Presumably, in order to fight the false issuance of certificates there will be anti-fraud agencies which in turn also ceritify the parties issuing the certificates.] C) The user's preferences. Users may require more money for femenine hygene commercials than for beer advertisements. Users may also pay extra for advertisements that promise to be entertaining. This promise would be backed up by an agreement that requires less entertaining advertisements to pay a penalty while more entertaining advertisements get a discount. After these commercials the user would rate them. The algorithm used to determine who gets what would keep the amount that the user pays constant. Presumably the algorithm would be tweaked so that non-commercial entertainment could be sold through the same medium. Jokes could show up and promise to be funny [there could even be certification agencies to verify this [the comedian's guild]]. The user would then rate the jokes and sufficiently funny jokes could make money. [Presumably jokes certified by highly acclaimed comic certification agencies would only show themselves if the user were giving them a price at which they could make money]. The governments to which the users belong would also be in this part. For each law that is important to the user, there would be an additional amount of money that the user is willing to pay for advertisements that comply with that law ranging from zero to infinity. Children's restrictions also belong here. The user could be subscribed to a law which gives a near infinite credit to those advertisers that can verify that they are suitable for children. Finally, users [and advertisers but I forgot to mention this earlier] could pay extra for advertisements that are in context. If the user was reading content about X and there is an advertisement related to X, the user or advertiser could be willing to pay extra to get an advertisement that is relevant to the current content. The third party puts all this information together and for each advertiser determines how much he is willing to pay. Then, it modifies the amounts the advertisers are willing to pay by the credits that the user offers. Finally these amounts are normalized by the resources that they require. 30 second commercials need twice as high an amount as 15 second commercials and many times more than visual pop-up and streamer commercials. The highest amount wins... but the highest amount pays what it was willing to (i.e. the credits that the user offers are just for determining who wins, not how much they pay. Depending on the content they watch, the cost of their net services, and their advertising preferences, some people will make money just by reading or viewing the screen while others will have to pay. The question of guaranteeing advertising time has come up. The way this will be taken care of is by establishing attention futures markets. Agents will be able to purchase futures on somebody's attention. So if coke wants its new advertising campaign to role out to X% of the population at the same time, it can buy futures. The futures will give coke the right to show its commercial to a certain person at some point in time between two times. If the commercial can't be shown, a penalty of Y cents will be paid to coke by the issuer of the future. The futures would be traded my arbitrage agents that think they can model the user's advertisement viewing patterns and by the browser which has an advantage as an insider. Cheers, JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sun, 21 Aug 94 22:43:02 PDT To: pfarrell@netcom.com Subject: Re: Snore...Re: e$: buyinfo, internet commerce, and GMU In-Reply-To: <1702.pfarrell@netcom.com> Message-ID: <9408220542.AA09717@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Cox is getting a lot of press and is positioning his team to get some > serious NIS&T money. There are serious privacy problems with Cox's > superdistribution. There may be solutions, but so far, nothing that I've > seen mitigates the 1984 aspects of Cox's ideas. Can you elaborate on that? I've been pushing what I understand to be superdistribution (although never by that name) forever (as measured in 20 yr old time) and I'm afraid I'm not familiar with the aspects of which you speak. Has he proposed some sort of nightmarish enforcement system? Cheers, Jason W. Solinsky From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sun, 21 Aug 94 22:47:41 PDT To: blancw@pylon.com Subject: Re: Voluntary Governments? (Sort of) In-Reply-To: <199408220538.WAA03975@deepthought.pylon.com> Message-ID: <9408220547.AA09737@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > From Jason W Solinsky: > > Are: "They [the malls] can take away your personal > property by > force and they are not governments?. . . . " In that sentence "they" refered not to the malls but to the cyberspatial governments. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sun, 21 Aug 94 13:56:28 PDT To: cypherpunks@toad.com Subject: Governing an information society - 1/4 Message-ID: MIME-Version: 1.0 Content-Type: text/plain Jason W Solinsky : > > . What is to be done about non-conformists to the rules > > (without contradicting the rules?) > > They are fined. If this doesn't work their communication priveliges are > curtailed and if this doesn't work they are banished. As I have noted > before, in an information economy this is an extreme punishment. Yes, I can imagine heated debates on the moralities of such cyberspatial death penalties. I like to believe that the Internet model of society and indeed 'government' will eventually be adopted in the mainstream. What does one really need a 'government' for? A central source of power, Max Weber's monopoly of legitimate violence, is surely not the only method of ensuring a degree of fairness and order in society. Especially not in one based primarily on knowledge - or information. What do real world governments do? Broadly, two things. 'Social upliftment' - welfare and development programmes; and 'law enforcement' - ensuring that people stick to what they've agreed upon (idealized: in theory citizens have agreed to the social contract present in the constitution and laws). There is no specific evidence to show that the task of social upliftment is best performed by those with the weapons to enforce laws. Indeed, where welfare is _really_ needed (and I'm not talking about a Swede on unemployment benefits) much of it comes even today from independent organizations. Bangladesh, for instance, has what is almost a parallel government of several hundred local and international agencies that run numerous development projects, funded largely by private monies. Grameen Bank, a cooperative started on the premise that poor village women need small ($100) loans but invariably pay back, has a minute loan failure rate and makes a decent profit, unlike numerous government projects the world over. Development, the primary justification for taxation, is probably better accomplished by people outside the government, who are likely to be more efficient and dedicated. And if they manage with private donations now, they are sure to flourish when there is no compulsory taxation. Most cultures encourage generousity and most people would be willing to invest small parts of their income in organizations that do social work, where they could have far more control as investors than they do currently as taxpayers. Continued... Rishab ps. food for thought: there are seven countries on this planet that allow the death penalty for crimes committed by minors: Libya, Sudan, Iraq, Iran, Saudi Arabia, Pakistan and the United States of America. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sun, 21 Aug 94 13:56:28 PDT To: cypherpunks@toad.com Subject: Governing an information society - 2/4 Message-ID: MIME-Version: 1.0 Content-Type: text/plain Another thing that governments do that is not quite the same 'social upliftment' as welfare - build roads, bridges and so on - is already done in many countries by private, profitable ventures with little loss to society. Law enforcement: there are instances where you break your contract, that form the basis of most crimes from non-payment to larceny to even theft, which can be seen as a violation of a social contract to 'pay for what you take'; then there are things which even the most radical would consider plain wrong, such as murder or rape. This distinction is partially acknowledged in the difference between civil and criminal cases. The former, 'civil' cases are best sorted out by an independent and trusted judiciary; a 'government' doesn't, or shouldn't, interfere. In the latter, 'criminal' cases, there may be a need for some sort of 'authorised violence' such as a police force. This is the only part of government that might necessarily require a universally accepted power. The alternative is the utopian, where people are (or are conditioned to be?) too 'good' to become murderers; or the dystopian (as in cyberpunk fiction, or the Wild West for that matter) ruled by the law of the jungle - might is right. Note that this differs from the present situation where while it is true that the power of authority rests in its right to violence, this is in theory approved of by the people - a sort of 'right is might'. Continued... Rishab ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sun, 21 Aug 94 13:56:36 PDT To: cypherpunks@toad.com Subject: Governing an information society - 3/4 Message-ID: MIME-Version: 1.0 Content-Type: text/plain Violence of action requires the protection and violence of action in return. Violence of belief requires the freedom to believe differently. It definitely should not require violence or protection of _action_ in return. Having dispensed with the role of traditional government in the area of social development and civil law :-} what remains is the need for a police force to tackle murders. If I'm murdered (or raped or have my arm minced or whatever), it is physically damaging. I suppose I'd say the same of my house being bombed. I need protection from such things, and the sort of socially accepted protection that won't lead to riots or the law of the jungle. Barricading myself, carrying a Kalashnikov and learning aikido is not enough, not for a civilized society. So I concede the existence of the police. (There is another reason - it is usually practical for the police to trace murderers or arsonists). In cyberspace, there is a 'social upliftment' role. Though initially paid for by various governments, there are a number of organizations that manage to distribute costs efficiently and provide huge service and infrastructure for low rates. There may also be 'civil' suits in cyberspace. Due to digitally signed, undeniable contracts, these should be reduced to only those that involve a breach of contract, rather than a suspicion of invalidity. 'Civil' cases can be sorted out by a cyberjudiciary, and punishment efficiently enforced by a society without any central control. While there have probably been no civil cases on the Net in the traditional sense, there have been situations where the power of distributed control was apparent. For instance, when Richard Depew's ARMM went out and cancelled anon posts on USENET, there was universal outrage. His punishment required no central 'law enforcer' - it was just the threat of posts from his site being cancelled that did it. And this would not have been possible without general, widespread agreement with the 'verdict' - as anyone not enforcing it would risk similar punishment from the large majority. Continued... Rishab ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sun, 21 Aug 94 13:56:34 PDT To: cypherpunks@toad.com Subject: Governing an information society - 4/4 Message-ID: MIME-Version: 1.0 Content-Type: text/plain Real crime on cyberspace? The analogy to violence of action, such as murder, is violence of data, the fabric of cyberspace. This may have many forms: belief or opinions, knowledge, information and data crime. Violence of belief (thoughtcrime) - while some people feel that to discuss rape is to perform it, and discussing crimes is subject to a range of conspiracy and riot-control laws worldwide, this really can't be a crime in any free society. Then there is the knowledge crime - theft of intellectual property. This is in my view the single biggest issue in an information economy, but it can be addressed by a combination of encryption technologies, to prevent 'unauthorised' access, and the decentralized, non-governmental civil system discussed previously.Intellectual property can in any case not be treated quite as land and bonds are, and there are practical and moral issues involved in just what it is, which I may talk about in the future. Information crime - 'unauthorised' access of other information such as mail, unreleased memoirs etc, is basically an issue of privacy and can only be practically addressed through technology. Data crime - 'cracking', 'phreaking' etc usually reflect a total lack of responsibility on the part of _administrators_. "Officer, I left my wallet on the kerb 10 minutes ago, and now it's gone!" Better security and greater awareness will prevent most of it. If you do happen to catch a cracker, go through the same old _civil_ system. It is not really practical for a central Thought Police to actually find data criminals, without huge and non-specific violations of privacy. And data criminals don't need to be put in jail, they are probably the most affected by 'cyberdeath' - disconnection, digicash accounts cancelled, reputations muddied. I wouldn't want to do that to _anyone_ actually ;^) A thread I started months ago ('Cyberspace is by nature crime free' / 'Crime and punishment in cyberspace') led to similar Tim May-ist conclusion - let the police (and the minimalist government) attend to murders in brickspace, we cybercitizens will look after ourselves. Concluded. Rishab ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: iqg1550@acf4.NYU.EDU (iqg1550) Date: Mon, 22 Aug 94 00:03:11 PDT To: cypherpunks@toad.com Subject: Nuclear Weapons Material Message-ID: <9408220703.AA25156@acf4.NYU.EDU> MIME-Version: 1.0 Content-Type: text/plain Let's all rejoice at the birth of the latest member of The Horsemen of The Criminal Apocalypse -- The Nuclear Weapons Material Smuggler. I'm sure his four siblings will make plenty of room for their baby brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wb8foz@nrk.com (David Lesher) Date: Sun, 21 Aug 94 22:03:47 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: Voluntary Governments? In-Reply-To: <199408220349.UAA08513@netcom15.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > If you fail to obey the government rules men with guns will come > and kill you, imprison you, or take away your property at gunpoint. > That is why the shopping mall is not a government and that is > why your "cyberspace governments" are not governments, they > are private escrow agencies. Errr: Today's Post has a story about Blockbuster Billionare Huizenga. Not satisfied with buying himself baseball, hockey & football teams, he's just arranged his own private county. They're calling it Wayne's World. It will have powers even Reedy Creek Improvement District (aka Disneyworld) lacks. The story is lacking in one area -- nary a word about law enforcement powers. Can you say Robocop or maybe Alien? [both situations where a corporation becomes the law in & of itself] -- A host is a host from coast to coast.................wb8foz@nrk.com & no one will talk to a host that's close............(301) 56-LINUX Unless the host (that isn't close).........................pob 1433 is busy, hung or dead....................................20915-1433 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 22 Aug 94 05:46:54 PDT To: Jonathan Rochkind Subject: Re: e$ as "travellers check? In-Reply-To: <199408211805.OAA25259@cs.oberlin.edu> Message-ID: <9408221245.AA00663@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jonathan Rochkind says: > But someone a long time ago brought up traveller's checks, and the similarity > between them and ecash. The similarity seems pretty darn close to me. Travellers checks are not anonymous. What people basically don't seem to understand here is that the government is now run administratively and not legislatively. Congress ceeded huge amounts of power to regulators, who have enormous latitude. They can decide arbitrarily to accept or reject various proposals based entirely on their whim. Their whim, for the past few decades, has been to reduce as much as possible the capacity to engage in untraceable transactions. Because of that, any bank proposing to improve the capacity to produce such transactions is going to get into trouble with the regulators, who are acting to try to lessen such capacities. It really doesn't matter what the details of existing law are. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 22 Aug 94 05:44:01 PDT To: Jason W Solinsky MIME-Version: 1.0 Content-Type: text/plain At 11:36 PM 8/21/94 -0400, Jason W Solinsky wrote: >> Of >> course, the issuer could publish the prices based on the compounded >> interest accrued *for each certificate*, for the time period it's >> outstanding, possibly complete with the compounding factors for each >> compounding period used. (a day, a month, a year, or even continuous over >> the life of the instrument) Lot of overhead there, but mutual funds do it >> all the time. You'd want to just take their word for it, I suppose, and >> trust their price, right? > >OK, I see the problem. You are assuming that certificates will be issued >at a consistent set of notional values. (like ten bucks, five bucks ect.) >The correct way to do things [:-] is to set the notional value of new >certificates based on the trading value of old certificates. Suppose the >first certificate had a principal of $10 and is now worth $11, then the >new certificates that I issue will have their principal adjusted so that >including the effect of interest rates, my new certificate is worth as much >as your old certificate. Thus, there is only ONE value that needs to be >published at any given time. Open-end mutual funds do this now, every share is issued at a the price of a dollar. The problem comes when the value of the suspension pool (it's starting like water treatment plant) backing up that certificate increases. A digital cash operation is another open-ended mutual fund. If you don't price it in terms of something real, like a dollar, not in terms of itself, then you introduce an unnecessary level of complexity, not to mention regulatory gobbledegook, because that really is a scrip mechanism. I just think that it's easier all around to keep a constant notional value (a buck is a buck is a buck). Then to mess with a fluid pricing mechanism for something which is supposed to enhance convenience and liquidity in internet commerce. Let banks and governments worry about the relative prices between their currencies, and let that price be the price of e-cash for now. An e-cash issuer has to worry about his competition and the price of their cash. That's bad enough. Occam's razor, KISS principle, and all that. In theory, though it probably won't happen, an underwriter could issue a greater amount of digital cash than regular cash paid for it (e$1.00 for $0.95, for the sake of argument). The cash flow from the interest on the suspension account (due to long cash lifetimes on the net, for example) would be paying for operations, and profits, and a competitive market forces the underwriter to sell at a slight discount. See? This is exactly the way you price bonds. The case of zero interest digital cash is exactly like that of a zero-coupon bond. The ecash is then spent one or more times on the net at its "par" or face amount, and then the underwriter makes money or eats the difference when it is redeemed. > >Seting prices based on convenience instead of value derived? *BLECH*. That >sort of thing is anathema to free markets. There's probably the hoariest old saw in economics which says "The cost of anything is the foregone alternative." Convience *is* value derived. Market liquidity is convience (more like necessity, actually, certainly not anathema, but who's quibbling). Market liquidity is value derived. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 0x7CF5048D@nowhere Date: Mon, 22 Aug 94 09:46:13 PDT To: mathew@mantis.co.uk Subject: pgp -c,no initialization vector, possible bug, pgp 26ui Message-ID: <199408221607.AA17602@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In pgp 2.6 UI When pgp is called with the -c switch, the routine idea_encryptfile in crypto.c is called from main in pgp.c. > status = idea_encryptfile( workfile, tempf, attempt_compression); >int idea_encryptfile(char *infile, char *outfile, > boolean attempt_compression) >{ > FILE *f; /* input file */ > FILE *g; /* output file */ > byte ideakey[16]; > struct hashedpw *hpw; Note that idea key is a 16 bytes. Now idea_encryptfile calls squish_and_idea_file in crypto.c with this 16 byte key. > /* Now compress the plaintext and encrypt it with IDEA... */ > squish_and_idea_file( ideakey, f, g, attempt_compression ); Now squish_and_idea_file calls idea_file in the module crypto.c with the same 16 byte key. >static int squish_and_idea_file(byte *ideakey, FILE *f, FILE *g, > boolean attempt_compression) >{ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 22 Aug 94 06:35:57 PDT To: iqg1550@acf4.nyu.edu (iqg1550) Subject: Re: Nuclear Weapons Material In-Reply-To: <9408220703.AA25156@acf4.NYU.EDU> Message-ID: <9408221335.AA00765@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain iqg1550 says: > Let's all rejoice at the birth of the latest member of The Horsemen of > The Criminal Apocalypse -- The Nuclear Weapons Material Smuggler. > I'm sure his four siblings will make plenty of room for their baby brother. I will point out, of course, that anyone who can afford the tens of millions to hundreds of millions the smugglers are reportedly charging for critical masses worth of Plutonium and Uranium, odds are that they can afford to buy un-escrowed secure communications equipment... .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Sun, 21 Aug 94 16:42:27 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: NSA spy machine In-Reply-To: <199408190637.XAA16716@netcom9.netcom.com> Message-ID: <9408220938.ZM4720@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Aug 18, 11:37pm, Timothy C. May wrote: > > Secret: take lots and lots and lots of money, use the most exotic packaging > > technologies you can find, pay lots and lots of attention to your memory > > system and cache, don't forget the importance of a nicely balanced > > architecture (meaning that I/O does matter), don't forget the importance of > > good compilers, and implement bit counting instructions just like the NSA > > tells you to. > > Hardly a secret, don't you think? > With no disrepect meant to Ian (indeed, this is my second reply of the > day to him), I think his point is dead wrong. No, it's not. See below. > The "secret" to general success in this market is not "lots and lots > of money," at least not when "lots and lots" is the tens of millions > of dollars that Cray Computer will apparently being getting from NSA > and the Supercomputer folks in Bowie for the delivery of an ostensible > Cray 4 or whatever it ends up being called (SMPP, etc.). > > $10 million is pocket change. Anyone building a company on that chump > change is already preparing Chapter 11 papers. I agree, but I was not talking about that amount of money. My point possibly would have been better stated as being "don't worry about the price". > Here's what "lots and lots of money" *really* is: > - $1 billion to complete a wafer fab in Ireland, finished last February > - $1.3 billion to build a wafer fab in Albuquerque, to be finished > later this year [...] You're talking about silicon fab lines here, Tim. As far as I am aware, Cray has never fab it's own chips. Indeed, most of their boards which I have seen (I, II, Y-MP/8 and Y-MP/EL) have used chips sourced from fairly well- known vendors, such as VLSI Technologies. The original series of systems (I, II and X-MP) actually used huge numbers of three types of chips. From memory, one was a couple of NAND gates, one was a register chip, and the third was a couple of K of SRAM. More recently, the full Y-MP's have been implemented in commercial ECL gate arrays (6500 gates per chip for the full Y-MP's), and the original EL used CMOS 100K arrays. I have been trying to get one of the computing industries choicest pieces of marketting junk: the Cray Y-MP Gate Array paperweight. :) Of course, given my recent career change, I don't think one will be coming my way anytime soon for some strange reason.... Comparing Cray with Intel is rather specious, because the companies are entirely different beasts. Intel's supercomputing division is a tack-on to it's high-end chip line. Cray never has had a division even vaguely like the Intel CPU divisions. > (And a new generation of hackers are using Linux on cheap Pentium > boxes to easily outrun Suns.) Not a fair comparison, really. Sun is the bottom end of the RISC system market, and is being continually trounced by almost everyone else. Comparing the Pentium to our R4400 chips, or HP's PA, or DEC's Alpha would be much more instructive, and not nearly as favorable to Pentium. No, I am not knocking Pentium. Within it's design limitations it's an interesting accomplishment. But those design limitations are crippling. > So you see why I consider the "lots and lots of money" flowing into > Cray Computer to be spitting into the ocean. I'm not worried. Agreed. But the points I was making concerned a comment from the previous posters about Seymour Cray's design "secrets", NOT the current grant of money from our good friends at the Puzzle Palace. Ok, let me explain what I wrote: > > Secret: take lots and lots and lots of money, Cray's traditional client-base is money rich, and possess problem sets which are not practical on conventional architectures. Those conventional architectures exist within a cost/afforability framework which limits the technologies that they can use. Cray is not unlimited, but it is not nearly as limited. They've also got a hidden advantage in that if they do make a _really_ bad business decision (and I'd say personally that the Cray-III had been one such), then their customers will probably support them just to maintain their current systems. It's a nice position to be in. So it's not that Cray has lots and lots of money, but that you can assume that your customer base will have. > > use the most exotic packaging > > technologies you can find, Lots of people disregard the implications of putting quarter of a million ECL chips into a column a metre round and a metre and a half high (ie. the Cray II). You have BIG heat problems, and in some configurations even flourinert immersion isn't going to work. A lot of the cost of these systems is packaging, and Cray really pushes the state of the art here. In Seymour Cray's speech to the ACM, he mentions that fluid immersion of PCB's had never been tried before, as everyone thought that the boards would bloat. But they tried it, and the boards were fine, with the added bonus that because the heat was much more evenly distributed, the machines were considerably more reliable than expected. > > pay lots and lots of attention to your memory > > system and cache, (BTW, for those people who want to lecture me that Cray's don't have caches, just consider the different terminology. Vector registers are nothing more than user directed data caches, and Crays call their instruction cache an "instruction buffer".) As many RISC system manufactures have found, you can put the fastest CPU's into machines, but without a damn good memory design they spent most of their time waiting. Cray's CPU's are not particularly complex. Cray estimates 1.5 million transistors to implement a Y-MP CPU. Most modern RISC CPU's are considerably more complex than this. It's the Cray memory system, which on most of the traditional vector machines is implemented in 10-15nS SRAM with four ports to memory from EACH CPU, that is the spectacular part of the design. What Cray uses for main memory (M90 and EL series excepted), most other vendors use for cache. (Of course, I have to say that SGI's Power Challenge memory systems are getting pretty impressive too, now. You can't avoid it if you're supporting the sorts of performance our newer supercomputer-class systems provide.) > > don't forget the importance of a nicely balanced > > architecture (meaning that I/O does matter), Lots of the Japanese supercomputing vendors forgot this. Their peak MFLOP performance was really spectacular, but with real applications they looked a lot less spectacular. The data set size of most applications which are worth running on supercomputers is HUGE, but it's useless if you cannot get the data too and from disk in less time than it takes to process it. > > don't forget the importance of > > good compilers, Cray has been known to ship systems without even an operating system, it's true, but only very early on. Unless you ship _good_ compilers, most of the applications for the machine won't get written. Sure, you can program in CAL, but most people won't. > > and implement bit counting instructions just like the NSA > > tells you to. Ok, I was being facetious here. But it masks a good point: customer service is important, and companies with tiny installed bases (eg. the Cray II sold a total of 31 systems), need to look after their customers. Lots of other supercomputer vendors who rolled nice boxes out of the door and then just went into a backroom to design the next without any customer involvement don't exist anymore. Ian. Disclaimer: I am NOT speaking for SGI. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 22 Aug 94 10:19:04 PDT To: Cypherpunks Subject: CREDIT CARD PRIVACY Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Jim Hart wrote: Most customers want more privacy, but when you think about it, there is not a whole hell of a lot they can do about it right now. If they want to get the status and flexibility of a credit card, they need to give up their privacy.... At this point Duncan Frissel will regail us with some wonderful scheme, understandable only to lawyers, that can be used to get credit cards under aliases, perfectly legal if you use a doubly nested corporate structure going through Aruba and the Caymans,...I won't comment on why most consumers have neglected that option.... Well, I imagine that is because he doesn't have a clue what he is talking about. In our upcoming Privacy Seminar, Duncan and I will discuss trivially simple ways to do just the thing Mr. Hart tells us can't be done. And, as Duncan says, "it'll be as legal as church on Sunday." Tune in to the Privacy Channel, Jim, you might actually learn something. The Privacy Seminar will start approximately 1 September. An announcement giving instructions on how to sign up will be made sometime this week. Stay tuned. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ m ka;sld fas;dlkf a;sdkflkj as;dlf jasd;lkfj From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Mon, 22 Aug 94 07:17:48 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: In Search of Genuine DigiCash In-Reply-To: <199408221240.IAA29673@zork.tiac.net> Message-ID: <9408221417.AA11245@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > I just think that it's easier all around to keep a constant notional value > (a buck is a buck is a buck). Then to mess with a fluid pricing mechanism > for something which is supposed to enhance convenience and liquidity in > internet commerce. Let banks and governments worry about the relative > prices between their currencies, and let that price be the price of e-cash > for now. An e-cash issuer has to worry about his competition and the price > of their cash. That's bad enough. Occam's razor, KISS principle, and all > that. A buck is NOT a buck. It keeps on going down in value. We should use the introduction of digicash to finally create a monetary instrument that never experiences positive inflation. Incorporate in a foreign land, invest the money safely, issue and buy back shares according to a fixed formula that depends only on the valuation of the company, publish your returns and register the stock as securities in as many lands as possible. You now have a perfectly legal basis for digicash. The shares will float in the range of values specified by the stock issuance formula. They will gradually go up relative to inflation and will be easily traded in multiple currencies. And it will be really difficult for most governments to attack the "payable to bearer" nature of the currency because it would encroach on the rights of all American corporations. No? > In theory, though it probably won't happen, an underwriter could issue a > greater amount of digital cash than regular cash paid for it (e$1.00 for > $0.95, for the sake of argument). The cash flow from the interest on the > suspension account (due to long cash lifetimes on the net, for example) > would be paying for operations, and profits, and a competitive market > forces the underwriter to sell at a slight discount. See? This is exactly > the way you price bonds. The case of zero interest digital cash is exactly > like that of a zero-coupon bond. The ecash is then spent one or more times > on the net at its "par" or face amount, and then the underwriter makes > money or eats the difference when it is redeemed. This will once again make the value of the digicash dependent on when it was issued. An alternative formulation of this same scheme would have the value od digi-cash be invariant with the data of issue, but have periodic redemption dates on which the value of the digi-cash would jump. I find neither to be desireable. > >Seting prices based on convenience instead of value derived? *BLECH*. That > >sort of thing is anathema to free markets. > > There's probably the hoariest old saw in economics which says "The cost of > anything is the foregone alternative." Convience *is* value derived. Market > liquidity is convience (more like necessity, actually, certainly not > anathema, but who's quibbling). Market liquidity is value derived. Market liquidity is increased by convenience to the holder of the securities, not the issuer of the securities. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Sun, 21 Aug 94 17:21:50 PDT To: jdd@aiki.demon.co.uk Subject: Re: NSA Spy Machine and DES In-Reply-To: <6681@aiki.demon.co.uk> Message-ID: <9408221018.ZM4791@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Aug 18, 8:13pm, Jim Dixon wrote: >In message <9408190809.ZM4528@simple.sydney.sgi.com> Ian Farquhar writes: >>Actually, I would be surprised if the "SIMD" processors were not a huge >>array of reprogrammable FPGA's, quite possibly Xilinx's. The possibilities >>of a large array of these chips, each with local memory, is quite >>interesting. I have personally seen an array of 64 Xilinx chips in a DEC PeRL >>box doing RSA, at speeds similar or better to almost all available custom >>hardware implementations of the cipher. >The delays in getting data on and off the chip are too large and the amount >of space wasted in redundant functions is too great. That is a rather sweeping statement. Want to back this up with some facts and figures from real FPGA implementations? Certainly the early bit-slice designs you mention later on did suffer from these problems, but FPGA's bear little relationship to those rather venerable devices. >You might prototype >it using FPGAs, but even this is unlikely. Why not just buy one of the >existing SIMD processors and simulate your target system? Because the FPGA solution is obviously less flexible, but a hell of a lot faster than software simulation of another architecture. In this application speed will win every time. > People used to build fast processors out of separate chips (bit slices). > They don't do that any more because it's too slow and too expensive if you > are building in volume. But this application is NOT building in volume. And yes, people do still built multichip CPU's: most traditional supercomputing and mainframe vendors for a start. Indeed, I would be surprised if this application didn't design it's own FPGA (for ease of interfacing with the comms network for a start), but I'd argue that a SIMD configuration of reconfigurable FPGA arrays (ie. a fixed array of reconfigurable arrays) would be an awesome system for many problems that the NSA would deal with. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 22 Aug 94 10:21:26 PDT To: Cypherpunks Subject: THE H.E.A.T. IS ON Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, I'm so happy. I've found Acapulco H.E.A.T. in the New York area (18:00 Saturdays, channel 9). Time for another review. This week's episode, "Code Name: Archangel," had a couple of relevant privacy items, and it was a "no Fabio" zone, as well. Bikinis and gun battles were at a minimum, but those that were, were equally divided between the sexes. Anyway, a neo-Nazi (with a really baaad German accent) named "Steinholtz" planned to steal one of the da Vinci "archangel" panels which was being exhibited in Mexico. It was to be reunited in Germany with the three other panels. The idea was that this would be a symbol for the reunification of all the neo-Nazis, and would inaugurate the beginning of the Fourth Reich. A clandestine, world-wide, TV broadcast of the stolen panel would be used to unify the Nazis. There were also two subplots: one involving a Dutch Mata Hari type, and the other involving two of the H.E.A.T. members. ("Hey Tommy, I don' wan' jew dating my seester.") Anyway, since the bad guys use "antibugging devices," our heroes had to use hand-held through-the-wall mikes to listen in on their plans. Later, they were able to install a "sprinkler cam" right over the swastika covered table around which the plotters sat. (Curiously, the swastika they showed was a left-handed version of the actual Nazi one. No explanation given.) Our guys also had to scope out the church where the panel was being exhibited. There they found infrared heat/motion detectors which they foiled by wearing (heat conserving) wet suits. Hmmm. The panel was also protected by pressure sensitive mats and electronic eyes, but no guards! The last bit of technological chicanery came after the bad guys were captured. Using digital technology, the team spoofed the voice of Steinholtz and had him saying we should all live as brothers. Does was done as a voice-over to scenes from the Mexican festival of Santa Guadeloupe or some such. Gag. S a n d y PS The Stateside boss of H.E.A.T. is played by John Vernon who was "Dean Wormer" in Animal House. He only communicates with the team via encrypted videophone. It's obvious (due to some differences in dialog, pronunciation, etc.) that his scenes are not filmed at the same time or place as the rest of the show. In one episode, he kept referring to "M15" ("em fifteen") while the team talked about "MI5" ("em eye five"). ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: elton@sybase.com (Elton Wildermuth) Date: Mon, 22 Aug 94 10:29:20 PDT To: solman@mit.edu Subject: Re: Voluntary Governments? Message-ID: <9408221729.AA14060@fnord.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain This is probably not really relevant to cypherpunks, but I think it needs to be addressed. Jason Solinsky said: >Government has nothing to do with throwing people into prison or using >guns. It is an entity that exercises authority. Or an entity that enforces >laws. Er. No. Government has _everything_ to do with throwing people into prisons, _and_ with using guns. Further, "exercises authority" is a code phrase that means "throws people into prisons and uses guns." If you want a working definition of government, it would have to be "a group of people who have assumed to themselves the exclusive power to regulate and use coercive force within a set of established borders." ...And, given the USA vs. Manuel Noriega, the nature of the "established borders" becomes subject to flexible interpretation. It's not the case that any use of force defines a government. It _is_ the case that only government pretends to be the sole arbiter of who may use force, and how much they may use. If you inspect the matter carefully, without the threat of force there could be no government. Otherwise, how would they collect taxes and tarriffs? Moreover, they must declare themselves to be the only authorized users of force, or their "enforcement" (look carefully at that word) power will be limited in its effectiveness by the strength of the resistive force. Government depends for its existence on being the biggest gang with guns anywhere in the area. -- Elton From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Sun, 21 Aug 94 17:32:42 PDT To: Peter Wayner Message-ID: <9408221029.ZM4802@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Aug 19, 1:12pm, Peter Wayner wrote: > But like I said, what do I know? I would be intrigued if someone > could run a back of the envelope calculation on building a machine > with Xilinx. How many processes can you do with it? How many testing > circuits can you fit on a chip? How fast will these circuits go? > What is the big win from pipelining the process? Sure you can > build a sixteen stage pipeline, but will you need to put copies > of the SBOXes at each stage? How much space will this take? How > deep will the gates be? What is the gate delay at each stage? > What will be resultant speed? You seem to be assuming here that DES cracking is all this machine will do, which is something I really doubt. As Phil Zimmerman pointed out some time ago, there are lots of other interesting applications which SIGINT operations perform. Signals analysis is one he mentioned, and I'd also add the computationally expensive tactical and traffic analysis operations (ie. scanning masses of data items searching for significant correlations). Examples of this might be noticing an increase in the use of enciphered military comms from one country's border, and thus deducing (without necessarily breaking the cipher) that a military buildup is occuring along this border. Sure, this sounds easy, but if your surveillance network intercepts a hundred thousand transmissions worldwide per day, correllating the lot for this sort of information is not a simple task. Amusingly, such mass analysis is now filtering down to the commercial level, and the term which is used is "data mining". You might also like to consider the automated analysis, sorting and indexing of the terrabytes of textual information which the NSA would intercept every day. There is no way they could ever employ enough people to read it all, so it is almost certain that automated sieves are being used for this application. In summary: the NSA does more than breaking codes, and their computers are not only used to run through lists of keys for DES encoded intercepts. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Mon, 22 Aug 94 22:13:48 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material In-Reply-To: <9408221335.AA00765@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain In article <9408221335.AA00765@snark.imsi.com>, "Perry E. Metzger" wrote: > > iqg1550 says: > > Let's all rejoice at the birth of the latest member of The Horsemen of > > The Criminal Apocalypse -- The Nuclear Weapons Material Smuggler. > > I'm sure his four siblings will make plenty of room for their baby brother. > > I will point out, of course, that anyone who can afford the tens of > millions to hundreds of millions the smugglers are reportedly charging > for critical masses worth of Plutonium and Uranium, odds are that they > can afford to buy un-escrowed secure communications equipment... Not to mention the fact that without tritium, the "trigger" for nuclear weapons (and extremely expensive and rare at $ 100m a gram) all you have is a radioactive paperweight. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 22 Aug 94 08:17:49 PDT To: cypherpunks@toad.com Subject: Future NSA spy machine Message-ID: <199408221457.KAA04805@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by ianf@simple.sydney.sgi.com ("Ian Farquhar") on Mon, 22 Aug 9:38 AM >You're talking about silicon fab lines here, Tim. As >far as I am aware, Cray has never fab it's own chips. >Indeed, most of their boards which I have seen (I, II, >Y-MP/8 and Y-MP/EL) have used chips sourced from fairly >well- known vendors, such as VLSI Technologies. > >The original series of systems (I, II and X-MP) >actually used huge numbers of three types of chips. >From memory, one was a couple of NAND gates, one was a >register chip, and the third was a couple of K of SRAM. > More recently, the full Y-MP's have been implemented >in commercial ECL gate arrays (6500 gates per chip for >the full Y-MP's), and the original EL used CMOS 100K >arrays. I have been trying to get one of the computing >industries choicest pieces of marketting junk: the >Cray Y-MP Gate Array paperweight. :) Of course, given >my recent career change, I don't think one will be >coming my way anytime soon for some strange >reason.... Ian, Not asking for state or trade "secrets" but: 1. Is MIPS new "supercomputer" R8000 in the running as array elements for super-supercomputers? 2. Who is in the offing to succeed Cray and others as NSA's grateful suppliers? 3. Will there be more on-base hardware and software production, a "circling of the wagons" as crypto becomes more public? 4. And, thus, an even sharper (and more secret and competitive) line between governmental and commercial crypto hardware and code? 5. Who is NSA (or other TLAs) underwriting as lesser known SRCs, not-for- or for-profit? This is an update on where the jobs are for the "finest mathematicians" other than TLAs. 6. Is NSA (like CIA and NRO) bifurcating into an even more super-supersecret arm and another friendly, public one in response to wider use of crypto and ostensible pressure from the likes of Senators Moynihan and Kerrey? (And the recent RSA to-dos, murder threat, PKP lawsuit, are ploys.) FYI, zero, hopefully minus, security clearance here. Cheers, John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Mon, 22 Aug 94 09:02:40 PDT To: cypherpunks@toad.com Subject: Notary signing Message-ID: MIME-Version: 1.0 Content-Type: text/plain Does anyone know of any legal problems with a party asserting that they have a notarized photocopy of certain id, representing that a third party is who they say they are? If I take someone's money, get a notarized copy of their id, and sign their PGP key, can I be sued? Obviously, I don't trust any non-lawyers to answer this question, but does anyone know of an encryption-aware lawyer to whom I could pay money for an opinion? -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 22 Aug 94 09:03:49 PDT To: Tomaz.Borstnar@cmir.arnes.si Subject: Re: any documents about crypto history online? In-Reply-To: <199408221051.MAA01976@cmir.arnes.si> Message-ID: <199408221603.MAA25186@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain You wrote: | Are there any sources of crypto history on Internet (reachable | via mail, ftp, www, etc)? The best crypto histories can be found in your local library, not online. They are David Kahn's The Codebreakers and Bamfords The Puzzle Palace. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 22 Aug 94 09:07:07 PDT To: cypherpunks@toad.com Subject: Snore while they snoop Message-ID: <199408221606.MAA16775@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by solman@MIT.EDU (Jason W Solinsky) on Mon, 22 Aug 1:42 AM Tim says: >> nothing that I've >> seen mitigates the 1984 aspects of Cox's ideas. You say: >I'm afraid I'm not familiar with the aspects of which >you speak. Has he proposed some sort of nightmarish >enforcement system? NY Times wrote yesterday on "metering" of software usage by soft and hard means. This type of monitoring could easily, Clipperly, "1984"-ishly, record and report on other activities of the user. Recall alarms here recently about covert features of operating systems. Harmless looking hard devices may hide even more monitoring features, steganographically (my bag). John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 22 Aug 94 12:28:02 PDT To: cypherpunks@toad.com Subject: Re: Voluntary Governments? (Not) Message-ID: <9408221928.AA14279@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Elton Wildermuth It's not the case that any use of force defines a government. It _is_ the case that only government pretends to be the sole arbiter of who may use force, and how much they may use. ...................................................................... There must exist cause which would inspire the use of force by an individual, and there should exist just cause for the use of it by a government as well. Realistically there should be a recognition of when it might be logical to resort to violence against another human, whether as an individual or as a group. Only a government pretends to be the sole arbiter of who may use force; of course, everyone is supposed to have agreed on what justifies the use of it, but this is interpreted to mean that individuals themselves are not considered wise enough to make that decision at home alone. So they're back to a defense-less state against potentially overwhelming odds. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Mon, 22 Aug 94 12:37:15 PDT To: cypherpunks@toad.com Subject: Adam Smiths Money World Message-ID: <199408221937.MAA07168@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain 'Punksters, For those who missed it, the PBS show "Adam Smiths Money World" was on privacy in the information age. It spent alot of time demonstrating what was available on you if you knew where to look. It also profiled a company called "Kroll and Associates" that does big business doing Blacknet type dossiers on people and corporations. They apparently were able to trace more than 6 billion dollars of So-damm-Insanes secret bank accounts. This company supposedly does U.S. 50 mil a year in business. They also talked about the possibility of "reputation" companies reresenting your privacy interests. The big point was that privacy is drastically decreasing, and that privacy protection was a big growth industry. The unrestrained capitalism approach to the whole thing was very refreshing. Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Mon, 22 Aug 94 12:38:40 PDT To: cypherpunks@toad.com Subject: RE; creating privacy crises Message-ID: <199408221937.MAA07550@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Want to launch a privacy crisis? Try anonymously posting a few adoption records! I've always thought this was an interesting area, information about the real you being kept from you. I won't start a diagression flame fest by going on about "adoption horror stories" ( Hmmm, interesting book idea there!) Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 22 Aug 94 09:36:33 PDT To: Jason W Solinsky MIME-Version: 1.0 Content-Type: text/plain At 10:17 AM 8/22/94 -0400, Jason W Solinsky wrote: >A buck is NOT a buck. It keeps on going down in value. We should use the >introduction of digicash to finally create a monetary instrument that never >experiences positive inflation. It's important not to pile on too many features, desires, agendas onto a relatively simple financial instrument. The point of digital cash is to provide liquidity for internet commerce as cheaply as possible. Anonymity is a happy benefit. Engineering it for anyother purpose reduces its efficiency. >Incorporate in a foreign land, invest the >money safely, issue and buy back shares according to a fixed formula that >depends only on the valuation of the company, publish your returns and >register the stock as securities in as many lands as possible. You now >have a perfectly legal basis for digicash. The shares will float in the >range of values specified by the stock issuance formula. They will >gradually go up relative to inflation and will be easily traded in multiple >currencies. And it will be really difficult for most governments to attack >the "payable to bearer" nature of the currency because it would encroach on >the rights of all American corporations. No? Or, you can take money in over the window and turn it into digital cash denominated on a dollar basis, priced at that point with discounts or primia as necessary. Occam's razor. >> In theory, though it probably won't happen, an underwriter could issue a >> greater amount of digital cash than regular cash paid for it ... [snip...] > >This will once again make the value of the digicash dependent on when it was >issued. An alternative formulation of this same scheme would have the value >od digi-cash be invariant with the data of issue, but have periodic >redemption dates on which the value of the digi-cash would jump. I find >neither to be desireable. That's true, but the difference in price reflects the estimated future value of that money in a suspension account plus the operating costs of the underwriter, not by some complex pricing methodology which makes the cash more difficult to use. >Market liquidity is increased by convenience to the holder of the securities, >not the issuer of the securities. I cash out my "digiDollar" today, it's a dollar. I cash out my digiDollar tomorrow, it's a dollar. I cash out my digiDollar the next day, it's a dollar. Looks pretty simple to use to me. (a digiDollar is a dollar is a dollar is a dollar) :-). [Oops. I went and concocted some more buzzy language. Occupational hazard. Don't worry, I'll try not to use it anymore, and maybe it'll die gracefully.] Cheers, Bob ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tomaz Borstnar Date: Mon, 22 Aug 94 03:51:59 PDT To: cypherpunks@toad.com Subject: any documents about crypto history online? Message-ID: <199408221051.MAA01976@cmir.arnes.si> MIME-Version: 1.0 Content-Type: text/plain Hello! Are there any sources of crypto history on Internet (reachable via mail, ftp, www, etc)? Thanks in advance. Tomaz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 22 Aug 94 09:46:40 PDT To: John Young MIME-Version: 1.0 Content-Type: text/plain At 12:06 PM 8/22/94 -0400, John Young wrote: >NY Times wrote yesterday on "metering" of software usage by >soft and hard means. This type of monitoring could easily, >Clipperly, "1984"-ishly, record and report on other activities >of the user. Then there's this company called, I think, "Wave" Inc. out of Colorado somewhere. The first time I heard of it was in Peter Huber's Forbes column a year or so ago. The guy who's fronting it is a former chairman of a large defense contractor (United Technologies?). It involves metering application software use down to the second, using PC boards and the internet, or some other WAN equivalent. A dongle is forever... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 22 Aug 94 09:58:00 PDT To: cactus@bb.com Subject: Re: Creating privacy crises: Society hacking Message-ID: <9408221654.AA15703@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > At the HOPE conference, there was someone selling CD-ROMs of the DMV > records for Oregon for $125. The same folks promise to add more states > soon: next in line is Texas. > Perhaps one could generate a privacy crisis by collecting that information > and conducting a mass mailing to every person in the database: "we have > this information on you. So could anybody with $125. Call your congress > critter and complain." Mailing that information to everybody in Oregon would be expensive. On the other hand, mailing it to everyone in the Oregon legislature, the governor, the DMV honchos, and maybe a few other high honchos could be interesting, and might not cost that much..... Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@mason1.gmu.edu (Curtis D Frye) Date: Mon, 22 Aug 94 09:57:43 PDT To: solman@MIT.EDU Subject: Re: Voluntary Governments? Message-ID: <9408221657.AA23431@mason1.gmu.edu> MIME-Version: 1.0 Content-Type: text/plain Jim - You forget Weber's definition of government, which I remember as "the institution with a monopoly on the legitimate use of violence within a geographical area". I may have substituted "violence" for "force", but that is the gist of his meaning. Unless a government has some means of coercing its more recalcitrant subjects, it can't function as a government in the sense we mean it here. Curt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Mon, 22 Aug 94 11:08:07 PDT To: cypherpunks@toad.com Subject: Re: Creating privacy crises: Society hacking In-Reply-To: <9408221654.AA15703@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Mon, 22 Aug 94 12:54:57 EDT From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Mailing that information to everybody in Oregon would be expensive. On the other hand, mailing it to everyone in the Oregon legislature, the governor, the DMV honchos, and maybe a few other high honchos could be interesting, and might not cost that much..... You're not being sufficiently devious and nasty, Bill. Mail them *their children's* information. Most legislators are old enough to have grown children, and to be very protective of them. Dear Senator Foo Bar, I have compiled the following information on your 17-year-old daughter from open governmental sources, e.g. voting records, birth records, DMV records, etc. Perhaps the government shouldn't be keeping these records? Yours in Privacy, ... -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 22 Aug 94 10:34:42 PDT To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: Creating privacy crises: Society hacking Message-ID: <199408221731.NAA05249@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 12:54 PM 8/22/94 -0400, wcs@anchor.ho.att.com (bill.stewart) said, >Mailing that information to everybody in Oregon would be expensive. >On the other hand, mailing it to everyone in the Oregon legislature, >the governor, the DMV honchos, and maybe a few other high honchos >could be interesting, and might not cost that much..... Hey! Representative Democracy! What a concept.... Cheers, Bob ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 22 Aug 94 11:28:39 PDT To: cypherpunks@toad.com Subject: Re: pgp -c,no initialization vector, possible bug, pgp 26ui In-Reply-To: <199408221607.AA17602@xtropia> Message-ID: <9408221827.AA29173@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain I don't know if this will cause a problem or not, but PGP 2.6 defines ideakey[24] in idea_encryptfile(). So, it may be a problem in 2.6ui; I'm not sure. I don't know the IDEA code well enough to determine, and I don't feel like tracking this down right now -- it's not a factor in 2.6. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: machado@newton.apple.com (Romana Machado) Date: Mon, 22 Aug 94 14:42:44 PDT To: cypherpunks@toad.com Subject: New StegoInfo Page on WWW Message-ID: <9408222129.AA20221@newton.apple.com> MIME-Version: 1.0 Content-Type: text/plain Fellow C'punx, Those of you with WWW access might wish to check out my new StegoInfo Page at: http://www.nitv.net/~mech/Romana/stego.html Enjoy. Romana Machado romana@apple.com WWW: page under construction To each, according to his greed; from each, according to his gullibility. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Mon, 22 Aug 94 15:20:52 PDT To: cypherpunks@toad.com Subject: Re: Mail to all drivers in Oregon? Message-ID: <199408222219.PAA02264@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > Greg Broiles writes: > > Probably more than any of us want to pony up. [...] > > you're still talking about a $216,000 mailing. Pick a smallish city (but one that's "on the map" for whatever reason, university, companies, whatever), and target everyone in the city. At the same time similarly target a number of journalists in the national media. Send to all of these all the data you can find about themselves. This way you minimize the expense, and you get the national media to amplify this and make sure everybody in the country knows about the event. Jeffrey Rothfeder did it with one such journalist (Dan Rather) if I remember around 1989 (story in Business week, Sept 1989). And reuses all this stuff for the book "Privacy for sale", 1992). But he did it on a small scale, just for a story, and a story that he could put his name on. As opposed to what we are talking about here. Pierre. pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Mon, 22 Aug 94 12:21:24 PDT To: cypherpunks@toad.com Subject: Transcript Message-ID: <9408221921.AA14492@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Is there or will there be a transcript of the recent debate that Zimmerman was part of? Thanks, Reuben Halper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 22 Aug 94 15:29:07 PDT To: cypherpunks@toad.com Subject: Unauthorized Advertising Attempt Message-ID: <9408222229.AA23719@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Explanation: The Citizen-Unit known as Timothy C. May is a well-known subversive given to the wide dissemination of disinformation and not expected to comply with Authorities, regulations, or advertising fee schedules. There is no mistaking him: in our exhaustive search through all the phone books on the National Database, there was only one. ~ Data From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DrayCoN Date: Mon, 22 Aug 94 13:38:42 PDT To: cypherpunks@toad.com Subject: Re: stealth In-Reply-To: <199408221608.AA17613@xtropia> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tnx for the file. Haven't tried it tho. Btw, how do you use that anon mailer? -- I'm me, you're you. Finger for PGP key From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Mon, 22 Aug 94 18:58:37 PDT To: mogsie@VNET.IBM.COM Subject: Re: your mail In-Reply-To: <9408191424.AA08350@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 19 Aug 1994 mogsie@VNET.IBM.COM wrote: > Hi, guys| > > I just received my T-shirt as a birthday-gift from my brother| > > Or is this just a fraud...? > Hey, yer lucky - my check cleared some time ago and I have yet to get the shirt. Sure wish I still had the email address of the shirt-source (mea culpa for not saving it where I could find it...) -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 22 Aug 94 16:18:16 PDT To: cypherpunks@toad.com Subject: Re: Brands cash In-Reply-To: <199408201652.JAA29752@jobe.shell.portal.com> Message-ID: <199408222317.QAA07557@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain In the last installment, I described a particular technique that could be used for signatures based on discrete logs. (There are many DL-based signature algorithms, but this particular one lends itself to the blinding technique.) I should point out that this signature is due to Chaum, and in fact everything I will discuss comes from Chaum's work. Brands goes on to develop some nifty cash systems based on it, but his extensions are too complicated to touch on more than briefly. Blind signatures are, IMO, the key to anonymous digital cash, and in fact to many forms of anonymity. The ability to engage in mutual information manipulation with another person, while guaranteeing that no linkage will later be possible between the data exchanged and the results of that calculation, is the foundation for interacting in a complex way without losing any privacy. The significant feature of the blind signature I will describe here is that it is a "restrictive" signature. In the original Chaum blinding technique, there were no limits on what was actually being signed. With this restrictive blinding, only a limited set of transformations are possible between what is seen by the signer and what is later exhibited as the signature. These transformations fully protect privacy, but the restrictions protect the interests of the signer and end up simplifying the protocols (which were complex just to protect his interests). Recall that there were two kinds of DL-based signatures I discussed earlier. In the interactive signature, Vicki the verifier came up with a challenge number c which she went to Paul the prover (signer). Paul produced a response r which depended on c, and using r, c, and the other numbers from the protocol Vicki is able to check and confirm the signature. In the non- interactive signature, the challenge number c is calculated as a cryptographic hash function of the other numbers, and r is again shown based on c. Vicki no longer has to interact with Paul; she (or anyone else) can confirm the signature based on r, c, and the other numbers. The hash function basically takes the place of the interactive verifier, and since it is cryptographically strong c is essentially random. The blind signature basically combines these two techniques. Vicki wants to end up with a non-interactive signature on m', which is a special trans- formation of m. To do this, she engages in an interactive signature protocol with Paul, getting him to sign m. But the c she sends to Paul is an easily- undoable blinding of c', which comes from the cryptographic hash function applied to m' and the other numbers. The r she gets back is then easily transformed into an r' that works with the cryptographic hash. The result is that she ends up with a non-interactive signature on m' because Paul was willing to participate in an interactive signature session on m, and Vicki chose the c carefully so it would work in the final signature she shows. (This shows, BTW, that it is not safe in general to have a system which uses both interactive and non-interactive signatures using the same keys. This technique allows non-interactive signatures to be produced from inter- active sessions on different numbers. In the blinding protocol, Paul knows what Vicki is up to, and he willingly goes along with the blind signature. Similar problems were pointed out long ago with RSA signatures.) Now for the mathematics. Recall the g is the "generator" of the group, the base of all of the powers. x is Paul's secret key, and GX=g^x is his public key. The relationship between m', which is what Vicki will end up with a signature on, and m, which is the number that Paul sees, is m' = (m^s)*(g^t). In other words, a signature may be blinded by being taken to any power, and multiplied by any power of the generator g. This means that if Paul puts some restrictions on the m that he is willing to sign, Vicki will not in general be able to end up with a signature on an arbitrary m' of her choice. Due to the difficulty of the discrete log problem, she cannot in general find s and t such that (m^s)*(g^t) is a desired m'. Instead, she can do little better than to choose s and t at random and just accept whatever m' comes out. As the first step of the interactive protocol, Paul chooses a random w and sends Vicki MX = m^x, GW = g^w, and MW = m^w. In the non-interactive signature, the challenge c is calculated as the hash of (m,MX,GW,MW). Vicki must transform these numbers so that Paul will not recognize them, but in such a way that the mathematical relationships are maintained. To do this, Vicki chooses two (more) random numbers, u and v (along with s and t above). These will be such that w'=u*w+v, although Vicki never knows w (or w'). Then she calculates her numbers as follows: MX' = m'^x = ((m^s)*(g^t))^x = (m^(s*x))*(g^(t*x)) = (MX^s)*(GX^t) GW' = g^w' = g^(u*w+v) = (g^(u*w))*(g^v) = (GW^u)*(g^v) MW' = m'^w' = ((m^s)*(g^t))^(u*w+v) = [...] = (GW^(u*t))*(MW^(u*s))*(m'^v) These are not that hard given the definitions above, except for that last one, where I skipped a few steps :-). Using these, Vicki calculates her hash c'= Hash(m',MX',GW',MW'). Now, the c she sends to Paul will be used to calculate r = c*x+w. She wants to end up with r' = c'*x+w' . This can be achieved by the following two transformations, based on w'=u*w+v: c = c'/u r' = u*r + v This c is sent to Paul, and the returned r is transformed to r'. The resulting signature on m' is (MX',GW',MW',r'), and it is perfectly valid just like any other non-interactive signature using this signature function. Well, the mathematics are a little complicated, I know. The main things to take away are that the restrictive blinding does require some interaction with the signer in order to end up with a non-interactive signature, and that the limitations on the blinding which can be done are to take the signed number to a power and multiply it by some power of g. There are a couple of easy applications of the simple blind signature. (I made both of these up based on Brands' hints, so if there are problems with these specific examples please don't blame him.) The blind signature by itself is perfectly suitable for on-line cash. The cash could be represented as any signed value using a particular secret key. Unlike with RSA signatures, it's not possible to conjure up a bunch of perfect 3rd powers (or whatever). The only way to come up with anything that satisifies the tests for a valid signature is by participating in the algorithms above. So by itself (MX',GW',MW',r') and m' could constitute a "piece" of digital cash. It would be anonymous and untraceable just like the simple Chaum online cash. Another nice application is to a system of pseudonyms and credentials. Chaum originated this idea but his implementation was complicated and clumsy, involving cut-and-choose, hundreds of discarded validator terms, and other messy stuff. Using Brands' technology each person could have an identity string I, and get that signed by the validator-issuer, reblinding it to be I^s which would be the pseudonym at a given organization (you don't need the g^t term for this application). Instantly we have constrained pseudonyms to be of the desired form without any mess. Now if you get a credential from some organization ("good credit risk"), and want to show it on your pseudonym at another organization, you get them to sign I^s and reblind that to be a signature on I^s'. You can do this by taking I^s to the s'-s power, an allowed transformation under the blinding rules. And you can't turn it into a signature on some other person's pseudonym because there is no way to know what power I^s would have to be taken to to get I'^s for some other I' due to the DL problem. So, pseudonym/credential systems practically fall in your lap with this signature, and Brands has been able to extend his ideas a very long way along these lines. He has all kinds of different rules which can be applied by modifying the basic idea. I hope that he will be able to publish his results soon so that we can see what the possibilities are. Hal Finney hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Mon, 22 Aug 94 16:21:16 PDT To: cypherpunks@toad.com Subject: Re: Creating privacy crises: Society hacking Message-ID: <940822163025j7Gjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain nelson@crynwr.com (Russell Nelson) writes: > I have compiled the following information on your 17-year-old > daughter from open governmental sources, e.g. voting records, birth > records, DMV records, etc. Perhaps the government shouldn't be > keeping these records? More importantly, and in addition: Your dear Kimberly has a 2.3 gpa at Lower Central HS. She is in Aerobic Gum Twiddling until 10:30, at which time she proceeds to Some Math Class 3 until 12:00. At 12:00. . . Definately much scarier. :-) --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 22 Aug 94 18:25:08 PDT To: jgostin@eternal.pha.pa.us Subject: Re: Creating privacy crises: Society hacking In-Reply-To: <940822163025j7Gjgostin@eternal.pha.pa.us> Message-ID: <199408230125.SAA10152@netcom4> MIME-Version: 1.0 Content-Type: text/plain > Your dear Kimberly has a 2.3 gpa at Lower Central HS. She is in > Aerobic Gum Twiddling until 10:30, at which time she proceeds to Some Math > Class 3 until 12:00. At 12:00. . . > > Definately much scarier. :-) > > --Jeff And clearly a violation of the Digital Stalking provisions of the Crime Bill. Do you know that by merely saving a copy of this message and later cross-correlating it with other messages, I am in violation of the Digital Stalking laws? --Tim (Actually, so far as I know, there is not (yet) such a provision. But there could be. Scary.) -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 22 Aug 94 20:13:47 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: In Search of Genuine DigiCash In-Reply-To: <199408210219.WAA15554@zork.tiac.net> Message-ID: <199408230312.UAA25302@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Bob Hettinga writes: > Immediate and final clearing must save money, somehow, but right now, it's > hard to prove whether cash is still king in cyberspace. I have a (somewhat > religious, in the sense that it may not be empirically proved in my > lifetime) belief that that's the case. That's why I like to agitate for a > test. Yes, Tim, I know, you guys aren't bankers... Don't let me stop you, Bob! My main objection is not to anyone going ahead and trying something (why should I object to that?), but to two themes which often seem to go together: 1. Proselytizing for some kind of group project. Exhorting others to "do something!" 2. An underestimation of the task ahead. A failure to absorb the work already done, and a failure to see the work still needed. An assumption that the task at hand is the _selling_ of digital cash as a concept. Now if Bob or anyone else can pull of digital cash, can convince some bank to do a fairly major launch, fine. He or they will be famous. I adopted this "politely skeptical" stance a year or so ago when I hear about the efforts by Hughes, Abraham, Sandfort, and Frissell to do some version of a digital bank. Ditto for the Austin group's plans to do a new type of credit union. This list has seen many proposals for many systems. Most don't go anywhere, which is hardly surprising, given the lack of funding, the serious technical, regulatory, and market resistance issues. Note to All Readers Tired of this Issue: I think this'll be my last response in a long while on this issue. Those who wish to build RemailNet (tm), First Internet Bank (tm), Digibux Depository (tm), or e$ Savings and Loan (tm) should certainly proceed. But statements of plans, or exhortations that Cypherpunks should all pull together on one of these plans, are less impressive to me--and I suspect to others--than some tangible progress such as we saw with remailers, with PGP, with message pools, and with thoughtful articles on the important protcols (such as we saw tonight with Hal's posting on the Stefan Brands scheme). I don't think any of us on this list is yet ready to present a plan to real bankers. Eric Hughes has told me he agrees. I don't know what Hal or the others think, but the issues surrounding digital cash are still sufficiently murky at this point to make a plan to deploy digital cash premature. I see several ways around this: 1. The research groups centered around Chaum, with other CWI folks like Brands having other approaches, will be likely centers of expertise. Not surprising. Of relevance because this is where the impetus will be concentrated. 2. I can imagine a financial entity (bank, brokerage, etc.) having a working group looking into this. As a research project, as a way of keeping current on something important. 3. Digital cash may come out of left field, sort of analogous to the way hypertext is arriving unexpectedly from the Mosaic/Web developments (done by a small group, fairly quickly). What I can't see is a bunch of us going to a bank and "shmoozing" with them and then having them see the light. Maybe Bob sees things differently. Maybe he's right. Who knows. What I know is that changing the world by exhortation is usually a hopeless task. Examples work much better. Cypherpunks write code. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 22 Aug 94 20:17:20 PDT To: smb@research.att.com Subject: Re: cypherpunks-digest V1 #18 In-Reply-To: <9408191433.AA08423@toad.com> Message-ID: <199408230317.UAA29137@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >The purpose of a civilized society is precisely to avoid this sort of >``arms race'' between bandits and those who pay for services. Even This "arms race" would not have been necessary had the vendors and cellular carriers not been so short sighted as to not put meaningful cryptographic security into their system at the very beginning. All of the technology necessary to prevent the now-rampant snooping and replay of ESNs already existed in the early 1980s when AMPS was being deployed. It certainly exists now. Unfortunately, the TIA seems to be just as incompetent now as they were back then. The cellular industry is as bad as the credit card industry. Both claim that cryptographic security mechanisms are not "economically viable", but if you look more closely you'll discover this conclusion is based solely on their own direct costs. They ignore the consequences of bad security borne by others: the mail-order merchant stuck with a bad debt, the honest customer with a credit rating destroyed by a stolen card number, the taxpayers who have to pay the police, courts and prisons to investigate, prosecute and punish credit card and cellular fraud, and of course every customer who pays a higher price to subsidize fraud. As long as the credit card and cellular carriers don't have to carry these costs themselves, they don't give a damn. And I can't get too sympathetic when I see them trying to heap even more of the consequences of their laziness on the legal system. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 22 Aug 94 21:06:14 PDT To: ianf@simple.sydney.sgi.com (Ian Farquhar) Subject: Re: NSA spy machine In-Reply-To: <9408220938.ZM4720@simple.sydney.sgi.com> Message-ID: <199408230406.VAA01199@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ian F. writes: > You're talking about silicon fab lines here, Tim. As far as I am aware, Cray > has never fab it's own chips. Indeed, most of their boards which I have > seen (I, II, Y-MP/8 and Y-MP/EL) have used chips sourced from fairly well- > known vendors, such as VLSI Technologies. Yes, of course I was. My point was that the $5-10 M that NSA will put into to Crayco to keep it on life support for another couple of years is chump change compared to the investments being made which actually _will_ alter the economics of things. (And the Pentium is neither here nor there in this point.) > > (And a new generation of hackers are using Linux on cheap Pentium > > boxes to easily outrun Suns.) > > Not a fair comparison, really. Sun is the bottom end of the RISC system > market, and is being continually trounced by almost everyone else. Comparing > the Pentium to our R4400 chips, or HP's PA, or DEC's Alpha would be much more > instructive, and not nearly as favorable to Pentium. My point was that the world is being changed by cheap processors. This is what will allow VoicePGP to be spread widely, not the fairly slight performance advantages of R4400s or Alphas. (There's an interesting thread in the PowerPC and Intel newsgroups about the performance of a dozen or so machines in running actual Mathematica code. I'm not trying to start a benchmark debate here...the point is that PowerMac 8100s were right up near the top, as were Pentium P90s. The H-P PA machines were the only machines consistently faster. Alphas often lagged, for various reasons. Indigos I don't recall the ratings of. The stunner is that machines people are buying for _home use_ are essentially as fast as the fastest workstations.) > Cray's traditional client-base is money rich, and possess problem sets which > are not practical on conventional architectures. Those conventional Crayco has not a sold a single Cray III, which means of course they've never sold a single machine. Not a single one. Hence the latest infusion of life support from NSA. (Ian and others of course know this, but for anyone who is confused: Cray Research and Cray Computer are two entirely separate companies. Different locales, different staff. Crayco is developing the Cray III and Cray IV, as we've seen here. No sales for the Cray III spells dire problems for them.) > Lots of people disregard the implications of putting quarter of a million ECL > chips into a column a metre round and a metre and a half high (ie. the Cray > II). > You have BIG heat problems, and in some configurations even flourinert > immersion isn't going to work. > > A lot of the cost of these systems is packaging, and Cray really pushes > the state of the art here. In Seymour Cray's speech to the ACM, he mentions > that fluid immersion of PCB's had never been tried before, as everyone thought I saw the first Cray 2 running during its shake-down cruise at LLL, in January 1984. As to running boards in Fluorinert, we'd been doing it at Intel since the late 1970s. We did liquid burn-in of hundreds of chip-filled boards, at just below the boiling point of the liquid (I think it was FC-76, but it could've been one of other variants). A lot of people knew about this, and there was a lot of discussion that I can recall personally about cooling computers with direct flow Fluorinert. (The guy who showed my the Cray 2, Howard Davidson, was already working on a system involving water at high speeds coursing through silicon microchannels. Flourinert was rejected as not having enough kW/cm^2 heat transfer properties.) I'm not knocking Cray's designs, nor his packaging. Just clarifying things as I understand them. I expect to see both Crays eventually go the way of Thinking Machines and other largely-captive suppliers to the national security apparatus. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 22 Aug 94 21:25:37 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: In Search of Genuine DigiCash In-Reply-To: <199408221633.MAA04175@zork.tiac.net> Message-ID: <199408230425.VAA03748@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Bob Hettinga wrote: > It's important not to pile on too many features, desires, agendas onto a > relatively simple financial instrument. The point of digital cash is to > provide liquidity for internet commerce as cheaply as possible. Anonymity > is a happy benefit. I disagree with this. Anonymity is what gives digital cash it's raison d'etre, it's technological advantages over conventional schemes. If anonymity, untraceability, and other "Chaumian" notions are only seen as peripheral side effects, then we already _have_ "digital cash" in the encrypted credit card systems some folks are already offering. Without the technological approach to untraceability and anonymity, all we have is the usual "trust". Granted, credit card numbers ought not to be sent over unsecured channels, but fixing that is easy (with end-to-end encryption). Trust-based systems are not the foundation for a free society most of us are seeking. > tomorrow, it's a dollar. I cash out my digiDollar the next day, it's a > dollar. Looks pretty simple to use to me. (a digiDollar is a dollar is a > dollar is a dollar) :-). > > [Oops. I went and concocted some more buzzy language. Occupational hazard. > Don't worry, I'll try not to use it anymore, and maybe it'll die > gracefully.] "Digidollar" was one of the many names coined by folks on this list, along with Cypherbucks, Digimarks, etc. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Mon, 22 Aug 94 18:44:11 PDT To: Jim Hart MIME-Version: 1.0 Content-Type: text/plain At 05:16 PM 8/21/94 -0500, Jim Hart wrote: >At this point Duncan Frissel will regail us with some wonderful >scheme, understandable only to lawyers, that can be used to >get credit cards under aliases, perfectly legal if you >use a doubly nested corporate structure going through Aruba >and the Caymans, and the IRS and FBI don't decide to get >to get you on some technicality Duncan failed to mention. I can't recall any time I've laid out a complicated structure to avoid the privacy invaders. Most of my techniques are simple and depend merely on a willingness to not do the conventional things that other people tell you are necessary if you are to prosper. In fact, hasn't Tim May actually accused me of offering solutions that are too simple and that are not based on careful and exotic Harry Margolis sort of International Tax Planning? The many people who have gotten anonymous Visa and Mastercard credit cards for example have used the simple scheme of applying for a secured credit card in a nome de guerre. Others have opened bank accounts in convenient names that come with Visa debit cards. It is actually easier than it has ever been to obtain credit cards in names other than your own. Signet Bank is promoting it's secured credit card with TV ads. >The surprisingly large number of folks who actually do go to Frissell style >lengths is proof that there are plenty of peope who care about privacy. Gee, I wish you could convince my wife that I "go to great lengths." She always accuses me of taking the easy way out. DCF "How is it that the bulk of the 'Great Unwashed' manage to stand out in the pouring rain and never get wet? Persons of all ages whine these days about how tough and boring things are even though there are more exciting and profitable things going on in the world today than ever before in human history." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 22 Aug 94 21:45:48 PDT To: ianf@simple.sydney.sgi.com (Ian Farquhar) Subject: Re: NSA spy machine In-Reply-To: <9408220938.ZM4720@simple.sydney.sgi.com> Message-ID: <199408230445.VAA05351@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ian F. writes: > You're talking about silicon fab lines here, Tim. As far as I am aware, Cray > has never fab it's own chips. Indeed, most of their boards which I have > seen (I, II, Y-MP/8 and Y-MP/EL) have used chips sourced from fairly well- > known vendors, such as VLSI Technologies. In my last post, I forgot to mention that Cray Computer Company actually *did* and *does* fabricate its own chips! They committed to GaAs from a supplier and then bought the supplier when it faltered. My recollection is that it was Gigabit Logic, but it _might_ have been the "other" GaAs supplier, whose name escapes me this minute. I'm not claiming this as the proximate cause of Crayco's current problems. But I do think committing to GaAs *was* a factor, and this relates to the levels of integration in CMOS and BiCMOS versus the levels currently obtainable in GaAs. A huge fraction of Crayco's spending went into the advanced robotic wirebonding and packaging of thousands of GaAs chips. IBM spent vast fortunes on its advanced packaging/cooling systems, while Intel and other chip companies concentrated on CMOS VLSI, with much lower overall packaging and cooling costs for the same performance. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lile Elam Date: Mon, 22 Aug 94 21:47:53 PDT To: banisar@epic.org Subject: Re: EPIC Statement on FBI Wiretap Bill Message-ID: <199408230446.VAA26346@art.net> MIME-Version: 1.0 Content-Type: text/plain Good show, my man! At least some group is taking a stand other than the short-changed stand that the EFF has taken. How do I join EPIC? Glad I never joined the EFF.... :) -lile From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Mon, 22 Aug 94 21:56:01 PDT To: cypherpunks@toad.com Subject: Multiple Solutions Message-ID: <199408230456.VAA22021@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Questions for Cryptids: Considering that: Everyone wants to have access, but no one wants 'their' info to be available indiscriminately. Everyone wants ease-of-use, but no one wants to have their system made vulnerable by it. Everyone wants wide markets, but no one wants to have easily duplicatable products. Everyone wants to corner the market for their product, but no one wants a monopoly of one - or a reduction in choices. .. Would you say that ideally all electronic information should be encrypted as a matter of course; is it the best circumstance to have absolutely everything encrypted, with systems or processes for access available only to select or paying members of the chosen cabal, no exceptions? Given that personal information is shared almost automatically between & among all sorts of businesses & gov. agencies, and that in order to prevent that, laws & regulations would be called on to put the label of illegality & the force of the law behind them: .. How could (would, should?) the procurement of services, where one is requested to give out personal financial or other information in order to receive them, be accomplished in an anarcho-capitalist system of operations whereby interactions/transactions might be 'illegal' yet supremely functional & directly beneficial, while not also being intrusive & offensive? How could all of this data be 'contained' so that it would not be irreverently distributed by irresponsible parties? .. What, in such a system, would be a method for redress of violations of contract - personal vendettas? I'm imagining these elements within a context wherein all things are electronically possible, though only some are desireable, but all are individually manageable & controllable. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 22 Aug 94 22:10:25 PDT To: cypherpunks@toad.com Subject: Re: Brands cash In-Reply-To: <199408201652.JAA29752@jobe.shell.portal.com> Message-ID: <199408230510.WAA13076@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- OK, for those who have stuck with me so far, I will describe a slightly simplified version of Brands' off-line cash. Users' anonymity is protected unless they double spend. (At last we are departing from Chaum and getting into some of the territory blazed by Brands.) The first thing that is done is that the value which is signed by the cash issuer in the creation of the cash encodes some information which represents the identity of the user. Let's call the user Irving, and the number which encodes his identity (it might just be his bank account number in this case) we will call I. The rule is that the issuer will only sign values which are of the form d*g1^I, where d is a fixed number used in the cash system, and g1 is another fixed value which is used here similarly to the g of the signature protocol itself. (d can actually encode the denomination by having a few different d values that are used, or else denominations can be encoded by different secret-key x values of the bank as is done in Chaum's cash.) As in a simplified version of the on-line cash, the signature is blinded to m' by raising it to the power s (we don't multiply by g^t here), getting a number m' of the form (d^s)*g1^(I*s) for random s. This totally masks Irving's I so it is not revealed in normal use. Now, the next new step is that Irving divides this m' value into two parts, called A and B, such that A*B equals m'. This can only be done (due to the discrete log problem) by having A=(d^x1)*(g1^y1) and B=(d^x2)*(g1^y2) such that s=x1+x2 and I*s=y1+y2. In other words, the exponents on d and g1 are split randomly into two parts and these used to form A and B. If anyone can find out s and I*s after the cash is spent, they can learn Irving's identity. They know m', A, and B, because they get revealed when Irving spends (as shown below). But this is not enough to learn s & I*s. If you find out x1, x2, y1, and y2, though, this allows s and I*s to be deduced, and therefore also breaks the anonymity. In spending the cash, Irving must reveal the signed m', along with A and B. (B can actually be deduced as m'/A.) Then, the store comes up with a challenge c (this is a different c than in the withdrawal protocol). Irving has to reply with two numbers: x1+c*x2, and y1+c*y2. This is pretty scary! He's really putting his cojones on the line, here. s(=x1+x2) and s*I(=y1+y2) will give him away, and here he's revealing a simple linear combination of x1&x2, and y1&y2. But he's actually safe in doing so - as long as he doesn't double-spend. x1+c*x2 still perfectly blinds x1 and x2, since nothing is known about these values, and likewise for y1 and y2. Just like in the original signature protocol where Paul gave away c*x+w, x his secret key, this is safe. (Well, it does appear that he should make sure c!=1. Then he would be telling x1+c*x2 = x1+x2, which is what he doesn't want to give away!) Irving might be tempted to lie about x1+c*x2 and y1+c*y2, but if he does he will be caught. The shop calculates A*(B^c), and this should be equal to d^(x1+c*x2)*g1^(y1+c*y2). Once this is verified, the shop, having checked the signature on m', accepts the cash. Now consider what happens if Irving tries to spend the cash again. This second shop will produce a different c challenge; call it c'. Again Irving must respond with x1+c'*x2 and y1+c'*y2. But now his goose is cooked. Once the bank gets the information from both shops it knows both x1+c*x2 and x1+c'*x2, and it knows c and c', so it can deduce x1 and x2. Likewise it can calculate y1 and y2. Adding these up gives s and I*s, and dividing these gives Irving's identity I. He's caught. There is one significant complication I have skipped over here, and that is the possibility that Irving could choose different A and B values (always with A*B=m') each time he spends. Then the x's & y's would be different each time and he wouldn't get caught. This is avoided by making a small change to the signature-checking algorithm. Earlier recall that a non-interactive signature on m' was defined by (MX',GW',MW',r'), and that it was checked by setting c'=Hash(m',MX',GW',MW'), and doing the special calculation with c' and r'. For this off-line cash we make a small change, which is that the hash function is calculated as c'=Hash(m',MX',GW',MW',A,B). We include the A and B in calculating the hash function. The bank never sees A and B, just like it never sees any of the other values in the hash function, but c' depends on them. If Irving tries to change A and B, then the c' which the shop calculates (using this longer hash formula) will be different, and it won't work with the r' that Irving got back from the bank. So by including more terms in the hash input we in effect get those things signed as well in a blinded way by the bank. (I think a similar hashing trick is how Schnorr signatures work, BTW). Once again, this protocol looks complicated, but compare it with Chaum's original off-line cash: there is no cut and choose, and the amount of data exchanged at each step is not very large, a few multi-precision values. I wrote up a long description of Chaum's off-line cash at a similar level of detail to this one, and I really think Brands' cash is far superior. Hal Finney -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLllXXKgTA69YIUw3AQHdFQP7BNop9S9RihTKEyBZCEvB7JD7SkGth+uk eftNFTjjGyKsxFeeyE1wK14G5N/55I7g7ADhSO36BRPrj0Wyv8Z9lpWP0fLA02Ga mCJnaspPN8oF29Jd/uuA7Sqa62FkIUW0MolWLIcqCshmrL6fG0dOZrhh34fBi/+o cOjp8H17ziM= =CVfC -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 22 Aug 94 23:11:12 PDT To: solman@MIT.EDU (Jason W Solinsky) Subject: Re: Voluntary Governments? In-Reply-To: <9408230446.AA16187@ua.MIT.EDU> Message-ID: <199408230610.XAA15960@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jason Solinsky wrote: > Lets ignore the dictionary, which says you are wrong, and return to the > issue. Can a government (in cyberspace or otherwise) wield the authority > to tax and regulate behavior without guns? > > > If you inspect the matter carefully, without the threat of force there > > could be no government. Otherwise, how would they collect taxes and > > tarriffs? > > Easily. They could deny you access to services of greater value than the > tax being imposed. MIT weilds this power quite successfully. This thread Jason is confusing markets and governments. A movie theater that sells tickets is not "taxing" its patrons--it is selling access. A university that charges tuition is not "taxing" its customers. (I will grant, and always have, that various businesses and universities and whatnot have various links to government: franchises, special enabling regulations, subsidies, etc. These complicate the issue, and make for what economists used to call "mixed" markets. Libertarians and others decry these mix-ins. But I don't take this to be the point Jason was making.) To call all negotiated prices "taxes" is, bluntly, absurd. It also cheapens the language by throwing away the essential distinction between market prices and taxes. In any case, something is a "market price" if one can walk away from the transaction. I know of almost nothing the U.S. government calls a "tax" that taxpayers are free to walk away from, to not pay (and thus not receive the service). If Jason is arguing that goods and services will be bought and paid for in cyberspace, who could disagree with this? They're just not taxes. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 0x7CF5048D@nowhere Date: Tue, 23 Aug 94 00:16:09 PDT To: mathew@mantis.co.uk Subject: pgp -c,no initialization vector, possible bug, pgp 26ui Message-ID: <199408230639.AA22663@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In pgp 2.6 UI When pgp is called with the -c switch, the routine idea_encryptfile in crypto.c is called from main in pgp.c. > status = idea_encryptfile( workfile, tempf, attempt_compression); >int idea_encryptfile(char *infile, char *outfile, > boolean attempt_compression) >{ > FILE *f; /* input file */ > FILE *g; /* output file */ > byte ideakey[16]; > struct hashedpw *hpw; Note that idea key is a 16 bytes. Now idea_encryptfile calls squish_and_idea_file in crypto.c with this 16 byte key. > /* Now compress the plaintext and encrypt it with IDEA... */ > squish_and_idea_file( ideakey, f, g, attempt_compression ); Now squish_and_idea_file calls idea_file in the module crypto.c with the same 16 byte key. >static int squish_and_idea_file(byte *ideakey, FILE *f, FILE *g, > boolean attempt_compression) >{ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: die@pig (Dave Emery) Date: Mon, 22 Aug 94 21:47:59 PDT To: j.hastings6@genie.geis.com Subject: Re: Scanner Banners In-Reply-To: <199408230256.AA212650583@relay2.geis.com> Message-ID: <9408230446.AA13767@pig> MIME-Version: 1.0 Content-Type: text/plain Corny N8TQJ writes on Ham packet: > I would love to know what the Feds are up to, as cellular phones > will be digitally encrypted shortly. Is this cell phone "ban" a legal prec- > ident to ban further frequencies from citizen's monitoring access? Not the feds, but Congress under intense pressure from cellular lobbiests. Most of the working federal types such as the FCC and DOJ have admitted the whole anti-radio-listening ban is uneforceable - and as far as I am aware there have been only two prosecutions for violating it, both flagrant examples of people disclosing the contents of radio communications in very inappropriate ways. The cellular scanner ban was an attempt by the lobbiests to do something more practical than foisting unenforceable laws with draconian penalties (10 years in jail and $250,000 fine) on the rest of us. Essentially the justice department and FCC have stated that they cannot enforce the listening ban and will not except in flagrant and abusive cases with clear malicious intent. So cell listening went on to become popular and the lobbiests found a new tactic, banning the reluctant FCC from type approving any scanner that could tune cellular frequencies or be modified to do so by some simple act. Unfortunately Congress again failed to realize that one cannot legislate the laws of physics and of course modifying a radio to tune these bands by such simple strategies as downconversion or simple modifications to the synthesizer or control microprocessor or even just reception via images on an unmodified radio is still possible and just about as hard to prevent as any other private radio listening. Many of us who dabble with radios as a hobby fear that the next step in this game will be to outlaw possession of, modification or construction of, buying or selling of, and even perhaps simple non-criminal use of radios capable of receiving forbidden frequencies or non-standard modulations. This will no doubt be justified on the grounds that the present bans on listening are too hard to enforce and prosecute and therefore an easier to enforce ban such as one on simple possession is needed to rid the country of this awful scourge. This, of course, would criminalize tens of millions of radios and make millions of radio owners outlaws, but given the the fact that Congress has passed the two present absurd laws in the face of fairly widespread objections from knowlagable members of the technical community that such laws make no sense and that such radios have many legitimate uses, such a possiblity seems all too real. And given that the cell lobby has established the precedant of requiring protection of it's frequencies, what is to stop the police chief lobbies from demanding equivalent protection of police frequencies, or other groups demanding that radio gear capable of picking up their transmissions be banned ? Many of us in the radio hobby fully expect that this strategy will eventually result in the attainment of the goals of some of the rabidly anti-monitoring types who tried to have the 1986 ECPA severely criminalize listening to any radio transmission whatsoever except the public part of AM, FM and TV broadcasts (no auxiliary or subsidiary signal listening allowed) and ham radio and CB transmissions which have never been considered private. As for digital cellular, the NSA has successfully quietly pressured the standards bodies with threats of export bans and neither of the two major digital systems will incorperate hard encryption of voice traffic as a normal option. Digital cellular traffic will be significantly harder to intercept than the simple fm analog kind for a number of technical reasons however, and of course present day analog scanners won't pick it up at all. A ban on type approval of any radio capable of receiving digital cellular (other than a cellphone) is already part of the present cell scanner ban, so such radios even if not technically scanners will never be sold to the public at large (you can be sure that the law enforcement and spook community will still buy them by the truckload, however, just as they have bought many many thousands of high end (such as ICOM) scanners capable of intercepting analog cellular). > Noah's flood began with one raindrop. Sure did. Dave Emery, N1PRE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Mon, 22 Aug 94 21:47:02 PDT To: elton@sybase.com (Elton Wildermuth) Subject: Re: Voluntary Governments? In-Reply-To: <9408221729.AA14060@fnord.sybgate.sybase.com> Message-ID: <9408230446.AA16187@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Er. No. Government has _everything_ to do with throwing people into > prisons, _and_ with using guns. Further, "exercises authority" is a > code phrase that means "throws people into prisons and uses guns." Lets ignore the dictionary, which says you are wrong, and return to the issue. Can a government (in cyberspace or otherwise) wield the authority to tax and regulate behavior without guns? > If you inspect the matter carefully, without the threat of force there > could be no government. Otherwise, how would they collect taxes and > tarriffs? Easily. They could deny you access to services of greater value than the tax being imposed. MIT weilds this power quite successfully. This thread arose because I was talking about cyberspatial governments. A cyberspatial government might collect a deposit from you before you have access to its citizenry. If you don't follow the rules... if you don't pay your taxes, the government takes your property away. How much less powerful is this crypto weilding cybergovernment than a gun toting physical government? Clearly not being able to kill you puts it at a disadvantage, but if I'm under investigation for breaking the law of a cybergovernment the result of which is the loss of a large fraction of my property, I WILL be coerced. > Moreover, they must declare themselves to be the only authorized > users of force, or their "enforcement" (look carefully at that word) power > will be limited in its effectiveness by the strength of the resistive > force. That assumes that one entity with power will naturally oppose the others. They frequently do not. USA/MA/Cambridge/MIT all get along quite nicely and all weild quite a bit of authority over me. In cyberspace mutiple governments are even more likely to get along, since they can't directly attack each other. Jason W. Solinsky From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sw@tiac.net (Steve Witham) Date: Mon, 22 Aug 94 22:07:25 PDT To: cypherpunks@toad.com Subject: Why to define "government" generously Message-ID: <199408230504.BAA23905@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain I'm a libertarian, an anarchist even. I used to say that government-- properly defined--was what I was against. James A. Donald seems to think that way; he closed a recent letter like this (the signature is relevant): >...It is killing, violence, and extortion that make government >organizations different from non government organizations. > --------------------------------------------------------------------- >We have the right to defend ourselves and our >property, because of the kind of animals that we James A. Donald >are. True law derives from this right, not from >the arbitrary power of the omnipotent state. jamesd@netcom.com This is the "monopoly on force in a geographical area" definition of government. It's also pretty much government as we know it. It's a fundamentally bad idea and it's what James and I are against. But I don't think it's a good definition of "government." The reason is that what most people mean by "government" is a set of services, the main ones being what James calls "true law": police, courts, and defense--protection services for large numbers of people. Now it's true that most folks lump this in with all the features of government as we know it--they think that a monopoly on force is necessary to produce protection services--but it's bad to define "government" based on that confusion. The reason is that people like me (and James, judging from his signature) would still like protection services to be available to people. When "government" can plausibly be used to mean those good things, then it's bad to narrow the term to mean the worst aspects of government as we know it. What is the point? So that we, a minority, can have a convenient term to name what we're against? So that our position can be stated in as few words as possible, or sound as striking and radical as possible? So that we can sound like we know what we're talking about by knowing the *real* definitions of terms? So we can use the same terms consistently forever? I think it's bad to define your position in terms of what you're against because it's backward-looking. There are at least as many problems in the future as in the past. Arguing over or refining definitions is a sign you've wandered into a timesink. Make up some temporary terms for what each side is talking about and get on to content. --Steve - - - - - - - - - - why did the chicken cross the infobahn? finger for more info. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 22 Aug 94 12:59:12 PDT To: cypherpunks@toad.com Subject: Cracking passwords and picking locks Message-ID: MIME-Version: 1.0 Content-Type: text/plain cactus@bibliob.slip.netcom.com (L. Todd Masco): >>Data crime - 'cracking', 'phreaking' etc usually reflect a total lack of >>responsibility on the part of _administrators_. "Officer, I left my wallet >>on the kerb 10 minutes ago, and now it's gone!" > >This sounds like typical kiddie-cracker garbage. It's more like, "Officer, > I didn't know that master locks could be picked with the greatest of ease: > arrest that man who picked it and took my wallet." >[encryption is more complex than master locks etc] I suppose it's obvious that I was not talking about the present, but future information society, a world where digital signatures and encryption are as familiar as combination locks and safes are today. I think it would be reasonable to assume a fair degree of knowledge on security on the part of system administrators - if by that time it's not widely known that plaintext or simple protection (un-shadowed passwords etc) can, like master locks, be 'picked with ease,' then all our efforts towards greater awareness of privacy and security would have failed. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 23 Aug 94 01:26:17 PDT To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: Creating privacy crises: Society hacking In-Reply-To: <9408221654.AA15703@anchor.ho.att.com> Message-ID: <199408230825.BAA03796@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (Sorry for just responding now....Netcom is grossly overloaded and is rejecting mail, causing half-day or more delays in mail getting through.) Bill Stewart writes: > > At the HOPE conference, there was someone selling CD-ROMs of the DMV > > records for Oregon for $125. The same folks promise to add more states > > soon: next in line is Texas. > > Perhaps one could generate a privacy crisis by collecting that information > > and conducting a mass mailing to every person in the database: "we have > > this information on you. So could anybody with $125. Call your congress > > critter and complain." > > Mailing that information to everybody in Oregon would be expensive. > On the other hand, mailing it to everyone in the Oregon legislature, > the governor, the DMV honchos, and maybe a few other high honchos > could be interesting, and might not cost that much..... My expectation is that, true to form, such a move would result in the outlawing of the possession of this information by "unauthorized" persons or groups. Authorized persons and groups, including all the usual suspects, would of course then have even more freedom and less scrutiny. The standard Band-Aid. In any case, it doesn't tackle the real problem, which is that transactions are not as "local" as they once were. These days, permissions have to be gotten, SS numbers provided, health records blipped back and forth over the I-way, etc. Any systems which require more and more dossiers to be kept and cross-linked will erode liberty and strengthen the power of governments. Scaring the Congressrodents into making the U.S. have the equivalent of the Data Privacy laws of the Europeans is *not* a victory. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: j.hastings6@genie.geis.com Date: Mon, 22 Aug 94 19:56:54 PDT To: cypherpunks@toad.com Subject: Scanner Banners Message-ID: <199408230256.AA212650583@relay2.geis.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - From ham operator N8TQJ @ W8BI.#DAY.OH.USA.NA: I gained access to a memo from Tandy Inc. headquarters in Fort Worth Texas that stated that because of an "engineering defect" the Realistic Pro 23 and the Pro 46 handheld scanners were to be immediately pulled from the shelves and NOT allowed for sale. This "defect" causes these 2 radios to fail the "compliance" specs of this "law". All district supervisors for Radio Shack are to monitor sales records of all stores within their jurisdiction on a DAILY basis, and ANY sales of the Pro 23 & 46 by ANY employee will result in "...immediate termination of employment". This is because these 2 radios do "...not conform" to the FCC ban of any scanner that can be "...easily modified" to receive 800 MHz cellular phone frequencies. This "ban" went into effect April 24, 1994, yet allows the sale of scanners already in this country, none may be imported, designed or built after this date. The memo went on to say that there will be no further warehousing and store restock of the Pro 51 handheld and the Pro 2026 moblie (similar to the BEARCAT 560 & 760) scanners and that all supplies of these 2 scanners will be sold out and not replenished. However, there are stores within the Dayton- Cincinnati-Columbus triangle that have the 2026 and the 51 and are allowed to sell them. This situation defies all logic and makes no sense at all whatsoever, Let's look at some facts: 1) ALL these scanners are cell-phone modifiable, and "easily". 2) The 23(banned from sale)and the 51(not banned)are both contemporous in design and date of model introduction. Both of these radios modify by a keyboard keystroke manipulation(1994 model introduction). 3) The 46(banned from sale)and the 2026(not banned)are both contem- porous in design and date of model introduction, and are electrically similar in design. These radios are "hardware" modified, a wire cut in the 2026 and 2 chip jumpers removed and one relocated in the 46. Why this jumbled shuffling? I think that this is another boot-licking snafu by Tandy, as the incident where Tandy pulled ALL scanners from the shelves in The People's Republic Of New Jersey when this State proposed a ban of ALL scanners. I would love to know what the Feds are up to, as cellular phones will be digitally encrypted shortly. Is this cell phone "ban" a legal prec- ident to ban further frequencies from citizen's monitoring access? Are we on the road to Soviet-like Goverbment controls: * Firearms confiscation * Internal passports * Limits on communications outside of local areas Noah's flood began with one raindrop. 73 To All - From The UnHappy Club Corny N8TQJ@W8BI - ---------------- The message above taken from the ham packet network. Thought it might be of interest here. Kent - j.hastings6@genie.geis.com Ham packet AX.25: WA6ZFY @ WB6YMH.#SOCA.CA.USA.NA -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLljVFTQYUX1dU7vxAQG4sAQA3HCTZ/SxZmbFOVRy1mIjeUorFeFWLuAN C26A4JM87O7iMvQa3sa0ZiUZd7syVBZy4+mINiert+7Uu/RRLjb4wIThyD0HAQZp 83B45XDHu2QI13dvtxwd4xC/Vqbgknraduma385gWjUSMexFW9nPtd+gcKGyO82P /4tehiEeX1s= =atNQ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Tue, 23 Aug 94 01:16:25 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Voluntary Governments? In-Reply-To: <199408230610.XAA15960@netcom3.netcom.com> Message-ID: <9408230816.AA17115@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain [Tim sez] [I say] [elton quoth] > > > If you inspect the matter carefully, without the threat of force there > > > could be no government. Otherwise, how would they collect taxes and > > > tarriffs? > > > > Easily. They could deny you access to services of greater value than the > > tax being imposed. MIT weilds this power quite successfully. This thread > > Jason is confusing markets and governments. I'm sorry. I did not mean to call MIT tuition a tax, I meant to call MIT a government (which you may very well may object to equally). If MIT were just some store where you walk in, wait four years and receive an education, that would be one thing. But MIT is a full community. As such, MIT imposes many rules on the way we live. It collects fines from offenders. It has a treaty with the surrounding town of Cambridge according to which each year we conduct a ceremony in which we present them with a big check representing one year's tribute, and each Fall we send the new immigrants to give the town free labor. In return the town gives us protection from fires and backs up our police department. And we have a police department. And we have mechanisms for creating rules and enforcing them. And I have seen a number of people put in situations where MIT told them "These are our rules, live by them or go some where else", just like Democrats tell me when I preach Anarchy, "move somewhere else if you don't like it here". When does this move somewhere else concept cease to be legitimate? From the cypherpunks point of view, the interesting thing about the "MIT is a government" argument is law enforcement. Although police tend to hang around parties, I have never observed one take action against an MITer. Enforcement of the rules at MIT is accomplished by economic coercion. If you are an employee, you have a job which MIT can take away. If you are a student you have given MIT a large amount of money towards a degree and they can take that away. This is precisely how a cyberspatial government might function. Physical threat is not a necessary element of enforcement. The argument I keep on hearing seems to be that governments are the bad things, so since MIT and cybergovernments are good, they must not be governments. This "good" "bad" stuff doesn't hold water with me. A cybergovernment says "Do as we say or you can't communicate with our citizens" MIT says "Do as we say or go somewhere else" US democrats say "If you don't like US laws, move somewhere else" Where do we draw the line between government and non-government and why? > In any case, something is a "market price" if one can walk away from > the transaction. I know of almost nothing the U.S. government calls a > "tax" that taxpayers are free to walk away from, to not pay (and thus > not receive the service). True enough. Most of our rules have been bundled together. Either you accept all of them or you walk away. So Tim, if you don't like the FBI monitoring all of your communications and requiring you to give them copies of all your secret keys, why don't you just leave? [or are you planing to do that?] JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Tue, 23 Aug 94 06:11:22 PDT To: werewolf@io.org Subject: Re: Nuclear Weapons Material In-Reply-To: Message-ID: <199408231311.GAA04870@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain werewolf@io.org (Mark Terka) writes: > In article <9408221335.AA00765@snark.imsi.com>, > "Perry E. Metzger" wrote: > > iqg1550 says: > > > Let's all rejoice at the birth of the latest member of The Horsemen of > > > The Criminal Apocalypse -- The Nuclear Weapons Material Smuggler. > > > I'm sure his four siblings will make plenty of room for their baby > > > brother. > > I will point out, of course, that anyone who can afford the tens of > > millions to hundreds of millions the smugglers are reportedly charging > > for critical masses worth of Plutonium and Uranium, odds are that they > > can afford to buy un-escrowed secure communications equipment... > Not to mention the fact that without tritium, the "trigger" for nuclear > weapons (and extremely expensive and rare at $ 100m a gram) all you have > is a radioactive paperweight. excuse me? a perfectly serviceable nuclear weapon can be made from plutonium or sufficiently enriched uranium. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Tue, 23 Aug 94 07:09:56 PDT To: cypherpunks@toad.com Subject: RE: in search of real digital cash Message-ID: <199408231409.HAA04092@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Peter Wayner adds; >Real bankers may be well ahead of everyone on this list. I'm told >that Citibank has some very intriguing work pending at the patent >office. It's for digital cash. >-Peter Wayner Ameritech/Citibank is running a home banking system right now. You can buy a display phone that accepts a Citibank smartcard and gives you complete access to your accounts, it functions just like an ATM, except you can't currently deposit and withdraw. Digicash is rumoured to be forthcomming. Also as part of the startup, the white pages are available. The phones are made by Philips, I'm still trying to track down the exact nature of the smart cards encryption, although I was told it was "Standard bank encryption." I was in charge of installation for this project. I'll keep everyone informed. Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Tue, 23 Aug 94 08:00:25 PDT To: cypherpunks@toad.com Subject: Re: Electronic Cash In-Reply-To: Message-ID: <940823.072303.2N3.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A pointer to an interesting article in comp.society.privacy. The Message-ID is . In comp.society.privacy, mckeever@cogsci.uwo.ca writes: > Anonymity is not a problem with digital cash. [...] > CONCLUSION: While the techology exists to mimick the anonymity of > physical cash, it is extremely UNWISE to ignore the ease with which > machines can be regulated by government. Consequently, it is unwise to > assume that the benefits of anonymity will continue if digital cash > replaces physical cash, and even if they did, somehow, continue, > taxation would still be quite easily done by regulating the possession > and use of the machines that transfer credits from one entity to > another. [ quote ends ] - -- Roy M. Silvernail -- roy@sendai.cybrspc.mn.org "I'm a family man, model citizen." -- Warren Zevon -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLlnqlBvikii9febJAQHbagQAjMIV50ik7jeXVO0CWIp4exdbVC3ZBVTu EFmOYU8gCOhj0EgbW47lnYynJHA9UKPx+BWFps8/XtDQr/mcfp5hvduUfRJ5cofG 5DMEaO7m3skjmUz8HWsWD+fgXuSQbsy36h6GqEOsrJxdmTeMRxdgf5hF9Zp+6acd 8EoMxhxCRn0= =M3YO -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Tue, 23 Aug 94 05:27:43 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: In Search of Genuine DigiCash Message-ID: <199408231227.AA21501@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > >I don't think any of us on this list is yet ready to present a plan to >real bankers. Eric Hughes has told me he agrees. Real bankers may be well ahead of everyone on this list. I'm told that Citibank has some very intriguing work pending at the patent office. It's for digital cash. -Peter Wayner From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Mon, 22 Aug 94 23:41:21 PDT To: Cypherpunks mailing list Subject: Re: e$ as "travellers check? In-Reply-To: <9408221245.AA00663@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 22 Aug 1994, Perry E. Metzger wrote: [....] > Their whim, for the past few decades, has been to reduce as much as > possible the capacity to engage in untraceable transactions. Because > of that, any bank proposing to improve the capacity to produce such > transactions is going to get into trouble with the regulators, who are > acting to try to lessen such capacities. It really doesn't matter what > the details of existing law are. It's slighly more than a whim too, I think. I think I recall something about encouraging use of *traceable* electronic funds transfer for more transactions is something like an official statement from one of the not too distant G7 meetings. Another point not directly related to Perry's post: This list seems to "know" that people *want* anonymous digital cash. Does anybody actually know *how* *much* people want this? Is Joe Common willing to pay something extra for this anonymity functionality? Does anybody have facts about this, or is it just assumptions?? "Since we think it's good, everybnody must want it!" -- Rolf ---------------------------------------------------------------------- Rolf Michelsen "Nostalgia isn't what it Email: rolf.michelsen@delab.sintef.no used to be..." Phone: +47 73 59 87 33 ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Tue, 23 Aug 94 05:45:44 PDT To: werewolf@io.org Subject: Nuclear Weapons Material In-Reply-To: Message-ID: <9408231245.AA18083@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > Not to mention the fact that without tritium, the "trigger" for nuclear > weapons (and extremely expensive and rare at $ 100m a gram) all you have > is a radioactive paperweight. The "trigger" isn't tritium. Tritium (along with lithium 6) is used in fusion bombs. A fission-only device, ala Hiroshima or Nagasaki, doesn't require any. The trigger in the center of the plutonium core is a neutron source, polonium if memory serves correctly. Tritium is a beta emitter. --Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 23 Aug 94 06:18:59 PDT To: werewolf@io.org (Mark Terka) Subject: Re: Nuclear Weapons Material In-Reply-To: Message-ID: <9408231318.AA01904@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mark Terka says: > Not to mention the fact that without tritium, the "trigger" for nuclear > weapons (and extremely expensive and rare at $ 100m a gram) all you have > is a radioactive paperweight. This is sheer ignorance. First of all, tritium is not nearly that expensive. Its quite cheap, in fact, and can be manufactured without that much trouble. Second of all, tritium is not a necessary component of non-thermonuclear (i.e. hydrogen) bombs. Third, tritium isn't a "trigger". Lastly, an ordinary A-bomb is just a way to bring together a critical mass of a fissionable material, like U-235 or Plutonium. Once a critical mass is in one place the chain reaction will handle the rest. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 23 Aug 94 07:36:05 PDT To: solman@MIT.EDU (Jason W Solinsky) Subject: Re: Voluntary Governments? In-Reply-To: <9408230816.AA17115@ua.MIT.EDU> Message-ID: <199408231435.JAA25688@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > When does this move somewhere else concept cease to be legitimate? > I would say such attitudes cease to be legitimate about the time they are expressed. This is a democracy and every(!) citizen has a right to express their pleasure and displeasure at the society we each build. If a person were to say some thing along those lines I would tell them this is my country and if I don't like it I will change it. They are welcome to meet me somewhere in the middle if they are even remotely open minded (which rules out all standard political parties with an agenda based on obtaining a majority instead of finding a middle ground for everyone to live their own lives under). A government/society is something similar to a forest, it is silly to think of it without also considering the plight of the individual tree (the whole point of the Bill of Rights I believe). An example would be position and velocity relating to uncertainty principles in physics. You can't now both position and velocity to a arbitary precision and governments can't write laws which don't have inherent limitations to their applicability to both society and the individual. They are opposite sides of the same coin. The persons who express such monotheistic views are the ones who should move to the most convenient dictatorship... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philippe Nave Date: Tue, 23 Aug 94 08:46:25 PDT To: mogsie Subject: Re: your mail Message-ID: <2E5A27C9@mspost.dr.att.com> MIME-Version: 1.0 Content-Type: text/plain > > On Fri, 19 Aug 1994 mogsie@VNET.IBM.COM wrote: > > > Hi, guys| > > > > I just received my T-shirt as a birthday-gift from my brother| > > > > Or is this just a fraud...? > > > > Hey, yer lucky - my check cleared some time ago and I have yet to get the > shirt. Sure wish I still had the email address of the shirt-source (mea > culpa for not saving it where I could find it...) > > > > -NetSurfer > The e-mail address is : cvoid@netcom.com I got my shirt quite a while back; drop them a note and see what's up. [Pardon the 'reply all'; Microsloth Mail never gives the right address for cypherpunks postings..... what a piece of s*** ] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Tue, 23 Aug 94 06:48:22 PDT To: cypherpunks@toad.com Subject: MIT Fascism Message-ID: <199408231347.AA23702@panix.com> MIME-Version: 1.0 Content-Type: text/plain >True enough. Most of our rules have been bundled together. Either you >accept all of them or you walk away. So Tim, if you don't like the FBI >monitoring all of your communications and requiring you to give them copies >of all your secret keys, why don't you just leave? [or are you planing to >do that?] > >JWS So MIT=FBI? I knew it was just another TLA. The fire fights on the Quad must be exciting. How many "citizens" *did* MIT security kill last year? DCF ************************************************************************* ATMs, Contracting Out, Digital Switching, Downsizing, EDI, Fax, Fedex, Home Workers, Internet, Just In Time, Leasing, Mail Receiving, Phone Cards, Quants, Securitization, Temping, Voice Mail. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry S. Hawk" Date: Tue, 23 Aug 94 07:24:34 PDT To: extropians@panix.com (e) Subject: Forward/PATNEWS: Senate Bill 2272 - Prior use rights against infringement (fwd Message-ID: <199408231424.AA08352@panix.com> MIME-Version: 1.0 Content-Type: text/plain a conscious being, Gregory Aharonian wrote: > What follows is another Senate Bill, 2272, this one dealing with prior > rights and reexamination. Thanks to Keith Stephens for sending it to me. > It seems to give people who have used a device before it was patented > exemption from infringement. Why a separate bill is needed for such rights > is puzzling, since anyone sued for infringement can prove such prior use in > public can therefore undermine the validity of the patent. This could be part > of the first-to-file movement. Any thoughts? > Greg Aharonian > Internet Patent News Service > ==================== > 103RD CONGRESS; 2ND SESSION > IN THE SENATE OF THE UNITED STATES > AS INTRODUCED IN THE SENATE > S. 2272 > A BILL > To amend chapter 28 of title 35, United States Code, to provide a defense > to patent infringement based on prior use by certain persons, and for > other purposes. > DATE OF INTRODUCTION: JULY 1, 1994 > DATE OF VERSION: JULY 5, 1994 -- VERSION: 1 > SPONSOR(S): > Mr. DECONCINI (for himself and Mr. BIDEN) introduced the following bill; > which was read twice and referred to the Committee on the Judiciary > TEXT: > A BILL > To amend chapter 28 of title 35, United States Code, to provide a defense > to patent infringement based on prior use by certain persons, and for > other purposes. > * Be it enacted by the Senate and House of Representatives of the United* > *States of America in Congress assembled, > SECTION 1. SHORT TITLE. > This Act may be cited as the "Patent Prior User Rights Act of 1994". > SEC. 2. DEFENSE TO PATENT INFRINGEMENT BASED ON PRIOR USE. > (a) IN GENERAL.-CHAPTER 28 OF TITLE 35, UNITED STATES CODE, IS AMENDED > BY ADDING AT THE END THEREOF THE FOLLOWING NEW SECTION: > "273. Rights based on prior use; defense to infringement > "(a) DEFINITIONS.-FOR PURPOSES OF THIS SECTION, THE TERM- > "(1) 'COMMERCIALLY USED' MEANS THE USE IN INTERSTATE OR INTRASTATE > COMMERCE, INCLUDING THE USE OF PROCESSES, EQUIPMENT, TOOLING, AND > INTERMEDIATE MATERIALS IN THE DESIGN, TESTING OR PRODUCTION OF > COMMERCIAL PRODUCTS WHETHER OR NOT SUCH PROCESSES, EQUIPMENT, > TOOLING, AND INTERMEDIATE MATERIALS ARE NORMALLY ACCESSIBLE, > AVAILABLE, OR OTHERWISE KNOWN TO THE PUBLIC; > "(2) 'EFFECTIVE AND SERIOUS PREPARATION' MEANS THAT A PERSON, IN > THE UNITED STATES, HAS- > "(A) REDUCED TO PRACTICE THE SUBJECT MATTER FOR WHICH RIGHTS > BASED ON PRIOR USE ARE CLAIMED; AND > "(B) MADE SERIOUS PLANS, AND A SUBSTANTIAL INVESTMENT OR MUCH > OF THE INVESTMENT NECESSARY FOR THE SUBJECT MATTER TO BE > COMMERCIALLY USED; AND > "(3) 'CRITICAL DATE' MEANS THE FILING DATE OR THE PRIORITY DATE, > WHICHEVER OCCURS FIRST, OF THE APPLICATION FOR PATENT. > "(B) IN GENERAL.-A PERSON SHALL NOT BE LIABLE AS AN INFRINGER UNDER A > PATENT GRANTED TO ANOTHER WITH RESPECT TO ANY SUBJECT MATTER CLAIMED IN > THE PATENT THAT SUCH PERSON HAD, ACTING IN GOOD FAITH, COMMERCIALLY USED > IN THE UNITED STATES OR MADE EFFECTIVE AND SERIOUS PREPARATION THEREFOR > IN THE UNITED STATES, BEFORE THE CRITICAL DATE. > "(C) LIMITATION OF DEFENSE.-SUBJECT TO SUBSECTION (D), RIGHTS BASED ON > PRIOR USE UNDER THIS SECTION EXTEND ONLY TO THE CLAIMED INVENTION THAT > THE PERSON CLAIMING RIGHTS BASED ON PRIOR USE WAS IN POSSESSION OF PRIOR > TO THE CRITICAL DATE. > "(D) CERTAIN VARIATIONS AND IMPROVEMENTS NOT AN INFRINGEMENT.-THE > RIGHTS BASED ON PRIOR USE UNDER THIS SECTION SHALL INCLUDE THE RIGHT TO > MAKE AND USE VARIATIONS OR IMPROVEMENTS, INCLUDING VARIATIONS IN THE > QUANTITY OR VOLUME OF SUCH USE. SUCH VARIATIONS OR IMPROVEMENTS MAY NOT > INFRINGE ADDITIONAL CLAIMS OF THE PATENT. > "(E) QUALIFICATIONS.-(1) THE RIGHTS BASED ON PRIOR USE UNDER THIS > SECTION ARE PERSONAL AND SHALL NOT BE LICENSED OR ASSIGNED OR TRANSFERRED > TO ANOTHER EXCEPT IN CONNECTION WITH THE ASSIGNMENT OR TRANSFER OF THE > ENTIRE BUSINESS OR ENTERPRISE TO WHICH THE RIGHTS RELATE. > "(2) A PERSON MAY NOT CLAIM RIGHTS BASED ON PRIOR USE UNDER THIS > SECTION IF THE ACTIVITY UNDER WHICH SUCH PERSON CLAIMS THE RIGHTS WAS- > "(A) BASED ON INFORMATION OBTAINED OR DERIVED FROM THE PATENTEE OR > THOSE IN PRIVITY WITH THE PATENTEE; OR > "(B) ABANDONED ON OR AFTER THE CRITICAL DATE, EXCEPT THAT FOR > ABANDONMENT WHICH OCCURS AFTER THE CRITICAL DATE, RIGHTS BASED ON > PRIOR USE MAY BE USED AS A DEFENSE TO INFRINGEMENT FOR THAT PERIOD OF > ACTIVITY WHICH OCCURRED PRIOR TO ABANDONMENT IF SUCH ACTIVITY WOULD > OTHERWISE, IN THE ABSENCE OF ABANDONMENT, HAVE BEEN ALLOWED UNDER > THIS SECTION. > "(3) THE RIGHTS BASED ON PRIOR USE UNDER THIS SECTION ARE NOT A GENERAL > LICENSE UNDER ALL CLAIMS OF THE PATENT, BUT ARE RESTRICTED IN SCOPE TO > COVER ONLY THAT SUBJECT MATTER CLAIMED IN THE PATENT THAT HAS BEEN > COMMERCIALLY USED, OR FOR WHICH THERE HAS BEEN EFFECTIVE AND SERIOUS > PREPARATION, IN THE UNITED STATES, BEFORE THE CRITICAL DATE. > "(F) BURDEN OF PROOF.-In any action in which a person claims a defense > to infringement under this section the burden of proof for establishing > the defense shall be on the person claiming rights based on prior use.". > (b) TECHNICAL AND CONFORMING AMENDMENT.-THE TABLE OF SECTIONS FOR > CHAPTER 28 OF TITLE 35, UNITED STATES CODE, IS AMENDED BY ADDING AT THE > END THEREOF THE FOLLOWING: > "273. Rights based on prior use; defense to infringement.". > SEC. 3. EFFECTIVE DATE. > The provisions of this Act and the amendments made by this Act shall > take effect on the date of the enactment of this Act. -- Harry S. Hawk habs@extropy.org Electronic Communications Officer, Extropy Institute Inc. The Extropians Mailing List, Since 1991 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Sommerfeld Date: Tue, 23 Aug 94 07:36:31 PDT To: perry@imsi.com Subject: Re: Nuclear Weapons Material In-Reply-To: <9408231318.AA01904@snark.imsi.com> Message-ID: <199408231425.KAA00411@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain [this is wandering off the subject of this list, but...] > Lastly, an ordinary A-bomb is just a way to bring together > a critical mass of a fissionable material, like U-235 or Plutonium. > Once a critical mass is in one place the chain reaction will handle > the rest. No, not exactly. See Robert Serber's "The Los Alamos Primer/The First Lectures on How To Build An Atomic Bomb" (ISBN 0-520-07576-5), published by the University of California Press. I'll quote from the beginning of Chapter 18: "To avoid predetonation, we must make sure that there is only a small probability of a neutron appearing while the pieces of the bomb are being put together. On the other hand, when the pieces reach their best position we want to be very sure that a neutron starts the reaction before the pieces have a chance to separate or break. It may be possible to make the projectile seat and stay in the desired position. Failing in this, or in any event as extra insurance, another possibility is to provide a strong neutron source which becomes active as soon as the pieces come into position. ... Note that this is especially important with the more efficient implosion-type bombs, where the critical mass just can't "seat" like on one of the simple gun-type bombs. Also note that you can't build a gun-type bomb using P239; it reacts too quickly. "Evidently a source of this strength that can be activated within about 10**-5 sec and is mechanically rugged enough to stand the shocks involved with firing presents a difficult problem." The text later states that the initiator used in the first two bomb designs was a mixture of Polonium and Beryllium. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 23 Aug 94 10:54:39 PDT To: ghio@chaos.bsu.edu (Matthew Ghio) Subject: Re: Nuclear Weapons Material In-Reply-To: <199408231658.LAA11167@chaos.bsu.edu> Message-ID: <199408231753.KAA12786@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Matthew Ghio writes: (after a long absence from the list?--welcome back) > Polonium is primarilly an alpha emitter. It would work as part of a > neutron source, but it is not a particularily good choice because its > half-life is only 138.4 days (polonium-210). This makes it expensive > to obtain, and impractical to store. When we needed sources of alpha particles, we cracked open smoke detectors and took out the Americium sources. Later, we found a supplier of "anti-static" modules, for use in air guns used to clean wafers, each containing 10 milliCuries (!!) of Po-210. We called this our "Kong source." Nothing to do with crypto, except that the alphas scrambled data in our chips. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Tue, 23 Aug 94 06:03:28 PDT To: ianf@simple.sydney.sgi.com Subject: Re: NSA Spy Machine and DES Message-ID: <7148@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408221018.ZM4791@simple.sydney.sgi.com> Ian Farquhar writes: > On Aug 18, 8:13pm, Jim Dixon wrote: > >In message <9408190809.ZM4528@simple.sydney.sgi.com> Ian Farquhar writes: > >>Actually, I would be surprised if the "SIMD" processors were not a huge > >>array of reprogrammable FPGA's, quite possibly Xilinx's. The possibilities > >>of a large array of these chips, each with local memory, is quite > >>interesting. I have personally seen an array of 64 Xilinx chips in a DEC > PeRL > >>box doing RSA, at speeds similar or better to almost all available custom > >>hardware implementations of the cipher. > > >The delays in getting data on and off the chip are too large and the amount > >of space wasted in redundant functions is too great. > > That is a rather sweeping statement. Want to back this up with some facts > and figures from real FPGA implementations? Certainly the early bit-slice > designs you mention later on did suffer from these problems, but FPGA's > bear little relationship to those rather venerable devices. 1. I have been using various kinds of programmable logic devices in designs for years. In doing such designs, you avoid using one device to drive another, because the effect of this is usually to increase your delays by 80% or so. There are a number of reasons for this. (a) You almost invariably duplicate functions if logic is spread over more than one chip. (b) The impedance and capacitance of the device pins and PCB tracks are far greater than those on-chip. As a result, for example, the setup time on an input flip-flop on an Actel A14100A is 3ns, but the setup time on an internal flip-flop is 0.8ns, about 75% less. In general off chip delays are an order of magnitude higher than on chip delays. FPGAs use longer internal routes than would be necessary on an ASIC and as I understand it the fuse impedance is a significant problem Both of these factors increase capacitance and impedance, slowing down the circuits. 2. The redundancy should be completely obvious. An FPGA is programmable. It has circuits whose sole function is to program the device. These occupy space. They cover the entire device. Once the device is programmed they serve no purpose. An ASIC also has a fairly high level of redundancy, because logic is assembled out of elementary logic blocks. A custom circuit, such as a microprocessor, has very little redundancy. To understand the effect of this, go price a 64K bit static RAM. ($5?) Then calculate the cost of implementing the same function in FPGAs, especially with comparable speed. > >You might prototype > >it using FPGAs, but even this is unlikely. Why not just buy one of the > >existing SIMD processors and simulate your target system? > > Because the FPGA solution is obviously less flexible, but a hell of a lot > faster than software simulation of another architecture. In this application > speed will win every time. For prototyping, speed is not usually a major consideration. What you are trying to do is to get the system to work, you are debugging it. > > People used to build fast processors out of separate chips (bit slices). > > They don't do that any more because it's too slow and too expensive if you > > are building in volume. > > But this application is NOT building in volume. It was my understanding that the project involved on the order of 10^4 to 10^6 chips. If the size of the system is small and the number of chips is low, then the use of FPGAs would be justifiable (and I myself have justified this in another context). > And yes, people do still > built multichip CPU's: most traditional supercomputing and mainframe vendors > for a start. Indeed, I would be surprised if this application didn't design > it's own FPGA (for ease of interfacing with the comms network for a start), ? what do you mean by 'design [an] FPGA' ? Do you just mean "do the design using FPGAs" -- easy -- or literally, "design a new type of FPGA"? This would be very expensive and pointless. Commercial designers are almost always going to do something cheaper and better than something done under a government contract. > but I'd argue that a SIMD configuration of reconfigurable FPGA arrays (ie. > a fixed array of reconfigurable arrays) would be an awesome system for > many problems that the NSA would deal with. Why SIMD? Why not a reconfigurable architecture as well? -- +-----------------------------------+--------------------------------------+ | Jim Dixon | Compuserve: 100114,1027 | |AIKI Parallel Systems Ltd + parallel processing hardware & software design| | voice +44 272 291 316 | fax +44 272 272 015 | +-----------------------------------+--------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Tue, 23 Aug 94 09:24:48 PDT To: frissell@panix.com (Duncan Frissell) Subject: Credit cards, false names, and important details In-Reply-To: <199408230142.AA15884@panix.com> Message-ID: <199408231625.LAA10386@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissel: > The many people who have gotten anonymous Visa and Mastercard credit cards > for example have used the simple scheme of applying for a secured credit > card in a nome de guerre. How is this simple? A credit card company sure as hell wants to known who you truly are and where you truly live. It must be able to collect its debt and mark your credit rating. Applying for a credit card with false name or Social Security number is fraud, with heavy punishments. Or are there, yet again, numerous details you are neglecting to mention? Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 23 Aug 94 11:31:25 PDT To: solman@MIT.EDU (Jason W Solinsky) Subject: Re: Voluntary Governments? In-Reply-To: <9408230816.AA17115@ua.MIT.EDU> Message-ID: <199408231830.LAA01197@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jason W Solinsky writes > [Argues that MIT is a government.] > > Where do we draw the line between government and non-government and why? Obviously most people do not call MIT a government. And if MIT built some prison cells under the Admin building and started locking people up in the dungeons for long periods, then people would call MIT a government. Seems pretty simple to me. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 23 Aug 94 08:51:36 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: MIT Fascism In-Reply-To: <199408231347.AA23702@panix.com> Message-ID: <9408231550.AA05217@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > So MIT=FBI? I knew it was just another TLA. The fire fights on the Quad > must be exciting. How many "citizens" *did* MIT security kill last year? There is no MIT Secret Service, and you're not in it! -derek To err is human. To forgive is not our policy. Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesh@netcom.com (James Hightower) Date: Tue, 23 Aug 94 11:52:29 PDT To: hart@chaos.bsu.edu (Jim Hart) Subject: Re: Credit cards, false names, and important details In-Reply-To: <199408231625.LAA10386@chaos.bsu.edu> Message-ID: <199408231851.LAA29944@netcom17.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Jim Hart> > Duncan Frissel: > > The many people who have gotten anonymous Visa and Mastercard credit cards > > for example have used the simple scheme of applying for a secured credit > > card in a nome de guerre. > > How is this simple? A credit card company sure as hell wants > to known who you truly are and where you truly live. It must > be able to collect its debt and mark your credit rating. > Applying for a credit card with false name or Social Security > number is fraud, with heavy punishments. Or are there, yet > again, numerous details you are neglecting to mention? > I called Dave Lovejoy, a longtime credit manager and currently product line manager for Data Rental's line of credit retrieval terminals. He confirmed for me what I had always understood; with _secured_ credit cards, no one really cares who you are, as you have secured your card with a cash deposit (typically 110% of your limit) and collection is no problem. I have no idea as to the legalities of all this. BTW Data Rentals is one of the major suppliers of credit retrieval equipment to credit grantors, marketing towards the small-to-medium sized operations (that is, those who don't buy their reports directly from the bureaus on tape.) I wrote the software for their DRS-2000 automated credit terminal, as well as their credit cartridge for the TI 700 printing terminal. JJH -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Ghio Date: Tue, 23 Aug 94 09:56:40 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material Message-ID: <199408231658.LAA11167@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain pstemari@bismark.cbis.com (Paul J. Ste. Marie) wrote: > Mark Terka wrote: > > Not to mention the fact that without tritium, the "trigger" for nuclear > > weapons (and extremely expensive and rare at $ 100m a gram) all you have > > is a radioactive paperweight. > > The "trigger" isn't tritium. Tritium (along with lithium 6) is used > in fusion bombs. A fission-only device, ala Hiroshima or Nagasaki, > doesn't require any. > > The trigger in the center of the plutonium core is a neutron source, > polonium if memory serves correctly. Tritium is a beta emitter. A neutron source is usually a light element with a high neutron/proton ratio, coupled with an alpha emitter. I believe the Nagasaki bomb used beryllium-9. An alpha particle impacting a beryllium nucleus will fuse with it, forming carbon-12, and the binding energy will eject a neutron. I think aluminum and a few other light elements will undergo similar reactions to release neutrons in the presence of alpha particles. Polonium is primarilly an alpha emitter. It would work as part of a neutron source, but it is not a particularily good choice because its half-life is only 138.4 days (polonium-210). This makes it expensive to obtain, and impractical to store. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 23 Aug 94 12:00:58 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Nuclear Weapons Material In-Reply-To: <9408231827.AA15029@vail.tivoli.com> Message-ID: <199408231900.MAA20382@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally asks: > Timothy C. May writes: > > When we needed sources of alpha particles, we cracked open smoke > > detectors and took out the Americium sources. > > How much alpha do you really need (he asked, wondering when somebody > will get irate and insist this thread be terminated)? I have some > mineral specimens at home that are fairly hot (uraninite, > cuprousklodowskite, and something else similar) with (this > non-physicist thinks) mostly alpha emissions. Such things can be had > at your next gem & mineral show, if you're lucky. I don't "need" any these days. My reference to "when we needed" was to the 1977-1982 period, at Intel. And, yes, we had cut and polishes "hot rocks," including uraninite, thorianite, and various pure U-238 sheets. But the "Kong source" (10 mCi of Po-210) sprayed out vastly more alphas per square centimeter at the target than the "natural" sources here. We used sources at a wide range of activities to measure device sensitivitie3s to alpha particles. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 23 Aug 94 09:23:52 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material Message-ID: <199408231623.MAA18980@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by perry@imsi.com ("Perry E. Metzger") on Tue, 23 Aug 9:18 AM >This is sheer ignorance. Hey, that's what commercializing the national security treasure is all about. Ignorance is essential for the market in nuclear "terrorism". The staid NY Times headlined a summary of this topic with "Call 1-800-TERROR". The unknown threat is the weapon. Intelligence is the magic shield. The National Resources Defense Council pointed out in an execellent series on nuclear weapons a few years back that it is impossible to make an accurate count of nuclear devices because every country dissembles even while leaking data to sow fear. Even now, says NRDC, the need is for a reliable way to count so the fictitious can be separated from the real. Lack of precision, ignorance, thank you Perry, helps market fake as well as real nuclear material, just like any other market-driven exotic product (supercomputers?). Recent reports describe the Russian nuclear materials managers proffering their real and Potemkin cache for buy-out to the most gullible deep-pockets, governments. And so goes pumping this lucrative market, and its concomitant market of intelligence, now commercial where once affairs of state. More national security legislation, more powerful computers, more money for salesmen (er, agents). Ignorance drives this market, always has; starting some forty years ago with George Kennan's lurid 'X' essay on containment. Jim Dixon, help out with gritty facts. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: PatHuff@world.std.com (Pat L. Huff) Date: Tue, 23 Aug 94 14:12:28 PDT To: cypherpunks@toad.com Subject: archives for cypherpunks? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Do any archives exist for this group? I would be intereted in scaning them. Pat. PatHuff@world.std.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 23 Aug 94 13:25:19 PDT To: jdd@aiki.demon.co.uk Subject: Re: Nuclear Weapons Material In-Reply-To: <7308@aiki.demon.co.uk> Message-ID: <199408232023.NAA26560@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain At the risk of pushing this even further from cryptography, I should say that tritium is used in the "boosting" of *fission* weapons. A mixture of tritium and deuterium is injected into the exploding fission core to increase the "alpha" (neutron multiplication "gain") of the system. The D-T thermonuclear reactions themselves contribute relatively little energy, but the increase in fission efficiency can be dramatic. Thermonuclear boosting was the second major improvement made to US fission weapons after WWII. The first was the "levitated pit", a gap between the conventional explosive/tamper assembly and the fissile pit to allow the former to gain significant momentum before slamming into the latter. Both techniques result in considerably more efficient use of fissile material, but are not absolutely necessary to make a usable weapon (as shown at Hiroshima and Nagasaki). I believe the simple uranium gun used at Hiroshima only fissioned a few percent of its U-235. Fat Man did better, but not that much. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 23 Aug 94 11:33:13 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Nuclear Weapons Material In-Reply-To: <199408231658.LAA11167@chaos.bsu.edu> Message-ID: <9408231827.AA15029@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > When we needed sources of alpha particles, we cracked open smoke > detectors and took out the Americium sources. How much alpha do you really need (he asked, wondering when somebody will get irate and insist this thread be terminated)? I have some mineral specimens at home that are fairly hot (uraninite, cuprousklodowskite, and something else similar) with (this non-physicist thinks) mostly alpha emissions. Such things can be had at your next gem & mineral show, if you're lucky. [ No, my wife won't let me keep them in the house. Some people! ] | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 23 Aug 94 11:01:47 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: In Search of Genuine DigiCash Message-ID: <199408231722.NAA04896@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 9:25 PM 8/22/94 -0700, Timothy C. May wrote: >Anonymity is what gives digital cash it's raison >d'etre, it's technological advantages over conventional schemes. I'll try to to come at this from another tack. Cryptography gives anonymity. Anononymity reduces the overhead. The reduced overhead should make digital cash more economically efficient than on-line systems like NetBank, or credit-cards or much of anything else, at the moment. The economic efficiency is what may make digitial cash economical as a way to provide liquidity for internet commerce. The major selling point is *not* privacy. The major selling point is economic efficiency. >If anonymity, untraceability, and other "Chaumian" notions are only >seen as peripheral side effects, then we already _have_ "digital cash" >in the encrypted credit card systems some folks are already offering. They are peripheral side effects. They also are the very things that make digital cash a more efficient medium of exchange. They are not necessary and sufficient conditions for the adoption of digital cash for the very same reasons you outlined above. Privacy is like flight. It's cool. It's literally marvelous. But flight also gives you speed, and speed is what sells flight as a usable technology to most people. Is that a better explaination? >Without the technological approach to untraceability and anonymity, >all we have is the usual "trust". Granted, credit card numbers ought >not to be sent over unsecured channels, but fixing that is easy (with >end-to-end encryption). Trust-based systems are not the foundation for >a free society most of us are seeking. Printing is a faster way to transcribe information than copying a book by hand. A secondary benefit of printing is that improves information flow through a culture. A consequence is increased education, which gives you an enlightment ethic and eventually Jeffersonian democacy. I think we're looking at the elephant from opposite ends here, Tim. You seem to be holding the trunk, I believe... >"Digidollar" was one of the many names coined by folks on this list, >along with Cypherbucks, Digimarks, etc. Ah. How grateful I am not to be burdened with its parentage... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 23 Aug 94 11:30:56 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: In Search of Genuine DigiCash Message-ID: <199408231722.NAA04910@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 8:27 AM 8/23/94 -0400, Peter Wayner wrote: >tcmay@netcom.com (Timothy C. May) wrote: >> >>I don't think any of us on this list is yet ready to present a plan to >>real bankers. Eric Hughes has told me he agrees. > >Real bankers may be well ahead of everyone on this list. I'm told that >Citibank has some very intriguing work pending at the patent office. It's >for digital cash. Thank you. This is exactly the kind of stuff I've been talking about. Real bankers aren't completely necessary. This is why my thinking has changed on the subject. You need financial accumen to make sure you don't spend down your suspension account, but that (cash portfolio management) can be purchased from lots places besides real banks. The technology of digital cash is something that Citicorp thinks it has to reinvent. That's par for the course. But you don't need a real banker to run a secure www/Secure Mosaic node. You barely need real bankers to hook in to the ATM system as long as you can prove that nobody, including the underwriter, sniff the user's card swipe and PIN number. You don't need real bankers to make sure that the fraud laws cover double spending of digital cash. You don't need bankers to make sure that you comply with cash reporting requirements when money comes on and off the net. Wiring all the above together to make a digital cash underwriter is doable at a relatively small level, without bankers for the most part. This is why Citicorp, and other banks like it, are going to shoot themselves in the foot when they try. I 'm pretty sure, having worked for Citicorp myself, they spent big piles of money trying to engineer around Chaum (or anybody else). Chaum almost has a viable product, which will cost a whole lot less (even if he gets his cut of profits) to implement from the underwriter's standpoint. Citicorp has tried this "We are The Technologists" tack in Travel (CIMS), Point of Sale data collection (CPOS), Telephone Banking (they even invented their own dial up terminal!) and several other unrelated businesses. They failed because of an institutional mentality of Not Invented Here and a very centralized, top-down management style. They're not much different from most other very large banks, I'm afraid. Citicorp's early success in bank Data Processing during the late 60's and early 70's, first in ATMs (they aren't the largest any more by a long shot), and the credit cards (same here), makes them, and some readers of this list, think they are a 900lb gorilla when it comes to digital cash. They aren't. Neither is any bank, no matter how large they are. I'd be real interested to see if Citibank can beat an onslaught of smaller underwriters who can offer cash at smaller margins than they can. Folks, the costs of an operation like a digital cash underwriter aren't too difficult to imagine. The entry cost for the average underwriter (if the market is there to support one) is not nearly the amount that Citicorp is going to spend putting up theirs, and so Citicorp will loose money on this investment as well, and eventually back out. It's like people who go in to see the machine The Well runs on. Their jaw drops at how small the box really is. If Citicorp did it the machine would be 10 times bigger and cost 10 times as much, to justify their hockey-stick earnings estimate and a cast of a thousand managers and analysts. The thing that's important here is Grove's Law. Chips have an economic half-life of 18 months, which drops the cost of any computer based business accordingly, along with the costs of entry into those businesses. I've personally seen large companies go into a new high-tech service businesses and kill their entry with overengineering and bloated middle management. You see it in the Wall Street Journal all the time. At some point, if the market is there, there will probably be a consolidation in digital cash underwriting, and larger companies will emerge as economies of scale become evident. But to think that any company can come into a completely different operating paradigm and take over from the start just because they're huge somewhere else is probably not going to wash. Think about railroads and airplanes. If the railroads seriously tried to fund aircraft development, they would have gotten smeared. They would still be trying to make a steam powered plane fly the day Douglas delivered the first DC-3. The banks aren't the big bad monsters we fear them for. Their participation in the market is necessary, as is the participation of most financial instutions, but an Argumentum ad Bacculum with the Banks as the threat of force is pretty much a waste of breath. Sorry. I promise not to turn blue next time. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: elton@sybase.com (Elton Wildermuth) Date: Tue, 23 Aug 94 14:53:47 PDT To: cypherpunks@toad.com Subject: Re: Voluntary Governments? Message-ID: <9408232042.AA18345@fnord.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain Right ... I had taken this offline, but it looks as though it ain't quite dead yet. Kindly stop reading now if you wish this subject would go away. Consolidating two messages from Jim Dixon: >Jason's use of the term 'tax' in a special sense is no more an abuse >of the language than the attempt to change the conventional meaning >of the word 'government'. and >You can't simply take over the ownership of words in the English >language. 'Government' is indeed the name used for an entity that >exercises authority or enforces laws. Of course we can -- it happens all the time. However, this time I haven't usurped the meaning of anything. Force -- the threat or actual use of violence -- is the essence of government. You just said so yourself: "enforces laws". Here's the closest applicable dictionary definition of "government", taken from the Random House Dictionary of the English Language: "1. the political direction and control exercised over the actions of the members, citizens, or inhabitants of communities, societies, and states; direction of the affairs of a state, community, etc.; political administration." This is amplified by looking at "govern" in the same dictionary: "1. to rule by right of authority, as a sovereign does." "Rule", or "political ... control" are only ever exercised through force. People keep using that word, "enforce", without looking carefully at it. From the same dictionary: "to put or keep in force; compel obedience to." "Enforcement", regardless of the dry dictionary definition, is the essence of government. Without the power to enforce arbitrary rules, there can be no government. There are several methods of achieving compliance with a set of rules: social pressure (shunning, as some religious sects do); withholding of goods or services (the degree that Jason spoke about being denied); and topical application of violence ("enforcement"). Of these, the first two are related, and are commonly practiced by social units that don't recognize the right to use force on one another. The last named is the only one that results in physical damage to the person being "ruled", and is also the only one that can physically prevent that person from engaging in the proscribed behavior. The others can make life bloody unpleasant, but they won't terminate it. One other thing: >I grew up in a small town of 5,000. It had a city government. The >county government was in the same town. No one denies that California >has a government, I think. And then there was the US government. And >we had city police, the sheriff's office, the Highway Patrol, and the >FBI paid an occasional visit. Uh ... you _do_ understand that that's a specious argument, yes? What do you suppose the outcome would be if your home town were to legalize marijuana, and then attempted to prevent the DEA from enforcing the overriding federal law? Yes, we have a distributed government, with each layer operating under the authority of the next layer up; but each layer can only add restrictions, never remove them, and each enforces its restrictions by the same method as the layers above it: main force. Further, each attempts to prevent other agencies from enforcing sets of rules counter to the ones they themselves enforce. That's what makes them true "governments", rather than some other social institution. Here, someone will surely object that by this definition, the Mafia can be considered a government. Well, if they can successfully kick the existing thugs off of some plot of ground, and then defend it against all comers, then yes: that's exactly what they'll be. How else do you suppose that governments become established? -- Elton From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 23 Aug 94 11:46:55 PDT To: jdd@aiki.demon.co.uk Subject: Re: Voluntary Governments? In-Reply-To: <7278@aiki.demon.co.uk> Message-ID: <199408231846.NAA08977@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > So drop the word 'exclusive'. > > In our high school we had a student government. We had no prisons > and no guns. > And the 'government' had no authority without the city and such other systems (ie government) ok. Also, if the students got out of hand they can be thrown out of school or otherwise punished. Authority in the sense of government regulation (if the word is used correctly) means that the persons assuming the authority can impose actions upon you and your property WITHOUT your permission AND use force if necessary. A police officer caries that gun on their hip because they are saying EXPLICITLY that they will shoot you dead if provoked enough. Provoking a authority figure means not doing what they want done the way they want it done. > You can't simply take over the ownership of words in the English > language. 'Government' is indeed the name used for an entity that > exercises authority or enforces laws. There can be more than one > government exercising control over the same geographical or political > area, and that control need not be effected with guns. > Yes, there can be more than one governmetn and each of them is in a heirarchy which EXPLICITLY defines what their individual jobs are. Should the states get out of hand you can bet the feds will send in big guns. You strike me as a person who trusts governments. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 23 Aug 94 11:51:36 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Nuclear Weapons Material In-Reply-To: <199408231753.KAA12786@netcom4.netcom.com> Message-ID: <199408231848.NAA09058@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > When we needed sources of alpha particles, we cracked open smoke > detectors and took out the Americium sources. > Don't be surprised if you get cancer later in life. Americium is a very toxic chemical and a very strong carcinogen. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Tue, 23 Aug 94 11:48:10 PDT To: cypherpunks@toad.com Subject: Re: Voluntary Governments? In-Reply-To: <7278@aiki.demon.co.uk> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Tue, 23 Aug 94 18:15:12 GMT From: jdd@aiki.demon.co.uk (Jim Dixon) I grew up in a small town of 5,000. It had a city government. The county government was in the same town. No one denies that California has a government, I think. And then there was the US government. And we had city police, the sheriff's office, the Highway Patrol, and the FBI paid an occasional visit. So drop the word 'exclusive'. The government still excludes non-governmental authorities from using violence. In our high school we had a student government. We had no prisons and no guns. Then you were a club. Or, you were a government whose rules were enforced by other governments. area, and that control need not be effected with guns. -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: No Taxes through No Government Date: Tue, 23 Aug 94 11:30:15 PDT To: cypherpunks@toad.com Subject: Re: MIT Fascism Message-ID: <199408231829.OAA09434@grog.lab.cc.wmich.edu> MIME-Version: 1.0 Content-Type: text >True enough. Most of our rules have been bundled together. Either you >accept all of them or you walk away. So Tim, if you don't like the FBI The above false information incorrectly assumes that all laws apply to all people. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Tue, 23 Aug 94 12:44:45 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: Voluntary Governments? In-Reply-To: <199408231830.LAA01197@netcom7.netcom.com> Message-ID: <199408231937.OAA11982@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > And if MIT built some prison cells under the Admin building and started > locking people up in the dungeons for long periods, then people would > call MIT a government. Can't speak for MIT but I can speak for UT Austin, they do have cells to hold prisoners. The security forces at that school attend the Tx Dept. of Public Safety training school and hold state law enforcement positions. The last thing you want to do is really piss one of these guys, you would end up in one of the state prisons for several years, Huntsville probably. Schools can use physical force against their students. I have personaly seen assaults on the presidents office when a group of students took it over in the late 80's because of UT Austin holdings in S. Africa. I have seen them knock the holy shit out of students for nothing more than simply refusing to move fast enough. The officers stormed the office in full riot gear with M16 automatic rifles and smoke grenades. I suspect that MIT's security forces, even though it is a private school, hold 'peace officer' ratings and this implies that they can carry weapons at any time (though they don't usually). This holds for the small community college that I work at now as well. The officers don't carry guns as a regular part of their uniform except during registration when there are large amounts of cash on campus or when important officials visit the campus(es). Contact the head of security at MIT and ask for a tour of their facilities. they usually grant such requests. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Tue, 23 Aug 94 12:13:27 PDT To: cypherpunks@toad.com Subject: Death & Taxes Message-ID: <199408231912.AA19337@panix.com> MIME-Version: 1.0 Content-Type: text/plain Steve Witham & Jason W Solinsky seem to be sowing a bit of confusion about government and taxes. Steve says: >This is the "monopoly on force in a geographical area" definition of >government. It's also pretty much government as we know it. It's a >fundamentally bad idea and it's what James and I are against. But I don't >think it's a good definition of "government." It *is*, however, the definition that my very commie-liberal poly sci department taught me when I was studying with them. Also "That institution charged with the authoritative allocation of values in society." >The reason is that what most people mean by "government" is a set of >services, the main ones being what James calls "true law": police, courts, >and defense--protection services for large numbers of people. Experts in taxonomy always try to define a species by the characteristics that *distinguish* it from other species. Not those characteristics that are the same. Governments are distinguished by their claim of monopoly on judging the appropriateness of uses of force within a given geographic area. Thus the symbol of a king's office is often a mace (club) and a sword. The American Eagle has arrows clutched in one claw. And in most times and places only the sovereign and his cronies are allowed to carry weapons. The peasants are prohibited from doing so. Jason says: A cybergovernment says "Do as we say or you can't communicate with our citizens" MIT says "Do as we say or go somewhere else" US democrats say "If you don't like US laws, move somewhere else" Actually, if you are a citizen you are bound by US tax laws even if you move to Alpha Centauri. Or if you are a narco terrorist you need not even be a citizen. MIT remains largely consensual. Governments do not. If they become mere market actors as I expect that they will, then they will no longer be the sorts of monopoly institutions that we refer to with the word -- "government." Actually "Self-Government vs. Others-Government" is the real split (with thanks to the Advocates for Self Government. DCF "You speak Treason!" - The Lady Marion Fitzwalter "Fluently!" - Sir Robin of Loxley Not from the politically correct version. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 23 Aug 94 12:14:17 PDT To: cypherpunks@toad.com Subject: Re: Voluntary Governments? In-Reply-To: Message-ID: <9408231914.AA02302@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Russell Nelson says: > In our high school we had a student government. We had no prisons > and no guns. > > Then you were a club. Indeed. Why do you think most university students are as apathetic as they are about their student "government"? Largely, I'd say, because student "government" bodies possess no real power and do nothing -- they are "governments" in the same sense that white styrofoam carved into an appropriate shape is whipped cream. (I once was part of a debate held by Columbia University's Philolexian Society on the topic "Resolved: Student Government is Amazingly Lame", in which I noted that the low probability of a student government coup d'etat complete with tanks rolling about the campus, and of the following student government dictatorship run by a student military junta, demonstrated that the student "government" wasn't a government but a weak way to keep students placated, devoid even of the mild entertainment the occassional revolt could bring.) Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 23 Aug 94 12:53:22 PDT To: Jim choate Subject: Re: Voluntary Governments? In-Reply-To: <199408231937.OAA11982@zoom.bga.com> Message-ID: <9408231953.AA02413@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate says: > > And if MIT built some prison cells under the Admin building and started > > locking people up in the dungeons for long periods, then people would > > call MIT a government. > > Can't speak for MIT but I can speak for UT Austin, they do have cells to hold > prisoners. The security forces at that school attend the Tx Dept. of Public > Safety training school and hold state law enforcement positions. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Need we say more? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Date: Tue, 23 Aug 94 15:07:50 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Zimmermann/NSA debate postponed Message-ID: <9408232205.AA21976@columbine.cgd.ucar.EDU> MIME-Version: 1.0 Content-Type: text The debate between Philip Zimmermann and Clinton Brooks from NSA has been postponed. The debate organizers, the World Affairs Council decided today (Tuesday) that there were not enough attendees preregistered to proceed with the debate at this time. The debate had been scheduled for Thursday, 25 August, in Thousand Oaks, California. A major conference organized by the World Affairs Council, scheduled for 27 October, will have the debate included in the conference. When those plans firm up, there will be detailed announcements with more lead time. I'm sorry if this change in plans inconveniences anyone who planned to attend the debate, but I had nothing to do with their decision. --Philip Zimmermann From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian A. LaMacchia Date: Tue, 23 Aug 94 13:24:26 PDT To: Jim choate Subject: Re: Voluntary Governments? In-Reply-To: <199408231937.OAA11982@zoom.bga.com> Message-ID: <9408232024.AA21735@toad.com> MIME-Version: 1.0 Content-Type: text/plain From: Jim choate Date: Tue, 23 Aug 1994 14:37:07 -0500 (CDT) X-Mailer: ELM [version 2.4 PL23] Content-Type: text Content-Length: 1527 Sender: owner-cypherpunks@toad.com Precedence: bulk I suspect that MIT's security forces, even though it is a private school, hold 'peace officer' ratings and this implies that they can carry weapons at any time (though they don't usually). They're armed police; I've never seen a one without a gun. MIT's CPs (Campus Police) were kind enough to put their pamphlet "About the MIT Campus Police" on the net. Here are some relevant portions: BACKGROUND: In order to be considered for employment as an MIT campus police officer, the Department normally requires three years of prior police experience as a campus, municipal or state police officer. Finalists for all police positions undergo background checks (including criminal record checks) prior to hiring. AUTHORITY: All MIT Campus Police officers are qualified under Chapter 22C Section 63 of the Massachusetts General Laws and have full powers as police with regard to crimes occurring on MIT property. In addition, all officers hired on or after December 1, 1987 are sworn as Deputy Sheriffs in Middlesex County. MIT police officers do not exercise police authority in the City of Boston and therefore do not patrol MIT fraternities, sororities or independent living groups located in Boston. However, the MIT Police do provide emergency medical services. WEAPONS: MIT police officers and supervisors are armed and must undergo annual firearms qualifications based on Massachusetts Criminal Justice Training Council standards. The Department has written deadly force and non-lethal force policies which are reviewed with officers on an annual basis. In addition, they have some control over what gets reported to Cambridge and state law enforecement authorities. --bal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 23 Aug 94 13:59:04 PDT To: Jim choate Subject: Re: Voluntary Governments? In-Reply-To: <199408231937.OAA11982@zoom.bga.com> Message-ID: <9408232050.AA07973@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > I suspect that MIT's security forces, even though it is a private > school, hold 'peace officer' ratings and this implies that they can > carry weapons at any time (though they don't usually). This holds for > the small community college that I work at now as well. The officers > don't carry guns as a regular part of their uniform except during > registration when there are large amounts of cash on campus or when > important officials visit the campus(es). MIT Campus Police are full police officers as far as the Commonwealth of Massachusetts is concerned. They have all gone through the state police academy, and they are all cops. They have complete jurisdiction over the MIT property. And yes, they _do_ carry guns at all times (at least while in uniform). I've seen some of the MIT CP HQ, although I've not received a full tour of the facilities (maybe I will some day). Also, it is considered bad form for an MIT CP to arrest an MIT student. However I have seen them arrest people (although I've never seen a firefight ;-) -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Tue, 23 Aug 94 13:57:15 PDT To: jdd@aiki.demon.co.uk Subject: Re: Nuclear Weapons Material In-Reply-To: <7308@aiki.demon.co.uk> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > In message Mark Terka writes: > > Not to mention the fact that without tritium, the "trigger" for nuclear > > weapons (and extremely expensive and rare at $ 100m a gram) all you have > > is a radioactive paperweight. > > To the best of my knowledge, tritium is not used in nuclear weapons > (meaning A-bombs), only in thermonuclear weapons (H-bombs). One of > my teachers was involved in the Manhattan project; he never mentioned > any need for tritium. > -- > Jim Dixon I agree. Fission bombs I thought just needed shaped metal with a conventional charge to force compression and make it go critical. Fusion bombs I thought used tritium as fuel and needed a Plutonium trigger or something. They are supposedly set off with some kind of inner mirrored ball with high powered lasers. Fission then fusion I believe. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: strick -- henry strickland Date: Tue, 23 Aug 94 17:03:56 PDT To: Rick Busdiecker Subject: Re: Zimmermann/NSA debate postponed In-Reply-To: <9408232342.AA08509@fnord.lehman.com> Message-ID: <9408240006.AA03660@versant.com> MIME-Version: 1.0 Content-Type: text/plain THUS SPAKE Rick Busdiecker : # Alright, well I'll go ahead and be the weanie that points out that # this is the first non-signed message from PRZ to appear here, at least # in a long time. # # Conspiracy theory anyone? :-) Could also be that we're at CRYPTO94 at UCSB, and there are no phones in the dorm rooms, and we have to use other peoples' computers .... right now I'm in the library on a stupid ibm terminal ... if I used PGP right now, I'd have to type my password thru a plaintext telnet session :( so i won't. unsigned, strick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 23 Aug 94 14:11:30 PDT To: sdw@lig.net (Stephen D. Williams) Subject: Re: Nuclear Weapons Material In-Reply-To: Message-ID: <9408232110.AA02563@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Stephen D. Williams says: > Fusion bombs I thought used tritium as fuel and needed a Plutonium > trigger or something. Sort of. > They are supposedly set off with some kind of > inner mirrored ball with high powered lasers. No. A reality check would tell you that H bombs preceeded the development of the laser by many years. H Bombs use a fission reaction to compress and heat the hydrogen or other fuel until it begins to undergo fusion. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Tue, 23 Aug 94 17:21:44 PDT To: cypherpunks@toad.com Subject: List of reliable remailers Message-ID: <199408240022.RAA13723@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain Hi all, I have written and installed a remailer pinging script which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at http://http.cs.berkeley.edu/~raph/remailer-list.html Please let me know about any other remailers which I missed. I've only included remailers which can mail to arbitrary addresses, so I already know chop and twwells are missing. If you've got a Web page, please feel free to include a link to this page. If you think your Web page is relevant to the subject of remailers, let me know and I'll link it in. Comments and suggestions welcome! Note to remailer operators: this script generates hourly ping messages. If you don't want that, let me know and I will take your mailer off the list, or increase the interval between pings. Raph Levien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Rick H. Wesson" Date: Tue, 23 Aug 94 17:23:08 PDT To: hfinney@shell.portal.com Subject: Re: Brands cash Message-ID: <199408240022.RAA09107@ar.com> MIME-Version: 1.0 Content-Type: text/plain Hal, I liked your description of Brans Cash. I'd like to turn your description into psudo-code or Perl whichever comes first and you are more comfortable with reviewing. Anyone lese interested in developing a bit of perl as an example of Brands cash in action? -Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Tue, 23 Aug 94 17:24:38 PDT To: cypherpunks@toad.com Subject: List of reliable remailers Message-ID: <199408240023.RAA13726@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain Hi all, I have written and installed a remailer pinging script which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at http://www.cs.berkeley.edu/~raph/remailer-list.html Please let me know about any other remailers which I missed. I've only included remailers which can mail to arbitrary addresses, so I already know chop and twwells are missing. If you've got a Web page, please feel free to include a link to this page. If you think your Web page is relevant to the subject of remailers, let me know and I'll link it in. Comments and suggestions welcome! Note to remailer operators: this script generates hourly ping messages. If you don't want that, let me know and I will take your mailer off the list, or increase the interval between pings. Raph Levien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Tue, 23 Aug 94 14:34:51 PDT To: Mark Terka Subject: Re: Nuclear Weapons Material In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Not to mention the fact that without tritium, the "trigger" for nuclear > weapons (and extremely expensive and rare at $ 100m a gram) all you have > is a radioactive paperweight. But tritium is (relatively) easy to obtain if you have the money. A federal permit is required to purchase it in large quantities in the US, but it is still _MUCH_ more easily obtained than plutonium. -jon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 23 Aug 94 17:48:32 PDT To: rfb@lehman.com Subject: Re: Zimmermann/NSA debate postponed In-Reply-To: <9408232342.AA08509@fnord.lehman.com> Message-ID: <199408240048.RAA19300@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Alright, well I'll go ahead and be the weanie that points out that > this is the first non-signed message from PRZ to appear here, at least > in a long time. > > Conspiracy theory anyone? :-) > > Rick Huh? Phil almost _never_ signs his messages, and has talked about how difficult it is to go through the rigamarole of signing, authenticating, etc. (I sympathize with him, and I intensely dislike getting PGP-encrypted messages, decrypting them, only to find a banal message that wasn't worth the effort.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 23 Aug 94 14:47:08 PDT To: cypherpunks@toad.com Subject: Re: Voluntary Governments? Message-ID: <199408232143.RAA10515@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 3:14 PM 8/23/94 -0400, Perry E. Metzger wrote: >Russell Nelson says: >> In our high school we had a student government. We had no prisons >> and no guns. >> >> Then you were a club. > >Indeed. [snip] >(I once was part of a >debate held by Columbia University's Philolexian Society on the topic >"Resolved: Student Government is Amazingly Lame", in which I noted >that the low probability of a student government coup d'etat complete >with tanks rolling about the campus, and of the following student >government dictatorship run by a student military junta, demonstrated >that the student "government" wasn't a government but a weak way to >keep students placated, devoid even of the mild entertainment the >occassional revolt could bring.) Alas. How true. One of my friends got elected student government president at the University of Missouri by standing outside polling places in a clown suit bribing people to vote for him with play money. Later that year, I authored a student senate declaration of war against the University of Wisconsin. They had originated the concept of snickerocracy, or rule by clowns, and as potential competition for scarce laughs had to be destroyed. The declaration passed unanimously. We passed the hat in the bars for our defense budget (to be spent by the sacred Council of War, COW for short), and sent four determined and somewhat inebriated agriculture majors to Wisconsin's dairy barns to collect one ton of bullshit and deposit it on their student union steps at 3 am. In their defense, I must say that the administration generously let us (the senate) vote on the allocation of about $1.3 million of the university's money (somewhat less than 1% of the total, I believe), which made for a lot of sand in the old sandbox. And, I got to meet both Timothy Leary and Ralph Nader out of the deal. I have trouble telling them apart to this day... Ah, Yout'! Adulthood is terminal, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 23 Aug 94 14:47:36 PDT To: Jim choate MIME-Version: 1.0 Content-Type: text/plain At 2:37 PM 8/23/94 -0500, Jim choate wrote: >Can't speak for MIT but I can speak for UT Austin, they do have cells to hold >prisoners. The security forces at that school attend the Tx Dept. of Public >Safety training school and hold state law enforcement positions. The last >thing you want to do is really piss one of these guys, you would end up >in one of the state prisons for several years, Huntsville probably. The University of Chicago, where I went for awhile, has the third largest police force in Illinois, after the Chicago PD and the State troopers. They have guns and cells. During the Cambodian days of rage, the administration had an interesting tactic. The acquiesced to the students' demands and took their pictures as they left. Then they expelled them all. Not violent, really, but harmful, maybe. "Hyde Park, where Black and White stand shoulder to shoulder against the Poor." (Nichols and May[not Tim]), Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 0x7CF5048D@nowhere Date: Tue, 23 Aug 94 18:47:19 PDT To: mathew@mantis.co.uk Subject: pgp -c,no initialization vector, possible bug, pgp 26ui Message-ID: <199408240108.AA29190@xtropia> MIME-Version: 1.0 Content-Type: text/plain Darn, the remailers keep truncating this! In pgp 2.6 UI When pgp is called with the -c switch, the routine idea_encryptfile in crypto.c is called from main in pgp.c. > status = idea_encryptfile( workfile, tempf, attempt_compression); >int idea_encryptfile(char *infile, char *outfile, > boolean attempt_compression) >{ > FILE *f; /* input file */ > FILE *g; /* output file */ > byte ideakey[16]; > struct hashedpw *hpw; Note that idea key is a 16 bytes. Now idea_encryptfile calls squish_and_idea_file in crypto.c with this 16 byte key. > /* Now compress the plaintext and encrypt it with IDEA... */ > squish_and_idea_file( ideakey, f, g, attempt_compression ); Now squish_and_idea_file calls idea_file in the module crypto.c with the same 16 byte key. >static int squish_and_idea_file(byte *ideakey, FILE *f, FILE *g, > boolean attempt_compression) >{ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Tue, 23 Aug 94 10:41:07 PDT To: elton@sybase.com Subject: Re: Voluntary Governments? Message-ID: <7278@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408221729.AA14060@fnord.sybgate.sybase.com> Elton Wildermuth writes: > Jason Solinsky said: > >Government has nothing to do with throwing people into prison or using > >guns. It is an entity that exercises authority. Or an entity that enforces > >laws. > > Er. No. Government has _everything_ to do with throwing people into > prisons, _and_ with using guns. Further, "exercises authority" is a > code phrase that means "throws people into prisons and uses guns." > > If you want a working definition of government, it would have to be "a > group of people who have assumed to themselves the exclusive power to > regulate and use coercive force within a set of established borders." I grew up in a small town of 5,000. It had a city government. The county government was in the same town. No one denies that California has a government, I think. And then there was the US government. And we had city police, the sheriff's office, the Highway Patrol, and the FBI paid an occasional visit. So drop the word 'exclusive'. In our high school we had a student government. We had no prisons and no guns. You can't simply take over the ownership of words in the English language. 'Government' is indeed the name used for an entity that exercises authority or enforces laws. There can be more than one government exercising control over the same geographical or political area, and that control need not be effected with guns. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Tue, 23 Aug 94 11:42:12 PDT To: werewolf@io.org Subject: Re: Nuclear Weapons Material Message-ID: <7308@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message Mark Terka writes: > Not to mention the fact that without tritium, the "trigger" for nuclear > weapons (and extremely expensive and rare at $ 100m a gram) all you have > is a radioactive paperweight. To the best of my knowledge, tritium is not used in nuclear weapons (meaning A-bombs), only in thermonuclear weapons (H-bombs). One of my teachers was involved in the Manhattan project; he never mentioned any need for tritium. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Tue, 23 Aug 94 11:42:29 PDT To: tcmay@netcom.com Subject: Re: Voluntary Governments? Message-ID: <7310@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408230610.XAA15960@netcom3.netcom.com> "Timothy C. May" writes: > Jason Solinsky wrote: > > Easily. They could deny you access to services of greater value than the > > tax being imposed. MIT weilds this power quite successfully. This thread > > Jason is confusing markets and governments. > > A movie theater that sells tickets is not "taxing" its patrons--it is > selling access. A university that charges tuition is not "taxing" its > customers. > > [ complications deleted] > > To call all negotiated prices "taxes" is, bluntly, > absurd. It also cheapens the language by throwing away the essential > distinction between market prices and taxes. Jason's use of the term 'tax' in a special sense is no more an abuse of the language than the attempt to change the conventional meaning of the word 'government'. He says that institutions like MIT govern the behavior of their special populations, that they can impose levies on their users, and that they can enforce rules against their users without the use of physical force. > In any case, something is a "market price" if one can walk away from > the transaction. I know of almost nothing the U.S. government calls a > "tax" that taxpayers are free to walk away from, to not pay (and thus > not receive the service). You can walk away from almost all US taxes by walking away from the USA. I have. What about luxury taxes, fishing licenses, flying licenses, and so forth? If you insist on calling these 'market prices', you begin to really rip the fabric of the language. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Tue, 23 Aug 94 16:42:52 PDT To: Philip Zimmermann Subject: Re: Zimmermann/NSA debate postponed In-Reply-To: <9408232205.AA21976@columbine.cgd.ucar.EDU> Message-ID: <9408232342.AA08509@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Alright, well I'll go ahead and be the weanie that points out that this is the first non-signed message from PRZ to appear here, at least in a long time. Conspiracy theory anyone? :-) Rick -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLlqJQ5NR+/jb2ZlNAQGLEwP7B8yE0n/C1wBtsUj1gYjgh+2IBFzcFy1S DUBDuIPpMgmkPHPQSuo8Mmc8QgO0YcrbuOvUCPkNJUryF0f2+zPmoBaRinPFnS4q O362fieCF+KZ7LdZD0kzmD6GPy0wmo/VLBDn3r/fr8J/6LvwPLzpUT9kdupz/LpN bW0ChQp92jk= =yDBA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Tue, 23 Aug 94 18:34:50 PDT To: cypherpunks@toad.com Subject: CEB 8 - I GUESS I'LL JUST HAVE TO DO IT MYSELF! Message-ID: <9408240134.AA26527@toad.com> MIME-Version: 1.0 Content-Type: text/plain CYPHER_REBELS" ELECTRONIC BOOK (CEB) 8 - I GUESS I'LL JUST HAVE TO DO IT MYSELF! Fellow Cyphers - rebel/punks, I have decided to do the CEB myself. I am going to post it on Cypherpunks about once a month & on other lists as well. The CEB will exist as an often updated & posted file. I now need contributions of text. I need the WNSTROM steganography program internet source location & a concise write up of it. I also need the same for PG shell program. I also need a concise write up of how to use remailers, how to chain them, etc.. The CEB will be an up to date source to show locations of best privacy software, essential information, & electronic privacy concerns. PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCK! BBBEEEAAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Tue, 23 Aug 94 23:42:06 PDT To: Ben Goren Subject: Re: Electronic Postcards In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 23 Aug 1994, Ben Goren wrote: > This letter is in response to a front-page article and an editorial in > Arizona State University's student newspaper, the _State Press._ The one > described and the other decried a draft resolution which would formalize > the current policy of allowing administrators to examine any account on > any university computer for no cause other than "reasonable suspicion." > > b& I sure hope the encrypted and free text wasn't really done using your secret key - kinda vulnerable for a free text<->encrypted text crack, no? -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Tue, 23 Aug 94 19:47:57 PDT To: karn@qualcomm.com (Phil Karn) Subject: Re: Nuclear Weapons Material In-Reply-To: <199408232023.NAA26560@servo.qualcomm.com> Message-ID: MIME-Version: 1.0 Content-Type: text > At the risk of pushing this even further from cryptography, I should > say that tritium is used in the "boosting" of *fission* weapons. A > mixture of tritium and deuterium is injected into the exploding > fission core to increase the "alpha" (neutron multiplication "gain") > of the system. The D-T thermonuclear reactions themselves contribute > relatively little energy, but the increase in fission efficiency can > be dramatic. Been reading our Tom Clancey, have we? -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Tue, 23 Aug 94 19:18:26 PDT To: ghio@chaos.bsu.edu (Matthew Ghio) Subject: Re: Nuclear Weapons Material In-Reply-To: <199408231658.LAA11167@chaos.bsu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text > Polonium is primarilly an alpha emitter. It would work as part of a > neutron source, but it is not a particularily good choice because its > half-life is only 138.4 days (polonium-210). This makes it expensive > to obtain, and impractical to store. They used to use polonium in static eliminators in darkrooms - don't know if they use them anymore, though. -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Tue, 23 Aug 94 19:20:47 PDT To: perry@imsi.com Subject: Re: Nuclear Weapons Material In-Reply-To: <9408231318.AA01904@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text > Mark Terka says: > > Not to mention the fact that without tritium, the "trigger" for nuclear > > weapons (and extremely expensive and rare at $ 100m a gram) all you have > > is a radioactive paperweight. > > This is sheer ignorance. First of all, tritium is not nearly that > expensive. Its quite cheap, in fact, and can be manufactured without > that much trouble. Second of all, tritium is not a necessary component > of non-thermonuclear (i.e. hydrogen) bombs. Third, tritium isn't a > "trigger". Lastly, an ordinary A-bomb is just a way to bring together > a critical mass of a fissionable material, like U-235 or Plutonium. > Once a critical mass is in one place the chain reaction will handle > the rest. Quite true. All you really need for a fission bomb is a casing to hold everything together, 2.2 kilos (or so) of U-235 (or a sufficient quantity of critical mass other stuff ), and something that will hold it together long enough for it to fission. And no, Taylor, holding them together in your hands won't work (unfortunately)... hehehe :) "Hey, Bill? Hold these two shiny pieces of metal in your hands and clap! Oh, wait about an hour while I get a safe distance away..." :) Exotic way to commit suicide, methinks. Kiddies, don't try this at home - leave this to the professional idiots... ;) Kinda reminds me of Congress... ;) -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@runner.utsa.edu (Douglas R. Floyd) Date: Tue, 23 Aug 94 19:07:37 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <9408240204.AA21095@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain I most likely will get toasted for this, but here goes: I notice tons of fear and loathing, and this feeling of 1984 is upon us, etc. I seriously wonder who is trying to create a repressive government. Clinton cannot pass a simple crime bill, much less become Big Brother. Congress has to do tons of head butting to vote for a pay raise, much less turn the US into a totaliarian society. I DO agree on one thing. If there is something st00pid proposed, like Clipper, etc., then people have all rights to toast the puppy, but I don't think we have an Outer Circle/Inner Circle just yet. (From a lowly prole,) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Rick H. Wesson" Date: Tue, 23 Aug 94 21:21:30 PDT To: cypherpunks@toad.com Subject: Brands cash in perl Message-ID: <199408240421.VAA09565@ar.com> MIME-Version: 1.0 Content-Type: text/plain Below are two Perl psudo-Functions as I see Brands Cash as described by Hal (hfinney@shell.portal.com) Am I comming close or am I way off, Personally I understand code better than the written word and I can loose lots in the translation. If this is on the "right track" then where does $g come from, can I take it from the modulo of a PGP key? # mPrime(m') is passed as $CASH with the two submitter generated # Check values $A and $B. &GetChallenge returns the random challenge # we requested as $c0, the two additional ones ($c1 and $c2) were # supplied by the depositor. sub Deposit{ local($CASH, $A, $B) = @_; if(($A*$B) == $CASH){ ($c0, $c1, $c2) = &GetChalenge; $Catch = $A*($B ^ $c0); $Check = $Amt^$c1*$g^$c2; if($Catch == $Check){ sql("insert into account Balacne=Balance+$CASH"); print "ALL OK; CASH Accepted\n"; }else{ print "Double Spender!!\n" &CatchCriminal($CASH); }else{ print "You Lie!!!\nStop making up stuff\n"; &CatchCriminal($CASH); } } # Supplied with a users account number, however this happens via a form # or E-Mail, we generate m' and sign and deliver it... sub mPrime{ local($Acct, $Amt, $g) = @_; $RandomNumber = &GetHugeRandomNumber; $Acct = sql("Lookup $Person's Account"); sql("update Balance=Balance-$Amt where AccountID=$Acct"); $CASH = $Amt**$RandomNumber * $g**($Acct*$RandomNumber); sql("Intert $CASH into outstanding insterments"); return(&Signed($CASH)); } From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.comEzekial Palmer Date: Tue, 23 Aug 94 21:35:38 PDT To: cypherpunks@toad.com Subject: [Howard Winter: PGP 2.6 available on magazine cover] Message-ID: <199408240435.VAA21161@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -------- -----BEGIN PGP SIGNED MESSAGE----- An interesting comentary on the effectiveness of ITAR... Zeke - ------- Forwarded Message Newsgroups: alt.security.pgp,connect.audit From: hdrw@ibmpcug.co.uk (Howard Winter) Subject: PGP 2.6 available on magazine cover X-Disclaimer: The views expressed in this article are those of the author alone and may not represent the views of the IBM PC User Group. Date: Sun, 21 Aug 1994 23:22:23 GMT Message-ID: In case anyone's interested, the magazine PC Answers (issue 7, Sept 94) here in England has a copy of PGP 2.6 on a cover disk, along with the Windows front end: PGP WinFront from Ross Barclay. This appears to be the 'plain' version, no suffix. If it wasn't supposed to be exported from the USA, it's leaked in a big way! According to the RSA and MIT licences included, it's available for any non-commercial use. Looks like I'll start using PGP in earnest. Has anyone any advice on how to get my public key 'trusted', since I don't know anyone else who already has a trusted key? Similarly, how do I know when to trust keys I receive, given that I have no keys yet that I 'trust'? Cheers, - -- Howard Winter hdrw@ibmpcug.Co.UK CIS: 100111,1420 0W21' 51N43' - ------- End of Forwarded Message -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLlrM2xVg/9j67wWxAQGA9AP/fEruPVpNMdjP0SV54o7uD5YqJXplXsjE JZpCBQ/2EJn3ZQfvf0Ow3aSfSX1QyoDKCIeKj6Tj55pz96wFOUXa4REByNLimN/V Ob7MIql9fGcM8vC2iG0PZhtbii8iNr+Wk9QBSIMx26EDUrqR36gz/e5nqrf3tlxw 9FRwNj7PgSw= =EKt9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 23 Aug 94 21:41:28 PDT To: rfb@lehman.com Subject: Re: Zimmermann/NSA debate postponed In-Reply-To: <9408240400.AA18251@fnord.lehman.com> Message-ID: <199408240440.VAA06740@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > It may very well be that he only signs messages to `public' forums or > that he only signs things when he considers the message to be more > important than normal, however, the majority of the messages that he > has sent out to cypherpunks, alt.security.pgp, etc. in, say, the last I don't think this is the case. Most PRZ messages I've seen have been unsigned; only the recent ones on the PGP 2.6 business have been signed. I use MacPGP on my home Mac...I don't trust Netcom or any other system outside my direct control for this. I figure if it's worth signing, it's worth signing with a secure key, not just a "casual grade" key (this is the term used by Jay P.P. and others for crypto on unsecured machines...this involves having more than one public key, etc.). (This is the main answer to Ed Carp's suggestion about PGP in elm.) > Hmmmm. FWIW, it typically requires two keystrokes for me to do any of > the half dozen PGP operations that I do most often. I've heard of at > least three other emacs-based interfaces for simplifying PGP > interaction and there seem to be quite a few other `helper' packages > around for other email environments. See above. I'm not interested in the various elm and emacs PGP packages. Any sysop can not only obtain your secret key, stored on his system, but he can also capture your passphrase as you feed it to the PGP program (assuming you do...many people automate this part as well). Since this sysop or one of his cronies can then compromise your mail, sign messages and contract as "you," I consider this totally unacceptable. Others apparently don't. > regardless of the content. In any case, I find it quite disappointing > to hear that one of the cypherpunks founders frowns on people actually > using strong crypto on a routine basis. Sigh... "Sigh." --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Tue, 23 Aug 94 20:14:16 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Zimmermann/NSA debate postponed In-Reply-To: <199408240048.RAA19300@netcom16.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text > Huh? Phil almost _never_ signs his messages, and has talked about how > difficult it is to go through the rigamarole of signing, > authenticating, etc. > > (I sympathize with him, and I intensely dislike getting PGP-encrypted > messages, decrypting them, only to find a banal message that wasn't > worth the effort.) Huh? Nonsense? vie: - use PGP to sign & encrypt vis: - use PGP to sign Both of these sign or sign/encrypt outgoing messages automatically if you're using "elm" - just use them in place of your favorite editor. pgpview does the same thing for incoming email. Use it in place of your mail viewer in elm. #! /bin/sh # # Created by shar, version 0.5 - 04/10/91 # # This is a shell archive, meaning: # 1. Remove everything about the #! /bin/sh line. # 2. Save the resulting text in a file. # 3. Execute the file with /bin/sh to create: # # length name # ------ ------------------------------------- # 28 pgpview # 282 vie # 102 vis # # # Archive number 1 # This archive created Tue Aug 23 21:59:07 1994 # echo "shar: extracting pgpview - (28 characters)" if test -f 'pgpview' ; then echo shar: will not over-write existing file pgpview else sed 's/^X//' << \SHAR_EOF > 'pgpview' Xpgp +batchmode -m | less -c SHAR_EOF if test 28 -ne "`wc -c < 'pgpview'`" ; then echo "shar: ***** error transmitting file pgpview (should have been 28 characters, but was "`wc -c < 'pgpview'`" characters) *****" fi fi touch 0823215894 pgpview chmod 0777 pgpview echo "shar: extracting vie - (282 characters)" if test -f 'vie' ; then echo shar: will not over-write existing file vie else sed 's/^X//' << \SHAR_EOF > 'vie' X# X# vie - like vi, but sign & encrypt with pgp X# Xsed -e 's/^> //g' $1 > $1.clr X# why doesn't pgp $1 $1.clr work? It should produce $1.clr... Xpgp +force $1.clr $1 Xsed -e 's/^/> /g' $1.clr > $1 X/bin/rm -f $1.clr Xvi $1 Xclear Xpgp -seta +clearsig=on -u `logname` $1 Xmv $1.asc $1 SHAR_EOF if test 282 -ne "`wc -c < 'vie'`" ; then echo "shar: ***** error transmitting file vie (should have been 282 characters, but was "`wc -c < 'vie'`" characters) *****" fi fi touch 0823215894 vie chmod 0777 vie echo "shar: extracting vis - (102 characters)" if test -f 'vis' ; then echo shar: will not over-write existing file vis else sed 's/^X//' << \SHAR_EOF > 'vis' X# X# vie - like vi, but sign with pgp X# Xvi $1 Xclear Xpgp -sta +clearsig=on -u `logname` $1 Xmv $1.asc $1 SHAR_EOF if test 102 -ne "`wc -c < 'vis'`" ; then echo "shar: ***** error transmitting file vis (should have been 102 characters, but was "`wc -c < 'vis'`" characters) *****" fi fi touch 0823215894 vis chmod 0777 vis echo End of all shell archives exit 0 -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Tue, 23 Aug 94 19:09:02 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: In Search of Genuine DigiCash In-Reply-To: <199408231722.NAA04896@zork.tiac.net> Message-ID: <9408240208.AA01039@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Bob sez: > At 9:25 PM 8/22/94 -0700, Timothy C. May wrote: > >Anonymity is what gives digital cash it's raison > >d'etre, it's technological advantages over conventional schemes. Well I don't buy the idea that people will shell out cash for this (i.e. I think the only way we'll wind up with annonymous digicash is if the people who put together the best system insist on anonymity) but I can't claim to have data to refute this. > I'll try to to come at this from another tack. Cryptography gives > anonymity. Anononymity reduces the overhead. The reduced overhead should > make digital cash more economically efficient than on-line systems like > NetBank, or credit-cards or much of anything else, at the moment. The > economic efficiency is what may make digitial cash economical as a way to > provide liquidity for internet commerce. The major selling point is *not* > privacy. The major selling point is economic efficiency. Well we agree that the selling point is economic efficiency. But "anonymity reduces overhead" ? All that you save is the space required for the recording of names. Since whichever digicash system wins will almost certainly include software automating double entry accounting, I have real trouble buying this. How much overhead do you really save? Is it enough to offset the costs of implementing the double spender identification system? I don't think it is. [Although it seems to me that the costs of both are absolutely trivial and not worth considering when speaking of the overhead in a digicash system. Far more important are the investment of capital and the pragmatics of the exchange mechanism] > >If anonymity, untraceability, and other "Chaumian" notions are only > >seen as peripheral side effects, then we already _have_ "digital cash" > >in the encrypted credit card systems some folks are already offering. > > They are peripheral side effects. They also are the very things that make > digital cash a more efficient medium of exchange. How? There are alot of reasons why I think anonymity is important, but I fail to see any significant economic advantage that anonymity confers to a person who otherwise couldn't care less about it. Jason W. Solinsky From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Tue, 23 Aug 94 20:30:22 PDT To: dfloyd@runner.utsa.edu (Douglas R. Floyd) Subject: 1984 In-Reply-To: <9408240204.AA21095@runner.utsa.edu> Message-ID: <9408240308.AA22231@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text > > > I most likely will get toasted for this, but here goes: > [Not at all!] > I notice tons of fear and loathing, and this feeling of 1984 is upon us, etc. > [Indeed yes!] > I seriously wonder who is trying to create a repressive government. Clinton > cannot pass a simple crime bill, much less become Big Brother. Congress > has to do tons of head butting to vote for a pay raise, much less turn > the US into a totaliarian society. > [Does 'the death of a thousand cuts' come to mind?] > I DO agree on one thing. If there is something st00pid proposed, like > Clipper, etc., then people have all rights to toast the puppy, but > I don't think we have an Outer Circle/Inner Circle just yet. > > (From a lowly prole,) > > > Certainly NOT a flame, but I guess I see it differently... the 'simple' crime bill is not simple..quite the contrary, it is a complex piece of legislation! Quite aside from the AW provision, there are big reasons to question it. For example, I just learned that the bill only pays for 25,000 police officers; the other 75,000 officers are *_mandated_* expenditures for local governments. However, if the funding is NOT used for police officers, then the funds don't impose a mandate! Going to guns; originally, they wanted to limit magazine capacity to 5 rounds; they compromised to 10. It is a slow grinding away of rights. May I quote Lenin? "Probe as with a knife. Press forward when you feel flesh, withdraw when you touch bone." Apologies to Lenin, since I don't happen to have his books at hand! :-) I suspect part of the problem is a steady increase in regulations. Not so long ago, you could buy a firearm through the mail..not any more. Waitresses weren't targeted by the IRS for failure to report tip income... they are now. Scanners weren't at risk of being banned; clipper wasn't even imagined; warrants were required for searches (they aren't in public housing, now)...I think I perceive a trend! As for inner & outer circles...well, I suspect that the folks who donate $10,000 per year get a *_tad_* more respect than I do!! Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Tue, 23 Aug 94 19:11:09 PDT To: schirado@lab.cc.wmich.edu Subject: Re: MIT Fascism In-Reply-To: <199408231829.OAA09434@grog.lab.cc.wmich.edu> Message-ID: <9408240210.AA01057@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > >True enough. Most of our rules have been bundled together. Either you > >accept all of them or you walk away. So Tim, if you don't like the FBI > > The above false information incorrectly assumes that all laws apply > to all people. I used the word most, implying that SOME laws apply to all people. Or do you take issue with the all people part? JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben Goren Date: Tue, 23 Aug 94 22:12:53 PDT To: State Press Editor Subject: Electronic Postcards Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Dear Editor, Most everybody I know puts almost all mail in an envelope before dropping it in the mailbox. The only time we do otherwise is when sending a postcard that says, "I'm here, wish you were fine." So why does everybody send all email in a way that's just as easy to read as a postcard? Why, then, all the fuss over ASU officials reading electronic postcards? If you don't trust the various system operators through whose computer your message might pass, put your email in an envelope--by encrypting it. If you use the most popular email encryption software on the Internet, PGP--Pretty Good Privacy, written by Philip Zimmerman and now maintained and distributed by MIT--then even the National Security Agency, the super-secret government agency entrusted with electronic surveillance, would resort to a beating with a rubber hose before expending the computer power necessary to decrypt your messages. And that's making the rather doubtful assumption that such power even exists. In other words, only my friend John could tell you that - -----BEGIN PGP MESSAGE----- Version: 2.6 hIwCHxG346w4ZyEBBACo5V85syKa2oJ+TpgR5/NFqiSlFLXxSTFQghLb0owAHHqN 9cAmaJB7kvMWq3vKIP/p9s+DCFtuPLe2FF3UFYc9iOibd4LrxWPZpHzHN0DvqiCm 1M8HxJ+DgUpWHZ2jwTTZL/2XR3sfbqw6NyGgDrMspNLXsPu4WN9jctumUfyS/KYA AADRbSMnDQQZFC040LykyL783+ezN8EnLlBRZeXxqSs1fjULqybj0t9x9Sb4EGKG S3KvFUuGfvSBmrx/IKsDyAZ/5LZuFk0KhdGI/a3zP8/Bt4umQQOtIlwh3Kl/qV7I 42sh8Cx1tgXnDrfDav3pXOjlCwcjp8ChvHy79YUcUMuCGnm80fs+I7YjMKeHHlm0 qPcYE3AZRkfu8dRqisD+raXn8bpgzvyvEaFs5IMJjIhb9n3i5UaU3C3HmsvNrAps 3MTgfhDTN+XkrsaJygTvva67/5Q= =FQw9 - -----END PGP MESSAGE----- Really means, "Congress shall make no law respecting an establishment of religion, or prohibiting the free exercise thereof; or abridging the freedom of speech, or of the press; or the right of the people peaceably to assemble, and to petition the government for a redress of grievances." Since I've deleted the original, even I couldn't tell you what it says except from my own fading memory. Because of an obscure code of laws known as the International Trafficking in Arms Regulations, strong cryptography, including PGP, is classified right up there with anti-tank missiles. Never mind that any program that is readily available in the States is also readily available abroad, there are stiff fines and prison sentences for those who export cryptography from the US or Canada. Thus, if you wish to get a copy of PGP for yourself--absolutely free--you must get it directly from MIT. Use anonymous FTP--which you can do from any computing site on campus--to connect to net-dist.mit.edu, and get the file /pub/PGP/README. It contains instructions on how to get the software. While a technical description of how PGP works is beyond a letter to the Editor, I would be more than happy to provide such via email to those who ask. Just write to me at Ben.Goren@asu.edu And, of course, PGP-encrypted messages are most welcome. Yours truly, Ben Goren Faculty Associate School of Music 5-0429 -----BEGIN PGP SIGNATURE----- Version: 2.6 Comment: My key is not 'escrowed' with any government agency. iQCVAgUBLlrPMkNl71nP8jvVAQGyVAP9HyYZcmhssvvtFMrZ6kISvs4jXsgvx5ZT UHJYzcmtMXoQOP+xYZeLh31ILiX8glJXUeq1n49HNIRh10YPxAeAj3zVQCWlBIbX SjMEQpYDdNpE8sTULL0nmKlGq5P9q89KEfHlT8C8CZyS0+0ZaY2dFs4uYGaFdDq4 zyCVVTrEyUk= =lbBs -----END PGP SIGNATURE----- Note to those receiving this message as a Cc: This letter is in response to a front-page article and an editorial in Arizona State University's student newspaper, the _State Press._ The one described and the other decried a draft resolution which would formalize the current policy of allowing administrators to examine any account on any university computer for no cause other than "reasonable suspicion." b& -- Ben.Goren@asu.edu, Arizona State University School of Music net.proselytizing (write for info): The battle is over; Clipper is dead. But the war against Government Access to Keys (GAK) goes on. Finger ben@tux.music.asu.edu for PGP 2.6 public key ID 0xCFF23BD5. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Tue, 23 Aug 94 22:48:37 PDT To: cypherpunks@toad.com Subject: Neutron sources, alpha sources, pulling dragon's tail Message-ID: <199408240548.WAA05357@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Various comments on this thread, all lumped into an easy-to-ignore wad: ------------------------------------------------------------------------ From: IN%"werewolf@io.org" To: IN%"cypherpunks@toad.com" CC: Subj: RE: Nuclear Weapons Material > > iqg1550 says: > > Let's all rejoice at the birth of the latest member of The Horsemen of > > The Criminal Apocalypse -- The Nuclear Weapons Material Smuggler. > > I'm sure his four siblings will make plenty of room for their baby brother. > > I will point out, of course, that anyone who can afford the tens of > millions to hundreds of millions the smugglers are reportedly charging > for critical masses worth of Plutonium and Uranium, odds are that they > can afford to buy un-escrowed secure communications equipment... Not to mention the fact that without tritium, the "trigger" for nuclear weapons (and extremely expensive and rare at $ 100m a gram) all you have is a radioactive paperweight. --------------------------------------------------------------------------- This misconception was put to rest by a number of postings such as the following: --------------------------------------------------------------------------- From: IN%"psmarie@cbis.com" To: IN%"werewolf@io.org" CC: IN%"cypherpunks@toad.com" Subj: Nuclear Weapons Material > Not to mention the fact that without tritium, the "trigger" for nuclear > weapons (and extremely expensive and rare at $ 100m a gram) all you have > is a radioactive paperweight. The "trigger" isn't tritium. Tritium (along with lithium 6) is used in fusion bombs. A fission-only device, ala Hiroshima or Nagasaki, doesn't require any. The trigger in the center of the plutonium core is a neutron source, polonium if memory serves correctly. Tritium is a beta emitter. --Paul ------------------------------------------------------------------------- From: IN%"ghio@chaos.bsu.edu" "Matthew Ghio" To: IN%"cypherpunks@toad.com" CC: Subj: RE: Nuclear Weapons Material pstemari@bismark.cbis.com (Paul J. Ste. Marie) wrote: > Mark Terka wrote: > > Not to mention the fact that without tritium, the "trigger" for nuclear > > weapons (and extremely expensive and rare at $ 100m a gram) all you have > > is a radioactive paperweight. > > The "trigger" isn't tritium. Tritium (along with lithium 6) is used > in fusion bombs. A fission-only device, ala Hiroshima or Nagasaki, > doesn't require any. > > The trigger in the center of the plutonium core is a neutron source, > polonium if memory serves correctly. Tritium is a beta emitter. A neutron source is usually a light element with a high neutron/proton ratio, coupled with an alpha emitter. I believe the Nagasaki bomb used beryllium-9. An alpha particle impacting a beryllium nucleus will fuse with it, forming carbon-12, and the binding energy will eject a neutron. I think aluminum and a few other light elements will undergo similar reactions to release neutrons in the presence of alpha particles. Polonium is primarilly an alpha emitter. It would work as part of a neutron source, but it is not a particularily good choice because its half-life is only 138.4 days (polonium-210). This makes it expensive to obtain, and impractical to store. --------------------------------------------------------------------- Plutonium itself is a decent alpha emitter. Seems like I've been around a Pu-Be neutron source somewhere ( but not too close!) ---------------------------------------------------------------------- From: IN%"ecarp@netcom.com" To: IN%"ghio@chaos.bsu.edu" CC: IN%"cypherpunks@toad.com" Subj: RE: Nuclear Weapons Material > Polonium is primarilly an alpha emitter. It would work as part of a > neutron source, but it is not a particularily good choice because its > half-life is only 138.4 days (polonium-210). This makes it expensive > to obtain, and impractical to store. They used to use polonium in static eliminators in darkrooms - don't know if they use them anymore, though. -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" --------------------------------------------------------------------------- You can still buy those neat little brushes intended to remove dust from negatives. Each comes with a polonium source to help kill the static charge holding the dust. I've got one right next to my Sunshine Health Mine radon-emitting pillow. -------------------------------------------------------------------------- From: IN%"ecarp@netcom.com" To: IN%"perry@imsi.com" CC: IN%"werewolf@io.org", IN%"cypherpunks@toad.com" Subj: RE: Nuclear Weapons Material > Mark Terka says: > > Not to mention the fact that without tritium, the "trigger" for nuclear > > weapons (and extremely expensive and rare at $ 100m a gram) all you have > > is a radioactive paperweight. > > This is sheer ignorance. First of all, tritium is not nearly that > expensive. Its quite cheap, in fact, and can be manufactured without > that much trouble. Second of all, tritium is not a necessary component > of non-thermonuclear (i.e. hydrogen) bombs. Third, tritium isn't a > "trigger". Lastly, an ordinary A-bomb is just a way to bring together > a critical mass of a fissionable material, like U-235 or Plutonium. > Once a critical mass is in one place the chain reaction will handle > the rest. Quite true. All you really need for a fission bomb is a casing to hold everything together, 2.2 kilos (or so) of U-235 (or a sufficient quantity of critical mass other stuff ), and something that will hold it together long enough for it to fission. And no, Taylor, holding them together in your hands won't work (unfortunately)... hehehe :) [...] ------------------------------------------------------------------------ Well, you can do it - only you just get a pffutt instead of a bang. A couple of folks at Los Alamos have tried it. Regrettably, they're no longer with us. I think the practice was called, "pulling the dragon's tail." ------------------------------------------------------------------------ bdolan@well.sf.ca.us  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: remailer@rebma.rebma.mn.org (Mr. Nobody) Date: Tue, 23 Aug 94 21:14:28 PDT To: cypherpunks@toad.com Subject: Remailer pings. Message-ID: <199408240414.XAA13841@rebma.rebma.mn.org> MIME-Version: 1.0 Content-Type: text/plain I regret sending this to the list, but other attempts to contact the people involved haven't been successful. I won't send more than this one message. The remailer at rebma.mn.org is connected via a UUCP link. Rebma picks up its mail in the middle of the night, Central Standard Time. There are a half dozen people who are pinging the remailer on an hourly or half-hourly basis. You can do the math, I'm sure. There is no point in pinging this particular remailer in this way. You won't get up-to-the-hour reports on its availability, since it doesn't pick up the mail until late in the evening. You aren't adding to the traffic mix in any useful way, because your messages aren't chained and are only encrypted once, to the remailer. If you think it's a problem for the enemy to do traffic analysis on identical messages from the same person over the same mailpath that are sent every hour on the hour, you're an idiot. And there's an even better reason. People who do this for any length of time are added to the Detweiler list, and the remailer becomes useless to them in any form. I recognize that people are trying to provide a remailer service. I realize they are trying to do a good thing. It just doesn't apply, here, in this case, for this remailer. Once a day would be sufficient, because that's all the more often the mail is retrieved from my service provider. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 23 Aug 94 23:46:28 PDT To: cactus@bb.com (L. Todd Masco) Subject: Using PGP on Insecure Machines In-Reply-To: <33el1o$5q5@bb.com> Message-ID: <199408240630.XAA26030@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain L. Todd Masco writes: > In article <199408240440.VAA06740@netcom4.netcom.com>, > Timothy C. May wrote: > >Since this sysop or one of his cronies can then compromise your mail, > >sign messages and contract as "you," I consider this totally > >unacceptable. Others apparently don't. > > Well... Either that, or they have their own UNIX boxes (an increasing > trend in this world of Linux boxes...) or other personal machines > that run an MTA and emacs. Precisely! In fact, I think I cited the Linux phenomenon just a day or so ago...(in a mention of cheap Pentium boxes). When many more locally-controlled boxes are on the Net, conveniently, then things should start to really get going. Until the "Internet-in-a-box" or TIA-type products are more widespread, many people will be connecting home or office machines to other systems they don't control. (To put this in sharper focus: do you want your electronic money being run out of an account that your sysop and his friends can monitor? Not hardly. "Electronic purses," which may be smart cards, Newton-like PDAs, or dongle-like rings or pendants, are clearly needed. Another entire discussion.) Too many people are kidding themselves that their messages are secure. That their electronic identities cannot be spoofed. Debate about whether PGP needs 4096-bit keylengths is absurdly moot if PGP is being run on a university or corporate computer outside the direct control of the user! Some folks who use PGP on such machines at least take steps to better secure things....Perry Metzger, for example, once described the multi-stage process he went through each day to reload his key material in a way he felt was quasi-safe. Yes, some of you PGP fans may say "Sigh!" when you hear that I don't particularly like downloading-and-then-decrypting a message only to find it saying, "Gee, Tim, isn't this PGP stuff really neat?" Too bad. Not only do many of us not do all this stuff (have you seen Eric Hughes signing his messages? How about John Gilmore?), but some people have decided to stop reading e-mail altogether. Donald Knuth, for example. A wise man. I'm happy that you PGP fans are thoroughly infatuated with using PGP for everything. Just knock off the clucking and sighing about those who don't see it as the end-all and be-all of today's communications. It reeks of fanaticism. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Bill O'Hanlon" Date: Tue, 23 Aug 94 21:41:12 PDT To: cypherpunks@toad.com Subject: Zimmerman's use of PGP Message-ID: <199408240442.XAA13920@rebma.rebma.mn.org> MIME-Version: 1.0 Content-Type: text/plain As anyone who has ever sent an encrypted "Really neat program, Phil!" message to Phillip Zimmerman knows, he doesn't run PGP where he reads his mail. He has to download messages to decrypt on a local machine. All of the cute elm/vi/emacs/mh/pine scripts you wanna post won't help him. -Bill (P.S. Back when he didn't get so much mail, if you'd done the above, you'd get a response in a couple weeks, telling you this. He mentioned that he saw the irony of the situation -- that the inventor of PGP couldn't make convenient use of it.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Tue, 23 Aug 94 21:01:06 PDT To: "Timothy C. May" Subject: Re: Zimmermann/NSA debate postponed In-Reply-To: <199408240048.RAA19300@netcom16.netcom.com> Message-ID: <9408240400.AA18251@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From: "Timothy C. May" Date: Tue, 23 Aug 1994 17:48:30 -0700 (PDT) Huh? Phil almost _never_ signs his messages . . . It may very well be that he only signs messages to `public' forums or that he only signs things when he considers the message to be more important than normal, however, the majority of the messages that he has sent out to cypherpunks, alt.security.pgp, etc. in, say, the last half a year or so, have been signed. On the other hand, the one other message that I could come up with that wasn't signed was also about the debate. . . . and has talked about how difficult it is to go through the rigamarole of signing, authenticating, etc. Hmmmm. FWIW, it typically requires two keystrokes for me to do any of the half dozen PGP operations that I do most often. I've heard of at least three other emacs-based interfaces for simplifying PGP interaction and there seem to be quite a few other `helper' packages around for other email environments. (I sympathize with him, and I intensely dislike getting PGP-encrypted messages, decrypting them, only to find a banal message that wasn't worth the effort.) Perhaps you think your E-mail is legitimate enough that encryption is unwarranted. If you really are a law-abiding citizen with nothing to hide, then why don't you always send your paper mail on postcards? Why not submit to drug testing on demand? Why require a warrant for police searches of your house? Are you trying to hide something? You must be a subversive or a drug dealer if you hide your mail inside envelopes. Or maybe a paranoid nut. Do law-abiding citizens have any need to encrypt their E-mail? Ok, ok, so the above paragraph is blatant plagiarism (it's from pgpdoc1 for anyone who didn't recognize it). I encrypt most point-to-point communications with other PGP users on principle, regardless of the content. In any case, I find it quite disappointing to hear that one of the cypherpunks founders frowns on people actually using strong crypto on a routine basis. Sigh... Rick -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLlrF4JNR+/jb2ZlNAQFMVgQAlZORu9O6NOpm71/Jh5gw7bhg+9+X+KY8 CNFs43OIQ9t4SYkyjln4e/5aBmGd1fZrEqSDFdvTZ1+GlC9xYsEy8Io0CsGiJ5F0 xiBTZtcq5QG5AYoJBCFmWzzM/U9/o4BRnMQUPyrMgT7lPClDxt4lSVXurLE3/Wzq UQM3hPm/d6c= =0lmk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Loren Fleckenstein <73211.3713@compuserve.com> Date: Tue, 23 Aug 94 21:07:41 PDT To: cypherpunks Subject: Zimmermann/NSA Message-ID: <940824040503_73211.3713_DHI40-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain The World Affairs Council has cancelled the Aug. 25 crypto policy debate between PGP author Philip Zimmermann and NSA official Clinton Brook because of low interest and rescheduled it for Oct. 27 at the Thousand Oaks Civic Arts Plaza. I will post more details as they become available. Although I'm disappointed for selfish reasons by the delay, the rescheduling may work to everyone's advantage. The later date gives the World Affairs Council more time to line up news media coverage. One network news magazine has expressed interest in taping the event for repackaging in some type of feature on encryption and civil liberties. Also, National Public Radio has expressed an interest as well. I've rearranged my schedule to attend the event and will prepare a transcript of the debate to upload to any BBS, forum or news group that will carry it. Stay tuned. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 24 Aug 94 01:01:37 PDT To: cypherpunks@toad.com Subject: An asshole using PGP Message-ID: <199408240801.BAA23785@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I just received a PGP-encryptd message from Douglas Floyd, just after explaining carefully the work that's needed to decrypt PGP messages. I dutifully clipped the article, moved the text into my text editor, fired up MacPGP, entered my key, etc. The message was banal, and is included below: ---begin his message--- What's wrong with putting your private key on a UNIX box? (Obviously, I AM root on the boxes I have the key on, and the boxes are firewalled to boot.) ---end his message--- There was no need for this to be PGPed, no need even to ask it, period, as I had already made the point about the dangers being for boxes one is *not* root on, etc. I conclude from this that Douglas Floyd is just an asshole. One I don't plan to ever respond to again. Only a prick would make a point to send me a PGP message, encrypted to my published key, only to make such a point. For some reason the number of fools and lightweights around here has jumped dramatically in recent months. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Tue, 23 Aug 94 22:04:47 PDT To: cypherpunks@toad.com Subject: Re: Untitled In-Reply-To: <9408240204.AA21095@runner.utsa.edu> Message-ID: <33ekm6$5lr@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <9408240204.AA21095@runner.utsa.edu>, Douglas R. Floyd wrote: > >I most likely will get toasted for this, but here goes: Naw... >I seriously wonder who is trying to create a repressive government. Clinton >cannot pass a simple crime bill, much less become Big Brother. Oh? Just wait and see... Now it just has to get past a Republican point of order (it breaks the Budget Act) that requires 60%. Once past that, it's home-free. Even if he can't pass the Crime Bill (which I think is one of the most frightening pieces of legislation in a long time: 2nd Amendment right to violent revolution aside, it includes a measure which requires anybody *accused* of a "sex crime" to be tested for HIV, at the alleged victim's demand), think of it as a sort of "Pascal's Wager." I'd far rather be wrong about this country getting dangerously oppresive than be wrong about it being just fine, business as usual. YM, of course, MV. -- L. Todd Masco | "Large prime numbers imply arrest." - Previously meaningless cactus@bb.com | grammatically correct sentence. Now... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 24 Aug 94 01:12:39 PDT To: ecarp@netcom.com Subject: Re: Nuclear Weapons Material In-Reply-To: Message-ID: <199408240810.BAA27546@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Been reading our Tom Clancey, have we? No, actually I have yet to read my first Clancey novel, though I did see Hunt for Red October. My information comes from "US Nuclear Weapons" by Chuck Hansen, Orion Books, 1988. ISBN 0-517-56740-7. I wouldn't be surprised if Clancey used the same source -- Hansen is the guy who wrote the open letter that sabotaged the government's case in US vs. Progressive back in 1979. Now can we return to cryptography? How about a discussion of fast modular exponentiation algorithms, something we (or at least I) can put to more immediate and constructive use than nuclear bomb designs? Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Tue, 23 Aug 94 22:11:13 PDT To: cypherpunks@toad.com Subject: Re: Zimmermann/NSA debate postponed In-Reply-To: <199408240440.VAA06740@netcom4.netcom.com> Message-ID: <33el1o$5q5@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <199408240440.VAA06740@netcom4.netcom.com>, Timothy C. May wrote: >Since this sysop or one of his cronies can then compromise your mail, >sign messages and contract as "you," I consider this totally >unacceptable. Others apparently don't. Well... Either that, or they have their own UNIX boxes (an increasing trend in this world of Linux boxes...) or other personal machines that run an MTA and emacs. -- L. Todd Masco | "Large prime numbers imply arrest." - Previously meaningless cactus@bb.com | grammatically correct sentence. Now... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 24 Aug 94 01:37:38 PDT To: dave@esi.COM.AU (Dave Horsfall) Subject: PGP use In-Reply-To: Message-ID: <199408240837.BAA25937@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Perhaps the readers of this list may be interested in a thing called > PGPsendmail, which automatically encrypts/decrypts mail. > > Are you on this list, Richard? > > -- > Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 There are several such tools. Tools for editors, for mailers, tools etc. What is being missed here is the issue of where the PGP operations are being done. If done on a machine outside the direct control of the user, obvious security holes exist. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@runner.utsa.edu (Douglas R. Floyd) Date: Wed, 24 Aug 94 01:39:43 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <9408240841.AA27819@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- To whom it may concern: In a previous mailing called "An Asshole using PGP" which does have a valid message and my signature, he basically killfiles me in the worst manner possible. Before sentence is passed, and the sound of a thousand plonks is sent in my direction, I would like to speak my part. In an earlier mailing, Mr. May was mentioning how annoying it is to obtain a PGP encrypted message, download it to their home machine, and then find a message like "wow... pgp's kwl man.". I composed the reply that Tcmay so generously posted for everyone to marvel at. I signed it, but re-read it, and DID found it to be as one would put it "nitrogenous cow waste." I composed another reply in the same directory as the original, which is irrelevent now because of this ad hominum attack. To make a long story short, I mailed the wrong file. If tcmay feels that I am such a low life that I am worthy of the plonk sound, so be it. I refuse to have judgement passed on me by the whole of this list without speaking my part. Tim May definitely has more clout than I do, and the people on the list respect him, while I am less anarchistic, more conservative about the way the government is. (I do NOT like the pressure of GAK and the Klinton Klown stuff though, let me make this clear.) Again, I am not asking for anything, but you not to killfile me for a mistake, though stupid it may be. I apologize to you, Mr. May, but I find it rude for you to take something out of private mail, and onto this list. Unless there is some major change in circumstances, consider this the last mailing from me on this as I will NOT trouble this list, and go on personal flamewars. My mailing address is dfloyd@runner.jpl.utsa.edu, and if you have any problems, please take this to me. I will not have this mailing list, the only mailing list I've really participated on polluted by petty ad hominum attacks. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLlsHoXDkimqwdwa5AQFZSAP8CPzDk8g8HZcQ0KH1O33k2mNgABTGslPG q2YSmuQqn6SKoNRt5VNVSlZJNrLcVbx4umo+1tw0xTSWJBQlHr57B8/+innhop3m ErNK1Pais/xnkRU3Mw0D9ya+Oy+CLM7nwEhE/IYSxYAU9l7Nd3fKqLD13nZJij8w diyNr7WVzI4= =F2jA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Wed, 24 Aug 94 04:30:28 PDT To: cypherpunks@toad.com Subject: Actually using strong crypto on a routine basis. In-Reply-To: <199408240440.VAA06740@netcom4.netcom.com> Message-ID: <9408241130.AA03863@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In <9408240400.AA18251@fnord.lehman.com>, "Rick Busdiecker" wrote: > > regardless of the content. In any case, I find it quite disappointing > > to hear that one of the cypherpunks founders frowns on people actually > > using strong crypto on a routine basis. Sigh... To which Tim provides the enlightening reply: > "Sigh." Stick to your guns, Rick. Even cypherpunks founders can become corrupted. Here is how Tim's perspective was publically reported a mere year ago: > The Village Voice > August 3, 1993 > Vol. 38, No. 31 > pages 33 through 37 > Code Warriors > Battling for the Keys to Privacy in the Info Age > by Julian Dibbell > And Cypherpunks are hackers to the bone. ``Encryption always > wins,'' Tim May insists with the serene confidence of one > convinced he's a mere conduit for historical tendencies built > into information technology itself --- and yet by definition no > Cypherpunk takes the ultimate achievement of the group's goal for > granted. A pragmatic activism hardwires the group's collective > identity, their very motto (``Cypherpunks write code'') signals a > commitment to making the proliferation of cryptographic tools > happen now rather than waiting on big business, big science, or > Big Brother to determine its fate. Nor is this commitment limited > to the creation of tools; indeed, an even better motto might be > ``Cypherpunks use code,'' since the essence of the revolution the > 'punks seek to effect lies in making encryption a cultural habit, > as common and acceptable as hiding letters inside envelopes. Thus > the Cypherpunks' almost religious use of PGP and of their use of > their own primitive remailer systems isn't just a grown-ups' game > of cloak and dagger, as it sometimes seems, or a matter of > testing out the crypto hackers' experimental creations. It's an > attempt to nudge ciphertech toward that pivotal accumulation of > users that finally makes the forward rush of the technology's > far-reaching social implications irresistible. Sigh! John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLlsuBcDhz44ugybJAQFX2wP/TLEWdSAQRjsR6mB9vPXan9enxA0NtVE6 bkE1CTxPLOFkfLJ2QCwXVmR2HkwPzh63UKw9p1jwln4tMYV1AtlyxBg9aCNk/P7K Ff7ZVrGDtbhOi0Tt2f4II1lAW7fj7R/3TsQ+ajKuHz6nnI5v/6X1vrx7Mo5G4CRY 0OJFT99TDz0= =5ToI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Wed, 24 Aug 94 02:29:54 PDT To: cypherpunks@toad.com Subject: Re: Using PGP on Insecure Machines In-Reply-To: <199408240630.XAA26030@netcom4.netcom.com> Message-ID: <33f44u$8av@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <199408240630.XAA26030@netcom4.netcom.com>, Timothy C. May wrote: >L. Todd Masco writes: >> Well... Either that, or they have their own UNIX boxes (an increasing >> trend in this world of Linux boxes...) or other personal machines >> that run an MTA and emacs. > >Precisely! In fact, I think I cited the Linux phenomenon just a day or >so ago...(in a mention of cheap Pentium boxes). When many more >locally-controlled boxes are on the Net, conveniently, then things >should start to really get going. > >Until the "Internet-in-a-box" or TIA-type products are more >widespread, many people will be connecting home or office machines to >other systems they don't control. Actually, I expected to get jumped on in a major way for saying that. Linux boxes run X11, with all its security problems. Add to that the increasing frequency of popularity of UNIX and UNIX-alikes, with all their security problems, and you get a picture that's terrifyingly cyberpunk. I can just picture in three years: Job Bob Public sitting at his Linux box, connected by TC/IPng over the local cable IP provider -- scared by a mailing he's recently gotten from the Oregon Driver's Privacy Initiative with information of where his daughter had his lojack-ng equipped car was three days ago when she was supposed to be at football practice -- decides to set up Microsoft PGP 5.7us on his machine (and to wire up the optional personal lojack-ng tracking feature, of course -- brought to you by AT&T). He writes a message that he believes secure -- Of course, he's got his X11R8 server xhost +'d, so that his friend Suzy EveryCheese can send windows to him (she's much too smart to allows other clients to attach to *her* server). He types his passphrase in and his son, Bubba Public, snarfs it from his PC-SeptiumJr. It never hurts to be able to see what the Old Man might be writing. Of course, the entire thing falls apart when the Morris Worm Mk 3 chomps down through the least-secure encryption methods specified in IPng's security specs (they salvaged the old AFS "xor 'flamingo'" "optimization"), but that's another matter. The point? I'm actually not very sure... but it has something to do with there never being an easy way to be secure, especially for the plug-n- players. It also has to do with the way things are going to be extremely unstable when everybody is networked on machines with an OS and windowing environment that evolved to play XTrek efficiently and to support Xeyes with motif. Knowledge and/or effort -- not to mention a good dose of paranoia -- are de riguer, and I doubt that we'll see anything different in the near future (even if technically possible: the rise of MS Windows and UNIX/X11 have me pretty down on the economics of quality these days). >It reeks of fanaticism. Fanaticism's fine. It's clueless, dogmatic fanaticism that's a problem. -- L. Todd Masco | "Large prime numbers imply arrest." - Previously meaningless cactus@bb.com | grammatically correct sentence. Now... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Wed, 24 Aug 94 07:27:00 PDT To: cypherpunks@toad.com Subject: Easy PGP use from the Mac Message-ID: MIME-Version: 1.0 Content-Type: text/plain For all those who have been complaining about the inconvenience of using PGP to sign their messages, decrypt received messages, etc., and who primarily use a Macintosh for their private mail reading... I use a set-up which is as simple as: 1) Type a message into a Eudora window 2) Double click on a desktop icon 3) Wait about 15 seconds, and the message in the window is replaced with a signed and/or encrypted version of the original message. (Plus typing in a recipient into dialog box for encryption, and entering a passphrase for signing -- or the passphrase can be "saved"). Decrypting and signature verification is almost as easy... but the decrypted text appears in a text editor window instead of a new Eudora window. No big deal. All disk based plaintext files can be automatically wiped during this process. All you need is: 1) Commercial Eudora for the Mac (costs about $50) 2) Applescript 1.1 (buy it now, or provided with System 7.5, due out soon) 3) MacPGP 2.6ui 4) Some carefully written scripts for combining the above three components. I found it necessary to tweak the scripts that someone else had written to do all of the above, but now it's all working great. The main disadvantage that I can see is that MacPGP 2.6ui is required to make this work (the "USA-domestic" MacPGP 2.6 does not have the required scripting support). But since you can configure 2.6ui to pretend to the outside world that it is regular 2.6, this doesn't seem like much of a problem for most people. By the way, Eudora comes with Unix-mail program interface scripts that enable many people to use it in combination with a terminal Unix account (such as a standard Netcom account). I'll be happy to provide more details/help on request, or to send a copy of my slightly modifed scripts. The desktop icons I alluded to in the beginning are just aliases to the scripts. Doug ___________________________________________________________________ Doug Cutrell General Partner doug@OpenMind.com Open Mind, Santa Cruz =================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 24 Aug 94 07:53:17 PDT To: cypherpunks@toad.com Subject: Re: Brands cash In-Reply-To: <199408240022.RAA09107@ar.com> Message-ID: <199408241453.HAA14852@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain "Rick H. Wesson" writes: >I liked your description of Brans Cash. I'd like to turn your description >into psudo-code or Perl whichever comes first and you are more comfortable >with reviewing. Anyone lese interested in developing a bit of perl as an >example of Brands cash in action? Unfortunately, I don't think perl is suitable, as it has no facilities for multiprecision arithmetic. I was talking to Henry Strickland at Crypto and he is working on a package that would use the scripting language tcl (which is a little similar to perl) and could do this stuff. Alternatively you could use a public-domain package like gmp or perhaps the pgptools library created by Pr0duct Cypher. That last one has MD5 hash built in so it would have everything you need. For that you would have to program in C or perhaps C++ though. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 24 Aug 94 08:08:06 PDT To: cypherpunks@toad.com Subject: Fast modular exponentiation In-Reply-To: <199408240810.BAA27546@servo.qualcomm.com> Message-ID: <199408241507.IAA15669@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn writes: >Now can we return to cryptography? How about a discussion of fast >modular exponentiation algorithms, something we (or at least I) can >put to more immediate and constructive use than nuclear bomb designs? In the Crypto 93 proceedings, there is an article by Bosselaers, Govaerts, and Vandewalle comparing the speed of three algorithms for modular reduction which is the main time-consuming step in modular exponentiation. They compared the classical algorithm from Knuth, a modification to it by Barrett which speeds up the estimate of the first digit of the quotient, and Montgomery multiplication (which is inherently modular). Montgomery was the fastest for taking 1024 bit numbers modulo 512 bit numbers, but not by a lot. For exponentiation, though, where the reduction happens a lot, Montgomery was fastest for all but the very smallest exponents. 512 bit exponents took about 2.93 seconds for the classical algorithm, 2.85 seconds for the Barrett improvement, and 2.55 seconds for Montgomery. The crossover point (below which Barrett is best) is exponents of about 32 bits. So, Montgomery multiplication was best, but the percentage improvement is not that large. Sometimes, as I mentioned yesterday, you can restrict the size of the exponents without losing security (as in DSS), but it depends on the algorithm. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Wed, 24 Aug 94 08:14:16 PDT To: cypherpunks@toad.com Subject: Remailer-list pinging frequency Message-ID: <199408241514.IAA17362@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain Hi all, I believe that I am providing a useful service with my remailer list, but I have received one complaint about the frequency of pinging. I send hourly pings. This is helpful for quickly identifying remailers which have gone off the net. If you don't want me to do this, let me know. I apologize for not having brought this up before I started with the hourly pings. My pinging script can be configured to adjust ping frequency on a per-remailer basis. If you would like a greater interval between pings, I would be happy to do this. I already do this for penet. An anonymous poster from rebma criticized ping traffic as a way to improve remailer mix. It might be that the two goals (improving mix and collecting good statistics) are at odds, but I would be willing to modify my ping script to make the pings more like mix-improving traffic. Ideas include: 1. Encrypt the ping, so it looks like so much PGP traffic. 2. Pad it with a random amount of junk (but not _too_ much :-), so traffic analysis based on size will fail. 3. Chain it through other remailers. A good approach might be to choose two random remailers out of the "top five," and sandwich rebma between them. The drawback is that it penalizes rebma for their latency and failure rate, but this might be acceptable. 4. Randomize the time that the ping is sent. If the operator of the rebma remailer would be so kind, please let me know if and when I have been de-Detweilered, and whether you would like me to implement any of these suggestions. Also, I plan to autopost the remailer list every Monday, to both cypherpunks and alt.privacy.anon-server. This is my first experience with spamming the net, so if anybody has any objections or cautions, I would like to hear them. Raph Levien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 24 Aug 94 05:29:13 PDT To: cypherpunks@toad.com Subject: Actually using strong crypto on a routine basis. Message-ID: <199408241223.IAA02685@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by jkreznar@ininx.com (John E. Kreznar) on Wed, 24 Aug 4:30 AM >Stick to your guns, Rick. Even cypherpunks founders >can become corrupted. No. Tim says: Don't do what I do, do what I say. Do your homework. Clean your room. You embarass me. Get a job. Get a haircut. Get a life. Don't talk back. When I was your age . . . Listen to me . . . Shut the fuck up. I'm sorry, I love you. Every parent of rambunctious kids talks like this. Sigh. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Wed, 24 Aug 94 08:24:39 PDT To: cypherpunks@toad.com Subject: Anonymous questionnaires Message-ID: <199408241524.IAA26120@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain My partner is a participant in a long term psychological study. I have been asked to fill out a questionnaire to aid in this study. Some of the questions address issues that I would never answer non-anonymously. After speaking with the research director, I ended up with the following problem: is there a way that would allow the institute to 1. Correlate my answers to the answers of my partner. 2. Verify that I have indeed sent in a filled out questionnaire (and send me a check for participating). 3. Allow a supervisory agency, such as the U.S. Department of Health and Human Services, to verify that the researchers did not just make up all the data - that is to allow an audit. 4. Protect my privacy by making it impossible to correlate my name to the answers given. I would very much like to help to advance medical knowledge, but am concerned what might happen once the institute is forced to hand over all accumulated data to the Kommunal Kare Kontrol Kommittee under the Health Care and Crime Prevention Act of 1998. The researchers seem to think that there is no way to satisfy all the above criteria. I, after following discussions on this list for a long time, am not so sure. I intend to forward any workable suggestions (if the problem even has a solution) to the researchers. I am sure that better privacy protection would not only increase the number of participants, but also the quality of the data. Thank you all in advance, -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Wed, 24 Aug 94 06:45:21 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: An asshole using PGP In-Reply-To: <199408240801.BAA23785@netcom14.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text > I just received a PGP-encryptd message from Douglas Floyd, just after > explaining carefully the work that's needed to decrypt PGP messages. > > I dutifully clipped the article, moved the text into my text editor, > fired up MacPGP, entered my key, etc. I don't mind so much Tim calling someone a prick in public (shit happens), but I *do* find it ethically objectionable that Tim chose to post what was essentially private email to the list. The "instant reply" feature of the net tends to sometimes breed poor ethical choices based on anger, rather than good sense. No, Tim, this isn't a flame - just pointing out that to post private email without permission is rather rude. -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Wed, 24 Aug 94 05:30:46 PDT To: Jason W Solinsky MIME-Version: 1.0 Content-Type: text/plain At 10:08 PM 8/23/94 -0400, Jason W Solinsky wrote: >Well we agree that the selling point is economic efficiency. But "anonymity >reduces overhead" ? I keep getting tangled up in that. I'll try again. Anonymity is not the issue. Strong Cryptography is the issue. Anonymity comes from strong crypto. Like I said before, anonymity is the byproduct of using strong crypto to build a digital cash system. It's like what I said about flight in this same thread. It turns out the best way to go really fast is to fly (at least until someone builds an evacuated tunnel with a magnetic levitation train in it, anyway). In inventing aviation, we discovered how to go really fast. It turns out that going really fast is a cheaper way to do things if time is valuable. Being able to fly, while an end in itself, is also a byproduct of wanting to get somewhere fast, at least in economic terms. It turns out that in creating an anonymous digital cash system, you can do very cheap, irrefutable transactions offline in an internetworked environment. That's cheaper for a whole lot of reasons, a relatively minor one being the ability to pool the cash without a lot of transaction recordkeeping. You don't have to know who gave you each piece of money in order to find who stiffed you, if it happens. The reduced overhead increases economic efficiency. There are other reasons for not doing on-line transactions. Including credit checks, interest calculations on outstanding balances, vendor reserve requirements, transaction threading, on-line wait states and bandwidth, etc. It's considerable. In addition, I'll forward to you off-line the Eric Hughes postings that got me started on this. They were put here on 8/19 at 12:20, 1:02, and 4:24 and 4:43. Cheez, looks like I'm citing scripture here. I feel like one of those fundamnmentalists you see in football endzones on TV. You know, the guys with the sign that says "John 6:66". ;-). > There are alot of reasons why I think anonymity is important, but I fail >to see any significant economic advantage that anonymity confers to a person >who otherwise couldn't care less about it. I think like stellar formation, evolution and economic progress, the privacy of digital cash may be a happy accident resulting from the activities of a random process (internet commerce) looking for a way to make itself more efficient. It happens. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Wed, 24 Aug 94 09:45:45 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Using PGP on Insecure Machines In-Reply-To: <199408240630.XAA26030@netcom4.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text > Yes, some of you PGP fans may say "Sigh!" when you hear that I don't > particularly like downloading-and-then-decrypting a message only to > find it saying, "Gee, Tim, isn't this PGP stuff really neat?" Too bad. > > Not only do many of us not do all this stuff (have you seen Eric > Hughes signing his messages? How about John Gilmore?), but some people > have decided to stop reading e-mail altogether. Donald Knuth, for > example. A wise man. I think that's because Knuth is rather famous. I imagine that his mailbox stays rather full ;) > I'm happy that you PGP fans are thoroughly infatuated with using PGP > for everything. Just knock off the clucking and sighing about those > who don't see it as the end-all and be-all of today's communications. > > It reeks of fanaticism. I don't quite see it that way - it's just easier for me to automatically sign my messages than not if I choose to set my mailer up that way. If I want to encrypt, it's just a couple of keystrokes in elm to change my editor to the appropriate script. I guess I really don't understand your objections, Tim. True, not every UA is as easy as elm to change operating parameters, but it works for me. PGP is easy and not-too-slow to use, and it integrates fairly well into scripts. I've been using these little scripts for months and while they're not quite as flexible as I'd like, they do the job - easily, transparently, and automatically. -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 23 Aug 94 15:50:43 PDT To: Phil Karn Subject: Re: NSA Spy Machine and DES In-Reply-To: <199408230448.VAA29322@servo.qualcomm.com> Message-ID: <9408240846.ZM3057@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Aug 22, 9:48pm, Phil Karn wrote: > >do, which is something I really doubt. As Phil Zimmerman pointed out some > >time ago, there are lots of other interesting applications which SIGINT > Actually, I believe it was me who said that. At least I also did. I stand corrected. It was indeed Phil Karn, and not Phil Zimmerman. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Wed, 24 Aug 94 09:44:10 PDT To: perry@imsi.com Subject: Re: Using PGP on Insecure Machines In-Reply-To: <9408241335.AA03303@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text > Also importantly, the user interfaces for PGP simply suck as it > stands, making people like Tim uninterested in going through the > rigamarole needed to use it on a day to day basis. The real revolution > isn't going to come until people are able to use PGP and the rest both > reasonably securely without it being especially noticable that they > are doing so -- and that is a while off. At the risk of repeating myself, what's the problem with wrapping PGP in a shell script? Works for me - see a previous mailing, complete with wrapper scripts. I can send either encrypted or just signed email without especially noticing it. -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Wed, 24 Aug 94 09:45:47 PDT To: perry@imsi.com Subject: Re: Nuclear Weapons Material In-Reply-To: <9408241310.AA03276@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text > In a fusion, or H Bomb, the tritium (which is just hydrogen with an > extra two neutrons) is that which produces the boom -- the main fuel, > as it were. Its a "neutron source" only in the weakest possible sense > -- the same way dynamite might be considered to need nitroglycerine as > a "neutron source". (I'm not sure that people outside of the bomb > building industry really know *for sure* what the geometries used in > the atomic weapon that sets off the fusion reaction.) I don't understand your point. The earliest devices used a pie shape with a wedge cut out. The actual geometry is rather unimportant to getting a fission reaction - but it *is* important if you want to maximize your yield. -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dance@cicero.spc.uchicago.edu (Squeal) Date: Wed, 24 Aug 94 06:59:40 PDT To: Cyperpunks Subject: Re: Voluntary Governments? Message-ID: <9408241359.AA05594@cicero.spc.uchicago.edu> MIME-Version: 1.0 Content-Type: text/plain Jim Choate says: >Can't speak for MIT but I can speak for UT Austin, they do have cells to hold >prisoners. The security forces at that school attend the Tx Dept. of Public >Safety training school and hold state law enforcement positions. The last >thing you want to do is really piss one of these guys, you would end up >in one of the state prisons for several years, Huntsville probably. > >Schools can use physical force against their students. I have personaly seen >assaults on the presidents office when a group of students took it over in >the late 80's because of UT Austin holdings in S. Africa. I have seen them >knock the holy shit out of students for nothing more than simply refusing to >move fast enough. The officers stormed the office in full riot gear with >M16 automatic rifles and smoke grenades. > >I suspect that MIT's security forces, even though it is a private school, >hold 'peace officer' ratings and this implies that they can carry weapons >at any time (though they don't usually). This holds for the small community >college that I work at now as well. The officers don't carry guns as a regular >part of their uniform except during registration when there are large amounts >of cash on campus or when important officials visit the campus(es). The University of Chicago's Security officers are sworn Chicago police; they are given full police powers, if only limited jurisdiction. Lucky for everyone here they choose not to exercise *any* authority. Trying to neither be foolish nor a lightweight.... _/_/_/ _/_/_/ _/_/_/ _/ _/ It's dangerous to be right _/ _/ _/ _/ _/_/ _/ when the government is wrong. _/_/_/ _/ _/ _/_/_/ _/ _/ _/ _/ _/ _/ _/ _/_/_/_/ _/ --Voltaire _/_/_/ _/_/_/ _/_/_/ _/ _/ _/_/_/ _/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Rick H. Wesson" Date: Wed, 24 Aug 94 09:02:19 PDT To: barrett@daisy.ee.und.ac.za Subject: Re: Brands cash Message-ID: <199408241601.JAA10624@ar.com> MIME-Version: 1.0 Content-Type: text/plain > From owner-cypherpunks@toad.com Wed Aug 24 08:20 PDT 1994 > Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by ar.com (8.6.9/8.6.5) with ESMTP id IAA10560 for ; Wed, 24 Aug 1994 08:20:58 -0700 > Received: from toad.com by relay2.UU.NET with SMTP > id QQxeiv09436; Wed, 24 Aug 1994 11:15:13 -0400 > Received: by toad.com id AA11441; Wed, 24 Aug 94 08:08:47 PDT > Received: from newdaisy.ee.und.ac.za by toad.com id AA11434; Wed, 24 Aug 94 08:08:28 PDT > Received: by newdaisy.ee.und.ac.za (Smail3.1.28.1 #12) > id m0qdJvP-0007VlC; Wed, 24 Aug 94 17:07 GMT+0200 > Date: Wed, 24 Aug 1994 17:07:36 +0200 (GMT+0200) > From: Alan Barrett > Subject: Re: Brands cash > To: Hal > Cc: cypherpunks@toad.com > Mime-Version: 1.0 > Sender: owner-cypherpunks@toad.com > Content-Type: TEXT/PLAIN; charset="US-ASCII" > Content-Length: 332 > > > Unfortunately, I don't think perl is suitable, as it has no facilities for > > multiprecision arithmetic. > > There is some multiprecision arithmetic in perl, but it's implemented as > user-level functions, not as a builtin feature. Look at the bigint.pl, > bigrat.pl and bigfloat.pl packages supplied with perl4. > > --apb (Alan Barrett) > > I'm in the process of adding the mpi library that comes with PGP in perl, Perl is fairly extensible... I just figured that it would be a good common ground for codeing... -Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 24 Aug 94 06:10:51 PDT To: Mikolaj Habryn Subject: Re: Nuclear Weapons Material In-Reply-To: <199408240215.KAA22862@lethe.uwa.edu.au> Message-ID: <9408241310.AA03276@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mikolaj Habryn says: > > > > Fusion bombs I thought used tritium as fuel and needed a Plutonium > > trigger or something. They are supposedly set off with some kind of > > inner mirrored ball with high powered lasers. Fission then fusion I > > believe. > > The plutonium trigger is set off using conventional explosives > to implode a hollow sphere of the material. While this technique is > superficially similar to the gun-type triggering used by U-235 fuelled > bombs, the geometry prevents the Pu-239 from fissioning prematurely. > The tritium is used as a neutron source - it releases neutrons > when sufficiently motivated to do so. In a fusion, or H Bomb, the tritium (which is just hydrogen with an extra two neutrons) is that which produces the boom -- the main fuel, as it were. Its a "neutron source" only in the weakest possible sense -- the same way dynamite might be considered to need nitroglycerine as a "neutron source". (I'm not sure that people outside of the bomb building industry really know *for sure* what the geometries used in the atomic weapon that sets off the fusion reaction.) Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 24 Aug 94 06:22:29 PDT To: cypherpunks@toad.com Subject: Pentium pitch Message-ID: <199408241322.JAA12029@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain NY Times sez: Intel will pitch the Pentium chip on comedy shows like "Saturday Night Live" and "Frasier." The challenge of the new campaign will be to talk about technology without having viewers laugh it off as so much technobabble. Stuart Elliott: Advertising. [D16]. Email copies available. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 24 Aug 94 06:25:29 PDT To: Jim Hart Subject: Re: Credit cards, false names, and important details Message-ID: <199408241324.AA07121@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 11:25 AM 8/23/94 -0500, Jim Hart wrote: > >How is this simple? A credit card company sure as hell wants >to known who you truly are and where you truly live. It must >be able to collect its debt and mark your credit rating. >Applying for a credit card with false name or Social Security >number is fraud, with heavy punishments. Or are there, yet >again, numerous details you are neglecting to mention? > >Jim Hart >hart@chaos.bsu.edu There is no such thing as a false name. You can still call yourself anything you like (and spell it any way). If you are trying to pretend to be another actual person, there may be fraud involved. No one's busted the Chairman of the Congressional Black Caucus -- Kawize(sp?) Infume -- for using a name other than his birth name. The issuers of secured credit cards vary in the amount of info they want about you. Citibank's secured credit card app asks for almost as much info as their normal app. Some secure card issuers just want to know your name address and SS #. The overseas issuers of bank debit Visa cards don't want your SS# but usually these days want a bank reference. Using a nome de guerre and an accomodation address is not fraud. They asked for your name and address and you supplied it. It is an interesting question as to whether or not using a phoney SS# would be fraud. This is particularly uncertain if the bank would have issued you a secured credit card even if you gave your "real" SS#. If you are just trying to protect your privacy, and not trying to induce the bank to do anything that it would not have done anyway, is there fraud since the "lie" is not material to the granting of credit in the case of secured credit cards? It will not come up in any case. Note too that the SS# requirement is there not because the bank wants it but because the *government* requires it. (A credit card account is actually a bank account.) You are not lying to the credit card issuer but to the State that is forcing them to invade your privacy. Lying to the government is not fraud because you (or I at least) am not attempting to get anything of value from them. The "Necessity Defense" can always be used to justify lying to the government. DCF "You speak Treason!" - The Lady Marion Fitzwalter "Fluently!" - Sir Robin of Loxley Not from the politically correct version. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 24 Aug 94 06:36:05 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Using PGP on Insecure Machines In-Reply-To: <199408240630.XAA26030@netcom4.netcom.com> Message-ID: <9408241335.AA03303@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > Some folks who use PGP on such machines at least take steps to better > secure things....Perry Metzger, for example, once described the > multi-stage process he went through each day to reload his key > material in a way he felt was quasi-safe. Quasi. I'm pretty sure that anyone who cared enough could have gotten hold of my ancient pmetzger@shearson.com key, which I keep around only for nostalgia reasons at this point -- I believe its one of the oldest keys still on the rings. On the few occassions when I've truly cared, I've generated new keys to use and only used them for a brief period -- PGP provides very poor forward secrecy. (By the way, I've become convinced with time that the forward secrecy characteristics of systems like this are far more important than people believe, especially since keys are likely to be so poorly managed by most non-paranoid users. Diffie-Hellman provides perfect forward secrecy.) Tim's point is, however, correct -- using PGP on Joe Random University's central computing facility is not the way to go if you are really concerned about security. You have to run it only on hardware you personally control, and which others do not have much if any physical or network access to. Also importantly, the user interfaces for PGP simply suck as it stands, making people like Tim uninterested in going through the rigamarole needed to use it on a day to day basis. The real revolution isn't going to come until people are able to use PGP and the rest both reasonably securely without it being especially noticable that they are doing so -- and that is a while off. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 24 Aug 94 06:37:35 PDT To: Dave Horsfall Subject: Re: Zimmermann/NSA debate postponed In-Reply-To: Message-ID: <9408241337.AA03311@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Dave Horsfall says: > Perhaps the readers of this list may be interested in a thing called > PGPsendmail, which automatically encrypts/decrypts mail. > > Are you on this list, Richard? Again, this is only of use on a machine that is totally within your control and both physically and network secure. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 24 Aug 94 06:40:55 PDT To: Phil Karn Subject: Re: Nuclear Weapons Material In-Reply-To: <199408240810.BAA27546@servo.qualcomm.com> Message-ID: <9408241340.AA03320@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn says: > Now can we return to cryptography? How about a discussion of fast > modular exponentiation algorithms, something we (or at least I) can > put to more immediate and constructive use than nuclear bomb designs? Indeed. I've been wondering recently, by the way, about what advantages doing some of this stuff on DSPs might have. DSPs are not magical chips, but they are optimized for a few tasks, including, typically, fast integer multiplies. IDEA and modular exponentiation both require lots of fast integer multiplies. Would it make sense to use DSPs as co-processors to things like Pentiums to speed up these processes? Phil? You are the resident expert on DSPs, I believe... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philippe Nave Date: Wed, 24 Aug 94 09:03:53 PDT To: cypherpunks Subject: RE: dfloyd's faux pas :) :) Message-ID: <2E5B7D70@mspost.dr.att.com> MIME-Version: 1.0 Content-Type: text/plain > I composed the reply > that Tcmay so generously posted for everyone to marvel at. I signed it, > but re-read it, and DID found it to be as one would put it "nitrogenous > cow waste." Amazing how that happens sometimes, hmmm? The half-life of an e-mail message is about 10 seconds; after a few minutes have passed, the bogon flux density goes clear out of sight. > > To make a long story short, I mailed the wrong file. > My God! A member of the glorious CryptoReich made a MISTAKE ?!? By now, it should be obvious that Real Cypherpunks(TM) **never** make mistakes... [wheee, ha, ha! ROTFL] > I apologize to you, Mr. May, but I find it rude for you to take something > out of private mail, and onto this list. I agree; reposting personal mail without prior consent is terribly rude. > > Unless there is some major change in circumstances, consider this > the last mailing from me on this as I will NOT trouble this list, > and go on personal flamewars. What the hell - if you walk erect and sleep indoors, you're as qualified to 'trouble the list' as the rest of us. Philippe "Anarchy means never having to put up with shit from your 'leaders'" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: TheElusiveMatthew Date: Wed, 24 Aug 94 08:10:55 PDT To: Cyperpunks Subject: Re: Voluntary Governments? In-Reply-To: <9408241359.AA05594@cicero.spc.uchicago.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 24 Aug 1994, Squeal wrote: > The University of Chicago's Security officers are sworn Chicago police; > they are given full police powers, if only limited jurisdiction. Lucky for > everyone here they choose not to exercise *any* authority. The Unicop's here at the University of Illinois (Champaign-Urbana) are actually state troopers. This way they have no jurisdiction problems between the two seperate local (C-U) jurisdictions. Matt Hewn -- Information is not knowledge; knowledge is not wisdom; wisdom is not truth. Truth is absolute. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Tue, 23 Aug 94 19:17:57 PDT To: sdw@lig.net (Stephen D. Williams) Subject: Re: Nuclear Weapons Material In-Reply-To: Message-ID: <199408240215.KAA22862@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain > > Fusion bombs I thought used tritium as fuel and needed a Plutonium > trigger or something. They are supposedly set off with some kind of > inner mirrored ball with high powered lasers. Fission then fusion I > believe. > The plutonium trigger is set off using conventional explosives to implode a hollow sphere of the material. While this technique is superficially similar to the gun-type triggering used by U-235 fuelled bombs, the geometry prevents the Pu-239 from fissioning prematurely. The tritium is used as a neutron source - it releases neutrons when sufficiently motivated to do so. -- * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "I'm just another sniper on the information super-highway." PGP Public key available by finger * #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesh@netcom.com (James Hightower) Date: Wed, 24 Aug 94 10:17:25 PDT To: hart@chaos.bsu.edu (Jim Hart) Subject: Re: Credit cards, false names, and important details In-Reply-To: <199408231625.LAA10386@chaos.bsu.edu> Message-ID: <199408241717.KAA14059@netcom17.netcom.com> MIME-Version: 1.0 Content-Type: text/plain App. this didn't make it out to the list the first time. Sorry if you get this twice! Jim Hart> > Duncan Frissel: > > The many people who have gotten anonymous Visa and Mastercard credit cards > > for example have used the simple scheme of applying for a secured credit > > card in a nome de guerre. > > How is this simple? A credit card company sure as hell wants > to known who you truly are and where you truly live. It must > be able to collect its debt and mark your credit rating. > Applying for a credit card with false name or Social Security > number is fraud, with heavy punishments. Or are there, yet > again, numerous details you are neglecting to mention? > I called Dave Lovejoy, a longtime credit manager and currently product line manager for Data Rental's line of credit retrieval terminals. He confirmed for me what I had always understood; with _secured_ credit cards, no one really cares who you are, as you have secured your card with a cash deposit (typically 110% of your limit) and collection is no problem. I have no idea as to the legalities of all this. BTW Data Rentals is one of the major suppliers of credit retrieval equipment to credit grantors, marketing towards the small-to-medium sized operations (that is, those who don't buy their reports directly from the bureaus on tape.) I wrote the software for their DRS-2000 automated credit terminal, as well as their credit cartridge for the TI 700 printing terminal. JJH -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesh@netcom.com (James Hightower) Date: Wed, 24 Aug 94 10:42:16 PDT To: perry@imsi.com Subject: Re: Using PGP on Insecure Machines In-Reply-To: <9408241335.AA03303@snark.imsi.com> Message-ID: <199408241742.KAA17319@netcom17.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim sez: > What is being missed here is the issue of where the PGP operations are > being done. If done on a machine outside the direct control of the > user, obvious security holes exist. Perry sez: > Also importantly, the user interfaces for PGP simply suck as it > stands, making people like Tim uninterested in going through the > rigamarole needed to use it on a day to day basis. The real revolution > isn't going to come until people are able to use PGP and the rest both > reasonably securely without it being especially noticable that they > are doing so -- and that is a while off. Which brings me to the question; "What ARE people using, and what are they GOING to use?" Can anyone point me to a survey of the most used ways for e-mail to get on the net, and what will be most used in the future? The problem of insecure machines can be dealt with, but right now I have only knowledge of the insecure machine I use for email, and how I deal with it. If no such surveys exist (which I find hard to believe) than I'll do one myself. Also, with this NII/SuperDuperHighway/Infobahn thing happening in the U.S., and the impending market war between Microsoft, Sega, Nintendo and Scientific Atlanta to supply the Set Top Box that will give John Q. Consumer his movies-on-demand and access to the SuperMall(TM) and, incidentally, his E-mail capability, it might be a good thing to know in advance what J. Q. Consumer will be using so that we can be there with strong, usable crypto when he gets there. JJH -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John L Tocher" <0045642@CCMAIL.EMIS.HAC.COM> Date: Wed, 24 Aug 94 11:04:37 PDT To: cypherpunks@toad.com Subject: Windows Front End PGP 2.6 Message-ID: MIME-Version: 1.0 Content-Type: text/plain Does anybody know where I can find a windows front end that works with PGP 2.6? Any feedback on this would be appreciated! Thanks, John Tocher ????Windows front end: PGP WinFront from Ross Barclay???? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 24 Aug 94 07:51:40 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material, Truly? Message-ID: <199408241451.KAA25401@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by perry@imsi.com ("Perry E. Metzger") on Wed, 24 Aug 9:10 AM >(I'm not sure >that people outside of the bomb building industry >really know *for sure* what the geometries used in the >atomic weapon that sets off the fusion reaction.) Perhaps. However, there is much detailed design and production info in the "Nuclear Weapons Databook" series: U. S. Nuclear Warhead Production, Volume II, 1987. U. S. Nuclear Warhead Facility Profiles, Volume III, 1987. Soviet Nuclear Weapons, Volume IV, 1989. And others. The series provides pretty detailed textual and graphic descriptions of the entire history of design, production, testing and deployment of nuclear weapons. These are written by the folks at Natural Resources Defense Council and are available there and from Ballinger Division, Harper and Row, New York. The beloved McGeorge Bundy is quoted on the covers: "A powerful antidote to the simplistic deceptions peddled with such zeal from high places . . . contains more facts about the past, present and future of [U. S. nuclear] forces than have ever been put in one place before . . . meticulous and responsible . . . the effect is overwhelming." They are mesmerizing. But then maybe they were written only for the ignorant. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 24 Aug 94 11:29:35 PDT To: jamesh@netcom.com (James Hightower) Subject: Re: Using PGP on Insecure Machines In-Reply-To: <199408241742.KAA17319@netcom17.netcom.com> Message-ID: <199408241829.LAA11899@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James Hightower writes: > Which brings me to the question; "What ARE people using, and what are > they GOING to use?" Can anyone point me to a survey of the most used > ways for e-mail to get on the net, and what will be most used in the > future? The problem of insecure machines can be dealt with, but right > now I have only knowledge of the insecure machine I use for email, and > how I deal with it. We did a survey of this nearly 2 years ago, at the second Cypherpunks meeting. Got about 10 main mail programs being used, about the same number of editors, and about as many platforms. > If no such surveys exist (which I find hard to believe) than I'll do > one myself. I think this is a great idea. I suggest we toss around a few questions, to make the poll as useful as possible (and so it doesn't have to be done a second time to fill in missing gaps). Here are a few questions I'd like to see (with *my* answers included to help show context): * Internet service provider: Netcom, SunOS Release 4.1.3 * Accessed via: Macintosh IIci, running VT100 emulator, White Knight 11.14 * Online mail program used (if any): elm * Online text editor used: emacs * Offline mail program used (if any): Eudora 2.0.2 * Offline text editor used: Eudora, Microsoft Word, etc. (any Mac program) * PGP version used: MacPGP 2.3 In the poll of two years ago, this was abbreviated into a message like: "Netcom/elm-Eudora/emacs/MacPGP 2.3" for easier processing. And the poll taker could simply list all the one-line responses so as to give developers/readers a better feel for the environments being used, a la: "Netcom/elm/emacs/PGP 2.6ui" "CRL/emacs/emacs/PGP 2.7" "Linux/xmail/pine/PGP 2.3" "AOL/??/??/not allowed" etc. > his movies-on-demand and access to the SuperMall(TM) and, incidentally, his > E-mail capability, it might be a good thing to know in advance what J. Q. > Consumer will be using so that we can be there with strong, usable > crypto when he gets there. Here I differ, as I don't think we can plausibly do a poll of what "J.Q. Consumer" is using, or plans to use. That's a huge job, fraught with polling problems. And J.Q. Consumer himself has no idea of what he "will be using," so why bother? I had assumed the poll was of *us*, which is both a manageable poll to take, and a useful one. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Wed, 24 Aug 94 16:16:57 PDT To: cypherpunks Subject: Computer Security Conference & Exibit Message-ID: <2E5B978B@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain Has anyone been to the Computer Security Conference & Exhibition? If so, what did you think of it. I am thinking of goin to the 21st annual on Nov 14-16 in Washington D.C. PGP key signing party??? 2 -- C -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 24 Aug 94 11:55:55 PDT To: jamesh@netcom.com (James Hightower) Subject: Surveying consumer demand for the info highway In-Reply-To: <199408241742.KAA17319@netcom17.netcom.com> Message-ID: <199408241855.LAA17349@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James Hightower writes > it might be a good thing to know in advance what J. Q. > Consumer will be using so that we can be there with strong, usable > crypto when he gets there. High Tech industry has considerable experience with surveys of consumers for nonexistent products. Such surveys are useless at best, and dangerous at worst. The survey invariably shows one of two things: 1. Whatever the Science fiction writer who rigged the questions wishes it to show. 2. The consumer wants what he has already and does not want anything different. Back in the dim early days of computing they took a survey to have consumers (secretaries) design a word processor. Numerous marketing experts took part in this study. They concluded that consumers wanted a word processor that worked just like a typewriter, and the UI specs were drawn up accordingly. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter Murphy Date: Tue, 23 Aug 94 19:27:27 PDT To: sandfort@crl.com Subject: Re: THE H.E.A.T. IS ON Message-ID: <9408240225.AA19294@axiom.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text/plain Since I don't get Acapulco H.E.A.T where I am, I wonder if you could answer me this question - Is the show another Aaron Spelling production? Peter Murphy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 24 Aug 94 10:06:43 PDT To: ecarp@netcom.com Subject: Re: Nuclear Weapons Material In-Reply-To: Message-ID: <9408241706.AA03674@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Ed Carp [Sysadmin] says: > > In a fusion, or H Bomb, the tritium (which is just hydrogen with an > > extra two neutrons) is that which produces the boom -- the main fuel, > > as it were. Its a "neutron source" only in the weakest possible sense > > -- the same way dynamite might be considered to need nitroglycerine as > > a "neutron source". (I'm not sure that people outside of the bomb > > building industry really know *for sure* what the geometries used in > > the atomic weapon that sets off the fusion reaction.) > > I don't understand your point. The earliest devices used a pie shape > with a wedge cut out. The actual geometry is rather unimportant to > getting a fission reaction - but it *is* important if you want to > maximize your yield. We aren't discussing fission bombs. Please reread. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 24 Aug 94 18:56:03 PDT To: jya@pipeline.com (John Young) Subject: Re: Actually using strong crypto on a routine basis. In-Reply-To: <199408241223.IAA02685@pipe1.pipeline.com> Message-ID: <199408242014.NAA26771@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain John Young writes: > No. Tim says: > > Don't do what I do, do what I say. > > Do your homework. > > Clean your room. > > You embarass me. > > Get a job. > > Get a haircut. > > Get a life. > > Don't talk back. > > When I was your age . . . > > Listen to me . . . > > Shut the fuck up. > > I'm sorry, I love you. > > Every parent of rambunctious kids talks like this. > > Sigh. *PLONK* This latest round of insults from you cretins is having the benefit of cutting down the messages I read. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sw@smds.com (Steve E. Witham) Date: Wed, 24 Aug 94 10:42:23 PDT To: cypherpunks@toad.com Subject: College Email Monitoring Refs? Message-ID: <9408241715.AA07272@smds.com> MIME-Version: 1.0 Content-Type: text/plain A friend relates how their college computer administrators "reserve the right" to keep all email messages and read them at will. Would someone send me some references to groups who are dealing with this sort of situation? Please mail to my home address: sw@tiac.net Thanks, --Steve From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 24 Aug 94 18:55:56 PDT To: jkreznar@ininx.com (John E. Kreznar) Subject: Re: Actually using strong crypto on a routine basis. In-Reply-To: <9408241130.AA03863@ininx> Message-ID: <199408242017.NAA27225@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain John Kreznar writes: > Stick to your guns, Rick. Even cypherpunks founders can become corrupted. > Here is how Tim's perspective was publically reported a mere year ago: "Corrupted"? A mere "PLONK* is not sufficient for this sort of crap. Disgusted, --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Wed, 24 Aug 94 13:18:20 PDT To: cypherpunks@toad.com Subject: Re: Remailer-list pinging frequency Message-ID: <199408242017.NAA04677@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Raph Levien (raph@kiwi.cs.berkeley.edu) says: > I believe that I am providing a useful service with my remailer > list, but I have received one complaint about the frequency of > pinging. If I may suggest without implementing :-) use adaptive pinging. There is little point in sending one ping per hour while getting no answer, then getting 24 answers all at once, and then doing the same thing all over again the next day... A more general way to put this is that pinging much more frequently than necessary does not give any more info. If you measure up time and latency both in days, there is no need to ping more than once a day. If you measure up time and latency respectively in days and minutes, there is still no need for very frequent pinging. The only case where you need frequent pinging is when a site keeps going up and down and you want to distinguish latency due to down periods from operating latency.... But from a practical standpoint, these need not really be distinguished. Most mailers are configured correctly to retry failing connections, so that connections that are down only for a few hours are seen only as long latency. In conclusion: Start with pings at random phase, and 180 minute period. If for the last 16 pings of average period n minutes (random phase), the average latency is more than 4xn minutes, triple the period. Use a maximum period of once a day. If the average latency is less than n minutes, divide by three the period. Use a minimum period of one hour. You could do the same thing for very stable sites (stable latency): they require less pinging. Short latency stable sites need not be pinged every hour. The rule may have to be fixed a bit one way or the other, but it would help both your pinging script and slow remote sites (personal remailers) by cutting traffic for both. Pierre. pierre@shell.portal.com Still, there is no harm in making pinging traffic look more like real traffic. Like you said chaining is questionable for pinging (and if it comes from a remailer site, and goes back to a remailer site, it would not be obvious if it still met 1, 2 and 4): > 1. Encrypt the ping, so it looks like so much PGP traffic. > > 2. Pad it with a random amount of junk (but not _too_ much :-), so > traffic analysis based on size will fail. > > 3. Chain it through other remailers. A good approach might be to > choose two random remailers out of the "top five," and sandwich rebma > between them. The drawback is that it penalizes rebma for their > latency and failure rate, but this might be acceptable. > > 4. Randomize the time that the ping is sent. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Wed, 24 Aug 94 11:37:19 PDT To: ecarp@netcom.com Subject: Re: Using PGP on Insecure Machines In-Reply-To: Message-ID: <199408241837.AA14936@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > At the risk of repeating myself, what's the problem with wrapping PGP in > a shell script? Works for me - see a previous mailing, complete with > wrapper scripts. I can send either encrypted or just signed email > without especially noticing it. At the risk of repeating what Tim's said in the past, shellscript wrappers are useless to people who use Macs, Windows/WinNT, and so on. At the risk of repeating what Tim, Perry, and several others have said, using PGP- with or without shell scripts- on a machine which you do not physically control is also risky. - -Paul - -- Paul Robichaux, KD4JZG | Demand that your elected reps support the perobich@ingr.com | Constitution, the whole Constitution, and Not speaking for Intergraph. | nothing but the Constitution. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLluTZqfb4pLe9tolAQEUUAP9F3gnvVC3HXvx2lB8RZzJaS/xdSkbldqp sH2WN0WdqZ/R+SJstCC1KL/Z4gd0fQAShIlyxG41pWkFVtQpCYXY4lR7ScX4/4/b F78BcBHtz+2wIWq1CO0DnCxjOcgAZNvzhCzJUMr8l4AS2kfiMLh8r0uSUsq7jq93 vGNiBJu0+Ys= =OQO0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kkirksey@world.std.com (Ken Kirksey) Date: Wed, 24 Aug 94 10:39:30 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material Message-ID: <199408241739.AA29066@world.std.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Mark Terka says: >> Not to mention the fact that without tritium, the "trigger" for nuclear >> weapons (and extremely expensive and rare at $ 100m a gram) all you have >> is a radioactive paperweight. > >This is sheer ignorance. First of all, tritium is not nearly that >expensive. Its quite cheap, in fact, and can be manufactured without >that much trouble. Second of all, tritium is not a necessary component >of non-thermonuclear (i.e. hydrogen) bombs. Third, tritium isn't a >"trigger". I remember reading an article recently (though I can't remember where) about making a pure fusion bomb without the need for a fission trigger. It involved using tritium and a class a VERY high velocity high explosives known as ballotechnics. According to this article, these bombs could be made as small or smaller than a simple fission bomb and would be much harder to detect, the upshot being that this kind of device was more of a concern than a fission bomb vis a vis terrorist useage. Does anyone have any more technical details on this type of fusion device? I'll have to see if I can dig out that article sometime. Ken = Ken Kirksey And the Clinton administration launched an attack on = = kkirksey@world.std.com people in Texas because those people were religious = = Mac Guru & Developer nuts with guns. Hell, this country was founded by = = religious nuts with guns. - P.J. O'Rourke = -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLlsSZesZNYlu+zuBAQHbxAP9HEFBKAyEgCGFdazub6WlGoqa9Kn/dX+1 LiwwNFA5i+ripKd9MaQbDBCqJOSNyy5Pj/4O7H8K0SBasWVkwzWNrmQ2tShnrFkm tDk9rsyhzbWKVNcJUxbpz/zlmuxtIAx8MYMW3LueqWCNDESUKQA46DWZ0owe8P1g JLHNADQgVHs= =eUAH -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Wed, 24 Aug 94 13:58:31 PDT To: cypherpunks@toad.com Subject: U & Pu "poisoning of the environment" Message-ID: <199408242058.NAA16914@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain >From: IN%"usura@vox.hacktic.nl" >To: IN%"cypherpunks@toad.com" >CC: >Subj: RE: Nuclear Weapons Material [discussion about basement bomb building deleted] >One doesnot need to detonate the Uranium/Plutonium one can poison the >watersuplies and make havoc with The Simple Bear Necessities of life. >-- >Exit! Stage Left. >Alex de Joode Well, I wouldn't want to snort the stuff daily, but its toxicity has been overrated in the popular press. Epidemiologic studies of workers [even wartime workers with impressive body burdens/ exposures] in a number of uranium bomb-making centers have found ~ no health effects. I haven't heard much about Pu-workers. Groeten, bdolan@well.sf.ca.us  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random Factor Date: Wed, 24 Aug 94 14:46:24 PDT To: cypherpunks@toad.com Subject: Message for 0x7CF5048D Message-ID: <199408242108.AA06498@xtropia> MIME-Version: 1.0 Content-Type: text/plain sorry to inflict this on everyone. i've redirected followup elsewhere. randy -----BEGIN PGP MESSAGE----- Version: 2.6 hIwCDYaeGXz1BI0BBACzJWMo49PMXrCnV5SLci/MqoUmldyAPY3WCyhOC/PYB++X Bpb+zOqs3kTJpaT0f9hwpiLHpB96lPkxjFHAP9k+lgekjGpMcICB/6xBjp8S1D0q L7wmiwZ933HUEorPrPOIlVJ/7Ufv8Y1uJbTZR7CTDoYlU4IP3Y/IE8/tWoIghKYA AAQw9t6doZJceiZVYBkY3TwgH1pTZdfvDTTssyucqkp6A09ClKpEgzzfKZnAXYZ8 c/QXd8thWqcLBERx4aPXfcW09w8knO6DUZgkk3pFHmdGshp3/gcTaO/ko8ecbI7V OnzPn5hjONWRYGuYB9praK5Fe/j//UVjTlaY3Tb5QY1lK+GSLFU7ktiuMXqagQYK 72mN8wpCZZlh1eGThu89UwsGjfiqFzvpmJTWa9+U1VtX+DNXlOYkcC5K5gqmDb97 XuDNakLX79O4wjeBJVx5xOglqEHS+wnt09EwG+IuwLxgPPVKpnm0qhAJNyt8Syhj XLiAaqlShOQIaXNp/qWKGrrIMcDvzBBI/2LlXHJZ/h5Ykl/c4/+FeqYOx26uMbCk SiI4LRsvwFE9cR/jlgPyzGRVsLB6WagUN8uhLXkxQKwMNlDSU5ZFOQSOZ2HuYwZc EgDQwtSXEgFBNgCKGhogQ2SyEj0GnH2bDLPxiGgM1svL1VzwogvgV6mS0wLed56V qT8pXdCSzY7LJCvVJ2kmnsqMl5y9E1wmqujeBQdIhr/SqJ2W4PXTgHiyYxKUvOWK 6SJdxMxCWdO8Vhr9oqpERSn0RuC2wsroNiposGaIvtzha5P975QmNZJDzupcCtmQ T8bXvK9loVfuKxtxgH2rc8IFjHPWhqrIkvUaq6mOUajIiY+DKzT1X6+Pus7RKnl+ EMdavCLY8tynKzkiHobPK5eUSo9XrwYMfaMCibAS+2DXFD83CDK7AoUfRnLA73ID xHb6TRw3ocHfKRyk8n+mwj6VEGN4RQIy1rgAtildynQCJC3H7qW6CAJQ/kfojBLf Cu+Au8GiPyGR8u3m2tgZgI4sqibOn5Xd5q5Ju4OiTYWZiXuQFjHiDUfTCQLojjf0 F8x33jl+c3jjyNM+L4xBs8mqXOFyvGaeQY1IyrAMYddVWHXU/NwJk/S73UBCXAaz i3r16GH7QsQ2GQiNvjqitkZOnP7rRgn2DExXnN2WrMbQID8kCV5WU8kGlKkdhPUK KxrpL6dJ49gPVOSxvRwWXujXaWvpKGtwBQ9sk6fVvhqilmA3TtSJ0u+vpPIWzSJ7 idML1PW5UG+E4j5lJpvZAwUEB9DRs54b1zlZ2kThDlic4R9N5akHvih8dimT/iFK qXxHt7nsExCW5kX0HFJVxj+4iEw77w7W9evo+M7JJW9ZWcNxk8P1SoYpD8I57b0c OUv+znOMbYcZqex2UuO0BworlIf+hEjS1spgUU8YlWvJaqRt7vQ0iXkGvebhYmTT BPM8AiPrJpQzoBEwBdDZ6ytWkbBTjb9UpDH/KFHPB+T1hRzB1DYuwI6nodIwh4aW zsWBahfhVtxZwRAHoC+ii70wedl28nwz+mAdBFvNl4Lh9WjYtE8x9pue2iCmWTuY X5Ts8zreyBD9a87/NbPcqucuhQ== =R4uo -----END PGP MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 24 Aug 94 11:15:27 PDT To: shamrock@netcom.com (Lucky Green) Subject: Re: Anonymous questionnaires In-Reply-To: <199408241524.IAA26120@netcom7.netcom.com> Message-ID: <199408241814.OAA02922@walker.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Lucky Green: | My partner is a participant in a long term psychological study. I have been | asked to fill out a questionnaire to aid in this study. Some of the | questions address issues that I would never answer non-anonymously. After | speaking with the research director, I ended up with the following problem: | is there a way that would allow the institute to | | 1. Correlate my answers to the answers of my partner. | 2. Verify that I have indeed sent in a filled out questionnaire (and send | me a check for participating). | 3. Allow a supervisory agency, such as the U.S. Department of Health and | Human Services, to verify that the researchers did not just make up all the | data - that is to allow an audit. | 4. Protect my privacy by making it impossible to correlate my name to the | answers given. | | I would very much like to help to advance medical knowledge, but am | concerned what might happen once the institute is forced to hand over all | accumulated data to the Kommunal Kare Kontrol Kommittee under the Health | Care and Crime Prevention Act of 1998. Correlation is easy; assign people consecutive numbers or somesuch. If both participants are anonymous, no problem. Could you bring by the questionnaire by hand, in exchange for cash? If not, how about a money order and a PO box? The audit part of this is the tough part. Would the HHS care to agree to a broadcast means of verification? Would participants 44, 71 and 94 please come into the re-testing center to verify their participation? There could be a zero knowledge proof of some type to demonstrate that you are really patient 94. I doubt that the HHS would be agreeable to that. Might want to phone your local ACT-UP chapter, if you have one. AIDS activists tend to be privacy nuts, and they may have protocols for anonymous testing/surveys. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Wed, 24 Aug 94 06:59:11 PDT To: nelson@crynwr.com Subject: Re: Voluntary Governments? Message-ID: <7385@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message Russell Nelson writes: > Date: Tue, 23 Aug 94 18:15:12 GMT > From: jdd@aiki.demon.co.uk (Jim Dixon) > > I grew up in a small town of 5,000. It had a city government. The > [etc] > So drop the word 'exclusive'. > > The government still excludes non-governmental authorities from using > violence. > > In our high school we had a student government. We had no prisons > and no guns. > > Then you were a club. Or, you were a government whose rules were > enforced by other governments. The discussion here is about the use of common words in the English language. You are decreeing that Jason and I and most of the rest of the English-speaking world follow one restricted usage, yours. This is a form of linguistic imperialism. Sorry, I will keep on using the word in the ways permitted by most dictionaries. There is also an odd form of cultural imperialism here. The USA has a form of government that is unique to it. Like the people of most large continental nations, Americans think that the rest of the world is just their own country with a few changes in details. It isn't. There are many cultures where individuals are expected to use violence. In the Afghan countryside (at least in the Pathan area), all males over the age of 13 or so are expected to carry guns and to use them. When I was there there was no central government in the American sense. Government was local. There was nothing resembling a constitution, in fact there was no written law, as far as I know. The elders met and came to decisions. Those decisions, which were of course informed by Islamic tradition, had the effect of law. There was a competitive government in Kabul, but its influence was limited to the roads. In remote areas, the Kabul government could frighten people with the jet fighters donated to it by the Russians, but it had little day-to-day control. At least theoretically all Kshatriya caste Hindus and all Sikhs are warriors. I have never been in the Arab countries, but I believe that in many of them people are expected to use violence under certain circumstances. This is sanctioned by their reading of the Koran. Women are really stoned to death by their neighbors for adultery. No intervention by "the government" is necessary. What you are saying is that, effectively, these are not 'real' countries and their peculiar forms of government are not real, because they do not follow the American model. Turn the clock back 100 years and America was not so different. It is true that in the West people carried guns and were expected to use them under certain circumstances. Jason's point is that if you turn the clock forward 50 years, you are likely to find entities exercising governmental powers in cyberspace. They will use sanctions to coerce uncooperative people to follow norms. These sanctions need not be backed by the use of physical weapons. They will also collect something like taxes. It may be that the terms used will not be 'government' and 'taxes', but that is what they will be. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Wed, 24 Aug 94 15:01:04 PDT To: cypherpunks@toad.com Subject: Re: Anonymous questionnaires Message-ID: <199408242201.PAA05831@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain You wrote to my question regarding anonymous questionnaires: >I don't know if the researchers are willing to change their methodology just >for you, but it's easy to meet all the requirements you listed: Put your >questionnaire answers in a blank envelope and seal it. Enclose the blank >envelope in another envelope. The outer envelope has your name and various >other information, i.e., everything needed to create the audit trail. When >it arrives, the researchers (whom you must trust) open the outer envelope, >remove the blank inner envelope, and toss it irretrievably into a pile with >all the other blank inner envelopes. There would be no record of which >questionnaire went with which respondent, but there would be a clear record >of who's responded and who hasn't. This system would not provide > 1. Correlate my answers to the answers of my partner. -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Wed, 24 Aug 94 15:01:11 PDT To: cypherpunks@toad.com Subject: Re: Anonymous questionnaires Message-ID: <199408242201.PAA05838@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain You wrote to my question about anonymous questionnarires: > Correlation is easy; assign people consecutive numbers or >somesuch. If both participants are anonymous, no problem. Could you >bring by the questionnaire by hand, in exchange for cash? No, they are too far away. >If not, how >about a money order and a PO box? > They would still need my name. > The audit part of this is the tough part. Would the HHS care >to agree to a broadcast means of verification? Would participants 44, >71 and 94 please come into the re-testing center to verify their >participation? There could be a zero knowledge proof of some type to >demonstrate that you are really patient 94. > Can someone suggest a way to accomplish all this? TIA, -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 24 Aug 94 13:43:17 PDT To: shamrock@netcom.com Subject: Re: Anonymous questionnaires Message-ID: <9408242034.AA29793@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Lucky Green asks how to: 1. Correlate my answers to the answers of my partner. 2. Verify that I have indeed sent in a filled out questionnaire (and send me a check for participating). 3. Allow a supervisory agency, such as the U.S. Department of Health and Human Services, to verify that the researchers did not just make up all the data - that is to allow an audit. 4. Protect my privacy by making it impossible to correlate my name to the answers given. The following a complicated and impractical solution (but it was a fun exercise): First, assume everybody participating in the study is on the Net and is crypto savvy. :-) Each participant generates a new public-key pair for the study. The supervisory agency generates a new public-key pair and gives a copy of the public key to each participant. They do not give a copy to the researchers. The researchers generate a new public-key pair and give a copy of the public key to the supervisory agency and each participant. Finally, each participant generates a symmetric key, blinds it, and has the supervisory agency sign the blinded symmetric key. Ok, assume Bob and Alice are a couple participating in the study. Bob and Alice each get a copy of the questionaire, the researcher's public key, and the supervisory agencies' public key. They each generate and blind a symmetric key and have it signed by the supervisory agency. Bob fills in his copy of the questionaire and then signs an MD5 hash of his completed questionaire. Alice does the same. Bob gives his signed hash value to Alice and Alice gives her signed hash value to Bob. Bob appends Alice's signed hash value to the end of his completed questionaire. Alice appends Bob's signed hash value to the end of her completed questionaire. Neither sees the other's completed questionaire. Bob now signs his questionaire with his private key. Alice signs her questionaire with her private key. Bob encrypts his (now signed) questionaire and his public key with his symmetric key. He next encrypts the signed (and now unblinded) symmetric key with the supervisory agencies' public key. Finally, he encrypts those items, along with a cleartext copy of the completed and signed questionaire, with the researcher's public key and e-mails the result to the researchers using a chain of anonymous remailers. :-) Alice does the same. Ok, the researches receive an anonymous e-mail message from somebody (call him Ted) that is encrypted with their public key generated specifically for this study. They decrypt the message and get four items: Ted's completed and signed questionaire, Ted's encrypted and signed questionaire, Ted's encrypted public key, and Ted's encrypted and signed symmetric key. Since Ted's public key is encrypted with his symmetric key and the symmetric key is encrypted with the agencies' public key, the researchers cannot read these items. Also they cannot verify the signature on the cleartext copy of the questionaire. However, they check that everything appears to conform to the requirements of the test, so they credit Ted with completing the questionaire and e-mail him (via the encrypted reply block) an IOU signed by the researcher's private key. More on the IOU later. The researchers collect all the anonymous replies and send them as a group to the supervisory agency. The supervisory agency decrypts all the encrypted symmetric keys using its private key, validates the signatures on those keys, then uses the symmetric keys to decrypt the participants' public keys and encrypted questionaires. Since the symmetric keys were blinded when the supervisory agency signed them, the agency does not have enough information to be able to determine which participant completed which questionaire. All the agency can do is verify that the questionaires were completed by people who had symmetric keys signed by the agency. Since the questionaires where e-mailed to the researchers via anonymous remailers, the researchers can't collude with the supervisory agency to determine who complete which questionaire. The agency sends the decrypted public keys and questionaires back to the researchers. The purpose of the signed symmetric keys was to help prove to the agency that the researchers did not fabricate the study results. This is not perfect, the researchers could have pretended to be all of the participants and could have filled out all of the questionaires. However, if they did that, they would be unable to produce any real participants, if they were ever challenged. The researchers use the decrypted public keys and the signed MD5 hashes to group the questionaires into related pairs. The researches can compare the decrypted questionaires sent back from the agency with the plaintext copies received from the participants to verify that the supervisory agency did not substitute any of the real questionaires with bogus ones. The researchers can now analyze the questionaire data, but they don't know which participant filled out which questionaire. However, the researchers do know which questionaire is paired with which other questionaire. More on the IUO: How does a participant redeem the IUO without revealing information which could allow the researchers or the supervisory agency to pair them up with their completed questionaire? Well, the IUO is really a blinded message sent to the researchers in the anonymous message along with the other stuff. If the researches are satisfied with the plaintext questionaire, they will sign the blinded IUO and send it back via the encrypted reply block. The participant unblinds the signed IUO. The participant can now redeem the IOU offline without giving anyone any information other than the fact the person was a participant in the study. Of course, if there was real anonymous digital cash, there would be no need to use an IOU. How to prevent a totally fabricated study: As mentioned above, the researchers could fabricate the entire study by pretending to be all of the participants, getting known symmetric keys signed and so forth. How can the supervisory agency determine the difference between a real anonymous participant and a bogus anonymous participant? It is at this point that we have to step out of cyberspace and back into the real world. Ideally, the supervisory agency needs to determine two things: 1) All of the participants were real people. 2) None of the participants colluded with the researchers. Requirement 1 can be satisfied by having the supervisory agency redeem the IOUs using money they escrowed on behalf of the researchers. When the participant comes in to redeem the IOU (or snail mails it in), the supervisory agency can check the ID (driver's license, SS#, whatever) of the participant, verify the signature on the IOU, and hand over (or mail) the check. The signed IOU will not give the agency the ability to determine which questionaire the participant filled out. I know of no way to enforce requirement 2 without violating the anonymity of the participants. The researchers could hire a bunch of people to redeem bogus (but correctly signed) IOUs, fooling the supervisory agency. The only way I can think of to prevent participant/researcher collusion is to have independent auditors standing over the participants while they fill out the questionaires. Not what Lucky Green had in mind, I'm sure. So anyways, there it is, a complex and impractical solution that still doesn't solve all the problems. Oh well. Time to go back and work at my real job. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com Date: Wed, 24 Aug 94 14:49:38 PDT To: cypherpunks@toad.com Subject: RE: U & Pu "poisoning of the environment" Message-ID: MIME-Version: 1.0 Content-Type: text/plain >Well, I wouldn't want to snort the stuff daily, but its toxicity >has been overrated in the popular press. > >Epidemiologic studies of workers [even wartime workers with impressive >body burdens/ exposures] in a number of uranium bomb-making centers have >found ~ no health effects. > >I haven't heard much about Pu-workers. Well, there you go - that's your answer. :-| - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Wed, 24 Aug 94 08:08:47 PDT To: Hal Subject: Re: Brands cash In-Reply-To: <199408241453.HAA14852@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Unfortunately, I don't think perl is suitable, as it has no facilities for > multiprecision arithmetic. There is some multiprecision arithmetic in perl, but it's implemented as user-level functions, not as a builtin feature. Look at the bigint.pl, bigrat.pl and bigfloat.pl packages supplied with perl4. --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Lane Date: Wed, 24 Aug 94 15:36:10 PDT To: ecarp@netcom.com Subject: Re: Nuclear Weapons Material In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 23 Aug 1994 khijol!erc@apple.com wrote: > > At the risk of pushing this even further from cryptography, I should > > say that tritium is used in the "boosting" of *fission* weapons. A > > mixture of tritium and deuterium is injected into the exploding > > fission core to increase the "alpha" (neutron multiplication "gain") > > of the system. The D-T thermonuclear reactions themselves contribute > > relatively little energy, but the increase in fission efficiency can > > be dramatic. > > Been reading our Tom Clancey, have we? I would recommend 'The Secret that Exploded' by Howard Morland Describes H-Bombs in a language that we can all understand. Brian ---------------------------------------------------------------------------- Linux - the choice of a GNU generation | finger blane@free.org "A little rebellion now and then is a good | for PGP key thing" - Thomas Jefferson | ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Wed, 24 Aug 94 14:42:38 PDT To: cypherpunks@toad.com Subject: Re: Using PGP on Insecure Machines In-Reply-To: Message-ID: <33gf5d$fi3@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article , Ed Carp [Sysadmin] wrote: >At the risk of repeating myself, what's the problem with wrapping PGP in >a shell script? Works for me - see a previous mailing, complete with >wrapper scripts. I can send either encrypted or just signed email >without especially noticing it. Okay, I'm the Evil NSA Sysadmin from hell. I want to collect all the info available on my users. The NSA gives me $50 per keypair, snitch money. Or I just like to be able to read all your mail, and would like to have the option of, at some point, forging something from you. So, I replace the shells on machines under my control with programs that invoke something like tee(1) to split stdin and stdout to files and then execs the intended shell. For good measure, I overwrite the process entry in the running kernel. So I now have a files of every keystroke you type, and if I'm clever about how I do it (I will be), I can correlate them with the stdout. I just search for "pgp" and bingo: I've got your passphrase. Since I'm root, getting your keyfiles is trivial. Your keys are toast, and you don't even know it. There are a gazillion other ways the ENSFH could have done this: monitoring your /dev/tty vector in the kernel would be far more subtle, for example. The key thing to remember is that the computer isn't your tool: it's the tool of the people with root. Not only that, but I don't even have to steal your keys: the plaintext will exist at some time, and I can trap that -- by only twinning your stdio. The network security is almost as important, since there are probably many more malicious people outside your machine than inside. So, if you're running UNIX, you'd damn well trust everyone with root, run a logging /bin/login, be behind a firewall, replace the crypt that passwd uses with some transformation, put shadow passwd files in place, make crypt log usage and place appropriate monitoring software to watch the logs, monitor the machine from another machine behind your firewall, and a host of other things. Security is not easy -- Tim's point is that you can't get it by just running some package; If you think you can, you're fooling yourself and everytime someone puts on a securer-than-thou-because I run PGP air, they're showing themselves to be totally clueless. This is all very rudimentary -- come on, you've got to be paranoid where security is concerned. There are many vectors of attack and you've only got to miss the one that someone tries to lose big. -- L. Todd Masco | "Large prime numbers imply arrest." - Previously meaningless cactus@bb.com | grammatically correct sentence. Now... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Dixon Date: Wed, 24 Aug 94 12:06:38 PDT To: ravage@bga.com Subject: Re: Voluntary Governments? Message-ID: <7605@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408231846.NAA08977@zoom.bga.com> Jim choate writes: > You strike me as a person who trusts governments. Thank you. I am an American who has spent has most of his adult life outside the USA because (a) bureaucratic errors ruined my career prospects, (b) my involvement in the Indochina wars left me sickened by American stupidity and convinced for life of the futility of large-scale government enterprises, (c) [later] certain elements in the Federal Gov't had it in for me (they had me up in front of a grand jury at one point), (d) certain political bureaucrats at other levels of government felt the same way and sued me for millions, and (e) American blindness to the outside world is sometimes very hard to take. I trust the government to extort every penny they can from me and then to waste it on idle bureacrats and in the pursuit of votes. I trust government to be arbitrary and stupid. Need I go on? However, I also understand that government performs certain essential functions. Where I grew up in California, there were still people living who could remember Mexican bandits raiding across the border. And I teach my children that if they are in trouble they should look for a policeman. And they go to school to learn things that they can't or won't at home. But the discussion was about the use of certain words, including "government". There are people on the list who insist on using the word in an abnormal way and then attack those who use it in a normal way. My preference for clean and simple English does not make me a lackey of "the government". -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Wed, 24 Aug 94 01:05:28 PDT To: cypherpunks@toad.com Subject: Re: Zimmermann/NSA debate postponed In-Reply-To: <199408240048.RAA19300@netcom16.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > (I sympathize with him, and I intensely dislike getting PGP-encrypted > messages, decrypting them, only to find a banal message that wasn't > worth the effort.) Perhaps the readers of this list may be interested in a thing called PGPsendmail, which automatically encrypts/decrypts mail. Are you on this list, Richard? -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Dixon Date: Wed, 24 Aug 94 12:06:47 PDT To: elton@sybase.com Subject: Re: Voluntary Governments? Message-ID: <7607@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408232042.AA18345@fnord.sybgate.sybase.com> Elton Wildermuth writes: > Here's the closest applicable dictionary definition of "government", The closest "applicable" definition is not the SOLE definition, it is only definition 1 in your dictionary, and even then [I won't go into boring detail] the dictionary meaning is wider than the narrow reading you are trying to apply to it. > "Rule", or "political ... control" are only ever exercised through force. > People keep using that word, "enforce", without looking carefully at it. > >From the same dictionary: "to put or keep in force; compel obedience to." Have you never admired someone so much that that person's displeasure was a compelling force? > >I grew up in a small town of 5,000. It had a city government. The > >county government was in the same town. No one denies that California > >has a government, I think. And then there was the US government. And > >we had city police, the sheriff's office, the Highway Patrol, and the > >FBI paid an occasional visit. > > Uh ... you _do_ understand that that's a specious argument, yes? Uh ... you _do_ understand that that is a silly comment, yes? I was illustrating some of the common uses of the word. Linguistic arguments are best met with linguistic replies, not political bullshit. Your insistence that there is only one 'true' government in the United States, and that all other governments are in some sense derivative, does not agree with my reading of the US Constitution, but this is not a matter that I, for one, will pursue. > Here, someone will surely object that by this definition, the Mafia can > be considered a government. Well, yes, of course. It has quasi-governmental functions in southern Italy. > Well, if they can successfully kick the > existing thugs off of some plot of ground, and then defend it against > all comers, then yes: that's exactly what they'll be. How else do you > suppose that governments become established? This is supposed to be a revelation? -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Wed, 24 Aug 94 15:35:16 PDT To: shamrock@netcom.com (Lucky Green) Subject: Re: Anonymous questionnaires In-Reply-To: <199408242201.PAA05831@netcom7.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > You wrote to my question regarding anonymous questionnaires: > > >I don't know if the researchers are willing to change their methodology just > >for you, but it's easy to meet all the requirements you listed: Put your ... > This system would not provide > > > 1. Correlate my answers to the answers of my partner. > > > -- Lucky Green PGP public key by finger Easy: you and your partner each write the same large random number on the inner envelopes... Even if there were collisions, it wouldn't affect statistical results. Multiple partners could be handled this way. An auditing agency could be hired to do the envelope opening. An electronic version of this should be easy, but the envelope scenario is a good description of the idea. (To the non-cryps.) (Funny recycling of crypts gang name... Who are the Bloods? Gov?) sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Wed, 24 Aug 94 16:36:21 PDT To: "Timothy C. May" Subject: Re: Using PGP on Insecure Machines In-Reply-To: <199408240630.XAA26030@netcom4.netcom.com> Message-ID: <9408242328.AA12758@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: "Timothy C. May" Date: Tue, 23 Aug 1994 23:30:18 -0700 (PDT) Yes, some of you PGP fans may say "Sigh!" when you hear that I don't particularly like downloading-and-then-decrypting a message only to find it saying, "Gee, Tim, isn't this PGP stuff really neat?" Too bad. Actually, my sigh included a bit of ``Gee, I thought this guy was supposed to be one of the mega-rich, so why's he so low-tech that he can't run PGP, etc at home.'' As to the security, using PGP in the way that I do routinely is more secure than not using it -- the number of people who have the special access that would ease the cracking effort is limited. Also, the key that I advertise is not my only key. To the best of my knowledge, my secure key pair has never had either the public or private part touch a hard disk, much less a network. I'm happy that you PGP fans are thoroughly infatuated with using PGP for everything. Just knock off the clucking and sighing about those who don't see it as the end-all and be-all of today's communications. It reeks of fanaticism. Oh puhleeeze . . . . Trying to get strong crypto to be commonplace is hardly the most fanatical thing that gets discussed on this list. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Dixon Date: Wed, 24 Aug 94 12:09:19 PDT To: perry@imsi.com Subject: DSPs (was: Nuclear Weapons Materials) Message-ID: <7609@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408241340.AA03320@snark.imsi.com> perry@imsi.com writes: > > I've been wondering recently, by the way, about what advantages doing > some of this stuff on DSPs might have. DSPs are not magical chips, but > they are optimized for a few tasks, including, typically, fast integer > multiplies. More precisely, fast integer inner products. > IDEA and modular exponentiation both require lots of fast > integer multiplies. Would it make sense to use DSPs as co-processors > to things like Pentiums to speed up these processes? -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Wed, 24 Aug 94 16:47:28 PDT To: elton@sybase.com (Elton Wildermuth) Subject: Re: Voluntary Governments? In-Reply-To: <9408232042.AA18345@fnord.sybgate.sybase.com> Message-ID: <9408242346.AA18374@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Of course we can -- it happens all the time. However, this time I > haven't usurped the meaning of anything. Force -- the threat or actual > use of violence -- is the essence of government. You just said so > yourself: "enforces laws". This is how we got into this in the first place. You CAN enforce laws in cyberspace without the use of physical realm force. You can form a fairly potent government using economic coercion. [monetary deposits, denial of communication, and out right banishment]. This rather unfortunate thread started because people objected to my use of the term government when refering to a cyberspatial entity that makes and enforces laws... without force. > Here's the closest applicable dictionary definition of "government", > taken from the Random House Dictionary of the English Language: "1. the > political direction and control exercised over the actions of the members, > citizens, or inhabitants of communities, societies, and states; direction > of the affairs of a state, community, etc.; political administration." > This is amplified by looking at "govern" in the same dictionary: "1. to > rule by right of authority, as a sovereign does." Yup. > "Rule", or "political ... control" are only ever exercised through force. Nope. Because of the nonlinear nature of an information economy [the total value of information is greater when shared in a communty], the power of a cybergovernment to banish citizens gives it the abilility to enforce its regulations. This power is enhanced substantially by the availability of cryptographic protocols to escrow e-cash and withdraw fines from it. And despite my anarchic tendencies, I think it is important that relatively powerful cybergovernments come into existence. If they don't, if the average Joe is not able to enter cyberspace and feel secure, then physical realm governments will absolutely insist (more than they do now) on extending their authority into cyberspace and it will take a fair part of my lifetime before they realize its futility. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Wed, 24 Aug 94 16:58:40 PDT To: "Timothy C. May" Subject: Re: PGP use In-Reply-To: <199408240837.BAA25937@netcom14.netcom.com> Message-ID: <9408242350.AA12962@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: "Timothy C. May" Date: Wed, 24 Aug 1994 01:37:39 -0700 (PDT) What is being missed here is the issue of where the PGP operations are being done. If done on a machine outside the direct control of the user, obvious security holes exist. I don't suppose that you'd care to describe a situation with absolutely no security holes, would you? If not, can we conclude that any attempt to do anything related to security is, in your opinion, silly? What's wrong with the following approach: - Try to control what you can control. - Try to recognize what you cannot control. - Try to reduce the second set in favor of the first. Using PGP on Unix systems where you are not root *does* have a place in this framework. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (uSuRa) Date: Wed, 24 Aug 94 12:13:46 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material Message-ID: MIME-Version: 1.0 Content-Type: text/plain khijol!erc@apple.com (Ed Carp [Sysadmin]) writes: :> In a fusion, or H Bomb, the tritium (which is just hydrogen with an :> extra two neutrons) is that which produces the boom -- the main fuel, :> as it were. Its a "neutron source" only in the weakest possible sense :> -- the same way dynamite might be considered to need nitroglycerine as :> a "neutron source". (I'm not sure that people outside of the bomb :> building industry really know *for sure* what the geometries used in :> the atomic weapon that sets off the fusion reaction.) : : I don't understand your point. The earliest devices used a pie shape : with a wedge cut out. The actual geometry is rather unimportant to : getting a fission reaction - but it *is* important if you want to : maximize your yield. One doesnot need to detonate the Uranium/Plutonium one can poison the watersuplies and make havoc with The Simple Bear Necessities of life. -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.hacktic.nl (uSuRa) Date: Wed, 24 Aug 94 12:14:10 PDT To: cypherpunks@toad.com Subject: Remailer-list pinging frequency Message-ID: MIME-Version: 1.0 Content-Type: text/plain raph@kiwi.CS.Berkeley.EDU (Raph Levien) writes: : 1. Encrypt the ping, so it looks like so much PGP traffic. A good idea, if a c'punk remailer cannot decrypt a message it should be considerd "down". : 2. Pad it with a random amount of junk (but not _too_ much :-), so : traffic analysis based on size will fail. That would be the start of RemailerNet. :) : 3. Chain it through other remailers. A good approach might be to : choose two random remailers out of the "top five," and sandwich rebma : between them. The drawback is that it penalizes rebma for their : latency and failure rate, but this might be acceptable. One question about your "suggested path", it looks like you thake the tree fastes remailers [if using kiwi.cs.berkeley.edu]. If the two remailers from Hal Finney are consecutive [ie. 1 and 2 fastes] a suggestion to mail from alumi to portal would IMHO be wrong, because for security reasons both remailers should be regarded the same, since they are operated by the same person. [same goes ofcourse for the usura@hacktic.nl and the vox.hacktic.nl remailers wich are operated by me] -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Wed, 24 Aug 94 17:25:36 PDT To: "Perry E. Metzger" Subject: Re: Nuclear Weapons Material In-Reply-To: <9408241310.AA03276@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 24 Aug 1994, Perry E. Metzger wrote: > > In a fusion, or H Bomb, the tritium (which is just hydrogen with an > extra two neutrons) is that which produces the boom -- the main fuel, > as it were. Its a "neutron source" only in the weakest possible sense > -- the same way dynamite might be considered to need nitroglycerine as > a "neutron source". (I'm not sure that people outside of the bomb > building industry really know *for sure* what the geometries used in > the atomic weapon that sets off the fusion reaction.) > > Perry > Since the bomb thread won't die a seemly death I thought I'd throw in my .00000002 megabucks. Modern H bombs are actually fission-fusion-fission devices. The traditional U-235 (or Pu-239) atomic bomb sets off a fusion reaction burning the tritium, producing alot of fast neutrons that in turn sets off another fission explosion in the otherwise non-fissile U-238 that is wrapped around the outside of the bomb. More bang for the buck, and it gives you something to do with all that U-238 you got while purifying the U-235. C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 25 Aug 94 00:03:12 PDT To: Dave Horsfall Subject: Re: Using PGP on Insecure Machines In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 25 Aug 1994, Dave Horsfall wrote: > He's also trying to complete his "Art of Computer Programming" series... Is Volume IV out yet? My I-III still await the promise of the Intro... -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 25 Aug 94 00:11:19 PDT To: ecarp@netcom.com Subject: Re: Windows Front End PGP 2.6 In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 24 Aug 1994 khijol!erc@apple.com wrote: > > ????Windows front end: PGP WinFront from Ross Barclay???? > 1. Doesn't the PGP-WIN front end still work with 2.6+ 2. Isn't it still at Oakland? -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Wed, 24 Aug 94 20:21:14 PDT To: 0045642@CCMAIL.EMIS.HAC.COM (John L Tocher) Subject: Re: Windows Front End PGP 2.6 In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text > Does anybody know where I can find a windows front end that works with PGP > 2.6? Any feedback on this would be appreciated! > > ????Windows front end: PGP WinFront from Ross Barclay???? Anyone know where this is? Haven't been able to find it... :( -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Wed, 24 Aug 94 20:38:02 PDT To: perobich@ingr.com Subject: Re: Using PGP on Insecure Machines In-Reply-To: <199408241837.AA14936@poboy.b17c.ingr.com> Message-ID: MIME-Version: 1.0 Content-Type: text > At the risk of repeating what Tim's said in the past, shellscript > wrappers are useless to people who use Macs, Windows/WinNT, and so on. > > At the risk of repeating what Tim, Perry, and several others have > said, using PGP- with or without shell scripts- on a machine which you > do not physically control is also risky. I understand the first objection. The second is moot if you're running something other than a dumb tube at home. I run Linux on a 486/25 at home, DOS/Windows on a 386SuX laptop on the road. Works for me. -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 24 Aug 94 19:40:55 PDT To: shamrock@netcom.com (Lucky Green) Subject: Re: Anonymous questionnaires In-Reply-To: <199408242201.PAA05838@netcom7.netcom.com> Message-ID: <199408250230.WAA14274@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Lucky: | You wrote to my question about anonymous questionnarires: | | > Correlation is easy; assign people consecutive numbers or | >somesuch. If both participants are anonymous, no problem. Could you | >bring by the questionnaire by hand, in exchange for cash? | | No, they are too far away. | | >If not, how | >about a money order and a PO box? | | They would still need my name. I think its Duncan who's been talking about secured credit cards. As long as the intent is not to defraud, you can call yourself whatever you want and its legal. So create a temporary psuedonym. | > The audit part of this is the tough part. Would the HHS care | >to agree to a broadcast means of verification? Would participants 44, | >71 and 94 please come into the re-testing center to verify their | >participation? There could be a zero knowledge proof of some type to | >demonstrate that you are really patient 94. | | Can someone suggest a way to accomplish all this? With tools that exist no less. Each participant gets a penet account, and agrees to maintain it for (some time period). Part of their payment is withheld as assurance that the account will be maintained. Each participant chooses a passphrase, and feeds that to S/key, providing the 100th md4 hash of their secret passphrase. They enclose this number in their encrypted response form. They also enclose their participant ID #, and an address. When HHS asks for verification that the participants were real, they select a random set of penet IDs, and mails each of them, asking that they show up, bringing a lawyer to protect them from HHS intimidation and the 99th md4 hash of their secret passphrase. They have thus demonstrated who they are, and can answer questions as they feel relate to them not being in colusion with the researchers. I think that deciding whether or not this is useful would require reading the regulations imposed on the researchers by the agency administering the grant. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Wed, 24 Aug 94 19:47:50 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: In Search of Genuine DigiCash In-Reply-To: <199408241227.IAA22728@zork.tiac.net> Message-ID: <9408250247.AA19389@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > At 10:08 PM 8/23/94 -0400, Jason W Solinsky wrote: > >Well we agree that the selling point is economic efficiency. But "anonymity > >reduces overhead" ? > > I keep getting tangled up in that. I'll try again. Anonymity is not the > issue. Strong Cryptography is the issue. Anonymity comes from strong > crypto. Like I said before, anonymity is the byproduct of using strong > crypto to build a digital cash system. No it isn't. Making a digital cash system secure, scalable and distributed is a non-trivial task, making it anonymous is still more difficult. Guaranteeing anonymity creates alot of problems as was brought out in a previous discussion on license based cash in which it was pointed out that by colluding with consumers a bank can still "mark" bills. > It turns out that in creating an anonymous digital cash system, you can do > very cheap, irrefutable transactions offline in an internetworked > environment. That's cheaper for a whole lot of reasons, a relatively minor > one being the ability to pool the cash without a lot of transaction > recordkeeping. You don't have to know who gave you each piece of money in > order to find who stiffed you, if it happens. I am yet to see a single anonymous digital cash system which could not be implemented more simply if the requirement on anonymity were not made. I would be pleased to be proven wrong. > The reduced overhead increases economic efficiency. What I'm really asking is for an example of this overhead that is being reduced. > There are other reasons > for not doing on-line transactions. Including credit checks, interest > calculations on outstanding balances, vendor reserve requirements, > transaction threading, on-line wait states and bandwidth, etc. It's > considerable. And its going to get more considerable when we have communities of agents arguing with each other. I think we want to solve the problems created by these requirements, not shy away from them. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 24 Aug 94 19:55:33 PDT To: cypherpunks@toad.com Subject: Actually berating on a routine basis. Message-ID: <199408250254.WAA23615@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by tcmay@netcom.com (Timothy C. May) on Wed, 24 Aug 1:14 PM >This latest round of insults from you cretins is having >the benefit of cutting down the messages I read. No insult intended. Meant to compliment your hectoring and cajolery and levity. Berating folks now and then makes interesting reading; keep it up. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David K. Merriman" Date: Wed, 24 Aug 94 21:00:15 PDT To: cypherpunks@toad.com Subject: Re: Windows Front End PGP 2.6 Message-ID: MIME-Version: 1.0 Content-Type: text/plain >> Does anybody know where I can find a windows front end that works with PGP >> 2.6? Any feedback on this would be appreciated! >> >> ????Windows front end: PGP WinFront from Ross Barclay???? > >Anyone know where this is? Haven't been able to find it... :( >-- You can probably archie on PWF, and it should show up. Personally, I'm kinda partial to WinPGP 2.6 - nice front end, easy to use, all that stuff. Shareware, I even registered it :-) Dave Merriman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Shabbir J. Safdar" Date: Wed, 24 Aug 94 20:06:35 PDT To: cpsr-berkeley@cpsr.org Subject: 1994 Digital Telephony Bill campaign Message-ID: <199408250306.AA27437@panix2.panix.com> MIME-Version: 1.0 Content-Type: text/plain The Voters Telecomm Watch has officially taken a position against the 1994 Digital Telephony Bill. It's not that we're slow, but it's taken time to reach a consensus (and even reach the board members), to compose all our materials, and gear up for the fight. In opposing this bill, I hope to exceed our efforts of "watching" with the Cantwell bill. If you followed that bill, you'll remember that we attemtped to notify the Net community before every vote with accurate information including sample letters, phone numbers, bill histories, and legislator positions. We had a few problems (legislators with changing addresses and phone numbers, voice votes that leave no record that we could tie to the legislator) but we also had many successes. We'll be doing the same thing (even better, I hope) this time with the Digital Telephony bill. We're going to try something new though. This message will be sent to all the mailing lists we usually use on our announce list. If you have access to news, check the following newsgroups: alt.activism alt.conspiracy alt.mag2600 alt.politics.datahighway alt.politics.libertarian alt.privacy.clipper alt.wired comp.org.cpsr.talk comp.org.eff.talk comp.risks comp.society.cu-digest comp.society.privacy misc.activism.progressive talk.politics.crypto (Crossposting will be done carefully, so people with decent newsreaders only see these alerts once) I'll be forwarding this to the following mailing lists, who will be removed from the vtw-announce@vtw.org mailing list: cypherpunks@toad.com eff-activists@eff.org eff-crypto@eff.org thesegroups@tic.com nii_agenda@civicnet.org com-priv@psi.com risks@csl.sri.com rre-maintainers@weber.ucsd.edu cpsr-berkeley@cpsr.org Please do not forward this announcement to the above lists, they have already seen it. A number of people complained that the political announcements we were sending were off topic for the lists during the Cantwell campaign, so I hope this is a reasonable compromise. If you do not have access to Usenet news, please feel free to subscribe to the announce or the working lists at vtw-list-request@vtw.org. -Shabbir From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David K. Merriman" Date: Wed, 24 Aug 94 22:21:28 PDT To: cypherpunks@toad.com Subject: Windows PGP shell Message-ID: MIME-Version: 1.0 Content-Type: text/plain I've just finished making an ftp deposit to soda in the cypherpunks/incoming directory of WinPGP26.ZIP; it's the latest version of the Windows PGP shell. Shareware, and understands 2.6/2.6ui/2.7. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Wed, 24 Aug 94 22:32:24 PDT To: dichro@tartarus.uwa.edu.au (Mikolaj Habryn) Subject: Re: Nuclear Weapons Material In-Reply-To: <199408250414.MAA02764@lethe.uwa.edu.au> Message-ID: MIME-Version: 1.0 Content-Type: text > > > the atomic weapon that sets off the fusion reaction.) > > > > I don't understand your point. The earliest devices used a pie shape > > with a wedge cut out. The actual geometry is rather unimportant to > > getting a fission reaction - but it *is* important if you want to > > maximize your yield. > > -- > > Wrong. If you are using a uranium fuelled bomb, then you are > right. As long as you thump together two barely sub-critical masses, it > will go boom. However, if you try this with plutonium, it will fizzle. > In the time that it takes for a standard gun type triggering mechanism > to operate, the plutonium will become critical, and then release most of > it's energy harmlessly, instead of going super-critical. This is the > reason for using fast-triggering bomb geometries. Wrong. If you will notice, I said "the earliest devices". They didn't use plutonium for nuclear devices until much later. -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Wed, 24 Aug 94 21:42:45 PDT To: cypherpunks@toad.com Subject: RE: Computer Security Conference & Exibit Message-ID: <2353.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain "Claborne, Chris" writes: > Has anyone been to the Computer Security Conference & Exhibition? If so, > what did you think of it. > > I am thinking of goin to the 21st annual on Nov 14-16 in Washington D.C. > PGP key signing party??? I gave a presentation at the one last year, hung arround checking out the others. Bill Murray gave a nice pitch about PGP, how bad Clipper/skipjack was, DERD gave her usual technical discussion of Clipper. I'm up for a keyswap, or beer drinking, or anti-GAK session. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Thu, 25 Aug 94 00:40:37 PDT To: cypherpunks@toad.com Subject: Re: Voluntary Governments?(Coercive Persuasion) Message-ID: <199408250741.AAA07331@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain From Jason W Solinsky: . . .You can form a fairly potent government using economic coercion. . . . . . the power of a cybergovernment to banish citizens gives it the abilility to enforce its regulations. ......................................................... (assuming I have nowhere to go besides the astral plane) I wasn't going to add to this discussion anymore, but I couldn't believe it. I didn't use to think that it was so difficult to distinguish between "real" government and any other kind of controlling influence. Reflecting upon the difference between kinds of control and the difference it makes, I made a list of important elements which help me identify what kind of a yoke is over my neck: . governance by force = control . the direction of the intended influence: a withholding of services & benefits, or an imposition over the individual . the duration of that controlling influence: related to a specific event, or maintained ever-presently as a matter of course . the scope of the influence: specific to a particular function, or encompassing a geographic area; limited to family, friends, or inclusive of all mankind, or perhaps encompassing every living thing on the planet as well all the mineral rights and all the forests and the seas . the kind of control being exerted: dependent upon an individual's self-committment, or having overriding precedence . expected complicity from the recipients: their apparent willingness to knowingly subject themselves to another's ministrations, or their protests against obligatory participation . recognition of Authority: passive recipience, or active participation; acknowledging the other party's sovereignty; or not considering themselves subjects of it . how those in control "achieve" or ascend to their position of authority over all others within that system, and . how the relationship to that authority is managed: by the individual's own attraction/desires for the possession or reception of things which s/he does not have; by threats against the capacity for self-determination & self-command . what it is that "they" are aiming for: what do they want from those upon whom they exert influence or control: - their business - attention - their material property - their soul - support for their delusions of grandeur Otherwise, I can usually tell because they give themselves names like "United", "National", "World", or because all of the individuals within that jurisdiction presumably belong to it and assume the identity of the organized entity; they are known outside of it by its name (Americans, Greeks). Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Thu, 25 Aug 94 01:14:17 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material Message-ID: <199408250814.BAA29343@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This thread is just too interesting... Mikolaj wrote: > > This also depends on the type of bomb. In a two-stage fusion >bomb, you are quite correct - the tritium-deuterium/tritium fusion >reaction gives the boom. However, in a three-stage bomb, there is an >additional fission reaction, this due to the fact that the neutrons >produced by the fusion reaction have the precise energy required to >fission U-238. Since U-238 is vastly easier to obtain than enriched >U-235, there is no great problem with sticking in half a tonne of it. >Around that you can add cobalt jackets, etc, for more interesting >effects. > What does the cobalt jacket do? -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ajteel@andronix.org (A. J. Teel, Sui Juris) Date: Thu, 25 Aug 94 12:25:14 PDT To: aj'smail@andronix.org Subject: 'What A Long Strange Trip It's Been' by Lewis Sanders Message-ID: MIME-Version: 1.0 Content-Type: text/plain ================================================= === "What A Long Strange Trip Its Been: === === A Hippy's History Of The 60's & Beyond" === === By Lewis Sanders, 2nd. Edition, 1994 === ================================================= Dear Friend I am sending this special announcement to all of the addresses of net.friends that I found in my mailbox. I have come across a book that I am sure that many of you may be interested in. This is a one-time, special announcement and is _not_ the start of new mailing list. The book is, in my opinion, important enough to tell all of you about. "What A Long Strange Trip It's Been" is now available in an autographed, limited edition printing. This new and updated version of Sanders' 1989 underground classic has the reviewers raving. Readers can't put it down. Colleges are using it with great success in American History and Sociology classes. With unique first-hand knowledge of the subject, Sanders writes a detailed account of the people and events of the era. Users of my InfoBot might be especially interested in the appendix regarding 'world domination'. To obtain a brief flyer containing excerpts, a synopsis, and reviews about this riveting account of major trends of the last three decades, simply send a message to walstib-info@andronix.org. The author may also be reached at walstib@andronix.org . If you are not interested, _please_ _disregard_this_message_. Regards, -A. J.- =*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-= Without Prejudice UCC 1-207, A. J. Teel, Sui Juris, SLE USPS: A.C.T., A. Freeman, c/o 637 So. Broadway #B-212, Boulder, NON-DOMESTIC Colorado Republic, (u).S.A., P.Z.: 80303/TDC (303) 687-4935 24 Hours NIC: AJT =*=-=*=-=*=-= Random Liberty/Freedom Quote for this message =-=*=-=*=-=*=-=*= TREATY. "... Treaties usually provide for their own termination, but independently of that it has been held that when a treaty becomes dangerous to the life or incompatible with the independence of a state or a permanent obstacle to the development of its constitution or the rights of its people, it can be abdicated, and also when the condition of affairs which formed the basis of the treaty has become so modified by time that its execution has become contrary to the nature of things and the original intent of the parties: 22 Ct. Cls. 408." --Bouvier's Law Dictionary, 1897 edition. (Is NAFTA a "treaty" or an "agreement"?!) =*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-=*=-= No posts from .andronix.org may be commercially quoted without permission. Email frink-info@andronix.org for important 'Freedom, Ink.' Archives Data. Email walstib-info@andronix.org for What_A_Long_Strange_Trip_It's_Been Info. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 25 Aug 94 07:41:17 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material In-Reply-To: <9408251358.AA10595@focis.sda.cbis.COM> Message-ID: <199408251440.HAA06649@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Actually, to pick a nit, the first a-bomb exploded (Alamogordo) was a > plutonium device. The U235 design was dropped on Hiroshima untested. The media was making a big deal last night about the seizure of twenty pounds of U-238. This, of course, is the non-radioactive isotope of uranium in which trade is relatively unrestricted. It does make excellent shell casings and has a few other mundane industrial uses. I wonder why the issue of bomb parts is now being given such a huge push in the press? -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 25 Aug 94 06:17:56 PDT To: cypherpunks@toad.com Subject: Open invitation to attend... Message-ID: <199408251317.IAA15072@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi all, RoboFest 6 will be held in Austin, TX this fall (the exact date is not final at this time) and I have been advised that my request for TWS to participate has been granted. I would like to extend an invitation to any C-punks out there who will be in the area at that time (exact date will be posted when I get it) are invited to attend. It should be possible to have at least a couple of opportunities for giving speeches or demos if so desired. If this sounds like something you are interested in doing please let me know between now and Jan 1. Hope to see some of you here... Plunk! Ravage (Info)Highway To Hell From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Sommerfeld Date: Thu, 25 Aug 94 05:53:11 PDT To: ecarp@netcom.com Subject: Re: Nuclear Weapons Material In-Reply-To: Message-ID: <199408251233.IAA00508@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain > Wrong. If you will notice, I said "the earliest devices". They didn't > use plutonium for nuclear devices until much later. Much as I hate continuing to inject facts into an off-topic discussion... I wouldn't call it "much later". The first bomb *design* was the uranium gun-type bomb. They thought that they could use the same design with Pu239, but discovered when their first significant samples of Pu showed up that it just wouldn't work. The first bomb ever *detonated* (at Alamogordo, NM, on 16 July 1945) was an implosion bomb using plutonium. You see, the implosion design was sufficiently hairy that they needed to test it before using it for real. The "Los Alamos Primer" I cited yesterday contains a photo captioned: "Sgt. Herbert Lehr delivering plutonium core of first test bomb in its shock mounted case to the assembly room at McDonald Ranch, on the Trinity test site in the desert northwest of Alamogordo, NM, July 12 1945." (The "shock mounted case" in question is a rectangular box, roughly 6"x6"x8") - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 25 Aug 94 09:23:46 PDT To: cypherpunks@toad.com Subject: Re: Brands cash In-Reply-To: <199408201652.JAA29752@jobe.shell.portal.com> Message-ID: <199408251623.JAA22878@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A few closing notes on Brands' technology: There is a trick which is used in a lot of the discrete-log algorithms which reduces the storage space needed and speeds up the calculations by a factor of up to 4. Originally I described the generator g as being one whose order is equal to n-1; that is, the series g^0, g^1, ...g^(n-1) encompasses all the numbers from 1 to n-1 before looping. However, it turns out to be advantageous in many cases to choose a generator which has a smaller period. The period of the generator must be a divisor of p-1, as it turns out. Choosing a generator with period q, a prime which divides p-1, allows all of the results to continue to work as long as a couple of small changes are made. Exponent arithmetic must be done mod q, since that is the "wrap around" point. For example, where the signature algorithm does r=c*x+w, this would be done mod q. (It actually needs to be done mod n-1 in the full-cycle-generator case, but I didn't get into that detail.) The other thing that has to be done is that when random numbers are chosen, they should be from 1 to q if they are exponents (as in the case of w from the signature algorithm), and they should be in the group generated by g (that is, the set of values g^0, g^1, g^2, ...) if they are bases (like g1 and d in the off-line cash algorithm). A typical set of values for q and n are 140 bits and 512 bits. This is what is used in the government DSS (at least in the first version; I'm not sure what other options they came up with). This means that exponentiation only has to be done to 140-bit powers rather than 512-bit powers, which only takes about 1/4 as long. It also means that everywhere in the protocol that an exponent is stored or transmitted only about 1/4 as many bits have to be sent. Yet even with these smaller exponent values solving the discrete-log problem is believed to be as difficult as with full-sized exponents. Sometimes people ask how the difficulty of discrete-log compares with factoring. I haven't been able to really get a clear answer on this. One quote on sci.crypt last year said that discrete-log for 1024 bits is harder than factoring for 512 bits, and likewise factoring for 1024 bits is harder than discrete-log for 512 bits. But this isn't saying much considering the 1024 bit problems are probably a million times harder than the 512 bit problems. I've sent email to Brands every few months gently hinting about when he might be willing to publish his results. Originally he was going to publish earlier this year, but then he decided to hold off for a few months while he looked for investors. I don't know what luck he has had with that, but recently he said that he'd be publishing before the end of 1994. I sent him my ideas for a pseudonym/credentialing system, and he very kindly said that he used similar concepts for some of his technology. However, a limitation of my idea was that a credential can be transferred only to one specific other pseudonym, although the credential issuer does not know what pseudonym it is. Brands said this is one of the types of credentials he can do, but that he also uses "a different mechanism" to provide for credentials which can be shown at any shop where one has a pseudonym. I haven't been able to figure out how to do that. One nice thing about this credentialling system, BTW, is that the credentials can be issued by the shops/companies themselves. In Chaum's system only one agency can give credentials. That is because RSA sig- natures are used, and you can't have two different RSA signers both share the same modulus n. (They would both have to know the factors.) But with the discrete-log signatures, many people can share the same n, have their own secret keys x, and issue signatures. So, at least with the simplified credentials I described, shops can issue their own cre- dentials in the form of signatures on pseudonyms which were validated by the validating agency using its own signatures. Everyone would share the same modulus and therefore be able to make their own signatures. Hal Finney -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLlnlIagTA69YIUw3AQGGYgQAl2ZW5Wsg/+RNbPn9g83jQKA3BwZqdKJc pOf22GlED8/DUCcNDd6Sh3aXg5puWsVudNgMFlRQ8IzNUMAxsabjLZ0BU1xFgojG AH9zo98Yvb+QJ5Nc1EpbvCJmkcJiv4q2rdPrSE/CiOCWbZju2re548E6SrRzo/Ce usGYHLWtU5E= =F9is -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 25 Aug 94 09:33:55 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material In-Reply-To: <9408251452.AA04745@snark.imsi.com> Message-ID: <199408251633.JAA16087@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger writes:] >> The media was making a big deal last night about the >> seizure of twenty pounds of U-238. This, of course, is the >> non-radioactive isotope of uranium in which trade is >> relatively unrestricted. > Its plenty radioactive. It just isn't fissionable. Not all > isotopes are fissionable. Uranium is not particularly radioactive, being a long lived alpha emitter. This is true of plutonium and some other fissionable materials as well. I can handle clad uranium or plutonium reactor or bomb components in complete safety with no protective clothing needed. The only hazard is from ingestion of the material, or from accumulation of decay products such as radon in a badly ventilated area. Workers in nuclear fuel fabrication facilities have been known to use small disks of plutonium sintered into a ceramic base as poker chips. Although U-238 can decay both by spontaneous fission and alpha emission, its astronomically long half-life of many billions of years results in a very low level of radioactivity for both these modes of decay. For all practical purposes, we may consider it a stable isotope. >> It does make excellent shell casings > Actually, depleted uranium tends to be used in place of > lead in rounds used for things like Phalanx (sp?) > anti-missile gattling guns. Its also used in some sorts of > armor. I don't think anyone in their right mind would make a > shell CASING from it. Uranium is used in munitions because of its mass, which allows it to go through less massive materials like steel or concrete like a hot knife through butter. It is used both for bullets and shell casings. Especially anti-tank rounds and shells designed to penetrate hardened military facilities. The idea is that the uranium penetrates the armor and the charge then explodes once the round is inside. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Thu, 25 Aug 94 06:34:38 PDT To: cypherpunks@toad.com Subject: Re: Using PGP on Insecure Machines In-Reply-To: <9408242328.AA12758@fnord.lehman.com> Message-ID: <9408251336.AA15671@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain In message <9408242328.AA12758@fnord.lehman.com>Rick B. writes: > Trying to get strong crypto to be commonplace is hardly the most > fanatical thing that gets discussed on this list. This is not a point to be minimized. Even when the security of each message is not all that high, the more encrypted traffic there is, the better off we all are. 'The nail that sticks up gets hammered down' From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 25 Aug 94 07:44:14 PDT To: cypherpunks@toad.com Subject: Are RSA licenses fungible? Message-ID: <199408251446.AA17656@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I'm developing some software for use in psychiatric research; basically, about 20 field sites will run the software, collect data, and modem it back to a mothership central site. The encryption & security needs are evident, and one of the main reasons to meet these needs is that the doctors involved perceive that they might be liable for leaks. Code based on Pr0duct Cypher's PGP Tools would do exactly what I want done The good doctors' general fear of liability means that I can't expose them to the risk of unlicensed use of RSA's patents (even though I think those patents are questionable, my job is to not get my clients involved with that question.) So.. if I buy 20 licenses of ViaCrypt PGP, then proceed to use PGP 2.6-based code in my applications, does that constitute a legitimate solution? - -Paul - -- Paul Robichaux, KD4JZG | Demand that your elected reps support the perobich@ingr.com | Constitution, the whole Constitution, and Not speaking for Intergraph. | nothing but the Constitution. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLlyusKfb4pLe9tolAQHH6gP/cA/UwqpKqIDXv4ztBkUzyvLPypOUWRYB OoYGcE/AZF7vO1fgvkObZgwP59QC1Z0fsVU+lNUVgW8qIfadcwb0awBHcooQZ3OL 4d4cX9oD0ARxOrFoA4lFBU97k3lBXa+szyBD+hN2qyIxXUvHPPn5SZcZGYb7swMf zHfDONdqnq8= =FwPl -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 25 Aug 94 09:48:03 PDT To: cypherpunks@toad.com Subject: Re: Is pay-per authentication possible absent trust? In-Reply-To: <9408251545.AA22928@ua.MIT.EDU> Message-ID: <199408251647.JAA24365@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Jason W Solinsky writes: >Enter Ingve the insurance salesman. Ingve will guarantee to others that you >are certified by Charles by offering them bets. So suppose that Microsquish >sends you its advertising agent and the agent is offering a 10 nano-slinkys >[a cyberspatial monetary unit] bonus if you can produce one of Charles's >certifications. Charles is charging 8 nano-slinkys. In steps Ingve. You've >told Ingve that you are certified by Charles as a frequent purchaser of big >brother inside computers. So Ingve says: "I'll convince Microsquish to accept >my word that you have Charles's certification in exchange for just four >nanoslinkys. But if at my request you ask for the certification and Charles's >says you aren't certified then you owe me 64 nano-slinkys." Since you are sure >that you are certified you accept the deal. Then Ingve goes to Microsquish >and offers to insure your certification. Each time Microsquish accepts a >certification from Ingve for you, Ingve will pay Microsquish 2 nano-slinkys >but will be able to get your business (and thus offset that with the four >nano-slinkys). But, if it turns whenever Microsquish wants to it can check >up on your certification from Charles at cost (8 nano-slinkys). If Charles >certifies you all is well. Otherwise, you owe Ingve 64 nano-slinkys and >Ingve has to pay up Microsquish's insurance claim (which could be quite large >depending on the policy. One thing I don't follow here is under what circumstances a "challenge" will occur. Presumably Microsquish will not blindly accept all of Ingve's assurances since they are backed only by promises. Can Microsquish force Ingve to go to his clients and make them produce certificates? Who pays for that? Maybe if you factor in that cost it won't look so bad for Charles. Also, just because Charles can't get what he wants for his certifications doesn't mean he is being cheated. It's a market, after all. You could just as well say that somebody else opens up a certification shop that sells certifications just like Charles' for less. It's not the fault of the protocol that Charles' business dries up. If the value of his certifications drops (as in your scenario) then his business should decrease. Last, I'd say your problem exists just as clearly without Ingve. You could make a deal with Microsquish promising that you would be able to get certifications if asked, with some agreed-upon procedure by which Microsquish could demand that you produce one, with appropriate penalties. In that case probably Microsquish would believe some percentage of people and Charles' business would again fall off. In practice Ingve might be useful to help even up fluctuations but the problem arises just as clearly without him. You might look at it in terms of a priori vs a posteriori probabilities that you do in fact have the ability to gain a certification. If Microsquish was inclined to believe you before (say, because you had demonstrated good faith in the past), then the exhibition of an actual certificate is less valuable to Microsquish because it adds less information. So it makes sense that certificate challenges, with their associated costs to you and Microsquish, would occur less frequently in that case. Again, it appears that the situation is simply reflecting market values of information. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Thu, 25 Aug 94 06:49:46 PDT To: dave@esi.COM.AU Subject: Knuth (was Using PGP on Insecure Machines) In-Reply-To: Message-ID: <9408251348.AA10578@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > He's also trying to complete his "Art of Computer Programming" series... Has anyone heard what the status of the 4th volume is? I thought that I had heard that Addison-Wesley was taking preorders for it about 2 years ago, but I haven't heard anything since. Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Thu, 25 Aug 94 06:59:38 PDT To: ecarp@netcom.com Subject: Nuclear Weapons Material In-Reply-To: Message-ID: <9408251358.AA10595@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > Wrong. If you will notice, I said "the earliest devices". They didn't > use plutonium for nuclear devices until much later. Actually, to pick a nit, the first a-bomb exploded (Alamogordo) was a plutonium device. The U235 design was dropped on Hiroshima untested. Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Thu, 25 Aug 94 01:14:39 PDT To: Lucky Green Subject: Re: Anonymous questionnaires In-Reply-To: <199408241524.IAA26120@netcom7.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 24 Aug 1994, Lucky Green wrote: > My partner is a participant in a long term psychological study. I have been > asked to fill out a questionnaire to aid in this study. Some of the > questions address issues that I would never answer non-anonymously. After > speaking with the research director, I ended up with the following problem: > is there a way that would allow the institute to Interesting problem. The suggestion (by whom?) to use two envelopes is useable as long as there is a trusted party involved. This is very similar to the way such surveys are performed in Norway: Each questinare has a random number on top and a trusted party is able to link numbers to participants' names and check who has answered and so on. Researchers only see numbers and not names. The problem is that the trusted party is often very close to the researchers using the survey... Here is a suggestion for an electronic solution based on anonymous electronic coins: You fill in your form and submit it electronically to the survey organizer. The organizer acknowledges your form by giving you a blind signature much in the same way as a withdrawal in a Chaumian electronic cash system. Later you unblind the signature and send it to the organizer together with name and adress to be registered as a participant. The blind signature prevents linking of your name to the returned form but still proves that you have returned a form. > 1. Correlate my answers to the answers of my partner. Not directly provided by this simple solution, but the suggestion made by Stephen D. Williams to link you and your partner by writing down the same random number on the returned forms can be used. There are other ways to link anonymous transfers too, but I won't come into that now... > 2. Verify that I have indeed sent in a filled out questionnaire (and send > me a check for participating). OK. They get your name together with the unblinded "coin" to prove your participation. > 3. Allow a supervisory agency, such as the U.S. Department of Health and > Human Services, to verify that the researchers did not just make up all the > data - that is to allow an audit. Same as above. > 4. Protect my privacy by making it impossible to correlate my name to the > answers given. OK due to properties in the anonymous cash schemes. The problem with this seemingly simple approach is that it requires an anonymous online connection between you and the survey organizer. Confidential and/or anonymous channels does not seem to be "in" among network providers today... :-( -- Rolf ---------------------------------------------------------------------- Rolf Michelsen "Nostalgia isn't what it Email: rolf.michelsen@delab.sintef.no used to be..." Phone: +47 73 59 87 33 ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David K. Merriman" Date: Thu, 25 Aug 94 08:46:38 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > >I wonder why the issue of bomb parts is now being given such a >huge push in the press? > Because the last Crisis of the Week is running out of steam (viewer interest) - not that I'm cynical or anything. :-( Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Wed, 24 Aug 94 17:46:10 PDT To: cypherpunks@toad.com Subject: Re: Using PGP on Insecure Machines In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 24 Aug 1994 khijol!erc@apple.com wrote: > I think that's because Knuth is rather famous. I imagine that his > mailbox stays rather full ;) He's also trying to complete his "Art of Computer Programming" series... -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 25 Aug 94 07:52:38 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Nuclear Weapons Material In-Reply-To: <199408251440.HAA06649@netcom7.netcom.com> Message-ID: <9408251452.AA04745@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike Duvos says: > The media was making a big deal last night about the seizure of > twenty pounds of U-238. This, of course, is the non-radioactive > isotope of uranium in which trade is relatively unrestricted. Its plenty radioactive. It just isn't fissionable. Not all isotopes are fissionable. > It does make excellent shell casings Actually, depleted uranium tends to be used in place of lead in rounds used for things like Phalanx (sp?) anti-missile gattling guns. Its also used in some sorts of armor. I don't think anyone in their right mind would make a shell CASING from it. > I wonder why the issue of bomb parts is now being given such a > huge push in the press? Because its a real issue. Lots of nuclear material is floating around, and some of it is going to end up in the hands of terrorists at some point. However, as I said in the second message in this thread, this will not be a reasonable excuse to stop strong cryptography, as anyone with the resouces to build a bomb can also buy or build a good cryptosystem. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Thu, 25 Aug 94 11:09:14 PDT To: perry@imsi.com Subject: Re: Nuclear Weapons Material In-Reply-To: <9408251722.AA05058@snark.imsi.com> Message-ID: <199408251809.LAA08365@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > Mike McNally says: > > Mike Duvos writes: > > > The idea is that the > > > uranium penetrates the armor and the charge then explodes once > > > the round is inside. > > I don't know much about modern munitions, but I do know that armor > > piercing rounds may have no charge in them at all. > The Illustrated Encyclopedia of Ammunition, a book that I actually > possess, makes this claim. According to it, there are two basic kinds > of armor piercing rounds -- one that involves having a potent thin > metal projectile usually made of a material like tungsten, that > penetrates the armor, and one involving having a shaped charge that > squirts a jet of hot metal through the armor. No one seems to have > attempted to get explosives through the armor in many many decades. > None of the forms of modern shells described in this book involve the > use of depleted uranium in shell casings. out of curiousity, what does it say under 'sabot'? josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Thu, 25 Aug 94 08:12:50 PDT To: jdd@aiki.demon.co.uk Subject: U & Pu "poisoning of the environment" In-Reply-To: <7795@aiki.demon.co.uk> Message-ID: <9408251512.AA11369@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > > Epidemiologic studies of workers [even wartime workers with impressive ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > body burdens/ exposures] in a number of uranium bomb-making centers have ^^^^^^^^^^^^^^^^^^^^^^^^ > > found ~ no health effects. > > This is quite similar to saying that nerve gas is harmless because > scarcely anyone working in storage areas has been killed by it. Or > that bullets won't harm you because people handle crates of them and > they don't get shot. No, it is not. If you had read the message more carefully, you would have had to phrase your example as, "This is quite similar to saying that nerve gas is harmless because scarcely anyone who has inhaled substantial amounts of it has been killed by it." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Thu, 25 Aug 94 11:37:35 PDT To: ravage@bga.com Subject: Re: Nuclear Weapons Material Message-ID: <9408251835.AA05487@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >The ammo used by the A-10 chain gun uses a depleted uranium core that is >designed to defeat Chobam and other types of reactive armor. It is also >used in F-14, F-15, F-16, and F-18's that are tasked with ground attack >missions where active armor tanks are expected to be encountered. A clarification. The A-10 is equipped with a 30mm weapon, the fighters are equipped with 20 mm. Its the size (30mm) along with the density (depleted uranium) that makes the kinetic weapon so effective against armored targets. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Thu, 25 Aug 94 08:45:55 PDT To: cypherpunks@toad.com Subject: Is pay-per authentication possible absent trust? Message-ID: <9408251545.AA22928@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain I'm having a problem patching up a serious hole in one of my protocols and I was wondering if anybody here had a solution. [Actually I suspect that the hole is impossible to patch, but I haven't been able to convince myself of that yet so intuitive "proofs" would also be appreciated] Here is the situation. Charles runs a certification agency. He might be certifying that you have some basic competency so that people will hire you. Or he might be certifying that you buy lots of computers with big brother inside microprocessors, thus making advertisers who want to sell software for big brother inside computers [i.e. Microsquish] willing to pay extra money for your time. Either way, Charles's certification is worth money to you. But the value to you isn't a constant amount. Each time you use the certification, you derive additional value from it. So Charles figures that it makes much more sense to sell his certifications on a per use basis... People who only occasionally need the certification will be able to afford it and Charles can gouge people who need the certification frequently for all they are worth. To do this Charles adopts a protocol in which his signatures are time dependent. Everybody can verify that his signatures a valid for the time at which a signature is required, but only Charles can figure out what the correct signature is for time T in polynomial time. [Note: There are many alternative methods of accomplishing this, but they all seemed to have the same hole... If you can find a way to patch the hole that requires changing this protocol it would still solve my problem]. So Charles sells you one-time certifications, and Microsquish pays you extra for those certifications and everybody is happy. Then, one day, Microsquish decides that Charle's certifications aren't worth as much as they used to be, so it lowers its price (for your time) to slightly greater than what Charles is charging you. Well this makes you unhappy so you complain to Charles, but he refuses to change his price. This makes you angry at Charles and causes you to wonder if there isn't a way to lower your certification costs. Enter Ingve the insurance salesman. Ingve will guarantee to others that you are certified by Charles by offering them bets. So suppose that Microsquish sends you its advertising agent and the agent is offering a 10 nano-slinkys [a cyberspatial monetary unit] bonus if you can produce one of Charles's certifications. Charles is charging 8 nano-slinkys. In steps Ingve. You've told Ingve that you are certified by Charles as a frequent purchaser of big brother inside computers. So Ingve says: "I'll convince Microsquish to accept my word that you have Charles's certification in exchange for just four nanoslinkys. But if at my request you ask for the certification and Charles's says you aren't certified then you owe me 64 nano-slinkys." Since you are sure that you are certified you accept the deal. Then Ingve goes to Microsquish and offers to insure your certification. Each time Microsquish accepts a certification from Ingve for you, Ingve will pay Microsquish 2 nano-slinkys but will be able to get your business (and thus offset that with the four nano-slinkys). But, if it turns whenever Microsquish wants to it can check up on your certification from Charles at cost (8 nano-slinkys). If Charles certifies you all is well. Otherwise, you owe Ingve 64 nano-slinkys and Ingve has to pay up Microsquish's insurance claim (which could be quite large depending on the policy. The result of all this is that Charles is cheated out of his revenue. Ingve, You and Microsquish profit, but Charles fails to reap the benefits of his certification. The question is: Is there a secure method that charles can use to prevent the "Ingve the insurance salesman attack"? Cheers, Jason W. Solinsky From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Wed, 24 Aug 94 21:10:13 PDT To: perry@imsi.com Subject: Re: Nuclear Weapons Material In-Reply-To: <9408241310.AA03276@snark.imsi.com> Message-ID: <199408250405.MAA02369@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain > In a fusion, or H Bomb, the tritium (which is just hydrogen with an > extra two neutrons) is that which produces the boom -- the main fuel, > as it were. Its a "neutron source" only in the weakest possible sense > -- the same way dynamite might be considered to need nitroglycerine as > a "neutron source". (I'm not sure that people outside of the bomb > building industry really know *for sure* what the geometries used in > the atomic weapon that sets off the fusion reaction.) > This also depends on the type of bomb. In a two-stage fusion bomb, you are quite correct - the tritium-deuterium/tritium fusion reaction gives the boom. However, in a three-stage bomb, there is an additional fission reaction, this due to the fact that the neutrons produced by the fusion reaction have the precise energy required to fission U-238. Since U-238 is vastly easier to obtain than enriched U-235, there is no great problem with sticking in half a tonne of it. Around that you can add cobalt jackets, etc, for more interesting effects. -- * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "I'm just another sniper on the information super-highway." PGP Public key available by finger * #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 25 Aug 94 10:14:10 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Nuclear Weapons Material In-Reply-To: <9408251452.AA04745@snark.imsi.com> Message-ID: <9408251708.AA04970@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain [ Still waiting to be slapped down by someone who's pissed off about this crypto-free thread, or else for the NSA to have the FBI arrest all us mad bombers :-) ] Mike Duvos writes: > The idea is that the > uranium penetrates the armor and the charge then explodes once > the round is inside. I don't know much about modern munitions, but I do know that armor piercing rounds may have no charge in them at all. Generally, when a round pierces one side of a vehicle, it loses enough energy and is suitably deformed to prevent exit from the opposite wall. It does, however, bounce around quite a bit, which can be plenty of fun in a tank loaded with equipment, munitions, and soldiers. It was discovered in the second world war that (with then-current metallurgical techniques) introduction of a high-explosive charge into the armor piercing round tended to reduce its effectiveness by weakening the structure. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Wed, 24 Aug 94 21:17:08 PDT To: ecarp@netcom.com Subject: Re: Nuclear Weapons Material In-Reply-To: Message-ID: <199408250414.MAA02764@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain > > > the atomic weapon that sets off the fusion reaction.) > > I don't understand your point. The earliest devices used a pie shape > with a wedge cut out. The actual geometry is rather unimportant to > getting a fission reaction - but it *is* important if you want to > maximize your yield. > -- Wrong. If you are using a uranium fuelled bomb, then you are right. As long as you thump together two barely sub-critical masses, it will go boom. However, if you try this with plutonium, it will fizzle. In the time that it takes for a standard gun type triggering mechanism to operate, the plutonium will become critical, and then release most of it's energy harmlessly, instead of going super-critical. This is the reason for using fast-triggering bomb geometries. -- * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "I'm just another sniper on the information super-highway." PGP Public key available by finger * #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 25 Aug 94 11:01:02 PDT To: perry@imsi.com Subject: Re: Nuclear Weapons Material In-Reply-To: <9408251722.AA05058@snark.imsi.com> Message-ID: <199408251800.NAA29704@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > None of the forms of modern shells described in this book involve the > use of depleted uranium in shell casings. > > Perry > The ammo used by the A-10 chain gun uses a depleted uranium core that is designed to defeat Chobam and other types of reactive armor. It is also used in F-14, F-15, F-16, and F-18's that are tasked with ground attack missions where active armor tanks are expected to be encountered. The ammo was specificaly developed for use in the late 70's for use against Soviet T-72's in a Fulda Gap scenario. I know of no ammo that uses anything other than brass or steel (in the case of mini-guns and other motor driven guns) for the case. The reason that the Uranium is used is because of its high density. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@mason1.gmu.edu (Curtis D Frye) Date: Thu, 25 Aug 94 10:01:57 PDT To: perry@imsi.com Subject: Re: Nuclear Weapons Material Message-ID: <9408251701.AA09466@mason1.gmu.edu> MIME-Version: 1.0 Content-Type: text/plain One of the secrets the government didn't want out was the nature of the gamma ray trigger, as the concept of explosively compressing U235 was *relatively* widely known (this is pre-1980). Curt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 25 Aug 94 11:13:26 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Nuclear Weapons Material In-Reply-To: <199408251633.JAA16087@netcom4.netcom.com> Message-ID: <199408251812.NAA00474@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Uranium is used in munitions because of its mass, which allows it > to go through less massive materials like steel or concrete like > a hot knife through butter. It is used both for bullets and > shell casings. Especially anti-tank rounds and shells designed > to penetrate hardened military facilities. The idea is that the > uranium penetrates the armor and the charge then explodes once > the round is inside. > I would like to request some reference on the use of Uranium in the casing of a shell or round. The casing gets thrown out on the ground (by both aircraft and tanks) when the round goes off. There is no reason to use anything other than brass or steel for this. As to the use in a round, the idea is like a sabot. When the ke of the shell is conserved on impact the more massive core goes right on into the target. I can find no reference any U-core round being HE or otherwise carrying a charge. In all cases that I am aware of and can find reference to it is simply a KE attack on the target where the by products of the impact bounce around inside the target grinding up whatever is in there. Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 25 Aug 94 10:22:21 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Nuclear Weapons Material In-Reply-To: <9408251708.AA04970@vail.tivoli.com> Message-ID: <9408251722.AA05058@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally says: > Mike Duvos writes: > > The idea is that the > > uranium penetrates the armor and the charge then explodes once > > the round is inside. > > I don't know much about modern munitions, but I do know that armor > piercing rounds may have no charge in them at all. The Illustrated Encyclopedia of Ammunition, a book that I actually possess, makes this claim. According to it, there are two basic kinds of armor piercing rounds -- one that involves having a potent thin metal projectile usually made of a material like tungsten, that penetrates the armor, and one involving having a shaped charge that squirts a jet of hot metal through the armor. No one seems to have attempted to get explosives through the armor in many many decades. None of the forms of modern shells described in this book involve the use of depleted uranium in shell casings. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 25 Aug 94 11:29:25 PDT To: ravage@bga.com (Jim choate) Subject: Re: Nuclear Weapons Material In-Reply-To: <199408251800.NAA29704@zoom.bga.com> Message-ID: <199408251830.AA20255@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > The ammo used by the A-10 chain gun uses a depleted uranium core that is > designed to defeat Chobam and other types of reactive armor. It is also > used in F-14, F-15, F-16, and F-18's that are tasked with ground attack > missions where active armor tanks are expected to be encountered. The ammo > was specificaly developed for use in the late 70's for use against Soviet > T-72's in a Fulda Gap scenario. 1. The DU tank & 25mm ammo used by the US military is sabot ammo, meaning that the "bullet" is of significantly smaller diameter than the shell itself; an adaptor, or sabot (from the French for "shoe"), mates the projectile & the shell and falls off after the projectile leaves its barrel. 2. Chobham, not Chobam. Chobham armor refers to a specific type of layered armor, the precise composition and fabrication of which is classified. It's named for the British works which first built it. Reactive armor, such as is presently used by the Israelis and some xUSSR units, is different; it consists of many small charges which explode outward when hit by an incoming round. 2. Of the aircraft listed above, none can carry the 30mm round used by the A-10. There is a 25mm round for the Bradley AFV chain gun; presumably it can also be fired from the Apache. I don't know of a 20mm DU round. (Of course, there's also a 120mm APDS round for the M-1 tank.) > I know of no ammo that uses anything other than brass or steel (in the > case of mini-guns and other motor driven guns) for the case. The reason > that the Uranium is used is because of its high density. 3. It is interesting to note that US Army tanks are now being equipped with depleted uranium _armor_ precisely because its density makes a great backstop. DU armor can pretty much shrug off most medium AT weapons; it is quite heavy, but that's not a problem for vehicles which already weigh as much as tanks. - -Paul - -- Paul Robichaux, KD4JZG | Demand that your elected reps support the perobich@ingr.com | Constitution, the whole Constitution, and Not speaking for Intergraph. | nothing but the Constitution. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLlzjH6fb4pLe9tolAQF7SAP/VaCO6Ul6euSOjyT9ZPB/7n/5cVocKK1w 3l49Kva//Jqt3hHG+jGmouKSHmh3BZ3wpyZCX3SCVq8OEIgkK1/oQOTTnYct0Qfa gvmj47IIouwW3hKMlgomFb+qpZToXl3CHpxub/aWC8Zjntgi0C25FPBiHJn0ZNIu zKXSqLtaC2s= =5NX/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Wed, 24 Aug 94 22:37:59 PDT To: ecarp@netcom.com Subject: Re: Nuclear Weapons Material In-Reply-To: Message-ID: <199408250535.NAA05783@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain > > > > > > I don't understand your point. The earliest devices used a pie shape > > > with a wedge cut out. The actual geometry is rather unimportant to > > > getting a fission reaction - but it *is* important if you want to > > > maximize your yield. > > > -- > > Wrong. If you will notice, I said "the earliest devices". They didn't > use plutonium for nuclear devices until much later. That may be what you had in mind - what you wrote was that geometry is irrelevant in fusion reactions, which is incorrect. -- * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "I'm just another sniper on the information super-highway." PGP Public key available by finger * #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Thu, 25 Aug 94 11:31:07 PDT To: Cypherpunks Mailing List Subject: Digested Version no longer available Message-ID: MIME-Version: 1.0 Content-Type: text/plain It is with deep regret that I inform you all that the digested version of the list is no longer available. The machine that the digested version was running from was removed from the network due to a power-ploy by faculty and administration in computer services and the computer science department. It is my hope that in about two weeks when school officially resumes, I will be able to get the machine restored. At that point, I will attempt to recoordinate with Eric to get the digested list set back up. I apologize. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 25 Aug 94 13:47:10 PDT To: cypherpunks@toad.com Subject: Re: Is pay-per authentication possible absent trust? In-Reply-To: <9408251759.AA23689@ua.MIT.EDU> Message-ID: <199408252046.NAA11580@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Jason W Solinsky writes, quoting me: >> One thing I don't follow here is under what circumstances a "challenge" >> will occur. Presumably Microsquish will not blindly accept all of >> Ingve's assurances since they are backed only by promises. Can >> Microsquish force Ingve to go to his clients and make them produce >> certificates? Who pays for that? Maybe if you factor in that cost it >> won't look so bad for Charles. >First, just let me note that there are a thousand ways to structure it. >In my example, Microsquish gets to hold a challenge whenever they want >to. If everybody is being honest Microsquish will lose eight nano-slinkys >each time they challenge so they won't do it frequently. If everybody >is not being honest, Microsquish will collect substantial damages. One thing I'd add is that Charles still makes money whenever there is a challenge. If there were no challenges then there would be nothing to keep people honest. So it's not a matter of eliminating pay per use of certifications, it's just a matter of the frequency with which they are used vs other kinds. Also, as the challenges become less frequent, Charles can actually raise his rates and still let everyone else make money. He can even charge more than the 10 that Micro is paying for challenges, which he could probably not have done in the non-probabilistic (pre-Ingve) system. It sounds like Micro is paying the challenge fees (in at least one version) and if the penalties against cheaters are great enough it won't challenge very frequently, in which case a larger fee by Charles can be absorbed. >Lets just say that Charles isn't geting as much as he would like. Pay per >use is good for the consumer... note the resentment that high software >prices have created. Although everybody wins by adopting a system that >better approximates reality, ala superdistribution (but we are dealing with >authentication here, not information and after thinking about it alot I have >decided that authentication is NOT necessarily a form of information in that >you can easily demonstrate to somebody that you have been authenticated >without giving them the ability to prove it to somebody else [again lets not >get into a terminology debate, my point is that the intangible asset here >has a different set of properties from the kind we usually deal with in >information economy scenarios]), the consumer with his smaller buying power >wins the most. Another approach, BTW, is the "undeniable" signature, which allows an authorization which can only be checked with the cooperation of the issuer. (One of the ones Chaum came up with was described in a posting I made last weekend.) But again, the same "problem" arises where people could check only a fraction of signatures with voluntary penalty clauses. There is also the reseller who checks a signature interactively, paying Charles' fee, then sells his own certifications that you have a valid Charles certification, only these are use-many. The thing is, the amount of information being provided in a certification like this is so small (in effect, one bit) that the "information copying" problem hits pretty hard! If you can't stop people from copying a 1 MB game you're going to have a tough time keeping that single bit corralled. >Now that I think about it, its possible that I'm in error approaching this >problem from a cryptographic standpoint. Maybe the correct course of action >is to establish a cybergovernment which prohibits "Ingve the insurance >salesman" attacks and then set up the fine structure such that the >conspirators will have an enormous incentive to turn each other in. These tend to be non-local solutions, with a lot of overhead and extra mechanisms. Maybe you can make it work with your "government" but I'm afraid you may come to lean on it as the solution to all of your problems. Why bother with cryptography for anything; just have a "government" where everybody has posted a ruinous bond which they forfeit if they break a "law", then legislate communications privacy, non- duplication of electronic cash, bit commitments, etc., with heavy incentives for people to report cheaters? >BTW, perhaps there is an easier solution: only permit Cherles's >certifications to exist in an environment that he controls. Smart >cards and remote computers can easily do this, although remote >computers are undesirable due to their communications overhead. Again, though, people could just swear they've seen a Charles certificate and these witnesses will undercut Charles. As I said, I think there will still be a place for per-use certifications, but the market will decide how much they are used vs other kinds. I don't think you should worry so much about trying to fine tune the system so this one technology wins. There are a lot of possibilities that people may come up with. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alex Date: Thu, 25 Aug 94 11:49:18 PDT To: cypherpunks@toad.com Subject: swIPe Message-ID: <199408251849.NAA00253@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text The other day, while I was poking around the C'Punk FTP site, I ran across swIPe, the low-level network security protocol by Matt Blaze and John Ioannidis. I'm not as knowledgeble as many of the people here, but swIPe strikes me as "The Right Way" to apply crypto to net-communications. Instead of having secure email, secure mosaic, secure telnet, etc., you have secure IP traffic. It's comparatively simple, it's very flexible, and it's transparent. I haven't heard much about swIPe, and I was wondering if someone could bring me up to speed on it, let me know the status of the project, the conventional wisdom, etc. In particular, I'd like to know if anyone uses swIPe with Linux. Also, I'm curious about the practicality of using swIPe as a component in a larger secure mail (or secure anything) system. If I understand the situation properly, swIPe would only be one piece of a total security system. You'd still need to protect against unauthorized break-ins on your machine, and you'd still have to trust root, you'd still depend on the OS's built-in security, you'd still need a CFS type of program to store your swIPe keys, etc. Finally (I know I'm asking a lot of questions here), does anyone have any pointers to anything about the key-exchange system (apart from what was at soda)? Thanks, Alex From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 25 Aug 94 13:50:39 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material In-Reply-To: <7845@aiki.demon.co.uk> Message-ID: <199408252050.NAA15791@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon writes: > I was told by what I considered to be reliable sources that > plutonium was extremely toxic. Upon reflection, I am sure > that this is the word that was used: toxic, not radioactive. Plutonium-239 emits alpha particles, which are helium nuclei, at an energy of approximately 5 MeV. Such particles are bulky and can be stopped by a few centimeters of air, or a thin piece of paper or metal foil. In order to cause damage, alpha emitters like plutonium must come in intimate contact with a material, such as the tissues of your lungs or bones or the inside of your favorite memory chip. A billionth of a gram of plutonium inhaled or swallowed is something to seriously worry about, but you can hold a lump of the stuff in your hand as long as it is covered with a leakproof cladding or vitrified into a ceramic. It is in this sense that plutonium is extremely toxic and hazardous to the environment, while at the same time not being particularly radioactive. Heavy shielding is not required between you and it. Of course once fissionable fuels are irradiated, they become extremely radioactive due to a wide spectrum of short-lived fission byproducts and then require precautions when they are handled. > By "clad", do you mean coated in lead? No - the desired properties of cladding are resistance to corrosion and heat, as well as a low absorption cross section for thermal neutrons. We're talking about materials like zirconium and iridium here, as well as specialized alloys of stainless steel. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 25 Aug 94 11:56:18 PDT To: perobich@ingr.com Subject: Re: Nuclear Weapons Material In-Reply-To: <199408251830.AA20255@poboy.b17c.ingr.com> Message-ID: <199408251856.NAA03099@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > 2. Chobham, not Chobam. Chobham armor refers to a specific type of > layered armor, the precise composition and fabrication of which is > classified. It's named for the British works which first built it. > Reactive armor, such as is presently used by the Israelis and some > xUSSR units, is different; it consists of many small charges which > explode outward when hit by an incoming round. > If your spelling is correct then several of my books have mis-spellings. As to Chob(h)am bing classified, this was true till the late 80's. It is a ceramic based layered with cintered metallics that dissipate the KE of the incoming round. The Russians also developed this method for the T-72's at about the same time. It was discovered that the 'applique' armor on the T-72 was really this type of armor that could be bolted on. The reason that I lump the two together is that they both require a dual warhead to defeat. > 2. Of the aircraft listed above, none can carry the 30mm round used by > the A-10. There is a 25mm round for the Bradley AFV chain gun; > presumably it can also be fired from the Apache. I don't know of a > 20mm DU round. (Of course, there's also a 120mm APDS round for the M-1 > tank.) > I have seen the exact same chain-gun mounted on F-16's and A-10's here at Bergstron AFB in Austin at at least two different air shows. I am going on this alone. I do not know if this was ever an active use of the gun. > > I know of no ammo that uses anything other than brass or steel (in the > > case of mini-guns and other motor driven guns) for the case. The reason > > that the Uranium is used is because of its high density. > > 3. It is interesting to note that US Army tanks are now being equipped > with depleted uranium _armor_ precisely because its density makes a > great backstop. DU armor can pretty much shrug off most medium AT > weapons; it is quite heavy, but that's not a problem for vehicles > which already weigh as much as tanks. > Could you provide references for this application? I did technical support for Desert Storm and know of no use of such depleted armor in that campaign. Has Chrysler started putting applique style blocks on the M1 Abhrams? Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 25 Aug 94 13:58:33 PDT To: cypherpunks@toad.com Subject: $10M breaks MD5 in 24 days Message-ID: <199408252058.NAA12488@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I am not attending the Crypto conference, but I sat in on the evening "rump session" the other day. One of the more interesting papers had a claim (with little detail, unfortunately) that for ten million dollars you could build a machine that would "break" MD5, in the sense of finding another message which would hash to the same as a chosen one, in 24 days. This result did not depend on any internal structure in MD5, but was purely a result of the hash size (128 bits) and the time it takes to calculate a hash. The main new result which allowed this was a more efficient way of handling a parallel search for collisions (two messages which hash to the same thing). In some earlier methods, n machines provide only a sqrt(n) speedup. The new method improves this, although my notes don't show exactly how close they come to an n-fold speedup. The Secure Hash Standard (SHS, aka SHA) is, they said, 64K times slower, hence this technique would take 64K times longer (or cost ~64K times more?) to break that hash. I don't think this is probably anything to really worry about, but maybe it points out a need for a longer hash in the next few years. Hal P.S. The paper was by Paul C. van Oorschot & Michael J. Wiener. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Thu, 25 Aug 94 11:00:08 PDT To: Hal Subject: Re: Is pay-per authentication possible absent trust? In-Reply-To: <199408251647.JAA24365@jobe.shell.portal.com> Message-ID: <9408251759.AA23689@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Jason W Solinsky writes: > > >Enter Ingve the insurance salesman. Ingve will guarantee to others that you > >are certified by Charles by offering them bets. So suppose that Microsquish > >sends you its advertising agent and the agent is offering a 10 nano-slinkys > >[a cyberspatial monetary unit] bonus if you can produce one of Charles's > >certifications. Charles is charging 8 nano-slinkys. In steps Ingve. You've > >told Ingve that you are certified by Charles as a frequent purchaser of big > >brother inside computers. So Ingve says: "I'll convince Microsquish to accept > >my word that you have Charles's certification in exchange for just four > >nanoslinkys. But if at my request you ask for the certification and Charles's > >says you aren't certified then you owe me 64 nano-slinkys." Since you are sure > >that you are certified you accept the deal. Then Ingve goes to Microsquish > >and offers to insure your certification. Each time Microsquish accepts a > >certification from Ingve for you, Ingve will pay Microsquish 2 nano-slinkys > >but will be able to get your business (and thus offset that with the four > >nano-slinkys). But, if it turns whenever Microsquish wants to it can check > >up on your certification from Charles at cost (8 nano-slinkys). If Charles > >certifies you all is well. Otherwise, you owe Ingve 64 nano-slinkys and > >Ingve has to pay up Microsquish's insurance claim (which could be quite large > >depending on the policy. > > One thing I don't follow here is under what circumstances a "challenge" > will occur. Presumably Microsquish will not blindly accept all of > Ingve's assurances since they are backed only by promises. Can > Microsquish force Ingve to go to his clients and make them produce > certificates? Who pays for that? Maybe if you factor in that cost it > won't look so bad for Charles. First, just let me note that there are a thousand ways to structure it. In my example, Microsquish gets to hold a challenge whenever they want to. If everybody is being honest Microsquish will lose eight nano-slinkys each time they challenge so they won't do it frequently. If everybody is not being honest, Microsquish will collect substantial damages. > Also, just because Charles can't get what he wants for his certifications > doesn't mean he is being cheated. I refuse to get into another vocabulary fight :) Lets just say that Charles isn't geting as much as he would like. Pay per use is good for the consumer... note the resentment that high software prices have created. Although everybody wins by adopting a system that better approximates reality, ala superdistribution (but we are dealing with authentication here, not information and after thinking about it alot I have decided that authentication is NOT necessarily a form of information in that you can easily demonstrate to somebody that you have been authenticated without giving them the ability to prove it to somebody else [again lets not get into a terminology debate, my point is that the intangible asset here has a different set of properties from the kind we usually deal with in information economy scenarios]), the consumer with his smaller buying power wins the most. So it would really suck for Charles to lose big at the hands of the consumer because he tried to do something that dramatically improved the consumer's position. Now that I think about it, its possible that I'm in error approaching this problem from a cryptographic standpoint. Maybe the correct course of action is to establish a cybergovernment which prohibits "Ingve the insurance salesman" attacks and then set up the fine structure such that the conspirators will have an enormous incentive to turn each other in. > It's a market, after all. You could > just as well say that somebody else opens up a certification shop that > sells certifications just like Charles' for less. It's not the fault of > the protocol that Charles' business dries up. If the value of his > certifications drops (as in your scenario) then his business should decrease. Agreed, but it is highly desirable for charles NOT to be forced into selling certifications for a one time fee from the standpoint of all involved. Assuming Charles is intelligent, unless we can demonstrate to him a system that prevents these kinds of attacks, he's going to be stuck with the one time fee payment scheme. > Last, I'd say your problem exists just as clearly without Ingve. You > could make a deal with Microsquish promising that you would be able to > get certifications if asked, with some agreed-upon procedure by which > Microsquish could demand that you produce one, with appropriate > penalties. In that case probably Microsquish would believe some > percentage of people and Charles' business would again fall off. In > practice Ingve might be useful to help even up fluctuations but the > problem arises just as clearly without him. Yeah. I hadn't been looking at it that way because in my model Ingve gets played by an agent. There IS, however, an argument for giving control of Ingve to a third party. As I note above, every time Microsquish checks on the consumer it loses money. An Ingve could act as an intermediary between Microsquish and a far larger number of consumers. The relationship thus built (combined with statistical reality) allow Microsquish to use far fewer test cases and place a significant (but of course not total) amount of trust in Ingve's methods for guaranteeing valid licenses [whatever they may be. It is quite conceivable that there are other things which can alter the probabilities besides actually challenging the consumer to get a certification from Charles]. This saves Microsquish, and infact the whole system, money. Cheers, Jason W. Solinsky BTW, perhaps there is an easier solution: only permit Cherles's certifications to exist in an environment that he controls. Smart cards and remote computers can easily do this, although remote computers are undesirable due to their communications overhead. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Thu, 25 Aug 94 07:45:16 PDT To: bdolan@well.sf.ca.us Subject: Re: U & Pu "poisoning of the environment" Message-ID: <7795@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain > >One doesnot need to detonate the Uranium/Plutonium one can poison the > >watersuplies and make havoc with The Simple Bear Necessities of life. > > Well, I wouldn't want to snort the stuff daily, but its toxicity > has been overrated in the popular press. > > Epidemiologic studies of workers [even wartime workers with impressive > body burdens/ exposures] in a number of uranium bomb-making centers have > found ~ no health effects. This is quite similar to saying that nerve gas is harmless because scarcely anyone working in storage areas has been killed by it. Or that bullets won't harm you because people handle crates of them and they don't get shot. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dance@cicero.spc.uchicago.edu (Squeal) Date: Thu, 25 Aug 94 12:17:56 PDT To: Cyperpunks Subject: Re: Nuclear Weapons Material Message-ID: <9408251917.AA16342@cicero.spc.uchicago.edu> MIME-Version: 1.0 Content-Type: text/plain >I wonder why the issue of bomb parts is now being given such a >huge push in the press? For one thing, Germany has been going ballistic because of the sheer number of people trying to smuggle Uranium/Plutonium from the ex-Soviet Union across its borders for sale on the world market. The Christian Science Monitor had a good article on this last week sometime. _/_/_/ _/_/_/ _/ _/ _/_/_/ _/ _/ Disobedience is the true _/ _/ _/ _/ _/ _/ _/_/ _/ foundation of liberty. _/_/_/ _/ _/ _/ _/ _/_/_/ _/ _/ _/ The obedient must be slaves. _/ _/ _/ _/ _/ _/ _/_/_/_/ _/ _/_/_/ _/_/_/ _/_/_/ _/_/_/ _/ _/ _/_/_/ "Civil Disobedience" _/ (Thoreau) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 25 Aug 94 11:27:04 PDT To: Jim choate Subject: Re: Nuclear Weapons Material In-Reply-To: <199408251800.NAA29704@zoom.bga.com> Message-ID: <9408251826.AA05135@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate says: > > None of the forms of modern shells described in this book involve the > > use of depleted uranium in shell casings. > > > The ammo used by the A-10 chain gun uses a depleted uranium core that is > designed to defeat Chobam and other types of reactive armor. Thats a core, not a casing. Plenty of things use such cores -- phalanx guns, for instance. > I know of no ammo that uses anything other than brass or steel (in the > case of mini-guns and other motor driven guns) for the case. The reason > that the Uranium is used is because of its high density. Excactly. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Thu, 25 Aug 94 14:38:43 PDT To: cypherpunks@toad.com Subject: U & Pu is good for U Message-ID: <199408252138.OAA15395@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain >From: IN%"jdd@aiki.demon.co.uk" >To: IN%"psmarie@cbis.com" >CC: IN%"cypherpunks@toad.com" >Subj: RE: U & Pu "poisoning of the environment" > >In message <9408251512.AA11369@focis.sda.cbis.COM> "Paul J. Ste. Marie" writes: >> > > Epidemiologic studies of workers [even wartime workers with impressive >> ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ >> > > body burdens/ exposures] in a number of uranium bomb-making centers have >> ^^^^^^^^^^^^^^^^^^^^^^^^ >> > > found ~ no health effects. >> > >> > This is quite similar to saying that nerve gas is harmless because >> > scarcely anyone working in storage areas has been killed by it. Or >> > that bullets won't harm you because people handle crates of them and >> > they don't get shot. >> > >> No, it is not. If you had read the message more carefully, you would >> have had to phrase your example as, "This is quite similar to saying >> that nerve gas is harmless because scarcely anyone who has inhaled >> substantial amounts of it has been killed by it." > >In all of these cases there is a serious attempt to make sure that the >workers are not harmed by the dangerous substances involved. I must >say that the phrase "impressive body burdens" is fairly incomprehensible. I grant you that "impressive" is not too specific but "body burden" is a common way of referring to the material which is taken into the body and retained. Typically, most material inhaled or ingested is quickly exhaled or excreted out of the body. Some exposure (and dose) accrues during this time. If some material remains deposited in the body, exposure continues. >But nevertheless, my point stands: workers are carefully protected from >the plutonium and U235 in nuclear weapons plants. By the standards of the time, workers during WWII were pretty well protected. By our standards, which may be overly conservative, some WWII-era workers received large doses and/or body burdens. Because these workers (1) had exposures and (2) were monitored, they are the group of choice for epidemiological studies. > When their radiation >badges show what is considered a high level dose, this does not mean >that they have been exposed to anything like, say, the radiation from >a kilo of unshielded plutonium. I would be happy to hold a kilo of unshielded plutonium in my hand. I would probably think it wise to wash it later. Pu is an alpha emitter. Its radiation will not penetrate the dead layer of the skin. I have held pieces of uranium in my hand. I'm still here. >If radioactive substances are used as weapons, the intention will be >to do the maximum possible damage. I don't think that anyone would >survive for long after exposure to, say, a suspension of plutonium >in air designed to be breathed in, perhaps as an aerosol. I would bet that you could get a lot more effect for your terrorist dollar with aerosols of any number of other, more commonly available substances (like gasoline). I don't have ready access to a good library right now to go pull references but if you follow up on the references to these three papers, you should find more than you will ever care to read on the topic: Wilkinson, G.S.; Tietjen, G.L.; Wiggs, L.D.; Galke, W.A; Acquavella, J.F.; Reyes M.; Voelz, G.L.; Waxweiler, R.J. Mortality among plutonium and other radiation workers at a plutonium weapons facility. Am. J. Epidemiol. 125:231-250; 1987. Checkoway, H.; Mathew, R.M. Shy, C.M.; Watson, J.E. Jr.; Tankersley, W.G.; Wolf, S.H.; Smith, J.C.; Fry, S.A. Radiation, work experience, and cause specific mortality among workers at an energy research laboratory. Br. J. Indust. Med. 42:525-533; 1985. Peterson, G.R.; Gilbert, E.S.; Buchanan, J.A., Stevens, R.G. A Case- Cohort Study of Lung Cancer, Ionizing Radiation, and Tobacco Smoking Among Males at the Hanford Site. Health Physics, 58:3-11; 1990. >To repeat my point: you say that statistical studies of workers in >nuclear weapons plants which are specifically designed to minimize >the effects of radiation show that radiation has done little harm. Loosely put, the studies say, "Workers at facility X whose exposures varied from {small} to {large} showed/did not show increased death rates from {long lists of diseases}." >Well, I should hope so. >On the other hand I say that such studies are poor criteria for >judging the effects of radiation intended to do the maximum possible >harm. Well, these studies are about all we have to go on right now. The wartime residents of Hiroshima and Nagasaki do provide a large set of folks exposed to "radiation intended to do the maximum possible harm" but, darn it, none of them were wearing dosimeters. People do study these groups, making educated guesses about doses, but it's hard to draw precise conclusions on that basis. To draw this off-topic topic to a close, I recommend the following to help bring the various risks into perspective: Cohen, B.L.; Catalog of Risks Extended and Updated. Health Physics, 61:317-335, 1991. >I think that this is really indisputable. >-- >Jim Dixon Sorry for disputing. Brad bdolan@well.sf.ca.us  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Wed, 24 Aug 94 21:45:52 PDT To: cypherpunks@toad.com Subject: Re: Windows Front End PGP 2.6 In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 24 Aug 1994 khijol!erc@apple.com wrote: > > Does anybody know where I can find a windows front end that works with PGP > > 2.6? Any feedback on this would be appreciated! > > Anyone know where this is? Haven't been able to find it... :( Dunno about working with PGP 2.6 (I since I neither run Windows nor have any desire to) but an "archie" reveals "pgpwin11.zip" and "winpgp10.zip". -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David K. Merriman" Date: Thu, 25 Aug 94 12:53:52 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material Message-ID: MIME-Version: 1.0 Content-Type: text/plain > >Occasionally coverage in the press does reflect events in the real >world. >-- >Jim Dixon > Christ, don't let the press find out they screwed up like that - otherwise, we'll *never* hear another bit of Real News (tm) again! Dave "I wish I wasn't joking so much" Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 25 Aug 94 13:12:16 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199408252005.PAA03671@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain A couple comments: (1) They are not offering any form of encryption -- seem to feel that the intervening Internet mail spools are secure from would-be blackmailers. (2) Are suicide hotline communications, like psychiatric counseling, privileged communications? In what jurisdictions? ------------------------------ Subject: Support for the Suicidal - Full Launch - jo@samaritans.org Press Release August 17, 1994 The Samaritans are a non-religious charity offering emotional support to the suicidal and despairing. A test of "Help By E-mail" launched on July 14, 1994 proved so successful that an Internet domain is now open and is reached by mailing jo@samaritans.org. The E-mail service is run from Cheltenham, England, and is reached from anywhere with Internet access. At the launch, Mike Haines, the Director said: "During the test month we received over 200 messages. Many were from well wishers, journalists and academics but there were around 15 very desperate people as well. The need for a full launch of our service with an easier address was amply demonstrated." The Samaritans have been offering support to the suicidal and despairing for over 40 years by phone, visit and letter. Callers are guaranteed absolute confidentiality and retain the right to make their own decisions including the decision to end their life. Samaritans are carefully selected and prepared for this work (for which they are not paid). Those working with E-mail have additional training. Volunteers read and reply to mail every day of the year. A nominal end date of December 31, 1994 has been set but initial results have been so encouraging that it is likely to run indefinitely. The idea of an Internet service was born when a volunteer was exploring the UK based CIX conferencing service. Here, he discovered the "suicidehelp" self help group and Newsnet groups such as "alt.support.depression". After discussions with The Samaritans General Office it was decided to try offering a service from Cheltenham. The kind donation of a modem by US Robotics was a great help as was the assistance of staff at Compulink Information Exchange (CIX). The Samaritans of Cheltenham and District 3 Clarence Road CHELTENHAM Glos England Emergency phone: +44 242 515777 Press enquiries: +44 452 854017 E-mail: jo@samaritans.org (samaritans@cix.compulink.co.uk retained) Anonymous E-mail: samaritans@anon.penet.fi (Extremely Slow!) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 25 Aug 94 12:07:55 PDT To: alex Subject: Re: swIPe In-Reply-To: <199408251849.NAA00253@omaha.omaha.com> Message-ID: <9408251905.AA05236@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain alex says: > The other day, while I was poking around the C'Punk FTP site, I ran > across swIPe, the low-level network security protocol by Matt Blaze and > John Ioannidis. The code is just by JI, actually. Phil Karn has done a seperate experimental implementation > I'm not as knowledgeble as many of the people here, but swIPe strikes me > as "The Right Way" to apply crypto to net-communications. Instead of > having secure email, secure mosaic, secure telnet, etc., you have secure IP > traffic. It's comparatively simple, it's very flexible, and it's > transparent. Its sufficient for all protocols on which authentication and encryption have to be done on the link -- things like Telnet, for example. For things like Email, its not adequite, because the store and forward nature of the data means that you need authentication over the data and not over the link. > I haven't heard much about swIPe, and I was wondering if someone could > bring me up to speed on it, let me know the status of the project, the > conventional wisdom, etc. In particular, I'd like to know if anyone uses > swIPe with Linux. There is a (moribund) mailing list, swipe-request@cs.columbia.edu will get you on to it. There is also a successor protocol that has been developed by the IETF's IPSEC working group, called IPSP, which is essentially a simplification of swIPe; I'm editing the draft RFCs. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Thu, 25 Aug 94 12:12:30 PDT To: jdd@aiki.demon.co.uk Subject: U & Pu "poisoning of the environment" In-Reply-To: <7841@aiki.demon.co.uk> Message-ID: <9408251911.AA13480@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > In all of these cases there is a serious attempt to make sure that the > workers are not harmed by the dangerous substances involved. I must > say that the phrase "impressive body burdens" is fairly incomprehensible. "Body burden" refers to the amount of Pu that has been ingested and remains in the body. The entire point of safeguards is to minimize body burden and exposure. If someone has a "impressive body burden", it means the safeguards didn't work. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 25 Aug 94 14:15:04 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199408252107.QAA04756@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Kudos to Hal Finney for his descriptions of Stefan Brand's offline cash. As with other offline cash protocols it contains the following assumption: > Let's call the user Irving, and > the number which encodes his identity (it might just be his bank account > number in this case) we will call I. What happens when we've caught Irving double spending (or million spending?) Is it guaranteed that Irving will have enough in his bank account to cover the fraud? I don't see any way to guarantee that except for absurdly large security deposits. Also, are bank accounts required to be in True Names so that multi spenders can be caught and punished? If so, how do we prevent the use of numbered accounts, Duncan Frissel's nom de guerre accounts, etc. and do we really want to set up that kind of True Name infrastructure? Also, what about stolen coins? If Irving can succeed in stealing a coin from Jane without her knowledge, Irving can spend it untraceably as many times as he can get away with (perhaps thousands or even millions, depending on what security precautions we layer above the offline cash), and Jane gets fingered. On the other hand, Jane might simply give Irving some coins, plausibly claim they were stolen, and split the proceeds from Irving's spending spree. In general, multi spending might occur because of accident, malice, or a combination of those two factors. How do we distinguish between accident and malice to determine liability, reputation loss and/or punishment? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 25 Aug 94 13:43:08 PDT To: jdd@aiki.demon.co.uk Subject: Re: Voluntary Governments? Message-ID: <9408252041.AA06828@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > > Here, someone will surely object that by this definition, the Mafia can > > be considered a government. > > Well, yes, of course. It has quasi-governmental functions in southern > Italy. ... and in Central New Jersey and parts of upstate New York as well :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: thad@pdi.com (Thaddeus Beier) Date: Thu, 25 Aug 94 16:54:17 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material Message-ID: <9408252351.AA12670@fulcrum.pdi.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material >> Roy M. Silvernail says: >> Plutonium oxide has a reputation for causing eventual lung cancer when >> inhaled in microgram quantities. But if the plutonium metal is sintered >> into a ceramic, it's not loose and breathable. I can't say how >> otherwise toxic it might be, but I'd expect it to be similar to other >> heavy metals. So the poker chips sound pretty safe. They'd be safe unless the pot got really big. I recall hearing a radio show in which some nuclear engineer was saying that such-and-such and incident couldn't have really gone critical, because when that happens, it starts to glow sort of bluish color, and you feel heat as if you were standing in front of a really big oven. The way it sounded, I got the impression that unintended criticalities did happen now and then. Thad Beier Pacific Data Images 408)745-6755 thad@pdi.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick Juola Date: Thu, 25 Aug 94 16:15:11 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material Message-ID: <199408252314.RAA25313@suod.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain In order to cause damage, alpha emitters like plutonium must come in intimate contact with a material, such as the tissues of your lungs or bones or the inside of your favorite memory chip. A billionth of a gram of plutonium inhaled or swallowed is something to seriously worry about, but you can hold a lump of the stuff in your hand as long as it is covered with a leakproof cladding or vitrified into a ceramic. It is in this sense that plutonium is extremely toxic and hazardous to the environment, while at the same time not being particularly radioactive. Heavy shielding is not required between you and it. My understanding is that the heavy metal toxicity of Pu exceeds the radioactive toxicity by several (10?) orders of magnitude. In other words, the fact that Pu is an alpha emitter is irrelevant to the risk -- it's simply like lead poisoning only several billion times worse. Simple arithmetic yields that the amount of alpha exposure from a billionth of a gram of an alpha emitter with a half-life measured in thousands of years is infinitismal. - kitten From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Thu, 25 Aug 94 17:15:50 PDT To: cypherpunks@toad.com Subject: Re: Using PGP on Insecure Machines (fwd) Message-ID: <9408260014.AA14201@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain > [ On Knuth no longer reading his mail ] > > > He's also trying to complete his "Art of Computer Programming" series... > > > > Is Volume IV out yet? My I-III still await the promise of the Intro... > > Not that I know of. A recent Computer Literacy newsletter has an interview with Knuth in which he says (if I recall correctly) that he plans to complete vols. IV and V by 1998, whereupon he will begin work on a revised edition of vol. I. He's now emeritus at Stanford so that he can write full-time. -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tomaz Borstnar Date: Thu, 25 Aug 94 08:24:42 PDT To: Adam Shostack Subject: Re: any documents about crypto history online? In-Reply-To: <199408221603.MAA25186@bwh.harvard.edu> Message-ID: <199408251524.RAA29000@cmir.arnes.si> MIME-Version: 1.0 Content-Type: text/plain In-reply-to: Your message dated: Mon, 22 Aug 1994 12:03:01 EDT > You wrote: > > | Are there any sources of crypto history on Internet (reachable > | via mail, ftp, www, etc)? > > The best crypto histories can be found in your local library, not > online. They are David Kahn's The Codebreakers and Bamfords The > Puzzle Palace. Nope, we don't have this here, but I would like to buy it, but I don't know where could one get such books. Thanks in advance. Tomaz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 25 Aug 94 18:23:06 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material In-Reply-To: <199408252314.RAA25313@suod.cs.colorado.edu> Message-ID: <199408260034.RAA19466@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Patrick Juola writes: > My understanding is that the heavy metal toxicity of Pu > exceeds the radioactive toxicity by several (10?) orders of > magnitude. In other words, the fact that Pu is an alpha > emitter is irrelevant to the risk -- it's simply like lead > poisoning only several billion times worse. > Simple arithmetic yields that the amount of alpha exposure > from a billionth of a gram of an alpha emitter with a > half-life measured in thousands of years is infinitismal. The danger stems not from the radiation effects of the alpha exposure, which are not significant, but from the fact that continuous long term internal exposure will eventually cause your cells to undergo malignant transformation. This may take several decades, but it will kill you just as surely in the end. With regard to this risk, internal contamination with even a billionth of a gram of plutonium is something to worry about. Some believe, for instance, that a good part of the risk of lung cancer from smoking comes from inhaling alpha-emitting isotopes of polonium and other elements that are concentrated by the tobacco plant. I don't know enough about this theory to agree or disagree with it, but it has been around for a number of years. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Thu, 25 Aug 94 16:22:23 PDT To: jdd@aiki.demon.co.uk (Jim Dixon) Subject: Re: Nuclear Weapons Material In-Reply-To: <7846@aiki.demon.co.uk> Message-ID: <940825.173900.1n4.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, Jim Dixon spake: > In message <199408251633.JAA16087@netcom4.netcom.com> Mike Duvos writes: >> Workers in nuclear fuel fabrication facilities have been known to >> use small disks of plutonium sintered into a ceramic base as >> poker chips. > > Is this true? I mean, do you know it from personal experience? > I was told by what I considered to be reliable sources that plutonium > was extremely toxic. Upon reflection, I am sure that this is the > word that was used: toxic, not radioactive. Plutonium oxide has a reputation for causing eventual lung cancer when inhaled in microgram quantities. But if the plutonium metal is sintered into a ceramic, it's not loose and breathable. I can't say how otherwise toxic it might be, but I'd expect it to be similar to other heavy metals. So the poker chips sound pretty safe. - -- Roy M. Silvernail [ ] roy@sendai.cybrspc.mn.org PGP public key available by mail echo /get /pub/pubkey.asc | mail file-request@cybrspc.mn.org These are, of course, my opinions (and my machines) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLl0ekRvikii9febJAQFjmQP+NZQNtjp4D/nLDv9iF613FjvMi+IufqqL Km5zh6dU8G55/MzhyDqhVi3uN+xyzUdMXti1QbYNA7iiuIWlb2igR+VF9lqBC0Te v+OsgT8NFAcRLwAKtCWv2dylo0aAI6q2gJXlhHNqzCsjJk2wpSZwxVWPA4HoUfh5 OI0UZvAx7rc= =/ASB -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Thu, 25 Aug 94 16:35:11 PDT To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: Using PGP on Insecure Machines In-Reply-To: <9408252204.AA08034@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > You can reduce these problems by running a _real_ operating system on your PC, > but it's tougher to run your favorite applications that way, > and you still need to either run all your mail down to the PC, > which isn't practical for lots of people, or explicitly forward > the stuff down there from your main mail system. > > There's another transparency problem, at least for reading encrypted mail - > you either need to type in your passphrase each time, which is annoying and > increases exposure somewhat, or you need to leave it aorund in environment > variables, etc., which also increase exposure. I use Linux at home, and uucp my email down at regular intervals to the box at home. When I want to run windoze, I just say "reboot". The Linux uucp runs just fine, and talks to everyone else, as far as I know. I keep my PGP pass phrase in $PGPPASS, although I have to type it in every time I log in - small price to pay. The machine at home is pretty secure - - I hope! :) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLl0efyS9AwzY9LDxAQGtygP9GjJtTV+0O+RNzC2+4ypQ0i18gY36kZh5 1KekzPYZQtQdNxUwsziRENhr1UC4GT/BI0m83Bf74jHl/fFJXOzeoGJQLLJwnufD XT/HnRlOHa6DR3ZxrEH3BomnWHqCzUhGk5khnf9VdU6qi6kNJyLCf40R2BdtAxRf YzDt2q7Bw1k= =9Zxg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Thu, 25 Aug 94 02:51:58 PDT To: shamrock@netcom.com (Lucky Green) Subject: Re: Nuclear Weapons Material In-Reply-To: <199408250814.BAA29343@netcom6.netcom.com> Message-ID: <199408250951.RAA13371@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain > > What does the cobalt jacket do? > Um. To tell you the truth, i can't precisely remember but i can narrow it down to one of two things. It's either the 'neutron bomb', in that it just starts throwing very energetic neutrons that will wipe out anything living, but not do property damage, or it's the polloution variant, which lets your boring old low-yield device poson the countryside for the next billion-odd years. I think it's the latter - but I'm not really certain. *shrug* sorry. Read some books on it - the amount of literature which should be classified but is freely available is mind-boggling. -- * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "I'm just another sniper on the information super-highway." PGP Public key available by finger * #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 25 Aug 94 15:05:53 PDT To: ecarp@netcom.com Subject: Re: Using PGP on Insecure Machines Message-ID: <9408252204.AA08034@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > > Also importantly, the user interfaces for PGP simply suck as it > > stands, making people like Tim uninterested in going through the .... > At the risk of repeating myself, what's the problem with wrapping PGP in > a shell script? Works for me - see a previous mailing, complete with > wrapper scripts. I can send either encrypted or just signed email > without especially noticing it. Wrapping PGP in shell scripts is only useful for people who use shells, and a lot of people either use GUIs instead (often non-extensible ones), or keep their PGP on PCs at home rather than their networked Unixen at work where they get their mail. This means that to use PGP, they need to do things like kermit from home to work, read their mail, save it in files, kermit the files to their PC, PGP-decrypt and read them on the PC, etc. It's a bit easier if people have remote-scriptable terminal emulators on their PCs, which let the Unix end run a script to save the file and download it and maybe fire up PGP on the PC, but it still feels annoyingly like work, and if your Unix box can download files to your PC and run them, it can run pgp-steal-keys just about as well as real PGP. Similarly, if you've got TCP/IP running on your PC, whether through SLIP or directly, you've still got a security risk to worry about. You can reduce these problems by running a _real_ operating system on your PC, but it's tougher to run your favorite applications that way, and you still need to either run all your mail down to the PC, which isn't practical for lots of people, or explicitly forward the stuff down there from your main mail system. There's another transparency problem, at least for reading encrypted mail - you either need to type in your passphrase each time, which is annoying and increases exposure somewhat, or you need to leave it aorund in environment variables, etc., which also increase exposure. On the other hand, a shell script approach can be just fine for signature checking, as long as your mailreader has a painless interface, since there isn't much security risk from having PGP on a machine without your real secret key and passphrase there. There's still some risk - if the machine is shared with other people, someone may be able to replace PGP with pgp-cc:-kgbvax or pgp-nsa-sig-verify - but it's a start. Bill # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p.v.mcmahon.rea0803@oasis.icl.co.uk Date: Thu, 25 Aug 94 10:29:45 PDT To: cypherpunks@toad.com Subject: Re: Using PGP on Insecure Machines Message-ID: <9408251730.AA13571@getafix.oasis.icl.co.uk> MIME-Version: 1.0 Content-Type: text/plain James Hightower writes: > Which brings me to the question; "What ARE people using, and what are > they GOING to use?" Can anyone point me to a survey of the most used > Consumer will be using so that we can be there with strong, usable ^^^^^^^^ Who? > crypto when he gets there. ^^^^^ Where? Or less tersely, which users of messaging are you interested in providing crypto for? Apart from the Defence sector, there seem to be three main communities: 1 "Formal" inter-business electronic messaging using commercial value-added networks (VANs) - which are perceived as secure - and associated user agent software (which varies greatly). About fifty thousand North American companies are "there" already (for EDI, and at a cost). Leakage (due to high VAN costs) of formal messaging business from VANs onto the insecure Internet is not yet significant - although CommerceNet will doubtless fix that. 2 Intra-organisation nessaging based on LAN or corporate workflow and email systems. This has built both bottom-up and downwards (e.g. from PROFS or equivalent). The prevalent software is diverse, proprietary and volume. I don't have total market figures to hand, but as an example, the 11JUL94 Government Computer News ranks MS Mail (Windows 3), cc:Mail (Windows), cc:Mail(DOS), MS Mail (PC Networks), and WordPerfect Office as the most preferred e-mail packages amongst Federal users. I would expect a similar list in most commercial email-enabled organisations (with the addition of Lotus Notes). Varying security facilities are bundled within these packages already. 3 The "informal messaging" sector (including most Internet traffic). The associated software is more diverse and "open", but its users have a marginal and/or occasional need for end-to-end / message-transfer security. Note: for both 1 and 2, an "insecure machine" (i.e.: with administrative intrusion potential into an individual's messaging security) is more likely a requirement than a problem for medium/large corporations - as management supervision and control over information assets need to be possible. -- Tim May writes: > I had assumed the poll was of *us*, which is both a manageable poll to > take, and a useful one. What would be done with the results? --- James A. Donald says: > High Tech industry has considerable experience with surveys of > consumers for nonexistent products. > > Such surveys are useless at best, and dangerous at worst. On the other hand, how else do you find out whether a sufficiently serious market exists to warrant investment in developing / productising a technology ? - pvm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Thu, 25 Aug 94 11:39:01 PDT To: mpd@netcom.com Subject: Re: Nuclear Weapons Material Message-ID: <7840@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408251440.HAA06649@netcom7.netcom.com> Mike Duvos writes: > > I wonder why the issue of bomb parts is now being given such a > huge push in the press? Maybe because several people have been arrested in Germany and Russia over the last week or two. According to the UK press a group at a Russian nuclear weapons facility were stealing tens of kilos of the stuff, and one guy supposedly was willing to trade a kilo of plutonium for 70 bottles of vodka. Occasionally coverage in the press does reflect events in the real world. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Thu, 25 Aug 94 11:39:27 PDT To: psmarie@cbis.com Subject: Re: U & Pu "poisoning of the environment" Message-ID: <7842@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408251512.AA11369@focis.sda.cbis.COM> "Paul J. Ste. Marie" writes: > > > Epidemiologic studies of workers [even wartime workers with impressive > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > > body burdens/ exposures] in a number of uranium bomb-making centers have > ^^^^^^^^^^^^^^^^^^^^^^^^ > > > found ~ no health effects. > > > > This is quite similar to saying that nerve gas is harmless because > > scarcely anyone working in storage areas has been killed by it. Or > > that bullets won't harm you because people handle crates of them and > > they don't get shot. > > No, it is not. If you had read the message more carefully, you would > have had to phrase your example as, "This is quite similar to saying > that nerve gas is harmless because scarcely anyone who has inhaled > substantial amounts of it has been killed by it." In all of these cases there is a serious attempt to make sure that the workers are not harmed by the dangerous substances involved. I must say that the phrase "impressive body burdens" is fairly incomprehensible. But nevertheless, my point stands: workers are carefully protected from the plutonium and U235 in nuclear weapons plants. When their radiation badges show what is considered a high level dose, this does not mean that they have been exposed to anything like, say, the radiation from a kilo of unshielded plutonium. If radioactive substances are used as weapons, the intention will be to do the maximum possible damage. I don't think that anyone would survive for long after exposure to, say, a suspension of plutonium in air designed to be breathed in, perhaps as an aerosol. To repeat my point: you say that statistical studies of workers in nuclear weapons plants which are specifically designed to minimize the effects of radiation show that radiation has done little harm. Well, I should hope so. On the other hand I say that such studies are poor criteria for judging the effects of radiation intended to do the maximum possible harm. I think that this is really indisputable. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alex Date: Thu, 25 Aug 94 17:01:47 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: $10M breaks MD5 in 24 days In-Reply-To: <199408252058.NAA12488@jobe.shell.portal.com> Message-ID: <199408260001.TAA00715@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text > One of the more interesting papers had a claim (with little detail, > unfortunately) that for ten million dollars you could build a machine that > would "break" MD5, in the sense of finding another message which would > hash to the same as a chosen one, in 24 days. This in itself wouldn't give an attacker much of anything would it? I mean, once they discovered a message which hashed to a given value, the new message wouldn't be in the proper format, would it? Wouldn't it just be noise, instead of text in english, crypto keys, etc.? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Thu, 25 Aug 94 11:39:40 PDT To: mpd@netcom.com Subject: Re: Nuclear Weapons Material Message-ID: <7846@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408251633.JAA16087@netcom4.netcom.com> Mike Duvos writes: > Uranium is not particularly radioactive, being a long lived alpha > emitter. This is true of plutonium and some other fissionable > materials as well. I can handle clad uranium or plutonium > reactor or bomb components in complete safety with no protective > clothing needed. The only hazard is from ingestion of the > material, or from accumulation of decay products such as radon in > a badly ventilated area. > > Workers in nuclear fuel fabrication facilities have been known to > use small disks of plutonium sintered into a ceramic base as > poker chips. Is this true? I mean, do you know it from personal experience? I was told by what I considered to be reliable sources that plutonium was extremely toxic. Upon reflection, I am sure that this is the word that was used: toxic, not radioactive. By "clad", do you mean coated in lead? -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Thu, 25 Aug 94 11:52:17 PDT To: m5@vail.tivoli.com Subject: Re: Nuclear Weapons Material Message-ID: <7857@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408251708.AA04970@vail.tivoli.com> Mike McNally writes: > Mike Duvos writes: > > The idea is that the > > uranium penetrates the armor and the charge then explodes once > > the round is inside. > > I don't know much about modern munitions, but I do know that armor > piercing rounds may have no charge in them at all. Most do. RPGs, for example, definitely do. As I recall, a shaped charge punches a tiny hole through the armor and then injects a blob or jet of liquified metal into the vehicle. It's much worse than a ricochet. The explosion occurs outside the tank, driving the jet of metal in. Armor piercing artillery rounds are called HEAT (High Explosive Anti- Tank). The name says it all. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 25 Aug 94 17:47:44 PDT To: jdd@aiki.demon.co.uk Subject: Re: Nuclear Weapons Material In-Reply-To: <7865@aiki.demon.co.uk> Message-ID: <199408260047.TAA20303@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > There is some confusion in terminology here. The brass case is indeed > discarded when the round is fired. Byt 'casing' he means the exterior of > the warhead. The word 'round' is used for both the warhead+gunpowder+brass > and then for the warhead itself. Larger artillery pieces do not use a > brass shell case at all. The round is loaded, and then the powder is > rammed in after it. > That is called the 'jacket' in all the years I have handled weapons that is the only correct term for it. The casing is where the powder goes. We were not talking about artillery pieces in relation to the comment by me on this issue. I know little about artillery, I do know about tanks and aircraft because they are a life long interest for me. > > I can find no reference any U-core round being HE or otherwise carrying a > > charge. In all cases that I am aware of and can find reference to it is simply > > a KE attack on the target where the by products of the impact bounce around > > inside the target grinding up whatever is in there. > > I believe that this is true, except that the 'products of the impact' are > drops of metal and what they do is worse than grinding something up. > -- > Jim Dixon > The pieces in most cases are simply slivers of metal that breaks off the inside of the tank because of hyper-sonic shockwaves. They are not molten and do not in general cause a fire. Other than a lucky hit on a live round with the ammo door open there is little chance of starting a fire. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Thu, 25 Aug 94 12:10:20 PDT To: ravage@bga.com Subject: Re: Nuclear Weapons Material Message-ID: <7866@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408251812.NAA00474@zoom.bga.com> Jim choate writes: > I would like to request some reference on the use of Uranium in the casing > of a shell or round. The casing gets thrown out on the ground (by both > aircraft and tanks) when the round goes off. There is no reason to use > anything other than brass or steel for this. There is some confusion in terminology here. The brass case is indeed discarded when the round is fired. Byt 'casing' he means the exterior of the warhead. The word 'round' is used for both the warhead+gunpowder+brass and then for the warhead itself. Larger artillery pieces do not use a brass shell case at all. The round is loaded, and then the powder is rammed in after it. > I can find no reference any U-core round being HE or otherwise carrying a > charge. In all cases that I am aware of and can find reference to it is simply > a KE attack on the target where the by products of the impact bounce around > inside the target grinding up whatever is in there. I believe that this is true, except that the 'products of the impact' are drops of metal and what they do is worse than grinding something up. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 25 Aug 94 17:08:41 PDT To: cypherpunks@toad.com Subject: Spoofing Nuclear Weapons and PGP Message-ID: <199408260007.UAA09301@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by dichro@tartarus.uwa.edu.au (Mikolaj Habryn) on Thu, 25 Aug 5:51 PM >not really certain. *shrug* sorry. Read some books on >it - the amount of literature which should be >classified but is freely available is mind-boggling. To tie this back to crypto and technology: Under a sub-sub-sub-contract I once worked on some phony CAD drawings for the nuclear weapons production process, plotting false info that still appears in popular books, some of which has been posted here. The docs were then encrypted and stegonagraphied for authenticity. We were told that they were turned loose on the market for this product in other countries. I don't know if the USG was involved, there no security clearances. It may have been a commercial scam. Also, growing up not to far from LANL, I was told that kids of staff were encouraged to chat about B-this and W-that by the security people there as part of the fog around that outfit. This supports the suggestion for profligate use of PGP as a stratagem, to make it harder to tell the trivial from the other. Or is public encryption a stratagem to focus on software rather than hardware? Anybody hear anything about covert ID in new-generation CPUs, like done with supercomps? John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 25 Aug 94 20:21:26 PDT To: cypherpunks@toad.com Subject: Cash, cheaters, and anonymity Message-ID: <199408260321.UAA11210@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain This is a response to an untitled anonymous post which raised some good issues. My answers may be a little controversial; feel free to disagree. One question is the ease of theft in a digital cash environment, and the consequences of claiming that secrets have been stolen. This problem was recognized very early on in discussions of digital signatures. The whole point of a signature is so that someone can be held to a commitment. But an easy "out" would be to "accidentally on purpose" let the secret keys be stolen, then to claim that the signature was actually forged. Contrariwise, a business might be vicitimized by actually having its secrets stolen and a forged signature created that committed it to an unfavorable action. I don't know what the best solution of these kinds of problems will be. Probably in the next couple of years we will see some test uses of digital signatures, and then we can see how these conflicts will be handled by the courts. Obviously, traditional methods like handwriting analysis which rely on physical imperfections will not be useful. Instead the issues to be examined would include the security methods used to guard the secrets, who might have had access to them, what the reputations are of the parties involved, and so on. It seems like these cases will not be easy to resolve cleanly. On the other hand, I would hope that people actually can learn to use care in safeguarding their secrets. The pass words and PINs we use today may be complemented by physical checks for voice patterns, thumb prints, perhaps (ironically) handwriting. Another approach would be to raise people's IQ to about 1000, so they could do an unbreakable authentication protocol in their heads :o. Failing that, there have been suggestions (one here a couple of days ago) to use various kinds of information exchange between the authenticating device and the human user in order to prove authorization in such a way that even a thief who has snooped on past exchanges will not be able to use the device. This approach is sometimes called the use of "pass algorithms". Applying this to the double-spending case, I suspect that Bob Hettinga is more on the right track in seeing the solution in the legal system rather than a simple "shucks, you caught me" forfeiting of a bond worth triple damages. There really should be no excuse for double spending, even of a penny, and the penalties could be made strong enough to deter most people. If a bank does not think they will be able to find and prosecute a person who is withdrawing off-line digital cash, they will probably not give any to him. Then if the money is double-spent, the person who withdrew it would be prima facie responsible, with a reasonable presumption that they did it unless there is significant evidence otherwise. I don't know that this is how it will work out but it is one possibility (unless the uncertainty just scares everybody away - but I think the digital signature experience will get people used to the concepts and problems). The other point I wanted to discuss was this issue of the bank authenticating the people who receive the cash. This does raise the spectre of a big brother system where there is some way to identify people with 100% certainty. Obviously this could be abused. My feeling is that there is a rather fine line we could walk in which this potentially-oppressive technology exists, but in which it is wielded in a way which enhances privacy and gives people the maximum degree of control over information about themselves. By analogy, think of a surgeon using a scalpel. This is a tool which is capable of terrible damage, and it is only by using it with the utmost skill that it brings about great benefits. Shunning knives altogether would be as bad as allowing everyone to hack and slash indiscriminantly. In a similar way, authentication technology is IMO a necessary enabling step for uses of cryptography which will enhance privacy. Off-line cash is one example. We have to protect the interests of all parties involved in a transaction or else it will not occur (voluntarily). A bank will not want to give out ecash tokens for which it is liable unless it is confident that it has some recourse in the case of fraud (such as double-spending). If users have to identify themselves to the bank in an utterly non-private way, that is only so that they can then spend the money in perfect privacy. The authentication that exists at the withdrawal step is wiped out by the blinding of the cash that is done before it is spent. It is a matter of balance. Without the authentication, you're not going to have off-line cash, IMO. You will be stuck with on-line systems in which everyone has to verify everything before accepting it. This means you pay a cost in communications overhead and possibly other foregone opportunities. Another example would be digital credentials. These can be thought of as digital tokens, somewhat like cash tokens, which have specific, published meanings. One might mean, "salary > $40K". Another, "age > 18 years". Like ecash, they can be issued and then re-blinded so they are not recognizable. Here we do not have the double-spending problem, but there is still a need for authentication. In order for these credentials to be trusted, the organizations which issue them will have to validate your eligibility. You'll have to show birth certificates, pay stubs, and all of the other kinds of paraphernalia you do today. The thought of this may grate in the minds of those seeking the freedom of digital anonymity. But, again, once this authenticating step is completed, you gain the advantages of a system where you could potentially borrow money, rent cars, and do other things which all involve authentication today, in complete privacy. You authenticate yourself once, and from then on the system works for you. So, my vision of the ideal future is neither a database society, where everything is recorded and tracked and privacy is protected only by a flimsy shield of laws that are widely flouted, nor a digital anarchy where identity is meaningless and trust among transitory pseudonyms is virtually impossible. Rather, I see a foundation of careful, nit-picking authentication upon which is built an elaborate structure of information flows fully under the control of the individuals involved. By adding the option for authentication to the mix, you actually expand the opportunities offered by digital privacy technology. Hal Finney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 25 Aug 94 17:28:36 PDT To: Hal Subject: Re: $10M breaks MD5 in 24 days In-Reply-To: <199408252058.NAA12488@jobe.shell.portal.com> Message-ID: <9408260027.AA05595@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Hal says: > The Secure Hash Standard (SHS, aka SHA) is, they said, 64K times slower, > hence this technique would take 64K times longer (or cost ~64K times > more?) to break that hash. Well, I suppose this demonstrates that the NSA knew what they were doing when they set the SHA's length to 160 bits. Let it never be said that they aren't right on top of everything... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 25 Aug 94 17:37:35 PDT To: cypherpunks@toad.com Subject: Re: $10M breaks MD5 in 24 days In-Reply-To: <199408260001.TAA00715@omaha.omaha.com> Message-ID: <9408260037.AA05604@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain alex says: > > One of the more interesting papers had a claim (with little detail, > > unfortunately) that for ten million dollars you could build a machine that > > would "break" MD5, in the sense of finding another message which would > > hash to the same as a chosen one, in 24 days. > > This in itself wouldn't give an attacker much of anything would it? I > mean, once they discovered a message which hashed to a given value, the > new message wouldn't be in the proper format, would it? Wouldn't it just > be noise, instead of text in english, crypto keys, etc.? Schneier has a good discussion of this. Suffice it to say, if I have a magic collision search box, I might very well be able to produce an interesting result very easily. Imagine the existance or nonexistance of a space at some number of locations in a document as being a bit. Then, imagine that I have a hash signed by you. If I can search very fast, I could compose a contract that you never signed, and search through the trivial variations of that contract with spaces present or absent at some number of points. I can thus trivially generate the number of variations on the contract needed to find a collision -- if I can only search those variations fast enough you lose. Given that ten million dollars isn't real money, if this is true MD5 isn't worth that much any longer -- it certainly isn't safe for use in signing digital drafts, for example. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 25 Aug 94 17:40:41 PDT To: John Young Subject: Re: Spoofing Nuclear Weapons and PGP In-Reply-To: <199408260007.UAA09301@pipe1.pipeline.com> Message-ID: <9408260040.AA05622@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain John Young says: > Under a sub-sub-sub-contract I once worked on some phony CAD > drawings for the nuclear weapons production process, plotting > false info that still appears in popular books, some of which > has been posted here. > > The docs were then encrypted and stegonagraphied for > authenticity. We were told that they were turned loose on the > market for this product in other countries. Its been a long time coming. *Plonk*. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 25 Aug 94 20:52:31 PDT To: cypherpunks@toad.com Subject: Alt.Cryptids.Plonk.Plonk.Plonk. Message-ID: <9408260353.AA13096@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain I was just counting them, and realized: If you knew that you were in someone's kill file, and that only those who were also members of that illustrious group were the kind who would reply in reference to those who had put them there, those banished ones could talk about their censors in front of everybody and the censors ones would never know, although everybody else would. Secret expressions unconcealed. Blanc [cryptid: from cryptozoology - creatures whose existence has not been substantiated.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sw@tiac.net (Steve Witham) Date: Thu, 25 Aug 94 17:53:17 PDT To: cypherpunks@toad.com Subject: Arizona State Email Non-Privacy Policy Message-ID: <199408260051.UAA04839@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Dear Cypherpunks- A friend mailed the following questions, which I have edited. Please Cc: any replies to me for now as I'm getting back on cypherpunks after the digest was shut down. Note: A.S.U. is Arizona State University, in Tempe (next to Phoenix). >I want to ask you something. What sorts of illegal things could a person do >with an email account? What's happening is that A.S.U. has just adopted a >policy which allows them to...well, this is way it says: "The routine >management and administration communication systems or computers may include >the monitoring of any or all activity on these systems on a regular basis" >blah blah blah "Any message is permanent and may be read by persons other than >the intended reader." I'm sure this has always been the case, and that they >are just coming out with it. They also say that "We no longer take requests >for the Public Records Act." Do you know what that means? > ... >You know, some landlord out here just got arrested for installing video >cameras in his tennant's apartments... it seems like a similar situation to >this - what the University does. The reasons they give are, you know, they >just want to make sure no one is running a business, doing anything illegal >(A.S.U.P.D....heh!), or "inapproporate" like sending nasty messages to people, >or mail bombs or something. But it doesn't seem like they would need to sneak >into your mail to find out if your bugging people. The other thing, is that >they say that they can go into your mail without telling you first, and that >we should trust that they wont abuse this... > ... >Something else, I just found out that it's "inappropriate" to use the A.S.U. >system for social correspondence! It's listed uner abuses along with >computer fraud and pirating. (!) Quite a few people answered (thank you all) my earlier question by saying that doing your own encryption is the best solution. True in a way, but I know there are "student rights" groups that specifically work to intimidate college computer administrations into modifying these sorts of policies, also setting up standard privacy policies, etc. Is there some other mailing list or newsgroup where I would find them? -- forwarded by Steve - - - - - - - - - - why did the chicken cross the infobahn? finger for more info. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Thu, 25 Aug 94 20:55:53 PDT To: cypherpunks@toad.com Subject: You can hide from the Chip, but not from the Man. Message-ID: <9408260355.AA06500@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain After reviewing the NIST rebuttal to Matt Blaze's Paper, 'Protocol Failure in the Escrowed Encryption Standard', referring to how the Unit ID (UID) was expanded from 24 bits to 32 bits, I e-mailed the following question to Dorthy Denning, informing her that I wanted to share the answer. The question arises, does the unit ID indeed contain a field registered to the equipment manufacturer? Professor Denning replied: "Yes, the UID contains bits that identify the manufacturer." (I didn't think to ask how many) The implication is that a counterfeit LEAF is detectible. As per FIPS Pub 185, The Escrowed Encryption Standard, a transmission or stream of data is preceded by the Cryptographic Protocol Field (CPF) which is registered to a particular application (Clipper phone - AT&T, for example). The CPF is used to determine where to find the LEAF, the LEAF Creation Method (LCM) and the Family Key (KF). Thus the CPF also identifies the manufacturer, or group of manufacturers for a theoretically second sourced product, by identifying the data protocols of the encrypted data (RCELP in the case of AT&T). A Bogus LEAF tested against the Escrow Authenticator (EA) must still match the manufacturer information found in the Unit ID. I would expect that there is between 10 and 12 bits of the UID specifying manufacturer. The bad news is that to escape detection by the Law Enforcement/National Security monitoring activity, you need to produce a LEAF that not only produces an acceptable Escrow Authenticator used by the recipient EES chip, but also produces a UID falling with some number of bits that matches LE expectations as a result of examing the CPF. The problem is that without knowledge of the Family Key and the LEAF creation method, there is no possiblity of checking for a match in the UID's manufacturers identifier. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Thu, 25 Aug 94 17:51:56 PDT To: Jason W Solinsky Subject: Re: In Search of Genuine DigiCash Message-ID: <199408260050.UAA04812@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain > Making a digital cash system secure, scalable and distributed >is a non-trivial task, making it anonymous is still more difficult. But it's done already, right? At least as far as scoping out the problems and having reasonable solutions which now need to be tried out, I mean. If we're talking about problems of marketing, access to and from the rest of the financial infrastructure, enforcement for fraud (double spending), I think the problems are manageable enough for a market test, and I've done my best to talk about that here and elsewhere. If you're talking about algorithms, they're done already. They're to the point where people are writing better ones that do the same thing more efficiently. If you're talking about the operations stuff (handling cash, keeping track of unspent cash, identifying offenders, etc) I contend that the code is being written now or has been written already. >Guaranteeing anonymity creates alot of problems as was brought out in a >previous discussion on license based cash in which it was pointed out >that by colluding with consumers a bank can still "mark" bills. I am under the impression that technology exists that allows anonymous offline digital cash transactions where double spenders are identified. Is that not the case? >I am yet to see a single anonymous digital cash system which could not be >implemented more simply if the requirement on anonymity were not made. I >would be pleased to be proven wrong. How simply? Are the computational requirements for generating a piece of anonymous offline digital cash, for discovering double spenders, for holding and spending cash Chaum's digital cash, or, say, Brand's version, excessive when compared to non-secure methods, especially on-line methods? Why do you suppose these guys are spending money developing the stuff? Are they wasting their time? I've heard sums in the range of at least $10 million that Chaum has spent already... >What I'm really asking is for an example of this overhead that is being >reduced. First of all, I'd like you to talk a little about offline digital cash systems which are non-anonymous, and have all the other features of Chaum or Brands. Pointers to the information is fine, unless others want to see it here. If you're talking about *any* online system, I've got you hammered. I just won that fight on another list (or at least I think I did ;-)), and I'll dump it all to you through e-mail, if you want. I'll give you hint: my jumping off point was Eric's observation that offline methods don't involve the banking system to effect every transaction. >> There are other reasons >> for not doing on-line transactions. Including credit checks, interest >> calculations on outstanding balances, vendor reserve requirements, >> transaction threading, on-line wait states and bandwidth, etc. It's >> considerable. > >And its going to get more considerable when we have communities of agents >arguing with each other. I think we want to solve the problems created by >these requirements, not shy away from them. Agreed, but I don't think avoiding them all together by doing transactions offline is shy, I think it's economically necessary. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Fri, 26 Aug 94 04:06:31 PDT To: bdolan@well.sf.ca.us Subject: Re: U & Pu is good for U Message-ID: <8042@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408252138.OAA15395@well.sf.ca.us> Brad Dolan writes: > >On the other hand I say that such studies are poor criteria for > >judging the effects of radiation intended to do the maximum possible > >harm. > > Well, these studies are about all we have to go on right now. The > wartime residents of Hiroshima and Nagasaki do provide a large set of > folks exposed to "radiation intended to do the maximum possible harm" > but, darn it, none of them were wearing dosimeters. People do study > these groups, making educated guesses about doses, but it's hard to > draw precise conclusions on that basis. There is a Sufi parable about a guy who loses something on a dark street. His friend finds him searching the ground carefully at the corner under a street light. He asks him what he is doing, and he explains that he dropped something. "Where?" "Down the street." "Then why are you looking here?" "Because there is a light down here." -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 25 Aug 94 21:18:04 PDT To: perry@imsi.com Subject: DSPs In-Reply-To: <9408241340.AA03320@snark.imsi.com> Message-ID: <199408260422.VAA16628@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain I'm not really an expert on DSPs, but it does seem like they should be good for modular exponentiation given the number of multiplies required. But I don't think I'm the first to point that out. I think I already said that it looks like fast multiply performance is going to be crucial for secure communications. Modular exponentiation for public key algorithms, modulo-65537 multiplies in IDEA, and the many DSP multiplies in CELP speech coding, just to name three. I recently heard of a FED-STD-1016 CELP implementation that runs in better than real time on the PowerPC. It runs in much worse than real time on just about everything else. The PowerPC's multiply performance is clearly the reason. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 25 Aug 94 19:00:32 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material In-Reply-To: <199408260047.TAA20303@zoom.bga.com> Message-ID: <9408260200.AA05702@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate says: > > There is some confusion in terminology here. The brass case is indeed > > discarded when the round is fired. Byt 'casing' he means the exterior of > > the warhead. The word 'round' is used for both the warhead+gunpowder+brass > > and then for the warhead itself. Larger artillery pieces do not use a > > brass shell case at all. The round is loaded, and then the powder is > > rammed in after it. > > > That is called the 'jacket' in all the years I have handled weapons that is > the only correct term for it. The casing is where the powder goes. Correct -- the Illustrated Encyclopedia of Ammunition fully agrees with you on this point. > > > I can find no reference any U-core round being HE or otherwise > > > carrying a charge. In all cases that I am aware of and can find > > > reference to it is simply a KE attack on the target where the by > > > products of the impact bounce around inside the target grinding > > > up whatever is in there. > > > > I believe that this is true, except that the 'products of the impact' are > > drops of metal and what they do is worse than grinding something up. > > > The pieces in most cases are simply slivers of metal that breaks off the > inside of the tank because of hyper-sonic shockwaves. They are not molten > and do not in general cause a fire. Other than a lucky hit on a live > round with the ammo door open there is little chance of starting a fire. Correct, in the case of kinetic energy weapons -- shaped charge weapons end up squirting a jet of molten metal through the armor. There may be a misunderstanding about what is being discussed here. However, might I suggest that this has gotten VERY far afield of cryptography? .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 25 Aug 94 19:06:33 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material In-Reply-To: <199408260047.TAA20303@zoom.bga.com> Message-ID: <9408260206.AA05720@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate says: > The pieces in most cases are simply slivers of metal that breaks off the > inside of the tank because of hyper-sonic shockwaves. They are not molten > and do not in general cause a fire. Other than a lucky hit on a live > round with the ammo door open there is little chance of starting a fire. Actually, my last comment was premature -- I hadn't read what you said carefully. If you meant to say that such things as discarding sabot shots don't penetrate the armor directly, according to the Illustrated Encyclopedia of Ammunition, non-shaped charge armor piercing projectiles do indeed pierce the armor. Incidently, I was wrong on one point -- there is a kind of shell called a "piercing shell" designed to explode after penetration -- but these are apparently not very successful with modern armor and are rarely used. Perry PS again, this really should be terminated -- it doesn't belong in cypherpunks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lawrence Weinman Date: Thu, 25 Aug 94 23:39:32 PDT To: joshua geller Subject: Re: Nuclear Weapons Material In-Reply-To: <199408251809.LAA08365@sleepy.retix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > > Mike Duvos writes: > > > > The idea is that the > > > > uranium penetrates the armor and the charge then explodes once > > > > the round is inside. > > > > I don't know much about modern munitions, but I do know that armor > > > piercing rounds may have no charge in them at all. > > None of the forms of modern shells described in this book involve the > > use of depleted uranium in shell casings. > The U after is goes through the armor is pyrophoric, and there is quite a fireball as a result - lots of hot burning particles flying around. quite spectacular from the downstream side (I've seen it - the back side of a target plate) L From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Fri, 26 Aug 94 00:05:05 PDT To: hfinney@shell.portal.com Subject: Re: Fast modular exponentiation In-Reply-To: <199408241507.IAA15669@jobe.shell.portal.com> Message-ID: <199408260554.WAA16670@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain An interesting discussion. Thanks. How about a basic tutorial on these various modexp algorithms, with particular attention to how many of each arithmetic operation (add/subtract/multiply/divide) are needed as a function of the modexp input parameter sizes? I don't really understand all the details yet, especially how they relate to which algorithm is best for a given machine. I.e., if I come up with a list of clock counts for each basic arithmetic instruction, how can I tell which algorithm is probably best for my machine? Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Fri, 26 Aug 94 06:30:48 PDT To: karn@unix.ka9q.ampr.org Subject: Re: DSPs Message-ID: <8051@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408260422.VAA16628@unix.ka9q.ampr.org> Phil Karn writes: > I'm not really an expert on DSPs, but it does seem like they should be > good for modular exponentiation given the number of multiplies required. > But I don't think I'm the first to point that out. DSPs are actually optimized for the operation required in the FFT: integer inner products. A DSP will have hardware for extremely fast summations of expressions like c[i]*x[i] where the c[i] are constants, and new x vectors are introduced at a high rate. This is somewhat different than the kind of fast multiplication you are looking for. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 25 Aug 94 20:37:31 PDT To: cypherpunks@toad.com Subject: Actually plonking on a routine basis Message-ID: <199408260337.XAA14835@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain > >Responding to msg by tcmay@netcom.com (Timothy C. May) >on Thu, 18 Aug 4:41 PM > >>I'd be a lot more interested if there were >>some tie-ins to crypto policy and technology. > >Yep, this is what I want also but need participation by >others so I don't stick out too much and get Dixon-ized >by Perry, or, bless him, Nzook-ized by Graham. > >Just see what happens when I post shortly. > >John Goodness Perry, Why waste talent aping yourself? Tim wisely says above: use your smarts on crypto and techno. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Fri, 26 Aug 94 00:03:49 PDT To: perry@imsi.com Subject: Re: Nuclear Weapons Material In-Reply-To: <9408241706.AA03674@snark.imsi.com> Message-ID: <199408260643.XAA16713@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain >We aren't discussing fission bombs. Please reread. Sigh. At the risk of furthering a way-off-topic discussion, I should elaborate on what I said earlier. My understanding is that the tritium produced for nuclear weapons is used only to "boost" the *fission* reactions in the "primary" that is in turn used to trigger the main fusion reaction in the "secondary". Although the main fusion reaction in a thermonuclear device *is* between tritium and deuterium, the much larger quantities of tritium needed for this stage are produced during the actual detonation by neutron irradiation of lithium-6. That's why lithium-6 deuteride is used as the fusion fuel. Once again, these materials are distinct from the small amounts of gaseous tritium and deuterium used in the fission boosting stage. To summarize the steps (page 22, "US Nuclear Weapons" by Hansen): 1. High explosives detonate and compress the fission fuel in the primary. 2. At the right moment, neutrons are injected from an external generator to start the chain reaction. 3. Small amounts of gaseous tritium and deuterium are injected into the exploding fission core to boost the fission reaction, resulting in much more rapid and complete fission. 4. X-rays from the exploding primary, traveling at the speed of light, are focused onto a physically separated "secondary", the fusion fuel assembly, rapidly compressing and heating it by radiation pressure. Physical separation is essential to give the secondary time to react before the exploding primary physically blows it apart. *This* is the "breakthrough" that Ulam came up with that made the H-bomb practical; before then, Teller had wanted to simply pile deuterium closely around an A-bomb, which clearly wouldn't work. 5. At the center of the rapidly imploding *secondary* is a "sparkplug" of fissionable material. Neutrons from the primary cause this material to fission, producing even more neutrons that breed large amounts of tritium from the lithium-6 in the fusion fuel. 6. The newly produced tritium fuses with the deuterium in the main fusion reaction. 7. Fast neutrons from the fusion reaction may then fission a jacket of U-238 (yes, U-238) surrounding the secondary, producing an even greater yield using material that would otherwise be useless. 8. Additional fusion stages may then react (if present). As you can see, the fission and fusion reactions in a modern thermonuclear weapon are very closely interwined. Just to bring this back somewhat to cryptography, an interesting topic for speculation is the operation of the "permissive action links" (PALs) that control these weapons. The complexity of the procedure suggests that the precise timing of many events is crucial if a high-yield nuclear explosion is to result. This is particularly true for the timing of the many HE detonators, the neutron generator and the fusion boost injector. Perhaps these parameters are stored in encrypted form in the weapon and can be decrypted for use only with the proper externally-provided key? Considering that a brute force key search would consume one weapon per trial key, perhaps this technique isn't too bad against dictionary attacks? :-) Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkbacon@pacifier.com (Kirk Bacon) Date: Thu, 25 Aug 94 23:54:57 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I was under the impression that the most common techniquoe for >creating armour-piercing munitions was to use shaped-charges. While >depleted uranium has it's uses (being, as someone said, rather dense), >mass alone will not get through everything. A shaped charge will get >through more things more violently :) > Depleted uranium is used in armor piercing rounds for three reasons: 1. High density 2. High hardness - not quite that of tungsten, but its up there. 3. Upon impact it ignites (like magnesium) and burns. The burning uranium melts steel and also produces uranium oxide in the process. If this isn't "violent" enough, try fission. Kirk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@localhost.netcom.com (Timothy C. May) Date: Thu, 25 Aug 94 23:41:54 PDT To: Hal Subject: Cash, cheaters, and anonymity Message-ID: <199408260641.XAA11326@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Here's a long response. But it's my only post of today, as the list was going on and on about atom bombs, uranium sabots, and alpha particles, and with debate about why some of us are ignoring these posts and the posts of ranters and baiters. This topic is more in line with my reasons for being on this list. Sorry for the length. Hal Finney writes: >One question is the ease of theft in a digital cash environment, and >the consequences of claiming that secrets have been stolen. This >problem was recognized very early on in discussions of digital >signatures. The whole point of a signature is so that someone can be >held to a commitment. But an easy "out" would be to "accidentally on >purpose" let the secret keys be stolen, then to claim that the >signature was actually forged. Contrariwise, a business might >be vicitimized by actually having its secrets stolen and a forged >signature created that committed it to an unfavorable action. Hal is right the problem of *repudiation* or *disavowal* was recognized early on. Alice is confronted with a digital signature, or whatever. She says; "But I didn't sign that" or "Oh, that's my old key--it's obsolete" or "My sysadmin must have snooped through my files," or "I guess those key escrow guys are at it again." APPROACHES TO REPUDIATION **The purist approach: you *are* your key. If another biological unit obtains your key, he or she is effectively you. Guard your key carefully. **The modern American "excuse" approach: Hey, if you want to disavow a contract, like, just claim your key was stolen or, like, you lost it. I understand the reasoning behind adopting a more intermediate stance, but I think that only the purist stance will hold water in the long run.(A hint of this: untraceable cash means, for most transactions of interest with digital cash, that once the crypto stuff has been handled, whether the sig was stolen or not is moot, because the money is gone...no court can rule that the sig was invalid and then retrieve the cash!) [It is true that Chaum went to great lengths to develop system which preserve anonymity for single-spending instances, but which break anonymity and thus reveal identity for double-spending instances. I'm not sure what market forces caused him to think about this as being so important, but it creates many headaches. Besides being clumsy, it require physical ID, it invokes a legal system to try to collect from "double spenders," and it admits the extremely serious breach of privacy by enabling stings. For example, Alice pays Bob a unit of money, then quickly Alice spends that money before Bob can...Bob is then revealed as a "double spender," and his identity revealed to whomver wanted it...Alice, IRS, Gestapo, etc. A very broken idea. Acceptable mainly for small transactions. More on this later.] NEGOTIATED PROTOCOLS TO REDUCE RISKS However, just as most folks make arrangements with their bank/ATM machines (semantic meaning #2 of "ATM") to limit cash withdrawals to, say, $200 a day (it varies), so too can digital cash arrangements make similar contractual deals to limit losses. Some possible plans: * Plan A: The protocol insists on retinal scan or other biometric authentication between the "smartcard" used as the cryptographic keying device and the putative owner. The "Thunderball" plan. (issues: preserving anonymity with biometric authentication, spoofing of the channel between card and physical apparatus, theft of smartcard, etc.) * Plan B: The protocol only allows, say, $1000 per transaction. And no more than 3 transactions per day. Each transaction that is cleared sends a demon message to the account owner through a separate communications channel. (This sounds complex...the idea is to provide a signal that an account is being accessed, allowing the account owner to put a hold on the account. Even if he can't stop the transactions underway, or recently completed, because of the lags that may exist in this feedback, he can limit losses. Kind of a mix between off-line and on-line transactions....such mixes are to be expected, with the choice up to parties, depending on costs, risks, speed of communications, etc.) * Plan C: Use off-line cash only for "small" transactions, such as those now handled with physical coins and small bills. Use on-line clearing for larger amounts, with various forms of biometric security. This echoes how things are done today: off-line cash is what you can carry, in bill, coin specie, etc. Larger amounts (hundreds of dollars and up) is almost always handled on-line, via either credit cards (on-line clearing, albeit not anonymous/untraceable) or checks, cashier's checks, etc. (Coins and cash bills are really "on-line clearing" though, in that their existential properties make them acceptable immediately; they are not replicable, at least not easily, and hence can be conserved in transations. All the usual stuff about the nature of cash money.) Which will be used? (and there are many variants...) As usual, markets will allow choice. Many people will choose to limit exposure with Plan B-type transactions. Others will contract with insurance agents who cover risks by insisting on their own protocols for added security. (I don't mean conventional insurance agents, naturally.) MISCELLANEOUS STUFF >On the other hand, I would hope that people actually can learn to use >care in safeguarding their secrets. The pass words and PINs we use >today may be complemented by physical checks for voice patterns, thumb >prints, perhaps (ironically) handwriting. Another approach would be Most smartcards in use today support some form of local PIN entering, some way to provide a truly memorizable extra piece of identiy. Other biometric measures remain a hot area of research. Stroke recognition, thumbprints, etc. In about 5 years, when I think digital cash will be ready for prime time (pun intended), these additional mechanisms should be deployable, for a price. (Market-driven again: those who want to pay less in insurance will take better steps. Companies may adopt standards. Banks may enforce them.) ... >suggestions (one here a couple of days ago) to use various kinds of >information exchange between the authenticating device and the human >user in order to prove authorization in such a way that even a thief >who has snooped on past exchanges will not be able to use the device. >This approach is sometimes called the use of "pass algorithms". "Zero knowledge interactive proof systems" have been used for password systems; no amount of past snooping or eavesdropping helps. (Of course, the user still has to have physical security over his local computer, or PDA, dongle, or secret decoder ring.) This seems like a readily-solvable problem (and one we already accept with existing ATM machines). THE INCREDIBLE IMPORTANCE AND ELEGANCE OF ON-LINE CLEARING ... >Applying this to the double-spending case, I suspect that Bob Hettinga >is more on the right track in seeing the solution in the legal system >rather than a simple "shucks, you caught me" forfeiting of a bond >worth triple damages. There really should be no excuse for double *On-line clearing* for larger amounts is, in my opinion, the Right Thing. Networks are getting deployed widely and are speedy. ATM, SONET, ISDN, and all the rest. I want to elaborate on this, even though I think most of Hal's points are made with off-line clearing in mind. I want to make the case for why on-line clearing is the One True Digital Cash. Conceptually, the guiding principle idea is simple: he who gets to the train locker where the cash is stored *first* gets the cash. There can never be "double spending," only people who get to the locker and find no cash inside. Chaumian blinding allows the "train locker" (e.g., Credit Suisse) to give the money to the entity making the claim without knowing how the number correlates to previous numbers they "sold" to other entities. Anonymity is preserved, absolutely. (Ignoring for this discussion issues of cameras watching the cash pickup, if it ever actually gets picked up.) Once the "handshaking" of on-line clearing is accepted, based on the "first to the money gets it" principle, then networks of such clearinghouses can thrive, as each is confident about clearing. (There are some important things needed to provide what I'll dub "closure" to the circuit. People need to ping the system, depositing and withdrawing, to establish both confidence and cover. A lot like remailer networks. In fact, very much like them.) In on-line clearing, only a number is needed to make a transfer. Conceptually, that is. Just a number. It is up to the holder of the number to protect it carefully, which is as it should be (for reasons of locality, for self-responsibility, and because any other option introduces repudiation, disavowall, and the "Twinkies made me do it" sorts of nonsense). Once the number is transferred and reblinded, the old number no longer has a claim on the money stored at Credit Suisse, for example. That money is now out of the train locker and into a new one. (People always ask, "But where is the money, really?" I see digital cash as *claims* on accounts in existing money-holding places, typically banks. There are all kinds of "claims"--Eric Hughes has regaled us with tales of his explorations of the world of commericial paper. My use of the term "claim" here is of the "You present the right number, you get access" kind. Like the combination to a safe. The train locker idea makes this clearer, and gets around the confusion about "digimarks" of "e$" actually _being_ any kind of money it and of itself.) Off-line systems may be useful for paying for movies, toll roads, etc., but there the protocols can be set up to limit exposure to fraud. (Ontological constraints, such as number of movie theater attendees, etc., will limit the losses. Scams will likely still exist, but the problem seems manageable with some work.) And as networks get much faster, expect even off-line cash to fade. Depends on costs, insurance rates, benefits, and of course on regulations. >spending, even of a penny, and the penalties could be made strong >enough to deter most people. If a bank does not think they will be >able to find and prosecute a person who is withdrawing off-line >digital cash, they will probably not give any to him. Then if the The "first to the locker" approach causes the bank not to particularly care about this, just as a Swiss bank will allow access to a numbered account (or used to...please let's not have a dozen posts arguing about this, as is so often the case on this list!) by presentation of the number, and perhaps a key. Identity proof *may* be needed, depending on the "protocol" they and the customer established, but it need not be. And the last thing the bank is worried about is being able to "find and prosecute" anyone, as there is no way they can be liable for a double spending incident. The beauties of local clearing! (Which is what gold coins do, and paper money if we really think we can pass it on to others.) IS PROOF OF PHYSICAL IDENTITY NEEDED? ... >money is double-spent, the person who withdrew it would be prima facie >responsible, with a reasonable presumption that they did it unless >there is significant evidence otherwise. I don't know that this is >how it will work out but it is one possibility (unless the uncertainty >just scares everybody away - but I think the digital signature >experience will get people used to the concepts and problems). I recall some analyses of these situations a while back. I looked in my "Crypto" Proceedings but didn't find it. The danger of making the "person who withdrew it" a culprit if the money has already been "spent" is clear: he is just as likely to be an innocent victim of a setup as the guilty party. With off-line clearing, and not the "handshaked" beauty of immediate clearing, one has to rely on "trust"--tough with an anonymous person. On-line clearing has the possible danger implicit in all trades that Alice will hand over the money, Bob will verify that it has cleared into his account (in older terms, Bob would await word that his Swiss bank account has just been credited), and then Bob will fail to complete his end of the bargain. If the transaction is truly anonymous, over computer lines, then of course Bob just hangs up his modem and the connection is broken. This situation is as old as time, and has always involved protcols in which trust, repeat business, etc., are factors. Or escrow agents. REAL ESCROW AND TRUE NYMS Long before the "key escrow" of Clipper, true escrow was planned. Escrow as in escrow agents. Or bonding agents. Alice and Bob want to conduct a transaction. Neither trusts the other; indeed, they are unknown to each other. In steps "Esther's Escrow Service." She is _also utraceable_, but has established a digitally-signed presence and a good reputation for fairness. Her business is in being an escrow agent, like a bonding agency, not in "burning" either party. (The math of this is interesting: as long as the profits to be gained from any small set of transactions is less than her "reputation capital," it is in her interest to forego the profits from burning and be honest. It is also possible to arrange that Esther cannot profit from burning either Alice or Bob or both of them, e.g., by suitably encrypting the escrowed stuff.) Alice can put her part of the transaction into escrow with Esther, Bob can do the same, and then Esther can release the items to the parties when conditions are met, when both parties agree, when adjudication of some sort occurs, etc. (There a dozen issues here, of course, about how disputes are settled, about how parties satisfy themselves that Esther has the items she says she has, etc.) UNTRACEABLE MARKETS FOR ASSASSINATIONS To make this brutally concrete, here's how escrow makes murder contracts much safer than they are today to negotiate. Instead of one party being caught in an FBI sting, as is so often the case when amateurs try to arrange hits, they can use an escrow service to insulate themselves from: 1. From being traced, because the exchanges are handled via pseudonyms 2. From the killer taking the money and then not performing the hit, because the escrow agent holds the money until the murder is verified (according to some prototocol, such a newspaper report...again, an area for more work, thankfully). 3. From being arrested when the money is picked up, as this is all done via digital cash. There are some ways to reduce the popularity of this Murder, Incorporated system. (Things I've been thinking about for about 6 years, and which we discussed on the list and on the Extropians list. I'll save this for another time.) My point here is to show how on-line clearing works in conjunction with an escrow agent function.(Esther clears the cash, and can issue new cash to Bob, who "trusts" her that if he does the job, the cash will clear, as she's the escrow agent he's dealt with many times before.) THE DANGER OF EVER USING PHYSICAL IDENITY VERIFICATION >The other point I wanted to discuss was this issue of the bank >authenticating the people who receive the cash. This does raise the >spectre of a big brother system where there is some way to identify >people with 100% certainty. Obviously this could be abused. Danger! Danger! Danger! Any such system, that relies on physical IDs is substantially less private that banks today in many countries, and is not at all what I would call "digital cash." On-line clearing makes this unnecessary. >Without the authentication, you're not going to have off-line cash, >IMO. You will be stuck with on-line systems in which everyone has to >verify everything before accepting it. This means you pay a cost in >communications overhead and possibly other foregone opportunities. Agreed. But acceptable with a two-tiered system: - off-line cash for small transactions, with smartcards, "observer" protocols, and with built-in limits - on-line , immediately-cleared cash for larger transactions, also with various agreed-upon limits or requirements RISKS Is there a danger that people will lose the numbers that they need to redeem money? That someone could steal the number and thus steal their money? Sure. There's the danger that I'll lose my bearer bonds, or forget my Swiss bank account number, or lose my treasure map to where I buried my money (as Alan Turing supposedly did in WW II). People can take steps to limit risk. More secure computers. Dongles worn around their necks. Protocols that involve biometric authentication to their local computer or key storage PDA, etc. Limits on withdrawals per day, etc. People can store key numbers with people they trust, perhaps encrypted with other keys, can leave them with their lawyers, etc. All sorts of arrangements can be made. Where I'm not sure I agree with what Hal is saying is that _personal identification_ is but one of these arrangements. Often used, but not essential to the underlyng protocol. Again, the Swiss banks (maybe now the Liechtenstein anstalts are a better example) don't require physical ID for all accounts. (More generally, if Charles wants to create a bank in which deposits are made and then given out to the first person who sings the right tune, why should we care? This extreme example is useful in pointing out that _contractual arrangements_ need not involve governmental or societal norms about what constitutes proof of identity.) PAPIEREN, BITTE Hal goes on to talk about blinded credentials. A very important idea in our permission slip-happy society, and an idea that is not getting nearly enough attention. (Chaum's seminal "Transaction Systems to Make Big Brother Obsolete," from Oct or Nov of 1985, in "Communications of the ACM," remains required reading here.) But I also take a more radical view. Ask yourself why credentials are _ever_ needed. Maybe for driving a car, and the like, but in those cases anonymity is not needed, as the person is in the car, etc. Credentials for drinking age? Why? Let the parents enforce this, as the argument goes about watching sex and violence on t.v. (If one accepts the logic of requiring bars to enforce children's behavior, then one is on a slippery slope toward requiring television set makers to check smartcards of viewers, or of requiring a license to access the Internet, etc.) In almost no cases do I see the need to carry "papers" with me. Maybe a driver's license, like I said. In other areas, why? This gets to a core issue: the incredible benefits of locally clearing a transaction. Caveat emptor, buyer beware, etc. Cash on the barrelhead. In transactions where "future performance" is needed, as in a contract to have a house built, or to do some similar job, then of course the idea of on-line or immediate clearing is bogus...like paying a stranger a sum of money on his promise that he'll be back the next day to start building you a house. Parties to such long-term, non-locally-cleared cases may contract with an escrow agent, as I described above. This is like the "privately-produced law" we've discussed so many times. The essence: voluntary arrangements. Maybe proofs of identity will be needed, or asked for, maybe not. But these are not the essence of the deal. An interesting area. I apologize if this essay, while long, is not quite long enough to capture the ideas I wanted to express. To me, these are core ideas. Maybe not as core to those of you who favor talking about depleted uranium sabots (but what about Chobham armor and explosive armor?) or about "PGP rulz, d00d!," but core isseus to me. Your smileage may vary. --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Jennings Date: Thu, 25 Aug 94 23:52:53 PDT To: cypherpunks@toad.com Subject: Re: Program to circumvent the Sep 1 Legal Kludge part 1/5 In-Reply-To: <199408240409.AA00377@xtropia> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 23 Aug 1994 0x7CF5048D@nowhere wrote: > This is a 5 part binary=noklg.zip > Please make publicly available. put on BBS's, public ftp sites. > part 1/5. Can you please stop mailing me these unidentifyable, undecodable files from a person I cannot identify, nor detect the reason for the anonymity? Maybe if there was an explanation as to why I should bother to play with all this, I would understand. As my telepathy seems to not be working right now, you'll have to write it in plain english (lame monolanguage american). Thanks. PS: You misspelled 'cypherpunks' in the Reply-to field, which is where this seems to be going, and I'm sure my reply to the list will annoy everyone. Take it out on the anonymous bulk-mailer person. Tom Jennings -- tomj@wps.com -- World Power Systems -- San Francisco, Calif. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David K. Merriman" Date: Thu, 25 Aug 94 22:01:06 PDT To: Mikolaj Habryn MIME-Version: 1.0 Content-Type: text/plain >> I don't know much about modern munitions, but I do know that armor >> piercing rounds may have no charge in them at all. Generally, when a >> round pierces one side of a vehicle, it loses enough energy and is >> suitably deformed to prevent exit from the opposite wall. It does, >> however, bounce around quite a bit, which can be plenty of fun in a >> tank loaded with equipment, munitions, and soldiers. > > I was under the impression that the most common techniquoe for >creating armour-piercing munitions was to use shaped-charges. While >depleted uranium has it's uses (being, as someone said, rather dense), >mass alone will not get through everything. A shaped charge will get >through more things more violently :) > And in the process, vaporize a signifcant amount of metal - effectively depositing a few microns (at minimum) of metal plating on everything inside the AFV (including passenger's lungs, skin, etc). My first choice would be not to be present for *either* event; far distant second choice would be taking my chances with riccochets. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David K. Merriman" Date: Thu, 25 Aug 94 22:12:53 PDT To: Mikolaj Habryn MIME-Version: 1.0 Content-Type: text/plain >> I have seen the exact same chain-gun mounted on F-16's and A-10's here at >> Bergstron AFB in Austin at at least two different air shows. I am going on >> this alone. I do not know if this was ever an active use of the gun. >> > > Are we thinking of the same A-10? Tank-killer? The one that >houses a multi-barrel gun the size of a small car, and fires shells >which could pass for milk bottles in a dark room? I've seen an F-16, and >i don't think it could carry the chain gun off an A-10 - or have i >missed the point somewhere? > I worked a few months in the GE plant where they make these wonderful little toys ("GE - We Bring Good Things To Life" - hah!). The A-10 does indeed use the 30mm cannon, while the fighter aircraft use 20mm. Externally, the guns look *very* similar - you've got to get close enough to count the barrels (which is too damn close, if it _really_ matters :-) to be sure: 20mm uses 6 barrels, 30mm uses 4 (at least, at the time I was there - mid-80's). Either shoots 4,000 rounds/minute. Then you've got everyone's favorite, the 40mm, firing 3,000 rounds/minute through 3 barrels. If you had to compare a 40mm and a milk bottle in a dark room, the milk bottle is probably the small one :-) Not something I'd want to be on the receiving end of, in any case. Of course, we all realize that the size of the ammo refers to the projectile, not the casing, which is typically about half again the projectile diameter, for 'cased' ammo. I got to watch them light off all their little toys, with different types of rounds in them, while there - even after watching Navy guns fire, I was impressed. Dave (ex swab-jockey) Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 26 Aug 94 00:26:33 PDT To: karn@qualcomm.com Subject: Re: Fast modular exponentiation In-Reply-To: <199408260554.WAA16670@unix.ka9q.ampr.org> Message-ID: <199408260726.AAA17588@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > An interesting discussion. Thanks. > > How about a basic tutorial on these various modexp algorithms, with > particular attention to how many of each arithmetic operation I want to tie this in to that other hot Cypherpunks topic: Pretty Good Nukes. Even though the topic is nearly depleted, and the sabots have jammed the list machine pretty thoroughly, how much faster would a fast modular exponentiation go if the inner loops were encased in a layer of deleted unobtainium? --Klaus! von Future Prime From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Fri, 26 Aug 94 03:44:24 PDT To: cypherpunks@toad.com Subject: Re: Alt.Cryptids.Plonk.Plonk.Plonk. In-Reply-To: <9408260353.AA13096@netmail2.microsoft.com> Message-ID: <9408261043.AA04947@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Blanc writes: > If you knew that you were in someone's kill file, and that only those > who were also members of that illustrious group were the kind who would > reply in reference to those who had put them there, those banished ones > could talk about their censors in front of everybody and the censors > ones would never know, although everybody else would. Secret > expressions unconcealed. It certainly diminishes prospects for reconciliation or even expression of regret. One or both parties may acknowledge using language that failed to convey intended meaning, but if the other isn't listening, it doesn't do much good. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLl3GkcDhz44ugybJAQFPHgP/VVq+D6Io0QaQYniiiDxVoYz+leINa3TD MVzzLuBC5ylUAWH0Gwr1PwUKbVN/ZLdPVhdSnt07vMZ+1N21AnUwSuwz4nqAF8sD Og2XZuuM7yaOpIXZuNCh5xkokgcC4pN1KMJw4h29u/M1nuj9QAB7aNw9e5bvBl4I P3KpMmmMWOE= =CZoh -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Fri, 26 Aug 94 02:38:14 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199408260931.EAA17205@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain I thank Hal Finney for his thoughtful reply, and Tim May for his excellent essay. It looks like we can start to draw a stronger conclusion: there are serious holes in the assumptions made by offline digital cash protocols when applied to computer networks rather than manually operated smart cards. Hal's comparison of coin theft to digital signature protection and repudiation is apt, but usually Irving only has one or a few keys to protect, while he might have thousands of coins, issued by various banks. I doubt digital signatures will ever be used alone much for signing expensive contracts. A digital signature on an expensive contract, in addition to being repudiable, will be suspicious, since if few people accept such signatures as strongly binding (the initial state), they will not be widely used on expensive contracts, and thus their existance on an expensive contract will be suspicous. I predict it will become common practice, or even law, that digitally signed contracts over a certain amount are automatically invalid unless further precuations have been taken (signatures of notary witnesses, or perhaps some better crypto protocol designed for this purpose). The trouble with offline cash in a network environment is that the upper limit for fraud liability can be incredibly high. If there are hundreds of thousands of vendors on the net, a situation CommerceNet predicts before the end of the decade, and they are using this offline protocol, then even with small transactions the fraud could run into the millions of dollars. There's plenty of incentive for Irving to steal Jane's coins, run off to some place on the net that has no extradition treaty, and pump good change out of the vendors and into his Lichtenstein account to his heart's content. We may yet find protocols to mitigate or limit this kind of fraud -- make change traceable if linked to double spending, do random online checks as a cypherpunks poster suggested last year, or similar precautions layered on top of the basic protocol. But so far these problems haven't been put on the front burner of digital cash design, and already we have people out there selling offline cash on the network as a superior solution! Reliance on law enforcement flies in the face of cypherpunk goals, and indeed against the goals of good cops as well -- one of their most vocal complaints is about people setting up systems that are vulnerable to crime, putting them in unecessary danger. It also goes against political reality to think that a startup operation can lobby governments all across the globe to protect a system that is ideal for money laundering and tax evasion. Ain't gonna happen -- they'll let those "dirty money banks and money laundering net sites" rot; they may even give Irving a helping hand. I disagree that "there is no excuse" for double spending. If the software is implemented badly (no fault of the user), it might get mixed up with systems programs in such a way as to cause double spending. For example, if the system crashes and one must recover from a month old backup, one has to go through that old purse and determine which coins have been spent. If the software and/or user makes a mistake in this process, we get double spending. If a network burps and sends a vendor two coins where there should have been one, we get double spending. The possibilities for accident are legion and cannot all be foreseen. "Shit happens". A protocol that treats common accident the same as criminal fraud, when the stakes are so high, is pathological. In the online system the consequences of double spending (or million spending) are far more benign. At worst one customer is out stolen coins. In a networked offline system those same few coins are a potential loss for every vendor on the net. As Tim May noted, we may not even need to recongize fraud in online cash -- just treat all online double spending as accident. No bonding, secured accounts, investigators, ID badges or cops with guns busting down Janes's door after Iriving has million-spent her coins. Here we both have a simple liability system and much less chance of fraud. Tim May also suggested that most offline protocols are intended for manually used smart cards. This makes sense -- unlike an network environment with automated spending agents, the scope of multi spending for manually used pruchases in small amounts is quite limited. On the network even fraud of a few cents per transaction can quickly add up to big $$$ across thousands of vendors. What are the communications costs of online clearing, anyway? Don't credit card clearings cost about two cents per transaction these days? If clearing costs are less than plausible offline cash fraud and fraud prevention costs, online cash is a winner, both now and increasingly in the future as bandwidth becomes even cheaper. sincerely, -- An Unauthenticated Agent with no credentials: WYSIWYG From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Fri, 26 Aug 94 10:24:22 PDT To: Steve Witham Subject: Re: Arizona State Email Non-Privacy Policy In-Reply-To: <199408260051.UAA04839@zork.tiac.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 25 Aug 1994, Steve Witham wrote: > >I want to ask you something. What sorts of illegal things could a person do > >with an email account? What's happening is that A.S.U. has just adopted a > >policy which allows them to...well, this is way it says: "The routine > >management and administration communication systems or computers may include > >the monitoring of any or all activity on these systems on a regular basis" > >blah blah blah "Any message is permanent and may be read by persons other than > >the intended reader." I'm sure this has always been the case, and that they > >are just coming out with it. They also say that "We no longer take requests > >for the Public Records Act." Do you know what that means? This is like those recordings while you are on hold that say "your call may be monitored for quality assurance" etc. - they have to warn you up front to do so legally. You then have a choice to use or not use their system for any communications you want kept private from their perusing probiscus. > >You know, some landlord out here just got arrested for installing video > >cameras in his tennant's apartments... it seems like a similar situation to Big difference here - in Hawaii you must put up signs if you have any video monitoring equipment in or around the common areas, perimeter of the building etc. informing people that the areas are monitored using video surveillance etc. Inside your apartment is another story - over here you are protected by the Landlord-Tenant code not to mention a variety of other ordinance. > >Something else, I just found out that it's "inappropriate" to use the A.S.U. > >system for social correspondence! It's listed uner abuses along with > >computer fraud and pirating. (!) Surprise. It is their equipment to do with as they please and if you don't want to follow along with their conditions of access... In the gov't it is literally against the law and considered theft of government resources (cpu time, equipment (pc, terminal etc.), electricity...) to use government equipment for private purposes. > Quite a few people answered (thank you all) my earlier question by saying that > doing your own encryption is the best solution. True in a way, but I know > there are "student rights" groups that specifically work to intimidate > college computer administrations into modifying these sorts of policies, > also setting up standard privacy policies, etc. Is there some other mailing > list or newsgroup where I would find them? This is where PGP on your local machine fits in. As long as they don't have your private key and can't capture keystrokes or access your local machine you can keep your communications private. Try EPIC, CPSR, EFF for info. -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@runner.utsa.edu (Douglas R. Floyd) Date: Fri, 26 Aug 94 05:12:33 PDT To: cypherpunks@toad.com Subject: PGP, digicash, and tanks Message-ID: <9408261214.AA21021@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- The idea of DigiCash is a good one, and there have been many good ideas on it, but it will be hard to implement it in the US. The IRS will want to stop it cold as it gets around them, some people will fear it "The cash for PEDOPHILES", and Joe Blow will probably have a tough time getting used to it as it is very new to him. Another problem is being able to trust the bank who holds the notes. It will have to be a stable institution which does this, one that the IRS most likely has a grip on, or can get one. The SEC will probably want their way also. As to having PGP on a unix box, and the risks of this, I have a solution to this. What I do is keep my key on my Linux box at home, and have my mail forwarded there. It then is simple to reply and decode messages. pgpdaemon and pgpsendmail also help a lot with the quick encodes and decodes. As to tank rounds, aren't we getting a bit off track here? -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLl3cdHDkimqwdwa5AQEO4wP/ZBX5ecquikmxVHVGDz7Hutg8ryX1taJK l4aVy10uHAv5wE4KptFq3k5enqKsdot3nJsG33GLCfsrcpm2qz1snwAvh+5WmK6y f7AnSJlx671dM9334qoKAuVpLahWFpmmWuoROSXx4rx3zSVIXKjkrWaSJLAHP0Ay cAY0quBcfhw= =r48u -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Fri, 26 Aug 94 04:41:58 PDT To: Hal Subject: Re: Is pay-per authentication possible absent trust? In-Reply-To: <199408252046.NAA11580@jobe.shell.portal.com> Message-ID: <9408261141.AA13815@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Jason W Solinsky writes, quoting me: > >First, just let me note that there are a thousand ways to structure it. > >In my example, Microsquish gets to hold a challenge whenever they want > >to. If everybody is being honest Microsquish will lose eight nano-slinkys > >each time they challenge so they won't do it frequently. If everybody > >is not being honest, Microsquish will collect substantial damages. > > One thing I'd add is that Charles still makes money whenever there is a > challenge. If there were no challenges then there would be nothing to > keep people honest. So it's not a matter of eliminating pay per use of > certifications, it's just a matter of the frequency with which they are > used vs other kinds. True, but we desire something that scales linearly with use. > Also, as the challenges become less frequent, Charles can actually raise > his rates and still let everyone else make money. He can even charge > more than the 10 that Micro is paying for challenges, which he could > probably not have done in the non-probabilistic (pre-Ingve) system. It > sounds like Micro is paying the challenge fees (in at least one version) > and if the penalties against cheaters are great enough it won't challenge > very frequently, in which case a larger fee by Charles can be absorbed. So you are pointing out that Charles has the ability to move the system towards a one-time fee system. This is true, but the logic in the above paragraph is tainted by the fact that the insurance company can shift the payouts so that the frequency of challenges becomes arbitraily small. Charles becomes unable to properly charge some customers without overcharging others. > >Now that I think about it, its possible that I'm in error approaching this > >problem from a cryptographic standpoint. Maybe the correct course of action > >is to establish a cybergovernment which prohibits "Ingve the insurance > >salesman" attacks and then set up the fine structure such that the > >conspirators will have an enormous incentive to turn each other in. > > These tend to be non-local solutions, with a lot of overhead and extra > mechanisms. Maybe you can make it work with your "government" but I'm > afraid you may come to lean on it as the solution to all of your > problems. Why bother with cryptography for anything; just have a > "government" where everybody has posted a ruinous bond which they forfeit > if they break a "law", then legislate communications privacy, non- > duplication of electronic cash, bit commitments, etc., with heavy > incentives for people to report cheaters? I agree, I only suggested it because it doesn't look likr cryptography can help me out here. > Again, though, people could just swear they've seen a Charles certificate > and these witnesses will undercut Charles. > > As I said, I think there will still be a place for per-use > certifications, but the market will decide how much they are used vs > other kinds. I don't think you should worry so much about trying to fine > tune the system so this one technology wins. There are a lot of > possibilities that people may come up with. Maybe I'm looking at it wrong. The challenge is to pay the certifier based on the value he provides. Perhaps in situations like these YOU are providing the per use value and the service of the certification agency is of the one-time nature. Suppose you have created a piece of software which is compatible with system X. You need somebody to certify that compatibility. Each time you sell a copy of that software you receive a certain amount extra because its compatibility has been certified, but I could argue that the extra value is due to the carefulness of the programer and that the value created by the certifier really is one time. But what about systems in which selling signatures on a one time basis is truly critical to operation. Consider the example of a user who is going to buy a car. This characteristic is worth a lot of money to companies who sell cars, but they need a way to verify it. I have envisioned (and even written some code for) agents that would come along and offer gift certificates good for any car in class X. The gift certificates would sell below face value. The agent who sells these certificates can then use the information that it has sold you the certificate to attract advertisers at a high price. You save the amount by which the gift certificate was discounted, the agent keeps any money made beyond the discount, and the advertisers get the attention of a hot prospect. But how could this system work if pay-per use authentication is not possible? [now that I think about it, I guess it is possible to contact the advertisers ahead of time and be promised a bounty for each prospect found.] Cheers, JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 26 Aug 94 07:49:55 PDT To: cypherpunks@toad.com Subject: Re: You can hide from the Chip, but not from the Man. In-Reply-To: <9408260355.AA06500@io.lrcs.loral.com> Message-ID: <199408261449.HAA24065@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain koontzd@lrcs.loral.com (David Koontz ) writes: >The implication is that a counterfeit LEAF is detectible. As per FIPS Pub >185, The Escrowed Encryption Standard, a transmission or stream of data is >preceded by the Cryptographic Protocol Field (CPF) which is registered to a >particular application (Clipper phone - AT&T, for example). The CPF is used >to determine where to find the LEAF, the LEAF Creation Method (LCM) and the >Family Key (KF). Thus the CPF also identifies the manufacturer, or group of -------------------^^^^ >manufacturers for a theoretically second sourced product, by identifying the >data protocols of the encrypted data (RCELP in the case of AT&T). I am confused by the word "thus". None of the three things in the CPF mentioned in the previous sentence (where to find the LEAF, the LCM, the KF (BTW, I thought the family key was a big secret?)) include the manufacturer or the data protocols in any apparent way. Are there more things in the CPF than the three you listed? Also, isn't it likely that RCELP will be widely used by all manufacturers to be compatible with AT&T, so in practice all will use the same protocol, and so this does not really identify the manufacturer? As for recognizing bogus LEAF's, this would be only after decrypting with the family key, right? This is not supposed to be done routinely, although it doesn't require access to the escrow database. It's true that if a family-key-decrypted LEAF using Blaze's rogue technique "stands out", that certainly could call unwelcome attention to the users of his ideas. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 26 Aug 94 07:55:48 PDT To: cypherpunks@toad.com Subject: Re: Program to circumvent the Sep 1 Legal Kludge part 1/5 In-Reply-To: Message-ID: <199408261455.HAA24433@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Tom Jennings writes: >On Tue, 23 Aug 1994 0x7CF5048D@nowhere wrote: >> This is a 5 part binary=noklg.zip >> Please make publicly available. put on BBS's, public ftp sites. >> part 1/5. >Can you please stop mailing me these unidentifyable, undecodable >files from a person I cannot identify, nor detect the reason for >the anonymity? I've been receiving these, too. It seems to be a program which has the same effect as a one-line shell script to add the "+legal_kludge" option to the command line for PGP2.6, so that it generates backwards-compatible messages without violating anyone's license agreements. It's easy to do such a shell script in Unix. Is there a good way in DOS to add a few command-line arguments in front of the ones the user has supplied? If so that would seem easier (and smaller) to distribute. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 26 Aug 94 06:03:30 PDT To: jkbacon@pacifier.com (Kirk Bacon) Subject: Re: Nuclear Weapons Material In-Reply-To: Message-ID: <199408261303.IAA09949@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > 3. Upon impact it ignites (like magnesium) and burns. The burning uranium > melts steel and also produces uranium oxide in the process. If this isn't > "violent" enough, try fission. > Would you be so kind as to provide a reference to this effect? This is new to me. I was aware of 'scaling' but was unaware that there was a thermal effect. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: markh@wimsey.bc.ca (Mark C. Henderson) Date: Fri, 26 Aug 94 09:01:58 PDT To: cypherpunks@toad.com Subject: Re: Fast modular exponentiation Message-ID: MIME-Version: 1.0 Content-Type: text/plain > But it is pretty unsatisfying to say that the best algorithm "depends" on > half a dozen variables, and that we can't reliably predict (engineer) a > solution. It does seem to come down to that though. I've spent a bit of time playing with a couple of versions of Montgomery Mult code plus other optimisations for modular exponentiation. What works best depends upon the processor (I was doing C with some inline assembler for the multiply and divide ops). I remember that one particular approach worked very well on an HP 9000/730 and was miserable on anything else I tried (Sparc, 80486, MIPS R3000, 68030). There's a really nice survey paper by Cetin Kaya Koc (then of RSADSI) called _High Speed RSA Implementation_ which describes various optimisations. The references in this are also pretty useful. Mark -- Mark Henderson markh@wimsey.bc.ca - RIPEM MD5: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP key fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 low security key fingerprint: EC E7 C3 A9 2C 30 25 C6 F9 E1 25 F3 F5 AF 92 E3 cryptography archive maintainer -- anon ftp to ftp.wimsey.bc.ca:/pub/crypto From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Fri, 26 Aug 94 06:06:11 PDT To: cypherpunks@toad.com Subject: Re: Fast modular exponentiation Message-ID: <32551.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn writes: > I.e., if I come up with a list of clock counts for each basic > arithmetic instruction, how can I tell which algorithm is probably > best for my machine? Back in the days of Mix, Knuth worked out the model. But with modern pipelined chips with significant on-chip cache, the model becomes too complex to solve arithmetically. The usual solution is to use Berkeley's Architect's Work Bench (AWB) which allows you to model the chip's instruction set, cache structure, pipeline stall characterists, etc. while using a compiler to generate actual code to execute. You can then execute your algorithm against the chip, and declare a winner. Of course, you have to validate the chip model, and you have to know how the compiler optimizations work, how it interacts with branch prediction logic, etc. While awb is readily available for the usual Unix systems, using it for anything less trivial than a grad school compiler optimization course is a ton of work. It makes sense when you are inventing a new chip architecture, or even a significant revision to an existing chip. I believe that it is far too much work to use awb (or anything of similar capabilities) to evaluate algorithms for real world chips. For algorithm optimization, it makes more sense to study the chip's characteristics, and use a heuristic approach, testing real implementations. I've already measured nearly a four to one difference in execution times using Phil's DES code using different compilers and operating systems on the same hardware (my 486). But it is pretty unsatisfying to say that the best algorithm "depends" on half a dozen variables, and that we can't reliably predict (engineer) a solution. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Fri, 26 Aug 94 06:03:48 PDT To: perry@imsi.com Subject: Nuclear Weapons Material In-Reply-To: <9408260200.AA05702@snark.imsi.com> Message-ID: <9408261302.AA23508@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > However, might I suggest that this has gotten VERY far afield of > cryptography? I don't know about that--hasn't the State Department been claiming for years that cryptography is a form of munitions? :) :) :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Thu, 25 Aug 94 16:29:03 PDT To: cypherpunks@toad.com Subject: Re: Using PGP on Insecure Machines In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 24 Aug 1994, NetSurfer wrote: [ On Knuth no longer reading his mail ] > > He's also trying to complete his "Art of Computer Programming" series... > > Is Volume IV out yet? My I-III still await the promise of the Intro... Not that I know of. -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 26 Aug 94 09:46:17 PDT To: markh@wimsey.bc.ca (Mark C. Henderson) Subject: Re: Fast modular exponentiation In-Reply-To: Message-ID: <199408261646.JAA18633@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mark C. Henderson writes > There's a really nice survey paper by Cetin Kaya Koc (then of RSADSI) > called _High Speed RSA Implementation_ which describes various > optimisations. The references in this are also pretty useful. So where do we find this survey paper? -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Thu, 25 Aug 94 17:07:15 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material In-Reply-To: <7866@aiki.demon.co.uk> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 25 Aug 1994, Jim Dixon wrote: > I believe that this is true, except that the 'products of the impact' are > drops of metal and what they do is worse than grinding something up. Don't be coy -- what do they do? -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Fri, 26 Aug 94 07:20:44 PDT To: cypherpunks@toad.com Subject: Re: Cash, cheaters, and anonymity In-Reply-To: <199408260641.XAA11326@netcom15.netcom.com> Message-ID: <9408261422.AA24054@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain tcmay@localhost.netcom.com (Timothy C. May) writes: > **The purist approach: you *are* your key. If another biological unit > obtains your key, he or she is effectively you. Guard your key carefully. > > **The modern American "excuse" approach: Hey, if you want to disavow a > contract, like, just claim your key was stolen or, like, you lost it. > > I understand the reasoning behind adopting a more intermediate stance, but > I think that only the purist stance will hold water in the long run.(A hint > of this: untraceable cash means, for most transactions of interest with > digital cash, that once the crypto stuff has been handled, whether the sig > was stolen or not is moot, because the money is gone...no court can rule > that the sig was invalid and then retrieve the cash!) I would love the purist stance, except that it is untenable. Every security system is breakable, if enough effort, money, and professionalism are involved. We should never kid ourselves about this. One time pads are provably secure, but someone can still break in and physically steal your plaintext, or steal you and bring out the rubber hoses... If crypto does become widespread, then it will be used in situations where the value of the key justifies considerable effort and expense to steal it, and it will happen. There must always be a mechanism to deal with repudiation. As to your later point about mootness, I would not be comfortable saying that there are limits to what a court will attempt to coerce cooperation. > * Plan A: The protocol insists on retinal scan or other biometric > authentication between the "smartcard" used as the cryptographic keying This is just a second private key, and no more immune to forgery or theft by a professional. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 26 Aug 94 10:26:17 PDT To: cypherpunks@toad.com Subject: Offline cash vs online cash. In-Reply-To: <199408260931.EAA17205@chaos.bsu.edu> Message-ID: <199408261726.KAA22802@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous writes > there are serious holes in the > assumptions made by offline digital cash protocols when applied > to computer networks rather than manually operated smart cards. > > ... > I disagree that "there is no excuse" for double spending. If > the software is implemented badly (no fault of the user), So implement it right - the fact that a poorly programmed bank computer might credit someone with a million dollars does not prevent banks from using computers. > ... if the system crashes > and one must recover from a month old backup, one has to > go through that old purse and determine which coins have been > spent. Return suspect coins to vendor and ask for new coins. Vendor will detect most of the already spent coins. If some coins are double spent they will eventually show up as double spent by the person who had the system crash, who will simply make them good. > If a network burps and > sends a vendor two coins where there should have been one, > we get double spending. Actually we do not, because the recipient will detect the coins are non unique, assuming the protocol is implemented correctly, and will treat the duplicated message as a single message. Indeed since coin transport will probably be by datagrams duplicated and lost coins will happen continuously, and will be automatically fixed by the protocol. > The possibilities for accident are legion and cannot all be > foreseen. "Shit happens". That is what debugging and beta testing is for. > A protocol that treats common > accident the same as criminal fraud, when the stakes are > so high, is pathological. If you make good on the accident, no problem. It is only a problem if the accident causes substantial money transfer, which can be prevented by adequate protocols. It is possible to construct the protocols so that any "accident" resulting in substantial money transfer must be old fashioned fraud or robbery. If someone breaks into your computer, that is no more an argument against offline digicash than if someone breaks into your safe. If Joe million spends one of Janes coins he must interact with a million separate vendors in a rather short time. This will inevitably make waves. Offline digicash is not so much anonymous as offering controlled nomity. Again I point out that the existing grey capitalist system involving foreign bank accounts in the names of bermuda and Hong Kong companies, is quite adequately anonymous even though checks are purely identity based money. Offline digital cash cannot be "real" digital cash, whatever that is. It has to be identity based cash with controlled limits on identification. It will resemble those Bermuda check accounts with Visa debit cards more than it resembles cash in your pocket. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 26 Aug 94 10:33:29 PDT To: stanton@acm.org Subject: Re: Cash, cheaters, and anonymity In-Reply-To: <9408261422.AA24054@sten.lehman.com> Message-ID: <199408261733.KAA23541@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > **The purist approach: you *are* your key. If another biological unit > > obtains your key, he or she is effectively you. Guard your key carefully. > I would love the purist stance, except that it is untenable. Every security > system is breakable, if enough effort, money, and professionalism are involved. So the purist stance is untenable? Less than 2 years ago I was a homeless person, living on the banks of the San Lorenzo River. Then I met a person named "Timothy C. May." He wasn't interested in being on the Net anymore--he said it took too much of his time--so he game me his account, his password (which I've since changed, of course), and said "Have fun." The purist stance is much more common than many might think. > We should never kid ourselves about this. One time pads are provably secure, > but someone can still break in and physically steal your plaintext, or steal > you and bring out the rubber hoses... > If crypto does become widespread, then it will be used in situations where > the value of the key justifies considerable effort and expense to steal it, > and it will happen. There must always be a mechanism to deal with repudiation. There are plenty of items of property that can be stolen, and are stolen. And yet these items continue to exist, be sold, traded, etc. If someone is really, really worried about havin their codes stolen, they can arrange to use codes only usable in their banker's office (not altogether a bad idea, by the way), or with a duress code built-in, etc. Or none at all. Choice, and costs. In any case, the free markets will have a major effect. With strong crypto, the communications transparently cross borders, making legal moves problematic. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 26 Aug 94 11:01:46 PDT To: tcmay@localhost.netcom.com (Timothy C. May) Subject: Re: Cash, cheaters, and anonymity In-Reply-To: <199408260641.XAA11326@netcom15.netcom.com> Message-ID: <199408261801.LAA26874@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes > Alice pays Bob a unit of money, then quickly Alice spends that > money before Bob can...Bob is then revealed as a "double spender," and his > identity revealed to whomver wanted it...Alice, IRS, Gestapo, etc. A very > broken idea. Correctly implemented, with offline cash that grows in each transaction until cleared online, this should reveal Alice's identity, not Bob's If we fear double spending we insist on the spender presenting an expensive identity, an identity that would be tedious or costly to replace. The larger the amount, the stronger our concerns of identity. But the identity is known only to the parties to the transaction. (Who may be different tentacles of the same biological person.) The tentacle trick is what makes the existing identity based checks on Bermudan and Hong Kong banks effectively anonymous. If we do not like the identity, we ask for online clearance. > I want to elaborate on this, even though I think most of Hal's points are > made with off-line clearing in mind. I want to make the case for why > on-line clearing is the One True Digital Cash. Quite so. And with a smooth interface between the truly anonymous online cash and the controlled nomity offline cash - an interface sufficiently smooth that the spender rarely notices which his software is using, we can have the best of both worlds. It is all in the software interface, something notoriously lacking from existing implementations. > Off-line systems may be useful for paying for movies, toll roads, etc., but > there the protocols can be set up to limit exposure to fraud. (Ontological > constraints, such as number of movie theater attendees, etc., will limit > the losses. Scams will likely still exist, but the problem seems manageable > with some work.) Exactly so. Like the use of slugs in vending machines. > > > IS PROOF OF PHYSICAL IDENTITY NEEDED? No, but for offline cash proof of an identity that would be expensive or tedious to replace is needed. > This > situation is as old as time, and has always involved protcols in which > trust, repeat business, etc., are factors. Or escrow agents. Exactly so. We need varied kinds of digicash, for varied situations, and a smooth interface between them. > REAL ESCROW AND TRUE NYMS > > > Long before the "key escrow" of Clipper, true escrow was planned. Escrow as > in escrow agents. Or bonding agents. > > Alice and Bob want to conduct a transaction. Neither trusts the other; > indeed, they are unknown to each other. In steps "Esther's Escrow Service." > She is _also untraceable_, but has established a digitally-signed presence > and a good reputation for fairness. Exactly so: > I apologize if this essay, while long, is not quite long enough to capture > the ideas I wanted to express. To me, these are core ideas. Keep going, you mentioned, rather than explained, the problem of local and extended clearing. It seems to me, that rather than the one true protocol, we need a collection of standardized protocol tools and anybody and his dog can issue his own protocol for his own purpose, and the other guys computer can understand it and can give its master a list of options of what how the deal can go sour and who to finger if the deal goes sour in a particular way -- tell its master who the the master is trusting to pay and when. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 26 Aug 94 11:20:24 PDT To: Cypherpunks Subject: PRIVACY 101 Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Duncan and I are now accepting registrations for our on-line Privacy Seminar. If you would like to participate, you can subscribe by sending a message to: majordomo@c2.org In the body of your message, you should have the command: subscribe privacy101 [

] Where [
] is the e-mail address you wish to use for the Seminar. (If you do not specify an address, the address from which you subscribed will be used.) Send a message to majordomo@c2.org with the word "help" in the body of the message to get majordomo help info. Here is some more list info: Majordomo address: Majordomo@c2.org Majordomo-Owner address: Majordomo-Owner@c2.org List Name: privacy101 List posting address: privacy101@c2.org List request address: privacy101-request@c2.org The Seminar will be archived. To participate from the beginning, however, you should sign up immediately. The Seminar will begin September 1st. The Seminar will be a series of lectures that alternate with a moderated list for questions and comments. As the Seminar progresses, we may alter or add lectures, but the tentative list of lectures is as follows: Privacy 101 Lectures: 1. Introduction to Privacy Theory and Philosophy 2. Threat Level Management--The Calculus of Risk 3. Identity Information Risks 4. Locational Information Risks 5. Financial Information Risks 6. Health Information Risks 7. Lifestyle Information Risks 8. Political/Philosophical Information Risks 9. Misc. Information Risks 10. Identity Privacy Techniques 11. Locational Privacy Techniques 12. Financial Privacy Techniques 13. Health Privacy Techniques 14. Lifestyle Privacy Techniques 15. Political/Philosophical Privacy Techniques 15. Misc. Privacy Techniques If you have any specific questions or areas of interest which you would like to have addressed during the Seminar, please let us know as soon as possible. We will try to work them into our presentation. Regards, S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dr. Charles Rubenstein" Date: Fri, 26 Aug 94 10:56:15 PDT To: cypherpunks@toad.com Subject: Robot Wars! Message-ID: <2987000426.6.ny000832@mail.nyser.net> MIME-Version: 1.0 Content-Type: text/plain Dear punkers With all the latest government and crime bill and clipper bandwidth being spent I thought you might find this message, posted to PACS-L interesting. -CR Short sig: The Internet does not belong to us. We belong to the Internet. - from Chief Seattle's "Earth" quote ------- Forwarded Message Message-Id: <9408232357.AB16213@mail-in.worldlink.com> Date: Tue, 23 Aug 1994 18:42:47 CDT To: Multiple recipients of list PACS-L From: Jack Kessler Reply-To: Public-Access Computer Systems Forum Sender: Public-Access Computer Systems Forum Subject: Robot Wars! ("robot wars"?) ----------------------------Original message---------------------------- re: Robot Wars! ("robot wars"?) August 20, 1994 -- San Francisco Where else in the world could you assemble 1000 paying members of the general public for a day to watch little mostly - metal machines rip, tear, shred, ram, saw, and blow each other apart? In California, of course -- the land of the crazies -- and in San Francisco, where all the truly crazy ones are. (I am San Franciscan.) Nearly every combination computer - nerd - machine - geek - homicidal - maniac in the electronic world -- one hopes that there are no more than 1000 of them -- is assembled here in San Francisco's Fort Mason today to watch "The First Annual Robot Wars", a full day of competitive events in which these little creations, 1) "Escort" each other around a trap - filled arena, then, 2) "Face - off", duel with each other one on one, and, finally, 3) "melee", engage in free - for - all group destruction. And they -- all of them including the robots -- are communicating back and forth using the same electronic technologies which I've been using for looking up books in libraries. This is a very live show, featuring home - made robots built by high school students, Industrial Light & Magic wizards (ILM's Marc Thorpe is the event's" Creator and President), and even some elderly (in their 40s) engineers. The crowd is on bleachers, surrounding an arena equipped with great pinball - style paddles, net - like traps which descend upon the unwary contestants, and a great swinging cannon - ball which arcs high over nervous spectators' heads, occasionally slamming into an unwary little competitor. There is a "Madonna Bra" entry: "Zomo" -- made from a suspended stainless steel mixing bowl mounted on something like a little remote control racing car, emblazoned with slogans like "Kiss Me", and "Revenge", scrawled in pink lipstick. There is an entry by the guy who invented SimCity: "Julie - bot", complete with war - painted Barbie Doll head -- "The Barbie from Hell!", the crowd cried. "AndyRoid", a Charlie McCarthy - style ventriloquist's doll mounted on a kid's plastic BigWheel trike -- trailing a lethal Coke can on a string which it/he uses to ensnare and destroy opponents -- screams "child abuse! child abuse!" when it/he is hit, and, after the swinging cannonball strikes it directly in the head, "tylenol! tylenol!". There are contestants with names like "Spiny Norman", "SlowMo", "PainMower", "The Beetle", and "The Master": sort of a cybernetic TV wrestling list. There are some bright people at this thing. A few of them are the folks who brought us films like Star Wars, Indiana Jones, Cobra, Ghost, Terminator 2, Forrest Gump, and Mask. There are some international folks, camcorders and flipphones are everywhere, I see some press luminaries and at least one tv station, and there are plenty of mysteriously - important - looking people. Talk about a 1990s event. Technology, brutality, war, metal. Fitting, I guess, that it takes place on the piers from which the US made war on Japan a half century ago. Somebody should tell me whether this is cruelty or catharsis -- there were plenty of "thumbs down" signals being given, received, and acted upon -- and how far a robot has to be taken before it becomes anthropomorphic? I was interested because there are a lot of Entertainment Industry types involved in this, and I am curious about current predictions that the Entertainment Industry is about to take over information networking. Anyone who thinks this technology is tame either, a) hasn't read William F. Gibson, or, b) has read him but doesn't believe it, or, c) wasn't at "Robot Wars". More can be found out about present and future Robot Wars, I'm told, via e - mail to: robotwars@aol.com. Jack Kessler kessler@well.sf.ca.us ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Thu, 25 Aug 94 20:59:58 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: Nuclear Weapons Material In-Reply-To: <9408251708.AA04970@vail.tivoli.com> Message-ID: <199408260358.LAA02907@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain > I don't know much about modern munitions, but I do know that armor > piercing rounds may have no charge in them at all. Generally, when a > round pierces one side of a vehicle, it loses enough energy and is > suitably deformed to prevent exit from the opposite wall. It does, > however, bounce around quite a bit, which can be plenty of fun in a > tank loaded with equipment, munitions, and soldiers. I was under the impression that the most common techniquoe for creating armour-piercing munitions was to use shaped-charges. While depleted uranium has it's uses (being, as someone said, rather dense), mass alone will not get through everything. A shaped charge will get through more things more violently :) -- * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "I'm just another sniper on the information super-highway." PGP Public key available by finger * #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mikolaj Habryn Date: Thu, 25 Aug 94 21:13:06 PDT To: ravage@bga.com (Jim choate) Subject: Re: Nuclear Weapons Material In-Reply-To: <199408251856.NAA03099@zoom.bga.com> Message-ID: <199408260408.MAA03171@lethe.uwa.edu.au> MIME-Version: 1.0 Content-Type: text/plain > I have seen the exact same chain-gun mounted on F-16's and A-10's here at > Bergstron AFB in Austin at at least two different air shows. I am going on > this alone. I do not know if this was ever an active use of the gun. > Are we thinking of the same A-10? Tank-killer? The one that houses a multi-barrel gun the size of a small car, and fires shells which could pass for milk bottles in a dark room? I've seen an F-16, and i don't think it could carry the chain gun off an A-10 - or have i missed the point somewhere? -- * * Mikolaj J. Habryn dichro@tartarus.uwa.edu.au * "I'm just another sniper on the information super-highway." PGP Public key available by finger * #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Fri, 26 Aug 94 13:05:06 PDT To: jdd@aiki.demon.co.uk Subject: Re: DSPs In-Reply-To: <8050@aiki.demon.co.uk> Message-ID: <199408262009.NAA17046@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain >This is somewhat different than the kind of fast multiplication you are >looking for. Yes, but even scalar multiplication is so much faster on a DSP than on most general purpose CPUs that it seems like a definite win. The 486 takes from 13-42 clock cycles to perform a multiply, depending on the operand sizes and number of significant bits in the multiplier. Even if you couldn't keep the pipeline full on a chip like the PowerPC, you'd still be well ahead. But then I hear people say that it's not the multiplication that slows down modular exponentiation, it's the modular reduction. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 26 Aug 94 13:26:46 PDT To: cypherpunks@toad.com Subject: Re: Cash, cheaters, and anonymity In-Reply-To: <199408260641.XAA11326@netcom15.netcom.com> Message-ID: <199408262026.NAA16252@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I don't have time to write much now, but lots of good points have been made. I'll just toss out the other main idea for handling offline cash, which is Chaum's "Observer". The Observer is a tamper-proof device that sits inside (or plugs into) your computer, smart card, or PDA, and makes sure that you don't double spend. In fact, it is impossible to double spend because the Observer has to participate in every transaction. Yet Chaum has designed the protocols such that the Observer learns nothing about who you are or where you are spending. The technical requirements of the Observer in Brands' scheme are that it store 146 bytes plus 18 bytes per coin, and be able to do the discrete log signature, which basically requires 512-bit multi-precision arithmetic. And it has to be tamper-proof. At one time I was skeptical about that but we see with Clipper that the NSA appears to be confident that data can be protected in tamper-proof modules. With Observers you can have off-line cash that is as secure as on-line but without the costs of on-line validation. As a vendor, which would you rather accept: off-line cash where you rely on legal sanctions to track down cheaters; on-line cash where you call the bank and verify it for every transaction; or off-line cash where you can validate it right there locally without checking with any bank? Depending on the costs which the Observer adds to the digital wallet, that latter choice might be the most attractive. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Fri, 26 Aug 94 10:27:31 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material Message-ID: <199408261732.NAA20761@bb.com> MIME-Version: 1.0 Content-Type: text/plain I'd like to point out that some of the people who are most vocal about topics when threads wander off what they consider "cypherpunks topics" are contributing to this "Nuclear Weapons Material" thread in a way that had nothing to do "cypherpunks topics." I'm not saying "cut it out" -- I know where my 'd' key is. I am, however, amused. -- L. Todd Masco | "Large prime numbers imply arrest." - Previously meaningless cactus@bb.com | grammatically correct sentence. Now... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Fri, 26 Aug 94 11:06:10 PDT To: cypherpunks@toad.com Subject: Re: Cash, cheaters, and anonymity In-Reply-To: <199408261733.KAA23541@netcom8.netcom.com> Message-ID: <9408261807.AA24706@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May) writes: > So the purist stance is untenable? Less than 2 years ago I was a > homeless person, living on the banks of the San Lorenzo River. Then I > met a person named "Timothy C. May." He wasn't interested in being on > the Net anymore--he said it took too much of his time--so he game me > his account, his password (which I've since changed, of course), and > said "Have fun." > > The purist stance is much more common than many might think. I don't think this is really the purist stance. You defined it as 'you are your key', and my view is that revocation will have to be possible. All that your argument above is saying is 'email address and claimed name are insufficient to prove identity' -- surely no one disputes that? > There are plenty of items of property that can be stolen, and are > stolen. And yet these items continue to exist, be sold, traded, etc. Yes. And physical possession of them is not generally considered to be unquestionable legal proof that you are the person who originally owned them. > If someone is really, really worried about havin their codes stolen, > they can arrange to use codes only usable in their banker's office > (not altogether a bad idea, by the way), or with a duress code > built-in, etc. Or none at all. Choice, and costs. In all honesty, I don't see physical key theft to be a major problem for individuals, since it can generally be made unprofitable. Where I see legal key revocation as essential, is for corporate situations. That is where a multi million dollar cost of stealing a key could still be quite profitable. We need to figure a way to extend web of trust to revocations and corporate identity. > In any case, the free markets will have a major effect. With strong > crypto, the communications transparently cross borders, making legal > moves problematic. Unfortunately, I think that the courts will expand too. The courts may not be able to freeze and confiscate your foreign assets, but they may be able to block you from doing a great deal of business without very frequent changes of 'name' and reestablishment of reputation. Also, there is always the possibility of being hampered in the physical world. We all have to buy groceries, and the physical means of communication will always be vulnerable to pressure. This is not to say that I don't think crypto will weaken government. It will. Making court rulings effective will be far more expensive than it currently is. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sharazad Date: Fri, 26 Aug 94 17:13:44 PDT To: John Young Subject: Re: Spoofing Weapons 2 In-Reply-To: <199408262246.SAA24800@pipe1.pipeline.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 26 Aug 1994, John Young wrote: > You wouldn't be desribing the weapons discussion on > "cypherpunks" list for the past few days, would you? > > > -- > Raymond H. Misra You guys are straying from CypherPunk, can we take this discission to private E-mail so the rest of us don't get spammed? I get ~115 messages per day, and deleteing the babble is becoming very time consuming. Thankyou -- Finger yusuf921@raven.csrv.uidaho.edu for PGP public key 2.6ui GJ/GP -d+ H+ g? au0 a- w+++ v+(?)(*) C++++ U++1/2 N++++ M-- -po+ Y+++ - t++ 5-- j++ R b+++ D+ B--- e+(*) u** h* r+++ y? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Fri, 26 Aug 94 15:37:09 PDT To: cypherpunks@toad.com Subject: MATH: Brands cash, Hal's posts Message-ID: <9408262236.AA17736@snowy.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Cypherpunks, or maybe that's Atompunks, Earlier, Hal posted several excellent messages concerning Brands' cash, and some introductory material. I always find it useful to work through various protocols by hand (well, with Mathematica), working with real numbers to help understand the protocol and how it works. So like I did a long time ago when Hal posted a description of Chaumian cash, I will give an example of the protocols described. I intend to follow along Hal's posts and work math as it comes up (and try to keep the notation consistent!). I'll not be using numbers large enough to give actual security. For folks with Mathematica, the functions of interest are PowerMod[a,b,c] to calculate a^b mod c, and Mod[a,b] to calculate a mod b. Hal's first post was introductory material on discrete logs: * Generators > Discrete-log based cryptosystems generally work with a modulus n which is > prime, along with a "generator" g < n such that the series g^0, g^1, g^2, > ... , includes all values from 1 to n-1. It is pretty straightforward to > find such n's and g's. It is easy to compute g^x for any x, but > intractable to calculate x given just g^x. Finding a generator g is easy if you know the factorization of n-1. You just need to calculate g^((n-1)/q) mod n for all values of q, the prime factors of n. If any of the results are 1, then g is not a generator. So say you want to see if 5 is a generator mod 2047. The prime factors of n - 1 = 2046 are { 2, 3, 11, 31 }, so you calculate: 5 ^ (2046/2) mod 2047 = 1034 5 ^ (2046/3) mod 2047 = 622 5 ^ (2046/11) mod 2047 = 1435 5 ^ (2046/31) mod 2047 = 622 None of these turned out to equal 1, so 5 is a generator mod 2047. * Diffie-Hellman key exchange > 1. Alice chooses a random x and sends GX = g^x to Bob. Bob chooses a > random y and sends GY = g^y to Alice. Let's use g = 10, and pick p = 17389. 10 is indeed a generator mod 17389. Alice chooses x = 53, and calculates g^x mod p = 10^53 mod 17389 = 9059 Bob chooses y = 4321 and calculates g^y mod p = 10^4321 mod 17389 = 16077 They exchange, so Alice receives GY = 16077 and Bob receives GX = 9059 > 2. Alice calculates GY^x, which is g^(y*x). Bob calculates GX^y, which > is g^(x*y). Alice calculates 16077^53 mod 17389 = 11643 Bob calculates 9059^4321 mod 17389 = 11643 > 3. These are equal, so they use them as their shared secret value. Alice and Bob agree to the shared secret 11643. > An observer sees only GX and GY, and without knowledge of x and y is > unable to calculate g^(x*y). * DH-based identification protocol For this example, suppose we use g = 10, p = 17389 as above. Also, Paul chooses x = 555 to be his private key, therefore 10^555 mod 17389 = 11106 is his public key. > 1. Vicki chooses a random y and sends GY = g^y to Paul. Vicki randomly chooses y = 1994, so she sends 10^1994 mod 17389 = 13848. > 2. Paul calculates GYX = GY^x = g^(y*x) and sends that back to Vicki. Paul calculates 13848^555 mod 17389 = 8324, and sends it back. > 3. Vicki confirms that GYX = GX^y; both should be g^(x*y). Vicki checks 11106^1994 mod 17389 = 8324. This matches what Paul sent back. * Schnorr identification protocol > 1. Paul chooses a random w and sends GW = g^w to Vicki. Paul chooses w = 200, and sends 10^200 mod 17389 = 14097 to Vicki. > 2. Vicki chooses a random c and sends it to Paul. Vicki chooses c = 561 and sends this to Paul. > 3. Paul calculates r = cx+w and sends that to Vicki. Paul calculates r = 561 * 555 + 200 = 311555. > 4. Vicki confirms that g^r = (GX^c)*GW. Both should be g^(cx+w). Vicki checks: 10^315555 mod 17389 = 4594 (11106^561) 14097 mod 17389 = ((11106^561 mod 17389) * 14097) mod 17389 = 4594 * Chaum discrete log interactive signature protocol Here, we'll pick m = 1040. Thus, Paul can calculate MX = 1040^555 mod 17389 = 8608 > 1. Paul chooses a random w and sends GW = g^w and MW = m^w to Vicki. As above, Paul chooses w = 200, so he sends GW = 14097 and MW = m^w mod p = 1040^200 mod 17389 = 472 to Vicki. > 2. Vicki chooses a random c and sends it to Paul. She chooses 561 again. > 3. Paul calculates r = cx+w and sends that to Vicki. He calculates 311555 again. > 4. Vicki confirms that g^r = (GX^c)*GW. Both should be g^(cx+w). She > also confirms that m^r = (MX^c)*MW. Both should be m^(cx+w). Vicki checks g^r as above. Now she also checks: m^r mod p = 1040^311555 mod 17389 = 13723 (MX^c)*MW = (8608^561)*472 mod 17389 = 13723 * Chaum discrete log signature protocol Well, this is similar to the above protocol except a hash function is used. I'll do something similar for Hal's other posts as time permits. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLl5uPsSF/V8IjI8hAQE4/AP/VNauuo2nIWvF7xukbh6zNXK/pTnD7vGM 7jQeD9Hk7z9a/GXD2OTjlKUf1HAtFRkPB95X3HS/u5TzO1RdUIoxuiUok38At8vX UUBaRXaF6JJUI8xkvgOt9qCrSnZNKhjh4wZ2JxxOUY/0rB/1TBRzPe/MIIzyy0Ee bKaCRv+gJLA= =esaf -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dr. D.C. Williams Date: Fri, 26 Aug 94 18:38:12 PDT To: cypherpunks@toad.com Subject: Re: Online cash, Internet, Pizza Hut In-Reply-To: <199408270119.UAA13479@zoom.bga.com> Message-ID: <9408270135.AA11547@solstice> MIME-Version: 1.0 Content-Type: text/plain > > Has anyone got any idea how Pizza Hut is handling their new real-time online > pizza ordering service? As I understand it you can now order pizza over the > internet if you are in the right locations. I heard that they take orders at a central location, then a human phones the PH closest to the customer and relays the order verbally. From my experiences with PH, "real-time" to them is sometime that week. It's just a high-tech way to have some low-paid drone screw up your pizza order for you. More road kill on the ISH . . . thin crust, please. =D.C. Williams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 26 Aug 94 18:38:21 PDT To: ravage@bga.com (Jim choate) Subject: Re: Online cash, Internet, Pizza Hut In-Reply-To: <199408270119.UAA13479@zoom.bga.com> Message-ID: <199408270138.SAA02401@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Choate writes: > Has anyone got any idea how Pizza Hut is handling their new real-time online > pizza ordering service? As I understand it you can now order pizza over the > internet if you are in the right locations. I happen to be in exactly the right location, the Santa Cruz area, from whence this idea originates, but I have no interest in such gimmickry. I say gimmickry because it is just using Mosaic ("home pizza pages," I guess) to place the order, just as with a cellphone, a fax machine, whatever. Payment is *not* made over the Net. Ho hum. Sadly, it is already being dubbed "the first case of true Internet commerce." Yeah, like the Coke machines on the Net so many years ago were examples of Internet commerce. Pure hype. Madison Avenue nonsense. Good for our tabloid generation. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Fri, 26 Aug 94 15:47:03 PDT To: cypherpunks@toad.com Subject: Spoofing Weapons 2 Message-ID: <199408262246.SAA24800@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Forwarding mail by: misra@gardener.lanl.gov ("Raymond H. Misra") on Fri, 26 Aug 10:28 AM ------------------- On Aug 26, 2:11am, MEINKING@delphi.com wrote: > Subject: > > Each message pounds another nail into my silent coffin. Inside it is dirty, > dank and pathetic. I have received every post. I have read every post, and > each time, I have had what seems like everything to say. But I don't say > it. > > Yet I do know where I want to go, where I want to reach. I want to reach > those that have pounded the nails into my coffin, that have participated in > luring me into the apeiron, trapping me in the coffin, and discarding me > forever. > > To them I can only say this: > > "The fire is burning me. It is erupting from the inside, from the > pit of my gut and bursting forth. The flames it releases want > victims to claim for their own giddy disgust and restoration is no > longer possible." > > >From the depths of the apeiron, at a distance deeper than hell itself a > bright light expands devouring each bit of darkness in its wake. If you > listen, you can hear it speak the sound - the sound of creation. >-- End of excerpt from MEINKING@delphi.com You wouldn't be desribing the weapons discussion on "cypherpunks" list for the past few days, would you? -- Raymond H. Misra From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 26 Aug 94 20:24:20 PDT To: cypherpunks@toad.com Subject: Re: Online cash, Internet, Pizza Hut In-Reply-To: <199408270119.UAA13479@zoom.bga.com> Message-ID: <199408270300.UAA25987@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Has anyone got any idea how Pizza Hut is handling their new real-time online > pizza ordering service? As I understand it you can now order pizza over the > internet if you are in the right locations. Yes. This embarrassing little programming exercise may be enjoyed by connecting to http://www.pizzahut.com. You first enter your name, address, and phone number into a form. If it is within their delivery area, you can enter pizza information on a subsequent form. If not, you have the option of pretending to order a pizza on a demo form. The whole thing is pretty lame. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 26 Aug 94 18:19:53 PDT To: cypherpunks@toad.com Subject: Online cash, Internet, Pizza Hut Message-ID: <199408270119.UAA13479@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi all, Has anyone got any idea how Pizza Hut is handling their new real-time online pizza ordering service? As I understand it you can now order pizza over the internet if you are in the right locations. Any info? Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Fri, 26 Aug 94 18:20:00 PDT To: cypherpunks@toad.com Subject: FCC Regulation (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain ---------- Forwarded message ---------- Date: Thu, 25 Aug 94 18:20:01 CDT From: Dave Hurst To: nexus-gaia@netcom.com, fringeware@illuminati.io.com, leri@pyramid.com Subject: FCC Regulation (fwd) Forwarded from the com-priv mailing list: (UPI) WASHINGTON, DC. The White House confirmed today that the FCC will become the Federal agency to assume responsibility for regulating the so-called "Information Super Highway." Today this consists of an autonomous network of computers known collectively as the Internet. Usually reliable sources revealed that the government is becoming increasingly apprehensive about the Internet's uncontrolled growth and the potential for damage to national security. A highly placed government source was quoted as saying "...now anyone with a thousand dollars can obtain the computer hardware and software necessary to communicate on the Internet. Irresponsible individuals can easily transmit messages worldwide. Clearly, there is a need for government regulation." In response to these concerns the FCC is rumored to be preparing restrictive regulations to assure "responsible use" of the Internet. The FCC is reportedly cooperating with other national and international agencies to coordinate these regulations. Several former eastern bloc countries and Italy are reportedly coordinating their internal regulation planning with the FCC. Although details are sketchy at this time, these new regulations are likely to take the form of some sort of license examination for Internet users. Despite the fact that a costly new government bureaucracy will be established, it will likely save money in the long run, according to government sources. "A single USENET posting may cost hundreds if not thousands of dollars, therefore, if licensing reduces such postings by only 10% the savings will more than recover these additional costs", said a highly placed government source. Expert government watchers have been able to piece together a fairly comprehensive picture of the soon-to-be-proposed license requirements. Based upon the past history of the FCC, the test will likely consist of three parts: theory, jurisprudence and practice. The theory portion of the examination will include written examination of the principles of digital logic, elements of generic machine language programming, and comprehensive knowledge of TCP/IP and network interfacing hardware. The jurisprudence portion will assess the candidate's basic knowledge of the regulations governing use of the Internet and will cover ethical as well as legal issues. Licensing will likely include an "Internet oath" requirement in which the candidate will swear to uphold certain basic standards of conduct. Users of the Internet will be required to broadcast their license numbers at logon and intermittently after connection to the Internet. The practice portion of the examination is likely to be the most controversial. Reportedly, all candidates must pass a typing skills examination and achieve no less than 40 words per minute to obtain a (temporary) novice license. This must be raised to 80 words per minute before a regular-status license will be issued. Novices will restricted to operating networked computers having speeds of less than 5 Mhz or operation of SLIP or dial-up connections of no greater than 2400 baud. (It is rumored that the FCC will make 5 Mhz replacement crystals available at a nominal charge to temporarily slow computers of novice operators). The FCC also recognizes that there are conditions when terminal emulators are not available. Therefore, an expert class will be established for communication using only numeric keypads and bi-digit numeric displays. Although needing a minimum of equipment, this mode will require sending, receiving and manual translation of raw ASCII codes. Guidelines for minimum communication rates for this mode have yet to be established while the FCC awaits public input. Although felt to be a desirable goal for all users, this class of license will only be required by individuals operating wireless (RF) LANS. Asked what the effect of proposed regulations would have on the Internet, a highly placed official noted that these rules "should not be considered prohibitive, as they simply bring regulation of the Internet in line with other communication modes under FCC governance." However, the source did feel that such regulations should be very helpful in restraining the rapid growth of the Internet. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 26 Aug 94 20:56:59 PDT To: ravage@bga.com (Jim choate) Subject: Re: Online cash, Internet, Pizza Hut In-Reply-To: <199408270344.WAA18218@zoom.bga.com> Message-ID: <199408270356.UAA08887@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Choate writes: > You sound jaded to me Tim. > > As I have alluded in another post, seems the perfect oportunity for doing > some building if one considers it a base system. I have worked on some Go to it, then. I'm not jaded, just well-aware that most of what is now floating around the suddenly-trendy idea of the Digital Superduperway is little more than hype. Misplaced zeal, confusing tangential developments with real progress. Much like libertarians assuming the space program is something they should somehow be working on. Pizza Hut is merely taking orders a slightly different way. Nothing more, and nothing to build on. In fact, working with them would of course slow down real efforts, as one got stuck in the cheesy workings of an encrusted bureaucracy. But don't let me discourage any others from putting on a chef's hat, slicing up some pepperoni, and helping them get "on-line." --Tim May > fries you would never eat there again!). At the present time they use the > systems for record keeping only. But knowing the big boys as I do (take that > one as you want) I suspect they will want to crawl before they walk. > > First get folks used to using it for order only, then later on add some > form of 'shell' where a limited form of credit (purchased off-line) can > be used (minimizes if not eliminates spoofing of credit). As the folks > get more used to it then add even more features. Sounds a lot like fishing...:) > > Take care. > > > -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (David L Womack) Date: Fri, 26 Aug 94 19:22:31 PDT To: cypherpunks@toad.com Subject: Anon Remailers Message-ID: <9408270224.AA14472@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text Some time back, Xenon maintained a list of anonymous remailers, along with what records were kept, i.e., simple counter, to & from addresses, full text for some time period, etc. I know the list is available via finger (Many compliments to those involved in that!!!), but was wondering if the record- keeping aspect was reported anywhere? And no, I've never written to whitehouse.gov, don't intend to, and wouldn't on a bet!!! Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 26 Aug 94 22:07:54 PDT To: cypherpunks@toad.com Subject: Re: MATH: Brands cash, Hal's posts In-Reply-To: <9408262236.AA17736@snowy.owlnet.rice.edu> Message-ID: <199408270507.WAA25137@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Karl Barrus writes a very nice set of examples of some of the discrete-log protocols using actual numbers. I did leave one thing out: >* Schnorr identification protocol >[...] >> 3. Paul calculates r = cx+w and sends that to Vicki. >Paul calculates r = 561 * 555 + 200 = 311555. This works, but it will be more efficient to take r mod the order of g, which would be n-1 in this case. The same thing applies to all of the other places where we multiply and add exponents. >> 4. Vicki confirms that g^r = (GX^c)*GW. Both should be g^(cx+w). This should still be true with r = cx+w mod (n-1). I departed from the nice step-by-step description for the actual cash protocols because they are so complicated and I wanted to explain it as I went. If Karl gets far enough to try doing that it would probably be worthwhile to rewrite that portion first. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 26 Aug 94 20:40:02 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Online cash, Internet, Pizza Hut In-Reply-To: <199408270300.UAA25987@netcom12.netcom.com> Message-ID: <199408270339.WAA18034@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Yes. This embarrassing little programming exercise may be enjoyed > by connecting to http://www.pizzahut.com. You first enter your name, > address, and phone number into a form. If it is within their > delivery area, you can enter pizza information on a subsequent form. > > If not, you have the option of pretending to order a pizza on > a demo form. The whole thing is pretty lame. > Thanks for the info Mike. Is there any indication they will move to some kind of online pay system? Seems to me a gift certificate sort of methodology would work quite well. Give them the certificate number and the computer matches it to their records. The only thing keeping it from being anonymous is that they must have a address in order to deliver. As a matter of fact this is probably my biggest objection to all the supposedly anonymous scredit systems for online shopping. At some point they have to know where to send the stuff... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 26 Aug 94 20:44:27 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Online cash, Internet, Pizza Hut In-Reply-To: <199408270138.SAA02401@netcom5.netcom.com> Message-ID: <199408270344.WAA18218@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > I happen to be in exactly the right location, the Santa Cruz area, > from whence this idea originates, but I have no interest in such > gimmickry. > > I say gimmickry because it is just using Mosaic ("home pizza pages," I > guess) to place the order, just as with a cellphone, a fax machine, > whatever. Payment is *not* made over the Net. > > Ho hum. Sadly, it is already being dubbed "the first case of true > Internet commerce." Yeah, like the Coke machines on the Net so many > years ago were examples of Internet commerce. > > Pure hype. Madison Avenue nonsense. Good for our tabloid generation. > You sound jaded to me Tim. As I have alluded in another post, seems the perfect oportunity for doing some building if one considers it a base system. I have worked on some POS apps for Sears, Pennies, and McDonalds (if you knew how they make the fries you would never eat there again!). At the present time they use the systems for record keeping only. But knowing the big boys as I do (take that one as you want) I suspect they will want to crawl before they walk. First get folks used to using it for order only, then later on add some form of 'shell' where a limited form of credit (purchased off-line) can be used (minimizes if not eliminates spoofing of credit). As the folks get more used to it then add even more features. Sounds a lot like fishing...:) Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 26 Aug 94 20:47:38 PDT To: mimir@io.com (Al Billings) Subject: Re: FCC Regulation (fwd) In-Reply-To: Message-ID: <199408270347.WAA18339@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Ha Ha Ha... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Fri, 26 Aug 94 23:48:50 PDT To: cypherpunks@toad.com Subject: Re: PGP fanatacism (Cost-benefit analysis) Message-ID: <199408270649.XAA05520@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by nobody@ds1.wu-wien.ac.at Interesting. I wonder what this says though... cypherpunks promote encryption, digital cash, dc nets, data havens... but wouldn't ever be caught actually using any of the above. .................................................. I think this says is that it is important to apply the appropriate tools when it is apropos and the situation calls for it, but not when there isn't sufficient cause to warrant the time & trouble. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 26 Aug 94 22:20:57 PDT To: cypherpunks@toad.com Subject: Crime Bill Message-ID: <199408270520.AAA20779@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Does anyone know if the death penalty has been extended to weapons or arms trafficking? If so this means that simply sending a disk w/ pgp on it now rates a lethal injection.... Anywhere I can get the full text? It does not appear to be up on the white house or other gov. sources yet. Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Fri, 26 Aug 94 17:19:16 PDT To: qualcomm!karn Subject: Re: DSPs Message-ID: <8145@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408262009.NAA17046@unix.ka9q.ampr.org> Phil Karn writes: > > Yes, but even scalar multiplication is so much faster on a DSP than on > most general purpose CPUs that it seems like a definite win. The 486 > takes from 13-42 clock cycles to perform a multiply, depending on the > operand sizes and number of significant bits in the multiplier. The Motorola DSP96002 does an integer multiply in 2 or 3 clocks, so a 33 MHz device does 11 million multiplies (and moves) a second. The chip costs about $50. The newer TI C40 does a 32-bit integer multipy in 1 clock, so a 50 MHz device can output 200 MB/s of results. It can read in a single clock cycle but writes take two cycles (sometimes more). So although it can theoretically read 200 MB/s, it can only write 100 MB/s. However, it has six serial links, each one of which has a 20 MB/s bandwidth, so in theory it can pump out 100+120 = 220 MB/s. However, in practice you would expect the chip to be I/O bound. It costs something like $200 a chip. The real advantage of the C40 is that C40s can be connected together using their serial links. This allows them to be arranged in interesting 3D topologies. In this respect the C40 is intended to be an upgrade on the transputer, which has only four links, and tends to die when connected into large 2D meshes, because the transputers spend too much of their time passing messages. If C40s are connected in pipelines, with three links used as input from the preceding stage and three links used to drive the next stage, you can run them comfortably at 60MB/s. You might choose to do three multiplies on each 32-bit operand at this rate, giving you effectively multiplications at 45 MHz at each stage of the pipeline. > Even > if you couldn't keep the pipeline full on a chip like the PowerPC, you'd > still be well ahead. Ahead of the 486 maybe, but the C40 makes the PowerPC a dog. > But then I hear people say that it's not the multiplication that slows > down modular exponentiation, it's the modular reduction. Can you elaborate? -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Sat, 27 Aug 94 01:18:06 PDT To: cypherpunks@toad.com Subject: Crypto Panel at Rocky Mtn. Inet User's Group Message-ID: <199408270817.CAA04484@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Just a short announcement culled from the minutes of the last RMIUG meeting. It's of greatest interest to those of us in CO. I suppose the panelists on the list already know about it (but one can never be completely sure). || The next RMIUG meeting is scheduled for Tuesday, September 13th. || We will have a "Crypto-Fest" panel discussion organized by RMIUG || member Duane Thompson (ak351@freenet.hsc.colorado.edu), || including Phil DuBois, lawyer for Phil Zimmerman, author of the || encryption program Pretty Good Privacy (PGP), Mike Johnson, || encryption expert, engineer, software programmer, inventor of || the Diamond encryption algorith, and Phil Zimmerman himself, || speaking to us about encryption technology, the benefits and || uses of recent versions of PGP, and issues surrounding || encryption technology. The RMIUG meetings are held at the NCAR mesa facility in Boulder, CO at 7pm on the 2nd Tuesday of the month. To get there, find Table Mesa (yeah, stupid name) or South Boulder Road, and head West on it 'till you reach the end and find the building Woody Allen rapelled out of in Sleeper. The auditorium is just inside the main entrance. Show up at 6:30 for schmoozing. Rich -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLl8EMfobez3wRbTBAQE26gP9GAjrnb/dxCP3XBKtZipjWtFE18AM7C0V t/e45SwqDXRBsn4r/5O4MEuEJUbQ0dmgBK1VvXHgwP+suPf+KbKYHi6ASFG02Ecw Mo9ZiFSUE1KHwwoiK28GrLMRBAYP5lOAKV2jyLckDfeSRmb+4fTgQB7baHH4qa7k emyKs+hlH+I= =8Rk8 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Sat, 27 Aug 94 06:16:00 PDT To: Jason W Solinsky Subject: Re: FCC Regulation (fwd) In-Reply-To: <9408271309.AA05907@ua.MIT.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 27 Aug 1994, Jason W Solinsky wrote: > Are y'all sure this wasn't a joke? Didn't they at least LOOK in the the > practicality of enforcing something like this? Of course it is a joke. Read it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@ds1.wu-wien.ac.at Date: Fri, 26 Aug 94 23:19:01 PDT To: cypherpunks@toad.com Subject: Re: PGP fanatacism Message-ID: <9408270618.AA03767@ds1.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain Earlier, Tim May wrote: > Not only do many of us not do all this stuff (have you seen Eric > Hughes signing his messages? How about John Gilmore?), but some people > have decided to stop reading e-mail altogether. Donald Knuth, for > example. A wise man. > I'm happy that you PGP fans are thoroughly infatuated with using PGP > for everything. Just knock off the clucking and sighing about those > who don't see it as the end-all and be-all of today's communications. > It reeks of fanaticism. Interesting. I wonder what this says though... cypherpunks promote encryption, digital cash, dc nets, data havens... but wouldn't ever be caught actually using any of the above. Hell, that stuff is way too plebian. I'd rather advocate it that actually be in the uncomfortable position of following my own advice. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sat, 27 Aug 94 06:09:22 PDT To: Al Billings Subject: Re: FCC Regulation (fwd) In-Reply-To: Message-ID: <9408271309.AA05907@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Are y'all sure this wasn't a joke? Didn't they at least LOOK in the the practicality of enforcing something like this? I think this illustrates the need for self regulation in cyberspace. If we had only created smart netnews and email filtering software quickly enough, this never would have happened. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 27 Aug 94 09:09:53 PDT To: cypherpunks@toad.com Subject: Re: FCC Regulation (fwd) In-Reply-To: <9408271523.AA06379@ua.MIT.EDU> Message-ID: <199408271609.JAA25075@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Jason W Solinsky writes: >Its scary, that having read just the first half of it, I could believe >it to be true. Or maybe it merely proves that my mind is mush. It fooled me for the first few paragraphs, too. It's traditional in these spoofs to have some "tipoff", a strange date or name, at the top, but I didn't notice anything like that. I think it's a bit unethical to send this kind of thing out; someone who just skimmed the first part may come away with entirely the wrong impression. (It was an entertaining spoof, no question, I just wish they had taken a little more care to avoid misleading people.) Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sat, 27 Aug 94 10:01:42 PDT To: hfinney@shell.portal.com Subject: Re: FCC Regulation (fwd) Message-ID: <199408271701.KAA13117@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain This particular spoof is best appreciated by a radio ham -- it was clearly a parody of the FCC licensing system for ham radio. It also points out the substantial cultural similarities between the Internet and (traditional) ham radio. Unfortunately, one year's joke often has a nasty habit of turning into next year's reality. From personal experience, I can say that the current staff at the FCC Private Radio Bureau (which regulates ham radio) is surprisingly enlightened. In recent years they've worked hard to remove obsolete licensing requirements like morse code for VHF/UHF and many (but not all, unfortunately) of the more onerous restrictions on "acceptable use" of the ham bands. In these proceedings it became clear that the hams themselves are the real problem. Some hams still want a big benevolent FCC to protect them from people who personally offend them, and many of these people have a following. Although this phenomenon is by no means qualitatively unique to ham radio, it does seem to have grown quantitatively beyond anything seen elsewhere. It really gives one pause. Is government really the enemy of personal freedoms, or does it merely reflect an intolerant and unenlightened general population? It's easy to make a government that responds to the will and whim of the majority, but how can one create a government that rises above the petty illiberalism of the people it governs to protect the rights of the individual? Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 27 Aug 94 10:07:16 PDT To: cypherpunks@toad.com Subject: Re: Cash, cheaters, and anonymity In-Reply-To: <199408260641.XAA11326@netcom15.netcom.com> Message-ID: <199408271707.KAA26833@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Tim has made a lot of good points, and I'll only try to respond to a few: >NEGOTIATED PROTOCOLS TO REDUCE RISKS >However, just as most folks make arrangements with their bank/ATM machines >(semantic meaning #2 of "ATM") to limit cash withdrawals to, say, $200 a >day (it varies), so too can digital cash arrangements make similar >contractual deals to limit losses. Some possible plans: >* Plan A: The protocol insists on retinal scan or other biometric >authentication between the "smartcard" used as the cryptographic keying >device and the putative owner. The "Thunderball" plan. (issues: preserving >anonymity with biometric authentication, spoofing of the channel between >card and physical apparatus, theft of smartcard, etc.) In Demolition Man, Wesley Snipes plucks the eyeball out of the victim to hold it up to the retinal scanner and escape. Hacked-off thumbs may provide similar workarounds for fingerprint protection. Maybe what we want is a system where some pass code is an alternative to physical ID. Giving up a secret pass phrase is a superior alternative to giving up your life, and worth it for a few hundred dollars. (I'll point out that this doesn't work if duress codes are widely used which give away the bad guys.) >[...] >(Coins and cash bills are really "on-line clearing" though, in that their >existential properties make them acceptable immediately; they are not >replicable, at least not easily, and hence can be conserved in transations. >All the usual stuff about the nature of cash money.) I think this is where the tamper-proof wallet idea comes from; it is the closest anyone has come to providing truly conserved digital cash. With such a system you can get the benefits of on-line clearing even in the off- line environment, just as people will accept cash today without taking it to the bank first. >Which will be used? (and there are many variants...) As usual, markets will >allow choice. Many people will choose to limit exposure with Plan B-type >transactions. Others will contract with insurance agents who cover risks by >insisting on their own protocols for added security. (I don't mean >conventional insurance agents, naturally.) I think this is the key point. All of our speculation about the relative advantages of the various forms of cash is largely irrelevant, as long as some form of privacy-protecting payments comes into existance. Then the details of the implementations will determine the relative costs and the market advantages of each approach. The hard part will be getting that first cash system in place. Oops, I've got to go. I'll just make a quick couple of points. >[...] >([...] My use of the term "claim" >here is of the "You present the right number, you get access" kind. Like >the combination to a safe. The train locker idea makes this clearer, and >gets around the confusion about "digimarks" of "e$" actually _being_ any >kind of money it and of itself.) Dollar bills got their start this way. At one time they were just "claims" on the real dollars in the bank vaults. Yet most people find it more con- venient to think of them as money, even back when you could still turn them in for gold. I think it's useful to think of ecash as being money as well, although granted it is money with its own characteristics different in some ways from banknotes, checks, or coins. >Off-line systems may be useful for paying for movies, toll roads, etc., but >there the protocols can be set up to limit exposure to fraud. (Ontological >constraints, such as number of movie theater attendees, etc., will limit >the losses. Scams will likely still exist, but the problem seems manageable >with some work.) One thing I think is clear is that off-line cash will not be issued to anonymous recipients. Imagine a magic quarter which would reappear in your pocket after you put it into the coke machine. How many people would be willing to resist using it? That's what you'll have with an off-line coin issued to a pseudonym. >And as networks get much faster, expect even off-line cash to fade. Depends >on costs, insurance rates, benefits, and of course on regulations. This is probably right, although ironically the infrastructure for off-line cash might be simpler. On-line cash needs 24-hour availability, quick (nearly instantaneous) response, a fully automated cash validation system. We have this now, with the Visa cards, but it didn't appear overnight. And I doubt that the Internet is a suitable communications medium for it (due to reasons of availability, reliability, and security). Off-line cash could be handled with longer turnaraounds in a machine which is not on the net, using manual intervention so pass words and such are not stored on-line. Of course the disadvantage is that the off-line cash requires identity authorization during issuing. Tim's ideas about escrow agents and a credential-less society are very interesting as well and I'll try to make some comments on them later. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Sat, 27 Aug 94 07:22:00 PDT To: "Timothy C. May" Subject: Re: Online cash, Internet, Pizza Hut In-Reply-To: <199408270356.UAA08887@netcom9.netcom.com> Message-ID: <9408271419.AA13991@fnord.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: "Timothy C. May" Date: Fri, 26 Aug 1994 20:56:53 -0700 (PDT) Pizza Hut is merely taking orders a slightly different way. Yup. In fact, extremely similar systems existed before the pizza places even realized it. There's been some kind of Xpizza program around for quite a while. All it requires is that you can send a fax from a program and that your pizza place accepts faxed orders. You run the program, click in your toppings, etc. and click OK to send the order. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 27 Aug 94 11:22:07 PDT To: cypherpunks@toad.com Subject: In Search of Genuine DigiCash In-Reply-To: <199408210218.WAA15544@zork.tiac.net> Message-ID: <9408271800.AA26422@ah.com> MIME-Version: 1.0 Content-Type: text/plain I just got back from CRYPTO '94 travels yesterday, and it's time to continue some conversations. Robert Hettinga and I were discussing some properties of potential digital cash systems. At least, _I_ call them potential. I meant "is". Like a triangle, or a limit, or an asymptote, "is". It's okay to be non-modal here. It's OK to be non-modal if you are asserting that your claims hold in all possible such systems. I do not agree with the assertion, however, that all possible digital cash systems will be callable bond systems. Digital cash has to be issued by someone, who *really should* back it up with real money, and should thus receive real money as collateral for the digicash on the net. The basic distinction that is missing in your analysis is that between legal structure and financial structure. Here is my very short clarification of the difference. -- The financial structure matters when things go right. -- The legal structure matters when things go wrong. Your financial analysis is fine, but also mostly irrelevant for determining legalities. I've never worried too much at all about the financial structure for digital cash issuance, because I've always thought it a straightforward problem to manage the backing portfolio. By the way, most people refer to a callable bond as a series of options, and that's how modern portfolio analysis is done on them. This equation, callable bond = series of options, is relevant _only_ to the financial analysis. The legal situation does not flow straight forth, however, from the financial situation. Is "unit of account" a formal term here? Could you define it? Unit of account is the currency that some deal is denominated in. The term implies that the units are fungible (interchangeable), and the typical example is central bank based currencies. But some deals are denominated in terms of commodities, for example. >The issuer has a debt mediated by an instrument, yes. There are, >however, more instruments than bonds available for use. Yes. But probably short term bonds (money markets, t-bills) are safe places to earn higher returns than a demand deposit account. I was not speaking above about where the float goes, but what instrument is the means of transfer to implement digital cash. >Is the debt >secured or unsecured? It's secured by the cash which bought the ecash in the first place, which can be put into secure money instruments of some sort. I think you misunderstand me. Secured and unsecured are legal concepts, not financial ones. Merely saying that the money sits somewhere while it's in transit (which it clearly does) does not make the instruments secured. >What happens during bankruptcy of the issuer? This probably won't happen except in cases of fraud. [...] Unwinding a position in the money markets is not really a scary proposition at all. I would strongly suggest that you go look up some references to systemic failure in payment systems, which is a big concern these days. And unwinding a position in the case of bankruptcy can create real negative value in the system, and cause other banks to collapse. Unwinding can be _very_ expensive. Herstadt Bank (German) failed in 1974 and caused a huge crisis in foreign exchange liquidity. It had a substantial amount of foreign exchange trades which had cleared in one jurisdiction but not in another because of time zone differences. So one set of trades was finished and the other half was left holding the bag. This sudden shift almost caused several more bank failures. The differential time lag is being addressed. Bankruptcy, however, remains a large issue. Glossing over it as easy is not a good thing. By the way, what does "on-us" mean? "On-us" means that the transaction took place between two accounts at the same bank. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 27 Aug 94 11:25:00 PDT To: cypherpunks@toad.com Subject: ecash-info In-Reply-To: <199408210218.WAA15547@zork.tiac.net> Message-ID: <9408271803.AA26433@ah.com> MIME-Version: 1.0 Content-Type: text/plain Agreed. I was trying not to tread on the sainted reputation of the master by using the word "charitable". Chaum's reputation in the crypto community is anything but sainted. It's possible that Chaum is immersed in the cryptographic details that he thinks that privacy is digicash's primary selling point. I wholeheartedly occur. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 27 Aug 94 11:31:12 PDT To: cypherpunks@toad.com Subject: In Search of Genuine DigiCash In-Reply-To: <199408210219.WAA15554@zork.tiac.net> Message-ID: <9408271809.AA26447@ah.com> MIME-Version: 1.0 Content-Type: text/plain NewJargonNotice("suspension account") Is this new nomenclature? It sounds less risque than "float", I must say... As Hal pointed out, this term refers to the double-entry book notation used to keep track of how much digital cash has been withdrawn but not yet deposited. I don't think I invented this use of the word "suspension", but I also can't find where I might have picked it up. One can consider that a digital cash exchange creates a delay between the two legs of the transaction. In between the beginning and end, the transaction is suspended. That's the sense of the word. "Float" is a financial concept, not an accounting one or a legal one. The issues are greater than financial ones only, and the terminology needed is correspondingly greater. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Rick H. Wesson" Date: Sat, 27 Aug 94 11:13:08 PDT To: cypherpunks@toad.com Subject: Perl interface to GNU MultiPrecision lib Message-ID: <199408271812.LAA22287@ar.com> MIME-Version: 1.0 Content-Type: text/plain I'm putting the finishing touches on the perl <--> gnu (gmp) multi precision package. If any are interested in the source drop me a note and I'll fire off the source to you... I'm not going to implement the lowlevel functions or the Berkeley compatability routines, this is just the integer functions... While playing with this stuff I was wondering if transfering binaries in base 36 would offer any compression/mime enableing features, It was the first time I'd seen something in base 36. Allong these lines would base(ASCII) do me a bit of good? guess I've just had too much coffee... It's not too bad on the preformance thing and looks great for prototypeing some of these protocols that call for big int's. At anyrate I should expect my first version ready for public consumption on monday or tuesday if any are interested.... -Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 27 Aug 94 11:38:01 PDT To: cypherpunks@toad.com Subject: In Search of Genuine DigiCash In-Reply-To: <199408210219.WAA15561@zork.tiac.net> Message-ID: <9408271816.AA26464@ah.com> MIME-Version: 1.0 Content-Type: text/plain >If there were already a fully identified digital money system, Is there one? I don't think there is any digital money system at all, neither anonymous nor fuly identified. There certainly are digital funds transfer systems, almost all fully identified. These are not digital money systems, although they may be precursors. Eric, for the last three months, you have said that there was no way to prove whether digital cash was more cost effective than other forms of e$, and thus potential efficiency was useless as an economic argument for its adoption. I still agree that you cannot really _prove_ that it will be more efficiently, at least not from armchair business planning. Given a few million for a good study though, I'm sure answers might be forthcoming. What is apparent, however, is that it is certainly reasonable to examine the possibility that digital cash might be cheaper to implement. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sat, 27 Aug 94 08:23:15 PDT To: Al Billings Subject: Re: FCC Regulation (fwd) In-Reply-To: Message-ID: <9408271523.AA06379@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > On Sat, 27 Aug 1994, Jason W Solinsky wrote: > > > Are y'all sure this wasn't a joke? Didn't they at least LOOK in the the > > practicality of enforcing something like this? > > Of course it is a joke. Read it. Of course I'm an idiot. I think I'll go to sleep now. Its scary, that having read just the first half of it, I could believe it to be true. Or maybe it merely proves that my mind is mush. Yours Foolishly, JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Lane Date: Sat, 27 Aug 94 09:26:24 PDT To: Hal Subject: Re: FCC Regulation (fwd) In-Reply-To: <199408271609.JAA25075@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 27 Aug 1994, Hal wrote: > Jason W Solinsky writes: > >Its scary, that having read just the first half of it, I could believe > >it to be true. Or maybe it merely proves that my mind is mush. > > It fooled me for the first few paragraphs, too. It's traditional in these > spoofs to have some "tipoff", a strange date or name, at the top, but I > didn't notice anything like that. I think it's a bit unethical to send > this kind of thing out; someone who just skimmed the first part may come > away with entirely the wrong impression. It sure was well written. Sounded just like a press release/story. I was starting to get a little pissed until I hit the paragrpah about licenses. > > (It was an entertaining spoof, no question, I just wish they had taken a > little more care to avoid misleading people.) I suppose that for the next five years the net is going to be overflowing with reposts and requests to call your congressman. Brian ---------------------------------------------------------------------------- Linux - the choice of a GNU generation | finger blane@free.org "A little rebellion now and then is a good | for PGP key thing" - Thomas Jefferson | ---------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sat, 27 Aug 94 08:41:02 PDT To: cypherpunks@toad.com Subject: Re: Anon fanatacism (Cost-benefit analysis) Message-ID: <199408271540.LAA20552@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by sq0nk@alt.anonymous.messages (Random Factor) on Sat Aug 27 >> Responding to msg by nobody@ds1.wu-wien.ac.at ?ohW nhoJ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 27 Aug 94 12:03:33 PDT To: cypherpunks@toad.com Subject: e$: e-cash underwriting In-Reply-To: <199408210219.WAA15566@zork.tiac.net> Message-ID: <9408271841.AA26491@ah.com> MIME-Version: 1.0 Content-Type: text/plain By the way, I think the problem of double spending is a risk that can be managed, like the risk that a bank takes when a check is bounced. Exactly. There is some cost incurred by attempts to double-spend, no matter what the outcome. The costs are either direct, e.g. redemption of duplicated notes, or indirect. Indirect costs include the implementation of systems to get rid of double spending and the cost of dealing with rejected transactions when challenged. In any case, double spending creates costs. The culprit is identified, and it becomes a matter between the bouncee (however removed from the criminal transaction), the law, and the bouncer. Why does everyone think that the law must immediately be invoked when double spending is detected? Double spending is an informational property of digital cash systems. Need we find malicious intent in a formal property? The obvious moralism about the law and double spenders is inappropriate. It evokes images of revenge and retribution, which are stupid, not to mention of negative economic value. What is needed are techniques to prevent the possibility of double spending from taking down the system. These might include law, and hence also identity, but need not. What is the point of an anonymous system if identity is needed to make it stable? The contradiction here is enormous. The offline cash protocols suffer from this fatal design flaw, namely, anonymity for "good people" and identity for "bad people". Why invoke identity at all if you can do without it? Having a database of "spent money" is the primary technique for prevent direct costs from being a problem. So what is left are attempts to redeem multiple times the same note. They won't actually get redeemed, but if there's a negligible marginal cost for trying, well, then, some folks will try. One solution is clear and direct: charge for each redemption attempt. In that situation, multiple attempts get rejected, and the issuer is recompensed for the attempt. No morality need be invoked. There remains an issue as to the size of this redemption fee, which would have to be small. In order to optimize the transaction costs of charging this fee, a bank might be willing to accept identity in escrow for the transaction and to remove the fee for good transactions. Identity might be a pseudonym revealed after 10 bad attempts, say. This system removes the requirement for identity and substitutes it for an economic optimization based on identity. An anonymous depositor, however, can still use the system with zero risk to identity. Are there any non-proprietary, public sources of information on these legal and regulatory research efforts? Are there archives of the c'punks traffic on this subject that I can look at? The research efforts are basically my own, Hal's, and Perry's. There is no reference other than back traffic, which others can provide. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Sat, 27 Aug 94 11:06:45 PDT To: cypherpunks@toad.com Subject: This month's High Times Message-ID: <199408271812.OAA06828@bb.com> MIME-Version: 1.0 Content-Type: text/plain This month's High Times includes a bunch o' articles on the Internet, mailing lists, alt.drugs, John Perry Barlow, etc. There's an article that's pretty reasonable called "Cyber-Hydroponics" [by "Bucky Dave and Garbled Uplink"], discussing anonymous remailers (PGP is discussed in another article) and schemes that remind me of the "Little Brother Inside" idea. Included in the article is a list of anonymous remailers: it's very interesting to note that the list includes the cypherpunks remailers but *not* the penet.fi one. Somebody has a clue. The article is primarily about controlling systems through anonymous remailers: setting up a space to grow pot in and controlling and monitoring it remotely entirely untracably through remailers. A very interesting application. If there's sufficient interest, the article could be send to cypherpunks. I'd recommend picking up the issue, even if you have no interest in psychoactives. It's also got an article on erosion of constitutional rights, something that the readership of High Times is in a particularly good position to appreciate. This should be interesting: this is reaching a wide audience of folks who have a very real need for secure communications, who have good reason to be paranoid. I can easily envision a mailing list based upon the PGP-majordomo mechanisms discussed earlier dedicated to growing pot (Did anybody do any coding on that?), the subscribers being totally anonymous. Open the floodgates wide... -- L. Todd Masco | "Large prime numbers imply arrest." - Previously meaningless cactus@bb.com | grammatically correct sentence. Now... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random Factor Date: Sat, 27 Aug 94 08:15:17 PDT To: cypherpunks@toad.com Subject: Re: PGP fanatacism (Cost-benefit analysis) In-Reply-To: <199408270649.XAA05520@deepthought.pylon.com> Message-ID: <199408271436.AA27895@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Date: Fri, 26 Aug 1994 23:49:19 -0700 > From: blancw@pylon.com > To: cypherpunks@TOAD.COM > Subject: Re: PGP fanatacism (Cost-benefit analysis) > > Responding to msg by nobody@ds1.wu-wien.ac.at > > .................................................. > > I think this says is that it is important to apply the > appropriate tools when it is apropos and the situation calls > for it, but not when there isn't sufficient cause to warrant > the time & trouble. > > Blanc thus ensuring that anyone looking knows that you're doing something bad, eh :-) randy -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLl9Ogs1Uod4Abd1NAQHkHQP/TEo6Z/lpmFnKLRLZSMRdmOkoYx0Ec36K E58xF/dvv3YYgtmrzfkuzaneGR0Ub8vZK3rYiktZEHIhgu3e/G37y2ddGm5yCGwW qLKXDvHp70i4XYfi6OT+7FNX6tL3nIb9esFD1Y3I0E1MoXZ+aQXoA0/XnC/nWAwv 2XhkesGLxUc= =79GX -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Rick H. Wesson" Date: Sat, 27 Aug 94 15:08:26 PDT To: cypherpunks@toad.com Subject: Re: Cash, cheaters, and anonymity Message-ID: <199408272207.PAA23390@ar.com> MIME-Version: 1.0 Content-Type: text/plain I've finished implementing the GNU mp library in perl of which I've already extended to work with an Object Relational Database. All this together gives me very fast access to numbers in the order of 8192 digets in base 36, geesh I have no clue as to how many base 10 digits that is but I feel that its proabably enough to play with some digital cash prototypes... So those that want to start formulating some REAL implementations of protocols of digital cash I'm offering to run the "virtual bank" and implement the server side protocols. I'd like to see how some of these theries realy work in practice, yes I'd encourage double spending as soon as we can get some apps up to accept whatever we decide upon for the cash protocol. I'd like to see if all the discussions about digital cash can realy work!!! would anyone else like to put their (virtual) money where their mouth (or keyboard) is ? -Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 27 Aug 94 13:08:21 PDT To: Hal Subject: Re: Cash, cheaters, and anonymity Message-ID: <199408272007.QAA10171@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 1:26 PM 8/26/94 -0700, Hal wrote: >With Observers you can have off-line cash that is as secure as on-line >but without the costs of on-line validation. As a vendor, which would >you rather accept: off-line cash where you rely on legal sanctions to >track down cheaters; on-line cash where you call the bank and verify it >for every transaction; or off-line cash where you can validate it right >there locally without checking with any bank? Depending on the costs >which the Observer adds to the digital wallet, that latter choice might >be the most attractive. It might be said that you haven't a digital wallet without an Observer, if it's not horribly computation-intensive... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@panix.com (David Mandl) Date: Sat, 27 Aug 94 13:42:13 PDT To: "L. Todd Masco" Subject: Re: This month's High Times Message-ID: <199408272041.AA28790@panix.com> MIME-Version: 1.0 Content-Type: text/plain The lead article in the news section is an anti-Clipper piece by me. The news editor of High Times (Bill Weinberg) is a good friend of mine and an anarchist. He invited me to write the article. He definitely appreciates this stuff (though he's not a techie himself). --Dave. P.S.: Wednesday, I gave the first-ever Lower East Side schoolyard teach-in on crypto. The place where the talk was supposed to be held (ABC No Rio) got padlocked by the cops at the last minute (the city's been trying to evict them for years), so we just went across the street and held the event in a schoolyard. Basketball games and baby carriages all around us. It was a lot of fun. Sort of felt like I was in the TV show "Room 222." At 2:12 PM 8/27/94 -0400, L. Todd Masco wrote: >This month's High Times includes a bunch o' articles on the Internet, > mailing lists, alt.drugs, John Perry Barlow, etc. > >There's an article that's pretty reasonable called "Cyber-Hydroponics" > [by "Bucky Dave and Garbled Uplink"], discussing anonymous > remailers (PGP is discussed in another article) and schemes that > remind me of the "Little Brother Inside" idea. Included in the > article is a list of anonymous remailers: it's very interesting > to note that the list includes the cypherpunks remailers but *not* > the penet.fi one. Somebody has a clue. > >The article is primarily about controlling systems through anonymous > remailers: setting up a space to grow pot in and controlling and > monitoring it remotely entirely untracably through remailers. A very > interesting application. > >If there's sufficient interest, the article could be send to > cypherpunks. I'd recommend picking up the issue, even if you have > no interest in psychoactives. It's also got an article on erosion > of constitutional rights, something that the readership of High > Times is in a particularly good position to appreciate. > >This should be interesting: this is reaching a wide audience of folks > who have a very real need for secure communications, who have good > reason to be paranoid. I can easily envision a mailing list based > upon the PGP-majordomo mechanisms discussed earlier dedicated to > growing pot (Did anybody do any coding on that?), the subscribers > being totally anonymous. > >Open the floodgates wide... >-- >L. Todd Masco | "Large prime numbers imply arrest." - Previously meaningless >cactus@bb.com | grammatically correct sentence. Now... -- Dave Mandl dmandl@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Sat, 27 Aug 94 16:45:31 PDT To: cypherpunks@toad.com Subject: Cash, cheaters, and anonymity Message-ID: <199408272343.QAA00880@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain (my apologies if you've seen this twice -- whizzywig) I thank Hal Finney for his thoughtful reply, and Tim May for his excellent essay. It looks like we can start to draw a stronger conclusion: there are serious holes in the assumptions made by offline digital cash protocols when applied to computer networks rather than manually operated smart cards. Hal's comparison of coin theft to digital signature protection and repudiation is apt, but usually Irving only has one or a few keys to protect, while he might have thousands of coins, issued by various banks. I doubt digital signatures will ever be used alone much for signing expensive contracts. A digital signature on an expensive contract, in addition to being repudiable, will be suspicious, since if few people accept such signatures as strongly binding (the initial state), they will not be widely used on expensive contracts, and thus their existance on an expensive contract will be suspicous. I predict it will become common practice, or even law, that digitally signed contracts over a certain amount are automatically invalid unless further precuations have been taken (signatures of notary witnesses, or perhaps some better crypto protocol designed for this purpose). The trouble with offline cash in a network environment is that the upper limit for fraud liability can be incredibly high. If there are hundreds of thousands of vendors on the net, a situation CommerceNet predicts before the end of the decade, and they are using this offline protocol, then even with small transactions the fraud could run into the millions of dollars. There's plenty of incentive for Irving to steal Jane's coins, run off to some place on the net that has no extradition treaty, and pump good change out of the vendors and into his Lichtenstein account to his heart's content. We may yet find protocols to mitigate or limit this kind of fraud -- make change traceable if linked to double spending, do random online checks as a cypherpunks poster suggested last year, or similar precautions layered on top of the basic protocol. But so far these problems haven't been put on the front burner of digital cash design, and already we have people out there selling offline cash on the network as a superior solution! Reliance on law enforcement flies in the face of cypherpunk goals, and indeed against the goals of good cops as well -- one of their most vocal complaints is about people setting up systems that are vulnerable to crime, putting them in unecessary danger. It also goes against political reality to think that a startup operation can lobby governments all across the globe to protect a system that is ideal for money laundering and tax evasion. Ain't gonna happen -- they'll let those "dirty money banks and money laundering net sites" rot; they may even give Irving a helping hand. I disagree that "there is no excuse" for double spending. If the software is implemented badly (no fault of the user), it might get mixed up with systems programs in such a way as to cause double spending. For example, if the system crashes and one must recover from a month old backup, one has to go through that old purse and determine which coins have been spent. If the software and/or user makes a mistake in this process, we get double spending. If a network burps and sends a vendor two coins where there should have been one, we get double spending. The possibilities for accident are legion and cannot all be foreseen. "Shit happens". A protocol that treats common accident the same as criminal fraud, when the stakes are so high, is pathological. In the online system the consequences of double spending (or million spending) are far more benign. At worst one customer is out stolen coins. In a networked offline system those same few coins are a potential loss for every vendor on the net. As Tim May noted, we may not even need to recongize fraud in online cash -- just treat all online double spending as accident. No bonding, secured accounts, investigators, ID badges or cops with guns busting down Janes's door after Iriving has million-spent her coins. Here we both have a simple liability system and much less chance of fraud. Tim May also suggested that most offline protocols are intended for manually used smart cards. This makes sense -- unlike an network environment with automated spending agents, the scope of multi spending for manually used pruchases in small amounts is quite limited. On the network even fraud of a few cents per transaction can quickly add up to big $$$ across thousands of vendors. What are the communications costs of online clearing anyway? Don't credit card clearings cost about two cents per transaction these days? If clearing costs are less than plausible offline cash fraud and fraud prevention costs, online cash is a winner, both now and increasingly in the future as bandwidth becomes even cheaper. sincerely, -- An Unauthenticated Agent with no credentials: whizzywig From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sat, 27 Aug 94 14:11:51 PDT To: karn@qualcomm.com Subject: Rising Above Petty Illiberalism Message-ID: <199408272111.RAA02962@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by karn@qualcomm.com (Phil Karn) on Sat, 27 Aug 10:1 AM >It really gives one pause. Is government really the >enemy of personal freedoms, or does it merely reflect >an intolerant and unenlightened general population? >It's easy to make a government that responds to the >will and whim of the majority, but how can one create a >government that rises above the petty illiberalism of >the people it governs to protect the rights of the >individual? Phil, I really liked this. Perhaps you can find a way to stitch into other topics like you did here. Don't know what the list reception will be since the recent thread on government got thumped for disobeying the sirens of crypto and technology. Hope yours will catch fire. Fan the embers. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Rick H. Wesson" Date: Sat, 27 Aug 94 19:04:43 PDT To: cypherpunks@toad.com Subject: ?-line cash Message-ID: <199408280204.TAA23729@ar.com> MIME-Version: 1.0 Content-Type: text/plain It seems that off-line cash is dead or so the latest posts assure me, is there a way to incorporate some of the anonymity with off-line cash into on-line cash? I've stoped tring to code up an off-line experenemt unless anyone thinks it worthwhile. The last on-line cash system I tried to work up didn't have a drop of anonymity to it, and I don't know how to blind the bank to the transactions but keep the thing reliable and secure... I liked brands cash untill some of the holes were poked into it, so any suggested on-line systems to model? As far as crypto not being promoted you may want to check out the RFC on Secure HTTP which uses PGP or RIPEM. CommerceNet is codeing the stuff up and is supposed to give a finished implementation to NCSA late in sept. CERN has come out with a nother spec thich uses the SecureDE implementation of Public-Key crypto... As far as the WWW goes it's full steam ahead on using crypto for business transactions. See the electronic check writing demo at commerce net (http://www.commerce.net) -Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Sat, 27 Aug 94 16:37:57 PDT To: cypherpunks@toad.com Subject: filtering this list Message-ID: <199408272337.TAA06504@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain Hi, Well, I've had procmail running for some time now, and it helps a lot, but I still need to do some kind of post-procmail processing. So I'm asking anyone who feels helpful today to give me a short howto or some pointers. I don't use gnus, but I tried starting it up with my crypto folder as input, and it didn't work. I'm not sure yet where I made my mistake. Before I spend a couple of hours re-inventing the wheel, can someone tell me the preferred method for reading a mail folder that allows one to do things like marking a subject as read? Right now, I'm using rmail (in emacs) to read my crypto folder, and it's just not that easy to kill off a thread once I've had my fill. For instance, I enjoyed the nuclear thread for awhile, but I would have liked to be able to just 'k' it at one point. thanks in advance, tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 27 Aug 94 16:49:07 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: In Search of Genuine DigiCash In-Reply-To: <9408271816.AA26464@ah.com> Message-ID: <9408272345.AA08631@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > >If there were already a fully identified digital money system, > > Is there one? > > I don't think there is any digital money system at all, neither > anonymous nor fuly identified. > > There certainly are digital funds transfer systems, almost all fully > identified. These are not digital money systems, although they may be > precursors. The U.S. banking system is largely a "digital money system" in the sense that the bulk of the money in the system is represented in book entry form in computer systems and has no other existance. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Sat, 27 Aug 94 18:58:10 PDT To: karn@toad.com Subject: Re: DSPs In-Reply-To: <199408262009.NAA17046@unix.ka9q.ampr.org> Message-ID: <199408280157.TAA17552@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > But then I hear people say that it's not the multiplication that slows > down modular exponentiation, it's the modular reduction. A once saw a short paper on "modular multiplication without trial division" or some such. The down side was that (at least for the 486 doing RSA) you didnt seem to get any extra speed over using a straight forward test-subtract-n-shift method. Unfortunatly, I dont have a reference. Sorry. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Sat, 27 Aug 94 19:57:57 PDT To: cypherpunks@toad.com Subject: Re: PGP availiable on magazine cover Message-ID: <199408280257.TAA10532@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain This is a good thing. By being published in that fashion, PGP thus meets the requirements under ITAR to be classified public domain, and can thus now be legally exported from the US. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Sat, 27 Aug 94 21:59:17 PDT To: perobich@ingr.com Subject: Re: Are RSA licenses fungible? In-Reply-To: <199408251446.AA17656@poboy.b17c.ingr.com> Message-ID: <9408280342.AA05474@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Paul Robichaux writes > So.. if I buy 20 licenses of ViaCrypt PGP, then proceed to use PGP > 2.6-based code in my applications, does that constitute a legitimate > solution? I had a similar question while trying to decide what version of PGP I'll be switching to, and had the following dialogue with Paul E. Uhlhorn, Director of Marketing, ViaCrypt, on the subject. JEK: The lack of source code for ViaCrypt PGP is an issue. If ViaCrypt PGP 2.7 were legitimately acquired, but the buyer, wary of black-box (sourceless) software, instead used a variant of PGP 2.6ui patched to identify itself as 2.7, would the substitution be detectable by any observer? Would either you or RSADSI object to this? Uhlhorn: If a person were to make 2.6ui look like 2.7, ViaCrypt would strongly object and would most likely pursue legal remedies. Our concerns would include copyright and patent (both IDEA and RSA) infringement. I cannot speak for PKP, Public Key Partners, but I would expect PKP would also consider this patent infringement. I understand 2.6ui to be a "patched" version of 2.3a which was not licensed by RSA or PKP. Once again, I believe it would be best to get a legal opinion on this entire subject. Please let me know if you find out other information on this subject. JEK: Is this true even if the person is a registered buyer of 2.7? Public availability of a program's source code is a powerful means to be sure that it is correct. How can one gain such assurance for PGP 2.7? How could confidence in the correctness of a secret program, even by its author, ever match that of a program open to public scrutiny by any interested person? Uhlhorn: ViaCrypt has exactly the same position if a person were to make 2.6ui look like ViaCrypt PGP V2.7 regardless of whether or not they are a registered user of ViaCrypt PGP V2.7. It is plain dishonest and illegal! [End of Uhlhorn dialogue] Granted, the issue here is different from yours, but it does give an idea of how ViaCrypt might react to an attempt to use their license to legitimize your use of another PGP. Hope this helps. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLmAGZ8Dhz44ugybJAQGSKAQAjlOFHarkVhF7Cjcy3xX3v7A4XyAH5B7H C61efV7poiJXcYCV8H6t2w6RGrk1ux/ynwoseVOjTdDraK5crqxxITCplLqY13Vv rzaY0BFOWOLBIgty9Gjh4Oz4v89lRKxn2MhsflrS/TxMBZSeaYec7K4ufDZwCvWN JQ94CgrJM/g= =1O6L -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p.v.mcmahon.rea0803@oasis.icl.co.uk Date: Sat, 27 Aug 94 13:54:13 PDT To: hughes@ah.com Subject: RE: In Search of Genuine DigiCash Message-ID: <9408272055.AA25221@getafix.oasis.icl.co.uk> MIME-Version: 1.0 Content-Type: text/plain > >If there were already a fully identified digital money system, > Is there one? > > I don't think there is any digital money system at all, neither > anonymous nor fuly identified. > > There certainly are digital funds transfer systems, almost all fully > identified. These are not digital money systems, although they may be > precursors. Clearly there is existing practice in vendor-supplier EDI - but most financial service organisations have not yet even been able to cost-justify electronic processing of remittance information (for which the manually-shipped lockbox is deemed adequate ...) > Eric, for the last three months, you have said that there was no way to > prove whether digital cash was more cost effective than other forms of e$, > and thus potential efficiency was useless as an economic argument for its > adoption. > > I still agree that you cannot really _prove_ that it will be more > efficiently, at least not from armchair business planning. Given a > few million for a good study though, I'm sure answers might be > forthcoming. There has to be a business reason for change to any existing practice; a general infrastructure for electronic payments is not going to be adopted by banks just because there are available or emerging technologies. One agent for change *may* be threat to the banks through extension of existing EDI arrangements to include transmission of remittance data on a bilateral or hub-spoke basis. The attractions of a fast growing (albeit currently 500m USD) servide provider market, and real concerns about loss of business, have spurred the establishment by partnerships of banks of a number of check and remittance data clearing houses. With the increase in the number of trading partners, and the opportunity for the banks' commoditization of the electronic financial transaction, there may be benefit in marketing an electronic "cash" product - even if it's not transferable. But technology underlying this may be little more than an extension of existing solutions unless there are compelling countervailing business reasons to change. [Consider: who bears the cost burdens of the status quo with increasing use of EDI by business + (mostly) manual remittance mechanisms? What will drive this status quo to alter ...?] - pvm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Rick H. Wesson" Date: Sat, 27 Aug 94 22:40:03 PDT To: jkreznar@ininx.com Subject: Re: Are RSA licenses fungible? Message-ID: <199408280534.WAA01508@ar.com> MIME-Version: 1.0 Content-Type: text/plain > From owner-cypherpunks@toad.com Sat Aug 27 22:08 PDT 1994 > Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by ar.com (8.6.9/8.6.5) with ESMTP id WAA01459 for ; Sat, 27 Aug 1994 22:08:22 -0700 > Received: from toad.com by relay2.UU.NET with SMTP > id QQxewa21172; Sun, 28 Aug 1994 01:07:36 -0400 > Received: by toad.com id AA01260; Sat, 27 Aug 94 21:59:17 PDT > Received: from nic.cerf.net by toad.com id AA01254; Sat, 27 Aug 94 21:59:07 PDT > Received: from ininx (ininx.com [134.24.4.70]) by nic.cerf.net (8.6.8/8.6.6) with SMTP id VAA26020; Sat, 27 Aug 1994 21:59:00 -0700 > Received: by ininx (4.0/SMI-4.0) > id AA05474; Sat, 27 Aug 94 20:42:04 PDT > Date: Sat, 27 Aug 94 20:42:04 PDT > From: jkreznar@ininx.com (John E. Kreznar) > To: perobich@ingr.com > Cc: cypherpunks@toad.com > Subject: Re: Are RSA licenses fungible? > Sender: owner-cypherpunks@toad.com > Content-Type: text > Content-Length: 2530 > > -----BEGIN PGP SIGNED MESSAGE----- [snip] > > JEK: > Is this true even if the person is a registered buyer of 2.7? > > Public availability of a program's source code is a powerful means to be > sure that it is correct. How can one gain such assurance for PGP 2.7? > > How could confidence in the correctness of a secret program, even by its > author, ever match that of a program open to public scrutiny by any > interested person? > > Uhlhorn: > ViaCrypt has exactly the same position if a person were to > make 2.6ui look like ViaCrypt PGP V2.7 regardless of whether or > not they are a registered user of ViaCrypt PGP V2.7. It is plain > dishonest and illegal! > > [End of Uhlhorn dialogue] > > Granted, the issue here is different from yours, but it does give an > idea of how ViaCrypt might react to an attempt to use their license to > legitimize your use of another PGP. Hope this helps. > > John E. Kreznar | Relations among people to be by > jkreznar@ininx.com | mutual consent, or not at all. > > -----BEGIN PGP SIGNATURE----- > Version: 2.3a > > iQCVAgUBLmAGZ8Dhz44ugybJAQGSKAQAjlOFHarkVhF7Cjcy3xX3v7A4XyAH5B7H > C61efV7poiJXcYCV8H6t2w6RGrk1ux/ynwoseVOjTdDraK5crqxxITCplLqY13Vv > rzaY0BFOWOLBIgty9Gjh4Oz4v89lRKxn2MhsflrS/TxMBZSeaYec7K4ufDZwCvWN > JQ94CgrJM/g= > =1O6L > -----END PGP SIGNATURE----- > why don't you just buy an RSA toolkit licence and patch it inro whatever you want, just don't redestribute code... -Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Rick H. Wesson" Date: Sat, 27 Aug 94 22:39:58 PDT To: cypherpunks@toad.com Subject: In the year 2525 Message-ID: <199408280539.WAA01515@ar.com> MIME-Version: 1.0 Content-Type: text/plain If I stole all the digital cash in the world, and held it for 30 seconds in a numbered account, how much interest would I have? -kcir From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Sat, 27 Aug 94 23:50:29 PDT To: karn@qualcomm.com Subject: Re: FCC Regulation (Challenging Majority Whim) Message-ID: <199408280645.XAA22595@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain [more excruciatingly enlightening grandiloquence] Responding to msg by Phil Karn: . . . . how can one create a government that rises above the petty illiberalism of the people it governs to protect the rights of the individual? ................................................... It appears that being given a position in charge of upholding abstract ideals makes some people forget whose interest or which ideal it is that they are supporting, and they take too seriously the opportunity to lord over others. When someone has been given responsibility over others, they seem to suddenly lose their perspective and propose all sorts of things contrary to what they claimed to think prior to assuming that office. I think there will come a time when business enterprises will completely replace 'government' functions. Most people see both society and political systems as means to practical ends. These two organizations have pragmatic functions which individuals see as advantageous to their own comfort and advancement. When neither of these deliver on the promise of the desired benefits, all of those who were depending upon them complain that their expectations were betrayed. It remains to 'overthrow' these organizations or raise hell at least, but still conditions remain largely unsatisfactory. A business enterprise is more precisely a tool for the realization of the kind of benefits which people are looking for from each other. It also has the advantage of flexibility - it can be modified to suit or disbanded altogether without affecting uninvolved parties in the same way as must happen when attempting to "improve" a society or a government. A company does not recognize an individual in the same way that a society or a government does in terms of a comprehensive ideal, but it can better provide the means to achieve personal goals & ambitions, and I think is thus better suited as a tool for providing (read 'creating') what individuals could want from the world while living in co-existence with strangers. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Sun, 28 Aug 94 00:07:25 PDT To: cypherpunks@toad.com Subject: The Trouble With Crypto Message-ID: <199408280645.XAA22599@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by nobody@ds1.wu-wien.ac.at: 1 >if [crypto] only >needs to be used once in a while, there will be no >good reason to implement some of the more interesting >protocols, or implement the "maximum strength" >possible. 2 >For the overwhelming majority of >people, the benefits of "digital cash" will not be >worth the time and trouble over "digital cash with >anonimity removed". . . 3 >As for encrypting all email, much like people use >envelopes? Be honest, there isn't sufficient cause to >warrant the time and trouble. 4 >Nor is there sufficient cause to warrant the time and >trouble of signing messages sent to mailing lists or >usenet. . . . 5 >Nor is there sufficient cause to warrant the time and >trouble of communicating via anonymous remailers, >except for say folks like Pr0duct Cypher. 6 >Nor is there sufficient cause to warrant the time and >trouble for banks and stores to offer digital cash. 7 >As for dc-nets, give me a solid example why you ever >need to communicate with one. 8 I see a limited deployment, and almost no >fundamental restructuring of society. 9 >. . . I suppose a discussion about >atomic bombs will likely be of greater impact on our >future than crypto anarchy will. 10 >Cypherpunks write code, but if there is sufficient >cause to warrant the time and trouble! ............................................................... You might be right, having accrued at least 10 reasons why the list discussions do not altogether convince of the importance of using encryption as a matter of course or for the re-structuring of society. The choice to use crypto is a little different from the sense of wanting to use it from desperation; I think it is the difference between determining factors: when it is the individual themselves who decide to employ the tool for whatever reason they have to either use it or not at their discretion, or when the circumstance seems to dictate for the person what they must do - that they must go to desperate means to ensure privacy, from a perceived threat which demands that they hide their communication. One of the important issues regarding the use of encryption is not necessarily whether it is used or not as a matter of course, but rather the controversy over the source of the permission to use it as well as the imposed obligation to participate in self-incriminating applications of it. i.e. do individuals have the sovereign right to use tools which result in a division between public & private existence, or are they obligated to keeping their lives accessible to intervening governing agencies? To me a cumbersome tool would require sufficient cause to use it. However, I would appreciate its existence in case of emergency, if there was no better one available, and I would protest the idea that it was anyone else's prerogative to decide for me when it was an appropriate occasion to do so. Is crypto only a toy with destructive implications for governments & societies, or a tool of subjugation with destructive implications for individuals? If only cypherpunks or only government officionados made the decisions about it the answers would be easier to predict. But they are not the only ones involved, and it is my understanding that not all future developments will be determined on this list. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sat, 27 Aug 94 23:52:57 PDT To: perry@imsi.com Subject: Re: $10M breaks MD5 in 24 days In-Reply-To: <9408260027.AA05595@snark.imsi.com> Message-ID: <199408280651.XAA13677@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Well, I suppose this demonstrates that the NSA knew what they were >doing when they set the SHA's length to 160 bits. Let it never be said >that they aren't right on top of everything... On the other hand, I can't imagine that NSA is unaware that strong cryptographic hash functions designed for authentication are also useful building blocks for a confidentiality cipher. Which might make them less than wholly enthusiastic about doing their best on a public standard like SHA. Caveat emptor NSA. (John Cleese, if you're out there, feel free to correct my Latin). Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sun, 28 Aug 94 00:01:00 PDT To: cypherpunks@toad.com Subject: Re: PGP availiable on magazine cover In-Reply-To: <199408280257.TAA10532@kaiwan.kaiwan.com> Message-ID: <199408280701.AAA13684@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >This is a good thing. By being published in that fashion, PGP thus meets >the requirements under ITAR to be classified public domain, and can thus >now be legally exported from the US. Uh, my experience so far with the book "Applied Cryptography" shows that the government discriminates on the basis of recording medium -- inked Roman characters on paper are okay, but magnetic ASCII bytes on mylar aren't, even if the information is exactly the same. And yes, I've explained to them in great detail, in a formal administrative appeal, why this distinction is silly, stupid, absurd and most likely unconstitutional. Stay tuned. The latest word is that a response to my appeal (filed in early June and still pending despite a rule that calls for a 30-day response) is supposed to arrive in mid-September. For background, see the files ftp:/ftp.cygnus.com/pub/export/applied*. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 27 Aug 94 22:15:33 PDT To: cypherpunks@toad.com Subject: Re: e$: e-cash underwriting Message-ID: <199408280514.BAA15326@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 11:41 AM 8/27/94 -0700, Eric Hughes wrote: >Why does everyone think that the law must immediately be invoked when >double spending is detected? It's obvious I gave that impression. I regret the error. Anybody who bounces digital cash accidentally (in most accidental cases that I can imagine) isn't to blame, especially if software is at fault. That's equivalent (economically) to the bank thinking that a person's checking account has less money in it than the depositor put there. It's safe to see that an underwriter could make up losses if they're made in this fashion on software they certify, for instance. However, there is a special case in checking where someone thinks that they've the money, and they don't really. There is probably an analog to this in a digital cash transaction and I can't think of it at the moment. The spender should be held liable for something like that, at any rate. If someone deliberately double (or million) spends, then they should get busted for fraud. Period. As protocols and software gets "burned in", multiple spending should happen less and less, except when people do it in purpose. When that happens, put 'em in the airlock. ;-). >One solution is clear and direct: charge for each redemption attempt. >In that situation, multiple attempts get rejected, and the issuer is >recompensed for the attempt. No morality need be invoked. I agree. This solution is hard to remember in the heat of argument, but it's quite simple. I have argued elsewhere that there are all sorts of ways to catch multiple spenders who do it on purpose, but if there's a way to prevent it in the first place, in a financial manner, that's even better. I got sat on about this early on over on www-buyinfo, and my response there was, catch them using plain old police work, and book them for fraud. There has been significant discussion here and there about the use of governmental entities to enforce fraud laws when people get ripped off in a double spending scam, but for the time being I still think that this is the way to go. > Are there any non-proprietary, public sources of information on these legal > and regulatory research efforts? Are there archives of the c'punks traffic > on this subject that I can look at? > >The research efforts are basically my own, Hal's, and Perry's. There >is no reference other than back traffic, which others can provide. Cool. Is there anyone out there who has these "back issues"? Thanks! Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 27 Aug 94 22:16:15 PDT To: "Rick H. Wesson" MIME-Version: 1.0 Content-Type: text/plain At 3:07 PM 8/27/94 -0700, Rick H. Wesson wrote: >I've finished implementing the GNU mp library in perl of which I've >already extended to work with an Object Relational Database. All this >together gives me very fast access to numbers in the order of 8192 >digets in base 36, geesh I have no clue as to how many base 10 digits that >is but I feel that its proabably enough to play with some digital cash >prototypes... Rick, I've been thinking a little about what we all may see as business models for e-cash use. The least complex model I see, and the one I like the most, is that people simply buy digital cash from an underwriter through a link to some off-net financial entity. NetBank uses a 900 number phone call which generates so-many netbux. My favorite one, and the one which may be most apprehendable to the public, is an ATM-card gate in which the purchaser swipes his card into a secure mosaic screen using a card reader at home (they're pretty cheap these days, and could get cheaper if this became prevalent). If the underwriter could assure the bank in some fashion (maybe it's the bank's gate?) that they can't "sniff" the card key/pin number, then the bank could simply authorize the generation of digital cash from the underwriter to the purchaser on a "pay ya later" basis . That is, the money would be forwarded by the bank from the purchaser's account to the underwriter's suspension account by wire or whatever, trade settled in same-day funds, of course. This is somewhat analogous to the way traveller's checks are generated now, in the sense that the bank functions as an intermediary (buying the checks on a discount, and selling them for a premium) to an underwriter (the issuer of the check). In our case, the bank is just referring a customer and collects a fee for each customer sent to the underwriter. Pricing of the cash at purchase will probably be based on a combination of discounting the costs of the operation of the underwriter, the commission paid to the "sponsoring" bank, and the returns from holding on to the cash in a suspension account (however small that may be). As is the case in traveller's checks, there isn't a fee for using them with a seller, and there are hardly any ID requirements, because the signature's on the check. I believe that a traveller's check is as good as cash at a bank, so the check is "loaded" like a mutual fund at the front of the transaction. In keeping with Eric's point for charging a fee to exit the net, we could also put an additional exchange fee (which would be figured into the same equation which generated the front end fee). The beauty of this method is that the underwriter need not keep any "account" data per se. It has a database of outstanding cash, and it simply honors outstanding cash coming in. When a double-spent digital bank note comes, then the protocol for identifying the double spender is followed, and it's up to the redeemer to settle up with that person. Having said all that, my question is, will your machine handle all the routine activities of an underwriter in the above scenario? We'll ignore interacting with banks for the time being, because that's done in the financial markets already, and interbank operations methods will be different for different underwriters anyway. That means anything put up on your spiffy Sparc machine and it's attendant code should be able to: 1. Generate to purchasers and take in digital cash from sellers. 2. Identify double spenders. That's it. That's obviously a tall order, as lots of people have said here more than once. 1.) It implies an interface to the customer who buys the digital cash which ensures privacy between a bank and a customer, even though an ATM swipe and a PIN goes through it. 2.) It implies a wallet and a register with which to transact business offline, with the assurance that cash is not accidentally double spent. 3.) It implies the managment of what may be a large database of unspent cash that's out there representing contingent claims on a suspension account. It probably also means the need to keep at least sample statistics on spent certificates so that they can be used to determine the longevity of a piece of cash on the net, so that proper management of the suspension account can occur. Obviously, you don't have all that stuff. More to the point, I think 1.) and 2.) above are already out there somewhere. But from talking to you, I'd also think that you have most of the foundation for 3.) taken care of. Obviously, the problems are in legal and regulatory issues, folks. Whoever's algorithm is used to gen up digital cash will want their piece from whoever underwrites digital cash. That's pretty straightforward. Pay them royalties. The banks are going to want to make sure that they get a piece of this, so that they don't disappear (fat chance!). Pay them comissions. Regulators are going to want make sure, well, I don't know what they're going to want, but it'll probably be silly. Given them what they want within reason. Then pay them taxes. If they ask for a total audit trail on off-line transactions, tell them it's impossible. If they forbid off-line transactions because of decreased tax revenue, show them the potential for increased taxes on your operation to make up for it, and show them that you'll follow IRS cash handling protocols just like banks do. Like I've said before, it's a rare parasite which kills its host. If somebody tries to send out a million-quarter attack, it's known how to detect it and to stop it. If someone gets away with it, it's known how to hunt them down and send them to jail. No matter where they are. The point is, we're closer to digital cash than we think. I think that estimates for the delivery of working code for all of the above are way overestimated. I think that the cost of regulatory compliance is way overrated, especially if banks can see a way to make a moderately risk-free living from it. I think the cost of catching a thief and proving he stole money is the same it has always been. I'll sit down now. ;-). Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 27 Aug 94 22:17:18 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: In Search of Genuine DigiCash Message-ID: <199408280515.BAA15339@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 7:45 PM 8/27/94 -0400, Perry E. Metzger wrote: >Eric Hughes says: >> >If there were already a fully identified digital money system, >> >> Is there one? >> >> I don't think there is any digital money system at all, neither >> anonymous nor fuly identified. >> >> There certainly are digital funds transfer systems, almost all fully >> identified. These are not digital money systems, although they may be >> precursors. > >The U.S. banking system is largely a "digital money system" in the >sense that the bulk of the money in the system is represented in book >entry form in computer systems and has no other existance. I suppose what I meant was is there any fully identified offline digital cash system in the literature. I haven't heard of any from secondary sources, like around here, or from my cursory reading of Schneier, for instance. The penalty for imprecision on a mail-list of scientists is blown bandwidth. My apologies. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 27 Aug 94 22:16:40 PDT To: cypherpunks@toad.com Subject: Re: Cash, cheaters, and anonymity Message-ID: <199408280516.BAA15343@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 4:43 PM 8/27/94 -0700, Anonymous User wrote: >If there are hundreds of thousands of vendors on the net, a situation >CommerceNet predicts before the end of the decade, and they are using >this offline protocol, then even with small transactions the fraud >could run into the millions of dollars. Fallacy of Composition. If every vendor pays a few hundredth of a cent to that million it's a cost of doing business. The number I had thrown at me for credit card fraud is 3%. That's a monstrous amount of money if you saw it one place. You don't see the credit card companies the banks getting out of the business, do you? You don't see sellers who accept AMEX or Visa refusing to accept those cards? The userous fees and reserve requirements against the vendor's own fraud cause some vendors to pull out, but the cost of outright credit card fraud to vendors and banks is, while noticible, not a deal-killer as far as they're concerned. > There's plenty of incentive >for Irving to steal Jane's coins, run off to some place on the net >that has no extradition treaty, and pump good change out of the >vendors and into his Lichtenstein account to his heart's content. And then Irving's spouse-equivalent Sam catches Irving in bed with another guy and rats on him to the police in a fit of jealous rage. Or Irving spends too much money in the wrong place and gets ratted on, or a competitor rats on him, as criminals are wont to do upon each other, or Lichtenstein, who does so much business with tax evaders that they don't Really Want to Besmirch their Name with Mere Criminals, decides to finger Irving. Or, maybe, just maybe, Irving has to make a living and, in order to keep his spouse-equivalent in the style to which he's become accustomed, repeats himself one too many times. Thus Dick, a detective, sends him to jail the old fashioned way. With police work. > >We may yet find protocols to mitigate or limit this kind of fraud -- >make change traceable if linked to double spending, do random >online checks as a cypherpunks poster suggested last year, or >similar precautions layered on top of the basic protocol. >But so far these problems haven't been put on the front burner >of digital cash design, and already we have people out there selling >offline cash on the network as a superior solution! God knows (she told me last night she knows :-)) that no system by itself is superior. As Hal(?) said here recently, expect a mix of systems. However, please note that any offline system where the receiver of cash runs right to the underwriter and cashes out is a defacto online system, without the cost of a live link. And, yes Virginia, offline cash is a superior network solution because it's just plain cheaper. You don't need to keep a bank wired in, you don't need all the other costs (I should just bind the list to a key and paste them in) you get with online systems. > >Reliance on law enforcement flies in the face of >cypherpunk goals, and indeed against the goals of good cops >as well -- one of their most vocal complaints is about >people setting up systems that are vulnerable to crime, putting >them in unecessary danger. One should rely on law enforcement to the extent that it creates privacy. If you can call a cop and he throws a mugger in jail, and you can go about your business otherwise, that's cool. If you can shoot the mugger when he tries to shoot you, it's messy but it's cool. If there's a way to deal with preventing accidental double spending, or indemnifying those victims of accidental double spending, that's cool. If it takes a cop to slap a few frauds in jail for deliberate double spending, that, too, is also cool. > >It also goes against political reality to think that a startup >operation can lobby governments all across the globe to protect >a system that is ideal for money laundering and tax evasion. >Ain't gonna happen -- they'll let those "dirty money banks >and money laundering net sites" rot; they may even give >Irving a helping hand. You don't have to lobby governments all over the globe. You just get them to enforce their own laws about theft. Let's see, in Tehran, it's your left hand for the first offense... Uh, I hate to break this to you, but startups do this all the time. With enough success that a business will do it the next time if the crime happens twice, I might add. As far as Binky, the Third Horse of the Apacolypse (otherwise known as as the Illegal Drug Trade), that's a tough one....Hey, I got it! Let's charge them with money laundering! Wow, I'm surprised I thought of *that* one... > >I disagree that "there is no excuse" for double spending. If >the software is implemented badly (no fault of the user), >it might get mixed up with systems programs in such a way as >to cause double spending. Cool. Should be caught before it gets out of hand, probably in prototyping, seing as how "double spending" is the semantic bug highest on the wanted list once the app comes up without barfing, I bet. If not in beta testing. Maybe even once it's gone out there; not much by then. The point is, look at bug occurance distributions in any development process and tell me what the chances of this particular kind of bug poping up once a piece of code has gone into production. Homeopathy doesn't even play with percentages that small... >For example, if the system crashes >and one must recover from a month old backup, one has to >go through that old purse and determine which coins have been >spent. If the software and/or user makes a mistake in this >process, we get double spending. If a network burps and >sends a vendor two coins where there should have been one, >we get double spending. Then, the purchaser is probably legally bound to run those notes through the underwriter to find out if they've been spent. If the network burps, you say "excuse you" and if the money bounces and nobody's tried to spend it twice on purpose, the "trade" will just "DK" (don't know) until it settles on it's own. Typically, this means sending a notice to the person who spent the money twice so he knows to expect a call from a redeemer who got burned. If that doesn't happen, Burp Over, Man... >In the online system the consequences of double spending >(or million spending) are far more benign. At worst >one customer is out stolen coins. In a networked offline >system those same few coins are a potential loss for >every vendor on the net. As Tim May >noted, we may not even need to recongize fraud in online >cash -- just treat all online double spending as accident. >No bonding, secured accounts, investigators, ID badges >or cops with guns busting down Janes's door after >Iriving has million-spent her coins. Here we both have >a simple liability system and much less chance of fraud. The reason that you want an offline system is that you can point to point clearing of transactions without the involvement of a third party like a bank. A third party you have to pay at the very least, a party you have to develop a sophisticated and costly relationship with at most, and at the very most a party you have to invent outright down to the protocols for working with them. With an offline system, you have an underwriter, a means to convert money on and off the net into real money somewhere, the buyer, and the seller. Only two of whom are necessary at any one time to effect a transaction. In other words, it can happen now and it doesn't presuppose a clusterfuck infrastructure (no anger intended there, I'm going to propose "clusterfuck" as an official jargon word here real soon now) which is too contingent to be compilable, much less economical, right now. > >Tim May also suggested that most offline protocols are >intended for manually used smart cards. This makes sense -- >unlike an network environment with automated spending agents, >the scope of multi spending for manually used pruchases >in small amounts is quite limited. On the network even >fraud of a few cents per transaction can quickly add >up to big $$$ across thousands of vendors. The point in the entire above section is "thousands of vendors". Again, the fallacy of composition. Bob, a Buffalo, ;-) is becoming extinct, in other words. Becoming extinct is not something one buffalo can do. A few cents per transaction doesn't show up as a big deal to one vendor, to the underwriter, it's at the very least a pain in the ass, and worth calling the cops about, even if the people bringing in that double spent cash don't really care much. You forget also that the point of concentration of all this fraud is the underwriter. Since you have the miscreant identified, nym or not, they you can sick our friend Dick, noted above, onto the case. > >What are the communications costs of online clearing anyway? >Don't credit card clearings cost about two cents per transaction >these days? If clearing costs are less than plausible offline cash >fraud and fraud prevention costs, online cash is a winner, >both now and increasingly in the future as bandwidth becomes >even cheaper. Yes, when we all have Dark Fiber, and all is valhalla, online transactions will be Virtually Frictionless. (Sounds sexual, doesn't it? I bet it is, at that...) In the meantime, offline digital cash works now. Or at least it's claimed to work now, by most people on this list. All we need to do is try it out. > >sincerely, >-- An Unauthenticated Agent with no credentials: whizzywig My, that was fun. Sorry for attacking you so vociferously, but I don't know who you are... ;-). Somehow, I feel I can get away with it. Not fair at all, I'm sure. ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 27 Aug 94 22:17:28 PDT To: hughes@ah.com Subject: RE: In Search of Genuine DigiCash Message-ID: <199408280516.BAA15346@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 9:55 PM 8/27/94 +0100, p.v.mcmahon.rea0803@oasis.icl.co.uk wrote: >There has to be a business reason for change to any existing practice; >a general infrastructure for electronic payments is not going to be >adopted by banks just because there are available or emerging technologies. True enough, but if there was a way for a bank to benefit (underwriting referral fees) from an off-line cash settlement mechanism, they might want to jump into that market with both feet. What this means the possibility of "institutional" digital cash. OK. So, you just up the denominations and let corporations settle their cash business on a point to point basis. The banks take a fee at the gate each time a digital cash certificate is issued. In this case, you can really call these "digital banknotes" as Eric preferrs, because such a euphamism will keep the IRS at bay for a few minutes. These won't be done offline, because corporate treasurers will scream for the interest. However, they will be useful for international trade because of their transmission efficiency, and and probably their security. Everyone's happy. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 27 Aug 94 22:17:24 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash Message-ID: <199408280516.BAA15349@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 11:16 AM 8/27/94 -0700, Eric Hughes wrote: >I still agree that you cannot really _prove_ that it will be more >efficiently, at least not from armchair business planning. Given a >few million for a good study though, I'm sure answers might be >forthcoming. Eric, what would that "few million for a good study" buy? Might it not be wiser spent on a full-blown market test, using software prototypes? Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 27 Aug 94 22:17:37 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash Message-ID: <199408280516.BAA15352@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 11:09 AM 8/27/94 -0700, Eric Hughes wrote: >One can consider that a digital cash exchange creates a delay between >the two legs of the transaction. In between the beginning and end, >the transaction is suspended. That's the sense of the word. If you mean the transaction that occurs between the net as a whole and underwriter. I agree. There may be lots of non-trivial transactions on the net in the meantime, however. Nevertheless I'll keep using "suspension account" until I'm disabused of it, for lack of a more descriptive word, than for anything else. > >"Float" is a financial concept, not an accounting one or a legal one. >The issues are greater than financial ones only, and the terminology >needed is correspondingly greater. As an aside, most finance professors consider accounting to be applied finance. I expect that accountants don't take to that kindly, however. "Float" reminds me of "kiting checks", for some reason, so I'm glad not to use it now. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 27 Aug 94 22:17:57 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash Message-ID: <199408280516.BAA15355@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 11:00 AM 8/27/94 -0700, Eric Hughes wrote: > Digital cash has to be issued by someone, who > *really should* back it up with real money, and should thus receive real > money as collateral for the digicash on the net. > >The basic distinction that is missing in your analysis is that between >legal structure and financial structure. Here is my very short >clarification of the difference. > >-- The financial structure matters when things go right. >-- The legal structure matters when things go wrong. > >Your financial analysis is fine, but also mostly irrelevant for >determining legalities. I've never worried too much at all about the >financial structure for digital cash issuance, because I've always >thought it a straightforward problem to manage the backing portfolio. Unfortunately, Eric, I think you'll agree in hindsight that financial structure and legal structure is a little more tightly coupled than that. The law and the enforcebility of agreements is what makes financial instruments exist. Their behavior is a direct result of their legal underpinnings. Thus, the financial structure is the legal structure. The financial behavior of a security can thus be predicted just by assuming the efficacy of the legal system they're written in. If you break the law or agreements creating a market, say if people didn't make their margin calls and got away with it, there wouldn't be a market on margin for very long. Thus, by collateralizing what you would call a digital banknote, you are agreeing with the person you issued it to that at the very least, that dollar-for-dollar, there's money to back the note up. By the way, I figured out just now why this can't be called a digital bank note, though I can't figure out what to call it except digital cash for the time being. Digital cash isn't issued by a bank in the scenario I outlined, at least a bank of deposit. The issuing underwriter isn't anymore a bank than an institution offering any other piece of collateralized paper, like GNMA, a railroad offering an equipment mortgage bond, whatever. >I think you misunderstand me. Secured and unsecured are legal >concepts, not financial ones. Merely saying that the money sits >somewhere while it's in transit (which it clearly does) does not make >the instruments secured. But it does, Eric. Especially if the underwriter says at the outset that the money's secured (collateralized). If money isn't secured dollar for dollar, especially in the early stages, you get a whole mess of legal, not to mention financial problems. It should be possible to keep an issue of digital cash fully collateralized (secured) and still make money. > >What happens during bankruptcy of the issuer? > > This probably won't happen except in cases of fraud. [...] > Unwinding a position in the money markets is not really a scary > proposition at all. > >I would strongly suggest that you go look up some references to >systemic failure in payment systems, which is a big concern these >days. And unwinding a position in the case of bankruptcy can create >real negative value in the system, and cause other banks to collapse. >Unwinding can be _very_ expensive. Again, Eric, if one digital cash underwriter has to unwind a fully collateralized bunch of digital cash, what's the problem? If the underwriter isn't fully collateralized, he's in violation of his issuance covenants and is likely to be sued by the trustee for the instruments, at the very least, long before a run on the cash started. Thus, the shareholders of the company doing the underwriting take the hit for a bankruptcy, while the suspension account and the portfolio backing it may not even have to be unwound at all. They may simply be transferred to another underwriter for safer keeping. It's not at all like banks, where they get to make money by creating a little, and thus should have insurance to keep the their liabilities and their reserve requirements. Having a fully collateralized digital cash (for lack of a better term) system is pretty simple to do from a financial, and legal standpoint. Thanks! Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 27 Aug 94 22:17:41 PDT To: Hal Subject: Re: Cash, cheaters, and anonymity Message-ID: <199408280517.BAA15363@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Just getting caught up here. Started backwards, and cut out most of what is addressed already. I swore I wouldn't touch Tim's posts, for all the trouble I seem to get into when I do, but, well, here goes, anyway... At 11:46 PM 8/25/94 -0800, Timothy C. May wrote: >(Coins and cash bills are really "on-line clearing" though, in that their >existential properties make them acceptable immediately; they are not >replicable, at least not easily, and hence can be conserved in transations. >All the usual stuff about the nature of cash money.) I thought that was the definition of off-line, Tim. If you can be reasonably certain, without running to the issuer on every transaction, that a piece of digital cash will be worth a dollar when you cash it out to get it off the net, then you have something whose existential properties make it acceptable, right? If you have to run a piece of paper money to a bank in order to cash it into something more stable wouldn't you consider that more of an "on-line" transaction? >"Zero knowledge interactive proof systems" have been used for password >systems; no amount of past snooping or eavesdropping helps. (Of course, the >user still has to have physical security over his local computer, or PDA, >dongle, or secret decoder ring.) This seems like a readily-solvable problem >(and one we already accept with existing ATM machines). I really like this concept in a bunch of different applications, most importantly, the ability to keep my personal history out a gajillion databases someday. >THE INCREDIBLE IMPORTANCE AND ELEGANCE OF ON-LINE CLEARING Tim put a whole lot of stuff here, all of which I agree with, including the concept of whoever gets to the train locker first, gets the loot. Except I'm confused about why he doesn't think that if confidence is maintained in the very same online scenario he just described (chaumian blinding, etc), that extending it to off-line use is not too difficult, and that for a very large percentage of transactions may be more useful, *if* the veracity of the digital cash is still there. I think that people *will* do predominately on-line transactions early on, in a scheme which uses the ability to pass cash through several transactions before getting cashed out. I believe that if I were an underwriter, I would get more business if off-line transactions were pretty much as safe as on-line ones. That implies exposing double spenders, and that may or may not imply positive identification. In schemes where I have an ATM gate, I let the referring bank vouch for the identity of the person buying digital cash with real money. It's also easy to see that only a bank customer (and thus identified) could bring cash off the net to be deposited either. It's easy to see how there may be holes in this scenario over time. And, if a "self-credentialed" nym out there touches a piece of cash in the daisy chain, who cares? If that same nym double-spends money I underwrote, then the person who shows up at my "train locker" is shit out of luck, but they have the identity of whoever dunnit (however useful that may be). As underwriter, however, I reserve the right to go after the offending double-spender with a pair of dull spoons (or with the law, whichever is easier) if he did it on purpose, because he's messing with the efficacy of my business. >IS PROOF OF PHYSICAL IDENTITY NEEDED? [snip] >The danger of making the "person who withdrew it" a culprit if the money >has already been "spent" is clear: he is just as likely to be an innocent >victim of a setup as the guilty party. I agree. This is why cash which unmasks double-spenders is important. >UNTRACEABLE MARKETS FOR ASSASSINATIONS This, and other "perfect crime" argments make me a little bit uncomfortable. But not because they're right. It's because there's a forest and trees mentality at work here that's readily apparent to people outside the argument. It's like Alexander and the Gordian Knot. Just cut the damn thing in half. In this case, even though there's a perfect double blind, there are still two crimes being committed, (buying a hit, killing someone, three really, acting as agent for a hit). All unknown, all untraceable. The person who ordered the hit knows he did it. The person who arranged the hit knows she did it. The person who made the hit knows he did it. At some point one or all links in that chain of silence will break. In normal criminal procedure that's it. All is known. In this case it isn't. But, on a separate, independent basis, one of those people *ever* tells anyone, that person knows, and maybe snitches someday. Depending on how perfect the criminal is, evidence will be left, confessions will be made, and, who knows, maybe the guilty party goes to jail. Actually, that's how most cases are solved. Someone rats on somebody, and gives the cop an excuse to snoop around and find something else which incriminates the culprit. The upshot is, the independence of the events doesn't make a crime less amenable to most criminal procedure. It's like our friend Binky, the third (International Drug Trafficking) horse of the apocolypse. There isn't a direct chain of evidence linking him to each and every crime he directly committed, much less the second and third order effects of his actions. But he was there in Columbia with a monsterous pile of cash and no visable means of support. Hung with other drug types. If it walks like Binky, and quacks like Binky, hey, it's Binky, right? Find a few times when he was messy, find a few snitches, presto, changeo, Binky's in jail. You can assume all the perfect crimes you want, but, just like the argument about the evil guy in Plato's Symposium, who did only right deeds but was an evil man nonetheless, you come to silly conclusions. People aren't perfect. They screw up more often than not. They get caught. When they don't get caught, that's tough, but I wouldn't bet the rent on the possibility of it consistently happening. >THE DANGER OF EVER USING PHYSICAL IDENITY VERIFICATION >Danger! Danger! Danger! Any such system, that relies on physical IDs is >substantially less private that banks today in many countries, and is not >at all what I would call "digital cash." > >On-line clearing makes this unnecessary. So do offline systems, I thought. I thought it was easier to do an offline trade with a nym, than an online one. I bet that you would have a huge problem putting up an anonymous on-line system. Without fiating your own country into the argument, I mean. >Hal says: >>Without the authentication, you're not going to have off-line cash, >>IMO. You will be stuck with on-line systems in which everyone has to >>verify everything before accepting it. This means you pay a cost in >>communications overhead and possibly other foregone opportunities. > >Agreed. But acceptable with a two-tiered system: > >- off-line cash for small transactions, with smartcards, "observer" >protocols, and with built-in limits > >- on-line , immediately-cleared cash for larger transactions, also with >various agreed-upon limits or requirements How about a single system that covers both. Isn't it the case that when a seller in an otherwise offline system deposits cash directly upon receipt (possibly while the receipt of cash is happening) you have something equivalent to an on-line system? Isn't it also the case that if the last person to the train locker loses, then trust of nyms will be sort of forced to happen eventually? It seems to me that people won't waste their time instantly depositing their digital cash revenue the second they get it if the currency doesn't get bounced. ___________________________ There. Let me say here that Tim May is one of the major reasons I read this list. This posting that I'm replying to is easily the best one he's made, probably anyone's made, since I got here a few months ago. Having said that, fully expect him to piss on my shoes, for any of a number of reasons. I've put on my sea boots as precaution. Fire away, Tim. :-). Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Sun, 28 Aug 94 11:50:26 PDT To: cypherpunks@toad.com Subject: Re: FCC Regulation (fwd) In-Reply-To: <199408271701.KAA13117@servo.qualcomm.com> Message-ID: <9408280840.AA05683@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Phil Karn writes > In these proceedings it became clear that the hams themselves are the > real problem. Some hams still want a big benevolent FCC to protect > them from people who personally offend them, and many of these people > have a following. Although this phenomenon is by no means > qualitatively unique to ham radio, it does seem to have grown > quantitatively beyond anything seen elsewhere. There are plenty of other examples, though, whether quantitatively beyond or not. Consider calls for government censorship, for instance. The entire War On Drugs is mostly just an effort by one segment of the general population to impose their idea of virtue upon others who personally offend them with their drug use, and to use big benevolent government for the purpose. Much of the current battle against tobacco smoking is another case. Who's behind the current US FDA drive against purveyors of nutritional supplements? I believe that they're being driven in large measure by forces outside of government who, for one reason or another, are offended by such supplements. Substantial stuff, by any reasonable quantitative measure. > It really gives one pause. Is government really the enemy of personal > freedoms, or does it merely reflect an intolerant and unenlightened > general population? Excellent question. Answering it the wrong way leads to tremendous energy misdirected to trying to influence politicians and bureaucrats, even when they are effectively representing their constituencies in the general population. It's like shooting the messenger because he bears bad news. Protesting intrusive government instead of popular gratuitous acceptance of government benefits is like putting the cart before the horse. The pessimism about the prospects for ``legal hacking'' that has been expressed on this list ultimately results from a general population too ready to wield government against those they find offensive, folks who are not going let mere legal formality stand between them and their objective. > It's easy to make a government that responds to > the will and whim of the majority, but how can one create a government > that rises above the petty illiberalism of the people it governs to > protect the rights of the individual? Democratic political government is like a cancer, and it has now become well entrenched. It used to be that you could point to the tyrant, and if he got too obnoxious, shoot him. Now that the tyrant is the majority, the option for the rest of us is solar exodus, with strong crypto to help in the rear-guard action. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLmBMGsDhz44ugybJAQEbJAQA0/ju2njqmJtFsBlo+wCcoJ2Aw1dtpvwm pEi4m1RpRkU/7pVopw9xk/cTzAiM1IxzVMIIItbVv5RXVBCv24VZ7+XExWM9N1HK tU8OyGk8mUOFNgazHxPRyyGqFOqDZa9ors9gyVNK/JMdj5hWjIPsrd8XuQ+iGO9m OBUhHSsyi1Q= =obEz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@ds1.wu-wien.ac.at Date: Sat, 27 Aug 94 17:33:01 PDT To: cypherpunks@toad.com Subject: anonymous mail Message-ID: <9408280032.AA07867@ds1.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain > I think this says is that it is important to apply the appropriate > tools when it is apropos and the situation calls for it, but not when > there isn't sufficient cause to warrant the time & trouble. Interesting. I beleive this attitude will probably be what the future holds for crypto, just using it when it is necessary, like for carrying out commercial transactions via email. Which is to say crypto will not be in main stream "cypherpunks" usage, but just something extra to use once in a while. And if it only needs to be used once in a while, there will be no good reason to implement some of the more interesting protocols, or implement the "maximum strength" possible. See, the problem with the above attitude (not attacking who wrote it, just the attitude itself!) is that when there is sufficient cause to warrant the time and trouble, there will be an even more appealing alternative, which asks you to trade a bit of the advantages of the former. Months ago, Tim May posted about outlawing cash, and how it may be disguised as an effort to stamp out crime, check on welfare recipients, etc. For the overwhelming majority of people, the benefits of "digital cash" will not be worth the time and trouble over "digital cash with anonimity removed", which is probably what kind of digital cash the future will bring. As for encrypting all email, much like people use envelopes? Be honest, there isn't sufficient cause to warrant the time and trouble. It's easy and convenient for people to use envelopes. But encryption needs to be integrated into mailers and communications software before it will even start to be convenient for everybody to use, and even then the security is an illusion on multi-user systems. I guess crypto suffers from the problem computers had several years ago: they were solutions searching for problems. Time needs to go by, and by then, it will be too late. Nor is there sufficient cause to warrant the time and trouble of signing messages sent to mailing lists or usenet. Nobody cares or will even check the signature of posts; most see signature info as irritating extra lines and wasted bandwidth. Nor is there sufficient cause to warrant the time and trouble of communicating via anonymous remailers, except for say folks like Pr0duct Cypher. Which is one person out of how many people using the internet? Nor is there sufficient cause to warrant the time and trouble for banks and stores to offer digital cash. Where is the advantage for them? The advantages for individuals is clear: keep dossiers and info from being tabulated about them. Jim Choate asked this question a few days ago, and got no responses (or maybe it was drowned out among the atomic bomb posts). I agree with what he said, unless there is some good advantage for the bank or store, it isn't going to happen. As for dc-nets, give me a solid example why you ever need to communicate with one. A good enough example to explain why the man-months or man-years need to be put into developing one. Of course, on a multi-user system, the security is again illusory since the system operator can tap you anyway. A while ago somebody (I think I remember but don't want to put words in their mouth since I'm not 100% positive) doubted the future impact of crypto. Me too, I see a limited deployment, and almost no fundamental restructuring of society. So basically the protocols are interesting in an academic way, and we could sit here and discuss the possibilities, but then I suppose a discussion about atomic bombs will likely be of greater impact on our future than crypto anarchy will. Cypherpunks write code, but if there is sufficient cause to warrant the time and trouble! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Sun, 28 Aug 94 01:01:28 PDT To: blancw@pylon.com Subject: Re: Another Denning's view In-Reply-To: <199408212145.OAA18486@deepthought.pylon.com> Message-ID: <9408280711.AA03660@tis.com> MIME-Version: 1.0 Content-Type: text/plain Date: Sun, 21 Aug 1994 14:45:54 -0700 From: blancw@pylon.com What an amazing difference between Dennings. What a great idea for the NSA were to become allies and start working for us, instead of for 'them'. The perception of it (NSA) would change in everyone's eyes; even pencil-toting nerds could learn to like them. I ran into an NSA policy office person at CRYPTO'94 and suggested to him that the NSA should set up a WWW page from the crypto museum -- and also post occasionally to sci.crypt from some nsa.gov host. He was very open to the first idea but not to the second. (problem apparently with the standard disclaimer not being good enough for them. :-) - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Sun, 28 Aug 94 01:15:45 PDT To: tcmay@netcom.com Subject: Re: Zimmermann/NSA debate postponed In-Reply-To: <199408240048.RAA19300@netcom16.netcom.com> Message-ID: <9408280813.AA04248@tis.com> MIME-Version: 1.0 Content-Type: text/plain >From: tcmay@netcom.com (Timothy C. May) >Subject: Re: Zimmermann/NSA debate postponed >Date: Tue, 23 Aug 1994 17:48:30 -0700 (PDT) >Huh? Phil almost _never_ signs his messages, and has talked about how >difficult it is to go through the rigamarole of signing, >authenticating, etc. > > >(I sympathize with him, and I intensely dislike getting PGP-encrypted >messages, decrypting them, only to find a banal message that wasn't >worth the effort.) There is a lesson here. Getting the BBEDIT extensions which do PGP and the emacs mailcrypt functions made PGP almost convenient enough for me to use it without grumbling about the trivial message enclosed. Isn't it time for cypherpunks-who-write-code to respond to this obvious customer need? I have no mailer myself but I do have a friend who produces one and I'm helping him to incorporate PGP seamlessly. It's taking a long time but it should be worth it. Anyone else out there with their own mailer? - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Sun, 28 Aug 94 02:13:32 PDT To: jkreznar@ininx.com (John E. Kreznar) Subject: Re: Are RSA licenses fungible? In-Reply-To: <9408280342.AA05474@ininx> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Paul Robichaux writes > > > So.. if I buy 20 licenses of ViaCrypt PGP, then proceed to use PGP > > 2.6-based code in my applications, does that constitute a legitimate > > solution? > > I had a similar question while trying to decide what version of PGP I'll > be switching to, and had the following dialogue with Paul E. Uhlhorn, > Director of Marketing, ViaCrypt, on the subject. > > JEK: > The lack of source code for ViaCrypt PGP is an issue. If ViaCrypt PGP > 2.7 were legitimately acquired, but the buyer, wary of black-box > (sourceless) software, instead used a variant of PGP 2.6ui patched to > identify itself as 2.7, would the substitution be detectable by any > observer? Would either you or RSADSI object to this? > > Uhlhorn: > If a person were to make 2.6ui look like 2.7, ViaCrypt would > strongly object and would most likely pursue legal remedies. Our > concerns would include copyright and patent (both IDEA and RSA) > infringement. I cannot speak for PKP, Public Key Partners, but I > would expect PKP would also consider this patent infringement. I > understand 2.6ui to be a "patched" version of 2.3a which was not > licensed by RSA or PKP. I disagree with this. I can't find the line of reasoning here. The only guaruntee of patent and (and to some extent) copyright to the holder is right to collect fees. Once you have collected those fees and if future fees are not in jepeordy, you don't have 'standing' to complain, as I see it. ... > Uhlhorn: > ViaCrypt has exactly the same position if a person were to > make 2.6ui look like ViaCrypt PGP V2.7 regardless of whether or > not they are a registered user of ViaCrypt PGP V2.7. It is plain > dishonest and illegal! > [End of Uhlhorn dialogue] Makes no sense, unless they are talking about you giving out the modified version. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Sun, 28 Aug 94 02:13:46 PDT To: wessorh@ar.com (Rick H. Wesson) Subject: Re: In the year 2525 In-Reply-To: <199408280539.WAA01515@ar.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > If I stole all the digital cash in the world, and held it for 30 > seconds in a numbered account, how much interest would I have? None... Numbered accounts (if you mean Swiss 'numbered' secret accounts) don't earn interest. > -kcir > -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Woodward" Date: Sun, 28 Aug 94 07:02:05 PDT To: cypherpunks@toad.com Subject: software wants to be sold. Message-ID: <2987153170.0.p00140@psilink.com> MIME-Version: 1.0 Content-Type: text/plain Anyone want to be part of a list to discuss sales and marketing issues of data security software? I will run the list. Regards Gary ............................................................................. Gary A. Woodward internet:p00140@psilink.com SECURITY FEATURES Compuserve:71564,247 P.O. Box 5549 phone: 202.928.1231 McLean, VA 22103 infosec & docsec From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sun, 28 Aug 94 07:36:47 PDT To: cypherpunks@toad.com Subject: DigiCash ??? Message-ID: <199408281436.JAA26470@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi all, I would like somebody to explain how I would go about using an anonymous digicash system to buy a automobile? Just for arguments sake lets say I want to buy a new Ford Mustang GT from the local dealer and desire that nobody at the dealer has any idea who I am or where I come from. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Sun, 28 Aug 94 09:56:04 PDT To: jdd@aiki.demon.co.uk Subject: Re: DSPs Message-ID: <199408281656.JAA14318@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain At 13:09 1994/08/26 -0700, Phil Karn wrote: .... >But then I hear people say that it's not the multiplication that slows >down modular exponentiation, it's the modular reduction. .... Modular reduction is scarcely worse than the multiplication. If I have a 60 word multi precision number N to be reduced by a 30 word number M, I compute a guess by dividing the 32 bit most significant bits N by the most significant 32 bits of M. I then multiply this quotient by M and subtract that from N. That reduces N by some multiple of M leaving N mod M unchanged. The error in the guess might mean that N is less than 32 bits shorter than it was before the operation but this method gets nearly 32 bits per pass. The inner loop of the is the same as in multiplication. For all of this using the floating point unit wins on most modern CPUs. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Rick H. Wesson" Date: Sun, 28 Aug 94 10:27:50 PDT To: cypherpunks@toad.com Subject: Golbal Econ. Message-ID: <199408281727.KAA02075@ar.com> MIME-Version: 1.0 Content-Type: text/plain With topics like buying a car with digital cash make me think some may be missing my point. I don't want to replace all currencies world wide with some implementation of digital cash, be it an on or off-line system. I would like to help get an internet economny going! For the internet to become a source of greater revenue I'd like to see a system that can securely make business transactions that we are all happy with. The amounts should be small transactions compaired with selling a car, I'd like to know how I can pay for some online information without having to have an account based with the information supplier. For starters how can I pay for some HTML page or purchase a physical product via CURRENT technologies on the internet. Lets first start an internet cash system before you go off and let our ego's make all other forms of hard currency obsolette. -Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sun, 28 Aug 94 07:41:04 PDT To: cypherpunks@toad.com Subject: someHost@nsa.gov Message-ID: <38251.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Sun, 28 Aug 94 03:11:00 EDT, Carl Ellison writes: > I ran into an NSA policy office person at CRYPTO'94 and suggested to him > that the NSA should set up a WWW page from the crypto museum -- and also > post occasionally to sci.crypt from some nsa.gov host. He was very open > to the first idea but not to the second. (problem apparently with the > standard disclaimer not being good enough for them. :-) This is strange. I see no difference between somehost.nsa.gov and docmaster.ncsc.mil ncsc is nothing but a public front for NSA. It is located at Ft Meade, etc. This is not news. Why wouldn't they be willing to post from dockmaster? Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Date: Sun, 28 Aug 94 02:14:24 PDT To: cypherpunks@toad.com Subject: Magic Money / NexusBucks Message-ID: <199408280914.AA14351@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- To those at the Nexus who are using Magic Money: thank you and good luck. So far you are planning to accept Magic Money as payment, and to pay out Magic Money to a few people who write some code or otherwise help you out. This will not get it into widespread use. Instead, everyone who signs up for one of your services (Internet access, etc.) should get a rebate back in Magic Money. This rebate can be used toward the next month's bill or any other service you provide - but only if the person learns how to use Magic Money and sets up a client. Now there is a real economic motive for quite a few people to use it. Direct exchanges between the users will follow naturally. In your description of Magic Money and the Nexus system, you said that a bug in the Magic Money client would cause loss of coins if you enter a bad coin value while entering coins to be paid out. This is not true, at least not on the systems I've tried it on. You get an error message and a rather ominous-looking blank line, but entering a correct coin value will continue the process. Also, for automation and Perl scripts, you might want to take a look at the v1.1 auto-client. The auto-client is designed especially for control from another program or script. Control from a perl script would be very easy - much easier than controlling the manual client. I also encourage you to standardize on v1.1 now because it adds the bank's keyid to the end of each coins.dat file. The auto-client can retrieve the keyid, and its presence will be very important if you ever start using multiple banks. Pr0duct Cypher Cypherpunks build Bombs? -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLmAfDMGoFIWXVYodAQFmfQQAj79YF9oYtzakrhBgEcLDB8SezWc89o5f TE1jnjKLNnLQGRlzcLuqv0PSRP02ABhAT7VcPkqnOYH28ctvD+SR8MiB65IZI0Ul NHnD6mvSqY7kF0RQVjdVTXPBmGdAq5GZIaLEDl8n1wkh/cf/4XY30J3R13Ac0+Ds ZqrHviE1mQc= =2Dj6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Sun, 28 Aug 94 11:06:54 PDT To: cypherpunks@toad.com Subject: Bootstrapping a free banking economy Message-ID: <199408281805.LAA01701@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain Pr0duct Cypher writes: > To those at the Nexus who are using Magic Money: thank you and good luck. Is the Nexus Bank still up? Reference to it seems to have been removed from the c2.org web page. Also, what are the current money supply figures for the various banks? I, for one, would like to develop for digital cash (perl, C, Unix, sockets, etc.) but I'm looking for a bank that is commited to turning their barter tokens into an active economy over the long term, so that I will have some choices about how to spend those wages. > So far you are planning to accept Magic Money as payment, and to pay out > Magic Money to a few people who write some code or otherwise help you out. > This will not get it into widespread use. Instead, [rebate in NexusBucks] I think both service fees and the rebate are a good idea. Two more good ideas might be : - Loans, in NexusBucks, to independent developers of online services who expect a future digital cash flow stream from their service - Consumer loans to developers who expect a future wage stream in NexusBucks What is the best way to bootstrap the information services economic cycle? What is the minimal size of economy needed -- how many online services, how many developers, how many skilled believers willing to invest sweat equity to bring us to that pint? "Cypherpunks write code -- for digital cash" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sun, 28 Aug 94 08:22:01 PDT To: Jim choate Subject: Re: DigiCash ??? In-Reply-To: <199408281436.JAA26470@zoom.bga.com> Message-ID: <9408281521.AA13945@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Hi all, > > I would like somebody to explain how I would go about using an anonymous > digicash system to buy a automobile? > > Just for arguments sake lets say I want to buy a new Ford Mustang GT from > the local dealer and desire that nobody at the dealer has any idea who I > am or where I come from. You hire an anonymous reshiper... no different from an anonymous remailer only you can't use an automated program (yet :) and its damn difficult to avoid traffic analysis. Assuming that nobody has decided to follow the car or put a locater in it, your anonymity is ultimatelly ensured by the fact that the last reshiper in your chain doesn't know whether or not you are also a reshipper or the new owner. I actually think that given the impossibility of avoiding traffic analysis, the most sensible solution is to find somebody that you absolutely trust to buy the car and give it to you without adding additional stages. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Sun, 28 Aug 94 08:59:41 PDT To: karn@qualcomm.com (Phil Karn) Subject: Re: cypherpunks-digest V1 #18 In-Reply-To: <199408230317.UAA29137@servo.qualcomm.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Could be an interesting basis for a class action negligence lawsuit. Even if it was lost, it would become a factor in future business plans. > > >The purpose of a civilized society is precisely to avoid this sort of > >``arms race'' between bandits and those who pay for services. Even > > This "arms race" would not have been necessary had the vendors and > cellular carriers not been so short sighted as to not put meaningful > cryptographic security into their system at the very beginning. All of > the technology necessary to prevent the now-rampant snooping and > replay of ESNs already existed in the early 1980s when AMPS was being > deployed. It certainly exists now. > sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alex Date: Sun, 28 Aug 94 10:24:43 PDT To: cme@tis.com (Carl Ellison) Subject: Re: Zimmermann/NSA debate postponed In-Reply-To: <9408280813.AA04248@tis.com> Message-ID: <199408281725.MAA00218@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text Carl said: > Isn't it time for cypherpunks-who-write-code to respond to this obvious > customer need? > > I have no mailer myself but I do have a friend who produces one and I'm > helping him to incorporate PGP seamlessly. It's taking a long time but it > should be worth it. > > Anyone else out there with their own mailer? I've fooled around with writing a mailer, and I ran up against a few walls. The biggest one was my not being the world's greatest programmer, and not knowing much about email systems. But there are other problems as well, that I think would plague anyone who tries to write a mailer. The goal that I was working for was pretty straight forward: some sort of a secure system that would be as transparent as possible. Ideally, it would work just like elm or pine or eudora: you'd just say "I want to send mail to so-and-so", and all the rest would happen automatically. The mail would be encrypted, your signature would be affixed, the recipient wouldn't have to worry about decrypting the mail, and there'd be some small little indicator on his status bar that said the signature was good. The first thing I realized when I started fooling around with this is that my basic design, which was modeled on a QWK packet offline reader, wasn't practical. Why? First of all, all of the crypto work has to be done on a machine controlled by the user. This is obvious, and it's the reason I wanted to go QWK style in the first place. But think about what happens if you dl a packet of incoming mail. Inside, you've got a letter from someone you've never met before, and it's signed. How can you verify the signature? Right now, people don't use secure mail for day to day traffic because it's too much of a hassle. You can write a mailer to automate encryption and decryption, affixing and verifying signatures. But you're still going to have to require users to hunt down keys, decide if they want to trust them, and load them onto their key rings. That's enough hassle for most people to stick with elm. It seems to me that a prerequisite for a transparent, secure mail system is an efficient, interactive, IP based key distribution system. It would have to be distributed, at least if we were serious, because it would have to be able to handle several million people's keys. And the web of trust would have to be such that keys could be accepted (or rejected) automatically, without human intervention. If such a system of keyservers existed, it's not hard to imagine really useful secure mail systems, although implementing them would still be an awful lot of work. Sendmail could be configured to feed mail through programs to handle the crypto work on single user unix machines (or even on multi-user machines, if the users trusted the sysadmin), and some sort of a secure pop system could be developed for other people. But this would be a very big project, and would necessitate agreements on standards, etc. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Sun, 28 Aug 94 12:27:46 PDT To: cypherpunks@toad.com Subject: Making crypto use widespread Message-ID: <199408281925.MAA00416@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain One thing that's become apparent is that *convenience* is all important. If we made PGP much more convenient to use, by integrating it seamlessly into our common offline mailers, then folks would stop complaining about receiving encrypted messages of a trivial nature, they would be much more likely to sign their message, etc. Getting the basic functionality is only half the battle -- the other half is making it so that the effort put into using it is less costly than the value of most uses, which for most single messages is slim. Furthermore, we won't find the most valuable uses until we've climed the learning curve by massive experimentation with this software. Small user learning curves and low usage cost means convenience, convenience, convenience. Convenience is utterly necessary to make crypto traffic mushroom. Compare Nate Sammon's web page interface to the remailers to the shell script interface (much less try to do the encryption & nesting by hand) -- it makes all the difference in the world! Only one easily fixed problem there -- Nate's remailer doesn't say whether it's doing the nested encryption or mailing plaintext! That one flaw, perhaps just a tiny oversight, makes a system with almost nearly perfect convenience much less user freindly. (If it's really not encrypting that's a much bigger flaw, but also correctable). If folks fixed that flaw and widely deployed Nate's server, remailer usage would mushroom, and we would have enough traffic to mix it up without long delays. Why has Magic Money failed to take off? It's very incovenient. Far too much of the protocol is left to the users to perform manually, and the command line options as an interface are far too arcane, with few affordances or strong clues as to the current state of the protocol, or what action to take next. This isn't a flaw in way Magic Money has implemented digital cash protocols, it simply means that the software from the point of view of users is incomplete -- soembody needs to write a friendly client on top of the autoclient, and a seamless anonymous messaging system between customer, vendor, and bank. This would make a huge difference in how many people are willing to play with, and eventually use, the system. Incidentally, Eudora developers told me at Internet World that they plan to provide GUI hooks for PGP and PEM in a release due out in late '94 or early '95. This is easy for them to do, they just haven't considered it a high priority. It is just not that hard for vendors to integrate encryption if they have customers telling them that's what they want. We as customers need to speak out to our software vendors and let them know what we want. This is at least as important as political activism, probably moreso. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 28 Aug 94 12:27:26 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash In-Reply-To: <199408280515.BAA15339@zork.tiac.net> Message-ID: <199408281927.MAA28701@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain rah@shipwright.com (Robert Hettinga) writes: >I suppose what I meant was is there any fully identified offline digital >cash system in the literature. I haven't heard of any from secondary >sources, like around here, or from my cursory reading of Schneier, for >instance. "Fully identified cash" is not widely discussed in the literature because it is (relatively) trivial, and here because it is not privacy protecting. "Fully identified cash" is equivalent to a check made out to "cash". All you need is a signed directive to your bank to transfer money from your account number such-and-such to the bearer. Such "cash" can be used on-line if the receiver sends it to the bank right away and gets confirmation that the money has been transferred from your account (that there were sufficient funds to cover the check, etc.). It can be used off-line if the receiver checks your ID so that he knows if the check bounces he can sue you or press charges. See? You already have all the technical requirements for your fully identified cash by firing up PGP or RIPEM. Just find a bank which will honor your signed messages. The CommerceNet people implied that such payment options might be forthcoming. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sun, 28 Aug 94 09:54:51 PDT To: blancw@pylon.com Subject: FCC and Crypto Message-ID: <199408281647.MAA19982@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Keep it up. Literate writing is ur-code. Crypto-tech entrepreneurs will smell the coffee. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Sun, 28 Aug 94 12:52:18 PDT To: wessorh@ar.com Subject: Re: Are RSA licenses fungible? In-Reply-To: <199408280534.WAA01508@ar.com> Message-ID: <9408281948.AA00880@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "Rick H. Wesson" writes > why don't you just buy an RSA toolkit licence and patch it inro whatever > you want, just don't redestribute code... The obstacle there has been that this is for a person who refuses on principle to affirm that he is a national person of any nation. I think that such a person could not obtain an RSA toolkit license. Right? The interest in the ViaCrypt option arose on the hope that their national requirements (merely being ``in the US'') might be satisfied, even if those for MIT's PGP 2.6 (affirmation that one is a US citizen or national) could not be. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLmDpF8Dhz44ugybJAQEtJQP/VsvgQ2AjvwLB6IDETveF49Ll2MPjtqQq 33/eWlWcqLxYKwDE3GAM/2ug4yAQtLlRg6IciNnzj7nS/4dZgeHxEB+bmMt3kTra JvTKLiJcEWAS1Y50mE5Dqnv6eTLlEy9TUcViTPkOWtWhZHcKi/GyuwPxvW4ZU17d 3aAHXaFi39M= =MU/N -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Sun, 28 Aug 94 09:59:38 PDT To: pfarrell@netcom.com Subject: Re: someHost@nsa.gov In-Reply-To: <38251.pfarrell@netcom.com> Message-ID: <9408281657.AA07669@tis.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Sun, 28 Aug 1994 10:37:28 -0400 (EDT) >From: "Pat Farrell" >This is strange. I see no difference between somehost.nsa.gov >and docmaster.ncsc.mil >ncsc is nothing but a public front for NSA. It is located at Ft Meade, etc. >This is not news. There's a difference. docmaster.ncsc.mil gives guest accounts to all sorts of private security consultants -- perhaps to dilute/mask any NSA presence. Everyone I've talked to from dockmaster has been non-NSA. >Why wouldn't they be willing to post [...] The answer I was given was that anything coming from a host named "nsa" would be taken as an official statement from the NSA (remember the alleged loose cannon who tried to tell the IEEE not to have an international meeting on crypto?). - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 28 Aug 94 12:53:12 PDT To: "Rick H. Wesson" Subject: Is Off-Line Digital Cash Dead? Message-ID: <199408281952.MAA07916@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Rick Wesson wrote: >It seems that off-line cash is dead or so the latest posts assure me, >is there a way to incorporate some of the anonymity with off-line cash >into on-line cash? > Off-line cash is not dead. I just expressed several reasons why on-line cash has market advantages (immediate clearing, no repudiation, and thus greater value in a Gresham's Law sense) and some disadvantages (connection to clearinghouse). Which systems will win out, and how, is unclear. As in most economic/ecologic matters, expect multiple solutions. But I do think the arguments strongly favor "immediate" clearing, which means either on-line clearing (Alice confirms that money has moved, albeit distantly) or pure cash (conventional). Off-line clearing that relies on trusted observer protocols, and that may allow later repudiation ("that wasn't me--give me my money back"), seems at a disadvantage. (If off-line cash has a cost in terms of not clearing immediately, and even allowing ways to break anonymity--perhaps via repudiation, in some proposals--then it will be 'devalued" relative to "hard currencies" that clear immediately, untraceably, and irrevocably.) That you, Rick, are having coding problems is no great surprise. Despite what some folks are saying here, this is still a research issue. Lots of stuff yet to explore. (Yes, I may be proved wrong when these enthusiasts open their doors at First Digital, but such is life. Having invested in companies before, and knowing something about what to look for in terms of cash flow, burn rates, expectations of actually starting to sell (as opposed to burning money doing research), I wouldn't put a *dime* into a startup to do digital cash *at this time*. This is not to say enthusiasts and researchers should not pursue this. After all, what better way to be prepared to get jobs or start companies in this area when the time *is* ripe? But don't expect many investors to fund a blue sky research startup.) I expect I'll have more to say on these various points. My Netcom account, as about 50 of you Netcommies certainly also know, is delaying mail by up to a day. (They have 30,000+ account names in the file that has to be opened, searched, appended to, etc., each and every time a piece of mail arrives....things fell apart suddenly and now they are revamping the account strucure, which may take several more weeks to fix.) So expect some delays and/or completely missing responses from me. --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 28 Aug 94 12:58:49 PDT To: cypherpunks@toad.com Subject: Re: e$: e-cash underwriting In-Reply-To: <9408271841.AA26491@ah.com> Message-ID: <199408281957.MAA02631@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) writes: >Why does everyone think that the law must immediately be invoked when >double spending is detected? >Double spending is an informational property of digital cash systems. >Need we find malicious intent in a formal property? The obvious >moralism about the law and double spenders is inappropriate. It >evokes images of revenge and retribution, which are stupid, not to >mention of negative economic value. It was nice to finally meet Eric and other CP's at the Crypto conference. To me, double-spending is analogous to passing bad checks. I don't think people will be satisfied to simply view it as a formal property, any more than they are in the case of checks. In either case you are getting an explicit or implicit assurance from the payor that the instrument is good. Intentionally cheating would be viewed as fraud. I think this approach would increase the likelihood of digital cash being accepted. >What is needed are techniques to prevent the possibility of double >spending from taking down the system. These might include law, and >hence also identity, but need not. What is the point of an anonymous >system if identity is needed to make it stable? The contradiction >here is enormous. The offline cash protocols suffer from this fatal >design flaw, namely, anonymity for "good people" and identity for "bad >people". Why invoke identity at all if you can do without it? That's a big "if". I don't follow the proposed solution below. In any case, discussions about the role of identity are purely speculative. I think what we want is a system where people are free to use these technologies as they wish. If one bank offers certain advantages to people who are willing to authenticate their identity (as I think some will), that is fine. If a person chooses not to take advantage of those opportunities because he doesn't want to divulge his identity, that is fine, too. The real question is the degree to which adding identity authentication increases the likely range of situations that can be covered in a privacy-protecting way, and the degree to which it may lower costs. >Having a database of "spent money" is the primary technique for >prevent direct costs from being a problem. So what is left are >attempts to redeem multiple times the same note. They won't actually >get redeemed, but if there's a negligible marginal cost for trying, >well, then, some folks will try. >One solution is clear and direct: charge for each redemption attempt. >In that situation, multiple attempts get rejected, and the issuer is >recompensed for the attempt. No morality need be invoked. The problem is, the fraud doesn't occur (typically) when the note is redeemed at the bank, it occurs when the note is exchanged at the market. Is this proposing to charge the merchant when he in good faith turns in the cash which was given to him by the customer, and it turns out bad? What cruel irony! Here he is already cheated once, and the bank will charge him an extra fee as additional punishment? I must be misunderstanding. This seems not to deter double-spenders at all. >There remains an issue as to the size of this redemption fee, which >would have to be small. In order to optimize the transaction costs of >charging this fee, a bank might be willing to accept identity in >escrow for the transaction and to remove the fee for good >transactions. Identity might be a pseudonym revealed after 10 bad >attempts, say. This system removes the requirement for identity and >substitutes it for an economic optimization based on identity. Here I am lost completely. Whose identity is in escrow? The person to whom the coin is given in the first place? But I thought we were referring to a double-spending protocol in which users revealed their identity to the bank. Apparently not? Is the idea here that the bank doesn't know the user's identity, but some other escrow holder does, and it gets revealed only if the user double-spends 10 times? But that would still be identity-based, just with different rules about when it gets exposed. I really don't follow this at all. To me, there is no problem with revealing identity in certain situations as long as it is unlinkable to my other activities.. And I will be much more willing to lend credit or other forms of trust to pseudonyms if I know that they are willing to pay the ultimate price of punishment to their own very physical bodies if they cheat me. What more assurance could I want? And yet, as long as all parties are honest, we have no fear of our identities being revealed against our will. This is no more a contradiction than is the existance of one-way functions. Both are manifestations of control over information flow. If this control is possible, why not make use of it? Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 28 Aug 94 12:53:07 PDT To: cypherpunks@toad.com Subject: Re: PGP fanatacism Message-ID: <199408281953.MAA07926@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain An anonymous (why?--afraid to use your own name?) person wrote: >Earlier, Tim May wrote: > >> Not only do many of us not do all this stuff (have you seen Eric >> Hughes signing his messages? How about John Gilmore?), but some people >> have decided to stop reading e-mail altogether. Donald Knuth, for >> example. A wise man. >> I'm happy that you PGP fans are thoroughly infatuated with using PGP >> for everything. Just knock off the clucking and sighing about those >> who don't see it as the end-all and be-all of today's communications. >> It reeks of fanaticism. > >Interesting. I wonder what this says though... cypherpunks promote >encryption, digital cash, dc nets, data havens... > >but wouldn't ever be caught actually using any of the above. > >Hell, that stuff is way too plebian. I'd rather advocate it that >actually be in the uncomfortable position of following my own advice. Anonymous flames are one thing, but incorrectly characterizing points of view is another. I and other Cypherpunks clearly use PGP at times. I just don't like having to jump throught the hoops of downloading my mail to my home machine and then decrypting it....I do most of my casual mail reading in "elm," on Netcom, as I am online for several hours a day, and downloading is an interruption. (There's also the issue of "on-line" or immediate clearing vs. "off-line" or delayed clearing....I see an encrypted message to me while I'm reading my mail in elm....I have two main choices: log-off, fire up Eudora, download my mail, decrypt the PGP message, or, defer the reading until the next time I download my accumulated mail. I often forget about PGP-encrypted mail until I happen to see it again, which may be never.) "All crypto is economics." And too often the effort of reading encrypted messages turns out to be not warranted. My ire at John Young came from his apparently malicious "tweak" at me in which he sent me PGP-encrypted mail immediately after my post explaining why PGP-encrypted mail takes me longer to read. That his message was utterly banal and was not worth decrypting was the proximate cause of my anger. (He claims it was an "accident." Maybe. But seeing that it was the first PGP message to me ever, and it came shortly after my comments, and was banal, I have to conclude he thought he was jabbing me in some way, making some meta-point.) Many Cypherpunks are running shell scripts and the like to make running PGP easier. Mostly on machines outside their control, where the secret key and the passphrase can be captured any number of ways (as others have also explained). This is illusory security. OK for playing around, but to lecture people like me that we should not be bothering with using PGP only on our secure machines is folly. PGP and mail both have a long way to go. In the meantime, I prefer to concentrate on the things I do pretty well, like writing and thinking. I'm not a Unix jock like many of you college students or C programmers, and I like it that way. To each their own. I don't have a Unix box at home, only a Unix account on Netcom's machines (and this is a 14.4 dial-up account, not a SLIP or PPP connection). That's life. Anonymity is OK, but I encourage critics to come out from behind their wall of anonymity and give their actual names, or at least use a digitally-signed pseudonym, so we can know we're talking to the same person. (I suppose Mr. Nobody will use this to claim that "Cypherpunks are against anonymity.") --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 28 Aug 94 12:53:17 PDT To: Phil Karn Subject: We Get the Government We Deserve Message-ID: <199408281953.MAA07938@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn writes: >It really gives one pause. Is government really the enemy of personal >freedoms, or does it merely reflect an intolerant and unenlightened >general population? It's easy to make a government that responds to >the will and whim of the majority, but how can one create a government >that rises above the petty illiberalism of the people it governs to >protect the rights of the individual? Americans are simultaneously of two minds about privacy: * "What have you got to hide?" * "None of your damned business." (I don't know other national cultures very well, hence the focus on the culture I do know.) These views come out at different times in different ways, but most people express them and fail to see the dichotomy. My crusade happens to be against the basic idea of democracy itself. Yes, I am opposed to democracy and seek to use crypto as a way to bypass democracy, to hide transactions from the tax collectors and hence from "society," and to find ways to bypass national borders and the democratic or authoritarian (whichever, or both) institutions that they encompass. We get the government we deserve. The Drug War is happening because Americans shrilly say "Do something!" and would rather have the D.A.R.E. commandoes educating their kids than do it themselves. Ditto for most of the laws passed by the tens of thousands every year. (Ever wonder why we need thousands of new laws? I do.) De Tocqueville (sp?) said that the American experiment in democracy would last only until the voters realized they could pick the pockets of others at the ballot box. That point arrived at least 50 years ago. --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 28 Aug 94 12:54:08 PDT To: Hal Subject: Cash, cheaters, and anonymity Message-ID: <199408281953.MAA07945@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (As I said in another post, Netcom has a seriously broken mail system. Sorry for the delays.) I'll try to only respond to a few of Hal's good points, so as not to have too long a post here. His points are elided unless included. >Tim has made a lot of good points, and I'll only try to respond to a few: > >>NEGOTIATED PROTOCOLS TO REDUCE RISKS > >>However, just as most folks make arrangements with their bank/ATM machines >>(semantic meaning #2 of "ATM") to limit cash withdrawals to, say, $200 a >>day (it varies), so too can digital cash arrangements make similar >>contractual deals to limit losses. Some possible plans: > >>* Plan A: The protocol insists on retinal scan or other biometric >>authentication between the "smartcard" used as the cryptographic keying >>device and the putative owner. The "Thunderball" plan. (issues: preserving >>anonymity with biometric authentication, spoofing of the channel between >>card and physical apparatus, theft of smartcard, etc.) > >In Demolition Man, Wesley Snipes plucks the eyeball out of the victim to >hold it up to the retinal scanner and escape. Hacked-off thumbs may provide >similar workarounds for fingerprint protection. Maybe what we want is Yep. part of the reason I dubbed it the "Thunderball" plan: in that movie, almost 30 years ago, a stolen nuclear weapon is armed by spoofing the retinal scanner with a stolen eyeball (or maybe it was fake contact lenses...it's been awhile). Given the stolen nukes theme, it's amazing that the debate has shifted so little in 30 years. (ObCrypto links: Gus Simmons, who most of you should know about via his "Contemporary Cryptology" book and his work on subliminal messages, was the *main guy* on the "Permissive Action Links" (PALs) used to secure American nukes. I asked Whit Diffie, a close friend of him, if it was true that Simmons and others leaked security info to the Soviets to help them to secure their own nukes against unauthorized use...apparently they did, with the approval of the U.S. government.) ... >I think this is where the tamper-proof wallet idea comes from; it is the >closest anyone has come to providing truly conserved digital cash. With >such a system you can get the benefits of on-line clearing even in the off- >line environment, just as people will accept cash today without taking it >to the bank first. As I remember the observer protocol (Chaum's "Scientific American" article, August of 1992, as I recall), a trusted manufacturer is needed. Tamper-resistant modules, etc. This still allows spoofing. I know that off-line clearing, in which I get my money at some time after the transaction, is a whole lot less satisfying that receiving confirmation from my own agents/bankers that the money has already been transferred into my account. I agree that various protocols will exist, at various prices, with various benefits. .. >I think this is the key point. All of our speculation about the relative >advantages of the various forms of cash is largely irrelevant, as long as some >form of privacy-protecting payments comes into existance. Then the details >of the implementations will determine the relative costs and the market >advantages of each approach. The hard part will be getting that first cash >system in place. Which a free-market person such as Hal agrees with, of course. The market will ultimately evolve various protocols. Provided that regulations do not stop certain approaches, of course. ... >>([...] My use of the term "claim" >>here is of the "You present the right number, you get access" kind. Like >>the combination to a safe. The train locker idea makes this clearer, and >>gets around the confusion about "digimarks" of "e$" actually _being_ any >>kind of money it and of itself.) > >Dollar bills got their start this way. At one time they were just "claims" >on the real dollars in the bank vaults. Yet most people find it more con- >venient to think of them as money, even back when you could still turn them >in for gold. I think it's useful to think of ecash as being money as well, >although granted it is money with its own characteristics different in some >ways from banknotes, checks, or coins. The plethora of financial instruments, derivative, etc., will be echoed with digital money (indeed, some existing instruments already overlap with digital money, albeit not yet of the Chaumian flavor). For example, traveller's checks evolved to fill a niche for a form of money which could be "lost or stolen" and yet still be replaced. Don't leave home without it. Lots of niches exist, and many new ones will be created. >One thing I think is clear is that off-line cash will not be issued to >anonymous recipients. Imagine a magic quarter which would reappear in >your pocket after you put it into the coke machine. How many people would >be willing to resist using it? That's what you'll have with an off-line >coin issued to a pseudonym. We agree. Protocols I've seen make off-line cash problematic. "There is no digital coin." But on-line cash can be, and hence will be, issued to anonymous recipients. It's already done, with numbered Swiss bank accounts (at least in the past), and with the train lockers I mentioned. People put money in train lockers anonymously, then give the key to others, in exchange for goods and services (drugs, return of kidnap victims, etc.). > >>And as networks get much faster, expect even off-line cash to fade. Depends >>on costs, insurance rates, benefits, and of course on regulations. > >This is probably right, although ironically the infrastructure for off-line >cash might be simpler. On-line cash needs 24-hour availability, quick >(nearly instantaneous) response, a fully automated cash validation system. >We have this now, with the Visa cards, but it didn't appear overnight. And >I doubt that the Internet is a suitable communications medium for it (due >to reasons of availability, reliability, and security). Off-line cash could >be handled with longer turnaraounds in a machine which is not on the net, >using manual intervention so pass words and such are not stored on-line. >Of course the disadvantage is that the off-line cash requires identity >authorization during issuing. Yes, it requires an infrastructure. But for reasonable-sized transactions, the few cents for a current VISA transaction would be lost in the noise. Even if more computations are needed (as they will be, presumably), on-line transactions will be manageable for the larger transactions. Very small transactions (buying snacks and newspapers) can be handled off-line. This is already done, as when people buy "subway cards" that are semi-tamper-resistant (we all know they aren't, but most people don't try to diddle them). Ditto for phone cards, parking coupons, etc. (But why bother with off-line cash for most purposes? Physical cash is convenient for such things. However, markets will decide.) >Tim's ideas about escrow agents and a credential-less society are very >interesting as well and I'll try to make some comments on them later. > >Hal I look forward to hearing these comments. Understand that I wrote that essay basically off the top of my head, pulling together some ideas that I think have been pretty obvious for a while. We don't often discuss these sorts of ideas, preferring (I guess) to correct each other on points of trivia about the flight range of the A-10 Warthog (;-}). Life on the Internet. --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sun, 28 Aug 94 10:11:39 PDT To: "Rick H. Wesson" Subject: Re: In the year 2525 In-Reply-To: <199408280539.WAA01515@ar.com> Message-ID: <9408281711.AA14222@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Rick queried: > If I stole all the digital cash in the world, and held it for 30 > seconds in a numbered account, how much interest would I have? Reminds one of the novela Press Enter, no? JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Sun, 28 Aug 94 10:34:00 PDT To: jdd@aiki.demon.co.uk Subject: Re: DigiCash ??? In-Reply-To: <8358@aiki.demon.co.uk> Message-ID: <9408281733.AA14292@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Do we care that you can't get it on the road without insurance in most > states, and that the registration must be in someone's name? > > Jim Dixon No, because there are many solutions around this. A) You can use a vahicle that transports cars, so the automobile in question never needs to be driven. B) You can set up a dummy corporation and buy insurance for a couple of days at the exorbinant rate you'll have to pay by not specifying who will be driving it. C) have each person in the reshipper chain do everything legally and then legally hand the car off to the next person. and so on. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 28 Aug 94 14:11:21 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: FCC Regulation (fwd) In-Reply-To: <9408282019.AA00924@prism.poly.edu> Message-ID: <199408282111.OAA04192@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Arsen Ray Arachelian just wrote: > > Who do we bitch to inorder to prevent this? > Send your Morse code telegram--you've passed your exam, I presume?--to the FCC. But hurry, as I understand they're about to pass the law. Here's a section of what I sent FCC Commissioner Craig Shergold: Dih dah, dah, dah dah dah: Dih dih dah, dah dah dih dah, dah, dah dih dih dih, dah dih, dah dah dah, dih dah dih Dah dah -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 28 Aug 94 14:16:18 PDT To: hart@chaos.bsu.edu (Jim Hart) Subject: "Must read" posts In-Reply-To: <199408281949.OAA18389@chaos.bsu.edu> Message-ID: <199408282116.OAA06583@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Many people seem to think I dislike the views of other Cypherpunks. Not so. In fact, I find many posters to be refreshingly direct and clear. For example, I find the view of Jim Hart to be clear, concise, and almost always on-target. I've moved him into the category of "must read," along with the other dozen or so authors here whose work seems consistently of high quality. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Sun, 28 Aug 94 12:55:16 PDT To: cypherpunks@toad.com Subject: Re: Golbal Econ. In-Reply-To: <9408281835.AA11165@getafix.oasis.icl.co.uk> Message-ID: <199408281949.OAA18389@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain All payment mechanisms require a basis of trust - so that the seller knows s/he will get paid . With an online clearing system, four elements of trust are needed: + both the vendor and the customer need to trust the bank + the customer needs to trust the vendor to deliver the goods and change once the vendor has been paid + any one out of n of the digital mixes (proxy servers) used to communicate between the parties needs to be trustworthy + independent auditors for the bank This kind of trust comes through repeated relations: if the vendor has delivered in the past, and benefits from staying in business in the future, they will deliver the goods today. Same for the bank issuing and honoring currency. Regular money supply figure updates and independent auditing of a free bank are important, so that they cannot take hidden actions to inflate the money supply. (Alternatively, an online bank can peg the value of its tokens to, and facilitate conversion to and from, a widely issued currency such as the dollar). Also, note that trust is unbundled. Each agent is only trusted with certain aspects of the transaction; no agent is trusted to carry out the entire transaction, or with the knowledge of all aspects of the transaction. There are entry and exit problems: it costs to gain a reputation, and if one's need for a future reputation is small it pays to abscond. These can be overcome by the agent trying to gain the reputation, via offering up-front subsidies to use their services (like sign up bonuses), by sponsorship and introduction of new services by known reputable agents, by keeping maximum transaction sizes low, and by other means. Many of these techniques are well known and commonly used by businessmen. Trust can also be gained by knowing someone personally. Many cypherpunks do, and this will remain important. But it's also a risk for controversial services, as being personally known puts them at greater risk of being shut down by intolerant force. So trust based on reputation of agents on the net, and on the contstraints imposed by cryptographic protocols -- that is our important task; if I might be so bold I'd say that's the essence of the cypherpunks vision. There are also a wide variety of other means of gaining trust through repeated relation, unbundling/distribution of trust, and the like. For example, an escrow is a third party trusted to hold transactions, eliminating the need for the customer to trust the vendor to deliver. Escrows are useful when the vendor is anonymous, not having established a reputation for its nym, and for large transaction sizes. The above bank/vendor/customer/mix scenario seems the simplest to start out with on the Internet at this time. Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 28 Aug 94 12:01:45 PDT To: "Rick H. Wesson" MIME-Version: 1.0 Content-Type: text/plain At 10:27 AM 8/28/94 -0700, Rick H. Wesson wrote: >With topics like buying a car with digital cash make me think some >may be missing my point. I don't want to replace all currencies world >wide with some implementation of digital cash, be it an on or off-line >system. > >I would like to help get an internet economny going! For the internet >to become a source of greater revenue I'd like to see a system that >can securely make business transactions that we are all happy with. >The amounts should be small transactions compaired with selling a car, >I'd like to know how I can pay for some online information without >having to have an account based with the information supplier. For >starters how can I pay for some HTML page or purchase a physical product >via CURRENT technologies on the internet. > >Lets first start an internet cash system before you go off and let our >ego's make all other forms of hard currency obsolette. Damn straight. The major reason I got interested in digital cash and this list in the first place, and why I'm interested in building the capability to underwrite digital cash now, is to sell and buy code, information and maybe professional services, someday *very* soon, quickly, easily, *and* cheaply. The best way to do that is to make something happen, right now, with whatever's available. As long as 1.) there's the necessary functionality in the code, and that includes 2.) the user interface, and it's possible to 3.) bash the existing financial/legal structure to make it fit (paint to hide!), then we, myself included, have no excuses anymore. Seeing that 1 has been agreed to by acclamation on this list many times, and most people believe that secure WWW/Mosaic handles 2. That leaves 3. Making changes in the way business is done is almost the whole point of going into business. Change is what makes money . (Aside: see Joel Mokyr's _The Lever of Riches: Technological Creativity and Economic Progress_ about this, one of my favorite books on economic history.) Fear of modifying the existing business order is what's limiting what may be a very real market in providing liquidity for interenet commerce. That fear is a bugbear. It's a monster in the closet. It ain't real, folks. The laws are there to support digital cash, from very tightassed hypersecure online internet versions of the ATM box at your supermarket checkout stand, to offline digital cash schemes like my current pet business model. The banking/finance structure is there as long as they see a way to make money, the only thing left to do is find out if the market is there. The way to do that is to pick the cheapest, most secure technology to implement, and go for it. Yeah, what he said. It's time to implement something. Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 28 Aug 94 12:22:58 PDT To: CCGARY@MIZZOU1.missouri.edu (Gary Jeffers) Subject: Re: CEB 8 - WNSTORM Info In-Reply-To: <9408240134.AA26527@toad.com> Message-ID: <9408281909.AA00358@prism.poly.edu> MIME-Version: 1.0 Content-Type: text WNSTORM is available from: ftp.wimsey.bc.ca:/pub/crypto/software/dist/US_or_Canada_only_XXXXXXX/Steg Usual routine to get it. i.e. cd /pub/crypto/software, get the README file, and if you agree to the terms then follow the instructions. Short description off the top of my head (I wrote the beastie) Another info scrap should be in the same directory as WNSTORM. WNSTORM is a data encryption/steganography utility which is pretty secure for most uses. Unlike some stego systems WNSTORM is expandible, all you have to do is write your own LSB injector/extractor for whatever data format you wish to hide information into. WNSTORM doesn't require the recipient of the host picture, sound, movie, etc. to have the original un-stormed picture. Unlike primitive stego programs, WNSTORM doesn't compare an stormed picture with an unstormed picture. WNSTORM will cover its tracks statistically. If it changes a 0 bit in the LSB data stream to a zero, or a 1 bit to a 1, it does nothing. If it changes a 1 bit to a zero, it will balance itself by changing an unused adjacent 0 bit to a 1. Ditto for a 0->1 transform. WNSTORM will NOT change every bit of the LSB in order to prevent detection. It will use a passkey along with a probabilistic algorithm to decide which bits it will change. The algorithm for picking bits depends on the previous succesfully encoded/decoded cyphertext AND the passkey. Internally WNSTORM works by picking "windows" or "packets" of bytes out of either a random number stream or an LSB stream extracted from a picture, sound, movie, etc. It then injects eight bits of cyphertext into this window. Each window is of variable size. The bit locations where the bits are inserted are randomly exchanged for each pass. The bit values are also randomly exchanged for each pass. WNSTORM includes an injector/extractor for PCX images, however I will write more injecotr/extractor programs for it in the future, and OTHERS can do so as well. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wfgodot@iquest.com (Michael Pierson) Date: Sun, 28 Aug 94 13:55:53 PDT To: cypherpunks@toad.com Subject: Re: Cash, cheaters, and anonymity In-Reply-To: <199408272207.PAA23390@ar.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain In article <199408272207.PAA23390@ar.com>, Rich H. Wesson wrote: > together gives me very fast access to numbers in the order of 8192 > digets in base 36, geesh I have no clue as to how many base 10 digits that > is but I feel that its proabably enough to play with some digital cash Uhh... I think it works out to something _roughly_ on the order of 1.69858109312_E_12749, give or take a few centillion^42s and change. -Michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 28 Aug 94 12:53:46 PDT To: wessorh@ar.com Subject: RE: Golbal Econ. Message-ID: <199408281952.PAA22343@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 7:35 PM 8/28/94 +0100, p.v.mcmahon.rea0803@oasis.icl.co.uk wrote: >An "internet economy" needs a basis of trust, as well as security >mechanisms appropriate for the current level of IP security. What basis >of trust do you envisage? Most of this can be done in civil law. It's done all the time in the securities markets. If you have certificate which is collateralized, by an agreement between the issuer and the purchaser, and thus the entire transaction chain until the certificate is redeemed, monitored by an independent trustee, then you have a stable exchange mechanism for internet commerce. International trades of securities like this are made in amounts in the trillions of dollars every day. All collateralized bonds have this feature. The extension of this to an offline digital cash issuance agreement is trivial. Secure transactions are here already. They're obtained by using public key crypto to pass transaction information, including the digital certificates and any information or software, or purchase order/invoice, between buyer and seller. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 28 Aug 94 12:53:41 PDT To: cypherpunks@toad.com Subject: Re: crypto anarchy thoughts Message-ID: <199408281953.PAA22346@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 8:17 PM 8/28/94 +0200, nobody@ds1.wu-wien.ac.at wrote: >Digital cash never made it off the ground because credit card >companies are now held to stricter laws about disclosing account >information, and banks provide competitive debit cards and live under >the same disclosure laws (i.e. credit/debit cards good enough for >99.99999% of the people). Furthermore, merchants are restricted from >culling purchase records to build dossiers on spending habits (or face >legal action), so manufacturers now rely on voluntarily supplied info, >usually by enticing customers with various benefits of "registering", >such as rebates, discounts, sweepstakes entries, etc. Nobody cares >that digial cash preserves anonimity, because bank and stores aren't >interested, and customers want the extra benefits that stores offer to >add their name to their database. Any argument which uses anonymity as the first cause for implementing a digital cash system deserves to lose. Like sophisticated engraving, intaglio printing, and a zealous anti-counterfeiting effort, strong crypto and zealous anti-double spending efforts are the technologies which enable trust in a digital cash certificate for it's own sake. The trust of that certificate is what lowers costs a transaction using it to the point where vendors don't need security deposits to back up their credit card float, and where direct connection to a trusted third-party aren't necessary for that or a debit card transaction. It also obviates the need of identifying who you get it from. It's money that's the issue here. Same as it ever was. Privacy, and maybe even crypto-anarchy or anarcho-capitalism, is the icing on the cake. > >For this reason, offshore banks don't fare too well since the digital >cash they issue generally isn't spendible. It is convenient however, >if you need to transfer money from one account to another. But you >have to go to a "money broker" who will exchange your digital cash for >spendible cash, and pay a transaction fee. A digital cash issuer (an underwriter) doesn't have to be domiciled in an imaginary foriegn country in order to survive. It can sit in New York, or Boston (I hope...), or (horrors) Washington DC. I expect that maybe someday banks may eventually hold portfolios of outstanding digital cash, and it's easy to see an eventual secondary (derivative) markets for bundles of digital cash, in the same way mortgages are handled. It's also easy to see how it will be easier to leave it the underwriters to handle the stuff in the beginning, and for a bank to get commissions for referring customers to a specific underwriter. In this model, the "money broker" is actually the issuer and the bank simply is an agent, like in traveller's checks. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sun, 28 Aug 94 13:33:25 PDT To: mimir@io.com (Al Billings) Subject: Re: FCC Regulation (fwd) In-Reply-To: Message-ID: <9408282019.AA00924@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Who do we bitch to inorder to prevent this? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 28 Aug 94 17:00:05 PDT To: cypherpunks@toad.com Subject: Re: We get the government we deserve Message-ID: <199408282359.QAA18741@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Tim C. May wrote: > We get the government we deserve. The Drug War is happening because > Americans shrilly say "Do something!" and would rather have the D.A.R.E. > commandoes educating their kids than do it themselves. Ditto for most of > the laws passed by the tens of thousands every year. (Ever wonder why we > need thousands of new laws? I do.) DARE really isn't so bad... Just because we recognize that people should have the freedom to use drugs if they choose to do so, doesn't mean that such drugs are good. Maybe a lot has changed since the DARE program was given at my school, but it mostly focused on why drugs were bad, allowing people to make a more informed decision about using drugs. That seems to me to be protection against fraud... I was talking about this with a cop recently, and he said that the DARE program was the most effective tactic against drug abuse. He admitted that busting drug dealers wasn't really effective (for several reasons). So maybe attitudes are changing. I asked him about legalization. He was somewhat hesitant on this point. His only objection was that he was afraid that it would "send the wrong message." However, he did admit, that everyone he had ever picked up for drug abuse was also involved in other crimes, theft being most common. So even if drugs were legalized, the same criminals would still get arrested for their crimes. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Sun, 28 Aug 94 09:35:09 PDT To: solman@mit.edu Subject: Re: DigiCash ??? Message-ID: <8358@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408281521.AA13945@ua.MIT.EDU> Jason W Solinsky writes: > > I would like somebody to explain how I would go about using an anonymous > > digicash system to buy a automobile? > > > > Just for arguments sake lets say I want to buy a new Ford Mustang GT from > > the local dealer and desire that nobody at the dealer has any idea who I > > am or where I come from. > > You hire an anonymous reshiper... no different from an anonymous remailer > only you can't use an automated program (yet :) and its damn difficult to > avoid traffic analysis. Do we care that you can't get it on the road without insurance in most states, and that the registration must be in someone's name? -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Ghio Date: Sun, 28 Aug 94 16:02:25 PDT To: wessorh@ar.com Subject: Re: In the year 2525 Message-ID: <199408282257.RAA20353@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain "Rick H. Wesson" wrote: > If I stole all the digital cash in the world, and held it for 30 > seconds in a numbered account, how much interest would I have? Zero. If you stole all the money, there would be none left to pay you interest. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sun, 28 Aug 94 15:07:15 PDT To: tcmay@netcom.com Subject: Not me PGP-tweaking Message-ID: <199408282206.SAA09801@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by tcmay@netcom.com (Timothy C. May) on Sun, 28 Aug 12:58 PM >My ire at John Young came from his apparently malicious >"tweak" at me in which he sent me PGP-encrypted mail Warn't me, Tim. Still too crypto-knobbie without the skill for PGP mail or post. I got lumped with other tweakers while trying say a humorous word on your behalf. Ah well, so much for humor in the midst of a spat. I'll duck next time. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David K. Merriman" Date: Sun, 28 Aug 94 16:09:53 PDT To: cypherpunks@toad.com Subject: Re: In the year 2525 Message-ID: MIME-Version: 1.0 Content-Type: text/plain > If I stole all the digital cash in the world, and held it for 30 > seconds in a numbered account, how much interest would I have? Well, you'd certainly have *my* interest.... :-) Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Sun, 28 Aug 94 10:55:22 PDT To: norm@netcom.com Subject: Re: DSPs Message-ID: <8362@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408281656.JAA14318@netcom.netcom.com> Norman Hardy writes: > Modular reduction is scarcely worse than the multiplication. If I have a 60 word > multi precision number N to be reduced by a 30 word number M, I compute a guess > by dividing the 32 bit most significant bits N by the most significant 32 > bits of M. On a DSP chip like the Texas C40, 32-bit multiplication takes one clock cycle. Modular reduction will take something on the order of one hundred clocks. Modular reduction is much more expensive than multiplication. > I then multiply this quotient by M and subtract that from N. That reduces N by > some multiple of M leaving N mod M unchanged. The error in the guess might > mean that N is less than 32 bits shorter than it was before the operation but > this method gets nearly 32 bits per pass. The inner loop of the is the same as > in multiplication. > > For all of this using the floating point unit wins on most modern CPUs. Not on DSP chips. On the C40, reals are only 32 bits long, so there is no benefit to using them. They are less precise than integers. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alex Date: Sun, 28 Aug 94 18:57:55 PDT To: cypherpunks@toad.com Subject: Re: We get the government we deserve In-Reply-To: <199408282359.QAA18741@jobe.shell.portal.com> Message-ID: <199408290017.TAA00187@omaha> MIME-Version: 1.0 Content-Type: text > I was talking about this with a cop recently, and he said that the DARE > program was the most effective tactic against drug abuse. He admitted Sorry to be straying from crypto, but: I heard exactly the opposite, that studies have shown no difference whatsover in the usage rates in kids who went through DARE and kids who don't go through DARE. Alex From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Sun, 28 Aug 94 19:28:52 PDT To: alt.privacy.anon-server@newnews.demon.co.uk Subject: Announcement of premail v. 0.20 Message-ID: <199408290229.TAA12396@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain Hi all, I am releasing premail, a remailer chaining and PGP encrypting mail client, to the Net. If you are interested in using the cypherpunks remailers, but are intimidated by them or simply find them too hard to use, then this software can help. Premail will also PGP-encrypt and optionally sign outgoing mail. The README file is attached. Please check it out and let me know how you like it. Raph Levien ----------------------------------------------------------------------- README file for premail v. 0.20 27 Aug 1994 -- Raph Levien Premail is a mail client for Unix workstations, supporting PGP encryption and anonymous remailers. It can be used either stand-alone or as a layer under your favorite user mail client. Premail has been designed to be as simple and transparent as possible. Features include: * Chaining of messages for cypherpunk remailers. * Automatic selection of reliable remailers. * PGP encryption and signing. * Online and offline operation. Premail is designed to masquerade as sendmail. It accepts mail in the same way, and takes the the same options, and providing additional header fields for its privacy features. Thus, if you can get your mail client to pass the mail to premail rather than sendmail, then you gain the use of the privacy features without changing the way you send mail. In the interest of simplicity, premail only handles outgoing mail. It does not handle incoming mail, or PGP decryption. Installation ------------ This section explains how to set up premail for basic operation, without PGP encryption. Use of PGP encryption is highly encouraged, and is covered in a later section, as are configuration and advanced features. This section assumes that your machine is connected to the net when you run premail. It is capable of offline operation as well, as discussed in a later section. 1. Get the source. Given that you are reading this file, you may have already done this; if so, go to step 3. The latest version of premail is available at: ftp://kiwi.cs.berkeley.edu/pub/raph/premail-0.20.tar.gz 2. Unpack it. To do this, run: gzip -dc premail.tar.gz | tar xvf - 3. See if you can run it. First, do "cd premail", then "./premail" (without the "" marks in both cases). If it prints a usage summary, you are in luck. If you get "command not found," then the problem is most likely that your system's copy of perl does not live in /usr/bin. Type "which perl" to find out where it actually is, then edit the first line of the file "premail" to match that, and try again. 4. Copy premail into a directory in your path (this step is optional). For example, if ~/bin is in your path, then do: cp premail ~/bin After this step, you probably want to run "rehash" so your shell knows were to find premail. 5. Set up the premail configuration file by typing: cp .premailrc ~ 6. Test whether premail really works, by typing: premail your@own.email.addr Path: 1 Subject: Test Does this really work? . If everything goes well, you should get a response from an anonymous remailer in a few minutes. Then, premail is set up and ready to use. You probably want to set up PGP as well, but you don't have to. This and other configuration options are covered below. The configuration options are controlled by the ~/.premailrc file, so you might want to browse through it and tweak things to your taste. Setting up premail for PGP -------------------------- When properly set up, premail will automatically encrypt outgoing mail using PGP. This applies both to traffic routed through the remailers, and to email encrypted for the final recipient, who would use PGP to decrypt it. On the other hand, you can skip this section if you don't want that. First, you need to make sure that you have PGP set up on your machine. When you do, just type: premail -getkeys This will finger Matt Ghio's remailer list at remailer-list@chaos.bsu.edu . If this site is down, or if you are not connected to the net, you should get the list from somewhere else. You can specify either an email address to finger or a file. For example, if you save the keys into remailkeys.asc, then you can run: premail -getkeys remailerkeys The messages from PGP will tell you that it's adding about a dozen new keys to the keyring. You also need to tell premail that you've got PGP running, and have added the remailer keys to your keyring. To do so, add the following line to the ~/.premailrc file: $config{"encrypt"} = "yes"; Also, if you've got PGP in a non-standard place, so that typing "pgp" will not call it up, then you need to add this line to the ~/.premailrc file: $config{"pgp"} = "/wherever/you/put/pgp"; The vox remailer has a problem with MIT PGP 2.6. Thus, premail will by default not encrypt mail going through vox. If your PGP version is 2.3a or 2.6ui, then it should work fine, so add this line: $config{"oldpgp"} = "pgp"; or, if PGP is in a nonstandard place, $config{"oldpgp"} = "/wherever/you/put/pgp"; Integration with user mail clients ---------------------------------- Without premail, outgoing mail works as follows. After you compose your mail, your mail client hands it off to a program called sendmail, which forwards it to the Net. Sendmail (written by Eric Allman at UC Berkeley) knows a lot about email addresses, networking, and so on, but very little about privacy and security. That's the job of premail. It is possible to use premail in either mode: under your client, or by itself. Either way will give the same features, it's just that integrating it with your client will be more convenient to use (if a bit harder to set up). To use premail, type: premail recipient@email.addr and enter your mail as you normally would, ending with either Control-D or a line with just a . on it. Or, you can prepare an email message with your favorite editor, and send it with premail -t < your.file To add premail support to emacs, just add this line to your .emacs file: (setq sendmail-program "/your/premail/pathname/here") With other mail clients, you should be able to use a similar technique. Contact me if you need help with a particular client. If you are root on your machine, you can install premail in /usr/lib/sendmail, so that it will work for _all_ mail clients. This is a fairly bold move, so it would be wise to test this carefully before doing so. To do so, move the existing sendmail into, say, /usr/lib/real_sendmail . Then, add the line $config{"sendmail"} = "/usr/lib/real_sendmail"; to premail. Finally, copy premail to /usr/lib/sendmail. If you choose to do this, let me know how well it works out. Using the privacy features -------------------------- Premail has two important privacy features: chaining through remailers, and PGP encrypting the messages. To chain through the remailers, simply add a header line such as Path: 3 to your mail. The number 3 says how many remailers you want it to chain through. Three is a good compromise between privacy on the one hand and speed and reliablilty on the other. The remailers will automatically be selected for their reliablity and speed, using the remailer list I maintain (finger remailer-list@kiwi.cs.berkeley.edu to see it). If you want to specify a particular sequence of remailers, you can do that. For example, if you are very fond of the idea of your mail crossing national boundaries, you might want to send it through Canada, Austria, and Holland, in that order: Path: extropia;wien;usura When using the Path field, your identity will be completely obscured. If the recipient tries to reply to your mail, it will get nowhere. You can specify a reply address using the Anon-From field: Anon-From: an123456@vox.hacktic.nl The Anon-From field only shows up in mail which goes through the remailers. In ordinary mail, it will be ignored. So, you can put it in all of your mail without worrying about compromising your identity. In fact, you can make premail automatically use it in all anonymous mail by adding this line to your ~/.premailrc file: $config{"anon-from"} = "an123456@vox.hacktic.nl"; Similarly, if most of the mail you send will be through the remailers, then you can set premail to do that as the default. Add this line (or whatever path you want, if not 3) to ~/.premailrc: $config{"defaultpath"} = "3"; Then, whenever you want to send non-anonymous mail, add this header field: Path: ; The other important privacy feature is the ability to PGP encrypt outgoing mail. This works whether or not you use the remailers. The recipient's key must be in your public key ring before you can encrypt mail to them. Then, all you have to do is add this mail header field: Key: user_id The mail will be encrypted with this user_id. It will be formatted using the MIME content type of application/x-pgp. If the recipient has a MIME-capable mail reader, they can set it up to automatically call PGP when receiving encrypted mail. Otherwise, you don't need to worry about it. You can also have premail automatically sign your mail, as well. This feature is a potential security problem, so use it with caution. Add these lines to your ~/.premailrc: $config{"signuser"} = "your_user_id"; $config{"signpass"} = "your pass phrase"; Again, a warning: in doing so, you have just stored your pass phrase in a disk file, which is considered a security no-no. On the other hand, if you are using this for medium-security applications, or if you have good control over access to your machine, then it should be OK; certainly a _lot_ better than not using PGP at all. The ~/.premailrc file should always have -rw------- (600) permissions. Use with caution. How to use the cypherpunks remailers like anon.penet.fi ------------------------------------------------------- Even though the cypherpunks remailers do essentially the same things as anon.penet.fi (though faster and with better privacy), they work quite a bit differently, and can be somewhat intimidating. Premail can help. First, you will need to get an anonymous alias. At this time, the only cypherpunk remailer which will do this for you is "avox", or anon@vox.hacktic.nl. To get the alias, do: premail your@own.email.addr Subject: alias Path: avox Hopefully, this will assign me an alias. . In a few hours, you will get email back with an alias of the form an123456@vox.hacktic.nl . Then, when you send anonymous email, give your alias as the reply address. Here is an example: premail recipient@email.addr Anon-From: an123456@vox.hacktic.nl Path: 3 Hello, if you reply to this, mail will get to me. . Unfortunately, unlike penet, avox does _not_ make the person replying anonymous. The best way for them to be anonymous is to use the cypherpunks mailers as well (hopefully by using premail!). How to post to Usenet --------------------- The easiest way is to use a mail-to-Usenet gateway. For example, to post to alt.skydiving, just send mail to alt.skydiving@demon.co.uk . A full list is available by fingering remailer-list@chaos.bsu.edu, or from http://www.cs.berkeley.edu/~raph/ghio-remailer-list.html . Extra goodies ------------- Premail supports a few more features, for advanced users. These include: offline mail preparation, logging, a password for penet, and a debugging mode. The configuration options specifying these are described in the ~/.premailrc file, which is what you would need to edit. Have fun! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p.v.mcmahon.rea0803@oasis.icl.co.uk Date: Sun, 28 Aug 94 11:34:18 PDT To: wessorh@ar.com Subject: RE: Golbal Econ. Message-ID: <9408281835.AA11165@getafix.oasis.icl.co.uk> MIME-Version: 1.0 Content-Type: text/plain > I would like to help get an internet economny going! For the internet > to become a source of greater revenue I'd like to see a system that > can securely make business transactions that we are all happy with. > The amounts should be small transactions compaired with selling a car, All payment mechanisms require a basis of trust - so that the seller knows s/he will get paid - and hence rely on trusted third parties (governments, banks, charge card company etc), and/or need to be supported by specific explicit seller-buyer contracts. Current (commercial) electronic business transactions are underpinned by contracts, and security mechanisms appropriate to the risks associated with the carrier of the transaction. An "internet economy" needs a basis of trust, as well as security mechanisms appropriate for the current level of IP security. What basis of trust do you envisage? - pvm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sun, 28 Aug 94 19:41:51 PDT To: cypherpunks@toad.com Subject: Re: We get the government we deserve Message-ID: <199408290241.TAA27404@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain alex wrote: > nobody@shell.portal.com wrote: > > I was talking about this with a cop recently, and he said that the DARE > > program was the most effective tactic against drug abuse. He admitted > > Sorry to be straying from crypto, but: > > I heard exactly the opposite, that studies have shown no difference > whatsover in the usage rates in kids who went through DARE and kids who > don't go through DARE. I don't know; this was just one cop's opinion based upon his experience. He said most of his offenders were in their late 40s, having picked up a heroin problem after taking mophine in Vietnam, and they were doing all sorts of crazy (and stupid) things to support their habits. He said that the drug problem was 'getting better' because many of the junkies were dying from overdoses, and fewer of the younger generation were getting involved in that type of thing. YMMV depending on which part of the country you live in. You're right, this isn't crypto, but I suppose the war on drugs does bring up some privacy issues... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sun, 28 Aug 94 22:55:57 PDT To: "Timothy C. May" Subject: Re: PGP fanatacism In-Reply-To: <199408281953.MAA07926@netcom14.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Anonymity is OK, but I encourage critics to come out from behind their wall > of anonymity and give their actual names, or at least use a > digitally-signed pseudonym, so we can know we're talking to the same > person. We could always assume that any non-signed anonymous identity is Larry D. ;-) -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 28 Aug 94 23:33:46 PDT To: cypherpunks@toad.com Subject: e$ as "travellers check? In-Reply-To: <199408211805.OAA25259@cs.oberlin.edu> Message-ID: <9408290300.AA28141@ah.com> MIME-Version: 1.0 Content-Type: text/plain But someone a long time ago brought up traveller's checks, and the similarity between them and ecash. [...] You pay some money to American Express, you get a note issued by them, you give it to a merchant, he redeems in with AE for money. [etc...] I dont' know much about economics, but as far as I can tell this seems a pretty solid analogy. What you have described is a financial model for digital cash, which is only part of a complete model. The financial model is, as you point out, pretty easy. You buy an instrument and then use it in lieu of a more direct transfer. The privacy to counterparty comes about because the issuer's name is on the instrument, not yours; the issuer is a proxy for identity. It's clearly not _illegal_ to issue travellers checks, No, but in certain places where they are used in lieu of greenbacks, aka Federal Reserve Banknotes, it _is_ illegal to use them without certain reporting requirements. (Duncan can elaborate, as he's much more up on the details here.) Complicity in failure to report can also be criminal. And an issuer that sets up a system to thwart reporting requirements could easily be considered _prima facie_ evidence of conspiracy to evade reporting. When the government doesn't want anonymity, expect that it will be difficult to create. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 28 Aug 94 17:01:30 PDT To: Phil Karn Subject: Re: $10M breaks MD5 in 24 days In-Reply-To: <199408280651.XAA13677@servo.qualcomm.com> Message-ID: <9408290001.AA09827@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn says: > >Well, I suppose this demonstrates that the NSA knew what they were > >doing when they set the SHA's length to 160 bits. Let it never be said > >that they aren't right on top of everything... > > On the other hand, I can't imagine that NSA is unaware that strong > cryptographic hash functions designed for authentication are also > useful building blocks for a confidentiality cipher. Which might make > them less than wholly enthusiastic about doing their best on a public > standard like SHA. True enough. However, we don't have a lot of alternatives right now. MD6, anyone? .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 28 Aug 94 23:33:39 PDT To: cypherpunks@toad.com Subject: In Search of Genuine DigiCash In-Reply-To: <199408211918.PAA21612@zork.tiac.net> Message-ID: <9408290306.AA28148@ah.com> MIME-Version: 1.0 Content-Type: text/plain It's the behavior of the financial instrument I'm talking about. At some point, the principal goes away and has to be called from wherever it is (a bank account, the money market, etc.) to meet a cashed-out piece of digicash. In the meantime it earns interest. Thus it has principal, and interest, and it is called. It's a callable bond. Now, consider a promissory note which is redeemable on demand and which pays interest at redemption. This instrument has the same financial properties as a callable bond. Pop Quiz: why is this promissory note _not_ actually a callable bond? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 28 Aug 94 23:33:35 PDT To: cypherpunks@toad.com Subject: In Search of Genuine DigiCash In-Reply-To: <199408241227.IAA22728@zork.tiac.net> Message-ID: <9408290406.AA28204@ah.com> MIME-Version: 1.0 Content-Type: text/plain The reduced overhead increases economic efficiency. There are other reasons for not doing on-line transactions. Including credit checks, interest calculations on outstanding balances, vendor reserve requirements, transaction threading, on-line wait states and bandwidth, etc. Whatever are you talking about? Credit checks for an online system? If anything, credit status for offline systems would be the salient issue. Interest calculations, if that's the product model, are consistent with both online and offline systems. Ditto for reserve requirements. Transaction serialization (threading) will be required for both systems and look to be more complicated for offline systems than for online. There are some additional costs with implementing the high-uptime systems required for online systems. On the other hand, with the right product structure, there's no need for identity at all in an online system as there is in offline systems with the ability to identify multiple spenders. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mail Delivery Subsystem Date: Sun, 28 Aug 94 17:21:39 PDT To: cypherpunks@toad.com Subject: Returned mail: unknown mailer error 1 Message-ID: <9408290013.AB03201@ IntNet.net> MIME-Version: 1.0 Content-Type: text/plain ----- Transcript of session follows ----- sh: /users/home/entropy/procmail: not found 554 "|IFS=' ' && exec /users/home/entropy/procmail -f- || exit 75 #entropy"... unknown mailer error 1 ----- Unsent message follows ----- Received: from toad.com (localhost) by IntNet.net (5.0/SMI-SVR4) id AA03078; Sun, 28 Aug 1994 20:13:55 +0500 Date: Sun, 28 Aug 1994 20:13:38 +0500 Message-Id: <9408290013.AA03078@ IntNet.net> Errors-To: cypherpunks@toad.com From: cypherpunks@toad.com (Cypherpunks List) To: entropy@IntNet.net (Jcooper) Subject: blah content-length: 24 Blah Blah Blah -cp  From owner-cypherpunks Sun Aug 28 11:17:53 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@ds1.wu-wien.ac.at Date: Sun, 28 Aug 94 11:17:53 PDT To: cypherpunks@toad.com Subject: crypto anarchy thoughts Message-ID: <9408281817.AA16082@ds1.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Blanc wrote: > list discussions do not altogether convince of the importance of > using encryption as a matter of course or for the re-structuring of > society. True! Encryption and athentication, which is probably all the crypto that CommerceNet and further commercial transactions will use, is just the tip of the crypto-anarchy iceberg. And like an iceberg, most will not see the light of day. > The choice to use crypto is a little different from the sense > of wanting to use it from desperation; I think it is the True again, but then as another pointed out, you draw attention to yourself if you reserve crypto usage for "important" times only. Envelopes don't raise suspicion because nearly everybody uses them. > One of the important issues regarding the use of encryption is not > necessarily whether it is used or not as a matter of course, but > rather the controversy over the source of the permission to use it as > well as the imposed obligation to participate in self-incriminating > applications of it. i.e. do individuals have the sovereign right to I don't understand exactly... for many of the various protocols, full participation is necessary to avoid self-incrimination. For example, digital cash. If you wind up using a credit card or writing checks for everything, you lose any benefits. > But they are not the only ones involved, and it is my understanding > that not all future developments will be determined on this list. Definitely! This list is a clearinghouse of ideas only. People can write in and describe various theoretical concepts which are interesting and fascinating to think about, but whose impact on society will be left for science fiction to describe. I'm not saying this is bad or undesirable. Just that I beleive the future will hold a fairly limited version of crypto anarchy. Here's a scenario: 10 years in the future, PGP is a fully GUI based program at last. It supports drag-n-drop, all sorts of OLE type protocols, and is used just once in a great while by most people, who don't really need the security but once in a great while. Authentication, on the other hand, is pretty big. Companies regularly handle business via networks and thus most have an email address where they take orders, encrypted and signed of course. There are more remailers, a few hundred, but most run in unsecure environments by mostly students who think they're cool. A few commercial remailers were launched, but failed due to lack of interest. The few pay remailers operating are owned by rich hobbyists who can spare a machine and an internet connection and don't care about actually turning a profit. But these don't get much traffic since there are so many free remailers. Digital cash never made it off the ground because credit card companies are now held to stricter laws about disclosing account information, and banks provide competitive debit cards and live under the same disclosure laws (i.e. credit/debit cards good enough for 99.99999% of the people). Furthermore, merchants are restricted from culling purchase records to build dossiers on spending habits (or face legal action), so manufacturers now rely on voluntarily supplied info, usually by enticing customers with various benefits of "registering", such as rebates, discounts, sweepstakes entries, etc. Nobody cares that digial cash preserves anonimity, because bank and stores aren't interested, and customers want the extra benefits that stores offer to add their name to their database. For this reason, offshore banks don't fare too well since the digital cash they issue generally isn't spendible. It is convenient however, if you need to transfer money from one account to another. But you have to go to a "money broker" who will exchange your digital cash for spendible cash, and pay a transaction fee. DC-nets are mostly theoretical, as simple versions are too easy to disrupt, and disruption resistant versions are too complex. Still, a few exist, but don't run continuously - you have to post to alt.dc.net and announce a time you would like to use one, and usually a few people announce willingness to participate. (As it turns out, messages to alt.dc.net account for most of the anonymous mail traffic generated.) Data havens are another failed experiment. Storage costs have plummeted, making it cheap for people to just purchase their own terabyte floptical and encrypt all the data they want to keep. They keep it nearby, making it more convenient to retrieve the data than keeping it at a data haven. A hacked version of PGP which accepts a second plaintext is used to encrypt the data. You specify two passphrases, the real one which decrypts your data, and a second one which decrypts your data to the plaintext you specify. Thus you don't care if you are caught with your data floptical, you can always decrypt the contents to scanned in versions of "War and Peace" and "Alice in Wonderland", etc. How's that sound? -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmDUBfFYvlqvuKtBAQHpJwP/ZW++0uQezy4SJvUU0c1idNjnAqTdVaAI nHa1juO0IWwsvNGemspRZRS1UTwYrMBefdnWIF1JP0vZYb1tyGeDEPf2Se9+RGTH aqGsTcbzjRKUJhwQWr61gFGk9TBOsdNbX05eTYNf/DHOdqI+bOmMGM4WO2D/YAt3 TFVTIPDxQd8= =Si8r -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 28 Aug 94 23:34:18 PDT To: cypherpunks@toad.com Subject: In Search of Genuine DigiCash In-Reply-To: <199408211918.PAA21615@zork.tiac.net> Message-ID: <9408290317.AA28158@ah.com> MIME-Version: 1.0 Content-Type: text/plain >In an off-line system, is the cash really cleared immediately? Clearing in this case is when the cash passes from you to me. This is a pretty non-standard usage of the word "clearing", which happens when the issuer accepts the instrument for deposit. Settlement happens when money actually moves. The significant activity that happens at clearing is a liability acknowledgement by the issuer. This acknowledgement makes clear that the issuer has a liability. If the issuer clears but does not settle, i.e. accepts the liability but does not act upon it, the depositor can use the clearing as a claim against the issuer. (N.B. Here 'claim' is used in its strict legal meaning as the opposite of a 'defense'.) Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 28 Aug 94 17:21:52 PDT To: cypherpunks@toad.com Subject: Re: In the year 2525 In-Reply-To: <9408281711.AA14222@ua.MIT.EDU> Message-ID: <9408290021.AA09881@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jason W Solinsky says: > Rick queried: > > > If I stole all the digital cash in the world, and held it for 30 > > seconds in a numbered account, how much interest would I have? > > Reminds one of the novela Press Enter, no? Reminds one of the random thoughts that come to drunken people at 3am in the morning. Normally, people don't feel that its necessary to repeat these things to hundreds of people. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 28 Aug 94 23:33:51 PDT To: cypherpunks@toad.com Subject: On humor in the NSA In-Reply-To: <199408212145.OAA18486@deepthought.pylon.com> Message-ID: <9408290332.AA28173@ah.com> MIME-Version: 1.0 Content-Type: text/plain It was suggested by one of the NSA folks at CRYPTO that they should have done a rump session talk on the "NSA Offensive Driving School", which would completely explain the alleged threat to run Bidzos over. In addition, not only were the 'behind schedule' shirts a big hit with the NSA folk I saw, but at least some of them were going to get 'Sink Clipper' posters for their offices. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 28 Aug 94 23:34:12 PDT To: cypherpunks@toad.com Subject: In Search of Genuine DigiCash In-Reply-To: <199408220047.UAA24562@zork.tiac.net> Message-ID: <9408290336.AA28180@ah.com> MIME-Version: 1.0 Content-Type: text/plain By the way, "calling the bond" is actually exercising an option, and yes, the finance guys will tell you that there is no difference. I acknowledge that they're financially the same, which means that when the transaction completes as normal, the financial effects are the same. When the transaction is contested, however, the two are not identical; that's a legal difference. More on this later; I wanted to point out an example early Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 28 Aug 94 23:32:56 PDT To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <199408260931.EAA17205@chaos.bsu.edu> Message-ID: <9408290437.AA28228@ah.com> MIME-Version: 1.0 Content-Type: text/plain I doubt digital signatures will ever be used alone much for signing expensive contracts. Not every binding signature is on a contract. The signature at the bottom of a check is not signing a contract, but rather referencing a contract between the drawer of the check and the bank whereby the bank agrees to accept such checks. Expect models like this to proliferate, where one physical signature initiates the use of many digital signatures in a proper context. Such a system could be used, for example, in a new beast called a "contract proxy", which is the nominal end of some contract, but which is really standing in for some other party. Activity within a contract is not the same thing as a creating a contract. This is one of the very first things I learned in this field, and I thank Mike Godwin for pointing this out to me. I predict it will become common practice, or even law, that digitally signed contracts over a certain amount are automatically invalid unless further precuations have been taken (signatures of notary witnesses, or perhaps some better crypto protocol designed for this purpose). This prediction is either far too premature, since the whole technical and le al situation with use of digital signatures in _any_ form is not yet well enough developed, or totally tautological, since a digital signature as such is merely a string of bits with little other than mathematical interpretation. What is certain is that the social process involved in making digital signatures useful will be far more complicated than the software needed to make the digital signatures. We may yet find protocols to mitigate or limit this kind of fraud -- make change traceable if linked to double spending, "Traceable to what?" is the real question. One can consider systems traceable to persons or systems traceable to security deposits, for example. Reliance on law enforcement flies in the face of cypherpunk goals, and indeed against the goals of good cops as well A system that requires police for its stability is externalizing part of its security costs to the governments of jurisdiction. The taxpayers of such jurisdictions are subsidizing these enterprises. And in cases where the powers of the jurisdiction are weak or non-existent, be that by accident or design, these kinds of systems just won't work economically. A protocol that treats common accident the same as criminal fraud, when the stakes are so high, is pathological. And not only that, it requires trafficking in identity. [...] we may not even need to recongize fraud in online cash -- just treat all online double spending as accident. No bonding, secured accounts, investigators, ID badges or cops with guns busting down Janes's door after Iriving has million-spent her coins. The economics of charging for deposit attempts clearly prevents most double spending. There may well, however, be an economic win for an business which finds a way to save on clearing costs by eliminating the deposit charge in lieu of some other notion of assurance against abuse, like a secured account from which deposit fees are levied. If clearing costs are less than plausible offline cash fraud and fraud prevention costs, online cash is a winner, both now and increasingly in the future as bandwidth becomes even cheaper. I agree. It appears to the back of my envelope that communication and computation charges are dropping fast enough that by the time offline smartcards are economical enough to deploy, that online systems will be cheaper. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p.v.mcmahon.rea0803@oasis.icl.co.uk Date: Sun, 28 Aug 94 13:49:02 PDT To: rah@shipwright.com Subject: RE: Golbal Econ. Message-ID: <9408282050.AA17744@getafix.oasis.icl.co.uk> MIME-Version: 1.0 Content-Type: text/plain > >An "internet economy" needs a basis of trust, as well as security > >mechanisms appropriate for the current level of IP security. What basis > >of trust do you envisage? > Secure transactions are here already. ... for parties with established commercial relationships. > Most of this can be done in civil law. It's done all the time in the > securities markets. If you have certificate which is collateralized, by an But the contractual agreements upon which these transactions are based don't scale too well to the [small] vendor / casual purchaser sector, which I guess the term "internet economy" is intended to encompass. The most likely basis of trust for this sector is not going to be achieved through each transient buyer-and-seller pair-instance entering into an explicit contract to enable the seller to believe the buyer's electronic [proxy-]promissory note - but by an extension of the current mechanism for telephone or mail-order payment, with the trusted third parties being VISA, AMEX, etc. While CommerceNet is the most prominent make-the-internet-safe-for-business initiative, it still only expects to have 1 million customers within five years - a goal that is modest enough given today's Internet user base, and growth rates. Even so, industry analysts consider this goal ambitious. Expectations for an internet economy based on techniques above and beyond the ability to securely send one's credit/charge card details are unlikely to be fulfilled in the short/medium term. - pvm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 28 Aug 94 23:32:10 PDT To: cypherpunks@toad.com Subject: In Search of Genuine DigiCash In-Reply-To: <9408272345.AA08631@snark.imsi.com> Message-ID: <9408290458.AA28242@ah.com> MIME-Version: 1.0 Content-Type: text/plain > There certainly are digital funds transfer systems, almost all fully > identified. These are not digital money systems, although they may be > precursors. The U.S. banking system is largely a "digital money system" in the sense that the bulk of the money in the system is represented in book entry form in computer systems and has no other existance. Well, just to pick nits, I'm referring to a retail-level, digital, general-purpose, bidirectional transaction system. That doesn't exist yet. (Credit cards aren't bidirectional.) Certainly, though, the book entry money that is the world's high end monetary accounting is all digitized at this point. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 28 Aug 94 23:32:18 PDT To: cypherpunks@toad.com Subject: e$: e-cash underwriting In-Reply-To: <199408280514.BAA15326@zork.tiac.net> Message-ID: <9408290509.AA28256@ah.com> MIME-Version: 1.0 Content-Type: text/plain >Why does everyone think that the law must immediately be invoked when >double spending is detected? It's obvious I gave that impression. I regret the error. I wasn't referring just to you, but to what is unfortunately and surprisingly a general reaction to protocol failure in money protocols, namely, "lynch the bastard!". I assure you, as recently as last week I had the same reaction from someone at DigiCash. Anyone remember the rant of mine a few months back about language and about how imputing motive into protocol makes you stupid? Well, here's a good example of that connection in action. The dominant term in the literature for the agent of double-spending is a "cheater". And cheaters must not prosper, right, so let's punish them. That kind of reasoning leads without further thought to a reliance on law enforcement and identity. If someone deliberately double (or million) spends, then they should get busted for fraud. Period. If there's a charge for attempting a deposit, and this charge is paid, even a million times, do you still think such transactions should be considered fraud? Turn fraud attempts from a security cost to a profit center. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p.v.mcmahon.rea0803@oasis.icl.co.uk Date: Sun, 28 Aug 94 14:09:20 PDT To: hart@chaos.bsu.edu Subject: Re: Golbal Econ. Message-ID: <9408282110.AA18575@getafix.oasis.icl.co.uk> MIME-Version: 1.0 Content-Type: text/plain > > All payment mechanisms require a basis of trust - so > > that the seller knows s/he will get paid . > The above bank/vendor/customer/mix scenario seems the > simplest to start out with on the Internet at this time. Indeed. But what I have still not seen in this thread is an articulation of a business case for existing financial institutions to support the putative [on|off]-line payment mechanisms - in particular as an alternative to charge/credit cards for one-off transactions. - pvm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 28 Aug 94 23:32:29 PDT To: cypherpunks@toad.com Subject: e$: A prima facie business model for a digital cash underwriter. In-Reply-To: <199408280514.BAA15329@zork.tiac.net> Message-ID: <9408290518.AA28267@ah.com> MIME-Version: 1.0 Content-Type: text/plain My favorite one, and the one which may be most apprehendable to the public, is an ATM-card gate in which the purchaser swipes his card into a secure mosaic screen using a card reader at home (they're pretty cheap these days, and could get cheaper if this became prevalent). As a rule of thumb, the purchase of any hardware of any kind, no matter how inexpensive, drops your potential market by a factor of ten. That means anything put up on your spiffy Sparc machine and it's attendant code should be able to: 1. Generate to purchasers and take in digital cash from sellers. 2. Identify double spenders. Why item two? Have you made a decision that charging for deposit attempts doesn't work, or that identity is still needed for some reason? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 28 Aug 94 22:21:01 PDT To: jya@pipeline.com (John Young) Subject: Re: Not me PGP-tweaking In-Reply-To: <199408282206.SAA09801@pipe1.pipeline.com> Message-ID: <199408290521.WAA03627@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Responding to msg by tcmay@netcom.com (Timothy C. May) on Sun, > 28 Aug 12:58 PM > > >My ire at John Young came from his apparently malicious > >"tweak" at me in which he sent me PGP-encrypted mail > > > Warn't me, Tim. > I got lumped with other tweakers while trying say a humorous > word on your behalf. > > Ah well, so much for humor in the midst of a spat. > > I'll duck next time. My apologies. I confused John with another. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 28 Aug 94 23:32:42 PDT To: cypherpunks@toad.com Subject: In Search of Genuine DigiCash In-Reply-To: <199408280516.BAA15349@zork.tiac.net> Message-ID: <9408290523.AA28271@ah.com> MIME-Version: 1.0 Content-Type: text/plain Eric, what would that "few million for a good study" buy? Might it not be wiser spent on a full-blown market test, using software prototypes? That is exactly the kind of thing I meant. Several smart-card payment systems have been deployed in medium size cities in Europe as trials to see just how much they'd cost in practice to deploy. These trials cost more than just a few million, but prototype implementations of each of online and offline sorts of systems, complete with standard marketing tools such as focus groups and limited scale deployment, as, for example, inside an amusement park. Whatever the actual figures are, there are too many of them now to each side's benefit to say definitively what will be the best in any particular market segment, even if some of the choices are clearer than others. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 28 Aug 94 23:32:35 PDT To: cypherpunks@toad.com Subject: In Search of Genuine DigiCash In-Reply-To: <199408280516.BAA15352@zork.tiac.net> Message-ID: <9408290529.AA28278@ah.com> MIME-Version: 1.0 Content-Type: text/plain As an aside, most finance professors consider accounting to be applied finance. I expect that accountants don't take to that kindly, however. No, I imagine the accountants don't. Yet the finance professors are wrong, to boot. Accounting covers more than finance, and plenty of finance is outside accounting. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 28 Aug 94 22:41:59 PDT To: cypherpunks@toad.com Subject: Thus Spake Thoth In-Reply-To: <9408290431.AA17951@ds1.wu-wien.ac.at> Message-ID: <199408290542.WAA05869@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Thus spake Thoth: > > Tim May wrote: > > at least use a digitally-signed pseudonym, so we can know we're > > talking to the same person. > > Done! I will be "thoth", keyid AFB8AB41. Congratulatons, now your words, wherever they come from, will likely carry more weight, especially as your rep increases (or it could decrease...). By the way, for the other people who claimed I never use the tools I advocate, I *am* BlackNet. This is not a secret, but not everyone may know I created the key pair used to communicate with BlackNet, at least the original one (someone else created at least one additional BlackNet, spoofed the creation date so as to appear earlier than _my_ BN key, and spread the key around to the standard key servers! Hilarious!). > Perhaps my apparent frustration is caused by the fact that I've become > convinced that crypto-anarchy will not come to pass (I posted a > lenghtly scenario earlier of that I think the future will be like). I read that. No time to reply, yet. I think well-written scenarios like that are very useful. You may even be right. > I think that writing and thinking is the only thing any of us can do > that will have impact. The only coding effort I can see paying off is > helping to make PGP better. Maybe that's what I'll do. > > Thoth I'm not very pessimistic, actually. So long as I don't try to change the world by force-fitting a solution, things will eventually evolve in interesting directions. Given strong crypto, certain things seem almost inevitable. Trying to commercialize too early may be a bad idea, though...sort of like herding cats, as the saying goes. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 28 Aug 94 23:31:55 PDT To: cypherpunks@toad.com Subject: In Search of Genuine DigiCash In-Reply-To: <199408280516.BAA15355@zork.tiac.net> Message-ID: <9408290556.AA28298@ah.com> MIME-Version: 1.0 Content-Type: text/plain To review, I said the following: >-- The financial structure matters when things go right. >-- The legal structure matters when things go wrong. The reply: The law and the enforcebility of agreements is what makes financial instruments exist. Their behavior is a direct result of their legal underpinnings. This is absolutely false. Both a promissory note and a bond can have identical financial structure, but the legalities are completely different. The financial behavior of a security can thus be predicted just by assuming the efficacy of the legal system they're written in. Certainly the probability of transaction failure can be factored into the face value and behavior of the instrument, but the actions in case of transaction failure are not determined by how the financial transactions around the instrument are governeed. If you break the law or agreements creating a market, say if people didn't make their margin calls and got away with it, there wouldn't be a market on margin for very long. Sure, the legal system creates the stability that allows the financial structure to become significant. But neither side determines the other. Thus, by collateralizing what you would call a digital banknote, you are agreeing with the person you issued it to that at the very least, that dollar-for-dollar, there's money to back the note up. Well, no. At the _very_ least, you promise that there will be money for them when they redeem the note. There's no necessity to make any promise about what happens to the money in the meantime. Here, then, is most of the answer to the earlier pop quiz. Promissory notes need not be secured, whereas bonds by definition are securities. Money paid for a promissory note might, for example, be immediately lent out. As long as there's money for redemption when it becomes due, everything is OK. In bankruptcy, secured debt is paid off entirely before unsecured debt. By the way, I figured out just now why this can't be called a digital bank note [...] The issuing underwriter isn't anymore a bank than an institution offering any other piece of collateralized paper [...] Even though the issuer need not be a bank, the phrase digital banknote still captures most all of the intent of what these instruments are meant to be used for. >Merely saying that the money sits >somewhere while it's in transit (which it clearly does) does not make >the instruments secured. But it does, Eric. Especially if the underwriter says at the outset that the money's secured (collateralized). You are merely _assuming_ that the digital notes are secured; you do not seemed to have considered the possibility that they are not. If money isn't secured dollar for dollar, especially in the early stages, you get a whole mess of legal, not to mention financial problems. If I say that the notes I issuer are not secured, and yet for convenience keep the money in 100% liquid reserves, is there a contradiction? No, because security is a legal issue, namely promises to the holders of notes, and reserve structure is a financial property, namely where the money sits for the duration of the issuance. It should be possible to keep an issue of digital cash fully collateralized (secured) and still make money. You are confusing here, very clearly, the promise to keep a fund in a particular way, and actually keeping that fund in that way. If you undertake a legal responsibility, that will affect you financial structure, but merely naming some financial structure does not determine the legalities around it. Again, Eric, if one digital cash underwriter has to unwind a fully collateralized bunch of digital cash, what's the problem? Go do some reading. In the case of bankruptcy, for example, the issuer is not around anymore to do any unwinding. If the underwriter isn't fully collateralized, he's in violation of his issuance covenants and is likely to be sued by the trustee for the instruments, at the very least, long before a run on the cash started. Finally the hidden assumption of full collateral is revealed. Why on earth are you assuming that this has to be the case? Reasoning from a particular model about a set of properties is a good way to ensure that you don't see all the possibilities. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sun, 28 Aug 94 23:31:49 PDT To: cypherpunks@toad.com Subject: DigiCash ??? In-Reply-To: <199408281436.JAA26470@zoom.bga.com> Message-ID: <9408290600.AA28305@ah.com> MIME-Version: 1.0 Content-Type: text/plain I would like somebody to explain how I would go about using an anonymous digicash system to buy a automobile? Let us remember that the reason for anonymous transaction systems in general is that if identity is revealed by default, there can never be full privacy. Merely because transactions exist where revealing identity must occur, for example, in the transferring of vehicle title, does not mean that the identity needs to derive from the means of payment or any identity attached to that means of payment. Just because the larger transaction itself is not anonymous is no argument against the monetary transaction being anonymous. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blane@squeaky.free.org Date: Sun, 28 Aug 94 23:27:45 PDT To: cypherpunks Subject: Linux and PGPsendmail Message-ID: MIME-Version: 1.0 Content-Type: text/plain X-Secure: add-key I now have my system somewhat kludged into the net. I can now EASILY send and receive PGP messages from my home box. I am connected to my shell account at free.org throught a local xyplex terminal server and term 2.0.4 I use popclient to get my mail from my host(a better way may be possible), and I have my local smtp service redirected to squeaky.free.org so that I can send mail out without a hassle. Anyone who needs help getting set up like this can e-mail me. PGP messages are welcome! Brian From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 28 Aug 94 20:15:25 PDT To: hart@chaos.bsu.edu Subject: Re: Golbal Econ. Message-ID: <199408290314.XAA26990@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 10:10 PM 8/28/94 +0100, p.v.mcmahon.rea0803@oasis.icl.co.uk wrote: >But what I have still not seen in this thread is an articulation >of a business case for existing financial institutions to support >the putative [on|off]-line payment mechanisms - in particular as an >alternative to charge/credit cards for one-off transactions. I'd like to take a crack at this one. In the offline business model I'm mucking around with, the bank is responsible for "vouching" for the purchaser. An ATM gateway (which requires a bank) is how cash is sent to and from the underwriter. This cash is used to pay for and collateralize the digital certificates. And when cash is brought off of the net, the ATM gate serves as a place to send a "deposit" of the redeemer's cash. Banks get a commission for this. In addition, an institutional bank is also the trustee for the suspension account, which collateralizes the cash on the net. There are fees for that. The mechanics of getting paid are pretty straightforward. The size of the market is probably the most important question. I hold no illusions about this, but I think the costs of entry are still such that with reasonable royalty demands and with falling prices for equipment and network access a business could be started the proverbial garage (OK, 1000 ft or less of class b office space) and survive. Costs of entry will continue to go up, however. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 28 Aug 94 20:15:53 PDT To: rah@shipwright.com Subject: RE: Golbal Econ. Message-ID: <199408290314.XAA26996@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 9:50 PM 8/28/94 +0100, p.v.mcmahon.rea0803@oasis.icl.co.uk wrote: >> >An "internet economy" needs a basis of trust, as well as security >> >mechanisms appropriate for the current level of IP security. What basis >> >of trust do you envisage? > >> Secure transactions are here already. > >... for parties with established commercial relationships. No, for individuals transacting business with commercial entities. The NYT article we disparaged for being rediculuously overdue is a case in point. > >> Most of this can be done in civil law. It's done all the time in the >> securities markets. If you have certificate which is collateralized, by an > >But the contractual agreements upon which these transactions are based >don't scale too well to the [small] vendor / casual purchaser sector, >which I guess the term "internet economy" is intended to encompass. I don't think so. If an underwriter has a standard purchase agreement with the purchaser, much like all the fine print we see in a packet of Amex checks but never read, which stipulates a collateralized certificate and that agreement is issued thousands or millions (someday billions?) of times, then what's the difference between that and one agreement for a single trade between commercial parties? I'd call that scalable, wouldn't you? > >The most likely basis of trust for this sector is not going to be achieved >through each transient buyer-and-seller pair-instance entering into an >explicit contract to enable the seller to believe the buyer's electronic >[proxy-]promissory note - but by an extension of the current mechanism for >telephone or mail-order payment, with the trusted third parties being >VISA, AMEX, etc. Okay. If the issuer is a trusted third party creating an exchange item of value. There is no promise required by any party except the issuer's promise to show up fork over physical cash on a one-for-one basis when the certificate is redeemed. > >While CommerceNet is the most prominent make-the-internet-safe-for-business >initiative, it still only expects to have 1 million customers within five >years - a goal that is modest enough given today's Internet user base, >and growth rates. Even so, industry analysts consider this goal ambitious. I think that the presupposition here is an underestimate, but it still may not be enough to support an underwriter just yet. It's an underestimate because CommerceNet is still an on-line business trying to get the "cream" of the market, largeish transactions. Their financial partner, Bank of America, is trying to do what it knows, which is credit cards and checks. However, the ability of small vendors of information to make low-cost transactions of practically any size is where the money will be, I believe. I believe that the things you may be able to buy on the internet are legion with just a little more bandwidth: music, information, software, on-line consultations, maybe even a movie ;-). The most important thing is that offline transactions with internet cash may enable much more granularity in the transaction base. There may be money for a business which underwrites those transactions. There has been some discussion here about much larger business-to-business cash transactions using the same idea, but that's not what I'm talking about here. I think that a presence as an underwriter of internet cash is sort of an option on market participation as the market grows. It may be that the experience may be worth something over time. > >Expectations for an internet economy based on techniques above and beyond >the ability to securely send one's credit/charge card details are unlikely >to be fulfilled in the short/medium term. Who knows? I'll tell you a story. I really got hit over the head with the idea that internet commerce was possible when I read one of the first issues of Wired, and there was this MTV VJay, of all people, saying that the record companies will go out of business as soon as somebody figured out how to "upload" money to the musicians themselves. This started me thinking, and I ran a bunch of Nexis searches on internet, and came up with "cypherpunks". Joy. The point is, whenever I think about internet commerce, I think about someone buying a copy of a song from a musician as the lowest level of economic granularity. What I get is an offline cash system. Cheers, Robert Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 28 Aug 94 20:15:54 PDT To: Jim Hart MIME-Version: 1.0 Content-Type: text/plain At 2:49 PM 8/28/94 -0500, Jim Hart wrote: >With an online clearing system, four elements of trust are >needed: > >+ both the vendor and the customer need to trust the bank >+ the customer needs to trust the vendor to deliver the >goods and change once the vendor has been paid >+ any one out of n of the digital mixes (proxy servers) used >to communicate between the parties needs to be trustworthy >+ independent auditors for the bank > I don't see why an offline system couldn't qualify for all of the above. >This kind of trust comes through repeated relations: if the >vendor has delivered in the past, and benefits from staying >in business in the future, they will deliver the goods today. >Same for the bank issuing and honoring currency. Regular >money supply figure updates and independent auditing of a >free bank are important, so that they cannot take hidden >actions to inflate the money supply. (Alternatively, >an online bank can peg the value of its tokens to, and >facilitate conversion to and from, a widely issued currency >such as the dollar). In an offline system, the underwriter's collateral position can be monitored by a trustee, which is itself audited also. This takes care of the contents of the "railroad locker". If the currency is consistently redeemed without the spectre of double spending, then the reputation of the currency increases. That should be taken care of with proper fraud detection and enforcement. >There are entry and exit problems: it costs to gain a >reputation, and if one's need for a future reputation is >small it pays to abscond. These can be overcome >by the agent trying to gain the reputation, via offering >up-front subsidies to use their services (like sign up >bonuses), by sponsorship and introduction of new services >by known reputable agents, by keeping maximum transaction sizes >low, and by other means. Many of these techniques are >well known and commonly used by businessmen. Amen. As I said previously on this list, if I'm an underwriter, and a legitimate customer comes up to my redemption window with a previously spent cash, he may be out the money, but I'm out the reputation of my product. Prosecuting fraud is the ultimate solution to this problem, but it's obvious that the above methods make perfect sense to protect the integrity of either off-line or on-line system. Thanks, Jim. I agree with Tim. I always learn something when you put something up. In particular, I'm now thinking about what happens if the risk of double spending is small enough to insure against. That would effectively do what issuers of credit cards or traveler's checks do when their products are "double spent". Make the victim whole and run the culprit to ground. For credit cards, it's cheap enough (3%) for them to self insure, with a vigilant enforcement effort. Unfortunately, there's probably a "frontier" stage at first, where the currency is more at risk. It is a caveat emptor situation, with Wyatt Earp for enforcement of the integrity of the underwriter's cash certificates. The brain grinds away. I hope I'm not stripping gears... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 28 Aug 94 20:15:58 PDT To: Hal MIME-Version: 1.0 Content-Type: text/plain At 12:57 PM 8/28/94 -0700, Hal wrote: >hughes@ah.com (Eric Hughes) writes: >>One solution is clear and direct: charge for each redemption attempt. >>In that situation, multiple attempts get rejected, and the issuer is >>recompensed for the attempt. No morality need be invoked. > >The problem is, the fraud doesn't occur (typically) when the note is >redeemed at the bank, it occurs when the note is exchanged at the >market. Is this proposing to charge the merchant when he in good faith >turns in the cash which was given to him by the customer, and it turns >out bad? What cruel irony! Here he is already cheated once, and the >bank will charge him an extra fee as additional punishment? > >I must be misunderstanding. This seems not to deter double-spenders at >all. The more I think about this, Eric, the more I think I caved in too early. Can you explain exactly how charging a back-end load on a digital cash certificate prevents double-spending? >>There remains an issue as to the size of this redemption fee, which >>would have to be small. In order to optimize the transaction costs of >>charging this fee, a bank might be willing to accept identity in >>escrow for the transaction and to remove the fee for good >>transactions. Identity might be a pseudonym revealed after 10 bad >>attempts, say. This system removes the requirement for identity and >>substitutes it for an economic optimization based on identity. This reminds me of the previous discussion of holding a person's cash bond hostage for good behavior. In this case, you're holding unencumbered redemption rights hostage and reducing transaction costs in relation to the person's relative risk. I think I get it now. I sort of took it on faith before, but I'm not so sure all this is necessary, see below. >Here I am lost completely. Whose identity is in escrow? The person to >whom the coin is given in the first place? But I thought we were >referring to a double-spending protocol in which users revealed their >identity to the bank. Apparently not? Is the idea here that the bank >doesn't know the user's identity, but some other escrow holder does, and >it gets revealed only if the user double-spends 10 times? But that would >still be identity-based, just with different rules about when it gets >exposed. I really don't follow this at all. I think that the business model I've been proposing may handle this a bit. In order for someone to cash out, they need to be able to speak to an ATM machine, which implies a bank-acceptable identity (whatever that means). It allows for nyms to trade offline, and it banks on being able to catch the nym by police work (Ace Ventura, Nym Detective!) if a "self-credentialed" nym double spends. Since most fraud schemes require a nym to do it, web-of-trust stuff would have to apply in the case of transactions with nyms. It's ugly, but it should work. > >To me, there is no problem with revealing identity in certain situations >as long as it is unlinkable to my other activities.. And I will be much >more willing to lend credit or other forms of trust to pseudonyms if I >know that they are willing to pay the ultimate price of punishment to >their own very physical bodies if they cheat me. What more assurance >could I want? And yet, as long as all parties are honest, we have no >fear of our identities being revealed against our will. I'm pretty sure I'm a little more loosey goosey about this. I think that there may be enough of an enforcement mechanism even if nyms remain completely anonymous. Cheers, Robert Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sw@tiac.net (Steve Witham) Date: Sun, 28 Aug 94 20:21:19 PDT To: cypherpunks@toad.com Subject: Bad govt represents bad people? Message-ID: <199408290320.XAA27092@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain >Phil Karn writes > >> It really gives one pause. Is government really the enemy of personal >> freedoms, or does it merely reflect an intolerant and unenlightened >> general population? John Kreznar replies- >Excellent question. Answering it the wrong way leads to tremendous >energy misdirected to trying to influence politicians and bureaucrats, >even when they are effectively representing their constituencies in the >general population... John seems to mean 1) the people are bad, and 2) people who believe the people are good try to influence politicians. Point 1: Saying that a bad government is just representing bad people gives it more credit than is due. Sure, that's what it claims to do, but does that have anything to do with reality? The whole is different from the sum of the parts. Besides the parts there is their arrangement. Government as we know it is a bad arrangement of people. It contains positive feedback structures that amplify certain mistakes instead of correcting for them. The bad things that happen with governments often play on people's irrational fears and psychological "hot buttons." They also make use of the news media's eagerness to cover certain kinds of subjects and events. A feedback loop will take advantage of whatever signal paths are out there. So, you have people whipped up into showing their worst sides, and then given exaggerated coverage on the news. It's hard to say what would give a true picture of what most people are like. On the other hand, governments contain negative feedbacks (formerly called checks and balances) that can sometimes make them act *more* sanely than the average mob taken from their own population. On John's point 2: The goodness or badness of the people has little to do with whether it makes sense to try to influence politicians, since they do not represent and are hardly influenced by the will of the majority anyway. It's the structure of government that needs changing. What might help change that is a complicated thing I won't go far into. But whether you're going with or against popular opinion probably has never mattered as much as how clever, ruthless, resourceful, well-connected, etc. you are. --Steve - - - - - - - - - - why did the chicken cross the infobahn? finger for more info. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 28 Aug 94 20:16:44 PDT To: hfinney@shell.portal.com> Subject: Re: Cash, cheaters, and anonymity Message-ID: <199408290315.XAA27015@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 12:58 PM 8/28/94 -0800, Timothy C. May wrote: >As I remember the observer protocol (Chaum's "Scientific American" article, >August of 1992, as I recall), a trusted manufacturer is needed. >Tamper-resistant modules, etc. This still allows spoofing. I know that >off-line clearing, in which I get my money at some time after the >transaction, is a whole lot less satisfying that receiving confirmation >from my own agents/bankers that the money has already been transferred into >my account. So much for the observer protocol. Sigh. Tim, I think that we can equivocate an enormous amount about the phrase "some time" above. It is entirely possible to move whatever money you get in a transaction off the net at little or no cost, especially if the currency in question is front-end loaded, instead of back-end loaded, immediately after the transaction happens. It may also be possible to "test" an arbitrary piece of cash during an offline transaction by depositing it before accepting any more. However, the nice thing about using about an otherwise offline system in a near-online scenario, like the one above, is that you aren't wedded to using it all the time. If you can trust the cash you get, then your costs should be lower. Setting up a system like it can happen faster with less overhead for the issuers, also, so I expect that the first profitable digital cash systems will probably offline ones. How you feel about that satisfying "clink" sound, when you deposit that cash immediately upon receipt in your favorite online system, I can't really help you with... >>One thing I think is clear is that off-line cash will not be issued to >>anonymous recipients. Imagine a magic quarter which would reappear in >>your pocket after you put it into the coke machine. How many people would >>be willing to resist using it? That's what you'll have with an off-line >>coin issued to a pseudonym. > >We agree. Protocols I've seen make off-line cash problematic. "There is no >digital coin." But on-line cash can be, and hence will be, issued to >anonymous recipients. It's already done, with numbered Swiss bank accounts >(at least in the past), and with the train lockers I mentioned. People put >money in train lockers anonymously, then give the key to others, in >exchange for goods and services (drugs, return of kidnap victims, etc.). Light dawns on marblehead. The problem becomes allowing a nym to take his money off the net. We run into the law here if the money is too much at one time. Personally, I don't have any problems with preventing this, but I see precisely how this is diametrically opposed to the manefesto of this list. Can't we simply have a bank somewhere which accepts questionable, even anonymous credentials? Don't we have those already? It seems to me that Credit Suisse has every right to put up their own ATM gate on the net. The ability to unmask a double spending nym shouldn't be any harder than finding a nym who has created his own credentials in the first place, which means waiting for him to repeat himself and screw up, you wait for someone close to him to snitch, and you make sure he can't use the same nym again. >Yes, [an on-line transaction system] requires an infrastructure. But for >reasonable-sized transactions, >the few cents for a current VISA transaction would be lost in the noise. >Even if more computations are needed (as they will be, presumably), on-line >transactions will be manageable for the larger transactions. Very small >transactions (buying snacks and newspapers) can be handled off-line. This >is already done, as when people buy "subway cards" that are >semi-tamper-resistant (we all know they aren't, but most people don't try >to diddle them). Ditto for phone cards, parking coupons, etc. It's entirely possible that ontology may repeat phylogeny. Offline systems like cash always presage more complicated systems. I'm just curious whether if on offline system is implemented because it's easier, people will go through the extra effort of messing with an offline system except when they want to borrow something, like when they want to use a credit card. It's not entirely clear to me that on line systems are the "climax forest" of the internet ecology. But as Hal and Tim have said in this thread, the market will decide. I think that an offline cash underwriting market is just about ready for competitors to enter it. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 28 Aug 94 20:16:43 PDT To: Hal MIME-Version: 1.0 Content-Type: text/plain At 12:27 PM 8/28/94 -0700, Hal wrote: >rah@shipwright.com (Robert Hettinga) writes: > >>I suppose what I meant was is there any fully identified offline digital >>cash system in the literature. I haven't heard of any from secondary >>sources, like around here, or from my cursory reading of Schneier, for >>instance. > >"Fully identified cash" is not widely discussed in the literature because >it is (relatively) trivial, and here because it is not privacy >protecting. "Fully identified cash" is equivalent to a check made out to >"cash". All you need is a signed directive to your bank to transfer >money from your account number such-and-such to the bearer. > Open mouth. Insert sea boot. That's what I get for shooting everything that moves. I think I even remember this now. I should have remembered it before I opened my mouth. Sorry. Fully identified digital cash is basically a digital check. Got it. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 29 Aug 94 00:16:00 PDT To: cypherpunks@toad.com Subject: Zimmermann/NSA debate postponed In-Reply-To: <199408281725.MAA00218@omaha.omaha.com> Message-ID: <9408290654.AA29042@ah.com> MIME-Version: 1.0 Content-Type: text/plain It seems to me that a prerequisite for a transparent, secure mail system is an efficient, interactive, IP based key distribution system. Wait! Reconsider! The problems of doing public key distribution are large, and not yet solved. Don't wait for a perfect world before trying to make a better one. The PEM folks got bogged down for four or five years with key distribution, only to need to put out version 2.0 because of lack of acceptibility. You need not repeat their mistake. Assume that key distribution happens somewhere else, and simply use the keys in some repository. Manual key distribution will work just fine for common correspondents, and that's most ofthe problem. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 29 Aug 94 00:46:15 PDT To: cypherpunks@toad.com Subject: e$: e-cash underwriting In-Reply-To: <199408281957.MAA02631@jobe.shell.portal.com> Message-ID: <9408290724.AA29103@ah.com> MIME-Version: 1.0 Content-Type: text/plain To me, double-spending is analogous to passing bad checks. Legally, it's one form of conversion. Conversion includes forgery, for example. In either case you are getting an explicit or implicit assurance from the payor that the instrument is good. That's the case with checks right now. The assurance you mention is, in law, called an "implied warranty", and there are several kinds of them. Implied warranties are creations of law, and need not exist in a newly designed system. The system in which the issuer charges for a deposit attempt needs no implied warranty of validity. A deposit attempt is made, the fee is paid which covers equipment and communication costs, and everyone is happy. The problem is, the fraud doesn't occur (typically) when the note is redeemed at the bank, it occurs when the note is exchanged at the market. Is this proposing to charge the merchant when he in good faith turns in the cash which was given to him by the customer, and it turns out bad? What cruel irony! Here he is already cheated once, and the bank will charge him an extra fee as additional punishment? Fairness is overrated. In the commercial paper world, there is the concept of the "holder in due course", which is a legally protected holder. In certain situations there are parties who have to pay off both the holder in due course as well as having already paid for the note, or in other words, there are parties who incur a dead loss. There is a public policy decision implicit in this doctrine that a protected market in commercial paper is more important than fairness at each stage in the transaction. This is a profound principle. Overall economic benefit was the goal, not individual economic benefit. Now, I should add that if the issuer charges a deposit attempt fee, that a reasonable merchant would pass that fee right along to an anonymous customer. If the merchant wishes to extend credit in the size of the transaction or in the size of the deposit fee, that's their business. So the question of intermediates is really not relevant. An intermediary, the merchant in this case, can derive some source of income by being an intermediary, and either passes the deposit fee along or averages it with other income. The market will decide. Any merchant who must pay deposit attempt fees and who neither passes that cost on nor makes any attempt to otherwise stochastically recover that cost is, well, stupid. From the issuer's perspective, the system is stable because database queries, that is, deposit attempts, are being directly paid for. From a potential multiple spender's perspective, double spending gets them nothing, and they have to pay for getting nothing. They might be able to convince some merchant to try the transaction for them, but it won't succeed and the only difference is that someone else pays the bank. But I thought we were referring to a double-spending protocol in which users revealed their identity to the bank. I'm talking about an online system. The idea of charging per attempt might also work in an offline system, if only to get the merchant to pass the fee on to their customers. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Mon, 29 Aug 94 00:31:51 PDT To: cypherpunks@toad.com Subject: The Effects of Thinking & Writing Message-ID: <199408290732.AAA20748@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by nobody@ds1.wu-wien.ac.at >I think that writing and thinking is the only thing any >of us can do that will have impact. The only coding >effort I can see paying off is helping to make PGP >better. Maybe that's what I'll do. > >Thoth .................................................... I have read in public & private, comments about cypherpunks and how there is really little to be expected from the list in terms of practical solutions to governments, surveillance, the new world order, etc. It sets me to reflect upon what people could really expect to get from a mailing list; why it is that there is disillusionment about what the members seek to accomplish, such that there are discrediting comments about what will really happen as a result of its existence: what is it that leads some people to expect that reading other people's mail is going to change the NSA's mind, or the world at large? Is it because "real" cypherpunks write code? Perhaps the expectations for the range of the efficacy of coding are a little too high in some people's estimation? (Just because criminals & the NSA think it's important, doesn't mean e-v-e-r-y-b-o-d-y else will think so, too. Okay, so you're going to disagree with me about that. So flame me.) I must reflect upon the fact that this is, after all, just a list - just reading material and interchange from anyone who feels sufficiently motivated to reply or comment or just send in their .02 cents. Perhaps someone's intellect could supply imaginative inspiration, perhaps their knowledge could provide missing pieces to a puzzle, perhaps their style could bolster a failing courage towards autonomous thinking & therefore acting. What could really be realized from a voluntary gathering of various & sundry assorted strangers who subscribe for their own self-decided particular reasons, which they don't divulge to all, to get what they will and contribute what they may at such time as they feel sufficiently motivated to do so? Is this the Cypherpunk Savings & Loan Division? or did I reach the wrong department. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sw@tiac.net (Steve Witham) Date: Sun, 28 Aug 94 21:34:23 PDT To: cypherpunks@toad.com Subject: Sendmail & POP for PCs & Macs w/TCP? Message-ID: <199408290433.AAA27992@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Is there any reason sendmail and POP shouldn't compile fairly easily for PCs and Macs that have TCP/IP support? If that was done, couldn't I configure my Eudora to talk to a local sendmail and POP (TCP/IP within my own machine) which would then do whatever fancy filtering and then talk to the remote sendmail and POP? Can sendmail receive mail through POP? Or would it be easier to write an SMTP/POP intermediary from scratch? Or, jeez, has this all been done? --Steve - - - - - - - - - - why did the chicken cross the infobahn? finger for more info. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 29 Aug 94 00:56:58 PDT To: cypherpunks@toad.com Subject: e$: e-cash underwriting In-Reply-To: <199408290315.XAA27012@zork.tiac.net> Message-ID: <9408290735.AA29122@ah.com> MIME-Version: 1.0 Content-Type: text/plain Can you explain exactly how charging a back-end load on a digital cash certificate prevents double-spending? In an online system, double spending gets immediately rejected, so the only loss incurred by the bank is the cost of a database query. So the bank gets reimbursed for the cost of that query. From the point of view of the double spender, they pay something in order to get nothing, although perhaps they can convince someone else to pay that little something for them. In either case there is no direct benefit to a double spender, and there is a waste of time incurred. Now, in an offline system, this doesn't work the same way, because presumably goods or services are rendered before payment clears. Remember differential time lags, and Herstadt risk--same issue, different context. So the fairly simple solution of charging for a deposit attempt doesn't work. (Regardless that the end of my previous message said that it might.) Chalk one up to the efficiency of online transactions. A simple product change, with very low impact, can entirely eliminate to participate in an identity regime. Of course, if you've got your heart set on offline... Have I mentioned how much more computation and communication those systems require by all parties? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 28 Aug 94 23:36:46 PDT To: cypherpunks@toad.com Subject: Re: Is Off-Line Digital Cash Dead? Message-ID: <9408290635.AA25128@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Different businesses have different attitudes toward off-line cash and similar things. For instance, Bart/Metro magnetic subway tickets, and the similar scrip that supposedly is popular in Japan are all semi-electronic money, half-offline (don't know if the subway tickets get reported to central locations or if all the processsing is done locally...), and yet there's nothing more than honesty and the technical difficulty of forgery that keeps them from being forged. Postage meters are also off-line, and unlike subway rides, which are hard to make lots of money accumulating (:-), mail-oriented businesses could save lots of money using fake ones. The main similarities I see between the above kinds of money is that they're mainly issued, either directly or indirectly, by the providers of specific services, and they're hard to use for other kinds of service. Since they use physical tokens, though they may have digital information on them, they're obviously hard to email across the internet, but anybody you can send email to is already online... As I see it, there are three main reasons for wanting offline cash - - avoiding the need to wire your cash register equipment - avoiding the per-event communication costs for the transaction - avoiding the time delay for the communication Per-event costs may be low, but in the non-wired world they're non-trivial. A phone call typically costs at least one message unit, say 5 cents. A CDPD cellular packet, according to some pricing I've seen, is similar. That's not much money when you're selling cars, but it's a lot for newspapers. Here at the former National Cash Register company, we've found that retail stores really like wireless communications to the cash register; in stores without datacomm wiring, it means you don't need to install any, and even if there's wiring in place, being able to move point of sale terminals around can be worth a lot, and if you only have to find a location with AC power wiring and not data, you're more flexible. The time delay for credit card verification is also an issue - modem-based systems typically take 15-20 seconds, while on-line systems take 2-3 seconds when the network isn't busy. That's an important issue at a retail store, when you can spend the transaction time putting merchandise in bags - it's far more important for things like road tolls or subway turnstiles. And waiting three days for your remailer network to bounce back an acknowledgement on your retail cocaine transaction will just _not_ do :-)! If you can accomplish all these successfully with offline systems, great! Too bad it's hard to do while retaining anonymity. Bill Stewart From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Sun, 28 Aug 94 23:57:45 PDT To: jdd@aiki.demon.co.uk Subject: Re: DigiCash ??? Message-ID: <9408290656.AA25299@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon writes: > In message <9408281521.AA13945@ua.MIT.EDU> Jason W Solinsky writes: > > > I would like somebody to explain how I would go about using an anonymous > > > digicash system to buy a automobile? [ new car at local dealer ] ... > Do we care that you can't get it on the road without insurance in most > states, and that the registration must be in someone's name? Unfortunately, the government has gotten away with nearly banning non-anonymous automobile use and ownership, for various reasons including ability to tax, keeping insurance companies happy, controlling the population's behavior, etc. However, by the time digicash is well enough established that a car dealer will _accept_ N thousand dollar payments in it, if the rules for being allowed to own cars or money aren't much nosier, you want to walk into the dealership on a rainy night in February, offer them an annoyingly low price for the car, they accept, you refuse the offers to lease or finance the car, and they say "Foo Bar Holding Company? We won't take your corporate check without bank certification, but we'll take Star/Plus/Sanwa/Mac ATMs, Western Union digicash, credit cards for an extra 3%, or Federal Reserve notes for an extra 1% cash transaction reporting fee." Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 29 Aug 94 00:23:13 PDT To: ravage@bga.com Subject: Re: Online cash, Internet, Pizza Hut Message-ID: <9408290721.AA25519@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > > > http://www.pizzahut.com > > demo is pretty lame I'm guessing it actually faxes the pizza order to the guessed-nearest store? Wonder if they're guessing by zipcodes, or doing a lookup by street address? > Is there any indication they will move to some kind of online pay system? It makes it tougher to tip the driver when payment is done in advance, since getting out your wallet is no longer an integral part of the transaction and you don't have paper change around. Of course, their pizza is even less inspired than Domino's. (Still wishing I could find decent pizza on this side of the hills; the only decent pizza I've had on this side of the _continent_ has been a couple places in San Francisco....) Bill Now, if you order from Uncle Enzo's, you know it'll arrive on time guaranteed! :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Mon, 29 Aug 94 03:41:14 PDT To: cypherpunks@toad.com Subject: Re: Bad govt represents bad people? In-Reply-To: <199408290320.XAA27092@zork.tiac.net> Message-ID: <9408291041.AA01168@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- sw@tiac.net (Steve Witham) writes > John seems to mean 1) the people are bad, and 2) people who believe the > people are good try to influence politicians. Point 1: > Saying that a bad government is just representing bad people gives it more > credit than is due. You leave me wondering what you mean by ``bad people''. As someone near here (Eric?) is fond of reiterating, never attribute to malice that which can adequately be explained by ignorance or stupidity. Bad people? Well, maybe, but it's mostly ignorant-bad, not malicious-bad. > ... The whole is different from the sum of the > parts. Besides the parts there is their arrangement. Government as we know > it is a bad arrangement of people. It contains positive feedback > structures that amplify certain mistakes instead of correcting for them. Yes. This is the social ``cancer'' I mentioned, democratic political government. > The bad things that happen with governments often play on people's > irrational fears and psychological "hot buttons." They also make use of > the news media's eagerness to cover certain kinds of subjects and events. > A feedback loop will take advantage of whatever signal paths are out there. > So, you have people whipped up into showing their worst sides, and then > given exaggerated coverage on the news. It's hard to say what would give > a true picture of what most people are like. Talk with them. Find that a decent, civilized Northridge resident uses the earthquake as cover for replacing his carpeting at taxpayer expense through FEMA assistance. Find that a self-proclaimed tax resister holds his rallys on a tax-funded picnic ground. Find that an active patron of free market educators lobbies in Washington for continued tariffs when his business is threatened by imports. Generally, find rampant gratuitous acceptance of the ``benefits'' of big government, generating the demand that makes it bigger still. > On John's point 2: The goodness or badness of the people has little > to do with whether it makes sense to try to influence politicians, since > they do not represent and are hardly influenced by the will of the majority > anyway. Majority or not, the constituents strongly influence the bureaucrats. A good recent example familiar to readers of this list is the EFF with its shrill and incessant campaign to all of us to pressure politicians to do this or that. Thanks to the EFF's efforts, proponents of government surveillance can now claim the cooperation of a leading representative of data communications users. And the cypherpunks who are designing privacy mechanisms will have new obstacles to overcome. With constituents that adamant, it's no wonder that a bureaucracy grows powerful. When its budget is up for review, it need only point to the clients clamoring at its door. > It's the structure of government that needs changing. The social cancer would need to be cured. It's hard to believe that what would result would embed anything like ``government''. > What might > help change that is a complicated thing I won't go far into. Well, can you go a little ways? John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLmG0OsDhz44ugybJAQHvKAQArFNeoK/YiXD4ymGJZ2CBhTWxzmjI3i2h cCUe/QM+l5FD6OUfJjnKbfXXu0AKAjpbwcK8i5xN8lGqYebakF032g5K8rF5CwK7 Vq6VEvJwwMHc6H85uFkdRrb38QlByCpqC25e3YgNGbeH0Ek3hdOUiUWObLM73L/S 039vfiF4W0U= =y9xl -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@ds1.wu-wien.ac.at Date: Sun, 28 Aug 94 21:21:10 PDT To: cypherpunks@toad.com Subject: Re: crypto anarchy thoughts Message-ID: <9408290420.AA17882@ds1.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Robert Hettinga wrote: > Any argument which uses anonymity as the first cause for implementing > a digital cash system deserves to lose. Like sophisticated engraving, > intaglio printing, and a zealous anti-counterfeiting effort, strong > crypto and zealous anti-double spending efforts are the technologies > which enable trust in a digital cash certificate for it's own sake. This may be true, but how exactly do you plan to argue "anonymity" is necessary in a digital cash system (from the point of view of the bank and stores)? I mean, strong crypto could provide "zealous anti-counterfeiting" without providing anonymity. > Privacy, and maybe even crypto-anarchy or anarcho-capitalism, is the > icing on the cake. Precisely my point. Except I think the icing will be left off. Oh, and in response to Tim May, no, I'm not afraid to use my real name; I've been on this list quite a while (perhaps this is useless trivia). I just thought I'd try comminicating via anonymous remailer, perhaps establishing a pseudonym while I'm at it, so I'll be signing posts from now on (actually I already signed one previous post). Just playing around with some crypto-anarchy concepts. Thoth -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmFhkfFYvlqvuKtBAQFFTgP9G1A8OtshS9DYFnNXyAYMkefHG9ECifKC 01b6A8ic/gdeEBkn0G1RpVfGlMEUqRrs7w6Q0jxaRv3HEKvOKN2a3wXA0w5ao+RX 3AB2aBiIY2awANBzCM6MZBw2q9sLn8ITWTokxs/j7wV2WMyBh1/2NlIuHBkNyf0X pSGTo43oHfw= =k1Cm -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@ds1.wu-wien.ac.at Date: Sun, 28 Aug 94 21:32:06 PDT To: cypherpunks@toad.com Subject: Re: pgp fanaticism Message-ID: <9408290431.AA17951@ds1.wu-wien.ac.at> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tim May wrote: > at least use a digitally-signed pseudonym, so we can know we're > talking to the same person. Done! I will be "thoth", keyid AFB8AB41. > In the meantime, I prefer to concentrate on the things I do pretty > well, like writing and thinking. Perhaps my apparent frustration is caused by the fact that I've become convinced that crypto-anarchy will not come to pass (I posted a lenghtly scenario earlier of that I think the future will be like). I think that writing and thinking is the only thing any of us can do that will have impact. The only coding effort I can see paying off is helping to make PGP better. Maybe that's what I'll do. Thoth -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmFkXvFYvlqvuKtBAQHnAwP/RvH7UWt4wzDLjQ4oDUdJiEd5g32q4ueH U/zh6JzDFQyB8LaECT5PTrgEyYin05jlgxyvBp6PNTIoMTpWA7+/gLZ0q546ZSEj xgCtBesES2O1jDPmcXsOSMoN1CVJ9hToaDhgZVtoxoxcEtCht7h09nGr0cHZznMn M7NpkmEvwWQ= =kvQg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Mon, 29 Aug 94 06:49:30 PDT To: cypherpunks@toad.com Subject: List of reliable remailers Message-ID: <199408291350.GAA14970@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain I have written and installed a remailer pinging script which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at: http://www.cs.berkeley.edu/~raph/remailer-list.html Please let me know about any other remailers which I missed. I've only included remailers which can mail to arbitrary addresses, so I already know chop and twwells are missing. This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail, which is available at: ftp://kiwi.cs.berkeley.edu/pub/raph/premail-0.20.tar.gz This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 10-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list@kiwi.cs.berkeley.edu. $remailer{"chaos"} = " cpunk hash ksub"; $remailer{"vox"} = " cpunk oldpgp."; $remailer{"avox"} = " cpunk oldpgp"; $remailer{"extropia"} = " cpunk pgp special"; $remailer{"kaiwan"} = " cpunk pgp hash latent cut"; $remailer{"portal"} = " cpunk pgp hash"; $remailer{"alumni"} = " cpunk pgp hash"; $remailer{"bsu-cs"} = " cpunk hash ksub"; $remailer{"rebma"} = " cpunk pgp hash"; $remailer{"jpunix"} = " cpunk hash"; $remailer{"wien"} = " cpunk pgp hash nsub"; $remailer{"c2"} = " eric pgp hash"; $remailer{"soda"} = " eric pgp."; $remailer{"penet"} = " penet"; $remailer{"ideath"} = " cpunk hash ksub"; $remailer{"usura"} = " cpunk pgp hash latent cut"; $remailer{"leri"} = " cpunk pgp hash"; Last ping: Mon 29 Aug 94 6:00:01 PDT remailer email address history latency uptime ----------------------------------------------------------------------- kaiwan ghio@kaiwan.com ####*+**+*** 4:21 99.99% portal hfinney@shell.portal.com #####*#***+* 4:54 99.99% jpunix remailer@jpunix.com ####******+* 6:35 99.99% wien remailer@ds1.wu-wien.ac.at ####*****-** 10:32 99.99% alumni hal@alumni.caltech.edu ####******+* 7:30 99.99% usura usura@hacktic.nl ##*#-******* 13:35 99.99% bsu-cs nowhere@bsu-cs.bsu.edu ##-#**##**++ 18:22 99.99% extropia remail@extropia.wimsey.com ****++++--++ 1:13:54 99.99% vox remail@vox.hacktic.nl ----------- 7:04:23 99.99% c2 remail@c2.org ***++-+-.-++ 2:33:05 99.97% chaos remailer@chaos.bsu.edu ### *###*#** 0:58 99.56% ideath remailer@ideath.goldenbear.com ###+*+****-* 40:42 99.27% leri remail@leri.edu ###*++*--+* 1:41:41 99.03% soda remailer@csua.berkeley.edu +*-+++++++++ 1:30:41 97.61% rebma remailer@rebma.mn.org ----+ 5:46:02 64.79% penet anon@anon.penet.fi __ ._. 45:04:39 26.55% Suggested path: jpunix;portal;kaiwan For more info: http://www.cs.berkeley.edu/~raph/remailer-list.html Options and features cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. oldpgp Remailer does not like messages encoded with MIT PGP 2.6. Other versions of PGP, including 2.3a and 2.6ui, work fine. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. special Accepts only pgp encrypted messages. History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). If you've got a Web page, please feel free to include a link to this page. If you think your Web page is relevant to the subject of remailers, let me know and I'll link it in. Comments and suggestions welcome! Note to remailer operators: this script generates hourly ping messages. If you don't want that, let me know and I will take your mailer off the list, or increase the interval between pings. Raph Levien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Mon, 29 Aug 94 06:25:00 PDT To: wessorh@ar.com (Rick H. Wesson) Subject: Re: Are RSA licenses fungible? In-Reply-To: <199408280534.WAA01508@ar.com> Message-ID: <199408291323.AA28951@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Not long after my original post, I got a message from Dave Barnhart of ViaCrypt. He asserted that it would be "illegal" for me to buy a ViaCrypt license, then use PGP 2.6-based code in my own application, and that it would violate both my RSAREF license and my MIT license on any copies of PGP 2.6 that I was licensed to operate. So, the short answer is I'm going to roll my own instead of using PGP or a PGP-based tool. D-H for the initial key exchange, plus 3DES for the actual encryption, and poof! away I go. And yes, I know D-H is claimed by RSA's PK patents. - -Paul - -- Paul Robichaux, KD4JZG | Demand that your elected reps support the perobich@ingr.com | Constitution, the whole Constitution, and Not speaking for Intergraph. | nothing but the Constitution. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmHhL6fb4pLe9tolAQFgAAQAn1hP9L1Tu8XwnQNwJ0ZqwpxPqJhSTZ4r iKjre6KBFQ/2V5lmd6booHoN9Acper2dTV1Pzlj4dhqK8ox9Fo6kgIjfsNZQdCRA JrWzgAyY6TvCEjkS2B5Uig90Ar2f/cKcwiyhm4nJ/0yTnJbjas25Ymu+DRH3zW4E 03EG+HSgKpg= =kVSt -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Mon, 29 Aug 94 08:48:58 PDT To: cypherpunks@toad.com Subject: Announcement of premail v. 0.20 Message-ID: <199408291548.IAA15387@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain Hi all, I am releasing premail, a remailer chaining and PGP encrypting mail client, to the Net. If you are interested in using the cypherpunks remailers, but are intimidated by them or simply find them too hard to use, then this software can help. Premail will also PGP-encrypt and optionally sign outgoing mail. The README file is attached. Please check it out and let me know how you like it. Raph Levien ----------------------------------------------------------------------- README file for premail v. 0.20 27 Aug 1994 -- Raph Levien Premail is a mail client for Unix workstations, supporting PGP encryption and anonymous remailers. It can be used either stand-alone or as a layer under your favorite user mail client. Premail has been designed to be as simple and transparent as possible. Features include: * Chaining of messages for cypherpunk remailers. * Automatic selection of reliable remailers. * PGP encryption and signing. * Online and offline operation. Premail is designed to masquerade as sendmail. It accepts mail in the same way, and takes the the same options, and providing additional header fields for its privacy features. Thus, if you can get your mail client to pass the mail to premail rather than sendmail, then you gain the use of the privacy features without changing the way you send mail. In the interest of simplicity, premail only handles outgoing mail. It does not handle incoming mail, or PGP decryption. Installation ------------ This section explains how to set up premail for basic operation, without PGP encryption. Use of PGP encryption is highly encouraged, and is covered in a later section, as are configuration and advanced features. This section assumes that your machine is connected to the net when you run premail. It is capable of offline operation as well, as discussed in a later section. 1. Get the source. Given that you are reading this file, you may have already done this; if so, go to step 3. The latest version of premail is available at: ftp://kiwi.cs.berkeley.edu/pub/raph/premail-0.20.tar.gz 2. Unpack it. To do this, run: gzip -dc premail.tar.gz | tar xvf - 3. See if you can run it. First, do "cd premail", then "./premail" (without the "" marks in both cases). If it prints a usage summary, you are in luck. If you get "command not found," then the problem is most likely that your system's copy of perl does not live in /usr/bin. Type "which perl" to find out where it actually is, then edit the first line of the file "premail" to match that, and try again. 4. Copy premail into a directory in your path (this step is optional). For example, if ~/bin is in your path, then do: cp premail ~/bin After this step, you probably want to run "rehash" so your shell knows were to find premail. 5. Set up the premail configuration file by typing: cp .premailrc ~ 6. Test whether premail really works, by typing: premail your@own.email.addr Path: 1 Subject: Test Does this really work? . If everything goes well, you should get a response from an anonymous remailer in a few minutes. Then, premail is set up and ready to use. You probably want to set up PGP as well, but you don't have to. This and other configuration options are covered below. The configuration options are controlled by the ~/.premailrc file, so you might want to browse through it and tweak things to your taste. Setting up premail for PGP -------------------------- When properly set up, premail will automatically encrypt outgoing mail using PGP. This applies both to traffic routed through the remailers, and to email encrypted for the final recipient, who would use PGP to decrypt it. On the other hand, you can skip this section if you don't want that. First, you need to make sure that you have PGP set up on your machine. When you do, just type: premail -getkeys This will finger Matt Ghio's remailer list at remailer-list@chaos.bsu.edu . If this site is down, or if you are not connected to the net, you should get the list from somewhere else. You can specify either an email address to finger or a file. For example, if you save the keys into remailkeys.asc, then you can run: premail -getkeys remailerkeys The messages from PGP will tell you that it's adding about a dozen new keys to the keyring. You also need to tell premail that you've got PGP running, and have added the remailer keys to your keyring. To do so, add the following line to the ~/.premailrc file: $config{"encrypt"} = "yes"; Also, if you've got PGP in a non-standard place, so that typing "pgp" will not call it up, then you need to add this line to the ~/.premailrc file: $config{"pgp"} = "/wherever/you/put/pgp"; The vox remailer has a problem with MIT PGP 2.6. Thus, premail will by default not encrypt mail going through vox. If your PGP version is 2.3a or 2.6ui, then it should work fine, so add this line: $config{"oldpgp"} = "pgp"; or, if PGP is in a nonstandard place, $config{"oldpgp"} = "/wherever/you/put/pgp"; Integration with user mail clients ---------------------------------- Without premail, outgoing mail works as follows. After you compose your mail, your mail client hands it off to a program called sendmail, which forwards it to the Net. Sendmail (written by Eric Allman at UC Berkeley) knows a lot about email addresses, networking, and so on, but very little about privacy and security. That's the job of premail. It is possible to use premail in either mode: under your client, or by itself. Either way will give the same features, it's just that integrating it with your client will be more convenient to use (if a bit harder to set up). To use premail, type: premail recipient@email.addr and enter your mail as you normally would, ending with either Control-D or a line with just a . on it. Or, you can prepare an email message with your favorite editor, and send it with premail -t < your.file To add premail support to emacs, just add this line to your .emacs file: (setq sendmail-program "/your/premail/pathname/here") With other mail clients, you should be able to use a similar technique. Contact me if you need help with a particular client. If you are root on your machine, you can install premail in /usr/lib/sendmail, so that it will work for _all_ mail clients. This is a fairly bold move, so it would be wise to test this carefully before doing so. To do so, move the existing sendmail into, say, /usr/lib/real_sendmail . Then, add the line $config{"sendmail"} = "/usr/lib/real_sendmail"; to premail. Finally, copy premail to /usr/lib/sendmail. If you choose to do this, let me know how well it works out. Using the privacy features -------------------------- Premail has two important privacy features: chaining through remailers, and PGP encrypting the messages. To chain through the remailers, simply add a header line such as Path: 3 to your mail. The number 3 says how many remailers you want it to chain through. Three is a good compromise between privacy on the one hand and speed and reliablilty on the other. The remailers will automatically be selected for their reliablity and speed, using the remailer list I maintain (finger remailer-list@kiwi.cs.berkeley.edu to see it). If you want to specify a particular sequence of remailers, you can do that. For example, if you are very fond of the idea of your mail crossing national boundaries, you might want to send it through Canada, Austria, and Holland, in that order: Path: extropia;wien;usura When using the Path field, your identity will be completely obscured. If the recipient tries to reply to your mail, it will get nowhere. You can specify a reply address using the Anon-From field: Anon-From: an123456@vox.hacktic.nl The Anon-From field only shows up in mail which goes through the remailers. In ordinary mail, it will be ignored. So, you can put it in all of your mail without worrying about compromising your identity. In fact, you can make premail automatically use it in all anonymous mail by adding this line to your ~/.premailrc file: $config{"anon-from"} = "an123456@vox.hacktic.nl"; Similarly, if most of the mail you send will be through the remailers, then you can set premail to do that as the default. Add this line (or whatever path you want, if not 3) to ~/.premailrc: $config{"defaultpath"} = "3"; Then, whenever you want to send non-anonymous mail, add this header field: Path: ; The other important privacy feature is the ability to PGP encrypt outgoing mail. This works whether or not you use the remailers. The recipient's key must be in your public key ring before you can encrypt mail to them. Then, all you have to do is add this mail header field: Key: user_id The mail will be encrypted with this user_id. It will be formatted using the MIME content type of application/x-pgp. If the recipient has a MIME-capable mail reader, they can set it up to automatically call PGP when receiving encrypted mail. Otherwise, you don't need to worry about it. You can also have premail automatically sign your mail, as well. This feature is a potential security problem, so use it with caution. Add these lines to your ~/.premailrc: $config{"signuser"} = "your_user_id"; $config{"signpass"} = "your pass phrase"; Again, a warning: in doing so, you have just stored your pass phrase in a disk file, which is considered a security no-no. On the other hand, if you are using this for medium-security applications, or if you have good control over access to your machine, then it should be OK; certainly a _lot_ better than not using PGP at all. The ~/.premailrc file should always have -rw------- (600) permissions. Use with caution. How to use the cypherpunks remailers like anon.penet.fi ------------------------------------------------------- Even though the cypherpunks remailers do essentially the same things as anon.penet.fi (though faster and with better privacy), they work quite a bit differently, and can be somewhat intimidating. Premail can help. First, you will need to get an anonymous alias. At this time, the only cypherpunk remailer which will do this for you is "avox", or anon@vox.hacktic.nl. To get the alias, do: premail your@own.email.addr Subject: alias Path: avox Hopefully, this will assign me an alias. . In a few hours, you will get email back with an alias of the form an123456@vox.hacktic.nl . Then, when you send anonymous email, give your alias as the reply address. Here is an example: premail recipient@email.addr Anon-From: an123456@vox.hacktic.nl Path: 3 Hello, if you reply to this, mail will get to me. . Unfortunately, unlike penet, avox does _not_ make the person replying anonymous. The best way for them to be anonymous is to use the cypherpunks mailers as well (hopefully by using premail!). How to post to Usenet --------------------- The easiest way is to use a mail-to-Usenet gateway. For example, to post to alt.skydiving, just send mail to alt.skydiving@demon.co.uk . A full list is available by fingering remailer-list@chaos.bsu.edu, or from http://www.cs.berkeley.edu/~raph/ghio-remailer-list.html . Extra goodies ------------- Premail supports a few more features, for advanced users. These include: offline mail preparation, logging, a password for penet, and a debugging mode. The configuration options specifying these are described in the ~/.premailrc file, which is what you would need to edit. Have fun! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 29 Aug 94 09:44:36 PDT To: cypherpunks@toad.com Subject: Statistics on remail message sizes In-Reply-To: <199408180420.VAA10365@jobe.shell.portal.com> Message-ID: <9408291623.AA29767@ah.com> MIME-Version: 1.0 Content-Type: text/plain A couple of weeks ago Eric asked for statistical information on remailer message sizes. I put in a size-counter a week ago [...] or so, and here are some results. Based on Hal's numbers, I would suggest a reasonable quantization for message sizes be a short set of geometrically increasing values, namely, 1K, 4K, 16K, 64K. In retrospect, this seems like the obvious quantization, and not arithmetic progressions. Live and learn. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 29 Aug 94 07:23:14 PDT To: cypherpunks@toad.com Subject: A Different EFF on DigiTel Bill Message-ID: <199408291422.KAA10836@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Mike Godwin of EFF attacks the Digital Telephony Bill by challenging Professor Denning's advocacy in the September Internet World. (If anyone cares, Mike posts zingers and unhealthy thoughts like c'punks' regularly on list Cyberia-L.) John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 29 Aug 94 10:42:08 PDT To: cypherpunks@toad.com Subject: Re: pgp fanaticism In-Reply-To: <9408290431.AA17951@ds1.wu-wien.ac.at> Message-ID: <199408291742.KAA01019@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Thus spake Thoth: > Perhaps my apparent frustration is caused by the fact that I've become > convinced that crypto-anarchy will not come to pass (I posted a > lenghtly scenario earlier of that I think the future will be like). Grey and black capitalism is already a major component of international cash flows. Once adequate user friendly software is available, the internet will accellerate this already existing trend. A fifty percent taxation rate (income plus sales plus this and that) maximizes the states return in the short run, but is unsustainable in the long run. Crypto anarchy is merely the application of modern tools to assist covert capitalism. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 29 Aug 94 08:57:50 PDT To: solman@MIT.EDU (Jason W Solinsky) Subject: Re: DigiCash ??? In-Reply-To: <9408281521.AA13945@ua.MIT.EDU> Message-ID: <199408291557.KAA06315@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > You hire an anonymous reshiper... no different from an anonymous remailer > only you can't use an automated program (yet :) and its damn difficult to > avoid traffic analysis. Assuming that nobody has decided to follow the car > or put a locater in it, your anonymity is ultimatelly ensured by the fact > that the last reshiper in your chain doesn't know whether or not you are > also a reshipper or the new owner. I actually think that given the > impossibility of avoiding traffic analysis, the most sensible solution is > to find somebody that you absolutely trust to buy the car and give it to > you without adding additional stages. > I suspect the shippers will surrender their shipping documents when they are faced with the removal of their bonds. This seems like a very shaky proposition at best. As to using an anonymouse third party, by placing them at risk this opens them up to various tactics. For instance, they could be given immunity from any charges and then they would be compelled to rat me out. In every example that deals with the delivery of tangible goods (which is the majority of what we purchase) the anonymity breaks down at the delivery point. You have to prove you are the one who is justifiably taking possession. This to me is a big hole in the system. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: TomHyphen@aol.com Date: Mon, 29 Aug 94 08:21:50 PDT To: cypherpunks@toad.com Subject: send info Message-ID: <9408291121.tn455881@aol.com> MIME-Version: 1.0 Content-Type: text/plain send info cypherpunks tomhyphen@aol.com tom steinert-threlkeld From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony Iannotti Date: Mon, 29 Aug 94 08:30:23 PDT To: Al Billings Subject: Re: FCC Regulation (fwd) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain This has got to be a hoax, right? The airwaves/ham radio license model really doesn't work in this area! I'd think it was pretty funny, if I didn't have niggling supicion that it might be possible for a gummint mind to think it could work. 5Mhz speed limit? Nominal charge for slowdown crystals? !!! ________________________________________________________________________ < Tony Iannotti, "SysAdmin" cc:Mail: Tony_Iannotti@prenhall.com PTR Prentice Hall email: tony@prenhall.com 113 Sylvan Avenue phone: 201/816-4148 Englewood Cliffs, NJ 07632 fax: 201/816-4146 ------------------------------------------------------------------------ On Fri, 26 Aug 1994, Al Billings wrote: > Forwarded from the com-priv mailing list: > > typing skills examination and achieve no less than 40 words per > minute to obtain a (temporary) novice license. This must be > raised to 80 words per minute before a regular-status license > will be issued. Novices will restricted to operating networked > computers having speeds of less than 5 Mhz or operation of SLIP > or dial-up connections of no greater than 2400 baud. (It is > rumored that the FCC will make 5 Mhz replacement crystals > available at a nominal charge to temporarily slow computers of > novice operators). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 29 Aug 94 12:01:13 PDT To: cypherpunks@toad.com Subject: Problems with anonymous escrow 1 Message-ID: <199408291900.MAA08729@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain There has been some discussion here about how anonymity/pseudonymity can be applied to a wider range of relationships. One possibility that Tim May and others have mentioned is to have escrow agents be anonymous. (I will use "anonymous" and "pseudonymous" more or less interchangeably because the former term is more familiar. But I am really referring to a case where the agents maintain a certain amount of continuity via secret keys and such.) (Let me make it clear that I am not arguing that there SHOULD NOT be anonymous escrow agents. I am questioning whether they are likely to be viable entities due to the problems I am listing here.) The obvious problem I see with anonymous escrow agents is that it is much harder for them to become and stay trustworthy. With an identified (non-anonymous) agency, you can have a lot of information on which to base your judgement. You can look at its assets, at its employees and hiring procedures, at its record. You look at the jurisdiction in which it operates and judge what protection the legal system may offer. You can look at other agencies in that jurisdiction and what their track record has been. I would guess that most of that information would not be available from an anonymous escrow agent, at least not in a validated form. Perhaps some of it could be done with credentials (a blinded statement from a reputable accounting firm that (this?) escrow agency has assets of $X). But generally thinking I think it will be very difficult to get nearly as much high-quality information about an anonymous escrow agent. This leaves the possibility of using its public record to judge trustworthiness. It may be able to offer certified statements (again, credentials of a sort) from earlier customers to show that it behaved honestly. Tim has suggested "pinging" such businesses, performing various dummy transactions to make sure that they are still behaving honestly. All this can help establish a record, but how well can this be extrapolated into the future? One of the problems with anonymity which has no underlying identity certification is that you are pretty much forced to adopt the stance that "the key is the identity." Your only channel of communication with the agent is via its key, and any message signed with that key has to be assumed to be coming from the agent. There is nothing else. The problem with this is that keys are not people. People, and businesses, have a certain continuity, a certain predictability. Keys do not. A key may change its personality, literally overnight, and you will not have any warning about this. In an identified business, if it changes hands, acquires new management, or has some other change which might lead to new behavior, you generally have some warning (especially if it is a business which is selling trustworthiness, in which case it will probably provide customers with an unusual degree of access to the business's internals.) But with an anonymous business this is not the case. An escrow agent who has been as steady as the sunrise for years may, without any warning, become totally dishonest. Hidden behind the shield of anonymity there is no way for its customers to discover the change. What are the motivations for an anonymous escrow agency to stay in business, to not take the money and run? Legal sanctions would presumably be ineffective. One proposal is that as long as the expected future stream of income is worth more than the current value of all contracts being held by the agent, it is worthwhile for it to be honest. There are a couple of problems with applying this. First, it is necessary to know about how many contracts the agent is holding at one time. But this will be complicated by the possible desire on the part of many customers to keep their activities secret (even beyond their presumed shield of anonymity). So there must always be the worry that more contracts are in progress than you suspect. This is especially true when you consider the possibility that other agencies may secretly be owned by this one. But more importantly, judging whether a future income stream is worth more than a present sum depends on knowing the escrow agent's personal time preferences. Some people like to have their money now, some are willing to postpone present gratification in favor of future income. Neither position is inherently right or wrong, but obviously a customer would feel more comfortable with an agent which favored future income. And the fact that an agent has been in business a long time suggests that this is indeed its view - if the agent is stable. But combine this with the ease with which a key can change its personality without warning and it suggests that even a long track record of stability could be fragile. The business is passed from father to son, it is acquired, it is coerced away, the owner experiences a change of circumstances due to illness or other catastrophe, and suddenly the agency has changed. Now, future income doesn't look so attractive compared to present money. Now, the owners have an incentive to close the business and (I firmly think the word applies) cheat their customers. Again, with an identity-based business these kinds of changes will be monitored closely by customers. And after a change like this the customers will be nervous and may go through a period where they don't fully trust the changed company. But with an anonymous agent there is no way of knowing when these things happen, and this uncertainty will constantly threaten the safety of the customers. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 29 Aug 94 12:02:31 PDT To: cypherpunks@toad.com Subject: Problems with anonymous escrow 2 Message-ID: <199408291902.MAA11465@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Besides the question of trustworthiness, another problem I see with anonymous escrow agents applies more generally to any form of anonymous business. Anonymity makes sense to me for the individual. Each person manages his own affairs and he can keep secret or reveal what he wants. But at the business level it is going to be much harder to keep the same level of secrecy. It is hard for me to see how a business larger than two or three people can really expect to operate with the kind of anonymity we are talking about here. These escrow agents will need significant assets to be useful, and probably staffs of at least dozens or hundreds of actuaries and other professionals who will judge the safety and appropriateness of the various deals the agency is offered. How can you expect to keep the location and true identities of the business principals secret? It is said that no more than three people can keep a secret; can we really expect a staff of hundreds not to reveal that they actually work for the mysterious XYZ escrow agency, accessible only through Blacknet? Even with the Mafia, everyone knows who works there (judging from the newspapers). Can we really expect more secrecy for these anonymous businesses? I think that it is really impossible for a business of any significant size to be anonymous in the same way that an individual can. The idea of an escrow agency that retains its anonymity seems impractical to me. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 29 Aug 94 12:04:03 PDT To: cypherpunks@toad.com Subject: Problems with anonymous escrow 3 Message-ID: <199408291903.MAA14375@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain (Note - I originally wrote this and my other two postings on this topic as one big message. So when I refer to "above" here I really mean my posting on "Problems with anonymous escrow 1".) Another argument sometimes advanced in favor of trustworthy escrow agents is the "iterated prisoner's dilemma". This refers to Axelrod's simulations of computer program agents which repeatedly interacted in a simple "prisoner's dilemma" game which captures much of the essence of the trust relationship (see his book "The Evolution of Cooperation"). His results generally have consistently shown that agents which are never the first to "cheat" in a relationship do better than those which try to take advantage of their counterparts. The main requirement for Axelrod's results to hold true is that there be a history of interaction, so that agents recognize when they have interacted before (and implicitly expect that they will interact again). It has been argued that interacting pseudonymous entities satisfy the basic requirements for Axelrod's analysis because their pseudonyms have continuity over time, and people can use past history as a basis for future predictions (as in the escrow agency example). There are some significant differences, though, between Axelrod's scenario and the anonymous agents we are talking about. One is the issue of pseudonym continuity. Although it is true that pseudonyms can have continuity, they are not forced to, unlike in Axelrod's experiments. One of the main reasons why cheating is a bad idea in Axelrod's runs is that the cheating is punished in future interactions (generally, by being cheated on in return). But of course in real life situations, cheaters don't hang around to receive their punishment. Implicit in the escrow cheating scenario above was that the agent vanishes. He isn't forced to stay in business to be cheated repeatedly by customers until they get even. He is able to opt out of the system. Axelrod's programs don't have that option. Worse, a pseudonymous cheater has other options which allow him to continue to benefit from interactions with others while cheating. He can use multiple identities to, in effect, wipe the slate clean when he has cheated. This plays havoc with the crucial assumption in applying Axelrod's results of a history. With multiple pseudonyms there is no way to know that good-guy pseudonym A is connected with the nefarious pseudonym B. In effect, a pseudonym can cheat and not carry over the record of that cheating into future interactions. (I know, as I said above, that cheating does have a cost in the form of lost reputation. But the costs are not applied in the form they were in Axelrod's contest, where the results of a bad action are carried forward more or less forever. This is a reason why his results are not applicable to this situation.) Another difference between real life and Axelrod's situations is the possibility of bankruptcy, which may result in the death of a pseudonym. Axelrod's tournaments were predicated on the implicit assumption of an indefinite number of interactions. (This is my recollection; I'd be interested in whether experiments have been tried with a known fixed number of interactions, and the agents knowing how many more there were.) It had long been recognized (pre-Axelrod) that the prisoner's dilemma might reach a stable cooperative solution with multiple interactions, but that this becomes unstable if the parties know that they are reaching the end of their interaction period. In particular, on the last interaction, it is hard to avoid cheating since one knows that the other player will have no opportunity to apply punishment. But then, if it is a foregone conclusion that the last round will result in cheating, then it is hard to justify not cheating on the next-to-last round, since the results of the last round are foreordained and hence don't really provide feedback for what is done this time. This leads to a disastrous regress in which one finds that the stable cooperative solution collapses into a string of cheating interactions. Although in real life it will not frequently happen that both parties know that a particular interaction is the last, it may be that one party will know. If a business has suffered reversals and is doing poorly, it may know that time is running out. In that case it will be more likely to cheat and quit while it is ahead of the game. (This is a variation on the argument I made above where the escrow agent changes its policies due to bad circumstances.) The problem is that business is, to a certain extent, a random walk. Most years you make money, but sometimes there is a run of bad luck and you lose. If you ever get down to negative assets, you are basically out of the game. But in a random walk like this you can show that eventually you will visit every point on the line, which means that eventually every business will fail. This is no great surprise, of course, but it does represent another way in which Axelrod's results, which presuppose an indefinitely continued series of interactions, fail to model the situation we are discussing. Based on these comments, it would be interesting to consider a variation of Axelrod's game, one modelled more on what we feel are the properties of a system of interacting pseudonyms. We might include the possiblity for competing programs to "quit" by retiring old pseudonyms and to create new ones. We might also simulate bankruptcy by having a rule that if the cumulative score of an agent ever became negative, it was out of the game. It would be interesting to see whether these changed rules again promoted the development of "nice" strategies or whether they tipped the balance in favor of cheating. This might actually be a doable project for an interested programmer. It would be interesting to see whether others agree that it could shed light on the problem. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rubin@faline.bellcore.com (Avi Rubin) Date: Mon, 29 Aug 94 09:28:34 PDT To: cypherpunks@toad.com Subject: Announcing Bellcore's Trusted Software Integrity (Betsi) System Message-ID: <199408291628.MAA19544@faline.bellcore.com> MIME-Version: 1.0 Content-Type: text/plain A N N O U N C I N G ! ! ! ! ! Bellcore's Trusted Software Integrity (Betsi) System. Betsi addresses a security concern of software distribution in the Internet. Currently, there is no way to know that software obtained by anonymous ftp has not been modified since it was posted. Also, malicious software can be posted without the offender leaving a trace. Betsi is an experimental prototype that is meant to provide some degree of assurance about the integrity of software and the identity of its author. The current version of Betsi is an experiment. The long-term goals are: - help software venders distribute programs and patches - provide accountability by linking the author of a program to a real person whose identity is verified off-line - allow users to run software obtained on the Internet with less danger of viruses and trojan horses - use cryptographically strong techniques to preserve file integrity - scale well in the Internet community - minimize effort on the part of the users - use existing infrastructure and standards Betsi is a free, experimental service. It requires use of pgp to verify signatures from Betsi. Betsi's public key is widely available. It can be obtained from numerous public key servers by requesting the key for certify or Betsi. It also appears in a paper that was submitted for publication, in the help file (described in a moment) and at the end of this message. For additional information on Betsi send mail to certify@bellcore.com with subject, help. A copy of the paper describing Betsi can be obtained by anonymous ftp from thumper.bellcore.com in the directory /pub/certify. A copy of the public key for Betsi can also be found there. It is recommended that the key be obtained from at least two different places and compared. Betsi's public key: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi5I0LwAAAEEAJZi970w+Lb7onAmrnExWKrgUFbjJku29qVRlBY6/UtUH+fW s7MtAEUKIhktJ0cDpE+5Tbi6Lev2RXmXhT1hEjwxSwVFOMJmOuMZxlj+586IKigC vVjF+hCFKQWRXsleM/axVbpH+pNUmWcK6QMdBDFlzS/9pxdAiBPcEwSgd4ahAAUR tBxCZXRzaSA8Y2VydGlmeUBiZWxsY29yZS5jb20+iQB1AgUQLkjREpti/eSkC5bZ AQFzNwL8CVk6J8jhHukKKjrkdZX5VZMwuvgs7+ZIVR8fY+vpEBs6EbWAQpmm4ekV C4D6UOYCRxARpQN09M1aE9qSz6XKkYQjs9Ul/xRLtazDAuYOAkRxO3mnrFa2u6Tc +qXcZame =68fV -----END PGP PUBLIC KEY BLOCK----- Fingerprint: 5F 34 26 5F 2A 48 6B 07 90 C9 98 C5 32 C3 44 0C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Mon, 29 Aug 94 05:21:15 PDT To: solman@mit.edu Subject: Re: Is pay-per authentication possible absent trust? Message-ID: <8402@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408251545.AA22928@ua.MIT.EDU> Jason W Solinsky writes: > > Here is the situation. Charles runs a certification agency. He might be > certifying that you have some basic competency so that people will hire > you. [etc] > Either way, Charles's certification is worth money to you. But the value to > you isn't a constant amount. Each time you use the certification, you derive > additional value from it. So Charles figures that it makes much more sense > to sell his certifications on a per use basis... [etc] > To do this Charles adopts a protocol in which his signatures are time > dependent. Everybody can verify that his signatures a valid for the time > at which a signature is required, but only Charles can figure out what > the correct signature is for time T in polynomial time. [etc] > Enter Ingve the insurance salesman. Ingve will guarantee to others that you > are certified by Charles by offering them bets. So suppose that Microsquish > sends you its advertising agent and the agent is offering a 10 nano-slinkys > [a cyberspatial monetary unit] bonus if you can produce one of Charles's > certifications. Charles is charging 8 nano-slinkys. In steps Ingve. You've > told Ingve that you are certified by Charles as a frequent purchaser of big > brother inside computers. So Ingve says: "I'll convince Microsquish to accept > my word that you have Charles's certification in exchange for just four > nanoslinkys. But if at my request you ask for the certification and Charles's > says you aren't certified then you owe me 64 nano-slinkys." Since you are sure > that you are certified you accept the deal. Then Ingve goes to Microsquish > and offers to insure your certification. Each time Microsquish accepts a > certification from Ingve for you, Ingve will pay Microsquish 2 nano-slinkys > but will be able to get your business (and thus offset that with the four > nano-slinkys). But, if it turns whenever Microsquish wants to it can check > up on your certification from Charles at cost (8 nano-slinkys). If Charles > certifies you all is well. Otherwise, you owe Ingve 64 nano-slinkys and > Ingve has to pay up Microsquish's insurance claim (which could be quite large > depending on the policy. > > The result of all this is that Charles is cheated out of his revenue. Ingve, > You and Microsquish profit, but Charles fails to reap the benefits of his > certification. The question is: Is there a secure method that charles can > use to prevent the "Ingve the insurance salesman attack"? This is one of these problems where there is less there than meets the eye. First, a distinction is made between Charley's type of certification and Ingve's: Charley provides absolute assurance and Ingve provides a guess. But in actuality nearly all certification is probabalistic. That is, Charley goes through some sort of process and decides that he takes very little risk in offering a certificate. But you can rarely be certain that anything is true. So both Charley and Ingve guess. Secondly, when Ingve makes a similar guess, he takes a quantifiable risk. If he guesses wrong, he pays a penalty to MS. You imply that Charley takes no similar risk. In fact he must. The risk may be quite visible (he posts a bond which he can lose, or the customer may sue for damages) or it may be less visible (customers will stop coming to him if his certifications are false). So Ingve and Charley both face a penalty if they guess wrong. Finally, you throw in a payment to MS so that Ingve pays something when he issues a certificate, but by omission you imply that Charley's certificates are cost free. However, if they were, than Ingve's rational course of action would be to do whatever cost-free mumbo jumbo Charley does and issue his own certificates. So Charlie's certification process must have a cost, and so we suspect that in fact Charlie is sometimes behaving just like Ingve. Sometimes Charlie just skips the expensive precertification steps and issues a certificate anyway, making an extra profit. This is a form of self-insurance. So they are both in the insurance business. At this point, the distinctions between Charlie and Ingve have largely vanished. Ingve is just a competitor. MS pays less for Ingve's certificates because Ingve is known to guess a lot, whereas Charlie is generally trusted more. You pay less to Ingve for the same reason. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 29 Aug 94 10:58:23 PDT To: cypherpunks@toad.com Subject: PGP shells ... Message-ID: <199408291758.MAA12261@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi all, On the issue of shells for PGP, has anyone released a REXX based shell? I have REXX working on my Dos, Linux, and Amiga boxes and the cross-compatibility would be very nifty... Any info on existing REXX shells or front-ends would be appreciated. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Mon, 29 Aug 94 06:28:39 PDT To: hughes@ah.com Subject: Re: In Search of Genuine DigiCash Message-ID: <8533@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <9408290556.AA28298@ah.com> Eric Hughes writes: > The law and the enforcebility of agreements is what makes financial > instruments exist. Their behavior is a direct result of their legal > underpinnings. > > This is absolutely false. Both a promissory note and a bond can have > identical financial structure, but the legalities are completely > different. This is absolutely illogical. He says, laws underlay financial 'behavior'. You say, [law1] -> [behavior1] and [law2] -> [behvarior1], and THEREFORE the proposition fails. He did not say "there is a one to one relationship between laws and financial instruments". What he says permits an N:1 relationship, or an N:M relationship. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Grant Date: Mon, 29 Aug 94 06:03:08 PDT To: cypherpunks@toad.com Subject: Re: Zimmermann/NSA debate postponed Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 28 Aug 1994, Carl Ellison wrote: > Anyone else out there with their own mailer? Yep, there's Privtool for Sun workstations (or anything else that uses the XView toolkit). It's only a beta at the moment, but I'll hopefully have time to finish it off before the end of the year, it's available from ftp.c2.org and ftp.dsi.unimi.it, and the documentation is available on the WWW at http://www.c2.org/~mark/privtool/privtool.html (I posted that here and on Usenet a few months ago). Mark From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 29 Aug 94 14:05:15 PDT To: Hal Subject: Problems with anonymous escrow 1--response Message-ID: <199408292104.OAA25319@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I welcome Hal's comments. Between this meaty discussion of crypto anarchic issues, along with the equally meaty comments by Eric and others about financial instruments, maybe we've temporarily exorcised the run of "cyphernukes" trivia postings. (Not that nukes are trivial...I understand that even one of them can ruin your whole day.) Hal split his post up into three parts (that I've seen so far), but my response would probably not be split the same way, ideally. But I'll go ahead and answer each of his posts in order, or at least get started. First, let me clarify some points very briefly, points that would ordinarily come up in the response to the second and third parts. * I've never thought that anonymous escrow agents would be large corporations, or even companies of several or more people. In fact, many trading and investment services are handled today by a single person. Many underworld financial services--e.g., offshore banks--are handled by a single person. New computer technology makes this more feasible than ever. Additional staff, especially at the spear carrier level (office workers, clerical staff, etc.), are security leaks, as Hal notes. * Family-based businesses are also common, where blood ties establish a web-of-trust. Very common in Asia, the Middle East, and in other areas where mistrust is a dominant concern. (The Mafia is known as the Family, of course.) In many of these cultures, defections (in the game-theoretic sense) are strongly disincentivized, by the blood ties and the repercussions (ostracism at best, death in many cases). * I agree strongly with Hal--and have argued this in several posts over the past couple of years--that the "ecology of interacting anonymous agents" merits much more study. We cite the fictional scenario of "True Names," and we have limited exposure to such ecologies from the criminal underworld (Triads, Mafia, Russians, Jamaicans, etc.), but few economic studies have been done of such systems. (My explicit focus in many of my posts on outlaw communities and outlaw actions is not because I admire violent criminals, but because these communities are obviously unable to use the legal systems of the modern world and thus have developed and evolved their own legal codes of sorts--sometimes with greater refinement than the so-called legal world. David Friedman once agreed with me that much more study of underground markets, criminal enterprises, and black markets in general is needed.) On to Hal's comments. I'll only respond now to #1, then to #2, #3, etc. later today. >There has been some discussion here about how anonymity/pseudonymity >can be applied to a wider range of relationships. One possibility >that Tim May and others have mentioned is to have escrow agents be >anonymous. (I will use "anonymous" and "pseudonymous" more or less >interchangeably because the former term is more familiar. But I am >really referring to a case where the agents maintain a certain amount >of continuity via secret keys and such.) > >(Let me make it clear that I am not arguing that there SHOULD NOT be >anonymous escrow agents. I am questioning whether they are likely to >be viable entities due to the problems I am listing here.) I'm not arguing, by the way, that such anonymous escrow agents (AEAs, for brevity) will dominate conventional escrow agents, such as banks, securities firms, etc. (all of which have certain escrow functions). But I do expect that as more transactions leave the conventional "legal world"--not because they are ipso facto illegal or criminal, but because they are between parties who don't each others identities or nationalities and hence are unlikely to agree that Afghani law, for example, applies--that cyberspatial escrow/PPL agents will be more common. And if they exist, outside the conventional legal structure for the reasons just given, what reason is for them to be _non_-anonymous, that is, for them to voluntarily reveal their phsysical identities, locations, etc.? Hal mentions someplace that non-anonymity allows customers to check the bona fides. Several points: * Bona fides are easily faked. Cf. my posts on the 60,000 people in the Witness Security Program (aka Witness Protection), most with full-backstopped legends. The various governments of the world are expert at creating such legends, including banks that meet their needs, transport companies, and (probably) escrow services. So non-anonymity is not necessarily what it's cracked up to be. * Non-anonymity will likely expose the escrow agent to various pressures and sanctions, including: lawsuits, subpoenas, threats by the parties involved in an escrow, taxation, etc. Lots of complications. I can readily imagine these pressures totally swamping the advantages of escrow. I certainly know that any "non-anonymous" escrow agent will immediately be beset by various pressures, legal, financial, and physical. I can't imagine one operating for long in the U.S., for example. * Non-anonymous escrow services in most jurisdictions (Hint: the operative word is "jurisdiction") will of course not be able to handle transactions that are illegal, e.g., information sales, drug money holding, etc. And they likely face "know your customer" laws in many jurisdictions. [I consider the idea of a non-anonymous escrow agent a non-starter, offering essentially nothing of interest to identity-blinded users and instead introducing unacceptable risks, pressures, and red tape.] * If the customers, Alice and Bob, are anonymous (actually, pseudonymous, of course), and are not associated with any jurisdiction, why should they be interested in using a non-anonymous escrow agent, one who may be find in favor of one party or another based on local law, based on pressures applied by one party, etc.? Anonymous parties should be more comfortable with AEAs, all other things being equal. >The obvious problem I see with anonymous escrow agents is that it is >much harder for them to become and stay trustworthy. With an >identified (non-anonymous) agency, you can have a lot of information >on which to base your judgement. You can look at its assets, at its >employees and hiring procedures, at its record. You look at the >jurisdiction in which it operates and judge what protection the legal >system may offer. You can look at other agencies in that jurisdiction >and what their track record has been. Eric Hughes' "encrypted open books" protocol may be useful in verifying assets. Pinging works, as do "reputation-rating services" which rate escrow agents. I look to the success of underworld escrow agents (a standard role for criminal syndicates is to enforce certain transactions "fairly"). Granted, they are not anonymous. But reputations do indeed build up, even with pseudonyms (one might say _especially_ with nyms). Lots of issues. > >I would guess that most of that information would not be available >from an anonymous escrow agent, at least not in a validated form. >Perhaps some of it could be done with credentials (a blinded statement >from a reputable accounting firm that (this?) escrow agency has assets >of $X). But generally thinking I think it will be very difficult to >get nearly as much high-quality information about an anonymous escrow >agent. By the way, Hal several times talks about the "assets" of the escrow agent. In general, a bonding is not needed, as the held items are *of no value* to the escrow agent, in many cases I can see. There are two cases to consider: 1. Items held by AEA are unusable to the AEA, e.g., encrypted secrets and money. (There's the issue that the AEA doesn't know if it's holding worthless bits or valid digicash, for example. Again, ways of approaching this, and the protocols will likely evolve with time.) 2. Items, or one half of them at least, are usable by the AEA. For example, the equivalent of $100,000 is transferred to the AEA. It's mostly this second situation I'm dealing with, as Hal is. But I mention the first to give a hint about using protocols which blind the transactions even from the AEA. How it all shakes out is, not surprisingly, unclear. Also, webs of AEAs, somewhat like "reinsurance" amongst insurers, can have positive effects. A complicated point to discuss here, but related to the difficulty of maintaining frauds consistenly in the presence of multiple agents, all unknown to each other. > >This leaves the possibility of using its public record to judge >trustworthiness. It may be able to offer certified statements (again, >credentials of a sort) from earlier customers to show that it behaved >honestly. Tim has suggested "pinging" such businesses, performing >various dummy transactions to make sure that they are still behaving >honestly. All this can help establish a record, but how well can this >be extrapolated into the future? Bear in mind that an anonymous escrow agent (AEA) is effectively no different from a _digital bank_! I thought this point was pretty clear, as I was discussing AEAs in the context of being a slightly different kind of bank, but maybe it wasn't. Consider one's bank today, even a small, poorly-capitalized one. It can always 'defect' and claim that one's money was already withdrawn, (Yes, there are complicated crypto protocols designed to prevent this, or lessen the chances. The crypto community is generally interested in mathematical rigor, not surprisingly, but reputations are crucial as well. Time-binding, evolutionary game theory, etc.) >One of the problems with anonymity which has no underlying identity >certification is that you are pretty much forced to adopt the stance >that "the key is the identity." Your only channel of communication >with the agent is via its key, and any message signed with that key >has to be assumed to be coming from the agent. There is nothing else. Yes, the purist stance. What else could there be and still act as we wish it to? This is not to say that customers could not voluntarily arrange all sorts of additional checks and balances, such as: - biometric security (retinal, thumbprint, earlobe shape, voice, handwriting) - protocol limits ($1000 a day withdrawal, required "co-signers," etc.) (co-signers, time delays, guardians, all are possible, and may even be a good idea...I, for one, would take steps to make sure that my total assets are not accessible via a single number. Nothing unusual about this, just a small matter of programming.) >The problem with this is that keys are not people. People, and >businesses, have a certain continuity, a certain predictability. Keys Well, Hal, this argument applies to all pseudonymous exchanges, not just the AEA idea. (A meta-point I've made in several ways is that parties to these transactions will be "first-class" objects, that is, there is no compelling reason to have a distinction between "customers," "merchants," "bankers," and "escrow agents." Such niche distinctions may evolve, as agents fill various roles more than others, but the software structures need not skew the transactions in any preferential way. I can imagine many transactions in which agents fill several roles. Indeed, we all do this with cash all the time: we act as buyers, sellers, holders of money in trust, cashers of checks, etc.) >do not. A key may change its personality, literally overnight, and >you will not have any warning about this. In an identified business, >if it changes hands, acquires new management, or has some other change >which might lead to new behavior, you generally have some warning >(especially if it is a business which is selling trustworthiness, in ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ A nice turn of phrase, and a key one. AEAs are nothing if not sellers of trustworthiness. You all know the drill here. >which case it will probably provide customers with an unusual degree >of access to the business's internals.) But with an anonymous >business this is not the case. An escrow agent who has been as steady >as the sunrise for years may, without any warning, become totally >dishonest. Hidden behind the shield of anonymity there is no way for >its customers to discover the change. Webs of anonymous escrow, the "laying-off" of escrowed amounts to a set of other AEAs (picked by customers, mutually, like a jury perhaps) could further lessen risks. (My hunch: Sets of AES, picked this way by the parties, could increase confidence exponentially. My hunch is that the math of DC-nets and remailer networks is isomorphic. I'll think about this some more.) >What are the motivations for an anonymous escrow agency to stay in >business, to not take the money and run? Legal sanctions would >presumably be ineffective. One proposal is that as long as the >expected future stream of income is worth more than the current value >of all contracts being held by the agent, it is worthwhile for it to >be honest. This is a powerful incentive, history has shown. (On a tangent, one reason 'dishonesty' is now rampant, with people wiggling out of contracts and finding ways to reneg on deals is that we've largely replaced local sanctions--including things like tarring-and-feathering cheats--with "governmental actions," which can take many years to reach justice, if then.) > >There are a couple of problems with applying this. First, it is >necessary to know about how many contracts the agent is holding at one >time. But this will be complicated by the possible desire on the part >of many customers to keep their activities secret (even beyond their >presumed shield of anonymity). So there must always be the worry that >more contracts are in progress than you suspect. This is especially >true when you consider the possibility that other agencies may >secretly be owned by this one. Hence the use of multiple AEAs, picked by the customers "randomly" (or based on private reasons) and mutually (protocol: each submits list of acceptable AEAs, intersection is picked, or variants of this idea). Makes collusion more difficult. (Anonymity helps becasue pressures cannot directly be applied. Back channels exist, though, perhaps. Playing "Anonymous Monopoly" might be a useful thought experiment.) ... >But combine this with the ease with which a key can change its >personality without warning and it suggests that even a long track >record of stability could be fragile. The business is passed from >father to son, it is acquired, it is coerced away, the owner >experiences a change of circumstances due to illness or other >catastrophe, and suddenly the agency has changed. Now, future income >doesn't look so attractive compared to present money. Now, the owners >have an incentive to close the business and (I firmly think the word >applies) cheat their customers. Yes, this is a risk. But also a risk in non-anonymous transactions. (The people boarding the jets to Brazil.) Well, this ends on a minor comment rather than a major essay point, but perhaps this is best. Meanwhile, the best sunshine part of the day has passed without me getting down to the beach, so I'll close now and try to get out and catch some remaining rays. The remaining posts from Hal I'll respond to tonight. (ObNukeThread: Micronukes with yields of a kiloton or less are possible with as little as 10 grams of Pu. The key is the computer-intensive design and precise implosion sequenve. But such secrets will be amongst the first high-value secrets sold in digital black markets. I'm not worried: so we'll lose a couple of cities someday. Big deal. Six billion people and more...they'll make more.) --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 29 Aug 94 14:29:36 PDT To: cactus@bb.com (L. Todd Masco) Subject: Re: Statistics on remail message sizes Message-ID: <199408292116.OAA10312@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >In article <9408291623.AA29767@ah.com>, Eric Hughes wrote: >>Based on Hal's numbers, I would suggest a reasonable quantization for >>message sizes be a short set of geometrically increasing values, >>namely, 1K, 4K, 16K, 64K. In retrospect, this seems like the obvious >>quantization, and not arithmetic progressions. Live and learn. > >A brief suggestion: Code the progression, not the four values. As > time goes on (and lossy sendmails disappear), people are sending larger > and larger messages; it's easily conceivable that people could be > swapping multiMB files at some point in the not too distant future > (indeed, I do occasionally send out files that are 4-5 MB large, > uuencoded binaries and tar files). > >No point in limiting future behavior due to current usage. Except that coding only the progression and not the actual values lessens the usefulness of quantizing. We may have one group of remailers/users which uses the Hughes sequence: 1, 4, 16, 64, and another group that uses another sequence: 3, 9, 27, etc. I'm not saying we'll ever get everybody to agree, but there are times when it's better to converge on solid, actual numbers and not on the more-elegant abstract progressions. But maybe I'm misunderstanding the point here. --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Mon, 29 Aug 94 12:30:26 PDT To: cypherpunks@toad.com Subject: Using remailers, chained remailers? Message-ID: <9408291930.AA16471@toad.com> MIME-Version: 1.0 Content-Type: text/plain Hello Cypherpunks, Could anyone give me a concise post on how to use remailers & chained remailers? Or an ftp site where I can download the info.? Thank You, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Douceur Date: Mon, 29 Aug 94 14:38:29 PDT To: cypherpunks@toad.com Subject: iterated prisoner's dilemma Message-ID: <9408292139.AA06676@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >From: Hal >Date: Monday, August 29, 1994 12:03PM >Another argument sometimes advanced in favor of trustworthy escrow >agents is the "iterated prisoner's dilemma". This refers to Axelrod's >simulations of computer program agents which repeatedly interacted in >a simple "prisoner's dilemma" game which captures much of the essence >of the trust relationship (see his book "The Evolution of Cooperation"). >His results generally have consistently shown that agents which are >never the first to "cheat" in a relationship do better than those >which try to take advantage of their counterparts. . . . >Axelrod's tournaments were predicated on the implicit >assumption of an indefinite number of interactions. (This is my >recollection; I'd be interested in whether experiments have been tried >with a known fixed number of interactions, and the agents knowing how >many more there were.) It had long been recognized (pre-Axelrod) that >the prisoner's dilemma might reach a stable cooperative solution with >multiple interactions, but that this becomes unstable if the parties >know that they are reaching the end of their interaction period. Axelrod's second tournament had a variable number of interactions, precisely to defeat penultimate-interaction attacks. He added this specifically because his first tournament had a fixed and known number of interactions, and several programs took advantage of it. However, even in the first tournament, the "nice" programs did better than the "mean" programs, and Tit-for-Tat was the winner. I suppose this doesn't prove much, insofar as a Tit-for-Tat-but- Screw-Em-on-the-Last-Round program would probably have come in first had it been entered. Even so, I expect that the marginal increase in score over Tit-for-Tat would have been vanishingly small for a large number of interactions. JD -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmJSsEGHwsdH+oN9AQGIAAQAkT6GC1xOdmCh5Zp7LU17oKRH7WAqeYoK 6FypHPqfUK688uFUAUz61MhGaMkr9ZoCcnRdsmejOGq9zQ9sW6D3SnGvTtkgGyGD zNjle57RVxG8sqkaei8kKszCyVIxZfms2RkdrmQyC/GHwAo9i/5yOszdqFotWfVJ HRe05Pfrano= =zsiI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Mon, 29 Aug 94 13:38:11 PDT To: cypherpunks@toad.com Subject: MIT PGP - PGP UI - VIACRYPT mime Message-ID: <9408292038.AA17763@toad.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks, Question concerning MIT PGP 6.2 & PGP 6.2 ui. If it is known that the PGP that encrypted a msg is one of these two versions, then can it be determined which of these two versions did the encrypting? Also, can it be determined that it was not VIACRYPT that did it. Note: If it can be determined that PGP 6.2 ui did it, then it might be a neat trick to change the ui version to mimic either of the other two at user command. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 29 Aug 94 12:29:34 PDT To: cypherpunks@toad.com Subject: Re: ?-line cash Message-ID: <9408291926.AA13668@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > In-Reply-To: "Rick H. Wesson"'s message of Sat, 27 Aug 1994 19:04:21 -0700 <199408280204.TAA23729@ar.com> > > The last on-line cash system I tried to work up didn't > have a drop of anonymity to it, and I don't know how to blind the > bank to the transactions but keep the thing reliable and secure... > > Please look at Magic Money, which is an existing coded prototype which > uses blind signatures to represent digital banknotes. The canonical place to look for discussion of blinding is Chaum's article in CACM from maybe October 1985? Should be referenced in Schneier's bibliography. It's probably also available on chaum's web server (something-or-other.digicash.nl). Schneier also discusses the technology somewhat. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Mon, 29 Aug 94 15:35:48 PDT To: "L. Todd Masco" Subject: Re: Announcing Bellcore's Trusted Software Integrity (Betsi) System In-Reply-To: <199408292212.SAA08717@bb.com> Message-ID: <9408292233.AA29506@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > "L. Todd Masco" writes: > Certainly not enough to justify the rest: Can you name one example of an > author of a package including some virus? Not someone putting one Yes. > post-production (individual signing will prevent that), but the original > author? Mark Ludwig wrote KOH, an on-the-fly disk encryption program that is also a virus. It was posted recently to alt.security.pgp. Ludwig is the author of a number of other viruses that don't claim to be useful. > It's a straw man. OK. For the record, I think it's a Good Thing to have as much confidence in lots of different frequent-version programs as I do in (say) PGP with its signed-file protocols. Jim Gillogly Hevensday, 7 Halimath S.R. 1994, 22:32 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Mon, 29 Aug 94 12:48:21 PDT To: cypherpunks@toad.com Subject: Re: Statistics on remail message sizes In-Reply-To: <9408291623.AA29767@ah.com> Message-ID: <33tean$6ul@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <9408291623.AA29767@ah.com>, Eric Hughes wrote: >Based on Hal's numbers, I would suggest a reasonable quantization for >message sizes be a short set of geometrically increasing values, >namely, 1K, 4K, 16K, 64K. In retrospect, this seems like the obvious >quantization, and not arithmetic progressions. Live and learn. A brief suggestion: Code the progression, not the four values. As time goes on (and lossy sendmails disappear), people are sending larger and larger messages; it's easily conceivable that people could be swapping multiMB files at some point in the not too distant future (indeed, I do occasionally send out files that are 4-5 MB large, uuencoded binaries and tar files). No point in limiting future behavior due to current usage. -- L. Todd Masco | "Which part of 'shall not be infringed' didn't cactus@bb.com | you understand?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Mon, 29 Aug 94 16:36:36 PDT To: karn@toad.com Subject: DSPs In-Reply-To: <199408262009.NAA17046@unix.ka9q.ampr.org> Message-ID: <199408292254.PAA02525@comsec.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn writes: > But then I hear people say that it's not the multiplication that slows > down modular exponentiation, it's the modular reduction. That's one of the driving reasons for using Montgomery multiplication. You do some up front work that changes the representation into one where the reduction on each multiply is a multple of 2^N (a shift, or fetch of the LSW or MSW of the result). See "Modular Multiplication Without Trial Division", Peter L. Montgomery, Mathematics of Computation, v44, n170, pp 519-521, Apr 1985. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Mon, 29 Aug 94 16:35:51 PDT To: jdd@aiki.demon.co.uk Subject: DSPs In-Reply-To: <8145@aiki.demon.co.uk> Message-ID: <199408292302.QAA02577@comsec.com> MIME-Version: 1.0 Content-Type: text/plain Jim Dixon writes: > The Motorola DSP96002 does an integer multiply in 2 or 3 clocks, so a > 33 MHz device does 11 million multiplies (and moves) a second. The > chip costs about $50. The 96002 is a floating point part. Last time I checked it cost several hundred dollars. I suspect that you were refering to the 56001/2 family (which does cost something like $50). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Mon, 29 Aug 94 13:02:36 PDT To: cypherpunks@toad.com Subject: Re: Announcing Bellcore's Trusted Software Integrity (Betsi) System In-Reply-To: <199408291628.MAA19544@faline.bellcore.com> Message-ID: <33tf52$744@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <199408291628.MAA19544@faline.bellcore.com>, Avi Rubin wrote: >-----BEGIN PGP PUBLIC KEY BLOCK----- ... >-----END PGP PUBLIC KEY BLOCK----- > >Fingerprint: > >5F 34 26 5F 2A 48 6B 07 90 C9 98 C5 32 C3 44 0C I've seen this sort of thing several places... Am I totally off base in thinking that distributing the fingerprint in the same way as the public key is close to totally pointless? -- L. Todd Masco | "Which part of 'shall not be infringed' didn't cactus@bb.com | you understand?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 29 Aug 94 13:14:58 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: In Search of Genuine DigiCash In-Reply-To: <9408290345.AA28187@ah.com> Message-ID: <199408292013.QAA16862@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain A system built like this is not only expensive in terms of paying employees, its also asking to be exploited. The people doing the ID checking are likely to be poorly paid, poorly trained, undermotivated and easily bribed into entering the data of your choice, giving away their password, etc. Also, the folks who do the archiving (the physical tape swapping, labelling, etc) are likely to be as easily manipulated as the ones who do the identity verification. Adam Eric Hughes wrote: | Take "recording of names", for example. You're going to have to hire | (physical) people to look at other (physical) people and look at | various forms of ID. You'll have to pay these employees, and staff | costs always dominate the other costs in service industries. You'll | have to ascertain that a particular public key, for example, matches | that of the (physical) person who opened the account. | | When the gov't comes and asks for all the records for a certain name, | you'll have to produce all that you have or be criminally negligent. | I assure you, setting up an archival system for seven years of | transaction information with high reliability is not inexpensive. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Mon, 29 Aug 94 14:26:33 PDT To: cactus@bibliob.slip.netcom.com (L. Todd Masco) Subject: Re: Announcing Bellcore's Trusted Software Integrity (Betsi) System In-Reply-To: <33tf52$744@bb.com> Message-ID: <199408292126.AA02540@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > In article <199408291628.MAA19544@faline.bellcore.com>, > Avi Rubin wrote: > >-----BEGIN PGP PUBLIC KEY BLOCK----- > ... > >-----END PGP PUBLIC KEY BLOCK----- > > > >Fingerprint: > > > >5F 34 26 5F 2A 48 6B 07 90 C9 98 C5 32 C3 44 0C > I've seen this sort of thing several places... > Am I totally off base in thinking that distributing the fingerprint in > the same way as the public key is close to totally pointless? Distributing the key fingerprint allows J. Random Human to correlate a key supplied via one method with that supplied via another. For example, now that I have the fingerprint for the Betsi key, I can verify whether any other alleged Betsi key I see is real or not. It's a lot easier to read off & cross-check 32-character fingerprints than the entire key block, especially as signatures are added and the key block grows in size. - -Paul - -- Paul Robichaux, KD4JZG | Demand that your elected reps support the perobich@ingr.com | Constitution, the whole Constitution, and Not speaking for Intergraph. | nothing but the Constitution. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmJSdKfb4pLe9tolAQEZkgP/W7P8Edw8sEI78V3HgtDjXDo/F09Gw7VF 4FH6pMIVT9w/jT30Adf6BxL+dhb1mcHuBhnhr7bIA31cerZpt+NiVwBbqAoSh+XW vFfkId5k3qmUIAypFQFe5BSHKS+yF6Rf8ERXZAFv2+a/ZJrpLxnW6FgFiU+dFt86 KEK/5EFiOCw= =qlgk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Douceur Date: Mon, 29 Aug 94 16:46:13 PDT To: cypherpunks@toad.com Subject: Re: e$ as "travellers check? Message-ID: <9408292346.AA13380@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >From: Jonathan Cooper >Date: Monday, August 29, 1994 6:45PM >> > traveller's checks are an extremely easy way to defraud >> > any bank that issues them, what will happen to this >> > difficulty factor if they are anonymous ? >> >> Digitally signed notes are not forgeable. > Right. > I doubt very seriously that there is anything on the planet that is >*ABSOLUTELY* unforgable. It all comes down to how much energy and >resources one is willing to sink into the project. This comment, unless I misunderstand it, supports (rather than refutes) Perry's rebuttal to the claim that forging digital traveller's checks would be "extremely easy." Sticking in my nose where it doesn't belong, JD -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmJxiEGHwsdH+oN9AQFu3gP/c2toIn3PFVFREc/L3cNVlLuskLTAAwBW v7qjR3Lwc01vXgoze14uIxtkrSY9fIyXyZOyBqaOUGB1lJGlXpLjINjbBUIWa5QO h/SHkAc96FXVioYClXaBvPG2fn+mOy1/thIorvDCc3lcq9/es0oCDroAahgGgj5M DgHu4X+1+UQ= =E1Lt -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Greg Ecker Date: Mon, 29 Aug 94 13:45:14 PDT To: Eric Hughes Subject: Re: e$ as "travellers check? In-Reply-To: <9408290300.AA28141@ah.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 28 Aug 1994, Eric Hughes wrote: > But someone a long time ago brought up traveller's checks, and the > similarity between them and ecash. [...] You pay some money to > American Express, you get a note issued by them, you give it to a > merchant, he redeems in with AE for money. [etc...] > > I dont' know much about economics, but as far as I can tell this > seems a pretty solid analogy. > > What you have described is a financial model for digital cash, which > is only part of a complete model. The financial model is, as you > point out, pretty easy. You buy an instrument and then use it in lieu > of a more direct transfer. The privacy to counterparty comes about > because the issuer's name is on the instrument, not yours; the issuer > is a proxy for identity. > > It's clearly not _illegal_ to issue > travellers checks, > > No, but in certain places where they are used in lieu of greenbacks, > aka Federal Reserve Banknotes, it _is_ illegal to use them without > certain reporting requirements. (Duncan can elaborate, as he's much > more up on the details here.) Complicity in failure to report can > also be criminal. And an issuer that sets up a system to thwart > reporting requirements could easily be considered _prima facie_ > evidence of conspiracy to evade reporting. traveller's checks are an extremely easy way to defraud any bank that issues them, what will happen to this difficulty factor if they are anonymous ? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 29 Aug 94 13:50:03 PDT To: Greg Ecker Subject: Re: e$ as "travellers check? In-Reply-To: Message-ID: <9408292049.AA11861@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Greg Ecker says: > traveller's checks are an extremely easy way to defraud > any bank that issues them, what will happen to this > difficulty factor if they are anonymous ? Digitally signed notes are not forgeable. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: brains@male.org Date: Mon, 29 Aug 94 14:56:45 PDT To: "L. Todd Masco" Subject: Re: Announcing Bellcore's Trusted Software Integrity (Betsi) System Message-ID: MIME-Version: 1.0 Content-Type: text/plain >> - provide accountability by linking the author of a program >> to a real person whose identity is verified off-line > >This is unnecessary, and I would claim undesirable. A unique anonymous > ID is just as good as a "real" one -- since you're relying upon PGP > anyway, the mapping from signature to a known identity is one-to-one. > >The only reason I can see to require this "real human" mapping is > to try to prosecute people for bugs in their code or some contamination > that seeps into their release. > >That's not an aspect of the world I want to live in. Or to warn potential virus "authors" that *their* anonymity is no longer assured - not a bad thing. Not enough to justify the rest of it, IMHO, but certainly not Evil Incarnate (not to be flinging misinterpretations or aspersions :-) Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Mon, 29 Aug 94 13:52:32 PDT To: cypherpunks@toad.com Subject: Re: Announcing Bellcore's Trusted Software Integrity (Betsi) System In-Reply-To: <199408291628.MAA19544@faline.bellcore.com> Message-ID: <33ti2r$7mj@bb.com> MIME-Version: 1.0 Content-Type: text/plain [Not all observations are mine: some belong to Andrew Boardman] Okay, I have a strong interest in this, because we want to be able to distribute ICE through traditional "freeware" channels while minimizing the threat of spoofing. I expect much better from Bellcore. >Betsi addresses a security concern of software distribution in the Internet. >Currently, there is no way to know that software obtained by anonymous ftp >has not been modified since it was posted. Whoever wrote the blurb clearly wasn't aware of (or chose to ignore) the already existing practice of individuals signing their own code. Why channel everything through this one Betsi agent? If Betsi's key is compromised, *ALL* of their customers lose. > - provide accountability by linking the author of a program > to a real person whose identity is verified off-line This is unnecessary, and I would claim undesirable. A unique anonymous ID is just as good as a "real" one -- since you're relying upon PGP anyway, the mapping from signature to a known identity is one-to-one. The only reason I can see to require this "real human" mapping is to try to prosecute people for bugs in their code or some contamination that seeps into their release. That's not an aspect of the world I want to live in. > - minimize effort on the part of the users This, I'd love to see. How do you securely get a user who doesn't know how to use PGP to verify the signature? I think most users out there are not likely to learn to use PGP on their own: this is from too many (3+) years of tech support at Carnegie Mellon -- hardly a technological backwater. People want to use their application and not worry about anything else. Make the damned computer work and let me finish my paper and get out of here. I guess my overall reaction to this Betsi thing is: why? As far as I can see, this Betsi agent only sets up a single choke point through which all software using Betsi can be compromised, for no particular gain. The current method of individuals signing their code with their well-known keys is far more secure and doesn't force the handing over of identities to the Software Police. -- L. Todd Masco | "Which part of 'shall not be infringed' didn't cactus@bb.com | you understand?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rubin@faline.bellcore.com (Avi Rubin) Date: Mon, 29 Aug 94 14:04:03 PDT To: cypherpunks@toad.com Subject: Re: Announcing Bellcore's Trusted Software Integrity (Betsi) System Message-ID: <199408292103.RAA18305@faline.bellcore.com> MIME-Version: 1.0 Content-Type: text/plain > Am I totally off base in thinking that distributing the fingerprint in > the same way as the public key is close to totally pointless? Well, in many cases, people will be checking the key in several different places for extra assurance that it is correct. Including the fingerprint just saves them a calculation. I suppose you have a point that the fingerprints could all match, and be unrelated to the key being posted, but then I'd only be cheating myself. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Mon, 29 Aug 94 16:07:28 PDT To: "L. Todd Masco" Subject: Re: Announcing Bellcore's Trusted Software Integrity (Betsi) System In-Reply-To: <199408292212.SAA08717@bb.com> Message-ID: <199408292304.RAA22130@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > Certainly not enough to justify the rest: Can you name one example of an > author of a package including some virus? Not someone putting one > post-production (individual signing will prevent that), but the original > author? Many Mac viruses that I've seen come straight from Microsoft neatly sealed in plastic on brand new disks. If they signed them it would not increase my confidence one iota. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 29 Aug 94 17:59:02 PDT To: entropy@IntNet.net (Jonathan Cooper) Subject: Quibbling about "Forgeability" In-Reply-To: Message-ID: <199408300025.RAA09312@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > > > Digitally signed notes are not forgeable. > > Right. > > I doubt very seriously that there is anything on the planet that is > *ABSOLUTELY* unforgable. It all comes down to how much energy and > resources one is willing to sink into the project. This is, with due respect quibbling. "Unforgeable" and "unbreakable" are commonly used terms of art, which we (mostly) all know have caveats about computational power attached to them. Purists may want all such statements modified with things like "effectively unforgeable" and "effectively unbreakable." Whatever. It's always important for people to understand that cyphers may be only computationally secure (to some amount of crunch), but one need not dwell on it. Perry was answering a "yeah, but what if people forge digital cash?" type of question. His brevity was understandable. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David K. Merriman" Date: Mon, 29 Aug 94 15:48:52 PDT To: "L. Todd Masco" Subject: Re: Announcing Bellcore's Trusted Software Integrity (Betsi) System Message-ID: MIME-Version: 1.0 Content-Type: text/plain > >Certainly not enough to justify the rest: Can you name one example of an > author of a package including some virus? Not someone putting one > post-production (individual signing will prevent that), but the original > author? > >It's a straw man. Well, there was that CD-ROM program of a couple months ago that professed to be from one of the drive manufacturers (but wasn't) containing some kind of Binary Nasty (tm). The mfr's finally had to post (far and wide) the fact that it was *not* their program. The program was posted using a false ID, etc. Don't know if the Bellcore system would prevent that, but it is *one* example, anyway. I'm not arguing that the Bellcore system is the answer to Life, the Universe, and Everything; just that there are some small pieces to it that have *some* perceivable merit to them. Personally, I wouldn't want anything to do with it - as you note, the costs and hazards _far_ outweigh any benefits, and there are easier and more secure ways of accomplishing the same things. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 29 Aug 94 14:59:19 PDT To: "Gary Jeffers" Subject: Re: MIT PGP - PGP UI - VIACRYPT mime In-Reply-To: <9408292038.AA17763@toad.com> Message-ID: <9408292158.AA12392@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain There is no PGP 6.2. There is no MIT PGP 6.2. There is no PGP 6.2 ui. Assuming you mean PGP 2.6, there is no cryptographic difference between any of these versions. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 29 Aug 94 18:05:28 PDT To: cypherpunks@toad.com Subject: Cyberspatial governments? Message-ID: <199408300105.SAA11868@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I have been very impressed with the imagination and depth of Jason Solinsky's ideas, especially considering his apparent youth. However, I want to take issue (not semantically this time!) with the idea of a government in cyberspace, which IMO Jason tends to rely on too heavily. As I understand Jason's proposal, his government does not rely on force, but rather it acquires authority by people voluntarily putting themselves at the mercy of the government to a certain extent. The principal mechanism I have seen suggested is for people to put some money into escrow or a bond which they will surrender (according to agreed-upon rules) if they break the laws of the government. Now the simple objection I offer is that most people don't have enough cash lying around to effectively obligate themselves. Most people, unfortunately, spend their money rather than saving it. Even people who do have large sums of cash are, for that very reason, able to tolerate larger losses, so they will apparently have to put up very large bonds, which would have to be a strain on their liquid capital as well. And, for people who do have the money, how can they tolerate tying up a large sum of cash for such a long period of time? Does the government offer interest? How are the funds invested - safe or risky? Low returns or high? People want to diversify their investments, and I don't think they are going to be willing to put all their cash into this one lump sum bond. When people do save money, it is often with the intention of spending it later. They save money to put their kids through college, or for retirement. Sooner or later their comes a time when they have to start consuming the nest egg. Will this entail withdrawal from the benefits of the cyberspace government? To sum up, I don't think most people's lives are structured in such a way that they can credibly obligate and commit themselves to a potentially risky contract. With physical governments people might say "as long as I live on this island I agree that the government can shoot me if I kill someone," and I will be inclined to believe that they will not try to commit murder. But that promise is much less credible if all they will do is forfeit a $2,000 bond, if that's all the money they've managed to save. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 29 Aug 94 15:08:34 PDT To: hughes@ah.com Subject: e$: e-cash underwriting Message-ID: <199408292207.SAA25709@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by hughes@ah.com (Eric Hughes) on Sun, 28 Aug 10:9 PM >Turn fraud attempts from a security cost to a profit >center. Brilliant statement, Eric. My mouth fell open. This is the best synopsis I've seen for the conversion of our national security capitalism into democratic capitalism. It makes all the pleasurable, if demanding, digicash correspondence I've read here fall into place. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Mon, 29 Aug 94 15:05:49 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Statistics on remail message sizes In-Reply-To: <199408292116.OAA10312@netcom14.netcom.com> Message-ID: <199408292209.SAA08637@bb.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > Except that coding only the progression and not the actual values lessens > the usefulness of quantizing. We may have one group of remailers/users > which uses the Hughes sequence: 1, 4, 16, 64, and another group that uses > another sequence: 3, 9, 27, etc. > > I'm not saying we'll ever get everybody to agree, but there are times when > it's better to converge on solid, actual numbers and not on the > more-elegant abstract progressions. > > But maybe I'm misunderstanding the point here. I think you are; My point was much more trivial than that; I'm just suggesting that the 1,4,16,64 be extended to 256, 1024, 4096,... -- L. Todd Masco | "Which part of 'shall not be infringed' didn't cactus@bb.com | you understand?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Mon, 29 Aug 94 15:07:59 PDT To: brains@male.org Subject: Re: Announcing Bellcore's Trusted Software Integrity (Betsi) System In-Reply-To: Message-ID: <199408292212.SAA08717@bb.com> MIME-Version: 1.0 Content-Type: text/plain brains@male.org writes: > Or to warn potential virus "authors" that *their* anonymity is no longer > assured - not a bad thing. Not enough to justify the rest of it, IMHO, but > certainly not Evil Incarnate (not to be flinging misinterpretations or > aspersions :-) Certainly not enough to justify the rest: Can you name one example of an author of a package including some virus? Not someone putting one post-production (individual signing will prevent that), but the original author? It's a straw man. -- L. Todd Masco | "Which part of 'shall not be infringed' didn't cactus@bb.com | you understand?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Mon, 29 Aug 94 18:25:59 PDT To: ianf@simple.sydney.sgi.com Subject: Re: Nuclear Weapons Material Message-ID: <9408300124.AA16228@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >I heard a rumor (from several independent sources) which indicated that the >firing sequences are essentially encrypted detonator timings that are passed >through the PAL, which decrypts it but makes no value judgement about the >timings themselves. If the timings are wrong, you get a messy squib explosion >which will make a mess for about 100m around the detonation site, and which >will totally destroy the weapon beyond any hope of recovery. One would expect that there should be something in the permissive action link that prevents a radioactive mess as well, but I have heard these rumors too. I always wondered if you could do dial a yield this way. What you are inferring is a bunch of cables of different length (delay) or the equivalent between the firing circuit and the detonators. The input delay information would specify which delayed version of the detonate signal goes down which path. I get the impression that PAL is a little more complex than that, one of the reputed goals is to prevent a weapon from being easily modified to go around safeguards. Playing with just delays can be overcome by characterizing delays in a dismantled weapon. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 29 Aug 94 18:31:43 PDT To: hart@chaos.bsu.edu (Jim Hart) Subject: Re: Transport Mixes In-Reply-To: <199408300037.TAA07496@chaos.bsu.edu> Message-ID: <199408300131.SAA26705@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Hart wrote: > It might be possible to transport goods in a difficult to trace fashion, > by applying the concept of a digital mix to physical transport. > We can't make them cryptographically hard to trace, but perhaps we > can minimize the clue trail by substituting crypto for normal > shipment records. We last had a major thread on this at least a year and a half ago, so it's worth looking at again certainly. Before I get to Jim's scheme, bear in mind a couple of extremely important aspects of physical package shipping vs. crypto: 1. The physical packages are extremely easy to inspect by sniffing (for certain chemicals), by examination of the package exteriors (unless "repackaged" each time), by x-raying of the interiors, and by weighing and similar mass/moments of inertia characterizations. 2. Physical packages are _often_ inspected, if suspicions arise. The level of security is vastly lower than for shipping encrypted bits around. Many people who thought they could carefully wrap some hash up and ship it home found out otherwise. 3. Since people cannot practically do the "envelope within envelopes" nesting, for packages [they can, but it's trivially detectable], a major element of mixes is lost. [Practically, any of the remailers can mark packages, attach bugs, etc. A killer.] Onward to Jim's scheme: > Here's a courier system for shipping small packages untraceably: > > + put your packages in a suitcase for a flight to a major hub airport, > which is also a courier mix site. Each bag contains an innocuous > looking Newton with a small wireless radio. These identify themselves > as mix shipments only if the proper one time key is transmitted over > a spread spectrum wireless channel. You also put a message in the > Newton indicating the shipment route and enclosing digital cash > as postage; these are successively encrypted with each mix's public > key, just as with remailers > > + couriers spend all day locating mix bags and taking them to > a nearby hotel room, and taking bags from the hotel room when > they have been delayed, mixed, and queued for the flight they are > and only take a few bags each at a time > > + the particular hotel and room changes every day If the mix process it itself trusted, then the airport steps can (and hence should) be skipped. Unlike the case with software remailers, where additional steps increase the chance that at least one of them is reliable (and hence mixes the traffic properly), physical remailers have the property that each additional mix node increase the chance of compromisinging things, of attaching bugs, of marking the packages, and so forth. > + we need protocols for destroying shipments or shipping them ^^^^^^^^^^^^^^^^ > back to the customer, due to suspicous nature of the package ^^^^^^^^^^^^^^^^^^^^ > (customs would catch guns, bombs, sniffable drugs, etc.) > unclearable postage, or other exceptions that might occur, > and informing customers and arbitrators of these actions Huh? Not much of an anonymous remailer if this is possible. (Our Cypherpunks remailers can do this trace-back only when people don't encrypt, and most easily only at the first stage. Properly executed mixes don't allow such trace-backs at all.) > Can one travel personally, untraceably? Here is a method > analogous to a mix: Jim's schemes elided. This is familiar stuff to any spy thriller fan, as I am, and it was "losing a tail" that motivated me to think about my "Labyrinth" scheme in 1987, which I then described to David Chaum at Crypto '88, only to find he'd already formalized it several years earlier. Both packages and people are easy enough to tag-and-follow that they are not even in the same league as the cryptograhic security of digital mixes. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Mon, 29 Aug 94 18:43:00 PDT To: cypherpunks Subject: RE: In Search of Genuine DigiCash Message-ID: <2E628D30@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain > From: Eric Hughes > ---------------------------------------------------------------------------- -- > Well we agree that the selling point is economic efficiency. But "anonymity > reduces overhead" ? > > All that you save is the space required for the recording of names. > > From a naive implementor's view, yes, perhaps that is the whole > savings. But the implementor's view is not the executive's view, and > many activities which the technical community does not understand have > real economic valuations. > > Take "recording of names", for example. You're going to have to hire > (physical) people to look at other (physical) people and look at > various forms of ID. You'll have to pay these employees, and staff > costs always dominate the other costs in service industries. You'll > have to ascertain that a particular public key, for example, matches > that of the (physical) person who opened the account. > > When the gov't comes and asks for all the records for a certain name, > you'll have to produce all that you have or be criminally negligent. > I assure you, setting up an archival system for seven years of > transaction information with high reliability is not inexpensive. > > There are more savings, which others can enumerate. I didn't even get > into legal savings, for example. > > Eric > Your point is an excellent example of what doing business in the US would be like... A pain in the ass! If we had someone from the banking community that knew all of the ins and outs, we probably find that setting this up in the US breaks laws, would cost too much in all of the pay-offs to govt. officials, take too long, etc. I would suggest setting up in a off-shore e$ banking system to avoid all of this and get it off the ground quickly. Aren't the Swiss are known to have sufficient privacy? They might be open to setting something up and an existing Swiss bank would have credibility. Privacy issues, regarding transactions, could be kept private. Why do you think crooks use them? I have no direct experience with Swiss accounts and have no idea what it would take to interest the Swiss Banking community. Anything that our government would come up with would be??? a. A clusterfuck. b. Designed so that they could track the movement of money for IRS and of course, to fight crime.. c. Expensive because of all the regulations. d. Have very little value add. e. All of the above. f. None of the above. If you chose "E", you are correct. :) The ability to issue orders to a bank to move e$ from one account to another could be done quickly and securely in any bank. If the destination is not at that bank, then the bank could create a check on your behalf and reference your name, account or what ever you want ... if anything. CheckFree in the US does this now but your name or the account your are paying on is on the check and I am sure our govt. has access to all the info in their database of transactions. I could also send you a e-note that you could then send to the bank and quickly confirm that the transaction is covered. (This would be better than todays banking where a merchant can call a bank and ask them about my account but boost the amount of the transaction to find out if I'm ritch bastard or not. With a crypto-sig on an e-note, I would be guaranteed that my bank would only answer questions about the amount on my e-note. Example. I ask you to move $e}1000.00 to a reference number X20567 at my Swiss bank. When I see the transaction deposited into my account I can send you my software. This account could be a temporary holding account or my permanent account. If you use the same Swiss bank or another Swiss bank that is part of the e$ community, it could take just a second and be easy for both of us. Issues: I guess it boils down to this, we have to have someone that we can trust. The issue of currency conversion would also be a new one for me. Would my money be Swiss? If the transaction gos south, what do I do, I am no longer covered by US law and would have no proof that this transaction ever took place (remember, no one can ask the bank for records). Hmmmm Is there a way that we can make the answer to my question above = "F"? ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Mon, 29 Aug 94 15:38:24 PDT To: cypherpunks@toad.com Subject: Re: Announcing Bellcore's Trusted Software Integrity (Betsi) System In-Reply-To: <199408292126.AA02540@poboy.b17c.ingr.com> Message-ID: <33to7k$8ug@bb.com> MIME-Version: 1.0 Content-Type: text/plain I've revised my opinion: It's not close to useless, it's worse than useless. Two things people seem not to be getting: 1. Including the fingerprint with a signed message is much less pointless. This was distributing the fingerprint *with the public key*. That's bogus. However, even were this a signed message rather than a key... 2. Encouraging people to trust the included ASCII fingerprint is a Bad Thing. Why not just include these fingerprint things and not bother with this confusing, patented RSA stuff? Much easier that way. Great. Here's the Betsi key, with the fingerprint included for those who don't want to use PGP to do the computation. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.7 mQA9Ai5iKZAAAAEBgMAWW4+5FhyI3A5g4BT7bX8HwC6Ql4rwD/VlCNZnWZefReA5 CMJ+ot/oLrWaACcuJQAFEbQWQmV0c2kgPGNlcnRpZnlAYmIuY29tPg== =9juv -----END PGP PUBLIC KEY BLOCK----- Fingerprint: 5F 34 26 5F 2A 48 6B 07 90 C9 98 C5 32 C3 44 0C [Security or ease of use. Choose one.] -- L. Todd Masco | "Which part of 'shall not be infringed' didn't cactus@bb.com | you understand?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Mon, 29 Aug 94 15:54:16 PDT To: "Perry E. Metzger" Subject: Re: e$ as "travellers check? In-Reply-To: <9408292049.AA11861@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > traveller's checks are an extremely easy way to defraud > > any bank that issues them, what will happen to this > > difficulty factor if they are anonymous ? > > Digitally signed notes are not forgeable. Right. I doubt very seriously that there is anything on the planet that is *ABSOLUTELY* unforgable. It all comes down to how much energy and resources one is willing to sink into the project. -jon ( THEY CAN STOP THE PARTY, BUT THEY CAN'T STOP THE FUTURE ) ( --------------------[ entropy@intnet.net ]------------- ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Mon, 29 Aug 94 18:54:21 PDT To: cypherpunks Subject: Re: Zimmermann/NSA debate postponed Message-ID: <2E6290C6@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain ---------- > > Isn't it time for cypherpunks-who-write-code to respond to this obvious > > customer need? > > > > I have no mailer myself but I do have a friend who produces one and I'm > > helping him to incorporate PGP seamlessly. It's taking a long time but it > > should be worth it. > > > > Anyone else out there with their own mailer? Just an FYI, ViaCrypt makes a PGP agent for WinCIM (Windows e-mail for CI$) and are planning on others. This is the key to making PGP the defacto standard. When it gets as easy as pushing a button the use will increase in a non-linear fashion. 2 -- C -- ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Mon, 29 Aug 94 15:50:05 PDT To: cypherpunks@toad.com Subject: Re: Announcing Bellcore's Trusted Software Integrity (Betsi) System In-Reply-To: <199408292212.SAA08717@bb.com> Message-ID: <199408292254.SAA09291@bb.com> MIME-Version: 1.0 Content-Type: text/plain Jim Gillogly writes: > Mark Ludwig wrote KOH, an on-the-fly disk encryption program that is also > a virus. It was posted recently to alt.security.pgp. Ludwig is the author > of a number of other viruses that don't claim to be useful. I stand corrected; However, my point (overstated as it was) is that this is insignificant to the total number of programs distributed: the whole mass of ftp.uu.net, wuarchive.wustl.edu,... > OK. For the record, I think it's a Good Thing to have as much confidence > in lots of different frequent-version programs as I do in (say) PGP with > its signed-file protocols. Oh, I certainly agree. I just don't believe that Betsi does anything constructive towards this -- doing this through reputations of known agents is a much better method, IMO -- and not one that requires an agent <-> human mapping. -- L. Todd Masco | "Which part of 'shall not be infringed' didn't cactus@bb.com | you understand?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Mon, 29 Aug 94 15:55:51 PDT To: "David K. Merriman" Subject: Re: Announcing Bellcore's Trusted Software Integrity (Betsi) System In-Reply-To: Message-ID: <199408292300.TAA09330@bb.com> MIME-Version: 1.0 Content-Type: text/plain "David K. Merriman" writes: > Well, there was that CD-ROM program of a couple months ago that professed to > be from one of the drive manufacturers (but wasn't) containing some kind of > Binary Nasty (tm). The mfr's finally had to post (far and wide) the fact > that it was *not* their program. The program was posted using a false ID, > etc. Don't know if the Bellcore system would prevent that, but it is *one* > example, anyway. That was Chinon; The Bellcore system would add nothing that Chinon signing their own material themselves would not add, and would reduce the security in that everybody would want to get their hands on the Betsi key to compromise those gazillion other packages. -- L. Todd Masco | "Which part of 'shall not be infringed' didn't cactus@bb.com | you understand?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Mon, 29 Aug 94 16:14:47 PDT To: Brad Huntting Message-ID: <199408292319.TAA09586@bb.com> MIME-Version: 1.0 Content-Type: text/plain Brad Huntting writes: > Many Mac viruses that I've seen come straight from Microsoft neatly > sealed in plastic on brand new disks. If they signed them it would > not increase my confidence one iota. How would getting Betsi to sign them increase your confidence? Betsi doesn't seem to claim to do any testing of the software, they just verify that it was really Bill Gates' company (in this example) that shipped the Microsoft product. BFD -- they can buy their own ViaCrypt PGP. I think people are missing my point: that having a third party sign your software without any testing (Betsi is free, after all) adds *nothing* except for a human-to-name mapping, and increases the risk of the signature being compromised. Now, there probably is a market for somebody who tests the software first and then certifies it -- in fact, that will probably be a big business in the future, one I can easily see someone like Cygnus getting into. But that's not what Betsi claims to do, and I certainly don't want to contemplate the legal issues (do you get your ass sued off when you're wrong? Almost certainly) involved with anybody trying to do that. -- L. Todd Masco | "Which part of 'shall not be infringed' didn't cactus@bb.com | you understand?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Mon, 29 Aug 94 17:42:49 PDT To: cypherpunks@toad.com Subject: Transport Mixes Message-ID: <199408300037.TAA07496@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain It might be possible to transport goods in a difficult to trace fashion, by applying the concept of a digital mix to physical transport. We can't make them cryptographically hard to trace, but perhaps we can minimize the clue trail by substituting crypto for normal shipment records. Here's a courier system for shipping small packages untraceably: + put your packages in a suitcase for a flight to a major hub airport, which is also a courier mix site. Each bag contains an innocuous looking Newton with a small wireless radio. These identify themselves as mix shipments only if the proper one time key is transmitted over a spread spectrum wireless channel. You also put a message in the Newton indicating the shipment route and enclosing digital cash as postage; these are successively encrypted with each mix's public key, just as with remailers + couriers spend all day locating mix bags and taking them to a nearby hotel room, and taking bags from the hotel room when they have been delayed, mixed, and queued for the flight they are and only take a few bags each at a time + the particular hotel and room changes every day + a separate courier inside the hotel room takes the following steps: -- decrypts a message inside the Newton with his private key to reveal the next destination for the shipment -- decrypts the digital cash fee for this mix and clears it -- puts the package and Newton in a new suitcase and puts it in a queue for that new destination (a flight at some point in the future, say 10-30 hours later) + like any mix, the delay depends on the rate of traffic going through the system: we'd like to mix up at least ten or so shipments at each mix + we assume that customs checks any bag at at most n-1 out of n hubs (highly probable unless the bag contains something that looks suspicious in the x-ray). + the contents of the package should contain no clues as to source and destination, unless they are securely encrypted + each mix is a separate organization, composed of only a few mutually trusted couriers + we need protocols for destroying shipments or shipping them back to the customer, due to suspicous nature of the package (customs would catch guns, bombs, sniffable drugs, etc.) unclearable postage, or other exceptions that might occur, and informing customers and arbitrators of these actions Something of this sort might even be possible with larger shipments using large ocean ports instead of airports, standard size pallets instead of suitcases, and warehouses instead of hotel rooms. Again, I make no claim that this would be cryptographically strong; but in some cases we can use cryptographic protocols to stop info flows related to transport that are otherwise vulverable to attack, and concentrate on various techniques to minimize other vulnerabilities. The mix concept is limited to important shipments where one is willing to pay a high preium. The number of mixes will be small, because increase in transport costs quickly overwhelms the increased security of using additional mixes, because there are these other vulnearabilities that become more important. Can one travel personally, untraceably? Here is a method analogous to a mix: + instead of flying directly to one's destination, fly through two or three hubs + pay for each ticket with cash; if ID is necessary use unlinkable nom de guerres at each airport + remove suitcase tags at each airport + dress differently at each airport (just enough to foil routine memories of stewardesses, etc.) + if one is being followed use the various methods to lose them, choose three new hub airports and start over Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Mon, 29 Aug 94 16:38:16 PDT To: Hal Subject: Re: Problems with anonymous escrow 1 In-Reply-To: <199408291900.MAA08729@jobe.shell.portal.com> Message-ID: <9408292337.AA02128@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > The obvious problem I see with anonymous escrow agents is that it is > much harder for them to become and stay trustworthy. With an > identified (non-anonymous) agency, you can have a lot of information > on which to base your judgement. You can look at its assets, at its > employees and hiring procedures, at its record. You look at the > jurisdiction in which it operates and judge what protection the legal > system may offer. You can look at other agencies in that jurisdiction > and what their track record has been. Why this dichotomy? A cyberspatial entity is somebody who owns a secret key. If said entity wants to maximize its anonymity it will reveal nothing about itself. If said entity wants establish the strongest possible reputation, it will reveal all (and lock itself into doing so ahead of time). Since it is enourmously difficult to deal with an entity with no reputation and since it requires a substantial amount of effort to establish certified facts about the nature of a cyberspatial entity, one would expect most (if not all) to exist somewhere in between the two extremes. > I would guess that most of that information would not be available > from an anonymous escrow agent, at least not in a validated form. > Perhaps some of it could be done with credentials (a blinded statement > from a reputable accounting firm that (this?) escrow agency has assets > of $X). But generally thinking I think it will be very difficult to > get nearly as much high-quality information about an anonymous escrow > agent. Agreed. The forms of information that one might need certified are so varied that the cyberspatial infrastructure needed to support this system would be massive. But in the mean time, I would expect insurance to pick up the slack. Under any such scheme the customer doesn't bother looking at the entity's credentials... it just looks at the insurance contract given by the insurance company to the customers of the entity via a blind signature. > This leaves the possibility of using its public record to judge > trustworthiness. It may be able to offer certified statements (again, > credentials of a sort) from earlier customers to show that it behaved > honestly. Tim has suggested "pinging" such businesses, performing > various dummy transactions to make sure that they are still behaving > honestly. All this can help establish a record, but how well can this > be extrapolated into the future? The problem with reputations of this form is that it is difficult to verify that the customer's opinions were not pre-selected. Otherwise a business could work under several different pseudonyms, combine only those pseudonyms receiving rave reviews, and leave you with the impression that they never had a displeased customer. Of course this happens to a degree in the real world today. > The problem with this is that keys are not people. People, and > businesses, have a certain continuity, a certain predictability. Keys > do not. A key may change its personality, literally overnight, and > you will not have any warning about this. That sounds an awful lot like a person to me. > In an identified business, > if it changes hands, acquires new management, or has some other change > which might lead to new behavior, you generally have some warning > (especially if it is a business which is selling trustworthiness, in > which case it will probably provide customers with an unusual degree > of access to the business's internals.) But with an anonymous > business this is not the case. An escrow agent who has been as steady > as the sunrise for years may, without any warning, become totally > dishonest. Hidden behind the shield of anonymity there is no way for > its customers to discover the change. I strongly refute the notion that anything other than federal regulations prevent this situation from existing in the real world today... And federal regulations can be replaced by cybergovernments. > What are the motivations for an anonymous escrow agency to stay in > business, to not take the money and run? Legal sanctions would > presumably be ineffective. One proposal is that as long as the > expected future stream of income is worth more than the current value > of all contracts being held by the agent, it is worthwhile for it to > be honest. This is easy, prevent the agent from taking the money without the agreement of a set of other parties. Hold money in escrow from the escrow. > Again, with an identity-based business these kinds of changes will be > monitored closely by customers. A key IS an identity. In terms of dealings with corporations there is no situation in which the official name of the corporation is any more useful than the key. When dealing with humans, yes a system which prevents an individual from every changing names can be very valuable, but such a system is difficult to maintain and requires of high level of physical realm support. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Mon, 29 Aug 94 18:41:37 PDT To: John Douceur Subject: Re: e$ as "travellers check? In-Reply-To: <9408292346.AA13380@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > >> Digitally signed notes are not forgeable. > > > I doubt very seriously that there is anything on the planet that is > >*ABSOLUTELY* unforgable. It all comes down to how much energy and > >resources one is willing to sink into the project. > > This comment, unless I misunderstand it, supports (rather than refutes) > Perry's rebuttal to the claim that forging digital traveller's checks > would be "extremely easy." No - it just makes the point that there is almost nothing which is "not forgeable" with a suitable expenditure of effort & resources. -jon ( THEY CAN STOP THE PARTY, BUT THEY CAN'T STOP THE FUTURE ) ( --------------------[ entropy@intnet.net ]------------- ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Mon, 29 Aug 94 18:45:10 PDT To: "Timothy C. May" Subject: Re: Quibbling about "Forgeability" In-Reply-To: <199408300025.RAA09312@netcom14.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > This is, with due respect quibbling. "Unforgeable" and "unbreakable" > are commonly used terms of art, which we (mostly) all know have > caveats about computational power attached to them. True; I, unfortunately, missed the context of that statement and took it as a blind faith declaration rather than a reply to a question. -jon ( THEY CAN STOP THE PARTY, BUT THEY CAN'T STOP THE FUTURE ) ( --------------------[ entropy@intnet.net ]------------- ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 29 Aug 94 22:57:14 PDT To: sw@tiac.net (Steve Witham) Subject: Re: Bad govt represents bad people? In-Reply-To: <199408300430.AAA19452@zork.tiac.net> Message-ID: <199408300529.WAA06832@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Steve Witham writes: > Right, the problem is more than just people in government. > I was just contradicting the idea that (as Tim May says) people get the > government they deserve. Certainly not all people, maybe not most "deserve" > this deal. To clarify my meaning, "people deserve the government they get" is short for saying that the evil, repressive, godforsaken government than everyone complains about is mostly their own doing. Majority rule, the will of the herd, etc. I certainly wasn't saying that *all* people asked for it. This seems quite obvious to me, that the problems of America and other such countries is not that some evil government was, say, imposed by conquest from the outside, but that the voters got what "they" asked for. ("They" being most of them, more or less, but not "all" of them.) I find it useful to remind people of this point, that they get the government they deserve, as a reminder that asking for the government to "do something!" or saying "there ought to be a law!" is exactly how we got into our current mess. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p.v.mcmahon.rea0803@oasis.icl.co.uk Date: Tue, 30 Aug 94 09:17:27 PDT To: cypherpunks@toad.com Subject: Betsi Message-ID: <9408292150.AA23309@getafix.oasis.icl.co.uk> MIME-Version: 1.0 Content-Type: text/plain FYI - PGP-based experimental service for verification of software integrity from Bellcore. I haven't seen this announcement turn up on the usual Usenet groups (yet), and thought that it may be of interest to people here. [Apologies in advance if it's a superfluous forwarding ...] - pvm Date: Mon, 29 Aug 1994 13:27:19 -0400 From: farber@central.cis.upenn.edu (David Farber) Subject: Bellcore's Trusted Software Integrity (Betsi) System A N N O U N C I N G ! ! ! ! ! Bellcore's Trusted Software Integrity (Betsi) System. Betsi addresses a security concern of software distribution in the Internet. Currently, there is no way to know that software obtained by anonymous ftp has not been modified since it was posted. Also, malicious software can be posted without the offender leaving a trace. Betsi is an experimental prototype that is meant to provide some degree of assurance about the integrity of software and the identity of its author. The current version of Betsi is an experiment. The long-term goals are: - help software vendors distribute programs and patches - provide accountability by linking the author of a program to a real person whose identity is verified off-line - allow users to run software obtained on the Internet with less danger of viruses and Trojan horses - use cryptographically strong techniques to preserve file integrity - scale well in the Internet community - minimize effort on the part of the users - use existing infrastructure and standards Betsi is a free, experimental service. It requires use of PGP to verify signatures from Betsi. Betsi's public key is widely available. It can be obtained from numerous public key servers by requesting the key for certify or Betsi. It also appears in a paper that was submitted for publication, in the help file (described in a moment) and at the end of this message. For additional information on Betsi send mail to certify@bellcore.com with subject, help. A copy of the paper describing Betsi can be obtained by anonymous ftp from thumper.bellcore.com in the directory /pub/certify. A copy of the public key for Betsi can also be found there. It is recommended that the key be obtained from at least two different places and compared. Betsi's public key: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi5I0LwAAAEEAJZi970w+Lb7onAmrnExWKrgUFbjJku29qVRlBY6/UtUH+fW s7MtAEUKIhktJ0cDpE+5Tbi6Lev2RXmXhT1hEjwxSwVFOMJmOuMZxlj+586IKigC vVjF+hCFKQWRXsleM/axVbpH+pNUmWcK6QMdBDFlzS/9pxdAiBPcEwSgd4ahAAUR tBxCZXRzaSA8Y2VydGlmeUBiZWxsY29yZS5jb20+iQB1AgUQLkjREpti/eSkC5bZ AQFzNwL8CVk6J8jhHukKKjrkdZX5VZMwuvgs7+ZIVR8fY+vpEBs6EbWAQpmm4ekV C4D6UOYCRxARpQN09M1aE9qSz6XKkYQjs9Ul/xRLtazDAuYOAkRxO3mnrFa2u6Tc +qXcZame =68fV -----END PGP PUBLIC KEY BLOCK----- Fingerprint: 5F 34 26 5F 2A 48 6B 07 90 C9 98 C5 32 C3 44 0C From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Marcus J Ranum Date: Mon, 29 Aug 94 20:04:44 PDT To: cypherpunks@toad.com Subject: Clipper in the news... Message-ID: <9408300302.AA19410@tis.com> MIME-Version: 1.0 Content-Type: text/plain Just to give you an idea how far word of our favorite technological innovation has spread, from this month's (Fall Collection) issue of Vogue magazine: "...As for Orwell's telescreen, it's been replaced by the personal computer. Networks like Prodigy have been warning users that they will censor 'objectionable' messages, and the government is threatening to install the Clipper Chip in computers, allowing it to eavesdrop on digital transmissions. How to cope?" [P. 172] ...and I thought that Karl Lagerfeld's lineup was bad enough... mjr. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sw@tiac.net (Steve Witham) Date: Mon, 29 Aug 94 21:30:51 PDT To: cypherpunks@toad.com Subject: Re: Bad govt represents bad people? Message-ID: <199408300430.AAA19452@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain >sw@tiac.net (Steve Witham) writes > >> Saying that a bad government is just representing bad people gives it more >> credit than is due. John Kreznar responds- >You leave me wondering what you mean by ``bad people''. As someone near >here (Eric?) is fond of reiterating, never attribute to malice that >which can adequately be explained by ignorance or stupidity. Bad >people? Well, maybe, but it's mostly ignorant-bad, not malicious-bad. Yah. I just meant "bad" to stand for something we were discussing: people who want to benefit from your being taxed, or restrict your freedoms gratuitously. >Majority or not, the constituents strongly influence the bureaucrats. Right, the problem is more than just people in government. I was just contradicting the idea that (as Tim May says) people get the government they deserve. Certainly not all people, maybe not most "deserve" this deal. > A >good recent example familiar to readers of this list is the EFF with its >shrill and incessant campaign Yeah, I said that cleverness, etc. helped to influence but left out persistence, volume, high profile. But not representativeness. > to all of us to pressure politicians to do >this or that. Thanks to the EFF's efforts, proponents of government >surveillance can now claim the cooperation of a leading representative >of data communications users. Yup. Whoops. There's a footnote in one of Bruno Bettleheim's books-- he says professional organizations resemble the guards recruited from among the prisoners in concentration camps. They both start out wanting to defend their fellows from the tyrants, but through compromise they end up being the ones who deliver the tyranny. >> It's the structure of government that needs changing. > >The social cancer would need to be cured. It's hard to believe that >what would result would embed anything like ``government''. You're right, the problem is bigger than government. Also, I was using "government" in the sense of "whatever way protection services are arranged for" rather than "government as we know it". (But I've blabbed enough about that usage.) --Steve - - - - - - - - - - It is said a Shao Lin priest can walk through walls. Looked for, he cannot be seen. Listened for, he cannot be heard. Touched, he cannot be felt. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdd@aiki.demon.co.uk (Jim Dixon) Date: Tue, 30 Aug 94 08:16:06 PDT To: eb@comsec.com Subject: Re: DSPs Message-ID: <88@aiki.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain In message <199408292302.QAA02577@comsec.com> Eric Blossom writes: > > The Motorola DSP96002 does an integer multiply in 2 or 3 clocks, so a > > 33 MHz device does 11 million multiplies (and moves) a second. The > > chip costs about $50. > > The 96002 is a floating point part. Last time I checked it cost > several hundred dollars. I suspect that you were refering to the > 56001/2 family (which does cost something like $50). I checked the 56001 data book, but it does 24 bit integer multiplies, not 32, so I didn't quote them. The figures I gave are for a 32-bit integer multiply, right out of the 96002 data book. I haven't checked 96002 prices for a couple of years. When I last checked it was something like 200 pounds ($300) in small quantities. It has now been outclassed by the C40 and several other very good DSP chips and time has passed, so I think that in production quantities the price would at least be under the $100 mark. -- Jim Dixon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 30 Aug 94 00:22:09 PDT To: cypherpunks@toad.com Subject: Re: Statistics on remail message sizes Message-ID: <9408300718.AA21999@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > I think you are; My point was much more trivial than that; I'm just > suggesting that the 1,4,16,64 be extended to 256, 1024, 4096,... I agree with this; one of the reasons that 64K tends to be a max is that a non-trivial number of mailers choke on messages larger than that. In the future, when there's more competent mail software (:-), I wouldn't be surprised to see 1MB being common (or 1.44 MB, if that stays the popular floppy disk size for a few years...), though I suspect there's not much need for 256KB messages. One approach suggested by several other people is for fragmenting mail into packets before remailing and reassembling on delivery. Some variants on this suggest having the remailer network do it, but I suspect it's more reliable on an end-to-end basis. -- end of real contents My comment about "competent mail software" is partly prompted by having to use Microsoft Mail which can handle large attachments to messages, but chokes on displaying simple ascii messages over 64K... > L. Todd Masco | "Which part of 'shall not be infringed' didn't > cactus@bb.com | you understand?" Let's see - "shall" is future tense, right - why are there predictions of the future in a political document ? :-) ---- Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 30 Aug 94 00:40:58 PDT To: hart@chaos.bsu.edu Subject: Re: Transport Mixes Message-ID: <9408300739.AA22252@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain An interesting suggestion, though I think putting the bags in bins marked "W.A.S.T.E." may do just about as well :-) Aside from Tim's observation that the Enemy can often detect hashish, bombs, etc., greatly reducing the utility of the system, it's also a system designed for couriers to take bags back to hotel rooms and steal the Newtons from them before routing them on their way. On a slightly mroe serious note, I have seen some transport remailer systems operating, though without the crypto hardware involvement. I had a project that absolutely, positively had to get computers to Colorado overnight, but our building's shipping department insisted on using their regular arrangements anyway. The local carrier in New Jersey assembled my boxes and anything else going to Denver in big crates, shipped them by and air-freight company to another local carrier in Denver, who unpacked the crates and delivered it locally. I wasn't surprised when I got there that the equipment hadn't arrived - what surprised me was that they didn't have a record that said that my package number 12345 was in crate number 67890 which had/hadn't arrived. "No, we just pack them, and when they get to Denver they'll open the crates and see what's in each one. You gotta problem wi' dat?" (Since we weren't interested in anonymity, and were interested in reliability, any future packages went FedEx so we could track them.) I once talked with a guy who did his more private mail transactions through a Mexican postal worker in Tiajuana; any mail that came to the PO box would get put in bigger envelopes and mailed to his real address, and he'd send the guy another $10 to cover the next package; when he wanted to send mail privately, he'd mail it to the PO box along with $10, and the guy would mail it to the real address. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Tue, 30 Aug 94 03:48:04 PDT To: Cypherpunks List Subject: FWD>This is currently being Message-ID: <00541.2861072408.7629@washofc.epic.org> MIME-Version: 1.0 Content-Type: text/plain Date 8/30/94 Subject FWD>This is currently being From Dave Banisar To Crypto List >From CPSR FWD>This is currently being pos -------------------------------------- From: "Shabbir J. Safdar" Message-Id: <199408300318.AA07665@panix2.panix.com> Subject: This is currently being posted to Usenet. To: vtw-announce@vtw.org Date: Mon, 29 Aug 1994 23:18:18 -0400 (EDT) [updated August 29, 1994 shabbir] ********************************************************************* DISTRIBUTE WIDELY ********************************************************************* Table of contents: Status of the bills Five things you can do RIGHT now to stop Digital Telephony Records of legislators supporting/opposing/wavering on DT Digital Telephony bill FAQ The VTW Press Release Sample Letter To The Editor Who are we and how can you contact us? ------------------------------------------------------------------------------- STATUS OF THE BILLS (updated 8/10/94) Aug 18, 94 HR 4922 reported back to committee (write to Rep. Jack Brooks!) Aug 11, 94 Sen. Leahy & Rep. Edwards hold a joint hearing on the bills in Wash. DC at 1pm in Rayburn 2237. Aug 10, 94 HR 4922 referred to Subcomm. on Civil and Constitutional Rights Aug 10, 94 SB 2375 referred to Subcomm. on Technology and the Law Aug 9, 94 Rep. Hyde officially cosponsors HR 4922 Aug 9, 94 HR 4922 referred to House Judiciary Committee Aug 9, 94 SB 2375 referred to Senate Judiciary Committee Aug 9, 94 Identical House and Senate bills are announced by their respective sponsors, Rep. Don Edwards (D-CA) and Sen. Patrick Leahy (D-VT) EFF states the legislation is "not necessary". VTW will be monitoring this legislation in the same way that we monitored the Cantwell bill, with the blow by blow, day to day updates that cost us significant long distance bills. :-) We're not asking for money though. Don't send us money; we don't want it and it causes us bookkeeping work. Call/write your legislator instead and relay to them the sample communiques below. ------------------------------------------------------------------------------- FIVE THINGS YOU CAN DO *RIGHT* NOW (in their order of importance) 1. Write to the House Judiciary Committee Chairman, Jack Brooks (D-TX) and ask him to oppose the Digital Telephony bill. (HR 4922) 2. Fax/mail a copy of the VTW press release to your local newspaper, tv station, call-in show (everything from NPR to Rush Limbaugh), etc. 3. Write to your legislator (especially if s/he is on the Judiciary Committee (House or Senate) and ask that they oppose the Digital Telephony bills. (SB 2375/HR 4922) 4. Forward a copy of this FAQ to three friends who don't know about it. Or, print it out and place it on a bulletin board at work, at school, hand it out, etc. 5. Write a letter to the editor of your local newspaper, opposing the Digital Telephony bill. 1. CALL/WRITE TO REP. JACK BROOKS, HOUSE JUDICIARY COMM. CHAIRMAN Sample phone Communique: Rep. Jack Brooks Phone: (202) 225-6565 Dear Mr. Brooks, The recent Digital Telephony bills (HR 4922 & SB 2375) disturb me greatly. The FBI has not yet made their case that justifies building wiretap functionality into the telephones of 250 million people to justify the privacy intrusion. Please oppose HR 4922 and SB 2375. Sincerely, _______________________ Sample fax/letter Communique: Rep. Jack Brooks 2449 RHOB Washington, DC 20515 Phone: (202) 225-6565 Fax: (202) 225-1584 The Honorable Jack Brooks, Please oppose Senator Leahy's and Representative Edwards' Digital Telephony bills (HR 4922 & SB 2375). This legislation asks us, the American public, to trade our privacy to ensure law enforcement's future ability to continue to perform wiretaps. Unfortunately, the FBI has yet to make its case to the public to prove that it is unable to administer significant numbers of wiretaps. Telecommunications technology is very new and the change of pace in it is very rapid. The Digital Telephony bills are premature and should not be considered until: -the standards bodies are appointed and include privacy rights groups (not just the Electronic Frontier Foundation) at both the technical and policy levels -the standards are defined and accepted by the three stakeholders (law enforcement, common carriers, and privacy rights groups) -an adequate oversight agency has been given the authority previously allocated to the FCC -the technology has advanced to a point where the effect of such a broad ruling on the undustry can be ascertained. Please oppose HR 4922 & SB 2375. Sincerely, _______________________ If you want to help make legislators responsible for their actions, report this information back to vtw@vtw.org. We'll add their position to our database. 2. Take the press release attached and fax/mail/email it to local tv stations, radio stations, callin shows, newspapers, etc. Drop a note to vtw@vtw.org, where we'll track the coverage. 3. Forward this file to your friends and coworkers. Use it when you phone call-in shows; educate everyone you know. This is literally a "net" effort. Few people outside of the Internet know about this legislation; they would be horrified to discover its existence. Help educate them. 4. Call/write your legislator and ask them to oppose the Digital Telephony bill. Use the sample communiques above. To find your own legislator, contact the League of Women Voters in your area. 5. Write a letter to your local newspaper's editorial page about the Digital Telephony bill. We have attached a sample editorial page letter that you might base your letter upon. Feel free to use significant license. ------------------------------------------------------------------------------- LIST OF LEGISLATORS SUPPORTING/OPPOSING/WAVERING ON DIGITAL TELEPHONY -REPRESENTATIVES All addresses are Washington, D.C. 20515 Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 16 CA Edwards, Donald (D) 1-202-225-3072 1-202-225-9460 2307 RHOB House sponsor of the 1994 Digital Telephony bill 6 IL Hyde, Henry J. (R) 1-202-225-4561 1-202-226-1240 2110 RHOB Cosponsor of the 1994 Digital Telephony bill -SENATORS P ST Name and Address Phone Fax = == ======================== ============== ============== D VT Leahy, Patrick J. 1-202-224-4242 na 433 RSOB Washington, D.C. 20510 Senate sponsor of the 1994 Digital Telephony bill ------------------------------------------------------------------------------- DIGITAL TELEPHONY BILL FAQ What are the (DT) Digital Telephony bills and where did they come from? The DT bills were initially introduced by the Bush administration presumably at the request of the FBI. The initial proposals were very unpopular and met with great opposition, preventing them from moving through Congress. The current incarnations of the legislation (SB 2375 & HR 4922) have several features, but basically require the same thing: common carriers must be able to provide law enforcement officers with court orders access to personal communications. (eg, if the FBI presents a court order for a wiretap on your phone calls to NYNEX, NYNEX should be able to provide the FBI with the ability to intercept your communications under the terms of the court order.) To do this will require changes in the telephone equipment we use today. Since this will obviously cost money, the bill appropriates $500 million in Federal money to these carriers to compensate them for the changes. Does this include bulletin boards and Internet sites like Netcom, America OnLine? No, the legislation specifically identifies common carriers. Information Services, such as these above, are not common carriers. How will this affect me? Imagine there's a giant socket on the side of the phone company's equipment that says "FOR FBI USE ONLY" in giant red letters. Imagine if the fine for not implementing that socket was $10,000 per day for the phone company. How many communications carriers do you think will make any noise about the privacy of their customers' communications? Now imagine that you were asked to pay the bill for this. The proposed budget for implementing this functionality is $500 million dollars for 1995-1998. Just how many wiretaps per year are there? In 1992 there were less than 1,000 wiretaps performed. It is important to note that the legislation is targeted towards wiretaps that the government says they cannot implement. Since there is thus far no published evidence of unimplementable wiretaps, turning the nation's phone system into a giant eavesdropping device to prevent a problem which has not yet been documented or become widespread, sacrifies too much privacy for too little gain. Is there ever a legitimate need for law enforcement to conduct wiretaps? Yes, according to the 1992 Government Accounting Office's "Report on Applications for Orders Authorizing or Approving the Interception of Wire, Oral, or Electronic Communications (Wiretap Report)", there were 919 wiretaps authorized in 1992 (there were no requests denied). There were 607 individuals convicted as a result of these wiretaps. Although this is not an excessive amount, it is not ignorable either. However 607 convictions is infinitesmally small when one considers the number of people convicted yearly in the US. Furthermore, the report does not specify if any wiretaps were unimplementable because of advancing technology. The FBI maintains that advancing technology will prevent this, though this has not yet been documented. VTW feels that until the the FBI makes their case to the public, this bill should not be considered as legislation. Why should I be worried about this bill? THE BILL IS VAGUE REGARDING STANDARDS SETTING The bill requires industry standards groups to be formed to work with law enforcement to create technical standards for this functionality. There are a number of problems with this. First is that these standards bodies may not have even been appointed yet, giving incredible power to a presently unnamed group that will be responsible for appointing those bodies. Secondly, these standards bodies do not currently include any public input. There is a delicate balance involved in wiretapping vs. a citizen's privacy. The standards bodies that are proposed do not have any provisions for public input. Public-interest and/or privacy groups should be included at every level (including the technical level) in order to ensure that this balance is found. Without such input, the standards are likely to sacrifice privacy while giving more functionality than is needed by law enforcement to do its job. THE STANDARDS SHOULD BE ACCEPTED BEFORE THE LEGISLATION IS PROPOSED The DT legislation is vague regarding the standards for wiretapping functionality. Many of the questions and problems we have with this legislation stem from the vagueness of the details regarding the standards. The standards body should be appointed (with representatives from law enforcement, industry, and the public at both the technical and high level) and the standards accepted before the legislation is proposed. THE BILL PUTS GREAT POWER INTO STANDARDS AND COMMITTEES THAT DO NOT EXIST YET By empowering standards bodies that do not exist, and mandating standards that do not yet exist, great power is given to those individuals who can appoint the members of the standards bodies. Furthermore, no process is mandated for the appointment of the members of these standards bodies. THE BILL DOES NOT APPOINT AN ADEQUATE OVERSIGHT AUTHORITY In many situations the (FCC) Federal Communications Commission is appointed to be the final arbiter if industry standard bodies cannot agree on technical standards. The FCC currently serves the interest of industry in regulating the communication carriers. Because the Commission serves the interest of both groups, there is a conflict of interest. A different ageny should be appointed and given the FCC's oversight authority. TELECOMMUNICATIONS TECHNOLOGY IS NOT MATURE Telecommunications is a very new technology. Within the last twenty years, we have seen amazing advances in the technology. Ordering the implementation of such a broad privacy- sensitive function will have far-reaching effects on the future of the technology. This legislation should wait until the technology is more stable. ------------------------------------------------------------------------------- PRESS RELEASE [Please fax this to your local newspaper] Voter's Telecommunications Watch invites fellow citizens to join its media awareness campaign by emailing or faxing this press release to one of two media institutions. East of the Mississippi: Burlington Times email: _________ fax: ___________ West of the Mississippi: San Jose Mercury-News email: _________ fax: ___________ VTW is also experimenting with a fax/email chain letter. The document "An Open Letter on Digital Telephony" is currently circulating the Internet. VTW has also prepared an FAQ for Digital Telephony. Point your gopher to panix.com (port 70) and check under the VTW main menu entry, or use the URL: FOR IMMEDIATE RELEASE NEW YORK, NY -- 08/22/94 -- Contrary to popular belief, not all online civil libertarians support the Government's attempts to ensure the FBI can wiretap every citizen. Voter's Telecommunications Watch (VTW), a New York-based online activism group, working in conjunction with the Electronic Privacy Information Center (EPIC) and other privacy advocates, is working to energize and focus the grassroots opposition to the recently introduced Leahy-Edwards Digital Telephony Bill (H.R. 4922, S. 2375). The Digital Telephony Bill would require telecommunications service providers to design all their equipment to allow FBI agents and other government officials to wiretap any telephone conversation -- only if there is a court order permitting it, of course, the FBI promises. Adding this feature to the telecommunications system is costly -- so costly that the bill appropriates $500 million taxpayer dollars to reimburse phone companies for their "reasonable" expenses. "It's objectionable for the FBI to try to make us pay for invading our own privacy," says Alexis Rosen, co-founder of Public Access Networks Corporation, a regional public Internet provider. According to FBI Director Louis Freeh, there were 183 wiretaps in 1993 that would have been facilitated by the digital telephony mandates. "Should we really spend half a billion dollars for a couple of hundred wiretaps that compromise the privacy of two hundred million Americans?" asks Simona Nass, President of the Society for Electronic Access, a New York-based organization devoted to issues of civil liberties and public access. VTW is spearheading a drive to defeat the bill. Using the Internet to keep millions of electronically-connected citizens informed, VTW workers have put together summaries and analyses of the legislation and are tracking the bill's movements through the byzantine halls of Congress. Using this informations, citizens can inundate their representatives at optimum moments. VTW is tracking each influential legislators' position on the Digital Telephony initiative, and periodically publishes a scorecard summary of their positions, party, districts and contact information. To access VTW's anti-Digital Telephony effort, join the VTW electronic mailing list by sending Internet e-mail to vtw-list-request@panix.com. Information is also available via Internet Gopher in the VTW area of gopher.panix.com (port 70). For further information, contact Steven Cherry at 718-596-2851. PRESS CONTACT: Steven Cherry (718) 596-2851(voice mail) stc@acm.org (electronic mail) ------------------------------------------------------------------------------- SAMPLE LETTER TO THE EDITOR [Note, this is Steven Cherry's "Open Letter" on Digital Telephony. Please do not submit it to the New York Times. -Shabbir] An Open Letter Regarding Digital Telephony Digital Telephony, embodied in bills entered into Congress by Sen. Leahy (S.B. 2375) and Rep. Edwards (HR. 4922), would require that telecommunications carriers alter their equipment so as to allow wiretaps and similar surveillance to be performed at the companies' offices, or the offices of law enforcement. In a word, to make telecommunications equipment, "wiretap friendly"; to make a wiretap order executable "at the press of a button." With the help of some civil liberties activists, the bill admirably distinguishes between common carriers and information services. Only the former are subject to its provisions. But the distinction, while clear in the abstract, is hard to make in practice. The mom-and-pop neighborhood bulletin board service or Internet provider is excluded, but even if it is providing store-and-forward message-passing for an individual or other small provider? Indeed, the very definition of common carrier in the proposed legislation is problematic, as the definition relies on that used in the Communications Act of 1934, when just now that Act is being overhauled finally, after sixty years. The bill's authors have sensibly and cleverly left out of the legislation all the details of implementation. It is impossible to object to the bill on the grounds of being unworkable. It is also difficult to object on grounds of the risks to individual privacy, insofar as the risks are largely unquantifiable by virtue of being largely unknown. The very clever lack of any practical detail, however, leads the prudent citizen to question the public expenditure of $500,000,000 -- the figure is likely far too high, or far too low. Indeed, all we know is it is unlikely to be correct, and we therefore object to it as being unrealistic to the needs of the enterprise. In point of fact, one other thing is known about this figure -- it is but a fraction of the total expenditures resulting from the mandates of the bill. The balance will be borne by the common carriers, who, in turn, will either have to raise rates, reduce services, or restrict investment and expansion of their business at the very moment in the history of telecommunications that calls for them to do just the opposite. Indeed, the very forces of technological change that caused law enforcement to request this bill demand that it be defeated. We would like to return to the issue of increased risks for a moment. While unquantifiable, they are equally undeniable. The more facile the system, the more it will be overused and error-ridden. We must of course balance risk with reward. Who would refuse an extra paycheck for fear of getting a papercut? We must ask, what are the rewards of digital telephony? The FBI Director has variously stated the number of cases where a wiretapping was subverted by a digital switch or signal, offering contradictory figures from a low of 80 to a high of 183. The Director has not said all of them, or even any of them, were cases where a conviction was not obtained, or where a conviction could have been obtained with the wiretap, or could only have been attained with a wiretap. Of course, only these last possible instances really lend any justification to digital telephony. It is quite clear that digital technology offers more challenges to law enforcement than digital switches and signals. The object of a wiretap can easily use unbreakable encryption to protect the privacy of his or her communications. While the transmission of a message would be intercepted, the content would still evade the eyes and ears of law enforcement. Indeed, any, or all, of these 80 or 183 cases could have been subsequently frustrated by encryption even had digital telephony solved the initial digital barrier. Let us state the potential rewards as generously as possible -- or even more generously than possible. There were approximately 1000 wiretaps in 1993. Let us imagine, contrary to actual fact, all of these to be subverted by digital technology. Let us imagine the number to double in coming years. (Any or all of which could remain private through encryption.) 2000 cases. Weighed against these are the 200 million Americans whose security and privacy are compromised by digital telephony. Well, what if the number of wiretaps doubles again, and again and again? Don't 20,000 or 30,000 wiretaps, hypothetically, justify? Perhaps. But what kind of society needs so many police listening in on the private lives of so many people? At what point do we regret the lack of a public policy debate on mass wiretapping of the American citizenry? We do not live in a police state nor will we. And so we are back to supposing a massive technological effort at great expense to achieve a modest wiretapping program of small, perhaps almost nonexistent, benefit. To sum up, it is as if the entire city of population 25,000, were to have its telephone system restructured, its citizen's phone privacy compromised, all to make effective a wiretap on a single alleged drug peddler or gangster, which wiretap may or may not help in convicting the offender, if indeed he or she is guilty. All at a cost of $62,500 to the taxpayers, and more to the local telephone companies and their ratepayers. For all these reasons, the unclarity, the expense, the risks to privacy, and the lack of substantive benefits, separately and together, we oppose this bill. Steven Cherry stc@acm.org ------------------------------------------------------------------------------- CONTACT INFORMATION The Voters Telecomm Watch is a volunteer organization dedicated to monitoring federal legislation that affects telecommunications and civil liberties. We are based primarily out of New York, though we have volunteers throughout the US. Voters Telecomm Watch keeps scorecards on legislators' positions on legislation that affects telecommunications and civil liberties. If you have updates to a legislator's positions, from either: -public testimony, -reply letters from the legislator, -stated positions from their office, please contact vtw@vtw.org so they can be added to this list. Voice mail: (718) 596-2851 General questions: vtw@vtw.org Mailing List Requests: vtw-list-request@vtw.org Press Contact: stc@vtw.org Gopher URL: gopher://gopher.panix.com:70/11/vtw WWW URL: We're working on it. :-) ------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Tue, 30 Aug 94 10:11:35 PDT To: Richard Parratt Subject: Re: Arizona State Email Non-Privacy Policy In-Reply-To: <9408300918.AA08344@pero> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I'm sure this is the case in law, but to take an analogy, > this is like banning employees from *receiving* private telephone > calls. (Email has zero marginal cost to most institutions, as Within the US Gov't it is not uncommon to be told that you are not to receive personal phone calls on government time/government equipment. Not every office etc. enforces it, but it _is_ their equipment and you are working on _their_ time. Seems kinda harsh, but is legal and within their rights. Naturally emergencies are an exception. -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Block Date: Tue, 30 Aug 94 04:08:35 PDT To: sw@tiac.net (Steve Witham) Subject: Re: Sendmail & POP for PCs & Macs w/TCP? In-Reply-To: <199408290433.AAA27992@zork.tiac.net> Message-ID: <199408301108.HAA28175@inca.gate.net> MIME-Version: 1.0 Content-Type: text There is at least one SMTP/POP3 server available for the Macintosh. It is called MailShare. jpb@gate.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 30 Aug 94 08:28:17 PDT To: cypherpunks@toad.com Subject: In Search of Genuine DigiCash In-Reply-To: <2E628D30@microcosm.SanDiegoCA.NCR.COM> Message-ID: <9408301507.AA01626@ah.com> MIME-Version: 1.0 Content-Type: text/plain Anything that our government would come up with would be??? c. Expensive because of all the regulations. I was reading American Banker yesterday, and found an absolutely amazing figure, which did not strike me that moment, so I don't remember details. I'm remembering this a bit dimly. ~"The cost of compliance in a typical USA bank is 14% of operating costs."~ Compliance refers to all the things the regulators make a bank do. Some the bank might do anyway, e.g. for a hypothetical private deposit insurance provider, but part of it is only for the benefit of the regulators. Now 14% is huge in terms of relative competitive disadvantage. In a tight market, even a 3% price difference in a commodity service is enough to capture a market. It's these kinds of effects combined with international competition which will cause banking deregulation in the USA. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 30 Aug 94 05:26:49 PDT To: Jonathan Cooper Subject: Re: e$ as "travellers check? In-Reply-To: Message-ID: <9408301226.AA12779@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jonathan Cooper says: > > > traveller's checks are an extremely easy way to defraud > > > any bank that issues them, what will happen to this > > > difficulty factor if they are anonymous ? > > > > Digitally signed notes are not forgeable. > > Right. > > I doubt very seriously that there is anything on the planet that is > *ABSOLUTELY* unforgable. It all comes down to how much energy and > resources one is willing to sink into the project. Sure, but if the resources are higher than the return there is no economic incentive to do it. The trick is to keep the costs high enough. In the case of some public key problems, it is also possible to make the cost of forgery impossibly high, in which case the attacker is forced to try to physically steal the key or play similar games. The question is not whether fraud will be attempted -- it will be attempted. The question is whether we can lower it from a substantial fraction of the cost of doing business to noise. If one's insurance premiums against fraud drop to levels comparable to one's expenditures on coffee filters for one's staff, then you know that you are in the right ballpark. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Tue, 30 Aug 94 05:56:31 PDT To: koontzd@lrcs.loral.com Subject: Nuclear Weapons Material In-Reply-To: <9408300124.AA16228@io.lrcs.loral.com> Message-ID: <9408301256.AA03173@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > I get the impression that PAL is a little more complex than that, one > of the reputed goals is to prevent a weapon from being easily modified > to go around safeguards. Playing with just delays can be overcome > by characterizing delays in a dismantled weapon. What I had heard was the the delays were implemented by varying the chemical composition of the explosive lenses around the plutonium core to modify their detonation rate. This prevents replacing the electronics to circumvent the security. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 30 Aug 94 06:00:50 PDT To: Jonathan Cooper Subject: Re: e$ as "travellers check? In-Reply-To: Message-ID: <9408301300.AA12819@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jonathan Cooper says: > No - it just makes the point that there is almost nothing which is > "not forgeable" with a suitable expenditure of effort & resources. That depends on definitions. For instance, if I say "without stealing a copy of our one-time pad, or using coercion on one or the other of us, it would be impossible to forge a message between myself and my correspondant who shares a one-time pad with me, given that we properly use the one-time pad only once", I'm being reasonably correct -- no amount of expenditure of resources will do better for you than a random guess. It isn't true that "anything can be done given enough effort". Some things cannot be done period, and some things cannot be done given that we live in a finite universe. Myself, I worry about the physical security of my keys a lot more than about someone factoring them in most instances. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 30 Aug 94 06:32:54 PDT To: cypherpunks@toad.com Subject: Civil crypto anarchy Message-ID: <199408301331.JAA03215@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by nobody@ds1.wu-wien.ac.at () on Sun, 28 Aug 2:32 AM >So basically the protocols are interesting in an >academic way, and we could sit here and discuss the >possibilities, but then I suppose a discussion about >atomic bombs will likely be of greater impact on our >future than crypto anarchy will. Out of your several thoughful comments this one strikes some sparks. Terror of nuclear weapons is universal. Nothing about crypto anarchy is terrifying (yet). A link between the two is not fanciful because of the challenge to those who hold secrets posed by crypto anarchy. One singularity of the nuclear arsenal was that few people actually know its capability. Its secrecy is a part of the threat. The same is true of the more general national security apparatus, most of whose power derives from privileged knowledge of weapon-systems capabilities. By extension of state power, under the rubric of national security, to other areas of government, often under the guise of intelligence and law enforcement needs, we have a society where a small number of economic, scientific, political, military and law enforcement persons hold privileged secrets and a very large citizenry who does not. Because of suspected abuse of privilege, these keepers of secrets are no longer trusted. Electoral politics, once thought to offer means to throw the scoundrels out, now feeds this suspicion, rather than relieving it, because little of entrenched power structures are changed by the voting process. The public process merely cosmetizes the means for exploiting the the secret privileges of the few. The crypto and related technological and civil issues discussed on this list might be viewed as exploring how to redirect the science and technology, heretofore used sustain a national security-driven economy, toward creating the apparatus for a more just and benefical civil society, one less fraught with military, police and economic insecurity and fear of the tools of privileged secrecy. Mastering cryptography and devising ways to put it to remunerative use are honorable and constructive alternatives to enduring unresponsive government. If successful they will set examples, and provide tools, for others to diminish state dependency. However, there is still the task of proving that crypto anarchy is not itself a play for power by those who write and master its cryptographic code. But better to test that in the public arena rather remain hidden and protected by state secrecy. Fierce opposition should be expected, not least by demonizing crypto anarchy. It will probably begin within the crypto anarchy enterprise under the guise of skeptical criticism and provocative baiting. It is worth recalling that classical black anarchy, the secret, lethal version as distinguished from open black flag type, is used by despots to justify their ruthless measures. Black anarchists, as agents of despots, mingle with avowed flag-wavers to spy and provoke acts that lead to repressive crackdowns. Black anarchists never announce themselves as such but may freely admit to being "anarchistic" as a wild-eyed subterfuge. Inept provocations sometimes reveal them but the most able are never detected. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rparratt@london.micrognosis.com (Richard Parratt) Date: Tue, 30 Aug 94 02:20:36 PDT To: jdwilson@gold.chem.hawaii.edu Subject: Re: Arizona State Email Non-Privacy Policy Message-ID: <9408300918.AA08344@pero> MIME-Version: 1.0 Content-Type: text/plain NetSurfer wrote: > Surprise. It is their equipment to do with as they please and if you > don't want to follow along with their conditions of access... In the > gov't it is literally against the law and considered theft of government > resources (cpu time, equipment (pc, terminal etc.), electricity...) to use > government equipment for private purposes. > I'm sure this is the case in law, but to take an analogy, this is like banning employees from *receiving* private telephone calls. (Email has zero marginal cost to most institutions, as does a telephone connection). While I am sure there are a few employers who do ban staff from taking calls at work, I'd think of them in the "Gradgrind and Gradgrind plc" class and not expect them to keep their staff long. In fact, I know of few employers who in practice object to reasonable use of the phones to *make* personal calls. (The government is an exception, although the UK defence ministry just worked out that 25% or so of their phone bill was to private numbers, which may herald a crackdown). ------------------------------------------------------------------------------ Richard Parratt * The reason why so many people play soccer Still in London, * is so they don't have to watch it being rparratt@london.micrognosis.com * played. ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Tue, 30 Aug 94 07:20:30 PDT To: Marcus J Ranum Subject: Re: Clipper in the news... Message-ID: <199408301420.AA14089@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain > Just to give you an idea how far word of our favorite >technological innovation has spread, from this month's (Fall Collection) >issue of Vogue magazine: > > "...As for Orwell's telescreen, it's been replaced by the >personal computer. Networks like Prodigy have been warning users that >they will censor 'objectionable' messages, and the government is >threatening to install the Clipper Chip in computers, allowing it to >eavesdrop on digital transmissions. How to cope?" [P. 172] > > ...and I thought that Karl Lagerfeld's lineup was bad enough... > >mjr. I can see the advertisement for Cosmopolitan magazine... "I was talking to very buff beach volley ball player on my Clipper phone. (He's just a friend, really!) We talked about the strength of the Malibu sun, what to do when sand gets in your sun block and whether California roll sushi was really invented there. Then I tossed in some Navy blue words that will make those NSA spooks blush coral red. I'm just a flirt... but I guess you could say, I'm that COSMOPOLITAN girl." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 30 Aug 94 10:25:36 PDT To: psmarie@cbis.com Subject: Re: Nuclear Weapons Material In-Reply-To: <9408301256.AA03173@focis.sda.cbis.COM> Message-ID: <199408301723.KAA00736@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Paul J. Ste. Marie writes > What I had heard was the the delays were implemented by varying the > chemical composition of the explosive lenses around the plutonium > core to modify their detonation rate. This prevents replacing the > electronics to circumvent the security. This must be deliberate misinformation. It is relatively easy to make two explosive lenses that are exactly alike. It is extremely difficult to make two explosive lenses that differ by a precisely known and constant amount. The security in a nuclear weapon could certainly be defeated by physically ripping out any encryption electronics and replacing them with electronics with known and simple behavior. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Mon, 29 Aug 94 17:29:46 PDT To: cypherpunks@toad.com Subject: Re: Nuclear Weapons Material Message-ID: <9408301026.ZM12846@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Aug 25, 11:43pm, Phil Karn wrote: > Just to bring this back somewhat to cryptography, an interesting topic > for speculation is the operation of the "permissive action links" > (PALs) that control these weapons. The complexity of the procedure > suggests that the precise timing of many events is crucial if a > high-yield nuclear explosion is to result. This is particularly true > for the timing of the many HE detonators, the neutron generator and > the fusion boost injector. Perhaps these parameters are stored in > encrypted form in the weapon and can be decrypted for use only with > the proper externally-provided key? Considering that a brute force key > search would consume one weapon per trial key, perhaps this technique > isn't too bad against dictionary attacks? :-) I heard a rumor (from several independent sources) which indicated that the firing sequences are essentially encrypted detonator timings that are passed through the PAL, which decrypts it but makes no value judgement about the timings themselves. If the timings are wrong, you get a messy squib explosion which will make a mess for about 100m around the detonation site, and which will totally destroy the weapon beyond any hope of recovery. Whether this true is anyone's guess, and there is a lot of quite deliberate disinformation concerning nuclear weaponary. Considering that one known fact is that the original fatboy contained 64 detonators, and that we'd be talking about timing in hundreds of microseconds, a back of the envelope calculation indicates that the amount of timing information would be ~900 bits for a similar device. If this keyspace is indeed heavily permuted, so that no intelligent judgements could be made which would reduce the searchable keyspace, this seems to be rather secure. Obvious layers of further protection (eg. adding a counter which will restrict the lifetime of a particular firing sequence) are also possible. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 30 Aug 94 10:47:47 PDT To: Cypherpunks Subject: OFFSHORE DIGITAL BANKS Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Chris Claborne wrote: I guess it boils down to this, we have to have someone that we can trust. The issue of currency conversion would also be a new one for me. Would my money be Swiss? If the transaction gos south, what do I do, I am no longer covered by US law and would have no proof that this transaction ever took place (remember, no one can ask the bank for records). Hmmmm Your money in a Swiss based bank would be Swiss if that's what you wanted. Almost certainly, you would have additional options for your "unit of accounting." Though US law might not help you, it is not true to say that "no one can ask the bank for records." You can. The proof that a transaction (such as a deposit) took place, is the digitally signed receipt you get from the bank. It is VERY good proof. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 30 Aug 94 08:38:37 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: In Search of Genuine DigiCash In-Reply-To: <9408301507.AA01626@ah.com> Message-ID: <9408301538.AA13252@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > Now 14% is huge in terms of relative competitive disadvantage. In a > tight market, even a 3% price difference in a commodity service is > enough to capture a market. It's these kinds of effects combined with > international competition which will cause banking deregulation in the > USA. A simple thing like fixing the laws so that interstate branching is no longer subject to antideluvian regulation has taken many years and still isn't quite passed. Removing the obsolete Glass-Stegal (sp? I'm tired today) wall between commercial and investment banking, which is widely understood even by regulationists as bad law and has been talked about for years and years, is going very slowly. My guess is that the country will experience some sort of major upheaval before the banking system is deregulated. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason W Solinsky Date: Tue, 30 Aug 94 08:39:44 PDT To: Hal Subject: Re: Cyberspatial governments? In-Reply-To: <199408300105.SAA11868@jobe.shell.portal.com> Message-ID: <9408301539.AA19053@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Hal speaks thusly: > As I understand Jason's proposal, his government does not rely on force, > but rather it acquires authority by people voluntarily putting themselves > at the mercy of the government to a certain extent. The principal > mechanism I have seen suggested is for people to put some money into > escrow or a bond which they will surrender (according to agreed-upon > rules) if they break the laws of the government. This is my simplest suggestion. I use it most frequently in situations requiring a level of trust which does not exist. But it is difficult to imagine the existance of a _powerful_ cyberspatial government that does not base its power on the non-linearity of the value of information (i.e. the fact that the act of communication tends to leave its participants with a more valuable set of resources afterwards than they had before the communication.) In my most recent use of the idea, I once again suggested it as a substitute for trust when cryptography will not suffice. You were writting about the problems of anonymous entities and suggested that you would have difficulty dealing with such entities because there is no way for you to know when a company you are dealing with undergoes a substantial change. But look at the physical realm. What is it that makes companies disclose changes in their upper management? Why do they announce major deals publicly? Why do they discuss strategy in their quaterly filings? They might well be motivated to disclose positive things without SEC regulations, but negative events show up because a government is forcing them to make those disclosures. I forget which financial magazine I read it in, but I recently saw an article discussing precisely the same problem with reguard to mutual funds. It seems that the federal requirements on disclosures of major changes in mutual fund management are sufficiently infrequent that on a number of occasions they have not been announced for months. Of course, the article recommended more regulation :-(. But the question is: How does an entity (any entity, not just cyberspatial entities and not just anonymous entities) convince the people it deals with that they will be notified immediatelly if any significant changes occur? Its an issue of trust. I don't see how it is possible to guarantee such a trust unless the entity put itself in hock to the extent that the people it deals with would be hurt if it broke that trust. > Now the simple objection I offer is that most people don't have enough > cash lying around to effectively obligate themselves. Most people, > unfortunately, spend their money rather than saving it. Even people who > do have large sums of cash are, for that very reason, able to tolerate > larger losses, so they will apparently have to put up very large bonds, > which would have to be a strain on their liquid capital as well. In just about 100% of these situations, I would expect an insurance company to be involved. So while the cybergovernments and escrow agents or whatever we call them will set a flat price, the insurance agent then has the ability to enter into a more personal relationship with the entity being insured (note there is absolutely no reason why the insurance agent needs to be a third party [in fact there are many good reasons why this might not be ideal] but the abstraction is a useful one.) These agents could lower their deposits in exchange for controls over parts of the decision making process. More importantly they could insure one entity for multiple potential violations (thousands in fact) and thus lower the deposit that way. Finally one would expect the least valueable certifications offered by cybergovernments [my use of the word implies the existence of some cybercitizenry to which access is made substantially cheaper by possesing the cybergovernment's certification] to be subsidized by the citizens of those governments. This last point should allow any honest business to achieve higher levels of certification by establishing a reputation. Will there be some entities which find themselves in a situation in which it makes economic sense to break the rules? Sure, we have plenty of them today. The cybercitizens and insured entities pick up the cost. And each time such a loss occurs, information becomes available that allows us to better match the constraints placed on receiving certification and the variety of certifications to the economic value derived. I would also expect proliferation af a trend we are seeing in the physical realm insurance business today... particularly in the employer indemnification business. The insurance companies combine their insurance with consulting on how to avoid the risks being insured for in the first place. This has the advantage of making the consulting part of the business receive compensation matched to the value it derives. It also allows companies to displace the uncertainty traditionally associated with government decisions. Normally it takes a significant amount of time before businesses can be sure what the government means by a new law. The close relationship between insurance company/consultant and customer allows the customer to price the governmental risk of all possible decisions, and immediately make the best decision and enter into a contract with the insurance company that hedges all risk. (The insurance company presumably has a sufficiently large protfolio to allow it to absorb the risk). > And, for people who do have the money, how can they tolerate tying up a > large sum of cash for such a long period of time? Does the government > offer interest? How are the funds invested - safe or risky? Low > returns or high? People want to diversify their investments, and I > don't think they are going to be willing to put all their cash into > this one lump sum bond. What I have suggested previously, and what I still think is the best idea, is to structure the deposit such that it can be spent by agreement of both parties (if the government imposes a fine and the fined entity agrees or if the entity decides to give up its certification and the government says it is payed up) or (in the case of a dispute) by the decision of an arbitrator (selected by a method determined at the time of the deposit). Under this method the deposit is in cash and it doesn't go anywhere. BUT, the type of cash can be any that both parties agree to. Since most cyberspatial currencies will be invested in some way, the deposit will increase in value [on average]. > When people do save money, it is often with the intention of spending > it later. They save money to put their kids through college, or for > retirement. Sooner or later their comes a time when they have to start > consuming the nest egg. Will this entail withdrawal from the benefits > of the cyberspace government? If you have been following the rules for a long time, the insurance company will allow you to decrease your deposit. Most car insurance companies do the same thing. It is possible the the government will interact with the insurance company in ways that allow the insurance company to also lower its (larger) deposit. > To sum up, I don't think most people's lives are structured in such a way > that they can credibly obligate and commit themselves to a potentially > risky contract. With physical governments people might say "as long as I > live on this island I agree that the government can shoot me if I kill > someone," and I will be inclined to believe that they will not try to > commit murder. But that promise is much less credible if all they will > do is forfeit a $2,000 bond, if that's all the money they've managed to > save. All that is important is that the value that is to be lost match the value that is to be gained by commiting the crime. It is my belief that most people will be able to offer non-monetary assurances to insurance companies that allow them to dramatically reduce their deposit. Cheers, Jason W. Solinsky From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Tue, 30 Aug 94 17:04:25 PDT To: cypherpunks Subject: RE: OFFSHORE DIGITAL BANKS Message-ID: <2E6381C9@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain > From: Sandy Sandfort > Subject: OFFSHORE DIGITAL BANKS [SANDY SANDFORT wrote] > . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > > C'punks, > > Chris Claborne wrote: > > I guess it boils down to this, we have to have someone > that we can trust. The issue of currency conversion > would also be a new one for me. Would my money be > Swiss? If the transaction gos south, what do I do, I am > no longer covered by US law and would have no proof that > this transaction ever took place (remember, no one can > ask the bank for records). Hmmmm > > Your money in a Swiss based bank would be Swiss if that's what > you wanted. Almost certainly, you would have additional options > for your "unit of accounting." > > Though US law might not help you, it is not true to say that "no > one can ask the bank for records." You can. The proof that a > transaction (such as a deposit) took place, is the digitally > signed receipt you get from the bank. It is VERY good proof. > If I my e-note instructed the bank to deposit some funds into a numbered account of my supplier, then I have no proof that that transaction was actually going to supplier X. Remember, one of the requirements by cypherpunks is to mask (if desired) where money is going. Even if I used the supplier's name on the e-note instructions, how could I prove that the name on the note and said supplier are the same? The only thing I could have PROOF of is that I spent N ammount of money. ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 30 Aug 94 13:09:19 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: OFFSHORE DIGITAL BANKS In-Reply-To: Message-ID: <199408301912.MAA24822@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort writes: > Your money in a Swiss based bank would be Swiss if that's what > you wanted. Almost certainly, you would have additional options > for your "unit of accounting." > > Though US law might not help you, it is not true to say that "no > one can ask the bank for records." You can. The proof that a > transaction (such as a deposit) took place, is the digitally > signed receipt you get from the bank. It is VERY good proof. My reading of the situation (Mooney's "Capital Protection" or somesuch--book not handy to me as I write) is that the Swiss-based banks will disclose records under several circumstances, and may be required to under Swiss law. These circumstances included evidence the account involves fraud, embezzlement, theft, etc. As I understand things at this instant, the Swiss don't recognize "tax evasion" in another country as an adequate reason to break bank-customer secrecy, but discussions are underway with the "enforcers" from the U.S., and many analysts predict that Switzerland will capitulate on this point as well. I gather that the Swiss bankers are not to happy with this extension of the "New World Order" into their vaults, as other countries which have not yet been "persuaded" to play ball with the U.S. are taking more of the accounts which otherwise would've gone into Switzerland. (Austria, Liechtenstein, etc., plus places like Isle of Man, Caymans, etc.) The link with crypto is an important one: with the loss of the U.S.S.R. as a superpower, the world is "unipolar" in terms of real superpower force. The U.S. can throw its weight around, encouraging compliance with U.S. polices in most areas. Everything from abortion policy to banking secrecy laws to key escrow. (I'm not saying the U.S. threatens force against, say, Luxembourg or Italy, just that the pressures to go along with the U.S. New World Order are strong. The latest scare tactic is the proliferation of nukes, which I suspect will be the instigator of a global N.E.S.T. commando group. (The Nuclear Emergency Search Team, currently based in Las Vegas, has C-5 cargo planes ready to fly teams of searchers, commandoes, etc., to any place in the U.S. where a nuclear bomb is suspected of being.)) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rachel_P._Kovner@gorgias.ilt.columbia.edu Date: Tue, 30 Aug 94 15:21:33 PDT To: cypherpunks@toad.com Subject: Re: Bad govt represents bad people? Message-ID: <1994Aug30.130706.1176995@gorgias.ilt.tc.columbia.edu> MIME-Version: 1.0 Content-Type: text/plain >>... the problem is more than just people in government. >>I was just contradicting the idea that (as Tim May says) people get the >>government they deserve. Certainly not all people, maybe not most "deserve" >>this deal. It was once said that (and I quote -very- loosely) "The price of liberty is eternal vigilance", therefore, 'bad government' is probably not a result of some kind of evil or malicious people, but just people who do not guard their rights. Obviously, there will be people in a society who will do their best to protect their rights, but I speak of "people" as a society as a whole, and therefore, if the isolated persons who stand up for their rights are unable to make an impression on society at large, they will also be subject to this 'bad government'. Government will continually encroach upon its citizens' rights if the people do not stand up for their liberties - therefore, if the citizens do not protect their liberties, the liberties will be lost, and the people will be responsible for this loss of liberty. ---------------------------------------------- Delivered by the NLTL Internet Gateway From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Linn Stanton Date: Tue, 30 Aug 94 10:12:28 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash In-Reply-To: <9408301507.AA01626@ah.com> Message-ID: <9408301713.AA08110@sten.lehman.com> MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes) writes: > ~"The cost of compliance in a typical USA bank is 14% of operating > costs."~ ... > Now 14% is huge in terms of relative competitive disadvantage. In a > tight market, even a 3% price difference in a commodity service is > enough to capture a market. It's these kinds of effects combined with > international competition which will cause banking deregulation in the > USA. Not necessarily. The real figure we need is not the US cost of compliance, but the difference between US costs and costs in other major banking markets. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 30 Aug 94 13:32:08 PDT To: Cypherpunks Subject: HEMISPHERE EMERGENCY ACTION TEAM Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, No, I didn't forget about Acapulco H.E.A.T. This week's episode was, "Code Name: Stranded." In this installment some of the Team boat off to an "uninhabited" Mexican island for a picnic and R&R. Of course, they forget to anchor the boat so they get stranded. To make matters worse, their is a loony Viet Nam vet (is there any other kind?) on the island who still things he's in 'Nam. Well, it goes pretty much as you would expect: gunfire, snake attack, poisonous spider attack, exploding hut and bikinis. There is *only* one crypto tie-in (and it's a stretch). They communicated an SOS to the remaining Team members by juryrigging an old field radio without a microphone, so that they could send Morse code. No Fabio, plenty of exposed Alison Armitage. FOR THE RECORD The cast listed above the main title: Catherine Oxenberg (Ringo Starr's wife Brandan Kelly Alison Armitage (yeah!) Spencer Rochfort Holly Floria Michael Worth The cast listed below the main title: Randy Vasquez Graham Heywood John Vernon Fabio (boo!) The executive producers are Max Keller, Jacques Konchier and Micheline Keller. The H.E.A.T. Team hotel location is provided by the Westin Regina Resort in Puerto Vallarta. The program is co-produced by M-6 and Les Films du Triangle with the participation of the Centre National de la Cinematographie. International Financing is by European Communications Inc. C'punks, I'm sure these last two items are where the motion picture business privacy, "regulatory arbitrage" and tax avoidance angles come in. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Tue, 30 Aug 94 10:53:13 PDT To: jamesd@netcom.com Subject: Nuclear Weapons Material In-Reply-To: <199408301723.KAA00736@netcom8.netcom.com> Message-ID: <9408301749.AA04640@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > This must be deliberate misinformation. It is relatively easy to > make two explosive lenses that are exactly alike. It is extremely > difficult to make two explosive lenses that differ by a precisely > known and constant amount. No one said it was easy. > The security in a nuclear weapon could certainly be defeated by > physically ripping out any encryption electronics and replacing > them with electronics with known and simple behavior. That was the entire point. Having explosive lenses that aren't all the same defeats attacks on the electronics. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Tue, 30 Aug 94 12:07:20 PDT To: Jason W Solinsky Subject: Re: Cyberspatial governments? Message-ID: <199408301906.AA22809@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 11:39 AM 8/30/94 EDT, Jason W Solinsky wrote: >You were >writing about the problems of anonymous entities and suggested that >you would have difficulty dealing with such entities because there is >no way for you to know when a company you are dealing with undergoes a >substantial change. But look at the physical realm. What is it that makes >companies disclose changes in their upper management? Why do they announce >major deals publicly? Why do they discuss strategy in their quarterly >filings? They might well be motivated to disclose positive things without >SEC regulations, but negative events show up because a government is forcing them to make those disclosures. An advanced telecommunications environment offers a number of ways to protect yourself against the problems involved in dealing with anonymous entities in a situation in which there is no monopoly Government. (Might I suggest that we adopt the typographic convention of using an upper case 'G' to spell Government when we are speaking of The Great Enemy and a lower case 'g' to refer to things like self government or corporate government or engine government.) When one's PBX finds that one's call is not going through via a particular long distance carrier, it automatically switches to another one. It is easy to imagine one's intelligent agents testing various sorts of transaction completions and switching vendors when one fails. Professional checkers can supply information on vendor status for a fee. After all, we don't care if a company we are dealing with changes if its service is unaffected. Eric Hughes is working on another approach, an Open Books protocol which will let companies post anonymous but checkable sets of accounts which can be accessed by anyone on the nets, can't be easily spoofed but give no private info to anyone else. Sort of Zero Knowledge Proof Bookkeeping. (Could we call this triple-entry bookkeeping?) It is important to note in any case that the use of third-party escrow as a substitute for Government regulation was a feature of the Northern European semi-anarchies of Iceland and Ireland that have informed modern libertarian thought. I doubt that my old Poli Sci prof Don Balmer would consider an escrow company to be the equivalent of the Government of the United States. DCF "Though he may be poor He will never be a slave" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: trollins@debbie.telos.com (Tom Rollins) Date: Tue, 30 Aug 94 12:37:15 PDT Subject: Knuth Volume 2 Page 379 Message-ID: <9408301936.AA12752@debbie.telos.com> MIME-Version: 1.0 Content-Type: text/plain Hello, I have a little question about some math algorithms. People have talked in alt.security.pgp about the Miller Test and the Miller-Rabin Test. I am getting ready to improve PGP's testing of potential prime numbers and have been looking for a good algorithm. After reading some in Knuth Volume 2, I have come across Algorithm P on page 379. Is this algorithm in fact the Miller-Rabin Test ??? Thanks, Tom Rollins From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Tue, 30 Aug 94 13:38:06 PDT To: trollins@debbie.telos.com (Tom Rollins) Subject: Re: Knuth Volume 2 Page 379 In-Reply-To: <9408301936.AA12752@debbie.telos.com> Message-ID: <9408302037.AA13755@elf.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Tom Rollins wrote: >I am getting ready to improve PGP's testing of potential >prime numbers and have been looking for a good algorithm. Heh, I thought this same thing a few months ago. As it turns out, Miller-Rabin and a modified Lucas test has already been coded up for the next release of PGP. >After reading some in Knuth Volume 2, I have come across >Algorithm P on page 379. Is this algorithm in fact the >Miller-Rabin Test ??? I don't have a copy of this handy, or I'd tell you. Basically, Miller-Rabin is similar Fermat except you continue testing and divide by two. The quick, dirty, and ugly explanation ;) -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Tue, 30 Aug 94 13:12:43 PDT To: cypherpunks@toad.com Subject: CFB description in Schneier Message-ID: <9408302012.AA05838@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain In the illustration on pg 161 of Schneier's Applied Cryptography (figure 8.5), the regeneration of bytes to XOR with the cyphertext stream is shown as using decryption. Doesn't this require ENcryption in order to produce the same sequence of XOR bytes that was used in encypherment? --Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: koontzd@lrcs.loral.com (David Koontz ) Date: Tue, 30 Aug 94 16:35:07 PDT To: cypherpunks@toad.com Subject: Re: Bad govt represents bad people? Message-ID: <9408302334.AA16831@io.lrcs.loral.com> MIME-Version: 1.0 Content-Type: text/plain >Government will continually encroach upon its citizens' rights if the >people do not stand up for their liberties - therefore, if the citizens do >not protect their liberties, the liberties will be lost, and the people >will be responsible for this loss of liberty. Since when is the victim responsible for the crime? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 30 Aug 94 14:31:48 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: Cyberspatial governments? In-Reply-To: <199408301906.AA22809@panix.com> Message-ID: <199408302123.RAA22479@walker.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Duncan writes: | (Might I suggest that we adopt the typographic convention of using an upper | case 'G' to spell Government when we are speaking of The Great Enemy and a | lower case 'g' to refer to things like self government or corporate | government or engine government.) As Eric likes to point out, the Government is not a huge, monolithic enemy. It is a multitude of huge enemies. If you think of it as a single entity, you will often miss the subtelties in its actions. If you don't understand why your enemy is doing what they are doing, you will have trouble opposing it. If you talk about the actions of specific agencies, such as the FCC, DEA, NSA, etc, you will see that much of their motivation comes from bureaucratic turf wars. Seeing 'Government' as your great enemy is a damaging misnomer. I'm not arguing *for* government here, I'm simply pointing out that seeing government as a monolith is like seeing any large entity as a monolith. Its really made up of small parts that interact in strange & unpredicatble ways. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 30 Aug 94 15:56:51 PDT To: tcmay@netcom.com Subject: Re: OFFSHORE DIGITAL BANKS Message-ID: <9408302255.AA05770@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Tim writes: > My reading of the situation (Mooney's "Capital Protection" or > somesuch--book not handy to me as I write) is that the Swiss-based > banks will disclose records under several circumstances, and may be > required to under Swiss law. These circumstances included evidence the > account involves fraud, embezzlement, theft, etc. In particular, they take bank robbery real seriously. The original Swiss bank privacy laws made it illegal for banks to disclose information about their customers except for investigation of things that were crimes in Switzerland; the Swiss view tax evasion not as a crime, but as a civil issue between a citizen and a government, and view things like currency export and gold possession as no problem at all. The original foreign-government-defined "crime" that prompted this was "being Jewish" - the Nazi government pressured Swiss banks to turn over information about German accountholders with Jewish-sounding names (who might be trying to escape), and had the threat that they could require all German accountholders to withdraw their money from banks that didn't collaborate. I'm not sure if the laws were enacted during this period or after the war. > As I understand things at this instant, the Swiss don't recognize "tax > evasion" in another country as an adequate reason to break > bank-customer secrecy, but discussions are underway with the > "enforcers" from the U.S., and many analysts predict that Switzerland > will capitulate on this point as well. They've apparently been pressured to collaborate with Yankee investigations into politically-incorrect substance trafficking. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 30 Aug 94 16:21:21 PDT To: Rachel_P._Kovner@gorgias.ilt.columbia.edu Subject: Re: Bad govt represents bad people? In-Reply-To: <1994Aug30.130706.1176995@gorgias.ilt.tc.columbia.edu> Message-ID: <9408302312.AA14325@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Rachel_P._Kovner@gorgias.ilt.columbia.edu says: > It was once said that (and I quote -very- loosely) "The price of liberty is > eternal vigilance", therefore, 'bad government' is probably not a result of > some kind of evil or malicious people, but just people who do not guard > their rights. Actually, as public choice economic theory has shown, bad government tends to be the inevitable result of the evolutionary pressures on government and government officials. This is not to say that some government programs are not occassionally well run or that some government officials are not legitimately "trying their best", but that the pressure on the whole system is to go towards maximum corruption, just as the evolutionary pressure on organisms is to only follow survival-prone strategies. As just one simple example, take subsidies. If you have a chance of getting a $1,000,000 subisidy for your company, you can afford, economically speaking, to spend up to $999,999 on lobbying to get it and still have a profit on your hands. If, on the other hand, you are Joe Taxpayer in a nation of 250,000,000 people, you are losing only $.004 because of the subsidy -- it is not even economically worth your while to spend a single stamp on trying to stop the subsidy. For this and a myriad of similar causes, the evolutionary pressure on governments is always towards evolution in an unsound direction. This is not because anyone involved is evil but for the same sorts of reasons that only organisms with healthy drives to reproduce are found on the planet. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: macorp!moonlight!ken@uu4.psi.com (Ken Landaiche) Date: Mon, 12 Sep 94 14:46:21 PDT To: cypherpunks@toad.com Subject: Re: E.C.T. Message-ID: <9408310233.AA02707@moonlight.noname> MIME-Version: 1.0 Content-Type: text/plain First, I like the idea of running important social engineering experiments, like ECT, in cyber-simulations. It gives pretty realistic feedback. But Second, I worry about discovering clever ways to "charge" the play money for general internet services. This will condition people to accept paying in all kinds of novel ways for services that were once freely available. After that, the folks who are trying to figure out how to charge for internet use the way phone companies charge will find little resistance from the net users. Ken From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 30 Aug 94 17:25:54 PDT To: "Claborne, Chris" Subject: Re: OFFSHORE DIGITAL BANKS In-Reply-To: <2E6381C9@microcosm.SanDiegoCA.NCR.COM> Message-ID: <9408310025.AA14411@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Claborne, Chris" says: > If I my e-note instructed the bank to deposit some funds into a numbered > account of my supplier, then I have no proof that that transaction was > actually going to supplier X. You have proof that you sent funds to the stated account. Presumably, if you are sufficiently interested, you would have a contract with your vendor, signed by them, stating that they wanted to be paid that way. If for some reason that was not possible or insufficient, you could use a mutually selected agent and an excrow account of some sort. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: macorp!moonlight!ken@uu4.psi.com (Ken Landaiche) Date: Mon, 12 Sep 94 15:46:00 PDT To: cypherpunks@toad.com Subject: Re: reputation credit 1-3 Message-ID: <9408310328.AA02830@moonlight.noname> MIME-Version: 1.0 Content-Type: text/plain In my varied experience with performance appraisals, I have found that one person's "respect 50%" is another person's "respect 90%". Collecting reputation endorsements from many people would have to include this wide margin of error. In practice, when the reputation system reached critical mass, it would develop a norm for how much to trust the average respect number. In fact, the stabilization of this reputation norm is one criterion for reaching the critical mass. Ken From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 30 Aug 94 18:42:20 PDT To: perry@imsi.com Subject: Re: Bad govt represents bad people? In-Reply-To: <9408302312.AA14325@snark.imsi.com> Message-ID: <199408310103.VAA26817@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Much of the interesting development of these ideas was done by Mancur Olsen, in several good books, and was addressed again recently by Jonathan Rochkind entitled Demosclorosis. Both authors are worth checking out. Adam Perry wrote: | Actually, as public choice economic theory has shown, bad government | tends to be the inevitable result of the evolutionary pressures on | government and government officials. This is not to say that some | government programs are not occassionally well run or that some | government officials are not legitimately "trying their best", but | that the pressure on the whole system is to go towards maximum | corruption, just as the evolutionary pressure on organisms is to only | follow survival-prone strategies. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Tue, 30 Aug 94 21:49:02 PDT To: cypherpunks@toad.com Subject: Alt.Gvmt.Bad.Bad.Bad Message-ID: <199408310449.VAA01301@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain From Rachel_P._Kovner: >It was once said that (and I quote -very- loosely) "The >price of liberty is eternal vigilance", therefore, >'bad government' is probably not a result of some kind >of evil or malicious people, but just people who do not >guard their rights. It could also be said, somewhat loosely, that criminal theft is just the result of people who do not protect their property. For them it's as easy as falling off a log: the big G will just keep getting worse and taking over more (Somebody Stop Me!). From :Perry E. Metzger: >Actually, as public choice economic theory has shown, >bad government tends to be the inevitable result of >the evolutionary pressures on government and >government officials. The 'evolutionary' pressure on Government tends to go in the direction away from keeping accurate accounts, including keeping an eye on the consequences of policies & procedures. They would rather not note what the real source of new goods and wealth is, and they would rather not keep track of the success/failure of their legislative constructs. All this pressure towards backsliding on the evolutionary scale means that the big G will accept being as dependent on others, as some would like to be upon them. At the very least, they're not very admirable for making the rest of the population work so hard to prevent them from taking everybody down with them. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 30 Aug 94 22:36:21 PDT To: cypherpunks@toad.com Subject: Cyberspatial governments? In-Reply-To: <199408302123.RAA22479@walker.bwh.harvard.edu> Message-ID: <9408310515.AA02777@ah.com> MIME-Version: 1.0 Content-Type: text/plain As Eric likes to point out, the Government is not a huge, monolithic enemy. It is a multitude of huge enemies. This was my best joke during my crypto presentation at HOPE a couple of weeks ago. I was describing threat models for remailer networks. 1. Recipient -- any indirection works 2. Sysadmins, and then I added, "or anyone else with root access". That got a big laugh. 3. Operators of the remailer nodes 4. Gov't -- law enforcement 5. Gov't -- national security It was during my explanation on why the FBI doesn't really get access to National Technical Means, e.g. NSA SIGINT, that I got the BIG laugh. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 30 Aug 94 22:37:16 PDT To: cypherpunks@toad.com Subject: CFB description in Schneier In-Reply-To: <9408302012.AA05838@focis.sda.cbis.COM> Message-ID: <9408310516.AA02791@ah.com> MIME-Version: 1.0 Content-Type: text/plain The first text paragraph on p.161 has the correct description. The picture seems to be in error. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 31 Aug 94 00:24:54 PDT To: Hal Subject: Re: Problems with anonymous escrow 2--response Message-ID: <199408310724.AAA20245@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This will be a much shorter than my reply of yesterday, to Part 1 of Hal's comments. >Besides the question of trustworthiness, another problem I see with >anonymous escrow agents applies more generally to any form of >anonymous business. Anonymity makes sense to me for the individual. >Each person manages his own affairs and he can keep secret or reveal >what he wants. But at the business level it is going to be much >harder to keep the same level of secrecy. It is hard for me to see >how a business larger than two or three people can really expect to >operate with the kind of anonymity we are talking about here. I see most businesses as very small. Or at least I see a large number of very small businesses. Like today, with consultants, one-person companies, small software firms, etc. Large corporations had their day, as described in "The Nature of the Firm," but the reasons are declining. The difficulties in keeping secrets, the need to insulate entities from lawsuits, and the various laws requiring employer-paid benefits, are all causing large monolithic organizations to downsize. (Not in all cases, of course.) How far this will go is unknown of course. But I grant you that most of my comments apply to individuals dealing with other individuals. Over the Net, this seems plausible. (Even for larger companies, they can designate someone to be their liaison, and not know his identity mapping...just an idea.) >These escrow agents will need significant assets to be useful, and I don't buy this. Escrow agents who are anonymous need no assets at all...what good would assets do if they can't be traced? More generally, reputation capital is what they need, not physical assets. >probably staffs of at least dozens or hundreds of actuaries and other >professionals who will judge the safety and appropriateness of the >various deals the agency is offered. How can you expect to keep the Underworld figures who make snap judgements on drug deals, on fencing goods, etc., don't need or don't use "hundreds of actuaries." Computers will of course make things even easier. I see the model as being more similar to Asian and Middle Eastern traders, where complicated arbitrage decisions are made every day by very small groups (individuals or families). Besides, the AEAs are not doing risk underwriting in a central way...they are agreeing to hold parts of a transaction and then make a fair decision on whether the terms and conditions were met. If research is needed, they can farm it out (untraceably, of course). >location and true identities of the business principals secret? It is >said that no more than three people can keep a secret; can we really >expect a staff of hundreds not to reveal that they actually work for >the mysterious XYZ escrow agency, accessible only through Blacknet? >Even with the Mafia, everyone knows who works there (judging from the >newspapers). Can we really expect more secrecy for these anonymous >businesses? But few people know the details of actual Mafia deals, and these are in the "real world." Deals over remailer nets are vastly less observable. > >I think that it is really impossible for a business of any significant >size to be anonymous in the same way that an individual can. The idea >of an escrow agency that retains its anonymity seems impractical to >me. > >Hal Not to me. Time will tell. --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 31 Aug 94 00:24:55 PDT To: Hal Subject: Re: Problems with anonymous escrow 3--response Message-ID: <199408310724.AAA20251@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The third of my responses to Hal. Also included at the end is a discussion of a "crypto simulation environment," as it comes up in the context of Hal's comments about game theory and the need to simulate iterated prisoner's dilemma types of problems in a crypto context. >Another argument sometimes advanced in favor of trustworthy escrow >agents is the "iterated prisoner's dilemma". This refers to Axelrod's >simulations of computer program agents which repeatedly interacted in >a simple "prisoner's dilemma" game which captures much of the essence >of the trust relationship (see his book "The Evolution of Cooperation"). I agree that evolutionary game theory has rich implications for real world cryptography, especially as it involves trading, interactions, cooperation, etc. >again). It has been argued that interacting pseudonymous entities >satisfy the basic requirements for Axelrod's analysis because their >pseudonyms have continuity over time, and people can use past history >as a basis for future predictions (as in the escrow agency example). > >There are some significant differences, though, between Axelrod's >scenario and the anonymous agents we are talking about. One is the >issue of pseudonym continuity. Although it is true that pseudonyms >can have continuity, they are not forced to, unlike in Axelrod's >experiments. One of the main reasons why cheating is a bad idea in I think they are. Agents in an IPD (Iterated Prisoner's Dilemma) game can change their strategy...that is itself a strategy (e.g., "cooperate for the first 10 rounds, then nuke opponent"). Is this a change of strategy or a change in the agent? Maybe this is a semantic misunderstanding, but I don't see how "Pr0duct Cypher" or "Thoth" is not an Axelrodian agent? >Axelrod's runs is that the cheating is punished in future >interactions (generally, by being cheated on in return). But of >course in real life situations, cheaters don't hang around to receive >their punishment. Implicit in the escrow cheating scenario above was >that the agent vanishes. He isn't forced to stay in business to be >cheated repeatedly by customers until they get even. He is able to >opt out of the system. Axelrod's programs don't have that option. Because Axelrod and his contributors [well-described, by the way, in Hofstadter's "Metamagical Themas" book] barely scratched the surface of how real ecologies, real economies work. Reputations do matter, as shown by another classic game theory result, the "game of chicken." An escrow agent that defects faces some repercussions (who trusts whom in such disputes is another issue, possibly handled by selective disclosure, a la Chaum, by reputation rating services, etc.). > >Worse, a pseudonymous cheater has other options which allow him to >continue to benefit from interactions with others while cheating. He >can use multiple identities to, in effect, wipe the slate clean when >he has cheated. This plays havoc with the crucial assumption in Not in a "positive reputation" system. In a negative reputation system, it is true that an agent can alway flee and "start over" ("a fresh start'). But in a positive rep. system, each reputation only fairly slowly builds up a rep. [There are scams, such as the "brilliant penny" scam, to use collusive reputation setups to "inflate" a rep...nobody claimed it would be easy.] ... >know that they are reaching the end of their interaction period. In >particular, on the last interaction, it is hard to avoid cheating >since one knows that the other player will have no opportunity to >apply punishment. But then, if it is a foregone conclusion that the >last round will result in cheating, then it is hard to justify not >cheating on the next-to-last round, since the results of the last >round are foreordained and hence don't really provide feedback for >what is done this time. This leads to a disastrous regress in which >one finds that the stable cooperative solution collapses into a string >of cheating interactions. It's best that it never be known how many rounds there are to be. Sort of like not saying whether one is a source or sink of remailed messages...leave them guessing. (Or more mundanely, keeping the number of characters in a password a secret...the opponent doesn't have any "terminal" states or nodes.) I don't claim to know what the results are, this experiment not having been done that I know of, but looking around me I see people who interact with other people and who generally act as though "the game" will go on without limit. While they certainly don't act purely in a tit-for-tat way, they also interact as if their reputation for truthfulness, intelligence, etc. matters to them. (This is true even for most of the pseudonyms we have here, who give evidence of wanting whatever postivive reputations that have accrued to them to continue. Financial matters are not necessarily the same, granted.) >Although in real life it will not frequently happen that both parties >know that a particular interaction is the last, it may be that one >party will know. If a business has suffered reversals and is doing >poorly, it may know that time is running out. In that case it will be This is a good point, and needs more analysis. It may be that using a set of escrow agents will lessen the risk that any one of them is about exit, stage left. But bear also in mind that many escrow functions can be set up so as to have almost no benefits to the escrow agent if he defects and attempts to welch on the deal (kind of a "zero incentive" system). (This is how IOU systems often work.) ... >Based on these comments, it would be interesting to consider a >variation of Axelrod's game, one modelled more on what we feel are the >properties of a system of interacting pseudonyms. We might include >the possiblity for competing programs to "quit" by retiring old >pseudonyms and to create new ones. We might also simulate bankruptcy >by having a rule that if the cumulative score of an agent ever became >negative, it was out of the game. It would be interesting to see >whether these changed rules again promoted the development of "nice" >strategies or whether they tipped the balance in favor of cheating. > >This might actually be a doable project for an interested programmer. >It would be interesting to see whether others agree that it could shed >light on the problem. Here I agree most strongly with Hal. I have described my interest in this area to several Cypherpunks and their friends, including Nick Szabo, Eric Hughes, and Ted Kaehler (one of the developers of Smalltalk). The "protocol ecologies" idea I talked about here a month or so ago is related to this. To wit, building ecologies of interacting "cryptoids" which can scheme, game, apply various crypto protocols, etc. (I don't mean any high-falutin artificial intelligence, just a "testbed" for exploring agents that implement crypto methods as, well, as _methods_.) Toward this eventual end, if I can pull it off, I'm evaluating "SmalltalkAgents," a programming environment for the Mac (soon for Windows/Chicago, then Unix, etc.) which supports several interesting features, including run-time dynamic typing, multiple threads, agent-oriented methods (similar to Dylan, and maybe to the elusive Telescript), and a persistent object store (so that the evolved agents "remember" what they've learned and don't start from scratch each time). For you Perl and C fans, why Smalltalk? First, because I get to pick whatever environment I want. Second, because I enjoyed Lisp programming at Intel (and a bit since, in Scheme) more than C programming. Third, while I think the C++ class libraries are a powerful tool, I'm not interested in using them right now. Fourth, the advent of 50-100 MIPS processors for not much money places more premium on powerful prgramming environments and not on runtime efficiency. Fifth, SmalltalkAgents can do external calls of C, or whatever, code, so the the programming environment of Smalltalk can be coupled with specific C code fragments. Sixth, the focus on CORBA, OpenDoc, OLE, and other object protocols. (I wrote down some of my thoughts on tools for crypto, beyond subroutine libraries, a few months ago. "Crypto compilers," "intermediate design languages" (IDLs for crypto anyone?), provably correct synthesis, etc.) I think Hal is right that ecologies of interacting agents implementing various crypto protocols (spending digital money, trying to collude with others, etc.) is a ripe area for study. We learned a lot two years ago with the "Crypto Anarchy Game" we played with paper and pencil, but we quickly realized that humans are poor at remembering and enforcing complicated, multi-stage, multi-party protocols, and that someday these would have to be programmed into "crypto simulation" tools. When, if ever, will I have results on this? I don't know. Do I want to spend the next several years of my life on this? (As surely it's a thesis-complexity job, or a several man-year job for a small group of programmers...) I haven't decided. I haven't decided even if it's the most important--and interesting, since I'm working for myself, as most of us are--thing to work on. Enough writing for now. --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 31 Aug 94 01:23:08 PDT To: cypherpunks@toad.com Subject: Cypherpunk trademarks Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim May wrote: > "Digidollar" was one of the many names coined by folks on this list, > along with Cypherbucks, Digimarks, etc. I doubt whether DigiCash (tm DigiCash bv?) was actually thought of by Chaum - the name probably floated around first. Time for all bright cypherpunks to run to the PTO? After all, if you thought of it, trademark it... ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 31 Aug 94 01:23:22 PDT To: cypherpunks@toad.com Subject: Taxation and participatory democracy Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim May: > In any case, something is a "market price" if one can walk away from > the transaction. I know of almost nothing the U.S. government calls a > "tax" that taxpayers are free to walk away from, to not pay (and thus > not receive the service). > > If Jason is arguing that goods and services will be bought and paid > for in cyberspace, who could disagree with this? They're just not > taxes. Of course taxes were originally meant to be payment for services (at least in democracies - even US taxes are not quite the same as the half-your-crop exploits of kings and modern despots). Taxes were to be compulsory where the services were, to - it's difficult to say that you don't need the police, or the roads, when you live in a community where you do benefit from them in any case. The same is true for basic amenities (sewage, water...) in countries that have a government monopoly on such things. With the ever-increasing complexity of governments, the taxes you pay have been far removed from the use they are finally put to, and a tax-payer's involvement in the decision of their use is remote (or non-existent, in the case of secret defense or intelligence budgets). There have been occasional suggestions that the use of taxes should be specified at the time of payment, rather as one can do with donations to many charities. Most economists think such hypothecated taxes impractical. So does The Economist - in "Taxing credulity" (August 20-26) it says that, while compelling, such taxes are unworkable in practise and result in increased public spending. Basically the problem is that changes in allocation of monies cannot be made fast enough, the reason why we have _representative_ democracy rather than _participatory_ democracy with universal involvement. I saw a good article some years ago in Telecomputing (?) magazine on how electronic networking could change things. As I outlined in some posts last week, the _necessity_ of government (as we experience it today, against highly distributed Internet-style administration) is doubtful. Taxation is but a pinhole in the colander of its flaws. However, the alternative comes from a cyberspace just 0.5% of the world's population. Change is hardly likely to come soon. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 31 Aug 94 01:23:48 PDT To: cypherpunks@toad.com Subject: Walk away from your troubles Message-ID: MIME-Version: 1.0 Content-Type: text/plain solman@MIT.EDU (Jason W Solinsky): > True enough. Most of our rules have been bundled together. Either you accept > all of them or you walk away. So Tim, if you don't like the FBI monitoring > all of your communications and requiring you to give them copies of all > your secret keys, why don't you just leave? [or are you planing to do that?] And when all countries follow the lead of The World's Only Superpower in this great New World Order, what then? "Stop the Earth, I wanna get of!" ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Wed, 31 Aug 94 03:51:34 PDT To: cypherpunks@toad.com Subject: Re: Cyberspatial governments? In-Reply-To: <199408302123.RAA22479@walker.bwh.harvard.edu> Message-ID: <9408310900.AA01946@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Adam Shostack writes: > Duncan writes: > | (Might I suggest that we adopt the typographic convention of using an upper > | case 'G' to spell Government when we are speaking of The Great Enemy and a > | lower case 'g' to refer to things like self government or corporate > | government or engine government.) > As Eric likes to point out, the Government is not a huge, > monolithic enemy. It is a multitude of huge enemies. If you think of > it as a single entity, you will often miss the subtelties in its > actions. If you don't understand why your enemy is doing what they > are doing, you will have trouble opposing it. Right on. And as Eric pointed out on May 14, ``Misallocation of attention leads one down false trails. Who has the excess brainpower for that waste?'' > If you talk about the actions of specific agencies, such as > the FCC, DEA, NSA, etc, you will see that much of their motivation > comes from bureaucratic turf wars. But their power comes from their clients --- the hundred million of our ``friends and neighbors'' who plot and scheme to wield these agencies on their behalf. The agencies are just, well, agents. Remove them and their principals will immediately erect new ones in their place. Who are their principals? They are legion: Every person who solicits their services or even just gratuitously accepts their services. > Seeing 'Government' as your great enemy is a damaging misnomer. There's nothing wrong with Duncan's proposal to distinguish ``Government'' from ``government'', just so it's understood that ``Government'' includes most of the population. > I'm not arguing *for* government here, I'm simply pointing out > that seeing government as a monolith is like seeing any large entity > as a monolith. Its really made up of small parts that interact in > strange & unpredicatble ways. Yes. We cannot afford to misperceive it if we hope to successfully defend ourselves against it. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLmRFzcDhz44ugybJAQGqtwP/fq39qTFpzXfVmDt6zFc0s4FdahMigY4D EAqtlrLuOIB/c4NMpffWuOa2Rc4PXFfhgpEgccaqcmRePfMbht6rR2vcSHlV0Trb LDIaA8b9tc0qemqZiITE0qsE1HnEPHNorxPcmGloES7avnKJzH0q+GlfImimR0Aw m8zq0FazEeA= =v8mM -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Wed, 31 Aug 94 02:11:52 PDT To: cypherpunks@toad.com Subject: Re: In Search of Genuine DigiCash Message-ID: <199408310911.CAA12995@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Linn Stanton writes: > > hughes@ah.com (Eric Hughes) writes: > > [I read somewhere] ~"The cost of compliance in a typical USA > > bank is 14% of operating costs."~ > > The real figure we need is not the US cost of compliance, > but the difference between US costs and costs in other major banking > markets. Well... not if we compare to an unregulated cypherbank. What WE (cypherpunks) need to know is also how much of our taxes go to the government side of this regulatory activity. I'm not sure cypherpunks are ready to wait for deregulation to happen :-) From the customer's point of view, if not the bank's point of view, there is the cost of creating and maintaining all these laws, agencies, and regulations. So not only the bank customers end up somehow paying the bank's cost of compliance (as typically the individual customers may be less susceptible to foreign bank competition than the shareholders who may be more easily convinced to invest in foreign banks), but the tax payers (be they customers or shareholders) end up paying the government side of this regulatory activity. Complete the picture by figuring in there the taxes paid by the bank to maintain the regulations ;-). Perpetual Travellers who bank in cypherspace and run cypherbusinesses for fun and profit end up winning several ways. Their banks can afford to pay better interest and charge less per transaction. They are not taxed to fund regulatory efforts, and they have a competitive advantage over regulated businesses. (In the short term, though, they have a major reputation (or lack thereof) or tradition problem to overcome.) They also take risks (testing unproven markets, trusting unproven business and crypto protocols, losing money to penultimate transaction cheaters...) Pierre. pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 31 Aug 94 01:29:05 PDT To: cypherpunks@toad.com Subject: Digicash and loose change Message-ID: MIME-Version: 1.0 Content-Type: text/plain rah@shipwright.com: > I'll try to to come at this from another tack. Cryptography gives > anonymity. Anononymity reduces the overhead. The reduced overhead should > make digital cash more economically efficient than on-line systems like > NetBank, or credit-cards or much of anything else, at the moment. The If someone did an operation count of Brands' digicash protocol, I wouldn't be surprised if it showed much more processing than, for instance, the simple public (or even secret) key encrypt-a-credit-card-number scheme. The latter has the overhead of transaction management - but the table lookup of databases is much simpler than modular exponentiation. Then there's the 'loose change' problem - one I haven't seen discussed too much. It seems that Bob will have to total up whatever he received from Alice and anyone else, then have notes _reissued_ from the bank in his chosen denominations - otherwise Bob could double-spend _Alice_'s cash, exposing her identity and getting away scot-free himself. The loose change is in choosing the note denominations - you don't have to go to a bank to change a 100 in 'real life'. Compare this with paper money. Cash has to be printed. Granted this is cheap, particularly with US Dollars, probably the easiest currency to forge. (Even Indian Rupees are gravure printed in multiple colours and textures. I was really laughing at the discussion here a while ago on how easy it is to pull out the metal strip from dollars - Rupees have metal woven in to the paper, which reflects light at an angle and is opaque, black, when seen through). Then there's the overhead of distribution, the 'loose change' - how many suitcase-fulls to buy a Boeing? Cheques (drafts, cards) are much simpler. There is a one-time overhead of customer verification when you get your account. Transaction-time verification is relatively simple. The additional overhead of transaction record management is easily implemented even in existing electronic systems. If it weren't for Cypherpunks, anonymous cash would die a natural death as money gets wired. Anon cash _is_ value added. And I don't see why there shouldn't be a market. We have least 700 already ;-) ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 31 Aug 94 01:29:06 PDT To: cypherpunks@toad.com Subject: Governments and repression Message-ID: MIME-Version: 1.0 Content-Type: text/plain jamesd@netcom.com: > Obviously most people do not call MIT a government. > > And if MIT built some prison cells under the Admin building and started > locking people up in the dungeons for long periods, then people would > call MIT a government. Hezbollah, Hamas, the IRA, the Khmers Rouges lock people up. You may not believe it but there are those who accept their 'rules' under the threat of violence. I suppose 'most people' call _them_ governments? I'm amazed at the way some of you keep screaming about the violence of governments. Maybe you need to experience some _real_ repression. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sw@tiac.net (Steve Witham) Date: Tue, 30 Aug 94 23:39:03 PDT To: cypherpunks@toad.com Subject: Re: Bad govt represents bad people? Message-ID: <199408310638.CAA14167@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Tim says: >To clarify my meaning, "people deserve the government they get" is >short for saying that the evil, repressive, godforsaken government >than everyone complains about is mostly their own doing. Majority >rule, the will of the herd, etc. > >I certainly wasn't saying that *all* people asked for it. Right, and I was saying maybe not even majority rule or will of the herd, but a system with a dynamic of its own. People get the government they don't know how to stop. I don't know what to expect of everyday people when even the brightest anarchists haven't found a working solution. --Steve - - - - - - - - - - It is said a Shao Lin priest can walk through walls. Looked for, he cannot be seen. Listened for, he cannot be heard. Touched, he cannot be felt. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sw@tiac.net (Steve Witham) Date: Tue, 30 Aug 94 23:39:20 PDT To: cypherpunks@toad.com Subject: Fun with local TCP/IP & FTP Message-ID: <199408310638.CAA14177@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain I just tried firing up the FTP server in NCSA Telnet, and then accessing it via Fetch (an FTP client), all on my home Mac. Various error messages when I quit one or the other app, but IT WORKS when MacTCP is set to LocalTalk, or set to PPP *and* I'm dialed into my "provider." However, doing it with PPP running, no packets seem to go across the modem. Yo babes lookit me truckin' now. I'm told MacTCP doesn't use the standard Berkeley sockets calls. Is this true? Is there a library to translate? --Steve - - - - - - - - - - It is said a Shao Lin priest can walk through walls. Looked for, he cannot be seen. Listened for, he cannot be heard. Touched, he cannot be felt. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 31 Aug 94 01:29:18 PDT To: cypherpunks@toad.com Subject: Force is not physical Message-ID: MIME-Version: 1.0 Content-Type: text/plain elton@sybase.com: > "Rule", or "political ... control" are only ever exercised through force. > People keep using that word, "enforce", without looking carefully at it. "Force" is not necessarily physical and cannot be equated solely with the monopoly over guns. This whole thing started in the context of governance in cyberspace. In cyberspace, if you loose your net connection, right to post, read whatever, you're dead. You could be 'killed' by a coalition of system providers, or a 'government monopoly'. You _will_ follow the rules, won't you? The point of this discussion was a model government for cyberspace (and here the sense of 'governance' is administration), and its possible extension to brickspace. It is not true that cyberspace is invincible, that the Net can't be tamed and all that rot. The Internet cannot be censored as long as a part of it exists. The money, power and intention could destroy it completely, which would of course be foolish in the extreme. Assuming that it survives, 'untamed', how is it to be run, and how will it affect the way the rest of our lives are run? ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Re:Brands.cash@dxm.ernet.in Date: Wed, 31 Aug 94 01:29:27 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Rick H. Wesson" : > I liked your description of Brans Cash. I'd like to turn your description > into psudo-code or Perl whichever comes first and you are more comfortable > with reviewing. Anyone lese interested in developing a bit of perl as an > example of Brands cash in action? If I remember his old posting, it's heavily patented, or will be, or whatever. He's apparently quite serious about making cash (pun intended) and had asked for 'commercial alliances' or some such. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Wed, 31 Aug 94 02:40:56 PDT To: rishab@dxm.ernet.in Subject: Re: Governments and repression In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 31 Aug 1994 rishab@dxm.ernet.in wrote: > jamesd@netcom.com: > > Obviously most people do not call MIT a government. > > > > And if MIT built some prison cells under the Admin building and started > > locking people up in the dungeons for long periods, then people would > > call MIT a government. > > Hezbollah, Hamas, the IRA, the Khmers Rouges lock people up. You may not > believe it but there are those who accept their 'rules' under the threat of > violence. I suppose 'most people' call _them_ governments? > > I'm amazed at the way some of you keep screaming about the violence of > governments. Maybe you need to experience some _real_ repression. I see. It's the ole "It's worse in other places so quit bitching." Sure, it's worse in a lot of places. This is the U.S.A. (or it is where I am). We use most of the world's resources and we are leaders in quite a few technologies (or close to it). That doesn't mean that when things are getting shitty here I have to tolerate it because "it could be worse" or "you could live under a REALLY repressive government." I don't want to live under ANY repressive government, period. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 31 Aug 94 05:03:45 PDT To: Adam Shostack Subject: Re: Bad govt represents bad people? In-Reply-To: <199408310103.VAA26817@bwh.harvard.edu> Message-ID: <9408311203.AA14854@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Not to denegrate either of those individuals, but the "original" work on public choice economics was worth a Nobel Prize some years ago to Buchannan (sp?). Its only been recently that the ideas have been popularized by others. The concepts are more or less inherent in the work of the Austrian school economists as well, so I suppose one should credit Mises, Hayek, and the rest... Perry Adam Shostack says: > > Much of the interesting development of these ideas was done by > Mancur Olsen, in several good books, and was addressed again recently > by Jonathan Rochkind entitled Demosclorosis. Both authors are worth > checking out. > > Adam > > Perry wrote: > > | Actually, as public choice economic theory has shown, bad government > | tends to be the inevitable result of the evolutionary pressures on > | government and government officials. This is not to say that some > | government programs are not occassionally well run or that some > | government officials are not legitimately "trying their best", but > | that the pressure on the whole system is to go towards maximum > | corruption, just as the evolutionary pressure on organisms is to only > | follow survival-prone strategies. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 31 Aug 94 05:35:50 PDT To: rishab@dxm.ernet.in Subject: Re: Governments and repression In-Reply-To: Message-ID: <9408311235.AA14914@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in says: > Hezbollah, Hamas, the IRA, the Khmers Rouges lock people up. You may not > believe it but there are those who accept their 'rules' under the threat of > violence. I suppose 'most people' call _them_ governments? I would refer to most governments as being no more than large organized gangs, differing from the Mafia or Hezbollah only in so far as they have convinced large numbers of people of their legitimacy. > I'm amazed at the way some of you keep screaming about the violence of > governments. Maybe you need to experience some _real_ repression. The vast majority of people killed in acts of violence this century have been killed by governments, often their own. I am no less concerned about being killed by non-governmental force, but the governmental forces stop me from doing things to lower my risk of being killed by non-governmental forces. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Wed, 31 Aug 94 05:59:32 PDT To: cypherpunks@toad.com Subject: Re: Bad govt represents bad people? Message-ID: <32161.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" writes: > > Not to denegrate either of those individuals, but the "original" work > on public choice economics was worth a Nobel Prize some years ago to > Buchannan (sp?). Its only been recently that the ideas have been James Buchanan is at GMU, clearly one of the brightest stars on the faculty. > popularized by others. The concepts are more or less inherent in the > work of the Austrian school economists as well, so I suppose one > should credit Mises, Hayek, and the rest... Required reading, of course. Spontaneous order of markets and all that. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony Iannotti Date: Wed, 31 Aug 94 06:38:54 PDT To: David Koontz Subject: Re: Bad govt represents bad people? In-Reply-To: <9408302334.AA16831@io.lrcs.loral.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 30 Aug 1994, David Koontz wrote: > Since when is the victim responsible for the crime? Well, in Jersey City, NJ, people whose houses get graffitti'd get fined if it's not repainted in a week. Police do not respond to graffitti calls, either. So I think the answer is "all too often." ________________________________________________________________________ < Tony Iannotti, "SysAdmin" cc:Mail: Tony_Iannotti@prenhall.com PTR Prentice Hall email: tony@prenhall.com 113 Sylvan Avenue phone: 201/816-4148 Englewood Cliffs, NJ 07632 fax: 201/816-4146 ------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kevin Brisco Date: Wed, 31 Aug 94 09:41:44 PDT To: cypherpunks@toad.com Subject: vendors of royalty free libraries of PEM or PGP. Message-ID: <199408311641.JAA02603@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Hello, Has anybody heard of vendors of royalty free libraries of PEM or PGP? Tzachi Sharfman. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Conlen Date: Wed, 31 Aug 94 07:32:47 PDT To: blancw@pylon.com Subject: Re: Alt.Gvmt.Bad.Bad.Bad In-Reply-To: <199408310449.VAA01301@deepthought.pylon.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 30 Aug 1994 blancw@pylon.com wrote: > From Rachel_P._Kovner: > > >It was once said that (and I quote -very- loosely) "The > >price of liberty is eternal vigilance", therefore, > >'bad government' is probably not a result of some kind > >of evil or malicious people, but just people who do not > >guard their rights. > > > It could also be said, somewhat loosely, that criminal theft is > just the result of people who do not protect their property. > For them it's as easy as falling off a log: the big G will > just keep getting worse and taking over more (Somebody Stop > Me!). Theft could be from thoes who do not protect there property and from thoes who do not respect others property, so can it also be said that 'bad government' can be from people not protecting there rights and people who have no respect for the rights of others? Michael Conlen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 31 Aug 94 10:56:34 PDT To: sw@tiac.net (Steve Witham) Subject: Re: Bad govt represents bad people? In-Reply-To: <199408310638.CAA14167@zork.tiac.net> Message-ID: <199408311747.KAA22083@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Steve Witham writes > Right, and I was saying maybe not even majority rule or will of the herd, > but a system with a dynamic of its own. People get the government they > don't know how to stop. I don't know what to expect of everyday people > when even the brightest anarchists haven't found a working solution. Actually several solutions were discovered long ago. After Athenian democracy self destructed, the various warring parties found that they could only have peace if they disowned omnipotent government. They put together a peace agreement that in part proclaimed limits to government, in part acknowledged inherent limits to what was proper for governments to do and in part guaranteed that the government would not go beyond what it was proper for government to do, that the majority could not do as it pleased with the minority, that not any act of power was a law, that law was not merely whatever the government willed. They did not agree on a constitution but agreed to respect an unwritten constitution that already existed in some sense. A similar arrangement underlies the American constitution (now defunct) and the English declaration of right (also defunct) The problem with such formal peace agreements is that they can only be put together after government has substantially collapsed. Some of us wish to try other possibilities in the event of collapse. The American constitution collapsed because of the rise of nominalist theories "The constitution says whatever the courts say that it says." If they needed a constitutional amendment to ban alcohol, why did they suddenly decide that they did not need a constitutional amendment to ban cocaine and tommy guns? Despite frequent violations, the American Constitution was substantially observed for 150 years, and only was massively violated with the rise of nominalism. Rand's theory of concepts seems like hokum to me, but her argument that philosophy matters is absolutely true. Rights and sound philosophy are like condoms. The usual cause of condom failure is that you did not actually wear the condom when you should have. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Wed, 31 Aug 94 11:28:03 PDT To: jamesd@netcom.com Subject: Re: Bad govt represents bad people? In-Reply-To: <199408311747.KAA22083@netcom8.netcom.com> Message-ID: <199408311827.LAA12973@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > Actually several solutions were discovered long ago. After Athenian > democracy self destructed, the various warring parties found that they > could only have peace if they disowned omnipotent government. They put > together a peace agreement that in part proclaimed limits to government, > in part acknowledged inherent limits to what was proper for governments > to do and in part guaranteed that the government would not go beyond what > it was proper for government to do, that the majority could not do > as it pleased with the minority, that not any act of power was a law, > that law was not merely whatever the government willed. specifically what period are you referring to here? josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 31 Aug 94 09:33:23 PDT To: wcs@anchor.ho.att.com Subject: Re: Civil crypto anarchy Message-ID: <199408311632.MAA22201@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) on Tue, 30 Aug 6:56 PM > >Sigh. Unfortunately, governments have been quite >effective in making people more afraid of "anarchists" >than they are of governments with nuclear >weapons..... Yeah, it's been conventional wisdom around NYC since the 19th century that the best way to get some funding from LEAs was to set up a group with the word "anarchist" in it, or have an anarchist-like manifesto. In the 80s the "commie bomb thrower" types were bitching that the money was moving out west to the "right wing gun nut" types. Now long-time anarchist hustlers around here say that even the gray-haired cops bemoan Red-squad cut backs so that LEA money could go toward defeating "psychopath survivalists" and "the David Koreshes" and "murderous ex-defense workers". To divert attention from the nuclear geopolitics of the Kissingers. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Wed, 31 Aug 94 11:10:08 PDT To: cypherpunks@toad.com Subject: Arizona State Email Non-Privacy Policy Message-ID: <9408311810.AA03039@toad.com> MIME-Version: 1.0 Content-Type: text/plain Netsurfer writes: >Within the US Gov't it is not uncommon to be told that you are not to >receive personal phone calls on government time/government equipment. ot >every office etc. enforces it, but it _is_ their equipment and you are >working on _their_ time. Seems kinda harsh, but is legal and within thir >rights. Naturally emergencies are an exception. I have some problems with this: "It is their equipment and you are working on their time". Govt property is stolen property. To agree that you are dealing with their property & their time is to confer legitimacy on their theft. I have problems with this: "...and within their rights." The relation- ship between rights & legal rights of the state is something like that of turtle soup to" real mock turtle soup". I don't wish to flame you, but if we confer legitimacy to the state thru our common conversation then it will be hard to free ourselves. PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCK! BBBEEEAAATTTT STATE! Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Wed, 31 Aug 94 11:21:08 PDT To: cypherpunks@toad.com Subject: Government and Repression Message-ID: <9408311821.AA03287@toad.com> MIME-Version: 1.0 Content-Type: text/plain Rishab Aiyer Ghosh writes ind! >I'm amazed at the way some of you keep screaming about the violence of >governments. Maybe you need to experience some _real_ repression. I disagree: In the U. S. we have real repression. Current real total taxation is approx. 45%. I believe the serfs of Europe only paid a small amount above 1/12 of their production to their lords. That's a little in excess of 8.3% We revolted against English rule for taxation that was tiny compared to current burden. Also, we are currently starving out Iraq, Cuba, & Haiti with embargoes as well as doing other atrocities. Our State is currently systematically ending our freedoms & is developing Hell weapons in Black Labs for domestic use. To say that we're ok because other oppressors are worse than ours is slave talk. PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCK! BBBEEEAAATTTT STATE! Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 31 Aug 94 14:04:19 PDT To: joshua@cae.retix.com (joshua geller) Subject: Re: Bad govt represents bad people? In-Reply-To: <199408311827.LAA12973@sleepy.retix.com> Message-ID: <199408312104.OAA20620@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > I wrote: > > After Athenian > > democracy self destructed, the various warring parties found that they > > could only have peace if they disowned omnipotent government. > joshua geller writes > specifically what period are you referring to here? The guys that I praised were the same bunch as executed Socrates. Now you may well say that that shows that the new arrangement was seriously imperfect. But remember that Critias, Socrates disciple, had led the thirty. When they said that Socrates ideas had undermined society they were not talking about falling church attendance and teenagers screwing in the back seats. They were talking about the reign of terror, civil war, the massive destruction of property, and large scale massacres. Indeed it was clearly a violation of the "The ancient laws and customs of Athens" to execute Socrates, but after the peace agreement such violations were rare, whereas before the peace agreement massive violations had become routine and normal, eventually reaching such a scale that democracy became irrelevant before it actually fell. Of course bad philosophy should be fought with good philosophy, not by executing bad philosophers. I hope, and confidently expect, that after democracy collapses in the west we will remember that. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 31 Aug 94 14:16:49 PDT To: cactus@bb.com (L. Todd Masco) Subject: Re: Government and Repression In-Reply-To: <342mmc$8uv@bb.com> Message-ID: <199408312115.OAA22404@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain L. Todd Masco writes > More to the point, the United States has the highest percentage of > its population in prisons (according to Amnesty International > statistics). Enough to swing an election. To put this proper perspective you should remember that the US has the most pleasant prisons in the world. In most of the world, indiscipline and bad behavior in the prison will get you beaten, unofficially in Australia, officially in Japan. (Yes, *corporal punishment*, gasp, oh the horror). In much of Africa they do not feed prisoners. If your relatives know where you are and care about you they feed you. If they do not, you starve. The reason for this strange generosity is creative lawyering with the "cruel and unusual punishment provisions" Remember that every time the prison authorities lose a "cruel and unusual punishment" case, their budget automatically increases. Needless to say they have been industriously losing ever more absurd "cruel and unusual punishment" cases. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 31 Aug 94 14:17:35 PDT To: cypherpunks@toad.com Subject: Re: Force is not physical In-Reply-To: Message-ID: <199408312117.OAA19380@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in writes: >"Force" is not necessarily physical and cannot be equated solely with the >monopoly over guns. This whole thing started in the context of governance in >cyberspace. One question I have been thinking about based on the recent discussions with Tim May, Eric Hughes, Jason Solinsky, and others, is whether it makes sense to say that nothing done in cyberspace should be considered to be punishable by force. This leads to the position that double spending is OK if you can get away with it (but we set up the system so you can't get away with it). It also suggests that contracts as such cannot really be binding (in the usual sense) since they are just words and people can repudiate them freely. Nobody puts a gun to your head and forces you to believe someone else's promise to pay you for work you do and deliver. If he wants to say, "tough luck, ha ha," then there's nothing much you can do about it other than try to be more careful next time (and let other people know who screwed you). I think this position is consistent and interesting, but it does seem like it may be inefficient compared to a system in which people can authorize the use of physical force applied against themselves under agreed-upon circumstances. It also seems like historically people have not used non-binding contracts as much as binding ones, and I wonder whether this suggests that non-binding contracts are less useful. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 31 Aug 94 14:43:21 PDT To: cypherpunks@toad.com Subject: Re: Problems with anonymous escrow 2--response Message-ID: <9408312143.AA04819@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Anonymity & reputation as assets: From Hal: Besides the question of trustworthiness, another problem I see with anonymous escrow agents applies more generally to any form of anonymous business. Anonymity makes sense to me for the individual. Each person manages his own affairs and he can keep secret or reveal what he wants. But at the business level it is going to be much harder to keep the same level of secrecy. From Tim: ...what good would assets do if they can't be traced? More generally, reputation capital is what they need, not physical assets. ............................................................... I'm not seeing the relationship of these two concepts of anonymity in conjunction with reputation. How could such attributes co-exist? Can they really function successfully together for both the agent & their client: how could one individual or escrow agent be both unknowable and yet depend upon reputation capital to go on? To have reputation means that one's behavior from the past must be known & evaluated for future interactions, but to be anonymous means that their client will not know who that particular entity is with whom they is dealing: so would this like doing business with God, where you only know what s/he's *supposed* to deliver, but never really know who it is wot does the deed, or whether there really is one? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Wed, 31 Aug 94 11:45:00 PDT To: cypherpunks@bb.com Subject: YAMPR Message-ID: <199408311850.OAA08526@bb.com> MIME-Version: 1.0 Content-Type: text/plain (Yet Another May Prediction Realized) The text of a "digital stalking bill" was just sent to Cyberia-l. -- L. Todd Masco | "Which part of 'shall not be infringed' didn't cactus@bb.com | you understand?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 31 Aug 94 16:34:26 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Force is not physical In-Reply-To: <199408312117.OAA19380@jobe.shell.portal.com> Message-ID: <199408312224.PAA26605@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney writes: > One question I have been thinking about based on the recent discussions > with Tim May, Eric Hughes, Jason Solinsky, and others, is whether it > makes sense to say that nothing done in cyberspace should be considered > to be punishable by force. This leads to the position that double > spending is OK if you can get away with it (but we set up the system so > you can't get away with it). It also suggests that contracts as such > cannot really be binding (in the usual sense) since they are just words > and people can repudiate them freely. Nobody puts a gun to your head > and forces you to believe someone else's promise to pay you for work > you do and deliver. If he wants to say, "tough luck, ha ha," then > there's nothing much you can do about it other than try to be more > careful next time (and let other people know who screwed you). I don't strongly argue for the position: "anything is OK if you can get away with it." In fact, I can think of many actions that, if "performed in cyberspace" would warrant physical retaliation up to and including deadly response. An example would be theft of "my" personal secrets, my digitial money, etc. The hard part, of course, is catching the person. And I see no point in making a big deal about "outlawing" such thefts, given that enforcement is so problematic. I don't know if this makes my personal morality clearer, or if my personal morality matters. I just wanted to make this clear, to prevent misunderstandings. Let me state a set of points in the context of locking doors, laws about entering a house even when the doors are unlocked, the role of the law, etc. (This has actually come up a couple of times as a parallel to crypto, to leaving files around for decryption, etc.) * Wise people don't just trust to laws about breaking-and-entering, they put locks on their doors. (And they use strong crypto when necessary, etc.) * An unlocked door is not a legal excuse for entering a house. Basic idea of property rights, a Schelling point for rights. (The issue of "unauthorized access" to computers via modems is a more problematic one in property rights; I have no firm conclusions yet, and hence I support using cryptographic access protocols to make the issue technologically moot.) * Regardless of whether I've locked my doors, if I find an intruder inside my house I'll shoot first and ask questions later. Though I don't support the ex post facto imposition of a death penalty for this entry, I support those who defend their property and themselves. * The law should not distinguish between locked and unlocked doors, period. While prudence dictates that doors should be locked, to cut down on the issues above, the law should be blind on this. To the extent there is any centralized law, that is. * A better solution: private law. One contracts with a PPL agency. They will likely charge for enforcement, as insurance and security companies currently do. Having an unlocked door--deduced somehow--may result in cancelled service, or higher premiums, etc. (There are too many issues to debate here, so I won't. Hal and others are well familiar with this...newcomers are urged to read up first. I've cited the books several times.) In summary, I can see some cyberspatial actions as triggering me into taking physical actions. With strong crypto though, and untraceability, the playing field changes dramatically and most cyberspace actions are unpunishable in the "real world." --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Wed, 31 Aug 94 12:42:29 PDT To: cypherpunks@toad.com Subject: Re: Government and Repression In-Reply-To: <9408311821.AA03287@toad.com> Message-ID: <342mmc$8uv@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <9408311821.AA03287@toad.com>, Gary Jeffers wrote: >Rishab Aiyer Ghosh writes ind! > >>I'm amazed at the way some of you keep screaming about the violence of >>governments. Maybe you need to experience some _real_ repression. > > I disagree: In the U. S. we have real repression. Current real total >taxation is approx. 45%. I believe the serfs of Europe only paid a >small amount above 1/12 of their production to their lords. That's a >little in excess of 8.3% We revolted against English rule for taxation >that was tiny compared to current burden. More to the point, the United States has the highest percentage of its population in prisons (according to Amnesty International statistics). Enough to swing an election. That's compared to the entire world, and this was the case before the USSR dissolved. The only country ahead of us then was South Africa, and we passed them -- before their government changed. This *is* a country under heavy oppression -- it's just arranged so that it's next to invisible to the people who aren't in prison or don't know anybody there. We're also trained to think that we're living in a dangerous time by the mass media, while statistics simply don't bear this out. People are regularly prosecuted multiple times for the same offense; The mumbo-jumbo of "different sovereigns" doesn't change this fact. Property is regularly confiscated without due process: due process must be followed to retrieve said property. Even without a conviction. Under the new Crime Law, people can be hauled off and tested for HIV infection merely by being accused of a sex crime. If you don't call this real violence, I don't what you call it -- does it matter if the victims are anonymously disappeared or if others know that they're in prison? Nobody seems to care because Cop Shows tell everyone that it's all for our own good. Thank you sir, may I have another. (Sorry for the rant.) -- L. Todd Masco | "Which part of 'shall not be infringed' didn't cactus@bb.com | you understand?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 31 Aug 94 17:23:55 PDT To: jya@pipeline.com (John Young) Subject: Re: OFFSHORE DIGITAL BANKS In-Reply-To: <199408312231.SAA23437@pipe1.pipeline.com> Message-ID: <199408312308.QAA02504@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain John Young writes: (quoting me) > >of the U.S.S.R. as a superpower, the world is > >"unipolar" in terms of real superpower force. The U.S. > >can throw its weight around, encouraging compliance > >with U.S. polices in most areas. Everything from > >abortion policy to banking secrecy laws to key > >escrow. > > > >(I'm not saying the U.S. threatens force against, say, > >Luxembourg or Italy, just that the pressures to go > >along with the U.S. New World Order are strong. > > Tim, would you expand the link to crypto of unipolar > superpower? I'm not sure what John wants me to expand on here. Others have noted the same sorts of things. Here are some random, brief points: * U.S. is only remaining superpower. Soviet weapons disintegrating, rusting, becoming impossible to use. Soviet non-nuke weapons also declining. (Gulf War outcome.) * U.S. law enforcement (FBI, DEA, CIA, NSA) throws weight around with Interpol, with Latin America (War on Drugs, Peru, Columbia, etc.), FBI Director Louis Freeh travels to Russia to coordinate. Russia, flat on its back, naturally acquiesces. * U.S. tells the U.N. when to jump and how high. Only concession is that tell them how high in "meters" instead of in feet. Hence the rumblings from U.N. about Haiti invasion, Rwanda, Somalia, Cuba, etc. (In case of Haiti, no foreign aggression, so this is an unheard of extension of the charter.) * U.S. policy on birth control--which swings from one side to the other--is rammed down throat of other nations, via sanctions, aid, etc. * U.S. sits astride the world. U.S. orders the invasion of countries whose leaders it dislikes. (Lest I sound like a leftist, I'm not. I'm just seeing the full flowering of the American imperialist state, spreading its form of totalitarian government to other nations.) Is this enough of an expansion? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: yusuf921 Date: Wed, 31 Aug 94 16:20:17 PDT To: Ian Farquhar Subject: Re: Government and Repression In-Reply-To: <9409010829.ZM645@simple.sydney.sgi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 1 Sep 1994, Ian Farquhar wrote: > On Aug 31, 2:15pm, James A. Donald wrote: > > To put this proper perspective you should remember that the > > US has the most pleasant prisons in the world. > > On whose reconning?! At the very least, the US is one of the largest users > of capital punishment... AH hem, that was prison system not judicual system, which is true; the only people who have a better (and both are free I might add) dental plan are the US senators [!] > - including being one of the few countries where > children can be tried as adults and executed - which sounds very comfortable > to me. If someone tries to blow my brains half way across the room I don't care if he's 17 because his birthday was yesterday or 16 because his birthday is day after tomarrow. Play like the big boys--PAY like the big boys. > And let's not forget the rather unpleasant physical and sexual > assault statistics which are noticed in prisons worldwide, which includes > the USA. do you have some statistics which says the USA has a significantly higher rate to compensate that free dental plan? > > In most of the world, indiscipline and bad behavior in the > > prison will get you beaten, unofficially in Australia, officially > > in Japan. (Yes, *corporal punishment*, gasp, oh the horror). > > Want to back this up with some reliable references? I am very aware of > the criticisms of the Australian prison systems, and would be the first > to agree that massive reform is needed. But I have never seen reference > to this, and don't believe that it would be possible to supress it in > this circumstance. > > Ian. Wouldn't know anything about this.... Saeed Yusuf -- Finger yusuf921@raven.csrv.uidaho.edu for PGP public key 2.6ui GJ/GP -d+ H+ g? au0 a- w+++ v+(?)(*) C++++ U++1/2 N++++ M-- -po+ Y+++ - t++ 5-- j++ R b+++ D+ B--- e+(*) u** h* r+++ y? > > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 31 Aug 94 16:17:27 PDT To: cypherpunks@toad.com Subject: FW: Problems with anonymous escrow 2--response Message-ID: <9408312318.AA09334@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Oooopppps - I meant to say "...but to be anonymous means that their client will not know who that particular entity is with whom they {are} dealing" Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rachel_P._Kovner@gorgias.ilt.columbia.edu Date: Wed, 31 Aug 94 18:20:51 PDT To: cypherpunks@toad.com Subject: Re: Bad govt represents bad people? Message-ID: <1994Aug31.161253.1181968@gorgias.ilt.tc.columbia.edu> MIME-Version: 1.0 Content-Type: text/plain perry@imsi.com wrote: >Actually, as public choice economic theory has shown, bad government >tends to be the inevitable result of the evolutionary pressures on >government and government officials. This is not to say that some >government programs are not occassionally well run or that some >government officials are not legitimately "trying their best", but >that the pressure on the whole system is to go towards maximum >corruption, just as the evolutionary pressure on organisms is to only >follow survival-prone strategies. and David Koontz wrote: >Since when is the victim responsible for the crime? I would agree with you that there is a natural evolutionary trend towards bad government - however, I do not think of this process as inevitable. The "eternal vigilance" quote I cited was merely my way of saying that "bad government" -will- come about if people do not protect their rights, because of this 'evolutionary pressure' of which you speak. Therefore, it's very important for a society to resist this evolutionary pressure. If they do not, their actions will contribute to the rise of bad government. I'm not really interested in throwing blame around, but I would say that those who do not resist 'bad government' are, in some small way, responsible for it's rise. There will always be people out there who will attempt to encroach on our liberties - sometimes they will succeed, sometimes they will fail. It depends on how much support they have and how much resistance they encounter. It is up to the people of a country to resist bad government - otherwise, although they will be the victims of bad government, they will have contributed to bringing it upon themselves. rk ---------------------------------------------- Delivered by the NLTL Internet Gateway From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rachel_P._Kovner@gorgias.ilt.columbia.edu Date: Wed, 31 Aug 94 18:56:59 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: Government and Repression Message-ID: <1994Aug31.164507.1182797@gorgias.ilt.tc.columbia.edu> MIME-Version: 1.0 Content-Type: text/plain >In most of the world, indiscipline and bad behavior in the >prison will get you beaten, unofficially in Australia, officially >in Japan. (Yes, *corporal punishment*, gasp, oh the horror). Umm, minor point, but just for my personal clarification, are you sure there's corporal punishment in Japan? I seem to remember that during this whole Singapore thing, Japan was often raised as a model of a society with Singaporean crime rates and no corporal punishment. Rk ---------------------------------------------- Delivered by the NLTL Internet Gateway From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Justin Lister Date: Wed, 31 Aug 94 00:37:17 PDT To: cypherpunks@toad.com (Cypherpunk Mailing List) Subject: Remote Sensing ?? Message-ID: <199408310736.AA05166@osiris.cs.uow.edu.au> MIME-Version: 1.0 Content-Type: text/plain Well this is probably isn't directly related, but what the heck we have seen plenty of non-related threads before. I was wondering if anyone here has any knowledge on remote sensing, in particular who, currently (ie. alive) is the leading researcher in the field. By remote sensing, I am refering to satelite/aircraft sensoring/analysis. I could probably justify it by asking if anyone has any knowledge of three letter agencies abilities, hmmm so what if you have 1024bit key, they are scanning for keystroke signals. B) -- +---------------------+--------------------------------------------------+ | ____ ___ | Justin Lister ruf@cs.uow.edu.au | | | \\ /\ __\ | Center for Computer Security Research | | | |) / \_/ / |_ | Dept. Computer Science voice: 61-42-214-330 | | | _ \\ /| _/ | University of Wollongong fax: 61-42-214-329 | | |_/ \/ \_/ |_| (tm) | Computer Security a utopian dream... | | | LiNuX - the only justification for using iNTeL | +---------------------+--------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 31 Aug 94 17:38:49 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Force is not physical In-Reply-To: <199408312117.OAA19380@jobe.shell.portal.com> Message-ID: <199409010039.RAA19140@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal writes > If he wants to say, "tough luck, ha ha," then > there's nothing much you can do about it other than try to be more > careful next time (and let other people know who screwed you). > > I think this position is consistent and interesting, but it does seem > like it may be inefficient compared to a system in which people can > authorize the use of physical force applied against themselves under > agreed-upon circumstances. It also seems like historically people have > not used non-binding contracts as much as binding ones, Surely contracts binding by honor only are better than contracts binding by force. Honor has been predominantly used, rather than force. For example I have about $60 000 in unsecured credit. If I blew all that and told the banks to piss off, there is nothing they can do, other than burn my credit rating. And the US government (unfairly and unjustly) prevents them from burning my credit rating permanently. The legal system in the US has effectively collapsed. It is cheaper to use honor, than force. In cyberspace the cost advantage of honor is even greater. I expect that in the future, fifty to a hundred years, we will see a freeman class, literate and numerate, whose contracts are based entirely upon honor, and an illiterate servile class whose contracts are based primarily upon force: "If you do not pay back this loan with accumulated compound interest we will break your arms and legs, as you agreed." "Duh, whats compound interest?" "Or alternatively you could work for me for food and board until the debt is, Heh, heh, (evil laugh) paid off." -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 31 Aug 94 14:44:44 PDT To: CCGARY@MIZZOU1.missouri.edu Subject: Re: Government and Repression Message-ID: <9408312142.AA00718@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain We're getting fairly far off topic here..... if we're going to talk about anarchy, some spontaneous order would be useful :-) > I disagree: In the U. S. we have real repression. Current real total > taxation is approx. 45%. I believe the serfs of Europe only paid a > small amount above 1/12 of their production to their lords. That's a > little in excess of 8.3% We revolted against English rule for taxation > that was tiny compared to current burden. Fairly typical taxation during English serfdom was two days labor per week for the landlord. 40% of an average US worker's work week is also two days, though serfs probably worked 6-7 days most weeks, less in winter. Serfs were generally not allowed to leave, while Americans are. Serfs could be drafted when there were wars, so can Americans. Control by the lords came partly from conquest, and partly (especially in France) from imposition of fealty in return for protection from invaders. Some of the somewhat vaguely cypherpunk-related issues are: - Serfdom and the social structures around it had troubles dealing with the emergence of merchant classes; non-government- controlled trade in an information economy may be similarly disruptive. (Serfdom was also seriously disrupted by the labor shortages following the Black Death, which gave lots more power and mobility to the remaining laborers.) - Health care insurance is becoming increasingly used as a technique for keeping track of all citizens, especially kids who are otherwise hard to trace - not only has Clinton proposed a health care smart card and a not-an-immigrant permission-to-work card, the administration's health/pension regulation bureaucrats have been demanding SS numbers on dependents' insurance claims. One of the big reasons is to keep people from going into the underground economy, but another is presumably the draft - current draft reservation is massively evaded, though that becomes much more difficult if you have databases of kids. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 31 Aug 94 17:45:21 PDT To: adam@bwh.harvard.edu Subject: Re: Cyberspatial governments? In-Reply-To: <199408302123.RAA22479@walker.bwh.harvard.edu> Message-ID: <199409010045.RAA07345@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain > If you talk about the actions of specific agencies, such as >the FCC, DEA, NSA, etc, you will see that much of their motivation >comes from bureaucratic turf wars. Seeing 'Government' as your great >enemy is a damaging misnomer. Indeed, many government policies can be understood only from this perspective. Clipper is a perfect example. Key escrow exists only because the NSA doesn't want to risk blame if some terrorist or drug dealer were to use an unescrowed NSA-produced algorithm. The fact that a terrorist or drug dealer can easily go elsewhere and obtain other strong or stronger algorithms without key escrow is irrelevant. The NSA simply doesn't care as long as *they* can't be blamed for whatever happens. Classic CYA, nothing more. A similar analysis applies to the export control regulations regarding cryptography. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 31 Aug 94 14:53:45 PDT To: cactus@bb.com Subject: Re: including key fingerprints Message-ID: <9408312152.AA00997@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain One of the better uses for key fingerprints is for inclusion in signature files and other places that a key itself is too bulky. By widespread dissemination of the fingerprint, the chances of a bogus key being undetected are decreased, since there ar more channels for the fingerprint to get to recipients, and more channels for the owner of a key to see any bogus fingerprints out on the net. It's also easier to validate keys with someone you don't know very well, since you've got more chances to see what the key for Joe X. is before meeting a person who tells you he's Joe X. and he'd like to have you sign his key, fingerprint 123456ABCDFEFG. On the other hand, if people widely start checking fingerprints they see, there *is* some opportunity for the Bad Guys to create a distrust and disinformation campaign by spreading false fingerprints and false keys. (Now that Tommy the Tourist's NSA-bait is getting more sophisticated, I'm almost surprised it's not including random PGP keys or fingerprints, whether real ones or bogus ones to prod people into checking signatures...) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 31 Aug 94 15:51:13 PDT To: cypherpunks@toad.com Subject: Re: OFFSHORE DIGITAL BANKS Message-ID: <199408312231.SAA23437@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by tcmay@netcom.com (Timothy C. May) on Tue, 30 Aug 12:12 PM >The link with crypto is an important one: with the loss >of the U.S.S.R. as a superpower, the world is >"unipolar" in terms of real superpower force. The U.S. >can throw its weight around, encouraging compliance >with U.S. polices in most areas. Everything from >abortion policy to banking secrecy laws to key >escrow. > >(I'm not saying the U.S. threatens force against, say, >Luxembourg or Italy, just that the pressures to go >along with the U.S. New World Order are strong. Tim, would you expand the link to crypto of unipolar superpower? Maybe some of the non-US c'punks can add more. Here's my >$.02: Some folks in other countries of more afraid of the USG and national security capitalism (protection of "national interest") than some of us are. They view it as normal that the Government will advance and protect interests of its economy, including, if necessary, by military force. Those who have lived abroad know that fear of our foreign policy is greater than the US public may want to believe. Our domestic-oriented politics clouds understanding of the effects of what is perceived to be aggression against the sovereignty of other nations' culture. Other countries' drive for nuclear weapons, or alliances with those who have nuclear capabilities, is based what they think is a "real politik" necessity to the loss of being able to balance the Soviets against the US. China, as the most obvious example, is working this fear-of-the-west hard to gain support in Asia and the Middle East for its nuclear program. Smaller countries have shown in their UN votes that they might welcome increased Chinese power to offset the Soviet loss, even as they hold out hands to the US. It will be difficult to convince these skeptics that US business can compete in the world without military backing. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 31 Aug 94 18:38:05 PDT To: solman@MIT.EDU Subject: Re: Problems with anonymous escrow 2--response In-Reply-To: <9409010008.AA07101@ua.MIT.EDU> Message-ID: <199409010136.SAA29637@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jason S. said: > People are using anonymity in a different way than has practical value > within cyberspace. Anonymity usually means that you can not match a > physical realm person to a cyberspatial private key. But that doesn't > mean you don't know anything about the entity. The skills of an entity > without any reputation capital are absolutely worthless. But usually an > anonymous entity will come around brandishing all sorts of certifications > (reputation capital). > > So, as it is usually used, anonymity does not mean zero knowledge. It > means you lack knowledge that would enable you to match the key to the > physical realm person it corresponds to. With this in mind, the > coexistence of the aforementioned attributes ceases to be problematic. I think most of us understand this is what "pseudonymity" means...we only use "anonymous" as shorthand for this. You can quibble about this, and I might agree that the more awkward "pseudonymous" is a better term, but no one is being misled into thinking that "anonymous" means truly anonymous, with no credentials, no reputation, no trail. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Wed, 31 Aug 94 16:28:11 PDT To: Hal Subject: Re: Force is not physical In-Reply-To: <199408312117.OAA19380@jobe.shell.portal.com> Message-ID: <9408312327.AA06999@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Hal sez: > rishab@dxm.ernet.in writes: > > >"Force" is not necessarily physical and cannot be equated solely with the > >monopoly over guns. This whole thing started in the context of governance in > >cyberspace. > > One question I have been thinking about based on the recent discussions > with Tim May, Eric Hughes, Jason Solinsky, and others, is whether it > makes sense to say that nothing done in cyberspace should be considered > to be punishable by force. This leads to the position that double > spending is OK if you can get away with it (but we set up the system so > you can't get away with it). Force is something that happens in the physical realm and the government reigns supreme there. Do you want the Government getting involved in cyberspace? They surely will try, but we needn't encourage them. Perhaps, however, a more important consideration is the fact that our systems are highly flawed if we can NOT rely on them to protect us without government intervention. Its a good sound design criterion. Besides, what is the probability of a physical realm Government [Duncan's convention for the great evil :) ] catching an anonymous thief who went through a well designed remailer system. Not bloody likely... > It also suggests that contracts as such > cannot really be binding (in the usual sense) since they are just words > and people can repudiate them freely. Nobody puts a gun to your head > and forces you to believe someone else's promise to pay you for work > you do and deliver. If he wants to say, "tough luck, ha ha," then > there's nothing much you can do about it other than try to be more > careful next time (and let other people know who screwed you). A contract should ALWAYS contain enforceable breach provisions. The amount of misery that is caused in the physical realm each year due to people not following this rule is enormous. In cyberspace there is even less excuse for not following this rule because transaction costs are so low. [In the physical realm there are numerous situations in which high transaction costs render the negotiation of breach provisions for low probability events inefficient.] If you can't enforce a contract or the enforcement is not explicitly spelled out you've done something wrong and you are inviting both misery and inefficient litigation. Cheers, Jason W. Solinsky From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Wed, 31 Aug 94 17:08:09 PDT To: Blanc Weber Subject: Re: Problems with anonymous escrow 2--response In-Reply-To: <9408312143.AA04819@netmail2.microsoft.com> Message-ID: <9409010008.AA07101@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain Blanc quoth: > I'm not seeing the relationship of these two concepts of anonymity in > conjunction with reputation. > > How could such attributes co-exist? > Can they really function successfully together for both the agent & > their client: how could one individual or escrow agent be both > unknowable and yet depend upon reputation capital to go on? To have > reputation means that one's behavior from the past must be known & > evaluated for future interactions, but to be anonymous means that their > client will not know who that particular entity is with whom they is dealing: People are using anonymity in a different way than has practical value within cyberspace. Anonymity usually means that you can not match a physical realm person to a cyberspatial private key. But that doesn't mean you don't know anything about the entity. The skills of an entity without any reputation capital are absolutely worthless. But usually an anonymous entity will come around brandishing all sorts of certifications (reputation capital). So, as it is usually used, anonymity does not mean zero knowledge. It means you lack knowledge that would enable you to match the key to the physical realm person it corresponds to. With this in mind, the coexistence of the aforementioned attributes ceases to be problematic. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 31 Aug 94 20:13:09 PDT To: cypherpunks@toad.com Subject: ARTICLE" "Software's Chronic Crisis" Message-ID: <199409010311.UAA07349@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The latest "Scientific American," September 1994, has an excellent article entitled "Software's Chronic Crisis," by W. Wayt Gibbs. It discusses a lot of issues related to crypto, especially to the deployment of robust systems that can be built upon. Brad Cox is quoted. I'm not going to type in sections--go out and find this issue yourself. If you want to. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 31 Aug 94 20:37:31 PDT To: cypherpunks@toad.com Subject: Force is not physical In-Reply-To: <199408312117.OAA19380@jobe.shell.portal.com> Message-ID: <9409010317.AA04442@ah.com> MIME-Version: 1.0 Content-Type: text/plain One question [...] is whether it makes sense to say that nothing done in cyberspace should be considered to be punishable by force. I, personally, will steer clear of making any such broad normative prescriptions. We have barely yet begun the task of determining whether violence-free systems can be stable in the long term. It's not yet fully clear to me that this is even true about a payments system, even though I've argued that it may well be so. And the payments systems are the only ones for which I've seen anything approaching a specification. Normative statements are, generally speaking, ones which contain the words "you ought to" or "you should" or "it would be wrong to". They imply some sort of obligation, but the recipient of that obligation is rarely explicitly stated. Normative statements create and bolster the "policeman inside"; they are intended to create in the hearer some sort of mental restriction--"I won't do that because I shouldn't". Why do normative statements ever even work? The simplest statement of the situation seems absurd--one person says "you ought" and then another person says "I will". "Those who do not will are willed." A wise man indeed. Normative statement work because of the implicit threats contained therein, threats of either violence or shunning. Years of conditioning, and not only by parents, are required to make these threats effective, and their effects persist long after. I want my threats to be overt. I would much rather say "If you steal from me I will hunt you and kill you" than say "People shouldn't steal from each other". One of the whole points of anonymity and pseudonymity is to create immunity from these threats, which are all based upon the human body and its physical surroundings. What is the point of a system of anonymity which can be pierced when something "bad" happens? These systems do not reject the regime of violence; rather, they merely mitigate it slightly further and make their morality a bit more explicit. (And now the flip side, where instead of saying "this is good" I will rather say "this is what I want".) I desire systems which do not require violence for their existence and stability. I desire anonymity as an ally to break the hold of morality over culture. Cyberspace is a substrate for identity whose locus is not a physical body. Not all of cyberspace will have these characteristics. There will be segments of the electronic world which are fully mapped one-to-one with individual bodies, and the actions taken here will be subject to the same morality of the physical world. Anonymous systems are neither necessary nor inevitable nor, because of the prevailing culture, obvious. The will of many individuals will be necessary into order to bring about their creation. Anonymous systems will start from a position of relative weakness, without the resources and familiarity that identified systems will have. I desire the anonymous spaces and the hidden places. I rejoice in the discussion of their creation on this mailing list. I want to win rather than to feel good about losing. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 31 Aug 94 21:01:31 PDT To: Rachel_P._Kovner@gorgias.ilt.columbia.edu Subject: Re: Government and Repression In-Reply-To: <1994Aug31.164507.1182797@gorgias.ilt.tc.columbia.edu> Message-ID: <199409010334.UAA24363@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I wrote: > >In most of the world, indiscipline and bad behavior in the > >prison will get you beaten, unofficially in Australia, officially > >in Japan. (Yes, *corporal punishment*, gasp, oh the horror). Rachel_P._Kovner@gorgias.ilt.columbia.edu writes > Umm, minor point, but just for my personal clarification, are you > sure there's corporal punishment in Japan? I seem to remember > that during this whole Singapore thing, Japan was often raised > as a model of a society with Singaporean crime rates and no > corporal punishment. There is no corporal punishment for crimes, but if you are a prisoner and you misbehave, you will get wacked, just as you will in most places. In Japan they do not seem terribly embarrassed about this. I saw this on TV. A bunch of prisoners sitting perfectly still for a long period, and a guard with a cane who wacked anyone who moved. He did not wack them very hard. It looked perfectly civilized to me, and I recommend the practice to US prisons. How can you maintain discipline in a prison otherwise? Answer: In US prisons there is no discipline. Prisoners learn to be aggressive, rude, and obnoxious to the guards and to each other. Good training to render them unemployable when they emerge. From owner-cypherpunks Wed Aug 31 21:57:45 1994 Return-Path: Received: by toad.com id AA14013; Wed, 31 Aug 94 21:57:45 PDT Received: from netcom8.netcom.com by toad.com id AA13976; Wed, 31 Aug 94 21:52:22 PDT Received: by netcom8.netcom.com (8.6.8.1/Netcom) id VAA18418; Wed, 31 Aug 1994 21:51:23 -0700 From: tcmay@netcom.com (Timothy C. May) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Thu, 1 Sep 94 00:04:16 PDT To: cypherpunks@toad.com Subject: Is this person really speaking for Julf (anon.penet.fi)? Message-ID: <199409010703.AAA29022@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I was one of the people who suffered from the anon.penet.fi attack which allocated IDs to so many members of this list. I immediately sent a message to admin@anon.penet.fi asking to have the message removed. I just received the reply below. I am not familiar with this person. Does this person speak for Julf? Is the snakemail.hut.fi site associated with the anon.penet.fi site? Thanks for all help. >From: Mari (Black Panther) Sepp{ >Subject: Re: Unauthorized allocation of annon ID. >To: lcottrell@popmail.ucsd.edu (Lance Cottrell) >Date: Wed, 31 Aug 1994 11:48:56 +0200 (EET DST) >X-Mailer: ELM [version 2.4 PL21] > >> I suspect that you are aware of the attack on your system. Hundreds of IDs >> are being created and the annon and real IDs posted to Alt.test. What can >> we do to have these anon IDs removed. > >Yes, those id's that didn't have passwords were attacked. You can delete >the id by sending me mail from the account id is on. > >> Are the anon IDs directly derivable from the source address, or would I get >> a different ID if I reapplied? Many thanks, and hope things are not going >> too bad there. > >If you send a message to ping@anon.penet.fi after the removal you will get >a new id. > > Zarr > > -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLmWJ7VVkk3dax7hlAQFplwP9HBcC55/UABq3dYoZUfslTQwWHSTVM/GW EdyTPa8UdQk5tGdHhNiK7Auqs5yw8fqU2CkBmV8gESNYn7bLHhAN3Pav7OJwA9uv 3GkPgFx+rGLY+0ZbNaN2ne93EPTjsbdydzL44oIKURflUje964c1dp2f35OPT3bI O4S6BDL0CbM= =KUb4 -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Thu, 1 Sep 94 02:13:34 PDT To: cypherpunks@toad.com Subject: Wiretap Bill Alert (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain ---------- Forwarded message ---------- Date: Tue, 30 Aug 1994 09:18:10 -0700 From: email list server To: cpsr-announce@Sunnyside.COM Subject: Wiretap Bill Alert Wiretap Bill Alert Voter's Telecommunications Watch (VTW) has issued the attached alert on the pending FBI Wiretap Bill. The Electronic Privacy Information Center (EPIC) is working in conjunction with VTW and other organiza- tions to educate the public on this legislation. Your involvement is crucial -- please contact Rep. Jack Brooks IMMEDIATELY. EPIC is a project of the Fund for Constitutional Government and Computer Professionals for Social Responsibility. =================================================================== Subject: INFO: Status of the Digital Telephony bills (SB 2375 & HR 4922) From: shabbir@panix.com (Shabbir J. Safdar) Date: 29 Aug 1994 23:28:26 -0400 Message-ID: <33u90q$8mk@panix2.panix.com> [updated August 29, 1994 shabbir] ********************************************************************* DISTRIBUTE WIDELY ********************************************************************* Table of contents: Status of the bills Five things you can do RIGHT now to stop Digital Telephony Records of legislators supporting/opposing/wavering on DT Digital Telephony bill FAQ The VTW Press Release Sample Letter To The Editor Who are we and how can you contact us? ------------------------------------------------------------------------------- STATUS OF THE BILLS (updated 8/10/94) Aug 18, 94 HR 4922 reported back to committee (write to Rep. Jack Brooks!) Aug 11, 94 Sen. Leahy & Rep. Edwards hold a joint hearing on the bills in Wash. DC at 1pm in Rayburn 2237. Aug 10, 94 HR 4922 referred to Subcomm. on Civil and Constitutional Rights Aug 10, 94 SB 2375 referred to Subcomm. on Technology and the Law Aug 9, 94 Rep. Hyde officially cosponsors HR 4922 Aug 9, 94 HR 4922 referred to House Judiciary Committee Aug 9, 94 SB 2375 referred to Senate Judiciary Committee Aug 9, 94 Identical House and Senate bills are announced by their respective sponsors, Rep. Don Edwards (D-CA) and Sen. Patrick Leahy (D-VT) EFF states the legislation is "not necessary". VTW will be monitoring this legislation in the same way that we monitored the Cantwell bill, with the blow by blow, day to day updates that cost us significant long distance bills. :-) We're not asking for money though. Don't send us money; we don't want it and it causes us bookkeeping work. Call/write your legislator instead and relay to them the sample communiques below. ------------------------------------------------------------------------------- FIVE THINGS YOU CAN DO *RIGHT* NOW (in their order of importance) 1. Write to the House Judiciary Committee Chairman, Jack Brooks (D-TX) and ask him to oppose the Digital Telephony bill. (HR 4922) 2. Fax/mail a copy of the VTW press release to your local newspaper, tv station, call-in show (everything from NPR to Rush Limbaugh), etc. 3. Write to your legislator (especially if s/he is on the Judiciary Committee (House or Senate) and ask that they oppose the Digital Telephony bills. (SB 2375/HR 4922) 4. Forward a copy of this FAQ to three friends who don't know about it. Or, print it out and place it on a bulletin board at work, at school, hand it out, etc. 5. Write a letter to the editor of your local newspaper, opposing the Digital Telephony bill. 1. CALL/WRITE TO REP. JACK BROOKS, HOUSE JUDICIARY COMM. CHAIRMAN Sample phone Communique: Rep. Jack Brooks Phone: (202) 225-6565 Dear Mr. Brooks, The recent Digital Telephony bills (HR 4922 & SB 2375) disturb me greatly. The FBI has not yet made their case that justifies building wiretap functionality into the telephones of 250 million people to justify the privacy intrusion. Please oppose HR 4922 and SB 2375. Sincerely, _______________________ Sample fax/letter Communique: Rep. Jack Brooks 2449 RHOB Washington, DC 20515 Phone: (202) 225-6565 Fax: (202) 225-1584 The Honorable Jack Brooks, Please oppose Senator Leahy's and Representative Edwards' Digital Telephony bills (HR 4922 & SB 2375). This legislation asks us, the American public, to trade our privacy to ensure law enforcement's future ability to continue to perform wiretaps. Unfortunately, the FBI has yet to make its case to the public to prove that it is unable to administer significant numbers of wiretaps. Telecommunications technology is very new and the change of pace in it is very rapid. The Digital Telephony bills are premature and should not be considered until: -the standards bodies are appointed and include privacy rights groups (not just the Electronic Frontier Foundation) at both the technical and policy levels -the standards are defined and accepted by the three stakeholders (law enforcement, common carriers, and privacy rights groups) -an adequate oversight agency has been given the authority previously allocated to the FCC -the technology has advanced to a point where the effect of such a broad ruling on the undustry can be ascertained. Please oppose HR 4922 & SB 2375. Sincerely, _______________________ If you want to help make legislators responsible for their actions, report this information back to vtw@vtw.org. We'll add their position to our database. 2. Take the press release attached and fax/mail/email it to local tv stations, radio stations, callin shows, newspapers, etc. Drop a note to vtw@vtw.org, where we'll track the coverage. 3. Forward this file to your friends and coworkers. Use it when you phone call-in shows; educate everyone you know. This is literally a "net" effort. Few people outside of the Internet know about this legislation; they would be horrified to discover its existence. Help educate them. 4. Call/write your legislator and ask them to oppose the Digital Telephony bill. Use the sample communiques above. To find your own legislator, contact the League of Women Voters in your area. 5. Write a letter to your local newspaper's editorial page about the Digital Telephony bill. We have attached a sample editorial page letter that you might base your letter upon. Feel free to use significant license. ------------------------------------------------------------------------------- LIST OF LEGISLATORS SUPPORTING/OPPOSING/WAVERING ON DIGITAL TELEPHONY -REPRESENTATIVES All addresses are Washington, D.C. 20515 Dist ST Name, Address, and Party Phone Fax ==== == ======================== ============== ============== 16 CA Edwards, Donald (D) 1-202-225-3072 1-202-225-9460 2307 RHOB House sponsor of the 1994 Digital Telephony bill 6 IL Hyde, Henry J. (R) 1-202-225-4561 1-202-226-1240 2110 RHOB Cosponsor of the 1994 Digital Telephony bill -SENATORS P ST Name and Address Phone Fax = == ======================== ============== ============== D VT Leahy, Patrick J. 1-202-224-4242 na 433 RSOB Washington, D.C. 20510 Senate sponsor of the 1994 Digital Telephony bill ------------------------------------------------------------------------------- DIGITAL TELEPHONY BILL FAQ What are the (DT) Digital Telephony bills and where did they come from? The DT bills were initially introduced by the Bush administration presumably at the request of the FBI. The initial proposals were very unpopular and met with great opposition, preventing them from moving through Congress. The current incarnations of the legislation (SB 2375 & HR 4922) have several features, but basically require the same thing: common carriers must be able to provide law enforcement officers with court orders access to personal communications. (eg, if the FBI presents a court order for a wiretap on your phone calls to NYNEX, NYNEX should be able to provide the FBI with the ability to intercept your communications under the terms of the court order.) To do this will require changes in the telephone equipment we use today. Since this will obviously cost money, the bill appropriates $500 million in Federal money to these carriers to compensate them for the changes. Does this include bulletin boards and Internet sites like Netcom, America OnLine? No, the legislation specifically identifies common carriers. Information Services, such as these above, are not common carriers. How will this affect me? Imagine there's a giant socket on the side of the phone company's equipment that says "FOR FBI USE ONLY" in giant red letters. Imagine if the fine for not implementing that socket was $10,000 per day for the phone company. How many communications carriers do you think will make any noise about the privacy of their customers' communications? Now imagine that you were asked to pay the bill for this. The proposed budget for implementing this functionality is $500 million dollars for 1995-1998. Just how many wiretaps per year are there? In 1992 there were less than 1,000 wiretaps performed. It is important to note that the legislation is targeted towards wiretaps that the government says they cannot implement. Since there is thus far no published evidence of unimplementable wiretaps, turning the nation's phone system into a giant eavesdropping device to prevent a problem which has not yet been documented or become widespread, sacrifies too much privacy for too little gain. Is there ever a legitimate need for law enforcement to conduct wiretaps? Yes, according to the 1992 Government Accounting Office's "Report on Applications for Orders Authorizing or Approving the Interception of Wire, Oral, or Electronic Communications (Wiretap Report)", there were 919 wiretaps authorized in 1992 (there were no requests denied). There were 607 individuals convicted as a result of these wiretaps. Although this is not an excessive amount, it is not ignorable either. However 607 convictions is infinitesmally small when one considers the number of people convicted yearly in the US. Furthermore, the report does not specify if any wiretaps were unimplementable because of advancing technology. The FBI maintains that advancing technology will prevent this, though this has not yet been documented. VTW feels that until the the FBI makes their case to the public, this bill should not be considered as legislation. Why should I be worried about this bill? THE BILL IS VAGUE REGARDING STANDARDS SETTING The bill requires industry standards groups to be formed to work with law enforcement to create technical standards for this functionality. There are a number of problems with this. First is that these standards bodies may not have even been appointed yet, giving incredible power to a presently unnamed group that will be responsible for appointing those bodies. Secondly, these standards bodies do not currently include any public input. There is a delicate balance involved in wiretapping vs. a citizen's privacy. The standards bodies that are proposed do not have any provisions for public input. Public-interest and/or privacy groups should be included at every level (including the technical level) in order to ensure that this balance is found. Without such input, the standards are likely to sacrifice privacy while giving more functionality than is needed by law enforcement to do its job. THE STANDARDS SHOULD BE ACCEPTED BEFORE THE LEGISLATION IS PROPOSED The DT legislation is vague regarding the standards for wiretapping functionality. Many of the questions and problems we have with this legislation stem from the vagueness of the details regarding the standards. The standards body should be appointed (with representatives from law enforcement, industry, and the public at both the technical and high level) and the standards accepted before the legislation is proposed. THE BILL PUTS GREAT POWER INTO STANDARDS AND COMMITTEES THAT DO NOT EXIST YET By empowering standards bodies that do not exist, and mandating standards that do not yet exist, great power is given to those individuals who can appoint the members of the standards bodies. Furthermore, no process is mandated for the appointment of the members of these standards bodies. THE BILL DOES NOT APPOINT AN ADEQUATE OVERSIGHT AUTHORITY In many situations the (FCC) Federal Communications Commission is appointed to be the final arbiter if industry standard bodies cannot agree on technical standards. The FCC currently serves the interest of industry in regulating the communication carriers. Because the Commission serves the interest of both groups, there is a conflict of interest. A different ageny should be appointed and given the FCC's oversight authority. TELECOMMUNICATIONS TECHNOLOGY IS NOT MATURE Telecommunications is a very new technology. Within the last twenty years, we have seen amazing advances in the technology. Ordering the implementation of such a broad privacy- sensitive function will have far-reaching effects on the future of the technology. This legislation should wait until the technology is more stable. ------------------------------------------------------------------------------- PRESS RELEASE [Please fax this to your local newspaper] Voter's Telecommunications Watch invites fellow citizens to join its media awareness campaign by emailing or faxing this press release to one of two media institutions. East of the Mississippi: Burlington Times email: _________ fax: ___________ West of the Mississippi: San Jose Mercury-News email: _________ fax: ___________ VTW is also experimenting with a fax/email chain letter. The document "An Open Letter on Digital Telephony" is currently circulating the Internet. VTW has also prepared an FAQ for Digital Telephony. Point your gopher to panix.com (port 70) and check under the VTW main menu entry, or use the URL: FOR IMMEDIATE RELEASE NEW YORK, NY -- 08/22/94 -- Contrary to popular belief, not all online civil libertarians support the Government's attempts to ensure the FBI can wiretap every citizen. Voter's Telecommunications Watch (VTW), a New York-based online activism group, working in conjunction with the Electronic Privacy Information Center (EPIC) and other privacy advocates, is working to energize and focus the grassroots opposition to the recently introduced Leahy-Edwards Digital Telephony Bill (H.R. 4922, S. 2375). The Digital Telephony Bill would require telecommunications service providers to design all their equipment to allow FBI agents and other government officials to wiretap any telephone conversation -- only if there is a court order permitting it, of course, the FBI promises. Adding this feature to the telecommunications system is costly -- so costly that the bill appropriates $500 million taxpayer dollars to reimburse phone companies for their "reasonable" expenses. "It's objectionable for the FBI to try to make us pay for invading our own privacy," says Alexis Rosen, co-founder of Public Access Networks Corporation, a regional public Internet provider. According to FBI Director Louis Freeh, there were 183 wiretaps in 1993 that would have been facilitated by the digital telephony mandates. "Should we really spend half a billion dollars for a couple of hundred wiretaps that compromise the privacy of two hundred million Americans?" asks Simona Nass, President of the Society for Electronic Access, a New York-based organization devoted to issues of civil liberties and public access. VTW is spearheading a drive to defeat the bill. Using the Internet to keep millions of electronically-connected citizens informed, VTW workers have put together summaries and analyses of the legislation and are tracking the bill's movements through the byzantine halls of Congress. Using this informations, citizens can inundate their representatives at optimum moments. VTW is tracking each influential legislators' position on the Digital Telephony initiative, and periodically publishes a scorecard summary of their positions, party, districts and contact information. To access VTW's anti-Digital Telephony effort, join the VTW electronic mailing list by sending Internet e-mail to vtw-list-request@panix.com. Information is also available via Internet Gopher in the VTW area of gopher.panix.com (port 70). For further information, contact Steven Cherry at 718-596-2851. PRESS CONTACT: Steven Cherry (718) 596-2851(voice mail) stc@acm.org (electronic mail) ------------------------------------------------------------------------------- SAMPLE LETTER TO THE EDITOR [Note, this is Steven Cherry's "Open Letter" on Digital Telephony. Please do not submit it to the New York Times. -Shabbir] An Open Letter Regarding Digital Telephony Digital Telephony, embodied in bills entered into Congress by Sen. Leahy (S.B. 2375) and Rep. Edwards (HR. 4922), would require that telecommunications carriers alter their equipment so as to allow wiretaps and similar surveillance to be performed at the companies' offices, or the offices of law enforcement. In a word, to make telecommunications equipment, "wiretap friendly"; to make a wiretap order executable "at the press of a button." With the help of some civil liberties activists, the bill admirably distinguishes between common carriers and information services. Only the former are subject to its provisions. But the distinction, while clear in the abstract, is hard to make in practice. The mom-and-pop neighborhood bulletin board service or Internet provider is excluded, but even if it is providing store-and-forward message-passing for an individual or other small provider? Indeed, the very definition of common carrier in the proposed legislation is problematic, as the definition relies on that used in the Communications Act of 1934, when just now that Act is being overhauled finally, after sixty years. The bill's authors have sensibly and cleverly left out of the legislation all the details of implementation. It is impossible to object to the bill on the grounds of being unworkable. It is also difficult to object on grounds of the risks to individual privacy, insofar as the risks are largely unquantifiable by virtue of being largely unknown. The very clever lack of any practical detail, however, leads the prudent citizen to question the public expenditure of $500,000,000 -- the figure is likely far too high, or far too low. Indeed, all we know is it is unlikely to be correct, and we therefore object to it as being unrealistic to the needs of the enterprise. In point of fact, one other thing is known about this figure -- it is but a fraction of the total expenditures resulting from the mandates of the bill. The balance will be borne by the common carriers, who, in turn, will either have to raise rates, reduce services, or restrict investment and expansion of their business at the very moment in the history of telecommunications that calls for them to do just the opposite. Indeed, the very forces of technological change that caused law enforcement to request this bill demand that it be defeated. We would like to return to the issue of increased risks for a moment. While unquantifiable, they are equally undeniable. The more facile the system, the more it will be overused and error-ridden. We must of course balance risk with reward. Who would refuse an extra paycheck for fear of getting a papercut? We must ask, what are the rewards of digital telephony? The FBI Director has variously stated the number of cases where a wiretapping was subverted by a digital switch or signal, offering contradictory figures from a low of 80 to a high of 183. The Director has not said all of them, or even any of them, were cases where a conviction was not obtained, or where a conviction could have been obtained with the wiretap, or could only have been attained with a wiretap. Of course, only these last possible instances really lend any justification to digital telephony. It is quite clear that digital technology offers more challenges to law enforcement than digital switches and signals. The object of a wiretap can easily use unbreakable encryption to protect the privacy of his or her communications. While the transmission of a message would be intercepted, the content would still evade the eyes and ears of law enforcement. Indeed, any, or all, of these 80 or 183 cases could have been subsequently frustrated by encryption even had digital telephony solved the initial digital barrier. Let us state the potential rewards as generously as possible -- or even more generously than possible. There were approximately 1000 wiretaps in 1993. Let us imagine, contrary to actual fact, all of these to be subverted by digital technology. Let us imagine the number to double in coming years. (Any or all of which could remain private through encryption.) 2000 cases. Weighed against these are the 200 million Americans whose security and privacy are compromised by digital telephony. Well, what if the number of wiretaps doubles again, and again and again? Don't 20,000 or 30,000 wiretaps, hypothetically, justify? Perhaps. But what kind of society needs so many police listening in on the private lives of so many people? At what point do we regret the lack of a public policy debate on mass wiretapping of the American citizenry? We do not live in a police state nor will we. And so we are back to supposing a massive technological effort at great expense to achieve a modest wiretapping program of small, perhaps almost nonexistent, benefit. To sum up, it is as if the entire city of population 25,000, were to have its telephone system restructured, its citizen's phone privacy compromised, all to make effective a wiretap on a single alleged drug peddler or gangster, which wiretap may or may not help in convicting the offender, if indeed he or she is guilty. All at a cost of $62,500 to the taxpayers, and more to the local telephone companies and their ratepayers. For all these reasons, the unclarity, the expense, the risks to privacy, and the lack of substantive benefits, separately and together, we oppose this bill. Steven Cherry stc@acm.org ------------------------------------------------------------------------------- CONTACT INFORMATION The Voters Telecomm Watch is a volunteer organization dedicated to monitoring federal legislation that affects telecommunications and civil liberties. We are based primarily out of New York, though we have volunteers throughout the US. Voters Telecomm Watch keeps scorecards on legislators' positions on legislation that affects telecommunications and civil liberties. If you have updates to a legislator's positions, from either: -public testimony, -reply letters from the legislator, -stated positions from their office, please contact vtw@vtw.org so they can be added to this list. Voice mail: (718) 596-2851 General questions: vtw@vtw.org Mailing List Requests: vtw-list-request@vtw.org Press Contact: stc@vtw.org Gopher URL: gopher://gopher.panix.com:70/11/vtw WWW URL: We're working on it. :-) --- CPSR ANNOUNCE LIST END --- To alter or end your subscription to this mailing list, write to listserv@cpsr.org. For general information send the message: HELP To unsubscribe, send the message: UNSUBSCRIBE CPSR-ANNOUNCE You need to do this from the same machine you subscribed from. In both cases, leave the subject blank, or at least not resembling an error message. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rachel_P._Kovner@gorgias.ilt.columbia.edu Date: Thu, 1 Sep 94 08:24:45 PDT To: perry@imsi.com Subject: Re: Bad govt represents bad people? Message-ID: <1994Sep01.061638.1184863@gorgias.ilt.tc.columbia.edu> MIME-Version: 1.0 Content-Type: text/plain perry@imsi.com wrote: >They've never failed -- thats the thing. France has had five or six or >seven governments since its revolution depending on how you count >them. Italy's government was barely a few years old following the last >war when it became nothing more than a graft generator. Of all the >nations of Europe, only England in some sense can be said to have >survived more than the last sixty or seventy years without a major >change of government -- and it might be said that England's government >changed radically following the reforms of the last century and the >Parliament Act of 1911. (Well, some of the Scandanavian countries are >also partial exceptions, but not especially big ones.) Europe is >considered the "advanced" part of the workd, ladies and gentlemen. >The U.S.'s record of surviving over 200 years without a major upheaval >is quite an unusual thing. I agree with you that the U.S. is unusual in this way - but I would say that part of the reason the US has been so successful in warding off 'bad government' is because Americans have traditionally been very concious and protective of their liberties, more so than the French and Italians, and even more so than the Brits. I would suggest that this supports my 'eternal vigilance' statement, because it is only the country that has been most protective and concious of its rights that still has it's rights. (Having a written Constitution has helped a bit, too...) >But the people almost never resist. Usually, they want the bad >government -- it needs them to survive. Well, that's an awfully pessimistic attitude, but I think you would certainly agree that some countries in the world have worse government than others. I would say that the government reflects the people - the countries with the best government tend to be those with the citizenry which is most aware of the dangers of big government. Even if those countries eventually succumb to bad government, they will have succumbed because they cease to resist the big G. My point is this - G(g)overnment reflects the people in that it is the people who ultimately must insure that their rights are protected. If they don't, history has shown, 'bad Government' will take over. American liberties have survived in some form for so long because Americans have made efforts to maintain them - not because the forces which try to restrict/remove our liberties are not their. By the same coin, since these forces are always there, when the US gives into them it will be because our citizenry is no longer vigilant in resisting these forces. rk ---------------------------------------------- Delivered by the NLTL Internet Gateway From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Thu, 1 Sep 94 06:31:10 PDT To: cypherpunks@toad.com Subject: Art Gallery on internet needs PGP signatures Message-ID: <199409011330.GAA19093@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Hey PGP gurus: A Mr. Ken Nahan (of New York, *I think*) was on the NBC Today show this morning, discussing his plans to set up a commercial art gallery on the internet. He intends to set up some kind of server with graphic images and text descriptions of works of art which are for sale. He also wants to be able to accept bids via the internet. Some knowledgeable person should talk to him about digital signatures, PGP, etc. Regards, Brad bdolan@well.sf.ca.us  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 1 Sep 94 06:05:51 PDT To: j.hastings6@genie.geis.com Subject: Re: State Declaration of Ind. In-Reply-To: <199409011006.AA047183972@relay2.geis.com> Message-ID: <199409011305.IAA05299@zoom.bga.com> MIME-Version: 1.0 Content-Type: text What a waste of time. There is no way that any reasonable person will accept or support such an action. Wake up and smell the roses dude... If you really want to fix the problem them how about reading the Constitution and demanding that your EXISTING representatives uphold the sacred oath they have sworn to uphold. Yes, this country has problem. No, they are nowhere near bad enough to render the union. Get a clue. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Sommerfeld Date: Thu, 1 Sep 94 05:40:03 PDT To: Phil Karn Subject: Re: Cyberspatial governments? In-Reply-To: <199409010045.RAA07345@servo.qualcomm.com> Message-ID: <199409011222.IAA00420@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain > Indeed, many government policies can be understood only from this > perspective. Clipper is a perfect example. Key escrow exists only > because the NSA doesn't want to risk blame if some terrorist or drug > dealer were to use an unescrowed NSA-produced algorithm. If this is indeed the case, Matt Blaze's results should be particularly devastating to them. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Wed, 31 Aug 94 15:34:35 PDT To: cactus@bibliob.slip.netcom.com (L. Todd Masco) Subject: Re: Government and Repression In-Reply-To: <199408312115.OAA22404@netcom8.netcom.com> Message-ID: <9409010829.ZM645@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Aug 31, 2:15pm, James A. Donald wrote: > To put this proper perspective you should remember that the > US has the most pleasant prisons in the world. On whose reconning?! At the very least, the US is one of the largest users of capital punishment - including being one of the few countries where children can be tried as adults and executed - which sounds very comfortable to me. And let's not forget the rather unpleasant physical and sexual assault statistics which are noticed in prisons worldwide, which includes the USA. > In most of the world, indiscipline and bad behavior in the > prison will get you beaten, unofficially in Australia, officially > in Japan. (Yes, *corporal punishment*, gasp, oh the horror). Want to back this up with some reliable references? I am very aware of the criticisms of the Australian prison systems, and would be the first to agree that massive reform is needed. But I have never seen reference to this, and don't believe that it would be possible to supress it in this circumstance. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 1 Sep 94 06:35:02 PDT To: Rachel_P._Kovner@gorgias.ilt.columbia.edu Subject: Re: Bad govt represents bad people? In-Reply-To: <1994Aug31.161253.1181968@gorgias.ilt.tc.columbia.edu> Message-ID: <9409011333.AA16822@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Rachel_P._Kovner@gorgias.ilt.columbia.edu says: > perry@imsi.com wrote: > >Actually, as public choice economic theory has shown, bad government > >tends to be the inevitable result of the evolutionary pressures on > >government and government officials. This is not to say that some > >government programs are not occassionally well run or that some > >government officials are not legitimately "trying their best", but > >that the pressure on the whole system is to go towards maximum > >corruption, just as the evolutionary pressure on organisms is to only > >follow survival-prone strategies. > > I would agree with you that there is a natural evolutionary trend > towards bad government - however, I do not think of this process as > inevitable. The "eternal vigilance" quote I cited was merely my way > of saying that "bad government" -will- come about if people do not > protect their rights, because of this 'evolutionary pressure' of > which you speak. Therefore, it's very important for a society to > resist this evolutionary pressure. No society thus far has succeeded. Every government in history to date has descended into corruption or warfare and fallen one way or another within at most a few hundred years. I place my faith in what I can see, not on what I can speculate about. Thus far no one has succeeded in stopping this sort of decay, and I have no reason to believe the U.S. is any different. "Eternal Vigilance" is a nice phrase, but it doesn't appear that its ever happened. Its fine to say that it would be nice for the people to guard their own rights -- but since they never do, one might as well talk about how it would be nice if everyone was morally perfect. > There will always be people out there who will attempt to encroach > on our liberties - sometimes they will succeed, sometimes they will > fail. It depends on how much support they have and how much > resistance they encounter. They've never failed -- thats the thing. France has had five or six or seven governments since its revolution depending on how you count them. Italy's government was barely a few years old following the last war when it became nothing more than a graft generator. Of all the nations of Europe, only England in some sense can be said to have survived more than the last sixty or seventy years without a major change of government -- and it might be said that England's government changed radically following the reforms of the last century and the Parliament Act of 1911. (Well, some of the Scandanavian countries are also partial exceptions, but not especially big ones.) Europe is considered the "advanced" part of the workd, ladies and gentlemen. The U.S.'s record of surviving over 200 years without a major upheaval is quite an unusual thing. > It is up to the people of a country to resist bad government - > otherwise, although they will be the victims of bad government, they > will have contributed to bringing it upon themselves. But the people almost never resist. Usually, they want the bad government -- it needs them to survive. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: j.hastings6@genie.geis.com Date: Thu, 1 Sep 94 03:16:56 PDT To: cypherpunks@toad.com Subject: State Declaration of Ind. Message-ID: <199409011006.AA047183972@relay2.geis.com> MIME-Version: 1.0 Content-Type: text/plain Neil admits that the following is not agorist, (or crypto-anarchist), but is a great republican idea: "...here is a ballot initiative I and a couple of other guys drafted while I was in Colorado (well, actually second draft which I did solo) immediately following the passage by the U.S. Senate of the crime bill containing the assault weapons bans. I will be devoting a considerable about of my energies in the forseeable future -- my life, fortune, and sacred honor, in fact -- to trying to get as many states as possible to put this on the ballot and start creating some free countries." *** THE AMERICAN INDEPENDENCE BALLOT INITIATIVE Preface In States where the people may place this initiative on the ballot to amend the State Constitution by direct ballot initiative, the proponents of this initiative should form a committee to do so and to combat legal challenges to the initiative being placed on that State's ballot. In States with no direct initiative procedures, or where legal impediments or challenges prevent this Initiative from being placed on the ballot, a political party may adopt, or be newly formed to adopt, the platform of placing this initiative on the ballot by whatever legal procedure is required in that State in order to effect its consideration. Question Shall [YOUR STATE] declare independence from the United States of America. Purpose The Declaration of Independence adopted by the Continental Congress dated July 4, 1776, states as follows: "We hold these truths to be self-evident, that all men are created equal, that they are endowed by their Creator with certain unalienable Rights, that among these are Life, Liberty, and the pursuit of Happiness. That to secure these rights, Governments are instituted among Men, deriving their just powers from the consent of the governed,-- That whenever any Form of Government becomes destructive of these ends, it is the Right of the People to alter or abolish it, and to institute new Government, laying its foundation on such principles and organizing its powers in such form, as to them shall seem most likely to effect their Safety and Happiness." A long train of abuses by the Congress of the United States, the Judiciary of the United States, and the Executive Branch of the United States having infringed upon the rights, privileges, immunities, and powers of the people of [YOUR STATE], in direct contravention to the purposes of the Declaration of Independence and the rights enshrined in the first ten articles of amendment to the Constitution of the United States, We the People of [YOUR STATE] do hereby resolve, effective immediately, the following: Resolved: That [Your State] does hereby declare itself independent of, and does hereby secede from, the United States of America, declaring itself the free and independent [YOUR STATE] Republic. All persons born in the territory or state of [YOUR STATE] or currently residing in this Republic are hereby deemed citizens of the Republic, and all individuals residing in the Republic or who otherwise are citizens of the Republic who have attained the age of 16 years are declared to be Sovereign Individuals, possessing all rights, privileges, and immunities, and subject to all duties, responsibilities, and penalties, of adults living in a free Republic. The legislature of [YOUR STATE] is hereby dissolved, and the Governor of [YOUR STATE] is hereby appointed President Pro Tem of the Republic and Commander-in-Chief Pro Tem of its State Guard and Militia, which consists of all Sovereign Individuals of the age of 16 or greater capable of bearing arms; however, no individual who conscientiously objects to Militia service shall be required to bear arms. The vote of no Representative or Senator from the state of [YOUR STATE] to the Congress of the United States shall be regarded as binding upon the will of the people of [YOUR STATE] in its relations as an independent Republic with the United States; however, such senators and representatives may retain their seats until the natural expiration of their terms of office, or until their offices are abolished by a Constitutional Convention of the Republic, which ever shall occur first. Within 90 days of the adoption of this Initiative there shall be a Constitutional Convention to propose amendments to the Constitution of [YOUR STATE] in order to enact a permanent Constitution for the Republic, and any Sovereign Individual of the age 21 years or older who holds the proxies for 2500 other Sovereign Individuals of the age of 16 years or older shall be seated as a voting Delegate to the Convention, empowered to elect presiding officers of the Convention, to adopt the Rules of Order, and to decide upon all business that shall come before the Convention, except with the following limitations: that the Declaration of Rights which is enacted as part of this Initiative shall be the permanent and supreme Law of the Land, not subject to repeal, alteration, or abridgement by the Constitutional Convention or any deliberative body which shall follow it; that a Delegate to the Constitutional Convention shall be seated only so long as the sufficient number of proxies is maintained, and such proxies are revocable at any time during the Convention by notice to the recording Secretary of the Convention; that the Convention may be reconvened under these same limitations to propose new amendments at any time after ratification of the Convention by a majority of those voting in a popular initiative, and that all proceedings of this and subsequent Constitutional Conventions shall be available for public viewing and broadcast. Each Delegate to the Convention shall have one vote on the floor of the convention, irrespective of the number of proxies that Delegate holds in excess of the minimum number required to be seated. The proposed Constitution ratified by a majority vote of seated Delegates shall be submitted to a popular referendum within 120 days of the seating of the [a number representing 10% of your state's population]th Delegate, which shall be a quorum for the Constitutional Convention to begin. Every Sovereign citizen of the Republic having attained the age of 16 shall be entitled to vote in this referendum, and a majority vote in this referendum shall adopt the Constitution, which shall go into effect immediately. Within 90 days from the adoption of the Constitution, but in no event later than 180 days from the adoption of this Ballot Initiative declaring independence, all currently held elected, appointed, and civil offices of [YOUR STATE], including the presidency-pro-tem, shall expire, and the Republic shall hold such general elections as are mandated by this Ballot Initiative and created by the Constitution of the Republic. If the people have failed to approve a Constitution within 180 days from the adoption of this ballot initiative, then all legislative, judicial, and executive authority of the Republic shall remain with the Constitutional Convention or, respectively, with the people in popular referenda, until such time as a Constitution is approved by the people. The Constitutional Convention shall as its first order of business after the election of presiding officers and adoption of Rules of Order appoint an Ambassador to the United States of America to open communications for the purpose of discussing such subjects as are of interest to the people of the United States of America and the people of the Republic, to seek a peaceful divorce and coexistence. Any other State, Province, or Republic which shall adopt the following Declaration of Rights in total and without alteration may join in free Confederation with this Republic; and the Sovereign Individuals of those States, Provinces, and Republics shall be entitled to all privileges and immunities of the Republic; and all public acts, records, and judicial proceedings, of such a State, Province, or Republic shall be given full faith and credit by the Republic. Alternatively, if the several states of the United States of America should adopt this Declaration of Rights into the Constitution of the United States of America in total and without alteration, the Republic shall, by popular initiative, vote whether it shall rejoin the United States. DECLARATION OF RIGHTS All Individuals within the borders of the Republic, and those of its Sovereign citizens abroad, are hereby declared to hold the following unalienable Rights, and this Declaration of Rights shall be the Supreme Law of the Land of this Republic, not subject to repeal, abridgement, or amendment; and all laws or regulations of the State of [YOUR STATE], or of the United States of America, which are repugnant to these Rights are immediately null and void: To be free from laws respecting an establishment of religion or taxing or prohibiting the free exercise thereof; or taxing or abridging freedom of speech, or of the press, or of communication public or private; or peaceably to assemble, or to petition the Government for a redress of grievances; or to travel freely domestically or abroad. A standing Army being repugnant to the people's Liberty and creating a likelihood of foreign military adventures, and public liberty and security being predicated on the ability of Sovereign Individuals to act on behalf of their individual liberties and personal safety, a popular Militia is the natural defense of a Free Society, and posse comitatus drawn from such Militia is the best protector of public order and safety; however, no individual who conscientiously objects to Militia service shall be required to bear arms. The Right of all Individuals to keep, own, and carry, openly or concealed, any arms for defense of themselves, the public peace, and the Republic shall not be called into question in any place in the Republic, except for those persons being held to answer for an infamous crime or those who having been convicted of an infamous crime have had restrictions placed on their liberty as a condition of probation or parole, or in places where such persons may be incarcerated; nor, other than requirements that may be enacted for training of the Militia, shall the government place any burdens on the acquisition, possession, or ownership of arms; nor shall privately owned arms be enumerated or registered with any authority by force of law; nor shall any taxes, tariffs, fees, or regulations be placed on the manufacture of or trade in personal or militia arms; nor shall any Individual be held criminally or civilly liable for any reasonable act in defense of life, liberty, property, or the public peace; nor shall any sworn police or peace officer have any greater Rights or powers than those available to any Sovereign Individual. Neither slavery nor involuntary servitude, except in punishment for a crime whereof the party be duly convicted, shall exist in the Republic or any place subject to its jurisdiction. No Sovereign Individual in the Republic may be denied or have abridged by law, public, or official act, any Right, privilege, or immunity held by the people as a whole; and any official, elected, appointed, or otherwise receiving remuneration from public funds, who violates the least of these Rights, even to proposing or supporting a law that would violate the Rights set forth in this Declaration, shall be held personally liable, criminally or civilly, for any damage or dishonor against any or all Sovereign Individuals of the Republic; and upon conviction of Criminal Violation of Sovereign Rights may as part of punishment be further barred from holding any office or position of public trust in the Republic thereafter. No military or government personnel shall be quartered in any house without the consent of the Owner. The right of all Individuals to be secure in their persons, houses, documents, files, private communications, and effects shall not be violated, nor any warrants shall issue, but upon probable cause, supported by Oath or affirmation, by a Grand Jury elected yearly by the People, and particularly describing the place to be searched and the Individuals or things to be seized, and if such Warrant shall have come about by perjury, malice, manufacture of false evidence, or malfeasance by any Individual, such individual shall be held to answer, criminally and civilly, for such malfeasance. and Individuals not charged, or adjudicated to be innocent, shall be compensated in full from public funds for any costs or damages resulting from such a search, seizure, charges, or trial resulting therefrom. No Individual shall be held to answer for a capital or otherwise infamous crime, unless on a presentment or indictment of a Grand Jury elected yearly by the People, except in cases arising in the Militia when in actual service in time of war or public danger; nor shall any act be a crime in which it can not be proved that one or more actual Individuals was caused harm or could likely have been caused harm; nor shall any individual be held to answer as an adult for a capital or otherwise infamous crime who has not enjoyed the full rights, privileges, and immunities of an adult; nor shall any Individual be subject to charges arising from the same offense to be twice put in jeopardy of life, limb, or loss of property after an acquittal or failure of a Jury in a criminal trial to reach a conviction; nor shall anyone be compelled in any criminal case to be a witness against himself, nor be deprived of life, liberty, or property without due process of law. Any Sovereign Individual in the Republic may petition a Grand Jury to bring criminal charges against any public official he believes has violated his Rights; and if the person who might be charged sits upon that Grand Jury, that Grand Juror shall be recused and the charges considered by the remaining Grand Jurors. No magistrate may impose a punishment upon any Individual for Contempt of Court except by presentment or indictment by a Grand Jury and conviction on the charge in a criminal trial by Jury. No private property shall be taken for public use without full and just compensation, upon a vote of two-thirds of those voting in a popular referendum and for no other purpose than a clear and present danger to the Sovereign Individuals of the Republic or equally grave public purpose. Neither the Republic nor any of its subdivisions may have title to real property, nor may the Republic demand public use of private property, with the exception of rights of way necessary to the public's right to travel and engage in free commerce and recreation, national cemeteries, embassies and consular offices; and the devolution of public property into private ownership shall balance the public interest with the conservative advantages of private stewardship. In all criminal prosecutions the accused shall enjoy the Right to a speedy and public trial by an impartial jury of the district wherein the crime shall have been committed, which district shall have been previously ascertained by law; and to be informed of the nature and cause of the accusation; to be confronted with the witnesses against him; to have compulsory process for obtaining witnesses in his favor, and to have the assistance of competent and energetic Counsel for his defense. Furthermore, in all criminal prosecutions and civil matters each jury shall be selected from a pool of rational Sovereign Individuals who have demonstrated in their lives common sense, courage, a knowledge of the law in general and of the issues of the specific crimes being charged or issues being litigated, and shall be of a sufficient moral stature to overcome any preconceptions or prejudices that may have arisen in their minds from public discussion of the case prior to the commencement of trial; and each jury shall have the power to rule both upon the facts of the case and to nullify any charge or law for that case they consider to be unjust, and shall not be bound to the precedents established in any prior case; and the judge for each trial shall be elected by the jury and no fact or issue of law shall be considered except in open court with the full jury present. Excessive bail shall not be required nor excessive fines be imposed nor cruel and unusual punishments inflicted, nor shall punishment be the primary purpose of criminal law except that it seeks redress on behalf of victims for harms caused by a criminal act. In suits at common law, where the value in controversy shall exceed five troy ounces of .999 fine gold, the Right of trial by jury shall be preserved, and no fact tried by a jury shall be otherwise reexamined in any Court of the Republic, than according to the rules of the common law. No law, treaty or contract shall exist in the Republic unless written in plain language understandable to an Individual of average intelligence and literacy; and all laws and treaties under consideration in any deliberative governmental body shall be made available free for examination to all Sovereign Individuals in the Republic; nor shall any law or treaty be enacted that is of such excessive length, or which has been so recently drafted, that the public has not had time to contemplate its effects. No law shall exist whose purpose is to prevent an adult individual from causing harm solely to himself or his own property, nor conversely from seeking to enhance his own health or well-being by chemical, medical, herbal, physical, or other means; nor shall the possession of medicinal substances, herbs, or materials used in growing or preparation of them be prohibited or burdened; nor shall any Individual be taxed to pay for his own future needs; nor shall the practice of medicine, or of the law, or of any other Profession or livelihood be licensed or regulated by the Republic or subdivisions thereof; nor shall any private and discreet religious, economic, or sexual practice between or among consenting adults be a subject of law. No law shall exist in the Republic that shall prohibit the termination of a pregnancy except that the fetus be healthy and viable apart from its mother's womb and there exists an individual capable of and committed to the adoption of the fetus when born and to assume all costs of support for the mother through the birth of the child, any costs relating to the birth, any costs of care for the mother and any of her other dependent children resulting from the continuation of the pregnancy to term, and burdens of parenthood for the fetus when born, in which case an abortion of such a fetus shall be tried as homicide; but in the event that no qualified person has committed to all these costs and responsibilities, then no criminal or civil charges for the abortion of even a viable and healthy fetus shall be permitted. No law shall prohibit any Sovereign Individual from using as a medium of exchange any legal commodity, nor require any Sovereign Individual to accept any note as legal tender, nor shall the Republic issue any currency not backed by a commodity in the Republic's treasury, nor shall the Republic or any of its subdivisions contract a bond or debt mortgaged upon the government's ability to collect future revenues except in time of war or public disaster. No tax shall be levied without the majority of the people voting in a direct referendum; and furthermore no tax may be levied except that it is to be used for a specific public purpose and no revenue raised for one purpose may be used for another without the majority of the people voting in a direct referendum; and no tax may be enacted such that it requires burdensome accounting or is ambiguous in its requirements or requires professional assistance to understand or comply with it; nor shall any Sovereign Individual suffer any criminal penalty for failure to pay a tax or evasion thereof. In all tax cases or other civil cases in which the government shall be a plaintiff against a Sovereign Individual or private property, all protections accorded to a defendant in a criminal proceeding shall be afforded to the defendant or property owner; neither shall there be any civil forfeiture of private property to the government except after judgment in a jury trial. The government may neither operate any enterprise in competition with a private enterprise; nor by grant of monopoly, subsidy, or other advantage to a private enterprise discourage free competition in any service or product offered to the public; nor prohibit or burden any private enterprise which would provide a service or product previously offered by a unit of government or enjoying an advantage due to government privilege. The enumeration in this Declaration of certain Rights shall never be construed to deny or disparage others retained by the People; and while no Rights here enumerated may be abolished or abridged by constitutional amendment or law, nothing here shall be constructed to prevent additional limitations on public power to enhance the protection of the people from tyrannical abuse. In all questions relating to the Construction of these Rights, let decisions be ruled according to the original intent of the framers of this Declaration, that Individual private powers be nurtured and the Sovereign Individual be protected from the natural tendency of any government to expand the sphere of public power. The protection of these Rights shall be the first and last duty of all persons holding any office of public trust, and the interpretation of these Rights shall firstly and lastly be decided by the Sovereign Individuals of the Republic, as expressed in their acts as members of juries and Grand Juries. First draft of this Initiative and Declaration of Rights was submitted by Scott Paul Graves, J. Neil Schulman, and Timothy H. Willis on August 26, 1994. This draft submitted by J. Neil Schulman, August 28, 1994. Reply to: J. Neil Schulman Mail: P.O. Box 94, Long Beach, CA 90801-0094 Voice Mail: (on AT&T) 0-700-22-JNEIL (1-800-CALL-ATT to access AT&T) Fax: (310) 839-7653 JNS BBS: 1-310-839-7653,,,,25 Internet: softserv@genie.geis.com Post as filename: BALLOT.TXT Blame this very long post on Kent - j.hastings6@genie.geis.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 1 Sep 94 11:18:45 PDT To: bdolan@well.sf.ca.us (Brad Dolan) Subject: Re: Art Gallery on internet needs PGP signatures In-Reply-To: <199409011330.GAA19093@well.sf.ca.us> Message-ID: <199409011818.LAA09850@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > A Mr. Ken Nahan (of New York, *I think*) was on the NBC Today show > this morning, discussing his plans to set up a commercial art gallery > on the internet. He intends to set up some kind of server with graphic > images and text descriptions of works of art which are for sale. He > also wants to be able to accept bids via the internet. > > Some knowledgeable person should talk to him about digital signatures, > PGP, etc. There's an interesting connection between art, forgeries, and public key crypto. I heard about this some years ago, and not since, so I guess the idea never really caught on. A company in L.A., "Light Signatures" as I recall, was selling a system that took an optical scan, a line scan from one corner of an object to another. (On a paiting, for example.) The resulting bit sequence (of pixel values) could then be encrypted with the private key of the creator, or appraiser, or whatever. This would be the "provenance" of the work. Out in the "field," in the auction houses, for example, the signature could be verified by taking the digital signature, applying the _public_ key, which would then generate the sequence of pixel values, and comparing it what a field scanner actually saw. (The idea is the familiar one, applied slightly differently.) A main use was predicted to be making "unforgeable" machine parts, like crankshafts, engine blocks, etc. The pattern of scratches, surface marks, etc., could be 'signed' by Harley-Davidson, Ferrari, etc. (apparently they are plagued by forgeries). There are some obvious technical issues of error tolerance (have to tolerate a few new scratches, marks without compromising the security), where to stamp the number, etc. I thought it a novel idea, back in 1988, and I'm somewhat surprised the idea seems to have never reached commercialization. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Thu, 1 Sep 94 13:15:33 PDT To: meconlen@IntNet.net Subject: Re: Alt.Gvmt.Bad.Bad.Bad Message-ID: <199409012015.NAA08437@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Michael Conlen: Theft could be from thoes who do not protect there property and from thoes who do not respect others property, so can it also be said that 'bad government' can be from people not protecting there rights and people who have no respect for the rights of others? ............................................................... What should really be said is that theft does not happen of its own accord; someone must decide to accomplish the so-called criminal act. To describe theft as the result of another's inaction is to imply that human action of any kind is mostly automatic, that there is a pull like gravity which will cause action upon intelligence the way gravity affects inanimate objects, and that nothing better could be or should be expected from it. It is also to imply that the possession of intelligence is negligible because any opportunity for taking advantage of another's vulnerability will be irresistible to humans, as if they were basically scavengers looking for the spoils of other people's negligence. In which case, rather than speaking of bad government, the subject should be a question on the existence of intelligence & the possibility for morality. I don't know who would be qualified to discuss it, though, without the possession of the one and an appreciation of the other. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Thu, 1 Sep 94 13:15:29 PDT To: solman@MIT.EDU Subject: Re: Problems with anonymous escrow 2--response Message-ID: <199409012015.NAA08436@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by solman@MIT.EDU The skills of an entity without any reputation capital are absolutely worthless. But usually an anonymous entity will come around brandishing all sorts of certifications (reputation capital). .......................................................... Well, I was thinking that certifications & reputations wouldn't mean all that much to me, nor either knowing or being unfamiliar with someone's identity (or pseudonymity). I would be more convinced with a demo. Something which could demostrate facility or ability would be more valuable to me than a second-hand proof. I realize some professions cannot provide such demonstrations, but I myself would rather have a way of making decisions based on the excercise of first-hand judgement whenever possible. This anonymity/identity and certification/reputation business looks to me like trying to have one's cake and eat it, too, as the expression goes. A featureless landscape with remote associations to actual substance so as to both please the aloof-ers & appease the uncertain. It's a bit odd, because for every method which is found by which to hide, another method is found by which to reveal what was heretofore undetectable in Nature. While scientists push back the envelope & reveal what was previously 'invisible' to our eyes, others work to effect stealth techniques against the tools of Consciousness. Kind of strange, though interesting. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 1 Sep 94 11:39:24 PDT To: cypherpunks@toad.com Subject: Revisionist History of the US....:( Message-ID: <199409011839.NAA22563@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi all, I am not going to name names but I would like to address the comment that several folks have made (or agreed with) that the US has gone 200 years w/o a major upheaval. Maybe I am taking a alternate History than you folks but I believe the Civil War can be considered a major internal upheaval and it occured 4 score and 7 years (87 years) after the birth of our country. Since then we have also had the civil rights upheaval (if you don't want to consider deaths of folks like MLK major that is your business) in the late 50's and early 60's as well. Especially when you consider the political and social turmoil that occured because of the Vietnam War. What I find most interesting about this chronology is that the upheavals occur approximately every hundred years since our founding. The fact that the present problems we are having w/ the administration recognizing and the general populace demaning their civil liberties/rights is apparently early by approximately 70 years. Perhaps the present administration is really as progressive as they claim...:) Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Thu, 1 Sep 94 13:43:35 PDT To: cypherpunks@toad.com Subject: (Fwd) Re: Alt.Gvmt.Bad.Bad.Bad Message-ID: <199409012044.NAA09073@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Michael Conlen: Theft could be from thoes who do not protect there property and from thoes who do not respect others property, so can it also be said that 'bad government' can be from people not protecting there rights and people who have no respect for the rights of others? ............................................................... What should be said is that theft does not happen of its own accord; someone must decide to accomplish the so-called criminal act. To describe theft as the result of another's inaction is to imply that human action of any kind is mostly automatic, that there is a pull which will evoke action upon intelligence the way gravity affects inanimate objects, and that nothing better could be or should be expected from it. It is also to imply that the possession of intelligence is negligible because any opportunity for taking advantage of another's vulnerability will be irresistible to humans, as if they were basically scavengers looking for the spoils of other people's negligence. In which case, rather than speaking of bad Government, the aim should be to question the existence of intelligence & the possibility for morality. I don't know who would be qualified to discuss it, though, without the possession of the one and an appreciation of the other. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Thu, 1 Sep 94 13:43:41 PDT To: solman@MIT.EDU Subject: (Fwd) Re: Problems with anonymous escrow 2--response Message-ID: <199409012044.NAA09075@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by solman@MIT.EDU The skills of an entity without any reputation capital are absolutely worthless. But usually an anonymous entity will come around brandishing all sorts of certifications (reputation capital). .......................................................... Well, I was thinking that certifications & reputations wouldn't mean all that much to me, nor either knowing or being unfamiliar with someone's identity (or pseudonymousness). I would be more convinced with a demo. Something which could demostrate facility or ability would be more valuable to me than a second-hand proof. I realize some professions cannot provide such demonstrations, but I myself would rather have a way of making decisions based on the excercise of first-hand judgement whenever possible. This anonymity/identity and certification/reputation business appears something like trying to have one's cake and eat it, too, as the expression goes. A featureless landscape with remote associations to actual substance so as to both please the aloof-ers & appease the uncertain. It's a bit paradoxical that for every method which is found by which to hide, another method is found by which to reveal what was heretofore undetectable in Nature. While scientists push back the envelope & reveal what was previously 'invisible' to our eyes, others work to effect stealth techniques against the tools of Consciousness. Kind of strange, though interesting. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Thu, 1 Sep 94 14:13:08 PDT To: cypherpunks@toad.com Subject: Re: Bad govt represents bad people? In-Reply-To: <1994Sep01.061638.1184863@gorgias.ilt.tc.columbia.edu> Message-ID: <9409012112.AA02543@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Rachel_P._Kovner@gorgias.ilt.columbia.edu writes: > perry@imsi.com wrote: > >But the people almost never resist. Usually, they want the bad > >government -- it needs them to survive. > Well, that's an awfully pessimistic attitude,... Well, look around you. Examples abound. One of the origins of this thread was Phil Karn's observation that it's the ham radio operators themselves who demand curtailment of other hams' freedoms. One of the biggest threats to freedom right now is the government takeover of health care. Is this being pushed by a ruling elite on a recalcitrant population? No! Most of the driving force is coming from the people themselves, each trying to get his neighbor to pay the bill. The list goes on and on. Ending bad government begins with refusing to accept its ``benefits''. Unfortunately, lots of people gratuitously accept those benefits or even actively solicit them, oblivious of the resulting destruction of freedom. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLmZCssDhz44ugybJAQHkVgP8DGfnus2oSFPhkGlxx8qZORBX2CTFY03B Sl9B2sirJZI07q6hYMtNmXSq4tnYilCY0dY8u4+/03eaO5ufu8deFy/jmSh/xGnZ fLGCLFaIm93s84WJrOi/phaPZIFSJYhgGJJWhJDmWhWYgN8JscuQDojsRkL3Kspu 4/KOs2cymEs= =9UZh -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 1 Sep 94 14:15:13 PDT To: cypherpunks@toad.com Subject: Is the following digicash protocol possible? Message-ID: <199409012115.OAA16764@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain A question about offline digicash: Is it possible to arrange digicash as follows: If A, the original issuer, issues a unit of digicash to to B, and B gives it to C, and C gives it to D, and D, gives it to E, and E cashes it with A, -- and everyone colludes except C and D, it is impossible to prove that C got this unit from D. If A, the original issuer, issus a unit of digicash to to B, and B gives it to C, and C gives it to D, and D, gives it to E, and E cashes it with A, -- and C double spends it to D', who then gives it to E' who then attempts to cash it with A, -- then A will detect the double spending and rebuff the attempt, E' will complain to D', and D', with information supplied by E' and A, can then prove that C dishonorably double spent the money, without discovering that C gave the money to D, and hence without discovering that D gave the money to E. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 1 Sep 94 16:29:46 PDT To: cypherpunks@toad.com Subject: Re: Is the following digicash protocol possible? In-Reply-To: <199409012115.OAA16764@netcom8.netcom.com> Message-ID: <199409012329.QAA28368@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain jamesd@netcom.com (James A. Donald) writes: >A question about offline digicash: >Is it possible to arrange digicash as follows: (I have rearranged James' two paragraphs) >If A, the original issuer, issus a unit of digicash to >to B, and B gives it to C, and C gives it to D, and D, >gives it to E, and E cashes it with A, -- and >C double spends it to D', who then gives it to E' >who then attempts to cash it with A, -- then A >will detect the double spending and rebuff the attempt, >E' will complain to D', and D', with information >supplied by E' and A, can then prove that C dishonorably >double spent the money, without discovering that C gave >the money to D, and hence without discovering that D >gave the money to E. There are protocols to do essentially this, although they get rather complicated. It is necessary for each person in the chain to have some knowledge of the person he is passing the money to, so that he can confirm that that person is in fact revealing something about himself that will incriminate him if he double-spends. If all parties in the transactions are totally anonymous then there is no hope of tracking down a double-spender. >If A, the original issuer, issues a unit of digicash to >to B, and B gives it to C, and C gives it to D, and D, >gives it to E, and E cashes it with A, -- and >everyone colludes except C and D, it is impossible >to prove that C got this unit from D. My reading of Chaum's paper "Transferred Cash Grows in Size" is that if you have a system to satisfy the 1st paragraph, it cannot also satisfy this. It appears that if B, E and the bank collude, and B knows he gave the cash to C and E knows that he got it from D, then they can tell that C gave it to D. Basically B recognizes the money E got from D, with the bank's help. Although Chaum wrote as though his results applied to any conceivable transferrable double-spending-detecting cash system, it wasn't clear to me how general his results really were. Hal Finney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Thu, 1 Sep 94 16:45:43 PDT To: cypherpunks@toad.com Subject: Revisionist History of the US....:( (fwd) Message-ID: <9409012344.AA16736@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate writes: > I am not going to name names but I would like to address the comment that > several folks have made (or agreed with) that the US has gone 200 years > w/o a major upheaval. > > Maybe I am taking a alternate History than you folks but I believe the > Civil War can be considered a major internal upheaval and it occured > 4 score and 7 years (87 years) after the birth of our country. Since then > we have also had the civil rights upheaval (if you don't want to consider > deaths of folks like MLK major that is your business) in the late 50's and > early 60's as well. Especially when you consider the political and social > turmoil that occured because of the Vietnam War. We might also add Shay's Rebellion, Bacon's Rebellion, the Hudson River Renters' Uprising, the Pullman Strike, the Homestead Strike, the Ludlow Massacre, the Lawrence Textile Strikes, etc., etc. Many of these were full-scale insurrections. This country's "progress" is really just a series of grudging concessions made by authoritarian power structures to various nearly catastrophic crises. > What I find most interesting about this chronology is that the > upheavals occur approximately every hundred years since our > founding. The fact that the present problems we are having w/ the > administration recognizing and the general populace demaning their > civil liberties/rights is apparently early by approximately 70 > years. Perhaps the present administration is really as progressive > as they claim...:) Take care. Good observation about periodicity, Jim, but I'd say that the typical span is much shorter than 100 years. - Mark - -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 1 Sep 94 17:27:46 PDT To: ianf@simple.sydney.sgi.com Subject: Re: Government and Repression Message-ID: <199409020027.UAA17306@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by ianf@simple.sydney.sgi.com ("Ian Farquhar") on Fri, 2 Sep 8:32 AM >Of course, you've got to question whether capital >punishment is _ever_ justified, and I would argue that >it isn't. This is way, way off the topic of >cypherpunks, and I don't intend to get into that >discussion on this forum. I am very glad to live in a >country which has signed international conventions >which prohibit it indulging in brutal and callous >judicial murder of a person, despite the occasional >state government loony who pines for the good old >days. An enlightened view like this is never off topic where nuclear weapons and molten spray in tank hulls are chatted up with relish. State-mandated homicide gotta have its dehumanized professionals to do the dirty work. And your suggestion of giving kids the vote at an earlier age adds sane countervalence to the parent / teacher / caseworker / cop / prison guard / executioner escape from responsibility algorithm. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Thu, 1 Sep 94 22:06:30 PDT To: cypherpunks@toad.com Subject: Re: State Declaration of Ind. In-Reply-To: <199409011305.IAA05299@zoom.bga.com> Message-ID: <940901.205941.4v5.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, ravage@bga.com writes: > What a waste of time. There is no way that any reasonable person will accept > or support such an action. Wake up and smell the roses dude... No? I lived in Alaska for 21 years. During this time, no less than 3 efforts were fielded to secede from the Union. All 3 got a large (although non-binding) number of signatures (including mine, FWIW). > If you really want to fix the problem them how about reading the Constitution > and demanding that your EXISTING representatives uphold the sacred oath they > have sworn to uphold. > > Yes, this country has problem. No, they are nowhere near bad enough to render > the union. Ever since the breakup of the former Soviet Union, I have wondered just what _is_ holding the USA together. Within our borders, I think we show far more diversity than the former USSR had. Yet we remain "unified", even in the face of ever-growing erosion of citizens' rights. I think if a few states were to secede, it would be a great wake-up call! The FedGov would have to react somehow. If they aquiesced, end of problem and we become a loosly allied group of independent republics. (maybe... or perhaps we don't ally at all) If they retaliate with force (which, unfortunately, I think is the more likely outcome), they will be showing their true totalitarian stripe. > Get a clue. That looked like a mighty good clue to me. - -- Roy M. Silvernail [] roy@sendai.cybrspc.mn.org It's just this little chromium switch....... -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLmaI5xvikii9febJAQF6VAP/dz86B4B7g9zC4ZhiRSHiXTAYWrZVBX64 gxIhRG2Ni6qcSFhNOo2nxtgMZqZFR4mwsZQw9QhrM0nMtOqaLCB5FE6E66HB/Gg6 e716iy3uk1w/WGKF+iZxGDvJASccvi+igw2A9H17P67zs7pACspeAi6bR+vmGxlm PN9G7XYm1PM= =OZJj -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 1 Sep 94 18:29:42 PDT To: cypherpunks@toad.com Subject: Revisionist History of the US....:( (fwd) Message-ID: <199409020129.VAA28894@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by chen@intuit.com (Mark Chen) on Thu, 1 Sep 4:47 PM >This country's >"progress" is really just a series of grudging >concessions made by authoritarian power structures to >various nearly catastrophic crises. > >Good observation about periodicity, Jim, but I'd say >that the typical span is much shorter than 100 years. Jim and Mark, Sound remarks about domestic upheavals. Parallel to these, it should be added that internal strife has declined as US foreign interventions have increased. From Teddy Roosevelt forward, whenever domestic strain builds, there just happens to be an urgent matter somewhere else that needs patriotic attention to our "national interests". Soothing, addictive, social and economic bribes flow from warmaking -- industrial growth, jobs, education, research, technological advances. A bitching citizenry is a happy citizenry where domestic Government affairs are concerned, but the most obedient people are those united against a foreign foe. Lesson 1 of world affairs leadership. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ross Barclay Date: Thu, 1 Sep 94 18:40:01 PDT To: rbarclay@TrentU.ca Subject: PGP WinFront 3.0 Now Available! (New Windows front end for PGP) Message-ID: <01HGM2KXF3LE000ESK@TRENTU.CA> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Announcing PGP WinFront 3.0 ~~~~~~~~~~~~~~~~~~~~~~~~~~~ A freeware Windows front end for PGP 2.3a and 2.6 Copyright 1994 Ross Barclay (rbarclay@trentu.ca) WHAT IT IS: - PGP WinFront is the most fully featured free (or otherwise) Windows front end available. It will make using PGP easy for beginners, and it will drastically increase the speed at which experts use it too. PGP WinFront is now into is third revision and I have tried to implement as many of the suggestions that I received as possible. PGP WinFront was designed by its users, but was coded by me. Features: - Supports secret key ring placement on floppy drive - Support en/decryption to/from clipboard - Move / Copy / Delete files - Online hypertext help - Online hypertext PGP help - Keyring reader to pick names, view key characteristics - Keyring reader supports less-often used "huge" keyrings - Signature Checker - Very configurable - over 25 user-definable settings - more . . . This program does too much to list here. And it's free! This version is a complete rewrite of the popular PGP WinFront 2.0. The feature-set has largely been set by users who sent in suggestions. Please read the file README.TXT and peruse the help files. Please send me your comments. HOW TO GET IT: At the moment, there are 2 ways to get this program: 1) Via FTP - The PGP WinFront 3.0 filename is called PWF30.ZIP. - It has been uploaded to the incoming directories of the following FTP sites: ftp.cica.indiana.edu ftp.eff.org ftp.wimsey.bc.ca black.ox.ac.uk soda.berkeley.edu ftp.informatik.uni-hamburg.de ftp.ee.und.ac.za ftp.demon.co.uk - Hopefully, they will be slotted into the PGP directories soon. On CICA, it will be placed into \pub\pc\win3\utils. That is where PWF20.ZIP was placed. - Once you get the program, please upload it to other FTP sites! 2) From Colorado Catacombs BBS - dial (303)772-1062. The file is called PWF30.ZIP - once you get the program, please upload it to other BBSs. *** The mail access system I had was discontinued. This is because the file was too big to fit into my account. However, you can still register PWF and request certain PGP and PWF related items using my mail access system. Details of these are on the "About" screen of PWF 30. - --Ross Barclay - ------------------------------------------------------------------------- Ross Barclay (rbarclay@trentu.ca), Assistant Editor | To receive my PGP | public key, send PC NEWS Review: Windows Edition | me e-mail with the Bellevue, WA (206) 399-8700 | subject: GET KEY - ------------------------------------------------------------------------- To receive PC NEWS Review, send me e-mail with the subject: GET PNR. - ------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLmZ7fdgpRteEZ9JhAQFeXgIAxIpvJQeMsx7YecNgtusBDMqL662XFeX2 qL0qF8HcN4ReZ9MYjtn9t8N1zWGxkPOXQEI3KfM7uk8JTzxjZ5LG2g== =gSYT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: justpat@phantom.com (Agent of Change) Date: Thu, 1 Sep 1994 19:16:50 -0700 To: rusirius@well.sf.ca.us Subject: Did I send you this??????? Message-ID: <1P7ZRc4w165w@mindvox.phantom.com> MIME-Version: 1.0 Content-Type: text/plain THE REAL HONEST-TO-GOD PURPOSE OF THE SECOND AMENDMENT "A well-regulated Militia, being necessary to the security of a free State, the right of the people to keep and bear Arms, shall not be infringed" -Second Amendment to the U.S. Constitution "This declaration of rights, as I take it, is intended to secure the people against the mal- administration of government." -Eldbridge Gerry Massachusetts Delagate to the Constitutional Convention August 17, 1789 Rock on, baby. It might be difficult to convince Buford T. Public of this fact, but the Second Amendment was never intended to allow him to keep rapid fire assualt rifles in his trailer so he could shoot every crack-addicted baby-raper that dares to set foot onto the 30 square yards Buford calls his own. No matter how much good ol' Buford may consider that a public service. No, the Second Amendment is much deeper than that. During the Constitutional Convention of 1787, the Anti-Federalists (the ones who thought that the Articles of Confederation, the joke under which our government was running at the time, were just fine, thank you, and any attempt at making a strong federal government would lead to tyranny) were against a permanent army because from their experience, it was much easier for a tyrant (or a tyrannical political party) to get control of a government when it has the support of the military. A permanent army would be able to keep an unarmed population under control with relative ease. To the Anti-Federalists, an unarmed population was virtually a guarantee of tyranny. Even the Federalists, the ones who saw that Britian and Spain were laughing their asses off at our Articles of Confederation, and would continue to do so until we developed a real manly government, never wanted a big army. They advocated only that army that was necessary to prevent other countries and wild Indians from invading us. Their chief fear was that a large peacetime army, standing around with nothing to do, will draw us into war just to justify their existance. (Can you say "JFK-Oliver Stone-Military-Industrial-Complex Theory"?) The Federalists accepted the necessity of a permanent army, but they and the Anti-Federalists made certain that Congress had to debate the needs and requirements of this army every two years. During the dealmaking of the Constitutional Convention, the Anti-Federalists more or less won on the issue of national defense. The new nation would not have an army during peacetime; it was up to the citizens to protect themselves from other governments and from their own. Why is this important nowadays? We already have a permanent military, and if they can't protect us from invasion, there's not a lot that good old Buford and his Uzis can do. Military hardware is just too powerful. Likewise, exchanging gunfire with the military as a way of expressing your distaste for what you feel is tyranny is just going to make Janet Reno pissed at you. You know how she gets. So if we can't fight, let's hide. Hide our records, our writings, our past and our future. Not from each other, baby, (that makes no sense) but from the government. There's nothing that says that you have to make it easy for the government to read your mail and tap your phone. The key issue behind any interpretation of the Second Amendment is not "Does Buford have the right to own another grenade launcher?", but rather "Do we as citizens have the right to defend ourselves against our government?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Thu, 1 Sep 94 20:08:53 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: Is the following digicash protocol possible? In-Reply-To: <199409012115.OAA16764@netcom8.netcom.com> Message-ID: <9409020308.AA10953@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > A question about offline digicash: > > Is it possible to arrange digicash as follows: > > If A, the original issuer, issues a unit of digicash to > to B, and B gives it to C, and C gives it to D, and D, > gives it to E, and E cashes it with A, -- and > everyone colludes except C and D, it is impossible > to prove that C got this unit from D. I assume you mean the last line to read "to prove that D got this unit from C". Chaum has demonstrated (In a paper I discussed here a little over a month ago) that when A, B and E collude they can be sure that the cash D gave to E is part of the same banknote that B gave to C. HOWEVER, it is possible to design a protocol such that it is NOT possible for A, B and E to be sure that C gave his money directly to D. (i.e. a protocol can be designed such that A, B and E can not rule out the possibility that the cash went from C to F to G to H to I to J to D. Thus, the solution for entities that are worried about having their cash marked is to exchange banknotes anonymously with randomly selected entities before using them again. > If A, the original issuer, issus a unit of digicash to > to B, and B gives it to C, and C gives it to D, and D, > gives it to E, and E cashes it with A, -- and > C double spends it to D', who then gives it to E' > who then attempts to cash it with A, -- then A > will detect the double spending and rebuff the attempt, > E' will complain to D', and D', with information > supplied by E' and A, can then prove that C dishonorably > double spent the money, without discovering that C gave > the money to D, and hence without discovering that D > gave the money to E. Anonymous e-cash can be created such that the identity of the cheat is immediatelly known as soon as the second copy of the banknote (or of a part of the banknote) reaches A. I should think that any protocol which requires backtracking would be highly undesirable (i.e. D' and idealy E' should not be bothered). Cheers, Jason W. Solinsky From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Thu, 1 Sep 94 23:21:36 PDT To: cypherpunks@toad.com Subject: Cabel TV's new specs require leaky encryption Message-ID: <199409020621.XAA15351@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cablelabs, a reasearch institute for US cable companies, whose members provide 85% of the cable service in the US and 70% in Canada, has release their "Request For Proposals for a Telecommunications Delivery System over a Hybrid Fiber/Coax (HFC) Architecture" This RFP contains the final specs for a new multimedia architecture the cable companies intend to deploy. Here are some quotes: ".c4.11.7.1.1 Security System Objectives: The Offeror shall specify [..] whether it is possible to hide information in the digital signature number of which the signer would be unaware, which could conceal information. " Such as parts of the key? and under .c3.11.7.2 Privacy: " It should be possible to manage encryption keys and provide them to law enforcement agencies on demand." Big Brother is watching you. Through your TV. The full doccument is available at ftp://ftp.cablelabs.com//pub/RFIs/Telecom_RFP.MSWord -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 2 Sep 94 00:59:25 PDT To: shamrock@netcom.com (Lucky Green) Subject: More signs that key escrow is coming In-Reply-To: <199409020621.XAA15351@netcom7.netcom.com> Message-ID: <199409020759.AAA23653@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Things seem awfully quiet on the list the past 24 hours.... Lucky Green wrote: > This RFP contains the final specs for a new multimedia architecture the > cable companies intend to deploy. ... > ".c4.11.7.1.1 Security System Objectives: > The Offeror shall specify [..] whether it is possible to hide information > in the digital signature number of which the signer would be unaware, which > could conceal information. " > > Such as parts of the key? This sounds like it's a concern about subliminal channels in the DSS/DSA signatures, a la the concerns raised by Gus Simmons last year. I don't know what the use would be, unless it's concern (by whom?) that viewing preferences could be back-propagated. > and under .c3.11.7.2 Privacy: > " It should be possible to manage encryption keys and provide them to law > enforcement agencies on demand." Well, this definitely fits with other signs that the Feds have been "jawboning" with various industry groups. Key escrow, or "GAK." If they're putting this kind of thing into their spec plans, somebody has "suitably incentivized" them to. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Thu, 1 Sep 94 23:51:30 PDT To: cypherpunks@toad.com Subject: Re: State Declaration of Ind. In-Reply-To: <940901.205941.4v5.rusnews.w165w@sendai.cybrspc.mn.org> Message-ID: <346i9k$6rk@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <940901.205941.4v5.rusnews.w165w@sendai.cybrspc.mn.org>, Roy M. Silvernail wrote: >Ever since the breakup of the former Soviet Union, I have wondered just >what _is_ holding the USA together. Within our borders, I think we show >far more diversity than the former USSR had. Yet we remain "unified", >even in the face of ever-growing erosion of citizens' rights. Yah. I've wondered about this myself; If one goes through the Federalist Papers, all the arguments made for the formation of the Republic are obselete (unless you believe Canada or Mexica is a real threat: I don't). Many of the SF writers forecast a future where something big has grown out of the US to be first some sort of western (or northern) hemisphere giant, and then futher. I think this is way off the mark. I have great hopes for computer networking as a technology: There are those who don't realize or who deny that the social impact of this technology will be huge: they probably would have said that the printing press wouldn't have a large impact, either. -- L. Todd Masco | "Which part of 'shall not be infringed' didn't cactus@bb.com | you understand?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Fri, 2 Sep 94 08:24:53 PDT To: meconlen@IntNet.net Subject: Re: Alt.Gvmt.Immorality Message-ID: <199409021524.IAA29904@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Michael Conlen: The United States is made up of ignorant people who know what they need to get by in life, and do not want to take the time to do what it takes to improve themselves, ie. vote. As for morality, I feel it is somthing that we all wish to be but find it hard to be. I know I find it hard to be moral. ........................................................ On the note, I offer this quote which is always amusing to me: "The only claim made for any organized ideas of human nature is that everybody everywhere needs them in order to tell what is human, what is natural, what is worth knowing, what is worth having and how to get it, and all the other information necessary for getting through the day, week, year and lifetime. .....That is human nature - to organize the data of human nature into a body of knowledge or working model. That is what a working model or organized idea of human nature does: it gives you the story about where everything belongs, and how and when and why it belongs there. And as for people who wear comfortable shoes and assume nothing, they are usually killed very young while trying to cross the street. Such people have no idea whatsoever about where anything belongs, or how and when and why it belongs there. That makes it very difficult to stay alive, let alone to locate the real fact. People who assume nothing have no working model of human nature to begin with and thus no way to assemble even the true story with its moral about what to pay attention to. ..... So that is how a working model of human nature works. It provides you with a frame of meaning and puts you in the picture. And once you are there, you can see where you stand on such diverse issues as life and death. You can find your point of view about taxes and clothing. You can fix your position with regard to the schoolhouse, the alehouse, the whorehouse, the courthouse, and the electric chair. In other words, a working model of human nature makes things visible, and you visible as well." - from "The Human Nature Industry", by Ward Cannel and June Macklin Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Thu, 1 Sep 94 15:35:26 PDT To: cypherpunks@toad.com Subject: Re: Government and Repression In-Reply-To: Message-ID: <9409020832.ZM1895@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Aug 31, 4:08pm, yusuf921 wrote: > If someone tries to blow my brains half way across the room I don't care > if he's 17 because his birthday was yesterday or 16 because his birthday is > day after tomarrow. > Play like the big boys--PAY like the big boys. But he doesn't play like the "big boys". For one thing, the kid doesn't enjoy the full rights of an adult in other respects - voting and representation - and so has not had the right to vote draconian and immoral laws (the very laws you want to subject him to) out of existance. Slightly off topic, but I have always felt that the quality of the education system could be IMMENSELY improved by giving kids the vote at age 10 or 12, and thus making the politicians realise that there were political implications in treating the education system as a barely necessary irritation. Of course, you've got to question whether capital punishment is _ever_ justified, and I would argue that it isn't. This is way, way off the topic of cypherpunks, and I don't intend to get into that discussion on this forum. I am very glad to live in a country which has signed international conventions which prohibit it indulging in brutal and callous judicial murder of a person, despite the occasional state government loony who pines for the good old days. > > And let's not forget the rather unpleasant physical and sexual > > assault statistics which are noticed in prisons worldwide, which includes > > the USA. > do you have some statistics which says the USA has a significantly higher > rate to compensate that free dental plan? I don't believe that it has: from memory it was pretty much average in this regard. My point was that the original poster's statement that the US has the most "pleasant" prisons in the world when this can happen at all is utterly ridiculous. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Thu, 1 Sep 94 15:52:56 PDT To: cypherpunks@toad.com Subject: Re: $10M breaks MD5 in 24 days In-Reply-To: <199408260001.TAA00715@omaha.omaha.com> Message-ID: <9409020849.ZM1914@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Aug 25, 7:01pm, alex wrote: > Subject: Re: $10M breaks MD5 in 24 days > > One of the more interesting papers had a claim (with little detail, > > unfortunately) that for ten million dollars you could build a machine that > > would "break" MD5, in the sense of finding another message which would > > hash to the same as a chosen one, in 24 days. > This in itself wouldn't give an attacker much of anything would it? I > mean, once they discovered a message which hashed to a given value, the > new message wouldn't be in the proper format, would it? Wouldn't it just > be noise, instead of text in english, crypto keys, etc.? Not necessarily. If you're forging some packet, certificate or file, it is often adequate to have just a couple of fields (potentially a few bits) which contain data you want, and the rest can be garbage. If your search engine could fix these and play with the rest of the packet, the chances are good (but decreasing with the more bits you use for a fixed size packet) that you will find a packet which will have the correct signature _and_ contain the forged data you need. If you can play with the packet size, then your chances of finding a match increase. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Conlen Date: Fri, 2 Sep 94 06:03:23 PDT To: blancw@pylon.com Subject: Re: Alt.Gvmt.Bad.Bad.Bad In-Reply-To: <199409012015.NAA08437@deepthought.pylon.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 1 Sep 1994 blancw@pylon.com wrote: > What should really be said is that theft does not happen of its > own accord; someone must decide to accomplish the so-called > criminal act. To describe theft as the result of another's > inaction is to imply that human action of any kind is mostly > automatic, that there is a pull like gravity which will cause > action upon intelligence the way gravity affects inanimate > objects, and that nothing better could be or should be expected > from it. Some belive that human action is automatic, while semming to be by choice, that the past of this persones life defines how they will react to a certin situation. I do however agree that someone does decide on there own that they will commit a criminal act, however if people protected themselves would they be acted apon? If you use PGP does someone else read your E-Mail? If not what happens? (assumming that you are writing something that someone else will want to intercept, ect.) > It is also to imply that the possession of > intelligence is negligible because any opportunity for taking > advantage of another's vulnerability will be irresistible to > humans, as if they were basically scavengers looking for the > spoils of other people's negligence. I have known many people to be this way. They will and DO take every advantage of any situation they can. > In which case, rather than speaking of bad government, the > subject should be a question on the existence of intelligence & > the possibility for morality. I don't know who would be > qualified to discuss it, though, without the possession of the > one and an appreciation of the other. The United States is made up of ignorant people who know what they need to get by in life, and do not want to take the time to do what it takes to improve themselves, ie. vote. As for morality, I feel it is somthing that we all wish to be but find it hard to be. I know I find it hard to be moral. Groove on Dude Michael Conlen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Fri, 2 Sep 94 06:38:45 PDT To: shamrock@netcom.com (Lucky Green) Subject: Re: Cabel TV's new specs require leaky encryption In-Reply-To: <199409020621.XAA15351@netcom7.netcom.com> Message-ID: <9409021338.AA20390@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > ".c4.11.7.1.1 Security System Objectives: > The Offeror shall specify [..] whether it is possible to hide information > in the digital signature number of which the signer would be unaware, which > could conceal information. " > > Such as parts of the key? Yup, that's why you always want to know who implemented your authentication scheme. But the fact that an algorithm is capable of doing sumliminal messaging does not speak badly about it. In fact, I think it is an extremelly good sign that this was placed in the RFP. It shows that they are aware of the potential problem and are trying to avoid it (IMNSHO). If a cable company actually tried to leak your key in this manner, it would create an enourmous potential liability for them. > and under .c3.11.7.2 Privacy: > " It should be possible to manage encryption keys and provide them to law > enforcement agencies on demand." Cable companies would like to offer some services as a common carrier (although they clearly want avoid having the entirety of their business designated as such). That means that they are going to have to comply with the digital telephony act. Cheers, Jason W. Solinsky From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Fri, 2 Sep 94 06:43:37 PDT To: cypherpunks@toad.com Subject: Re: OFFSHORE DIGITAL BANKS Message-ID: <199409021342.JAA29122@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by tcmay@netcom.com (Timothy C. May) on Wed, 31 Aug 4:8 PM >I'm not sure what John wants me to expand on here. >Others have noted the same sorts of things. Here are >some random, brief points: [Elision of US foreign interventions] >Is this enough of an expansion? As a newcomer to this list I'm interested your views, and those of others, on how crypto and related topics may be used in responding to US interventions abroad and their domestic consequences. Blending these views into discussions on other matters is just fine; I'll continue to pick out the parts that catch my eye. Much list discussion seems to focus on internal affairs of the US with periodic comments from those members outside. My sense is that our laments about internal abuses of the USG will not be answered until we address the external policies that are used to justify these abuses. Since so much of the power of the USG derives from "national security" responsibilities -- diplomacy, military, intelligence -- and because these have repeatedly been used to justify invasive policies, both domestic and foreign, I wish to learn more on what might be done through c'punks' activities to ventilate the secrecy cloak that shields such affairs from the public. Most of my recent posts have tried to raise queries along these lines whether about crypto anarchy, digicash or varieties of government. This follows my query a while back about how c'punks think US scientists and their technology may be redirected away from national security affairs, where the best and brightest have thrived in the last two generations, toward the needs of civil society, in the US and abroad. So you won't think this is an idle interest, I'll mention that I've been pursuing these topics, with others, for some 27 years in the NYC area in a public planning and development context, as we have waited for the Cold War squandering of surplus wealth to end so that more of these resources might go toward dealing with civil shortcomings, especially through non-governmental programs. Sorry for soapboxing, but this is from a long-time worker among NYC's richest and poorest wondering how long these worlds can be kept apart by the fictions of "national interests". John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Fri, 2 Sep 94 10:02:53 PDT To: ravage@bga.com Subject: Revisionist Reinterpretation Message-ID: <199409021703.KAA01444@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Jim choate, quoting another: >> We might also add Shay's Rebellion, Bacon's >Rebellion, the Hudson >> River Renters' Uprising, the Pullman Strike, the >Homestead Strike, the >> Ludlow Massacre, the Lawrence Textile Strikes, etc., >etc. Many of >> these were full-scale insurrections. This country's >"progress" is >> really just a series of grudging concessions made by >authoritarian >> power structures to various nearly catastrophic >crises. I have a hard time comparing any of these histricaly important but comparatively minor events to the half a million dead of the Civil War or the 50,000+ dead of Vietnam. Perhaps you have extended the analogy a little too far?... .......................................................... I think he was talking about the Principle of the deal, Jim - about what this means regarding the relationship of the citizenry to the big G. Put all of those insurrections together and what do they spell? F _ _ _ _ _ F Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 2 Sep 94 08:08:43 PDT To: jya@pipeline.com (John Young) Subject: Re: Revisionist History of the US....:( (fwd) In-Reply-To: <199409020129.VAA28894@pipe1.pipeline.com> Message-ID: <199409021508.KAA03334@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Jim and Mark, > > Sound remarks about domestic upheavals. > > Parallel to these, it should be added that internal strife has > declined as US foreign interventions have increased. From > Teddy Roosevelt forward, whenever domestic strain builds, there > just happens to be an urgent matter somewhere else that needs > patriotic attention to our "national interests". > The only point here is that it doesn't address what causes the internal strife. A populace that gets what it wants is obviously not going to be full of strife. It seems to me, what needs to be addressed is the issue(s) that are causing the strife. In the case of both the Civil War and the Vietnam War it was economic in nature. In the Civil War it was the difference that abolishing slavery would have caused to the plantation systems in teh south and the industrial systems in the north. The Vietnam case is a little(!) more complicated in that we may still be historicaly too close to it to get a clear picture of the cause/effects. However, I do believe that the failure of the industrial - military - political machine to provide the kinds of freedoms and inexpensive life that people were expecting may have played a major role in the events of the 60's. > Soothing, addictive, social and economic bribes flow from > warmaking -- industrial growth, jobs, education, research, > technological advances. > I think we all agree the political - military complex is run by back scratching of herculian proportions. This may be a little difficult to analyze because it is involved in both the cause and the result in such a major way. > A bitching citizenry is a happy citizenry where domestic > Government affairs are concerned, but the most obedient people > are those united against a foreign foe. Lesson 1 of world > affairs leadership. > Lesson 2 should be that the 'external' threat won't last forever and at some point the real issues will blow up to such an extent that the poplace will not be concerned about external events because they are so busy trying to stay alive and make a living. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 2 Sep 94 08:15:07 PDT To: chen@intuit.com (Mark Chen) Subject: Re: Revisionist History of the US....:( (fwd) In-Reply-To: <9409012344.AA16736@doom.intuit.com> Message-ID: <199409021513.KAA03549@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > We might also add Shay's Rebellion, Bacon's Rebellion, the Hudson > River Renters' Uprising, the Pullman Strike, the Homestead Strike, the > Ludlow Massacre, the Lawrence Textile Strikes, etc., etc. Many of > these were full-scale insurrections. This country's "progress" is > really just a series of grudging concessions made by authoritarian > power structures to various nearly catastrophic crises. > I have a hard time comparing any of these histricaly important but comparatively minor events to the half a million dead of the Civil War or the 50,000+ dead of Vietnam. Perhaps you have extended the analogy a little too far?... > > What I find most interesting about this chronology is that the > > upheavals occur approximately every hundred years since our > > founding. The fact that the present problems we are having w/ the > > administration recognizing and the general populace demaning their > > civil liberties/rights is apparently early by approximately 70 > > years. Perhaps the present administration is really as progressive > > as they claim...:) Take care. > > Good observation about periodicity, Jim, but I'd say that the typical > span is much shorter than 100 years. > Considering that (taking my example) there have been only 2 'major' upheavals since the founding fight we probably have way too few data points to draw any real comparison about periodicity. I was making the comment more to goad others to respond than to make any absolute statement about the periodicity. Also, one must be careful about how you defind 'major' upheaval. This country has had lots of turmoil in its history and as long as that will continue to be allowed I suspect we have a good chance of staying around as a union. The reality is that while many of the turmoils have had national import they were not at the time of the event of national range. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Fri, 2 Sep 94 07:40:33 PDT To: shamrock@netcom.com Subject: Cable TV's new specs require leaky encryption Message-ID: <199409021439.KAA07075@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by shamrock@netcom.com (Lucky Green) on Thu, 1 Sep 11:22 PM > >Big Brother is watching you. Through your TV. Yeah, that's what the guy that blew away the NBC worker here in NYC believed. Maybe he read about tiny surveillance cameras and mikes that can be hidden in the VCR or cable box, so advertisers say, and transmit by cable or radio. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Fri, 2 Sep 94 10:57:24 PDT To: cypherpunks@toad.com Subject: Revisionist Reinterpretation Message-ID: <9409021753.AA19398@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain Blanc writes: > Responding to msg by Jim choate, quoting another: > > >> We might also add Shay's Rebellion, Bacon's > >Rebellion, the Hudson > >> River Renters' Uprising, the Pullman Strike, the > >Homestead Strike, the > >> Ludlow Massacre, the Lawrence Textile Strikes, etc., > >etc. Many of > >> these were full-scale insurrections. This country's > >"progress" is > >> really just a series of grudging concessions made by > >authoritarian > >> power structures to various nearly catastrophic > >crises. > > I have a hard time comparing any of these histricaly > important but comparatively minor events to the half a > million dead of the Civil War or the 50,000+ dead of > Vietnam. Perhaps you have extended the analogy a > little too far?... > .......................................................... > > I think he was talking about the Principle of the deal, Jim - > about what this means regarding the relationship of the > citizenry to the big G. > Put all of those insurrections together and what do they spell? > > F _ _ _ _ _ F Blanc is right. You are correct, Jim, in that in terms of destruction, the wars you mention surpass in magnitude the other events that I listed (though I'll point out that if we count Indochinese dead, Vietnam's cost was far higher than 55,000, even if we add in the more than 60,000 who committed suicide in the aftermath). What I am really saying is that we are not, even in "normal" times, the slightly rambunctious but contented citizenry that popular mythology makes us out to be. This country has serious problems, and it always has. I think that we may be in agreement on this. Another good point that you've made elsewhere is the importance of economics as a motivator. I believe that you are exactly right. I'd like to add more, and also to say something about the perceptive comments from John Young, but I think I have a flu, so I'll go home and pick this up again on Monday. Meanwhile, wishing you all a good weekend. . . . - Mark - -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Fri, 2 Sep 94 11:15:38 PDT To: cypherpunks@toad.com Subject: minor humor: telco's vs cable companies Message-ID: <199409021806.LAA14699@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain We at TPC like to put it to people quite simply, " Do you want your cable service to be like your phone service, or do you want your phone service to be like your cable service?" Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick Juola Date: Fri, 2 Sep 94 10:10:56 PDT To: cypherpunks@toad.com Subject: Needed for a computer ethics class Message-ID: <199409021709.LAA00722@suod.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain Does anyone have a concise, citeable statement about why anonymous remailers are a good thing? Some sort of position statment by Julf would be ideal. Similarly, if anyone has something for the *other* side of the coin, I'd love to see that. I'm in the process of writing a course on computer ethics for the University of Colorado at Boulder and I think anonymous remailers would be a good subject for an essay assignment, but I need enough material (ideally, primary source material) to lay the groundwork first. Patrick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 2 Sep 94 12:22:01 PDT To: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Subject: Re: State Declaration of Ind. In-Reply-To: <940901.205941.4v5.rusnews.w165w@sendai.cybrspc.mn.org> Message-ID: <199409021921.MAA27071@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Roy M. Silvernail writes > Ever since the breakup of the former Soviet Union, I have wondered just > what _is_ holding the USA together. Within our borders, I think we show > far more diversity than the former USSR had. Yet we remain "unified", > even in the face of ever-growing erosion of citizens' rights. Habit, inertia, and indoctrination. Same as held the Soviet Union together for 25 years after belief faded. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Fri, 2 Sep 94 12:39:11 PDT To: cypherpunks@toad.com Subject: Re: More signs that key escrow is coming Message-ID: <199409021939.MAA12297@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim wrote: >Things seem awfully quiet on the list the past 24 hours.... > >Lucky Green wrote: > >> This RFP contains the final specs for a new multimedia architecture the >> cable companies intend to deploy. >... >> ".c4.11.7.1.1 Security System Objectives: >> The Offeror shall specify [..] whether it is possible to hide information >> in the digital signature number of which the signer would be unaware, which >> could conceal information. " >> >> Such as parts of the key? > >This sounds like it's a concern about subliminal channels in the >DSS/DSA signatures, a la the concerns raised by Gus Simmons last year. >I don't know what the use would be, unless it's concern (by whom?) >that viewing preferences could be back-propagated. > The RFP is not just for a system that sends Multimedia to the subscriber. The specs call for Homeshopping, private financial transactions, encrypted credit card transaction, etc. Just what info do they intend to conceal that the "the signer would be unaware" of? Just wondering, -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Date: Fri, 2 Sep 94 12:37:15 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: PGP 2.6.1 release from MIT Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- To: All PGP users Date: 2 Sep 94 Re: PGP 2.6.1 release MIT will be releasing Pretty Good Privacy (PGP) version 2.6.1 real soon now. By tomorrow, I think. The MSDOS release filename will be pgp261.zip, and the source code will be in pgp261s.zip. The MIT FTP site is net-dist@mit.edu, in the pub/PGP directory. Be sure to adhere to US export restrictions when you redistribute PGP after getting it from MIT. Since Compuserve has an unfortunate restriction of 6-character filenames, I don't know how they will handle the name collision of the source archive filename. I suggest that anyone who uploads the sources to Compuserve rename the file pg261s.zip. Just for Compuserve only. This new version has a lot of bug fixes over version 2.6. I hope this is the final release of this family of PGP source code. We've been working on an entirely new version of PGP, rewritten from scratch, which is much cleaner and faster, and better suited for the future enhancements we have planned. All PGP development efforts will be redirected toward this new code base, after this 2.6.1 release. There are some important changes to the 2.6.1 manual, especially in the Legal Issues section. Please read the "Freeware Status and Restrictions" section. Especially those of you who want to make changes to PGP. I hope all PGP users are switching to the official MIT releases, now that the new data formats have become effective on 1 Sept. PGP 2.6, as well as this new 2.6.1, will always be able to read messages, signatures and keys produced by the older versions. See the manual for details. PGP has many really cool new features planned in its future, and these new features will require more new data formats to support them. Stay compatible by keeping up to date with the official PGP releases from MIT. This message may be reposted to all interested newsgroups. - --Philip Zimmermann prz@acm.org -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLmd9jGV5hLjHqWbdAQGSsAP/RVrmYG3rrVQPlrA4Qf4w5kTyB3RJNLr/ QSOX6C0Lqj3bczCDeyBRlvfydlkSYhwe955OXjF3/tyUdQ/aLyTkz/Sc50yXXxZ8 xfEyaaSDAGkkZPVzvA4dOpDdcgWiYf2q5C7iHM/MbVUUAIX+B6Xh7+3RNKR9U1kh D7QvXd9P1M8= =WqZF -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 2 Sep 94 11:48:41 PDT To: blancw@pylon.com Subject: Re: Revisionist Reinterpretation In-Reply-To: <199409021703.KAA01444@deepthought.pylon.com> Message-ID: <199409021848.NAA13576@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > I think he was talking about the Principle of the deal, Jim - > about what this means regarding the relationship of the > citizenry to the big G. > Put all of those insurrections together and what do they spell? > > F _ _ _ _ _ F > > > Blanc > The problem I have with this interpretationis that it overlooks, to me, a bigger point... Mainly that these conflicts dealt with disagreements within the 'big G' and were not directly about the people - big G dichotomy that you refer to. Personaly, I still feel that the people of this country are the true government of this nation. We have representatives who are in a position where they approach their office as a 'job' and not a sacred duty to every individual they meet on the street every day. They see their oath to uphold the Constitution as a minor point and not THE point. Section 1401 and 1402 of the Crime Bill (aptly named since it is a crime) which regard the seizure of private property for funding during a criminal investigation. I go the Constitution and it says that if you take private property for public use you have to recompense the private owner. There is no caveat dealing with whether it is a crime or not or whether it was used in a crime. From my point of view if a 'official' takes your property and does not send you a check (you agreed a priori) for it then they have committed a crime that is in direct and clear violation of the Constitution. All criminal seizure programs are clearly unconstitutional. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 2 Sep 94 11:50:42 PDT To: blancw@pylon.com Subject: Re: Revisionist Reinterpretation In-Reply-To: <199409021703.KAA01444@deepthought.pylon.com> Message-ID: <199409021850.NAA13695@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > I think he was talking about the Principle of the deal, Jim - > about what this means regarding the relationship of the > citizenry to the big G. > Put all of those insurrections together and what do they spell? > > F _ _ _ _ _ F > > > Blanc > As to putting them all together, you do a diservice in my eyes. They did not occur together and they certainly did not occur in the same social milieu that the Civil War or the Vietnam War - Civil Disobedience did. There were national events that effected every person. The events that you refer to were local events that eventually effected every person on a national scale. Slightly different animals. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Fri, 2 Sep 94 11:59:47 PDT To: cypherpunks@toad.com Subject: Arizona state email...privacy Message-ID: <9409021859.AA19223@toad.com> MIME-Version: 1.0 Content-Type: text/plain Netsurfer, "Why is State property theft?" More precisely, I should have said that govt. property is extorted rather than stolen. In a democracy, the sham that taxes are sanctioned by the people is used to justify state extortion of wealth - taxation. Right now, full taxation is approx. 45% of U.S. wealth. I don't remember giving anybody the ok to take this giant amount of money for state purposes. Even if most people would assent to 45% taxation, there would be a large minority that would not. Also, we don't agree where the money should be spent. In this giant representative democracy, policy seems to be determined by a huge number of minorities instead of a majority. Each lobbying group, minority political group, & ruling elite gets legislation & policies that favor their interests. For that reason, we are governed by huge numbers of special interests rather the "common good" as willed by a majority. For that reason, we don't even meet the criteria of majority rule. Not that I see any right that a majority has to rule us. As generally a Liberterian & specifically an Anarchist, I don't agree to be ruled. PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCK! BBBEEEAAATTTT STATE! Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Fri, 2 Sep 94 16:59:01 PDT To: cypherpunks Subject: RE: PGP 2.6.1 release from MIT Message-ID: <2E67949E@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain ---------- > From: Philip Zimmermann > ---------------------------------------------------------------------------- -- > > -----BEGIN PGP SIGNED MESSAGE----- > > To: All PGP users > Date: 2 Sep 94 > Re: PGP 2.6.1 release > > This new version has a lot of bug fixes over version 2.6. I hope this is > the final release of this family of PGP source code. We've been working > on an entirely new version of PGP, rewritten from scratch, which is much > cleaner and faster, and better suited for the future enhancements we have > planned. All PGP development efforts will be redirected toward this > new code base, after this 2.6.1 release. Anyone have an idea of what these "enhancements" will be? New data formats? 2 -- C -- ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 2 Sep 94 13:21:08 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: State Declaration of Ind. In-Reply-To: <199409021921.MAA27071@netcom8.netcom.com> Message-ID: <199409022020.PAA18658@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Roy M. Silvernail writes > > Ever since the breakup of the former Soviet Union, I have wondered just > > what _is_ holding the USA together. Within our borders, I think we show > > far more diversity than the former USSR had. Yet we remain "unified", > > even in the face of ever-growing erosion of citizens' rights. > > Habit, inertia, and indoctrination. Same as held the Soviet > Union together for 25 years after belief faded. > > > -- > --------------------------------------------------------------------- > We have the right to defend ourselves and our > property, because of the kind of animals that we James A. Donald > are. True law derives from this right, not from > the arbitrary power of the omnipotent state. jamesd@netcom.com > > I suspect that the reason we are still a union is we share a commen idealism relating to life, liberty, and the pursuit of happiness. Idealistic but perhaps applicable... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Fri, 2 Sep 94 18:43:40 PDT To: cypherpunks@toad.com Subject: Quick item re cellular encryption Message-ID: MIME-Version: 1.0 Content-Type: text/plain This was parsed off Edupage - anyone know what type of encryption they are using? -NetSurfer BEWARE CELLULAR CONFIDENCES Lawyers who use cellular phones to discuss private matters with clients are increasingly turning toward encryption technology to protect confidential information. Boston-based SafeCall, a company that guarantees secure cellular conversations by routing the calls through its scrambler, says its largest and fastest growing contingent of customers is lawyers. Meanwhile, a six-step set of how-to instructions for turning a Motorola flip-phone into a cellular call receiver was posted on the Internet. (Wall Street Journal 9/1/94 B1) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 2 Sep 94 16:04:36 PDT To: Cypherpunks@toad.com Subject: Black Market in Russia Message-ID: <199409022304.QAA05442@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The MacNeil-Lehrer Newshour, a PBS television show (for you non-U.S. residents), has a good report tonight on the black market in Russia. Mostly an emphasis on the "shuttle traders" who take chartered flights down to Dubai and stock up on massive amounts of stuff to sell back in Moscow. (An inefficient system, compared to the systems of shippping and mega-malls we have, but encouraging to see.) The traders then pay off customs inspectors, etc. Apparently Russians are doing better than official stats would indicate, similar to the way Italians are much wealthier than tax stats would suggest. I was heartened to see this report. All Cypherpunks, of course, are encouraged to see thriving black markets (or markets of color, to be politically correct about it). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Fri, 2 Sep 94 13:15:56 PDT To: Philip Zimmermann Subject: Re: PGP 2.6.1 release from MIT In-Reply-To: Message-ID: <9409022015.AA20287@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Small correction to Phil's mail: > pgp261.zip, and the source code will be in pgp261s.zip. The MIT FTP > site is net-dist@mit.edu, in the pub/PGP directory. The FTP site is net-dist.mit.edu, not net-dist@mit.edu. More information as it happens.... -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 2 Sep 94 16:59:29 PDT To: ravage@bga.com (Jim choate) Subject: Re: State Declaration of Ind. In-Reply-To: <199409022020.PAA18658@zoom.bga.com> Message-ID: <199409022349.QAA26049@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Roy M. Silvernail writes > > Ever since the breakup of the former Soviet Union, I have wondered just > > what _is_ holding the USA together. Jim choate writes > I suspect that the reason we are still a union is we share a commen idealism > relating to life, liberty, and the pursuit of happiness. Idealistic but > perhaps applicable... Beliefs held by most of the citizens, but no longer taken seriously by the government. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Fri, 2 Sep 94 13:55:45 PDT To: cypherpunks@toad.com Subject: Revisionist History of the US....:( (fwd) Message-ID: <199409022055.QAA24441@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by ravage@bga.com (Jim choate) on Fri, 2 Sep 10:8 AM >Lesson 2 should be that the 'external' threat won't >last forever and at some point the real issues will >blow up to such an extent that the poplace will not be >concerned about external events because they are so >busy trying to stay alive and make a living. Yes. The external threat to the US has diminished, let's hope, to where some resources, human and material, can be applied to ways to make an advanced society serve its citizenry without resorting to fear of foreign boogies. The way that the surveillance satellite systems of the US and the USSR helped to reduce fear of military planners is instructive. This non-lethal technology, though expensive, made, and continues to make, accidental nuclear war less likely, and seems to me to be a great service to the world's population. Aggressive weapons systems may be similarly replaced by non-lethal technology as scientists and technologists are asked to device such apparatus. Fear of economic and social deprivation might also benefit from the talents of those who once produced the tools of the Cold War and hot regional conflicts you mention. Further, this list offers other ways to envision a society less dependent on the national security rubric of big Government, and may thereby support alternative local initiatives for economic and civil affairs. Kudos for this non-lethal work. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 0x7CF5048D@nowhere Date: Fri, 2 Sep 94 19:50:19 PDT To: sci.crypt.usenet@decwrl.dec.com Subject: How do I choose constants suitable for Diffe-Hellman? Message-ID: <199409030207.AA17919@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- How do I choose constants suitable for Diffe-Hellman? According to _Applied Cryptography_ n should be prime, also (n-1)/2 should also be prime. g should be a primitive root of unity mod n. n should be 512 or 1024 bits long. Are there any other requirements? How can I choose such numbers? Are such numbers published anywhere? -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmNv5g2Gnhl89QSNAQEnOQQAq8N8NyL9aTFEFq7BfhmXp4J/K8cSiIZU pP+yaIymt69Ne4fqxv2R26wqgRtqSw/jENgmCOJpK1SIeqeRX0/X4WikAh/v+4uC UhvJ48aBiS5Yosct6I2NiFMINS91m0IoCicqNU2IyRG8mzSSzKUWvSivIGSy87VR 8LPgC/AvH8Q= =iDBs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Fri, 2 Sep 94 19:13:55 PDT To: ravage@bga.com Subject: Reinterpretation Reprised Message-ID: <199409030214.TAA14349@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Jim choate: As to putting them all together, you do a diservice in my eyes. They did not occur together and they certainly did not occur in the same social milieu that the Civil War or the Vietnam War - Civil Disobedience did. There were national events that effected every person. The events that you refer to were local events that eventually effected every person on a national scale. Slightly different animals. ............................................................. Do you mean that a Majority Happening is the only thing which is important in your eyes? That the individual is insignificant when s/he is affected by legislation on a personal basis? That if only one person feels discomfitted by it then it's no big deal because no one else has realized that they've been violated? That life, liberty & the pursuit of happiness is only important when carried out by large groups? That the standard of Good Government is a National Event rather than the quality of individual existence? That a Rose by any other name or any lesser multiplicand is not a rose? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous@extropia.wimsey.com Date: Fri, 2 Sep 94 20:20:22 PDT To: cypherpunks@toad.com Subject: Re: Program to circumvent the Sep 1 Legal Kludge part 1/5 In-Reply-To: Message-ID: <199409030237.AA18100@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tom Jennings Writes: > >Can you please stop mailing me these unidentifyable, undecodable >files from a person I cannot identify, nor detect the reason for >the anonymity? Ok, I won't send that file anymore. Hal writes: > >I've been receiving these, too. It seems to be a program which has the >same effect as a one-line shell script to add the "+legal_kludge" option >to the command line for PGP2.6, so that it generates backwards-compatible >messages without violating anyone's license agreements. Well not exactly, because of a bug in pgp, the +legal_kludge=off does not work by itself. What does work is +CERT_DEPTH=0 +LEGAL_KLUDGE=OFF +CERT_DEPTH=4 Where 4 is the value that you actually want for CERT_DEPTH. I did not want my program to change the behavior of pgp with respect to CERT_DEPTH. So I had my program scan config.txt to find the value there. It then sets the final value of CERT_DEPTH to be the value found there. If no value can be found for CERT_DEPTH then it uses pgp's hardcoded default which is 4. > It's easy to >do such a shell script in Unix. Which shell language? I understand that unix has several although I am not a UNIX expert. > Is there a good way in DOS to add a few >command-line arguments in front of the ones the user has supplied? I wanted to have a program that could be drop in replaceable in a dos environment. I wanted it to be possible to have existing pgp shells continue to work with the SEPT 1 kludge disabled. In DOS, there are common library calls that only spawn executables (.exe files) and do not spawn .bat files. The same is true of OS/2. If any of the commonly avaiable pgp shells used these calls, I wanted my program to be an executable so that it would work as a replacement which would disabled the kludge. I do not see how one could write a dos .bat file that could scan config.txt for the users choice of CERT_DEPTH. If you could do it, it would be sure to be slow. Some Dos users do not use microsoft's command.com, so it is hard to see how a .bat file could be fully portable in DOS. > If >so that would seem easier (and smaller) to distribute. > >Hal > > In short, I think my program could be useful to some people who must send messages to people with old versions of pgp. I wish that someone would make it available at an ftp site. I won't send it out anymore and I am sorry I bothered you. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLl42Zw2Gnhl89QSNAQFgeQP9ESyltO1ilDje2WLrJxzgRU7M+AFE58aO KgL3V9cFkRnkrqgW0Itj9adG3MV77OI8g5xlaQNnVuOD061ly5Yt6hsCMGj8VTIw PLASysn84dsYqVItLD0+mCkLzO7Fw/PgJZ3rhJl+1v7AZZeluHaOSFH5egUs5S9X OmX4e/RKV+Q= =Ieoj -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 0x7CF5048D@nowhere Date: Fri, 2 Sep 94 20:20:37 PDT To: alt.security.pgp.usenet@decwrl.dec.com Subject: Hiding conventionally encrypted messages in PGP messages to someelse. Message-ID: <199409030238.AA18130@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have been thinking about steganography lately. Correct me if I am wrong, but it seems to me that if one wants to hide encrypted data, then all this public key encryption stuff becomes irrelevant. It seems that the sender and the recipient must agree on a way to hide the data. The time of this agreement is a perfect time to exchange conventional key(s). Speaking of conventional encryption, PGP uses conventional encryption (IDEA). RSA is only used to transmit a conventional encryption key, after it has been randomly chosen. So if we wish to hide conventionally encrypted data, why not use the purloined letter method, and hide it as the conventionally encrypted data in a PGP encrypted file? Then, when Darth Vader finds the PGP encrypted file, we can say that we can not decrypt the file, because it was encrypted for obiwan@galaxy.far.far.away. If the RSA headers confirm this, Darth will have no reason to disbelieve us. Hopefully, obiwan will be out of Darth's reach. To create such a file, we would simply create as PGP usually does, except that we specify or record the conventional IDEA key used. Then to decrypt the file, we simply ignore the RSA headers and use the specified or recorded conventional IDEA key. We could even insure that the IDEA key in the RSA encrypted headers is wrong. So, obiwan can not reveal the data even if Darth can seize him. I have created a hack to PGP ui to do all of the above! The hack works exactly like ordinary PGP except that there are 3 new configuration parameters which may only be specified only on the command line. These parameters are +DISPLAYIDEAKEY +SPECIFYIDEAKEY and +WRONGIDEAKEY. +DISPLAYIDEAKEY=on causes the IDEA key used to be displayed in hex. +SPECIFYIDEAKEY is used to specify the idea key. It can be specified as a passphrase or as a hexadecimal string. +WRONGIDEAKEY=on causes the wrong idea key to be encrypted into the RSA blocks so that the nominal recipient can not decrypt the file. Examples: pgp "+SPECIFYIDEAKEY=my pass phrase" -eat file obiwan@galaxy.far.far.away We will be able to decrypt the encrypted file even though we are not obiwan by: pgp "+SPECIFYIDEAKEY=my pass phrase" file.asc If we wish to encrypt as above but we do not want obiwan to be able to decrypt we would say: pgp +WRONGIDEAKEY=on "+SPECIFYIDEAKEY=my pass phrase" -eat file obiwan@galaxy.far.far.away obiwan will not be able to decrypt (but we will), because the wrong idea key (chosen randomly) will be RSA encrypted in the headers. We can use the +DISPLAYIDEAKEY=on parameter to display the idea key used. pgp +DISPLAYIDEAKEY=on -eat file obiwan@galaxy.far.far.away This will print the idea key in hex. We will be able to decrypt by specifying the displayed key in hex. pgp +SPECIFYIDEAKEY=0X7ee723d686cf5aac8d4b3fd091a00e3e file.asc We can use the parameter +SPECIFYIDEAKEY=PROMPT (upper case) to cause the hacked PGP to prompt for the pass phrase or hex string from the terminal. If you use any of the above be sure that +SELF_ENCRYPT is off. It will not do to have your own name in the RSA headers when Darth comes for you. To create a hacked version of the program, do the following steps: 1) Run this message thru pgp to restore the cutmarks. 2) unpack the pgp 2.6 ui sources to a directory. 3) apply the context diffs (below) using patch. patch ignore ) key[count] = idearand() ^ try_randombyte(); /* Write out a new randseed.bin */ *************** *** 501,507 **** return IDEAKEYSIZE; } ! word32 getpastlength(byte ctb, FILE *f) /* Returns the length of a packet according to the CTB and - --- 501,510 ---- return IDEAKEYSIZE; } ! int make_random_ideakey(byte key[IDEAKEYSIZE+RAND_PREFIX_LENGTH]) ! { ! return make_random_ideakey_ign(key,0); ! } word32 getpastlength(byte ctb, FILE *f) /* Returns the length of a packet according to the CTB and *************** *** 2075,2081 **** { FILE *f; /* input file */ FILE *g; /* output file */ ! byte ideakey[16]; struct hashedpw *hpw; if (verbose) - --- 2078,2084 ---- { FILE *f; /* input file */ FILE *g; /* output file */ ! byte ideakey[IDEAKEYSIZE+RAND_PREFIX_LENGTH]; /* 16 + 8 */ struct hashedpw *hpw; if (verbose) *************** *** 2099,2105 **** /* Get IDEA password, hashed to a key */ if (passwds) ! { memcpy(ideakey, passwds->hash, sizeof(ideakey)); memset(passwds->hash, 0, sizeof(passwds->hash)); hpw = passwds; passwds = passwds->next; - --- 2102,2110 ---- /* Get IDEA password, hashed to a key */ if (passwds) ! { ! make_random_ideakey_ign(ideakey,IDEAKEYSIZE); ! memcpy(ideakey, passwds->hash, sizeof(passwds->hash)); memset(passwds->hash, 0, sizeof(passwds->hash)); hpw = passwds; passwds = passwds->next; *************** *** 2140,2145 **** - --- 2145,2183 ---- /*======================================================================*/ static byte (*keyID_list)[KEYFRAGSIZE] = NULL; + int display_key(byte ideakey[24]) + { + int i; + for(i=0;i Message-ID: MIME-Version: 1.0 Content-Type: text > a six-step set of how-to instructions for turning a Motorola flip-phone > into a cellular call receiver was posted on the Internet. (Wall Street Anyone know where this was posted? -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: M.Gream@uts.EDU.AU (Matthew Gream) Date: Fri, 2 Sep 94 05:12:25 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Aust crypto regulations Message-ID: <9409021215.AA04190@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain I posted this to clarify some possible misconceptions, and ended it with a `teaser'. Since I'm sure it'll be of interest to readers here, here goes a forward (some headers elided): ---- begin include ---- From: M.Gream@uts.edu.au (Matthew Gream) Newsgroups: aus.computers.ibm-pc,alt.security.pgp Subject: Re: PGP for Oz users Date: 2 Sep 1994 11:58:42 GMT Vesselin Bontchev (bontchev@fbihh.informatik.uni-hamburg.de) wrote: > Actually, it seems that the Australian laws are not much better. A > colleague of mine there told me that he had to apply for an export > license even for his program that does only cryptographic checksums, > no encryption. That sounds bogus to me, at least from the information you've given me there. I've had the pleasure of being routed from our `Australian Trade Commission' through a number of channels to get to the `Defence Industry Development Branch' who furnished me with information relating to export of `Dual Use Technologies'. Having been informed first hand, and given the appropriate paperwork, I'm fairly confident in saying that there are no export restrictions on software (specific clause stating that mass market, public domain and "unsupported after installation" software is not covered by the Industrial List). There do exist restrictions on hardware. All of these restrictions are a direct result of our adherence with COCOM regulations (enacted through amendments to our Customs Act) -- and even so, export licences are required only for "certain" countries. The documentation relating to export guidelines is dated September 1992, I received it early 1994 and was informed that it was still "current". I have heard "on the net" (how's that for credibility ? :-), that the COCOM agreements are going to be abandoned, but as the software project I'm involved with isn't complete, I haven't looked into the matter since the initial investigation. I will do so when the time comes, or suitably motivated. I should also mention that in response to one of several questions I put to our Cwth Attorney General's Department, I received: ``Your third question concerns restricting [sic] on the production, export and import of cryptographic software and hardware. I note your familiarity with the Customs (Prohibited Exports) Regulations. I am not aware of any other legislation dealing particularly with cryptographic software and hardware.'' -- Steven Marshall, A/g Assistant Secretary, National Security Branch. Security Divison, Attorney General's Department, Commonwealth of Australia. personal correspondence, 26 May 1994. Getting back to the export guidelines, I have it with me here and I'll quote something interesting that may apply in this circumstance (whoever wrote this didn't seem pleased either, but it still got the Minister's seal of approval): ``United States of America Re-export Controls Exporters should be aware that authorities of the United States of America claim control over many exports from other countries, including Australia, where the goods are of US origin, include components of US origin, or were produced using US-origin technology. In such cases, under US export regulations, a US re-export licence may be required whether or not an Australian export licence is needed or has been granted. Although such US regulations are not valid in Australian law, the US authorities commonly penalise foreign companies which do not comply, by denying them access to US goods or technology in the future. Where a company has a presence in the US, legal action may lead to the imposition of fines and other penalties. Enquiries regarding re-export approval should be directed to the US Consulate in Sydney or Melbourne. The contact numbers are listed in Annex C.'' -- "Australian controls on the export of technology with civil and military applications" -- "a guide for exporters and importers" September 1992, Department of Defence, Canberra. pg 4. The question here is whether "US-origin technology" covers algorithms and conceptual systems (RSA for example). I'd be interested to hear about these apparent US prosecutions. Matthew. -- Matthew Gream -- Consent Technologies, (02) 821-2043 Disclaimer: From? \notin speaking_for(Organization?) [cfqx103] ---- end include ---- -- Matthew Gream -- Consent Technologies, (02) 821-2043 Disclaimer: From? \notin speaking_for(Organization?) [cfqx103] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Fri, 2 Sep 94 20:03:45 PDT To: "Claborne, Chris" Subject: Re: PGP 2.6.1 release from MIT In-Reply-To: <2E67949E@microcosm.SanDiegoCA.NCR.COM> Message-ID: <9409030303.AA21931@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Well, I haven't seen the code, but some ideas I'd have for enhancements are: - signatures at the end of the packets for one-time data passes - signature revocations - userID revocations - real database key management - extensions for alternative encryption and message digest algorithms - modularization of the code - a PGP library and API - much of the wish list Vesselin Bontchev has created -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Franklin Date: Sat, 3 Sep 94 01:38:51 PDT To: cypherpunks@toad.com Subject: Re: Hiding conventionally encrypted messages in PGP messages to someelse. Message-ID: <199409030838.AA179351514@sl9.sr.hp.com> MIME-Version: 1.0 Content-Type: text/plain In article <199409030238.AA18130@xtropia> you wrote: > -----BEGIN PGP SIGNED MESSAGE----- > I have been thinking about steganography lately. Correct me if I am > wrong, but it seems to me that if one wants to hide encrypted data, then > all this public key encryption stuff becomes irrelevant. It seems that > the sender and the recipient must agree on a way to hide the data. The > time of this agreement is a perfect time to exchange conventional > key(s). > Speaking of conventional encryption, PGP uses conventional > encryption (IDEA). So if we wish to hide conventionally encrypted > data, why not use the purloined letter method, and hide it as the > conventionally encrypted data in a PGP encrypted file? > To create such a file, we would simply create as PGP usually does, > except that we specify or record the conventional IDEA key used. Then to > decrypt the file, we simply ignore the RSA headers and use the specified > or recorded conventional IDEA key. We could even insure that the IDEA > key in the RSA encrypted headers is wrong. So, obiwan can not reveal > the data even if Darth can seize him. > I have created a hack to PGP ui to do all of the above! Isn't this what pgp -c does? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 3 Sep 94 08:38:29 PDT To: cypherpunks@toad.com Subject: Re: Problems with anonymous escrow 2--response In-Reply-To: <199409012015.NAA08436@deepthought.pylon.com> Message-ID: <199409031538.IAA03232@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I thought Blanc Weber made a good point when he wrote: >Well, I was thinking that certifications & reputations wouldn't >mean all that much to me, nor either knowing or being >unfamiliar with someone's identity (or pseudonymity). I would >be more convinced with a demo. Something which could >demostrate facility or ability would be more valuable to me >than a second-hand proof. This is similar to Tim May's suggestion for a credential-less society (as far as possible). Rather than trying to carry around a lot of baggage in the form of certifications, credentials, reputations, etc. (anonymous or not), people structure their affairs in such a way that transactions can be completed using just the information at hand. Blanc's idea for immediate demos to demonstrate competency could tie into this nicely. >This anonymity/identity and certification/reputation business >looks to me like trying to have one's cake and eat it, too, as >the expression goes. A featureless landscape with remote >associations to actual substance so as to both please the >aloof-ers & appease the uncertain. I didn't quite follow the rest of Blanc's message (a problem I have, I'm afraid, with many of his postings) but I do agree that there are problems with the use of reputations as a catch-all to solve the problems of anonymity. Faced with the ease of unpunished cheating in an anonymous relationship, people introduce the idea of reputations, sometimes called "reputation capital", and assert that cheaters would in fact be punished by damage to their reputations, the loss of reputation capital. What is this stuff, reputation capital? What does it look like? How can it be measured? How much is it really worth? I think this concept needs to be clarified and examined if it is to serve as one of the principle foundations of pseudonymous commerce. (I know there is a concept in modern finance which attempts to measure the economic value of a firm's reputation, called, I think, "good will", but I don't know how similar that would be to what we are talking about.) One question is, to the extent that a "piece of reputation capital" is an actual object, a digital signature or token of some sort, how heavily linked is it to a given owner? If I run two pseudonyms, Bert and Ernie, and Ernie earns a piece of reputation capital, can he securely transfer it to Bert and have Bert show it as his own? On the one hand, we would not want this to be so (or, expressed in less normative terms, people would probably be uninclined to put much value on reputation capital which had this mathematical structure). If the purpose of reputation capital is to, in effect, punish cheaters, this is defeated to a large extent if it can be transferred. Ernie can earn a reputation, cheat, and then have Bert show the good aspects of Ernie's reputation while being unlinkable to the bad. Going back to the earlier discussion of anonymous escrow agents this would seem to make it far too easy for dishonest agents to succeed. On the other hand, untransferrable credentials are undesirable from the point of view of privacy. That was the whole point of Chaum's work on pseudonyms and credentials. If pseudonym credentials are untransferrable we have a problem where information builds up about a pseudonym that is very nearly as bad as a completely identified system. It is true that at least the ultimate linkage between pseudonym and physical body is broken, but to the extent that your on-line activities _are_ your pseudonym, it is no more desirable to allow dossiers to be built up about your on-line personality than your off-line life. Chaum's system worked in large part because it was ultimately grounded in an identity-based system. People could have credentials and transfer them, but there were limits on the types and numbers of pseudonyms you could have. I think these kinds of restrictions could limit some of the problems which arise with transferrable reputation credentials, although the general problem of "negative credentials", which is really another word for the problem of punishing cheaters, was not fully solved by Chaum's approach, at least not in a way that I understood (he wrote as though he had solved it). One final point I'd make is that Tim's idea about avoiding credentials, along with the points Blanc made, is attractive but there do seem to be a lot of situations where credentials are shown in life. When that is necessary it is tempting to fall back on a trusted authority, the anonymous escrow agent or perhaps Jason Solinsky's cyberspace government, but I think you still have the problem of those authorities proving their honesty. So the problems of credentials and reputations are still present. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 3 Sep 94 08:59:03 PDT To: cypherpunks@toad.com Subject: Re: How do I choose constants suitable for Diffe-Hellman? In-Reply-To: <199409030207.AA17919@xtropia> Message-ID: <199409031558.IAA03708@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain 0x7CF5048D@nowhere.toad.com writes: >How do I choose constants suitable for Diffe-Hellman? >According to _Applied Cryptography_ n should be prime, >also (n-1)/2 should also be prime. g should be a primitive >root of unity mod n. n should be 512 or 1024 bits long. >Are there any other requirements? These requirements are slightly overkill, IMO. n does have to be prime, but what you really want is to have g generate a "large enough" sub-group of the numbers from 1 to n. One way to achive this is to have (n-1)/2 also be prime, in which case the order of g (the length of g^0,g^1,...,1) is either 1, n-1, 2, or (n-1)/2. The odds of it being 1 or 2 are practically nil, so you could really use a random g since a period of (n-1)/2 is more than good enough. Or, you could test g by raising it to the (n-1)/2 power and if the answer is 1 reject it and try another g. That way you get one with period n-1 which is maximal. There was a program posted here last time we discussed this (maybe four months ago?) which sieved for both n prime and (n-1)/2 prime. It was pretty fast. One thing you can do which IMO is just as good is to choose a g with a considerably smaller period. There are two known ways to solve discrete logs; one depends on the size of n and the other depends on the size of the order of g(|g|). The second one is much weaker so if you choose the size of |g| to provide about as much security as the method based on the size of n you get something like n=512, |g|=140. This is used in the DSS, I believe. The advantage of this is that it is faster to exponentiate g^x in DH since x will be only 140 bits. So, to use this, pick a prime q of 140 bits, then find a prime n equal to kq+1 for some k, such that n is 512 bits. This assures that there are some generators g which have a period of q. There is an easy trick to find one: pick a random number a < n, and set g = a ^ ((n-1)/q). It follows that g^q equals 1 (since it is a^(n-1)), and since q is prime it must be the order of g. As I said, you can always use the full DH, but you would be in good company using the small-q version. One question is the size of q to use for n=1024. I haven't seen a clear answer to that, but the general principle is that if solving discrete logs becomes X times harder, you should increase q by a factor of X^2. So if DH is a million times harder for n=1024 than for n=512 (it's hard to tell with all of the O(1) factors in the formulas) then q should be 40 bits longer or about 180 bits. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sat, 3 Sep 94 08:27:42 PDT To: cypherpunks@toad.com Subject: NY Times Fears C'punks Message-ID: <199409031519.LAA23930@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain The New York Times Magazine, p. 23 September 4, 1994 Method and Madness Nicolas Wade [Subhead] Little Brother Not so long ago, high technology was seen as the likely handmaiden of totalitarian government, with surveillance systems and central computers tracking every citizen from cradle to grave. By a strange turn of events, what is now in progress is the very opposite of that nightmare. So many powerful technologies are streaming into private hands that Government is struggling to protect even the bare minimum of its legitimate domains. Once only governments could launch photoreconnaissance satellites; now the C.I A. is anxiously trying to curb commercial systems that can discern objects as small as a yard across, high-enough resolution to interest generals as much as geologists. A fleet of navigational satellites designed to give military commanders their exact position anywhere in the world is now in essence available to anyone; the Pentagon has let the public listen in on a degraded signal, but commercial vendors with clever algorithms can restore it to near-military accuracy. The computers that tie together the Government's information systems have become increasingly porous. The better their security systems, the more tempting the challenge. Earlier this year the Pentagon discovered that a coterie of computer hackers had penetrated large parts of its sensitive though unclassified computer network and had even taken control of several military computers. Think tanks and academics have warned for years, quite erroneously, that terrorists would avail themselves of nuclear, chemical or biological weapons; it hasn't happened, because none of these items are easy to use and simpler means have always been available. But the samples of stolen Russian uranium and plutonium that have recently been captured in Germany are a clear warning that this blithe era of security may now be over. The samples seem to have come from reactor fuel and laboratories, not nuclear warheads. But that is small comfort, especially in view of new calculations that only one kilogram (2.2 pounds) of plutonium is needed to make a bomb, not eight kilograms as was generally assumed. And the smugglers caught by the German police were hawking four kilograms for a mere $250 million. Perhaps the most surprising democratization of high technology is that of cryptography, once an elite art of those who guarded Government's most precious secrets. The first serious challenge to the National Security Agency's ability to crack almost everyone else's ciphers came from an ingenious coding approach created in academe in the mid-1970's and known as the public key cryptosystem. The commercial sponsor sold the program to American companies but was not allowed to export it. Then in 1991, a Colorado computer expert, Philip R. Zimmermann, produced a program apparently based on this system, which he named Pretty Good Privacy. A copy of Pretty Good Privacy found its way onto the Internet, free to takers from all countries, and all of a sudden Government-class security became available to everyone. Zimmermann's next project is to develop a pretty secure citizen's phone that scrambles conversations. At this point, of course, it's possible to wonder if the humiliation of Big Brother isn't being taken beyond reasonable limits. Some Government monopolies are not so bad: the use of force, for one. If you believe the F.B.I. is bugging your conversations, you'll want to see Zimmermann in the inventors' hall of fame; if terrorism and organized crime seem the more immediate threats, the universal right to absolute privacy looks less compelling. Is it possible for the state to get too weak in relation to its possible adversaries? That's the last thought that occurs to Americans across a wide spectrum of opinion, from free market economists to civil libertarians. From a variety of motives, they persistently call for governmental power to be curbed. The present headlong democratization of high technology is the flower of a decade of economic deregulation, and of the fading influence of military procurement as a driver of technical progress. The state is so familiar a political structure that its endurance is hard to doubt. For economists and political analysts, it is the only unit of account. Yet in his recent book, "The Transformation of War," the noted military historian Martin van Creveld argues that since modern states are no longer able to fight each other for fear of nuclear war, conventional warfare, too, has become outmoded. Since the purpose of states (at least in the view of military historians) is to fight each other, states that cannot do so must sooner or later yield to organizations that will, like sects, tribes and cults. "In North America and Western Europe, future war-making entities will probably resemble the Assassins, the group which ... terrorized the medieval Middle East for two centuries," van Creveld predicts. Regular armed forces, as has happened in Lebanon, will degenerate into police forces or mere armed gangs; the day of the condottieri will return. Van Creveld is not the only analyst to fear for the state. From quite different reasoning, the political scientist Samuel P. Huntington argued in a widely read essay in Foreign Affairs last year that world politics would be shaped in future by clashes between cultures and religions. As the West loses its military and economic predominance, the counterresponse from the rest of the world will be couched in religious and cultural terms: "The fault lines between civilizations will be the battle lines of the future," he wrote. Even without fully embracing these forecasts of the state's eclipse, it's hard to ignore such recent incidents as the bombing of the World Trade Center or the car bombings of Jewish organizations in Buenos Aires and London. Terrorists with secure phones, satellite maps, accurate positioning and a sophisticated understanding of modern communications systems could bring down not just a few buildings but large sections of a modern economy. Big Brother is dead. The only serious likelihood of his resurrection lies in reaction to the chaos and disintegration that an era of Little Brothers might bring. ------------------- END From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 3 Sep 94 11:49:58 PDT To: hfinney@shell.portal.com (Hal) Subject: Credentials, Reputations, and Anonymity In-Reply-To: <199409031538.IAA03232@jobe.shell.portal.com> Message-ID: <199409031850.LAA02876@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal Finney wrote: > I thought Blanc Weber made a good point when he wrote: I learned a while back that Blanc is a woman. She's never corrected this public misperception, that I recall seeing, so maybe I'm out of place doing it here, but I've gone and done it anyway. (Blanc's point elided) > This is similar to Tim May's suggestion for a credential-less society > (as far as possible). Rather than trying to carry around a lot of > baggage in the form of certifications, credentials, reputations, etc. > (anonymous or not), people structure their affairs in such a way that > transactions can be completed using just the information at hand. > Blanc's idea for immediate demos to demonstrate competency could tie > into this nicely. Yes, I think "locality" is generally a big win. Locality means local clearing, immediacy, and self-responsibility. Caveat emptor, and all that. Not perfect, of course, but generally better than a non-local, non-immediate system in which contracts are negotiated, credentials must be produced (often demanded by the government--here in Santa Cruz one needs a license to be a palm reader!). There are cases where time-binding is needed, where contracts must be negotiated, but the modern trend to make everything into a non-local, accounting-centered deal seems wrong-headed. > I didn't quite follow the rest of Blanc's message (a problem I have, I'm > afraid, with many of his postings) but I do agree that there are problems > with the use of reputations as a catch-all to solve the problems of > anonymity. Faced with the ease of unpunished cheating in an anonymous > relationship, people introduce the idea of reputations, sometimes called > "reputation capital", and assert that cheaters would in fact be punished > by damage to their reputations, the loss of reputation capital. I don't think reputations solve all problems. Enforcement of contracts with threats of sanctions (economic, physical, etc.) is often needed. One doesn't pay $20,000 for a new car, not get the car because the dealer welched, and simply say: "Boy, his reputation is mud now." (I won't go into the various common-sense ways of dealing with this, nor point out that such massive frauds are rare, for various reasons.) My main point is a simple one: Let there be no laws which dictate what protocols people use for transactions. If Alice and Bob are content to use each others' "reputations" as a basis for doing business, let no third party step in and force them to use "credentials." How it all works out, with flaws and all, is not something we can predict. I'm not saying Hal's doubts about how reputation will work are unwarranted, or unwelcome...indeed, such questioning is needed. > What is this stuff, reputation capital? What does it look like? How can > it be measured? How much is it really worth? I think this concept needs > to be clarified and examined if it is to serve as one of the principle > foundations of pseudonymous commerce. (I know there is a concept in > modern finance which attempts to measure the economic value of a firm's > reputation, called, I think, "good will", but I don't know how similar > that would be to what we are talking about.) Economists ought to be thinking about these things, a point economist David Friedman agreed with me on a couple of years or so ago. The study of anonymous markets, in which conventional sanctions are difficult to apply, should be an exciting area to explore. > One question is, to the extent that a "piece of reputation capital" is an > actual object, a digital signature or token of some sort, how heavily > linked is it to a given owner? If I run two pseudonyms, Bert and Ernie, > and Ernie earns a piece of reputation capital, can he securely transfer > it to Bert and have Bert show it as his own? "Webs of trust" are partial examples of this, with Alice signing Bob's key and thus saying "I trust this key, so if you trust me, you should also trust Bob." While this does not yet extend to more substantive issues (such as saying "I vouch for this transaction"), it gives us a hint about how this may work. We've had some good discussions in Cypherpunks physical meetings, with noted agorists Dean Tribble, Norm Hardy, Mark Miller, etc., on this very topic: the transitive properties of reputation capital. It seems to work, based on analogies with criminal markets (where they obviously can't go to the courts), and with comparisons to primitive trading societies. The "Law Merchant," as you'll recall (Benson's "The Enterprise of Law") was extra-national, and only "my word as a captain is my bond" worked to ensure completion of trade arrangements. It worked well, too. (As I've said before, the fallback position of relying on the State has displaced ordinary concepts of trust and honor...it is no longer a "fallback" position, and so trust and honor (= reputation) has become a joke. I am optimistic that crypto anarchy will see a restoration of these concepts, back-stopped of course with cryptographic protocols and unforgeable signatures.) > On the one hand, we would not want this to be so (or, expressed in less > normative terms, people would probably be uninclined to put much value on > reputation capital which had this mathematical structure). If the > purpose of reputation capital is to, in effect, punish cheaters, this is > defeated to a large extent if it can be transferred. Ernie can earn > a reputation, cheat, and then have Bert show the good aspects of Ernie's > reputation while being unlinkable to the bad. Going back to the earlier > discussion of anonymous escrow agents this would seem to make it far too > easy for dishonest agents to succeed. An unresolved issue, I suspect. Almost no work has been done here, so we have only our intuitions about how things will work. I have to be honest here, but I feel no shame about not knowing the answers to Hal's good points--this is just an area that has had little study, theoretically or empirically. A clarion call for more work. > On the other hand, untransferrable credentials are undesirable from the > point of view of privacy. That was the whole point of Chaum's work on > pseudonyms and credentials. If pseudonym credentials are untransferrable > we have a problem where information builds up about a pseudonym that is > very nearly as bad as a completely identified system. It is true that at > least the ultimate linkage between pseudonym and physical body is broken, > but to the extent that your on-line activities _are_ your pseudonym, it > is no more desirable to allow dossiers to be built up about your on-line > personality than your off-line life. Practically, I see almost no way that credentials would *not* be transferrable. One obvious way is for Len and Mack to share bank accounts, money, etc. Len could have a large bank account (a credential of one sort) and could then "transfer" it (the access codes) to Mack. Voila! Credentials got transferred. More generally, two agents, related or not, can arrange transfers. In one extreme from, Len could transfer *all* of his codes and numbers to Mack, allowing Mack to effectively become Len. This is certainly a transfer of reputation! (And a concern several have raised, a la "But how do you know who you are *really* dealing with?") > Chaum's system worked in large part because it was ultimately grounded in > an identity-based system. People could have credentials and transfer > them, but there were limits on the types and numbers of pseudonyms you > could have. I think these kinds of restrictions could limit some of the > problems which arise with transferrable reputation credentials, although > the general problem of "negative credentials", which is really another > word for the problem of punishing cheaters, was not fully solved by > Chaum's approach, at least not in a way that I understood (he wrote as > though he had solved it). I agree that much more work is needed. In fact, it's a situation analogous to the nanotechnology field, where one researcher dominates a field (Chaum in this stuff, Drexler in nanotech) and the great mystery is why no more Chaums or Drexlers have appeared! > One final point I'd make is that Tim's idea about avoiding credentials, > along with the points Blanc made, is attractive but there do seem to be a > lot of situations where credentials are shown in life. When that is > necessary it is tempting to fall back on a trusted authority, the > anonymous escrow agent or perhaps Jason Solinsky's cyberspace government, > but I think you still have the problem of those authorities proving their > honesty. So the problems of credentials and reputations are still > present. Even with the implications not fully explored, my main point is (again) that there be no restrictions on *my* ability to try to deal with other agents on this basis. That there may be some messy situations is not enough reason to outlaw anonymity; we see messy situations in our credential-happy society today, with "permission slips" needed for increasing numbers of transactions. Anonymity and unlinkable, untraceable transactions gives us the opportunity to explore these issues, and probably answer Hal's questions. A fair trade, I'd say. Even if I don't have a credential authorizing me to make that statement. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Vincenzetti Date: Sat, 3 Sep 94 04:31:52 PDT To: cypherpunks@toad.com Subject: Re: your mail In-Reply-To: <199409030237.AA18101@xtropia> Message-ID: <9409031105.AA11913@goblin.dsi.unimi.it> MIME-Version: 1.0 Content-Type: text Some anonymous user sent me a message which is divided in three parts. I am sorry but I did not receive the first one. Can this anon guy please send me the first part again? Thank you. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Sat, 3 Sep 94 14:21:07 PDT To: cypherpunks@toad.com Subject: Re: NY Times Fears C'punks In-Reply-To: <199409031519.LAA23930@pipe1.pipeline.com> Message-ID: <940903.152223.7n1.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In <199409031519.LAA23930@pipe1.pipeline.com>, jya@pipeline.com passes along a New York Times article. Yep, they're sounding scared. I saw definite pleading of the government's case in there. They left out pedophiles, but they got terrorists, drug dealers and nuclear weapons smugglers. Was it just me, or did the tone get a little more frantic when they started talking about crypto? And what are they really saying in that closing paragraph? > Big Brother is dead. The only serious likelihood of his resurrection > lies in reaction to the chaos and disintegration that an era of Little > Brothers might bring. Is this the NYT being out of touch, or are they just showing off their tentaclehood? To me, that reads like a threat against those who oppose the Government Private Agenda. - -- Roy M. Silvernail -- roy@sendai.cybrspc.mn.org "Usenet: It's all fun and games until somebody loses an eye." --Jason Kastner -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLmjdnhvikii9febJAQGWUQQAosUtEx0cy9UHm2BeoRf/uVGPDCiup6Ug /LONLcBBDOqFCe58eBHnPJ1Hs7mF4FjPNpLBbt6ME+RzQHnh8RBGXAi9tWqqUo56 87SJaLW3CIrbRAns25C8O5qzgVkScNr7OUklvIUstYRqssS34MpeWI+5TCs5Ala8 9GPzxatyT6o= =dt5k -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sat, 3 Sep 94 15:31:35 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Problems with anonymous escrow 2--response In-Reply-To: <199409031538.IAA03232@jobe.shell.portal.com> Message-ID: <199409032231.PAA02510@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal writes > What is this stuff, reputation capital? What does it look like? How can > it be measured? How much is it really worth? Obviously none of these questions are answerable: So what? If you are arguing that intangibles do not exist, and therefore cannot affect real things, then this is obviously false. > I think this concept needs > to be clarified and examined if it is to serve as one of the principle > foundations of pseudonymous commerce. No it should not be "clarified and examined" or you will wind up with the supreme court declaring that such and such an act should dock your reputation thirty points, and that it is cruel and unusual punishment for people to have their reputations docked for acts committed more than seven years ago. We already know what reputations are. "Defining" them is going to make them into meaningless nominalist hot air. > (I know there is a concept in > modern finance which attempts to measure the economic value of a firm's > reputation, called, I think, "good will", but I don't know how similar > that would be to what we are talking about.) Not that similar, which is why they did not call it reputation. > One question is, to the extent that a "piece of reputation capital" is an > actual object, a digital signature or token of some sort, how heavily > linked is it to a given owner? Since a reputation is not a digital signature or token this is not a sensible question. A reputation belongs to a person identified by signature or token. > If I run two pseudonyms, Bert and Ernie, > and Ernie earns a piece of reputation capital, can he securely transfer > it to Bert and have Bert show it as his own? No. That is why corporations like to have one logo on all their products. > On the other hand, untransferrable credentials are undesirable from the > point of view of privacy. Life's a bitch, and then you die. > If pseudonym credentials are untransferrable > we have a problem where information builds up about a pseudonym that is > very nearly as bad as a completely identified system. It is true that at > least the ultimate linkage between pseudonym and physical body is broken, > but to the extent that your on-line activities _are_ your pseudonym, it > is no more desirable to allow dossiers to be built up about your on-line > personality than your off-line life. If your on line personality is selling something, it would seem highly desirable to have dossiers built up about it. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: brains@male.org Date: Sat, 3 Sep 94 14:37:30 PDT To: "Roy M. Silvernail" MIME-Version: 1.0 Content-Type: text/plain >-----BEGIN PGP SIGNED MESSAGE----- > >In <199409031519.LAA23930@pipe1.pipeline.com>, jya@pipeline.com passes >along a New York Times article. Yep, they're sounding scared. I >saw definite pleading of the government's case in there. They left out >pedophiles, but they got terrorists, drug dealers and nuclear weapons >smugglers. > >Was it just me, or did the tone get a little more frantic when they >started talking about crypto? If you, then me, too :-\ > >And what are they really saying in that closing paragraph? > >> Big Brother is dead. The only serious likelihood of his resurrection >> lies in reaction to the chaos and disintegration that an era of Little >> Brothers might bring. > >Is this the NYT being out of touch, or are they just showing off their >tentaclehood? To me, that reads like a threat against those who oppose >the Government Private Agenda. My vote is out of touch - with a threat tossed in for good measure. FWIW, I sent them a nice (hah!) reply, poking holes in some of their premises. Likely won't do any good, but made me feel better. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Judith Milhon Date: Sat, 3 Sep 94 20:05:21 PDT To: cypherpunks@toad.com Subject: re 2nd amendment Message-ID: <199409040305.UAA26932@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain any comments, please reply to me personally... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 3 Sep 94 20:46:23 PDT To: jamesd@netcom.com (James A. Donald) Subject: "Reputations" are more than just nominalist hot air In-Reply-To: <199409032231.PAA02510@netcom6.netcom.com> Message-ID: <199409040346.UAA17897@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James Donald writes: (quoting Hal Finney) > > I think this concept needs > > to be clarified and examined if it is to serve as one of the principle > > foundations of pseudonymous commerce. > > No it should not be "clarified and examined" or you will wind up > with the supreme court declaring that such and such an act should > dock your reputation thirty points, and that it is cruel and unusual > punishment for people to have their reputations docked for acts > committed more than seven years ago. Why not try to clarify and examine such an important concept? Where's the danger in gaining a better understanding? Jumping forward to speculations about what the Supremes might do with such knowledge (were they to subscribe to our list and thus gain this knowledge :-}) and from this concluding that such research should not be done seems unwarranted. To put it mildly. > We already know what reputations are. "Defining" them is going > to make them into meaningless nominalist hot air. James, I can only conclude you were in a bad mood when you wrote this, as surely the study of how reputations work, how they get increased and decreased, etc., cannot be a bad thing. > > If I run two pseudonyms, Bert and Ernie, > > and Ernie earns a piece of reputation capital, can he securely transfer > > it to Bert and have Bert show it as his own? > > No. My close friend and frequent collaborator, Sue D. Nym, known to you also as S. Boxx, as Pablo Escobar, and as an12070, has been researching this issue very carefully. His analysis of pseudospoofing is precisely on target here, and answers this question affirmatively. (In this paragraph, I have just "spent" some of my "reputation capital" in this praise of Detweiler. Depending on the views you readers have about my reputation, and Detweiler's reputation, and how serious you think I was here, my reputation could get better or worse, and Detweiler's could get better or worse. This is one way the reputation of one agent can be transferred to another. It happens all the time, in reviews of movies, books, restaurants, and pseudonyms.) The study of reputations and how they change is an important one. It is more than just "nominalism" to see how things tick, what the key features are, what the conserved quantities are (if any), and so forth. This I think was the thrust of Hal's questions. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 3 Sep 94 20:50:51 PDT To: cypherpunks@toad.com Subject: Re: Problems with anonymous escrow 2--response In-Reply-To: <199409032231.PAA02510@netcom6.netcom.com> Message-ID: <199409040350.UAA07837@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain jamesd@netcom.com (James A. Donald) writes: >Hal writes >> What is this stuff, reputation capital? What does it look like? How can >> it be measured? How much is it really worth? >Obviously none of these questions are answerable: So what? >If you are arguing that intangibles do not exist, and therefore >cannot affect real things, then this is obviously false. No, my questions were not rhetorical at all. I do think that various people have come up with ideas for what they call reputation capital that are much more formalized and structured than what you are referring to. This doesn't mean that they are right and you wrong, just that there are a lot of different concepts floating around under this umbrella of a term. As one example, consider how signed endorsements could be used to create and validate a reputation. We already see that today with celebrity endorsements in advertising. I once sold a product where the main competitor had (years ago) collected a favorable comment by Dvorak, the well-known computer columnist. I'll bet a lot of people had never heard of that company but when they saw Dvorak's quote the image of that company was improved a great deal. This endorsement could be called reputation capital. In a very real sense, it was one of the principal assets of that company. I believe many conceptions of reputation capital consist of collections of such endorsements, along with an infrastructure to support them (similar perhaps to the PGP web of trust). >> I think this concept needs >> to be clarified and examined if it is to serve as one of the principle >> foundations of pseudonymous commerce. >No it should not be "clarified and examined" or you will wind up >with the supreme court declaring that such and such an act should >dock your reputation thirty points, and that it is cruel and unusual >punishment for people to have their reputations docked for acts >committed more than seven years ago. There is always the danger of legislative interference in any action but I really don't think our discussions here are likely to bring disaster down on us. >We already know what reputations are. "Defining" them is going >to make them into meaningless nominalist hot air. On the contrary, I think that a pseudonymous/anonymous world calls for a re-examination of the concept of reputations. Today there is no implementation of a transferrable credential, where I could for example prove that company XYZ considers me a good credit risk, without XYZ linking my present nom de guerre with the one I used when with them. Today there is no use made of blind signatures. A few years ago public-key encryption was almost unknown in the private sector. All of these technologies could have significant impact on business relationships. Things are changing, and we on this list are some of the few people who are interested in talking about the effects of these changes. >> If pseudonym credentials are untransferrable >> we have a problem where information builds up about a pseudonym that is >> very nearly as bad as a completely identified system. It is true that at >> least the ultimate linkage between pseudonym and physical body is broken, >> but to the extent that your on-line activities _are_ your pseudonym, it >> is no more desirable to allow dossiers to be built up about your on-line >> personality than your off-line life. >If your on line personality is selling something, it would seem highly >desirable to have dossiers built up about it. Right, I did discuss this point. This helps prevent people from certain kinds of cheating. But the down side is that sellers have to give up some (all?) privacy. And, after all, practically everyone is selling something, even if just their labor. Is the solution that we have privacy as consumers but not as sellers? I don't think this is the only possible answer. It is worth considering whether privacy can be provided to sellers as well. As another example, consider the case of someone applying for credit. Here the bank is, in a sense, selling money. OTOH the applicant is selling something, too - his ability to pay. Do we just say that "of course" dossiers of people's credit history and banks' lending history are the desirable and correct way to solve this problem, as we have today? I would prefer to see whether solutions could be derived in which more privacy is provided to the participants. Obviously total anonymity would make such lending virtually impossible, but perhaps there is some middle ground between that and a system of total identification. This is where Chaum is coming from with his credentials. His solutions have problems, granted, but I don't think it is necessarily time to give up and say that the kinds of dossiers we have today are the best way things can work. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sat, 3 Sep 94 18:01:27 PDT To: cypherpunks@toad.com Subject: PGP 2.6(1) Message-ID: <9409040204.AA02587@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain ... is obviously not available yet. I just took a look on net-dist.mit.edu and only vanilla 2.6 is still available. Any clues on when 2.6(1) will be available? - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 3 Sep 94 21:06:57 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Problems with anonymous escrow 2--response In-Reply-To: <199409040350.UAA07837@jobe.shell.portal.com> Message-ID: <199409040407.VAA19812@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal's reply to James Donald went out within minutes of mine, and made roughly the same points I made (his "endorsement" by Dvorak example is eerily similar to the example I used, about endorsing Detweiler). Maybe Detweiler was right...maybe we _are_ tentacles! --Tim the Tentacle -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Sat, 3 Sep 94 19:29:47 PDT To: blancw@pylon.com Subject: Re: Reinterpretation Reprised In-Reply-To: <199409030214.TAA14349@deepthought.pylon.com> Message-ID: <199409040229.VAA04290@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Do you mean that a Majority Happening is the only thing which > is important in your eyes? That the individual is > insignificant when s/he is affected by legislation on a > personal basis? That if only one person feels discomfitted by > it then it's no big deal because no one else has realized that > they've been violated? That life, liberty & the pursuit of > happiness is only important when carried out by large groups? > That the standard of Good Government is a National Event rather > than the quality of individual existence? That a Rose by any > other name or any lesser multiplicand is not a rose? > > Blanc > A person has certain inalienable rights. The rights of teh majority in this country are DEFINED by the Constitution. If the right or responsibility is not SPECIFICALY detailed in that document then the Federal govt. does not have that right, unless it is added as an amendment by the states. I oppose any move by the majority to remove a possible action or belief system from the individual that does not directly lead to the damage of a person or their property without their prior consent. ] Is that clear enough as to what I believe? Behind this view is an avowed Pantheist. As to the rose, call it whatever is convenient... Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Sat, 3 Sep 94 17:35:58 PDT To: cypherpunks@toad.com Subject: Credentials, Reputations, and Anonymity In-Reply-To: <199409031850.LAA02876@netcom16.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Just some thoughts (I haven't done much reading or thinking on these issues so possibly this is just to show how little I understand): > One doesn't pay $20,000 for a new car, not get the car because the > dealer welched, and simply say: "Boy, his reputation is mud now." No, one gets a receipt and keys to the car when paying (in whatever way) and drives away in the purchase. The receipt can be one-way anonymous and the car can be paid for in paper cash. (Then there are problems of registration and insurance interfering with anonymity, not relevant to what is discussed here). If necessary I can prove in court that I bought the car, showing the receipt (in theory still anonymously). Now, if I want to pay for the car in on-line cash I guess I could connect to my anonymous bank account with my private key, transfer the money to a bank account of the seller's choice, his bank giving my bank a receipt, and drive away in my new car. So, when buying hardware I only have to trust the digital banking system, not the seller? Well, if the seller is anonymous to his bank also, what can be proved is only that anonX paid anonY the sum Z (or possibly what the purchase was about - a description of the merchandise - if the seller instructed his bank to sign this into the receipt). What if the seller reveales his identity to a court, shows a paper receipt to prove that he has bought the merchandise and claims never to have sold it to me? No one can force him to produce the private key connecting him to the account that received on-line payment. It doesn't help to 'outlaw' paper receipts - still, he can prove that he bought the car by producing the key (password) to an account that paid for it but deny connection to the account that received payment from me. By revealing my connection to my paying bank account I can prove that I 'paid for' the car (possibly time-stamped at a later date) but who is to say that I am not the owner of the receiving account also? Thus, if the seller is identifying himself, an anonymous buyer can use on-line cash to pay for a car and still be 'safe' with a receipt (paper or on-line have similar value in preserving the buyer's pseudonymity). But if both seller and buyer are anonymous, then receipts mean nothing (like in criminal business) but reputations everything. Mats From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sat, 3 Sep 94 20:11:33 PDT To: paul@hawksbill.sprintmrn.com (Paul Ferguson) Subject: Re: PGP 2.6(1) In-Reply-To: <9409040204.AA02587@hawksbill.sprintmrn.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain There is no PGP 2.6(1). However, PGP 2.6.1 should be released soon, once we make sure that there are no problems with the distribution, etc. Mail will be sent out when the release happens. Unfortunately Phil tends to jump the gun on things like this, and sent out mail before we were ready to release. Sorry for the inconvenience. We'll let you know when the release is made. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sat, 3 Sep 94 23:51:49 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: "Reputations" are more than just nominalist hot air In-Reply-To: <199409040346.UAA17897@netcom14.netcom.com> Message-ID: <199409040651.XAA07075@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > James Donald writes: > > We already know what reputations are. "Defining" them is going > > to make them into meaningless nominalist hot air. Timothy C. May writes > James, I can only conclude you were in a bad mood when you wrote > this, as surely the study of how reputations work, how they get > increased and decreased, etc., cannot be a bad thing. Hal wished to have answers to certain questions about reputations. The questions he was asking have no answers. If one provided answers to such questions, the thing that one is calling a reputation would not be a reputation, it would be something more formal, and more subject to centralized control. Were such a definition generally accepted, this would have consequences radically different to those that we desire. I really do not want to digress onto the issue of nominalism and legal positivism, which is seriously off topic, but a similar approach on other matters has led to the catastrophic collapse of societies in the past, and I would claim that it is having something of that effect in the present. It is legitimate and desirable to ask such questions about credentials. To ask them about reputations is harmful and dangerous. You may ask: How can a mere question be dangerous? Answer: Because some questions imply false definitions, and false definitions are dangerous. To take an extreme example, consider the labor theory of value. The labor theory of value defines what capitalists do (organize labor so as to maximize value and minimize labor) as non existent. It therfore leads to the false conclusion that capitalists can be forcibly eliminated without their functions being taken over by a totalitarian nomenclatura, because the definition defines capitalists to have no function. A nominalist definition of reputation, which was what Hal's questions would necessarily lead to, would lead to analogous conclusions -- the need for a formal system of credentialing in cyberspace -- to serve *in the place of* real reputations.. If such a system was to serve the function that reputations now serve in the real world, it would lead to consequences very different from those intended or desired by Hal. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Sun, 4 Sep 94 03:52:50 PDT To: cypherpunks@toad.com Subject: Re: Problems with anonymous escrow 2--response In-Reply-To: <199409031538.IAA03232@jobe.shell.portal.com> Message-ID: <9409041052.AA03370@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hal writes: > On the other hand, untransferrable credentials are undesirable from the > point of view of privacy. ... It is true that at > least the ultimate linkage between pseudonym and physical body is broken, > but to the extent that your on-line activities _are_ your pseudonym, it > is no more desirable to allow dossiers to be built up about your on-line > personality than your off-line life. But is this really true? If a seller is using the pseudonym just to defend himself against uninvited third parties such as tax collectors, it would seem that accumulation of a dossier would be useless as long as the physical seller can't be found. What would be gained by transferring the credential (the evidence of the seller's marketable skills or whatever he's selling) to a new pseudonym? I assume that the seller receives payment by some anonymous method, perhaps electronic cash. Am I missing something? John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLmmPh8Dhz44ugybJAQHBBgP7BOyYR6qWoR4rM4KKbA/G6zjoGKoyaKuH Xp8VL57VPo+k8h1onolU9MoIpnBKMK45CL7atwRkgtNgSVzINgiCkl5xaeviVd15 +fv/xYdJz8evaINwxTA5AM5KCOxF90CsKlLqgyF/ZoGeMfwTYi4us1dHtJDr8Ot3 84RR3vFdYkk= =oWFz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Sun, 4 Sep 94 10:49:06 PDT To: cypherpunks@toad.com Subject: Force is not physical Message-ID: <199409041749.KAA14499@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Can someone send me a copy of Eric Hughes Wednesday essay "Force is not physical"? I somehow lost the machine version. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 4 Sep 94 11:24:38 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Problems with anonymous escrow 2--response In-Reply-To: <199409040350.UAA07837@jobe.shell.portal.com> Message-ID: <199409041824.LAA14498@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal writes > > > What is this stuff, reputation capital? What does it look > > > like? How can it be measured? How much is it really > > > worth? jamesd@netcom.com (James A. Donald) writes: > > Obviously none of these questions are answerable: So what? Hal writes > No, my questions were not rhetorical at all. I do think > that various people have come up with ideas for what they > call reputation capital that are much more formalized and > structured than what you are referring to. This doesn't > mean that they are right and you wrong, just that there are > a lot of different concepts floating around under this > umbrella of a term. No no: What is floating around are proposals for the structured handling of the *information* on which reputations are based, not proposals for the structured handling of reputations. Digital credentials, not digital reputations. Structured handling of *reputations* would be catastrophic. If you *define* reputations to be something formal and explicit, and say that the system will work because people guard their reputations, then reputations become something that can be most efficiently granted and withdrawn by some centralized authority. And then, as with fiat currency, the value of those "reputations" would in the end need to be backed by force in order to make the system work. I am complaining about dangerous carelessness in your use and definition of words. Your use of the word reputation is as fraught with frightful consequences as Marx's use of the word "value". Reputation based systems work for freedom, and coercion based systems work for centralized government, for obvious reasons that all of us agree upon. *Define* reputations to be something other than reputations, and you are kicking the crucial foundation out from under freedom. You are defining the foundation of freedom away, in a way precisely analogous to the way Marx defined the basis of capitalism away, though he did it maliciously and knowingly, and you are doing it accidentally. > As one example, consider how signed endorsements could be > used to create and validate a reputation. True. But signed endorsements are *not* a reputation. > > > I think this concept needs to be clarified and examined if > > > it is to serve as one of the principle foundations of > > > pseudonymous commerce. > > No it should not be "clarified and examined". > > ... > > We already know what reputations are. "Defining" them is > > going to make them into meaningless nominalist hot air. > On the contrary, I think that a pseudonymous/anonymous > world calls for a re-examination of the concept of > reputations. Today there is no implementation of a > transferrable credential, where I could for example prove > that company XYZ considers me a good credit risk, without > XYZ linking my present nom de guerre with the one I used > when with them. This is an illustration of the danger of redefining "reputation" as you appear to be doing. Obviously a blind signed credential transferable between digital pseudonyms would have no value to support a reputation, but by abandoning the correct usage of the word "reputation" you have obscured that fact from yourself. But what would have value was a credential whereby some authority signed *one* private key that you possessed at a certain time, without knowing either the private key or the public keys associated with that private key. But if you used that key to support multiple identities, you would then be stuffed because it would then create a link between Joe Robertson, software benchmarker, and Mike Hardcase, purveyor of underage Ceylonese virgins. Worse, it might create a link between Mike Hardcase and Joe Whatsyourpleasure, purveyor of Filipina whores, thereby substantially reducing the value of the Ceylonese virgins purveyed by Mike Hardcase, even though both Mike Hardcase and Joe Whatsyourpleasure both had excellent reputations until their reputations became linked. > > If your on line personality is selling something, it would > > seem highly desirable to have dossiers built up about it. > Do we just say that "of course" dossiers of people's credit > history and banks' lending history are the desirable and > correct way to solve this problem, as we have today? I > would prefer to see whether solutions could be derived in > which more privacy is provided to the participants. > Obviously total anonymity would make such lending virtually > impossible, but perhaps there is some middle ground between > that and a system of total identification. This is where > Chaum is coming from with his credentials. Exactly so: And Chaum talked of digital credentials, and the reputations of digital credentials. He *did not* talk about digital reputations. Use the word *credentials*, not the word *reputations*. If we were to start using the word *reputations* in the way that you have been using it, we will make errors with vastly more serious consequences that the errors that you have made. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 4 Sep 94 11:37:45 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: "Reputations" are more than just nominalist hot air In-Reply-To: <199409040346.UAA17897@netcom14.netcom.com> Message-ID: <199409041837.LAA15650@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James Donald writes: > > No it should not be "clarified and examined" Timothy C. May writes > Why not try to clarify and examine such an important > concept? Where's the danger in gaining a better > understanding? When somebody wants to "clarify and examine" a concept that is already well understood, this usually means that he wants to change the meaning of that concept. Where the concept is something fundamental to existing social structures, the result can be utterly ruinous (for example Socrates). In Hal's case he wants to "clarify and examine" something that is crucial to the future that we all want to achieve. It is clear from some of the things he said that his "clarified" meaning is in fact substantially different from the correct meaning. For example he asks a number of questions that are not meaningful or answerable if "reputation" means reputation, but are meaningful if "reputation" means credentials. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 4 Sep 94 11:52:58 PDT To: jya@pipeline.com (John Young) Subject: Re: \"Reputations\" are more than just nominalist hot air In-Reply-To: <199409041602.MAA02685@pipe1.pipeline.com> Message-ID: <199409041853.LAA17023@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I wrote: > > I really do not want to digress onto the issue of > > nominalism and legal positivism, which is seriously > > off topic, but a similar approach on other matters has > > led to the catastrophic collapse of societies in the > > past, and I would claim that it is having something of > > that effect in the present. > > * * * > > > If such a system was to serve the function that > > reputations now serve in the real world, it would lead > > to consequences very different from those intended or > > desired by Hal. John Young writes > Your elaboration of this claim, to echo Tim's later post, > would be welcomed. Hal seems to be asking questions which implicitly define a reputation to be some kind of credential. This is like *defining* money as fiat money, as governments are prone to do, or *defining* the value of a good to be its labor content, as Marx did. If you assume that the two are the same, then the two will cease to be the same, the system will screw up, and you will need coercion (legal tender laws) to make fiat money work as if it was actual money, and to make credentials act as if they were actual reputations. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sun, 4 Sep 94 09:08:13 PDT To: jamesd@netcom.com Subject: Re: \"Reputations\" are more than just nominalist hot air Message-ID: <199409041602.MAA02685@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by jamesd@netcom.com (James A. Donald) on Sat, 3 Sep 11:51 PM >I really do not want to digress onto the issue of >nominalism and legal positivism, which is seriously >off topic, but a similar approach on other matters has >led to the catastrophic collapse of societies in the >past, and I would claim that it is having something of >that effect in the present. * * * >If such a system was to serve the function that >reputations now serve in the real world, it would lead >to consequences very different from those intended or >desired by Hal. Your elaboration of this claim, to echo Tim's later post, would be welcomed. Tim has mentioned before that "off topic" is solved by artful weaving. Please do. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Sun, 4 Sep 94 12:13:03 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: "Reputations" are more than just nominalist hot air In-Reply-To: <199409041837.LAA15650@netcom7.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- James Donald writes: > Timothy C. May writes > > Why not try to clarify and examine such an important > > concept? Where's the danger in gaining a better > > understanding? > When somebody wants to "clarify and examine" a concept > that is already well understood, this usually means that > he wants to change the meaning of that concept. Well understood by *who*? You seem to have a strong local definition for the word "reputation". You seem to believe that freedom itself depends on folks only using that word in a fashion compatible with your own use. That's an interesting notion for a sleepy Sunday afternoon, but you haven't convinced me yet. Perhaps you'd be good enough to describe what you mean when you use the word "reputation"? > In Hal's case he wants to "clarify and examine" something > that is crucial to the future that we all want to achieve. When you say "we", who are you referring to? > It is clear from some of the things he said that his "clarified" > meaning is in fact substantially different from the correct meaning. Who decides what the "correct meaning" of a word is? -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLmoaxH3YhjZY3fMNAQHO/wP8DJhb5eiESy/rmhyv+UwwdA5tLyulZqvH WdqwAMqb4nyOOMnYo9lhI+gvjnIPtPD/Hf8YvnmwAfDDGR72IIDFQ3xrbApOg73W nDPsLBvUFMHx5Zh8PCCcaZjHn05rjCXsaAGiixWAh37OjC7qm3/OqLvh3gEsBJX0 iwEf9BSLKYE= =c8V6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 4 Sep 94 12:41:10 PDT To: Cypherpunks Subject: ACAPULCO H.E.A.T. Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, This week's episode, "Code Name: Stalemate," was a two-parter. The Team goes to Venezuela to protect Andre Sokal, an ex-KGB agent, who is playing in a big chess tournament. Andre in now part of the Russian reform movement and Communist hard-liners want to assassinate him. H.E.A.T.'s archenemy, Strake, is hired to do the job. Strake is a violent but sensitive megalomaniac who eschews a simple bullet to the head because a good assassination is "a theatrical performance that must show the genius of the assassin" or something like that. Strake first shoots one of the real chess players in the back, which shows curiously little genius. He then replaces him with a surgically altered double. It goes downhill from there. The crypto and hi-tech angles are many. Ashley (Catherine Oxenberg, who I have been told was *not* Ringo's wife) replaces one of the other chess players. (No, she doesn't shoot her in the back, they were old friends. Ashley just happens to play at the grandmaster level and anyway, Chrissie will be feeding her computer generated moves via a radio receiver in Ashley's eyeglass frames. Strake's ringer is also strategically impaired and so Strake is helping him with a laptop with a screen that only the double can see because he is wearing special glasses. (Why not just use an LCD screen? Nobody can read those things either.) Unfortunately, Strake has brought in an electronics communication expert from Russia (Ivan something-or-other). Ivan spoofs the H.E.A.T. computers and satellite communications uplinks. When the Team discovers their communications have been compromised, Mike tells Ashley not to use their normal communications until the system is secure. When she asks how should communicate, Mike tells her to "use the phone." (Now *that's* secure!) Ivan is available to Strake, because his research funding dried up when the USSR went belly up. Too bad, because "he was on the verge of developing a microchip which would have been able to decrypt any secure computer." Yeah, right. To be continued next week. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Sun, 4 Sep 94 10:54:27 PDT To: cypherpunks@toad.com Subject: Final version of Clipper Protocol Failure paper Message-ID: <9409041753.AA02006@merckx.UUCP> MIME-Version: 1.0 Content-Type: text/plain The "final" pre-print version (dated August 20, 1994) of my paper, "Protocol Failure in the Escrowed Encryption Standard" is now available. You can get it in PostScript form via anonymous ftp from research.att.com in the file /dist/mab/eesproto.ps . This version replaces the preliminary draft (June 3) version that previously occupied the same file. Most of the substance is identical, although few sections are expanded and a few minor errors are now corrected. I'd appreciate it if anyone who's citing the paper use this version. Only PostScript format is available. Sorry. This paper will be presented at the 2nd ACM Conference on Computer and Communications Security in Fairfax in November. -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 7CF5048D@nowhere Date: Sun, 4 Sep 94 18:20:23 PDT To: cypherpunks@toad.com Subject: Re: Hiding conventionally encrypted messages in PGP messages to someelse. In-Reply-To: <199409030838.AA179351514@sl9.sr.hp.com> Message-ID: <199409050106.AA26246@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Paul Franklin writes: >> To create such a file, we would simply create as PGP usually does, >> except that we specify or record the conventional IDEA key used. Then to >> decrypt the file, we simply ignore the RSA headers and use the specified >> or recorded conventional IDEA key. We could even insure that the IDEA >> key in the RSA encrypted headers is wrong. So, obiwan can not reveal >> the data even if Darth can seize him. >> I have created a hack to PGP ui to do all of the above! >Isn't this what pgp -c does? No pgp -c creates a conventionally encrypted file that appears to be a conventionally encrypted file. If you run such a file thru pgp, pgp will report that it is a conventionally encrypted file even if you do not know the password. If you have such a file Darth Vader will assume that you can decrypt it. My hack allows you to created a file which appears to be pgp public key encrypted to someone else, but which you also (or perhaps you only) can decrypt. (Because you have specified or recored the conventional idea key.) Hopefully, Darth will be fooled in to thinking that you can not decrypt the file. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmjPoQ2Gnhl89QSNAQH4qQP/WBMRdSbT6j9G4CgQOt1glM3SO10KfId1 v0dlLAD763sYy7rLPwueoNIUXYjsibMkP1/dBX+BRcjKJLGxNVo/E7weZDOBgwck 1NlpjG+kVQH35NRvmBfecRF/PsPoYu+utHfDTZ0ntQSAj0zb7EFLl0XI5ULYqFNU y8KnEG8GhzI= =RC+G -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Sun, 4 Sep 94 16:10:37 PDT To: greg@ideath.goldenbear.com (Greg Broiles) Subject: Re: "Reputations" are more than just nominalist hot air In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Would someone care to create a mini-glossary, complete with author-noted alternate definitions of the current topics? I don't think I'm going to get up to speed in to time participate otherwise... Thanks sdw (who has 900 recent messages and 3500 from vacation...) -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Sun, 4 Sep 94 16:20:36 PDT To: meconlen@IntNet.net (Michael Conlen) Subject: Re: Alt.Gvmt.Bad.Bad.Bad In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain ... > The United States is made up of ignorant people who know what they need > to get by in life, and do not want to take the time to do what it takes > to improve themselves, ie. vote. As for morality, I feel it is somthing > that we all wish to be but find it hard to be. I know I find it hard to > be moral. Make sure you have an intelligent and rational definition of your morals, and they won't seem hard. Don't take me to mean that you should have self-serving and opportunistic morals however. > Groove on Dude > Michael Conlen sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Sun, 4 Sep 94 16:35:56 PDT To: blancw@pylon.com Subject: Re: Alt.Gvmt.Immorality In-Reply-To: <199409021524.IAA29904@deepthought.pylon.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Responding to msg by Michael Conlen: > > ........................................................ > > On the note, I offer this quote which is always amusing to me: > > "The only claim made for any organized ideas of human nature is ... > words, a working model of human nature makes things visible, > and you visible as well." > > - from "The Human Nature Industry", by Ward > Cannel and June Macklin > > Blanc There are some theories that various 'power' segments of society actively cultivate a particular working model for their own benefit. Foremost, of course, are Clergy, lawyers, and gov. (Has anyone heard of 'Neo-Tech'?) I've always thought and recently espoused that there should be classes from the beginning of highschool on philosophy and sociology. I suppose the problem would be which philosophy and whose spin on things the schools would encourage. I just think that too many people don't think of themselves on the 'meta' level. (Thinking about what they think and do and why.) I had my little crisis at 13. Not to mention the fact that there would be more atheists... :-) sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Sun, 4 Sep 94 21:22:51 PDT To: sdw@lig.net Subject: Re: Alt.Gvmt.Immorality Message-ID: <199409050422.VAA28301@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Stephen D. Williams: >There are some theories that various 'power' segments >of society actively cultivate a particular working >model for their own benefit. Foremost, of course, are >Clergy, lawyers, and gov. Well, reading books like the one from which I took that quote would alert one's attention to the fact that there are many working models of human nature possible, and that one should not merely take the one given out in school or at church or by whomever. I think that when one realizes that these models are all the product of our own human reasoning, then the idea of liberty & freedom becomes more meaningful, as one realizes that there are choices beyond the views created by one's elders or leaders. >I've always thought and recently espoused that there >should be classes from the beginning of highschool on >philosophy and sociology. I suppose the problem would >be which philosophy and whose spin on things the >schools would encourage. I think this would start a big fight in the public schools as to which philosophy or sociological works to use in the classroom. However, in classrooms per se if there were a general presentation of the concepts and discussions on the human ability to develop comprehensive views of the world, then everyone was turned loose in the library, each person could begin their study of any of them and proceed at their own pace & interest. At the very least they could become aware of the source of the images of human nature which surround us and could better evaluate what it means to live & act within any particular system of operations. >I just think that too many people don't think of >themselves on the 'meta' level. (Thinking about what >they think and do and why.) The opportunities for this kind of thinking are greatly limited to what the church and politics provide as a frame of reference (not that the libraries aren't open and available for budding curiosities). It was from browsing through picture books of other peoples & reading about how other cultures arrange their existence, that I developed the comprehension that there are different methods of doing things in the world, that there is such a thing as choice, and that not only cultures but individuals can arrange their affairs according to their own ideas of success. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Hibbert Date: Sun, 4 Sep 94 21:28:25 PDT To: sdw@lig.net (Stephen D. Williams) Subject: Re: Problems with anonymous escrow 2--response In-Reply-To: Message-ID: <199409050428.VAA26284@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >> > James, >> > >> > Your answers to Hal and Tim have been enlightening. >> > >> > And your attempt to move away from nominalism to improve >> > precision of language and to ward off inadverdent undermining >> > of fundamentals, is admirable, that is, if I understand your >> > objections to Hal's proposals correctly. >> > >> > John >> >> Good Sir, what frightfully polite eloquence have you bathed this >> august gathering of gentle spirits? [...] >> >> Errr..., what'd he say? >> >> sdw Stephen, I think you understood exactly what he said. I'll explain why he said it the way he did. John thinks that James may have some good ideas, but he's too excited, and he's not explaining them clearly. John asked James to calm down, and suggested some particular points that James wasn't explaining in his excitement over the error he sees other people falling into. John is talking this way so James will understand that John is trying to be on his side. If he said something like "you idiot," or "you raving clod", there would be little chance of James calming down enough to understand John's point. The way John spoke shows that he is familiar with many of the problems people fall into when they hold a heated conversation on the net. Many people mistake heat and excitement for disagreement and personal attack. John is doing a good job of pointing out to James that people are interested in what he has to say, and that communication will be clearer of if he takes a deep breath and figures out what people are really asking him for. Thanks John, Chris BTW, I think John and James are right: reputation is not quantifiable, it's interpreted by each observer differently. Credentials on the other hand, can be transfered, and it makes sense to codify them so other people can understand what recommendations they represent. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Sun, 4 Sep 94 21:48:11 PDT To: jamesd@netcom.com Subject: Problems with Definitions in Escrow Message-ID: <199409050448.VAA28868@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by James A. Donald: If you *define* reputations to be something formal and explicit, and say that the system will work because people guard their reputations, then reputations become something that can be most efficiently granted and withdrawn by some centralized authority. . . . . . . . . . . . I am complaining about dangerous carelessness in your use and definition of words. Your use of the word reputation is as fraught with frightful consequences as Marx's use of the word "value". ................................................................. .... Perhaps when you decry the establishment of 'definitions' you mean that a concept should not be circumbscribed tightly within the boundaries of a pre-determined range of meaning? I thought what Hal intended by 'examining & defining' a term, was simply to assess what it means to those who are seeking to apply it, rather than intending to confine it in advance of any real knowledge of its actual reference. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Sun, 4 Sep 94 22:20:20 PDT To: cypherpunks@toad.com Subject: elm and pine patched for a preprocessor Message-ID: <199409050518.WAA21325@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain I have hacked on elm and pine so that they will work with Raph Levien's "premail" package easily. It allows the use of a preprocessor to sendmail through the use of the PRESENDMAIL environment variable. -- I made the following changes to src/mailmsg2.c to allow use of setenv PRESENDMAIL "program" to allow an alternate sendmail. This is in elm 2.4 pl20. 95,97d94 < #define PRESENDMAIL /* Uncomment this if you don't want to allow users */ < /* to run a 'replacement sendmail' with the PRESENDMAIL */ < /* environment variable */ 209,211d205 < #ifdef PRESENDMAIL /* Hack to allow 'replacement sendmails' */ < char *pre_sendmail; < #endif 571,585d564 < < #ifdef PRESENDMAIL /* Hack to allow replacement sendmails */ < if(pre_sendmail = getenv("PRESENDMAIL")) < { < sprintf(very_long_buffer,"( (%s %s %s ; %s %s) & ) < %s", < pre_sendmail, mailerflags, expanded_to, < remove_cmd, whole_msg_file, whole_msg_file); < } < else < { < sprintf(very_long_buffer,"( (%s %s %s ; %s %s) & ) < %s", < mailer, mailerflags, expanded_to, < remove_cmd, whole_msg_file, whole_msg_file); < } < #else 589,591c568 < #endif < < } --- > } -- I made the following changes to pine/send.c to allow use of setenv PRESENDMAIL "program" to allow an alternate sendmail This is in pine 3.89. 63,64d62 < #define PRESENDMAIL /* Allow users to specify an alternate sendmail */ < 1512,1514d1509 < #ifdef PRESENDMAIL /* If we want an alternate sendmail to be specified */ < char *pre_sendmail; < #endif 1527,1539d1521 < < #ifdef PRESENDMAIL < if(pre_sendmail = getenv("PRESENDMAIL")) < { < sprintf(mail_cmd, "( ( %s %s ; /bin/rm -f %s ) < %s & )", < pre_sendmail, SENDMAILFLAGS, tmpfile, tmpfile); < } < else < { < sprintf(mail_cmd, "( ( %s %s ; /bin/rm -f %s ) < %s & )", < SENDMAIL, SENDMAILFLAGS, tmpfile, tmpfile); < } < #else 1542d1523 < #endif -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sun, 4 Sep 94 19:26:30 PDT To: jamesd@netcom.com Subject: Re: Problems with anonymous escrow 2--response Message-ID: <199409050225.WAA28445@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by jamesd@netcom.com (James A. Donald) on Sun, 4 Sep 11:24 AM >I am complaining about dangerous carelessness in your >use and definition of words. Your use of the word >reputation is as fraught with frightful consequences >as Marx's use of the word "value". > >Reputation based systems work for freedom, and coercion > based systems work for centralized government, for >obvious reasons that all of us agree upon. > >*Define* reputations to be something other than >reputations, and you are kicking the crucial foundation >out from under freedom. >support a reputation, but by abandoning the correct >usage of the word "reputation" you have obscured that >fact from yourself. >Use the word *credentials*, not the word *reputations*. >If we were to start using the word *reputations* in the > way that you have been using it, we will make errors >with vastly more serious consequences that the errors >that you have made. James, Your answers to Hal and Tim have been enlightening. And your attempt to move away from nominalism to improve precision of language and to ward off inadverdent undermining of fundamentals, is admirable, that is, if I understand your objections to Hal's proposals correctly. Perhaps to avoid counter-objections that matters of definition all to often lead back into nominalistic debates, you will be able to suggest practical examples of what you mean by "dangerous", "frightful", "serious consequences", "kicking the crucial foundation out from under freedom", and the like. Sometimes these melodramatic terms obscure rather than point toward concrete situations that will convey your intentions more effectively. Your strong feelings on these matters are clear, but I for one do not know what you would do in place of what Hal, and others, are proposing, to build and sustain reputations in the electronic realm. Not, to be sure, to undermine what is valid in brickspace, but how such firm foundations might be extended, even emulated occasionally, in the cyber realm. I don't yet see these efforts as threatening as you claim. When you get a chance, your specific examples would help. Thanks. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 4 Sep 94 22:56:58 PDT To: sdw@lig.net (Stephen D. Williams) Subject: Re: Alt.Gvmt.Immorality In-Reply-To: Message-ID: <199409050556.WAA17847@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Stephen D. Williams writes > I've always thought and recently espoused that there should be classes > from the beginning of highschool on philosophy and sociology. I > suppose the problem would be which philosophy and whose spin on things > the schools would encourage. Alas, due to the fact that no one else is willing to pay for philosophy, nearly all philosophy is government sponsored. Unsurprisingly, nearly all government sponsored philosophy logically leads to the conclusion that to avoid killing each other, we need to be thoroughly governed, and that any restraints on the power of government are foolish or wicked and selfish. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 4 Sep 94 23:17:17 PDT To: jya@pipeline.com (John Young) Subject: Re: Problems with anonymous escrow 2--responsey In-Reply-To: <199409050225.WAA28445@pipe1.pipeline.com> Message-ID: <199409050617.XAA19646@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain John Young writes > all to often lead back into nominalistic debates, you will be > able to suggest practical examples of what you mean by > "dangerous", "frightful", "serious consequences", "kicking the > crucial foundation out from under freedom", and the like. > Sometimes these melodramatic terms obscure rather than point > toward concrete situations that will convey your intentions > more effectively. If we assume that reputations are themselves some kind of credentials, rather than assuming that credentials provide information on which people infer reputations, then we will wind up proposing credentials that will work like motor car licenses -- credentials that will not by themselves achieve the desired effect, and will therefore need to be supported by coercion. The objective is to go to a system where good conduct is enforced by the non material and unquantifiable value of reputations, rather than a system where good conduct is enforced by coercion. Adopting a nominalist meaning for the word "reputation" would frustrate this objective, since nominalist "reputations" cannot enforce good conduct. I am not arguing for increased rigor in the use of the word "reputation". Indeed I am protesting and opposing inappropriate and misleading rigor. Credentials are not reputations. Any attempt to make reputations more precise, objective, and knowable, will turn them into credentials, which are incapable of achieving the desired effect. The "frightful consequence" is simply that. A world in which cyberspace business functions only by the fiat of government, which is of course not at all what Hal wishes to achieve. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Sun, 4 Sep 94 20:24:30 PDT To: jya@pipeline.com (John Young) Subject: Re: Problems with anonymous escrow 2--response In-Reply-To: <199409050225.WAA28445@pipe1.pipeline.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain ... > James, > > Your answers to Hal and Tim have been enlightening. > > And your attempt to move away from nominalism to improve > precision of language and to ward off inadverdent undermining > of fundamentals, is admirable, that is, if I understand your > objections to Hal's proposals correctly. > > Perhaps to avoid counter-objections that matters of definition > all to often lead back into nominalistic debates, you will be ... > Thanks. > > John ... Good Sir, what frightfully polite eloquence have you bathed this august gathering of gentle spirits? Who among us dare tread upon the literary plateau where you have chosen with great cunning to cast down the gauntlet of gentlemanly and stately redaction and precision? Errr..., what'd he say? sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 4 Sep 94 23:43:26 PDT To: sdw@lig.net (Stephen D. Williams) Subject: Re: "Reputations" are more than just nominalist hot air In-Reply-To: Message-ID: <199409050643.XAA21745@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Stephen D. Williams writes > Would someone care to create a mini-glossary, complete with author-noted > alternate definitions of the current topics? No. The problem is that Hal wants a definition of "Reputation" that is more objective, concrete, controllable measurable and well defined, whereupon I went ballistic because reputations do not have the properties that he thinks a good definition of reputation should have. Thus reputations, defined to have the nice properties that Hal would like them to have, would lack the crucial property of enforcing good conduct. Since we want "reputations" to serve in place of state violence, rather than serving in place of drivers licenses, I argued that the kind of definition that Hal was seeking would be catastrophically counter productive. We should propose credentialing systems, rather than define reputations. Of course what Hal really wanted to do was discuss credentialing systems, rather than get involved in a discussion of nominalism and realism etc. My objection was that by calling credentialling systems "reputations" he was obfuscating the crucial part of the process whereby credentials obtain value. This is an error akin to that of "the labor theory of value", and would lead to the same disastrous error that the labor theory of value leads to: We would end up proposing "non coercive" systems that would in reality require a great deal of coercion in order to work. By calling a credential a reputation, we imply that it automatically has value. Of course it does not. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@kaiwan.com (Matthew Ghio) Date: Mon, 5 Sep 94 08:40:43 PDT To: cypherpunks@toad.com Subject: Ethics of Anonymous Remailers (Re: Needed for a computer ethics class) Message-ID: <9409051540.AA15978@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Date: Fri, 2 Sep 1994 11:09:40 -0600 > From: Patrick Juola > To: cypherpunks@toad.com > Subject: Needed for a computer ethics class > > > Does anyone have a concise, citeable statement about why anonymous > remailers are a good thing? Some sort of position statment by > Julf would be ideal. Similarly, if anyone has something for the > *other* side of the coin, I'd love to see that. > > I'm in the process of writing a course on computer ethics for > the University of Colorado at Boulder and I think anonymous > remailers would be a good subject for an essay assignment, but > I need enough material (ideally, primary source material) to > lay the groundwork first. > > Patrick No, but it's something that I often get asked. I would be interested to hear examples of good things that people are using my anonymous remailer for. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Ghio Date: Mon, 5 Sep 94 08:29:43 PDT To: cypherpunks@toad.com Subject: Re: How do I choose constants suitable for Diffe-Hellman? Message-ID: <199409051528.KAA07031@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain 0x7CF5048D wrote: > How do I choose constants suitable for Diffe-Hellman? > According to _Applied Cryptography_ n should be prime, > also (n-1)/2 should also be prime. g should be a primitive > root of unity mod n. n should be 512 or 1024 bits long. > Are there any other requirements? > > How can I choose such numbers? Are such numbers published > anywhere? Yes, Phil Karn posted a list of such numbers to the list last May, and the program used to generate them. Since some people have expressed their distaste for large files re-posted/forwarded to the list, I won't send it, but you can get it from ftp cs.cmu.edu: /afs/andrew.cmu.edu/usr12/mg5n/public/Karn.DH.generator From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 5 Sep 94 08:39:06 PDT To: cypherpunks@toad.com Subject: Doors of Perception 2: '@HOME' Conference (Very Long) Message-ID: <199409051538.LAA06266@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Forwarding mail by: HRL@PSUVM.PSU.EDU (Howard Ray Lawrence 814 238 9535) on ------------------- - - The original note follows - - From: willem@mediamatic.hacktic.nl (Willem Velthoven) Subject: Doors of Perception 2: '@HOME' Conference Date: Mon, 05 Sep 1994 16:51:31 +0100 Doors of Perception 2: '@HOME' Conference 4+5+6 November 1994 RAI Congress Center Amsterdam the Netherlands *Doors of Perception* is an important meeting point for all those interested in the design challenge of interactivity. The first conference, in November 1993, was attended at relatively short notice by nearly 700 people from 20 countries. *Aim of the conference The 1994 conference, which is organised by the Netherlands Design Institute with Mediamatic Magazine, will further develop discussion about culture, context and innovation. The subject's importance was well put by Terry Winograd: 'major leaps only happen when someone has a new insight into the larger picture, and can escape from the old context'. That is the aim of *Doors 2*. Speakers will focus on a particular context, 'home' - as market, as metaphor, and as myth. Industry has great expectations for home as a site for new products, as an outlet for entertainment and information services, and as a place of work. But when a new technology enters a culture, the culture changes. What does that mean for 'home'? *Subjects >From the multiple perspectives of marketing, technology, design, philosophy, anthropology, and psychology, speakers will consider the cultural impact of technology on work and play, home and school, learning and entertainment. They will compare the qualities of telematic space and domestic space. They will talk about real nomads and telematic nomads. They will analyse changes to our sense of place, both public and private. They will look at the psychology of belonging - to a family, group, or community. They will explore the architecture of information, and the creation of shared meaning, in virtual communities. *Debate The point of this debate is that uncritical assumptions, and a crude use of 'real world' metaphors about the home, can actually stifle innovation. Vast resources are being devoted to digital versions of existing human activities - teleshopping, video-on-demand, telecommuting; but attempts to create entirely new uses for the technologies have been unambitious, to say the least. Doors of Perception gives equal emphasis to thinking and doing. It is not a trade show - neither is it exclusive: chief executives and young creatives are equally 'at home' at this unique event. *The organisers Vormgevingsinstituut / Netherlands Design Institute Tel: +31 (0)20 5516500 Fax: +31 (0)20 620 1031 e-mail: doors@nvi.mediamatic.hacktic.nl Mediamatic Magazine Tel: +31 (0)20 6266262 Fax: +31 (0)20 6263793 To receive *Doors 2 electronic newsletter* send e-mail to: listserv@mediamatic.hacktic.nl The message should mention: 'subscribe home' *The Speakers *Christopher Alexander author of 'A Pattern Language: Towns, Buildings, Construction': After a ten-year silence, Christopher Alexander and his colleagues at the Center for Environmental Strucure published a major statement in the form of three books which will, in their words, 'lay the basis for an entirely new approach to architecture, building and planning, which will replace existing ideas and practices entirely'. At the core of his books is the idea that people should design for themselves their own houses, streets, and com munities. This idea may be radical (it implies a radical transformation of the architectural profession) but it comes simply from the observation that most of the wonderful places of the world were not made by architects but by the people. Also author of: 'The Timeless Way of Building': The theory of architecture implicit in our world today, Christopher Alexander believes, is bankrupt. More and more people are aware that something is deeply wrong. Yet the power of present-day ideas is so great that many feel uncomfortable, even afraid, to say openly that they dislike what is happening, because they are afraid to seem foolish, afraid perhaps that they will be laughed at. Now, at last, here is a coherent theory which describes in modern terms an architecture as ancient as human society itself. Christopher Alexander presents a new theory of architecture, building, and planning which has at its core that age-old process by which the people of a society have always pulled the order of their world from their own being. *John Perry Barlow studied comparative religion, has been the lyricist for The Grateful Dead since 1972, is an insightful writer, and co-founded, with Mitchell Kapor and Stephen Wozniak,the Electronic Frontier Foundation. The EFF pushes ethical and political issues of the new media onto the international agenda - freedom of speech, privacy, intellectual property, and other social consequences of a network culture. *Alfred Birnbaum who was born in China and raised in Japan, is a noted translator in Japanese (of such authors as Murakami), an artist with the Kyoto-based performance group 'Dumb Type', and a highly original researcher of diverse popular phenomena in contemporary Japan, which he compares to deeply rooted Asian cultural traditions. *'Breaking stories, eye candy and mental muesli' as one journalist described 'Doors 1', will again feature in this year's conference. How is interactivity to be designed? What methodologies and management skills are needed for what is, by definition, a multi-diciplinary activity? A keen reader of conference blurbs will also appreciate that this paragraph has been added at artwork stage to replace the cv of a key speaker, whose name begins with B, who has de-confirmed. But we'll replace him. *Amy Bruckman a doctoral candidate at MIT, founded MediaMOO, a text-based virtual reality environment designed as a professional on-line community for media researchers.For her dissertation, Bruckman is creating a MUD for children called MOOSE Crossing, designed to be an authentic context in which kids can learn reading, writing and programming. Bruckman will explain what MUDs and MOOs actually are in her presentation. *Florian Brody who studied linguistics and computer science in Vienna, investigates the relationship between computers, memory and identity. He worked in the Austrian National Library on automation management, and was technical director of the 'expanded books' project at Voyager Publishing in California, before founding New Media Consulting. He teaches at Vienna University, and he is president of the Austrian Society for Virtuality, Telepresence and Cyberspace. *David Chaum is managing director of DigiCash, an Amsterdam-based company that is a world pioneer in electronic cash payment systems. Dr Chaum is also chairman of CAFE, the European Union research consortium investigating the technical infrastructure and equipment for electronic money in Europe. He took a PhD in computer science at Berkeley, taught at NYU Graduate School of Business, and founded the International Association for Cryptological Research. *Manuel De Landa a New York-based artist, is also the author of 'War In The Age Of Intelligent Machines'. From a vantage point at the intersection of chaos theory and post-structuralism, De Landa described how military technology has altered the relationship between humans, their machines, and information. In his new book Phylum: A Thousand Years Of Non-Linear History, De Landa considers the cottage-industrialisation of the world, and the global spread of a 'population of firms' . *Thomas Dolby is a pop-star-hacker-programmer who saw in immersive virtual reality a new medium for musical expression. He created the audio studio Headspace that allows the user to wander round a classic string quartet as it plays. Currently working with Joy Mountford's group at Interval Research Corporation in California, Dolby is also developing an interactive version of Francis Ford Coppola's The Conversation which will be released on CDRom. *Anthony Dunne and Fiona Raby a research and design partnership based in London, explore the inter-relationships between industrial design, architecture and electronic media. Their recent work, which has focussed on what they call the 'poetics of telecommunications', includes the Fields & Thresholds project for the Netherlands Design Institute, an investigation into communicative and design implications of a 'virtual institute'. *Lynn Hershman is a Senior Professor at the University of California where she initiated the IDEA laboratory devoted to electronic arts. Among her award- winning videotapes and interactive installations are The Electronic Diary and Virtual Love, the latter a long narrative about breaking through the screen that separates us from our media-derived fantasies. Hershman is currently completing a sequel, The Twisted Chord, charting the telephone from Bell through to the Internet. *Peter Lamborn Wilson was described by Erik Davis in the Village Voice this year as an 'underground anarcho-Sufi scholar (whose) work explores the historical and mystical dimensions of Sufism and Islamic heresy, as in his latest book Sacred Drift. His surprisingly virulent concept/buzzword 'temporary autonomous zones' spread through the computer underground to Time magazine. His lectures argue for the ultimate unity of imagination and intellectual investigation'. *Patti Maes who received her PhD in computer science at the University of Brussels, researches artificial life and artificial intelligence, and recently produced 'Alive', an interactive installation involving 'virtual pets', whose future in the home she will explain to the conference.Maes has worked at MIT's Artificial Intelligence Laboratory and more recently as an assistant professor at MediaLab, since 1990. Her research focusses on the modelling of all kinds of artificial intelligence 'agents'. *William Mitchell's new book 'City of Bits': Space, Place and Infobahn, which addresses central concerns of the Home theme,will be published in 1995. Mitchell, who is Professor of Architecture and Media Arts and Sciences, and Dean of the School of Architecture, at MIT, conducts research in design theory, computer applications in architecture and urban design. His other books include The Reconfigured Eye which deals with the social and cultural impact of digitally altererd photographs . *Mitch Ratcliffe as editor-in-chief of the influential industry newsletter Digital Media, is well-placed to distinguish between hype and reality, and to explain which technologies will actually work, and when, on the infobahnen. He is the co-author (with Andrew Gore) of Powerbook: The Digital Nomad's Guide and is now completing a book on the World Wide Web which analyses the economic, social and political implications of software agent technology. *Jeffrey Shaw is director of the media institute at Karlsruhe Media Centre in Germany. Shaw studied architecture in Australia, and art in Milan and London, before working on interactive and virtual space projects from a base in The Netherlands, where he also taught at the Rietveld Academie. He has shown such award-winning projects as TheLegible City, The Narrative Landscape, and The Virtual Museum at festivals and workshops throughout Europe, the USA and Japan. *Marco Susani is a teacher and researcher at Domus Academy, the research centre and postgraduate design school in Milan. An expert on the design of services, Susani explores the relationship between dematerialisation - for example, of communications - and scenarios for a sustainable economy in which radically less matter and energy are consumed. His recent work focusses on conviviality - the behavioural threshold that offers one route for technology to enter the home. *Philip Tabor's doctoral thesis at Cambridge University concerned the limits of 'automated' architectural design. He co-founded the Centre for Land Use and Built Form Studies (now the Martin Centre), and the computer aided design consultancy, Applied Research of Cambridge, which is now part of McDonnell Douglas. For ten years a partner in Edward Cullinan Architects, specialising in housing, Philip Tabor was until recently Director of the Bartlett School of Architecture in London. *Shin-Ichi Takemura teaches anthropology, international affairs and cultural design, including ethnic arts, at Touhoku University of Art and Design. His trans-cultural analysis of communication processes , media structures and design issues includes a particular emphasis on an 'ecology of body and mind'. Takemura is convenor of the Asian Cultural Design Forum and Human Ecology Round Table. His team is also involved in planning such public facilities as the proposed Eco-Aesthetic Museum. *Pauline Terreehorst in her recently completed book Het Boerderijmodel - 'The Farm Mould' - argues that the new communication technologies may help transform the home into a 'farm' again. Terreehorst also speculates that the re-location of home as a focal point of the electronic superhighway will and foster positive changes in relationships between men and women. Home played such a positive role before industrialisation forced people to separate home from work. *FURHTER SPEAKERS and presentations will be scheduled continuously between now and the conference itself: * SPEAKER UPDATE: Confirmed speakers at publishing date are Hiroshii Ishi, and Stephen Perrella ('Architecture at the End of Metaphysics' studio) *Conference Programme Friday 4 November 08:00-10:00 Registration 10:00-12:30 Plenary 15:00-18:00 Plenary 19:00 Reception Saturday 5 November 08:30-10:00 Breakfast Round Tables 10:00-12:30 Plenary 15:00-18:00 Plenary 19:00 Reception Sunday 6 November 08:30-10:00 Breakfast Round Tables 10:00-12:30 Plenary 15:00-18:00 Plenary *Breakfast Round Tables On both 5 and 6 November, about 25 different 'breakfast round tables' will be held between 08:30-10:00. Each table will consider a different topic or presentation - some programmed in advance, others decided on the day. Many but not all the discussions will be led by a speaker or a moderator. An extra charge of Dfl 25 per breakfast is payable for participation. Register now to participate. If that day is fully booked by the time of your registration, we will book the other day and notify you with your confirmation. *Registration and hotel service For more INFORMATION about REGISTRATION, plus details of HOTEL service: Sonja van Piggelen Tel: +31 20 61 70 390 Fax: +31 20 61 74 679 e-mail: modam@xs4all.nl REGISTRATION FEES (in Dutch Guilders, or 'Dfl') exclude accomodation but include attendance at all conference sessions apart from the breakfast round tables. The fees also include evening receptions, morning and afternoon tea and coffee, and conference documentation. The conference sells out, and places are limited, so please do not come without a reservation. Applications are processed in order received. *REGISTRATION FORM* Name: Company: Function/Profession: Street address: City: ZIP Code: Country: Telephone: Fax: E-mail: Student card number: School/Institution: Date: PLEASE MENTION WHICH NUMBER (=OPTION) YOU CHOOSE: # ... Standard rate to 1 October 1) Excluding breakfast round tables: Dfl 575,- 2) Including one breakfast round table Saturday: Dfl 600,- 3) Including one breakfast round table Sunday: Dfl 600,- Standard rate after 1 October 4) Excluding breakfast round table: Dfl 625,- 5) Including breakfast round table Saturday: Dfl 650,- 6) Including breakfast round table Sunday: Dfl 650,- Student rate to 1 October 7) Excluding breakfast round table: Dfl 225,- 8) Including breakfast round table Saturday: Dfl 250,- 9) Including breakfast round table Sunday: Dfl 250,- Student after 1 October 10) Excluding breakfast round tables: Dfl 275,- 11) Including breakfast round table Saturday: Dfl 300,- 12) Including breakfast round table Sunday: Dfl 300,- *I HEREBY REGISTER and pay via: #... a) Diners Club b) Visa c) Eurocard/Mastercard d) American Express e) JCB Credit card No: Expire Date: Card holder's name: Card holder's address: Zipcode: f) (NL only): ABN Amro 43 36 80 407 o.v.v. DoP, of per giro nr. 2391 van de ABN Amro t.g.v. 43 36 80 407 o.v.v. DoP * PLEASE SEND an invoice (you will receive confirmation and your ticket, after payment of the full amount) CANCELLATION: refund in full only if you cancel in writing by 21 October -- Mediamatic Postbus 17490 1001 JL Amsterdam vox +31 - 20 626 6262 fax +31 - 20 626 3793 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Mon, 5 Sep 94 22:19:27 PDT To: cypherpunks@toad.com Subject: How Did This Get Done? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Ok...ok....ignore the content of the following. I'm not interested in flames about narrow mindedness or whatever, I'm just interested in how the poster was able to pull the following off.... I picked this up from a post in alt.sex.stories (and yeah....man does not live on talk.politics.crypto alone :>) : ---------------------------------------------------------------------------- Path: io.org!sun.cais.com!news.sprintlink.net!tequesta.gate.net!sysop From: no_more_faggots@faggots.must.die.com <===== Is this a trick? Newsgroups: alt.sex.stories Subject: NO MORE FAGGOT STORIES! Date: 5 Sep 1994 21:13:00 GMT Lines: 1 Message-ID: <34g1ks$jn1@tequesta.gate.net> NNTP-Posting-Host: hopi.gate.net NO MORE FAGGOT STORIES DAMMIT ----------------------------------------------------------------------------- How the hell did the poster "customize" his address to ...ummm...fit the post??? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jburrell@crl.com (Jason Burrell) Date: Mon, 5 Sep 94 10:16:28 PDT To: ghio@kaiwan.com (Matthew Ghio) Subject: Re: Ethics of Anonymous Remailers (Re: Needed for a computer ethics class) Message-ID: <199409051715.AA10707@mail.crl.com> MIME-Version: 1.0 Content-Type: text/plain > >No, but it's something that I often get asked. I would be interested to hear >examples of good things that people are using my anonymous remailer for. Take Pr0duct Cypher, for example. Many believe that what (s)he's doing(*) is a Good Thing, and I've seen him/her using the Cypherpunk remailers to conceal his/her identity. * If you don't know, (s)he's the person who wrote PGPTOOLS, and a hack for PGP 2.3a to decrypt messages written with 2.6. I assume (s)he's doing it anonymously due to ITAR regulations. --- Hey Feds! How's it goin'? (LIke you're not reading the list. :) -- Jason Burrell Finger for PGP public key. There is no such thing as limited censorship. If you want your freedom, fight now. Don't wait until you've lost it. WWW: ftp://ftp.crl.com/users/ro/jburrell/WWW/home.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cwalton@earthlink.net (Conrad Walton) Date: Mon, 5 Sep 94 12:57:02 PDT To: jya@pipeline.com (John Young) Subject: Reputations/Credentials Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 11:17 PM 9/4/94 -0700, James A. Donald wrote: >The objective is to go to a system where good conduct is >enforced by the non material and unquantifiable value of >reputations, rather than a system where good >conduct is enforced by coercion. > >Credentials are not reputations. Any attempt to make reputations >more precise, objective, and knowable, will turn them into >credentials, which are incapable of achieving the desired >effect. I'm afraid I don't understand what you guys are talking about. My wife and I bought a car on Saturday. We drove it away, based on what the dealer's computer printedout from his TRW inquiry. My personal credit (tied to my Social Security Number)is terrible. My wife's is pristine. We used hers. (Is this "transference of reputation? Could *I* use a couple different SSNs for different "reputations"?) They asked about how much $$$ she makes, how long we've lived in our house and looked at the record of payments on other loans. They took a copy of her driver's license (credentials?) and TRW calculated a "risk factor" for us. It was a specific number, between 1-1000. This sounds like a reputation kept by a third party (escrow agent?) to me. My actions (good conduct) will be based on (enforced?) by the non material and semi-quantifiable value of the TRW credit report, not coercion (I want more stuff in the future). TRW seems like a "reputation reporting agency". I can take a copy of that print out into another bank and get another loan if I wanted. Is that a "credential"? What's the difference? and what are the implications of the difference? Give me a better model to illustrate what you think would be better or worse. Drug dealers only need cash and a gun to make transactions while they keep totally anonymous. Futures traders need a credit line and a government registered agent to work through and have *no* privacy, but more money than I'll ever make. >By calling a credential a reputation, we imply that it automatically >has value. Of course it does not. But this is like saying that a credit card has no value. While this is technically true, in reality, where I live, I can turn that credit card into food, gas, stereos and computers. If I don't pay my bill at the end of the month, they won't give me anymore stuff. Reputations *and* credentials both have nothing to do with the value, worth or character of a person, but I don't think the car dealer cares if I kick my dog, only if I pay my bills. PS- I lost the note about Sandy's Privacy Seminar. Did I miss it? ***************************************** Conrad Walton cwalton@earthlink.net ***************************************** Without JOY there can be no STRENGTH. Without STRENGTH, all other virtures are worthless. Edward Abbey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 7CF5048D@nowhere Date: Mon, 5 Sep 94 14:50:21 PDT To: sci.math.usenet@decwrl.dec.com Subject: How to find a primitive root of unity, for Diffe-Hellman? Message-ID: <199409052037.AA04009@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > >How do I choose constants suitable for Diffe-Hellman? >According to _Applied Cryptography_ n should be prime, >also (n-1)/2 should also be prime. g should be a primitive >root of unity mod n. n should be 512 or 1024 bits long. >Are there any other requirements? > >How can I choose such numbers? Are such numbers published >anywhere? > Ok let me take a stab at finding g assuming n has been choosen to meet the above requirements. (I hope my math is still good.) Let Zn be the field defined by the prime n. Let G be the multiplicitive group defined in Zn. So |G| = n-1. Now n is large so 1 is not equal to -1 in Zn. Let N be { 1, -1} in G. It is a subgroup. Zn is abielian so it is Normal. We can consider the canoical map: G ---> G/N The order of G/N will be (n - 1)/2 which we are assuming to be prime. G/N is a cyclic group with no non trivial subgroups. Every element not = 1 is a generator. Pulling back to G we find that if g is not a root of unity, then the other member of its co-set = -g is! So take any g and raise to (n-1)/2 power. The result will be equal to 1 or -1. g raised to any lower power will not be equal to 1 or -1. Since (n-1)/2 is a large prime, it is odd. So if g to the (n-1)/2 is = to 1, then - -g to the (n-1)/2 = -1. So we can find a g which raised to the order (n-1)/2 power is = to -1. So g to the (n-1) power is =1 and g is a primitive root of unity. Have I made any errors? Did I get it right? -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmt8dw2Gnhl89QSNAQHzmAP9GUGAmFcbgMyWxKtrzEvQYJS33FXGoGmr w4rXblv14lkwJX32hpoRKmicm3bdND2OPGgmM4EefGYggj+iCI+NU+l6II+MxhjY C4Rk3Xjn59H81FhNdfcNqOU9AirjwMBSqKzYtNCfbedB6HuQDCTeLSU5pjI5PSEQ wvFP7F3i5rY= =0r8J -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 5 Sep 94 15:00:56 PDT To: rarachel@prism.poly.edu Subject: Re: Art Gallery on internet needs PGP signatures In-Reply-To: Message-ID: <199409052200.PAA15039@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Arsen Ray A. wrote: > Now the question I have is what if the forgery is done so well, would it > fool the scanner and pass the signature? ie: What if you take a picture > of the painting or part or whatever using high resolution film, etc. > Would it pass the signature? I don't know (but I'll make some speculative/engineering guesses), as I never saw the system...like I said, I heard a verbal description of it some years back (from Jim Omura, of Cylink, now famous for suing RSADSI). First, photo-reproduced art is almost never confused with the real thing. Surface texture, brush strokes, light at different angles, etc. Second, I could imagine the scanner system using light at two or more angles specifically to provide better protection against forgeries. (In the intended main applicaiton, that of detecting machine part forgeries, the pattern of natural scratches and abrasions, and grains/regions in the metal, would be essentially impossible to mechanically reproduce. Not completely impossible, but very difficult, and hence not cost-effective.) Anyone interested in pursuing this may be find out if Light Signatures still exists. Omura may know, and someone at RSADSI probably would have records of their licensing arrangements. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Arsen Ray Arachelian Date: Mon, 5 Sep 94 13:43:19 PDT To: Patrick Juola Subject: Re: Needed for a computer ethics class In-Reply-To: <199409021709.LAA00722@suod.cs.colorado.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 2 Sep 1994, Patrick Juola wrote: > Does anyone have a concise, citeable statement about why anonymous > remailers are a good thing? Some sort of position statment by > Julf would be ideal. Similarly, if anyone has something for the > *other* side of the coin, I'd love to see that. 1. They allow the reporting of evil practices by big companies/government 2. They allow the dissemination of "forbidden" information. ie: under an opressive government, etc. 3. They allow the sender to ask a question which would destroy his/her reputation for whatever. > > I'm in the process of writing a course on computer ethics for > the University of Colorado at Boulder and I think anonymous > remailers would be a good subject for an essay assignment, but > I need enough material (ideally, primary source material) to > lay the groundwork first. You're not in any way related to Detweiler are you? :-) =============================================================================== | + ^ + || ' . . . . . . . Ray (Arsen) Arachelian || | \|/ || . . . ' . ' . : . . rarachel@photon.poly.edu || |<--+-->||. . . |' '| .' . . ... ___ sunder@intercom.com || | /|\ || . . \___/ . . . : .... __[R] || | + v + || . oOOo /o.O\ oOOo :. : .. |A| "And bugs to kill before I sleep"|| =========/---vvvv-------VVVV------------|I|----------------------------------/ / . : . ' : ' |D| This signature pannel is / / The Next Bug to kill(tm) --- now open. / /___________________________________________________________________/ GCS d++(---)(-) H s+++/++ !g !p !au a- w-(+) (!v | v) C+++++ Coherent++++ L+ 3 C+ V+ P? E- N++ K- W W--- M++ V-- po- Y+++ t:[tos+, tng--, ds9+] 5 !j !R G? tv+ b+++ D+ B--- e+(- | *) u--- h+++ f+(++) r++ n+(---) x**(++) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 5 Sep 94 16:18:19 PDT To: Cypherpunks Subject: PRIVACY 101 Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Conrad Walton wrote: ... PS-I lost the note about Sandy's Privacy Seminar. Did I miss it? Nope, no one did. Due to circumstances beyond *my* control, Duncan has been out of town for the last few days (he should return today). He is running the list software and will be starting things out tomorrow (probably). Thanks for your patients. Stay tuned. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 5 Sep 94 16:35:51 PDT To: Cypherpunks Subject: NYC C'PUNKS MEETING? Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks in the New York City area, Are you interested in having a Cypherpunks physical meeting at (aprox.) the same time as the SF Bay Area Meeting? Is there anyone in the area who can volunteer a venue? Alison Armitage of Acapulco H.E.A.T. wants to attend. Please let me know your thoughts via private e-mail. Please include your phone number. Thanks, S a n d y P.S. I lied about Alison Armitage. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 5 Sep 94 17:31:58 PDT To: cwalton@earthlink.net (Conrad Walton) Subject: Re: Reputations/Credentials In-Reply-To: Message-ID: <199409060031.RAA10617@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Conrad Walton writes > I'm afraid I don't understand what you guys are talking about. My wife and > I bought a car on Saturday. We drove it away, based on what the dealer's > computer printedout from his TRW inquiry. My personal credit (tied to my > Social Security Number)is terrible. My wife's is pristine. We used hers. > (Is this "transference of reputation? No. > Could *I* use a couple different SSNs > for different "reputations"?) Recently some tenants appeared to have a fictitious history. My wife ridiculed my suspicions - after all they have real social security numbers -- they cannot cheat. Needless to say, their history was fictitious, and I have no idea how they managed it. Perhaps Duncan can elucidate. So yes, you can, and some people apparently do, use multiple social security numbers for multiple reputations. This is of course, dishonest, since you are misrepresenting yourself to the landlord or bank. Misrepresenting yourself to the IRS is completely honest, because the IRS has no right to ask the questions that it demands answers to, under threat of violence. Furthermore most landlords make this distinction also, though not necessarily on the same philosophical grounds as I do. I do not know if banks make that distinction. On the other hand multiple corporate identities are fine - I used to be several different companies, and nobody gets upset provided you refrain from running the companies through profitable bankruptcies. There is nothing wrong with making it difficult for people to cross reference information from one of your activies to another of your activities. But if you say you are revealing information about your activities, and you are concealing it, then that is dishonest. > My actions (good conduct) will be based on (enforced?) by the non material > and semi-quantifiable value of the TRW credit report, not coercion (I want > more stuff in the future). TRW seems like a "reputation reporting agency". > I can take a copy of that print out into another bank and get another loan > if I wanted. Is that a "credential"? Exactly so. > What's the difference? and what are > the implications of the difference? The printout is a credential. The reputation is how impressed the banks are by your credentials. The implication of making a distinction is that clever use of cryptographic signatures and the like on credentials will not make the credentials worth anything. A credential will only be of value to the extent that it impairs privacy. The objective therefore must be to maintain privacy against uninvited third parties and make privacy impossible against invited parties. More realistically, we must reveal what invited parties wish to know, without revealing what uninvited parties might wish to know. > Give me a better model to illustrate what you think would be better or > worse. Drug dealers only need cash and a gun to make transactions while > they keep totally anonymous. Futures traders need a credit line and a > government registered agent to work through and have *no* privacy, but more > money than I'll ever make. All the models you give are excellent. The drug dealers transaction is strictly local, and therefore can be completely anonymous. Unfortunately complete anonymity and the lack of a storefront means that loss of reputation is no problem. Thus punishments for misconduct also have to be local, hence the gun. This suggests that people doing business in cyberspace cannot be anonymous from each other, although their real physical identity and physical location may be hidden, making them difficult to coerce. The futures transaction is non local, and is backed both by reputation and state coercion. In some markets the transaction is backed only by reputation. In others, such as China and Vietnam, arbitrary government coercion randomly prevents people from carrying through the deals that they have made. > > By calling a credential a reputation, we imply that it automatically > > has value. Of course it does not. > But this is like saying that a credit card has no value. While this is > technically true, in reality, where I live, I can turn that credit card > into food, gas, stereos and computers. If I don't pay my bill at the end of > the month, they won't give me anymore stuff. Credentials support a reputation, and a reputation enables one to obtain a credential, yet chickens are not eggs. If one defines chickens to be eggs, one will have difficulty roasting a chicken. The difference between your credit card and your reputation is that if you lose your credit card it will be replaced, but if you lose your reputation they will cut up your credit card the next time your proffer it. > Reputations *and* credentials both have nothing to do with the value, worth > or character of a person, but I don't think the car dealer cares if I kick > my dog, only if I pay my bills. Quite so. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 5 Sep 94 17:41:48 PDT To: cypherpunks@toad.com Subject: Re: \"Reputations\" are more than just nominalist hot air In-Reply-To: <199409041853.LAA17023@netcom7.netcom.com> Message-ID: <199409060041.RAA15683@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain jamesd@netcom.com (James A. Donald) writes: >Hal seems to be asking questions which implicitly define >a reputation to be some kind of credential. I tried to post something on this last night, but Toad apparently hiccupped and lost it. My suggestion was that we do not discuss "reputations", where I think James is right that the term already refers to an opinion someone holds in his mind, but rather "reputation capital" or perhaps "reputation credentials", which are information structures which may be used to establish or support a reputation. The example I used last night was that "reputation capital" is not "reputation" any more than the "liberty bell" is "liberty". Then perhaps we can avoid arguing about what a reputation is, and instead focus on the interesting issue of what the role of cryptography will be in establishing reputations in a possibly-pseudonymous business network. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Hibbert Date: Mon, 5 Sep 94 18:05:12 PDT To: cwalton@earthlink.net (Conrad Walton) Subject: Re: Reputations/Credentials In-Reply-To: Message-ID: <199409060105.SAA08869@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I'm not going to quote Conrad Walton point-by-point, but I'm responding to the message in which he asks how what TRW provides relate to what we mean by reputations and credentials. What TRW does is to collect information from others about their beliefs about others and their history of dealings with them. TRW then provides a summary giving their opinion. They do it in an automated way, and provide a numerical rating as the output. Equifax, TransUnion and Dunn&Bradstreet provide a similar service, but depend on different sources, and combine the information in different ways. I doubt if any of them would tell you what their formula is. I think what other c'punks writing on this topic have objected to is the notion that someone might create *a* calculus that would describe *the* proper way for rating services to do their job. Reputations are people's opinions, and how you add them up depends on your beliefs about the opinion-holders. I'm not sure that credentials are different in that respect. The way credentials should be different is that they should tell you what opinion they're intended to represent. Does your signature on my key indicate that you believe that I'm a real person with the name I use, or just that I am the person who used that name last year? Reputations are subjective. Credentials are codifications about beliefs. They say that X believes Y about Z. It might be useful to codify what the different useful Y's are, but I find it hard to see how there could be a general formalism for composing statements like these. Chris From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Mon, 5 Sep 94 18:24:34 PDT To: cypherpunks@toad.com Subject: Random number workbench Message-ID: <199409060124.SAA23028@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain I was just wondering if something like a random number workbench exists? I am looking for some implimentations of randomness tests that I can run on the output of pseudo-random and random number generators that I am working on. Is there a ftp site where I can get something of this sort? If not, what sort of demand would there be for one if I were to write it? Lance -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schulz@omcron.uleth.ca (Tom Schulz) Date: Mon, 5 Sep 94 19:14:52 PDT To: cypherpunks@toad.com Subject: Punk Rock Zine Message-ID: <9409060120.AA09488@omcron.uleth.ca> MIME-Version: 1.0 Content-Type: text/plain Hi Me and some friends of mine are compiling a punk rock fan zine, and i wish to include a section outlining public key cryptography, the cypherpunks as a group, etc. I was wondering if anybody had any press releases, or short (like 1 page) RSA or PGP articles or that sort of thing. It won't be a huge spread or anything, but it will be positive nondigitial media press for cypherpunkism. I am not a current list member, so please email me at schulz@omcron.uleth.ca TOM SCHULZ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Mon, 5 Sep 94 16:42:39 PDT To: hibbert@netcom.com (Chris Hibbert) Subject: Re: Problems with anonymous escrow 2--response In-Reply-To: <199409050428.VAA26284@netcom15.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain stop stop , please, I knew what he was doing.... :-) I just had to comment on the unorthodox (unfortunately) tact. While I don't like to be forced to be overly formal, I find it strange that some people get upset during a strenuous argument. I 'grew up' corporately at a GE research lab (LBG) where you argued things strenuously and then walked away friends. Personal attacks are an obvious sign of defeat, since you are admitting you have nothing of substance to profer. Unfortunately, my wife doesn't treat arguments/debate the same way... sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 513 496-5223APager LIG dev./sales Internet: sdw@lig.net OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Comm. Consulting ICBM: 39 34N 85 15W I love it when a plan comes together Newbie Notice: (Surfer's know the score...) I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Terka Date: Mon, 5 Sep 94 18:03:48 PDT To: cypherpunks@toad.com Subject: Remailer at Wein? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Is the remailer at remailer@ds1.wu-wein.ac.at up and running? Test messages to that site kept bouncing. Also, how do I get ahold of that remailer's public key for encrypting messages through them? -------------------------------------------------------------------------- Mark Terka | werewolf@io.org | public key (werewolf) by Toronto,Canada | dg507@cleveland.freenet.edu | public key server or request --------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Mon, 5 Sep 94 18:13:05 PDT To: cypherpunks@toad.com Subject: Re: Reputations/Credentials Message-ID: <199409060110.VAA05999@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Mon, 5 Sep 1994 12:56:53 -0800 >From: cwalton@earthlink.net (Conrad Walton) > >Give me a better model to illustrate what you think would be better or >worse. Drug dealers only need cash and a gun to make transactions while >they keep totally anonymous. I used to carry a Swiss Army knife, myself (because of the corkscrew), and a lot of the transactions were based on credit. Reputation was very important, whether dealing in cash or not, and I never dealt with anyone I didn't know and trust. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Patrick Juola Date: Mon, 5 Sep 94 21:57:24 PDT To: cypherpunks@toad.com Subject: Re: Needed for a computer ethics class Message-ID: <199409060324.VAA04179@suod.cs.colorado.edu> MIME-Version: 1.0 Content-Type: text/plain > I'm in the process of writing a course on computer ethics for > the University of Colorado at Boulder and I think anonymous > remailers would be a good subject for an essay assignment, but > I need enough material (ideally, primary source material) to > lay the groundwork first. You're not in any way related to Detweiler are you? :-) Nope, 'fraid not. Never even met the "gentleman," as it happens. I'm sure that whoever is running the Medusa style-analyzer can bear me out on that. 8-) (That and the fact that I've been on cypherpunks for nearly a year now, and Detweiler's not subtle enough to keep his tentacles quiet for that long. Feeling paranoid?) Maybe I didn't make myself clear enough on the question. I don't need to be convinced that remailers are a Good Thing. I already believe it. On the other hand, [I feel] it's more professional to point the students on magazine articles, FAQ's, and stuff and to let them draw their own conclusions about the inherent Rightness of anonymous Email than to simple proseletyze at them, which never works. So I'm looking for material *external* to what I'm presenting them directly, rather than simply arguments, which I can make in the course of the class. Patrick Patrick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Schruf Date: Mon, 5 Sep 94 19:47:35 PDT To: werewolf@io.org (Mark Terka) Subject: Re: Remailer at Wein? In-Reply-To: Message-ID: <199409060249.AA16733@metronet.com> MIME-Version: 1.0 Content-Type: text/plain > > Is the remailer at remailer@ds1.wu-wein.ac.at up and running? Test > messages to that site kept bouncing. > > Also, how do I get ahold of that remailer's public key for encrypting > messages through them? > > -------------------------------------------------------------------------- > Mark Terka | werewolf@io.org | public key (werewolf) by > Toronto,Canada | dg507@cleveland.freenet.edu | public key server or request > --------------------------------------------------------------------------- > The address you typed above contains a typo. Correct is: remailer@ds1.wu-wien.ac.at ^^ (Wien = Vienna) I hope that solves the first part of your problem. Michael M. Schruf mschruf@metronet.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cwalton@earthlink.net (Conrad Walton) Date: Mon, 5 Sep 94 22:09:07 PDT To: cypherpunks@toad.com Subject: Re: \"Reputations\" are more than just nominalist hot air Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 5:41 PM 9/5/94 -0700, Hal wrote: > >Then perhaps we can avoid arguing about what a reputation is, and instead >focus on the interesting issue of what the role of cryptography will be >in establishing reputations in a possibly-pseudonymous business network. I think the distinction between "reputation" and "credential" is an important one in this context. I would be interested in discussing "the interesting issue of what the role of cryptography will be in establishing in a possibly-pseudonymous business network", i.e. TRW credit reports, drivers licenses, or ATM cards (all of which may or may not be tied to a reputation or to a valuable, wonderful person - doesn't matter to me. Will I get my money outta the deal?). ***************************************** Conrad Walton cwalton@earthlink.net ***************************************** Without JOY there can be no STRENGTH. Without STRENGTH, all other virtures are worthless. Edward Abbey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Mon, 5 Sep 94 23:07:01 PDT To: cypherpunks@toad.com Subject: Re: How Did This Get Done? In-Reply-To: Message-ID: <199409060606.XAA13709@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The "From" line of a news post may be any arbitrary text. Although most newsreaders insert truthful information, you can post anything you like if you interface with the posting agent personally. You can telnet to any NNTP server on the Net that does not reject your connection and post anything you wish. The "Path" information should give you some idea of where the post originated. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: spaceman.spiff@calvin.hobbes.org Date: Tue, 6 Sep 94 06:14:39 PDT Subject: No Subject Message-ID: <9409061311.AA05915@toad.com> MIME-Version: 1.0 Content-Type: text/plain In refrence to Mark Terka's article on how the person faked his name, he probaably did it the same way I am doing this, only on a variation for news. You can accuatly telnet in to other ports that are instance. Anyway Loopholes arent to hard to find. Ask a net programmer what the port for news is. Groove on dude Michael Conlen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Tue, 6 Sep 94 06:45:10 PDT To: M.Gream@uts.EDU.AU Subject: Re: Aust crypto regulations In-Reply-To: <9409060707.AA01997@acacia.itd.uts.EDU.AU> Message-ID: <199409061341.GAA19268@cae.retix.com> MIME-Version: 1.0 Content-Type: text/plain > Matthew Gream (M.Gream@uts.edu.au) wrote [in re aussie spooks and > crypto (I think)]: > In short: Anything cryptographic, they want to know about, and they > want to know about it on a per end-user basis. They advise against > distribution on the "Internet" and any distribution without prior > approval otherwise there could be "problems". I am sure they will be as successfull as their american counterparts in suppressing such distribution. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Tue, 6 Sep 94 07:38:34 PDT To: cypherpunks@toad.com Subject: AIDs testing and privacy Message-ID: <199409061438.HAA14594@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain 'Punksters There was an interesting piece on a new AIDs self-test kit this morning that focused on privacy. The idea is that an AIDs self-test kit is made widely available via your local pharmacy. You use the kit's materials to draw a drop of blood, which you place on an enclosed test slide. You then seal the slide, attach a barcoded sticker, and mail in the enclosed mailer to a lab. After a few weeks, you call a 1-800 number, punch in your code (from the sticker) and you get a recording telling you if the test was negative. From this point on the piece (CBS this morning) was elaborating on whether or not a machine should be used to pass on this news, or should a "real" person be involved. Interesting... Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Tue, 6 Sep 94 07:46:21 PDT To: cypherpunks@toad.com Subject: Re: How Did This Get Done? Message-ID: <199409061446.HAA19128@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > ---------------------------------------------------------------------------- > Path: io.org!sun.cais.com!news.sprintlink.net!tequesta.gate.net!sysop > From: no_more_faggots@faggots.must.die.com <===== Is this a trick? > Newsgroups: alt.sex.stories > Subject: NO MORE FAGGOT STORIES! > Date: 5 Sep 1994 21:13:00 GMT > Lines: 1 > Message-ID: <34g1ks$jn1@tequesta.gate.net> > NNTP-Posting-Host: hopi.gate.net > > NO MORE FAGGOT STORIES DAMMIT > ----------------------------------------------------------------------------- > > How the hell did the poster "customize" his address to ...ummm...fit the > post??? not hard at all...by telnetting in to port 25 of a system on the net, you can talk directly to that systems sendmail...mail is passed in ascii format...few systems require a HELO (identifying the system telnetting in)...then you simply type in the mail headers manually...combine this with the fact that some systems let you post to usenet by email, and you can do just about anything and be untraceable (i think, anyone know for sure?)... i am sure that there are other ways to do this...i don't know how usenet news is passed, but i suspect this is also done in a similar way so if you know the port number and the format, you could do it like that... Skat From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@cbnewsh.att.com Date: Tue, 6 Sep 94 00:56:28 PDT To: cypherpunks@toad.com Subject: Re: Micro Power Broadcasting Meeting/Picnic & Workshops In-Reply-To: <34ahf1$qgb@crl7.crl.com> Message-ID: <9409060755.AA02794@ig1.att.att.com> MIME-Version: 1.0 Content-Type: text/plain The following article in alt.society.anarchy touched on some issues that have been occasionally discussed here in cypherpunks. (I'm temporarily disconnected from receiving cypherpunks until my mail addresses get straightened out - sigh.) Bill ------- In article <34ahf1$qgb@crl7.crl.com> somebody writes: ] ]You are invited to a meeting of the Free Communications Coalition on ]Sunday, September 11. It will be held in Berkeley at 809 B Allston Way ](two blocks south of University Ave. between 6th and 5th) from 12 noon to ]2 PM. A potluck vegie picnic will follow at a nearby park complete with a ]live micro power broadcast. Members of the Free Communications Coalition ](the peoples' FCC) include San Francisco Liberation Radio, Radio Libre, ]Free Radio Berkeley, National Lawyers Guild Committee on Democratic ]Communications and other micro power practioners and supporters. Help ]plan the fall/winter campaign to take back the airwaves. ] ]Two workshops on micro power broadcasting are scheduled for the Bay ]Area. The first one will be held in Berkeley at the Long Haul, 3124 ]Shattuck Avenue on Saturday, September 24. New College, 777 Valencia in ]San Francisco will be the site of the second workshop on Saturday, ]October 8. Both workshops will start at 11 AM and run until about 4 PM. ]A donation of $5-$25 is requested. Materials and info will be provided. ]Learn how to put your own micropower station on the air. ] ]Listen to San Francisco Liberation Radio 93.7 on the air every night ]covering the western portion of SF, north and west of Twin Peaks. Radio ]Libre 103.3 is on every night from the Mission District covering an area ]east of Twin Peaks. Free Radio Berkeley returns to the air on Sunday, ]September 4 at 8 PM on 104.4 ] ]For further information, contact Free Radio Berkeley / Free ]Communications Coalition. You can request a current copy of our ]newsletter and list of the kits we offer. ] ]Email: frbspd@crl.com ] ]Snail: FRB, 1442 A Walnut St., #406, Berkeley, CA 94709 ] ]Voice mail: (510) 464-3041 ] ] -- # Bill Stewart AT&T Global Information Solutions (new name for NCR!) # 6870 Koll Center Pkwy, Pleasanton CA 94566 1-510-484-6204 fax-6399 # Email: bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 Digital Telephony Initiative - the price of liberty is eternal vigilance! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 6 Sep 94 08:21:33 PDT To: cypherpunks@toad.com Subject: Re: Problems with anonymous escrow 2--response In-Reply-To: <9409041052.AA03370@ininx> Message-ID: <199409061521.IAA21325@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain jkreznar@ininx.com (John E. Kreznar) writes: >Hal writes: >> it >> is no more desirable to allow dossiers to be built up about your on-line >> personality than your off-line life. >But is this really true? If a seller is using the pseudonym just to >defend himself against uninvited third parties such as tax collectors, >it would seem that accumulation of a dossier would be useless as long as >the physical seller can't be found. What would be gained by >transferring the credential (the evidence of the seller's marketable >skills or whatever he's selling) to a new pseudonym? I assume that the >seller receives payment by some anonymous method, perhaps electronic >cash. Am I missing something? Well, there are at least a couple of reasons why a seller might want to do this, one (IMO) good and one bad. The good one would be to allow sellers to do socially or politically unpopular things without being punished for them. For example, someone selling pro-civil rights material during the 1950's, or someone selling homosexual rights material today might find themselves facing a certain amount of prejudice if they also wanted to sell more mainstream stuff. By being able to run two businesses which are unlinkable but to apply their good credit record, good customer response record, etc. from one business to the other, we encourage diversity and a free market in ideas. On the other hand, an unscrupulous seller could open up a string of businesses, be honest for a few months to collect some good credentials like this, then fold the business and keep customer money. He then opens up a new business and uses his old good credentials to get going quickly, only to repeat the process. Both of these kinds of activities happen today, but in the network environment there are a lot more possibilities for records keeping. Today it may be an open secret that "Praise the Lord Publications" and "Hot Sex Novels" are both published by the same guy, but probably most of his customers don't know it. On the net it will be a lot harder to keep this kind of thing secret because of the greater access to infor- mation. Likewise, the fly-by-night boiler-room telemarketing service may have a harder time competing in a network environment where the lack of a track record will be more obvious, but the cryptographic credentials which solve the first problem may also allow this tactic to be more successful as well. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Tue, 6 Sep 94 05:25:22 PDT To: ptz@acm.org Subject: PGP 2.6.1 release from MIT In-Reply-To: <2E67949E@microcosm.SanDiegoCA.NCR.COM> Message-ID: <9409061224.AA12502@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > > This new version has a lot of bug fixes over version 2.6. I hope this is > > the final release of this family of PGP source code. We've been working > > on an entirely new version of PGP, rewritten from scratch, which is much > > cleaner and faster, and better suited for the future enhancements we have > > planned. All PGP development efforts will be redirected toward this > > new code base, after this 2.6.1 release. > > Anyone have an idea of what these "enhancements" will be? New data formats? Or when they will be available? I tried FTPing them over the weekend and only found the 2.6.0 version. --Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Tue, 6 Sep 94 05:41:10 PDT To: roy@sendai.cybrspc.mn.org Subject: NY Times Fears C'punks In-Reply-To: <940903.152223.7n1.rusnews.w165w@sendai.cybrspc.mn.org> Message-ID: <9409061240.AA12614@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > > Big Brother is dead. The only serious likelihood of his resurrection > > lies in reaction to the chaos and disintegration that an era of Little > > Brothers might bring. > > Is this the NYT being out of touch, or are they just showing off their > tentaclehood? To me, that reads like a threat against those who oppose > the Government Private Agenda. No, I wouldn't say that. What they're predicting there is that the massive state will die, smaller groups and cults (ala the Assassins) will replace it with non-territorial based fighting, and that the reaction to the abuses of the smaller groups and cults will cause a popular demand for a resurrection of the big Brother-style govt. It's an interesting thought, but I don't see that Big Brother is on his deathbed, which is their starting premise. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: M.Gream@uts.EDU.AU (Matthew Gream) Date: Mon, 5 Sep 94 15:50:41 PDT To: ghio@chaos.bsu.edu (Matthew Ghio) Subject: Re: How do I choose constants suitable for Diffe-Hellman? In-Reply-To: <199409051528.KAA07031@chaos.bsu.edu> Message-ID: <9409052253.AA19774@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain "Matthew Ghio" wrote: > Yes, Phil Karn posted a list of such numbers to the list last May, and > the program used to generate them. Since some people have expressed > their distaste for large files re-posted/forwarded to the list, I won't > send it, but you can get it from ftp cs.cmu.edu: > /afs/andrew.cmu.edu/usr12/mg5n/public/Karn.DH.generator I needed a few of these primes a while ago, so I took a few minutes and hacked Phil's code to operate distributed (ie. a central machine carried out the sieving and handed off candidates to a set of other machines to do the Rabin-Miller). With one Sun Sparc 690MP and approx 40 Sun Sparc LX's, it was getting results like: acacia: 7:21pm up 2:05, 20 users, load average: 0.95, 0.98, 0.77 mg.{~/static/d/dist} date;./go;date Sun Jul 24 19:21:57 EST 1994 [..] server calls: 7235 found modulus p = 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 finding generator trying 2 3 5 generator g = 5 Sun Jul 24 21:10:18 EST 1994 That's 2 hours for a 2048 prime P where (P - 1)/2 is also prime, and they also satisfied the constraint that P = 3(mod 4). The software maintains a TCP connection to each "Rabin-Miller server" and can dynamically deal with the loss of machines, but in it's simplicity doesn't do reconnects. If anyone who operates an FTP archive wants to reply to me, I'll tar it up (in it's current "it works for me, but no guarantees" state). Speaking of primes with constraints, I got my hands on Harn's recent paper on a PKCS based on both factoring and discrete logs. He wants his modulus to be a prime P = 2p x q + 1, where p = 2r + 1, q = 2s + 1. All P, q, q, r, s must be prime -- good luck in finding such primes by probablistic methods ! Matthew. mg.{~/src/rr} ls -l total 26 -rw------- 1 mgream 8339 Jul 24 14:17 client.c -rw------- 1 mgream 2196 Jul 24 15:00 common.h -rw------- 1 mgream 6028 Jul 29 13:35 dhgen.c -rwx------ 1 mgream 270 Jul 24 14:58 go -rw------- 1 mgream 527 Jul 24 14:58 makefile -rw------- 1 mgream 3041 Jul 29 14:50 server.c -rw------- 1 mgream 367 Jul 24 14:26 servers.src -- Matthew Gream -- Consent Technologies, (02) 821-2043 Disclaimer: From? \notin speaking_for(Organization?) [cfqx103] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 6 Sep 94 06:31:53 PDT To: cypherpunks@toad.com Subject: NYT on Electronic Purses Message-ID: <199409061331.JAA23072@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain The New York Times today reports: Quotes: "Electronic purses" may mean the end of cash. Banks, credit card companies and even some governments are racing to introduce electronic purses, wallet-size cards embedded with microchips that store sums of money for people to use instead of cash for everything from buying fast food to paying highway tolls. * * * Long-range planners in the banking industry see the weaning of small businesses and consumers from cash as the last step to closing many expensive branches and conducting virtually all business by telephone, through cash machines and perhaps home computers. * * * "As more and more people do business on the Internet, we have to look for how you pay for things," said Catherine Allen, a vice president in Citibank's technology office and the head of the Smart Card Forum, an industry group. "The smart card allows me to identify myself securely." * * * But Mondex [Britain's system] has still another wrinkle: privacy. Unlike most other electronic purse systems, Mondex, like cash, is anonymous. The banks that issue Mondex cards will not be able to keep track of who gets the payments. Indeed, it is the only system in which two card holders can transfer money to each other. "If you want to have a product that replaces cash, you have to do everything that cash does, only better," Mondex's senior executive, Michael Keegan said. "You can give money to your brother who gives it to the chap that sells newspapers, who gives it to charity, who puts it in the bank, which has no idea where it's been. That's what money is." End quotes. The article describes smart card systems in the US and other countries. Describes how customers "recharge" the card by home phone or other means. Email copies wanted? It's about a half-page in size. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 6 Sep 94 13:03:56 PDT To: talon57@well.sf.ca.us (Brian D Williams) Subject: Re: AIDs testing and privacy In-Reply-To: <199409061438.HAA14594@well.sf.ca.us> Message-ID: <199409061731.KAA15119@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Brian Williams wrote: > There was an interesting piece on a new AIDs self-test kit this > morning that focused on privacy. > > The idea is that an AIDs self-test kit is made widely available ... > From this point on the piece (CBS this morning) was elaborating on > whether or not a machine should be used to pass on this news, or > should a "real" person be involved. A report I saw on this said the concern about the "human voice" giving the news, especially if positive for HIV, was psychological. That is, that HIV-positive folks would not like hearing this from a recording, and might do something serious to themselves. I applaud the "unconditionally untraceable" nature of the test (pay cash for the kit, call from a payphone). Ideas like this are _good_ for society, and for us. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Tue, 6 Sep 94 07:36:02 PDT To: perry@imsi.com Subject: Re: Governments and repression In-Reply-To: <199408311836.LAA07396@comsec.com> Message-ID: <9409061433.AA26714@tis.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Wed, 31 Aug 1994 08:35:12 -0400 >From: "Perry E. Metzger" Perry, >I would refer to most governments as being no more than large >organized gangs, differing from the Mafia or Hezbollah only in so far >as they have convinced large numbers of people of their legitimacy. It's always bothered me that gov'ts were people wielding power for its own sake. I had hoped we had progressed beyond the tribal chieftan stage of development. Then again, I remember the bullies in grade school. To what extent is gov't a home for bullies and to what extent is it the collective defense against bullies (both ideas finding models in the Wild West Sheriff)? How do we turn it from the first to the second? - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 6 Sep 94 11:04:52 PDT To: cypherpunks@toad.com Subject: Re: How to find a primitive root of unity, for Diffe-Hellman? In-Reply-To: <199409052037.AA04009@xtropia> Message-ID: <199409061803.LAA08116@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Maybe I can save you some trouble. Here is a "strong" 1024-bit prime and generator that I've been using for Diffie Hellman key exchange to set up keys for IP packet encryption. For a "strong" prime p, (p-1)/2 is also prime. This is thought to make the discrete logarithm problem maximally hard. --Phil a4788e2184b8d68bfe02690e4dbe485b17a80bc5f21d680f1a8413139734f7f2b0db4e25375 0018aad9e86d49b6004bbbcf051f52fcb66d0c5fca63fbfe634173485bbbf7642e9df9c74b8 5b6855e94213b8c2d89162abeff43424350e96be41edd42de99a6961638c1dac598bc90da06 9b50c414d8eb8652adcff4a270d567f Generator = 5 You're welcome to verify that this is indeed a strong prime; this should be considerably faster than searching for one from scratch. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Tue, 6 Sep 94 11:08:39 PDT To: cypherpunks@toad.com Subject: List of reliable remailers Message-ID: <199409061808.LAA00513@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain I have written and installed a remailer pinging script which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at: http://www.cs.berkeley.edu/~raph/remailer-list.html Please let me know about any other remailers which I missed. I've only included remailers which can mail to arbitrary addresses, so I already know chop and twwells are missing. This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail, which is available at: ftp://kiwi.cs.berkeley.edu/pub/raph/premail-0.22.tar.gz This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 10-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list@kiwi.cs.berkeley.edu. $remailer{"chaos"} = " cpunk hash ksub"; $remailer{"vox"} = " cpunk oldpgp."; $remailer{"avox"} = " cpunk oldpgp"; $remailer{"extropia"} = " cpunk pgp special"; $remailer{"kaiwan"} = " cpunk pgp hash latent cut"; $remailer{"portal"} = " cpunk pgp hash"; $remailer{"alumni"} = " cpunk pgp hash"; $remailer{"bsu-cs"} = " cpunk hash ksub"; $remailer{"rebma"} = " cpunk pgp hash"; $remailer{"jpunix"} = " cpunk pgp hash"; $remailer{"wien"} = " cpunk pgp hash nsub"; $remailer{"c2"} = " eric pgp hash"; $remailer{"soda"} = " eric pgp."; $remailer{"penet"} = " penet"; $remailer{"ideath"} = " cpunk hash ksub"; $remailer{"usura"} = " cpunk pgp. hash latent cut"; $remailer{"leri"} = " cpunk pgp hash"; Last ping: Tue 6 Sep 94 11:00:01 PDT remailer email address history latency uptime ----------------------------------------------------------------------- jpunix remailer@jpunix.com **+**-**++## 7:36 99.99% bsu-cs nowhere@bsu-cs.bsu.edu **++******## 4:47 99.99% wien remailer@ds1.wu-wien.ac.at *-**+*-*+*** 12:38 99.99% extropia remail@extropia.wimsey.com --+++---..-+ 5:20:51 99.99% c2 remail@c2.org .-++++-+***+ 42:07 99.99% vox remail@vox.hacktic.nl --------- . 10:30:39 99.99% chaos remailer@chaos.bsu.edu *#****###### 0:57 99.92% ideath remailer@ideath.goldenbear.com **-*****+*#+ 12:50 99.87% leri remail@leri.edu --+*****+*#+ 22:09 99.83% soda remailer@csua.berkeley.edu +++++++++..+ 2:45:46 99.58% kaiwan ghio@kaiwan.com +** + ++--** 19:32 99.28% alumni hal@alumni.caltech.edu **+****+ * * 5:03 99.15% portal hfinney@shell.portal.com **+****+ #* 3:36 98.22% rebma remailer@rebma.mn.org -----*+--- + 5:32:23 94.53% usura usura@xs4all.nl ****+*+* -* 22:49 87.85% penet anon@anon.penet.fi _ _+__++** 43:44:31 73.46% Suggested path: wien;bsu-cs;jpunix For more info: http://www.cs.berkeley.edu/~raph/remailer-list.html Options and features cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. oldpgp Remailer does not like messages encoded with MIT PGP 2.6. Other versions of PGP, including 2.3a and 2.6ui, work fine. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. special Accepts only pgp encrypted messages. History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). If you've got a Web page, please feel free to include a link to this page. If you think your Web page is relevant to the subject of remailers, let me know and I'll link it in. Comments and suggestions welcome! Note to remailer operators: this script generates hourly ping messages. If you don't want that, let me know and I will take your mailer off the list, or increase the interval between pings. Raph Levien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 6 Sep 94 11:08:41 PDT To: samman@CS.YALE.EDU Subject: Re: How Did This Get Done? In-Reply-To: Message-ID: <199409061809.LAA08142@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >That's one of the ways, some stupid fool got caught mailing a death threat >to the president using forged mail from 'never.gonna.catch.me.org' Another way that people often let themselves be caught is that they inevitably send a test message to themselves right before the forged message in question. This shows up clearly in the sending system's sendmail logs. It's a point to consider with remailer chains too, if you don't trust the last machine on the chain. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Tue, 6 Sep 94 08:23:45 PDT To: talon57@well.sf.ca.us Subject: AIDs testing and privacy In-Reply-To: <199409061438.HAA14594@well.sf.ca.us> Message-ID: <9409061523.AA13234@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > After a few weeks, you call a 1-800 number, punch in your code > (from the sticker) and you get a recording telling you if the test > was negative. Of course, with ANI, calling an 800 number is not an anonymous act, unless you one of the few that know you need to do it from a payphone. --Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 6 Sep 94 12:54:39 PDT To: raph@CS.Berkeley.EDU (Raph Levien) Subject: Re: List of reliable remailers In-Reply-To: <199409061808.LAA00513@kiwi.CS.Berkeley.EDU> Message-ID: <199409061833.LAA23223@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > I have written and installed a remailer pinging script which > collects detailed information about remailer features and reliability. > > To use it, just finger remailer-list@kiwi.cs.berkeley.edu > > There is also a Web version of the same information, at: > http://www.cs.berkeley.edu/~raph/remailer-list.html Just to give some kudos to Raph, I've used his "finger" service and have been shocked at how _good_ it is! Seeing the uptimes, delays, etc. is very useful in planning remailer chains. I haven't had the time to explore his other tools, though. Between this pinging service, and those of Matt Ghio and Sameer Parekh (haven't checked it in a while), welcome progress has been made. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Tue, 6 Sep 94 09:04:00 PDT To: cypherpunks@toad.com Subject: more detweiler foo Message-ID: <199409061603.MAA05000@ritz.mordor.com> MIME-Version: 1.0 Content-Type: text ~Newsgroups: misc.invest ~Path: sdd.hp.com!hpscit.sc.hp.com!cupnews0.cup.hp.com!news1.boi.hp.com!rdetweil ~From: rdetweil@boi.hp.com (Richard Detweiler) ~Sender: news@boi.hp.com (Boise Site News Server) ~Message-ID: ~Date: Tue, 6 Sep 1994 14:28:44 GMT ~Nntp-Posting-Host: hpbs4189.boi.hp.com ~Organization: Hewlett Packard - Boise Printer Division ~Isn't this amazing? I've cut down the newsgroups to just misc.invest. The article is discussing a recent forgery. Maybe since the summer is over and its back-to-work time he has to cut back to one group? He-he-he-huh-huh. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Subversive Citizen Unit Date: Tue, 6 Sep 94 10:13:40 PDT To: nobody@shell.portal.com Subject: Re: How Did This Get Done? In-Reply-To: <199409061446.HAA19128@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > > > How the hell did the poster "customize" his address to ...ummm...fit the > > post??? > > not hard at all...by telnetting in to port 25 of a system on the net, you > can talk directly to that systems sendmail...mail is passed in ascii > format...few systems require a HELO (identifying the system telnetting > in)...then you simply type in the mail headers manually...combine this > with the fact that some systems let you post to usenet by email, and you > can do just about anything and be untraceable (i think, anyone know for > sure?)... Well you can do it this way by using a mail to news gateway, as for tracibility, this is quite tracible. Remember all you have to do is have a log of all incoming telnet sessions and a log at the home machine of all out going telnet sessions and you're easily paired up with it. That's one of the ways, some stupid fool got caught mailing a death threat to the president using forged mail from 'never.gonna.catch.me.org' Ben. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 6 Sep 94 10:19:21 PDT To: psmarie@cbis.com Subject: Re: PGP 2.6.1 release from MIT In-Reply-To: <9409061224.AA12502@focis.sda.cbis.COM> Message-ID: <9409061713.AA11964@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain A message will be sent out when 2.6.1 is available. I expect it to be available later today or tomorrow, but wait for the mail that says that it is available and where to get it! -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Tue, 6 Sep 94 13:27:21 PDT To: cypherpunks@toad.com Subject: Where can I get cypherpunk t-shirts? Message-ID: <199409062027.NAA01386@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain I would like to get some cypherpunk t-shirts. So far, I've heard of the "Big Brother inside" and "Cypherpunk Criminal" ones. If anybody has any information about these, I'd appreciate it. From what I hear, there is a fair amount of pent-up demand for the "Big Brother inside" one. For those who are interested, I have a Web page for net-related t-shirts at http://www.cs.berkeley.edu/~raph/tshirt.html Thanks in advance, Raph From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Tue, 6 Sep 94 14:07:25 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: List of reliable remailers In-Reply-To: <199409061833.LAA23223@netcom6.netcom.com> Message-ID: <199409062101.OAA00877@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain > > Just to give some kudos to Raph, I've used his "finger" service and > have been shocked at how _good_ it is! Seeing the uptimes, delays, > etc. is very useful in planning remailer chains. > > I haven't had the time to explore his other tools, though. > 'premail' is excellent. I just this weekend hacked elm and pine to worrrk with premail, which I posted to the list. (these versions of elm and pine are installed on c2.org -- premail is not yet publically installed.) > Between this pinging service, and those of Matt Ghio and Sameer Parekh > (haven't checked it in a while), welcome progress has been made. > My pinger (on remail@c2.org and remailer@csua.berkeley.edu) has not been very reliable. I wanted a remailer pinger service available for my blind server and client projects and having seen Raph's setup I am deferring to his. . I hope to be able to incorporate the excellent setup that Raph is running into a client for the blind server running on omega.c2.org. Regarding Tim's earlier comments about for-pay remailers and such. I regard remail@c2.org a for-pay/prfossionally run remailer. While there is no charge associated with using the remailer, it is running as one of the many services offered by the for-profit Community ConneXion system. Thus I hope to keep this remailer very reliable, very strong, and Raph's setup will hopefully show this. (The blind server is an actual for-pay service but I expect that most users will not use it to a degree more than they get for free when they set up an account -- I should make sure I reword my description to emphasize that. [I suspect the reason thhat not many people have signed up [the client *is* hard to use, yes, and slightly buggy, but it works.. that is a reason, but not the main one, in my eyes is that people see that it is a forpay service and don't realize that light usage is free]) -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@BU.EDU (Nobody) Date: Tue, 6 Sep 94 11:07:12 PDT Subject: Rabin-Miller Message-ID: <199409061806.OAA20548@BU.EDU> MIME-Version: 1.0 Content-Type: text/plain Has anyone checked to see if the Rabin-Miller Primalty testing algorithm is included in PRZ's new release of PGP 2.61? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 6 Sep 94 14:14:11 PDT To: Cypherpunks Subject: "GOOD" GOVERNMENT Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Carl Ellison wondered: To what extent is gov't a home for bullies and to what extent is it the collective defense against bullies ...? How do we turn it from the first to the second? As I see it, it's always a home for bullies masquerading as a collective defense. Sometimes it actually it actually has to perform its advertised defense function. Like naked quarks, purely defensive governments cannot exist. They are bipolar by nature, with some poles (i.e., the bullying part) being "more equal than others." S a n d y "There's no government, like no government" ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 6 Sep 94 11:21:15 PDT To: cypherpunks@toad.com Subject: Re: Rabin-Miller In-Reply-To: <199409061806.OAA20548@BU.EDU> Message-ID: <9409061820.AA12988@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain I can tell you that no, Miller-Rabin is not in 2.6.1 -- 2.6.1 is just a bugfix release of 2.6, and nothing more. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeffrey I. Schiller Date: Tue, 6 Sep 94 11:29:19 PDT To: cypherpunks@toad.com Subject: PGP 2.6.1 Available from MIT Message-ID: <9409061829.AA12998@big-screw> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- MIT is pleased to announce the availability of PGP 2.6.1, a free public-key encryption program for non-commercial use. PGP 2.6.1 provides for digital signatures and confidentiality of files and messages. PGP 2.6.1 is distributed in source form for DOS/UNIX platforms. For convenience, an MSDOS executable is also part of this release. Because source is available, anyone may examine it to verify the program's integrity. For Macintosh users MIT is currently distributing MacPGP 2.6. An update to MacPGP 2.6 will occur at a later date. PGP 2.6.1 contains fixes to many of the bugs reported in PGP 2.6 and MIT encourages all U.S. PGP users to upgrade. How to get PGP 2.6.1 from MIT: PGP 2.6.1 is available from MIT only over the Internet. Use anonymous FTP to login to net-dist.mit.edu. Login as anonymous. Look in the directory /pub/PGP. In this directory, available to everyone, is a README file a copy of the RSAREF license and a copy of a software license from MIT. Please read the README file and these licenses carefully. Take particular note of the provisions about export control. The README file contains more detailed instructions on how to get PGP 2.6.1. Also in /pub/PGP is a copy of the PGP Manual (files pgpdoc1.txt and pgpdoc2.txt) and the file pgformat.doc that describes the PGP message, signature and key formats, including the modifications for PGP 2.6.1. These are being made available without the distribution restrictions that pertain to the PGP source and executable code. -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLmywV8UtR20Nv5BtAQHsTgP/co0ff5OVXOCMo85BxWKKYulmWk1S1Xns qypYTbKvYETn98mAqXol3dolQPW9OWhgtG2km/R4C2Zq4G/NZBjPy7yfTpO/ket8 lfC0muTQSzAVxzwMhHTRNSItwISCiVwlWDwMADlz3uXKKckJkfntAR+jXd+Foxk/ gizPTNo4ytc= =7ndy -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 6 Sep 94 15:20:33 PDT To: cypherpunks@toad.com Subject: Re: Reputation Capital papers? In-Reply-To: <199409062037.QAA21812@arthur.bwh.harvard.edu> Message-ID: <199409062220.PAA21494@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack writes: > Are there papers out there on reputation capital that I should >be familiar with before talking about it? I have a bunch of ideas, >but would like to review the lit before presenting any of them, so I >don't repeat things that have been talked about, and don't make any >dumb mistakes. I checked the index of AC, and also looked in the >bibliography under Chaum but did not see anything. I seem to recall a posting in outline form by Dean Tribble to this list about 1 1/2 years ago. It was some notes he had used in a presentation to a CP meeting. Maybe someone could dig it out again. I don't think Chaum has particularly used the term or even discussed the issue that much. It doesn't seem like it is an issue which is talked about in many places. Your ideas are probably as much worth hearing as anyone's. Hal Finney P.S. I did find a paper on the net called "Endorsements, Licensing, and Insurance for Distributed System Services", by Lai, Medvinsky, and Newman of Information Sciences Institute. Here is the abstract: "Clients in a distributed system place their confidence in many servers, and servers themselves rely on other servers for file storage, authentication, authorization, and payment. When a system spans administrative boundaries it becomes harder to assess the security and competence of potential service providers. This paper examines the issue of confidence in large distributed systems. "When confidence is lacking in the 'real world,' one relies on endorsements, licensing, insurance, and surety bonds to compensate. We show that by incorporating such assurances into a distributed system, users are better able to evaluate the risks incurred when using a particular server. This paper describes a method to electronically represent endorsements, licenses, and insurance policies, and discusses the means by which clients use such items when selecting service providers." Unfortunately, I can't recall where I saw the pointer to this paper. I'm sure other people read the same lists and newsgroups I do so perhaps someone else can provide a pointer. Also, my copy of the postscript paper would only print the first three pages, so I can't really evaluate their ideas. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Tue, 6 Sep 94 13:41:47 PDT To: cypherpunks@toad.com Subject: CEB PREMEIER ISSUE PART 2 Message-ID: <9409062041.AA14296@toad.com> MIME-Version: 1.0 Content-Type: text/plain however, can still read both formats. Although this is annoying if you have a really old key that has lots of old signatures on it, the fact is that the older the key, the more likely someone has captured both it and the passphrase used to protect it. Therefore, I strongly recommend generating a new key and getting at least one other person to sign it. ARE MY OLD KEYS COMPATIBLE WITH MIT PGP 2.6? Unless they were created with the old, non-PKCS standard (i.e., created with PGP 2.2 or earlier, or created with PGP 2.3a with pkcs_compat set to 0), and unless they were created with a modulus of more than 1024 bits, then they are compatible. If a compatible key has an incompatible signature certificate, then the incompatible signature certificate will simply be stripped off by PGP 2.6. Otherwise, you can keep using your old key. In fact, if you just copy your key ring files to your new PGP 2.6 directory, then extract your old key with ASCII armor, it will be indistinguishable from a PGP 2.6 key, but have the same value, id, and signatures (assuming they were all in the PKCS format). WHY DOESN'T THE MIT KEY SERVER ACCEPT KEYS FROM PGP VERSIONS < 2.4? They don't want to be accused of contributing to the possibly infringing use of PGP 2.3a. WHY IS MY PGP 2.3a KEY ON THE MIT KEY SERVER? Because the MIT key server synchronizes with several non-USA key servers that run PGP 2.6ui or MIT PGP 2.6, and which accept keys from PGP 2.3a. When keys are extracted from those servers to synchronize with the MIT server, they appear to be coming from PGP 2.6, so they are accepted. WHY SHOULD I UPGRADE TO MIT PGP 2.6 FROM PGP 2.3a (BESIDES THE TIME BOMB)? First of all, if you are in the USA, the patent-legal status of MIT PGP 2.6 is good for your conscience. Second of all, there are a lot of bug fixes and features: Fixed a bug with the -z option. If no passphrase was given, PGP used to crash. When using -c, the IV is generated properly now, and the randseed.bin postwash is done. (This bug could have resulted in the same ciphertext being generated for the same plaintext, if the same passphrase is used.) Memory allocated with halloc() is now freed with hfree() in ztrees.c and zdeflate.c. (MS-DOS only.) The decompression code now detects end of input reliably, fixing a bug that used to have it produce infinite amounts of output on come corrputed input. Decompression has also been sped up. PGP -m won't try to write its final output to the current directory. This makes it less efficent if you want to save the text to a file, but more secure if you don't. If the line comment= appears in the config file, the line "Comment: " appears in ASCII armor output. Of course, you can also use this from the command line, e.g. to include a filename in the ASCII armor, do "pgp -eat +comment=filename filename recipient". PGP now enables clearsig by default. If you sign and ascii-armor a text file, and do not encrypt it, it is clearsigned unless you ask for this not to be done. The now enables textmode. Textmode detects non-text files and automatically turns itself off, so it's quite safe to leave on all the time. If you haven't got these defaults yourself, you might want to enable them. All prompts and progress messages are now printed to stderr, to make them easier to find and ensure they don't get confused with data on standard output such as pgp -m output. PGP now wipes temp files (and files wiped with pgp -w) with pseudo-random data in an attempt to force disk compressors to overwrite as much data as possible. On Unix, if the directory /usr/local/lib/pgp exists, it is searched fror help files, language translations, and the PGP documentation. On VMS, the equivalent is PGP$LIBRARY:. (This is PGP_SYSTEM_DIR, defined in fileio.h, if you need to change it for your site.) Also, it is searched for a default global config.txt. This file may be overridden by a local config.txt, and it may not set pubring, secring, randseed or myname (which should be strictly personal) The normal help files (pgp -h) are pgp.hlp or .hlp, such as fr.hlp. Now, there is a separate help file for pgp -k, called pgpkey.hlp, or key.hlp. No file is provided by default; PGP will use its one-page internal help by default, but you can create such a file at your site. On Unix systems, $PGPPATH defaults to $HOME/.pgp. PGP used to get confused if you had a keyring containing signatures from you, but not your public key. (PGP can't use the signatures in this case. Only signatures from keys in the keyring are counted.) PGP still can't use the signatures, but prints better warning messages. Also, adding a key on your secret key ring to your public keyring now asks if the key should be considered ultimately-trusted. Prviously, you had to run pgp -ke to force this check, which was non-obvious. On Unix, PGP now figures out the resolution of the system clock at run time for the purpose of computing the amount of entropy in keystroke timings. This means that on many Unix machines, less typing should be required to generate keys. (SunOS and Linux especially.) The small prime table used in generating keys has been enlarged, which should speed up key generation somewhat. There was a bug in PGP 2.3a (and, in fact in 2.4 and dating back to 1.0!) when generating primes 2 bits over a multiple of the unit size (16 bits on PC's, 32 bits on most larger computers), if the processor doesn't deal with expressions like "1<<32" by producing a result of 1. In practice, that corresponds to a key size of 64*x+4 bits. At the request of Windows programmers, the PSTR() macro used to translate string has been renamed to LANG(). The random-number code has been *thoroughly* cleaned up. So has the IDEA code and the MD5 code. The MD5 code was developed from scratch and is available for public use. Versions prior to 2.6 would not permit a new signature to be added to a key if there was an already existing signature from the same signer. Starting with version 2.6 newer signatures will override older ones *as long as the newer signature verifies*. This change is important because many keys have signatures on them that were created by PGP version 2.2 or earlier. These signatures can not be verified by PGP 2.5 or higher. Owners of keys with these obsolete signatures should attempt to gather new signatures and add them to their key. WHY SHOULD I UPGRADE TO MIT PGP 2.6 FROM PGP 2.6ui? If you are in the USA, PGP 2.6ui suffers from the same alledged patent infringement problems as PGP 2.3a. PGP 2.6ui also lacks most of the bug fixes and enhancements listed above since PGP 2.3a, since PGP 2.6ui is essentially just PGP 2.3a modified to accept both new and old packet version bytes (2 and 3). On the other hand, if you are outside of the USA and Canada, you should be careful not to offend the U. S. Department of State, Office of Defense Trade Controls, by exporting MIT PGP 2.6 from the USA or Canada. I suppose that you wouldn't break U. S. law if you got a copy of MIT PGP 2.6 that someone else exported, or you could get a copy of the PGP 2.6ui (that originated in Great Britain) if you don't care about the enhancements listed above, or if you want to be able to use 1264-bit keys. Note that if you use MIT PGP 2.6 in most countries, you are still bound by the RSAREF license because of the copyright law, and you are still limited in some countries to noncommercial use of PGP by the IDEA patent (unless you get a license from ETH Zurich). IS THERE AN EVIL PLOT, BACK DOOR, OR INTENTIONAL WEAKNESS IN MIT PGP 2.6? Not that I am aware of. It ships with source code, and I didn't see any way to hide such a thing in the source code that I looked at. Besides, if you really knew Phil Zimmermann, you would know just how repugnant such an idea is to him. IS THERE A LEGAL VERSION OF PGP FOR COMMERCIAL USE IN EUROPE? Not yet. To do that, you would have to (1) arrange to license the use of IDEA from ETH Zurich or wait for the coming triple-DES option in PGP, and (2) use the original (PGP 2.3a or 2.6ui) RSA code linked in with the new PGP (to avoid restrictions on the copyrighted RSAREF code). There is also the possibility of other local laws, such as those in France, restricting use of strong cryptography. IS THERE A LEGAL VERSION OF PGP FOR COMMERCIAL USE IN THE USA & CANADA? Yes. Use Viacrypt PGP for any commercial or personal use in the USA and Canada. I understand that there are some BSAFE-based PGP versions for commercial use in the USA, too, but you need to check with Philip Zimmermann on that to make sure that all of the copyright and licensing issues are handled properly. WHAT EXACTLY IS COMMERCIAL USE? I don't have an exact definition. Use some common sense. Are you encrypting sales reports, business plans, contract bidding information, and proprietary designs? Are your money making operations aided by the use of PGP? If so, and if one is available to you, you should buy the fully licensed commercial version. SINCE VIACRYPT PGP SHIPS WITH NO SOURCE, HOW DO I KNOW IT IS OK? Philip Zimmermann wrote or examined all of the source code. He says it is OK, so I trust him. I guess you have to decide for yourself. IS IT OK TO BUY VIACRYPT PGP, THEN USE MIT PGP FOR COMMERCIAL USE? RSADSI/PKP says it is not. On the other hand, since their only recourse is to sue you for damages, and since such a plan results in exactly the same revenue they would have if you did what they wanted, there are no damages to sue for. Personally, I use Viacrypt PGP except when beta testing PGP. IS THERE AN INTERCHANGE PROBLEM WITH THE DIFFERENT RSA ENGINES IN PGP? Fortunately, there is no problem interchanging RSA encrypted packets between original PGP, Viacrypt Digi-Sig, RSAREF, and BSAFE versions. They all do the same RSA computations. They are all different implementations of the same basic algorithm with a different legal status for each of them, which changes depending on what country you are in. The only annoyance is that unmodified copies of RSAREF and BSAFE can't handle more than 1024 bit RSA keys, but that isn't much of a problem (IMHO). HOW DO I UPGRADE FROM VIACRYPT PGP 2.4 TO VIACRYPT PGP 2.7 Call 800-536-2664 with your registration number, name, address, and credit card number handy. Hey, it is only US$10. No, I don't work for Viacrypt, nor do I get a commission on sales -- I just use Viacrypt PGP. WHERE DO I GET MIT PGP 2.6? By ftp: ftp://net-dist.mit.edu/pub/PGP/mitlicen.txt ftp://ftp.csn.net/mpj/README.MPJ ftp://ftp.wimsey.bc.ca/pub/crypto/software/README ftp://ftp.informatik.uni-hamburg.de/pub/virus/crypt/pgp/ Look for the files pgp26.zip, pgp26src.zip, and pgp26src.tar.gz. BBS: Colorado Catacombs BBS 303-772-1062 (free -- log in with your name) Hieroglyphics Voodoo Machine 303-443-2457 (log in as VOO DOO, password NEW) Download PGP26.ZIP, and for source, PGP26SRC.ZIP. Compuserve: Use IBMFF to look for PGP26.ZIP and PGP26S.ZIP. For a longer list, see the daily and montly postings on alt.security.pgp, or get ftp://ftp.csn.net/mpj/getpgp.asc WHAT KNOWN BUGS ARE IN MIT PGP 2.6? The function xorbytes doesn't. Replace the = with ^= to fix it. The effect of this bug is that RSA keys aren't quite as random as they should be -- probably not a practical problem, but worth fixing if you are going to compile the code yourself. DON'T SET PGPPASS when editing your keys, because if you do, and if you don't change your pass phrase, the key is lost. (If this happens, rename your backup keyring files to the primary files before you do anything else). These bugs have been fixed in the master source code, and will be corrected in the next release of MIT PGP. WHAT IS COMING IN FUTURE VERSIONS OF PGP? I won't steal the thunder from Philip Zimmermann, Jeff Schiller, Colin Plumb, and the rest of the team, but there is some neat stuff that they are working on. Transition from MIT PGP 2.6 and Viacrypt PGP 2.7 to the newer versions will be easier than transitions from other versions. If you have enhancements and suggestions for the PGP team, I suggest you coordinate with them so that your ideas can be integrated with the main PGP project. WHERE DO I REPORT BUGS IN PGP? Please send bug reports, bug fixes, ports to new platforms, and suggestions to pgp-bugs@mit.edu. WHERE DO I SEND OR FIND LANGUAGE KITS? If you have a language kit to share, you can also send it to me at mpj@csn.org for me to post on ftp.csn.net/mpj/public/pgp/, as well as sending it to some of the other PGP sites. IS PHILIP ZIMMERMANN STILL THE SUBJECT OF AN INVESTIGATION? Yes. He is still paying a lawyer lots of money to represent him, too. If you like PGP, then I would strongly suggest sending a donation to his defense fund at: Philip Zimmermann defense fund c/o Philip Dubois 2305 Broadway Boulder, Colorado 80304 USA CAN I REDISTRIBUTE THIS FILE? Permission is hereby granted to freely redistribute unmodified copies of this PGP signed file. ___________________________________________________________ | | |\ /| | | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | \/ |o| | PO Box 1151, Longmont CO 80502-1151 USA Jesus is alive! | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mpj/README.MPJ -. --- ----- ....| | ||| \ \_/ | PGPprint=F2 5E A1 C1 A6 CF EF 71 12 1F 91 92 6A ED AE A9 | |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAgUBLlDhNvX0zg8FAL9FAQHoZAP8C+XgqMzs1y0x1SHM45lzPzD8XK9JjjPk lHUSDlQ6uo5lRnBXxUVPpPlTmLW4E2AHvCM+mke4bsVbvNJnNK513tUELWDkGLf4 6rexV0wiZJ9VdnQW3HyN44Sug8/5W7mxmgbdIOwv4A+OOWwAqm/chOLXsFAVn1mP TLQSBl8sb3E= =Wq3r -----END PGP SIGNATURE----- Chapter 2. Steganography "A picture is worth a thousand words." ============================================= %% = !I = %% %%% = !!! BB = %%%* *%%%% = **!!** & = *** @** = u \ x! ) < = * *** + m ) c $ = ** = # k } = = $%- & u = = ------- = @!p +e$ ~ # = = h 6& ; | = = =,# {{ = = = = = = = ============================================= STILL LIFE WITH CRYPT +++++++++++++++++++++++++++++++++++++++++++++ Steganography is the craft of hiding messages in pictures. The text is, of course, encrypted text rather than plain text. The current best steganography program has been done by Arsen Arachelian Below, follows his text contribution: From: rarachel@prism.poly.edu (Arsen Ray Arachelian) WNSTORM is available from: ftp.wimsey.bc.ca:/pub/crypto/software/dist/US_or_Canada_only_XXXXXXX/Steg Usual routine to get it. i.e. cd /pub/crypto/software, get the README file, and if you agree to the terms then follow the instructions. Short description off the top of my head (I wrote the beastie) Another info scrap should be in the same directory as WNSTORM. WNSTORM is a data encryption/steganography utility which is pretty secure for most uses. Unlike some stego systems WNSTORM is expandible, all you have to do is write your own LSB injector/extractor for whatever data format you wish to hide information into. WNSTORM doesn't require the recipient of the host picture, sound, movie, etc. to have the original un-stormed picture. Unlike primitive stego programs, WNSTORM doesn't compare an stormed picture with an unstormed picture. WNSTORM will cover its tracks statistically. If it changes a 0 bit in the LSB data stream to a zero, or a 1 bit to a 1, it does nothing. If it changes a 1 bit to a zero, it will balance itself by changing an unused adjacent 0 bit to a 1. Ditto for a 0->1 transform. WNSTORM will NOT change every bit of the LSB in order to prevent detection. It will use a passkey along with a probabilistic algorithm to decide which bits it will change. The algorithm for picking bits depends on the previous succesfully encoded/decoded cyphertext AND the passkey. Internally WNSTORM works by picking "windows" or "packets" of bytes out of either a random number stream or an LSB stream extracted from a picture, sound, movie, etc. It then injects eight bits of cyphertext into this window. Each window is of variable size. The bit locations where the bits are inserted are randomly exchanged for each pass. The bit values are also randomly exchanged for each pass. WNSTORM includes an injector/extractor for PCX images, however I will write more injecotr/extractor programs for it in the future, and OTHERS can do so as well. Chapter 3. Shells for PGP. Section 1. David Merriman's WinPGP26.ZIP From: "David K. Merriman" Subject: Windows PGP shell I've just finished making an ftp deposit to soda in the cypherpunks/ incoming directory of WinPGP26.ZIP; it's the latest version of the Windows PGP shell Shareware, and understands 2.6/2.6ui/2.7. Dave Merriman Section 2. Ross Barclay's WinFront 3.0 From: Ross Barclay Subject: PGP WinFront 3.0 Now Available! (New Windows front end for PGP) To: cypherpunks@toad.com, ~rbarclay@TrentU.ca -----BEGIN PGP SIGNED MESSAGE----- Announcing PGP WinFront 3.0 ~~~~~~~~~~~~~~~~~~~~~~~~~~~ A freeware Windows front end for PGP 2.3a and 2.6 Copyright 1994 Ross Barclay (rbarclay@trentu.ca) WHAT IT IS: - PGP WinFront is the most fully featured free (or otherwise) Windows front end available. It will make using PGP easy for beginners, and it will drastically increase the speed at which experts use it too. PGP WinFront is now into is third revision and I have tried to implement as many of the suggestions that I received as possible. PGP WinFront was designed by its users, but was coded by me. Features: - Supports secret key ring placement on floppy drive - Support en/decryption to/from clipboard - Move / Copy / Delete files - Online hypertext help - Online hypertext PGP help - Keyring reader to pick names, view key characteristics - Keyring reader supports less-often used "huge" keyrings - Signature Checker - Very configurable - over 25 user-definable settings - more . . . This program does too much to list here. And it's free! This version is a complete rewrite of the popular PGP WinFront 2.0. The feature-set has largely been set by users who sent in suggestions. Please read the file README.TXT and peruse the help files. Please send me your comments. HOW TO GET IT: At the moment, there are 2 ways to get this program: 1) Via FTP - The PGP WinFront 3.0 filename is called PWF30.ZIP. - It has been uploaded to the incoming directories of the following FTP sites: ftp.cica.indiana.edu ftp.eff.org ftp.wimsey.bc.ca black.ox.ac.uk soda.berkeley.edu ftp.informatik.uni-hamburg.de ftp.ee.und.ac.za ftp.demon.co.uk - Hopefully, they will be slotted into the PGP directories soon. On CICA, it will be placed into \pub\pc\win3\utils. That is where PWF20.ZIP was placed. - Once you get the program, please upload it to other FTP sites! 2) From Colorado Catacombs BBS - dial (303)772-1062. The file is called PWF30.ZIP - once you get the program, please upload it to other BBSs. *** The mail access system I had was discontinued. This is because the file was too big to fit into my account. However, you can still register PWF and request certain PGP and PWF related items using my mail access system. Details of these are on the "About" screen of PWF 30. - --Ross Barclay - ------------------------------------------------------------------------- Ross Barclay (rbarclay@trentu.ca), Assistant Editor | To receive my PGP | public key, send PC NEWS Review: Windows Edition | me e-mail with the Bellevue, WA (206) 399-8700 | subject: GET KEY - ------------------------------------------------------------------------- To receive PC NEWS Review, send me e-mail with the subject: GET PNR. - ------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLmZ7fdgpRteEZ9JhAQFeXgIAxIpvJQeMsx7YecNgtusBDMqL662XFeX2 qL0qF8HcN4ReZ9MYjtn9t8N1zWGxkPOXQEI3KfM7uk8JTzxjZ5LG2g== =gSYT -----END PGP SIGNATURE----- Chapter 4. Generally cool things. Section 1. Loompanics sources. Something cool from Vincent: Most of the Loompanics Unlimited catalog is online as: gopher://gopher.well.sf.ca.us/00/Business/catalog.asc And you can send mail to them at: loompanx@pt.olympus.net You can also get their catalog at: Loompanics Unlimited PO box 1197 33 Port Townsend, Wa. 98368 P id Send $5.00 for their general catalog - free with any order. Section 2. Viruses sources. AMERICAN EAGLE PUBLICATIONS Cypherpunks, I have found a source of info. that I just must share! American Eagle Publications, Inc. P. O. Box 41401 Tucson, AZ 85717 I'm sure they will send you a catalog just for the asking. So, what are they about? They are about VIRUSES! They don't just carry a couple of virus things - they are the VIRUSES-ARE-US of the virus world! They have a journal: Computer Virus Developments Quarterly. They have books on viruses, virus protection, cryptanalysis, the science fiction book "Heiland", a CD-ROM for $99.95 of several thousand live viruses, disks of viruses with source code, executable & utilities, programs & cards for boot protection, & even a virus IDEA computer system protector. Copy follows for two items of particular interest to Cypherpunks: POTASSIUM HYDROXIDE, KOH By the "King of Hearts" A sophisticated piece of software which uses ideas first developed by computer virus writers to secure your computer system against those who would like to get their hands on the information in it. You give KOH a pass phrase, & it uses state of the art IDEA data encryption algorithm to encrypt all of the information on your hard disk & your floppies. It is, for all intents & purposes, unbreakable, & works well with DOS & Windows. Many encryption programs offered commercially are easily cracked, but this one is not. Some people call this program a virus, come say it is not. In ways, it acts like a virus to do some of your security housekeeping for you. Yet at worst it is a friendly virus that lets you choose when & how it will replicate. program & manual on disk, $10 program, full source, & manual on disk, $20 (Overseas customers add $12: KOH cannot be exported from the US, but since it was not developed in the US, we will forward your order to the overseas distributor. Please allow 6 weeks for delivery) HEILAND By Franklin Sanders 276 pages, Paperback, 1986 Here's an entertaining book about America in the year 2020. If you wonder if it's proper to use viruses in wartime or if such a virus could be termed "good", this book will give you some food for thought. Sanders makes use of computer "worms" when the oppressed people of the US attack the federal government in an all-out war against tyranny. Sanders uses his worms right too - not as some all-powerful monster. Rather, they are deployed as part of a larger military strategy. For a book written in 1986, that's not bad! And if you're fed up with the government, this book is sure to give you a vision for the future. Sanders has been part of the mounting tax protest in this country. He's fought the IRS in court for years & won some important battles. Unfortunately the government seems to be con- firming some of his worst suspensions about them. Now you can get a good dose of his philosophy & his ideas about remedying our problems. And if you work for the government, don't be offended - this book is doubly recommended for you! Book, $8.00 for shipping add $2 per book. 5% sales tax for AZ. residents. It is my belief that in the next few years more uses for viruses than just being a vandal will be found. Also, they may find a place in protecting our electronic freedom. - for instance virus remailers. Also see my previous post - The FREEDOM DEAMON. Also, they have a place in my CHATTERBOX concept(a remailer for chat mode or commands). "Viruses aren't just for Sociopaths anymore!" Also, I suspect the state may start cracking down on virus tech- nology. Incidentally, did you all know that crypt has a place in modern viruses? Encryption is used to hide "nasty" code & virus signatures until they get into the system & decrypt. Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKK! BBBEEEAAATTTTT STATE ! Chapter 5. Getting the Cypherpunks' archived & indexed list. Vincent also tells us about the complete Cypherpunk's text on line & indexed with fast access times: Eric Johnson has put one together as: http://pmip.maricopa.edu/crypt/cypherpunks/Cypherpunks.src Please don't think that you used to be safe doing something illegal on this list and that you no longer are. That would be foolish. -- Vince The "http" is for "Hyper-Text Transport Protocol". This is not FTP, though it is a protocol similar in function to FTP. It is used by "WWW" (World Wide Web) of which Mosaic is the most popular implementation. If you have Mosaic, you can just give the above path. If you do not have mosaic, you should spend some time trying to get it. Mosaic makes it really easy to quickly move through lots of information on the net. Mosaic is a point and click hypertext interface. You can FTP to ftp.ncsa.uiuc.edu and go into Mosaic. WWW has a simple language for writting your own hypertext documents - "HTML" (Hyper Text Markup Language). You can think of this as sort of like Troff, LaTeX or Postscript, but for hypertext documents. One page of HTML can make dozens of normal files easy to access. For example, my README.html security page points to many normal files: ftp://furmint.nectar.cs.cmu.edu/security/README.html It turns out that the mail database is really in "WAIS" (Wide Area Information Server). You can use WAIS directly, though I think it is easier to use through mosaic. To use WAIS you would do: ws -h pmip.maricopa.edu -d cpindex/Cypherpunks The "ws" may be "waissearch" on your system. You can get lots of info on WAIS from ftp://wais.think.com/comp.infosystems.wais-FAQ As someone pointed out, this "http" method does not yet work with "lynx" (a text only implementation of WWW) on the cypherpunks mail database. It seems it will take a new version of lynx or WAIS for this to work. But the Unix "xmosaic" works fine. :-) This form of global filename starting with something like "ftp://", "http://", "gopher://" etc is also part of the WWW architecture. These names are called "URLs" for Universal Resource Locator. Well, that is probably enough acronyms for today. :-) -- Vince From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU To: cypherpunks@toad.com Subject: WWW Acronyms (was Re: Cypherpunks' mail database does exist) Gary Jeffers: > Vincent, you state that a fully archived, indexed cypherpunks >mailing list exists as: >http://pmip.maricopa.edu/crypt/cypherpunks/cypherpunks.src >Ok, so I ftp'ed to pmip.maricopa.edu & tried to get to cypherpunks.src, >but even the subdirectories weren't there. The "http" is for "Hyper-Text Transport Protocol". This is not FTP, though it is a protocol similar in function to FTP. It is used by "WWW" (World Wide Web) of which Mosaic is the most popular implementation. If you have Mosaic, you can just give the above path. If you do not have mosaic, you should spend some time trying to get it. Mosaic makes it really easy to quickly move through lots of information on the net. Mosaic is a point and click hypertext interface. You can FTP to ftp.ncsa.uiuc.edu and go into Mosaic. You also have a typo, it is "Cypherpunks.src" with a capital C. WWW has a simple language for writting your own hypertext documents - "HTML" (Hyper Text Markup Language). You can think of this as sort of like Troff, LaTeX or Postscript, but for hypertext documents. One page of HTML can make dozens of normal files easy to access. For example, my README.html security page points to many normal files: ftp://furmint.nectar.cs.cmu.edu/security/README.html It turns out that the mail database is really in "WAIS" (Wide Area Information Server). You can use WAIS directly, though I think it is easier to use through mosaic. To use WAIS you would do: ws -h pmip.maricopa.edu -d cpindex/Cypherpunks The "ws" may be "waissearch" on your system. You can get lots of info on WAIS from ftp://wais.think.com/comp.infosystems.wais-FAQ As someone pointed out, this "http" method does not yet work with "lynx" (a text only implementation of WWW) on the cypherpunks mail database. It seems it will take a new version of lynx or WAIS for this to work. But the Unix "xmosaic" works fine. :-) This form of global filename starting with something like "ftp://", "http://", "gopher://" etc is also part of the WWW architecture. These names are called "URLs" for Universal Resource Locator. Well, that is probably enough acronyms for today. :-) -- Vince PS I only read cypherpunks once a day, some time after midnight when my collection for the day is done. From: rishab@dxm.ernet.in Subject: Accessing the Cpunk WAIS archive "Gary Jeffers" > http://pmip.maricopa.edu/crypt/cypherpunks/Cypherpunks.src > is the location of all the Cypherpunks' posts with index. I can > get to this place by placing a "www" in front of this instruction. Do an archie search for lynx or mosaic or some other decent browser. This is a WAIS indexed archive; no hyper links; you type in a keyword, and get a list of matching articles, and select one (or more) of them to look at. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA Chapter 6. Remailers & chained remailers. From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Message-Id: <9408300753.AA22369@anchor.ho.att.com> To: CCGARY@MIZZOU1.missouri.edu Subject: Re: Using remailers, chained remailers? There's somebody who posts a remailer summary to the list about monthly. There are three or four sets of remailers out there: - anon.penet.fi, which gives you an account an12345@anon.penet.fi which people can reply to. Send "Subject: help" to anon@anon.penet.fi and it'll probably give you a useful reply. Its big use is for anonymous Usenet posting with working replies. - The cypherpunks remailers, which are mostly one-way no-reply mailers; some also support Usenet posting. Soda is pretty typical. - Various enhanced cypherpunks remailers, which have features like encrypted reply addresses you can attach at the end. You can get information on using the soda remailer by sending email to remailer@csua.berkeley.edu, with "help" somewhere in the posting; I'm not sure if it wants it in the Subject: or in the body. That's the remailer that posts from "Tommy the Tourist" with random NSA-bait at the bottom of postings. Here's a recent posting on getting status of remailers. Note that some really only remail once per day, so they may be working fine even if it says they're not. ---- Date: Mon, 15 Aug 1994 13:39:33 -0700 From: Raph Levien To: cypherpunks@toad.com Subject: "finger remailer-list@kiwi.cs.berkeley.edu" now operational Hi all, I have written and installed a remailer pinging script which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at http://http.cs.berkeley.edu/~raph/remailer-list.html Please do not take the uptime figures too seriously, at least for another week or so. The script has only been running reliably for a few days. Please let me know about any other remailers which I missed. I've only included remailers which can mail to arbitrary addresses, so I already know chop and twwells are missing. If you've got a Web page, please feel free to include a link to this page. If you think your Web page is relevant to the subject of remailers, let me know and I'll link it in. Comments and suggestions welcome! Raph Levien ------- # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 Chapter 7. Current problems in Crypt. 1. We need an Internet Chat PGP system for conversations in real time. Note: #Freedom channel on the Internet Chat system has carried out fast encrypted conversations for years. When a Cypherpunk contacted one of their members (Sargent someone), he was politely told that their system was private. Sargent was unwilling to disclose method. Is their system some kind of security by obscurity code that cannot be varied (like by a drop in crypt/decrypt algorithm)? Or maybe the crypt method could be a drop in variable method & Sarge was unaware of it? Possibly other #Freedom members would be more knowledgeable? Possibly, a knowledgeable & diplomatic Cypherpunk could hit paydirt by pursuing this. 2. Has Stealth PGP been done yet? 3. Has Arsen Arachelian really solved the problem of discovery of crypt in steganograpy by statistical examination of the least significant bits in his WNSTROM? I have seen no debate on this. 4. If the Feds capture the internet & put their anti-privacy hardware & protocols in place & outlaw remailers, does anyone have any idea how to build secure & effective remailers? A "Fortress remailer"? 5. If the above possibility happens & Cyperpunks' list is outlawed, does anyone have ideas how to make a "Fortress list"? PUSH EM BACK! PUSH EM BACK! WWWAAAYYYY BBBAAACCCK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Tue, 6 Sep 94 12:47:15 PDT To: jya@pipeline.com Subject: Re: NY Times Fears C'punks In-Reply-To: <199409052359.QAA20112@comsec.com> Message-ID: <9409061944.AA25811@tis.com> MIME-Version: 1.0 Content-Type: text/plain >From: John Young >Date: Sat, 3 Sep 1994 11:19:14 -0400 >The New York Times Magazine, p. 23 >September 4, 1994 >Perhaps the most surprising democratization of high technology is that >of cryptography, once an elite art of those who guarded Government's >most precious secrets. This is infuriating. Has no one read Kahn? Cryptography has been developed by amateurs since the beginning, over 3000 years ago. How about an e-mail or (ugh) Snail address for the NYTimes? - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Tue, 6 Sep 94 16:04:34 PDT To: cypherpunks@toad.com Subject: The Ethics of Remailers Message-ID: <199409062304.QAA03012@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain >From ghio@kaiwan.com Mon Sep 5 12:16:28 1994 >Sender: owner-cypherpunks@toad.com >Precedence: bulk > Date: Fri, 2 Sep 1994 11:09:40 -0600 > From: Patrick Juola > To: cypherpunks@toad.com > Subject: Needed for a computer ethics class > > > Does anyone have a concise, citeable statement about why anonymous > remailers are a good thing? Some sort of position statment by > Julf would be ideal. Similarly, if anyone has something for the > *other* side of the coin, I'd love to see that. > > I'm in the process of writing a course on computer ethics for > the University of Colorado at Boulder and I think anonymous > remailers would be a good subject for an essay assignment, but > I need enough material (ideally, primary source material) to > lay the groundwork first. > > Patrick >>No, but it's something that I often get asked. I would be interested to hear >>examples of good things that people are using my anonymous remailer for. Well about the best example I can think of is Canadian related. In Ontario Canada there is a ban in effect on a trial of a young lady named Karla Homolka. Karla and her (ex) hubby (who is presently incarcerated awaiting trial) are likely guilty (certainly Karla was found guilty at her trial) of pretty heinous acts of murder, torture etc. So heinous, that the judge banned all publication of the details surrounding Karla's trial. However, when he did so, he apparantly hadn't heard about Internet, because now its quite likely alot of the details have slipped through the cracks. The remailers have been used to protect anonymous sources posting to the Internet in order to help the public circumvent the ban. If they didn't exist, then its quite likely that circulation of the info....even on Internet, would have been made more difficult. The remailers, with their chaining abilities have certainly helped the spread of the info. Other than that, it's likely the remailers are useful for certain politically sensitive operations (ie circumventing ITAR) or socially sensitive (ie in discussions that the politically correct go up in arms about (ie gay rights.. for or against). And then of course there is the old stand-by use of posting stories to alt.sex.stories, etc :> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 6 Sep 94 13:37:47 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Reputation Capital papers? Message-ID: <199409062037.QAA21812@arthur.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Are there papers out there on reputation capital that I should be familiar with before talking about it? I have a bunch of ideas, but would like to review the lit before presenting any of them, so I don't repeat things that have been talked about, and don't make any dumb mistakes. I checked the index of AC, and also looked in the bibliography under Chaum but did not see anything. Can anyone provide useful pointers? Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Tue, 6 Sep 94 16:42:49 PDT To: raph@CS.Berkeley.EDU (Raph Levien) Subject: Re: Where can I get cypherpunk t-shirts? In-Reply-To: <199409062027.NAA01386@kiwi.CS.Berkeley.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > I would like to get some cypherpunk t-shirts. So far, I've heard of > the "Big Brother inside" and "Cypherpunk Criminal" ones. If anybody > has any information about these, I'd appreciate it. From what I hear, > there is a fair amount of pent-up demand for the "Big Brother inside" > one. Funny that you should bring this up while being lauded for providing reliability information. My own "ping test" of the "Cypherpunk Criminal" T-shirts resulted in 100% failure; e.g., no shirts yet and we must be approaching a 2-digit number of months since I ordered. The seller said that mine were in the last batch of funny-size shirts that got somehow screwed up; a few months ago they were to be reprinted and then in the mail within 2 weeks. Sigh. They sounded like a nice idea; perhaps someday I'll make it down to CA for a real CP meeting and I'll get to see one myself. I did, however, get my "Don't give Big Brother a master key" T-shirt very quickly. Would order from those folks again (sorry, don't have the address handy, though). -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLmz9xH3YhjZY3fMNAQEHtQQAlZd0ckEeRE576Wey231PDqG20rAqz4In x5rnh3p6cscAAB2u2hLKw4gBRUPzt6jtFTY4K1E2jqtRyB3f3O1znEArNPlPpkeR s0MAxObQqOlKedyRA9drYak54wPN/lETYOkB4F3uoVEUNYUZnzHV7wXudiojPsOR tdvqXgyXTx4= =pp79 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Tue, 6 Sep 94 15:00:30 PDT To: cypherpunks@toad.com Subject: Digital Cash mini-FAQ for the layman Message-ID: <9409062159.AA04339@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain I recently wrote a description of digital cash for Tom Steinert-Threlkeld, Technology Writer for the Dallas Morning News. I figured I might as well post it here in case there are any newbies that are still coming up to speed. Keep in mind that my intended audience is a person who is in touch with the latest commercially available technology, but is not an engineer, mathematician, or scientist. I've intentionally generalized and oversimplified the descriptions to keep from getting bogged down in the details. If I've made any gross errors let me know, but I think most of the information is accurate. Q: How is digital cash possible? A: Public-key cryptography and digital signatures (both blind and non-blind signatures) make digital cash possible. It would take too long to go into detail how public-key cryptography and digital signatures work. But the basic gist is that banks and customers would have public-key encryption keys. Public-key encryption keys come in pairs. A private key known only to the owner, and a public key, made available to everyone. Whatever the private key encrypts, the public key can decrypt, and vice verse. Banks and customers use their keys to encrypt (for security) and sign (for identification) blocks of digital data that represent money orders. A bank "signs" money orders using its private key and customers and merchants verify the signed money orders using the bank's widely published public key. Customers sign deposits and withdraws using their private key and the bank uses the customer's public key to verify the signed withdraws and deposits. Q: Are there different kinds of digital cash? A: Yes. In general, there are two distinct types of digital cash: identified digital cash and anonymous digital cash. Identified digital cash contains information revealing the identity of the person who originally withdrew the money from the bank. Also, in much the same manner as credit cards, identified digital cash enables the bank to track the money as it moves through the economy. Anonymous digital cash works just like real paper cash. Once anonymous digital cash is withdrawn from an account, it can be spent or given away without leaving a transaction trail. You create anonymous digital cash by using numbered bank accounts and blind signatures rather than fully identified accounts and non-blind signatures. [To better understand blind signatures and their use with digital cash, I highly recommend skimming through chapters 1 - 6 of Bruce Schneier's book _Applied Cryptography_ (available at Taylor's Technical Books). It is quite readable, even to the layman. He doesn't get into the heavy-duty math until later in the book. Even if you don't write a digital cash column in the near future, I still recommend reading through chapters 1 - 6 of _Applied Cryptography_. Bruce does a very good job of describing the wide variety of interesting things you can do when you combine computers, networks, and cryptography.] There are two varieties of each type of digital cash: online digital cash and offline digital cash. Online means you need to interact with a bank (via modem or network) to conduct a transaction with a third party. Offline means you can conduct a transaction without having to directly involve a bank. Offline anonymous digital cash is the most complex form of digital cash because of the double-spending problem. Q: What is the double-spending problem? A: Since digital cash is just a bunch of bits, a piece of digital cash is very easy to duplicate. Since the copy is indistinguishable from the original you might think that counterfeiting would be impossible to detect. A trivial digital cash system would allow me to copy of a piece of digital cash and spend both copies. I could become a millionaire in a matter of a few minutes. Obviously, real digital cash systems must be able to prevent or detect double spending. Online digital cash systems prevent double spending by requiring merchants to contact the bank's computer with every sale. The bank computer maintains a database of all the spent pieces of digital cash and can easily indicate to the merchant if a given piece of digital cash is still spendable. If the bank computer says the digital cash has already been spent, the merchant refuses the sale. This is very similar to the way merchants currently verify credit cards at the point of sale. Offline digital cash systems detect double spending in a couple of different ways. One way is to create a special smart card containing a tamper-proof chip called an "Observer" (in some systems). The Observer chip keeps a mini database of all the pieces of digital cash spent by that smart card. If the owner of the smart card attempts to copy some digital cash and spend it twice, the imbedded Observer chip would detect the attempt and would not allow the transaction. Since the Observer chip is tamper-proof, the owner cannot erase the mini-database without permanently damaging the smart card. The other way offline digital cash systems handle double spending is to structure the digital cash and cryptographic protocols so the identity of the double spender is known by the time the piece of digital cash makes it way back to the bank. If users of the offline digital cash know they will get caught, the incidents of double spending will be minimized (in theory). The advantage of these kinds of offline systems is that they don't require special tamper-proof chips. The entire system can be written in software and can run on ordinary PCs or cheap smart cards. It is easy to construct this kind of offline system for identified digital cash. Identified offline digital cash systems can accumulate the complete path the digital cash made through the economy. The identified digital cash "grows" each time it is spent. The particulars of each transaction are appended to the piece of digital cash and travel with it as it moves from person to person, merchant to vender. When the cash is finally deposited, the bank checks its database to see if the piece of digital cash was double spent. If the digital cash was copied and spent more than once, it will eventually appear twice in the "spent" database. The bank uses the transaction trails to identify the double spender. Offline anonymous digital cash (sans Observer chip) also grows with each transaction, but the information that is accumulated is of a different nature. The result is the same however. When the anonymous digital cash reaches the bank, the bank will be able to examine it's database and determine if the digital cash was double spent. The information accumulated along the way will identify the double spender. The big difference between offline anonymous digital cash and offline identified digital cash is that the information accumulated with anonymous digital cash will only reveal the identity of the spender if the cash is double spent. If the anonymous digital cash is not double spent, the bank can not determine the identity of the original spender nor can it reconstruct the path the cash took through the economy. With identified digital cash, both offline or online, the bank can always reconstruct the path the cash took through the economy. The bank will know what everyone bought, where they bought it, when they bought it, and how much they paid. And what the bank knows, the IRS knows. By the way, did you declare that $20 bill your Grandmother gave you for your birthday? You didn't? Well, you wont have to worry about forgetting those sorts of things when everybody is using fully identified digital cash. As a matter of fact, you wont even have to worry about filing a tax return. The IRS will just send you a bill. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: M.Gream@uts.EDU.AU (Matthew Gream) Date: Tue, 6 Sep 94 00:05:52 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Aust crypto regulations Message-ID: <9409060707.AA01997@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Well, fuck that for thinking I was living under a less restrictive regime -- and I can say goodbye to an international market for my software. ---- begin include ---- From: M.Gream@uts.edu.au (Matthew Gream) Newsgroups: aus.computers.ibm-pc,alt.security.pgp Subject: Re: PGP for Oz users Date: 6 Sep 1994 06:44:14 GMT Matthew Gream (M.Gream@uts.edu.au) wrote: > That sounds bogus to me, at least from the information you've given me > there. I've had the pleasure of being routed from our `Australian Trade [..] > I'm fairly confident in saying that there are no export restrictions on > software (specific clause stating that mass market, public domain and > "unsupported after installation" software is not covered by the > Industrial List). There do exist restrictions on hardware. All of these > restrictions are a direct result of our adherence with COCOM > regulations. I'm afraid I have to post a clarification to a clarification. I've just been in contact with the relevant people at the Defence Signals Directorate. It seems that regardless of advice obtained from other departments and documentation that points to the contrary, there are restrictive controls on software. In my conversation, the following was articulated (she was refering to the same document as previously mentioned [1]): 1. The "General Software Note" on Page 1-6 of [1] does not override the regulations in "Category 5: Telecommunications and `Information Security'", specifically s.5.A.2 and s.5.D.2. This means that they assert control over all forms of software _including_ public domain. I tried to pin-point what the "General Software Note" is for then, but didn't receive an acceptable answer. 2. DES can only be exported for specific banking and associated applications, even then only to 8 governments and certain banking groups. They accept RSA for export where it's used in Key Distribution applications. In essence, there is a list of specific uses for certain algorithms. 3. Message digests are in general OK, so long as they can't be modified to perfom cryptographic functions (ie. encryption/decryption). 4. Export is regulated on a per end user basis. In order words, they assert control over _each_ item of software sold. 5. The fact that COCOM is in a "forum" period does not affect the current regulations. 6. I specifically asked about "public domain" distribution of software via the Internet. She said that this was "highly inadvisable" and "if our government found out about it, they could take action" and asserted that it would be worse for an individual than if the violation was carried out by a company. She said that she wouldn't like someone to become a "test case", and made mention of problems in the USA. She was extremely helpfull though, but the real problem I had, and I spent most of my time on this, was that these requirements aren't solidified anywhere, and hence subjective. I'm not really surprised though, that's the whole point of it all. I wasn't concerned about "weak crypto", only DES, IDEA, RSA, MD* and locally produced algorithms. In short: Anything cryptographic, they want to know about, and they want to know about it on a per end-user basis. They advise against distribution on the "Internet" and any distribution without prior approval otherwise there could be "problems". Matthew. [1] "Australian Controls on the Export of Technology with Civil and Military Applications", Aust Dept of Defence, Sept 1992. -- Matthew Gream -- Consent Technologies, (02) 821-2043 Disclaimer: From? \notin speaking_for(Organization?) [cfqx103] ---- end include ---- -- Matthew Gream -- Consent Technologies, (02) 821-2043 Disclaimer: From? \notin speaking_for(Organization?) [cfqx103] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Thomlinson Date: Tue, 6 Sep 94 17:12:06 PDT To: cypherpunks@toad.com Subject: Re: Where can I get cypherpunk t-shirts? Message-ID: <9409070012.AA06890@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Greg Broiles I did, however, get my "Don't give Big Brother a master key" T-shirt very quickly. Would order from those folks again (sorry, don't have the address handy, though). at crypto I had a half-dozen requests for info regarding the big brother inside/1984 shirts. Is another run of these possible? I could probably scrape together that many orders just here in Msoft, I beleive. matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Tue, 6 Sep 94 15:57:45 PDT To: cypherpunks@toad.com Subject: CEB 1A PREMEIRE ISSUE Message-ID: <9409062257.AB16925@toad.com> MIME-Version: 1.0 Content-Type: text/plain CYPHER-REBELS ELECTRONIC BOOK (CEB) SEPTEMBER 05, 1994 LABOR DAY ISSUE PREMIERE ISSUE Publisher Gary Lee Jeffers A compendium of the best software & info for today's electronic privacy freedom fighters. This text may be distributed in part or in full anywhere you want. It may be given away freely or copies may be sold. CEB wants to be free & valuable. TABLE OF CONTENTS Chapter 1. PGP general. Section 2: Michael Johnson's PGP FAQ contribution Chapter 2. Steganography. "A picture is worth a thousand words." Chapter 3. Shells for PGP Section 1. David Merriman's WinPGP26.ZIP Section 2. Ross Barclay's WinFront 3.0 Chapter 4. Generally cool things. Section 1. Loompanics sources. Section 2. Viruses sources. Chapter 5. Getting the Cypherpunks' archived & indexed list. Chapter 6. Remailers & chained remailers. Chapter 7. Current problems in Crypt. CCCCCCCCCC YYYY YYYY PPPPPP HH HH EEEEEEE RRRRRRRRR CCCCCCCCCC YY YY PP PP HH HH EEEEEEE RRRRRRRRR CCC YY YY PP PP HH HH EE RR RR CCC YY YY PPPPPP HHHHHHHH EE RR RR CCC YYY PP HHHHHHHH EEEEEEE RR RR CCC YYY PP HH HH EEEEEEE RRRRRRRR CCC YYY PP HH HH EE RRRRRRR CCC YYY PP HH HH EE RRRRRR CCCCCCCCCC YYY PP HH HH EE RR RR CCCCCCCCCCC YYY PP HH HH EEEEEEE RR RR PP HH HH EEEEEEE RR RR RRRRRRRRRRR RR RR RRRRRRRRRRRRRR EEEEEEEEE RRRRRRRRRRR EEEEEEEEEEE BBBBBBBB EEEEEEEEEE SSSSSSS RRRRRRRR EEEEEEEEE BBBBBBBBBBB EE EEEEEEE SSSSSSSSS RR RRRR EEEEEEEEEE BBBBBBBBBB EEEEEEE SSSSSSSSS RRR RRRR EEEEEEEE BBBBBBBB EEEEEEE SSSSSSSS RRR RRRRR EEEEEE BBBBBB EEEEEEEE SSSSSSSSS RRRRRRRRRRRRRR EEEEEEE BBB EEEEEEEEEEE SSSSSSSSSS RRRRRRRRRRRRRR EEEEEEEEEE BB EEEEEEEEEEE SSSSSSS RRRRRRR RRRR EEEEEEEEEE BBB EEEEEEEEEEEEEE SSSSSSSSSSSSS RRR RRRRR EEEEEEEEEEEE BBBBB EEEEEEEEEEEEEEE SSSSSSSSSSSS RRRRR RR EEEEEEEE BBBBBBB EEEEEEEEE SSSSSSSSSS RR RRRRR EEEEEE BBBBBBBBB EEEEEEE SSSSSSSSSS RR RRRRR EEEEEE BBBBBBBBB EEEEEEE SSSSSSSSSS RRR RRRRRR EEEEEEEEEEE BBBBBBBB EEEEEEEEEEEE SSSSSSSSSSS RRRR RRRRRRR EEEEEEEEEEEEE BBBBBBB EEEEEEEEEEEEE SSSSSSSSSSSS PPPPPPPPPPP GGGGGGGGG PPPPPPPPPPP PPPPPPPPPPP GGGGGGGGG PPPPPPPPPPP PPP PP GGG PPP PP PPPPPPPPPPPP GGG GGGGGGG PPPPPPPPPPP PPPPPPPPPP GGG GGGGGGG PPPPPPPP PPP GGG GG PPP PPP GGGGGGGGGGGGG PPP PPP GGGGGGGGGGGG PPP Chapter 1. PGP general. PGP is Pretty Good Privacy from Phil Zimmermann. It is currently the best available encryption available to civilians at large. Zimmermann is the programmer on the original PGP versions but now, apparently, just guides other programmers in making improved versions. PGP uses two encryption algorithms: RSA for its Public Key powers & IDEA for its bulk encryption. The advantages of PGP over other crypt/decrypt systems are: 1. RSA algorithm. Allows users to communicate without needing a secure channel to exchange keys. - PUBLIC KEY ENCRYPTION. 2. The program system has been very well done & has huge development support. 3. It has huge popularity. 4. Security is guaranteed with distribution of source code & public investigation. 5. Its free. 6. Both RSA & IDEA are "STRONG" algorithms. MIT,s PGP 2.6 has the blessing of Zimmermann. PGP 2.6 ui is believed to have Zimmermann's approval because he has not attacked it. It is believed that Zimmermann will not endorse the ui version due to possible legal problems. Section 2: Michael Johnson's PGP FAQ contribution From: Michael Paul Johnson Subject: Where to get the latest PGP (Pretty Good Privacy) FAQ To: cypherpunks@toad.com -----BEGIN PGP SIGNED MESSAGE----- WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 11 August 1994 by Mike Johnson) WHAT IS THE LATEST VERSION? There is more than one latest version. Pick one or more of the following that best suits your computer, patent restrictions, and export restrictions. Some countries (like France) may also restrict import or even use of strong cryptography like PGP. |-----------------|--------------|-------------|---------------------| | Platform(s) | Countries | Allowed Use | Latest Version | |-----------------|--------------|-------------|---------------------| | DOS, Unix, | USA & Canada | Commercial | Viacrypt PGP 2.7 | | or WinCIM/CSNav | | Personal | | | | | Research | | |-----------------|--------------|-------------|---------------------| | DOS, Unix, Mac, | USA & Canada | Personal | MIT PGP 2.6 | | OS/2, others | | Research | | |-----------------|--------------|-------------|---------------------| | DOS, Unix, Mac, | Most of the | Personal | PGP 2.6ui | | OS/2, others | world except | Research | ui=unofficial | | | the USA. | | international | |-----------------|--------------|-------------|---------------------| | Mac Applescript | Most of the | Personal | MacPGP 2.6ui v 1.2 | | | world except | Research | | | | the USA. | | | |-----------------|--------------|-------------|---------------------| | Mac Applescript | USA | Research | MacPGP 2.6ui v 1.2 | |-----------------|--------------|-------------|---------------------| | Amiga | Most of the | Personal | Amiga PGP 2.3a.4 | | | world except | Research | | | | the USA. | | PGPAmi23a_4.lha | |-----------------|--------------|-------------|---------------------| | Amiga | USA | Personal | Amiga PGP 2.6 0b0.6 | | | | Research | | |-----------------|--------------|-------------|---------------------| | Atari | Most of the | Personal | Atari PGP 2.3a | | | world except | Research | | | | the USA. | | | |-----------------|--------------|-------------|---------------------| | Atari | USA | Research | Atari PGP 2.3a | |-----------------|--------------|-------------|---------------------| | Any of the | Countries | Commercial | Any of the above | | above | where IDEA | Personal | | | | is not | Research | | | | patented and | | | | | cryptography | | | | | is not | | | | | restricted. | | | |-----------------|--------------|-------------|---------------------| Note: there are other versions available, but these are either old, or outside of the mainstream PGP project. Look for new versions from one of three sources: Viacrypt (Commercial), MIT (North American freeware), or mathew@mantis.co.uk (the unofficially non-designated holder of the unofficial international version that parallels what Philip Zimmermann and the rest of the PGP development team is doing in the USA. Note that the MIT PGP 2.6 is illegal to export from the USA or Canada, but using it outside of the USA and Canada for noncommercial use is not illegal in most countries. In spite of the best efforts of MIT and the other primary developers and distributors of PGP not to violate the International Traffic in Arms Regulations, MIT PGP 2.6 is available on some of the same sites listed for PGP 2.6ui, below. The noncommercial use restriction comes from both the RSAREF license and the patent on the IDEA cipher in Europe and North America. WHAT IS ALL THIS NONSENSE ABOUT EXPORT CONTROLS? For a detailed rant, get ftp://ftp.csn.net/mpj/cryptusa.zip The practical meaning, until the law is corrected to make sense, is that you are requested to get PGP from sites outside of the USA and Canada if you are outside of the USA and Canada. If you are in France, I understand that you aren't even supposed import it. Other countries may be worse. WHAT IS THE "TIME BOMB" IN MIT PGP 2.6? As a concession to the RSA patent holders (in return for endorsement of the legality of the freeware MIT PGP 2.6), MIT placed an inducement in MIT PGP 2.6 to encourage upgrade from the alledgedly patent-infringing PGP 2.3a to the MIT version. The nature of this inducement is a change in a packet ID byte that causes PGP 2.3a and earlier to reject messages created by MIT PGP 2.6 after 1 September 1994. Altering MIT PGP 2.6 to bypass this annoyance (though technically an easy change to the LEGAL_KLUDGE), invalidates the blessing of Public Key Partners on the licence of MIT PGP 2.6. Therefore, it is a bad idea. On the other hand, it is trivial to hack PGP 2.3a to accept these packets, and that (plus a few other bug fixes) is essentially what PGP 2.6ui is. None of the versions of PGP greater than 2.3 have problems reading the old packet ID values, so for maximum compatibility, the ideal is to write the old value and accept either value. Unfortunately, this time bomb has a negative effect on Viacrypt PGP 2.4, as well, which never infringed on anyone's patents. Viacrypt's solution was to issue PGP 2.7, which, by default acts just like MIT PGP 2.6, but has a config.txt option (explained in the release) that allows compatibility with both PGP 2.4 and PGP 2.6. Naturally, this also allows compatibility with PGP 2.3a. The time bomb is annoying for those who still wish to use PGP 2.3a, and for those who use Viacrypt PGP 2.4 and don't want to spend US$10 to upgrade to Viacrypt PGP 2.7, but considering the magnitude of the concession made by Public Key Partners in legitimizing the freeware PGP for use in the USA, it was worth it. ARE MY KEYS COMPATIBLE WITH THE OTHER PGP VERSIONS? If your RSA key modulus length is less than or equal to 1024 bits (I don't recommend less, unless you have a really slow computer and little patience), and if your key was generated in the PKCS format, then it will work with any of the mainstream PGP versions (PGP 2.3a, Viacrypt PGP 2.4, MIT PGP 2.6, PGP 2.6ui, or Viacrypt PGP 2.7). If this is not the case, you really should generate a new key that qualifies. Philip Zimmermann is aware of the desire for longer keys in PGP by some PGP fans (like me), but wants to migrate towards that goal in an orderly way, by first releasing versions of PGP in for all platforms and for both commercial (Viacrypt) and freeware (MIT) flavors that ACCEPT long keys, then releasing versions that can also GENERATE long keys. He also has some other neat key management ideas that he plans to implement in future versions. WHAT ARE THE KNOWN BUGS IN PGP? These are the most annoying: MIT PGP 2.6 -- the function xorbytes doesn't. Replace the = with ^= to fix it. The effect of this bug is that RSA keys aren't quite as random as they should be -- probably not a practical problem, but worth fixing if you are going to compile the code yourself. MIT PGP 2.6 -- DON'T SET PGPPASS when editing your keys, because if you do, and if you don't change your pass phrase, the key is lost. (If this happens, rename your backup keyring files to the primary files before you do anything else). PGP 2.6ui -- Conventional encryption -c option doesn't use a different IV every time, like it is supposed to. (PGP 2.3a had this problem, too). WHERE CAN I GET VIACRYPT PGP? Versions are available for DOS, Unix, or WinCIM/CSNav Commercial software. Call 800-536-2664 to order. If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial applications, and may be used in corporate environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest version number for their version of PGP is 2.7. Upgrade from Viacrypt PGP 2.4 to 2.7 is free if you bought version 2.4 after May 27, 1994, otherwise the upgrade is US$10. Viacrypt's licensing and price information is as follows: ViaCrypt PGP for MS-DOS 1 user $ 99.98 ViaCrypt PGP for MS-DOS 5 users $ 299.98 ViaCrypt PGP for MS-DOS 20 users or more, call ViaCrypt ViaCrypt PGP for UNIX 1 user $ 149.98 ViaCrypt PGP for UNIX 5 users $ 449.98 ViaCrypt PGP for UNIX 20 users or more, call ViaCrypt ViaCrypt PGP for WinCIM/CSNav 1 user $ 119.98 ViaCrypt PGP for WinCIM/CSNav 5 user $ 359.98 ViaCrypt PGP for WinCIM/CSNav 20 users or more, call ViaCrypt If you wish to place an order please call 800-536-2664 during the hours of 8:30am to 5:00pm MST, Monday - Friday. They accept VISA, MasterCard, AMEX and Discover credit cards. If you have further questions, please feel free to contact: Paul E. Uhlhorn Director of Marketing, ViaCrypt Products Mail: 2104 W. Peoria Ave Phoenix AZ 85029 Phone: (602) 944-0773 Fax: (602) 943-2601 Internet: viacrypt@acm.org Compuserve: 70304.41 WHERE CAN I GET MIT PGP? MIT PGP is Copyrighted freeware. Telnet to net-dist.mit.edu, log in as getpgp, answer the questions, then ftp to net-dist.mit.edu and change to the hidden directory named in the telnet session to get your own copy. MIT-PGP is for U. S. and Canadian use only, but MIT is only distributing it within the USA (due to some archaic export control laws). 1. Read ftp://net-dist.mit.edu/pub/PGP/mitlicen.txt and agree to it. 2. Read ftp://net-dist.mit.edu/pub/PGP/rsalicen.txt and agree to it. 3. Telnet to net-dist.mit.edu and log in as getpgp. 4. Answer the questions and write down the directory name listed. 5. QUICKLY end the telnet session with ^C and ftp to the indicated directory on net-dist.mit.edu (something like /pub/PGP/dist/U.S.-only-????) and get the distribution files (pgp26.zip, pgp26doc.zip, pgp26src.tar.gz, MacPGP2.6.sea.hqx, and MacPGP2.6.src.sea.hqx). If the hidden directory name is invalid, start over at step 3, above. File names (shortened file names are for DOS BBS distribution): pgp26doc.zip - documentation only pgp26.zip - includes DOS executable & documentation pgp26src.zip - source code pgp26src.tar or pgp26src.tar.gz - source code release for Unix and others macpgp26.hqx or MacPGP2.6.sea.hqx - Macintosh executable & documentation macpgp26.src or MacPGP2.6.src.sea.hqx - Macintosh source code mcpgp268.hqx or MacPGP2.6-68000.sea.hqx - Macintosh executable for 68000 pgp26os2.zip - OS/2 executable (may not be on the MIT archive) RSA and IDEA algorithms licenced for personal and noncommercial use. Uses RSAREF, which may not be modified without RSADSI permission. Contains "time bomb" to start generating messages incompatible with PGP 2.3 and 2.4 on 1 September 1994 as an incentive for people to not use PGP 2.3a in the USA, which RSADSI claims infringes on their patents. Mac versions are not yet Applescriptable. This version is not intended for export from the USA and Canada due to the USA's International Traffic in Arms Regulations and Canada's corresponding regulations. You can also get MIT PGP 2.6 from: ftp.csn.net/mpj ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26.zip ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26src.zip ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26os2.zip ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26src.tar.gz ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/mac MacPGP2.6.sea.hqx MacPGP2.6.src.sea.hqx MacPGP2.6-68000.sea.hqx ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/amiga/ pgp26-amiga0b0.6-000.lha pgp26-amiga0b0.6-020.lha pgp26-amiga0b0.6-src.lha amiga.txt See ftp://ftp.csn.net/mpj/README.MPJ for the ??????? See ftp://ftp.csn.net/mpj/help for more help on negotiating this site's export control methods. ftp.netcom.com/pub/mpj ftp://ftp.netcom.com/mpj/I_will_not_export/crypto_???????/pgp/pgp26.zip ftp://ftp.netcom.com/mpj/I_will_not_export/crypto_???????/pgp/pgp26src.tar.gz ftp://ftp.netcom.com/pub/mpj/I_will_not_export/crypto_???????/pgp/ MacPGP2.6.sea.hqx ftp://ftp.netcom.com/pub/mpj/I_will_not_export/crypto_???????/pgp/ MacPGP2.6.src.sea.hqx MacPGP2.6-68000.sea.hqx See ftp://ftp.netcom.com/pub/mpj/README.MPJ for the ??????? See ftp://ftp.netcom.com/pub/mpj/help for more help on negotiating this site's export control methods. TO GET THESE FILES BY EMAIL, send mail to ftp-request@netcom.com containing the word HELP in the body of the message for instructions. You will have to work quickly to get README.MPJ then the files before the ??????? part of the path name changes again (several times a day). ftp.eff.org Follow the instructions found in README.Dist that you get from one of: ftp://ftp.eff.org/pub/Net_info/Tools/Crypto/README.Dist gopher.eff.org, 1/Net_info/Tools/Crypto gopher://gopher.eff.org/11/Net_info/Tools/Crypto http://www.eff.org/pub/Net_info/Tools/Crypto/ COMPUSERVE The NCSA Forum sysops have a library that is available only to people who send them a message asserting that they are within the U. S. A. This library contains PGP. I have also seen PGP 2.6 in some other places on Compuserve. Try searching for PGP26.ZIP in the IBMFF forum for up-to-date information on PGP in selected other areas. The last time I tried a search like this, PGP 2.6 was found in the PC World Online forum (GO PWOFORUM) new uploads area, along with several PGP shells and accessories. I've also heard that EUROFORUM caries PGP 2.6ui, but have not confirmed this. Compuserve file names are even more limited than DOS, so the file names to look for are PGP26.ZIP, PGP26S.ZIP (source code), and PGP26D.ZIP (documentation only). Colorado Catacombs BBS Mike Johnson, sysop Mac and DOS versions of PGP, PGP shells, and some other crypto stuff. Also the home of some good Bible search files and some shareware written by Mike Johnson, including DLOCK, CRYPTA, CRYPTE, CRYPTMPJ, MCP, MDIR, DELETE, PROVERB, SPLIT, ONEPAD, etc. v.FAST/v.32bis/v.42bis, speeds up to 28,800 bps 8 data bits, 1 stop, no parity, as fast as your modem will go. Use ANSI terminal emulation, of if you can't, try VT-100. Free access to PGP. If busy or no answer, try again later. Log in with your own name, or if someone else already used that, try a variation on your name or pseudonym. You can request access to crypto software on line, and if you qualify legally under the ITAR, you can download on the first call. Download file names: pgp26.zip (DOS version with documentation) pgp26src.tar (Unix version and source code) pgp26doc.zip (Documentation only -- exportable) macpgp26.hqx (MacPGP executables, binhexed .sea) macpgp26.src (MacPGP source, binhexed .sea) mcpgp268.hqx (MacPGP executables, binhexed .sea for 68000 processor). (303) 772-1062 Longmont, Colorado number - 2 lines. (303) 938-9654 Boulder, Colorado number forwarded to Longmont number intended for use by people in the Denver, Colorado area. Verified: This morning. Hieroglyphics Voodoo Machine (Colorado) Jim Still (aka Johannes Keppler), sysop. DOS, OS2, and Mac versions. (303) 443-2457 For free access for PGP, DLOCK, Secure Drive, etc., log in as "VOO DOO" with the password "NEW" (good for 30 minutes access to free files). Other BBS and ftp sites do have these files, as well. I noticed that PGP26.ZIP is being distributed on FIDONET. WHERE CAN I GET PGP FOR USE OUTSIDE OF THE USA? The latest for outside the USA is the "Unofficial International" PGP 2.6 for most platforms, MacPGP 2.3aV1.2 for the Mac (although 2.6ui is under development and should appear very soon), and 2.3a.4 for the Amiga. The latest amiga version is fully compatible with MIT's PGP 2.6. Copyrighted freeware. Version 2.6ui released by mathew@mantis.co.uk. Amiga version 2.3a4 released by Peter Simons These versions do NOT use RSAREF. No RSA patent problems outside the USA, but this version is not legal for commercial or extensive personal use in the USA. IDEA licensed for presonal use only in countries where the IDEA patent holds. The freeware version of PGP is intended for noncommercial, experimental, and scholarly use. It is available on thousands of BBSes, commercial information services, and Internet anonymous-ftp archive sites on the planet called Earth. This list cannot be comprehensive, but it should give you plenty of pointers to places to find PGP. Although the latest freeware version of PGP was released from outside the USA (England), it is not supposed to be exported from the USA under a strange law called the International Traffic in Arms Regulations (ITAR). Because of this, please get PGP from a site outside the USA if you are outside of the USA and Canada. Even though the RSAREF license associated with PGP 2.6 from MIT no longer prohibits use outside the USA, it still carries the not-for-profit restriction that the original RSA code in PGP 2.6ui doesn't have. On the other hand, patents on the IDEA cipher may limit PGP use in your country to nonprofit applications, anyway. Indeed, I understand that there are some countries where private electronic mail is not legal, anyway. These listings are subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Source code (gzipped tar format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26ui-src.tar.gz * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26ui-src.tar.gz.sig * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26ui-src.tar.gz * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26ui-src.tar.gz.sig.gz * _TW:_ ftp://nctuccca.edu.tw/PC/wuarchive/pgp/pgp26ui-src.tar.gz * _TW:_ ftp://nctuccca.edu.tw/PC/wuarchive/pgp/pgp26ui-src.tar.gz.sig.gz Source code (zip format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uis.sig * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uis.zip * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uis.sig * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uis.zip * _TW:_ ftp://nctuccca.edu.tw/PC/wuarchive/pgp/pgp26uis.zip Executable for DOS (zip format): * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uix.sig * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26uix.zip * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uix.sig From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Tue, 6 Sep 94 15:57:16 PDT To: cypherpunks@toad.com Subject: CEB1B PREMEIERE ISSUE Message-ID: <9409062257.AA16925@toad.com> MIME-Version: 1.0 Content-Type: text/plain * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uix.sig * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp26uix.zip MacIntosh: * _DE:_ ftp://ftp.informatik.uni-hamburg.de/pub/virus/crypt/pgp/mac /MacPGP2.6ui_beta.sit.hqx * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/PGP/MacPGP2.6ui_V1.2sources.cpt.hqx Other sites to look for the above mentioned files at: ftp.informatik.uni-hamburg.de /pub/virus/crypt/pgp This site has most, if not all, of the current PGP files. ftp.wimsey.bc.ca /pub/crypto/software/dist/US_or_Canada_only_XXXXXXX/PGP (U. S. and Canadian users only) See /pub/crypto/software/README for the characters for XXXXXXXX This site has all public releases of the freeware PGP from 1.0 through 2.6 and 2.6ui. black.ox.ac.uk (129.67.1.165) /src/security/pgp26uix.zip (MS-DOS executables & docs) /src/security/pgp26uis.zip (Unix, MS-DOS, VMS, Amiga sources, docs, info on building PGP into mailers, editors, etc.) There are several other versions of PGP here, including the MIT release. ftp.csn.net /mpj/public/pgp/ contains PGP shells, faq documentation, language kits. ftp.netcom.com /pub/dcosenza -- Some crypto stuff, sometimes includes PGP. /pub/gbe/pgpfaq.asc -- frequently asked questions answered. /pub/qwerty -- How to MacPGP Guide, largest steganography ftp site as well. PGP FAQ, crypto FAQ, US Crypto Policy FAQ, Steganograpy software list. MacUtilites for use with MacPGP. Stealth1.1 + other steganography programs. Send mail to qwerty@netcom.com with the subject "Bomb me!" to get the PGP FAQ and MacPGP guide if you don't have ftp access. ftp.ee.und.ac.za /pub/crypto/pgp soda.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ftp.dsi.unimi.it /pub/security/crypt/PGP ftp.tu-clausthal.de (139.174.2.10) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) nic.funet.fi (128.214.6.100) /pub/crypt/pgp23A.zip /pub/crypt/pgp23srcA.zip /pub/crypt/pgp23A.tar.Z ftp.uni-kl.de (131.246.9.95) qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) StealthPGP: The Amiga version can be FTP'ed from the Aminet in /pub/aminet/util/crypt/ as StealthPGP1_0.lha. Also, try an archie search for PGP using the command: archie -s pgp26 (DOS & Unix Versions) archie -s pgp2.6 (MAC Versions) ftpmail: For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. Another e-mail service is from nic.funet.fi. Send the following mail message to mailserv@nic.funet.fi: ENCODER uuencode SEND pub/crypt/pgp23srcA.zip SEND pub/crypt/pgp23A.zip This will deposit the two zipfiles, as 15 batched messages, in your mailbox with about 24 hours. Save and uudecode. For the ftp sites on netcom, send mail to ftp-request@netcom.com containing the word HELP in the body of the message. World Wide Web URLs: (Thanks to mathew@mantis.co.uk) _________________________________________________________________ MACPGP 2.3 Program * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.3.cpt.hqx * _UK:_ ftp://black.ox.ac.uk/src/security/macpgp2.3.cpt.hqx * _SE:_ ftp://isy.liu.se/pub/misc/pgp/2.3A/macpgp2.3.cpt.hqx * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/macpgp2.3.cpt.hqx * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3.cpt.hqx * _US:_ ftp://soda.berkeley.edu/pub/cypherpunks/pgp/macpgp2.3.cpt.hqx.gz Source code Requires Think C. * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/MacPGP/MacPGP2.2src.sea.hqx -- version 2.2 only * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/macpgp2.3src.sea.hqx.pgp * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/macpgp2.3src.sea.h qx.pgp Documentation PGP is rather counter-intuitive to a Mac user. Luckily, there's a guide to using MacPGP in ftp://ftp.netcom.com/pub/qwerty/Here.is.How.to.MacPGP. _________________________________________________________________ OS/2 PGP You can, of course, run the DOS version of PGP under OS/2. * _DE:_ ftp://ftp.informatik.uni-hamburg.de/pub/virus/crypt/pgp/2.6ui/pgp26ui-os2.zip * _US:_ ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/pgp26os2.zip ftp://ftp.csn.net/mpj/README.MPJ for the ??????? _________________________________________________________________ AMIGA PGP 2.3 * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a_3.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a_3.lha Source * _DE:_ ftp://ftp.uni-kl.de/pub/aminet/util/crypt/PGPAmi23a3_src.lha * _US:_ ftp://ftp.wustl.edu/pub/aminet/util/crypt/PGPAmi23a3_src.lha _________________________________________________________________ ARCHIMEDES PGP * _UK:_ ftp://ftp.demon.co.uk/pub/archimedes/ArcPGP23a _________________________________________________________________ DOCUMENTATION ONLY * _US:_ ftp://net-dist.mit.edu/pub/PGP/pgp26doc.zip * _UK:_ ftp://ftp.demon.co.uk/pub/pgp/pgp26doc.zip * _US:_ ftp://ftp.netcom.com/pub/mpj/public/pgp/pgp26doc.zip * _US:_ ftp://ftp.ftp.csn.net/mpj/public/pgp/pgp26doc.zip _________________________________________________________________ LANGUAGE MODULES These are suitable for most PGP versions. I am not aware of any export/import restrictions on these files. German * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/PGP_german_docs.lha Italian * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.italian.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/PGP/pgp-lang.italian.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.italian.tar.gz Japanese * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-msgs-japanese.tar.gz Lithuanian * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp23ltk.zip Russian * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26ru.zip (MIT version) * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26uir.zip (ui version) * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp26ru.zip Spanish * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.spanish.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.spanish.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.spanish.tar.gz Swedish * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_swedish.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_swedish.txt _________________________________________________________________ OTHER SITES Some cryptographic software is available from ftp://van-bc.wimsey.bc.ca/pub/crypto/software/. Read the README file and proceed from there. BBS sites: Colorado Catacombs BBS (See also the entry above for PGP 2.6) (303) 772-1062 Longmont, Colorado (2 lines) (303) 938-9654 Boulder, Colorado (free call from Denver CO, but 1 line) For free access: log in with your own name, answer the questions, then select [Q]uestionaire 3 from the [M]ain menu. Verified: This morning. Hieroglyphics Voodoo Machine (Colorado) Jim Still (aka Johannes Keppler), sysop. DOS, OS2, and Mac versions. (303) 443-2457 Verified: 5-2-94 For free access for PGP, DLOCK, Secure Drive, etc., log in as "VOO DOO" with the password "NEW" (good for 30 minutes access to free files). Exec-Net (New York) Host BBS for the ILink net. (914) 667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel If you find a version of the PGP package on a BBS or FTP site and it does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. ARCHIE WHO? There are many more sites. You can use archie and/or other "net-surfing" tools to find a more up-to-date listing, if desired. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.7 mQCNAi4PT2QAAAEEAPPCZnrshEJ9PSnV+mXEwjM4kzJF0kyg2MnLMzo83vWI40ei jogncqdkXT0c2TQWg+Bsu9ckFoXdId0utumYv0aqd8yI/oU/DwJ1zJrqRL2PFbxe ZLofHoKFjvq1TiNiJq9ps3jW6iYS4IU1SzyKhjmyE+K0+WyrPPX0zg8FAL9FAAUR tCdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajiJAJUCBRAu G3chZXmEuMepZt0BAZtAA/0Rw5mintlUDgHycNbeoyIiMHoLu8jWaCSaiGSt+dDU 1A/bUCo+gorv5TYxOClRf3XHjD6zSooWyUz3ehotrzPYLunhVOE2YBxPU+OvKFOc 37mcZrnXGBlF5NblnSYxp0186tGaTm7WMWx7NDlHT4GvhzHJQSOoo48ykDkKm/mk LIkAlQIFEC4PWbs/ZwY8hTPrxQEBKyMD/A7kv91C1ZZIRtkbC9k9lsWOgOnO8wG8 bGMajaco465Z5llWD+Y8QCMdSWcowtOBGfW0Wv1bZ1uebeCpg1L66pJ7C+BOExrk gPqRVCstLLiVerKGeSOZo3yXtxYKYX7mHQPrHp98ef7fUG4IiKS+S+znmGxpJwrV sHZRlhJ3hXUsiQCVAgUQLg9ZefX0zg8FAL9FAQFBTAQAh4u4Vun7WhPuL6fsXiXm paaGfeLtd3biRj/aOMAG1eHuhVdWejx71ormyKTdNB2YV56bpsE3JQ/KhBuYDo0N SkRnqeM2S+Ef7aZEg6Q44uXG52pqCZUldtCeYfOs3aLCR9SMlc6Y3zmpSwB1wKP0 5+tN9zruNYVKKBLWEIFAY7W0K01pY2hhZWwgUGF1bCBKb2huc29uIDxtLnAuam9o bnNvbkBpZWVlLm9yZz60IE1pY2hhZWwgSm9obnNvbiA8bXBqQG5ldGNvbS5jb20+ tChNaWtlIEpvaG5zb24gPDcxMzMxLjIzMzJAY29tcHVzZXJ2ZS5jb20+tCtNaWNo YWVsIFAuIEpvaG5zb24gPG1wam9obnNvQG55eC5jcy5kdS5lZHU+tC1EbyBub3Qg dXNlIGZvciBlbmNyeXB0aW9uIGFmdGVyIDI3IEp1bmUgMTk5Ni4= =rR4q - -----END PGP PUBLIC KEY BLOCK----- ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mpj/README.MPJ -. --- ----- ....| | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAgUBLkq2xfX0zg8FAL9FAQFTNgP+MRZEelkRWavsKsLKgTpZEXix++Bhk8CW s1jgJkyFEgEjS5EDPsKUOZKT+peohlfSmMO1dvO4125b+g+jg3rI/BQQOnWA65PT 8ylmelaoQSrzPhbYvPCk/a7zzOqoGnfa3x4C3ECJBRKFvofaZOgo1pzzCxwwa/wW PtYKpgCtp34= =H24Y -----END PGP SIGNATURE----- Section 3: Michael Johnson's PGP bomb contribution. From: Michael Johnson Subject: PGP Time Bomb FAQ -----BEGIN PGP SIGNED MESSAGE----- PGP TIME BOMB FAQ There has been some confusion about the annoying "Time Bomb" in MIT PGP 2.6, as well as some other PGP version compatibility issues. This is an attempt to clear up some of that confusion. WHY IS THERE A TIME BOMB IN MIT PGP 2.6? In the process of negotiating for the right to distribute a fully legal version of PGP that the patent assignees agree doesn't infring upon their patents, MIT agreed to include an inducement for people to upgrade from the alledgedly infringing freeware PGP 2.3a to the clearly legal freeware MIT PGP 2.6 or the also clearly legal Viacrypt PGP 2.7. Folks, you may not realize it, but the RSADSI/PKP concession to allow a freeware PGP in the USA is BIG TIME GOOD NEWS! To induce a small incompatibility with a downlevel version of PGP with several bugs in it is a small annoyance by comparison. WHAT IS THE NATURE OF THE TIME BOMB? On 1 September 1994 UT, by your system clock, MIT PGP 2.6 will start generating encrypted message and signature packets with a version byte (offset 3) of 2 instead of 3. It will accept either 2 or 3 as valid. This means that messages from PGP 2.3a and old messages from MIT PGP 2.6 can be read by MIT PGP 2.6, but new messages from MIT PGP 2.6 cannot be read by PGP 2.3a. See pgformat.doc in the MIT PGP 2.6 distribution for the location and use of these bytes. This time bomb is activated by code in pgp.c that looks like this: #define VERSION_BYTE_OLD 2 /* PGP2 */ #define VERSION_BYTE_KLUDGE 3 ... boolean legal_kludge; int version_byte = VERSION_BYTE_OLD; ... /* Turn on incompatibility as of 1 September 1994 (GMT) */ legal_kludge = (get_timestamp(NULL) >= 0x2e651980); ... if (legal_kludge) version_byte = VERSION_BYTE_KLUDGE; Although a method for disarming the time bomb is obvious to the casual C programmer, disabling this feature invalidates the RSA license to use the program, and really doesn't gain you much for reasons that will become obvious below. HOW DOES THIS TIME BOMB AFFECT COMPATIBILITY WITH OTHER VERSIONS? The bottom line is that PGP 2.3a and before (as well as Viacrypt PGP 2.4) cannot read all of the latest PGP version formats, starting on 1 September 1994. Here is a summary of the version bytes generated and understood: Format generated Formats before/after understood Version 1 Sep 94 (all times) - ---------------------------- ----- ---- ----------- 2.3 2 2 2 2.3a 2 2 2 Amiga 2.3a.4 2 2 2,3 Viacrypt 2.4 2 2 2 2.6ui 2 2 2,3 MIT 2.6 2 3 2,3 Viacrypt 2.7, pkcs_compat=1 2 3 2,3 Viacrypt 2.7, pkcs_compat=2 2 2 2,3 Viacrypt 2.7, pkcs_compat=3 3 3 2,3 (Not mentioned above is MIT PGP 2.5, which was a buggy beta, nor several other versions that are outside the mainstream PGP project). If you are using one of the versions above that cannot understand version byte 3 messages, you should upgrade to one that does. The upgrade from Viacrypt PGP 2.4 to Viacrypt PGP 2.7 is only US$10, and also provides several other enhancements. As you can see, people with downlevel versions of PGP will not be able to read all PGP messages directed at them, nor will they be able to verify all of the signed messages they might wish to verify. It is also worth noting that none of the new versions have any trouble reading the old format messages. WHAT IS THE RSA KEY MODULUS LENGTH LIMIT? The RSA key modulus length limit for compatibility with all mainstream PGP versions is 1024 bits (military grade). I recommend the use of this length, at least for now. PGP 2.3a, running on some platforms (but not others), use to be able to generate and use 1264 bit keys. In addition, some people have hacked their own copies of PGP to generate and use longer keys (up to 8192 bits or some such crazy number). Distribution of these hacked versions under the "Pretty Good Privacy" trademarked name is not recommended, since it upsets the trade mark owner (Philip Zimmermann) and interferes with some of his long term plans to support longer keys in a more organized fashion. IS 1024 BITS LONG ENOUGH? Conservative estimates of increasing computing power, advancing mathematical knowledge, and the propensity of certain spy organizations to spend lots of money on these things say that 1024 bit keys are strong enough for at least 20 years or so. Less paranoid prognosticators say that such keys are good for hundreds of years. More paranoid prognosticators think that someone has already broken RSA and not told us about it, so no RSA key is safe. My opinion is that RSA keys with a modulus of about 1024 bits in length is more than adequate to protect most electronic mail and financial transactions. What do you think? HOW DOES THE STRENGTH OF RSA AND IDEA COMPARE? As implemented in PGP, the IDEA cipher used for bulk encryption appears to be stronger than the RSA cipher. In fact, to strengthen the RSA to the same level as the IDEA cipher (assuming a brute force attack), it would take an RSA modulus of about 3100 bits. WHY NOT ALLOW LONGER RSA KEYS, ANYWAY? OK, so you are more paranoid than me, and want the RSA key to be at least as strong as the IDEA cipher. Why isn't there a higher limit to the RSA key size? First, there is the minor problem that RSAREF and BSAFE (which are tied to the RSA patent license for the freeware and some commercial versions of PGP) have a key length limit of 1024 bits. Changing this involves negotiations with RSADSI/PKP, and could take some time. Second, allowing longer key sizes could create a Tower of Babel problem of incompatible PGP versions, since not all versions could handle these long keys. Third, the implementation of longer keys needs to be done in an orderly manner such that all mainstream PGP versions (Viacrypt, MIT freeware, BSAFE-based commercial, and possibly a non-USA variant) are first upgraded to accept, but not generate, the longer keys. After all PGP users can accept the longer keys, then PGP versions can start generating the longer keys with no interruption in service. It still makes sense to have a length limit for compatibility reasons. I have asked Philip Zimmermann to increase that to at least 4096 bits when he can, and I think that he will do that in an orderly manner if there isn't too much in the way of hassles with RSAREF and BSAFE licensing. If this isn't secure enough for you, shift to conventional encryption and manual (direct person-to-person) key exchange, making sure that your keys have at least 128 bits of entropy. This can be done with pgp -c or another private key encryption program called dlock that has the virtues of (1) NO patent problems, and (2) very strong encryption. (DLOCK is not nearly as user friendly as PGP, but what do you want for free?) HOW DOES PKCS BYTE ORDERING IN KEYS AFFECT COMPATIBILITY? PGP versions 2.2 and before generated key and signature block formats with a different byte order than derived from the PKCS standards. PGP 2.3 also generated this old format if you specified +pkcs_compat=0 in config.txt or on the command line. This old format is now obsolete. Unfortunately, the old format cannot be parsed by RSAREF or BSAFE, so PGP versions based on these crypto engines (like MIT PGP 2.6) cannot read those packets. Viacrypt PGP, From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mnemonic@eff.org (Mike Godwin) Date: Tue, 6 Sep 94 15:02:40 PDT To: eff-mail-cypherpunks@eff.org Subject: Re: A Different EFF on DigiTel Bill In-Reply-To: <199408291422.KAA10836@pipe3.pipeline.com.778170390> Message-ID: <34iotc$62t@eff.org> MIME-Version: 1.0 Content-Type: text/plain In article <199408291422.KAA10836@pipe3.pipeline.com.778170390>, John Young wrote: >(If anyone cares, Mike posts zingers and unhealthy thoughts >like c'punks' regularly on list Cyberia-L.) Somebody's got to give those law professors some grief. --Mike -- Mike Godwin, (202) 347-5400 |"And walk among long dappled grass, mnemonic@eff.org | And pluck till time and times are done Electronic Frontier | The silver apples of the moon, Foundation | The golden apples of the sun." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Ghio Date: Tue, 6 Sep 94 16:14:24 PDT To: cypherpunks@toad.com Subject: Re: Remailer at Wein? Message-ID: <199409062313.SAA07625@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Mark Terka wrote: > Is the remailer at remailer@ds1.wu-wein.ac.at up and running? Test > messages to that site kept bouncing. It answered my ping last night (finger remailer-list@chaos.bsu.edu) > Also, how do I get ahold of that remailer's public key for encrypting > messages through them? finger remailer.help.all@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Ghio Date: Tue, 6 Sep 94 16:24:24 PDT To: werewolf@io.org Subject: Re: How Did This Get Done? Message-ID: <199409062323.SAA07861@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain > I picked this up from a post in alt.sex.stories (and yeah....man does not > live on talk.politics.crypto alone :>) : > > > ---------------------------------------------------------------------------- > Path: io.org!sun.cais.com!news.sprintlink.net!tequesta.gate.net!sysop > From: no_more_faggots@faggots.must.die.com <===== Is this a trick? > Newsgroups: alt.sex.stories > Subject: NO MORE FAGGOT STORIES! > Date: 5 Sep 1994 21:13:00 GMT > Lines: 1 > Message-ID: <34g1ks$jn1@tequesta.gate.net> > NNTP-Posting-Host: hopi.gate.net > > NO MORE FAGGOT STORIES DAMMIT > ----------------------------------------------------------------------------- > > How the hell did the poster "customize" his address to ...ummm...fit the > post??? The same way the remailers insert "nobody" or "anonymous". Read RFC 977... (telnet port 119) Whoever it is, I wish he would quit it, I've gotten several complaints about someone flaming gays via my remailer in that group. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christian Void Date: Tue, 6 Sep 94 19:07:47 PDT To: Paul Ferguson Subject: Re: Where can I get cypherpunk t-shirts? In-Reply-To: <9409070110.AA15067@hawksbill.sprintmrn.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 6 Sep 1994, Paul Ferguson wrote: > Funny you should mention that. I ordered a "Cypherpunk Criminal" > tee shirts (a couple, actually) and got them without delay. > I am very happy with them. > > Suggest you e-mail cvoid@netcom.com to resolve. The few people that still have outstanding orders: I am resolving problems with the screening company and a certain size of shirt. I have received numerous promises from them that I would get the last of the shirts "by the end of the week". This has been going on for months, and is starting to sannoy me as well. There are as of now, only 5 orders that have not shipped, and this is the reason why. The shirts WILL BE SHIPPED. I have no control over the screening company, and have an order placed with another company which I may have do the small lot of shirts that have not shipped. I apologize to those of you who have waited, as this reflects moreso on me than anyone else. As always, if you have any questions, mail me. I do respond. Christian Void /T71 | "I don't like it, and I'm sorry I | V/M/Research, Inc. cvoid@netcom.com | ever had anything to do with it." | P.O. Box 170213 Tel. 1+415-998-0774 | -Erwin Schrodinger (1887-1961) | SF, CA 94117-0213 * PGP v2.3a Public Key Available Via Finger * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David K. Merriman" Date: Tue, 6 Sep 94 17:48:12 PDT To: Matt Thomlinson Subject: Re: Where can I get cypherpunk t-shirts? Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > at crypto I had a half-dozen requests for info regarding > the big brother inside/1984 shirts. Is another run of these > possible? I could probably scrape together that many > orders just here in Msoft, I beleive. > > matt > I'd still like to find one of the "eye" 1984 T-shirts; it's what I thought I was ordering when I got the Master Key shirt instead (though I still like the Master Key :-) Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Tue, 6 Sep 94 17:09:09 PDT To: greg@ideath.goldenbear.com (Greg Broiles) Subject: Re: Where can I get cypherpunk t-shirts? In-Reply-To: Message-ID: <9409070110.AA15067@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > Funny that you should bring this up while being lauded for providing > reliability information. My own "ping test" of the "Cypherpunk Criminal" > T-shirts resulted in 100% failure; e.g., no shirts yet and we must be > approaching a 2-digit number of months since I ordered. The seller said > that mine were in the last batch of funny-size shirts that got somehow > screwed up; a few months ago they were to be reprinted and then in the > mail within 2 weeks. Sigh. > Funny you should mention that. I ordered a "Cypherpunk Criminal" tee shirts (a couple, actually) and got them without delay. I am very happy with them. Suggest you e-mail cvoid@netcom.com to resolve. Cheers, - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joseph Block Date: Tue, 6 Sep 94 18:37:39 PDT To: cypherpunks@toad.com Subject: Cypher related T-Shirts Message-ID: <199409070137.VAA65641@inca.gate.net> MIME-Version: 1.0 Content-Type: text All this talk about T-shirts has me lusting for a suitable cypher related shirt. I missed the initial offerings, so would anyone who has any shirts left they'd like to unload please email me with details of the shirt and prices? Thanks, jpb@gate.net "We can't be so fixated on our desire to preserve the rights of ordinary Americans ..." -- Bill Clinton (USA TODAY, 11 March 1993, page 2A) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David K. Merriman" Date: Tue, 6 Sep 94 19:54:53 PDT To: Cypherpunks <72144.1426@compuserve.com Subject: Correction to CEB Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I'd like to clarify something about the recent Cypherpunks Electronic Book that was posted: In the table of contents, the listing for the program WinPGP26 could be misunderstood as coming from me; I'd like to state that I simply forwarded a copy of the program (in it's shareware version) - I am *not* it's author (t'were that it were so!). The author is: Christopher W. Geib 7605 Mt. Hood Dayton, OH 45424 email: 72144.1426@compuserve.com I *have* however, registered the program, and am quite pleased with it - the author is _very_ responsive to feedback from users. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLm0qhcVrTvyYOzAZAQFE0gQAn4iDHD3T84scktaSY6OwY0MKu9L7areh wLKdrIpAm89Vmd5LHxhZADNZk43UR7xg6UnomGVkLdKq+T4tMH0ZnF1IR+b1/VmS XLS/K/cQ1TRzR18AgZXhavFOzrqNI0JsQrGVk/+nbrydeOvSEyP7N4LB1idvK3qq fTY8HCOD69E= =FGOM -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi3uZ2MAAAEEALWQtxX77SZSaFls6cVbPp+fZS4MNyKK3ZFYQo0qWyj+0tMq YgRTPRJRaCQixo63RttknogfPp514qdVMZw5iPeOXmD+RxrmTTwlbGqA7QUiG1x5 LG2Zims5zk4U6/rt8hwLh0/8E4lIb9r5d31qc8L1A9Twk/cmN8VrTvyYOzAZAAUR tClEYXZpZCBLLiBNZXJyaW1hbiA8bWVycmltYW5AbWV0cm9uZXQuY29tPokAlQIF EC3uaE3Fa078mDswGQEBbI8D/0FiwDcbfeNyDVJ+7EIWHjIxVkIGu+ArYUEllR3G SBHVZ9Vh7n8bNXeNHMnG5cZ23TLMVvweyhxFS+cDi+I7omeDNr6x65z500LxfUvL K5bSuSiBVkTp2z+/iojY/662JwKHzEEunuJ4CO8Yhxy11CdeszEX7DpXzRxLL92r EmO2 =4ZfP -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 6 Sep 94 21:46:15 PDT To: cypherpunks@toad.com Subject: Re: Reputation Capital papers? In-Reply-To: <199409070258.WAA09806@zork.tiac.net> Message-ID: <199409070445.VAA20261@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Thanks to Bob Hettinga for providing a reference to that paper which discusses several issues related to what we might call "reputation capital". I was able to fix my Postscript problems and get the whole paper printed. Two of the three authors are the originators of the NetCash proposal. I gave that paper a pretty negative review here a few months ago, mostly because their "cash" was non-anonymous, and was really a digital certified check. That's fine, although not IMO cryptographically interesting and I really didn't see much about their proposal that wasn't obvious. I find this paper more interesting. They discuss the general issues of servers establishing credibility with clients through various strategies: licenses, where a legal agency provides a credential that the server meets various minimum standards; endorsements, which are similar but which tend to come from private agencies and will often have a range of levels (like the 1 to 5 diamond ratings granted to hotels by the AAA); insurance, where an insurance company guarantees that suits are possible in the case of breach of contract; and surety bonding, which is similar but covers a wider range of unsatisfactory completions to the relationship. Most of these make sense in the context of business interactions as well as traditional client/server computing. After a promising introduction, the paper takes a mundane turn, proposing data structures to encode information about these various kinds of "assurance credentials", with slots for what is covered, to what amount, under what conditions it would apply, etc. I think it is way premature to try to specify what kinds of information would be in these credentials. They do get into some more interesting material when they discuss ways in which these credentials might be shown and authenticated. Generally, the assurance credential is created or issued by some 3rd party: a bank, an insurance company, a government, a rating agency like AAA or Consumers Union. (We would probably add, individuals known to the client. The authors have something of an institutional bias, and discuss institutions providing credentials to benefit other institutions, neglecting the problem of how individuals establish their own credibility. This is especially noticable in their section 7.3 where they point out that institutions which hold large sums of money for their clients will have much greater authentication requirements than those which grant credit. The obvious symmetry of the two situations appears to escape the authors' notice.) Once the credential is given to the server, it can then show it to the client. They do appear to allow for something similar to blinded credentials. The term they use for these credentials is "proxies" because in a sense the credential acts as a proxy, a substitute, for the organization which issued the credential. (The real reason for this strained terminology is to tie this paper in with the senior author's other papers, IMO.) They suggest that there would be two classes of proxies: "bearer" proxies, which appear not to have the server's identity explicitly encoded, but which are granted under terms in which only servers knowing a particular secret key are considered to be valid; and "delegate" proxies, which appear to explicitly encode the server's identity. The author's terminology is a bit hard to follow here, so it is possible that I am missing their point, but it does sound like they have the germ of the idea of being able to show a credential in a way where the credential is not explicitly identity-bound. Of course, they have missed the point of blinding of credentials (they give no sign of ever having heard of the concept), and the bearer proxies would actually be linkable by the proxy issuer. It is not really clear what the value is of the very limited form of anonymity allowed by bearer proxies. After this rocky portion (the authors really need to read the literature! this is the same problem that NetCash had) they move into quite a dramatic and impressive vision of a "web of trust" system of credentials backing up credentials. The point is that the issuing agencies themselves may need backup (what is the value of an endorsement by the Direct Mail Marketing Association if you've never heard of them?) This leads to the concept of "transitive assurance" in which A endorses B and B endorses C, allowing you to follow the chain and give some credibility to C. Here is one good point they make: "Transitive assurance may extend to an arbitrary depth, but longer chains generally promote less confidence. Where assurance is rated, heuristics are needed for deriving the combined assurance rating from the metrics and limits associated with the individual credentials involved. Such heuristics are a topic for further study." Alert readers will see a connection to the PGP web of trust, and the authors actually make this connection. They go on to point out that in PGP certifications pertain to identity only. There is no mechanism in PGP to endorse the signing and endorsement policies of other users. This was the point I made some time back in a posting here in which I pointed out that the "web of trust" is a misnomer because you can only trust keys which you have verified directly or where you know and trust someone who knows the end user. In contrast, a system of transitive assurance is a true web of trust, where Consumer's Union endorses the Microwave Manufacturers' Association which endorses Joe's Microwave Repair, allowing me to trust Joe even though I've never heard of the MMA. The authors have a nice diagram showing a web of credentials with clients, and various kinds of authenticating and endorsing agencies, all in a complicated system of connections. I think this is very close to the ideas people have had here for how a system of reputation credentials could work. They also discuss how assurance credentials could be used to give credibility to an issuer of electronic cash. Banks or other financial agencies could provide credentials that the issuer had assets greater than a certain amount (so you know the currency is backed), and auditors could provide credentials that the books balance. Once again they have neglected the interesting topic of how or whether blinded credentials could work but this is not a bad start. In a way it is kind of sad to see how primitive the understanding is of these issues in the "mainstream". OTOH it is good to see any discussion at all. Hopefully papers like this will attract some interest on the part of the many people who are trying to jump onto the internet-business bandwagon. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Tue, 6 Sep 94 19:25:02 PDT To: cypherpunks@toad.com Subject: Justice Jackson on Diary Escrow Message-ID: <199409070224.AA19328@panix.com> MIME-Version: 1.0 Content-Type: text/plain Today's WSJ has an article by a Cato type about an Indiana businessman who told state labor investigators to get stuffed. In the course of this article, the author quoted a 1948 opion (in dissent?) by Justice Jackson: The government could simplify criminal law enforcement by requiring every citizen "to keep a diary that would show where he was at all times, with whom he was, and what he was up to." Now we know where they got the idea for various "escrow" and DTI schemes. DCF Who also fondly remembers Justice Jackson's strong dissent in Korematsu vs. US against those great civil libertarians Black and Douglas who voted to uphold that great liberal FDR's imprisonment of persons of Japanese ancestry. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Tue, 6 Sep 94 20:06:25 PDT To: cypherpunks@toad.com Subject: believing three impossible things before breakfast Message-ID: <9409070303.AA10095@tis.com> MIME-Version: 1.0 Content-Type: text/plain There was a news report/discussion tonight about birth control -- and someone advocating that all you need to do is just tell teens to say "no" to sex before marriage, then you won't need to distribute condoms without parental permission.... Suddenly it hit me that the same frame of mind was clearly behind the Clipper Initiative. Do you think there's a way to test for this ability to believe nonsense? Do you think there's a way to treat it? - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 6 Sep 94 20:00:08 PDT To: Hal MIME-Version: 1.0 Content-Type: text/plain At 3:20 PM 9/6/94 -0700, Hal wrote: >P.S. I did find a paper on the net called "Endorsements, Licensing, >and Insurance for Distributed System Services", by Lai, Medvinsky, >and Newman of Information Sciences Institute. Here is the abstract: [snip...] >Unfortunately, I can't recall where I saw the pointer to this paper. >I'm sure other people read the same lists and newsgroups I do so perhaps >someone else can provide a pointer. Also, my copy of the postscript >paper would only print the first three pages, so I can't really evaluate >their ideas. Try this... >From: bcn@ISI.EDU >Date: Sun, 4 Sep 1994 13:05:42 -0700 >Original-From: Clifford Neuman >To: www-buyinfo@allegra.att.com, kerberos@mit.edu >Subject: New paper available >X-UIDL: 778899999.011 > >A new paper is available by FTP that may be of interest to the readers >of this list. The paper will be presented in November at the Second >ACM Conference on Computer and Communications Security. > > Charlie Lai, Gennady Medvinsky, and B. Clifford Neuman. Endorsements, > Licensing, and Insurance for Distributed System Services. 2nd ACM > Conference on Computer and Communications Security, Fairfax VA, > November 1994. > >The paper discusses mechanisms for confidence building on the NII. In >particular it discusses methods by which users may assure themselves >of the competence and honesty of service providers on the network. >The paper is available as: > > ftp://prospero.isi.edu/pub/papers/security/insurance-cccs94.ps.Z > >Clifford Neuman > I didn't drop off the face of the earth, I just got a hot project thrown into my lap. I really want to come back and talk about offline cash some more, but I won't have a chance for a bit. Anyway this thread is way cool.... Bye! Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Tue, 6 Sep 94 20:50:45 PDT To: cypherpunks@toad.com Subject: AIDs testing and privacy Message-ID: <940906231828N1Jjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain pstemari@bismark.cbis.com (Paul J. Ste. Marie) writes: > Of course, with ANI, calling an 800 number is not an anonymous act, > unless you one of the few that know you need to do it from a payphone. We tell children not to do things until they are old enough to be able to figure it out for themselves. If they cared enough about their privacy, they'd know. Hell, there's alot I don't know about maintaining privacy and security. However, I _do_ know that calling from a pay phone outside of 5 miles from your house is an easy way to take care of the problem. --J From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Wed, 7 Sep 94 01:05:46 PDT To: cypherpunks@toad.com Subject: Al Gore's home page Message-ID: <199409070805.BAA24432@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain After reading the official announcement in "What's new with NSCA Mosaic" I just checked out Vice President Al Gore's home page at http://www.financenet.gov/vpgore.html Interersting that except for the "This is the Vice President's Mosaic Home Page" header, it is all empty. This from the man who wants to bring us the Information superhighway. Why can't politicians stay away from stuff they don't understand? Because that would mean that they have to stay away from everything. Just another anarchist, -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 7 Sep 94 01:58:53 PDT To: hart@chaos.bsu.edu (Jim Hart) Subject: Re: AIDs testing and privacy In-Reply-To: <199409070814.DAA23167@chaos.bsu.edu> Message-ID: <199409070859.BAA28235@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Hart writes: > I don't want pharmacists, and whoever else they share the info > with (insurance companies? investigators? potential blackmailers?), > keeping track of what drugs I take. > Ah, but they already know. And so do the credit reporting companies. I just got a "Congratulations, you have been pre-approved for a Nonsmoker's Credit Card from Citicorpse" letter. Actually, I'm kidding. But not by much. The amount of cross-linking is astounding, but not once you think about the infrasructure set up to compile the credit dossiers, the collusion with the government on these dossiers (I've posted before about Witness Security and false identities the credit reporting Big Three agree to falsify), etc. Unlinkable credentials is the way to go, but there's no "constituency" for this...Americans, and others, are oblivious to these issues. Personally, I see no chance of changing this. This is why I put my bets on crypto anarchy, which allows opting out of parts of the system, rather than trying to change the ponderous course of the ship of state. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Wed, 7 Sep 94 01:14:27 PDT To: talon57@well.sf.ca.us (Brian D Williams) Subject: Re: AIDs testing and privacy In-Reply-To: <199409061438.HAA14594@well.sf.ca.us> Message-ID: <199409070814.DAA23167@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Brian Williams: > After a few weeks, you call a 1-800 number, punch in your code > (from the sticker) and you get a recording telling you if the test > was negative. Besides the ANI, the other weakness in this scheme is that the lab gets a sample of your DNA. Are destruction of these samples performed and audited? Still, it's much better than nothing. Now, how about doing other medical tests like this so that insurance companies don't find out? For example, genetic tests. Challenge: is a crypto protocol possible with the following properties: the doctor writes and signs the prescription, and it is not transferable, but the patient doesn't need to show ID to the pharmacist to fill the prescription? I don't want pharmacists, and whoever else they share the info with (insurance companies? investigators? potential blackmailers?), keeping track of what drugs I take. Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Wed, 7 Sep 94 09:52:03 PDT To: nobody@shell.portal.com Subject: Re: How Did This Get Done? In-Reply-To: <199409061446.HAA19128@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 6 Sep 1994 nobody@shell.portal.com wrote: > i am sure that there are other ways to do this...i don't know how usenet > news is passed, but i suspect this is also done in a similar way so if > you know the port number and the format, you could do it like that... With my SLIP software, I can set my domain name to be anything I want. When first implementing it I even made a mistake which gave me a name of sersol..com - note the two periods in succession. It would put out anything else as well. -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " " |P. O. Box 15432 | finger for full PGP key > " " /\ " |Honolulu, HI 96830 |====================================> \" "/ \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto Date: Wed, 7 Sep 94 07:24:10 PDT To: cypherpunks@toad.com Subject: PGP comes of age Message-ID: <9409071422.AA26516@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain Got the following blurb from ORA.COM last Friday. Pretty cool! ------- Forwarded Message O'REILLY'S FALL RELEASES PGP: Pretty Good Privacy by Simson Garfinkel 1st Edition November 1994 (est.) 250 pages (est),ISBN: 1-56592-098-8, $17.95 (est) PGP is a freely available encryption program that protects the privacy of files and electronic mail. It uses powerful public key cryptography and works on virtually every platform. PGP: Pretty Good Privacy by Simson Garfinkel is both a readable technical users guide and a fascinating behind-the-scenes look at cryptography and privacy. Part I of the book describes how to use PGP: protecting files and email, creating and using keys, signing messages, certifying and distributing keys, and using key servers. Part II provides background on cryptography, battles against public key patents and U.S. government export restrictions, and other aspects of the ongoing public debates about privacy and free speech. - -- Brian Erwin, brian@ora.com O'Reilly & Associates 103A Morris Street, Sebastopol CA 95472 707-829-0515, Fax 707-829-0104 ------- End of Forwarded Message Dave Otto -- dave@marvin.jta.edd.ca.gov -- daveotto@acm.org "Pay no attention to the man behind the curtain!" [the Great Oz] finger DaveOtto@ACM.org for PGP 2.6 key <0x3300e841> fingerprint = 78 71 3A 5B FD 8A 9A F1 8F BC E8 6A C7 BD A4 DD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Wed, 7 Sep 94 07:25:11 PDT To: ghio@chaos.bsu.edu Subject: Re: How Did This Get Done? In-Reply-To: <199409062323.SAA07861@chaos.bsu.edu> Message-ID: <199409071425.HAA01183@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain matt ghio writes: [re abouse of remailers] > Whoever it is, I wish he would quit it, I've gotten several complaints > about someone flaming gays via my remailer in that group. fortunately or unfortunately, it comes with the territory. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 7 Sep 94 07:51:00 PDT To: Cypherpunks Subject: NO THERE, THERE Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Lucky Green informed us: ... I just checked out Vice President Al Gore's home page at http://www.financenet.gov/vpgore.html ... except for the "This is the Vice President's Mosaic Home Page" header, it is all empty.... How symbolically apt. To paraphrase an old adage about the law, "Politics is the triumph of form over substance." S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Paul Johnson Date: Wed, 7 Sep 94 08:34:18 PDT To: viacrypt@acm.org Subject: Where to Get the Latest PGP (Pretty Good Privacy) FAQ Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 7 September 1994 by Mike Johnson) WHAT IS THE LATEST VERSION? There is more than one latest version. Pick one or more of the following that best suits your computer, patent restrictions, and export restrictions. Some countries (like France) may also restrict import or even use of strong cryptography like PGP. |-----------------+---------------------+---------------------------------| | Platform(s) | Latest Version | Distribution File Names | |-----------------+---------------------+---------------------------------| | DOS, Unix, | Viacrypt PGP 2.7 | disk sets | | or WinCIM/CSNav | | | |-----------------+---------------------+---------------------------------| | DOS, Unix, | MIT PGP 2.6.1 | pgp261.zip (DOS + docs) | | others | | pgp261s.zip (source) | | | | pg261s.zip source on CompuServe | | | | pgp261.tar.gz (source) | | | | pgp261.gz (same as above on DOS)| | | | pgp261.tar.Z (source) | | | | pgp261dc.zip (documentation) | | | | pg261d.zip (docs on CompuServe) | |-----------------+---------------------+---------------------------------| | Macintosh | MIT PGP 2.6 | MacPGP2.6.sea.hqx (binary+docs) | | | | macpgp26.hqx (same as above) | | | | MacPGP2.6.src.sea.hqx (source) | | | | macpgp26.src (same as above) | | | | MacPGP2.6-68000.sea.hqx (binary)| | | | mcpgp268.hqx (same as above) | |-----------------+---------------------+---------------------------------| | Mac Applescript | MacPGP 2.6ui v 1.2 | MacPGP-2.6ui-v1.2.sit.hqx | | | | MacPGP2.6ui_V1.2_sources.cpt.hqx| | | | MacPGP2.6uiV1.2en.cpt.hqx | | | | MacPGP2.6uiV1.2src.cpt.hqx | | | | MacPGP2.6uiV1.2.68000.hqx | |-----------------+---------------------+---------------------------------| | Amiga | Amiga PGP 2.3a.4 | PGPAmi23a_4.lha | |-----------------+---------------------+---------------------------------| | Atari | Atari PGP 2.6ui | pgp26uib.lzh (binary, docs) | | | | pgp26uis.lzh | |-----------------+---------------------+---------------------------------| | Archimedes | Archimedes 2.3a | ArcPGP23a | |-----------------+---------------------+---------------------------------| Note: there are other versions available, but these are either old, or outside of the mainstream PGP project. Look for signatures from one of three sources: Viacrypt (Commercial), jis@mit.edu (North American freeware), or mathew@mantis.co.uk (the unofficial international version source). The "unofficial international" versions are really just PGP 2.3a, modified just enough to make it compatible with MIT PGP 2.6, but do not include all of the fixes in MIT PGP 2.6 and MIT PGP 2.6.1. They are named pgp26ui* or have a "ui" somewhere in their file names. I recommend the use of the "ui" versions only if: (1) You are using a Macintosh; (2) You are using a platform for which there is no Viacrypt or MIT PGP; (3) You are outside of North America, and can't obtain Viacrypt or MIT PGP; or (4) You need to use a key longer than 1024 bits (i. e. a 1264 bit key generated with PGP 2.3a or PGP 2.6ui). WHERE CAN I GET VIACRYPT PGP? If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial applications, and may be used in corporate environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest version number for their version of PGP is 2.7. The Windows version is anticipated to ship by (or before) September 15, 1994; the Macintosh version is expected to ship in early October. The formal announcements will go out about one week prior to first ship dates. The Windows version is a high grade Visual Basic front end with the DOS program in the back end. It is a point-and-click, drag-and-drop operation. Here is a brief summary of Viacrypt's currently-available products: 1. ViaCrypt PGP for MS-DOS. Prices start at $99.98 2. ViaCrypt PGP for UNIX. Includes executables for the following platforms: SunOS 4.1.x (SPARC) IBM RS/6000 AIX HP 9000 Series 700/800 UX SCO 386/486 UNIX SGI IRIX AViiON DG-UX(88/OPEN) Prices start at $149.98 Executables for the following additional platforms are available upon request for an additional $30.00 charge. BSD 386 Ultrix MIPS DECstation 4.x 3. ViaCrypt PGP for WinCIM/CSNav. A special package for users of CompuServe. Prices start at $119.98 In September, 1994, ViaCrypt intends to announce two new major product additions: ViaCrypt PGP for Windows ViaCrypt PGP for Macintosh Prices start at $124.98 Viacrypt's licensing and price information is as follows: ViaCrypt PGP Version 2.7 for Windows (Single User $ 124.98 ViaCrypt PGP Version 2.7 for Windows (Five User) $ 374.98 ViaCrypt PGP Version 2.7 for Macintosh(Single User) $ 124.98 ViaCrypt PGP Version 2.7 for Macintosh(Five User) $ 374.98 ViaCrypt PGP Version 2.7 for MS-DOS (Single User) $ 99.98 ViaCrypt PGP Version 2.7 for MS-DOS (Five User) $ 299.98 ViaCrypt PGP Version 2.7 for UNIX (Single User) $ 149.98 ViaCrypt PGP Version 2.7 for UNIX (Five User) $ 449.98 ViaCrypt PGP for WinCIM/CSNav (Single User) $ 119.98 ViaCrypt PGP for WinCIM/CSNav (Five User) $ 359.98 UNIX platforms of Ultrix and BSD 386 have an additional $30.00 charge per platform. Please contact ViaCrypt for pricing of 20 users and above. Orders may be placed by calling 800-536-2664 during the hours of 8:30am to 5:00pm MST, Monday - Friday. We accept VISA, MasterCard, AMEX and Discover credit cards. If you have further questions, please feel free to contact: Paul E. Uhlhorn Director of Marketing, ViaCrypt Products Mail: 9033 N. 24th Avenue Suite 7 Phoenix AZ 85021-2847 Phone: (602) 944-0773 Fax: (602) 943-2601 Internet: viacrypt@acm.org Compuserve: 70304.41 WHERE CAN I GET THE FREEWARE PGP? These listings are subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Because this list changes frequently, I have not attempted to keep it complete, but there should be enough pointers to let you easily find PGP. There are several ways to get the freeware PGP: ftp, WWW, BBS, CompuServe, America Online (maybe), email ftp server, and sneakernet (ask a friend for a copy). Just don't ask the author directly for a copy. FTP SITES IN NORTH AMERICA These sites generally have some mechanism to (1) discourage export of PGP and violation of the ITAR, (2) protect the site operators from harrassment by the Federal Government, and (3) still allow automated distribution of PGP as far as is allowed under all applicable laws. Telnet to net-dist.mit.edu, log in as getpgp, answer the questions, then ftp to net-dist.mit.edu and change to the hidden directory named in the telnet session to get your own copy. MIT-PGP is for U. S. and Canadian use only, but MIT is only distributing it within the USA (due to some archaic export control laws). 1. Read ftp://net-dist.mit.edu/pub/PGP/mitlicen.txt and agree to it. 2. Read ftp://net-dist.mit.edu/pub/PGP/rsalicen.txt and agree to it. 3. Telnet to net-dist.mit.edu and log in as getpgp. 4. Answer the questions and write down the directory name listed. 5. QUICKLY end the telnet session with ^C and ftp to the indicated directory on net-dist.mit.edu (something like /pub/PGP/dist/U.S.-only-????) and get the distribution files (see the above chart for names). If the hidden directory name is invalid, start over at step 3, above. You can also get PGP from: ftp.csn.net/mpj ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/ See ftp://ftp.csn.net/mpj/README.MPJ for the ??????? See ftp://ftp.csn.net/mpj/help for more help on negotiating this site's export control methods (open to USA and Canada). ftp.netcom.com/pub/mpj ftp://ftp.netcom.com/mpj/I_will_not_export/crypto_???????/pgp/ See ftp://ftp.netcom.com/pub/mpj/README.MPJ for the ??????? See ftp://ftp.netcom.com/pub/mpj/help for more help on negotiating this site's export control methods. TO GET THESE FILES BY EMAIL, send mail to ftp-request@netcom.com containing the word HELP in the body of the message for instructions. You will have to work quickly to get README.MPJ then the files before the ??????? part of the path name changes again (several times a day). ftp.eff.org Follow the instructions found in README.Dist that you get from one of: ftp://ftp.eff.org/pub/Net_info/Tools/Crypto/README.Dist gopher.eff.org, 1/Net_info/Tools/Crypto gopher://gopher.eff.org/11/Net_info/Tools/Crypto http://www.eff.org/pub/Net_info/Tools/Crypto/ ftp.wimsey.bc.ca /pub/crypto/software/dist/US_or_Canada_only_XXXXXXX/PGP (U. S. and Canadian users only) See /pub/crypto/software/README for the characters for XXXXXXXX This site has all public releases of the freeware PGP. WORLD WIDE WEB ACCESS http://www.matnis.co.uk/pgp/pgp.html http://rschp2.anu.edu.au:8080/crypt.html COMPUSERVE The NCSA Forum sysops have a library (Library 12: Export Controlled) that is available only to people who send them a message asserting that they are within the U. S. A. This library contains PGP. I have also seen PGP in some other places on Compuserve. Try searching for PGP261.ZIP in the IBMFF forum for up-to-date information on PGP in selected other areas. The last time I tried a search like this, PGP 2.6 was found in the PC World Online forum (GO PWOFORUM) new uploads area, along with several PGP shells and accessories. I've also heard that EUROFORUM caries PGP 2.6ui, but have not confirmed this. Compuserve file names are even more limited than DOS (6.3 instead of the already lame 8.3), so the file names to look for are PGP26.ZIP, PG261S.ZIP (source code), PGP261.GZ (Unix source code) and PG261D.ZIP (documentation only). BULLETIN BOARD SYSTEMS Colorado Catacombs BBS Mike Johnson, sysop Mac and DOS versions of PGP, PGP shells, and some other crypto stuff. Also the home of some good Bible search files and some shareware written by Mike Johnson, including DLOCK, CRYPTA, CRYPTE, CRYPTMPJ, MCP, MDIR, DELETE, PROVERB, SPLIT, ONEPAD, etc. v.FAST/v.32bis/v.42bis, speeds up to 28,800 bps 8 data bits, 1 stop, no parity, as fast as your modem will go. Use ANSI terminal emulation, of if you can't, try VT-100. Free access to PGP. If busy or no answer, try again later. Log in with your own name, or if someone else already used that, try a variation on your name or pseudonym. You can request access to crypto software on line, and if you qualify legally under the ITAR, you can download on the first call. For free access: log in with your own name, answer the questions, then select [Q]uestionaire 3 from the [M]ain menu. (303) 772-1062 Longmont, Colorado number - 2 lines. (303) 938-9654 Boulder, Colorado number forwarded to Longmont number intended for use by people in the Denver, Colorado area. Hieroglyphics Voodoo Machine (Colorado) Jim Still (aka Johannes Keppler), sysop. DOS, OS2, and Mac versions. (303) 443-2457 For free access for PGP, DLOCK, Secure Drive, etc., log in as "VOO DOO" with the password "NEW" (good for 30 minutes access to free files). Exec-Net (New York) Host BBS for the ILink net. (914) 667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel Other BBS -- check your local BBS. Chances are good that it has any release that is at least a month old if it has much of a file area at all. AMERICA ONLINE: Try PC WORLD soft/lib. (key word PGP). Make sure you get ALL of the files, including the documentation. Somebody apparently split up the .ZIP file just to make life more difficult. OTHER FTP SITES These other ftp sites don't have the "export control" hoops to jump through that most North American sites have in deference to archaic laws. ftp.informatik.uni-hamburg.de /pub/virus/crypt/pgp This site has most, if not all, of the current PGP files. black.ox.ac.uk (129.67.1.165) ftp.netcom.com /pub/dcosenza -- Some crypto stuff, sometimes includes PGP. /pub/gbe/pgpfaq.asc -- frequently asked questions answered. /pub/qwerty -- How to MacPGP Guide, largest steganography ftp site as well. PGP FAQ, crypto FAQ, US Crypto Policy FAQ, Steganograpy software list. MacUtilites for use with MacPGP. Stealth1.1 + other steganography programs. Send mail to qwerty@netcom.com with the subject "Bomb me!" to get the PGP FAQ and MacPGP guide if you don't have ftp access. ftp.ee.und.ac.za /pub/crypto/pgp soda.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ftp.dsi.unimi.it /pub/security/crypt/PGP ftp.tu-clausthal.de (139.174.2.10) (Atari ST/E,TT,Falcon) /pub/atari/misc/pgp/pgp26uib.lzh (2.6ui ttp, 2.3a docs) /pub/atari/misc/pgp/pgp26uis.lzh (2.6ui sources) /pub/atari/misc/pgp/pgp26ui.diffs (Atari diffs for 2.6 sources) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) nic.funet.fi (128.214.6.100) /pub/crypt ftp.uni-kl.de (131.246.9.95) /pub/aminet/util/crypt qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) soda.csua.berkeley.edu nctuccca.edu.tw /PC/wuarchive/pgp/ Also, try an archie search for PGP using the command: archie -s pgp26 (DOS & Unix Versions) archie -s pgp2.6 (MAC Versions) FTPMAIL For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. Another e-mail service is from nic.funet.fi. Send the following mail message to mailserv@nic.funet.fi: ENCODER uuencode SEND pub/crypt/pgp23srcA.zip SEND pub/crypt/pgp23A.zip This will deposit the two zipfiles, as 15 batched messages, in your mailbox with about 24 hours. Save and uudecode. For the ftp sites on netcom, send mail to ftp-request@netcom.com containing the word HELP in the body of the message. IS MY COPY OF PGP GOOD? If you find a version of the PGP package that does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. PGP should be signed by one of the developers (Philip Zimmermann, Jeff Schiller, Viacrypt, etc.). If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. To be really sure, you should get PGP directly from MIT or check the signatures with a version of PGP that you trust. The copies of PGP on ftp.csn.net/mpj, ftp.netcom.com/pub/mpj, and the Colorado Catacombs BBS are direct copies of the ones on MIT, except that the ones on the BBS include a BBS advertisement (automatically added by the system when it virus scans new files) in the outer .zip files. OTHER PGP DOCUMENTATION PGP is rather counter-intuitive to a Mac user. Luckily, there's a guide to using MacPGP in ftp://ftp.netcom.com/pub/qwerty/Here.is.How.to.MacPGP. There is a Frequently Asked Questions document in ftp://ftp.netcom.com/pub/gbe/pgpfaq.asc For more information on the "time bomb" in PGP, see ftp://ftp/netcom.com/pub/mpj/pgpbomb.asc LANGUAGE MODULES These are suitable for most PGP versions. I am not aware of any export/import restrictions on these files. German * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/PGP_german_docs.lha Italian * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.italian.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/PGP/pgp-lang.italian.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.italian.tar.gz Japanese * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-msgs-japanese.tar.gz Lithuanian * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp23ltk.zip Russian * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26ru.zip (MIT version) * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26uir.zip (ui version) * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp26ru.zip Spanish * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.spanish.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.spanish.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.spanish.tar.gz Swedish * _UK:_ ftp://black.ox.ac.uk/src/security/pgp_swedish.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_swedish.txt ARCHIE WHO? There are many more sites. You can use archie and/or other "net-surfing" tools to find a more up-to-date listing, if desired. WHAT IS ALL THIS NONSENSE ABOUT EXPORT CONTROLS? For a detailed rant, get ftp://ftp.csn.net/mpj/cryptusa.zip The practical meaning, until the law is corrected to make sense, is that you are requested to get PGP from sites outside of the USA and Canada if you are outside of the USA and Canada. If you are in France, I understand that you aren't even supposed import it. Other countries may be worse. It is illegal to export PGP from the USA to any country except Canada, even if that version of PGP originated outside of the USA. Don't do it. Don't ask me to do it. The law is not rational, but it exists, and the Federal Government has no sense of humor. On the other hand, if you should discover a copy of PGP in some place other than the USA, then you are bound by the laws of both that country and your own country with respect to what you can do with it, not necessarily by U. S. Law. Your laws may be more or less restrictive, and may possibly refer to U. S. Law through some sort of treaty. If you live in a place where you can freely distribute and use PGP, then I applaud your government. In spite of the best efforts of MIT and the other primary developers and distributors of PGP not to violate the International Traffic in Arms Regulations, MIT PGP has been observed to migrate to many foreign sites. Whoever is responsible for this export is responsible for their own actions and is not encouraged or endorsed by myself, Philip Zimmermann, or MIT. This doesn't necessarily mean that we agree with the law, or even that the law itself is Constitutional. It just means that becoming a test case is not fun. WHAT INTELLECTUAL PROPERTY RESTRICTIONS EXIST IN THE USA? MIT PGP is only for noncommercial use because of restrictions on the licensing of both the RSA algorithm (attached to RSAREF) and the IDEA algorithm. PKP/RSADSI insist that we use RSAREF instead of the mpi library for reasons that make sense to them. For commercial use, use Viacrypt PGP, which is fully licensed to use both the RSA and IDEA algorithms in commercial and corporate environments. WHAT INTELLECTUAL PROPERTY RESTRICTIONS EXIST IN CANADA? MIT PGP is only for noncommercial use because of restrictions on the licensing of the IDEA algorithm. Because the RSA algorithm isn't patented in Canada, you are free to use the mpi library instead of RSAREF, if you want to, thus freeing yourself of the RSAREF license. For commercial use, use Viacrypt PGP, which is fully licensed to use the IDEA algorithm in commercial and corporate environments. WHAT INTELLECTUAL PROPERTY RESTRICTIONS EXIST OUTSIDE NORTH AMERICA? MIT PGP is only for noncommercial in areas where there is a patent on software implementations of the IDEA algorithm. Because the RSA algorithm isn't patented outside of the USA, you are free to use the mpi library instead of RSAREF, if you want to, thus freeing yourself of the RSAREF license. For commercial use, you cannot buy Viacrypt PGP, but you can arrange to license your use of IDEA directly from ETH Zurich. If software implementations of IDEA are not covered by a patent in your country, then you can use the freeware versions of PGP, provided that you compile it with the mpi library instead of RSAREF. WHAT IS THE "TIME BOMB" IN MIT PGP 2.6? As a concession to the RSA patent holders (in return for endorsement of the legality of the freeware MIT PGP 2.6), MIT placed an inducement in MIT PGP 2.6 to encourage upgrade from the alledgedly patent-infringing PGP 2.3a to the MIT version. The nature of this inducement is a change in a packet ID byte that causes PGP 2.3a and earlier to reject messages created by MIT PGP 2.6 after 1 September 1994. Altering MIT PGP 2.6 to bypass this annoyance (though technically an easy change to the LEGAL_KLUDGE), invalidates the blessing of Public Key Partners on the licence of MIT PGP 2.6. Therefore, it is a bad idea. On the other hand, it is trivial to hack PGP 2.3a to accept these packets, and that (plus a few other bug fixes) is essentially what PGP 2.6ui is. None of the versions of PGP greater than 2.3 have problems reading the old packet ID values, so for maximum compatibility, the ideal is to write the old value and accept either value. Unfortunately, this time bomb has a negative effect on Viacrypt PGP 2.4, as well, which never infringed on anyone's patents. Viacrypt's solution was to issue PGP 2.7, which, by default acts just like MIT PGP 2.6, but has a config.txt option (explained in the release) that allows compatibility with both PGP 2.4 and PGP 2.6. Naturally, this also allows compatibility with PGP 2.3a. The time bomb is annoying for those who still wish to use PGP 2.3a, and for those who use Viacrypt PGP 2.4 and don't want to spend US$10 to upgrade to Viacrypt PGP 2.7, but considering the magnitude of the concession made by Public Key Partners in legitimizing the freeware PGP for use in the USA, it was worth it. For more information on the time bomb, see ftp://ftp.csn.net/mpj/pgpbomb.asc ARE MY KEYS COMPATIBLE WITH THE OTHER PGP VERSIONS? If your RSA key modulus length is less than or equal to 1024 bits (I don't recommend less, unless you have a really slow computer and little patience), and if your key was generated in the PKCS format, then it will work with any of the current PGP versions (MIT PGP 2.6, PGP 2.6ui, or Viacrypt PGP 2.7). If this is not the case, you really should generate a new key that qualifies. Philip Zimmermann is aware of the desire for longer keys in PGP by some PGP fans (like me), but wants to migrate towards that goal in an orderly way, by first releasing versions of PGP in for all platforms and for both commercial (Viacrypt) and freeware (MIT) flavors that ACCEPT long keys, then releasing versions that can also GENERATE long keys. He also has some other neat key management ideas that he plans to implement in future versions. BUGS These are the most annoying: MIT PGP 2.6 -- the function xorbytes doesn't. Replace the = with ^= to fix it. The effect of this bug is that RSA keys aren't quite as random as they should be -- probably not a practical problem, but worth fixing if you are going to compile the code yourself. Fixed in 2.6.1. MIT PGP 2.6 -- DON'T SET PGPPASS when editing your keys, because if you do, and if you don't change your pass phrase, the key is lost. (If this happens, rename your backup keyring files to the primary files before you do anything else). Fixed in 2.6.1. PGP 2.6ui -- Conventional encryption -c option doesn't use a different IV every time, like it is supposed to. (PGP 2.3a had this problem, too). Fixed in 2.6 and 2.6.1. HOW DO I PUBLISH MY PGP PUBLIC KEY? There are lots of ways. One way is to use a key server. Send mail to one of these addresses with the single word "help" in the subject line to find out how to use a key server. pgp-public-keys@pgp.iastate.edu public-key-server@pgp.ai.mit.edu pgp-public-keys@demon.co.uk FTP: ftp.demon.co.uk:/pub/pgp/pubring.pgp (Updated daily) pgp-public-keys@cs.tamu.edu pgp-public-keys@chao.sw.oz.au pgp-public-keys@jpunix.com pgp-public-keys@dsi.unimi.it pgp-public-keys@kiae.su pgp-public-keys@fbihh.informatik.uni-hamburg.de There is also an experimental public key server at http://ibd.ar.com/PublicKeys.html Another way is to upload it to the PGP public keys area of the Colorado Catacombs BBS (303-772-1062). Another way is to just send it to your correspondents. You could add it to your .plan file so that finger returns your key. You could add it to some of your postings. No matter which way you do it, you should have your key signed by someone who verifies that your key belongs to you, so that you don't have someone else generating a key that has your name on it, but that isn't yours. Here is my public key: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.7 mQCNAi4PT2QAAAEEAPPCZnrshEJ9PSnV+mXEwjM4kzJF0kyg2MnLMzo83vWI40ei jogncqdkXT0c2TQWg+Bsu9ckFoXdId0utumYv0aqd8yI/oU/DwJ1zJrqRL2PFbxe ZLofHoKFjvq1TiNiJq9ps3jW6iYS4IU1SzyKhjmyE+K0+WyrPPX0zg8FAL9FAAUR tCdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajiJAJUCBRAu G3chZXmEuMepZt0BAZtAA/0Rw5mintlUDgHycNbeoyIiMHoLu8jWaCSaiGSt+dDU 1A/bUCo+gorv5TYxOClRf3XHjD6zSooWyUz3ehotrzPYLunhVOE2YBxPU+OvKFOc 37mcZrnXGBlF5NblnSYxp0186tGaTm7WMWx7NDlHT4GvhzHJQSOoo48ykDkKm/mk LIkAlQIFEC4PWbs/ZwY8hTPrxQEBKyMD/A7kv91C1ZZIRtkbC9k9lsWOgOnO8wG8 bGMajaco465Z5llWD+Y8QCMdSWcowtOBGfW0Wv1bZ1uebeCpg1L66pJ7C+BOExrk gPqRVCstLLiVerKGeSOZo3yXtxYKYX7mHQPrHp98ef7fUG4IiKS+S+znmGxpJwrV sHZRlhJ3hXUsiQCVAgUQLg9ZefX0zg8FAL9FAQFBTAQAh4u4Vun7WhPuL6fsXiXm paaGfeLtd3biRj/aOMAG1eHuhVdWejx71ormyKTdNB2YV56bpsE3JQ/KhBuYDo0N SkRnqeM2S+Ef7aZEg6Q44uXG52pqCZUldtCeYfOs3aLCR9SMlc6Y3zmpSwB1wKP0 5+tN9zruNYVKKBLWEIFAY7W0K01pY2hhZWwgUGF1bCBKb2huc29uIDxtLnAuam9o bnNvbkBpZWVlLm9yZz60IE1pY2hhZWwgSm9obnNvbiA8bXBqQG5ldGNvbS5jb20+ tChNaWtlIEpvaG5zb24gPDcxMzMxLjIzMzJAY29tcHVzZXJ2ZS5jb20+tCtNaWNo YWVsIFAuIEpvaG5zb24gPG1wam9obnNvQG55eC5jcy5kdS5lZHU+tC1EbyBub3Qg dXNlIGZvciBlbmNyeXB0aW9uIGFmdGVyIDI3IEp1bmUgMTk5Ni4= =rR4q - -----END PGP PUBLIC KEY BLOCK----- ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mpj/README.MPJ -. --- ----- ....| | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAgUBLm3RD/X0zg8FAL9FAQGqnwQA5R8PVpgT0tHG7GSY2jjNM9EKnQAngOdy ByZYVhh9lm/7WywiiBsY5XWDwFUEwIC79e+UeCY+8lAhiUEEWQdCAvYO7b/LCtSn D9TL3teei4sH6Z4kpDFFn8peWVwoEc/2l9nWrtUlT1cFvBDKn1KRK8MlZgH0Gld4 J+vPYYYrDMg= =u06H -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 7 Sep 94 08:28:55 PDT To: cypherpunks@toad.com Subject: Re: AIDs testing and privacy In-Reply-To: <199409070814.DAA23167@chaos.bsu.edu> Message-ID: <199409071528.IAA20160@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Jim Hart writes: >Challenge: is a crypto protocol possible with the following >properties: the doctor writes and signs the prescription, >and it is not transferable, but the patient doesn't need to >show ID to the pharmacist to fill the prescription? >I don't want pharmacists, and whoever else they share the info >with (insurance companies? investigators? potential blackmailers?), >keeping track of what drugs I take. Let me point out that nothing stops you from filling the prescription and then giving the drugs to someone else, so it would seem that a doctor who would be willing to cooperate in any such protocol should also be willing to make the prescription out to a pseudonym. Chaum's "blinded credential" system is intended to solve exactly this kind of problem, but it requires an extensive infrastructure. There has to be an agency where you physically identify yourself. It doesn't have to know anything about you other than some physical ID like fingerprints. You and it cooperate to create pseudonyms of various classes, for example, a "go to the doctor" pseudonym, and a "go to the pharmacy" pseudonym. These pseudonyms have a certain mathematical relationship which allows you to re-blind credentials written to one pseudonym to apply to any other. But the agency uses your physical ID to make sure you only get one pseudonym of each kind. So, when the doctor gives you a prescription, that is a credential applied to your "go to the doctor" pseudonym. (You can of course also reveal your real name to the doctor if you want.) Then you show it at the pharmacy using your "go to the pharmacy" pseudonym. The credential can only be shown on this one pseudonym at the pharamacy, but it is unlinkable to the one you got at the doctor's. (It would be possible to encode information in the credential about which doctor wrote it, which would help track abuse, although that would obviously make it easier to link up your pharmacy and doctor visits.) Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 7 Sep 94 05:45:46 PDT To: shamrock@netcom.com (Lucky Green) Subject: Re: Al Gore's home page In-Reply-To: <199409070805.BAA24432@netcom7.netcom.com> Message-ID: <9409071245.AA22475@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Lucky Green says: > Why can't politicians stay away from stuff they don't understand? > Because that would mean that they have to stay away from everything. I would be much more frightened if they did fully understand. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 7 Sep 94 05:52:11 PDT To: Jim Hart Subject: Re: AIDs testing and privacy In-Reply-To: <199409070814.DAA23167@chaos.bsu.edu> Message-ID: <9409071251.AA22486@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim Hart says: > Challenge: is a crypto protocol possible with the following > properties: the doctor writes and signs the prescription, > and it is not transferable, but the patient doesn't need to > show ID to the pharmacist to fill the prescription? > I don't want pharmacists, and whoever else they share the info > with (insurance companies? investigators? potential blackmailers?), > keeping track of what drugs I take. It cannot be done. There is no way to prove that you didn't transfer some cryptographic credential. The only way to know that you are you is to check your credentials against unforgeable physical characteristics. All such characteristics can be used to identify you. On the other hand, I'll point out that a pharmacist has never asked me for ID. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 6 Sep 94 16:02:58 PDT To: cypherpunks@toad.com Subject: Re: Aust crypto regulations In-Reply-To: <199409061341.GAA19268@cae.retix.com> Message-ID: <9409070857.ZM12456@simple.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Sep 6, 6:41am, joshua geller wrote: > > Matthew Gream (M.Gream@uts.edu.au) wrote [in re aussie spooks and > > crypto (I think)]: > > In short: Anything cryptographic, they want to know about, and they > > want to know about it on a per end-user basis. They advise against > > distribution on the "Internet" and any distribution without prior > > approval otherwise there could be "problems". > I am sure they will be as successfull as their american counterparts in > suppressing such distribution. It's kinda interesting, because another contact I have in DSD said that he wasn't aware of any restrictions on the distribution of crypto software. This may have been simply a personal lack of knowledge, but it also may indicate the obscurity of the restriction itself. It also interests me in that their charter gives DSD absolutely no responsibility for the control of domestic crypto. Anyway, if there are any other Australians on the list apart from Matthew and myself, I think a few letters to our respective members of Federal parliament are in order now. This law not acceptable, and I am pretty sure that most politicians won't support the spooks in this matter (the fact that Matthew has had such a hard time finding out makes me suspect that this is regulation might have been slipped in "under wraps", and I see the fingerprints of the AG's Law Enforcement Advisory Committee all over it). If we can coordinate this, all the better. Unfortunately, my MP is the Right Honorable Paul Keating, MP (Prime Minister), and his position reduces the time he spends on constituency matters somewhat. It's not going to stop me trying, though. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Date: Wed, 7 Sep 94 08:11:56 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: prz in NYC on Saurday, Sunday Message-ID: MIME-Version: 1.0 Content-Type: text Hello PGP users. I'm going to be in NYC on Saturday and Sunday. If anyone in New York wants to get together and conspire to subvert our way of life, send me some email and I'll pick it up on the road. I have become too used to never buying my own lunch when traveling to places where cypherpunkers live. I'll be arriving late Saturday morning and leaving Sunday evening. Saturday night is booked. On Friday I can be reached at 617 253-0161. Philip Zimmermann prz@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 7 Sep 94 09:42:18 PDT To: cme@tis.com Subject: FW: believing three impossible things before breakfast Message-ID: <9409071642.AA25387@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Carl Ellison . . . . . someone advocating that all you need to do is just tell teens to say "no" to sex before marriage, then you won't need to distribute condoms without parental permission.... Suddenly it hit me that the same frame of mind was clearly behind the Clipper Initiative. ........................................................ Are you saying that they think that if the phone moderators could just say "no" for us, overt supervisory functions could be eliminated? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 7 Sep 94 10:48:45 PDT To: Rolf.Michelsen@delab.sintef.no (Rolf Michelsen) Subject: Re: AIDs testing and privacy In-Reply-To: Message-ID: <199409071748.KAA05151@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > There are two pieces in the current comp.risks digest (16.39) about > cross-linking of US databases. References are to a cover story in > Business Week. Highlights are hospitals selling name/address info on > families with newborns and one state having sold it's drivers' licence > register... > > -- Rolf And don't forget that hospitals and doctors will be forwarding patient records to the National Health Recovery Act headquarters outside Washington, right near the CIA, NSA, NRO, Central Imagery Office, FBI, and, of course, the Big Three credit agencies. I'm less worried that a pharmacist will add me to some database he keeps than that my doctor will be instructed to compile a dossier to government standards and then zip it off over the Infobahn to the authorities. Buying "a la carte" insurance for specific conditions and not others is surely a "cypherpunkish" free choice, and neatly sidesteps the problems of having to pay for others in the current way. (For example, someone with no tendency toward Foobar's Disease can elect to exclude this coverage.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Wed, 7 Sep 94 10:59:37 PDT To: cypherpunks@toad.com Subject: MISC: public key revocation certificate Message-ID: <199409071759.KAA11412@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- 'punksters After carefull consideration of the matter I have decided to follow Philip Zimmermans request, revocation certificate follows. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQCNAiwobjEAAAEEAMvfOcPMSdd8EASpRCj5H2KdXR8f/nVcOyQ1vg6SaX6yCQb0 aO4fRgfZg2aoyQVLRPmrpV0YzeRjHwadUz3THLK3LUtA5RR6W+MHoxSQB5iVIqek Lzg5cl4O9wzovzDjc0zSQW/prCGLs9aYx/WYWWXaYngZe7kTRKKSjm8cgaFtAAUR iQCVAgUgLm34g6KSjm8cgaFtAQEunAP+MZB2xfL0mDP+OjjQDqpkn/u32SRKZ5ZF VjGhIFglJuyE+JehqmiT0liy8PJzeif95aWDtT1IOAuk9L6BwZpx9+m0PMRKkjNH 1InjapVYVPyb5JBJKo5LjcWLVdx3eyiJ0GOzb+zBQEnrBkGWe13xj9UNs37o/TjF utQ7Oi1jOAC0KEJyaWFuIEQgV2lsbGlhbXMgPHRhbG9uNTdAd2VsbC5zZi5jYS51 cz4= =3HLA - -----END PGP PUBLIC KEY BLOCK----- Please note the new key; - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.1 mQCNAy5t4PAAAAEEANaECzfBmf3e0wSsuObKfi0xVb74347rNH+HX3yEPPLi0b+Z pQFRLvw9ClCwOpRGBTNgaARp/Y8/eQeyzmSOIhwHfR57X5J/XGMYmGWbQ9+84jUD xE9m+2Gux1L9L0YvvekuG486PfpHNgP8US9KpOn9zXEJJ89VkFmp8FjpRfTVAAUX tChCcmlhbiBEIFdpbGxpYW1zIDx0YWxvbjU3QHdlbGwuc2YuY2EudXM+ =C1+Q - -----END PGP PUBLIC KEY BLOCK----- Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLm39GFmp8FjpRfTVAQGbggP+M0ulfpczRkDXz335N++miPPn0zkY1gJ6 XrfGuPjVUduxcj3flDBPXSw1MHi6AqB9Hv+X2+1eD9Vta9CHGEfcsdc7SVvuhyGD +xA8SLLkbrQjoYYpegFYi2cRCO7CJUGqB39bgnG0mXp1aKn5cfyKxa8cB22Uy5UO /ZE/dtRMK1I= =0Psj -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sherry Mayo Date: Tue, 6 Sep 94 18:05:27 PDT To: cypherpunks@toad.com Subject: Australian Crypto Message-ID: <9409070105.AA19523@toad.com> MIME-Version: 1.0 Content-Type: text/plain Matthew Gream said... >Well, fuck that for thinking I was living under a less restrictive >regime -- and I can say goodbye to an international market for my >software. > [...snip] > >In short: Anything cryptographic, they want to know about, and they >want to know about it on a per end-user basis. They advise against >distribution on the "Internet" and any distribution without prior >approval otherwise there could be "problems". > >Matthew. I am more than a little concerned by this as I have just put PGP source and executables on my experimental WWW server (Australian based). I announced it on talk.politics.crypto yesterday before I read this post. I thought I was doing a service by providing a faster download for Aussie users (downloading big files from outside Aus is painfully slow). I hope I'm not taking an unacceptable risk with my temporary residence visa :-( I too made the mistake of assuming that the Aussie regulations were more relaxed (like those of the UK). Oh well for what it's worth, here's the address: http://rschp2.anu.edu.au:8080/crypt.html Sherry (waiting for those ASIO spooks :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Wed, 7 Sep 94 02:20:12 PDT To: Cypherpunks mailing list Subject: Re: AIDs testing and privacy In-Reply-To: <199409070859.BAA28235@netcom4.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 7 Sep 1994, Timothy C. May wrote: [...] > Actually, I'm kidding. But not by much. The amount of cross-linking is > astounding, but not once you think about the infrasructure set up to > compile the credit dossiers, the collusion with the government on > these dossiers (I've posted before about Witness Security and false > identities the credit reporting Big Three agree to falsify), etc. [...] There are two pieces in the current comp.risks digest (16.39) about cross-linking of US databases. References are to a cover story in Business Week. Highlights are hospitals selling name/address info on families with newborns and one state having sold it's drivers' licence register... -- Rolf ---------------------------------------------------------------------- Rolf Michelsen "Nostalgia isn't what it Email: rolf.michelsen@delab.sintef.no used to be..." Phone: +47 73 59 87 33 ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 7 Sep 94 11:37:20 PDT To: cypherpunks@toad.com Subject: (fwd) Re: NETCOM/FBI Spying "Business as Usual" Message-ID: <199409071837.LAA10783@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I found this in the eff group, and think it has some implications for remailer operators and their logs. (That the FBI is subpoenaing e-mail records is not news, but the connection to the Kevin Mitnick case is.) Explanation: In an earlier message, Glen Roberts of "Full Disclosure" gave his informed speculation that this subpoena has to do with the FBI's search for uber-hacker Kevin Mitnick. The guy being subpoenaed and monitored, Lewis De Payne, comments below. The concern for remailer operators is that while I was reading this saga, all I could think of was 'Why didn't they use remailers?" I planned to comment on this in the public groups. (And I may still, if somebody else doesn't beat me to it.) But of course the concern is that if the FBI is going on a fishing expedition (a legal term :-}) for e-mail records, and Netcom is cooperating, then had they used remailers to communicate, we could now be seeing subpoenas of *remailer logs*. (This will happen eventually. All the more reasons for multiple national jurisdictions, for destruction of logs, for bonding of remailers, and for "forward secrecy" (a la Diffie-Hellman) to be implemented somehow.) > Xref: netcom.com alt.2600:23077 alt.2600hz:100 alt.privacy:18575 comp.org.eff.talk:39275 > Newsgroups: alt.2600,alt.2600hz,alt.privacy,comp.org.eff.talk > Path: netcom.com!lewiz > From: lewiz@netcom.com (Lewis De Payne) > Subject: Re: NETCOM/FBI Spying "Business as Usual" > Message-ID: > Followup-To: alt.2600,alt.2600hz,alt.privacy,comp.org.eff.talk > Organization: NETCOM On-line Communication Services (408 261-4700 guest) > X-Newsreader: TIN [version 1.2 PL1] > References: > Date: Wed, 7 Sep 1994 17:24:35 GMT > Approved: mitnick@hideout.com > Lines: 25 > > Glen Roberts (glr@ripco.com) wrote accurately: > : > : Some of you may be aware of the FBI subpeona for email transactions of > : lewiz@netcom.com. > : > : She wouldn't discuss the particulars of lewiz@netcom.com, and said they > : were "not open to talking about it." > > I will be sending you a story for Full Disclosure. In it, I will discuss > how tech support at netcom told another party (whose name will remain > anonymous until I receive a subpoena) that the FBI was watching my acct, > and that they were served with an order. This was disclosed to a > third-party by tech support! I will also discuss my conversation with > the various people at netcom regarding this matter, as well as the > letter I sent to netcom explaining to them that their "monitoring" of > my account to conform with the _sealed_ court order was slowing me > down too much, and that if they didn't correct it, I might go find > another provider, and then they wouldn't be able to monitor me. > > Lots more to come... in Full Disclosure Live. > > -- > cc: Kathleen Carson, S.A., FBI, LA, CA. || Pursuant to Court Order > Kenneth G. McGuire, III. S.A., FBI, LA, CA. || served August 11, 1994 > Stanley E. Ornellas, S.A., FBI, LA, CA. || on Netcom Communications > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 7 Sep 94 08:44:37 PDT To: cypherpunks@toad.com Subject: Reputation Capital papers? Message-ID: <199409071543.LAA09844@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Prompted by Hal's post I send the following FTP info on Information Sciences Institute. This is their README file. There is much more there, based on a quick look, juicy DoD stuff for the disloyal. John ------------------- USC INFORMATION SCIENCES INSTITUTE PUBLICATIONS Welcome to USC Information Sciences Institute FTP publications directory. When logging in, please use your complete email address as a password. For example: % ftp ftp.isi.edu NAME: anonymous PASSWORD: techlib@isi.edu (your_email_address@your_machine) ftp> cd isi-pubs ftp> use the standard ftp commands, such as "dir", "get", "cd", etc. ftp> "quit" when finished A few of our technical reports are now available, in postcript format, through ANONYMOUS FTP from ftp.isi.edu. If you would like to order hard copies of ISI technical reports, please send email to "techlib@isi.edu" or written requests can be sent to: USC Information Sciences Institute Library 4676 Admiralty Way, Suite 1001 Marina del Rey, CA 90292-6695 ATTN: Document Distribution If our stock has been depleted, you will be referred to the National Technical Information Service, NTIS. Here is a brief description of the files currently available online: -------------- -------------------------------------------------- ---- filename description -------------- -------------------------------------------------- ---- pubrec.ps This file contains a listing of all the technical reports published by ISI with abstracts. Approximately 50 pages. newpubs0794.ps This is our semi-annual publications announcement newpubs0194.ps newsletter and order form. It is published in January and July. Subsequent newsletters will follow the same filename format, newpubsMMYY.ps, e.g. newpubs0194.ps, newpubs0794.ps. isi-sr-93-374.ps Zoned Analog Personal Teleconferencing (ZAPT) isi-sr-93-374.ps.Z by J.D. Touch December 1993, 23 pages isi-rr-93-372.ps Employing Knowledge Resources in a New Text Planner Architecture by E. Hovy, J. Lavid, E. Maier, V. Mittal, C. Paris, 1992 (Not yet available online. Hard copy only.) 14 pages isi-rr-93-366.ps Synthesis of Asynchronous Systems from Data isi-rr-93-366.ps.Z Flow Specifications by T.-Y. Wuu, S.B.K. Vrudhula December 1993, 73 pages isi-rs-93-364.ps Security Services for Multimedia Conferencing by S. Stubblebine November 1993, 9 pages isi-rs-93-363.ps ATOMIC: A Low-Cost, Very High-Speed, Local Communication Architecture by D. Cohen, G. Finn, R. Felderman, A. DeSchon November 1993, 12 pages isi-rs-93-360.ps The Impact of Scaling on a Multimedia Connection Architecture by E. Schooler August 1993, 14 pages isi-rs-93-359.ps Case Study: Multimedia Conference Control in a Packet-Switched Teleconferencing System by Schooler August 1993, 18 pages isi-sr-93-358.ps The ISI "Tunnel" by A. DeSchon, D. Cohen October 1993 39 pages isi-rs-93-342.ps Parallel Communication by J. Touch March 1993, 12 pages isi-rs-93-301.ps Physics Analogs in Communication Models by J. Touch January 1993, 10 pages isi-rs-92-294.ps An Architecture for Multimedia Connection Management, by E. Schooler, S. Casner August 1992, 8 pages isi-rs-92-293.ps First IETF Internet Audiocast, by S. Casner, S. Deering July 1992, 6 pages isi-rr-92-291.ps ATOMIC: A Low-Cost, Very High-Speed LAN by D. Cohen, G. Finn, R. Felderman, A. DeSchon September 1992, 21 pages isi-rr-91-289.ps A Distributed Architecture for Multimedia Conference Control by E. Schooler November 1991, 18 pages isi-rs-91-286.ps Multimedia Conferencing: Has it Come of Age, by E. Schooler, S. Casner, J. Postel August 1991, 10 pages isi-rs-90-252.ps N-Way Conferencing with Packet Video, by S. Casner, K. Seo, W. Edmond, C. Topolcic April 1990, 10 pages From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 7 Sep 94 10:02:20 PDT To: cypherpunks@toad.com Subject: NYT Fears Cypherpunks Message-ID: <199409071701.AA05832@panix.com> MIME-Version: 1.0 Content-Type: text/plain The article suggested that unless people turn to the State for protection from "anarchy" the State will fade. Here is my argument (recycled from a few years ago) as to why State power is fading: I expect that State authority will continue to weaken over the next few years for the following reasons: 1) The ruled outnumber the rulers. 2) The ruled outmass the rulers. 3) Traditionally, the rulers used a number of techniques to maintain their rule: a) Ideology of acquiescence and consent - The will of God, tradition, the will of the people, 'you can't fight City Hall,' Death and Taxes, The Government is All of Us, etc. b) The application of superior mobility and organization - we are everywhere, omniscience, omnipresence, etc. c) Point force. A mass of armed men in the field. 'Reduce the city. Leave no stone standing upon stone and sow the ground with salt.' 4) The effectiveness of the above require an ignorant, docile, immobile, and uncritical population: a) Respect for authority is on a rapid downward trend. Disobedience is widespread. One-third to one-half of the housing units in Nassau and Suffolk counties are illegal "in-law" apartments. Seventy-five percent of those hiring domestic workers in the US do not comply with tax and employment laws. Hundreds of thousands of assault rifle owners in New Jersey and California have not turned in their guns. I see no examples of any increase in respect for state authority. b) The mobility and organization of bureaucratic organizations is now less than the average private organization. Nation states are still geographically bound, we are not. The individual or small group has always had better organization than the State - he/it has just had less power. c) Point force only works against concentrated opponents. It is useless against mass movements of goods nd people like the market unless a totalitarian clampdown is used. If movement continues, State power is lost. 5. Freedom is not only an ideology, it is also what you get when people make relatively unconstrained choices. Even the most broken slave makes choices. When a modern, technologically advanced, mobile people makes choices, they can overwhelm control mechanisms. All they have to do is *choose*. They need not be ideologically committed libertarians. 6. Is there immigration control if millions of immigrants are on the march (here *and* in Europe)? Is there gun control if the number of guns possessed by the population (here *and* in Europe) continues to increase. If the amount of the world's wealth that is legally or illegally outside of the tax system increases, is taxation succeeding? 7. Predictions. Per capita gun ownership will continue to increase in all of the OECD countries as it has for years. Legal and illegal immigrants as a percentage of total population will continue to grow. The percentage of the Gross World Product that does not flow through the coffers of the world's States will continue to grow as it has for the last ten years. 8. Unless the above trend lines reverse and the "coercive sector" regains some moral authority freedom of choice will continue to grow. For example, if gun ownership per capita continues to grow, at some point everyone who wants a gun will have one. No gun control. 9. Controlling people is difficult. It has all of the normal problems of hydrology with the added complication that in this case the "water" is intelligent. Controlling smart, rich, well- equipped people is a doomed occupation. Unless they can figure some way to chain us back in the fields, they're doomed. DCF "Though he may be poor He will never be a slave" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Wed, 7 Sep 94 10:39:22 PDT To: cypherpunks@toad.com (cypherpunks) Subject: O'Reilly PGP book Message-ID: <199409071738.NAA02023@eff.org> MIME-Version: 1.0 Content-Type: text/plain coming soon, PGP hits the mainstream: PGP: Pretty Good Privacy by Simson Garfinkel 1st Edition November 1994 (est.) 250 pages (est),ISBN: 1-56592-098-8, $17.95 (est) PGP is a freely available encryption program that protects the privacy of files and electronic mail. It uses powerful public key cryptography and works on virtually every platform. PGP: Pretty Good Privacy by Simson Garfinkel is both a readable technical users guide and a fascinating behind-the-scenes look at cryptography and privacy. Part I of the book describes how to use PGP: protecting files and email, creating and using keys, signing messages, certifying and distributing keys, and using key servers. Part II provides background on cryptography, battles against public key patents and U.S. government export restrictions, and other aspects of the ongoing public debates about privacy and free speech. -- Stanton McCandlish
mech@eff.org

Electronic Frontier Fndtn.

Online Activist From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Wed, 7 Sep 94 14:34:05 PDT To: cypherpunks@toad.com Subject: Re: AIDs testing and privacy Message-ID: <9409072133.AA12197@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell wrote: | | I suppose I shouldn't admit this as a privacy advocate but I wonder why | anyone is interested in all this health/credit data. Since they can't *do* | anything with it in the real world, seems like a waste of time. What about being denied a job because you have been treated for some disease? How about being denied a loan because your medical history has a profile that indicates that your life expectancy is shorter than the duration of the loan? It seems that the potential for abuse is so great that we should not allow such cross referencing. Mike. ===================================================== Mike Markley I'm not a Microsoft spokesperson. All opinions expressed here are mine. ===================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Wed, 7 Sep 94 15:14:54 PDT To: Mike Markley Subject: Re: AIDs testing and privacy Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 7:28 AM 09/07/94, Mike Markley wrote: >What about being denied a job because you have been treated for some >disease? How about being denied a loan because your medical history has >a profile that indicates that your life expectancy is shorter than the >duration of the loan? It seems that the potential for abuse is so great >that we should not allow such cross referencing. Another example- A Lyndon LaRouche type could get elected. (I personally don't have enough faith in the Folk At Large not to hand someone like that power) "Starting tomorrow, all Hawiian Citizen Units will begin moving to the mainland. Some of the smaller islands have been cleared, and HIV+ units are being relocated as this address is being broadcast..." -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Wed, 7 Sep 94 15:29:16 PDT To: cypherpunks@toad.com Subject: Re: NYT Fears Cypherpunks In-Reply-To: <199409071701.AA05832@panix.com> Message-ID: <9409072228.AA05063@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- frissell@panix.com (Duncan Frissell) writes: > The article suggested that unless people turn to the State for protection > from "anarchy" the State will fade. > Here is my argument (recycled from a few years ago) as to why State power is > fading: Fading of government power must begin with popular refusal to gratuitously accept the favors of government. Since this looks unlikely, it appears to me that the trend to ever-more oppressive government will continue for a while yet. It will probably only end in catastrophic collapse. > I expect that State authority will continue to weaken over the next few > years for the following reasons: > 1) The ruled outnumber the rulers. Big government is caused not by ``rulers'', but by the demand created by its beneficiaries. Kill the rulers, and the beneficiaries will erect new ones in their place. Kill the beneficiaries and the rulers will find themselves without a job. More useful than the rulers-ruled division is the division into those who gratuitously accept the benefits of government (usually without even realizing that this is why government gets so big), and those who scrupulously avoid gratuitous involvement with government. The latter are an infinitesimal fraction who are being overwhelmed by the former. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLm49n8Dhz44ugybJAQHnawP/UOT7s5ciyUSYwsBdrlsswLUeJNlI/s6n aEuH8pxdxRLmNTPYj378oxa3VpPx5vqbsCvLFtTgydVsbO9Jfu6kjkmJIn8BqOSt 5/c/9kMG0isvRDQNzKyfvKoRmzZ84zztDWsQMi0xXd+QeW0+KF4gv4Fh3wzhOrl4 SDVzfWTV6Kk= =Iscn -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 7 Sep 94 12:59:06 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: AIDs testing and privacy Message-ID: <199409071957.AA24790@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 10:48 AM 9/7/94 -0700, Timothy C. May wrote: > >And don't forget that hospitals and doctors will be forwarding patient >records to the National Health Recovery Act headquarters outside >Washington, right near the CIA, NSA, NRO, Central Imagery Office, FBI, >and, of course, the Big Three credit agencies. > >I'm less worried that a pharmacist will add me to some database he >keeps than that my doctor will be instructed to compile a dossier to >government standards and then zip it off over the Infobahn to the >authorities. I suppose I shouldn't admit this as a privacy advocate but I wonder why anyone is interested in all this health/credit data. Since they can't *do* anything with it in the real world, seems like a waste of time. Especially the health data. Suppose "they" find out something about your health status and "they" deny you insurance. Under the system "they" have constructed, you just show up and get "health care" anyway -- whether at the local hospital or in Toronto or London. The only "advantage" that "they" get from finding out about your health status and denying you insurance is that you no longer have to pay them any money. You still get the same level of care. If you are a bright person with a big mouth, you can get them to spend as much dough on you -- sans insurance -- as they would on a normal schlubb *with insurance*. That's the way "they" set up the system. It may not even be too illibertarian of you to play the system like that since they have used force to prevent you from buying your care on an open market. As for the credit info, since you can get whatever you *really* want without a good (personal) credit history, what is the point of all these conflicts over credit reporting. I like to practice privacy and, like normal medical intervention, it can help individuals on the margin, neither personal privacy nor personal medical intervention are statistically significant when we consider the well-being of the general population. Strong market institutions are more important than privacy and sewers and vector control are more important than office visits for securing (respectively) human wealth and human health. DCF "You don't have to be nice to nation states that you meet on the way up if you're not coming back down." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: vaccinia@med.unc.edu (Scott G. Morham) Date: Wed, 7 Sep 94 12:58:48 PDT To: cypherpunks@toad.com Subject: T-shirts Message-ID: <9409071958.AA07734@earl.med.unc.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Since we're on the subject of T-shirts, does anyone have any X-large or XX-large T-shirts with the "1984, We're a little behind Schedule!" logo on them? If someone is ever going to do another run of them I would be interested in buying one or two of them. The "Big Brother Inside" on the front and the "1984" logo on the back would be an ideal shirt! Anyway, if anybody knows where I could purchase such a shirt please contact me at the below address. Thanks. Scott G. Morham !The First, VACCINIA@uncvx1.oit.unc.edu! Second PGP Public Keys by Request ! and Third Levels ! of Information Storage and Retrieval !DNA, ! Biological Neural Nets, ! Cyberspace -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLmolmD2paOMjHHAhAQGBLgP/RipTDTCeY4IcGP3padoDcNWDexgy8M94 5YUZb4rzjmv3lu/WoSI4jXV4SZAxOW8F5lia8dkxtkeKAYTVwPdmWJvJ8V3BbEYv vg4juygrULe1wX3toHnI4ueQCFDoBxacCzM1KRhpcD6q2sKyWsfZKbMniko/AhvY InA/gnPiVJo= =akOU -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 7 Sep 94 16:14:01 PDT To: mmarkley@microsoft.com (Mike Markley) Subject: Re: AIDs testing and privacy In-Reply-To: <9409072133.AA12197@netmail2.microsoft.com> Message-ID: <199409072314.QAA17630@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mike Markley wrote: > What about being denied a job because you have been treated for some > disease? How about being denied a loan because your medical history has > a profile that indicates that your life expectancy is shorter than the > duration of the loan? It seems that the potential for abuse is so great > that we should not allow such cross referencing. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ There's the rub! While I may not _like_ what people or companies do with data about me, I generally don't support laws telling them what they can do, what they can't do, etc. And such normative laws ("they shouldn't keep such records and hence we'll outlaw them") won't work in an era of strong crypto and privacy. In fact, some of us support data havens precisely to have records of, say, terminal diseases so we'll not lend money to Joe-who-has-AIDS. It may not be "fair" to Joe, but it's my money. (Same idea as in using offshore or cryptospatial data havens to bypass the nonsense in the "Fair Credit Reporting Act" that outlaws the keeping of certain kinds of facts about credit applicants, such as that they declared bankruptcy 10 years ago or that they left a string of bad debts in Germany in the 1970s, etc.) I won't go into the many issues here, as this is an ideological digression. Cypherpunks understand that laws won't protect their privacy. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 7 Sep 94 17:38:30 PDT To: meconlen@IntNet.net (Michael Conlen) Subject: Hiring Blacks In-Reply-To: Message-ID: <199409080019.RAA01639@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Michael Conlen writes: > Lets say a place wont hire blacks, and you happend to be black, and > wanted to work for such a company. Would you do what you can to hide your > color, if possible, to get hired, then let them try to fire you over it, > or would you decide that you wouldnt want to work for this company at > all? What if MOST companys had this policy... ...and the ones that didnt, > wouldnt pay anyone what they are worth. What then? Were I black, I wouldn't want to work for them. However, if they asked my race, and I lied/deceived them, and they discovered it later (naturally), I would expect to be fired. That's life in a society based on voluntary interactions. Libertarianism 101. (It's also part of Libertarianism 101 that such a company would not likely do well in this day and age. Before you cite America's racist past, read up on who it was that enforced segregation. Hint: not the corporations. Ditto for South Africa (the "other" RSA), where the Apartheid Laws came into being because companies were looking to hire blacks and coloreds to fill job position, and the whites didn't like that much.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Wed, 7 Sep 94 14:24:51 PDT To: cypherpunks@toad.com Subject: Re: Al Gore's home page In-Reply-To: <9409071245.AA22475@snark.imsi.com> Message-ID: <34lbaq$eci@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <9409071245.AA22475@snark.imsi.com>, Perry E. Metzger wrote: > >Lucky Green says: >> Why can't politicians stay away from stuff they don't understand? >> Because that would mean that they have to stay away from everything. > >I would be much more frightened if they did fully understand. Actually, what's frightened me the most about this administration is that they have half a clue; And they seem to be willing to learn, if only by making mistakes that affect the rest of us. Gore's always kept up on technical issues, but hasn't actually lived them, and that's the problem: the routine use of the technology changes your POV far more than reading the specs. -- L. Todd Masco | "Which part of 'shall not be abridged' didn't cactus@bb.com | you understand?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Wed, 7 Sep 94 17:42:54 PDT To: cypherpunks@toad.com Subject: Re: AIDs testing and privacy Message-ID: <199409080042.RAA27432@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim wrote: > >And don't forget that hospitals and doctors will be forwarding patient >records to the National Health Recovery Act headquarters outside >Washington, right near the CIA, NSA, NRO, Central Imagery Office, FBI, >and, of course, the Big Three credit agencies. > I have not heard of this. Would someone please elaborate? -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Wed, 7 Sep 94 17:43:25 PDT To: cypherpunks@toad.com Subject: Introduction: Telephone traffic analysis Message-ID: <199409080043.RAA27552@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I stumbled upon this great explanation of telephone traffic analysis and thought I'd share it with the list: Remember also, as far as security goes, that individuals always have the ability to add their own encryption to a system. But I would argue that encryption is also of minimal protection against a knowledgable telephone company or government with message traffic flow tracking capability. This is a capability that every phone company has since they use it to generate your bill every month. Consider the following: Some undesirable activity (to the govt or phoneco) is happening. The govt/phoneco (govco) is able to identify one or more persons involved. (now known as targets.) Targets: *1* *2* *3* They track and compare the frequency of calling patterns made by the targets. Now they know the "calling circle" of the targets. They expand the tracking pattern and start looking for cross overs. Targets: *1* *2* *3* / | \ / | \ | Level 1: A B C D E A F When they start to find a commonality (by Phone # or account holder(s)) they can begin to build the list of those persons most often called within the identified target group. In the above 'A' is common to targets *1* and *2*, thereby implying that the "group" is composed of *1*, *2*, and 'A'. Those most often called are the "key communicators", regardless of any formal or informal organization or public presence. By iterating this process recursively the entire organization and any supporting sympathizers can eventually be located. Both by members of the target group and by others outside the group who may not have any knowledge of other members of the group or even of themselves being in a group. Further, since all phone numbers are tied in the planning databases to physical locations and to billing addresses, enough data can be gathered to completely locate and identify (for further evidence research and cross referencing) members and supporters. Notice that this works even in those cases where no formal organization exists. Notice that this works regardless of whether the communications in question are encrypted or not. Applying this means that a movement, or any organized or coordinated activity could be disrupted by proper targeting of those who are the true key communicators. Actions as simple and subtle as cutting off phone service, placing bad credit reports, starting a tax audit, getting the person a better paying job in a different area, etc., etc. could all be just as effective as outright arrest and harassment. If they don't work, then things would escalate. So consider this as well and don't rely just on encryption to keep yourself secure. -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 7 Sep 94 15:32:51 PDT To: cypherpunks@toad.com Subject: Re: Al Gore's home page Message-ID: <199409072232.SAA28227@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Anybody noticed that Al is being ported around Cairo tourist traps to divert attention from more articulate and threatening targets of the fundamentalists? Creeping slowly around on bright shiny crutches for laser-aiming, yet. His home page is empty because he wont be needing it? Naw. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 7 Sep 94 08:20:57 PDT To: cypherpunks@toad.com Subject: The New World Order Message-ID: MIME-Version: 1.0 Content-Type: text/plain John Young : > Tim, would you expand the link to crypto of unipolar > superpower? > Maybe some of the non-US c'punks can add more. I'll illustrate by example. Two years ago, the US bullied Russia to renegue on a deal with the Indian Space Research Organization to transfer cryogenic rocket engine technology for the Indian Geostationary Satellite Launch Vehicle. The US claimed that the technology was dual-use and prohibited by the MTCR. India and the Russian company, Glavkosmos, suggested that the reasons were commercial rather than defence, as such engines are useless in ballistic missiles due to their lengthy preparation period, while an Indian GSLV would pose major competition to the US space industry. Russia backed down after Yeltsin's arm was twisted so hard that he negated a personal statement he made when in New Delhi. Recently the Defence Research and Development Organization made a secure phone for commercial (non-defence) use. It has yet to reach the market, and I am in the process of finding out what technology it uses, but if Clipper passes in the US, India could be pressurized into abandoning it in favour of a Clipper-like alternative. As an aside, the Indian government likes to show that it's not following US orders (not signing the NPT etc) and the GSLV will probably be launched with indigenously developed engines in 1998. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 9 Sep 94 20:48:22 PDT To: m.gream@uts.edu.au Subject: ITARs around the world Message-ID: MIME-Version: 1.0 Content-Type: text/plain M.Gream@uts.EDU.AU (Matthew Gream): > [quoting alt.pgp.security] > I'm afraid I have to post a clarification to a clarification. I've just > been in contact with the relevant people at the Defence Signals > Directorate. It seems that regardless of advice obtained from other > departments and documentation that points to the contrary, there are > restrictive controls on software. Is the document mentioned the equivalent (with similar legal standing) of the US ITAR? When the Scandinavian countries join the EU next year, what will the implications for crypto be? France bans it, is there any EU policy proposal? Maybe crypto software should all be written by cheap programmers in Bangalore. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 9 Sep 94 23:49:07 PDT To: cypherpunks@toad.com Subject: Citizen-Unit Donald De-Certified Message-ID: MIME-Version: 1.0 Content-Type: text/plain To all Certified Citizen-Units, We are most disappointed to inform you of the sad fate of a bright young Citizen-Unit, James A Donald. Citizen-Unit Donald has fallen prey to the increasingly common disease of incorrect thinking. He has actually suggested the possibility that this august and universally respected Board be replaced with what he calls a 'reputation' system. In his system, Citizen-Units would not be Certified by a central Board of Credentials, but would actually have 'reputations' - semi-certificates of approval by each Citizen-Unit. These reputations would be independent of any group of Citizen-Units, and would represent the trust placed by _individual_ Units in the recipient. In such a system, a wrong-thinking Unit may have a bad reputation with most people, but a good one with others! This suggestion seems dangerously close to pre-civilization tribal society, and makes the insupportable assumption that a Citizen-Unit knows what is best for itself. As we all know, any individual's opinions are hopelessly inadequate when compared with the Collective, as expressed by this Board. It is hoped that other Units will keep themselves away from such incorrect attitudes. Citizen-Unit Donald shall henceforth be treated as De-Certified. Citizen-Unit Rishab Ghosh, Senior Certifier, Central Board of Credentials and Certification ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Conlen Date: Wed, 7 Sep 94 17:02:15 PDT To: "Timothy C. May" Subject: Re: AIDs testing and privacy In-Reply-To: <199409072314.QAA17630@netcom7.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > What about being denied a job because you have been treated for some > > disease? How about being denied a loan because your medical history has > > a profile that indicates that your life expectancy is shorter than the > > duration of the loan? It seems that the potential for abuse is so great > > that we should not allow such cross referencing. > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > There's the rub! While I may not _like_ what people or companies do > with data about me, I generally don't support laws telling them what > they can do, what they can't do, etc. Lets say a place wont hire blacks, and you happend to be black, and wanted to work for such a company. Would you do what you can to hide your color, if possible, to get hired, then let them try to fire you over it, or would you decide that you wouldnt want to work for this company at all? What if MOST companys had this policy... ...and the ones that didnt, wouldnt pay anyone what they are worth. What then? If one or two companys would be the ones deciding what to do based on this information then I wouldnt see much problem in it, I would choose to do buisness with other companys based on there ethic, however I dont think many companys that I will do buisness with are the likes that wont use anything they can get there hands on. Assuming this to be true, it could be very difficult to live if every company knew I was such and such. Groove on Dude Michael Conlen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 7 Sep 94 17:33:12 PDT To: cypherpunks@toad.com Subject: Data havens Message-ID: <199409080032.UAA22826@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by tcmay@netcom.com (Timothy C. May) on Wed, 7 Sep 4:14 PM >And such normative laws ("they shouldn't keep such >records and hence we'll outlaw them") won't work in an >era of strong crypto and privacy. In fact, some of us >support data havens precisely to have records of, say, >terminal diseases so we'll not lend money to >Joe-who-has-AIDS. It may not be "fair" to Joe, but >it's my money. It is worth noting that private "data havens" of all sorts abound, especially for financial matters, and most are not subject to governmental regulation. Some banks have research departments that are older and more comprehensive than credit reporting agencies. Favored customers can use them for evaluation of private deals. Large law firms maintain data banks that approach those of banks, and they grow with each case, through additions of private investigators paid for by successive clients. Security professionals, like Wackenhut and Kroll, also market the fruits of substantial data collections. To these add those of insurance, bonding, investment, financial firms and the like which help make or break business deals. It's probable that massive government-regulated consumer data banks contain far less useful information than that of the private market where serious money is made with the best, privileged information. Some may be porous but most are guarded better than Ft. Knox, with special protection against Uncle Sam's snoopers, indeed more secure than consumer records because more valuable. Any c'punkers in the security side of the financial industry want to comment? Anonymously of course. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Wed, 7 Sep 94 21:10:27 PDT To: cypherpunks@toad.com Subject: Al Gore's other home page Message-ID: <199409080410.VAA19094@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain What do you know. Al Gore's home page might be a bust, but he presents the "Tool kit to reinvent government" at http://www.npr.gov/ The page features a huge picture of Al hacking away on his computer. Still, I have the suspicion that his ideas of reinventing the government are somewhat different from ours. Well, he is asking for feedback through his electronic townhall. Let's give him some. -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 7 Sep 94 11:50:07 PDT To: cypherpunks@toad.com Subject: Social punishment 1/3: law without enforcers Message-ID: MIME-Version: 1.0 Content-Type: text/plain Social punishment 1/3: law without enforcers I live in a country where many laws are simply not followed. As laws are always behind the times, this can lead to an environment that, ignoring laws, follows the times. (For example due to no legal precedents there is theoretically no electronic privacy and all my mail is read. This is not, in practice the case - if my mail is indeed read, then it's probably by the NSA). When the legal system is lax, society falls back on age-old methods of keeping order - a system of taboos and 'social' punishment such as ostracization. In small tribes or villages ostracization is the most passive of punishments - indeed by definition it implies _non_-cooperation or having _nothing_ to do with a person. It is also the most powerful, often better for the society than capital punishment which simply gets rid of a person who might be useful if following the rules. Of course societies that continue to use 'social' punishment do so to enforce antideluvian values (don't talk to those people, don't engage in pre/extra- marital or deviant sex, etc). This is not the fault of the system of social punishment, rather that of the society itself. The system of social punishment can easily be adapted to educated, liberal inhabitants of cyberspace, much more easilty than can present law enforcement systems. My next post will examine the similarities between tribal and cyberspatial society. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 9 Sep 94 20:31:04 PDT To: cypherpunks@toad.com Subject: Social punishment 2/3: communication societies Message-ID: MIME-Version: 1.0 Content-Type: text/plain Social punishment 2/3: communication societies If one examines the use of social punishment, one sees that that it is strongest in the smallest of units (a family - 'if you do that again, we won't talk to you') and while best seen as a way of keeping order in small villages or tribes, is gradually replaced by more formal legal systems, with some form of judiciary, police and prison as populations gather in towns and cities. Social punishment also works best with non-lethal 'crimes' rather than murder and rape, presumably more common in cities than in villages (or cyberspace). It has been argued that cities need formal legal systems due to the complex situations created by a large, concentrated population. More people means more people who don't know (and therefore trust) each other, and leads to more crime. Taboo and other social punishment can't work because the people are not as strongly bound together as in a smaller community. This may be partially true. I would say, however, that the primary reason that social punishment works in a village is that it is a _communication society_. People depend on each other (rather than on faceless municipal corporations or public utilities) for most activities. Most of all, they depend on each other to _talk_ - for social interaction. Social interaction is a far more important component of life in a village than in a big city. It is because of this greater need for communication, rather than the size of the population, that ostracization is so effective. Cyberspace is also a communication society. While McLuhan's Global Village has become extremely cliched, in this aspect cyberspace does resemble a village. People on the Net may not be dependent on each other for food and clothing, but they are for almost anything else concerned with a cyber life. There is thankfully no Internet Municipal Corporation that takes care of all roads (net connections), supplies (of information and public keys), and order (through centralized credentials or certification). Most would be repelled at the thought of such a thing. Cyberspace is full of vibrant communities that do little else but talk. Social interaction is at a higher level than at any time in history. The 'crimes' committed in cyberspace are non-lethal and primarily violations of protocol. Like the other communication society, the tribe or village, cyberspace is well suited to a system of social punishment. It's not as if taboos and ostracization don't already exist in cyberspace, to keep people within the few unwritten rules that exist at present. Flames, newbies, kill files etc. As a variety of activities take place in cyberspace, from digital cash transfers to elections to escrow, the number of rules will grow, but there is no reason why the system of punishment cannot be equally effective. No, I'm not saying that you can solve electronic fraud by putting a name in your kill file. More recent technologies - cancelbots, reputation systems (in concept if not in fact) - can make social punishment in cyberspace highly practical. And in cyberspace, if noone reads your posts, you're dead. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 9 Sep 94 22:30:10 PDT To: cypherpunks@toad.com Subject: Social punishment 3/3: reputation systems Message-ID: MIME-Version: 1.0 Content-Type: text/plain Social punishment 3/3: reputation systems Social punishment works because individuals know that someone has broken rules, and _voluntarily_ cooperate with enforcing the accused's punishment. (Of course part of the reason is the risk of similar punishment for non-cooperation, but a major part, particularly in cybercrimes, is that if an individual could harm someone else, he or she could harm you too.) Social punishment works through reputation. XXX, after breaking rules, is seen to be a 'bad character'. Soon everyone knows XXX as a 'bad character' and behaves accordingly, usually by avoiding contact. Once XXX gets a bad REPUTATION (and this is how _I_ define the term, not as some centrally imposed certificate), in traditional societies it is very difficult for XXX to regain a good one. People _individually_ decide whether a 'bad character' is indeed 'bad' and depending on the stature of the individual and the bad character, may or may not cooperate with any punishment. A priest in traditional society or someone else with impeccable reputation is permitted to interact with even the worst of characters. One problem with such a wildfire reputation system is it can be _too_ effective. Once ostracized, the decentralized system makes it very difficult for someone to rejoin society, to have his/her 'reformation' recognized. The channels in traditional societies include lots of 'good work' and recommendation by 'good citizens' such as the priest etc. The other is a new identity. The most powerful illustration of a reputation system I can think of is Victor Hugo's Les Miserables, where ex-convict Jean Valjean finds himself ostracized by society despite having been released. A priest's kindness is not enough, and he later gains a very good reputation building an industry. The notable thing is that he rejoins society only when he gets a _new identity_ - and later gets back into prison when his old identity is discovered. This is a strong case for universal pseudonymity - BAN TRUE NAMES - which, together with strong voluntary reputation and social punishment systems can form the basis for cyberspatial order. I can't really say as yet how a cyberspace reputation system should be implemented. Old-timers will recognize the distinction between my proposed voluntary reputation and certification - the difference between PGP and central public key directories. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Conlen Date: Wed, 7 Sep 94 18:51:32 PDT To: "Timothy C. May" Subject: Re: Hiring Blacks In-Reply-To: <199409080019.RAA01639@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > (It's also part of Libertarianism 101 that such a company would not > likely do well in this day and age. Before you cite America's racist > past, read up on who it was that enforced segregation. Hint: not the > corporations. Ditto for South Africa (the "other" RSA), where the > Apartheid Laws came into being because companies were looking to hire > blacks and coloreds to fill job position, and the whites didn't like > that much.) Only ment as an example... ...not as an accuatual pratice. I agree that a company that praticed thoes polices would not make it far. The Minority is enough to pull a company down on there own. The Minority has friends that are not minority. Enough to quickly bankrupt the comany. Hiring pratices based on things other then the quality of work produced is another thing. Groove on dude Michael Conlen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alano@teleport.com (Alan Olsen) Date: Wed, 7 Sep 94 21:56:50 PDT To: cypherpunks@toad.com Subject: Re: AIDs testing and privacy Message-ID: <199409080456.VAA22359@teleport.com> MIME-Version: 1.0 Content-Type: text/plain >Obviously, privacy is more important in a totalitarian society but those >sorts of social arrangements have become less likely since markets would >largely prevent their development. Capital flight and punishingly high >interest rates would squash any developed country that tried the >totalitarian route these days. They couldn't afford it. The nature of control freaks is that they ignore the actual costs of their actions. Is the government actually concerned with the true costs of installing monitoring devices into every phone switch in the country? Do they really think of the financial costs associated every little decision designed to control our lives? The true concern is *POWER*. How they can get it, how they can keep it, and how they can extend their grasp into more and more of your/mine/everyone's lives. What must be determined is how to identify control freaks and what to do with/to them when you find them. /========================================================================\ |"I would call him a Beastialic Sadomasochistic | alano@teleport.com | |Necrophile but that would be beating a dead | Disclaimer: | |horse." -- Teriyaki (What's up Tiger Lily?) | As if anyone cares! | \========================================================================/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Wed, 7 Sep 94 22:39:21 PDT To: jkreznar@ininx.com Subject: Re: NYT Fears Cypherpunks Message-ID: <199409080538.WAA25984@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg byJohn E. Kreznar: More useful than the rulers-ruled division is the division into those who gratuitously accept the benefits of government (usually without even realizing that this is why government gets so big), and those who scrupulously avoid gratuitous involvement with government. The latter are an infinitesimal fraction who are being overwhelmed by the former. ................................................................. .......... The latter must find a way to live their way in spite of the rest of them. It's the individual against the mindless State, you know. (or the Mindless Condition) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Wed, 7 Sep 94 22:37:59 PDT To: mmarkley@microsoft.com Subject: Re: AIDs testing and privacy Message-ID: <199409080538.WAA25986@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Mike Markley: What about being denied a job because you have been treated for some disease? How about being denied a loan because your medical history has a profile that indicates that your life expectancy is shorter than the duration of the loan? It seems that the potential for abuse is so great that we should not allow such cross referencing. ................................................................. ..... Hey, Mike, just remember in the real world no one is required to be kind. If some hospital or company makes a decision to deny service for whatever reason they justify to themselves, it's their call as long as they are not owned by the State. They would likely make the same decisions upon receiving any information which represented a potential loss of revenue, whether that information came from special history files or from a client's personal admission. Even though having information about oneself passed around among agencies is odious to contemplate, what a private company decides to do as a consequence of their information is not really 'abuse'. (How they get that information in the first place, however, could be.) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Wed, 7 Sep 94 22:38:22 PDT To: rishab@dxm.ernet.in Subject: Social punishment 1/3: law without enforcers Message-ID: <199409080538.WAA25992@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by rishab: The system of social punishment can easily be adapted to educated, liberal inhabitants of cyberspace, much more easilty than can present law enforcement systems. My next post will examine the similarities between tribal and cyberspatial society. ........................................................ I don't know yet what you are going to say about the similarities between tribal & cyberspatial societies, but one thought which immediately struck me in your sentence is that you are putting two very different ideas of society into the same category. The associations which occur in cyberspace are not like the ones which occur in the physical plane. The expectations are different - you don't expect to live with these other people in close proximity, you don't expect to identify with them as a group in the same way, you are not going to get the same benefits on a daily basis or even an extended time period, as you might from those with whom you interact on more than one level or kind of contact. I personally don't see interactions in cyberspace as constituting a 'society', even if they are 'social'. Maybe a drive-by society. Maybe drive-by law enforcement. :>) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 7 Sep 94 21:01:31 PDT To: Mike Markley Subject: Re: AIDs testing and privacy Message-ID: <199409080401.AA23344@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 02:28 PM 9/7/94 TZ, Mike Markley wrote: >What about being denied a job because you have been treated for some >disease? There are more than 1,000,000,000 employers on earth (not counting yourself). Get a job from someone else. Try contract employment. >How about being denied a loan because your medical history has >a profile that indicates that your life expectancy is shorter than the >duration of the loan? It seems that the potential for abuse is so great >that we should not allow such cross referencing. Borrow from someone else. Save the money. Buy something cheaper. Use your wife's/kid's/friend's credit. There are plenty of options. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 7 Sep 94 21:02:24 PDT To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: AIDs testing and privacy Message-ID: <199409080401.AA23420@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 03:19 PM 9/7/94 -0700, Jamie Lawrence wrote: >Another example- A Lyndon LaRouche type could get elected. >(I personally don't have enough faith in the Folk At Large >not to hand someone like that power) "Starting tomorrow, >all Hawiian Citizen Units will begin moving to the mainland. >Some of the smaller islands have been cleared, and HIV+ >units are being relocated as this address is being broadcast..." Obviously, privacy is more important in a totalitarian society but those sorts of social arrangements have become less likely since markets would largely prevent their development. Capital flight and punishingly high interest rates would squash any developed country that tried the totalitarian route these days. They couldn't afford it. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Thu, 8 Sep 94 00:29:43 PDT To: cypherpunks@toad.com Subject: Privacy regulations In-Reply-To: <199409072314.QAA17630@netcom7.netcom.com> Message-ID: <199409080729.CAA20260@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain > I won't go into the many issues here, as this is an ideological > digression. Cypherpunks understand that laws won't protect their privacy. > Timothy C. May | Crypto Anarchy: encryption, digital money, There is a central contradiction running through the dabase regulations proposed by many so-called "privacy advocates". To be enforceable they require massive government snooping into database activities on our workstatins and PCs, especially the activities of many small at-home businesses (such as mailing list entrepreneurs who often work out of the home). Thus, the upshot of these so-called "privacy" regulations is to destroy our last shreds of privacy against government, and calm us into blindly letting even more of the details of our personal lives into the mainframes of the major government agencies and credit reporting agenices, who if they aren't explicitly excepted from the privacy laws (as is common) can simply evade them by using offshore havesn, mutual agreements with foreign investigators, police and intelligence agencies. If cypherpunks contribute nothing else we can create a real privacy advocacy group, advocating means of real self-empowerment, from crypto to nom de guerre credit cards, instead of advocating further invasions of our privacy as the so-called privacy advocates are now doing! The first political lobbying task of any real privacy advocacy group should be pushing for the reissue of Lotus Marketplace. A "privacy" group that works to keep the public misinformed about the information we are giving out, at the same time increasing the detail of government snooping of our private commerical data, itself displays the kind of bovine bliss that is the most dangerous threat to our privacy, and ultimately our freedom. Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Thu, 8 Sep 94 00:53:28 PDT To: cypherpunks@toad.com Subject: Re: Introduction: Telephone traffic analysis In-Reply-To: <199409080043.RAA27552@netcom7.netcom.com> Message-ID: <199409080753.CAA20933@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain This is a good argument for using e-mail digital mixes for even routine communications, and eschewing house-to-house phone conversations with one's closest associates. Here are some other alternatives: + Use public phones with transferable phone cards + Phone redialing services + Call large numbers of wrong numbers from your home phones. This is easy to do with a modem script, but might be hard to arrange so that you don't run up the phone bill or annoy lots of people. Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 8 Sep 94 09:48:09 PDT To: Jamie Lawrence Subject: Re: AIDs testing and privacy In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 7 Sep 1994, Jamie Lawrence wrote: > Another example- A Lyndon LaRouche type could get elected. > (I personally don't have enough faith in the Folk At Large > not to hand someone like that power) "Starting tomorrow, > all Hawiian Citizen Units will begin moving to the mainland. > Some of the smaller islands have been cleared, and HIV+ > units are being relocated as this address is being broadcast..." AUWE! What a way to get the heart pumping in the morning - remember that this has happenned twice here: once sending victims of Hanson's Disease to Moloka'i, and again to send our Japanese-Americans to the mainland... -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David K. Merriman" Date: Sat, 10 Sep 94 06:41:39 PDT To: Cypherpunks Subject: Bumper Stickers Message-ID: MIME-Version: 1.0 Content-Type: text/plain I finally got around to calling the number that was posted along with the announcement of Williams and Macias' bumper sticker printer stock of a few weeks ago. They were quite willing to send me samples of it :-) When it shows up, I'll take it for a 'test drive' and let you all know how it turns out. Their number is 1-800-310-0890, if you want to play with it yourself. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Thu, 8 Sep 94 10:46:42 PDT To: cypherpunks@toad.com Subject: Re: AIDS testing and privacy Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim May writes on the subject of racist hiring practices: >(It's also part of Libertarianism 101 that such a company would not >likely do well in this day and age. Before you cite America's racist >past, read up on who it was that enforced segregation. Hint: not the >corporations. Ditto for South Africa (the "other" RSA), where the >Apartheid Laws came into being because companies were looking to hire >blacks and coloreds to fill job position, and the whites didn't like >that much.) I'm not sure I buy this argument... who is it that "enforces" discrimination based on sexual orientation, today? If sexual orientation is a matter of status, rather than choice, then this form of discrimination is analogous to racism. Would you suggest that employers that refuse to hire homosexuals are simply bowing to the pressures of society at large? Unlike Apartheid, there are no laws that *enforce* discrimination based on sexual orientation (at least in the USA). In a fundamental situation of conflict between two entities, I agree that "anything goes", in the spirit of voluntary interactions between two entities. In the case of a conflict between a small number of large, powerful entities (corporate employers) and a vast number of small, powerless entities (the employment pool), I don't see how you can argue that this vast horde should not team up and utilize whatever means to achieve an advantage over the few in power. Today and in the future, "power" may reside increasingly in economic positioning. Thus, the power of the many individuals vs. the power of the few corporate entities may derive largely from their collective voice in the social conventions of society at large, which ultimately derives power from the tax base of the society at large. As long as these social conventions (and the tax base that empowers them) is in place, I see nothing wrong with the "voluntary interaction between individuals" which consists of banding together to pass, and enforce, laws in favor of the goals of these individuals. This is the basis of democracy. Along a similar vein, Blanc Weber writes: >... just remember in the real world no one is required >to be kind. If some hospital or company makes a decision to >deny service for whatever reason they justify to themselves, >it's their call as long as they are not owned by the State. In the real world, the voting public is not required to be kind to the hospital or the company, either. If a large political block can put into place structures (laws and enforcement) which effectively provide coercion against such denials of service, this is fair play as well. Doug ___________________________________________________________________ Doug Cutrell General Partner doug@OpenMind.com Open Mind, Santa Cruz =================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 8 Sep 94 10:42:55 PDT To: hart@chaos.bsu.edu (Jim Hart) Subject: Re: Privacy regulations In-Reply-To: <199409080729.CAA20260@chaos.bsu.edu> Message-ID: <199409081742.KAA13522@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim Hart writes: > > digression. Cypherpunks understand that laws won't protect their privacy. > > > Timothy C. May | Crypto Anarchy: encryption, digital money, > > There is a central contradiction running through the dabase regulations > proposed by many so-called "privacy advocates". To be enforceable > they require massive government snooping into database activities > on our workstatins and PCs, especially the activities of many > small at-home businesses (such as mailing list entrepreneurs > who often work out of the home). Exactly. The "principle of locality" is violate when people demand that _others_ not keep certain records, diaries, files, etc. If something is worth keeping secret, keep it secret! The "Data Privacy Laws" of several European nations are especially brain-damaged in their unenforceability (not that "enforceability" is something I want to see, but an unenforceable law is generally bad and leads to capricious situations). > Thus, the upshot of these so-called "privacy" regulations is to > destroy our last shreds of privacy against government, and > calm us into blindly letting even more of the details of our personal > lives into the mainframes of the major government agencies and > credit reporting agenices, who if they aren't explicitly excepted > from the privacy laws (as is common) can simply evade them by using > offshore havesn, mutual agreements with foreign investigators, police > and intelligence agencies. "Calm us into..." is a very good description. Most privacy laws create the comforting illusion that the government is protecting our privacy, all as it is eroded by corporate-government "deals." (The examples people have cited here: states that require personal data for driver's license's, then _sell_ the data bases to private firms!) > If cypherpunks contribute nothing else we can create a real > privacy advocacy group, advocating means of real self-empowerment, > from crypto to nom de guerre credit cards, instead of advocating > further invasions of our privacy as the so-called privacy advocates > are now doing! > > The first political lobbying task of any real privacy advocacy group > should be pushing for the reissue of Lotus Marketplace. A > "privacy" group that works to keep the public misinformed about > the information we are giving out, at the same time increasing > the detail of government snooping of our private commerical data, > itself displays the kind of bovine bliss that is the most dangerous > threat to our privacy, and ultimately our freedom. Yes, Mark Miller made the same points about Lotus Marketplace (a CD-ROM of government data on phone numbers, zip codes, etc.--never released because "privacy advocates" rasied an uproar) in a interview in the zine "Extropy" a couple of years back. The illusion of privacy is deemed preferable to actual privacy. (Actual privacy could be increased very easily by simply reducing the number of "permission slips" that people are obligated by law to show in various transactions. Lots of ways to do this. Suffice it to say that our credential-happy society is getting very little real benefit for demanding credentials at every turn and is instead providing precise dossier material for those who keep dossiers. Shudder.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 8 Sep 94 11:12:31 PDT To: doug@OpenMind.com (Doug Cutrell) Subject: Re: AIDS testing and privacy In-Reply-To: Message-ID: <199409081812.LAA16740@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Doug Cutrell writes: > Tim May writes on the subject of racist hiring practices: > > >(It's also part of Libertarianism 101 that such a company would not > >likely do well in this day and age. Before you cite America's racist > >past, read up on who it was that enforced segregation. Hint: not the > >corporations. Ditto for South Africa (the "other" RSA), where the > >Apartheid Laws came into being because companies were looking to hire > >blacks and coloreds to fill job position, and the whites didn't like > >that much.) > > I'm not sure I buy this argument... who is it that "enforces" > discrimination based on sexual orientation, today? If sexual orientation > is a matter of status, rather than choice, then this form of discrimination > is analogous to racism. Would you suggest that employers that refuse to Personally, I don't tell other people who they can hire to babysit their kids, who they can hire to paint their house, who they can hire as fitness instructors, who they can hire as design engineers, etc. Neither who they _can_ hire, nor who they _must_ hire. So from this premise the answers are pretty clear. > hire homosexuals are simply bowing to the pressures of society at large? > Unlike Apartheid, there are no laws that *enforce* discrimination based on > sexual orientation (at least in the USA). > > In a fundamental situation of conflict between two entities, I agree that > "anything goes", in the spirit of voluntary interactions between two > entities. In the case of a conflict between a small number of large, > powerful entities (corporate employers) and a vast number of small, > powerless entities (the employment pool), I don't see how you can argue > that this vast horde should not team up and utilize whatever means to > achieve an advantage over the few in power. I don't buy the "small, powerless entity" vs. "large, powerful entity" argument. When I, for example, deal with Safeway or Apple, the dollars in my pocket are as important to _them_ as what they provide is as important to _me_. We are, in an important sense, entering the transaction with essentially equal powers. (It is true that I have very little influence over their choice of Snapple flavors, or over their design choices for new Macs, but so what? The don't have much influence over me, either.) The belief that when a business reaches a certain size it suddenly becomes a "large, powerful entity" that warrants control by "the people" is wrong-headed. Many nations have tried that route. (Off on a tangent: In the example I cited, South African corporations were actively hiring blacks and colored in the 1940s--it was _government_ that stepped in an implemented the Apartheid Laws. When governments set corporate policies, expect things like this. You can translate the examples to whatever policies on hiring gays, women, etc., are fashionable. In countries today, the official policies are not conducive to hiring women, for example, regardless of their merit or of the companies' desire.) > Today and in the future, "power" may reside increasingly in economic > positioning. Thus, the power of the many individuals vs. the power of the > few corporate entities may derive largely from their collective voice in > the social conventions of society at large, which ultimately derives power > from the tax base of the society at large. As long as these social > conventions (and the tax base that empowers them) is in place, I see > nothing wrong with the "voluntary interaction between individuals" which > consists of banding together to pass, and enforce, laws in favor of the > goals of these individuals. This is the basis of democracy. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Democracy in its current populist form, indeed. That's why strong crypto is needed to undermine this herd notion of democracy. "On the Net no one knows you're a dog." --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Kizer Date: Thu, 8 Sep 94 09:44:17 PDT To: cactus@bibliob.slip.netcom.com (L. Todd Masco) Subject: Re: Al Gore's home page In-Reply-To: <34lbaq$eci@bb.com> Message-ID: <27196.779042547@gonzo> MIME-Version: 1.0 Content-Type: text/plain >>> Why can't politicians stay away from stuff they don't understand? >>> Because that would mean that they have to stay away from everything. *Grin* >>I would be much more frightened if they did fully understand. Yep..."Never attribute to malice..." and all that. >Actually, what's frightened me the most about this administration is >that they have half a clue; And they seem to be willing to learn, if >only by making mistakes that affect the rest of us. >Gore's always kept up on technical issues, but hasn't actually lived >them, and that's the problem: the routine use of the technology changes >your POV far more than reading the specs. It looks like the work of a "Kristian 'Kris' Chubb", rather than Al Gore, but check out: http://www.npr.gov/ it's got several pictures of Gore (sitting at a computer with his ultra serious expression, no less), and a voice intro by him. (sunsite.unc.edu seems to not be answering if you cannot follow some links) -philip ____________________________________________________________ Philip Kizer ___ Texas A&M CIS Operating Systems Group, Unix fnord pckizer@tamu.edu "Relying on the government to protect your privacy is like asking a peeping tom to install your window blinds." -John Perry Barlow, EFF co-founder From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: M.Gream@uts.EDU.AU (Matthew Gream) Date: Wed, 7 Sep 94 18:56:45 PDT To: ianf@simple.sydney.sgi.com (Ian Farquhar) Subject: Re: Aust crypto regulations In-Reply-To: <9409070857.ZM12456@simple.sydney.sgi.com> Message-ID: <9409080153.AA18297@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain "Ian Farquhar" wrote: > > It's kinda interesting, because another contact I have in DSD said that > he wasn't aware of any restrictions on the distribution of crypto > software. This may have been simply a personal lack of knowledge, but it > also may indicate the obscurity of the restriction itself. It also interests > me in that their charter gives DSD absolutely no responsibility for the > control of domestic crypto. This intrigued me, as I too see no basis for their controls. The prohibited exports come under the Customs Act, and it may well be that the upfront "general software note" which excludes public domain and other software isn't yet instilled in legislation. I'll have to look at the Customs Act itself to see how the prohibited exports ties in. Finding out what group constructed this documentation and hence the relevance of that note is another avenue. I wouldn't hesitate to speculate that they are asserting controls over crypto that they don't really have. The issue still requires further investigation though. cheers, Matthew. -- Matthew Gream (02) 821-2043 (sw/hw engineer) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: j.hastings6@genie.geis.com Date: Thu, 8 Sep 94 05:13:55 PDT To: cypherpunks@toad.com Subject: Karl Hess Club-L.A. area Message-ID: <199409081213.AA294876386@relay2.geis.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "Extremism in the defense of liberty is no vice, and let me remind you, moderation in the pursuit of justice is no virtue." -- Karl Hess Libertarian, anti- and pro-Party, joint meeting: VAN NUYS (the Valley) CALIFORNIA U-S-A- ------------------------------------------------ The following text was written by SEK3: --- T H E K A R L H E S S C L U B --- invites you to our fourth meeting on Monday, September 19, 1994 Joseph Miranda asks us, COUP D'ETAT, U.S.A.? Soon? And...So What? Seven Days in May. Now, The Enemy Within. Is a military takeover of these United States still a possibility? Can it happen here? And...who would care? Would a dictatorship be worse than democratic oppression? Would State trains...or buses...run on time? Could more be privatized? Come and find out. Feel free to join in the...interrogation! MC for 4: Mike Everling TIMES: 7pm dinner. 8 pm Libertarian Party presentation. 8:15 announcements 8:30 pm Joseph Miranda speaks! PLACE: Van Nuys Dugout, 14032 Oxnard Street 1 block from Hazeltine, in the Valley, at last. (p.15, E6, Old Thomas Brothers, says Mike). Or call Dugout at (818) 780-9458. DINNER: $12 each, includes soup or salad, garlic bread, coffee or iced tea, and a potato (baked or fried) (except with first entree choice) and one of four entrees: Spaghetti with meatballs, Fried Chicken, Fried Filet of Sole, or Acapulco Special (ground beef, cheese, onions & ortega pepper). Dessert extra. Full bar at hand. No charge for presentations only, of course. BUSES: The 420 is the most frequent, all-night bus in the Valley, running all the way downtown. NEXT MONTH: Oktoberfest -- and Elections! Kent - j.hastings6@genie.geis.com Ham radio AX25: WA6ZFY @ WB6YMH.#SOCA.CA.USA.NA -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLm6XFzQYUX1dU7vxAQGutQQAvoNqZ214bQM3r+ECEF4TaoRJusOB9eLk UiC4PWVyaSuL4Yd4gp45pzRGGxW5sp9oNMXtEkQottGoBdNRGkwXYEyKUfVB9MvZ Tymc9yaGAvDr24vP4XIRXEf33tITS0KkYDf/qO7Ozv/fT2j2zS+7SOgDH4jp5brc y2VLs5uFX3Y= =xueN -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Thu, 8 Sep 94 11:56:38 PDT To: cypherpunks@toad.com Subject: PGP mail netiquette Message-ID: <199409081857.LAA12071@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain I've been thinking about the netiquette of sending PGP mail messages to people, especially "people you've never met." There are some people who publicize the existence of their PGP public key in their .sig or .plan or whatever, but do not like to actually receive PGP encrypted mail because it is such a hassle to decode. Others, like myself, have PGP integrated in their mail, so it's no problem. I would be quite pleased if every single piece of email I received was PGP-encrypted. How to tell us apart? I've placed the line "PGP encrypted mail is very welcome!" into my .plan. Others who have automated mail decryption, or who just like typing PGP command lines, might find it useful to do something similar. Just my $2E-2. Raph -- Raph Levien raph@cs.berkeley.edu PGP encrypted mail is very welcome! -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3a mQA9Aitm+zMAAAEBfiyEycCjO+sar1wmxy2RkCBjyr5+4JH/u5DLOvfLHsguqKB5 TwdxjrRkbio+Q+cdiQAFEbQoUmFwaGFlbCBMLiBMZXZpZW4gPHJhcGhAY3MuQmVy a2VsZXkuRURVPg== =jc6E -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pjm@gasco.com (Patrick J. May) Date: Thu, 8 Sep 94 12:32:24 PDT To: cypherpunks@toad.com Subject: Re: AIDS testing and privacy In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Doug Cutrell writes: [ . . . ] > > I see > nothing wrong with the "voluntary interaction between individuals" which > consists of banding together to pass, and enforce, laws in favor of the > goals of these individuals. So long as the enforcement is limited to those who agreed to the laws and goals, neither do I. You are suggesting that it is acceptable for these individuals to use force to make others accept those goals. Hardly "voluntary interaction between individuals". - ------------------------------------------------------------------------ A contract programmer is always intense. Patrick May pjm@gasco.com (public key available from servers) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLm9mlxByYwhWPvz1AQH+PgP/SoUKX8u/cvMBHjhbgfdEc4uH6Rqz6ddD euK1Ob3PX6n2p6Eo3Wigw5areYCSmJecUESARDAuuGFc3rzbPZRSR6S3XnYoBkJk O2T1mVAHkY2EafaeGBUt9XesqTg9SC8nGYX8sK3FkpOt/AsWQF1tvECfWWK+XYJ1 K7Iza9blfCA= =pjes -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Gerald.R.Martinez@att.com Date: Thu, 8 Sep 94 12:31:59 PDT To: cypherpunks@toad.com Subject: Zmail PGP mail netiquette In-Reply-To: <199409081857.LAA12071@kiwi.CS.Berkeley.EDU> Message-ID: <9409081329.ZM5083@dr.att.com> MIME-Version: 1.0 Content-Type: text/plain Any Zmail users out there with nifty PGP encrypt/decrypt scripts they are willing to share? Curious, -- gerald.r.martinez@att.com / grmartinez@attmail.att.com / att!drmail!grm @ AT&T GBCS Bell Labs, Denver (303) 538-1338 @ WWW: http://info.dr.att.com/~grm/info.html & life is a cabernet ...o&o ))) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: broadley@turing.ucdavis.edu (Bill Broadley) Date: Thu, 8 Sep 94 13:53:22 PDT To: cypherpunks@toad.com Subject: timestamps Message-ID: <9409082050.AA03775@turing.ucdavis.edu> MIME-Version: 1.0 Content-Type: text/plain I heard that timestamp@lorax.MV.COM was down and/or notworking. My recent ping worked, I received a PGP signed copy of my message back after about 24 hours. -- Bill Broadley Broadley@math.ucdavis.edu UCD Math Sys-Admin Linux is great. http://ucdmath.ucdavis.edu/~broadley PGP-ok From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Thu, 8 Sep 94 13:04:03 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Privacy regulations In-Reply-To: <199409081742.KAA13522@netcom7.netcom.com> Message-ID: <199409082002.QAA07020@freud.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Tim writes: | (Actual privacy could be increased very easily by simply reducing the | number of "permission slips" that people are obligated by law to show | in various transactions. Lots of ways to do this. Suffice it to say | that our credential-happy society is getting very little real benefit | for demanding credentials at every turn and is instead providing | precise dossier material for those who keep dossiers. Shudder.) On a happy note, when I switched to MCI recently, they asked for my socialist security number, but the person had no problem at all not getting it. Yes, it would be nice for them not to ask at all, but I didn't even have to raise my voice when declining to provide it. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Vladimir Z. Nuri" Date: Thu, 8 Sep 94 17:02:57 PDT To: cypherpunks@toad.com Subject: internet pricing paper Message-ID: <199409082316.QAA11013@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hope that this is new to everyone here-- === \\ Paper: ewp-comp/9401001 From: Hal Varian Date: Tue, 18 Jan 94 14:58:07 -0500 Title:Some Economics of the Internet Author:Jeffrey K.~MacKie-Mason Hal R. Varian Institution: University of Michigan, Dept of Economics WPA References: None Comments: Postscript file submitted via ftp in compressed format. \\ This is a preliminary version of a paper prepared for the Tenth Michigan Public Utility Conference at Western Michigan University March 25--27, 1992. We describe the history, technology and cost structure of the Internet. We also describe a possible smart-market mechanism for pricing traffic on the Internet. \\ \\ Paper: ewp-comp/9401002 From: Hal Varian Date: Tue, 18 Jan 94 15:00:22 -0500 Title:Pricing the Internet Author:Jeffrey K.~MacKie-Mason Hal R. Varian Institution: University of Michigan, Dept of Economics WPA References: None Comments: Postscript file submitted via ftp in compressed format. \\ This paper was prepared for the conference ``Public Access to the Internet,'' JFK School of Government, May 26--27 , 1993. We describe some of the technology and costs relevant to pricing access to and usage of the Internet, and discuss the components of an efficient pricing structure. We suggest a possible smart-market mechanism for pricing traffic on the Internet. \\ The easiest way to locate these papers is to do a Veronica search on the string "Economics of the Internet". If you can only handle ftp, the documents are archived on the anonymous ftp server in the Department of Economics at Washington University. ftp:econwpa.wustl.edu:/econ-wp/comp/papers/9401 The two papers whose abstract appears above are in compressed postscript form as, 9401001.ps.Z and 9401002.ps.Z From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 8 Sep 94 17:00:11 PDT To: adam@bwh.harvard.edu (Adam Shostack) Subject: Re: Privacy regulations In-Reply-To: <199409082002.QAA07020@freud.bwh.harvard.edu> Message-ID: <199409082330.QAA02207@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack writes: > On a happy note, when I switched to MCI recently, they asked > for my socialist security number, but the person had no problem at all > not getting it. Yes, it would be nice for them not to ask at all, but > I didn't even have to raise my voice when declining to provide it. > Actually, they don't even need to ask for it anymore....it's attached to so many _other_ things that pop up when they enter your name that it's a moot point. In other words, the same dossiers that allow the credit card companies to send you "preapproved credit cards" every few days are the same dossiers that MCI, Sprint, AT&T, etc. are using to sign you up. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Thu, 8 Sep 94 13:36:43 PDT To: cypherpunks@toad.com Subject: Fwd: FBI RAIDS SMALL MICHIGAN RPG COMPANY Message-ID: <199409082041.QAA19146@bb.com> MIME-Version: 1.0 Content-Type: text/plain Interesting tidbit, forwarded to me by a friend. ------- Start of forwarded message ------- From: tucholka@aol.com (Tucholka) Newsgroups: rec.games.frp.announce Subject: FBI RAIDS SMALL MICHIGAN RPG COMPANY Date: 7 Sep 1994 13:09:02 -0400 Organization: America Online, Inc. (1-800-827-6364) OK, there have been some wild rumors about the FBI raid on Tri Tac Games just after GENCON. Lets set them straight. FBI RAIDS SMALL GAME COMPANY PRESS RELEASE At 10am Tuesday morning, August 23rd, a special tactical team from the FBI gained swift and overwhelming entry into the corporate offices of Tri Tac Games in Pontiac Michigan to the great surprise of the entire staff who were still sipping coffee. Richard Tucholka, owner and president of Tri Tac, was duly informed of his rights as the squad of federal agents neatly and politely searched the offices of Tri Tac claiming to be looking for 'phony FBI Identification Badges' and 'Illicit government operation manuals.' It is to be noted that Tri Tac Games publishes an award-winning Role-Playing Game called Bureau 13, detailing the adventures of a secret division of the FBI which uses magic and Harrier Jump Jets to defend America from supernatural criminals and monsters. After painstakingly searching everything from the yet-to-be released CD ROM computer game version of Bureau 13, through the paperback copies of the Cult -hit novels from Ace Books in New York, absolutely nothing incriminating or illegal was discovered-- an incident close to the precedent setting invasion of Steve Jackson Games a few years ago by the US secret service which resulted in a major lawsuit rightfully won by the innocent game company. In preparation for another government visit, Mr. Tucholka has informed his lawyer, alerted the media, and set an extra pot of coffee to brew for the agents if they return. **************** Yes, it happened. No kidding. Apparently some fool at GENCON thought a $1 double sized Plastic ID badge on flaming orange and pink paper was a threat to national security. These badges were given to players of Bureau 13 as promotional material. **************** The agents were professional and Tri Tac cooperated with them. Computers were not touched (It is a federal law that a writers 'Works in Progress' may not be taken.) They removed plastic Bureau 13/FBI ID badges from a display shelf and versions of a Department of Justice ID badge produced by Databank Press. On Thursday the 25th Richard Tucholka was informed that the Federal Prosecutor would not be pressing charges for the badges because there was no malice or intent in their production. There would be a file established at the FBI with these badge examples for future reference. He was instructed to send in all production copies and masters as well as destroy the ID Badge Computer Graphics file in question. Richard Tucholka shook his head and said "Only an idiot could think these badges were real. Wonderful to see my tax dollars at work." And that's the story. 8) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alano@teleport.com (Alan Olsen) Date: Thu, 8 Sep 94 18:27:46 PDT To: cypherpunks@toad.com Subject: Re: CONTROL FREAKS (nee, AIDs testing and privacy) Message-ID: <199409090127.SAA12377@teleport.com> MIME-Version: 1.0 Content-Type: text/plain >~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > SANDY SANDFORT > . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > >C'punks, > >In response to Duncan's post which said, in part, that developing >countries could not afford totalitarianism, Alan Olsen opined: > > The nature of control freaks is that they ignore the > actual costs of their actions.... Do they really think > of the financial costs associated every little decision > designed to control our lives? The true concern is > *POWER*... > >Well to paraphrase Star Trek's Scotty, "They canno' change the >laws of economics." What would-be totalitarians want, and what >they can get, are two different things. The massive Soviet Union >took three-quarters of a century to grind to a halt. It would >have been much quicker, but for the Czar's strong agricultural >and burgeoning industrial base, "liberated" German technology, >the absorption of richer, more savvy Eastern Bloc countries and >massive infusions of capital, food and technology from the West. But it is also the case that industrial countries, when they fall on hard times tend to fall back on an authoritarian "bread and circuses" approach to governing. Fascism in 1930's Germany was one such govenment. The current government was unable to deal with the financial and social problems and so reactionary elements were able to seize control of the government and impose their own brand of totalitarianism. (Remember that Hitler was elected.) I think that this country is ripe for such a movement. We have a number of groups that are ripe for scapegoating. We have the economic conditions (although this seems to be changing for the better...). We have the control freaks just wating to gain the power and more waiting in the wings. They have the money and they have the technology. And they have a population that is willing to give up alsmost any right to gain "security". > >The underdeveloped countries, on the other hand, don't even have >"seed corn" to eat--unless we give it to them. Let them try to >go down the totalitarian road; if they do, they are doomed to >self-destruct. > >History and technological progress are on our side. There will >be some temporary, local setbacks in the coming years, and have >some mopping up to do, but we've already won. Don't be too smug yet... There are people in power who have not figured out that totalitarian states cannot survive. (They also do not seem to care about the long run.) All they are concerned about is making people follow their rules under their conditions. Logic and reason have nothing to do with the "thought patterns" of these people. Besides, it is not their money they are spending on this. It is yours. As far as I have been able to determine, the only thing that you can do with a control freak is to kill him before he obtains any position of power. (Or wrap him in duct tape and feed him lots of Thorazine(tm).) /========================================================================\ |"I would call him a Beastialic Sadomasochistic | alano@teleport.com | |Necrophile but that would be beating a dead | Disclaimer: | |horse." -- Teriyaki (What's up Tiger Lily?) | As if anyone cares! | \========================================================================/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Miszewski Date: Thu, 8 Sep 94 18:33:17 PDT To: CYPHERPUNKS@toad.com Subject: Title VII v. Liberty Message-ID: <24090820325010@vms2.macc.wisc.edu> MIME-Version: 1.0 Content-Type: text/plain Granted I deleted about 1000 messages before starting to follow the thread (tangental at best to crypto...) but... Title VII of the CRA covers the already illegal actions of Tim's hypothetical firm refusing to hire Blacks. Granted Tim firmly believes this kind of law is a bad idea, but nonetheless it is the law. To avoid the flame, yes I am wel versed in Libertarian ideals, save it, i already subscribe. As to sexual orientation, um no federal law protects the class. And yet magic- ally, massive discrimination exists. This is a natural result of the condition of falesly free markets. To those involved with Libertarian causes, a free market player in this example would openly admit that th basis of orientation, but they dont. They also hide their racist activities. I in no way suggest all corp's are involved in this activity but if you deny it exists Id like to live in your world. Sometimes intervention works. Granted, usually it does not. But removing the regs now would work to do one thing - perpetuate the past effects of discriminatory intent in today's world. Flame on! - Matt ______________________________________________________________________________ In defense of liberty, encrypt for all purposes, civil and professional. In defense of privacy, encrypt all correspondence, personal and professional. In defense of sanity, do not encrypt your dry cleaning invoice! ++++++++--------mjmiski@macc.wisc.edu (c)1993 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 8 Sep 94 18:44:18 PDT To: cypherpunks@toad.com Subject: Re: AIDS testing and privacy Message-ID: <199409090143.AA16733@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 10:41 AM 9/8/94 -0700, Doug Cutrell wrote: >In a fundamental situation of conflict between two entities, I agree that >"anything goes", in the spirit of voluntary interactions between two >entities. In the case of a conflict between a small number of large, >powerful entities (corporate employers) and a vast number of small, >powerless entities (the employment pool), I don't see how you can argue >that this vast horde should not team up and utilize whatever means to >achieve an advantage over the few in power. You mean mass executions of "corporate officers" for example if the 'peepul' felt like it. Last time I looked there were millions of employers (not a small number) and the average size of companies was declining. >Today and in the future, "power" may reside increasingly in economic >positioning. Thus, the power of the many individuals vs. the power of the >few corporate entities may derive largely from their collective voice in >the social conventions of society at large, which ultimately derives power >from the tax base of the society at large. You seem to think that the power of corporations -- which consists in the cases cited merely of refusing to hire or deal with certain people -- is the same as the power of a "democratically appointed" armed force. This armed force is to bash down doors to force these evil corporations into an association with people they would rather not associate with. In other words non-violent "refusal to deal" by corporations is *evil* while armed breaches of the peace by law enforcement (including shooting resisters) is *good*. Not a very "humanistic" perspective. Note too that anti-discrimination laws also punish small powerless entities (individuals) who discriminate not just massive corporations. And what law protects those who the "peepul/government" don't like from discrimination. As a member of a hated minority (crypto anarchists) I'd rather take my chances on an open market than risk official discrimination by the state. Mercifully, the technology we are developing will allow everyone who cares to to decline to participate in this coercive allocation of power. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 8 Sep 94 22:52:26 PDT To: cypherpunks-announce@toad.com Subject: ANNOUNCE: September meeting is Third Annual Cypherpunks Conference Message-ID: <9409090507.AA01473@ah.com> MIME-Version: 1.0 Content-Type: text/plain ANNOUNCEMENT ============ What: The Grotesquely Overnamed Third Annual Cypherpunks Conference When: Saturday, September 10, 1994 12:00 noon - 6:00 p.m. PDT Where: Silicon Graphics, Cafe Iris In the annual tradition of overblown announcements of the September Meeting, this greeting invites you to the Third Annual Cypherpunks Conference, Worldwide Media Event, Gala Schmooze Festival, and Anarchic Capitalist Celebration Banquet, all to be held at the usual date, the second Saturday of the month, at noon. Featured will be an overview of CRYPTO '94 with lots of good results including an experimentally attained known plaintext attack on DES, cryptanalysis of a chaos-linked telephone scrambler, and new and unproven hash functions. Join us! Eric ----------------------------------------------------------------------------- [Thanks to Katy Kislitzin for directions--EH] DIRECTIONS: Silicon Graphics, Inc. Building 5 (SGI Cafeteria) 2025 North Shoreline Boulevard Mountain View, CA From 101 take Shoreline East. This is towards Shoreline Amphitheatre. It's also "logical east", and points more north that east. (That is, it's east with respect to 101 North, which points west near the exit.) If you're coming in on 101 South, you'll cross over the bridge. Continue on Shoreline and go past a whole bunch of other SGI buildings. Turn right onto Steirlin Court at the big red metal sculpture. There will be even more SGI buildings surrounding you--take note of the building numbers. Go almost to the end of this street. Building 5 is on the right. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Thu, 8 Sep 94 22:22:13 PDT To: doug@OpenMind.com Subject: Kindness & the Voting Public Message-ID: <199409090522.WAA10473@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Doug Cutrell: In the real world, the voting public is not required to be kind to the hospital or the company, either. If a large political block can put into place structures (laws and enforcement) which effectively provide coercion against such denials of service, this is fair play as well. ................................................................. All's fair in love and war. But how many of the voting public does it take to squeeze blood out of a turnip? (i.e. create something from nothing?) Before the voting public which bands together can coerce a service out of some corporate entity, there must first be a Provider in existence. This Provider most probably would not have materialized miraculously out of the good intentions of the State but would had to go through all the time and trouble of gathering the ideas, the resources, and the manpower to make their services available to customers. Once the corporation, that enterprise, that commerical entity, had been created and constructed - once the building was in place, the system set up along with the required equipment, and all of the administrative functions had been set in motion, *then* the voting public would have an object for their attention; they could come together and attempt to take over the operation and coerce the Provider into delivering the benefits indiscriminately to everyone. They could probably even conspire to have this service for free. They might even succeed in accomplishing it, and maybe it would work for a bit. But I don't know how long Providers could survive without remuneration, in the real world, nor how long they would tolerate the image of themselves as Slaves to the Voting Public. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Thu, 8 Sep 94 22:22:12 PDT To: cypherpunks@toad.com Subject: Mandated Forfeiture Message-ID: <199409090522.WAA10477@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msgs by: Jim Hart: Thus, the upshot of these so-called "privacy" regulations is to destroy our last shreds of privacy against government, and calm us into blindly getting even more of the details of our personal lives into the mainframes of the major government agencies and credit reporting agenices........ Timothy C. May: . . . . Suffice it to say that our credential-happy society is getting very little real benefit for demanding credentials at every turn and is instead providing precise dossier material for those who keep dossiers. ................................................................. ..... The regulations regarding privacy and the demands for them by the 'credential-happy' society leaves me with the impression that this phenomena has the role of acting as substitute for something, as any time that the voting public makes demands from the big G it indicates a need to compensate for a sense of inadequacy relative to some area of their social co-existence. In this case it is as though the demand for personal information & credentials replaces sensitivity to, & understanding of, human nature. As services become more automated the opportunity for human contact is diminished, while the need to certify the verity of remote data becomes more critical. When the information has been centralized, it has the effect of displacing personal responsibility away from the individual up to the State, as the State becomes the official keeper of the data. And how else could the governors be expected to fulfill their obligation of keeping the peace and general welfare, if they cannot gather & keep information on all their remote & moving targets? When the centralized databank gatherers have the required info, then the general populace expects to feel safe that everyone can be dealt with - by their Official Caretakers, sinced it cannot be done by themselves. ("I don't know you, but I can still keep track of you and therefore keep you under control, if you get out of hand.") These things self-perpetuate: the more that one group gives it up, the more that the other takes it up & away; the more inadequate that those who abdicate from responsibility feel, the more they look to their governors to substitute their overriding supervisory powers. The less that the governed exercise their abilities to know themselves and each other, the less capable they become in the art of doing so, and the more convinced they become of the necessity for mandated forfeiture of personal data. When you don't live by reason, you must live by recourse to coercion. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 8 Sep 94 22:33:05 PDT To: alano@teleport.com (Alan Olsen) Subject: Re: CONTROL FREAKS (nee, AIDs testing and privacy) In-Reply-To: <199409090127.SAA12377@teleport.com> Message-ID: <199409090533.WAA04550@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Alan Olsen writes > But it is also the case that industrial countries, when they fall on hard > times tend to fall back on an authoritarian "bread and circuses" approach to > governing. Fascism in 1930's Germany was one such govenment. ... > ... > ... (Remember that Hitler was elected.) I > think that this country is ripe for such a movement. Not so. Fascism was a more sophisticated and coherent philosophy than you give it credit for. Hitler mass marketed a vulgarized mass market version to the ignorant unwashed masses, but this was only after the political romantic philosophies came to have substantial support among the intellectuals, and this philosophical support was translated into political support by intellectuals for the various volkish parties, one of which was the National German Socialist Workers party, which Hitler later joined and swiftly came to dominate. There really is no similar contender on the scene today. The fascists were able to take power only after the ideas that underly fascism had been growing in support and sophistication for three hundred years. When put into practice this system of ideas suffered a devastating setback, not only the particular form that we called fascism, but all forms. While a military dictatorship is possible, a military dictatorship that is not armed with good volkish philosophy is unlikely to be capable of doing much harm, because military dictatorships are continually and gravely threatened by loss of internal cohesion and discipline. A military takeover might well be a good thing. The soldiers could in the short term impose discipline on a corrupt and lawless government, and in the long term would profoundly weaken that which they sought to strengthen. --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in (Rishab Aiyer Ghosh) Date: Fri, 9 Sep 94 13:33:29 PDT To: cypherpunks@toad.com Subject: Re: Social punishment 1/3: law without enforcers In-Reply-To: <199409080538.WAA25992@deepthought.pylon.com> Message-ID: <3cVHTc2w165w@dxm.ernet.in> MIME-Version: 1.0 Content-Type: text/plain blancw@pylon.com writes (in private mail): > than can present law enforcement systems. My next post will > examine the similarities between tribal and cyberspatial > society. > ........................................................ > > I don't know yet what you are going to say about the > similarities between tribal & cyberspatial societies, but one I guessed as much ;) > same category. The associations which occur in cyberspace are > not like the ones which occur in the physical plane. The > expectations are different - you don't expect to live with > these other people in close proximity, you don't expect to > identify with them as a group in the same way, you are not > going to get the same benefits on a daily basis or even an > extended time period, as you might from those with whom you > interact on more than one level or kind of contact. I > personally don't see interactions in cyberspace as constituting > a 'society', even if they are 'social'. > Maybe a drive-by society. Well, as I put it, the primary characteristic of tribe (versus city) has been portrayed as _physical_ proximity. I would say the more relevant characteristic is _mental_ proximity, or _social_ proximity, if you accept my classification of tribes and cyberspace as 'communication societies'. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Conlen Date: Thu, 8 Sep 94 21:03:39 PDT To: Adam Shostack Subject: Re: Privacy regulations In-Reply-To: <199409082002.QAA07020@freud.bwh.harvard.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > On a happy note, when I switched to MCI recently, they asked > for my socialist security number, but the person had no problem at all > not getting it. Yes, it would be nice for them not to ask at all, but > I didn't even have to raise my voice when declining to provide it. They have your current name and current address... ...anyone who has worked with credit reporting services can tell you that thoes two things are enough to get your Social Security number. The person getting the informaiton may have already had the number in front of her. With your name and address someone can find out what your date of birth is. In many states that is enough for a drivers licens... ...name and dob... ...anyway they also have your SSN and everyone you have owed money to in the last ten years. From your Drivers licens the story goes on. Groove on dude Michael Conlen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dave.hodgins@canrem.com (Dave Hodgins) Date: Thu, 8 Sep 94 22:29:27 PDT To: cypherpunks@toad.com Subject: The only? CRS cypberpunk? Message-ID: <60.12715.6525.0C1AE6F1@canrem.com> MIME-Version: 1.0 Content-Type: text/plain Am I the only subscriber of crs, that is interested in privacy? Over the last few months, when the addressee list got wiped, I seemed to be the only person complaining, about the lack of message traffic. (Thanks to the volume of the conferences I pick up, it took me over a week to notice the first time the list got wiped). I've made a point of uploading privacy orientated software, such as the latest versions of pgp, sfs, secure drive, secure device, to crs, when I've found such things, primarily through this list. Am I the only person on crs (currently advertised as around 9,500 subscribers), who is interested in privacy? If there are lurkers here, from crs, who would like me to continue to monitor for new software, and obtain/upload the software to crs, please let me know. Regards, Dave Hodgins, Toronto, Ontario, Canada. --- * RM 1.3 00820 * Internet:Dave.Hodgins@Canrem.com Rime->118 Fido(1:229/15) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 9 Sep 94 13:34:25 PDT To: cypherpunks@toad.com Subject: Re: Introduction: Telephone traffic analysis Message-ID: MIME-Version: 1.0 Content-Type: text/plain shamrock@netcom.com (Lucky Green): > I stumbled upon this great explanation of telephone traffic analysis and > thought I'd share it with the list: It is to evade this sort of traffic analysis that complex routing, batching and clustering of anon remailer traffic is being evolved. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 9 Sep 94 03:33:42 PDT To: cypherpunks@toad.com Subject: Re: CONTROL FREAKS (nee, AIDs testing and privacy) Message-ID: <199409091031.AA06267@panix.com> MIME-Version: 1.0 Content-Type: text/plain >But it is also the case that industrial countries, when they fall on hard >times tend to fall back on an authoritarian "bread and circuses" approach to >governing. Fascism in 1930's Germany was one such govenment. The current >government was unable to deal with the financial and social problems and so >reactionary elements were able to seize control of the government and impose >their own brand of totalitarianism. Few note how much the world has changed since the 1930s, however. In order to be able to pay its secret police and welfare clients, the US government has to borrow about $12 Billion a *day* (averaging National Debt financing over time). In addition, the economy is depedent on quite a bit of domestic and foreign investment. A totalitarian takeover here would make financing this debt very difficult and cause capital outflows on a scale never before seen in human history. As James Carvil (sp?) (Slick Willie's campaign manager) says - "When I die, I want to be reincarnated as the Bond Market so everyone would be afraid of me." DCF Hillary to Bill: "Why don't you play a game of solitaire?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 9 Sep 94 06:46:00 PDT To: Cypherpunks Subject: CONTROL FREAKS Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Alan Olsen still thinks totalitarians can succeed in industrial countries. He wrote: ... But it is also the case that industrial countries, when they fall on hard times tend to fall back on an authoritarian "bread and circuses" approach to governing. Examples, please. Fascism in 1930's Germany was certainly NOT one such government. National Socialism, of course, had its "bread" aspect, but their were no "circuses" in the Roman sense. While Bread and Circuses is one technique to keep a population in line, it is quite separate from the military/police state method chosen by the NAZIs. In any event, NAZI Germany supports the proposition that modern totalitarianism, by its nature, must be short lived. How long did the "Thousand Year Reich" last? ... We have the control freaks just wating to gain the power and more waiting in the wings. They have the money and they have the technology.... "They," again? I thought it might be "them." The Illuminati, right? Or is it the Trilateral Commission, the Jesuits, or the CIA? Who are these control freaks who "have the money and ... the technology"? Jeez, and some call me paranoid for being a privacy advocate. When I wrote, "There will be some temporary, local setbacks in the coming years, and have some mopping up to do, but we've already won." Alan responded: Don't be too smug yet... There are people in power who have not figured out that totalitarian states cannot survive.... Logic and reason have nothing to do with the "thought patterns" of these people. Roadrunner logic. Wiley Coyote runs over the edge of a cliff. Miraculously, he is suspended in the air until he makes the mistake of looking down. Only when he becomes aware of his predicament does he fall. My point still is, the totalitarians don't have to figure out anything; their "thought patterns" are irrelevant; reality still rules. They will not survive. Besides, it is not their money they are spending on this. It is yours. Are you sure they're spending *my* money? With each advance in privacy technology, they have less access to *anyone's* money. As far as I have been able to determine, the only thing that you can do with a control freak is to kill him before he obtains any position of power. (Or wrap him in duct tape and feed him lots of Thorazine(tm).) Or, with a little ingenuity, you could structure your life so you could just ignore him. Living well is the best revenge. S a n d y "Who finds he needs to spend far less time fighting the Great Enemy, than educating the nattering nabobs of negativism." ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 9 Sep 94 13:16:49 PDT To: Cypherpunks Subject: PRIVACY REGULATIONS Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Michael Conlen adding to comments by Adam Shostack and Tim May wrote: With your name and address someone can find out what your date of birth is. In many states that is enough for a drivers licens... ...name and dob... Federal agencies such as the FBI, and most if not all states, use your NAME and DATE OF BIRTH as their primary means of locating you in their databases. When it comes to being charged with giving false information to the authorities, it could be argues that you "accidentally" misremembered or forgot your SSN. It would be a real stretch, though, to assert that you got your own name or birthday wrong. If you are stopped by the police, you are required to identify yourself if asked. Is your DOB required? May you decline to answer that question if it is not relevant to the stop? (To drive a car, to buy booze, you much be of requisite age. Maybe you could say, "I'm over 21, officer.") I don't know if it's ever been tested in court. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 9 Sep 94 08:40:00 PDT To: cypherpunks@toad.com Subject: Cracking MD5 for $10M Message-ID: <199409091539.IAA19642@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I mentioned a few days ago that one of the "rump session" papers at the crypto conference claimed that a machine could be built which would find MD5 collisions for $10M in about 20 days. I wanted to write a little more detail about how this attack could work. It is similar to a "meet in the middle" (MITM) attack which Norm Hardy suggested here in July when we were discussing double DES: >There may be more than one way that MITM (meet in the middle) may be used >to attack Double block cyphers. I assume the following attack. You know >some block of plain-text P and corresponding cypher text C. You believe >that C = E(k, E(j, P)) where E(k, p) is the encypherment of p with key k. >D(k, E(k, p)) = p. You need to find keys k and j. Classic MITM is to >produce a file A with records: for each k, and file B with >records for each j. Sort both A and B on the second field. >Pass over the sorted files looking for a record from file A whose second >field is the same as a record in file B. >To substantially shorten the ammount of tape used by a factor 2^n at the >expense of evaluating C and D 2^n more often do the following: >For m from 0 to 2^n-1 Do > Produce file A with records: for each k where > (the right n bits of E(k, P)) = m. (discarding other records) > Produce file B with records for each j where > (the right n bits of D(j, C)) = m > Sort files A and B on second field. > Pass over files looking for records from A that match records from b in the > second field. >Enddo. The idea of saving only outputs where certain bits are constant is the key to the "distinguished points" method which is used to save space with only a modest cost in time. The other key idea is that instead of evaluating MD5(n) where n iterates on its own, you look for cycles in the recurrence x = MD5(x). Any cycle which is found which does not include the x you start with will lead to a case where two values hash to the same MD5 value. For a trivial example, suppose the output of a formula like this consists of the values 1,4,5,2,7,8,5,2,7,8,5,2,7,8,.... Here we have a four element cycle which leads to two different predecessors for the value 5. The brute-force way to solve this would be to save all outputs from the formula, and with each new value to compare it with all earlier values. With MD5, which has a presumably random structure and 128 bits of output, the birthday paradox suggests that you would have to create and save about 2^64 output values before finding a match. Creating 2^64 values might be possible today for the time and dollar values we are talking about, but storing them appears to be out of the question, as our earlier discussion of double DES (and other discussions of MITM here) have made clear. The distinguished points method reduces the space requirements by only saving a fraction of the output values. For example, in the list above, we might only save multiples of 4. This would lead to 4,8,8... and it is easy to discover the match without nearly as much storage. Note, though, that 8 is not actually the value which has two predecessors, but that once this match is discovered, you can go back to the previous points (4 and 8 in this case) and run them forward more carefully, looking for a match. The other real advantage of the distinguished points method is that it parallelizes very nicely. Several machines can run x=MD5(x) with different starting values, saving all of the distinguished outputs, and we can look for matches between machines as well as in one machine. Again, a match implies two different predecessors for the same value, which is an MD5 collision. With the size of MD5, suppose we generate 2^64 outputs but only save those for which the low-order 32 bits are 0 as our distinguished points. Only 1/2^32 of values will match, so we will end up with about 2^32 outputs, probably a manageable amount. Chances are there will be a match among that set. We then go back to the previous distinguished points before the match and work forward carefully to look for the exact pair of values which lead to the same successor. Distinguished points will be about 2^32 apart so this step is easy and quick. If you want to speed it up still more you can do a recursive distinguished points pass for this step using maybe d.p.'s with the low-order 16-bits of 0 and do it in two steps that will both be very short. The net result is that we have taken virtually no more time (the 2^64 creations of MD5 will dominate) and virtually no space (compared to 2^64 stored values) and we get the effect of a birthday attack. This is another cautionary data point about the risks of relying on space costs for security rather than time costs. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 9 Sep 94 06:13:30 PDT To: Matthew J Miszewski Subject: Re: Title VII v. Liberty In-Reply-To: <24090820325010@vms2.macc.wisc.edu> Message-ID: <9409091313.AA26119@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Matthew J Miszewski says: > As to sexual orientation, um no federal law protects the class. And > yet magically, massive discrimination exists. Sorry, but the point is being missed. It is certainly the case that massive bigotry exists against homosexuals and that some companies make hiring decisions that way. However, all credible studies show that homosexuals have substantially above average income. Furthermore, discrimination is dropping with time in spite of the lack of laws. I would say that the problem is taking care of itself. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Fri, 9 Sep 94 07:17:13 PDT To: cypherpunks@toad.com Subject: Privacy 101 digest on WWW Message-ID: <199409091419.AA19319@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- With permission, I am automatically digestifying and archiving the "Privacy 101" seminar & teach-in that Duncan Frissell and Sandy Sandfort are offering and making the digest available via WWW. To reach the WWW digest, point your browser at http://www.iquest.com/~fairgate/privacy/index.html. - -Paul - -- Paul Robichaux, KD4JZG | Demand that your elected reps support the perobich@ingr.com | Constitution, the whole Constitution, and Not speaking for Intergraph. | nothing but the Constitution. ### http://www.intergraph.com ### -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLnBu0afb4pLe9tolAQGLlwP9El77wi7RoDBGbHVxH0de3RMKY2JbnvOi 17EwaltSp2DWwZ/QZd5vK5Lc2ClIYJsXTZ1rr4LrDXXs7lF8mKJqFoLSwerRADGH giJdWSzqm5I+hAP/XrbwiuwG9IU6oLeLP/rox+M2snb5J2elSWh42/84AuuKwOpX eJmeBe8b4RU= =rkjR -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Fri, 9 Sep 94 09:35:28 PDT To: cypherpunks@toad.com Subject: Need ride from SF Message-ID: <199409091635.JAA21325@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I need a ride to the CP meeting. Can pay for gas. Send email or call my VM at (451) 435-7939 Thanks, -- Lucky Green PGP public key by finger From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Fri, 9 Sep 94 09:40:14 PDT To: cypherpunks@toad.com Subject: Re: Cracking MD5 for $10M In-Reply-To: <199409091539.IAA19642@jobe.shell.portal.com> Message-ID: <9409091639.AA29959@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain Hal discusses using the Distinguished Points method to find hash collisions presented by Michael Wiener with Paul van Oorschot at Rump Crypto '94, and lists two benefits: (1) saves space in searching for loops on a single processor; (2) allows parallel searches for collisions over multiple processors. I claim it's useful only for (2), because another algorithm dominates it for single processor loop detection... at least in storage space. It works as follows: get a sequence of values v(i+1) = MD5(v(i)); simultaneously get another sequence w(i+1) = MD5(MD5(w(i))), and start them at the same place, v(0) = w(0). That is, you're running one of them twice as fast as the other. At each iteration you compare v(i) with w(i), and if they're equal, you've looped. Drawing a few rho-shaped trajectories on paper and following them around with two pencils should be enough to complete a proof by hand-waving that it always catches a cycle; but perhaps not as soon as the distinguished points would. The distinguished points across machines is a great idea for (2), though, and doesn't depend on anything looping... cool stuff! Do you (Hal?) or anybody else know whether Wiener and van Oorschot were taking into account the contraction of the range each time you iterate MD5? I think the size of the set of all numbers that are the result of MD5ing a 128-bit number is considerably smaller than 2^128... is it 1/e of that? Anybody know about random mappings? Subsequent iterations reduce it further, though of course not by 1/e each time, so that the set of numbers that are the result of iteratively MD5ing a number N times should be an appreciably smaller set to be groping around in. For example, I iterated the right-most 14 bits of SHA 26,539 times from one seed before the range shrank to a single point. Note that it need not shrink that far in general, since some of the survivors would typically map into each other. Jim Gillogly 18 Halimath S.R. 1994, 16:12 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 9 Sep 94 06:46:42 PDT To: Mats Bergstrom Subject: Re: AIDs testing and privacy In-Reply-To: Message-ID: <9409091346.AA26182@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mats Bergstrom says: > Actually, this points to a potential problem for anarchic societies. > Suppose that HIV would spread by airborne droplets, like the flu. > Then measures of isolation, like those stated here, would seem very > adequate. But could such measures be taken without strong government? We don't have to imagine fatal illnesses spread by casual contact. We've had plenty of experience with such diseases even into this century -- polio, tuberculosis, and the like -- and government did a lousy job with them. I'm not sure market based mechanisms would necessarily do extremely well, but I do know that the alternatives aren't so amazing as to make me pine for them. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: emw@ima.com (Ed Wilkinson) Date: Fri, 9 Sep 94 11:38:30 PDT To: cypherpunks@toad.com Subject: Re: CONTROL FREAKS, fascism, etc In-Reply-To: <199409090533.WAA04550@netcom3.netcom.com> Message-ID: <9409091702.AA12893@ima.com> MIME-Version: 1.0 Content-Type: text/plain > > Fascism was a more sophisticated and coherent philosophy than > you give it credit for. Hitler mass marketed a vulgarized > mass market version to the ignorant unwashed masses, but this > was only after the political romantic philosophies came to have > substantial support among the intellectuals, and this philosophical > support was translated into political support by intellectuals > for the various volkish parties, one of which was the National > German Socialist Workers party, which Hitler later joined > and swiftly came to dominate. > > There really is no similar contender on the scene today. I would recommend reading "the Ominous Parallels" by Leonard Peikoff (spelling?). It discusses this in great detail, as well as how the US of today is moving more and more in that direction. Many good ideas to mull over. Ed From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 9 Sep 94 08:14:44 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: CONTROL FREAKS In-Reply-To: Message-ID: <199409091511.KAA27869@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Examples, please. Fascism in 1930's Germany was certainly NOT > one such government. National Socialism, of course, had its > "bread" aspect, but their were no "circuses" in the Roman sense. > While Bread and Circuses is one technique to keep a population in > line, it is quite separate from the military/police state method > chosen by the NAZIs. In any event, NAZI Germany supports the > proposition that modern totalitarianism, by its nature, must be > short lived. How long did the "Thousand Year Reich" last? > I take it you don't take the comparison between the Roman circuses where prisoners and other misfits (ie Christians) were fed to the lions and and the Tutonic cirucses of the 30's and 40's (ie prison or relocation camps) where the criminal and other misfits (ie Jewish) were fed to the masochistic 'system' as comparable? The Warsaw Ghetto was not a form of 'circus' then? I beg to differ. Both the Germans and the Romans held sway because of one over-bearing fact, each controlled the best 'ass-kickers' around at the time. > > "They," again? I thought it might be "them." The Illuminati, > right? Or is it the Trilateral Commission, the Jesuits, or the > CIA? Who are these control freaks who "have the money and ... > the technology"? Jeez, and some call me paranoid for being a > privacy advocate. > 'They' are the persons with money and influence and have also made it in their best interest to sustain the status quo. Just take a look at the Federal Reserve and how they manage the money in this country. Take a look at the special interest political groups who make it their job to get law-makers to look at it 'their' way. > > Roadrunner logic. Wiley Coyote runs over the edge of a cliff. > Miraculously, he is suspended in the air until he makes the > mistake of looking down. Only when he becomes aware of his > predicament does he fall. My point still is, the totalitarians > don't have to figure out anything; their "thought patterns" are > irrelevant; reality still rules. They will not survive. > Just exactly whose reality are we talking about ruling here? It seems to me that when talking about 'reality' and thought processes one has managed to jump track in a major sort of way. The problem with this view is that people do not analyze their choices the same way you analyze some physical problem like building a bridge. Christians definately look at the worl around them in a different 'reality' then the way that a pantheist like myself look at it. Consider, if you will, the difference in outlook of a commen every day occurance when viewed with the concept of a 'ghost in the machine' versus the purely mechanistic. I think you will find that the most trivial things take on very different appearances. > Besides, it is not their money they are spending on > this. It is yours. > I can assure you that the folks out there will spend their money if it is clear that they will make more of it in the long run. While it is true that public monies are the easiest to spend because of its anonymity it is not the only resource that is there. Consider under-the-table bribes and such. > > Or, with a little ingenuity, you could structure your life so you > could just ignore him. Living well is the best revenge. > > I am afraid that if you ignore a control freak you build the perfect environ for their growth. We are not talking about roses here but rather ideas, a decidedly different animal. Ideas can grow long after the original thinker is gone. To ignore rather than confront and expose is the best way possible to get what you don't want. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 9 Sep 94 07:18:35 PDT To: cypherpunks@toad.com Subject: Crypto, Tech, and Choice Message-ID: <199409091417.AA15062@panix.com> MIME-Version: 1.0 Content-Type: text/plain In a valiant attempt to link the libertarian political debates of recent days to the stated purpose of this list... The future social environment will offer more than adequate challenges for everyone; but libertarians should have an easier time of it than the surviving advocates of "social justice." People -- bless their little hearts -- are different. If you give each person a pile of cash as high as their eye and more than 1,000,000,000 things to spend it on, they will go out in as many directions as there are people. Students of human individuation (see "Free & Unequal" by Roger J. Williams) have discovered the obvious fact known to all mothers that babies are different even before birth and they continue to get more different as they develop into adults. Computers (the first consumer product produced by nanotechnology), the Nets and the modern business environment, are collectively involved in a full-scale test of the above premise. In spite of complaints from the "Generation of Whiners," the current expansion of wealth and choice will be surpassed by the (very near) future explosion of wealth and choice. People with money, information, opportunity, and choice are *going* to choose. They are not going to let themselves get pushed around by others. Oh sure, for a while old habits may restrain them from directly challenging traditional mechanisms of control but if they have the money and the choices of things to do with it they won't be held down long. This change will occur is because "the young" and "outsiders" (foreigners) will ignore traditional restraints (since they haven't internalized them) and explore the full range of choices available to them. If you take an animal out of a cage, it may observe the non-existent bars for a while and pace back and forth but it will eventually discover that it is free. And most of us are smarter than animals. The only hope for control freaks to continue to control us is to restrain our range of choices. They can't count on mere words or traditions to bind us. But the range of choices continues to go up. Trade is way up. Wealth is way up. International travel is way up. Migration is way up. Resource prices are the lowest in human history. Communications costs are way down. Electronics costs are way down. We are in a zero or negative inflation environment. The quantity and quality of goods and services offered on the markets is at an all-time high. The percentage of the world's countries headed by dictators is the lowest it's ever been. What all this means is that political philosophies that depend on force of arms to push people into line, will increasingly fail to work. Rich people with choices will, when coerced, tend to change their investments and business affairs into a friendlier form or to move to a friendlier environment. Choice is real. If choices exist, they will be made. An ever higher proportion of the world's people will be "rich" in wealth and choice as the years go on. Only a political philosophy that depends on the uncoerced cooperation of very different people has a chance of functioning in the future. I, obviously, have an idea as to what that philosophy is. DCF "You can horsewhip your Gascony Archers you can torture your Picardy Spears. But don't try that with the Saxons or you'll have the whole brood round your ears. From the highest Thane in the County to the lowest chained serf in the fields they'll be on you and at you like hornets and if you are wise you will yield." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Allard Date: Fri, 9 Sep 94 07:25:50 PDT To: cypherpunks@toad.com Subject: pgp key servers Message-ID: <9409091423.AA26657@mass6.FRB.GOV> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- What's up with the key servers now? My last request (to pgp-public-keys@io.com) was finally bounced after a week. I tried to finger @wasabi.io.com and was told "Connection timed out". - ------- Forwarded Message Date: Fri, 09 Sep 94 08:55:15 -0500 From: MAILER-DAEMON@io.com (Mail Delivery Subsystem) Subject: Returned mail: Cannot send message for 1 week The original message was received at Fri, 2 Sep 1994 08:37:02 -0500 from newfed.frb.gov [198.3.221.5] ----- The following addresses had delivery problems ----- pgpkeys@wasabi.io.com (unrecoverable error) (expanded from: ) ----- Transcript of session follows ----- pgpkeys@wasabi.io.com... Deferred: Connection timed out with wasabi.io.com. Message could not be delivered for 1 week Message will be deleted from queue ----- Original message follows ----- Received: from newfed.FRB.GOV by pentagon.io.com (8.6.5/PERFORMIX-0.9/08-16-92) id IAA07205; Fri, 2 Sep 1994 08:37:02 -0500 From: m1tca00@FRB.GOV Received: from FRB.GOV by newfed.FRB.GOV (4.1/SMI-4.0) id AA02381; Fri, 2 Sep 94 09:36:52 EDT Received: from mass6.FRB.GOV by frbgate.FRB.GOV (4.1/SMI-4.0) id AA03293; Fri, 2 Sep 94 09:34:46 EDT Received: from localhost by mass6.FRB.GOV (4.1/SMI-4.0) id AA14292; Fri, 2 Sep 94 09:34:44 EDT Message-Id: <9409021334.AA14292@mass6.FRB.GOV> To: pgp-public-keys@io.com Subject: get 0x8467D261 Date: Fri, 02 Sep 94 09:34:43 -0400 - ------- End of Forwarded Message rgds-- TA (tallard@frb.gov) I don't speak for the Federal Reserve Board, it doesn't speak for me. pgp fingerprint: 10 49 F5 24 F1 D9 A7 D6 DE 14 25 C8 C0 E2 57 9D -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLnBvuKAudFplx0TNAQGJHwP+OqwSKkZeUMPCzXTJ0l0Qbv1MqxTIOlQP 4WkmtVXLd5f7BXrKwhQn97eGPu30Ghaq8IojpV1erRghAEeBYKmE6s82as4s/fAg ghyChlO6v52xsKM9UOophcY6pkAOWp128J8I8rwK0apinuzV0AE90sdtxssJWOrT SMNQ9PZAU68= =a/bq -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 9 Sep 94 08:29:06 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: CONTROL FREAKS (nee, AIDs testing and privacy) In-Reply-To: <199409090533.WAA04550@netcom3.netcom.com> Message-ID: <199409091528.KAA28635@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Fascism was a more sophisticated and coherent philosophy than > you give it credit for. Hitler mass marketed a vulgarized > mass market version to the ignorant unwashed masses, but this > was only after the political romantic philosophies came to have > substantial support among the intellectuals, and this philosophical > support was translated into political support by intellectuals > for the various volkish parties, one of which was the National > German Socialist Workers party, which Hitler later joined > and swiftly came to dominate. > I hate to burts your bubble but the masses of the Germany of the first half of this century were no more unwashed or ignorant than today. The Germany of that day was technologicaly sophisticated and education was as wide spread as it is today. The vast majority of Germans could read and do their cyphers (couldn't resist). The reason that Nazi success was so great was because of two simple reasons. First they were so heavily 'victimized' by the peace treaty of WWI and secondly, because they saw as a means to bypass this humiliation a return to the past, ie monarchy and more ideal Germanic ideals. The Germans of that time thought they were the best and the brightest and saw their predicimate as a humiliating turn of events. These people got tires of everyone else blaiming them. > There really is no similar contender on the scene today. > There is always a contender. > The fascists were able to take power only after the ideas that > underly fascism had been growing in support and sophistication > for three hundred years. When put into practice this system > of ideas suffered a devastating setback, not only the particular > form that we called fascism, but all forms. > In Italys case, the fascist were voted in. They did not 'take' the power it was given to them. A case can be made that Hindenburg in Germany gave the power to Hitler (even though there was clearly a case of threat imposed as a sweetner). > While a military dictatorship is possible, a military dictatorship > that is not armed with good volkish philosophy is unlikely to > be capable of doing much harm, because military dictatorships > are continually and gravely threatened by loss of internal cohesion > and discipline. > Germany, Italy, and Japan did not start out as military dictatorships. Both Germany and Italy were relative demecrocies which did not take into account a lot of their 'reality'. The powers that be were more interested in making a 'ideal' society but not realizing that folks outside of their borders were not going to play along. This is the exact same reason that the USSR failed today. Competition. > A military takeover might well be a good thing. The soldiers could > in the short term impose discipline on a corrupt and lawless government, > and in the long term would profoundly weaken that which they sought > to strengthen. > Whose discipline? Exactly whose ideals and morality do we impose? A military takeover is NEVER a good thing. Implicit in its existance is the assumption that people can't take care of themselves. This particular dichotomy harks back to the Enlightenment and the Great Awakening. The real root of th e problem is that we (as humans) have never devised a system which is Janus faced in that it recognizes that some people believe a strong central structure is good and those that disagree. To build a system which forces either to compromise is wrong (either way you become what you hate the most). What needs to be developed (and may be created as a fate acompli through technology) is a system that lets 'control freaks' control and 'freedom hounds' be free. In a certain way (though admittedly less than perfect) the structure of Internet is a good example. What you have is little islands of freedom (ie each system) controlled very tightly by a commen thread or standard of communication. Democracy in our country should work the same way. There should be a very tightly controlled methodology for states to communicate and assist each other (ie Federal beurocracy) but at the same time the individual states can do pretty much as they want in their own borders. > > --------------------------------------------------------------------- > We have the right to defend ourselves and our > property, because of the kind of animals that we James A. Donald > are. True law derives from this right, not from > the arbitrary power of the omnipotent state. jamesd@netcom.com > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 9 Sep 94 10:49:23 PDT To: ravage@bga.com (Jim choate) Subject: Re: CONTROL FREAKS (nee, AIDs testing and privacy) In-Reply-To: <199409091528.KAA28635@zoom.bga.com> Message-ID: <199409091748.KAA04399@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate writes > I hate to burts your bubble but the masses of the Germany of the first > half of this century were no more unwashed or ignorant than today. The They may be clean but they are still ignorant as ever. > Germany of that day was technologicaly sophisticated and education was > as wide spread as it is today. The vast majority of Germans could read > and do their cyphers Exactly so. > In Italys case, the fascist were voted in. 1. They have not been voted in - they are a junior partner in a multi party coalition. 2. They are a mere political party - no longer a powerful, attractive, and superficially plausible ideology. > > While a military dictatorship is possible, a military dictatorship > > that is not armed with good volkish philosophy is unlikely to > > be capable of doing much harm, because military dictatorships > > are continually and gravely threatened by loss of internal cohesion > > and discipline. > > > Germany, Italy, and Japan did not start out as military dictatorships. Both > Germany and Italy were relative demecrocies which did not take into account > a lot of their 'reality'. Read before flaming: I am quite aware that the fascists were a political movement, not a military coup. My point was exactly that. That though a military coup is possible, the ideology that made that political movement possible is dead, dead, dead, dead. Get it. Dead. Fascism was an idea. That idea has been proven false. The end. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 9 Sep 94 11:57:14 PDT To: perry@imsi.com Subject: Re: Title VII v. Liberty Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 6:13 AM 9/9/94, Perry E. Metzger wrote: >It is certainly the case that massive bigotry exists against >homosexuals and that some companies make hiring decisions that way. >However, all credible studies show that homosexuals have substantially ^^^^^^^^^^^^^^^^^^^^ >above average income. Refs on this one? Even on ref. would do me. The only 'studies' I've seen like this are bullshit paid for by fundies. Seeing how one of their major weapons is convincing folk that queers are taking over big business, I wouldn't exactly call them credible. >Perry -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 9 Sep 94 11:25:43 PDT To: cypherpunks@toad.com Subject: Re: Cracking MD5 for $10M In-Reply-To: <9409091639.AA29959@mycroft.rand.org> Message-ID: <199409091825.LAA00257@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Jim Gillogly writes: >Hal discusses using the Distinguished Points method to find hash >collisions presented by Michael Wiener with Paul van Oorschot at Rump >Crypto '94, and lists two benefits: >(1) saves space in searching for loops on a single processor; >(2) allows parallel searches for collisions over multiple processors. >I claim it's useful only for (2), because another algorithm dominates it >for single processor loop detection... at least in storage space. >["rho" method elided] Yes, this is a good point, the main advantage of the DP algorithm is that it parallelizes. Rho does have the problem that you have to run 3 MD5's for each step, but OTOH it does not have the overhead of saving and checking the distinguished points, so which one would be best on a single processor would depend on the relative costs. >Do you (Hal?) or anybody else know whether Wiener and van Oorschot were >taking into account the contraction of the range each time you iterate >MD5? I think the size of the set of all numbers that are the result of >MD5ing a 128-bit number is considerably smaller than 2^128... is it 1/e of >that? Anybody know about random mappings? They didn't mention anything about this, and I would think they would have if they had considered it. My intuition was that x=MD5(x) would cover a large fraction of the 128 bit output space, but on further thought Jim appears to be right: with n input values into a random function (n would be 2^128 in this case), the chance of a particular output being missed for any one input would be 1-1/n, and the chance of it being missed for all n inputs would be (1-1/n)^n. Taking the limit as n approaches infinity gives 1/e as the fraction of values which would be missed. This means that the fraction of hits would be 1 - 1/e, much lower than I had guessed. >Subsequent iterations reduce >it further, though of course not by 1/e each time, so that the set of >numbers that are the result of iteratively MD5ing a number N times should >be an appreciably smaller set to be groping around in. The way I figure it, if the fraction of the original n is f (which would be 1 before the first iteration, and 1 - 1/e before the 2nd iteration based on the above), the chance of a point being missed is (1-1/n)^(nf), which is 1/e^f. So f would be found by f = 1 - 1/e^f, iterating once per MD5 iteration and starting f at 1. I just did an experiment of iterating this. After 100 times f was about .02; after 1000 times f was about .002, suggesting f = 2/iterations. If this is right, you might be able to get a birthday match after only the cube root of n tries rather than the square root of n, or about 2^44 iterations or so rather than 2^64, because at that point you are only looking at 2^85 possible output values. This result is only really valid for serial machines; parallel ones search more per iteration so this would move you back towards the 2^64 number. It does imply that you don't really get k-fold speedup with k machines if you take this effect into consideration. > Jim Gillogly > 18 Halimath S.R. 1994, 16:12 Gee, my calendar must be off! Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: andreas.elbert@gmd.de Date: Fri, 9 Sep 94 03:03:12 PDT To: cypherpunks@toad.com Subject: Re: AIDs testing and privacy Message-ID: MIME-Version: 1.0 Content-Type: text/plain >> After a few weeks, you call a 1-800 number, punch in your code >> (from the sticker) and you get a recording telling you if the test >> was negative. Or: After a few weeks, you tune into the evening news, and after the weather forecast, your code is broadcast (or not). i've heard this of Petersburg in GUSland. (do they have freephone numbers there ?) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Fri, 9 Sep 94 12:40:48 PDT To: cypherpunks@toad.com Subject: Black Cryptoanarchy (KKK, monopolies, contract killing) Message-ID: MIME-Version: 1.0 Content-Type: text/plain I would like to thank Blanc Weber, Tim May, and Duncan Frissell for their responses to my message on the subject of employer hiring practices and liberty in a society. Tim and Duncan seem to be concerned with the freedom of an employer to make whatever hiring decisions he prefers. Blanc seems to be concerned principally with the soundness and health of the business entity. I am trying to understand the arguments for these points of view... I consider myself to be extremely "liberal" in my political philosophy, and I have a lot of respect for the arguments of libertarians. But I am continually pulled back to the "test case" issue of racist employment practices. This is the case where the argument is most difficult for me to buy. I am not sure whether Blanc would hold that businesses should be free to engage in racist hiring policies if that is their decision, but it seems clear that Tim May does hold this position, and I understand that this is in fact the classic libertarian position. The argument seems to be that in a free society, natural cooperative processes will provide a form of "autoregulation" to discourage the widespread development of oppression of specific classes of individuals. There further seems to be an assumption that the tools of strong crypto will facilitate this system of checks and balances through natural cooperative processes. I am not convinced. Moreover, it seems to me that cryptoanarchy may in fact facilitate a new type of "mob rule". For example, imagine the development of a multitude of secret "crypto-posse" organizations. Individuals could join any number of these secret societies, which might require some sort of dues payment for participancy. They might be fleeting in duration, forming spontaneously to achieve some specific aim (thus my term "posse"). Virtually everything about these organizations could be secret -- their size, power, and even their very existence. Participating companies could secretly create trade monopolies. Organizations such as the KKK could accrue the financial support of large numbers of members to create strong social and economic pressures to oppress segments of the population in specific areas, yet the source of these pressures may be impossible to trace. Even apart from this, the availability of truly secure anonymity, strong encryption, and untraceable digital cash could allow contract killing to be an openly conducted business. For example, an anonymous news post announces a public key which is to be used to encode a contract kill order, along with a digital cash payment. The person placing the contract need only anonymously place the encrypted message in alt.test. Perhaps it is even possible to make it impossible to tell that the message was encrypted with the contract killer's public key (the killer would have to attempt decryption of all similarly encoded messages on alt.test, but that might be quite feasible). Thus it could be completely risk free for anyone to place a contract on anyone else. If there is a reason why these concerns are unfounded, I would very much appreciate hearing refutations. I certainly don't want any of these possibilities to materialize, but I don't see any way around them in a completely "cryptoanarchic" society. Doug ___________________________________________________________________ Doug Cutrell General Partner doug@OpenMind.com Open Mind, Santa Cruz =================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 9 Sep 94 09:47:17 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: digital reputation capital Message-ID: <199409091646.MAA16843@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain I'm currently writing up a design for a digital reputation capital system. The intent is not to provide a framework for licensing or formal endorsement system, but instead, allow people to automatically discover the opinions of others about various entities. I'd like to know how much people would want anonymity in a system like this. My preferred solution would be to allow anonymity through the established services of remailers. This has the advantage of having people who use a nym constantly (and well) get more respect when doing it then those who use a nym occasionally. The reason this solution is preferred is that it allows a fully distributed system to exist, with no centralization needed at all. Is losing that distributed characteristic of the system worth gaining a system that supports anonymity? (It might be possible to design a work intensive system to handle distributed anonymity, based on Merritt's protocol for voting without any central facility (Applied Crypt section 6.5), but the amount of work involved is quite high, thus the system wouldn't work in a production environment.) Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Fri, 9 Sep 94 04:23:59 PDT To: cypherpunks@toad.com Subject: Re: AIDs testing and privacy In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > all Hawiian Citizen Units will begin moving to the mainland. > > Some of the smaller islands have been cleared, and HIV+ > > units are being relocated as this address is being broadcast..." > > AUWE! What a way to get the heart pumping in the morning - remember that > this has happenned twice here: once sending victims of Hanson's Disease to > Moloka'i, and again to send our Japanese-Americans to the mainland... Actually, this points to a potential problem for anarchic societies. Suppose that HIV would spread by airborne droplets, like the flu. Then measures of isolation, like those stated here, would seem very adequate. But could such measures be taken without strong government? Mats From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 9 Sep 94 11:50:10 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: CONTROL FREAKS (nee, AIDs testing and privacy) In-Reply-To: <199409091748.KAA04399@netcom8.netcom.com> Message-ID: <199409091849.NAA09278@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > My point was exactly that. That though a military coup is possible, > the ideology that made that political movement possible is dead, > dead, dead, dead. > > Get it. > > > Dead. > > Fascism was an idea. That idea has been proven false. > Somebody needs to tell the Aryian Brotherhood, The KKK, Louis Farackim (sp?), etc. that what the beliefes they are acting on have been disproven. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Fri, 9 Sep 94 12:09:47 PDT To: m1tca00@FRB.GOV (Tom Allard) Subject: Re: pgp key servers In-Reply-To: <9409091423.AA26657@mass6.FRB.GOV> Message-ID: <199409091909.OAA13003@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > From: Tom Allard > > What's up with the key servers now? My last request (to > pgp-public-keys@io.com) was finally bounced after a week. > I tried to finger @wasabi.io.com and was told "Connection > timed out". Wasabi is undergoing a hardware move of sorts. The pgp key server will return in a week or so at pgpkeys.io.com (things sent to wasabi will continue to work when the new hardware comes up.) jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: f_griffith@TITAN.SFASU.EDU Date: Fri, 9 Sep 94 12:18:10 PDT To: cypherpunks@toad.com Subject: Introduction: Telephone traffic analysis Message-ID: <01HGWTBH6U4M0007DA@TITAN.SFASU.EDU> MIME-Version: 1.0 Content-Type: text/plain >They track and compare the frequency of calling patterns made by the targets. >Now they know the "calling circle" of the targets. They expand the tracking >pattern and start looking for cross overs. Tom Clancy in _Clear and Present Danger_ has a description of the CIA doing something like this to the Columbia drug cartel. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 9 Sep 94 14:20:48 PDT To: Cypherpunks Subject: CONTROL FREAKS Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Where do I begin? Jim Choate has now retreated into subjectivism rather than Come on, Jim, you've been arguing that totalitarians can ignore economics. Answer my questions. How long did the "Thousand Year Reich" last? What totalitarian states can you name that have had any legs at all? There are none. I take it you don't take the comparison between the Roman circuses where prisoners and other misfits (ie Christians) were fed to the lions and and the Tutonic cirucses of the 30's and 40's (ie prison or relocation camps) where the criminal and other misfits (ie Jewish) were fed to the masochistic 'system' as comparable? The Warsaw Ghetto was not a form of 'circus' then? No, of course not. The Roman circuses were public spectacles. They were a form of entertainment (like professional sports today). Their propose was to distract the populace, not to eliminate enemies of the state. That's what Crucifixion and other types of execution were for. Often, the participants were pros, free men who did it for gold and glory. Hell, Rome wasn't even a totalitarian state. Where do you get these ideas? The Nazis were another matter, but they still didn't make the cut. Show me your successful totalitarian states. 'They' are the persons with money and influence and have also made it in their best interest to sustain the status quo. Just take a look at the Federal Reserve and how they manage the money in this country. Take a look at the special interest political groups who make it their job to get law-makers to look at it 'their' way. I've looked. I repeat, who are "they"? You know, like some names. They can't be too powerful, since social/cultural/legal non-compliance is a growth industry. God, what the hell are you so afraid of? Just exactly whose reality are we talking about ruling here?... people do not analyze their choices the same way you analyze some physical problem like building a bridge.... But that's the point. Economics *is* like building a bridge. You can't spend money you don't have. You can't create wealth by printing money. There are rules, and no amount of subjectivism or Roadrunner logic will exempt totalitarian states from them. But if you disagree, please prove me wrong by naming the states that have "created their own reality." I bet you can't. When I alluded that "they" weren't spending *my* money you wrote: I can assure you that the folks out there will spend their money if it is clear that they will make more of it in the long run. While it is true that public monies are the easiest to spend because of its anonymity it is not the only resource that is there. Consider under-the-table bribes and such. I give up, I don't have a clue what you're taking about. Do you? If so, please elucidate. Apparently, my comment about *structuring your life* so that you could ignore the control freaks went right over your head at the speed of light. FLAME ALERT: All Cypherpunks who disdain flamish exchanges should tune out now. I'm feeling peevish today and this sort of mindless drivel pisses me off. I have decided, therefore, to amuse myself by fucking with Mr. Choate's head for the remainder of this post. I am afraid [we know that, the question is why you are afraid?] that if you ignore a control freak you build the perfect environ [I'm sure you don't mean "environ," a verb. Perhaps "environment" or "environs" would be more suitable. Sloppy thinking; sloppy language.] for their growth. We are not talking about roses [now you've gotten SOMETHING right] here but rather ideas, a decidedly different animal. [Neither roses nor ideas are animals, Mr. Choate. Can you say mixed metaphor?] Ideas can grow long after the original thinker is gone. [Yes, but what has that got to do with our discussion. Focus, Mr. Choate.] To ignore rather than [to?] confront and expose [them?] is the best way possible [possible is redundundundant, Mr. Choate] to get what you don't want. [Interesting use of the negative in your sentence construction, but you never addressed my thesis, to wit: it is possible to structure your life so that you can ignore would-be controllers. There is no substitute for critical thinking, Mr. Choate.] Love and kisses, S a n d y "Who promises to go back on his medication tomorrow." ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Fri, 9 Sep 94 11:28:00 PDT To: Tom Allard Subject: Re: pgp key servers In-Reply-To: <9409091423.AA26657@mass6.FRB.GOV> Message-ID: <9409091827.AA07446@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Well, I dont know about the IO.COM keyserver, but the keyserver at pgp-public-keys@pgp.mit.edu is up and running fine! In fact, I know _most_ of the keyservers are up and running fine. I wonder why you said "key servers" when the only one you couldn't talk to was io.com! -derek > What's up with the key servers now? My last request (to > pgp-public-keys@io.com) was finally bounced after a week. > I tried to finger @wasabi.io.com and was told "Connection > timed out". From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 9 Sep 94 14:37:14 PDT To: perry@imsi.com Subject: Re: Title VII v. Liberty Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 1:40 PM 9/9/94, Perry E. Metzger wrote: >Actually, as I recall these have mostly been marketing studies. For >whatever reason (perhaps the same "oppressed group syndrome" that >tends to make several other minorities work harder) gay men tend to be >higher up on the income scale. No, I can't find a reference in a >second -- but if you insist I'll dig one up. Those knowing my opinions If you happen across one, I'd like to see it, but don't go out of your way >closely enough will know that I loathe fundamentalist christians and >that I'm quite rabbid in attacking discrimination against homosexuals. I have at least a rough sketch of your political views in mind, Perry. I wasn't trying to attack you - I was trying to correct something that is a very common misconception. Just happens to be on a rather charged topic. Assuming it was a marketing survey, this makes a lot more sense. They are going to look places where people selling things have a good chance to sell, which tends not to be the blue collar sections (where due to violence and educational differences, people are also much more likely to be closeted, and results are skewed anyway) Also note that income brackets are, to my experience, extremely variant among gays depending on location, race and (here's the biggest, it seems) sex. >Let me note that Jews and Asians are not protected groups under Title >10 -- there are no affirmative action laws for us, and there *is* >discrimination against them -- sometimes even very violent >discrimination. Somehow, however, they have managed to do just fine in >society. Although I believe this is an apples/oranges situation on a number of grounds (no comments on discussing fruit, please :), I see your point. I still strongly disagree that such legislation isn't nessessary, but that's neither here nor there... >Perry -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 9 Sep 94 14:48:22 PDT To: doug@OpenMind.com (Doug Cutrell) Subject: Re: Black Cryptoanarchy (KKK, monopolies, contract killing) In-Reply-To: Message-ID: <199409092148.OAA01362@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (I can only respond very briefly to the excellent post Doug Cuttrell has made....I'm trying to finish something by tonight in preparation for tomorrow's Cypherpunks meeting in Mountain View.) Doug has correctly figured out what strong crypto implies, and just how badly it nukes the "liberal" view of society. Like I said, I'll be brief, even telegraphic: > I am trying to understand the arguments for these points of view... I > consider myself to be extremely "liberal" in my political philosophy, and I > have a lot of respect for the arguments of libertarians. But I am There's no time for any of us to write pro-libertarian essays here. Plenty of books. Etc. > to engage in racist hiring policies if that is their decision, but it seems > clear that Tim May does hold this position, and I understand that this is > in fact the classic libertarian position. The argument seems to be that in > a free society, natural cooperative processes will provide a form of > "autoregulation" to discourage the widespread development of oppression of > specific classes of individuals. I never worry about whether my choices are "racist" or "sexist" or "ageist" or "looksist" (a real term used here in Santa Cruz), etc. They're just my choices. Nobody else's business. Of course, they don't have to do business with me, either. Sounds fair to me. The original meaning of "liberalism" (yes). > There further seems to be an assumption that the tools of strong crypto > will facilitate this system of checks and balances through natural > cooperative processes. I am not convinced. Moreover, it seems to me that > cryptoanarchy may in fact facilitate a new type of "mob rule". For > example, imagine the development of a multitude of secret "crypto-posse" Yes, though I've called them "digilantes." Crypto Star Chambers. > organizations. Individuals could join any number of these secret > societies, which might require some sort of dues payment for participancy. > They might be fleeting in duration, forming spontaneously to achieve some > specific aim (thus my term "posse"). Virtually everything about these > organizations could be secret -- their size, power, and even their very > existence. Participating companies could secretly create trade monopolies. > Organizations such as the KKK could accrue the financial support of large > numbers of members to create strong social and economic pressures to > oppress segments of the population in specific areas, yet the source of > these pressures may be impossible to trace. Yep. I call this the "Crypto Anarchy Principle": The Crypto Anarchy Principle: Strong crypto permits unbreakable encryption, unforgeable signatures, untraceable electronic messages, and unlinkable pseudonomous identities. This ensures that some transactions and communications can be entered into only voluntarily. External force, law, and regulation cannot be applied. This is "anarchy," in the sense of no outside rulers and laws. Voluntary arrangements, back-stopped by voluntarily-arranged institutions like escrow services, will be the only form of rule. This is "crypto anarchy." > Even apart from this, the availability of truly secure anonymity, strong > encryption, and untraceable digital cash could allow contract killing to be > an openly conducted business. For example, an anonymous news post > announces a public key which is to be used to encode a contract kill order, > along with a digital cash payment. The person placing the contract need > only anonymously place the encrypted message in alt.test. Perhaps it is > even possible to make it impossible to tell that the message was encrypted > with the contract killer's public key (the killer would have to attempt > decryption of all similarly encoded messages on alt.test, but that might be > quite feasible). Thus it could be completely risk free for anyone to place > a contract on anyone else. Markets for assassinations--untraceable and unlinkable--have been a topic of discussion for a long time. You'll find them explicitly mentioned in my 1988 "Crypto Anarchist Manifesto." Doug is to be congratulated for realizing the implications, if he hadn't heard about them before. This topic has been written about by me, David Friedman, Robin Hanson, Hal Finney, and others. A lot of stuff to consider. Not now. > If there is a reason why these concerns are unfounded, I would very much > appreciate hearing refutations. I certainly don't want any of these > possibilities to materialize, but I don't see any way around them in a > completely "cryptoanarchic" society. Can't be stopped. If strong crypto is allowed (and most of us don't think even a police state could stop it at this point), then these "voluntary associations" cannot be stopped. Hence..... Welcome to the New Underworld Order! (a term I have borrowed from Claire Sterling.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Fri, 9 Sep 94 13:10:47 PDT To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: Title VII v. Liberty In-Reply-To: Message-ID: <199409092010.PAA17748@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain jamiel@sybase.com (Jamie Lawrence) writes: > At 6:13 AM 9/9/94, Perry E. Metzger wrote: [...] > >However, all credible studies show that homosexuals have substantially > >above average income. > > Refs on this one? Even on ref. would do me. The only 'studies' I've > seen like this are bullshit paid for by fundies. Seeing how one of > their major weapons is convincing folk that queers are taking over > big business, I wouldn't exactly call them credible. Actually a recent study was reported a month or so ago (done by UMich or some other big surveying group with no visible axes to grind) that showed that homosexuals as a group have a _lower_ average income than the general population. I will poke around and see if I can find a ref to this study. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 9 Sep 94 15:05:07 PDT To: cypherpunks@toad.com Subject: Re: Black Cryptoanarchy (KKK, monopolies, contract killing) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Looks like someone was listening to the discussion of fake mail that took place here earlier... Hint to the sender of this - think about how to get rid of the underscored line. After that, think *content*. At 2:01 PM 9/9/94, kkk@asc.bu.edu wrote: >Return-Path: [deletia] >Date: Fri, 9 Sep 1994 17:01:12 -0400 >From: kkk@asc.bu.edu >Message-Id: <199409092101.RAA14180@BU.EDU> >Subject: Black Cryptoanarchy (KKK, monopolies, contract killing) >Apparently-To: cypherpunks@toad.com ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ >Sender: owner-cypherpunks@toad.com >Precedence: bulk >Content-Length: 1876 -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Fri, 9 Sep 94 13:13:32 PDT To: doug@OpenMind.com (Doug Cutrell) Subject: Black Cryptoanarchy (KKK, monopolies, contract killing) In-Reply-To: Message-ID: <9409092012.AA12184@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Though I acknowledge that Doug's fears are real, there's one thing to keep in mind: cryptography is not by any means a magic shield for criminals. It eliminates, perhaps, one avenue by which crimes might be discovered. However, it is most certainly not the case that someone who places an open anonymous contract for a murder in an open forum is doing so "risk free". There are *plenty* of ways she might be found out. Likewise, big secret societies that nefariously undermine the free world via cryptography are as vulnerable as ever to the motivations of their own members to expose the groups in a double-cross. Crime is crime. Crime (in the philosophical sense; crime against individuals, crime against the environment, and so on, as opposed to crime as defined by the current establishment in power) is conducted by criminals no matter what the tools are. Every object on the planet is a potential accomplice to the criminal. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David A. Wagner" Date: Sun, 11 Sep 94 02:28:25 PDT To: cypherpunks@toad.com Subject: Re: Cracking MD5 for $10M In-Reply-To: <9409091639.AA29959@mycroft.rand.org> Message-ID: <9409091916.AA01012@bow.Princeton.EDU> MIME-Version: 1.0 Content-Type: text/plain > > Hal discusses using the Distinguished Points method to find hash > collisions presented by Michael Wiener with Paul van Oorschot at Rump > Crypto '94, and lists two benefits: > > (1) saves space in searching for loops on a single processor; > (2) allows parallel searches for collisions over multiple processors. > > I claim it's useful only for (2), because another algorithm dominates it > for single processor loop detection... at least in storage space. > [...describes nifty algorithm (which seems to be well-known in the folklore?) for finding cycles in linear time and constant space...] Yeah! I was discussing this algorithm 4 or 5 months ago on alt.math.iams; it's quite elegant. If there is a collision after the n-th value, then I believe this algorithm will find it after generating (at most) 2n values. It's been kinda simmering in the back of my head for months, me wondering how to parallelize this algorithm -- and it's really cool to see how Wiener and van Oorschot found a way to find cycles efficiently in parallel! Apparently two professors here (Yao & Sedgewick) wrote a paper on this in SIAM Journal of Computer in 1981 -- I'm gonna go dig through the library to see if I can find this, when I get a chance... > > The distinguished points across machines is a great idea for (2), though, > and doesn't depend on anything looping... cool stuff! > Uh.. I think it *does* depend on looping! A collision in *any* point means that there will soon be a collision in a distinguished point, when you use looping. This probably won't be true with any other generation method. Suppose we use the sequence a_n = MD5(n). Then a collision a_i = a_j will only be detected if a_i is a distinguished point. But because we use the sequence a_n = MD5( a_{n-1} ), a collision a_i = a_j implies that there will soon be a collision a_{i+m} = a_{j+m} with a_{i+m} a distinguished point (after m ~= 2^32 extra iterations, on average, if 1 in 2^32 points are distinguished). > > Do you (Hal?) or anybody else know whether Wiener and van Oorschot were > taking into account the contraction of the range each time you iterate > MD5? I think the size of the set of all numbers that are the result of > MD5ing a 128-bit number is considerably smaller than 2^128... is it 1/e of > that? > Hrmm, why should this change the expected number of iterations required to find a collision? If I'm being dense, hopefully you'll spell it out for me. :-) I've been thinking about writing a program to test the single-processor cycling algorithm with (for example) crypt(3) for a while now -- maybe this'd be a good excuse to write it now, and try the parallel distinguished point stuff, too. Does anybody think it'd be interesting to get some practical experience here? Sound like an interesting doable project? A few things I've been thinking about, which maybe will spark your interest enough to answer all my questions. (one can always hope! :-) First of all, there's some non-zero probability that (when using the parallelized distinguished points algorithm) two processors will have their streams match exactly without yielding a useful collision. Suppose one processor picks the random starting value 3 and generates a sequence starting with 3,1,4,5,2,7,9,... Now further suppose that MD5(6)=3 and that another processor picks the random starting value 6; then the second processor will generate 6,3,1,4,5,2,7,9,... We'll eventually notice this: if 9 is a distinguished point, then we'll see that two processors have seen the value 9, and we'll start backtracing, but we won't get any useful collision in MD5 out of this -- we'll only get the information that MD5(6)=3, which is useless, since both 6 and 3 were random choices. This means that the second processor's computer power was wasted. Can anyone estimate how often this will happen so that we can know it won't slow things down too much? Also, there was the arbitrary choice of making the distinguished points be those with the lower 32 bits all zero -- I wonder what is the effect of requiring (say) all 48 least significant bits to be zero? This will increase the time required to backtrack (unless some fancy schmancy rescursive or parallel algorithm is used?) but it would also decrease the space and inter-chip communication required significantly. Any comments? Another thing -- I'm not sure this method is (directly) useful for generating lots of collisions, if that is what is desired. I believe Dr. Hellman wrote some paper about the cycling properties of random functions (out of interest in DES), and he concluded (if I remember correctly) that when you generate lots of random starting values and look at their cycling properties, most starting values will drain into a very few specific cycles. [I think this was in some volume of CRYPTO: maybe '86 or so? I think the title was something like "Drainage properties of the DES" or somesuch. I'll have to look it up.] Doesn't that reduce the number of different collisions that you can generate by a large factor? If so, are there any simple modifications to the iteration function which would help? How about a_n = MD5( a_{n-1} XOR V ) for some random V picked anew each time we want a new collision? Finally, is there a way to adopt an approach like this to reduce the space requirements needed to break double DES? Let P and P' be two plaintexts, and C=E(k,E(k',P)) and C'=E(k,E(k',P')) be their encipherment under double DES; we want to find the unknown keys k, k'. For any X in {0,1}^128, , define the function function h : {0,1}^128 -> {0,1}^128 by h(X) = E(y,P) concatenated with E(y,P') if z=0, or h(X) = D(y,P) concatenated with D(y,P') if z=1 where y consists of bits 0-55 of X and z is bit 56 of X. If h(X)=h(X') and X != X' and w != w', then with high probability the collision in h gives us the enciphering keys y and y'. Can we use some parallel distinguished points cycling - like algorithm to find the appropriate collision in h? If we generate enough values of h, we will exhaust the entire keyspace, and will necessarily find the enciphering keys. (By the coupon collector's paradox, this should require something like 2^57 * 57 * log 2 iterations or so on average.) The only problem is that there will probably be lots of collisions X,X' with h(X)=h(X') and X != X' and w = w' -- I think. Can anyone think of a way to deal with these useless collisions in h to make finding a useful collision in h easy? If so, this should give a method to break double DES in 2^64 time and very little memory. But maybe this all useless drivel... Anyhow, this message has gotten very long. Thanks for reading. And many many thanks to Hal for typing in the description of Wiener and van Oorschot's idea! ------------------------------------------------------------------------------- David Wagner dawagner@princeton.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 9 Sep 94 16:15:09 PDT To: doug@OpenMind.com (Doug Cutrell) Subject: Re: Black Cryptoanarchy (KKK, monopolies, contract killing) In-Reply-To: Message-ID: <199409092315.QAA02725@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Doug Cutrell writes > The argument seems to be that in > a free society, natural cooperative processes will provide a form of > "autoregulation" to discourage the widespread development of oppression of > specific classes of individuals. Actually the argument is that who I choose to associate with is no damned business of the state. If you want a utiltarian argument, no problem: Obviously laws regulating who can associate with who, can be used, will be used, and are being used to oppress those minority groups that are out of favor with the state. For example jews and Asians are not "protected groups" and the anti discrimination laws are enforced in a selective fashion to harass businessmen of Korean origin in California. Obviously if some individuals choose not to associate with some group for irrational reasons it will harm those who so choose more than it harms the group - but only the state can enforce discrimination with guns, and it does, thus only state sponsored discrimination is significant in practice. Plenty of Koreans have been put out of business by the state. How many homosexuals have been put out of business by private discrimination? But I piss on utilitarian arguments. From the fact that anti discrimination laws violate peoples rights, we could have immediately inferred that the unjust use of force would follow, and that this would lead to undesired and unintended outcomes, without bothering with the specific details. > Moreover, it seems to me that > cryptoanarchy may in fact facilitate a new type of "mob rule". For > example, imagine the development of a multitude of secret "crypto-posse" > organizations. Individuals could join any number of these secret > societies, which might require some sort of dues payment for participancy. > They might be fleeting in duration, forming spontaneously to achieve some > specific aim (thus my term "posse"). That is the plan. Consider the excellent and great campaign of intimidation and harassment against Cantor and Segal. We really trashed those guys. Hurray for cybervigilantes and Silicon cowboys. > Virtually everything about these > organizations could be secret -- their size, power, and even their very > existence. Right on. It is called "freedom of association". You will just have to get used to it. > If there is a reason why these concerns are unfounded, I would very much > appreciate hearing refutations. I certainly don't want any of these > possibilities to materialize, but I don't see any way around them in a > completely "cryptoanarchic" society. Most of us hope, desire, and intend, that your worst fears will be realized. As for contract killings - what else is new. Just as today you will have to start by asking "who has motive and money to put out a contract on X". Of course you could prevent contract killings by requiring everyone to carry government "escrowed" tape recordings to record all their conversations and requiring them to keep a diary at all times alibing their all their activities. This would also make it much easier to stamp out child pornography, plutonium smuggling, and social discrimination against the politically correct. --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 9 Sep 94 16:55:08 PDT To: ravage@bga.com (Jim choate) Subject: Re: CONTROL FREAKS (nee, AIDs testing and privacy) In-Reply-To: <199409091849.NAA09278@zoom.bga.com> Message-ID: <199409092323.QAA03690@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I wrote: > > the ideology that made that political movement possible is dead, > > dead, dead, dead. > > > > Get it. > > > > > > Dead. > > > > Fascism was an idea. That idea has been proven false. Jim choate writes > Somebody needs to tell the Aryian Brotherhood, The KKK, Louis Farackim (sp?), > etc. that what the beliefes they are acting on have been disproven. Fascism is not racism. Racism, like war and trade restrictions, was an accidental and almost unintentional byproduct of a complex ideological system that is now dead as stone, even though racism and so forth still live. This is now totally off cypherpunk issues, so I will not respond to further replies on this topic. > > -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 9 Sep 94 13:40:16 PDT To: jdwilson@gold.chem.hawaii.edu (NetSurfer) Subject: Re: Quick item re cellular encryption In-Reply-To: Message-ID: <199409092039.QAA18465@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain SafeCall 617 330 8890 Cellular Privacy Unit attaches to the mothpeice & earpeice of your phone, uses variable split band inversion. The cost, depending on the phone, is about $599 one coming out for Motorola flip phones, might be more ($699). 2 modes of operation: call 1 800 number checks customer, gives dial tone $25 activation $ 5/month .75/minute anywwhere in the US + airtime from your celular carrier. In this mode, you connect to their system, get decrypted, sent out on their phone lines to the other end. Incoming voice gets 'encryted' and sent to you. or buy two units, bypass their system. They also make a fax unit. Seems that $600 only buys you a little bit of on-air security. When I asked about the possibility of using real encryption, she said that they might, but couldn't give me any firm commitments. I've asked for their literature, and will pass on if it has anything more interesting. Adam Netsurfer wrote: | This was parsed off Edupage - anyone know what type of encryption they are | using? | | -NetSurfer | | BEWARE CELLULAR CONFIDENCES | Lawyers who use cellular phones to discuss private matters with clients are | increasingly turning toward encryption technology to protect confidential | information. Boston-based SafeCall, a company that guarantees secure | cellular conversations by routing the calls through its scrambler, says its | largest and fastest growing contingent of customers is lawyers. Meanwhile, | a six-step set of how-to instructions for turning a Motorola flip-phone | into a cellular call receiver was posted on the Internet. (Wall Street | Journal 9/1/94 B1) | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 9 Sep 94 13:41:22 PDT To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: Title VII v. Liberty In-Reply-To: Message-ID: <9409092040.AA00273@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jamie Lawrence says: > Refs on this one? Even on ref. would do me. The only 'studies' I've > seen like this are bullshit paid for by fundies. Seeing how one of > their major weapons is convincing folk that queers are taking over > big business, I wouldn't exactly call them credible. Actually, as I recall these have mostly been marketing studies. For whatever reason (perhaps the same "oppressed group syndrome" that tends to make several other minorities work harder) gay men tend to be higher up on the income scale. No, I can't find a reference in a second -- but if you insist I'll dig one up. Those knowing my opinions closely enough will know that I loathe fundamentalist christians and that I'm quite rabbid in attacking discrimination against homosexuals. Let me note that Jews and Asians are not protected groups under Title 10 -- there are no affirmative action laws for us, and there *is* discrimination against them -- sometimes even very violent discrimination. Somehow, however, they have managed to do just fine in society. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 9 Sep 94 13:44:52 PDT To: f_griffith@titan.sfasu.edu Subject: Re: Introduction: Telephone traffic analysis In-Reply-To: <01HGWTBH6U4M0007DA@TITAN.SFASU.EDU> Message-ID: <9409092044.AA00292@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain f_griffith@titan.sfasu.edu says: > Tom Clancy in _Clear and Present Danger_ has a description of the CIA > doing something like this to the Columbia drug cartel. I was unaware that the cartels at the University had achieved that much noteriety -- although we alumini have long known that they controlled most of the international trade in tylenol... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 9 Sep 94 16:54:29 PDT To: Joe Turner Subject: Re: Title VII v. Liberty Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 4:30 PM 9/9/94, Joe Turner wrote: >I just get really frustrated when I hear about is being >discriminated against. More often then not its just used as a justification >for government funding, an excuse for a light prision sentence, or to gather >a few liberal votes at the polling place. I have never felt that whinning >about discrimination or making excuses will get you anywhere. Oh, Christ. -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kkk@asc.bu.edu Date: Fri, 9 Sep 94 14:01:27 PDT Subject: Black Cryptoanarchy (KKK, monopolies, contract killing) Message-ID: <199409092101.RAA14180@BU.EDU> MIME-Version: 1.0 Content-Type: text/plain >I am trying to understand the arguments for these points of view... I >consider myself to be extremely "liberal" in my political philosophy, and I >have a lot of respect for the arguments of libertarians. But I am >continually pulled back to the "test case" issue of racist employment >practices. This is the case where the argument is most difficult for me to >buy. I am not sure whether Blanc would hold that businesses should be free >to engage in racist hiring policies if that is their decision, but it seems >clear that Tim May does hold this position, and I understand that this is >in fact the classic libertarian position. The argument seems to be that in >a free society, natural cooperative processes will provide a form of >"autoregulation" to discourage the widespread development of oppression of >specific classes of individuals. So, what gives you the right to stick your nose into other peoples business practices. I believe that if I hire a person to do some task it should be my decision as to what sort of person I hire as it is my money that I am paying them and my business that suffers if I am forced into hiring someone based on something other than good business reasons. >Organizations such as the KKK could accrue the financial support of large >numbers of members to create strong social and economic pressures to >oppress segments of the population in specific areas, yet the source of >these pressures may be impossible to trace. The same could be said about the Democratic Party in the USA. >If there is a reason why these concerns are unfounded, I would very much >appreciate hearing refutations. I certainly don't want any of these >possibilities to materialize, but I don't see any way around them in a >completely "cryptoanarchic" society. I think that it would be a Healthy Change instead of the crap that you seem to perfer. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 9 Sep 94 14:03:45 PDT To: cypherpunks@toad.com Subject: Re: Black Cryptoanarchy (KKK, monopolies, contract killing) Message-ID: <199409092102.AA06974@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 12:36 PM 9/9/94 -0700, Doug Cutrell wrote: >I am trying to understand the arguments for these points of view... I >consider myself to be extremely "liberal" in my political philosophy, and I >have a lot of respect for the arguments of libertarians. But I am >continually pulled back to the "test case" issue of racist employment >practices. This is the case where the argument is most difficult for me to >buy. Cypherpunks is becoming "horrors" libernet. The only legitimate hook for this issue is the fact that many would oppose crypto anarchy (if they knew it existed) because it makes things like anti-discrimination laws possible. To avoid too much damage to the list, I will try and restrain myself to two observations on the subject of laws against racial discrimination (which libertarians do oppose): 1) Laws are enforced by threat of (or by actual) violence. Supporters of outlawing racial discrimination are in the position of arguing that non-violent social disagreements (the decision by someone not to deal with someone else on *bad* grounds) should be "solved" by sending armed men out to punish the person deciding to refuse to hire -- say -- whites. And of course to kill him if he resists his punishment. I would rather see deadly force limited to situations in which there has at least been a breach of the peace of some kind. 2) I have never met a person (and don't believe that there ever has been a person) who has not discriminated on all of the "prohibited" bases frequently. Has there ever been anyone who selected -- say -- their friends and lovers *purely* using random selection. Never discriminating on the basis of race, creed, color, sex, age, alienage, previous condition of servitude, marital status, sexual or affectional preference, handicap, etc. It would be hard to imagine someone who didn't use these prohibited classifications in their personal sexual lives. I observe little use of RNGs (see -- a cypherpunks technical reference after all) in social intercourse. Since it is legal (and indeed considered OK) to discriminate on all these grounds in our personal lives, libertarians believe that discrimination should at least be legal. Freedom of Choice in *everything*. DCF ************************************************************************* ATMs, Contracting Out, Digital Switching, Downsizing, EDI, Fax, Fedex, Home Workers, Internet, Just In Time, Leasing, Mail Receiving, Phone Cards, Quants, Securitization, Temping, Voice Mail. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 9 Sep 94 17:03:46 PDT To: cypherpunks@toad.com Subject: Lame security software Message-ID: MIME-Version: 1.0 Content-Type: text/plain In showing a co-worker why a lot of the cryptographic software out there is really bad to use, I found one of the worst examples I've ever run across, and I'm in a sharing mood today. For those Mac users out there, get ahold of Norton Partition, which ships with Norton Utilities 2.0. I was demoing the only way it should be counted on for anything, and then not much, by setting up a non-automounting DES encrypted soft partition. I chose the password 'cheesetoast', and explained why this was a bad choice, etc. Well, upon mounting the disk to demo something else, I misstyped 'cheeseto " (that last character is a space), and whad do you know, it mounted. I suspect it checks a hash of the first eight characters, tossing the rest, but don't have time to check and see if that is the case. Happy ending - My coworker then asked "What is that PGP think again?" -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Turner Date: Fri, 9 Sep 94 16:30:58 PDT To: Matthew J Miszewski Subject: Re: Title VII v. Liberty In-Reply-To: <24090820325010@vms2.macc.wisc.edu> Message-ID: <9409092330.AA01303@TeleCheck.com> MIME-Version: 1.0 Content-Type: text > As to sexual orientation, um no federal law protects the class. And yet >magic- ally, massive discrimination exists. This is a natural result >of the condition... [snip] > In my last position there were 43 women working and 2 men. I was one of those men. Not to flame, but what is the motivation for claiming massive discrim- ination exists? I have worked with a wide array of people from many different countries, ethnic backgrounds, and sexual orientation. I have never been in a situation where I believe someone else was descriminated against. As far as descrimination goes, I am a white male just out of high school. I applied for government grants but uncle sam thought my unemployed father was just too rich. While my minority friends were getting grants and loans, I was forced to get a job and work my way through community college. I'm not complaining-- Two years later, I am now a Systems Engineer for Telecheck International (and they are going to pick up the tab for my tuition), programming on a myriad of computer operating systems (VMS, OpenVMS, OSF, AIX, and MS-DOS) in C, C++ and assembly language, while my friends are still trying to figure out what they want to major in. I just get really frustrated when I hear about is being discriminated against. More often then not its just used as a justification for government funding, an excuse for a light prision sentence, or to gather a few liberal votes at the polling place. I have never felt that whinning about discrimination or making excuses will get you anywhere. > Sometimes intervention works. Granted, usually it does not. But removing > the regs now would work to do one thing - perpetuate the past effects of > discriminatory intent in today's world. Just the other day I was reading the Business section of the Houston Chronicle, in which a Clinton administrative official was quoted as saying, "its OK to fire whites to promote ethnic diversity." My interpritation of this is that its OK to fire people because of thier skin color. I thought this was illegal. I am scared of the day when I go into a job interview and before I am able to shake the CEO's hand he stops me from proceeding futher by saying, "I'm sorry we've already hired our white person for this quarter. We were looking for a asian woman. Or perhaps a black homosexual.. we'll get bonus points for that!" -- Joe N. Turner Telecheck International turner@telecheck.com 5251 Westheimer, PO BOX 4659, Houston, TX 77210-4659 compu$erv: 73301,1654 (800) 888-4922 * (713) 439-6597 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: vvallopp@eniac.seas.upenn.edu (Vinod Valloppillil) Date: Fri, 9 Sep 94 15:49:59 PDT To: rishab@dxm.ernet.in Subject: Ecash mailing list? In-Reply-To: Message-ID: <199409092244.WAA02304@red.seas.upenn.edu> MIME-Version: 1.0 Content-Type: text/plain Hello all, Is anybody interested in forming a mailing list explicitly for e-cash discussion? After looking at the c'punks list for at least a year, there seems to be the critical mass of interest to create a medium volume mailing list. The most critical benefit that such a dedicated list would have is that we could probably generate interest from parties who may have an interest in alternate currency/cash systems but have no interest/ knowledge of crypto (a lot of hard core financiers that I know of come to mind...). I don't have the resources to create a list but I'd be more than glad to help out someone who has access to 'em. ------------------------------+---------------------------------------------- Vinod Valloppillil | Even if you're one in a million, Telecom/MIS/Strategic MGMT | there's still a thousand more of you Engineering/Wharton | in China..... vvallopp@eniac.seas.upenn.edu | ------------------------------+---------------------------------------------- "When buying and selling are controlled by legislation, the first things to be bought and sold are legislators." - P.J. O'Rourke From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 9 Sep 94 18:47:58 PDT To: vvallopp@eniac.seas.upenn.edu (Vinod Valloppillil) Subject: Re: Ecash mailing list? In-Reply-To: <199409092244.WAA02304@red.seas.upenn.edu> Message-ID: <199409100147.SAA08070@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Is anybody interested in forming a mailing list explicitly for e-cash > discussion? After looking at the c'punks list for at least a year, > there seems to be the critical mass of interest to create a medium > volume mailing list. Half a dozen such special sub-list exists on Cypherpunks--bet you didn't know that, eh? That's because they go unused, for reasons I've written about before. And there _are_ money-related lists: IMP-Interest, DigLib, AltInst, and probably others I've missed. Why start yet another one? > The most critical benefit that such a dedicated list would have is > that we could probably generate interest from parties who may have > an interest in alternate currency/cash systems but have no interest/ > knowledge of crypto (a lot of hard core financiers that I know of > come to mind...). If you're not on _their_ lists, why do you think they'll join _your_ list? > > I don't have the resources to create a list but I'd be more than > glad to help out someone who has access to 'em. > > ------------------------------+---------------------------------------------- > Vinod Valloppillil | Even if you're one in a million, Creating such a list is the easy part (Duncan and Sandy just did it for PRIVACY 101)..the hard part is having it survive infancy. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Fri, 9 Sep 94 15:49:37 PDT To: cypherpunks@toad.com Subject: Re: Title VII v. Liberty In-Reply-To: <9409092040.AA00273@snark.imsi.com> Message-ID: <34qovq$iv@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <9409092040.AA00273@snark.imsi.com>, Perry E. Metzger wrote: >Actually, as I recall these have mostly been marketing studies. For >whatever reason (perhaps the same "oppressed group syndrome" that >tends to make several other minorities work harder) gay men tend to be >higher up on the income scale. No, I can't find a reference in a >second -- but if you insist I'll dig one up. Those knowing my opinions >closely enough will know that I loathe fundamentalist christians and >that I'm quite rabbid in attacking discrimination against homosexuals. My understanding is that it's a bimodal distribution: the marketing studies have shown the higher modality because that's the segment that they're interested in. -- L. Todd Masco | "Hide, witch, hide! The good folk come to burn thee, their cactus@bb.com | keen enjoyment hid behind a gothic mask of duty." -JS/BATE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Fri, 9 Sep 94 15:55:28 PDT To: cypherpunks@toad.com Subject: Re: CONTROL FREAKS In-Reply-To: Message-ID: <34qpd0$mb@bb.com> MIME-Version: 1.0 Content-Type: text/plain To try to cool the flames a bit... In article , Sandy Sandfort wrote: >Come on, Jim, you've been arguing that totalitarians can ignore >economics. Answer my questions. How long did the "Thousand Year >Reich" last? What totalitarian states can you name that have had >any legs at all? There are none. I think the point isn't that totalitarian states won't last: we know that. The point is that those trying to establish a totalitarian state can do a hell of a lot of damage to the rest of us before they fail. -- L. Todd Masco | "Hide, witch, hide! The good folk come to burn thee, their cactus@bb.com | keen enjoyment hid behind a gothic mask of duty." -JS/BATE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 9 Sep 94 17:30:13 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: CONTROL FREAKS In-Reply-To: Message-ID: <199409100029.TAA24880@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Come on, Jim, you've been arguing that totalitarians can ignore > economics. Answer my questions. How long did the "Thousand Year > Reich" last? What totalitarian states can you name that have had > any legs at all? There are none. > You have obviously misinterpreted my statements intent. I do not hold that any government can ignore economics. As a matter of fact, back there a ways I alluded to the fall of most totalitarian regimes being linked to the economics of open trade. As long as their is a market outside the totalitarian keen there is a threat to its stability. The Thousand Year Reich lasted less than a thousand years. I fail to see how this is relevant to the discussion. I have not addressed in any manner the concept that governments, totalitarian or otherwise, are guaranteed a endless bounty of curruption. All governments and structures fail. As to legs, I assume you mean sufficient force to exist? The fist couple that come to mind are China and Singapore. Neither are at this moment in any kind of collapse that is apparent. As to their being good examples from your point of view, they have only existed since the end of WWII so they may be too young... > > No, of course not. The Roman circuses were public spectacles. > They were a form of entertainment (like professional sports > today). Their propose was to distract the populace, not to > eliminate enemies of the state. That's what Crucifixion and > other types of execution were for. Often, the participants were > pros, free men who did it for gold and glory. Hell, Rome wasn't > even a totalitarian state. Where do you get these ideas? The > Nazis were another matter, but they still didn't make the cut. > Show me your successful totalitarian states. > I fail to understand how 'public' the spectacle needs to be before it qualifies under your definition. Littery thousands of Christians were killed in the Arena because of failure to make their citizenship oaths. I see this as the main point and why I feel justified in making the comparison between the Romans and the Germans (not to mention the fact that Hitler was a big Roman freak..ever look at standards for Rome and for Nazi Germany?). > I've looked. I repeat, who are "they"? You know, like some > names. They can't be too powerful, since social/cultural/legal > non-compliance is a growth industry. God, what the hell are > you so afraid of? > How about the folks involved in Whitewater? About The Pentagon Papers, Air America, etc. Afraid? I am not afraid. > > But that's the point. Economics *is* like building a bridge. > You can't spend money you don't have. You can't create wealth by > printing money. There are rules, and no amount of subjectivism > or Roadrunner logic will exempt totalitarian states from them. > But if you disagree, please prove me wrong by naming the states > that have "created their own reality." I bet you can't. > The US government does exactly that, they print money that has no backing other than a few equations and then wonder why our economy cycles the way it does. Economics is NOT like building a bridge. A bridge consists of aa few well known interactions and a basic understanding of the limits of the materials that you use. Economics is about trying to understand what happened and why in a system revolving around the concepts of stock exchanges, banks that are government backed, etc. In Oregon there is no longer any reference to 'pornography' in their laws. In short their legal body has decided that such concepts are not applicable to their society. The French have government enforced board which reviews the language and decides on what is leglal or not; they also prohibit the use of crypto by their citizens to a large extent. The Mormons build a religion which strongly influences a government in Utah which effects all those peoples reality. In Shanghai, China it is against the law to own a cat or dog without government permission. > > Apparently, my comment about *structuring your life* so that you > could ignore the control freaks went right over your head at the > speed of light. > And in the process you become a control freak. You become what you most hate (or want to avoid). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Fri, 9 Sep 94 16:47:44 PDT To: cypherpunks@toad.com Subject: Black Cryptoanarchy (KKK, monopolies, contract killings) Message-ID: <199409092347.TAA03412@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by doug@OpenMind.com (Doug Cutrell) on Fri, 9 Sep 12:36 PM: Your critique has elicited some of the best responses I've seen here. There is still, indeed, the task of proving that cryptoanarchy is not itself a play for power by those who write and master its cryptographic code. But better to test that in the public arena rather remain hidden and protected like the state secrecy of governmental cryptography. The state will probably fiercely oppose it, not least by stigmatizing cryptoanarchy and impugning its motives by exaggeration and distortion. (It is worth recalling that classical black anarchy, the secret, lethal version as distinguished from open black flag type, is used by despots to justify their ruthless measures. Black anarchists, as agents of despots, mingle with avowed flag-wavers to spy and provoke acts that lead to repressive crackdowns. Black anarchists never announce themselves as such but may freely admit to being "anarchistic" as a wild-eyed subterfuge. Inept provocations sometimes reveal them but the most able are never detected.) I may be helpful to read one writer's view of how cryptoanarchy may be lumped with and targeted like other stigmatized groups whose attributes it may claim: Quotes are from: "Stigma, Notes on the Management of Spoiled Identity", Erving Goffman, Simon and Schuster, 1963. pp. 143-45: DEVIATIONS AND DEVIANCE One such deviation is important here, the kind presented by individuals who are seen as declining voluntarily and openly to accept the social place accorded them, and who act irregularly and somewhat rebelliously in connection with our basic institutions -- the family, the age-grade system, the stereotyped role-division between the sexes, legitimate full-time employment involving maintenance of a single governmentally ratified personal identity, and segregation by class and race. These are the "disaffiliates." Those who take this stand on their own and by themselves might be called eccentrics or "characters." Those whose activity is collective and focused within some building or place (and often upon a special activity) may be called cultists. Those who come together into a sub-community or milieu may be called "social deviants", and their corporate life a deviant community. They constitute a special type, but only one type, of deviator. If there is to be a field of inquiry called "deviance," it is social deviants as here defined that would presumably constitute its core. Prostitutes, drug addicts, delinquents, criminals, jazz musicians, bohemians, gypsies, carnival workers, hobos, winos, show people, full time gamblers, beach dwellers, homosexuals, and the urban unrepentant poor -- these would be included. These are the folk who are considered to be engaged in some kind of collective denial of the social order. They are perceived as failing to use available opportunity for advancement in the various approved runways of society; they show open disrespect for their betters; they lack piety; they represent failures in the motivational schemes of society. Once the core of social deviancy is established, one can proceed to peripheral instances: community-based political radicals who not only vote in a divergent way but spend more time with those of their own kind than is politically necessary; the traveling rich who are not geared into the executive's work week, and spend their time drifting from one summering place to another; expatriates, employed or not, who routinely wander at least a few steps from the PX and the American Express; the ethnic assimilation backsliders who are reared in the two worlds of the parent society and the society of their parents, and resolutely turn away from the conventional routes of mobility open to them, overlaying their public school socialization with what many normals will see as a grotesque costume of religious orthodoxy; the metropolitan unmarried and merely married who disavail themselves of an opportunity to raise a family, and instead support a vague society that is in rebellion, albeit mild and short-lived, against the family system In almost all of these cases, some show of disaffiliation is made, as is also true of eccentrics and cultists, providing in this way a thin line that can be drawn between all of them and deviators on the other side, namely, the quietly disaffiliated--hobbyists who become so devoted to their avocation that only a husk remains for civil attachments, as in the case of some ardent stamp collectors, club tennis players, and sports car buffs. Social deviants, as defined, flaunt their refusal to accept their place and are temporarily tolerated in this gestural rebellion, providing it is restricted within the ecological boundaries of their community. Like ethnic and racial ghettos, these communities constitute a haven of self-defense and a place where the individual deviator can openly take the line that he is at least as good as anyone else. But in addition, social deviants often feel that they are not merely equal to but better than normals, and that the life they lead is better than that lived by the persons they would otherwise be. Social deviants also provide models of being for restless normals, obtaining not only sympathy but also recruits. (Cultists acquire converts too, of course, but the focus is on programs of action not styles of life.) The wise can become fellow-travelers. p. 25: STIGMA AND SOCIAL IDENTlTY Often those with a particular stigma sponsor a publication of some kind [list cypherpunks?] which gives voice to shared feelings, consolidating and stabilizing for the reader his sense of the realness of "his" group and his attachment to it. Here the ideology of the members is formulated -- their complaints, their aspirations, their politics. The names of well-known friends and enemies of the "group" are cited, along with information to confirm the goodness or the badness of these people. Success stories are printed, tales of heroes of assimilation who have penetrated new areas of normal acceptance. Atrocity tales are recorded, recent and historic, of extreme mistreatment by normals. Exemplary moral tales are provided in biographical and autobiographical form illustrating a desirable code of conduct for the stigmatized. The publication also serves as a forum for presenting some division of opinion as to how the situation of the stigmatized person ought best to be handled. Should the individual's failing require special equipment [crypto?], it is here advertised and reviewed. The readership of these publications provides a market for books and pamphlets which present a similar line. It is important to stress that, in America at least, no matter how small and how badly off a particular stigmatized category is, the viewpoint of its members is likely to be given public presentation of some kind. It can thus be said that Americans who are stigmatized tend to live in a literarily-defined world, however uncultured they might be. If they don't read books on the situation of persons like themselves, they at least read magazines and see movies; and where they don't do these, then they listen to local, vocal associates. An intellectually worked-up version of their point of view is thus available to most stigmatized persons End quotes From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Fri, 9 Sep 94 20:25:55 PDT To: doug@OpenMind.com Subject: Societies & Your Health Message-ID: <199409100326.UAA21830@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Doug Cutrell: "Blanc seems to be concerned principally with the soundness and health of the business entity." Well, if you mean that I was defending the prerogative of a corporate entity against an angry mob of voters descending upon it to coerce services from it, health (& safety!) is the concern. But actually I was taking your argument of equal fairness and noting that voters who responded that way to a denial of service would be expecting automatic beneficence, without considering the means to the end: if there is no existing service, there is no one to coerce into providing it. The voting public which bands together to use coercion takes services & benefits for granted, without any respect for the source. " I am not sure whether Blanc would hold that businesses should be free to engage in racist hiring policies if that is their decision...." Since I wouldn't claim to own either the corporations or the society within which they operate, I wouldn't presume to direct their hiring policies either. "The argument seems to be that in a free society, natural cooperative processes will provide a form of "autoregulation" to discourage the widespread development of oppression of specific classes of individuals." Societies, I hear tell, develop with the intent of deriving positive benefits from an association with people who want to interact with each other. In a "free" society, oppressed classes of individuals would be at liberty to leave to form their own, repressive arrangements and establish their own discriminative hiring policies. "....... imagine the development of a multitude of secret "crypto-posse" organizations. .......Organizations such as the KKK could accrue the financial support of large numbers of members to create strong social and economic pressures to oppress segments of the population. . . . . . " One thing I can say about this, is that there already exist a large number of this type of organization, and they are not very secret about it. In Bosnia, in Iran, in South America, in South Africa, et al. They suppress & decimate whole populations in full view. Perhaps if there were a larger number of secret organizations, they would target each other and kill each other off. The world could become one big, happy family of paranoids instead of just a horde of " nattering nabobs of negativism" ( is that an endangered species?). Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Vladimir Z. Nuri" Date: Fri, 09 Sep 94 20:29:35 -0700 To: Sandy Sandfort MIME-Version: 1.0 Content-Type: text/plain I'm having problems posting to the cypherpunks list. I was hoping you might be able to help me. could you post this? thanks-- Subject: beta test volunteers wanted I am in the process of starting beta tests on some server-based email filtering software. I need some volunteers to help debug the system. I'll have to ask you to commit to an informal, temporary nondisclosure agreement. If you are interested, please send me mail. Thanks-- vznuri@netcom.com ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 9 Sep 94 20:38:50 PDT To: cypherpunks@toad.com Subject: Re: digital reputation capital In-Reply-To: <199409091646.MAA16843@bwh.harvard.edu> Message-ID: <199409100338.UAA09358@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack writes: > I'm currently writing up a design for a digital reputation >capital system. The intent is not to provide a framework for >licensing or formal endorsement system, but instead, allow people to >automatically discover the opinions of others about various entities. At one time there was something similar to this called the Hawthorne Exchange (or HEX) associated with the Extropians list. Various entities (like people and nyms, and later, confusingly, ideas) could be registered and people could buy and sell "shares" in these registered entities. The market price of a share was supposed to in some sense represent the value of the reputation. At least, that's how I understood it. The goals were never 100% clear to me. It did not seem to work very well. You need to give people an incentive to participate, to register their opinions. Because you could actually make "monetary units" by buying low and selling high, there seemed to be a lot of volatility and price manipulation in the market, especially since there wasn't much to tie the prices to reality. You might check on the Extropians list for more information. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 9 Sep 94 18:13:25 PDT To: cypherpunks@toad.com Subject: Copulating Camels and Digital Cash Message-ID: <199409100113.AA29404@panix.com> MIME-Version: 1.0 Content-Type: text/plain This week's Economist has one (or rather two) of the subject items on the cover and an article on the other inside. Also one on "Doing Business on the Net." DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com Date: Fri, 9 Sep 94 20:12:29 PDT To: cypherpunks@toad.com Subject: Thank you Bob Anderson Message-ID: <199409100311.WAA12423@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain SUBJECT: RC4 Source Code I've tested this. It is compatible with the RC4 object module that comes in the various RSA toolkits. /* rc4.h */ typedef struct rc4_key { unsigned char state[256]; unsigned char x; unsigned char y; } rc4_key; void prepare_key(unsigned char *key_data_ptr,int key_data_len, rc4_key *key); void rc4(unsigned char *buffer_ptr,int buffer_len,rc4_key * key); /*rc4.c */ #include "rc4.h" static void swap_byte(unsigned char *a, unsigned char *b); void prepare_key(unsigned char *key_data_ptr, int key_data_len, rc4_key *key) { unsigned char swapByte; unsigned char index1; unsigned char index2; unsigned char* state; short counter; state = &key->state[0]; for(counter = 0; counter < 256; counter++) state[counter] = counter; key->x = 0; key->y = 0; index1 = 0; index2 = 0; for(counter = 0; counter < 256; counter++) { index2 = (key_data_ptr[index1] + state[counter] + index2) % 256; swap_byte(&state[counter], &state[index2]); index1 = (index1 + 1) % key_data_len; } } void rc4(unsigned char *buffer_ptr, int buffer_len, rc4_key *key) { unsigned char x; unsigned char y; unsigned char* state; unsigned char xorIndex; short counter; x = key->x; y = key->y; state = &key->state[0]; for(counter = 0; counter < buffer_len; counter ++) { x = (x + 1) % 256; y = (state[x] + y) % 256; swap_byte(&state[x], &state[y]); xorIndex = state[x] + (state[y]) % 256; buffer_ptr[counter] ^= state[xorIndex]; } key->x = x; key->y = y; } static void swap_byte(unsigned char *a, unsigned char *b) { unsigned char swapByte; swapByte = *a; *a = *b; *b = swapByte; }  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sat, 10 Sep 94 06:47:09 PDT To: Cypherpunks Subject: FORWARD Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David K. Merriman" Date: Sat, 10 Sep 94 10:03:05 PDT To: Cypherpunks Subject: RE: E.C.T. Message-ID: MIME-Version: 1.0 Content-Type: text/plain The ECT proposal sounds pretty good, and I'd like to toss in my nickle's worth.... What to do about the non-Unix (and Unix variants) world? Granted that the majority of the net is "unix" based, there are still a *lot* of folks that run MSDOS, Windows, Amigas, Ataris, and god-knows-what-else. If they can't 'play', that would seem to put a semi-serious limitation on the testbed. What hooks are going to be available to let the other kids play? (I count myself in there - I run Windows) There was recently a not-so-brief thread about what to call the electronic "cash" - why not just go with that old Sci-Fi standby of "credits" (abbreviated C| ? Or the copyright symbol?)? It's not specific to any country/currency, and fairly accurately describes the nature of the medium. Are the creditbanks going to be available on a 24-hour basis, with the attendant load/reliability questions? If not, what to do about overdrafts, or refusals-of-service because a creditbank is 'down'? How to deal with getting account balances (if appropriate)? Do we handle the transactions as cash (each "bill" serial numbered and sealed)) or checks (available in virtually any "denomination" - with the related check-based concerns)? If it's going to be in "denominational" form, how are these "bills" going to be identified? This is related to the unix/MSDOS/Atari/Amiga/??? question - discrete monetary denominations should at least have filenames that are usable by all participants (regrettably, that means the MSDOS limitation of 8.3 - *sigh*). If checks, what format do they take (I'll assume they'll still meet the minimum filename limitations of MSDOS)? How are the credits actually transferred (ie, how would I send C|35 to Tim May :-) - attachment, inclusion (uuencoded? MIME?), or ???? Would I be correct that these credits would only be available in integer units? Please understand - I'm not trying to throw cold water on the idea, or pretend I'm playing "devil's advocate", or anything of the sort. I like the idea of implementing a testbed for e-money, and would like to contribute whatever I can: I've followed the e-money discussions as theory, but my 'real world' job is as an engineering tech - the one who tries to get from the design/theory stage to real implementation. You "engineers" get to work out the gory details of what's the best "design"; us "technicians" have to work out the details of how to implement your designs - and provide feedback when something doesn't "look right", or ask questions when there's a _perceived_ problem with the implementation. The design/implementation process generally works best when the engineer can tell the technician what he's trying to do, and the technician gets to provide feedback by asking dumb questions about why and how and what-happens-if :-) Finally, I think it would be better if the foundation for the ECT were in place before trying to spread the gospel, so to speak. I know that's kind of obvious, but if we had the creditbanks in place, the creditnotes or creditchecks available, and the tools (MS-Windows CreditWriter? Atari CreditPurse?) to allow unix/DOS/Atari/Amiga users to actually use the system, more folks would be willing to at least give it a *try*. It's the old bird-in-the-hand vs two-in-the-bush deal....... One thing did occur to me after reading the ECT proposal: it would seem to be ideal for mailing lists and moderated newsgroups. Someone wanting to post an article/message pays (say) C|10 for the privelege; if others like it, they send the author C|1. Flamers don't make much (if any) money, and good stuff increases wealth. Leaves folks free to write whatever they want, but not for free (translation: you've *really* got to want to say it before you'll pay for it). Kinda brings new meaning to the phrase "putting in my .02 worth" :-) Dave Merriman - Playing "Straight Man" to the Cypherpunks Comedy Troupe :-) - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Sat, 10 Sep 94 11:18:19 PDT To: cypherpunks@toad.com Subject: RE: E.C.T. Message-ID: <199409101818.LAA12810@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Dave Merriman explains: > > One thing did occur to me after reading the ECT proposal: it would seem to be > ideal for mailing lists and moderated newsgroups. Someone wanting to post an > article/message pays (say) C|10 for the privelege; if others like it, they > send the author C|1. Flamers don't make much (if any) money, and good stuff > increases wealth. You don't need any Testbed Administration to do that. You can start such a mailing list right now, based on "silly name" NetCash/NetBank. They have the advantage of being right here, right now, and they are real money (so far :-). The fact that they receive their funds only through 900 numbers does not even necessarily limit them to USA residents: others can easily buy and sell "credits" through said USA residents. After all, people have been selling software and T-shirts internationally for a while. AMIX was based on such a system, albeit somehow considering they didn't need internet access, and building a pricing schedule more in line with Dialog than with internet (read "out of this world" :-). Pierre. pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.xs4all.nl (Alex de Joode) Date: Sat, 10 Sep 94 03:26:54 PDT To: cypherpunks@toad.com Subject: ITARs around the world Message-ID: MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in writes: : M.Gream@uts.EDU.AU (Matthew Gream): : > [quoting alt.pgp.security] : > I'm afraid I have to post a clarification to a clarification. I've just : > been in contact with the relevant people at the Defence Signals : > Directorate. It seems that regardless of advice obtained from other : > departments and documentation that points to the contrary, there are : > restrictive controls on software. : : Is the document mentioned the equivalent (with similar legal standing) of the : US ITAR? : : When the Scandinavian countries join the EU next year, what will the : implications for crypto be? France bans it, is there any EU policy proposal? : The EU has published a plan of action for how to proceed into the informationsociety. -> COM(94) 347 def. Brussels, 19.07.1994 This document only states that: (translated from dutch, lousy english I know) The Commision plans, advised by a group of officials concerning the security of informationsystems, to make a proposal in september 1994 for requirements that encryption systems and signature verification systems must follow. [..] The Community will research the possiblities for cooperation in the field of encryption with third countries, notably the US. Other relevant publications are: -> COM(94) 128 def. COD 288 Brussels, 13.06.1994 ISDN and mobile networks (cellular for US folks) -> COM(92) 422 Outline of Privacy Protection [If you are in the EU, most University Law Libraries will have these documents, in the US or elsewhere one should look for an depository Library for EU publications] EnJoY -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cwalton@earthlink.net (Conrad Walton) Date: Sat, 10 Sep 94 12:00:26 PDT To: cypherpunks@toad.com Subject: Crypto Anarchist Manifesto Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 2:48 PM 9/9/94 -0700, Timothy C. May wrote: > >Markets for assassinations--untraceable and unlinkable--have been a >topic of discussion for a long time. You'll find them explicitly >mentioned in my 1988 "Crypto Anarchist Manifesto." > >--Tim May > And is it possible to obtain a copy of your 1988 "Crypto Anarchist Manifesto."? Sounds like fun. FTP Site? ***************************************** Conrad Walton cwalton@earthlink.net ***************************************** Without JOY there can be no STRENGTH. Without STRENGTH, all other virtures are worthless. Edward Abbey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 10 Sep 94 13:37:53 PDT To: cypherpunks@toad.com Subject: Re: reputation credit 3/3 In-Reply-To: <199409101958.PAA01656@bwh.harvard.edu> Message-ID: <199409102037.NAA19749@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack writes a very interesting set of articles on a concrete proposal for reputation credentials. A couple of suggestions: maybe you should distinguish between respecting someone as a writer and respecting them as a reviewer. In the real world, we have editors, publishers, and others whose main job is to discover and facilitate the good writers. Just because you write well doesn't mean you will be good at recommending other writers, and vice versa. Adam brings this up himself when he talks about a good writer who intentionally makes bad recommendations. Creating these two different kinds of credentials would help solve this. A related point is that doing this helps remove some of the normative or reward/punishment aspects of this system. Saying that you like someone's recommendations is similar to saying that you have similar tastes to theirs. There is not so much stigma or insult associated with refusal to give a credential saying that you like someone as a reviewer. It just means your tastes differ. OTOH refusing to endorse someone as a writer is a stickier business. It may offend others and it could bring retribution upon yourself. It could be a way to create enemies. Especially if you went with numerical rankings so you said "I like John Doe's writing 5% of the time", this could be insulting. If you don't have these "negative" credentials it is not so bad but it still may be noticable if someone endorses a lot of people with a few notable exceptions. The problem, then, is that people may be reluctant to be honest with their opinions. They may find it safer to follow the crowd and add their own endorsements to those already popular than to take a chance with honest praise of some pariah. There was some discussion about this in the development of PGP. Should there be a way for people to say how much they trust another person as a signer? If you had this (in a public way) then you could have transitive trust to some extent and it would expand the web of trust considerably. But again the concern was that people would not want to expose what they truly thought of the signing policies of their friends. I suppose you could get around this by having one set of opinions for public consumption and another set used for personal message rankings, but that seems a bit extreme. Still, I think it would be a worthwhile thing to try. It would be nice if we could do some more interesting cryptographic stuff than just simple signatures, though. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sat, 10 Sep 94 12:20:49 PDT To: cwalton@earthlink.net (Conrad Walton) Subject: Re: Crypto Anarchist Manifesto (location) In-Reply-To: Message-ID: <9409101920.AA24297@snowy.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Conrad Walton wrote: > And is it possible to obtain a copy of your 1988 "Crypto Anarchist > Manifesto."? Sounds like fun. FTP Site? It is available via FTP at ftp.csua.berkeley.edu (I'm pretty sure this is the new name of soda.berkeley.edu!) in pub/cypherpunks. It is also available via gopher at chaos.bsu.edu in the Essays subdirectory of the "Cypherpunks Archive Site" directory (gopher://chaos.bsu.edu/Cypherpunks Archive Site/Essays/Cypherpunks Manifesto) I guess it should be renamed it to "Crypto Anarchist Manifesto" ;) It is probably elsewhere too; I'm currently reorganizing the gopher site (still have to do "Anonymous Mail" and "Misc") and hope to finish with adding extra material, including pointers to other the other sites I know exist. -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jburrell@crl.com (Jason Burrell) Date: Sat, 10 Sep 94 12:32:40 PDT To: cwalton@earthlink.net (Conrad Walton) Subject: Re: Crypto Anarchist Manifesto Message-ID: <199409101931.AA06053@mail.crl.com> MIME-Version: 1.0 Content-Type: text/plain >And is it possible to obtain a copy of your 1988 "Crypto Anarchist Manifesto."? >Sounds like fun. FTP Site? I found it on soda.csua.berkeley.edu last night. I don't think it was there before. Look for it in /pub/cypherpunks/rants/. -- Jason Burrell Finger for PGP public key. There is no such thing as limited censorship. If you want your freedom, fight now. Don't wait until you've lost it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sat, 10 Sep 94 12:53:47 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Reputation credits 1/3 Message-ID: <199409101953.PAA01613@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain After Rishab's posts on the uses of digital reputation credentials, I'd like to present some thoughts on how to implement them. Thoughts on creating a Reputation Capital Framework This document is split into three parts: A creating a useful, basic system of service, methods of distribution and implementation of reputation information, and possibilities for extending the system which may make the whole thing unworkably complex, but also may make it much more useful. I am going to begin by not rigorously defining reputation capital. The initial application, IMHO anyway, is magic filtering. The cypherpunks list gets up to 500 messages per week. Right now, I filter based on whose messages I like to read. This is a weak system that requires manual updating. It does not automatically respond when someone who I respect says "I've enjoyed XX's posts." I think that the framework I outline here can do magic filtering well. It also has the ability to evolve into a full fledged system for complex digital reputations in various realms. The simplest system would be where people collect statements of the form "I respect Alice. /s/ Bob." * Alice would collect statements like this, and append them to the bottom of her writings so that people who respected Bob would have a clue that they might be interested in what Alice has to say. A 'web of respect' could easily be formed, with each step away causing some reduction in value. The number would have to be large enough that reputations could spread--ie, that people could get some use out of this beyond an elaborate name for a kill/hotfile. It would also need to be small enough that reputations lines do not extend forever. Eventually, you don't care what Kim thinks of Loius. I would guess that some multiplier between .9 and .05 would work well. People you respect directly get the highest rating, people further away lose some amount of that respect until it trickles down to nothing. * the statement "I respect Alice. /s/ Bob." is analogous to "I find Alice's work interesting, informative, or otherwise worth reading. If someone would like to suggest a name other than reputation credentials for this, I'd be happy to hear it. Note that in this simple system, statements do not have any numerical value attached. Bob can not respect Alice 30% or 99% of the time, he only gets a binary statement. Its an obvious extension to let Bob say "I respect Alice 80% of the time. /s/ Bob." I only point this out because it is not mandatory that a system be constructed this way, and in fact, even a very simple system could be quite useful. With the addition of partial respect, the need for an automatic reduction in value becomes much less clear. If Alice respects Bob 50% of the time, and Bob respects Charlie 50% of the time, then Alice will probably find that a 25% respect rating for Charlie is good enough. (I'm not going to get into possible variations here; things seem to work well using percentages for reputation credentials and negative percentages for disrespect. The numbers are multiplied together, shrinking away to nothing pretty quickly, except in the case of a group of people with a good deal of mutual respect for each other.) Also, if several reputation credentials come in for one entity, they can simply be averaged together. This respect rating is relative; there is no central organization to say that Charlie's Used Cars sells great vehicles 25% of the time, its just what Alice's agents will be able to gauge how interesting Alice might consider someones work to be. Someone she occasionally respects sometimes thinks well of Charlie, so its more likely that she will be interested in what Charlie has to say, at least in comparison to someone Alice has never heard of at all. In this system, it makes sense for Charlie to spend a lot of time making his customers happy at first, and holding on to their endorsements of him, because there is no time limit on the statements, and no way to retract opinions. So, those are two natural enough extensions. Decaying reputations, based on the age of the signature, cause a reputation cred. to eventually become useless. Then there is the matter of retracting, or post-facto changing your statement of a reputation. This is more problematic. Remember right now, Alice, Bob and Charlie are simply collecting these reputation credentials, and storing them themselves. If Bob sends Alice a statement "I no longer respect Alice at all. /s/ Bob, 1 Sept 1994," Alice can simply forget to include it in her list of reputation credentials. If she commits to it through some crytpographically strong protocol based on her actions, she can probably dump it, and do business for some period of time before someone runs through all the work to confirm her reputation is as she presents it, and discovers she is lying based on outdated credentials. A solid system needs to ensure that up to date, complete credentials are available for most people most of the time. In my next message, I'll show several possible designs for systems that could exist in parallel to distribute reputation information, and explain why each would be useful. I'll also sketch out a set of programs to demontstrate how the system could be used. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sat, 10 Sep 94 12:54:18 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: reputation credit 2/3 Message-ID: <199409101954.PAA01625@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Design criterion for a reputation service: * Reliable * trustworthy * resistant to dropping unflattering credentials * decentralized * easy to use * easier to automate * needs to support distributions of pseudonyms reputations without providing information about the nym. Designing a solid credential server is not an easy task. There are many requirements that one should meet. The basic server I am considering is designed for Internet as it is today. Mostly academics, researchers and students, operating on a highly insecure internet for mostly personal reasons. There are few large transactions occurring on the net; there is not a lot at stake in the grand scheme of things. OTOH, there is an awful lot at stake; specifications, especially bad ones, tend to live forever. Remember the RISKS piece on trains and horses? Thus the server I present could work well today in conjunction with MPAs, (Mail Processing Agents, such as procmail and filter) with newsreaders, and other similar software in order to handle bright filtering (the next generation of kill & hot files should be based on a distributed idea of whose work is worth reading, and whose is not. After that, the system should expand to cover reputations in various realms, reputations for various characteristics, and other things which I'll talk about in the next message. There are three basic models for sophisticated reputation distribution. The simplest method, of each person handling their own, has too many failure modes to be useful. The sophisticated models are essentially mail, Usenet and server based. I assume all transactions are signed, and encrypted at the users request to provide some amount of security against forgeries and traffic analysis. In a server based system, some set of databases exists to collect reputation certificates. A user (better yet, their agent) asks for a reputation certificate for some entity. The server sends it back. This could be built on the send everything you know model, or the request could be for certificates of people who the requester respects. Such filtering might be better done on local CPU. The system has the advantage of carrying all information in an easily queried format. It also has the advantage of concentrating certifications. Thus you could say things like 'The well regarded spaf' or 'The often ignored Marjorie Simpson,' because the server would collect such data. The next system would be based on Usenet. People would occasionally post their opinions to a newsgroup, and people who respected those people, directly or transitively, would pull in their postings. This system has the advantage of using existing technologies, and propagating widely, probably even past most firewalls. A third system would be based on mail. People would subscribe to lists, or send mail to folks they respect saying 'please put me on your reputations list.' The folks thus honored would then respond by sending out regular lists of who they respect or disrespect. This really requires everyone to run some sort of filtering agent. It has the advantage of allowing people to set up closed lists for propagation, and only distributing information on a demand basis. Note that this mail system is not the only one that could use mail for propagation, it simply uses mail as an automatic and regular carrier of information, while a server system would only do so on request. Both the mail and news systems may fail to provide timely information about new individuals who may have a reputation, but because you never asked for it in mail anywhere, or because articles have expired on your newserver, you can not find it. This is the reason the server system would be useful. Not so much in a filtering context, but instead in a system where reputations are relied on for various semi-real time services. The expandability of the system relies on part on its ability to find arbitrary reputation information quickly and automatically. That is something that a server system does well, but a mail or news system does not. To build a mail system, you would need some sort of decent filter (such as MH filter, procmail, or mailagent) which can run programs based on a set of conditions. You would need a rule which would watch for incoming reputation cred. certificates (which would be signed, maybe encrypted). This would pipe into your assesment program, which would keep track of how you relate to each of the various people who send you reputations cred. certificates. It would turn all the information into a database. On any high volume forum, you could filter incoming mail into a set of filters which react based on the numeric scores given to a person by your assesment program. Anyone whose carries enough reputation credits to pass your filter goes into one box, everyone else goes into another. (Clearly, you can be more selective, set up several boxes, or whatever else you want.) The tough part of making this system work is in the generation of reputations credits. Hal mentioned that the Extropians built a system based on buying and selling of reputations on a market. I don't see these reputation credits as being something tangible. You can't carry your reputation credit with you; they exist as a result of your participation in a web of respect. I don't care that Homer Simpson is a well respected authority in rec.drink.brewing; his worlds and mine rarely cross. He can't pick up his reputation credit and plop down in cypherpunks, expecting to be well respected; none of us know him. Or maybe someone does, in which case, they can (automatically) tell us what they think. Becuase reputation credit is not fungible, and because it propogates itself, buying and selling it may be confusing. If someone well respected gets an additional unit of reputation, then all the people who he/she respects will also gain slightly. I expect that a system based on giving away reputation credits would work well. If you respect too many people too mcuh, your value as a link in peoples chain will decrease, and people will start disrepecting you, becuase you disturb their filter. Eventually, if you keep it up, the value of your reputation credit will drop close to zero, as no one cares about what you have to say anymore. This may fail if someone with interesthing things to say decides to disrupt the system. I'm not sure why someone with interesting things to say would think it was worthwhile to disrupt the system, but I don't like designing things on expect and oughts. Perhaps a system could be implemented that would allow you to give reputation credit in 'transferable' and 'non-transferable' forms, so you could respect what someone had to say, but pay no attention to their opinions of people. I hope, but don't know if I can expect, that a system like this would get its initial momentum from people who want to be able to use it for their own smart filtering. If the system were well designed (easy to change how much reputation credit you give someone), then making a change in your filtering would be as simple as saying "slander tcmay@netcom.com +50" (slander is the working name I've been using to describe the program to enter reputations, good or bad. It came from thinking of this as a Usenet based system.) If the system could build up some initial momentum from people using it for personal filtering, then it would probably accelerate from there. As more people use the system, it becomes more useful to use it, accelerating its growth. Its growth hopefully, is not constrained by the underdesign of servers, since each person serves themselves. As the software becomes more useful, it is easy to build and design alterate systems of spreading reputations because the system is decentralized. If I decide I want to build a system where each person whose first name begins with a vowel gets an extra 5% added to their reputation, and then add 10% to my perception of the reputation credits of any one who three people I give more than 75% reputation credit to, then I can implement that in my local assesment program without disturbing everyone who relies on my server. (Admittedly, the people who currently pay attention to who I gvie rep cred to may no longer do so, after strange credits start coming out, but thats a seperate problem.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sat, 10 Sep 94 12:58:50 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: reputation credit 3/3 Message-ID: <199409101958.PAA01656@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Assume the distribution problem to be solved, in that people can now easily and reliably get the complete reputation information on an identity that interests them. What extensions to the basic system can be made to make it more useful? What will these extension do to the usability of the system? I think the most interesting extension would be to make reputations that apply only in one realm, a realm being some online community, whether that community consists of a single mailing list (Cypherpunks) or several lists, newsgroups (firewalls, bugtraq, comp.security.unix), or even a larger area, perhaps compromising mail, news, www, other interactive service. Clearly, there is some overlap between some realms (security, cypherpunks, hackers). A good reputation in one area might carry over into another, or it might lead to a negative reputation. This effect will probably arise spontaneously from the webs of interaction. Initially, I was going to propose that it be somehow formalized, but now I see that it will arise on its own accord, given a sufficiently flexible and strong system of distributing digital reputation capital on the net. This does require that negative opinions be made possible, not just low opinions. If Charlie can say "I disrespect David 90% of the time. /s/ Charlie 1 sept 94" and those opinions can spread the same way as positive ones, then most of the useful interaction between groups is possible in a decentralized, out of control sort of way. I've sort of assumed in other places that negative opinions were possible, I just wanted to explicitly state it. Another potential extension would be the addition of more varying formalized opinions than the formalistic "I respect/disrespect..." that I've been basing this on. This also has the possibility of just taking way too much work, but has the possibility, with careful design, to be a very useful tool. What if Alice can say "I think David is a fanatic. I also think David is a windbag." and she says these things in such a way that they can be automatically responded to by software? This would require a carefully chosen list of opinions that the system would support. If you had too many opinions, then the system would be worthless, because, in all probability, people would pick different descriptors, and the information would not correlate into anything useful. The list could probably be fairly short, allowing for terms like windbag, funny, fanatical, reasonable, knowledgeable, trustworthy. That would greatly expand what you could say (or hear) about someone in a simple digital format for automatic scanning and filtering. The inclusion of terms like trustworthy or reliable could act as the basis for some business. A set of 'reliable' endorsements stretching back 20 years would make me much more comfortable with a remailer business than one that sprung up yesterday and is now well respected by 300 federal agents. None of these endorsements need be formal "I'd do business with them again" statements, the objective is to give an idea of who is thought of well, and who is not. With the addition of an encrypted open books protocol then people could automatically get an idea of what businesses are stable, and liked by their customers. I've toyed with the idea of being able to rate personalities this way, which would be useful at times, since there reputations do exist in the personal world as well as the professional. But any system of personal reputations would fail, because bad mouthing someone with a digital reputation is an open act. Very few people would talk about Alice in a negative light if they know she will hear about it. And even if they do want to, there doesn't need to be an automated system to make it easier. However, this does raise the interesting idea of a private reputations system. If a group for one reason or another wants to build a reputation service that is closed; in who may add to it and who may access it, would they be able to? It would probably be fairly simple. The slander program could be modified so that no one who didn't already have some reputation capital could be discussed. Using a system that A useful bit of reputation capital can not be anonymous, although it can be pseudononymous. If it is anonymous, there is no way to give it weight. Cooperative protocols for undeniable digital signatures could probably be designed and made workable. However, I would expect that it would be far too much work to run. I prefer to design a system that requires much less effort. If you want to protect your privacy while participating, work under a nym. There you have it, an outline of a system for possibly efficient, decentralized digital reputation capital. A bunch of extensions that may or may not work. How to distribute is addressed, but needs more work, and probably a prototype. The big question in my mind is how to get people to feed enough information into it to seed the system? Once it gets started, it will run for a while on slow growth, and then explode at some random point. (Probably right after a serious design bug is discovered. :) After it explodes in terms of use, it will be self-perpetuating because of its usefulness. Please feel free to comment on what wouldn't work. How could the system be extended to make it more useful? It might be that building something would be the best way to answer these kinds of questions. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Sat, 10 Sep 94 17:12:48 PDT To: cypherpunks@toad.com Subject: Re: Black Cryptoanarchy (KKK, monopolies, contract killing) Message-ID: <199409110008.RAA01851@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- James A. Donald writes >Obviously if some individuals choose not to associate with some >group for irrational reasons it will harm those who so choose >more than it harms the group - but only the state can enforce >discrimination with guns, and it does, thus only state sponsored >discrimination is significant in practice. > Only the state can enforce discrimination with guns?!?!? In the South there is a long history of non-governmental groups enforcing discrimination with guns. The argument that discriminating companies will be at a competitive disadvantage is only valid if all players are rational and informed. There is good historical evidence that whole cultures are willing to assume this "disadvantage" in order to perpetuate some status quo. It could easily become the case than non-discriminating companies would be boycotted putting the disadvantage on them. I know that anarchy is near and dear to many hearts here, but there are some really nasty drawbacks to it tyranny of the majority being just one. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLnJR4VVkk3dax7hlAQGKGwP9EelH2mqmVDqQJ7k9a0ADGkJH+lkXzIBQ gImHALeHsYe5U7MKVbAyVVoRbDfUsEoRN2L1pJ7Yze1tJd3woPxpHspCmBZuYYqQ CMQSx9ly2RNtKa7hcoarHgxuLepBaMTcPE0ka8L79365kzTLplUH4N2a8QZ1tAQb BzHxy2GtRHE= =LQeH -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Hibbert Date: Sat, 10 Sep 94 18:20:35 PDT To: Cypherpunks Subject: Re: PRIVACY REGULATIONS In-Reply-To: Message-ID: <199409110120.SAA14980@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >>If you are stopped by the police, you are required to identify >>yourself if asked. This is not true. If you're driving a car you are required to have a license. If you're just walking around, you're not required to have a name, or to tell it. A cop has to have a probable cause to arrest you, and not giving your name doesn't provide it. If you're surly, a cop can take you in, but if you politely decline to identify yourself, the cop has to work harder to find a reason to do anything. Just say "Officer, someone is waiting for me. May I go now?" This has been tested in court. There was a black lawyer several years ago who liked to walk a lot. He lived in one of the fashionable neighborhoods in LA, and occasionally got picked up becasue he "looked like he didn't belong there". He sued them and won in court every time, and got the police to leave him alone. [No, I don't have references.] Chris From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Hibbert Date: Sat, 10 Sep 94 18:23:25 PDT To: Cypherpunks Mailing List Subject: SSNs and Privacy regulations In-Reply-To: Message-ID: <199409110123.SAA15189@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The reason not to give your Social Security Number when MCI asks is not to keep MCI from knowing it, but to keep them from treating your knowledge of it as proof of your identity. Insist that they use a different number so anyone willing to pay TRW for a credit report can't get access to your account. Chris (author of the SSN FAQ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Grant Date: Sat, 10 Sep 94 12:28:34 PDT To: cypherpunks@toad.com Subject: Re: Crypto Anarchist Manifesto (location) Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 10 Sep 1994, Karl Lui Barrus wrote: > It is probably elsewhere too; I have an HTML version on the WWW at : http://www.c2.org/~mark/lib/ca.html feel free to add links to it from anywhere else... Mark From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Sat, 10 Sep 94 22:34:31 PDT To: cypherpunks@toad.com Subject: Anon MailSources of Remailers Keys Message-ID: <199409110534.WAA17529@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain Can someone post again the source for the various cypherpunks remailers public keys? I assume they are all in one file somewhere (likely on berkeley.edu) thats ftp'able. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bob Smart Date: Sat, 10 Sep 94 07:04:23 PDT To: cypherpunks@toad.com Subject: Proposal for an Electronic Commerce Testbed Message-ID: <199409101403.AA28987@shark.mel.dit.csiro.au> MIME-Version: 1.0 Content-Type: text/plain As Tony Rutkowski said recently in Tokyo, the Internet works best when things come from the bottom up. Things that require a lot of sophisticated infrastructure before you can even get started are hard to get off the ground. This tends to be a problem with all security technology and particularly with proposals for electronic commerce. We need a testbed where we can play with the various proposals without having the dangers associated with using real money in an experimental environment. On the other hand we need a large number of people using the experimental software because scalability and usability are two key criteria. This document will describe: 1. The technical requirements for such a testbed. 2. The social engineering necessary to get a large number of Internet users participating in the testbed. Testbed Structure ----------------- Initially there would be only one bank. Multiple banks and inter-bank issues would be brought in later. Protocols should be designed to allow for multiple banks. The intention would be to implement (and thus compare) multiple forms of electronic money: everything from open electronic cheques (and other EDI) to sophisticated double-blinded digital cash schemes. All source for software used in the testbed is openly available. It is not necessarily available for reuse - all that is required for the testbed's purposes is to ensure that there is no security-through- obscurity. The system must support multiple currencies in simultaneous use. The only requirement for a currency is that the mechanism for creating new money is defined and does not allow people to get an arbitrarily large amount of money. [E.g. if it is done by allowing registered people to receive an "income" then people shouldn't be able to register multiple times in different guises without sustaining a real cost for doing so.] I discuss some ideas for how to do this later. A currency market should be set up at an early stage, if only as a fun application. People are encouraged (preferably by real physical prizes) to try to break the electronic commerce protocols. To facilitate this all communication for the system goes through "virtual" paths which are are on one or more computers. People who register as attackers can take over one or more virtual links and can delete/insert/change packets on those links. Denial of service attacks are not allowed. Nor (obviously) are attacks that don't use the officially sanctioned attack points. While the last sentence seems obvious it needs to be made strongly so we don't get people claiming in court "I broke into their machine because they wanted people to try to break their system". Finally, and this is perhaps the hardest part, we need applications which use the electronic commerce protocols and which a lot of people will want to use. This is hard with only "play" money, but I have a few ideas below. The protocols and the applications will not be tied to particular currencies. Particular servers and users will only accept particular currencies. This might be partly handled by having a currency market but ultimately some currencies may have real value while others don't, and the problem of acquiring the currencies with real value will be no different to our experience of real life. Possible Detail: Creation of Money ---------------------------------- The Internet Society might issue "Internet Dollar" play money to all its (financial) members who are interested, at some steady rate. Then organizations wishing to support the Internet Society while participating in the testbed might provide some services (e.g. by www) and charge with Internet$s. This would encourage people to join the Internet Society to use those services. It will also allow people to provide services which they would provide free except for a fear that they would be overused and thus affect the organizations network link - the play money charge limits possible use. A charity (or group of charities) could provide play money to people making donations. For example a donation of $100 to charity X might get you 100 X$s. Then organizations wishing to support charity X can provide services which are charged for in X$s. All the people involved in these experiments need to be aware that the software is experimental and that people are encouraged to break the protocols and "steal" the play money. So they shouldn't use it for anything serious. However when things stabilize and become trusted it is possible to imagine slightly more serious uses before we get to pure commercial applications. Network providers could experiment with charging algorithms. For example AARNet could issue AARNet units to its customers in proportion to their bill. A certain amount, say 40%, of the international link could be reserved for priority traffic. Users wanting a share of that priority component of the link would participate in an auction that is run every 30 minutes using AARnet units as currency. Possible Detail: Competitions and Gambling ------------------------------------------ I've speculated above on the possibility of people supporting the testbed by providing some useful services while charging play money. We shouldn't depend on that. There is a class of applications which are fun but need (or at least are helped by) money to give the measure of success or failure. These are games, competitions and gambling. I believe that done right they can be sufficiently interesting with play money that people will want to take part: enough people to test the scalability of the various proposals. Some of the games that can be played between individuals on the Internet really need the ability to have a bet to make play really meaningful: poker and backgammon are examples. The question is: will betting with "play" money work or will people play frivolously because the money does not have real value? The key here is that the currency used is reasonably hard to obtain. If you play badly and lose your money you can't play. If you win and get a lot of money you can move into the higher stake games where, presumably, the better and thus more interesting opponents play. I think it could work quite well. Beyond that we can produce a lot of gambling games which we know interest a lot of people and perhaps if they played with play money on the Internet their kids would eat better: casino games, lotteries, numbers games, bingo, poker machines, betting on events like horse races. I have some ideas in this area that can only be done on a computer network. Possible Detail: Getting Things Done ------------------------------------ I think the best way to move this forward would be through the IETF. There would be an ect working group. The rules for taking part in the testbed would be published as informational or experimental RFCs. We would need machines to run the Internet Experimental Bank and the attacker-accessible virtual links. I imagine that many organizations would be keen for the cachet of providing these services provided that the banks protocols didn't require human intervention. I imagine that account numbers will be PGP public keys. Subscribers claiming to be financial members of the Internet Society will receive an initial allocation and steady income of Internet-dollars. Other currencies will be created as required. The particular electronic commerce protocols experimented with may require additional infrastructure. For example accounts can be associated with other keys, for the use with protocols which don't use RSA, by means of appropriate PGP-signed documents. Clearly there is a lot of coding to be done, from hack to cryptographic. I think if we got the support of the IETF then we'd get support from individuals and organizations. The fact that it would add a certain respectability to playing games over the Internet would also help to attract some young and talented contributors. Interest? --------- Without endorsing the particular details above, if you think an Electronic Commerce Testbed is possible and that you would be prepared to contribute to an IETF WG on the subject then let me know. With sufficient interest I will propose the idea to Jeff Schiller (IETF Security Area Director). Bob Smart From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Sun, 11 Sep 94 00:23:17 PDT To: klbarrus@owlnet.rice.edu (Karl Lui Barrus) Subject: Re: Crypto Anarchist Manifesto (location) In-Reply-To: <9409101920.AA24297@snowy.owlnet.rice.edu> Message-ID: <199409110720.AAA14131@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain > > It is available via FTP at ftp.csua.berkeley.edu (I'm pretty sure this > is the new name of soda.berkeley.edu!) in pub/cypherpunks. > The new name of soda.berkeley.edu is soda.csua.berkeley.edu. The ftp site should be referenced as ftp.csua.berkeley.edu because although right now the ftp site is on soda.csua, it will move soon to scotch.csua. -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@vox.xs4all.nl (An0nYm0Us UsEr) Date: Sat, 10 Sep 94 17:21:30 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199409110021.AA03772@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain Is PGP v 2.6.1 up on any ftp sites where we poor non-US scum could get a look at it? As Sat. Sept. 10 it seems like mathew over in the UK hadn't seen the source code yet. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sun, 11 Sep 1994 02:21:24 +0200 To: cypherpunks@toad.com Subject: No Subject Message-ID: <0216bb45273b1b707ea67d63a32f8eb3@NO-ID-FOUND.mhonarc.org> MIME-Version: 1.0 Content-Type: text/plain When I have a moment I will diff the sources. Maybe someone will anon. post 2.6.1. onto alt.security.pgp just to annoy S***light. -- Richard Parratt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Sun, 11 Sep 94 08:04:46 PDT To: cactus@bibliob.slip.netcom.com (L. Todd Masco) Subject: Re: CONTROL FREAKS Message-ID: <199409111501.AA02333@panix.com> MIME-Version: 1.0 Content-Type: text/plain >I think the point isn't that totalitarian states won't last: we know >that. The point is that those trying to establish a totalitarian >state can do a hell of a lot of damage to the rest of us before they >fail. That's not clearly true. The totalitarian states we know of developed years ago in a much less fluid environment. A few years ago, there was a UK TV drama about a contemporary Labour Party Prime Minister. In the course of the show, the new PM announced that he would immediately impose exchange controls to "keep money in Britain." (This was written before the real Labour Party officially eschewed exchange controls in a furtue Labour government.) The joke is that two weeks before the election of a Labour PM, all the loose investment funds would have left the UK anyway. Nothing left to block. I think that a *new* totalitarian state would have a hell of a time borrowing money and all of the existing states are cash poor. They need to borrow. They don't want to be distracted by rioting pensioners. Even the secret police don't work for free. Currency devaluation would hurt as well. After all, there can't be a totalitarian state that doesn't massively change (introduce uncertainly into) the conduct of life and business in its country (and if it is large, in the world). Markets have a way of dealing with uncertainty. Capital flight (seeking safer investments) and high interest rates (to compensate for risk). DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sun, 11 Sep 94 09:09:17 PDT To: cypherpunks@toad.com Subject: RFC Crypto Anarchist Manifesto Message-ID: <199409111608.MAA27707@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Kudos, Tim, for adept mix of philosophy and gritty specifics, for brevity and wit. When the mood strikes you, an update would be appreciated. And, please, comments from those who have not seen this before or who may have forgotten. John -------------------- The Crypto Anarchist Manifesto Timothy C. May tcmay@netcom.com A specter is haunting the modern world, the specter of crypto anarchy. Computer technology is on the verge of providing the ability for individuals and groups to communicate and interact with each other in a totally anonymous manner. Two persons may exchange messages, conduct business, and negotiate electronic contracts without ever knowing the True Name, or legal identity, of the other. Interactions over networks will be untraceable, via extensive re-routing of encrypted packets and tamper-proof boxes which implement cryptographic protocols with nearly perfect assurance against any tampering. Reputations will be of central importance, far more important in dealings than even the credit ratings of today. These developments will alter completely the nature of government regulation, the ability to tax and control economic interactions, the ability to keep information secret, and will even alter the nature of trust and reputation. The technology for this revolution--and it surely will be both a social and economic revolution--has existed in theory for the past decade. The methods are based upon public-key encryption, zero-knowledge interactive proof systems, and various software protocols for interaction, authentication, and verification. The focus has until now been on academic conferences in Europe and the U.S., conferences monitored closely by the National Security Agency. But only recently have computer networks and personal computers attained sufficient speed to make the ideas practically realizable. And the next ten years will bring enough additional speed to make the ideas economically feasible and essentially unstoppable. High-speed networks, ISDN, tamper-proof boxes, smart cards, satellites, Ku-band transmitters, multi-MIPS personal computers, and encryption chips now under development will be some of the enabling technologies. The State will of course try to slow or halt the spread of this technology, citing national security concerns, use of the technology by drug dealers and tax evaders, and fears of societal disintegration. Many of these concerns will be valid; crypto anarchy will allow national secrets to be trade freely and will allow illicit and stolen materials to be traded. An anonymous computerized market will even make possible abhorrent markets for assassinations and extortion. Various criminal and foreign elements will be active users of CryptoNet. But this will not halt the spread of crypto anarchy. Just as the technology of printing altered and reduced the power of medieval guilds and the social power structure, so too will cryptologic methods fundamentally alter the nature of corporations and of government interference in economic transactions. Combined with emerging information markets, crypto anarchy will create a liquid market for any and all material which can be put into words and pictures. And just as a seemingly minor invention like barbed wire made possible the fencing-off of vast ranches and farms, thus altering forever the concepts of land and property rights in the frontier West, so too will the seemingly minor discovery out of an arcane branch of mathematics come to be the wire clippers which dismantle the barbed wire around intellectual property. Arise, you have nothing to lose but your barbed wire fences! -- ................................................................. Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^756839 | PGP Public Key: by arrangement From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 11 Sep 94 13:26:13 PDT To: cypherpunks@toad.com Subject: Announcement: "CYPHERNOMICON" FAQ available Message-ID: <199409112025.NAA08719@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain [I haven't received Cypherpunks list mail since Friday. I don't know if the list is down or if Netcom is simply not delivering mail...it's been having severe problems. So I'm sending this blind to the list, and copying Hugh Daniel and Eric Hughes, to make sure it at least gets to _somebody_.] Greetings Cypherpunks, The FAQ I've been working on for many months is now available by anonymous ftp, details below. Because there is no "official" Cypherpunks group, there shouldn't be an "official" Cypherpunks FAQ, as I see it. Thus, others can write their own FAQs as they see fit. Cypherpunks write FAQs? I've decided to give my FAQ a name, to prevent confusion. "THE CYPHERNOMICON" is what I call it. (If the reference is obscure, I can explain.) The main file is 1.3 MB. It takes about 12-15 minutes to transfer with a 14.4 modem, proportionately slower with a slower modem. And of course very fast if you're already on Netcom or on a T1 connection. (I may split the 20 chapters into pieces, later, but this could add unwelcome confusion. And I'm holding off on gzip compressing the file(s) right now, for similar reasons.) Yes, the FAQ is very long. Yes, it is not what others may have wanted (the MFAQ, described below, is the "short" version that newcomers can get, or have mailed to them if they lack anonymous ftp access). It is the FAQ I _wanted_ to write, which is reason enough for the form it's in. The CYPHERNOMICON is especially detailed in the areas that have gotten little coverage in existing books: crypto anarchy, reputations, black merkets, and the uses of digital cash. The crypto and PGP sections are fairly long, but not nearly as long as they could be, given the vast amount of material out there already. (I didn't see the need to cover these areas in great detail.) The "anonymity and remailers" chapter is also very long, and is the most disorganized, in my opinion. The plethora of sites, URLs, various remailers, features, ideas, issues, and miscellaneous cruft is just overwhelming....I hope I've made some order out of it. (The "Release-Notes" and "README" docs have more explanations of the form and rationale, including the meta-FAQ question of why this FAQ is not a Web doc.) Details: anonymous ftp site: ftp.netcom.com cd to pub/tcmay "get" the files in the standard anonymous ftp way (feel free to move it to other sites, but for now it may be best to leave it here; I think the files are all reasonably OK, with no fatal flaws (Harry Bartholomew helped test the access), but wider distribution should perhaps be slowed for several days, to make corrections of serious flaws easier to make) The following 6 files are included: Contents-Long (A detailed table of contents, about 10 KB) CP-FAQ (The complete CYPHERNOMICON, uncompressed for the time being, about 1.3 MB) Contents-Short (A brief table of contents) MFAQ (One of the chapters, the "Most Frequently Asked Questions") Release-Notes (Some comments on the FAQ.) README (Much more detailed comments, also included as the final chapter) Here is the Contents-Short: THE CYPHERNOMICON 1. Introduction 2. MFAQ--Most Frequently Asked Questions 3. Cypherpunks -- History, Organization, Agenda 4. Goals and Ideology -- Privacy, Freedom, New Approaches 5. Cryptology 6. The Need For Strong Crypto 7. PGP -- Pretty Good Privacy 8. Anonymity, Digital Mixes, and Remailers 9. Policy: Clipper,Key Escrow, and Digital Telephony 10. Legal Issues 11. Surveillance, Privacy, And Intelligence Agencies 12. Digital Cash and Net Commerce 13. Activism and Projects 14. Other Advanced Crypto Applications 15. Reputations and Credentials 16. Crypto Anarchy 17. The Future 18. Loose Ends and Miscellaneous Topics 19. Appendices 20. README Comments should be sent to me. Future releases will be coming. Enjoy. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Sun, 11 Sep 94 12:59:25 PDT To: cypherpunks@toad.com Subject: Re: Lame security software In-Reply-To: Message-ID: <9409111958.AA00309@bogart.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain Jamie Lawrence writes: > I found one of the worst examples > I've ever run across, and I'm in a sharing mood today. For those > Mac users out there, get ahold of Norton Partition, which ships > with Norton Utilities 2.0. I was demoing the only way it should > be counted on for anything, and then not much, by setting up a > non-automounting DES encrypted soft partition. I chose the password > 'cheesetoast', and explained why this was a bad choice, etc. Well, > upon mounting the disk to demo something else, I misstyped 'cheeseto " > (that last character is a space), and whad do you know, it mounted. I > suspect it checks a hash of the first eight characters, tossing the > rest, but don't have time to check and see if that is the case. Oh, it's worse than that. Try it out and you'll find that Norton Partition gets 56 bits from 64 by throwing away the _low_ bit in each of the eight characters of your password. Worse still, Norton Partition includes a block of data at the beginning of the disk partition you create, which encrypts your password with an xor cipher. I haven't had time to work out the complete mapping as of yet, but change one bit in your password, and one bit in the header block changes. This goes beyond a poor implementation and into the territory of a deliberate back door. Damned irresponsible. -- Will From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sun, 11 Sep 94 17:33:44 PDT To: Mats Bergstrom Subject: Re: AIDs testing and privacy In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Actually, this points to a potential problem for anarchic societies. > Suppose that HIV would spread by airborne droplets, like the flu. > Then measures of isolation, like those stated here, would seem very > adequate. But could such measures be taken without strong government? See the xtians "Old Testament" re Hansons's (Leprocy) - their government was little better than anarchy yet dealt with this - perhaps not as well as Castro has dealt with AIDS (by segragating them to date.) -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Varian Date: Sun, 11 Sep 94 11:45:15 PDT To: Bob Smart Subject: Re: Proposal for an Electronic Commerce Testbed Message-ID: <9409111839.AA01802@alfred.econ.lsa.umich.edu> MIME-Version: 1.0 Content-Type: text/plain Bob Smart > I've speculated above on the possibility of people supporting the > testbed by providing some useful services while charging play > money. We shouldn't depend on that. There is a class of applications > which are fun but need (or at least are helped by) money to give the > measure of success or failure. These are games, competitions and > gambling. I believe that done right they can be sufficiently > interesting with play money that people will want to take part: enough > people to test the scalability of the various proposals. > > Some of the games that can be played between individuals on the > Internet really need the ability to have a bet to make play really > meaningful: poker and backgammon are examples. The question is: will > betting with "play" money work or will people play frivolously because > the money does not have real value? You should take a look at the Iowa Electronic Markets. There have been a few thousand participants betting real money on these markets for two or three years. They would be a natural testbed for Internet dollars. To see what it's like look at telnet://iem.biz.uiowa.edu. --- Hal.Varian@umich.edu Hal Varian voice: 313-764-2364 Dept of Economics fax: 313-764-2364 Univ of Michigan Ann Arbor, MI 48109-1220 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 11 Sep 94 16:46:14 PDT To: jburrell@crl.com (Jason Burrell) Subject: Re: Crypto Anarchist Manifesto In-Reply-To: <199409101931.AA06053@mail.crl.com> Message-ID: <199409112345.QAA10420@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > >And is it possible to obtain a copy of your 1988 "Crypto Anarchist Manifesto."? > >Sounds like fun. FTP Site? > > I found it on soda.csua.berkeley.edu last night. I don't think it was there > before. Look for it in /pub/cypherpunks/rants/. My "rant" has been there since the beginning of the ftp site at soda, nearly 2 years ago. I suspect it was why the directory was named "rants." (I'm just starting to get mail again...AVOID NETCOM IF YOU CAN!) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 11 Sep 94 16:55:32 PDT To: Cypherpunks Subject: PRIVACY REGULATIONS Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, When I wrote: >>If you are stopped by the police, you are required to >>identify yourself if asked. Chris Hibbert responded: This is not true. If you're driving a car you are required to have a license. If you're just walking around, you're not required to have a name, or to tell it. Nope, *this* is wrong. In most jurisdictions, you do not have to provide *physical ID* if you are not in a car, but you do have to identify yourself AND give some account as to what you are up to. A cop has to have a probable cause to arrest you, and not giving your name doesn't provide it. /Au contraire/, you are "interfering with an investigation" or "obstructing justice" or whatever it's called in the particular jurisdiction. If you're surly, a cop can take you in, ... Nonsense. Where do you non-lawyers get this stuff? Surly, rude, impolite, etc. are all protected speech. (Threatening *ACTS* or physical resistance, however, is another thing.) ... Just say "Officer, someone is waiting for me. May I go now?" Just say "no"? I *guarantee* this won't work. If you are asking permission ("May I go?"), aren't you ceding to the officer the legal right to say "no"? If you believe you don't have to interact with the nice man, why not just turn your back and walk away without a word? (I wouldn't advise it.) This has been tested in court. There was a black lawyer several years ago who liked to walk a lot. He lived in one of the fashionable neighborhoods in LA, and occasionally got picked up because he "looked like he didn't belong there". He sued them and won in court every time, and got the police to leave him alone. [No, I don't have references.] A little knowledge is a dangerous thing. The gentleman in question was not a lawyer. He was a black man who was dressed and coiffured in dreadlocks and Rasta man clothes. He did not live in Beverly Hills nor Belaire, but he did like to take long walks in those neighborhoods in the middle of the night. He was arrested for not identifying himself with an "official" ID. When he sued, the court issued a temporary injunction against the police for requiring *documentary* identification. The right of the police to require a person to identify himself was never in question. I'm not sure what the disposition of this particular case was, but that's irrelevant, as it only went to the issue of documentary ID. (If memory serves, there was an interesting result of this case. The California legislature attempted to pass, or passed, a law that required to showing of official identification if demanded by a police officer. I don't know how this law ended up, unfortunately.) S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lile Elam Date: Sun, 11 Sep 94 17:00:04 PDT To: sandfort@crl.com Subject: Re: PRIVACY REGULATIONS Message-ID: <199409112358.QAA08118@art.net> MIME-Version: 1.0 Content-Type: text/plain I just always remember that the cop has the gun, I don't. -lile From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 11 Sep 94 17:27:28 PDT To: paul@hawksbill.sprintmrn.com (Paul Ferguson) Subject: Re: Curious content In-Reply-To: <9409120112.AA11016@hawksbill.sprintmrn.com> Message-ID: <199409120026.RAA13682@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Paul Ferguson writes: ... > I'm not so sure I'm very fond of the quote that you used in the > CP-FAQ: .... > As I did say this, and it _is_ true, it somehow lends conjecture to the > scenario that Sprint is somehow involved with US Gov't wiretapping > schemes. > > I'd appreciate it if you could either strike the quote or clarify it > to reflect the true meaning of my remarks. > > Concerned, I will remove it, in an upcoming release (may not be for several weeks, as I noted in the docs), but it illustrates some interesting points: 1. That people's words on open lists are of course archived in many places. 2. Unless Paul's a speed reader, he probably grepped for his own name to find what quotes were used, what credit was given, what mention was made. I suspect a _lot_ of people will do that first thing. Some will be pissed to _not_ find their name enough times (or at all, perhaps). Others will want their words changed, their thoughts expanded upon. 3. In general, I don't want to encourage the dozens of you who are quoted to send me messages asking for this. Your words are your words, and others have been linking them in Web pages, quoting them, etc. 4. If someone thinks I _seriously_ am misrepresnting them (and I don't think Paul can claim my comment did...after all, I was discussing the heavy concentraiton of spooks and telcos in the Northern Virginia nexus, and Paul was making the same point when he added the bit about the NRO headquarters in Chantilly), then send me a private not and I will consider taking some action. (But don't take this as an invitation to grep for your name and then ask for changes.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 11 Sep 94 17:50:10 PDT To: cypherpunks@toad.com Subject: Running PGP on Netcom (and Similar) Message-ID: <199409120049.RAA15757@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain A "Cypherpunk RISK" (apologies to the "RISKS" list) to running PGP on Netcom, Portal, America Online, etc. systems (and on university, corporate, etc. systems), is the obtaiing of *all* records, directories, etc. by court order. This has happened more than once, and will likely happen more and more in the future, as law enforcement realizes what a treasure trove this can be. (The person being monitored may not be told about it, of course.) The latest such case involved Lewis De Payne, a user, and Netcom, his (and my) Internet provider. Details are being discussed in Usenet groups, and were brought up also at yesterday's Cypherpunks meeting. Not that had Mr. De Payne been using PGP on Netcom, with his secret key stored there, the cops would have it. (The passphrase maybe not, depending on whether he stored _that_ there, too. And whether Netcom had logs of keystrokes entered, which strikes me as something they would probably have--we really need a "zero knowledge" kind of "reach-back" for remotely-run PGP.) I just don't think the dangers are worth it. All the theoretical hot air about whether kestroke timings are "random enough" is moot if Netcom is turning over records to investigators. It creates a dangerous illusion of security. (For those with no home machines, and perhaps those who mainly use campus services, workstations, etc., I'm not faulting you; people use what they have to use. Longer term, though, PGP needs to run on secure hardware. Secure meaning not easily grabbed by the authorities without even one's knowledge!!) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Sun, 11 Sep 94 15:40:55 PDT To: cypherpunks@toad.com Subject: Re: CONTROL FREAKS In-Reply-To: <199409111501.AA02333@panix.com> Message-ID: <35019f$8p@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <199409111501.AA02333@panix.com>, Duncan Frissell wrote: > >>I think the point isn't that totalitarian states won't last: we know >>that. The point is that those trying to establish a totalitarian >>state can do a hell of a lot of damage to the rest of us before they >>fail. > >That's not clearly true. The totalitarian states we know of developed years >ago in a much less fluid environment. In the rise of a sudden totalitarian state, you're probably right: frankly, I don't think that's got a high probability. Even were a radical group to win elections, it takes time to change the way a country works: a real example is that Clinton was elected two years ago, and he's only now gotten around to gutting the second amendment. I think the biggest danger we face is graduaully increasing totalitarianism across the board, through mechanisms such as GATT and European Union -- there seems to be a world-wide push to smooth differences among nations out into a single (yes, here it comes) "New World Order." It's not the sudden that'll cause the damage: it's the gradual. "Picture world boiling frogs." -- L. Todd Masco | "Hide, witch, hide! The good folk come to burn thee, their cactus@bb.com | keen enjoyment hid behind a gothic mask of duty." -JS/BATE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 11 Sep 94 18:58:21 PDT To: paul@hawksbill.sprintmrn.com (Paul Ferguson) Subject: Stone Soup FAQs, and Mechanics of Information Gathering In-Reply-To: <9409120158.AA11207@hawksbill.sprintmrn.com> Message-ID: <199409120157.SAA15071@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Paul Ferguson wrote: > An additional note: > > I appreciate Tim's effort to compile a document we can all call our > own. In my opinion, its been a long time in coming. Thanks...I also think my doc has been slow in coming. Like I said, it's taken too long to write. Out of curiousity, I did a search of the doc for Paul's name and was surprised to see that I'd only used one of his quotes. Oh well. People should bear in mind the random nature of how I pulled quotes. Since there may be some interest in this, I'll comment: - Though the FAQ covers material going back for _years_, especially the past 2 years, more recent material is more heavily weighted. That is, recent stuff is likelier to be used. - In particular, once the overall structure took shape (the major chapter headings, the themes), I often would see something that looked "interesting" and would directly attach it, with some massaging of the text, selective elisions, etc., to the appropriate branch of my outline structure. - This means that postings in the last several months are over-represented as compared to earlier stuff from the "archives." (Side Note: I spent perhaps too long, several months back, laboriously using Eudora to sort into folders the many thousands of posts I had on nearly as many topics. The result was awe-inspiring: an optical cartridge containing folders on every conceivable variant of digital money, for example, and containing many hundreds of folders on other topics. The *usefulness* of all this effort--which was by no means a "set it up and walk away" filtering job, as I had to decide on the search criteria, created the filters, etc.--has been less awe-inspiring, as I don't have time to _re-read_ the sorted posts to find good stuff! Still, on each and every topic in the FAQ, I can call up multiple posts by people, and I could probably double the size of the FAQ just by including tidbits from these posts. The Cypherpunks have written a truly astounding amoun to good stuff.) I also don't want to leave the impression that I am not looking for additional comments and elaborations. I am. But there's great danger in people using the points made in the FAQ to just expand or elaborate on. I know how addictive it is to comment on what people have written.... So, send your comments. I'm skeptical of "stone soup FAQs" ("Here's a short outline...send me stuff"), which is why I've written what I've written. But comments and corrections are always welcome, as I make clear in the accompanying docs. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alano@teleport.com (Alan Olsen) Date: Sun, 11 Sep 94 18:54:31 PDT To: cypherpunks@toad.com Subject: Just In Case You Missed It Message-ID: <199409120154.SAA02958@teleport.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Sun, 11 Sep 1994 18:33:16 -0700 >From: Bruce Baugh >To: alano@teleport.com >Subject: Just In Case You Missed It > > >>Path: news.teleport.com!news.world.net!news.sprintlink.net!redstone.interpath.net! ddsw1!panix!zip.eecs.umich.edu!newsxfer.itd.umich.edu!europa.eng.gtefsd.com! swiss.ans.net!malgudi.oar.net!news.ysu.edu!doug >>From: acbul1@penfold.cc.monash.edu.au (Andrew Bulhak) >>Newsgroups: alt.humor.best-of-usenet >>Subject: [alt.discordia] "official" Discordian secret code >>Followup-To: alt.humor.best-of-usenet.d >>Date: 12 Sep 1994 01:09:02 GMT >>Organization: best of usenet humor >>Lines: 89 >>Approved: best@cc.ysu.edu >>Message-ID: <3509ne$4rm@news.ysu.edu> >>NNTP-Posting-Host: unix1.cc.ysu.edu >>X-Disclaimer: the "Approved" header verifies header information for article transmission and does not imply approval of content. See .sig below. >>Originator: doug@unix1.cc.ysu.edu > >From: snorri@nwu.edu (Snorri Abrahamsen) >Newsgroups: alt.discordia >Subject: "official" Discordian secret code > > > In these days of NSA and Clipper and Key/Escrow and PGP and Wilkesman >Kid Ranger Decoder Rings, it seems one of the things most on everyone's >collective hive-like minds must be security. Security and privacy, make >that. > Now Discordians have always had a versatile and powerful secret code, >one that has defied the efforts of the world's greatest spy-masters and >crypto-fiends to crack for countless centuries (or at least since 1962 or >so). It goes like this: > > A B C D E F G H I J K L M N O P Q R S T U V W X Y Z > 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 > > It's a damn fine code, and whoever invented it should get a big gold >star, lots of LDD medals, and a beefy slap on the ass for good effort and >sheer genius. But I'm afraid that now I have some *SHOCKING NEWS*! > > I have reason to believe that the Discordian secret code has been >_compromised_. You know, "Loose lips sink ships" and all that, right? >(Or is it, "Loose lips sink Golden Apple Corps"? I'm never sure...). >Well, it was worse than loose lips. It is my suspiscion that some >traitorous Discordian actually gave the code to the NSA. > > What to do now for all your Discordian encryption needs? I mean, it >would now be insanely dangerous (or at least not very private) to use the >old encryption scheme. > > I therefore propose creating a new Discordian secret code, perhaps based >on a cypher model (where each character is represented by some word), >although other models might work really well, too. Anyway, here's a start >to a Discordian cypher... > > A Andersianism > B Quasimodo > C yorba linda > D colostomy > E chao > F mojo > >etc... > > This is a fun scheme because the utter apparent randomness of it. Or at >least it seems random... Anyway, it's probably not the best possible >scheme for a Discordian Secret Code. Here's are some alternate schemes I >had for encoding messages: > > * Implosion Method. Write message on lightbulb. Implode lightbulb. >Recipient then reverses time continuum and grabs pre-imploded lightbulb >from alternate timeline, reads message, and tosses back for implosion >before anybody notices. > Advantages: NSA Clipper plans (oddly enough) do not extend as far as >including key/escrow chips in all time travel devices. > Disadvantages: Useless against the Great Race of Yith. > > * St. Gulik Method. Write the message in radioactive ink on box paste >and feed to specially trained homing cockroaches. Release the homing >cockroaches to skitter home. Reassemble message from roach entrails. > Advantages: Enemy cryptographers don't like touching roaches. > Disadvantages: Kills the roaches; difficult to train them to go home. > > * O'Leary's Cow Method. Write message on paper and burn to ashes. >Send ashes to recipient. > Advantages: No way for enemy to decode message. > Disadvantages: No way for recipient to decode message. > > * Formless Spawn Method. Write message on outer surface of trained >Shoggoth in really strong permanent ink. As Shoggoth moves, message will >be scrambled on its surface. With the proper command word, recipient can >command shoggoth to assume original form(lessness), descrambling the >message. > Advantages: Message devours any enemy crytographer who tries to decode it. > Disadvantages: No good if recipient fails sanity check. > > > Any other suggestions for good encryption schemes would be welcome... >I'm beginning to feel insecure already, as well as a little on the insane >side (you try training a shoggoth to act as your message-pod...) > > >-- >Postings to alt.humor.best-of-usenet reflect what the submittor considers to be >the best in usenet humor, and the poster is responsible for the content. The >moderator removes duplicates, copyrighted material, posts without headers, but >does not drop articles based on content. See the group charter for more info. >Sigs may be truncated. Moderator address: best@cc.ysu.edu >-- >/-------------------------------------------------------------------------\ >|bruceab@teleport.com Bruce Baugh, thoroughly unaffiliated with Teleport| >| "An' besides you IS a rabbit." "Not a 'nothing-BUT-a-rabbit', tho'." | >\-------------------------------------------------------------------------/ > > |"I would call him a Beastialic Sadomasochistic | alano@teleport.com | |Necrophile but that would be beating a dead | Disclaimer: | |horse." -- Teriyaki (What's up Tiger Lily?) | Ignore the man | | -- PGP 2.61 key available on request -- | behind the keyboard.| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sun, 11 Sep 94 17:08:26 PDT To: cactus@bibliob.slip.netcom.com (L. Todd Masco) Subject: Re: CONTROL FREAKS In-Reply-To: <35019f$8p@bb.com> Message-ID: <199409112341.TAA06256@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Todd Masco: | I think the biggest danger we face is graduaully increasing totalitarianism | across the board, through mechanisms such as GATT and European Union -- | there seems to be a world-wide push to smooth differences among nations | out into a single (yes, here it comes) "New World Order." While the harmonization of laws can threaten freedoms, it can also substantially reduce the cost of doing buisness in multiple jurisdications, while only slightly reducing the amount of jurisdictional hacking that can be dome to protect yourself from governments. The substantial reductions in cost that harmonization bring will create stronger multinational companies, while weakening the control of governments. As multinationals grow in strength, governments become more willing to bow before them; witness the bidding war that both Toyota and BMW got state governments into when building plants lately. The New World Order being created is one of multinationals that control huge amounts of money, capital and talent. Companies such as Honda, Mitsubishi, IBM, GE, Boeing and AT&T control a goodly portion of the world. And they are not able to react to market conditions as fast as smaller companies that are eating their lunch. The order created, much to the dismay of Governments and the CEOs of these companies, will be one where small companies manage to do much that big companies do today, and do it cheaper and better. Exceptions come in a few areas where economies of scale really exist; aircraft and computer chips spring to mind. The real new world order will not be controlled by any 'super power,' (althoguh we will have to contend with the remains of the great powers for a long time), but by the international nature of buisness, which doesn't like the added cost of working in a totalitarian state. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sun, 11 Sep 94 17:09:40 PDT To: tcmay@netcom.com Subject: Curious content Message-ID: <9409120112.AA11016@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain Tim, I'm not so sure I'm very fond of the quote that you used in the CP-FAQ: - As Paul Ferguson, Cypherpunk and manager at US Sprint, puts it: "We're located in Herndon, Virginia, right across the street from Dulles Airport and a hop, skip & jump down the street from the new NRO office. ,-)" [P.F., 1994-08-18] As I did say this, and it _is_ true, it somehow lends conjecture to the scenario that Sprint is somehow involved with US Gov't wiretapping schemes. I'd appreciate it if you could either strike the quote or clarify it to reflect the true meaning of my remarks. Concerned, _______________________________________________________________________________ Paul Ferguson US Sprint Managed Network Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Sun, 11 Sep 94 17:55:20 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Curious content In-Reply-To: <199409120026.RAA13682@netcom11.netcom.com> Message-ID: <9409120158.AA11207@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text An additional note: I appreciate Tim's effort to compile a document we can all call our own. In my opinion, its been a long time in coming. Tim and I share many idealisms, including those of cryptoanarchy, zero-tolerance and non-governmental manipulation. Any and all remarks I make to the list are public, and believe it or not, I understand that when I make them. One would be a fool not to understand the implications. Just thought I'd toss in these few pennies... Cheers, - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sun, 11 Sep 94 21:35:00 PDT To: cypherpunks@toad.com Subject: CEB September 11, 1994 issue 2 Message-ID: <9409120434.AA27988@toad.com> MIME-Version: 1.0 Content-Type: text/plain CYPHER-REBELS ELECTRONIC BOOK (CEB) SEPTEMBER 11, 1994 ISSUE 2 Publisher Gary Lee Jeffers ccgary@mizzou1.missouri.edu A compendium of the best software & info for today's electronic privacy freedom fighters. This text may be distributed in part or in full anywhere you want. It may be given away freely or copies may be sold. CEB wants to be free & valuable. If, as Chairman Mao says: "Political power grows out of the barrel of a gun.", then what is democracy? TABLE OF CONTENTS Chapter 1. PGP Section 1. PGP general Section 2. Michael Johnson's PGP FAQ contribution Section 3. Stealth PGP. Chapter 2. Steganography. "A picture is worth a thousand words." Chapter 3. Shells for PGP Section 1. Christopher W. Geib's WinPGP26.ZIP Section 2. Ross Barclay's WinFront 3.0 Chapter 4. Generally cool things. Section 1. Loompanics sources. Section 2. Viruses sources. Chapter 5. Getting the Cypherpunks' archived & indexed list. Chapter 6. Remailers & chained remailers. Chapter 7. Current problems in Crypt. Chapter 8. Text sources. Section 1. Books Section 2. Rants Section 3. CYPHERNOMICON - Tim May's "official" Cypherpunks' FAQ. Chapter 9. Cypherpunks' mailing list. getting on etc.. CCCCCCCCCC YYYY YYYY PPPPPP HH HH EEEEEEE RRRRRRRRR CCCCCCCCCC YY YY PP PP HH HH EEEEEEE RRRRRRRRR CCC YY YY PP PP HH HH EE RR RR CCC YY YY PPPPPP HHHHHHHH EE RR RR CCC YYY PP HHHHHHHH EEEEEEE RR RR CCC YYY PP HH HH EEEEEEE RRRRRRRR CCC YYY PP HH HH EE RRRRRRR CCC YYY PP HH HH EE RRRRRR CCCCCCCCCC YYY PP HH HH EE RR RR CCCCCCCCCCC YYY PP HH HH EEEEEEE RR RR PP HH HH EEEEEEE RR RR RRRRRRRRRRR RR RR RRRRRRRRRRRRRR EEEEEEEEE RRRRRRRRRRR EEEEEEEEEEE BBBBBBBB EEEEEEEEEE SSSSSSS RRRRRRRR EEEEEEEEE BBBBBBBBBBB EE EEEEEEE SSSSSSSSS RR RRRR EEEEEEEEEE BBBBBBBBBB EEEEEEE SSSSSSSSS RRR RRRR EEEEEEEE BBBBBBBB EEEEEEE SSSSSSSS RRR RRRRR EEEEEE BBBBBB EEEEEEEE SSSSSSSSS RRRRRRRRRRRRRR EEEEEEE BBB EEEEEEEEEEE SSSSSSSSSS RRRRRRRRRRRRRR EEEEEEEEEE BB EEEEEEEEEEE SSSSSSS RRRRRRR RRRR EEEEEEEEEE BBB EEEEEEEEEEEEEE SSSSSSSSSSSSS RRR RRRRR EEEEEEEEEEEE BBBBB EEEEEEEEEEEEEEE SSSSSSSSSSSS RRRRR RR EEEEEEEE BBBBBBB EEEEEEEEE SSSSSSSSSS RR RRRRR EEEEEE BBBBBBBBB EEEEEEE SSSSSSSSSS RR RRRRR EEEEEE BBBBBBBBB EEEEEEE SSSSSSSSSS RRR RRRRRR EEEEEEEEEEE BBBBBBBB EEEEEEEEEEEE SSSSSSSSSSS RRRR RRRRRRR EEEEEEEEEEEEE BBBBBBB EEEEEEEEEEEEE SSSSSSSSSSSS PPPPPPPPPPP GGGGGGGGG PPPPPPPPPPP PPPPPPPPPPP GGGGGGGGG PPPPPPPPPPP PPP PP GGG PPP PP PPPPPPPPPPPP GGG GGGGGGG PPPPPPPPPPP PPPPPPPPPP GGG GGGGGGG PPPPPPPP PPP GGG GG PPP PPP GGGGGGGGGGGGG PPP PPP GGGGGGGGGGGG PPP Chapter 1. PGP general. PGP is Pretty Good Privacy from Phil Zimmermann. It is currently the best available encryption available to civilians at large. Zimmermann is the programmer on the original PGP versions but now, apparently, just guides other programmers in making improved versions. PGP uses two encryption algorithms: RSA for its Public Key powers & IDEA for its bulk encryption. The advantages of PGP over other crypt/decrypt systems are: 1. RSA algorithm. Allows users to communicate without needing a secure channel to exchange keys. - PUBLIC KEY ENCRYPTION. 2. The program system has been very well done & has huge development support. 3. It has huge popularity. 4. Security is guaranteed with distribution of source code & public investigation. 5. Its free. 6. Both RSA & IDEA are "STRONG" algorithms. MIT,s PGP 2.6 has the blessing of Zimmermann. PGP 2.6 ui is believed to have Zimmermann's approval because he has not attacked it. It is believed that Zimmermann will not endorse the ui version due to possible legal problems. Section 2: Michael Johnson's PGP FAQ contribution Michael Paul Johnson has an excellent faq on Subject: Where to Get the Latest PGP (Pretty Good Privacy) FAQ (Last modified: 7 September 1994 by Mike Johnson) You can get this faq by anonymous ftp to: ftp.csn.net /mpg/getpgp.asc It is also posted monthly on alt.security.pgp The latest versions of PGP are VIACRYPT PGP 2.7 , MIT PGP 2.6.1 & PGP 2.6ui. Which is best? I would say MIT PGP 2.6.1. It has source code which VIACRYPT doesn't give you & it is more advanced than the ui version. In comparing the MIT & ui versions, Michael Johnson had this to say: "The "unofficial international" versions are really just PGP 2.3a, modified just enough to make it compatible ust with MIT PGP 2.6, but do not include all of the fixes in MIT PGP 2.6 the and MIT PGP 2.6.1. They are named pgp26ui* or have "ui" somewhere a in their file names." In his faq, he gives some instances in which sions the ui version might be preferable. Section 3: Michael Johnson's PGP bomb contribution. From: Michael Johnson Subject: PGP Time Bomb FAQ PGP TIME BOMB FAQ Michael Johnson writes: "There has been some confusion about the annoying "Time Bomb" in MIT PGP2.6, as well as some other PGP version compatibility issues. This is an attempt to clear up some of that confusion." You can get this faq by anonymous ftp to: ftp.csn.net /mpj/pgpbomb.asc Section 3. Stealth PGP 37 Stealth PGP refers to a PGP file that does not have the RSA prefix tag on the beginning of a PGP encrypted file or to PGP utility software that disguises this tag. Possibly, a later version of PGP with have this as an option. The advantages of "Stealthy" PGP are that its files cannot be found by Internet search programs that hunt for the PGP/RSA tag & that a "Stealthy" file may be more securely hidden by a good steganography program. From: Mark Grant Subject: Stealth PGP Responding to my question "Has Stealth PGP been done yet?" Mark Grant says: Kind of, there's a 'stealth' filter available that strips and attaches headers to PGP messages after encryption. It's available from various places, and the documentation is available on my 'other people's PGP addons' WWW page : http://www.c2.org/~mark/pgp/other.html There's also information about Privtool, my PGP-aware mail program for Sun workstations at : http://www.c2.org/~mark/privtool/privtool.html Mark EMAIL: mark@unicorn.com URL : http://www.c2.org/~mark/ Chapter 2. Steganography "A picture is worth a thousand words." ============================================= %% = !I = %% %%% = !!! BB = %%%* *%%%% = **!!** & = *** @** = u \ x! ) < = * *** + m ) c $ = ** = # k } = = $%- & u = = ------- = @!p +e$ ~ # = = h 6& ; | = = =,# {{ = = = = = = = ============================================= STILL LIFE WITH CRYPT +++++++++++++++++++++++++++++++++++++++++++++ Steganography is the craft of hiding messages in pictures. The text is, of course, encrypted text rather than plain text. The current best steganography program has been done by Arsen Arachelian Below, follows his text contribution: From: rarachel@prism.poly.edu (Arsen Ray Arachelian) WNSTORM is available from: ftp.wimsey.bc.ca:/pub/crypto/software/dist/US_or_Canada_only_XXXXXXX/Steg Usual routine to get it. i.e. cd /pub/crypto/software, get the README file, and if you agree to the terms then follow the instructions. Short description off the top of my head (I wrote the beastie) Another info scrap should be in the same directory as WNSTORM. WNSTORM is a data encryption/steganography utility which is pretty secure for most uses. Unlike some stego systems WNSTORM is expandible, all you have to do is write your own LSB injector/extractor for whatever data format you wish to hide information into. WNSTORM doesn't require the recipient of the host picture, sound, movie, etc. to have the original un-stormed picture. Unlike primitive stego programs, WNSTORM doesn't compare an stormed picture with an unstormed picture. WNSTORM will cover its tracks statistically. If it changes a 0 bit in the LSB data stream to a zero, or a 1 bit to a 1, it does nothing. If it changes a 1 bit to a zero, it will balance itself by changing an unused adjacent 0 bit to a 1. Ditto for a 0->1 transform. WNSTORM will NOT change every bit of the LSB in order to prevent detection. It will use a passkey along with a probabilistic algorithm to decide which bits it will change. The algorithm for picking bits depends on the previous succesfully encoded/decoded cyphertext AND the passkey. Internally WNSTORM works by picking "windows" or "packets" of bytes out of either a random number stream or an LSB stream extracted from a picture, sound, movie, etc. It then injects eight bits of cyphertext into this window. Each window is of variable size. The bit locations where the bits are inserted are randomly exchanged for each pass. The bit values are also randomly exchanged for each pass. WNSTORM includes an injector/extractor for PCX images, however I will write more injecotr/extractor programs for it in the future, and OTHERS can do so as well. Chapter 3. Shells for PGP. Section 1. Christopher W. Geib's WinPGP26.ZIP From: "David K. Merriman" Subject: Christopher W. Geib's Windows PGP shell I've just finished making an ftp deposit to soda in the cypherpunks/ incoming directory of WinPGP26.ZIP; it's the latest version of the Windows PGP shell Shareware, and understands 2.6/2.6ui/2.7. Dave Merriman Section 2. Ross Barclay's WinFront 3.0 From: Ross Barclay Subject: PGP WinFront 3.0 Now Available! (New Windows front end for PGP) To: cypherpunks@toad.com, ~rbarclay@TrentU.ca -----BEGIN PGP SIGNED MESSAGE----- Announcing PGP WinFront 3.0 ~~~~~~~~~~~~~~~~~~~~~~~~~~~ A freeware Windows front end for PGP 2.3a and 2.6 Copyright 1994 Ross Barclay (rbarclay@trentu.ca) WHAT IT IS: - PGP WinFront is the most fully featured free (or otherwise) Windows front end available. It will make using PGP easy for beginners, and it will drastically increase the speed at which experts use it too. PGP WinFront is now into is third revision and I have tried to implement as many of the suggestions that I received as possible. PGP WinFront was designed by its users, but was coded by me. Features: - Supports secret key ring placement on floppy drive - Support en/decryption to/from clipboard - Move / Copy / Delete files - Online hypertext help - Online hypertext PGP help - Keyring reader to pick names, view key characteristics - Keyring reader supports less-often used "huge" keyrings - Signature Checker - Very configurable - over 25 user-definable settings - more . . . This program does too much to list here. And it's free! This version is a complete rewrite of the popular PGP WinFront 2.0. The feature-set has largely been set by users who sent in suggestions. Please read the file README.TXT and peruse the help files. Please send me your comments. HOW TO GET IT: At the moment, there are 2 ways to get this program: 1) Via FTP - The PGP WinFront 3.0 filename is called PWF30.ZIP. - It has been uploaded to the incoming directories of the following FTP sites: ftp.cica.indiana.edu ftp.eff.org ftp.wimsey.bc.ca black.ox.ac.uk soda.berkeley.edu ftp.informatik.uni-hamburg.de ftp.ee.und.ac.za ftp.demon.co.uk - Hopefully, they will be slotted into the PGP directories soon. On CICA, it will be placed into \pub\pc\win3\utils. That is where PWF20.ZIP was placed. - Once you get the program, please upload it to other FTP sites! 2) From Colorado Catacombs BBS - dial (303)772-1062. The file is called PWF30.ZIP - once you get the program, please upload it to other BBSs. *** The mail access system I had was discontinued. This is because the file was too big to fit into my account. However, you can still register PWF and request certain PGP and PWF related items using my mail access system. Details of these are on the "About" screen of PWF 30. - --Ross Barclay - ------------------------------------------------------------------------- Ross Barclay (rbarclay@trentu.ca), Assistant Editor | To receive my PGP | public key, send PC NEWS Review: Windows Edition | me e-mail with the Bellevue, WA (206) 399-8700 | subject: GET KEY - ------------------------------------------------------------------------- To receive PC NEWS Review, send me e-mail with the subject: GET PNR. - ------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLmZ7fdgpRteEZ9JhAQFeXgIAxIpvJQeMsx7YecNgtusBDMqL662XFeX2 qL0qF8HcN4ReZ9MYjtn9t8N1zWGxkPOXQEI3KfM7uk8JTzxjZ5LG2g== =gSYT -----END PGP SIGNATURE----- Chapter 4. Generally cool things. Section 1. Loompanics sources. Something cool from Vincent: Most of the Loompanics Unlimited catalog is online as: gopher://gopher.well.sf.ca.us/00/Business/catalog.asc And you can send mail to them at: loompanx@pt.olympus.net You can also get their catalog at: Loompanics Unlimited PO box 1197 33 Port Townsend, Wa. 98368 P id Send $5.00 for their general catalog - free with any order. Section 2. Viruses sources. AMERICAN EAGLE PUBLICATIONS Cypherpunks, I have found a source of info. that I just must share! American Eagle Publications, Inc. P. O. Box 41401 Tucson, AZ 85717 I'm sure they will send you a catalog just for the asking. So, what are they about? They are about VIRUSES! They don't just carry a couple of virus things - they are the VIRUSES-ARE-US of the virus world! They have a journal: Computer Virus Developments Quarterly. They have books on viruses, virus protection, cryptanalysis, the science fiction book "Heiland", a CD-ROM for $99.95 of several thousand live viruses, disks of viruses with source code, executable & utilities, programs & cards for boot protection, & even a virus IDEA computer system protector. Copy follows for two items of particular interest to Cypherpunks: POTASSIUM HYDROXIDE, KOH By the "King of Hearts" A sophisticated piece of software which uses ideas first developed by computer virus writers to secure your computer system against those who would like to get their hands on the information in it. You give KOH a pass phrase, & it uses state of the art IDEA data encryption algorithm to encrypt all of the information on your hard disk & your floppies. It is, for all intents & purposes, unbreakable, & works well with DOS & Windows. Many encryption programs offered commercially are easily cracked, but this one is not. Some people call this program a virus, come say it is not. In ways, it acts like a virus to do some of your security housekeeping for you. Yet at worst it is a friendly virus that lets you choose when & how it will replicate. program & manual on disk, $10 program, full source, & manual on disk, $20 (Overseas customers add $12: KOH cannot be exported from the US, but since it was not developed in the US, we will forward your order to the overseas distributor. Please allow 6 weeks for delivery) HEILAND By Franklin Sanders 276 pages, Paperback, 1986 Here's an entertaining book about America in the year 2020. If you wonder if it's proper to use viruses in wartime or if such a virus could be termed "good", this book will give you some food for thought. Sanders makes use of computer "worms" when the oppressed people of the US attack the federal government in an all-out war against tyranny. Sanders uses his worms right too - not as some all-powerful monster. Rather, they are deployed as part of a larger military strategy. For a book written in 1986, that's not bad! And if you're fed up with the government, this book is sure to give you a vision for the future. Sanders has been part of the mounting tax protest in this country. He's fought the IRS in court for years & won some important battles. Unfortunately the government seems to be con- firming some of his worst suspensions about them. Now you can get a good dose of his philosophy & his ideas about remedying our problems. And if you work for the government, don't be offended - this book is doubly recommended for you! Book, $8.00 for shipping add $2 per book. 5% sales tax for AZ. residents. It is my belief that in the next few years more uses for viruses than just being a vandal will be found. Also, they may find a place in protecting our electronic freedom. - for instance virus remailers. Also see my previous post - The FREEDOM DEAMON. Also, they have a place in my CHATTERBOX concept(a remailer for chat mode or commands). "Viruses aren't just for Sociopaths anymore!" Also, I suspect the state may start cracking down on virus tech- nology. Incidentally, did you all know that crypt has a place in modern viruses? Encryption is used to hide "nasty" code & virus signatures until they get into the system & decrypt. Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKK! BBBEEEAAATTTTT STATE ! Chapter 5. Getting the Cypherpunks' archived & indexed list. Vincent also tells us about the complete Cypherpunk's text on line & indexed with fast access times: Eric Johnson has put one together as: http://pmip.maricopa.edu/crypt/cypherpunks/Cypherpunks.src Please don't think that you used to be safe doing something illegal on this list and that you no longer are. That would be foolish. -- Vince The "http" is for "Hyper-Text Transport Protocol". This is not FTP, though it is a protocol similar in function to FTP. It is used by "WWW" (World Wide Web) of which Mosaic is the most popular implementation. If you have Mosaic, you can just give the above path. If you do not have mosaic, you should spend some time trying to get it. Mosaic makes it really easy to quickly move through lots of information on the net. Mosaic is a point and click hypertext interface. You can FTP to ftp.ncsa.uiuc.edu and go into Mosaic. WWW has a simple language for writting your own hypertext documents - "HTML" (Hyper Text Markup Language). You can think of this as sort of like Troff, LaTeX or Postscript, but for hypertext documents. One page of HTML can make dozens of normal files easy to access. For example, my README.html security page points to many normal files: ftp://furmint.nectar.cs.cmu.edu/security/README.html It turns out that the mail database is really in "WAIS" (Wide Area Information Server). You can use WAIS directly, though I think it is easier to use through mosaic. To use WAIS you would do: ws -h pmip.maricopa.edu -d cpindex/Cypherpunks The "ws" may be "waissearch" on your system. You can get lots of info on WAIS from ftp://wais.think.com/comp.infosystems.wais-FAQ As someone pointed out, this "http" method does not yet work with "lynx" (a text only implementation of WWW) on the cypherpunks mail database. It seems it will take a new version of lynx or WAIS for this to work. But the Unix "xmosaic" works fine. :-) This form of global filename starting with something like "ftp://", "http://", "gopher://" etc is also part of the WWW architecture. These names are called "URLs" for Universal Resource Locator. Well, that is probably enough acronyms for today. :-) -- Vince From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU To: cypherpunks@toad.com Subject: WWW Acronyms (was Re: Cypherpunks' mail database does exist) Gary Jeffers: > Vincent, you state that a fully archived, indexed cypherpunks >mailing list exists as: >http://pmip.maricopa.edu/crypt/cypherpunks/cypherpunks.src >Ok, so I ftp'ed to pmip.maricopa.edu & tried to get to cypherpunks.src, >but even the subdirectories weren't there. The "http" is for "Hyper-Text Transport Protocol". This is not FTP, though it is a protocol similar in function to FTP. It is used by "WWW" (World Wide Web) of which Mosaic is the most popular implementation. If you have Mosaic, you can just give the above path. If you do not have mosaic, you should spend some time trying to get it. Mosaic makes it really easy to quickly move through lots of information on the net. Mosaic is a point and click hypertext interface. You can FTP to ftp.ncsa.uiuc.edu and go into Mosaic. You also have a typo, it is "Cypherpunks.src" with a capital C. WWW has a simple language for writting your own hypertext documents - "HTML" (Hyper Text Markup Language). You can think of this as sort of like Troff, LaTeX or Postscript, but for hypertext documents. One page of HTML can make dozens of normal files easy to access. For example, my README.html security page points to many normal files: ftp://furmint.nectar.cs.cmu.edu/security/README.html It turns out that the mail database is really in "WAIS" (Wide Area Information Server). You can use WAIS directly, though I think it is easier to use through mosaic. To use WAIS you would do: ws -h pmip.maricopa.edu -d cpindex/Cypherpunks The "ws" may be "waissearch" on your system. You can get lots of info on WAIS from ftp://wais.think.com/comp.infosystems.wais-FAQ As someone pointed out, this "http" method does not yet work with "lynx" (a text only implementation of WWW) on the cypherpunks mail database. It seems it will take a new version of lynx or WAIS for this to work. But the Unix "xmosaic" works fine. :-) This form of global filename starting with something like "ftp://", "http://", "gopher://" etc is also part of the WWW architecture. These names are called "URLs" for Universal Resource Locator. Well, that is probably enough acronyms for today. :-) -- Vince PS I only read cypherpunks once a day, some time after midnight when my collection for the day is done. From: rishab@dxm.ernet.in Subject: Accessing the Cpunk WAIS archive "Gary Jeffers" > http://pmip.maricopa.edu/crypt/cypherpunks/Cypherpunks.src > is the location of all the Cypherpunks' posts with index. I can > get to this place by placing a "www" in front of this instruction. Do an archie search for lynx or mosaic or some other decent browser. This is a WAIS indexed archive; no hyper links; you type in a keyword, and get a list of matching articles, and select one (or more) of them to look at. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA Chapter 6. Remailers & chained remailers. From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Message-Id: <9408300753.AA22369@anchor.ho.att.com> To: CCGARY@MIZZOU1.missouri.edu Subject: Re: Using remailers, chained remailers? There's somebody who posts a remailer summary to the list about monthly. There are three or four sets of remailers out there: - anon.penet.fi, which gives you an account an12345@anon.penet.fi which people can reply to. Send "Subject: help" to anon@anon.penet.fi and it'll probably give you a useful reply. Its big use is for anonymous Usenet posting with working replies. - The cypherpunks remailers, which are mostly one-way no-reply mailers; some also support Usenet posting. Soda is pretty typical. - Various enhanced cypherpunks remailers, which have features like encrypted reply addresses you can attach at the end. You can get information on using the soda remailer by sending email to remailer@csua.berkeley.edu, with "help" somewhere in the posting; I'm not sure if it wants it in the Subject: or in the body. That's the remailer that posts from "Tommy the Tourist" with random NSA-bait at the bottom of postings. Here's a recent posting on getting status of remailers. Note that some really only remail once per day, so they may be working fine even if it says they're not. ---- Date: Mon, 15 Aug 1994 13:39:33 -0700 From: Raph Levien To: cypherpunks@toad.com Subject: "finger remailer-list@kiwi.cs.berkeley.edu" now operational Hi all, I have written and installed a remailer pinging script which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at http://http.cs.berkeley.edu/~raph/remailer-list.html Please do not take the uptime figures too seriously, at least for another week or so. The script has only been running reliably for a few days. Please let me know about any other remailers which I missed. I've only included remailers which can mail to arbitrary addresses, so I already know chop and twwells are missing. If you've got a Web page, please feel free to include a link to this page. If you think your Web page is relevant to the subject of remailers, let me know and I'll link it in. Comments and suggestions welcome! Raph Levien ------- # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 Chapter 7. Current problems in Crypt. 1. We need an Internet Chat PGP system for conversations in real time. Note: #Freedom channel on the Internet Chat system has carried out fast encrypted conversations for years. When a Cypherpunk contacted one of their members (Sargent someone), he was politely told that their system was private. Sargent was unwilling to disclose method. Is their system some kind of security by obscurity code that cannot be varied (like by a drop in crypt/decrypt algorithm)? Or maybe the crypt method could be a drop in variable method & Sarge was unaware of it? Possibly other #Freedom members would be more knowledgeable? Possibly, a knowledgeable & diplomatic Cypherpunk could hit paydirt by pursuing this. 2. Has Arsen Arachelian really solved the problem of discovery of crypt in steganograpy by statistical examination of the least significant bits in his WNSTROM? I have seen no debate on this. 3. If the Feds capture the internet & put their anti-privacy hardware & protocols in place & outlaw remailers, does anyone have any idea how to build secure & effective remailers? A "Fortress remailer"? 4. If the above possibility happens & Cyperpunks' list is outlawed, does anyone have ideas how to make a "Fortress list"? Chapter 8. Text sources. Section 1. Books. From: Stanton McCandlish Subject: O'Reilly PGP book Date: Wed, 7 Sep 1994 13:38:58 -0400 (EDT) coming soon, PGP hits the mainstream: PGP: Pretty Good Privacy by Simson Garfinkel 1st Edition November 1994 (est.) 250 pages (est),ISBN: 1-56592-098-8, $17.95 (est) PGP is a freely available encryption program that protects the privacy of files and electronic mail. It uses powerful public key cryptography and works on virtually every platform. PGP: Pretty Good Privacy by Simson Garfinkel is both a readable technical users guide and a fascinating behind-the-scenes look at cryptography and privacy. Part I of the book describes how to use PGP: protecting files and email, creating and using keys, signing messages, certifying and distributing keys, and using key servers. Part II provides background on cryptography, battles against public key patents and U.S. government export restrictions, and other aspects of the ongoing public debates about privacy and free speech. -- Stanton McCandlish


mech@eff.org

Electronic Frontier Fndtn.

Online Activist The best book in cryptography is: APPLIED CRYPTOGRAPHY Protocols, Algorithms, and Source Code in C by Bruce Schneier Loompanics advertising copy follows: In Applied Cryptography, data security expert Bruce Schneier details how programmers can use cryptography - the technique of enciphering messages - to maintain the privacy of computer data. Covering the latest developments in practical cryptographic techniques, the book shows programmers who design computer software and systems we use every day. Along with more than 100 pages of actual C source code of working cryptographic algorithms, this pratical handbook: * Explains data encryption protocols and techniques currently in use and likely to be used in the future. * Offers numerous present day applications - from secure correspondence to anonymous messaging. * Includes numerous source code fragments and shows how to incorporate them into larger programs. * Discusses related issues like patents, export laws, and legal rulings. And much more! 1994, 7 1/2 x 9, 636 pp, Illustrated, indexed, soft cover. APPLIED CRYPTOGRAPHY: $44.95 (order number 10062) $4.00 for shipping and handling. UPS ground. Additional $7.50 if you want UPS w day air(blue)- that would be $11.50. Loompanics Unlimited PO Box 1197 Port Townsend, WA 98368 Section 2. Rants. For good rants FTP to soda.berkeley.edu /pub/cypherpunks/rants Section 3. CYPHERNOMICON - Tim May's "official" Cypherpunks' FAQ. This is a giant (1.3MB uncompressed) faq by Tim May. To get it by anonymous ftp: ftp to ftp.netcom.com /pub/tcmay - This directory has it & its associated files. Chapter 9. Cypherpunks' mailing list. getting on etc.. ======================================================================== 63 X-Delivery-Notice: SMTP MAIL FROM does not correspond to sender. Received: from MIZZOU1 (SMTP) by MIZZOU1 (Mailer R2.10 ptf000) with BSMTP id 8875; Sun, 11 Sep 94 23:25:40 CDT Received: from relay2.UU.NET by MIZZOU1.missouri.edu (IBM VM SMTP V2R2) with TCP; Sun, 11 Sep 94 23:25:39 CDT Received: from toad.com by relay2.UU.NET with SMTP id QQxgzh01248; Mon, 12 Sep 1994 00:22:38 -0400 Received: by toad.com id AA27527; Sun, 11 Sep 94 21:22:46 PDT Date: Sun, 11 Sep 94 21:22:46 PDT Message-Id: <9409120422.AA27527@toad.com> To: CCGARY@MIZZOU1.missouri.edu From: Majordomo@toad.com Subject: Majordomo results Reply-To: Majordomo@toad.com -- >>>> help This is Brent Chapman's "Majordomo" mailing list manager, version 1.92. In the description below items contained in []'s are optional. When providing the item, do not include the []'s around it. It understands the following commands: subscribe [

] Subscribe yourself (or
if specified) to the named . unsubscribe [
] Unsubscribe yourself (or
if specified) from the named . get Get a file related to . index Return an index of files you can "get" for . which [
] Find out which lists you (or
if specified) are on. who Find out who is on the named . info Retrieve the general introductory information for the named . lists Show the lists served by this Majordomo server. help Retrieve this message. end Stop processing commands (useful if your mailer adds a signature). Commands should be sent in the body of an email message to "Majordomo@toad.com". Commands in the "Subject:" line NOT processed. If you have any questions or problems, please contact "Majordomo-Owner@toad.com". PUSH EM BACK! PUSH EM BACK! WWWAAAYYYY BBBAAACCCK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sw@tiac.net (Steve Witham) Date: Sun, 11 Sep 94 20:40:14 PDT To: cypherpunks@toad.com Subject: Re: Cracking MD5 for $10M Message-ID: <199409120339.XAA22462@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain >...another algorithm dominates it >for single processor loop detection... at least in storage space. It >works as follows: get a sequence of values v(i+1) = MD5(v(i)); >simultaneously get another sequence w(i+1) = MD5(MD5(w(i))), and start them >at the same place, v(0) = w(0). That is, you're running one of them twice >as fast as the other. I like to call this the "two race cars" algorithm--you start a fast car ahead of a slow car on a single-lane track, and if the fast one runs into the slow one it's a looped track. Funny, just two weeks ago a coworker put a 32-bit CRC function into the programming language I use, and I was playing with finding collisions. (I bet a dollar there would be a non-trivial collision between CRCs of the 76,000 files on our biggest disk and lost.) Has anyone mentioned using this sort of method to generate same-hash texts with, say, opposite meanings? David Wagner says-- >Another thing -- I'm not sure this method is (directly) useful for >generating lots of collisions, if that is what is desired. I believe >Dr. Hellman wrote some paper about the cycling properties of random >functions (out of interest in DES), and he concluded (if I remember >correctly) that when you generate lots of random starting values and >look at their cycling properties, most starting values will drain into >a very few specific cycles. Seems to me that even if lots of random starting points drain into the same cycle, you've still got lots of collisions. Either points where the sequences join the cycle, or points where different tributaries join each other before joining the cycle. --Steve - - - - - - - - - - They say the User exists *outside* of the net. No one knows for sure, but I intend to find out! --ReBoot (Saturday morning 3D animated cartoon) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Mon, 12 Sep 94 00:10:42 PDT To: cypherpunks@toad.com Subject: Crypto Anarchy and the Social Body (Meta Strong Crypto) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Thanks to all for the responses to my "Black Cryptoanarchy" post (flames and all!) I apologize for rehashing old libertarian debates, on which I am not well-informed, and I will focus here exclusively on the subject of "crypto anarchy". As I wrote the following post, it grew in size to the point where it made sense for me to cast it into "essay" format (at the risk of looking like just another net-kook). CRYPTO ANARCHY AND THE SOCIAL BODY (META STRONG CRYPTO) Let me begin by making it clear that it is not my intent to discredit cypherpunks or the goals of crypto anarchy. I have embraced these notions wholeheartedly until quite recently, when I began to question some of the assumptions about the consequences of this technology. I wish to raise these concerns openly here, and if my reasoning is flawed, I hope to have the flaws exposed. It seems likely that the complete suite of tools for crypto anarchy *will* become widely deployed in the next few years -- certainly by the end of the decade. I will argue that there are aspects of this technology which have the potential to induce powerful changes in the structure of the "social organism" of man, which have no counterpart in prior human history. The qualitatively fundamental nature of these changes makes their impact very difficult to predict. Therefore it is imperative that cypherpunks, who are perhaps best qualified to examine these issues, consider carefully what social impact these changes may have. We should discuss what, if anything, may be done with respect to development and deployment of the tools of crypto anarchy, in order to influence the final outcome for the greater liberty and standard of living of mankind as a whole. I will argue that cypherpunks should examine ways to influence the deployment and patterns of use of strong crypto tools in society, and not merely consider the construction of the tools alone. The study of social dynamics in the presence of strong crypto, and of how to introduce strong crypto tools in such a manner so as to achieve desirable patterns of deployment and social dynamics, is what I term "meta strong crypto". THE SOCIAL ORGANISM My background is in the disparate fields of biology and mathematics, so I begin in these areas. In biological terms, man is a social animal. We are evolved to survive through cooperative interactions with each other. We are by no means unique in this regard... cooperating societies of individuals have evolved many times throughout nature, often arriving at similar structures from independent origins. Almost all primates are social animals of one type or another, and the social structures of the larger primates such as baboons and chimpanzees are particularly complex. Very complex social structures also occur in distantly related (but highly intelligent) species such as porpoises and elephants. In all such cases, the social interactions are complex enough to justify describing the whole in terms of a "social body". There are universal properties of interaction which create the social body in these species, and in all human societies throughout history. These properties depend fundamentally on the publicly visible nature of most social interactions. Individual social animals exist in a relationship to the social body deriving from the visibility of their actions to others. This *defines* individuality. Relationship to group is fundamental, and creates the context of consequence, reprisal, negotiation, and positioning upon which all animal or human societies are based. Strong crypto -- the tools of crypto anarchy -- represents a break in these primal functions upon which the social body is based. The significance of this break is difficult to comprehend... it is not only a first for human societies, but a first for all of biological evolution. Picture a visual image for the traditional social body as a graph. The graph consists of numerous nodes -- individuals -- and a complex web of interrelationships between them. Now consider what the tools of strong crypto do to this graph. Nodes -- "individuals" -- may appear and disappear over extremely short time periods, as anonymous identities come and go. All nodes may have any number of unknowable links, or links which are unknowable by arbitrarily large sections of the net. Links may have new properties, such as asymmetry of identity. Individual nodes may "unknowably" represent (equate with) entire collections of other nodes. The point is that the social structure is altered along dimensions that have been constant since the dawn of the evolution of social animals. This picture implies the development of something radically different than what we now think of as a social body. It is far more complex, with new types of basic components and operations. There is no reason to expect it to resemble any society in the history of man, or to bear any resemblance to any social body which has evolved to date. It is something radically new and different. POSSIBILITIES Many people have embraced with unreserved enthusiasm the dawn of a new era to be ushered in by strong crypto. There is an expectation that the power of the new tools, and the extent of the social changes, must necessarily lead to desirable improvements. For my purposes, desirable changes would include an increased standard of living for all humans, increased communications and interactions between individuals across the whole of human civilization, as well as increased personal liberty to pursue any desired avenue of exploration/growth. On the other hand, undesirable changes would include a massive lowering in the standard of living for most peoples, the creation of Orwellian societies, increased fragmentation and decreased communications between the peoples of the world, or more marked catastrophes such as the advent of massive terrorism on a global scale (whether nuclear, biological, or merely conventional terrorist attacks are involved). SIMULATIONS/SPECULATIONS Since the effect of strong crypto on the social body of man is so difficult to understand or predict, it seems that a reasonable approach would be to conduct computer simulations of the spontaneous forms of self organization that occur in populations participating under various game-theoretic and economic models, when these populations have access to strong crypto. It would be very instructive to examine what kinds of long-term stable structures can arise under various initial conditions. It would be particularly relevant to attempt to model what structures can develop when the strong-crypto tools are introduced in various ways, rather than starting out as a ubiquitous presence in society. Various models for the spread of the technology could be developed. These are the tools of meta strong crypto. I will here venture into the realm of blatant speculation: I speculate that stable patterns of organization with the highest degrees of global liberty and prosperity would arise from scenarios in which the access to strong crypto tools is ubiquitous and uniform. I speculate that many of the more disastrous scenarios and unpleasant steady-state societies would be characterized by inhomogeneities in the deployment of strong crypto. SELF-CATALYSIS AND INSTABILITY When reading the views of those who are most optimistic about the potentials of crypto anarchy, there seems to be an implicit assumption that the advent of strong crypto will be self-catalytic and rapidly spread throughout all segments of society. I think this assumption is natural, given the history of the information age, wherein technological advances have inevitably become ever more accessible to the general public. I believe that strong crypto does indeed have the potential to be "auto-catalytic" and to rapidly spread throughout society in an unstoppable wave. However, I see this auto-catalysis as susceptible to various forms of instability that may result from immaturity in its initial deployment. The principle weakness of this auto-catalysis is the fact that strong-crypto relies upon technology which requires a certain standard quality of living. It requires computers of adequate speed and networks of sufficient bandwidth and interconnectivity. If the threshold standard of living necessary to acquire this technology lies well below the average standard of living in society, then the deployment of strong crypto may spread rapidly and uniformly throughout society. However, if this threshold standard of living is very near or above the average standard of living, then the tools of strong crypto will necessarily spread only through certain privileged channels of society. Any pre-existing class divisions in the society may become greatly pronounced, and in general inhomogeneous dynamics make predictions in the absence of simulations very difficult. CONCLUSIONS Strong crypto and crypto anarchy may well provide the mechanisms for a type of social body never before seen in the history of biological evolution. However, the mere existence of this technology in and of itself does not guarantee any particular qualities for this new social body. The new dynamics are extremely complex and will be unlike anything previously encountered. Computer simulations of populations of individuals with access to strong crypto tools under various models may give us some clues as to the stable patterns of organization likely to emerge. The modeling skills of sociobiologists, economists, and game theorists could all be applied to this problem. The exact details of the introduction and spread of the tools of strong crypto into the population may be expected to have important effects on the eventual new stable patterns which emerge. Cypherpunks should consider not just the implementation of the tools of strong crypto, but also the dynamics of its spread throughout society and the dynamics of its pattern of use. Although it is tempting to focus exclusively on the mathematical algorithms and protocols, economics and sociobiology are critical to understanding and influencing the eventual impact of strong crypto on the quality of human life. History teaches that it is a mistake to assume that a ground breaking new technology will necessarily produce the most positive changes it is capable of. Let us not follow in the foosteps of those who have made this mistake in the past. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chris Hibbert Date: Mon, 12 Sep 94 00:20:30 PDT To: Sandy Sandfort Subject: Re: PRIVACY REGULATIONS In-Reply-To: Message-ID: <199409120719.AAA20925@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I was too succinct in my message about dealing with cops. I didn't want to write a long message, but by responding briefly, I said things that could easily be misconstrued, and now I'll have to spend the time. Sandy is right about a number of things. As he points out, you are not required to have documents on your person saying who you are, but you do have to give a name (and probably an address) when the police ask. However, there are many times when a cop asks a question that you don't have to answer. Cops are allowed to just "nose around," and it's in this situation that you aren't required to be very forthcoming. Cops are allowed to ask idle questions (as anyone is). They don't have as many special rights at these times. When they do have probable cause, they can insist that you cooperate or allow a search. And if you don't cooperate, they can arrest you. If they don't have probable cause, and are just poking around, they have to let you go if they haven't found anything suspicious. If you assume they always have the right to insist, you will spend more time talking to cops than you have to, and will let them dig deeper than they have a right to. The longer they poke around the better the chances they'll find something you thought of as innocent that they think is suspicious. Many people let police search when they don't have to, thinking they don't have a choice. When a cop asks if he can look in the trunk of your car, or take a look around your apartment, you can say "I'd rather not," and ask if you're free to go. **Remember that they have a gun** and the right to use it in some situations. Be polite. They'll let you know if they're insisting on your cooperation. Physical resistance is a very bad idea. But there's no need to let them look if they don't insist, and they are prohibiting from insisting if they don't have a legally justifiable reason. In my previous message, I said ... Just say "Officer, someone is waiting for me. May I go now?" and Sandy responded: Just say "no"? I *guarantee* this won't work. If you are asking permission ("May I go?"), aren't you ceding to the officer the legal right to say "no"? If you believe you don't have to interact with the nice man, why not just turn your back and walk away without a word? (I wouldn't advise it.) Again, I spoke too quickly, and so left out the caveats and details. Cops have to have probably cause before they can detain you. When they have probably cause, they'll let you know. "Just turn[ing] your back and walk[ing] away without a word" is a bad idea, but if you give them everything they ask for without objecting, you're giving in too quickly. Cops are not always your friends. If a cop asks to search you, your car or your apartment, the proper response is "I'm real busy right now, I'd rather not." "May I go" is a question that forces a cop to either claim he has a reason to hold or search you or admit that you can go. If they have a legally justifiable reason for insisting, they'll let you know. Many people try to claim in court that a search was "without probable cause," and lose because they didn't object, and so the search is deemed to have been voluntary. Anything they find in a voluntary search is admissible in court. The question isn't "Do you have something to hide?" but "Does everything you own look completely innocent from all viewpoints?" Chris Sorry for the length. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SAMUEL.KAPLIN@warehouse.mn.org (SAMUEL KAPLIN) Date: Mon, 12 Sep 94 00:58:56 PDT To: cypherpunks@toad.com Subject: Re: CONTROL FREAKS Message-ID: <4FDCD93D@warehouse.mn.org> MIME-Version: 1.0 Content-Type: text/plain Subject: Re: CONTROL FREAKS To: cactus@bibliob.slip.netcom.com (L. Todd Masco) From: frissell@panix.com (Duncan Frissell) Subject: Re: CONTROL FREAKS Cc: cypherpunks@toad.com >> After all, there can't be a totalitarian state that doesn't massively chan >> (introduce uncertainly into) the conduct of life and business in its count >> (and if it is large, in the world). Markets have a way of dealing with >> uncertainty. Capital flight (seeking safer investments) and high interest >> rates (to compensate for risk). The main assumption here is that the populous and the markets realize that they are in a totalitarian state. We in the U.S. are evolving closer and closer to this and most seem not to see it, and if they do, not to care about it. The senario that I see, is the borders being closed. (After all we HAVE to stop all of these illegal aliens.) All of the firearms and weapons being removed from private hands. (The crime rate is SO high this is the only way to solve it.) The U.S. economy being isolated from the rest of the world. (The world doesn't trade fair with us, so we just won't trade with you.) Once your economy is isolated from the rest of the worlds who cares what a dollar is worth. If the government says a dollar buys a loaf of bread, then I guess it does. After all they have all of the weapons. The most incideous thing is that the average American would go along with all of the rationalizations listed above. --BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.1 mQCNAy5pUekAAAEEAKrDj64Zj9AJU+gC7/Ivdk8b1ef6a1T9K5CGFeu1yFDSXLyD DLIdGunZR/4ilosLMxdlZcNqPwZ3HgxL+Gk3y2SwYfqKpeWExWPgb696lgzf2BRC tED15ZAwi3UDIkcouv2PBiDwPNUUmnLb5diDXdA3qtALb+XzlwpnimeWAf3FAAUT tCFTYW11ZWwgS2FwbGluIDwrMSAoNjEyKSA1MzAtNzMxNj6JAJUCBRAuaVLjQqfV nzRSzxkBAcXuA/47yIN+sltMyIRqCgUZz/gubdI6LUcpFsTcXsFWppROpAWFPJv0 J9z/UoP1kjJ+nrAAizuKuhmC5eg5OOxUE+tUgSPl6hAtu2xJYmKtCbQpxF0sG8ni 4e8I8Zsk5vcopO5Vub96CiVgPjI5vITCb32kcLKI1yyFaztbHdtOasUthg== =M8Dh --END PGP PUBLIC KEY BLOCK----- ----------------------------------------------------------------------------- Fido: Sam Kaplin 1:282/1018 | "...vidi vici veni" - Overheard Compuserve: 75240,131 | outside a Roman brothel. samuel.kaplin@warehouse.mn.org | 75240,131@compuserve.com | Change is the only constant in the For confidential communications use PGP | Universe..."Four quarters, please." ----------------------------------------------------------------------------- =========================================================================== Processed by WILDUUCP! v1.00 for WILDCAT! =========================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Mon, 12 Sep 94 06:49:44 PDT To: cypherpunks@toad.com Subject: List of reliable remailers Message-ID: <199409121350.GAA03322@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain I have written and installed a remailer pinging script which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at: http://www.cs.berkeley.edu/~raph/remailer-list.html Please let me know about any other remailers which I missed. I've only included remailers which can mail to arbitrary addresses, so I already know chop and twwells are missing. This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail, which is available at: ftp://kiwi.cs.berkeley.edu/pub/raph/premail-0.22.tar.gz For the PGP public keys of the remailers, as well as some help on how to use them, finger remailer.help.all@chaos.bsu.edu This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 10-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list@kiwi.cs.berkeley.edu. $remailer{"chaos"} = " cpunk hash ksub"; $remailer{"vox"} = " cpunk oldpgp. post"; $remailer{"avox"} = " cpunk oldpgp post"; $remailer{"extropia"} = " cpunk pgp special"; $remailer{"kaiwan"} = " cpunk pgp hash latent cut"; $remailer{"portal"} = " cpunk pgp hash"; $remailer{"alumni"} = " cpunk pgp hash"; $remailer{"bsu-cs"} = " cpunk hash ksub"; $remailer{"rebma"} = " cpunk pgp hash"; $remailer{"jpunix"} = " cpunk pgp hash latent cut post"; $remailer{"wien"} = " cpunk pgp hash nsub"; $remailer{"c2"} = " eric pgp hash"; $remailer{"soda"} = " eric pgp. post"; $remailer{"penet"} = " penet post"; $remailer{"ideath"} = " cpunk hash ksub"; $remailer{"usura"} = " cpunk pgp. hash latent cut post"; $remailer{"leri"} = " cpunk pgp hash"; $remailer{"desert"} = " cpunk pgp."; Last ping: Mon 12 Sep 94 6:00:01 PDT remailer email address history latency uptime ----------------------------------------------------------------------- wien remailer@ds1.wu-wien.ac.at -*+*******-* 17:09 99.99% bsu-cs nowhere@bsu-cs.bsu.edu ****##****+* 7:12 99.99% c2 remail@c2.org -+***+*+**** 18:16 99.99% jpunix remailer@jpunix.com **++##**** * 5:40 99.99% extropia remail@extropia.wimsey.com --..-+-++-- 2:29:43 99.99% chaos remailer@chaos.bsu.edu ######*****# 1:57 99.98% ideath remailer@ideath.goldenbear.com **+*#+*+**** 8:14 99.96% leri remail@leri.edu **+*#+****** 9:34 99.95% kaiwan ghio@kaiwan.com ++--*-+*.-+ 29:35 99.83% soda remailer@csua.berkeley.edu +++..+++++++ 1:29:40 99.89% vox remail@vox.xs4all.nl --- ...--- 11:43:07 99.72% alumni hal@alumni.caltech.edu *+ * **-**** 50:25 99.53% portal hfinney@shell.portal.com *+ #**-**** 56:07 99.31% desert remail@desert.xs4all.nl ..-- 26:50:26 99.03% rebma remailer@rebma.mn.org +--- ----*- 6:41:53 98.76% usura usura@xs4all.nl +* -******* 9:57 96.99% penet anon@anon.penet.fi __++******** 10:53:28 93.49% Suggested path: c2;bsu-cs;wien For more info: http://www.cs.berkeley.edu/~raph/remailer-list.html Options and features cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. oldpgp Remailer does not like messages encoded with MIT PGP 2.6. Other versions of PGP, including 2.3a and 2.6ui, work fine. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. special Accepts only pgp encrypted messages. History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). If you've got a Web page, please feel free to include a link to this page. If you think your Web page is relevant to the subject of remailers, let me know and I'll link it in. Comments and suggestions welcome! Note to remailer operators: this script generates hourly ping messages. If you don't want that, let me know and I will take your mailer off the list, or increase the interval between pings. Raph Levien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SAMUEL.KAPLIN@warehouse.mn.org (SAMUEL KAPLIN) Date: Mon, 12 Sep 94 00:59:03 PDT To: cypherpunks@toad.com Subject: Proposed changes to the Q Message-ID: MIME-Version: 1.0 Content-Type: text/plain Subject: Proposed changes to the Queensland criminal code. From: pkm@maths.uq.oz.au To: cypherpunks@toad.com Subject: Proposed changes to the Queensland criminal code. Cc: ijc@axiom.maths.uq.oz.au, ma157727@mailbox.uq.oz.au, >> It seems the fight against evil never ends... >> This is a clipping from the Sunday Mail, the local >> sunday newspaper (althogh tabloid would be a better >> word for it). As you can observe, it is one of those >> papers that have a paragraph:sentence ratio of 1:1. >> I hope it is of interest to you all. All spelling >> mistakes are mine. All grammatical awkwardness are his. :-) .... >> ONLINE MOVES 'OUT OF LINE'. [Date: 11/09/94 - PKM.] Sounds like Australia is catching up with the U.S.A. :( Many local governments here are trying to implement this type of crap. Welcome to 1984 ten years late!! :) ----------------------------------------------------------------------------- Fido: Sam Kaplin 1:282/1018 | "...vidi vici veni" - Overheard Compuserve: 75240,131 | outside a Roman brothel. samuel.kaplin@warehouse.mn.org | 75240,131@compuserve.com | Change is the only constant in the For confidential communications use PGP | Universe..."Four quarters, please." ----------------------------------------------------------------------------- =========================================================================== Processed by WILDUUCP! v1.00 for WILDCAT! =========================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SAMUEL.KAPLIN@warehouse.mn.org (SAMUEL KAPLIN) Date: Mon, 12 Sep 94 00:59:09 PDT To: cypherpunks@toad.com Subject: Running PGP on Netcom (an Message-ID: MIME-Version: 1.0 Content-Type: text/plain Subject: Running PGP on Netcom (and Similar) From: tcmay@netcom.com (Timothy C. May) Subject: Running PGP on Netcom (and Similar) To: cypherpunks@toad.com Cc: tcmay@netcom.com (Timothy C. May) >> Not that had Mr. De Payne been using PGP on Netcom, with his secret >> key stored there, the cops would have it. (The passphrase maybe not, >> depending on whether he stored _that_ there, too. And whether Netcom >> had logs of keystrokes entered, which strikes me as something they >> would probably have--we really need a "zero knowledge" kind of >> "reach-back" for remotely-run PGP.) Never mind the keystroke logs, if his line was wiretapped they have all of the keystrokes coming in and going out. Get his secret keyring from Netcom and they could monitor his communications with out a problem. >> I just don't think the dangers are worth it. All the theoretical hot >> air about whether keystroke timings are "random enough" is moot if >> Netcom is turning over records to investigators. >> It creates a dangerous illusion of security. What illusion of security? If I have my secret keyring residing someplace where I can't physically control who has access to it, no way is this keyring secure!! It goes against the definition of a secret. Once you tell someone a secret, It no longer is a secret. In effect this person has told Netcom his secret, therefore it no longer is a secret. Just because you're paranoid, doesn't mean they're not out to get you. Be paranoid!! >> (For those with no home machines, and perhaps those who mainly use >> campus services, work stations, etc., I'm not faulting you; people use >> what they have to use. Longer term, though, PGP needs to run on secure >> hardware. Secure meaning not easily grabbed by the authorities without >> even one's knowledge!!) This just goes to prove that no matter how secure the crypto system is, if it is implemented in an insecure way, the whole system is compromised. If you are using a "One Time Pad" to communicate with someone and you make an extra set of pages and give them to someone that you really don't know and trust (Netcom), no way can you call this secure. Even though most will agree that the "One Time Pad" is the most secure crypto system, it is being implemented in an insecure way hence it is insecure. --BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.1 mQCNAy5pUekAAAEEAKrDj64Zj9AJU+gC7/Ivdk8b1ef6a1T9K5CGFeu1yFDSXLyD DLIdGunZR/4ilosLMxdlZcNqPwZ3HgxL+Gk3y2SwYfqKpeWExWPgb696lgzf2BRC tED15ZAwi3UDIkcouv2PBiDwPNUUmnLb5diDXdA3qtALb+XzlwpnimeWAf3FAAUT tCFTYW11ZWwgS2FwbGluIDwrMSAoNjEyKSA1MzAtNzMxNj6JAJUCBRAuaVLjQqfV nzRSzxkBAcXuA/47yIN+sltMyIRqCgUZz/gubdI6LUcpFsTcXsFWppROpAWFPJv0 J9z/UoP1kjJ+nrAAizuKuhmC5eg5OOxUE+tUgSPl6hAtu2xJYmKtCbQpxF0sG8ni 4e8I8Zsk5vcopO5Vub96CiVgPjI5vITCb32kcLKI1yyFaztbHdtOasUthg== =M8Dh --END PGP PUBLIC KEY BLOCK----- ----------------------------------------------------------------------------- Fido: Sam Kaplin 1:282/1018 | "...vidi vici veni" - Overheard Compuserve: 75240,131 | outside a Roman brothel. samuel.kaplin@warehouse.mn.org | 75240,131@compuserve.com | Change is the only constant in the For confidential communications use PGP | Universe..."Four quarters, please." ----------------------------------------------------------------------------- =========================================================================== Processed by WILDUUCP! v1.00 for WILDCAT! =========================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ron Bardarson" Date: Mon, 12 Sep 94 08:25:32 PDT To: shamrock@netcom.com Subject: Re: Introduction- Telephone Message-ID: MIME-Version: 1.0 Content-Type: text/plain Reply to: RE>>Introduction: Telephone traffic analysis >> I stumbled upon this great explanation of telephone traffic analysis and >> thought I'd share it with the list: >It is to evade this sort of traffic analysis that complex routing, batching >and clustering of anon remailer traffic is being evolved. As long as 'someone else' controls the medium thru which the messages pass, traffic analysis will be possible. It may be a large problem, but it will still be doable with sufficient motivation. When you have an untappable wire between the sender and recipient, then traffic analysis is impossible (and crypto unnecessary). In order to get to the remailer chain you mention, I (for instance) can ONLY pass thru a couple a machines, which if properly monitored, reveal the traffic flow despite the remailers. You can still beat traffic analysis (and you still need crypto), but not in this medium. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 12 Sep 94 08:41:00 PDT To: Cypherpunks Subject: ACAPULCO H.E.A.T. Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, You won't believe what a chatterbox I'm going to be today. This is just the first of several posts I am planning. Of course, the most important must come first. This week's installment of Acapulco H.E.A.T. was the second part of a two-episode show called "Code Name: Stalemate." As you may recall, from last week, the story, set at a chess tournament in Venezuela, involved the attempted assassination of an ex-KGB spy named Andre by H.E.A.T.'s archenemy, Strake. I should mention that Andre was a dead ringer for Barry Goldwater (except with a bad Russian accent.) This week's episode hardly seemed connected to last week's. Strake is still holding Krissie hostage, but he seems more intent now on killing the entire H.E.A.T. The actor who plays Strake, a total megalomanic, completely chews the scenery in the worst case of over-acting I've seen in years. This, of course, leads to gratuitous gun play (God, women with guns make me so hot), a boat chase, an exploding boat and the inevitable climactic fist fight between the Good Guy and the Bad Guy. (The Good guy wins.) During the show we have Strake bugging H.E.A.T. HQ and shutting it down (again). Only this time Ashley breaks the "Kasporov algorithm" and breaks Stake's hold over the H.E.A.T. center AND infiltrates Strake's system. Strake also spoofs a phone call so that H.E.A.T. can't trace it. The Team uses small tracking devices to locate kidnapped members (they are discovered). I got some heat (pun intended) for not mentioning last week's bikini/Fabio ratio. When these episodes were make, Fabio was not part of the Team. They are all re-runs, so I don't know if he was part of the original cast and dropped later, or the other way around. Anyway, no Fabio. None of the principles were in bikinis, except for Krissie in the romantic flashback Marcos had while she was being held hostage by Strake. A number of beach background scenes were used, however, to pump up the bikini quotient. Finally, we did have a curious exchange between Tony and Cat in which he explained Zen. It had something to do with water and ice, but I guess I wasn't spiritual enough to grok it. IMPORTANT ANNOUNCEMENT: My operatives are everywhere. Even as I write, one of them is on the trail of Alison Armitage .GIFs! If he is successful in bagging them, he will reveal his identity and make said .GIFs available to interested Cypherpunks. Stay tuned. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Mon, 12 Sep 94 07:47:36 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Running PGP on Netcom (and Similar) In-Reply-To: <199409120049.RAA15757@netcom11.netcom.com> Message-ID: <199409121441.IAA11650@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > A "Cypherpunk RISK" (apologies to the "RISKS" list) to running PGP on > Netcom, Portal, America Online, etc. systems (and on university, > corporate, etc. systems), is the obtaiing of *all* records, > directories, etc. by court order. > This has happened more than once, and will likely happen more and more > in the future, as law enforcement realizes what a treasure trove this > can be. I am under the impression that many if not all Internet providers which provide interactive logins have been raided durring the past year. The raids I know of were conducted by U S Marshalls acting on behalf of a few large electronics firms (who just happen to all have the same intelectual property atourney). brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 12 Sep 94 09:28:16 PDT To: cypherpunks@toad.com Subject: Introduction- Telephone In-Reply-To: Message-ID: <9409121550.AA07793@ah.com> MIME-Version: 1.0 Content-Type: text/plain When you have an untappable wire between the sender and recipient, then traffic analysis is impossible (and crypto unnecessary). Yet you can create an untappable wire with cryptography! The device in question is called a link encryptor. Take a stream cipher and run it continuously across the channel in question. Pad the asynchronous traffic when it's not flowing and add some synchronization to both the stream and the data insertion. You can tap the physical line still, but the interceptions reveal zero information (computationally--the stream cipher _is_ keyed, after all). A good project would be virtual link encryptors for the Internet. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 12 Sep 94 09:29:11 PDT To: cypherpunks@toad.com Subject: the usual suspects In-Reply-To: <199409121517.AA13900@panix.com> Message-ID: <9409121551.AA07804@ah.com> MIME-Version: 1.0 Content-Type: text/plain John Droge (?) John Droge is the product manager for Mykotronx in charge of Clipper products. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 12 Sep 94 09:10:15 PDT To: Cypherpunks Subject: CRYPTO ANARCHY/SOCIAL BODY Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Doug Cutrell offered some well thought out speculations on the social consequences of "crypto anarchy" in an essay he just posted to the list. I would like to respond to a few of his comments. Doug wrote: ... it is imperative that cypherpunks,... consider carefully what social impact these changes may have.... cypherpunks should examine ways to influence the deployment and patterns of use of strong crypto tools in society, and not merely consider the construction of the tools alone.... With all due respect, I think this has already been done by most Cypherpunks. We have looked at societal trends, seen problems, posited strong crypto as the solution to some of those problems and examined the consequences of strong crypto solutions. No one is writing code just to write code. The Cypherpunks list has always been ideologically driven. Though Cypherpunks cover the political spectrum, they have put aside sectarian differences to work towards the narrow ideology of personal privacy. At the same time, we have always thought about crypto "side effects." ... man is a social animal. We are evolved to survive through cooperative interactions with each other.... There are universal properties of interaction which create the social body in these species, and in all human societies throughout history. These properties depend fundamentally on the publicly visible nature of most social interactions.... Well, here I must disagree. While there is no disputing that man is a social animal, I find the last claim untenable. There are numerous historical forms of cooperative interaction that do not depend--"fundamentally" or otherwise--on a "publicly visible" interaction (e.g., postal mediated relationships, private clubs and other private relationships and most aspects of the market). Individual social animals exist in a relationship to the social body deriving from the visibility of their actions to others. This *defines* individuality.... While this is an interesting concept of individuality, it doesn't jive with any definition I've ever heard. If you were the only person on the planet, you would be just as much an "individual" (perhaps MORE so) than you are with 5.5 billion other folks blocking your view of the parade. ... Strong crypto -- the tools of crypto anarchy -- represents a break in these primal functions upon which the social body is based.... it is not only a first for human societies, but a first for all of biological evolution.... nodes -- "individuals" -- may appear and disappear over extremely short time periods, as anonymous identities come and go. All nodes may have any number of unknowable links, or links which are unknowable by arbitrarily large sections of the net. Links may have new properties, such as asymmetry of identity. Individual nodes may "unknowably" represent (equate with) entire collections of other nodes. The point is that the social structure is altered along dimensions that have been constant since the dawn of the evolution of social animals. Here is the crux of the matter. Doug obviously believes that crypto anarchy represents a paradigm shift or quantum leap in human interaction. I don't think so. every one of the "unique" properties Doug claimed existed for crypto anarchy already exists in the non-crypto society. I won't (unless asked) enumerate such analogs, but I will give two "clues" as an exercise for the student: John Paul Jones and Delaware corporations. [1] This picture implies the development of something radically different than what we now think of as a social body. [2] It is far more complex, with new types of basic components and operations. [3] There is no reason to expect it to resemble any society in the history of man, or to bear any resemblance to any social body which has evolved to date... [1] Only if the picture is correct, which has not been shown. [2] Granted, it is more complex, but really "new components" has yet to be demonstrated. [3] I most heartily disagree. Humans are conservative; when they make progress, it usually looks like an extension of what went before. (Ever notice how the first autos looked like buggies? Why do computer graphic interfaces use "desk" and "folder" metaphors?) There is *every* reason to expect crypto anarchy will resemble historical social models. ... For my purposes, desirable changes would include an increased standard of living for all humans, increased communications ... undesirable changes would include ... Crypto anarchy is coming whether we like it or not. With it, your hopes and fears are much more in your hands then they have ever been before. I hope we all use our super powers for good rather than evil. In any event, the cat is out of the bag. ... it seems that a reasonable approach would be to conduct computer simulations of the spontaneous forms of self organization that occur in populations participating under various game-theoretic and economic models, when these populations have access to strong crypto.... In my opinion (offered without a shred of proof), (1) it ain't gonna happen, (2) wouldn't work even if it did happen. In closing, I want to thank Doug for refocusing discussion of social implications in such organized and thoughtful way. I want to reiterate, this is not something that Cypherpunks have not thought about and discussed before. Nevertheless, it is always good to go over old ground if it can be done in a reasoned and comprehensive manner. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 12 Sep 94 09:10:53 PDT To: Cypherpunks Subject: PRIVACY REGULATIONS Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Thanks to Chris Hibbert for the clarification of his (her?) police stop scenario. The first impression would have constituted very bad advice for dealing with your friend, the policeman. In his second message, Chris wrote: ... you do have to give a name (and probably an address) when the police ask. Of course, it might be added that you have to give a *correct* name, address and whatever. In common law countries, such as the US and UK, this requirement might not be as unequivocal as one might think. What name would "John Wayne" (or "Bill Clinton" for that matter) have to give? Neither was born with those names. What if Paul Stubens(?) hadn't volunteered that he was "Pee Wee Herman" when he got busted for lewd conduct? Maybe he'd still be on TV in his Playhouse. ... When they do have probable cause, they can insist that you cooperate or allow a search. And if you don't cooperate, they can arrest you. "Probably cause" is not required for a police officers to make what is called a "field stop." The criterion for a field stop is "reasonable suspicion." During a field stop, an officer can hold on to you only as long as it takes to determine if there is probable cause to believe you have committed a crime (this could include checking to see if you have any wants or warrants). Incidental to the field stop, the officer is allowed to do a gross pat-down search of you and anything you are wearing or carrying. The purpose of this pat-down is solely to determine if you have weapons that would endanger the officer. They can't, for example, look inside an envelope (which might contain drugs), because it could not reasonably be expected to conceal a weapon such as a knife or gun. ... If you assume they always have the right to insist, you will spend more time talking to cops than you have to, and will let them dig deeper than they have a right to. The longer they poke around the better the chances they'll find something you thought of as innocent that they think is suspicious.... Amen, to that. When a cop asks if he can look in the trunk of your car, or take a look around your apartment, you can say "I'd rather not," and ask if you're free to go. **Remember that they have a gun** and the right to use it in some situations. Be polite. They'll let you know if they're insisting on your cooperation. Physical resistance is a very bad idea. But there's no need to let them look if they don't insist, and they are prohibiting from insisting if they don't have a legally justifiable reason. Dittos. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 12 Sep 94 09:11:42 PDT To: Cypherpunks Subject: CONTROL FREAKS Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Samuel Kaplin responded to Duncan's assertion that markets have ways of dealing with uncertainty, by writing: The main assumption here is that the populous and the markets realize that they are in a totalitarian state. We in the U.S. are evolving closer and closer to this and most seem not to see it, and if they do, not to care about it. I think this misses Duncan's point. Neither the populace nor the market (the economic interactions of the populace) need to realize they are in a totalitarian state, to take appropriate action. What the market does "know" is how to shift capital from lesser to more remunerative investments. This is a homeostatic flow just like water seeking its own level. The senario that I see, is [1] the borders being closed.... [2] All of the firearms and weapons being removed from private hands.... [3] The U.S. economy being isolated from the rest of the world.... Once your economy is isolated from the rest of the worlds who cares what a dollar is worth.... [1] If they stopped foreign businesspeople and tourists, the economy suffers. Without Mexican "guest workers" the price of agricultural products go through the ceiling. The US can afford to close its boarders. [2] I'm a gun nut; I know gun nuts. If you want to see a civil war, just try to remove the *200 million* guns from private hands. Gun ownership is *growing* not declining. These folks are *serious* about keeping their weapons. Contrary to popular belief, most cops strongly support the rights of civilians to keep and bear arms. Who are you going to get to grab the guns? [3] The US economy is broad, but not that broad. Without world trade (especially for petroleum) we would grind to a halt. In the meantime, the billions of people who depend on food grown in America would not quietly lay down and starve. The government can, of course, call a dollar whatever it wants. The more unrealistic the assessment, however, the faster black markets will bloom in the "alternative economy." S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Mon, 12 Sep 94 06:16:20 PDT To: cypherpunks@toad.com Subject: Re: Running PGP on Netcom (an Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 3:52 AM 9/12/94, SAMUEL KAPLIN wrote: >What illusion of security? If I have my secret keyring residing someplace >where I can't physically control who has access to it, no way is this >keyring secure!! It goes against the definition of a secret. Once you tell >someone a secret, It no longer is a secret. In effect this person has told >Netcom his secret, therefore it no longer is a secret. Just because you're >paranoid, doesn't mean they're not out to get you. Be paranoid!! But keeping it on your home machine, the bad guys could break into your house, set up a keyboard monitoring program, and get it that way. Or if they wanted to, grab you and force you to reveal your key. It's not black and white. There are degrees of security. I keep my encrypted secret key on dunx1, a UNIX box used by many other people. Anyone who has the ability to can either watch my keystrokes, probe through memory to retrieve my key or message, or probably a few other things I haven't thought of. The benefit, though, of being able to decode messages as soon as I receive them, and being able to send encrypted messages when I'm not at home is major. For me at least, it's a fair trade-off. There isn't anything I send right now that I would find particularly embarassing should it become public knowledge. If I did get into that situation, I'd probably create a second key pair for use only at home, and keep both in use. The bad guys will almost always be able to get your key. Even if they have to get you to get it. The goal is to raise the difficulty such that they aren't willing to do it. Bob -- Bob Snyder N2KGO MIME, PGP, RIPEM mail accepted snyderra@post.drexel.edu PGP & RIPEM keys on key servers When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry S. Hawk" Date: Mon, 12 Sep 94 06:37:03 PDT To: exi-la@gnu.ai.mit.edu Subject: Interns Sought (tele-commute), c++, tech writers & requirements Message-ID: <199409121336.AA10482@panix.com> MIME-Version: 1.0 Content-Type: text/plain ____________ The Position ____________ We are looking for several Interns from now through December. Internships are unsalaried. At the successful completion of the Internship a $200 stipend will be paid. These are "work at home" and telecommuting internships. ___________ Who We Want ___________ We are looking for C++ programmers We are looking for Tech Writers We are looking for Technical Requirements Researchers ___________ Requirements ___________ Must have the ability to communicate in English (mostly written, but verbal as well). Experience with mail applications, sendmail, and mime a plus. Programmers must have access to a system with the g++ 2.5.8 and the ability to send RFC-822 E-mail. Tech Writers should have access to an ASCII editor (emacs preferred). Researchers should be able to surf the Internet and have access to technical libraries. You can be located anywhere in the world. We hire without regard to race, religion, gender, sexual orientation, or any physical disabilities. Be able to sign and return by mail a non-disclosure agreement. __________ Who we are __________ We are PowerMail, Inc. a privately funded commercial venture incorporated in the state of Delaware. We are building a state of the art e-mailing list software in C++; The name of the product is MailWeir(tm). _______ Details _______ We are looking for programmers with solid C++ skills to build objects for us. There a lots to chose from; many are quite interesting. We are looking for tech writers to help with system level and end user documentation. We are looking for technical requirements researchers. These researchers will investigate various standards including RFC, ISO, IEEE, etc. and write functional requirements for various objects to be compliant with these standards. __________________ Please get in touch __________________ Please send your resume and qualifications to: exi-powermail@powermail.com Please send ASCII resumes only. _______________ For Information _______________ For more information on any position, please send mail to habs@powermail.com Don't send resumes here. /hawk -- Harry S. Hawk habs@panix.com Product Marketing Manager PowerMail, Inc. Producers of MailWeir(tm) & PowerServ(tm) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Mon, 12 Sep 94 09:42:59 PDT To: cypherpunks@toad.com Subject: Cyphernomicon - Critical Acclaim! Message-ID: <199409121642.JAA15317@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Critical Acclaim for the Cyphernomicon ! ---------------------------------------- "My dusty old tomes were showing their age, but the Cyphernomicon has given me a new lease on life. It's going to be fun!" - Old Ned "I think he's trying to confuse us. Don't believe a word he says." Fission Chips "Enlightening." - The King in Yellow "I liked the part about trust." - Ronald Reagan "Now I understand why Lucy always yanked the football away from me." Charlie Brown "I fear for T. C. May's soul." - Jerry Falwell "What a stupid jerk I've been!" - Ollie North "It's nothing but words. No swords, horsemen, or foot soldiers. He doesn't scare me!" - Attilla the Hun "Stay tuned for the blueprint of the next century. But first, Page Two ..." - Paul Harvey "This is a terrible document! I detest it ... and I'm printing a copy for all my friends." - Rush Limbaugh "I am recommending that we ban public use of assault keys, and that only appropriate Federal agencies be allowed to use them." - Janet Reno "I resent his appropriation of the term 'BlackNet'!" - Jesse Jackson "It's nothing really. I've communicated with pseudonyms for years." Miss Manners "That's how we _should_ have done our real estate deals!" Hillary Rodham Clinton "Here are the top ten reasons why you should read the Cyphernomicon ..." David Letterman "What a lucrative market Mr. May has shown! Nobody will ever know how much this means to me." - Bill Gates "He made it all perfectly clear, except perhaps the chapter on anonymity and remailers." - Richard Nixon "If I had had this book, they would be naming high schools after me." Richard Nixon "What, me worry?" - Alfred E. Neuman "Pull my thumb ... if you can find it! Heh heh heh." - Beavis & Butthead From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 12 Sep 94 10:43:21 PDT To: usura@xs4all.nl (Alex de Joode) Subject: Re: Running PGP on Netcom (and Similar) In-Reply-To: <199409121057.AA01026@xs1.xs4all.nl> Message-ID: <199409121657.JAA18367@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Alex de Joode writes: ... > : had logs of keystrokes entered, which strikes me as something they > : would probably have--we really need a "zero knowledge" kind of > : "reach-back" for remotely-run PGP.) > > Would a "challange response" type of verification do the "trick", ie > is it secure enough for passphrase monitering ? Well, I iused the "reach-back" term in a vague way, to suggest an avenue...it may not be the correct term. We need a system where a user, Alice, computes *something different every time*...a conventional "challenge-response" is not good enough, as anyone monitoring the line or having access to the logs can then impersonate Alice. Zero knowledge interactive proof systems offer such a thing...in fact, password schemes are one of the applications that have been written about. Maybe in PGP 4.0.... --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 12 Sep 94 10:40:09 PDT To: eckerg@is.NYU.EDU (greg ecker) Subject: Re: CONTROL FREAKS (nee, AIDs testing and privacy) In-Reply-To: Message-ID: <199409121712.KAA20734@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > this mailing list has swayed far from it's original purpose. > "cypherpunks" ? sounds more like daytime t.v. to me. > I was busy last week, so did anyone tape Oprah's episode on crypto? Sally Jesse Raphael is doing "The Dining Transexual Cryptographers Problem" and Montel Williams is doing "Men who love women who love PGP." It's so exciting to see crypto enter the mainstream. Me, I can't wait for next month's Barbara Walters interview with Dorothy Denning! --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pkm@maths.uq.oz.au Date: Sun, 11 Sep 94 17:21:07 PDT To: cypherpunks@toad.com Subject: Proposed changes to the Queensland criminal code. Message-ID: <9409120020.AA22505@hypothesis.maths.uq.oz.au> MIME-Version: 1.0 Content-Type: text/plain It seems the fight against evil never ends... This is a clipping from the Sunday Mail, the local sunday newspaper (althogh tabloid would be a better word for it). As you can observe, it is one of those papers that have a paragraph:sentence ratio of 1:1. I hope it is of interest to you all. All spelling mistakes are mine. All grammatical awkwardness are his. :-) .... ONLINE MOVES 'OUT OF LINE'. [Date: 11/09/94 - PKM.] (COMPUTERS with Peter Young) [Title of a regular column - PKM.] Proposed changes to the Queensland Criminal Code to crack down on computer networks carrying information used for criminal acts are sparking an outcry. The proposals have been denounced as unworkable by a number of online information providers who claim their businesses will become untenable if the changes are brought in. As part of a sweeping overhaul of the State's criminal code, Attourney-General Wells plans to create two new offences falling into the category of unlawful use of a computer. They would make persons liable for up to 10 years for providing information via computer networks which contributes to a crime. One charge would relate to aiding the commission of a crime and the other would deal with being an accessory before the fact. Instructions on how to make bombs [like gunpowder? -PKM] or set up a child pornography ring are the type of material the proposed legislation wants to target. The laws would apply equally to material downloaded from a local electronic bulleting board system or that acquired by using a commercial gateway to the international Internet system. The legislation is intended to facilitate prosecution of people who knowingly make such information available on their systems, a spokesman for the Attorney-General said. But Australian Internet service providers have condemned the proposals as impractical and unable to be policed and have called for "common carrier" protection similar to that enjoyed by Telecom. Ian Peter, founder of Queensland-headquartered Internet provider Pegasus Networks, branded the proposed laws "unworkable", saying that they were out of touch with overseas thinking on the problem of balancing free speech against the need to control access to unsuitable information. Rhys Weatherley, president to the non-profit Internet access group BrisNet [Brisbane Net, for the geopolitically deprived - PKM], said the proposed laws would give police "licence to arrest" power over any computer network operator merely because offending material was available on their networks. He said the legislation would make scapegoats out of honest network operators while failing to catch real offenders. BrisNet would be forced to shut down rather than run the risk of prosecution if the laws were adopted in their reputed form. Hugh Irvine, a Melbourne businessman, whose company Connect.com.au is a leading commercial gateway to the Internet, said he was happy to co-operate with authorities to prevent hackers or child molesters from using his service to pursue their practices. However, he said that the planned Queensland legislation was equivalent to charging Australia Post executives because criminals used the mail to help plan a bank robbery. "It is heading down the path of the wrong sort of State-run surveillance and Connect.com.au would be unable to continue functioning as a business if laws in the proposed form become a reality, he said. Also wading into the fray is Electronic Frontiers Australia (EFA), a public interest group set up to monitor threats to civil liberties in cyberspace. EFA skokesman Garth Kidd labelled the Queensland proposals "a worrying development that would stifle the implementation of online services in Australia". .... Comments: The article (and also the proposed legislation) were brought to my attention by my father late last night. As a com- puter professional with ~30 years experience, he was as disgusted as I am with the proposals. He also understood quite clearly how it was unworkable in practice. Some time this week, he will be having a little chat on the subject with Wendy Edmonds, the local MLA (Member of the [State] Legislature Assembly). It seems representative cluelessness is the same the world over. :-< Peter Murphy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 12 Sep 94 10:26:17 PDT To: doug@OpenMind.com (Doug Cutrell) Subject: Re: Crypto Anarchy and the Social Body (Meta Strong Crypto) In-Reply-To: Message-ID: <199409121725.KAA02972@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Doug Cutrell writes > CRYPTO ANARCHY AND THE SOCIAL BODY (META STRONG CRYPTO) > .... > > THE SOCIAL ORGANISM The social organism does not exist. If it did exist, and was an organism then it would have goals and purposes. If it had goals and purposes, then these goals would probably be best served by prohibiting strong crypto, encouraging children to rat on their parents, teaching a uniform ideology in compulsory public schools, and forcibly dissolving families and other private bonds and relationships. > Strong crypto -- the tools of crypto anarchy -- represents a break in these > primal functions upon which the social body is based. So why does the number one chimp spend a lot of time hanging out in private with the number two chimp? Why do male dolphins go off in groups of two and three and do syncronized swimming games together? The significance of strong crypto is that it allows us to interact privately with the whole world, not that it allows us to interact privately. It allows us to interact privately on a large enough scale to sustain a modern business and a modern economy. We have always been able to interact privately for a subsistence economy, which is why medieval tax rates were so low. (There is considerable disagreement as to what medieval tax rates were, and it is difficult to distinguish between irregular robbery, which was sometimes large, and regular taxes which were alway low, but the large number of peasants required to support one man at arms, indicates a modest tax rate) It is impossible to predict what the outcome of crypto anarchy will be because, as Hayek has pointed out, it is impossible to predict the consequences of freedom. The weakening of central control will probably mean that some aspects of medieval and dark age society will recur, but at a vastly higher standard of living and literacy. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 12 Sep 94 11:16:59 PDT To: cypherpunks@toad.com Subject: How to Handle Corrections/Additions to Cyphernomicon Message-ID: <199409121732.KAA23467@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Thanks all for the responses to the Cyhernomicon. Some people have begun to send corrections, clarifications, elaborations, etc., and others have asked me what _form_ such points shold be made in, e.g., should they list the "16.3.1" section numbers, etc.? So here are some points: 1. By all means send corrections, etc., as I said in the docs (the Release Note). 2. Include a *fragment of text* you are responding to. This will allow me to grep for the fragment or keyword and thus make the changes. 3. The section numbers ("13.9.1") are *NOT* useful, as they change automatically everytime I rearrange material. (By the way, I only chose to number the stuff out to 3 levels..."MORE" will do it to any number of levels, or mix in bullets, stars, Roman numbers, etc.) 4. If you think some points ought to be publically discussed, use your judgement and, then, go ahead and do so. Obviously I didn't intend the FAQ as a static, undiscussable document. (There are themes in it that don't get enough discussion, and that need discussion.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 12 Sep 94 11:48:00 PDT To: cypherpunks@toad.com Subject: "The Book of Encyphered Names" Message-ID: <199409121806.LAA28195@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Somebody asked me what the name "Cyphernomicon" means, another said it was not at all an obscure reference. And another asked if I was claiming that encyption is in some way "evil." I merely borrowed the name from the original "Cyphernomicon," also called "The Book of Encyphered Names." It came to us early this century via the Black Russian anarchist Peter Krypotkin, who had obtained his copy from Sheik Ibn al-Taz Khallikak, the Pine Barrens Horror. It apparently originated in ancient Sumeria, where the cuneiform writing lent itself to encypherment, and spread from the gates of Ishtar to the back alleys of Damascus. A knock-off of it was done by the Mad Arab Al-hazred, and translated by John Dee (better known for his work with Kool John Dee and the Rappin' Cryps). The Cyphernomicon was apparently the basis for the crypto system used by King Solomon for his "Keys of Solomon" (Solomon-Strasser primality test). The original manuscript is on display in the Crypto Museum in Twenty-Nine Primes, California (a few miles from the NSA SIGINT post at Zzyzx). I got this information from my friend Klaus! von Future Prime. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Mon, 12 Sep 94 08:17:37 PDT To: cypherpunks@toad.com Subject: Phil Zimmerman in Atlanta Message-ID: <199409121517.AA13900@panix.com> MIME-Version: 1.0 Content-Type: text/plain I am authorized to announce... Phil Zimmerman is in Atlanta for Interop and will be a "commentator" at a separate panel discussion (Tuesday 13 September) on Clipper/DTI sponsored by EPIC. The subject of the panel is "Issues of Trust" -- "Can we trust the government?" All the usual suspects: Clinton Brooks (late of NSA) Jim Bidzos (RSA) John Droge (?) Dorthey Denning (Georgetown) Barbara Simons (ACM) David Sobel (EPIC) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Mon, 12 Sep 94 11:17:26 PDT To: cypherpunks@toad.com Subject: They Know How Many Letters You Send Message-ID: MIME-Version: 1.0 Content-Type: text/plain I stopped to get money at an ATM for my bank (Wells Fargo) this morning, and there were little flyers littering the area informing me that I can now purchase stamps there, just as easily as I can get money. There was no surcharge for the convienience. I instantly saw visions of new junkmail. "Since you are such an active user of the postal service, we'd like to offer you this wonderful automatic stamp licker for only..." And then I thought of that data building up somewhere, in a creaky database somewhere, and heard the dialog "Citizen IYTC804HI3 has purchased 845 stamps to date this year and isn't a registered home business owner. Red Flag." Maybe I'm getting cranky and paranoid in my old age. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 12 Sep 94 08:55:58 PDT To: usura@xs4all.nl (Alex de Joode) Subject: Re: Running PGP on Netcom (and Similar) In-Reply-To: <199409121057.AA01026@xs1.xs4all.nl> Message-ID: <199409121554.LAA10096@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Alex de Joode: | Timothy C. May (tcmay@netcom.com) did write: | | : Not that had Mr. De Payne been using PGP on Netcom, with his secret | : key stored there, the cops would have it. (The passphrase maybe not, | : depending on whether he stored _that_ there, too. And whether Netcom | : had logs of keystrokes entered, which strikes me as something they | : would probably have--we really need a "zero knowledge" kind of | : "reach-back" for remotely-run PGP.) | | Would a "challange response" type of verification do the "trick", ie | is it secure enough for passphrase monitering ? If the system is well designed. I sent the following to Phil Z. back in July to address exactly this problem. Hopefully, it will be in pgp3. > > As a user of PGP for a while, there is a feature that I would >like to see added to PGP 3, when that comes out. The enhancement >would allow PGP to be used with an untrusted local CPU/network. (Of course, I should have said 'untrusted network.' If the local CPU really is untrustworthy, you might be running a comprimised version of PGP, etc.) > To do this properly, you would want one shot passphrases, >similar to S/Key. The implementation I see would have PGP hash your >pass phrase some large number of times (say 1000, which takes less >than a second on my 68030 mac) before using it to decrypt your pass >phrase. > > Then, when logged in from a line being sniffed, you would >invoke PGP -1es ..., and when prompted for your pass phrase you would >enter 800/something-ugly-that-md5-makes. PGP would then md5 this 200 >times, and you'd have demonstrated your knowledge of your passphrase >without ever sending it over a line. Clearly, PGP would need to store >the fact that you had used #800, and only accept lower numbers. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 12 Sep 94 09:00:46 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Cryptography Mailing List (was Re: Ecash mailing list? ) In-Reply-To: <199409100147.SAA08070@netcom9.netcom.com> Message-ID: <9409121600.AA00569@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > > Is anybody interested in forming a mailing list explicitly for e-cash > > discussion? After looking at the c'punks list for at least a year, > > there seems to be the critical mass of interest to create a medium > > volume mailing list. > > Half a dozen such special sub-list exists on Cypherpunks--bet you > didn't know that, eh? That's because they go unused, for reasons I've > written about before. I'm thinking (again) about setting up a specialized mailing list for discussing cryptography... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg ecker Date: Mon, 12 Sep 94 09:04:32 PDT To: Jim choate Subject: Re: CONTROL FREAKS (nee, AIDs testing and privacy) In-Reply-To: <199409091528.KAA28635@zoom.bga.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain this mailing list has swayed far from it's original purpose. "cypherpunks" ? sounds more like daytime t.v. to me. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 12 Sep 94 12:28:23 PDT To: cypherpunks@toad.com Subject: Cyphernomicon in compressed forms Message-ID: <199409121927.MAA29104@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I've put two versions of the FAQ up in compressed forms, labelled "compressed" and "gzipped" (with the .Z and .z suffixes). These can be handled in the normal way, with "uncompress" (at your end) and "gunzip" at your end (I'm not sure the trick of forcing the gunzip at my end will work, with the chmod bits I set...that's a reason I left it in uncompressed form). I'm doing this because someone said their VAX won't take files bigger than 1 MB. This may help, as the compressed files are around 450K each. But please don't ask me for other versions. In particular, I can't help the CompuServe users, etc. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 12 Sep 94 13:00:28 PDT To: cypherpunks@toad.com Subject: RE: CONTROL FREAKS Message-ID: <9409122001.AA09412@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From 1) Samuel Kaplin & 2) Sandy Sandfort: The senario that I see, is [1] the borders being closed.... [2] All of the firearms and weapons being removed from private hands.... [3] The U.S. economy being isolated from the rest of the world.... [1] If they stopped foreign businesspeople and tourists, the economy suffers. Without Mexican "guest workers" the price of agricultural products go through the ceiling. The US can[not] afford to close its borders. [2] . . . Gun ownership is *growing* not declining. These folks are *serious* about keeping their weapons. . . . . [3] The US economy is broad, but not that broad. Without world trade (especially for petroleum) we would grind to a halt. . . . ...................................................................... ........... Although I can't see the US arriving at Samuel's scenario completely, neither can I prevent from seeing the threat which does rear its ugly head; the trend is towards the proposal & acceptance of more controls. It may not succeed 100%, but still there is an intervening time to consider during which the "legislators" attempt to accomplish just these things. 1) The suffering of the economy has not stopped the big G in the past from preventing "guest workers" or others from crossing the borders, or at least giving them & their US employers a hard time in the process. 2) Gun ownership may be increasing (among the "inner city youth" mostly, it appears sometimes), but nevertheless there are many other groups building up their campaigns against the possession of certain weapons and against "violence" per se. 3) There are always groups in govmt & private industry who wish for protection against the vicissitudes of world trade problems; if it were not for the efforts of those who constantly oppose them it is conceivable that the US could be closed to most areas of trade (even if only temporarily, until the pain becomes too great). It isn't conceivable that the US would ever become 100% isolated and totalitarian, but it is true that there are many people who would support such measures as would arrive at that stage eventually, if they could have their way. Sandy & others (including myself) may be able to reason that it wouldn't work to do such-and-such, because of the adverse consequences and because it wouldn't make economic sense, but it doesn't follow logically that the members of Congress & their supporters will also reason along the same lines. Unfortunately I am constantly reading in the news that just such restrictive, constraining ideas and interests are being proposed in Congress and applauded by private groups. I think that there may be a big tug-of-war between the growing contrasts in the political/philosophical inclinations of the citizenry of the US. The lines between them are becoming more clearly demarcated (to myself, anyway). (Oh - and of course, there will be a role in there, in between, for crypto, what with all the secret messages they will all want to send to each other.) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex de Joode Date: Mon, 12 Sep 94 03:58:11 PDT To: cypherpunks@toad.com Subject: Re: Running PGP on Netcom (and Similar) Message-ID: <199409121057.AA01026@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May (tcmay@netcom.com) did write: : Not that had Mr. De Payne been using PGP on Netcom, with his secret : key stored there, the cops would have it. (The passphrase maybe not, : depending on whether he stored _that_ there, too. And whether Netcom : had logs of keystrokes entered, which strikes me as something they : would probably have--we really need a "zero knowledge" kind of : "reach-back" for remotely-run PGP.) Would a "challange response" type of verification do the "trick", ie is it secure enough for passphrase monitering ? : I just don't think the dangers are worth it. All the theoretical hot : air about whether kestroke timings are "random enough" is moot if : Netcom is turning over records to investigators. : --Tim May -- ____ Alex de Joode \ /__ =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- \/ / "It's dangerous to be right when the government is wrong." \/ --Voltaire --finger usura@xs4all.nl for PGPpublicKEY-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Mon, 12 Sep 94 11:09:55 PDT To: Cypherpunks Mailing List Subject: "Packet Sniffers" Message-ID: MIME-Version: 1.0 Content-Type: text/plain I know this is probably the wrong forum, but I also know that the quality of hte people here is ample to get my question answered. I am an undergraduate student at a state university in Minnesota. This summer as part of a long-term independent study I set up a Linux machine on the campus ethernet, get it assigned an IP, and then proceeded to do a practicum on system administration and information management. (This is also the same machine that briefly rand the digested version of the Cypherpunks mailing list). Following some departmental conflicts and (IMHO) illegal sanctions, the machine was shut down for some unspecified "security concerns". Essentially, it turns out, the computer science department didn't was this kind of independent project around. So I trundled across campus to another college, got the proper faculty behind me and submitted for the continuance of the project. After three weeks of jumping through the correct hoops and over the correct hurdles, there appears to be only one "concern" remaining. Some junior computer administrator has raised the concept of "packet sniffers" as being a suitable bar for my project (the machine is a 486/66 Linux machine). Unfortunately, I haven't a clue what exactly a "packet sniffer" is and am really not in a position to answer the arguments in even a semi-informed manner. Thus, I am posting here in the hope that one or more of you can take a moment to give me the lowdown on what these things are. Common sense seems to indicate that it is a piece of software or firmware that will display the contents of any packets that pass through the machine on its way to the correct destination. The specific setup would have the machine on a thinnet link in a lab with about 20 other PCs which are used primarily as word processors and terminals to the campus VAX or UNIX machines. The specific upstream setup is unknown, but I assume there is some kind of a line to a router upstream, eventually winding its way into the real world. It seems to me that a packet sniffer on the lowest link of the network wouldn't be able to look at those packets passing upstream because the router would never pass them down, but I could be just plain wrong and thats why I'm asking for some clarification. Thanks for your help. Sorry if this seems confusing. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 12 Sep 94 11:47:10 PDT To: hayden@krypton.mankato.msus.edu Subject: Re: "Packet Sniffers" In-Reply-To: Message-ID: <199409121847.OAA17194@arthur.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain The way thinnet ethernet works, all machines on the net will probably see all packets going to/from any of them. If you have root access, you can look at all packets coming across the network. (You can do this with a PC or Mac as well.) The way telnet works has no encryption in it; the password you type gets sent across the network as you type it. This is barely even a secret anymore. Thats the technical side of it. What the junior admin type says is correct. You will be able to snarf the passwords of anyone who logs in over the local thinnet segment. My response to this is, so can anyone with a Mac or PC. There is code out there that will sniff passwords for you. (I've heard its in the public domain on PCs, but do not know.) The question is, what is your institution doing about this threat in general? Do they let people log in over the internet? If so, passwords have been stolen. Do they maintain full physical control of the wires between data centers? Does the institution have a policy for dealing with this? The problem seems to be the lack of a security policy to provide guidance in saying why your machine is different from all these other machines out there. If there is a solid difference, then maybe they should keep you out. But I'd guess that you are quite vulnerable to sniffing. I am no longer handing out copies of sniff.c. Track down the phrack. Some sample log output from esniff.c (part of phrack 45) >-- TCP/IP LOG -- TM: Mon Sep 12 14:41:15 -- > PATH: machine1(1625) => machine2(telnet) > STAT: Mon Sep 12 14:41:29, 39 pkts, 46 bytes [TH_FIN] > DATA: (255)(253)^C(255)(251)^X(255)(250)^X > : SUN-CMD(255)(240)(255)(253)^A(255)(252)^Aadam > : ********(127)^ (My password for local logins replaced with ***) Robert Hayden: | The specific setup would have the machine on a thinnet link in a lab with | about 20 other PCs which are used primarily as word processors and | terminals to the campus VAX or UNIX machines. The specific upstream | setup is unknown, but I assume there is some kind of a line to a router | upstream, eventually winding its way into the real world. | | It seems to me that a packet sniffer on the lowest link of the network | wouldn't be able to look at those packets passing upstream because the | router would never pass them down, but I could be just plain wrong and | thats why I'm asking for some clarification. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 12 Sep 94 19:22:01 PDT To: cypherpunks@toad.com Subject: Distribution of FAQ to CompuServe, American Online, etc. Message-ID: <199409130205.TAA20370@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I've had two messages this afternoon asking if people could/should post the Cyhernomicon on AOL and CompuServe. I replied in a negative way to each request, but maybe I need to explain further. My "Crypto Anarchist Manifesto" has been spread to many boards. Which is good, I guess. What's not good in this electronic age is dealing with the dozen or so messages I get in most weeks asking questions, challenging the assumptions, requestiing explanations of terms like "MIPS" and "ISDN," etc. ("Like, dewd, anarchy is like cool..heh heh heh" or "I'm writing a paper for my Poli Sci class and I have some questions...") I just don't have the time to do this kind of "outreach." Some of them I tell about the Cypherpunks list--some of you may've joined via this sort of thing--but others I just thank, telling them I can't engage in a letter-writing process with them. Back to CompuServe and AOL. The FAQ I wrote has a lot of Cypherpunks-centric material in it, and is not intended as an "outreach" document (as, say, some short libertarian books by Hazlitt and Karl Hess were intended to be). I don't even plan to announce it on Usenet, so announcing it on CompuServe, AOL, etc., seems like a bad idea. On the other hand, putting it on these services and then announcing it only to Cypherpunks is OK...just another distribution channel. But don't advertise it to non-Cypherpunks, for these reasons. I just can't handle the questions that would arise. I hope you all can understand this. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: No Taxes through No Government Date: Mon, 12 Sep 94 16:44:11 PDT To: cypherpunks@toad.com Subject: Re: PRIVACY REGULATIONS Message-ID: <199409122343.TAA17729@grog.lab.cc.wmich.edu> MIME-Version: 1.0 Content-Type: text/plain Yes, physical resistance to authority is, more often than not, a bad idea, and hopefully most of us know why (even if you're right and even if you're being attacked, they're not above planting a gun/drugs/other thing on you to justify beating/killing you). But the Supreme Court has said, most emphatically, that there is no "requirement to identify oneself", regardless of whether an officer has probable cause to stop and question the individual. Brown v. Texas, 443 US 47 (1979). I'd repost the relevant excerpts from this great case again if I hadn't already posted it so many times to so many different fora. Suffice it to say, regardless of whatever else may be at issue, the "ruling establishment" (i.e., the highest legal authority in the country) has stated that there is no requirement to identify oneself. Just had to get that off my chest. We now return you to our regularly scheduled stuff. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Mon, 12 Sep 94 17:06:12 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: "The Book of Encyphered Names" Message-ID: <199409130004.AA22368@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain >Somebody asked me what the name "Cyphernomicon" means, another said it >was not at all an obscure reference. And another asked if I was >claiming that encyption is in some way "evil." > >I merely borrowed the name from the original "Cyphernomicon," also >called "The Book of Encyphered Names." It came to us early this >century via the Black Russian anarchist Peter Krypotkin, who had >obtained his copy from Sheik Ibn al-Taz Khallikak, the Pine Barrens >Horror. This book can't exist because Arthur Clarke proved that the world would end when all "Nine Billion Names of God" were listed. Of course, he didn't deal with the technical point of what would happen if they were encrypted. If the nine billion names were merely a list of all possible combinations of a certain length of a certain alphabet, then the encrypted list should be equal to the regular list if the encryption carries the set in an arc that is one-to-one and onto itself. I.e. automorphic. But I seem to remember that the monks in the list had certain rules about the combinations of their letter. That would make it still a very interesting question of what would happen if the 9 billion names came out encrypted. If no one knew the key, then the world is still safe. But what if one guy knows the key? What if that guy is a mute? What if he's merely an obstreperous hermit? What if he sets out to decrypt the list for his own personal communion with G*d? (Is my email listing the common "G*d" bringing us one step closer to glory or one step closer to destruction?) What if he has access to the neat Cray/SRC machine about which I carried on so intently? So many questions! (?) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SAMUEL.KAPLIN@warehouse.mn.org (SAMUEL KAPLIN) Date: Mon, 12 Sep 94 13:06:26 PDT To: cypherpunks@toad.com Subject: Re: Running PGP on Netcom Message-ID: <35D68629@warehouse.mn.org> MIME-Version: 1.0 Content-Type: text/plain Subject: Re: Running PGP on Netcom (an >> But keeping it on your home machine, the bad guys could break into your >> house, set up a keyboard monitoring program, and get it that way. Or if >> they wanted to, grab you and force you to reveal your key. It's highly doubtful that they could physically get to my computer without my knowledge. I service alarms for a living. I work for the company who monitors my alarm. I am the only person who knows the specs on my alarm. It would be pretty tough to conceal a court order to suspend the monitoring from me. Someone would tip me off. Plus the system will communicate with me via 2 other methods that no one knows about. Pretty doubtful. >> It's not black and white. There are degrees of security. I keep my >> encrypted secret key on dunx1, a UNIX box used by many other people. >> Anyone who has the ability to can either watch my keystrokes, probe throug >> memory to retrieve my key or message, or probably a few other things I >> haven't thought of. The benefit, though, of being able to decode messages >> as soon as I receive them, and being able to send encrypted messages when >> I'm not at home is major. For me at least, it's a fair trade-of I guess it depends on your level of paranoia or guilt. :) If I was just putzing around with the software, then I wouldn't be too concerned. If I was actually doing something illegal or confidential with the software then I would be greatly concerned. But under no circumstances would I consider that arrangement secure. If the cops nail this guy, he has no one to blame but himself. He hanged his own ass. >> There isn't anything I send right now that I would find particularly >> embarassing should it become public knowledge. If I did get into that >> situation, I'd probably create a second key pair for use only at home, and >> keep both in use. Then you have the possibility of people sending you secure messages on a compromised key. (The one on the Unix Box) In most cases, its not the technology that nails you, it's human error. Take for example the recent Tiffany's robbery. The police hadn't a clue who pulled it off. I heard statements of grudging praise from many members of the NYPD police department. It was very close to the perfect robbery. They received a tip from a citizen that someone was selling rings matching the description of the stolen merchandise on the street. They busted this individual and he sang. If they would have left the goods sit for a couple of years, they would have gotten away with it. Human stupidity compromised the whole operation. >> The bad guys will almost always be able to get your key. Even if they hav >> to get you to get it. The goal is to raise the difficulty such that they >> aren't willing to do it. This is probably true, but in most cases they won't have to take it from you. Somehow someone will screw up and hand it to them on a silver platter. Instead of John the Baptist's head, its yours! ;{ --BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.1 mQCNAy5pUekAAAEEAKrDj64Zj9AJU+gC7/Ivdk8b1ef6a1T9K5CGFeu1yFDSXLyD DLIdGunZR/4ilosLMxdlZcNqPwZ3HgxL+Gk3y2SwYfqKpeWExWPgb696lgzf2BRC tED15ZAwi3UDIkcouv2PBiDwPNUUmnLb5diDXdA3qtALb+XzlwpnimeWAf3FAAUT tCFTYW11ZWwgS2FwbGluIDwrMSAoNjEyKSA1MzAtNzMxNj6JAJUCBRAuaVLjQqfV nzRSzxkBAcXuA/47yIN+sltMyIRqCgUZz/gubdI6LUcpFsTcXsFWppROpAWFPJv0 J9z/UoP1kjJ+nrAAizuKuhmC5eg5OOxUE+tUgSPl6hAtu2xJYmKtCbQpxF0sG8ni 4e8I8Zsk5vcopO5Vub96CiVgPjI5vITCb32kcLKI1yyFaztbHdtOasUthg== =M8Dh --END PGP PUBLIC KEY BLOCK----- ----------------------------------------------------------------------------- Fido: Sam Kaplin 1:282/1018 | "...vidi vici veni" - Overheard Compuserve: 75240,131 | outside a Roman brothel. samuel.kaplin@warehouse.mn.org | 75240,131@compuserve.com | Change is the only constant in the For confidential communications use PGP | Universe..."Four quarters, please." ----------------------------------------------------------------------------- =========================================================================== Processed by WILDUUCP! v1.00 for WILDCAT! =========================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Mon, 12 Sep 94 21:45:55 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Distribution of FAQ to CompuServe, American Online, etc. In-Reply-To: <199409130205.TAA20370@netcom16.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > But don't advertise it to non-Cypherpunks, for these reasons. > I just can't handle the questions that would arise. > I hope you all can understand this. Hmm .. sounds like a good opportunity to spawn off a pseudonym. The Cyphernomicon can stand on its own two feet with respect to being useful - it's nice to know that Tim May wrote it, but it'd be interesting if some nobody did, also. Perhaps the next edition *should* be (apparently) published by some unknown nobody .. Klaus! von Future Prime, or some other fictional character who doesn't get (or need to reply to) E-mail. Important corrections or other comments can get sent to the list for general digestion and discussion. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLnUs2H3YhjZY3fMNAQHaUwP+Kse2MPMfSiPuf/qzR0sE1UeWsIyuO6Cs EAcr/DVTXptmrypGhbvcpHrIrDWb9/uIHI5bmWLRBL8zk/IUZHoTk27+yXDd4DEG dB7PL3QZoj4U16b3V2qYwKojv5Mm+MuKuJUb2trXCN07j/EkZzE1A52dPQPSLn09 1XDN6PgvCqs= =0Flc -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Johnson Date: Mon, 12 Sep 94 21:37:58 PDT To: cypherpunks@toad.com Subject: Boulder, Colorado RMIUG Crypto-Fest 9/13 6:30pm Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- What: Rocky Mountain Internet User's Group (RMIUG) Crypto-Fest When: Tuesday 13 September 1994 7:00pm-9:00pm, cookies at 6:30pm Where: NCAR (West end of Table Mesa Drive), Boulder, COLORADO Who: Philip Dubois (Philip Zimmermann's lawyer and a very nice guy) and Mike Johnson (alledged crypto expert, designer of the Diamond Encryption Algorithm, PGP beta tester, and PGP user). Sorry, Philip Zimmermann had a change of plans and will be at a conference in Atlanta. The show must go on! RMIUG "Crypto-Fest" A users approach to encryption with PGP (Pretty Good Privacy): I. A Very Short History of Cryptography A. Single Key Systems B. Two Key Systems (Public Key Cryptography) C. Hash Functions (MD4, MD4, SHA) D. What can be done with encryption? II. Current crypto applications III. PGP Building Blocks A. Public Key Algorithm (RSA) B. Hash function (MD5) C. Symmetric Key Algorithm (IDEA) D. Compression engine (Info-ZIP) E. ASCII armor engine F. Key database G. File formats IV. What can PGP do? What are its advantages? A. Privacy B. Authentication with nonrepudiation C. Compression (ZIP) D. ASCII armor C. Distributed Key Management (the Web of Trust) D. Inter-platform compatibility E. Wide availability F. Source code available (except for Viacrypt Digi-Sig) G. Ease of use (best around, but could be better) V. Who uses PGP? What do they use it for? VI. How do you use PGP? Read the fine manual. 2 books coming. A. Getting PGP B. Installing PGP C. Generate your key D. Distribute your public key E. Add keys from your correspondents E. Signing messages F. Encrypting messages (public key method) G. Conventional encryption pgp -c VII. History/development of PGP & Legal Issues A. Why did Philip Zimmermann write pgp? B. Legal Issues C. Version History VIII. What's happening now? A. Legal Actions & Status B. Political Action C. Future Development Plans There will be opportunities to ask questions of the two panelists during and after the presentation. ___________________________________________________________ | | |\ /| | | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | \/ |o| | PO Box 1151, Longmont CO 80502-1151 USA Jesus is alive! | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mpj/README.MPJ -. --- ----- ....| | ||| \ \_/ | PGPprint=F2 5E A1 C1 A6 CF EF 71 12 1F 91 92 6A ED AE A9 | |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAgUBLnUoSPX0zg8FAL9FAQE6nAQAmWpomcfCcWslktsuRYPNotY8kJFOwiuL BUrh5L/UbCnM8L9Gh36CF2PGjrwuxDLhlySc70yhAGpBuMijWryTk0mPcJVKDoDm 6Z9v+L0Xs4Ql2kTshYpiJg5DlUd7CKsuREN0r07xJUMybudUXM8NLUG9YGvDz4CX tIGH4nlDAS4= =Qedh -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 16 Sep 94 07:11:09 PDT To: cypherpunks@toad.com Subject: FREE patent searches Message-ID: MIME-Version: 1.0 Content-Type: text/plain I haven't seen this here, so I'm forwarding it all: Date: Fri, 9 Sep 1994 09:32:15 -0400 From: srctran@world.std.com (Gregory Aharonian) Message-Id: <199409091332.AA16709@world.std.com> To: patents@world.std.com Subject: PATENT SEARCHING EMAIL SERVER is now open for business APS PATENT SEARCHING ARRIVES ON THE INTERNET!!!!!!!!!!!!!!!! (well only in a real limited way for the time being :-) A few weeks ago, I announced plans to provide limited patent searching over the Internet, where you can get a list of patents by specifying the class/subclass. I have decided to do this in two stages. To test out the email-server software I am writing, I first plan to allow email requests to retreive parts of the PTO classification manuals (see below). Once things are running smoothly, I will then add the capability to retrieve patent titles by class/subclass. So feel free to start sending in requests to the address listed below: search@world.std.com wish me luck, and start thinking philanthropic. By the way, if someone has a machine readable version of the WIPO international classification system, please send it to me so I can add it to the server. At some point when I have lots of equipment, I will sort US patents by their international classification. Greg Aharonian Internet Patent News Service ==================== Internet Patent News Service September 1994 PATENT TITLES EMAIL SERVER search@world.std.com The Internet Patent News Service is pleased to announced the availability of the Patent Titles email server, where people can retrieve lists of patent titles dating back to 1970 for any USPTO class/subclass, and patent numbers for additional patents dating back to the 1800's. The Patent Titles email server is the first step in our efforts to make the entire USPTO APS patent text database system accessible over the Internet. Approximately one gigabyte of data has been prepared and attached to the Internet. As all of the equipment and network access is borrowed, I am limiting access to an email server until I get a better feel for demand for the data, and until I can raise funding to set up a proper Internet server. Unless the bandwidth and processing load overwhelms the equipment I am borrowing, the service will be free. To use the email server, send requests to the Internet address: search@world.std.com using any of the following commands sent as text in the body of the email message: SENDTO account-name@internet.site.adr This command is mandatory of all requests and is where you specify the email address you want the information sent to. Occasionally From: lines in email addresses do not provide a correct return address (at least in my experience doing the Internet Patent News Service). SEND INTRO SEND HELP Either of these commands will return this message. SEND UCLASSES This command will return an index to the approximately 400 patent classes that are currently being used, for example: Class: 69 Leather Manufacturers SEND UCLASS XXX This command will return that section of the USPTO's Manual of Classification covering patent class XXX. For example, the command "SEND CLASS 69" would return a list of all of the subclasses in Class 69 by number and title. These files range in size from 5K to 120K. What follows is a section of Class 69: Subclass Subclass Number Title 1 MACHINES 1.5 .Belt-stretching 3 .Horse collar shaping 4 .Horse collar stuffing SEND UCLASS COMPUTING This command will return those sections of the USPTO's Manual of Classification covering patent classes 395 and 364, the two main classes dealing with hardware and software. SEND IPNSINFO This command will return an introductory message to my Internet Patent News Service. SEND CONSULT This command will return an introductory message to my patent searching consulting services I offer. SAVE COMMENT This command lets me know your request is actually a comment about the email server operation, or any inaccuracies you detect in the patent information being sent out. As I am parasiting the equipment to run the server (which basically means that I operate the server at nite and on weekends), please send your requests in at the end of the workday or on weekends. Within a day or so, you will receive back ny email whatever you requested. SECURITY A very important concern for anyone using this email server is secrecy, that what they are searching for is not revealed to others. As a potential inventor, I appreciate this as much as anyone else. While I plan to save the email addresses of people who use the server (but not their search request), no other information will be retained. The email address information will be saved to study who, and how often, people are using the server. I would appreciate any suggestions on how to ensure security beyond this. Please excuse any mishaps that occur as I get this service off the ground. This email server is a classic hack that will get better in time as people use it. In turn, the experience gathered in running the server will be invaluable in demonstrating the feasibility of making massive amounts of patent data available over the Internet. Also, get ready for that voluntary registration fee I mention in my intro piece to the Internet Patent News Service. If the Patent Titles email server is successful, and you all like it, this fall I plan to coordinate an effort to put all of the patent abstract information since 1970 onto the Internet, making it available through email servers, Gopher, WAIS and Mosaic. But first things first, getting the Patent Titles email server working. Greg Aharonian Internet Patent News Service From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 16 Sep 94 08:04:25 PDT To: cypherpunks@toad.com Subject: Virtual assasins and lethal remailers Message-ID: MIME-Version: 1.0 Content-Type: text/plain doug@OpenMind.com: > an openly conducted business. For example, an anonymous news post > announces a public key which is to be used to encode a contract kill order, > along with a digital cash payment. The person placing the contract need > only anonymously place the encrypted message in alt.test. Perhaps it is And then the evil assasin, using the Cypherpunk Assasination Remailer (tm) sends an encrypted e-mail to the victim's life-support system and alas! he dies. No? You mean the assasin will actually have to use a {gun/knife/CIA anti-beard poison} and be _physically_ near the victim? Ah well, then the police just got to find the fingerprints and all the usual things, right? What's cyberspace got to do with it? I believe that if you try to criminalize conspiracy, than you risk mass invasions of privacy. Conspiring is just exercising freedom of opinion and expression - the crime, as always even in the days of Caesar, is in the act, not the preparation. And the act is always quite physical, well out of the bounds of cyberspace and the Thought Police. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 12 Sep 94 23:05:45 PDT To: cypherpunks@toad.com Subject: Re: RC4 In-Reply-To: Message-ID: <199409130605.XAA24133@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain schneier@chinet.chinet.com (Bruce Schneier) writes: >Does anyone know if this is really RC4? Has anyone compiled it to see >if it will run? Has anyone tried to use it to decrypt messages encrypted >with some commercial RC4 program? I thought this posting was very interesting. RC4, as I understand it, is a secret-key algorithm from RSADSI which has been kept secret. I have no information about RC4 so I can't judge whether this is really it. A couple of comments, though. First, there was one obvious typo: xorIndex = state[x] + (state[y]) % 256; should clearly be xorIndex = (state[x] + state[y]) % 256; The second thing I notice is, this is a surprisingly simple algorithm. I say "surprising" for a couple of reasons. First, it seems like this algorithm would not have been difficult to deduce from disassembled object code. Of course, maybe that is where it came from. But it has been around for a number of years without this being published before. Also, this algorithm is not too different from some "naive" algorithms that get posted on sci.crypt from time to time. It basically makes a random (key-based) permutation of 0..255, then indexes into that table a couple of times, adds the results, and uses that as the final index, xor'ing the result with the plaintext. It gets complicated by a simple swap of the two index values, and the choice of the initial indexes is a matter of stepping; one steps by one and the other steps by the table value of the first index. Despite the simplicity, there are no obvious (to me) attacks. The one thing that I notice is that with known plaintext you can recover the table lookup values which are being xor'd. If you can find two identical xor values which are pretty close together, chances are the underlying final index (the sum of the two lookup values) is the same. But since it is a sum there are still a wide range of possible values which made up the sum. It's just really hard to pin things down. Without the swap you could probably do it with enough text, but that swap is constantly stirring the table at a low level, so by the time you had enough data to try to get a handle on the table structure, the table has changed. It's pretty clever. This raises the question about why it is secret. It is (hopefully!) not because the algorithm is weak when exposed. Presumably it is a matter of trade secrecy. Now that the algorithm is exposed (assuming this is the real thing) then this is an apparently unpatented secret-key cypher. Would it be possible for them to have a "backup" patent application that they could push through now? I recall some claims of a similar strategy with respect to Clipper. >I see that it has been posted anonymously. Was it posted to Cypherpunks >only, or did it also get on sci.crypt? If not, did someone from >Cypherpunks, anonymously or not, crosspost it to sci.crypt? I haven't seen it anywhere but here. We could probably get a lot more informed comment on sci.crypt. Maybe it will show up there eventually. >This seems to be a REALLY GOOD THING, but I would like some verification >that it is not a hoax. Yes, it will be interesting to see what comes of it. Hal Finney From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Mon, 12 Sep 94 21:18:26 PDT To: cypherpunks@toad.com Subject: RC4 Message-ID: MIME-Version: 1.0 Content-Type: text/plain I've been out of e-mail range for a while, so some of sci.crypt has fallen off the back end of my host. And I don't read the full Cypherpunks feed. So some of these may be dumb questions, but they're mine and I would like them answered. Does anyone know if this is really RC4? Has anyone compiled it to see if it will run? Has anyone tried to use it to decrypt messages encrypted with some commercial RC4 program? I see that it has been posted anonymously. Was it posted to Cypherpunks only, or did it also get on sci.crypt? If not, did someone from Cypherpunks, anonymously or not, crosspost it to sci.crypt? Has there been any reaction from anybody? RSADS? NSA? NIST? I just sent a copy of Bidzos asking for comment. This seems to be a REALLY GOOD THING, but I would like some verification that it is not a hoax. Inquiring minds want to know. Bruce From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Mon, 12 Sep 94 21:21:21 PDT To: Gary Jeffers Subject: Re: CEB September 11, 1994 issue 2 In-Reply-To: <9409120434.AA27988@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 11 Sep 1994, Gary Jeffers wrote: > > CYPHER-REBELS ELECTRONIC BOOK (CEB) SEPTEMBER 11, 1994 > ISSUE 2 > Publisher Gary Lee Jeffers > ccgary@mizzou1.missouri.edu > > > > CCCCCCCCCC YYYY YYYY PPPPPP HH HH EEEEEEE RRRRRRRRR > CCCCCCCCCC YY YY PP PP HH HH EEEEEEE RRRRRRRRR > CCC YY YY PP PP HH HH EE RR RR > CCC YY YY PPPPPP HHHHHHHH EE RR RR > CCC YYY PP HHHHHHHH EEEEEEE RR RR > CCC YYY PP HH HH EEEEEEE RRRRRRRR > CCC YYY PP HH HH EE RRRRRRR > CCC YYY PP HH HH EE RRRRRR > CCCCCCCCCC YYY PP HH HH EE RR RR > CCCCCCCCCCC YYY PP HH HH EEEEEEE RR RR > PP HH HH EEEEEEE RR RR > RRRRRRRRRRR RR RR > RRRRRRRRRRRRRR EEEEEEEEE > RRRRRRRRRRR EEEEEEEEEEE BBBBBBBB EEEEEEEEEE SSSSSSS > RRRRRRRR EEEEEEEEE BBBBBBBBBBB EE EEEEEEE SSSSSSSSS > RR RRRR EEEEEEEEEE BBBBBBBBBB EEEEEEE SSSSSSSSS > RRR RRRR EEEEEEEE BBBBBBBB EEEEEEE SSSSSSSS > RRR RRRRR EEEEEE BBBBBB EEEEEEEE SSSSSSSSS > RRRRRRRRRRRRRR EEEEEEE BBB EEEEEEEEEEE SSSSSSSSSS > RRRRRRRRRRRRRR EEEEEEEEEE BB EEEEEEEEEEE SSSSSSS > RRRRRRR RRRR EEEEEEEEEE BBB EEEEEEEEEEEEEE SSSSSSSSSSSSS > RRR RRRRR EEEEEEEEEEEE BBBBB EEEEEEEEEEEEEEE SSSSSSSSSSSS > RRRRR RR EEEEEEEE BBBBBBB EEEEEEEEE SSSSSSSSSS > RR RRRRR EEEEEE BBBBBBBBB EEEEEEE SSSSSSSSSS > RR RRRRR EEEEEE BBBBBBBBB EEEEEEE SSSSSSSSSS > RRR RRRRRR EEEEEEEEEEE BBBBBBBB EEEEEEEEEEEE SSSSSSSSSSS > RRRR RRRRRRR EEEEEEEEEEEEE BBBBBBB EEEEEEEEEEEEE SSSSSSSSSSSS > CYPHER REBES ???? I have heard of Coptic Christians but Cryptic Jews is a new one on me. Maybe this has something to do with the "Keys of Solomon" that tcmay aka Klaus was talking about. :-) C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 16 Sep 94 08:01:56 PDT To: cypherpunks@toad.com Subject: The mother of all FAQs Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim May says: > I've decided to give my FAQ a name, to prevent confusion. "THE > CYPHERNOMICON" is what I call it. (If the reference is obscure, I can > explain.) > > The main file is 1.3 MB. It takes about 12-15 minutes to transfer This is really the "Mother of all FAQs" - the largest I've seen so far are less than 500k! Actually, I've spotted a trend in recent FAQs - they're no longer a list of Frequently Asked (or Answered ;-) Questions, but a sort of encyclopaedic guide to the group/topic. Well, if newbies _read_ this one, the SNR on this list should soar exponentially! ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Tue, 13 Sep 94 00:21:24 PDT To: cypherpunks@toad.com Subject: RC4 Message-ID: MIME-Version: 1.0 Content-Type: text/plain It occurs to me that if the code has not been posted to sci.crypt, then some cypherpunks reader outside the US/Canada should do so. Bruce From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek L Davis Date: Tue, 13 Sep 94 07:21:21 PDT To: cypherpunks@toad.com Subject: Re: RC4 Message-ID: <940913072102_1@ccm.hf.intel.com> MIME-Version: 1.0 Content-Type: text/plain Text item: Text_1 I didn't see the RC4 post either (subject didn't catch my eye) and now its gone. Anyone care to repost?? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Tue, 13 Sep 94 08:40:13 PDT To: schneier@chinet.chinet.com (Bruce Schneier) Subject: Re: RC4 Message-ID: MIME-Version: 1.0 Content-Type: text/plain >Ah. So the odd subject line resulted in many people not seeing. I don't >know if any US residents would be willing to repost. I'm not. > >Bruce Would you be willing to post simply the subject line and the date of the posting? Many of us may be able to find the post with that information. Doug From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: HALVORK@sofus.hiof.no Date: Tue, 13 Sep 94 00:35:54 PDT To: schneier@chinet.chinet.com Subject: Re: RC4 Message-ID: <5C425D27B7@sofus.hiof.no> MIME-Version: 1.0 Content-Type: text/plain >It occurs to me that if the code has not been posted to sci.crypt, then >some cypherpunks reader outside the US/Canada should do so. > >Bruce Ops... I never saw this original posting. Could somebody please re-post it? Please include RC4 in the Subject. - Halvor Kise jr. (from Norway ( From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Rollins Date: Tue, 13 Sep 94 05:57:56 PDT To: cypherpunks@toad.com Subject: RC4 Source Code Message-ID: <199409131253.IAA10859@tis.telos.com> MIME-Version: 1.0 Content-Type: text/plain Hello, Strange, I didn't see the RC4 code at my site. Would someone that saved it please E-mail me a copy. Thanks, Tom Rollins From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Tue, 13 Sep 94 07:15:56 PDT To: cypherpunks@toad.com Subject: Re: RC4 In-Reply-To: <5C425D27B7@sofus.hiof.no> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > > >It occurs to me that if the code has not been posted to sci.crypt, then > >some cypherpunks reader outside the US/Canada should do so. > > > >Bruce > > Ops... > I never saw this original posting. Could somebody please re-post it? > Please include RC4 in the Subject. > > - Halvor Kise jr. > (from Norway ( > Ah. So the odd subject line resulted in many people not seeing. I don't know if any US residents would be willing to repost. I'm not. Bruce From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Oluf Bagger Date: Tue, 13 Sep 94 00:14:24 PDT To: cypherpunks@toad.com Subject: Re: "Packet Sniffers" Message-ID: <199409130807.JAA04919@chip2.id.dtu.dk> MIME-Version: 1.0 Content-Type: text/plain You should tell the staff at your campuss that a Linux box is no greater threat than any of those PC's used for word processing. A packet sniffer can hide itself as a resident program on a doze box and collect data into a data file. Such a program can be installed by any user on the doze box or even spread as a virus. On a Linux box only root programs have access to the ethernet driver. Any packet sniffer programs can therefore only be installed by root. On a Linux box you only allow access to known users and you have log files stating when users have logged in and out. If the machine have been abused in some way you can trace the problem using the log files. Best Regards, Oluf -------------------------------------------------------------------- Oluf Bagger, Eurochip DTU. tlf: +45 4593 3332 lok. 5722 fax: +45 4593 0216 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Davis, Derek L" Date: Tue, 13 Sep 94 09:31:35 PDT Subject: Re[2]: RC4 Message-ID: <9408137794.AA779473631@fmsmt13.intel.com> MIME-Version: 1.0 Content-Type: text/plain The RC4 post was subjected: "Thanks to Bill ..." (I think) My copy is gone, but someone must still have it. Please repost at least to cypherpunks. Thanks. The following mail header is for administrative use and may be ignored unless there are problems. ***IF THERE ARE PROBLEMS SAVE THESE HEADERS***. Precedence: bulk Sender: owner-cypherpunks@toad.com Cc: cypherpunks@toad.com Subject: Re: RC4 From: doug@OpenMind.com (Doug Cutrell) To: schneier@chinet.chinet.com (Bruce Schneier) Date: Tue, 13 Sep 1994 08:35:40 -0700 Content-Type: text/plain; charset="us-ascii" Mime-Version: 1.0 Message-Id: X-Sender: doug@bluesky.openmind.com Received: from [198.211.130.8] by BlueSky.OpenMind.com (Mercury 1.12); Tue, 13 Sep 94 8:32:16 -700 Received: from MAILQ by OPENMIND (Mercury 1.12); Tue, 13 Sep 94 8:32:22 -700 Received: from OPENMIND/MAILQ by BlueSky.OpenMind.com (Mercury 1.12); Tue, 13 Sep 94 8:32:47 -700 Received: from BlueSky.OpenMind.Com by beeblebrox.tbyte.com (NX5.67d/NX3.0M) id AA10087; Tue, 13 Sep 94 08:32:47 -0700 Received: from beeblebrox.tbyte.com by toad.com id AA27882; Tue, 13 Sep 94 08:40 Received: by toad.com id AA27888; Tue, 13 Sep 94 08:40:13 PDT Received: from toad.com by relay2.UU.NET with SMTP id QQxhet29743; Tue, 13 Sep 1994 11:45:12 -0400 Received: from relay2.UU.NET by hermes.intel.com (5.65/10.0i); Tue, 13 Sep 94 08 Received: from hermes.intel.com by ormail.intel.com with smtp (Smail3.1.28.1 #12) id m0qka63-000MNxa; Tue, 13 Sep 94 08:48 PDT Received: from ormail.intel.com by relay.jf.intel.com with smtp (Smail3.1.28.1 #2) id m0qka64-000twca; Tue, 13 Sep 94 08:48 PDT From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Tue, 13 Sep 94 06:18:33 PDT To: cypherpunks@toad.com Subject: PGP on Multiuser machines Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 4:25 PM 9/12/94, SAMUEL KAPLIN wrote: >It's highly doubtful that they could physically get to my computer without >my knowledge. I service alarms for a living. I work for the company who >monitors my alarm. I am the only person who knows the specs on my alarm. It >would be pretty tough to conceal a court order to suspend the monitoring >from me. Someone would tip me off. Plus the system will communicate with >me via 2 other methods that no one knows about. Pretty doubtful. But they *could*. It would involve a lot of work, but theoretically, they could, right? That still puts it in the catagory of "trade off." Besides, I suspect your situation isn't a common one. ;-) >I guess it depends on your level of paranoia or guilt. :) If I was just >putzing around with the software, then I wouldn't be too concerned. If I >was actually doing something illegal or confidential with the software >then I would be greatly concerned. But under no circumstances would I >consider that arrangement secure. If the cops nail this guy, he has no one >to blame but himself. He hanged his own ass. I don't consider myself "putzing" around with the software. Besides the fact that the more encrypted messages are out there, the less "suspicious" one becomes, I send things like credit card numbers and the like via email. Nothing that would embarass me, but not something I like to have floating around. >Then you have the possibility of people sending you secure messages on a >compromised key. (The one on the Unix Box) In most cases, its not the >technology that nails you, it's human error. Take for example the recent Good point. Although I would hope that if I were doing something nefarious, I would have smarter partners than that. :-) Bob -- Bob Snyder N2KGO MIME, PGP, RIPEM mail accepted snyderra@post.drexel.edu PGP & RIPEM keys on key servers When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Sommerfeld Date: Tue, 13 Sep 94 08:13:32 PDT To: Hal Subject: Re: alleged-RC4 In-Reply-To: <199409130605.XAA24133@jobe.shell.portal.com> Message-ID: <199409131449.KAA00544@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain Since I haven't seen a statement by anyone who I would believe that this is, in fact, RC4, I'm calling it "Alleged-RC4".. Actually, all the %256 operations in the code are superfluous on 8-bit-byte platforms since the indices are declared as `unsigned char'. There are two interesting features in this alleged-RC4 which clearly put it above the typical xor-based homebrew cypher.. 1) the "pad" is maintained as a permutation of 0..255, so the output should always have a close-to-uniform distribution of output values. 2) the operations which stir the "pad" all have two counters: one (x) which increments by 1 each time, and one (t) which moves in a way dependant on the "pad" values. The x counter guarantees that all bytes in the pad get shuffled with roughly equal frequency, so you're less likely to get stuck in a shorter-length cycle. The y counter moves in a "chaotic" data-dependant way, and each slot in the pad affects its stepping in turn. Probably the only potential weakness I can see is that the `x' and `y' counters are always initialized to zero when starting off; this means that an attacker can almost always know the `x' value used to encrypt each byte of cyphertext they find. I can't see any way to exploit this, though. It would seem that you could (slightly) strengthen the cipher by starting with x=state[0] and y=state[1], then cranking the key generation loop for two more iterations.. The fact that the NSA allows export of this cipher (albeit with keys limited to 40 bits) is interesting.. unlike DES, the alleged-RC4's key setup does not appear to be particularly parallelizeable. A fully-pipelined alleged-RC4 key breaker would require 256 stages of key setup followed by n stages of "encryption" (with ~2k bits of state per stage). This is significantly more complex than the 16-stage pipeline with ~128 bits of state per stage in the pipelined DES-breaker. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 13 Sep 94 11:07:04 PDT To: cypherpunks@toad.com Subject: Re: alleged-RC4 Message-ID: <199409131806.LAA05147@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Bill Sommerfeld writes: >Actually, all the %256 operations in the code are superfluous on >8-bit-byte platforms since the indices are declared as `unsigned >char'. Ah, good point. So my "typo" doesn't really matter (although I think it is a typo.) >Probably the only potential weakness I can see is that the `x' and `y' >counters are always initialized to zero when starting off; this means >that an attacker can almost always know the `x' value used to encrypt >each byte of cyphertext they find. I can't see any way to exploit >this, though. It would seem that you could (slightly) strengthen the >cipher by starting with x=state[0] and y=state[1], then cranking the >key generation loop for two more iterations.. A related point is how the key-dependent state-table permutation is set up. The algorithm is, in pseudo-code, for i from 0 to 255 swap state[i] and state[j] where j is incremented by state[i] plus the next key byte, mod 256. Notice the similarity to the naive random-permutation generator: for i from 0 to 255 j = random (256) swap state[i] and state[j] where random (n) returns a random number less than n. This naive algorithm is not quite right, as it generates 256 to the 256th power equally likely arrangements, when there are actually only 256! arrangements and 256! doesn't even divide 256^256 evenly. The similarity I see is that j is chosen in the prepare_key as a slightly complicated function of the key byte and the current state, and we can view this as a key-dependent substitute for random (256). So it would appear that the prepare_key algorithm, even with a fully random key, may produce a bias in the permutation table. A correct algorithm for a random permutation is: for i from 0 to 255 j = random (i+1) swap state[i] and state[j] Here we choose the random number from among the ones we have already done. This algorithm can be easily proven correct. Perhaps it would be better if the prepare_key algorithm did a similar thing, choosing the entry with which to swap modulo the current "i" value plus one rather than mod 256. One implication of the existing implementation is that there may be a simple relation between at least state[0] and the first character of the key. Initially state[0] will be swapped with the value in the table at the position of the first byte of the key. Since the table is initialized to 0..255, this means that state[0] will hold the value of the first key byte after that swap. Now, it is probable that state[0] will be chosen "randomly" to be swapped with a later entry in the table. But as we discussed here a few days ago, there is about a 1/e chance (about 37%) that it will not be swapped after its first guaranteed swap. This means that 37% of the time that this algorithm is used, state[0] holds the first key byte at startup. OTOH if the modification I suggested above were made, no such conclusion could be drawn and I don't see anything simple you could say about the likely permutation after prepare_key is complete. Now, having said this, I don't see any way to exploit this knowledge to attack the cypher. The "lookup, sum, and lookup" structure of the cypher has too many degrees of freedom to allow this information about state[0] to expose a hint of what the key might be, as far as I can see. But it is an interesting aspect of the key setup, nevertheless. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sommerfeld@orchard.medford.ma.us (Bill Sommerfeld) Date: Tue, 13 Sep 94 08:42:14 PDT To: cypherpunks@toad.com Subject: Alleged RC4 source code (message header only) Message-ID: <199409131532.LAA00655@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain In case any of you had filtered this one out based purely on sender and subject, I've enclosed the *headers* of the message and its first paragraph. The message also contained two source files, "rc4.h" and "rc4.c", implementing a stream cypher which is based on incremental shuffling of a permutation of the numbers 0..255, and seems to be fairly well-suited for efficient implementation in software. For obvious reasons, I'm not including the source files here. ------ Date: Fri, 9 Sep 1994 22:11:49 -0500 Message-Id: <199409100311.WAA12423@jpunix.com> To: cypherpunks@toad.com From: nobody@jpunix.com Subject: Thank you Bob Anderson Remailed-By: remailer@jpunix.com Complaints-To: postmaster@jpunix.com Sender: owner-cypherpunks@toad.com Precedence: bulk SUBJECT: RC4 Source Code I've tested this. It is compatible with the RC4 object module that comes in the various RSA toolkits. ------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 13 Sep 94 08:55:14 PDT To: cypherpunks@toad.com Subject: Re: RC4 In-Reply-To: Message-ID: <9409131554.AA01795@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Doug Cutrell says: > >Ah. So the odd subject line resulted in many people not seeing. I don't > >know if any US residents would be willing to repost. I'm not. > > Would you be willing to post simply the subject line and the date of the > posting? Many of us may be able to find the post with that information. Here are the important headers: Date: Fri, 9 Sep 1994 22:11:49 -0500 Message-Id: <199409100311.WAA12423@jpunix.com> To: cypherpunks@toad.com From: nobody@jpunix.com Subject: Thank you Bob Anderson From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John L Tocher" <0045642@CCMAIL.EMIS.HAC.COM> Date: Tue, 13 Sep 94 12:21:31 PDT To: cypherpunks@toad.com Subject: Key Signing Party? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Anybody interested in having a key signing party in the Los Angeles area? John Tocher Tocher@Igate1.HAC.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 13 Sep 94 12:50:48 PDT To: rishab@dxm.ernet.in Subject: Re: Mailing list for cryptography In-Reply-To: Message-ID: <199409131948.MAA26992@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Rishab Aiyer Ghosh writes: > "Perry E. Metzger" : > > I'm thinking (again) about setting up a specialized mailing list for > > discussing cryptography... > > While I agree with Perry's implication that the CP list does tend to go off > track rather often, it _was_ set up specifically to bring together the > social and technical aspects of cryptography, and does generate useful > discussion on occasion ;-] > > If you want to discuss only cryptography, there's always sci.crypt... > Not to mention "sci.crypt.research," a moderated group which was just approved and should appear soon. I wish Perry well, but I personally think there are already too many newsgroups, mailing lists, and Web pages out there. I'd rather see people reading the crypto literature ("Paper rulz!") than getting on so many mailing lists and other forums. I know of at least several crypto groups (not counting PGP per se), several PGP groups, several "security" groups, and half a dozen mailing lists on "digital money" in one form or another (IMP-Interest, EDI, NetCommerce (or somesuch), LibTech, AltInst, etc.). Personally, though I'm biased, I think Cyhperpunks has show itself to have the staying power and overall size and depth of knowledge that most of these other groups have lacked. Surprisingly, there is no Usenet group devoted to digital money, no "alt.e$" or "alt.netcash." A better idea might be "sci.econ.????," where the "????" is something appropriate. (I say "sci." because sci.econ and sci.econ.research already exist, not because I believe economics is a science.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 13 Sep 94 10:22:22 PDT To: www-buyinfo@allegra.att.com Subject: e$: WSJ, CyberCash, and the Falling Barometer Message-ID: <199409131718.NAA27622@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain On the front page of today's (9/13/94) Wall Street Journal Marketing section (Page B-1, lower right hand column) is an article about internet commerce. It talks about a group of companies who formed a consortium called CyberCash. The companies and players include the guy who started Interop, and RSA. They are claiming the ability to do credit cards and bank drafts and they say they are in negotiations with Chaum about licencing digital cash. Anonymity was specifically mentioned as a distinguishing marketable feature of digital cash. They still don't get it, but they will soon enough, I suppose. BTW, there was a veiled reference to Bibliobytes(?). At least the WSJ got their story straighter than the Times did. Like I said before, Secure Mosaic meant that "Wallets" and "Cash Registers" for digital cash were imminent. They're not imminent anymore, they're here, and they were just announced at Interop this week. I should have realized something was up, the barometer was falling at a pretty good clip. It started when I was chatting offline with someone from buyinfo and they said that they were under non-disclosure about something very big, but that I would know about it when Interop opened. Then, last Tuesday, I got an interesting cold call from a stringer for a largeish venture capital outfit in Menlo Park. He was doing due dillegence and wanted to ask me some questions about Internet Commerce, and in particular, about digital cash. I told him what I knew, and referred him to some of the senior members of these lists for much better information. I bent his ear a bit about off-line cash underwriting, and I hope it's healing now. I also sent him all of the traffic I had archived since I subscribed to cypherpunks having to do with the internet and the economics thereof. He had the buyinfo and imp-interest archives already. He seemed to think a "schmooze" conference on e$, including invitations to all the usual crypto suspects, plus people in financial operations, regulatory, political, and the institutional investor community might be a good idea. When I came back from a hike(!) in the White Mountains this weekend, I found at long last a reply to my query to DigiCash, Inc. for information. I answered the beta test questionnaire they sent me and sent it back. The barometric pressure was going down very fast all last week, and I didn't even realize it until this morning. My wife got a membership at the Harvard club. A couple of months ago we decided it was time for me to exercise (I push 350), so I work out in the morning there and walk back to the office in my house here in Roslindale (about 7 miles) about 3 or 4 times a week. (ever see the senior senator from Massachusetts' bare butt? You will... at the Harvard Club) This morning, when I looked at the Journal in the locker room, I let out a whoop. (not from seeing Teddy. From seeing the WSJ e$ article.) I was born in El Paso. I whoop a lot. Everyone in the locker room looked at me like I was from Yale, or something. Jeez. I hope we don't get blackballed. A very happy Tuesday to you all, Bob Hettinga Oh. If anyone's crazy enough to want to work on the technology part (development and integration and eventual operations) for very small startup offline digital cash underwriter, let me know. I've already started talking to a finance guy and a (very) part-time treasury management person. It also looks like the legal stuff has been figured out, or CyberCash wouldn't have done a triple-gainer into the pool like that. Any job offer would be contingent upon funding, of course. ;-). ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: LAURENN%smtpgate@earth.wri.org Date: Tue, 13 Sep 94 10:40:58 PDT To: cypherpunks@toad.com Subject: Int'l Workshop on Electronic Commerce Message-ID: <9409131338.aa13745@earth.wri.org> MIME-Version: 1.0 Content-Type: text/plain With all the discussion relating to financial transactions on this list, I thought I'd forward the following call for papers that appeared in INFOSYS this weekend. -- LaurenN@wri.org * CALENDAR OF UPCOMING EVENTS * *The INFOSYS Calendar of Upcoming Events is updated * *fortnightly and can be obtained in the following ways: * * * *--E-mail: send the following one-line message to * * listserv@american.edu: get infosys calendar * *--FTP: anonymous FTP to ftp.american.edu; file is \infosys\ * * infosys.calendar * *--Gopher: gopher to auvm.american.edu; choose INFOSYS * *--WWW: http://gopher://auvm.american.edu/INFOSYS * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * ** 0298* * * * * * * * * * * * * * * * * * * * * * * * * * * * ** CALL FOR PAPERS - International Workshop on Electronic Commerce Richard Holowczak, Rutgers Univ * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * ACM International Workshop on Electronic Commerce In conjunction with The Third International Conference on Information and Knowledge Management (CIKM'94) December 2, 1994 National Institute of Standards and Technology (NIST) Gaithersburg, Maryland OBJECTIVE The workshop will provide an international forum to discuss evolving research issues and applications in the area of Electronic Commerce. Invited speakers from industry, universities and government will present their experiences and vision for the future. The Workshop will begin with a kick-off dinner on Thursday, December 1 evening and a full program on Friday, December 2. The final version of the papers will be included in an edited book that will be published by Springer Verlag as part of its Lecture Notes Series on Computer Science. INFORMATION TO AUTHORS Authors interested in participating in the workshop are invited to submit 2-3 page abstract by October 10 to: Prof. Nabil R. Adam Rutgers University 180 University Avenue Newark, NJ 07102 Fax: (201) 648-1459 E-mail: ecomm@adam.rutgers.edu Notification of acceptance will be sent by October 25. * * * * * * * * * * * * * * * * * * * * * * * * * * * * * ABOUT INFOSYS INFOSYS is an electronic newsletter for faculty, students, and practitioners in the field of Information Systems. INFOSYS publishes news items, requests for assistance, announcements of professional meetings and conferences, position notices, a calendar of upcoming events, comments on recent publications, abstracts of papers that authors are willing to share, and other items of interest to the Information Systems community. INFOSYS is published biweekly, more frequently if volume requires it. INFOSYS operates as an electronic mailing list on listserv software at American University in Washington, DC. The editor is Dennis W. Viehland . To subscribe to INFOSYS send the following one-line electronic mail message to listserv@american.edu (Internet) or listserv@auvm (Bitnet): subscribe infosys yourfirstname yourlastname (e.g., subscribe infosys John Smith). You will receive a welcome letter that will tell you more about INFOSYS and listserv. Guidelines for submitting articles to INFOSYS are published in the Welcome message each new subscriber receives (or e-mail "GET infosys welcome" to listserv@american.edu). Send articles to infosys@american.edu or d.viehland@massey.ac.nz. * * * * * * * * * * * * * * * * * * * * * * * * ------------------------------ End of NEWSLTR Digest - 12 Sep 1994 to 13 Sep 1994 - Special issue ****************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Tue, 13 Sep 94 11:02:27 PDT To: cypherpunks@toad.com Subject: cybercash Message-ID: <9409131802.AA13185@webster.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Well, this looks interesting, especially given Steve Crocker's involvement being listed in the article... $whois cybercash.com Trusted Information Systems, Inc. (CYBERCASH-DOM) 3060 Washington Road Glenwood, MD 21738 Domain Name: CYBERCASH.COM Administrative Contact, Technical Contact, Zone Contact: Crocker, Stephen D. (SDC4) crocker@TIS.COM (301) 854-6889 Record last updated on 30-Aug-94. Domain servers in listed order: NS.TIS.COM 192.94.214.100 NS.LA.TIS.COM 198.147.66.1 The InterNIC Registration Services Host contains ONLY Internet Information (Networks, ASN's, Domains, and POC's). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jazz@hal.com (Jason Zions) Date: Tue, 13 Sep 94 12:39:06 PDT To: greg@ideath.goldenbear.com (Greg Broiles) Subject: Re: Distribution of FAQ to CompuServe, American Online, etc. Message-ID: <9409131939.AA26407@jazz.hal.com> MIME-Version: 1.0 Content-Type: text/plain I considered suggesting that I strip Tim's email address out of the text; then I realized there are probably dozens of copies of it scattered through the document. Even if the Cyphermonicon were written by Sy Ferpunq and not by Tim, there are enough email addresses in the body of the document that this wouldn't save him from email. Completely sanitizing the document with respect to contact info (i.e. using names/nyms only and no addresses) would be something of a project. And it still wouldn't help. The only counterpoint I could make is that CompuServe users are unlikely to join cpunks (too much mail == too much money) and the service is illequipped to help a member find an internet mail address for a person given just a real name. Sanitization might be enough in that environment. Jason From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rparratt@london.micrognosis.com (Richard Parratt) Date: Tue, 13 Sep 94 07:32:07 PDT To: cypherpunks@toad.com Subject: PGP2.6.1 Message-ID: <9409131431.AA15354@pero> MIME-Version: 1.0 Content-Type: text/plain ----- Begin Included Message ----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Tue, 13 Sep 94 19:26:37 PDT To: cypherpunks Subject: RE: Key Signing Party? Message-ID: <2E763306@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > From: John L Tocher <0045642@ccmail.emis.hac.com> > Subject: Key Signing Party? > ---------------------------------------------------------------------- - -------- >Anybody interested in having a key signing party in the Los Angeles > area? > I might be up for it but... I would like to do the same in San Diego and then have a representative of the LA group meet the San Diego group representatives to sign some keys. It would be kind of nice to have a group of trusted cypherpunk members from each city to act as kind of the "CA" allowing you to eventually have some trusted keys from MIT and others that distribute software. I guess it would be a semi formal way to build a trusted hierarchy across the country. Next step would to have cypherpunk-sponsord pub-key-servers to hold these keys. I don't want it to sound too "clubish". I've just never personally met any of the cypherpunks and therefore have very few trusted keys since I can't trust any of the sigs.. Ya gotta start somewhere. I would be interested in seeing one in San Diego to key sign and discuss things like this, GAK, and others. What do you think? - -------------- P.S. Will be out on "special mission" from 1/16 until 10/10. When I return I would like to help make this happen. If you are interested and could attend in SD, send me e-mail and I will start creating a list. Make the SUBJECT= "SD CYPHERPUNKS". 2 - -- C -- ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAwUBLnYxzlzvpSsKhLftAQFisgQA0gpYxOTYuemP9qjVeWwQFQQog1f88cOZ o1U2SIPHgiRSXNl+eFhIXr/tZzt7tZRN40UuaMcJ5ZCROCi3FMqW6e8RyqzQVAYp TxLrwCj6Y1+Do3TMWYsUSLNI2j1uXJIUX0HItPvKHgo5/X9tJTNmK6M6mbTzcdX9 hDQ9+3ISooA= =fCeq -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Vladimir Z. Nuri" Date: Tue, 13 Sep 94 17:15:59 PDT To: cypherpunks@toad.com Subject: prototype reputation system READY Message-ID: <199409132322.QAA15325@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I have a prototype reputation system ready for testing. I think many cypherpunks who have debated this topic will be very interested to see the model. It comes very close to ideas knocked around here recently and in the distant past. I'm looking for some volunteers who can help me debug it to the point of being a reliable "production" version. This will involve nothing more than subscribing to a mailing list and testing some of the commands (whichever you wish to experiment with). The entire system is email- and server- based. Email me for more information. I intend that the software, after refined to a degree of stability, will be released in the public domain. I think that reputation or "ratings" systems will ultimately be very important elements of future cyberspatial infrastructure (in some ways even more so than the current Usenet structure), and I hope that there are some hardy pioneers here would would like to contribute to "civilizing cyberspace". Thanks in advance-- Vladimir Z Nuri vznuri@netcom.com ``Imagination is more important than knowledge.'' (Einstein) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 13 Sep 94 13:38:18 PDT To: cypherpunks@toad.com Subject: Finger me for MEDUSA Message-ID: <9409132025.AA18580@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Sorry I took so long. It's hard having much time left over after getting a job as a novell network administrator (though it's lots of fun.) Anyway, for anyone who is interested in Medusa, I hope you can use finger. If you can't, we'll arange something else... Anyhow, just pipe the output of finger to uudecode in the background and that should do the trick... ie: finger rarachel@photon.poly.edu | uudecode And hope it works. This should generate a file called medusa1b.zip which is a beta version complete with sources. Sometime in the future, I will ftp this program to the usual sites... But first I need some free time. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 13 Sep 94 14:02:26 PDT To: greg@ideath.goldenbear.com (Greg Broiles) Subject: Re: Distribution of FAQ to CompuServe, American Online, etc. In-Reply-To: Message-ID: <9409132047.AA19013@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > > But don't advertise it to non-Cypherpunks, for these reasons. > > > I just can't handle the questions that would arise. > > > I hope you all can understand this. > > Hmm .. sounds like a good opportunity to spawn off a pseudonym. > The Cyphernomicon can stand on its own two feet with respect to > being useful - it's nice to know that Tim May wrote it, but it'd > be interesting if some nobody did, also. Perhaps the next edition > *should* be (apparently) published by some unknown nobody .. > Klaus! von Future Prime, or some other fictional character who > doesn't get (or need to reply to) E-mail. Important corrections or > other comments can get sent to the list for general digestion and > discussion. How about The Mad Cryptographer Abdul RSAed :-) [As opposed to the Mad Arab Abdul Alzhared] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Tue, 13 Sep 94 13:56:43 PDT To: cypherpunks@toad.com Subject: Re: e$: WSJ, CyberCash, and the Falling Barometer In-Reply-To: <199409131718.NAA27622@zork.tiac.net> Message-ID: <3553tb$15q@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <199409131718.NAA27622@zork.tiac.net>, Robert Hettinga wrote: >BTW, there was a veiled reference to Bibliobytes(?). At least the WSJ got >their story straighter than the Times did. Excellent. Anybody have the text? It's a bit late in the day to find a copy (though I am working on it: I'm not trying to get others to do my legwork, I'm just following all the paths available to me). -- L. Todd Masco | "Hide, witch, hide! The good folk come to burn thee, their cactus@bb.com | keen enjoyment hid behind a gothic mask of duty." -JS/BATE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Tue, 13 Sep 94 14:02:31 PDT To: cypherpunks@toad.com Subject: NNTP access to cypherpunks Message-ID: <355473$18p@bb.com> MIME-Version: 1.0 Content-Type: text/plain I've been meaning to let folks know about this for a while, but was lame... If anbody wants to read/post Cypherpunks via NNTP, I've set our NNTP server to export "hks.lists.cypherpunks" (as well as the last year of the homebrew digest in "hks.lists.homebrew") to world. To access it, just point your NNTPSERVER (or whatever) to "bb.com" (that'll change in the medium future to "nntp.bb.com", but not yet). It slow, over a 14.4 SLIP link (for now: 56Kbps in a week), but it's manageable. If anybody wants a real feed of it (or any of the security lists), let me know. -- L. Todd Masco | "Hide, witch, hide! The good folk come to burn thee, their cactus@bb.com | keen enjoyment hid behind a gothic mask of duty." -JS/BATE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: thad@pdi.com (Thaddeus Beier) Date: Tue, 13 Sep 94 17:21:22 PDT To: cypherpunks@toad.com Subject: Crypto tie-in to crash at White House Message-ID: <9409140016.AA03500@fulcrum.pdi.com> MIME-Version: 1.0 Content-Type: text/plain The Treasury department official in charge of enforcement, Ron Noble, said, in regard to security for the White House "Just as if you had a security measure or alarm system in your house, you wouldn't give me the code for it, I'm not going to give you at this point any specific answers..." Hmm. thad Thad Beier Pacific Data Images 408)745-6755 thad@pdi.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 13 Sep 94 00:34:21 PDT To: cypherpunks@toad.com Subject: Re: RC4 In-Reply-To: Message-ID: <9409131731.ZM4418@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Sep 13, 2:00am, Bruce Schneier wrote: > It occurs to me that if the code has not been posted to sci.crypt, then > some cypherpunks reader outside the US/Canada should do so. As long as they never have any intention of visiting the USA... :) Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Tue, 13 Sep 94 17:50:35 PDT To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: PRIVACY REGULATIONS In-Reply-To: <199409132358.TAA15296@cs.oberlin.edu> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > There is no requirement to identity yourself, but the police will regularly > lock you up in jail until you do identify yourself. They can't _force_ > you to identify youself, and you can't go to trial for not doing so > (partially because they dont' know who you are, but even if they later > find out for other means), but nevertheless police departments everywhere > will lock you up until you provide ID if you are stopped for a traffic > violation. > There is a guy around here-abouts who will routinely gets stopped for > speeding and refuses to show ID out of principal. They put him in jail. > He's tried to sue them, and lost. This seems to conflate three separate issues: 1) being required to identify yourself (e.g., give a name and/or address and/or date-of-birth) 2) being required to "prove" your identity by producing some sort of credential 3) being required to have a valid drivers' license in your possession while driving Hopefully, we will be able to use cryptographic techniques to prevent (3) from being permanently associated with (1) and (2). I'm inclined to eliminate pre-testing and certification for drivers - cops who suspect that a certain person shouldn't be driving could administer some sort of (probably "VR" [ack, buzzwords!]) "road test" on the spot - people who pass are OK, and people who fail - because they're too young, too old, too drunk, too stupid, or too sleepy get punished for driving while incompetent. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLnZHCH3YhjZY3fMNAQGuwAP9HfTmL8NuheDpBojYvzDWAoJze9LnucCd k3hQnks5cXkrbYVIHsnW05VAzsEGlS6rAHo3CBoAh1lvPF49D+CZvttBKhWW9UTQ ibkLkoFEgdenSUENOuaF8CKF/Jy6zTROsqVAd1w0HaSLSq+I/RURZWny9Qh91hcg rWUbJOv//Xk= =2VHZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ron Bardarson" Date: Tue, 13 Sep 94 17:53:12 PDT To: "Jonathan Rochkind" MIME-Version: 1.0 Content-Type: text/plain Reply to: RE>>PRIVACY REGULATIONS Can't you free yourself from jail with a writ of habeas corpus ad subjiciendum from John Doe? -------------------------------------- Date: 9/13/94 5:23 PM To: Ron Bardarson From: Jonathan Rochkind There is no requirement to identity yourself, but the police will regularly lock you up in jail until you do identify yourself. They can't _force_ you to identify youself, and you can't go to trial for not doing so (partially because they dont' know who you are, but even if they later find out for other means), but nevertheless police departments everywhere will lock you up until you provide ID if you are stopped for a traffic violation. There is a guy around here-abouts who will routinely gets stopped for speeding and refuses to show ID out of principal. They put him in jail. He's tried to sue them, and lost. If it made it all the way to the supreme court, I'm not sure what they would decide. But the point remains, in real life, they put you in jail. Just be aware of it. ------------------ RFC822 Header Follows ------------------ Received: by smtp.esl.com with SMTP;13 Sep 1994 17:21:06 -0700 Received: from relay2.UU.NET by gatekeeper.esl.com (4.1/SMI-4.1) id AA13040; Tue, 13 Sep 94 17:14:35 PDT Received: from toad.com by relay2.UU.NET with SMTP id QQxhga25260; Tue, 13 Sep 1994 20:04:37 -0400 Received: by toad.com id AA21892; Tue, 13 Sep 94 16:58:38 PDT Received: from cs.oberlin.edu (occs.cs.oberlin.edu) by toad.com id AA21882; Tue, 13 Sep 94 16:58:31 PDT Received: from localhost (jrochkin@localhost) by cs.oberlin.edu (8.6.4/8.6.4) id TAA15296; Tue, 13 Sep 1994 19:58:24 -0400 Date: Tue, 13 Sep 1994 19:58:24 -0400 From: Jonathan Rochkind Message-Id: <199409132358.TAA15296@cs.oberlin.edu> To: schirado@lab.cc.wmich.edu Subject: Re: PRIVACY REGULATIONS Cc: cypherpunks@toad.com Sender: owner-cypherpunks@toad.com Precedence: bulk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 13 Sep 94 01:17:21 PDT To: Adam Shostack Message-ID: <9409131812.ZM11343@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Sep 12, 2:47pm, Adam Shostack wrote: > The way thinnet ethernet works, all machines on the net will > probably see all packets going to/from any of them. All machine on the same PHYSICAL network will. If the university is worried about password sniffing, they should put the machine on a bridged ethernet segment. If they're really concerned, give them their own subnet and apply an appropriate routing policy. This is not difficult. > The way telnet works has no > encryption in it; the password you type gets sent across the network > as you type it. This is barely even a secret anymore. It never was a secret. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ekr@eit.COM (Eric Rescorla) Date: Tue, 13 Sep 94 18:38:18 PDT To: schneier@chinet.chinet.net Subject: RC4 compatibility testing Message-ID: <9409140137.AA17743@eitech.eit.com> MIME-Version: 1.0 Content-Type: text/plain One data point: I can't say anything about the internals of RC4 versus the algorithm that Bill Sommerfeld is rightly calling 'Alleged RC4', since I don't know anything about RC4's internals. However, I do have a (legitimately acquired) copy of BSAFE2 and so I'm able to compare the output of this algorithm to the output of genuine RC4 as found in BSAFE. I chose a set of test vectors and ran them through both algorithms. The algorithms appear to give identical results, at least with these key/plaintext pairs. I note that this is the algorithm _without_ Hal Finney's proposed modification (see <199409130605.XAA24133@jobe.shell.portal.com>). The vectors I used (together with the ciphertext they produce) follow at the end of this message. -Ekr Disclaimer: This posting does not reflect the opinions of EIT. --------------------results follow-------------- Test vector 0 Key: 0x01 0x23 0x45 0x67 0x89 0xab 0xcd 0xef Input: 0x01 0x23 0x45 0x67 0x89 0xab 0xcd 0xef 0 Output: 0x75 0xb7 0x87 0x80 0x99 0xe0 0xc5 0x96 Test vector 1 Key: 0x01 0x23 0x45 0x67 0x89 0xab 0xcd 0xef Input: 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0 Output: 0x74 0x94 0xc2 0xe7 0x10 0x4b 0x08 0x79 Test vector 2 Key: 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 Input: 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0 Output: 0xde 0x18 0x89 0x41 0xa3 0x37 0x5d 0x3a Test vector 3 Key: 0xef 0x01 0x23 0x45 Input: 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0 Output: 0xd6 0xa1 0x41 0xa7 0xec 0x3c 0x38 0xdf 0xbd 0x61 Test vector 4 Key: 0x01 0x23 0x45 0x67 0x89 0xab 0xcd 0xef Input: 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0 Output: 0x75 0x95 0xc3 0xe6 0x11 0x4a 0x09 0x78 0x0c 0x4a 0xd4 0x52 0x33 0x8e 0x1f 0xfd 0x9a 0x1b 0xe9 0x49 0x8f 0x81 0x3d 0x76 0x53 0x34 0x49 0xb6 0x77 0x8d 0xca 0xd8 0xc7 0x8a 0x8d 0x2b 0xa9 0xac 0x66 0x08 0x5d 0x0e 0x53 0xd5 0x9c 0x26 0xc2 0xd1 0xc4 0x90 0xc1 0xeb 0xbe 0x0c 0xe6 0x6d 0x1b 0x6b 0x1b 0x13 0xb6 0xb9 0x19 0xb8 0x47 0xc2 0x5a 0x91 0x44 0x7a 0x95 0xe7 0x5e 0x4e 0xf1 0x67 0x79 0xcd 0xe8 0xbf 0x0a 0x95 0x85 0x0e 0x32 0xaf 0x96 0x89 0x44 0x4f 0xd3 0x77 0x10 0x8f 0x98 0xfd 0xcb 0xd4 0xe7 0x26 0x56 0x75 0x00 0x99 0x0b 0xcc 0x7e 0x0c 0xa3 0xc4 0xaa 0xa3 0x04 0xa3 0x87 0xd2 0x0f 0x3b 0x8f 0xbb 0xcd 0x42 0xa1 0xbd 0x31 0x1d 0x7a 0x43 0x03 0xdd 0xa5 0xab 0x07 0x88 0x96 0xae 0x80 0xc1 0x8b 0x0a 0xf6 0x6d 0xff 0x31 0x96 0x16 0xeb 0x78 0x4e 0x49 0x5a 0xd2 0xce 0x90 0xd7 0xf7 0x72 0xa8 0x17 0x47 0xb6 0x5f 0x62 0x09 0x3b 0x1e 0x0d 0xb9 0xe5 0xba 0x53 0x2f 0xaf 0xec 0x47 0x50 0x83 0x23 0xe6 0x71 0x32 0x7d 0xf9 0x44 0x44 0x32 0xcb 0x73 0x67 0xce 0xc8 0x2f 0x5d 0x44 0xc0 0xd0 0x0b 0x67 0xd6 0x50 0xa0 0x75 0xcd 0x4b 0x70 0xde 0xdd 0x77 0xeb 0x9b 0x10 0x23 0x1b 0x6b 0x5b 0x74 0x13 0x47 0x39 0x6d 0x62 0x89 0x74 0x21 0xd4 0x3d 0xf9 0xb4 0x2e 0x44 0x6e 0x35 0x8e 0x9c 0x11 0xa9 0xb2 0x18 0x4e 0xcb 0xef 0x0c 0xd8 0xe7 0xa8 0x77 0xef 0x96 0x8f 0x13 0x90 0xec 0x9b 0x3d 0x35 0xa5 0x58 0x5c 0xb0 0x09 0x29 0x0e 0x2f 0xcd 0xe7 0xb5 0xec 0x66 0xd9 0x08 0x4b 0xe4 0x40 0x55 0xa6 0x19 0xd9 0xdd 0x7f 0xc3 0x16 0x6f 0x94 0x87 0xf7 0xcb 0x27 0x29 0x12 0x42 0x64 0x45 0x99 0x85 0x14 0xc1 0x5d 0x53 0xa1 0x8c 0x86 0x4c 0xe3 0xa2 0xb7 0x55 0x57 0x93 0x98 0x81 0x26 0x52 0x0e 0xac 0xf2 0xe3 0x06 0x6e 0x23 0x0c 0x91 0xbe 0xe4 0xdd 0x53 0x04 0xf5 0xfd 0x04 0x05 0xb3 0x5b 0xd9 0x9c 0x73 0x13 0x5d 0x3d 0x9b 0xc3 0x35 0xee 0x04 0x9e 0xf6 0x9b 0x38 0x67 0xbf 0x2d 0x7b 0xd1 0xea 0xa5 0x95 0xd8 0xbf 0xc0 0x06 0x6f 0xf8 0xd3 0x15 0x09 0xeb 0x0c 0x6c 0xaa 0x00 0x6c 0x80 0x7a 0x62 0x3e 0xf8 0x4c 0x3d 0x33 0xc1 0x95 0xd2 0x3e 0xe3 0x20 0xc4 0x0d 0xe0 0x55 0x81 0x57 0xc8 0x22 0xd4 0xb8 0xc5 0x69 0xd8 0x49 0xae 0xd5 0x9d 0x4e 0x0f 0xd7 0xf3 0x79 0x58 0x6b 0x4b 0x7f 0xf6 0x84 0xed 0x6a 0x18 0x9f 0x74 0x86 0xd4 0x9b 0x9c 0x4b 0xad 0x9b 0xa2 0x4b 0x96 0xab 0xf9 0x24 0x37 0x2c 0x8a 0x8f 0xff 0xb1 0x0d 0x55 0x35 0x49 0x00 0xa7 0x7a 0x3d 0xb5 0xf2 0x05 0xe1 0xb9 0x9f 0xcd 0x86 0x60 0x86 0x3a 0x15 0x9a 0xd4 0xab 0xe4 0x0f 0xa4 0x89 0x34 0x16 0x3d 0xdd 0xe5 0x42 0xa6 0x58 0x55 0x40 0xfd 0x68 0x3c 0xbf 0xd8 0xc0 0x0f 0x12 0x12 0x9a 0x28 0x4d 0xea 0xcc 0x4c 0xde 0xfe 0x58 0xbe 0x71 0x37 0x54 0x1c 0x04 0x71 0x26 0xc8 0xd4 0x9e 0x27 0x55 0xab 0x18 0x1a 0xb7 0xe9 0x40 0xb0 0xc0 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Tue, 13 Sep 94 22:23:23 PDT To: cypherpunks@toad.com Subject: Stallings Talk (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain I checked my mail and did not find any posts of this article - apologies if I missed it. ---------- Forwarded message ---------- Date: Tue, 13 Sep 1994 20:25:08 GMT From: Quantum Books To: Multiple recipients of list TCP-IP Subject: Stallings Talk Quantum Books will host a luncheon talk on PGP by internationally acclaimed author Bill Stallings at 12:30 p.m. Thursday, September 22. The talk PGP: A Peek Under the Hood will last approximately 30 minutes and provide an overview on the internals of PGP, the e-mail privacy and digital signature application for the masses. Bill Stallings, author of the recently published Network and Internetwork Security and of a forthcoming guide on PGP will also be available to sign copies of his book. The talk is free and a light lunch will be provided. Seating is limited so a reservation is required. RSVP quantum@shore.net -- Quantum Books | A Technical and Professional Bookstore ----------------------------+------------------------------------------ Cambridge: 617-494-5042 | E-Mail: quanbook@world.std.com Philadelphia: 215-222-0611 | Mailing List: quanlist@world.std.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Tue, 13 Sep 94 16:58:38 PDT To: schirado@lab.cc.wmich.edu Subject: Re: PRIVACY REGULATIONS Message-ID: <199409132358.TAA15296@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain There is no requirement to identity yourself, but the police will regularly lock you up in jail until you do identify yourself. They can't _force_ you to identify youself, and you can't go to trial for not doing so (partially because they dont' know who you are, but even if they later find out for other means), but nevertheless police departments everywhere will lock you up until you provide ID if you are stopped for a traffic violation. There is a guy around here-abouts who will routinely gets stopped for speeding and refuses to show ID out of principal. They put him in jail. He's tried to sue them, and lost. If it made it all the way to the supreme court, I'm not sure what they would decide. But the point remains, in real life, they put you in jail. Just be aware of it. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Tue, 13 Sep 94 23:28:47 PDT To: cypherpunks@toad.com Subject: Re: 2600 account (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain I know this is off subject but I don't have access to (ab)Usenet. Do any of you know how to get in touch with 2600? I've tried, phone, fax and email. -NetSurfer #include standard.disclaimer >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> ---------- Forwarded message ---------- Date: Tue, 13 Sep 1994 19:04:41 -1000 (HST) From: NetSurfer To: WELL Support Staff Cc: NetSurfer Subject: Re: 2600 account On Tue, 13 Sep 1994, WELL Support Staff wrote: > Date: Tue, 13 Sep 1994 10:49:49 -0700 > From: WELL Support Staff > To: jdwilson@gold.chem.hawaii.edu > Subject: 2600 account > > > >> Is the account 2600@well.sf.ca.us still an active account? > > No it is not. Mahalo (thanks!) -NetSurfer From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Tue, 13 Sep 94 23:31:25 PDT To: cypherpunks@toad.com Subject: CIAC Notice - Virus with Crypto Tech... Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpted from CIAC, a report of a stealth virus that uses encryption as part of its attack. If the list thinks its of interest, I'll zap it over. But briefly: September 13, 1994 1600 PDT Number E-34 _____________________________________________________________________________ PROBLEM: A previously unknown computer virus is damaging systems. PLATFORM: All MS-DOS, PC-DOS, Windows systems, all versions. DAMAGE: Damages files, encrypts hard drive. SOLUTION: Update your Anti-Virus program to detect/remove the virus. _____________________________________________________________________________ VULNERABILITY While it is not epidemic, the virus has been seen at an East ASSESSMENT: coast site and it isn't detected by the current versions of most virus scanners (revised versions are upcoming.) The virus is intentionally damaging and all files on an infected machine are at risk. Warning: Removing the virus may make some files inaccessible (see below.) _____________________________________________________________________________ The virus is intentionally damaging. Every time an infected machine boots, the virus encrypts two cylinders of the DOS partition of the hard drive starting with the highest numbered cylinder and progressing to lower numbered ones. The virus then hides the fact that it is encrypting the hard drive by decrypting any of the encrypted sectors whenever they are accessed by the system. Only with the virus out of memory do you see the encrypted sectors. WARNING: Because of the encryption the virus does, be sure you copy any important files to a floppy disk or tape before removing the virus. The CHK_HALF program described below does not decrypt any encrypted cylinders, so when the virus is removed, the encryption key is lost with it and any files in the encrypted cylinders are lost. =========================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 13 Sep 94 21:02:52 PDT To: cypherpunks@toad.com Subject: Re: alleged-RC4 In-Reply-To: <199409131449.KAA00544@orchard.medford.ma.us> Message-ID: <199409140402.VAA26572@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Another thing that is pretty obvious is that this kind of cypher is not suitable for certain applications. For example, if you wanted to encrypt individually a lot of different files on your disk, all using the same key, this kind of stream cypher would be totally unsuitable. Any success in guessing the plaintext which corresponds to a given cyphertext reveals the XOR stream that the key generates, and that is the same stream that would be XOR'd to encrypt any other file with the same key. Doing this would be similar to re-using a "one time" pad for many encryptions. This kind of cypher is more appropriate for a communications channel where the key is never re-used, and the two sides can keep persistent and synchronized state. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Subversive Citizen Unit Date: Tue, 13 Sep 94 18:12:11 PDT To: Thaddeus Beier Subject: Re: Crypto tie-in to crash at White House In-Reply-To: <9409140016.AA03500@fulcrum.pdi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 13 Sep 1994, Thaddeus Beier wrote: > > The Treasury department official in charge of enforcement, Ron Noble, > said, in regard to security for the White House > "Just as if you had a security measure or alarm system in your house, > you wouldn't give me the code for it, I'm not going to give you at > this point any specific answers..." Funny. As i read this, I was reminded pretty much of the whole Clipper crap and wanted to respond with, "I wouldn't give it to you, but you'd just take it from me if I wanted an alarm" Ben. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Tue, 13 Sep 94 19:38:20 PDT To: cypherpunks@toad.com Subject: Medusa on ftp.wimsey.bc.ca Message-ID: <9409140225.AA22198@prism.poly.edu> MIME-Version: 1.0 Content-Type: text Hey guys, I just sent medusa to ftp.wimsey.bc.ca, so you don't have to finger me if you can't or don't feel up to it. Right now it's in the uploads directory, but it will probably move later... Now for the software authors in all of us, a good question: WHAT ARE THE BEST FTP SITES TO SEND CRYPTO SOFTWARE TO? Is Soda being managed again for instance? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@vox.xs4all.nl (An0nYm0Us UsEr) Date: Tue, 13 Sep 94 13:37:09 PDT To: cypherpunks@toad.com Subject: RC4 ? Message-ID: <199409132036.AA24724@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain SUBJECT: RC4 Source Code I've tested this. It is compatible with the RC4 object module that comes in the various RSA toolkits. /* rc4.h */ typedef struct rc4_key { unsigned char state[256]; unsigned char x; unsigned char y; } rc4_key; void prepare_key(unsigned char *key_data_ptr,int key_data_len, rc4_key *key); void rc4(unsigned char *buffer_ptr,int buffer_len,rc4_key * key); /*rc4.c */ #include "rc4.h" static void swap_byte(unsigned char *a, unsigned char *b); void prepare_key(unsigned char *key_data_ptr, int key_data_len, rc4_key *key) { unsigned char swapByte; unsigned char index1; unsigned char index2; unsigned char* state; short counter; state = &key->state[0]; for(counter = 0; counter < 256; counter++) state[counter] = counter; key->x = 0; key->y = 0; index1 = 0; index2 = 0; for(counter = 0; counter < 256; counter++) { index2 = (key_data_ptr[index1] + state[counter] + index2) % 256; swap_byte(&state[counter], &state[index2]); index1 = (index1 + 1) % key_data_len; } } void rc4(unsigned char *buffer_ptr, int buffer_len, rc4_key *key) { unsigned char x; unsigned char y; unsigned char* state; unsigned char xorIndex; short counter; x = key->x; y = key->y; state = &key->state[0]; for(counter = 0; counter < buffer_len; counter ++) { x = (x + 1) % 256; y = (state[x] + y) % 256; swap_byte(&state[x], &state[y]); xorIndex = state[x] + (state[y]) % 256; buffer_ptr[counter] ^= state[xorIndex]; } key->x = x; key->y = y; } static void swap_byte(unsigned char *a, unsigned char *b) { unsigned char swapByte; swapByte = *a; *a = *b; *b = swapByte; } From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 13 Sep 94 12:29:56 PDT To: cypherpunks@toad.com Subject: Crackdown in Queensland, Australia? Message-ID: MIME-Version: 1.0 Content-Type: text/plain When I saw the Sunday Mail post here on Queensland's prpposed crackdown on cyberspace (for _child pornography_ if you please! I hereby decree that a concerted effort must be made by all to increase the pedophile population of the Net from 97% to 100% - universal coverage. All new subscribers must provide oridinal photographs as evidence of their tendencies before being given a connection), I thought I'd ask Ian Peter himself. Ian Peter, who is quoted in the article and whom I met in February, replied: > Re the Qld stuff - there really are no firm details yet, its proposed > legislation and may well change before becoming law - and the journos > concerned are going on rumnours because no copies of the legislation are > available yet. > > So it's wait and see! > > [... Ian Peter] ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathan Loofbourrow Date: Tue, 13 Sep 94 20:05:32 PDT To: ekr@eit.COM (Eric Rescorla) Subject: RC4 compatibility testing In-Reply-To: <9409140137.AA17743@eitech.eit.com> Message-ID: <199409140305.XAA20174@boa.cis.ohio-state.edu> MIME-Version: 1.0 Content-Type: text/plain Eric Rescorla writes: > I note that this is the algorithm _without_ Hal Finney's > proposed modification > > (see <199409130605.XAA24133@jobe.shell.portal.com>). Hal Finney's patch makes syntactic sense, but won't affect the results of the algorithm. Therefore, Eric's test suite holds for both versions. nathan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: seeyou@nsc.ernet.in (Calicut University) Date: Tue, 13 Sep 94 16:49:53 PDT Subject: No Subject Message-ID: <9409131802.AA11052@nsc> MIME-Version: 1.0 Content-Type: text/plain Dear Sir, I am working as research scholar at Nuclear Science Centre, New Delhi. I kindly request you to include my name in your mailing list. My e-mail address is seeyou@nsc.ernet.in Thanking you in anticipation. yours sincerely, Vinod Kumar A M Nuclear Science Centre P B No. 10502 New Delhi-110 067. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 13 Sep 94 12:31:50 PDT To: cypherpunks@toad.com Subject: Mailing list for cryptography Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" : > I'm thinking (again) about setting up a specialized mailing list for > discussing cryptography... While I agree with Perry's implication that the CP list does tend to go off track rather often, it _was_ set up specifically to bring together the social and technical aspects of cryptography, and does generate useful discussion on occasion ;-] If you want to discuss only cryptography, there's always sci.crypt... ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 13 Sep 94 12:32:16 PDT To: cypherpunks@toad.com Subject: Social body and crypto Message-ID: MIME-Version: 1.0 Content-Type: text/plain I enjoyed Doug's clear statement on the implications of crypto anarchy on society. It should be compulsory reading for all newbies so that they don't get worried next time Larry Detweiler comes bouncing in raving about EVIL LIES MURDER and pseudospoofing. I'd like to point out, however, that crypto anarchy poses no threat whatsoever to personal or corporate relationships based on physical or other concrete identity (truenames). It just makes these relationships _voluntary_ - no one's _forcing_ you to be anonymous. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 14 Sep 94 00:18:03 PDT To: cypherpunks@toad.com Subject: (fwd) RC4 Algorithm revealed. Message-ID: <199409140716.AAA20646@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Someone (probably one of you!) has posted this item to several newsgroups. Note the forgery, a la port 25, of "David Sterndark"'s name. I, too, am shocked, simply shocked, and will be nofifying the "Casa Blanca" of this breach. -TCM Newsgroups: sci.crypt,alt.security,comp.security.misc,alt.privacy Path: netcom.com!sterndark From: sterndark@netcom.com (David Sterndark) Subject: RC4 Algorithm revealed. Message-ID: Sender: sterndark@netcom.com Organization: NETCOM On-line Communication Services (408 261-4700 guest) Date: Wed, 14 Sep 1994 06:35:31 GMT I am shocked, shocked, I tell you, shocked, to discover that the cypherpunks have illegaly and criminally revealed a crucial RSA trade secret and harmed the security of America by reverse engineering the RC4 algorithm and publishing it to the world. On Saturday morning an anonymous cypherpunk wrote: SUBJECT: RC4 Source Code I've tested this. It is compatible with the RC4 object module that comes in the various RSA toolkits. /* rc4.h */ typedef struct rc4_key { unsigned char state[256]; unsigned char x; unsigned char y; } rc4_key; void prepare_key(unsigned char *key_data_ptr,int key_data_len, rc4_key *key); void rc4(unsigned char *buffer_ptr,int buffer_len,rc4_key * key); /*rc4.c */ #include "rc4.h" static void swap_byte(unsigned char *a, unsigned char *b); void prepare_key(unsigned char *key_data_ptr, int key_data_len, rc4_key *key) { unsigned char swapByte; unsigned char index1; unsigned char index2; unsigned char* state; short counter; state = &key->state[0]; for(counter = 0; counter < 256; counter++) state[counter] = counter; key->x = 0; key->y = 0; index1 = 0; index2 = 0; for(counter = 0; counter < 256; counter++) { index2 = (key_data_ptr[index1] + state[counter] + index2) % 256; swap_byte(&state[counter], &state[index2]); index1 = (index1 + 1) % key_data_len; } } void rc4(unsigned char *buffer_ptr, int buffer_len, rc4_key *key) { unsigned char x; unsigned char y; unsigned char* state; unsigned char xorIndex; short counter; x = key->x; y = key->y; state = &key->state[0]; for(counter = 0; counter < buffer_len; counter ++) { x = (x + 1) % 256; y = (state[x] + y) % 256; swap_byte(&state[x], &state[y]); xorIndex = (state[x] + state[y]) % 256; buffer_ptr[counter] ^= state[xorIndex]; } key->x = x; key->y = y; } static void swap_byte(unsigned char *a, unsigned char *b) { unsigned char swapByte; swapByte = *a; *a = *b; *b = swapByte; } Another cypherpunk, this one not anonymous, tested the output from this algorithm against the output from official RC4 object code Date: Tue, 13 Sep 94 18:37:56 PDT From: ekr@eit.COM (Eric Rescorla) Message-Id: <9409140137.AA17743@eitech.eit.com> Subject: RC4 compatibility testing Cc: cypherpunks@toad.com One data point: I can't say anything about the internals of RC4 versus the algorithm that Bill Sommerfeld is rightly calling 'Alleged RC4', since I don't know anything about RC4's internals. However, I do have a (legitimately acquired) copy of BSAFE2 and so I'm able to compare the output of this algorithm to the output of genuine RC4 as found in BSAFE. I chose a set of test vectors and ran them through both algorithms. The algorithms appear to give identical results, at least with these key/plaintext pairs. I note that this is the algorithm _without_ Hal Finney's proposed modification (see <199409130605.XAA24133@jobe.shell.portal.com>). The vectors I used (together with the ciphertext they produce) follow at the end of this message. -Ekr Disclaimer: This posting does not reflect the opinions of EIT. --------------------results follow-------------- Test vector 0 Key: 0x01 0x23 0x45 0x67 0x89 0xab 0xcd 0xef Input: 0x01 0x23 0x45 0x67 0x89 0xab 0xcd 0xef 0 Output: 0x75 0xb7 0x87 0x80 0x99 0xe0 0xc5 0x96 Test vector 1 Key: 0x01 0x23 0x45 0x67 0x89 0xab 0xcd 0xef Input: 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0 Output: 0x74 0x94 0xc2 0xe7 0x10 0x4b 0x08 0x79 Test vector 2 Key: 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 Input: 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0 Output: 0xde 0x18 0x89 0x41 0xa3 0x37 0x5d 0x3a Test vector 3 Key: 0xef 0x01 0x23 0x45 Input: 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0x00 0 Output: 0xd6 0xa1 0x41 0xa7 0xec 0x3c 0x38 0xdf 0xbd 0x61 Test vector 4 Key: 0x01 0x23 0x45 0x67 0x89 0xab 0xcd 0xef Input: 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0x01 0 Output: 0x75 0x95 0xc3 0xe6 0x11 0x4a 0x09 0x78 0x0c 0x4a 0xd4 0x52 0x33 0x8e 0x1f 0xfd 0x9a 0x1b 0xe9 0x49 0x8f 0x81 0x3d 0x76 0x53 0x34 0x49 0xb6 0x77 0x8d 0xca 0xd8 0xc7 0x8a 0x8d 0x2b 0xa9 0xac 0x66 0x08 0x5d 0x0e 0x53 0xd5 0x9c 0x26 0xc2 0xd1 0xc4 0x90 0xc1 0xeb 0xbe 0x0c 0xe6 0x6d 0x1b 0x6b 0x1b 0x13 0xb6 0xb9 0x19 0xb8 0x47 0xc2 0x5a 0x91 0x44 0x7a 0x95 0xe7 0x5e 0x4e 0xf1 0x67 0x79 0xcd 0xe8 0xbf 0x0a 0x95 0x85 0x0e 0x32 0xaf 0x96 0x89 0x44 0x4f 0xd3 0x77 0x10 0x8f 0x98 0xfd 0xcb 0xd4 0xe7 0x26 0x56 0x75 0x00 0x99 0x0b 0xcc 0x7e 0x0c 0xa3 0xc4 0xaa 0xa3 0x04 0xa3 0x87 0xd2 0x0f 0x3b 0x8f 0xbb 0xcd 0x42 0xa1 0xbd 0x31 0x1d 0x7a 0x43 0x03 0xdd 0xa5 0xab 0x07 0x88 0x96 0xae 0x80 0xc1 0x8b 0x0a 0xf6 0x6d 0xff 0x31 0x96 0x16 0xeb 0x78 0x4e 0x49 0x5a 0xd2 0xce 0x90 0xd7 0xf7 0x72 0xa8 0x17 0x47 0xb6 0x5f 0x62 0x09 0x3b 0x1e 0x0d 0xb9 0xe5 0xba 0x53 0x2f 0xaf 0xec 0x47 0x50 0x83 0x23 0xe6 0x71 0x32 0x7d 0xf9 0x44 0x44 0x32 0xcb 0x73 0x67 0xce 0xc8 0x2f 0x5d 0x44 0xc0 0xd0 0x0b 0x67 0xd6 0x50 0xa0 0x75 0xcd 0x4b 0x70 0xde 0xdd 0x77 0xeb 0x9b 0x10 0x23 0x1b 0x6b 0x5b 0x74 0x13 0x47 0x39 0x6d 0x62 0x89 0x74 0x21 0xd4 0x3d 0xf9 0xb4 0x2e 0x44 0x6e 0x35 0x8e 0x9c 0x11 0xa9 0xb2 0x18 0x4e 0xcb 0xef 0x0c 0xd8 0xe7 0xa8 0x77 0xef 0x96 0x8f 0x13 0x90 0xec 0x9b 0x3d 0x35 0xa5 0x58 0x5c 0xb0 0x09 0x29 0x0e 0x2f 0xcd 0xe7 0xb5 0xec 0x66 0xd9 0x08 0x4b 0xe4 0x40 0x55 0xa6 0x19 0xd9 0xdd 0x7f 0xc3 0x16 0x6f 0x94 0x87 0xf7 0xcb 0x27 0x29 0x12 0x42 0x64 0x45 0x99 0x85 0x14 0xc1 0x5d 0x53 0xa1 0x8c 0x86 0x4c 0xe3 0xa2 0xb7 0x55 0x57 0x93 0x98 0x81 0x26 0x52 0x0e 0xac 0xf2 0xe3 0x06 0x6e 0x23 0x0c 0x91 0xbe 0xe4 0xdd 0x53 0x04 0xf5 0xfd 0x04 0x05 0xb3 0x5b 0xd9 0x9c 0x73 0x13 0x5d 0x3d 0x9b 0xc3 0x35 0xee 0x04 0x9e 0xf6 0x9b 0x38 0x67 0xbf 0x2d 0x7b 0xd1 0xea 0xa5 0x95 0xd8 0xbf 0xc0 0x06 0x6f 0xf8 0xd3 0x15 0x09 0xeb 0x0c 0x6c 0xaa 0x00 0x6c 0x80 0x7a 0x62 0x3e 0xf8 0x4c 0x3d 0x33 0xc1 0x95 0xd2 0x3e 0xe3 0x20 0xc4 0x0d 0xe0 0x55 0x81 0x57 0xc8 0x22 0xd4 0xb8 0xc5 0x69 0xd8 0x49 0xae 0xd5 0x9d 0x4e 0x0f 0xd7 0xf3 0x79 0x58 0x6b 0x4b 0x7f 0xf6 0x84 0xed 0x6a 0x18 0x9f 0x74 0x86 0xd4 0x9b 0x9c 0x4b 0xad 0x9b 0xa2 0x4b 0x96 0xab 0xf9 0x24 0x37 0x2c 0x8a 0x8f 0xff 0xb1 0x0d 0x55 0x35 0x49 0x00 0xa7 0x7a 0x3d 0xb5 0xf2 0x05 0xe1 0xb9 0x9f 0xcd 0x86 0x60 0x86 0x3a 0x15 0x9a 0xd4 0xab 0xe4 0x0f 0xa4 0x89 0x34 0x16 0x3d 0xdd 0xe5 0x42 0xa6 0x58 0x55 0x40 0xfd 0x68 0x3c 0xbf 0xd8 0xc0 0x0f 0x12 0x12 0x9a 0x28 0x4d 0xea 0xcc 0x4c 0xde 0xfe 0x58 0xbe 0x71 0x37 0x54 0x1c 0x04 0x71 0x26 0xc8 0xd4 0x9e 0x27 0x55 0xab 0x18 0x1a 0xb7 0xe9 0x40 0xb0 0xc0 -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 14 Sep 94 00:20:40 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199409140720.AAA07498@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Many thanks to the anonymous gentileperson who reposted the RC4 source. Now I can rejoin the conversation already in progress. Louis Cypher (new Nym on the block) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Wed, 14 Sep 94 01:35:48 PDT To: cypherpunks@toad.com Subject: Spatial Databases, Law, and Information Policy conference Message-ID: <9409140835.AA13360@toad.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded-by: Lee Tien Forwarded-by: thardy@mail.wm.edu (Trotter Hardy) From: Harlan Onsrud Date: Thu, 8 Sep 1994 11:10:08 -0400 Subject: Conf on Law, Information Policy and Spatial Databases THE CONFERENCE on LAW and INFORMATION POLICY for SPATIAL DATABASES October 28-29, 1994 Arizona State University College of Law Tempe, Arizona SPONSORS National Center for Geographic Information and Analysis Center for the Study of Law, Science and Technology, Arizona State University College of Law CONFERENCE OVERVIEW Geographic information systems (GIS) and their associated databases are gaining widespread use throughout government and the commercial sector in our communities, the nation, and the world. These automated mapping and analysis systems are allowing the collection, integration and interrogation of vast amounts of data. The data and processing capabilities supplied by the technology will constitute a significant component of the emerging national information infrastructure. This enabling technology holds out the promise of increased efficiency in commerce, improvements in the environment, health, and safety, increased convenience for consumers, increases in participatory government, and improved public and private decision-making generally. However, increased use of detailed databases and processing capabilities also poses threats to the ideals of democracies and rights of individuals - the ideals of freedom, security, privacy, and open and free access to government. As we continue to move toward global economies and international networked environments, the need to reconcile competing social, economic, and political interests in digital geographic data will greatly expand. This conference brings together legal and information policy experts with geographic information system specialists to explore four interrelated aspects of information law critical to the handling of geographic information: namely, (1) intellectual property rights in spatial databases, with particular emphasis on copyright; (2) access rights of citizens to publicly held information, including the policies of government agencies in charging for geographic data; (3) protecting personal privacy in using geographic information systems; and (4) liability in connection with the use, sharing, and distribution of GIS data and analysis results. PRELIMINARY PROGRAM Friday, October 28 Welcome and Introduction (7:45 am - ASU Law School, Pedrick Great Hall) Access to Government's Spatial Information I (8:00 a.m.) Moderator: Robert Reis, NCGIA and School of Law, SUNY-Buffalo Establishing a Legal Setting and Organizational Model for Affordable Access to Government Owned Information Management Technology Hugh Archer, Executive Consultant Plangraphics, Inc., Frankfurt, Kentucky A Case for Commercialization of Government Information Products and Services Lori Peterson Dando, Esquire County Attorney's Office (former), Hastings, MN Spatial Databases and Information Policy: A British Perspective David Rhind, Director Ordnance Survey, United Kingdom Question and Answer Session Intellectual Property Rights in Spatial Databases I (9:00a.m.) Moderator: Helen Sharretts-Sullivan, Office of the General Counsel, Defense Mapping Agency Copyright, Licensing, and Cost Recovery: A Legal, Economic, and Policy Analysis William Holland, Executive Director Wisconsin Land Information Board, Madison, WI Surveyors' Copyright in Plans of Survey: Law and Policy John D. McLaughlin, Geographical Engineering and Norman Siebrasse, College of Law, University of New Brunswick, Fredericton Canada Copyright in Electronic Maps Dennis S. Karjala College of Law, Arizona State University Question and Answer Session Break (Coffee, tea, etc.- College of Law Lobby) (10:00 am) Intellectual Property Rights in Spatial Databases II (10:30 am) Moderator: Elaine Albright, Chair, American Library Association Committee on Telecommunications Rights in Government-generated Data Jessica Litman School of Law, Wayne State University Lessons from the Past: Legal and Medical Databases Anne Wells Branscomb Program on Information Resources Policy, Harvard University European Community Directive on Databases Pamela Samuelson School of Law, University of Pittsburgh Question and Answer Session Access to Government's Spatial Information II (11:30 a.m.) Moderator: Dorthy Chambers, J.D., Chief, Branch of Information Access Policy and Coordination, Bureau of Land Management A Review of Alaska's Public Information Access Laws Representative Kay Brown Alaska Legislature, Anchorage, Alaska Issues Concerning Access to Electronic Records Barbara Petersen, Staff Attorney Florida Legislature Joint Committee on Information Technology Resources Federal Information Dissemination and Pricing Policy Peter Weiss, Senior Policy Analyst Office of Management and Budget, Washington, D.C. Question and Answer Session Lunch (12:30 pm - Several eating places within walking distance) Access to Government's Spatial Information III (2:00 pm) Moderator: Earl Epstein, J.D., School of Natural Resources, Ohio State University Effects of Data Policies on the Evolution of the National Spatial Data Infrastructure Nancy Tosta, Staff Director U.S. Federal Geographic Data Committee The Public Interest and the Cost of Government Information: Experience Under the Federal FOIA David Sobel, Legal Counsel Electronic Privacy Information Center, Washington D.C. Promoting a Free Access, Minimal Cost-recovery, Royalty Arrangement for State Held Geographic Information Systems Keene Matsunaga, Esquire, and Jack Dangermond, President, Environmental Systems Research Institute and Prudence Adler, Assistant Director, Association of Research Libraries Question and Answer Session Access to Government's Spatial Information IV (3:00 p.m.) Moderator: Frederick K. Ganyon, J.D., Deputy Chief, Nautical Charting Division, NOAA The Value of Geographic Information. A review of international policies in cost recovery, privatization and commercialization of information gathering and dissemination. Krysia Rybaczuk and Michael Blakemore Mountjoy Research Centre, University of Durham, United Kingdom Remote Sensing Law: Obstacle or Opportunity for GIS? Joanne Gabrynowicz, Associate Professor - Remote Sensing Law and Policy Department of Space Studies, University of North Dakota Implications of Increased Access to Geographic Information Dr. Ronald Abler, Executive Director Association of American Geographers Question and Answer Session Break (4:00 p.m. - coffee, tea, soft drink - College of Law lobby) Liability for Spatial Data I (4:30 p.m.) Moderator: Daniel Strouse, Director, Center for the Study of Law, Science, and Technology, ASU College of Law Tort and Criminal Liability as a Function of the Right to Control Content Henry Perritt, Professor of Law Villanova University School of Law Local Government Liability for Erroneous Data: Law and Policy in a Changing Environment R. Jerome Anderson, Esquire, and Alan R. Stewart, Esquire Plangraphics, Inc., Frankfurt, Kentucky A Case Study in the Misuse of GIS: Siting a Low-Level Radioactive Waste Disposal Facility in New York State Mark Monmonier, Department of Geography Syracuse University Question and Answer Session Saturday, October 29 Liability for Spatial Data II (8:00 a.m.) Moderator: t.b.a. Liability for GIS Datasets as applied to the Commercial, Non- profit and Other Private Sectors Bishop Dansby, Esquire GIS Law and Policy Institute Exploitation of Intellectual Property: Liability, Retrenchment and a Proposal for Change Edward J. Obloy, General Counsel, and B. Helen Sharretts- Sullivan, Defense Mapping Agency Certification of GIS Databases: Reliance and Liability Implications Lawrence Ayers, Executive Vice President and Cliff Kottman, Exec. Manager of Federal Systems, Intergraph Corporation Spatial Data Analysis in the Formation of Public Policy and its Acceptance as Evidence: A Litigator's Perspective on Geographic Information and Analysis Terry Simmons, PhD, Attorney at Law Reno, Nevada Question and Answer Session Protecting Privacy in Using Geographic Information Systems I (9:15 a.m.) Moderator: Lawrence Winer, College of Law, ASU In Plain View: Geographic Information Systems and the Problem of Privacy Michael R. Curry Department of Geography, UCLA Privacy and the Intersection of Geographic Information and Intelligent Vehicle Highway Systems Sheri Alpert and Kingsley Haynes The Institute of Public Policy, George Mason University Privacy: Alternative Protection Scenarios Dr. David Flaherty Information and Privacy Commissioner of British Columbia Question and Answer Session Break (10:15 - Coffee, tea, juice & rolls - College of Law Lobby) Protecting Privacy in Using Geographic Information Systems II (10:45 am) Moderator: t.b.a. Fair Information Practices of the Information Industry Steven Metalitz Information Industry Association, Washington DC Marketing Community Perspectives on Protecting Privacy Tom Gordon, President and General Manager Equifax National Decision Systems, San Diego CA European Perspectives on Protection of Privacy Charles D. Raab, Department of Politics University of Edinburgh, Scotland Question and Answer Session Protecting Privacy in Using Geographic Information Systems III (11:45 a.m.) Moderator: t.b.a. Some Information Age Techno-fallacies and Some Principles for Protecting Privacy Gary Marx, Chair Department of Sociology, University of Colorado-Boulder Protecting Indigenous Peoples' Privacy from "Eyes in the Sky" Wayne Madsen Computer Sciences Corporation, Fairfax, VA Protecting Privacy in Using Geographic Information Systems Harlan J. Onsrud, Jeff Johnson, and Xavier Lopez NCGIA, University of Maine, Orono, Maine Question and Answer Session Closing Announcements (12:45 p.m.) ****************************************************** REGISTRATION FORM Maximum registration will be 250 participants NO ON-SITE REGISTRATION [ ] Full Registration (before October 3) $145 (after October 3) $195 [ ] Student Registration $70 Name: __________________________________ Title: ___________________________________ Affiliation: ______________________________ Address: ________________________________ ________________________________________ ________________________________________ ________________________________________ Phone: __________________________________ FAX: ___________________________________ Email: __________________________________ Make check payable (in US dollars) to: University of Maine and send to: Conference on Law and Information Policy for Spatial Databases NCGIA 5711 Boardman Hall, Rm. 348 University of Maine, Orono, Me 04469-5711 ****************************************************** LOCATION & TRANSPORTATION The conference will take place on October 28 and the morning of October 29, 1994 in the Pedrick Great Hall at the Arizona State University College of Law. The conference has been scheduled to follow immediately GIS/LIS '94 in Phoenix, Arizona. Those attending GIS/LIS and then staying on for this conference should be able to take advantage of reduced airfares because of the Saturday night stay over. The College of Law in Tempe is located approximately ten miles from downtown Phoenix or five miles from the airport. Taxis and hotel shuttles are convenient and moderately priced. For those traveling by car, take the University Avenue exit on Interstate 10 and head east to the ASU campus. The campus is immediately adjacent to Old Town Tempe which contains numerous restaurants and shops within easy walking distance. COOPERATING ORGANIZATIONS American Bar Association Section of Science and Technology American Congress on Surveying and Mapping American Society of Photogrammetry and Remote Sensing AM/FM International Association of American Geographers Computer Professionals for Social Responsibility Federal Geographic Data Committee Information Industry Association National States Geographic Information Council Urban and Regional Information Systems Association CONFERENCE SUPPORTERS Federal Agencies: Bureau of Land Management Coast and Geodetic Survey Defense Mapping Agency Federal Geographic Data Committee Environmental Systems Research Institute Equifax National Decision Systems Intergraph Corporation FOR FURTHER INFORMATION Conference on Law and Information Policy for Spatial Databases 5711 Boardman Hall, Rm 348 University of Maine, Orono, Maine 04469-5711 Phone: (207) 581-2149 Fax: (207) 581-2206 E-mail: ncgia@mecan1.maine.edu ___________________________________________ Harlan J. Onsrud National Center for Geographic Information and Analysis 5711 Boardman Hall, Rm. 348 University of Maine Orono, Maine 04469-5711 Phone (207) 581-2175 FAX (207)581-2206 E-mail: onsrud@mecan1.maine.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 14 Sep 94 02:15:32 PDT To: cypherpunks@toad.com Subject: Is cypherpunks archived somewhere? Message-ID: <199409140915.CAA01162@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain Is the cypherpunks list being automatically archived where it can be retrieved by anonymous FTP? Yes, there *are* occasional nuggets on this list. Why, there's even the occasional practical item about cryptography buried in the massive rants to the libertarian choir. But I'd hate to miss stuff like the recent note on RC4. That's why I haven't unsubscribed yet. But something has to give. The list is just too high-volume, and the signal-to-noise ratio is now below -1.6 dB. It's just not worth it. It's a major reason why I always seem to run as much as a week behind on my mail. If there were an automatic FTP archive of the list, then I could unsubscribe while keeping the option of pulling over and grepping through an archived batch every so often just to see if anybody is actually doing anything. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Wed, 14 Sep 94 05:56:00 PDT To: cypherpunks@toad.com Subject: Re: e$: WSJ, CyberCash, and the Falling Barometer Message-ID: <199409141254.FAA12328@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain THE WALL STREET JOURNAL. (c) 1994 Dow Jones & Company, Inc. ------------------------------------------------------------------------------------------------------------------- TUESDAY, SEPTEMBER 13, 1994 Enterprise: System Planned For Shopping On the Internet ---- By Jared Sandberg Staff Reporter of The Wall Street Journal As millions of computer users browse the Internet for a burgeoning array of goods and services, most can look but not buy. That may soon change. A new company called CyberCash Inc., formed by executives from the Internet and the electronic-payment industries, plans to introduce a system that will allow on-line browsers to pay for an item, either by credit card or through bank transfers, over the global computer network. CommerceNet, a new on-line system funded by Apple Computer Inc., BankAmerica Corp. and others, expects to adopt the CyberCash system by year's end. The company has talked to America Online Inc., which has one million subscribers and to which it has close ties. By clicking a "buy" button, CyberCash users could approve electronic transfers to merchants from checking and credit-card accounts. Companies could pay invoices, and e-mail penpals could settle bets with the point of a mouse. But to do that, CyberCash must first persuade banks that the system is secure from on-line theft, which may be its toughest challenge. "I don't think there's a system that is adequately secure that has been placed on the table," says Sholom Rosen, a vice president for Citicorp, who says he isn't familiar with CyberCash. Even if one emerges, he adds, "it's going to be tough to get everybody to agree on the same system." While some companies, including Citibank, are planning their own business-to-business electronic payment systems on the Internet, CyberCash is aimed at the millions of consumer and business users who browse the Internet. "We want to make the Internet safe for commerce," says CyberCash's co-founder and president, William N. Melton, and "provide safe passage from cyberspace into the banking world." Private on-line services use proprietary software to move funds, which reduces the risk of thieves breaking into the system. But only subscribers are permitted to make on-line purchases, and then only from participating merchants. For example, fewer than 3% of the people who frequent the CompuServe "mall" each month buy anything. The Internet, by contrast, is an unsecured free-for-all that uses "open" software to let tens of thousands of computers link up. That means more computer jocks know how it really works, increasing the chances of a break-in. Mr. Melton is in a good position to overcome the banks' security concerns. He founded Verifone Inc., which makes the devices retailers use to authorize credit-card charges. He sits on the board of America Online and helped launch Transaction Network Services Inc., a data transmission network for six of the 12 largest credit-card processing centers. TNS is expected to be part of CyberCash's private banking network. CyberCash's co-founder is Dan Lynch, founder of Interop Co., a trade-show subsidiary of Ziff Communications Co. that hosts the biggest Internet gatherings. Other partners include Stephen D. Crocker, one of the Internet's architects; James Bidzos, president of RSA Data Securities Inc., a leading software-security firm; and Bruce Wilson, a former Nynex Corp. executive and one-time board member of the Electronic Funds Transfer Association, a banking trade group. The Internet today is one big yard sale of computers, t-shirts, books, compact disks, rope sandals, legal services and hundreds of other products -- with almost no way to buy. An estimated 500 companies, from travel agencies and art galleries to real-estate brokers and a Volvo dealership, have put up storefronts. Most offer only product information and customer support. To make a purchase, a browser must phone a vendor. "It's a very clunky way of conducting electronic commerce," says Jayne Levin, editor of the Internet Letter, a newsletter aimed at business users. She estimates the current value of Internet transactions at a "piddling" $10 million. A few pioneers have passed credit-card numbers safely on the Internet. In July, an electronic bookstore received its first payment over the network. Last month, a small startup retailer in Nashua, N.H., sold its first compact disk on-line. Almost no one, however, has been able to automate payment by bringing banks directly on-line, which is CyberCash's goal. Its approach would let users punch a few keys to ask their banks to set aside money in a "digital purse." When the customer clicks on a "buy" icon, the merchant's computer would pass the request to CyberCash's network, which would forward it to the bank. If funds are available in the "digital purse" or a credit-card account, the money would get tranferred from bank to CyberCash to merchant. CyberCash would receive a small fee for each transaction from the banks. "The transaction is processed instantaneously -- while you wait," says Mr. Crocker of CyberCash. He says the company is working to secure the system, "but there's no question we will have people trying our `front door.'" CyberCash plans to spend $20 million on a private network of computers, which will separate Internet merchants from users' bank accounts. To protect sensitive account information, RSA Data Securities will provide encryption to scramble the data, allowing only those who have a special software "key" to read it. Customers and their banks will hold the keys. In addition, Cybercash is discussing licensing with David Chaum, president of Digicash Inc., a key patent holder for digital-cash technology. Digicash emphasizes anonymity: A merchant is told only whether the cash is available, not who is paying. Other security measures must be taken. On the Internet, users can veil their identities or steal access accounts masquerading as someone else. Backers of RSA and CommerceNet, which posts business and product information on the Internet, are working on tools to verify user ID and keep payment requests private and tamper-proof. Even with those measures, however, CyberCash executives concede it will take some potent powers of persuasion to get the banks on board. "There is no security on the Internet," says Dan Schutzer, president of the Financial Services Technology Consortium, a group of major banks. "Your conversations can be tapped, your passwords can be obtained, and your credit card number can be filched. Clearly, it's there for the reading for a clever hacker." WSJviaNewsEDGE Copyright (c) 1994 Dow Jones and Company, Inc. Received via NewsEDGE from Desktop Data, Inc. Tickers: AAPL AMER BAC CCI TNSI Subjects: BNKM BANK TLCM COMP FIN ICSO SOFT ICS LICN NPRD SBUS INDG CA NOAM NY USA VA WSJ Page: B1 WS: Wall Street Journal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com (Brad Shantz) Date: Wed, 14 Sep 94 07:55:30 PDT To: cypherpunks@toad.com Subject: Re: Is cypherpunks archived somewhere? Message-ID: <9409141453.AA18741@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain On Wed, 14 Sep, Phil Karn wrote: >Is the cypherpunks list being automatically archived where it can be >retrieved by anonymous FTP? The list is not automatically archived. Robert Hayden had been keeping a "digest" version on his machine. That was until the university he's at pulled the plug for stupid reasons. Right now, Robert is fighting to get his machine back up and running. Maybe he'd be willing to keep the digest again if the machine gets back up. Until then, anyone have any suggestions? Brad >>>>>>>>>>>>>>>>INTERNETWORKING THE DESKTOP<<<<<<<<<<<<<<<<<< Brad Shantz bshantz@spry.com Software Engineer Main #: (206)-447-0300 SPRY Inc. Direct #: (206)-442-8251 316 Occidental Ave FAX #: (206)-442-9008 2nd Floor Seattle, WA 98104 WWW URL: http://WWW.SPRY.COM ------------------------------------------------------------- >>>>>>>>>>>>>>>>>>>>>>>>>>>>><<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pjm@gasco.com (Patrick J. May) Date: Wed, 14 Sep 94 09:08:54 PDT To: cypherpunks@toad.com Subject: Is cypherpunks archived somewhere? In-Reply-To: <199409140915.CAA01162@unix.ka9q.ampr.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Phil Karn writes: > But something has to give. The list is just too high-volume, and the > signal-to-noise ratio is now below -1.6 dB. It's just not worth it. > It's a major reason why I always seem to run as much as a week behind > on my mail. In the past I've seen mention of using extropian-list-style software to enable recipient control of which threads to receive. Is this a possibility? (And, yes, you may consider this an offer of some time to help set it up and/or test it, if I may be of use.) Regards, Patrick May pjm@gasco.com -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCUAwUBLncfuRByYwhWPvz1AQEHhQP3U93lCxz58Hg0CEopEZ7utoOsf0IUt/25 d0eZ2EA7Lc2+WzOq6eAoFbmv+vuJdEx57w5M+18Pv8uw5YnWEWGQ4C6V2arhVwpo XPca5ZoMiCiyyTYlq6OIxQL0472PNm5xVtiN0b+WSmbGpsLFBkE+mFktJduqGAa/ Du09kxL7mw== =5EZY -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Wed, 14 Sep 94 09:14:21 PDT To: cypherpunks@toad.com Subject: EFF's DIGICASH Archive Message-ID: <199409141614.JAA11950@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain compiled by Stanton McCandlish EFF Digital Money & Online Commercial Transactions Archive Index of: ftp.eff.org, /pub/EFF/Policy/Privacy/Crypto_Clipper_ITAR/Digital_money/ gopher.eff.org, 1/EFF/Policy/Privacy/Crypto_Clipper_ITAR/Digital_money http://www.eff.org/pub/EFF/Policy/Privacy/Crypto_Clipper_ITAR/Digital money/ chaum_privacy_id.article - David Chaum's August 1992 article from Scientific America describing "blind signature' technology and the possibilities of enhanced digital privacy. Such technology is behind Chaum's "DigiCash" e-money system. david_chaum.biblio - a 1994 list of publications by David Chaum, "the father of digital money", and strong proponent for online transaction systems that are anonymous and cryptographically secure. digicash.brochure - a 1994 brochure describing what DigiCash is. digicash.gif - the DigiCash logo. This is a GIF-format graphic file. digicash.announce - May 1994 press release hailing digicash as the first online cash payment system over computer networks. double_spend_finney.notes - October 1993 notes from a mailing list describing Chaum's digital cash in lay terms, focussing on the "double spending" problem that has so far crippled attempts to institute online transactions by others. By Hal Finney. ecash.gif - an "E-Cash" logo graphic (intended for use by merchants that accept DigiCash). magic_money.announce - may 1994 description of Magic Money V1.1 with autoclient and multiserver capability. This is an Internet-based digital money system. online_banks.info - a listing of online banks worldwide, books about online banking and a description of why online banking increases the privacy of individuals. online_cash_chaum.paper - Chaum's 1993 article describes 3 ways to make online cash exchange work. prepaid_smartcard_chaum.article - Chaum's 1994 paper explaining the technique of prepaid smartcards which contains stored value (in terms of dollars) which a user might exchange with a vendor rather than cumbersome cash. secure_newsgroup.paper - Marc Rinquette's August 1992 article on implementing electrocnic cash using secure newsgroups. visa_e-purse.announce - 1994 article and commentary discussing "electronic purse" proposal from Visa. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Wed, 14 Sep 94 08:19:19 PDT To: Brad Shantz Subject: Re: Is cypherpunks archived somewhere? In-Reply-To: <9409141453.AA18741@homer.spry.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 14 Sep 1994, Brad Shantz wrote: > The list is not automatically archived. Robert Hayden had been keeping a > "digest" version on his machine. That was until the university he's at pulled > the plug for stupid reasons. Right now, Robert is fighting to get his machine > back up and running. Maybe he'd be willing to keep the digest again if the > machine gets back up. Until then, anyone have any suggestions? It is my belief that I will be able to get my machine up and running within the next few working days. At that time I will re-coordinate with Eric and start keeping digests of the cypherpunks lists and those archives will be available to the public via mail-server. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Sommerfeld Date: Wed, 14 Sep 94 08:17:12 PDT To: Hal Subject: Re: alleged-RC4 In-Reply-To: <199409131806.LAA05147@jobe.shell.portal.com> Message-ID: <199409141503.LAA00499@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain Actually, in looking at the assembly code generated by three different compilers (GCC on i386, GCC on PA, and HP's PA compiler), strangely enough, the `% 256' should be `& 0xff' (it shaves a few instructions off the inner loop for some reason which isn't immediately apparant to me..). On the PA, I got a ~30% speedup by unrolling the inner loop 4x, assembling the pad into an `unsigned long', and doing one 4-byte-wide XOR with the user data. I think most of the speedup comes from giving the instruction scheduler more instructions to reorder to avoid load-store conflicts. Your milage will vary on other architectures. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Sommerfeld Date: Wed, 14 Sep 94 08:36:57 PDT To: Hal Subject: Re: alleged-RC4 In-Reply-To: <199409140402.VAA26572@jobe.shell.portal.com> Message-ID: <199409141522.LAA00525@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain I agree; this cypher should definitely be handed a unique key each time it is used. However, you can do this pretty easily for file encryption, too.. Generate and store an "initialization vector" with each file of cyphertext. Instead of passing the user key directly to RC4, you instead pass a hash (MD5 or SHA) of the user key concatenated with the IV. If you don't have room to store the IV's, you could use some position-dependant information (e.g., per disk ID plus disk block number or file inode number) instead. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 14 Sep 94 08:44:27 PDT To: a.brown@nexor.co.uk (Andrew Brown) Subject: Re: Running PGP on Netcom (and Similar) In-Reply-To: Message-ID: <199409141543.LAA25195@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | > > Then, when logged in from a line being sniffed, you would | > >invoke PGP -1es ..., and when prompted for your pass phrase you would | > >enter 800/something-ugly-that-md5-makes. PGP would then md5 this 200 | > >times, and you'd have demonstrated your knowledge of your passphrase | > >without ever sending it over a line. Clearly, PGP would need to store | > >the fact that you had used #800, and only accept lower numbers. | I can see how this gets around the problem of sending cleartext | passphrases over a network, but how does it help stop the problem of the | remote system running a keystroke log that is handed over to the | authorities during a bust? Armed with 800/some-number they can just type | the same thing into PGP (or a modified copy) and decrypt the files that | you were keeping on-line. If they are logging everything, then they have the output of your PGP-decryptions. Unavoidable. If all they have is the 800th md5 of your passphrase, then they have a $10m route of attack. PGP will reject the 800th+ md5 of your passphrase. They need the 799th or lower to get your key. The 800th will be rejected by PGP as already used. (It would have to be hashed into your keys somehow to avoid the attackers from just resetting the number. They might be able to do that with backup tapes, old copies of your keys, etc.) This addresses some attacks; those based on network sniffing. Attackers with more resources, such as law enforcement, are inconvinienced, perhaps greatly, but not thwarted. J. Random Cracker using network sniffing is thwarted, and I think that in itself is worthwhile. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Syl Miniter 803-768-3759 Date: Wed, 14 Sep 94 09:06:54 PDT To: cypherpunks@toad.com Subject: Noninteractive use of PGP 2.6 _help requested Message-ID: <01HH3OEZ0L928Y5PAO@Citadel.edu> MIME-Version: 1.0 Content-Type: text/plain I would like to know how to set up PGP 2.6 UNIX so that I can filter(ELM) mail through PGP from the filter without being signed on the(remote) system. I believe that the path variable is involved($PGPPATH). The ELM filter works fine while I am physically signed on but stops encrypting when I send mail to the filter from a remote account. Presumably the program looks at the "current"directory for public key files---/usr/local/bin/pgp and the keys are really in my personal account /usr/homef/me/.pgp. I am NOT UNIX expert so if you send a response a 4th grade programming level explanation will not be viewed as "playing down" I am assuming I can use "setenv $PGPPATH =/usr/homef/me/pgp" in csh and that will work while I am logged into the account. Question (I think)is how to provide a path statement while I am not signed on and have th csh-ell active. Some sample statements are helpful. BTW the same question is interesting for Procmail and I would apprecitae some recipes from the cyphercognoscenti for this problem regards,Syl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 14 Sep 94 13:03:46 PDT To: cypherpunks@toad.com Subject: The Importance of Filtering In-Reply-To: Message-ID: <199409141915.MAA19709@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The filtering/reptuations/volume issue has come up again. And a couple of people are planning "reputation servers." I applaud them for the effort, but I don't see them as needed for our list, right now. That is, I don't plan to use them. * what most people need are tools to filter out messages they don't want to read. As we don't yet have quasi-intelligent agents that can do this for us, this generally involves: - filtering based on thread - filtering based on author * having these tools is more important to me than having a database of what other people think about other people (reputation data bases). There are several approaches: * Unix kill-files, for those with the shells that support them * Eudora-type filtering (ironically, Eudora is sold by Qualcomm, Phil Karn's company), which allows various kinds of sorting. * Extropians-style filtering, now being developed as a commercial product by Harry Shapiro and Ray Cromwell. (To be clear about things, Hugh Daniel, Eric Hughes, etc., expressed their willingness to install the Extropians-style software shortly after it became available, almost 2 years ago. Various delays ensued, then the offer by the authors was put in limbo, then the commercialization phase ensued.) * Anyone can operate a refector for the list, as per several statements on this. Hal Finney, for example, offered (offers?) an encrypted-only version. My point: someone could set up a filtering service, a digester, whatever, and others could subscribe. (Yes, Robert Hayden did this for a few weeks. While it may not have been his "fault" that it went down, it shows the generally flaky and catch-as-catch-can nature of so many part-time, hobbyist systems. Like the remailers that go down when the laptop running it gets taken to Spain for the summer :-}. A "for profit" service, at some quarterly fee and with a contractual relationship to continue service, is a better long-term approach.) I sympathize with the concerns of Phil Karn and others, but let me give a warning about this. The Extropians list, when I was on it, had about the same volume at its peak that we now have, about 50-100 messages a day. Much debate about S/N ensued, much talk about charging a fee for posting, about setting up quotas, about about official reputation markets. At least 20% of all list traffic in some weeks was devoted to kvetching about this problem. A "reputation market" called the Hawthorne Exchange was set up, as discussed here by Hal Finney (and also by me in my FAQ..grep for Hawthorne or HEx). Even more jawboning went on. And then of course there what the new list software. This allowed folks to exclude authors, threads, etc., at the _point of distribution_. Is this a good idea.? Well, if one excluded 10% of the traffic, then it would "save" having to receive 5-10 messages a day. Big deal. I used the ExI software, and found it an interesting experiment, but I can't say it save me any real effort. The effort of sending the filtering message to the list site, hassling with the formats, etc., clearly outweighed the tiny effort it would have taken to manually press "d" to delete the messages when then appeared. I also found it useful to at least spend the 2-5 seconds to see what was being talked about before pressing "D." (A side issue: Whatever seconds were saved by the distribution-point filtering (and I haven't mentioned the CPU time required...an issue for us to consider with 700 list members) on the Extropians list were often negated for the others by people asking "What are you talking about?" or "Could someone send me Joe's posting on foo--I had him in my ::exclude file.") In other words, I find just being real fast on the "D" key is my best way to cope with list volume. Your mileage may vary, but I doubt that the Extropians-style software is going to help much...I used it, and my experiences are what I just described. Filtering is the wave of the future. Paul Baclace, sometimes on this list, was working on filter agents for Usenet that could learn preferences. And I've seen such things with WAIS. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Brown Date: Wed, 14 Sep 94 04:30:01 PDT To: cypherpunks@toad.com Subject: Re: Running PGP on Netcom (and Similar) In-Reply-To: <199409121554.LAA10096@bwh.harvard.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 12 Sep 1994, Adam Shostack wrote: > > To do this properly, you would want one shot passphrases, > >similar to S/Key. The implementation I see would have PGP hash your > >pass phrase some large number of times (say 1000, which takes less > >than a second on my 68030 mac) before using it to decrypt your pass > >phrase. > > > > Then, when logged in from a line being sniffed, you would > >invoke PGP -1es ..., and when prompted for your pass phrase you would > >enter 800/something-ugly-that-md5-makes. PGP would then md5 this 200 > >times, and you'd have demonstrated your knowledge of your passphrase > >without ever sending it over a line. Clearly, PGP would need to store > >the fact that you had used #800, and only accept lower numbers. I can see how this gets around the problem of sending cleartext passphrases over a network, but how does it help stop the problem of the remote system running a keystroke log that is handed over to the authorities during a bust? Armed with 800/some-number they can just type the same thing into PGP (or a modified copy) and decrypt the files that you were keeping on-line. Regards, - Andy +-------------------------------------------------------------------------+ | Andrew Brown Internet Telephone +44 115 952 0585 | | PGP 2.6ui fingerprint: EC 80 9C 96 54 63 CC 97 FF 7D C5 69 0B 55 23 63 | +-------------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Wed, 14 Sep 94 09:40:32 PDT To: eff-activists@eff.org Subject: DigTel: EFF Hearing Summary - House Telecom. Subcmte. - Sept. 13, 94 Message-ID: <199409141637.MAA10559@eff.org> MIME-Version: 1.0 Content-Type: text/plain EFF HEARING SUMMARY September 14, 1994 ========================================================================== HOUSE TELECOMMUNICATIONS SUBCOMMITTEE CONSIDERS DIGITAL TELEPHONY PROPOSAL OVERVIEW -------- On Tuesday September 13 the House Energy and Commerce Subcommittee on Telecommunications and Finance held a hearing to examine the Digital Telephony legislation. The bill (H.R. 4922/S. 2375), introduced in August by Representative Don Edwards (D-CA) and Senator Patrick Leahy (D-VT), would require telecommunications carriers to ensure that advanced technology does not prevent law enforcement from conducting authorized electronic surveillance. Tuesday's hearing focused mainly on questions of cost. More specifically, whether all future costs associated with law enforcement surveillance capability should be borne by private industry or the government. Witnesses appearing before the panel: Louis Freeh, FBI Director Tom Reilly, Middelsex County (Mass) District Attorney Richard Metzger, FCC Common Carrier Bureau Chief Daniel Bart, Telecommunications Industry Association (TIA) V.P. Jerry Berman, Electronic Frontier Foundation (EFF) Policy Director Roy Neel, United States Telephone Association (USTA) Pres. & CEO Thomas Wheeler, Cellular Telecommunications Industry Association (CTIA) Pres. TIA's Dan Bart and USTA's Roy Neel joined EFF's Jerry Berman in questioning the necessity of any digital telephony legislation, expressing concern that the FBI has not adequately substantiated its case that its surveillance efforts are being frustrated by advanced telecommunications technologies. However, all agreed that the Edwards/Leahy bill is substantially improved over previous FBI proposals, noting its increased privacy protections, prohibition of government design authority, and requirements for public processes. On the issue of cost, TIA's Bart, USTA's Neel, and CTIA's Wheeler all argued that forcing industry to incur compliance costs may slow technological innovation and the development of the NII. EFF's Berman also argued for government reimbursement, adding that, "if the telecommunications industry is responsible for all future compliance costs, it may be forced to accept solutions which short-cut the privacy and security of telecommunications networks". He further noted that linking compliance to government reimbursement has the benefit of providing public oversight and accountability for law enforcement surveillance capability. FBI Director Freeh stated that passage of the digital telephony legislation this year is a "drop-dead issue for us", and praised the telecommunications industry for their cooperation and good faith efforts to craft a balanced compromise. While acknowledging that the costs associated with meeting the requirements of the legislation remain a significant issue, Freeh indicated that this question should be left to Congress to determine. Many Subcommittee members, apparently swayed by the FBI's intense lobbying campaign for the bill (which included many personal visits by the FBI Director), praised the privacy protections in the legislation and committed themselves to working through the remaining issues in order to pass the bill this year. As Subcommittee Chairman Edward Markey (D-MA) stated in his opening statement, the task of the Subcommittee is to "come up with a policy that 1) protects the privacy interests of our citizens, 2) is mindful of the limited financial resources of taxpayers or ratepayers, 3) meets the legitimate needs of law enforcement, and 4) does not unduly interfere with our telecommunications industry, which is racing to the future with advances in communications technology". COST -- WHO PAYS FOR LAW ENFORCEMENT CAPABILITY? ------------------------------------------------ At issue are the provisions in the legislation that require telecommunications carriers to deploy features and services which enable law enforcement to conduct authorized electronic surveillance. The current bill authorizes $500 million to cover the cost of upgrading existing equipment during the first 4 years after the bill is enacted. Carriers would be required to modify their equipment, at the governments expense, or face fines of up to $10,000 per day for each day in violation. Although the FBI maintains that $500 million is enough to cover all upgrade costs, the industry has repeatedly stated that the costs will be five to ten times higher. The industry is requesting that their liability under the bill be linked to government reimbursement -- that the government should get what it pays for and no more. After four years, the bill stipulates that carriers must ensure that all new features and services meet the wiretap requirements. The FBI has argued that future compliance costs will be minimal, because these costs will be addressed at the design stage and will be spread throughout the industry. The industry maintains it is impossible to estimate compliance costs for technologies which are not even on the drawing boards. If the costs are substantial, as industry believes, forcing industry to incur those costs may slow the deployment of advanced technology to the public. Therefore, the industry believes that the government should be responsible for all future compliance costs. PUBLIC ACCOUNTIBILITY OF LAW ENFORCEMENT SURVEILLANCE COSTS IS ESSENTIAL ------------------------------------------------------------------------ Many members of the Subcommittee stated that law enforcement's ability to conduct electronic surveillance is an important public good which must not be denied by advances in technology. However, Subcommittee members also stressed that the privacy and security of the American public must be balanced against the legitimate needs of law enforcement, and that the current bill in no way expands the authority of law enforcement to conduct electronic surveillance. Both FBI Director Freeh and Middelsex County (Mass) District Attorney Reilly noted that electronic surveillance is an essential and vital tool for law enforcement, and that public safety will be placed in jeopardy if that ability is hindered. As EFF's Berman stated, the current legislation incorporates significant new privacy protections, and, in terms of privacy, is substantially improved over previous FBI proposals. Among the privacy protections in the current bill, Berman noted: * The standard for law enforcement access to online transactional records is raised to require a court order instead of a mere subpoena * Law enforcement may not require the capability to receive information which reveals the location or movement of a subject from dialed number information. * Information revealed by pen register devices (equipment which captures numbers dialed) cannot reveal any information beyond the telephone number dialed. Law enforcement is prohibited from receiving any additional information which may be captured (such as transactions with a bank). * The bill does not preclude a citizen's right to use encryption * Privacy interests will be integral to the design process. Just as law enforcement gains the ability to specify wiretap capability,the bill requires that privacy interests are incorporated when technical standards are developed. * Privacy groups and other concerned citizens are granted the right to intervene in the administrative standard setting process if they feel that privacy and security are not being adequately addressed * Law enforcement gains no additional authority to conduct electronic surveillance. The warrant requirements specified under current law remain unchanged Berman argued that the important privacy protections in the bill turn on the question of cost. Asking government to cover compliance costs is the only way to ensure that industry dose not short-cut privacy by accepting more invasive solutions; that the law enforcement surveillance expenditures are accountable to the public, and; that industry will continue to offer advanced technologies. "In our view," Berman said, "the public interest can only be served if the government assumes the risk and pays the cost of compliance". The Next Steps -------------- The bill is expected to be considered at a markup of the House Judiciary Committee on September 20. The Senate Judiciary Committee is expected to consider the bill shortly thereafter. The House Energy and Commerce Committee may also hold a markup on the legislation, although no decision has been made. Access to Related Documents --------------------------- Documents from Tuesday's hearing, including Jerry Berman's testimony, will be placed in EFF's online archives. Berman's testimony is located at ftp.eff.org, /pub/EFF/OP/eff_091394_digtel_berman.testimony/ gopher.eff.org, 1/EFF/OP, eff_091394_digtel_berman.testimony http://www.eff.org/pub/EFF/OP/eff_091394_digtel_berman.testimony/ BBS: +1 202 638 6119 (8-N-1), file area: Privacy--Digital Telephony, file: EFF91494.TES For the text of the Digital Telephony legislation, related documents, and more testimony (when available), look in the same areas. -- Stanton McCandlish
mech@eff.org

Electronic Frontier Fndtn.

Online Activist From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Wed, 14 Sep 94 10:15:13 PDT To: sci-crypt@cs.utexas.edu (sci.crypt) Subject: EduPage note on CyberCash "digital purse" e-money rollout Message-ID: <199409141715.NAA12236@eff.org> MIME-Version: 1.0 Content-Type: text/plain Any more info on this appreciated. From EduPage, 09/14/94: "PAYDAY ON THE INTERNET A new company called CyberCash hopes to break the impasse in conducting commercial transactions over the Internet by offering a secure electronic payment system. "We want to make the Internet safe for commerce... and provide safe passage from cyberspace into the banking world," says the company's president and co-founder. CyberCash will allow users to ask their banks to set aside money in a "digital purse." The funds are then transferred to the merchant when an item is purchased. CyberCash would receive a small fee for each transaction. The company is still working on security measures, and must persuade banks that the system protects privacy and is tamper-proof. (Wall Street Journal 9/13/94 B1)" -- Stanton McCandlish


mech@eff.org

Electronic Frontier Fndtn.

Online Activist From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ron Bardarson" Date: Wed, 14 Sep 94 14:10:45 PDT To: "Brad Huntting" Subject: Re: PRIVACY REGULATIONS Message-ID: MIME-Version: 1.0 Content-Type: text/plain Reply to: RE>>PRIVACY REGULATIONS I happen to have the text, is there interest? -------------------------------------- Date: 9/14/94 1:48 PM To: Ron Bardarson From: Brad Huntting > Can't you free yourself from jail with a writ of habeas corpus ad > subjiciendum from John Doe? But you have to know how to write one. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Wed, 14 Sep 94 13:47:46 PDT To: "Ron Bardarson" Subject: Re: PRIVACY REGULATIONS In-Reply-To: Message-ID: <199409142046.OAA16534@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > Can't you free yourself from jail with a writ of habeas corpus ad > subjiciendum from John Doe? But you have to know how to write one. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Wed, 14 Sep 94 13:50:41 PDT To: cypherpunks@toad.com Subject: Re: RC4 compatibility testing In-Reply-To: <9409140137.AA17743@eitech.eit.com> Message-ID: <199409142050.OAA16568@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain Since RC4 is not patented, I could make a product out of this code. And then latter if it was patented I would be exempt from paying royalties on my product, no? brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pjm@gasco.com (Patrick J. May) Date: Wed, 14 Sep 94 14:55:03 PDT To: cypherpunks@toad.com Subject: The Importance of Filtering In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Timothy C. May writes: > > I used the ExI software, and found it an interesting experiment, but I > can't say it save me any real effort. The effort of sending the > filtering message to the list site, hassling with the formats, etc., > clearly outweighed the tiny effort it would have taken to manually > press "d" to delete the messages when then appeared. Like the use of PGP, this may be due to the different tools in use. I read email using the vm package for emacs. While I was on the extropians list I found it very convenient to reply to the first message of a topic I was not interested in, modify the address, and enter the simple ::exclude message. Other tools and environments could make this more difficult. > (A side issue: Whatever seconds were saved by the distribution-point > filtering (and I haven't mentioned the CPU time required...an issue > for us to consider with 700 list members) on the Extropians list were > often negated for the others by people asking "What are you talking > about?" or "Could someone send me Joe's posting on foo--I had him in > my ::exclude file.") Good point. - ------------------------------------------------------------------------ A contract programmer is always intense. Patrick May pjm@gasco.com (public key available from servers) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLndwmhByYwhWPvz1AQHWbQP+MSM9YF0+OE1cPtDDSOUJhPyKNR3u7Zsi 9YBMH5TBTgh0TZCe6vs7EdSMXugRnvz0zvemqb0QrhVraTMbG70ecGnVZA5NP8pW NzRn1Id3jktYgXgzCvW8DDIx0YSL5apYlK2Zm43qAMpQZRWhIHeZNVRIrTtmUbJG PcagmiK2EfA= =mms6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Wed, 14 Sep 94 12:01:25 PDT To: cypherpunks@bb.com Subject: DT Summary Message-ID: <199409141906.PAA16320@bb.com> MIME-Version: 1.0 Content-Type: text/plain ------- Start of forwarded message ------- Date: Tue, 13 Sep 1994 23:05:49 -0700 From: "Brock N. Meeks" To: cwd-l@cyberwerks.com Subject: CWD Put Up or Shut Up CyberWire Dispatch // Copyright (c) 1994 Jacking in from the "Riding A Straw Horse" Port: Washington, DC -- If the government can't guarantee it will pay your telephone company for the full cost of making it easier to wiretap your conversations, you could end up paying for it on your phone bill. Unlike the bogus "modem tax" of urban legend fame, the costs of paying to implement the Digital Telephony bill could eventually led to a kind of "digital wiretap tax." No, this is no joke. And it's closer than you think. The idea of a kind of wiretap surcharge tax, which would be imposed on all phones, was a scene in the sub-text of an often edgy Congressional hearing Tuesday held to flesh out the problem areas of the FBI's bastard child: The Digital Wiretap Bill. The House Telecommunications & Finance Subcommittee rounded up the usual suspects are generally grilled them on two specific issues: What will this cost? How the hell are we going to pay for it? Rep. Alex McMillan (R-N.C.) went so far as to suggest that a special "Anti-Crime Surcharge" tax be levied on every single phone in the U.S. to help pay the cost of installing wiretap software throughout the U.S. "I think that the American public would be willing to pay this," he said with a straight face. The crux of the problem is that the FBI insists that the $500 million currently authorized to pay for all these wiretap software modifications is enough. When that pot of money runs out, "it's not really a concern of mine" who ends up paying, said FBI Director Louis Freeh, the corners of mouth curled ever so slightly in an almost Bruce Willis trademark smirk. But from industry's standpoint, the $500 million is "chump change" as one telephone executive whispered into the ear of his blonde companion during the hearing. Although $500 million "is hardly chump change," as Freeh later said, the economics here suck, no matter whose calculator you use. There are less than 1,000 wiretaps done each year, according to official Justice Dept. statistics. The government is giving the telephone companies $500 million and 4 years to complete the entire rewiring of America. You do the math. You're going to pay $125,000 *per* wiretap per year for the next four years. That's a lot of coin to pony up in light of the fact that last year state prosecutors "determined that only 20 percent of all [wiretapped] conversations were relevant" to on-going investigations, according to the Electronic Privacy Information Center (EPIC). At the Federal level, EPIC says, "only 17 percent were relevant." As the bill stands now, your $500 million will have to cover all the software and hardware modifications necessary to make your local telephone line "wiretap ready." It doesn't matter if you live in New York City, where the majority of wiretaps are issued to eavesdrop on guys with names like "Big Tony" or "Nick the Weasel" or in Blue Balls, PA, where there probably hasn't been a legal wiretap officially issued in decades -- the FBI wants its wiretap access to be universal and complete within 4 years, 6 at the outside. The actual cost to implement this bill is more along the lines of "billions" according to Roy Neel, president of the United States Telephone Association (USTA) and who, in another life was on the staff of Vice President Gore and served at the Cabinet level in the early months of the Clinton White House. Neel gave the example of the giant phone company BellSouth, which hasn't been cooling its jets waiting for this bill to pass. These guys have already been out getting estimates on how big a financial hit they'll take if the bill passes, Neel said. Answer: $138-$247 million for its wireline business only. And that's only one of the Seven Sisters of Our Lady of the Dial Tone. Don't forget the country's biggest local phone company, GTE, which also happens to still have a large installed base of outdated and in some cases, antique telephone switches. Then there are the 1,100 or so "mom and pop" telephone exchanges in rural areas. These smaller exchanges also will have to upgrade their systems. No one escapes. Why? Well, hell, if you're the FBI you just never know when you'll have to, say, oh... go to all the trouble of flying into some small Texas town and roll out the armored personnel carriers and firebomb the plywood compound of a religious wacko. So, just in case that shit happens again, the FBI wants to be able to listen in when the Religious Head Wacko growls on his cellular phone: "Jimmy, bust out the scatter-guns. God and an informant just told me the Feds are coming to reap their heavenly rewards." Trust Us. We'll Pay. No, Really. ================================== FBI Director Freeh admits there's no way to nail down the actual cost. "But it may turn out that it's significantly less than $500 million." That's what he desperately wants you to believe. It's a fantasy. The National Association of Regulatory and Utility Commissioners estimates that telephone companies spent $1 billion per year on software modifications alone. USTA's Neel testified that one of his association's member company's "with only moderate law enforcement obligations" ends up spending some $3.7 million yearly to handle more than 100,000 subpoenas. "These expenditures of time an personnel are borne by the companies alone, without government reimbursement, even though the companies frequently request compensation," Neel said. When it comes to paying up, the government has a poor repayment record, Neel implies. There's no reason to believe the government will actually repay the telephone companies for all their costs, even though required to, Neel said. This is because the language of the bill is too ambiguous, he said. Such ambiguity lead Thomas Wheeler, president of the Cellular Telecommunications Industry Association (CTIA) to call the bill "substantively sound but fiscally flawed." He called the bill an "unfunded mandate" in which the government demands require cellular telephone companies "obey and spend" the money to install the wiretap software,"then we'll see if we can reimburse you." When the Well Runs Dry ====================== If the money runs out, who pays? That's what Rep. Rick Boucher (D- VA) wanted to know. "I'm persuaded that these costs should be borne by the government," he said. Otherwise, it's the ratepayers that get stuck with the bill or it's industry themselves, which will only drain money from implementing emerging technologies which would slow down deployment of the information superhighway, which would leave it up to cable companies to develop and then... god help us... Boucher asked FBI's Freeh what happens if Congress fails to even give him the original $500 million. "I doubt that Congress would pass on the opportunity to make sure that our children were safe from terrorists," Freeh said. But Boucher came right back: "I wouldn't be surprised if appropriated funds don't make it... we have enough problems here coming up with money for discretionary programs." Rep. Ron Wyden (D-Ore.) said the bill should be amended to assure that if the money runs out there's no "hidden wiretap tax" imposed on the American public. He said the issue is one of "accountability." By making sure government pays, it means that someone has to track the spending, "making sure that we don't legislate a blank check." He said if the cost after 4 years is passed on to the telephone companies, state regulators would probably allow the costs to be passed on to the customers as "a legitimate business expense." And Still No Pressing Need =========================== Freeh calls the passage of the wiretap bill a "drop dead issue" for law enforcement. In Tuesday's testimony he continued to ride the straw horse of probable cause. Freeh, again, trotted out an "informal" FBI study that had identified 183 instances where FBI wiretaps have been "frustrated" by digital technologies. But when Dispatch pressed Freeh for details on these 183 instances of "wiretap frustration" (covertus interruptus), he admitted that "most" of those instances weren't officially wiretaps at all. Of those 183 instances, 30% were caused by the cellular company not having enough physical connections to allow the Bureau to borrow into the cellular switch. Easy - -- but expensive -- fix: Buy more ports for the cellular switch. The next level of "problems" came from "the inability to capture dialed digits," Freeh said. "Do you mean pen registers, as in, the things that don't need a court order to get?" Yes, Freeh said. Of the 183 "wiretap" problems caused by digital technology, about 19% were pegged to pen register problems. The "other" category took home the rest of honors and included other non-wiretap technologies used by the FBI, such as "trap and trace." USTA's Neel said, for what must be the 1000th time now: "We know of no instance where a court authorized wiretap has been thwarted by digital technologies." Hey, Boss? The Mafia Wants To Rent Office Space =========================== Another area of contention is that this bill doesn't cover every single telecommunications company. USTA wants it to cover everyone from the makers of answering machines to your local Internet provider. The FBI would like this too, however, they realized this was politically more capital than they had to spend during this congress. Even so, the FBI found an unlikely ally in the process: The Electronic Frontier Foundation (EFF). At the end of the previous hearing on this bill, FBI Director Freeh patted EFF Policy Director Jerry Berman on the shoulder and said: "Who would have thought, two years ago, that we'd be collaborating like this." And Tuesday, the subcommittee Chairman Markey (D- Mass.) thanked EFF for "brokering" a tough compromise among all interested parties. In all fairness, the EFF was able to broker stronger privacy protection for electronic communications and kept -- for now -- all online services out of the grasp of this bill. But the bill still treats some networks differently. Mainly, these are "shared tenet" networks, which are phone systems such as those strung together between buildings. These private networks handle all their own calls, billing, etc. Sometimes they can be huge, dwarfing the majority of rural telephone companies in both scope and technology. The World Trade Center is an excellent example. The WTC's network is exempt under this rule. The FBI can't wiretap it, or so it would appear. Why? Because it's digital and private and oh shit... "This creates a safe haven for criminals," says USTA's Neel. Indeed, even the FBI's Freeh admits that some criminals will be able to go "off network," allowing "a part of the sophisticated criminal world" to not be covered under this bill. Are you getting this? All a criminal has to do then, is, say, set up offices in the WTC and chatter away all they want because the FBI can't wiretap their phones because these networks won't be required to install the software! But Freeh was quick to point out that "we feel that the majority of our dangerous criminals fall under the universe of this bill's coverage." So, What the Hell Does the Public Want? ====================== Freeh is convinced that you will support this bill. It's all a matter of perspective, he said, a kind of syntactical slight of hand: "Ask the American public if they want an FBI Wiretax and they'll say 'no.' If you ask them do they want a feature on their phone that helps the FBI find their missing child they'll say, 'Yes.'" But in fact, statistics complied by the Justice Department seems to indicate otherwise. In 1991, the latest year figures are available, most Americans, across all age groups, disapproved when asked the question: "Everything considered, would you say that you approve or disapprove of wiretapping?" Some 67% of all 18-20 year olds gave the thumbs down, as did 68% of the Gen-X crowd (and Newsweek said these kids were confused...). Boomers disapproved of wiretapping almost 3-to-1 while 67% of those 50 and over disapproved. Yep, it's a "drop dead issue" alright. Meeks out... ------- End of forwarded message ------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 14 Sep 94 13:10:38 PDT To: Carl Ellison Subject: TIS SKE paper by ftp In-Reply-To: <9409141933.AA01080@tis.com> Message-ID: <9409142010.AA15568@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Carl Ellison writes: > anonymous FTP to ftp.tis.com /pub/crypto/ske will give > TIS's SKE paper with figures (in sep. files). The tarfile in that directory is labelled with a .Z extension; it's not compressed (or else Mosaic is smarter (or stupider) than I thought!) | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Wed, 14 Sep 94 16:05:00 PDT To: cypherpunks@toad.com Subject: OFFER: I'll filter Cypherpunks for $20. Message-ID: <199409142230.PAA12375@comsec.com> MIME-Version: 1.0 Content-Type: text/plain This is a blatant commercial offer. flames >/dev/null In response to the widely varying signal to noise ratio here on cypherpunks, I've begun offering a filtering service. The service is called Cypherpunks Lite, and contains what I consider to be the most relevant postings. I forward somewhere in the neighborhood of 5 - 10% of the total feed. The emphasis is on quality, not quantity. You can sign up for a one year subscription by sending a check or money order for US$20 along with your email address to: Eric Blossom 1275 4th Street, Suite 194 Santa Rosa, CA 95404 For a limited time, a two week "free trial" is available by sending a message to cp-lite-request@comsec.com with the body: subscribe cp-lite If I don't receive your money within two weeks, you'll be quietly dropped from the distribution. Thanks for your attention. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 14 Sep 94 12:34:08 PDT To: cypherpunks@toad.com Subject: minor disagreement at the CSSPAB meeting this a.m. Message-ID: <9409141931.AA00941@tis.com> MIME-Version: 1.0 Content-Type: text/plain The CSSPAB is having an open meeting today and tomorrow at the Gaithersburg Hilton. I happened to be there to hear an interesting exchange. (Those in the area might want to drop by tomorrow to sit in. (Tomorrow's agenda: Gov't email, reaction to public meeting on NII security; Congressional privacy & security; tax systems; NIST activities; public comment (sign up in advance with the secy))) ============================================================================== Lynn McNulty of NIST was giving a summary of the KEA (Key Escrow Alternatives) meeting of Aug 17. One of his summary lines was to the effect that industry believed there was a "significant market for escrow products". William Whitehurst of IBM, who had been at the KEA meeting, raised his hand to disagree with that statement. As he remembered it, industry believed there was a significant market for encryption and that it was an international market and that we (the US) were in danger of being left in the dust by foreign competition -- but that there was no market at all for escrow encryption. Steve Walker of TIS seconded Whitehurst's observation. Lynn replied that they were saying the same thing because the government won't allow export of encryption without key escrow therefore there's a big market for escrow products. ============================================================================== Makes lots of sense, doesn't it??? :-| - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 14 Sep 94 12:36:06 PDT To: cypherpunks@toad.com Subject: TIS SKE paper by ftp Message-ID: <9409141933.AA01080@tis.com> MIME-Version: 1.0 Content-Type: text/plain anonymous FTP to ftp.tis.com /pub/crypto/ske will give TIS's SKE paper with figures (in sep. files). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Wed, 14 Sep 94 13:09:04 PDT To: cactus@bibliob.slip.netcom.com Subject: DT Summary In-Reply-To: <199409141906.PAA16320@bb.com> Message-ID: <9409142007.AA14561@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > There are less than 1,000 wiretaps done each year, according to official > Justice Dept. statistics. The government is giving the telephone companies > $500 million and 4 years to complete the entire rewiring of America. Well, perhaps that should read _legal_ wiretaps. At least one defense lawyer that I'm aware of over on the Well has asserted that "anonymous informant"'s are frequently (usually?) illegal wiretaps. This skews the economics enormously and simultaneously explains the true "urgency" of this proposal and the desire for remote LE access (originally without TPC support). It also ties in nicely with the denial of legal protection for violations of key escrow in the Clipper proposal. Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 14 Sep 94 13:22:49 PDT To: cypherpunks@toad.com Subject: US Fascist Dictatorship? Message-ID: <199409142021.AA03068@panix.com> MIME-Version: 1.0 Content-Type: text/plain So is the US about to grab all the guns, seal the borders, make foreign trade a crime, and change the color of the money? Some posters here seem to think that we are moments away from a full Nazi/Commie style totalitarian state. Is this likely? Even in the more coventional areas of political discourse, there seem to be people who think that we can -- for example -- "seal the borders." Do any of these people happen to know how many people cross US borders each year? Would you believe 40,000,000! It seems unlikely that we can go from 40 million to zero without some problems. This is travel in both directions of course. Most of the crossings are of the US-Canada and US-Mexico borders. Mexican, US, and Canadian citizens have equal rights to cross each other's borders with minimal documentation. The New York Times is doing a series this week on how hopelss the INS is at any part of its job. How it is totally demoralized, unable to deport more than a few of even the felonious aliens living in the US, and unable to even answer its phones when its boss (the Butcher of Waco) calls. "Nobody wants to do his case because he is believed to carry a weapon and be dangerous." -- Deportation agent speaking of a felon they deported so that the New York Times could watch. This was a guy they picked up at his employer whose name they got from his INS file. He was shipped off to Nicaragua and promised to be back in a week. Each Deportation Officer has 4,000 cases assigned and is allowed to deport about one alien a month. You do the math. Note that the DDR was better than most countries at sealing its border but it still failed. It is no longer with us. The fgailure of border sealing shows the general inability of modern governments to cope with there enforcement problems. 1984 is no where in sight. DCF ************************************************************************* ATMs, Contracting Out, Digital Switching, Downsizing, EDI, Fax, Fedex, Home Workers, Internet, Just In Time, Leasing, Mail Receiving, Phone Cards, Quants, Securitization, Temping, Voice Mail. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 14 Sep 94 16:24:37 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199409142324.QAA29267@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- 9/13/94 Company Plans Payment System For Shopping On The Internet By Jared Sandberg Staff Reporter of The Wall Street Journal As millions of computer users browse the Internet for a burgeoning array of goods and services, most can look but not buy. That may soon change. A new company called CyberCash Inc., formed by executives from the Internet and the electronic-payment industries, plans to introduce a system that will allow on-line browsers to pay for an item, either by credit card or through bank transfers, over the global computer network. CommerceNet, a new on-line system funded by Apple Computer Inc., BankAmerica Corp. and others, expects to adopt the CyberCash system by year's end. The company has talked to America Online Inc., which has one million subscribers and to which it has close ties. By clicking a "buy" button, CyberCash users could approve electronic transfers to merchants from checking and credit-card accounts. Companies could pay invoices, and e-mail penpals could settle bets with the point of a mouse. But to do that, CyberCash must first persuade banks that the system is secure from on-line theft, which may be its toughest challenge. "I don't think there's a system that is adequately secure that has been placed on the table," says Sholom Rosen, a vice president for Citicorp, who says he isn't familiar with CyberCash. Even if one emerges, he adds, "it's going to be tough to get everybody to agree on the same system." While some companies, including Citibank, are planning their own business-to-business electronic payment systems on the Internet, CyberCash is aimed at the millions of consumer and business users who browse the Internet. "We want to make the Internet safe for commerce," says CyberCash's co-founder and president, William N. Melton, and "provide safe passage from cyberspace into the banking world." Private on-line services use proprietary software to move funds, which reduces the risk of thieves breaking into the system. But only subscribers are permitted to make on-line purchases, and then only from participating merchants. For example, fewer than 3% of the people who frequent the CompuServe "mall" each month buy anything. The Internet, by contrast, is an unsecured free-for-all that uses "open" software to let tens of thousands of computers link up. That means more computer jocks know how it really works, increasing the chances of a break-in. Mr. Melton is in a good position to overcome the banks' security concerns. He founded Verifone Inc., which makes the devices retailers use to authorize credit-card charges. He sits on the board of America Online and helped launch Transaction Network Services Inc., a data transmission network for six of the 12 largest credit-card processing centers. TNS is expected to be part of CyberCash's private banking network. CyberCash's co-founder is Dan Lynch, founder of Interop Co., a trade-show subsidiary of Ziff Communications Co. that hosts the biggest Internet gatherings. Other partners include Stephen D. Crocker, one of the Internet's architects; James Bidzos, president of RSA Data Securities Inc., a leading software-security firm; and Bruce Wilson, a former Nynex Corp. executive and one-time board member of the Electronic Funds Transfer Association, a banking trade group. (END) DOW JONES NEWS 09-13-94 6 06 AM - -------------------------------------------------------------------------------- 9/13/94 Company Plans -2-: A "Digital Purse" For Internet Shoppers The Internet today is one big yard sale of computers, t-shirts, books, compact disks, rope sandals, legal services and hundreds of other products -- with almost no way to buy. An estimated 500 companies, from travel agencies and art galleries to real-estate brokers and a Volvo dealership, have put up storefronts. Most offer only product information and customer support. To make a purchase, a browser must phone a vendor. "It's a very clunky way of conducting electronic commerce," says Jayne Levin, editor of the Internet Letter, a newsletter aimed at business users. She estimates the current value of Internet transactions at a "piddling" $10 million. A few pioneers have passed credit-card numbers safely on the Internet. In July, an electronic bookstore received its first payment over the network. Last month, a small startup retailer in Nashua, N.H., sold its first compact disk on-line. Almost no one, however, has been able to automate payment by bringing banks directly on-line, which is CyberCash's goal. Its approach would let users punch a few keys to ask their banks to set aside money in a "digital purse." When the customer clicks on a "buy" icon, the merchant's computer would pass the request to CyberCash's network, which would forward it to the bank. If funds are available in the "digital purse" or a credit-card account, the money would get tranferred from bank to CyberCash to merchant. CyberCash would receive a small fee for each transaction from the banks. "The transaction is processed instantaneously -- while you wait," says Mr. Crocker of CyberCash. He says the company is working to secure the system, "but there's no question we will have people trying our `front door.'" CyberCash plans to spend $20 million on a private network of computers, which will separate Internet merchants from users' bank accounts. To protect sensitive account information, RSA Data Securities will provide encryption to scramble the data, allowing only those who have a special software "key" to read it. Customers and their banks will hold the keys. In addition, Cybercash is discussing licensing with David Chaum, president of Digicash Inc., a key patent holder for digital-cash technology. Digicash emphasizes anonymity: A merchant is told only whether the cash is available, not who is paying. Other security measures must be taken. On the Internet, users can veil their identities or steal access accounts masquerading as someone else. Backers of RSA and CommerceNet, which posts business and product information on the Internet, are working on tools to verify user ID and keep payment requests private and tamper-proof. Even with those measures, however, CyberCash executives concede it will take some potent powers of persuasion to get the banks on board. "There is no security on the Internet," says Dan Schutzer, president of the Financial Services Technology Consortium, a group of major banks. "Your conversations can be tapped, your passwords can be obtained, and your credit card number can be filched. Clearly, it's there for the reading for a clever hacker." -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLneTKqyHUAO76TvRAQHrVgP+MmLm4+YTliqVMLcsNKakx/GXTsgpOGeD aPyqYRxAEEJNmAfGjrmpPHl3FOMvrnZsINDlo+n6CXArMt79YRExtO69hR2lCY7J Uwrf7EAAIhiYc5pKdRTZ29ZgSRbqEP4gOB1TPAoncjR84lXVC61wdNXz6yU7tuaF 6oyXUH5UEw4= =QHMH -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Johnson second login Date: Wed, 14 Sep 94 17:03:13 PDT To: Gary Jeffers Subject: Re: CEB September 11, 1994 issue 2 In-Reply-To: <9409120434.AA27988@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Section 2: Michael Johnson's PGP FAQ contribution > > Michael Paul Johnson has an excellent faq on > Subject: Where to Get the Latest PGP (Pretty Good Privacy) FAQ > (Last modified: 7 September 1994 by Mike Johnson) > > You can get this faq by anonymous ftp to: > ftp.csn.net /mpg/getpgp.asc ^ should be ftp.csn.net /mpj/getpgp.asc ^ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: No Taxes through No Government Date: Wed, 14 Sep 94 13:39:04 PDT To: cypherpunks@toad.com Subject: Re: The Importance of Filtering Message-ID: <199409142038.QAA07329@grog.lab.cc.wmich.edu> MIME-Version: 1.0 Content-Type: text/plain Tim May writes all sorts of stuff, and concludes: >I used the ExI software, and found it an interesting experiment, but I >can't say it save me any real effort. The effort of sending the >filtering message to the list site, hassling with the formats, etc., >clearly outweighed the tiny effort it would have taken to manually >press "d" to delete the messages when then appeared. I only disagree in the most trivial sense with this point. If you weren't required to re-establish your excludes every time they expired, it might not be such a hassle. >I also found it useful to at least spend the 2-5 seconds to see what >was being talked about before pressing "D." [...] >In other words, I find just being real fast on the "D" key is my best >way to cope with list volume. A secondary concern is that some net users do not have very much disk space available in their account, and would rather not have stuff come in in the first place. Once again, I find that if I set up my mailer to delete every C-punk message except the ones from Tim May, Sandy Sandfort, and Duncan Frissell, I get by just fine. They end up quoting people enough that I don't have a problem keeping track of threads. And I'm reasonably sure I haven't missed anything I might be interested in.  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Wed, 14 Sep 94 16:46:57 PDT To: cypherpunks@toad.com Subject: Re: [CyberCash Media hype] Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 4:24 PM 9/14/94, nobody@shell.portal.com wrote: > Private on-line services use proprietary software to move >funds, which reduces the risk of thieves breaking into the >system. But only subscribers are permitted to make on-line >purchases, and then only from participating merchants. For >example, fewer than 3% of the people who frequent the CompuServe >"mall" each month buy anything. > The Internet, by contrast, is an unsecured free-for-all that >uses "open" software to let tens of thousands of computers link >up. That means more computer jocks know how it really works, >increasing the chances of a break-in. These are my favorite paragraphs. 1) Proprietary == secure 2) Understanding how it works == insecure -j -- "Blah Blah Blah" ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 14 Sep 94 14:00:16 PDT To: Brad Huntting Subject: Re: RC4 compatibility testing In-Reply-To: <199409142050.OAA16568@misc.glarp.com> Message-ID: <9409142059.AA03709@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Brad Huntting says: > Since RC4 is not patented, I could make a product out of this code. Yes. > And then latter if it was patented I would be exempt from paying > royalties on my product, no? Ahem. If an invention is successfully patented, any use you make of it requires royalties even if that use began before the patent was granted. However, RC4 is probably not patentable at this point -- unless Bidzos has a "submarine patent" in process, which I wouldn't put past him. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 14 Sep 94 14:21:51 PDT To: cypherpunks@toad.com Subject: RC4 Sting, Contract Killings? Message-ID: <199409142121.RAA17428@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by schneier@chinet.chinet.com (Bruce Schneier) on Tue, 13 Sep 8:57 AM >Ah. So the odd subject line resulted in many people >not seeing. I don't know if any US residents would be >willing to repost. I'm not. Bruce, Was the RC4 posting a sting? Will Bidzos arrange for an anonymous contract killing of every recipient? But then, is this list not a sting? So literal kill-files be implemented against the disreputable, that is, all of us? Are Tom Clancy and John Gilmore identical? Is Tim's epic FAQ the spy novel of our dreams? Yes, six times over. Wow. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Wed, 14 Sep 94 17:25:11 PDT To: cypherpunks@toad.com Subject: TIS SKE paper by ftp (fwd) Message-ID: <9409150024.AA09862@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally writes: > Carl Ellison writes: > > anonymous FTP to ftp.tis.com /pub/crypto/ske will give > > TIS's SKE paper with figures (in sep. files). > > The tarfile in that directory is labelled with a .Z extension; it's > not compressed (or else Mosaic is smarter (or stupider) than I > thought!) Actually, Mosaic is smarter than you thought. It automatically decompresses for you. - Mark - -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Wed, 14 Sep 94 16:42:28 PDT To: Cypherpunks Mailing List Subject: Re: The Importance of Filtering In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain One of the things that might be helpful with regards to filtering would be some kind of a user-friendly interface that will allow easy editing and manipulation of the elm filter or procmail rules. (For example, the Tin newsreader has a good entry screen for killfiles based on subject or author.) In addition, I remember way back when when I was using NN as a newsreader, there was a way to set up killfiles with a certain number of days before they would timeout and be removed from the killfile. If a program existed that would allow similiar manipulation of mail killfiles, that would be great. (regretably, I am a dreadful programmer and really am not sure how to design or write the program). As for the digested version of this list, I have received good word and hopefully my machine will be back online in the next couple days. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Wed, 14 Sep 94 17:25:17 PDT To: perry@imsi.com Subject: Re: RC4 compatibility testing In-Reply-To: <9409142059.AA03709@snark.imsi.com> Message-ID: <199409150024.TAA15131@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > And then latter if it was patented I would be exempt from paying > > royalties on my product, no? > > Ahem. > > If an invention is successfully patented, any use you make of it > requires royalties even if that use began before the patent was > granted. > > However, RC4 is probably not patentable at this point -- unless Bidzos > has a "submarine patent" in process, which I wouldn't put past him. > If there was considerable use prior to the patent application then there would be a good case to be made that it was in the public domain because of this use. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Wed, 14 Sep 94 17:28:33 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: US Fascist Dictatorship? In-Reply-To: <199409142021.AA03068@panix.com> Message-ID: <199409150028.TAA15267@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Even in the more coventional areas of political discourse, there seem to be > people who think that we can -- for example -- "seal the borders." Do any of > these people happen to know how many people cross US borders each year? > Would you believe 40,000,000! It seems unlikely that we can go from 40 > million to zero without some problems. This is travel in both directions of > course. Most of the crossings are of the US-Canada and US-Mexico borders. > Mexican, US, and Canadian citizens have equal rights to cross each other's > borders with minimal documentation. > Just as an aside, only about 14 -17 % of the US population has passports. > The fgailure of border sealing shows the general inability of modern > governments to cope with there enforcement problems. 1984 is no where in sight. Just wait until you become a target of the DoJ Forfieture Superfund... It may not be exactly like the prediction but there are lots of things that Huxley simply did not think about or didn't exist when the book was written. While I don't ascribe to the fall of the US I do believe the Constitution is under attack by do-gooders. The road to Hell is paved with good intentions. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alano@teleport.com (Alan Olsen) Date: Wed, 14 Sep 94 19:46:51 PDT To: cypherpunks@toad.com Subject: PGP 2.6.1 Makefile Message-ID: <199409150246.TAA25165@teleport.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Has anyone here been able to get the PGP 2.6.1 makefile to work for DJGPP? So far I will probably have to rewrite it... Also are there any special settings for 32-bit compiles in the RSAREF code? I have not found any but I may just be going blind. Thanks! -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLne2vmTJ67qS7vTpAQGrmgQAmhAZ67DCqI3WyOTMWTXdNSczgYVvw52q W2X4zKUoVOe7POGBgNhrDxAsn0HLsxvLxPTcsDK9ZOU3KnLJCQ52aUmyHgrPzeWJ AUBrtb5oNS5WAgaH5+Xt1TLiSbeyghKsif2WabqI+R1dsHa8VXlZXWx7g35ow+XH BxQAGGXsqD4= =Ops2 -----END PGP SIGNATURE----- |"I would call him a Beastialic Sadomasochistic | alano@teleport.com | |Necrophile but that would be beating a dead | Disclaimer: | |horse." -- Teriyaki (What's up Tiger Lily?) | Ignore the man | | -- PGP 2.61 key available on request -- | behind the keyboard.| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 14 Sep 94 18:12:10 PDT To: cypherpunks@toad.com Subject: Re: PRIVACY REGULATIONS Message-ID: <199409150111.AA02829@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 02:46 PM 9/14/94 -0600, Brad Huntting wrote: > >> Can't you free yourself from jail with a writ of habeas corpus ad >> subjiciendum from John Doe? > >But you have to know how to write one. > > >brad > But if you proceed "in forma pauperis" you don't need to know how to write one. DCF "The Privilege of the Writ of Habeas Corpus shall not be suspended, unless when in Cases of Rebellion or Invasion the public Safety may require it. Or if they're just a bunch of damn Japs." -- The Constitution according to FDR, Earl Warren, Hugo Black, and William O. Douglas. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Patrick G. Bridges" Date: Wed, 14 Sep 94 23:24:12 PDT To: cypherpunks@toad.com Subject: RC4 Legal Issues Message-ID: <199409150624.AA01543@hummingbird.cs.arizona.edu> MIME-Version: 1.0 Content-Type: text/plain So what does the publication of the reverse engineering of RC4 mean legally? AT&T claimed trade sevret and copyright protection over code that was pretty well known in the BSDI case... Can RC4 still be construed as a trade secret or proprirtary to RSADS and Bizdos or are, as I understand from previous messages, we free to use RC4 now (ignoring the submarine patent issue)? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Wed, 14 Sep 94 23:44:47 PDT To: cypherpunks@toad.com Subject: Re: RC4 Legal Issues In-Reply-To: <199409150624.AA01543@hummingbird.cs.arizona.edu> Message-ID: <9409150644.AA02804@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > "Patrick G. Bridges" writes: > So what does the publication of the reverse engineering of RC4 > mean legally? Does the answer to this question depend on whether it really was reverse engineered, or is a direct lift from the original source code? Jim Gillogly Sterday, 24 Halimath S.R. 1994, 06:43 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Wed, 14 Sep 94 21:09:58 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: US Fascist Dictatorship? Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 4:21 PM 9/14/94, Duncan Frissell wrote: >So is the US about to grab all the guns, seal the borders, make foreign >trade a crime, and change the color of the money? And the link to cryptography is what? Bob -- Bob Snyder N2KGO MIME, PGP, RIPEM mail accepted snyderra@post.drexel.edu PGP & RIPEM keys on key servers When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 15 Sep 94 01:55:59 PDT To: cypherpunks@toad.com Subject: Re: US Fascist Dictatorship? Message-ID: <199409150855.AA24642@panix.com> MIME-Version: 1.0 Content-Type: text/plain >Just wait until you become a target of the DoJ Forfieture Superfund... Unsiezable assets can't be siezed. Since each person represents a unique nexus of relationships, it is easier for that person to exercise control over those relationships than it is for an outside party to penetrate the nexus. >It may not be exactly like the prediction but there are lots of things that >Huxley simply did not think about or didn't exist when the book was written. Not Brave New World -- 1984. >The road to Hell is paved with good intentions. Not to mention the National Defense Highways Act of 1956. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 15 Sep 94 07:34:16 PDT To: cypherpunks@toad.com Subject: RC4 Legal Issues In-Reply-To: <199409150624.AA01543@hummingbird.cs.arizona.edu> Message-ID: <9409151354.AA03733@ah.com> MIME-Version: 1.0 Content-Type: text/plain Can RC4 still be construed as a trade secret or proprirtary to RSADS and Bizdos or are, as I understand from previous messages, we free to use RC4 now (ignoring the submarine patent issue)? A trade secret is just that, a secret. For parties unrelated to the holder of the secret, once it's no longer a secret, it's not a secret, and the former holder of the secret has no protection at all. In other words, if you're not, say, a BSAFE licensee, you are free to use the alleged RC4 algorithm. Let me repeat. If you've never made an agreement with RSADSI about not distributing their trade secrets, RSADSI has _no_ claim against you about the trade secret. (I don't know if the name "RC4" is trademarked.) Note the use of the word 'unrelated' in the sentence above. The situation is hazier there. Both licensees and agents (including employees) of the holder of the secret are liable for damages if they breach the trust of the secret holder by revealing the secret. This liability, however, does _not_ make the secret any less revealed. The former holder can sue for damages, assuming there's someone to sue and the damages can be ascertained. If you're the user of a product which includes RC4, like Lotus Notes, for example, the agreement between Lotus and RSADSI about protection of trade secrets doesn't apply to you, assuming you don't work for Lotus or RSADSI. You weren't a party to the agreement, and its terms don't directly affect thrid parties. You made a (shrink-wrap) agreement with Lotus, not RSADSI. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 15 Sep 94 07:47:04 PDT To: cypherpunks@toad.com Subject: RC4 Legal Issues In-Reply-To: <9409150644.AA02804@mycroft.rand.org> Message-ID: <9409151407.AA03753@ah.com> MIME-Version: 1.0 Content-Type: text/plain Does the answer to this question depend on whether it really was reverse engineered, or is a direct lift from the original source code? It does not matter to disinterested parties, like the average cypherpunk. If it was reverse engineered, there may be a claim by the seller of the software against the licensee for breaching a "no reverse engineering" clause. In this case RSADSI is not a party to the action because the reversing engineer did not make an agreement with RSADSI concerning trade secrets. Any disinterested party is also not subject to this action, because they made no agreement with anybody involved. It's possible that RSADSI and, say, Lotus have an indemnification agreement in the case of reverse engineering, but that only affects the distribution of resources between those two companies. If it was lifted from source code, then RSADSI has a claim of malfeasance against theft of trade secrets. This doesn't reverse the fact that it's no longer a secret, but rather allows RSADSI to sue for the damages caused by the revelation of the secret. RSADSI can only sue the person who revealed the secret, not just anybody who posesses it. It's also possible that there might be a claim against the party to whom the secret was directly divulged, were there some conspiracy to steal trade secrets. That situation does not seem to apply here. In all of the above, be mindful that anybody can file a lawsuit and claim anything at all, and if it sounds official the gullible might believe that even the most farcical claims have merit. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 15 Sep 94 07:57:54 PDT To: cypherpunks@toad.com Subject: RC4 Legal Issues Message-ID: <9409151418.AA03778@ah.com> MIME-Version: 1.0 Content-Type: text/plain Some general words on trade secrets. Trade secret law is eminently sensible. It grows out of common law and the merits and facts of real situations regarding information. Trade secret law does not attempt to reverse the disclosure of information, which would be contrary to the properties of information. It does not require that people forget something they have learned. Nor does trade secret law force tribute upon those who use that knowledge, as patent law does. It does not restrict the transmission of information, as copyright law does. If, however, you tell someone you're going to keep a secret, and they compensate you for that promise (i.e. consideration in a contract), then the law expects you to uphold your promise or make good the harm that you've caused. Lacking an agreement, the holder of the agreement has no recourse. In a cryptographic world, the model of trade secret law is worth considering. It concerns only information and agreements between individuals. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Thu, 15 Sep 94 04:34:53 PDT To: cypherpunks@toad.com Subject: (fwd) A new PGP Message-ID: <9409151238.AA02015@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text For those of you who haven't already seen this -- my apologies for the post if you already have.... Forwarded message: > From: pgut1@cs.aukuni.ac.nz (Peter Gutmann) > Newsgroups: alt.security.pgp,sci.crypt,talk.politics.crypto > Subject: A new PGP > Followup-To: alt.security.pgp > Date: 13 Sep 1994 16:01:08 GMT > Organization: University of Auckland > Lines: 263 > Sender: pgut1@cs.aukuni.ac.nz (Peter Gutmann) > Message-ID: <354ic4$t54@ccu2.auckland.ac.nz> > NNTP-Posting-Host: cs13.cs.aukuni.ac.nz > X-Newsreader: NN version 6.5.0 #7 (NOV) > Xref: news.sprintlink.net alt.security.pgp:18448 sci.crypt:31730 talk.politics.crypto:7169 > > > > [NB: Followups redirected to alt.security.pgp] > > This posting is a call for participation in a complete rehash of PGP to > parallel the existing PGP effort in the US. All contributions are welcome, > although any cryptographic material from the US won't be usable by anyone else, > so it'd be best if all crypto work was done outside the US. I believe Phil is > aware of this project but can't comment on it due to legal advice - please > don't pester him (or me) about this. > > The following sections are a preliminary sketch of what's to be done, see the > end of this message for more information on how to participate. > > Design goals for the new PGP: > > - Proper key database for fast lookup of keys. > - Something like DER-encoded ASN.1 keys and data, PKCS/X.509 compatible with > extensions for PGP's trust model and also i18n features not found in X.509 > (exact details still under debate). > - Ability to plug in alternative routines, eg RSAREF instead of independant > RSA code. > - Backwards compatibility with 2.x. > - MIME security extension compliant encoding of messages. > - Flexible, planned message/key format which allows easy expandability. > > The universal PGP rewrite emphasizes flexibility of design, modularity and > Chinese-wall seperation for ease of development, and abstraction of messy > details like low-level I/O. Some rules to go by: > > - All functional units are kept in seperate modules. There is one header file > giving the interface to that module. Only the interface given in the header > file is available to the outside world. All non-public information should be > in header files which are private to that module. This should vastly simplfy > development by multiple people since all the content-coupling of the existing > code is eliminated. > > The whole of PGP is too big for one person to get an overview of, by > enforcing modularity with a preset interface we can allow independant teams > to work on the parts they're best at, as well as allow independant developers > to user the libraries they want in PGP support software without having to > worry about all the API's breaking every time there's a new release. > > - None of the library routines perform any user I/O. This is all handled by > higher-level code, using callbacks if really necessary. The libraries should > be usable in any CLI or GUI environment without needing changes made for > different operating environments. > > - All routines return an integer status with well-defined codes. Status values > are defined in the module interface header and are of the form <3-char module > name>ERR_, eg DBXERR_READ would indicate a read error in the > database access code. No mysterious constants buried seven nesting levesl > down in routines somewhere! > > The basic modules are: > > > Streams > ------- > > A generalized stream I/O library. A stream can be a block of memory, a FILE *, > a file-descriptor-based file, a TCP socket, an X.25 virtual circuit, or > whatever. The use of memory streams does away with PGP2's overuse of temporary > files. > > int newStream( STREAM *stream ); > int attachStream( STREAM *stream, ??? ); > int ioctlStream( STREAM *stream, ??? ); > int readStream( STREAM *stream, void *buffer, size_t length ); > int writeStream( STREAM *stream, void *buffer, size_t length ); > int lengthStream( STREAM *stream ); > int deleteStream( STREAM *stream ); > > The attachStream() and ioctlStream() attach a stream to an interface, eg a > block of memory, a file, or a network connection, and change its > characteristics. The end user is never aware of any difference, or of the fact > that, for example, for a small message they might be R/W memory, but for a > larger one they might be R/W a temporary file. Perhaps an existing PD streams > library can be adapted to the task. > > Error codes: STMERR_xxx > > > PKC > --- > > A PKC library. > > int rsaEncrypt( PUBKEY *pubKey, STREAM *stream ); > int rsaDecrypt( PRIVKEY *privKey, STREAM *stream ); > int rsaKeyGen( ??? ); > > Error codes: PKCERR_xxx > > > Crypto > ------ > > A conventional-key crypto library. > > int encrypt( CRYPTINFO *cryptInfo, STREAM *stream ); > int decrypt( CRYPTINFO *cryptInfo, STREAM *stream ); > > The CRYPTINFO struct contains all the information you need to specify > encryption algorithms and modes, so you'd have something like: > > cryptInfo->algorithm = CRYPT_ALGO_IDEA; > cryptInfo->mode = CRYPT_MODE_CFB; > encrypt( cryptInfo, stream ); > > This fixes another complaint with PGP, that for every job you do there are 15 > different functions to do it, all with slightly different parameters and > options. With the unified interface, the call to encrypt data is *always* > called encrypt() (rather than encryptIdeaCfb(), encryptFooBar(), > encryptThisThatAndTheOther(), etc), and the CRYPT_INFO struct contains all the > parameters you need. A library could then implement a number of different > algorithms and you choose which one you want without having to know that the > function name for that option is encryptQwertyFoo(). You could even have a > getCryptInfo() call which queries a library as to which algorithms and modes it > implements, or the call could return CRYERR_ALGO_UNAVAIL (algorithm > unavailable) or CRYERR_MODE_UNAVAIL (encryption mode unavailable). > > Error codes: CRYERR_xxx > > > Configuration > ------------- > > Get configuration information for PGP routines. Use a proper grammar > definition, perhaps lex+yacc (tcl has also been suggested), read into (private) > vars, make available to outside world via getXXX() calls. NO GLOBAL CONFIG > VARS! > > int readConfigFiles( void ); > int getFooInfo( char *fooPtr ); > int getBarInfo( int *barPtr ); > > Error codes: CFGERR_xxx > > > Random Number Handling > ---------------------- > > A random number management library. > > int openRandomStream( STREAM *stream ); > int readRandomStream( STREAM *stream, void *buffer, size_t count ); > int closeRandomStream( STREAM *stream ); > > This could use the existing keystroke latency method, or connect the stream to > custom hardware, or whatever. > > Error codes: RNDERR_xxx > > > Key Database Management > ----------------------- > > All keys can (and should be) stored in a database, which encapsulate the full > DER-encoded keys inside a database allowing fast lookup. The general format > will be: > > { keyID, userID, encapsulated key } > > The keyID is a hash of the key (making it independant of the key itself and not > prone to denial-of-service attacks), the userID is simply the user > ID/address/whatever, the encapsulated key contains the full key. Lookup is > done on the keyID and userID which locate the required key. Details of the > exact mechanism to be decided by the database experts - need to define message > format, kludges like storage of encapsulated keys in XMS for peecee's, etc etc. > > > En/decoding > ----------- > > ASN.1 DER-encoding of keys/data, MIME en/decoding. Needs to be discussed. > > > Compatibility > ------------- > > Backwards-compatibility code to handle old PGP keys and messages. Presumably > keys will only need to be converted once, then we need to read old messages and > (possibly) write them. > > > Low-Level > --------- > > Low-level OS interface code. All OS-specific code is hidden in this module. > > > I18n > ---- > > A proper i18n system which reads the appropriate messages from a database once > and then keeps them in memory. > > int readInternationalizationDatabase( void ); > > All user I/O then uses strings from the i18n database. The database is > generated by a precompiler from some user-friendly input format, so that a > group of seperate language scripts for eg English, French, German, Russian, etc > are fed into one and, and the output is the full i18n database. Adding a new > language to PGP then involves simply creating a new script in that language and > running the database compiler on it. > > > Installation > ------------ > > Not part of PGP, but we need someone to do a decent install script which > removes from end users the need to fiddle makefiles and options. > > > Others > ------ > > Other routines as required. For example, we each library should have an init > call which registers an exit handler with a function called by atexit() to > allow a clean shutdown no matter how we exit the program. This does away with > the current need for PGP to explicitly perform exit handling all over the > place, and hides the messy details from the end user (who may not even think > about things like this). > > > What we need: > > - A well-connected site outside the US to run mailing lists, one per developers > group: > > pgp-streams - streams interface for I/O > pgp-crypto - public and private-key encryption, random number management > pgp-dbx - key database management > pgp-compat - PGP 2.x backwards-compatibility management > pgp-protocol - PGP data/key format and protocol redesign > pgp-lowlevel - low-level OS-specific glue code > pgp-misc - everything else, eg config code, i18n, installation > > There may also be a need for a seperate group to handle key-related routines > such as trust-level checks and whatnot, which is a fairly complex task. The > idea is to mimimze the amount of unnecessary traffic people will need to read > in order to get their job done. > > The only communication which should be necessary between these groups is the > header file which defines the data structures and interface and/or a written > specification of the interface to a module. This means that the PKC group > can work on the PKC code without having to worry about what the streams, > database, crypto, and os-specific groups are doing. > > An attached FTP site for distribution of code would also be nice. > > - Groups of developers with expertise in PKC crypto, conventional crypto, > database management, low-level OS-specific stuff, code optimization, protocol > design, software i18n, and everything else imaginable. > > Until the mailing lists are set up (someone volunteer a site, quickly!) I'll be > handling things in email, which means that it could take quite a while for me > to extract myself from the flood of messages I'm expecting. Please try and > keep non-essential messages to a minimum, and be patient when waiting for > replies. > > Peter (Hmm, maybe I'd better mount /usr/spool/mail on a seperate drive). > - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 15 Sep 94 04:39:59 PDT To: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Subject: Re: US Fascist Dictatorship? Message-ID: <199409151139.AA06507@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 12:09 AM 9/15/94 -0400, Bob Snyder wrote: > >>So is the US about to grab all the guns, seal the borders, make foreign >>trade a crime, and change the color of the money? > >And the link to cryptography is what? > >Bob Most of the members of this list are here because they see crypto as a "technological fix" that will let us ignore government and private interventions/invasions (that we want to ignore). That makes this a somewhat political list. I know we have been a bit political of late but what I was trying to do with my post was to introduce a bit of reality in to what are usually somewhat unrealistic ideas. Those who are involved in cryptography often seem to be seeking mathematically perfect security. They also assume that the oppressors are deploying mathematically perfect oppression. When I describe the total incompetence at the INS, I am just trying to point out that The Great Enemy is not all that efficient so we can make do with less than perfect security. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 15 Sep 94 08:26:33 PDT To: cypherpunks@toad.com Subject: Re: RC4 compatibility testing In-Reply-To: <9409151227.AA04325@snark.imsi.com> Message-ID: <199409151526.IAA01380@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" writes: >A "submarine" patent application would have been made before the >public use. I'm not familiar with this term, "submarine" patent application. But don't they have one year from the date of first publication to apply for a patent? It seems that this could count as first publication, so they would have one year from now to get their patent application in. As I said before, the NSA has indicated similar plans if Clipper is ever reverse engineered. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Sep 94 05:27:36 PDT To: Jim choate Subject: Re: RC4 compatibility testing In-Reply-To: <199409150024.TAA15131@zoom.bga.com> Message-ID: <9409151227.AA04325@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim choate says: > > However, RC4 is probably not patentable at this point -- unless Bidzos > > has a "submarine patent" in process, which I wouldn't put past him. > If there was considerable use prior to the patent application then there > would be a good case to be made that it was in the public domain because > of this use. A "submarine" patent application would have been made before the public use. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 15 Sep 94 08:46:49 PDT To: cypherpunks@toad.com Subject: Re: thoughts on RC4 In-Reply-To: <9409151452.AA03618@webster.imsi.com> Message-ID: <199409151546.IAA02879@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain perry@imsi.com (Perry E. Metzger) writes: >Unlike most ciphers, RC4 doesn't seem to have any particular word >length dependancies in its principles. That is to say, a cipher like >IDEA has lots of magic numbers involved, but RC4 does not, which means >that one could, in principle, extend it from being byte oriented >stream to being word oriented stream without causing particular >harm. (It would, of course, become incompatible, but thats not a real >issue.) Can anyone see any reason why one could not change RC4 tO >being a word oriented stream cipher, call it "ERC4"? I'm not sure exactly how you would generalize it. Right now it has a 256 entry table which holds a permutation of the values in 0..255. A byte is selected from this table and xor'd with the data stream. To increase to four bytes per entry and keep it as a permutation we would have to have 4 billion entries taking up 16 GB of memory which seems a bit much. Altenatively we could still have 256 entries but have them four bytes each, but then it's not clear that you keep the cryptographic properties since you no longer have a permutation. However a good application of Perry's suggestion would be to go to a two-byte formulation. You would have 64K entries of two bytes each, holding a permutation of 0..65535, and then use the same algorithm with the 256's replaced by 65536 and the chars replaced by shorts. This would retain the cryptographic properties and IMO would make many sorts of attacks harder (at least requiring more data, probably by a factor of 256). The main down side is that key setup takes 256 times longer, but it shouldn't take much time to init a 64K entry table with a couple of indexes and xor's per entry. So on the whole it seems like a worthwhile extension. I wonder if the NSA would approve it? I think it was Bill Sommerfield who pointed out that it was a little curious that NSA approves RC4 with a 40 bit key when hardware-assisted search like the DES key cracker would appear to be impractical. Maybe some other parallel machine would be suitable, though. (But another possibility is that they can break the cypher and the key length restriction is just cover for that.) Trying to get a 16-bit RC4 approved for export would perhaps not work for 40 bit keys because key setup takes 256 times longer, but key size could be decreased to 32 bits to compensate. OTOH maybe that is not necessary because probably the whole array does not have to be set up in order to tell whether a given key will work. 1/3 of the entries in the table are fixed once they have been swapped once, so if you checked after doing the first 20 entries, say, about 7 should have their final values, and we can perhaps reject a key already in a known plaintext situation just from that. So actually the large table size may not help against exhaustive key search. (The mod I suggested to the key setup would defend against this possibility, which raises the question of whether this design aspect was chosen to allow for export approval.) Hal Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Brown Date: Thu, 15 Sep 94 00:55:12 PDT To: cypherpunks@toad.com Subject: Re: RC4 Legal Issues In-Reply-To: <199409150624.AA01543@hummingbird.cs.arizona.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 14 Sep 1994, Patrick G. Bridges wrote: > Can RC4 still be construed as a trade secret or proprirtary to > RSADS and Bizdos or are, as I understand from previous messages, > we free to use RC4 now (ignoring the submarine patent issue)? I just checked the Cryptography Today FAQ from rsa.com and found precious little clues in the section about RC2 and RC4, except for the following: "RC2 and RC4 are proprietary algorithms of RSA Data Security, Inc.; details have not been published" (sic) They claim that RC4 is 10 or more times as fast as DES. Has anyone done any speed trials against libdes yet? Regards, - Andy +-------------------------------------------------------------------------+ | Andrew Brown Internet Telephone +44 115 952 0585 | | PGP 2.6ui fingerprint: EC 80 9C 96 54 63 CC 97 FF 7D C5 69 0B 55 23 63 | +-------------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random Factor Date: Thu, 15 Sep 94 11:35:36 PDT To: cypherpunks@toad.com Subject: Re: RC4 compatibility testing In-Reply-To: <199409151526.IAA01380@jobe.shell.portal.com> Message-ID: <199409151622.AA08198@xtropia> MIME-Version: 1.0 Content-Type: text/plain -------- -----BEGIN PGP SIGNED MESSAGE----- > Date: Thu, 15 Sep 1994 08:26:18 -0700 > From: Hal > > don't they have one year from the date of first publication to apply for > a patent? that's in the us. many countries do not recognize post-publication patents. > It seems that this could count as first publication could someone who knows comment on what us patent law considers publication? > As I said before, the NSA has indicated similar plans if Clipper is > ever reverse engineered. if they did, would it be legal to use unlicensed free software for-educational- purposes-only implementations imported to the us from europe? randy -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLnhz081Uod4Abd1NAQHn8QQAimSPIcRBpFICYDskN1bpqsrlfoykVcTu lxLDwECfKy7/4Z2QWGjne5hrYMwCgcTdV6AjqCmTvV3h0nlEFXqx2Ky4HNWuV8i6 TogXGutjnJO+DAg62FkWkOnEsrq0tez2WOjsDneGjlGBTBwD1uFk29J5/TF092GZ 98Yc0ZDduVE= =ut2E -----END PGP SIGNATURE----- -- Random Factor to send me private mail, post an article pgp encoded for 0x006DDD4D to alt.anonymous.messages. my key is available from public servers. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: thad@pdi.com (Thaddeus Beier) Date: Thu, 15 Sep 94 09:34:46 PDT To: cypherpunks@toad.com Subject: Re: RC4 compatibility testing Message-ID: <9409151631.AA10573@fulcrum.pdi.com> MIME-Version: 1.0 Content-Type: text/plain To: cypherpunks@toad.com Subject: Re: RC4 compatibility testing >> "Perry E. Metzger" writes: >> >> I'm not familiar with this term, "submarine" patent application. But >> don't they have one year from the date of first publication to apply for >> a patent? It seems that this could count as first publication, so they >> would have one year from now to get their patent application in. As I >> said before, the NSA has indicated similar plans if Clipper is ever >> reverse engineered. >> >> Hal >> >> A "submarine" patent is one that was filed long ago, but kept from being issued by various ploys. Because the patent exists for 17 years from date of being granted, there is an incentive to delay the granting of the patent. Of course, patenting the invention makes it public too, which you might want to avoid, especially if you'd like to have a world-wide market on a cryptographic product. Like RC4, for example. Once it is patented in this country, anybody from the rest of the world could copy it. Once you find somebody you'd like to go after, you can speed up the process. The patent process runs pretty slow on its own, but you can slow it down further still by delaying correspondence with the patent office, by not paying fees quickly. I think that there is one final fee that must be paid after the patent is approved, but before it is granted, that you can just hold off on for a long time. thad Thad Beier Pacific Data Images 408)745-6755 thad@pdi.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Sep 94 06:36:48 PDT To: Andrew Brown Subject: Re: RC4 Legal Issues In-Reply-To: Message-ID: <9409151336.AA04404@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Andrew Brown says: > They claim that RC4 is 10 or more times as fast as DES. Has anyone done > any speed trials against libdes yet? John Ioannidis, playing with the posted code, claims to have gotten 24mbps out of it, on a machine where a carefully tuned version of Phil Karn's DES code gets 2mbps. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 15 Sep 94 10:02:15 PDT To: cypherpunks@toad.com Subject: Re: thoughts on RC4 In-Reply-To: <9409151452.AA03618@webster.imsi.com> Message-ID: <199409151701.KAA08820@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I realized a few minutes later that I was mistaken to write: >OTOH maybe that is not >necessary because probably the whole array does not have to be set up >in order to tell whether a given key will work. 1/3 of the entries in >the table are fixed once they have been swapped once, so if you checked >after doing the first 20 entries, say, about 7 should have their final >values, and we can perhaps reject a key already in a known plaintext >situation just from that. So actually the large table size may not >help against exhaustive key search. (The mod I suggested to the key >setup would defend against this possibility, which raises the question >of whether this design aspect was chosen to allow for export approval.) Just knowing several of the first few entries in the table doesn't allow you to quickly reject keys because the algorithm selects entries from throughout the table to xor with the data stream. So this does not imply that keys can be rejected quickly, nor does it suggest that the particular setup algorithm used is particularly weak or was chosen for export approval. Sorry about the error. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Thu, 15 Sep 94 07:52:27 PDT To: cypherpunks@toad.com Subject: thoughts on RC4 Message-ID: <9409151452.AA03618@webster.imsi.com> MIME-Version: 1.0 Content-Type: text/plain I've been looking at the RC4 (or alleged RC4) code a bit. Unlike most ciphers, RC4 doesn't seem to have any particular word length dependancies in its principles. That is to say, a cipher like IDEA has lots of magic numbers involved, but RC4 does not, which means that one could, in principle, extend it from being byte oriented stream to being word oriented stream without causing particular harm. (It would, of course, become incompatible, but thats not a real issue.) Can anyone see any reason why one could not change RC4 to being a word oriented stream cipher, call it "ERC4"? The reason I ask is because this would speed things up by a factor of four on 32 bit machines, which would mean modest hardware could possibly break 100mbps speeds. The 64 bit extension on 64 bit RISC processors could go far, far, faster still. This is a real consideration in the protection of network traffic, where extremely fast encryption in software has been a stumbling block. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 15 Sep 94 11:06:11 PDT To: hughes@ah.com Subject: Re: RC4 Legal Issues In-Reply-To: <9409151354.AA03733@ah.com> Message-ID: <199409151806.LAA19261@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >A trade secret is just that, a secret. For parties unrelated to the >holder of the secret, once it's no longer a secret, it's not a secret, >and the former holder of the secret has no protection at all. In >other words, if you're not, say, a BSAFE licensee, you are free to use >the alleged RC4 algorithm. This was my understanding *before* the recent jury decision in the Microsoft vs Stac Electronics countersuit. When Stac sued Microsoft for infringing their patents on disk compression, Microsoft countersued Stac for trade secret infringement for having reverse-engineered some hidden system calls in MS-DOS. Not only did the jury uphold Stac's bogus software patent, but they also found in favor of Microsoft on their ridiculous trade secret accusation! Needless to say, this creates a very troubling precedent. Now you can now apparently infringe a trade secret merely by examining fully public information (e.g., commercially available object code.) Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 15 Sep 94 11:39:29 PDT To: adam@bwh.harvard.edu Subject: Re: Running PGP on Netcom (and Similar) In-Reply-To: <199409141543.LAA25195@bwh.harvard.edu> Message-ID: <199409151822.LAA00459@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain This discussion is ridiculous. If you can crunch keys on your own trusted machine, why not just run PGP there? Or at least the RSA secret key operations? I've been saying for a long time that there is a role for the latter device. It would hold your PGP secret key and do all RSA secret key operations (signing, decryption) locally, taking requests from and communicating the results back to hosts running PGP that do the rest: RSA public key operations such as signature verification and encryption, and IDEA encryption/decryption. Ideally this device would be a smart card, but a small palmtop might make a good prototype (except for speed). The big win is in much better protection of the RSA secret key; it would never have to leave the device, except perhaps in encrypted form for backup. By plugging this device into a (possibly hacked) host you could use your RSA key without risking all of the traffic you have ever protected or will protect with a particular RSA secret key if that particular host happens to be compromised. But any traffic that passed through the hacked host would still be compromised, as it would if the link between the secret key device and the host were tapped. There's simply nothing you can do about it. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Sep 94 08:56:58 PDT To: Hal Subject: Re: RC4 compatibility testing In-Reply-To: <199409151526.IAA01380@jobe.shell.portal.com> Message-ID: <9409151556.AA04764@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Hal says: > "Perry E. Metzger" writes: > > >A "submarine" patent application would have been made before the > >public use. > > I'm not familiar with this term, "submarine" patent application. Basically, what you do is use administrative tricks to delay the patent from being issued for as many years as possible -- sometimes decades -- while the idea becomes popular and gets incorporated into lots of products. Patent applications in the U.S. are kept secret by law. Then, the patent finally gets granted -- resulting in lots of people suddenly finding that the product they've been building for many years is now patented by someone -- retroactively making them liable for fat juicy license fees. Another trick is to have the patent delayed by a secrecy order... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Sep 94 09:06:23 PDT To: Hal Subject: Re: thoughts on RC4 In-Reply-To: <199409151546.IAA02879@jobe.shell.portal.com> Message-ID: <9409151606.AA04784@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Hal says: > perry@imsi.com (Perry E. Metzger) writes: > > >Unlike most ciphers, RC4 doesn't seem to have any particular word > >length dependancies in its principles. [...] > I'm not sure exactly how you would generalize it. Right now it has a 256 > entry table which holds a permutation of the values in 0..255. A byte is > selected from this table and xor'd with the data stream. To increase to > four bytes per entry and keep it as a permutation we would have to have 4 > billion entries taking up 16 GB of memory which seems a bit much. > Altenatively we could still have 256 entries but have them four bytes > each, but then it's not clear that you keep the cryptographic properties > since you no longer have a permutation. Am I being thick? If you simply do all array indexes modulo the length of the table, wouldn't you still have a permutation? (Its true, however, that one could slow down the algorithm quite a bit if one isn't careful with how one does this...) .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Thu, 15 Sep 94 09:25:03 PDT To: eff-activists@eff.org Subject: DigTel: ERRATA - correct path to Berman HR testimony 09/13/94 Message-ID: <199409151623.MAA14954@eff.org> MIME-Version: 1.0 Content-Type: text/plain Apologies for the incorrect path given at the end of yesterday's release of our hearing summary. The correct path to the file containing EFF Policy Director Jerry Berman's testimony at the US House of Representatives hearing on Digital Telephony of two days ago is: ftp.eff.org, /pub/EFF/Policy/FBI/eff_091394_digtel_berman.testimony gopher.eff.org, 1/EFF/Policy/FBI, eff_091394_digtel_berman.testimony http://www.eff.org/pub/EFF/Policy/FBI/eff_091394_digtel_berman.testimony -- Stanton McCandlish


mech@eff.org

Electronic Frontier Fndtn.

Online Activist From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Thu, 15 Sep 94 09:52:25 PDT To: hayden@krypton.mankato.msus.edu (Robert A. Hayden) Subject: Re: The Importance of Filtering In-Reply-To: Message-ID: <199409151652.MAA10444@arthur.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain You wrote: | One of the things that might be helpful with regards to filtering would be | some kind of a user-friendly interface that will allow easy editing and | manipulation of the elm filter or procmail rules. (For example, the Tin | newsreader has a good entry screen for killfiles based on subject or | author.) In addition, I remember way back when when I was using NN as a | newsreader, there was a way to set up killfiles with a certain number of | days before they would timeout and be removed from the killfile. | | If a program existed that would allow similiar manipulation of mail | killfiles, that would be great. (regretably, I am a dreadful programmer | and really am not sure how to design or write the program). The rep. credit system that I sketched out a few days ago would alliviate the need to edit your procmail rules by hand for those mail message you choose to filter. The way I had pictured setting it up would have a procmail rule which would query a reputation database (stored in the users account.) The query would return a number, which procmail could then act on. No timing features at the user level, but I've considered putting in a decaying value for credit, to prevent entries from living forever. I doubt this would be in early versions. Lastly, I'm getting around to sketching out data structures, the only problem I have to address in theory is how to prevent the system from becoming a spam factory; deluging people who don't use the system with piles of messages that they don't want. Several inelegant server based solutions appear (they often do), but I'm hoping to design something more elegant. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 15 Sep 94 13:09:34 PDT To: tcmay@netcom.com Subject: Re: The Importance of Filtering In-Reply-To: <199409141915.MAA19709@netcom11.netcom.com> Message-ID: <199409151957.MAA00506@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain >I sympathize with the concerns of Phil Karn and others, but let me >give a warning about this. The Extropians list, when I was on it, had >about the same volume at its peak that we now have, about 50-100 >messages a day. Much debate about S/N ensued, much talk about charging >a fee for posting, about setting up quotas, about about official >reputation markets. At least 20% of all list traffic in some weeks was >devoted to kvetching about this problem. This is not what I asked for. I already have a pretty good filter: it's called "grep". Plus a few friends have volunteered to forward the occasional worthwhile article to me by private email. All I wanted was an alternate transmission mechanism - complete archives on demand by anonymous FTP rather than automatically by email. Is this so difficult? Even if I used Eudora regularly (which I don't), the problem wouldn't get much better. In some ways it would get even worse. Eudora is very nice for those who travel frequently: you can download mail in a big batch whenever you can find a phone, read and edit it offline (e.g., during a flight), and then transmit your responses when you find another phone. The problem, of course, is the severely limited bandwidth of the phone link. Sometimes I only have 10 minutes between flights. I simply don't want to waste the time downloading the day's several megabytes of cypherpunk flamage. Filtering it out after I've received it doesn't help me. Some have suggested netnews relays. This is not sufficient either, given that most sites I know keep news for only a few days to keep their disk space requirements within reason. Is it so hard to add an entry to the cypherpunks list on toad.com so that every message can be appended to a file in the anonymous FTP area? It's not like it has never been done before...but perhaps that's what makes it uninteresting to this group. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Sommerfeld Date: Thu, 15 Sep 94 10:11:53 PDT To: Hal Subject: Re: thoughts on RC4 In-Reply-To: <199409151546.IAA02879@jobe.shell.portal.com> Message-ID: <199409151705.NAA00703@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain > I wonder if the NSA would approve it? I think it was Bill Sommerfield > who pointed out that it was a little curious that NSA approves RC4 with a > 40 bit key when hardware-assisted search like the DES key cracker would > appear to be impractical. Actually, I'm not sure that it's that impractical, but I don't know a heck of a lot about VLSI or hardware design. A fully pipelined chip would require significantly more more chip area than the DES cracker, but you probably don't need that. I'm pretty sure you could make a blazingly fast, non-pipelined, chip with a "key setup" unit and then a "trial encrypt" unit which run in parallel; you clock the key setup unit 256 times to set up the key, then the key gets fed to the trial encrypt unit where it gets tried against the known plaintext/ciphertext pair.. Back of the envelope calculation: massively parallel RC4 cracker. 2**16 chips, cycled at 2**23 hz (8Mhz; fairly conservative), one trial every 2**8 cycles per chip. -> 2**31 trials per second. -> with this hardware, you can break 40-bit RC4 in 256 seconds on average (512 seconds worst case). - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Allard Date: Thu, 15 Sep 94 10:30:41 PDT To: cypherpunks@toad.com Subject: key signing Message-ID: <9409151726.AA05035@mass6.FRB.GOV> MIME-Version: 1.0 Content-Type: text/plain Hmmm... I requested my key from the MIT key-server and it came back with two unknown signatures. So I requested those two keys, only to find that they were Bill Clinton and Al Gore. I've never met either of them (although I have seen Al Gore jogging through Rock Creek Park). Those keys had signatures also, so I got the signator's key as well, only to find that it was "Hillary's" key. Type bits/keyID Date User ID pub 384/23BDC6F9 1980/01/01 William J. Clinton sig CC3D9213 (Unknown signator, can't be checked) sig DE09D78D (Unknown signator, can't be checked) Type bits/keyID Date User ID pub 384/DE09D78D 1980/01/01 Albert Gore sig CC3D9213 (Unknown signator, can't be checked) sig DE09D78D Albert Gore sig 23BDC6F9 (Unknown signator, can't be checked) Type bits/keyID Date User ID pub 1024/CC3D9213 1993/12/25 Hillary Rodham Clinton sig CC3D9213 Hillary Rodham Clinton rgds-- TA (tallard@frb.gov) +-+ I don't speak for the Federal Reserve Board, it doesn't speak for me. |X| pgp fingerprint: 10 49 F5 24 F1 D9 A7 D6 DE 14 25 C8 C0 E2 57 9D +-+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 15 Sep 94 16:44:19 PDT To: cypherpunks@toad.com Subject: Re: PRIVACY REGULATIONS (A Matter of Form) Message-ID: <9409152343.AA16689@netmail.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Duncan Frissell >> Can't you free yourself from jail with a writ of habeas corpus ad >> subjiciendum from John Doe? > >But you have to know how to write one. > >brad > But if you proceed "in forma pauperis" you don't need to know how to write one. ............................................................................. Must a person carry around a legal dictionary in order to have all the right terms to use just in case they are put in jail and to need to select the proper procedure? (What shall it be: habeas corpus? subjuciendum? forma pauperis? I'm so confused.) "Don't leave home without it." Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Sep 94 11:18:24 PDT To: Phil Karn Subject: Re: RC4 Legal Issues In-Reply-To: <199409151806.LAA19261@servo.qualcomm.com> Message-ID: <9409151814.AA05183@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn says: > >A trade secret is just that, a secret. For parties unrelated to the > >holder of the secret, once it's no longer a secret, it's not a secret, > >and the former holder of the secret has no protection at all. In > >other words, if you're not, say, a BSAFE licensee, you are free to use > >the alleged RC4 algorithm. > > This was my understanding *before* the recent jury decision in the > Microsoft vs Stac Electronics countersuit. [...] > Microsoft countersued Stac for trade secret infringement for having > reverse-engineered some hidden system calls in MS-DOS. [...] the > jury found in favor of Microsoft on their ridiculous trade secret > accusation! Ah, but that does make some sense. You see, Stac bought MS-DOS from Microsoft, and had to adhere to Microsoft's shrink wrap agreement. They broke the agreement they made with Microsoft when they bought the software. The person that reverse engineered RC4 obviously broke the rules and can be sued by RSA -- if anyone can ever figure out who he is. On the other hand, *I* have never signed an agreement with RSA... and I doubt that you have... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 15 Sep 94 14:21:00 PDT To: cypherpunks@toad.com Subject: Re: The Importance of Filtering In-Reply-To: <199409151957.MAA00506@unix.ka9q.ampr.org> Message-ID: <199409152120.OAA27178@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn writes: >Is it so hard to add an entry to the cypherpunks list on toad.com so >that every message can be appended to a file in the anonymous FTP >area? It's not like it has never been done before...but perhaps that's >what makes it uninteresting to this group. Script started on Thu Sep 15 14:11:52 1994 jobe% telnet toad.com 25 Trying 140.174.2.1 ... Connected to toad.com. Escape character is '^]'. HELO 220 toad.com Sendmail 4.1/Gnu-smail ready at Thu, 15 Sep 94 14:12:08 PDT 250 toad.com Hello (jobe.shell.portal.com), pleased to meet you EXPN cypherpunks-outgoing 250- [hundreds of names elided] 250- 250- 250 QUIT 221 toad.com closing connection Connection closed by foreign host. jobe% exit jobe% script done on Thu Sep 15 14:13:16 1994 This suggests that there are three possible files which are already archiving the list. How frequently they are deleted is another matter. The list volume is so high that the disk space to hold much of an archive becomes a bit expensive. Still, if one of thse could be made accessible to anon ftp it might be worthwhile (if toad allows anon ftp). Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 15 Sep 94 12:21:33 PDT To: Carl Ellison Subject: Re: thoughts on RC4 In-Reply-To: <199409151735.KAA14334@comsec.com> Message-ID: <9409151921.AA28584@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Carl Ellison writes: > >Can anyone see any reason why one could not change RC4 to > >being a word oriented stream cipher, call it "ERC4"? > > (1) You could conceivably go to an array of 65K short values and retain the > permutation but I wouldn't try to go to an array of longs. I don't have > 32GB of RAM on my workstation. Perhaps some improvement on RISC architectures could be achieved by using four arrays, 32 bits wide by 256 entries long. The arrays would mirror the single array in the original code, except that the "interesting" byte would be at a different position in each. Then, the main encryption loop could be unwound so that you'd do four operations to each word, one from each array to hit the four bytes. (You'd do the increment/swap between each one.) This *might* be worthwhile. (On an Alpha, you'd have 8 arrays...) | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Thu, 15 Sep 94 11:30:39 PDT To: cypherpunks@toad.com Subject: e$: Multi-Industry Coalition Framework - NII (fwd) Message-ID: <199409151828.OAA18852@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Thought you folks would want to see this... >PRESS RELEASE > >FOR IMMEDIATE REALEASE CONTACT: Charles N. Brownstein >September 12, 1994 703-620-8990 > >MULTI-INDUSTRY COALITION SETS TECHNICAL FRAMEWORK >FOR THE NATIONAL INFORMATION INFRASTRUCTURE > > > >Washington, D.C. -- Today, more than forty leading communications, >computing, and services companies proposed a consensus vision of the >architecture required for tomorrow's information superhighway. In addition, >the Cross-Industry Working Team (XIWT) members detailed an example of a key >component of the National Information Infrastructure (NII) - digital cash. > >The two white papers, 1) An Architectural Framework for the NII and 2) >Digital Cash, Tokens and Payments in the NII, will be presented to the >President's NII Advisory Committee tomorrow at its meeting in New York. > >"These papers provide a technical vision and goals for the NII that cut >across a range of industries," said Robert Kahn, President of CNRI and >chair of the XIWT Executive Committee. "They provide a common foundation >for thinking about the objectives and technical requirements of the NII." > >In its Architecture paper, XIWT calls for an NII that promotes >interoperability and provides universal access, privacy, protection, >intellectual property, security, job creation and commerce in a competitive >business environment. Based on these objectives, XIWT defines the NII in >terms of a Functional Services Framework -- a model used to characterize >the NII by function and certain key characteristics. > >According to this model, the NII has three basic components: applications, >enabling services, and physical infrastructure. Together, these components >include all the NII's information and transporting machinery, the networked >software tools that facilitate manipulation and movement of digital >information, and the information processing activities of NII users. > >To meet the goals outlined for the NII, XIWT recommends that each of these >components be addressed in terms of functionality (what it does), trust >(the conditions under which it operates), and control (how it is managed). > >XIWT also provides a Reference Architecture Model for the NII -- a >description of the system in terms of the interconnection of the functional >elements of the system and the interfaces between them. XIWT identifies >four functional elements: 1) appliances: 2) networks; 3) resources; and 4) >control points. In addition, it identifies seven categories of interfaces >and protocols needed to integrate these elements and make them >interoperable. > >The Digital Cash report defines ways in which the NII will facilitate >existing and new forms of commerce. "It describes the functional >requirements and technical options for conducting everyday financial >transactions in networked electronic settings with the ease and certainty >of today's cash economy -- and with more security and control," said Dan >Schutzer of Citibank who chairs the XIWT Applications Services Working >Team. > >"The flexibility and choice implicit in the architecture we have described >will be a boon to the users of the NII and provide a challenging but >fertile business environment for savvy companies in many different >industries," said Niel Ransom of BellSouth, who chairs the XIWT >Architecture Working Team. "The members of XIWT are committed to making it >happen." > >The XIWT papers quickly received praise from the White House. "By bringing >together the views and technical recommendations of such a diverse group of >U.S. companies, the XIWT has made significant progress in moving the work >on the NII another important step forward." said Vice President Al Gore. >"We commend the work they have done so far and urge them to continue >working to define the technical aspects of the NII." > >The Cross-Industry Working Team (XIWT) was formed in 1993 to develop a >technical vision for the NII, XIWT members include over forty companies >from a range of U.S. industries. Membership list attached. > >### >PLEASE NOTE: Copies of XIWT's white papers are available in hard copy or >on-line. Please call Charles N. Brownstein at 703-620-8990, or access via >Internet from the XIWT Home Page at > > >Charles N. Brownstein >Executive Director >Cross-Industry Working Team >Corporation for National Research Initiatives >1895 Preston White Drive >Suite 100 >Reston, VA 22091 > >Tel: (703) 620-8990 >Fax: (703) 620-0913 > >Internet: cbrownst@cnri.reston.va.us > > > > > > ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 15 Sep 94 11:55:52 PDT To: perry@imsi.com Subject: Re: thoughts on RC4 In-Reply-To: <199409151735.KAA14334@comsec.com> Message-ID: <9409151853.AA26875@tis.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Thu, 15 Sep 94 10:52:03 EDT >From: perry@imsi.com (Perry E. Metzger) >Can anyone see any reason why one could not change RC4 to >being a word oriented stream cipher, call it "ERC4"? Alleged-RC4 (1) requires that the table be a permutation and (2) might base security on the fact that the table is itself permuted beyond recognition after a small number of inputs. (1) You could conceivably go to an array of 65K short values and retain the permutation but I wouldn't try to go to an array of longs. I don't have 32GB of RAM on my workstation. (2) With a longer array, the amount of input until the array is indistinguishable from the one with which you started is proportionally longer. I don't know if that means that shorter arrays are more secure, but it's worth taking a look at. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 15 Sep 94 11:59:51 PDT To: cypherpunks@toad.com Subject: if this is RC4 Message-ID: <9409151857.AA27191@tis.com> MIME-Version: 1.0 Content-Type: text/plain Assuming for the moment that alleged-RC4 came from the keyboard of Ron Rivest, my question is whether to look at this as an amateur cipher from a famous cryptologist -- or as a carefully designed cipher from a professional. If it's the latter, we should probably look for some underlying strengths the way the community picked apart S-box design rules years ago. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Sep 94 12:01:30 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: e$: Multi-Industry Coalition Framework - NII (fwd) In-Reply-To: <199409151828.OAA18852@zork.tiac.net> Message-ID: <9409151901.AA05248@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hettinga says: > Thought you folks would want to see this... > > >PRESS RELEASE > > > >FOR IMMEDIATE REALEASE CONTACT: Charles N. Brownstein > >September 12, 1994 703-620-8990 > > > >MULTI-INDUSTRY COALITION SETS TECHNICAL FRAMEWORK > >FOR THE NATIONAL INFORMATION INFRASTRUCTURE I just read this document online -- it is one of the most remarkably clueless pieces of trash I've seen. I could have written better in two hours. This "white paper", obviously written by someone with minimal technical knowledge of how cryptographic money transfer systems could work, contains virtually no details and only "gee, wouldn't it be nice ifs", many of which are braindead. I'm glad to know that Al Gore is praising it, though. Feh. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Sep 94 12:06:52 PDT To: Carl Ellison Subject: Re: if this is RC4 In-Reply-To: <9409151857.AA27191@tis.com> Message-ID: <9409151906.AA05269@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Carl Ellison says: > Assuming for the moment that alleged-RC4 came from the keyboard of Ron > Rivest, Well, from his mind -- its probably a reverse engineering job. It looks like it may be interoperable, which would imply that its real... > my question is whether to look at this as an amateur cipher from a > famous cryptologist -- or as a carefully designed cipher from a > professional. Hard to tell. Its remarkably simple -- the simplest cypher I've seen in some time. It obvioously needs to be studied in detail. The possible excitement comes from its speed... .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 15 Sep 94 15:17:41 PDT To: Chael Hall Subject: Re: [CyberCash Media hype] Message-ID: MIME-Version: 1.0 Content-Type: text/plain Uh, I was paraphrasing the conclusions of the article in order to convey that the authors clearly have no clue about security software. I (incorrectly) thought there was sufficient sarcasm in my post to convey that. Question - where did the below-highlighted opinion come from? Also, I do disagree with your statement "security through obscurity is no security at all." A rather high degree of security can be had through obscurity, but it is often entirely unpredictable whether or not a particlar 'obscurity method' will be secure or not (any 15 year old hiding cigarettes under the bed can attest to that). I see this as an extension of the pricipals underlying modern crypto - it could be that a factoring attack on RSA is possible but really obscure. It is simply an example of more predictable security through obscurity. Perhaps I'm pushing definitions a little too far here. At 2:45 PM 9/15/94, Chael Hall wrote: >> >>These are my favorite paragraphs. >> >>1) Proprietary == secure >> >>2) Understanding how it works == insecure > > I disagree. Proprietary is MORE secure, but security through ^^^^^^^^^^^^^^^^^^^^^^^^^^ >obscurity is no security at all. The only thing that does is separate >the proverbial men from the boys. It keeps the idiots who think they >can crack a system from touching it, but the people who know what they >are doing will learn it rather quickly. > > Understanding how it works is also not necessarily insecure either. >What about PGP? Would you rather use some proprietary methond that may >or may not have a backdoor or may not be as secure as it is touted to >be? I prefer to use something that has been proven and tested. > >Chael -j -- "It's a question of semantics, and I've always been rather anti- semantic." -Gene Simmons ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ron Bardarson" Date: Thu, 15 Sep 94 16:22:16 PDT To: "cypherpunks" Subject: Re- PRIVACY REGULATIONS Message-ID: MIME-Version: 1.0 Content-Type: text/plain Mail*Link SMTP Re: PRIVACY REGULATIONS I've upload the text files containing a sample Writ of Habeus Corpus to wimsey. They compress down to 20 K and a 60 K post seemed inappropriate. Look in /uploads for habeus.zip at ftp.wimsey.bc.ca From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Johnson second login Date: Thu, 15 Sep 94 15:41:47 PDT To: Bill Sommerfeld Subject: Re: thoughts on RC4 In-Reply-To: <199409151705.NAA00703@orchard.medford.ma.us> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 15 Sep 1994, Bill Sommerfeld wrote: > > I wonder if the NSA would approve it? I think it was Bill Sommerfield > > who pointed out that it was a little curious that NSA approves RC4 with a > > 40 bit key when hardware-assisted search like the DES key cracker would > > appear to be impractical. > > Actually, I'm not sure that it's that impractical, but I don't know a > heck of a lot about VLSI or hardware design. A fully pipelined chip > would require significantly more more chip area than the DES cracker, > but you probably don't need that. I'm pretty sure you could make a > blazingly fast, non-pipelined, chip with a "key setup" unit and then a > "trial encrypt" unit which run in parallel; you clock the key setup > unit 256 times to set up the key, then the key gets fed to the trial > encrypt unit where it gets tried against the known > plaintext/ciphertext pair.. >... Don't forget the precomputation attack. The key setup only has to be done 2^40 times, ever. The initial state of the stream cipher can be stored on a set of tapes that are read in parallel to perform the brute force attack. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: conference94/Bionomics Date: Thu, 15 Sep 94 14:12:50 PDT To: Bionomics List Server addresses Subject: ANNOUNCEMENT: Bionomics 2nd Annual Conference, "The Next Economy- An Evolving Information Ecosystem" Message-ID: <9409152318.AA1072@notes.worldcom.com> MIME-Version: 1.0 Content-Type: text/plain CONFERENCE ANNOUNCEMENT * * * * * * * * * * * * * * * * * * * * * * * * * * "World class... I found the spontaneous cross-pollination of ideas extremely valuable." (Gilbert F. Amelio, President and CEO, National Semiconductor) How is NEW TECHNOLOGY transforming the economy? How will IT alter the fundamental qualities of economic life? Come explore the truths and consequences of the infoweb with us. Because 19th Century answers can't solve 21st Century problems. You are invited to attend the Bionomics Institute's 2nd Annual Conference: The Next Economy - An Evolving Information Ecosystem October 21-22,1994 San Francisco Marriott "It will rock your world." (Bill Melton, Founder & Former Chairman, Verifone) This two day event brings together leading-edge thinkers and doers from a remarkable variety of disciplines for fresh insights into the technological, economic, and political implications of the epochal shift from the Machine Age to the Information Age. Who We Are * * * * * * * * * * * * * * * * * * * * * * * * * * "Outstanding!" (Irwin Glenn, Principal Technologist, Massively Parallel Processing, Oracle Corporation) At The Bionomics Institute, we provide new ways to envision the emerging Information Age economy and the changes it will bring to our personal lives, business strategies and public policy. We'll help you comprehend what is happening and navigate the uncharted territory ahead. Please join keynote speakers >>>Walter Williams, leading free-market thinker, economist and defender of personal liberty. Prof. Williams has a nationally syndicated newspaper column and is regularly featured on *Nightline*, *Face the Nation*, *Crossfire*, *Nightly Business Report*, *Wall St. Week* and *MacNeil-Lehrer*. >>>Tom Ray, artificial life pioneer, evolutionary biologist, and creator of the first Internet reserve for the evolution of digital organisms. Prof. Ray's groundbreaking work has been featured in *Newsweek*, *Science*, *Wired*, *The Economist* and many other publications. as well as >>John Perry Barlow, co-founder, Electronic Frontier Foundation, leading defender of Information Age privacy >>Admiral John Donegan (ret.), Commander, Naval Command, Control and Ocean Surveillance Center >>James Dowe, President, Excalibur Technologies >>Jeffrey Eisenach, President, Progress and Freedom Foundation >>Dee Hock, founder and CEO emeritus, VISA >>Bernardo Huberman, Area Manager, Dynamics of Computation Group, Xerox Palo Alto Research Center >>Brewster Kahle, Pres. WAIS Inc., premier Internet navigation technology >>Joel Kotkin, author of *TRIBES: How Race, Religion & Identity Determine Success in the New Global Economy* >>Don Lavoie, Director, Program on Social & Org'l Learning, George Mason Univ. >>Axel Leijonhufvud, Director, Center for Computable Economics, UCLA >>Randal O'Toole, Director & forest economist, Cascade Holistic Economic Consultants >>Virginia Postrel, Editor, *Reason* magazine- "Free Minds & Free Markets" >>Michael Rothschild, author of Bionomics, columnist for *Forbes ASAP* and *Upside* and some of the smartest people you've never heard of. For those who still need convincing * * * * * * * * * * * * * * * * * * * * * * * * * * If you weren't there last year, you already missed one conference that "Is the second best conference I attend each year." (Dan Lynch, Chairman and Founder, INTEROP conference, Sante Fe Institute Trustee) "Provided more info in five minutes than seven days of a standard business conference." (Dave Padden, Founder, Heartland Institute, and Board Member, Cato Institute) "Taught us lessons we use every day." (Leo Linbeck, Jr., Chairman & CEO, Linbeck Corporation, and former Chairman, Federal Reserve Bank of Dallas) "Was one of the most well organized and exciting programs I have ever attended." (John Baden, Chairman, Foundation for Research on Economics & the Environment) Has a "high-powered exchange of ideas...during two intense days." (Robert Poole, Jr., President, Reason Foundation) Don't miss another. SIGN ME UP! * * * * * * * * * * * * * * * * * * * * * * * * * * San Francisco Marriott October 21-22, 1994 Become a sponsor and receive an invitation to the VIP speakers' reception before the conference and a special mention in the program, as well as your conference attendance (and The Bionomics Institute's deepest gratitude). $1,000 Sponsor $ 345 Regular $ 295 Early (by 9/15) $ 100 Student/Non-Profit Register by 9/15 (VISA/Mastercard/Checks) and receive $50 off plus a copy of "Pre-existing Condition" -- a bionomic analysis of health care policy The Bionomics Institute 415/454-1000 (voice) 415/454-7460 (fax) Conference94@Bionomics.org Please email, fax or phone the following information Name: Title: Organization: Address1: Address2: Address3: Voice: Fax: Credit Card: Expiration: TOTAL AMOUNT ($): * * * * * * * * * * * * * * * * * * * * * * * * * * The Economy: It's Alive! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 15 Sep 94 16:24:17 PDT To: perry@imsi.com Subject: Re: RC4 compatibility testing In-Reply-To: <9409151556.AA04764@snark.imsi.com> Message-ID: <199409152323.QAA19842@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Basically, what you do is use administrative tricks to delay the >patent from being issued for as many years as possible -- sometimes >decades -- while the idea becomes popular and gets incorporated into >lots of products. Patent applications in the U.S. are kept secret by FYI, there's a bill pending in the Senate that would change the term of a US patent from 17 years from grant to 20 years from filing. The specific intent is to deal with "submarine" patents. I understand it has already become quite controversial... Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chael Hall Date: Thu, 15 Sep 94 14:41:28 PDT To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: [CyberCash Media hype] In-Reply-To: Message-ID: <199409152145.QAA07648@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain > >These are my favorite paragraphs. > >1) Proprietary == secure > >2) Understanding how it works == insecure > > >-j >-- >"Blah Blah Blah" >___________________________________________________________________ >Jamie Lawrence > I disagree. Proprietary is MORE secure, but security through obscurity is no security at all. The only thing that does is separate the proverbial men from the boys. It keeps the idiots who think they can crack a system from touching it, but the people who know what they are doing will learn it rather quickly. Understanding how it works is also not necessarily insecure either. What about PGP? Would you rather use some proprietary methond that may or may not have a backdoor or may not be as secure as it is touted to be? I prefer to use something that has been proven and tested. Chael -- Chael Hall, nowhere@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Sep 94 15:50:59 PDT To: Mike Johnson second login Subject: Re: thoughts on RC4 In-Reply-To: Message-ID: <9409152250.AA05600@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike Johnson second login says: > Don't forget the precomputation attack. The key setup only has to be done > 2^40 times, ever. The initial state of the stream cipher can be stored on > a set of tapes that are read in parallel to perform the brute force > attack. You may be interested to know that the SPA/NSA agreement covered this; you are allowed to use a 40 bit "salt" thats appended to the key when you use RC4 in an exported application provided the salt is sent along with the message. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kafka@desert.xs4all.nl (Patrick Oonk) Date: Thu, 15 Sep 94 14:35:30 PDT To: cypherpunks@toad.com Subject: Remailers and hobbyism & new version of software (Was: The Importance of Filtering) In-Reply-To: <199409141915.MAA19709@netcom11.netcom.com> Message-ID: <199409152135.AA13159@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- tcmay@netcom.com (Timothy C. May) once said: TC> The filtering/reptuations/volume issue has come up again. [massive deletia] TC> (Yes, Robert Hayden did this for a few weeks. While it may not have TC> been his "fault" that it went down, it shows the generally flaky and TC> catch-as-catch-can nature of so many part-time, hobbyist systems. Like TC> the remailers that go down when the laptop running it gets taken to TC> Spain for the summer :-}. A "for profit" service, at some quarterly Well, the remailer@desert.xs4all.nl is BACK ! Note the CHANGE OF ADDRESS ! I enjoyed my time in Spain, working as a DJ and PR-person. I used the laptop only once, to look up an address.... There's also a new version of the remailer software for Waffle 1.65. The current version is now 2.02, and it supports now "Anon-To", "Anon-Alternate-ID" now (only in 'penet' mode), and it now uses the SPAWNO routines by Ralf Brown to minimize memory use while running other programs (e.g. PGP). [more deletia] greetings, Patrick == kafka@desert.xs4all.nl: Cryptoanarchy, MDMA, Tekkkno, SL-1200 == ^^^^^^^^^^^^^^^^^ NEW EMAIL ADDRESS !!!!!!!!!!!!!!!! 1024/322D0305 : F6 F1 96 54 97 F3 FF 54 49 EF BF 34 3E 3F 0C 60 512/7994F705 : 79 8E 00 DB D5 A0 8D 62 02 C0 70 EF 76 A4 21 D0 -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLng34pRymF15lPcFAQGhDAH9FJZ4/I9hQi0nflNHIHCFi5ai8y9czTpq Jm8XX0Hvv3ToULQ2+dvfmBbTPAEj3TFZnBQG27t1FuO/Q/s8sFZ64Q== =AVDV -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Thu, 15 Sep 94 18:05:09 PDT To: Blanc Weber Subject: Re: PRIVACY REGULATIONS (A Matter of Form) Message-ID: <199409160103.AA19490@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >From: Duncan Frissell > > >> Can't you free yourself from jail with a writ of habeas corpus ad > >> subjiciendum from John Doe? > > > >But you have to know how to write one. > > > >brad > > > >But if you proceed "in forma pauperis" you don't need to know how to write one. >............................................................................. > >Must a person carry around a legal dictionary in order to have all the >right terms to use just in case they are put in jail and to need to >select the proper procedure? > >(What shall it be: habeas corpus? "produce (release?) the body" subjuciendum? "Show why" (????) forma pauperis? "that's not my regular job" (????) Now you know _part_ of the reason lawyers get away with charging a bazillion dollars an hour. That's okay, though, 'cause most lawyers probably think a hash is either fried potatoes or involves corned (or roast) beef :-) It's a matter of the lingua franca of the profession. :-> Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Vladimir Z. Nuri" Date: Thu, 15 Sep 94 20:07:49 PDT To: cypherpunks@toad.com Subject: privacy in Unix environment Message-ID: <199409160307.UAA29221@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hello everyone, here is a question well suited for the c'punks. I'm looking for some kind of utility that will allow script files to be run, to spawn off processes, but will wipe out environment and "ps" info from being read. i.e. imagine that the commands being called must shield their arguments and environment from the "ps" command run on a system. the ideal program would let me run csh scripts but make all the unix commands called (sort, grep, whatever) invisible to other users on my local system. can it be done? note: I am aware of the trick of using symbolic links to hide command names. tx. bye From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Thu, 15 Sep 94 17:12:44 PDT To: cypherpunks@toad.com Subject: Re: The Importance of Filtering In-Reply-To: <199409151957.MAA00506@unix.ka9q.ampr.org> Message-ID: <35ao5k$lc0@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <199409151957.MAA00506@unix.ka9q.ampr.org>, Phil Karn wrote: >Some have suggested netnews relays. This is not sufficient either, >given that most sites I know keep news for only a few days >to keep their disk space requirements within reason. Just FYI: hks.lists.cypherpunks on bb.com's NNTP server goes back to July 16th: We're not expiring it, and don't plan to in the near future. I could make it available for ftp, or even sup, if at least several folks were interested. -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Thu, 15 Sep 94 17:17:36 PDT To: cypherpunks@toad.com Subject: Re: The Importance of Filtering In-Reply-To: <199409151957.MAA00506@unix.ka9q.ampr.org> Message-ID: <35aoe2$lg6@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <199409152120.OAA27178@jobe.shell.portal.com>, Hal wrote: >The list volume is so high that the disk space to hold much of an >archive becomes a bit expensive. Still, if one of thse could be made >accessible to anon ftp it might be worthwhile (if toad allows anon ftp). Let's not get too silly here: disk space is cheap. The aforementioned bb.com cypherpunks newsgroup takes up 7 megs right now, since July 16, and that's not even compressed (one of these days, I'll take care of that). That's $5 at current disk prices. I'm certainly willing to shell out $2.50/month to keep all of cypherpunks around: I frequently grep for references. No, it's bandwidth of a gazillion cypherpunks getting the material that worries me... but we'll live with it. -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Vladimir Z. Nuri" Date: Thu, 15 Sep 94 21:03:07 PDT To: Adam Shostack Subject: Re: reputation credit 3/3 In-Reply-To: <199409101958.PAA01656@bwh.harvard.edu> Message-ID: <199409160401.VAA05194@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I am replying to a message by A.Shostack about reputation systems. I regret that I will probably be unable to follow all aspects of this thread due to "engagements" but the dialogue so far has been fascinating (is anyone archiving cypherpunks for future historians? seems like it would be *hot* material when the world transitions to a "Cyberspatial Reality" (can't remember where I saw that term...) anyway, a few paragraphs caught my eye. >What if >Alice can say "I think David is a fanatic. I also think David is a >windbag." and she says these things in such a way that they can be >automatically responded to by software? This would require a carefully >chosen list of opinions that the system would support. If you had too >many opinions, then the system would be worthless, because, in all >probability, people would pick different descriptors, and the >information would not correlate into anything useful. The list could >probably be fairly short, allowing for terms like windbag, funny, >fanatical, reasonable, knowledgeable, trustworthy. there is a lot of merit in the simple idea you write about above, and I think it deserved to be explored by some "mad programmer" with enough coding talent and free time on his hands. any takers? > But any >system of personal reputations would fail, because bad mouthing >someone with a digital reputation is an open act. Very few people >would talk about Alice in a negative light if they know she will hear >about it. And even if they do want to, there doesn't need to be an >automated system to make it easier. it seems to me that a lot of good ideas are dismissed here for the wrong reasons. what is one man's junk can be another man's gold. for example, suppose such a system as you indicate is in place. I can easily imagine that people would *love* to publicly trash other's people's reputations as a way of saying "I hate his guts, and I hope everyone else will not listen to him." public *negative* reputations are very important and are already quite ubiquitous in my opinion. they are the means by which a society exerts force on the individual to conform to social norms. and as reprehensible as that sounds to some of you, you cannot deny that exactly this mechanism is employed on the cypherpunks by e.g. TCMay et.al. i.e. the way TCMay loudly *****PLONKED***** someone recently, complaining about "fools and lightweights" for the sin of sending him an encrypted message that didn't contain any interesting criminal instigations so this public broadcasting, this "*****PLONK*****" is often quite public, and you are quite mistaken in thinking people would shy away from it, those with the greatest reputations use it as a method of coercion, in a sense, a kind of cyberspatial peer pressure! "if you want to be my friend, you can't be his friend". this might be called the Larry Detweiler effect, although it appears to me he has been getting far to much credit lately, maybe the cypherpunk reputation servers have been hacked >The big question in my >mind is how to get people to feed enough information into it to seed >the system? Once it gets started, it will run for a while on slow >growth, and then explode at some random point. (Probably right after >a serious design bug is discovered. :) After it explodes in terms of >use, it will be self-perpetuating because of its usefulness. I was saying to A.S. in private mail that I thought it was a pity that the cypherpunks didn't invent something like WWW that has really taken off. For example, If remailers are the natural role of future cyberspace, why haven't they caught on? I think because there is no incentive for an operator to run one, and in fact quite a lot of disincentive (who want to get the message "postmaster: please yank this account for sending trash). the best cyberspatial technologies have an inherent incentive to everyone that comes in contact with them, operators in particular (example: NNTP servers are fun for news admins to read, WWW pages are easy to install and act like miniature bulletin boards to get responses, etc). maybe the all-important role of anonymity and pseudonymity could gain widespread acceptance by "piggybacking" some other amazingly desirable system (such as reputation systems). but I really agree with A.S. that the "self-perpetuating explosion" is critial to new cyberspatial technology. it is like a meme spreading, like people latching on to the latest Billboard hit. A lot of the cypherpunk *ideas* have caught on like this, e.g. PGP, privacy, etc. but I would like to see a total *cypherpunk* software creation reach the Cyberspatial Hall of Fame (the anon.penet.fi remailer comes pretty darned close, but it is just one site.. and pgp, well Phil Zimmerman has said at times he's *not* a cypherpunk, because he wears suits ). maybe reputation systems will be the cypherpunk magic bullet. that makes me wonder: did Julf build his server after being inspired by the cypherpunks? or did he get the idea somewhere else? well, I have dropped a lot of hints in this message, and I have asked some people to agree to nondisclosure agreements on related issues, and it would be a bit hypocritical for me to say much more, so I probably won't elaborate much further than what I've said above for awhile. Mostly I wanted to give Adam Shoestack some credit for some good ideas. bye Vladimir Z Nuri vznuri@netcom.com ``Imagination is more important than knowledge.'' (Einstein) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathan Zook Date: Thu, 15 Sep 94 19:05:58 PDT To: cypherpunks@toad.com Subject: Wiretap Emergency Message-ID: MIME-Version: 1.0 Content-Type: text/plain I just spoke with Joe Barton (R) from Texas about the FBI wiretap bill. He is on a subcommittee that is hearing the bill. He has heard _no_ citizen opposition to it. I was not prepared, but he did invite me to send him my concerns :-D Congressman Joe Barton 1514 Longworth Building Washington, D.C. 20515 p:202-225-2002 f:202-225-3052 Folks, if we can generate a few hundred calls and well-thought-out faxes tommorrow, we might have some effect. I don't know a lot about him, but he seemed to be of the opinion that he didn't really know that much about the bill. It's up to us to educate him. Nathan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 0x7CF5048D@nowhere Date: Thu, 15 Sep 94 22:35:31 PDT To: alt.security.pgp.usenet@decwrl.dec.com Subject: pgp 2.6.1 circumventing legal kludge Message-ID: <199409160406.AA12302@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have examined the source to the latest modification to pgp2.6 pgp2.6.1. It appears that the +legal_kludge command parameter remains as also does the bug that prevents this code from working! (Value is used instead of Flag.) One would have thought that the bug would have been fixed or the legal kludge code would have been removed in pgp2.61. The existence of this bug was widely publicized. Perhaps the authors wish there to continue to be a way to circumvent the kludge, but can not be seen taking explicit action to fix the bug. The bottom line is that to encrypt a message to be sent to someone with an earlier version of pgp such as pgp 2.3a, one should disable the legal kludge by using the following command line: pgp +cert_depth=0 +legal_kludge=off +cert_depth=4 -eat file them My program in noklg.zip is a way to use the above feature to cause pgp to be compatible with earlier versions of pgp without the extra typing. (It supports MSDOS and OS/2). You can set up the program so that pgp shells and other programs work as originally designed, but encrypting files compatible with earlier versions of pgp. I wish that someone would store this program in at a public ftp site. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLninbg2Gnhl89QSNAQEB7QP+L2iA+ha2KCfH31O2OoG6syIWWNc7f76e rx5lQ3HpufkVIqhvw+Ff1FWR5aWIPZ2ZKfYAAHjpDiTRMJIMOs2dalx30Hjn/Jyw X6cEIGzywRpRx8oX+kX5BhxM93IblP1mHAe1e17jiwgBXfbX1yj4/loxL8aHv/cB LYB0F2go2C0= =qN3q -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Rick H. Wesson" Date: Thu, 15 Sep 94 21:13:31 PDT To: nzook@bga.com Subject: Re: Wiretap Emergency Message-ID: <199409160411.VAA21058@ar.com> MIME-Version: 1.0 Content-Type: text/plain I believe you can write your congress person via E-Mail to FirstName.LastName@house.gov I was told it was up and running but I may be incorrect... -Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Rick H. Wesson" Date: Thu, 15 Sep 94 21:17:44 PDT To: nzook@bga.com Subject: Re: Wiretap Emergency Message-ID: <199409160415.VAA21075@ar.com> MIME-Version: 1.0 Content-Type: text/plain mail -v -s "This is a test." Barton.Joe@house.gov < test ibd{wessorh}150: Warning: alias database /etc/mail/aliases.pag out of date Barton.Joe@house.gov... Connecting to mercury.house.gov. (smtp)... 220-mercury.house.gov mail server ready at Fri, 16 Sep 1994 00:15:25 -0400 220 ESMTP spoken here >>> EHLO ar.com 250-mercury.house.gov Hello ar.com (internex-ibd.ar.com), pleased to meet you 250-HELP 250-SIZE 1714821120 250-8BITMIME 250-XONE 250 XQUE >>> MAIL From: SIZE=118 250 ... Sender ok >>> RCPT To: 250 ... Recipient ok >>> DATA 354 Enter mail, end with "." on a line by itself >>> . 250 AA187868926 Message accepted for delivery Barton.Joe@house.gov... Sent (AA187868926 Message accepted for delivery) Closing connection to mercury.house.gov. >>> QUIT 221 mercury.house.gov closing connection OK Lets get to work boys and girls..... -Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Rick H. Wesson" Date: Thu, 15 Sep 94 21:29:47 PDT To: wessorh@ar.com Subject: Re: Wiretap Emergency; House E-Mail addresses Message-ID: <199409160427.VAA21105@ar.com> MIME-Version: 1.0 Content-Type: text/plain UNITED STATES HOUSE OF REPRESENTATIVES CONSTITUENT ELECTRONIC MAIL SYSTEM We welcome your inquiry to the House of Representatives Constituent Electronic Mail System. Currently, fortythree Members of the U.S. House of Representatives have been assigned public electronic mailboxes that may be accessed by their constituents. The nature and character of the incoming electronic mail has demonstrated that this capability will be an invaluable source of information on constituent opinion. We are now in the process of expanding the project to other Members of Congress, as technical, budgetary and staffing constraints allow. A number of House committees have also been assigned public electronic mailboxes. The names and electronic mailbox addresses of these committees are listed below after the information about participating Representatives. Please review the list of participating Representatives below, and if the Congressional District in which you reside is listed, follow the instructions below to begin communicating by electronic mail with your Representative. If your Representative is not yet on-line, please be patient. U.S. REPRESENTATIVES PARTICIPATING IN THE CONSTITUENT ELECTRONIC MAIL SYSTEM. Hon. Thomas E. Andrews 1st Congressional District, Maine Rm. 1530 Longworth House Office Building Washington, DC 20515 TANDREWS@HR.HOUSE.GOV Hon. Joe Barton 6th Congressional District, Texas Rm. 1514 Longworth House Office Building Washington, DC 20515 BARTON06@HR.HOUSE.GOV Hon. Sherwood Boehlert 23rd Congressional District, New York Rm. 1127 Longworth House Office Building Washington, DC 20515 BOEHLERT@HR.HOUSE.GOV Hon. Dave Camp 4th Congressional District, Michigan Rm. 137 Cannon House Office Building Washington, DC 20515 DAVECAMP@HR.HOUSE.GOV Hon. Maria Cantwell 1st Congressional District, Washington Rm. 1520 Longworth House Office Building Washington, DC 20515 CANTWELL@HR.HOUSE.GOV Hon. John Conyers, Jr. 14th Congressional District, Michigan Rm. 2426 Rayburn House Office Building Washington, DC 20515 JCONYERS@HR.HOUSE.GOV Hon. Sam Coppersmith 1st Congressional District, Arizona 1607 Longworth House Office Building Washington, DC 20515 SAMAZ01@HR.HOUSE.GOV Hon. Peter Defazio 4th Congressional District, Oregon 1233 Longworth House Office Building Washington, DC 20515 PDEFAZIO@HR.HOUSE.GOV Hon. Peter Deutsch 20th Congressional District, Florida Rm. 425 Cannon House Office Building Washington, DC 20515 PDEUTSCH@HR.HOUSE.GOV Hon. Jay Dickey 4th Congressional District, Arkansas Rm. 1338 Longworth House Office Building Washington, DC 20515 JDICKEY@HR.HOUSE.GOV Hon. Vernon Ehlers 3rd Congressional District, Michigan Rm. 1526 Longworth House Office Building Washington, DC 20515 CONGEHLR@HR.HOUSE.GOV Hon. Anna Eshoo 14th Congressional District, California Rm. 1505 Longworth House Office Building Washington, DC 20515 ANNAGRAM@HR.HOUSE.GOV Hon. Elizabeth Furse 1st Congressional District, Oregon Rm. 316 Cannon House Office Building Washington, DC 20515 FURSEOR1@HR.HOUSE.GOV Hon. Sam Gejdenson 2nd Congressional District, Connecticut Rm. 2416 Rayburn House Office Building Washington, DC 20515 BOZRAH@HR.HOUSE.GOV Hon. Newton Gingrich 6th Congressional District, Georgia Rm. 2428 Rayburn House Office Building Washington, DC 20515 GEORGIA6@HR.HOUSE.GOV Hon. Bob Goodlatte 6th Congressional District, Virginia Rm. 214 Cannon House Office Building Washington, DC 20515 TALK2BOB@HR.HOUSE.GOV Hon. Rod Grams 6th Congressional District, Minnesota Rm. 1713 Longworth House Office Building Washington, DC 20515 RODGRAMS@HR.HOUSE.GOV Hon. Dan Hamburg 1st Congressional District, California Rm. 114 Cannon House Office Building Washington, DC 20515 HAMBURG@HR.HOUSE.GOV Hon. Dennis Hastert 14th Congressional District, Illinois Rm. 2453 Rayburn House Office Building Washington, DC 20515 DHASTERT@HR.HOUSE.GOV Hon. Martin Hoke 2nd Congressional District, Ohio Rm. 212 Cannon House Office Building Washington, DC 20515 HOKEMAIL@HR.HOUSE.GOV Hon. Ernest J. Istook, Jr. 5th Congressional District, Oklahoma Rm. 1116 Longworth House Office Building Washington, DC 20515 ISTOOK@HR.HOUSE.GOV Hon. Sam Johnson 3rd Congressional District, Texas Rm. 1030 Longworth House Office Building Washington, DC 20515 SAMTX03@HR.HOUSE.GOV Hon. Mike Kreidler 9th Congressional District, Washington Rm. 1535 Longworth House Office Building Washington, DC 20515 KREIDLER@HR.HOUSE.GOV Hon. Tom Lantos 12th Congressional District, California Rm. 2182 Rayburn House Office Building Washington, DC 20515 TALK2TOM@HR.HOUSE.GOV Hon. Thomas Manton 7th Congressional District, New York Rm. 203 Cannon House Office Building Washington, DC 20515 TMANTON@HR.HOUSE.GOV Hon. George Miller 7th Congressional District, California Rm. 2205 Rayburn House Office Building Washington, DC 20515 GEORGEM@HR.HOUSE.GOV Hon. Ed Pastor 2nd Congressional District, Arizona Rm. 408 Cannon House Office Building Washington, DC 20515 EDPASTOR@HR.HOUSE.GOV Hon. Bill Paxon 27th Congressional District, New York Rm. 1314 Longworth House Office Building Washington, DC 20515 BPAXON@HR.HOUSE.GOV Hon. Owen Pickett 2nd Congressional District, Virginia Rm. 2430 Rayburn House Office Building Washington, DC 20515 OPICKETT@HR.HOUSE.GOV Hon. Earl Pomeroy North Dakota, At Large Rm. 318 Cannon House Office Building Washington, DC 20515 EPOMEROY@HR.HOUSE.GOV Hon. David Price 4th Congressional District, North Carolina Rm. 2458 Rayburn House Office Building Washington, DC 20515 PRICE@HR.HOUSE.GOV Hon. Jim Ramstad 3rd Congressional District, Minnesota Rm. 322 Cannon House Office Building Washington, DC 20515 MN03@HR.HOUSE.GOV Hon. Pat Roberts 1st Congressional District, Kansas Rm. 1126 Longworth House Office Building Washington, DC 20515 EMAILPAT@HR.HOUSE.GOV Hon. Charlie Rose 7th Congressional District, North Carolina Rm. 2230 Rayburn House Office Building Washington, DC 20515 CROSE@HR.HOUSE.GOV Hon. Christopher Shays 4th Congressional District, Connecticut Room 1034, Longworth House Office Building Washington, DC 20515 CSHAYS@HR.HOUSE.GOV Hon. Karen Shepherd 2nd Congressional District, Utah Rm. 414 Cannon House Office Building Washington, DC 20515 SHEPHERD@HR.HOUSE.GOV Hon. David Skaggs 2nd Congressional District, Colorado Rm. 1124 Longworth House Office Building Washington, DC 20515 SKAGGS@HR.HOUSE.GOV Hon. 'Pete' Stark 13th Congressional District, California Rm. 239 Cannon House Office Building Washington, DC 20515 PETEMAIL@HR.HOUSE.GOV Hon. Cliff Stearns 6th Congressional District, Florida Rm. 332 Cannon House Office Building Washington, DC 20515 CSTEARNS@HR.HOUSE.GOV Hon. Charles Taylor 11th Congressional District, North Carolina Rm. 516 Cannon House Office Building Washington, DC 20515 CHTAYLOR@HR.HOUSE.GOV Hon. Robert Walker 16th Congressional District, Pennsylvania Rm. 2369 Rayburn House Office Building Washington, DC 20515 PA16@HR.HOUSE.GOV Hon. Mel Watt 12th Congressional District, North Carolina Rm. 1232 Longworth House Office Building Washington, DC 20515 MELMAIL@HR.HOUSE.GOV Hon. Dick Zimmer 12th Congressional District, New Jersey Rm. 228 Cannon House Office Building Washington, DC 20515 DZIMMER@HR.HOUSE.GOV INSTRUCTIONS FOR CONSTITUENTS The list above includes the electronic mail addresses of members who are participating in the program. However, if your Representative is taking part in the project, we request that you send a letter or postcard by U.S. Mail to that Representative at the address listed above with your name and internet address, followed by your postal (geographical) address. The primary goal of this program is to allow Members to better serve their CONSTITUENTS, and this postal contact is the only sure method currently available of verifying that a user is a resident of a particular congressional district. In addition, constituents who communicate with their Representative by electronic mail should be aware that Members will sometimes respond to their messages by way of the U.S. Postal Service. This method of reply will help to ensure confidentiality, a concern that is of upmost importance to the House of Representatives. COMMITTEES OF THE U.S. HOUSE OF REPRESENTATIVES PARTICIPATING IN THE ELECTRONIC MAIL SYSTEM. Subcommittee on Labor-Management Relations Committee on Education and Labor Rm. 320 Cannon House Office Building Washington, DC 20515 SLABMGNT@HR.HOUSE.GOV Committee on Natural Resources 1324 Longworth House Office Building Washington, DC 20515 NATRES@HR.HOUSE.GOV Committee on Science, Space, and Technology 2320 Rayburn House Office Building Washington, DC 20515 HOUSESST@HR.HOUSE.GOV COMMENTS AND SUGGESTIONS You can send comments about our service to the Constituent Electronic Mail System Comment mailbox, at COMMENTS@HR.HOUSE.GOV We will make every effort to integrate suggestions into forthcoming updates of our system. Please note, that the intended purpose of this mailbox is to support public inquiry about the House Constituent Electronic Mail System. Messages intended for Members of Congress should be sent directly to the appropriate Member of Congress at their electronic mail or postal address. UPDATES AND ADDITIONAL INFORMATION From time to time, you may want to send another e-mail message to CONGRESS@HR.HOUSE.GOV to see the most recent version of the list of Members and Committees using Constituent Electronic Mail. The information is also available on the U.S. House of Representatives' Gopher server at GOPHER.HOUSE.GOV in the folder Congressional Information. To learn more about information available electronically from the House, send an e-mail message to HOUSEHLP@HR.HOUSE.GOV Thank you again for contacting the House of Representatives' Constituent Electronic Mail System. We are excited about the possibilities that e-mail has to offer, and will be working hard to bring more Members on-line and to expand our services. This message will be updated as necessary. Honorable Charlie Rose (D-NC) Chairman Committee on House Administration From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Thu, 15 Sep 94 13:59:08 PDT To: cypherpunks@toad.com Subject: Re: (fwd) A new PGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > This posting is a call for participation in a complete rehash of PGP to > > parallel the existing PGP effort in the US. All contributions are welcome, > > although any cryptographic material from the US won't be usable by anyone else, > > so it'd be best if all crypto work was done outside the US. I am working on a crypto package. It will be able to read and write Selane, PEM and PGP messages and to handle (and convert where possible) all keys. I am writing in C++. And I am sitting in Germany. ;-) Who is interested in discussing the design of such a program? BTW: Who defines new tags in the PGP format? Phil Zimmermann? Hadmut Danisch E.I.S.S. (European Institute for System Security, University of Karlsruhe) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 15 Sep 94 20:31:36 PDT To: "Vladimir Z. Nuri" Subject: Re: privacy in Unix environment In-Reply-To: <199409160307.UAA29221@netcom6.netcom.com> Message-ID: <9409160331.AA14761@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain This depends on the OS. On some Operating Systems, you can overwrite the arguments and that will clear the PS listing. On other systems, however, the environment variables and process listings are kept in different memory than that of the process, so you cannot have a process hide its arguments. I hope this helps -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Thu, 15 Sep 94 20:38:11 PDT To: vznuri@netcom.com (Vladimir Z. Nuri) Subject: Re: privacy in Unix environment In-Reply-To: <199409160307.UAA29221@netcom6.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > Hello everyone, here is a question well suited for the c'punks. > I'm looking for some kind of utility that will allow script files > to be run, to spawn off processes, but will wipe out environment > and "ps" info from being read. i.e. imagine that the commands > being called must shield their arguments and environment from > the "ps" command run on a system. the ideal program would let > me run csh scripts but make all the unix commands called > (sort, grep, whatever) invisible to other users on my local > system. > > can it be done? Sure: 1) rewrite ps. Since it's setuid for kmem versions, noone else should be able to use a real one. 2) rewrite device driver for /proc/ps versions. You could argue that in some situations, users should only see their own processes (very few situations). > note: I am aware of the trick of using symbolic links to hide > command names. > > tx. > bye > > -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 510 503-9227APager LIG dev./sales Internet: sdw@lig.net In Bay Area Aug94-Feb95!!! OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Internet Consulting ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Newbie Notice: I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 15 Sep 94 21:56:45 PDT To: vznuri@netcom.com (Vladimir Z. Nuri) Subject: Re: privacy in Unix environment In-Reply-To: <199409160307.UAA29221@netcom6.netcom.com> Message-ID: <199409160456.XAA21394@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > Hello everyone, here is a question well suited for the c'punks. > I'm looking for some kind of utility that will allow script files > to be run, to spawn off processes, but will wipe out environment > and "ps" info from being read. i.e. imagine that the commands > being called must shield their arguments and environment from > the "ps" command run on a system. the ideal program would let > me run csh scripts but make all the unix commands called > (sort, grep, whatever) invisible to other users on my local > system. > Hi, There is a program for Linux which sorta does this that was written by a friend of mine. It basicly 'hides' a process such that neither it or any of its children will show up using 'ps'. If you would like more info then contact: ifch151@ccwf.cc.utexas.edu Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: *Hobbit* Date: Thu, 15 Sep 94 23:43:19 PDT To: cypherpunks@toad.com Subject: yet another use for MD5 Message-ID: <199409160643.CAA14366@asylum.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain After examining Tripwire and deciding that it was *way* overkill for my own purposes, I decided to cobble together my own minimalist solution to the unix file integrity problem. I call it "L5", for a variety of reasons, and have decided to present it to the community as a Useful Hack. For all I know it may have already been done elsewhere, but I haven't yet seen such a thing mentioned, despite the simple underlying concept. L5 can be FTPed from asylum.sf.ca.us:/pub/hobbit/L5.tar.Z. L5 simply walks down Unix or DOS filesystems, sort of like "ls -R" or "find" would, generating listings of anything it finds there. It tells you everything it can about a file's status, and adds on an MD5 hash of it. Its output is rather "numeric", but it is a very simple format and is designed to be post-treated by scripts that call L5. Here are some of its other features: Filenames come first, making sorting easier. Filenames are delimited in a non-[unix]-spoofable way; ending in "//". The single character after "//" indicates the file type. Scanning stops at device boundaries, so L5 doesn't go slogging through random NFS trees or "tmpfs"es unless you tell it to. You can tell it not to walk any directories lower than the one[s] you handed it as arguments. [It always walks one level of its given arguments.] You can tell it to only print the filenames. If a file looks like a script of some kind, it is shown as type "K" instead of "F". Useful for finding those setuid shell scripts... MD5 hashing can be output in hex, Tripwire's radix64 format, or not at all, as you specify. The hex hash for a given file is the same as that of the CERT "md5check". You can feed it a list of files or directories to check as its standard input. You can have it do its hash *on* standard input. This feature is useful for doing things like "l5 /critical/files | l5" to get a small but secure summary hash. It is small and reasonably fast. Some of it is based on code from Tripwire, but it doesn't use a DBM database and only offers one hash option. The MD5 code, in particular, is the endian-independent version from Tripwire, which builds almost anywhere. Selection of files to ignore certain changes in is undoubtedly less versatile, but you can always filter the output through further scripts before, for example, diffing your "old" system snapshot against your "new" system snapshot. [The rest of this file is in the README that comes with L5.] _H* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Fri, 16 Sep 94 05:29:27 PDT To: "Vladimir Z. Nuri" Subject: privacy in Unix environment In-Reply-To: <199409160307.UAA29221@netcom6.netcom.com> Message-ID: <9409161229.AA02554@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Vladimir Z. Nuri writes: > (sort, grep, whatever) invisible to other users on my local > system. > > can it be done? Not unless you write your own suite of utilities (or get linux and modify all the ones there). Even if you do, the kernel will always keep around the command name (ps -c on BSDish machines). Of course, if you've got your own suite of utilities you can scramble the names. Juest remind me never to log in to your account... | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 16 Sep 94 04:27:23 PDT To: cypherpunks@toad.com Subject: C'Punks web server? Message-ID: <9409161230.AA07849@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain This may sound like a stoopid question, but didn't someone mention a c'punk web server (or something similar) a while back? If something like this exists, where's the home page located? Thanks, - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 16 Sep 94 07:55:18 PDT To: perry@imsi.com Subject: Re: if this is RC4 In-Reply-To: <9409161318.AA06070@snark.imsi.com> Message-ID: <199409161454.HAA25139@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain "Ian Farquhar" says: > > If it is, then the person who did it has gone to a lot of trouble to > > make the source layout and coding style very similar to the publicly > > available MD[245] sources. Many people use this style. Suspicious, but no fingerprint. Perry E. Metzger writes > One possibility is that the author may have simply decompiled the > original code... Decompilation would not preserve the original style. Is "decompilation" actually the word you had in mind? -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Fri, 16 Sep 94 05:19:08 PDT To: cypherpunks@toad.com Subject: C'Punks web server (again) Message-ID: <9409161322.AA08149@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain I found it, for anyone interested, by a reference on the EFF Web Server: http://soda.berekeley.edu/pub/cypherpunks/Home.html - paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Fri, 16 Sep 94 08:38:41 PDT To: cypherpunks@toad.com Subject: RE: privacy in Unix enviroment Message-ID: <199409161538.IAA26496@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- " Vladimir Z. Nuri" a.k.a. Larry Detweiler asks: >Subject: privacy in Unix environment >Date: Thu, 15 Sep 94 20:07:03 -0700 >From: "Vladimir Z. Nuri" >Sender: owner-cypherpunks@toad.com >Precedence: bulk >Hello everyone, here is a question well suited for the c'punks. >I'm looking for some kind of utility that will allow script files >to be run, to spawn off processes, but will wipe out environment >and "ps" info from being read. i.e. imagine that the commands >being called must shield their arguments and environment from >the "ps" command run on a system. the ideal program would let >me run csh scripts but make all the unix commands called >(sort, grep, whatever) invisible to other users on my local >system. >can it be done? >note: I am aware of the trick of using symbolic links to hide >command names. >tx. >bye So, what'cha up to now Detweiler? Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLnm5UVmp8FjpRfTVAQGcNAP/UXevPpl6kpsZIESGMskR5au8fzmfgm0p pVVKgZURxmPHMqyShWRA4fBkbAkY55duR05VdKt4NiehW3T7vhG2rIUwKELSQ3Al CNdZo4WqafGapNzeeEVQeaDWwkp6BX0hi1QnHG93JiZWgMwtG03kvz7C0CDJ0HZy TexwcHzAzvk= =9QNG -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Fri, 16 Sep 94 09:23:26 PDT To: rishab@dxm.ernet.in Subject: Re: Virtual assasins and lethal remailers Message-ID: MIME-Version: 1.0 Content-Type: text/plain Rishab Aiyer Ghosh writes: >You mean the assasin will actually have to use a {gun/knife/CIA anti-beard >poison} and be _physically_ near the victim? > >Ah well, then the police just got to find the fingerprints and all the usual >things, right? What's cyberspace got to do with it? The point, of course, is that there is no risk to the person *placing* the contract. The assassin, as you say, has all the usual risks. >I believe that if you try to criminalize conspiracy, than you risk mass >invasions of privacy. Conspiring is just exercising freedom of opinion and >expression - the crime, as always even in the days of Caesar, is in the act, >not the preparation. And the act is always quite physical, well out of the >bounds of cyberspace and the Thought Police. This is oversimplistic. Paying someone else to commit a crime for you is a crime. It is in fact possible to pay someone to commit a crime for you in a completely "non-physical" sense, using anonymous remailers, public key encryption, public bulletin boards, and untraceable digital cash. In the past, it has always been a principle of social dynamics that actions can be eventually traced back to some kind of "source", or responsible parties. Throughout history, the people committing "crimes" have tried to make this connection harder and harder to trace, so that they cannot be tied to the physical agents they use to commit those "crimes". They have been successful to varying degrees, but the assumption of law enforcement and the mechanisms of social justice have been that ultimately these connections are traceable. The responsible parties can be located. This is at the heart of the notion of "criminal investigation". Strong crypto *fundamentally* changes this. If all the tools of crypto anarchy are in place, the causal link between person instigating a social action, and the agent completing the social action, becomes *absolutely* untraceable. The notion of criminal investigation cannot apply in any sense. The "arms and legs" that perform specific physical actions can of course still be located, but the critical component which organizes and directs such actions can in fact be completely secure. Thus strong crypto introduces the potential for a new kind of "social organism". The arms and legs, or physical processes of this organism are visible to society and can be targeted for social or interpersonal reprisal. However, the central control for these physical processes can be absolutely anonymous and untraceable, inviolable -- while the physical processes associated with this central control can come and go with complete fluidity. By the way, let me emphasize once again that I am NOT advocating that we criminalize any of the tools of strong crypto. I AM advocating that people carefully consider the social dynamics of the use of strong crypto. I believe that a society with access to strong crypto may fall into any one of a number of various long-term stable patterns. It is not a matter of simply discussing and developing the tools themselves... we should consider how to achieve desirable long-term stable social dynamics in the presence of strong crypto. This requires carefully considering sequences of introduction of various strong crypto tools into society, and predicting the reactions of society as these tools are introduced. Doug ___________________________________________________________________ Doug Cutrell General Partner doug@OpenMind.com Open Mind, Santa Cruz =================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 16 Sep 94 06:18:41 PDT To: "Ian Farquhar" Subject: Re: if this is RC4 In-Reply-To: <9409161122.ZM2097@wiley.sydney.sgi.com> Message-ID: <9409161318.AA06070@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Ian Farquhar" says: > If it is, then the person who did it has gone to a lot of trouble to > make the source layout and coding style very similar to the publicly > available MD[245] sources. Compare them and you'll see what I mean. > One of the original reasons I thought that this was a fake was the > similarity (adds credibility), but when it was verified I began to > think that this is, in fact, the real source from RSADSI. I don't > think that this is a reverse engineering job, because I can't see > any motive for anyone to put the work into making the code look so > similar. One possibility is that the author may have simply decompiled the original code... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rparratt@london.micrognosis.com (Richard Parratt) Date: Fri, 16 Sep 94 02:00:55 PDT To: karn@qualcomm.com Subject: Re: RC4 Legal Issues Message-ID: <9409160858.AA15977@pero> MIME-Version: 1.0 Content-Type: text/plain Phil Karn wrote: > This was my understanding *before* the recent jury decision in the > Microsoft vs Stac Electronics countersuit. When Stac sued Microsoft > for infringing their patents on disk compression, Microsoft > countersued Stac for trade secret infringement for having > reverse-engineered some hidden system calls in MS-DOS. Not only did > the jury uphold Stac's bogus software patent, but they also found in > favor of Microsoft on their ridiculous trade secret accusation! > > Needless to say, this creates a very troubling precedent. Now you can > now apparently infringe a trade secret merely by examining fully > public information (e.g., commercially available object code.) Do juries get to decide on points of law and create precedents in the US legal system? No wonder you have such odd laws. In the UK, legal argument is taken by the judge in the absence of the jury, (and in most civil cases there is no jury anyway -- I think that we only have juries in criminal cases and libel, but someone more knowledgable may be able to correct this). Anyway, the role of the jury is to decide on the facts e.g: A says X, B says Y, who do we believe? Also, the ability of judges in lower courts to create precedents is restricted. A case like Microsoft v Stac would end up going right up through the appeal process. -- Richard Parratt. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 16 Sep 94 10:46:23 PDT To: rishab@dxm.ernet.in Subject: Re: The mother of all FAQs In-Reply-To: Message-ID: <199409161745.KAA10137@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Rishab Aiyer Ghosh writes: > This is really the "Mother of all FAQs" - the largest I've seen so far are > less than 500k! Actually, I've spotted a trend in recent FAQs - they're no > longer a list of Frequently Asked (or Answered ;-) Questions, but a sort of > encyclopaedic guide to the group/topic. > > Well, if newbies _read_ this one, the SNR on this list should soar > exponentially! Yes, "FAQ" is a misnomer (a miscyphernomer?). And as long as it is, it won't answer questions that get asked here, such as: "I've looked for a FAQ on versions of RC4 that run on the Amiga, and I can't find anything." (Well, I'm kidding about this one, but similarly obscure questions do come up. Rishab is right that most "FAQs" are becoming much more than that. It seems to me we need a new term.) I don't expect many people will try to read all 1.3 MB. Actually, the text part is about 1 MB, with another 200-300KB added when I saved the file so as to preserve the outline format. (I had to use MORE saved as a Microsoft Word doc, then "Save Text with Layout," a little-used (and buggy!) filter option that inserts spaces so as to preserve some semblance of the original outline structure.) I expect that people will pursue what interests them and ignore the rest. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 16 Sep 94 07:57:20 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: if this is RC4 In-Reply-To: <199409161454.HAA25139@netcom10.netcom.com> Message-ID: <9409161457.AA06229@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald says: > Perry E. Metzger writes > > One possibility is that the author may have simply decompiled the > > original code... > > Decompilation would not preserve the original style. Of course it would. If a symbol table was present, you'd even end up with the same variable names. > Is "decompilation" actually the word you had in mind? Yes. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Fri, 16 Sep 94 09:02:34 PDT To: Brian D Williams Subject: RE: privacy in Unix enviroment In-Reply-To: <199409161538.IAA26496@well.sf.ca.us> Message-ID: <9409161602.AA04110@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Brian D. Williams writes: > " Vladimir Z. Nuri" a.k.a. Larry Detweiler asks: ?? Hmm... Could this be? There's no overt evidence of, umm, unusual behavior in the note; except, that is, for the possibly telling: > >...run csh scripts... Clearly a bad sign... | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Thu, 15 Sep 94 18:25:33 PDT To: cme@tis.com> Subject: Re: if this is RC4 In-Reply-To: <9409151906.AA05269@snark.imsi.com> Message-ID: <9409161122.ZM2097@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Sep 15, 3:06pm, Perry E. Metzger wrote: > > Assuming for the moment that alleged-RC4 came from the keyboard of Ron > > Rivest, > Well, from his mind -- its probably a reverse engineering job. It > looks like it may be interoperable, which would imply that its real... If it is, then the person who did it has gone to a lot of trouble to make the source layout and coding style very similar to the publicly available MD[245] sources. Compare them and you'll see what I mean. One of the original reasons I thought that this was a fake was the similarity (adds credibility), but when it was verified I began to think that this is, in fact, the real source from RSADSI. I don't think that this is a reverse engineering job, because I can't see any motive for anyone to put the work into making the code look so similar. > Hard to tell. Its remarkably simple -- the simplest cypher I've seen > in some time. It obvioously needs to be studied in detail. The > possible excitement comes from its speed... I think that we must bear in mind that most of us are familiar with block ciphers, and that there aren't a lot of stream ciphers out there which are widely used right now. The only others I know of are the various LFSR's (which are pretty simple themselves), and that alleged early prototype A5 (which was itself a group of LSFR's too). Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Fri, 16 Sep 94 11:20:01 PDT To: vznuri@netcom.com (Vladimir Z. Nuri) Subject: Re: privacy in Unix environment In-Reply-To: <199409160307.UAA29221@netcom6.netcom.com> Message-ID: <9409161819.AA16497@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain > Hello everyone, here is a question well suited for the c'punks. > I'm looking for some kind of utility that will allow script files > to be run, to spawn off processes, but will wipe out environment > and "ps" info from being read. i.e. imagine that the commands > being called must shield their arguments and environment from > the "ps" command run on a system. the ideal program would let > me run csh scripts but make all the unix commands called > (sort, grep, whatever) invisible to other users on my local > system. > > can it be done? > > note: I am aware of the trick of using symbolic links to hide > command names. This can't be done with scripting (though, as some other folks have pointed out, you can sometimes overwrite argv from a C program). Perl might be a good alternative. You get to perform fairly high-level functions without spawning additional shells. - Mark - -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Fri, 16 Sep 94 08:33:03 PDT To: cypherpunks@toad.com Subject: Radio Them Back to the Stone Age Message-ID: <199409161532.LAA09740@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Forwarding List FOP mail by: u2re9toh@crrel41.crrel.usace.army.mil (Tim Horrigan) on Fri, 16 Sep 8:22 AM ------------------- At 22:52 9/15/94 -0400, Judith Frederika Rodenbeck wrote: >The medium we >are using can be like radio, like the psyop single-frequency cheapies we >dropped across Vietnam, which a person could only retune by opening up and >diddling with solder. They dropped such radios on Haiti last night as well. Most of them were picked up immediately by the cops and carted away somewhere, according to an NPR reporter. The NPR reporter found this out by listening to the police-band transmissions on his scanner (which seems ironic somehow.) *** TIM HORRIGAN, Climate Data Lab, USACRREL, Hanover, NH 03755 internet: horrigan@hanover-crrel.army.mil horrigan@crrel41.crrel.usace.army.mil [or whatever weird crap turns up as my return address UNLESS it implies that I'm at "@crrel41.BITNET", which is a nonexistent Bitnet domain!!!!] alt internet: Timothy.Horrigan@bbsmail.magpie.com ph: (603) 646-4432 (603) 646-4100 *** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 16 Sep 94 12:07:05 PDT To: cypherpunks@toad.com Subject: RC4 discsussion also belongs on sci.crypt Message-ID: <199409161905.MAA02622@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain It's something of a tribute to the success of the Cypherpunks list that so much of the discussion about RC4 is happening here, rather than on sci.crypt. However, if we want the source code to get published, the discussion probably needs to to at least be echoed in sci.crypt and similar public fora/forums^H^H^H^H^H places. A journalist I know has expressed frustration that more of the RC4 discussion is not going on a more public place. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Fri, 16 Sep 94 10:08:59 PDT To: Blanc Weber Subject: Re: PRIVACY REGULATIONS (A Matter of Form) Message-ID: <199409161706.AA21787@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >I think you're right. That's the first call one ought to make, when >thrown in jail - to their lawyer, to come up with their expensive >advice on how to deal with it, since ordinary language just wouldn't do >for that special occasion. > You mean "Get me the F**K outta here!!!" isn't sufficient?! >Otherwise, you're considered to be in "contempt" and totally gauche in >a court of law.) It's loathing, mistrust, and suspicion, and thus not contempt. QED. :-) ObQuestion: Whyizzit that President Billary keeps saying "The People", and talking about our "Social Responsibilities" to each other? Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Fri, 16 Sep 94 12:24:04 PDT To: perry@imsi.com Subject: Re: thoughts on RC4 In-Reply-To: <9409151452.AA03618@webster.imsi.com> Message-ID: <9409161923.AA06121@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > perry@imsi.com (Perry E. Metzger) writes: > Can anyone see any reason why one could not change RC4 to > being a word oriented stream cipher, call it "ERC4"? > The reason I ask is because this would speed things up by a factor of > four on 32 bit machines, which would mean modest hardware could > possibly break 100mbps speeds. The 64 bit extension on 64 bit RISC > processors could go far, far, faster still. Is mbps megabits per second? If so, I'm within a factor of 3 of confirming your numbers. If it's megabytes, I'm more than an order of magnitude away from understanding what "modest hardware" means. The original code plods along on my 50 Mhz '486 laptop (Borland C++ Pro) at a paltry 1.43mbits/s. Turning the inner loop into obfuscated C picks up a little to 3.84mbits/s, and doing it with 8086-compatible assembler yields only 8.40mbits/s. The compiler could certainly be a lot smarter, but the assembler probably couldn't be improved by a factor of 2 without modifying the algorithm as you suggested -- the current incarnation is at 15 instructions per encrypted byte. Anybody else have timing numbers? Jim Gillogly 25 Halimath S.R. 1994, 19:18 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 16 Sep 94 10:52:28 PDT To: cypherpunks@toad.com Subject: Copyright Changes Info ... Message-ID: <199409161752.MAA17336@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi all, If anyone is interested in staying up with the current changes as discussed in committee for new legislation regarding copyright law then the contact is: US Commerce Dept. Ruth Ford 703-305-8600 Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Brown Date: Fri, 16 Sep 94 05:14:12 PDT To: cypherpunks@toad.com Subject: Re: C'Punks web server? In-Reply-To: <9409161230.AA07849@hawksbill.sprintmrn.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 16 Sep 1994, Paul Ferguson wrote: > This may sound like a stoopid question, but didn't someone mention > a c'punk web server (or something similar) a while back? I've just started archiving this list and will most likely make the results available in monthly digests via the WWW. I'll post more when something of substance is ready. - Andy +-------------------------------------------------------------------------+ | Andrew Brown Internet Telephone +44 115 952 0585 | | PGP 2.6ui fingerprint: EC 80 9C 96 54 63 CC 97 FF 7D C5 69 0B 55 23 63 | +-------------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 16 Sep 94 10:28:09 PDT To: doug@OpenMind.com (Doug Cutrell) Subject: Re: Virtual assasins and lethal remailers In-Reply-To: Message-ID: <199409161729.NAA15167@hermes.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Doug Cutrell wrote: | >Ah well, then the police just got to find the fingerprints and all the usual | >things, right? What's cyberspace got to do with it? | | The point, of course, is that there is no risk to the person *placing* the | contract. The assassin, as you say, has all the usual risks. That is not really correct. The risk is reduced, not minimalized. Further, I will argue that the reduction is not even very significant. The usual suspects will be dragged out; family members, insurance beneficiaries, business partners. The tracing of the money from payer to assassin might be difficult, but there will probably be a large, unaccounted for withdrawal from some back account. The police will be able to find a killer with a motive; very few people would pay to have someone killed with whom they have only a minimal connection. The anonymous nature of the funds & contract negotiation will make finding this person more difficult, not impossible. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jazz@hal.com (Jason Zions) Date: Fri, 16 Sep 94 12:17:57 PDT To: cypherpunks@toad.com Subject: Re: if this is RC4 Message-ID: <9409161917.AA28174@jazz.hal.com> MIME-Version: 1.0 Content-Type: text/plain >> Decompilation would not preserve the original style. > >Of course it would. If a symbol table was present, you'd even end up >with the same variable names. Decompilation would not preserve stylistic things like indentation and brace usage. With optimized compilers, it's getting pretty hard for a decompiler to actually figure out the original input source statement. The result of a decompile, when again compiled, may indeed produce the same object; but the original and decompiled source code may look radically different. The RC4 source code contains at least one example of a coding idiom that would almost certainly decompile differently. In a couple instances, the posted alleged-RC4 source takes modulo-256 of a particular value. A compiler would in almost all cases emit code which did a simple logical-AND with 0xff; when decompiled, the C code would reflect that logical-AND rather than a mod-256 operation. It looked like real source to me, rather than decompiled. Jason From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Fri, 16 Sep 94 14:32:38 PDT To: Cypherpunks Subject: THE I-WAY Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . THE FIVE HUNDRED CHANNEL, MULTI-MEDIA, MOVIE-ON-DEMAND, INFORMATION SUPERHIGHWAY (AS THE GOVERNMENT SEES IT) "There is nothing wrong with your television set. Do not attempt to adjust the picture. We are controlling transmission. If we wish to make it louder, we will bring up the volume. If we wish to make it softer, we will tune it to a whisper. We will control the hori- zontal. We will control the vertical.... Sit quietly and we will control all that you see and hear. You are about to participate in a great adventure; you are about to experience the awe and mystery which reaches from the inner mind to the Al Gore Limits." ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Fri, 16 Sep 94 05:48:07 PDT To: cypherpunks@toad.com Subject: Re: C'Punks web server Message-ID: MIME-Version: 1.0 Content-Type: text/plain Try these:

  • Cypherpunks Berkeley
  • Cypherpunks Washington
  • Cypherpunks Maricopa
  • Cypherpunks WAIS Index
  • Vince Cate's Cypherpunk Page
  • Ein Cypherpunks-Archiv
  • Nectar
  • Magic Money Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Fri, 16 Sep 94 12:58:32 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: The mother of all FAQs Message-ID: <199409161956.AA14369@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >Rishab Aiyer Ghosh writes: > >Yes, "FAQ" is a misnomer (a miscyphernomer?). And as long as it is, it >won't answer questions that get asked here, such as: > >"I've looked for a FAQ on versions of RC4 that run on the Amiga, and I >can't find anything." > >(Well, I'm kidding about this one, but similarly obscure questions do >come up. Rishab is right that most "FAQs" are becoming much more than >that. It seems to me we need a new term.) > Knowledgebase? Reference? Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Fri, 16 Sep 94 15:28:18 PDT To: paul@hawksbill.sprintmrn.com (Paul Ferguson) Subject: Re: C'Punks web server (again) In-Reply-To: <9409161322.AA08149@hawksbill.sprintmrn.com> Message-ID: <199409162225.PAA14240@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain that should be ftp.csua, not soda. > > > I found it, for anyone interested, by a reference on the EFF Web Server: > > http://soda.berekeley.edu/pub/cypherpunks/Home.html > > - paul > > -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 16 Sep 94 12:31:39 PDT To: jim@rand.org Subject: Re: thoughts on RC4 In-Reply-To: <9409161923.AA06121@mycroft.rand.org> Message-ID: <9409161931.AA06647@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jim Gillogly says: > Is mbps megabits per second? Yes. John Ioannidis has gotten the code up to 24mbit/sec on SparcStation IIs. > The original code plods along on my 50 Mhz '486 laptop (Borland C++ Pro) > at a paltry 1.43mbits/s. Turning the inner loop into obfuscated C picks up > a little to 3.84mbits/s, and doing it with 8086-compatible assembler > yields only 8.40mbits/s. A 50 Mhz '486 shouldn't be that far off a SparcStation if you are operating in the right mode... You don't have to get very obfuscated, but moving the swap in line, doing a bit of unrolling and playing some games with word operations can get you pretty far... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@RSA.COM (Jim Bidzos) Date: Fri, 16 Sep 94 16:08:34 PDT To: schneier@chinet.chinet.com Subject: Thank you Bob Anderson (fwd) Message-ID: <2517c343bf7b3132a70cd7e101de4717@NO-ID-FOUND.mhonarc.org> MIME-Version: 1.0 Content-Type: text/plain FYI... I'd appreciate if you posted this wherever you saw RC4... WARNING NOTICE It has come to RSA Data Security's attention that certain RSA trade secrets, in the form of confidential and proprietary source code, have been misappropriated and disclosed. Please be advised that these acts, as well as any retransmission or use of this misappropriated source code is a violation of the Uniform Trade Secrets Act and various other state and federal laws. Any person or entity that acquires, discloses or uses this information is subject to criminal and civil penalties including an injunction, compensatory damages, punitive damages and payment of RSA's attorneys fees. RSA considers this misappropriation to be most serious. Not only is this act a violation of law, but its publication is a gross abuse of the Internet. RSA has begun an investigation and will proceed with legal action against anyone found to have violated its intellectual property rights. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 16 Sep 94 20:49:46 PDT To: cypherpunks@toad.com Subject: RSADSI vs Remailers? Message-ID: <199409170349.UAA09576@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > Newsgroups: alt.security.pgp,sci.crypt,comp.org.eff.talk,comp.org.cpsr.talk,alt.security.ripem > From: strnlght@netcom.com (David Sternlight) > Subject: RSADSI Warning > Date: Fri, 16 Sep 1994 23:27:18 GMT > > The notice below is being posted by request of Jim Bidzos, President of > RSADSI and PKP. I have no business connection with RSADSI except as a > licensee of RSAREF. > > WARNING NOTICE > > It has come to RSA Data Security's attention that certain RSA > trade secrets, in the form of confidential and proprietary source > code, have been misappropriated and disclosed. Please be advised that > these acts, as well as any retransmission or use of this > misappropriated source code is a violation of the Uniform Trade > Secrets Act and various other state and federal laws. Any person or > entity that acquires, discloses or uses this information is subject to > criminal and civil penalties including an injunction, compensatory > damages, punitive damages and payment of RSA's attorneys fees. > > RSA considers this misappropriation to be most serious. Not only > is this act a violation of law, but its publication is a gross abuse > of the Internet. RSA has begun an investigation and will proceed with > legal action against anyone found to have violated its intellectual > property rights. Note the original post header. It came via the jpunix remailer. > From inbox/cpx Fri Sep 9 20:41:47 1994 > From owner-cypherpunks@toad.com Fri Sep 9 20:17:32 1994 > Date: Fri, 9 Sep 1994 22:11:49 -0500 > Message-Id: <199409100311.WAA12423@jpunix.com> > To: cypherpunks@toad.com > From: nobody@jpunix.com > Subject: Thank you Bob Anderson > Remailed-By: remailer@jpunix.com > Complaints-To: postmaster@jpunix.com > Sender: owner-cypherpunks@toad.com > Precedence: bulk I wonder if there is any connection to this: > From owner-remailer-operators@c2.org > From: "John A. Perry" > Subject: getting in trouble.. > Date: Fri, 16 Sep 1994 14:56:51 -0459 (CDT) > Sender: owner-remailer-operators@c2.org > > > Well it's happened, > > Someone out in net land felt it was necessary to call my place of > employment and complain that the remailer was being used to send > copy-written software as well as encrypted software out of the country. > Needless to say, my employers didn't take kindly to this. The remailer at > jpunix is temporarily shutdown for a few days until this blows over and I > can find out exactly what the legal implications are. I'll keep everyone > updated. > > John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Fri, 16 Sep 94 21:25:46 PDT To: cypherpunks@toad.com Subject: Re: RC4 - A response from RSA Data Security, Inc. Message-ID: <9409170425.AA07472@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > From: jim@RSA.COM (Jim Bidzos) > Any person or > entity that acquires, discloses or uses this information is subject to > criminal and civil penalties including an injunction, compensatory > damages, punitive damages and payment of RSA's attorneys fees. Let's count the entities that have acquired this information. What're the most recent valid Usenet survey numbers from Brian Reid about the distribution of sci.crypt? Collecting a dollar from each of these entities would pay the salaries at RSA for a while... Jim Gillogly 26 Halimath S.R. 1994, 04:24 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Fri, 16 Sep 94 20:49:46 PDT To: cypherpunks@toad.com Subject: RC4 - A response from RSA Data Security, Inc. Message-ID: MIME-Version: 1.0 Content-Type: text/plain From owner-cypherpunks Fri Sep 16 20:22:59 1994 Return-Path: Received: by toad.com id AA10527; Fri, 16 Sep 94 20:22:59 PDT Received: from dub-img-1.compuserve.com by toad.com id AA10520; Fri, 16 Sep 94 20:22:55 PDT Received: from localhost by dub-img-1.compuserve.com (8.6.4/5.940406sam) id XAA07644; Fri, 16 Sep 1994 23:22:53 -0400 Date: 16 Sep 94 23:16:23 EDT From: Loren Fleckenstein <73211.3713@compuserve.com> To: cypherpunks Subject: phil phone Message-Id: <940917031623_73211.3713_DHI28-1@CompuServe.COM> Sender: owner-cypherpunks@toad.com Precedence: bulk Can anyone send me an update on how far the CPs are from releasing Phil Zimmermann's voice encryptor? From owner-cypherpunks Fri Sep 16 22:06:23 1994 Return-Path: Received: by toad.com id AA11850; Fri, 16 Sep 94 22:06:23 PDT Received: from chaos.bsu.edu by toad.com id AA11843; Fri, 16 Sep 94 22:06:18 PDT Received: (from remailer@localhost) by chaos.bsu.edu (8.6.8/8.6.6) id AAA20626 for cypherpunks@toad.com; Sat, 17 Sep 1994 00:11:39 -0500 Date: Sat, 17 Sep 1994 00:11:39 -0500 Message-Id: <199409170511.AAA20626@chaos.bsu.edu> From: Anonymous From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian A. LaMacchia Date: Fri, 16 Sep 94 21:22:13 PDT To: cypherpunks@toad.com Subject: NYT/Markoff article on RC4 Message-ID: <9409170422.AA11092@toad.com> MIME-Version: 1.0 Content-Type: text/plain An article by John Markoff on the release of RC4 source code just came over the NYT wire. It's coded "financial;" I expect it to appear in Saturday editions. Doesn't say much we don't already know (quotes the RSADSI statement that "...its publication is a gross abuse of the Internet."). The article does mention this list, which is called, "a specialized computer network mailing list of computer researchers who oppose the Government's stringent controls on data encryption technology." There's a bug in the article: it says the code was first circulated on Tuesday, Sep 13, and was posted via an anonymous remailer in the Netherlands. I assume Markoff is talking about the message: Message-Id: <199409132036.AA24724@xs1.xs4all.nl> Subject: RC4 ? To: cypherpunks@toad.com From: nobody@vox.xs4all.nl (An0nYm0Us UsEr) The "Thank you Bob Anderson" message (which was the first posting of the RC4 code that I saw) was posted last Friday, Sep 9, via the anonymous remailer at jpunix.com. --bal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dan Harmon Date: Fri, 16 Sep 94 22:23:09 PDT To: Anonymous Subject: Re: Thank You Bob Anderson In-Reply-To: <199409170511.AAA20626@chaos.bsu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Who is John Galt? Boy did we hit the big time!!!! On Sat, 17 Sep 1994, Anonymous wrote: > > Who is Bob Anderson? > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Fri, 16 Sep 94 21:56:19 PDT To: cypherpunks@toad.com Subject: RC4 article in Saturday (Sept 17) New York Times Message-ID: <9409170456.AA16046@merckx.UUCP> MIME-Version: 1.0 Content-Type: text/plain John Markoff has a piece on the RC4 betrayal in the Business section of the Saturday NY Times (page 37), "A secret computer code is out -- Key to data security appears on internet". Not much that hasn't already been said here or on sci.crypt, but there was an interesting quote from Jim Bidzos that suggested that one of the conditions RSADSI agreed to in order to get approval of 40 bit RC4 for export in shrink-wrap software included keeping the algorithm confidential. Bidzos speculated that the NSA could revoke RC4's export status as a result of the disclosure. Also, the piece reports that "The RC4 formula was first circulated on Tuesday to a specialized computer network mailing list of computer researchers who oppose the Government's stringent controls on data encryption technology. The mailing list, which has thousands of computer users around the world, is known as Cypherpunks, and the mailings usually consist of highly technical discussions of data encryption technology." I guess Markoff gets Eric Blossom's moderated version of the list :-) -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Sat, 17 Sep 94 00:10:37 PDT To: cypherpunks@toad.com Subject: PKZIP encryption broken Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- - From a recent comp.risks post: Newsgroups: comp.risks Subject: RISKS DIGEST 16.39 Message-ID: Date: 7 Sep 94 01:33:14 GMT Sender: usenet Reply-To: risks@csl.sri.com Distribution: world Organization: The Internet Gateway Service Approved: risks@csl.sri.com Lines: 624 RISKS-LIST: RISKS-FORUM Digest Tuesday 6 September 1994 Volume 16 : Issue 39 FORUM ON RISKS TO THE PUBLIC IN COMPUTERS AND RELATED SYSTEMS ACM Committee on Computers and Public Policy, Peter G. Neumann, moderator ***** See last item for information on RISKS (comp.risks) ***** Contents: PKZIP encryption broken (known plaintext attack) (Paul Carl Kocher) - ---------------------------------------------------------------------- Date: Sun, 4 Sep 1994 17:31:28 -0700 From: Paul Carl Kocher Subject: PKZIP encryption broken (known plaintext attack) I finally found time to take a closer look at the encryption algorithm by Roger Schlafly that is used in PKZIP and have developed a practical known plaintext attack that can find the entire 96-bit internal state. The basic encryption algorithm has four steps, two of which are based on linear shift registers, one is like a linear congruential, and the final converts the contents of an internal state register into an 8-bit value to XOR onto a plaintext byte. A complete description of the algorithm is included in the file APPNOTE.TXT, which is included with PKZIP version 1.1 (check Archie for "pkz110.exe"). Although the algorithm is substantially better than the toy ciphers used in many products, I have developed a practical known plaintext attack that finds the 96 bit internal state. Unlike the ZipCrack program I released a couple years ago, this attack finds the internal state registers directly and does not involve a brute-force attack on the password. If adequate known plaintext is available, my attack will find the state, regardless of the password's size or content. My attack is an improvement on a known plaintext attack described in a paper by Biham (unpublished work) that takes 2^38+ operations. My improvements reduce the amount of work required by approximately a factor of 1500 with 200 bytes of plaintext. With less plaintext the attack will take somewhat more time, but just 40 bytes should be enough to be practical. I've written code for all steps of the attack; a version written in C with a few optimizations in inline assembly runs in less than a day on my '486. The attack will work with versions 1.1 or 2.xx of PKZIP and other programs using the same algorithm. A more in-depth description of the attack will be made available soon, but I wanted to let people using PKZIP (and any other programs that use the same algorithm) know immediately about the weakness. Paul C. Kocher kocherp@leland.stanford.edu Independent data security consultant/contractor. 415-323-7634 [Disclaimers removed. PGN] - -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi ** PGP encrypted email preferred! ** "What's the use of distant travel if only to discover - you're homeless in your heart." --Basia, "Yearning" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLnqUyiS9AwzY9LDxAQECcQP/cYtGpd8882KPmdPN0N1MZf4sjo4Mu8SY V9zEcRnU7VXU1WgqJiGSgyOQbYAaRxDSudtYKH5DHY+qvqLE397nkRuv1qjf5d9b PZ5Pw4YOEhAxVeq4DDSLYO5Lf2T4qs7IjVMETZjibV0feodbridG9XliEFdhrPWK vVhX3ZMWXH8= =oH6T -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Sat, 17 Sep 94 07:34:35 PDT To: Adam Shostack Subject: Re: Virtual assasins and lethal remailers Message-ID: MIME-Version: 1.0 Content-Type: text/plain Adam Shostack writes: > The anonymous nature of the funds & contract negotiation will >make finding this person more difficult, not impossible. A number of people have raised this idea in one form or another when confronted with these notions. However, the point I think needs to be stressed is that: To the extent that evidence can be found, the goals of crypto anarchy have failed. It is certainly true that police can search for a motive, can point at the usual suspects, etc. Adam claims: >The tracing of >the money from payer to assassin might be difficult, but there will >probably be a large, unaccounted for withdrawal from some back >account. To the extent that this is true, then it is also true that people are not able to keep their financial status and records completely secret, and the state can continue to enforce the collection of taxes. Strong crypto has the potential to completely remove these things... what if no one knows what secret bank accounts the suspect uses? The status of the suspect's funds and all cash transactions can be completely private, with no way to find them (even with all the court orders in the world). There are, indeed, many weaknesses to such a scheme in the real world *today*, but it is the aim of crypto anarchy to remove all such weaknesses. Doug ___________________________________________________________________ Doug Cutrell General Partner doug@OpenMind.com Open Mind, Santa Cruz =================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Sat, 17 Sep 94 07:41:15 PDT To: cypherpunks@toad.com Subject: Possible [Best?] Scenario Message-ID: <199409171439.HAA13237@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain Let's say I have a digital cellular phone. I also have Anonymous Remailers, PGP, and over 100 BBS numbers (structured for which day and which hour each would be used) so that I can contact and talk to my "Friend." Please tell me how the LEA's can find me and understand the transactions between us? If I have several encryption programs, can I 'layer' each document [I PGP the file, the I DES the PGP file, then IDEA for the final layer. Does the NSA have to crack it one layer at a time, or can they bombard it, crack the layers in whatever order the supercomputer finds? If I am missing something, please let me know what I have missed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Sat, 17 Sep 94 08:15:29 PDT To: cypherpunks@toad.com Subject: Re: RSADSI vs. Remailers (Meta Strong Crypto) Message-ID: MIME-Version: 1.0 Content-Type: text/plain [Hal forwards articles mentioning that the jpunix remailer is down after complaints were made regarding the remailing of "copy-written" material. The jpunix remailer is the visible remailer used to post the RC4 source code to cypherpunks.] (Meta Strong Crypto) This points at one of the weakest links in the crypto anarchist's toolset. To the extent that the sheep^H^H^H^H^Hpublic becomes concerned with the "implications" of the tools of crypto anarchy, there will probably be attempts to outlaw or otherwise control these tools. Take the recently much discussed notion of the risk-free placement of "contracts to kill". This relies upon almost all of the major tools in the crypto anarchist's toolkit. I count four in this case: the existence of strong public key cryptography; the existence of widely read and used public bulletin boards (such as alt.test); the existence of untraceable digital cash; and the existence of secure anonymous remailers. Of these four, strong public key cryptography is here today and would be very difficult to regulate legislatively at this point. Likewise, widely visible public bulletin boards are rock solid. Untraceable digital cash is of course not really here today, and it is possible that attempts to outlaw it could be made. However, Swiss banks have specialized in anonymous accounts and similar services for a long time, and there could be significant financial gains to be made from issuing untraceable digital cash. It seems likely that there will be banks in Switzerland or elsewhere that will be more than happy to do this. Then the only impediment can be at the level of outlawing the *use* of digital cash. However, the combination of secure public key encryption and anonymous remailing would make the use of digital cash impossible to detect. This leaves anonymous remailers as the one vulnerable link in the chain. Imagine that a country (say the USA) decides to outlaw the operation of, or use of, any anonymous remailer. I don't see how any of the other tools of strong crypto could be used to circumvent such laws. The last link in an anonymous remailer chain is always visible. The operator can be prosecuted for operating an anonymous remailer, if inside the borders of the country (or even outside, given recent USA claims to be able to kidnap foreign citizens on foreign soils for prosecution within the USA). It still might be possible to have anonymous remailers operating safely outside the borders of the country -- but it would be possible to monitor for traffic *destined* for these remailers, leaving the country. Since no anonymous remailers exist within the country, the origin of this traffic can be determined, and the sources can be prosecuted for use of an anonymous remailer. (Going Out On A Limb) One possible way around this societal control of anonymous remailers might be the existence of very large DC-nets (or related technologies). The idea here would be to effectively spread the social responsibility for the operation of an anonymous remailer out over such a large segment of the population that societal (legal) pressures could not be effectively brought to bear to suppress it. This would in effect be a type of political movement... the participating members of these vast "DC-nets" would effectively be members of a kind of political group. This membership would be intrinsically visible, since it will be used to *construct* the possibility of anonymity, and cannot rely on it. In order to be immune from suppression by the rest of society, the membership rosters would have to be comparable to that of a major political party... probably on the order of millions of members (at least hundreds of thousands). Getting there would be the tricky part... during the initial formation stage, when the membership rosters are low, the group is susceptible to be legislated out of existence. Doug From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sat, 17 Sep 94 06:28:34 PDT To: schneier@chinet.chinet.com (Bruce Schneier) Subject: RC4 - A response from RSA Data Security, Inc. In-Reply-To: Message-ID: <9409171328.AA08204@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Something told me once by a legal person was that it's not illegal to warn someone that they're doing something illegal when they're not. In other words, RSADSI's vow to maim and mutilate anyone found near a machine with "rc4.c" on a disk may or may not carry actual weight. (This particular legal person was somewhat inebriated at the time, so even I don't necessarily believe him. It does make sense, however...) | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sat, 17 Sep 94 05:54:52 PDT To: cypherpunks@toad.com Subject: RC4 article in Saturday (Sept 17) New York Times Message-ID: <199409171254.IAA02911@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by mab@research.att.com (Matt Blaze) on Sat, 17 Sep 0:56 AM Standard offer of e-mail copies. Legal Note: NYT is electronically stalking posters of copyrighted material, according to NYT reporter Peter Lewis on list Cyberia-L. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sat, 17 Sep 94 06:19:43 PDT To: rishab@dxm.ernet.in Subject: Re: FREE patent searches In-Reply-To: Message-ID: <9409171306.AA24342@prism.poly.edu> MIME-Version: 1.0 Content-Type: text I would suggest that we take this opportunity to do some organized searches for whatever patents aren't already on Soda regarding crypto. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Sat, 17 Sep 94 06:25:13 PDT To: perry@imsi.com Subject: Re: if this is RC4 In-Reply-To: <9409161318.AA06070@snark.imsi.com> Message-ID: <9409171312.AA24429@prism.poly.edu> MIME-Version: 1.0 Content-Type: text > One possibility is that the author may have simply decompiled the > original code... This might explain the char % 255's in the code. Normally such a construct is dangerous if the machine/compiler you use uses 2 byte "chars" and there's the slightest posibility of having your "char" hold more than 255. I would normally use char & 255, however it may surprise some of us that some machines can do a MOD faster than an AND and the compiler used might have exploited that feature. However, reconstructing C code out of binaries is a pain and I doubt that you'd see a header file as well as a main .c file... Anyone have experience with decompilers? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Sat, 17 Sep 94 17:56:10 PDT To: cypherpunks@toad.com Subject: Re: RC4 article in Saturday (Sept 17) New York Times In-Reply-To: <199409171254.IAA02911@pipe1.pipeline.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain In article <199409171254.IAA02911@pipe1.pipeline.com>, John Young wrote: > > Responding to msg by mab@research.att.com (Matt Blaze) on Sat, > 17 Sep 0:56 AM > > > Standard offer of e-mail copies. I'd like one if you could manage. > > Legal Note: NYT is electronically stalking posters of > copyrighted material, according to NYT reporter Peter Lewis on > list Cyberia-L. Bet they haven't heard of the anon remailer system! :> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Sat, 17 Sep 94 09:44:38 PDT To: cypherpunks@toad.com Subject: Re: if this is RC4 In-Reply-To: <9409171312.AA24429@prism.poly.edu> Message-ID: <9409171644.AA08193@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > rarachel@prism.poly.edu (Arsen Ray Arachelian) writes: > > One possibility is that the author may have simply decompiled the > > original code... > This might explain the char % 255's in the code. Normally such a ... > may surprise some of us that some machines can do a MOD faster than > an AND and the compiler used might have exploited that feature. It wouldn't explain the construct Hal pointed out, though: > xorIndex = state[x] + (state[y]) % 256; Here it's either a bug or a no-op, so a decompiler wouldn't have produced it. Jim Gillogly 26 Halimath S.R. 1994, 16:43 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pjm@gasco.com (Patrick J. May) Date: Sat, 17 Sep 94 10:02:29 PDT To: cypherpunks@toad.com Subject: RC4 article in Saturday (Sept 17) New York Times In-Reply-To: <9409170456.AA16046@merckx.UUCP> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Matt Blaze writes: > the Saturday NY Times (page 37), "A secret computer code is out -- Key > to data security appears on internet". [ . . . ] > Bidzos speculated that > the NSA could revoke RC4's export status as a result of the > disclosure. "Since this algorithm has been released world-wide, we will not allow you to export it." Man, these guys make my head hurt. - ------------------------------------------------------------------------ A contract programmer is always intense. Patrick May pjm@gasco.com (public key available from servers) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLnsgvxByYwhWPvz1AQHU4gQAmNOC57vCG5zz4hMn9+04DyyySB7VTxH2 dlLZteCgfQibmldDTvUBL/WXbkTIQASRzJfDbg8JosmqD1omVmaVUO0v/pBjhQR8 RCTOTakQF6BiE0rh4SdUsPgxcF6RG+fgLbtF3QJE+0ogqkzb4dJtUy0e792yoZqN GDzMjfENu4c= =1Qbo -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 17 Sep 94 10:47:00 PDT To: cypherpunks@toad.com Subject: (fwd) "Will You Be a Terrorist?" Message-ID: <199409171745.KAA03257@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks, Not all of you like posts that mention "guns" in any form, so if this the case for you, hit "D" now. I think the recently-passed Crime Act has implications for what some are calling "terrorist speech" and that Cypherpunks remailers may be construed as "PROVIDING MATERIAL SUPPORT TO TERRORISTS" in the context of being "communications equipment." Consider this "food for thought." An excerpt, and commentary by the original anonymous poster, is included below. I know that our favorite optimists, Duncan Frissell and Sandy Sandfort, are fond of saying that it's already over, that we've already won, that the state is powerless, etc., but when I read the text of the Crime Bill (available from ftp.nra.org in pub/legislation), I just can't buy that. I see a growing police force, I see U.N. blue helmets, I see many more prosecutions for a growing list of crimes, I see my gun rights being taken away, and on and on. In the section below, read carefully the sections about providing support for "terrorists." Note that belonging to a pro- or anti-abortion group in which _one_ of the members uses violence (a fistfight, a jostling of a cop, or a shooting...) makes the group a "terrorist" group, under the new language of the Crime Act. I will not be surprised to hear that the Cypherpunks group is classified as a terrorist group, for a variety of reasons (not the least of which was the "liberation" of the RC4 code, the Mykotronx-government deal info, the debates about undermining the government, the talk of assasination markets, etc.). Sorry, but I just can't "Don't worry, be happy." --Tim May Newsgroups: talk.politics.guns From: anonymous@extropia.wimsey.com Subject: "Will You Be a Terrorist?" Message-ID: <199409120907.AA15385@xtropia> Date: Mon, 12 Sep 1994 02:07:16 -0700 X-Mailer: mail-news 2.0.3 Remailed-By: remail@extropia.wimsey.com Comments: This message was anonymously remailed. Do not reply to the address in [Check it out - Cross-posted from Fidonet:] The "Crime Bill" passed by Congress recently (truename: Violent Crime Control and Law Enforcement Act of 1994) has a frightening provision that hides a boogeyman under its superficially appealing surface: *----------* *----------* *----------* SEC. 120005. PROVIDING MATERIAL SUPPORT TO TERRORISTS. (a) Offense.--Chapter 113A of title 18, United States Code, is amended by adding the following new section: ``Sec. 2339A. Providing material support to terrorists ``(a) Definition.--In this section, `material support or resources' means currency or other financial securities, financial services, lodging, training, safehouses, false documentation or identification, communications equipment, facilities, weapons, lethal substances, explosives, personnel, transportation, and other physical assets, but does not include humanitarian assistance to persons not directly involved in such violations. ``(b) Offense.--A person who, within the United States, provides material support or resources or conceals or disguises the nature, location, source, or ownership of material support or resources, knowing or intending that they are to be used in preparation for, or in carrying out, a violation of section 32, 36, 351, 844 (f) or (i), 1114, 1116, 1203, 1361, 1363, 1751, 2280, 2281, 2331, or 2339 of this title or section 46502 of title 49, or in preparation for or carrying out the concealment of an escape from the commission of any such violation, shall be fined under this title, imprisoned not more than 10 years, or both. ``(c) Investigations.-- ``(1) In general.--Within the United States, an investigation may be initiated or continued under this section only when facts reasonably indicate that-- ``(A) in the case of an individual, the individual knowingly or intentionally engages, has engaged, or is about to engage in the violation of this or any other Federal criminal law; and ``(B) in the case of a group of individuals, the group knowingly or intentionally engages, has engaged, or is about to engage in the violation of this or any other Federal criminal law. ``(2) Activities protected by the first amendment.--An investigation may not be initiated or continued under this section based on activities protected by the First Amendment to the Constitution, including expressions of support or the provision of financial support for the nonviolent political, religious, philosophical, or ideological goals or beliefs of any person or group.''. (b) Technical Amendment.--The chapter analysis for chapter 113A of title 18, United States Code, is amended by adding the following new item: ``2339A. Providing material support to terrorists.''. *----------* *----------* *----------* In the U.S. Title 18 Code, terrorism is defined as "engaging in any act or conspiring to engage in any act intended to intimidate or coerce the civilian population or the government" or close words to that effect. What does this mean? Suppose you organize a militia and some little jot or tittle is just that much off -- and the thugs at the BATF or FBI or NatPol decide that your militia is an "armed group"? They can now seize your house, your car, your bank account and anything else even remotely connected with the maintenance or support of the militia, and make *you* prove your innocence before the Federal thugs will grudgingly return your life to you. Suppose you participate in a demonstration against abortion and just one member of the peaceful demonstration gets into a fistfight with an escort. You had given a ride to this demonstrator -- is the fistfight "terrorism" and you a collaborator in this "terrorism" to be arrested and thrown in jail and your car seized until you can prove that you did not know that the other demonstrator did intend to fight with an escort? Suppose you demonstrate against national health care and you yell that Clinton should be thrown out of office and make a threatening gesture -- will the thugs treat this as an "attempt to intimidate the government" and take your car and perhaps your home if you used it to prepare materials for the demonstration? Suppose you quote Thomas Jefferson's words about a revolution being due every twenty years -- will you be thrown into jail for that? Note that the above section does not allow anything but "NON-violent" goals. This is another direct attack upon the First Amendment and deeply disturbing in its implications when considered as part of a set of other federal statutes scattered across Title 18 criminal law. ***end of quoted section*** -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Mail Delivery Subsystem" Date: Sat, 17 Sep 94 11:30:27 PDT To: bridges@cs.arizona.edu Subject: Returned mail: Host unknown Message-ID: <199409171826.AA23324@optima.CS.Arizona.EDU> MIME-Version: 1.0 Content-Type: text/plain ----- Transcript of session follows ----- 550 3toad.com (tcp)... 550 Host unknown 554 ... 550 Host unknown (Authoritative answer from name server) ----- Unsent message follows ----- Received: from hummingbird.CS.Arizona.EDU by optima.CS.Arizona.EDU (5.65c/15) via SMTP id AA23319; Sat, 17 Sep 1994 11:26:06 MST Date: Sat, 17 Sep 1994 11:26:04 MST From: "Patrick G. Bridges" Message-Id: <199409171826.AA03054@hummingbird.cs.arizona.edu> Received: by hummingbird.cs.arizona.edu; Sat, 17 Sep 1994 11:26:04 MST To: cypherpunks@3toad.com Subject: RC4 -----BEGIN PGP SIGNED MESSAGE----- >>>>> "ritter" == ritter writes: ritter> In ritter> schneier@chinet.chinet.com (Bruce Schneier) writes: >> I think the smartest thing RSA Data Security, Inc could do at >> this point is to patent RC4. ritter> Sorry, but they don't have that option. ritter> When a product containing an invention is sold ritter> commercially, a one- year count-down starts on the patent ritter> application. ritter> --- Terry Ritter ritter@io.com So, to summarize what I've heard so far: So, unless RSADSI had already filed for a patent, they're essentially screwed. The algorithm is revealed, but they can't patent it. The source posted may or may not be copyrighted, but anyone can roll their own version which would not be copyrighted and use it freely, unless Trade Secret law say otherwise, which I've heard several people say it doesn't... What has been done may or may not be criminal... If the posted code IS RSADSI source, this is clearly a breach of copyright law...If it is a reverse engineering job, then it's illegal if the reverse engineer had a no-RE agreement w/ RSADSI, which may not be the case if she just worked back from Lotus Notes, for instance... I can't say I'm upset by the fact the algorithm itself has been made public, since IMHO a new, fast algorithm will help the state of academic research in cryptography, and I think most would agree that peer review is the best way to evaluate encryption algorithms. Still, I wonder about the effects this release will have on the net as a whole... This release could make good scare tactic ammunition for the pro-clipper/DigTel folks to use w/ corporations... It may also fuel worrisome cries for regulation of the networks... - -- *** Patrick G. Bridges bridges@cs.arizona.edu *** *** PGP 2.6 key available via finger * Key Fingerprint: *** *** D6 09 C7 1F 4C 18 D5 18 7E 02 50 E6 B1 AB A5 2C *** *** #include *** -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLns0j0oL7Aaetl5pAQFDkwP+M2cO95+jjj7cZp/6FBmplfYM7WhndGhn AcR+NsS6UNvjU+e/q7ekRXPDAHzh4idTldrGndoUAsvVhdXJpYDOvyGyBG1e0W/c HPLQbiNcURRDkDeTIVLLAtX1ECjmfEeBPC/2iiTq1GaivbEGCL1kq+2AS1dSu31m EZOOOWJQe68= =JdAM -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 17 Sep 94 12:54:18 PDT To: cactus@bb.com (L. Todd Masco) Subject: Re: (fwd) "Will You Be a Terrorist?" In-Reply-To: <35ffhf$jot@bb.com> Message-ID: <199409171951.MAA13788@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > In article <199409171745.KAA03257@netcom8.netcom.com>, > Timothy C. May wrote: > >I think the recently-passed Crime Act has implications for what some > >are calling "terrorist speech" and that Cypherpunks remailers may be > >construed as "PROVIDING MATERIAL SUPPORT TO TERRORISTS" in the > >context of being "communications equipment." > > I don't see why anonymous remailers are singled out: as written, > it seems that *any* electronic service could be singled out for > this (for example, netcom doesn't require proof-of-identity > credentials). I didn't they *are* singled out, just that the Crime Act has some implications for remailers, should the authorities seek to apply the law. And as for Netcom and similar services not requiring proofs of identity, I expect this to change over the next few years (a combination of the Crime Act, the upcoming immigration legislation, and fears that the Net is too unregulated). > In any case, perhaps a way around this can be found: what we may > need is "stealth remailers," software that will behave as a remailer > through non-obvious "security holes" with correct cooperation from > software the original user runs. Any port 25 in a storm? Exploitation of holes is a classic case of "security through obscurity," useful only for short periods of time, and never very certain. > Of course, the existence of these "stealth features" would be an open > secret: however this would lend, to take a phrase from the crytofascists, > "plausible deniability." 'Sorry, I just heard about a more secure > sendmail and ftp'd it. Didn't say anything anywhere about this in > the README files....' > > Everybody still with me? Anybody? Sound like work people are willing > to do/think is worth doing? I'd certainly be willing to do some work > on this -- might even be able to justify it as part of my real job, > which does involve designing and implementing encrypted protocols. Stealth remailers is a good thing to work on, I agree. I'd first settle for having more offshore remailers. There are all sorts of other schemes, too. Under the Crime Act and RICO statutes, we may be committing consiracy merely by talking amongst ourselves. (Maybe this is an exaggeration, as I'm not a lawyer and have no desire to become one.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sat, 17 Sep 94 11:50:23 PDT To: cypherpunks@toad.com Subject: NYT/Markoff article on RC4 Message-ID: <940917125231H4kjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain "Brian A. LaMacchia" writes: > The article does mention this list, which is called, "a specialized > computer network mailing list of computer researchers who oppose > the Government's stringent controls on data encryption technology." A tad succinct, but perhaps not too far offbase. Is it fair to say that we support the free flow of information, and place the responsibility for maintaining the privacy of that information on the party said information concerns? Now, I know that saying "we" has certain implications, mainly that of a list consensus. However, it seems that a great many people here seem to post to that regard. Am I correct in my observation? --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 17 Sep 94 13:56:41 PDT To: ecarp@netcom.com Subject: Re: (fwd) "Will You Be a Terrorist?" In-Reply-To: Message-ID: <199409172053.NAA25055@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > Under the Crime Act and RICO statutes, we may be committing consiracy > > merely by talking amongst ourselves. (Maybe this is an exaggeration, > > as I'm not a lawyer and have no desire to become one.) > > Just talking about it doesn't constitute conspiracy - you have to take one > active step towards the goal. > -- > Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com I probably wasn't clear. I didn't mean just talking, with no actions, but talking about new remailer features designed to thwart law enforcement, and then implementing the features. (In this interpretation, the remailers that many of us have talked about, designed, written software, run on our systems, etc., could be considered to be part of a conspiracy, should Bidzos, Mykotronx, ClariNet, the Feds, etc., choose to focus on remailers as "a continuing criminal enterprise.") We've done more than just talk, you'll have to agree. --Tim may -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sat, 17 Sep 94 14:12:07 PDT To: Cypherpunks Subject: H.E.A.T. SEEKING Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Bummer! WWOR, here in the New York area, pulled a fast one on me. They rescheduled Acapulco H.E.A.T. from 18:00 to 15:00 without so much as a "by-your-leave." But as Mr. May will tell you, I'm one of the list's perennial optimist. There are no problems, only opportunities. If you saw the show in question, my loss may be your gain. That's right, I asking you to post a "guest review" of this week's episode of Acapulco H.E.A.T. to the list. If we're lucky, we may end up with "dueling reviews." What was the bikini count? How many gun battles? What was blown up? How many computer/privacy/crypto plot devices were used? And most importantly, Fabio or no Fabio?; that is the question. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Sat, 17 Sep 94 13:22:37 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: (fwd) "Will You Be a Terrorist?" In-Reply-To: <199409171951.MAA13788@netcom13.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text > Under the Crime Act and RICO statutes, we may be committing consiracy > merely by talking amongst ourselves. (Maybe this is an exaggeration, > as I'm not a lawyer and have no desire to become one.) Just talking about it doesn't constitute conspiracy - you have to take one active step towards the goal. -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi ** PGP encrypted email preferred! ** "What's the use of distant travel if only to discover - you're homeless in your heart." --Basia, "Yearning" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Sat, 17 Sep 94 12:15:35 PDT To: cypherpunks@toad.com Subject: Re: (fwd) "Will You Be a Terrorist?" In-Reply-To: <199409171745.KAA03257@netcom8.netcom.com> Message-ID: <35ffhf$jot@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <199409171745.KAA03257@netcom8.netcom.com>, Timothy C. May wrote: >I think the recently-passed Crime Act has implications for what some >are calling "terrorist speech" and that Cypherpunks remailers may be >construed as "PROVIDING MATERIAL SUPPORT TO TERRORISTS" in the >context of being "communications equipment." I don't see why anonymous remailers are singled out: as written, it seems that *any* electronic service could be singled out for this (for example, netcom doesn't require proof-of-identity credentials). (Shudder) "Envision burning police cars." In any case, perhaps a way around this can be found: what we may need is "stealth remailers," software that will behave as a remailer through non-obvious "security holes" with correct cooperation from software the original user runs. For example, hack sendmail so that it never wants to reverse-lookup DNS and given a particular set of commands (saying "EHDR" for 'enhanced headers') will operate as an anonymous remailer. Such sendmail-hackage could be distributed with other changes that give enhanced security (for example, that turn off EXPN and VRFY) so that people could claim that they had no idea that they were operating an anonymous remailer. To add encryption to this model, perhaps changes to sendmail could be fashioned that incorporate encryption in such a way that it appears to be purely intended for protection of mail going to the machine, but a side affect could be that every so hacked sendmail becomes a remailer. This has one problem, though: so far, you can't chain with this model. You could fashion a way to cross information from message content to envelope: but that's not a change to sendmail that can be lightly made -- you'll get random lossage from people whose messages unwittingly almost fit your protocol. So, what's further needed is a comment field in the message envelope that can be chained. This would be fairly trivial to add to the RFC822 protocol, and "extra stealth code" could take care of Advantage? A lot of people, I think, would like to add encryption to the MTA layer of mail if it could be done seamlessly. If these changes allowed the hacked sendmail to negotiate with the destination sendmail to determine whether or not it is also hacked, falling back to standard operation if the other one is not, then it's seamless. This is a good feature to have generally available: a fair number of people would install it just on these merits. Of course, the existence of these "stealth features" would be an open secret: however this would lend, to take a phrase from the crytofascists, "plausible deniability." 'Sorry, I just heard about a more secure sendmail and ftp'd it. Didn't say anything anywhere about this in the README files....' Everybody still with me? Anybody? Sound like work people are willing to do/think is worth doing? I'd certainly be willing to do some work on this -- might even be able to justify it as part of my real job, which does involve designing and implementing encrypted protocols. -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 17 Sep 94 16:15:28 PDT To: cypherpunks@toad.com Subject: On the crime bill and remailers Message-ID: <9409172236.AA12780@ah.com> MIME-Version: 1.0 Content-Type: text/plain Even the crime bill doesn't apply _ex post facto_, meaning anything newly illegal under the crime bill wasn't illegal before it. In particular, any discussion about remailers, discussion which has already happened and which might be construed as conspiracy for a newly illegal action, cannot now be subject to the terms of a new bill. Even more in particular, any discussion of remailers that has already happened is perfectly safe. And as for me, I don't plan on shutting up now. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 17 Sep 94 16:58:22 PDT To: cypherpunks@toad.com Subject: Data Havens In-Reply-To: <9409172243.AA17059@runner.utsa.edu> Message-ID: <9409172319.AA12820@ah.com> MIME-Version: 1.0 Content-Type: text/plain I was exploring the concept of a "data haven" which, to my knowledge, a place whose location is unknown to its users, but via anonymous remailers, files can be stored and retrived from it. This is certainly on-topic. As stated, however, the outline suffers badly froma confusion of purpose. It is not necessary to solve every problem that can be thought of, merely to solve the most important problem in such a way that allows it to be combined with other known solutions. Specifically, the proposal worries far too much about communications security and routing issues, which best go elsewhere in the abstraction. The main service proposed is data storage, not anonymous remailing. Remailing can be done with other segments. Secondly, such storage need not be tied to identity. There's no need for passwords or passphrases or even public keys. The main idea here is storage. You want the property that arbitrary people can't scan the storage facility for content, but identity, while it would work, is _more_ than is necessary. (Can anybody anticipate the solution? See below.) 2: One must have to "hide" behind a VERY TRUSTABLE remailer, [...] This is a concern about communications, and is not necessary to the main idea of remote archiving. 4: A need for verifing that the mail got to the DH successfully since data errors do occur, and sometimes networks truncate mail packets. Again, this communication issue should be dealt with in a separate layer that is concerned about the reliability of communications. 5: A way of making verifing that the user is who (s)he claims to be. Identity-based retrieval is possible, but it's not necessary. Since the service is single purpose (storage) and won't be dealt with directly by humans, i.e. no command prompt, but rather will act as a back end for some retrieval process, the persistence of identity isn't required at the back end. Some persistence will certainly be useful, but it can occur at the user's end. 6: Multiple security levels, so files cannot be retrived even if one's PGP key is compromised (user settable) This is really overkill. Every bit of complication makes the code harder to design, harder to write, harder to debug, and harder to deploy. A simple solution with the basic function can later be elaborated upon. 8: There will need to be a way to tell if the DH is up or not. If you make a request, and nothing comes back, it's not up. I don't see the value in extra functionality. 9: How will PGP keys be stored and indexed? Again, this issue can be finessed. At least part of the issue is a communications one as well, which is best dealt with elsewhere. 10: How would people be able to trust a DH? If you store only encrypted data--and only the stupid would not--the only bit of trust is in continued uptime. Replication and redundancy can be handled at the user's end. At some point _every_ replication bottoms out to the unreplicated storage of some bit of data. This is the primitive, and this deserves to get implemented first. 11: How would a DH turn away files because the disk is full? Silent failure should work just fine. Disk space limitations are just as difficult to deal with as communication failures. 12: Would integrating DigiDollars with a DH be a good idea? At some point when they exist, yes. Right now, without such mechanisms, requiring this will prevent any deployment. I apologize for the length of this post, but there are a lot of questions and problems in making a stable, usable data haven. Looking to implement the final goal as a first project is doomed to failure. Implementing a simple primitive as an attainable project is a much better idea. Now for some specifics. There is a package called Almanac which is a file-by-mail server. Leveraging off this code is a good place to start. Lots of the basic issues are already solved. Now, about authentication. The basic service is storage. It's not even providing name access to the storage. The data itself is what is desired, and a cryptographic one-way hash function suffices as a name. Knowledge of the hashcode provides all the authentication that is needed. If you don't know the hashcode, you can't get the file. If you do know the hashcode, you can. No one else can guess the hashcode, and since no one else knows these hashcodes, the hashcodes suffice as a replacement for the presistence of identity. Furthermore, the many files stored by a particular individual are not linked together in any way on the remote site. The storage site need not have this data; in fact even having this data introduces another security risk. The software on the user end can keep track of any mapping desired. Some sort of tracking software on the user end will be needed in any case to keep track of what is stored where; it may as well keep track of a remote name mapping. So the primitives to implement are very simple; there are two: "store text T" and "retrieve the text with hashcode N". Perhaps a third is also desired: "is text with hashcode N present?". This kind of system is very simple. For implementation of the back end, the files can be stored with filenames which are hexadecimal representations of their hashcodes. This representation allows one to leverage the existing index structure of the file system, avoiding the need to code one inside the application. For the front end, a log file will suffice for a trial version of name mapping. The retrieval method is "grep by hand". Something more advanced can be implemented later, perhaps something that looks like a file system or an ftp site. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Sat, 17 Sep 94 13:15:36 PDT To: cypherpunks@toad.com Subject: Re: (fwd) "Will You Be a Terrorist?" In-Reply-To: <199409171951.MAA13788@netcom13.netcom.com> Message-ID: <199409172020.QAA20917@bb.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > I didn't they *are* singled out, just that the Crime Act has some > implications for remailers, should the authorities seek to apply the > law. Didn't mean to imply you were: I was just thinking that this is the first legal manifestation of using the threat of a Horseman against anonymity on the net, of any sort. > > In any case, perhaps a way around this can be found: what we may > > need is "stealth remailers," software that will behave as a remailer > > through non-obvious "security holes" with correct cooperation from > > software the original user runs. > > Any port 25 in a storm? Exploitation of holes is a classic case of > "security through obscurity," useful only for short periods of time, > and never very certain. Well, "security holes" is a bit loose of a term; I was thinking out loud, as it were. The concept, as evolved later, is to distribute a set of features to be added to the RFC-822 protocol that will allow security, including remailer support (though not stated as such). This isn't really an STO: it's more the providing a suite of features: including features that we want along with features that will help spread the whole set. > Stealth remailers is a good thing to work on, I agree. I'd first > settle for having more offshore remailers. Sure. But that doesn't help the channel between inside the US and outside -- IE, the channels that the NSA is chartered to eavesdrop on (yes, as Eric likes to say: the NSA and the FBI are different. But imagine that at some point in the future the NSA, hard pressed to justify its existence, starts passing data to other agencies). Right now, there aren't that many IP channels to outside the country, so they're pretty easy to tap. > Under the Crime Act and RICO statutes, we may be committing consiracy > merely by talking amongst ourselves. (Maybe this is an exaggeration, > as I'm not a lawyer and have no desire to become one.) That thought crossed my mind, too, but since we aren't talking about any illegal activities, merely protocols that might facilitate the same while also facilitating privacy, I think we're fine. Of course, given the stretches made by Law Enforcement for civil forfeitures, the E911 Neidorf thing, and others, perhaps it's time to start seriously looking at hacking list software to create mailing lists that are fully anonymous and encrypted. Has anybody started on such a project? -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 17 Sep 94 17:02:07 PDT To: cypherpunks@toad.com Subject: Data Havens In-Reply-To: <9409172243.AA17059@runner.utsa.edu> Message-ID: <9409172323.AA12831@ah.com> MIME-Version: 1.0 Content-Type: text/plain P.S. Thanks to Bill Stewart for raising this issue last week at the physical meeting. He had a similar idea, with similar complications. There's no shame in not having complete clarity on a first proposal. The basic idea of hashcode-naming arose during Bill's presentation. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Sat, 17 Sep 94 13:24:06 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: (fwd) "Will You Be a Terrorist?" In-Reply-To: <199409171951.MAA13788@netcom13.netcom.com> Message-ID: <199409172029.QAA21020@bb.com> MIME-Version: 1.0 Content-Type: text/plain Something that just occurred to me is that chaining is a justifiable standard feature for hosts that hold other hosts' MX records. I think I'll start hacking on a protocol proposal (Request For Cypherpunks?); The more I think about it, the more easy this should be to implement and distribute as a security suite. (How's this towards furthering the "everybody a remailer" idea?) -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 17 Sep 94 17:09:55 PDT To: cypherpunks@toad.com Subject: (fwd) "Will You Be a Terrorist?" In-Reply-To: <199409172020.QAA20917@bb.com> Message-ID: <9409172331.AA12848@ah.com> MIME-Version: 1.0 Content-Type: text/plain [...] perhaps it's time to start seriously looking at hacking list software to create mailing lists that are fully anonymous and encrypted. Has anybody started on such a project? I'd suggest that a much more productive avenue of approach would be to improve the aliasing facilities of a remailer provider to allow a pseudonym to look like a fully normal name. Ownership of root is not necessary for this. I know that Matt Ghio's mail delivery set up allows this. At his site there's this 'name+extra' syntax which delivers mail to 'name', but because of a special sendmail version 8 macro in the Received: field both the 'name' and the 'extra' can be recovered. The 'extra' is then an input into a remailer as a pseudonym. The aliasing has to happen somewhere. It can happen at the mailing list exploder or at the remailer. Since the mapping at the remailer is of much more general use, and since it allows one to leverage _all_ forms of mail communication and not just mailing list, it seems like a much better place for that mapping to exist. Implementation inside a remailer is a duplication of function--almost always a bad thing. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 17 Sep 94 17:17:39 PDT To: cypherpunks@toad.com Subject: RC4 - A response from RSA Data Security, Inc. In-Reply-To: Message-ID: <9409172338.AA12862@ah.com> MIME-Version: 1.0 Content-Type: text/plain Weasel words if I ever saw it. From: jim@RSA.COM (Jim Bidzos) FYI... I'd appreciate if you posted this wherever you saw RC4... WARNING NOTICE It has come to RSA Data Security's attention that certain RSA trade secrets, in the form of confidential and proprietary source code, have been misappropriated and disclosed. [...] Let it be officially observed that nowhere in this 'warning' is there any claim that the alleged RC4 code posted is related in any way to "certain RSA trade secrets". The innuendo to Bruce is certainly that, but there's no official statement to that effect. All this statement says is that certain things happened, but does not claim that the specific code posted is what is being referred to. And I suspect that's because a statement to that effect would be a lie, or at the least counterfactual. If the code posted were copyrighted, it would be much stronger to make the claim that in fact, the posted code was RSA code. That's not actually claimed, and the statement published stops just short of it, just short of making a false public statement which would restrain trade. In other words, it's _all_ hot air, not just most of it. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 17 Sep 94 17:19:54 PDT To: cypherpunks@toad.com Subject: RC4 Legal Issues In-Reply-To: <9409151814.AA05183@snark.imsi.com> Message-ID: <9409172341.AA12873@ah.com> MIME-Version: 1.0 Content-Type: text/plain Ah, but that does make some sense. You see, Stac bought MS-DOS from Microsoft, and had to adhere to Microsoft's shrink wrap agreement. Whether or not a shrink wrap agreement is valid is a further issue here as well. Taking something apart that lots of people have is, or at least should be, a fair use. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 17 Sep 94 17:21:11 PDT To: cypherpunks@toad.com Subject: The Importance of Filtering In-Reply-To: <199409152120.OAA27178@jobe.shell.portal.com> Message-ID: <9409172342.AA12884@ah.com> MIME-Version: 1.0 Content-Type: text/plain Still, if one of thse could be made accessible to anon ftp it might be worthwhile (if toad allows anon ftp). Toad.com does not run an ftp daemon, and I can't install one myself. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sat, 17 Sep 94 15:11:43 PDT To: Sandy Sandfort Subject: Re: H.E.A.T. SEEKING Message-ID: <199409172210.AA21263@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > SANDY SANDFORT > . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > >C'punks, > >Bummer! WWOR, here in the New York area, pulled a fast one on >me. They rescheduled Acapulco H.E.A.T. from 18:00 to 15:00 >without so much as a "by-your-leave." > >But as Mr. May will tell you, I'm one of the list's perennial >optimist. There are no problems, only opportunities. If you saw >the show in question, my loss may be your gain. That's right, I >asking you to post a "guest review" of this week's episode of >Acapulco H.E.A.T. to the list. If we're lucky, we may end up >with "dueling reviews." > Wheeeeeep! Wheeeeeeeep! HEAT ALERT! HEAT ALERT! Wheeeeeep! Wheeeeeeeep! :-) Happily, the local affiliate has left it at it's "regular" time (midnight!), so I'll be glad to help fill in the slack. I'll send the stuff to you, if you like/don't mind, so you can merge it with any others (or edit to taste :-). Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 17 Sep 94 14:24:17 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: RC4 - A response from RSA Data Security, Inc. In-Reply-To: <9409171328.AA08204@vail.tivoli.com> Message-ID: <9409172123.AA07576@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally says: > > Something told me once by a legal person was that it's not illegal to > warn someone that they're doing something illegal when they're not. > In other words, RSADSI's vow to maim and mutilate anyone found near a > machine with "rc4.c" on a disk may or may not carry actual weight. The phrase "illegal" is wrong here. Potentially, RSADSI has a civil action that it can bring against some people, but nothing criminal has been claimed thus far. I know there are certain states with statutes making trade secret violations a crime, but thats not what is being alleged thus far. I will also note that all good attorneys regularly draft letters on behalf of their clients claiming that you will be stripped of all your assets and get a bad case of leprosy if you don't do what we want. Such letters tend to "stretch" the law a bit. Its not clear that Bidzos does or does not have any course of action to take against third parties that have or do work with the RC4 code. He might have potential mechanisms available to him, and he might just be threatening to spread Fear, Uncertainty and Doubt. I'm not sufficiently familiar with all the details of trade secret law. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Sat, 17 Sep 94 17:40:52 PDT To: cypherpunks@toad.com Subject: (fwd) \"Will You Be a Terrorist?\" ( Moi? ) Message-ID: <199409180041.RAA01461@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Other tidbits for thought: . Optimism It is easier to be optimistic about impending events & the gathering dark clouds on the horizon, when one is mentally prepared & is accoutered for dealing with a threatening circumstance. Things don't look nearly so overwhelming the greater your confidence that you know how to respond; when you are prepared to meet the challenge because you have the means to do so (or can get them) and the knowledge of how to apply these to advantage. . Violation It is so telling, that legal documents on crime will always state that violations are of "section 351, 844 (f) or (i), 1114, 1116, 1203, 1361, 1363, 1751, 2280, 2281, 2331, or 2339", or a violation of "this or any other Federal criminal law". They don't say that an act is an attempted violation of "reality" or "of the sanctity of the individual" or of "the principles of privacy" or "the values for which this Nation stands". The words and meanings are arranged to place the sanctity and inviolability of the State as beyond the right of the individual to contemplate. It places the prerogative for State functions as existing outside an individual's category of the thought: there is no way that one could imagine the requirements of independent existence as sovereign to the functions of the State, as there is no allowance for, there are no "provisions"made for, any power to act beyond what is outlined by "the Law". That wouldn't be so bad, if The Law was a reflection of the real world and True Intelligence. (Barring that, it's back to the trenches. Now the trenches of cyberspace.) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@runner.utsa.edu (Douglas R. Floyd) Date: Sat, 17 Sep 94 15:41:34 PDT To: cypherpunks@toad.com Subject: Data Havens Message-ID: <9409172243.AA17059@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I know this may be getting off track on this list, but it may be worthwhile. I was exploring the concept of a "data haven" which, to my knowledge, a place whose location is unknown to its users, but via anonymous remailers, files can be stored and retrived from it. I am going to look into writing a script or program that will allow people to store items using a passphrase or their PGP key, and retrive and delete the files on demand. Here are my problems though: 1: I am clueless about Perl, and not that great with C. 2: One must have to "hide" behind a VERY TRUSTABLE remailer, one that does not go down all the time, and one that accepts PGP encoded mail. 3: Would hiding behind one remailer or two be secure enough? There is a problem, unlike simple remailer chaining that people need to be able to E-mail the script. 4: A need for verifing that the mail got to the DH successfully since data errors do occur, and sometimes networks truncate mail packets. (Compuserve is notorius about this, so is Fidonet). 5: A way of making verifing that the user is who (s)he claims to be. (PGP, IDEA, or a passphrase) 6: Multiple security levels, so files cannot be retrived even if one's PGP key is compromised (user settable) 7: How will files be stored? Will folders and directories actually be made, or will they be all stored in one place with wierd names (to prevent name collisions) and one file be the index? Will there be user names or UID's? 8: There will need to be a way to tell if the DH is up or not. 9: How will PGP keys be stored and indexed? One would not want their files mailed in the clear. (How would I mail files if the user cannot use PGP? have a user settable password, and use crypt?) 10: How would people be able to trust a DH? Data Havens, by definition must be _very_ reliable, yet in a secure location to prevent unauthorized access of the files. What bothers me is DH's starting up and either croaking unexpectably or being places for Bad Guys (TM) to be able to snarf unsuspecting people's files. Perhaps a reputation based system? 11: How would a DH turn away files because the disk is full? 12: Would integrating DigiDollars with a DH be a good idea? (For secure storage of your files, we charge $1 DD per month per meg, and .01 DD per transaction.) What would the DH do with the files if they are not paid, or double-spending occurs? I will be working on a command set that one can use for sending and retriving files to and from the DH, as well as an authication system that can support PGP, DES (SunOS style), or crypt (yes, laughable security, but some people cannot use PGP at work). I think I will use perl for eventually writing this, but I know nothing about perl, so will have to print out a manual or two and do some work on my linux box... As per my previous posts, I am very clueless, but If I can get a decent data haven script working, it will be worth all the flames :-). Once the script is written, all one has to do is install the script, and ping a Penet type remailer, then post the anon remailer address, and Voila' a DH now exists. I apologize for the length of this post, but there are a lot of questions and problems in making a stable, usable data haven. - --- Finger dfloyd@lonestar.utsa.edu for PGP key, and please use it when mailing me. -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLntxFXDkimqwdwa5AQEE0gP+P+8sjma3rDkrxhZOBRam7/0v6lsUG0e9 fvtUsLHKAYaB8f6cCUUxwtpwhrI/9TPeh7QoQnEcHlhDO1kV46X9kA1n04hhJpXb Rx+BWSNaLHB3tynaXkN0lTIR/r6CGs+zKvc8BOJpLHSL7ajowmXs1C9Z8Lf4IW+G 8IwG9TR/iec= =9Vg8 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Sat, 17 Sep 94 18:36:07 PDT To: cypherpunks@toad.com Subject: terrorist FORTRESS SLEUTH remailers & FORTRESS lists In-Reply-To: <9409180039.AA08411@toad.com> Message-ID: <9409180057.AA13016@ah.com> MIME-Version: 1.0 Content-Type: text/plain We are in a time window now. In a few years at most, remailers & lists like Cypherpunks & newsgroups like Sci.crypt may be outlawed. Outlawed where? In every jurisdiction in the world? I would prefer to deal with this situation when it appears likely to happen and concentrate on achievable results now. Focusing on the harder problems of greater repression will prevent useful progress from being made. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Martin Minow Date: Sat, 17 Sep 94 18:05:40 PDT To: cypherpunks@toad.com Subject: Re: if this is RC4 Message-ID: <9409180105.AA06084@apple.com> MIME-Version: 1.0 Content-Type: text/plain The strange line in the posted RC4 (assuming that's what it is): > xorIndex = state[x] + (state[y]) % 256; might be an intentional do-nothing statement that could be used to show that the original was stolen source code, rather than a decompilation of an executable or object module. An expert could point out that the statement cannot be derived from any distribution of RC4, but was in the source licensed to Company X, and therefore an employee of Company X violated the source code agreement. Just speculating. Martin Minow minow@apple.com The above does not represent the position of Apple Computer Inc. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 17 Sep 94 18:25:20 PDT To: cypherpunks@toad.com Subject: Stealth remailers Message-ID: <199409180125.SAA22260@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain One "quick and dirty" way to get the effect of a stealth remailer is to have all messages leave the remailer net via one or more politically strong hosts. For a long time now I have been having my remailer on alumni.caltech.edu, which I judge to be politically weak, forward mail to shell.portal.com, which seems stronger. When people see some anonymous mail they don't like, they look at where it comes from. They seldom think to blame other remailers in the chain (partially because they can't easily find out who they are). It is the final remailer which takes the heat. If that remailer were in a jurisdiction and/or political position that would allow it to withstand the various threats we anticipate, it would provide cover for the other remailers. And by using other remailers in a chain before going through this final remailer, users don't have to trust the final remailer with any significant secrets. Some time back I proposed a variation of this idea: "second tier" remailers, which always forward their outgoing messages through one or more "first tier" remailers, which work like the current ones and take the political heat as a result. Second tier remailers would be very safe to run and it would be rare that a sysop or supervisor would get a complaint about the remailer's activity. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Sat, 17 Sep 94 18:45:47 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: (fwd) "Will You Be a Terrorist?" In-Reply-To: <9409172331.AA12848@ah.com> Message-ID: <199409180143.SAA16949@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain > > I'd suggest that a much more productive avenue of approach would be to > improve the aliasing facilities of a remailer provider to allow a > pseudonym to look like a fully normal name. it's done. omega.c2.org http://www.c2.org/services/blindserver.html http://www.c2.org/services/blindclient.html > > Ownership of root is not necessary for this. I know that Matt Ghio's > mail delivery set up allows this. At his site there's this > 'name+extra' syntax which delivers mail to 'name', but because of a > special sendmail version 8 macro in the Received: field both the > 'name' and the 'extra' can be recovered. The 'extra' is then an input > into a remailer as a pseudonym. > > The aliasing has to happen somewhere. It can happen at the mailing > list exploder or at the remailer. Since the mapping at the remailer > is of much more general use, and since it allows one to leverage _all_ > forms of mail communication and not just mailing list, it seems like a > much better place for that mapping to exist. Implementation inside a > remailer is a duplication of function--almost always a bad thing. > > Eric > -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sat, 17 Sep 94 17:39:48 PDT To: cypherpunks@toad.com Subject: terrorist FORTRESS SLEUTH remailers & FORTRESS lists Message-ID: <9409180039.AA08411@toad.com> MIME-Version: 1.0 Content-Type: text/plain THE FOLLOWING TEXT IS FOR INFORMATION ONLY & DOES NOT ADVOCATE BREAKING ANY LAWS. TERRORIST FORTRESS SLEUTH REMAILERS & FORTRESS LISTS Todd Masco makes a good point about sleuth remailers. For the last two issues of the CEB in chapter 7. Current problems in crypt, I have pointed out the need for them. I invented the name FORTRESS REMAILERS to describe them. I also invented the term FORTRESS MAILING LIST as well. We are in a time window now. In a few years at most, remailers & lists like Cypherpunks & newsgroups like Sci.crypt may be outlawed. We may then have two of our most important communications tools taken away from us in our development of electronic communications privacy tools. Some will infer from this that if they want secure Internet communications, then they had better start writing in a hurry. The State has not consolidated its power enough yet to take away these "privileges". When they do, these will seem like the good old careless days of privacy building & possibly even seem like an historic anomaly. Privacy Freedom Fighters of the future may feel very grateful to today's Cypherpunks for writing FORTRESS remailers, lists, & newsgroups so that may continue their work. ON THE MATTER OF SECURITY THRU OBSCURITY I think that the idea of security thru obscurity is much like having a strong crypt system that is handicapped by allowing only one password. The method is limited from becoming popular due to the fact that popularity would likely disclose the key & then make the system s dangerous & useless. Possibly, disastrous to all using it. Due to that reason, FORTRESS REMAILERS & FORTRESS LISTS & NEWSGROUPS would have to avoid security thru obscurity. It is hard to figure out how to do a FORTRESS remailer or list. Possibly, a WAN using radio communications as a starting point? SPECULATIVELY Yours, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Sat, 17 Sep 94 20:59:31 PDT To: cypherpunks@toad.com Subject: "FREE MONEY" spam via remailer Message-ID: <199409180359.UAA04089@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain Is this the first spam to go via an anonymous remailer? I bet penet is swamped right now, trying to process the tens of thousands of flames. Seems like Julf might want to implement a spam detector inside the remailer, preventing the stuff from getting posted from there in the first place. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in (Rishab Aiyer Ghosh) Date: Sat, 17 Sep 94 12:47:03 PDT To: rarachel@prism.poly.edu (Arsen Ray Arachelian) Subject: Re: FREE patent searches In-Reply-To: <9409171306.AA24342@prism.poly.edu> Message-ID: <7mcyTc10w165w@dxm.ernet.in> MIME-Version: 1.0 Content-Type: text/plain rarachel@prism.poly.edu (Arsen Ray Arachelian) writes: > I would suggest that we take this opportunity to do some organized > searches for whatever patents aren't already on Soda regarding > crypto. That's a Good Idea. To begin with, the patents referred to in Schneier's bibliography where they are easy to spot. I'm not going to do it. It's _your_ Good Idea ;-) ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew Ghio Date: Sat, 17 Sep 94 20:51:45 PDT To: cypherpunks@toad.com Subject: Re: Stealth remailers Message-ID: <199409180357.WAA21905@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Hal wrote: > Some time back I proposed a variation of this idea: "second tier" > remailers, which always forward their outgoing messages through > one or more "first tier" remailers, which work like the current ones > and take the political heat as a result. Second tier remailers would > be very safe to run and it would be rare that a sysop or supervisor > would get a complaint about the remailer's activity. ftp cs.cmu.edu cd /afs/andrew.cmu.edu/usr12/mg5n/public/remailer get ghio.cp-remailer.tar.gz gunzip & untar Change the following line in the readheaders.c, in the block_addr function: if (match==1) address[0]=0; to if (match!=1) address[0]=0; Your blocked.addresses file is now a pass-addresses file. Put the email addresses of other remailers in the file. You now have a stealth remailer. Now, EVERYONE should go do this RIGHT NOW! No more excuses for not running remailers... :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jonathan@memex.com (Jonathan Adams) Date: Sun, 18 Sep 94 00:09:43 PDT To: cypherpunks@toad.com Subject: Re: (fwd) "Will You Be a Terrorist?" Message-ID: <9409180700.AA09412@memexis.memex.com> MIME-Version: 1.0 Content-Type: text/plain In a post to , cactus@bb.com (L. Todd Masco) wrote: > Now, this won't give protection from traffic analysis; In was > suggestion, I was really blurring two seperate lines of thought > (I'm interested in PGPified mailing list software for content-hiding > reasons; I'm trying to set up a "distributed business" that I'd > like to keep secure). Also, though, I'm not sure I want to count > on anonymous remailers being available. If people want to > effectively "chain" them, that's fine. I don't see how using PGPified mailing lists help at all (with the assumtion that anyone can subscribe). I mean, anyone can simply subscribe to the list and then read all of the traffic. What's the point? Anyways... I *can*, however, see the use of using PGP encryption for mailing list submissions, expecially combined with an aliasing feature. (i.e. the mailing list has a key pair, and people send mail to it). Possibly even accepting something like the cypherpunk remailer format (i.e.: :: anon-post-from: bob etc... ). This, however, *might* be going to far for some people's comfort, because it would allow *COMPLETELY* untraceable posts (depending on the security of the site, but that's another issue). You can do other remailer-type traffic analysis defeaters like sending out the posts in random order at fixed intervals, etc. > - What I want (for other purposes) is a mailing list that has > its own public key; Material is encrypted to it, it decrypts it, > and then the material is encrypted with each recipient's public > key (I'm assuming a PGP base here). Probably simply to do, > but has anybody done it? No pretense of protection from > traffic analysis here: just to keep prying 3rd parties' eyes > off it. See above. Also, a couple problems with encrypting it to each person on the list is that it takes: #1 Space for all of the keys #2 Time to encrypt EACH message to each person Both of which quickly become a problem on high-volume lists such as cypherpunks. Also, it requires that EVERYONE use PGP if they want to read the list. This, I believe, is an unacceptable requirement. --- jonathan@memex.com PGP 2.6 key available. Fingerprint: (Jonathan Adams) 40 27 43 E0 5C 20 66 0E EE 8C 10 9F EC 40 78 6A (revoked!) A5 77 E9 28 88 DD B7 D4 9C 8C F9 D5 D8 3F 45 BE (new! 1024 bit) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Sun, 18 Sep 94 10:48:51 PDT To: cypherpunks@toad.com Subject: Re: Chaining Remailers In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A good article but I thought most us were using the CHAIN.EXE program, available via ftp from the cypherpunk archives at berkeley. It automates chaining, making it a snap to chain (with pgp) through as many remailers as you like. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCzAgUBLnvGZqACeR4xBXv5AQEbBgTuLq7K/AxuN8kr5AYDOWh6r5RngXzuZx/e 7knzCiv0xxbd24Xugs7S4tGRhI3vxbNcIKK5xu4Dj7e7f0pJporFQmpS8J7b3qoo YRiFWEz5dXo8s83r87rnjVjIl7KrfisePgwKwrc1KhAI8vr+L7Gtj+FcotMR5HAE Og8YhvpLl6kdVKplLzXEfrmGW+DzIJCE/TvRa9fconqYboFu9Q4= =LXXa -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 18 Sep 94 01:45:49 PDT To: cypherpunks@toad.com Subject: More about Cypherpunks in *Expanded* Markoff Article! Message-ID: <199409180844.BAA15898@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain [I've been gone all day and just got home. I didn't see anybody else writing about the extra mentions of Cypherpunks, compared to the "NYT" article mentioned earlier, so here it is.] Yes, folks, there's more on Cypherpunks in the Markoff article than what the "New York Times" printed. "All the news that fits, we print" applies as well to their column inches quota, apparently. I discovered that my local paper, the "San Jose Mercury News," carried several more paragraphs that Markoff wrote. No joke, no satire here from Klaus! The extra paragraphs are below: "...Such software permits computer users to send messages so that they are routed anonymously [this is where NYT ended the piece] "leaving little or no evidence for tracing the message back to the original sender." [included in SJMN piece] "Although motives for the disclosure of the formula remain unclear, there has been a bitter controversy between computer users on the Cypherpunks mailing list and executives at RSA Data Security..... "Members of the Cypherpunks groups have contended that the RSA Data Security patents constitute a monopoly that is hindering the widespread use of data encryption software. "Some members of the Cypherpunks have said they plan to take apart the RC4 formula to create their own version, which would not be controlled by RSA Data Security." [this is where the SJMN ended it....I'm not sure if the Vallejo Valley Times-Picayune carried more] Quite a bit more on the Cypherpunks role, I'd say. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Sat, 17 Sep 94 22:57:25 PDT To: cypherpunks@toad.com Subject: Re: (fwd) "Will You Be a Terrorist?" In-Reply-To: <9409172331.AA12848@ah.com> Message-ID: <35gl4b$qtn@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <9409172331.AA12848@ah.com>, Eric Hughes wrote: > [...] perhaps it's time to start seriously > looking at hacking list software to create mailing lists that are fully > anonymous and encrypted. Has anybody started on such a project? > >I'd suggest that a much more productive avenue of approach would be to >improve the aliasing facilities of a remailer provider to allow a >pseudonym to look like a fully normal name. I'm not sure that's a good solution. When the Bad Guys go to the site that originated the message and say "we want Alfred E. Neuman at your site" (for publication of plans of some sort of machine), the remailer operator could get busted for aiding & abetting. Sure, Alf's real life human will be safe, but it'd be nice to protect the remailer operator, too. True, the "identity stripping" can be done by a remailer as well; However, it's trivial enough to do at the mailing list software level (simply not including information) that it seems like it's not a bad thing to do. Now, this won't give protection from traffic analysis; In was suggestion, I was really blurring two seperate lines of thought (I'm interested in PGPified mailing list software for content-hiding reasons; I'm trying to set up a "distributed business" that I'd like to keep secure). Also, though, I'm not sure I want to count on anonymous remailers being available. If people want to effectively "chain" them, that's fine. >Ownership of root is not necessary for this. I know that Matt Ghio's >mail delivery set up allows this. At his site there's this >'name+extra' syntax which delivers mail to 'name', but because of a >special sendmail version 8 macro in the Received: field both the >'name' and the 'extra' can be recovered. The 'extra' is then an input >into a remailer as a pseudonym. Sure. I'm familiar with AMS (in fact, one of my business partners is one of the current news/postmasters at CMU, and is helping design and produce IMAP, its replacement). Another, better I think, possibility is to add headers and let the MUA sort it out: you don't have to depend upon non RFC-822 features in the MTA. Nonstandardness is not a game you want to get into for things like e-mail unless you have the sort of clout that CMU/Andrew does. >The aliasing has to happen somewhere. It can happen at the mailing >list exploder or at the remailer. Since the mapping at the remailer >is of much more general use, and since it allows one to leverage _all_ >forms of mail communication and not just mailing list, it seems like a >much better place for that mapping to exist. Implementation inside a >remailer is a duplication of function--almost always a bad thing. I'm not sure I buy that duplication of function is a bad thing in this case: throwing information away more than once can't be worse than only throwing it away once, can it? ----- I do have a couple questions that aren't terribly related: - Are there any known PK message formats that commute? It seems clear to me that PGP and RIPEM do not, since that makes no sense for private key ciphers like DES/3DES and IDEA. - What I want (for other purposes) is a mailing list that has its own public key; Material is encrypted to it, it decrypts it, and then the material is encrypted with each recipient's public key (I'm assuming a PGP base here). Probably simply to do, but has anybody done it? No pretense of protection from traffic analysis here: just to keep prying 3rd parties' eyes off it. -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sun, 18 Sep 94 01:50:15 PDT To: cypherpunks@toad.com Subject: Data Havens Message-ID: <940918022220i9bjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain dfloyd@runner.utsa.edu (Douglas R. Floyd) writes: > I know this may be getting off track on this list, but it may be worthwhile. Nah, Data Havens are well within the "charter". :-) > 1: I am clueless about Perl, and not that great with C. This is your first, and foremost, problem. I'm not terribly familiar with Perl, however, if it's half as anal-retentive as C is, make damn sure you know your stuff, or at least have a trusted opinion on the subject (Hi RS!! You know who you are!). > 2: One must have to "hide" behind a VERY TRUSTABLE remailer, one that > does not go down all the time, and one that accepts PGP encoded > mail. Agreed. > 3: Would hiding behind one remailer or two be secure enough? There > is a problem, unlike simple remailer chaining that people need to > be able to E-mail the script. Define your attacker. Who is this suppose to be "secure enough" against? If it's Joe Avg. CompuGeek, yes, one should be "enough". If, OTOH, the NSA is your intended foe, find 12. Then find 3 more. Then, perhaps another 43. Then, MAYBE, you'll be "secure enough". You see, the problem with "secure enough" is that a good security system, while not foolproof, makes the cost of attack substantially higher than the cost of the information so gained. So, ask yourself: how much "money" (IE: resources, time, and man-hours) is "too much" for the value of the data and obscurity your DH will offer. Once you've determined this, then, and ONLY THEN, have you determined how much security is "secure enough" for your purposes. > 4: A need for verifing that the mail got to the DH successfully since > data errors do occur, and sometimes networks truncate mail packets. > (Compuserve is notorius about this, so is Fidonet). You'll pardon me for saying, but the hell with CI$, and to hell, even quicker, with Fido. Anyone who's serious enough will find their way onto Internet. Call me a purist, or a jackass, but the aforementioned are more of a handicap than a help. I say drop 'em. > 5: A way of making verifing that the user is who (s)he claims to be. > (PGP, IDEA, or a passphrase) Well, the only real way to do this SECURELY is for human intervention to decide which keys are accurate and which aren't. Barring that, try taking advantage of the keyservers. When a packet comes in, snag a copy of ALL the keys this person has (and, perhaps, a few that haven't, just for a confounding factor), and use them one-by-one until a match is generated. Then, discard all keys. If no match, trash the packet. > 6: Multiple security levels, so files cannot be retrived even if > one's PGP key is compromised (user settable) Fair enough... multiple keys? How else? > 7: How will files be stored? Will folders and directories actually > be made, or will they be all stored in one place with wierd names > (to prevent name collisions) and one file be the index? Will there > be user names or UID's? How about just saving the files under sequencial names (0000000001, 0000000002, base 62 (A-Z, a-z, 0-9))? Then, use a PGP-encrypted 1024-bit key to encrypt the index file. > 8: There will need to be a way to tell if the DH is up or not. Pinging? > 9: How will PGP keys be stored and indexed? One would not want > their files mailed in the clear. (How would I mail files > if the user cannot use PGP? have a user settable password, > and use crypt?) See above. . . > 10: How would people be able to trust a DH?. . . Perhaps a reputation > based system? To borrow a phrase from X-Files: "Trust no one." (X-Files, btw, is a very cool show. New season started yesterday. Friday, 9pm, FOX). The problem is a chicken-egg paradox: If no one uses your DH, what kind of reputation can it have, but, in order to get a reputation, one has to use it. . . I dunno how to handle this. > 11: How would a DH turn away files because the disk is full? Don't accept files when less than 5% of the drive is full. Send back a confirmation code different from that of a successful transfer. Either that, or trash the packet, adding a rather cryptic bounce message. The exact wording and protocol will have to be established first, and only known to people who use the DH. > 12: Would integrating DigiDollars with a DH be a good idea? (For Positively not. > I apologize for the length of this post, but there are a lot of questions > and problems in making a stable, usable data haven. Glad you asked. I'm not hardly a guru, but there's my $.02. --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Sun, 18 Sep 94 03:29:19 PDT To: cypherpunks@toad.com Subject: Re: (fwd) "Will You Be a Terrorist?" In-Reply-To: <9409180700.AA09412@memexis.memex.com> Message-ID: <35h51u$aa@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <9409180700.AA09412@memexis.memex.com>, Jonathan Adams wrote: >In a post to , cactus@bb.com (L. Todd Masco) wrote: >> (I'm interested in PGPified mailing list software for content-hiding >> reasons; I'm trying to set up a "distributed business" that I'd >> like to keep secure). Also, though, I'm not sure I want to count > > I don't see how using PGPified mailing lists help at all >(with the assumtion that anyone can subscribe). I mean, anyone >can simply subscribe to the list and then read all of the traffic. >What's the point? Anyways... Wrong assumption: I'm interested in this for private lists, to which a small, stable number of people are subscribed. Hope that helps elucidate a bit more... -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Sun, 18 Sep 94 04:12:25 PDT To: cypherpunks@toad.com Subject: Re: (fwd) "Will You Be a Terrorist?" In-Reply-To: <9409172331.AA12848@ah.com> Message-ID: <35h7j7$ns@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <35gl4b$qtn@bb.com>, I blathered: >I do have a couple questions that aren't terribly related: > > - Are there any known PK message formats that commute? It seems > clear to me that PGP and RIPEM do not, since that makes no > sense for private key ciphers like DES/3DES and IDEA. I have no idea why I phrased so badly: clearly, commuting makes sense with DES and IDEA. What I meant was "since it doesn't make sense for compound message formats where the private keys are encrypted in public key ciphers, as IDEA is in PGP and DES/3DES are in RIPEM. Serves me right for posting after being awake for so long. -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Schultz Date: Sun, 18 Sep 94 07:45:53 PDT To: Mark Terka Subject: Re: RC4 article in Saturday (Sept 17) New York Times In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 17 Sep 1994, Mark Terka wrote: > John Young wrote: > > Legal Note: NYT is electronically stalking posters of > > copyrighted material, according to NYT reporter Peter Lewis on > > list Cyberia-L. > > Bet they haven't heard of the anon remailer system! :> Actually, yes they have. Markoff talked about them in the last paragrpah of his RC4 story in the Saturday NYT. I think that's the first mention of remailers that I've seen in major media, but I could be wrong. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David M. Harvey I" Date: Sun, 18 Sep 94 07:36:15 PDT To: Gary Jeffers Subject: Re: terrorist FORTRESS SLEUTH remailers & FORTRESS lists In-Reply-To: <9409180039.AA08411@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 17 Sep 1994, Gary Jeffers wrote: > THE FOLLOWING TEXT IS FOR INFORMATION ONLY & DOES NOT ADVOCATE BREAKING > ANY LAWS. > > > TERRORIST FORTRESS SLEUTH REMAILERS & FORTRESS LISTS > > Todd Masco makes a good point about sleuth remailers. For the last > two issues of the CEB in chapter 7. Current problems in crypt, I have > pointed out the need for them. I invented the name FORTRESS REMAILERS > to describe them. I also invented the term FORTRESS MAILING LIST as > well. > > We are in a time window now. In a few years at most, remailers & > lists like Cypherpunks & newsgroups like Sci.crypt may be outlawed. > We may then have two of our most important communications tools taken > away from us in our development of electronic communications privacy > tools. Some will infer from this that if they want secure Internet > communications, then they had better start writing in a hurry. The > State has not consolidated its power enough yet to take away these > "privileges". When they do, these will seem like the good old > careless days of privacy building & possibly even seem like an historic > anomaly. Privacy Freedom Fighters of the future may feel very grateful > to today's Cypherpunks for writing FORTRESS remailers, lists, & > newsgroups so that may continue their work. > > ON THE MATTER OF SECURITY THRU OBSCURITY > I think that the idea of security thru obscurity is much like having > a strong crypt system that is handicapped by allowing only one password. > The method is limited from becoming popular due to the fact that > popularity would likely disclose the key & then make the system s > dangerous & useless. Possibly, disastrous to all using it. Due to that > reason, FORTRESS REMAILERS & FORTRESS LISTS & NEWSGROUPS would have to > avoid security thru obscurity. > > It is hard to figure out how to do a FORTRESS remailer or list. > Possibly, a WAN using radio communications as a starting point? > SPECULATIVELY Yours, > Gary Jeffers > I am a novice, but in discussing some of the issues, i.e.; wiretap bill with my dad, Col (ret) from the Green Berets, he said we would have to return to short wave, if this happens. Imangine pgp shortwave! Of course, they would have to be mobile to evade trangulation or satellite pin pointing of transmission, which isn't yet available, will be some day. Some advice from a guerilla warfare fighter... Dave ___ **************************************************************************** |No Guts, No Glory, No Honor, No Victory, Pillage, Plunder, and Take Heads!| **************************************************************************** | Dave M. Harvey PGP 2.61 Public Key available. | | PO Box 151311 Finger warrior@infinet.com.us | | Columbus, OH 43215-8311 dharvey@freenet.columbus.oh.us | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 18 Sep 94 08:02:05 PDT To: Jef Poskanzer Subject: Re: "FREE MONEY" spam via remailer In-Reply-To: <199409180359.UAA04089@hot.ee.lbl.gov> Message-ID: <9409181501.AA08184@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jef Poskanzer says: > Is this the first spam to go via an anonymous remailer? I bet > penet is swamped right now, trying to process the tens of thousands > of flames. Seems like Julf might want to implement a spam > detector inside the remailer, preventing the stuff from getting > posted from there in the first place. I wonder if Canter and Segal (sp?) will be mentioning anonymous remailers in their book on how to spam the net that they've convinced Harper Collins to publish. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 18 Sep 94 08:05:26 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: More about Cypherpunks in *Expanded* Markoff Article! In-Reply-To: <199409180844.BAA15898@netcom11.netcom.com> Message-ID: <9409181504.AA08192@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Tim, and others: Those paragraphs might not have been in the NYT National Edition, which is compacted down in order to make it cheaper to print, but they most certainly did appear in the Late City Edition, which I read. Perry Timothy C. May says: > > [I've been gone all day and just got home. I didn't see anybody else > writing about the extra mentions of Cypherpunks, compared to the "NYT" > article mentioned earlier, so here it is.] > > Yes, folks, there's more on Cypherpunks in the Markoff article than > what the "New York Times" printed. > > "All the news that fits, we print" applies as well to their column > inches quota, apparently. > > I discovered that my local paper, the "San Jose Mercury News," carried > several more paragraphs that Markoff wrote. No joke, no satire here > from Klaus! The extra paragraphs are below: > > "...Such software permits computer users to send messages so that they > are routed anonymously [this is where NYT ended the piece] > > "leaving little or no evidence for tracing the message back to the > original sender." [included in SJMN piece] > > "Although motives for the disclosure of the formula remain unclear, > there has been a bitter controversy between computer users on the > Cypherpunks mailing list and executives at RSA Data Security..... > > "Members of the Cypherpunks groups have contended that the RSA Data > Security patents constitute a monopoly that is hindering the > widespread use of data encryption software. > > "Some members of the Cypherpunks have said they plan to take apart the > RC4 formula to create their own version, which would not be controlled > by RSA Data Security." > > [this is where the SJMN ended it....I'm not sure if the Vallejo Valley > Times-Picayune carried more] > > Quite a bit more on the Cypherpunks role, I'd say. > > --Tim May > > -- > .......................................................................... > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay@netcom.com | anonymous networks, digital pseudonyms, zero > 408-688-5409 | knowledge, reputations, information markets, > W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. > Higher Power: 2^859433 | Public Key: PGP and MailSafe available. > Cypherpunks list: majordomo@toad.com with body message of only: > subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Sun, 18 Sep 94 11:52:18 PDT To: cypherpunks@toad.com Subject: Need help with this scenario Message-ID: <199409181850.LAA17669@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain How can the following be thwarted? If I was a bad guy, this seems to be the perfect way of communication. Even if I was not a bad guy, I just wanted complete and total privacy.... Let's say I have a digital cellular phone. I also have Anonymous Remailers, PGP, and over 100 BBS numbers (structured for which day and which hour each would be used) so that I can contact and talk to my "Friend." Please tell me how the LEA's can find me and understand the transactions between us? If I have several encryption programs, can I 'layer' each document [I PGP the file, the I DES the PGP file, then IDEA for the final layer. Does the NSA have to crack it one layer at a time, or can they bombard it, crack the layers in whatever order the supercomputer finds? If I am missing something, please let me know what I have missed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.xs4all.nl (Alex de Joode) Date: Sun, 18 Sep 94 03:31:50 PDT To: cypherpunks@toad.com Subject: Chaing Remailers (instructions) [long] Message-ID: MIME-Version: 1.0 Content-Type: text/plain Note-1: [RRT- stands for Request-Remailing-To:, most remailers also accept Anon-To: ] Note-2: [You is in this doc me@mysite.home, substitute that adress for your own if you want to receive the test message yourself] First you should test only one remailer: you > remailer 1 >> RRT- you ************************************************* This is what you send: --> > From: me@mysite.home > To: hal@alumni.caltech.edu > > :: > Request-Remailing-To: me@mysite.home > > Test of remailer at alumni.caltech.edu ************************************************* This is what you receive from alumni.caltech.edu: --> > From: nobody@alumni.caltech.edu > To: me@mysite.home > > Test of remailer at alumni.caltech.edu ************************************************* If this is succesful you add another remailer: you > remailer 1 >> RRT- remailer 2 >>> RRT- you This is what you send: --> > From: me@mysite.home > To: hal@alumni.caltech.edu > > :: > Request-Remailing-To: usura@xs4all.nl > > :: > Request-Remailing-To: me@mysite.home > > Test of remailer at alumni.caltech.edu and RRT xs4all.nl ************************************************* Remailer usura@xs4all.nl will receive this message from hal@alumni.caltech.edu --> > From: nobody@alumni.caltech.edu > To: usura@xs4all.nl > > :: > Request-Remailing-To: me@mysite.home > > Test of remailer at alumni.caltech.edu and RRT xs4all.nl ************************************************* Because the message has the header pasting tokens [::] the remailer at xs4all.nl knows where to send it to. You will receive this message from xs4all.nl --> > From: nobody@vox.xs4all.nl > To: me@mysite.org > > Test of remailer at alumni.caltech.edu and RRT xs4all.nl ************************************************* You can keep adding remailers this way, everytime you receive a test message back you add another remailer: if you stop receiving test messages, the last remailer added is most likely "down". You can check that by using that remailer directly. ************************************************* The above is simple unencrypted remailing. If you want to have an encrypted chained remailing, you first have to "design" the chain. 0] from your PC send to alumni.caltech.edu 1] at alumni.caltech.edu RRT jpunix.com 2] at jpunix.com RRT vox.hacktic.nl 3] at vox.hacktic.nl RRT me@mysite.home {Stage 3:} This is actually the first message you make. --> > :: > Request-Remailing-To: me@mysite.home > > Test of PGP'ed remailing trough caltech, jpunix and vox. ************************************************* The above is encrypted with the PGPpubKEY of vox.hacktic.nl and will result in this: > -----BEGIN PGP MESSAGE----- > Version: 2.6 for VoX Labz. > > hIwCWd90FI1WkT0BA/9I6ILVhl5ZpsgKgHye+ng9CokwzdW1pMgcd0ecigppAODe > 53LlyVw/hl1ERYIzWW9W4vnuh7sLgu9XjxB515FtT5VSyZLZrhKIF7XtACga2On+ > 1NmsecLTrgXYcc4k0Y+l66Hs06z92yhFvjXruDBS2Pame0VDtgZo+4aPntioDaYA > AABJsVIWRaJkCib+uek9Pr6GqFP7lwaMqq8XFnFxY42h3Wn3c5DikrzmwKGK5xVs > hmiZnEhJgXvR7jS2cNNOk/geG4SnUqvMTzpq6w== > =b0bT > -----END PGP MESSAGE----- ************************************************* Then you than proceed to the 2nd stage the message wich has to leave jpunix.com, so remail@vox.hacktic.nl knows what to do [decrypt it] is: --> > :: > Encrypted: PGP > > -----BEGIN PGP MESSAGE----- > Version: 2.6 for VoX Labz. > > hIwCWd90FI1WkT0BA/9I6ILVhl5ZpsgKgHye+ng9CokwzdW1pMgcd0ecigppAODe > 53LlyVw/hl1ERYIzWW9W4vnuh7sLgu9XjxB515FtT5VSyZLZrhKIF7XtACga2On+ > 1NmsecLTrgXYcc4k0Y+l66Hs06z92yhFvjXruDBS2Pame0VDtgZo+4aPntioDaYA > AABJsVIWRaJkCib+uek9Pr6GqFP7lwaMqq8XFnFxY42h3Wn3c5DikrzmwKGK5xVs > hmiZnEhJgXvR7jS2cNNOk/geG4SnUqvMTzpq6w== > =b0bT > -----END PGP MESSAGE----- ************************************************* {Stage 2:} But jpunix.com has to know where to send it to, so the 2nd stage msg is: --> > :: > Request-Remailing-To: remail@vox.hacktic.nl > > :: > Encrypted: PGP > > -----BEGIN PGP MESSAGE----- > Version: 2.6 for VoX Labz. > > hIwCWd90FI1WkT0BA/9I6ILVhl5ZpsgKgHye+ng9CokwzdW1pMgcd0ecigppAODe > 53LlyVw/hl1ERYIzWW9W4vnuh7sLgu9XjxB515FtT5VSyZLZrhKIF7XtACga2On+ > 1NmsecLTrgXYcc4k0Y+l66Hs06z92yhFvjXruDBS2Pame0VDtgZo+4aPntioDaYA > AABJsVIWRaJkCib+uek9Pr6GqFP7lwaMqq8XFnFxY42h3Wn3c5DikrzmwKGK5xVs > hmiZnEhJgXvR7jS2cNNOk/geG4SnUqvMTzpq6w== > =b0bT > -----END PGP MESSAGE----- ************************************************* The above is then encrypted with the PGPpubKEY of jpunix.com ************************************************* {Stage 1:} This new encrypted message gets the headers for caltech to remail: --> > :: > Request-Remailing-To: remail@jpunix.com > > :: > Encrypted: PGP > > -----BEGIN PGP MESSAGE----- > > and the PGP encrypted message from {stage 2} > > -----END PGP MESSAGE----- ************************************************* {Stage 0:} the message you send to alumni.caltech.edu is the encrypted message [with the PGPpubKEY of alumni.caltech.edu] of stage 1 plus a Encrypted: PGP header. --> > To: hal@alumni.caltech.edu > > :: > Encrypted: PGP > > -----BEGIN PGP MESSAGE----- > > and the PGP encrypted message from {stage 1} > > -----END PGP MESSAGE----- ********************************************************************* This you send from your PC to hal@alumni.caltech.edu : -> > :: > Encrypted: PGP > > -----BEGIN PGP MESSAGE----- [with alumni.caltech.edu's PUBkey] > Version: 2.6.1 > :: > Request-Remailing-To: remail@jpunix.com > > :: > Encrypted: PGP > > -----BEGIN PGP MESSAGE----- [with jpunix.com's PUBkey] > Version: 2.6.1 > :: > Request-Remailing-To: remail@vox.hacktic.nl > > :: > Encrypted: PGP > > -----BEGIN PGP MESSAGE----- [with vox.hacktic.nl's PUBkey] > Version: 2.6.1 > :: > Request-Remailing-To: me@mysite.home > > Hi mom I'm home. > --------------------------------- > -----END PGP MESSAGE----- > -----END PGP MESSAGE----- > -----END PGP MESSAGE----- <- ^ ^ ^ | | | | | -> the inner envelope: you close this first | | | -> the second envelope: you close this second | -> the outer envelope: this one you close last -- If you finger remailer.help.all@chaos.bsu.edu you will receive a list of active remailers and their peculiarities. If you finger remailer-list@chaos.bsu.edu and/or remailer-list@kiwi.cs.berkeley.edu you will receive a list of uptime statistics. Hope this helps. Happy Remailing ... -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Sun, 18 Sep 94 13:23:05 PDT To: cypherpunks@toad.com Subject: Re: On the crime bill and remailers Message-ID: <199409182022.NAA21902@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Current drafts of the crime bill include a scienter requirement. You are liable only if you know or intend for your remailer to be used by a terrorist. This is SOLONg's first post to this list. For those that care about such things, SOLONg's PGP public key appears below. This message is also signed with SOLONg's private key. SOLONg will not be signing messages a regular basis (indeed, SOLONg may not even post very often). The purpose of this exercise is to establish a public baseline in case of nym conflict. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi5gsecAAAEEAMKMCjYNeyxm3rNp5hDJufGFuo+6AOR1SVNtOvaU9CxwRPaS BTV7qBqPSVPzJCn5PL2LAMPzsaQpeuhMqAo4ejgHE9i/Gq9cAxyRaLBeDj4jO+I4 ctb1UXg3OnNk4J/pxT8N20CEKVpTAVXfDS4mLWhx23s3NIN/uOVcgYGXVbQZAAUR tAg8U09MT05nPg== =XN3L - -----END PGP PUBLIC KEY BLOCK----- SOLONg -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLnyfieVcgYGXVbQZAQGBegP9H+pX4EQeTaOsphTER9vgAjGD8V6OnNGU F2wMg4p3Jns7fUbzGo8VOifwPQ/eg1vf/M2+bW6XhPI2rV0u881MEPB2Sc+p1/pV tZjcQ8ZM8xvac8Rsy751whj2ujOzidmFfIMERAWJ9C5J6RqMp2YkrLLNOHIcUuMe dGupgLzgNvk= =tTZF -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sun, 18 Sep 94 11:50:14 PDT To: cypherpunks@toad.com Subject: Data Havens Message-ID: <940918134126U0Njgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain A few corrections I didn't catch when I posted this.... > Well, the only real way to do this SECURELY is for human intervention > to decide which keys are accurate and which aren't. Barring that, try > taking advantage of the keyservers. When a packet comes in, snag a copy of > ALL the keys this person has (and, perhaps, a few that haven't, just for a > confounding factor), and use them one-by-one until a match is generated. > Then, discard all keys. If no match, trash the packet. HAVEN'T should be AREN'T, two lines up. > Don't accept files when less than 5% of the drive is full. Send back > a confirmation code different from that of a successful transfer. Either > that, or trash the packet, adding a rather cryptic bounce message. The > exact wording and protocol will have to be established first, and only > known to people who use the DH. The first line should read "less than 5% of the drive is empty." --Jeff PS: Yes, I know I copied alot from the original message. I wanted to maintain the clarity while posting the "bug fixes". -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sun, 18 Sep 94 12:34:08 PDT To: cypherpunks@toad.com Subject: RE: (fwd) \"Will You Be a Terrorist?\" ( Moi? ) Message-ID: <55807.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In message Sat, 17 Sep 1994 17:41:26 -0700, blancw@{pylon|microsoft}.com writes: > . Violation > It is so telling, that legal documents on crime will always > state that violations are of "section 351, 844 (f) or (i), > 1114, 1116, 1203, 1361, 1363, 1751, 2280, 2281, 2331, or > 2339", or a violation of "this or any other Federal criminal > law". This is the usual obfuscation that your congresscritters prefer. It is interesting to compare that with the approach used when the Feds are serious. I just received a DoD clearance after filling in my life's history, fingerprints, financial report, etc., waiting for the folks to check out if I lied, etc. Before it became active, I was handed a stack of papers with all the applicable codes and sections, and told to read them. They had the usual things that you'd expect, the penalty for treason is death or life in jail, $30,000 fine for this or that minor crime, warnings about disclosing "codebooks and ciphers", etc. Then they hand you another form that says you read the stack. There is no way that I can claim that I didn't know exposing classified information is bad. The crime bill that you and Tim quote looks to me to be just another place for selective enforcement. Pat ob crypto: none, or little, even if the phrases "codebook or cipher" was scattered throughout the stack of chapters and verses. Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Sun, 18 Sep 94 14:54:01 PDT To: werewolf@io.org Subject: Re: Chaining Remailers Message-ID: <9409182153.AA04120@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Does anyone know of a Mac program similar to CHAIN.EXE? Reuben Halper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 18 Sep 94 16:35:49 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: THE I-WAY In-Reply-To: Message-ID: <199409182334.AA29827@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Mr. Vice President: Below please find your release along with changes suggested by our FOIA department. I think you will find the modifications make for a much less threatening release. - Tipper Begin copy: Sandy Sandfort scripsit > > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > SANDY SANDFORT > . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > > THE FIVE HUNDRED CHANNEL, > MULTI-MEDIA, > MOVIE-ON-DEMAND, > INFORMATION SUPERHIGHWAY > (AS THE XXXXXXXXXX SEES IT) > > "There is nothing wrong with your television set. Do > not attempt to adjust the picture. XX XXX XXXXXXXXXXX > transmission. If XX XXXX to make it louder, XX XXXX > bring up the volume. If XX XXXX to make it softer, XX > XXXX tune it to a whisper. XX XXXX control the hori- > zontal. XX XXXX XXXXXXX the vertical.... Sit quietly > and XX XXXX XXXXXXX all that you see and hear. You are > about to participate in a great adventure; you are about > to experience the awe and mystery which reaches from the > inner mind to the XX XXXX Limits." > -uni- -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 18 Sep 94 16:46:38 PDT To: nobody@c2.org (Anonymous User) Subject: Re: Possible [Best?] Scenario In-Reply-To: <199409171439.HAA13237@zero.c2.org> Message-ID: <199409182345.AA00288@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Anonymous User scripsit > > Let's say I have a digital cellular phone. I also have Anonymous Remailers, > PGP, and over 100 BBS numbers (structured for which day and which hour each > would be used) so that I can contact and talk to my "Friend." > Please tell me how the LEA's can find me and understand the transactions > between us? You don't give us enough information. Are your attackers looking for known parties? How secure is your cellular? Do you operate from a known or a guessable location? Is your "Friend" known? Suspected? His location, guessable? Known? If your location were known it would be a simple matter to monitor the area, say put a van just outside your site and wait for cellular activity of a strength that suggests your presence. How likely would it be that someone else is using a cellular phone in your presence? Given this, it is probably not difficult to obtain the billing/ESN number for your phone, and then obtain detailed traffic information about your transmissions. Given that it is a simple matter to conduct a lower tech attack, say tempest, and pick up the conversation as you compose it, end running the encryption so to speak. You think in too shallow a fashion. Security is about more than communications security. Even if yours is perfect, how about your friends. A tempest attack on his site while he is using Word for Windows is just as effective as one on you. Modify this tactic to use a phone which uses several different ESN's at random or move your location often and at random. > > If I have several encryption programs, can I 'layer' each document [I PGP the > file, the I DES the PGP file, then IDEA for the final layer. Worthless given the above attack. > Does the NSA have to crack it one layer at a time, or can they bombard it, > crack the layers in whatever order the supercomputer finds? Again, unimportant given the cheaper low tech solution. > If I am missing something, please let me know what I have missed. Been there, did that. -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 18 Sep 94 16:49:28 PDT To: cypherpunks@toad.com Subject: Re: terrorist FORTRESS SLEUTH remailers & FORTRESS lists Message-ID: <199409182348.TAA20306@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 5:57 PM 9/17/94 -0700, Eric Hughes wrote: >I would prefer to deal with this situation when it appears likely to >happen and concentrate on achievable results now. Focusing on the >harder problems of greater repression will prevent useful progress >from being made. I agree with Eric. I was raised by a chronic societal pessimist, one of the last words of whom that I remember was "I have seen the Golden Age of America and it's over". It annoys me just a little when, looking backwards, people trip over a paradigm shift. It's even worse when they don't know they've tripped. It's like yelling "theatre" in a crowded fire. Or something. Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 18 Sep 94 16:49:22 PDT To: cypherpunks@toad.com Subject: Re: On the crime bill and remailers Message-ID: <199409182348.TAA20311@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 1:22 PM 9/18/94 -0700, Anonymous wrote: >Current drafts of the crime bill include a scienter requirement. >You are liable only if you know or intend for your remailer to be >used by a terrorist. > >This is SOLONg's first post to this list. Hey. I get it. Solon. Lawyer. Nym. Cool. Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Sun, 18 Sep 94 20:01:44 PDT To: doug@OpenMind.com Subject: Re: Virtual assasins and lethal remailers Message-ID: <199409190302.UAA13804@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Some comments & thoughts on the following statements from Doug Cutrell: ". . . . . It is not a matter of simply discussing and developing the tools themselves... we should consider how to achieve desirable long-term stable social dynamics in the presence of strong crypto." . "Achieving" social dynamics has the same sound&sense as social engineering: consciously planning to arrive at a certain kind of social dynamic - whether a positive kind or a negative one. . Assessment/recognition of who has the greater influence over the flavor of this social dynamic: the tool or the maker, the designer or the user, the user or the circumstance within which a need arises: Liability for the consequences: - responsibility of the designer, for acting as an agent of change, for introducing a new element to the storehouse of tools already available to the social body - responsibility of the user for having taken up the means at hand and applying it to suit their own purposes Or liability for one's presumptions: - how much influence a person would like to assume over the minds & psychologies of others - how much influence an individual or group*should* plan on exercising upon the social body or its dynamics: is it moral to plan on determining the type&kind and the measure of the interactions of the individuals comprising it "This requires carefully considering sequences of introduction of various strong crypto tools into society, and predicting the reactions of society as these tools are introduced." . This is useful to calculate if you own an enterprise and are computing the profit which the company might bring in, depending upon the success of the product in the marketplace for cool tools. . This is also useful to calculate if you are planning on taking over the social dynamic and determining its quality in the way that one could preside over the development of children. . Is it possible to predict & to control precisely enough what adjustments to make: how well would someone think that they could know the psychology of all the users in the society and their reactions to new ways of hiding. I say "all the users", because if any of them are left out of consideration, then those not included would constitute elements of surprise which could upset the certainty of the predictions. With such a potential for failure, the controls implemented would need to be complete - total - with no allowance for "free radicals". . How much can one group really plan on achieving for another group: - how much, historically (in the long course of time), have such attempts at managing a society's acceptance of new elements ever succeeded and been maintained as a constant, steady continuum; - how much success should one morally aim for in such an endeavor, when success would mean displacing the self-control which the members of that society should be developing over their own decision-making abilities. . Otherwise, what actions could be recommended, depending on whether the responses were positive, negative, or just neutral? . The responses from the social body would depend upon: - the kind of people that each of them are; - the circumstances of their life; - the occasions for which they might feel the need to use encryption; - i.e., which & how many, of those who were moved to use crypto, would be the kind who could create a devastating impact upon the coordinated processes of that society. - how well prepared "the system" or any of its members would be to dealing with breaks in the processes; to disturbances in their atmosphere . Given the above, if all things went well and social circumstances improved, who would receive the credit; . but, if anything went wrong, who would be blamed: the ones who used the fire, or the ones who brought it to them in the first place. I know: there would be grass-roots campaigns against fire. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Sun, 18 Sep 94 20:21:14 PDT To: cypherpunks@toad.com Subject: Re: Chaing Remailers (instructions) [long] Message-ID: <199409190320.UAA23923@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain I have written a script which automates all this. Send me mail if you are interested. I will be putting it on my WWW site as soon as it is presentable. -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Sun, 18 Sep 94 21:45:29 PDT To: cypherpunks@toad.com Subject: Re: privacy in Unix environment Message-ID: <199409190445.VAA19813@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > From: chen@intuit.com (Mark Chen) > > > I'm looking for some kind of utility that will allow script files > > to be run, to spawn off processes, but will wipe out environment > > and "ps" info from being read. i.e. imagine that the commands > > being called must shield their arguments and environment from [ps]. > > Perl might be a good alternative. You get to perform fairly > high-level functions without spawning additional shells. Perl lets you manipulate files and directories, and perform functions like 'sort' and all the pattern matching you would expect (and more) without leaving the language. It also provides the hooks to change the apparent command name when you run an external command (ps will see that name). But Perl does not let you mask the arguments of such a command, at least not that I know of. I'd say, for whatever you get to write, don't pass arguments on the command line, but in files or through pipes, and for what you can't control, work with meaningless temporary file names: arg1, arg2, arg3... Before, and after you are done, change the file names to the real thing using Perl scripts. As for command line switches... I have no idea. Pierre. pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 19 Sep 94 02:17:57 PDT To: cypherpunks@toad.com Subject: DC-Nets and sheep Message-ID: MIME-Version: 1.0 Content-Type: text/plain doug@OpenMind.com (Doug Cutrell) > One possible way around this societal control of anonymous remailers might > be the existence of very large DC-nets (or related technologies). The idea I've been arguing that DC-Nets are among the crypto protocols that we've not exploited much so far. I was working on an implementation, till I got stuck with the 'net' part of it. The basic protocol is very simple, with hooks to the bit-flipping crypto routines. The problem is integrating the DC into an existing net protocol in a manner that makes it transparent and practical to use. Ideally a layer over IP or Ethernet, as DC-Nets share many of the basic problems of net protocols - conflict resolution, random wait-before-resend etc. Ideas? (Read section 13.4.8 of Tim's Cyphernomicon for an explanation of DC-Nets) Note that the major problems lie in the _practical_ implementation, which is not necessarily the speed - despite conflict resolution and anti-collusion techniques, the basic operation in a DC-Net, assuming the presence of a stream of random numbers, is the fast XOR. DC-Net implementation problems are more severe than those in secure-IP (swIPe etc) as they have to handle lots of things at a lower level in the network protocol. Doug goes on to suggest that to be immune from the "sheep^H^H^H^H^Hpeople" DC-Nets will have to have millions of members. But if anon remailers were used by millions, than they'd be immune too. All crypto is vulnerable to mob action until it's widespread. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lile Elam Date: Mon, 19 Sep 94 00:12:45 PDT To: cypherpunks@toad.com Subject: art encryption... Message-ID: <199409190711.AAA15172@art.net> MIME-Version: 1.0 Content-Type: text/plain Well, it looks like I have to delve into this subject as I should really know what's available for signing art. Some poeple are concerned that art via the net is going to be ripped off, abused, and any other sort of horra you can think of *if* people share digital images of their works via the Internet (WWW, ftp, newsgroups, et all). So, I have been thinking that a way an artist can insure a viewer that the art they are viewing is really that of the artist, the artist can *sign* their art with their private key and others can check it with their public key. Now, the art would be factered into the key generated that others would check with the public key. So, a image file (gif, jpeg, tiff whatever) would be run through a encryption coding that would generate a signage based on the artist's image and their private key. The image would remain unchanged. Then viewers could run the same encyription coding on the image and apply the artist's public key to see if it really *is* their work.... I don't know if this is the best way to do something like this and I sure am not much of a programmer... :) But it would be interesting to find if you think this is possible. Any other ideas on work authenticy would be appreciated. The main goal here is to let people view the work and if they *really* want to make sure the artist posted it, they could check it with PGP... or the like. Hopefully, people could catch art abuse and let the artist know about it. I myself have my art on the net as "share art" and people can do what they like with the images as long as they don't use them commercially without contacting me first. Also if they really alter an image, to say it's been manipulated and the orig can be found at say art.net. I realize that some folks may abuse these images of paintings I have done but I feel that what I gain by sharing makes up for it all. Unfortunately, this isn't the case with other artists and alot of them are not ready for this concept of sharing and letting go. They become terrified that their works might be open to the terrors I have mentioned. I want to give these artists a method that will make them feel more comfortable about sharing digital images.... Such a method will also help shoot down the marketeering, blood sucking, types of slippery jerks I run into who try and scare artists from sharing on the net. One fellow had the nerve to scare two artists away from art.net with copywrite arguments and abuse issues and then in some crazy way, he convenced them to pay him $ to provide the same service with no security messures ither. Blows my mind that they went for it... sigh..... This type of undermining will not help artists and I want to fight back. This jerk also is probably scared of art.net because we are offering to help teach artists how to put their stuff up with html, are offering a free space for them to create and share in, and are asking them to teach others the same. We are wanting to help other sites come up on the net and do the same. We're totally non-profit. This jerk couldn't understand why I would barter a painting for a years worth of Internet connection for art.net. He asked, "What do you get out of it?". I just shook my head... Sigh... thanks for your help in advance and check out "Art on the Net" if you get the chance... (http://www.art.net) -lile Lile Elam founder and one of the webmasters of "Art on the Net" lile@art.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sun, 18 Sep 94 23:30:42 PDT To: cypherpunks@toad.com Subject: Acapulco H.E.A.T. Auxilliary Review Message-ID: <199409190629.AA24697@metronet.com> MIME-Version: 1.0 Content-Type: text/plain Well, here we go, sports fans - an alternative review of Acapulco H.E.A.T. In this weeks' episode, the plot was that an Iranian freighter had gone down in the waters off Acapulco - with stolen Russian U-235 aboard (enough to make Iran a Nuclear Power). The heavy (with an atrocious generic Slavic accent) was trying to recover said uranium for sale to Iran ($50M price tag - keep it in mind). Our Fearless Team was assisted by a world-famous salvage diver. Since nearly all the "action" took place underwater (duh!) at 17 fathoms (102 feet to you non-Navy/sailing types :-) the bikini count was inordinately low. Ditto on gun battles. Ditto on explosions. Ditto on crypto/computer/privacy - the closest we got was a database search of typhoon patterns. No Fabio. There *was* a brief flurry of goodguy/badguy underwater WWF action, but considering that their alleged bottom time for the dives was 25 minutes (any diver confirmation out there?), it not only didn't last long, but wasn't terribly productive. Toward the end, the H.E.A.T. team succeeded in recovering the stolen uranium; interestingly, it appeared to be contained in a single box, approximately 2' x 18" x 18" - what with shielding, etc, I don't know that there was $50M worth inside. Something to look forward to: next week, the team goes to Panama to deal with an Evil Drug Lord. From the preview clips, it looks to have a fairly high bikini count - and they appeared to be some very nice bikinis, indeed :-) Dave Merriman ----------------------------- Disclaimer: I'm not a reviewer, but I play one on the Internet. - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jonathan@memex.com (Jonathan Adams) Date: Mon, 19 Sep 94 05:57:26 PDT To: cypherpunks@toad.com Subject: Re: Acapulco H.E.A.T. Auxilliary Review Message-ID: <9409191048.AA11766@memexis.memex.com> MIME-Version: 1.0 Content-Type: text/plain In a post to cypherpunks, L. Todd Masco wrote: > In article <199409190629.AA24697@metronet.com>, David K. Merriman > wrote: > >There *was* a brief flurry of goodguy/badguy underwater WWF > action, but considering that their alleged bottom time for > the dives was 25 minutes (any diver confirmation out there?), > > At 102 feet? ... it's just from a long-ago PADI training and a > couple of shallow dives following, but from what I remember: > > - the rule of thumb is that 30 feet of water get you an > atmosphere. So you're at 102 you're at just > under 4.5, so you're using air at the rate of > 4.5 times the rate you do on the surface. It's 1 atmosphere for every 33 feet, but either way, I don't see how you managed to get 4.5 * the rate. At around 3 atmospheres, you're using air at about 4 times the 1 atmosphere rate. > - My dives were usually 30-60 feet (say, half the pressure > the H.E.A.T. team dealt with), and I was able to stay > down for over an hour, with one tank. That means > that with two tanks they should have had at least > a similar limit, say an hour. On the other hand, > I wasn't wrestling... Exertion can pull you way > down. If they were giving a definite, solid time > limit, it's definitely bogus ("Let's see, five > minutes at 10 times air consumption while you > fight...") for air limitations. Hmmm. I believe that the diving depth-to-time tables (which I don't have in front of me. I'll get them out and double check later) give a time of around 25 minutes. It has nothing to do with how much air you have. The tables are used to avoid the bends and nitrogen narcosis. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Mon, 19 Sep 94 00:50:25 PDT To: cypherpunks@toad.com Subject: Re: Acapulco H.E.A.T. Auxilliary Review In-Reply-To: <199409190629.AA24697@metronet.com> Message-ID: <35jg46$nm@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <199409190629.AA24697@metronet.com>, David K. Merriman wrote: >There *was* a brief flurry of goodguy/badguy >underwater WWF action, but considering that their alleged bottom time for >the dives was 25 minutes (any diver confirmation out there?), At 102 feet? ... it's just from a long-ago PADI training and a couple of shallow dives following, but from what I remember: - the rule of thumb is that 30 feet of water get you an atmosphere. So you're at 102 you're at just under 4.5, so you're using air at the rate of 4.5 times the rate you do on the surface. - My dives were usually 30-60 feet (say, half the pressure the H.E.A.T. team dealt with), and I was able to stay down for over an hour, with one tank. That means that with two tanks they should have had at least a similar limit, say an hour. On the other hand, I wasn't wrestling... Exertion can pull you way down. If they were giving a definite, solid time limit, it's definitely bogus ("Let's see, five minutes at 10 times air consumption while you fight...") for air limitations. - However, I also remember that at 102 feet you're beginning to push the envelope on what you can do with normal 80% Nitrogen mix; Nitrogen narcosis starts to become a real possibility. So, it's vaguely plausible if they didn't have any warning and couldn't get any special gas mixes for their air. Otherwise, I don't buy it. -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Mon, 19 Sep 94 05:18:53 PDT To: cypherpunks@toad.com Subject: RC4 spaces... Message-ID: <199409191218.FAA27754@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain Yoo Hoo, Did anyone notice the spaces at the end of most RC4 source code lines. Could they be .... 1 - Someone used a strange editor on the code. 2 - Someone deleted comments that were after the spaces. 3 - It is realy some crude Stego ID. Cheers, From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Mon, 19 Sep 94 04:01:23 PDT To: blancw@pylon.com Subject: Re: Virtual assasins and lethal remailers In-Reply-To: <199409190302.UAA13804@deepthought.pylon.com> Message-ID: <199409191107.GAA05155@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Blanc Weber: > Liability for the consequences: > - responsibility of the designer, for acting as an agent of > change, for introducing a new element to the storehouse of > tools already available to the social body What about liability of non designers for failing to make changes? What about liability of people who use fallacious moralistic arguments and use coercion to stop changes? Sue 'em for breathing, Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Mon, 19 Sep 94 06:49:34 PDT To: cypherpunks@toad.com Subject: List of reliable remailers Message-ID: <199409191350.GAA12240@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain I have written and installed a remailer pinging script which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at: http://www.cs.berkeley.edu/~raph/remailer-list.html Please let me know about any other remailers which I missed. I've only included remailers which can mail to arbitrary addresses, so I already know chop and twwells are missing. This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail, which is available at: ftp://kiwi.cs.berkeley.edu/pub/raph/premail-0.22.tar.gz For the PGP public keys of the remailers, as well as some help on how to use them, finger remailer.help.all@chaos.bsu.edu This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 10-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list@kiwi.cs.berkeley.edu. $remailer{"chaos"} = " cpunk hash ksub"; $remailer{"vox"} = " cpunk oldpgp. post"; $remailer{"avox"} = " cpunk oldpgp post"; $remailer{"extropia"} = " cpunk pgp special"; $remailer{"portal"} = " cpunk pgp hash"; $remailer{"alumni"} = " cpunk pgp hash"; $remailer{"bsu-cs"} = " cpunk hash ksub"; $remailer{"rebma"} = " cpunk pgp hash"; $remailer{"jpunix"} = " cpunk pgp hash latent cut post"; $remailer{"wien"} = " cpunk pgp hash nsub"; $remailer{"c2"} = " eric pgp hash"; $remailer{"soda"} = " eric pgp. post"; $remailer{"penet"} = " penet post"; $remailer{"ideath"} = " cpunk hash ksub"; $remailer{"usura"} = " cpunk pgp. hash latent cut post"; $remailer{"leri"} = " cpunk pgp hash"; $remailer{"desert"} = " cpunk pgp."; $remailer{"underdog"} = " cpunk hash latent cut post"; catalyst@netcom.com is _not_ a remailer. Last ping: Mon 19 Sep 94 6:00:01 PDT remailer email address history latency uptime ----------------------------------------------------------------------- wien remailer@ds1.wu-wien.ac.at ***-+**++*** 9:04 99.99% bsu-cs nowhere@bsu-cs.bsu.edu ***++*****+* 6:05 99.99% c2 remail@c2.org +****-**+*-* 1:02:35 99.99% ideath remailer@ideath.goldenbear.com +****++*-.+* 2:32:19 99.99% chaos remailer@chaos.bsu.edu *******#**#* 1:48 99.99% leri remail@leri.edu *****-**+*-* 56:05 99.99% alumni hal@alumni.caltech.edu -*********** 13:07 99.91% soda remailer@csua.berkeley.edu +++++++... 5:41:04 99.97% portal hfinney@shell.portal.com -*********** 13:01 99.87% extropia remail@extropia.wimsey.com ++-- -++++++ 1:22:57 99.73% underdog lmccarth@ducie.cs.umass.edu ***** 3:43 99.59% vox remail@vox.xs4all.nl ---.. --.- 11:04:20 99.50% rebma remailer@rebma.mn.org --*-----+- 6:19:39 99.77% penet anon@anon.penet.fi ************ 2:02:48 98.91% jpunix remailer@jpunix.com *** *-** #** 7:34 98.87% desert remail@desert.xs4all.nl ..--.- ---- 25:55:50 81.03% usura usura@xs4all.nl ***** **+* 8:54 79.30% Suggested path: c2;bsu-cs;wien For more info: http://www.cs.berkeley.edu/~raph/remailer-list.html Options and features cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. oldpgp Remailer does not like messages encoded with MIT PGP 2.6. Other versions of PGP, including 2.3a and 2.6ui, work fine. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. special Accepts only pgp encrypted messages. History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). If you've got a Web page, please feel free to include a link to this page. If you think your Web page is relevant to the subject of remailers, let me know and I'll link it in. Comments and suggestions welcome! Note to remailer operators: this script generates hourly ping messages. If you don't want that, let me know and I will take your mailer off the list, or increase the interval between pings. Raph Levien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Mon, 19 Sep 94 04:42:38 PDT To: cypherpunks@toad.com Subject: Re: RC4 - A response from RSA Data Security, Inc. Message-ID: <199409191142.AA27556@panix.com> MIME-Version: 1.0 Content-Type: text/plain > WARNING NOTICE > > It has come to RSA Data Security's attention that certain RSA >trade secrets, in the form of confidential and proprietary source >code, have been misappropriated and disclosed. Please be advised that >these acts, as well as any retransmission or use of this >misappropriated source code is a violation of the Uniform Trade >Secrets Act and various other state and federal laws. Any person or Just in case you all were worried... It's not possible to violate the Uniform Trade Secrets Act because it is not an "Act" but rather a sample law for individual states to enact. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Mon, 19 Sep 94 05:50:02 PDT To: cypherpunks@toad.com Subject: news (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain This was forwarded by a friend of mine and a "witchhunt" list he is on at MIT. It seemed relevant given the government's current tactics. ---------- Forwarded message ---------- From: Sherrill Mulhern Subject: SRA CONFERENCE To: witchhunt@MIT.EDU Just thought that someone might be interested in checking out this conference. Last year it, at its first conference it advertized a number of big name MPD/SRA speakers including Roland Summit, Bennett Braun, Colin Ross, etc. Summit pulled out, however, I believe Braun and Ross attended and were joined by Catherine Gould (who wrote the check list of clinical indicators of satanic ritual abuse). "For Immediate Release:" Contact: Randy Skinner, Director National Criminal Justice Task Force (714) 262-7592/Fx(714) 252-0846 Cyber-porn Cover up-- Conference Unmasks Washington D.C. Computer Ring's Link to High Officials IRVINE, Calif -- Tasked with informing the nation about the prevalence of sexual crimes against children. The National Criminal Justice Task Force, a national multi-disciplinary group of judges, prosecutors, medical doctors and psychotherapists, is hosting the second national conference on Crimes Against Children, September 22-25 at Washington D.C.'s Ramada Renaissance Hotel. Slated for discussion is the first alleged cyber-porn ring -- the "Finders", a shadowy techno-cult allegedly specializing in electronic networks, disseminating child pornography and possibly smuggling children. According to Detective Sergeant Larry Lawson, of Florida, the mysterious group was discovered in Tallahassee in 1987 (? illegible) when police stopped a van driven by two adults, allegedly en-route to Mexico, carrying a cargo of six children, ages 3 to 6 years. Raiding a D.C. warehouse, D.C. Metro officers uncovered computers, detailed kindapping {sic} plans, child/animal blood-ritual photographs, and overseas orders for children. When a U.S. Customs/Washington Metro Police investigation was launched, the FBI's Counter-Intelligence Unit shut it down. Only under pressure from members of Congress-who just received information from associates of the National Criminal Justice Task Force - did the Justice Department renew the investigation. Uncovered recently is information that links corrupt federal officials to child-trafficking, as well as the use of influence to cover up their involvement with the Finders. For more information and press kit, contact Randy Skinner, director National Criminal Justice Task Force, (714) 262-7592/Fx (714) 252-0846 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 19 Sep 94 07:59:16 PDT To: Cypherpunks Subject: FOUR TIMES AROUND THE WHEEL Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Today is my birthday. I've circled the Chinese zodiac four times--from Year of the Dog 1946, to Year of the Dog 1992. This has not been a good year. Write something nice to me. I need all the encouragement I can get. S a n d y "The Old Dog" S a n d f o r t ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 19 Sep 94 04:59:43 PDT To: Robert Hettinga Subject: Re: On the crime bill and remailers Message-ID: <199409191159.HAA27375@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Someone out there asked: >On Sun, 18 Sep 1994, Robert Hettinga wrote: >> Hey. I get it. Solon. Lawyer. Nym. >I think it is too late in the day for me. When you have a minute, >please let me in on it so I too can "get it". Sorry. Operating with sparse data in "terse" mode again... Here's the verbose, shaky memory version. I think Solon (called after he died "the lawgiver") was a, well, tyrant, of Athens. Tyrants in ancient Greece tended to be dictatorial in the modern sense. They weren't born to the job. They stole it fair and square, so the job was theirs. (BTW, the job "Dictator" comes from Rome, where it was an ad hoc, special purpose office granted by the senate with unlimited power for a finite term, usually 2 years. The finite term was supposed to be a check against abuse. Ceasar liked the job so much he wanted to keep it for life, so they snuffed him. Didn't do them any good.) Anyway. According to legend, Solon wrote, by himself for the most part, the laws Athens operated under during the Periclean, "golden" age of its history. Can't remember whether he stepped down after he did it, but the laws he wrote, including most of the ones we call "democratic", stayed in place after he died. So. SOLONg has several puns in "his" name. One, Solon "the lawgiver", like "I speak law". Two, So Long, Solon, like, "so long laws". Since "his" first post was a legal one, he (I'll take the quotes off because the original Solon was male) must be a lawyer or a law student, or someone who is neither who wants to sound like they are. Basing the nym on Solon the lawgiver is a little pretentious, but, hey, what you expect for what turn out to be free legal counsel on cypherpunk issues, a focus-group-tested nym? In the meantime, we have someone at least claiming legal credentials willing to put an oar in here every once in a while. With our friend Vinny "The Pro" Bono, (rumored relation to an ex-mayor), that makes two anonymous lawyers on the list that I know of. That is good thing, I think. Time will tell of course, whether that really is the case... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Mon, 19 Sep 94 08:40:07 PDT To: rishab@dxm.ernet.in Subject: Re: DC-Nets and sheep Message-ID: MIME-Version: 1.0 Content-Type: text/plain Rishab Aiyer Ghosh writes: >Doug goes on to suggest that to be immune from the "sheep^H^H^H^H^Hpeople" >DC-Nets will have to have millions of members. But if anon remailers were used >by millions, than they'd be immune too. All crypto is vulnerable to mob action >until it's widespread. I think that there is an important difference between the case of anonymous remailers and DC-Nets. Even if millions of people were using anonymous remailers, it would still be the case that the remailer itself would provide a single, isolatable target for control. Although it might not be politically popular to force the remailer out of operation, the actual mechanics of doing so could be relatively simple. The strength of DC-Nets lies in their distributed nature. There is no single target for control which can be isolated from the rest. Even without millions of members, a DC-Net gains strength through cooperation... to effectively target it, all of the members of the net must be targeted in some sense. Whether the actual technology used is a DC-Net or something fairly different, the basic principle of replacing single targets with large cooperating groups seems to hold promise. Doug From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Mon, 19 Sep 94 09:07:00 PDT To: cypherpunks@toad.com Subject: A Scenario Message-ID: <199409191605.JAA02415@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain Anonymous User scripsit >> >> Let's say I have a digital cellular phone. I also have Anonymous Remailers, >> PGP, and over 100 BBS numbers (structured for which day and which hour each >> would be used) so that I can contact and talk to my "Friend." >> Please tell me how the LEA's can find me and understand the transactions >> between us? >You don't give us enough information. >Are your attackers looking for known parties? >How secure is your cellular? Do you operate from a known or a guessable >location? Is your "Friend" known? Suspected? His location, guessable? >Known? >If your location were known it would be a simple matter to monitor >the area, say put a van just outside your site and wait for cellular >activity of a strength that suggests your presence. How likely would it >be that someone else is using a cellular phone in your presence? Given >this, it is probably not difficult to obtain the billing/ESN number for >your phone, and then obtain detailed traffic information about your >transmissions. Given that it is a simple matter to conduct a lower tech >attack, say tempest, and pick up the conversation as you compose it, end >running the encryption so to speak. You think in too shallow a fashion. >Security is about more than communications security. >Even if yours is perfect, how about your friends. A tempest attack on >his site while he is using Word for Windows is just as effective as one >on you. >Modify this tactic to use a phone which uses several different ESN's at >random or move your location often and at random. >> >> If I have several encryption programs, can I 'layer' each document [I PGP the >> file, the I DES the PGP file, then IDEA for the final layer. >Worthless given the above attack. >> Does the NSA have to crack it one layer at a time, or can they bombard it, >> crack the layers in whatever order the supercomputer finds? >Again, unimportant given the cheaper low tech solution. >> If I am missing something, please let me know what I have missed. >Been there, did that. >-uni- (Dark) In the above scenario, I would never use my voice over the digital cellular [and I would be always moving {nothing done at home}]...strictly PGP/E-Mail. Even IF the parties are known, can they make their case? [How can they prove X sent Y if using PGP and anonymous remailers?] Of course, if one of them cooperates, that's different. Can Tempest be used as I'm driving/on a city bus? How expensive is it to maintain a Tempest surveillance in this fashion? This is a positive of portable computers and portable communications..no one can pinpoint [even remotely] where I'll compose/collect my pgp/e-mail. I am assuming that I'm covering my tracks smartly, and the only thing they have is what they can grab over the air, which is PGP, and that gets sent to some BBS [which they don't know] for my friend to pick up. The ESNs and the Keep Moving are really helpful, thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 19 Sep 94 10:18:20 PDT To: cypherpunks@toad.com Subject: DC-Nets and IP addresses In-Reply-To: Message-ID: <9409191640.AA15258@ah.com> MIME-Version: 1.0 Content-Type: text/plain I've been arguing that DC-Nets are among the crypto protocols that we've not exploited much so far. I was working on an implementation, till I got stuck with the 'net' part of it. Speaking of long-term integration on the internet, might it not be a good idea to get some IP address range assigned for dc-net use? To integrate with the rest of the Internet, there should be some IP address that this message appears to originate from. These are the addresses that need reservation. Class A,B,C addresses are the standard unicast addresses for network interfaces. Class D addresses are multicast addresses. Class E addresses are reserved; there are 27 bits of address space available. If we could reserve some 11 bit prefix of this address space, that would leave us with 16 bits of address for dc-net addresses. This will certainly suffice until the new IP is fully deployed. As far as social mechanisms go, how does one go about reserving some prefix of the Class E address space? Could our resident IETF gurus comment, please? Very Simple Review: To send one message, (1) a group of people make a bunch of bilateral communications. (2) Each person publishes the sum of all the messages the receive. (3) The sum of all the broadcasts in item (2) is the message. There are a bunch of integration issues to deal with as well. For communication internal to the dc-net, i.e. from one member to another, a Class D multicast address will suffice. All the dc-net members would be members of the multicast group, and any of them could reconstruct a message. Communication from the dc-net to the rest of the internet is the problem. How does someone send a message into the dc-net? How does the dc-net send a message outside itself? How do you properly do name service? For sending a message into the dc-net, a message directly posted from the outside to the internal multicast address for the dc-net would suffice. But most systems can't route to a Class D address yet. Sending a message from the dc-net should appear, in an ideal world, to originate from the Class E address for the dc-net, but the same routing problem is even worse here. Unicast proxy addresses for the net solve both of these. By using multiple loopback interfaces, you can given a machine on the Internet more IP addresses than it has physical interfaces. That is, if a single machine has only an ethernet connection, adding two loopback interfaces could give that machine three IP addresses. These extra IP addresses can be used as proxy addresses. These proxy sites would have to be trusted at least against denial of service. If one assumes higher level authentication and integrity checking, alterations in the message stream by the proxy can be detected. Failure recovery could then include choice of a new proxy or reconfiguration of the dc-net. I can't really comment now on how might a proper long term solution might work. One would at least keep the proxy addresses for backward compatibility, since it's unlikely for many years to have direct support for dc-nets shipped as standard kernel features, although that _is_ the eventual goal. It's likely that the protocols for discovering and joining multicast groups, as one example of an aggregate addressed entity, will apply here. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Brown Date: Mon, 19 Sep 94 01:41:26 PDT To: cypherpunks@toad.com Subject: Re: RSADSI vs. Remailers (Meta Strong Crypto) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 17 Sep 1994, Doug Cutrell wrote: > [...] > It still might > be possible to have anonymous remailers operating safely outside the > borders of the country -- but it would be possible to monitor for traffic > *destined* for these remailers, leaving the country. Since no anonymous > remailers exist within the country, the origin of this traffic can be > determined, and the sources can be prosecuted for use of an anonymous > remailer. Perhaps not. The US user could send an encrypted message to a foreign machine that offers, say, 100 different services, including a remailing service. You could not prove that the sender had requested a remailing and thus he could not be prosecuted. You could even randomly invoke one of the other services whenever a remail is requested. Other services might include ftpmail, archie searches etc... - Andy +-------------------------------------------------------------------------+ | Andrew Brown Internet Telephone +44 115 952 0585 | | PGP 2.6ui fingerprint: EC 80 9C 96 54 63 CC 97 FF 7D C5 69 0B 55 23 63 | +-------------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 19 Sep 94 10:50:00 PDT To: rishab@dxm.ernet.in Subject: Re: Unfinished FAQ? In-Reply-To: Message-ID: <199409191718.KAA21025@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain [Rishab addressed this to the list as well, so I'll respond in public.] > Tim, > > I was going through the FAQ and was puzzled by what appear to be cryptic notes > to yourself, such as "quote from Wired, Whole Earth Review" in the definition > of cpunk in the MFAQ, along with a number of questions without answers - > "Who are Alice and Bob" in the MFAQ for example. > > Do I have an unfinished version (0.666!) or what? First, it will never be "finished." Second, the less-than-1.00 numbering is, as usual, indicative that the version is less-than-complete. Third, I explained this in the Release Notes. I suggest people read this first. To repeat, I felt it was important to get out what I had. Many people had been bugging^H^H^H^H asking me about it for the past few months, so I decided to issue what I had in time for the 2nd Anniversary meeting. I missed that deadline by less than 20 hours. Yes, there's a mix of styles, partly prose essays, partly enumerated lists of points. And even incomplete sections. Such is life. Like I said in the Release Notes, anybody is welcome to get their money back. Meanwhile, more than a megabyte of text exists. Ought to be enough for now. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 19 Sep 94 10:34:41 PDT To: sandfort@crl.com Subject: HAPPY BIRTHDAY (H.E.A.T.) TO YOUUUUUUUUUUUUUUUUUU Message-ID: <9409191735.AA07540@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain ~ ~ ~ ~ ! ~ ~ .!. ~ ~ . ! . ~ ~ / / \ \ ~ ~ | | | | ~ ~ \ \ / / ~ ~ :: ~ ~ | ~ | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | %~~~~~~~~% [------------------] [------------------] [-----------------------------------------] [-----------------------------------------] [-----------------------------------------] May your light burn bright, and long. May you have many chocolate cakes & gourmet cookies. May you have many double tall mocha nutmeg lattes. May you find love & happiness. May your spirit & your finances both soar into the stratosphere. May you make many friends who write in parced sentences. May the Bluebird of Paradise visit your apartment. May you achieve total anarchy and maximum privacy. May this email totally embarrass you. X X X ~ Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Mon, 19 Sep 94 08:38:49 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: FOUR TIMES AROUND THE WHEEL In-Reply-To: Message-ID: <199409191539.AA13323@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Sandy said: > This has not been a good year. Write something nice to me. > I need all the encouragement I can get. I suggest we all kick in $10 or so and hire Alison Armitage to jump out of a cake or something. Seems like the least we could do. - -Paul - -- Paul Robichaux, KD4JZG | Demand that your elected reps support the perobich@ingr.com | Constitution, the whole Constitution, and Not speaking for Intergraph. | nothing but the Constitution. ### http://www.intergraph.com ### -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLn2woKfb4pLe9tolAQHZLQP/f2blh62x8BEnumRPCb1l6UXagdv6aujU wTS2WpQb6SSm3KuLgp0zddIvrBlmh8IvERmgxxJxgHDYOsYqlPpGeVLHVWhGczbh uF/uZmFNwVe9Yb/3k+7IRgS8RMTPSY2sSJvktcnF2zyJR65oJzHnleDnJ0HaJQGF u9b9tYjl0rc= =qyIm -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rparratt@london.micrognosis.com (Richard Parratt) Date: Mon, 19 Sep 94 02:40:49 PDT To: cactus@bb.com Subject: Re: (fwd) "Will You Be a Terrorist?" Message-ID: <9409190939.AA17364@pero> MIME-Version: 1.0 Content-Type: text/plain cactus@bb.com wrote: > In any case, perhaps a way around this can be found: what we may > need is "stealth remailers," software that will behave as a remailer > through non-obvious "security holes" with correct cooperation from > software the original user runs. > > For example, hack sendmail so that it never wants to reverse-lookup DNS > and given a particular set of commands (saying "EHDR" for 'enhanced > headers') will operate as an anonymous remailer. Such sendmail-hackage > could be distributed with other changes that give enhanced security > (for example, that turn off EXPN and VRFY) so that people could claim > that they had no idea that they were operating an anonymous remailer. When Sendmail gets a mail to an unknown user (e.g. nobody@grunt.com), it will reject the mail. The relaying mailer is then supposed to bounce the mail back to the author. So if we forge the From: line, the mail should bounce back to the bogus target. If I forge a mail as follows: From: cypherpunks@toad.com To: nobody_at_all@bb.com ------blah blah blah----- It should bounce and thus appear on the cypherpunks list, without a sender. Of course, it will have paths, etc, which give the game away. What is needed to give 'Stealth' remailing is a mailer that when seeing a header such as 'X-Bounce-Strip: 1' removes headers and sends body text only back. This is a useful feature to reduce network bandwidth when bouncing mail, and should be included in all sendmails (grin). -- Richard Parratt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 19 Sep 94 11:20:47 PDT To: cypherpunks@toad.com Subject: (fwd) "Will You Be a Terrorist?" In-Reply-To: <35gl4b$qtn@bb.com> Message-ID: <9409191742.AA15343@ah.com> MIME-Version: 1.0 Content-Type: text/plain >I'd suggest that a much more productive avenue of approach would be to >improve the aliasing facilities of a remailer provider to allow a >pseudonym to look like a fully normal name. I'm not sure that's a good solution. Todd, Todd, Todd. You can run a remailer and the mailing list on the _same_ machine and do the aliasing in the remailer. You can even restrict operation of the remailer to work only with the mailing list, if that's what you want. The issue here is clean separation of abstraction. >At his site [that's CMU--EH] there's this >'name+extra' syntax which delivers mail to 'name', but because of a >special sendmail version 8 macro in the Received: field both the >'name' and the 'extra' can be recovered. The 'extra' is then an input >into a remailer as a pseudonym. Sure. I'm familiar with AMS [...] This doesn't require AMS. I've done the same hack myself in ruleset 0 of sendmail. Then you tweak the HReceived line to add the $u macro, which under sendmail v8 includes the whole address which caused delivery. Another, better I think, possibility is to add headers and let the MUA sort it out: you don't have to depend upon non RFC-822 features in the MTA. That's exactly how it works now. The Received field is rfc822 compliant, and the remailer, which is a part of the MUA, is where it gets parsed. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Mon, 19 Sep 94 10:55:05 PDT To: cypherpunks@toad.com Subject: Re: RC4 article in Saturday (Sept 17) New York Times In-Reply-To: <9409170456.AA16046@merckx.UUCP> Message-ID: <9409191754.AA13063@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Matt Blaze writes: > John Markoff has a piece on the RC4 betrayal in the Business section of... > ... Bidzos speculated that > the NSA could revoke RC4's export status as a result of the > disclosure. Bidzos may not need to worry about this or ask damages for loss of export status, if Michael Ernst spoke to the right people for the attached msg. Jim Gillogly Hevensday, 28 Halimath S.R. 1994, 17:50 _________________________________________________________________________ From: mernst@theory.lcs.mit.edu (Michael Ernst) Newsgroups: sci.crypt Subject: Re: opinions of RC2 alogrithm Message-Id: Date: 1 Apr 93 20:51:47 GMT References: <1p7g2m$57g@bilbo.suite.com> <16BA010AC1.C445585@mizzou1.missouri.edu> Sender: news@mintaka.lcs.mit.edu Organization: MIT Lab for Computer Science Lines: 15 In-Reply-To: C445585@mizzou1.missouri.edu's message of 30 Mar 93 00:58:03 GMT > The RC2 algorithm is unpublished. Perhaps you could ask a representative > of RSA whether its remaining unpublished is one of the conditions of its > fast-track approval for export. (My impression was that this *is* one of > the conditions of its pre-approval for export, but I am not certain.) The RC4 algorithm is also unpublished and also exportable at 40-bit key strength. A couple of weeks ago I asked NSA whether just RSADSI, or both NSA and RSADSI, want to keep the algorithm secret. NSA told me that they would be delighted to see the algorithm published, but that RSADSI wanted to keep it a trade secret, presumably to protect their intellectual property. Given the parties involved, extra disclaimers must apply. -Michael Ernst mernst@theory.lcs.mit.edu _________________________________________________________________________ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 19 Sep 94 08:21:30 PDT To: cypherpunks@toad.com Subject: art encryption... Message-ID: <199409191520.LAA07898@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by lile@art.net (Lile Elam) on Mon, 19 Sep 0:11 AM >So, I have been thinking that a way an artist can >insure a viewer that the art they are viewing is really >that of the artist, the artist can *sign* their art >with their private key and others can check it with >their public key. Now, the art would be factered into >the key generated that others would check with the >public key. > >So, a image file (gif, jpeg, tiff whatever) would be >run through a encryption coding that would generate a >signage based on the artist's image and their private >key. The image would remain unchanged. Then viewers >could run the same encyription coding on the image and >apply the artist's public key to see if it really *is* >their work.... As a parallel to your inquiry I offer: Thanks to help from this list my firm uses PGP to encrypt, sign and verify CAD architectural documents exchanged with consultants and clients. We also conceal ID in the documents by a simple steganographic method using combined PGP and CAD posted here a few weeks back, which is not revealed to the recipients, as a check on authorized use and distribution. Any suggested improvements would be welcome. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 19 Sep 94 09:21:56 PDT To: cypherpunks@toad.com Subject: art encryption... Message-ID: <199409191621.MAA16603@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain My recent post on use of PGP in architectural documents is limited to those produced by an all-volunteer group that provides free services. This work is often controversial and needs privacy protection. My commercial work does not yet deserve such elegant dressing. If and when it does I will relish paying for PRZ's hard work through his market channels. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 19 Sep 94 10:13:45 PDT To: cypherpunks@toad.com (cypherpunks) Subject: Profiling (fwd) Message-ID: <199409191712.NAA12423@eff.org> MIME-Version: 1.0 Content-Type: text/plain At Lee's request, I'm forwarding this note to several relevant forums. - mech@eff.org Forwarded message: Date: Thu, 15 Sep 1994 06:15:37 -0600 From: ap524@Freenet.HSC.Colorado.EDU (Lee Knoper) Subject: Profiling Reply-To: 6564559@MCIMail.COM [...] Here's a situation in which "profiling" by a government agency is already causing a problem. Recall that recently on Date: Mon, 19 Sep 94 13:31:37 PDT To: Cypherpunks Subject: EMBARRASSED, I? Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks (did I ever tell you, it's pronounced "spunks"?), Blanc Webber made me feel like JFK being sung to by Norma Jean. The part I didn't understand, though, was when she wrote: May this email totally embarrass you. Hell, Blanc, why should it embarrass me? You're the one with the dirty picture. It's a candle? Sorry, my mistake. (But it looks just like my... oh, never mind.) Thanks Blanc, S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ rom owner-cypherpunks Mon Sep 19 13:30:56 1994 Return-Path: Received: by toad.com id AA02563; Mon, 19 Sep 94 13:30:56 PDT Received: from mail.crl.com by toad.com id AA02557; Mon, 19 Sep 94 13:30:50 PDT Received: from crl2.crl.com by mail.crl.com with SMTP id AA23474 (5.65c/IDA-1.5 for ); Mon, 19 Sep 1994 13:29:20 -0700 Received: by crl2.crl.com id AA12797 (5.65c/IDA-1.5 for Cypherpunks ); Mon, 19 Sep 1994 13:29:19 -0700 Date: Mon, 19 Sep 1994 13:29:01 -0700 (PDT) From: Sandy Sandfort Subject: THE BEST MINDS IN CYBERSPACE To: Cypherpunks Message-Id: Mime-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-cypherpunks@toad.com Precedence: bulk ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, I'm always telling people how smart the Cypherpunks are. Now I have proof. Paul Robichaux wrote: I suggest we all kick in $10 or so and hire Alison Armitage to jump out of a cake or something. Seems like the least we could do. It's like he read my mind--especially the "or something" part. Thanks Paul. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Sun, 18 Sep 94 21:17:23 PDT To: cypherpunks@toad.com Subject: Re: [CyberCash Media hype] In-Reply-To: Message-ID: <9409191413.ZM8723@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Sep 15, 3:20pm, Jamie Lawrence wrote: > Also, I do disagree with your statement "security through > obscurity is no security at all." A rather high degree of > security can be had through obscurity, but it is often entirely > unpredictable whether or not a particlar 'obscurity method' > will be secure or not (any 15 year old hiding cigarettes under > the bed can attest to that). This is absolutely correct. Keeping your secret key a secret _is_ security by obscurity, although in a much wider context than most people would use the term. In addition, it is also particularly effect if what is being obscured is sufficiently secure already, as it just adds another layer of protection. For example, if I decided to superencrypt using some publicly known and reasonably trusted ciphers (let's say DES, LOKI and IDEA), and decided to keep the algorithms I had used and the order I had used them a secret, I have _not_ decreased my security. The obscurity does not deduct from the security of these already moderately trusted ciphers, and the work which would have to be added to figure out what I have done increases it (although by an amount which is probably arguable). I am sure that this is a point almost everyone here understands this concept, but it's amazing how many times the argument "it's a secret, therefore it's insecure" comes out. It's only really insecure if the thing you're keeping a secret is, and even then you have not decreased it's effective security by obscuring it. The TLA's understand this concept well, which is one of the reasons they classify almost everything they do. One non-obvious fact is that in the environment most governments use crypto (eg. widely distributed sites with key distribution channels which are more easily compromised than the crypto hardware), that the design of the cipher may be easier to keep secret than the key itself. As such, the use of security by obscurity in the design of the cipher itself is a lot more effective than most people would give it credit for. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 19 Sep 94 14:44:18 PDT To: sandfort@crl.com Subject: RE: That Steamy Aura Message-ID: <9409192145.AA22624@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain That's not funny, Sandy. (but I'll keep it in mind, whenever I think about you) ~ Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Sun, 18 Sep 94 22:04:52 PDT To: cypherpunks@toad.com Subject: Re: if this is RC4 In-Reply-To: <199409161454.HAA25139@netcom10.netcom.com> Message-ID: <9409191501.ZM8872@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Sep 16, 7:54am, James A. Donald wrote: > > > If it is, then the person who did it has gone to a lot of trouble to > > > make the source layout and coding style very similar to the publicly > > > available MD[245] sources. > Many people use this style. That same general style, yes, but not to the extent this code is similar. Indeed, I would hazard a guess and say that the RC4 code and the RFC MD[245] code were both written by the same author, based on their layout, variable name choice and general coding style. Do a side-by-side comparison and you will see what I mean. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Mon, 19 Sep 94 12:21:17 PDT To: cypherpunks@toad.com Subject: Re:Profiling Message-ID: <199409191918.AA25552@panix.com> MIME-Version: 1.0 Content-Type: text/plain > In other words, your AZ tax can be based on your profile, irrespective > of your income or expenses. But the AZ D of R can't use a profile to actually *find* your money or, indeed, to determine that you are a resident of Arizona. > It's also a bit of an eye-opener to note that it is expected to > replace ID used for -other- than official business as well, like club > cards and health care access cards. If it's not in your profile or if > the money is not in your account, you can't do_it/have_it. Moreover, > you'll probably get automatically reported for followup investigation > to determine willfulness and intent. I *love* it when the government decides to use automation to cut people off from permissions/benefits if they don't "toe the line." Since I would like them to cut *everyone* off from permissions/benefits, every step closer to that situation is an improvement. Apparently, "Seaquest, DSV" had a little automated punishment example on yesterday's show. A guy on a motorbike was speeding and his plates were scanned on the fly and he was notified, while still driving, that his "Social Security Account" had been docked for some $700 in fines. Note that all they accomplish by such things is to convert people into "outlaws." If government benefits and permissions are withdrawn from you then the incentive for you to play their game is reduced. Automated punishment also weakens the hold of the government even on those who obey the law because they knwo that they can lose their government "benefits" at any time and so they value them less. In a strictly practical sense, such punishments encourage those punished to learn how to live outside the government's reward/punishment system. Note the non-compliance rates in New York City for driver's license, insurance, and registration rules. The DMV computers automatically suspend someone's license (even if he's never had one) and he keeps driving anyway. People accumulate hundreds of suspensions. DCF ************************************************************************* ATMs, Contracting Out, Digital Switching, Downsizing, EDI, Fax, Fedex, Home Workers, Internet, Just In Time, Leasing, Mail Receiving, Phone Cards, Quants, Securitization, Temping, Voice Mail. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Sun, 18 Sep 94 22:37:55 PDT To: Bill Sommerfeld Message-ID: <9409191534.ZM8952@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Sep 15, 1:05pm, Bill Sommerfeld wrote: > Actually, I'm not sure that it's that impractical, but I don't know a > heck of a lot about VLSI or hardware design. A fully pipelined chip > would require significantly more more chip area than the DES cracker, > but you probably don't need that. One of the issues I looked at over the weekend was the parallelization of the key scheduler, which is definitely a non-trivial problem. One thought that did occur to me was that there might be a massively parallel solution to this which has a practical implementation up to 48 bits, but not over this. I'll post more about this when I get some time, but I've got to disagree with Bill here that a simple RC4 implementation (without a parallel key schedule setup) would take more die area than a DES cracker. Ultimately, it is a VERY simple cipher, and the VLSI implementation would reflect this. Even so, the release of the algorithm confirms the RSADSI position that an exhaustive keysearch would be a slow operation, given the setup time required for the key schedule setup. BTW, just an idle question: why is RC4 a stream cipher, as opposed to an 8-bit block cipher? Based on the implementation, it would seem to be the later to me. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Mon, 19 Sep 94 16:07:19 PDT To: cypherpunks@toad.com Subject: Re: Copyright enforcement through crypto In-Reply-To: Message-ID: <9409192306.AA14497@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > sdw@lig.net (Stephen D. Williams) writes: > I'd like to explore the technical problems of enforcing copyright > restrictions through encryption and custom viewing software. > What I have in mind is a viewer... goal ... is ... one time... viewing of a > downloaded document... If it displays on my current screen and PC, I can capture it with some other software. William Gibson's book "Agrippa" was tried this way (sort of) and it didn't take long for it to get captured and posted. If it uses some special-purpose hardware, it'll need to compete with existing services: cable, rental laserdisks, and so on, and then I'll decide whether to trade in my current computer and buy it. I don't see the niche so far. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Mon, 19 Sep 94 14:18:02 PDT To: lile@art.net (Lile Elam) Subject: Re: art encryption... In-Reply-To: <199409190711.AAA15172@art.net> Message-ID: <9409192117.AA13098@snowy.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Lile Elam wrote: > So, I have been thinking that a way an artist can insure a viewer that > the art they are viewing is really that of the artist, the artist can > *sign* their art with their private key and others can check it with > their public key. Now, the art would be factered into the key > generated that others would check with the public key. ... > But it would be interesting to find if you think this is possible. Maybe I'm missing something, but why can't you just use the detached signature option of pgp? "pgp -sb file" will created a signature file that is seperate from the document (named file.asc by default, I'm pretty sure); later, the file and your public key can be used to verify the signature! -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 19 Sep 94 16:20:05 PDT To: Cypherpunks Subject: I ONLY SHOOT BLANCS Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, In response to my candle comment, Blanc wrote: That's not funny, Sandy. (but I'll keep it in mind, whenever I think about you) Well, I still think it was funny, but now I *AM* embarrassed. (Blanc, wipe that smug expression off your face, this instant!) S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Mon, 19 Sep 94 13:33:54 PDT To: cypherpunks@toad.com Subject: Re: Acapulco H.E.A.T. Auxilliary Review In-Reply-To: <9409191048.AA11766@memexis.memex.com> Message-ID: <35ksmv$2ah@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <9409191048.AA11766@memexis.memex.com>, Jonathan Adams wrote: >> - the rule of thumb is that 30 feet of water get you an >> atmosphere. So you're at 102 you're at just >> under 4.5, so you're using air at the rate of >> 4.5 times the rate you do on the surface. > >It's 1 atmosphere for every 33 feet, but either way, I don't see how >you managed to get 4.5 * the rate. At around 3 atmospheres, you're >using air at about 4 times the 1 atmosphere rate. That's because you didn't add the 1 atmosphere you've already got above the water to your pressure count, while I did. We clearly meant the same thing, since we both got ~4 times the rate. >Hmmm. I believe that the diving depth-to-time tables (which I don't have >in front of me. I'll get them out and double check later) give a >time of around 25 minutes. It has nothing to do with how much air you >have. The tables are used to avoid the bends and nitrogen narcosis. I've been assuming that it wouldn't be a problem for the H.E.A.T. folks to ascend slowly. Wouldn't this avoid decompression sickness? Again, it's been a really long time -- moving from Florida to Pittsburgh and then NYC will do that. -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 19 Sep 94 17:14:37 PDT To: cypherpunks@toad.com Subject: (fwd) "Will You Be a Terrorist?" In-Reply-To: <35l8lv$6g9@bb.com> Message-ID: <9409192336.AA15969@ah.com> MIME-Version: 1.0 Content-Type: text/plain [...] giving both limited-use remailers Limited use remailers are exactly what a subscription service does. Could you send me what you've done on this? I think it's a desirable feature to have, though requiring that people hack their sendmail.cfs is not a big boost to the "popularity of package" indicator. Admittedly, sendmail.cf hacking is not for the light of heart. I've appended a little tutorial I wrote a few months ago on how to do this. The only correction I have on rereading is that version 8 sendmail doesn't use frozen configuration files. Eric ----------------------------------------------------------------------------- How to add + to your email syntax --------------------------------- Ever wanted one of those cool addresses? So you can use and get a filter to easily move the list out from your regular mail? Now you can. This tutorial works if you're running a fairly standard version of sendmail. It requires some hacking to sendmail.cf, so you need the permission to do that; that's usually root. The modifications are fairly straightforward. I. Add + to the list of operator symbols. The sendmail 'o' macro determines how to break up strings in sendmail.cf rules into tokens. In order to be able to recognize + specially, you'll have to add to the operator symbols to make it separately recognizable. So, first do a % grep -n ^Do sendmail.cf 116:Do.:%@!^=/[] Now, go in and edit line 116 and add a + sign at the end: Do.:%@!^=/[]+ That's all. Now sendmail will not include + inside of its tokens. II. Duplicate local delivery rules to accept + syntax. Sendmail is a delivery multiplexer. You want to change the syntax for local deilvery, so all you need to change is the local mail specifications. First, make sure your local mailer is called 'local'. You can search for the mailer definition as follows: % grep ^Mlocal sendmail.cf Mlocal, P=/usr/libexec/mail.local, F=lsDFMmn, [...] I've elided the tail end of the line, because all you really need to ascertain is that the local mailer has the right name. Now you want to search for all the delivery rules that deliver mail to the local mailer: % grep -n '#local' sendmail.cf 563:R$-<@$w> $#local$:$1 585:R$-<@$D> $#local$:$1 user@ah.com 614:R$+ $#local$:$1 everything else I have three rules for local delivery. (The second one is custom, and allows for delivery to a domain address for which no IP address exists.) All you do now is to add a rule for '+' delivery for each kind of existing local delivery. After I changed mine, it said: % grep -n '#local' sendmail.cf 563:R$-<@$w> $#local$:$1 564:R$-+$*<@$w> $#local$:$1 586:R$-<@$D> $#local$:$1 user@ah.com 587:R$-+$*<@$D> $#local$:$1 user@ah.com 616:R$-+$* $#local$:$1 everything else 617:R$+ $#local$:$1 everything else Rules that matched "$-", a single token, I changed to match "$-+$*", a single token followed by "+" followed by zero or more tokens. Rules that matched "$+", one or more tokens, I changed to match "$-+$*", same as above. I added the changed rule _before_ the original rule because otherwise the $+ would swallow up everything. The $1 in the second column refers to the first macro to match in the pattern in column one. That's the username the mail gets to delivered to. If you have more complicated usernames, you're likely already a seasoned sendmail trooper. III. Install and Test You should probably increment the version number when you make the change. It's in the 'Z' macro, do % grep -n ^DZ sendmail.cf 104:DZ2.06 Freeze the sendmail configuration with sendmail -bz otherwise your changes won't take effect. Now send yourself some test mail and make sure it works. Eric Hughes hughes@ah.com 17 February 1994 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 19 Sep 94 17:16:48 PDT To: sandfort@crl.com Subject: Such a Sweetie Pie Message-ID: <9409200017.AA29815@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Sandy: It was nothing. [What a Nice Guy (tm)] @ @ @ @ @ @ @ ~ ~ @ . * * . . \/ . . . . . . . . . . . . . . . . Blanc (please, no more!) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 19 Sep 94 14:36:47 PDT To: ianf@wiley.sydney.sgi.com (Ian Farquhar) Subject: Re: [CyberCash Media hype] In-Reply-To: <9409191413.ZM8723@wiley.sydney.sgi.com> Message-ID: <199409192135.AA14970@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Ian Farquhar scripsit > > On Sep 15, 3:20pm, Jamie Lawrence wrote: > > Also, I do disagree with your statement "security through > > obscurity is no security at all." A rather high degree of > > security can be had through obscurity, but it is often entirely > > unpredictable whether or not a particlar 'obscurity method' > > will be secure or not (any 15 year old hiding cigarettes under > > the bed can attest to that). I prefer: "security through obscurity ALONE is no security at all." > In addition, it is also particularly effect if what > is being obscured is sufficiently secure already, as it just adds another > layer of protection. Guess I'm not the only one. > > The TLA's understand this concept well, which is one of the reasons they > classify almost everything they do. One non-obvious fact is that in the > environment most governments use crypto (eg. widely distributed sites with > key distribution channels which are more easily compromised than the > crypto hardware), that the design of the cipher may be easier to keep > secret than the key itself. As such, the use of security by obscurity > in the design of the cipher itself is a lot more effective than most > people would give it credit for. > While this may seem to be a joke comment, it is not. They also classify just about if not exactly everything because it never will be looked at seriously by the policy makers if it's not marked at least "secret." The major hurtle in intelligence is often not collection or analysis, but persuasion. > Ian. -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 19 Sep 94 14:40:03 PDT To: rah@shipwright.com (Robert Hettinga) Subject: Re: On the crime bill and remailers In-Reply-To: <199409182348.TAA20311@zork.tiac.net> Message-ID: <199409192138.AA15096@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Robert Hettinga scripsit > > At 1:22 PM 9/18/94 -0700, Anonymous wrote: > > >Current drafts of the crime bill include a scienter requirement. > >You are liable only if you know or intend for your remailer to be > >used by a terrorist. > > > >This is SOLONg's first post to this list. > > Hey. I get it. Solon. Lawyer. Nym. Some lawyer, can't do stat. intrepretation to save his/her life. As I pointed out before, the requirement for INVESTIGATION is reasonably appearing to have intent. The statuatory offense itself includes NO REFERENCE to intent. The scienter requirement here is "gloss on the surface" of the kind intended to win votes from on the fencers. > > Cool. > Until you get his bill, and lose in court too boot. > Bob Hettinga > > ----------------- > Robert Hettinga (rah@shipwright.com) "There is no difference between someone > Shipwright Development Corporation who eats too little and sees Heaven and > 44 Farquhar Street someone who drinks too much and sees > Boston, MA 02331 USA snakes." -- Bertrand Russell > (617) 323-7923 -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 19 Sep 94 15:03:56 PDT To: nobody@c2.org (Anonymous User) Subject: Re: A Scenario In-Reply-To: <199409191605.JAA02415@zero.c2.org> Message-ID: <199409192201.AA16117@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Anonymous User scripsit > > Anonymous User scripsit > >> > >> Let's say I have a digital cellular phone. I also have Anonymous > Remailers, > >> PGP, and over 100 BBS numbers (structured for which day and which hour > each > >> would be used) so that I can contact and talk to my "Friend." > >> Please tell me how the LEA's can find me and understand the transactions > >> between us? > > >You don't give us enough information. > > >Are your attackers looking for known parties? > >How secure is your cellular? Do you operate from a known or a guessable > >location? Is your "Friend" known? Suspected? His location, guessable? > >Known? > [Location stuff] [Your friend could be an idiot stuff] [You should move around more and vary the ESN] > > In the above scenario, I would never use my voice over the digital cellular I assumed only data. > [and I would be always moving {nothing done at home}]...strictly PGP/E-Mail. So you would compose your messages on a laptop while moving about? This would be my suggestion. I don't know how well Tempest works on the move, I assume it's more difficult, but not impossible. The LCD screen (some have theorized) will make interception more difficult. The real problem is when you compose the message, or when it is actually converted to plaintext and read. These are the cheapest interceptions via tempest, or even a video camera over the shoulder. Remember, once your ESN or ESN's are estlablished, it is a simple matter to obtain your transactional information remotely (see Digital Telephony bill for the whole argument). > Even IF the parties are known, can they make their case? [How can they prove > X sent Y if using PGP and anonymous remailers?] Of course, if one of them > cooperates, that's different. If I were trying to make the case I would do it so: At 5:10 pm, subject A departed in a taxi for the airport with his laptop. Monitoring the subjects known phone information (obtained by local close proximity interception) we measured a 26 second call to a local unix service provider. Subject A's account (which was being observed) showed mail traffic sent to a known remailer at 5:12pm. Subject B's account recieved a encrypted message [If by PGP it would be obvious that subject a and subject b were using the same software] at 6:30pm. (or perhaps 12:01am if the remailer is trying to foil traffic). After receiving the encryped message from a (the same?) remailer, subject B left his home and was found near the site of the terrorist bombing. At the very least this provides a WIDE OPEN door to take a closer look at Subject A. I hope you have never met subject B in person, or have anything in your house incriminating. If yes, you better be ready to purjure yourself. > Can Tempest be used as I'm driving/on a city bus? How expensive is it to > maintain a Tempest surveillance in this fashion? Dunno, Dunno. Probably difficult, doubt that it's impossible. This is a positive of > portable computers and portable communications..no one can pinpoint [even > remotely] where I'll compose/collect my pgp/e-mail. Wrong. It's pretty easy given your phones billing information. The cell site you are working off of at any given moment is currently easy to estlablish. That gives your position within some miles (I assume this varies from area to area) In fact, a cellular phone is probably the WORST thing to use if your interested in hiding your location and your phone number/ESN is known. Given the location of the cell your working off of, it's probably an easy matter to just track the phone to cell signal down with a direction/strength meter or by triangulation. I am assuming that I'm > covering my tracks smartly, and the only thing they have is what they can > grab over the air, which is PGP, and that gets sent to some BBS [which they > don't know] for my friend to pick up. If your friend is monitored, the BBS firewall is useless. He calls, his call setup information is recorded. Given a pattern it's obvious after a while which 30 BBS's your using. > The ESNs and the Keep Moving are really helpful, thanks. > > Remember, strong crypto is only a tenth the game. -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 19 Sep 94 15:04:30 PDT To: nobody@c2.org (Anonymous User) Subject: Re: A Scenario In-Reply-To: <199409191605.JAA02415@zero.c2.org> Message-ID: <199409192202.AA16142@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Copy that to the list will you? -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 19 Sep 94 15:08:14 PDT To: Black Unicorn MIME-Version: 1.0 Content-Type: text/plain At 5:38 PM 9/19/94 -0400, Black Unicorn wrote: >Some lawyer, can't do stat. intrepretation to save his/her life. > >As I pointed out before, the requirement for INVESTIGATION is reasonably >appearing to have intent. The statuatory offense itself includes NO >REFERENCE to intent. > >The scienter requirement here is "gloss on the surface" of the kind >intended to win votes from on the fencers. Ah. I see. Then this stuff on my face is egg, no? Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Mon, 19 Sep 94 18:32:40 PDT To: cypherpunks@toad.com Subject: Re: art encryption... Message-ID: <199409200132.SAA19126@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > From: Lile Elam > > [...] a way an artist can insure a viewer that the art > they are viewing is really that of the artist, the artist can *sign* their > art with their private key and others can check it with their public key. The problem is that's pretty much all that can be done so far: The viewer can *verfify* that the copy is a full un-molested copy of what the artist released, or for physical works, maybe that the object being scanned *is* the original object (maybe). But for pictures released in bitmap form, and then lossily compressed, cropped, scaled, dithered, and whatnot, the (ahem) authenticity of the copy can't be checked anymore. At least not if the signature was, for example, a signed message digest as has been mentioned. Message digests, in the form we now know them, do not resist lossy compression and such injury. That's what they are designed for. So, in particular, a magazine can still take a signed copy of a picture, creatively modify it slightly, and print it claiming this is original work by somebody else. In this case, the printing process itself is most likely enough to dispell any hope of recomputing the same message digest. Handling this case relies back on conventional evidence and juries. Other formats such as CAD drawings, text, and pictures in primitive forms (such as Postscript), and source and binary code, are susceptible to more: It is possible to hide some identifying info in them. But they also are susceptible to mechanical modification (lossless in terms of the "artwork", but lossy in terms of the steganography.) For example, by rewriting "for the same functionality" mechanically or manually. For a mechanical translation, the plaintiff may now have to identify which mechanical process was used before, maybe, having a case again (in addition of conventional legal wranglings). What would be ideal in all these cases is a steganographic process that would map to the whole as much as to the parts. Fractal steganography. In the case of architectural drawings, a signature of the original architects would be embedded in small sets of dimensions, in small sets of proportions, in ways the CAD language is used, in the background details of artwork, in the text included in drawings as well as in CAD files comments and variable names... etc... In summary in sufficiently numerous and different places that mechanical modification, or even extensive manual rework could still forget some instances of the signature. The signature still has to be specific enough to identify certainly the author, as opposed to being attributable to random luck (as in DNA matching). This means this signature requires a rather large number of bits (fewer if the signatures are registered precisely and provably before the works are released), but still enough bits that it is not so easy to hide many of them (depending on the medium: rather hard in text, rather easy in complex pictures.) The signature becomes part of the picture, it is not an afterthought anymore. Fractal message digests, whose verifiability would degrade gracefully as the original is more and more mutilated, would serve the same purpose for verification (you could check that a decompressed, cropped part of a picture is really from the artist who fractally signed the whole.) Conceivably it would be the same if the part was printed in weird colors or something: "some" of it still "is" from the same artist. But, for legal issues, how would that be different from copyright registration? Doesn't copyright registration rely on the same principle: a set of jurors will determine what the chance is that this is the same work or not. This just provides tools to fortify a court case. Enough ramblings :-) I'll stop now, Pierre pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Stanton McCandlish Date: Mon, 19 Sep 94 15:49:21 PDT To: cypherpunks@toad.com (cypherpunks) Subject: _American_Survival_ mag article Message-ID: <199409192249.SAA24516@eff.org> MIME-Version: 1.0 Content-Type: text/plain Oct. issue of _American_Survival_ has an article called "Clipper Inside". Dunno anything else about it, might be good, might suck rocks. -- Stanton McCandlish
    mech@eff.org

    Electronic Frontier Fndtn.

    Online Activist From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Mon, 19 Sep 94 15:40:50 PDT To: cypherpunks@toad.com Subject: Copyright enforcement through crypto Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'd like to explore the technical problems of enforcing copyright restrictions through encryption and custom viewing software. What I have in mind is a viewer, say a spin off of Mosaic, that has a general purpose decryption engine that could be programmed with an algorythm as part of the document download process. The goal I have in mind is to make possible one time, or limited time viewing of a downloaded document The document would be encrypted with the selected method and keyed with a timestamp. The client would need access to a timeserver and a session key, etc. to decrypt as close as possible to the display hardware. This could be prototyped as a user process, but securely implemented as an extension to X, MS-Windows, etc. I haven't worked out all the problems, but see quite a few already. Obviously, the goal would be to get really good copyright material on the net, like first run movies, when we have the bandwidth. Just wondering what minimum collection of hardware, software, and infrastructure would be needed. Of course, this is related to the pay-per-use software paradigm (vs. current unlimited license). sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 510 503-9227APager LIG dev./sales Internet: sdw@lig.net In Bay Area Aug94-Feb95!!! OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Internet Consulting ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Newbie Notice: I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Mon, 19 Sep 94 15:47:03 PDT To: cypherpunks@toad.com Subject: Public key/3DES datastream software over WAN Bastions Message-ID: MIME-Version: 1.0 Content-Type: text/plain Has anyone produced software (preferably Unix based) that provides a public key authenticated, DES/3DES encrypted datastream over WAN firewalls/bastions? A typical use would be to connect transaction feeds between two data centers in a secure, automated way over Internet. I can't see anything conceptually difficult with it, and it seems the PGP library could be used to create simple Unix daemons. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 510 503-9227APager LIG dev./sales Internet: sdw@lig.net In Bay Area Aug94-Feb95!!! OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Internet Consulting ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Newbie Notice: I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Mon, 19 Sep 94 16:34:44 PDT To: cypherpunks@toad.com Subject: Re: Copyright enforcement through crypto In-Reply-To: Message-ID: <35l7ej$670@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article , Stephen D. Williams wrote: >I'd like to explore the technical problems of enforcing copyright >restrictions through encryption and custom viewing software. > >What I have in mind is a viewer, say a spin off of Mosaic, that has >a general purpose decryption engine that could be programmed with an >algorythm as part of the document download process. The goal I have >in mind is to make possible one time, or limited time viewing of a >downloaded document The document would be encrypted with the selected >method and keyed with a timestamp. The client would need access to a >timeserver and a session key, etc. to decrypt as close as possible to >the display hardware. [Disclaimer: this is what I gather, from looking at a competitor's setup.] A subset of what you want exists: the Internet Bookstore (I believe it's called) has a viewer/dongle combination for customers that they ship to customers for (I think) $30. I have no idea whether they've sold any, but I'd bet not (given the low level of sales Bibliobytes has seen without requiring $30 up front). Their design presumably puts the user's key in the dongle; each book shipped is encrypted with it, so the books are (I think) tied to the dongle. However, AFAIK there's no time-binding invovled, and I'm skeptical as to how easy that would be: once you've displayed information once, it's out. -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Mon, 19 Sep 94 17:56:28 PDT To: Blanc Weber Subject: Re: Such a Sweetie Pie Message-ID: <199409200055.AA29129@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >Sandy: > > It was nothing. > [What a Nice Guy (tm)] > > @ @ @ @ > @ @ > @ ~ ~ @ > . * * . > . \/ . > . . . . > . . . . . . > . . > . . . >Blanc >(please, no more!) > > Will you two cool it? You're getting my monitor fogged up :-) (or at least take it off the C'punks list - you're scaring my cats :-) Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Mon, 19 Sep 94 16:59:06 PDT To: cypherpunks@toad.com Subject: Re: (fwd) "Will You Be a Terrorist?" In-Reply-To: <9409191742.AA15343@ah.com> Message-ID: <35l8lv$6g9@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <9409191742.AA15343@ah.com>, Eric Hughes wrote: > >I'd suggest that a much more productive avenue of approach would be to > >improve the aliasing facilities of a remailer provider to allow a > >pseudonym to look like a fully normal name. > > I'm not sure that's a good solution. > >Todd, Todd, Todd. You can run a remailer and the mailing list on the >_same_ machine and do the aliasing in the remailer. You can even >restrict operation of the remailer to work only with the mailing list, >if that's what you want. > >The issue here is clean separation of abstraction. Well *excuse me* for being clinically thick... I shouldn't post after more than 20 hours w/out sleep. You're right, of course. Though the remailer and the mailing list software would probably require some hacking to make the coupling tighter, in the process giving both limited-use remailers (probably undesirable in the generic case, but I can think of special uses) and access-controlled mailing list software (definitely uses for this, as some exist). >This doesn't require AMS. I've done the same hack myself in ruleset 0 >of sendmail. Then you tweak the HReceived line to add the $u macro, >which under sendmail v8 includes the whole address which caused >delivery. Could you send me what you've done on this? I think it's a desirable feature to have, though requiring that people hack their sendmail.cfs is not a big boost to the "popularity of package" indicator. -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 19 Sep 94 20:05:16 PDT To: ianf@wiley.sydney.sgi.com Subject: Re: [CyberCash Media hype] In-Reply-To: <9409191413.ZM8723@wiley.sydney.sgi.com> Message-ID: <199409200305.UAA00155@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain Perhaps the saying "security through obscurity doesn't work" should be amended to say "security that depends on the secrecy of anything that cannot be easily changed doesn't work". In most cases, cryptographic keys are far more easily changed than cryptographic algorithms. That's why it's bad to rely on the secrecy of an algorithm, but okay to rely on the secrecy of a key. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Mon, 19 Sep 94 20:29:34 PDT To: cypherpunks@toad.com Subject: Re: On the crime bill and remailersRe: On the crime bill and remailers Message-ID: <199409200329.UAA07612@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain Mr. Unicorn is rude and uninformed. He will go far. 1) The act does not make it a per se offense to have a remailer. 2) The act makes it an offense to aid a terrorist. 3) Query: is there a scienter requirement in (2)? [for the sake of simplicity, we will ignore the fact that there are scienter requirements in a related part of the bill already, and use Mr. Unicorn's hypothetical of no explicit requirement of scienter] 3a) There must be a scienter requirement to avoid turning the proscription in (2) into either (i) a per se offense, excluded by (1), or (ii) a violation of due process. 3b) Query: why would it be a violation of due process to have a ban on unknowingly aiding terrorists in the manner Mr. Unicorn wishes to read the satute? An analogy will make the point. Suppose the act concerned restaurant regulation, and made it an offence to "feed" a terrorist. Carlos walks into your joint in disguise, orders and duly consumes ham on rye. What verdict? Courts will do what it takes to say not guilty, whether via due process, the rule of leniency, or statutory construction. N.B. these problems could be cured, and due process observed, by finding a duty to make enquiry or imputing a negligence standard of some sort, but we do not see any hint of this in the statute. 4) Aha! you say, but terrorism is different from nice law abiding restaurants, and we brave c'punkers that we are, are on the Edge, not like the honest sandwitchman. The courts will not give us any breaks. Alas, there is the case of Ratzlaf v. United States, 114 S.Ct. 655 (1994) [summary quoted below], in which the Supreme Court imputed a scienter requirement into a money laundering statute which on its face required no such scienter at all. 5) QED. (As for others who are as quick to damn as to praise...watch your cholestorol!) //QUOTING-- SYLLABUS: As here relevant, federal law requires a domestic bank involved in a cash transaction exceeding $ 10,000 to file a report with the Secretary of the Treasury, 31 U.S.C.  5313(a), 31 CFR  103.22(a); makes it illegal to "structure" a transaction -- i.e., to break up a single transaction above the reporting threshold into two or more separate transactions -- "for the purpose of evading the reporting requirement," 31 U.S.C.  5324(3); and sets out criminal penalties for "[a] person willfully violating" the antistructuring provision,  5322(a). After the judge at petitioner Waldemar Ratzlaf's trial on charges of violating  5322(a) and 5324(3) instructed the jury that the Government had to prove both that the defendant knew of the  5313(a) reporting obligation and that he attempted to evade that obligation, but did not have to prove that he knew the structuring in which he engaged was unlawful, Ratzlaf was convicted, fined, and sentenced to prison. In affirming, the Court of Appeals upheld the trial court's construction of the legislation. Held: To give effect to  5322(a)'s "willfulness" requirement, the Government must prove that the defendant acted with knowledge that the structuring he or she undertook was unlawful, not simply that the defendant's purpose was to circumvent a bank's reporting obligation. Section 5324 itself forbids structuring with a "purpose of evading the [ 5313(a)] reporting requirements," and the lower courts erred in treating the "willfulness" requirement essentially as words of no consequence. Viewing  5322(a) and 5324(3) in light of the complex of provisions in which they are embedded, it is significant that the omnibus "willfulness" requirement, when applied to other provisions in the same statutory subchapter, consistently has been read by the Courts of Appeals to require both knowledge of the reporting requirement and a specific intent to commit the crime or to disobey the law. The "willfulness" requirement must be construed the same way each time it is called into play. Because currency structuring is not inevitably nefarious, this Court is unpersuaded by the United States' argument that structuring is so obviously "evil" or inherently "bad" that the "willfulness" requirement is satisfied irrespective of the defendant's knowledge of the illegality of structuring. The interpretation adopted in this case does not dishonor the venerable principle that ignorance of the law generally is no defense to a criminal charge, for Congress may decree otherwise in particular contexts, and has done so in the present instance. Pp. 5-15. 976 F.2d 1280, reversed and remanded. JUDGES: GINSBURG, J., delivered the opinion of the Court, in which STEVENS, SCALIA, KENNEDY, and SOUTER, JJ., joined. BLACKMUN, J., filed a dissenting opinion, in which REHNQUIST, C. J., and O'CONNOR and THOMAS, JJ., joined. //END QUOTE----------- SOLONg From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 19 Sep 94 21:15:20 PDT To: cypherpunks@toad.com Subject: Sendmail hacking (was (fwd) "Will You Be a Terrorist?") In-Reply-To: <199409200053.UAA03564@bwh.harvard.edu> Message-ID: <9409200337.AA16269@ah.com> MIME-Version: 1.0 Content-Type: text/plain While Eric's way of doing things works, I reccomend asking your systems manager to look at installing procmail as the Mlocal agent. This is good advice, for different reasons. I do realize that the stated reasons in the little tutorial were for mail sorting, but I really worked it out for remailer addressing. Installing procmail for local delivery does make filtering easier. The idea is that I could, for example, take an address, for example hughes+SOLONg@ah.com, which is really addressed to someone else, and map it in my own mail filter, at the user level, to the real recipient. This address is a real first class address, not just a comment in an address field, and is guaranteed to work wherever email is supported. Now as far as politics go, I wrote that tutorial in such a way that you could give it to your sysadmin and have them do the work. The "explanation" at the beginning is a prepackaged excuse for why you want it. ;-> Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 19 Sep 94 10:11:44 PDT To: cypherpunks@toad.com Subject: Unfinished FAQ? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim, I was going through the FAQ and was puzzled by what appear to be cryptic notes to yourself, such as "quote from Wired, Whole Earth Review" in the definition of cpunk in the MFAQ, along with a number of questions without answers - "Who are Alice and Bob" in the MFAQ for example. Do I have an unfinished version (0.666!) or what? ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 19 Sep 94 17:53:37 PDT To: hughes@ah.com (Eric Hughes) Subject: Sendmail hacking (was (fwd) "Will You Be a Terrorist?") In-Reply-To: <9409192336.AA15969@ah.com> Message-ID: <199409200053.UAA03564@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | Admittedly, sendmail.cf hacking is not for the light of heart. I've | appended a little tutorial I wrote a few months ago on how to do this. | The only correction I have on rereading is that version 8 sendmail | doesn't use frozen configuration files. While Eric's way of doing things works, I reccomend asking your systems manager to look at installing procmail as the Mlocal agent. Its easy to do, and provides everyone with procmail support without needing a .forward. (Procmail is a mail processing agent that allows you to sort your mail based on criterion of your choice.) Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Mon, 19 Sep 94 19:53:14 PDT To: cactus@bibliob.slip.netcom.com (L. Todd Masco) Subject: Re: (fwd) "Will You Be a Terrorist?" In-Reply-To: <35l8lv$6g9@bb.com> Message-ID: <9409200251.AA17232@snowy.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain L. Todd Masco wrote: >Could you send me what you've done on this? I think it's a desirable >feature to have, though requiring that people hack their sendmail.cfs >is not a big boost to the "popularity of package" indicator. You can find this file at the gopher site (chaos.bsu.edu) in the Misc directory, as "Sendmail and + in addressing". Or something like that, the Misc directory will be reorganized soon, and the file name may change. Also, I split Tim's large FAQ into 20 chapters and placed it in FAQs/Cypherpunks/Cyphernomicon, if that makes it easier for some people to digest ;) -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Mon, 19 Sep 94 18:46:11 PDT To: cypherpunks@toad.com Subject: Nice little privacy threat... Message-ID: <199409200151.VAA13741@bb.com> MIME-Version: 1.0 Content-Type: text/plain Just a little tidbit for the privacy-paranoid among us. I live in NYC, while my father, H. L. Masco, MD, lives in Florida. My dad's never lived in NYC, and I've never forwarded mail from his address to mine... in fact, I haven't forwarded anything from his address since before I left Pittsburgh. I just got a mailing from Harry & David that included a pre-printed list of folks from "my" last year's orders so I could repeat order this year. They were my father's orders from last year. Masco isn't that common a surname, so I have to wonder how often this is going to happen to people with more common surnames. -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 19 Sep 94 22:29:16 PDT To: JOHNKC@ids.net (JOHNKC) Subject: Location of FAQ at Karl's Site In-Reply-To: Message-ID: <199409200527.WAA28208@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain JOHNKC wrote: > > WHAT IS THE FTP ADDRESS??????????????? > > > You can find this file at the gopher site (chaos.bsu.edu) in the Misc > > directory, as "Sendmail and + in addressing". Or something like that, > > the Misc directory will be reorganized soon, and the file name may > > change. > > > > Also, I split Tim's large FAQ into 20 chapters and placed it in > > FAQs/Cypherpunks/Cyphernomicon, if that makes it easier for some > > people to digest ;) I first want to thank Karl Barrus for making my Cyphernomicon FAQ available in separate chapters. And to answer question raised above by JOHNKC, either of the following will get you to Karl's files (I found them by gopher, but anonymous ftp showed various files, but nothing obvious to me as the files that gopher showed...but I didn't look too hard): gopher chaos.bsu.edu ftp chaos.bsu.edu --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Mon, 19 Sep 94 20:38:11 PDT To: cypherpunks@toad.com Subject: REMAIL: scripts Message-ID: <9409200337.AA23633@snowy.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Recently, somebody mentioned writing scripts to assist in using the remailers (I deleted the message and can't remember who it was). I used to keep a remailer list, and generated simple unix Bourne shell scripts and DOS batch files to do exactly this; however, I'm cleaning up my account and now defer to superior products: (Matt Ghio's and Raph Levien's remailer lists are better, and Hal Finney's chain program is more functional than the scripts). But, if they may be of some use to somebody, I just made available the various PERL scripts, makefiles, etc. I once used to generate the above mentioned scripts. It is available via anonymous ftp at chaos.bsu.edu in pub/cypherpunks/incoming as klb.scripts.tar.gz. The remailer data file included is fairly old and will need updating if somebody wants to toy with the scripts, etc. -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 19 Sep 94 19:45:24 PDT To: cypherpunks@toad.com Subject: art encryption... Message-ID: <199409200244.WAA17957@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by pierre@shell.portal.com (Pierre Uszynski) on Mon, 19 Sep 6:32 PM > >What would be ideal in all these cases is a >steganographic process that would map to the whole as >much as to the parts. Fractal steganography. In the >case of architectural drawings, a signature of the >original architects would be embedded in small sets of >dimensions, in small sets of proportions, in ways the >CAD language is used, in the background details of >artwork, in the text included in drawings as well as in >CAD files comments and variable names... etc... In >summary in sufficiently numerous and different places >that mechanical modification, or even extensive manual >rework could still forget some instances of the >signature. [Snip] >But, for legal issues, how would that be different from >copyright registration? Doesn't copyright registration >rely on the same principle: a set of jurors will >determine what the chance is that >this is the same work or not. This just provides tools >to fortify a court case. Pierre, The fractal steganography sounds promising. Is this yours or has it been done? The need for authentic sigs on architectural and engineering drawings is not merely aesthetic. Right now municipal agencies will not accept digital documents because of the lack of verifiable authorship to establish responsibility, and liability, for the health and safety of the design and construction. Hard copy with original seal is required to prevent unauthorized manipulation. Beyond copyright protection, architectural and engineering documents are means to guide actual construction, rather than end products like paintings and drawings in the art world. If there could be a way for buildings themselves to convey authenticity, say, that they are healthy and safe, by a kind decryption by the public that could help prevent concealment of shoddy construction. It's not the drawings that assure safety but field verification of the end result that construction work was done right. What a great help if a building could convey its own message of authenticity about its fitness and safety for habitation and use. That might keep us architects more honest. Probably a long shot that your fractal idea could be stretched this far, but it is certainly needed in the flim flam world of New York City real estate where deception about building safety and health is all too common. Any other thoughts? John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 19 Sep 94 22:45:12 PDT To: sdw@lig.net Subject: Re: Copyright enforcement through crypto In-Reply-To: Message-ID: <199409200545.WAA00256@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >I'd like to explore the technical problems of enforcing copyright >restrictions through encryption and custom viewing software. This job is pretty much unsolvable in the long run, because you have to give all your secrets (algorithms and keys) to your "enemy". You can slow him down a bit, but eventually he'll reverse engineer the system -- especially if it runs on general purpose computer hardware. It may be difficult, but it only needs to be done once because the results can be quickly and widely disseminated in the underground. Even without breaking the system per se, legitimate users will figure out ways to copy its decrypted output and give it to their friends. >Obviously, the goal would be to get really good copyright material on >the net, like first run movies, when we have the bandwidth. Why is this necessary? Many cable TV systems already carry considerable amounts of copyright material despite having very weak scrambling systems. Even a strong system such as Videocipher II+, which is based on the physical security of custom hardware, can still have its output recorded and duplicated. Many cable companies openly welcome VCR users -- they know it increases the appeal of the service. What the photocopy machine started and the VCR moved into high gear, the computer and the network will probably finish. As John Perry Barlow puts it, "Copyright is dead". It's not a matter of whether copyright is morally right or wrong. It is simply going to become utterly unenforceable -- like it or not. Instead of trying to patch it we should find workable alternatives to replace its role in compensating authors for their efforts. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Tue, 20 Sep 94 07:23:06 PDT To: cypherpunks@toad.com Subject: FOUR TIMES AROUND THE WHEEL Message-ID: <940919230724I0jjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort writes: > Today is my birthday. I've circled the Chinese zodiac four > times--from Year of the Dog 1946, to Year of the Dog 1992. Happy Birthday to ya!! Here's wishing for many more!! :-) --jeff PS: How'd that PRZ get-together work out? -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | The new, improved, environmentally safe, bigger, better,| == == -= | faster, hypo-allergenic, AND politically correct .sig. | ==== ====== | Now with a new fresh lemon scent! | PGP Key Available +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Mon, 19 Sep 94 23:27:21 PDT To: hart@chaos.bsu.edu Subject: Virtual Liability and Lethal Arguments Message-ID: <199409200626.XAA27603@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Jim Hart: >What about liability of non designers for failing to >make changes? What about liability of people who use >fallacious moralistic arguments and use coercion to >stop changes? ................................................................. .......... You don't really have a problem with that, do you? :>) There are no expectations placed on non-designers to come up with anything of any practical use to society, therefore they have no responsibility or liability, as no one takes them very seriously. People who put up blocks to progress and improvement (not merely 'changes' per se) are suffering from a sense of loss of control over their existence, and should be sent to a hospital to recuperate from their psychic wounds. (Actually, I think that this wouldn't become such a big problem if, for one thing, everyone had a clear understanding & appreciation of the concept of "property", what that constitutes, and what that means in terms of the liberty to affect things in the world around us.) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: JOHNKC Date: Mon, 19 Sep 94 21:55:58 PDT To: Karl Lui Barrus Subject: Re: (fwd) "Will You Be a Terrorist?" In-Reply-To: <9409200251.AA17232@snowy.owlnet.rice.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain WHAT IS THE FTP ADDRESS??????????????? On Mon, 19 Sep 1994, Karl Lui Barrus wrote: > L. Todd Masco wrote: > >Could you send me what you've done on this? I think it's a desirable > >feature to have, though requiring that people hack their sendmail.cfs > >is not a big boost to the "popularity of package" indicator. > > You can find this file at the gopher site (chaos.bsu.edu) in the Misc > directory, as "Sendmail and + in addressing". Or something like that, > the Misc directory will be reorganized soon, and the file name may > change. > > Also, I split Tim's large FAQ into 20 chapters and placed it in > FAQs/Cypherpunks/Cyphernomicon, if that makes it easier for some > people to digest ;) > > -- > Karl L. Barrus: klbarrus@owlnet.rice.edu > 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 > 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 > "One man's mnemonic is another man's cryptography" - K. Cooper > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Tue, 20 Sep 94 00:53:06 PDT To: cypherpunks@toad.com Subject: Re: art encryption... Message-ID: <199409200752.AAA24218@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > From: John Young > > Responding to msg by pierre@shell.portal.com (Pierre Uszynski) > on Mon, 19 Sep 6:32 PM > > >What would be ideal in all these cases is a > >steganographic process that would map to the whole as > >much as to the parts. Fractal steganography. > > The fractal steganography sounds promising. Is this yours or > has it been done? Let me reassure you: I have never heard the idea seriously explored before, and I'm not certain it leads anywhere really useful (as in satisfying from a security point of view.) Mostly, though, the interest in crypto has been so far toward standard message digests made to detect *any* tampering with the message. On the other hand, there has been work on ad-hoc steganographic marks with the purpose of tracking leaks and dumb or hurried copyright violators, and in that case it is useful to keep in mind: no point in protecting only the whole, or only some parts. Still, nothing close to what I described that I know of (I have no read yet about the work at one of the bell labs :-) on marks in text for leak tracking.) Again, as I pointed out, there must be serious tradeoffs in implementations of the idea, to the point where I don't know if it is realizable, or useful. And so far, art signature ideas have been fairly limited and not really explored to their conclusion. Besides, I'm in the "copyright is dead" camp, and for artwork I would tend to put value in physical objects (whether single original, or editions intrinsically limited because of the process). An electronic copy is an electronic copy is an electronic copy. There is value in timeliness too, and that's the main incentive for new ideas and work. Especially nowadays, being there first has value in itself, we don't need legislation to prop that up. I am however interested in such robust message digest ideas in an information retrieval context: How do you index documents without deciding in advance what the retrieval will be based on: words, parts of speech, lines, sentences, paragraphs, digest, exact, approximate, phonetic, relevance feedback... The whole or the part. See also the recent announcement about an NSA product to match similar texts without prior knowledge of topic or even language (as claimed). > The need for authentic sigs on architectural and engineering > drawings is not merely aesthetic. Right now municipal agencies > will not accept digital documents because of the lack of > verifiable authorship to establish responsibility, and > liability, for the health and safety of the design and > construction. Hard copy with original seal is required to > prevent unauthorized manipulation. In this case, a signed message digest would do just fine. If the agency really wants paper, they can have a seal on a form with a printed public key. They can verify that the signature and digest match when the drawing is first delivered, and that's it. No unauthorized manipulation can happen and not be detected (if the drawing digest is checked before the drawing is used.) And the author need not be allowed to repudiate a signature on old drawings. If he destroys the private key after having used it on a project, no new drawings can be filed that fit the same published public key either. So that should do it. Date-stamping is relatively well understood too. > Beyond copyright protection, architectural and engineering > documents are means to guide actual construction, rather than > end products like paintings and drawings in the art world. Actually, they only wish the painting was the end product. Instead it can get ripped off, copied, changed, printed, appropriated in many ways. > If there could be a way for buildings themselves to convey > authenticity, say, that they are healthy and safe, by a kind > decryption by the public that could help prevent concealment of > shoddy construction. It's not the drawings that assure safety > but field verification of the end result that construction work > was done right. > > What a great help if a building could convey its own message of > authenticity about its fitness and safety for habitation and > use. > [...] > Any other thoughts? Yes, we are nowhere close to that, but it's fun to think about it. However, "healthy and safe" is not an authenticity problem. Whether a building is an original or a copy is, so, maybe, is whether the building is according to drawing or not. "Healthy and safe" is very subjective, especially in an over-regulated society where "meeting the code" is essentially impossible. So "healthy and safe" is a certificate granted by an agency that can be duped and/or is lazy and/or has other agenda^H^H^H^H^H^H priorities. (:-) what's the plural for agenda ?) A building according to drawing need not be "healthy and safe". Finally (and then I'll stop, promised) verifying a message digest relies on the verifier having access to at least all that needs to be verified. And only what is available can be verified, of course. So shoddy construction is unlikely to become verifiable because it is hidden from whoever would have done something about it. Transparent finances and more efficient use of reputation may help you more. Pierre. pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Tue, 20 Sep 94 03:55:06 PDT To: cypherpunks@toad.com Subject: Re: (fwd) "Will You Be a Terrorist?" Message-ID: <199409201054.AA01140@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 01:53 PM 9/17/94 -0700, Timothy C. May wrote: >(In this interpretation, the remailers that many of us have talked >about, designed, written software, run on our systems, etc., could be >considered to be part of a conspiracy, should Bidzos, Mykotronx, >ClariNet, the Feds, etc., choose to focus on remailers as "a >continuing criminal enterprise.") But we designed and deployed the remailers not as part of a criminal enterprise but in an attempt to *generally* protect privacy. We may also have wanted to weaken some of the control measures inherent in the TCP/IP protocols. The TCP/IP protocols are *not* a government. It is legal to weaken them. Additionally, federal courts have explicitly held that anonymous communications (and anonymous associations) are protected by the First Amendment. No US Attorney is going to be interested in the sort of messy political case that would be involved in remailer prosecutions. What we are doing in any case is more like sedition than a normal criminal conspiracy. The Feds have only brought two sedition cases in this century (WWII isolationists and white supremicists in the 1980s) and didn't do too well. Sedition cases are real hard to win because in order to prove intent to overthrow the government you have to prove some realistic capabilities. Like Professor Crampton said when he saw my "Fuck the State" button in 1971 -- "That would be a rather large job, wouldn't it?" DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 20 Sep 94 05:16:15 PDT To: cypherpunks@toad.com Subject: Re: On the crime bill and remailers Message-ID: <199409201215.IAA26391@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 8:29 PM 9/19/94 -0700, Anonymous wrote: >(As for others who are as quick to damn as to praise...watch your >cholestorol!) Ah. Yes. Well. I seem to have been fried, now. I'd better stand back a bit. This looks like it's going to be interesting. I may even learn something... >SOLONg Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Tue, 20 Sep 94 08:29:40 PDT To: cypherpunks@toad.com Subject: RE: American Survival Guide Message-ID: <199409201529.IAA20567@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Stanton McCandlish writes: >Oct. issue of _American_Survival_ has an article called "Clipper >Inside". >Dunno anything else about it, might be good, might suck rocks. CLIPPER INSIDE "CLinton's Orwellian plan to bug every compute,telephone,and fax... * Does a fair job on clipper. * mentions Matt Blaze's paper but gets it wrong. * does a side blurb on the EFF. * does another side blurb on PGP. * mentions Digital Telephony but doesn't mention EFF/FBI collaboration. * essentially very Anti-clipper * picture on page 46 alone worth the price of admission hehe... Typical issue, even better is the article "Liberalism as a form of codependency." Even better was last month's article "Make mine a Shotgun!" Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLn79rlmp8FjpRfTVAQFgEAP+JMxaoOGcn9/nbCDwFCuSHuEmYf0ljI8I /HCkLmOOTOooVi0mLgQrSfFUA7DvwV/N9IwqkY6Th4l2Q1jw8MmOThShzL/RpRND sl/VJTbbhV/z0rdbHB2yc/DU10bBvrpQZyI0fVS5g/uouKsYEXoj0TB3ytXwo/aI dedfaVwGQOc= =+8W5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 20 Sep 94 08:31:41 PDT To: cypherpunks@toad.com Subject: Re: On the crime bill and remailers In-Reply-To: <199409200329.UAA07612@kaiwan.kaiwan.com> Message-ID: <199409201531.IAA03350@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain SOLONg discusses the "scienter" requirement in various laws. I believe this refers to the legal requirement that you know you are breaking the law in order to be breaking the law (so to speak). The export restrictions we discuss so much here also have this requirement. If you drive across the border with your pickup truck full of ammunition, the government has to prove that you knew it was illegal to do so in order to convict you. Presumably this implies that if you mail RIPEM to your buddy in England you would only be breaking the law if you knew about the legal restrictions. It would be interesting to see how the government goes about proving this knowledge if they ever bring an ITAR case. Does this also suggest that our discussions about the legalities of crypto export are harmful because they could take away a possible defense of ignorance on the part of some list reader who is the victim of an ITAR prosecution? Perhaps this is really a case where "ignorance is bliss." Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 20 Sep 94 08:45:20 PDT To: cypherpunks@toad.com Subject: Re: On the crime bill and remailers In-Reply-To: <199409201438.AA18252@access1.digex.net> Message-ID: <199409201544.IAA04102@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Black Unicorn writes: >I believe anonymous >remailers have some use. But they are so targeted to prevent GOVERNMENT >observation and intercepts, that they just plain look bad. I strongly disagree with this. Anonymous remailers as presently constructed will be almost completely ineffective against any significant government attempts to surveil email traffic. The government does have the resources today to defeat most uses of remailers. Since present-day remailers lack padding features, the correspondence between incoming and outgoing messages, even with encryption, is relatively easy to establish. This is made worse by the lack of general support for reordering, which renders the task almost trivial. Instead, anonymous remailers are clearly targetted against non-government traffic analysis, generally local associates, system operators, employers, supervisors, and so on. They allow people to communicate without repercussions and retribution at work or at school. They let people exchange email in an insecure environment while hiding both the message address and its contents. They allow whistle blowers to expose malfeasance without being punished. These are the kinds of things the remailers are good for. Claims here that remailers are designed to support sedition or to prevent government surveillance are both wrong and harmful. This kind of material could show up at some future prosecution of a remailer operator. It is important that we understand clearly what the capabilities and limitations of current remailers are. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Tue, 20 Sep 94 05:52:30 PDT To: Alex de Joode MIME-Version: 1.0 Content-Type: text/plain At 01:43 PM 9/20/94 +0200, Alex de Joode wrote: >Please keep in mind that the US jurisdiction doen't cover the whole earth. > >(There is life outside the US) I am well aware of that and, in fact, intend to expat myself. I was merely responding to Tim and others who were writing about the legal risks remailers face in the US under RICO, The Crime Bill, etc. I know foreign laws differ. It would be interesting for those in other jurisdictions to comment about how *their* rulers might view anonymous communications and strong crypto. DCF ************************************************************************* ATMs, Contracting Out, Digital Switching, Downsizing, EDI, Fax, Fedex, Home Workers, Internet, Just In Time, Leasing, Mail Receiving, Phone Cards, Quants, Securitization, Temping, Voice Mail. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Tue, 20 Sep 94 09:34:28 PDT To: cypherpunks@toad.com Subject: On the crime bill and remailers In-Reply-To: <199409201544.IAA04102@jobe.shell.portal.com> Message-ID: <9409201556.AA17067@ah.com> MIME-Version: 1.0 Content-Type: text/plain Black Unicorn writes: >But they are so targeted to prevent GOVERNMENT >observation and intercepts, that they just plain look bad. I strongly disagree with this. Anonymous remailers as presently constructed will be almost completely ineffective against any significant government attempts to surveil email traffic. Is this the national security part of government, or the law enforcement part of government? Certainly the national security apparatus has the technical means to defeat the current remailers, but does the FBI or (even more unlikely) the local cops? True, the FBI could ask for a data tap on the connections to a remailer, but they would have to know how to do it, first, and in any case it would be very expensive. Compatible remailers spanning the globe could be argued evidence of an attempt to thwart law enforcement access by internationalization. Certainly remailers hinder law enforcement, if not actually prevent it. And in the end, it's a court that decides, not a military tribunal. Uni's argument is worth examining and does not fall down on its face. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Barber Date: Tue, 20 Sep 94 06:10:31 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: Re: Unicorn?? Message-ID: <9409201306.AA15776@wombat.sware.com> MIME-Version: 1.0 Content-Type: text/plain Black Unicorn writes: [ spelling errors, usage errors, grammatical errors, ill-reasoned arguments... ] This is not the same Black Unicorn we knew last spring. Has someone hijacked his account? Regardless of whether you agreed with his points, Unicorn always "spoke" eloquently and carefully, and with a distinctive style that has not been present in the posts emanating from this account in the last week or two. Uni's reputation is being rapidly squandered. Could this be Detweiler's revenge? -- Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Banisar Date: Tue, 20 Sep 94 06:31:04 PDT To: medical-list@epic.org Subject: Patient Privacy at Risk (FWD) Message-ID: <9409200930.AA07362@Hacker2.cpsr.digex.net> MIME-Version: 1.0 Content-Type: text/plain Fwd from the Coalition for Patient Rights (CPRMA@aol.com) Alert Patient Privacy at Risk Contact the ACLU The ACLU appears on a list of endorsers of the Wofford/Dodd amendment which amends one of the Senate health care reform bills. Major portions of W/D would have a severely adverse impact on the confidentiality of medical records. Although W/D has been rendered partly obsolete as newer health care reform bills are advanced under new names and new coalitions, many of its principal features remain intact in the new bills. It has become a reference point. It is for this reason that the signature of the ACLU on a list of endorsers of W/D (on a document entitled "Wofford/Dodd Fact Sheet") is so troubling and so damaging. The amendment creates federal standards for the disclosure of personally identifiable health care information and establishes a framework for a national health care data network. On the surface, the goals seem good. Who wouldn't be for establishing strict federal guidelines to ensure privacy where none existed before? For that matter, why not support a data network that would allow a treating physician to have immediate access to all pertinent medical information? Clearly we have to look beyond the advertisement and into the details of the bills for the answers to these questions. For example, in Sec. 508(a) of Mitchell 3 (the bill offered by the Senate majority leader), the "health information network service" is made the agent of the provider. This means that once a third party bureaucratic agency receives the information electronically, it is deemed the same as the health care provider in making decisions about the release of the information. Sensitive medical information, including intimate psychological information, would be available electronically to an increasing number of people legally--not to mention the well-documented risks of illegal access. Among those with enhanced access would be law enforcement officials and government agencies. Even researchers could access personally identifiable health information, if an institutional review board holds that the project is "of sufficient importance to outweigh the intrusion into the privacy of the person who is the subject of the information." The patient has no right to refuse such disclosure even though it includes his or her name. There are many examples of person-identified medical information, including sensitive personal information, that have been shared with health care providers with the expectation of privacy that would now be legally accessible to many third parties. The argument is made that this kind of access already exists, so why not codify it. The logic is faulty. It is true we already have serious problems protecting the privacy of medical records in this country. Legally sanctioning medical access to an ever enlarging list of third parties is not the solution. It will only compound an already serious problem. A compelling argument has been made that the establishment of a national health care data network that requires all providers to disclose information about every patient contact would violate the Fourth Amendment's prohibition of "unreasonable searches and seizures" of the person. Many organizations have raised serious concerns about Wofford/Dodd, including the American Psychiatric Association, the American Psychoanalytic Association, Coalition for Patient Rights, National Organization of Women, and the AIDS Action Council. We hope that the ACLU joins us in support of genuine privacy legislation. We hope that there was an error when it appeared on a short list of supporters of Wofford/Dodd (June 10, 1994) Call your state chapter of the ACLU. It is listed as Civil Liberties Union of (your state) in the white pages. Let them know of your concern.If possible, also fax Laura Murphy Lee at the ACLU in Washington (202-546-0738) and let her know your concern regarding the position of the ACLU in supporting W/D. This alert is provided by the Coalition for Patient Rights, Massachusetts (617, 433-0114). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 20 Sep 94 07:06:14 PDT To: sdw@lig.net (Stephen D. Williams) Subject: Re: Public key/3DES datastream software over WAN Bastions In-Reply-To: Message-ID: <9409201405.AA10436@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain The IETF's IPSEC working group is specifying a security protocol for use at the IP layer called IPSP that should provide the encrypted link portion of what you want. A implementation of an earlier experimental standard called swIPe is widely available. The idea behind these things is to encrypt all your IP packets so the higher layers can assume security to some extent... .pm Stephen D. Williams says: > Has anyone produced software (preferably Unix based) that provides > a public key authenticated, DES/3DES encrypted datastream over WAN > firewalls/bastions? > > A typical use would be to connect transaction feeds between two data > centers in a secure, automated way over Internet. > > I can't see anything conceptually difficult with it, and it seems the > PGP library could be used to create simple Unix daemons. > > sdw > -- > Stephen D. Williams Local Internet Gateway Co.; SDW Systems 510 503-9227APag er > LIG dev./sales Internet: sdw@lig.net In Bay Area Aug94-Feb95!!! > OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 > Internet Consulting ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W wor k > Newbie Notice: > I speak for LIGCo., CCI, myself, and no one else, regardless of > where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 20 Sep 94 07:08:52 PDT To: jeffb@sware.com (Jeff Barber) Subject: Re: Unicorn?? In-Reply-To: <9409201306.AA15776@wombat.sware.com> Message-ID: <199409201408.AA16923@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Jeff Barber scripsit > > Black Unicorn writes: > > [ spelling errors, usage errors, grammatical errors, ill-reasoned > arguments... ] > > This is not the same Black Unicorn we knew last spring. Has someone > hijacked his account? Regardless of whether you agreed with his > points, Unicorn always "spoke" eloquently and carefully, and with a > distinctive style that has not been present in the posts emanating > from this account in the last week or two. Uni's reputation is being > rapidly squandered. Could this be Detweiler's revenge? > No it was the long stay in the Baltics that did it to me. > > -- Jeff > -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Markley Date: Tue, 20 Sep 94 10:20:23 PDT To: cypherpunks@toad.com Subject: Re: On the crime bill and remailers Message-ID: <9409201721.AA18820@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain Hal writes: | | Black Unicorn writes: | >I believe anonymous | >remailers have some use. But they are so targeted to prevent GOVERNMENT | >observation and intercepts, that they just plain look bad. | | I strongly disagree with this. Anonymous remailers as presently constructed | will be almost completely ineffective against any significant government | attempts to surveil email traffic. The government does have the resources | today to defeat most uses of remailers. Since present-day remailers lack | padding features, the correspondence between incoming and outgoing messages, | even with encryption, is relatively easy to establish. This is made worse | by the lack of general support for reordering, which renders the task | almost trivial. | | Instead, anonymous remailers are clearly targetted against non-government | traffic analysis, generally local associates, system operators, employers, | supervisors, and so on. They allow people to communicate without | repercussions and retribution at work or at school. They let people exchange | email in an insecure environment while hiding both the message address and | its contents. They allow whistle blowers to expose malfeasance without | being punished. These are the kinds of things the remailers are good for. | | Claims here that remailers are designed to support sedition or to | prevent government surveillance are both wrong and harmful. This kind | of material could show up at some future prosecution of a remailer | operator. It is important that we understand clearly what the capabilities | and limitations of current remailers are. | | Hal | Why not make distributed remailers then? You could set up a chain using either mail or ftp or ? that would take all messages and fragment them into nice 1K blocks and then either mail or otherwise transport the blocks to other physical machines, these machines would then follow the imbedded instructions on how to reassemble the blocks into a coherent message and mail it out. Admittedly there is no sure fire method to prevent someone from monitoring all of the traffic generated but it should be possible to generate so much traffic that just wading through the volume would take more time than is practical. Also by encrypting all packets going between remailers and making the packets uniform sizes should help make monitoring more difficult. I'm not sure that I'm worried about the government monitoring my communications as much as I'm worried about individuals with bad intentions monitoring my communications. Mike. ===================================================== Mike Markley I'm not a Microsoft spokesperson. All opinions expressed here are mine. ===================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 20 Sep 94 10:28:06 PDT To: frissell@panix.com (Duncan Frissell) Subject: Laws Outside the U.S. In-Reply-To: <199409201252.AA15697@panix.com> Message-ID: <199409201721.KAA03135@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > At 01:43 PM 9/20/94 +0200, Alex de Joode wrote: > > >Please keep in mind that the US jurisdiction doen't cover the whole earth. > > > >(There is life outside the US) > > I am well aware of that and, in fact, intend to expat myself. I was merely > responding to Tim and others who were writing about the legal risks > remailers face in the US under RICO, The Crime Bill, etc. I know foreign > laws differ. > > It would be interesting for those in other jurisdictions to comment about > how *their* rulers might view anonymous communications and strong crypto. I heartily agree with Duncan here! There has been very little said by the good residents of France, Germany, Sweden, Holland, Italy, etc. about just what the crypto-related laws of their countries are. Lots of clucking about U.S. policy, followed by "And the U.S. is not the whole world" comments, but very little about, for example, the Dutch Binnenlandse Veiligheids Dienst (BVD) is targetting crypto users, or how, for example, the German Bundesnachrichtendienst (BND) is pushing for constitutional limits on speech in Germany. I for one would like to hear the discussion about what _other_ countries are doing. Rishab Ghosh has written some about what India is doing, but not too much. My hunch is that most of the Western nations are looking for policy guidance to Washington, and that whatever laws the U.S. adopts as part of Clipper-Key Escrow-Digital Telephony-Antiterrorism-Tracking will be adopted in a similar form by the EC and other countries. (The recent or upcoming conference on international issues in key escrow, whose agenda was posted a while back, is indicative of this.) So, I appreciate that some of our European readers may be tired of hearing about U.S. policy or proposed laws, but the proper solution is _competing speech_. That is, give us something new to talk about. Tell us about what *your* country is doing. Tell us about any laws limiting what kind of modems can be hooked up to your PTTs, as a concrete example. Tell us about the raids on BBSs in Italy. Tell us about the rumor that the Netherlands plans to ban unapproved crypto. Tell us about Chobetsu, the Japanese NSA. We and the NSA are all ears. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 20 Sep 94 07:39:04 PDT To: nobody@kaiwan.com (Anonymous) Subject: Re: On the crime bill and remailers In-Reply-To: <199409200329.UAA07612@kaiwan.kaiwan.com> Message-ID: <199409201438.AA18252@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Anonymous scripsit > > Mr. Unicorn is rude and uninformed. He will go far. Anonymous must be a Baker & Botts associate. > > 1) The act does not make it a per se offense to have a remailer. > > 2) The act makes it an offense to aid a terrorist. > > 3) Query: is there a scienter requirement in (2)? 4) Query: and if so how will it be diluted by the investigation requirements in the act? > > [for the sake of simplicity, we will ignore the fact that there are > scienter requirements in a related part of the bill already, and use Mr. > Unicorn's hypothetical of no explicit requirement of scienter] 1> Please point these out. 2> Please show the connection between related parts of the bill and the offense definition. (I was at a loss to make such a connection, have I missed something?) > 3a) There must be a scienter requirement to avoid turning the > proscription in (2) into either (i) a per se offense, excluded by > (1), or (ii) a violation of due process. By refering back to (1) here you are assuming that which is to be proven: It is not a per se offense to run a remailer because that would violate your premise that is it not a per se offense to run a remailer. Or is your premise based on some other reference? Instead you might ask how the statute will be read in the context of the differing language between the investigation threshold requirement and the definition of offense. Why would one mention intent so explicitly and the other ignore it? Did congress anticipate the difficulty of showing intent in this type of prosecution and structure the act accordingly? This would be my argument as a prosecuter. > 3b) Query: why would it be a violation of due process to > have a ban on unknowingly aiding terrorists in the manner Mr. Unicorn > wishes to read the satute? Ah, but the counter to this arguement (obviously structured well into the statute) is that there will never be any investigation into the offense without resonable facts to suggest intent. (This is the killjoy to the due process arguement.) > An analogy will make the point. Suppose the act concerned restaurant > regulation, and made it an offence to "feed" a terrorist. Carlos walks > into your joint in disguise, orders and duly consumes ham on rye. What > verdict? Courts will do what it takes to say not guilty, whether via due > process, the rule of leniency, or statutory construction. You rely on the construction tending to constitutionality here, but it is equally valid to construct the statute as meeting the due process requirement via the investagatory intent requirement. This was my entire point. Given the difference in the requirements between allowing investigation and definition of offense, there is a basic imbalance in the act. Why? Accident, poor drafting? Intent? > N.B. these problems could be cured, and due process observed, by finding a > duty to make enquiry or imputing a negligence standard of some sort, but > we do not see any hint of this in the statute. Exactly. So why are they not? Why is this never mentioned. I can only believe that the structure of the statute is intended to provide this arguement as a loophole. I'm not paranoid enough to want to claim that this is to peg remailer operators specifically, (duh) but what are the implications for a very soft offense definition in a federal crime bill? > 4) Aha! you say, but terrorism is different from nice law abiding > restaurants, and we brave c'punkers that we are, are on the Edge, > not like the honest sandwitchman. The courts will not give us > any breaks. Alas, there is the case of Ratzlaf v. United States, > 114 S.Ct. 655 (1994) [summary quoted below], in which the Supreme > Court imputed a scienter requirement into a money laundering > statute which on its face required no such scienter at all. I have not had time to look at 31 USC 5324(3) in detail with reference to this problem. Nor have I looked at the case. At first glance it looks promising, but I remain a skeptic. It is too tempting to use the language in the investigatory intent requirement to dismiss the arguements you make. I must admit to being impressed at this reference however. I may be eating crow soon. > 5) QED. > (As for others who are as quick to damn as to praise...watch your > cholestorol!) I eat Sausage McMuffins with egg every morning. > //QUOTING-- > SYLLABUS: > time it is called into play. Because currency structuring is not > inevitably nefarious, this Court is unpersuaded by the United > States' argument that structuring is so obviously "evil" or > inherently "bad" that the "willfulness" requirement is satisfied > irrespective of the defendant's knowledge of the illegality of > structuring. In any event, this is the real key here. What do you think a judge will find encrypted remailing rates on the "nefarious" scale? In context I think it will be quite harsh. Especially given the very nature of the act, (to avoid detection of one thing or another). I believe anonymous remailers have some use. But they are so targeted to prevent GOVERNMENT observation and intercepts, that they just plain look bad. This would be the key distinction in such a case from Raztlaf. All a judge has to do to throw out this entire argument is find that encrypted, traffic analysis foiling, anonymous remailers are more nefarious than currency structuring. Given the (lack of) public exposure to the technology, what do YOU think this ruling will turn out to be, especially if the only real legitimate argument for why remailers are legitimate rests on more libertarian grounds. > > SOLONg > Impressed with your research skills, not quite convinced with your argument. -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 20 Sep 94 10:44:26 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: On the crime bill and remailers In-Reply-To: <199409201544.IAA04102@jobe.shell.portal.com> Message-ID: <199409201740.KAA05008@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I agree with Hal Finney's point that current remailers are far from the "ideal mix" described by Chaum and are basically not very good at what they are supposed to do. > I strongly disagree with this. Anonymous remailers as presently constructed > will be almost completely ineffective against any significant government > attempts to surveil email traffic. The government does have the resources > today to defeat most uses of remailers. Since present-day remailers lack > padding features, the correspondence between incoming and outgoing messages, > even with encryption, is relatively easy to establish. This is made worse > by the lack of general support for reordering, which renders the task > almost trivial. Most remailers would not hold up to even fairly simple input-output analysis, let alone surveillance of the whole set of remailers. (I often think that in cryptanalysis of remailers we are roughly at the 1930s level of ciphermaking, where "Gee, it looks pretty complicated to me....I can't see any way to break it, so it must be secure" reasoning substituted for detailed mathematical or information-theoretic analysis.) > Instead, anonymous remailers are clearly targetted against non-government > traffic analysis, generally local associates, system operators, employers, > supervisors, and so on. They allow people to communicate without > repercussions and retribution at work or at school. They let people exchange > email in an insecure environment while hiding both the message address and > its contents. They allow whistle blowers to expose malfeasance without > being punished. These are the kinds of things the remailers are good for. These are what Julf- or Cypherpunks-style remailers are presently good for, but the goals of getting hundreds of remailers out there with much-improved mix characteristics is certainly intended to provide security against a more formidable adversary than the local sysop. > Claims here that remailers are designed to support sedition or to > prevent government surveillance are both wrong and harmful. This kind > of material could show up at some future prosecution of a remailer > operator. It is important that we understand clearly what the capabilities > and limitations of current remailers are. Well, Hal is certainly entitled to his view. I strongly support ideal mixes as a tool for obtaining increased freedom from coercive governments (whether in Burma/Myanmar or in the U.S.), and hence view government surveillors as the chief adversary, not the local sysop. Is this "wrong and harmful"? Maybe. This is why I brought up the "supporting terrorists" language of the Crime Act. Free speech ain't what it used to be. But maybe it will be again, with our help. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Tue, 20 Sep 94 10:55:49 PDT To: cypherpunks@toad.com Subject: Social dynamics and remailers Message-ID: MIME-Version: 1.0 Content-Type: text/plain Blanc Weber makes many excellent comments and raises good questions in the post titled "Re: Virtual assasins and lethal remailers" dated 9/18/94. I would summarize the gist of that post as questioning the value or even possibility of attempting to predict social dynamics. Today, Hal Finney writes: >Anonymous remailers as presently constructed >will be almost completely ineffective against any significant government >attempts to surveil email traffic.... >...Instead, anonymous remailers are clearly targetted against non-government >traffic analysis, generally local associates, system operators, employers, >supervisors, and so on. I think that here is an excellent example of how a consideration of social dynamics can lead to suggestions for action today. Even if we cannot really hope to control or predict the reactions of society, this shouldn't excuse us from doing what we can. In this particular case, Hal points out that it is really the relative insecurity of remailers today which makes them unthreatening to the government and society at large. If cypherpunks successfully deployed a network of remailers which used message padding, message reordering, etc. so that they were secure against even government level monitoring, then we could expect to see the government/society to become quite alarmed by them and attempt to regulate and control them... probably successfully. Anonymous remailers certainly are useful and valuable even in their current form. I perceive that many cypherpunks would not question the assumption that making them even more secure would obviously be a desirable thing. Yet it might be precisely this course of action which would most quickly lead to the rapid imposition of controls on their use. Doug ___________________________________________________________________ Doug Cutrell General Partner doug@OpenMind.com Open Mind, Santa Cruz =================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@viewgraphics.com (Roy Franz) Date: Tue, 20 Sep 94 11:10:36 PDT To: pierre@shell.portal.com Subject: Re: art encryption... Message-ID: <9409201800.AA12283@viewgraphics.com> MIME-Version: 1.0 Content-Type: text/plain While I was at the NAB (National Association of Broadcasters) show last year, I came across a company in the radio hall that had developed a way to mark audio so that if it was copied, it could be traced back to its original source. Sampling has made this a significant problem in the recording information. The person that I talked to did not say or seem to know much about the actual process used, but claimed that the signature could withstand sampling and manipulation. I don't remember the name of the company, but I think the name started with cyrpto Roy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Tue, 20 Sep 94 12:01:01 PDT To: TOMJEFFERSON@delphi.com Subject: Re: Scienter and all that stuff In-Reply-To: <01HHC569OIIA8X5D5V@delphi.com> Message-ID: <9409201859.AA00254@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain > The facts and the law only matter when the government doesn't have > a hard on for you. If the government wants to get you [and, perhaps, > if you're not a millionaire "sports figure"] it will get you. The > crime bill just makes the task a bit easier. This is quite accurate. Howard Zinn makes the same point in _Declarations of Independence_. He describes an incident during the '60s when a group of black civil rights demonstrators approached him and asked if they would be within their legal rights conducting a demonstration on a public street. Zinn responded that they would be, but that their legal rights were irrelevant; the police would arrest them anyway. After citing a number of such examples, he concludes that law is made not by legislators and judges, but by the policman's club. - Mark - -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Tue, 20 Sep 94 13:24:21 PDT To: cypherpunks@toad.com Subject: Re: On the crime bill and remailers Message-ID: <199409202022.NAA12284@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain >From: Black Unicorn >Subject: Re: On the crime bill and remailers > >Anonymous must be a Baker & Botts associate. Now that's funny. >> 1) The act does not make it a per se offense to have a remailer. Below it is asked whether this is assertion or assumption. Neither. It is obvious. If the act wished to make running a remailer a per se offense it would simply say so. It doesn't say anything like that. [...much deleted. Time preses and this is unpaid...e$ anyone?...] > >Instead you might ask how the statute will be read in the context of the >differing language between the investigation threshold requirement and >the definition of offense. Why would one mention intent so explicitly >and the other ignore it? Did congress anticipate the difficulty of >showing intent in this type of prosecution and structure the act >accordingly? This would be my argument as a prosecuter. This argument is not frivolous. But I doubt it would work, particularly since the counterweight is constitutional due process. > >> 3b) Query: why would it be a violation of due process to >> have a ban on unknowingly aiding terrorists in the manner Mr. Unicorn >> wishes to read the satute? > >Ah, but the counter to this arguement (obviously structured well into the >statute) is that there will never be any investigation into the offense >without resonable facts to suggest intent. (This is the killjoy to the >due process arguement.) This won't work either. First, it is not "obviously structured well into the" badly drafted statute. Second, a limit on investigations does not in this world of police and prosecutorial discretion operate as a meaningful, or even mesurable, limit on prosecutions. Suppose the police get information in the course of a separeate investigation? Suppose they are following Carlos and see him go into your resturant? [...] > >You rely on the construction tending to constitutionality here, but it is >equally valid to construct the statute as meeting the due process >requirement via the investagatory intent requirement. This was my entire I disagree completely. See above. >point. Given the difference in the requirements between allowing >investigation and definition of offense, there is a basic imbalance in >the act. Why? Accident, poor drafting? Intent? Neither. A guess, and only that: the investigation limit (which I would argue is uneforceable) is intended as a signal to cops/sop to civil libertarrians that the act should not start witch hunts. > >> N.B. these problems could be cured, and due process observed, by finding a >> duty to make enquiry or imputing a negligence standard of some sort, but >> we do not see any hint of this in the statute. > >Exactly. So why are they not? Why is this never mentioned. I can only stupid drafters is the most likely explanation >believe that the structure of the statute is intended to provide this >arguement as a loophole. I'm not paranoid enough to want to claim that >this is to peg remailer operators specifically, (duh) but what are the >implications for a very soft offense definition in a federal crime bill? Standard operating procedure these days. Hmmm...maybe a literal-minded court is not so bad? [...] >> Ratzlaf v. United States, >> 114 S.Ct. 655 (1994) [summary quoted below], in which the Supreme >> Court imputed a scienter requirement into a money laundering >> statute which on its face required no such scienter at all. > >I have not had time to look at 31 USC 5324(3) in detail with reference to >this problem. Nor have I looked at the case. At first glance it looks >promising, but I remain a skeptic. It is too tempting to use the >language in the investigatory intent requirement to dismiss the >arguements you make. > I disagree. Intent from investigation won't cure the due process problem. Intent -- at a minimum in the sense of knowingly committing the act of aiding a terrorist, not necessarily in the sense of knowing that it is illegal to do so -- must be read into the offence itself. Only a very, very clear statutory command to the contrary would suffice to avoid this reading -- and then we have pretty much created a per se offense of running an open remailer since it is impossible to know who you are dealing with. I might add that I believe it would be a violation of the First Amendment to make running a remailer a per se offense, but that's not required for the argument [...] > >> //QUOTING-- >> SYLLABUS: > >> time it is called into play. Because currency structuring is not >> inevitably nefarious, this Court is unpersuaded by the United >> States' argument that structuring is so obviously "evil" or >> inherently "bad" that the "willfulness" requirement is satisfied >> irrespective of the defendant's knowledge of the illegality of >> structuring. > >In any event, this is the real key here. What do you think a judge will >find encrypted remailing rates on the "nefarious" scale? In context I >think it will be quite harsh. Especially given the very nature of the Given the importance of money laundering to drug deals, and the 1st Amendment aspect of remailing, I rate it at least a tie or better. [...] Since we are now being civil, I should note that the Ratzlaf case has been criticized by almost every commentator as wrongly -- even insanely -- decided, and I tend to agree with the critiques. Nevertheless, the decision is of a piece with other odd, hyper literal, statutory construction cases in the past two years and the odds are it will be followed. SOLONg From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: TOMJEFFERSON@delphi.com Date: Tue, 20 Sep 94 10:34:56 PDT To: cypherpunks@toad.com Subject: Scienter and all that stuff Message-ID: <01HHC569OIIA8X5D5V@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Re. "Scienter" and all that stuff. Not being handicapped by a legal education, let me tell you how I believe it really is: The facts and the law only matter when the government doesn't have a hard on for you. If the government wants to get you [and, perhaps, if you're not a millionaire "sports figure"] it will get you. The crime bill just makes the task a bit easier. Example 1: Branch Davidians were sentenced to long prison terms for possessing weapons during commission of a crime, even though they were acquitted of the crime they were accused of committing while being in possession of the weapons. Example 2: The jury brought in the "wrong" verdict for the L.A. cops who beat Rodney King, so the feds just stepped in and tried 'em again. The constitutional prohibition against trying people twice for the same crime didn't bother the feds a bit. I know, I know, they were convicted of "violating the civil rights of". What's the difference? Pardon me for my lack of respect for the system. It went out the window when a bunch of drug cops broke into my 71 year old father's apartment by mistake and beat him unconscious for objecting. Outside of F. Lee Bailey's circle, cops and courts can basically do what they want, ignore your protests, and *get away with it*. The only difference between a "crip" and a cop is the color of the uniform.  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex de Joode Date: Tue, 20 Sep 94 04:43:18 PDT To: cypherpunks@toad.com Subject: Re: (fwd) "Will You Be a Terrorist?" Message-ID: <199409201143.AA00236@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain In article <199409201054.AA01140@panix.com> DFC did write: : >(In this interpretation, the remailers that many of us have talked : >about, designed, written software, run on our systems, etc., could be : >considered to be part of a conspiracy, should Bidzos, Mykotronx, : >ClariNet, the Feds, etc., choose to focus on remailers as "a : >continuing criminal enterprise.") : But we designed and deployed the remailers not as part of a criminal : enterprise but in an attempt to *generally* protect privacy. We may also : have wanted to weaken some of the control measures inherent in the TCP/IP : protocols. : No US Attorney is going to be interested in the sort of messy political case : that would be involved in remailer prosecutions. Please keep in mind that the US jurisdiction doen't cover the whole earth. (There is life outside the US) -- ____ Alex de Joode \ /__ =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- \/ / "It's dangerous to be right when the government is wrong." \/ --Voltaire --finger usura@xs4all.nl for PGPpublicKEY-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Tue, 20 Sep 94 14:48:09 PDT To: cypherpunks@toad.com Subject: Re: any CP going to the International Cryptography Institute this week? In-Reply-To: <9409202042.AA08336@tis.com> Message-ID: <9409202112.AA17883@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Carl Ellison writes: > I have the program in front of me and it looks ominous. Here's a soft copy. At least you can say it appears to present a consistent point of view. That should be good for the keynote speakers, Mr. Freeh and Mr. Gore. (The soft copy shows Mr. Glickman as the other keynote; a hardcopy in front of me here shows Mr. Gore --I don't know which is more recent.) $595 tuition -- that's more than Crypto '94, eh? Jim Gillogly Mersday, 29 Halimath S.R. 1994, 21:07 ___________________________________________________________________________ From: denning@guvax.acc.georgetown.edu (Dorothy E. Denning) Newsgroups: talk.politics.crypto,sci.crypt,comp.security.misc Subject: International Cryptography Institute Message-Id: <1994Jul28.151412.11542@guvax> Date: 28 Jul 94 15:14:11 -0500 Distribution: world Organization: Georgetown University Lines: 186 International Cryptography Institute 1994: Global Challenges September 22-23, 1994 Ritz Carlton, Washington, DC Presented by The National Intellectual Property Law Institute The International Cryptography Institute will focus on problems and challenges associated with the use of cryptography within nations and for international communications. The Institute will address such questions as: What are the different national policies and regulations governing cryptography and how might these evolve? What cryptographic technologies are on the market in different countries, what is being used, and what is it being used for? What problems is cryptography causing law enforcement? What are the requirements of businesses and other organizations? What are the new trends in cryptography and what will be their impact on society? What efforts are leading toward an international cryptography framework? The Institute is for government officials, industry leaders, policy makers and analysts, researchers, and users of cryptographic technologies. Program September 22 8:45-9:00 Opening Remarks Dorothy E. Denning, Chair of Program James Chandler, President, National Intellectual Property Law Institute 9:00-9:30 The Challenges of International Crytography Edward J. O'Malley, The OSO Group 9:30-10:00 Cryptography in the European Community Christopher E. Sundt, ICL Secure Systems 10:00-10:30 Cryptography in the German Governmental Area Ansgar Heuser, BSI 10:30-10:45 Break 10:45-11:15 Cryptography in Belgium Els Lemmens, Belgian Office for Scientific, Technical and Cultural Affairs 11:15-11:45 The Use of Cryptography in Singapore Kwok-Yan Lam, National University of Singapore Seow-Hiong Goh, John Yong, National Computer Board 11:45-12:15 An Australian and South-East Asian View of Cryptography William J. Caelli, Queensland University of Technology 12:15-1:45 Lunch with Keynote The Honorable Dan Glickman, U.S. House of Representatives (invited) 1:45-2:15 GSM: Security for World-Wide Mobil Radio Charles B. Brookston, British Telecomm 2:15-2:45 International Exchange of Digital Signatures in a Diversified World Jean-Jacques Quisquater, University of Louvain 2:45-3:15 Creating Global Cryptographic Infrastructures Sead Muftic, Stockholm University 3:15-3:30 Break 3:30-4:00 An International Cryptography Framework Keith S. Klemba and Jim Schindler, Hewlett-Packard Co. 4:00-4:30 Experiments in International Cryptography and Software Key Escrow Stephen T. Walker, Trusted Information Systems, Inc. 4:30-5:00 International Escrowed Encryption Dorothy E. Denning, Georgetown University John Droge, Mykotronx, Inc. 5:00-6:00 Reception September 23 9:00-9:30 U.S. Government Cryptography Policy Michael R. Nelson, Office of Science and Technology Policy 9:30-10:00 Domestic Regulation of the Exportation of Cryptography James Chandler, National Intellectual Property Law Institute 10:00-10:30 Sue E. Eckert, U.S. Department of Commerce 10:30-10:45 Break 10:45-11:30 Rose Biancaniello, U.S. Department of State (invited) 11:30-12:00 World-Wide Availability of Cryptography Products David Balenson, Trusted Information Systems, Inc. 12:00-1:30 Lunch with Keynote Louis J. Freeh, Director, Federal Bureau of Investigation (invited) 1:30-2:45 International Regulation of Cryptography James Chandler, National Intellectual Property Law Institute Mark King, Communications-Electronics Security Group, United Kingdom Alexander Patijn, Ministry of Justice, The Netherlands William Wolfowicz, Fondazione Ugo Bordoni 2:45-3:00 Break 3:00-4:00 Cryptography in the Financial Industry Mr. Mitsuru Iwamura, The Bank of Japan Dr. Victor Panchenko, SignalRox, Russia (invited) others TBA - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Hotel and Registration A limited block of rooms has been reserved at The Ritz Carlton Hotel at a special conference rate of $225 per night. Reservations can be made by calling or writing The Ritz Carlton Hotel, 2100 Massachusetts Ave., N.W., Washington, DC 20008, 202-293-2100. Rooms have also been reserved at the Ramada Plaza Hotel at the special rate of $89. Reservations can be made by calling or writing The Ramada Plaza Hotel, 10 Thomas Circle, N.W., Washington, DC 20005, 202-842-1300. Tuition is $595, $300 for government & academic, and $150 for students. Payment includes all course study materials and attendance at all sessions of the course, two lunches, and a cocktail reception. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Registration Form For International Cryptography Institute Name: Firm: Address: Phone: Payment (check one) __ Check payable to The National Intellectual Property Law Institute __ MasterCard __ VISA Card #: Expiration Date: Signature: Registration by Fax: 800-304-MIND Phone: 300-301-MIND Mail Registration with payment to: The National Intellectual Property Law Institute 1350 Eye Street, N.W., Suite 820, Washington, DC 20005 Phone: 202-962-9494 ___________________________________________________________________________ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Tue, 20 Sep 94 14:28:58 PDT To: cypherpunks@toad.com Subject: Re: Scienter and all that stuff Message-ID: <9409202128.AA01299@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain > In article <9409201859.AA00254@doom.intuit.com>, > Mark Chen wrote: > >> The facts and the law only matter when the government doesn't have > >> a hard on for you. If the government wants to get you [and, perhaps, > >> if you're not a millionaire "sports figure"] it will get you. The > >> crime bill just makes the task a bit easier. > > > >This is quite accurate. Howard Zinn makes the same point in > >_Declarations of Independence_. > > Where does Steve Jackson fit into this theory? > > I don't think it's nearly as black & white as you suggest: Our systems > are not monolithic and some consitutional and democratic principles do > still have some sway. Noam Chomsky discusses this when he talks about > reasons for optimism. > > Which is not to belittle the orginal point that we have reason to be > paranoid: it's just to say that we don't have total justification for > despair, either. Yes, it's often easy to identify a single piece of the overall dynamic and use it to account for everything that happens. I'm only saying that legal guarantees are not necessarily the last word about what the government can and can't do to you. Chomsky's optimism (as you know) doesn't stem so much from a faith that our legal system will one day start working properly, as from a faith that people are capable of evolving - an outlook that you and I seem to share, but that many on this list don't. - Mark - -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Tue, 20 Sep 94 12:07:54 PDT To: karn@qualcomm.com (Phil Karn) Subject: Re: Copyright enforcement through crypto In-Reply-To: <199409200545.WAA00256@servo.qualcomm.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Yesyes, you're preaching to the choir. I want information to be free too, etc. It just occurred to me that by tying the decryption to a time server and sending both the timebased key and a complete algorithm to a general purpose engine that you might get something somewhat effective. To give an example: 12 years ago I worked in a computer store that sold Atari computers. I learned to program on my Atari 400, cassete, Basic, assembly, etc. I used to have fun 'breaking' the copy protection on game floppies. There were some sophisticated methods that a number of companies used, but I could eventually disassemble and follow the code and patch it. (Blue Max was the hardest I cracked: 5 stage load, several multi-sector-with-same-number-same-track protections, and executing code merged from two such sectors). The one disk that I couldn't crack (and I still have it) was the ABC Basic compiler. The compiler was compiled with itself. Since the assembly was just a general purpose engine, I had to follow the p-code/tokenized Basic all over the place. I could never keep track of it long enough to solve it. If an algorithm is only good for a perticular copy of a document and only for a short time, the theoretical possibility of cracking it becomes harder. I want to explore what aspects can be solved and what can't. Obviously you can always take a picture of the screen, possibly capture data in the window/operating system, etc. But, with a modifed X, unmodified OS, etc., how close can you get. > > >I'd like to explore the technical problems of enforcing copyright > >restrictions through encryption and custom viewing software. > > This job is pretty much unsolvable in the long run, because you have > to give all your secrets (algorithms and keys) to your "enemy". You > can slow him down a bit, but eventually he'll reverse engineer the > system -- especially if it runs on general purpose computer hardware. Unless each document uses it's own key and randomly selected algorithm(s) and needs online access. > It may be difficult, but it only needs to be done once because the > results can be quickly and widely disseminated in the underground. > Even without breaking the system per se, legitimate users will figure > out ways to copy its decrypted output and give it to their friends. Of course, that's always a problem, unless things are priced per use so that it's more attractive to pay. > > >Obviously, the goal would be to get really good copyright material on > >the net, like first run movies, when we have the bandwidth. > > Why is this necessary? Many cable TV systems already carry > considerable amounts of copyright material despite having very weak > scrambling systems. Even a strong system such as Videocipher II+, Of course, I didn't say it was necessary... Just musing how effective it would be. > What the photocopy machine started and the VCR moved into high gear, > the computer and the network will probably finish. As John Perry > Barlow puts it, "Copyright is dead". It's not a matter of whether > copyright is morally right or wrong. It is simply going to become > utterly unenforceable -- like it or not. Instead of trying to patch it > we should find workable alternatives to replace its role in > compensating authors for their efforts. I agree. > Phil Come on guys, I don't post that much, but you need to crank up your Devil's Advocate detectors. Geesh, doesn't anyone like a good argument anymore? :-() sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 510 503-9227APager LIG dev./sales Internet: sdw@lig.net In Bay Area Aug94-Feb95!!! OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Internet Consulting ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Newbie Notice: I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 20 Sep 94 15:26:06 PDT To: cactus@bb.com (L. Todd Masco) Subject: Re: Scienter and all that stuff In-Reply-To: <35nh2h$37i@bb.com> Message-ID: <199409202222.PAA03485@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain L. Todd Masco writes > I don't think it's nearly as black & white as you suggest: Our systems > are not monolithic and some consitutional and democratic principles do > still have some sway. Noam Chomsky discusses this when he talks about > reasons for optimism. Of course Noam Chomsky is optimistic - he favors limitless and absolute state power and the forcible and violent silencing of all those who deviate from political correctness. If I was campaigning to make a the US a totalitarian terrorist state, I would be full of optimism. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Tue, 20 Sep 94 15:52:02 PDT To: TJHARDIN@delphi.com Subject: Re: Virtual assasins and lethal rema Message-ID: MIME-Version: 1.0 Content-Type: text/plain TJHARDIN@delphi.com writes: >Adam is absolutely right.... Even if a killer is so anonymous that she can't >be linked to a given crime by the employer who will talk 99.9% of the time >any pressure is applied, she must still continue to accept various >contracts. >The police would then set up one of their stings & "hire" her anonymously >for another job & snatch the killer up when she attempts to fullfill this >contract. Likewise, the very first offer of employment may well be of this >sort. Once again (and hopefully for the last time!), I reiterate that it is the person *placing* the contract who is at zero risk (except for the risk of losing their digital cash). Stings can be set up to catch the killer, but providing the person doing the hiring trusts no one but himself, there is no risk to him. To the extent that there is *any* risk to this person, the goals of crypto anarchy have not been met. This pertains to every conceivable security leak that might affect the person placing the contract. Doug ___________________________________________________________________ Doug Cutrell General Partner doug@OpenMind.com Open Mind, Santa Cruz =================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Tue, 20 Sep 94 16:16:48 PDT To: cypherpunks@toad.com (cypherpunks) Subject: Re: Scienter and all that stuff Message-ID: <9409202315.AA01689@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain James Donald writes; > L. Todd Masco writes > > I don't think it's nearly as black & white as you suggest: Our systems > > are not monolithic and some consitutional and democratic principles do > > still have some sway. Noam Chomsky discusses this when he talks about > > reasons for optimism. > > Of course Noam Chomsky is optimistic - he favors limitless and absolute > state power and the forcible and violent silencing of all those who > deviate from political correctness. > > If I was campaigning to make a the US a totalitarian terrorist > state, I would be full of optimism. Before this gets out of hand (which it certainly will), I very gently suggest that you read something which Chomsky has written before favoring us all with your opinions. -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Tue, 20 Sep 94 16:31:38 PDT To: tcmay@netcom.com Subject: Re: Laws Outside the U.S. In-Reply-To: <199409201721.KAA03135@netcom10.netcom.com> Message-ID: <199409202330.QAA11383@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >I heartily agree with Duncan here! There has been very little said by >the good residents of France, Germany, Sweden, Holland, Italy, etc. >about just what the crypto-related laws of their countries are. Okay, how about the text of the French law regulating cryptography? It's available as http://www.ens.fr/equipes_dmi/grecc/loi.html. It's in French, and unfortunately my 3 years of high school study aren't up to the task. Anybody out there fluent in the language who would care to prepare an English translation? We really ought to know what the French law says, given that the US government keeps citing it as precedent for a western country to regulate cryptography. By the way, the next time a pro-clipper person does this, point out that our very own government has repeatedly accused French intelligence of committing industrial espionage on behalf of its own industries, and that there just might be a connection between these two policies that the US is trying to emulate. At a CPSR/EFF meeting a few years ago I succeeded in getting a real rise out of James Kallstrom of the FBI with this comment. Great fun. But then again, he *is* a rather excitable sort... Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Tue, 20 Sep 94 13:32:42 PDT To: cypherpunks@toad.com Subject: Re: Scienter and all that stuff In-Reply-To: <9409201859.AA00254@doom.intuit.com> Message-ID: <35nh2h$37i@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <9409201859.AA00254@doom.intuit.com>, Mark Chen wrote: >> The facts and the law only matter when the government doesn't have >> a hard on for you. If the government wants to get you [and, perhaps, >> if you're not a millionaire "sports figure"] it will get you. The >> crime bill just makes the task a bit easier. > >This is quite accurate. Howard Zinn makes the same point in >_Declarations of Independence_. Where does Steve Jackson fit into this theory? I don't think it's nearly as black & white as you suggest: Our systems are not monolithic and some consitutional and democratic principles do still have some sway. Noam Chomsky discusses this when he talks about reasons for optimism. Which is not to belittle the orginal point that we have reason to be paranoid: it's just to say that we don't have total justification for despair, either. -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Tue, 20 Sep 94 13:45:34 PDT To: cypherpunks@toad.com Subject: any CP going to the International Cryptography Institute this week? Message-ID: <9409202042.AA08336@tis.com> MIME-Version: 1.0 Content-Type: text/plain I have the program in front of me and it looks ominous. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Tue, 20 Sep 94 16:57:00 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: On the crime bill and remailers In-Reply-To: <199409201531.IAA03350@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > SOLONg discusses the "scienter" requirement in various laws. I believe > this refers to the legal requirement that you know you are breaking the > law in order to be breaking the law (so to speak). The export restrictions > we discuss so much here also have this requirement. If you drive across the > border with your pickup truck full of ammunition, the government has to > prove that you knew it was illegal to do so in order to convict you. In general, scienter/mens rea requirements mean that you must have intended a particular action (or failure to act) - the question is about your understanding of the facts of a particular situation, not the legal status of a particular situation. Given your example, it's illegal to drive across the border, knowing your pickup contains ammunition - whether or not you believe your actions are legal. It's not illegal to drive across the border with a box full of ammunition if you thought you were carrying a box full of clothes. The old saw "ignorance of the law is no excuse" is basically accurate. Good-faith reliance on legal advice from competent counsel won't even save you. (but it might get you a malpractice judgement/settlement). -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLn9lpH3YhjZY3fMNAQFZdwQAtuuPDIZZ36A8SWUoe7LxM1XPWPgRmtUb 8XaTjqTLqDu9ox1x7E4chnVlGmyrkLEkCHfflEU3cPYvWe+6QjosaY8FJcLy2Ohn Jg0EhJNXv/Xqu/0DLWA5gLJinbv4V3m1CUs9283N8vyDpb8H7ItUVEZN4ToUftA7 LQK9RmgjeTc= =366c -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 20 Sep 94 16:52:33 PDT To: karn@qualcomm.com (Phil Karn) Subject: Re: Laws Outside the U.S. In-Reply-To: <199409202330.QAA11383@servo.qualcomm.com> Message-ID: <199409202350.QAA14320@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain First, thanks to Mats Bergstrom, Alex de Joode, and Matthew Gream for posting good essays about the situation in their respective countries. (And to those who posted earlier...I did not mean to imply in my posting earlier that nobody had ever described the situations in non-U.S. countries, only that more such discussions are needed.) Phil Karn writes: ... > We really ought to know what the French law says, given that the US > government keeps citing it as precedent for a western country to > regulate cryptography. Indeed. One of the mysteries is why so few French are on our list...I can't recall any, actually. Their country has some of the most draconian laws, it is alleged, and, as Phil notes, an active SDECE industrial espionage unit. (I have no dislike for the French, by the way. I lived outside Nice for more than a year. Don't ask me to translate the documents, though, as that was 30 years ago and I was in an American school and learned very little French.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 20 Sep 94 17:04:46 PDT To: cypherpunks@toad.com Subject: Re: On the crime bill and remailers Message-ID: <199409210004.RAA16538@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: greg@ideath.goldenbear.com (Greg Broiles) > In general, scienter/mens rea requirements mean that you must have intended > a particular action (or failure to act) - the question is about your > understanding of the facts of a particular situation, not the legal status > of a particular situation. Given your example, it's illegal to drive > across the border, knowing your pickup contains ammunition - whether or > not you believe your actions are legal. It's not illegal to drive across > the border with a box full of ammunition if you thought you were carrying > a box full of clothes. > > The old saw "ignorance of the law is no excuse" is basically accurate. > Good-faith reliance on legal advice from competent counsel won't even > save you. (but it might get you a malpractice judgement/settlement). I don't know how true this is in general, but my research into the arms export question indicated otherwise. Here is part of a posting I sent to CP some time last year concerning a case in which the defendant did in fact drive to Mexico with a truck load of ammunition: > In U.S. v Lizarraga-Lizarraga, the appellate court wrote (in 541 F2d 826), > > "At trial and on appeal, the defendant admits that he purchased the > ammunition and that he intended to export it to Mexico. His defense is > bsed on the contention that he had no knowledge that his conduct violated > the law. Hence, the appellant claims that to be found guilty under > 22 U.S.C. 1934 [the predecessor to 22 U.S.C. 2778], the government must > prove that he intended to violate the statute.... We agree, and hold > that he was entitled to a specific intent instruction. Accordingly, we > reverse his conviction and remand for a new trial." > > The court discusses several reasons for concluding that "willfully" > implies a need to show specific intent, among them that the articles on > the Munitions List are not obviously illegal to export, finally concluding: > > "Accordingly, we hold that in order for a defendant to be found guilty of > exporting under 22 U.S.C. 1934, the government must prove that the > defendant voluntarily and intentionally violated a known legal duty not > to export the proscribed articles, and the jury should be so instructed." Perhaps the arms export laws are worded differently than some others and so the more stringent rules apply. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 20 Sep 94 17:17:31 PDT To: Cypherpunks Subject: SHAMELESS PLUG Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Mark Chen wrote the follow about the scienter thread: ... Howard Zinn makes the same point in _Declarations of Independence_.... he concludes that law is made not by legislators and judges, but by the policman's club. But less and less every day. As Duncan and I--the official "Pollyannas of Privacy"--have been telling you, technology is on our side. As it advances, technology continues to shift the balance of power from the State to the individual. For my vision of technology in the service of civil liberties, see my upcoming article, "Support Your Digital Police," in the "Idees Fortes" section of December's Wired. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 20 Sep 94 14:46:47 PDT To: cypherpunks@toad.com Subject: Re: On the crime bill and remailers Message-ID: <199409202145.RAA29477@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by tcmay@netcom.com (Timothy C. May) on Tue, 20 Sep 10:40 AM >I agree with Hal Finney's point that current remailers >are far from the "ideal mix" described by Chaum and >are basically not very good at what they are supposed >to do. [Snip] >[Hal says] >> Claims here that remailers are designed to support sedition or to >> prevent government surveillance are both wrong and harmful. This kind >> of material could show up at some future prosecution of a remailer >> operator. [Snip] [Tim says] >Maybe. This is why I brought up the "supporting >terrorists" language of the Crime Act. Hal and Tim point to the vulnerability of the person running the remailer to being threatened through the equipment owner (like John Perry's recent experience) or squeezed by government agents into playing along with surveillors. This isolation and elimination (or co-optation) of a target has worked again and again to destroy networks once they become serious threats to law and order. Hal's warning is wisely heeded until all the remailer beneficiaries are bear an equal share of the risks of being charged a "supporting terrorist". John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Tue, 20 Sep 94 18:03:24 PDT To: cypherpunks@toad.com (cypherpunks) Subject: Re: SHAMELESS PLUG Message-ID: <9409210102.AA02097@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort writes: > Mark Chen wrote the follow about the scienter thread: > > ... Howard Zinn makes the same point in _Declarations of > Independence_.... he concludes that law is made not by > legislators and judges, but by the policman's club. > > But less and less every day. As Duncan and I--the official > "Pollyannas of Privacy"--have been telling you, technology is > on our side. As it advances, technology continues to shift the > balance of power from the State to the individual. Which is why, even with their exceedingly feeble perception of what these technologies portend, authoritarian structures are thrown into fits of nearly hysterical apoplexy when confronted by Things Crypto. > For my vision of technology in the service of civil liberties, > see my upcoming article, "Support Your Digital Police," in the > "Idees Fortes" section of December's Wired. I'm there. - Mark - -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: TJHARDIN@delphi.com Date: Tue, 20 Sep 94 15:19:28 PDT To: cypherpunks@toad.com Subject: Re: Virtual assasins and lethal rema Message-ID: <01HHCF4EB8TU98F1A7@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Adam is absolutely right. A somewhat similar case comes to mind that happened a few years back. Remember the SOF contract cases? Ads for "high risk employment" were placed in SOF by hired killers & employers responded to mail drops. Although not as anonymous as what we are discussing, interception of those communications did not break those cases. It was good old fashioned police work combined with mistakes on the part of employers & employees. Only after the case was pretty well solved was the method of hiring revealed (by suspects talking.) SOF paid a big civil judgement & agreed to stop running personal employment adverts. Even if a killer is so anonymous that she can't be linked to a given crime by the employer who will talk 99.9% of the time any pressure is applied, she must still continue to accept various contracts. The police would then set up one of their stings & "hire" her anonymously for another job & snatch the killer up when she attempts to fullfill this contract. Likewise, the very first offer of employment may well be of this sort. All of this presupposes that there are still some police around, which I kinda hope they aren't. They have rarely been around when I needed them & with all the moraline addicts they have to fix they don't have time for real crimes against person & property anymore. tjh pgp261 available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Tue, 20 Sep 94 16:19:33 PDT To: cypherpunks@toad.com Subject: Re: On the crime bill and remailers Message-ID: <199409202320.SAA00228@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Hal said: > I strongly disagree with this. Anonymous remailers as presently > constructed will be almost completely ineffective against any significant > government attempts to surveil email traffic. The government does have > the resources today to defeat most uses of remailers. Since present-day > remailers lack padding features, the correspondence between incoming and > outgoing messages, even with encryption, is relatively easy to establish. > This is made worse by the lack of general support for reordering, which > renders the task almost trivial. Although it does seem that the government ought to be able to track remailer traffic, is there any evidence that they are actually doing it in the real world? I've seen posts on usenet which would have presumably provoked a reaction from police, but I can't remember hearing of any cases in which such surveilance occured. == Alex Strasheim alex@omaha.com -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLn9tpREpP7+baaPtAQHrewQAvJW8zUIQb57XwHHsdGC7gJo9UyFfds4o hu1vTUEsZvzyYJL7BIVgDEnHowVZ6vWyKky2QW+CiYli6Ulo8zFN5zoeWS09vLx2 /pANQPxXC+o61C1rypiR85D/esJ7a7ZRJu8OI5sa98+eLmDDad/j/768OMmFwR8c iI8ZnV2PCbQ= =DwQt -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Tue, 20 Sep 94 15:58:43 PDT To: cypherpunks@toad.com Subject: Re: Scienter and all that stuff In-Reply-To: <199409202222.PAA03485@netcom8.netcom.com> Message-ID: <199409202303.TAA05116@bb.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald writes: > L. Todd Masco writes > > I don't think it's nearly as black & white as you suggest: Our systems > > are not monolithic and some consitutional and democratic principles do > > still have some sway. Noam Chomsky discusses this when he talks about > > reasons for optimism. > > Of course Noam Chomsky is optimistic - he favors limitless and absolute > state power and the forcible and violent silencing of all those who > deviate from political correctness. Yeah, right. Support that statement. That's very much against what I know him to have stated his beliefs are. (Why do we have to classify people as saints or demons? Address arguments on their own merits, not on as hominems against the speaker) -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 20 Sep 94 16:31:51 PDT To: cypherpunks@toad.com Subject: Re: Scienter and all that stuff Message-ID: <199409202331.TAA25041@pipe4.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by jamesd@netcom.com (James A. Donald) on Tue, 20 Sep 3:22 PM > >Of course Noam Chomsky is optimistic - he favors >limitless and absolute state power and the forcible >and violent silencing of all those who deviate from >political correctness. > >If I was campaigning to make a the US a totalitarian >terrorist state, I would be full of optimism. I respectfully suggest that that's not what Chomsky advocates. He makes superior detailed analysis and criticism of authoritarian government by brilliantly attacking weak-willed ideologues of all political persuasions which hide under skirts of tyrants. On the contrary, his optimism, it seems to me, derives from his own hard work and original thinking not from parroting any party line. With this he is in the company of original thinkers like Karl Hess, Murrary Bookchin and others who have garnered the courage to grow beyond the simple faith of left-right comforts and conceits. Their writings have a generosity of scope and purpose that exemplify how to assess specific problems and to prescribe remedies, and thereby perhaps help us break free of the mesmerizing, melodramatic defecations of partisan politics. Or so I optimistically muse. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 20 Sep 94 19:54:38 PDT To: doug@OpenMind.com (Doug Cutrell) Subject: Re: Virtual assasins and lethal rema In-Reply-To: Message-ID: <199409210250.TAA05491@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Once again (and hopefully for the last time!), I reiterate that it is the > person *placing* the contract who is at zero risk (except for the risk of > losing their digital cash). Stings can be set up to catch the killer, but > providing the person doing the hiring trusts no one but himself, there is > no risk to him. To the extent that there is *any* risk to this person, the > goals of crypto anarchy have not been met. This pertains to every > conceivable security leak that might affect the person placing the > contract. > Doug Cutrell General Partner And the risk of losing the digital cash can be made vanishingly small by use of anonymous escrow services, which act solely as holders of the digital cash. They will arise to fill two market needs: 1. The contract killers will not take the "word" of a contract purchaser, who has nothing to lose by renegging after the deed is done. A "reputatble" third party (obviously untraceable, of course) will be desired. 2. Likewise, the purchaser will not make the payment to the contract killer and then just "hope for the best." She, too, will want protection from renegging, various excuses, etc. Anonymous escrow services are an essential part of the ecology of digital assassinations. The thread we had on this a few weeks ago may be useful to those interested. And my FAQ has some stuff on reputations, anonymous escrow, etc. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Tue, 20 Sep 94 11:45:12 PDT To: cypherpunks@toad.com Subject: Other jurisdictions In-Reply-To: <199409201252.AA15697@panix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell wrote: > It would be interesting for those in other jurisdictions to comment about > how *their* rulers might view anonymous communications and strong crypto. In Sweden there has been no public discussion at all. Well, there was a TV news item a month ago about GSM (not how this, compared to older in-the-clear protocols, could strengthen privacy - of course - but how GSM could be used by Terrorists and Drug Dealers). A representative of a leading Swedish GSM provider was interviewed; he said that there was no tapping abilities built into their system but that it would cost a mere $1.000.000 in software development to fix it (and obviously, if legislation a la DTB would be forthcoming, he would happily implement it - if someone else paid the bill). My general impression is that a semi-secret committee is following the situation in the US very closely. If GAK comes true over at your side of the Atlantic we would probably follow in a year or so. Then there is the tragedy of the European Community. Sweden might very well join next year, depending on the outcome of a referendum due in two months. And the leading politruks will not take a no for a no but pull some tricks and offer new referendums until they get what they want - more personal power and fat-paying seats in Brussels - like they did in Denmark - and the propaganda, paid for by the government, in favor of joining the United States of Europe is so strong that we might vote yes in the first place (a stable majority against joining seems to be declining rapidly). The rectification of Europe is against everything a crypto anarchist stands for: French-style bureaucracy, German-style standardization, a huge increase in the number of laws and regulations (down to the shapes of cucumbers and %meat in sausages) - and loss of opportunities for the politically uncorrect to hide in other juris- dictions. If Sweden falls, so does Finland for sure, and possibly Norway. So in a few years the legitimacy of anon.penet.fi might very well be decided by the huge cancer-bureaucracy in Brussels. As for the present legal situation in Sweden - nobody seems to know. The only net.lawyer I ever heard of here is working for the SPA. The few computer related trials have dealt with software piracy. Oh, years ago a Fido BBS user (message-writer) was fined for degrading remarks on some minority - we have laws against group-libel. The most obvious change regarding privacy if we join the EC will be the status of 'public' information. In Sweden every citizen has a right to know all information, about anybody, stored in most national and other public registers. This is not so in EC. Some say that the EC way gives more privacy. I say (I think...) that as long as the stored information is public the politruks dare not make the registered information too detailed or otherwise offensive. Mats From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sw@tiac.net (Steve Witham) Date: Tue, 20 Sep 94 18:48:43 PDT To: cypherpunks@toad.com Subject: A meme about politics of country X Message-ID: <199409210148.VAA06698@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain >My hunch is that most of the Western nations are looking for policy >guidance to Washington... Now there is a scary thought. We need a counter-meme. (Mike Godwin has a fun article about how he invented a counter-meme and watched it spread, in the latest *Wired*.) My meme is: "Boy, don't immitate what *Washington* (or insert your country's capital here) is doing, those Americans (or whoever) have let their government go *totally* haywire." This requires a little support. For America it's easy (your mileage may vary): "Americans all think they're outlaws and ignore what's going on in government. They just buy lawyers and accountants and don't think about it. The people in Washington get no feedback from the public so they watch TV for ideas. Bad cop shows, mostly." I think it works best if you only talk about one country this way in any given context. If two people use the same meme about different countries in the same context, they can say, "Is it that way *there*, too? Oh, my." --Steve - - - - - - - - - - Steve Witham's .sig contains four a's, one b, two c's, two d's, twenty six e's, six f's, two g's, three h's, ten i's, one j, one k, two l's, two m's, twenty n's, seventeen o's, one p, one q, five r's, twenty nine s's, twenty-one t's, four u's, six v's, twelve w's, four x's, five y's, and one z. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Tue, 20 Sep 94 18:46:58 PDT To: cypherpunks@toad.com Subject: DB Technology Message-ID: <199409210152.VAA06976@bb.com> MIME-Version: 1.0 Content-Type: text/plain For a good example of DB/Expert system technology used for good instead of evil ("A power so great...") check out ringo@media.mit.edu, body of mail "join". You tell it your musical preferences and it suggests albums that others with a similar taste to yours liked. It'll also tell you what to avoid. I intend to honor its advice, to avoid Neil Diamond, Tiffany, and Barry Manilow. -- Todd From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Tue, 20 Sep 94 19:01:41 PDT To: cypherpunks@toad.com Subject: HTTP authentication efforts Message-ID: <9409210305.AA01028@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text/plain Howdy guys 'n gals. As much as I'd love to rant about Detweiler getting an account on Colorado Supernet, I must put aside my insidious remarks for the time being. Does anyone know, on the off-chance, who is currently working on HTTP authentication processes for web browsing and Mosiac? Pointers appreciated. _______________________________________________________________________________ Paul Ferguson US Sprint Managed Network Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.xs4all.nl (Alex de Joode) Date: Tue, 20 Sep 94 14:48:51 PDT To: cypherpunks@toad.com Subject: Laws Outside the U.S. Message-ID: <0ZZysc1w165w@vox.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May) writes: : > It would be interesting for those in other jurisdictions to comment about : > how *their* rulers might view anonymous communications and strong crypto. : : I heartily agree with Duncan here! There has been very little said by : the good residents of France, Germany, Sweden, Holland, Italy, etc. : about just what the crypto-related laws of their countries are. [..] : So, I appreciate that some of our European readers may be tired of : hearing about U.S. policy or proposed laws, but the proper solution is : _competing speech_. That is, give us something new to talk about. Tell : us about what *your* country is doing. Tell us about any laws limiting : what kind of modems can be hooked up to your PTTs, as a concrete : example. Tell us about the raids on BBSs in Italy. Tell us about the : rumor that the Netherlands plans to ban unapproved crypto. There was a draft for a proposal for a law that would have outlawed crypto in the Netherlands. It would only be legal to use crypto if you had deposited the KEYs and if you had received a license. The use, trade and possesion of crypto was forbidden. It would be illegal (to dutch law) to have cryptosoftware available at some ftp-site (somewhere in the world) that would be accesable from the Netherlands (really!). (laws and enforcement of those laws are two -totally- different things in Holland :)) The draft was revoked, due to the huge amount of protest', the good thing is that we are in the proces of founding the dutch equivelant of the EFF: "de db.nl". -- Some loose thoughts any comments ? -- There are basicly four scenario's that a state can follow to regulate crypto: - outlaw it totally This was the path Holland choose briefly. - key depositing This is what the US is trying to do with Clipper et al. - try to develop a standart This is what the US did with DES and is trying to do now with Clipper. - do nothing The most prosperous scenario. Crypto use will boom, but lawenforcement agencies will be deprived from a useful tool, they can't bug phones any more. That will hinder their investigations but advancements in hardware/software could balance that: it is more easy to localise phonecalls, bugging equipment has become smaller and more powerful. Lawenforcement agencies have computerised databases that can link fingerprints, names etc in near "real-time". Large scale use of crypto could balance out some of the recent advancements in information technology that have given them a clear edge. -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ray Cromwell Date: Tue, 20 Sep 94 21:57:18 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: The Importance of Filtering In-Reply-To: <199409141915.MAA19709@netcom11.netcom.com> Message-ID: <199409210454.AAA03113@umbc9.umbc.edu> MIME-Version: 1.0 Content-Type: text/plain > * Extropians-style filtering, now being developed as a commercial > product by Harry Shapiro and Ray Cromwell. (To be clear about things, > Hugh Daniel, Eric Hughes, etc., expressed their willingness to install > the Extropians-style software shortly after it became available, > almost 2 years ago. Various delays ensued, then the offer by the > authors was put in limbo, then the commercialization phase ensued.) Just to clear this up, this freeware code was never put into limbo. I believe Harry talked to Hugh several times in e-mail but Hugh didn't have the time to put up with the installation (hint: it's harder than majordomo to install since they are tons of configuration options. You know, like the list statistics, what filtering agents to use, digest format, incoming filters, accounting database, etc) If anyone is willing to provide a machine, I will gladly give and/or install my mailing list software, and then subscribe it to cypherpunks. (during the development phase, this is exactly how me and Harry tested the list. We subscribed to several mailing lists and had the list software do the filtering) This is more optimal anyway. If the vast majority of people don't want filtering, there is no need to waste cpu cycles by running it as the main cypherpunks list. > And then of course there what the new list software. This allowed > folks to exclude authors, threads, etc., at the _point of > distribution_. > Is this a good idea.? Well, if one excluded 10% of the traffic, then > it would "save" having to receive 5-10 messages a day. Big deal. > I used the ExI software, and found it an interesting experiment, but I > can't say it save me any real effort. The effort of sending the > filtering message to the list site, hassling with the formats, etc., > clearly outweighed the tiny effort it would have taken to manually > press "d" to delete the messages when then appeared. Yes, and this is a recognized problem, and one of the things we are going to eliminate in the commercial version. Basically, the "send a msg to a mail server" form of command processing is too painful to use except infrequently (such as ::resend) The technique of using "in-band" commands within a post was my first attempt to reduce the pain of sending commands (by allowing you to postpone any commands, and then include then in one of your posts later) One of the ways to alleviate "transaction cost" of list commands is to use client side scripts. For instance, for list administration, I wrote Harry a "hot key" perl script which takes over elm's Print function. When Harry needs to do something, he hits 'p', and then chooses an option. (for instance, to add a user, he types 'pa'. I could easily create a similar thing for anyone using elm who wanted to exclude based on a single key-press) > I also found it useful to at least spend the 2-5 seconds to see what > was being talked about before pressing "D." The real use of the Extropians software comes in "exclude all" mode, resend thread, and digest. Most of the people I see using the list filtering (from the logs), do something of the following: 1) exclude all 2) read the 'filterlist' every 12 hours. If something looks interesting, do ::resend thread, and get a digest containing that thread only. 3) include specific threads and authors. The only thing I ever use the filtering system for is to exclude individual users, or annoying threads. (d for everything else, like you) > Your mileage may vary, but I doubt that the Extropians-style software > is going to help much...I used it, and my experiences are what I just > described. I think it is superior to majordomo and listserv for other reasons (remember, the filtering stuff is merely a "plug in" agent which could be replaced with any filtering or reputation system) For instance, the reputation system writers could use it as a platform to write a reputation based filtering system if they wanted to. > Filtering is the wave of the future. Definately. I fear there will be no good solution though until we get atleast some partial natural language understanding. -Ray From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: TJHARDIN@delphi.com Date: Wed, 21 Sep 94 03:18:34 PDT To: doug@OpenMind.com Subject: Re: Virtual Assassins & lethal remailers Message-ID: <01HHD47DO37W9AZM17@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Subject: Re: Virtual assasins and lethal remailers (Doug Cutrell) doug@OpenMind.com writes >>TJHARDIN@delphi.com writes: >>Adam is absolutely right.... Even if a killer is so anonymous that she can't >>be linked to a given crime by the employer who will talk 99.9% of the time >>any pressure is applied, she must still continue to accept various >>contracts. >>The police would then set up one of their stings & "hire" her anonymously >>for another job & snatch the killer up when she attempts to fullfill this >>contract. Likewise, the very first offer of employment may well be of this >>sort. >Once again (and hopefully for the last time!), I reiterate that it is the >person *placing* the contract who is at zero risk (except for the risk of >losing their digital cash). Stings can be set up to catch the killer, but >providing the person doing the hiring trusts no one but himself, there is >no risk to him. To the extent that there is *any* risk to this person, the >goals of crypto anarchy have not been met. This pertains to every >conceivable security leak that might affect the person placing the >contract. >Doug Sorry to have to repost on this, I only meant to make a brief point. To the following --> >the person *placing* the contract... is at zero risk To this entire point I must say Au Contraire!The person at greatest risk *is* the person placing the contract. This is the employer whom I said would fold under pressure 99.9% of the time. If the police are still around,they will use the classic investigatory method of cui bono? Who benefits? Who has motive?This was Adam's point & the one I was emphasizing. Even if the payment is untraceable, the police have often succeeded in bluffing suspects into confessing to crimes for which strong suspicions existed, but evidence proving guilt was entirely lacking. This will not change as human nature will not fundamentally change. As far as the assassin being unable to link the employer to the crime, or know who hired her, this is fine in theory, but it is likely that she two will ask the same question regarding the job, cui bono? & coming to the same conclusion. When arrested later for some other offense, merely providing law enforcement with the time, place, victim, & payment for various jobs will be enough to convict or scare most employers into confessing. After all the impatient heir will no longer be able to claim that Uncle Scrooge was a tragic victim of random violence. Now I know the idea is to reach a state where police forces no longer exist. But let's be realistic. -Publicly Supported- morality or Political Correctness Cheka's such as we know today will hopefully cease to exist, but it is extremely likely that Private Police squads will be hired by individuals & groups for protection & revenge. Such units/individuals have a long history in this country, & I knew (verrry casually- we frequented the same Houston New Wave hangout, Rudyard's in the early 80's) a hired killer named David West who was tripped up by a femme fatale hired by a private dick named Clyde Wilson who was hired by the victims' other daughters to get at the daughter who arranged their parents' murders. The case was solved entirely by these private cops & only turned over to HPD for arrest & prosecution. I am sure that if no HPD or State of Texas existed, the "good" daughters would have paid Clyde Wilson for more than just investigation. Actually, the natural condition of humans in anything more complicated than a small scale subsistence bands seems to be not living under powerful states, but rather private armies, condottieri, vendettas, etc. This was the state of affairs in the Italian Renaisance & which one of us would choose the deadly dull certainties of the Middle Age's dogmatic fideism over the brilliant explosion of that great liberation of the human spirit & potential? No one reads Aquin-ass- anymore or even knows who he was but the Borgias, Machiavelli, & Michelangelo are still remembered, read with profit, & restored...respectively even now. tjh 2.61 available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Wed, 21 Sep 94 04:12:13 PDT To: cypherpunks@toad.com Subject: Re: On the crime bill and remailers Message-ID: <199409211111.AA08391@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 05:45 PM 9/20/94 -0400, John Young wrote: >Hal and Tim point to the vulnerability of the person running >the remailer to being threatened through the equipment owner Soon most remailers will be run on equipment owned by the operator. At the last NJ computer show I attended, I could have purchased a 486/66 with a paltry 250 meg HD for $999. Then all we have to worry about are the network connections but in a few years, we'll be able to do high-speed "dial up" connections from our home boxes to other (and different) systems anywhere on the nets. Hard to track. >This isolation and elimination (or co-optation) of a target has >worked again and again to destroy networks once they become >serious threats to law and order. They can afford to intimidate a few remailers but "enforcement doesn't scale well." (Another DCF quote.) Networks, software, and hardware scale much better than enforcement resources. Swamping effect. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 21 Sep 94 08:02:34 PDT To: Cypherpunks Subject: THOSE DARNED HIT MEN Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Tim May writes with regard to anonymous contract killers: ... And the risk of losing the digital cash can be made vanishingly small by use of anonymous escrow services, which act solely as holders of the digital cash.... I don't buy it. Anonymous digital assassins, murder escrows and all that work fine in an artificial, abstract, game-theory world. I doubt we'll see much--if any--of it in the Real World. Why? Because the market is too richly textured not to come up with its own cultural, ethical and digital fixes. Would you do business with a escrow that was the bag man for contract murders? I wouldn't, you wouldn't and the vast majority of people in the world wouldn't. That wouldn't stop some escrows from performing that service, but it would run up the cost. When the costs rise high enough, profitable opportunities are created for false escrows to enter the business. That's just one problem that can interfere with such an odious endeavor; there are more. I think the best way to illustrate that the anonymous murder business is nothing more than a bugaboo, is to set the best minds on the planet--Cypherpunks--to work on the problem. Let's all put our thinking caps on, and come up with answers to the follow hypothetical situation: Let us assume a world with totally anonymous communications and payments (strong crypto, remailers, digital cash, etc.). 1) How would YOU scam money from the system without actually knocking anyone off? Or in the alternative, 2) How would YOU use technology to address the problem from police/private investigator perspective? I'm betting that with no more than a few moments of thought, Cypherpunks will come up with a ton of hacks. To get the ball rolling, here are two from me: SCENARIO ONE I set up a meat-and-potatoes escrow business. I keep my nose clean. I honor my obligations. I build up a good reputation. At some point, I'll be approached by a murderer and the person who is hiring him or her. I'll accept the payment. When the murder is committed, I won't pay off. The murderer will (a) sue me (I don't think so), (b) damage my reputation (I'll leave this one as an exercise for the student), or (c) murder *me* (ah, but first he has to find me; in the world we posit, that won't be very easy). If this scenario happens very often, it'll take all the profit out of the murder business. Of course, the murderer can get the money face-to-face from the customer, but then we're back to today's square one. SCENARIO TWO I set up a phoney murder-for-hire business. Someone contracts with me to bump-off their rich uncle. The client deposits my payment with a reputable escrow company, "Murder Escrows R Us." I go to the uncle and tell him the whole deal. Using digital technology, bribed coroners, etc., we fake his death. When the news hits the Net, the escrow pays me off. The uncle comes back to life, disinherits whomever he suspects wanted him dead. And I laugh all the way to the digital bank. I create a new pseudonym, place another murder-for-hire ad, and do it all again. Given our Brave New World, nobody can touch me. Okay C'punks, it's your turn. How would you subvert Tim May's vision of anonymous murder-for-hire for fun and profit? (Feel free to take potshots at my two scenarios as well. Cypherpunk cleverness cuts both ways, I'm sure.) S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Wed, 21 Sep 94 06:12:58 PDT To: cypherpunks@toad.com Subject: Re: On the crime bill and remailers In-Reply-To: <199409202320.SAA00228@omaha.omaha.com> Message-ID: <199409211314.IAA25946@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Hal Finney assumes that cooperating attackers are monitoring each and every remailer site used by a well-constructed message (which I define as two or more jurisdictions, at least one private box, and nested encryption). While ubiquitous wiretap is a good worst-case assumption to make when designing the remailers, the odds that all the remailers in such a chain are being wiretapped is vanishingly small. A post-hoc attack of examing logs, like what the FBI is probably doing now for the RC4 incident, is much more likely. A wiretap attack would only become even remotely likely if there was a repeated pattern, for example regularly leaked trade secrets that appeated to come from the same originator. Despite the possibility that the RC4 leaker used the predictable 'premail', or perhaps didn't even use nested encryption at all, and that the leak was serious enought to make the front page of the Wall Street Journal, I'll lay even odds that the leaker is never found. If the leaker used a well-constructed message, and doesn't try to repeat his coup, I set the odds at 1000:1 that we'll ever find him via remailer tracing. This despite the fact that the current remailer network falls well short of a wiretap-proof digital mix, as Hal correctly notes. Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ekr@eit.COM (Eric Rescorla) Date: Wed, 21 Sep 94 08:29:29 PDT To: cypherpunks@toad.com Subject: Re: HTTP authentication efforts Message-ID: <9409211529.AA10878@eitech.eit.com> MIME-Version: 1.0 Content-Type: text/plain Paul writes: >Does anyone know, on the off-chance, who is currently working on >HTTP authentication processes for web browsing and Mosiac? >Pointers appreciated. Philip Hallam-Baker at CERN has done some work in this area. The general name for it appears to be Shen. I don't know what the status of it is. There is also the original PEM and PGP work done at NCSA by Rob McCool. I'm given to understand that MCC has done some work with Kerberos integration. (Microcomputer and Electronics Corp, or whatever). In addition, I believe that both Spry and Mosaic Communications Corp have announced that they have their own security solutions but haven't announced any technical details... And.....Shameless plug follows: Allan Schiffman and I here at EIT have developed an extension of HTTP called 'Secure HTTP' which provides for end-to-end security and authentication. (Mainly by recycling a lot of the preexisting work in cryptographic messaging, particularly PEM and PKCS7). The protocol is publicly specified and basically consists of wrapping the entire transaction inside privacy enhanced messages, using a variety of cryptographic message formats. It also includes support for systems in which only one party has a public key pair. [By exchanging an encrypted session key to be used for the return transaction]. Disclaimer: While there will be some free distribution of the software based on this protocol, and the protocol is completely nonproprietary (except, of course, that it uses public key) EIT (and I) have a financial interest in selling products based on this technology. You can get a copy of the current (though slightly outdated) version of the protocol via: WWW: http://www.commerce.net/information/standards/drafts/shttp.txt Email: shttp-info@commerce.net (Automatic response) Anonymous FTP: ftp.commerce.net/pub/standards/drafts/shttp.txt The next rev should support (though the released software probably won't for a while) Diffie-Hellman and Kerberos. -Ekr From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Wed, 21 Sep 94 08:45:40 PDT To: cypherpunks@toad.com Subject: international escrow and things Message-ID: <199409211545.IAA18739@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain >4:30-5:00 >International Escrowed Encryption >Dorothy E. Denning, Georgetown University >John Droge, Mykotronx, Inc. Boy, doesn't this just give you a warm and fuzzy feeling? "Sorry I couldn't attend your conference Dorothy, I was busy doing my cryptography homework." On the subject of remailers, I just had a thought. What about a series of "meta-remailers" known only to the remailer operators? Is this just a case of meta-security through obscurity? Then there's that pesky "web of trust" thing.... Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 20 Sep 94 16:01:14 PDT To: cypherpunks@toad.com Subject: Re: (fwd) "Will You Be a Terrorist?" In-Reply-To: <199409201143.AA00236@xs1.xs4all.nl> Message-ID: <9409210858.ZM14510@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Sep 20, 1:43pm, Alex de Joode wrote: > : No US Attorney is going to be interested in the sort of messy political case > : that would be involved in remailer prosecutions. > Please keep in mind that the US jurisdiction doen't cover the whole earth. But the US government over the past decade have made several moves which tend to indicate that they DO consider their juristiction to pass their borders. If memory serves me correctly, the original US Crime Bill also included sections which made the killing of a US citizen outside the US a crime (punishable by death no less), which is clearly an extension of US laws past US borders. And let's not forget Panama. > (There is life outside the US) A small aside, but a couple of years back I was the system admin on an educational political simulation run over the Internet between Macquarie University, Georgetown University and another University in Texas which will remain unnamed to protect the guilty. During the setup phases, the system admin from Texas informed us that he had setup an alias called "world". Sadly, he could not understand the hilarity at the Georgetown and Macquarie ends when we discovered that "world" consisted of only accounts in Texas. Fortunately, the next time we played the simulation we got a much better system admin who realised that there was physical existance past the Texan border. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 20 Sep 94 16:10:30 PDT To: cypherpunks@toad.com Subject: Re: Laws Outside the U.S. In-Reply-To: <199409201721.KAA03135@netcom10.netcom.com> Message-ID: <9409210907.ZM14566@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Sep 20, 10:21am, Timothy C. May wrote: > I heartily agree with Duncan here! There has been very little said by > the good residents of France, Germany, Sweden, Holland, Italy, etc. > about just what the crypto-related laws of their countries are. As I recall, Matthew Gream just posted the results of several months of investigation into Australia's crypto laws, which is probably the most definitive summary available to date. It is a superb piece of work, but the thread died swiftly. I also posted a summary of SENECA in sci.crypt (compiled with the help of DSD), which is the Australian government classified DES replacement, and there were were no followups there either. One can only presume from all this that the interest is not really there. > My hunch is that most of the Western nations are looking for policy > guidance to Washington, and that whatever laws the U.S. adopts as part > of Clipper-Key Escrow-Digital Telephony-Antiterrorism-Tracking will be > adopted in a similar form by the EC and other countries. (The recent > or upcoming conference on international issues in key escrow, whose > agenda was posted a while back, is indicative of this.) I suspect, unfortunately, that you're right. It's like taking cooking tips from Lucretia Borger (sp?). Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: M.Gream@uts.EDU.AU (Matthew Gream) Date: Tue, 20 Sep 94 16:10:27 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Laws Outside the U.S. In-Reply-To: <199409201721.KAA03135@netcom10.netcom.com> Message-ID: <9409202313.AA10990@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain "Timothy C. May" wrote: > > I heartily agree with Duncan here! There has been very little said by > the good residents of France, Germany, Sweden, Holland, Italy, etc. > about just what the crypto-related laws of their countries are. > (I've touched on this issue in a few bits and peices, but this is an opportunity for me to summarise some of the critical points) Crypto in Australia: - There are no regulations or laws covering the use of crypto, ie. encryption of communications over common carriers. However, when a Law Enforcement Agency (only our Federal Police and the Australian Security Intelligence Organisation can obtain warrants for telephone intercepts) requires an intercept, the carrier must be able to furnish the information to them. What this means is that if the carrier employs encryption or some other method of altering information between external communication end points, it must unwrap this for AFP/ASIO when they have a warrant for such information. This applies _only_ to "carriers". - There _are_ export laws on crypto, covered under section 13B and 13E of the Customs (Prohibited Exports) Regulations (under the Customs Act 1901). This prohibits certain specified goods of which crypto is one, along with any goods in a list produced by the `Minister of State for Defence' on `Goods with Civil and Military Applications' [ie. what comes from COCOM]. Permits must be obtained in writing from the Minister of State for Defence _or_ someone authorised in writing by him/her. This legislation doesn't seem to have been applied. - There are no laws on crypto import. Of course, importing implies something coming from another jurisdiction, who may see the export issue a different way. It's my belief that the laws are in place to "scare" and "standover" the _exporters_ and place the onus on them to control emissions. In other words, just as if the smoke shop sold to a minor, the shop, not the minor would get it. I did at one stage think that "they" wouldn't mind occasional abuses of the legislation, as it gives them the occasional victim to prosecute and hold up for all to see. I don't think this anymore, because "they" would _not_ win a case unless it's shown that the exporter did so explicitely to construct products for "the bad guys" (a dubious concept at best) -- as opposed to products for personal security and commerce (I suspect this is why Phils case is on ice, prosecuting him isn't ever going to work). - The Defence Signals Directorate (DSD) is our primary SIGINT/COMSEC agency. Much like the NSA (but on a smaller scale, their HQ in Canberra consists of 3 or 4 buildings only, surrounded by razor fencing though and my "driver" swears the radio went dead as I stepped out for a closer look :>) they provide COMSEC advice to the Govt. They are also the ones that deal with authorising crypto products for export under s.13B & 13E as mentioned above. - Some peripheral issues: There is a section in the Telecommunications (Interception) Act that makes it an "offence" to hinder an officer under a warrant. This may apply to the use of crypto, but would do so only after a warrant has already been obtained to look into a criminal offence -- this is mere speculation on my behalf. Our privacy act deals _only_ with information relating to the Tax File Number, and credit agencies. We have a `Data matching Act' that allows social security and the tax department to correlate data base information. Interestingly enough this Act specifically outlines in algorithm steps what is to be compared, how it is to be compared and even time restrictions on the lengths of these steps and looking at the composition of the information, one gets an idea about exactly what is stored in these databases. > Lots of clucking about U.S. policy, followed by "And the U.S. is not > the whole world" comments, but very little about, for example, the > Dutch Binnenlandse Veiligheids Dienst (BVD) is targetting crypto > users, or how, for example, the German Bundesnachrichtendienst (BND) > is pushing for constitutional limits on speech in Germany. So far there don't seem to be any moves here in Australia to change what legislation is already in place. Though, I must admit that I haven't gone into depth on this and am relying only upon what the Department of Transport and Communications and our Attorney General's Department have told me [by letter and telephone]. Ian Farqhar might have some comments on the Law Enforcement Access Committee. I have it on my "to do list" to wander up to the Law Reform Commission and ask them whether they've considered or are considering any of these issues (Justice Kirby once wrote an excellent paper in Computer Networks and ISDN Systems on `Data protection and Law Reform' back in 1979 -- well, I would have been about 7 years old then, I read it at a later stage). > My hunch is that most of the Western nations are looking for policy > guidance to Washington, and that whatever laws the U.S. adopts as part > of Clipper-Key Escrow-Digital Telephony-Antiterrorism-Tracking will be > adopted in a similar form by the EC and other countries. (The recent > or upcoming conference on international issues in key escrow, whose > agenda was posted a while back, is indicative of this.) I'd say this is so. One thing that is particular about Australia is that our Government "loves" International Agreements and likes to be seen adhering to them. This fuels my skeptism about changes in our crypto export laws (which have been unenforced anyways -- for the reasons mentioned wrt. Phil above) because they come from COCOM agreements. We've always had close ties with the US, but these have been wavering, if only slightly, in the last few years. I'd like to know more about COCOM though, can anyone offer ? We beat the Australia card (then suffered the Tax File Number in its place, though not as severe). I'm confident that something as high profile as Clipper or Key Escrow would have a good level of opposition where the public can understand the direct application to telephone conversions, I'm not so confident about general issues of cryptography though. I suspect this is the case in other countries, but anytime we see "bulletin boards" and "the internet" on current affairs shows, it tends to be in the context of underage access to pornography. Matthew. -- Matthew Gream (02) 821-2043 (sw/hw engineer) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Wed, 21 Sep 94 08:23:16 PDT To: Phil Karn Subject: Re: Laws Outside the U.S. In-Reply-To: <199409202330.QAA11383@servo.qualcomm.com> Message-ID: <199409211516.JAA04914@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > By the way, the next time a pro-clipper person does this, point out > that our very own government has repeatedly accused French > intelligence of committing industrial espionage on behalf of its own > industries, and that there just might be a connection between these > two policies that the US is trying to emulate. At a CPSR/EFF meeting a > few years ago I succeeded in getting a real rise out of James > Kallstrom of the FBI with this comment. Great fun. But then again, he > *is* a rather excitable sort... But what connection could their be? French crypto regulation arguably does very little to weaken corporate security of foreign firms. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 21 Sep 94 06:22:25 PDT To: Hal Subject: Re: On the crime bill and remailers In-Reply-To: <199409210004.RAA16538@jobe.shell.portal.com> Message-ID: <9409211321.AA11566@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Hal says: > > The old saw "ignorance of the law is no excuse" is basically accurate. [...] > I don't know how true this is in general, but my research into the > arms export question indicated otherwise. Congress can, in the way it words a law, specifically make it a requirement that you knew an act was illegal. However, 99% of the time, "ignorance is no excuse" holds. Similarly, on some laws, the requirement of intent to commit the act is unnecessary. Mens rea is not needed, for example, to be found guilty of speeding -- you need merely have committed the act regardless of whether you intended to travel at a particular speed. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 20 Sep 94 16:43:59 PDT To: cypherpunks@toad.com Subject: Re: Laws Outside the U.S. In-Reply-To: <9409202313.AA10990@acacia.itd.uts.EDU.AU> Message-ID: <9409210936.ZM14678@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Sep 21, 9:13am, Matthew Gream wrote: > - The Defence Signals Directorate (DSD) is our primary SIGINT/COMSEC > agency. Much like the NSA (but on a smaller scale, their HQ in > Canberra consists of 3 or 4 buildings only, surrounded by razor > fencing though and my "driver" swears the radio went dead as I > stepped out for a closer look :>) I don't know about that, but I do know that the building is completely TEMPEST shielded. It was custom built for DSD 2-3 years ago, when they moved to Canberra from Melbourne. > they provide COMSEC advice to the > Govt. They are also the ones that deal with authorising crypto > products for export under s.13B & 13E as mentioned above. DSD provides both COMSEC and COMPUSEC, and is surprisingly open about SIGINT too. I must admit that I have found them to be surprisingly helpful on most occasions, although they do take security VERY seriously. > So far there don't seem to be any moves here in Australia to change > what legislation is already in place. Though, I must admit that I > haven't gone into depth on this and am relying only upon what the > Department of Transport and Communications and our Attorney General's > Department have told me [by letter and telephone]. Ian Farqhar might > have some comments on the Law Enforcement Access Committee. ^^^^^^ Law Enforcement Advisory Committee. That might have been my mistake, as I once did miscall them that. Not much, no. They're heavily secretive, and my understanding is that they consist of representatives of the Attorney General's department, ASIO and the Australian Federal Police. They were mentioned to me in passing as one body which might have a lot of interest in controlling domestic cryptography, and I also understand that they were involved in the deliberations over the A5/1 and A5/2 decision (which, I am told by Austel - Telecommunications watchdog - was quite different to what was reported on the Internet). I must admit to finding myself quite irritated that bodies like the LEAC (which are, after all, advising government on domestic policy) are so secretive. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Barber Date: Wed, 21 Sep 94 07:19:48 PDT To: danisch@ira.uka.de (Hadmut Danisch) Subject: Re: Laws Outside the U.S. In-Reply-To: Message-ID: <9409211416.AA18758@wombat.sware.com> MIME-Version: 1.0 Content-Type: text/plain Hadmut Danisch writes: > The EC forces their countries to > equalize their laws in the sense of "what you can do in one country, > you can do everywhere". > If France forbids the import of crypto software, but allows to sell it > inside of France, then I can sue France, because the french programmer > can sell his programs in France and I can't. Isn't it inevitable that this will -- for the same reasons of equity among the member countries -- evolve into a single set of laws governing the *use* of crypto throughout the EC? > I'm sure we will get a special crypto law within the next years. Can you provide any predictions as to its content? It seems to me that the EC may be a *huge* force -- for good or ill -- with respect to crypto, depending on which way the rules fall out. In the first place, because of the sheer size of the EC and the combined power and populace of its member countries, but also because any internal crypto advantage the EC is perceived to hold might be an additional spur to liberalization of US crypto export policy. -- Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 21 Sep 94 10:24:29 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: THOSE DARNED HIT MEN In-Reply-To: Message-ID: <199409211722.KAA25576@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim May writes with regard to anonymous contract killers: > > > > ... And the risk of losing the digital cash can be made > > vanishingly small by use of anonymous escrow services, > > which act solely as holders of the digital cash.... Sandy Sandfort writes > I don't buy it. Anonymous digital assassins, murder escrows and > all that work fine in an artificial, abstract, game-theory world. > I doubt we'll see much--if any--of it in the Real World. Why? > Because the market is too richly textured not to come up with its > own cultural, ethical and digital fixes. This true conclusion is based on a true assumption that Sandy does not explicitly make, indeed implicitly denies. That there is a strong correlation between one wrongful behavior - murder for hire, and other wrongful behavior - dishonoring promises. Murder for hire will work if there are honorable, well respected murder for hire escrow agencies with a long and well established reputation and murder for hire hitmen with a long and well established reputation. Neither seems likely, especially the second. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Wed, 21 Sep 94 07:28:26 PDT To: cypherpunks@toad.com Subject: Re: HTTP authentication efforts Message-ID: <199409211428.KAA12728@ritz.mordor.com> MIME-Version: 1.0 Content-Type: text > From: paul@hawksbill.sprintmrn.com (Paul Ferguson) > Does anyone know, on the off-chance, who is currently working on > HTTP authentication processes for web browsing and Mosiac? Cern probably has this already done and under wraps by now. In the USA the recent NCSA/Spyglass, Inc press release implies that Spyglass will develop an "electronic commerce" capability for Mosaic. Tuesday's Wall Street Journal has an interesting article (Sep 20 C1 bottom) about the mysterious DE Shaw company. For those of you who don't follow every vital scrap of information pryed out of DE Shaw - they are a stock market related firm with very heavy investment in computer hardware and brain power. The article quotes Shaw implying the development of yet another electronic market capability - "commercial use of the Internet". Perhaps Shaw is funding some of Spyglass? Its odd to see program trading gurus get side tracked on this. mark.h From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 20 Sep 94 17:38:19 PDT To: cypherpunks@toad.com Subject: Re: [CyberCash Media hype] In-Reply-To: <199409192135.AA14970@access1.digex.net> Message-ID: <9409211035.ZM14893@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Sep 19, 5:35pm, Black Unicorn wrote: > > The TLA's understand this concept well, which is one of the reasons they > > classify almost everything they do. One non-obvious fact is that in the > > environment most governments use crypto (eg. widely distributed sites with > > key distribution channels which are more easily compromised than the > > crypto hardware), that the design of the cipher may be easier to keep > > secret than the key itself. As such, the use of security by obscurity > > in the design of the cipher itself is a lot more effective than most > > people would give it credit for. > While this may seem to be a joke comment, it is not. Remember that what is being secured here is almost certainly a stronger cipher than any of us have access to (representatives of TLA's excepted :), and so the public scrutiny issue does not arise. I agree with Black Unicorn's phrase: security by obscurity alone is no security. If we need a buzzphrase - which itself is questionable - then that's about a close as we'll get. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Wed, 21 Sep 94 07:38:45 PDT To: paul@hawksbill.sprintmrn.com Subject: HTTP authentication efforts Message-ID: <199409211438.KAA19749@totalrecall.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain "pf" == Paul Ferguson writes: pf> Does anyone know, on the off-chance, who is currently working on pf> HTTP authentication processes for web browsing and Mosiac? pf> Pointers appreciated. There is a www-security mailing list based at Rutgers (majordomo@nsmx.rutgers.edu; list name of www-security). From the introductory majordomo message: This list is intended for the discussion of World Wide Web security proposals, enhancements and issues. Ben Fried of Columbia posted to www-security some NCSA httpd/xmosaic patches to allow Kerberos 4 authentication. The University of Michigan is using these patches (with some bug fixes fed back to Ben) and a similarly patched lynx browser for authenticated web connections. I haven't looked at the code to know whether the network traffic is encrypted or not. michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 21 Sep 94 07:48:10 PDT To: ianf@wiley.sydney.sgi.com (Ian Farquhar) Subject: Security through obscurity In-Reply-To: <9409211035.ZM14893@wiley.sydney.sgi.com> Message-ID: <199409211447.KAA14579@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Ian Farquhar wrote: | > > crypto hardware), that the design of the cipher may be easier to keep | > > secret than the key itself. As such, the use of security by obscurity | > > in the design of the cipher itself is a lot more effective than most | > > people would give it credit for. | | > While this may seem to be a joke comment, it is not. | | Remember that what is being secured here is almost certainly a stronger | cipher than any of us have access to (representatives of TLA's excepted :), | and so the public scrutiny issue does not arise. | I agree with Black Unicorn's phrase: security by obscurity alone is no | security. If we need a buzzphrase - which itself is questionable - then | that's about a close as we'll get. Obscuring things can be a useful part of a security system for an organization. The phrase "security through obscurity" refers to systems which are all smoke and mirrors. Good security comes from reinforced concrete. If you add smoke and mirrors in front of concrete, you don't decrease your security. Unless, of course, you can't see whats coming becuse of all the smoke. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Patrick J. May" Date: Wed, 21 Sep 94 10:53 PDT To: Sandy Sandfort Subject: THOSE DARNED HIT MEN Message-ID: <770b5b326c5844665d25a0729ba4967a@NO-ID-FOUND.mhonarc.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Sandy Sandfort writes: > SCENARIO ONE > > I set up a meat-and-potatoes escrow business. I keep my nose > clean. I honor my obligations. I build up a good reputation. > At some point, I'll be approached by a murderer and the person > who is hiring him or her. I'll accept the payment. When the > murder is committed, I won't pay off. The murderer will (a) sue > me (I don't think so), (b) damage my reputation (I'll leave this > one as an exercise for the student), or (c) murder *me* (ah, but > first he has to find me; in the world we posit, that won't be > very easy). If this scenario happens very often, it'll take all > the profit out of the murder business. Of course, the murderer > can get the money face-to-face from the customer, but then we're > back to today's square one. Regarding (b), why wouldn't reputation be as important to "Murder Escrows R Us" as to "Meat-and-Potatoes Escrow"? Certainly the smaller market will result in higher charges for customers of MERU, but I don't see a qualitative difference in operation. Also, there is no reason for MAPE to know that they are paying a killer. The escrow could be set up to pay off or refund when a trusted certification agency instructs MAPE to do so. It might be possible to spread the pieces around such that no one agent is aware that they are participating in a murder for hire. > SCENARIO TWO > > I set up a phoney murder-for-hire business. Someone contracts > with me to bump-off their rich uncle. The client deposits my > payment with a reputable escrow company, "Murder Escrows R Us." I > go to the uncle and tell him the whole deal. Using digital > technology, bribed coroners, etc., we fake his death. When the > news hits the Net, the escrow pays me off. The uncle comes back > to life, disinherits whomever he suspects wanted him dead. And I > laugh all the way to the digital bank. I create a new pseudonym, > place another murder-for-hire ad, and do it all again. Given our > Brave New World, nobody can touch me. This is a risk the customer is taking. I'd make sure to only hire killers certified by the Assassin's Guild, just as I'd only use an escrow agency certified by people I trust. I don't see this as a service that is sufficiently different in _kind_ to require protocols not required by other (pseudo)anonymous businesses. - ------------------------------------------------------------------------ A contract programmer is always intense. Patrick May pjm@gasco.com (public key available from servers) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Wed, 21 Sep 94 10:02:27 PDT To: Sandy Sandfort Subject: Re: THOSE DARNED HIT MEN Message-ID: <199409211701.AA07055@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > SANDY SANDFORT > . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . >Would you do business with a escrow that was the bag man for >contract murders? But if the system is set up for total anonymity, _who would know_ that an escrow agent was the "bag man"? Just like no one would know who the contractee was, or the contractor: ========================================================= Date: 21 Sep 2003 07:59:53 -0700 (PDT) From: nobody@remailer.mafia.org Subject: HIT MAN Needed To: alt.jobs.hitmen Contract killing needed. 5,000 credit bonus if "accidental", additional 5,000 credits is done within 30 days. If interested, post MegaCrypted bid to alt.jobs.hitmen, specifying escrow agency, and using message ID in subject line. MegaCrypt v3.7 key: dijfwoiertqwgsdfjiwqfnwenfgwiegeowqt-384`=3jkig918ur5=`9ur2ihg roih2`-98tu`=0r`\012jri2nf92ur=0`9u3r9goi23`08ru2`=093r2`3ru23 ofn1-90401t9=039t30149t394t13=04t343049u=0349304109fj3=090458g ru2-983r3i3hg143594t=39jfv3jf0`2\203r9349ugpweokwoert213tr9u=0 flkj2-0r9`2=9t130gjf32if2-103r0134ui=109jf30uf=039r=0394jf3409 flk23fr09r092r9jfgiogif30rtu=09ru0jf02ijf029ru20`9u29ti3jfoi3i oiwf-90283r-9283ru2f2ijf20r-28ru89u2h28f2-98ru2-8r298h23ohf298 oifg213-09r12-03r-20rj20jf09rut034toi53ofeg0we9g34wjkego-i309g fi3r230ru2rij39rturt3iof8u1ru30rj3f285u^&*df23rt209342`j232t4j -98tu`=0r`\012jri2nf92ur=0`9u3r9goi23`08ru2`=093r2`3ru23ofn1-9 0401t9=039t30149t394t13=04t343049u=0349304109fj3=090458gru2-98 3r3i3hg143594t=39jfv3jf0`2\203r9349ugpweokwoert213tr9u=0flkj2- 0r9`2=9t130gjf32if2-103r0134ui=1 ================================================== My nickel's worth..... Dave Merriman (hoping I don't hear from the FBI about this :-) - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Wed, 21 Sep 94 10:02:26 PDT To: cypherpunks@toad.com Subject: Linux and PGP Message-ID: <199409211701.AA07065@metronet.com> MIME-Version: 1.0 Content-Type: text/plain I'm starting to take Linux for a "test drive", and am looking for a couple pointers on using PGP. Some time ago, I saw a couple of vaguely-related messages regarding PGP; one of them was editing a header file (?) to compile properly under Linux, the other was a patch (command-line switch?) to increase the available number of bits for the second part of the key (increasing it from 5 [!!] bits). Could someone either email me the info, tell me where it's hiding, or (if necessary) tell me I'm full of fertilizer? Thanks.... Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: M.Gream@uts.EDU.AU (Matthew Gream) Date: Tue, 20 Sep 94 19:02:05 PDT To: ianf@wiley.sydney.sgi.com (Ian Farquhar) Subject: Re: Laws Outside the U.S. In-Reply-To: <9409210936.ZM14678@wiley.sydney.sgi.com> Message-ID: <9409210204.AA05586@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain "Ian Farquhar" wrote: > > - The Defence Signals Directorate (DSD) is our primary SIGINT/COMSEC > > agency. Much like the NSA (but on a smaller scale, their HQ in > > Canberra consists of 3 or 4 buildings only, surrounded by razor > > fencing though and my "driver" swears the radio went dead as I > > stepped out for a closer look :>) > > I don't know about that, but I do know that the building is completely > TEMPEST shielded. It was custom built for DSD 2-3 years ago, when they > moved to Canberra from Melbourne. Actually, I have to admit to having a slight fascination with buildings of this type, some other points about the architecture and location of DSD HQ: [Note: It's an offence to photograph these facilities, it might be bordering on the edge of legality to make the following observations, but these are all a matter of the public record and intended for informational purposes -- if it's me making them at all :-)]: - It's located in Russell Offices along with most of the Deparment of Defence and ASIO's HQ. Just down the road is ASIS, and around the corner is the AFP's HQ. It puts a lot of valuable resources in close physical proximity. - Just above Russell Offices (on Russell Hill in fact) is a lookout, you drive up from ADFA. Standing up here gives you direct line of sight into DSD and all the other Defence buildings, you can watch people walking around. Interestingly, when I drove down and back around the front and looked back up to lookout, a utility had pulled up. In any case, employees have questionable ability to remain "anonymous". - Right along the front of the building is a major road, a couple of feet away stands the razor fencing, then the building is a few more feet inside, on the other side of the road is a carpark. The guardhouse for entry into the "complex" sits just off the road too. - You can drive up around the back of the complex, there is a little road that has the DSD facility on the lower side and bushland on the upper. You can get out and walk up to the fence and stare straight down into a smaller inside carpark and people walking around. - The building immediately adjacent to the road out the front only stands some 20 or so metres high, it has no windows and is quite recent --> the TEMPEST sheilding you mention. The other buildings, more than likely only for administrative purposes have darkened windows. More than likely it extends to a significant distance underground. - There are no obvious antennas on or near it at all. Although the Defence Integrated Secure Communications Network (DISCON) has it's certain switching station at Canberra, this is mainted by another division within the Defence Dept. (DSD is an "outrider" organisation anyway). Desmond Ball's book shows a picture of a sat dish at Watsonia for NSA uplink, used when DSD were in Melbourne -- there is none of this in Canberra. I'm pretty sure Defence maintains a communications facility just out of Canberra (not far from Tidbinbilla (sp?), probably initially processed there and leased line into Russell Offices ?). - DSD uses the Signals Corp, and when a new battalion relocated to Moorebank Army base, as they were building it, someone who drove by daily remarked to me that up went the frame, then went in a room concreted with only one doorway and subsequently wrapped in "insulation". They then bricked the building up as per usual, ie. adding another layer over this "room". When the work in this room (I'm told), the shifts last about 4-6 hrs, they enter and don't leave until their time is up. Standard security procedures I guess, interesting to see it on your proverbial backdoor none the less :-). Not exactly what most people go and see on their holidays, but then I've never been like "most people" :-) [footnote: I take a purely passive and observant role in these affairs]. cheers, Matthew. ps. There's also the Brian Wilshire conjectured "Big Brother Information Processing Centre" at St. Leonards (I could see it out the window of my previous place of employment!), but it's nothing more than Telecom's Data Processing Facility. Brian Wilshire (talkback host on local 2GB, author of "Fine Print") is a loony anyway. -- Matthew Gream (02) 821-2043 (sw/hw engineer) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: M.Gream@uts.EDU.AU (Matthew Gream) Date: Tue, 20 Sep 94 19:15:55 PDT To: M.Gream@uts.EDU.AU (Matthew Gream) Subject: Re: Laws Outside the U.S. In-Reply-To: <9409202313.AA10990@acacia.itd.uts.EDU.AU> Message-ID: <9409210218.AA06839@acacia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain Possible misconception (was rushing to beat a system downtime): "Matthew Gream" wrote: > in writing from the Minister of State for Defence _or_ someone > authorised in writing by him/her. This legislation doesn't seem to > have been applied. When I mean "hasn't been applied", I mean as in it doesn't seem that anyone has been prosecuted explicitly for crypto export. The regulations deal with lots of other things as well (export to Iraq, Libya, and export of nuclear and munitions et al) and it's sure to have been enforced on many other points. Matthew. -- Matthew Gream (02) 821-2043 (sw/hw engineer) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 21 Sep 94 12:31:15 PDT To: cypherpunks@toad.com Subject: Re: (fwd) "Will You Be a Terrorist?" Message-ID: <199409211930.MAA13198@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Usura wrote: > Please keep in mind that the US jurisdiction doen't cover the whole earth. > > (There is life outside the US) Unfortunately, most of the remailers aren't. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Wed, 21 Sep 94 10:25:03 PDT To: merriman@metronet.com (David K. Merriman) Subject: Re: Linux and PGP In-Reply-To: <199409211701.AA07065@metronet.com> Message-ID: <9409211724.AA10715@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain PGP 2.6.1 should build right out of the box under Linux. I've had no problems with it. No changes should need to be made. Just "make linux" in the PGP src directory (after making RSAREF), and it should be fine. As for your other question, it is in the documentation -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Wed, 21 Sep 94 11:27:49 PDT To: cypherpunks@toad.com Subject: META: Tim's FAQ, ftp to chaos In-Reply-To: <199409200527.WAA28208@netcom4.netcom.com> Message-ID: <9409211826.AA28617@arctic.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May wrote: >I first want to thank Karl Barrus for making my Cyphernomicon FAQ >available in separate chapters. Sure thing, you're welcome! I'll try to keep on top of future versions as well. >gopher chaos.bsu.edu >ftp chaos.bsu.edu About retreiving the gopher files via ftp: I'm not sure it is set up for that yet. Chael has put in quite a bit of work over the summer, including updating gopher daemon, and he did mention he would like to make the heirarchy available via anonymous ftp, or perhaps move the gopher directory (currently a subdirectory of my home) into the anonymous ftp area. However, I'm not sure if this has been done yet, or is doable, etc. If there is sufficient interest though, I could place the chapters of the FAQ into the cypherpunks/incoming directory for the time being. -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Wed, 21 Sep 94 13:32:46 PDT To: cypherpunks@toad.com Subject: Re: Laws Outside the U.S. (fwd)Re: Laws Outside the U.S. Message-ID: <199409212032.NAA00188@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain |Date: Wed, 21 Sep 1994 10:16:35 -0400 (EDT) |From: Jeff Barber |To: Hadmut Danisch |Cc: cypherpunks@toad.com |Subject: Re: Laws Outside the U.S. |Hadmut Danisch writes: |> The EC forces their countries to |> equalize their laws in the sense of "what you can do in one country, > you can do everywhere". |> If France forbids the import of crypto software, but allows to sell it |> inside of France, then I can sue France, because the french programmer |> can sell his programs in France and I can't. |Isn't it inevitable that this will -- for the same reasons of equity |among the member countries -- evolve into a single set of laws governing |the *use* of crypto throughout the EC? Free movement of goods rules in the EC contain exceptions for public order and national security. National rules control in those areas. SOLONg From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Cyber City Date: Wed, 21 Sep 94 10:46:18 PDT To: cypherpunks@toad.com Subject: Re: Laws Outside the U.S. Message-ID: <199409211745.NAA10360@nudge.io.org> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: > Indeed. One of the mysteries is why so few French are on our list...I > can't recall any, actually. Their country has some of the most > draconian laws, it is alleged, and, as Phil notes, an active SDECE > industrial espionage unit. I noticed the following in sci.crypt recently. There are some useful crypt- analysis papers in the archive, among other things: > From vaudenay@dmi.ens.fr Wed Sep 14 11:52:18 EDT 1994 > Subject: New WWW-Crypto-server > Organization: Ecole Normale Superieure, Paris, France > > We are happy to annonce the birth of the html pages of our team : > > http://www.ens.fr/equipes_dmi/grecc > > Most of our papers are available. > > --Serge for the GRECC team. The French company BULL makes a nice encrypting laptop computer, called "Sub Rosa", which is used by Canada's Department of national revenue auditors. -- Alex Brock From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Wed, 21 Sep 94 13:47:59 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: Tedious Chomsky arguments, some small remailer relevance. In-Reply-To: <199409211107.EAA24281@netcom17.netcom.com> Message-ID: <9409212046.AA06155@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain In response to James Donald: The Hayek quote is correct, and an example of what Reinholdt Niebuhr called "manufacturing consent" (where have I heard this?). I am not going to get into your Chomsky argument, except to say that your excerpt explicitly contradicts your conclusions: > "The Chomsky reader" Pantheon books, 1987, p.201, quotes > a paper written by Chomsky in 1975: > > "When the *New York Times* editors and U. N. Ambassador > Moynihan castigate Idi Amin of Uganda as a "racist > murderer," perhaps correctly, there is a surge of public > pride throughout the country; and they are lauded for their > courage and honesty. No one would be so vulgar as to > observe that the editors and the ambassador, in the not > very distant past, have supported racist murder on a scale > that exceeds Amin's wildest fantasies. The general failure > to be appalled by their hypocritical pronouncements > reflects, in the first place, the extremely powerful > ideological controls that prevent us from coming to terms > with our acts and their significance and, in the second > place, the nation's profound commitment to racist > principle." For which you graciously provide a vigorous, trenchant "analysis": > 1. Whatever Idi Amin is, he is morally much better than > Moynihan and the NY Times editors. There is no mention anywhere of moral superiority. There is a statement of the demonstrable fact that "the editors and the ambassador, in the not very distant past, have supported racist murder on a scale that exceeds Amin's wildest fantasies," referring, perhaps, to the (then) recent Indonesian slaughter in East Timor, or to the secret genocide in Cambodia (the one that happened *before* Pol Pot), or to any number of other U.S.-_Times_-backed atrocities. > 2. Only a country steeped in racist principle will fail to be > appalled when hearing Idi Amin called a racist murderer, even > when he is. This is simply nowhere to be found. "The general failure to be appalled by their hypocritical pronouncements" clearly has nothing whatever to do with Idi Amin. I know that it's difficult for you to conceive, James, but life is not always a football game. Hating the Rams doesn't imply loving the Packers. > ** 3. Only powerful ideological controls can prevent the > public from being outraged when someone truthfully calls a > black man a racist murderer. This is the same as your #2, and again, it is neither said nor implied. I would suggest that you read the passage again, but I don't think it will help. You're evidently quite intent on tilting at Chomsky as some sort of symbol of all that is threatening to your special brand of proto-Malthusian machismo. And it's really an extraordinary conceit to suppose that anyone else cares. You say elsewhere: > This coming thread will actually have some very slight > relevance to remailers, (gasp) in that I point out that the > same reasoning that enables Chomsky to define the > government to be the people, and individuals to be the evil > Capitalist Conspiracy, can be used in the same way; to > conclude that the eradication of Remailers and eradication > of the sort of thoughts that remailers are often used to > communicate, and the eradication of the kind of people that > are on the cypherpunks mailing list, represents a triumph > for liberty and civil rights, a triumph that would prove > how far civil liberties have advanced from the bad old > days. Before doing the service of "pointing out" all of these grandiose things to us, perhaps you should work on your reading comprehension. Your original claim was: > Of course Noam Chomsky is optimistic - he favors limitless and > absolute state power and the forcible and violent silencing of all > those who deviate from political correctness. The "analysis" which you present, apart from being factually wrong in every imaginable way, does not move one inch toward supporting this. If the only purpose of your claim was to serve as a platform for launching vapid diatribes, then knock yourself out. Otherwise, we would all appreciate it if you'd stick to the point. This is the last I will say on the subject, unless the thread assumes the shape of something vaguely relevant. -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Wed, 21 Sep 94 11:51:55 PDT To: cypherpunks@toad.com Subject: MAIL: crime and remailers In-Reply-To: <199409211314.IAA25946@chaos.bsu.edu> Message-ID: <9409211850.AA00142@arctic.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Jim Hart wrote: > A post-hoc attack of examing logs, like what the FBI is probably doing > now for the RC4 incident, is much more likely... I'll lay even odds > that the leaker is never found... if the leaker used a well > constructed message... I set the odds at 1000:1 that we'll ever find > him via remailer tracing. Intellectual property rights, export status and all that aside, as a once (and hopefully future) remailer operator, I am curious and concerned for the remailer operator in this case. I see that RSADSI contacted Mr. Perry's employer (jpunix consultants here in Houston?) and the remailer is "temporarily" shut down. This investigation could go a long ways into answering (maybe unfavorably) several legal matters, such as the seizure of sendmail logs, from multiple machines if chained. Will the FBI get cooperation from a foreign law enforcement if a foriegn remailer was used? If the mail was chained through several remailers, will legal action be taken against each one? Then there's the liability of the remailer operator, the company who owned the machine, etc. Will RSA pursue action against these people? Can they? I'm not advocating illegal remailer usage, but I certainly don't want to see John Perry become the focus of lawsuits as the most visible target. John Perry mentioned he was almost fired, except the CEO of JPUnix is open minded. Thankfully, I can imagine other organizations wouldn't have hesitated in firing him. -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@kaiwan.com (Anonymous) Date: Wed, 21 Sep 94 13:52:28 PDT To: cypherpunks@toad.com Subject: Re: The Crime Bill - text re intent requirement Message-ID: <199409212052.NAA03430@kaiwan.kaiwan.com> MIME-Version: 1.0 Content-Type: text/plain In case anyone still doubts me... 103 P.L. 322 Sec. 120005. PROVIDING MATERIAL SUPPORT TO TERRORISTS. (a) Offense.--Chapter 113A of title 18, United States Code, is amended by adding the following new section: " Sec. 2339A. Providing material support to terrorists "(a) Definition.--In this section, 'material support or resources' means currency or other financial securities, financial services, lodging, training, safehouses, false documentation or identification, communications equipment, facilities, weapons, lethal substances, explosives, personnel, transportation, and other physical assets, but does not include humanitarian assistance to persons not directly involved in such violations. "(b) Offense.--A person who, within the United States, provides material support or resources or conceals or disguises the nature, location, source, or ownership of material support or resources, knowing or intending that they are ^^^^^^^^^^^^^^^^^^^^ to be used in preparation for, or in carrying out, a violation of section 32, ?6, 351, 844 (f) or (i), 1114, 1116, 1203, 1361, 1363, 1751, 2280, 2281, 2331, or 2339 of this title or section 46502 of title 49, or in preparation for or carrying out the concealment of an escape from the commission of any such violation, shall be fined under this title, imprisoned not more than 10 years, or both. "(c) Investigations.-- "(1) In general.-- Within the United States, an investigation may be initiated or continued under this section only when facts reasonably indicate that-- "(A) in the case of an individual, the individual knowingly or intentionally engages, has engaged, or is about to engage in the violation of this or any other Federal criminal law; and "(B) in the case of a group of individuals, the group knowingly or intentionally engages, has engaged, or is about to engage in the violation of this or any other Federal criminal law. "(2) Activities protected by the first amendment.-- An investigation may not be initiated or continued under this section based on activities protected by the First Amendment to the Constitution, including expressions of support or the provision of financial support for the nonviolent political, religious, philosophical, or ideological goals or beliefs of any person or group.". SOLONg From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Wed, 21 Sep 94 05:09:37 PDT To: cypherpunks@toad.com Subject: Re: Laws Outside the U.S. Message-ID: MIME-Version: 1.0 Content-Type: text/plain Germany: There is no restriction of import or use of cryptography ( _yet_ ). There are some restrictions about export and transmission of encrypted data: - Encryption soft/hardware can not be exported to communist countries (COCOM) without problems. I don't know exactly, whether it is forbidden, must be licensed, or must be registered in any way. - There are two kinds of amateur radio, the CB (citizen band) and the licensed amateur radio, which requires a personal license. On this licensed radio it is not allowed to send encrypted messages, but as far as I know nobody cares and nobody checks. The sense was to make you use the telephone and pay. - There was a restriction about the telephone net. You are not allowed to transmit anything but voice. I don't know what happened with that restriction since everyone uses fax and modem legally. At the moment they have a lot of problems with such laws. They have to decide whether they are valid or not, because most european countries have joined the European Community. The EC forces their countries to equalize their laws in the sense of "what you can do in one country, you can do everywhere". Sometimes this is very helpfull (e.g. use of modems. Most of them where illegal in Germany, meanwhile nearly all of them have a license), sometimes they have silly ideas (e.g. laws about ingredients of noodles or beer). If France forbids the import of crypto software, but allows to sell it inside of France, then I can sue France, because the french programmer can sell his programs in France and I can't. I'm sure we will get a special crypto law within the next years. Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chael Hall Date: Wed, 21 Sep 94 12:11:05 PDT To: cypherpunks@toad.com Subject: Re: META: Tim's FAQ, ftp to chaos Message-ID: <199409211912.OAA11037@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain >About retreiving the gopher files via ftp: I'm not sure it is set up >for that yet. Chael has put in quite a bit of work over the summer, >including updating gopher daemon, and he did mention he would like to >make the heirarchy available via anonymous ftp, or perhaps move the >gopher directory (currently a subdirectory of my home) into the >anonymous ftp area. However, I'm not sure if this has been done yet, >or is doable, etc. > >If there is sufficient interest though, I could place the chapters of the >FAQ into the cypherpunks/incoming directory for the time being. > >-- >Karl L. Barrus: klbarrus@owlnet.rice.edu The Cypherpunks gopher hierarchy that was under Karl's home directory has been officially moved to ~ftp/cypherpunks. Gopher should work as normal and all of the files should be FTPable as well! Chael -- Chael Hall, nowhere@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 21 Sep 94 14:20:05 PDT To: Cypherpunks Subject: HIT MEN Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Okay, back to basics. David Merriman wrote: But if the system is set up for total anonymity, _who would know_ that an escrow agent was the "bag man"? Just like no one would know who the contractee was, or the contractor: The escrow agent is a publicly known entity. That's how it gets a reputation. How do you imagine an escrow agent could get a reputation for being a murder's bag man if it didn't advertise as such. If it advertises as such, I believe most people would refuse to do any business with it. If it doesn't advertise, how will it get those sorts of clients? There is no reputational incentive to perform the loathsome service, and plenty of incentive to (a) just keep the money, or (b) blow the whistle to the cops and the intended victim (and keep the money). Please note, this was all intuitively obvious from my previous post. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 21 Sep 94 14:20:43 PDT To: Cypherpunks Subject: HIT MEN Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Patrick May accidentally sent this post only to me. In a subsequent note, he asked me to forward it to the list. My response will come in my following post. S a n d y * * * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "CRYPTO" Date: Wed, 21 Sep 94 11:27:23 PDT To: JRICKARD@boardwatch.com Subject: The National Research Council study of National... Message-ID: <9408217801.AA780182670@nas.edu> MIME-Version: 1.0 Content-Type: text/plain Subject: The National Research Council study of National Cryptography Policy Please redistribute this note to any party that you think might be interested. thanks. A STUDY OF NATIONAL CRYPTOGRAPHY POLICY September 14, 1994 Cryptographic technologies are critical to a wide variety of important military and civilian applications involving sensitive or classified information that must be protected from unauthorized disclosure. In addition, cryptography is a key component of most authentication technologies, i.e., technologies to guarantee the identity of a message's sender. National cryptography policy has important implications for U.S. economic competitiveness, national security, law enforcement interests, and protection of the rights of private U.S. citizens. In an attempt to clarify some of the relevant policy issues, Public Law 103-160 (passed by the U.S. Congress in November 1993) called for a comprehensive study from the National Research Council on cryptographic technologies and national cryptography policy. The study will commence in the first week of October 1994. As this study proceeds, the committee will make all feasible attempts to solicit a wide range of input and commentary from interested parties. Input will be presented to the committee through a mix of briefings, presentations, consultations, invited and contributed papers, and testimony at regional public hearings. In addition, members of the interested public are invited to submit input to the committee as described below. The study plans to address the following issues: * the impact of current and possible future restrictions and standards regarding cryptographic technology on - the availability of such technology to foreign and domestic parties with interests hostile to or competitive with the national security, economic, commercial, and privacy interests of the U.S. government, U.S. industry, and private U.S. citizens; - the competitiveness of U.S. manufacturers of such technology in the international market; - the competitiveness and performance of commercial U.S. users of such technology; - U.S. national security and law enforcement interests; * the strength of various cryptographic technologies known and anticipated that are relevant for commercial and private purposes; * current and anticipated demand for information systems security based on cryptography; * the impact of foreign restrictions on the use of, importation of, and the market for cryptographic technology; * the extent to which current cryptography policy is adequate for protecting U.S. interests in privacy, public safety, national security, and economic competitiveness; * strengths and weaknesses of current key escrow implementation schemes; * how technology now and in the future can affect the feasible policy options for balancing the national security and law enforcement interests of government and the privacy and commercial interests of U.S. industry and private U.S. citizens; * recommendations for the process through which national security, law enforcement, commercial, and privacy interests are balanced in the formulation of national cryptography policy. The study will be conducted by a 17-member committee (listed at the end of this document) that collectively has expertise in computer and communications technology; cryptographic technologies and cryptanalysis; foreign, national security, and intelligence affairs; law enforcement; science policy; trade policy; commercial and business dimensions of computer technology (hardware and software vendors, users of cryptographic technologies); and interests in privacy and civil liberties. A subpanel of the full committee will be cleared at the SI level and have access to all relevant information to ensure that the findings, conclusions, and recommendations of the unclassified report are consistent with what is known in the classified world. The project plan calls for the study to be delivered approximately two years after full processing of all necessary security clearances. However, the NRC will make every attempt to deliver the study sooner, and it currently believes that the core work of the study will be completed about 18 to 20 months after funding for the study has been received. Additional time will be devoted to dissemination of the study report and follow-up activities. The final report of the study committee is subject to NRC review procedures that ensure the objectivity and integrity of all NRC reports. The main text of the report will be unclassified; classified annexes (if any) will be made available only to those with the appropriate security clearances. PROVIDING INPUT TO THE COMMITTEE The questions that the study is expected to examine are provided above. Members of the interested public are invited to submit their views on these questions and any other questions that you believe the committee should be addressing through either of the channels below. If desired, requests for personal presentations to the committee should be submitted through these channels as well; the committee will respond affirmatively to as many such requests as possible, but time and resource constraints will limit the number of such requests that can be honored. Internet: send comments and other correspondence to CRYPTO@NAS.EDU. U.S. Mail: Cryptography Project Computer Science and Telecommunications Board National Research Council Mail Stop HA-560 2101 Constitution Avenue, NW Washington, DC 20418 COMMITTEE TO STUDY NATIONAL CRYPTOGRAPHY POLICY Kenneth Dam, committee chair, was Deputy Secretary of State (1982- 1985) and is currently the Max Pam Professor of American and Foreign Law at the University of Chicago Law School. General W. Y. Smith, retired, committee vice-chair, is president emeritus of the Institute for Defense Analyses, and has also served in a number of military posts including that of deputy commander in chief of the U.S. European Command in Germany. Lee Bollinger, formerly dean of the University of Michigan Law School, is currently provost of Dartmouth College and a constitutional scholar. Ann Caracristi, retired, was Deputy Director of the National Security Agency (1980-1982). Benjamin Civiletti was U.S. Attorney General (1979-1981), and is currently in private practice with the law firm Venable, Baetjer, Howard and Civiletti. Colin Crook is senior technology officer for Citicorp. Samuel Fuller is vice president of corporate research at Digital Equipment Corporation. Leslie Gelb is president of the Council on Foreign Relations. He served as Assistant Secretary of State for Politico-Military Affairs (1977-1980). Ronald Graham is a director of information sciences at AT&T Bell Labs and a professor of mathematics at Rutgers University. Martin Hellman is professor of electrical engineering at Stanford University. Dr. Hellman was one of the inventors of public key encryption. Julius Katz is president of Hills & Company, and was deputy United States trade representative (1989-1993). Peter Neumann is principal scientist in the Computer Science Laboratory at SRI International. He is the chairman of the ACM committee on computers and public policy, and a member of the ACM study group on cryptography policy. Raymond Ozzie is president of Iris Associates, a wholly-owned subsidiary of the Lotus Development Corporation. Iris Associates is the developer of Lotus Notes. Kumar Patel is vice chancellor for research at UCLA. Edward Schmults was Deputy Attorney General of the United States (1981-1984) and is a former senior vice president for external relations and general counsel for the GTE Corporation. Elliot Stone is executive director of the Massachusetts Health Data Consortium, which is responsible for the collection and analysis of the state's large health care databases. Willis Ware, retired, is with the RAND Corporation as senior computer scientist emeritus. He chairs the Computer System Security and Privacy Advisory Board which was established by the Computer Security Act of 1987. STAFF AND ORGANIZATIONS Marjory Blumenthal is director of the Computer Science and Telecommunications Board (CSTB). Herbert Lin is study director and senior staff officer of the CSTB. Inquiries about this study should be directed to him at 202-334-3191 or via Internet at HLIN@NAS.EDU. The National Research Council (NRC) is the operating arm of the Academy complex, which includes the National Academy of Sciences, the National Academy of Engineering, and the Institute of Medicine. The NRC provides impartial and independent advice to the federal government and other policy makers, by applying top scientific and technical talent to answer questions of national significance. In addition, the NRC often acts as a neutral party in convening meetings among multiple stakeholders on various controversial issues, thereby facilitating the generation of consensus. Within the NRC, the CSTB considers technical and policy issues pertaining to computer science, telecommunications, and associated technologies as critical resources and sources of national economic strength. A list of CSTB publications is available on request to CSTB@NAS.EDU or by calling 202-334-2605. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 21 Sep 94 11:43:33 PDT To: cypherpunks@toad.com Subject: Re: Laws Outside the U.S. In-Reply-To: <199409211733.KAA29959@comsec.com> Message-ID: <9409211841.AA01750@tis.com> MIME-Version: 1.0 Content-Type: text/plain >From: usura@vox.xs4all.nl (Alex de Joode) >Date: Tue, 20 Sep 94 22:24:56 +0200 >There are basicly four scenario's that a state can follow to >regulate crypto: > - outlaw it totally > - key depositing > - try to develop a standart > - do nothing >The most prosperous scenario. Crypto use will boom, but >lawenforcement agencies will be deprived from a useful >tool, they can't bug phones any more. I think this is wishful thinking on our parts. Crypto would have to be built-in and automatic (not even a button push required to activate it) before I think you'd see much of a user community. Even then, some people might encounter key exchange problems and beg for a button to *disable* crypto. Until you see a substantial percentage of the population using crypto, I don't think law enforcement will have any problem. They'll worry about drug dealers as a new potential threat, but have them read Kahn about Rum Runners (in a chapter with that in the title). -------------- To me, it's obvious that this isn't a real LE problem. That leaves open the question of why the US and others want to limit crypto. I think part of the answer comes from the USACM report, in the second paragraph of chapter 4. "The development of telecommunications in the 19th century, first via cable and later by radio, presented a challenge to national security so severe as to challenge the very notion of national sovereignty. Nations could still regulate the flow of people and products across their borders, but in a process that continues unabated, news, ideas, and information began to travel in channels far harder to control." This sounds like either a Cypherpunk or Clint Brooks wrote it. I'd guess the latter but I think they'd both be wrong. Since when have nations seen their people as imprisoned? We limit the speech of prisoners, but of citizens? When did nations ever care about limiting the speech of citizens, before the middle of this century (with the advent of OSS/CIA thinking)? Was travel prohibited? Were private conversations with foreigners prohibited? -------------- So -- the argument is bogus. Why advance it? My answer: because the Agency advancing it (with cypherpunks as unwitting accomplices) wants to create the perception of a threat of loss of power in those who have power (Congress, President) so that they'll give state-of-emergency powers to the appropriate Agency to fight back. Net result: no real threat; real increase in power for one Agency. +----------------------------------------------------------------------------+ |Carl M. Ellison Phone: (301) 854-6889 | |Trusted Information Systems, Inc. FAX: (301) 854-5363 | |3060 Washington Road | |Glenwood MD 21738 E-mail: cme@tis.com | | | |RIPEM MD5OfPublicKey: 39 D9 86 06 86 A9 F0 75 A9 A8 3D 49 58 9C 67 7A| |PGP 2.6.1 Key fingerprints: E0 41 4C 79 B5 AF 36 75 02 17 BC 1A 57 38 64 78| | 61 E2 DE 7F CB 9D 79 84 E9 C8 04 8B A6 32 21 A2| +----------------------------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 21 Sep 94 12:06:18 PDT To: cyber1@io.org (Cyber City) Subject: Re: Laws Outside the U.S. In-Reply-To: <199409211745.NAA10360@nudge.io.org> Message-ID: <199409211905.PAA28277@bwface.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | The French company BULL makes a nice encrypting laptop computer, called | "Sub Rosa", which is used by Canada's Department of national revenue | auditors. It should be mentioned that when you buy a complete solution from a company, you need to trust them. Bull is not entwined with the government; it is an arm of the government for all intents and purposes. The French intelligence agencies have a long history of economic espionage. I am amazed that the Canadian Dept of Revenue would want the French government to read all its secrets. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lile Elam Date: Wed, 21 Sep 94 15:11:53 PDT To: mg5n+@andrew.cmu.edu Subject: Re: MAIL: crime and remailers Message-ID: <199409212209.PAA25440@art.net> MIME-Version: 1.0 Content-Type: text/plain Wow, this just re-inforces my feelings that RSA is scum and Bidzos is at the heart of it and is extream slime and crud... I hated this jerk the first time I met him at a cypherpunks meeting some time ago... Wouldn't it wonderful if he would just crawl back under that scum rock that he came from... Maybe a sniper will hit him someday and free us from having to co-exist with this jerk... It sure is good to know that people don't live forever... :) I just had a terrible thought... what if he's *not* human!!!! the horror, the horror... -lile From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 21 Sep 94 12:15:16 PDT To: rishab@dxm.ernet.in Subject: Re: Reserved DC-Net IP addresses - NOT! In-Reply-To: Message-ID: <9409211913.AA12090@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in says: > hughes@ah.com (Eric Hughes): > > Speaking of long-term integration on the internet, might it not be a > > good idea to get some IP address range assigned for dc-net use? > > I don't agree. Apart from the IP address crunch that already poses a > problem for the IETF, I don't see why DC-Nets should be limited to > specially allocated addresses. DC-Nets should be implemented a layer > over protocols such as IP, or as extensions to them. It should be > possible for _anyone_, regardless of IP address (officially > allocated DC-Net number) to connect with _any_ others on a DCN, with > some software or other interfacing. 1) Were DC nets to be considered an important service, Rishab's comment would be correct -- one can put things on top of other protocols much more easily. 2) To be interesting, DC nets require physically secure transmission between neighbors. Given that the internet is not physically secure, I'm not sure DC nets are going to run on the bare net any time soon. Presumably one time pads could be used to implement DC nets in order to maintain "unconditional" security or public keys could be used to maintain "good" security. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@hawksbill.sprintmrn.com (Paul Ferguson) Date: Wed, 21 Sep 94 12:17:15 PDT To: rishab@dxm.ernet.in Subject: Re: Reserved DC-Net IP addresses - NOT! In-Reply-To: Message-ID: <9409212020.AA04634@hawksbill.sprintmrn.com> MIME-Version: 1.0 Content-Type: text > > I don't agree. Apart from the IP address crunch that already poses a problem > for the IETF, I don't see why DC-Nets should be limited to specially allocated > addresses. DC-Nets should be implemented a layer over protocols such as IP, > or as extensions to them. It should be possible for _anyone_, regardless of > IP address (officially allocated DC-Net number) to connect with _any_ others > on a DCN, with some software or other interfacing. > Ditto. _______________________________________________________________________________ Paul Ferguson US Sprint Managed Network Engineering tel: 703.904.2437 Herndon, Virginia USA internet: paul@hawk.sprintmrn.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 21 Sep 94 15:23:10 PDT To: Cypherpunks Subject: HIT MEN Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Jeff Barber thinks he might have me, but isn't sure enough to dispense with his dunce cap. No need to worry Jeff, I am right, but your reasoning is pretty good, to wit: ... It might be possible to construct [the deal] as "I authorize you to pay the other party if they can produce a certificate that, when decrypted with this key, produces this text." The production of that certificate might only be accomplished through the cooperation of the on-line coroner... Clever, but you have already identified your weak point--the on-line coroner. More on this later. About my SCENARIO ONE (cheating escrow) Jeff offers: Why can't I damage your reputation? Assuming: a)there exists a public place to cast aspersions on your business Granted for the sake of argument. b)that I have a receipt digitally signed by you indicating that you accepted the payment and contract from the two parties Sorry, no can do. Sounds like being an accessory to a crime to me. I wouldn't put anything in writing signed by my known public key, and neither would anyone else. What if our True Names ever became known? Shit happens, you know. c)that I can prove I have "executed" my end of the bargain (pun intended) Here's the rub. What would constitute proof? Not just the fact that the victim was dead--even of foul play. How do you prove, in the "public place" given above, that *you* did the dirty deed? I don't think you can. (And surely, you wouldn't try to argue that you didn't pay me simply because the contract was for murder -- I don't think your potential future clients would relish giving their escrow service the power to judge the moral virtue of their contracts.) I don't know. Some clients would like it, some wouldn't. The market would decide. Don't get too theoretical here. Remember, the vast majority of people think murder is a Bad Thing. I don't think they would give a rat's ass whether or not a murder got paid. This would be *especially* if the escrow passed on some of the dirty money to them in the form of reduced escrow fees. :-) In response to my SCENARIO TWO (fake murder) Jeff wrote: ... in order for this scheme to work, the coroner must be in the business of regularly publishing signed and certified death certificates on the net.... I'm assuming therefore that the life insurance companies and the like will exert sufficiently strong influence to ensure that your scenario is extremely unlikely.... Oh Jeff, you were doing so fine there for awhile. The insurance companies would want to ensure *just the opposite* as long as they were in on the gag. I (the fake murderer) would go to the insurance company as well as the rich uncle. Why? Because they offer rewards for "murderers" who *don't* kill policy holders. The insurance companies, of course, all work closely with the on-line coroner to produce false death certificates to screw over murderers, their clients and/or the escrow companies that do such business. Contrary to popular belief, coroners are against death. No coroner in his right mind would have any problem fooling the bad guys. No electorate, or the private equivalent, would mind a coroner who lied for a Good Reason like helping to prevent murders. Now how do I get this thing off my head ...) No rush, Jeff, you might want to post again on this topic. :-) S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 21 Sep 94 15:18:44 PDT To: perry@imsi.com Subject: Re: Reserved DC-Net IP addresses - NOT! Message-ID: MIME-Version: 1.0 Content-Type: text/plain >2) To be interesting, DC nets require physically secure transmission > between neighbors. Given that the internet is not physically secure, > I'm not sure DC nets are going to run on the bare net > any time soon. Presumably one time pads could be used to > implement DC nets in order to maintain "unconditional" security or > public keys could be used to maintain "good" security. > >Perry DC nets don't need _physically_ secure transmission between neighbors, by any interpretation I can think of. Ordinary crypto security, arranged separately from the DC net per se, should be sufficient. For example, swIPe could fit nicely with DC nets. Or any of the usual public key methods. Maybe this is what Perry meant, but some might think from his words that _physical security_ is needed. It is not. Rishab Ghosh in India and Mats Bergstrom in Sweden and Matthew Gream in Australia could all participate in a a Dining Cryptographers Net using only Diffie-Hellman to set up the initial keys. Or using their existing public keys. --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Wed, 21 Sep 94 16:21:24 PDT To: cypherpunks@toad.com, gnu Subject: Encryption standards & procedures legislation Message-ID: <9409212321.AA09967@toad.com> MIME-Version: 1.0 Content-Type: text/plain The House Committee on Science, Space & Technology is thinking about legislation that would lay down the rules for the Federal Government with respect to encryption standards. On July 13, they released a draft bill, which hasn't been introduced as legislation; they are just passing it around for comment. The draft bill is available at ftp://ftp.eff.org/pub/EFF/Legislation/ Bills_by_name/encryption_standards_procedures_94_bill.draft. The draft has both good and bad ideas in it. But I'm writing to you to ask for ideas on what the RIGHT bill would be. Perhaps there should be no legislation about this at all. Perhaps there should be tight controls on encryption standards. There are a myriad of possible positions and side issues, like how would you enforce such a bill? What rights of public input and information should there be? How can the public prevent a rerun of Clipper, in which all the public input was accepted but ignored? What standards should the encryption algorithms themselves meet? Should these standards be mandatory for the federal govt? States? Banks? The public? Simply guidelines for voluntary use? Should anyone be liable if a standard, relied upon, is broken? Was known to be broken when proposed? If keys were released which violate someone's rights? If keys were stolen through inadequate security? Should there be tight procedures for escrowed encryption standards, but fewer controls on non-escrowed standards? What level of risk is acceptable in producing encryption standards? Should standards always be public, or can they be trade secret and/or classified? Must they be public domain, or can they be proprietary? Can NSA control a standard, or should some other agency? Should the people at NSA working on standards for non-classified use be available to the FOIA process, or can they remain behind the NSA's FOIA shield law? Must standardized encryption be exportable? Can export controls be based on non-public standards like RC2? Can a standard be adopted over the objection of NSA? Can a standard be adopted which increases the privacy, security, or accountability of the public even though it decreases the NSA's or FBI's ability to wiretap? Etc. Encryption standards range from algorithms (DES), to protocols (Secure IP, digital cash), to verification criteria (DES validation), to procedural issues (Clipper key access, creation and programming of Clipper chips). I've probably forgotten a few. So, please don't take the current draft as a starting point. Tell me what you think the legislation OUGHT to cover, and why. EFF will be talking to the committee over the next weeks and years. You can too, if you want; Tony Clark is the staff member who released the draft. I'm more interested in ideas -- "what might we be forgetting" -- than in detailed legislative language or anything like that. Thanks! The brainstorming that the net and the Cypherpunks did about Clipper issues raised issues that continue to be troublesome and useful. I'm hoping that we can do a similar job for issues related to encryption standards in general. Feel free to forward this message to other interested parties. I recommend sending ideas directly to me (gnu@toad.com); I will summarize the results. CC to cypherpunks@toad.com, sci.crypt, RISKS, or elsewhere, if you think it's worthwhile for the larger community to discuss your suggestions in detail rather than as part of discussing and elaborating the resulting summary of issues. John Gilmore Chair, EFF Board Crypto Committee From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 21 Sep 94 16:30:07 PDT To: lile@art.net Subject: Re: MAIL: crime and remailers Message-ID: <9409212330.AA19832@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Lile Elam Wow, this just re-inforces my feelings that RSA is scum and Bidzos is at the heart of it and is extream slime and crud... ........ Maybe a sniper will hit him someday and free us from having to co-exist with this jerk... ............................................................... Well, you know, there was that threat from the NSA guy to run him over . . . wonder if the offer still stands. Would that make you feel better? :>) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 21 Sep 94 16:23:55 PDT To: cypherpunks@toad.com Subject: Re: THOSE DARNED HIT MEN Message-ID: MIME-Version: 1.0 Content-Type: text/plain [I'm back to getting mail late, sometimes by days, as Netcom's overloaded servers bounce incoming mail, which means it gets resent some time later. For example, as I write this, I've seen Sandy's "HIT MEN" response to David Merriman, but not Merriman's post. This straggly situation puts me at a disadvantage, but I shall strive to overcome it.] Sandy Sandfort writes: >I don't buy it. Anonymous digital assassins, murder escrows and >all that work fine in an artificial, abstract, game-theory world. >I doubt we'll see much--if any--of it in the Real World. Why? >Because the market is too richly textured not to come up with its >own cultural, ethical and digital fixes. Of course the real world will evolve complex, richly-textured constructs. We all know that. I never presented a claim that the exact, and simple, behavior could be predicted. Markets just don't work that way. >Would you do business with a escrow that was the bag man for >contract murders? I wouldn't, you wouldn't and the vast majority >of people in the world wouldn't. That wouldn't stop some escrows >from performing that service, but it would run up the cost. When >the costs rise high enough, profitable opportunities are created >for false escrows to enter the business. That's just one problem >that can interfere with such an odious endeavor; there are more. I can't follow Sandy's logic here. That I wouldn't use such services, that Sandy wouldn't, etc., is hardly persuasive. Contract killings happen today, after all. Sandy says this "would run up the cost." But from what basis? I've made no predictions about the costs, either with or without the participation in such markets by Sandy or me! What the costs will be is unknown to me, and I don't plan to try to forecast the costs. All I claim is that anonymous escrow services "solve" the specific problem raised earlier about one or more of the parties welshing on the contract. A kind of 'clearing' mechanism. In any case, there are in fact "escrow agents" today for contract murders. Mob families act in this way, putting the "full faith and credit" of their organizations behind such hits. (I'm of course not saying that welshing never occurs, that snags never develop, etc. Like any market, imperfections exist.) The mob families are not cryptographically pseudonymous, naturally, but to the extent the code of omerta applies, the internal transactions and discussions are cut off from outside observation. Reputations matter. If it becomes known that Frankie the Lip took money and didn't make the hit he contracted to do, he'll not get many more jobs (and his Don may send him to sleep with the fishes, for undermining the market value of his own rep). And so on. I won't belabor the point about how organized crime works, except to say that contracts are routinely enforced by a mixture of things, with reputation an important constituent. Yes. the threat of ultimate violence is paramound, and this is of course lacking in the crypto case. So we have to examine areas where only "reputation" matters. I've done this in earlier posts on this very topic. >I think the best way to illustrate that the anonymous murder >business is nothing more than a bugaboo, is to set the best minds >on the planet--Cypherpunks--to work on the problem. Let's all >put our thinking caps on, and come up with answers to the follow >hypothetical situation: > >Let us assume a world with totally anonymous communications and >payments (strong crypto, remailers, digital cash, etc.). > >1) How would YOU scam money from the system without actually > knocking anyone off? Or in the alternative, > >2) How would YOU use technology to address the problem from > police/private investigator perspective? > >I'm betting that with no more than a few moments of thought, >Cypherpunks will come up with a ton of hacks. To get the ball >rolling, here are two from me: > >SCENARIO ONE > >I set up a meat-and-potatoes escrow business. I keep my nose >clean. I honor my obligations. I build up a good reputation. >At some point, I'll be approached by a murderer and the person >who is hiring him or her. I'll accept the payment. When the >murder is committed, I won't pay off. The murderer will (a) sue >me (I don't think so), (b) damage my reputation (I'll leave this >one as an exercise for the student), or (c) murder *me* (ah, but >first he has to find me; in the world we posit, that won't be (a) The party to the escrow transaction posts a transcript of the communications from the escrow agent, including his digitally signed statements, and produces proof that he upheld his end of the bargain. He then says: "Al's Anonymous Escrow" announced they were holding money for this job, as you can see. I did the job, as you can see from the digitized images I took at the scene, and now Al won't pay up. I call him a liar. I plan to move my business to "Murder, Incorporated," which seems to have a much better attitude." Al cannot deny that the escrow arrangement was made, due to the digital signatures (all handled via anonymous pools or similarly untraceable means, it should be emphasized, despite the obviousness). Al can of course claim that the hit was not made, that the presenter of the evidence was not the actual hitter, etc. (if the party to the signed transaction is also the presenter of the digitized image of the murder scene, for example, that would be mighty compelling evidence that the party was in fact centrally involved). (b) damage to reputation. Sandy leaves it as "exercise for the student," but I think the point I just made shows that fully pseudonymous agents can still present evidence to the court of public opinion and have their reputations influenced positively or negatively. Reputations will still matter. (Again, nothing in my arguments presumes to speak to what the market costs will be, how long it will take reputations to evolve, etc. I have some ideas, but won't make them right now.) (c) retaliating physically against the escrow agent. This is straw man, as we all know. >very easy). If this scenario happens very often, it'll take all >the profit out of the murder business. If an escrow agent does this very often, he'll lose all his business. Opportunity for an agent who takes his reputation more seriously to then gain market share. Just as with Swiss banks who can claim an account was closed by the customer. Since signatures are so easy to forge, relatively speaking, this ought to happen a lot, right? Of course, it happens almost not at all (so far as I've ever heard), because of the points about reputations, future business, etc. Lots of points here, and I'm not planning to get into a massive discussion of why and how illegal gambling (bookies, for example) works this way. (I'll just make the aside that Sandy's arguments apply to bookies the same way: bookmaking can't thrive, because some or most bookies will cheat their customers and their customers can't sue them, can't affect their reputation, and can't physically attack them. The key is that cheated customers can and will "spread the word." This applies, with some minor (but interesting) wrinkles, to crypto-mediated bookies. They're all closely related issues...) >SCENARIO TWO > >I set up a phoney murder-for-hire business. Someone contracts >with me to bump-off their rich uncle. The client deposits my >payment with a reputable escrow company, "Murder Escrows R Us." I >go to the uncle and tell him the whole deal. Using digital >technology, bribed coroners, etc., we fake his death. When the >news hits the Net, the escrow pays me off. The uncle comes back >to life, disinherits whomever he suspects wanted him dead. And I >laugh all the way to the digital bank. I create a new pseudonym, >place another murder-for-hire ad, and do it all again. Given our >Brave New World, nobody can touch me. This just says that standards of proof will be a factor, naturally, and that markets will take these into account. The phoney murder for hire business, call it "Sandy's Salvage Company," will start of with a very low reputation, as with any new outfit with little track record. The standards for proof, the fees paid, etc., will be proportionately affected. However, "Tim's Tribunal," which has had a 5-year record of "really and truly" offing dozens, and which has not been "caught" as being in any of the scams Sandy described, will demand and get a proportionately higher fee, and will face fewer delays in being paid. (Similar arguments apply to any of the parties, which is why I've followed Sandy's lead in switching the focus from how to handle cheating escrow agents to cheating contract killers.) I've written enough. I'm not persuaded by Sandy's arguments that the threat of cheaters is sufficient to derail these markets. It hasn't derailed them in the real world. It won't in the less traceable but even more reputation-critical crypto world. Again, I've made no claims to how ubiquitous such markets will be, or what the market dynamics will be. Only that strong crypto makes possible certain types of markets which are now very illiquid. The issue of "untraceable cheaters" comes up in many more areas than just contract killings: information markets, pseudonymous consulting, etc. This is why reputation, so important in the physical/legal world, is also so important in the crypto world. --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lile Elam Date: Wed, 21 Sep 94 16:34:24 PDT To: blancw@microsoft.com Subject: Re: MAIL: crime and remailers Message-ID: <199409212332.QAA25845@art.net> MIME-Version: 1.0 Content-Type: text/plain >From blancw@microsoft.com Wed Sep 21 16:28:31 1994 > Well, you know, there was that threat from the NSA guy to run him over . . . > wonder if the offer still stands. >Would that make you feel better? > >:>) >Blanc Yes! I would feel like the air was cleaner and the skies bluer. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Wed, 21 Sep 94 14:35:42 PDT To: cypherpunks@toad.com Subject: National Research Council study of cryptography Message-ID: MIME-Version: 1.0 Content-Type: text/plain Subject: The National Research Council study of National Cryptography Policy To interested parties: The committee membership for the NRC's study of national cryptography policy has been finalized, and the project description and final list of committee membership is attached. I specifically call your attention to the part of the project description that invites members of the interested public to submit views on the questions the study will be addressing. The National Research Council appreciates your interest in this project. Please redistribute this message to anyone you think may be interested. A STUDY OF NATIONAL CRYPTOGRAPHY POLICY September 14, 1994 Cryptographic technologies are critical to a wide variety of important military and civilian applications involving sensitive or classified information that must be protected from unauthorized disclosure. In addition, cryptography is a key component of most authentication technologies, i.e., technologies to guarantee the identity of a message's sender. National cryptography policy has important implications for U.S. economic competitiveness, national security, law enforcement interests, and protection of the rights of private U.S. citizens. In an attempt to clarify some of the relevant policy issues, Public Law 103-160 (passed by the U.S. Congress in November 1993) called for a comprehensive study from the National Research Council on cryptographic technologies and national cryptography policy. The study will commence in the first week of October 1994. As this study proceeds, the committee will make all feasible attempts to solicit a wide range of input and commentary from interested parties. Input will be presented to the committee through a mix of briefings, presentations, consultations, invited and contributed papers, and testimony at regional public hearings. In addition, members of the interested public are invited to submit input to the committee as described below. The study plans to address the following issues: * the impact of current and possible future restrictions and standards regarding cryptographic technology on - the availability of such technology to foreign and domestic parties with interests hostile to or competitive with the national security, economic, commercial, and privacy interests of the U.S. government, U.S. industry, and private U.S. citizens; - the competitiveness of U.S. manufacturers of such technology in the international market; - the competitiveness and performance of commercial U.S. users of such technology; - U.S. national security and law enforcement interests; * the strength of various cryptographic technologies known and anticipated that are relevant for commercial and private purposes; * current and anticipated demand for information systems security based on cryptography; * the impact of foreign restrictions on the use of, importation of, and the market for cryptographic technology; * the extent to which current cryptography policy is adequate for protecting U.S. interests in privacy, public safety, national security, and economic competitiveness; * strengths and weaknesses of current key escrow implementation schemes; * how technology now and in the future can affect the feasible policy options for balancing the national security and law enforcement interests of government and the privacy and commercial interests of U.S. industry and private U.S. citizens; * recommendations for the process through which national security, law enforcement, commercial, and privacy interests are balanced in the formulation of national cryptography policy. The study will be conducted by a 17-member committee (listed at the end of this document) that collectively has expertise in computer and communications technology; cryptographic technologies and cryptanalysis; foreign, national security, and intelligence affairs; law enforcement; science policy; trade policy; commercial and business dimensions of computer technology (hardware and software vendors, users of cryptographic technologies); and interests in privacy and civil liberties. A subpanel of the full committee will be cleared at the SI level and have access to all relevant information to ensure that the findings, conclusions, and recommendations of the unclassified report are consistent with what is known in the classified world. The project plan calls for the study to be delivered approximately two years after full processing of all necessary security clearances. However, the NRC will make every attempt to deliver the study sooner, and it currently believes that the core work of the study will be completed about 18 to 20 months after funding for the study has been received. Additional time will be devoted to dissemination of the study report and follow-up activities. The final report of the study committee is subject to NRC review procedures that ensure the objectivity and integrity of all NRC reports. The main text of the report will be unclassified; classified annexes (if any) will be made available only to those with the appropriate security clearances. PROVIDING INPUT TO THE COMMITTEE The questions that the study is expected to examine are provided above. Members of the interested public are invited to submit their views on these questions and any other questions that you believe the committee should be addressing through either of the channels below. If desired, requests for personal presentations to the committee should be submitted through these channels as well; the committee will respond affirmatively to as many such requests as possible, but time and resource constraints will limit the number of such requests that can be honored. Internet: send comments and other correspondence to CRYPTO@NAS.EDU. U.S. Mail: Cryptography Project Computer Science and Telecommunications Board National Research Council Mail Stop HA-560 2101 Constitution Avenue, NW Washington, DC 20418 COMMITTEE TO STUDY NATIONAL CRYPTOGRAPHY POLICY Kenneth Dam, committee chair, was Deputy Secretary of State (1982- 1985) and is currently the Max Pam Professor of American and Foreign Law at the University of Chicago Law School. General W. Y. Smith, retired, committee vice-chair, is president emeritus of the Institute for Defense Analyses, and has also served in a number of military posts including that of deputy commander in chief of the U.S. European Command in Germany. Lee Bollinger, formerly dean of the University of Michigan Law School, is currently provost of Dartmouth College and a constitutional scholar. Ann Caracristi, retired, was Deputy Director of the National Security Agency (1980-1982). Benjamin Civiletti was U.S. Attorney General (1979-1981), and is currently in private practice with the law firm Venable, Baetjer, Howard and Civiletti. Colin Crook is senior technology officer for Citicorp. Samuel Fuller is vice president of corporate research at Digital Equipment Corporation. Leslie Gelb is president of the Council on Foreign Relations. He served as Assistant Secretary of State for Politico-Military Affairs (1977-1980). Ronald Graham is a director of information sciences at AT&T Bell Labs and a professor of mathematics at Rutgers University. Martin Hellman is professor of electrical engineering at Stanford University. Dr. Hellman was one of the inventors of public key encryption. Julius Katz is president of Hills & Company, and was deputy United States trade representative (1989-1993). Peter Neumann is principal scientist in the Computer Science Laboratory at SRI International. He is the chairman of the ACM committee on computers and public policy, and a member of the ACM study group on cryptography policy. Raymond Ozzie is president of Iris Associates, a wholly-owned subsidiary of the Lotus Development Corporation. Iris Associates is the developer of Lotus Notes. Kumar Patel is vice chancellor for research at UCLA. Edward Schmults was Deputy Attorney General of the United States (1981-1984) and is a former senior vice president for external relations and general counsel for the GTE Corporation. Elliot Stone is executive director of the Massachusetts Health Data Consortium, which is responsible for the collection and analysis of the state's large health care databases. Willis Ware, retired, is with the RAND Corporation as senior computer scientist emeritus. He chairs the Computer System Security and Privacy Advisory Board which was established by the Computer Security Act of 1987. STAFF AND ORGANIZATIONS Marjory Blumenthal is director of the Computer Science and Telecommunications Board (CSTB). Herbert Lin is study director and senior staff officer of the CSTB. Inquiries about this study should be directed to him at 202-334-3191 or via Internet at HLIN@NAS.EDU. The National Research Council (NRC) is the operating arm of the Academy complex, which includes the National Academy of Sciences, the National Academy of Engineering, and the Institute of Medicine. The NRC provides impartial and independent advice to the federal government and other policy makers, by applying top scientific and technical talent to answer questions of national significance. In addition, the NRC often acts as a neutral party in convening meetings among multiple stakeholders on various controversial issues, thereby facilitating the generation of consensus. Within the NRC, the CSTB considers technical and policy issues pertaining to computer science, telecommunications, and associated technologies as critical resources and sources of national economic strength. A list of CSTB publications is available on request to CSTB@NAS.EDU or by calling 202-334-2605. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Wed, 21 Sep 94 13:53:10 PDT To: cypherpunks@toad.com Subject: Re: MAIL: crime and remailers In-Reply-To: <9409211850.AA00142@arctic.owlnet.rice.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Karl Lui Barrus wrote: > I see that RSADSI contacted Mr. Perry's employer (jpunix consultants > here in Houston?) and the remailer is "temporarily" shut down. The remailer is back up. I don't know if it's really my place to comment here, but I would like to clear up the misconceptions. Someone from RSA (probably Bidzos) contacted Perspective Scientific (persci.com), a company which hired John Perry to install and maintain their network. Since Mr. Perry was not in at the time, they demanded to speak to the CEO. The caller then proceeded to tell him that Persci's computers were being used to distribute proprietary, copyrighted encryption software on the internet. This claim is false, and I assume that the caller knew it was false but made it anyway. Jpunix.com is John Perry's personal computer at his home. The caller could have gotten his home number from the whois record and called him personally; there was absolutely no reason for them to call his employer. RSA called PerSci for no other reason than to harass John Perry and attempt to get him in trouble at work. This is not the first time they have done this type of thing (and based on the various lawsuits against them, it would seem they consider it standard procedure). Fortunately, the CEO of Persci was open-minded enough to realise that RSA's complaint had nothing to do with Perspective Scientific, and dropped the issue there. Failing that, there isn't much else RSA can do to harass Mr. Perry, and they seem to have given up for now... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Barber Date: Wed, 21 Sep 94 14:19:07 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: THOSE DARNED HIT MEN In-Reply-To: Message-ID: <9409212051.AA20186@wombat.sware.com> MIME-Version: 1.0 Content-Type: text/plain Good points, Sandy. However... (student dunce cap stapled firmly to my head [ouch]) First of all, it's not clear to me that it is impossible to structure the deal so that your escrow service even knows that it is a murder contract. It might be possible to construct it as "I authorize you to pay the other party if they can produce a certificate that, when decrypted with this key, produces this text." The production of that certificate might only be accomplished through the cooperation of the on-line coroner -- see scenario two below. > SCENARIO ONE > > I set up a meat-and-potatoes escrow business. I keep my nose > clean. I honor my obligations. I build up a good reputation. > At some point, I'll be approached by a murderer and the person > who is hiring him or her. I'll accept the payment. When the > murder is committed, I won't pay off. The murderer will (a) sue > me (I don't think so), (b) damage my reputation (I'll leave this > one as an exercise for the student), or (c) murder *me* Why can't I damage your reputation? Assuming: a) there exists a public place to cast aspersions on your business b) that I have a receipt digitally signed by you indicating that you accepted the payment and contract from the two parties c) that I can prove I have "executed" my end of the bargain (pun intended) How will you defend yourself? I'll simply challenge you to produce the receipt (signed by me) proving that I received the payment from you, which - obviously - you won't be able to do. Your only recourse is to ignore me and hope that no one else listens to me (might work once but ...). I don't see why the subject of the contract would ever come up. (And surely, you wouldn't try to argue that you didn't pay me simply because the contract was for murder -- I don't think your potential future clients would relish giving their escrow service the power to judge the moral virtue of their contracts.) > SCENARIO TWO > > I set up a phoney murder-for-hire business. Someone contracts > with me to bump-off their rich uncle. The client deposits my > payment with a reputable escrow company, "Murder Escrows R Us." I > go to the uncle and tell him the whole deal. Using digital > technology, bribed coroners, etc., we fake his death. When the > news hits the Net, the escrow pays me off. The uncle comes back > to life, disinherits whomever he suspects wanted him dead. And I > laugh all the way to the digital bank. I create a new pseudonym, > place another murder-for-hire ad, and do it all again. Given our > Brave New World, nobody can touch me. Here's the real problem: How can I (as the hypothetical murderer) prove to the satisfaction of the hiring party and the escrow service that I have fulfilled my part of the contract? It seems that, in order for this scheme to work, the coroner must be in the business of regularly publishing signed and certified death certificates on the net. Otherwise, a premise of the whole scenario (that there is a way for me [the killer] to prove that I have done the deed) is not fulfilled and we would never have made our "anonymous" contract in the first place. So, the coroner (the death-certifying agent) is in a position of considerable trust. And after all, "Murder Escrows R Us" is not the only company making use of the coroner's death certificates; Net Life Assurance Corporation ("Get Net, it pays" :-) will also base its (potentially quite-large) payoffs on the certificates issued by the coroner. I'm assuming therefore that the life insurance companies and the like will exert sufficiently strong influence to ensure that your scenario is extremely unlikely. Perhaps the CyberNation Association of Life Insurance Companies has promised to hunt down and shoot like a dog any coroner they find out has faked a death certificate. Or, perhaps you must put up a very large bond before you become established as a coroner who is trusted to issue net-death certificates. In either case, the problem boils down to this: Everyone has their price; can I, as the hired killer, afford the coroner's price? I'm betting that the coroner's price is pretty damn high. [The murder victim could presumably help with the bribe payment too, but once you've told him about the murder plan, he can take steps to protect himself from you and there will be little motivation for him to help.] (Now how do I get this thing off my head ...) -- Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Wed, 21 Sep 94 17:11:54 PDT To: merriman@metronet.com Subject: MAIL: Professional Crime Message-ID: <9409220012.AA21598@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: David K. Merriman Only if it could be worked through an anonymous remailer system and blind escrow agent :-) ............................................................... Well, hey - a real working model! Something to measure the system against! Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 21 Sep 94 17:00:06 PDT To: Sandy Sandfort Subject: Re: HIT MEN Message-ID: MIME-Version: 1.0 Content-Type: text/plain [For some odd reason, I'm only seeing Sandy's posts on this subject, not those of Merriman, Barber, or Mays.] >Patrick missed my irony. Murders can't hurt any escrow's >reputation. To do so, they have to admit to being murderers who >were stiffed by the escrow. NOT BLOODY LIKELY. For murder >escrows, a positive reputation is meaningless. They can't--nor >can anyone else--risk exposure of such negative information. >Escrows that admittedly engage in abetting criminal acts can have >NO MEANINGFUL REPUTATIONS. That's just not true. Currently, many organizations--some known widely, some shadowing, some essentially anonymous--count on their reputations for being efficient, cold-blooded murderers as a means to scare off competitors, increase their market value, etc. From Jamaican gangs who execute the families of their targets to the CIA's Phoenix Program operatives who mutilated their victims horribly, such "reps" are highly useful. To paraphrase Sandy, "BLOODY LIKELY." Admitting to engaging in a criminal activity is not at issue--remember, all parties are cryptographically protected and what they "admit" to doing cannot reflect upon their physical/legal identities, only their digital reputations. And those who contract for such services, via their pseudonyms, can "admit" to wanting to buy such a service. (The issue of whether a well-respected nym like "Locke" would want to publicize a failed hit on his arch-enemy "Demosthenes" is a separate issue, which I won't conflate with this one.) Gambling is illegal in most places, unless run by the state. And yet people gamble, illegally. They use bookies. Bookies who are doing illegal things, as the gamblers are. And yet if they get stiffed by a bookie, which _sometimes_ happens, they tell their friends, family, etc., and the reputation ripples spread. Taking Sandy's "For murder escrows, a positive reputation is meaningless. They can't--nor can anyone else--risk exposure of such negative information. Escrows that admittedly engage in abetting criminal acts can have NO MEANINGFUL REPUTATIONS." argument, are we to assume that this applies to illegal betting? That stiffed bettors won't speak up because there are "Escrows that admittedly engage in abetting criminal acts can have NO MEANINGFUL REPUTATIONS"? Crypto barely changes things, except to make outside interference less likely. If, for example, Black Unicorn offers to transfer 100 Ghost Marks to Pr0duct Cypher, for some C programming, and he doesn't feel he got his money's worth, he can publicize it. Maybe we believe Black Unicorn, maybe we don't. Maybe we ask to hear Pr0duct Cypher's side of the story. Maybe we suggest that SOLONg act as a third party escrow agent. And so forth. Not perfect, in some abstract sense of ultimate truth always coming out, but reputations do indeed matter. And whether the deeds contracted for are heinous or noble depends on your point of view. To William Colby and the Viet Cong, the taking of ears and other body parts by the Phoenix assassins was a fearsomely reputable thing to do, regardless of what the 4H Club in Skokie might have thought about it. If I contract with "Sandy's Salvage--You Pay, We Slay," I want to hear that they've got some satisfied customers. (Yes, flooding of reputations is an issue. Same issues as arise in DC Nets. Same kinds of solutions.) Again, I've written too much, so I'll stop for now. --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 21 Sep 94 14:12:27 PDT To: cypherpunks@toad.com Subject: WSJ on RC4 Message-ID: <199409212111.RAA15542@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Thanks to David Sternlight for posting pointer to this. -------------------- The Wall Street Journal September 19, 1994 p. B10 -------------------- RSA Data Security Says Exposed Code Poses No Threat By Ralph T. King Jr. Staff Reporter of The Wall Street Journal The anonymous dissemination over the last several days of a software code used to safeguard the privacy of electronic messages in no way threatens the security of existing computer networks, according to the code's owner and encryption experts. However, the defiant act is expected to trigger a trade-secret dispute between the culprit and RSA Data Security Inc., the Redwood City, Calif., company that developed the code. The act also raises thorny legal questions about how public data networks, collectively known as the Internet, may be used. An unidentified person used the Internet to post RSA's encryption code, called RC4, on electronic bulletin boards. The RC4 code works something like a padlock. But knowing how the lock works isn't enough to open it. The system user has an individualized combination or key that prevents access by other parties to private computer messages. RSA's code product is incorporated in numerous popular software programs, including those of Apple Computer Inc., Lotus Development Corp. and Microsoft Corp. Some reports published over the weekend indicated that the disclosure might jeopardize the integrity of computer systems that are equipped with these programs. "This doesn't compromise systems that are in use," says Jim Bidzos, president of closely-held RSA. "This is a misappropriation of our intellectual property. It's a legal issue and it will be pursued." Mr. Bidzos also said officials at U.S. Customs Service and the Federal Bureau of Investigation are investigating the matter. One analyst noted that disclosure of the formula may benefit RSA because some users have questioned whether its code contains the equivalent of secret trapdoors enabling people familiar with it to eavesdrop on private communications at will. As a result, some computer operators have turned to an alternative code whose formula is publicly available. Now it will be clear to interested parties that no such trapdoors exist, Mr. Bidzos said. In any case, RSA is about to release a new encryption code for use with the latest computer-chip architecture, he said. One possible effect of the disclosure is to shed light on the extent of legal liability that applies to people who make copyrighted or protected material freely available on the Internet. Those who use such material under license typically sign nondisclosure agreements. In this case, someone apparently violated a nondisclosure pact and in effect invalidated the protections of RSA, the formula's owner. -------------------- END From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John H. LeBourgeois" Date: Wed, 21 Sep 94 17:13:47 PDT To: mg5n+@andrew.cmu.edu Subject: Re: MAIL: crime and remailers Message-ID: <199409220013.RAA24503@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain His attitude is certainly one that will not win friends and influence people, however if your whole existance is predicated on stealing public domain research funded by taxpayer money, then your paranoia would drive you to the extremes he exhibits. I always though a good legal defence was to attack the basic patent rights he was issued to begin with. Having just won my 3rd lawsuit ( from scumbag insurance companies with no ethics ) I can say that the majority of lawers ARE lazy scum From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 21 Sep 94 14:36:11 PDT To: Adam Shostack Subject: Re: Laws Outside the U.S. In-Reply-To: <199409211905.PAA28277@bwface.bwh.harvard.edu> Message-ID: <9409212135.AA12278@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack says: > It should be mentioned that when you buy a complete solution > from a company, you need to trust them. Bull is not entwined with the > government; it is an arm of the government for all intents and > purposes. Why "for all intents and purposes"? Groupe Bull is *owned* by the French government, along with most big French companies. Until recently, France was run by socialists who had nationalized most banks and industry. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 21 Sep 94 18:39:31 PDT To: Cypherpunks Subject: HIT MEN Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Tim May made some good comments about my post, albeit late through no fault of his own. (What is it with Netcom, anyway? Some of you folks on Netdown ... er ... Netcom ought to look into CRL. I've had very little trouble with them, and they are available in parts of the South Bay.) Some of his points have raised by others, so I'll focus in on just a few of Tim's points. I wrote: >Would you do business with a escrow that was the bag man for >contract murders? I wouldn't, you wouldn't and the vast majority >of people in the world wouldn't. That wouldn't stop some escrows >from performing that service, but it would run up the cost.... >the costs rise high enough, profitable opportunities are created >for false escrows to enter the business.... To which Tim responded: I can't follow Sandy's logic here. That I wouldn't use such services, that Sandy wouldn't, etc., is hardly persuasive. Contract killings happen today, after all.... The "etc." Tim left out, is very important. Most people would be revolted by an escrow company that facilitated murders. They would not do *any* escrow business with such parasites. This would mean such companies would have to make *all* their money as escrows for various illegal/immoral activities. Statistically, here just isn't much of market for contract killings; even less for contract killing escrows. Sandy says this "would run up the cost." But from what basis? I've made no predictions about the costs, either with or without the participation in such markets by Sandy or me! Repeat after me: The whole world is watching, the whole world is watching, the whole world... If the market is tiny and the world otherwise boycotts you, the only way to make a living offering such a service (crime escrows) is to charge your clients big bucks. That's how the costs go up, irrespective of whether or not Tim and Sandy are in the market. What the costs will be is unknown to me, and I don't plan to try to forecast the costs. All I claim is that anonymous escrow services "solve" the specific problem raised earlier about one or more of the parties welshing on the contract. A kind of 'clearing' mechanism. Yes, the solve the problem *if they exist*. You have merely posited "anonymous escrow services" as a _fait_accompli_. In the real world, there will only be "anonymous escrow services" for murder, if they make sense economically. I don't think we have to worry about such services supported by altruists. In any case, there are in fact "escrow agents" today for contract murders. Mob families act in this way, putting the "full faith and credit" of their organizations behind such hits.... The mob families are not cryptographically pseudonymous, naturally, but... True, but is exactly *because* they are not cryptographically pseudonymous that they usually abide by their ... honor. They are flesh and blood people, with known identities, addresses, families, etc. Their reputation *does* matter because they are more vulnerable to physical retaliation than is some disembodied e-mail address. Tim wrote several things about SCENARIO ONE (crooked escrow) that I covered in responses to other people. One thing not covered was address by Tim, thusly: He then says: "Al's Anonymous Escrow" announced they were holding money for this job, as you can see. I did the job, as you can see from the digitized images I took at the scene, and now Al won't pay up. Come now Tim, "digitized images"? Like when I killed that lawyer in Jurassic Park with my robot T. Rex. I think the murder will have to do better than that. ...fully pseudonymous agents can still present evidence to the court of public opinion and have their reputations influenced positively or negatively. And in the court of public opinion, the pseudonymous agent would be pilloried for his actions. As a said in a previous post, no one will give a rodent's rear for the contract murderer. Most folks, including me, would applaud the escrow that didn't pay the murderer. I doubt few clients would take their business elsewhere. And as before, the escrow could even pass the savings along to its customers as reduced rates. Works for me. If an escrow agent does this very often, he'll lose all his business. Opportunity for an agent who takes his reputation more seriously to then gain market share. Nonsense. You are thinking like an engineer, not a psychologist or businessperson. People would not take their business away from an escrow who was honorable in every other dealing except for murder. The market has no trouble making such ethical/moral distinctions. Just as with Swiss banks ... Rolled over on Marcos without any discernable loss of business. (I'll just make the aside that Sandy's arguments apply to bookies the same way... No it doesn't. There is nowhere the universality of repugnance towards gambling as there is towards murder. It's a numbers game. Welch on a bet and lots of people--even those who don't like gambling--will disapprove and your reputation will suffer. The number of people who would take their business elsewhere just because you didn't pay a MURDERER (for god's sake), is statistically insignificant. ... I'm not persuaded by Sandy's arguments that the threat of cheaters is sufficient to derail these markets. It hasn't derailed them in the real world. It won't in the less traceable but even more reputation-critical crypto world. That, again, is because the real world does not have the self same anonymity Tim thinks will allow for easy contracts for murder. Sauce for the goose is sauce for the gander. Crypto giveth, and it taketh away. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Wed, 21 Sep 94 16:47:39 PDT To: Sandy Sandfort Subject: Re: HIT MEN Message-ID: <199409212346.AA11988@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > SANDY SANDFORT > . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > >C'punks, > >Okay, back to basics. David Merriman wrote: > > But if the system is set up for total anonymity, _who > would know_ that an escrow agent was the "bag man"? Just > like no one would know who the contractee was, or the > contractor: > >The escrow agent is a publicly known entity. That's how it gets >a reputation. How do you imagine an escrow agent could get a >reputation for being a murder's bag man if it didn't advertise >as such. If the escrow agent has a reputation for reliability, honesty, integrity, etc, then the nature of the transaction is irrelevant. Any reasonably intelligent hit man would have sense enough not to commit all his 'business' to any single escrow agent, just as no reasonably intelligent C'punk would trust all his/her mail to a single remailer. I still don't see the problem: the whole process is anonymized. There is no reason that the escrow agent would have to know *why* the "money" is in escrow, nor who the financer is, nor who the recipient is to be. All that is necessary is for the hit man to provide suitably disguised/encrypted evidence that the terms have been met. Presumably, the person contracting the hit would be aware of how to go about setting all this up would have sufficient wit to establish a means of independent validation; if not, then the hit man would certainly have sufficient motive to do so :-) > If it advertises as such, I believe most people would >refuse to do any business with it. If it doesn't advertise, how >will it get those sorts of clients? The only *fundamental* feature of an escrow agency is it's reputation for reliability/stability/security/etc. The nature of the transactions simply don't matter, just as a remailer's reliability is based on it's up-time, cycle time, input/ouput isolation, etc, regardless of the nature of the messages passing through it. What sorts of clients? The ones that pay the escrow fee? Doubtless, the escrow agency would have a means of ensuring their own payment :-) > There is no reputational >incentive to perform the loathsome service, and plenty of >incentive to (a) just keep the money, or (b) blow the whistle to >the cops and the intended victim (and keep the money). Please >note, this was all intuitively obvious from my previous post. True enough - *but only as long as the nature of the service could be identified*, which would not apply to a properly operated escrow agency. Dave (adjusting Nomex undies under asbestos coveralls) Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Wed, 21 Sep 94 16:50:00 PDT To: Blanc Weber Subject: Re: MAIL: crime and remailers Message-ID: <199409212348.AA12477@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >From: Lile Elam > >Wow, this just re-inforces my feelings that RSA is scum and Bidzos >is at the heart of it and is extream slime and crud... > ........ >Maybe a sniper will hit him someday and free us from having to co-exist >with this jerk... >............................................................... > >Well, you know, there was that threat from the NSA guy to run him over . . . >wonder if the offer still stands. > >Would that make you feel better? > >:>) >Blanc > > Only if it could be worked through an anonymous remailer system and blind escrow agent :-) Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason Burrell Date: Wed, 21 Sep 94 19:15:22 PDT To: Blanc Weber Subject: Re: MAIL: crime and remailers In-Reply-To: <9409212330.AA19832@netmail2.microsoft.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 21 Sep 1994, Blanc Weber wrote: > > Well, you know, there was that threat from the NSA guy to run him over . . . > wonder if the offer still stands. > > Would that make you feel better? > > :>) > Blanc Hey Blanc, can digital money be used for that? Double-blind systems? Uh, wait, the NSA can. . . Hmm, who are those guys running out of that van, dressed in black, with big guns, coming toward my house? (Sound of wood cracking and gunfire) Its the GESAP--. . . :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 21 Sep 94 19:41:58 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: HIT MEN In-Reply-To: Message-ID: <199409220239.TAA29050@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort writes: > Tim May made some good comments about my post, albeit late > through no fault of his own. (What is it with Netcom, anyway? > Some of you folks on Netdown ... er ... Netcom ought to look into > CRL. I've had very little trouble with them, and they are > available in parts of the South Bay.) I'm looking. It's all a leapfrogging game. (I can recall when Sandy was Netless, or stuck on some kind of almost-Netless service, now he's probably at a better service than Netcom, which is currently suffering from its past success, probably terminally. My next jump will be to something that supports 28.8 or better, SLIP or PPP, etc.--please, no useless recommendations about how I should get a Linux box and run it off of The Little Garden. And no wasted "What's wrong with Linux?" posts :-}) ...stuff elided... > The "etc." Tim left out, is very important. Most people would be > revolted by an escrow company that facilitated murders. They > would not do *any* escrow business with such parasites. This > would mean such companies would have to make *all* their money as > escrows for various illegal/immoral activities. Statistically, > here just isn't much of market for contract killings; even less > for contract killing escrows. Conflating moral opinions ("revolted," "parasites," "immoral") with the issues about detecting and dealing with cheating is where Sandy and I have our strongest disagreement. But I've made these points elsewhere and won't again. All I'll say is that the _customers_ for various such services are not put off by the immorality or parasite-like nature. And the _size_ of the market is not at issue. I'm not trying to sell this as a business venture, just analyze the effects of strong crypto, of crypto anarchy. Demonstrably there are markets for hits, for kidnappings, for the sale of national defense secrets, for underground organ banks, and so on. Lots of books, articles on the size of the underworld economy (notably, James Mills, "The Underground Empire," and Claire Sterling's new book, "Thieve's World"). > Sandy says this "would run up the cost." But from what > basis? I've made no predictions about the costs, either > with or without the participation in such markets by > Sandy or me! > > Repeat after me: The whole world is watching, the whole world is > watching, the whole world... ???? (I've not been responding to Sandy's jabs and argument about "dunce's caps" and whatnot. I probably ought to delete this paragraph, lest I be seen as flaming, but I won't. I just can't follow the point of these sorts of arguments.) > If the market is tiny and the world otherwise boycotts you, the > only way to make a living offering such a service (crime escrows) > is to charge your clients big bucks. That's how the costs go up, > irrespective of whether or not Tim and Sandy are in the market. Again, I've made no claims whatsover about what the costs will be. Showing my frustration a bit, in line with the points above, how many more times do I have to repeat this? (Answer: None, as I won't make this point again and will ignore any posts that argue about costs.) I can't see any point, frankly, in arguing this further. --Tim May -- Warning: I'm using Netcom as my Internet service, and both mail and News are being delayed by up to several days. I may not be able to respond promptly, and may have missed other posts and messages. .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Wed, 21 Sep 94 18:05:48 PDT To: cypherpunks@toad.com Subject: Denial of service attack (stupid flame) Message-ID: MIME-Version: 1.0 Content-Type: text/plain --- Forwarded message follows --- alt.security.pgp From: wje@netcom.com (William J. Evans) Subject: Denial of service attack (stupid flame) Date: Wed, 21 Sep 1994 12:11:07 GMT A good denial of service attack is to encourage your opposition to use netcom as his or her news provider. -- Bill Evans ========================================= How does it sound to you, Tim? Dave Merriman From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 21 Sep 94 21:17:48 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: HIT MEN In-Reply-To: Message-ID: <199409220320.UAA00905@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes > Gambling is illegal in most places, unless run by the state. And yet people > gamble, illegally. They use bookies. Bookies who are doing illegal things, > as the gamblers are. And yet if they get stiffed by a bookie, which > _sometimes_ happens, they tell their friends, family, etc., and the > reputation ripples spread. > > Taking Sandy's "For murder escrows, a positive reputation is meaningless. > They can't--nor can anyone else--risk exposure of such negative > information. Escrows that admittedly engage in abetting criminal acts can > have NO MEANINGFUL REPUTATIONS." argument, are we to assume that this > applies to illegal betting? That stiffed bettors won't speak up because > there are "Escrows that admittedly engage in abetting criminal acts can > have NO MEANINGFUL REPUTATIONS"? Illegal betting is merely illegal. Murder is also immoral. This really does make a difference to reputations. For example if you have a criminal record for shoplifting a packet of cigarettes, most bosses will not hire you. But speeding or even drunk driving will not seriously affect your employment prospects. Similarly tax evasion convictions seem to have little effect on ones credit rating. , From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 21 Sep 94 20:41:38 PDT To: cypherpunks@toad.com Subject: My response to NRC crypto study Message-ID: <199409220341.UAA02254@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain This is a slightly edited version of what I sent: Thank you for giving members of the public such as myself the opportunity to discuss our concerns as the NRC studies the National Cryptography Policy. I will make my points using the outline of issues dated September 14, 1994 as a reference. > * the impact of current and possible future restrictions and standards > regarding cryptographic technology on > > - the availability of such technology to foreign and domestic > parties with interests hostile to or competitive with the > national security, economic, commercial, and privacy > interests of the U.S. government, U.S. industry, and private > U.S. citizens; One traditional method for limiting access by hostile foreign powers to strategically important technology has been the defense-oriented classification system. Important discoveries made by government researchers have been classified at various levels in order to prevent their dissemination. This general approach of secrecy has been applied as well to the SkipJack algorithm used in the Clipper chip. However, this approach has not been completely effective with cryptographic discoveries that are made by private researchers not under the control of the government. Probably the most notable event along these lines was the discovery of public-key encryption technology in the 1970's. The concept of PK encryption, easy to explain and understand even for a technologically knowledgeable layman, spread like wildfire despite some early abortive efforts to suppress it. This discovery has served as the foundation for a wide range of research in cryptography and no doubt is an important reason for the rapid growth of the field over the last twenty years. Today, the electronic networks which circle the globe make communication of new results far easier and more rapid than in the past. And the transparency of national borders on the computer networks means that information, once made available, is available globally. A discovery made today comparable to PK encryption in the 1970's would have been far less likely to be suppressed, and in the future we can expect this tendency to increase. Despite this, the US government is currently wielding clumsy policies which classify all encryption software as munitions and require complicated licensing procedures for their export. There is a terrible mismatch between these policies and the mechanics of information flow today. For one thing, the distinction between distribution within the country and information which flows out of the country is nearly impossible to make today. It was always quite unrealistic to suppose that technology which was widely deployed within the US was unavailable across our borders, but the information networks make it clear that this is a fantasy. As the networks increase in speed, power, and ease of use, the ties between countries will only grow. The net will need to be seen as a global phenomenon, and information on the net will no longer be localized; made available to one, it is made available to all. In this environment, the only way to stop information from making its ways into foreign hands is by keeping it off the net entirely. And that implies restricting what kinds of technologies American citizens can publicly discuss and what kinds of information they can exchange. If we want to keep cryptographic secrets, we must prevent people from knowing or at least talking about those secrets. This would require Draconian policies more suitable to a totalitarian state than the world's greatest democracy. In short, keeping cryptographic technology secret is incompatible with American principles. > - the competitiveness of U.S. manufacturers of such technology > in the international market; > > - the competitiveness and performance of commercial U.S. > users of such technology; Another problem with the present US policies restricting exports of cryptographic technologies is their lack of responsiveness to changing conditions. Despite the fact that such basic algorithms as the RSA public-key encryption system or the DES secret-key system are nearly twenty years old, the government still restricts their export. This is ridiculous. Those algorithms are in use all over the world! From whom are we trying to keep them secret? This is really an illustration of the well-known inertia and inflexibility of bureaucracies. The only effect of these bans is to impair the competitiveness of US business. Manufacturers of cryptographic technology are not allowed to export, and users of cryptography are not allowed to use modern technology if the products might go overseas. It would be as if the US were still determined to keep the design of internal combustion engines secret and so US car manufacturers were forced to use steam because the cars might be sent across the border. In the future, as new algorithms are discovered, the same problem will present itself. The rapidity and ease of communications ensures that if the technology is publicly known, it is globally known. Allowing US manufacturers to use a technology but not to export it is pointless; if they know how to use the technology, chances are the rest of the world does as well. Restricting exports can only benefit competitors in other countries at the expense of US businesses. It is pointless and counterproductive. > - U.S. national security and law enforcement interests; Cryptographic technology has some characteristics which are at odds with the interests of law enforcement and security agencies. In a sense, cryptography is a "purely defensive" technology. It does not threaten anyone, it does not invade anyone's privacy, it does not cause damage or harm. On the contrary, it protects the user from various kinds of threats and invasions of his own privacy. In a way, it levels the playing field, providing the weak with some of the same protections of privacy and secrecy which have been traditionally available only to the strong. The problem is that law enforcement and security interests have gotten used to being strong. It may not have been easy to learn the internal secrets of a powerful opponent, but eavesdropping on a poor country or individual was easy. Indeed, most people have intuitively understood that they would be nearly powerless if threatened in any significant way by law enforcement or national security forces. Now, this may change somewhat. It remains to be seen to what extent these changes will occur, and what their full effects will be. It does appear that if free access continues to be granted to cryptographic technology that people will be more immune to certain types of surveillance. This does not necessarily mean that the world will descend into a nightmare of terrorism and war. It does mean that the agencies whose job it is to keep order will have to adapt, to learn new technologies and new approaches. Naturally, they will resist. Change is never comfortable, and it is all too easy to conjure boogeymen out of the unknown. But before allowing ourselves to be panicked by the thought of untappable phones and unreadable mail, we need to consider the alternatives. Because of the tremendous ease with which information will flow, only extremely severe and harsh measures can keep cryptographic technologies out of the hands of those who want it badly enough. This has been recognized from the beginning by the government, as was seen in its flawed Clipper chip proposal. The fundamental inconsistency with Clipper was that a voluntary standard would not be used by criminals, and the restrictions which would be needed to force criminals to use it would be completely at odds with American freedoms. The government's attempt to have it both ways only sowed fear and mistrust. It may sound harsh, but it is true: the only way in which cryptography which can be defeated by law enforcement will come into use is if people are forced to use it. And the problem is that people already have technologies which are too strong for law enforcement to break. It's too late to put the genii back into the bottle. The only choices at this point are between Big-Brother-style restrictions on use of certain simple algorithms, or a world in which privacy, unbreakable privacy, is a fact of life. Consider carefully whether the latter would be so horrible before you accept choices which are at odds with our national traditions of individual freedom. > * the strength of various cryptographic technologies known and > anticipated that are relevant for commercial and private purposes; In my opinion, the current suite of cryptographic technologies is well suited for commercial purposes. The RSA public-key system has withstood nearly twenty years of attacks and new algorithms for factoring numbers (factoring is the problem on which the algorithm is based). At worst it may be desirable to raise key sizes from the 512 to 1024 bit level which are widely used today to perhaps 1024 to 2048 bits, a level which should provide effectively impenetrable security. As computers get faster the larger key sizes can be handled efficiently, while the time to break the algorithm increases at a much faster rate for larger keys. The result is that the passage of time and the increase in computer speeds only helps the user of RSA rather than the attacker. RSA is typically used in conjunction with a secret-key cypher for efficiency, and here DES has been the choice for a number of years. DES is now showing its age; its 56-bit key size is beginning to be too small to give confidence against an attacker. However, two alternatives are readily available: triple-DES and IDEA. Triple-DES has a key length of 112 or 168 bits, depending on the configuration, and IDEA has a key length of 128 bits. Both of these are large enough that no conceivable attack can be launched based on key size alone. Triple-DES itself has been cryptanalyzed almost as long as DES, and while IDEA is newer its security should be much clearer within the next two or three years. In addition, there are a number of other conventional cyphers being developed all the time. Chances are that one or more of these will be acceptable as well. By the turn of the century there should be at least three or four strong and widely accepted conventional cyphers. In sum, there is no real commercial need for government involvement in the development of new cryptographic technologies. While new approaches are always welcome, the range of technologies which already exists is adequate for commercial encryption needs well into the next century. Here the best policy for the government is to simply facilitate the use of these well established systems. > * current and anticipated demand for information systems security > based on cryptography; Cryptography is going to be a key technology over the next ten to twenty years. There is far more to this technology than simply maintaining privacy, although certainly in the early years this may be the principle market area. But, more generally, cryptography is a technology of information management. It allows precise control over how information is revealed, packaged, and disseminated. Once recent discoveries by cryptography researchers are commercialized and made available to the public there will be whole new areas of business and commercial interest that are barely imagined today. Starting with the nearer term, cryptography will be used initially primarily for privacy and authentication. As commerce moves onto the nets, so too will the need for confidentiality. The insecure nature of many existing networks will be addressed by layering cryptographic protocols on top of the existing foundation. And new networks may be developed with cryptographic security built in from the beginning. An important point will be to make the security trustable and transparent. Trustable means that the end user does not have to trust some third party not to betray his secrets. In an increasingly competitive world where government and corporate espionage are beginning to merge, a system which tells its users to "trust me" is not going to be competitive with one which allows users to determine for themselves that their communications are secure. This suggests that end-to-end encryption, where the message is in the clear nowhere on the network, will be the preferred mode. And at the same time, the encryption will be transparent, built into the software used for access to the network, with user-friendly controls and indicators for the encryption status (and hence reliability) of each piece of information displayed. We see the prototypes for these concepts already with the security extensions to the World Wide Web and its associated software program, Mosaic. Similar concepts are being designed into personal computers as well. Looking out a bit farther, the next big market for cryptography technology will be electronic payment systems. The potential speed and flexibility of electronic commerce requires an equally fast and flexible means of electronic payment. There are many cryptographic technologies which are suitable, including the electronic equivalent of bank drafts, checks, cashier's checks, and, perhaps most controversial, digital cash. It is worth discussing digital cash in a little more detail. It may well be that this technology will produce the next Clipper controversy. The situation is that digital cash provides for a means of payment which is the electronic equivalent of cash. It is private and anonymous. In an era when databases of consumer preferences and buying habits may be one of the major threats to privacy, digital cash will provide protection by allowing transactions to occur anonymously. If there is no record of who participated in the transaction, there is no privacy threat from databases of such records. In a sense, this is nothing new, no more threatening than paying a dollar for bread at the corner grocery store. But law enforcement efforts which rely on tracking the flow of funds may be hindered by the widespread use of digital cash. This could have implications for money laundering, income and sales tax collection, and other types of financial regulations. As with the prospect of encrypted communications, the response by law enforcement is likely to be an attempt to block this technology from coming into widespread use. And once again the choice will be between restrictions on what kinds of algorithms people can run on their computers, and allowing people some privacy in their financial affairs. Other cryptographic technologies which are waiting in the wings include "zero knowledge" proof systems, which allow new forms of authentication, and which make it possible to prove possession of certain information without revealing the information itself; secret sharing systems which allow for true "escrow" of information (unlike the misnamed government "key escrow" which keeps secrets contrary to the interests of the user, rather than on his behalf) with very flexible controls on who can access the information; pseudonym-based credentialing systems which will allow people to prevent linkage of information about them in different databases while allowing them to control which information will be revealed; secret-exchange systems which make it possible for two people to simultaneously exchange secret information in such a way that neither can cheat; many forms of digital signatures, some of which are verifiable only with the cooperation of the signer, but in such a way that he can't cheat; and a variety of others. These technologies will permit wholly new and unforeseeable approaches to managing and controlling information, and will undoubtedly serve as the basis for new companies and even new industries. But these possibilities can only come about if people are allowed to use them. Any approach which requires law enforcement review of every new encryption technology is going to hamstring American companies which want to innovate and compete in the world. The tremendous growth and success of the US software business comes from the free-wheeling competition and innovation which have characterized it. Inserting law enforcement restrictions into the picture can only harm American competitiveness, as we see already in the cryptographic privacy area. As we move into the next century, information itself is going to be a key commodity, and the monkey wrench thrown into the industrial machine by law enforcement restrictions on cryptographic and information technologies is going to have widespread impact. This is not something we can afford in an increasingly competitive world. > * the impact of foreign restrictions on the use of, importation of, and > the market for cryptographic technology; Narrowly speaking, the interests of the United States are best served if our foreign competitors are faced with as many disadvantages as possible. On this view, foreign restrictions on cryptographic technology should be welcomed, as they will only harm foreign companies and make it harder for them to compete with the US. In the broader sense, though, the world market is all interconnected. Inefficiencies and restrictions in one part inevitably harm the smooth operations of other parts. It is no longer easy or even possible in many cases to distinguish activities which are foreign from those which are domestic. Regulations which apply to a company's activities in one country inevitably influence its activities in others. In this sense, foreign restrictions on cryptographic technologies will end up being harmful to US companies and individuals. In the long run, then, it will be best for the US to work to reduce foreign restrictions on the use of cryptography. The prospects of success are excellent since those countries will be feeling their own domestic pressures from companies which are being harmed by those restrictions. And in an international world a country which stubbornly maintains obsolete and inefficient restrictions on internal business activities may simply find itself bypassed, as commerce flows to more hospitable jurisdictions. The great danger, and the one to be most carefully avoided, is the establishment of an international cabal of law enforcement agencies, all calling for uniform restrictions on encryption applied (as they would have to be) in all countries on the globe. This would represent a pre-emptive strike against individual privacy, the formation of a de-facto cartel in which governments around the world band together contrary to the interests of their citizens. It need hardly be pointed out how opposed this is to our American principles and traditions. Furthermore, such an approach is inherently fragile and unstable, as every country has incentives to advance its own interests by releasing the shackles which bind its industry. > * the extent to which current cryptography policy is adequate for > protecting U.S. interests in privacy, public safety, national > security, and economic competitiveness; US cryptography policy has clearly gotten off on the wrong foot. With the disastrous Clipper chip proposal, the government has simultaneously alarmed privacy advocates and demoralized law enforcement. Today, the policy is in a shambles, with indications that the government is withdrawing support for Clipper and searching for other alternatives. The fact is that current cryptographic technology is perfectly adequate for privacy protection. There is no need for government efforts to introduce new cryptographic systems. To the extent that Clipper was presented as a new, improved cryptographic algorithm, it is simply unnecessary. Of course, the stated purpose of Clipper was not to improve privacy, but quite the reverse. Again, as far as meeting the goals of privacy protection, the government need only step aside. Similar considerations hold for economic competitiveness. Here the export restrictions on public-domain cryptographic technology are a ludicrous holdover from the past and serve only to hobble American companies. The single best step the government could take today would be to remove RSA, DES, IDEA, and other international cryptographic standard algorithms from the list of export controlled technology. As for the national interest in public safety and security, cryptography is simply not the threat that it is often painted by law enforcement and security interests. With only a few hundred authorized wiretaps a year on a population of over 200 million people, it is clear that the impact of secure communications will be only marginal. Traditional methods of law enforcement including physical surveillance, infiltration, informants, and similar approaches have been the foundation of crime prevention in the past and undoubtedly will be in the future. Furthermore, attempts to put the cat back in the bag are doomed to failure. There are already widespread programs for cryptographic privacy, and new ones are being written (often by amateurs, so widespread and simple is the technology) all the time. The kinds of regulations which would be required to prevent people from communicating privately would have to be severe and onerous. It was the recognition of this fact which forced the government to back down from early hints that Clipper might not be a voluntary program. Citizens of the United States simply will not tolerate the kinds of government controls that would be necessary in order to return to the days of free wiretapping. > * strengths and weaknesses of current key escrow implementation > schemes; So-called "key escrow", as pointed out by cryptographer Carl Ellison, is misnamed. What these systems really provide is Government Access to Keys, or GAK. That is the real purpose of these key escrow systems. All the discussion about escrow and restrictions on access is window dressing to obscure the fundamental issue and to make it seem more palatable. A true escrow system would be one which held certain information on behalf of the client. An escrow agency has well-defined obligations to the client and to other interested parties. For example, in a sale of real property, an escrow agent may hold the cash for the buyer and pass it to the seller when title has transferred. There are actually many legitimate purposes for escrow in the context of information. One example would be the purchase of some data package over a computer network (say, a music video in electronic form). An escrow agency could assist with the mutual exchange of payment (perhaps in the form of digital cash) and the information package in such a way that both parties are protected against cheating. In this sense, a true "key escrow" agency might be one with which a user could deposit his secret key with assurance that it would be held safely for him. Then if something happened in the future which caused him to lose his key, the escrow agency could follow through with its contractual obligation and return the key to the user. Or, again with appropriate authorization, in the event of the user's death or other circumstances, the agency could reveal the key to the heir or agent of the original user. The key point here is that the escrow agency is providing a service to the user; the user's interaction with the agency is voluntary. This kind of key escrow, if offered by the government, would not be particularly objectionable (although there is no particular reason why this escrow should be a government, as opposed to private, function). Just as the government indirectly backs the banks and provides security to the depositors, so a government key escrow agency could provide secure storage of keys (and perhaps other information). If only this is what the government meant by key escrow! Actually, of course, the real purpose of key escrow is to allow the government to defeat encryption if necessary. Most of the variations on the existing schemes involve what mechanisms are used to ensure that the keys are only revealed under specified conditions. The Clipper chip proposal has been widely discussed elsewhere. The difficulty of ensuring that copies of the keys are not made during the programming process has been pointed out, as well as the problem that knowing the family key (or having access to a family key based decryption unit) allows traffic analysis without needing access to the escrowed database. The possibility of rogue units interoperating with Clipper chips as discovered by Matt Blaze provides a further technical flaw in this proposal. A more recent proposal is also worth discussing. So-called "software key escrow" (SKE) provides similar functionality to the Clipper chip, but in software. A "law enforcement access field" (LEAF) is included in each message by compliant software as with Clipper. The main new feature is that the software on the receiving end can check that the LEAF is valid without knowing the family key. This prevents rogue software from interoperating with compliant software. Although interesting, this proposal is unlikely to achieve its goals without the kinds of harsh restrictions discussed above. The design goal of making it impossible for rogue software to communicate with compliant software is really not relevant as that does not solve law enforcement's problems. It would be an easy matter to create a rogue program which communicated compliantly with compliant software and non-compliantly with rogue software. This allows the hypothetical criminal to communicate with his cohorts privately while communicating freely with everyone else. Again, the only way this system or any similar key escrow system can succeed is if people are forbidden to use anything else. > * how technology now and in the future can affect the feasible policy > options for balancing the national security and law enforcement > interests of government and the privacy and commercial interests > of U.S. industry and private U.S. citizens; To the extent that this debate is expressed as a conflict between government and citizens, it is already clear what has gone wrong. There should not be a conflict between government and its citizenry, not in a democracy. The citizens rule the government in the American system, not the other way around. What has happened here is that certain agencies within the government seem to have forgotten this fundamental fact. They see the people of the United States as, if not their enemies, then at least their potential enemies. Law enforcement and national security agencies have become so accustomed to wielding immense power that they cannot tolerate the thought of giving up some of it. Thus we have their desperate attempt to turn back the clock, to freeze technology at a 1970's level, to prevent people from using the cryptographic tools which are becoming more widespread every day. There is no need to balance the interests of the US government and private citizens. The only interests which are relevant are those of the citizens. What needs to be balanced are those citizens' interests in public safety and their desire for privacy and freedom. This conflict is nothing new. It has always been true that there is a tradeoff between security and freedom. Different countries all around the world have chosen to balance this tradeoff at different points. At one extreme we have totalitarian states where security is everything and individual freedom is nearly gone. The example of Singapore is widely used today as a place where the citizens have, largely voluntarily, given up a great deal of individual privacy and freedom in exchange for a tightly regulated, but peaceful, society. We in the US have traditionally chosen a different, and historically superior, approach. Our national traditions emphasize the importance of the individual. All through American history the lessons we have learned have taught us to respect individual freedoms at the expense of government regulations and controls. This has been one of the fundamental principles which has led to our tremendous success. In the context of the encryption debate, then, the default position should and must be one of individual freedom. We already allow individuals to use any encryption technology they desire. Any proposal to move from this principle, a principle which is firmly in accord with American traditions, should be viewed with the utmost caution. And, as the above discussion has emphasized, there is really no legitimate policy position which moves us only slightly in the direction of greater control. The choice is not between privacy and a little bit of regulation. It is between privacy and very invasive, very intrusive restrictions. The nature of cryptographic technology is such that it is so easy to use that only an intensive effort can prevent its use, or force the use of a government-approved alternative. The policy decision is really between one which maintains American traditions of freedom and one which takes a drastic step towards government control. In the future, this situation will only become worse from the point of view of those opposed to communications privacy. As more countries become computerized, as the global networks spread further, as more people learn how easy it is to ensure their own privacy, it will be all the harder to keep people's communications under government-approved systems. Technology sounds the death knell for traditional ways of approaching the law enforcement and national security business. The longer governments are allowed to ignore that fact the more likely it will be that the totalitarian solution will be imposed. > * recommendations for the process through which national security, > law enforcement, commercial, and privacy interests are balanced > in the formulation of national cryptography policy. The traditional way to balance the competing interests would be to put national security and law enforcement people, business people, and a few "privacy advocates" on a committee, then let them make recommendations to the Executive or Legislative branches of government. Although this may be appropriate for the initial evaluation of the situation, it has serious problems. It puts far too much weight on the specific interests of security and law enforcement. Although these are legitimate duties of government, they are not its only duties, and they certainly do not override the traditional American emphasis on individual liberty. In the next century, the primary economic fact will be international competition. In a global world, there is no longer any place for pointless government regulations which will interfere with the success of domestic business or cause commerce and capital to flee to other countries. Attempting to mollify outdated law enforcement concerns by restricting the use of encryption technologies will only hurt American citizens. The fact is that, given these economic realities, the only policy decision which makes sense is one which encourages, rather than restricts, the use of encryption. Government should relax export controls, retire its key escrow proposals, reveal the SkipJack algorithm used in Clipper, and turn its researchers to the task of helping American competitiveness rather than thinking up new ways of hindering US businesses. The only "process" that is needed is the political courage to overcome the objections of law enforcement and force them to concentrate on the job at hand, stopping criminals, rather than working on new ways to block encryption technology. It doesn't have to be done right away. It will take years for encryption to work its way into the economy. We probably won't see widespread encryption of telephone and other electronic communications for five or even ten years. This time must be used productively by law enforcement to design new strategies to meet the challenges ahead. If the government wastes time on an ultimately doomed campaign to try to freeze technology and restrict encryption then we will all ultimately be the losers. Thank you again for your attention. Hal Finney email: hfinney@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Wed, 21 Sep 94 21:30:28 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: HIT MEN In-Reply-To: Message-ID: <199409220428.VAA21117@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain > Tim May made some good comments about my post, albeit late > through no fault of his own. (What is it with Netcom, anyway? > Some of you folks on Netdown ... er ... Netcom ought to look into > CRL. I've had very little trouble with them, and they are > available in parts of the South Bay.) Those in the east bay/east sf might want to try c2.org. Cheap, cypherpunk, and growing. (Tiny net right now, but will upgrade by yearend.) plugplug, -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 21 Sep 94 21:30:48 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: HIT MEN In-Reply-To: <199409220320.UAA00905@netcom10.netcom.com> Message-ID: <199409220428.VAA18400@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James Donald writes: > Illegal betting is merely illegal. Murder is also immoral. > > This really does make a difference to reputations. I'm not persuaded. Reputation is not having a nice feeling, it is expecting that an agent will act as he is expected to act (not an exact definition). To someone who wants to hire a murderer--the NSA's hit teams, for example--the "reputation" of a potentil hire is his track record, basically. Reputations are not scalar properties, seen identically by all persons, but are essentially confidence levels for specific functions to be peformed, or services to be rendered. Carlos the Jackal may or may not have deserved his reputation, but it was his reputation to his potential employers that mattered, not our moral judgments about the bombs he planted or the planes he hijacked. --Tim May -- Warning: I'm using Netcom as my Internet service, and both mail and News are being delayed by up to several days. I may not be able to respond promptly, and may have missed other posts and messages. .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: quill@pwa.acusd.edu (Quill) Date: Wed, 21 Sep 94 21:35:05 PDT To: cypherpunks@toad.com (Mailing List Cypherpunks) Subject: (FWD) New Remailer & "Bit Bucket" Message-ID: <9409220433.AA19234@pwa.acusd.edu> MIME-Version: 1.0 Content-Type: text/plain I didn't see this on the list, so I'm forwarding for general interest: Quill I would like to announce a new remailer: nately Send mail to the remailer with the subject "remailer-help" for instructions. This is a Ghio type remailer with one change. Rather than processing incoming messages immediately, I hold them in a pool. Periodically (once per minute for now) the pool is checked. If it holds more than n messages (currently five) then random messages are selected and send to the remailer script until only n messages remain. An undocumented feature of this remailer is that it can act as a bit bucket. All messages requesting forwarding to "null" will be trashed. I am pleased to act as a bit bucket for the purposes of increasing traffic through the web of remailers. I am a graduate student in astrophysics, this is the computer on my desk, and I am root. I am the primary user of this computer. The other occasional users are five graduate students with better things to do than mess with your messages. It should be stable for 2 or 3 years (till I get the Ph.D.) baring any serious legal hassles. -- Lance Cottrell who does not speak for CASS/UCSD lcottrell@popmail.ucsd.edu PGP 2.6 key available by finger or server. -- _____________________ ____________________________________________________ \-=[ iumop ap!sdn ]=-\/If marriage is outlawed, all inlaws will be outlaws/ ------------------------------------------------------------------------- Finger me ... for my PGP 2.6.1 key ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 21 Sep 94 21:50:19 PDT To: merriman@metronet.com (David K. Merriman) Subject: Re: THOSE DARNED HIT MEN In-Reply-To: <199409211701.AA07055@metronet.com> Message-ID: <199409220447.VAA20057@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I've finally gotten all the posts from Merriman, Barber, and May (no relation), and am in agreement with them more so than I am with either Sandfort or Donald. I guess democracy wins again, eh? David Merriman writes, quoting Sandy initially: > >Would you do business with a escrow that was the bag man for > >contract murders? > > But if the system is set up for total anonymity, _who would know_ that an > escrow agent was the "bag man"? Just like no one would know who the > contractee was, or the contractor: > > ========================================================= > Date: 21 Sep 2003 07:59:53 -0700 (PDT) > From: nobody@remailer.mafia.org > Subject: HIT MAN Needed > To: alt.jobs.hitmen > > Contract killing needed. 5,000 credit bonus if "accidental", additional > 5,000 credits is done within 30 days. If interested, post MegaCrypted bid > to alt.jobs.hitmen, specifying escrow agency, and using message ID in > subject line. > > MegaCrypt v3.7 key: > dijfwoiertqwgsdfjiwqfnwenfgwiegeowqt-384`=3jkig918ur5=`9ur2ihg ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Not enough entropy here! MegaCrypt v3.7 is clearly a charade. Probably an FBI sting to catch contract killers. But David is right in his point. --Tim May -- Warning: I'm using Netcom as my Internet service, and both mail and News are being delayed by up to several days. I may not be able to respond promptly, and may have missed other posts and messages. .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Wed, 21 Sep 94 19:01:58 PDT To: Cypherpunks Mailing List Subject: Netcom Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sounds like the people on Netcom are having the same kinds of problems that led me to cancel my kaiwan.com account. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Wed, 21 Sep 94 22:10:34 PDT To: jburrell@crl.com Subject: Re: MAIL: crime and remailers Message-ID: <199409220511.WAA23992@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Jason Burrell: >Hey Blanc, can digital money be used for that? >Double-blind systems? Uh, wait, the NSA can. . . Hmm, >who are those guys running out of that van, dressed in >black, with big guns, coming toward my house? (Sound of >wood cracking and gunfire) Its the GESAP--. . . ............................................................. Sure, Jason - whatever gets you through the fight, it's allright, it's allright. . . . Wait - is that Fabio, with the G.E.S.T.A.-- H.E.A.T., dressed in a sleek black turtleneck & carrying a big gun? But why is he running toward Your house? :>) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 21 Sep 94 11:53:44 PDT To: cypherpunks@toad.com Subject: Reserved DC-Net IP addresses - NOT! Message-ID: MIME-Version: 1.0 Content-Type: text/plain hughes@ah.com (Eric Hughes): > Speaking of long-term integration on the internet, might it not be a > good idea to get some IP address range assigned for dc-net use? I don't agree. Apart from the IP address crunch that already poses a problem for the IETF, I don't see why DC-Nets should be limited to specially allocated addresses. DC-Nets should be implemented a layer over protocols such as IP, or as extensions to them. It should be possible for _anyone_, regardless of IP address (officially allocated DC-Net number) to connect with _any_ others on a DCN, with some software or other interfacing. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cpunx@october.ducktown.org Date: Wed, 21 Sep 94 19:41:54 PDT To: cypherpunks@toad.com Subject: HACK THE SPEW Message-ID: MIME-Version: 1.0 Content-Type: text/plain It might interest some to know that Neal Stephenson (author of the cyberpunkish novel, "Snow Crash", which I liked very much), has a decent short story in the latest (October) issue of WIRED magazine. With this story, Stephenson says many things about privacy which I've been trying to say for years, but could never find the words. I found it very gratifying to discover that he sees things the same way. Unfortunately, in WIRED, he's mostly preaching to the choir. I sort of wish this story could get broader distribution, somehow ... The topics of encryption, profile-spoofing, false identities, and other privacy-enhancing techniques figure prominently. He also briefly mentions the cypherpunks, to wit: "You're a cypherpunk, or you know some. You're using codes so tough they're illegal." Apparently, some cypherpunks write ... STORIES, too! --- mkj From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Wed, 21 Sep 94 20:55:43 PDT To: cypherpunks@toad.com Subject: META: gopher site Message-ID: <9409220353.AA08218@snowy.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Here is what Chael sent me (I have a feeling he meant to copy the list as well): > The Cypherpunks gopher hierarchy that was under Karl's home > directory has been officially moved to ~ftp/cypherpunks. Gopher > should work as normal and all of the files should be FTPable as well! > Chael Hall, nowhere@chaos.bsu.edu -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Wed, 21 Sep 94 21:02:38 PDT To: cypherpunks@toad.com Subject: Re: HACK THE SPEW In-Reply-To: Message-ID: <35qvps$o89@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article , wrote: >It might interest some to know that Neal Stephenson (author of the >Unfortunately, in WIRED, he's mostly preaching to the choir. I sort >of wish this story could get broader distribution, somehow ... WIRED's big money, big distribution these days... Representatives referred to it in the C-SPANized DT hearings. -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Thu, 22 Sep 94 01:06:26 PDT To: cypherpunks@toad.com Subject: anonymous poster software Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I hacked this up in a little under an hour (with distractions), so it's not the absolute best software - it could stand some improvement - but it works. It could, with very minor hacking, do as an anonymous mailer. I wrote it in response to someone asking me if I could write such a thing for them in C. Yes, there are lots of itty-bitty remailers and posters out there, but this serves the bill for being totally anonymous and it's pretty quick, being written in C. Besides, I didn't want to learn perl or any of that grotesque stuff - I'm a purist at heart ;) - ---------------------------------- cut here -------------------------------- /* * anonpost - strip headers from incoming message, preserving Subject:, then * pass the rest of stdin to inews argv[]. * * Copyright 1994 by Ed Carp (ecarp@netcom.com). All rights reserved. */ /* * How to set this up: * * 0. Change "#define INEWS" and "#define SIG" * * 1. cc -s -o anonpost anonpost.c -O * * 2. mv anonpost /usr/local/bin # or wherever * * 3. echo "* * * * * su -c '/usr/local/bin/anonpost -n alt.sexual.abuse.recovery -f anonasar@khijol.UUCP -r anonasar@khijol.UUCP < /usr/spool/mail/anonasar;rm /usr/spool/mail/anonasar'" >> /usr/lib/crontab * */ #define INEWS "/usr/lib/news/inews " #define SIG "/home/anon-asar/.signature" #include #undef NULL #define NULL (0) main (argc, argv) int argc; char **argv; { char inews[1024]; char subject[128]; char line[1024]; FILE *in, *p; int i; *subject = NULL; while (1) { /* * read header */ while (fgets (line, 1022, stdin) != (char *) NULL) { line[strlen (line) - 1] = NULL; if (strlen (line) < 2) break; if (strncmp (line, "Subject: ", 9) == 0) strcpy (subject, line + 9); } if (*subject == NULL) strcpy (subject, ""); strcpy (inews, INEWS); for (i = 1; i < argc; i++) { strcat (inews, argv[i]); strcat (inews, " "); } strcat (inews, "-t '"); strcat (inews, subject); strcat (inews, "'"); if ((p = popen (inews, "w")) == (FILE *) NULL) { perror (INEWS); exit (1); } /* * read the rest of the article, passing it to inews */ while (fgets (line, 1022, stdin) != (char *) NULL) { line[strlen (line) - 1] = NULL; if ((strcmp (line, "--") == 0) || (strcmp (line, "-- ") == 0)) { while (fgets (line, 1022, stdin) != (char *) NULL) if (strncmp (line, "From", 4) == 0) { *subject = NULL; break; } } if (strncmp (line, "From", 4) == 0) { *subject = NULL; break; } fprintf (p, "%s\n", line); } /* * append the .signature file in the current directory */ if ((in = fopen (SIG, "r")) != (FILE *) NULL) { fprintf (p, "--\n"); while (fgets (line, 1022, in) != (char *) NULL) fprintf (p, "%s", line); fclose (in); } /* * post */ pclose (p); /* * make sure we didn't get an EOF */ if (*subject != NULL) break; } } - -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi ** PGP encrypted email preferred! ** "What's the use of distant travel if only to discover - you're homeless in your heart." --Basia, "Yearning" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLoEldCS9AwzY9LDxAQFEDgP/a0OeUQ//m7KO1dUZhLb3wlI4IzYl70JR PcYL/x2nf+XaskdrWN0YqXqeeV6jaPk7e1xOT/bvKgYs1MADuaUgEgcd0XynYvOl wOFYAxYN+qWi8+rC0DTxUSysOYGUH3hgMyaN5/dqCINC8pOYIz5iO+BEQC8yN9U3 H1GMiexO04w= =371T -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 21 Sep 94 13:36:05 PDT To: cypherpunks@toad.com Subject: Re: Reserved DC-Net IP addresses Message-ID: MIME-Version: 1.0 Content-Type: text/plain doug@OpenMind.com (Doug Cutrell): [I haven't seen this on the list yet, but it looks as if it was meant for all] > Subject: Re: Reserved DC-Net IP addresses > I think you miss the point... there is a need to have a specific > "broadcast" IP address that "speaks" for the whole DC-net. This is so that > someone from within the net can send a message anonymously to *outside* the > net. The members within the net could use standard IP addresses, I would > presume. Eric was talking about formally allocating a range of addresses for IP. That's like putting up an RFC for each remailer, to 'notarize' the fact that the remailer is not the real source. Any IP address can be the apparent source for the DC-Net messages. It only has to be acknowledged by all the participants (just as remailer users have to know about the mailer address). You may need to publicize a _disclaimer_ as IP packets don't carry Comment: lines. You don't need to formally allocate the address, though, and certainly shouldn't have to go to the IETF - that's hardly anarchy! One might have DCN IPs bouncing just as remailers do, and use DCNping to see which are up ;-) ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Thu, 22 Sep 94 02:41:58 PDT To: cypherpunks@toad.com Subject: pgp 2.6.1 available on ftp.csua.berkeley.edu Message-ID: <199409220939.CAA27991@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain available in /pub/cypherpunks/pgp/pgp261 -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 22 Sep 94 04:23:30 PDT To: Cypherpunks Subject: HIT MEN Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, I'm stymied. I keep arguing the real world, and everyone responds as though this were a MUD game. David Merriman wrote: If the escrow agent has a reputation for reliability, honesty, integrity, etc, then the nature of the transaction is irrelevant.... I'm sorry, but this is patently ludicrous. This is not a MUD or MOO. We're not talking about game theory and the "iterated prisoner's dilemma." This is about the real world. I could cite hundreds of examples where folks don't think "the nature of the transaction is irrelevant." Tree huggers won't buy from McDonalds, irrespective of quality, because Mickey D's "encourage the destruction of the rain forests." Gun nuts won't do business with Taco Bell because it's owned by Pepsico, and they've supported gun control. There are "green" shoppers and "investors of conscience." Hell, Duncan won't even buy the fine chickens produced by Foster farms because Foster is in bed with the Klintones (well not literally... well maybe). The burden of proof is on those who would tell us that human nature will change over-night when crypto-anarchy comes on line. People *do* care about the morality of those with whom they do business. I see no reason to believe that will change. Anonymous murder for hire, is not easy. It isn't going to be any more a threat under crypto-anarchy than it is now. Please, let's get out of this Tabloid, the-sky-will-fall mind set. It's going to be okay. S a n d y Who is signing off this thread. What's coming is coming, no matter what we do or say. History will have the last word. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 22 Sep 94 07:41:49 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: HIT MEN In-Reply-To: <199409220428.VAA18400@netcom9.netcom.com> Message-ID: <199409221439.HAA27014@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James Donald writes: > > Illegal betting is merely illegal. Murder is also immoral. > > > > This really does make a difference to reputations. Timothy C. May writes > I'm not persuaded. Reputation is not having a nice feeling, it is > expecting that an agent will act as he is expected to act (not an > exact definition). True. And I, and most people, would expect someone who does murder for hire to lie and cheat. I have found that people usually act with unwavering consistency in this type of thing and are highly predictable - not that I have known murderers, but I have known thieves. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: voidstar@netcom.com (Scott Corcoran) Date: Thu, 22 Sep 94 08:53:31 PDT To: cypherpunks@toad.com Subject: Internet Security: Secure Communications Over Untrusted Networks Message-ID: <199409221551.IAA16831@netcom.netcom.com> MIME-Version: 1.0 Content-Type: text/plain please post INTERNET SECURITY SECURE COMMUNICATIONS OVER UNTRUSTED NETWORKS A one-day seminar on November 12, 1994 Embarcadero Hyatt Regency Hotel in San Francisco. Methods of achieving authentication, authorization, confidentiality, integrity, and nonrepudiation are key to the successful realization of the National Information Infrastructure (NII). Today's Internet is a proving ground for what will become the NII. The San Francisco Chapter of the IEEE Computer Society has put together an outstanding program on encryption, intrusion detection, firewalls, architectures, and protocols for Internet Security. Speakers in this seminar will describe several of the main techniques that exist today and the directions in which they are evolving. The seminar will be helpful to engineers, engineering managers and product planners seeking current knowledge of Internet Security. PROGRAM 8:30 a.m. Registration opens 9:00 a.m. Introduction 9:05 a.m. Keynote Address James Bidzos, President of RSA 9:45 a.m. Steven Bellovin, Ph.D., Bell Labs "Firewalls for Computer Security" 11:00 a.m. Teresa Lunt, SRI "Intrusion Detection" 11:45 a.m. Round Table Lunch (incl. with registration) 1:00 p.m. Professor Martin E. Hellman, Ph.D., Stanford "Cryptography: The Foundation of Secure Networks" 2:00 p.m. Dan Nessett, Ph.D., SunSoft and PSRG "Future Internet Security Architecture" 3:00 p.m. Matt Blaze, Ph.D., Bell Labs "Protocols: Security Without Firewalls" 4:00 p.m. "Public Safety vs. Private Liberty" A Panel Discussion on the Social Implications of Internet Security Rex Buddenberg NPS Alan McDonald FBI Stewart Baker formerly of the NSA James Bidzos President of RSA Matt Blaze Bell Labs Martin Hellman Stanford A one day seminar in San Francisco, on Saturday, November 12th, covering private and public-key encryption, key-escrow, fire-walls, architecture and protocols for security, intrustion detection, and a spirited panel discussion on "Public Safety vs. Private Liberty" ! SEATING IS LIMITED. PRE-REGISTER BY OCTOBER 15TH. 9:05 Keynote Address James Bidzos, President of RSA James Bidzos, President of RSA Data Security, will present the keynote address. Mr. Bidzos heads a company whose encryption technologies are licensed for products ranging from computer operating systems, to software copy protection, to electronic mail, to secure telephones. RSA has licensed several million copies of its encryption software, and has become a focal point for debate on appropriate application of cryptography. Mr. Bidzos has gained a unique perspective on the requirements of effective cryptographic systems. He will highlight the problem of providing strong encryption for users of computer networks while meeting the legitimate needs of law enforcement 9:45 Steven Bellovin, Ph.D., Bell Labs "Firewalls for Computer Security" When you connect your computer to the Internet, you also create a channel into your computer. Clever vandals, thieves and industrial spies have found ways to abuse most of the Internet protocols from FTP and Telnet to the World Wide Web and Network Time Protocols. Short of pulling the plug, firewalls provide the surest defense. The firewall administrator must keep abreast of new methods of attack and understand how firewalls can mitigate the threat. Steven M. Bellovin, Ph.D., is a senior researcher at AT&T's Bell Laboratories and co-author of the well known guide "Firewalls and Internet Security: Repelling the Wily Hacker." As one responsible for protecting "the phone company" from Internet hackers, Dr. Bellovin can describe from firsthand experience how firewalls can be constructed to screen them out. Dr. Bellovin will join us in a live video teleconference from Bell Laboratories. 11:00 Teresa Lunt, SRI "Intrusion Detection" Inevitably, someone will try to breach your firewall and might succeed. The time it takes you to discover the intrusion and catch the culprit depends on the event logging you have established. However, logging the many different transactions that might expose trespassing produces mountains of data. Automatic digestion of the logs is the only hope of monitoring them all. Teresa F. Lunt, Director of Secure Systems Research at SRI's Computer Systems Laboratory, directs work in multilevel database systems and intrusion detection. Ms. Lunt will describe intrusion detection and demonstrate automated tools developed at SRI to analyze audit data for suspicious behavior. 1:00 Professor Martin E. Hellman, Ph.D., Stanford "Cryptography: The Foundation of Secure Networks" Data in transit across unsecured networks like the Internet are subject to wiretapping attacks and impersonation. Moreover, privacy of communication and authentication of the sender's message are essential to Internet commerce, with exchange of contracts, receipts, credit card drafts and the like increasingly commonplace. Encryption can solve some of these problems, but what kind of encryption? Authentication only or encrypted messages? Secret key or public key, or both? Will you need a giant key ring for mes sage keys, session keys, file keys, and passwords? Martin E. Hellman, Ph.D., Professor of Electrical Engineering at Stanford University, is co-inventor of public key cryptography with Whitfield Diffie and Ralph Merkle. He was elected a Fellow of the IEEE for contributions to cryptography. Dr. Hellman will explore threats to communication and costs of electronic countermeasures. He will explain the importance and means of authenticating electronic messages, and he will survey public key cryptography. Dr. Hellman will describe public key techniques including Rivest-Shamir-Adleman (RSA), Diffie-Hellman, ElGamal and Digital Signature Standard (DSS). He will also describe the current status of export control and encryption standards such as the Data Encryption Standard (DES), Escrowed Encryption Standard (EES) and its encryption algorithm, Skipjack, which is implemented in Clipper and Capstone chips. 2:00 Dan Nessett, Ph.D., SunSoft and PSRG "Future Internet Security Architecture" Dan Nessett, Ph.D., of the SunSoft Division of Sun Microsystems, and until recently with Lawrence Livermore National Laboratory, has worked extensively in local area networks, distributed operating systems and distributed systems security. He is a member of the Privacy and Security Research Group (PSRG), which is convened under the auspices of the Internet Society. Dr. Nessett will explain the emerging Internet security architecture work undertaken by the PSRG. The architecture will guide the development of security mechanisms used in Internet standards. 3:00 Matt Blaze, Ph.D., Bell Labs "Protocols: Security Without Firewalls" We use firewalls because Internet protocols are not inherently secure. Can we rehabilitate the Internet protocols to produce protocols which are secure, not computationally prohibitive, and compatible with existing protocols? Matt Blaze, Ph.D., of Bell Laboratories will talk about the problems of integrating cryptographic protection into large-scale network infrastructure. Dr. Blaze is the author of "A Cryptographic File System for Unix," presented at the 1993 ACM Conference on Communications and Computer Security, and co-author with John Ioann idis of "The Architecture and Implementation of Network-Layer Security Under UNIX," which describes "swIPe," a network-layer security protocol for the IP protocol suite. Dr. Blaze will address issues concerning network security protoc ols, key management and distribution, and threats and models for cryptographic engineering. 4:00 A Panel Discussion on the Social Implications of Internet Security "Public Safety vs. Private Liberty" At one end of an imagined security spectrum lies the information police-state. Through traffic analysis, mandatory personal ID numbers and escrowed encryption, and the ability to record all messages and commerce carried out on the Information Superhighway, governments could maintain dossiers on every aspect of the personal life and business of its citizens. Privacy advocates fear that a corrupt government could use such information against its political enemies and to subvert personal freedoms. At the other extreme lies information anarchy. Through the use of digital cash, anonymous remailers, and strong non-escrowed encryption, the Information Superhighway could become a hide-out for criminals and national security threats. The potential for black-market activity and the associated tax-evasion is so enormous that some have speculated that governments could eventually collapse. Law-enforcem ent advocates fear that they will be unable to keep up with criminals and terrorists who ply their trade electronically. Our distinguished panel will provide insight into the interplay between the rights of individuals to privacy and freedom, the rights of companies to conduct unrestrained trade, and the ability of law enforcement and security agencies to perform their functions efficiently. This conclusion to the seminar will put into perspective the social changes that might be wrought by the technical advances discussed earlier in the day. Panelists include: Rex Buddenberg NPS Alan McDonald FBI Stewart Baker formerly of the NSA James Bidzos President of RSA Matt Blaze Bell Labs Martin Hellman Stanford Rex Buddenberg, Instructor of information systems architecture and applied networking at the Naval Postgraduate School, will moderate the panel. Mr. Buddenberg is a maritime command, communication, control and intelligence (C3I) consultant and a computer networking author. As a C3I architect for the U.S. Coast Guard, he developed plans and specifications for extending Internet connectivity to oceanographic ships. Mr. Buddenberg contemplates the means and effects of net warfare as both the good guys and bad guys share the same network. Alan McDonald, Special Counsel for Electronic Surveillance Matters, Information Resources Division, Federal Bureau of Investigation, is a specialist in the law and policy concerning electronic surveillance, Digital Telephony, and encryption issues. He frequently represents the FBI's view of law enforcement equities in light of advanced telecommunications and encryption. Stewart Baker is a former General Counsel to the NSA and a partner in Steptoe & Johnson, a Washington, DC law firm. His expertise is in telecommunications, computer export policy, security of national information infrastructure and encryption. Mr. Baker brings direct experience with the problem that strong encryption creates for the NSA in protecting our national security. QUESTIONS? CALL (415)-327-6622. Cut-off and complete this form, enclose your check payable to the IEEE SFCS, and mail to: IEEE Council Office 701 Welch Rd. #2205 Palo Alto, CA. 94304 To qualify for the reduced Pre-registration fees, your application with check must be postmarked no later than Oct. 15, 1994. Registration fee includes lunch, refreshments, and parking. Seating is limited. To make sure the seminar is not sold out, call (415) 327-6622. please check the appropriate box Fees on or before Oct. 15th: ___ IEEE Member $ 110 ___ Non-member $ 120 ___ Student $ 85 Fees after Oct. 15th: ___ IEEE Member $ 125 ___ Non-member $ 145 ___ Student $ 100 (students must present ID) The seminar location is the Hyatt Regency Embarcadero Hotel, near the Ferry Building, in San Francisco. Your registration fee includes the all day seminar, lunch, and convenient parking in the garages underneath adjacent Embarcadero Centers 1, 2, or 3. (Keep your ticket for validation). Please print clearly: Name : __________________________________________ Title : __________________________________________ Company: __________________________________________ Address: __________________________________________ __________________________________________ _______________________________ ___ ______ Day phone #:(___)_____-_______ IEEE member (or affiliate) #:_______ ____ (for discount) College/University (if student):___________________ ___ Vegetarian lunch option Refunds will be honored through October 22nd, substitutions any time. Additional information can be obtained by telephoning the IEEE Bay Area Council Office: (415)327-6622. IEEE SFCS RESERVES THE RIGHT TO MAKE CHANGES TO THE SEMINAR Sponsored by the San Francisco Chapter of the IEEE Computer Society. The IEEE is a non-profit organization. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 22 Sep 94 06:04:21 PDT To: Lile Elam Subject: Jim Bidzos In-Reply-To: <199409212209.PAA25440@art.net> Message-ID: <9409221303.AA12884@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain My humble opinion: Jim is not really the enemy, nor is he really a friend. He is a businessman trying to make a buck via the intellectual property laws. Sometimes this works out in our favor, sometimes it doesn't. He sends out letters defending his intellectual property rights that tend to be full of innuendo and that border on prevarication, but always stay on the proper side of the line; this is such a standard practice among people in businesses like his that I can't fault him for it. Overall, I'd say that anger towards him is misplaced. Perry Lile Elam says: > Wow, this just re-inforces my feelings that RSA is scum and Bidzos > is at the heart of it and is extream slime and crud... I hated this jerk > the first time I met him at a cypherpunks meeting some time ago... > > Wouldn't it wonderful if he would just crawl back under that scum rock > that he came from... > > Maybe a sniper will hit him someday and free us from having to co-exist > with this jerk... It sure is good to know that people don't live forever... > > :) > > I just had a terrible thought... what if he's *not* human!!!! > > the horror, the horror... > > -lile From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SAMUEL.KAPLIN@warehouse.mn.org (SAMUEL KAPLIN) Date: Thu, 22 Sep 94 19:35:54 PDT To: cypherpunks@toad.com Subject: National Research Council Message-ID: <5AFFF612@warehouse.mn.org> MIME-Version: 1.0 Content-Type: text/plain Subject: National Research Council > Kenneth Dam, committee chair, was Deputy Secretary of State (1982- > 1985) and is currently the Max Pam Professor of American and Foreign > Law at the University of Chicago Law School. > General W. Y. Smith, retired, committee vice-chair, is president > emeritus of the Institute for Defense Analyses, and has also served in a > number of military posts including that of deputy commander in chief of > the U.S. European Command in Germany. > Lee Bollinger, formerly dean of the University of Michigan Law School, > is currently provost of Dartmouth College and a constitutional scholar. > Ann Caracristi, retired, was Deputy Director of the National Security > Agency (1980-1982). > Benjamin Civiletti was U.S. Attorney General (1979-1981), and is > currently in private practice with the law firm Venable, Baetjer, Howard > and Civiletti. > Colin Crook is senior technology officer for Citicorp. > Samuel Fuller is vice president of corporate research at Digital > Equipment Corporation. > Leslie Gelb is president of the Council on Foreign Relations. He served > as Assistant Secretary of State for Politico-Military Affairs > (1977-1980). > Ronald Graham is a director of information sciences at AT&T Bell Labs > and a professor of mathematics at Rutgers University. > Martin Hellman is professor of electrical engineering at Stanford > University. Dr. Hellman was one of the inventors of public key > encryption. > Julius Katz is president of Hills & Company, and was deputy United > States trade representative (1989-1993). > Peter Neumann is principal scientist in the Computer Science Laboratory > at SRI International. He is the chairman of the ACM committee on > computers and public policy, and a member of the ACM study group on > cryptography policy. > Raymond Ozzie is president of Iris Associates, a wholly-owned > subsidiary of the Lotus Development Corporation. Iris Associates is the > developer of Lotus Notes. > Kumar Patel is vice chancellor for research at UCLA. > Edward Schmults was Deputy Attorney General of the United States > (1981-1984) and is a former senior vice president for external relations > and general counsel for the GTE Corporation. > Elliot Stone is executive director of the Massachusetts Health Data > Consortium, which is responsible for the collection and analysis of the > state's large health care databases. > Willis Ware, retired, is with the RAND Corporation as senior computer > scientist emeritus. He chairs the Computer System Security and Privacy > Advisory Board which was established by the Computer Security Act of > 1987. Is it me or are there a disproportionate amount of legal/government/military/ types on this list? Keeping this in mind, do you really think any of our comments will go anywhere but in the old circular file? --BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.1 mQCNAy5pUekAAAEEAKrDj64Zj9AJU+gC7/Ivdk8b1ef6a1T9K5CGFeu1yFDSXLyD DLIdGunZR/4ilosLMxdlZcNqPwZ3HgxL+Gk3y2SwYfqKpeWExWPgb696lgzf2BRC tED15ZAwi3UDIkcouv2PBiDwPNUUmnLb5diDXdA3qtALb+XzlwpnimeWAf3FAAUT tCFTYW11ZWwgS2FwbGluIDwrMSAoNjEyKSA1MzAtNzMxNj6JAJUCBRAuaVLjQqfV nzRSzxkBAcXuA/47yIN+sltMyIRqCgUZz/gubdI6LUcpFsTcXsFWppROpAWFPJv0 J9z/UoP1kjJ+nrAAizuKuhmC5eg5OOxUE+tUgSPl6hAtu2xJYmKtCbQpxF0sG8ni 4e8I8Zsk5vcopO5Vub96CiVgPjI5vITCb32kcLKI1yyFaztbHdtOasUthrQuU2Ft dWVsIEthcGxpbiA8c2FtdWVsLmthcGxpbkB3YXJlaG91c2UubW4ub3JnPg== =J2S+ --END PGP PUBLIC KEY BLOCK----- ----------------------------------------------------------------------------- Fido: Sam Kaplin 1:282/1018 | "...vidi vici veni" - Overheard Compuserve: 75240,131 | outside a Roman brothel. samuel.kaplin@warehouse.mn.org | 75240,131@compuserve.com | Change is the only constant in the For confidential communications use PGP | Universe..."Four quarters, please." ----------------------------------------------------------------------------- =========================================================================== Processed by WILDUUCP! v1.00 for WILDCAT! =========================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Barber Date: Thu, 22 Sep 94 07:48:40 PDT To: sandfort@crl.com (Sandy Sandfort) Subject: Re: End of HIT MEN thread In-Reply-To: Message-ID: <9409221438.AA21104@wombat.sware.com> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort writes: > I'm stymied. I keep arguing the real world, and everyone > responds as though this were a MUD game. > Who is signing off this thread. What's coming is coming, no > matter what we do or say. History will have the last word. I'm sorry that you're signing off this thread, particularly since it was you that challenged others to "disprove" your scenarios. After considerable struggle, I have finally succeeded in coming up with a mechanism through which the hiring party and the murderer-for-hire can make a contract through the escrow service in such a way that the escrow service doesn't know that the contract is for murder. Of course, it requires some additional assumptions -- none of them outrageous IMO. Since you have lost patience with the thread, I won't bother to post the details. This much I will say: I believe that *IF* there is a way to prove to the satisfaction of an unbiased third party that the intended victim is in fact dead [I'm not at all sure of this -- and this is where my additional assumptions come in], *THEN* the contract can be structured in such a way that the knowledge of the contract details are hidden from the escrow service who's overseeing the performance of the contract. So, in your scenario ONE, the escrow service would not know the contract is a hit, and therefore would not cheat. And, it would be completely vulnerable to the accusation if it did so. You say you are arguing the real world. Yet you are proposing or discussing scenarios which are clearly not possible today. So in some sense, you are asking the rest of us to assume some set of future conditions which are predicted to hold -- without any assurance that they will. I did in fact view this as a game which is why I felt free to invent other pieces of infrastructure which didn't seem outrageously improbable. You and Tim (and others) have argued over whether or to what extent an ordinary escrow service will tolerate contracts for illegal and immoral services. My own opinion is closer to yours, but if, as I believe, the knowledge of the contract details can be kept from the escrow service, this all becomes academic anyway. As you say, history will judge. To me, it seems that the hard problem here is how (or whether) a real world event, such as the death of an individual, could ever be "proved" to an impartial observer via the net. As you pointed out, digitized images alone will not fill the bill, which is why I invented the on-line coroner's service. Anyway, it was fun. -- Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Wed, 21 Sep 94 18:13:54 PDT To: cypherpunks@toad.com Subject: Re: Laws Outside the U.S. In-Reply-To: Message-ID: <9409221110.ZM607@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Sep 21, 1:08pm, Hadmut Danisch wrote: > - Encryption soft/hardware can not be exported to communist countries > (COCOM) without problems. I don't know exactly, whether it is > forbidden, must be licensed, or must be registered in any way. This had an interesting side-effect in the GSM specifications, as there was a lot of dispute about how secure GSM should be. As West Germany (as it was then) had a lot of borders with the Eastern Bloc, they wanted very strong crypto. France wanted very weak crypto. Considering the players involved, you can imagine the rest. A5 ended up being based on a French design, so I think we can draw the obvious conclusions. Although I have been told that the A5 implementation available on the network bears little relation to the final one released in GSM, I believe that the current feeling is that it has a key entropy of 40 bits maximum, if that. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 22 Sep 94 12:00:10 PDT To: cypherpunks@toad.com Subject: HIT MEN In-Reply-To: Message-ID: <9409221822.AA20694@ah.com> MIME-Version: 1.0 Content-Type: text/plain I'm sorry, but this is patently ludicrous. This is not a MUD or MOO. We're not talking about game theory and the "iterated prisoner's dilemma." This is about the real world. Game theory _does_ make a distinction between activities that make victims and those that don't. Gambling is victimless. All parties consent to the transaction. The end result is a rearrangement of economic power. There is a small indirect loss to the extent that the two bettors make effort conducting this transaction, but this effort is not freely usable by other parties. Murder has victims. The dead did not consent to their death. There is a direct economic loss in the now unavailable abilities of the dead and indirect economic loss in the process of disposing the dead's affairs. It is not, however, the direct parties to the "transaction" where the game theory applies, but rather in the relation of other parties. If I know that two people are betting with each other, that doesn't affect me, because their activity is completely consensual. If I don't want to gamble, I don't have to. I can't deny my gambling debts if I've never used an opportunity to get any. On the other hand, everyone has enemies and everyone has different enemies at different times. Each person has some risk of being murdered, be it large or small. The relationship between a murderer, their agent, and the victim is _not_ separable from my own interest, because I stand some non-negligible possibility of being the victim in the future. Therefore it is in my own best interest to take action against a structure of murder for hire if the cost of that action is less than the marginal cost of my risk against murder. In other words, the cheaper murder for hire is, the more people there will be who will be interested in making sure it doesn't exist. Risk is a subjective entity. The less able one feels able to identify and analyze potentially harmful events, the higher the risk is. A major change in situation, for example, the existence of a truly anonymous murder market, greatly increases risk, because nobody has experience in how such might behave. Do not be surprised if many, many people take it upon themselves to quash the building blocks for a murder market. Ironically, if it seen that the limiting factor in deployment of these markets is the creative thought of the designers, it will be in the best interest of many people to use these incipient markets to prevent their further growth. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pjm@gasco.com (Patrick J. May) Date: Thu, 22 Sep 94 12:57:03 PDT To: cypherpunks@toad.com Subject: Re: End of HIT MEN thread In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- (I just want to see how long a thread with the subject "End of ... thread" can keep going.) Jeff Barber writes: > After considerable struggle, I have finally succeeded in coming up with > a mechanism through which the hiring party and the murderer-for-hire > can make a contract through the escrow service in such a way that the > escrow service doesn't know that the contract is for murder. I'm interested in your solution. Mine is to set up the escrow payment seperately from the verification. The escrow agent would release the funds when instructed to do so by a specified verification agent. This eliminates the risk of the escrow agent keeping the money without losing reputation. Now, the verification agent knows that it is certifying that a murder took place and could collude with the escrow agent to split the money, or with the victim's insurer to get a reward, etc. This agent would have to be paid by both the contractor and contractee, regardless of outcome, to remove incentive to collude with the person paying the fee. Therefore, the profit from collusion must be less than the cost of the loss of reputation. If one makes the assumption that such agencies will not care about reputation, such arrangements are impossible. I question this assumption. Also, escrow agents will not deal with known hit verifiers, so the entity that runs such a service must also run a legitimate verification service or have a method for funneling verifications through a legitimate service. > This much I will say: I believe that *IF* there is a way to prove to > the satisfaction of an unbiased third party that the intended victim is > in fact dead [I'm not at all sure of this -- and this is where my > additional assumptions come in], *THEN* the contract can be structured > in such a way that the knowledge of the contract details are hidden > from the escrow service who's overseeing the performance of the contract. I agree (please punch holes in my proposed scenario). I don't know how to provide such a proof. The hit verification agent will have to attend a lot of autopsies and funerals. Regards, Patrick May pjm@gasco.com -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLoHebxByYwhWPvz1AQEd9wP+PaxvOdYbRFJ5AN+RwPT3xNJCf/LBAYXB zeV7/eqjmXQGj9U55FIenw0aIft4si95h3aauB+9/n+PZOtJI7VOoz3igGMTiXX2 0OGqrO2RCrpruH+hc2g8o/xUL/aFsqIVlEJuDmadBeulHTj+Fr16BfTUJ5YjX1rQ scDNLGnR9DA= =wtty -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 22 Sep 94 09:56:37 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: On the crime bill and remailers In-Reply-To: <199409201544.IAA04102@jobe.shell.portal.com> Message-ID: <199409221655.AA02106@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Hal scripsit > > Black Unicorn writes: > >I believe anonymous > >remailers have some use. But they are so targeted to prevent GOVERNMENT > >observation and intercepts, that they just plain look bad. > > I strongly disagree with this. Anonymous remailers as presently constructed > will be almost completely ineffective against any significant government > attempts to surveil email traffic. The government does have the resources > today to defeat most uses of remailers. Since present-day remailers lack > padding features, the correspondence between incoming and outgoing messages, > even with encryption, is relatively easy to establish. This is made worse > by the lack of general support for reordering, which renders the task > almost trivial. While I believe you are correct that remailers are not currently secure against the kind of assets a government would use against them, this was not my point. The benchmark we all seem to use in evaluating the security of any of the new crypto/cypherpunk technologies are the government abilities. How strong is a remailer one asks? Immediately a slew of answers as to how the government could penetrate the system come out. (See above) Then, immediately following, come suggestions to defeat these methods. The key effort is to defeat the worst case technology and the best funded attacker. Is this not a basic axiom of cypherpunks, and cryptography in general? I would argue so. The fact that remailers may or may not be able to withstand government level attacks is academic. The point is they are designed increasingly so. The point is not if we are 75% there, or 100% there, but that the perception will be that the goal is to make them entirely secure. Only programs like the Clipper program do otherwise. The entire POINT is to have the most secure system possible. Do cypherpunks intentionally cripple their software now? How long was I gone? > > Instead, anonymous remailers are clearly targetted against non-government > traffic analysis, generally local associates, system operators, employers, > supervisors, and so on. They allow people to communicate without > repercussions and retribution at work or at school. They let people exchange > email in an insecure environment while hiding both the message address and > its contents. They allow whistle blowers to expose malfeasance without > being punished. These are the kinds of things the remailers are good for. Are good for perhaps, but the theory, the practice will always appear to be anti-authoritarian. In my eyes this is a GOOD thing, in the context of criminal offense, and how the process is likely to be seen by a court.... > Claims here that remailers are designed to support sedition or to > prevent government surveillance are both wrong and harmful. This kind > of material could show up at some future prosecution of a remailer > operator. It is important that we understand clearly what the capabilities > and limitations of current remailers are. Apples and oranges. The current capabilities and the design goal are two different things. You know as well as I that all this will boil down to the words: "Defendant attempted to use used a computer remailer to mask his transactions from authorities. Detective Blow was successful in defeating the defendants efforts and presents the evidence before us today." As for this material being used in court for intent purposes, since when has censorship been a policy here. Are we now in the business of watching what we say in order not to step on too many toes? Are there not thousands of messages with the words "But if the NSA can do X, shouldn't we try Y" on this list? How will these look? > Hal -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 22 Sep 94 12:49:32 PDT To: Cypherpunks@toad.com Subject: Cyphernomicon FAQ -- Review in "Wired" Message-ID: MIME-Version: 1.0 Content-Type: text/plain A couple of items of interest: 1. Rishab Aiyer Ghosh tells me he has committed to write a review of the Cyphernomicon FAQ for "Wired," for either December or January publication. I had nothing to do with this, and it surprised me when he contacted me to notify me. (I reminded him of the "pre-release" status, the incompletenesses and holes, but he feels it's still timely to review it. And by the time his review gets printed, a newer revision will be available.) I'll make some comments later, but I of course urge Rishab to make his own comments here. 2. The Cyphernomicon is available in two main places that I know of: * My own anonymous ftp site: ftp.netcom.com, in pub/tcmay - 6 files, including the full FAQ, listed as "CP-FAQ" - and 2 flavors of this in compressed and gzipped forms - Contents, MFAQ (Most Frequently Asked Questions), etc. - Netcom has been having performance problems, lately * The Karl Barrus/Chael Hall gopher and ftp site: gopher chaos.bsu.edu - Karl has split the full CP-FAQ file into 20 chapters, each of which can be individually retrieved/mailed. The Cyphernomicon can of course be put on other ftp sites, though this complicates the version control problem. I would appreciate it if anybody who does put it on an ftp site agrees to keep it current, to periodically check my own ftp site and copy over newer versions. (I think the approach of _pointers_ to a few sites is a better approach than copying the actual documents to many sites. The most popular docs will be replicated at more sites, but I think the Cyphernomicon FAQ is sufficiently specialized that a few sites will be enough...that might change if Rishab's review in "Wired" meets with interest...) 3. Hal Abelson, Professor of Computer Science at MIT, has asked me if he could convert the FAQ into a Web document for his class on "ETHICS AND LAW ON THE ELECTRONIC FRONTIER." I have great respect for Hal--co-author of course of the seminal "Structure and Interpretation of Computer Programs"--so I responded favorably. He says that if I agree, which I did, he'll leave the Web doc available permanently, even after the class is over. More on what the URL is when it's ready; you can try http://martigny.ai.mit.edu/6095, which is his home page for his class. 4. Yes, I still have concerns about multiple, out-dated copies floating around. I worry about people going to great lengths to "Webify" the version they have, and then being unwilling, naturally enough, to repeat the work each time a new version appears. I worry that the "pre-release" version, the version 0.666 I released, will become frozen/encrusted/trapped in the silk of the aptly-named "Web" and thus forever be the de facto public release. (Unless I abandon the writing tools on my own computer and instead concentrate only on adding links and making changes to the Web version. This I just won't do.) 5. Rishab is especially anxious to get CompuServe, AOL, etc., versions available, or referenced in his review in "Wired." Thus, if any of you want to make this conversion, download the FAQ, or the chapters (from Karl's site), etc., and _agree to keep the version relatively current_, then this would be a Good Thing. (I'm not sure the advanced stuff in the Cyphernomicon, stuff about remailers, digital cash, etc., is the most useful stuff for typical "Wired" readers, given the questions the material will generate (as it does on our own list!), but this is not my call to make. Rishab says the editors at "Wired" want his review, so it's out of my hands.) Rishab says he needs to have the CompuServe/AOL/etc. addresses by 27 September, as his review is due on 1 October. So, not much time. There are of course major _size_ problems. I tried to e-mail the FAQ to one list member without ftp access who assured me his mail system could handle it--but it couldn't. And another list member uses a VAX, and only the first line would transfer. The compressed versions have also caused problems for some folks (though not to others, so I know the versions are kosher). Frankly, I shudder to think about the AOL and CompuServe folks, not to mention the Prodigy customers, trying to get a megabyte-plus file, or a gzipped file! So, if someone makes this available, please be careful to make sure it is really retrievable and readable on these systems. Thanks. --Tim May .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. "National borders are just speed bumps on the information superhighway." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 22 Sep 94 10:03:04 PDT To: hughes@ah.com (Eric Hughes) Subject: Re: On the crime bill and remailers In-Reply-To: <9409201556.AA17067@ah.com> Message-ID: <199409221701.AA02407@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes scripsit > > Black Unicorn writes: > >But they are so targeted to prevent GOVERNMENT > >observation and intercepts, that they just plain look bad. > > I strongly disagree with this. Anonymous remailers as presently constructed > will be almost completely ineffective against any significant government > attempts to surveil email traffic. > > Is this the national security part of government, or the law > enforcement part of government? Certainly the national security > apparatus has the technical means to defeat the current remailers, > but does the FBI or (even more unlikely) the local cops? > > True, the FBI could ask for a data tap on the connections to a > remailer, but they would have to know how to do it, first, and in any > case it would be very expensive. Compatible remailers spanning the > globe could be argued evidence of an attempt to thwart law enforcement > access by internationalization. Certainly remailers hinder law > enforcement, if not actually prevent it. While I agree that remailers could eventually, if not already deter the local cops, and perhaps even federal enforcement, my point was more design goal, not current capability. This distinction is likely to be lost in any court proceedings, or in any FISA proceeding. Again, it means nothing that remailers do or do not have the capability to deter this or that kind of attacker, but that they are not intentionally crippled to allow government circumvention. If I use a scanner to listen to police activity while committing a crime, and such an offense is an obstruction charge in my jurisdiction, does it matter that I was a moron and that I had it tuned to the wrong channel, and was caught? What if the scanner was too primitive to deal with the new 800 MHZ police band? Am I still guilty? What if I was using it to listen to the weather forecast so the stolen flour wouldn't be rained on? Isn't it obvious that the judge will take a dim view of ALL these examples? In this context isn't it important to examine these possibilities as if they are a threat with an eye toward addressing them and making remailers immune to this type of argument? > > And in the end, it's a court that decides, not a military tribunal. > Uni's argument is worth examining and does not fall down on its face. > Why thank you Mr. Hughes! :) > Eric > -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@informix.com (James Donald) Date: Thu, 22 Sep 94 14:34:47 PDT To: cypherpunks@toad.com Subject: Tedious Chomsky arguments, some small remailer relevance. Message-ID: <9409222134.AA01859@carbon.informix.com> MIME-Version: 1.0 Content-Type: text/plain chen@intuit.com (Mark Chen) writes an amazing article worthy of Chomky himself I note that Chomsky fans, like Chomksy himself, have no shame in lying bare faced in public. > There is no mention anywhere of moral superiority. There > is a statement of the demonstrable fact that "the editors > and the ambassador, in the not very distant past, have > supported racist murder on a scale that exceeds Amin's > wildest fantasies," referring, perhaps, to the (then) > .... One: Chomsky's claim clearly implies a claim of extreme moral superiority. Two: Your claim, and Chomsky's claim, is a flagrant lie Amin murdered three hundred thousand people, ate a few of them, and daydreamed out loud of extending a similar rule over all of black Africa. 2.1. Even if the Ambassador and the editors of the New York times had personally commanded the repression and man made famine in East Timor they could not have clocked up as many as Amin did in real life, let alone in Amin's "wildest fantasies". 2.2 It is completely false that the New York times supported the genocide in East Timor. They were sympathetic to, or tolerant of, the wrong side in East Timor, but, unlike Chomsky, they did not support genocide. Nothing the New York times said or did remotely compares with Chomsky's enthusiastic support of Pol Pot's genocide in Cambodia. Chomsky compared Pol Pot's genocide to the denazification by the French Resistance after world war II. When did the New York Times compare Indonesia's repression in East Timor to reconstruction after the American Civil War? More rationally, Mark Chen claims that I have failed to make my case that Chomsky is seeking to achieve a totalitarian state in America by democratic, constitutional, and institutional methods, as the National German Socialist Workers party did in Germany, rather than by revolutionary methods, as the Bolsheviks did in Russia. Certainly it is true that Chomsky never says in so many words "Hey let us imitate the great methods that Pol Pot used in order to make sure the will of the people prevails over the immensely powerful secret conspiracy by evil racist capitalist imperialists." But Chomsky defines peoples free choice to say one thing rather than another thing, to listen to one source rather than another source, to be "extreme coercion and control". With this definition, it obviously follows that exterminating those who engage in "extreme coercion and control" is an act of self defence. When a socialist argues labor theory of value, I know he is planning to rob me. In the same way, when Chomsky argues that speech is coercion, and choice is submission, I know that he and his pals in the government are planning to enhance our civil liberties by protecting us from that speech, and to enhance our lives by rescuing us from that submission. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian.McMurry@f844.n102.z1.fidonet.org (Brian McMurry) Date: Fri, 23 Sep 94 11:26:24 PDT To: cypherpunks@toad.com Subject: art encryption... Message-ID: <3840.2E830BEA@mcws.fidonet.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Monday, 19-Sep-94 Lile Elam wrote to cypherpunks: > Well, it looks like I have to delve into this subject as I should > really know what's available for signing art. PHOTO>Electronic Imaging vol. 37 no. 6, 1994 had a couple of very comprehensive articles on copyright protection trends. The list of available products included: * Stego (Mac shareware) which can embed data in and retrieve data from PICT images w/o changing the appearance or size. They plan to add other image formats as well as audio and video for both Mac & PeeCee platforms. * Nikon is developing a method of incorporating an electronic signature into their digital cameras. This signature would include lens settings, exposure, time/date, plus the photographer's personal digital signature. They want it to be compatible with AOCE (below). * AOCE (Apple Open Collaboration Environment technology) is integrated into Mac System 7 Pro as Digital Signature Manager and, guess what, it uses RSA licensed public-key encryption. * Kodak and RSA are working on an encryption scheme for photo CDs where only the low-res images are freely viewable, the hi-res ones require a key to access. * Common Ground (Mac & PeeCee) saves text and images as a Portable Document Format(PDF) and has security built-in that can restrict the text/graphics from being copied or printed. * Kodak Pro Photo CD allows copyright information and color settings to be tagged onto any image. This information can latter be read by Kodak Photo CD Access Plus or Photo CD programmer's toolkit. * (icky toggle methods not transcribed) For futher reading they suggest, "Protecting Intellectual Property Rights on the Information Superhighways" by Joseph L. Ebersole. The paper includes discussion of laws, copyright management, encryption, standards, and glyphs-to-video steganography. Published by the Information Industry Association(IIA), Washington, D.C. -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLoE6ud2dg1OWsljdAQF8LAQAp0z5bF0IoZtf4W78WvPBkrfcSFPpoQhN +twh6XSZlA9tVlWhNEVwtEU2tTiHvJckjNxHEtk8hFdJwkMkV1ZXbz90iTkQbQ09 99xtMPRdn35dX8mPKRZ3VMq19DxW0bYDkZcjsuHLvPbM6Oj1jcXSnX8inFPX/AvZ kvXbE2giJDA= =mHql -----END PGP SIGNATURE----- --- CNet XFIDO 2.63 * Origin: *AACHEN* 818-972-9440 Burbank, CA FIDONET (1:102/844) -- : Brian McMurry - via mcws.fidonet.org - Public Access (213)256-8371 : ARPA/INTERNET: Brian.McMurry@f844.n102.z1.fidonet.org : UUCP: ...!bengal!mcws!844!Brian.McMurry : Compu$erve: >internet:Brian.McMurry@f844.n102.z1.fidonet.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 22 Sep 94 16:16:14 PDT To: Cypherpunks Subject: OK, *THIS* IS MY LAST WORD...HONEST Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, That sneaky Jeff Barber has lured me out for one last word; cross my heart and hope to be assassinated by a digitally anonymous crypto-murderer. He wrote: I'm sorry that you're signing off this thread, particularly since it was you that challenged others to "disprove" your scenarios. That was not my main *challenge*. My shoot-from-the-hip scenarios were meant to be illustrative. I wanted Cypherpunks to use their powers for good, not evil. My primary challenge was to think up ways to defeat digital murders for hire. Why? Because: (1) Cypherpunks support strong crypto and other technological means for securing personal privacy. (2) We have enemies who are attempting to suppress such techniques by inflaming the general public with sensationalistic claims (e.g., PGP pedophiles, Net narcotraffickers, anonymous assassins). (3) To offset these tabloid bugaboos, it is in our best interest to solve these "problems" rather than to think up new and better ways to create crypto-chaos. Now everybody can either waste their time thinking up really neat-o keen-o ways to whack innocent spouses, business enemies and rich uncles, or you can support strong crypto and privacy by thinking up ways to mitigate the potentially negative side-effects of crypto-anarchy. Don't forget why we tune into the Cypherpunks Channel. Let's keep our eyes on the prize. I now say adieu to this thread for the second, and last, time. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Thu, 22 Sep 94 16:16:02 PDT To: jamesd@informix.com (James Donald) Subject: Re: Tedious Chomsky arguments, some small remailer relevance. In-Reply-To: <9409222134.AA01859@carbon.informix.com> Message-ID: <9409222315.AA11602@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain James Donald rants: > chen@intuit.com (Mark Chen) writes an amazing article > worthy of Chomky himself Thank you. Now please take your blustering somewhere where it's relevant. Like alt.paranoid.schizophrenics. I'm tired of wiping saliva off of my e-mail. -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 22 Sep 94 16:37:06 PDT To: jamesd@informix.com Subject: RE: Chomsky Arguments / Redefinitions Message-ID: <9409222338.AA01059@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: James Donald But Chomsky defines peoples free choice to say one thing rather than another thing, to listen to one source rather than another source, to be "extreme coercion and control". With this definition, it obviously follows that exterminating those who engage in "extreme coercion and control" is an act of self defence. . . . . . . In the same way, when Chomsky argues that speech is coercion, and choice is submission, I know that he and his pals in the government are planning to enhance our civil liberties by protecting us from that speech, and to enhance our lives by rescuing us from that submission. ...................................................................... .......... I haven't read Chomsky and have limited acquaintance with the labor theory of value, but I can appreciate the games people can play with torturing definitions to mean other than what is usually understood, until it isn't possible to recognize them. I can't know if what you are saying about him is true, but I must say, you indicate well the things which it is important to pay attention to when someone prepares an intellectual pathway by means of the re-definition of the meanings of acts. If that is what he does, I would be suspicious, too. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 22 Sep 94 17:11:29 PDT To: cypherpunks@toad.com Subject: RE: THE LAST WORD... (maybe) Message-ID: <9409230012.AA02451@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Sandy Sandfort Now everybody can either waste their time thinking up really neat-o keen-o ways to whack innocent spouses, business enemies and rich uncles, or you can support strong crypto and privacy by thinking up ways to mitigate the potentially negative side-effects of crypto-anarchy. ................................................................ Isn't it just another means to an end, like all others. Should only a few be allowed to use a system, method, or invention; should there be barriers against tools because someone might misuse them or misapply them, etc. (same arguments) My question, in noting the possibilities discussed, was to consider what the means of defense would be against such an event transpiring. Not a responsibility for some law-enforcement agency to take up, but for potential victims. Not that there is anything specific which cypherpunks should think up to counter the possibility that crypto will be used for murder-for-hire, but just that it is always necessary for independent anarchist types to arrange for their own solutions to the problems of technological advancement (or any other kind). "Technology" (actually, technologists) make new things possible or easier, and those who exist in the milieu within that culture must find a way to deal with the consequences of the new introduction into their midst. That is the ideal, right - you ascend to new heights of knowledge, ability, and efficacy, rather than keeping everyone on a lower level of functioning because someone might get out of hand and create a problem for others. I wouldn't think, "oh, it can't be done", simply because I myself can't imagine it. I would think, "so - what could I do about that", seeing as how it could be possible to someone and as how it isn't realistic to expect to be able to stop *every* one from reasoning along those lines. And I can think of things which an individual could do to deal with such contingencies, but could there be a crypto solution? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Thu, 22 Sep 94 16:10:44 PDT To: ianf@wiley.sydney.sgi.com (Ian Farquhar) Subject: "Legitimate" needs of LE (Was Re: (Fwd) Internet Security: Secure Communications Over Untrusted Networks) In-Reply-To: <9409230835.ZM1769@wiley.sydney.sgi.com> Message-ID: <199409222310.RAA02405@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- | > ... networks while meeting the legitimate needs of law enforcement | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | Has anyone else noticed how this exact phrase keeps popping up time | and time again? I for one don't consider it axiomatic, and have | ... That "legitimate needs of law enforcement" phrase raises my hackles every time I see it. My contrary nature makes me want to shout questions like, "Just what *are* the legitimate needs of law enforcement?" and, "Who decides what the legitimate needs of law enforcement are? Law enforcement personnel? Bwahahahah." A more effective response might be to point out (with sufficient force) that "we still, as a nation, haven't decided what the legitimate needs of law enforcement are." Therefore, anyone, especially someone with a political power interest in the matter, who asserts we have decided is attempting to end-run our democracy and usurp power. This whole business that Freeh keeps peddling, for example, about the number of wiretaps (oh, excuse me, the number of wiretaps and remote listening posts and oh so many other kinds of surveillance) to back up his demands for big brother powers over all of us, well, it begs the question. Rich -----BEGIN PGP SIGNATURE----- Version: 2.3a-sterno-bait iQCVAwUBLoIcBPobez3wRbTBAQHCCwP+JTeAes5mxXq/KzazC1VYKTS6Zk+sLreE X3J3ZJU6LKM/DHqeXIe0XGWMNUM1chwh87kd0NGxe9n01XIR73a4slKKsIqk00vS lW8xfCBEJlFNDatbmfcvV2eirBF3cFVeRf63uIB//Qnc3yUFKWBXUuPZrEyqvLlq 49hmB+VDDCk= =QAa2 -----END PGP SIGNATURE----- -- Loudyellnet: Richard Johnson | Sneakernet: ECNT1-6, CB 429, CU Boulder Phonenet: +1.303.492.0590 | Internet: Richard.Johnson@Colorado.EDU RIPEM and PGP public keys available by server, finger or request Speaker to avalanche dragons. Do you really think they listen? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Barber Date: Thu, 22 Sep 94 14:49:21 PDT To: pjm@gasco.com (Patrick J. May) Subject: Re: End of HIT MEN thread In-Reply-To: Message-ID: <9409222112.AA21826@wombat.sware.com> MIME-Version: 1.0 Content-Type: text/plain Patrick J. May writes: > (I just want to see how long a thread with the subject "End of ... > thread" can keep going.) I admit, not a very good title with which to continue the thread. > Jeff Barber writes: > > After considerable struggle, I have finally succeeded in coming up with > > a mechanism through which the hiring party and the murderer-for-hire > > can make a contract through the escrow service in such a way that the > > escrow service doesn't know that the contract is for murder. > > I'm interested in your solution. Mine is to set up the escrow > payment seperately from the verification. The escrow agent would > release the funds when instructed to do so by a specified verification > agent. This eliminates the risk of the escrow agent keeping the money > without losing reputation. I simply took it one step farther and did away with the need for verification of a "hit" (of course it's replaced by a step which verifies the "death" but does not require that it appear to be a hit). I did this by assuming into existence an on-line coroner's "clearinghouse" to which ALL the coroners belong and to which all death certificates are filed. This way, no one other than the killer and the hiring party need ever know that a hit has taken place. If the clearinghouse provides an automated e-mail server (or functional equivalent) which will answer the question "Is dead?" with a response message in a standard format and encrypted with a key provided in the request, then the killer and the employer can cooperate in the creation of a request packet and an "expected response" packet. In my scheme, another trusted agent is required during the setup phase -- his only function is to ensure that the employer doesn't cheat in the preparation of these packets. Then, the employer simply gives the encrypted expected response packet to the escrow service with instructions to pay the killer when he can produce a copy of the packet. The killer will only be able to obtain this when the coroner's clearinghouse responds to a query with the "victim is dead" response encrypted in the key prepared by the employer. This key is known only by the employer but was also used in the preparation of the expected response packet. So, the steps are: 1 Employer creates a key P (which he does *NOT* disclose to Killer). 2 The two now cooperate in a set of transactions with Trent using P and C (where C is the public key of the clearinghouse). 3 First, Killer provides plaintext of the request, plaintext of the expected response and the public key of the clearinghouse to Trent. 4 Then, Employer provides P, the plaintext of the expected response and the public key of the clearinghouse to Trent. 5 Trent verifies that both copies of the plaintext of the expected response and both copies of the public key are the same (so that neither of the parties can cheat the other). 6 Now, Trent takes the plaintext of the request, appends P and encrypts the results with the public key of the clearinghouse. This he gives to Killer (doesn't matter if Employer sees it too). 7 And, Trent takes the plaintext of the expected response, encrypts it with P and gives the result to Employer (only). (He also gives a hash of it to Killer so that Killer can verify that Employer gives the same packet to the escrow service below.) 8 Employer gives the encrypted expected-results packet (along with the money, etc.) to the Escrow service with the instructions that Killer can have the money when he produces an exact copy of the packet. 9 After verifying that the escrow service has the money, and that the hash of the packet held by the escrow service matches what Trent gave him, Killer whacks the victim. 10 Within a few days, the victim's death is is duly filed in the clearinghouse. Now, Killer can send the encrypted request packet produced by Trent to the clearinghouse. 11 The clearinghouse uses its private key to decrypt the request producing the plaintext request along with a key (P) in which to encrypt the response. 12 Since the victim really is dead, the clearinghouse produces a plaintext equivalent to the original expected-response plaintext, then encrypts it with P, producing the magic cookie Killer needs to get his money. 13 The clearinghouse returns the results to Killer who forwards a copy to the escrow service along with his demand for the money. 14 The escrow service pays off -- end of contract. Probably, this could be modified so that Trent doesn't need to see the plaintext request and response, but I'd have to get out Schneier and spend all night thinking about that. Also, it doesn't seem that important since the request and response are small snippets of text that Trent operates on a hundred thousand times every day. Furthermore, all Trent can do is refuse to perform the transaction -- neither of the parties to the contract will be out a dime if he won't. > I agree (please punch holes in my proposed scenario). I don't > know how to provide such a proof. The hit verification agent will > have to attend a lot of autopsies and funerals. Avoiding this is the primary reason I have the coroner's association. In essence, all that is needed is a trusted source of information about the real world. It could just be an ordinary general purpose information retrieval service, except that it has to know about deaths of particular individuals and I don't see any route other than the on-line coroner for the information to make it into "cyberspace". OK, now that that's done with... Unless goaded into another response, I too will shut up about this thread. -- Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Thu, 22 Sep 94 08:22:29 PDT To: jeffb@sware.com Subject: Re: Laws Outside the U.S. Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Isn't it inevitable that this will -- for the same reasons of equity > among the member countries -- evolve into a single set of laws governing > the *use* of crypto throughout the EC? Probably. But perhaps not for private citizens, but for police, bank, government interaction. Since they opened the borders between the countries they really have a problem. In some towns near to France they have robberies, where the robbers just walk 300 meters to France and can't be caught neither by german nor by french police. At the moment we have a some criminal nazis. (we already had the discussion). They use BBS, Fax and cryptosoftware for their national and international communication. In Italy they have islands with more fax-machines than humans. Could be reason enough for prohibition. > Can you provide any predictions as to its content? No. > It seems to me > that the EC may be a *huge* force -- for good or ill -- with respect to > crypto, depending on which way the rules fall out. It _is_ a huge force. But often more ill than good. :-( They have taken the germans their pretty large, well-tasting and cheap bananas and given them ugly, dark-brown, tiny, expensive ones. Perhaps they will do the same with cryptography. :-{ > In the first place, > because of the sheer size of the EC and the combined power and populace > of its member countries, but also because any internal crypto advantage > the EC is perceived to hold might be an additional spur to liberalization > of US crypto export policy. Smile. As long as the US keep their policy, we have a better market. I like the US policy. :-D Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: franl@centerline.com (Fran Litterio) Date: Thu, 22 Sep 94 11:12:52 PDT To: cypherpunks@toad.com Subject: Where to get the CYPHERNOMICON other than ftp.netcom.com? Message-ID: MIME-Version: 1.0 Content-Type: text/plain ftp.netcom.com is always maxed out with connections. Is there somewhere else I can download the CYPHERNOMICON from? A Web site perhaps? -- Fran Litterio franl@centerline.com (617-498-3255) CenterLine Software http://draco.centerline.com:8080/~franl/ Cambridge, MA, USA 02138-1110 PGP public key id: 1270EA1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 22 Sep 94 17:52:09 PDT To: blancw@microsoft.com (Blanc Weber) Subject: Re: Chomsky Arguments / Redefinitions In-Reply-To: <9409222338.AA01059@netmail2.microsoft.com> Message-ID: <199409230049.RAA20560@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Blanc Weber writes > I haven't read Chomsky and have limited acquaintance with the labor > theory of value, but I can appreciate the games people can play with > torturing definitions to mean other than what is usually understood, > until it isn't possible to recognize them. Thank you for your kind words. By the way when I called this thread "more tedious Chomsky stuff" I was perfectly serious - This thread has been beaten to death time and time again, and many people have a kill file that automatically kills anything with Chomsky in the header. Chomsky correctly points out all sort of lies and bias in the mass media. Since some the evils he points to are indeed real and indeed wrong, people automatically sympathize with what he says. (He pulled terrible clangers on Pol Pot and Idi Amin, but this is irrelevant to the argument. Even when the misleading statements that he complains about are real and evil, the language he uses still implies that coercive solutions to the problem are just, necessary, and will make us more free.) The problem is that if you call it media bias, you imply one class of solutions. If you call it a coercive system of power and control, you get a different class of solutions. The language that Chomsky uses suggests to me he very much favors that other class of solutions. But it is absolutely true, as the supporters of Chomsky claim, that Chomsky has never said explicitly in so many words, that coercive solutions to the problem of political untruths, are good. On the other hand he has never said that they are bad either, and the language he uses would` tend to make a reasonable person feel that coercive solutions to this problem are good. Obviously the problems that Chomsky justly complains about are largely solved when everyone owns their own printing press, or its network equivalent. But for some strange reason I do not hear him saying "Hurrah, the cavalry have arrived." -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 22 Sep 94 18:09:31 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: HIT MEN In-Reply-To: <199409220428.VAA18400@netcom9.netcom.com> Message-ID: <199409230107.SAA22269@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes > > James Donald writes: > > > Illegal betting is merely illegal. Murder is also immoral. > > > > This really does make a difference to reputations. > > I'm not persuaded. Reputation is not having a nice feeling, it is > expecting that an agent will act as he is expected to act (not an > exact definition). > > .... > > Carlos the Jackal may or may not have deserved his reputation, but it > was his reputation to his potential employers that mattered, not our > moral judgments about the bombs he planted or the planes he hijacked. Carlos claimed to be a political terrorist, not a simple mercenary - to be motivated by moral considerations. This claim was probably a simple lie, but true or false, if he had claimed to be a simple hitman for hire, he would have been out of business fast. Large scale, well organized illegal gambling does exist, and operates smoothly on a basis of trust. No large scale murder for hire organizations exist, and such operations as do exist operate very erraticly because of extreme distrust and treachery. Morality is more than just game theory. It is game theory plus our methods for categorizing acts in terms that we can apply game theory to. Honoring an illegal bet has much in common with speaking the truth, paying ones debts, and honoring a contract. Honoring a murder for hire contract, whether by the murderer or the payer, has little in common with these things. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 22 Sep 94 16:24:54 PDT To: cypherpunks@toad.com Subject: It's MEME time!!! Message-ID: <9409222323.AA27984@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain I thought I'd jump onto the meme-creation bandwagon before it gets too full.. Cryptography - it's not just for governments anymore! --- Clipper and the Wiretap Bill: salvos in the War On Privacy! --- The price of security is continuous surveillance. --- Denning's Dilemma: Privacy or Oppression. There's no middle ground. --- Surrender Dorothy! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p.v.mcmahon.rea0803@oasis.icl.co.uk Date: Fri, 23 Sep 94 00:22:19 PDT To: jim@acm.org Subject: Re: any CP going to the International Cryptography Institute this week? Message-ID: <9409221800.AA14481@getafix.oasis.icl.co.uk> MIME-Version: 1.0 Content-Type: text/plain > > Carl Ellison writes: > > I have the program in front of me and it looks ominous. > > Here's a soft copy. At least you can say it appears to present a consistent > point of view. You may be right, but I think you will find that the commercial speakers will raise a different set of "global challenges" to those identified by governments. > That should be good for the keynote speakers, Mr. Freeh and > Mr. Gore. (The soft copy shows Mr. Glickman as the other keynote; a hardcopy > in front of me here shows Mr. Gore --I don't know which is more recent.) One of my colleagues is among the speakers. We don't plan to advocate GAK or key escrow ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Thu, 22 Sep 94 17:54:28 PDT To: cypherpunks@toad.com Subject: MATH: Brands' cash, Hal's post #2 Message-ID: <9409230054.AA24515@snowy.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This post gives numerical examples to go along with Hal Finney's excellent description of Brands' digital cash, posted earlier. If the math is too much, just remember the whole point: > Blind signatures are, IMO, the key to anonymous digital cash, and in fact > to many forms of anonymity. The ability to engage in mutual information > manipulation with another person, while guaranteeing that no linkage will > later be possible between the data exchanged and the results of that > calculation, is the foundation for interacting in a complex way without > losing any privacy... > Vicki wants to end up with a non-interactive signature on m', which is a > special transformation of m. To do this, she engages in an interactive > signature protocol with Paul, getting him to sign m... the result is > that she ends up with a non-interactive signature on m' because Paul was > willing to participate in an interactive signature session on m Continuing along: > Now for the mathematics. Recall the g is the "generator" of the group, > the base of all of the powers. x is Paul's secret key, and GX=g^x is his > public key. I will use g = 10, n = 17389 as in the previous example. Paul will choose x = 351 to be his secret key, so GX = 10^351 mod 17389 = 16987 is his public key. In addition, the message is m = 1994. > As the first step of the interactive protocol, Paul chooses a random w > and sends Vicki MX = m^x, GW = g^w, and MW = m^w. Paul chooses a random w = 666 MX = 1994^351 mod 17389 = 11740 GW = 10^666 mod 17389 = 7115 MW = 1994^666 mod 17389 = 13262 > The relationship between m', which is what Vicki will end up > with a signature on, and m, which is the number that Paul sees, is > m' = (m^s)*(g^t). Vicki chooses s = 3694, t = 1243 m' = (1994^3694)*(10^1243) mod 17389 = 10313 > the challenge c is calculated as the hash of (m,MX,GW,MW). Vicki > must transform these numbers so that Paul will not recognize them, but in > such a way that the mathematical relationships are maintained. > To do this, Vicki chooses two (more) random numbers, u and v (along with > s and t above). Vicki chooses u = 5192, v = 100 > MX' = m'^x = ((m^s)*(g^t))^x = (m^(s*x))*(g^(t*x)) = (MX^s)*(GX^t) > GW' = g^w' = g^(u*w+v) = (g^(u*w))*(g^v) = (GW^u)*(g^v) > MW' = m'^w' = ((m^s)*(g^t))^(u*w+v) = [...] = > (GW^(u*t))*(MW^(u*s))*(m'^v) MX' = (MX^s)*(GX^t) = (11740^3694)*(16987^1243) mod 17389 = 10710 GW' = (GW^u)*(g^v) = (7115^5192)*(10^100) mod 17389 = 12113 MW' = (7115^(5192 1243))*(11740^(5192 3694))*(10313^100) mod 17389 = 9314 > Using these, Vicki calculates her hash c'= Hash(m',MX',GW',MW'). c' = hash(10313,10710,12113,9314) = 7672 (some hash function I made up) > Now, the c she sends to Paul... > c = c'/u c = (7672/5192) mod 17389 = 323 [ 5192 c = 7672 mod 17389 --> 5192 c" = 1 mod 17389 --> c" = 3520 ==> c = c" 7672 mod 17389 = 323 check: (323 5192) mod 17389 = 7672 ] > Paul will ... calculate r = c*x+w. r = (323 351 + 666) mod 17388 = 9711 > [Vicki calculates] r' = u*r + v r' = (5192 9711 + 100) mod 17388 = 11800 > The resulting signature on m' is (MX',GW',MW',r') So the resulting signature is (10710,12113,9314,11800) Okay, that should be an actual example of the protocol, unless I messed up somewhere ;) I hope to finish going through Hal's third post soon. Karl Barrus klbarrus@owlnet.rice.edu -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLoImUMSF/V8IjI8hAQGRmAP/RojMlpm8rnnx4K6c3GEHsBoQL7hIhdBB bTiwBhkXbi8ZhHsZJtX9mFceIhTK7yIxVsq9y17d2m5NghGME1qtIN+MjbbvwHfp j9S9fWwF6/mIiRvV9IM1a23IGhyZi0ZQASLKRiPlStjbcwv6QoGxZQuTyGOD8pSn hpoKosUFbqY= =EIjf -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Thu, 22 Sep 94 20:09:12 PDT To: SAMUEL.KAPLIN@warehouse.mn.org Subject: Re: National Research Council In-Reply-To: <5AFFF612@warehouse.mn.org> Message-ID: <199409230310.UAA05079@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Is it me or are there a disproportionate amount of legal/government/military/ >types on this list? Keeping this in mind, do you really think any of our >comments will go anywhere but in the old circular file? My thoughts exactly. The committee's classification/clearance policy was undoubtedly intended to skew its membership much more than to protect any legitimate government secret. After all, they're supposed to be discussing openly available civilian encryption technologies. Funny how the most obvious, no-brainer public policy questions always seem to generate the most controversy... Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Thu, 22 Sep 94 21:07:21 PDT To: cypherpunks@toad.com Subject: kerberosV telnet Message-ID: <199409230347.UAA04094@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain Anyone have any fun diffs for kerberized telnet/telnetd that I could play with? An IDEA encryption module? A Diffie-Hellman module? Standards not necessary, we're just experimenting here. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Thu, 22 Sep 94 22:46:34 PDT To: cypherpunks@toad.com Subject: Re: Laws Outside the U.S. In-Reply-To: <9409211841.AA01750@tis.com> Message-ID: <9409230545.AA10496@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Carl Ellison writes > To me, it's obvious that this isn't a real LE problem. That leaves open > the question of why the US and others want to limit crypto. > ... > My answer: because the Agency advancing it (with cypherpunks as unwitting > accomplices) wants to create the perception of a threat of loss of power > in those who have power (Congress, President) so that they'll give > state-of-emergency powers to the appropriate Agency to fight back. > Net result: no real threat; real increase in power for one Agency. Don't attribute to a sinister, power-hungry elite that which is a natural consequence of democratic political society. Execution of the voters' orders can be thwarted by strong crypto. This is affirmed by voices as diverse as Donn Parker, who says that a democracy can't operate if people have absolute privacy, and Tim May, who seeks to use crypto as a way to bypass democracy. As long as a large proportion of the people think it's somehow decent or civilized to democratically supplant personal choice with collective dictate in everything from health care arrangements to the elementary school curriculum, there will be a large constituency for limiting crypto to prevent this interference with their tyranny of the majority. The danger of focusing on the intrigues of the power elite is that it diverts attention from the real culprit: democracy itself. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLoJqT8Dhz44ugybJAQHiRgP/Xl+ai++Fp4y+ROs1iv8A8fRIMmTsSOyq +Qjkx3gdfcOeDTgwQq8xMS10yu2wLAul+bZ763p1g+w9aeSjzf41nmKTTvxzSz9+ QQ+2t7MPrza7MtmfdvAf8p8WT94sdqQ21MOC90idxO+PZv0pYI6zn4x1QlQDCfGi kf+JdE4KqBc= =GpUg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Thu, 22 Sep 94 20:09:18 PDT To: cypherpunks@toad.com Subject: Re: Chomsky Arguments / Redefinitions Message-ID: <940922224629O9Hjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain jamesd@netcom.com (James A. Donald) writes: [Blanc's statements Re: this argument about Chomsky, whomever the hell he is.] > By the way when I called this thread "more tedious Chomsky stuff" > I was perfectly serious - This thread has been beaten to death > time and time again, and many people have a kill file that > automatically kills anything with Chomsky in the header. I haven't had the pleasure of reading this thread before, but, thanks to the wonder of killfiles, I won't have to again. *plonk* to Threads-From-Hell From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@apple.com (Ed Carp [Sysadmin]) Date: Thu, 22 Sep 94 22:31:56 PDT To: jef@ee.lbl.gov (Jef Poskanzer) Subject: Re: kerberosV telnet In-Reply-To: <199409230347.UAA04094@hot.ee.lbl.gov> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > Anyone have any fun diffs for kerberized telnet/telnetd that I could > play with? An IDEA encryption module? A Diffie-Hellman module? > Standards not necessary, we're just experimenting here. Try talking to Dave Safford at TAMU - or, I think that in the 4.4BSD release telnet has all that stuff already in it. - -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi ** PGP encrypted email preferred! ** "What's the use of distant travel if only to discover - you're homeless in your heart." --Basia, "Yearning" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLoJi/iS9AwzY9LDxAQExuwP/amqVDQbtUEcPSLhxyjyB0Of7wSzD7Qyn ln5Wly3NdT0Zpf7zLDUagjcIFJyGzVAEK/EVHHktA0/atG/3xrv6rZ+IFVw7ByOF dksnfWOigWzmZRAzP1zXgMx1loXXZfNOuMAGTZoCS40nGbUfl240vqCzMTf/TuVS FVmbi7zdk1U= =Vszw -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Thu, 22 Sep 94 21:13:52 PDT To: cypherpunks@toad.com Subject: crypt Message-ID: <199409230413.AAA06674@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain Hi, I built crypt awhile back. I'm pretty sure I got the source from ghost.dsi.unimi.it. Now that site says everything has been moved to ftp.dsi.unimi.it, but there seems to be no crypt.c there, although there is plenty of other crypt stuff. In the meantime, I was cleaning up (big mistake), and lost my copy of the source. Can someone tell me where the source is for the crypt program? I'd like to build it for my Linux system. ps I promise not to export it. thanks, tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@runner.utsa.edu (Douglas R. Floyd) Date: Thu, 22 Sep 94 23:44:45 PDT To: cypherpunks@toad.com Subject: Data Haven via FTP Message-ID: <9409230646.AA22980@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Here is a possible way to set up a data haven using FTP, instad of mailing your stuff. Term is a program that allow you to set up pseudo-SLIP between two boxes. It also allows one to redirect ports. If it would be possible to redirect say port 10000 on box A to the ftp port of box B, then one could FTP to box A and that would be for all intents and purposes an "anon remailer" for box B. This could be chained as well... port A on Box A to port B on box B to port C on box C to ftp on the target box. This is a very rough idea. Authication is still a problem. Possibly have the files in a directory that is readable, writable, but not "ls"-able, and the files PGP encrypted, or put them in incoming, and the server encrypts them with the owner's PGP key, and renames the file. - -- Just some rough ideas from one that is awake much too late. Douglas R. Floyd -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLoJ5p3Dkimqwdwa5AQHmxgP+Ijc8BmWOgTotFKmUDr7a6L1Q6EsgwWDB fi+P6NbW5Bq18FUsakcb/WXUd5dbMw94D0xQNeAJDE/CkIZmWhPu/IWNXZvqJ9ZA nr0/hrR3LF6LgCtH/Mqoq75JeRimVyaSpWuMgKxCtwJE6cFtp+AQ1+ABDqP4YQCw iJE1UzM3qbI= =KoYf -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com Date: Fri, 23 Sep 94 00:52:14 PDT To: cypherpunks@toad.com Subject: RE: It's MEME time!!! Message-ID: MIME-Version: 1.0 Content-Type: text/plain ---------------Original Message--------------- I thought I'd jump onto the meme-creation bandwagon before it gets too full.. Cryptography - it's not just for governments anymore! --- Clipper and the Wiretap Bill: salvos in the War On Privacy! --- The price of security is continuous surveillance. --- Denning's Dilemma: Privacy or Oppression. There's no middle ground. --- Surrender Dorothy! ----------End of Original Message---------- How 'bout: Dorothy Denning: Clipper [clip her] TLA's are AFU Dammit, it's *my* net, too! Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@cass156.ucsd.edu (Anonymous) Date: Fri, 23 Sep 94 07:39:26 PDT To: cypherpunks@toad.com Subject: IBM-Led Consortium. Any thoughts? Message-ID: <9409231442.AA16607@nately.UCSD.EDU> MIME-Version: 1.0 Content-Type: text/plain This just in. I haven't seen it posted so I thought I would. ===========================begin forwarded message========================= IBM-Led Consortium Signs Federal Contract to Develop NII Protocol Sept. 16 CONTRACTS/VENTURES HPCwire ============================================================================= A news release from IBM Corporation -- Somers, N.Y. -- A consortium of organizations led by IBM has been awarded a contract by the U.S. government to develop open industry software protocols that will integrate computing environments across the U.S. manufacturing base. The protocols, based on object-oriented technology using Distributed System Object Model (DSOM) and System Object Model (SOM), will make it easy for organizations of any size to share the same information so they can work more cooperatively and efficiently on projects together. The Cooperative Agreement that was just signed with the U.S. Department of Defense (DoD) calls for the development of National Industrial Information Infrastructure Protocols (NIIIP) as part of the Technology Reinvestment Project (TRP). NIIIP will allow disparate systems of different manufacturers to be linked and exchange information real-time so companies can work as a single, integrated "virtual enterprise" to address a business opportunity. Much of the NIIIP work will be consolidating and "harmonizing" the many sets of existing protocols, and then doing pilot projects and demonstration work to prove the efficacy of the recommended approach. The NIIIP protocols are viewed by the DoD's Advanced Research Projects Agency (ARPA) as one of the fundamental building blocks of the National Information Infrastructure (NII). Since all U.S. manufacturing companies will be able to use the NIIIP protocols, the government expects that American industry's competitiveness will increase with their use. The TRP is designed to link the best of America's defense and commercial industries. TRP projects are intended to create "dual use" technologies that have both military and commercial applications. They help defense firms make the transition to commercial markets, prepare defense engineers and workers for the manufacturing industries of the future, and help prepare commercial firms to provide defense products in case of national emergencies. The $60 million project is made up of federal matching funds and existing and incremental development costs, as well as in-kind funds from the consortium members. The consortium members will invest more than half of the total project costs. In addition to IBM, the other members of the consortium are: STEP Tools, Inc.; Enterprise Integration Technologies; UES, Inc.; the University of Florida; Texas Instruments Incorporated; Rensselaer Polytechnic Institute; Digital Equipment Corporation; Lockheed Aeronautical Systems Company; MESC Electronic Systems, Inc.; International TechneGroup Incorporated; Taligent; CAD Framework Initiative, Inc.; General Dynamics, Electric Boat Division and the National Institute of Standards and Technology. The NIIIP proposal was sponsored by the IBM Manufacturing Industry and also includes participation by the IBM Microelectronics Division, Software Solutions Division, and the Networking Software Division. Their products include a broad array of software, hardware, and integration services to provide concurrent engineering and computer-integrated manufacturing (CIM) that help manufacturers reduce time to market, improve product quality and lower unit costs, while meeting environmental and other international standards. As overall Program Manager, IBM will manage the system design, development, and integration, as well as the establishment of commercial channels for delivery of the project's resultant software products, planned for completion in 1998. IBM also will be responsible for skills transfer through its CIM in Higher Education Alliance, a nationwide IBM-sponsored organization consisting of 97 U.S. colleges, universities and technical institutions. Selection of the IBM-led consortium's proposal from among the 2,850 proposals submitted is a significant endorsement of IBM's leadership in the field of information technology with proven experience in creating open software products, providing technical software support, and managing a broad array of distribution channels. The DoD announced earlier this year that it had selected this consortium to develop NIIIP under the TRP, but it held off formally approving the deal until the Cooperative Agreement was reached. ***************************************************************************** H P C w i r e S P O N S O R S Product specifications and company information in this section are available to both subscribers and non-subscribers. *900) Ampex 915) Genias Software 916) MasPar Computer 912) Avalon Computer *930) HNSX Supercomputers 905) Maximum Strategy 921) Cray Research Inc. 902) IBM Corp. 906) nCUBE 907) Digital Equipment 904) Intel SSD *932) Portland Group 909) Fujitsu America 928) Kendall Square Res 935) Silicon Graphics *Updated information within last 30 days ***************************************************************************** Copyright 1994 HPCwire. To receive the weekly HPCwire at no charge, send e-mail without text to "trial@hpcwire.ans.net". =========================end forwarded message=============================== Any thoughts? (In a vain attempt to attract people from RE: HIT MEN) _/_/_/ _/_/_/ _/ _/ _/_/_/ _/ _/ Disobedience is the true _/ _/ _/ _/ _/ _/ _/_/ _/ foundation of liberty. _/_/_/ _/ _/ _/ _/ _/_/_/ _/ _/ _/ The obedient must be slaves. _/ _/ _/ _/ _/ _/ _/_/_/_/ _/ _/_/_/ _/_/_/ _/_/_/ _/_/_/ _/ _/ _/_/_/ "Civil Disobedience" _/ (Thoreau) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Thu, 22 Sep 94 15:38:23 PDT To: cypherpunks@toad.com Subject: (Fwd) Internet Security: Secure Communications Over Untrusted Networks Message-ID: <9409230835.ZM1769@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain > of effective cryptographic systems. He will highlight the > problem of providing strong encryption for users of computer > networks while meeting the legitimate needs of law enforcement ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Has anyone else noticed how this exact phrase keeps popping up time and time again? I for one don't consider it axiomatic, and have grave doubts that LEO's do have a legitimate SIGINT requirement at all. It looks like the opposition are formulating their own catch-cries now. Ian. #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 23 Sep 94 06:23:37 PDT To: Jef Poskanzer Subject: Re: kerberosV telnet In-Reply-To: <199409230347.UAA04094@hot.ee.lbl.gov> Message-ID: <9409231323.AA14290@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jef Poskanzer says: > Anyone have any fun diffs for kerberized telnet/telnetd that I could > play with? An IDEA encryption module? A Diffie-Hellman module? > Standards not necessary, we're just experimenting here. The Cygnus release of Kerberos v4 contains much of what you want. The 4.4 BSD version of Telnet also contains much of what you want. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 23 Sep 94 09:37:02 PDT To: cypherpunks@toad.com Subject: Fast Modular Factorial? Message-ID: <199409231634.JAA05777@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain A small question about large integer math... We are all familar with the fact that x^(2^n) mod p may be evaluated with only n modmults which accumulate geometrically increasing powers of x. Does a similar fast algorithm exist for computing (2^n)! mod p? The only difference here is that one is accumulating a huge product of consecutive integers instead of the same integer multiplied many times. I am interested in values of n around several hundred. I have played with this quite a bit and am unable to see any easy exploitable symmetry which would lead to an efficient algorithm. Any ideas? -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: j.hastings6@genie.geis.com Date: Fri, 23 Sep 94 03:03:50 PDT To: cypherpunks@toad.com Subject: Media Bias Message-ID: <199409231003.AA147514599@relay2.geis.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald (jamesd@netcom.com) writes: >I note that Chomsky fans, like Chomksy himself, have no >shame in lying bare faced in public. I have seen Chomsky speak at F.A.I.R. (Fairness and Accuracy in Reporting - a New Left anti-media-bias watchdog inspired by the right-wing Accuracy In Media group), and have heard him on KPFK. I saw the movie about him and have read some of his writing, including articles in Anarchy magazine. The movie, as I remember it from a year or two ago, claims that the East Timor people suffered the same magnitude of oppression at the hands of the U.S.-supported Indonesians, as did the Cambodians under the Khmer (were they Soviet or Chinese puppets? Or independent?). In a dramatic scene in the Chomsky film, the press reports about the Cambodian killing fields, convenient for the U.S. anti-Communist fascist imperialist running-dog empire, *ahem*, rolled across the floor of a warehouse, with lights flicking on as the spool of printouts passed under them, covering a great length of the floor. The reports of East Timor atrocities were relatively non-existent. How do you explain that, Man?! Fight the Power! Right Awn! I don't say that Chomsky isn't biased himself, or that Timor equals Cambodia, I'm just telling you what I remember. >Your claim, and Chomsky's claim, is a flagrant lie >... the Ambassador and the editors of the New York times ... >could not have clocked up as many as Amin did in real life, >let alone in Amin's "wildest fantasies". I wonder where the other guy came up with Chomsky's Uganda comparison. >Nothing the New York times said or did remotely compares with Chomsky's >enthusiastic support of Pol Pot's genocide in Cambodia. >Chomsky compared Pol Pot's genocide to the denazification by the French >Resistance after world war II. When I saw him live and on stage, Chomsky said he thought the genocide stories about Cambodia were as bogus as the other 99% lies told by the lapdog "adversarial" press (like Yellow Rain "chemical warfare" actually caused by bee droppings). Or the Gulf of Tonkin incident. Or Terrorists, Pedophiles, Money-Launderers, and Dope Dealers that will surely get us all if Digital Telephony and Clipper aren't adopted. Can we really blame him for doubting the unreliable media? He stopped defending Khmer Rouge (sp?) when he became convinced that the killing fields were real. In other words, he would never support genocide. That's the Party Line anyway, comrade. >But Chomsky defines peoples free choice to say one thing rather >than another thing, to listen to one source rather than another >source, to be "extreme coercion and control". What is the source of this accusation? Chomsky is an extreme free-speech anarchist, from what I've read about and by him. He even defended the right of Holocaust-revisionist Robert Faurisson to speak about his historical beliefs against the French state's claim that it has the right to determine what is "historical fact." Chomsky himself does not deny the Holocaust. >...when Chomsky argues that speech is coercion, and choice is submission, >I know that he and his pals in the government are planning to enhance our >civil liberties by protecting us from that speech, and to enhance our >lives by rescuing us from that submission. Fine. Death to P.C. government-imposed "sensitivity." But, what does Chomsky have to do with this? According to the S.F. Weekly in 1989, Noam Chomsky was once described in a college newspaper as both "a Nazi sympathiser" and "a Soviet apologist." That's a neat trick, maybe possible during the Hitler-Stalin pact. However, the Soviets wouldn't let him enter the worker's paradise because he called it "The Dungeon State" in one of his many books. And his support for free speech, even for those with controversial non-P.C. positions, makes his Nazi qualifications, and your "speech is coercion" accusation, suspect. Looks like an un-F.A.I.R. smear job to me. Kent - j.hastings6@genie.geis.com Ham packet AX.25: WA6ZFY @ WB6YMH.#SOCA.CA.USA.NA (or "NoAm") From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com Date: Fri, 23 Sep 94 08:20:19 PDT To: cypherpunks@toad.com Subject: RE: IBM-Led Consortium. Any thoughts? Message-ID: MIME-Version: 1.0 Content-Type: text/plain ---------------Original Message--------------- This just in. I haven't seen it posted so I thought I would. ===========================begin forwarded message========================= .. ... As overall Program Manager, IBM will manage the system design, development, and integration, as well as the establishment of commercial channels for delivery of the project's resultant software products, planned for completion in 1998. IBM also will be responsible for skills transfer through its CIM in Higher Education Alliance, a nationwide IBM-sponsored organization consisting of 97 U.S. colleges, universities and technical institutions. ----------End of Original Message---------- Whether or not it works depends on how much IBM is willing/able to let the other players do what they're good at without sticking more than 2 or 3 of it's thumbs in everything. From a C'punk perspective, I notice there isn't any specific mention of security or privacy in it. From a "consumer" view, they don't seem to be bothering to ask anyone what they want - looks like "Here's what we're gonna do, like it or lump it." :-( I wonder how much good it would do to email some folks on the list with a list of concerns about the project? Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Fri, 23 Sep 94 07:13:39 PDT To: perry@imsi.com Subject: Re: kerberosV telnet In-Reply-To: <9409231323.AA14290@snark.imsi.com> Message-ID: <199409231413.KAA26039@judgmentday.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain "pem" == Perry E Metzger writes: "jp" == Jef Poskanzer says: jp> Anyone have any fun diffs for kerberized telnet/telnetd that I jp> could play with? An IDEA encryption module? A Diffie-Hellman jp> module? Standards not necessary, we're just experimenting here. pem> The Cygnus release of Kerberos v4 contains much of what you pem> want. The 4.4 BSD version of Telnet also contains much of what pem> you want. The Cygnus Network Security product now contains telnet/telnetd? When I pulled it over (early in the year), it didn't have much more than some KPOP tools and the standard Kerberos tools. Is ftp/ftpd included as well? michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 23 Sep 94 07:24:28 PDT To: michael shiplett Subject: Re: kerberosV telnet In-Reply-To: <199409231413.KAA26039@judgmentday.rs.itd.umich.edu> Message-ID: <9409231424.AA14398@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain michael shiplett says: > pem> The Cygnus release of Kerberos v4 contains much of what you > pem> want. The 4.4 BSD version of Telnet also contains much of what > pem> you want. > > The Cygnus Network Security product now contains telnet/telnetd? I believe it does, though I must admit not to have checked in a while... .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Fri, 23 Sep 94 10:51:35 PDT To: cypherpunks@toad.com Subject: Re: National Research Council Message-ID: <199409231749.KAA14054@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain Mr. Karn said: /From: Phil Karn /To: SAMUEL.KAPLIN@warehouse.mn.org />Is it me or are there a disproportionate amount of legal/government/military/ />types on this list? Keeping this in mind, do you really think any of our />comments will go anywhere but in the old circular file? /My thoughts exactly. The committee's classification/clearance policy /was undoubtedly intended to skew its membership much more than to /protect any legitimate government secret. After all, they're supposed /to be discussing openly available civilian encryption technologies. /Funny how the most obvious, no-brainer public policy questions always /seem to generate the most controversy... And what, pray tell, is per se wrong with "legal types"? Why do you think Bollinger, Hellman, Neumann, Patel are knee-jerk non-liberals? (Or even Civiletti for that matter, he's reasonable). OK there are no *radicals* but what do you expect from the establishment? I think you will get a respectful hearing if you make sensible comments. I have no doubt that you personallly will do the latter. SOLONg From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Fri, 23 Sep 94 11:47:09 PDT To: cypherpunks@toad.com Subject: Re: National Research Council In-Reply-To: <5AFFF612@warehouse.mn.org> Message-ID: <9409231846.AA00599@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Is it me or are there a disproportionate amount of legal/government/military/ > types on this list? Keeping this in mind, do you really think any of our > comments will go anywhere but in the old circular file? Disagree. Looks balanced or perhaps even weighted toward good guys to me. I haven't met many of them, but certainly Marty Hellman, Peter Neumann, and Willis Ware are on the Good Guys side. Willis (a colleague here at RAND) is carefully neutral on the political stuff, but is strongly pro-privacy. I assume Sam Fuller is the guy who was on my thesis committee back at C-MU 20 years ago, and he was sensible and non-political then. Another half dozen of them appear from credentials to be business and academic. Very few appear to be obvious government types. Jim Gillogly 2 Winterfilth S.R. 1994, 18:44 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 23 Sep 94 12:04:26 PDT To: rishab@dxm.ernet.in Subject: Re: Cyphernomicon FAQ -- Review in "Wired" In-Reply-To: Message-ID: <199409231901.MAA26569@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > tcmay@netcom.com (Timothy C. May): > > > 1. Rishab Aiyer Ghosh tells me he has committed to write a review of the > > Cyphernomicon FAQ for "Wired," for either December or January publication. > > I had nothing to do with this, and it surprised me when he contacted me to > > notify me. (I reminded him of the "pre-release" status, the > > It surprised _me_ that you put this on the list - magazines usually don't care > to announce their future stories so much in advance, but this is a little > review and cypherpunks are noted for their discretion ;-) so I guess it's ok. Sorry! It never occurred to me that this could be a secret, as several Cypherpunks have reported on upcoming articles they are writing, or are to be interiviewed in. But, like Rishab mentioned, be discreet (as well as being discrete, always a good thing for number theorists). on Abelson's Web doc: > If he does a good job, then it would be nice. A web is really the best way to > browse through so much inter-related info. That's a matter of opinion, and perhaps of age. I find most hypertext docs incredibly confusing and incoherent. Web docs I've seen are often just a mishmash (mishmosh, for you Gen Xers) of scraps, of articles, and of pointers to other, equally disorganized docs. This is a raging debate in hypertext and authorial circles. The "voice of the author" vs. "lost in hyperspace." What kind of job Hal Abelson and his associates do--if they still plan to do it (Hal contacted me within a matter of hours of the release, so he clearly couldn't have seen much of it...maybe it's considered too extreme, too outre, for an MIT class...)--is of course unknown. I don't think any of them has the time to do a fine-granularity linkage, so the "Web browsing" will mostly likely just be the usual course-granularity linkages of entire chapters, not individual points, a la Nelson. > > 4. Yes, I still have concerns about multiple, out-dated copies floating > > around. I worry about people going to great lengths to "Webify" the version > > Come on. Responsible sysadmins regularly mirror updates - from the thousands of > PGP sites to the dozens who download 6 mb of movie databases each week. Every > one does not get in sync as soon as the new release is out, but these things > usually don't take more than a week. If they agree to do so. But I see a lot of old, outdated FAQs on people's systems, indicating that updates are often not diligently done. All I ask is that anyone who puts up copies at their sites agrees to maintain them as current, and if they leave their site or can't maintain the docs currently, that they then delete the old version(s) and thus not lead anyone into thinking that what they find is current. Seems reasonable to me. --Tim May -- Warning: I'm using Netcom as my Internet service, and both mail and News are being delayed by up to several days. I may not be able to respond promptly, and may have missed other posts and messages. .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lile Elam Date: Fri, 23 Sep 94 12:13:08 PDT To: nobody@cass156.ucsd.edu Subject: Re: IBM-Led Consortium. Any thoughts? Message-ID: <199409231910.MAA04394@art.net> MIME-Version: 1.0 Content-Type: text/plain Have you been NIIIP'ed today? :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 23 Sep 94 12:25:56 PDT To: cypherpunks@toad.com Subject: Re: Fast Modular Factorial? In-Reply-To: Message-ID: <199409231923.MAA19299@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Matthew J Ghio writes: > Nope. The ability to take fast modular factorials as you > suggest implies the ability to factor large numbers in > polynomial time. > If (n!)mod x = 0 then there is a factor of x which is less > than n. If you can solve modular factorials, then you can > solve for the largest factor of x in logarithmic time. > Obviously, nobody has found a method to do either. I should mention that I am interested in the case (2^n)! mod p where p is a prime and (2^n) << p. In this case no individual term of the factorial will be equal to zero mod p, and since the non-zero residues form a group under multiplication, the result can never be zero either. The ability to solve this special case may also imply the ability to factor large numbers in polynomial time, but in some less obvious way. -- Mike Duvos $ PGP 2.6 Public Key available $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 23 Sep 94 10:56:02 PDT To: mg5n+@andrew.cmu.edu (Matthew J Ghio) Subject: Re: Fast Modular Factorial? In-Reply-To: Message-ID: <199409231755.MAA03386@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > If (n!)mod x = 0 then there is a factor of x which is less than n. If > you can solve modular factorials, then you can solve for the largest > factor of x in logarithmic time. Obviously, nobody has found a method > to do either. > Just some thoughts... If x < n then (n!)modx will always be 0. Since n! is simply the product of the numbers 1...n and is always a integer product dividing by x simply removes the factor m such that we have the product of 1...m-1,m+1...n. If x>n and x is not a prime then the result will again always be 0 since we can break x down into factors smaller than n and the previous argument removes the various factors. If x is prime and x>n then we will get a result that is non-zero. Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jgrubs@voxbox.norden1.com (Jim Grubs, W8GRT) Date: Fri, 23 Sep 94 10:11:54 PDT To: cypherpunks@toad.com Subject: RE: IBM-Led Consortium. Any thoughts? Message-ID: <1u84sc1w165w@voxbox.norden1.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- merriman@metronet.com writes: > I wonder how much good it would do to email some folks on the list with a > list of concerns about the project? Let's try it and see. -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLoMKfTDUWq8RWEeNAQHaoQQAx8X+7iW2sUrYl0cBmd/QZ6xMT1h2+CUl xBjLFVViSAc/kh/P041ijw1lraqH80ehl1KmUT4IjSRe/b+bRAAkP00u6k2Ohcw0 Notfu6Avcrmmh2ofXsbU2Y1CuIkmZgNVvOCmo2SjVMz+X4TEvN3SQN1PY2aLYF2n nugOBDWrt2o= =8RrV -----END PGP SIGNATURE----- -- jgrubs@voxbox.norden1.com Jim Grubs, W8GRT VoxBox Enterprises 6817 Maplewood Ave., Sylvania, OH 43560-1956 Telephone (Voice): 419-882-2697 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Fri, 23 Sep 94 10:18:30 PDT To: mpd@netcom.com (Mike Duvos) Subject: Re: Fast Modular Factorial? In-Reply-To: <199409231634.JAA05777@netcom15.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain mpd@netcom.com (Mike Duvos) wrote: > A small question about large integer math... > > We are all familar with the fact that x^(2^n) mod p may be > evaluated with only n modmults which accumulate > geometrically increasing powers of x. > > Does a similar fast algorithm exist for computing (2^n)! mod p? > > The only difference here is that one is accumulating a huge > product of consecutive integers instead of the same integer > multiplied many times. I am interested in values of n > around several hundred. > > I have played with this quite a bit and am unable to see any > easy exploitable symmetry which would lead to an efficient > algorithm. > > Any ideas? Nope. The ability to take fast modular factorials as you suggest implies the ability to factor large numbers in polynomial time. If (n!)mod x = 0 then there is a factor of x which is less than n. If you can solve modular factorials, then you can solve for the largest factor of x in logarithmic time. Obviously, nobody has found a method to do either. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Fri, 23 Sep 94 11:14:37 PDT To: cypherpunks@toad.com Subject: crypt program Message-ID: <199409231814.OAA15924@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Fri, 23 Sep 1994 00:13:39 -0400 >From: tim werner > >Can someone tell me where the source is for the crypt program? I'd like >to build it for my Linux system. I forgot the name under which I had it was bin-crypt.c. I have it after all. Thanks. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Fri, 23 Sep 94 12:14:12 PDT To: Cypherpunks Mailing List Subject: Re: Fast Modular Factorial? In-Reply-To: <199409231755.MAA03386@zoom.bga.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Jim choate wrote: > Just some thoughts... > > If x < n then (n!)modx will always be 0. Since n! is simply the product of > the numbers 1...n and is always a integer product dividing by x simply > removes the factor m such that we have the product of 1...m-1,m+1...n. And there will always be such a value for m equal to kx where k is an integer less than n/x If x is non-prime, there may be factors f and g such that f*g=x. In that case, if n>f and n>g then n=0, hence finding the smallest value of n such that (n!)mod x =0, will yeild a factor of x. In that case, dividing by x would remove the factors f and g, yeilding a zero remainder. > If x>n and x is not a prime then the result will again always be 0 since > we can break x down into factors smaller than n and the previous > argument removes the various factors. > > If x is prime and x>n then we will get a result that is non-zero. Yes, but if x is not prime, and x>n, (n!)mod x will not necessarily be zero, unless x>n>x/2 A few examples: mod 7: n 1 2 3 4 5 6 7 8 9 10 n! 1 2 6 3 1 6 0 0 0 0 mod 15: n 1 2 3 4 5 6 7 8 9 10 n! 1 2 6 9 0 0 0 0 0 0 Note that for mod 15, n=>5 produces only zeros, revealing the factor 5. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Fri, 23 Sep 94 14:58:23 PDT To: merriman@metronet.com Subject: Re: IBM-Led Consortium. Any thoughts? In-Reply-To: Message-ID: <199409232155.PAA09862@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > From a C'punk perspective, I notice there isn't any specific mention of > security or privacy in it. Typical Uncle Sam > From a "consumer" view, they don't seem to be bothering to ask anyone what > they want - looks like "Here's what we're gonna do, like it or lump it." :-( Typical IBM From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 23 Sep 94 16:06:09 PDT To: cypherpunks@toad.com Subject: Re: Fast Modular Factorial? Message-ID: <199409232305.QAA13709@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I find that for the numbers I have tried, that (p-1)! mod p = (p-1) if p is prime, else it equals 0, with one exception (p=4). So if this is true (probably a standard result; it sounds familiar) then it might actually be easier to find the factorial of a larger number mod a prime than a smaller one. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Fri, 23 Sep 94 17:07:53 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Fast Modular Factorial? In-Reply-To: <199409232305.QAA13709@jobe.shell.portal.com> Message-ID: <9409240007.AA15297@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain > I find that for the numbers I have tried, that (p-1)! mod p = (p-1) if > p is prime, else it equals 0, with one exception (p=4). So if this > is true (probably a standard result; it sounds familiar) then it might > actually be easier to find the factorial of a larger number mod a > prime than a smaller one. Using "~" to mean congruence, and "L()" as the Legendre symbol, the general rule is: (p - 1)! ~ -L(a/p)a^((p - 1)/2) mod p. L(a/p) will equal 1 or -1, depending on whether or not a is a quadratic residue mod p. The result stems from Euler's criterion. - Mark - -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Fri, 23 Sep 94 17:13:13 PDT To: cypherpunks@toad.com (cypherpunks) Subject: Re: Fast Modular Factorial? Message-ID: <9409240012.AA15318@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain As a footnote to my previous message, (p - 1)! ~ -1 mod p whenever p is prime (Wilson's theorem). This follows immediately from the general rule that I gave. - Mark - -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Fri, 23 Sep 94 17:49:29 PDT To: perry@imsi.com Subject: Re: kerberosV telnet Message-ID: <199409240049.RAA08485@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain >> Anyone have any fun diffs for kerberized telnet/telnetd that I could >> play with? An IDEA encryption module? A Diffie-Hellman module? >> Standards not necessary, we're just experimenting here. > >The Cygnus release of Kerberos v4 contains much of what you want. The >4.4 BSD version of Telnet also contains much of what you want. "That turns out not to be the case." The version of CNS that we have doesn't have any encryption beyond DES. 4.4BSD telnet is basically identical to kerberosV telnet, and the only encryption it has is DES. You may have misunderstood my message, assuming I was looking for patches to some random unspecified version of telnet to make it kerberized and give it IDEA and DH capabilities. That would have been a stupid request to make. Thanks for the compliment. Let me be crystal clear this time. We have kerberosV telnet. It has DES encryption, and a few authentication options that do not include Diffie-Hellman. I am curious whether anyone has already started playing with adding new encryption and authentication modules, for example IDEA and DH. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com Date: Fri, 23 Sep 94 16:38:15 PDT To: cypherpunks@toad.com Subject: CPs write Bumper Stickers Message-ID: MIME-Version: 1.0 Content-Type: text/plain Got my samples of bumper sticker stock from Williams & Macias today, and it looks *real* good. Nice, heavy paper, feels like some kind of plastic coating on it to make it weather-resistant. The description sheet that came with it says that it can also be run through copiers and offset presses, that it can be drawn on directly, and takes color (dry-toner). W&M is calling them SlapSticks. The 2041 (3 stickers/sheet) has 3 short (but full-width) areas; the 2042 has 2 full-height areas. The stuff also comes with two different adhesives: "temporary" and "removable". The "temporary" is to allow washing off with soap and water; the "removable" is more durable. From the descriptions, it sounds like the difference between a post-it note, and adhesive tape (roughly). Each sticker is on it's own little die-cut area, and the areas are separated with perfs to make separation easier. Prices are $19.95 for 20 sheets, with Bumper Sticker Remover fluid for the "removeable" stickers at $2.75 for 11 oz. can. 2x41 is 3 stickers/sheet, 2x42 is 2 stickers/sheet. Replace x with 0 for removable adhesive, use 1 for "temporary". The number (again) is 1-800-310-0890; Williams & Macias 3707 South Godfrey Blvd. Spokane, WA 99204-5753 (509) 624-5170 Only got sampled one sheet of each kind, though :-( Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Fri, 23 Sep 94 16:39:29 PDT To: elton@sybase.com (Elton Wildermuth) Subject: Re: Fast Modular Factorial? In-Reply-To: <9409231852.AA05749@fnord.sybgate.sybase.com> Message-ID: <199409232338.SAA21725@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > >If x>n and x is not a prime then the result will again always be 0 since > >we can break x down into factors smaller than n and the previous argument > >removes the various factors. > > Unless I misunderstand you, this isn't true. Any non-prime containing > more prime factors than n! doesn't satisfy this test; nor does any > non-prime containing factors > n. > Will think on this. It seems to me that if you have a even number of prime factors you can multiply them out and get an even number which you should be able to remove easily. Do you mean that the number of prime factors is greater than n! or greater than the number of prime factors of n!? Also, consider that in the case of a x>>n you might actually run out of enough factors smaller than n to remove. This is one case I didn't have time to look at earlier. Right now I am looking at behaviour where x>(n)^1/2 and also when x>(n!)^1/2. > 6! == 2 * 3 * (2*2) * 5 * (2*3) == 720 > 116 == 2 * 2 * 29 > 27 == 3 * 3 * 3 > > 720 mod 116 == 24 > 720 mod 27 == 18 > > 6!= 2 * 3 * 4 * 5 * 6 = 720 116 is > 6 so this does not disprove my assertion. The factor which is left over, ie 29, is prime. 27 is > 6 so this does not seem to disprove it either since in 6! there is a 3 * 3 which removes one of the factors and you are left with 3 which is prime. Consider x=n again, this means that n! is really n(n-1)! and the mod of (n!)modx is equivalent to n(n-1)!modx which leave us with a multiplicitive factor of (n-1)! and a remainder of 0. One other point that may be irrelevant is that n! is always an even number. The reason is that the very last multiplier is 2. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Fri, 23 Sep 94 17:19:42 PDT To: Cypherpunks List Subject: Another Civil Liberty Group Message-ID: <00541.2863196001.192@washofc.epic.org> MIME-Version: 1.0 Content-Type: text/plain Date 9/23/94 Subject Another Civil Liberty Group From Dave Banisar To Cypherpunks List Another Civil Liberty Group Opposes Wiretap Bill The American Civil Liberties Union (ACLU) today wrote to Rep. Jack Brooks, Chairman of the House Judiciary Committee, "to express the ACLU's opposition to the FBI Wiretap Access Bill, H.R. 4922." The organization's position is the latest indication that the legislation is running into serious trouble in Congress for several reasons, including strong opposition from civil liberties and privacy advocates. The bill's proponents had initially hoped to bring it to a vote on the floors of the House and Senate by mid-September. Instead, the bill remains in committees of both houses and is the object of a grassroots campaign to prevent its enactment. Excerpts from the ACLU letter: "The principal problem remains that any digital telephone bill which mandates that communications providers make technological changes for the sole purpose of making their systems wiretap- ready creates a dangerous and unprecedented presumption that government not only has the power, subject to warrant to intercept private communications, but that it can require private parties to create special access. It is as if the government had required all builders to construct new housing with an internal surveillance camera for government use. ... "Moreover, the FBI has not borne the burden of proving why such an extraordinary requirement is necessary. ... "H.R. 4922 proposes a radical and expensive change in our telecommunications structure. The threats it poses, now and prospectively, are real, but the need for it is far less than evident or proven. We urge that your Committee not rush into consideration of this far reaching measure with so little time left in the session." The Electronic Privacy Information Center (EPIC) is urging all concerned individuals and organizations to contact the following members of Congress immediately: Rep. Jack Brooks Sen. Howard Metzenbaum (202) 225-6565 (voice) (202) 224-7494 (voice) (202) 225-1584 (fax) (202) 224-5474 (fax) For more information about the FBI Wiretap Bill, check the Voters Telecomm Watch (VTW) gopher site (gopher.panix.com) or send e- mail to . From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com Date: Fri, 23 Sep 94 19:12:54 PDT To: cypherpunks@toad.com Subject: ATT logo wanted Message-ID: MIME-Version: 1.0 Content-Type: text/plain Has anyone got a copy of the AT&T logo, or know where I could find one? I'd prefer a vector format, but would accept .gif, etc. I'd like to see if I can put the deathstar logo and the "Had your phones tapped...." tagline on a bumper sticker :-) Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 23 Sep 94 09:33:01 PDT To: cypherpunks@toad.com Subject: Crypto irrelevant to hit men Message-ID: MIME-Version: 1.0 Content-Type: text/plain Crypto and anon escrow are largely irrelevant to the world market in assasinations, nuclear terrorism or whatever. To put my response to the whole 'HIT MEN' thread very concisely: 1. 'crypto anarchy' does make it easier for people to _hire_ murderers. It does NOT make it any easier to _commit_ murders. 2. it may be difficult for an escrow agency to have good reputations among murderers as well as doctors. I agree with Sandy that people don't bother only about reputations for specific activities, but consider organizations as a whole. However, reputations as I defined them in my "Social punishment" posts are clearly valid within possibly independent social units. You may have a good reputation with murderers but not with Aunt Maud. 3. Sandy says (2) leads to agencies with limited clientele, therefore higher rates, therefore more fraud. Narcotic drug trafficking is a $500 BILLION annual industry (HDR 1994). Part of the high cost is the 'illegal' and possibly 'immoral' status of the trade. This does not necessarily mean an unsustainable market - indeed it's one of the world's fastest growing businesses. Nor do the high premia result in unsustainable levels of fraud. I wouldn't put my money in a bank run by the Cali cartel, no matter how unlikely they are to ever fail. But enough people in the drug business trust them. Enough people trust the shady runner in the New York alley. 4. A agency only need to have a good reputation with its _clients._ It doesn't matter that others hold the agency in poor regard. Conversely, the agency _needs_ a good reputation with its clients, it doesn't matter that others hold it in _high_ regard. To conclude, I don't believe that crypto anarchy will significantly change the _amount_ of murders and such crimes. Or even the ability of the law enforcement to solve them (even without crypto, hardly any murders are solved by tapping phones). Crypto anarchy will only make it possible to be involved in such activity from anywhere in the world, just as cyberspace will enable lots of others to interact more conveniently. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com Date: Fri, 23 Sep 94 20:38:31 PDT To: cypherpunks@toad.com Subject: SlapSticks Message-ID: MIME-Version: 1.0 Content-Type: text/plain Okay, I've printed my first set of bumper stickers, using the W&M bumper sticker stock for laser printers. It prints out *great*, and the "removeable" adhesive seems to have enough holding power to keep in on a car, but not so much as to become a permanent fixture (anyone seen a Bush in '92 bumper sticker of late? :-). I guess I'll find out this winter how well the SlapSticks withstand wind, rain, etc. here in north Texas... Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 23 Sep 94 11:46:05 PDT To: cypherpunks@toad.com Subject: Re: Cyphernomicon FAQ -- Review in "Wired" Message-ID: MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May): > 1. Rishab Aiyer Ghosh tells me he has committed to write a review of the > Cyphernomicon FAQ for "Wired," for either December or January publication. > I had nothing to do with this, and it surprised me when he contacted me to > notify me. (I reminded him of the "pre-release" status, the It surprised _me_ that you put this on the list - magazines usually don't care to announce their future stories so much in advance, but this is a little review and cypherpunks are noted for their discretion ;-) so I guess it's ok. As far as the "usefulness" of info on "advanced stuff", and the "questions it will generate" - awareness is all about arousing curiousity. It will be a Good Thing if people who keep reading about the nuclear terrorists and pedophiles can come and see for themselves what _really_ goes on on the list. Of course the membership may soar for a while before declining again, but _some_ new useful people are bound to join. > 3. Hal Abelson, Professor of Computer Science at MIT, has asked me if he > could convert the FAQ into a Web document for his class on "ETHICS AND LAW If he does a good job, then it would be nice. A web is really the best way to browse through so much inter-related info. > 4. Yes, I still have concerns about multiple, out-dated copies floating > around. I worry about people going to great lengths to "Webify" the version Come on. Responsible sysadmins regularly mirror updates - from the thousands of PGP sites to the dozens who download 6 mb of movie databases each week. Every one does not get in sync as soon as the new release is out, but these things usually don't take more than a week. > 5. Rishab is especially anxious to get CompuServe, AOL, etc., versions > available, or referenced in his review in "Wired." Thus, if any of you want Scott Loftesness (76703.407@compuserve.com), the primary SysOp of CompuServe's Telecom and Internet Forums says he'll have the Cyphernomicon in both forums: TELECOM FORUM (GO TELECOM) LIBRARY: NETWORK SECURITY (LIB 6) FILENAME: CYPFAQ.ZIP INTERNET FORUM (GO INETFORUM) LIBRARY: RESOURCES-TECHNICAL (LIB 15) FILENAME: CYPFAQ.ZIP Worst comes to worst, WIRED can put it up in their forums at AOL etc. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason Burrell Date: Sat, 24 Sep 94 00:34:59 PDT To: merriman@metronet.com Subject: Re: LD In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 24 Sep 1994 merriman@metronet.com wrote: > I've heard mention of LD around here before, but I've just gotten my first > "real life" view of him on alt.security - that is one *seriously* disturbed > person. Phew! > > Dave Merriman I can't speak for the rest of the rant-viewers, but I don't think that's the real Detweiler. In fact, the guy is (almost) denying that he is the real Detweiler anyway. I'm sure csn.org has been flooded with complaints. I really don't know, though, if the messages originated at csn.org or not. I never checked the headers, as I know the account exists. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Fri, 23 Sep 94 22:36:41 PDT To: cypherpunks@toad.com Subject: Unix Expo Disk Distribution Plea Message-ID: <9409240539.AA25616@photon.poly.edu> MIME-Version: 1.0 Content-Type: text Forwarded message: From sal@panix.com Fri Sep 23 17:37:40 1994 Date: Fri, 23 Sep 1994 17:34:52 -0400 (EDT) From: Sal Denaro Subject: To: rarachel@photon.poly.edu Message-Id: Mime-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII hi ray. can ya do me a favor? Tell the fine folks on Cypher Punks that I will be handing out disks at UNIX expo, I have 100 3.5" 1.44 mb floppies and a ready to compile version of PGP- Plus a copy of the cypto articles you gave me last time. If anyone has ready to run (i.e. pkgadd, or tar -xvf pgp ) versions of PGP for SUN, SCO AIX, linux or some other UNIX drop me a line. I hope to have both source and ready to run disks. (And some PC disks as well) If you live in the NYC area, and want to go to UNIX-Expo for free (I have two extra passes, First come First Served) or just want to help- send mail to sal@panix.com -- sal@panix.com Yes, I use PGP. Salvatore Denaro Live fast, Die young, Hack C++ My heart is broke/but I have some glue Sex, Drugs and Cryptography. Help me inhale/and mend it with you From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Sat, 24 Sep 94 01:40:04 PDT To: cypherpunks@toad.com Subject: Re: Laws Outside the U.S. Message-ID: <199409240839.BAA24353@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > From: Phil Karn > Okay, how about the text of the French law regulating cryptography? > It's available as http://www.ens.fr/equipes_dmi/grecc/loi.html. It's > in French, and unfortunately my 3 years of high school study aren't up > to the task. Anybody out there fluent in the language who would care > to prepare an English translation? OK, here is a first shot at the translation of the French law articles that were reported to be posted at: http://www.ens.fr/equipes_dmi/grecc/loi.html There are still a few questions I need to ask the original transcriber (who left no email address of course), or others. So, for now, consider this a limited private distribution, for cypherpunk eyes only. I'll repost with the answers later (If and when I ever get them.) Given the latest entertaining news from France, simply translating French law into English may be a crime. American officials would add: "Yeah! That's it!, even for foreigners operating outside their/my/any country!" :-) As to the quality of the translation: I'm not an american lawyer, nor a french lawyer, and any given legal paragraph can usually be interpreted either way. This may not even be my reading tomorrow... To avoid confusing things even further, I'll limit my comments in the translation to remarks concerning the translation itself, in square brackets []. And don't blame me for the quality of the English, the French itself is laughable (although much more understandable than tax law, let me tell you :-) The drastic editing is the responsibility of the previous transcribers. All typos are my computer's fault. I wasn't even there. Pierre. pierre@shell.portal.com +++++++++++++++++++++++++++++++++++++++++++++++++++ [French] Law number 90-1170, published in the "Journal Officiel" of December 30, 1990. (The first 27 articles concern the encryption of information transmitted via radio or mail.) Article 28. - By cryptologic services, one means all services aimed at transforming through secret conventions information or clear signals into information or signals unintelligible by third parties, or at achieving the reverse operation, via means, hardware or software, designed to that end. To preserve the interests of defense and internal or external national security, the supply, export, or use of cryptologic means or services are subject: a) to prior declaration when this means or service can have no other use than authenticating a communication or than ensuring the integrity of the transmitted message. b) to prior authorization by the Prime Minister in all other cases. A decree of the "Conseil d'Etat" [President and some ministers, if I recall] determines the circumstances in which the declaration is filed, or the authorization granted, as per the previous paragraph. This decree can make provisions for a simplified system of declaration or authorization for certain types of equipment or services, or for certain categories of users. II. - In addition to the provisions of the customs code, anyone having exported a cryptologic means, or having provided or made to be provided a cryptologic service without the authorization mentioned in paragraph I of the present article, will be punished by a fine of 6000 F [US$1,200] to 500 000 F [US$100,000] and by imprisonment of one to three months or by one of these two sentences only. The court can, in addition, forbid the person from requesting this authorization for a period of at most two years, or five years for subsequent offenses. In case of conviction, the court can, in addition, pronounce the forfeiture of the cryptologic equipment. III. - In addition to police officers and customs officers in their jurisdiction, agents authorized for this purpose by the Prime Minister and sworn in the conditions specified by the "Conseil d'Etat", can investigate and report by a [sworn, whatever] statement any violations of the present article and of the corresponding regulations. Their statements are forwarded within five days to the "Procureur de la Republique" [district attorney ?]. They can enter business locations and transportation means, request the disclosure of any business documents and take copies of them. They can, on location or by convocation, collect information and justifications. +++++++++++++++++++++++++++++++++++++++++++ Decree Number 92-1358 of December 28, 1992, published in the "Journal Officiel" of December 30, 1992. Decision of December 28, 1992 about declarations and requests for authorization relative to cryptologic equipment and services. ... Art. 4 - Require prior declaration, the provision, export, and use of any cryptologic equipment and services ... in particular : - The equipment, hardware or software, susceptible to ensure the confidentiality of communications of any nature, or the confidentiality of data stored in memory; - Cryptologic services that ensure the confidentiality of all or part of a communication, or of data stored in memory; - Cryptoanalytic equipment and services. [This "declaration" article may in fact be an "authorization" article. That would be a pretty major mistake of the previous transcriber, and needs confirmation.] Art. 6 - Smart cards that do not allow, in and of themselves, that is without the need for external cryptologic devices, to ensure the confidentiality of communications, benefit of the same declarations filed and authorizations obtained for the equipment and services with which they are used. Art. 7 - Are not considered cryptologic equipment, the means, hardware or software, specifically designed for the protection of software against illegal copying or use, even if they use methods or devices kept secret, on the condition that they do not allow the encryption, either directly or indirectly of that software package. ... Art. 9 - In case of uncertainty of the requestor, as to whether some equipment or service belongs to the category of cryptologic equipment and services, the central service for the security of information systems is consulted. Paris, Decmber 28, 1992. French version according to Jerome RABENOU Student at the Villetaneuse Law School. Paris - France. (may have been edited by webmaster Florent.Chabaud@ens.fr) Tentative translation: Pierre Uszynski. pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com Date: Sat, 24 Sep 94 00:05:14 PDT To: cypherpunks@toad.com Subject: LD Message-ID: MIME-Version: 1.0 Content-Type: text/plain I've heard mention of LD around here before, but I've just gotten my first "real life" view of him on alt.security - that is one *seriously* disturbed person. Phew! Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Allen Robinson Date: Sat, 24 Sep 94 07:21:35 PDT To: merriman@metronet.com Subject: RE: It's MEME time!!! Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 23 Sep 1994, merriman@metronet.com wrote: > How 'bout: > Dorothy Denning: Clipper > [clip her] > > TLA's are AFU > > Dammit, it's *my* net, too! Very good. If I could offer one minor change, how 'bout: Dorothy Denning? Clip 'er! No intent to nitpick on my part. I think they're all deserving of meme-hood. They would make darn fine bumpersticker copy, too. AR From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: iris!CN=Ray_Ozzie/O=Iris@uunet.uu.net (CN=Ray Ozzie/O=Iris@IRIS) Date: Sat, 24 Sep 94 07:50:21 PDT To: uunet!toad.com!cypherpunks@uunet.uu.net Subject: Re: National Research Council Message-ID: MIME-Version: 1.0 Content-Type: text/plain You shouldn't immediately dismiss the establishment as being unsympathetic; many of us are working toward common goals, but in different ways. In my case, since '84, through mass commercial distribution of strong crypto. While you can obviously trust no one to represent your interests with 100% accuracy, I've been here for a while and will most definitely be trying to represent CP viewpoints through my perception of those expressed in this forum. Ray From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Doug Shapter Date: Sat, 24 Sep 94 08:07:37 PDT To: cypherpunks@toad.com Subject: OTA releases report on Encryption Message-ID: MIME-Version: 1.0 Content-Type: text/plain From the Washington Post, Sept. 23. (please ignore typos) ---- _Delay Urged on Encryption Technologies_ by Elizabeth Corcoran WP Staff Writer The Office of Technology Assessment, in a report to be released today, suggests that Congress consider stopping the Clinton administration from using some the data encryption technologies that have aroused public criticism until legislators can review the policies. Industry and public policy groups have continued to critize he adminstrations plan to rely on specific technologies for encrypting phone and computer messages since it was made public in early 1993. Studies by the OTA, which reports to Congress, usually outline a spectrum of public policy recommendations. In contrast, those familiar with this report say it takes an unusually strong stand. It suggested that legislators take an active role in issues such as "key excrow" encryption, a technique that would let the government crack scrambled phone and computer messages by putting the means for unlocking such communications into the hands of a designated grou, such as a government agency. "It's essential to have an open debate before putting key escrow into place," said Joan Winston, who directed the OTA report. "Given the government's track record so far, the only place that debate can take place openly is in Congress." Ray kammer, deputy director at the National Institute of Standards and Technology, said the OTA reports fairly portrays both sides of the encryption debate and that the adminstration "expects and welcomes" additional discussions. Even so, he added, " the administration needs to move adhead with the key escrow system on a strictly voluntary basis." With recess only a few weeks away, Congress is unlikely to act on the adminsistration's encryption policies this year, sources said. Sen William V. Roth (R-Del.), who requested the OTA study, said in a prepared statement that he intends to call for hearings and offer admendments to the Computer Security Act, which comes up for review next year. --- Doug Shapter dps@kafka.atinc.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Sat, 24 Sep 94 13:02:40 PDT To: perry@imsi.com Subject: Re: kerberosV telnet Message-ID: <199409242002.NAA10352@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain Perry Metzger: >Jef Poskanzer says: >> "That turns out not to be the case." The version of CNS that we have >> doesn't have any encryption beyond DES. 4.4BSD telnet is basically >> identical to kerberosV telnet, and the only encryption it has is DES. > >The 4.4 telnet is NOT identical. Its much better code, has lots of >neat new capabilities that you probably want, is more modular, and the >versions I saw had hooks for D-H and the like, which is where most of >the work is -- you can get the D-H code from RSAREF and steal the IDEA >code from PGP; from there the changes are small. I just did a diff -r between the Kerberos V telnet/telnetd/libtelnet and the 4.4BSD version. From 1.5 MB of source code I get 40KB of diffs. In my book a 2% difference qualifies as basically identical. Plus 90% of the diffs were memcpy/bcopy changes. I know there are nice hooks in the code for adding new encryption and authentication modules. I know it would be relatively easy to add IDEA and DH. That's why I'm asking whether anyone has already done it. Do you get it this time, or should I go for four? Perry, why don't you let someone else reply this time? --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Sat, 24 Sep 94 12:16:49 PDT To: cypherpunks@toad.com Subject: Re: LD In-Reply-To: Message-ID: <199409241916.NAA09685@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- | > I've heard mention of LD around here before, but I've just gotten my first | > "real life" view of him on alt.security - that is one *seriously* disturbed | > person. Phew! | | I can't speak for the rest of the rant-viewers, but I don't think that's | the real Detweiler. In fact, the guy is (almost) denying that he is the... Heh. Perhaps Lance Detweiler is spoofing Larry Detweiler. It's worth a good laugh at least. The posts are short enough that either Larry D. has gotten more abbreviated and lost his flowery touch, or Lance just doesn't see any point in getting into long, involved pseudo-discussions with himself, for our amusement. Then again, maybe you're all a figment of my imagination. Rich -----BEGIN PGP SIGNATURE----- Version: 2.3a-sterno-bait iQCVAwUBLoSJCvobez3wRbTBAQHfrAQArhCM9yMcH0NWMUXBTBx4amDpg/9b7vak +Jbq7etDntK+lO8nSCGuOCrZZSClFeg+/bgtKLILKaeAdlkGcFsleyFPobG55WUw RyYf2W+XUzn3m1sSKsDsY0KPCMsO5eH+YdOi7yVX6QwWaGEAmQTWv8Kym6kC3qY1 9cZ4KL9JBMY= =6dCh -----END PGP SIGNATURE----- -- Loudyellnet: Richard Johnson | Sneakernet: ECNT1-6, CB 429, CU Boulder Phonenet: +1.303.492.0590 | Internet: Richard.Johnson@Colorado.EDU RIPEM and PGP public keys available by server, finger or request Speaker to avalanche dragons. Do you really think they listen? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: greg@ideath.goldenbear.com (Greg Broiles) Date: Sat, 24 Sep 94 13:43:26 PDT To: mg5n+@andrew.cmu.edu (Matthew J Ghio) Subject: Re: Fwd: Anonymous Long Distance Phone Calling In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Matthew Ghio writes: > I thought this might be of interest to cypherpunks. Especially the part > about encryption... I would also be interested to know if anyone has > dealt with this company (reputation and so on). > ---------- Forwarded message begins here ---------- > From: LeslieR2@aol.com > Message-Id: <9409241357.tn28073@aol.com> > Date: Sat, 24 Sep 94 13:57:47 EDT > Subject: Re: Anonymous Long Distance Phone Calling > The phone card is used like any other phone cards, instead of making a > permanent record of your call with either a calling card or charged to your > home phone, you use a pre-paid debit card. Useage is very simple:You first > call a toll-free 800 number, and then you will be instructed by the computer ^^^^^^^^^^^^^^^^^^^^ sigh. > to enter your PIN number. The computer will notify you of how many $ worth > of calls you have left. Then you will be able to call your long distance > number (U.S. or worldwide) with complete anonymity. The card can be used > from any touch-tone phone, at home, the office or on the road from any pay > phone without needing any coins. The computer will notify you when you have > only one minute left on your card. This scheme seems to boil down to "trust us, we won't tell" anonymity; much like the C-punk remailers, but it'd get awfully expensive to chain with these cards at $.35/min. There are two opportunities for tracking/ logging - when the cards are purchased, and when the calls are made. ("800" number calls deliver the caller's number to the owner of the 800 number - sometimes immediately, sometimes as part of billing detail.) The cards seem to trade convenience (no pocket full of quarters) for security (they may track purchases after all). There's nothing at all anonymous about them if you don't use them from payphones, or other unsecure public phones. Cards like these are available for cash at Western Union offices, greeting card stores, and truck stops. They're also more likely to be in the $3-20 range instead of $50 or $100 - which is nice, because you shouldn't reuse them if you don't want eavesdroppers to tie your dealings with party A to your dealings with party B. I don't see much value in encryption if it's not end-to-end; seems like most potential eavesdroppers are going to be located on the customer-to-CO link at either/both ends, which won't be encrypted unless you've got crypto gear installed at caller and callee locations .. which makes their product much less interesting. -----BEGIN PGP SIGNATURE----- Version: 2.5 iQCVAgUBLoSOmH3YhjZY3fMNAQGqwgQAllrwXVa3zNiSaX13AE6H4emSatSBnScZ RaMpiVfaciwMREWr/G/IBCn1uys3BvUGgUS++e6SY4uFSQm22zTr2jI70Kd5SOXc MMWvOxjC1HAev+uw1moROFleIS16ZdPmIsM+NOSHClCY+AuY2fKSUSTSNQuetI1B quE3r6KnSls= =7nVn -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Sat, 24 Sep 94 14:32:32 PDT To: cypherpunks@toad.com Subject: Re: kerberosV telnet Message-ID: <199409242132.OAA10701@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain >Normally I like to answer inquiries, but it seems that Jef meets >answers with insults, so I don't see any reason to give him further >information. Not at all, Perry. It's only when a loudmouth gives *incorrect* answers multiple times that I start getting pissed. And I thank you for sparing the list any more of your "information", if it's of similar quality to what you've posted so far. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sat, 24 Sep 94 14:45:56 PDT To: j.hastings6@genie.geis.com Subject: Re: Media Bias -- Chomsky Message-ID: <199409242143.OAA01549@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Please put "Chomsky" in your threads title, or else we will get flamed by the numerous people who have "Chomsky" in their kill files j.hastings6@genie.geis.com describes a Chomsky movie where Chomsky protests about media priorities. The problem is that Chomsky does not use words such as "bias" and "persuasion". Instead he uses words such as "coercion" and "control" If he said "bias" the implication would be that we should deal with this problem by individual action, for example we should subscribe to magazines and so forth that give us diverse views - that we should respond as individuals. By using words such as "control" he implies that we should respond collectively to resist these acts of coercion. He calls speech, and thus implies they should be met with force. The natural and intended emotional response to Chomsky's lies and distortions is: "How do you explain that, Man?! Fight the Power! Right Awn!" By defining speech and ideas as force and coercion Chomsky is implicitly arguing for democratic control of speech and ideas. He implies that democratic control of speech and ideas would be a vast improvement in our civil liberties, that it would make us more free. If you say "bias" as Rush Limbaugh does, then the obvious implication is that one should start ones own newsletter and or attend to alternative sources of information. When Rush says "Media Bias" he is really saying "buy my book, listen to my radio show, watch my TV show." When Chomsky says that the public are "subject to a system of rigid ideological control" (not that particular newspapers are subject to rigid ideological control by imperialist capitalist stooges, but that *the people* are subjected to rigid ideological control by imperialist capitalist stooges") he is saying that the speech acts he that protests are acts of violence and coercion and thus he implies that we should defend ourselves collectively against such speech. In other words he is perverting the language so that for him "freedom of speech" is democratic control of speech and ideas by the people. Speech should be subjected to democratic control by the people, and this will make us more free and expand civil liberties. If Susie tells stories of how John ruined his life with drugs or booze, one might reasonably conclude that Susie is telling us to be selective and exercise self control. If Susie tells stories of how evil drug lords/publicans ruined Johns life by *forcing him* to consume drugs and or booze, one can only conclude that Susie is calling for drug/alcohol prohibition. Chomsky continually claims that we are *coerced* into accepting the ideas of the evil imperialist capitalist conspiracy. From this I reasonably infer he is arguing for democratic control of speech and ideas. He continually describes (and wildly exaggerates) the problem using language that implies that only a collective, rather than individual, response to misinformation can make us free. As you know, democratic control of speech and ideas was tried very successfully under the National Socialist German Workers party. In practice it proved remarkably similar to the undemocratic control of speech and ideas employed in the Soviet Union. j.hastings6@genie.geis.com writes > East Timor people suffered the same magnitude of oppression at the > hands of the U.S.-supported Indonesians, as did the Cambodians under > the Khmer [Rouge] ... > .... > > The reports of East Timor atrocities were relatively non-existent. > > How do you explain that, Man?! Fight the Power! Right Awn! (I assume that Right Awn! is a smiley) What Chomsky said about US involvement in Indonesian imperialism is a pack of lies. (Or rather what he implies - Chomsky mostly lies by carefully arranging truths and half truths so as to give a wildly misleading impression.) But even if what Chomsky said about the US involvement in Indonesian imperialism was completely true one can easily point to even more extreme examples bias in the opposite direction in the press. For example compare the massive publicity for Pinochet's murder of a handful of people, the deadly silence concerning the murder of huge numbers of people mostly women and children, by the marxist anti American regime in Ethiopia. This genocide was vastly greater than Timor, and you do not see Chomsky jumping up and down about media silence concerning Ethiopia. (One can easily dig up the real, rather boring, reasons why Ethiopia was ignored, and one can easily dig up the real, rather boring, reasons why East Timor was ignored, but is more fun to allege that the press is controlled by a vast evil immensely powerful communist conspiracy and force the commies write up the complicated boring research for a change.) > When I saw him live and on stage, Chomsky said he thought > the genocide stories about Cambodia were as bogus as the > other 99% lies told by the lapdog "adversarial" press (like > Yellow Rain "chemical warfare" actually caused by bee > droppings). ... > > Can we really blame him for doubting the unreliable media? > > He stopped defending Khmer Rouge (sp?) when he became > convinced that the killing fields were real. In other > words, he would never support genocide. That's the Party > Line anyway, comrade. Like practically everything Chomsky says, the above is a half truth that is used to imply a lie. Sure, in the beginning, all reasonable people assumed that the reports of genocide were more vomit by the Pentagon misinformation machine (not the lapdog press -- the press was very far from being lapdog -- it had been lapdog in the beginning, but dramatically shifted.) That is what I assumed -- at first. It soon became apparent that the reports of genocide were horribly real. But Chomsky kept right on pushing the same wheelbarrow on and on and on as the terrible evidence piled up, until the Vietnamese invaded - and *then*, when the winds of politics blew, he abruptly changed his position. This shows his position was based purely on politics, and that he displayed a contemptuous disregard for the truth, for principle, and for human lives. It reminds me of that scene in the book "1984" where in the middle of hate week, yesterdays enemy suddenly becomes today's ally, and yesterdays ally becomes today's enemy. Orwell's fictional hate week was based in part on real life abrupt shifts in magazines such as "New Republic" when Stalin made a non aggression pact with Hitler, and the further abrupt shift when Hitler broke that treaty. > Chomsky is an extreme free-speech anarchist, from what > I've read about and by him. He even defended the right of > Holocaust-revisionist Robert Faurisson to speak about his > historical beliefs against the French state's claim that it > has the right to determine what is "historical fact." > Chomsky himself does not deny the Holocaust. Chomsky is not an anarchist. He advocates an economic system very similar to that advocated by the National Socialist German Workers party, and somewhat different from that advocated by the Bolsheviks. This was demonstrated very nicely in his papers on GATT, which described managed trade as democratic control and as control by the people. If you define the Washington bureaucracy as "the people", as Chomsky does whenever he discusses acts of theft, coercion, and violence by the current American government against American individuals, then fascism is anarcho socialism by definition, and Chomsky is indeed an anarchist. Chomsky may well be tolerant of holocaust revisionists, as am I, but Chomsky fans show a notable lack of tolerance for other forms of speech, as is most noticeable on the net. This leads me to suspect that Chomsky's tolerance of holocaust revisionism may well be based on grounds somewhat different my own. If Chomsky was a fan of free speech, he would be celebrating what the laser printer and the internet have made possible. If he was genuinely concerned with monopolistic control of speech, rather than ensuring that "the people" exercised that monopoly, he would be celebrating what is now happening. Chomsky has the very clear objective of creating a economic, social and political system based on democratic control of speech, thought, work, and property, through the Democrat Party, using normal constitutional, legal, institutional and democratic means, just as the National Socialist German Workers party successfully did in Germany. Clearly this objective is far more realistic and achievable than the ridiculous fantasy of the Marxists of coming to power in America through revolutionary means. Since there are clearly a great many people who seek and desire totalitarianism, with their group at the top, we should hardly be surprised to see large number of people seeking to achieve this through means that are workable and feasible, rather than through means that are absurd and impossible. Nor should we be surprised to find that these people are mostly in the party whose ideas can most readily be perverted to this objective. > According to the S.F. Weekly in 1989, Noam Chomsky was > once described in a college newspaper as both "a Nazi > sympathiser" and "a Soviet apologist." That's a neat trick, The ideological difference between the Soviet Union and Nazi Germany is so slight as to be almost indiscernible. Stalin permitted abortion on a large scale, Hitler on a modest scale. Stalin murdered Jews on a modest scale, Hitler on a large scale - but this was more a tactic to create a body of killers who had no choice but to support him, rather than through any burning ideological difference. Apart from Jews and abortion, I cannot see any noticeable political difference between Hitler and Stalin, other than the very important fact that Hitler took power through democratic, constitutional, and institutional means, and that Hitler obeyed the letter of the constitution (while grossly violating the spirit of the constitution.) Similarly Hitler respected the form of property rights while brushing business owners aside and running their businesses directly by the German people for the greater good of the German nation. Chomsky would do likewise, rather than implementing the Soviet form of socialism. My impression is that if Chomsky or (more likely) one of his disciples were to achieve power he would resemble Stalin on abortion, and on America's Jews - the Asians, and he would resemble Hitler in regard to democracy and the constitution, and property rights. (Constitution as currently interpreted by the supreme court -- not constitution as originally written, of course.) But I would not be particularly surprised if he resembled Hitler on both Asians and on the Constitution (Supreme court version). I can definitely and confidently say that he would *not* resemble Stalin on the constitution and property rights. This is why people get hysterical when other people call Chomsky a totalitarian and a commie sympathizer. It is perfectly true, and perfectly clear, that Chomsky aims to achieve totalitarian terror by means radically different from those intended by the commies. In this sense he is clearly not a commie sympathizer. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 24 Sep 94 11:49:31 PDT To: Jef Poskanzer Subject: Re: kerberosV telnet In-Reply-To: <199409240049.RAA08485@hot.ee.lbl.gov> Message-ID: <9409241849.AA16990@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jef Poskanzer says: > "That turns out not to be the case." The version of CNS that we have > doesn't have any encryption beyond DES. 4.4BSD telnet is basically > identical to kerberosV telnet, and the only encryption it has is DES. The 4.4 telnet is NOT identical. Its much better code, has lots of neat new capabilities that you probably want, is more modular, and the versions I saw had hooks for D-H and the like, which is where most of the work is -- you can get the D-H code from RSAREF and steal the IDEA code from PGP; from there the changes are small. And yes, I assumed that you didn't have an encrypted telnet at all. It would not have been a stupid assumption to make because this request occurs on Cypherpunks at four month intervals. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sat, 24 Sep 94 12:43:55 PDT To: Cypherpunks Mailing List Subject: Fwd: Anonymous Long Distance Phone Calling In-Reply-To: <9409241357.tn28073@aol.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I thought this might be of interest to cypherpunks. Especially the part about encryption... I would also be interested to know if anyone has dealt with this company (reputation and so on). ---------- Forwarded message begins here ---------- Return-path: From: LeslieR2@aol.com X-Mailer: America Online Mailer Sender: "LeslieR2" Message-Id: <9409241357.tn28073@aol.com> Date: Sat, 24 Sep 94 13:57:47 EDT Subject: Re: Anonymous Long Distance Phone Calling TRACELESS CALLS. Call the U.S. and most of the world withoutmaking a permanent record on your telephone bill of whom you are calling. When you utilize these phone cards (debit calling cards), you take the first step in achieving complete privacy in your long distance phone or fax calling. OVERVIEW: The phone card is used like any other phone cards, instead of making a permanent record of your call with either a calling card or charged to your home phone, you use a pre-paid debit card. Useage is very simple:You first call a toll-free 800 number, and then you will be instructed by the computer to enter your PIN number. The computer will notify you of how many $ worth of calls you have left. Then you will be able to call your long distance number (U.S. or worldwide) with complete anonymity. The card can be used from any touch-tone phone, at home, the office or on the road from any pay phone without needing any coins. The computer will notify you when you have only one minute left on your card. HOW TO PURCHASE YOUR CALLING CARD: You send a $50 or $100 blank Cashier's check, or cash, to the address stated below. I have purchased a pile of PIN cards and I randomly select one and send it to you. The company I buy these cards from, keeps no records, if they did, all records of sales are to me in my name unfortunately. I keep no records of addresses or PIN numbers who I am sending to. After you receive your card you go about making your calls and then when you want to add more time to your calling card (recharge the card), This is where you gain another level of privacy, because I step out of the loop and you will communicate with Traceless, the providing company, directly. You send a money order or cash and your PIN number to the address provided on the card and they will recharge the anonyous PIN number with the amount sent. You put no name or return address on the envelope. Since all they did was send a pile of cards to me and I sent them out they have no way of knowing who what or where the cards went to. Alternatively, for those who have an offshore Visa, MasterCard or American Express accounts, you can set it up so that your PIN account can be credited by certain amounts when you hit a certain key while making phone calls to the special 800 number. If this option is appealing to you, let me know and I can send some more information. Also for those that need voice encryption that option is available. Again if you want more info on this let me know. THE COST: When making long distance calls the charge will be 35 cents per minute anywhere in the United States. If you make calls to Canada the charge is 70 cents. Prices to other parts of the world depend on where. If you need the list of the countries and their charges let me know, most countries of the world except some third world countries. If you have anymore questions please let E-mail me and I will try to answer them.Otherwise mail your checks and take your first step towards greater telecommunications privacy. Reach out and call without your telephone bill reaching back and haunting you. R & L PO Box 1492 Yakima, Wa. 98901 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Sat, 24 Sep 94 16:09:43 PDT To: cypherpunks@toad.com Subject: Re: kerberosV telnet Message-ID: <199409242309.QAA11077@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain >I used to have a good deal of respect for Jef Poskanzer. He's written >a buch of good software over the years, especially his portable bitmap >manipulation stuff, and I found much of his other software to be >useful. I'd never dealt with him before, and I was suprised to >discover that he doesn't know how to behave in a civilized manner, and >doesn't deserve the respect. It always saddens me to find this sort of >thing out, but I suppose thats the way life is. > >Perhaps someone more gentle than I can explain to Jef that when people >try to help you and answer a question, even if you don't think their >answer is useful, that screaming obsenities at them (in private mail >he's called my information to him "bullshit", among other things) >isn't likely to serve your real interests. > >Perry > >Jef Poskanzer says: >> >Normally I like to answer inquiries, but it seems that Jef meets >> >answers with insults, so I don't see any reason to give him further >> >information. >> >> Not at all, Perry. It's only when a loudmouth gives *incorrect* >> answers multiple times that I start getting pissed. >> >> And I thank you for sparing the list any more of your "information", >> if it's of similar quality to what you've posted so far. >> --- >> Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Sat, 24 Sep 94 16:13:10 PDT To: perry@imsi.com Subject: Re: kerberosV telnet Message-ID: <199409242313.QAA11090@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain >I never once mentioned the Kerberos V code. I explicitly said >"Cygnus" in my message. As for the Kerberos V stuff, I've never seen >it and would not pretend to know what it looks like, and thus wouldn't >mention it. No, of course you didn't mention it. I mentioned it, in the subject of the first message of this ridiculous thread. Apparently you STILL DON'T GET IT. And I still fail to see how my pointing out that you are confused can reasonably be called an "insult". --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Sat, 24 Sep 94 17:11:08 PDT To: cypherpunks@toad.com Subject: tier-remailing available in the remailer installer Message-ID: <199409250009.RAA15586@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain I added a slight bit to the remailer installer that I've written which allows you to setup a "tiered" remailer. A "tiered" remailer is one which only sends outgoing mail to another remailer.. that way the remailer that you might run would not come under as much heat as a last hop remailer. (A message such as: To: remail@scaredsite.com From: sameer@c2.org Anon-To: cypherpunks@toad.com Subject: hi would turn into To: remail@c2.org From: nobody@c2.org Anon-To: cypherpunks@toad.com Subject: hi when it went out of the remailer) available on ftp.csua.berkeley.edu:/pub/cypherpunks/remailer/remailer-install.v1.tar.gz -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 24 Sep 94 14:10:29 PDT To: cypherpunks@toad.com Subject: Re: kerberosV telnet In-Reply-To: <199409242002.NAA10352@hot.ee.lbl.gov> Message-ID: <9409242110.AA17251@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Normally I like to answer inquiries, but it seems that Jef meets answers with insults, so I don't see any reason to give him further information. Perry Jef Poskanzer says: > Perry Metzger: > >Jef Poskanzer says: > >> "That turns out not to be the case." The version of CNS that we have > >> doesn't have any encryption beyond DES. 4.4BSD telnet is basically > >> identical to kerberosV telnet, and the only encryption it has is DES. > > > >The 4.4 telnet is NOT identical. Its much better code, has lots of > >neat new capabilities that you probably want, is more modular, and the > >versions I saw had hooks for D-H and the like, which is where most of > >the work is -- you can get the D-H code from RSAREF and steal the IDEA > >code from PGP; from there the changes are small. > > I just did a diff -r between the Kerberos V telnet/telnetd/libtelnet > and the 4.4BSD version. From 1.5 MB of source code I get 40KB of diffs. > In my book a 2% difference qualifies as basically identical. Plus 90% > of the diffs were memcpy/bcopy changes. > > I know there are nice hooks in the code for adding new encryption > and authentication modules. I know it would be relatively easy to > add IDEA and DH. That's why I'm asking whether anyone has already > done it. Do you get it this time, or should I go for four? > > Perry, why don't you let someone else reply this time? > --- > Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sat, 24 Sep 94 16:41:21 PDT To: cypherpunks@toad.com Subject: CEB - Sept 24, 1994 Message-ID: <9409242340.AA23906@toad.com> MIME-Version: 1.0 Content-Type: text/plain CYPHER-REBELS ELECTRONIC BOOK (CEB) SEPTEMBER 24, 1994 ISSUE 3 Publisher Gary Lee Jeffers ccgary@mizzou1.missouri.edu A compendium of the best software & info for today's electronic privacy freedom fighters. This text may be distributed in part or in full anywhere you want. It may be given away freely or copies may be sold. CEB wants to be free & valuable. If, as Chairman Mao says: "Political power grows out of the barrel of a gun.", then what is democracy? TABLE OF CONTENTS Chapter 1. PGP Section 1. PGP general Section 2. Michael Johnson's PGP FAQ contribution Section 3. Stealth PGP. Chapter 2. Steganography. "A picture is worth a thousand words." Chapter 3. Shells for PGP Section 1. Christopher W. Geib's WinPGP26.ZIP Section 2. Ross Barclay's WinFront 3.0 Chapter 4. Generally cool things. Section 1. Loompanics sources. Section 2. Viruses sources. Chapter 5. Getting the Cypherpunks' archived & indexed list. Chapter 6. Remailers & chained remailers. Chapter 7. Current problems in Crypt. Chapter 8. Text sources. Section 1. Books Section 2. Rants Section 3. CYPHERNOMICON - Tim May's "official" Cypherpunks' FAQ. Chapter 9. Cypherpunks' mailing list. getting on etc.. CCCCCCCCCC YYYY YYYY PPPPPP HH HH EEEEEEE RRRRRRRRR CCCCCCCCCC YY YY PP PP HH HH EEEEEEE RRRRRRRRR CCC YY YY PP PP HH HH EE RR RR CCC YY YY PPPPPP HHHHHHHH EE RR RR CCC YYY PP HHHHHHHH EEEEEEE RR RR CCC YYY PP HH HH EEEEEEE RRRRRRRR CCC YYY PP HH HH EE RRRRRRR CCC YYY PP HH HH EE RRRRRR CCCCCCCCCC YYY PP HH HH EE RR RR CCCCCCCCCCC YYY PP HH HH EEEEEEE RR RR PP HH HH EEEEEEE RR RR RRRRRRRRRRR RR RR RRRRRRRRRRRRRR EEEEEEEEE RRRRRRRRRRR EEEEEEEEEEE BBBBBBBB EEEEEEEEEE SSSSSSS RRRRRRRR EEEEEEEEE BBBBBBBBBBB EE EEEEEEE SSSSSSSSS RR RRRR EEEEEEEEEE BBBBBBBBBB EEEEEEE SSSSSSSSS RRR RRRR EEEEEEEE BBBBBBBB EEEEEEE SSSSSSSS RRR RRRRR EEEEEE BBBBBB EEEEEEEE SSSSSSSSS RRRRRRRRRRRRRR EEEEEEE BBB EEEEEEEEEEE SSSSSSSSSS RRRRRRRRRRRRRR EEEEEEEEEE BB EEEEEEEEEEE SSSSSSS RRRRRRR RRRR EEEEEEEEEE BBB EEEEEEEEEEEEEE SSSSSSSSSSSSS RRR RRRRR EEEEEEEEEEEE BBBBB EEEEEEEEEEEEEEE SSSSSSSSSSSS RRRRR RR EEEEEEEE BBBBBBB EEEEEEEEE SSSSSSSSSS RR RRRRR EEEEEE BBBBBBBBB EEEEEEE SSSSSSSSSS RR RRRRR EEEEEE BBBBBBBBB EEEEEEE SSSSSSSSSS RRR RRRRRR EEEEEEEEEEE BBBBBBBB EEEEEEEEEEEE SSSSSSSSSSS RRRR RRRRRRR EEEEEEEEEEEEE BBBBBBB EEEEEEEEEEEEE SSSSSSSSSSSS PPPPPPPPPPP GGGGGGGGG PPPPPPPPPPP PPPPPPPPPPP GGGGGGGGG PPPPPPPPPPP PPP PP GGG PPP PP PPPPPPPPPPPP GGG GGGGGGG PPPPPPPPPPP PPPPPPPPPP GGG GGGGGGG PPPPPPPP PPP GGG GG PPP PPP GGGGGGGGGGGGG PPP PPP GGGGGGGGGGGG PPP Chapter 1. PGP general. PGP is Pretty Good Privacy from Phil Zimmermann. It is currently the best available encryption available to civilians at large. Zimmermann is the programmer on the original PGP versions but now, apparently, just guides other programmers in making improved versions. PGP uses two encryption algorithms: RSA for its Public Key powers & IDEA for its bulk encryption. The advantages of PGP over other crypt/decrypt systems are: 1. RSA algorithm. Allows users to communicate without needing a secure channel to exchange keys. - PUBLIC KEY ENCRYPTION. 2. The program system has been very well done & has huge development support. 3. It has huge popularity. 4. Security is guaranteed with distribution of source code & public investigation. 5. Its free. 6. Both RSA & IDEA are "STRONG" algorithms. MIT,s PGP 2.6 has the blessing of Zimmermann. PGP 2.6 ui is believed to have Zimmermann's approval because he has not attacked it. It is believed that Zimmermann will not endorse the ui version due to possible legal problems. Section 2: Michael Johnson's PGP FAQ contribution Michael Paul Johnson has an excellent faq on Subject: Where to Get the Latest PGP (Pretty Good Privacy) FAQ (Last modified: 7 September 1994 by Mike Johnson) You can get this faq by anonymous ftp to: ftp.csn.net /mpj/getpgp.asc It is also posted monthly on alt.security.pgp The latest versions of PGP are VIACRYPT PGP 2.7 , MIT PGP 2.6.1 & PGP 2.6ui. Which is best? I would say MIT PGP 2.6.1. It has source code which VIACRYPT doesn't give you & it is more advanced than the ui version. In comparing the MIT & ui versions, Michael Johnson had this to say: "The "unofficial international" versions are really just PGP 2.3a, modified just enough to make it compatible ust with MIT PGP 2.6, but do not include all of the fixes in MIT PGP 2.6 the and MIT PGP 2.6.1. They are named pgp26ui* or have "ui" somewhere a in their file names." In his faq, he gives some instances in which sions the ui version might be preferable. Section 3: Michael Johnson's PGP bomb contribution. From: Michael Johnson Subject: PGP Time Bomb FAQ PGP TIME BOMB FAQ Michael Johnson writes: "There has been some confusion about the annoying "Time Bomb" in MIT PGP2.6, as well as some other PGP version compatibility issues. This is an attempt to clear up some of that confusion." You can get this faq by anonymous ftp to: ftp.csn.net /mpj/pgpbomb.asc Section 3. Stealth PGP 37 Stealth PGP refers to a PGP file that does not have the RSA prefix tag on the beginning of a PGP encrypted file or to PGP utility software that disguises this tag. Possibly, a later version of PGP with have this as an option. The advantages of "Stealthy" PGP are that its files cannot be found by Internet search programs that hunt for the PGP/RSA tag & that a "Stealthy" file may be more securely hidden by a good steganography program. From: Mark Grant Subject: Stealth PGP Responding to my question "Has Stealth PGP been done yet?" Mark Grant says: Kind of, there's a 'stealth' filter available that strips and attaches headers to PGP messages after encryption. It's available from various places, and the documentation is available on my 'other people's PGP addons' WWW page : http://www.c2.org/~mark/pgp/other.html There's also information about Privtool, my PGP-aware mail program for Sun workstations at : http://www.c2.org/~mark/privtool/privtool.html Mark EMAIL: mark@unicorn.com URL : http://www.c2.org/~mark/ Chapter 2. Steganography "A picture is worth a thousand words." ============================================= %% = !I = %% %%% = !!! BB = %%%* *%%%% = **!!** & = *** @** = u \ x! ) < = * *** + m ) c $ = ** = # k } = = $%- & u = = ------- = @!p +e$ ~ # = = h 6& ; | = = =,# {{ = = = = = = = ============================================= STILL LIFE WITH CRYPT +++++++++++++++++++++++++++++++++++++++++++++ Steganography is the craft of hiding messages in pictures. The text is, of course, encrypted text rather than plain text. The current best steganography program has been done by Arsen Arachelian Below, follows his text contribution: From: rarachel@prism.poly.edu (Arsen Ray Arachelian) WNSTORM is available from: ftp.wimsey.bc.ca:/pub/crypto/software/dist/US_or_Canada_only_XXXXXXX/Steg Usual routine to get it. i.e. cd /pub/crypto/software, get the README file, and if you agree to the terms then follow the instructions. Short description off the top of my head (I wrote the beastie) Another info scrap should be in the same directory as WNSTORM. WNSTORM is a data encryption/steganography utility which is pretty secure for most uses. Unlike some stego systems WNSTORM is expandible, all you have to do is write your own LSB injector/extractor for whatever data format you wish to hide information into. WNSTORM doesn't require the recipient of the host picture, sound, movie, etc. to have the original un-stormed picture. Unlike primitive stego programs, WNSTORM doesn't compare an stormed picture with an unstormed picture. WNSTORM will cover its tracks statistically. If it changes a 0 bit in the LSB data stream to a zero, or a 1 bit to a 1, it does nothing. If it changes a 1 bit to a zero, it will balance itself by changing an unused adjacent 0 bit to a 1. Ditto for a 0->1 transform. WNSTORM will NOT change every bit of the LSB in order to prevent detection. It will use a passkey along with a probabilistic algorithm to decide which bits it will change. The algorithm for picking bits depends on the previous succesfully encoded/decoded cyphertext AND the passkey. Internally WNSTORM works by picking "windows" or "packets" of bytes out of either a random number stream or an LSB stream extracted from a picture, sound, movie, etc. It then injects eight bits of cyphertext into this window. Each window is of variable size. The bit locations where the bits are inserted are randomly exchanged for each pass. The bit values are also randomly exchanged for each pass. WNSTORM includes an injector/extractor for PCX images, however I will write more injecotr/extractor programs for it in the future, and OTHERS can do so as well. Chapter 3. Shells for PGP. Section 1. Christopher W. Geib's WinPGP26.ZIP From: "David K. Merriman" Subject: Christopher W. Geib's Windows PGP shell I've just finished making an ftp deposit to soda in the cypherpunks/ incoming directory of WinPGP26.ZIP; it's the latest version of the Windows PGP shell Shareware, and understands 2.6/2.6ui/2.7. Dave Merriman Section 2. Ross Barclay's WinFront 3.0 From: Ross Barclay Subject: PGP WinFront 3.0 Now Available! (New Windows front end for PGP) To: cypherpunks@toad.com, ~rbarclay@TrentU.ca -----BEGIN PGP SIGNED MESSAGE----- Announcing PGP WinFront 3.0 ~~~~~~~~~~~~~~~~~~~~~~~~~~~ A freeware Windows front end for PGP 2.3a and 2.6 Copyright 1994 Ross Barclay (rbarclay@trentu.ca) WHAT IT IS: - PGP WinFront is the most fully featured free (or otherwise) Windows front end available. It will make using PGP easy for beginners, and it will drastically increase the speed at which experts use it too. PGP WinFront is now into is third revision and I have tried to implement as many of the suggestions that I received as possible. PGP WinFront was designed by its users, but was coded by me. Features: - Supports secret key ring placement on floppy drive - Support en/decryption to/from clipboard - Move / Copy / Delete files - Online hypertext help - Online hypertext PGP help - Keyring reader to pick names, view key characteristics - Keyring reader supports less-often used "huge" keyrings - Signature Checker - Very configurable - over 25 user-definable settings - more . . . This program does too much to list here. And it's free! This version is a complete rewrite of the popular PGP WinFront 2.0. The feature-set has largely been set by users who sent in suggestions. Please read the file README.TXT and peruse the help files. Please send me your comments. HOW TO GET IT: At the moment, there are 2 ways to get this program: 1) Via FTP - The PGP WinFront 3.0 filename is called PWF30.ZIP. - It has been uploaded to the incoming directories of the following FTP sites: ftp.cica.indiana.edu ftp.eff.org ftp.wimsey.bc.ca black.ox.ac.uk soda.berkeley.edu ftp.informatik.uni-hamburg.de ftp.ee.und.ac.za ftp.demon.co.uk - Hopefully, they will be slotted into the PGP directories soon. On CICA, it will be placed into \pub\pc\win3\utils. That is where PWF20.ZIP was placed. - Once you get the program, please upload it to other FTP sites! 2) From Colorado Catacombs BBS - dial (303)772-1062. The file is called PWF30.ZIP - once you get the program, please upload it to other BBSs. *** The mail access system I had was discontinued. This is because the file was too big to fit into my account. However, you can still register PWF and request certain PGP and PWF related items using my mail access system. Details of these are on the "About" screen of PWF 30. - --Ross Barclay - ------------------------------------------------------------------------- Ross Barclay (rbarclay@trentu.ca), Assistant Editor | To receive my PGP | public key, send PC NEWS Review: Windows Edition | me e-mail with the Bellevue, WA (206) 399-8700 | subject: GET KEY - ------------------------------------------------------------------------- To receive PC NEWS Review, send me e-mail with the subject: GET PNR. - ------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLmZ7fdgpRteEZ9JhAQFeXgIAxIpvJQeMsx7YecNgtusBDMqL662XFeX2 qL0qF8HcN4ReZ9MYjtn9t8N1zWGxkPOXQEI3KfM7uk8JTzxjZ5LG2g== =gSYT -----END PGP SIGNATURE----- Chapter 4. Generally cool things. Section 1. Loompanics sources. Something cool from Vincent: Most of the Loompanics Unlimited catalog is online as: gopher://gopher.well.sf.ca.us/00/Business/catalog.asc And you can send mail to them at: loompanx@pt.olympus.net You can also get their catalog at: Loompanics Unlimited PO box 1197 33 Port Townsend, Wa. 98368 P id Send $5.00 for their general catalog - free with any order. Section 2. Viruses sources. AMERICAN EAGLE PUBLICATIONS Cypherpunks, I have found a source of info. that I just must share! American Eagle Publications, Inc. P. O. Box 41401 Tucson, AZ 85717 I'm sure they will send you a catalog just for the asking. So, what are they about? They are about VIRUSES! They don't just carry a couple of virus things - they are the VIRUSES-ARE-US of the virus world! They have a journal: Computer Virus Developments Quarterly. They have books on viruses, virus protection, cryptanalysis, the science fiction book "Heiland", a CD-ROM for $99.95 of several thousand live viruses, disks of viruses with source code, executable & utilities, programs & cards for boot protection, & even a virus IDEA computer system protector. Copy follows for two items of particular interest to Cypherpunks: POTASSIUM HYDROXIDE, KOH By the "King of Hearts" A sophisticated piece of software which uses ideas first developed by computer virus writers to secure your computer system against those who would like to get their hands on the information in it. You give KOH a pass phrase, & it uses state of the art IDEA data encryption algorithm to encrypt all of the information on your hard disk & your floppies. It is, for all intents & purposes, unbreakable, & works well with DOS & Windows. Many encryption programs offered commercially are easily cracked, but this one is not. Some people call this program a virus, come say it is not. In ways, it acts like a virus to do some of your security housekeeping for you. Yet at worst it is a friendly virus that lets you choose when & how it will replicate. program & manual on disk, $10 program, full source, & manual on disk, $20 (Overseas customers add $12: KOH cannot be exported from the US, but since it was not developed in the US, we will forward your order to the overseas distributor. Please allow 6 weeks for delivery) HEILAND By Franklin Sanders 276 pages, Paperback, 1986 Here's an entertaining book about America in the year 2020. If you wonder if it's proper to use viruses in wartime or if such a virus could be termed "good", this book will give you some food for thought. Sanders makes use of computer "worms" when the oppressed people of the US attack the federal government in an all-out war against tyranny. Sanders uses his worms right too - not as some all-powerful monster. Rather, they are deployed as part of a larger military strategy. For a book written in 1986, that's not bad! And if you're fed up with the government, this book is sure to give you a vision for the future. Sanders has been part of the mounting tax protest in this country. He's fought the IRS in court for years & won some important battles. Unfortunately the government seems to be con- firming some of his worst suspensions about them. Now you can get a good dose of his philosophy & his ideas about remedying our problems. And if you work for the government, don't be offended - this book is doubly recommended for you! Book, $8.00 for shipping add $2 per book. 5% sales tax for AZ. residents. It is my belief that in the next few years more uses for viruses than just being a vandal will be found. Also, they may find a place in protecting our electronic freedom. - for instance virus remailers. Also see my previous post - The FREEDOM DEAMON. Also, they have a place in my CHATTERBOX concept(a remailer for chat mode or commands). "Viruses aren't just for Sociopaths anymore!" Also, I suspect the state may start cracking down on virus tech- nology. Incidentally, did you all know that crypt has a place in modern viruses? Encryption is used to hide "nasty" code & virus signatures until they get into the system & decrypt. Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKK! BBBEEEAAATTTTT STATE ! Chapter 5. Getting the Cypherpunks' archived & indexed list. Vincent also tells us about the complete Cypherpunk's text on line & indexed with fast access times: Eric Johnson has put one together as: http://pmip.maricopa.edu/crypt/cypherpunks/Cypherpunks.src Please don't think that you used to be safe doing something illegal on this list and that you no longer are. That would be foolish. -- Vince The "http" is for "Hyper-Text Transport Protocol". This is not FTP, though it is a protocol similar in function to FTP. It is used by "WWW" (World Wide Web) of which Mosaic is the most popular implementation. If you have Mosaic, you can just give the above path. If you do not have mosaic, you should spend some time trying to get it. Mosaic makes it really easy to quickly move through lots of information on the net. Mosaic is a point and click hypertext interface. You can FTP to ftp.ncsa.uiuc.edu and go into Mosaic. WWW has a simple language for writting your own hypertext documents - "HTML" (Hyper Text Markup Language). You can think of this as sort of like Troff, LaTeX or Postscript, but for hypertext documents. One page of HTML can make dozens of normal files easy to access. For example, my README.html security page points to many normal files: ftp://furmint.nectar.cs.cmu.edu/security/README.html It turns out that the mail database is really in "WAIS" (Wide Area Information Server). You can use WAIS directly, though I think it is easier to use through mosaic. To use WAIS you would do: ws -h pmip.maricopa.edu -d cpindex/Cypherpunks The "ws" may be "waissearch" on your system. You can get lots of info on WAIS from ftp://wais.think.com/comp.infosystems.wais-FAQ As someone pointed out, this "http" method does not yet work with "lynx" (a text only implementation of WWW) on the cypherpunks mail database. It seems it will take a new version of lynx or WAIS for this to work. But the Unix "xmosaic" works fine. :-) This form of global filename starting with something like "ftp://", "http://", "gopher://" etc is also part of the WWW architecture. These names are called "URLs" for Universal Resource Locator. Well, that is probably enough acronyms for today. :-) -- Vince From: Vincent.Cate@FURMINT.NECTAR.CS.CMU.EDU To: cypherpunks@toad.com Subject: WWW Acronyms (was Re: Cypherpunks' mail database does exist) Gary Jeffers: > Vincent, you state that a fully archived, indexed cypherpunks >mailing list exists as: >http://pmip.maricopa.edu/crypt/cypherpunks/cypherpunks.src >Ok, so I ftp'ed to pmip.maricopa.edu & tried to get to cypherpunks.src, >but even the subdirectories weren't there. The "http" is for "Hyper-Text Transport Protocol". This is not FTP, though it is a protocol similar in function to FTP. It is used by "WWW" (World Wide Web) of which Mosaic is the most popular implementation. If you have Mosaic, you can just give the above path. If you do not have mosaic, you should spend some time trying to get it. Mosaic makes it really easy to quickly move through lots of information on the net. Mosaic is a point and click hypertext interface. You can FTP to ftp.ncsa.uiuc.edu and go into Mosaic. You also have a typo, it is "Cypherpunks.src" with a capital C. WWW has a simple language for writting your own hypertext documents - "HTML" (Hyper Text Markup Language). You can think of this as sort of like Troff, LaTeX or Postscript, but for hypertext documents. One page of HTML can make dozens of normal files easy to access. For example, my README.html security page points to many normal files: ftp://furmint.nectar.cs.cmu.edu/security/README.html It turns out that the mail database is really in "WAIS" (Wide Area Information Server). You can use WAIS directly, though I think it is easier to use through mosaic. To use WAIS you would do: ws -h pmip.maricopa.edu -d cpindex/Cypherpunks The "ws" may be "waissearch" on your system. You can get lots of info on WAIS from ftp://wais.think.com/comp.infosystems.wais-FAQ As someone pointed out, this "http" method does not yet work with "lynx" (a text only implementation of WWW) on the cypherpunks mail database. It seems it will take a new version of lynx or WAIS for this to work. But the Unix "xmosaic" works fine. :-) This form of global filename starting with something like "ftp://", "http://", "gopher://" etc is also part of the WWW architecture. These names are called "URLs" for Universal Resource Locator. Well, that is probably enough acronyms for today. :-) -- Vince PS I only read cypherpunks once a day, some time after midnight when my collection for the day is done. From: rishab@dxm.ernet.in Subject: Accessing the Cpunk WAIS archive "Gary Jeffers" > http://pmip.maricopa.edu/crypt/cypherpunks/Cypherpunks.src > is the location of all the Cypherpunks' posts with index. I can > get to this place by placing a "www" in front of this instruction. Do an archie search for lynx or mosaic or some other decent browser. This is a WAIS indexed archive; no hyper links; you type in a keyword, and get a list of matching articles, and select one (or more) of them to look at. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA Chapter 6. Remailers & chained remailers. From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Message-Id: <9408300753.AA22369@anchor.ho.att.com> To: CCGARY@MIZZOU1.missouri.edu Subject: Re: Using remailers, chained remailers? There's somebody who posts a remailer summary to the list about monthly. There are three or four sets of remailers out there: - anon.penet.fi, which gives you an account an12345@anon.penet.fi which people can reply to. Send "Subject: help" to anon@anon.penet.fi and it'll probably give you a useful reply. Its big use is for anonymous Usenet posting with working replies. - The cypherpunks remailers, which are mostly one-way no-reply mailers; some also support Usenet posting. Soda is pretty typical. - Various enhanced cypherpunks remailers, which have features like encrypted reply addresses you can attach at the end. You can get information on using the soda remailer by sending email to remailer@csua.berkeley.edu, with "help" somewhere in the posting; I'm not sure if it wants it in the Subject: or in the body. That's the remailer that posts from "Tommy the Tourist" with random NSA-bait at the bottom of postings. Here's a recent posting on getting status of remailers. Note that some really only remail once per day, so they may be working fine even if it says they're not. ---- Date: Mon, 15 Aug 1994 13:39:33 -0700 From: Raph Levien To: cypherpunks@toad.com Subject: "finger remailer-list@kiwi.cs.berkeley.edu" now operational Hi all, I have written and installed a remailer pinging script which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at http://http.cs.berkeley.edu/~raph/remailer-list.html Please do not take the uptime figures too seriously, at least for another week or so. The script has only been running reliably for a few days. Please let me know about any other remailers which I missed. I've only included remailers which can mail to arbitrary addresses, so I already know chop and twwells are missing. If you've got a Web page, please feel free to include a link to this page. If you think your Web page is relevant to the subject of remailers, let me know and I'll link it in. Comments and suggestions welcome! Raph Levien ------- # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 Chapter 7. Current problems in Crypt. 1. We need an Internet Chat PGP system for conversations in real time. Note: #Freedom channel on the Internet Chat system has carried out fast encrypted conversations for years. When a Cypherpunk contacted one of their members (Sargent someone), he was politely told that their system was private. Sargent was unwilling to disclose method. Is their system some kind of security by obscurity code that cannot be varied (like by a drop in crypt/decrypt algorithm)? Or maybe the crypt method could be a drop in variable method & Sarge was unaware of it? Possibly other #Freedom members would be more knowledgeable? Possibly, a knowledgeable & diplomatic Cypherpunk could hit paydirt by pursuing this. 2. Has Arsen Arachelian really solved the problem of discovery of crypt in steganograpy by statistical examination of the least significant bits in his WNSTROM? I have seen no debate on this. 3. If the Feds capture the internet & put their anti-privacy hardware & protocols in place & outlaw remailers, does anyone have any idea how to build secure & effective remailers? A "Fortress remailer"? 4. If the above possibility happens & Cyperpunks' list is outlawed, does anyone have ideas how to make a "Fortress list"? Chapter 8. Text sources. Section 1. Books. From: Stanton McCandlish Subject: O'Reilly PGP book Date: Wed, 7 Sep 1994 13:38:58 -0400 (EDT) coming soon, PGP hits the mainstream: PGP: Pretty Good Privacy by Simson Garfinkel 1st Edition November 1994 (est.) 250 pages (est),ISBN: 1-56592-098-8, $17.95 (est) PGP is a freely available encryption program that protects the privacy of files and electronic mail. It uses powerful public key cryptography and works on virtually every platform. PGP: Pretty Good Privacy by Simson Garfinkel is both a readable technical users guide and a fascinating behind-the-scenes look at cryptography and privacy. Part I of the book describes how to use PGP: protecting files and email, creating and using keys, signing messages, certifying and distributing keys, and using key servers. Part II provides background on cryptography, battles against public key patents and U.S. government export restrictions, and other aspects of the ongoing public debates about privacy and free speech. -- Stanton McCandlish


    mech@eff.org

    Electronic Frontier Fndtn.

    Online Activist The best book in cryptography is: APPLIED CRYPTOGRAPHY Protocols, Algorithms, and Source Code in C by Bruce Schneier Loompanics advertising copy follows: In Applied Cryptography, data security expert Bruce Schneier details how programmers can use cryptography - the technique of enciphering messages - to maintain the privacy of computer data. Covering the latest developments in practical cryptographic techniques, the book shows programmers who design computer software and systems we use every day. Along with more than 100 pages of actual C source code of working cryptographic algorithms, this pratical handbook: * Explains data encryption protocols and techniques currently in use and likely to be used in the future. * Offers numerous present day applications - from secure correspondence to anonymous messaging. * Includes numerous source code fragments and shows how to incorporate them into larger programs. * Discusses related issues like patents, export laws, and legal rulings. And much more! 1994, 7 1/2 x 9, 636 pp, Illustrated, indexed, soft cover. APPLIED CRYPTOGRAPHY: $44.95 (order number 10062) $4.00 for shipping and handling. UPS ground. Additional $7.50 if you want UPS w day air(blue)- that would be $11.50. Loompanics Unlimited PO Box 1197 Port Townsend, WA 98368 Section 2. Rants. For good rants FTP to soda.berkeley.edu /pub/cypherpunks/rants Section 3. CYPHERNOMICON - Tim May's "official" Cypherpunks' FAQ. This is a giant (1.3MB uncompressed) faq by Tim May. To get it by anonymous ftp: ftp to ftp.netcom.com /pub/tcmay - This directory has it & its associated files. Chapter 9. Cypherpunks' mailing list. getting on etc.. ======================================================================== 63 X-Delivery-Notice: SMTP MAIL FROM does not correspond to sender. Received: from MIZZOU1 (SMTP) by MIZZOU1 (Mailer R2.10 ptf000) with BSMTP id 8875; Sun, 11 Sep 94 23:25:40 CDT Received: from relay2.UU.NET by MIZZOU1.missouri.edu (IBM VM SMTP V2R2) with TCP; Sun, 11 Sep 94 23:25:39 CDT Received: from toad.com by relay2.UU.NET with SMTP id QQxgzh01248; Mon, 12 Sep 1994 00:22:38 -0400 Received: by toad.com id AA27527; Sun, 11 Sep 94 21:22:46 PDT Date: Sun, 11 Sep 94 21:22:46 PDT Message-Id: <9409120422.AA27527@toad.com> To: CCGARY@MIZZOU1.missouri.edu From: Majordomo@toad.com Subject: Majordomo results Reply-To: Majordomo@toad.com -- >>>> help This is Brent Chapman's "Majordomo" mailing list manager, version 1.92. In the description below items contained in []'s are optional. When providing the item, do not include the []'s around it. It understands the following commands: subscribe [

    ] Subscribe yourself (or
    if specified) to the named . unsubscribe [
    ] Unsubscribe yourself (or
    if specified) from the named . get Get a file related to . index Return an index of files you can "get" for . which [
    ] Find out which lists you (or
    if specified) are on. who Find out who is on the named . info Retrieve the general introductory information for the named . lists Show the lists served by this Majordomo server. help Retrieve this message. end Stop processing commands (useful if your mailer adds a signature). Commands should be sent in the body of an email message to "Majordomo@toad.com". Commands in the "Subject:" line NOT processed. If you have any questions or problems, please contact "Majordomo-Owner@toad.com". PUSH EM BACK! PUSH EM BACK! WWWAAAYYYY BBBAAACCCK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 24 Sep 94 15:44:35 PDT To: cypherpunks@toad.com Subject: [John Ioannidis: Alleged RC4 speed and key setup times] Message-ID: <9409242244.AA17339@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain John Ioannidis sent me the following interesting message. He's been playing a bit with the alleged RC4 code posted anonymously to cypherpunks a while back. He gave me permission to forward this to cypherpunks. Perry ------- Forwarded Message From: John Ioannidis Subject: Alleged RC4 speed and key setup times The key setup time for the alleged rc4 code is the same as the time to encrypt about 1200 bytes of data. Key setup time is independent of key length (if you discount possible cache interactions). I haven't tried to optimize (other than what the compiler (gcc -O4) can do) the key setup time, the way I optimized the cipher, but still... Anyway, you can do slightly over 4000 key setups per second on a S10/51 (the time to en/decrypt a 64-byte block is trivial), so you can test 2^12 keys per second on a S10, or 2^12*16 = 2^16 keys/sec on a 16-processor SparcCenter-1000. That's 2^16 * 2^17 keys per day, so you need 2^9 days to exhaustively search a 40-bit keyspace on a fairly common machine such as the S1000. Move that back down to 2^13 days for a S10; The CS dept easilly has 2^8 machines with the average speed of a S10 (some are slower, some are a LOT faster, and tehy have more than 256 machines anyway). That means that, by dedicating the CS dept's resources, we can crack a 40-bit key in 2^7 days (2^6 on the average, of course). As another example, Lehman has 2^11 S10 equivalents, so that figure would go down to 2^2 days or a 4-day weekend. Well, the above goes to prove that 40bits isn't all that much (which we already knew), but I wanted to get a feel of what it means it terms of resources that mere mortals like us have access to. /ji ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 24 Sep 94 15:53:45 PDT To: cypherpunks@toad.com Subject: Re: kerberosV telnet In-Reply-To: <199409242132.OAA10701@hot.ee.lbl.gov> Message-ID: <9409242253.AA17355@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain I used to have a good deal of respect for Jef Poskanzer. He's written a buch of good software over the years, especially his portable bitmap manipulation stuff, and I found much of his other software to be useful. I'd never dealt with him before, and I was suprised to discover that he doesn't know how to behave in a civilized manner, and doesn't deserve the respect. It always saddens me to find this sort of thing out, but I suppose thats the way life is. Perhaps someone more gentle than I can explain to Jef that when people try to help you and answer a question, even if you don't think their answer is useful, that screaming obsenities at them (in private mail he's called my information to him "bullshit", among other things) isn't likely to serve your real interests. Perry Jef Poskanzer says: > >Normally I like to answer inquiries, but it seems that Jef meets > >answers with insults, so I don't see any reason to give him further > >information. > > Not at all, Perry. It's only when a loudmouth gives *incorrect* > answers multiple times that I start getting pissed. > > And I thank you for sparing the list any more of your "information", > if it's of similar quality to what you've posted so far. > --- > Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sat, 24 Sep 94 16:18:00 PDT To: cypherpunks@toad.com Subject: Crypto in BYTE Message-ID: <199409242317.TAA22858@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Peter Wayner writes in October BYTE on electronic documents in business. Admirably covers encryption, digital signatures, authentication, digital cash, timestamps and more. See "EDI Moves the Data", pp.121-128. The issue has some other mentions of crypto. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 25 Sep 94 00:20:16 PDT To: ecarp@netcom.com Subject: "Debt of Honor" and Solution to Congress Problem In-Reply-To: Message-ID: <199409250717.AAA05229@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ed Carp [Sysadmin] wrote: > .... As Tom Clancy says in "Debt of > Honor", "It was a source of constant surprise to Ryan that important > grown-ups so often acted like five-year-olds." Speaking of "Debt of Honor," I just finished it last week. The best Clancy novel I've read in several years. It bogs down in too many pages in the second half, in my opinion, but the descripton of the U.S. financial system is masterful, a better introduction to how monetary policy affects interest rates I haven't seen. And the description of the events surrounding a car defect is chilling, and gripping. I won't give any spoilers, but Clancy's solution to the problem of too much government is, shall I say, "explosive." The Sato Solution is something we can all work toward. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: samuel.kaplin@.mn.org (Samuel Kaplin) Date: Mon, 26 Sep 94 05:37:49 PDT To: cypherpunks@toad.com Subject: Fwd: Anonymous Long Distance Phone Calling Message-ID: <940926072942121@.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > HOW TO PURCHASE YOUR CALLING CARD: >You send a $50 or $100 blank Cashier's check, or cash, to the address >stated below. I have purchased a pile of PIN cards and I randomly select >and send it to you. The company I buy these cards from, keeps no records, >if they did, all records of sales are to me in my name unfortunately. >keep no records of addresses or PIN numbers who I am sending to. After yo >receive your card you go about making your calls and then when you want to >add more time to your calling card (recharge the card), This is where yo >gain another level of privacy, because I step out of the loop and you will >communicate with Traceless, the providing company, directly. You send a >money order or cash and your PIN number to the address provided on the car >and they will recharge the anonyous PIN number with the amount sent. You >no name or return address on the envelope. Since all they did was send a >pile of cards to me and I sent them out they have no way of knowing who wh >or where the cards went to. Alternatively, for those who have an offsho >Visa, MasterCard or American Express accounts, you can set it up so t >your PIN account can be credited by certain amounts when you hit a certai >key while making phone calls to the special 800 number. If this option i >appealing to you, let me know and I can send some more information. Also >for those that need voice encryption that option is available. Again >you want more info on this let me know. I wonder how anonymous this will be once the subpoenas start flying. I think that this is still traceable via this method: 1) The authorities have you under physical surveillance (A tail) 2) Since they know where you've been they pull the phone records and see all of the outgoing calls. 3) They get the records from this company and match the time or the number that the call was placed from. (800 billing records have this) 4) Now they know where you called. You are relying on this unknown company to NOT cave in when subpoenas are flying around. I wouldn't, especially at 30+ cents a minute. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.1 mQCNAy5pUekAAAEEAKrDj64Zj9AJU+gC7/Ivdk8b1ef6a1T9K5CGFeu1yFDSXLyD DLIdGunZR/4ilosLMxdlZcNqPwZ3HgxL+Gk3y2SwYfqKpeWExWPgb696lgzf2BRC tED15ZAwi3UDIkcouv2PBiDwPNUUmnLb5diDXdA3qtALb+XzlwpnimeWAf3FAAUT tCFTYW11ZWwgS2FwbGluIDwrMSAoNjEyKSA1MzAtNzMxNj6JAJUCBRAuaVLjQqfV nzRSzxkBAcXuA/47yIN+sltMyIRqCgUZz/gubdI6LUcpFsTcXsFWppROpAWFPJv0 J9z/UoP1kjJ+nrAAizuKuhmC5eg5OOxUE+tUgSPl6hAtu2xJYmKtCbQpxF0sG8ni 4e8I8Zsk5vcopO5Vub96CiVgPjI5vITCb32kcLKI1yyFaztbHdtOasUthrQuU2Ft dWVsIEthcGxpbiA8c2FtdWVsLmthcGxpbkB3YXJlaG91c2UubW4ub3JnPg== =J2S+ - -----END PGP PUBLIC KEY BLOCK----- ----------------------------------------------------------------------------- Fido: Sam Kaplin 1:282/1018 | "...vidi vici veni" - Overheard Compuserve: 75240,131 | outside a Roman brothel. samuel.kaplin@warehouse.mn.org | 75240,131@compuserve.com | Change is the only constant in the For confidential communications use PGP | Universe..."Four quarters, please." ----------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAgUBLoUKLwpnimeWAf3FAQHfCAQAlCNoT0syIxVnHp+IqQpXRsrwRmOpWBk3 pB+GLBSwBgz9Vyl/unPj8PsxekkN6O5j+3eLAvVLQvluC1Ab0bAwkK44ta1ltRnz 3nXb4SQmNeLieKk+42iEXDNTUoplDhrf4FyoNew+k/NT3DzdlQi3rGA7SHUzfsZ2 4DqqXx6f/pc= =iXgU -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc (Ed Carp [Sysadmin]) Date: Sun, 25 Sep 94 00:01:26 PDT To: jef@ee.lbl.gov (Jef Poskanzer) Subject: Re: kerberosV telnet In-Reply-To: <199409242313.QAA11090@hot.ee.lbl.gov> Message-ID: MIME-Version: 1.0 Content-Type: text > >I never once mentioned the Kerberos V code. I explicitly said > >"Cygnus" in my message. As for the Kerberos V stuff, I've never seen > >it and would not pretend to know what it looks like, and thus wouldn't > >mention it. > > No, of course you didn't mention it. I mentioned it, in the subject > of the first message of this ridiculous thread. Apparently you > STILL DON'T GET IT. > > And I still fail to see how my pointing out that you are confused can > reasonably be called an "insult". You have to excuse Perry. You see, in Perry's eyes, anyone who doesn't agree with him, and has the intestinal fortitude to say so, is called names and told they are "insulting" him. As Tom Clancy says in "Debt of Honor", "It was a source of constant surprise to Ryan that important grown-ups so often acted like five-year-olds." -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi ** PGP encrypted email preferred! ** "What's the use of distant travel if only to discover - you're homeless in your heart." --Basia, "Yearning" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Sun, 25 Sep 94 08:28:57 PDT To: cypherpunks@toad.com Subject: Secret evidence in judicial hearings Message-ID: <199409251528.IAA17615@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Links to crypto are weak (maybe!) but I think this may be of interest to some on the list: Associated Press reported yesterday: "A former NASA researcher has been ordered deported as a suspected North Korean agent following a hearing at which he was not allowed to see all the evidence against him. [...] Lee was ordered [deported] on Friday by federal immigration Judge Michael Suarez, partly on the basis of classified FBI information that Suarez refused to divulge to either Lee or his attorney, Herbert Gee. Lee said neither he nor his lawyer was allowed to attend the government's closing statements Wednesday."  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 25 Sep 94 08:52:09 PDT To: Cypherpunks Subject: H.E.A.T. BEAT Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H.E.A.T. seekers, Please note my new title for these reviews in the subject line. Consider it a filtering aid--pro or con. CODE NAME: FRAME-UP The Team is in Culebra ("snake"), Panama to capture a gunrunner, Salazar, who's supplying terrorists. They pretend to be hanging out on the beach (bikini alert) and the grab him as he is making a "private" cellular call to the terrorists. During the snatch, they find that he is carrying cocaine, so that's what he gets busted for. He will being going before Judge Diaz, who is not corrupt, so he's toast unless his brother can rig something. "Something" comes in the form of Celia Alvarez, a Salazar gun moll who bears a striking resemblance to our own Romana Machado. She comes to our hero, Mike, and tells him she wants to make a break from Salazar's gang. She gets Mike to her room to talk about it, and gives him a Mickey Finn. When Mike comes to, he's in bed with his gun in his hand and a dead guy (shot with Mike's gun) on the floor. They dead guy is judge Diaz. The cops burst in, Celia says, "he did it" and away goes Mike. After this point, the plot self-destructs and makes no sense at all. No matter; that's not why we're here. Before all this happen, however, there is a gratuitous montage of babes in bikinis, intercut with scenes of our heroes basking on the beach, practicing martial arts, frolicking in the water, playing with puppies, etc. (For those of you who are more interested in good-looking guys than gals, there were plenty of shots of shirtless male Team members, posing and flexing their muscles.) The upshot of the weird plot twists is that the Team loses its official backing and has to go in on its own to save Mike. To do this, they first break into the DEA's computer. The purpose of the intrusion is to put information *into* the database. They create files that say that Marcos and Cat are big-time drug dealers. With this, they are able to infiltrate Salazar's operation and ... well I'm not sure what the idea was, but it gives Marcos a chance to slick back his hair (all bad guys on Acapulco H.E.A.T. have slicked back hair), and dress in a cheesy pimp outfit. Cat gets to put on too much makeup and tart it up in a short, tight, red dress. Besides the computer break-in, there is only one other "hi-tech" plot device. Outside Salazar's villa, the Team uses a "long range mike" to pick up Mike's voice inside. The microphone was an incredibly cheap-looking hand-held parabolic mike. It was only about a foot in diameter, and they were using it *through the windshield* of their car. There was also a briefcase with a flash bomb inside, but that's not particularly hi-tech. Of course, there is a climactic shoot-em-up, but the only thing that gets blown up is the aforementioned flash Grenada briefcase. There was, however, some deliciously irresponsible firearms role modeling. When Ashley finds Mike, he's handcuffed. They have one of their typical romantic banters that ends with her saying, "Maybe I should just shoot you and blame it on Salazar." Mike responds with a smart-ass comment, at which point Ashley points her pistol at Mike, causing him to cringe away with his hands over his head. She than pulls the trigger and shots through the links connecting the two wrist sections of Mike's handcuffs. Ya' gotta love a woman like that. (Or else!) S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Sun, 25 Sep 94 09:53:39 PDT To: cypherpunks@toad.com Subject: Re: kerberosV telnet Message-ID: <199409251653.JAA12371@hot.ee.lbl.gov> MIME-Version: 1.0 Content-Type: text/plain >I was not continuing this on cypherpunks, but Mr. Pozkanzer seems to >have an insistance on posting bits of private mail, so I suppose I >should return the compliment. Gosh gee gee whillikers Perry, what did you expect me to do after you started quoting from private email, hmmmmmmm? --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 25 Sep 94 07:15:32 PDT To: Jef Poskanzer Subject: Re: kerberosV telnet In-Reply-To: <199409242313.QAA11090@hot.ee.lbl.gov> Message-ID: <9409251415.AA17913@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain I was not continuing this on cypherpunks, but Mr. Pozkanzer seems to have an insistance on posting bits of private mail, so I suppose I should return the compliment. I have no interest in continuing this past this message. I suspect everyone is extremely bored already. Jef Poskanzer says: > And I still fail to see how my pointing out that you are confused can > reasonably be called an "insult". You said: >That would have been a stupid request to make. Thanks for the >compliment. Implying that myself and the others answering your request were somehow being insulting -- when we were simply answering a question in good faith. >It's insulting to demonstrate that you are bullshitting, eh? Sure Perry. Refering to a stranger who's just tried to give you some help as a "bullshitter" is not, I hope, what your parents taught you about good manners. >Not at all, Perry. It's only when a loudmouth gives *incorrect* >answers multiple times that I start getting pissed. Would you like being called a loudmouth? Do you, say, call your mother a loudmouth when you meet her? Would you go up to a stranger under most circumstances and say "you're a loudmouth"? Would you expect that the stranger would take it as a friendly statement? You have no sense of how to behave around your fellow human beings, Mr. Pozkanzer. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wfgodot@iquest.com (Michael Pierson) Date: Sun, 25 Sep 94 10:58:10 PDT To: cypherpunks@toad.com Subject: TIS, SKE, & CyberCash Inc. Message-ID: MIME-Version: 1.0 Content-Type: text/plain John Young wrote: > Peter Wayner writes in October BYTE on electronic documents in > business. > > Admirably covers encryption, digital signatures, > authentication, digital cash, timestamps and more. > > See "EDI Moves the Data", pp.121-128. > > The issue has some other mentions of crypto. Also worthwhile is the article on page 40 which discusses Trusted Information Systems' software-key escrow proposal. After seeing it I decided to hunt down the TIS Software Key Escrow paper at ftp://ftp.tis.com/pub/crypto/ske. It makes for interesting reading on the kinder, gentler, sugar-coated incarnation of key escrow that we're likely to be seeing more of. Sugar-coated or not, it still has poison inside. TIS's proposal is even more noteworthy considering their affiliation with the CyberCash Inc. venture written about in the 09/13/94 WSJ article posted here several days ago (ie. $whois cybercash.com = TIS). So, one of the leading proposals for SKE comes from a company involved with one of the leading digicash ventures. It looks like TIS is a company to watch. The TIS SKE paper asserts that: "Key escrow cryptography has been a controversial topic since it was proposed in 1993. We believe that it is most likely to be accepted for use outside of government if it is authorized by legislation that sets forth the circumstances under which keys may be released and the sanctions for abuse of the escrow process" Well, hell will freeze over before it is accepted by this citizen. Those who have seen how RICO and the Forfeiture Law have run amok in this country have no reason to feel sanguine about the potential future abuses of key escrow. I don't expect the statutory limitations on its misuse to be any more reliable than the search and seizure limitations or due process requirements of the Forth and Fifth Amendments which have been vitiated over the past decade or so. And the prospect that the surveillance state infrastructure which the Friends of Big Brother (FOBBs) are trying to put into place today will be available for potentially more tyrannical leaders that may appear in the future, even more inimical to liberty, privacy and personal sovereignty than the current ones, is not a comforting thought. -Michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sun, 25 Sep 94 09:17:11 PDT To: cypherpunks@toad.com Subject: Re: kerberosV telnet Message-ID: <940925113141A9Jjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Jef Poskanzer writes: > No, of course you didn't mention it. I mentioned it, in the subject > of the first message of this ridiculous thread. Apparently you > STILL DON'T GET IT. Since you two can't send what should be in private email anywhere but the list, I'm sending this discussion where it belongs... *PLONK* to Threads-From-Hell. (TM) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rubin@faline.bellcore.com (Avi Rubin) Date: Sun, 25 Sep 94 08:54:06 PDT To: murphy@slc.unisys.com Subject: Upgrade to Betsi Message-ID: <199409251553.LAA04234@faline.bellcore.com> MIME-Version: 1.0 Content-Type: text/plain Update on Bellcore's Trusted Software Integrity System ------------------------------------------------------ The format of Betsi certificates has now been upgraded to accomodate multiple files. The md5sum program, which is included in the contrib directory of the pgp 2.6.1 distribution, takes a list of files or wildcards as arguments and produces a list of md5 hash sums followed by file names. The format of a request for certificate message is the same as before for one file, and as follows for multiple files: To: certify@bellcore.com Subject: certify -----BEGIN PGP SIGNED MESSAGE----- Bebeto J. Romario thumper.bellcore.com MD5 2ee29998b334297dcc32102eb857fbc3 Fontmap Version 2.1 c3e5704be89c4d4807d5fec11b1752e6 Great.Program.zip dc3a8031d65db8bb0ec3de046abe79b2 README 012ffa34521f97ae381fb5f11f837016 Trusted.Dist.tar.Z -----BEGIN PGP SIGNATURE----- Version: 2.6 iQB1AwUBLoGbvJti/eSkC5bZAQFudQL/W4u7zOE9yp8rTXsSQK2L9pfHIYNzOkRB g4lNKTHzFXgbEdN8+DzpB2mKCYYTNw+k/qP/Hui0yaG0oeksNYnqJN1zzB0vWhgG TyFzJqVop/QlYIlrItFr+LD1ebDBOYon =UGQZ -----END PGP SIGNATURE----- The paper at thumper.bellcore.com in /pub/certify/Betsi.ps has been updated to reflect this upgrade, and it is further explained there. I am currently working on writing mosaic pages to facilitate the process of sending various messages to Betsi. For more information on Betsi send a message to certify@bellcore.com with the subject: help. ********************************************************************* Aviel D. Rubin Email: rubin@faline.bellcore.com Bellcore (MRE-2M354) http://www.citi.umich.edu/users/rubin/ 445 South St. Morristown, NJ 07960 Voice: +1 201 829 4105 USA FAX: +1 201 829 5889 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 25 Sep 94 11:58:14 PDT To: wfgodot@iquest.com (Michael Pierson) Subject: Re: TIS, SKE, & CyberCash Inc. In-Reply-To: Message-ID: <199409251855.LAA21791@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Michael Pierson wrote: > TIS's proposal is even more noteworthy considering their affiliation > with the CyberCash Inc. venture written about in the 09/13/94 WSJ > article posted here several days ago (ie. $whois cybercash.com = TIS). > So, one of the leading proposals for SKE comes from a company > involved with one of the leading digicash ventures. It looks like > TIS is a company to watch. I agree that this is a crucial development to watch. Two related (I think) developments: - Al Gore writes a guest editorial in the latest "Discover" magazine. His theme: an expansion of the "National Information Infrastructure" he calls the "Global Information Infrastructure." The New World Order in cyberspace. Wanna bet that this GII will have passports, authorization slips, tax collection capabilities, and is-a-person credentials? - The latest "Internet World" (Oct. '94, p. 11) confirms that Microsoft is building Internet connectivity into upcoming releases of Windows and Windows NT. Given their known involvement in SKE/GAK (confirmed to me in e-mail, and reported here on this list a few months back), this "Microsoft said it will build in suppport for those protocols in the next versions of Windows and Windows NT" statement bears close watching. (The scenario I think is likely: SKE is put in at the OS level, perhaps with these SLIP/PPP/TCP-IP protocols. Ostensibly "voluntary," it actually won't be, because selection of "escrow agents" will be from a list of approved entities. A *truly* voluntary system would allow complete bypassing, or selection of a "bit bucket" as the escrow agent. Fat chance.) (TIS statemen on SKE elided.) > Well, hell will freeze over before it is accepted by this citizen. > Those who have seen how RICO and the Forfeiture Law have run > amok in this country have no reason to feel sanguine about the > potential future abuses of key escrow. I don't expect the statutory > limitations on its misuse to be any more reliable than the search > and seizure limitations or due process requirements of the Forth and > Fifth Amendments which have been vitiated over the past decade or so. > And the prospect that the surveillance state infrastructure which the > Friends of Big Brother (FOBBs) are trying to put into place today > will be available for potentially more tyrannical leaders that may > appear in the future, even more inimical to liberty, privacy and > personal sovereignty than the current ones, is not a comforting thought. Agreed. We need to watch carefully this one. A "voluntary" software key escrow system is of course OK (useful for people afraid of forgetting their keys, for companies that don't want the death of employees to cut them off from corporate secrets, etc.). But any system in which the escrow key holders are *not* freely selectable from a list one generates one's self (where the agents may be the company lawyer, one's mother, one's priest, the bit bucket, the machine down the hall, or nothing at all, etc.) is *not voluntary*. The recent conference on international use of crypto, noted by other recenly and by several of us back in July, had an ominous agenda. Did any of you attend? I get the feeling that wheels are turning, that deals are being cut. And given the EFF's recent sell-out on Digital Telephony (which is of course related to this, especially since the OS makers like Microsoft and Apple are negotiating deals with the cable-telco companies, thus presumably making the OS makers partners in the "wiretapping" requirements), I would not be surprised to see similar deals being arranged behind the scenes. Much as I fear direct democracy, I also fear this kind of smoke-filled room trading away of our liberties. Wiretap bills, Software Key Escrow, Government Access to Keys, information superhighways, Data Cops...it's all getting pretty worrisome. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 25 Sep 94 12:06:26 PDT To: matsb@sos.sll.se (Mats Bergstrom) Subject: "Sneakers" and Len Adelman In-Reply-To: Message-ID: <199409251903.MAA22506@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mats Bergstrom wrote: > > > Speaking of hi-tech related screen fanatsy I just saw an old (1992) > movie starring Robert Redford, Dan Akroyd and Sidney Poiters (forgot > - or never noticed - the title) with rather 'advanced' crypto ties. > A professor of mathematics, specialist in primes, had constructed a > 'black box' (containing a matchbox-sized chip) that could break all > passwords in a few seconds. Lots of other fantastic machinery also. > And the NSA had a big part. Somehow the manuscript seems to have been > written by an author with some understanding of the implications of > strong crypto. An ex-starving cypherpunk?? > "Sneakers" was not an "old" movie..."old" is something I saw in 1960! 1992 is also the year Cypherpunks got started (Eric can elaborate, but I think he met a lot of the "Wired" planning team at a "Sneakers" sneak (ers) showing in San Francisco.) In any case, Len Adelman, the "A" in "RSA," was a technical advisor in the film. The pseudo-mathematical cant in the movie was probably provided by him. Not exactly an ex-starving Cypherpunk. (Adelman was also Fred Cohen's thesis advisor at the University of Southern California, and has done a lot of work on computer viruses.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 25 Sep 94 12:42:29 PDT To: perry@imsi.com Subject: Re: TIS, SKE, & CyberCash Inc. In-Reply-To: <9409251928.AA18513@snark.imsi.com> Message-ID: <199409251939.MAA01385@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger wrote: > They can build what they like, Tim. The protocols being defined right > now by the IETF do not include provisions for escrow. Thus far, no one > from the NSA, or even TIS, has come up to me and said that I should > change the draft RFCs that I am writing. Any such OS support for SKE > in Microsoft software would not be interoperable with anyone else's > software. Since the bulk of the internet does not run on Microsoft > platforms, and since Microsoft doesn't sell things like routers and > the like, even Microsoft has to interoperate if they want their > packets to move past the local ethernet. Good! I'm glad to hear that such developments make a "takeover" of Internet protocols less likely. (Even better might be a heavy international involvement, with folks from countries that are not malleable and controllable by the New World Order Task Force.) Despite my periodic alarms, I'm pretty optimistic about our chances for escaping the "Big Brother Inside" future--my Cyphernomicon should make this optimism clear. Although I'm an admitted extremist in my views, I do try to steer clear of the two extremes: Extreme 1: It's all over. Big Brother is here. Give up. Extreme 2: We've already won. It's all over. They can do nothing to us. I think we're somewhere in between, with some frightening laws on the horizon (look at the War on Drugs, civil forfeiture, tax laws, currency reporting requirements, health care proposals, etc.), but also with some new "degrees of freedom" that make control very difficult. The war isn't over yet. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: samuel.kaplin@.mn.org (Samuel Kaplin) Date: Mon, 26 Sep 94 05:37:57 PDT To: cypherpunks@toad.com Subject: Jim Bidzos Message-ID: <940926072942126@.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - ->:My humble opinion: Jim is not really the enemy, nor is he really a - ->:friend. He is a businessman trying to make a buck via the intellectual - ->:property laws. Sometimes this works out in our favor, sometimes it - ->:doesn't. He sends out letters defending his intellectual property - ->:rights that tend to be full of innuendo and that border on - ->:prevarication, but always stay on the proper side of the line; this is - ->:such a standard practice among people in businesses like his that I - ->:can't fault him for it. Overall, I'd say that anger towards him is - ->:misplaced. Unfortunately Herr Bizdos is not dealing with the business community, he is dealing with the INTERNET community. While all the sabre rattling may be acceptable within the business community, it is not acceptable within the INTERNET community. In effect Bizdos created his own problem. If the code was stolen, he should have had better physical security on it. If a licensee anonymously posted it, he should have included a means of tracing the code back to the source of the leak, then pursue that individual, not the whole INTERNET crypto community. If the code was reverse engineered, that's one of the risks in not patenting it. Personally I'm tiring of the whole affair. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.1 mQCNAy5pUekAAAEEAKrDj64Zj9AJU+gC7/Ivdk8b1ef6a1T9K5CGFeu1yFDSXLyD DLIdGunZR/4ilosLMxdlZcNqPwZ3HgxL+Gk3y2SwYfqKpeWExWPgb696lgzf2BRC tED15ZAwi3UDIkcouv2PBiDwPNUUmnLb5diDXdA3qtALb+XzlwpnimeWAf3FAAUT tCFTYW11ZWwgS2FwbGluIDwrMSAoNjEyKSA1MzAtNzMxNj6JAJUCBRAuaVLjQqfV nzRSzxkBAcXuA/47yIN+sltMyIRqCgUZz/gubdI6LUcpFsTcXsFWppROpAWFPJv0 J9z/UoP1kjJ+nrAAizuKuhmC5eg5OOxUE+tUgSPl6hAtu2xJYmKtCbQpxF0sG8ni 4e8I8Zsk5vcopO5Vub96CiVgPjI5vITCb32kcLKI1yyFaztbHdtOasUthrQuU2Ft dWVsIEthcGxpbiA8c2FtdWVsLmthcGxpbkB3YXJlaG91c2UubW4ub3JnPg== =J2S+ - -----END PGP PUBLIC KEY BLOCK----- ----------------------------------------------------------------------------- Fido: Sam Kaplin 1:282/1018 | "...vidi vici veni" - Overheard Compuserve: 75240,131 | outside a Roman brothel. samuel.kaplin@warehouse.mn.org | 75240,131@compuserve.com | Change is the only constant in the For confidential communications use PGP | Universe..."Four quarters, please." ----------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAgUBLoW8JwpnimeWAf3FAQHSpQP+ONtJQFljElHW+cZqVS2Ad7qikN+58A/w SpUHb6jhkSjuQoEHMUxM54vpTPiPgaE+TGCvBt5u2d4zqJVeF52FYbS+MUvoT6rs 3pYuF0DxR23MBElthtJUdaLUOW6w2pSXk7bcCL5bgCiB9zHe+V/KmzvRdSX8y9xf ttke5IXHBeA= =QGMi -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sun, 25 Sep 94 12:14:45 PDT To: cypherpunks@toad.com Subject: Re: H.E.A.T. BEAT Message-ID: <199409251914.AA24139@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > SANDY SANDFORT > . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > For the Alison Armitage fans out there (YO! Sandy! :-), the local snoozepaper TV listings indicate that she's going to be co-host(ess) of an athletic competition program called (stand by....) BeachClash. Guest athletes compete against regular cast ("Hardbodies" with names like Ripper, Breeze, and Zuma) - Beach Blanket American Gladiators? Appears to be nationally syndicated; might be worth looking into (pun intended!). Here in the Dallas area, the new program is already slated for the old H.E.A.T. timeslot (midnight!); haven't found out where H.E.A.T. went off to.... Hmmmmm. Athletic competition. Alison. Beach. *drool* :-) Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Sun, 25 Sep 94 11:35:59 PDT To: cypherpunks@toad.com Subject: Re: kerberosV telnet In-Reply-To: <199409251653.JAA12371@hot.ee.lbl.gov> Message-ID: <364g6c$i38@bb.com> MIME-Version: 1.0 Content-Type: text/plain Could you two, like, grow up or something? -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Sun, 25 Sep 94 11:36:04 PDT To: cypherpunks@toad.com Subject: Re: H.E.A.T. BEAT In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Speaking of hi-tech related screen fanatsy I just saw an old (1992) movie starring Robert Redford, Dan Akroyd and Sidney Poiters (forgot - or never noticed - the title) with rather 'advanced' crypto ties. A professor of mathematics, specialist in primes, had constructed a 'black box' (containing a matchbox-sized chip) that could break all passwords in a few seconds. Lots of other fantastic machinery also. And the NSA had a big part. Somehow the manuscript seems to have been written by an author with some understanding of the implications of strong crypto. An ex-starving cypherpunk?? Mats From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 25 Sep 94 12:28:38 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: TIS, SKE, & CyberCash Inc. In-Reply-To: <199409251855.LAA21791@netcom16.netcom.com> Message-ID: <9409251928.AA18513@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > (The scenario I think is likely: SKE is put in at the OS level, > perhaps with these SLIP/PPP/TCP-IP protocols. Ostensibly "voluntary," > it actually won't be, because selection of "escrow agents" will be > from a list of approved entities. A *truly* voluntary system would > allow complete bypassing, or selection of a "bit bucket" as the escrow > agent. Fat chance.) They can build what they like, Tim. The protocols being defined right now by the IETF do not include provisions for escrow. Thus far, no one from the NSA, or even TIS, has come up to me and said that I should change the draft RFCs that I am writing. Any such OS support for SKE in Microsoft software would not be interoperable with anyone else's software. Since the bulk of the internet does not run on Microsoft platforms, and since Microsoft doesn't sell things like routers and the like, even Microsoft has to interoperate if they want their packets to move past the local ethernet. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sun, 25 Sep 94 14:06:59 PDT To: pfarrell@netcom.com Subject: MS, IBM, Apple, EFF and DTB [was : TIS, SKE, & CyberCash Inc. Message-ID: <61387.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May) writes: > - The latest "Internet World" (Oct. '94, p. 11) confirms that > Microsoft is building Internet connectivity into upcoming releases of > Windows and Windows NT. ^^^^^^^^^^ this one, at least has been released and should be at your local computer store RSN. I've been on the NT beta test, and it is really nice. The built in SLIP/PPP will massivly increase the number of real internet hosts. It is easy to use and robust. They don't ship Cello/Mosaic, but that is trivial to add. > (The scenario I think is likely: SKE is put in at the OS level, > perhaps with these SLIP/PPP/TCP-IP protocols. > > And given the EFF's recent sell-out on Digital Telephony (which is of > course related to this, especially since the OS makers like Microsoft > and Apple are negotiating deals with the cable-telco companies, thus > presumably making the OS makers partners in the "wiretapping" > requirements), I would not be surprised to see similar deals being > arranged behind the scenes. Much more than working deals, Microsoft wants to be an Internet Serivce Provider (ISP), much like Apple and IBM have recently become. IBM's new OS/2 has a "one button" signon/configuration onto their service. Apple has been bundling eWorld for a while. But I don't see Tim's OS-oriented collusion. The EFF sell out clearly focused on defining service providors and then excluding then, specifically, from the burden of DTB. Doesn't look like they like GAK any more than Tim or me. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Sun, 25 Sep 94 23:15:35 PDT To: jamesd@netcom.com Subject: Re: Chomsky (Thread from Hell) Message-ID: <199409260616.XAA16173@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by James A. Donald: >He implies that democratic control of speech and ideas >would be a vast improvement in our civil liberties, >that it would make us more free. But who pays attention to what Chomsky thinks (say, by comparison to others similarly inclined). >In other words he is perverting the language so that >for him "freedom of speech" is democratic control of >speech and ideas by the people. Then who is going to understand what he really means? >He continually describes (and wildly exaggerates) the >problem using language that implies that only a >collective, rather than individual, response to >misinformation can make us free. He isn't the only one who ever has, or ever will, advocate such things. He's not on the board of directors of the NII, is he; or how does he exert influence? >. . . .Chomsky fans show a notable lack of >tolerance for other forms of speech, as is most >noticeable on the net. So is it Chomsky, or his fans who are the problem? And how do they succeed in making themselves influential? >Since there are clearly a great many people who seek >and desire totalitarianism, with their group at the >top, we should hardly be surprised to see large >number of people seeking to achieve this through means >that are workable and feasible, rather than through >means that are absurd and impossible. This type of person is interchangeable: they could follow someone (like Chomsky) today or someone else tomorrow. It should always be possible to recognize the difference between one thing and another - one kind of idea or social system or another - just as you have, by seeing the contradictions and actual relations in the expressed statements, proposals, methodologies, etc. It looks as though you are simply fighting the ideas which many people have always found to their advantage to believe, but I can't see where Chomsky is the only & most important reason why they are willing to think as they do. So - those are my comments on Chomsky, about which I will write no more, as he doesn't sound interesting at all to pursue. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Bill O'Hanlon" Date: Sun, 25 Sep 94 22:23:29 PDT To: cypherpunks@toad.com Subject: PGP, remailer@rebma.mn.org Message-ID: <199409260526.AAA00862@rebma.rebma.mn.org> MIME-Version: 1.0 Content-Type: text/plain The remailer at rebma.mn.org was not using pgp 2.6, and it was having trouble with messages that used the newer versions. (I think it was running 2.3.) Anyway, I fixed it, but I imagine there's been some traffic that didn't get remailed. Sorry. -Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sun, 25 Sep 94 22:58:47 PDT To: cypherpunks@toad.com Subject: Beach Clash first edition review Message-ID: <199409260557.AA18670@metronet.com> MIME-Version: 1.0 Content-Type: text/plain Yup. Pretty much a case of Beach Blanket American Gladiators; except that it's two "teams", each team consisting of HomeTown Folks and 2 each of the HardBodies (1 each male & female). Swimsuits on contestants are "sports" types (can't afford to have anything popping free on national TV, eh?). Bystanders/Audience, however, suffer no such limitations :-) Ditto on "personal interviews" with contestants (guys, too, for those so inclined). Alison wears normal street clothes (sorry Sandy!) Team names are Suitably Impressive and Beach-y: Tigersharks and Sea Otters Tonights program included: > two-pass swim/climb: guys come in from out at sea, girls climb rope. One guy rides paddleboard in, tags girl who climbs rope to release flag, which signals other guy to swim in from raft - said guy then tags same girl who releases additional flag. > hill climb: guys & girls climb wet plastic fake hills, run back to beginning, tag another team member who climbs, until all have gone over the hills. > raft drag: guy team member on jet ski pulls girl team member hanging onto inflatable raft. > VolleySmash: 4-person/team volleyball on a giant airmattress > BungeeBall: contestants try to run against restraint of bungee cord, getting close enough to make freethrows. > BeachBout: contestants try to knock each other off horizontal pole using foam bats. > King of the Raft: male/female contestants paddle out to raft to join other members to try to climb pyramid and displace ball. > Walk the Plank: team members walk across the horizontal pole from BeachBout while opposing team throws "dodge balls" at them. > Surf War: tug-o-war in the surf. > Crash and Burn: obstacle course through/in the surf and beach. I'm sure there are crypto/privacy issues here, but I'm too thick to see them :-) Mildly amusing, but not something I'm going to stay up 'till midnight for next week. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Mon, 26 Sep 94 01:32:05 PDT To: cypherpunks@toad.com Subject: Re: Chomsky (Thread from Hell) In-Reply-To: <199409260616.XAA16173@deepthought.pylon.com> Message-ID: <366164$r5a@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <199409260616.XAA16173@deepthought.pylon.com>, wrote: > But who pays attention to what Chomsky thinks (say, by >comparison to others similarly inclined). ... > He isn't the only one who ever has, or ever will, advocate >such things. He's not on the board of directors of the NII, is >he; or how does he exert influence? ... > So is it Chomsky, or his fans who are the problem? And how do >they succeed in making themselves influential? ... > This type of person is interchangeable: they could follow >someone (like Chomsky) today or someone else tomorrow. ... > It looks as though you are simply fighting the ideas which >many people have always found to their advantage to believe, >but I can't see where Chomsky is the only & most important >reason why they are willing to think as they do. So - those >are my comments on Chomsky, about which I will write no more, >as he doesn't sound interesting at all to pursue. Amazing. Truly amazing. You could try actually reading what the man's written before dismissing him on one person's inflamatory rhetoric. I assure you, what he has to say is quite interesting, whether you agree with it or not (I don't always): it's just not worth arguing with someone who claims to know what Chomsky believes better than Chomsky does. -- L. Todd Masco | "A man would simply have to be as mad as a hatter, to try and cactus@bb.com | change the world with a plastic platter." - Todd Rundgren From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Mon, 26 Sep 94 06:49:36 PDT To: cypherpunks@toad.com Subject: List of reliable remailers Message-ID: <199409261350.GAA20229@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain I have written and installed a remailer pinging script which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at: http://www.cs.berkeley.edu/~raph/remailer-list.html Please let me know about any other remailers which I missed. I've only included remailers which can mail to arbitrary addresses, so I already know chop and twwells are missing. This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail, which is available at: fftp://soda.berkeley.edu/pub/cypherpunks/premail/premail-0.22.tar.gz For the PGP public keys of the remailers, as well as some help on how to use them, finger remailer.help.all@chaos.bsu.edu This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 10-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list@kiwi.cs.berkeley.edu. $remailer{"chaos"} = " cpunk hash ksub"; $remailer{"vox"} = " cpunk oldpgp. post"; $remailer{"avox"} = " cpunk oldpgp post"; $remailer{"extropia"} = " cpunk pgp special"; $remailer{"portal"} = " cpunk pgp hash"; $remailer{"alumni"} = " cpunk pgp hash"; $remailer{"bsu-cs"} = " cpunk hash ksub"; $remailer{"rebma"} = " cpunk pgp hash"; $remailer{"jpunix"} = " cpunk pgp hash latent cut post"; $remailer{"wien"} = " cpunk pgp hash nsub"; $remailer{"c2"} = " eric pgp hash"; $remailer{"soda"} = " eric pgp. post"; $remailer{"penet"} = " penet post"; $remailer{"ideath"} = " cpunk hash ksub"; $remailer{"usura"} = " cpunk pgp. hash latent cut post"; $remailer{"leri"} = " cpunk pgp hash"; $remailer{"desert"} = " cpunk pgp. post"; $remailer{"underdog"} = " cpunk pgp hash latent cut post"; $remailer{"nately"} = " cpunk pgp hash latent cut"; catalyst@netcom.com is _not_ a remailer. Last ping: Mon 26 Sep 94 6:00:01 PDT remailer email address history latency uptime ----------------------------------------------------------------------- wien remailer@ds1.wu-wien.ac.at ++********#+ 5:08 99.99% c2 remail@c2.org *+*-*+**+-** 29:25 99.99% chaos remailer@chaos.bsu.edu #**#*****### 1:18 99.99% ideath remailer@ideath.goldenbear.com *-.++*+***** 31:44 99.99% leri remail@leri.edu *+*-*+****#* 13:43 99.99% bsu-cs nowhere@bsu-cs.bsu.edu ***+*--**# # 20:40 99.99% portal hfinney@shell.portal.com ********##*# 4:01 99.97% underdog lmccarth@ducie.cs.umass.edu **********+* 4:22 99.92% penet anon@anon.penet.fi ************ 34:17 99.81% jpunix remailer@jpunix.com * #*****-*#* 7:46 99.79% vox remail@vox.xs4all.nl -.- .-..-. 14:02:41 99.66% soda remailer@csua.berkeley.edu ...__..-.. 8:25:41 99.27% alumni hal@alumni.caltech.edu **** ******* 5:25 99.02% extropia remail@extropia.wimsey.com ++++-+-++ * 1:01:20 99.00% nately remailer@nately.ucsd.edu -+++* 54:21 98.17% rebma remailer@rebma.mn.org -+-_..--+-- 10:18:14 97.33% usura usura@xs4all.nl **+***+***+ 6:05 96.17% desert remail@desert.xs4all.nl -------.--- 24:51:16 82.67% Suggested path: chaos;c2;wien For more info: http://www.cs.berkeley.edu/~raph/remailer-list.html Options and features cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. oldpgp Remailer does not like messages encoded with MIT PGP 2.6. Other versions of PGP, including 2.3a and 2.6ui, work fine. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. special Accepts only pgp encrypted messages. History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). If you've got a Web page, please feel free to include a link to this page. If you think your Web page is relevant to the subject of remailers, let me know and I'll link it in. Comments and suggestions welcome! Note to remailer operators: this script generates hourly ping messages. If you don't want that, let me know and I will take your mailer off the list, or increase the interval between pings. Raph Levien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 26 Sep 94 05:50:51 PDT Subject: Re: Jim Bidzos In-Reply-To: <940926072942126@.mn.org> Message-ID: <9409261250.AA19682@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain samuel.kaplin@.mn.org (Samuel Kaplin) says: > Unfortunately Herr Bizdos is not dealing with the business community, he is > dealing with the INTERNET community. What does that mean? You mean that RC4 was released somehow only to the "internet community" and somehow the rest of the world isn't involved? > While all the sabre rattling may be acceptable within the business > community, it is not acceptable within the INTERNET community. There is no "internet community". There is the U.S. and its laws. Jim Bidzos has food in his fridge only in so far as RSA DSI makes money. RSA DSI makes money only in so far as he defends their intellectual propery claims under U.S. law. This does not make his behavior what I would call nice, but it does EXPLAIN it. Jim Bidzos's motives are crystal clear. He isn't a mystery. He's a guy who's job is making money off of RSA DSI's patents and other intellectual property, and so far as I can tell everything he's done has always been completely consistant with that. Whether you LIKE the fact that he does his job well isn't the point. Lots of people act as though they found his note on RC4 suprising. What did you expect? A letter saying "thank you for reducing my firm's profits"? His methods are precisely the ones that you would expect him to be using. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 26 Sep 94 07:10:29 PDT To: cypherpunks@toad.com Subject: (n!)modx ... Message-ID: <199409261410.JAA26009@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi all, In a reply late last week concerning large values of x and x having many prime factors I made the comment that even pairs might be factored out by multiplying them and then finding a different way to factor the product. I as assuming that the product of two primes would not produce a product which in general could not be factored a different way. This seems to be in error. So far the vast majority of cases I have looked at have failed. This leaves the problem of large values of x which have many prime factors that appear either two or more times in n. At this point I don't see a way to use this relationship to further gain. Any ideas would be greatly appreciated. Side Note: I have lost the original post concerning this subject. I am still working on a paper concerning the behaviour of the mod function and would like to provide credit where credit is due. If you are the original author or can provide the e-mail address (please reply via e-mail) of the author it would be much appreciated. Take care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Mon, 26 Sep 94 09:24:07 PDT To: cactus@bb.com Subject: Re: Chomsky (Thread from Hell) Message-ID: <9409261624.AA08349@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: L. Todd Masco You could try actually reading what the man's written before dismissing him on one person's inflamatory rhetoric. I assure you, what he has to say is quite interesting, whether you agree with it or not (I don't always). . . . . . ............................................................. Sure, with all those questions on my mind I wouldn't just dismiss him entirely or not examine any of his work - I suffer too much from curiosity to do that. But as I'm already quite familiar with the ideas at issue, the controversy surrounding what what he, in particular, has to say does not much alarm me whether he is right or wrong, unless he happens to be someone who is in a position to affect a part of my life directly. Then for sure I would investigate him more precisely. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Mon, 26 Sep 94 13:36:00 PDT To: cypherpunks@toad.com Subject: Forwarded: tagging info Message-ID: <199409261832.LAA11095@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Forwarded from Extropians: First off, before I discuss schemes for tagging data, let me say that I'm completely opposed to copyrights, patents, and all forms of intellectual property law. They're unhip and anti-extropian. I realize that a majority of Extropians will come out in favor of copyright law, given that they're knowledge workers, but they're misguided: there are plenty of ways to turn information into cash without making the free exchange of information illegal. Use your originality rather than a big stick. (For more, see my article "Free the Bits", article #94-9-488) That said, let me describe the ways I've worked out to be Big Brother. I've done some work on methods of tagging data in such a way that the tags can't be removed without destroying the information. This is what we really want if we're trying to trace where our data goes. I'm interested in cryptographically strong methods of tagging data, so putting tags in the noise bits of an image, or in the whitespace of text, is not good enough. Such tags can be easily ripped out. The old mapmaker's trick -- inserting a small nonexistent street into each map -- is more like what I'm getting at. The idea is to do a small amount of damage at a chosen site, in such a way that if the thieves try to cover up the damage without detecting the target site, they will have to destroy the information they set out to steal. Mainly I've thought about the case of tagging a piece of ASCII text, with a different set of tags for each copy of the text, enabling me to enforce a contract with a buyer of the information not to redistribute it. I'm going to choose to make small content changes, like exchanging a word for its synonym, as my means of inserting tags into the text which can't be smoothed away. The meat of what I'm interested in is when, say, 10 thieves get together and compare their (distinctly tagged) copies of a newswire article. Can they succeed in removing the tags and distributing a clean copy? They do a "diff" of their copies and discover that the 100'th word is sometimes "but" and sometimes "however", and similarly for 20 other words throughout the document. The thieves now have to decide which word to include in their output document (say, by flipping a coin), in order to scramble any information the tagger hoped to insert. So who wins? Tagger or thieves? The short answer is, my kind of tagging is effective in most cases, but not against a large group of sophisticated thieves (more than about 20 or so of them). This is because the number of tag bits required, according to my calculations, is exponential in the number of thieves. To see some stuff I wrote last year as part of a discussion on the sci.crypt newsgroup, and code for a simulator I wrote to test out an interesting case, retrieve article #94-9-497... -- Marc Ringuette (mnr@cs.cmu.edu). Freely forward/archive this. End of forwarded message Brian D Williams Extropian Cypherpatriot "A country that wants to be unarmed and free, wants what never has been and never will be." --- Thomas Jefferson From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Mon, 26 Sep 94 10:31:46 PDT To: cypherpunks@toad.com Subject: DNA at last (fwd) Message-ID: <199409261731.MAA06332@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Forwarded message: From dinosaur@lepomis.psych.upenn.edu Mon Sep 26 10:59:32 1994 Date: Mon, 26 Sep 1994 11:54:58 -0400 Message-Id: <9409261152.tn139618@aol.com> Errors-To: rowe@lepomis.psych.upenn.edu Reply-To: Flyinggoat@aol.com Originator: dinosaur@lepomis.psych.upenn.edu Sender: dinosaur@lepomis.psych.upenn.edu Precedence: bulk From: Flyinggoat@aol.com To: Multiple recipients of list Subject: DNA at last X-Listprocessor-Version: 6.0b -- ListProcessor by Anastasios Kotsikonas X-Comment: If you want to unsubscribe but forgot how, mail to rowe@lepomis.psych.upenn.edu I copied this out of the San Jose Mercury News this morning. US TEAM EXTRACTS FRAGMENTS OF DNA FROM DINOSAUR BONES (reuters)LONDON- American scientists have extracted genetic material from the bones of a 65 million-year-old dinosaur--but they won't be recreating the mighty beasts as happened in the film "Jurassic Park". Paleontologist Jack Horner, and advisor on Steven Spielburg's hit film about dinosaurs, managed to isolate fragments of DNA from the femur of a Tyrannosaurus Rex, the Sunday Times reported.(me: what Sunday times? The London Sunday Times?) Detailing the findings of the Montana University lecturer, it said Horner's team is to publish evidence that the fragments resemble those of modern-day birds. This would mean that dinosaurs did not die out 65 million years ago as generally assumed. Some may have survived and evolved into birds.(me: continued to evolve into birds) Horner has been racing against another US team, led by Professor Scott Woodward of Utah's Brigham Young University, to be first with the dinosaur DNA details. Woodward told the Sunday Times: "I think we will find there were almost as many different kinds of dinosaurs on Earth as there are animals today and that some were probably closely related to birds." But neither Horner or Woodward forecast that Jurassic Park would come true. DNA fragments can be amplified and copied, but they are only a tiny part of the total genetic make-up needed to re-create dinosaurs. (me: comments?) Betty Cunningham(Flyinggoat@aol.com) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Mon, 26 Sep 94 10:25:39 PDT To: ravage@bga.com Subject: Fast Modular Factorial? In-Reply-To: <199409231755.MAA03386@zoom.bga.com> Message-ID: <9409261722.AA27286@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > > If (n!)mod x = 0 then there is a factor of x which is less than n. If > > you can solve modular factorials, then you can solve for the largest > > factor of x in logarithmic time. Obviously, nobody has found a method > > to do either. > > > Just some thoughts... ... > If x>n and x is not a prime then the result will again always be 0 since > we can break x down into factors smaller than n and the previous argument > removes the various factors. This doesn't work--(x > n) & x not prime doesn't imply that x has a factor less than n. That's only true if sqrt(x) >= n. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: STANTON@ACM.ORG Date: Mon, 26 Sep 94 12:02:32 PDT To: CYPHERPUNKS@toad.com Subject: Re: TIS, SKE, & CyberCash Inc. Message-ID: <01HHKJS55WLU00JQ0Z@PASCAL.ACM.ORG> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: > I think we're somewhere in between, with some frightening laws on the > horizon (look at the War on Drugs, civil forfeiture, tax laws, > currency reporting requirements, health care proposals, etc.), but No Joke. From what I hear, the feds are about to close on of the loopholes in currency reporting by extending the reporting requirments to wire transfers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Mon, 26 Sep 94 11:37:03 PDT To: cypherpunks@bb.com Subject: Chomsky quote (thread from hell) Message-ID: <199409261842.OAA03804@bb.com> MIME-Version: 1.0 Content-Type: text/plain What does James Donald believe Chomsky believes? > Of course Noam Chomsky is optimistic - he favors limitless and > absolute state power and the forcible and violent silencing of all > those who deviate from political correctness. What does Chomsky believe Chmosky believes? >Noam Chomsky, in a 4/16/94 e-mail response to a question from Steve >Shalom, says: > > In my opinion, not only mainstream intellectuals but also others > who produce a constant stream of lies, distortion, racist screeds, > etc., should be permitted freedom of speech. The state should not > have the power to stop them. The same freedom extends to > hypocrites, like faculty senates who choose one particularly and > usually quite marginal example because career and power interests > are served thereby, while ignoring vastly more significant and > awful cases because the opposite is true. And Congress, of which > the same is correct. (BTW, I must admit that Cypherpunks is the last place I expected to find someone who doesn't think that control over information flow is real power: that's the thesis that lies at the center of most of the Chomsky statements that have been attacked). -- Todd From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Mon, 26 Sep 94 13:09:38 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199409262013.PAA11740@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Does anybody know if this ``BlackNet'' thingie is for real? I found this offered for sale someplace on the Net. BLACKNET INTELLIGENCE WEEKLY, 19 SEP 94 ***RECENT SATELLITE DEPLOYMENTS*** 18. MENTOR/JEROBOAM SIGINT launched 27 AUG 94, 04:58 EDT, Canaveral. Multi-spectral "K-9" mission, target includes cellular traffic, U.S. Northeast. Joint NRO/CIO/FinCEN mission. Achieved orbit, all systems nominal. 19. JUMPSEAT SIGINT ferret launched 3 MAY 94, 07:31 PDT, Vandenberg. NRO mission. Titan IV. Balkans/Bosnia is target. Mission nominal. ***CTIC/Ricebird Crypto Modules*** E-Systems now shipping Commanders' Tactical Terminal/Hybrid-Receive Only" (CTT/H-R) modules to authorized agencies. Tactical Information Broadcasting Service (TIBS) and Tactical Data Information Exchange System Broadcast (TADIXS-B) modules now included CAPSTONE-compliant cryptography submodules. Authorized LE use only. ***FISSIONABLES MARKET*** Hamburg, FRG: Arrests of 12 SEP 94 point to increasing prices on Class-IV fissionables. NEST personnel arrived from Nevada, 13 SEP 94, and all evidence transferred. .... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@phoenix.sas.muohio.edu (John Blair) Date: Mon, 26 Sep 94 12:23:48 PDT To: cypherpunks@toad.com Subject: Re: TIS, SKE, & CyberCash Inc. In-Reply-To: <01HHKJS55WLU00JQ0Z@PASCAL.ACM.ORG> Message-ID: <9409261923.AA21412@phoenix.sas.muohio.edu> MIME-Version: 1.0 Content-Type: text/plain > > Tim May writes: > > > I think we're somewhere in between, with some frightening laws on the > > horizon (look at the War on Drugs, civil forfeiture, tax laws, > > currency reporting requirements, health care proposals, etc.), but > > No Joke. From what I hear, the feds are about to close on of the > loopholes in currency reporting by extending the reporting requirments > to wire transfers > An article in todays WSJ describes these new requirements in more detail. Organizations must now record all wire transfers, and report suspicious transactions to the feds. -john. ---------------------------------------------+---------------------------- John Blair: | this space for rent... voice: (513) 529-3980 | Unix System Administrator, Juggler | Student of Interdisciplinary Studies | (finger me for PGP key) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ACLU Information Date: Mon, 26 Sep 94 14:55:10 PDT To: pi@epic.org Subject: ACLU release and letter on FBI wiretap bill Message-ID: <199409262152.RAA08256@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain ACLU * ACLU * ACLU * ACLU * ACLU * ACLU * ACLU * ACLU * ACLU NEWS RELEASE * NEWS RELEASE * NEWS RELEASE * NEWS RELEASE ACLU Opposes FBI Wiretap Access Bill; Legislation Would Create Dangerous Precedent For IMMEDIATE RELEASE September 26, 1994 Contact: Barry Steinhardt BarryS @ aclu.org or Kathy Parrent, 212-944-9800, ext. 424 The American Civil Liberties Union today called on the House Judiciary Committee to reject the FBI Wiretap Access Bill, H.R. 4922, which would require private electronics manufacturers to insure that the FBI can wiretap using developing telecommunications technologies. In a letter sent to Congressman Jack Brooks, Chair of the House Judiciary Committee, the ACLU stated that the bill "... creates a dangerous and unprecedented presumption that government not only has the power, subject to warrant to intercept private communications, but that it can require private parties to create special access. It is as if the government had required all builders to construct new housing with an internal surveillance camera for government use." "Moreover, the FBI has not borne the burden of proving why such an extraordinary requirement is necessary..." the letter said. A copy of the full letter with the ACLU's detailed objections follows. ___________________________________________________________________________ September 22, 1994 Honorable Jack Brooks Congressman, State of Texas 2449 Rayburn House Office Building Washington, D.C. 20515-4309 Dear Congressman Brooks: We are writing to you to express the ACLU's opposition to the FBI-Wiretap Access Bill, H.R. 4922. While we were not actively involved in Subcommittee deliberations, we have reviewed the legislation and we have several major concerns. The principal problem remains that any digital telephone bill which mandates that communications providers make technological changes for the sole purpose of making their systems wiretap-ready creates a dangerous and unprecedented presumption that government not only has the power, subject to warrant, to intercept private communications, but that it can require private parties to create special access. It is as if the government had required all builders to construct new housing with an internal surveillance camera for government use. Even if such use were triggered only by a judicial warrant, such a requirement would be strongly resisted by the American people. H.R. 4922 establishes a similar requirement, and is without precedent. Moreover, the FBI has not borne the burden of proving why such an extraordinary requirement is necessary. In 1993, there were fewer than 1,000 wiretaps authorized and many of them failed to yield any substantive evidence while intercepting many innocent conversations. It is far from clear that digital telephones will substantially obstruct legitimate law enforcement efforts. Without further public discussion and debate, the public will not have a sufficient opportunity to weigh the loss of privacy against the FBI's claims. There has been no opportunity to learn the full extent of the types of investigations that the FBI claims were precluded because of a restriction on their public dissemination. Yet, based on these secret assertions, 91 such incidents were cited by the FBI. On those slim assertions, the public's loss of privacy in digital communications is all but assured and taxpayers will be asked to pay an extraordinary price. H.R. 4922 authorizes $500 million over the next four years to reimburse telecommunications carriers for the costs that would be imposed by the bill. Even if you accept these cost estimates -- the industry puts the real cost in the billions -- we will spending $125 million or $125,000 per wiretap, for the fewer than 1,000 taps that will be conducted each year. As you know, the ACLU has the greatest respect for Congressman Edwards and Senator Leahy. Both have been tireless champions for civil liberties. The Edwards/Leahy proposal is an improvement over earlier versions offered by the FBI and we applaud their efforts to add new privacy protections. The proposed expansion of the Electronic Communications Privacy Act to cordless phones and the requirement that a court order be obtained for transactional data from electronic communication providers both are steps forward and merit separate consideration by the Congress. But they cannot and should not be traded for the unprecedented intrusion represented by H.R. 4922. In several respects, H.R. 4922 is still too broad in its application. For example, earlier versions of the bill would have applied directly to on-line communication and information services such as internet providers, America On Line, Compuserve, Prodigy etc. H.R. 4922 would apply directly only to "telecommunications carriers" such as the Regional Bell Operating Companies. But this provision does not narrow the scope of the bill as much as it might seem. First, with the new presumption that the government is entitled to require private manufacturers to insure its ability to wiretap, law enforcement will undoubtedly be back in future years insisting that this limitation thwarts its efforts and will seek to broaden the coverage to other information providers. Once the basic principle of H.R. 4922 is accepted, what arguments remain to resist its expansion. The limited application of H.R. 4922 is surely temporary; what matters is the basic requirement, not its immediate application. More importantly, law enforcement will still have the opportunity to intercept on-line communications over the internet or commercial on-line networks, by tapping into the facilities of the telecommunications companies. As critics of the earlier versions had noted the coverage of the on-line providers was largely redundant. All these communications still pass over telephone lines. Law enforcement does not need access at every point in a telecommunication in order to intercept it. Access at any one point is sufficient and that would be readily available since ultimately on-line communications must travel over the public switched telephone network which the bill requires be wiretap ready. Moreover, given the commingled nature of digital communication lines, it is inevitable that more private information from third parties will be intercepted than would be the case with analog phones, and the minimization requirements in the bill will not prevent this. In the end, this proposal will make our telecommunications structure more, not less vulnerable. In its original form the FBI Digital Telephony proposal would have given the power to the Attorney General to impose standards on communication providers which would guarantee that their systems were wiretap-ready. Essentially, this would have created a centralized wiretapping system that threatened the privacy of the entire nation and was dependent for its security on a few select people. This raised the real concern that if electronic communications service providers must design their systems to allow and ensure FBI access, then the resulting mandatory "back doors" may become known to and be exploited by "criminals." The new proposal contains the same risks. It would have the technical standards developed by the industry, through trade associations or standard-setting bodies, in consultation with the Attorney General. But it contains a "safe harbor" provision, which protects a carrier from sanction if it is in compliance with standards created by this approach. The safe harbor provision virtually guarantees that the standards developed through the industry-based process will be adopted by all. Whether the standards are directly imposed by government or created by concerted industry action, in consultation with the government, makes little difference. The result is the same. A centralized wiretapping capacity with all of its vulnerabilities will still be created. Finally, we have grave concerns about the encryption provisions. The Edwards/Leahy version has been described as "neutral" on encryption. The bill provides that telecommunications providers do not need to decrypt data, unless they hold the key. In the short term, this is an improvement over the earlier versions of the bill which would have created obligations to decrypt, but there are at least two longer term problems. First, is the new presumption that industry has the affirmative responsibility to create special technical capacity for the government to snoop. Can there be any real doubt that the FBI will be back in the years to come asserting that its ability to intercept communications has been thwarted by easily available encryption and that an industry obligation, analogous to the new obligation to provide wiretap capacity, must be created. Secondly, in some cases the telecommunications providers may well hold the key -- particularly as they expand the services they provide to their customers. H.R. 4922 proposes a radical and expensive change in our telecommunications structure. The threats it poses, now and prospectively, are real, but the need for it far less than evident or proven. We urge that your Committee not rush into consideration of this far reaching measure with so little time left in the session. We thank you for your consideration of our views and we would be happy to sit down with you to discuss these issues. Sincerely, Ira Glasser Laura Murphy Lee --endit-- The ACLU urges interested persons to contact the following members of Congress immediately: Rep. Jack Brooks Sen. Howard Metzenbaum (202) 225-6565 (voice) (202) 224-7494 (voice) (202) 225-1584 (fax) (202) 224-5474 (fax) ============================================================= ACLU Free Reading Room | A publications and information resource of the gopher://aclu.org:6601 | American Civil Liberties Union National Office mailto:infoaclu@aclu.org | "Eternal vigilance is the price of liberty" . -- ACLU Free Reading Room | American Civil Liberties Union gopher://aclu.org:6601 | 132 W. 43rd Street, NY, NY 10036 mailto:infoaclu@aclu.org| "Eternal vigilance is the ftp://aclu.org | price of liberty" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Just some guy" Date: Mon, 26 Sep 94 18:38:28 PDT To: cypherpunks@toad.com Subject: Ping Message-ID: <9409270137.AA04368@toad.com> MIME-Version: 1.0 Content-Type: text/plain Pinging Cypherpunks From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Mon, 26 Sep 94 16:48:55 PDT To: cypherpunks@toad.com Subject: CASH: Lone Star Cards Message-ID: <9409262348.AA14491@snowy.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain The State of Texas rolled out a new cash card today (at a demo, the real rollout is Oct. 1), intended to replace food stamps over within two years. This card is to be used like bank ATM card, so none of the parties are private, and thus this isn't digital cash in the strong crypto/cypherpunks sense. A user swipes the card at a grocery store and then enters a PIN, which causes a transfer of funds from the Department of Human Services (or something like that) to the store. The Comptroller states that this system will lower costs through reduced paperwork and reduced fraud. Who knows, perhaps the checkout scanner logs can be sold for a profit to various companies too! ;) Anyway, just thought I'd mention it - this fits in with various predictions by Tim that an outright ban on cash will begin with steps like this. -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Mon, 26 Sep 94 18:21:11 PDT To: cypherpunks@toad.com Subject: Forwarded: tagging info Message-ID: <940926190955Z4Jjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Brian D Williams writes: > of intellectual property law. They're unhip and anti-extropian. > I realize that a majority of Extropians will come out in favor of Is there an Extropians FAQ, or someone who'd care to give me an explanation of what the Extropians are all about? I've heard about "you" for too long now, and don't know who "you" are. TIA! --Jeff -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | BOYCOTT SEA QUEST DSV... ask me why. | == == -= | PGP 2.[3a|6] Key Available | ==== ====== +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Mon, 26 Sep 94 16:25:00 PDT To: Ozzie/O=Iris@IRIS) Subject: Re: National Research Council Message-ID: <199409262322.AA08337@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain >You shouldn't immediately dismiss the establishment as being unsympathetic; >many of us are working toward common goals, but in different ways. In my >case, since '84, through mass commercial distribution of strong crypto. > >While you can obviously trust no one to represent your interests with 100% >accuracy, I've been here for a while and will most definitely be trying to >represent CP viewpoints through my perception of those expressed in this >forum. > >Ray This is certainly true. For instance, I've spoken with one ex-Air Force Intelligence Officer who feels that Clipper is a bad idea because it gives the enemy a single target to attack. Grab clipper and you've got the key to everything. He may care about "rights" but he talks about security. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Mon, 26 Sep 94 16:32:05 PDT To: Anonymous Subject: Kennedy in Florida? Blacknet reprise? Message-ID: <199409262329.AA08500@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain >Does anybody know if this ``BlackNet'' thingie is for real? >I found this offered for sale someplace on the Net. > > >BLACKNET INTELLIGENCE WEEKLY, 19 SEP 94 > >***RECENT SATELLITE DEPLOYMENTS*** > >18. MENTOR/JEROBOAM SIGINT launched 27 AUG 94, 04:58 EDT, Canaveral. >Multi-spectral "K-9" mission, target includes cellular traffic, U.S. >Northeast. Joint NRO/CIO/FinCEN mission. Achieved orbit, all >systems nominal. > I'm not sure if I could understand why FinCEN would need a satellite, but perhaps I just don't know their whole mission. Especially since everyone is going to be reporting every little favor exchanged soon. Plus, can you use a satellite to grab cellular phone traffic? Isn't the point of cellular to make the transmitters broadcast at a low enough power so you can put another transmitter reasonably closeby broadcasting at the same frequency. If the satellite could disambiguate the traffic from two different cells at the same frequency, couldn't a cellular phone substation? But I really don't know anything about this. I'm just being skeptical. Besides, do they still use the name Canaveral? I thought everything was named after Ted Kennedy now. :-) (Generation X humor.) -Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Mon, 26 Sep 94 20:33:42 PDT To: cypherpunks@toad.com Subject: Spurious Emissions Message-ID: <199409270333.UAA12451@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Spurious Emissions Problem: Get yourself a sheet of log/lin graph paper. Orient the paper so that the log axis is horizontal, and the linear is vertical. On the very bottom major axis of the lin, mark it as -157. The next major axis up would be -147. Next up from that is -137, and so on, to -117. Label this axis as dbmV/m RMS. On the very left of the log axis, mark it as 100. Next major log line is 1K. Next one is 10K, then 100K, 1M, 10M, 100M, 1G, 10G. Label this as Hz. Starting at the junction of 100/-148, draw a nice, straight line to 2K/-148. Continue the line to 10K/-152, then 100M/-124, then 1G/-120, then to 10G/-120. If a body was to test for emissions at a distance of 1 meter, and kept their emission levels below that line, they might consider themselves Real Resistant. Discussions with a Person Who Knows (but wishes to remain anonymous, curiously) have indicated that a body might like to have a room like this: steel outsides (like, say, one of those steel pre-fab sheds), and make sure that steel was grounded *real good* (like at each vertical support, and for each wall's outside material). To make sure there weren't any gaps, a person might want to use fastening screws every 2 or 3 inches, or better still, weld all the junctions. Then they could put insulation (regular thermal type) inside, and hold it in place with steel (or better still, aluminum, since it literally blocks magnetic fields as opposed to absorbing them like steel does) flyscreen, making sure to overlap the screen a good 6 inches at the junctions, covering all inside surfaces (including any windows), and "sewing" the overlapped screen bits with metal wire (preferably the same metal as the screen). Getting in and out screws up any Effects and Properties, but those can be dealt with by having a good 6 inch solid metal overlap on the door, so that it made good mechanical and electrical contact with the wall when the door was closed - there are companies that are more than happy to sell those little metal fingers that you see on RF gear to help with this. Power should be run through standard solid metal conduit, underground, from the power source (electrically isolated, like a transformer) and only appear aboveground inside the room. It should also be *heavily* filtered. A room like this wouldn't be formally certifiable in any official capacity, but would sure screw up anyone trying to monitor emissions, forcing them to either get in real close (and risk discovery), or give up as being too much trouble. But of course, all this is Pure Supposition and Theory. - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: TOMJEFFERSON@delphi.com Date: Mon, 26 Sep 94 18:01:55 PDT To: cypherpunks@toad.com Subject: _Do_ read a little Chomsky! Message-ID: <01HHKXQ92OZA9C9ESC@delphi.com> MIME-Version: 1.0 Content-Type: text/plain You don't have to agree with where he wants to go to enjoy his analyses of where we are and where we are going. He can be devastating. The cheap way to sample Chomsky is to monitor misc.activism.progressive (or is it alt.-.-?) { From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Mon, 26 Sep 94 21:10:02 PDT To: cypherpunks@toad.com Subject: Letter from State Dept Message-ID: <199409270410.VAA08658@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain I received the following letter today from the State Dept. I filed my appeal on June 7, 1994, and according to their own rules they're supposed to respond in 30 days. For background, see http://www.cygnus.com/~gnu/export.html. --Phil United States Department of State Washington, DC 20520 September 20, 1994 Philip R. Karn, Jr. 7431 Teasdale Avenue San Diego, CA 92122 Dear Mr. Karn: I am writing with regard to your appeal of CJ Case 081-94, concerning your "applied cryptography source code disk." As you undoubtedly realize, your appeal raises particularly important and difficult issues. We have met with your attorney, Mr. Thomas J. Cooper, about the appeal, and have consulted with him several times by telephone. I wanted to convey to you personally, as we have conveyed to him, the care with which we are reviewing your appeal. The review has entailed widespread State Department and inter-agency consultation. To ensure that the various legal and policy issues raised by your appeal are satisfactorily addressed, I have found it necessary to extend the normal period for consideration of such an appeal. The consideration of your appeal is now in its final stages. I appreciate the patience with this process that you and your attorney have shown, and look forward to shortly providing you with a response. Sincerely, [signature] Martha C. Harris Deputy Assistant Secretary for Export Controls From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 28 Sep 94 06:15:22 PDT To: cypherpunks@toad.com Subject: alt.fan.tv-serial.bikinis Message-ID: MIME-Version: 1.0 Content-Type: text/plain merriman@metronet.com (David K. Merriman): Subject: Beach Clash first edition review Sandy's H.E.A.T was hard enough on my poor 'D' key; I hope the Cypherpunks list is not mutating into alt.fan.tv-serial.bikinis... ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: j.hastings6@genie.geis.com Date: Mon, 26 Sep 94 18:41:16 PDT To: cypherpunks@toad.com Subject: Gen (x-1) Message-ID: <199409270140.AA197940046@relay2.geis.com> MIME-Version: 1.0 Content-Type: text/plain CNN and others reported that 46% of Generation Xers believe in UFOs, but only 9% believe Social Security will be around when they're old. Har! Kent - j.hastings6@genie.geis.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Date: Tue, 27 Sep 94 00:42:03 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: PRZ on 2048-bit keys, etc. Message-ID: MIME-Version: 1.0 Content-Type: text Folks, a lot of people seem to be eager to generate 2048-bit keys with various not-from-me versions of PGP that have been hotwired to allow 2048-bit keys to be generated. MIT PGP 2.6.1 was supposed to allow 2048-bit keys, but not generate them. Because of yet another bug, the new intended feature of accepting 2048-bit keys does not really work for 2.6.1. That particular feature was added late, and not really tested before the release. We are preparing a 2.6.2 release this week to fix this problem, and maybe a few others. PGP 2.6.2 will accept, but not generate, bigger keys. Why, you may ask, did I go through the trouble of making (well, OK, trying to make) 2.6.1 accept bigger keys, but not actually generate them? I'm glad you asked. Because this is part of a carefully phased keysize upgrade path. You see, from PGP 2.0 on up, each version of PGP that had to introduce a new data format to support a new feature was done in this same manner. A new format is first read by the new release, but not generated. Then, in the next release after that, the new format is generated. This allows time for the new software (that accepts the new format) to be thoroughly propagated through the user community before the new format is actually generated by the even newer software released later. This makes life easier for all PGP users, by preserving interoperability as much as possible. This means that any two consecutive releases of PGP are bidirectionally compatible. My intent was to get a thorough deployment of PGP software that could accept bigger keys before anyone was actually generating any bigger keys. I do it this way to serve the interests of the PGP user community. PGP development has always worked this way, and no one complained before. Now it seems that people everywhere are all too eager to release their very own hacked version that screws up my efforts to preserve interoperability. They make all kinds of changes without talking to me first, to find out why I do things this way, before dashing ahead with what they think the rest of the PGP users need. My phone number is in the PGP documentation. It would be so easy for code developers to simply pick up the phone and call me, and maybe find out why a particular PGP feature (or bug) is in there, when I intend to fix it, or if indeed it should be fixed at all. I would prefer that people call me before they create and release mutant strains of PGP. A little direct human contact by phone goes a long way in defusing misunderstandings about PGP. I would urge that people not generate 2048-bit keys until 2.6.2 has been in circulation for at least a couple of months, to give it time to spread through the user community. I will release a new version later that actually generates 2048-bit keys, for the diehards that want them, and the new software will offer many other improvements as well. I urge that people use the releases of PGP that I make and publish through MIT. The development process includes participation of the user community, and I take seriously everyone's suggestions for what should be included in PGP. I do not work in a vaccuum here in Boulder. I do not make many public statements about PGP export issues, because my lawyers won't let me, but that should not be interpreted as insensitivity to the needs of the PGP user community. There is still an ongoing criminal investigation concerning export of PGP, and I am still the target. Some militant Europeans may think I don't care about PGP usage outside the USA. At least one guy in Europe has demanded that I make statements about and get involved in export-related issues of PGP, and says I've "sold out" (Really? Sold out to whom? And for how much?). I haven't sold out. But I also don't enjoy the freedom of speech that other Americans enjoy. Of course, none of these remarks I'm making here should be interpreted to mean that I approve of anyone violating US export law. And, BTW-- for those of you who get all paranoid whenever I post something on the newsgroups that is not digitally signed with PGP -- Look, sometimes I just don't feel like signing everything I say. There is another email encryption protocol, PEM, which makes you sign every message, because PEM is designed for accountability for every remark you make, and assigning blame. PGP doesn't require you to sign every encrypted message, because PGP doesn't try to put you under oath every time you open your mouth. In my circumstances, maybe I just don't feel like making every little note I write be a signed affidavit. -Philip Zimmermann prz@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Tue, 27 Sep 94 10:03:05 PDT To: samuel.kaplin@.mn.org Subject: Re: Anonymous Long Distance Phone Calling Message-ID: <199409271002.AA28985@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain >You send a $50 or $100 blank Cashier's check, or cash, to the address >stated below. I have purchased a pile of PIN cards and I randomly selec >and send it to you. The company I buy these cards from, keeps no record The aforementioned method provides only hides who paid for the call. Couldn't you do the same with a pocket full of coins? True anonymous phone calls would have to be routed through several long distance companies. Since MCI, Sprint & AT&T don't talk to each other, that ought to be the best way to hide the caller and callie. BTW, does anybody have the access phone numbers for any other long distance companies? G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | |----------------------------------------------------------------------| |PGP 2.6 fingerprint = AA 9E 35 12 F8 93 72 8D 1C E5 D5 BC 74 BE 49 D3| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Tue, 27 Sep 94 08:57:34 PDT To: tcmay@netcom.com Subject: Majordomo sigh Message-ID: <9409271557.AA09181@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain Gee, it was awfully quiet this AM.... Return-Path: Date: Tue, 27 Sep 94 08:51:03 PDT To: psmarie@cbis.com From: Majordomo@toad.com Subject: Majordomo results: ping Reply-To: Majordomo@toad.com -- >>>> who cypherpunks Members of list 'cypherpunks': glowell@thorn.wpd.sgi.com cypherpunks-local@bb.com sebaygo@sibylline.com michael.shiplett@umich.edu cypherpunks@umich.edu Rolf.Michelsen@delab.sintef.no adwestro@ouray.Denver.Colorado.EDU Andreas.Elbert@gmd.de doug@OpenMind.com jeffb@sware.com ksackett@cs.uah.edu collsc@snowbird.aud.alcatel.com koontzd@lrcs.loral.com trollins@debbie.telos.com matthewn@uiuc.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: RGRIFFITH@sfasu.edu Date: Tue, 27 Sep 94 11:16:32 PDT To: cypherpunks@toad.com Subject: test/ignore Message-ID: <01HHLWF3F1520039FA@TITAN.SFASU.EDU> MIME-Version: 1.0 Content-Type: text/plain This is a test to see if the new addressing scheme at my site has messed up my ability to post to this list as it has some. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Tue, 27 Sep 94 13:57:13 PDT To: cypherpunks@toad.com (cypherpunks) Subject: test Message-ID: <9409272056.AA00210@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain Another test. My mail server went down and I just wanted to make sure that everything was kosher again. -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dr. D.C. Williams" Date: Tue, 27 Sep 94 14:25:48 PDT To: cypherpunks@toad.com Subject: Mandatory email verification Message-ID: <199409272123.OAA09324@python> MIME-Version: 1.0 Content-Type: text/plain Greetings: Is anyone aware of a way to modify sendmail to require a verified digital signature for all mail sent? This subject came up after a discussion of the possible repercussions of forged email through port 25. Even a good PGP user can't use manual encryption on a message-by- message basis as a defense for false mail attribution. For example, someone forges a defamatory message and signs your name to it. The recipient brings it to public attention and you try to claim "it doesn't have my PGP sig, therefore I didn't send it". The obvious counter is that you purposely failed to sign it to preserve your plausible deniability. The only way this would work is if the system you're on won't accept mail unless accompanied by a digital signature, which would allow the user to claim innocence if it wasn't his sig. The mailer would also have to check the sig to ensure that it belongs to an authorized user on the system to prevent people from creating one-time keys just to appease the mailer and prevent their real sig from being used. Running this version of "SIGmail" (<-- note flashy new marketing name) on your system would seem to be a reasonable defense against claims of false attribution. Has anyone done any work along these lines? Is there an obvious fault with a system which would operate in this manner? Please don't misconstrue this as an attack on anon mail, which obviously needs to be preserved. What I'm interested in avoiding is mail forged with another user's name. All that's required to do a convincing job now is an account on the user's home system and some knowledge of ESMTP. Seems to me like this is a potential disaster waiting to happen. Maybe the H.E.A.T. crew can solve this one . . . Fabio, we need you! =D.C. Williams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Tue, 27 Sep 94 14:47:40 PDT To: cypherpunks@toad.com (cypherpunks) Subject: Why did the cypherpunk cross the road? Message-ID: MIME-Version: 1.0 Content-Type: text/plain I dunno, but I do know the list seems dead again... -j -- "It's a question of semantics, and I've always been rather anti- semantic." -Gene Simmons ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Tue, 27 Sep 94 12:07:31 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199409271912.PAA20599@bb.com> MIME-Version: 1.0 Content-Type: text/plain who cypherpunks From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Tue, 27 Sep 94 12:28:31 PDT To: cypherpunks@toad.com Subject: test Message-ID: <9409271928.AA10595@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain just a test From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Tue, 27 Sep 94 12:31:04 PDT To: pstemari@focis.sda.cbis.COM Subject: test Message-ID: <9409271930.AA10643@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain just a test From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 27 Sep 94 14:51:54 PDT To: "Dr. D.C. Williams" Subject: Mandatory email verification In-Reply-To: <199409272123.OAA09324@python> Message-ID: <9409272151.AA02026@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain D. C. Williams writes: > Is anyone aware of a way to modify sendmail to require a verified > digital signature for all mail sent?... > Has anyone done any work along these lines? Is there an obvious > fault with a system which would operate in this manner? I think that changing "sendmail" to do this would have lots of repercussions. Many services send mail automatically, and most of them aren't equipped to do digital signatures. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Tue, 27 Sep 94 15:48:37 PDT To: dcwill@ee.unr.edu (Dr. D.C. Williams) Subject: Re: Mandatory email verification In-Reply-To: <199409272123.OAA09324@python> Message-ID: <199409272247.RAA18617@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > From: "Dr. D.C. Williams" > > Is anyone aware of a way to modify sendmail to require a verified digital > signature for all mail sent? This would be very difficult to do in the short-term because of the current problems of few PKCAs and the relatively poor intergration of signatures into current mail user agents. But, rather than providing user-keyed authentication, it should be possible for you to set up your sendmail so that you could prove that an _outgoing_ message did or did not originate at your site (e.g. rather than verify userx sent it you can say with reasonable certainty that userx@my.domain sent that message.) Create a public key pair for the mail system. Messages being sent out are given a signature based upon the user who sent the message (the person who invoked sendmail...), so if someone tried to forge mail that had the appearance of coming from your site you would be able to at least show that it was not actually sent from the @foo.bar mail system. It is not too difficult to push the system a little further and be able to show that if the message does have such a signature then either the user did send the message or the originating system was hacked. A few more quick hacks would let someone send a mail message to the site given on the From line and have it check the signature and report back on whether or not the message was obviously forged or if it has the right sending signatures. Such a system would only take a few hours of hacking to get operational, and users would not be significantly inconvenienced by it's operation and would only need to query it if they wanted to check the validity of a message... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 27 Sep 94 15:02:23 PDT To: dcwill@ee.unr.edu (Dr. D.C. Williams) Subject: Re: Mandatory email verification In-Reply-To: <199409272123.OAA09324@python> Message-ID: <199409272201.SAA12209@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain DC Williams writes: | Is anyone aware of a way to modify sendmail to require a verified digital | signature for all mail sent? This subject came up after a discussion | of the possible repercussions of forged email through port 25. | Even a good PGP user can't use manual encryption on a message-by- | message basis as a defense for false mail attribution. For example, | someone forges a defamatory message and signs your name to it. The | recipient brings it to public attention and you try to claim "it doesn't | have my PGP sig, therefore I didn't send it". The obvious counter is that | you purposely failed to sign it to preserve your plausible deniability. | The only way this would work is if the system you're on won't accept | mail unless accompanied by a digital signature, which would allow the | user to claim innocence if it wasn't his sig. The mailer would also have | to check the sig to ensure that it belongs to an authorized user on the | system to prevent people from creating one-time keys just to appease the | mailer and prevent their real sig from being used. Running this version | of "SIGmail" (<-- note flashy new marketing name) on your system would | seem to be a reasonable defense against claims of false attribution. | | Has anyone done any work along these lines? Is there an obvious fault | with a system which would operate in this manner? Design areas to be worked out: Will the system drop such mail silently, or return it to the sender? Will the messages returned to sender be signed by the mail system? If so, will they contain any reference to the message sent? How will you protect the keys used for signing? If the 'bounce' messages aren't signed, a great way to generate flamage would be to send messages to the user claiming that his recent mail was not properly signed, causing him to send another copy, annoying the hell out of all the recipeints. I'd like to close this message by saying that mandatory signing is not a good idea. People will generate a low security key, and leave it totally unsecured. The way most folks with a clue deal with forged mail is they see the writing style is different, the person is advocating a new & different position, or the mail is just random flammage. Most folks regularly disregard this sort of thing as children playing with a new toy. Requiring the use of signatures for all mail is silly. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wfgodot@iquest.com (Michael Pierson) Date: Tue, 27 Sep 94 17:33:52 PDT To: tcmay@netcom.com Subject: Re: TIS, SKE, & CyberCash Inc. In-Reply-To: <199409251855.LAA21791@netcom16.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Timothy C. May wrote: > A "voluntary" software key escrow system is of course OK (useful for > people afraid of forgetting their keys, for companies that don't want > the death of employees to cut them off from corporate secrets, etc.). > But any system in which the escrow key holders are *not* freely > selectable from a list one generates one's self (where the agents may > be the company lawyer, one's mother, one's priest, the bit bucket, the > machine down the hall, or nothing at all, etc.) is *not voluntary*. Of course the State's current interest has little to do with these legitimate issues. All the government rhetoric about "voluntary" encryption standards is a smokescreen. I believe those who don't want to eventually see government *dictated* key escrow, and the outlawing of alternatives should not let themselves be lulled by it. A case in point is Tony Clark's draft legislation proposal for the "Encryption Standards and Procedures Act" from the House Committee on Science, Space, and Technology. In the preamble we have the sole reassuring mention of "voluntary": "To amend the National Institute of Standards and Technology Act to provide for the establishment and management of voluntary encryption standards to protect the privacy and security of electronic information, and for other purposes." Then in the Findings and Purposes section it starts to get at the crux of the real agenda: "(2) The proliferation of communications and information technology has made it increasingly difficult for the government to obtain and interpret, in a timely manner, electronic information that is necessary to provide for public safety and national security." This primary agenda is restated in the Requirements subsection under Federal Encryption Standards: "(C) shall contribute to public safety and national security; (E) shall preserve the functional ability of the government to interpret, in a timely manner, electronic information that has been obtained pursuant to an electronic surveillance permitted by law; (F) may be implemented in software, firmware, hardware, or any combination thereof; and (G) shall include a validation program to determine the extent to which such standards have been implemented in conformance with the requirements set forth in this paragraph." Later on, in the Definitions section, the term "electronic information" for the purposes of the legislation is defined in what I find to be an ominously expansive way: "(8) The term 'electronic information' means the content, source, or destination of any information in any electronic form and in any medium which has not been specifically authorized by a Federal statute or an Executive Order to be kept secret in the interest of national defense or foreign policy and which is stored, processed, transmitted or otherwise communicated, domestically or internationally, in an electronic communications system..." What does "voluntary" really mean in the context of the repeatedly stated need to provide for "public safety and national security"? Does it mean that those who are the putative threats to said "public safety and national security" may volunteer to participate?? I can see them lining up right now. But then, I sure as hell don't plan to volunteer either. Uh oh, I guess that makes me suspect. The more I think about it, the more ludicrous and derisible this pretense of "voluntary" becomes. How can someone not _want_ to volunteer to "contribute to public safety and national security?" If you can succeed in imposing this framework on the issue, then dealing with the heretics is so much easier. > I get the feeling that wheels are turning, that deals are being cut. I certainly concur with that feeling. The wheels are definitely turning. They are racing to get the fundamentals in place in advance of social and technical developments that might make their job more difficult in the future. I wouldn't be surprized to see some cyberspatial version of the Reichstag fire come along as a goad to stampede the body politic into rash action on this issue. Perhaps a series of such incidents involving a spectrum of the usual bogeymen in a way so as to push the hot buttons of the widest possible demographic. As time goes by the constituency that could oppose their actions grows. Concurrent developments in software and DSP technology are opening the window of opportunity for affordable consumer products that could provide secure, real-time public-key encryption of voice and data communications. Once people have the knowledge and the tools in their hands, they are much less inclined to accept ignorance as strength. Which is why it is urgent that we do what we can to spread the knowledge and forge the tools while the time is ripe. > Wiretap bills, Software Key Escrow, Government Access to Keys, > information superhighways, Data Cops...it's all getting pretty > worrisome. It sure ain't my idea of the millennium... -Michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Tue, 27 Sep 94 18:19:36 PDT To: wfgodot@iquest.com (Michael Pierson) Subject: Re: TIS, SKE, & CyberCash Inc. Message-ID: <199409280118.AA08011@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >Timothy C. May wrote: > >> A "voluntary" software key escrow system is of course OK (useful for >> people afraid of forgetting their keys, for companies that don't want >> the death of employees to cut them off from corporate secrets, etc.). >> But any system in which the escrow key holders are *not* freely >> selectable from a list one generates one's self (where the agents may >> be the company lawyer, one's mother, one's priest, the bit bucket, the >> machine down the hall, or nothing at all, etc.) is *not voluntary*. > > > > > "To amend the National Institute of Standards and Technology > Act to provide for the establishment and management of > voluntary encryption standards to protect the privacy and > security of electronic information, and for other purposes." ~~~~~~~~~~~~~~ Government-ese for "here, bend over this barrel". > > >Then in the Findings and Purposes section it starts to get at the >crux of the real agenda: > > > "(2) The proliferation of communications and information > technology has made it increasingly difficult for the > government to obtain and interpret, in a timely manner, > electronic information that is necessary to provide for > public safety and national security." ~~~~~~~~~~~~~~~~~ Grab your vaseline, > > >This primary agenda is restated in the Requirements subsection >under Federal Encryption Standards: > > > "(C) shall contribute to public safety and national security; > big dude named "Bubba" and his frinds are gonna pay you a conjugal visit; > (E) shall preserve the functional ability of the government > to interpret, in a timely manner, electronic information > that has been obtained pursuant to an electronic surveillance > permitted by law; > no condom. > (F) may be implemented in software, firmware, hardware, or > any combination thereof; and > Assume the position, > (G) shall include a validation program to determine the > extent to which such standards have been implemented in > conformance with the requirements set forth in this paragraph." > and *smile*. > >Later on, in the Definitions section, the term "electronic >information" for the purposes of the legislation is defined in what >I find to be an ominously expansive way: > > > "(8) The term 'electronic information' means the content, > source, or destination of any information in any electronic > form and in any medium which has not been specifically > authorized by a Federal statute or an Executive Order to be > kept secret in the interest of national defense or foreign > policy and which is stored, processed, transmitted or > otherwise communicated, domestically or internationally, in > an electronic communications system..." > Oh, yeah - you get charged barrel rent, too. - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Tue, 27 Sep 94 20:57:48 PDT To: cypherpunks@toad.com Subject: Last few messages never arrived Message-ID: MIME-Version: 1.0 Content-Type: text/plain Well, looks like I am part of the growing company of people having trouble mailing to this list. I thought the traffic looked very light lately. -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sherry Mayo Date: Tue, 27 Sep 94 04:32:55 PDT To: cypherpunks@toad.com Subject: Quantum cryptanalysis thread on sci.crypt Message-ID: <9409271132.AA11917@toad.com> MIME-Version: 1.0 Content-Type: text/plain Constraints of time mean I've been skimming thru' c'punx a bit lately, but I was wondering if anyone here has any views on the quantum crytanalysis thread that has been gracing sci.crypt of late. I haven't noticed it here but maybe I missed it (in which case - sorry guys). I first read about it in New Scientist (24 Sept 94) No 1944, p 21. the upshot being that if there is any mileage in the quantum computing idea, then it may lead to computers that can rapidly factorise primes (not good news for RSA). The main objections of skeptics are that noise/defects of manufacture make such quantum computers unfeasible. On the other hand, the New Scientist Article suggests that the technology for making a quantum computer may not be that far away. This may be just sensationalism, but even if its only a dim possibility in 25 years time its got to be worth a mention. Given the recent developments in materials science I don't think the possibility of manufacturing such things can be ruled out as some suggested on sci.crypt. The matter of being swamped by noise may be an insurmountable problem, and anyway is not something I am qualified to comment on. Any well informed people out there with any comments? Sherry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Tue, 27 Sep 94 21:38:46 PDT To: cypherpunks@toad.com Subject: SUFFERANCE remailers Message-ID: <9409280438.AA10300@toad.com> MIME-Version: 1.0 Content-Type: text/plain SUFFERANCE REMAILERS Definition of SUFFERANCE REMAILER: A remailer that exists only so long as the U.S. Feds get around to outlawing it.; a sitting duck remailer. ; a remailer whose physical location may easily be found.; a remailer whose operator is vulnerable to the State's gun argument.; currently, the only kind of remailer there is. Definition of FORTRESS REMAILER: A remailer whose physical location cannot be found. ; a remailer that does not require the consent of the State. ; a Freedom remailer. Anybody got any idea at all how to build a Fortress remailer? PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKK! BBBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Tue, 27 Sep 94 22:24:13 PDT To: cypherpunks@toad.com Subject: Re: SUFFERANCE remailers Message-ID: <199409280523.AA15201@metronet.com> MIME-Version: 1.0 Content-Type: text/plain > SUFFERANCE REMAILERS > > Definition of SUFFERANCE REMAILER: A remailer that exists only so >long as the U.S. Feds get around to outlawing it.; a sitting duck >remailer. ; a remailer whose physical location may easily be found.; >a remailer whose operator is vulnerable to the State's gun argument.; >currently, the only kind of remailer there is. > > Definition of FORTRESS REMAILER: A remailer whose physical location >cannot be found. ; a remailer that does not require the consent of >the State. ; a Freedom remailer. > > Anybody got any idea at all how to build a Fortress remailer? > PUSH EM BACK! PUSH EM BACK! > WWWAAAYYY BBBAAACCCKK! > BBBBEEEAAATTTT STATE! > > I see two modes of tracking a remailer: physical or electrical (signal) tracing of it's connection(s). The solutions I can think of, right off the top of my head, are to either make it excessively difficult to find, or excessively difficult to *access*. The first can be dealt with either by using a wireless link of some kind (radio lan, comm laser, etc), or physical confusion of the link (running it into a sealed room with umpteen bajillion other identical links so that it wouldn't be possible to literally trace the cable). Another choice is a touch more difficult, but not insurmountable: repetitive links physically isolated (first option, multiplied), so that any given message packet could be sent across any given non-physical link, and still arrive at the remailer: array of wireless links on different frequencies (frequency-hopping to confuzzle triangulation?), or bank of uncolliminated or diffused (to increase the possible target area, per the first choice) lasers pointed in different directions toward repetitive, dispersed optical links. Variation on the laser option would be to have a single Tx/Rx pair, but bounce the laser beam off the moon (it's been done). The transfer rate would probably eat dirt, but _do-able_. The second is a bit tougher: I can't think of anything that isn't accessible without sufficient motivation (I mean, the CIA built a damn ship for the sole purpose of recovering a sunken USSR sub, f'chrissake). This is further amplified by the fact that it wouldn't be strictly necessary to access the hardware itself to take it off line: cutting power or comm links to it would be just as effective as dismantling it, as would something like detonating an underground nuke a few hundred meters away and just vibrating it to death. If we're not limited by reality, hang it off a small nuke power source, link it to a transoceanic cable, and drop it in the ocean (someplace nice and deep). I'll leave any other options as an exercise for the rest of the list :-) Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Breakdown Date: Tue, 27 Sep 94 21:52:51 PDT To: cypherpunks@toad.com Subject: Re: SUFFERANCE remailers In-Reply-To: <9409280438.AA10300@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 27 Sep 1994, Gary Jeffers wrote: > SUFFERANCE REMAILERS [snip] > Definition of FORTRESS REMAILER: A remailer whose physical location > cannot be found. ; a remailer that does not require the consent of > the State. ; a Freedom remailer. > Hm, aren't European remailers something "like" Fortress remailers? The State surely doesn't require consent for anon.penet.fi or such and no one in the US(well I hope no one) knows the physical location of it... And you can post just about anything through that one :).... Genie -- Finger for a PGP key Send PGP preferrably. PEACE - Live it or rest *IN* it... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: samuel.kaplin@.mn.org (Samuel Kaplin) Date: Tue, 27 Sep 94 23:47:26 PDT To: cypherpunks@toad.com Subject: Mighty quiet lately Message-ID: <940928014320585@.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Today I received four whole messages from the cypherpunks list. Is it my system or are things mighty quiet lately. Maybe the roundup of us chronic dissidents has begun. ----------------------------------------------------------------------------- Fido: Sam Kaplin 1:282/1018 | "...vidi vici veni" - Overheard Compuserve: 75240,131 | outside a Roman brothel. samuel.kaplin@warehouse.mn.org | 75240,131@compuserve.com | Change is the only constant in the For confidential communications use PGP | Universe..."Four quarters, please." ----------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAgUBLokINwpnimeWAf3FAQELDQP/SMoIlXiVk69ulJlYegYvO4FbLgC5Xiou 2PQuMs7eRgEX0Qko+VBXVQw2zU1Fd+MLGsDCTzLJEyduPQtTSXsBFHjFfIJ7ecsV 55iZ3gi1r+aafO6MhzMQ2UIRUVrOiRrFmAG8hAAxurSuSpFn6YoEB61rvY5YUhdQ RkvFj92lnEU= =2PaT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: samuel.kaplin@.mn.org (Samuel Kaplin) Date: Wed, 28 Sep 94 03:07:00 PDT To: cypherpunks@toad.com Subject: SUFFERANCE remailers Message-ID: <940928050514627@.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- :Definition of SUFFERANCE REMAILER: A remailer that exists only so :long as the U.S. Feds get around to outlawing it.; a sitting duck :remailer. ; a remailer whose physical location may easily be found.; :a remailer whose operator is vulnerable to the State's gun argument.; :currently, the only kind of remailer there is. : Definition of FORTRESS REMAILER: A remailer whose physical location :cannot be found. ; a remailer that does not require the consent of :the State. ; a Freedom remailer. How about locating it in a recalcitrant country e.g. North Korea, Libya, Iraq, Iran. During the Gulf war scuttlebutt has it that Iraq used encrypted communications on the Internet to keep its C3 functions up. (Command, Control, Communications) If they can't get at the remailer its pretty hard to shut it down. Use satellite communications instead of copper and it would be real hard to shut down. Disclaimer: This post is hypothetical, it has NO basis in reality, O.K. NSA ----------------------------------------------------------------------------- Fido: Sam Kaplin 1:282/1018 | "...vidi vici veni" - Overheard Compuserve: 75240,131 | outside a Roman brothel. samuel.kaplin@warehouse.mn.org | 75240,131@compuserve.com | Change is the only constant in the For confidential communications use PGP | Universe..."Four quarters, please." ----------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAgUBLokcVQpnimeWAf3FAQETQgQAmPmokZfX3N1boq1V8w3hlQBaBCyUmDtY 6n8yMhbEKJULDxr9eGr1N+kqdGfVG5XksgBsIyvyrAsuLyPHRxkYuBokqMd7g38m pXdN1i63XH/0ZFluDf+QSywgu0hKOuJf1QgvRhMW9IhzalmyvAnWIJfEa/DkvfNY 8U3m5YMsuQQ= =K7xv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dr. D.C. Williams" Date: Wed, 28 Sep 94 06:34:03 PDT To: dps@kafka.atinc.com (Doug Shapter) Subject: Re: Mandatory email verification In-Reply-To: <9409280832.ZM12030@kafka.atinc.com> Message-ID: <199409281332.GAA11124@python> MIME-Version: 1.0 Content-Type: text/plain > > automagically, using an environment variable (yuch, just a touch > insecure?) or some other method (a root-owned and executed shell > script). I'm now working on a system (internal to each machine) which checks any mail to be sent for a signature (affixed by a mail front-end or by the user if he prefers to use the raw mail interface). This sig is produced by a key created my the system administrator solely for the purpose of verifying mail authenticity - any user who wants more security is still free to generate a separate key pair for encryption purposes. All that would be required is to sign the cyphertext with the "mail key" after encryption with whatever other key(s) the user wished to use. The mail sig has to be the last signature affixed to the message if it's to be stripped before sending (see below). The problem of key pass phrases is one I hadn't thought of yet. Remember that the "mail key" pair is not intended for any purpose beyond mail authentication. What if the private keys are stored in separate directories with rwx permissions for the individual user only? The keyring could be accessed by a mail program run by that user but not by anyone else (except uid 0), which is as secure as any UNIX system can hope for. Remember that uid 0 made the keys in the first place! The script which adds the sig wouldn't need a unique passphrase to sign with the "mail key". Of course, users' own private keys used for encryption would be protected in whatever manner they see fit, although (as beaten to death in another thread) keeping private keys on public machines is often a risky proposition. Once the system has verified that the mail submitted for transmittal does indeed have a valid sig, the sig could be stripped before sending. This would have absolutely no impact on other systems' mail, because all of the "sig, verify, strip" processes are confined to the user's machine. In fact, the mail recipient wouldn't even know this had occurred, ensuring proper use with remailers. All this system does is provide some reasonable protection for users against mail forgery originating from their own machine. My experiments with port 25 show that a telnet connection from a remote machine to port 25 causes the remote machine's address to appear in the ESMTP headers. However, mail sent from a local connection to port 25 can't be readily distinguished from mail sent via "normal" mail programs (mail, elm, pine, etc.). On the systems I've examined, I can enter a user's login through port 25 and sendmail will affix his real identity from /etc/passwd just as though that user had sent the mail. For instance, a user can forge mail from root on their own machine. I don't know about you, but that's something that concerns me. It's entirely possible that someone impersonating root could send email to a user to change his password as a "system test", giving the bad guy access to someone else's account. Admittedly, this is a pretty benign example, but the potential for real damage is there. It might well be that I'm overly concerned with something that really isn't a problem. However, the more I think about possible acts of "e-terrorism" which can be caused by convincingly forged email, the more concerned I become. If everybody knew how insecure mail really is and afforded it the proper amount of suspicion and distrust, this wouldn't be much of a problem (I don't know anybody who believes that "for a good time, call 555-XXXX" messages written in bathroom stalls were put there by the person who belongs to that phone number). However, I sense that many well meaning but largely uninformed people seem to think that email is secure, private, and inviolable. Given that level of trust, the possible consequences which might flow from convincingly forged email are significant. It's probably easier to fix the mail than attempt to educate the public, although I might well be wrong in that assessment. =D.C. Williams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 28 Sep 94 07:03:47 PDT To: cypherpunks@toad.com Subject: MAIL: sufference remailers Message-ID: <199409281403.HAA00906@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Gary Jeffers makes a post about "sufference" and "fortress" remailers. > SUFFERENCE REMAILER: > a remailer whose operator is vulnerable to the State's gun argument.; > FORTRESS REMAILER: A remailer whose physical location cannot be > found. ; a remailer that does not require the consent of the State. ; Sure there are fortress remailers, just become a government and run one yourself. Maybe I'm missing the point, but I don't see the use of discussing such far flung unrealistic remailers. In the "sufference" case: there is no such thing as a remailer that isn't vulnerable to the State's gun argument, unless you are a Highlander, or otherwise immortal (don't lose your head ;) And even then, your equipment isn't indestructible. As for not requiring consent, moving to another country is similar to chaining mail: now several governments have to collude to shut you down, and you hope that this offers more protection (much like hoping remailer operators don't get together to trace your steps). Sure, you could place a computer with satellite hookups and a power supply on a raft in the middle of the pacific and run your remailer from there - this kind of stuff may work for internal activities - but remailing implies communicating with the world: somebody has to supply you a feed, and they can be pressured if it is inconvenient to pressure you. I can however see (in the future) people running remailers on their personal net-connected machines, requiring digital postage. Hopefully the net good usage will outweigh the net bad, and thus remailers will be grudgingly tolerated. But this isn't any "fortress" remailing system. Thoth -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLol3avFYvlqvuKtBAQFnowQAwbfOP45kwvo1qrri5IbraJ5P4JUmGJdr zMvbmMup8rjLxuZKGoGYmAWQQfXK03j/UdmHr7RV6hvQ5Z7Jpd5Zf88CFrMcl/HP UWUjXys6ZXqs0Q9FQAsITeCHJFDAIpk5UTRdrxu0BmQqfRSrX2+7Kim02D7Iatm7 E3krhjzupaQ= =vHXe -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Wed, 28 Sep 94 08:00:30 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199409281458.HAA04516@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain Hopefully, this will better moderated than the last clipper event at MIT, where a single disruptive audience member wouldn't keep his !@#$ mouth shut, and augered an NSA technical presentation into a forum for him to preach his political gospel. COMMUNICATIONS FORUM GOVERNMENT WIRETAPPING, ENCRYPTION AND THE CLIPPER CHIP DEBATE Thursday, September 29, 1994 4PM MIT MEDIA LAB Bartos Theatre, E15-070, 20 Ames Street, Cambridge, MA 02139 Dorothy Denning, Dept. of Computer Science, Georgetown University Robert Holleyman, Business Software Alliance James Kallstrom, Special Operations Division, FBI Ronald Rivest, Dept. of Electrical Engineering and Computer Science, MIT Moderator: Stephen Kent, Chief Scientist for Security Technology, BBN The federal government says it is necessary to update America's wiretapping capabilities to keep up with technological advances -- and that not doing so could mean losing the battle against organized crime and terrorism. Last year the Clinton Administration proposed the "Clipper Chip," a data encryption plan which would put the "keys" for decoding phone, fax and computer communications in the hands of the government. The much-publicized plan has met with strong opposition from privacy groups, business executives and computer professionals, and has also been challenged on technical grounds. At the center of the debate is the question of how to balance national and personal security concerns, on the one hand, with the right to privacy and the need to maintain the international competitiveness of businesses that use encoded communications, on the other. Recently, government officials have expressed a willingness to compromise on some features of the Clipper Chip, but the debate continues over what kind of encryption system should be implemented and what role industry should play in the development and use of a new system. This forum brings together representatives of the FBI, the computer software industry, and academic computer scientists who will share their views and concerns about the Clipper Chip and alternative systems of data encryption. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@cass156.ucsd.edu (Anonymous) Date: Wed, 28 Sep 94 08:11:23 PDT To: cypherpunks@toad.com Subject: re: SUFFERANCE remailers Message-ID: <9409281514.AA19526@nately.UCSD.EDU> MIME-Version: 1.0 Content-Type: text/plain Samuel Kaplin writes: >How about locating it in a recalcitrant country e.g. North Korea, Libya, >Iraq, Iran. During the Gulf war scuttlebutt has it that Iraq used encrypted >communications on the Internet to keep its C3 functions up. (Command, >Control, Communications) If they can't get at the remailer its pretty hard >to shut it down. Breakdown writes: >Hm, aren't European remailers something "like" Fortress remailers? The >State surely doesn't require consent for anon.penet.fi or such and no one >in the US(well I hope no one) knows the physical location of it... And >you can post just about anything through that one :).... Hmm. Unfortunately I think we're missing the point here. Perhaps a redefinition of SUFFERANCE REMAILERS... A SUFFERANCE REMAILER is remailer which exists only so long as *any* government, organization, person(s) does not decide (for whatever reasons) to shut it down, outlaw it, etc. Firstly, a remailer which is not directly vunerable to the U.S.'s "gun argument" may still be vunerable to any other country's gun argument; information is power, and no State may be trusted to act in our best interest insofar as information and communication are concerned. Secondly, sing the *placement* of a remailer in a recalcitrant country as the only means of defense against U.S. legislation will pretty much insure that the remailer's general location will, sooner or later, become a military target; whereas the remailer's location makes it *indirectly* vunerable to the U.S.'s "gun argument," the very fact that it is accessible by U.S. citizens makes it *directly* vunerable to the U.S. military machine. (Again, this is using on placement as a means of defense against any U.S. legislation.) And this brings up point C... It would not only be necessary to legislate against remailers, but would be necessary to legislate against *access* to remailers. This is what I imagine would happen. Lastly, Dave Merriman writes: [snip] >into a sealed room with umpteen bajillion other identical links [snip} Umpteen is spelled with an 'h.' ;) >> SUFFERANCE REMAILERS >> >> Definition of SUFFERANCE REMAILER: A remailer that exists only so >>long as the U.S. Feds get around to outlawing it.; a sitting duck >>remailer. ; a remailer whose physical location may easily be found.; >>a remailer whose operator is vulnerable to the State's gun argument.; >>currently, the only kind of remailer there is. >> >> Definition of FORTRESS REMAILER: A remailer whose physical location >>cannot be found. ; a remailer that does not require the consent of >>the State. ; a Freedom remailer. Feeling a little Detweiler today.... _/_/_/ _/_/_/ _/ _/ _/_/_/ _/ _/ I detest what you write, _/ _/ _/ _/ _/ _/ _/_/ _/ but I would give my life _/_/_/ _/ _/ _/ _/ _/_/_/ _/ _/ _/ to make it possible for _/ _/ _/ _/ _/ _/ _/_/_/_/ _/ you to continue to write. _/_/_/ _/_/_/ _/_/_/ _/_/_/ _/ _/ _/_/_/ --Voltaire _/ (in a letter to M. le Riche) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dps@kafka.atinc.com (Doug Shapter) Date: Wed, 28 Sep 94 05:32:17 PDT To: dcwill@ee.unr.edu Subject: Re: Mandatory email verification In-Reply-To: <199409272247.RAA18617@pentagon.io.com> Message-ID: <9409280832.ZM12030@kafka.atinc.com> MIME-Version: 1.0 Content-Type: text/plain Its my understanding that to be truly useful on multi-user systems, digital signatures require some user input (eg, PGP requires entering a pass phrase). Sendmail could be hacked easily enough to append signatures and to even ask the user for the requisite pass phrase-- or sendmail can append the signature automagically, using an environment variable (yuch, just a touch insecure?) or some other method (a root-owned and executed shell script). The first method, having sendmail ask the user for the pass phrase, is most secure, but also the most inconvienent. For instance, at our site, we have several distributed workstations. We send numerous mail messages to each other every day, and signing each one would be a real pain. To prevent this sendmail could be hacked to only require signatures on mail messages addressed outside the domain. This still leaves us back at the original problem-- one of us could flame the boss and then deny the authenticity of the message because it lacked our signature. The automagic method is frightfully insecure. Creating an environment variable transparently requires that the pass phrase be physically located on the system, instead of the user's mind. (I wouldn't want to ask users to slip in their "pass phrase" disk every morning when they log on). There is also a question of trust-- a dishonest sysadm could easily break this method. The dishonest sysadm could also easily break a shell script method, as could anyone who got the root password. Jim McCoy pointed out aptly that the hack could be done quickly, but, laying technical issues aside, do we really want our computers signing our mail for us (what about messages to anonymous remailers-- a digital signature defeats that in short order)? That's the real question. -- Doug Shapter dps@kafka.atinc.com finger dps@kryten.atinc.com for PGP public key From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 28 Sep 94 09:00:32 PDT To: cypherpunks@toad.com Subject: Re: Sufferance remailers In-Reply-To: <9409281415.AA22580@runner.utsa.edu> Message-ID: <199409281600.JAA06989@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain dwomack@runner.utsa.edu (Dave) writes: >Great idea, but IMHO going offshore is a bit difficult... >it might be easier to arrange with a `useful idiot` to >get an extra phone installed in their closet, which would >then call forward to a local (and changeable) phone >number, where the computer would be physically located. >The computer itself would be transportable, and ideally >everything would be enclosed in a self-contained unit >with just two outlets...one for electricity, and one for >the telephone connection. Can't they shut down the closet just as easily as they would have shut down your computer? This seems to be a problem with all approaches which seek to hide the "real remailer" A behind a "front machine" B. They could just shut down B. So sometimes people propose that they will just switch to a different front machine C, and R is still safe. Then they shut down C. So we switch to D, etc. But really, couldn't B, C, D, ... just have been remailers themselves? What do you really gain by keeping A secret? Perhaps if the front machines are much cheaper than remailer machines it might make sense, but it really doesn't take much horsepower to run a remailer; probably the net connection is the expensive part, so B, C, D, etc. are going to be just as expensive as A. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (Dave) Date: Wed, 28 Sep 94 07:13:12 PDT To: cypherpunks@toad.com Subject: Re: Sufferance remailers Message-ID: <9409281415.AA22580@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain Great idea, but IMHO going offshore is a bit difficult... it might be easier to arrange with a `useful idiot` to get an extra phone installed in their closet, which would then call forward to a local (and changeable) phone number, where the computer would be physically located. The computer itself would be transportable, and ideally everything would be enclosed in a self-contained unit with just two outlets...one for electricity, and one for the telephone connection. A further security step would be to trap the box such that if it were opened improperly, the disk drive would be physically destroyed. The local phone calls don't create toll records, nor will a tap or pin register, since the forwarding occurs in the phone co. central office. An important element would be to move the machine around, both physically and electronically, so that there was a moving target...and, if you were willing to accept the phone costs, you could set up offshore. Comments? Any flaws in this? Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 28 Sep 94 10:59:12 PDT To: scmayo@rschp2.anu.edu.au (Sherry Mayo) Subject: Re: Anyone seen the 'quantum cryptanalysis' thread on sci.crypt? In-Reply-To: <9409280734.AA12090@toad.com> Message-ID: <199409281757.KAA13989@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sherry Mayo wrote: > Sorry if this has already been brought up (I've been skimming through c'punx > lately and may have missed it) but does anyone have any comment on this > thread (see title). > > I first read about this in New Scientist (Sept 24th, No 1944). To summarize: > Shor came up with an algorithm that could use quantum effects to rapidly > factorise large primes. To build such a quantum computer requires manufacturing > techniques not yet available, although two other researchers (one is called > Eckart) streamlined Shor's algorithm and proposed a design for a "factorization > engine" using quantum dot technology. You'd need to put a lot more quantum > dots on a chip than is currently possible to build such a device, but the > suggestion could be possible in a few years time. the article hinted that > Hitachi were already hard at work on the problem. Several companies are pursuing advanced lithography techniques and alternatives to conventional CMOS; the work on "quantum wells" and "quantum dots" is along these lines. I'm not holding my breath. (Rather, I *am* holding my Intel stock, as I see no significant chance that anything will displaced fairly conventional circuitry and lithography anytime soon.) In any case, the Shor work on a quantum factorer is interesting, but is at least several decades away, in my opinion. And even then it is likely to be "workable" out to some number of digits (roughly, number of digits = precision needed), by which time the conventional advances in computer power will mean we're all using 10,000-bit moduli (especially if we have just heard that NSA has just spend $32 billion to build a Shor machine able to factor 3000-bit moduli :-} ). Our own James Donald has written several long essays on Shor's results, taking a more optimistic (or pessimistic, depending on one's goals) view. Also, as Sherry noted, extensive discussion pops up in sci.crypt and the new group, sci.crypt.research. Bennett and Brassard's quantum cryptography, also discussed extensively, is closer to be realized practically. (It uses the Uncertainty Principle for polarized photons in a fiber optic cable to determine if a channle has been tapped.) A plug for the Cyphernomicon FAQ: My FAQ has several entries on quantum methods for crypto. Grep it for quantum, Shor, Brassard, Bennett, etc. > I suppose cypherpunks should keep up with the latest developments (or even > possibilities), and where there's quantum cryptanalysis presumably there's > also quantum cryptography :-) > > Sherry There is indeed interest in this. But bear in mind that even the most optimistic proponents admit this stuff is many years, probably many decades, away. Sort of like where the crypto that now interests us was in 1925. (And I think conventional number-theoretic crypto will stay way ahead of any machines that can ever be built. A gut feel, but based loosely on the exponential increase in complexity vs. the linear growth in technology.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 28 Sep 94 11:03:14 PDT To: samuel.kaplin@.mn.org (Samuel Kaplin) Subject: Iraqi C-Cubed I In-Reply-To: <940928050514627@.mn.org> Message-ID: <199409281802.LAA14477@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Samuel Kaplin wrote: > How about locating it in a recalcitrant country e.g. North Korea, Libya, > Iraq, Iran. During the Gulf war scuttlebutt has it that Iraq used encrypted > communications on the Internet to keep its C3 functions up. (Command, > Control, Communications) If they can't get at the remailer its pretty hard > to shut it down. Use satellite communications instead of copper and it would > be real hard to shut down. Much more important to the survivability of Iraqi C-Cubed I was their use of Banyan-type networks. Links could be cut by bombs, SEAL sappers, etc., and then the network would reconfigure and "heal." Several U.S. companies supplied the technology, according to reports in EE Times, etc., and export laws may be changed as a result. (No matter, as plenty of other countries supply similar network topology software. The Internet is in many countries....) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@leri.edu Date: Wed, 28 Sep 94 11:05:43 PDT To: cypherpunks@toad.com Subject: Apple patents OTP reuse! Message-ID: <199409281806.LAA04582@x.pyramid.com> MIME-Version: 1.0 Content-Type: text/plain Like a lot of people, I often get angry when I read US patents. At best, I'll get confused or bored. Tonight, probably for the first time ever, I found comic relief in the otherwise sterile pages of a patent. Check out US Patent 5,345,508, "Method and Apparatus for Variable-Overhead Cached Encryption", by Lynn, Zweig and Mincher, assigned to Apple Computer, issued September 6, 1994. These guys have patented the notion of reusing one-time pads. That's right, reusing one-time pads! To "cut the computational overhead", they say, they generate a PN sequence once and then reuse it by XOR with successive packets until a "use limit" is reached. Quoting: "When the maximum count value specifies that the PN sequence is to be used only once, the security afforded by the present invention will be high, but a new PN sequence must be generated for each message sequence transmitted and so the computational overhead will also be high. If the maximum count value specifies a maximum count value [sic] greater than one, the PN sequence stored in the cache will be reused to encrypt the maximum count number of message sequences. The resulting ciphertext messages will be more vulnerable to statistical cryptoanalytic attack as the maximum count value increases..." No shit! Talk about missing out on some absolutely fundamental concepts... There may actually be a silver lining to this utterly silly patent. Although I've only looked it over briefly, it seems to unintentionally cover the TIA's so-called voice "privacy" technique for TDMA digital cellular -- i.e., generating a pseudorandom sequence at the beginning of a call and then reusing it for every frame. Maybe Apple could be persuaded to agressively sue everybody so cellular will switch to *real* encryption... :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 28 Sep 94 08:08:06 PDT To: Anonymous User Subject: MIT forum on Clipper. In-Reply-To: <199409281458.HAA04516@zero.c2.org> Message-ID: <9409281507.AA25835@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous User says: > Hopefully, this will better moderated than the last clipper event at MIT, > where a single disruptive audience member wouldn't keep his !@#$ mouth > shut, and augered an NSA technical presentation into a forum for him to > preach his political gospel. Steve Kent, the listed moderator, is a powerful personality. I doubt he's going to allow anyone to bully their way into the discussion. Perry > > COMMUNICATIONS FORUM > > GOVERNMENT WIRETAPPING, ENCRYPTION AND THE CLIPPER CHIP DEBATE > > Thursday, September 29, 1994 4PM > MIT MEDIA LAB > Bartos Theatre, E15-070, 20 Ames Street, Cambridge, MA 02139 > > Dorothy Denning, Dept. of Computer Science, Georgetown University > Robert Holleyman, Business Software Alliance > James Kallstrom, Special Operations Division, FBI > Ronald Rivest, Dept. of Electrical Engineering and Computer Science, MIT > Moderator: Stephen Kent, Chief Scientist for Security Technology, BBN > > The federal government says it is necessary to update America's wiretapping > capabilities to keep up with technological advances -- and that not doing > so could mean losing the battle against organized crime and terrorism. > Last year the Clinton Administration proposed the "Clipper Chip," a data > encryption plan which would put the "keys" for decoding phone, fax and > computer communications in the hands of the government. The > much-publicized plan has met with strong opposition from privacy groups, > business executives and computer professionals, and has also been > challenged on technical grounds. At the center of the debate is the > question of how to balance national and personal security concerns, on the > one hand, with the right to privacy and the need to maintain the > international competitiveness of businesses that use encoded > communications, on the other. Recently, government officials have > expressed a willingness to compromise on some features of the Clipper Chip, > but the debate continues over what kind of encryption system should be > implemented and what role industry should play in the development and use > of a new system. This forum brings together representatives of the FBI, > the computer software industry, and academic computer scientists who will > share their views and concerns about the Clipper Chip and alternative > systems of data encryption. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Wed, 28 Sep 94 11:02:26 PDT To: "Gary Jeffers" Subject: Re: SUFFERANCE remailers Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 8:11 PM 9/27/94, Gary Jeffers wrote: > Anybody got any idea at all how to build a Fortress remailer? As I see it, the main things one must defend a single machine acting as a remailer against are physical accesibility, denial of service and violation through monitoring mail flow. The physical accesibility problem is tricky, but obviously has been done for other physical items.. Stick it somewhere secret. Of course you can't know how secret it is until someone tries to find it. Wireless communication, as others pointed out, are pretty nessessary for this. The other two problems are software, and have been discussed quite a bit here. The answers above aren't bery compelling, and I don't see much way around this. Groups with large amounts resources are typically good at finding things when they put thier minds to it. The solution here, and I think this has been talked about here, too, is to create redundant destributed remailers. Issues here are trust, protocol and availability. Trust could be developed through the web of trust method, encouraged by existing remailers using this protocol, but the key issue is being able to trust a message going over potentially insecure remailer nodes can be considered valid if delivered. That way if Julf ends up being a under-deep-cover NSA agent and this hypothetical remailer-web is infested with bad-guys, there is still nothing they can do except render a message undeliverable. I'm trying to come up with something good here, but am still working on it. The vision I have for remailers in a perfect world is that everyone runs one and bounces around message 'packets' (small parts of the message (all signed and encrypted multiple times, of course) according to specific instructions. In a less than perfect world, a smaller network running this method could be created. This takes the form of the originator dumping the message into the stream, and forwards them off to some other sites. The message would be split into small packets which are encrypted multiple times to multiple different sites into the stream. This would probably have to be done by software, as it would be a complex task to manually split, encrypt etc. any but the smallest message. The software would need to be kept up to date about all potential public keys to encrypt to, and need to pick a set at random from this info. It would also insert routing intstructions as needed. The next site checks to see if it can decrypt the packet it recieves. If it can, it does so and sends it forwards it somewhere else, and repeat. If not, it just sends it onward. This continues for n layers of encryption for each packet, with the final message in the form of x packets encrypted only once ending up at the proper destination, which reassembles the message. All remailers reorder packets and insert noise as apporpriate. Obvious problems are bandwidth, time delay and having a site the message was signed to go down. The last issue can be taken care of by having group keys for this purpose, so that a given layer of encryption can be decrypted by any one of n sites with key m. This adds the problem of someone collecting all the keys and being able to crack the whole thing, but I think this is surmoutable. Band width and time delay stem from the same problem, and obviously this system would never work on the internet as it stands. If this web were, say, 300 sites worldwide, then they could work conjunction with the pre- existing remailers now available. Also, if the network grew to the point where it was impracticle to bounce at random, intermediate steps could be added, such as 'send me to austalia' or 'send me to mafiaNet', which would then cut down the number of bounces before a layer of decription was achived. As far as availability, well, it doesn't exist. Comments? Is this dumb? Did I just duplicate someone elses idea? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peter honeyman Date: Wed, 28 Sep 94 08:09:18 PDT To: cypherpunks@toad.com Subject: Re: First Virtual Message-ID: <9409281509.AA23295@toad.com> MIME-Version: 1.0 Content-Type: text/plain > Does anybody know anything about a new company named "First Virtual"? I > know they got NSB from BellCore and a couple of other researchers. nsb will be giving an invited talk at the winter '95 usenix conference in new orleans. Speaker: Nathanial Borenstein Affiliation: First Virtual Abstract: Traditional approaches to introducing commerce to the Internet focus on using the Internet to facilitate the sale of goods and services. However, these approaches require either encryption or a closed system in order to safeguard payment. By restricting our focus to information commerce -- transactions not involving physical goods or service -- we can radically simplify the underlying commerce model, with extremely important consequences for the usability and democracy of the Internet's payment infrastructure. http://www.citi.umich.edu/u/honey/usenix.html has general info on the winter '95 usenix conference. peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Conlen Date: Wed, 28 Sep 94 08:19:42 PDT To: Dave Subject: Re: Sufferance remailers In-Reply-To: <9409281415.AA22580@runner.utsa.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 28 Sep 1994, Dave wrote: > The local phone calls don't create toll records, nor will > a tap or pin register, since the forwarding occurs in the > phone co. central office. I dont know about you but the local phone service here, GTE, does keep records like that. Anyway you are basicaly talking about something that would be beyond being worth while. > An important element would be to move the machine around, > both physically and electronically, so that there was a > moving target...and, if you were willing to accept the > phone costs, you could set up offshore. Shure... ...only what around $350 US to set up and register... ...that only takes about two weeks to get registerd with teh NIC Groove on dude Michael Conlen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 28 Sep 94 08:12:02 PDT To: Sherry Mayo Subject: Re: Anyone seen the 'quantum cryptanalysis' thread on sci.crypt? In-Reply-To: <9409280734.AA12090@toad.com> Message-ID: <9409281511.AA25850@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Sherry Mayo says: > Detractors of the proposed technique say problems of noise and sensitivity > to mechanical defects are insurmountable and the technique could never work. I generally speaking am leery of arguments from how well manufacturing can be done -- especially since manufacturing might someday be done perfectly using things like nanotechnology or even primitive percursors like placing your atoms for your quantum dots one by one using atomic force microscope tips (our own Tim May once proposed constructing scanning grids of such tips for such purposes.) On the other hand, I've still yet to hear any good commentary on what Shor's result really is and what sort of techniques it depends on. > ps if anyone is interested I'll try and dig out the references. Please do Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Wed, 28 Sep 94 08:12:10 PDT To: dwomack@runner.utsa.edu Subject: Sufferance remailers In-Reply-To: <9409281415.AA22580@runner.utsa.edu> Message-ID: <9409281511.AA27106@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > The local phone calls don't create toll records, nor will > a tap or pin register, since the forwarding occurs in the > phone co. central office. Actually, the switches *are* recording this information. I've always been on unmeasured service, and Ameritech sent me a rather detailed analysis of my local calling patterns in an attempt to get me to switch to measured service. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doug@OpenMind.com (Doug Cutrell) Date: Wed, 28 Sep 94 11:25:58 PDT To: cypherpunks@toad.com Subject: Re: Anyone seen the 'quantum cryptanalysis' thread on sci.crypt? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim May: >In any case, the Shor work on a quantum factorer is interesting, but >is at least several decades away, in my opinion. And even then it is >likely to be "workable" out to some number of digits (roughly, number >of digits = precision needed), by which time the conventional advances >in computer power will mean we're all using 10,000-bit moduli >(especially if we have just heard that NSA has just spend $32 billion to >build a Shor machine able to factor 3000-bit moduli :-} ). I won't argue whether Shor's work will be implemented or not within any given time period, but I thought that one of the most important properties of it is that once (and if) achieved, the resources required to factor increasingly large moduli lengths go up only polynomially, not exponentially. Doug Cutrell From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Wed, 28 Sep 94 10:00:25 PDT To: cypherpunks@toad.com Subject: Re: FORTRESS REMAILERS Message-ID: <9409281659.AA02045@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain To my mind, remailer vulnerability starts with the Net addresses used to send to them and send from them. It seems to me that a fortress remailer must have solve two problems: 1) Getting a message to the remailer without knowing the remailer's Net address. 2) Sending a message from the remailer without revealing a Net address. Problem 1 can be easily solved by having users send messages to various new groups the remailer scans. The messages would be encrypted with the remailer's public key. The remailer continuously scans for new messages encrypted with its public key. When it finds one, it decrypts it and processes it. Problem 2 it the tricky part. How can the remailer inject a message back into the public Net without revealing its Net-location? If the remailer could sovle this problem, then why couldn't everybody use the same solution, eliminating the need for remailers? The one possibility is that the solusion requires something that most average users can't do or can't acquire economically (i.e. most everybody can grow their own food, but why bother). I haven't come up with any really good ideas here. Here are a couple thoughts: a) Using various hacker tricks to forge "From:" e-mail addresses. b) Use short-lived addresses. Set the remailer up some how so it can frequently acquire new e-mail addresses. Each address would only be used to forward a limited number of messages, and then it would be abandoned. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 28 Sep 94 12:11:46 PDT To: doug@OpenMind.com (Doug Cutrell) Subject: Re: Anyone seen the 'quantum cryptanalysis' thread on sci.crypt? In-Reply-To: Message-ID: <199409281911.MAA23364@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Doug Cutrell wrote: > I won't argue whether Shor's work will be implemented or not within any > given time period, but I thought that one of the most important properties > of it is that once (and if) achieved, the resources required to factor > increasingly large moduli lengths go up only polynomially, not > exponentially. > I don't know. I skimmed Shor's stuff when it appeared. A lot more analysis will be needed....and we have many decades left to get started! But even if the effort required grows polynomially, think of what that means in real dollars, potentially. For example, just to imagine some engineering numbers: Alice is spending 15 cents worth of 2045 computer power to use a 10,000-bit modulus for her messages. The GSA (Global Security Agency, which replaced the NSA in 2008) has a Shor machine, built with the latest nanotech rod-logic computers. It cost them $32 billion to build, and it can "crack" a 10,000-bit modulus in 10 days, at a cost of $20,000 (in 2045 dollars). Alice switches to 15,000-bit moduli....the how much longer does it take the Shor machine to do its thing? (Even if polynomial, what factor?) I won't speculate further. The numbers are indeterminate, even to Shor, I suspect. In any case, nothing for Cypherpunks to worry about in our lifetimes (certainly not in my lifetime, and probably not in the lifetime of our youngest members). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 28 Sep 94 12:16:43 PDT To: perry@imsi.com Subject: Re: Iraqi C-Cubed I In-Reply-To: <9409281836.AA26086@snark.imsi.com> Message-ID: <199409281916.MAA23866@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger wrote: > Timothy C. May says: > > Much more important to the survivability of Iraqi C-Cubed I was their > > use of Banyan-type networks. Links could be cut by bombs, SEAL > > sappers, etc., and then the network would reconfigure and "heal." > > This was in fact perfectly normal internet technology. I design > networks like that all the time. > > > Several U.S. companies supplied the technology, according to reports > > in EE Times, etc., and export laws may be changed as a result. > > > > (No matter, as plenty of other countries supply similar network > > topology software. The Internet is in many countries....) ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Which is precisely why I mentioned this. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 28 Sep 94 14:03:44 PDT To: Cypherpunks Subject: IN H.O.T. WATER Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, How exciting! My first anti-fan, Rishab Aiyer Ghosh wrote: Sandy's H.E.A.T was hard enough on my poor 'D' key; I hope ... yada, yada, yada ... While I agree that "Beach Clash" *is* too far afield (sorry, David), I have a serious and a *seemingly* not-so-serious reason for "reviewing" Acapulco H.E.A.T. MY SERIOUS REASON--The world does not see cryptography and related privacy technologies as do the Cypherpunks. Most folks "learn" about crypto from popular culture (e.g., TV and movies) and, to a lesser extent, the popular press. When we try to persuade others to support strong crypto, we have to know what *they* know (and don't know), if we are to be effective. MY REAL REASON--Cypherpunks is not just a mailing list. It is a wired community of people with strong, commonly held beliefs concerning privacy. The problem is, the intensity of our beliefs and the ultimate seriousness of what's at stake, can lead to a negative, siege mentality. I believe there is a place, in every community of fellow travelers, for humor and humanity. That's one of the reasons that physical meeting are so important. If you've been to one, you know that it isn't all strategy and tactics; there is also fellowship. After a Cypherpunks meeting, many attendees go out for dinner together. In California, we even--god forbid--"bond." (Not valid in Arizona, Kansas, Kentucky or where prohibited by law. Your mileage may differ. If pain persists, consult a physician.) Acapulco H.E.A.T., with dubious crypto and suspect technology, has become an inside joke for Cypherpunks. When we watch it, we see things the average person misses. This is something we share, and something that helps create the lighter side of Cypherpunk culture. S a n d y P.S. I'm serious. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 28 Sep 94 12:08:54 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Anyone seen the 'quantum cryptanalysis' thread on sci.crypt? In-Reply-To: <9409280734.AA12090@toad.com> Message-ID: <9409281902.AA07664@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > In any case, the Shor work on a quantum factorer is interesting, but > is at least several decades away, in my opinion. Operating from the assumption that this work by Shor is realistically worthwhile, has there been any research into employing similar techniques for encryption? In other words, in the "world" of quantum algorithmics, are there analogs to the hard problems currently exploited by cryptographic systems in our current Turing machine "world"? | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 28 Sep 94 14:18:10 PDT To: cypherpunks@toad.com Subject: Digicash Palo Alto Message-ID: <199409282117.OAA06769@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Just browsing www.digicash.com, I see a relatively new web page with some info on various employees. They also mentioned that there is a U.S. office, DigiCash Inc 701 Welch Road, Suite 323 Palo Alto, CA 94304 USA tel +1-415 321 0300 fax +1-415 321 0322 Bay area CP's might want to check this out (unless it is already common knowledge). (I notice Chaum has his own picture and initials on the DigiCash coins in the graphics!) Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 28 Sep 94 11:36:37 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Iraqi C-Cubed I In-Reply-To: <199409281802.LAA14477@netcom8.netcom.com> Message-ID: <9409281836.AA26086@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > Much more important to the survivability of Iraqi C-Cubed I was their > use of Banyan-type networks. Links could be cut by bombs, SEAL > sappers, etc., and then the network would reconfigure and "heal." This was in fact perfectly normal internet technology. I design networks like that all the time. > Several U.S. companies supplied the technology, according to reports > in EE Times, etc., and export laws may be changed as a result. > > (No matter, as plenty of other countries supply similar network > topology software. The Internet is in many countries....) Linux and NetBSD and BSDI and every other version of Unix with networking in it can act as a router -- therefore, one would imagine that all 386 computers should be export controlled. (The notion of trying to control an idea as simple as automatic network routing, full descriptions of which are in dozens of textbooks and full implementations of which are available for free, is a joke.) Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: LAURENN%smtpgate@earth.wri.org Date: Wed, 28 Sep 94 11:50:28 PDT To: cypherpunks@toad.com Subject: new rules: filing electronic tax returns Message-ID: <9409281458.aa10019@earth.wri.org> MIME-Version: 1.0 Content-Type: text/plain Hi there -- I haven't seen this mentioned, or maybe I missed it, but doesn't the following message scare you? ... no tax-return filing electronically without fingerprints on file? ... how are CPA's and lawyers somehow exempt??? doubleplusungood. -- LaurenN@wri.org ------------------------------------------------- Subject: Edupage 9/22/94 NEW RULES FOR FILING ELECTRONICALLY With the number of fraudulent claims for tax refunds increasing, the IRS is tightening up on who can file returns electronically. New applicants must be 21 years old, must be U.S. citizens or have permanent resident alien status, must authorize a credit check and agree to be fingerprinted. Lawyers, CPAs and enrolled agents need only show proof of their professional status. (Wall Street Journal 9/21/94 A1) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 28 Sep 94 15:00:52 PDT To: psmarie@cbis.com Subject: Re: 3DES In-Reply-To: <9409282126.AA00174@focis.sda.cbis.COM> Message-ID: <199409282201.PAA07492@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Quick question. There's a brief mention in Applied Cryptography that >triple DES uses: Eabc(x) = Ea(Db(Ec(x))) >as opposed to: > Eabc(x) = Ea(Eb(Ec(x))) >in order to preserve some symmetry properties. Can anyone give a >better explanation? This should probably be in a FAQ somewhere. As I understand it, the intent is to build 3DES chips that can be backward compatible with single DES by simply setting all three keys to the same value. Naturally, nobody would be stupid enough to do single DES in this way in a software implementation, but it doesn't really cost anything extra when operating in 3DES mode either. DES decryption is the same as encryption with a reversed key schedule, so the work factor for both ciphering and attacking should be the same. Question to the group: are there any precise standards for how 3DES keys are specified? Also, a 3DES verification suite similar to NIST's suite for single DES would be very nice. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Wed, 28 Sep 94 15:04:44 PDT To: cypherpunks@toad.com Subject: Re: 3DES In-Reply-To: <9409282126.AA00174@focis.sda.cbis.COM> Message-ID: <9409282204.AA01197@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > pstemari@bismark.cbis.com (Paul J. Ste. Marie) writes: > triple DES uses: > Eabc(x) = Ea(Db(Ec(x))) > as opposed to: > Eabc(x) = Ea(Eb(Ec(x))) > in order to preserve some symmetry properties. Can anyone give a > better explanation? OK -- if you want to retain compatibility with old 56-bit DES chips in your same network, you can set a = b = c and get: Eaaa(x) = Ea(Da(Ea(x))) using the first form, which reduces to Ea(x), or a single 56-bit DES encryption instead of the 168 bits your TripleDES chip can handle. The second form doesn't have this property or any other useful property other than standalone security, since DES isn't a group. Jim Gillogly Highday, 7 Winterfilth S.R. 1994, 22:03 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Martin Minow Date: Wed, 28 Sep 94 15:07:00 PDT To: cypherpunks@toad.com Subject: re: new rules: filing electronic tax returns Message-ID: <9409282206.AA22934@apple.com> MIME-Version: 1.0 Content-Type: text/plain In an note to Cypherpunks, LaurenN@wri.org notes that the IRS will require fingerprints (and other information) for people filing tax returns electronically. My understanding is that this refers to professional tax preparers. Note that individuals are currently filing "electronically" by sending their return to an agency, such as the MacInTax people. The problem the IRS faced, as I understand it from a brief report on NPR, is that there was a lot of fraud going around -- people filing bogus returns with refunds, then disappearing with the money. LaurenN also wondered why CPA's and lawyers are exempt -- I would imagine that this is because their identity is known through their professional licensing. Just my speculation. Martin Minow minow@apple.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 28 Sep 94 12:29:23 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Viacrypt PGP for Windows Message-ID: <199409281928.PAA01932@bwface.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain I just got (snail) mail from Viacrypt announcing 2.7 for windows. $124.98, now shipping. Includes a "dll for certain Key mgmt functions" a windows shll, and 2.7 for Dos for crypto functions. This flyer also announces a mid-October ship date for 2.7 for the macintosh. Supports Apple events and Applescript. Contains online documentation, and will encrypt/decrypt and sign the contents of the clipboard. Same price. Viacrypt is 602 944 0773, or viacrypt@acm.org. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Wed, 28 Sep 94 13:53:15 PDT To: dps@kafka.atinc.com (Doug Shapter) Subject: Re: Mandatory email verification In-Reply-To: <9409280832.ZM12030@kafka.atinc.com> Message-ID: <199409282052.PAA18770@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > From: dps@kafka.atinc.com (Doug Shapter) > > Its my understanding that to be truly useful on multi-user > systems, digital signatures require some user input (eg, PGP > requires entering a pass phrase). Not really. The system I was sketching out would not require the user to enter any information at all, the sendmail daemon would handle everything and have the key for that mail server held internally. The purpose would not be to say that "User X" did or did not sign a message, but to say _with reasonable assurance_ that the message either came from someone logged in as userx@foo.com (there are other alternatives, like the mail server being hacked, etc.) The purpose of such a system would not be to link mail messages to any real person or identity, but to link it to an account on the sending host (and mostly to link it to the sending host.) Thus someone who just did a telnet to port 25 and forged off a mail message would not be able to generate the necessary site signature to pull off the charade unless they managed to actually hack _into_ the mail server. Bouncing messages off a smtp port would no longer be enough to work. In actual practice the keys would not need to be monstrously huge and one could probably get by with a public key small enough to fit into a TXT record in the DNS system. It would be easier to break in to the system than crack a 512 bit key... The mail system would not be signing the messages for you, it would just do a hash of a few choice lines from the header and sign those with the mail system key. It would not try to say that any particular person sent a mail message but would instead say "to the best of my knowledge this message came from my system and was sent by someone accessing account userx" and no more. This would probably be enough to cut mail forgery through smtp by 90% among sites using the system. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Wed, 28 Sep 94 16:46:48 PDT To: pstemari@bismark.cbis.com Subject: Re: 3DES Message-ID: <199409281646.AA14137@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain >Quick question. There's a brief mention in Applied Cryptography that >triple DES uses: > > Eabc(x) = Ea(Db(Ec(x))) > >as opposed to: > > Eabc(x) = Ea(Eb(Ec(x))) > >in order to preserve some symmetry properties. Can anyone give a >better explanation? I thought it goes like this: Eab(x) = Ea(Db(Ea(x))) Anyone? G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | |----------------------------------------------------------------------| |PGP 2.6 fingerprint = AA 9E 35 12 F8 93 72 8D 1C E5 D5 BC 74 BE 49 D3| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sw@smds.com (Steve E. Witham) Date: Wed, 28 Sep 94 13:57:36 PDT To: cypherpunks@toad.com Subject: FABIO META: cartoon transcript Message-ID: <9409282022.AA06368@smds.com> MIME-Version: 1.0 Content-Type: text/plain "Fox Trot," by Bill Amend, for Wed, Sept. 28, 1994: Computer: WELCOME TO COMPUNET. YOU HAVE 65,031 WAITING MESSAGES. Kid: [pause with pensive expression] Maybe setting my username to "Fabio" wasn't such a hot idea. Computer: DIANE@NASA.GOV WISHES TO CHAT. LUCILLE@OSU.EDU WISHES TO CHAT. JOYCE@UPS.COM WISHES TO CHAT. ... --Steve From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dps@kafka.atinc.com (Doug Shapter) Date: Wed, 28 Sep 94 13:41:12 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <9409281641.ZM13022@kafka.atinc.com> MIME-Version: 1.0 Content-Type: text/plain A few months ago, Matthew Blaze posted a note to sci.crypt announcing a filesystem encryption system. Does anyone have a pointer to it. Thanks. -- Doug Shapter dps@kafka.atinc.com finger dps@kryten.atinc.com for PGP public key From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 28 Sep 94 13:52:11 PDT To: wfgodot@iquest.com Subject: Re: TIS, SKE, & CyberCash Inc. In-Reply-To: <199409281937.MAA20241@comsec.com> Message-ID: <9409282051.AA16847@tis.com> MIME-Version: 1.0 Content-Type: text/plain >From: wfgodot@iquest.com (Michael Pierson) >Date: Tue, 27 Sep 1994 19:05:54 -0600 > (E) shall preserve the functional ability of the government > to interpret, in a timely manner, electronic information > that has been obtained pursuant to an electronic surveillance > permitted by law; This really bothers me. If the government today has a functional ability to interpret in a timely fashion information it has obtained, that is purely an accident (that the communicating parties chose not to encrypt) and the pure accident is likely to remain (because they will continue so to choose). However, the government has been trying to establish an enforceable right to succeed at gathering intelligence by surveillance and it has never been granted that right and should never be. Giving it a right to tap deals with gov't actions (permitting tapping). Giving it a right to understand what it taps deals with citizen actions (prohibiting encryption). Citizens have always had a right to try to keep a secret from the gov't and on this one point, we should not yield one micron. There should be *no* move at all toward establishing a right of the gov't to understand what it taps. Sorry -- I realize I'm preaching to the choir -- but this is *the key issue* to me and I wanted to push it. - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dave Emery" Date: Wed, 28 Sep 94 13:56:47 PDT To: dcwill@ee.unr.edu (Dr. D.C. Williams) Subject: Re: Mandatory email verification In-Reply-To: <199409281332.GAA11124@python> Message-ID: <9409282054.AA01959@pig.die.com> MIME-Version: 1.0 Content-Type: text/plain > > All this system does is provide some reasonable protection for users against > mail forgery originating from their own machine. My experiments with > port 25 show that a telnet connection from a remote machine to port 25 > causes the remote machine's address to appear in the ESMTP headers. However, > mail sent from a local connection to port 25 can't be readily distinguished > from mail sent via "normal" mail programs (mail, elm, pine, etc.). On the > systems I've examined, I can enter a user's login through port 25 and sendmail > will affix his real identity from /etc/passwd just as though that user had > sent the mail. For instance, a user can forge mail from root on their own > machine. I don't know about you, but that's something that concerns me. > It's entirely possible that someone impersonating root could send email to > a user to change his password as a "system test", giving the bad guy access > to someone else's account. Admittedly, this is a pretty benign example, but > the potential for real damage is there. The last time I hacked a mailer (elm 2.4 to be specific) I seem to remember that it invoced sendmail as a process rather than connecting to it via port 25 to send mail. It would seem that one could hack sendmail so as not to accept non sendmail connections to port 25 from the local machine (it clearly knows from the socket info structures who is connected on the other end of the socket) or perhaps to refuse to accept user id from a port 25 connection on the local machine (instead indicating the origen of the mail as user "sendmail25" or something similar). The later approach could be refined by adding a header line to the mail indicating it came from port 25 rather than rejecting it - then all you would have to do is make sure that the legitimate mailers were configured to invoke sendmail as a process rather than via port 25, and the appearence of the warning header line would be a red flag that something irregular happened in the creation of the mail. It might be necessary to hack the permanent sendmail process listening on port 25 to accept mail from other spawned sendmail processes via a memory to memory transfer (most unixes support this these days) or via some other port than 25, or with an additional step of passing the process id so it could check the UID of the process sending it the mail to authenticate the sender. [I am writing this in a typically airheaded manner this afternoon without looking at the sendmail source I have on the machine so I am a little vague about how sendmail spawned talks to sendmail permanent to send mail, but whatever technique is used here ought to be subject to a pass the process ID or pass a magic cookie (hash of process ID and sendmail version perhaps?) and the process id approach]. Thus one need not bother with message signing at all, or if one wanted to use it, could use it only to authenticate one sendmail process on your local machine to another. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 28 Sep 94 14:16:45 PDT To: cypherpunks@toad.com Subject: NYT on TLA Rot Message-ID: <199409282116.RAA03438@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Today's NY Times has front page article and editorial on a congressional study to be done on the need for the CIA and reassessment of eleven other intelligence agencies. Says funds for the study were included in recent $28 billlion package for intelligence. One excerpt: "Throughout the cold war, the nation needed a great intelligence service, and by and large, it got one," said Allen Goodman, a former CIA official and dean of the School of Foreign Service at Georgetown University. "But from about 1985 onward nobody's been able to say if they are good or bad, and from 1990 onward nobody's been able to say exactly why we need them." End excerpt. Bet many "national threats" are in the offing. Email available for the NYT-impaired. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Wed, 28 Sep 94 14:26:46 PDT To: cypherpunks@toad.com Subject: 3DES Message-ID: <9409282126.AA00174@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain Quick question. There's a brief mention in Applied Cryptography that triple DES uses: Eabc(x) = Ea(Db(Ec(x))) as opposed to: Eabc(x) = Ea(Eb(Ec(x))) in order to preserve some symmetry properties. Can anyone give a better explanation? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Wed, 28 Sep 94 17:25:05 PDT To: cypherpunks@toad.com (cypherpunks) Subject: Re: Quantum Cryptography Biblio. Message-ID: <9409290024.AA05260@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain As an addendum to the bibliography that Tim Cole posted, there are three good papers in the July 1993 edition of _Physical Review A_ (vol. 48 no. 1): "Information-theoretic limits to quantum cryptography" by Stephen M. Barnett and Simon J.D. Phoenix, "Quantum cryptography without conjugate coding" by Simon J.D. Phoenix, and "Quantum computers and intractable (NP-complete) computing problems" by Vladimir Cerny. - Mark - -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Wed, 28 Sep 94 14:28:50 PDT To: cypherpunks@toad.com Subject: groups Message-ID: <9409282128.AA00184@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain Another quick question. Frequently when discussing a cypher the question of whether it is a group arises. In the absence of further definition, is it safe to assume that the set of elements for this group is the cyphers with each possible key and that the operation for this group is composition? Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Wed, 28 Sep 94 15:31:29 PDT To: psmarie@cbis.com Subject: Re: 3DES In-Reply-To: <9409282126.AA00174@focis.sda.cbis.COM> Message-ID: <199409282231.RAA05505@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) > > Quick question. There's a brief mention in Applied Cryptography that > triple DES uses: > > Eabc(x) = Ea(Db(Ec(x))) > > as opposed to: > > Eabc(x) = Ea(Eb(Ec(x))) > > in order to preserve some symmetry properties. Can anyone give a > better explanation? If a=b=c, a=b, or b=c then the first operation is Ea(Da(Ea(x))) which is just Ea(x). This method allows one to support 56bit (single DES) and 168bit (triple DES) keys on the same function, basically making the system backward compatible with those just using DES. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sherry Mayo Date: Wed, 28 Sep 94 00:34:31 PDT To: cypherpunks@toad.com Subject: Anyone seen the 'quantum cryptanalysis' thread on sci.crypt? Message-ID: <9409280734.AA12090@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hi all, Sorry if this has already been brought up (I've been skimming through c'punx lately and may have missed it) but does anyone have any comment on this thread (see title). I first read about this in New Scientist (Sept 24th, No 1944). To summarize: Shor came up with an algorithm that could use quantum effects to rapidly factorise large primes. To build such a quantum computer requires manufacturing techniques not yet available, although two other researchers (one is called Eckart) streamlined Shor's algorithm and proposed a design for a "factorization engine" using quantum dot technology. You'd need to put a lot more quantum dots on a chip than is currently possible to build such a device, but the suggestion could be possible in a few years time. the article hinted that Hitachi were already hard at work on the problem. Detractors of the proposed technique say problems of noise and sensitivity to mechanical defects are insurmountable and the technique could never work. I was wondering if anyone here has any comment. After reading the New Scientist article I immediately checked it out in sci.crypt and saw a few articles there (but they weren't on the whole any more enlightening that the New Scientist article). I was wondering if anyone here had any views (informed or otherwise :-) I suppose cypherpunks should keep up with the latest developments (or even possibilities), and where there's quantum cryptanalysis presumably there's also quantum cryptography :-) Sherry ps if anyone is interested I'll try and dig out the references. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLokdq+Fu4n6w1qeBAQEnQgP+Mcu2NV89WuaZ9gJu5tluDzDDj0eZTj41 fWl/Opdw7mY+EqE+RZyWCHKXCx5ibgupZiAoliOfH9VoACd3aoAFJWb+4sMbPwKS ycb6IhKHKhQQA7Q/wnVUGBb4G4B1ozC/2spCmLM83Nv2mcIzXfo5OlPU6ppg4oRU pIfJzpcB7hM= =iG+g -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rms@gnu.ai.mit.edu (Richard Stallman) Date: Wed, 28 Sep 94 15:35:30 PDT To: cypherpunks@toad.com Subject: Comic relief from patents Message-ID: <9409282235.AA14319@mole.gnu.ai.mit.edu> MIME-Version: 1.0 Content-Type: text/plain Lots of patents are so absurd they would be funny, if they weren't so dangerous. Being sued for patent infringement isn't funny. If you think there may be a problem with the system of software patents, I hope you will read the League for Programming Freedom position papers. You can find them on ftp.uu.net in /doc/lpf. The principal position papers are look-and-feel.text and patents.text. If you decide you agree with the LPF position, please join. Joining is easy and doesn't take much of your time. You can find a membership form in the file lpf.join. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 28 Sep 94 20:37:29 PDT To: cypherpunks@toad.com Subject: groups In-Reply-To: <9409282128.AA00184@focis.sda.cbis.COM> Message-ID: <9409290302.AA28900@ah.com> MIME-Version: 1.0 Content-Type: text/plain Frequently when discussing a cypher the question of whether it is a group arises. In the absence of further definition, is it safe to assume that the set of elements for this group is the cyphers with each possible key and that the operation for this group is composition? Yes, this is exactly how what this "is X a group" mean when applied to ciphers. It's an attempt to get a handle on just how much extra scrambling happens under composition, i.e. double, triple, multiple encryptions. The useful question is, however, not whether it's actually a group, but just how close to a group is it? If it were only lacking one element, it wouldn't be a group, but double encryption would be statistically speaking a waste of effort for such a hypothetical cipher. The work on DES showed that DES is very far away from being a group. There are interesting questions about the semigroup that DES encryptions generates. Does it contain the identity, i.e. does it even generate a group? Put yet another way, does some combination of encryption (not decryption) operations eventually generate the identity function? If so, how long is the shortest such combination? The goal is to estimate the size of the keyspace for a theoretical exhaustive search attack. The result is a greatest lower bound on the keyspace entropy. These techniques are not really well developed. I expect that these issues will lead to some extremely interesting developments in mathematics. In analogy I point out the stochastic stability theorem for vector fields. It turns out that strictly topological classification of vector fields doesn't work for a variety of reasons. But add a small amount of "diffusion" to the flows and you get a really nice classification theorem in terms of Morse functions and elementary catastrophes. (See Chapter Two of Casti's _Reality Rules_.) For groups the situations seems similar. You've got a situation where a small deletion removes huge amounts of structure, which, nevertheless, the stochastic version has. In fact these two areas may be connected, by considering discrete and finite subgroups of these flow and turning the diffusion into a discrete Markov process. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 28 Sep 94 10:04:40 PDT To: cypherpunks@toad.com Subject: Little Brother will watch you! Message-ID: <9409281654.AA03333@doe.ernet.in> MIME-Version: 1.0 Content-Type: text/plain Of some interest to the list. Rishab ------------------- Electric Dreams Weekly column for The Asian Age by Rishab Aiyer Ghosh #30, 26/September/1994: Lamplighters in cyberspace After diving into cyberspace for a while, people are often relieved to temporarily return to brickspace - which is what I call the 'real world'. On the other hand, it would be nice if the knowbots and electronic agents that will one day cater to all your information needs could do the same for your lights and thermostat. Maybe they could learn your personal lighting preferences for different hours of the day, and adapt to your activities and moods. Technology is a decorated excuse for laziness. When you have the information superhighway at your doorstep, why not invite it inside? Let software reach beyond the World Wide Web into the World Wide Lamplighter, let programs change more than your accounts or your photographs, and you've opened up a whole new area of information technology - appliance control. Gadgets have been controlled by computers long before the infobahn was even dreamt of. Large, cumbersome gadgets that manufacture jet engines or process iron to steel. But your bedside lamp still waits for you to turn it off. Appliance control devices basically help you turn your bedside lamp off for you - they control the resistance in a light dimmer, or the current to a motor that opens a door, or the thermostat of an air conditioner. Appliance control devices are themselves controlled by software. The software could come from anywhere - even an electronic network. Cyberspace meets refrigerators. Appliance controllers could be attached to everything. One for each lamp, power point, door, window shade and chair leg. All the controllers will be networked, so that they can talk to each other, to the set-top box on an interactive TV or to a notebook computer at the other end of the world. To intelligent agents, the digital butlers trained to learn your preferences as you work in the realm of information, talking to an appliance controller would be as natural as searching for a book in an electronic library. Feedback sensors associated with appliances could inform the agents how you like your pizza, or when to darken the room as you fall asleep, reading. They would also switch things of as you leave the room, saving you the trouble as well as the pangs of guilt. Of course it would be like living not with Big Brother, but dozens of little Lilliputian ones, watching, listening and working for you. To realize this dream, in 1988, Apple Computer co-founder Mike Markkula started Echelon, a company to promote and manufacture networked appliance controllers. Echelon's controller, the Neuron chip, is a little device that talks to the universe through radio. Echelon hopes that its product will become the standard and start appearing just everywhere, but for the moment the major market is industrial. Manufacturers long used to computers controlling devices that build cars and trains are beginning to place appliance controllers within them. A Motorola study suggests that the average home in the year 2000 will have a little under 250 controller chips, but currently homes have only 50 or so, mainly in VCRs, microwave ovens and other hi-tech devices. So until twenty- first century consumers are ready for synchronized lights that turn on as you enter the room, and are willing to trust the complex software that will drive large controller networks, cyberspace pioneers will just have to dream on. Blurring the boundaries between cyberspace and brickspace, between information and reality, appliance control devices and networks can greatly increase the efficiency of living. They can save energy, improve security, and make you feel quite pampered in a comfortable home. Unless, that is, your sulking apartment refuses to let you in. Rishab Aiyer Ghosh is a freelance technology consultant and writer. You can reach him through voice mail (+91 11 3760335) or e-mail (rishab@dxm.ernet.in). --====(C) Copyright 1994 Rishab Aiyer Ghosh. All rights reserved====-- This article may be redistributed in electronic form only, provided that the article and this notice remain intact. This article may not under any circumstances be redistributed in any non-electronic form, or redistributed in any form for compensation of any kind, without prior written permission from Rishab Aiyer Ghosh (rishab@dxm.ernet.in) --==================================================================-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Doug Shapter Date: Wed, 28 Sep 94 19:17:42 PDT To: cypherpunks@toad.com Subject: More quantum references. Message-ID: <199409290217.WAA23291@kryten.atinc.com> MIME-Version: 1.0 Content-Type: text/plain This appeared on sci.crypt.research, so many on the list may have already seen it. For those that haven't (thanks and credit to Tim Cole) : As one reply to the thread on Quantum Cryptography, I have put together this bibliography of what I could find on the subject about 1 year ago. If there are other references that are not included here, I, and I suspect other readers of this group, would be very interested in those references. Anyway, here is the list: 1. Blow, K.J., S.J.D. Phoenix, On a fundamental theorem of quantum cryptography, Jnl. of Modern Optics, Vol. 40, No. 1 (Jan. 93),pp 33-6. 2. Brassard, G., C.H. Bennett, Quantum Cryptography, Lecture Notes in Computer Science, Vol.325, 1988, pp. 79-90. 3. Bennett, C.H., G. Brassard and N.D. Mermin, Quantum Cryptography without Bell's Theorem, Physiacl Review Letters, Vol. 68, No. 5 (3 Feb. 92), pp. 557-9. 4. Bennett, C.H., Quantum Cryptography Using Any To Nonorthogonal States, Physical Reveiew Letters, Vol. 68, No. 21 (25 May 92), pp. 3121-4. 5. Bennett, C.H., Quantum Cryptography: Uncertainty in the Service of Privacy, Science, Vol. 257, (7 August 92), pp. 752-3. 6. Ekert, A.K., J.G. Rarity, P.R. Tapster and G. M. Palma, Practical Quantum Cryptography Based on Two-Photon Interferometry,Physical Review Letters, Vol. 69, No. 9 (31 August 92), pp. 1293-5. 7. Werner, M.J. and G. J. Milburn, Eavesdropping using quantum nondemolition measurements, Physical Review A, Vol. 47, No. 1 (January 1993), pp. 639-41. 8. Stewart, I., Schrodingers Catflap, Nature, Vol. 353, (3 October 1991), pp. 384-5. 9. Bennett, C.H., G. Brassard and A. K. Ekert, Quantum Cryptography, Scientific American, October 1992, pp. 50-57. 10. Ekert, A.K.,Quantum Cryptography based on Bell's Theorem, Physical Review Letters, Vol. 67, No. 6 (5 August 91), pp. 661-3. 11. Bennett, C.H., F. Bessette, G. Brassard, L. Savalle and J. Smolin, Experimental Quantum Cryptography, Proceedings of Eurocrypt '90, also in Journal of Cryptology, Vol. 5, No. 1 (1992), pp. 3-28. 12. Bennett, C.H., G. Brassard, C. Crepeau and M-H. Skubiszewska, Practical Quantum Oblivious Transfer, Proceedings of Crypto '91. 13. Bennett, C.H., and G. Brassard, The Dawn of a new era for quantum cryptography: The experimental prototype is working !, SIGACT News, Vol. 20, No. 4 (Fall 1989), pp. 78-82. I hope this is a help to those of you just getting started. Many of the articles have their own bibliographies, but htese were the articles that I could find in my files. Again, I hope this helps. Tim Cole. Doug. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 28 Sep 94 22:35:30 PDT To: cypherpunks@toad.com Subject: What is the PGP key for WIEN ? Message-ID: <199409290535.WAA23408@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Where can I find the key for the WIEN remailer? It's not on the chaos gopher go or on soda From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Wed, 28 Sep 94 23:14:00 PDT To: rishab@dxm.ernet.in Subject: RE: H.O.T. WATER (Cold on Rishab) Message-ID: <199409290614.XAA18709@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain From Sandy Sandfort: Acapulco H.E.A.T., with dubious crypto and suspect technology, has become an inside joke for Cypherpunks. When we watch it, we see things the average person misses. This is something we share, and something that helps create the lighter side of Cypherpunk culture. ...................................................... Yeah, Rishab. What about all that social-cyberspatial-culture philosophy stuff you write. Surely you see a relation here to the concepts of tribal and cyberspatial society? Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 28 Sep 94 11:44:32 PDT To: risks@csl.sri.com Subject: Datacom watchdog set up in INDIA Message-ID: MIME-Version: 1.0 Content-Type: text/plain Datacom watchdog set up in India -------------------------------- The Forum for Rights to Electronic Expression (FREE) has been formed in India as a body dedicated to extending fundamental rights to the electronic domain. FREE owes its creation to an attack on Indian datacom by the Indian government, in the form of exorbitant licence fees (a minimum Rs. 1.5 million = US$50,000 each year for a BBS, much higher for e-mail). The Indian government also dug up the 1885 Indian Telegraph Act, a legacy of our British colonial masters, and used it to reserve for itself the right to uplink to a satellite, as well as to require the provider of any telecom value-added service to ensure that no objectionable or obscene messages are carried on the network. Value added services covered under these guidelines include e-mail, voice mail, BBSes, video conferencing, etc. Any specially authorised officer of the government, "if satisfied that it is necessary or expedient to do so" in the interests of security of the State, friendly relations with foreign states, or for preventing incitement to the commission of an offence, may also tap into the system. As yet, FREE does not have any office bearers or staff. All discussions are carried out by the entire membership on the FidoNet echo FREE. Posting to the echo makes you a member of FREE, unless you specifically ask not to be made one. Decisions on what may be published as a FREE document are taken by consensus. The first document that FREE published was a letter to the Indian government making suggestions relating to telecom policy. All published FREE documents and related material are available by Gopher to mahavir.doe.ernet.in and will soon be available at the EFF Gopher/Web/FTP site: gopher://gopher.eff.org/1/Groups/FREE http://www.eff.org/pub/Groups/FREE/ ftp://ftp.eff.org/pub/Groups/FREE/ To get the FREE echo on FidoNet or for any other correspondence with FREE, send mail to free@arbornet.org. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 29 Sep 94 00:33:29 PDT To: s009amf@discover.wright.edu (Aron Freed) Subject: Cypherpunks meetings in other cities In-Reply-To: Message-ID: <199409290733.AAA00433@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Aron Freed wrote: > Well for me as a Daytonian living in the Midwest, I can hardly make the > journey out to SF every month. Maybe we could branch out Cypherpunk > groups as a SIG in different cities, so each city or region could have a > physical meeting once in a while. IT's so crazy it might work... > FYI, there have been some meetings/gatherings in cities other than the Bay Area. Some that I recall: * Boston/Cambridge. Had at least two, including audio links to other sites. Derek Atkins may know more. * Washington D.C./Northern Virginia. Ditto. Paul Ferguson and Pat Farrell may know more. * San Diego. Has been linked up a couple of times. Contact Phil Karn. * Denver/Colorado. Had at least one meeting, maybe two. * Seattle. May have had a meeting. * L.A. I attended one meeting down there. * NYC has a party put on by Eric Hughes and Matt Blaze when Eric visited, but is not having other meetings, so far as I know (come on Perry, Duncan, Dave, and Sandy!). If I left your site out, don't get angry, get vocal! I've said it in many posts, mostly a year or more ago, and I'll say it here: * if you want to meet, meet. Call a meeting and see who shows up. * the Bay Area group has had about 24 meetings, each attended by an average of 30 people (a couple had >50), and yet our population level that we draw from is about 10 million, comparable to several other large urban areas. Thus, there's no reason other areas can't get at least a dozen or so folks. (I live 50 miles south of the meeting site, Eric Blossom lives 70 miles north, and many others live an average of 40 miles away (SF, Berkeley, Oakland, etc.). So no one can claim we meet because we're all close...we're as spread out as the Denver-Fort Collins-Colorado Springs folks are, for example.) * So, just plan an informal gathering in your area. "Why isn't there a sub-list to discuss this?" you may ask. Well, there is! It exists, but is moribund (like most sub-lists, for Schelling point reasons). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Wed, 28 Sep 94 22:47:56 PDT To: cypherpunks@toad.com Subject: Cypherpunkspeople Message-ID: <199409290547.AA13246@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >| A(a)ron M. Freed s009amf@discover.wright.edu > >Well for me as a Daytonian living in the Midwest, I can hardly make the >journey out to SF every month. Maybe we could branch out Cypherpunk >groups as a SIG in different cities, so each city or region could have a >physical meeting once in a while. IT's so crazy it might work... > > Oo! Oo! Cue time for keysigning(s)! Works for me - anybody in the DFW area (other than me, that is :-) Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Wed, 28 Sep 94 22:23:51 PDT To: Sandy Sandfort Subject: Re: IN H.O.T. WATER In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 28 Sep 1994, Sandy Sandfort wrote: > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > SANDY SANDFORT > . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > > C'punks, > > How exciting! My first anti-fan, Rishab Aiyer Ghosh wrote: > > Sandy's H.E.A.T was hard enough on my poor 'D' key; I > hope ... yada, yada, yada ... > > While I agree that "Beach Clash" *is* too far afield (sorry, > David), I have a serious and a *seemingly* not-so-serious > reason for "reviewing" Acapulco H.E.A.T. > > MY SERIOUS REASON--The world does not see cryptography and > related privacy technologies as do the Cypherpunks. Most folks > "learn" about crypto from popular culture (e.g., TV and movies) > and, to a lesser extent, the popular press. When we try to > persuade others to support strong crypto, we have to know what > *they* know (and don't know), if we are to be effective. > > MY REAL REASON--Cypherpunks is not just a mailing list. It is a > wired community of people with strong, commonly held beliefs > concerning privacy. The problem is, the intensity of our beliefs > and the ultimate seriousness of what's at stake, can lead to a > negative, siege mentality. I believe there is a place, in every > community of fellow travelers, for humor and humanity. That's > one of the reasons that physical meeting are so important. If > you've been to one, you know that it isn't all strategy and > tactics; there is also fellowship. After a Cypherpunks meeting, > many attendees go out for dinner together. In California, we > even--god forbid--"bond." (Not valid in Arizona, Kansas, > Kentucky or where prohibited by law. Your mileage may differ. > If pain persists, consult a physician.) > > Acapulco H.E.A.T., with dubious crypto and suspect technology, > has become an inside joke for Cypherpunks. When we watch it, we > see things the average person misses. This is something we > share, and something that helps create the lighter side of > Cypherpunk culture. > > > S a n d y > > P.S. I'm serious. > > ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > > > Well for me as a Daytonian living in the Midwest, I can hardly make the journey out to SF every month. Maybe we could branch out Cypherpunk groups as a SIG in different cities, so each city or region could have a physical meeting once in a while. IT's so crazy it might work... ~!@#$%^&*~!@#$%^&~!@#$%^~!@#$%~!@#$%%@#$%^~!@#$~!@#$%~!@#$%~!@#$%~!@#$%~!@! | A(a)ron M. Freed | It is naive to believe people are honest. | | s009amf@discover.wright.edu | It is naive to believe programmers are | | (513)276-3817 (voice) | honest. It is even more naive to believe | | (513)276-4158 (data/fax) | the government is honest. Down with Big | | | Brother. | |_____________________________|___________________________________________| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: stuarth@netcom.com (Stuart Haber) Date: Thu, 29 Sep 94 07:13:06 PDT To: cypherpunks@toad.com Subject: quantum-factoring talk at Columbia Univ. tomorrow Message-ID: <199409291412.HAA03234@netcom17.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Some cyherpunks readers who know their cryptography might be curious to see Rabin's talk as well as Peter Shor's. If you need directions by email you can send me private email (stuarth@netcom.com). ========================================================================== THE 24th THEORY DAY at Columbia University SPONSORED BY THE DEPARTMENT OF COMPUTER SCIENCE FRIDAY, SEPTEMBER 30, 1994 10:00 PROFESSOR MICHAEL RABIN Harvard University and Hebrew University "A New Paradigm for Hashing Data into Memory, and Applications" 11:00 DR DAVID KARGER AT&T Bell Laboratories "Approximate Graph Coloring by Semidefinite Programming" 2:00 PROFESSOR TOM LEIGHTON MIT "Multicommodity Flow: A Survey of recent results and algorithms" 3:00 DR PETER SHOR AT&T Bell Laboratories "Can Quantum Mechanics Help in Factoring Large Numbers?" Coffee will be available at 9:30AM. All lectures will be in the auditorium of the Schapiro Center for Engineering and Physical Sciences Research. This building is adjacent to the Mudd Building and entrance is from the campus. The lectures are free and open to the public. Call (212) 939-7000 for more information. Theory Day is supported in part by a grant from the National Science Foundation. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 29 Sep 94 07:45:21 PDT To: Cypherpunks Subject: REGIONAL MEETING Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, I've been having Cypherpunks-physical-meetings withdrawal since leaving the SF Bay Area. Unfortunately, I wasn't able to conjure up a venue nor enough folks for the Cypherpunks anniversary last month. For October, however, I've gotten a firm offer of the NYC living room of a local Cypherpunk (Hero of the Revolution). I also have compiled a list of a dozen and a half current C'punks and interested fellow travellers. Unless some problem comes up, we'll be getting together on the 8th of October at noon or so. If you are interested in attending, and we *haven't* communicated already, drop we some e-mail. Also, if you know anyone who might want to be on the Cypherpunks list, give me their contact info so I can invite them. We'll have ever so much fun. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 29 Sep 94 06:14:17 PDT To: cypherpunks@toad.com Subject: BATF info... Message-ID: <199409291314.IAA04983@zoom.bga.com> MIME-Version: 1.0 Content-Type: text BATF now has a site located at: atf.ustreas.gov It contains the crime bill and quite a few other tid bits... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 29 Sep 94 06:14:58 PDT To: cypherpunks@toad.com Subject: (n!)modx ... Message-ID: <199409291314.IAA05006@zoom.bga.com> MIME-Version: 1.0 Content-Type: text The nth derivative of x^n is n! ... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 29 Sep 94 05:41:13 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Anyone seen the 'quantum cryptanalysis' thread? Message-ID: <199409291241.AA11195@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 12:11 PM 9/28/94 -0700, Timothy C. May wrote: >Alice switches to 15,000-bit moduli....the how much longer does it >take the Shor machine to do its thing? (Even if polynomial, what >factor?) > >I won't speculate further. The numbers are indeterminate, even to >Shor, I suspect. > >In any case, nothing for Cypherpunks to worry about in our lifetimes >(certainly not in my lifetime, and probably not in the lifetime of our >youngest members). It's easier to make an omlette out of eggs than to make eggs out of an omlette so encryption should remain well ahead of decryption. This differs from the popular view that decryption would eventually win the "war" with the encryption and devise a way of defeating *any* possible code/cipher. This "fact" was expressed in Edgar Rice Burroughs' Mars stories where he said that the Martians didn't use codes much because they were vulnerable. See also Sneakers in which we have a "black box" decyption device that can break any code. Also the guy who confronted me at the London conference last year and said "they broke the satellite movie coding system so why can't they break PGP?" I wonder where this idea comes from. DCF "Who was shocked, shocked by the end title sequence in Sneakers which features a newsreader describing how good commie liberals like the Robert Redford and Dan Ackroyd characters are using their decoding device to steal money from the Republican National Committee and transfer it to Greenpeace and all the usual suspects. Looks like those guys don't believe in democracy. That sort of thing is worse than the Watergate break in." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dave Emery" Date: Thu, 29 Sep 94 06:57:26 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: Anyone seen the 'quantum cryptanalysis' thread? In-Reply-To: <199409291241.AA11195@panix.com> Message-ID: <9409291355.AA02056@pig.die.com> MIME-Version: 1.0 Content-Type: text/plain > Duncan Frissel writes > This differs from the popular view that decryption would eventually win the > "war" with the encryption and devise a way of defeating *any* possible > code/cipher. This "fact" was expressed in Edgar Rice Burroughs' Mars > stories where he said that the Martians didn't use codes much because they > were vulnerable. See also Sneakers in which we have a "black box" decyption > device that can break any code. Also the guy who confronted me at the > London conference last year and said "they broke the satellite movie coding > system so why can't they break PGP?" > > I wonder where this idea comes from. > Casually looking at the history of the past 100 years or so of cryptanalysis, particularly what has been recently revealed recently about US/British triumphs in World War II, shows a number of startling successes against what were thought (and even now seem to ordinary minds) to be intractable ciphers. It is not very hard to see why popular mythology, which usually lags the cutting edge of science by at least several years and even sometimes several decades emphasizes decryption. After all, decryption seems to have been winning the last time we were allowed to have a look. It is also true that a quirk of human nature that probably has a lot to do with the origin of religion tends to mythologize to vast, even epic status those who can do something that ordinary people can't. And this hero/god dieification often involves the myth of unlimited power, which in the case of crypto means the ability to break any cipher. It will take a while before appreciation of the fundemental revolution represented by number theory based ciphers sinks in. Even the simple understanding that there exist unbreakable ciphers right now that anyone with a floppy disk drive can implement is too advanced to sink in very far. But probably the worst myth is the notion that most practical crypto systems were actually intended by their creators to be unbreakable. And of course nobody out there understands that satellite TV pirates have yet to break any cipher at all (at least as far as I know as someone who follows this technology). All the current triumphs have been based on exploiting holes (mostly involving cloning) in the key distribution and management in an environment where your enemy both necessarily has the complete cipher device and several copies of known to work keys. Dave Emery From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dps@kafka.atinc.com (Doug Shapter) Date: Thu, 29 Sep 94 07:32:09 PDT To: Jim choate Subject: Re: (n!)modx ... In-Reply-To: <199409291314.IAA05006@zoom.bga.com> Message-ID: <9409291032.ZM15296@kafka.atinc.com> MIME-Version: 1.0 Content-Type: text/plain On Sep 29, 8:14am, Jim choate wrote: > Subject: (n!)modx ... > > The nth derivative of x^n is n! ... > > >-- End of excerpt from Jim choate Maybe, I'm late on this thread, but don't you mean nth derivative of x^n is (n!)x... -- Doug Shapter dps@kafka.atinc.com finger dps@kryten.atinc.com for PGP public key From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dps@kafka.atinc.com (Doug Shapter) Date: Thu, 29 Sep 94 07:52:15 PDT To: ravage@bga.com> Subject: Re: (n!)modx ... In-Reply-To: <199409291314.IAA05006@zoom.bga.com> Message-ID: <9409291052.ZM15374@kafka.atinc.com> MIME-Version: 1.0 Content-Type: text/plain Jim, Ack, sorry about my differential dyslexia, you are right the nth derivative of x^n is n!. My apolgies. -- Doug Shapter dps@kafka.atinc.com finger dps@kryten.atinc.com for PGP public key From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 29 Sep 94 10:58:16 PDT To: die@die.com Subject: Will all codes and ciphers be broken? In-Reply-To: <9409291355.AA02056@pig.die.com> Message-ID: <199409291753.KAA25657@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell and Dave Emery have commented on the popular notion that all codes and ciphers will "eventually" be broken. Dave Emery wrote: > Casually looking at the history of the past 100 years or so of > cryptanalysis, particularly what has been recently revealed recently > about US/British triumphs in World War II, shows a number of startling > successes against what were thought (and even now seem to ordinary > minds) to be intractable ciphers. It is not very hard to see why > popular mythology, which usually lags the cutting edge of science by at > least several years and even sometimes several decades emphasizes > decryption. After all, decryption seems to have been winning the last > time we were allowed to have a look. On the other hand, Bamford pointed out in 1982 (in "The Puzzle Palace") that no significant Soviet cipher had been broken _directly_ for at least a decade, as near as he and other experts could tell (there are clearly uncertainties in what the NSA was able to do, but this wa Bamford's best estimate). Ditto for the Soviets not having broken U.S. ciphers in at least as long a time. What code and cipher breaking had occurred had generally happened through HUMINT sources, as with the Walker spy ring (which sold old code books, allowing earlier traffic to be reconstructed). Black bag jobs, bugging of buildings, etc. And I have no idea what crypto material Aldrich Ames transferred. > It will take a while before appreciation of the fundemental > revolution represented by number theory based ciphers sinks in. Even > the simple understanding that there exist unbreakable ciphers right now > that anyone with a floppy disk drive can implement is too advanced to > sink in very far. I agree. Even Tom Clancy mythologizes crypto and usually gets it wrong. ... > as someone who follows this technology). All the current triumphs have > been based on exploiting holes (mostly involving cloning) in the > key distribution and management in an environment where your enemy > both necessarily has the complete cipher device and several copies > of known to work keys. Exactly. In fact, at the last physical Cypherpunks meeting I arrived a few minutes late, in the midst of a debate about whether noise sources from audio inputs were "random enough" to defy cryptanalysis by the NSA. After listening for a while I had to speak up: In the history of modern cryptanalysis is there _any_ evidence that a single message has been broken because of something like this? I speculated that any slight reductions of entropy, thus allowing slight increases in the ability to predict the bits, are dwarfed by many orders of magnitude by more practical concerns. For example, the proliferation of keystroke capture utilities which capture and store all keystrokes entered for later retrieval. (I acknowledge the importance of high entropy noise sources, I just question the nit-picking about it when such much more tractable attacks exist.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 29 Sep 94 09:03:40 PDT To: cme@tis.com (Carl Ellison) Subject: Re: Anyone seen the 'quantum cryptanalysis' thread on sci.crypt? In-Reply-To: <9409291504.AA02322@tis.com> Message-ID: <199409291603.LAA14728@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > The real roadblock might be that there are limits to how many bits there > can be in a register. NIST's recent Quantum Computation conference > included discussion of the expected lifetime of a computation (what > fraction of a second the computation would have to complete in before the > internal state space goes incoherent). The more bits are bound together, > the shorter the lifetime of those bits, according to one result. However, > the more bits you have the longer the computation has to be. This suggests > that any given Quantum Computer technology point will lead to a maximum > state size (likely in a small number of bits) for a given application. > Something that might be relevant here is that relationship between energy and lifetime for virtual particle generation. When a virtual particle is generated it can have a random amount of energy. However, the larger the energy level is the shorter its lifetime is. It is related to Plank's Constant in a relationship that I don't have on hand, but should be in most quantum texts. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Thu, 29 Sep 94 08:04:43 PDT To: doug@OpenMind.com Subject: Re: Anyone seen the 'quantum cryptanalysis' thread on sci.crypt? In-Reply-To: <199409290052.RAA20821@comsec.com> Message-ID: <9409291504.AA02322@tis.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Wed, 28 Sep 1994 11:21:45 -0700 >From: doug@OpenMind.com (Doug Cutrell) >I won't argue whether Shor's work will be implemented or not within any >given time period, but I thought that one of the most important properties >of it is that once (and if) achieved, the resources required to factor >increasingly large moduli lengths go up only polynomially, not >exponentially. The real roadblock might be that there are limits to how many bits there can be in a register. NIST's recent Quantum Computation conference included discussion of the expected lifetime of a computation (what fraction of a second the computation would have to complete in before the internal state space goes incoherent). The more bits are bound together, the shorter the lifetime of those bits, according to one result. However, the more bits you have the longer the computation has to be. This suggests that any given Quantum Computer technology point will lead to a maximum state size (likely in a small number of bits) for a given application. Trouble is, I'm not a quantum physicist, so my understanding of this is superficial. Any real physicists out there? - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: j.hastings6@genie.geis.com Date: Thu, 29 Sep 94 04:11:32 PDT To: cypherpunks@toad.com Subject: Fortress/Little Bro Message-ID: <199409291111.AA051537074@relay2.geis.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- FORTRESS remailers should be disguised in some way: "DBN announced solemnly that it was everyone's duty to turn in all computers and radios to the authorities for the duration of the Emergency. Not many were impressed by this pronouncement unless you counted laughter. I'd hate to be on the side trying to confiscate everything. That cactus might be a combination photovoltaic cell and radio antenna with green chlorophyll-enriched paint. Or it might just be a cactus. Maybe that flag pole is a hidden shortwave antenna. Should we tear down our own flag? That car engine, vacuum cleaner, hospital centrifuge, or those countless damned white-noise decoys might be unauthorized spread-spectrum radio transmitters. Or not. The bitter end had come, but the Feds wouldnt back down..." Another Little Brother problem: "Consumers wanted businesses to 'get it' concerning their preferences, without any effort on their part. But they insisted on absolute individual privacy. A method of scanning the face was devised that could evaluate and report the emotional state of the viewers, without disclosing the identity of any particular viewer, via a blind-audit protocol. This compromise was accepted by most broadcast receiver customers. It was not generally known that the biggest consumer of collective emotional data was the Department of National Security. The data was purchased under a number of marketing research company names, then transmitted directly to DNS in real time, making it the most important tool DNS had for "the manufacturing of consent." A Presidential speech was broadcast, and the sum of the viewer reactions was received. The speech program was adaptive, so statements evoking the most positive response were generated, if they fell within the policy constraints set by the Directorate of the Department." Excerpts from "Revolution Is My Hobby" by me. Kent - j.hastings6@genie.geis.com Ham packet AX.25: WA6ZFY @ WB6YMH.#SOCA.CA.USA.NA -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLoo7/DQYUX1dU7vxAQHYlQP/Sq2eIcPOFzae5L+IFu/sKLc7ssGAE18T bWuAIOOGVWwhT4GAgnxDnYiJjn2Azt9pCeTLpe4ppPQ88SS3hX9fkg4cNWF3rRd1 gKRn7w7cwBwPZhJuvHEMUno/KFsEizFYFzLSEISp4DETp2TWpkowh65RB/RRGFM+ RMiAR2s2bNw= =VRH0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: macorp!moonlight!ken@uu4.psi.com (Ken Landaiche) Date: Thu, 29 Sep 94 12:53:25 PDT To: cypherpunks@toad.com Subject: Re: Fortress Remailers Message-ID: <9409291909.AA03784@moonlight.noname> MIME-Version: 1.0 Content-Type: text/plain Could one set up a virtual remailer that floated around a set of news groups? The active remailer would pass an encrypted token to a randomly chosen member of the set which would become the remailer for the next interval. A compromized member of the set might then eat the token, rendering th remailer inoperative, but maybe that could be overcome. Although I don't have much more than a layman's grasp of cryptography my basic thought is to consider the set of potential mailers the way one would consider some known element in a cryptographic scheme, such as a randomly accessed lookup table, so that if a cracker couldn't determine the next element in the table, she couldn't determine where the remailer would be next, either. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 29 Sep 94 10:22:01 PDT To: cypherpunks@toad.com Subject: Re: What is the PGP key for WIEN ? In-Reply-To: <199409290535.WAA23408@jobe.shell.portal.com> Message-ID: <199409291722.MAA02341@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain nobody@shell.portal.com wrote: > Where can I find the key for the WIEN remailer? It's not on the chaos gopher > go > > or on soda Did you try finger remailer-pgp-keys@chaos.bsu.edu? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Baker Date: Thu, 29 Sep 94 11:24:50 PDT To: cypherpunks@toad.com Subject: Think you're a hacker, eh? Message-ID: <199409291822.NAA00793@butler.sidewinder.com> MIME-Version: 1.0 Content-Type: text Well, the only thing the pseudohackers seem to be able to do is forge-cancel postings that make them feel bad. So here it is again, with some extra data at the bottom. mjr@tis.com (Marcus J Ranum) writes: > > Sidewinder: > > Internet Security That Strikes Back > > Security software that strikes back? This sounds > cool. Is it like tcp_wrappers with the -retaliate option? > > :) > > mjr. No, it's actually Type Enforcement with the -patented option. :) :) Anybody wanting to bang into it for real can take a run at sidewinder.com (199.199.22.1 for the DNS-impaired). If we configured it with the product-level LOCKout I&A then nobody would get in far enough to bump into Sidewinder's defense in depth. So we left the door open a crack by allowing password-based logins (and what *are* those passwords? Well, hackerfolk, that's for us to know and you to find out). We particularly await the net.chatterers from the dank lowlands, who we invite to slip out of their wooden shoes, clear the pot fumes from their heads and show that xs4all can walk the walk as well as talk the talk. And of course we'd love to encounter Chaos Club (aka the Milli Vanilli of the Internet). Do hope that they can find time between press conferences to rememeber how its done. And our thanks to the uninvited visitors to sidewinder.com who helped us debug in the last couple of weeks. Pity that you can't enjoy the munged gifs of solar eclipses that we set up under hotcha file names as much as we enjoyed tracking your downloads. The breakin attempts were pretty pathetic (we thought the folks from oz were better than that, actually). Sorry to inform you that all that stuff you sniffed and saw was bogus. NetAdapts don't exist, nobody uses a STU-III to login on Internet, and the progress reports were a figment of our imagination. Hope you enjoyed the play as much as we enjoyed putting it on. Now please stay away and leave room in the log files for the next bunch of suckers. ---------------------- begin additional data ------------- Well, it's been pretty quiet here at the old secure site. Seems the vaunted hackers are real good at sniffing reusable passwords from bilgewater.edu and clueless.com but they're not so brave when it comes to running up against a real system. The official announcement is on Oct 11th, which is when we take sidewinder.com off the net. So, you self-proclaimed wizard hackers, you have until then to get to the machine which is on the other side of sidewinder.com. After that we play for keeps, and start putting you out of business one Sidewinder site at a time. So come on, wizzies, make our day. Or be forever exposed for what you are, a bunch of self-promoters who do the net.equivalent of snatching purses from old ladies and then crow about what a tough bunch of outlaws you are. Personal invitations have been sent to sexlessbe4all and the Chaos Chickenheart Club. The rest of you know who and what you are. able baker (bakerw@sidewinder.com) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Hart Date: Thu, 29 Sep 94 11:44:28 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Anyone seen the 'quantum cryptanalysis' thread on sci.crypt? In-Reply-To: <199409281757.KAA13989@netcom8.netcom.com> Message-ID: <199409291844.NAA10028@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain An important question that arises out of this -- do there exist one way trapdoor functions that are not in BQP, the class of problems solved in polynomial time by a quantum computer. In other words, we need a function where the forward direction and trapdoor inverse are in P, but the normal inverse is harder than factorization and discrete logarithm, which are in BQP. If so, then public key cryptography can persist into the era of the quantym computer; such P/non-BQP trapdoor inverses would be the next genration of public key. Jim Hart hart@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Amanda Walker Date: Thu, 29 Sep 94 14:58:22 PDT To: cypherpunks@toad.com Subject: Re: Will all codes and ciphers be broken? Message-ID: <9409291640.AA27125@elfbook.intercon.com> MIME-Version: 1.0 Content-Type: text/plain > What code and cipher breaking had occurred had generally happened > through HUMINT sources, as with the Walker spy ring (which sold old > code books, allowing earlier traffic to be reconstructed). Black bag > jobs, bugging of buildings, etc. And I have no idea what crypto > material Aldrich Ames transferred. Indeed. The situation is analogous when it comes to other areas (such as financial fraud, corporate espionage, and so forth). A modern cipher is not going to be the weak point of most cryptosystems, unless it is intentionally crippled (cf. export restrictions to <= 40 bit keys for DES & RC4). The (publically known) "codebreaking successes" (outside of contrived academic exercises) of recent decades have not involved cryptanalysis at all. This point is also lost to most people in the Clipper debate. Too many people, I feel, are focussed upon back doors in Skipjack. This seems to me to be missing the point. Skipjack could be a perfectly good block cipher, perhaps a Lucifer/DES-style product cipher with more rounds and bigger boxes. The point of Clipper is that it would institutionalize *non-cryptanalytic* intelligence gathering capabilities. It's the digital wiretap initiative wrapped in a large red herring. The actual cipher is completely incidental. At this point in history, humans are much easier to subvert than ciphers are. Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Thu, 29 Sep 94 14:50:23 PDT To: cypherpunks@toad.com Subject: Electronic Revolution and Guerilla Warfare? Message-ID: <199409292149.AA06255@metronet.com> MIME-Version: 1.0 Content-Type: text/plain What with the governments of several nations around the world starting to get a bit heavy-handed with their populaces, I was wondering how a modern-day revolution could take place in a crypto-repressive society, and how the citizenry could sufficiently rattle/displace such a government so as to regain control over their destinies. For the purpose of discussion, I'd like to propose the following "environmental variables": > majority of the population unable/unwilling to do more than complain. > minority of the population not sure of how to fight the process, but willing to support those that do know. > some number (small) of those capable of crypto or other electronic mayhem depart the country in a short period bridging the implementation of repressive government controls and laws. > There are varying permutations of the crypto/electronic-capable, and the force-capable (ie, hackers-only to bomb-makers-only, and anything in between). > said government uses all means at it's disposal to try and apprehend those attempting to resist, as well as intercept communications, prevent damage to it's infrastructure and physical entities. > at the start of government "hostilities", all intra-national anon remailers are seized or shut down, and access to international ones is *heavily* monitored or blocked (yeah, I know, but we're gaming here!). > national identity medium (card, wristband, etc) in place and mandatory. > travel, currency, and information transfer restrictions (ie, no more "How to build a Backpack Nuke" or "How to hack the Tax Gestapo central computers" books :-) What problems would those willing to fight such government oppression be likely to face? How to deal with those problems? How to organize and exchange personnel/information? How to not get caught? How to avoid detection? What means/methods of, um, dissonance against such a government would be more/less effective? Under what various permutations of electronic/physical bushwhacking would the process be successful or not? Duration? Other than the obvious crypto/cyber/military disciplines, what other professions or specialized knowledge would be useful under what conditions? What blatantly obvious thing(s) have I left out? Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 29 Sep 94 18:46:34 PDT To: scmayo@rschp2.anu.edu.au (Sherry Mayo) Subject: Re: Anyone seen the 'quantum cryptanalysis' thread on sci.crypt? In-Reply-To: <9409280734.AA12090@toad.com> Message-ID: <199409300131.SAA05403@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sherry Mayo writes > Detractors of the proposed technique say problems of noise and sensitivity > to mechanical defects are insurmountable and the technique could never work. > > I was wondering if anyone here has any comment. After reading the New Scientist > > I was wondering if anyone here had any views (informed or otherwise :-) My ill informed back of the envelope guestimate is that current art is a factor of one hundred from building a proof of principle quantum computer, a factor of one thousand from building a quantum computer that does something interesting, and a factor of ten thousand from building a quantum computer that does something that is actually useful. Art is improving at (very roughly) a factor of two every four years. These estimates may well be rather optimistic, but they are not totally ridiculous. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@panix.com (David Mandl) Date: Thu, 29 Sep 94 16:01:03 PDT To: Sandy Sandfort Subject: Re: REGIONAL MEETING Message-ID: <199409292300.AA08567@panix.com> MIME-Version: 1.0 Content-Type: text/plain Not a good time for me, I'm afraid. I'm on the radio at that hour every Saturday (and I don't get back to the city till 3 or so). Actually, I'm missing my show that day anyway because I'm going away for the weekend. Would it be possible to do it some Sunday instead (though not the 9th, of course), or a weeknight? If not, I'll catch the next meeting, I guess (unless it's on a Saturday afternoon). Would Sunday the 16th be OK for this meeting, or do folks not want to wait that long? --Dave. P.S.: My apartment would also be available for future meetings if it's needed. At 7:43 AM 9/29/94 -0700, Sandy Sandfort wrote: >~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ > SANDY SANDFORT > . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . > >C'punks, > >I've been having Cypherpunks-physical-meetings withdrawal since >leaving the SF Bay Area. Unfortunately, I wasn't able to conjure >up a venue nor enough folks for the Cypherpunks anniversary last >month. For October, however, I've gotten a firm offer of the NYC >living room of a local Cypherpunk (Hero of the Revolution). I >also have compiled a list of a dozen and a half current C'punks >and interested fellow travellers. Unless some problem comes up, >we'll be getting together on the 8th of October at noon or so. > >If you are interested in attending, and we *haven't* communicated >already, drop we some e-mail. Also, if you know anyone who might >want to be on the Cypherpunks list, give me their contact info so >I can invite them. > >We'll have ever so much fun. > > > S a n d y > >~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -- Dave Mandl dmandl@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dr. D.C. Williams" Date: Thu, 29 Sep 94 20:15:48 PDT To: cypherpunks@toad.com Subject: PGP hole Message-ID: <199409300313.UAA15242@python> MIME-Version: 1.0 Content-Type: text/plain FWIW, it seems that a hole has been discovered in PGP 2.6.1, 2.7, 2.6, 2.3a, and most likely earlier versions as well. Apparently, it is possible to insert cleartext within a signed message and still receive a good sig message upon verification. Interested parties are referred to alt.security. pgp for a rather lengthy thread on this subject. I haven't seen anything on the cp list yet and thought those who don't read news regularly might find this information to be useful. I can forward the entire thread via email upon request. =D.C. Williams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Thu, 29 Sep 94 18:26:00 PDT To: "Timothy C. May" Subject: Re: Cypherpunks meetings in other cities In-Reply-To: <199409290733.AAA00433@netcom10.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 29 Sep 1994, Timothy C. May wrote: > FYI, there have been some meetings/gatherings in cities other than the > Bay Area. Some that I recall: > > * Seattle. May have had a meeting. We had one (which I was at) and there might have been a second. For some reason, there hasn't been any follow-up in the last six or more months to them. Wes thu hal, Al Billings From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dr. D.C. Williams" Date: Thu, 29 Sep 94 20:42:46 PDT To: galkaiti@bigcat.missouri.edu (Gregory A. Alkaitis) Subject: Re: PGP hole In-Reply-To: Message-ID: <199409300340.UAA15324@python> MIME-Version: 1.0 Content-Type: text/plain > If you would, please send perhaps a breif "digest" of the thread. (Or > the entire thing, if that's easier.) The whole thread is much too long to post (and besides, it has nothing to do with bikinis or Fabio ;-) ). The gist of the problem seems to be that a signed cleartext message can be altered by adding spoofed text right after the BEGIN PGP SIGNED MESSAGE line. If the spoofed text is separated from the original text by a blank line or even a tab, PGP reports that the signature is good in spite of the added text. Apparently, the output file is a faithful version of the original message, but users who don't check that file might believe that the spoofed text was a part of the original message. I have not personally tried this yet, but the thread is full of comments from people who have, including some people who originally didn't believe it but later confirmed the existence of the problem themselves. The bug seems to be present in all versions (even the ViaCrypt versions have this problem). It has been reported as a bug to the MIT pgp-keepers. Caveat emptor. =D.C. Williams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 29 Sep 94 09:16:24 PDT To: cypherpunks@toad.com Subject: Re: IN H.O.T. WATER Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort > negative, siege mentality. I believe there is a place, in every > community of fellow travelers, for humor and humanity. That's > Acapulco H.E.A.T., with dubious crypto and suspect technology, > has become an inside joke for Cypherpunks. When we watch it, we > see things the average person misses. This is something we > share, and something that helps create the lighter side of > Cypherpunk culture. Absolutely. ;-) You notice that I don't post 'please stop that' every time you come up with another H.E.A.T. bulletin. But more than one TV serial would be a bit much. Luckily David has assured me that his was only for one episode. He doesn't plan to do more, but others, as he says, are welcome! ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Thu, 29 Sep 94 22:07:51 PDT To: mimir@io.com Subject: Re: Cypherpunks meetings in other cities Message-ID: <199409300508.WAA06603@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Al Billings: > FYI, there have been some meetings/gatherings in >cities other than the >> Bay Area. Some that I recall: >> * Seattle. May have had a meeting. We had one (which I was at) and there might have been a second. For some reason, there hasn't been any follow-up in the last six or more months to them. ..................................................... There was a second meeting - I set it up, sent out several notices, received around 11 replies, then only 4 people showed up (2 were co-workers from MS). Maybe it's because it was a rare sunny day and everyone decided to go sailing, I don't know, but I decided there was not enough interest for me to continue making all the effort it took to get people to meet. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Breakdown Date: Thu, 29 Sep 94 23:25:32 PDT To: cypherpunks@toad.com Subject: cancelling a message Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hello to all Cypherpunk subscribers. Someone in here recently mentioned cancelling a post on USENET. It's been put to my knowledge that this is possible, but I have never known what it actually means and how it is done. Whose messages can I cancel(anyone's on the whole worldwide I-net or?) and how do I cancel them? If it helps any, I use the Tin Pl12 newsreader. Any replies are welcome. Please fill me in on this one. Thank you. Martin p.s. Hey Amanda(Walker)! :-) I didn't know you were on this list too. L8r. -- Finger for a PGP key Send PGP preferrably. PEACE - Live it or rest *IN* it... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bogus@no.return.address (Underdog) Date: Fri, 30 Sep 94 01:42:43 PDT To: cypherpunks@toad.com Subject: PGP signature bug (oops) Message-ID: <199409300842.EAA05698@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Fri, 30 Sep 94 02:11:20 PDT To: Breakdown Subject: Re: cancelling a message In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 30 Sep 1994, Breakdown wrote: > Someone in here recently mentioned cancelling a post on USENET. It's been > put to my knowledge that this is possible, but I have never known what it > actually means and how it is done. Whose messages can I cancel(anyone's > on the whole worldwide I-net or?) and how do I cancel them? If it helps > any, I use the Tin Pl12 newsreader. Any replies are welcome. Please fill > me in on this one. Thank you. In Tin, it's really easy. Manipulate Tin until your post that you wish to cancel is the currently viewed one. Hit "D", then "d" (case IS important). This will release a control cancel message, which propagates much like your original article. At most sites, as soon as they recieve the control cancel message, they will delete your article. If you do this early on, chances are the control cancel message kill all copies of your article before your article propagates too far. The problem is that some Usenet sites have stopped processing cancels, because cancels have been misused to censor postings on the basis of content. So, there is a small chance that your article will survive on some sites, but usually nothing to worry about. mike -- Michael Handler PGP public key available 1984: We're Behind Schedule Civil Liberty Through Complex Mathematics From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Fri, 30 Sep 94 02:44:19 PDT To: Alan Barrett Subject: Re: PGP hole In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 30 Sep 1994, Alan Barrett wrote: > > The bug seems to be present in all versions (even the ViaCrypt versions > > have this problem). It has been reported as a bug to the MIT pgp-keepers. > > The "bug" looks like a deliberate design decision to me. Everything from > the "--- BEGIN PGP" line to the first blank line is ignored, and is not > considered part of the signed message. There's a comment in the source > code (file armor.c in the versions I checked), saying "Skip header after > BEGIN line". Yes, this was a deliberate design decision, most probably so the same code could be used to parse --- BEGIN PGP ENCRYPTED MESSAGE --- and --- BEGIN PGP SIGNATURE ---. However, this is a _huge_ security hole, as it allows the nearly-undetectable modification of PGP-signed messages. Mike -- Michael Handler PGP public key available 1984: We're Behind Schedule Civil Liberty Through Complex Mathematics From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Al Billings Date: Fri, 30 Sep 94 04:47:38 PDT To: cypherpunks@toad.com Subject: Bill of Rights Message-ID: MIME-Version: 1.0 Content-Type: text/plain Something that was forwarded to me... ---------- Forwarded message ---------- From: pod@lists.acs.ohio-state.edu Subject: POD E-Mail Bill of Rights Date: Tue, 20 Sep 1994 14:55:05 -0400 Subject: POD E-Mail Bill of Rights I'm enclosing a document put together by Frank Connolly at American University that is the most carefully articulated document establishing networking protocol I have come across. David Way ================ TEXT OF THE BILL FOLLOWS =============================== PREAMBLE In order to protect the rights and recognize the responsibilities of individuals and institutions, we, the members of the educational community, propose this Bill of Rights and Responsibilities for the Electronic Community of Learners. These principles are based on a recognition that the electronic community is a complex subsystem of the educational community founded on the values espoused by that community. As new technology modifies the system and further empowers individuals, new values and responsibilities will change this culture. As technology assumes an integral role in education and lifelong learning, technological empowerment of individuals and organizations becomes a requirement and right for students, faculty, staff, and institutions, bringing with it new levels of responsibility that individuals and institutions have to themselves and to other members of the educational community. ARTICLE I: INDIVIDUAL RIGHTS The original Bill of Rights explicitly recognized that all individuals have certain fundamental rights as members of the national community. In the same way, the citizens of the electronic community of learners have fundamental rights that empower them. Section 1. A citizen's access to computing and information resources shall not be denied or removed without just cause. Section 2. The right to access includes the right to appropriate training and tools required to effect access. Section 3. All citizens shall have the right to be informed about personal information that is being and has been collected about them, and have the right to review and correct that information,. Personal information about a citizen shall not be used for other than the expressed purpose of its collection without the explicit permission of that citizen. Section 4. The constitutional concept of freedom of speech applies to citizens of electronic communities. Section 5. All citizens of the electronic community of learners have ownership rights over their own intellectual works. ARTICLE II: INDIVIDUAL RESPONSIBILITIES Just as certain rights are given to each citizen of the electronic community of learners, each citizen is held accountable for his or her actions. The interplay of rights and responsibilities within each individual and within the community engenders the trust and intellectual freedom that form the heart of our society. This trust and freedom are grounded on each person's developing the skills necessary to be an active and contributing citizen of the electronic community. These skills include an awareness and knowledge about information technology and the uses of information and an understanding of the roles in the electronic community of learners. Section 1. It shall be each citizen's personal responsibility to actively pursue needed resources: to recognize when information is needed, and to be able to find, evaluate, and effectively use information. Section 2. It shall be each citizen's personal responsibility to recognize (attribute) and honor the intellectual property of others. Section 3. Since the electronic community of learners is based upon the integrity and authenticity of information, it shall be each citizen's personal responsibility to be aware of the potential for and possible effects of manipulating electronic information: to understand the fungible nature of electronic information; and to verify the integrity and authenticity, and assure the security of information that he or she compiles or uses. Section 4. Each citizen, as a member of the electronic community of learners, is responsible to all other citizens in that community: to respect and value the rights of privacy for all; to recognize and respect the diversity of the population and opinion in the community; to behave ethically; and to comply with legal restrictions regarding the use of information resources. Section 5. Each citizen, as a member of the electronic community of learners, is responsible to the community as a whole to understand what information technology resources are available, to recognize that the members of the community share them, and to refrain from acts that waste resources or prevent others from using them. ARTICLE III: RIGHTS OF EDUCATIONAL INSTITUTIONS Educational institutions have legal standing similar to that of individuals. Our society depends upon educational institutions to educate our citizens and advance the development of knowledge. However, in order to survive, educational institutions must attract financial and human resources. Therefore, society must grant these institutions the rights to the electronic resources and information necessary to accomplish their goals. Section 1. The access of an educational institutions to computing and information resources shall not be denied or removed without just cause. Section 2. Educational institutions in the electronic community of learners have ownership rights over the intellectual works they create. Section 3. Each educational institution has the authority to allocate resources in accordance with its unique institutional mission. ARTICLE IV: INSTITUTIONAL RESPONSIBILITIES Just as certain rights are assured to educational institutions in the electronic community of learners, so too each is held accountable for the appropriate exercise of those rights to foster the values of society and to carry out each institution's mission. This interplay of rights and responsibilities within the community fosters the creation and maintenance of an environment wherein trust and intellectual freedom are the foundation for individual and institutional growth and success. Section 1. The institutional members of the electronic community of learners have a responsibility to provide all members of their community with legally acquired computer resources (hardware, software, networks, data bases, etc.) in all instances where access to or use of the resources is an integral part of active participation in the electronic community of learners. Section 2. Institutions have a responsibility to develop, implement, and maintain security procedures to insure the integrity of individual and institutional files. Section 3. The institution shall treat electronically stored information as confidential. The institution shall treat all personal files as confidential, examining or disclosing the contents only when authorized by the owner of the information, approved by the appropriate institutional official, or required by local, state or federal law. Section 4. Institutions in the electronic community of learners shall train and support faculty, staff, and students to effectively use information technology. Training includes skills to use the resources, to be aware of the existence of data repositories and techniques for using them, and to understand the ethical and legal uses of the resources. August 1993 ************************************************************************ * * * Frank Connolly The American University * * FRANK@America .EDU 119 Clark Hall * * (202) 885-3164 Washington, D.C 20016 * * * **************************************** ******************************* David G. Way dgw2@cornell.edu 14 East Ave. Ithaca, NY 14853 (607) 255-2663 ========================= ED ======================= Ed Gillen NYS Education Department Office of Human Resources Management Room 528 EB 89 Washington Avenue Albany, NY 12234 (518) 474-1032 (518) 486-5631 FAX BITNET: egillen%sedofis@sed.bitnet INTERNET: egillen%sedofis@vm1.nysed.gov From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Fri, 30 Sep 94 05:03:21 PDT To: cypherpunks@toad.com Subject: Bumper sticker Message-ID: <199409301202.AA19594@metronet.com> MIME-Version: 1.0 Content-Type: text/plain For those interested, here's a .gif copy of the bumper sticker that I came up with, as a test for the bumper sticker stock from Williams & Macias. I *was* going to just go ahead and ftp it to the berkeley site (probably still will), but it turned out small enough that I didn't figure folks would mind _too_ much if I posted it, as well. Printing it at 300 dpi resolution on a laser printer (landscape) results in a "life size" image. If there's any interest, I might check into having some *real* bumper stickers like this made up :-) [ Section: 1/1 File: attstikr.gif Encoder: Wincode v1.4 ] Original Input File Size: 18101 begin 644 attstikr.gif M1TE&.#=A807*`8```````/___RP`````807*`0`"_HR/JHJ:JKK*VNKZ"ALK.TM; M:WN+FZN[R]OK^PN\"3!,7&Q\C)Q<',S<[/P,[:<,P#-M?8TU=A7V, M$TYN35N>#8AN_*VWOMP>+_@.;T&?+G/_?JX?V"]OYQ_`@7OT4;-GD%V^A.3X MW?/WD.`<@1(KTC%8@6&R_A@:PSFD!Q&D13@41YIL@W%"1V4O5E[[N$]=Q)-L M2M*\:29E!)ZYHNG'6TCY'DX:I:E4!UJP+ M9SJ`ZC0%6'%2M]XQRU4+6JYKT[*8NF!L5!5RZ\6"6]"K6Z5Z]R)HZQ<%WK]U M\0DN?%#6X#R``T=IC!2RXQ&+`R">>^)R4'1#A4[N(AEGZ,\?*E\V;$)SV;YY M19)6RSKPZ-<<3/^K7!KQYG*=.=/.,OMD\-\8%I<<+D&U8N1&8Q.'PKQB].?) ML;)V#D(Y40;;,WK\0:R#;;M<%'[%[H7:P<06IQ-T3YVI==>$Z9-(^-<`9OL) M_KKOY(\0@/J9E\%@YF364`DOQ84>!`+6QUN!W\$0'A+DZ8"92MBAEEI8X!&( M8(8<-5B??@#&&@%^`OG'GV7\:EJDEB0T\>6"5,7*9 M'9@\+OAB;&2JJ4&-WB4)(97GN22E7C[^F*.8=W84)WU->IEEFPQ)*.";-QX@ MXII)+BJ?H)`BBENDW4WJJ)^Y:HI!KZ MJI(_L6HG4*=&5.F84.4YTZ!+%LHH3[S.J&BH1JHX_FR0P!Y[XZJPFAJFI*TB MZ:F"NYI9+;:+PDD1G+H"6JIKJ2;J;+3E_CJM97*9VZ>MX9Z&[)_74HMKN<&B MFRZS>+*+J;KD`KDGK1.NU0^T]*XD,)JC-?6EL);.>G"H)`IT+L29>C;NM/#) M6G&_^K+)\5@14UEFH/"2I>V\#IZ,,J7&AAQKG0R//.&S+]_;;L"?[F,PS/`F MG.W#OO4LK\/WJ=PI6#1S6>EMDHD,=$,9>[RQS1X+C6;2,?M;5\H)@NPRR\-X MC?2W8H_][LTR9ZVUTF2SC7.K];J;-LM8_[PTN&^_=&C>>GEL?=[T.4 M)QNZX&>[NB[L)YN.,):8?^PVZ*?I_OG=@7M^-GNHJXW[ZIMV3#S7:K?NNL6B M!R^\SZ7SOONMR2M?L]6+4W]Z\9M[#Y3Q.XO-_?2^_UY^[.>C+R3[X+M_>>_2 M5[^^T?4K%W_W[]-M^\(:GSF[^^4*>*]+G_,R%\"ZB>](S$/@ZHJE.?U%S7P. MQ%_S!B?`[1V.@NT[X/`P>$&\A9!^&P1A"B`IZP=@I$ MX0@YF#\+LI!_VN,A#.UWP^]ACW@:#%L#H+XA)WV#,9*C&)3,R= M_A/AUT,15K%E612B!X@F.R$"\(A;])8+FYA"'/X0C5!LU`>[%[P,1@F"-*RA M%M.HPS+^[8I4?&,?VVB3.,Z0A%W\XQKK.,4\PFA91I3<&=&&1Q;IB5!%9%U, M$E=(-AXR'9@$9)2&^#U!#E*,JGHBOVP8235N$I&IU*0?7>G)'HFRE95(7G. MZ'DS+`P]ID,G.KI`,E.AU$S3;!`ZJ>L\");Z+*DR7>I/N<53C\U$UC!7&M/4 M);2BJ.EH2C_Z,FG>$ZA!G6DBG7G1Z$GTIS@M:$YO1M3E08Z6%K4>0(]:(:IJ M5*4,S"?C?(@7KJ)TK!2E'1?+B-6S+I6(3V4E3]4:59@VM9]SI=,T-[ M!.UEA2E9OIKRL8V*+%G9_HK;>7[5IIAB;&.3&S/'$I=#IJ7<76U[V[WJ5+M; M.ZP$7YM9C&921-6%)G0#.]OH3G6\2-4MYH`+5><^3KH$E*I\2^I;@IY7?-TRY5D@,%:V].5U[S'W2=KV?M9"&MVL["UYX&+FV`>#MB'^=69 M22LK6K?"U\%]W6_0>#M8[N(WPWL2)V5IJV+\=GB.+'[PEM*;XNV.^+DQMNY] M^8MB+V[TLQLVT8(A6V/J)IG(Z]TL9[^H2KK&-[@O+F:!#?QC_U99Q[L-J'B' MS-DL>['(^K7RE7>)8Q^;6,$7QC"5F_O@I-;W@4M&T9'=W&`2YWG%309SA#M8 M_DLIY_B_6^YM?V&\9RUS>='*G>Z79_QH2+OHSF4NM%N#S&#A`GC-&FXSEGN< M6A"O<\+A#7.=+9SF3#-:SY;F6U)*.+:XC35]=ASJ[FTXT=C4-YS?SNM%G=JTM*TSL8I.:TK\]]F(YW>(^ M9W1%KA2TFD$M8#.'6-6]7O6N76U&99,WVNCFL+:1[6T@.WK2GNZVF-F<:G8C MNME=EK>]_9QM,BLYX$@&][P=3N-7CSK;4.ZCN9=-<'?'>]T(_G?#I:U>8&=6 MV,.^-5V]G;)39WR/W]X MXQPW9T,'+D4G6]N.[VZZP)'>;I7+L]-1A_I\@_["2\N:YC)6N,LO7G6K._WI M^BYZ5>]M:Z#O.'D>1_G:0^YL(0^]X&9_*]D M'[//TQ[IN1/>WEY'\]OA[O>Q6VZDL*8XPA]M=Y@SFZEQYU_F^TY,>(M<\$97 M5N3O>/FE;WWQ-R\LWBL=>%B3G,(_MVS$.__=XYW>\%AG^5`/+V%^JU/Q-4=[ M\)E;8FA/&??ESK?MLT[Y:L=`DV'OH2?[[C ME2]VR1NYW^>G]RQ7+V/`_HU_V^Q'-?,#[7R=(Y[@SH80-X;@X(>N['>12(<1:(2O!7@-X%>1?(8V#W@&0T M?Q37=JWG>ECD?Q^X@:F7>/)7?0DH?1GX?QTX=1X"@3(7@CEX>W3W5L*W>35( M@ZSF:T.H?H9D[T'1$V8=DXX87JWA%'H9XGUH@\N'@.W'>DBH@&?W@X`'ASM(@.D&/6BX MA51(?=$W@QAH&$681_?V@A(X@3ZH1F+8/[7"@]O'=DQ(>V+AAA'VA89(=4&X M_H<-F'1[%W])"(7?QHF:IXD6EW^(MT>/"(;;$HFS)HB'=H3MI8J=Z'8^^$A: M&(`F5XH5*(2YIXCAQWB7B'R/UX9L:(2H!XK=9X"_N(F$^(RO"#]B^&2ZE(C+ M&(K3I8M*MXKC9HG$&&M;&(/%B(OFMXU2N(N`J':G2(NZIX%7-XYR2(23B(S" MJ$I7"(RD1S2RU8O/)HV&1HWJR(6L2'14=8X9=6FQ6'>2V&A'Y(@PF#7L^&G0 M>(O_>(WN.(>?])#IR)%I6(G<>&+XF(_:-XIJZ)&=58O[F(KB&)+!R(SZ"$EZ M6'Q:0I)K6(_`^(F(Z(6"!F2`4F2W0B1Y9B%:]250ZF5LKB( M+50CF6B18WB7]8"6<2F39BTF7[4@AFO)^44F697F: M2DD9*TF5UZ>07&F8.VDMY5>3?UB;>VF:N%EQ)+.9NR=^1IF:;1F:;[F64HF( MZ_B.LRB#79%;C1F4/&=_DRF`'(B'U].'B)F86P2;?4F0L7>'3QAZ1763%4EM M"[F=I<:=P:F;ZWDTX^E,_B4HF\<9G^HI;IDIFG*BE^JIF_G9G2QHG3FYFM'1 M++V9G+Y8GO;Y<7&X@'#9F=D)6^=IG/JIG_S9GIQ9C4;)CPH*GKZ)@LR9:TN1 MG]!)?\4YFQIJ>0`:H#8F,=WEF,[8H=B8C`9JB@5:G=G(4Y@UGR+:H-)YD;O) MH0'3HF[9A'UG/4WHB8:EBX*>R'%&>94H5\):4,V<4\*I:() MH_;XGNXYD8]9I5="D>LW?4Q&H@U#H[\)A?'Y>3'JI3UXH#>(@ADJIA&ZGT3J MI+*<1"I^#::-%ZJ9,NG-ZRJ-&*J@KZJ!UR*5>]D-9RIV`VJB:*:24.:L) M1YNT]JB'RGM[FI[]J:C&UJ9LJ:-:.IR+>J2#&*N0ZI\S&JGSN*R)FJE\"%$@ MY92>.JJM7FJMI>8R\BIHE^J-?.JBZ"G#]&*?LRF'E M-S'KZJURN:OV*JWI.JF/>97XVJ-C2JF8E:WZNJ^,JJKP2IZ7":?Q&JY3>JGO M&B\46I_T*:K$VJU-.JZT>K$[>JV5!YD4FZ82"JI]"9SMQ*+A^!2P*JZG2K#& MVK$'2Z[1FK"_:JN%VII(%:1J::YXFJ(M"ZP[:YK#_DJRQ^:KW5>RO^>NT2BI M,7JF M3"NK"ONBS6BH-7NV0HNG.2NS70NV!CLB+I9+8?N4-JFMZ#FT8^NC6)B;=+NU2QMKJ>H3*CMKAZ5LNYPVNIFLNQM;J\J`NS)TNO1=FZX7JNE@NZN0N//IN\I=NV!HB\E&NG MNFNZI+NQX#NQU3!`'_NY_NL)F-@YN@7+MFOKN]VKF";[OA&+N\>+O%E[K_>K MMF::M`GJOW"+M_KGL>:+O3H[P,U+LZ8:O_3[&(>XE#=7O'9;K0C:N_-[N@WL MP%[[M=]5P6;[K;UJN^-+G+$;OMF[P/S[NQX\N0+ ML@PJD'ZKO0S,N\KZP*N:NO/$N%UXN*Z;P@J\PBRLM"K,O!WSB\2H M6;%.?'#ZZ\..96@F*52R[(VW/,L3K,C>S*U-\@H.\'HH;+++,T" M/)8%_;'H_$NE.=!5"=*!V9+N[*2Y;-/\BM.1J3/6_DC35(J5*;G+0=U:8-S* MKNS+=CG/`8W'.DR-6F>6N?+/)?V7VCS2]AO%4LQ2.8W)R?:\=./30JW08PF2 M0WV=A+S/1TVX`@DL)XVU^5S6YBP_<6R%4WW5W4JMS*9!W7'QVPG3O73OW5R^+6#LW-5,W09PW)?J+4B4VA=`V`$!W-%GW$ MFFVC@AV11$W9$HW8ISV3+/VT:=W8,6W0=SV2D5W&B&O:LBW+:RW6HUW0E,O9 M_'R]9DV'?!V*G;W'*PB@MZW:;:V,A0W8+IRW>RW;18S9]>G(&9L-'>W7@]M+ MS?W3E;W856QEQFQ1WLVI_B8-W%'M5,EMV<[=D(&-U(*Y24;]VII]T*,-T.&, MS%DL$MH]M=K,E%@;>(3=SL>]U>0M=.G]N*`MW=P-RS`=WUBMX*+-I:SMA/3= MX!$>V["M>@^MWYF\N12#WNXTT[#]V-?JG,#YVTPCSG1\C1D>W(8UW`[.R]_Q MD*$U-YPRXY2=T9>'X<,=X)5*O[0-U_FMQ^PIE*ZYW=^=UWEIY$B>N&?)X!;: MTEOMV=[BU2Z]WTZQD5,^H""6Y7[YY`CWXU:NX2TMWD2\U!\.L5;\5V"RWN$M MX!W.Y'3NAWBMYJ1M%_/JXF@NTH$L=<,5Y4W=Y9"]T`4IZ+=\"ME)Y/3L M_N$&!,>M1,):CM]L;>>L&NE0;N`9TIQ%BN;33=T:>^EW[:%I.[?C7':J3L5" MK=>%B-JEK@K)#`EY7K1`8.9@&>I%!^F/B\M'*.0IG><[[:J3CM*[SM1W>UHA M2VV2G.G'SI,82\YR'A\TD>NA/)TTWARI1AVV;B&T+BL( MW.3$G>V"?=D;7NWQ/II_O@N/+N\7`>!6?>_[G@AA;@OVSN\DD>\-'?`%KPC^ M7@L`;_`U,?`EOO`//P^)7N_G"_%DH.0.7_$9WQJZ#0P*K_%E3_)7T?`BG_(M/Q$<'PPH[_*@L?(%//,WC^_R_OT,,H_SP%'SP-OS0?\& M2^X,/"_TX/#SSGOT2^\&^OX*1L_T$4SP!1[U56_U5X_U6:_U6\_U7>_U7P_V M82_V8T_V96_V9X_V::_V:\_V;>_V;P_W<2_W:_W>\_W?>_W M?P_X@2_X@T_XA6_XAX_XB:_XB\_XC>_XCP_YD2_YDT_YE6_YEX_YF:_YF\_Y MG>_YGP_ZH2_ZHT_ZI6_ZIX_Z@T#LJ<_ZK5_U)N_ZL2_[TH`P687L4E#?LZ_[ MNQ\0U[[;YG[L3G_FMPO?@SX7M\_[R:_Q._[[RXGMOH_!VSWAOP[['-[JPS_) M$H_;Z/[!-J_\8P_]UN_\_KH>Y-&N\]N_[NI]S<'/J-X]_12>_J-.\=]_],PO M_B1-_M4O_UX>_C2N_P00`U.7V]E$.>FS%].(>4<:/+SQ"WU_<7./BSD'34 M!K;*!W8UM[76%GGF%F0:FG6H6EA[F[O;^QM\DUBZ]!@YF6?Y)%OMV9J]!1[K M_OH=L9(^/%]_G[_?7[^<+#[FSJ'3H1-GN)#U`!4;29)@3`DO MA1"M$$V@RHE"ES(L.C-G5*E3J59U-G`E&I\_@6X=UY(I-JA'$;XH2]9IO+$E MTUIU^Q9N7+D\Q235:I=K5[P[T2H]%!:FT9,NU\YK6_'P7,6+&3?NR!^Z!*MAC8DA()S/%+`)PD\*.29U[*]T MFVOO;W7MW^_/NNFE9.3%S^?/NKT*VY``==C[SWX M0E/P0-CDPP_"""6L*L#6ENO,O]<`1&Z_ZMI9T+#V+!SP-^<>:G#"%%5<<:,* M.[R0MPS+^RX/]PI\"L6?QJMQ1!=?]'$'$UDTWW$W_=?967!/%UU.$";X8XP@-9K55&R7^E]Z/0:;UV+PJMEC9 M8U.N-U]],WX9YN'N9=E8D6=E.&!FU34YXIDG;EA>FF,>FFC&-A;V"2U1#KE8 MCA5&5V>7F5[0*'^E9FODHK7>>JJC[4UZQZ97%AMILL'-.9T#>?:89:N75;IC M_J[EGIM"L[UFV^RS1\89ZK1WAACOO-U6>1YG`"7!A0#L9^O+70`?"X6[TJ]IHO@6\V8D+<@:LG.5^AC9N*>^! M(10A]H8%P/\A$&1\"Y[P"DB\_OG/=^:+8>_K%Z5E2C$S*WQ.\YLH^1]".?R+B^.[J1<(2\H,-(A,CTR3",@'SD M)259RA&6JI)*O.0@@[A%$GYNCHD\(AME:$E%1LV&IM1E^+8D2CO>\I>SI.,= MA3A$6'IRD4O0X;`^"I2 M&,$TIM<$:E#C24Q7OA)E.[UI+2'JS$;*LZA9-:KTD-K4DYKTJS7E*$_#NM!D M2=6:4^CH6+&)58EV5:MQ'5A/<(K)'X[K,D^%*C`S1%:F>I6F8E6J>N`H5\-6 MBZYP!>M?[2HT;9:3A>_JZU2Q6E6WCK*GA]6LP):CV,7^-*UJ;:M3]RC4_:$5 M_K"@]2MC!2M:'!5VL[%]5&>MVEH5C#:SCUVI:9LVV=!2$;>!_2Q;L9-+V1ZW M4;2][&^!NUK6-K:+>JUAMGR;6M52UJWC9*X4D=M=SHK'L\.5*4D?VLK2QK%" M,G+N>(/[7)\2EYN0]>Y\W54F27#QKIPR+VPY&2SU;A<,01.C=I/J6OH>N%?V M[>_D,*/;NO(68?\M\&T%#$@"6Q>^"-9PLO*8NZ\U;HR)?)\9XY=[#=[O MD"%,O1,#.]+![S&QOHR:6S[YTKV\,9FH'V]JS)G:QW7ML M92?;V-^6MUO"?>XXV]A'F7%LK M,[#?4#9#MB-Z88E/_.`9_E^,-\6]2G+GV]P*AV9=.N8M/1>C^7KG*CBQKJ80<(X#I>4DPW'.S%W=B%M@["K@_\ MZ\B>`S&";)@#V(862<*[NPQE/;NTMRGD3[%]Y.AZ>\!K77@()ES7 M?L\?X(-.]9B_\=>5MRGBCZ[XD].9S]@.A;.OC7+)6W0D:F=PU8F>^;B/E?-` M"=CBTZQZQ^L/\J0_?0A3;_M!,YSP+XZLP6*?Q]E_WN%H_C?YZAGYW8^O]P\7 M_OJJ6W]UK+\T7I-Z$.V7_WJ=RR'A?'?]\[46'>E;?N@@+[KWSUQ\D&X?^6FO M,.C7$'[GDY^7;AK^ZB__M/%/'8O<#_:.KX/6S]&^K\2`3ORL#__HQB&N[_=J M)?@B+?#:+U*TCP`3:.8.T.G`K_ETKP$G#]-VKLNH3_W^#P`'<)8PT/,*$`7] MK?LPP?Y`,`3O1_\:+P)5!NWD;IZ."GVX*@/W1M\N[@)X80;#KP;%YP8KD+$& MS^IXC@E%KU6`<(6X3_0@D`+-2@'O+PEK9P1),`<=:P)-3_-44/96$&JL<-UP M,`N-X`CKJ0OS;P-A\`HY\+EV\-T@10#9B@H-30V[_FW_;N\JB(<+XQ"=YI`. MUY`(BU#YNL_B]HVCQN0"TS#^>/"J+/'QMI` %YAE#=%+'TZA#@&"\4`=$# M):/DLH\279`!&Q$4,^$-%9`3E\<3%Q#N;/$6/_$5'Q$2!RL5CRAG_K#N?*\- M]?`!%S$79Q%Q#!#`QB#T1-$.O8X7FPX*?M$@@K$2\W#4.C`!"7$3E=$+7Q`9 M^R[EO*X43?$\=$?FQ'CY'$><9$4=7$8Z:`<*&E;T(8@G9&PQ-$@ MV:$0%Q+U\O$9T3$="U+@_N!N&L$P(^-&(&UH(Q^2&`_2&&\P)$62:YB1VRIR M)U$R)2=2(B.R_DK!R5H2)K,1`2DN^?Y"$Q42)Y?1(RG2)WN2(_51&FN1&I.@ M*-%!(Y&2&Y52_@:1\F[R*8M&)Q/1)*6R*DLR+5=R&V_+?XSRZF*2$3N2)(>R M*>&P+`_G+,>Q`:P2*/WR+\LQ,)ER(.*2*P?2*\TQ!;6Q&U>'+/L2,('2+=^R"Q"S/`:(+M.@!X6/-G+/*24S)Z,R**$1+7DR&E42*[-2"SP3 M%4!S,9-QUY:R-/-2%E%3;BA3+2V3*H7S-34S-EDR&6@S:6P3'@4Q,X72-Z-S M_B8QM/:&TS_744#O"R*!QDK[ M8$;74TL5E$NEY4P?H4@!-$`C[B?QY4T'%$LQ=$VE_K--/\Q+'5%).;-!B30W MLPLK$W1/%Q(\:Y0X!?-*GY,UJ11'99!0X]1,_S12_Q$_$S5#%]5',747`U50 MG71,4ZWB#E54.549/954OU/F%K47C[%.+[4YLW16A732[DL2=A5<]DY5\T0U M&35,^_-$(354HU1**2](;114];,Q-]6[='57=74#[JY7>Y5,?Q4O&Y)8)[5, M^7-9P558A]4.%"P_&?!.LQ5%PS*V8D%:K?4]W]5=Y75:M;4FV=58Q75<+?1( M%0I1+U%6+77(TO5>U=2PJ/5:WW7OW%4$X!5AU=5>HU!.D=,ZE0=$\75=S8\M M!9%@TS1%BRI>&Y9A$[9A_A?V84_V6B-68C-54_=Q5"Z6.CTV^C;VQ3HV1VV5 MHG@5[W3V$:B59ZNU6GT66X%V6O%496435TW5XW#N07&6/4>T6\US0D6S.COK MO026"7"SCQ26:TN67NNU9XL66^FU9(\6:9TU6<$)5II63]F/E>CT;%EV/L-B M3!]5FMX3"WQU9Q=6;W5V*"H`<"/B[OS6;*M61OM5Y>"O'W4T0@,6:SFV65^B M;M'4G$(V;!.V7L?66OD67HDV<[LV90N79OE59K]*<3WC7P$V72?642GW7&=B M_M5'9L+>R1"*&%W%K%6H-%TF3%V+G-EAG]WF]EGG/5W.G-UQ] M]W<33TC:PTC%M-*HUWB+EVZ35WU%$E;W-=V(U_CBMUS;'0KE1/ZMX%C=H&]-8([*781^![W=X)IM((9.(#GEW[IK(`3%W]93FSC M%6PM%WK-5H/!MS!#V($?V(/!5()'>.`.>-Y4F&AWV%>%5G0U>(,EU'M=V&[% M`80'&%]M>")Q6-*X]G/-MX<=5HJ55UN!F(C1MG?-%12.&(DE.(A=-U\EMX3_ M;G-I0W='EG-'MGG7^(E#MXH5>&HY>(BO^'8B4U)?_CB+JY>&+7ARG0ATU1B* MR?2/>3AZH1=ERS=W`;F,W_@NM_>"W9:)M]B.XY@Q.YB"\_A0QICWR'9L4UB* M$5F-/U>4SR9]USB0479>(Q:(*5GJ8C62)?D;+1F/;Q6+OWAI7AF@XH&0#QF5 M%[F-T?AA@3:-@SEW"_F3PW=-5YF5-1:2Z]8()]F6DY:6];5U;UF3'8B-%SEM M;I>74;F;2_F75YA3E3F:$?&*]9A28QF3H56)O[2:O5BK!+EH>15.A=:>!U>0 MC[EL$Y6?X7B/OW!49UB@`WJ: MD]B@,QFA,PZ%P=EV0_F3_O>TGY=9-<\92'=!G669=0&::E_W?C?ZZ5(9I(U9 M>I,9HB,:6>]XI-/6@Z`Y:D]ZG?G8F3-XGU7YIG_::8,ZIPM64WP:IX'ZHE^Z MCS%X58\:J0TVC`%X]`:ZBRM9I<'XJZT9IJFZ"W?ZG:&58BG:$U):J=TYK0WU MFI\:J_T,D"^7GNE9FU?4K,]ZEAM7B.O8HJ,:K=MY^7!9WKYYF*>8DYM7KZU: ML#^V4/\:L"6[K>76I=&9KY$WKG'-FT_YHWEY<\6931W[L:6V?1T73*9TCGF. ML#/5L&D'F9UGE]'7B<^8F&=:835TK[NZK^=4M8&!JPE::TN;=+-:JH>:%D?9 M_I3S.K0;.K;_]GSM>KFS&7=!6J87>TM)^[(M^Q0INQ>"F[=76J[!NK*[";EM M)Y_U%I_Q5F1!@V_!]KUW]J[Q-ELAUKX#%[KO.XKW.[V?VS=WN[R+U7F4E1O` M^ZKI\ZU!S84#'&._Z[-I6[G)]KH]N90]VZ.S6;IIV\(YF:RWX9^'5+M]NY57 MVU9;&Q1?>W-R6QP@W+FA.+%?_(]%N\,]'+(MDG';59A+$[J;@)3!+S+DN[C; M3+]QN[E!.<)9W+]GW!?F69I_H<&5W%X7^\B-?*&+',KYX9);I):OG,N1'+2I M')&[7,S'7)*P^\*EW(W)7,W7W(P4FJ95G,WC7,[G_IS.Z_RP[1S/\US/U2*1 M#WG/_QS0?U/ORK>>.]G0J3C0$UW1ZV2ZO[R_>=BZ%UW2)]TB->*ZG;NSSUS# M*9W3.]T-BSS));G%JYR_-WS3:]K34UW5!X6;O=S5JQO-+_UYISS&%7O3B=RV MT_P?(&!>1;FE89F[5UW8'="'U[O/>WR0"SW#\7EO2WUW[WEOH9UP,U>^=_AG MZ5O7Q9)]_3G(3_O&AQW<$>O+T[@E'MPL,)V4.UK6:QW&7QW#_1S$`=&I&9R: MP]W>7R;4CZ2S4QG6;]W1(3W?;U8XN3ANY_K>#QZY<%WA9YO*T=@PUXW@$WRI M$9[B$][4-;W":)BL>Y(O,NF/=S!%="\M,K?V76T.>Y1.:X>'\ MX0TLY4E\Y5O>YL=Y\SK>D6O^YGN>1_]WWL.[MWV>Z#4,NZ7;DPO=H47<`H/^ MP+>\7=P:6'^]Z,$]G_G=T;/^=K?5#`WQJG^Y[I][+:]ZK?&9Q6> MUB^>L1&2)&:>YI-ZML2;J:,NR_-A+=->> M[AUEZ$]>P,\^[W4"L_E>WS_[E\D`U#-?\/.:Y&W]T-M>XVM=D>$^[IW^Z?>^ M_,2^NQ]?[\U>U`77\#.-\ONAOPM?W?%:VC/]W3T?KYW]S5\^D($_D0&>](4+ M_NQ0?^Y=GR&;G.LC'QS('MB['?EG_QL&/YS-?>31O>$;W=]'/?LQGOMC/V/K MG:ANO59?ZTM<_JIW\.]MHV=W,7_G??=7OA'7^"'7O4)(#:D M+O<>C'(&9QG->O/N/QB*(UE&%YJ8JY<"+!Q_EUR#[BOA-M_[/S`H'!*+QB.R MHU)5R7NA6#@[CS8X3&W-8TEIL)G=/K\+C"OG'I MC^^^&I^.(&"AX2%BHN(BHU*CT107V:156"6EY.4EQ%,-WH[(9]MGPYW;(VJJ M":D<)V%3*8?%28K2+)U#RVU)9T9N#"AMK2IQL?$Q_G*R\K+&4V68%Y:EY($F M=10K2F#<3'8L+S>S>&/V1/`P!?JKK[;K7W6[^?K@+_P[;#/ZZCQL?/WH/Q[Q MM@5D]V!*JWX)A>61P2;4/5\2&2X<9_$BQD)8,$WK:*TC-F\%;84C*;(A"3P9 M5^HI1Z]=,(JW^+T,J.]*1(4T<3[D6:^GNS,I2^ZX:7`G.*3RA.;SES.GSW]0 M:QJ5^6V@3J!1M;+LZG7EIFO0P&P,:R:7-X)K=)U,,_34U[A$7%IE1=6N+*PW MJXI:"E2=VZ!HU#+-VC==R7UP]ZA$#)-03'MOE!Z^BR'FO*IR-W/NK+'M2,:) MCX+N%:*QY]0P:O$%;;DR_NEO6P,;1CF[<-VZ![7B[;:X;>RUBA<[1JT[#U/< MDF+=;;L$N;M*GW?73+ MQ^_1/5_8M=_1I^/GUZ^>VV#SD2?=@/_]EIYFYBFXH`\<2?/@&&;]$-YT[377 M'WZ$1<8@A_]1AQU[!,)6G'L#Z2,2A@*6R)^%YV2XG''>L2AB@#12:-J+!C:7 MH5$)=O@CD*Y$F`E9"`V9!29D;'?*<_9M^-HN-4+49)#FL9;>APU%)M2%4/;R MRHDH6J6B;"?)>%^.9NZ7%IF9W;@7<&WV&.>'7E9YYX+.<#'66`X>6061?`KT M_AV5X$E)(IQ*-54@GME=^128D9JHJ'H"TFBC@51YN4N6F3H)69IB`M0;C".^ MF:BH.A[*(ZK=->K91ZF5522M5!CI432YXEK&DK@5NNBA&-+WY*<^OKH98)R6 M6J:DPV(I;$*@.C7M5,%)^P>QB([D8IB3/FNM6W-2JRRWXY*;+'S8KM,LIZUR M=:Q<2W2!D+SX?,%)-7L^LV^@I^6+I)&1R&M%)//.6[`6<@0,32<+%RRP>*;X M^JNVB@[898N4PML5N@5AQNZ*RH+;\+52=2MR7@>:&UK%7)7[#LBN&OJ3NU?5 MW-/'Z4:Y;L?G>KLR;=]N[)6?M#QML,,$,6YYOP[3>R_3D`B>,;^9. M*ZPOZ9V;+CGFH.]I0]=>RZEWW6EC3':PCU^']D(YWZVXS%\[Z6-[WLX]_KW/'51 M;WC)`Q'P"*<]!49/@@QT_M8$,RB]ZR$P@1A$'.Z4YSC_C:-JL3J&^>;GOCZ5 M[WPF7)_X6,`9$X.8Q2L"46Q;Y.(%D\A#9BC)45,K7?S(1Z2K%2UB MPWD2#8LH1J+LT(D%'&,/0U@WY!714OS[G2`ZR+81OFZ02+3A`Q/)MT[)\4Q2 M?&3Q-%B]+_KQ@%W\DB`-N<0[XK&3BRC+TK(&0SZ%CWZKH9)_["C&+,7B?CH< MFR>5044M?E&3DR1DG515J1O",G:JW)\J%5B1(%QK*:Q$#.YRI7+R3AA)1NU)!F4JE$!\JQ/H[4F#55,4LOUA)3[N1? MV'99SCH2,W;T7&0C%QFB/V[ME\VGH>Z'Y M5G>OM^PO1L1;I3G[.+->,C05Z\0D,P=*T(WN!A2#FQ'MW)8CDKKLH[8D%4N; MZ$_`A52C?B,H1V_83(1&4J$=_6E+GK$,BHFSD-\,VQV[9%&@%N.CSLOG3='Y M*#Y`LZC)F^E2+RI,[+&)GT?=ZB5W6M67RK208H7F\YBJ5J82-8Y9-:I,:_?6 MM3(BK/7$X@=7Z:'!C-655[TH,(5)3*YF5*M3"B$8_O,:Q5L"%';V7&8[1916 MNG+L52T4915"B;Y!!7:N\RPK4E5Z(<]2%A%VA:I!\L)K5@UM/S];0+D^ MU[B`N"19CPEUV!QA?+>'2 MNG8X86=:N#3-5BVY\H.A>HW)R>J25DWV'"=H[1O4R+*WIC>=+2N5@\[#)O5X MX&RI%;,;X`LG>(\-5JQ\N;M8#)L3NV^CCH+)03Z$?>]S9QP?C*F&7+&8)7Q< M*RII(ZS0[\X3P8Y-\75?_G3>$$.VOCHNZ8XLS.'8*GE-6((BD3M,8?(^-;7M MY2U.Q375^4939(^A,I"AT$872A07\%`:FI?[)Q5B[:%L+N.-?_7:Q_X8O`@: M;77#+&8AOU>UW3WR<).\6P&[\;VPK0B4M2O<#5M9FCAT<)9=VV41_Y/2BO;8 M9(RLYR*,><:=9^.(T7F,27GCCJ?)GU?#HE,Z,WC0D M^`QI/R/2UJ'=E$A3BDA#IQ>"&1[H;8>>S0>IH:#>;-]H(+ZZ% MP,;_*A=^S`6P"U?(;:9!C,8E+H6EZ#R'5_]VV&J^H M`WS%N-R:DS&-5^W?D;_OE+&&Y5Q/KM0X4KSB]IZVM+E\:WT7B-_$\_>#BPU6 M!R>[BX/M\ZYY#O1[2[?.+4<"^$99<#]X&N/=#ODTG*[FITM,Y8Y+N=5;P_*C M3VB?C5XX+<%,\V#9W(XX%Z_./?SU:"]=V03',J^C'':'OQWNF93WO+F^G1=_ M)7[F!C5F2YGNC50]ZTG$NN%1EF.]=WV?;H_YHI?^:T`#^]^'/ON$X5A;WO:\ M@S^7],/E'GJ&DQ[A8%^VXA?/^+7Z/8;?)B4:8\\K_E@GWH&(KWW$[[EZ&3I^ MZ*>7/.6#C^PFHYWS^>9'HBD:[_?._/^OSC1]THMMY]WH/-]9$+77^KI#V MN&>RG-?R)KQ;'^G<0>WCF^E5Y7L9TNZ.J_O37N7TEU?^N7QF]*6??X4SV]+L M'Z+JE9\`[L&,64+E`,/W55CX2=CYR=L`/%5T67N$1_IK@%$X@?!$?>534EBUA\6D4"&I>$D8A&@;2G7T9 M%0[?':Y=3Y'@#]Z@&-(;JYW;N)592&SA\'2A&J;*&8;A'UI@0`V#%"[BQ$E) M(A;6Y17;;<63\_V>[MF9$':5$QHA\DP,5?&4&3I@(U;KB67Q<9:T1N;WBJ4$=FDGT?8-E>)1;6G%'C-P80))J8)/Z9+M4: MWAECL-F:3R$8,FI9.0+ADS6C,R;<%T;C*?J8.3:(X&'6?67"?K79(#Y4TV%? M_D057F#)8W74(O+U8P`&9`?R423J%`A&6#"&(SMRX'@Q(J%L7DAZ'\;H([[Q MHX&!X?YEBS):Y`P4H*EY#N7T"]<,">H(BNRY&C>:CE@@%^KPI$D.(W@)(_BI MS$I6'TP.)3/:X3_*(;8Q(,I59#R^(U..H-WDXSTZ(MB@USZ*(DMN2U*J(STN MY:`@I,?!GC8R)%NB45JVI4+&I<4%7IP])#Y6B$3*(%R9I2Q"2CK>';14)29V MY%W6I=C9Y?I)01SZFLDA)B[>'!Y&'TV85`KB%B_QY7&AVZIYW-6HVT!JYO;1 MI=3!XD**)B-:X56*I7/-8@]F(F9"#CRFQ++X4FX9_AVAZ>`\UJ81]1\Y=>+Z M$:&Q)&-K/N(>UID5E>!T.>9KRH+LJ65"MI%,[N1G/F=T:J9UVEA?NJ8\DA\F M6MTB+B=X(D,N)@-1GM-5\A-R^E\/?HI[`:8GAB<<^!=G9J.2#%[[("2JS21I MNME:?IM04I1O;J=1<676?2=\'BB"#LU&BN=6)NA$7*?6_(L9D%SK">)\BEQ/ M@MM/XB:V<><9$JAW@J&#CBB)`LF"HA!5EBC5-95#85QG7MS1P*4KFM(YYF9W M8B"!S>*'JBB/]JBL$!]YYIF/EH??$4P:Y:0VN1A-9@Z3&J9V&B7DY92.BNB0 M5JF59L2)&H.07NF=A&8K_KX9]CDID'KDW&7B%NXHEZ:IFC;5F*)H@*ZI16XI MB"Y?K[WC=Z4HG.:IGKI.(:TB+,2N8KOVZX/,3ZKF)UW*Y<7.:L%F;,1RG<)VJ136W6V: MWZ"J:YM^['+29S<2[#;.J,$*(L:^:&E"Z,N>ILK25:K1ZT[5&:-(V:;B::H8*Y;CV"=(2[4]MR-#V2GGF&G:1[,_Z0=9^ MTLE:+4SZ:HP>I(NZ*[BA;P-)B*ZBY:M*(JT]RG*`0KI(N[38ZI^#.;0WV:2'^*=`2G9GV MK:!J+BJ8(AN&;>56TW+Q5P%FIL!2Z(7*I;!2[*N5_FY'T:WGVBWH MS@7I)H+H?F3ORBZHCFNG&>O&":_EVN/M"B3FUE43ZB;.VL[OUJG:(6^>%EST M6F_97NX'9:=MYAP9/6_)MMQ&!J_VGB_Z4A;M.J6-/J14U2&F\:;>".?,%0X" M9J^,C(H63F+=IJ\GS>^V1FZ&4BTV!>O3,B[EP*N2-Z?:VA!MP,XA+]/?!]OBVP:E_;%FSK MPBQ::BA_/BH+=U)BW&(Q,B96&=`"M6,H&EDI:ETDE=,H3B8=4A-ESEHJR:EX M&7$.9>0#Q^NN4*[K9JP"_M\L[&8Q%G]K#OL/'=UB,SX7_"Z:$'\E$2=E+F7E M!'HA^U)O/FWE4C5H!4HQ,%&Q_]+P%P^LVX*J;Q],KQ,EYPWJZ4#:X7'>N'5T+8B85EQ.CQ'O^QISW=I`HRU1'OX,UP(1NR M@NJ//Y**&8/><50A_4I>*_?L&Z\*#UMR!8\&2N9->E)PWH8QJZF/XQ+OQG(< M,3=PF2ES'S=G*JMRH^QP+?/'*Y_>I:1Q2C(QCZ&&+2LR&Z?=)=L/2FGR-4B?-JP()LM:6X;]P'L^4`S#\%A'-/=!^^0T,DO<48>+6^S-&?2Q>2R M_B*%C8^UV8YKW`O9JISI[>SBO=E0^%OK]M?QO<% M:C9X*[5NCZ1Q$[5O>S=PJJ9V6^!CGW=CS[9ZJR*E%CB/*K8/0N7?_E$["C1V MT_5_KUQ^]S8DFS20LO?R47>`Z^%>D[8AMW97C_(,H[(V4BW?(3AL,_*"0V]] M`_=D)4X-M_W5+PW9G\YC?]SCP/X75?> M1^//9`EXE5^V>BL M=`^XF!NZCR/Z5,>R/'DXJ@_Z'NO"5P]S<-Z;,[Z=8(IW!HM?R(Y#,=ST?RZ MIL=V9O^0-_-OK/&BJ!=ULE?+LI]ZL]?OF-L?O,,XBMW&9%]U'ZZY11\MADHN M_J\W,Q=_L;@?,KF#>9@KYD@G9HD]>W"_-7^7,*,3.$B.<%'\Z8+.X.;8(TB608?>W9_=L6_>W&K^D6V^F37 M.WR[=,?ON([3>;B'M=J&?,@7+WZE?)T?O-?JMY5#EQ_6D"S/?-`38XY+.]#; M-\[3^\VC.Y__/*%7/93KNCR_N:57.M/2M-(3Z]N7.[/G>1B.7(3*+W_EQ8[[+=_X'YBZ9@WCU\OSD`[X&#['=K[TQ+W.MG_*2BYIG M=E_LDU"PN_V@1_QW6W;\YF[=5_V[Z7O7\[.\;WW.AW^FKH?3D_[TK__USG[3 MW_BUXWY$5'ZL9__HP]^0W[+N.7SV1_O@$T!\3`-N_Y?@1#-6ZW`&RG\P%$>R M-$\T55>V=5]XD>^]W]@4+CB-!1%QH:CM#`I3H@*>0E,C9(I-*JE MDI#[OQ.]&&?'Q M27/(S&OV=O=W>,[9V%T[W5/6^E>UTGO\$7VI<,$J!2T/,V,(E9T!&*S@L(<& M%2D\F&\?OV8.^T6,U]'C1QB7+%$*-VED(Y%&'"4RJ<[E,I`Q90($4 MP_AK=J*5JYL:<^ID2&OC/VE$)RK=(VQA3Z,%9T7]IW2@"66Y[`D=FI1@PA!# ML4&M6=9L.;39T(7K)LZMMDB1FHX#1_?(6;QY]>Y-=E'B4GI/P?H%%CCH4:1> M_K\*9NB59\:(8Q1C[#DU++$REAOBT7K**1O-BRM>_D6Z-%_4\+RMIK226Z62 ME5ZV3EW;]NW4OICZ`Q8\'B)@^JY7G8F%R[CLWV9'GX\>7;Y`R<-]/D^(N*ETH8>%.N MG@//M]$<"[`TQ4;[RZ<#JQHP.0)_8[`^[A;23C"L!*S0N^#F\U`0.DQR;[;V M6#LI1+@^5'%%%H.HSSG((EQ&-PX3.PR?Q[[CK[L*]U,N1APY@B@\Z9JCD"HW M(FR!QLYX[-'"(<=[4,H+86KQ2A[4T[(U$=$[1[9L_K`4=UDU7Z[3*6VP30C,:T*C;C5<[&X4*2E%V15=/^V(=UM$-Y]446GRC*@>2 M=.C*-%^``Q8XTG3/8A35_KI]$D!BY6TR4(B!5/)60^.=T%!WS M>H%MF(N!2\XP691-5GEEVI9;=KG=B>>#]V)"]V1TWH4I'CG1&NE]^6>@@Q9Z M:*(!EK%@H]DM>FFFFW;Z::BC+BMFEI66^FJLL]9Z:ZZ[MIG)EG_U>FRRRS;[ M;+0YS37LFM-V^VVXXY9[;G;`_OE:NO/6>V^^^_:;YIG_%GQPP@LW_'#$$U=\ M<<8;=_QQR".7?'+**[?\.235WYYYIMW_GGHHY=^ +>NJKM_[ZWPL``#L` ` end [ Section: 1/1 File: attstikr.gif Encoder: Wincode v1.4 ] - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Adams Date: Fri, 30 Sep 94 07:32:33 PDT To: cypherpunks@toad.com Subject: RE: PGP hole Message-ID: <199409301410.HAA12750@mailhost.memex.com> MIME-Version: 1.0 Content-Type: text/plain Alan Barret wrote to Cypherpunks: > > Yes, this was a deliberate design decision, most probably > > so the same code could be used to parse --- BEGIN PGP > > ENCRYPTED MESSAGE --- and --- BEGIN PGP SIGNATURE ---. However, > > this is a _huge_ security hole, as it allows the nearly-undetectable > > modification of PGP-signed messages. > > It's nowhere near undetectable. When you ask pgp to check the > signature, pgp writes the signed message to a file (or to stdout), > and that output does not include the {header/junk/extra stuff} > between the BEGIN line and the blank line. The problem is, if you are using an interface to PGP, most of the time they use PGP in batchmode to check the signature, and they don't let you see the output. This means people go "Check the signature", PGP says "Good signature found", and they think that it has never been modified. This is a security hole. Not everyone uses PGP to do everything from the command line. Plus, using lines with only a tab in them, it's possible to add seperated paragraphs and "normal-looking" text. > I don't like this bug/feature, but I don't see it as a serious > security problem for users who are aware of it. I do think it > could be a problem for users who are not aware of it, and who > incorrectly assume that the "good signature" message means that > the {header/junk/extra stuff} was part of the signed material. > > --apb (Alan Barrett) Here's an example: -----BEGIN PGP SIGNED MESSAGE----- Note that this paragraph was added *AFTER* this message was digitally signed. Note also that the line above this paragraph contains *1* tab. Using this, it's possible to add as much stuff to the beginning of a clearsigned message as you want, with it looking completely natural, and checking fine. This *IS* a security hole. This para was also added later. Test message My public key follows, after this signed message: -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLowcCDidu+MSuAG5AQFpgQP7B1K5uKAQBEdmAxuNGJAvl97GWYlU9miv HbBQbkPo5C6BsbaJvbzxplZE2YN98bWO2IhMOJdNfywaCuWnQFJGcRcZiGvDqyqc 0vQj0qhy37KPBp1CjrEf76neCjyOL4bWtz+BrF9tru8O7olGv61fGASpkpjL46Zg bFtb8UP0kV4= =D3M0 -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.1 mQCVAy5s+KsAAAEEAMp5v1Q/6kqmN3ZFejiBrK1rAgCH0jM/QUHXSbf2wkCCeE4g Slzp93pIhez6EJasdJFdp/QafO3nTKFjZ9ZZTClnPeMFjlATuJoA/gLsPuoRgRxv 2n9UWkw1eNg8cprfdK/C4oO53Sd4DxrctBHW1enVFMB4TeuLqzidu+MSuAG5AEYg AAAAAAAAAAO0J0pvbmF0aGFuIFcuIEFkYW1zIDxqb25hZGFtc0BuZXRjb20uY29t PokAdQMFEC5s+Qw2D9BFC0YeTQEBETAC/1+fw55S1hMBCv5vMOlGlbVSYcaf9QFz 6RnJG4hDXzVPii/PxZf9w5sXraZr39a/OW09sMPdszLlyPfR8zsihd4j4qCnLAjI v16XKU1ft85DEHjpwQFhWnYNCFSeGX5VU4kAlQMFEC5s+O84nbvjErgBuQEBXRYD /Ave3Uoc3GRfv/995Yz0RQDUmi4JRzo749dVtXBatODo1vr2209+fHVGu+IZtRx2 WCUKY9YSQr95XJuqxFsfBpdQ6pAyxov5kfecrE2uDrBqlQBCs4IAnMnZeE5FD1Cd d28qEO2sKAimqJjtcJNvYOr7aL2AFKjXqP1B+wD3Lnn+ =Cqf1 -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@vox.xs4all.nl (An0nYm0Us UsEr) Date: Fri, 30 Sep 94 00:08:45 PDT To: cypherpunks@toad.com Subject: PGP sig bug is real Message-ID: <199409300708.AA14369@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- The PGP signature bug is real. I have verified it in the 2.6 versions for both the mac and unix. If you check the sig on this message, it will pass, but the text you see will not contain the first paragraph of this message. It was added after the message was signed. A fix was posted to alt.security.pgp. The sig on that message (not by me) should pass. - -----BEGIN PGP SIGNED MESSAGE----- If anyone want to make a change to their PGP sources to cover the clear-sign hole in PGP before a new release of PGP, here is the change I made: in armor.c, look for the function dpem_file() around line 914. Look for the following code after the literal string "----BEGIN PGP SIGNED MESSAGE-----", (around line 967): /* Skip header lines until a blank is hit */ do { ++infile_line; status = skipline(in); } while (status != 0); replace this code with: ++infile_line; status = skipline(in); /* read only one blank line */ Robert - -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLomtrx0UusL1b5lxAQHg8QP/ehlKF/SjA61SISmvLvZngY/j8dxGt/cl MjgYE5nJOFwZeYqwPuZ5QNDSDLP08t8AQ+RB07XENVv6B5TfyI+GIULEHYYjay18 r28LRjW1veiHrlnD7V/FCSj0fVKO9cVzrPAm1a/oFeaAeeS6iHeDbQTwdepghgvn g8al1/SOErk= =3EGc - -----END PGP SIGNATURE----- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLou1gayHUAO76TvRAQGuMgP+OsKh/Ptlo9SSufNuMaGzcvp0CnlSlXj0 UH8TiaOsVVpvwJqotTBLkoDv4r04uWRT/zNl7a0BvBWQE5F1nM8g/cj2nMC7CIQL yudmTBx8Grb50j07bcEVC6hyHsu5gTk5c9Bq+k1Z6vqcZyf1QWu+RoDTSsXUhomD Nwl2PV0Ie1g= =jJgf -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pjm@gasco.com (Patrick J. May) Date: Fri, 30 Sep 94 09:48:03 PDT To: cypherpunks@toad.com Subject: OOPSLA meeting (was: Cypherpunks meetings in other cities) Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- While we're on this topic, is anyone else going to be in Portland, OR for OOPSLA '94 (October 23-26)? Send me email if you're interested in a key signing party or a chat over a beer or two. - ------------------------------------------------------------------------ A contract programmer is always intense. Patrick May pjm@gasco.com (public key available from servers) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLoxBCxByYwhWPvz1AQFU0QP/c7GnvFukhpXLbBwLDzAzBev71T9Yw5sT gO0HXC8OEz/eK/KPLNe6Sz7YVPBN2n+uv4H9q8OPvrGBS1Z43Wi+RTZOX0/XCzpD xCsxR9FDYe7fRxf8wsHPJpiYbo6Y2a6fkWJrof1Cu/rjT0SgOQU3WrtZCsYw0Zy5 NSoOgIAkUzo= =vWBm -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Fri, 30 Sep 94 03:03:21 PDT To: cypherpunks@toad.com Subject: Re: PGP hole Message-ID: MIME-Version: 1.0 Content-Type: text/plain > 2.3a, and most likely earlier versions as well. Apparently, it is possible > to insert cleartext within a signed message and still receive a good sig > message upon verification. Interested parties are referred to alt.security. > pgp for a rather lengthy thread on this subject. I haven't seen anything I think this was posted as a bug of 2.3 long time ago to alt.security.pgp. I thought the bug was already fixed... Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: macorp!moonlight!ken@uu4.psi.com (Ken Landaiche) Date: Fri, 30 Sep 94 11:46:50 PDT To: cypherpunks@toad.com Subject: Re: Mandatory Email verification Message-ID: <9409301808.AA04195@moonlight.noname> MIME-Version: 1.0 Content-Type: text/plain I've been vaguely following the thread, which seems to be attempting to close a loophole in port 25. Assuming you succeeded, wouldn't a clever demon hacker simply find another way to forge messages? I have seen that any system a human can devise, another human can eventually break. This leads me to believe that eventually we will have to begin acting on our honor, and provide severe consequences for dishonorable behavior. I haven't finished working out what "honor" means in this social context. Ken From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 30 Sep 94 08:21:46 PDT To: mimir@io.com (Al Billings) Subject: Re: Bill of Rights In-Reply-To: Message-ID: <199409301517.LAA09805@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | I'm enclosing a document put together by Frank Connolly at American | University that is the most carefully articulated document establishing | networking protocol I have come across. | | David Way | | ================ TEXT OF THE BILL FOLLOWS =============================== | | PREAMBLE | | In order to protect the rights and recognize the responsibilities of | individuals and institutions, we, the members of the | educational community, propose this Bill of Rights and | Responsibilities for the Electronic Community of Learners. | These principles are based on a recognition that the electronic | community is a complex subsystem of the educational | community founded on the values espoused by that community. The electronic community comes from many sources, including military and hacker communities. It can easily be argued that DARPA & hacker built bbses created the electronic community before the 'educational community' ever got involved. | ARTICLE I: INDIVIDUAL RIGHTS | | The original Bill of Rights explicitly recognized that all | individuals have certain fundamental rights as members of the | national community. In the same way, the citizens of the | electronic community of learners have fundamental rights that | empower them. | | Section 1. | A citizen's access to computing and information resources shall | not be denied or removed without just cause. What is just cause? Can I demand access to the CrayCo NSA machine? Thats a computing resource I'd be able to do useful & interesting medical research with. | Section 2. | The right to access includes the right to appropriate training and | tools required to effect access. Who pays for this right? A modem tax? | Section 3. | All citizens shall have the right to be informed about personal | information that is being and has been collected about them, and | have the right to review and correct that information,. Personal | information about a citizen shall not be used for other than the | expressed purpose of its collection without the explicit | permission of that citizen. | | Section 4. | The constitutional concept of freedom of speech applies to | citizens of electronic communities. What about non-citizens? Inteligent agents? | Section 5. | All citizens of the electronic community of learners have | ownership rights over their own intellectual works. So the workers who build & maintain this system have no rights, as they are not members of the 'community of learners?' Anyway, the document as a whole was far, far too interested in creating and maintaining the status quo through legalisms. I'm much more interested in allowing the network to generate and regulate itself the way that the net has been doing for the past while. I'd counterpropose the following ammendment to ensure this. "Congress shall make no law regulating or controlling the content or use of privately held means of communications, nor monopolizing or nationalizing a privatly constructed or owned communications system. This ammendment shall explicitly apply to the governments of each of the several states." Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Fri, 30 Sep 94 02:25:02 PDT To: "Dr. D.C. Williams" Subject: Re: PGP hole In-Reply-To: <199409300340.UAA15324@python> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > The bug seems to be present in all versions (even the ViaCrypt versions > have this problem). It has been reported as a bug to the MIT pgp-keepers. The "bug" looks like a deliberate design decision to me. Everything from the "--- BEGIN PGP" line to the first blank line is ignored, and is not considered part of the signed message. There's a comment in the source code (file armor.c in the versions I checked), saying "Skip header after BEGIN line". --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex de Joode Date: Fri, 30 Sep 94 03:27:21 PDT To: cypherpunks@toad.com Subject: Re: cancelling a message Message-ID: <199409301026.AA29567@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain In article you did write: : Someone in here recently mentioned cancelling a post on USENET. It's been : put to my knowledge that this is possible, but I have never known what it : actually means and how it is done. Whose messages can I cancel(anyone's : on the whole worldwide I-net or?) and how do I cancel them? If it helps : any, I use the Tin Pl12 newsreader. Any replies are welcome. Please fill : me in on this one. Thank you. Check the control newsgroup for the exact format of canceld messages, you can fake a cancelmessage the same way as faking a post: use inews. (in a Unix Environment) -- ____ Alex de Joode \ /__ =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- \/ / "It's dangerous to be right when the government is wrong." \/ --Voltaire --finger usura@xs4all.nl for PGPpublicKEY-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Barrett Date: Fri, 30 Sep 94 02:56:16 PDT To: Michael Handler Subject: Re: PGP hole In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Yes, this was a deliberate design decision, most probably so the > same code could be used to parse --- BEGIN PGP ENCRYPTED MESSAGE --- and > --- BEGIN PGP SIGNATURE ---. However, this is a _huge_ security hole, as > it allows the nearly-undetectable modification of PGP-signed messages. It's nowhere near undetectable. When you ask pgp to check the signature, pgp writes the signed message to a file (or to stdout), and that output does not include the {header/junk/extra stuff} between the BEGIN line and the blank line. I don't like this bug/feature, but I don't see it as a serious security problem for users who are aware of it. I do think it could be a problem for users who are not aware of it, and who incorrectly assume that the "good signature" message means that the {header/junk/extra stuff} was part of the signed material. --apb (Alan Barrett) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Fri, 30 Sep 94 11:06:21 PDT To: cypherpunks@toad.com Subject: [job] Mac internals Programmer Message-ID: <199409301808.AA06732@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain >Path: b17news!news.ingr.com!uunet!news.delphi.com!peaktech >From: peaktech@delphi.com (Paul Stuker) >Newsgroups: misc.jobs.contract >Subject: Mac Internals Programmer >Date: 27 Sep 1994 12:22:26 GMT >Organization: Delphi Internet Services Corporation >Lines: 24 >Message-ID: <9409270821591.DLITE.peaktech@delphi.com> >NNTP-Posting-Host: bos1c.delphi.com >X-To: Paul Stuker Peak Technical Services, Inc. Peak provides a full spectrum of computer, business and engineering related technical services professionals to companies ranging from the Fortune 500 to small local clients. Peak offers professional positions that provide a combination of excelent career opportunity and highly competitive compensation and benefit packages. ************************************************************************ My client has an immediate opening for software developers to build Device Drivers for Macintosh System 7. Experience with Cryptography, Security and System Internals are a big plus. This is a contract position located in central Florida with a proposed duration of 3 months plus. ************************************************************************ Paul Stuker PEAKTECH@delphi.com Peak Technical Services, Inc. 841 or 412-825-3900 Fax 412-825-3339 -- Paul Robichaux, KD4JZG | Demand that your elected reps support the perobich@ingr.com | Constitution, the whole Constitution, and Not speaking for Intergraph. | nothing but the Constitution. ### http://www.intergraph.com ### From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Fri, 30 Sep 94 13:24:25 PDT To: interesting-people@eff.org (interesting-people mailing list) Subject: RC4 In-Reply-To: Message-ID: <9409302023.AA21690@toad.com> MIME-Version: 1.0 Content-Type: text/plain > SECRET FORMULA POSTED TO INTERNET > The RSA encryption software RC4 owned by RSA Data Security, Inc., has been > anonymously and illegally posted to electronic bulletin boards on the > Internet, perhaps compromising the software's long-term effectiveness. (New > York Times 9/17/94 p.17) There was nothing obviously illegal about the posting, as far as I can tell from the outside. In private conversations over the years with Jim Bidzos, President of RSA Data Security, he told me that RC4 was held as a trade secret by RSA. When I pressed him about why, rather than patenting it and revealing the algorithm to the public, he said it was a "business decision". Revelation or publication of a trade secret is not illegal; trade secrets are protected by contracts, not laws. At worst, RSA has the right to sue somebody who signed a contract with RSA, if such a company disclosed RSA's source code. But it's more likely that the revelation was done by someone who never had a contract with RSA, by reverse-engineering from widely available object code. In that case, RSA is unlikely to have a legal leg to stand on. U.S. case law on reverse-engineering is spotty but tends to support the right to examine copyrighted software in order to glean uncopyrightable information (such as algorithms or interface definitions) from it. And there's no evidence that the reverse- engineering even happened under U.S. law; most countries are more permissive. Since RC4 was deliberately marketed as an "exportable" encryption algorithm, there are plenty of copies in countries all over the world. RSA would know whether the posted code's indentation style, block structure, variable names, and lack of comments matched their own source code, indicating that a source-code nondisclosure contract may have been violated. But they aren't saying, which probably means it didn't match. The lawyer-letter that RSA sent to the net was mere bluster, similar to other threatening letters that RSA has sent over the years. The revelation of RC4 could help, or hurt, its long-term effectiveness. RSA has always claimed that RC4 was secure if sufficiently long keys are used, and its inventor, Ron Rivest, is well known for building good ciphers. Revelation may actually encourage the use of the algorithm, if public scrutiny reveals its true strength. This could bring not only further fame to Ron Rivest, but also fortune to RSA, which owns a fast, copyrighted implementation of RC4, and has plenty of experience at selling cryptography to businesses. RSA is not used to operating like an ordinary software publisher, forced to actually compete with potential competitors rather than clubbing them with lawsuits. But it will have to learn that trick soon anyway. Its main patent will expire over the next decade, it never had international rights anyway, and it's squabbling with Cylink, its ex-partner in monopoly control of U.S. public key crypto. I think the company has a potential to leverage the customer base and cash flow from its patent into a strong competitive position in an open market. John Gilmore From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 30 Sep 94 11:36:22 PDT To: Cypherpunks Mailing List Subject: AT&T "You Will" Sticker in Postscript Message-ID: MIME-Version: 1.0 Content-Type: text/plain Here's a uuencoded/gzipped version of the sticker posted earlier, but this on is in Postscript for easy printing. Enjoy (it's about 20k). --- begin 600 attstikr.ps.gz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end ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Fri, 30 Sep 94 12:43:37 PDT To: macorp!moonlight!ken@uu4.psi.com (Ken Landaiche) Subject: Re: Mandatory Email verification In-Reply-To: <9409301808.AA04195@moonlight.noname> Message-ID: <199409301943.OAA18710@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain Ken Landaiche: > > I've been vaguely following the thread, which seems to be attempting to > close a loophole in port 25. Assuming you succeeded, wouldn't a clever > demon hacker simply find another way to forge messages? Probably. The only thing this would do is make forging a mail message a non-trivial operation. It in no way makes forging an email message impossible, it just makes it a little bit harder than telneting to the smtp port. > This > leads me to believe that eventually we will have to begin acting on our > honor, and provide severe consequences for dishonorable behavior. Like what? When identity is "weak" then honor has no meaning... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: LAURENN%smtpgate@earth.wri.org Date: Fri, 30 Sep 94 13:12:00 PDT To: TCMAY@netcom.com Subject: Cypherpunks meetings in other cities (S Message-ID: <9409301619.aa00008@earth.wri.org> MIME-Version: 1.0 Content-Type: text/plain Greetings... Adam and I would love to join y'all in New York on October 8, but we'll be in Boulder, Colorado celebrating my 25th birthday. Anyone up for lunch at Old Chicago's on Pearl Street mall on Saturday, October 8? If memory serves, they have a great view and more beers to sample than most any other location in the Mid-West. -- LaurenN@wri.org P.S. Adam will still be reachable at adam@bwh.harvard.edu, but I'll be receiving mail at lnowlin@igc.apc.org from Oct.6-11. I won't be able rlogin to laurenn@wri.org. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Fri, 30 Sep 94 14:10:15 PDT To: cypherpunks@toad.com Subject: Re: Bill of Rights In-Reply-To: Message-ID: <199409302109.QAA11746@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain > I'm enclosing a document put together by Frank Connolly at American > University that is the most carefully articulated document establishing > networking protocol I have come across. ... > The original Bill of Rights explicitly recognized that all > individuals have certain fundamental rights as members of > the national community. In the same way, the citizens of the > electronic community of learners have fundamental rights that > empower them. > > Section 1. > A citizen's access to computing and information resources shall > not be denied or removed without just cause. The government shall provide for the construction of the Information Super-Highway at taxpayer expense. > Section 2. > The right to access includes the right to appropriate training and > tools required to effect access. The government shall provide free computers to the public, and for related training and educational programs, and for the creation, support, and maintenance of a beauracracy to support the above, all at taxpayer expense. > Section 3. > All citizens shall have the right to be informed about personal > information that is being and has been collected about them, and > have the right to review and correct that information,. Personal > information about a citizen shall not be used for other than the > expressed purpose of its collection without the explicit > permission of that citizen. Privacy shall be violated to protect privacy. > Section 4. > The constitutional concept of freedom of speech applies to > citizens of electronic communities. Void where prohibited, taxed, licensed, or export controlled. > Section 5. > All citizens of the electronic community of learners have > ownership rights over their own intellectual works. The SPA shall have the right to perform searches and seizures of private property, without permission, when such action is necessary to further the War on Software Piracy. > > ARTICLE II: INDIVIDUAL RESPONSIBILITIES > I refuse to waste my time reading the rest of this socialist garbage... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Fri, 30 Sep 94 17:01:35 PDT To: adam@bwh.harvard.edu Subject: Re: Electronic Revolution and Guerilla Warfare? In-Reply-To: <199409302244.SAA27768@freud.bwh.harvard.edu> Message-ID: <199410010002.RAA04860@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > The Bosnians make good use of cover, use small, 'easily' > transportable weapons (topping out at 120mm mortars, which are barely > carryable by one person in good shape. 80 is better). have you ever seen a 120mm mortar up close? I worked with 4.2" mortars in the army, and it took a squad to carry one around. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Fri, 30 Sep 94 16:31:30 PDT To: cypherpunks@toad.com Subject: Re: Electronic Revolution and Guerilla Warfare? Message-ID: <199409302330.AA12249@metronet.com> MIME-Version: 1.0 Content-Type: text/plain > Under these conditions, all that can be done is sustain heavy >casualties while waging guerrilla warfare. Hope that truth, justice & >the american way will prevail, but don't expect to live to see it >happen. If the government really is monitoring everything, using van >eck etc, fighting is very difficult. The US army has learned to bring >massive force on a relatively precise point. The US army is not good >at dealing with small bands of highly mobile snipers, guerrillas, etc. >Witness Bosnia, where we won't even venture, v. Iraq. The Iraqis had >a large tank force, were fighting in the open, and got their butts >kicked. > > The Bosnians make good use of cover, use small, 'easily' >transportable weapons (topping out at 120mm mortars, which are barely >carryable by one person in good shape. 80 is better). Most of the >Northeast would be good terrain, as would the Rockies. The midwest, >which is where the facists in Gov't are probably from, is too flat & >open for unconventional warfare. > You're right about the mountainous areas being fairly easy to guerrilla from; ditto the *major* urban areas due to their population densities. We've got borders that couldn't be effectively closed - and held that way - without an expenditure that would surely break any government over the long run. Relatively minor urban areas (say, under half-million population) would be fairly easily monitored and controlled. >| What problems would those willing to fight such government oppression be >| likely to face? How to deal with those problems? How to organize and >| exchange personnel/information? How to not get caught? How to avoid >| detection? What means/methods of, um, dissonance against such a government >| would be more/less effective? Under what various permutations of >| electronic/physical bushwhacking would the process be successful or not? >| Duration? Other than the obvious crypto/cyber/military disciplines, what >| other professions or specialized knowledge would be useful under what >| conditions? What blatantly obvious thing(s) have I left out? > > Exchange of information would have to be limited; read up on >direction finding hardware. You would want small groups working to >disrupt & demoralize those who are being oppressive. > > You would want to use HFREF guns, EMPT bombs, cable cutting, >jamming, and lots of other EW that most people know very little about. >Check out Winn Schwartau's Information Warfare for a primer. > Communications would be a pure bitch without some kind of web-of-trust similar to PGP's. Ditto personnel or other underground transfers. The first few years of the movement would see incredible caualties, either by way of death or captures, until the participants learned that it was "for-real". Acts of violence and sabotage would be sparse at first, because that kind of knowledge isn't particularly needed or wanted these days. In a large country, and as large as such a government would have to be, simple physical sabotage and destruction wouldn't cut it. There would *have* to be people working on the command/control/communications side, logistics, etc, as well: getting some phreak to go in an turn the local Baby Bell substation's circuit into a pretzel, for example; or hacking an order for supplies so as to leave out something important, but not *critical*, so as to irritate/demoralize. As many miles of train track as we have in this country, and considering how much of our food and raw materials still travel by rail, it wouldn't be terribly difficult to randomly de-spike some of the rail and wait for a train to catch it wrong - particularly on a curve. Killing of low- and mid-level government officials (the upper level ones would have some degree of security/protection) would become a new "sport" - one has to wonder how many folks would be willing to be tax collectors if the survival rate for them was, say, 6 months. If the military got dragged in to helping the government (almost a necessity) it wouldn't take long before Billy Bob from Lubbock caught on that the same kind of harm he was causing Mrs. O'leary in Chicago was probably happening to *his* momma by someone from Seattle. > The main skill you have left out is oration/propaganda. Its >the Patrick Henrys and Sam Adams who made the revolution happen. >Without them, Washington wouldn't have had volunteers for his army. >Note that this is a tough area to work in today. There are so many >people trying skillfully to manipulate opinion that its tough to come >across well. > As noted, propaganda/PR would become *very* important - I doubt such a government could maintain any kind of pretense that things weren't going wrong for them. Key though, would have to be honesty on the part of the revolutionists - they wouldn't be likely to win friends and influence enemies if they lied as badly, and often, as such a government would have to. Other skills/occupations that I've thought of that would help would be things like engineers (who would know better how to take down a bridge than a civil engineer?), burglar alarm folks (obvious reasons), and so on - in short, the kinds of folks that have to deal with abstract concepts in a creative way. Most valuable of all would be the folks that had as much diverse theoretical knowledge as possible, with practical experience to temper it. Someone with military experience and knowledge of computer systems, crypto, electricity/electronics, mechanical/civil engineering, chemistry (at least, "practical" kind, like home-brew ordnance), military tactics and strategy, logistics, communications, planning and organization, medicine (say, knowing how much Jimson weed juice to add to a 5-gallon coffee urn to make a guard force bonkers), and of course, a healthy dose of suspicion/paranoia. Someone with all these attributes, plus a taste for action/adventure/war/crime stories and a good memory for their details, would likely be worth his/her weight in C-4. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 30 Sep 94 15:44:51 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Electronic Revolution and Guerilla Warfare? Message-ID: <199409302244.SAA27768@freud.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain David K. Merriman wrote: | > national identity medium (card, wristband, etc) in place and mandatory. | > travel, currency, and information transfer restrictions (ie, no more "How | to build a Backpack Nuke" or "How to hack the Tax Gestapo central | computers" books :-) Under these conditions, all that can be done is sustain heavy casualties while waging guerrilla warfare. Hope that truth, justice & the american way will prevail, but don't expect to live to see it happen. If the government really is monitoring everything, using van eck etc, fighting is very difficult. The US army has learned to bring massive force on a relatively precise point. The US army is not good at dealing with small bands of highly mobile snipers, guerrillas, etc. Witness Bosnia, where we won't even venture, v. Iraq. The Iraqis had a large tank force, were fighting in the open, and got their butts kicked. The Bosnians make good use of cover, use small, 'easily' transportable weapons (topping out at 120mm mortars, which are barely carryable by one person in good shape. 80 is better). Most of the Northeast would be good terrain, as would the Rockies. The midwest, which is where the facists in Gov't are probably from, is too flat & open for unconventional warfare. | What problems would those willing to fight such government oppression be | likely to face? How to deal with those problems? How to organize and | exchange personnel/information? How to not get caught? How to avoid | detection? What means/methods of, um, dissonance against such a government | would be more/less effective? Under what various permutations of | electronic/physical bushwhacking would the process be successful or not? | Duration? Other than the obvious crypto/cyber/military disciplines, what | other professions or specialized knowledge would be useful under what | conditions? What blatantly obvious thing(s) have I left out? Exchange of information would have to be limited; read up on direction finding hardware. You would want small groups working to disrupt & demoralize those who are being oppressive. You would want to use HFREF guns, EMPT bombs, cable cutting, jamming, and lots of other EW that most people know very little about. Check out Winn Schwartau's Information Warfare for a primer. The main skill you have left out is oration/propaganda. Its the Patrick Henrys and Sam Adams who made the revolution happen. Without them, Washington wouldn't have had volunteers for his army. Note that this is a tough area to work in today. There are so many people trying skillfully to manipulate opinion that its tough to come across well. Cypherpunks write memes! Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@sendai.cybrspc.mn.org (Roy M. Silvernail) Date: Fri, 30 Sep 94 20:01:47 PDT To: cypherpunks@toad.com Subject: US Should Forbid Export of Digital Wiretap Technology (fwd) In-Reply-To: Message-ID: <940930.193922.2e6.rusnews.w165w@sendai.cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- comp.society.privacy yields the following from crawford@scipp.ucsc.edu (Mike Crawford). I _think_ it's black humor, but the moderator of c.s.p seems to have accepted it at face value. The United States Congress is considering bills to require telephone equipment manufacturers to make their equipment easy to wiretap. While the Digital Telephony bills (H.R 4922 and S. 2375) may concern to Americans who worry that the government will overstep its legal authority to tap phone calls, it presents a truly horrifying prospect to the citizens of many other countries. Many countries, perhaps most countries, make no pretense of guaranteeing their citizens due process. In such countries, equipment that met the standards required by this bill would be a powerful weapon of political repression. Further, even democratic governments may use such equipment to spy on the offices of American companies doing business in their countries. I suggest that the bill be amended, so that in the event that it does pass, to require strict export controls over equipment that is "wiretap ready". At the very least, wiretap-ready equipment should be controlled as rigorously as the export of military weapons. I assert that the controls should be tighter - we should only allow export to countries that have legal protections that are at least as rigorous as required in the US, and also that really enforce such laws. Further, we should require evidence of long-term stability to avoid the possibility that a democratic government will be overthrown by a totalitarian regime that will then use our technology to evil ends. Wiretap ready equipment could even destabilize democratic governments, if the governments are unable to prevent political opponents or insurgents from covertly using the wiretapping system. Such export rules should be closely monitored by Congress. History shows that the administrative branch often bends the rules to favor foreign policy convenience over human rights. For example, the Reagan and Bush administrations routinely refused political asylum to citizens of El Salvador, even when such refugees had credible reason to fear murder at the hands of the death squads. A possible solution would be for Congress to authorize export to particular countries for only a year or two at a time. Each year the relevant committee could take testimony from the State department, business groups, and international human rights organizations, and pass a bill to allow export to the qualifying countries. Consider that high-tech wiretaps are in some ways more dangerous than bullets or bombs. Once a bomb has exploded, it is not dangerous anymore. A national phone system with built-in monitoring system would last for many years, even outlasting the governments and corporations that originally installed them. If America really stands for liberty, we will take great care before unleashing this weapon on the world. If you agree with me, call or fax your Senators and Representatives. Suggest they introduce this amendment. I also suggest that special attention be paid to such people as Nancy Pelosi (D-CA), who leads Congress in the effort to hold the People's Republic of China, and other legislators with an interest in the human rights climate in other countries. A list of Senate fax and phone numbers follows, copied from a previous post made by EPIC. [I have placed that list in the CPD Archives, it has been posted here once already. MODERATOR] - -- Mike Crawford crawford@scipp.ucsc.edu - -- Roy M. Silvernail -- roy@sendai.cybrspc.mn.org "I'm a family man, model citizen." -- Warren Zevon -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLoywfRvikii9febJAQFUhgP/f7bXMRHZFiePSw7GSMTZrS33es3Mhi4P KWlIHrrDdwKfkGRb6oPau95g8zugUGB2g1VP1yVQKU1Kl9Hm7H0RJQ8/b5Vz6rwq XlAN1sB9tBwRHgW0vHNvup3I0jD5CEQ0/NUPecHs1XPraFKbf9C/3hacDODqdIOi TXwP3pSMsUI= =V0UF -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 30 Sep 94 19:59:01 PDT To: cypherpunks@toad.com Subject: The NII Witch's Cauldron Message-ID: <199410010240.TAA09110@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This messages makes some good points about scary provisions being discussed for the "NII" National Information Infrastructure. I had not see the language included about "Developing electronic cash systems that would maintain the privacy of individuals from merchants and banks, but would allow law enforcement to trace the flow of the electronic cash, given proper court orders." Mix this in with Digital Telephony, Software Key Escrow (GAK), the deals being cut with the telecom suppliers, the weird goings on between RSADSI and Cylink, the surge in talk about national ID cards (immigration, jobs, Cuba, etc.), and you get a strange brew indeed. --Tim Newsgroups: comp.org.cpsr.talk,comp.org.eff.talk,misc.legal.computing From: mkj@world.std.com Subject: Check out IITF.DOC.GOV Message-ID: Organization: The World Public Access UNIX, Brookline, MA Date: Fri, 30 Sep 1994 20:26:37 GMT Everybody knows that Al Gore is hot on this "National Information Infrastructure" thing. What many people may not fully appreciate -- or at least, what I'm just discovering myself -- is the sheer enormity of the disaster going on as we speak, under the banner of the "Information Infrastructure Task Force" (IITF). If you haven't already done so, I highly recommend an enlightening browse on the iitf.doc.gov site (ftp & gopher at standard ports, http at port 70). ^^^^^^^^^^^^ (NOTE: Individuals in fragile health should always consult a physician before exposing themselves to detailed information about their government's activities. Have you ever felt like an ant in the path of a steamroller? YOU WILL ...) Although I've barely scratched the surface, I've already run across a number of items which might be of interest to folks here. The DOE, for instance, reports that they are working on "Developing electronic cash systems that would maintain the privacy of individuals from merchants and banks, but would allow law enforcement to trace the flow of the electronic cash, given proper court orders." Other spectacularly dubious achievements include the report of the Privacy Working Group, which never once acknowledges any individual right to privacy, and in fact devotes most of their report to various ways to increase the "willingness" of the public to divulge personal data; and the draft report of the Intellectual Property Working Group, which with a straight face characterizes most current Internet activity as illegal, and then goes on to outlaw the rest of it, while blandly noting that the public will require "education" in these matters. Also, of course, there are any number of hints of NII projects involving various intelligence agencies. Enjoy. --- mkj From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Fri, 30 Sep 94 22:23:18 PDT To: cypherpunks@toad.com Subject: Friendly, neighborhood NSA... Message-ID: <199410010522.AA01650@metronet.com> MIME-Version: 1.0 Content-Type: text/plain iiti.doc.gov /pub/newitems/ii_inventory/app_projs/library ================================================== IITF APPLICATIONS PROJECT INVENTORY APPLICATION AREA: Adv. Network Tech. Education Libraries STATUS: PILOT DESCRIPTIVE DATA: PROJECT: Digital Librarian LEAD AGENCY/ORGANIZATION: NSA CONTACT NAME: Norma Davila PHONE #: 301/688-7353 LEVEL OF EFFORT: START DATE: ongoing COMPLETION DATE: DESCRIPTION OF PROJECT: The "Digital Librarian" links together the libraries where information of any type (books, texts, pictures, audio, video, multi-media, etc.) is stored to the librarians who assist the users in navigating through these storehouses of knowledge. This project brings these ideas to the desktop by allowing a user to gain access to any number of information sources, independent of the originating development of the sources. The information sources can be anything from databases to online reference materials to online training materials. The user interacts with these sources through one common interface. In addition, this project enhances textual material searches by providing a hypertext link capability for a user to navigate a document in a more meaningful way. Instead of just paging through a document one page at a time, the system can bring the user to the place in the document where the information is located. In the future, natural language and artificial intelligence techniques will be exercised to increase user efficiency in searching through the library storehouses of knowledge. KEY PRIVATE SECTOR ACTORS: ORGANIZATION NAME: CONTACT: TELEPHONE #: ==================================================================== Out of the kindness of it's heart, the NSA is going to build us all a nice, new, improved WWW! Isn't that just *too* kind of them? I wonder why I have this feeling I'd better not turn my back on them..... - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bogus@no.return.address (Underdog) Date: Fri, 30 Sep 94 21:35:32 PDT To: cypherpunks@toad.com Subject: Technical Remailer Analysis. Message-ID: <199410010435.AAA10221@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Yow, I have been trying to send this for a week! BTW, yes I am using the bug to add this note. From: Louis Cypher (Elswhere) In this message I will analyze message reordering in remailers, and traffic analysis in remailer webs. Remailers which immediately resend incoming messages provide no security against an attacker who is able to watch all traffic to and from the remailer. Two proposals have been suggested to solve this problem, latency and reordering. In recent discussions, the consensus was that message reordering was superior to (and the actual intent of) latency. Reordering is not sufficient, a form of latency is required to make it effective. In this analysis, I assume that the reordering is accomplished by keeping a group of n messages at the remailer, and sending a random one whenever a new message comes. This is superior to simply waiting for n messages to arrive, then sending them all at once (I will show this later). The attack on the reordering remailer is simple. The attacker sends a stream of marked messages through the remailer. After the waiting messages have been flushed out, any incoming real message will be flushed out of the remailer before more arrive, allowing it to be uniquely identified coming and going. The defense against this is to only check the group and send excess messages after a time delay. This delay should be the typical time for n real messages to arrive. A mixing of approximately n messages is ensured by this process. If there is no attack, then the mixing is not quite as good as keeping a group of 2n messages. Here is the math on the reordering schemes: 1) Wait for n messages, then mix and send them all. The message is known to be one of those 10 (duh). 2) Keep a group of n messages. Send one of the n+1 when a new one arrives. The message could be any message ever sent after arrival. That is not useful. How many messages does it take before we are 90% sure that the message has been sent? prob that the message has not been sent after x messages is (n/n+1)^x Prob that it has been sent = 1 - (n/n+1)^x Messages till 90% prob: x=ln(.1)/ln(n/n+1) For n=10, x=24, which is much better then 10 for scheme 1. 3) Accumulate b messages, then send a of them (Scheme 2 is a=1, b=n) x = ln(.1)/(ln(a) - ln(b)) This gives the largest x for a=1. In my example of how to defend against the flood attack, a=n, b=2n x = 33 This is misleading, because it will introduce twice the delay as scheme 2. Given the same delay, a=n/2, b=n, one finds that x=16.6 That is better than batching, but not as good as scheme 2. The smaller x is worth it, because a reordering of at least some minimum number of messages is ensured. Some writer proposed changing n randomly to protect against this attack. Obviously that would not work. The attack will consist of many many more than n messages. The second issue for consideration is: Given a web of perfect remailers, how easy is it to identify corespondents? Tim has been asking this one for a while. I assume that there is sufficient traffic through all remailers that any message entering the web could be any message leaving the web. This can be achieved, even with light traffic, by sending fake messages through the web to bit buckets. While they do not improve the security of the web as a whole, they help ensure that no tracking of messages within the web is possible, forcing it to be treated as a black box. I assume that no correspondents are remailers themselves, and that all communications are random (random times with random people). This assumtion that all communications are uniformly distributed is terrible but.... This analysis only applies to indistinguishable messages. Each standard packet size can be thought of as having its own black box (a good argument for message splitting and having only one packet size). To simplify the problem, I am going to treat the web as though it were clock driven. Some number of messages enter and leave the web each "tick" with no messages staying in the web between ticks. This is a reasonable approximation, with the "tick" being the mean time of passage through the web. Define "f" as the fraction of remailer using population sending a message in a given tick. This is also the probability that any individual will send a message in a given tick. The probability of a given pair of corespondents in a given tick is f^2 The probability of a pair of corespondents occurring m times in n ticks is m p= 1 - Sum [(f^2)^i (1 - f^2)^(n-i) n! / (i! (n-i)!)] i=0 Lets put some numbers in there. If people send 1 message per day on average, and one tick is 30 min., then f=1/48. If you watch the web for a month you will see 1440 ticks. If the chance probability of your sending m messages to your co-conspirator is too small then you have been nabbed. The condition for that is: p << (1/population) The results for m=0 to 12 (using the above numbers) are: m = 0 p = 4.64811E-1 m = 1 p = 1.30173E-1 m = 2 p = 2.56257E-2 m = 3 p = 3.86587E-3 m = 4 p = 4.71498E-4 m = 5 p = 4.81967E-5 m = 6 p = 4.23687E-6 m = 7 p = 3.26538E-7 m = 8 p = 2.23961E-8 m = 9 p = 1.38336E-9 m = 10 p = 7.77044E-11 m = 11 p = 4.00273E-12 m = 12 p = 1.91774E-13 So, for a remailer using population of 10,000 you had better send less than 5 messages per month to your accomplice. This only gets worse the longer you keep it up. You can not send 4 per month, month after month. So, that is enough typing for one night. I hope this will staunch the RC4 legality debate for a few seconds. Summoned from Elsewhere: Louis Cypher Here is my key: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCcAy52rloAAAEEAK2NyOHpG+yHmhbhu1wFmH7JpDUEs2q6VtYBoiQHhrbr/Duj cva9huWHP8OFWGWIRYQXGVNdYQTENqZ84C6uTtMZad2THzU6OWCKhC6GUTnzea9c kNKWj/BFI9n1461r7/y03nyZkoRT91QscQ+9vKNfDFqNy/I5W6yHUAO76TvRAICA AAAAAAAAAAAAAAAAAAADtBhMb3VpcyBDeXBoZXIgPEVsc2V3aGVyZT6JAJUDBRAu dq6UrIdQA7vpO9EBAf4YBACDO08fVgfsIU25rweXiNFUDZlj/ShOok6NPfXp7v4A w1AOzG+abIWd6w3Hl/bwLzN/7d3VwEj4MlPrsr3mVPWc2UhrV/KZ729Kyrlui1Xw 1nzWorHUGTfNtlmPcbSQkojKFpid5EcHJgtOI/fEnSQcvkux5IBtBWB1VoWGrj8l +w== =c18C - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLopED6yHUAO76TvRAQHotwQAlkXA9esn+OjVM1hrl5qcWL+MpfNEtmn6 dn5Y8vKmyu/CJUddI+8UHmeMFAQrKczIRAetJHfN3+Vz+NARqafskpmAUDJAdCZ3 ON6G45ERrecgb6MvbFSwzKa5+80ksysVVa3Ql74Vi0cYf4x04OUblpVBPLPKgaUP GyD3E0EOWY0= =BGnr -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: TJHARDIN@delphi.com Date: Fri, 30 Sep 94 23:09:33 PDT To: cypherpunks@toad.com Subject: AT&T YOU WILL Bumper sticker in EPS Message-ID: <01HHQT7OMQAA8X8FL7@delphi.com> MIME-Version: 1.0 Content-Type: text/plain Hey C'punks! Dave's At&T bumper stickers are great. I have slightly modified the design by making the "Death Star" logo larger & in the original color for those with color capability. (Should work fine in B&W also) I have also redone the type in Post Script 1 vector format. My slightly reworked bumper sticker artwork is available in 2 vector formats that I just uploaded to cypherpunks. ATTEPS.UUE 8k is an EPS file that is zipped & uuencoded. ATTPDF.UUE 13.7k is in the new Adobe Acrobat format, also zipped & uue'd. If you need them by E-mail, I'll be glad to comply. I can probably convert to most grafix formats & can send zips, zoos, gz's, &tars either UUE or PGP ascii armour. Enjoy & help get this Meme into circulation tjh -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.1 mQCNAy5tm24AAAEEAMTqBpL8rXHa085jxPocmGyE4Yw/osA5ivNivgHsNEtdTdAR qxGo3R8ExzvaL5t2wdqJNknp7G9VJSvjRqTdxduyXNtnI+iVT1qxTmnb52MKI4zT iWn9dK2P/paunhd9JMrLQ7lDQlRNpfYbixXXw5fm9DBG9hYFiS9p7753ypzRAAUR tCdULiBKLiBIYXJkaW4gMi42MSA8dGpoYXJkaW5AZGVscGhpLmNvbT4= =5/S1 -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David M. Harvey I" Date: Fri, 30 Sep 94 22:59:21 PDT To: Cypherpunks@toad.com Subject: Remailer Traffice Analysis Message-ID: MIME-Version: 1.0 Content-Type: text/plain Why not do what the government does, in addition to coding messages, they split one message over different frequencies in a certain order. So you not only have to have the ability to decode the message, but you must have all the parts in the right order to get the intelligence of the message. Instead of frequencies use different remailers. Apply this to remailers, develope a program like premail 2.0 to not only get the keys for the month, this part may be accessed by a password, then have the program to split the message into enough parts that no meaningful intelligence is obtained from one part, encrypt the parts, and sent them out using reordering and latency. Example: type a message, xsplit the message, encrypt the various parts of the message, use a password to access the secret remailer to get the remailer keys, then send the encrypted message out in the order obtained from the remailer keys best remailers in order. The recepient would get the parts of the message over 24 hours, and would have to get the remailer keys order from the secret remailer by password, reorganize the parts in order, add them together and decrypt the public key or one time pad message. Being a remailer yourself would provide additional security thru obscurity. Reordering and latency would apply as well. Stealth might be overkill, but who would question a vacation portfolio? Dave ___ **************************************************************************** |No Guts, No Glory, No Honor, No Victory, Pillage, Plunder, and Take Heads!| **************************************************************************** | Dave M. Harvey PGP 2.61 Public Key available. | | PO Box 151311 Finger warrior@infinet.com.us | | Columbus, OH 43215-8311 dharvey@freenet.columbus.oh.us | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Sat, 1 Oct 94 02:19:53 PDT To: merriman@metronet.com (David K. Merriman) Subject: Re: Friendly, neighborhood NSA... In-Reply-To: <199410010522.AA01650@metronet.com> Message-ID: <199410010919.CAA11989@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > iiti.doc.gov > /pub/newitems/ii_inventory/app_projs/library > ================================================== > IITF APPLICATIONS PROJECT INVENTORY Of course the final "i" in "iiti" is a typo, the address is: iitf.doc.gov:/pub/newitems/ii_inventory/app_projs/library btw: in the file "doe" there I found this of perhaps cp interest: DESCRIPTIVE DATA: PROJECT: Database of Scientific Mathematical Software LEAD AGENCY/ORGANIZATION: Department of Energy CONTACT NAME: Dan Hitchcock PHONE #: (301) 903-6767 e-mail: hitchcock@er.doe.gov LEVEL OF EFFORT: START DATE: COMPLETION DATE: Ongoing DESCRIPTION OF PROJECT: Netlib - Data Base of Scientific Mathematical Software to provide state-of-the-art numerical software to internet users. Contains many of the most useful and sophisticated numerical analysis software packages available without fee. Purpose is to provide an easy exchange mechanism for researchers and users of numerical software. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: prig0011@gold.tc.umn.edu Date: Sat, 1 Oct 94 02:43:33 PDT To: cypherpunks@toad.com Subject: New T-Shirt Offer Message-ID: <2e8d1b0a2ea4002@gold.tc.umn.edu> MIME-Version: 1.0 Content-Type: text/plain Well, summers gone, fall is here, and I'm sufficiently caught up with all my projects to go ahead with A New Cypherpunks t-shirt offer! The shirt: ========== Printed in white, on a heavyweight black t-shirt. Front: CYPHERPUNKS Putting the NSA out of business Back: (with permission from TC May) Crypto Anarchy encryption, digital money, anonymous networks, digital pseudonyms, zero knowledge, reputations, information markets, black markets, collapse of governments. (I'll post gifs of the front and back as soon as I can convert the files to soda.berkeley.edu) Whats the deal? =============== Cost of the shirts are US $12 each (plus $2 for postage). This offer runs for 3 weeks (until October 21st). I'll be taking orders until then, and expect to start shipping approximately 1 to 2 weeks later. I expect to have all shirts in the mail no later than November 15th, just in time for Christmas :) Where can I get one? ==================== Send a Check or Money Order (no cash, please) to: Kevin Prigge 3638 19th Ave So Minneapolis, MN 55407 Please specify what size shirt you want (S, M, L, XL, or XXL). Any questions can be sent to prig0011@gold.tc.umn.edu Any flames can be directed to /dev/null From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Sat, 1 Oct 94 15:01:49 PDT To: cypherpunks@toad.com Subject: PGP 2.6.2?? Message-ID: <4LIZkOwsc-m8072yn@io.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I saw in alt.security.pgp recently that a new release of PGP was due in the next few days from MIT. Evidently this version will handle the generation of keys of up to 2048 bits. Can anyone substantiate this? -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCzAgUBLo0lxaACeR4xBXv5AQGeIwTwqopgv3fV9Xkhk/kD319nsRRnN0lt3qON omaQibl5mszx+dqnF2mxwxFLTVo2RuSEWq1YFbT6qmlrSR/Q0jvlbdSO6dnc/ufN E4SwKl7NF5vgMVxIJzCP9M/dL4dOEY2xOMvtxG7u+Y7hEawVEKKnoiINE+xhEja8 6zZEB5ab5t5vfY5uRirY1GN8Zb7CT+rg2pMmfZyjhonk5dXMfs8= =rH5c -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Michael V. Caprio Jr." Date: Sat, 1 Oct 94 07:47:38 PDT To: cypherpunks@toad.com Subject: NII calendar... Message-ID: <199410011447.KAA13193@bigwpi.WPI.EDU> MIME-Version: 1.0 Content-Type: text/plain Here's the latest schedule of events... looks like the only public meeting left is on the 27th. What the heck is the National Security Telecommunications Advisory Committee? (see Oct. 17-19) Any brave cypherpunks in the area of "lecture room B" feel like venturing into the den of the enemy and reporting? NIST is lecturing to the Committee on Applications and Technology... is that a congressional thing? Might there be a chance it'll appear on C-span? ------------------------------------------------------------------------- Schedule of Upcoming Public Events September 14: Telecommunications Policy Committee Department of Commerce 3:45 p.m. - 5:00 p.m., Room 1414 October 11-13: Interchange '94 Renaissance Hotel and Washington Convention Center Washington, D.C. (Co-sponsored by the GITS Working Group, the Federation of Government Information Processing Councils, Public Technology Inc., and the State Information Policy Consortium) October 17-19: National Information Infrastructure Symposium U.S. Naval War College Newport, Rhode Island (Co-sponsored by the President's National Security Telecommunications Advisory Committee (NSTAC) and the Office of Science and Technology Policy) October 27: Committee on Applications and Technology National Institute of Standards and Technology (NIST) Lecture Room B 10:45 a.m. - 11:45 a.m. ----- Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 1 Oct 94 10:56:50 PDT To: cypherpunks@toad.com Subject: Re: Technical Remailer Analysis. In-Reply-To: <199410010435.AAA10221@ducie.cs.umass.edu> Message-ID: <199410011756.KAA17377@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain "Louis Cypher" writes: >The attack on the reordering remailer is simple. The attacker sends a >stream of marked messages through the remailer. After the waiting >messages have been flushed out, any incoming real message will be >flushed out of the remailer before more arrive, allowing it to be >uniquely identified coming and going. The defense against this is to >only check the group and send excess messages after a time delay. This >delay should be the typical time for n real messages to arrive. A >mixing of approximately n messages is ensured by this process. If >there is no attack, then the mixing is not quite as good as keeping a >group of 2n messages. Good point. There is a related attack which Chaum pointed out in his 1981 CACM paper: the attacker intercepts and keeps a copy of an incoming message, then later re-sends it. This one will go to the same place and by repeating this multiple times we can figure out where the original message went. >[Interesting math deleted] >The second issue for consideration is: >Given a web of perfect remailers, how easy is it to identify >corespondents? Tim has been asking this one for a while. >[...] >The probability of a >given pair of corespondents in a given tick is > f^2 >The probability of a pair of corespondents occurring m times in n >ticks is > m >p= 1 - Sum [(f^2)^i (1 - f^2)^(n-i) n! / (i! (n-i)!)] > i=0 If I follow this, the attack is something like, every time Alice sends a message Bob receives one. Observing this happening over a period of time we conclude they are communicating. Could this be defeated by sending dummy messages so that Alice sends exactly 10 messages every day? Then the fact that Bob receives messages on some day can't very well be associated with Alice. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sat, 1 Oct 94 08:25:54 PDT To: merriman@metronet.com (David K. Merriman) Subject: Re: Friendly, neighborhood NSA... In-Reply-To: <199410010522.AA01650@metronet.com> Message-ID: <199410011525.LAA26350@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | LEAD AGENCY/ORGANIZATION: NSA | CONTACT NAME: Norma Davila | PHONE #: 301/688-7353 | The "Digital Librarian" links together the libraries where | information of any type (books, texts, pictures, audio, video, | multi-media, etc.) is stored to the librarians who assist the | users in navigating through these storehouses of knowledge. This | project brings these ideas to the desktop by allowing a user to | gain access to any number of information sources, independent of | the originating development of the sources. The information | sources can be anything from databases to online reference | materials to online training materials. The user interacts with | these sources through one common interface. |---- | Out of the kindness of it's heart, the NSA is going to build us all a nice, | new, improved WWW! | | Isn't that just *too* kind of them? | | I wonder why I have this feeling I'd better not turn my back on them..... I'd be suprised if they did this without releasing source. As soon as they release source, we can drop real encryption into things. Much as we dislike them, the NSA is *very* good at sorting through and dealing with huge quantities of data. ("Its in their nature.") If we can take advantage of this, and get a WWW design that is relatively secure, then thats great. All we'll need to do is remove the calls to skipjack(), and replace them with calls to IDEA(). :) The NSA is not some huge monolithic enemy. It is a teaming multitude of enemies. Like any other government agency, we need to tale the good and discard the rest. Adam From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 1 Oct 94 11:44:32 PDT To: hfinney@shell.portal.com (Hal) Subject: Re: Technical Remailer Analysis. In-Reply-To: <199410011756.KAA17377@jobe.shell.portal.com> Message-ID: <199410011844.LAA16070@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal wrote: > Good point. There is a related attack which Chaum pointed out in his > 1981 CACM paper: the attacker intercepts and keeps a copy of an incoming > message, then later re-sends it. This one will go to the same place and > by repeating this multiple times we can figure out where the original > message went. Thanks to Louis Cypher and Hal Finney for discussing this. Our remailers are, as several of us have discussed, at a primitive level of security...in fact, most of the security is illusory and would collapse under serious scrutiny. Here are some fixes to consider, as I see them. Chaum, in his Feb. 1981 paper on Untraceable E-Mail (Comm. of the ACM) remains the key paper, though some of the later DC-Net papers also deal with such attacks (under the rubric of "collusion" and "flooding" types of attacks). Sorry for the format, as I'm using the tools I use for the FAQ. 157.3. Some possible fixes: 157.3.1. remailers can recognize duplicates and agree not to remail them, or to remail them off in different directions (adding their own hop-wrappers) 157.3.2. digital postage helps a bit, as the attacker at least has to spend money 157.3.3. (If the inner layers of a message each have some digital money, or a "one-use" coupon, then an attacker who copies and resends the whole message is effectively double-spending and this should be detected. Most simply, the "use once" coupon will only allow one passage through the remailer.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sat, 1 Oct 94 10:50:12 PDT To: cypherpunks@toad.com Subject: IIT*F* collection Message-ID: <199410011749.AA19118@metronet.com> MIME-Version: 1.0 Content-Type: text/plain I've just uploaded a rather eclectic collection of text files to the Cpunks site at csua. They're in an MSDOS .zip file NII.ZIP. Some of the files in the IIT_F_ directories had duplicate filenames, but differing contents. The file is about 1M, unzips to about 3.5M (I was there for a while, okay? :-) Minutes of hearings, reports, project summaries like the the Friendly Neighborhood NSA I posted, and more. There's some scary stuff in there - like the report of the first IITF public meeting in Albuquerque has only *one* instance of the word "privacy" :-( Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chael Hall Date: Sat, 1 Oct 94 11:52:54 PDT To: cypherpunks@toad.com Subject: REMAIL: changes to chaos remailer Message-ID: <199410011842.NAA29444@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain I have made several changes to remailer@chaos.bsu.edu: 1. From: line changed from Anomymous to Anonymous . 2. Reply-To: line added that says remailer-admin@chaos.bsu.edu. 3. Errors-To: line added that says nobody@chaos.bsu.edu. These changes do not affect nowhere@bsu-cs.bsu.edu [yet.] Remember, for information about the remailers, finger remailer@chaos.bsu.edu or send a message to remailer-help@chaos.bsu.edu. Chael -- Chael Hall, nowhere@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "ADAM GERSTEIN, _THE_ MACGURU" Date: Sat, 1 Oct 94 11:19:26 PDT To: cypherpunks@toad.com Subject: What privacy issues to discuss..... Message-ID: <941001141830.2025f38e@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain Fellow C'punks- I work for my school as a resident advisor, and we have to have two programs every semester. One of them is supposed to be educational, and I think I want mine to be about privacy issues, since it's such a hot topic and not that many of the folks in my school seem to care about Big Brother. What I want from you guys is pointers to papers I can use as references, but stuff that's easy to explain to Joe/Jane College student. I would also like input as to how you folks think I should do it. Should it be a discussion group, or should I just talk and then answer questions? I think a discussion group might be better, but I'm not sure. All input is welcome, adam -=-=-=-=-=-=- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQBPAi3NGo0AAAECAMOrXrau7Kp80+mjsCwqU3tpM1uFZKG9lVlBpMFgo3tPwBPb JHJlP1L+1Jpj27NtFNhlDgFhTAueBPvdAmUopWUAEQEAAbQQQWRhbSBKLiBHZXJz dGVpbg== =6d6B -----END PGP PUBLIC KEY BLOCK----- -=-=-=-=-=- God's last message to his creation: "We apologize for the inconvenience" -D. Adams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Sat, 1 Oct 94 15:15:20 PDT To: cypherpunks@toad.com Subject: FWD: Safe-Tcl meets PGP!!!! Message-ID: <199410012214.PAA14345@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain This is from the Safe-Tcl list, which discusses a variant on tcl which provides a "safe" subset of capabilities appropriate for letting incoming mail bring in programs which can run autonomously on your computer. I mentioned this a few weeks ago and I've been on the list, although I haven't looked at it in much detail. Nathaniel Borenstein is very active in the email community so this may turn out to be an influential technology. He is using PGP to authenticate incoming messages and grant them more privileges as appropriate: > From hfinney@shell.portal.com Sat Oct 1 13:30:26 1994 > Date: Sat, 1 Oct 1994 15:44:46 -0400 (EDT) > From: Nathaniel Borenstein > Subject: Safe-Tcl meets PGP!!!! > Cc: Marshall Rose , > John Ousterhout , > Philip Zimmermann , > Trent Jaeger > > For over a year now, people have been asking me about extending safe-tcl > to make use of digital signatures so that it can grant more powerful > capabilities to programs from trusted senders. My position all along > has been "the hooks are there, but nobody has put all the pieces > together." > > Today, after a message from Trent Jaeger that got me to thinking about > this again, I took a new look at the situation, the first time I'd done > so since becoming a regular PGP user. It turns out -- amazingly enough > -- that integrating these technologies was almost trivial! I am happy > to report that I now have integrated safe-tcl, pgp, the Internet Draft > on MIME/PGP, and metamail, to do "the right thing". Best of all -- you > don't need to compile anything, the "hooks" all work. > > With this hack -- which works for all metamail-based mail readers, and > which I expect will be easy to replicate for mhn and others -- I believe > that Safe-Tcl now has the last bit of functionality where Telescript was > previously superior. We now have a completely open platform for sending > around programs with differential capabilities dependent on the level of > trust that the receiver has in the sender. > > Getting this working is trivial. The assumption here is that you have a > message with a content-type of "application/pgp; format=mime" which, > when after its signature is checked (and after it is decrypted if > necessary) contains a MIME entity with a content-type of either > "application/safe-tcl" or "multipart/enabled-mail" (or some other > multipart, with one of these two types nested inside it somewhere). The > basic scheme is to make the PGP-smart process put signature information > into an environment variable, PGP_SIGNATURE, which is then checked by > the safe-tcl interpreter. Obviously, if you implement this, you want to > make sure that you don't usually have PGP_SIGNATURE set in the process > you use to read your mail! > > Anyway, to make this work there are two steps: > > 1. In your .safetclrc file, add the following: > > catch { > global SafeTcl_Services > set SafeTcl_Services(authentication) $env(PGP_SIGNATURE) > } > > This will ensure that SafeTcl_Services is set properly if the > PGP_SIGNATURE variable is set. > > 2. Configure your mail reading tool so that it understands > application/pgp and text/pgp, and sets the PGP_SIGNATURE variable. For > metamail-based systems, this consists of adding the following mailcap > lines: > > text/pgp; decode-pgp %s ; needsterminal > application/pgp; decode-pgp %s mime; needsterminal; \ > test=test %{format} = mime > application/pgp; decode-pgp %s ; needsterminal > > and then installing the "decode-pgp" script on your search path. That > script is a twelve-line shell script: > > #!/bin/csh -f > set viewprog=cat > if ($#argv > 1) then > set viewprog=metamail > endif > set prog="pgp" > set infile=$1 > pgp $1 -o /tmp/outputfile.$$ |& tee /tmp/shotputfile.$$ > set PS=`grep "Good signature" /tmp/shotputfile.$$ | sed -e "s/Good > signature from user//"` > setenv PGP_SIGNATURE "$PS" > $viewprog /tmp/outputfile.$$ > rm /tmp/*putfile.$$ > > I think that's all you need to do! If I'd known it was going to be this > simple I would have done it months ago! > > As an example of how to USE this facility, you can put the following > code in your .safetclrc: > > proc readsharedfile {nm} { > set fd [open $nm r] > set result [read $fd] > close $fd > return $result > } > catch { > if {[regexp "nsb@nsb.fv.com" $SafeTcl_Services(authentication)]} { > declareharmless readsharedfile > } > } > > In this case, if you get a safe-tcl program that is signed (and, > optionally, encrypted) by ME, and I'm on your keyring, it will be able > to read any file YOU can read. Otherwise, the readsahredfile procedure > will be undefined in the restricted interpreter. > > Pretty cool, eh? I encourage folks to try it out. -- Nathaniel > > PS -- Assuming no problems turn up, I will probably put "decode-pgp" and > the relevant mailcap entries in the next metamail release, and will > build the few lines that set SafeTcl_Services based on PGP_SIGNATURE > into the stuff done automatically in the next safe-tcl release. -- > Nathaniel From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sat, 1 Oct 94 13:57:19 PDT To: "ADAM GERSTEIN, _THE_ MACGURU" Subject: Re: What privacy issues to discuss..... Message-ID: <199410012056.AA12128@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >Fellow C'punks- > What I want from you guys is pointers to papers I can use as >references, but stuff that's easy to explain to Joe/Jane College student. ftp.csua.berkely.edu /pub/cypherpunks/papers :-) > I would also like input as to how you folks think I should do it. >Should it be a discussion group, or should I just talk and then answer >questions? I think a discussion group might be better, but I'm not sure. > Split the difference: explain some of the details and such to them, and then let them work it out. Might help to use something like a phone bill to point out how data is collected that could easily be used by any kind of oppressive regime. It's my understanding (possibly in error :-) that European nations do *not* provide the level of detail in their telephone bills that we do here; the theory being that if who someone calls is unknown, then it makes any effort to do a guilt-by-association and witchhunt more difficult. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Gostin Date: Sat, 1 Oct 94 13:50:42 PDT To: cypherpunks@toad.com Subject: Think you're a hacker, eh? Message-ID: <941001161042U9rjgostin@eternal.pha.pa.us> MIME-Version: 1.0 Content-Type: text/plain Bill Baker writes: > > Well, the only thing the pseudohackers seem to be able to do is > forge-cancel postings that make them feel bad. So here it is again, > with some extra data at the bottom. Maybe I missed the beginning of this thread (I've been remiss in my reading!), but what the heck is going on here? It sounds interesting, but I'm rather clueless. Anyone care to comment? (And no, I've got no live IP, so there's no worries about hacking from me.) --J -- ====== ====== +----------------jgostin@eternal.pha.pa.us----------------+ == == | BOYCOTT SEA QUEST DSV... ask me why. | == == -= | PGP 2.[3a|6] Key Available | ==== ====== +---------------------------------------------------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sat, 1 Oct 94 13:56:51 PDT To: cypherpunks@toad.com Subject: EFFy Wiretap Win? Message-ID: <199410012056.QAA11171@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain EFF what say you about this? Excerpts from WSJ, September 30, 1994, p. B5 Bill Would Ensure Law Enforcement Is Able to Tap Wires By Mary Lu Carnevale Staff Reporter of The Wall Street Journal WASHINGTON - The House Judiciary Committee cleared a bill that would require telephone companies to ensure that their networks remain accessible to law enforcement wiretaps. But key lawmakers agreed to changes aimed at appeasing local phone companies. The modifications largely spell out that phone companies won't be forced to pay to modify their existing networks to comply with the measure. They are expected to be included in the bill before it goes to the House floor, possibly as early as Tuesday. A similar measure sailed through the Senate Judiciary Committee earlier this week on a 16-1 vote. Though little time remains in the current Congress, the legislation could squeak through. * * * The agreement, details of which are being ironed out, also aims to protect individuals' privacy rights; prevent phone companies or law-enforcement agencies from installing or ordering unnecessary upgrades; and ensure that the changes have the least possible effect on phone rates and phone-company efforts to build advanced communications networks. The legislation is separate from the Clinton administration's controversial "Clipper Chip" proposal that would have mandated an encryption standard for computer and communications equipment. That failed proposal would have let law-enforcement agencies decipher any calls or messages that had been encoded. ------------------- END From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Sat, 1 Oct 94 14:45:15 PDT To: cypherpunks@toad.com Subject: Re: Technical Remailer Analysis. In-Reply-To: <199410010435.AAA10221@ducie.cs.umass.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hal Finney wrote: > If I follow this, the attack is something like, every time Alice sends > a message Bob receives one. Observing this happening over a period of > time we conclude they are communicating. Could this be defeated by > sending dummy messages so that Alice sends exactly 10 messages > every day? Then the fact that Bob receives messages on some day can't > very well be associated with Alice. This attack can be defeated if both Alice and Bob are running remailers. Then their correspondence is hidden in the 100 messages a day of remailer traffic. An observer can not tell wether the messages were for Alice or Bob, or if they were for the remailer (assuming latency was used) or if they were bit bucket messages. Alice could even forward her personal messages to a bitbucket (after saving a copy for herself) to further increase security. This is why everyone should be running a remailer if they are concerned about their privacy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: vvallopp@eniac.seas.upenn.edu (Vinod Valloppillil) Date: Sat, 1 Oct 94 19:31:35 PDT To: cypherpunks@toad.com Subject: Feds & Ecash! Yikes! Message-ID: <199410020231.WAA24339@blue.seas.upenn.edu> MIME-Version: 1.0 Content-Type: text/plain Anyone have any enlightening info about this????? Path: netnews.upenn.edu!news.amherst.edu!news.mtholyoke.edu!world!mkj From: mkj@world.std.com Everybody knows that Al Gore is hot on this "National Information Infrastructure" thing. What many people may not fully appreciate -- or at least, what I'm just discovering myself -- is the sheer enormity of the disaster going on as we speak, under the banner of the "Information Infrastructure Task Force" (IITF). If you haven't already done so, I highly recommend an enlightening browse on the iitf.doc.gov site (ftp & gopher at standard ports, http at port 70). ^^^^^^^^^^^^ (NOTE: Individuals in fragile health should always consult a physician before exposing themselves to detailed information about their government's activities. Have you ever felt like an ant in the path of a steamroller? YOU WILL ...) Although I've barely scratched the surface, I've already run across a number of items which might be of interest to folks here. The DOE, for instance, reports that they are working on "Developing electronic cash systems that would maintain the privacy of individuals from merchants and banks, but would allow law enforcement to trace the flow of the electronic cash, given proper court orders." Other spectacularly dubious achievements include the report of the Privacy Working Group, which never once acknowledges any individual right to privacy, and in fact devotes most of their report to various ways to increase the "willingness" of the public to divulge personal data; and the draft report of the Intellectual Property Working Group, which with a straight face characterizes most current Internet activity as illegal, and then goes on to outlaw the rest of it, while blandly noting that the public will require "education" in these matters. Also, of course, there are any number of hints of NII projects involving various intelligence agencies. Enjoy. --- mkj ------------------------------+---------------------------------------------- Vinod Valloppillil | Even if you're one in a million, Telecom/MIS/Strategic MGMT | there's still a thousand more of you Engineering/Wharton | in China..... vvallopp@eniac.seas.upenn.edu | ------------------------------+---------------------------------------------- "It is often easier for our children to obtain a gun than it is to find a good school." -- Joycelyn Elders "Maybe that's because guns are sold at a profit, while schools are provided by the government." -- David Boaz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Sun, 2 Oct 94 18:26:43 PDT To: cypherpunks@toad.com Subject: List Down? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Is the list down or is there nothing to talk about? I think I've gotten one message inthe last 36 hours. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sun, 2 Oct 94 06:49:01 PDT To: cypherpunks@toad.com Subject: Cpunk list check Message-ID: <199410021348.AA18413@metronet.com> MIME-Version: 1.0 Content-Type: text/plain Haven't heard anything out of the list for a while, so just sending this out to see if the list is still up. Sorry. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 2 Oct 94 12:59:43 PDT To: Cypherpunks Subject: H.E.A.T. BEAT Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . H.E.A.T. seeking C'punks, "Code Name: Assassin" In this episode, we see the return of H.E.A.T. archnememis, Neil Strake. (For those who haven't seen Acapulco H.E.A.T., Strake is played by James Healing who does an extremely bad imitation of bad (French?) actor, Louis Jordan.) Anyway, forget the plot, it is even more Byzantine and illogical than usual. Suffice it to say that Strake shoots Mike--on Mike's birthday--in an attempts to kill him. Mike is in a coma through most of the show. The special cartridge has "Happy Birthday" written on it; the bullet is inscribed, "Mike." (Wow, talk about a bullet having your name on it.) This episode was unique in the number of flashbacks and fantasies it offers: (1) Mike goes into cardiac arrest on the operating table. Instead of having the currently popular NDE (near death experience; dark tunnel, white light, life review, etc.), Mike has a fantasy dream of fighting in a boxing match. (He gets knocked out.) (2) When the Team fingers Strake, Ashley has a flashback to the previous Strake episode, thus practicing the parsimony of recycling. (3) Later at Mike's bedside, Ashley has another flashback about the two of them. She then sweet talks him in his coma and tells him not to die. (4) After Ashley talks to him, Mike has another fantasy dream boxing match in which he KOs his opponent. (5) Finally, Strake goes to a disco for no apparent reason. There he first dances with a beautiful quadroon. He drops her for an Anglo-looking woman. During his dance with the Anglo, he fantasized that she is Ashley (he has an obsession with Ashley). The dance is meant to be erotic, but it's just silly, even when they virtually fornicate on the dance floor. Here are the crypto/techno elements: (1) The cartridge is a ".223 nitro express," which is made by only one man, a guy named Sabross. (2) Krissie uses the H.E.A.T. computers headquarters to "patch" into the surveillance camera system of the prison in which Strake is supposedly incarcerated. This takes her all of 10 seconds. (3) The person in prison is not Strake, but an imposter whose appearance has been altered by plastic surgery to look, sound and act just like Strake. (4) Strake plants a radio controlled bomb at Mike's "funeral" (don't ask), which the Team discovers in a sweep of the chapel. There were several good lines in this episode. In a face-to-face encounter between Ashley and Strake, he says something about how he sees the world and Ashley says, "Don't they call that schizophrenia?" To which he replies, "Only the people who get paid to put a name on it, then get paid even more to cure it. While Strake is putting his bomb together he opines, "I love the smell of C4 in the morning." During the funeral, Strake pulls out the radio detonator and says, "One flick of my finger and you're all taco meat." (Don't laugh, have you ever eaten a taco in Mexico?) There were tons of bikinis in the beech scenes (strangely, there were only beautiful women on the beach). The disco people looked hot, and there was no Fabio! Tune in next week--same H.E.A.T. channel, same H.E.A.T. time--for the further adventures of Acapulco H.E.A.T. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sun, 2 Oct 94 16:03:29 PDT To: cypherpunks@toad.com Subject: list test Message-ID: <199410022303.QAA29200@cygnus.com> MIME-Version: 1.0 Content-Type: text/plain testing to see if list ok. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pfarrell@netcom.com (Pat Farrell) Date: Sun, 2 Oct 94 14:44:50 PDT To: unicorn@access.digex.net Subject: Re: Cyphernomicon Message-ID: <199410022144.OAA03965@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hi Uni, look in ftp.netcom.com in /pub/tcmay for the original source. Pat From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 2 Oct 94 14:46:21 PDT To: nobody@jpunix.com (Anonymous) Subject: Re: Nom de guerre public key In-Reply-To: <199410022111.QAA03425@jpunix.com> Message-ID: <199410022145.OAA20902@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous wrote: > I'm new at both remailing and PGP, but having read the Cyphernomicon > (OK, skimmed it) and various other FAQs, I haven't seen this issue > addressed: I'll be sure to put something in about this, though I thought I had. > I've created a pseudonym and a PGP key pair for that pseudonym. Now, > how do I secure signatures for my public key, given the fact that (a) > to sign it, you should be sure that it really belongs to me, and (b) I > have no intention of revealing who "me" actually is? You can't call me > on the phone, or meet me face to face, or do any of those other > standard practices for confirming the key before signing it. But I > sure don't want to use an unsigned, untrusted public key, since I want > to make and keep a reputation and I can't risk someone spoofing my > public key. > > ======================================================================= > Crim Tideson Privacy is its own justification. Crim Tideson, you are who you say you are by the fact that you possess the key yoy have just announced yourself with! Only you can sign messages with the private key for which the public key produced a valid signature. We have no interest in your (alleged) physical identity. Maybe you are a committee. Maybe you are an AI. Or a Zeta Reticulan. Digital signatures have this wonderful property of being more important than putative physical identity, such identity being vastly easier to forge. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 2 Oct 94 14:48:12 PDT To: unicorn@access.digex.net (Black Unicorn) Subject: Re: Cyphernomicon In-Reply-To: <199410022134.AA01136@access2.digex.net> Message-ID: <199410022147.OAA21047@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Black Unicorn wrote: > > Could someone give me a current pointer to the Cyphernomicon? > Details are in the sig below. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Sun, 2 Oct 94 14:12:33 PDT To: cypherpunks@toad.com Subject: Nom de guerre public key Message-ID: <199410022111.QAA03425@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I'm new at both remailing and PGP, but having read the Cyphernomicon (OK, skimmed it) and various other FAQs, I haven't seen this issue addressed: I've created a pseudonym and a PGP key pair for that pseudonym. Now, how do I secure signatures for my public key, given the fact that (a) to sign it, you should be sure that it really belongs to me, and (b) I have no intention of revealing who "me" actually is? You can't call me on the phone, or meet me face to face, or do any of those other standard practices for confirming the key before signing it. But I sure don't want to use an unsigned, untrusted public key, since I want to make and keep a reputation and I can't risk someone spoofing my public key. ======================================================================= Crim Tideson Privacy is its own justification. +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ My public key: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCPAy51e6kAAAEEAMLIkYRAJqKnrQL7Xxmu7hNycUU06YZuR2i3WVxN9Jc6vnoF i7gT6/u7zVI4gmZCTA6mF6SYEFeOiENHaz0wyBNe+8AOIgdaezUsPODMh7UC64k0 YVQTNOiPN9jQAnyCGjPrplSliWT4gHGC796whwJ8CFkwPdpQf6vOblMnt4MdABEB AAG0DENyaW0gVGlkZXNvbg== =pwyo - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLo3MxqvOblMnt4MdAQH0jwQAvzbd7b7KpcKdaeGzWUx8aav4WxWJWD9W qwYaVF/WNFFg89+m0K8TztTEcc9QVz3wYvKz1ojOx7IOJl10ZUBXbXrChaDYhbKJ YTU3QeOHN7o8VdzJ3o7z6lK9QqLZhhzQd4VgF9VxR++8LcBVS8AYaVWsfGLv7L2q W+4h4FIR0GE= =Vu2X -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Sun, 2 Oct 94 14:24:21 PDT To: cypherpunks@toad.com Subject: Nom de guerre public key Message-ID: <199410022123.QAA03808@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I'm new at both remailing and PGP, but having read the Cyphernomicon (OK, skimmed it) and various other FAQs, I haven't seen this issue addressed: I've created a pseudonym and a PGP key pair for that pseudonym. Now, how do I secure signatures for my public key, given the fact that (a) to sign it, you should be sure that it really belongs to me, and (b) I have no intention of revealing who "me" actually is? You can't call me on the phone, or meet me face to face, or do any of those other standard practices for confirming the key before signing it. But I sure don't want to use an unsigned, untrusted public key, since I want to make and keep a reputation and I can't risk someone spoofing my public key. ======================================================================= Crim Tideson Privacy is its own justification. +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ My public key: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCPAy51e6kAAAEEAMLIkYRAJqKnrQL7Xxmu7hNycUU06YZuR2i3WVxN9Jc6vnoF i7gT6/u7zVI4gmZCTA6mF6SYEFeOiENHaz0wyBNe+8AOIgdaezUsPODMh7UC64k0 YVQTNOiPN9jQAnyCGjPrplSliWT4gHGC796whwJ8CFkwPdpQf6vOblMnt4MdABEB AAG0DENyaW0gVGlkZXNvbg== =pwyo - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLo3MxqvOblMnt4MdAQH0jwQAvzbd7b7KpcKdaeGzWUx8aav4WxWJWD9W qwYaVF/WNFFg89+m0K8TztTEcc9QVz3wYvKz1ojOx7IOJl10ZUBXbXrChaDYhbKJ YTU3QeOHN7o8VdzJ3o7z6lK9QqLZhhzQd4VgF9VxR++8LcBVS8AYaVWsfGLv7L2q W+4h4FIR0GE= =Vu2X -----END PGP SIGNATURE----- From owner-cypherpunks Sun Oct 2 14:30:06 1994 Return-Path: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Sun, 2 Oct 94 17:11:58 PDT To: remailer-operators@c2.org Subject: The benefits of commercialness Message-ID: <199410030009.RAA29060@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain As you can see, the remailer running with a profit motive (or at least a not-go-deeply-into-debt motive) is the most reliable. Last ping: Sun 2 Oct 94 17:00:01 PDT remailer email address history latency uptime ----------------------------------------------------------------------- c2 remail@c2.org **+-******** 13:29 99.99% wien remailer@ds1.wu-wien.ac.at ****#+**--#* 21:01 99.99% chaos remailer@chaos.bsu.edu ***####**+## 2:54 99.99% leri remail@leri.edu ****#**#**** 6:45 99.99% portal hfinney@shell.portal.com **##*#+***#* 3:59 99.99% ideath remailer@ideath.goldenbear.com +*****-*+- * 1:53:42 99.99% =), -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 2 Oct 94 14:34:12 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: Cyphernomicon Message-ID: <199410022134.AA01136@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain Could someone give me a current pointer to the Cyphernomicon? -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hugh Daniel Date: Sun, 2 Oct 94 18:45:21 PDT To: cypherpunks@toad.com Subject: ADMIN: Re: List Down? In-Reply-To: Message-ID: <9410030141.AA26605@ecotone.toad.com> MIME-Version: 1.0 Content-Type: text/plain From now on please direct all such messages (as ~I am not seeing anything, the list must be down...~) directly to the list operators or insted of the everyone on the list. The whole of the 1000++ folks who read/archive the list do not need to see such 'noise'. ||ugh Daniel Sometimes Postmaster hugh@toad.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: iqg1550@acf4.NYU.EDU (iqg1550) Date: Sun, 2 Oct 94 15:55:05 PDT To: cypherpunks@toad.com Subject: archives Message-ID: <9410022254.AA18179@acf4.NYU.EDU> MIME-Version: 1.0 Content-Type: text/plain could someone please tell me where the CP list is archived -- if, in fact, it is -- as well as the dates covered by any such archive thank you very much ira From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 2 Oct 94 19:12:56 PDT To: franl@centerline.com (Fran Litterio) Subject: Re: Nom de guerre public key In-Reply-To: Message-ID: <199410030212.TAA10713@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Fran Litterio wrote: > Unless you reveal your pseudonym to someone and identify yourself > according to the rules of the PGP Web of Trust, you should not be able > to get signatures on your PGP public key. What are the "rules of the PGP Web of Trust"? I've seen a couple of "BlackNet" public keys on the MIT Key Server, and I doubt rather strongly that the creators of BlackNet(s) identified himself or herself (or itself, even). Tying public keys to physical persons is _one_ approach, but not the only one. If fact, for a lot of intended uses of public key crypto, multiple keys will be generated and discarded. Granted, they won't necessarily ever appear on any of the main keyservers, but they might. The "web of trust" models how we pass on advice, introduce others with our recommendations, etc., but it is not a very formal thing. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bogus@no.return.address (Underdog) Date: Sun, 2 Oct 94 16:13:04 PDT To: cypherpunks@toad.com Subject: Re: Technical Remailer Analysis. Message-ID: <199410022312.TAA20726@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From: Louis Cypher Hal Writes: >Good point. There is a related attack which Chaum pointed out in his >1981 CACM paper: the attacker intercepts and keeps a copy of an incoming >message, then later re-sends it. This one will go to the same place and >by repeating this multiple times we can figure out where the original >message went. This raises a fundamental problem with current remailers. It is clear that next generation remailers will have to encrypt all messages sent between them, on top of any nested encryption of the message done by the originator. Timothy C. May Writes: >157.3. Some possible fixes: > > 157.3.1. remailers can recognize duplicates and agree not to >remail them, or to remail them off in different directions (adding their own >hop-wrappers) > > 157.3.2. digital postage helps a bit, as the attacker at >least has to spend money > > 157.3.3. (If the inner layers of a message each have some >digital money, or a "one-use" coupon, then an attacker who copies and resends >the whole message is effectively double-spending and this should be detected. >Most simply, the "use once" coupon will only allow one passage through the >remailer.) If the remailers also batched messages to a given destination, or padded outgoing messages before encrypting them, they would be far less susceptible to this kind of attack. Re-encrypting the message with padding (to some standard size) would prevent attackers from recognizing their own messages in a flood attack, except by noting destination (which could be a giveaway). Batching would do the same, but would also hide the number of messages trashed or locally delivered. Neither of these does much against the concerted "spam attack". I think in the end, remailers will need to run something like encrypted links, sending a constant volume of data between them, which would be random garbage when not a real message. This leaves open the denial of service attack of sending more data per hour then the link supports, therefore causing long queues at the remailers. Sigh, I really need to get down to a library and dig up the Chaum articles I hate to always reinvent the wheel. While waiting for good digital postage, a substitute could be used. If one added a "Msg-ID:" header similar to the Ghio remailer's "Cutmarks", which contained a large random number, this number could be stored at the remailer, and messages with the same ID simply send to /dev/null. This would be simple to do with remailer chaining scripts like "premail". Hal writes: >If I follow this, the attack is something like, every time Alice sends >a message Bob receives one. Observing this happening over a period of >time we conclude they are communicating. Could this be defeated by >sending dummy messages so that Alice sends exactly 10 messages every day? >Then the fact that Bob receives messages on some day can't very well >be associated with Alice. Since I assumed that a typical user sends one message per day, Alice may draw attention to herself through this mechanism. 10 messages is not enough, it would leave some correlation. Alice needs to send at least one message per tick (e.g. 48 in my example), in which case she shown 100% correlation with all recipients always. There is no way to know that she is sending to Bob, but I suspect she will be on a short list at the FBI unless everyone else is doing the same (which violates my assumptions). If everyone sent a message every tick, traffic analysis would be impossible. Matthew J Ghio writes: >This attack can be defeated if both Alice and Bob are running remailers. >Then their correspondence is hidden in the 100 messages a day of >remailer traffic. An observer can not tell wether the messages were for >Alice or Bob, or if they were for the remailer (assuming latency was >used) or if they were bit bucket messages. Alice could even forward her >personal messages to a bitbucket (after saving a copy for herself) to >further increase security. This is why everyone should be running a >remailer if they are concerned about their privacy. I do not think that the "everyone is a remailer" idea works. At the assumed one message per day, and an average message chain of 5 remailers, then only 5% of users can maintain remailers with a real traffic flow of 100 messages per day. Other than that, this idea is functionally similar to Hal's. Sending messages on to bit buckets is a nice idea. Assuming cutmarks, or standard message sizes, and reordering are used, this is indistinguishable from a remailer which just delivers the local mail, and also sends out periodic junk messages to various bit buckets. As I mentioned in my original message, this should be done anyway to ensure complete mixing of all messages within the web during any given tick. -Louis Cypher -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLo557qyHUAO76TvRAQFSJwQAmenSoAZAkOtGww9F/giy80AmJJk30I6D y5Fp0d8fgNy3MiCnG6onlvvJdBShgonvsbKRF0r94cYtYgtnczK/rqmhIDyc/UB2 a0V55YRdb84YwGpGPmrFepH8yXdueEgQvUq5Fs1FV9jNtSAK9kK2G1+QmSVdq/Uy pkRIf8iPbJA= =xZdv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 2 Oct 94 20:28:28 PDT To: macorp!moonlight!ken@uu4.psi.com (Ken Landaiche) Subject: Re: Mandatory Email verification In-Reply-To: <9409301808.AA04195@moonlight.noname> Message-ID: <199410030328.UAA23919@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ken Landaiche writes > I have seen that > any system a human can devise, another human can eventually break. False. Most cryptographic algorithms these days are secure. Windows NT is secure. > This > leads me to believe that eventually we will have to begin acting on our > honor, Walking through a security hole on a computer is not necessarily dishonorable, though many dishonorable things can be done once you are through that hole. > and provide severe consequences for dishonorable behavior. If "we" provide "sever consequences" then we are not relying on honor, but on coercion. I > haven't finished working out what "honor" means in this social context. So I see. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 2 Oct 94 20:42:32 PDT To: unicorn@access.digex.net (Black Unicorn) Subject: Re: Impact of Free Strong Crypto (Essay of sorts) In-Reply-To: <199410030230.AA22723@access4.digex.net> Message-ID: <199410030331.UAA22756@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain A good essay by Black Unicorn (whose physical ID, by the way, is unknown to us, despite his reputation and digsig). Just when some of you thought the list was becoming dormant... (I'll try to respond only to a handful of points, eliding the rest.) Black Unicorn wrote: > To me the Cypherpunks represent the drive to free technology from a > regimented, collectivist, and centralized regulatory structure. So deep > does this inclination seem to run that even liberal programs that might > extend the reach of high technology particularly communications and data > storage or processing technologies, through social reform are looked at > almost universally with distaste. There is almost a disgust at the mere Yes, it's quite amazing to me that what might be called the "libertarian agenda" is so little disputed here. To be sure, many are unhappy with mentions of guns or the like, and protest, but the core ideas of voluntary interactions are seldom challenged. This may be a good lesson for the larger political community: on matters of personal and economic privacy, even modern liberals don't favor an expanded role for the state. ... > is sound whatever the political persuasions of the reader. That being said > let it be known that I consider the following as a "Cypherpunk victory." > > 1. Complete freedom of technology, particularly encryption technology, > regulated only by market forces. This implies the lack of import/export > restrictions, and a complete absence of projects designed to limit > technology, or to standardize it for nefarious ends like Clipper. I think we almost have this won. There are so many degrees of freedom, so many ways to move data, that attempts to control data flow seem doomed. We can't stop lobbying, of course. (The FBI had a comment that if Digital Telephony is delayed by two years--and this was said (by Kelleher, I think, though I don't feel like grepping through my archives to find the exact quote...it may be in the FAQ) in early 1994--that this delay would make it "too expensive" to ever try it again...monkeywrenching the EFF's Wiretap Bill seems like a good goal to me.) > 2. A wide market of hardware and software products allowing, among other > things, strong, transparent cryptography for voice, data, fax, cellular, > and video communications. This one I am less sanguine about. PGP is just too hard to use--witness the incredible amount of time being consumed in debates about it, about features, bugs, etc., and the difficulties in integrating into ordinary work habits, for most people. Commercial crypto is not moving very quickly. > 3. Active and profuse vendors of related applications of the above > technologies, including among others, digital banking, and anonymous mail > (in my use including video, voice, data, and true digital cash). > > I think these are all possible (however likely or unlikely) within the next > five years. I thought it would take 5 years, too. Back in 1988. Oh well. But by 1999, lots of time for change. And we may see a digital cash application just "pop out of nowhere," just as VCRs did. > likely scenario to me in the next five years). Given these facts, how is > government likely to adjust? Surely not without a fight to survive even in > the face of what many see as impending doom for revenue collection and law > enforcement. By the way, I devoted a *lot* of space in my Cyphernomicon FAQ to issues like this, including one section entitled "How will Crypto Anarchy Be Fought?" > I have often commented that Cypherpunks see things about 6 months to 2 > years before the popular culture begins to catch the scents. It is > surprising to me then that the list (as far as I know) has been so stuck in > the present with regard to the likely reaction to long term Cypherpunk > goals. Most political discussions deal either with the present Federal Again, I think my FAQ has a suitably long term focus. Especially on the implications of anonymous systems, digital cash, data havens, etc., on societal systems. Lots of amazing implications. Some I no doubt have wrong, but I don't think I'm mired in the present. And I think we have indeed seen things coming before a lot of others did. The latest such alert, by Carl Ellison, myself, and others, is about "software key escrow," or what Carl dubs "GAK" (government access to keys). I think SKE is the wave of future repression, worth starting to fight now. The popular media is largely oblivious to it, as usual. (John Markoff, of the NY Times, is on top of it, more so than most of us, and is waiting for the right time to do something on this.) > Government threat, (Clipper, Digitel, Information Superhighway) or with the > long term promise of Cypherpunk technology, but not the future Federal > Government response to said technology. Partly I think this is > attributable to the perception that the Federal Government is as much > behind the times as popular culture. Technically this is probably true on > the whole. (Dorthy Denning being short sighted enough to insist that law > enforcement needs wiretap ability because they have always had such an > ability. Ms. Denning's similarly dense arguments based on statistics to > the effect that since law enforcement has used wiretaps so often, they must > be indispensable and thus must be preserved. What Ms. Denning never > mentions, either accidentally or with intent, are the alternatives). But > it is equally true that there is, or there appears to be, some foresight on Dorothy Denning is deeply involved with SKE, working with Miles Schmid of the NSA and the folks from Trusted Information Systems (according to Whit Diffie, who saw a joint presentation by the bunch of them in Karlsruhe, and their glee that the Micali escrow patent will likely be overturned due to prior art in Europe). > How will the complete inability of law enforcement (Federal or Local) to > conduct wiretaps impact collection? Those who think that law enforcement > will just have to go away might want to reconsider. Instead I think that > law enforcement will simply become much more intrusive as a response to the > unavailability of easy interception via wiretapping. I don't think the state will fold up its tent and fade away (to mix some metaphors). I think we'll see some "Wacos in cyberspace," some invocations of the Four Horsemen of the Infocalypse (Terrorists, Pedophiles, Money Launderers, and Pornographers), and some repressive laws involving national ID cards, reporting of all economic transactions on the Net, etc. Lots of things they can do. Lots of people will be killed by the thrashings of the dying beast. ... > war on drugs. Instead Federal and Local law enforcement will begin to rely > on Human Intelligence as well as more intrusive site collection to work > around the technologically intensive and prohibitively expensive Signals > Intelligence in the new era. Courts, tired of dismissing hundreds of > otherwise legitimate looking cases, are likely to judicially erode the > constitutional protections protecting citizens from search and seizure > particularly with reference to an increased law enforcement reliance on > more intrusive room surveillance equipment. In the context of the Fourth I don't think HUMINT is too likely to increase, as it costs so damned much to hire all those agents. I do think we'll see--and are already seeing--erosions of formerly sacred rights. (Black U. and I are obviously addressing our comments to mostly American issues. Your mileage may vary.) "Conspiracy" is already a catch-all, and the plethora of laws that nearly everyone is always breaking can be used to cut deals. A nation of cybernetic Pavel Morozovs, all informing on our neighbors. (Ironically, this erosion could _accelerate_ the shift to more secure systems, as even average people fear being caught up in alleged crimes.) > Amendment's structure this becomes a particularly difficult problem. The > Exclusionary Rule provides for the rejection of evidence collected in > violation of the Fourth Amendment (there is no effective civil remedy) but > as many commentators have pointed out this is a particularly difficult > thing for a judge to do. Exclusionary Rule motions come in the context of Also, many illegal wiretaps and black bag jobs are done not to secure evidence--which is inadmissable--but in furtherance of investigations, and to point to evidence they _can_ get a search warrant for. (I submit that the FBI wants DT for largely this reason, and all the calculations of "cost per wiretap" and how they are exorbitantly expensive miss this essential point!) > extent. Targeted political organizations will be infiltrated with a much > greater degree of aggressiveness, perhaps even surpassing levels of the > 1960's. Frustration in law enforcement inability to penetrate the more Probably true. In all fairness to ourselves, we actually are part of a larger threat (notice that I'm only calling Cypherpunks a _part_ of this, as to claim overall credit would be absurd) to the status quo than the Black Panthers were in the 1960s. Think about it. > More alarming perhaps are the ramifications for banking transactions. In > the absence of an ability to monitor transactions electronically Human > Intelligence will be forced to fill in the gaps, creating a great demand > for informants within the banking and financial industries. The SEC simply > will be unable to function as it does today without electronic monitoring > of transactions. Instead brokerage firms, high profile investors and > financial institutions are more likely to be attacked with Human > Intelligence and informants, perhaps even outright theft of records. The > implications for even the moderate level investor are ominous. Indeed. But this is already occurring in a major way. The major credit reporting agencies collude in central ways with the government (as with the faked credentials used for the Witness Security Program, for spies, etc.). Banks already collude (BCCI was not a fluke, just a CIA front bank, like Castle Bank, Nugan Hand Bank, and Bank of America). Strong crypto and anonymous systems will ultimately be _helped_ by this duplicity, ironically. > Given the flexibility of constitutional interpretation demonstrated by the > New Deal legislation, is it any mystery that the new law enforcement > methodology will be supported by the courts, especially in the face of > complete law enforcement breakdown? I go further on this point even than Black Unicorn does. I think there's a reasonable chance that a "state of national emergency" will be declared. Lots of things could trigger this, and I don't think it's just millenialist paranoia to believe certain Emergency Orders could be triggered. Military manouvers have planned for this (REX-84, Operation Night Train, FEMA, etc.). > The Cypherpunks must ask themselves how to address these issues, and > recognize the potential political impact of high technology and the losing > law enforcement battle to keep up. Would a Cypherpunk victory merely be > bypassed by a clever end run? Is this a case of "Even when you win you > lose"? Important for us to think about these issues, to be sure. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Sun, 2 Oct 94 19:00:41 PDT To: cypherpunks@toad.com Subject: On Feistel Networks, S-Boxes, and Block Cipher Design Message-ID: MIME-Version: 1.0 Content-Type: text/plain ON FEISTEL NETWORKS, S-BOXES, AND BLOCK CIPHER DESIGN Claude Shannon defined the cryptographic principles of confusion and diffusion. Fifty years after this paper was written, these principles are still the cornerstone of good block cipher design. Confusion serves to hide any relationship between the plaintext, the ciphertext, and the key. Remember how linear and differential cryptanalysis can exploit even a slight relationship between these three things? Good confusion makes the relationship statistics so complicated that even these powerful cryptanalytic tools won't work. Diffusion serves to spread the influence of individual plaintext or key bits over as much of the ciphertext as possible. This also serves to hide statistical relationships, and make cryptanalysis more difficult. Confusion alone is enough. A cipher that consisted of a single lookup table of 64 bits of plaintext to 64 bits of ciphertext based on a key would be plenty strong. The problem is that large lookup tables require large amounts of memory to implement: 1020 bytes of memory for the above table. The whole point of block cipher design is to create something that looks like a large lookup table, but with much smaller memory requirements. The trick is to repeatedly mix confusion (with much smaller tables) and diffusion in a single cipher in different combinations. This is called a product cipher. Sometimes a block cipher that incorporates layers of substitution and permutation is called a substitution-permutation network, or even a SP network. Look back at function f of DES. The expansion permutation and P- box perform diffusion; the S-boxes perform confusion. The expansion permutation and P-box are linear; the S-boxes are nonlinear. Each operation is pretty simple on its own, but together they work pretty well. DES also illustrates a few more principles of block cipher design. The first is the idea of an iterated block cipher. This simply means taking a simple round function and iterating it multiple times. Two-round DES isn't very strong; it takes five rounds before all of the output bits are dependent on all of the input bits and all of the key bits. Sixteen-round DES is strong; 32-round DES is even stronger. Feistel Ciphers Most block algorithms that have appeared in the literature are Feistel Ciphers. The idea dates from the early 1970s. Take a block of length n and divide it into two halves of length n/2: L and R. Of course, n must be even. You can define an iterated block cipher where the output of the ith round is determined from the output of the previous round: L_i = R_(i-1) R_i = L_(i-1) XOR f(R_(i-1),K_i) K_i is the subkey used in the ith round, and f is an arbitrary round function. You've seen this concept in DES, Lucifer, FEAL, Khufu, Khafre, LOKI, and others. Why is it such a big deal? First off, the function is guaranteed to be reversible. Because XOR is used to combine the left half with the output of the round function, it is necessarily true that L_(i-1) XOR f(R_(i-1),K_i) XOR f(R_(i-1),K_i) = L_(i-1) A cipher that uses this construction is guaranteed to be invertible as long as the inputs to f in each round can be reconstructed. It doesn't matter what f is; f does not have to invertible. We can design f to be as complicated as we please, and we don't have to implement two different algorithms--one for encryption and another for decryption. The structure of a Feistel network takes care of all this automatically. Simple Relations DES has the property that if E_K(P) = C, then E_K'(P') = C', where P', C', and K' are the bitwise complements of P, C, and K. This property reduces the complexity of a brute-force attack by a factor of two. LOKI has complementation properties that reduce the complexity of a brute-force attack by a factor of 256. A simple relation can be defined as [KNU94]: If E_K(P) = C, then E_f(K)(g(P,K) = h(C,K) where f, g, and h are simple functions. By simple I mean that they are easy to compte, much easier than an iteration of the block cipher. In DES, f is the bitwise complement of K, g is the bitwise complement of P, and h is the bitwise complement of C. This is a result of XORing the key into part of the text. In a good block cipher, there are no simple relations. Methods for finding some of these weaknesses are in [KWA91B]. No Weak Keys In a good block cipher, all keys are equally strong. Algorithms with a small number of weak keys, like DES, are generally no problem. The odds of picking one at random are very small, and it's easy to test and discard them. However, these weak keys can sometimes be exploited if the block cipher is used as a one-way hash function. Strength Against Differential and Linear Cryptanalysis The study of differential and linear cryptanalysis has shed significant light on the theory of good block cipher design. The inventors of IDEA introduced the concept of differentials, a generalization of the basic idea of characteristics [LAI91B]. They argued that block ciphers can be designed in such a way to be resistant against this attack; IDEA is the result of that work [LAI91B]. This concept was further formalized in [NYB93], where Kaisia Nyberg and Lars Knudsen showed how to make block ciphers that were provably secure against differential cryptanalysis. Linear cryptanalysis is newer, and it is less clear what generic design techniques will protect a cipher against linear cryptanalysis. Knudsen has made some progress, considering some necessary (but not necessarily sufficient) criteria for what he calls practically secure Feistel ciphers: ciphers that are resistant to both linear and differential cryptanalysis [KNU94]. Nyberg introduced an analogy to the concept of differentials in differential cryptanalysis in linear cryptanalysis [NYB94]. Other work that extends the idea of linear cryptanalysis can be found in [PRE94A,KAL94B]. Interestingly enough, there seems to be a duality between differential and linear cryptanalysis. This duality becomes apparent both in the design of techniques to construct good differential characteristics and linear approximations [BIH95,MAT95], and also in the design criteria for making algorithms that are secure against both attacks [CHA95]. Exactly where this line of research will lead is still unknown. S-Box Design The strength of various Feistel ciphers--and specifically their resistance to differential and linear cryptanalysis--is tied directly to their S-boxes. This has prompted a spate of research on what constitutes a good S-box. An S-box is simply a substitution: a mapping of m-bit inputs to n-bit outputs. Above I talked about a single lookup table of 64- bit inputs to 64-bit outputs; that would be a single 64x64-bit S- box. A general S-box with an m-bit input and an n-bit output is called a mxn-bit S-box. S-boxes are generally the only non- linear step in an algorithm; they are what give a block cipher its security. In general, the bigger they are the better. DES has eight different 6x4-bit S-boxes. Khufu and Khafre have a single 8x32-bit S-box. In IDEA the modular multiplication step is effectively the S-box; it is a 32x32-bit S-box. The larger this S-box, the harder it is to find useful statistics about it to attack [GOR83]. Also, while random S-boxes are usually not optimal to protect against differential and linear attacks, it is easier to find strong S-boxes if the S-boxes are larger. Most random S-boxes are nonlinear, nondegenerate, and have have strong resistance to linear cryptanalysis--and the fraction that does not goes down rapidly as the number of input bits decreases [OCO91,OCO94,OCO94A]. The size of m is more important than the size of n. Increasing the size of n reduces the effectiveness of differential cryptanalysis, but it increases the effectiveness of linear cryptanalysis to a much greater degree. In fact, if n >= 2m - m, then there is definitely a linear relation of the input and output bits of the S-box. And if n >= 2m, then there is a linear relation of only the output bits [BIH95]. Much of this work involves the study of Boolean functions. In order to be secure, the Boolean functions used in S-boxes must satisfy specific conditions. They should not be linear, nor should they be close to linear [ADA90,NYB91,NYB93A]. There should be a balance of zeros and ones, and no correlations between different combinations of bits. The output bits should behave independently when any single input bit is complemented. These design criteria are also related to the study of bent functions. One property that seems very important is the diffusion of information: how many output bits of an S-box change when some subset of the input bits are changed. This is called the avalanche effect. It's easy to impose conditions on Boolean functions so that satisfy certain avalanche criteria, but constructing them is a harder task. The strict avalanche criteria (SAC) guarantees that exactly half of the output bits change when one input bit changes [WEB86]. A few years ago cryptographers proposed choosing S-boxes so that the different distribution table for each S-box is uniform. This would provide immunity against differential cryptanalysis by smoothing out the differentials in any particular round [ADA92,DAW91A,DAW91,NYB91]. LOKI is an example of this design. However, this approach can sometimes aid in differential cryptanalysis [BIH92B]. Actually, a better approach is making sure that the maximum differential is as small as possible. Kwangjo Kim proposed five criteria for the construction of S- boxes [KIM93A], similar to the design criteria for the DES S- boxes. Choosing good S-boxes is not an easy task, and there are many competing ideas on how to do it. Four general approaches can be identified: Choose randomly: It is clear that small random S-boxes are insecure, but large random S-boxes may be good enough. Random S-boxes with 8 or more inputs are quite strong. And even more strength is added if the S-boxes are both random and key-dependent. IDEA uses both large and key-dependent S-boxes. Choose and test: Some ciphers generate random S-boxes and then test them for the requisite properties. See [ADA90] for an example of this approach. Man-made: This technique uses little mathematics; S-boxes are generated using more intuitive techniques. Bart Preneel stated that "...theoretically interesting criteria are not sufficient [for choosing Boolean functions for S-boxes]..." and that "...ad hoc design criteria are required" [PRE93]. Math-made: Generating S-boxes according to mathematical principles so that they have proven security against differential and linear cryptanalysis, and good diffusive properties. See [NYB94A] for an excellent example of this approach. There has been some call for a combination of he "math-made" or "man-made" approaches [ROB94], but the real debate seems to be between randomly-chosen S-boxes and S-boxes--whether created or culled--that have certain properties. Certainly the latter approach has the advantage of being optimal against known attacks--linear and differential cryptanalysis--but it offers unknown protection against unknown attacks. The designers of DES knew about differential cryptanalysis, and the DES S-boxes were optimized against it. They did not seem to know about linear cryptanalysis, and the DES S-boxes are very weak against it [MAT95]. Random S-boxes in DES would be weaker against differential cryptanalysis and stronger against linear cryptanalysis. On the other hand, random S-boxes may not be optimal against known attacks but they can be made sufficiently large and therefor sufficiently resistant. And they are more likely to be sufficiently resistant against unknown attacks. The debate is still going on, but my personal feeling is that S-boxes should be as large as possible, random, and key-dependent. [ADA92] C.M. Adams, "On Immunity Against Biham and Shamir's 'Differential Cryptanalysis,'" Information Processing Letters, v. 41, n. 2, 1992, pp. 77-80. [ADA90] C.M. Adams and S.E. Tavares, "The Structured Design of Cryptographically Good S-Boxes," Journal of Cryptology, v. 3, n. 1, 1990, pp. 27-41. [BIH95] E. Biham "On Matsui's Linear Cryptanalysis," Advances in Cryptology--EUROCRYPT '94 Proceedings, Springer-Verlag, 1995, to appear. [BIH92B] E. Biham and A. Shamir, Differential Cryptanalysis of the Data Encryption Standard, Springer-Verlag, 1993. [CHA95] F. Chabaud and S. Vaudenay, "Links Between Differential and Linear Cryptanalysis," Advances in Cryptology--EUROCRYPT '94 Proceedings, Springer-Verlag, 1995, to appear. [DAW91A] M.H. Dawson and S.E. Tavares, "An Expanded Set of Design Criteria for Substitution Boxes and their Use in Strengthening DES-like Cryptosystems," IEEE Pacific Rim Conference on Communications, Computers, and Signal Processing, IEEE, Victoria, BC, Canada, 9-10 Mary 1991, pp. 191-195. [DAW91] M.H. Dawson and S.E. Tavares, "An Expanded Set of S-box Design Criteria Based on Information Theory and its Relation to Differential-like Attacks," Advances in Cryptology-- EUROCRYPT '91 Proceedings, Springer-Verlag, 1991, pp. 352- 367. [GOR83] J.A. Gordon and R. Retkin, "Are Big S-boxes Best?" Cryptography, Proceedings of the Workshop on Cryptography, Burg Feuerstein, Germany, March 29-April 2, 1982, Springer- Verlag, 1983, pp. 257-262. [KAL94B] B.S. Kaliski and M.J.B. Robshaw, "Linear Cryptanalysis Using Multiple Approximations," Advances in Cryptology-- CRYPTO '94 Proceedings, Springer-Verlag, 1994. [KIM93A] K. Kim, "Construction of DES-like S-boxes Based on Boolean Functions Satisfying the SAC," Advances in Cryptology--ASIACRYPT '91 Proceedings, Springer-Verlag, 1993, pp. 59-72. [KNU94] L.R. Knudsen, "Practically Secure Feistel Ciphers," Fast Software Encryption, Cambridge Security Workshop Proceedings, Springer-Verlag, 1994, pp. 211-221. [KWA91B] M. Kwan and J. Pieprzyk, "A General Purpose Technique for Locating Key Scheduling Weakness in DES-like Cryptosystems," Advances in Cryptology--ASIACRYPT '91 Proceedings, Springer-Verlag, 1991, pp. 237-246. [LAI91B] X. Lai, J. Massey, and S. Murphy, "Markov Ciphers and Differential Cryptanalysis," Advances in Cryptology-- EUROCRYPT '91 Proceedings, Springer-Verlag, 1991, pp. 17-38. [MAT95] M. Matsui, "On Correlation Between the Order of the S- boxes and the Strength of DES," Advances in Cryptology-- EUROCRYPT '94 Proceedings, Springer-Verlag, 1995, to appear. [NYB91] K. Nyberg, "Perfect Nonlinear S-boxes," Advances in Cryptology--EUROCRYPT '91 Proceedings, Springer-Verlag, 1991, pp. 378-386. [NYB93A] K. Nyberg, "On the Construction of Highly Nonlinear Permutations," Advances in Cryptology--EUROCRYPT '92 Proceedings, Springer-Verlag, 1991, pp. 92-98. [NYB94] K. Nyberg, "Provable Security Against Differential Cryptanalysis," presented at the rump session of Eurocrypt '94, May 1994. [NYB94A] K. Nyberg, "Differentially Uniform Mappings for Cryptography," Advances in Cryptology--EURORYPT '93 Proceedings, Springer-Verlag, 1994, pp. 55-64. [NYB93] K. Nyberg and L.R. Knudsen, "Provable Security Against Differential Cryptanalysis," Advances in Cryptology--CRYPTO '92 Proceedings, Springer-Verlag, 1993, pp. 566-574. [OCO91] L. O'Connor, "Enumerating Nondegenerate Permutations," Advances in Cryptology--EUROCRYPT '93 Proceedings, Springer- Verlag, 1994, pp. 368-377. [OCO94] L. O'Connor, "On the Distribution of Characteristics in Bijective Mappings," Advances in Cryptology--EUROCRYPT '93 Proceedings, Springer-Verlag, 1994, pp. 360-370. [OCO94A] L. O'Connor, "On the Distributino of Chracteristics in Composite Permutations," Advances in Cryptology--CRYPTO '93 Proceedings, Springer-Verlag, 1994, pp. 403-412. [PRE93] B. Preneel, "Analysis and Design of Cryptographic Hash Functions," Ph.D. diss., Katholieke Universiteit Leuven, Jan 1993. [PRE94A] B. Preneel and V. Rijmen, "On Using Maximum Liklihood to Optimize Recent Cryptanalytic Techniques, " presented at the rump session of EUROCRYPT '94, May 1994. [ROB94] M.J.B. Robshaw, "Block Ciphers," Technical Report TR-601, RSA Laboratories, Jul 1994. [WEB86] A.F. Webster and S.E. Tavares, "On the Design of S- Boxes," Advances in Cryptology--CRYPTO '85 Proceedings, Springer-Verlag, 1986, pp. 523-534. From owner-cypherpunks Sun Oct 2 18:43:52 1994 Return-Path: Received: by toad.com id AA08291; Sun, 2 Oct 94 18:43:52 PDT Received: from MIT.EDU (SOUTH-STATION-ANNEX.MIT.EDU) by toad.com id AA08285; Sun, 2 Oct 94 18:43:48 PDT Received: from HODGE-PODGE.MIT.EDU by MIT.EDU with SMTP id AA25039; Sun, 2 Oct 94 21:43:44 EDT Received: by hodge-podge.MIT.EDU (5.57/4.7) id AA22715; Sun, 2 Oct 94 21:43:41 -0400 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 2 Oct 94 22:12:05 PDT To: cypherpunks@toad.com Subject: The Decline of Liberty Message-ID: <199410030511.WAA02372@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain My favorite old curmudgeon, Jeff Cooper, has some interesting things to say in the 27 Sep issue of "Cooper's Commentaries," (cf. rec.guns). "The subjection to which the American citizen is now exposed every day of his life is so great that the whole idea of liberty ("That which does not injure one's neighbor") is almost totally lost. The greatest of despots, Louis XIV, never told his subjects what they could or could not eat and drink, and he never told them how to conduct their private lives." I won't even try to add more to what he has said. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 2 Oct 94 19:30:41 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: Impact of Free Strong Crypto (Essay of sorts) Message-ID: <199410030230.AA22723@access4.digex.net> MIME-Version: 1.0 Content-Type: text/plain If the below is cut off by your mailer or mine, please drop me a note and I shall send you a complete copy. -uni- (Dark) -----BEGIN PGP SIGNED MESSAGE----- Political Ramifications of Free Encryption Technology. To me the Cypherpunks represent the drive to free technology from a regimented, collectivist, and centralized regulatory structure. So deep does this inclination seem to run that even liberal programs that might extend the reach of high technology particularly communications and data storage or processing technologies, through social reform are looked at almost universally with distaste. There is almost a disgust at the mere notion of Federal Government involvement in the development and distribution of technology. (Reaction to Al Gore's programs are a demonstration of this attitude). Some on the list would certainly disagree, feeling that government should take responsibility to promise equal access in the face of the amazing disparity selectively distributed technology would create, but I feel these are mere philosophical differences in methodology, and not major conflicts in goals. In some ways this debate is so powerful and threatens to fill so much bandwidth that some Cypherpunks seem to resist any political content on the list. (Witness the many clashes about what the Cypherpunks list is really for, and whether political topics even have a place therein). A treatment of the merits of Government involvement in distributional aspects of technology, or the level of regulation required or desired goes beyond the scope of this work. I wish instead to focus on the likely institutional reaction to a Cypherpunk victory. This necessarily requires a good deal of assumption on my part. Probably also some assumptions that are likely to make as many people happy as upset. I think the underlying analysis below is sound whatever the political persuasions of the reader. That being said let it be known that I consider the following as a "Cypherpunk victory." 1. Complete freedom of technology, particularly encryption technology, regulated only by market forces. This implies the lack of import/export restrictions, and a complete absence of projects designed to limit technology, or to standardize it for nefarious ends like Clipper. 2. A wide market of hardware and software products allowing, among other things, strong, transparent cryptography for voice, data, fax, cellular, and video communications. 3. Active and profuse vendors of related applications of the above technologies, including among others, digital banking, and anonymous mail (in my use including video, voice, data, and true digital cash). I think these are all possible (however likely or unlikely) within the next five years. Many Cypherpunks will necessarily draw a "fall of modern government" effect from the above conditions. Others will see the existence of a regulatory entity much lessened in importance and control than today. Still others will predict little change at all. Whatever your position, I think it is clear that government, like any entity, will seek to survive despite the above conditions. I assume in my construct that the Federal Government has fought these points on all fronts (a safe bet in my view) but lost (a less likely scenario to me in the next five years). Given these facts, how is government likely to adjust? Surely not without a fight to survive even in the face of what many see as impending doom for revenue collection and law enforcement. I have often commented that Cypherpunks see things about 6 months to 2 years before the popular culture begins to catch the scents. It is surprising to me then that the list (as far as I know) has been so stuck in the present with regard to the likely reaction to long term Cypherpunk goals. Most political discussions deal either with the present Federal Government threat, (Clipper, Digitel, Information Superhighway) or with the long term promise of Cypherpunk technology, but not the future Federal Government response to said technology. Partly I think this is attributable to the perception that the Federal Government is as much behind the times as popular culture. Technically this is probably true on the whole. (Dorthy Denning being short sighted enough to insist that law enforcement needs wiretap ability because they have always had such an ability. Ms. Denning's similarly dense arguments based on statistics to the effect that since law enforcement has used wiretaps so often, they must be indispensable and thus must be preserved. What Ms. Denning never mentions, either accidentally or with intent, are the alternatives). But it is equally true that there is, or there appears to be, some foresight on the policy level as to the implications of the new technology on the long term. (The Clipper proposal is either a entirely absent minded program which can never work because the goal really is a non-mandatory non- regulatory standard creation, or it is an adept foot in the door coup. A tour de force program in conjunction with Digitel, Information Highway, and NIST designed to preempt technology.) So what if the Cypherpunks win? How will the complete inability of law enforcement (Federal or Local) to conduct wiretaps impact collection? Those who think that law enforcement will just have to go away might want to reconsider. Instead I think that law enforcement will simply become much more intrusive as a response to the unavailability of easy interception via wiretapping. Recently on the list it was pointed out that few if any serious ciphers have been cracked without a Human Intelligence component. Indeed many of the later successes against the Enigma machines could be found in German operator laziness rather than pure analytical prowess. One Signals Intelligence type mentioned that his job was made much easier by the propensity of the German communication officers he was responsible for to use obscenities for their Enigma keys. Currently wiretaps are so popular not because they are indispensable but because a series of court decisions have made them the simplest, and cheapest method of Criminal Intelligence. Cases like _Smith v. Maryland_, 442 U.S. 735 (1979) have placed a fairly low burden on the law enforcement officials seeking to intercept telephone conversations, and almost no burden on those who wish to intercept call setup information. It is no surprise then that they have become so frequently used in criminal investigation and are so often cited as well as jealously defended as critical. Given the national anti-crime sentiment (even far left democrats seem to have given up on rehabilitation, and any astute politician who aspires to another term is terrified of being portrayed as soft on crime), the position that secure communications will solve the lack of oversight and intrusiveness of law enforcement conveniently ignores the constitutional "adjustments" that were made in the face of the national neurosis with the war on drugs. Instead Federal and Local law enforcement will begin to rely on Human Intelligence as well as more intrusive site collection to work around the technologically intensive and prohibitively expensive Signals Intelligence in the new era. Courts, tired of dismissing hundreds of otherwise legitimate looking cases, are likely to judicially erode the constitutional protections protecting citizens from search and seizure particularly with reference to an increased law enforcement reliance on more intrusive room surveillance equipment. In the context of the Fourth Amendment's structure this becomes a particularly difficult problem. The Exclusionary Rule provides for the rejection of evidence collected in violation of the Fourth Amendment (there is no effective civil remedy) but as many commentators have pointed out this is a particularly difficult thing for a judge to do. Exclusionary Rule motions come in the context of a convicted criminal, who most often was fairly obviously guilty, but who would be released without the evidence in question. Most of today's Exclusionary Rule law comes from drug cases as it became increasingly difficult in the late 1970's and early 1980's to overturn convictions where two kilograms of cocaine was discovered by a questionable search. Will not this same judicial activism be used to expand law enforcement's freedom to use room bugs and other intrusive methodology in the face of the argument that wiretapping is impossible? Similarly is it likely that law enforcement will begin to rely on Human Intelligence to a much greater extent. Targeted political organizations will be infiltrated with a much greater degree of aggressiveness, perhaps even surpassing levels of the 1960's. Frustration in law enforcement inability to penetrate the more advanced criminal circles will probably result in very creative interpretation of the rules, if not an outright disregard for them, to secure convictions. More alarming perhaps are the ramifications for banking transactions. In the absence of an ability to monitor transactions electronically Human Intelligence will be forced to fill in the gaps, creating a great demand for informants within the banking and financial industries. The SEC simply will be unable to function as it does today without electronic monitoring of transactions. Instead brokerage firms, high profile investors and financial institutions are more likely to be attacked with Human Intelligence and informants, perhaps even outright theft of records. The implications for even the moderate level investor are ominous. Given the flexibility of constitutional interpretation demonstrated by the New Deal legislation, is it any mystery that the new law enforcement methodology will be supported by the courts, especially in the face of complete law enforcement breakdown? The only real practical legal recourse would be a clarification to the courts by the legislature. However, if the current anti-crime atmosphere endures it is highly unlikely that any legislator will go on record as a obstacle to law enforcement by checking the courts back. The Cypherpunks must ask themselves how to address these issues, and recognize the potential political impact of high technology and the losing law enforcement battle to keep up. Would a Cypherpunk victory merely be bypassed by a clever end run? Is this a case of "Even when you win you lose"? - -uni- (Dark) -----BEGIN PGP SIGNATURE----- Version: 2.6ui iQCVAgUBLo96MhibHbaiMfO5AQGiJgP+L9QiTUrtJ7J3YbsQIFR8+ZzB9zgdZm3F erm7bOstN9PzFJ2id5XI1vWeq1zK1/WGsd+r7F0uG0cDrolY1INlKdM+PACfgEfz JAPsJeZRbWLEQolFeNT1Kzmo3EzAWiNRo1OBBfaPdnmEGJDHTWvQlrNF0gftr9WO cTvYC2fGfHM= =K3c4 -----END PGP SIGNATURE----- -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bogus@no.return.address (Underdog) Date: Sun, 2 Oct 94 20:32:58 PDT To: cypherpunks@toad.com Subject: Re: Nom de guerre public key Message-ID: <199410030332.XAA21506@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From: Louis Cypher >> A signature on your PGP public key is a personal guarantee from the >> person who signed it that she has first-hand knowledge that the key's >> userid accurately names the person who physically possesses the key >> (i.e., the signature validates the binding between userid and person). >> But you do not have a binding between your userid and your person, >> because your userid is a pseudonym, and a pseudonym is a name not >> bound to a person. > >Actually, this is not true. A signature on a key is a personal >guarantee from the signer that binds the user-id to the _KEY_, not >necessarily a person. The problem is validating that key<->userID >binding in a pseuodnymous case. For example, in the case of a real >person, you can send me a message to "warlord@MIT.EDU" and later meet >me in person, and I can verify that I received the message by >responding in some appropriate manner. > >But you cannot perform this check for a pseudonymous identity, because >there is no secure way to prove that that key really belongs to some >identity. > >Just for an example, I am fairly certian that there is a single >identity behind Pr0duct Cypher (speaking of PC -- I heard from you in >a while), but it is difficult to securely obtain assurance of the >binding behind the key and the keyid. > With a pseudonym, all a signature really says is that this is the key that always goes with the posts signed by this nym. Assuming there has not been more than one key claiming to be the "real" nym, then after a while there can be no doubt that the key and nym go together (which is all that was to be proved). Personally, I sign nyms that have existed consistently for some time. I have never distributed any of these signed keys, but see no harm in doing so as long as the key's user-id field clearly indicates that the key is a nym and not a person. A sig on a key by a notable like Tim May would help keep new users from getting taken in my some interloper claiming to be Pr0duct Cypher. >> Unless you reveal your pseudonym to someone and identify yourself >> according to the rules of the PGP Web of Trust, you should not be able >> to get signatures on your PGP public key. > >Well, this isn't the case. It is possible to set up a server that >compares userID to mailID in some secure manner. For example, there >were some way to get a secure mail from a user to a server, and the >server could verify the mail address, and then validate the mail >address to pgp keyID. > >-derek If I am trying to maintain a truly anonymous pseudonym, I am hardly likely to allow to connect my key with an email address. All a sig on a pseudonym's key means, is that is the key which signs posts from that nym, not such a hard thing to demonstrate with enough empirical evidence. -Louis Cypher P.S. I can be reached privately by leaving a message in alt.anonymous.messages with my name in the subject line. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLo9uWKyHUAO76TvRAQFVpwP+PJ9Ratos4OirW5VvO+r8ZdYig4e4JsR1 T2UGzFsyCLJnG+IyPc3d2xh3ipyM4Ifaw9pcp4xNJuimzaWyU+MfAzCr4IF6CLB2 R8+s/HW8kH5uiXdV+NCv95OL7zBI4p9GiWBiphsfcEkKkhI1CiHXhcoDR6CIIfdO MVe2HEASEng= =Dfb5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sun, 2 Oct 94 21:13:35 PDT To: werewolf@io.org (Mark Terka) Subject: Re: PGP 2.6.2?? In-Reply-To: <4LIZkOwsc-m8072yn@io.org> Message-ID: <9410030413.AA22993@hodge-podge.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- To: werewolf@io.org (Mark Terka) cc: cypherpunks@toad.com Subject: Re: PGP 2.6.2?? In-reply-to: Your message of "Sat, 01 Oct 1994 05:00:52 EDT." <4LIZkOwsc-m8072yn@io.org> - -------- > I saw in alt.security.pgp recently that a new release of PGP was due > in the next few days from MIT. Evidently this version will handle the > generation of keys of up to 2048 bits. > > Can anyone substantiate this? Yes, I can. In fact, I am patching 2.6.1 up to 2.6.2 as I write this letter. There _will_ be a 2.6.2 release, although I cannot confirm the date it will be released. Most likely, it will not be released for at least a week, possibly longer than that, depending on testing results. Official notice will be sent out when the release occurs. Actually, the code will still not _generate_ 2048-bit keys, but it will accept them properly. In the near future PGP will most likely generate keys that size. The official PGP FAQ, Buglist, Improvements is on the Web: http://www.mit.edu:8001/people/warlord/pgp-faq.html This gets updated whenever I receive new bug reports and/or improvements to PGP. Be warned: this URL is subject to change without notice. Hope this answers your questions. - -derek -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQBuAwUBLo+EqDh0K1zBsGrxAQHhGwLDBeXuV1SZDkDe8Zjtgrda8TA68gSYvKoL Re6oR3B84QtD1392E9ArPbejxiNuzPc188SGEo/fMabQnoOWsfaP5sihz+GxIswk TFub8q6MC7RaEsYJi1TGk7E= =qQOJ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: franl@centerline.com (Fran Litterio) Date: Sun, 2 Oct 94 17:56:43 PDT To: cypherpunks@toad.com Subject: Re: Nom de guerre public key In-Reply-To: <199410022111.QAA03425@jpunix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I've created a pseudonym and a PGP key pair for that pseudonym. Now, > how do I secure signatures for my public key, given the fact that (a) > to sign it, you should be sure that it really belongs to me, and (b) I > have no intention of revealing who "me" actually is? A signature on your PGP public key is a personal guarantee from the person who signed it that she has first-hand knowledge that the key's userid accurately names the person who physically possesses the key (i.e., the signature validates the binding between userid and person). But you do not have a binding between your userid and your person, because your userid is a pseudonym, and a pseudonym is a name not bound to a person. Unless you reveal your pseudonym to someone and identify yourself according to the rules of the PGP Web of Trust, you should not be able to get signatures on your PGP public key. -- Fran Litterio franl@centerline.com (617-498-3255) CenterLine Software http://draco.centerline.com:8080/~franl/ Cambridge, MA, USA 02138-1110 PGP public key id: 1270EA1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Mon, 3 Oct 94 01:17:09 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: Anyone seen the 'quantum cryptanalysis' thread? In-Reply-To: <199409291241.AA11195@panix.com> Message-ID: <9410030816.AA25214@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain [sorry if this is way out of it, I haven't had time to keep up with my c-punks mail lattely] Duncan writes > It's easier to make an omlette out of eggs than to make eggs out of an > omlette so encryption should remain well ahead of decryption. As I'm sure somebody else has pointed out somewhere along this thread, the ability to simultaneously analyze a superposition of an arbitrarilly large subset of all possible imputs (as our theoretical quantum cryptanalytic device might) implies to ability to solve, in polynomial time, any exponential time problem. [Its easy to consider a device which, given a superposition of a subset of all numbers less than 2^n, delivers as output a confirmation or denial that one of the numbers in the subset is a factor of the input modulus. Such a device can factor in order n time complexity simply by playing higher lower games and guessing one bit at a time] I want to take issue Duncan's analogy here however. It starts off well: > "It's easier to make an omlette out of eggs than to make eggs out of an > omlette" This is like saying entropy always wins, which it does. It will always be easier to take apart and destroy than to create. Then he continues: > So encryption should remain well ahead of decryption Which process is increasing order and which process is increasing entropy? I think an encrypted message is a highly ordered construct. In its natural state, information can be read by everyone. Upon this state encryption imposes order. It allows a specific subset of all entities to read the information. In the total cyberspatial system, none of the original information has been lost, yet new information has been added. I look at encryption as the tool that will allow us to build up an orderly society within the natural anarchy of cyberspace. Encryption is an artifact of order. And as such I would expect science to eventually uncover a mechanism that makes it easier to breakdown this order than to create it in the first place. I suppose it is plausible that there exists a class of Quantum-Hard problems, but it is difficult for me to conceptualize such a class of problems. It seems like quantum computation is capable of decreasing the time complexity of any problem to its logarithm an arbitrarilly large number of times. [Not that I believe for one moment that it is likely that quantum cryptanalytic machines will be developed that are sufficiently fault tolerant (if the term can even be applied to a system like this) to overcome the coupling between the quantum computer and the surrounding environment in the next couple of decades.] Cheers, Jason W. Solinsky From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Mon, 3 Oct 94 06:49:37 PDT To: cypherpunks@toad.com Subject: List of reliable remailers Message-ID: <199410031350.GAA04690@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain I have written and installed a remailer pinging script which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at: http://www.cs.berkeley.edu/~raph/remailer-list.html Please let me know about any other remailers which I missed. I've only included remailers which can mail to arbitrary addresses, so I already know chop and twwells are missing. This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail, which is available at: fftp://soda.berkeley.edu/pub/cypherpunks/premail/premail-0.22.tar.gz For the PGP public keys of the remailers, as well as some help on how to use them, finger remailer.help.all@chaos.bsu.edu This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 12-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list@kiwi.cs.berkeley.edu. $remailer{"chaos"} = " cpunk hash ksub"; $remailer{"vox"} = " cpunk oldpgp. post"; $remailer{"avox"} = " cpunk oldpgp post"; $remailer{"extropia"} = " cpunk pgp special"; $remailer{"portal"} = " cpunk pgp hash"; $remailer{"alumni"} = " cpunk pgp hash"; $remailer{"bsu-cs"} = " cpunk hash ksub"; $remailer{"rebma"} = " cpunk pgp hash"; $remailer{"jpunix"} = " cpunk pgp hash latent cut post"; $remailer{"wien"} = " cpunk pgp hash nsub"; $remailer{"c2"} = " eric pgp hash"; $remailer{"soda"} = " eric pgp. post"; $remailer{"penet"} = " penet post"; $remailer{"ideath"} = " cpunk hash ksub"; $remailer{"usura"} = " cpunk pgp. hash latent cut post"; $remailer{"leri"} = " cpunk pgp hash"; $remailer{"desert"} = " cpunk pgp. post"; $remailer{"underdog"} = " cpunk pgp hash latent cut post"; $remailer{"nately"} = " cpunk pgp hash latent cut"; $remailer{"efrias"} = " cpunk pgp hash"; catalyst@netcom.com is _not_ a remailer. Last ping: Mon 3 Oct 94 6:00:02 PDT remailer email address history latency uptime ----------------------------------------------------------------------- c2 remail@c2.org *+-********* 13:09 99.99% wien remailer@ds1.wu-wien.ac.at ***#+**--#** 19:02 99.99% chaos remailer@chaos.bsu.edu **####**+##* 2:56 99.99% leri remail@leri.edu ***#**#***** 6:38 99.99% portal hfinney@shell.portal.com *##*#+***#** 4:01 99.99% ideath remailer@ideath.goldenbear.com *****-*+- ** 1:40:23 99.99% underdog lmccarth@ducie.cs.umass.edu ***+******** 4:41 99.98% penet anon@anon.penet.fi *****+-+**** 47:05 99.96% jpunix remailer@jpunix.com *-*#**-**-** 11:04 99.96% vox remail@vox.xs4all.nl .-......-- 12:10:26 99.94% bsu-cs nowhere@bsu-cs.bsu.edu **# #****#-* 13:42 99.76% efrias efrias@csugrad.cs.vt.edu *#***** 4:30 99.79% rebma remailer@rebma.mn.org -+---*--.-*- 10:13:40 99.58% extropia remail@extropia.wimsey.com ++ +-++++*+ 40:30 99.40% soda remailer@csua.berkeley.edu -......_.. 9:25:30 99.31% nately remailer@nately.ucsd.edu -++++- ++++* 33:37 99.15% usura usura@xs4all.nl +***..-** ** 1:16:06 98.42% desert remail@desert.xs4all.nl .---...---- 24:19:31 84.16% alumni hal@alumni.caltech.edu *****+** 6:06 79.87% Suggested path: chaos;wien;c2 For more info: http://www.cs.berkeley.edu/~raph/remailer-list.html Options and features cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. oldpgp Remailer does not like messages encoded with MIT PGP 2.6. Other versions of PGP, including 2.3a and 2.6ui, work fine. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. post Post to Usenet using Post-To: or Anon-Post-To: header. special Accepts only pgp encrypted messages. History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). If you've got a Web page, please feel free to include a link to this page. If you think your Web page is relevant to the subject of remailers, let me know and I'll link it in. Comments and suggestions welcome! Note to remailer operators: this script generates hourly ping messages. If you don't want that, let me know and I will take your mailer off the list, or increase the interval between pings. Raph Levien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@bismark.cbis.com (Paul J. Ste. Marie) Date: Mon, 3 Oct 94 04:15:51 PDT To: jya@pipeline.com Subject: EFFy Wiretap Win? In-Reply-To: <199410012056.QAA11171@pipe3.pipeline.com> Message-ID: <9410031115.AA10394@focis.sda.cbis.COM> MIME-Version: 1.0 Content-Type: text/plain > A similar measure sailed through the Senate > Judiciary Committee earlier this week on a 16-1 > vote. Though little time remains in the current > Congress, the legislation could squeak through. Does anyone know who the lone honorable Senator was? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Mon, 3 Oct 94 06:24:47 PDT To: cypherpunks@toad.com Subject: Export controls apply to physical objects, too Message-ID: <199410031326.AA00596@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Yesterday's _Huntsville Times_ had an interesting story about a local company's problems with the ITARs. The company, Signature Technologies, makes an EM-absorbent paint called Signaflux, the main application for which is decreasing the radar cross-section of various flying objects. Although so far the primary customers for Signaflux have been from the US DoD, there have been sales to "friendly" foreign governments, notably the Israelis. ST has been trying to diversify; in that vein, they've been selling Signaflux for industrial and commercial applications, like EM shielding in test cells and reducing airport buildings' radar signatures. The dispute in this case comes from a contract to sell Deutsche Aerospace SA about $500,000 worth of Signaflux for the Cyclops cruise missile. ST applied to Commerce for an export license under the dual-use provision. After a CJ determination, State yanked their export license. The story didn't say who requested the CJ determination. I can't imagine that ST would have asked for one, since they had a license already. In closing, the CEO was quoted as saying (paraphrased) "These rules are stupid; I could sell the Germans a fleet of F-16s with dashboards full of avionics, but I can't sell them paint." - -Paul - -- Paul Robichaux, KD4JZG | Demand that your elected reps support the perobich@ingr.com | Constitution, the whole Constitution, and Not speaking for Intergraph. | nothing but the Constitution. ### http://www.intergraph.com ### -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLpAGjafb4pLe9tolAQF8eAP+K2I9qwXHfZQg8jTVXl3XE5Ymi1ukBhUB t+6DNG9N/Z6VVXdz60WYNW5rpYfHIsb/DjwVYhi8dgScKoesdHpzAgysKQ403ENG IIZH3egeuDBQy0kwl0oL7bLsJTzPnh+jKBH3PEHspmbsjZ4rREfW1KN1EoVN5++5 ofWCod/NQeo= =CnMq -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "M. Hedlund" Date: Mon, 3 Oct 94 08:42:34 PDT To: psmarie@cbis.com Subject: Re: EFFy Wiretap Win? In-Reply-To: <9410031115.AA10394@focis.sda.cbis.COM> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 3 Oct 1994, Paul J. Ste. Marie wrote: > > A similar measure sailed through the Senate > > Judiciary Committee earlier this week on a 16-1 > > vote. Though little time remains in the current > > Congress, the legislation could squeak through. > > Does anyone know who the lone honorable Senator was? Voter's Telecomm Watch (Shabbir J. Safdar ) told me the vote was unanimous. Their recent "Wiretap Watch" lists a bunch of Senators who voted to let it leave the committee, but none who wanted to kill it. The Legi-Slate Congressional database service says only that it was approved by a voice vote. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John A. Perry" Date: Mon, 3 Oct 94 07:22:21 PDT To: raph@CS.Berkeley.EDU (Raph Levien) Subject: New Remailer feature Message-ID: <199410031421.JAA01156@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hello Raph, I just saw your bi-monthly posting about the remailers. I'd like to point out that jpunix supports a feature not mentioned in your message/finger mechanism. Jpunix.com also supports the ability to have messages encrypted to the recipient by the remailer itself. This will protect cleartext messages sent back to the sender via reply blocks. By adding Encrypt-Key: yourkey to the header list for jpunix.com, jpunix will encrypt anything following a ** on a line by itself with that key. John Perry - perry@jpunix.com - -- PGP 2.61 key for perry@jpunix.com is on the keyservers. PGP-encrypted e-mail welcome! -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLpATZlOTpEThrthvAQHMmQP/SLFOCbArzMbJ26lSJZz0mUXQfABstXf2 Um5TqDgiOuDnAWE3DvZkDIQcMtALJ9wI/Lj+ji4gCF0Ytk7hShizyl+zcj0huKQT npvbFC//9Yv0RJZsm1f47R4ttksqBmO+kEep4LUsWoRlqBBMwFyVkAPaFX/nclPw zdcGEpIv7JU= =+o2l -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 3 Oct 94 08:08:17 PDT To: cypherpunks@toad.com Subject: Anarchy-X Notification Message-ID: <199410031507.LAA11923@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Got about a dozen of these in the last couple of days. Should I fear or embrace Organization: Anarchy-X? Sounds good but TLA maybe? John Forwarding mail by: "ROOT"@ax.com () on Mon, 03 Oct 1:1 AM ------------------- >From ROOT@ax.com Mon Oct 3 04:45 EDT 1994 Received: from netcomsv.netcom.com (uucp4.netcom.com [163.179.3.4]) by pipeline.com (8.6.9/8.6.9) with ESMTP id EAA02169 for ; Mon, 3 Oct 1994 04:45:26 -0400 Received: from ax.com by netcomsv.netcom.com with UUCP (8.6.4/SMI-4.1) id BAA22993; Mon, 3 Oct 1994 01:37:39 -0700 Received: by ax.com (UUPU-1.42) id D1115pj Mon Oct 03, 1994 01:01:37 EDT From: "ROOT"@ax.com Message-Id: <9410030101.D1115pj@ax.com> X-Mailer: UUPlus Mail 1.42 To: jya@pipeline.com Subject: Non-Delivery Notification Organization: Anarchy-X Date: Mon, 03 Oct 94 01:01:36 EST Content-Type: text Content-Length: 377 NON-DELIVERY NOTICE ------------------- The message you sent on: Unknown to "ROOT" was undeliverable. ========================= !!! Automated Notice !!! ======================= E-mail replies to this user should have the following on the first line of message text: TO: "ROOT" ================================================================= ========= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ozymandias G desiderata Date: Mon, 3 Oct 94 10:50:11 PDT To: cypherpunks@toad.com Subject: Filing FOIA Requests Message-ID: <9410031749.AA21269@selway.umt.edu> MIME-Version: 1.0 Content-Type: text/plain A large group of my friends and I are interested in finding out exactly what the cheeseballs over in Intelligence, Inc. have on file about us. Does anyone have handy the details necessary to file a Freedom of Information Act request for your own file? Do y'all have some hints so that we can expect the best possible yield? On the same note, do any of you have any humorous / chilling stories about what you found out when you got your file? Thanks in advance for the info, ozymandias G desiderata From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ozymandias G desiderata Date: Mon, 3 Oct 94 10:53:22 PDT To: cypherpunks@toad.com Subject: DTI Pointers? Message-ID: <9410031753.AA21848@selway.umt.edu> MIME-Version: 1.0 Content-Type: text/plain I'm taking public speaking so that I can finally get out of college and into the big wide world, and have decided to educate my class on the controversy surrounding the Digital Telephony Initiative. I need hardcopy to make my TA happy, and after an (admittedly quick) browsing of the archives, I wasn't able to find much in the way of hard information. Are there any good pointers, especially to the recent Lehman version of the bill and the controversy that now surrounds the EFF? Thanks in advance for your help, ozymandias G desiderata From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Mon, 3 Oct 94 11:59:15 PDT To: ogd@selway.umt.edu (ozymandias G desiderata) Subject: Re: Filing FOIA Requests In-Reply-To: <9410031749.AA21269@selway.umt.edu> Message-ID: <9410031857.AA18141@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain Oz, > A large group of my friends and I are interested in finding > out exactly what the cheeseballs over in Intelligence, Inc. have on > file about us. Does anyone have handy the details necessary to file a > Freedom of Information Act request for your own file? Do y'all have > some hints so that we can expect the best possible yield? > On the same note, do any of you have any humorous / chilling > stories about what you found out when you got your file? Here you go. - Mark - --------------------------------------------------------------------- [******PNEWS CONFERENCES******] From: Hank Roth To: pnews@world.std.com * Original Area: CIVLIB * Original From: Bob Hirschfeld (1:3638/14) * Original To : All (crosspost/ Law) (1:3615/51) FOIA FILES KIT - INSTRUCTIONS USING THE FREEDOM OF INFORMATION ACT REVISED EDITION Fund for Open Information and Accountability, Inc. 339 Lafayette Street, New York, NY 10012 (212) 477-3188 INSTRUCTIONS The Freedom of Information Act entitles you to request any record maintained by a federal Executive branch agency. The agency must release the requested matieral unless it falls into one of nine exempt categores, such as "national security," "privacy," "confidential source" and the like, in which case the agency may but is not compelled to refuse to disclose the records. This kit contains all the material needed to make FOIA requests for records on an individual, an orgnaization or on a particular subject matter or event. HOW TO MAKE A COMPLETE REQUEST Step 1: Select the appropriate smaple letter. Fill in the blanks in the body of the letter. Read the directions printed to the right of each letter in conjunction with the following instructions: For organizational files: In the first blank space insert the full and formal name of the organization whose files you are requesting. In the second blank space insert any other names, acronyms or shortened forms by which the organization is or has ever been known or referred to by itself or others. If some of the organization's work is conducted by sub-groups such as clubs, committees, special programs or through coalitions known by other names, these should be listed. For individual files: Insert the person's full name in the first blank space and any vaiations in spelling, nicknames, stage names, marriage names, titles and the like in the second blank space. Unlike other requests, the signatures of an individual requesting her/his own file must be notarized. For subject matter or event files: In the first blank space state the formal title of the subject matter or event including relevant dates and locations. In the second blank space provide the names of individuals or group sponsors or participants and/or any other information that would assist the agency in locating the material you are requesting. Step 2: The completed sample letter may be removed, photocopies and mailed as is or retyped on your own stationary. Be sure to keep a copy of each letter. Step 3: Addressing the letters: Consult list of agency addresses. FBI: A complete request requires a minimum of two letters. Sen done letter to FBI Headquarters and separate letter to each FBI field office nearest the location of the individual, the organization or the subject matter/event. Consdier the location of residences, schools, work and other activities. INS: Send a request letter to each district office nearest the location of the individual, the organization or the subject matter/event. Address each letter to the FOIA/PA office of the appropraite agency. Be sure to make clearly on the envelope: ATTENTION--FOIA REQUEST. FEE WAIVER You will notice that the sample letters include a request for fee waiver. Many agencies automatically waive fees if a request results in the release of only a small number of documents, e.g. 250 pages or less. Under the Act, you are entitled to a waiver of all search and copy fees associated with your request if the release of the information would primarily benefit the general public. However, in January 1983, the Justice Department issued a memo to all federal agencies listing five criteria which requesters must meet before they are deemed entitled to a fee waiver. Under these criteria, a requester must show that the material sought to be released is already the subject of "genuine public interest" and "meaningfully contributes to the public development or understanding of the subject"; and that she/he has the qualifications to understand and evaluate the materials and the ability to interpret and disseminate the information to th epublic and is not motivated by any "personal interest." Finally, if the requested information is already "in the public domain," such as in the agency's reading room, no fee waiver will be granted. You should always request a waiver of fees if you believe the information you are seeking will benefit the public. If your request for a waiver is denied, you should appeal that denial, citing the ways in which your request meets the standards set out above. MONITORING THE PROGRESS OF YOUR REQUEST Customarily, you will receive a letter from each agency within 10 days stating that your request has been received and is being processed. You may be asked to be patient and told that requests are handled cafeteria style. You have no alternative but to be somewhat patient. but there is no reason to be complacent and simply sit and wait. A good strategy is to telephone the FOIA office in each agency after about a month if nothing of substance has been received. Ask for a progress report. The name of the person you talk with and the gist of the converstaion should be recorded. try to take notes during the conversation focusing especially on what is said by the agency official. Write down all the details you can recall after the call is completed. Continue to call every 4 to 6 weeks. Good recordkeeping helps avoid time-consuming and frustrating confusion. A looseleaf notebook with a section devoted to each request simplifies this task. Intervening correspondence to and from the agency can be inserted bewteen the notes on phone calls so that all relevant material will be at hand for the various tasks: phone consultations, writing the newsletter, correspondence, articles, preparation for media appearances, congressional testimony or litigation, if that course is adopted. HOW TO MAKE SURE YOU GET EVERYTHING YOU ARE ENTITLED TO ... AND WHAT TO DO IF YOU DO NOT After each agency has searched and processed your request, you will receive a letter that announces the outcome, encloses the released documents, if any, and explains where to direct an appeal if any material has been withheld. There are four possible outcomes: 1. Request granted in full: This response indicates that the agency has released all records pertinent to your request, with no exclusions or withholdings. The documents may be enclosed or, if bulky, may be mailed under separate cover. This is a very rare outcome. Next Step: Check documents for completeness (see instructions below). 2. Requested granted in part and denied in part: This response indicates that the agency is releasing some material but has withheld some documents entirely or excized some passages from the documents released. The released documents may be enclosed or, if bulky, mailed under separate cover. Next step: Check documents released for completeness (see instructions below) and make an administrative appeal of denials or incompleteness (see instructions below). 3. Request denied in full: This response indicates that the agency is asserting that all material in its files pertaining to your request falls under one or the nine FOIA exemptions. These are categories of information that the agency may, at its discretion, refuse to release. Next step: Make an administrative appeal (see instructions below). Since FOIA exemptions are not mandatory, even a complete denial of your request can and should be appeals. 4. No records: This response will state that a search of the agency's files indicates that it has no records corresponding to those you requested. Next step: Check your original request to be sure you have not overlooked anything. If you receive documents from other agencies, review them for indications that there is matieral in teh files of the agency claiming it has none. For example, look for correspondence, or references to correspondence, to or from that agency. If you determine that there are reasonable grounds, file an administrative appeal (see instructions below). HOW TO CHECK FOR COMPLETENESS Step 1: Before reading the documents, turn them over and number the back of each page sequentilaly. The packet may contain documents from the agency's headquarters as well as several field office files. Separate the documents into their reqpective office packets. Each of these offices will have assigned the investigation a separate file number. Try to find the numbering system. Usually the lower righthand corner of the first page carries a hand-written file and document number. For instance, an FBI document might be marked "100-7142-22". This would indicate that it is the 22nd document in the 7142nd file in the 100 classification. As you inspect the documents, make a list of these file numbers and which office they represent. In this way you will be able to determine which office created and which office received the document you have in your hand. Often there is a block stamp affixed with the name of the office from whose files this copy was retrieved. the "To/From" heading on a document may also give you corresponding file numbers and will help you puzzle out the origin of the document. When you have finally identified eahc document's file and serial number and separated the documents into their proper office batches, make a list of all the serial numbers in each batch to see if there any any missing numbers. If there are missing serial numbers and some documents have been withheld, try to determine if teh missing numbers might reasonably correspond to the withheld documents. If not, the realease may be incomplete and an administrative appeal should be made. Step 2: Read all the document released to you. Keep a list of all document referred to the text--letters, memos, teletypes, reports, etc. Each of these "referred to" documents should turn up in the packet released to you. If any are not in the packet, it is possible they may be among those document withheld; a direct inquiry should be made. In an administrative appeal, ask that each of these "referred to" documents be produced or that the agency state plainly that they are among those withheld. Of course, the totals of unproduced vs. withheld must be within reasons; that is, if the total number of unproduced documents you find referred to the text of the documents produced exceeds the total number of documents withheld, the agency cannot claim that all the referred to documents are accounted for by the withheld categoty. You will soon get the hand of making logical conclusions from discrepancies in the totals and missing document numbers. Another thing to look for when reading the released documents if the names of persons or agencies to whom the document has been disseminated. the lower left-hadn corncer is a common location for the typed list of agencies or offices to whom the document has been directed. In addition, there may be additional distribution recorded by hand, there or elsewhere on the cover page. There are published glossaries for some agencies that will help in deciphering these notaitons when they are not clear. Contact FOIA, Inc., if you need assistance in deciphering the text. Finally, any other file numbers that appear on the document should be noted, particularaly in the subject of the file is of interest and is one you have not requested. You may want to make an additional request for some of these files. HOW TO MAKE AN ADMINISTRATIVE APPEAL Under the FOIA, a dissatified requester has the right of administrative appeal. the name and address of the proper appeal office will be given to you by each agency in its final response letter. This kit contains a sample appeal letter with suggesting for adapting it to various circumstances. However, you need not make such an elaborate appeal; in fact, you need not offer any reasons at all but rather simply write a letter to the appeals unit stating that "this letter constitutes an appeal of the agency's decision." Of course, if you have identified some real discrepanices, you will want to set them for fully, but even if you have not found any, you may simply ask that the release be reviewed. If you are still dissatisfied after the administrative appeal process, the FOIA gives you the right to bring a lawsuit in federal district court on an expedited basis. SAMPLE FBI REQUEST LETTER Date: To: FOIA/PA Unit Federal Bureau of Investigation This is a request under the Freedom of Information Act. I request a complete and thorough search of all filing systems and locations for all records maintained by your agency pertaining to and/or captioned: ______ _____________________________________________________ [describe records desired and/or insert full and _____________________________________________________ formal name] _____________________________________________________ _____________________________________________________ including, without limitations, files and documents captioned, or whose captions include _____________________________________________________ [insert changes in name, commonly used names, _____________________________________________________ acronyms, sub-groups, and the like] _____________________________________________________ _____________________________________________________ This request specifically includes "main" files and "see references," including, but not limited to numbered and lettered sub files, "DO NOT FILE" files, and control files. I also request a search of the ELSUR Index,a nd the COINTELPRO Index. I request that all records be produced with the administrative pges. I wish to be sent copies of "see reference" cards, abstracts, serach slips, including search slips used to process this request, file covers, multiple copies of the same documents if they appear in a file, and tapes of any electronic surveillances. I wish to make it clear that I want all records in your office "identifiable with my request," even though reports on those records have been sent to Headquarters and even though there may be duplication between the two sets of fils. I do not want just "interim" documents. I want all documents as they appear in the "main" files and "see references" of all units of your agency. If documents are denied in whole or in part, please specify which exemption(s) is(are) claimed for each passage or whole document denied. Please provide a complete itemized inventory and a detailed factual justification of total or partial denial of documents. Give the number of pages in each document and the total number of pages pertaining to this request. For "classified" material denied pleae include the following information: the classification (confidential, secret or top secret); identity of the classifer; date or event for automatic declassification, classification review, or down-grading; if applicable, identity of official authorizing extension of automatic declassification or review; and if applicable, the reason for extended classification. I request that excized material be "blacked out" rather thatn "whited out" or cut out and that the remaining non-exempt portions of documents will be released as provided under the Freedom of Information Act. Please send a memo (copy to me) to the appropriate units in your office to assure that no records related to this request are destroyed. Please advise of any destruction of records and include the date of and authority for such destruction. As I expect to appeal any denials, please specify the office and address to which an appeal should be directed. I believe my request qualifies for a waiver of fees since the release of the requested information would primarily benefit the general public and be "in the public interest." I can be reached at the phone listed below. Please call rather than write if there are any questions or if you need additional information from me. I expect a response to this request within ten (10) working days, as provided for in the Freedom of Information Act. Sincerely, name: _______________________________________________ address: ____________________________________________ ____________________________________________ telephone: __________________________________________ signature: __________________________________________ SAMPLE AGENCY REQUEST LETTER DATE: TO: FOIA/PA Unit This is a request under the Freedom of Information Act. I request a complete and thorough search of all filing systems and locations for all records maintained by your agency pertaining to and/or captioned ______________________________________________________ [describe records desired and/or insert full and ______________________________________________________ formal name] ______________________________________________________ ______________________________________________________ including, without limitation, files and documents captioned, or whose captions include: ______________________________________________________ [insert changes in name, commonly used names, ______________________________________________________ acronyms, sub-groups and the like] ______________________________________________________ ______________________________________________________ I also request all "see references" to these names, a search of the ELSUR Index or any similar technique for locating records of electronic surveillance. This request is also a request for any corresponding files in INS Headquarters or regional offices. Please place any "missing" files pertaining to this request on "special locate" and advise that you have done this. If documents are denied in part or whole, please specify which exemption(s) is(are) claimed for each passage or whole document denied. Please provide a complete itemized inventory and detialed factual justification of total or partial denial of documents. Specify the number of pates in each document and th ttoal number of pages pertaining to this request. For classified material denied, please include the following information: the classification rating (confidential, secret, or top secret); identify the classifier; date or event for automatic declassification, classification review or downgrading; if applicable, identify the official authorizing extension of automatic declassification or reviw; and, if applicable, give the reason for extended classification. I request that excised material be "blacked out" rather than "whited out" or cut out. I expect, as provided by the Freedom of Information Act, that the remaining non-exempt portions of documents will be released. Please send a memo (copy to me) to the appropriate units in your office or agency to assure that no records related to this request are destroyed. Please advise of any destruction of records and include the date of and authority for such destruction. As I expect to appeal any denials, please specify the office and address to which an appeal should be directed. I believe my request qualifies for a waiver of fees since the release of the requested information would primarily benefit the general public and be "in the public interest." I can be reached at the phone listed below. Please call rather than write if there are any questions or if you need additional information from me. I expect a response to this request within ten (10) working days, as provided for in the Freedom of Information Act. Sincerely, name: _______________________________________________ address: ____________________________________________ ____________________________________________ telephone: (___)_______________________________________ signature: __________________________________________ SAMPLE ADMINISTRATIVE APPEAL LETTER Date: To: FOIA/PA Appeals Office RE: Request number [Add this if the agency has given your request a number] This is an appeal pursuant to subsection (a)(6) of the Freedom of Information Act as amended (5U.S.C. 552). On [date], I received a letter from [name of official] of your agency denying my request for [describe briefly the information you are after]. This reply indicated that an appeal letter could be sent to you. I am enclosing a copy of my exchange of correspondence with your agency so that you can see exactly what files I have requested and the insubstantial grounds on which my request has been denied. [Optional paragraph, to be used if the agency has withheld all or nearly all the material which has been requested]: You will note that your agency has withheld the entire (or nearly the entire) document (or file, or report, or whatever) that I requested. Since the FOIA provides that "any reasonably secregable portion of a record shall be provided to any eprson requesting such record after deletion of the portions which are exempt," I believe that your agency has not complied with the FOIA. I believe that there must be (additional) segregble portions which do not fall wihtin FOIA exemptions and which must be released. [Optional paragraph, to be used in the agency has used the (b)(1) exemption for national security, to withhold information] Your agency has used the (b)(1) exemption to withhold information [I question whether files relating to events that took place over twenty years ago could realistically harm the national security.] [Because I am familiar with my own activities during the period in question, and know that none of these activities in any way posed a significant threat to the national security, I question the designation of my files or portions of my file as classified and exempt from disclosure because of national security considerations.] [Sample optional argument to be used if the exemption which is claimed does not seem to make sense; you should cite as many specific instances as you care to of items withheld from the documents that you ahve received. We provide two examples which you might want to adampt to your own case.] "On the memo dated _____________ the second paragraph withheld under the (b)(1) exemption appears to be describing a conversation at an open meeting. If this is the case, it is impossible that the substance of this converation could be properly classified." Or, "The memo dated _____ refers to a meeting which I attended, but a substantial portion is deleted because of the (b)(6) and (b)(7)(c) exemptions for unwarranted invasions of personal privacy. Since I already know who attended this meeting, no privacy interest is served by the withholding." I trust that upon examination of my request, you will conclude that the records I requested are not properly covered by exemption(s) [here repeat the exemptions which the agency's denial letter claimed applied to your request] of the amended FOIA, and that you will overrule the decision to withhold the information. [Use if an itemized inventory is not supplied originally] If you choose instead to continue to withhold some or all of the material which was denied in my initial request to your agency, I ask that you give me an index of such matieral, together with the justification for the denial of each item which is still withheld. As provided in the Act, I will expect to receive a reply to this administrative appeal letter within twenty working days. If you deny this appeal and do not adequately explain why the material withheld is properly exempt, I intend to initial a lawsuit to compel its disclosure. [You can say that you intend to sue, if that is your present inclination; you may still decide ultimately not to file suit.] Sincerely yours, name: ____________________________________________ address: ____________________________________________ ____________________________________________ signature: ___________________________________________ [Mark clearly on envelope: Attention: Freedom of Information Appeals] FBI ADDRESSES AND PHONE NUMBERS FBI Headquarters, J. Edgar Hoover Bldg, Washington, D.C., 20535, 202-324-5520 (FOI/PA Unit) Field Offices Albany, NY 12207, U.S. Post Office and Courthouse, 518-465-7551 Albuquerque, NM 87101, Federal Office Bldg., 505-247-1555 Alexandria, VA 22314, 300 N. Lee St., 703-683-2681 Anchorage, AK 99510, Federal bldg., 907-272-6414 Atlanta, GA 30303, 275 Peachtree St. NE, 404-521-3900 Baltimore, MD 21207, 7142 Ambassador Rd., 301-265-8080 Birminghan, AL 35203, Room 1400, 2121 Bldg. 205-252-7705 Boston, MA 02203, J.F. Kennedy Federal Office Bldg., 617-742-5533 Buffalo, NY 14202, 111 W. Huron St., 716-856-7800 Butte, MT 59701, U.S. Courthouse and Federal Bldg., 406-792-2304 Charlotte, NC 28202, Jefferson Standard Life Bldg., 704-372-5485 Chicago, IL 60604, Everett McKinley Dirksen Bldg., 312-431-1333 Cincinnati, OH 45202, 400 U.S. Post Office & Crthse Bldg., 513-421-4310 Cleveland, OH 44199, Federal Office Bldg., 216-522-1401 Columbia, SC 29201, 1529 Hampton St., 803-254-3011 Dallas TX 75201, 1810 Commrce St., 214-741-1851 Denver, CO 80202, Federal Office Bldg., 303-629-7171 Detroit, MI 48226, 477 Michigan Ave., 313-965-2323 El Paso, TX 79901, 202 U.S. Courthosue Bldg., 915-533-7451 Honolulu, HI 96850, 300 Ala Moana Blvd., 808-521-1411 Houston, TX 77002, 6015 Fed. Bldg and U.S.Courthouse, 713-224-1511 Indianapolis, IN 46202, 575 N. Pennsylvania St., 317-639-3301 Jackson, MS 39205, Unifirst Federal and Loan Bldg., 601-948-5000 Jacksonville, FL 32211, 7820 Arlington Expressway, 904-721-1211 Kansas City, MO 64106, 300 U.S. Courthouse Bldg., 816-221-6100 Knoxville, TN 37919, 1111 Northshore Dr., 615-588-8571 Las Vegas, NV 89101, Federal Office Bldg., 702-385-1281 Little Rock, AR 72201, 215 U.S Post Office Bldg., 501-372-7211 Los Angeles, CA 90024, 11000 Wilshire Blvd, 213-272-6161 Louisville, KY 40202, Federal Bldg., 502-583-3941 Memphis, TN 38103, Clifford Davis Federal bldg., 901-525-7373 Miami, FL 33137, 3801 Biscayne Blvd., 305-573-3333 Milwaukee, WI 53202, Federal Bldg and U.S. Courthouse, 414-276-4681 Minneapolis, MN 55401, 392 Federal Bldg., 612-339-7846 Mobile, AL 36602, Federal Bldg., 205-438-3675 Newark, NJ 07101, Gateway I, Market St., 201-622-5613 New Haven, CT 06510, 170 Orange St., 203-777-6311 New Orleans, LA 70113, 701 Loyola Ave., 504-522-4671 New York, NY 10007, 26 Federal Plaza, 212-553-2700 Norfolk, VA, 23502, 870 N. Military Hwy., 804-461-2121 Oklahoma City, OK 73118, 50 Penn Pl. NW, 405-842-7471 Omaha, NB 68102, 215 N. 17th St., 402-348-1210 Philadelpha, PA 19106, Federal Office Bldg., 215-629-0800 Phoenix, AZ 85004, 2721 N. central Ave., 602-279-5511 Pittsburgh, PA 15222, Federal Office Bldg., 412-471-2000 Portland, OR 97201, Crown Plaza Bldg., 503-224-4181 Richmond, VA 23220, 200 W. Grace St., 804-644-2531 Sacramento, CA 95825, Federal Bldg., 916-481-9110 St. Louis, MO 63103, 2704 Federal Bldg., 314-241-5357 Salt Lake City, UT 84138, Federal Bldg., 801-355-7521 San Diego, CA 92188, Federal Office Bldg., 619-231-1122 San Francisco, CA 94102, 450 Golden Gate Ave., 415-552-2155 San Juan, PR 00918 U.S. Courthouse and Fed. Bldg., 809-754-6000 Savannah, GA 31405, 5401 Paulson St., 912-354-9911 Seattle, WA 98174, 915 2nd Ave., 206-622-0460 Springfield, IL 62702, 535 W. Jefferson St., 217-522-9675 Tampa, FL 33602, Federal Office Bldg., 813-228-7661 Washington, DC 20535, 9th and Pennsylvania Ave. NW, 202-324-3000 FEDERAL AGENCIES (SELECTED ADDRESSES) Central Intelligence Agency Information and Privacy Coordinator Central Intelligence Agency Washington, D.C. 20505 202-351-5659 Civil Service Commission Appropriate Bureau (Bureau of Personnel Investigation, Bureau of Personnel Information Systems, etc.) Civil Service Commission 1900 E Street, N.W. Washington, D.C. 20415 202-632-4431 Commission on Civil Rights General Counsel, U.S. Commission on Civil Rights 1121 Vermont Ae., N.W. Room 600 Washington, D.C. 20415 202-254-6610 Consumer Product Safety Commission Office of the Secretary Consumer Product Safety Commission 1111 18th St., N.W. Washington, D.C. 20207 202-624-7700 Department of Defense/Dept. of Air Force Freedom of Information Manager Headquarters, USAF/DADF Washington, D.C. 20330-5025 202-697-3467 ---------------------------------------------------------------- -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 3 Oct 94 12:22:47 PDT To: fhalper@pilot.njin.net (Frederic Halper) Subject: Re: Puzzle Palace In-Reply-To: <9410031913.AA05574@pilot.njin.net> Message-ID: <199410031921.MAA22133@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Frederic Halper wrote: > > I just finished reading the Puzzle Palace and I thought it was quite interesting > Does anyone know where I could find some more info on the NRO and DIA, or even > info on what the NSA has been up to for the last ten or so years, besides the > obvious. Thanks to whoever recommended the book to me, I don't remember who it > was. William Burrows, "Deep Black." About the spy satellite business, thus covering NRO and such. (A newer name now being seen in "Central Imagery Office.") Jeffery Richelson, "U.S. Intelligence Agencies" (or somesuch). Lots of detail on various agencies. Richelson has also written on non-U.S. agencies. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Shiplett Date: Mon, 3 Oct 94 09:46:40 PDT To: cypherpunks@toad.com Subject: SHA patch Message-ID: <199410031646.MAA16702@judgmentday.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain Hello there, After some work with the SHS (or is the implementation actually the SHA?) code listed in _Applied Cryptography_, I have patched it to allow updates of buffer sizes that are not a multiple of SHS_BLOCKSIZE. The patched version works for the different groupings of the test data "abc", e.g., update(abc) update(a) + update(bc) update(ab) + update(c) Since the "abc" case tests only the logic of shsUpdate() [all the transformation invocations are actually performed by shsFinal()], I ran the original code and the modified code on several files and (fortunately) received the same hash values for the two implementations. shsUpdate() follows. You may need to define a bcopy->memcpy macro. michael =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= void shsUpdate(SHS_INFO *shsInfo, BYTE *buffer, int count) { int offset, need; /* determine if there are left over bytes in the shs data. they are handled specially below */ offset = (int) ((shsInfo->countLo >> 3) & 0x3f); need = SHS_BLOCKSIZE - offset; /* update bitcount */ if ((shsInfo->countLo + ((LONG) count << 3)) < shsInfo->countLo) shsInfo->countHi++; /* carry from low to high bitCount */ shsInfo->countLo += ((LONG) count << 3); shsInfo->countHi += ((LONG) count >> 29); /* if there were indeed left over data bytes, see if the incoming data is sufficient to fill to SHS_BLOCKSIZE. if not, copy the incoming data and return; otherwise fill the block, perform a transformation, and continue as usual */ if (offset) { if (count < need) { bcopy(buffer, (BYTE *) shsInfo->data + offset, count); return; } else { bcopy(buffer, (BYTE *) shsInfo->data + offset, need); #ifdef LITTLE_ENDIAN byteReverse(shsInfo->data, SHS_BLOCKSIZE); #endif shsTransform(shsInfo); buffer += need; count -= need; } } /* process data in SHS_BLOCKSIZE chunks */ while (count >= SHS_BLOCKSIZE) { bcopy(buffer, shsInfo->data, SHS_BLOCKSIZE); #ifdef LITTLE_ENDIAN byteReverse(shsInfo->data, SHS_BLOCKSIZE); #endif shsTransform(shsInfo); buffer += SHS_BLOCKSIZE; count -= SHS_BLOCKSIZE; } /* store the left over data */ bcopy(buffer, shsInfo->data, count); } From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Mon, 3 Oct 94 11:13:33 PDT To: cypherpunks@toad.com Subject: Newsgroups email addresses. Message-ID: <9410031813.AA21645@toad.com> MIME-Version: 1.0 Content-Type: text/plain Fellow Cypherpunks, I am going to be spreading my CEB around the Internet. I need full email addresses to newsgroups including sci.crypt & talk.politics.crypt & any other groups that may be interested in crypt including conspiracy groups. thank you. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Istvan von Keszi Date: Mon, 3 Oct 94 12:13:33 PDT To: Raph Levien Subject: Re: List of reliable remailers In-Reply-To: <199410031350.GAA04690@kiwi.CS.Berkeley.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 3 Oct 1994, Raph Levien wrote: > I have written and installed a remailer pinging script which > collects detailed information about remailer features and reliability. > > To use it, just finger remailer-list@kiwi.cs.berkeley.edu Thanks Raph. This is very helpful for those of us who are code handicapped. This is very helpful as a general guide. Unfortunately, I've found that the information that it provides does not help me with remailer reliability. I've seen a remailer that supposedly has a latency of 8 or 9 hours, actually delay 24. This makes your script fairly ineffectual. You can't do diddly with bad data ... -- Istvan. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 3 Oct 94 14:14:08 PDT To: scmayo@rschp2.anu.edu.au (Sherry Mayo) Subject: Re: Manufacturing quantum computers In-Reply-To: <9410030416.AA10229@toad.com> Message-ID: <199410032113.OAA29471@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sherry Mayo writes > Regarding the quantum cryptography thread: Some people expressed the > view that although the idea may be workable, the manufacturing technology > was a long way of being able to produce quantum computers. > The quantum dot design proposed by Eckert et al for a quantum "factorisation > engine" requires 100000 quantum dots (to factorise RSA-129 or similar) > which are each about 10nm across to be fairly densly packed onto a > chip. I'm not so sure about this being 'a long way off' in terms of materials > technology, Current art is fairly close to making components whose interaction requires a full quantum description. To make a quantum computer from such components requires that that the components be orders of magnitude faster and more reversible. Presently known quantum algorithms cannot tolerate the loss of a single quantum of energy, as this will introduce vacuum noise into the data. The longer the algorithm takes, the less energy there is in a single quantum of energy, thus the components for any long quantum algorithm, such as factoring a 1024 bit number, must be very fast indeed (near infrared frequencies) and extraordinarily efficient (fully reversible classical, non quantum computation.) Although quantum computers are interesting and important, they have no immediate practical relevance to cryptography. Error tolerant algorithms could change the picture substantially, but they would still require components far beyond current art. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 3 Oct 94 14:23:47 PDT To: solman@MIT.EDU Subject: Re: Anyone seen the 'quantum cryptanalysis' thread? In-Reply-To: <9410030816.AA25214@ua.MIT.EDU> Message-ID: <199410032121.OAA00605@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain solman@MIT.EDU writes > As I'm sure somebody else has pointed out somewhere along this thread, the > ability to simultaneously analyze a superposition of an arbitrarilly large > subset of all possible imputs (as our theoretical quantum cryptanalytic > device might) implies to ability to solve, in polynomial time, any > exponential time problem. As far as is know, quantum computers cannot solve NP complete problems in polynomial time. They can solve some problems (such as factoring) that classical computers cannot solve in polynomial time. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sherry Mayo Date: Sun, 2 Oct 94 21:16:56 PDT To: cypherpunks@toad.com Subject: Manufacturing quantum computers Message-ID: <9410030416.AA10229@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hi all, Regarding the quantum cryptography thread: Some people expressed the view that although the idea may be workable, the manufacturing technology was a long way of being able to produce quantum computers. The quantum dot design proposed by Eckert et al for a quantum "factorisation engine" requires 100000 quantum dots (to factorise RSA-129 or similar) which are each about 10nm across to be fairly densly packed onto a chip. I'm not so sure about this being 'a long way off' in terms of materials technology, and I found the following article on WWW which describes some relevant research into this kind of manufacturing at a US army research centre. I found this on the FedWorld (US Govt, http://www.fedworld.gov/ ) pages.... ============================================================ Part of the "unique ARL (Army Research Lab) facilities" page http://info.arl.army.mil/UAFD/uafd.html ============================================================ Ultralithography Center. This facility provides the Army and DoD with a capability that significantly impacts the development of novel ultra-submicron electronic device technology required by next-generation and future military systems. A multi-million-dollar Leica (Philips) EBPG-5HR electron-beam lithography system, which represents the state of the art in ultra-high-resolution device patterning, is housed in a newly constructed clean room. The Leica EBPG-5HR accomplishes lithography by scanning a finely focused beam of high-energy electrons over an electron-sensitive polymer coating applied to the substrate surface. With an electron beam spot size approaching 10 nm, the Leica EBPG-5HR provides an effective solution to the most demanding lithographic applications, including ultra-small (250 angstrom [= 25nm]) electronic and photonic devices. These devices will provide an enabling foundation for next-generation Army electronic and optoelectronic systems. Devices such as sub-100-nm gate length millimeter-wave high-electron- mobility transistors (HEMTs), novel quantum-effect and mesoscopic (phase-preserving) devices, and quantum-well infrared photo-detectors are patterned with this system. The instrument's high acceleration voltage (100kV) provides a unique capability to pattern closely spaced nanometer-scale device features without feature or sample- related distortion. Automated calibration permits the writing of undistorted patterns over the large sample areas required to fabricate many photonic devices and optoelectronic circuits. ======================================================= Well there you go. Perhaps the technology is nearer than we think. Of course this still doesn't answer the noise problem that critics of the proposed technique think will render it all but useless. However I wanted to make the point that we shouldn't be complacent about the materials technology side of things. Tim May makes the point that he is not selling his shares in intel, and that conventional chip technology is not about to be supplanted. The problem with this IMHO is that these are not two completely different technologies we are talking about. The constantly improving techniques being used to cram more and more onto conventional chips are directly applicable to the manufacture of these proposed quantum dot devices. Just my 2 cents Sherry Sheridan C. Mayo | WWW pages include caving, sci fi and RSC, ANU, Australia | crypto pages. NEW: X-files has its own scmayo@rschp2.anu.edu.au | page with gifs/sounds/fanfic etc. Finger for PGP key | http://rschp2.anu.edu.au:8080/local.html -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLo+G9uFu4n6w1qeBAQGVMgP+Kechf44WUe11qnQG5cD3Ybf+NuNc9jjr ajI7ZXYmZgQb1xdhS7ruy+UOo39zBCPxgKOaCahAniKV9vlNOmHB2pqAr8aYoMWt olhDdZdEWSGrLPAvfh4gVa/T8GI9C2NPc7kusIZujlVHnemBbSSz6FW+dJedR/FE oRKvzzW0IHs= =Ub7K -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Mon, 3 Oct 94 12:13:21 PDT To: cypherpunks@toad.com Subject: Puzzle Palace Message-ID: <9410031913.AA05574@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain I just finished reading the Puzzle Palace and I thought it was quite interesting Does anyone know where I could find some more info on the NRO and DIA, or even info on what the NSA has been up to for the last ten or so years, besides the obvious. Thanks to whoever recommended the book to me, I don't remember who it was. Reuben -------------------------------------------------------------------------------- Reuben Halper "I'm not growing up, I'm just burnin' out." Montclair High - Green Day - Montclair, NJ E-mail: fhalper@pilot.njin.net or PGP 2.6ui Public Key Reuben8878@aol.com available upon request -------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David A. Wagner" Date: Mon, 3 Oct 94 13:27:46 PDT To: solman@MIT.EDU Subject: Re: Anyone seen the 'quantum cryptanalysis' thread? In-Reply-To: <9410030816.AA25214@ua.MIT.EDU> Message-ID: <9410032008.AA23352@burn.Princeton.EDU> MIME-Version: 1.0 Content-Type: text/plain > > As I'm sure somebody else has pointed out somewhere along this thread, the > ability to simultaneously analyze a superposition of an arbitrarilly large > subset of all possible imputs (as our theoretical quantum cryptanalytic > device might) implies to ability to solve, in polynomial time, any > exponential time problem. > I just wanted to point out that I'm not sure this is true. I might be wrong; I'm a total newbie here. However, my impression was that it is *not* known that "anything in NP is solvable in quantum polytime (BQP)". I think it's been shown that, relative to a random oracle, it's not true that NP is contained in BQP. Then again, I'm told that oracle results are often misleading and usually not worth a bean. I don't know much about this stuff. :-( [This oracle result is mentioned in Schor's paper.] Hopefully someone more clueful than I will explain this stuff :-) ------------------------------------------------------------------------------- David Wagner dawagner@princeton.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 3 Oct 94 15:14:26 PDT To: cypherpunks@toad.com Subject: Humorous / Chilling FOIA Requests Message-ID: <199410032213.SAA00596@pipe4.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by ogd@selway.umt.edu (ozymandias G desiderata) on Mon, 03 Oct 11:49 AM > On the same note, do any of you have any humorous / >chilling stories about what you found out when you got >your file? The best I heard is that of a fairly noteworthy 60s radical who asked for his FBI file and was completely demoralized to learn that his FOIA request was the first and only item in his brand new file. No one there cared about him until then -- or so he was told. Since then I have heard that this was a technique used by the LEAs to blow people away and discourage them from getting their real files. Quite illegal, to be sure, but well within approved procedures of the time. Probably still done. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Sommerfeld Date: Mon, 3 Oct 94 16:08:43 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: Mandatory Email verification In-Reply-To: <199410030328.UAA23919@netcom8.netcom.com> Message-ID: <199410032258.SAA00831@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain > Ken Landaiche writes > > I have seen that > > any system a human can devise, another human can eventually break. > > False. Most cryptographic algorithms these days are secure. Huh? How do you count that? There are dozens of algorithms described in Schneier; most are described as either being of unknown strength (due to insufficient cryptanalysis), or broken, or substantially similar to a broken cipher. Only a few are described as strong. There's only one unconditionally secure cipher: the true one-time-pad. > Windows NT is secure. And pigs can fly, and you have prime development land for sale in south Florida.. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Mon, 3 Oct 94 17:09:21 PDT To: cypherpunks@toad.com Subject: Re: Judge Rejects Delay on FBI Wiretap Data Message-ID: <199410040002.AA18561@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >Subject: Judge Rejects Delay on FBI Wiretap Data >Date: 3 Oct 1994 16:49:03 GMT >============================================================= >PRESS RELEASE >For immediate release >October 3, 1994 >Contact: > Marc Rotenberg, EPIC Director > David Sobel, EPIC Legal Counsel > 202 544 9240 (tel) > JUDGE REJECTS DELAY ON FBI WIRETAP DATA; > "STUNNED" BY BUREAU'S REQUEST >WASHINGTON, D.C.- A federal judge today denied the FBI's request >for a five-year delay in processing documents concerning wiretap >legislation now pending in Congress. > Saying he was "stunned" by the Bureau's attempt to postpone >court proceedings for five years, U.S. District Judge Charles R. >Richey ordered the FBI to release the material or to explain its >reasons for withholding it by November 4. > The Electronic Privacy Information Center (EPIC), a public >interest research group based in Washington, DC, filed the Freedom >of Information Act lawsuit on August 9, the day legislation was >introduced in Congress to authorize the expenditure of $500 >million to make the nation's communications systems easier to >wiretap. The group is seeking the public release of two surveys >cited by FBI Director Louis Freeh in support of the pending >legislation. > The FBI had moved to stay proceedings in the case until June >1999, more than five years after the filing of the initial >request. The Bureau asserted it was confronted with "a backlog of >pending FOIA requests awaiting processing." The FBI revealed that >there are "an estimated 20 pages to be reviewed" but said that the >materials would not be reviewed until "sometime in March 1999." > Judge Richey rejected the FBI's claims in sharp language from >the bench. He told the government's attorney to "call Director >Freeh and tell him I said this matter can be taken care of in an >hour and a half." > In court papers filed late last week, EPIC charged that >the requested materials are far too important to be kept secret. >"The requested surveys were part of the FBI's long-standing >campaign to gain passage of unprecedented legislation requiring >the nation's telecommunications carriers to redesign their >telephone networks to more easily facilitate court-ordered >wiretapping," said the EPIC brief. > Earlier documents obtained through the FOIA in similar >litigation with the FBI revealed no technical obstacles to the >exercise of court-authorized wire surveillance. > The FBI is pushing for quick enactment of the wiretap >legislation in the closing days of the 103rd Congress. A >grassroots campaign to oppose the measure is being coordinated by >EPIC and Voters Telecomm Watch. > The Electronic Privacy Information Center is a project of >Computer Professionals for Social Responsibility, a membership >organization based in Palo Alto, California, and the Fund for >Constitutional Government, a Washington-based foundation dedicated >to the protection of Constitutional freedoms. 202 544 9240 (tel), >202 547 5482 (fax), info@epic.org (e-mail). >============================================================= - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John A. Perry" Date: Mon, 3 Oct 94 17:10:59 PDT To: cypherpunks@toad.com Subject: Re: List of reliable remailers Message-ID: <199410040010.TAA02848@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Mon, 3 Oct 1994, Istvan von Keszi wrote: > Thanks Raph. This is very helpful for those of us who are code > handicapped. This is very helpful as a general guide. > > Unfortunately, I've found that the information that it provides does not > help me with remailer reliability. I've seen a remailer that supposedly > has a latency of 8 or 9 hours, actually delay 24. > > This makes your script fairly ineffectual. > > You can't do diddly with bad data ... > > Istvan. If you think you can do a better job *gratis*, I'll be more than happy to send you a copy of the remailer code that I run on jpunix.com. Also, I'll bet Raph would send you a copy of the ping code so you can demonstrate the superior service you can provide. If you really don't think you can provide a superior service... well... people that live in glass houses... John Perry - perry@jpunix.com P.S. If you don't know what gratis means, drop me an email message and I'll try to explain it to you. - -- PGP 2.61 key for perry@jpunix.com is on the keyservers. PGP-encrypted e-mail welcome! -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLpCdW1OTpEThrthvAQF2bgP9FSuPvxUljINzhINA97VVRaxS/gps5Vw/ NSKub5o93yaGCJoBClYUplxh+Foe9Gqm/+hjJc+pMAaG7HYI2rMRgy7Ro9tyt3Dk QOakuJljmDEKVP2XEq051tH7y1TXI7+FLmnG5y4i2ukRXDVCK0kK5JtP4rY2l8Sa ty3hXYRVKoE= =qddV -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Mon, 3 Oct 94 16:44:18 PDT To: Istvan von Keszi Subject: Re: List of reliable remailers In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 3 Oct 1994, Istvan von Keszi wrote: > Thanks Raph. This is very helpful for those of us who are code > handicapped. This is very helpful as a general guide. > > Unfortunately, I've found that the information that it provides does not > help me with remailer reliability. I've seen a remailer that supposedly > has a latency of 8 or 9 hours, actually delay 24. > > This makes your script fairly ineffectual. > > You can't do diddly with bad data ... > > Istvan. You are perhaps more than just code handicapped. It seems you also fail to perceive the implicit YMMV clause that comes with using a service *provided gratis* by someone else. Ask Raph real nicely, and maybe he'll send you the code for the remail-pinging script so you can run it from your particular corner of the Net, it wouldn't be unprecedented, after all, Raph has freely distributed his hack of premail. But then again it wouldn't be unprecedented for him to tell you go stuff yourself. Genuine bug reports on an author's work are best discussed first in private E-mail, and brought to the attention of the list if it is more than a trivial gripe. BTW, I don't recall seeing the FedEx remailer that promises delivery by 10:00 am the next business morning, or in fact any remailer that promises delivery at all. Caveat poster. It is an ill-mannered guest who complains that the wonderous toys provided for him to play with sometimes fail to satisfy his every whim. C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Mon, 3 Oct 94 16:51:17 PDT To: cypherpunks@toad.com Subject: Bomb information ban Message-ID: <94Oct3.195100edt.4181@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain Caught from the radio this morning: Toronto (Canada) city council is debating a by-law to ban information on bomb construction. This after one of the council members was mailed a faulty (or fake) pipe-bomb. Rough quote: ~This is different than the gun control issue because there is no valid use for bombs.~ I wonder how much of the libraries' engineering books section they'll have to burn because of this. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 3 Oct 94 21:30:42 PDT To: cypherpunks@toad.com Subject: Bomb information ban In-Reply-To: Message-ID: <9410040349.AA04455@ah.com> MIME-Version: 1.0 Content-Type: text/plain should seek to replace the traditional symbol of anarchy (you know, the bowling ball with the fuse) with something more moderne. What, like a zero with a one sticking out? You do know, of course, that explosives increase the entropy of their targets toward maximum. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: GRABOW_GEOFFREY@tandem.com Date: Tue, 4 Oct 94 00:58:12 PDT To: cypherpunks@toad.com Subject: Re: Bomb information ban Message-ID: <199410040057.AA21305@comm.Tandem.COM> MIME-Version: 1.0 Content-Type: text/plain > Toronto (Canada) city council is debating a by-law to ban informatio >on bomb construction. This after one of the council members was mailed >a faulty (or fake) pipe-bomb. Rough quote: ~This is different than the >gun control issue because there is no valid use for bombs.~ Bombs are used by building demolition teams, excavation workers and (believe it or not) there are even a few artists who use explosives to create their particular brand of art. I won't even mention 4th of July fireworks and the creators thereof. Granted, not many people fall into these catagories, but does that mean that the rest of us are entirely un-interested in how they work. A student of physics might be interested in the physics of a falling building... Okay, I reaching, but the possibility exists! G.C.G. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ | Geoffrey C. Grabow | "What we demand are rigidly defined | | Oyster Bay, New York | areas of doubt and uncertainty!" | | | -------------------- | | grabow_geoffrey@tandem.com | Clipper, SkipJack & Digital Telephony | | | JUST SAY NO!!! | |----------------------------------------------------------------------| |PGP 2.6 fingerprint = AA 9E 35 12 F8 93 72 8D 1C E5 D5 BC 74 BE 49 D3| ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Mon, 3 Oct 94 21:43:01 PDT To: cypherpunks@toad.com Subject: US Should Forbid Export of Digital Wiretap Technology (fwd) In-Reply-To: <940930.193922.2e6.rusnews.w165w@sendai.cybrspc.mn.org> Message-ID: <9410040401.AA04482@ah.com> MIME-Version: 1.0 Content-Type: text/plain comp.society.privacy yields the following from crawford@scipp.ucsc.edu (Mike Crawford). I _think_ it's black humor, but the moderator of c.s.p seems to have accepted it at face value. No, it's serious, and it's brilliant. The gambit is this. The law enforcement community argues that they won't abuse their technical ability to wiretap. Implicitly they acknowledge that such ability is both possible and undesirable. Now Mike Crawford observes that legal safeguards, _which are the only safeguards_, do not exist in other countries, and therefore uncontrollable wiretapping, which is acknowledged undesirable, should be restricted by law in this country which prevents such equipment from being deployed in a country without safeguards. Now, do you think that any switch manufacturer is going to want to see their international market torn to shreds like this? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Mon, 3 Oct 94 19:17:47 PDT To: SINCLAIR DOUGLAS N Subject: Re: Bomb information ban Message-ID: <199410040216.AA05466@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >Caught from the radio this morning: > > Toronto (Canada) city council is debating a by-law to ban information >on bomb construction. This after one of the council members was mailed >a faulty (or fake) pipe-bomb. Rough quote: ~This is different than the >gun control issue because there is no valid use for bombs.~ ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Bull. They're great for blowing something up..... > >I wonder how much of the libraries' engineering books section they'll >have to burn because of this. > > All. What part of Engineering doesn't have some impact or use in bombmaking/usage? Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 3 Oct 94 23:41:59 PDT To: cypherpunks@toad.com Subject: Chomsky quote (thread from hell) Message-ID: <199410040627.XAA03131@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I wrote: > > Of course Noam Chomsky is optimistic - he favors limitless and > > absolute state power and the forcible and violent silencing of all > > those who deviate from political correctness. "L. Todd Masco" quotes one of Chomksy's pious platitudes on freedom of speech: > In my opinion, not only mainstream intellectuals but also > others who produce a constant stream of lies, distortion, > racist screeds, etc., should be permitted freedom of > speech. To put this in its proper context, Chomsky also believes in socialism, in the sense of the "people" controlling the means of production, distribution, and supply, and in particular, the "people" running the mass media. Does Chomsky really believe that such a society can operate without its Gulag? Is he a fool, or is he a monster? In my previous writings on this thread I have shown examples where Chomsky carefully chooses words so as to convince us that freedom of speech is not freedom, and that control of speech is freedom. Let us examine the above quote from Chomsky. You will notice that Chomsky has carefully expressed himself in the manner that is least likely to make us feel favorable to freedom of speech. He piously declares himself in favor of it, but expresses himself in such a manner as to make an argument against freedom of speech. The intended effect is to make us feel that such "extreme" freedom of speech is a bit excessive and not really necessary or desirable. In the above quote Chomsky implies that freedom of speech is divisible -- he implies that we can suppress wicked, obnoxious, and obviously false ideas, without closing down everyone's ability to communicate political thought. Thus he is actually making a misleading and spurious argument *against* freedom of speech at the same time as he is piously declaring himself to be in favor of freedom of speech. Let us also look at the examples he gives of people abusing freedom of speech. Notice that every example that he gives are powerful and priviledged people who plainly need no protection, never the weak and vulnerable silenced by the powerful and arrogant: > hypocrites, like faculty senates who choose one > particularly and usually quite marginal example because > career and power interests are served thereby, while > ignoring vastly more significant and awful cases because > the opposite is true. And Congress, of which the same is > correct. Let me give a counter example to Chomksy's implied argument that it is safe to silence dissidents, and that dissidents are powerful and priviledged servants of capitalism. Edward O Wilson. Back in the late seventies, when political correctness was so powerful that we did *not* see two dozen books protesting about how powerful it was, Edward O. Wilson was silenced by threats and violence. Among other things he was accused of emitting "a constant stream of lies, distortion, racist screeds, etc." In fact he his heresy had nothing whatsoever to do with race -- indeed he was a political innocent with no particular political ideas, who was largely unaware that his work had political implications, unaware that his work would be used by other people to make the argument that property was a result of the nature of man, and that socialism was contrary to the nature of man. Because many of the thugs sent against him were black, the totally false claim was made, that he continually insulted black people with racist fighting words. Suddenly people realized, that just as in the market every thing is connected to everything else, so that one state intervention necessarily requires further state intervention in order to achieve the desired effect, in the same fashion, every idea is connected to every other idea, so silencing some ideas necessarily requires silencing other ideas. In the end the only way to coercively suppress ideas is to ensure that only a single voice is heard. Thus the backlash against political correctness started. What happened to Edward Wilson then, could not happen today, which is why it is now safe for academics to write books on how powerful political correctness is, something they would not have dared to do seven years ago. The full quote by Chomsky in all its pious hypocricy. >Noam Chomsky, in a 4/16/94 e-mail response to a question from Steve >Shalom, says: > > In my opinion, not only mainstream intellectuals but also others > who produce a constant stream of lies, distortion, racist screeds, > etc., should be permitted freedom of speech. The state should not > have the power to stop them. The same freedom extends to > hypocrites, like faculty senates who choose one particularly and > usually quite marginal example because career and power interests > are served thereby, while ignoring vastly more significant and > awful cases because the opposite is true. And Congress, of which > the same is correct. I did not see this quote: I am relying on Todd for the accuracy of this quote, but I have seen plenty of similar hypocritical smears against liberty by Chomsky. The above piece of catty nastiness is classic Chomsky, and I could easily dig up a dozen similar examples of the kind of support that he gives liberty. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Mon, 3 Oct 94 21:30:27 PDT To: cypherpunks@toad.com Subject: Re: Bomb information ban Message-ID: <199410040429.AA00334@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >> All. What part of Engineering doesn't have some impact or use in >> bombmaking/usage? > >Genetic Engineering, of course, my silico-centric friend :-) > Ah, but genetic engineering could conceivably produce people that were genetically predisposed to suicide missions :-) Besides, genetic engineering more properly belongs to biology, does it not, since it isn't sufficiently precise as to permit "true" engineering? >Query: Why is it that, when the usual stream of crypto-conversation >begins to dry up, the topic of bombs comes up? 'Cause they're fun, and go "bang"? ('cept for the hush-a-boom, of course) > Maybe crypto-anarchists >should seek to replace the traditional symbol of anarchy (you know, the >bowling ball with the fuse) with something more moderne. Any suggestions >on what the well-dressed (black trenchcoat and fedora, for tradition's >sake) crypto-anarchist is seen clutching in his hand as he skulks off into >shadows of Blacknet??? A floppy disk? > You know, something that would make a good .gif. >Finger for public key \ ) >Strong-arm for secret key / <-- minor groove ~~~~~~~~~~~~~~~~~~~~~~~~~ >Thumb-screws for pass-phrase / ) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Tempting the fates, are we? :-) Dave Merriman > - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Mon, 3 Oct 94 21:01:48 PDT To: "David A. Wagner" Subject: Re: Anyone seen the 'quantum cryptanalysis' thread? In-Reply-To: <9410032008.AA23352@burn.Princeton.EDU> Message-ID: <9410040401.AA03583@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > > As I'm sure somebody else has pointed out somewhere along this thread, the > > ability to simultaneously analyze a superposition of an arbitrarilly large > > subset of all possible imputs (as our theoretical quantum cryptanalytic > > device might) implies to ability to solve, in polynomial time, any > > exponential time problem. > I just wanted to point out that I'm not sure this is true. > > I might be wrong; I'm a total newbie here. However, my impression > was that it is *not* known that "anything in NP is solvable in > quantum polytime (BQP)". Well its quite possible that I am wrong since I didn't exactly have the easiest time reading the papers on the subject. But this is my reasoning: If you can create a machine that gives you a yes or no result (yes at least one of the subset of possible inputs entered into the machine contains the properties you are looking for [i.e. does not destructively interfere], or no there aren't any) then you can construct an quantum computer that tests for the property(s) the correct answer must have (in the case of factoring, the machine will test whether or not inputs divide the modulus). You can now repeatedly enter as inputs superpositions of inputs that include precisely half of all inputs that might (given the information that has already been gathered) be correct). You will now be able to mount a brute force attack searching through 2^n possibilities in order n time. It should be possible to nest these machines (although admitedly this does nasty things to the physical complexity of the quantum computer. It doesn't seem like the complexity would grow exponentially in the case of nesting [in fact it seems like it would go quadratically with the nesting level] but I'd have to think about it some more before I could claim to be confident of that.) thus allowing us to reduce any problem of time complexity e^X(n) (where X is either a polynomial in n or of the form e^X(n) [this goes on recursively]) to a problem of polynomial time complexity. JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Mon, 3 Oct 94 21:11:53 PDT To: "David K. Merriman" Subject: Re: Bomb information ban In-Reply-To: <199410040216.AA05466@metronet.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 3 Oct 1994, David K. Merriman wrote: > >Caught from the radio this morning: > > > > Toronto (Canada) city council is debating a by-law to ban information > >on bomb construction. This after one of the council members was mailed > >a faulty (or fake) pipe-bomb. Rough quote: ~This is different than the > >gun control issue because there is no valid use for bombs.~ > > Bull. They're great for blowing something up..... > > >I wonder how much of the libraries' engineering books section they'll > >have to burn because of this. > > All. What part of Engineering doesn't have some impact or use in > bombmaking/usage? Genetic Engineering, of course, my silico-centric friend :-) Query: Why is it that, when the usual stream of crypto-conversation begins to dry up, the topic of bombs comes up? Maybe crypto-anarchists should seek to replace the traditional symbol of anarchy (you know, the bowling ball with the fuse) with something more moderne. Any suggestions on what the well-dressed (black trenchcoat and fedora, for tradition's sake) crypto-anarchist is seen clutching in his hand as he skulks off into shadows of Blacknet??? You know, something that would make a good .gif. C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 4 Oct 94 00:38:54 PDT To: storm@marlin.ssnet.com (Don Melvin) Subject: Re: Puzzle Palace In-Reply-To: <9410040511.AA14669@marlin.ssnet.com> Message-ID: <199410040738.AAA00422@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Don Melvin wrote: > On the opposite side, there is a new book just being released that's > written by a KGB (ex-KGB) general who was based here and involved in US > operations. For example, he ran Walker. Sorry, don't know title or author > but there's probably not that many new books by KGB spies. "Special Tasks," Sudaplatov. (give or take...this is from memory) This actually came out about 6 months ago, so it may be worth waiting for the paperback. I skimmed the book in a bookstore, but saw various pieces on this book and its implications on MacNeil-Lehrer and Nightline. Lots of revelations, but little confirmation. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 4 Oct 94 00:51:47 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Puzzle Palace In-Reply-To: <199410040738.AAA00422@netcom8.netcom.com> Message-ID: <199410040751.AAA01351@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May wrote: > "Special Tasks," Sudaplatov. > > (give or take...this is from memory) > > This actually came out about 6 months ago, so it may be worth waiting > for the paperback. I skimmed the book in a bookstore, but saw various Sorry, I may have responded too quickly. Maybe Don Melvin was talker about a _newer_ book than the Sudaplatov book, which is the only one I know about. Sudaplatov didn't run Walker, that's for sure. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: storm@marlin.ssnet.com (Don Melvin) Date: Mon, 3 Oct 94 22:12:44 PDT To: cypherpunks@toad.com Subject: Re: Puzzle Palace In-Reply-To: <9410031913.AA05574@pilot.njin.net> Message-ID: <9410040511.AA14669@marlin.ssnet.com> MIME-Version: 1.0 Content-Type: text > > I just finished reading the Puzzle Palace and I thought it was quite interesting > Does anyone know where I could find some more info on the NRO and DIA, or even > info on what the NSA has been up to for the last ten or so years, besides the > obvious. Thanks to whoever recommended the book to me, I don't remember who it > was. On the opposite side, there is a new book just being released that's written by a KGB (ex-KGB) general who was based here and involved in US operations. For example, he ran Walker. Sorry, don't know title or author but there's probably not that many new books by KGB spies. Later, Storm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 4 Oct 94 01:23:43 PDT To: cjl@welchlink.welch.jhu.edu (cjl) Subject: Re: Bomb information ban In-Reply-To: Message-ID: <199410040822.BAA03511@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain cjl wrote: > Query: Why is it that, when the usual stream of crypto-conversation > begins to dry up, the topic of bombs comes up? Maybe crypto-anarchists > should seek to replace the traditional symbol of anarchy (you know, the > bowling ball with the fuse) with something more moderne. Any suggestions > on what the well-dressed (black trenchcoat and fedora, for tradition's > sake) crypto-anarchist is seen clutching in his hand as he skulks off into > shadows of Blacknet??? You know, something that would make a good .gif. But "bombes" have long had a strong connection to cryptography. Lots of bombes at Bletchley Park. As to what well-dressed crypto anarchists are carrying...perhaps a copy of Schneier. Or a PGP diskette. But since neither of those will make for a very comprehensible graphic, perhaps the trench-coated crypto anarchist should be seated in front of a terminal? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Tue, 4 Oct 94 03:18:06 PDT To: cypherpunks@toad.com Subject: Bank on the Net Message-ID: <199410041017.AA13899@panix.com> MIME-Version: 1.0 Content-Type: text/plain Who says there aren't any banks on the net. Check out Busey Bank's (Illinois) homepage: http://www.prairienet.org/business/busey/homepage.htm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Kelly.Goen@Eng.Sun.COM (Kelly Goen [CONTRACTOR]) Date: Tue, 4 Oct 94 09:04:23 PDT To: merriman@metronet.com Subject: Re: Electronic Revolution and Guerilla Warfare? Message-ID: <199410041604.JAA11120@jurassic.Eng.Sun.COM> MIME-Version: 1.0 Content-Type: text/plain Interesting Post David, some rather disjoint comments follow: > > From: merriman@metronet.com (David K. Merriman) > Subject: Electronic Revolution and Guerilla Warfare? > > What with the governments of several nations around the world starting to > get a bit heavy-handed with their populaces, I was wondering how a > modern-day revolution could take place in a crypto-repressive society, and > how the citizenry could sufficiently rattle/displace such a government so as > to regain control over their destinies. > > For the purpose of discussion, I'd like to propose the following > "environmental variables": > > majority of the population unable/unwilling to do more than complain. > > minority of the population not sure of how to fight the process, but > willing to support those that do know. > > some number (small) of those capable of crypto or other electronic mayhem > depart the country in a short period bridging the implementation of > repressive government controls and laws. > > There are varying permutations of the crypto/electronic-capable, and the > force-capable (ie, hackers-only to bomb-makers-only, and anything in between). > > said government uses all means at it's disposal to try and apprehend those > attempting to resist, as well as intercept communications, prevent damage to > it's infrastructure and physical entities. I would suggest initially that one examine the e-book "Terminal Compromise" by Winn Schwartau and also Information Warfare by the same author. In addition one also may want to obtain a project planner package and actually plan every scenario out along with costs and estimated effects. This would increase the accuracy of your gaming study. One may also wish to include items such as Blacknet in their gaming study as well as a complete and functional blackmarket. Tim's FAQ gives a good review of the tech in crypto and remailers available. Note also for purposes of short term games, knowing ones opponent(i.s. dossiers built up using information brokers and pressure on weak points) tends to be vastly more effective then official routes of change. After all its the oppositions preferred technique. Keep in mind that various hackers have tried this in a haphazard way and gotten caught at it... > > at the start of government "hostilities", all intra-national anon > remailers are seized or shut down, and access to international ones is > *heavily* monitored or blocked (yeah, I know, but we're gaming here!). > > national identity medium (card, wristband, etc) in place and mandatory. > > travel, currency, and information transfer restrictions (ie, no more "How > to build a Backpack Nuke" or "How to hack the Tax Gestapo central computers" > books :-) I expect E-publishing and Data havens for such documents will appear almost immediately after such laws. Backpack nukes unless they are for EMP arent too interesting but EMP/HERF generators are in terms of the attack potential against an information infrastructure. "Information Warfare" looks at this and other issues. Is it happening already??? "I can neither confirm nor deny this rumour". Does our government look at these issues... I point the interested user to a90-217 SBIR, an early I-Warfare project " Electronic Countermeasure: Computer Virus" a project to create military viruses and research into vectoring via RF/induced signal. > > What problems would those willing to fight such government oppression be > likely to face? How to deal with those problems? How to organize and > exchange personnel/information? How to not get caught? How to avoid > detection? What means/methods of, um, dissonance against such a government > would be more/less effective? Under what various permutations of > electronic/physical bushwhacking would the process be successful or not? > Duration? Other than the obvious crypto/cyber/military disciplines, what > other professions or specialized knowledge would be useful under what > conditions? What blatantly obvious thing(s) have I left out? Check out loompanics press... they have many such titles useful to your research... also checkout Paladin Press and Loompanics press. look at spy-cell organizations with crypto/remailer substituted for the comm links and dead drops, information brokers help detect infiltration. Laptop mobile IP with encrypted links and on-line info-brokers allow one to continuously evaluate current local conditions. The one thing always lacking for me in many of these Crypt-anarchy posts "Overthrow the government". is a lack of attention the least principles of logistics, economics and proper planning. You can be sure the opposition is paying attention to such details and has a huge advantage because of this. > > Dave Merriman > - - - - - - - - - - - - - - - - - - - - - - - - - - > Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. > Unencrypted Email may be ignored without notice to sender. PGP preferred. > Remember: It is not enough to _obey_ Big Brother; you must also learn to > *love* Big Brother. > cheers Kelly From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Tue, 4 Oct 94 05:59:41 PDT To: frissell@panix.com (Duncan Frissell) Subject: Re: Bank on the Net In-Reply-To: <199410041017.AA13899@panix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > Who says there aren't any banks on the net. Check out Busey Bank's > (Illinois) homepage: > > http://www.prairienet.org/business/busey/homepage.htm > I happen to be contracting in the Bay Area for Bank of America till Feb/Mar... See: http://www.bankamerica.com sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 510 503-9227APager LIG dev./sales Internet: sdw@lig.net In Bay Area Aug94-Feb95!!! OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Internet Consulting ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Newbie Notice: I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ss <74172.314@compuserve.com> Date: Tue, 4 Oct 94 07:20:35 PDT To: Subject: TEMPORARILY OUT OF TOUCH Message-ID: <941004141312_74172.314_GHA77-1@CompuServe.COM> MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Until I get an account problem worked out with CRL (a day or two?), I won't be getting any e-mail through that service. If you need to send me private messages, you may use either of the following addresses to contact me: ssandfort@attmail.com 74172.314@compuserve.com Later, S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 4 Oct 94 11:20:02 PDT To: jamesd@netcom.com Subject: RE: Chomsky quote (thread from hell) Message-ID: <9410041820.AA00322@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: James A. Donald The intended effect is to make us feel that such "extreme" freedom of speech is a bit excessive and not really necessary or desirable. . . . Thus he is actually making a misleading and spurious argument *against* freedom of speech at the same time as he is piously declaring himself to be in favor of freedom of speech. ............................................................... James, couldn't he simply be taken at his word - his explicit expression, rather than the implied "catty nastiness". If it was not what he really meant, he would eventually be irritated enough by the full acceptance of his apparent support for liberty to come out and say more precisely what he really wants people to think, so they don't go on allowing freedoms which he is really trying to prevent. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@cass156.ucsd.edu (Anonymous) Date: Tue, 4 Oct 94 11:09:30 PDT To: cypherpunks@toad.com Subject: He's dead Jim (Chomsky) Message-ID: <9410041812.AA27339@nately.UCSD.EDU> MIME-Version: 1.0 Content-Type: text/plain Amazing, absolutely amazing! Perhaps we should stop reading Chomsky (if we ever did) and read James A. Donald--he obviously has not only a grasp of what it is people *really* mean, but also has the spurious arguments to back himself up! The Chomsky quote of the day: > In my opinion, not only mainstream intellectuals but also others > who produce a constant stream of lies, distortion, racist screeds, > etc., should be permitted freedom of speech. The state should not > have the power to stop them. The same freedom extends to > hypocrites, like faculty senates who choose one particularly and > usually quite marginal example because career and power interests > are served thereby, while ignoring vastly more significant and > awful cases because the opposite is true. And Congress, of which > the same is correct. In this, James A. Donald finds: >To put this in its proper context, Chomsky also believes >in socialism, in the sense of the "people" controlling the >means of production, distribution, and supply, and in >particular, the "people" running the mass media. What? Non sequitur! No where in Chomsky's quote do we find any remote resemblance of a reference to mass media; neither to production, distribution, nor to supply (nor to economics of any kind). If I had to piece this together, Mr. Donald erroneously finds the quote: "The state should not have the power to stop them" to mean that Mr. Chomsky is advocating that the "people" *should.* Mr. Donald continues: >In my previous writings on this thread I have shown >examples where Chomsky carefully chooses words so as to >convince us that freedom of speech is not freedom, and >that control of speech is freedom. Wrong again. In his previous writings, James A. Donald *tried to show* that Chomsky "chooses words so as to convince us that freedom of speech is not freedom, and that control of speech is freedom." Unfortunately (or fortunately, depending on one's personal bias), Mr. Donald's "arguments" were nothing more than simple speculations which lacked cohesiveness. He continues: >You will notice that Chomsky has carefully expressed >himself in the manner that is least likely to make us feel >favorable to freedom of speech. [snip] No, what I *have* noticed is that obviously Chomsky "has carefully expressed himself in the manner that is least likely to make" James A. Donald feel favorable to freedom of speech. I have no problem with the manner in which Chomsky has expressed himself--then again, I also see that Chomsky's quote is directed at more than one issue. Continuing... >The intended effect is to make us feel that such "extreme" >freedom of speech is a bit excessive and not really >necessary or desirable. > >In the above quote Chomsky implies that freedom of speech >is divisible -- he implies that we can suppress wicked, >obnoxious, and obviously false ideas, without closing down >everyone's ability to communicate political thought. Unfortunately, I think that James A. Donald is again missing the point. Let me help...it is just those "extreme" views which must be protected. Chomsky does imply that freedom of speech is divisible, but he also implies that freedom of speech *should not be.* Furthermore, Chomsky neither states nor insinuates that "we"--and I assume that James A. Donald is refering to "the people"--can "suppress wicked, obnoxious, and obviously false ideas" of any kind! What he does say is that those persons who form the power structure of this country--the mainstream intellectuals and the state--have the power to suppress ideas and speech. (Remember, Chomsky says "should not," instead of "does not" in reference to the state's power.) >Let us also look at the examples he gives of people abusing >freedom of speech. Notice that every example that he gives >are powerful and priviledged people who plainly need no >protection, never the weak and vulnerable silenced by the >powerful and arrogant: > >> hypocrites, like faculty senates who choose one >> particularly and usually quite marginal example because >> career and power interests are served thereby, while >> ignoring vastly more significant and awful cases because >> the opposite is true. And Congress, of which the same is >> correct. > > >Let me give a counter example to Chomksy's implied argument >that it is safe to silence dissidents, and that dissidents >are powerful and priviledged servants of capitalism. That's really an amusing twist of logic: 1) I have never heard anyone call a hypocrite a dissident, and 2) I have never heard Congress being referred to as a bunch of dissidents! Because Chomsky refers to faculty senates and Congress, James A. Donald automatically assumes that Chomsky views them as dissidents. A more logical approach would be to hunt for what role both faculty senates and Congress play in Chomsky's quote--i.e. the role of hypocrites who *are extended* freedom of speech, as opposed to racists and other ideological unsavories who "should be permitted" freedom of speech but are not. Chomsky does not call these people dissidents, just as he does not call mainstream intellectuals dissidents; none of these groups, because they are powerful, privileged, and *mainstream*, may qualify as dissident. Furthermore, how in any way, shape or form, can it be safe to silence dissidents if they are powerful and privileged! ^^^^^^^^ ^^^^^^^^^^ >I did not see this quote: I am relying on Todd for the >accuracy of this quote, but I have seen plenty of similar >hypocritical smears against liberty by Chomsky. The above >piece of catty nastiness is classic Chomsky, and I could >easily dig up a dozen similar examples of the kind of >support that he gives liberty. Apparently, Mr. Donald did not *read* this quote as well. It would be quite, quite horrifying to have James A. Donald "dig up a dozen similar examples." Quite, quite horrifying. >Is he a fool, or is he a monster? My question exactly. For those interested in what Chomsky really has to say, good or bad, ftp to the Chomsky archives at: ftp.cs.cmu.edu (128.2.206.173) user/cap/chomsky/ (note that there is no slash at the beginning of the pathname). On the Web: http://www.contrib.andrew.cmu.edu:/usr/tp0x/chomsky.html _/_/_/ _/_/_/ _/ _/ _/_/_/ _/ _/ I detest what you write, _/ _/ _/ _/ _/ _/ _/_/ _/ but I would give my life _/_/_/ _/ _/ _/ _/ _/_/_/ _/ _/ _/ to make it possible for _/ _/ _/ _/ _/ _/ _/_/_/_/ _/ you to continue to write. _/_/_/ _/_/_/ _/_/_/ _/_/_/ _/ _/ _/_/_/ --Voltaire _/ (in a letter to M. le Riche) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@phoenix.sas.muohio.edu (John Blair) Date: Tue, 4 Oct 94 08:39:40 PDT To: cjl@welchlink.welch.jhu.edu (cjl) Subject: Re: Bomb information ban In-Reply-To: Message-ID: <9410041538.AA26372@phoenix.sas.muohio.edu> MIME-Version: 1.0 Content-Type: text/plain writes: > > Query: Why is it that, when the usual stream of crypto-conversation > begins to dry up, the topic of bombs comes up? Maybe crypto-anarchists > should seek to replace the traditional symbol of anarchy (you know, the > bowling ball with the fuse) with something more moderne. Any suggestions > on what the well-dressed (black trenchcoat and fedora, for tradition's > sake) crypto-anarchist is seen clutching in his hand as he skulks off into > shadows of Blacknet??? You know, something that would make a good .gif. > My favorite anarchist symbol is the monkey wrench. I don't know exactly how much this applies this this group, but I can definately envision crypto-monkey wrenchers (if not simply net monkey wrenchers). -john ---------------------------------------------+---------------------------- John Blair: | this space for rent... voice: (513) 529-3980 | Unix System Administrator, Juggler | Student of Interdisciplinary Studies | (finger me for PGP key) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Tue, 4 Oct 94 11:25:35 PDT To: cypherpunks@toad.com Subject: Chomsky (thread from hell) Message-ID: <9410041825.AA20090@toad.com> MIME-Version: 1.0 Content-Type: text/plain I remember Chomsky being quoted (I think in a Mother Jones issue) something to the effect that the opposition to "political correctness" was not legitimate. Apparently, Chomsky finds at least one kind of oppression to be not distasteful. At a Chomsky lecture that I attended, Chomsky described himself as a left libertarian. I surmise that he finds that grassroots oppression by the left to be ok. I realize, of course, that "political correctness" has great mass media & State support. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 4 Oct 94 15:27:24 PDT To: ZACH@sesd.ilex.com Subject: NYC C'PUNKS MEETING Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, If you live in the NYC area or will be visiting this coming weekend, you are invited to a Cypherpunks get-together. We will be meeting at Linn & Barbara Stanton's apartment on Saturday from noon till whenever. The Stanton's live at 315 W. 106th, Apt. 2A in Manhattan. This is between West End and Riverside. The nearest subway station is on the 1 and 9 lines at 103rd. If you need better directions, call them at (212) 316-1958. We will actually start at noon, so plan to arrive sometime before that hour. Everyone should eat first or bring some snacks with you. Later, if attendees want, we can have food delivered or go out for dinner afterwards. Though I will attempt to hold court, I expect it will be every bit as anarchistic as the Bay Area meetings. Anyone wishing to depose me, is welcome to do so. If someone has something for the "agenda," let me know when you RSVP. Or don't. If you are sure, kinda sure, or think maybe you will attend Saturday, please e-mail me at this address. (If your message bounces, try ssandfort@attmail.com). Give me your best guess on the likelihood of your showing; I'd like to have a reasonably accurate estimate of how many we will have. Please feel free to bring anyone you think might be interested/interesting. If possible, let me know that too. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Tue, 4 Oct 94 12:35:55 PDT To: cypherpunks@toad.com Subject: Re: archives In-Reply-To: <9410022254.AA18179@acf4.NYU.EDU> Message-ID: <36s9pv$are@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <9410022254.AA18179@acf4.NYU.EDU>, iqg1550 wrote: >could someone please tell me where the CP list is archived -- if, in fact, >it is -- as well as the dates covered by any such archive >thank you very much One archive is on bb.com: nntp to bb.com (hks.lists.cypherpunks), or via ftp://bb.com/cypherpunks/nntp/cypherpunks/ That's since July 16. If there's an older archive somewhere, I'll integrate it with that one (but I haven't heard of such a beast anywhere). -- L. Todd Masco | Ingredients: red, blue, and green quarks, six varieties of cactus@bb.com | gluons, electrons. Some settling may occur in shipping. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 4 Oct 94 15:26:45 PDT To: unicorn@access.digex.net Subject: Re: your mail Message-ID: <9410042227.AA15227@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Black Unicorn Market forces are lathargic, sometimes they need a boost. I propose this boost be accomplished with motivators like tax breaks, market assisters and privatization. . . . . Anyone who thinks the Federal Government is the driving force behind the majority of technological advancement (aside the space program and military hardware) needs to take a good look. .............................................................. Market forces being lethargic, sometimes they need a little boot, a little tax break, a little assistance. Anyone who doesn't think so needs to examine their current Federal allowance. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Tue, 4 Oct 94 12:22:56 PDT To: cypherpunks@toad.com Subject: Re: Bomb information ban In-Reply-To: Message-ID: <36sa9q$avv@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article , cjl wrote: >> All. What part of Engineering doesn't have some impact or use in >> bombmaking/usage? > >Genetic Engineering, of course, my silico-centric friend :-) Actually, (a bird psych friend tells me) there was a variety of smart- bomb developed in WWII that used a pigeon as its brain. The pigeon would be trained to peck at a building on a map, and then in the falling bomb it would guide the bomb by pecking at a clear panel. I don't think they were actually used, though. -- L. Todd Masco | Ingredients: red, blue, and green quarks, six varieties of cactus@bb.com | gluons, electrons. Some settling may occur in shipping. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lewis McCarthy Date: Tue, 4 Oct 94 12:33:41 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: BofA & the CIA Message-ID: <199410041933.PAA00195@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: $ Banks already collude (BCCI was not a fluke, just a CIA $ front bank, like Castle Bank, Nugan Hand Bank, and Bank of America). Stephen Williams writes: $ I happen to be contracting in the Bay Area for Bank of America till $ Feb/Mar... See: http://www.bankamerica.com Does this make you a CIA plant ? -L. McCarthy "I'm just a sucker with no self-esteem" -Offspring Send me mail using "Subject: remailer-help" for an autoreply about Underdog From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Tue, 4 Oct 94 13:49:03 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199410042048.PAA05038@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > On the same note, do any of you have any humorous / >chilling stories about what you found out when you got >your file? There's a guy who was active with the National Committee Against Repressive Legislation (Roy Wilkinson? Memory fades...) who amassed more FBI file pages than anyone. His file was in excess of 200K pages. In the files---this I heard directly from him---was information that the FBI had learned of a plot to kill him. They did nothing but continue their surveillance. ======================================================================= Crim Tideson Privacy is its own justification. +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLpCCNqvOblMnt4MdAQFQRAP9HK4mqbnl0d0IallbCpQBm737QT5gCgMm 8PSlgHLCWAI9Rx4q93g8+zDMWNA22eELe+amUufJxuoZHNChpTNU87lBT4klif89 NlEMB2/jqbZM0eeqTi0tzdfu3nTI1S5Hu/SH0oRxTj2iHNKfuA81gs19bmNxiqG9 30xx5LqVvHg= =Tmtv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Tue, 4 Oct 94 13:51:32 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199410042048.PAA05070@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > That being said let it be known that I consider the following as a > "Cypherpunk victory." > > 1. Complete freedom of technology, particularly encryption technology, ^^^^^^^^^^^^^^^^^^^^^ > regulated only by market forces. This implies the lack of import/export > restrictions, and a complete absence of projects designed to limit ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > technology, or to standardize it for nefarious ends like Clipper. ^^^^^^^^^^ I think you overgeneralize. No limits on toxic waste incinerators, low-mileage automobiles, unsafe medical devices, genetically tampered food, or nuclear reactors? "Market forces" in such cases positively encourage dangerous technology (e.g. incinerators are superficially cheap) or are marked by their inability to distinguish the good from the crap (e.g. medical devices). We agree about crypto, but not all tech is crypto. :) ======================================================================= Crim Tideson Privacy is its own justification. +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLpCIPqvOblMnt4MdAQEgRgP/XNNQ/T/RvLnd7Rhu8OxCNlXhez8Dqt0h mJfJ172h8QZr0TSr9jxOt6720Z5+lKGZJbP62I5OZEeufifwTXn1Q9Il1Sq4BEWA mUFbs1mu/v88xVReuNXie5e09R7cRa4cZ8W0aGQ2+ceCBTEvJ/z8Cqps93ZucL9j ZDtO93NM78k= =FcUP -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Tue, 4 Oct 94 15:52:01 PDT To: cypherpunks@toad.com Subject: Re: A practical use of c'punk brain power. Message-ID: <199410042251.PAA10233@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain bogus@no.return.address sez: :Greetings c'punks! : I have an Excel 4.0 spreadsheet to which I do not have the password. :Do any of you know a clever way to break the Excel protection either :by divining the password or removing the layer of encryption in the :file? : I reply: Found this on alt.security, you said any help appriciated so here goes. Pleeeeeeeze, no flames. Newsgroups: alt.security From: agriffiths@vnet.ibm.com (Alan Griffiths) Subject: Re: Excel pass crack Sender: news@hawnews.watson.ibm.com (NNTP News Poster) Message-ID: Approved: myself Date: Wed, 21 Sep 1994 08:21:24 GMT Lines: 103 Reply-To: agriffiths@vnet.ibm.com (Alan Griffiths) Disclaimer: This posting represents the poster's views, not necessarily those of IBM. References: Nntp-Posting-Host: nhbrp75.caanerc.uk.ibm.com Organization: LORAL CAA NERC Project X-Newsreader: IBM NewsReader/2 v1.01 In , Bob writes: >Someone was looking for a crack to excel's passwords, apparently they >forgot their password ? Well I found these helpful tidbits posted >previously. > >|>Encryption of Ms Excel files >|> From: Fabio Ottolina >|> Date: 29 Jan 1994 12:51:18 GMT (1 screen) >|> >|> I have saved an Excel 4.0 for Windows file with password-protection, and >|>I can't remember the password (how remarkably stupid! :-)). >|>Is there any way to crack the password-protection of Excel files? You may find the following program of help. I am sorry it's in QBasic but that's the only free language I have at present. The program removes document protection from Excel worksheets. I haven't tested it extensively so there are no guarantees or warranties. Always keep a backup copy of your files etc... The protection scheme does two things: 1. When you protect your document, Excel hashes your password to a 16 bit value, stores it somewhere and sets a few flags to say that the document is protected. 2. When Excel saves a protected document it encrypts the content of each block using 16 different alphabetic substitutions. This allows Excel to read and display protected documents before knowing their password. The program below unscrambles a protected document, removes an extra 8 byte block at the beginning, and resets the flags and passwords to zero. I don't know if it can cope with all combinations of protection available in Excel. It works fine on the simple protect document option. Similarly, charts etc. will probably get munged since I don't think the titles etc get scrambled. Hope this stuff is of use to someone. Alan. PS. Ironically enough, I found Excel of great value in recovering the set of magic numbers used in the program. It allowed me to very quickly generate and evaluate possible decryption formulae! -------------------cut here------------------------------ DECLARE FUNCTION decrypt$ (c$, adr&, blen%) DEFINT A-Z DIM SHARED magic(15) FOR i = 0 TO 15 READ magic(i) NEXT DATA 196, 115, 164, 32, 60, 91, 212, 23, 240, 31, 40, 19, 240, 75, 180, 3 COLOR 14, 1 CLS INPUT "Enter input Cyphertext filename: ", cf$ INPUT "Enter output Plaintext filename: ", pf$ OPEN pf$ FOR BINARY ACCESS WRITE AS #1 OPEN cf$ FOR BINARY ACCESS READ AS #2 chdr$ = INPUT$(18, #2) phdr$ = LEFT$(chdr$, 10) PUT #1, , phdr$ fp& = 10 cbh$ = INPUT$(4, #2) WHILE NOT EOF(2) PUT #1, , cbh$ blen = ASC(MID$(cbh$, 3, 1)) + 256 * ASC(MID$(cbh$, 4, 1)) btyp = ASC(MID$(cbh$, 1, 1)) + 256 * ASC(MID$(cbh$, 2, 1)) fp& = fp& + 4 IF blen > 0 THEN cblk$ = INPUT$(blen, #2) x$ = decrypt$(cblk$, fp& - 4, blen) IF blen = 2 THEN SELECT CASE btyp CASE 18, 19, 99 x$ = STRING$(2, 0) END SELECT END IF PUT #1, , x$ END IF fp& = fp& + blen cbh$ = INPUT$(4, #2) WEND CLOSE #1 CLOSE #2 END FUNCTION decrypt$ (c$, adr&, blen) offset = (adr& + blen) AND 15 d$ = STRING$(blen, 0) FOR i = 1 TO blen c = ASC(MID$(c$, i, 1)) crot = ((c * 8) MOD 256) OR (c \ 32) ctst = magic(offset) clss = (2 * (crot AND ctst)) AND 255 d = (256 + crot + ctst - clss) AND 255 MID$(d$, i, 1) = CHR$(d) offset = (offset + 1) AND 15 NEXT decrypt$ = d$ END FUNCTION -------------------cut here------------------------------ Alan Griffiths CAA NERC Project agriffiths@vnet.ibm.com Tel: +44-705-561325 Fax: +44-705-214094 All opinions expressed are my own and do not represent IBM in any way From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Tue, 4 Oct 94 16:26:02 PDT To: fhalper@pilot.njin.net Subject: NRO Article in current Covert Action Quarterly In-Reply-To: <9410031913.AA05574@pilot.njin.net> Message-ID: <199410042305.QAA00789@comsec.com> MIME-Version: 1.0 Content-Type: text/plain Frederic Halper writes: > I just finished reading the Puzzle Palace and I thought it was quite > interesting Does anyone know where I could find some more info on the > NRO and DIA, or even info on what the NSA has been up to for the last > ten or so years, besides the obvious. Thanks to whoever recommended > the book to me, I don't remember who it was. The current issue of Covert Action Quarterly contains a fairly interesting article about the NRO. Included are estimates of funding and organization, as well as the mechanisms used to determine these. Most claims are substantiated with citations to various congressional reports, etc. It's worth the read. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Herbie Date: Tue, 4 Oct 94 16:48:05 PDT To: Sandy Sandfort Subject: Re: NYC C'PUNKS MEETING In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 4 Oct 1994, Sandy Sandfort wrote: > C'punks, > > If you live in the NYC area or will be visiting this coming > weekend, you are invited to a Cypherpunks get-together. We will > be meeting at Linn & Barbara Stanton's apartment on Saturday from > noon till whenever. The Stanton's live at 315 W. 106th, Apt. 2A > in Manhattan. This is between West End and Riverside. The > nearest subway station is on the 1 and 9 lines at 103rd. If you > need better directions, call them at (212) 316-1958. > how do we know this isn't an NSA attempt to get us to show our faces so they can get our photos? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: macorp!moonlight!ken@uu4.psi.com (Ken Landaiche) Date: Tue, 4 Oct 94 17:28:25 PDT To: cypherpunks@toad.com Subject: Cyber honor Message-ID: <9410042343.AA05604@moonlight.noname> MIME-Version: 1.0 Content-Type: text/plain Recently, I wrote about forging mail and introduced the idea of honor in cyberspace: >I've been vaguely following the thread, which seems to be attempting to >close a loophole in port 25. Assuming you succeeded, wouldn't a clever >demon hacker simply find another way to forge messages? I have seen that >any system a human can devise, another human can eventually break. This >leads me to believe that eventually we will have to begin acting on our >honor, and provide severe consequences for dishonorable behavior. I >haven't finished working out what "honor" means in this social context. to which Jim McCoy responded: >Like what? When identity is "weak" then honor has no meaning... That sounded reasonable to me until Crim Tideson asked: >I've created a pseudonym and a PGP key pair for that pseudonym. ... >I have no intention of revealing who "me" actually is. ... >I want to make and keep a reputation.... So honor may after all have meaning in cyberspace, as some code of behavior that preserves one's "reputation". James A. Donald, whose thinking I tend to respect, points out that, >Ken Landaiche writes >> I have seen that >> any system a human can devise, another human can eventually break. > >False. Most cryptographic algorithms these days are secure. I'm glad to take your word on this. But I still think that the cryptographic system can be broken: subversion, torture, and "truth serums" come to mind. If someone strong enough wants your secret badly enough, they can probably get it, as long as at least one keeper of the secret is alive. This argument relies on one's adversary having no scruples. Since, as I mentioned before, I have little knowledge of the mathematics of cryptography, but still share the cypherpunks' interest in liberty, I'm focusing my efforts on the social end of the solution. As I said: > This > leads me to believe that eventually we will have to begin acting on our > honor, to which JAD responded: >Walking through a security hole on a computer is not necessarily >dishonorable, though many dishonorable things can be done once >you are through that hole. What do you mean by "dishonorable"? Is walking through a security hole like walking through a stranger's insecure door? The latter is an invasion of privacy to me, something I would consider damaging to me and would label a "dishonorable" act. >> and provide severe consequences for dishonorable behavior. > >If "we" provide "sever consequences" then we are not relying >on honor, but on coercion. Consider reputation systems, kill files, and the famous "If no one reads your posts, you're dead." Death is a pretty severe consequence, and one that many people admit to imposing. For target practice, I suggest that at the most basic level, net entities will have "honor" or a good reputation who do the following: 1. Tell the truth. 2. Keep their agreements. 3. Do not injure their neighbors. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bogus@no.return.address (Underdog) Date: Tue, 4 Oct 94 13:57:52 PDT To: cypherpunks@toad.com Subject: A practical use of c'punk brain power. Message-ID: <199410042057.QAA00534@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain Greetings c'punks! I have an Excel 4.0 spreadsheet to which I do not have the password. Do any of you know a clever way to break the Excel protection either by divining the password or removing the layer of encryption in the file? Any help is appreciated! ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 4 Oct 94 17:02:13 PDT To: Cypherpunks Subject: BIRD BRAINS Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Todd Masco wrote: ... there was a variety of smart-bomb developed in WWII that used a pigeon as its brain. The pigeon would be trained to peck at a building on a map, and then in the falling bomb it would guide the bomb by pecking at a clear panel.... I remember seeing a TV documentary that included this technology. The way it actually worked was that a special steerable bomb had a camera obscura in its nose. An image of whatever was below the falling bomb was rear projected onto a screen made out of frosted glass. The screen was somehow rigged so that it could sense where it was being pecked. The pigeon was immobilized except for its head and neck, but it could easily peck any point on the screen. They use operant conditioning to train the pigeon to peck at images of ships at sea. If the ship was off-center on the screen, the pigeon's pecking would cause airfoils to correct the bomb's aim. Just before the bomb hit, the pigeon would parachute to safety. (I made that last part up.) S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: System Operator Date: Tue, 4 Oct 94 14:38:05 PDT To: cypherpunks@toad.com Subject: Re: Electronic Revolution and Guerilla Warfare? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Kelly.Goen@Eng.Sun.COM (Kelly Goen [CONTRACTOR]) writes: > I would suggest initially that one examine the > e-book "Terminal Compromise" by Winn Schwartau and also > Information Warfare by the same author. In addition one also may want [...] > Check out loompanics press... they have many such titles useful to your > research... also checkout Paladin Press and Loompanics press. I second the motion for Loompanics and Paladin Press. Two books that might be directly related, both from Paladin Press and both by Lawrence W. Myers are "SPYCOMM: Covert Communication Techniques of the Underground" and "Improvised Radio Jamming Techniques: Electronic Guerrilla Warfare." Both are full of practical, "nuts and bolts" discussions of the issues you're pursuing. Dan -- system@decode.com (System Operator) Cryptography, Security, Privacy BBS +1 410 730 6734 Data/FAX From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 4 Oct 94 14:45:01 PDT To: nobody@jpunix.com (Anonymous) Subject: Re: your mail In-Reply-To: <199410042048.PAA05070@jpunix.com> Message-ID: <199410042144.AA13550@access4.digex.net> MIME-Version: 1.0 Content-Type: text/plain Anonymous scripsit > > -----BEGIN PGP SIGNED MESSAGE----- > > > That being said let it be known that I consider the following as a > > "Cypherpunk victory." > > > > 1. Complete freedom of technology, particularly encryption technology, > ^^^^^^^^^^^^^^^^^^^^^ > > regulated only by market forces. This implies the lack of import/export > > restrictions, and a complete absence of projects designed to limit > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > technology, or to standardize it for nefarious ends like Clipper. > ^^^^^^^^^^ > > I think you overgeneralize. No limits on toxic waste incinerators, >low-mileage automobiles, unsafe medical devices, genetically tampered food, >or nuclear reactors? "Market forces" in such cases positively encourage >dangerous technology (e.g. incinerators are superficially cheap) or are >markedby their inability to distinguish the good from the crap (e.g. medical >devices). It is you who have overgeneralized. No limits on technology certainly does not mean allowing low tech and poor incinerators to continue operating. The fact that low mileage cars still drive is a result of poor markets than anything else (baring colletables). How would you argue that some low mileage cars are the result of a no limitations on technology policy? Unsafe medical devices? I would say this is a problem with testing technology, not a lack of limitation on technological advance. Genetically tampered food? Why is this dangerous? Have any evidence? Most of the livestock/crops you eat today have been altered in one way or another, be it selective breeding, low tech botanical splicing, or genetic/hormonal therapy. You see this as a regression? You never make the distinction between regulation designed to promote and regulation designed to deter technological advance. Clipper is clearly designed to set a standard and defuse the market which has advanced strong cryptography. It is designed to WEAKEN technology, make it counter-productive to it's goal (in the case of cryptography, security against all attackers). What lack of regulation does this? Market forces are lathargic, sometimes they need a boost. I propose this boost be accomplished with motivators like tax breaks, market assisters and privatization. When Germany wanted to promote environmentally sound packaging and manufacture, they started a program called Gruun Punkt (The Green Point) They allow manufactures to place the green point sticker on their products provided they meet XYZ specifications. This is the way to promote technological advance, NOT by over regulation, centralization, collectivization and stagnation. The pattern of the administration crippling markets because it is afraid it cannot keep pace is obnoxious. If we were to all keep pace with the Federal Government, we'd all still be wearing loin cloths. Anyone who thinks the Federal Government is the driving force behind the majority of technological advancement (aside the space program and military hardware) needs to take a good look. > > We agree about crypto, but not all tech is crypto. :) > I'm not even sure we agree about crypto, considering you don't seem to understand, or at least express the difference between Crypto regulation and emissions testing. > ======================================================================= > Crim Tideson Privacy is its own justification. > +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ > > -----BEGIN PGP SIGNATURE----- > Version: 2.6 [...] > > -----END PGP SIGNATURE----- > -uni- Dark -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 4 Oct 94 17:46:58 PDT To: cypherpunks@toad.com Subject: Re: Chomsky (thread from hell) In-Reply-To: <9410041825.AA20090@toad.com> Message-ID: <199410050046.RAA03832@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain My apologies to everyone for starting this thread. I will try to restrain myself from making any further inflammatory posts that would tend to keep the thread going. But a clarification. The reason I call Chomsky a totalitarian is not because of his mild support for political correctness. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 4 Oct 94 18:11:12 PDT To: macorp!moonlight!ken@uu4.psi.com (Ken Landaiche) Subject: Re: Cyber honor In-Reply-To: <9410042343.AA05604@moonlight.noname> Message-ID: <199410050110.SAA06337@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ken Landaiche wrote: > So honor may after all have meaning in cyberspace, as some code of > behavior that preserves one's "reputation". What is important is a _persistent_ and _unforgeable_ identity, not a physical indentity. Persistence is needed to attach a history to, and an expectation of future behavior. Unforgeability for obvious reasons. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 4 Oct 94 18:19:38 PDT To: cypherpunks@toad.com Subject: Re: He's dead Jim (Chomsky) In-Reply-To: <9410041812.AA27339@nately.UCSD.EDU> Message-ID: <199410050111.SAA06427@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous writes > In this, James A. Donald finds: > >To put this in its proper context, Chomsky also believes > >in socialism, in the sense of the "people" controlling the > >means of production, distribution, and supply, and in > >particular, the "people" running the mass media. > > What? Non sequitur! No where in Chomsky's quote do we find any remote > resemblance of a reference to mass media; I said context, not quote. There is ample Chomsky material outside this quote supporting socialism, and as well as socialism, those measures that socialism makes necessary, namely silencing of dissent, mass murder, and rule by terror. My analysis of the quote on political correctness follows about twenty lines after my discussion of Chomsky vs the Capitalist Mass Media. And yes, I know, you do not need to tell me. No where in Chomsky's writings does he say "Mass murder is great". He merely provides and endless stream of justifications and rationalizations for particular mass murderers, most infamously Pol Pot, and for mass murder in general. Yes, Chomsky says, repeatedly, that he is sincerely opposed to mass murder, whilst at the same time vigorously arguing in favor of it, the same hypocritical gimmick as he does on free speech, in the quote under discussion. For example in addition to comparing Pol Pots methods to de nazification by the french resistance, he also argues that the chaos created by the American bombing forced Pol Pot to use harsh measures, and so on and so forth. As on PC, he piously proclaims himself to be be opposed to Pol Pot, whilst vigorously defending him, and like totalitarians, and vigorously defending the methods used by Pol Pot, and savagely condemning anyone who would criticize Pol Pot, or Idi Amin, etc. This is why I call him a totalitarian, not because he endorses political correctness. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Tue, 4 Oct 94 15:27:01 PDT To: cypherpunks@toad.com Subject: penet remailer Message-ID: <9410042226.AA10893@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain What's the status of the penet.fi remailer. Is it secure? Reuben -------------------------------------------------------------------------------- Reuben Halper "I'm not growing up, I'm just burnin' out." Montclair High - Green Day - Montclair, NJ E-mail: fhalper@pilot.njin.net or PGP 2.6ui Public Key Reuben8878@aol.com available upon request -------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 4 Oct 94 18:35:17 PDT To: Cypherpunks Subject: NYC C'PUNKS PHOTO SESSION Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Herbie wrote thusly about the upcoming NYC C'punks meeting: how do we know this isn't an NSA attempt to get us to show our faces so they can get our photos? Photos? We *already* have your photo, Herbie. It's *you* we want now. Do not struggle; resistance is futile. Report to the "meeting" for final processing. (B.Y.O.B.) S a n d y Official NSA agent provocateur ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matthew J Ghio Date: Tue, 4 Oct 94 15:54:41 PDT To: Cypherpunks Mailing List Subject: Re: penet remailer In-Reply-To: <9410042226.AA10893@pilot.njin.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain fhalper@pilot.njin.net (Frederic Halper) wrote: >What's the status of the penet.fi remailer. Is it secure? >Reuben Depends on your definition of secure. Since it is run on Julf's personal computer, I'd say the hardware is secure from tampering. But, given that it does not support PGP, and has the potential to reveal anonymous IDs when cross-posting, and has had problems with spoofed mail etc, I would say it's not very sercure. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Daniel Carosone Date: Tue, 4 Oct 94 02:12:47 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Bomb information ban In-Reply-To: Message-ID: <199410040914.TAA19043@anarres.mame.mu.oz.au> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > [symbol picture ideas] > > But since neither of those will make for a very comprehensible > graphic, perhaps the trench-coated crypto anarchist should be seated > in front of a terminal? Choose whatever picture you like... the *real* symbol is encrypted and stego'd into it :) -- Dan. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 4 Oct 94 16:29:55 PDT To: cypherpunks@toad.com Subject: Re: HTTP authentication efforts Message-ID: <199410042329.TAA20862@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 10:05 PM 9/20/94 -0500, Paul Ferguson wrote: >Howdy guys 'n gals. > >As much as I'd love to rant about Detweiler getting an account on Colorado >Supernet, I must put aside my insidious remarks for the time being. > >Does anyone know, on the off-chance, who is currently working on >HTTP authentication processes for web browsing and Mosiac? > >Pointers appreciated. One pointer, coming up! >Date: Sun, 28 Aug 94 04:30:02 EDT >From: www-buyinfo-request@allegra.att.com >To: www-buyinfo@allegra.att.com >Subject: weekly www-buyinfo reminder >X-UIDL: 778077798.009 > >Weekly reminder for the www-buyinfo mailing list. > >Please note that the mailing address for subscribe/unsubscribe is > www-buyinfo-request > ******* >To subscribe: > Send mail to www-buyinfo-request@allegra.att.com > Body of message (NOT Subject:) subscribe www-buyinfo >To unsubscribe: > Send mail to www-buyinfo-request@allegra.att.com > Body of message (NOT Subject:) unsubscribe www-buyinfo >To contribute to the mailing list: > Send mail to www-buyinfo@allegra.att.com > >Mail archives will be located in: > ftp.research.att.com:/dist/www-buyinfo-archive/ >Hypermail archives are located at: > http://www.research.att.com/www-buyinfo/archive/ > ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Tue, 4 Oct 94 19:43:55 PDT To: cypherpunks@toad.com Subject: Freedom of technology In-Reply-To: <199410042048.PAA05070@jpunix.com> Message-ID: <9410050243.AA14529@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Crim Tideson writes: > > That being said let it be known that I consider the following as a > > "Cypherpunk victory." > > > > 1. Complete freedom of technology, particularly encryption technology, > ^^^^^^^^^^^^^^^^^^^^^ > > regulated only by market forces. This implies the lack of import/export > > restrictions, and a complete absence of projects designed to limit > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > technology, or to standardize it for nefarious ends like Clipper. > ^^^^^^^^^^ > I think you overgeneralize. No limits on toxic waste incinerators, > low-mileage automobiles, unsafe medical devices, genetically tampered > food, or nuclear reactors? "Market forces" in such cases positively > encourage dangerous technology (e.g. incinerators are superficially > cheap) or are marked by their inability to distinguish the good from the > crap (e.g. medical devices). Who decides what's good and what's crap? Let me see if I understand. Are you advocating that personal choice in medical devices, food, etc., be supplanted by government dictate? Do you understand that in many cases, a person is interested in strong cryptography just so that she can make her own choices in such matters, free of interference by a do-gooder who thinks he knows better than she? That she sees crypto as a way to defend against him (e.g. by buying ``unsafe medical devices'' through BlackNet)? ``Market forces'' are just the sum of personal choices. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLpIRDMDhz44ugybJAQFVXwP/b55FYnEtdtviLZMeWovqd4L5nB4SVkpK 4st4aP2wvIp2AR8Zzn5X8SEufOunq96qy0QfMPEBwHqMD0eAs1rZbItjX0lFZ2VB 3uSJ+Ah45qb5IEnwQbYq36a3pgROfr2dvDyM/8pRnyCOeT1MY6xVZO9+6TZf9AA6 hEtDK9CH+5c= =Ol27 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Tue, 4 Oct 94 17:56:14 PDT To: Herbie Subject: Re: NYC C'PUNKS MEETING Message-ID: <199410050055.AA18004@metronet.com> MIME-Version: 1.0 Content-Type: text/plain > > >On Tue, 4 Oct 1994, Sandy Sandfort wrote: > >> C'punks, >> >> If you live in the NYC area or will be visiting this coming >> weekend, you are invited to a Cypherpunks get-together. We will >> be meeting at Linn & Barbara Stanton's apartment on Saturday from >> noon till whenever. The Stanton's live at 315 W. 106th, Apt. 2A >> in Manhattan. This is between West End and Riverside. The >> nearest subway station is on the 1 and 9 lines at 103rd. If you >> need better directions, call them at (212) 316-1958. >> > > > how do we know this isn't an NSA attempt to get us to show our faces so >they can get our photos? > *trust* him.... :-) - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an48848@anon.penet.fi Date: Tue, 4 Oct 94 13:29:42 PDT To: cypherpunks@toad.com Subject: A practical use of c'punk brain power. Message-ID: <9410041958.AA18580@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Greetings c'punks! I have an Excel 4.0 spreadsheet to which I do not have the password. Do any of you know a clever way to break the Excel protection either by divining the password or removing the layer of encryption in the file? Any help is appreciated! ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Tue, 4 Oct 94 16:59:09 PDT To: Frederic Halper Subject: Re: penet remailer In-Reply-To: <9410042226.AA10893@pilot.njin.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 4 Oct 1994, Frederic Halper wrote: > What's the status of the penet.fi remailer. Is it secure? > Reuben > I personally don't care for the penet type remailers. Their only true virtue is to allow you to receive return mail to an anon-post. The trade-off is that this is done by a form of identity escrow. Julf (who runs penet.fi) has your e-mail address connected to the anonXXXXX identity that you get issued automatically. As far as reputations go, Julf has an excellent reputation in the C-punx community, and there is little likelihood of Finnish govt. officials giving in to US Govt. pressure to crack down on Julf to turn over his *little black book*. There was recently an attack on the penet.fi remailer that depended upon the ability to spoof the From: lines on messages, some unknown person sent hundreds of messages to the anon@penet.fi remailer pretending to be hundreds of other people and had those messages sent to alt.test or misc.test with some phrase about tunafish in the subject, causing this to be known as the *tunafish and spam sandwich attack*. What this did is allocate alot of new anonxxx numbers to people who didn't really want them, (also ultimately denying them the secure use of this service, because someone knew the anonxxx - TrueName correspondence), for those that already had an anonxxx and had set a password things were cool, the messages were just rejected. For those who had an anonxxx and had not set the password, this attack revealed the anonxxx corresponding to their TrueNames to the person who conducted the attack. Not a particularly secure form of identity escrow for the clueless-at-risk-of- identification to be using for posting their wildest homo-erotic fantasies to alt.H.E.A.T.fabio. I was allocated an anxxx I didn't want, and then assigned the password in order to deny the attacker any further use of the anxxx with my TrueName attached to it. C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lewis McCarthy Date: Tue, 4 Oct 94 17:30:03 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Saying `Cheese' for Uncle Sam In-Reply-To: Message-ID: <199410050029.UAA02852@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort writes: $ you are invited to a Cypherpunks get-together [...] in Manhattan Herbie writes: # how do we know this isn't an NSA attempt to get us to show our faces so # they can get our photos? Wouldn't it be easier for them to finger you, then get some recent films from the surveillance cameras in the main post office in Moscow ? -L. McCarthy Send me mail using "Subject: remailer-help" for an autoreply about Underdog From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 4 Oct 94 17:45:30 PDT To: cypherpunks@toad.com Subject: Re: NYC C'PUNKS MEETING Message-ID: <199410050044.UAA14303@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by yusuf921@raven.csrv.uidaho.edu (Herbie) on Tue, 4 Oct 4:7 PM > how do we know this isn't an NSA attempt to get us >to show our faces so they can get our photos? > I know that 315 W. 106th is a prison barge moored 500 feet off-shore in the Hudson River toward Jersey. It also serves as a testing laboratory for rubber hoses and the removing of hair and blood therefrom. However, take the address number, semi-reverse, hack by Omega, parse to the left, bend over, chant Dixie in Sanskrit, and the safe house address will appear on your SS card in twisted bar code. Hold the code close to your right lobe, left hand clinched on the chest, whistle Aida diachronically and you will be rocketed to the next station into a soft-landing in a tub of jellied non-alcoholic beverage. Sandy will lift you by the short hairs and take you to the party, provided you have persuasive ID anonymously chain-remailed-via-Tasmania.com.edu.mil.not.penitentiary.fi.foo.f oo/pug/tcmaybe/Censurecon-a-cop. Meet these conditions or trust that Sandy's post is not a set up. Acen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Tue, 4 Oct 94 17:54:59 PDT To: cypherpunks@toad.com Subject: Re: NYC C'PUNKS MEETING In-Reply-To: Message-ID: <36stn5$ehp@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article , Herbie wrote: > how do we know this isn't an NSA attempt to get us to show our faces so >they can get our photos? Clearly, everyone should wear their Kevin Mitnik masks. -- L. Todd Masco | Ingredients: red, blue, and green quarks, six varieties of cactus@bb.com | gluons, electrons. Some settling may occur in shipping. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lewis McCarthy Date: Tue, 4 Oct 94 18:41:16 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Quick, somebody mention Hitler Message-ID: <199410050140.VAA03308@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain Recently the Cypherpunks list received ------------------------------------------ From: jamesd@netcom.com (James A. Donald) Date: Tue, 4 Oct 1994 17:46:19 -0700 (PDT) ~~~~~~~~~~~~~~~~ My apologies to everyone for starting this thread. I will try to restrain myself from making any further inflammatory posts that would tend to keep the thread going. ------------------------------------------ but then we received ------------------------------------------ From: jamesd@netcom.com (James A. Donald) Date: Tue, 4 Oct 1994 18:11:15 -0700 (PDT) ~~~~~~~~~~~~~~~~ Anonymous writes > What? Non sequitur! No where in Chomsky's quote do we find any remote > resemblance of a reference to mass media; I said context, not quote. [many lines clipped...] ------------------------------------------ Looks like you need to lock yourself up a bit tighter, James. -L. McCarthy "I'm just a sucker with no self-esteem" -Offspring Send me mail using "Subject: remailer-help" for an autoreply about Underdog From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 4 Oct 94 20:19:41 PDT To: jkreznar@ininx.com (John E. Kreznar) Subject: Re: Freedom of technology In-Reply-To: <9410050243.AA14529@ininx> Message-ID: <199410050317.AA07351@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain John E. Kreznar scripsit > > -----BEGIN PGP SIGNED MESSAGE----- > > Crim Tideson writes: > > > > That being said let it be known that I consider the following as a > > > "Cypherpunk victory." > > > > > > 1. Complete freedom of technology, particularly encryption technology, > > ^^^^^^^^^^^^^^^^^^^^^ > > > regulated only by market forces. This implies the lack of import/export > > > restrictions, and a complete absence of projects designed to limit > > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > > technology, or to standardize it for nefarious ends like Clipper. > > ^^^^^^^^^^ > > > I think you overgeneralize. No limits on toxic waste incinerators, > > low-mileage automobiles, unsafe medical devices, genetically tampered > > food, or nuclear reactors? "Market forces" in such cases positively > > encourage dangerous technology (e.g. incinerators are superficially > > cheap) or are marked by their inability to distinguish the good from the > > crap (e.g. medical devices). > > Who decides what's good and what's crap? > > Let me see if I understand. Are you advocating that personal choice in > medical devices, food, etc., be supplanted by government dictate? > > Do you understand that in many cases, a person is interested in strong > cryptography just so that she can make her own choices in such matters, > free of interference by a do-gooder who thinks he knows better than she? > That she sees crypto as a way to defend against him (e.g. by buying > ``unsafe medical devices'' through BlackNet)? This is especially true with products that are pulled from the market to save the average (read idiot) consumer from him/herself. Or products put there for the same reason. The amount of law that is intended to safeguard the world and cater to the bottom of the barrel when it comes to intellect and intelligence is significant. I really don't want a function on all cars sold in the United States which prevents people from starting their car with the clutch engaged. I actually find use for starting with the clutch engaged. I can't stand ABS, and can usually threshold brake much more effectively than ABS can pulse brake. I turn ABS off. It's an idiot button. It's the product of a culture that presses the button on the ATM machine, but has no idea what's going on behind the screen. Who's to tell me I have to have ABS or the "safety starter" if I don't want the thing? Who's to tell me that I need a backdoor in my crypto? Where do you draw the line? Outlaw sugar perhaps? It would save consumers millions in dental bills. > > ``Market forces'' are just the sum of personal choices. > And a "failed market" is when the market doesn't match up with the administrator's choices. > John E. Kreznar | Relations among people to be by > jkreznar@ininx.com | mutual consent, or not at all. > > -----BEGIN PGP SIGNATURE----- > Version: 2.3a [...] > -----END PGP SIGNATURE----- > -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 5 Oct 94 00:28:54 PDT To: mccoy@io.com (Jim McCoy) Subject: Positive Reputation Systems In-Reply-To: <199410050551.AAA03112@pentagon.io.com> Message-ID: <199410050713.AAA18754@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim McCoy wrote: > But if creating a new identity is as easy as creating a pseudonym and a PGP > key pair then everyone could create several identities, one they use for > "honorable" work and others that they use when attempting to hack in to > AT&T or rob the digital bank...the lack of a link between the pseudonymns > means that "dishonorable" pseudonyms are disposable and without a means for > attaching a negative value to a reputation the reputation system as a whole > has a major flaw. Yes, "negative reputations" alone are not adequate, just as they aren't in real life. (A negative reputation system is one in which only negative movements are possible, only downgrades. It's like assuming everyone is honorable, even strangers, and lending them money.) Positive reputations are essential. And are common, even on the Net. I don't know about others, but I don't automatically given all newcomers the 'benefit of the doubt' and thus give them "maximal reputation," only to be downchecked later. Rather, newcomers start out, in my mental ledger book, at a "nonentity" or "neutral" level. Call it "zero" for simplicity. Stupid or wrong comments cause their "reputations" (to me, of course) to move into negative territory. Positive comments boost their reputation. (And this rep business is multidimensional, of course. For example, I might dislike someone's opinion, but still have a high regard for their "reputation for honesty commentary," or somesuch.) It does little good to create zillions of "new pseudonyms," as they are *not* automatically given a high reputation. Think of credit ratings. Would any of you lend money to brand new pseudonym, or a stranger in your town? > That is not to say that a system that provides for reputations with > anonymity is impossible, but it is not possible given the tools that are > currently available on the net. If you want to take a look at a system But I've just given an example of how this already works. Take "Pr0duct Cypher" as an example. Good code, rapidly written. The result: a postive reputation system that produces (for many of us) a net positive reputation. > that would offer a workable base for a reputation system I would recomment > that you start with some of the credential systems of Chaum, Evertse, and > Damgard. This would provide a foundation of unique identities and a method > for exchanging information linked to pseudonyms without giving up user > privacy. I certainly agree that better tools, including the credentials-without-identity sort of stuff, may help even more. I just disagree that we don't already have a workable positive rep system. Postive reps--not just negative reps--are how we learn of good restaurants, good crypto books (Schneier, for example), and on and on. Histories of repayment of past bills (aka "credit ratings") are a classic manifestation of this. (I don't plan to get into a metaphysical debate about whether TRW Credit is doing the rating, or prospective lenders are, etc. In simple terms, a modern credit rating report is a composite summary of how many loans were repaid, how many bankruptcies and the like occurred, etc. No guarantees of futrue performance, but some strong indications. A Bayesian model that the future is likely to look like the past.) So, postive reputation systems are needed...and they are already in common use. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Tue, 4 Oct 94 22:51:42 PDT To: macorp!moonlight!ken@uu4.psi.com (Ken Landaiche) Subject: Re: Cyber honor In-Reply-To: <9410042343.AA05604@moonlight.noname> Message-ID: <199410050551.AAA03112@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain Ken Landaiche writes: [...] > to which Jim McCoy responded: > >Like what? When identity is "weak" then honor has no meaning... > > That sounded reasonable to me until Crim Tideson asked: > > >I've created a pseudonym and a PGP key pair for that pseudonym. ... > >I have no intention of revealing who "me" actually is. ... > >I want to make and keep a reputation.... > > So honor may after all have meaning in cyberspace, as some code of > behavior that preserves one's "reputation". But if creating a new identity is as easy as creating a pseudonym and a PGP key pair then everyone could create several identities, one they use for "honorable" work and others that they use when attempting to hack in to AT&T or rob the digital bank...the lack of a link between the pseudonymns means that "dishonorable" pseudonyms are disposable and without a means for attaching a negative value to a reputation the reputation system as a whole has a major flaw. That is not to say that a system that provides for reputations with anonymity is impossible, but it is not possible given the tools that are currently available on the net. If you want to take a look at a system that would offer a workable base for a reputation system I would recomment that you start with some of the credential systems of Chaum, Evertse, and Damgard. This would provide a foundation of unique identities and a method for exchanging information linked to pseudonyms without giving up user privacy. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Tue, 4 Oct 94 22:18:08 PDT To: cactus@bb.com (L. Todd Masco) Subject: Re: archives In-Reply-To: <36s9pv$are@bb.com> Message-ID: <9410050517.AA02004@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > In article <9410022254.AA18179@acf4.NYU.EDU>, > iqg1550 wrote: > >could someone please tell me where the CP list is archived -- if, in fact, > >it is -- as well as the dates covered by any such archive > >thank you very much > > One archive is on bb.com: nntp to bb.com (hks.lists.cypherpunks), or > via ftp://bb.com/cypherpunks/nntp/cypherpunks/ > > That's since July 16. If there's an older archive somewhere, I'll > integrate it with that one (but I haven't heard of such a beast anywhere). I used to read cpunks from the discuss archive before I joined the list. Are non-MIT folks able to access: http://www.mit.edu:8008/menelaus.mit.edu/cpunks/ ? You made need to fill in the form at http://www.mit.edu:8008/ with cpunks and menelaus.mit.edu before this link works. Cheers, JWS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Tue, 4 Oct 94 22:41:57 PDT To: solman@MIT.EDU Subject: Re: archives In-Reply-To: <36s9pv$are@bb.com> Message-ID: <199410050547.BAA18923@bb.com> MIME-Version: 1.0 Content-Type: text/plain solman@MIT.EDU writes: > I used to read cpunks from the discuss archive before I joined the list. > Are non-MIT folks able to access: > > http://www.mit.edu:8008/menelaus.mit.edu/cpunks/ Yes, we are. It's a bit of an awful interface, though, with no way to download en mass. Any chance I could get at the source articles with ftp? I do have an MIT guest account, if that's helpful. -- L. Todd Masco | Ingredients: red, blue, and green quarks, six varieties of cactus@bb.com | gluons, electrons. Some settling may occur in shipping. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Tue, 4 Oct 94 23:52:44 PDT To: cypherpunks@toad.com Subject: Re: He's dead Jim (Chomsky) Message-ID: <199410050651.BAA12604@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain James A. McDonald wrote: >There is ample Chomsky material outside this quote supporting socialism, >and as well as socialism, those measures that socialism makes necessary, >namely silencing of dissent, mass murder, and rule by terror. Ah, so now we see why Mr. McDonald feels forced to interpret everything Chomsky writes as meaning the exact opposite of what it says - why Mr. McDonald thinks that Chomsky *must* be trying to promote totalitarian repression, even though Chomsky nowhere advocates repression of any kind. >There is ample Chomsky material outside this quote supporting socialism, correct. >and as well as socialism, those measures that socialism makes necessary, >namely silencing of dissent, mass murder, and rule by terror. Mr. McDonald infers this because, although Chomsky, if taken at face value, does not _appear_ to be advocating "mass murder, and rule by terror", McDonald __knows__ that: 1. a society without capitalism must be based on rule by terror. and 2. anybody as intelligent as Chomsky knows (1). thus anybody who advocates socialism is really advocating rule by terror and so Chomsky clearly means the opposite of what he says. Mr. McDonald's reasoning is perfect except that (1) is false. If the "unwashed masses", the unruly mob should forget their place in life (to be subservient to the elite, who are superior, because they claim they are) and abolish the state, the army and the police and if they in their foolishness should decide that they never liked capitalism and from now on everything should be free then they have no need to oppress people like Mr. McDonald if he wishes to try to accumulate capital by offering goods and/or services for a price. Since everything is free in this hypothetical society, nobody will have any reason to buy your goods and/or services Mr. McDonald, because they can get them somewhere else for free. Thus capitalism will never return (unless people who prefer a repressive society restore capitalism by force) without anybody doing anything to repress capitalism or other dissident ideas. I think this is the sort of society Mr. Chomsky is advocating. Of course, Mr. McDonald _knows_ that such a society is impossible because everybody is as selfish as he is so nobody will want to share anything or give anything away for free and they won't do so unless forced to. Again, you are mistaken. The unwashed masses, while far from perfect, are much more altruistic than right-wing cypherpunks such as yourself (I realise that many cypherpunks are not right-wing) and when given the chance they have shown that they prefer something that resembles Chomsky's society more than the usual state/army/police-enforced capitalism. Examples where the working class has had a brief taste of freedom are Paris, 1871, Ukraine ~1917, Spain, 1920s and Derry, Ireland ~1969. In every case capitalism (Soviet state capitalism in the case of the Ukraine) was restored by force within a few months or years. I don't think anyone thinks this mailing list is the right place to discuss your Chomsky conspiracy theories so if you haven't finished yet, take them to alt.conspiracy. Note: if Mr. McDonald pig-headedly insists on replying to this post on the mailing list, I will almost certainly ignore him, out of consideration for the rest of you. P.S. Lewis McCarthy wrote: "Quick, somebody mention Hitler". Okay. Mr. McDonald is as fascist as Hitler. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Wed, 5 Oct 94 01:56:35 PDT To: cypherpunks@toad.com Subject: Richard Stallman of GNU on Tcl Message-ID: <199410050855.BAA25288@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain On gnu.announce of 9/23, he writes "Why you should not use Tcl". Instead, those wanting to use the Tk tools are commended to a Scheme interpreter with it called STk. Available from: ftp.cs.indiana.edu:pub/scheme-repository/imp/STk-2.1.tar.Z From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lewis McCarthy Date: Tue, 4 Oct 94 22:59:23 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Freedom of technology In-Reply-To: <199410050317.AA07351@access2.digex.net> Message-ID: <199410050559.BAA04415@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain Black Unicorn writes: $ Who's to tell me I have to have ABS or the "safety starter" if I don't $ want the thing? $ Who's to tell me that I need a backdoor in my crypto? $ Where do you draw the line? Outlaw sugar perhaps? It would save $ consumers millions in dental bills. Uh-oh. I *really* don't have the time to get drawn into this one, but I'll offer a brief response. Choosing the place to draw the line is indeed the crux of the matter IMHO. I try to draw it at the point where one person's misuse of technology starts to hurt another person (which often begs the question, I know !). Considering some of your examples: Offhand it seems no-one but the driver could have a direct problem from using a car w/o the "safety starter", so I'd say that shouldn't be imposed. I don't drive stick, so I may well be missing a crucial technical point here. OTOH I can see that ABS could stop a lot of slow/non-alert people from slamming their cars into me & mine; I trust the technology more than the people who would be replacing it. I'm happy that it's a fairly standard feature, although this seems to be more a result of market demand than regulation. Your mention of outlawing sugar calls to mind some debates about smoking bans. Here IMHO the line is clear. When you eat sugar next to me, you're not doing me any harm unless I'm forced to pay your dental bills. In sharp contrast, I consider smoking in company to be assault with a deadly weapon. My choice of self-defense in this case is legislation preventing anyone from smoking in my airspace. I have no problem with people smoking in private where the smoke's never going to harm me. Of course, the explosive success of bullshit litigation (strongly aided IMHO by our lowest-common-denominator jury selection system) has played a major role in inducing companies & the govt. to go overboard protecting people from their own idiocy. I just want to be protected from other people's idiocy :) I won't touch on the question of required backdoor installation.... -L. McCarthy Send me mail using "Subject: remailer-help" for an autoreply about Underdog From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: solman@MIT.EDU Date: Wed, 5 Oct 94 00:35:31 PDT To: "L. Todd Masco" Subject: Re: archives In-Reply-To: <199410050547.BAA18923@bb.com> Message-ID: <9410050735.AA02411@ua.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > solman@MIT.EDU writes: > > I used to read cpunks from the discuss archive before I joined the list. > > Are non-MIT folks able to access: > > > > http://www.mit.edu:8008/menelaus.mit.edu/cpunks/ > > Yes, we are. It's a bit of an awful interface, though, with no way to > download en mass. Any chance I could get at the source articles with ftp? > I do have an MIT guest account, if that's helpful. I'm sure there is a way, but I'm afraid I don't know what it is. Maybe somebody else here does? Sheepishly Yours, Jason W. Solinsky From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 5 Oct 94 00:41:06 PDT To: cypherpunks@toad.com Subject: Re: Freedom of technology In-Reply-To: <199410050559.BAA04415@ducie.cs.umass.edu> Message-ID: <199410050740.AA12646@access4.digex.net> MIME-Version: 1.0 Content-Type: text/plain Lewis McCarthy scripsit [...] > > Choosing the place to draw the line is indeed the crux of the matter IMHO. > I try to draw it at the point where one person's misuse of technology > starts to hurt another person (which often begs the question, I know !). We're basically on the same wavelength after all. > Considering some of your examples: [...] > OTOH I can see that ABS could stop a lot of slow/non-alert people from > slamming their cars into me & mine; I trust the technology more than the > people who would be replacing it. I'm happy that it's a fairly standard > feature, although this seems to be more a result of market demand than > regulation. My point (poorly expressed) was that making these mandatory would annoy me. I'm actually pleased with ABS as a market function. > Your mention of outlawing sugar calls to mind some debates about smoking bans. > Here IMHO the line is clear. When you eat sugar next to me, you're not > doing me any harm unless I'm forced to pay your dental bills. In sharp > contrast, I consider smoking in company to be assault with a deadly > weapon. My choice of self-defense in this case is legislation preventing > anyone from smoking in my airspace. I have no problem with people smoking > in private where the smoke's never going to harm me. You make the massive leap in logic here that eludes the legislators. It's the impact on others in the SPECIFIC and not the aggregate that should be used to determine limitations on technology. I tend to preach absolutism in deregulation (or near to it) because allowing distinction threatens to put legislators in the position of deciding where the line is. You think I want to be forced to buy an ABS car because the average driver is an idiot and because Driving School is a joke? Of course not. I refuse to be bound by the national average. > Of course, the explosive success of bullshit litigation (strongly aided > IMHO by our lowest-common-denominator jury selection system) has played > a major role in inducing companies & the govt. to go overboard protecting > people from their own idiocy. I just want to be protected from other > people's idiocy :) I don't see the connection here. How does the jury system contribute to government intervention? Whatever the jury verdict in a civil suit, the government still has to say "We can't allow all these law suits, let's ban X so there wont be any more." You can have 40 billion in judgements against KY jelly, that doesn't mean government needs to be involved. The judgements, the publicity, and the civil system have SOLVED the problem. Those who might have had problems with KY have been compensated, those who are smart consumers will avoid KY, and KY will either go out of business, make massive efforts to correct the problem and get the information out there that that problem has been corrected, or it can afford the suits. I'd prefer to see a consumer monitoring program, listing complaints, lawsuits and quality ratings on products available via net/1-800 number and etc. A "good housekeeping" rating of A to F for example. If this information system is handled properly and given enough detail and depth there are no such problems. The market will regulate and the incentives will be to provide the best product, at the lowest cost. Information is the key, and if the consumer cannot bother him or herself to check out the product they buy I'm not sympathetic. Of course one cypherpunk is sure to say: "Nice, but not about cryptography." Part of the problem with cryptography and technology today is that consumers have little if any information about the field. What a shame it would be if the market were killed by government "we know what's best for you before you've even seen it" before it ever got big. > I won't touch on the question of required backdoor installation.... > > -L. McCarthy > Send me mail using "Subject: remailer-help" for an autoreply about Underdog > -uni- (Dark) [Follow ups to alt.market.systems] -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Wed, 5 Oct 94 03:41:54 PDT To: cypherpunks@toad.com Subject: Re: Freedom of technology In-Reply-To: <199410050559.BAA04415@ducie.cs.umass.edu> Message-ID: <9410051041.AA14697@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Lewis McCarthy writes: > My choice of self-defense in this case is legislation preventing > anyone from smoking in my airspace. What, exactly, is ``your'' airspace? If you want legislative control over what's yours, maybe you should also escrow your private crypto keys with them? John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLpJ7/MDhz44ugybJAQHOcwP+LIY9rwLvrasd3IoidQ39Oigy6N22ZEOL aZ9TZJx0tN1ywTwfiBLP9iNSOXKU9vpziDdy55AwSZZuLyWutUDsTDsjLIufDhBm 7kwceS2LrrPZNJpEGeyRBWv+CBOkN5URnsD3Rm+rxrBG0a6LdyTUupp6KVIz34xh YQNjss0r0jc= =i8zw -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 5 Oct 94 01:17:18 PDT To: marcoc@nsifc.ifc.pi.cnr.it (MarcoCalamari Ing.) Subject: Re: Call for Italians In-Reply-To: <9410050955.AA20859@nsifc.ifc.pi.cnr.it> Message-ID: <199410050816.AA13163@access4.digex.net> MIME-Version: 1.0 Content-Type: text/plain MarcoCalamari Ing. scripsit > > Hello world, > > Is there any Italian people interested to have geographical & legal > Italian related discussion ? Please tell me also if such group already > exist. > > Have a good day. Marco Calamari > > > +---------------------------------------------------------------------------+ > | Marco A. Calamari - "Bandwidth is a natural resource; use carefully." | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Sure, I'm wasting bandwidth, but at least THIS isn't in my sig also. -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ray Cromwell Date: Wed, 5 Oct 94 03:24:18 PDT To: nobody@jpunix.com (Anonymous) Subject: Re: He's dead Jim (Chomsky) In-Reply-To: <199410050651.BAA12604@jpunix.com> Message-ID: <199410051023.GAA11184@umbc9.umbc.edu> MIME-Version: 1.0 Content-Type: text/plain Anonymous writes: > James A. McDonald wrote: > >There is ample Chomsky material outside this quote supporting socialism, > correct. > >and as well as socialism, those measures that socialism makes necessary, > >namely silencing of dissent, mass murder, and rule by terror. > Mr. McDonald infers this because, although Chomsky, if taken at face value, > does not _appear_ to be advocating "mass murder, and rule by terror", > McDonald __knows__ that: > 1. a society without capitalism must be based on rule by terror. > and > 2. anybody as intelligent as Chomsky knows (1). > thus anybody who advocates socialism is really advocating rule by terror > and so Chomsky clearly means the opposite of what he says. > Mr. McDonald's reasoning is perfect except that (1) is false. Well, perhaps in theory, but let's see what real dedicated socialists think. Quoted from an article in my campus newspaper "Long Island University Professor Condemns Capitalism" (the idiot came to give a speech to about 10 people claiming Russia was "state capitalist". He's been a socialist since the 1930s) "`Capitalism will not collapse. You've got to overthrow it', Seigal said. After the revolution, those who would have resisted the change and who would pose a threat to the workers and their new socialist government would have to somehow be removed from society. Commenting on the secret police force established in the Soviet Union after 1917, Professor Seigal said, `[the Soviets] realized that you need the state to surpress all of the people who would resist the socialist revolution'" Summary: in a socialist state, only socialist thought can be allowed (otherwise, it would quickly collapse.) Want to start a party based on market economics? Meet the firing squad. There you have it. Socialism may in theory exist in a free society, in practice, it always leads to big brother. > and/or services for a price. Since everything is free in this hypothetical > society, nobody will have any reason to buy your goods and/or services > Mr. McDonald, because they can get them somewhere else for free. Thus > capitalism will never return (unless people who prefer a repressive society > restore capitalism by force) without anybody doing anything to repress > capitalism or other dissident ideas. I think this is the sort of society > Mr. Chomsky is advocating. Obviously Mr. Chomsky missed out on Economics 101. A civilization without an economy can not allocate resources in a rational manner (I refer you to Von Mises). The only place your "everything will be free" ideal will work is in a tribal society. No socialist "economy" is going to build a computer or automobile, efficiently, if at all. If it did succeed in building them, only the politicians would have them, and they'd look like the ENIAC. Meanwhile, I'm enjoying rapid advancement of technology and and reduction of cost at an almost exponential rate (price a pentium 66mhz or 28.8kbps modem back in June and now. Amazing isn't it?) Have you ever given any thought to how you'd run a global economic system based on the idea that "everything will be free, people will do the right thing, and you will get the goods you want and need automagically?" > I don't think anyone thinks this mailing list is the right place to > discuss your Chomsky conspiracy theories so if you haven't finished yet, > take them to alt.conspiracy. Huh? Isn't it Chomsky who has the conspiracy theories, namely his bogus theory that the media is conspiring to protect capitalists? Chomsky may not be a totalitarian, but he certainly is deluded when it comes to how an economy works, and how the media functions. Socialism is dead, all hail welfare statism. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 5 Oct 94 09:13:52 PDT To: cypherpunks@toad.com Subject: private assets in the world Message-ID: <9410051532.AA07077@ah.com> MIME-Version: 1.0 Content-Type: text/plain Some interesting figures recently wafted my way about the sizes of private asset holdings in the world. These are Goldman, Sachs estimates. 4 Trillion (10^12) dollars in total worldwide personal assets 2 Trillion of that is secretly held assets 1.5 Trillion of the secretly held assets are in Switzerland Mighty interesting numbers indeed. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 5 Oct 94 08:37:29 PDT To: cypherpunks@toad.com Subject: Re: Referrences to SKE and GAK In-Reply-To: <9410051404.AA11905@tis.com> Message-ID: <199410051537.IAA12218@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Thanks to Carl for an interesting essay on key escrow. What is being escrowed in the SKE proposals? Is it the session key? What is the advantage to the user of broadcasting a session key encrypted to an escrow agent? That does not sound like a spare key in the wallet. What about the aspect of SKE which allows compliant implementations to verify that the session key is actually being honestly reported to the escrow agent? Isn't that where most of the cryptographic challenge and interest comes from, and again how does that benefit the customer? It seems strictly for the benefit of wiretappers. What about key escrow systems which allow users to store encrypted versions of their public keys? There would still be the danger of the user dying or forgetting his pass phrase, but in many circumstances that is tolerable. The KE agency then simply becomes a data backup facility. Is TIS working on this? This seems like the true analog of the spare key in the wallet. I get the impression that despite all of the good and reasonable things you can say about key escrow, the actual work and interest is strictly going towards systems to allow government wiretapping. No significant efforts are going into these other ideas which might be useful to the customer but are irrelevant to the wiretapping issue. So I am afraid that the actual work on SKE is only going to hurt privacy despite Carl's hopes. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 5 Oct 94 07:14:43 PDT To: jamesd@netcom.com (James A. Donald) Subject: Re: He's dead Jim (Chomsky) In-Reply-To: <9410041812.AA27339@nately.UCSD.EDU> Message-ID: <9410051414.AA26525@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald writes: > He merely provides and endless stream of justifications and > rationalizations for particular mass murderers... Two things: 1) This has got to be the oddest interpretation of Chomsky I've seen, and for what it's worth I've never been led to believe any of these things while reading Chomsky. Then again, it's an interesting view and it does cause me to at least think about matters. 2) It's not clear to me that this is relevant to the list anymore. (I'm not trying to fire a shot and then call the war off; I'm happy to discuss this via direct e-mail if anybody likes.) | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 5 Oct 94 06:19:09 PDT To: unicorn@access.digex.net Subject: Re: Impact of Free Strong Crypto (Essay of sorts) In-Reply-To: <199410042147.OAA00604@comsec.com> Message-ID: <9410051318.AA08719@tis.com> MIME-Version: 1.0 Content-Type: text/plain >From: Black Unicorn >Date: Sun, 2 Oct 1994 22:30:22 -0400 (EDT) >How will the complete inability of law enforcement (Federal or Local) to >conduct wiretaps impact collection? Those who think that law enforcement >will just have to go away might want to reconsider. Instead I think that >law enforcement will simply become much more intrusive as a response to the >unavailability of easy interception via wiretapping. The more I try to disseminate PGP and RIPEM (and get people to use them), the more I think that inability to conduct wiretaps and get intelligence from them will never occur. If it were to occur, we'd probably see laws passed immediately against civilian cryptography. If we merely threaten it, we give a weapon to the FBI to request such laws and a compliant Congress might actually go ahead and give in. However, the prediction I find I have to make is that ccivilian From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 5 Oct 94 06:20:10 PDT To: cypherpunks@toad.com Subject: p.s. Message-ID: <9410051319.AA08817@tis.com> MIME-Version: 1.0 Content-Type: text/plain The previous message was sent early by accident but was nearly complete. Don't bother checking your mailer. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@shell.portal.com Date: Wed, 5 Oct 94 09:33:54 PDT To: cypherpunks@toad.com Subject: ClearSig Bug in PGP? Message-ID: <199410051633.JAA15476@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain can anyone explain the clearsig bug to me, and is there a fix? thnaks man, i;ve been out for a while/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 5 Oct 94 07:45:27 PDT To: John Young Subject: NYT Libertarian News In-Reply-To: <199410051416.KAA11094@pipe3.pipeline.com> Message-ID: <9410051445.AA26598@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain John Young writes: > . . . now comes retired Lieut. Col. James (Bo) Gritz Mr. Gritz has been usenet flame fodder for quite some time. He's either a crypto-fascist (no, not that kind of crypto) or a saviour of the American Way, depending on your personal leanings. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Sommerfeld Date: Wed, 5 Oct 94 06:53:19 PDT To: bart@netcom.com (Harry Bartholomew) Subject: Re: Richard Stallman of GNU on Tcl In-Reply-To: <199410050855.BAA25288@netcom2.netcom.com> Message-ID: <199410051348.JAA00599@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain > those wanting to use the Tk tools are commended to a > Scheme interpreter with it called STk. Available from: > ftp.cs.indiana.edu:pub/scheme-repository/imp/STk-2.1.tar.Z To attempt to make this crypto-relevant: Most scheme implementations support infinite precision integers ("bignums") directly, though some of them don't, and some of those which do have really slow bignum support. I haven't seen one with a fast modular exponentiation routine, though :-). I haven't looked at STk at all. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Douglas R. Floyd" Date: Wed, 5 Oct 94 07:37:16 PDT To: cypherpunks@toad.com Subject: Data haven code Message-ID: <9410050954.ZM749@paris.eng.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain I am looking for beta testers for the data haven code. It should be ready by the tenth to the fifteenth of October. Due to a mishap partly caused my me, the machine that had the code got hosed and I have to re-create most of the work again :(. If you are interested in beta-testing this code, please E-mail me (dfloyd@runner.jpl.utsa.edu), and please encrypt the response with PGP. (My key is on the keyservers, or fingerable from lonestar.utsa.edu) Now back to your regularly scheduled programming. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marcoc@nsifc.ifc.pi.cnr.it (MarcoCalamari Ing.) Date: Wed, 5 Oct 94 00:57:03 PDT To: marcoc@nsifc.ifc.pi.cnr.it Subject: Call for Italians Message-ID: <9410050955.AA20859@nsifc.ifc.pi.cnr.it> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hello world, Is there any Italian people interested to have geographical & legal Italian related discussion ? Please tell me also if such group already exist. Have a good day. Marco Calamari +---------------------------------------------------------------------------+ | Marco A. Calamari - "Bandwidth is a natural resource; use carefully." | +---------------------------------------------------------------------------+ | ELEA S.p.A., via S. Domenico 70, 50133 Firenze, Italy | | Phone : +39-55-5000465 Fax: +39-55-579337 | | E-mail: Internet primary marcoc@nsifc.ifc.pi.cnr.it | | Internet backup marcoc@guest1.atc.olivetti.com | | Applelink ita0820 (from Inet: ita0820@applelink.apple.com) | | PGP 2.6.1 public key: use key server, check by finger or direct request | +---------------------------------------------------------------------------+ -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLpJZBolqHjrHnYhBAQGXDwP/edst1vJkRAny3wbBR/4wQPBJuEsXmVze tN3mSkpA/kW8r6y44GT3cRPUkMyBXGTbDbVvusdk8g9TYb+ze+IU3V3NnE9/sAkH VMSo2OmsVL2R7j5TsqSkXWR5twh7J7BUT8CMOqPWm61wsiN+Ms4Gg2r8p455MGFL 7sAM0ATx3lk= =I+kH -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 5 Oct 94 07:05:26 PDT To: tcmay@netcom.com Subject: Referrences to SKE and GAK In-Reply-To: <199410042151.OAA00624@comsec.com> Message-ID: <9410051404.AA11905@tis.com> MIME-Version: 1.0 Content-Type: text/plain >From: tcmay@netcom.com (Timothy C. May) >Date: Sun, 2 Oct 1994 20:31:13 -0700 (PDT) >And I think we have indeed seen things coming before a lot of others >did. The latest such alert, by Carl Ellison, myself, and others, is >about "software key escrow," or what Carl dubs "GAK" (government >access to keys). I think SKE is the wave of future repression, worth >starting to fight now. The popular media is largely oblivious to it, >as usual. (John Markoff, of the NY Times, is on top of it, more so >than most of us, and is waiting for the right time to do something on >this.) As someone at TIS actively involved in looking at SKE and related technology, I find it bothersome that Tim keeps mixing the terms SKE and GAK. I'm not a fan of giving government access to civilian keys, no matter what form it takes. However, my mother was an English major and she taught me to be protective of the language. escrow - n - a deed, a bond, money or a piece of property held in trust by a third party to be turned over to the grantee only upon the fulfillment of a condition From inside this morass, there are so many options with so many gradations that it's important to keep terms well defined and separate. Try this: KE: key escrow, implementation and grantee unspecified HKE: key escrow, in hardware, grantee unspecified SKE: key escrow, in software, grantee unspecified KEG: key escrow, implementation unspecified, government grantee GAK: government access to keys, method unspecified GAK is clearly more general than KE and even more general than SKE. There is a real danger that (KE/HKE/SKE) could be subverted by the government but there are some real uses (as have been pointed out here) for what Steve Walker (the TIS president) calls a "spare key in the wallet". [I'm hoping to get his paper on the subject on our FTP or Web server -- will tell people when it's there.] A spare key version of SKE would have the key's owner as grantee -- leaving the gov't out of the loop *except through normal subpoena and search warrant access*. My predictions: 1. access by subpoena is still too objectionable for many people and isn't likely to fly; 2. surveillance agencies are not served by these mechanisms so they are not likely to welcome such systems. Meanwhile, NSA access isn't covered by any of these terms, except perhaps GAK. This is relevant since at the last KEA meeting (NIST's "Key Escrow Approaches"), TIS SKE was demonstrated and people from industry were asked if they wanted to participate in an experiment -- put it in some product, let some gov't agency be the guinea pig user community and see if the FBI was happy with the result (this would be SKEG -- SKE with gov't as grantee) -- and the response was that there was *no* interest unless this provided a way to get software exported. Mike Nelson of the White House (their point man on Clipper, etc.) and Clint Brooks of NSA replied with a resounding "we'll have to think about that". [There has been no result of such thinking yet.] The sequence of events is: 1. industry wants to export 2. NSA controls export 3. industry appears ready to do all sorts of things (like provide GAK) in order to get export permission 4. the NSA doesn't get its needs met by SKEG (because the SKEG mechanisms can be circumvented, leaving normal S/W without GAK) 5. the current situation is an impasse 6. the forces of the dark side are so desperate to get GAK that they'll look at anything which might get them there ------- So, there's a real reason to watch SKEG developments. There's also a real reason to get a new Cantwell bill passed. At the same time, although the term KE is tainted by NIST/NSA/FBI misuse, there do exist positive uses for KE (especially SKE) *without* the gov't as grantee. I encourage individuals to give this a little thought. The example Steve Walker keeps using in public is "the second time I locked myself out of my car, I decided to carry a spare key in my wallet". [...] >Dorothy Denning is deeply involved with SKE, Dorothy has seen the TIS SKE demo. Involvement other than that is none, at least on TIS's side, except that she provided one suggestion to the three TIS developers (Dave Balenson, Steve Lipner and Steve Walker) during the design stage (in early May I believe). BTW, my name appears on the TIS SKE paper because I added a variant -- the escrow-less option. That is, instead of having a private key in escrow for the FBI to get and use forever, have the sender split his session key into KS1 and KS2 (KS = XOR(KS1,KS2)) and encrypt each half for a different escrow agent. [That term is already a misnomer in this case, since these "escrow agents" have no databases of keys and therefore escrow nothing. I tell you, this morass has done major damage to the English language, all because the gov't perpetrators are afraid to say what they really mean, in plain English!] LE would then have to send a piece to each escrow agent for each message -- letting the agents do traffic analysis on FBI efforts and also giving out no key lasting beyond a wiretap court order. As with anything else, when faced with a technical problem, if I see solutions I offer them. [PRZ tells a story of an engineer being led to a gallows which has been malfunctioning, letting people go free (through a presumed act of God) -- looking at it and saying "Oh, I see the problem". (sorry if I ruined the joke with abbreviation)] ob.polit.: I don't mind GAK if it is applied only to the military and various executive agencies, as Clipper/Capstone now appears to be. Those people have already given up rights to private communications. However, for military uses of Capstone, it bothers me as a citizen to see the keys kept by Treasury and NIST. I'd rather see them kept by NSA and Fort Knox (and I've said so, to Mike Nelson among others). For private citizens, I intend to fight to my last breath any attempt to declare a government right to our keys. I also intend to fight attempts to declare that the public is volunteering to go along with GAK. I don't buy that and I'm in a position to see if it were true. > working with Miles Schmid >of the NSA Miles is with NIST (or was this a snide comment on NIST? :-). > and the folks from Trusted Information Systems (according >to Whit Diffie, who saw a joint presentation by the bunch of them in >Karlsruhe, and their glee that the Micali escrow patent will likely be >overturned due to prior art in Europe). The TIS SKE stuff was presented at several places, most recently the CSS&PAB. The new thrust by Steve Walker is that the public has no reason to buy KEG products. They add no value to the consumer. However, the public *has* a reason to buy spare-key-in-the-wallet systems. Given the existence of a redundant place to find a message key (or to get it decrypted), law enforcement could mine that database, using existing legal mechanisms (subpoena and search warrant). [This access does not meet the desires of covert surveillance, however, so it's likely to be rejected.] - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 5 Oct 94 07:16:45 PDT To: cypherpunks@toad.com Subject: NYT Libertarian News Message-ID: <199410051416.KAA11094@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Good and bad news in today's NYT on a controversial new libertarian (I think) community. Here's the good news, or maybe bad, quote: Kamiah, Idaho -- Ever since Lewis and Clark sloshed their way through this valley 100 years ago, some people have viewed the Pacific Northwest as a refuge for the kind of behavior that might get a person run out of town in other parts of the country. . . . now comes retired Lieut. Col. James (Bo) Gritz, a Vietnam-era Green Beret and onetime Populist Party candidate for President, with what is likely to be the first community ever built around fear and hatred of the Federal Government. Mr. Gritz, who discovered Idaho during the Presidential campaign, says he is a patriot who has become disgusted with the "cesspool" of public schools, the "grip of the international bankers" on the nation's currency, and "an encroaching, ravenous, predator Government," which wants to disarm the citizenry and force people to carry health cards. . . . in an advertisement for his paramilitary programs, he says, "You will learn what weapon and ammunition type is best in times of grave peril; how to carry, draw, hold and efficiently engage multiple targets. It is this kind of language that has many people worried that their hamlet will become the next Waco. "The tyrants who ordered the assault on Waco should be tried and executed as traitors," Mr. Gritz wrote in a recent issue of his newsletter. . . . Mr. Gritz said, "I want a community where if the F.B.I. looks at us, they'll end up saying it's more trouble than it's worth." End quote. The bad news, or maybe good, is that the Times then goes on to ridicule Mr. Gritz and his cohorts. Anyone want this by e-mail? John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Wed, 5 Oct 94 08:17:15 PDT To: perry@imsi.com Subject: Re: NYT Libertarian News Message-ID: <199410051516.AA18591@metronet.com> MIME-Version: 1.0 Content-Type: text/plain > >Mike McNally says: >> John Young writes: >> > . . . now comes retired Lieut. Col. James (Bo) Gritz >> >> Mr. Gritz has been usenet flame fodder for quite some time. He's >> either a crypto-fascist (no, not that kind of crypto) or a saviour of >> the American Way, depending on your personal leanings. > >The word "nut" comes to mind... > I hate to correct you, but that's "nut^3" :-) Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Wed, 5 Oct 94 10:25:51 PDT To: cypherpunks@toad.com Subject: Tcl citations from Cyphernomicon Message-ID: <199410051725.KAA13653@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: > Subject: Re: Richard Stallman of GNU on Tcl > Date: Wed, 05 Oct 1994 10:46:50 -0400 > From: "Perry E. Metzger" > > > Fascinating, but why are you sending this to cypherpunks? > > Harry Bartholomew says: > > > > On gnu.announce of 9/23, he writes "Why you should not use Tcl". > > Instead, those wanting to use the Tk tools are commended to a > > Scheme interpreter with it called STk. Available from: > > ftp.cs.indiana.edu:pub/scheme-repository/imp/STk-2.1.tar.Z > For the grep-impaired, see sections 4.5.4 and particularly 13.4.14 of Tim's opus for Tcl relevance to Cypherpunks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 5 Oct 94 07:26:03 PDT To: cypherpunks@toad.com Subject: NYT on TeleTheft Message-ID: <199410051425.KAA12326@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Long article today on widespread international calling-card fraud -- stealing and selling numbers to and by computer hackers around the world -- and Secret Service and other LEAs current traps, investigations, arrests and indictments. Don't call if you want e-mail copy, they're about to bust you. This looks like one of "threats" the Wiretap Bill (and maybe the newly chastened CIA) hopes to squash. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 5 Oct 94 08:00:52 PDT To: m5@vail.tivoli.com (Mike McNally) Subject: Re: NYT Libertarian News In-Reply-To: <9410051445.AA26598@vail.tivoli.com> Message-ID: <9410051500.AA05041@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike McNally says: > John Young writes: > > . . . now comes retired Lieut. Col. James (Bo) Gritz > > Mr. Gritz has been usenet flame fodder for quite some time. He's > either a crypto-fascist (no, not that kind of crypto) or a saviour of > the American Way, depending on your personal leanings. The word "nut" comes to mind... .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Wed, 5 Oct 94 08:00:13 PDT To: cypherpunks@toad.com Subject: Re: Nom de guerre public key In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: 05 Oct 1994 13:31:42 GMT Organization: CenterLine Software R&D From: franl@centerline.com (Fran Litterio) That's part of it, but the more important binding created by a signature is the binding between the userid and the real person. Without that binding, the binding between the key and the userid is useless. Nonsense. You're assuming that the real person wishes to carry their reputation over onto their key/userid combination. Perhaps they wish to establish a separate reputation for it? And once they've established that reputation, they wish to change keys? Might you not sign such a new key? -- -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 5 Oct 94 11:30:41 PDT To: cypherpunks@toad.com Subject: Government vs. Markets In-Reply-To: <199410051757.MAA20348@jpunix.com> Message-ID: <199410051829.LAA03358@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This recent debate about untested/dangerous/unapproved technology, such as medical equipment, vitamins, automobile features, is ideological. I'm not likely to convince the disbelievers here, nor are they likely--experience shows--to go read the recommended books which might answer these questions to their satisfaction. But arguing that the government needs to intervene in markets and limit free choice to "protect" customers and consumers is precisely how our present mess got started. And how crypto and communications is being afffected. (Imagine PGP being outlawed because of its "uncertified" nature, the bugs is clearly still contains, etc.) Anonymous wrote: > A lack of mileage standards, which are regulations on technology, can be > expected to result in technology that doesn't meet the standard. No, if customers want good mileage more than they want other features (like prices, performance, 4-wheel drive, etc.), then they'll pay more for them. Some do. Some drive little 60 mpg econoboxes, while I drive an 18 mpg (with a tailwind) Ford Explorer. The market in action. I could do some calculations on just how unimportant the "fuel economy" standards are, but I lack the energy and time to make these points here. Fuel economy standards are about the worst possible case that can be made for government interference. > If medical devices are sold without ANY limitation, e.g. the requirement > that they be safe and effective, the result is unsafe equipment. > Improved testing technology isn't useful if there's no requirement to > use it. And "the market" is composed of people who have neither the > expertise to test the equipment before they consent to its use, nor (in > the case of someone's who's bleeding or in labor) the time. Underwriters Laboratories, Good Housekeeping ("Seal of Appproval"), and Consumer Reports are better testers than any bureacrats in Washington, and they are private. Insurance companies have a strong interest in safe equipment, as do hospitals, doctors, and even patients. The specter of people killing themselves absent a government standard is false. > doses. Whether people would choose to eat horemone-treated meat is > debatable; I had thought that the right to make the choice was taken by > cypherpunks as an article of faith. Without regulation on the > technology, even an innocuous labeling requirement, the right to choose > is taken away because consumers can't detect the difference between > hormone-treated beef and organic beef. Again, faslse. If people are concerned, they can ask. They can patronize organic food stores, as they do in huge numbers here in the Northern California area. And so on. What often happens with government-imposed standards is that some lobbying group decides that "cheese is good for you" and so gets cheese installed as one of the government-mandated "basic food groups." (If you think I'm exaggerating, you didn't grow up in the 50s and 60s, when the "four basic food groups" had to be fed to children in school lunch programs. Political views have now shifted to the point where soy milk, bean sprouts, and sun-ripened tomatoes must now be included in all school lunch programs. :-}) Government standards are a two-edged sword. Many of us would prefer to "opt out" of their idea of what's healthy and safe and what's not. Motorcycle helmet laws are a good example. Which I won't get started on here. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: vanhorn@cps.msu.edu Date: Wed, 5 Oct 94 08:43:21 PDT To: jya@pipeline.com Subject: NYT Libertarian News In-Reply-To: <199410051416.KAA11094@pipe3.pipeline.com> Message-ID: <9410051543.AA16529@ss17.cps.msu.edu> MIME-Version: 1.0 Content-Type: text/plain > Anyone want this by e-mail? Sure, I'd like to see the full text if you have it. ----------------------------------------------------------------------------- Kevin S. Van Horn | It is the means that determine the ends. vanhorn@cps.msu.edu | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 5 Oct 94 09:12:17 PDT To: cypherpunks@toad.com Subject: Re: Hitler's not dead is he? Message-ID: <199410051611.MAA21128@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by nobody@jpunix.com (Anonymous) on Wed, 5 Oct 1:51 AM >P.S. Lewis McCarthy wrote: "Quick, somebody mention >Hitler". Okay. Mr. McDonald is as fascist as Hitler. Er, Hitler was a National Socialist. In those days, as now, everyone used the term indiscriminately, just like "fascist", "free market", "capitalist", "commie", and so on. Everybody gotta try to be more entertainingly original and it ain't easy, at least for me. Play the cryptography game, where no one knows for sure what's real or phony, where anyone can talk the talk like Jim Bidzos, and so on. We're all in the same doodoo together, name-calling by anonymous crypto or not, and so on it goes. John (looking for people wanting to sell ad space on their sigs; I been educated to buy into others stuff rather than think up something original, that's why I post so much from the NYT.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Sommerfeld Date: Wed, 5 Oct 94 09:33:28 PDT To: Carl Ellison Subject: Re: Referrences to SKE and GAK In-Reply-To: <9410051404.AA11905@tis.com> Message-ID: <199410051616.MAA00815@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain Carl, I think the main problem here is that the government seized the initiative by using "Key Escrow" when they really mean "Government Access to Keys"; also, the infamous Gore->Cantwell letter refers to SKE, but clearly means, from context, that they're referring to what you refer to as KEG. This makes it difficult to advocate key escrow of any form without appearing to endorse "escrow" with the government as the grantee. Also: One can divide the use of encryption in computer networks in two classes: - encrypting real-time communications - encrypting stored data (files). Key escrow in the former case is only useful in the presence of wiretaps, since the encrypted data is ephemeral. The business/commercial justification for key escrow (having a "spare key" around) is really only applicable in the second case. - Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: System Operator Date: Wed, 5 Oct 94 09:52:00 PDT To: cypherpunks@toad.com Subject: Re: NYT Libertarian News Message-ID: <3ceqTc3w165w@decode.com> MIME-Version: 1.0 Content-Type: text/plain merriman@metronet.com (David K. Merriman) writes: > >Mike McNally says: > >> John Young writes: > >> > . . . now comes retired Lieut. Col. James (Bo) Gritz > >> > >> Mr. Gritz has been usenet flame fodder for quite some time. He's > >> either a crypto-fascist (no, not that kind of crypto) or a saviour of > >> the American Way, depending on your personal leanings. > > > >The word "nut" comes to mind... > > > > I hate to correct you, but that's "nut^3" :-) However you may feel personally about Mr. Gritz (and his connection to Ross Perot, etc), I think he serves at least three useful purposes for other members of society who might be labelled "loose cannons", to wit: 1) When the Sierra Club was working for their particular agenda in the early seventies, many in the "mainstream" dismissed them as whackos on the extreme edge. Later, when Earth First came along and redefined what the environmental movement could become, suddenly the Sierra Club was a reasonable, legitimate voice with which those in authority could reason. Mr. Gritz, IMHO, is in part helping to redefine the "envelope" of so-called patriotism. His extreme measures may serve to help legitimize less unusual actions which are now considered "out there." 2) He serves as a lightning rod for government enforcement. It is often in the best interests of those in power not to drawn the line of acceptable/not acceptable behavior (keep 'em guessing). His actions (and those of Randy Weaver, David Koresh, etc) all drawn attention to the willingness of the government to "do something." It then becomes more possible to predict the actions of certain government agencies. 3) It keeps said agencies busy. Contrary to popular opinion, the resources of the government are not infinite (it only seems that way). The government is more like a few dozen lumbering Goliaths, each stumbling after whichever David is most irritating at the moment. Mr. Gritz serves as the decoy to lure certain giants away from other activites. Federal agents and other resources devoted to gathering intelligence on Mr. Gritz are no longer available to gather intelligence on others. [This resource allocation problem, IMHO, is one the main reasons for the FBI's insistence on the Digital Telephony Bill -- it allows a far greater degree of "intelligence" gathered per expenditure of resource.] Nutty or not, I'll be happy to cheer on Mr. Gritz. > Dave Merriman Dan -- system@decode.com (System Operator) Cryptography, Security, Privacy BBS +1 410 730 6734 Data/FAX From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lewis McCarthy Date: Wed, 5 Oct 94 09:46:38 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: My Airspace In-Reply-To: <9410051041.AA14697@ininx> Message-ID: <199410051646.MAA06770@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain John Kreznar writes: $ L. McCarthy writes: $ > My choice of self-defense in this case is legislation preventing $ > anyone from smoking in my airspace. $ What, exactly, is ``your'' airspace? The air I breathe. You don't have a right to make me breathe your smoke. As long as you keep your smoke to yourself, I'm happy. $ If you want legislative control over what's yours, First of all, I shouldn't have to ask someone to stop trying to kill me. Beyond that, if I ask someone to desist, she may refuse. Then I can either a) personally force her to stop, or b) have a third party force her to stop. In some cases, I'll be unable to stop her on my own, and in any case it's safer for me to have a third party take care of it. So yeah, when the assholes out there try to fuck with what I consider mine, I need some folks in blue suits to step in and shove them out of the way. -L. McCarthy Send me mail using "Subject: remailer-help" for an autoreply about Underdog From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Wed, 5 Oct 94 10:57:55 PDT To: cypherpunks@toad.com Subject: Re: your mail Message-ID: <199410051757.MAA20348@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Black Unicorn wrote: > Anonymous scripsit > > > > -----BEGIN PGP SIGNED MESSAGE----- > > > > > That being said let it be known that I consider the following as a > > > "Cypherpunk victory." > > > > > > 1. Complete freedom of technology, particularly encryption technology, > > ^^^^^^^^^^^^^^^^^^^^^ > > > regulated only by market forces. This implies the lack of import/export > > > restrictions, and a complete absence of projects designed to limit > > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > > technology, or to standardize it for nefarious ends like Clipper. > > ^^^^^^^^^^ > > > > I think you overgeneralize. No limits on toxic waste incinerators, > >low-mileage automobiles, unsafe medical devices, genetically tampered food, > >or nuclear reactors? "Market forces" in such cases positively encourage > >dangerous technology (e.g. incinerators are superficially cheap) or are > >markedby their inability to distinguish the good from the crap (e.g. medical > >devices). > > It is you who have overgeneralized. No limits on technology certainly > does not mean allowing low tech and poor incinerators to continue operating. > The fact that low mileage cars still drive is a result of poor markets > than anything else (baring colletables). How would you argue that some > low mileage cars are the result of a no limitations on technology policy? A lack of mileage standards, which are regulations on technology, can be expected to result in technology that doesn't meet the standard. > Unsafe medical devices? I would say this is a problem with testing > technology, not a lack of limitation on technological advance. If medical devices are sold without ANY limitation, e.g. the requirement that they be safe and effective, the result is unsafe equipment. Improved testing technology isn't useful if there's no requirement to use it. And "the market" is composed of people who have neither the expertise to test the equipment before they consent to its use, nor (in the case of someone's who's bleeding or in labor) the time. > Genetically tampered food? Why is this dangerous? Have any evidence? > Most of the livestock/crops you eat today have been altered in one way > or another, be it selective breeding, low tech botanical splicing, or > genetic/hormonal therapy. You see this as a regression? In some cases, yes, I see problems in biotech. For example, hormones used in cattle in high doses are known to cause tumors in women in low doses. Whether people would choose to eat horemone-treated meat is debatable; I had thought that the right to make the choice was taken by cypherpunks as an article of faith. Without regulation on the technology, even an innocuous labeling requirement, the right to choose is taken away because consumers can't detect the difference between hormone-treated beef and organic beef. > You never make the distinction between regulation designed to promote and > regulation designed to deter technological advance. Technological advance is a means to an end. Regulations should properly be about insuring the public welfare. While we might reasonably disagree about what that welfare is, clearly technological anarchy doesn't promote it. > Market > forces are lathargic, sometimes they need a boost. I propose this boost > be accomplished with motivators like tax breaks, market assisters and > privatization. Either the market works or it doesn't. You can't decry all government regulation and then call for handouts to businessmen. > When Germany wanted to promote environmentally sound > packaging and manufacture, they started a program called Gruun Punkt (The > Green Point) They allow manufactures to place the green point sticker on > their products provided they meet XYZ specifications. Actually, I think this is a great way to proceed. ======================================================================= Crim Tideson Privacy is its own justification. +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLpKieKvOblMnt4MdAQH72wP+NiE1e/wGy5t2XZla3gRXLRRGpCFeEX5J YtcKLqbym/pV9XRLBuEGIETnrsmJoOrWN+PDlzW02HXRmiad+Wbf1jp/QjPwXkQm 0ysSrrTIkZMsjIlY5ffxzwR8LzQZMhAMliFmFjhE8rAz/fLAqY1N+kT7NLiPyP54 TPOVSSyEhKU= =1dU3 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Wed, 5 Oct 94 10:58:22 PDT To: cypherpunks@toad.com Subject: Re: Chomsky quote (thread from hell) Message-ID: <199410051757.MAA20378@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > jamesd@netcom.com (James A. Donald) wrote: > > >Noam Chomsky, in a 4/16/94 e-mail response to a question from Steve > >Shalom, says: > > > > In my opinion, not only mainstream intellectuals but also others > > who produce a constant stream of lies, distortion, racist screeds, > > etc., should be permitted freedom of speech. The state should not > > have the power to stop them. The same freedom extends to > > hypocrites, like faculty senates who choose one particularly and > > usually quite marginal example because career and power interests > > are served thereby, while ignoring vastly more significant and > > awful cases because the opposite is true. And Congress, of which > > the same is correct. > [utterly specious reasoning deleted] > Thus he is actually making a misleading and spurious > argument *against* freedom of speech at the same time as he > is piously declaring himself to be in favor of freedom of > speech. Leaving aside the fact that you've somehow managed to "prove" to yourself that Chomsky means the opposite of what he clearly and consistently says, what has this to do with cypherpunks? ======================================================================= Crim Tideson Privacy is its own justification. +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLpKchqvOblMnt4MdAQGl2wP8DpmSTLSR+H3xQJY/ygEbVzABPZu436eV vAiJNcNV+PoPw5Bg6p3IBowP40JcYoqjn6Va0PomkLxdWyluwGFlNnorsb2Lq8e8 KOhzMlmnX1CIlXYfxXQxN3wCSYVqDfdhbw/9l/ZLVLWLLT+TH/NFNrj3WIhEmuWJ yXHkKKcHWwM= =ot7V -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Wed, 5 Oct 94 10:58:00 PDT To: cypherpunks@toad.com Subject: Re: Chomsky (thread from hell) Message-ID: <199410051757.MAA20379@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "Gary Jeffers" wrote: > I remember Chomsky being quoted (I think in a Mother Jones issue) > something to the effect that the opposition to "political correctness" > was not legitimate. Apparently, Chomsky finds at least one kind of > oppression to be not distasteful. > At a Chomsky lecture that I attended, Chomsky described himself as a > left libertarian. I surmise that he finds that grassroots oppression by > the left to be ok. I realize, of course, that "political correctness" > has great mass media & State support. Please post direct, in-context quotes from Chomsky to substantiate your claims, or stop making them. This demonization of Chomsky is so tiresome. ======================================================================= Crim Tideson Privacy is its own justification. +++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLpKaIavOblMnt4MdAQEwdQQAu1ztK8Wn9DRaANtklfbXBLZUAw0jRvKI f80gO3YLPZgOqUQV9j9AvoDl8Zqrsonm00gXxo2m7EIoZQtG5MIq9722kzEsxUzS aDipQM3bS9VRDtRrU4UhI5pl730yP6SulcpxRXv65OcSTJOsPNj40U0wC9tipeTk jiPoRSZ71Yg= =2CWO -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Wed, 5 Oct 94 10:03:20 PDT To: nobody@shell.portal.com Subject: Re: ClearSig Bug in PGP? In-Reply-To: <199410051633.JAA15476@jobe.shell.portal.com> Message-ID: <9410051703.AA07606@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain The bug is that you can add text into a clear-signed message that appears to be real since PGP drops everything before the first empty line. The temporary fix is to only read the output from PGP (since the added text will not be in the output file). The long-term fix will be in 2.6.2, which will hopefully be released next week (a message will go out saying when it has been released). The patch is really too difficult to separate from other patches to post it separately. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 5 Oct 94 10:28:44 PDT To: sommerfeld@orchard.medford.ma.us Subject: Re: Referrences to SKE and GAK In-Reply-To: <199410051616.MAA00815@orchard.medford.ma.us> Message-ID: <9410051727.AA25518@tis.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Wed, 05 Oct 1994 12:16:21 -0400 >From: Bill Sommerfeld >I think the main problem here is that the government seized the >initiative by using "Key Escrow" when they really mean "Government >Access to Keys"; Exactly. The term is tainted. Meanwhile, the offense to the English language remains even if we give the term up as tainted. For example, there's a line in one of our publications (the Data Security Letter) talking about this process: FBI representatives stressed concern that users not be able to use encryption products separated from the key escrow process. That's true to the FBI's word choice. So -- postulate a Key Escrow service with escrow agents chosen by Fidel Castro and the Columbian drug cartel as grantee -- or, as an alternative, postulate a PGP key provided by the FBI for good little boys and girls to include as a recipient during encryption with PGP-voice. Which one gives the FBI access? - Carl P.S. (I know: neither, because there aren't any good little boys and girls, but I was talking about English semantics, not reality. :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Wed, 5 Oct 94 11:28:11 PDT To: bart@netcom.com (Harry Bartholomew) Subject: Re: Richard Stallman of GNU on Tcl In-Reply-To: <199410050855.BAA25288@netcom2.netcom.com> Message-ID: <199410051827.NAA18355@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain Harry Bartholomew writes: > On gnu.announce of 9/23, he [Stallman] writes "Why you should not use > Tcl". Ah yes, RMS's drive-by flaming... Thus setting of one of the more amusing "My language is better than your language" holy flame wars of the year. Tcl/tk is here and in widespread use, wishing it were otherwise isn't going to change reality. The only good thing about the entire thread was that it brought python, which does have a bigint/mpz module built into it, to the attention of a few more people. Lets get back to something useful... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: franl@centerline.com (Fran Litterio) Date: Wed, 5 Oct 94 06:57:18 PDT To: cypherpunks@toad.com Subject: Re: Nom de guerre public key In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- warlord@mit.edu (Derek Atkins) writes: > > A signature on your PGP public key is a personal guarantee from the > > person who signed it that she has first-hand knowledge that the key's > > userid accurately names the person who physically possesses the key > > (i.e., the signature validates the binding between userid and person). > Actually, this is not true. A signature on a key is a personal > guarantee from the signer that binds the user-id to the _KEY_, not > necessarily a person. That's part of it, but the more important binding created by a signature is the binding between the userid and the real person. Without that binding, the binding between the key and the userid is useless. This is why photo-identification (i.e., a passport) a required part of keysigning (unless the signer personally knows the key's owner). Sure signatures bind the userid to the key, but what good is that to third parties if they can't be sure that the userid accurately names the person who possesses that key? > For example, in the case of a real > person, you can send me a message to "warlord@MIT.EDU" and later meet > me in person, and I can verify that I received the message by > responding in some appropriate manner. When I meet you in person to hand you my key fingerprint, won't you require me to identify myself in order that you can be sure the name in the userid of my key is also the name of the person you are meeting? If you do, then you will have just validated the binding between userid and real person. > But you cannot perform this check for a pseudonymous identity, because > there is no secure way to prove that that key really belongs to some > identity. Which is exactly why I can never sign the key of a pseudonymous entity. Because the entity is unwilling to prove to me that there is a single real person who possesses the private half of his key. > It is possible to set up a server that > compares userID to mailID in some secure manner. For example, there > were some way to get a secure mail from a user to a server, and the > server could verify the mail address, and then validate the mail > address to pgp keyID. > > As an aside, I've written a Kerberos PGP Keysigner -- it uses kerberos > authentication to validate a user and compares the kerberos identity > to the userID on the key, and if certain qualifications are met > between these two names, the server will sign the key. The assurance > this key is making is that the owner of this key could authenticate as > this user to me via kerberos. I don't like the idea of an automaton possessing or signing PGP keys. People sign other people's keys because only people have the need to trust other people. Automatons don't need to trust and they are not the direct targets of trust. This is the objection I had to Phil's signing of the Betsi public key. As an automaton, Betsi is only as trustable as its human authors and adminstrators. Yet Phil doesn't know who those people may be in five or ten years. Yes, people change over time too, but not as quickly or as radically as an automaton can. It's too easy to subvert an automaton for me to ever sign an automaton's PGP key. -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLpKqgXeXQmAScOodAQHN0gP+K7TTE488k+fJQdyL4laxFOJa8LYeoo09 F+RzXyLv2FMKPfNDPhbMglHToRf5lgmtskELe3+rB2Ra2xbdOGFKUxNHkkgdCLXt ld149yBMmZBawHw5Qj482UpVt12+hmYxgt0bBnsTRqf4r6lMjdmU2OwiZ7KaY5/V /EKkTrotvAw= =G4X/ -----END PGP SIGNATURE----- -- Fran Litterio franl@centerline.com (617-498-3255) CenterLine Software http://draco.centerline.com:8080/~franl/ Cambridge, MA, USA 02138-1110 PGP public key id: 1270EA1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: franl@centerline.com (Fran Litterio) Date: Wed, 5 Oct 94 07:57:08 PDT To: cypherpunks@toad.com Subject: Re: Nom de guerre public key In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- tcmay@netcom.com (Timothy C. May) writes: > Fran Litterio wrote: > > Unless you reveal your pseudonym to someone and identify yourself > > according to the rules of the PGP Web of Trust, you should not be able > > to get signatures on your PGP public key. > > What are the "rules of the PGP Web of Trust"? They are pretty simple. Don't sign someone's PGP key unless you have firsthand knowledge that it is their key. Implicit in this knowledge is the knowledge that they are accurately named by the userid on the key. This requires either that you have a significant personal relationship with the key owner (i.e., long-time friend, lover, etc.) or that you have seen a significant form of photo-id (i.e., their passport). You must also obtain the key fingerprint via a relatively tamperproof channel (i.e., phone call (if you recognize their voice) or personal meeting). > Tying public keys to physical persons is _one_ approach, but not the > only one. Yes, we might one day live in a world where every human interaction takes place between pseudonyous entities that represent one or more real people. In such a world, there is no place for PGP's Web of Trust. Reputations will have to suffice. > The "web of trust" models how we pass on advice, introduce others with > our recommendations, etc., but it is not a very formal thing. It's less formal than, say, a central Certification Authority, but it has some formalities that, if broken regularly and on a wide scale, would render the Web of Trust ineffective. Determining the identity of the real person who owns the key you are signing is one of those formalities. -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLpKw5XeXQmAScOodAQGZ1wP9ERuR2xab9ysUl0goc9qYGEy30S0CFrVd C6MnuPFETML6BfJHRF/nM+4PTHwfox7Cfp4BEq55/D9FxpvmFwZ/v4A7mKKzJVoD Jl9Ex3lWxvdM3hv99Zt+dzaWSNvoAbwVIXHwgYS6PyZ68EIKhTJogStarWybpj1R yez5a/MlFw0= =le0b -----END PGP SIGNATURE----- -- Fran Litterio franl@centerline.com (617-498-3255) CenterLine Software http://draco.centerline.com:8080/~franl/ Cambridge, MA, USA 02138-1110 PGP public key id: 1270EA1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Wed, 5 Oct 94 14:47:54 PDT To: vtw@vtw.org Subject: Digital Telephony vote TODAY 7PM Eastern Message-ID: <9410052147.AA01801@toad.com> MIME-Version: 1.0 Content-Type: text/plain According to EFF staffer Jonah Seiger: The bill is expected to be voted on in both the House and Senate TODAY! The House is expected to vote at about 7:00 pm (ET) and the Senate shortly there after (although it is still possible that they may not vote until tomorrow). The bill IS expected to pass both bodies. Do what you think is best. John Gilmore From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo (Jim Miller) Date: Wed, 5 Oct 94 14:48:52 PDT To: cypherpunks@toad.com Subject: crypto game idea Message-ID: <9410052026.AA21579@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Crypto-Magic: The Gathering I was recently introduced to the card game Magic: The Gathering. Today over lunch, I realized that this game could be transformed into an ideal networked crypto-game. Why ideal? Magic is a really popular game right now and a network version would require a lot of the crypto technology discussed on this list. So, it's ideal for the purpose of getting crypto into popular use. Brief description of game: Magic is entirely based on cards. There's no dice or board or game pieces. Each card represents a creature, an artifact, a magical ability, or something else (like land). Some cards a common, some uncommon, some very rare. Players each have their own deck of cards which they assemble from a larger collection of cards before the start of the game. They take turns drawing cards from their deck, revealing some (invoking their power), keeping others in their "hand" until later. A player wins when they kill their opponent's "army" (or render it leader-less). Where's the crypto? In my mind, the cards must be handled kind of like digital money. You have to have a way of authenticating cards (can't have players forging new creatures) and you have to have a way of preventing players from duplicating powerful, rare cards. These constraints imply there is some bank-like agency that creates and signs "official" game cards. They could sell them for real digital cash, or Tacky Tokens, or whatever. The "bank", or another third-party service, might have to participate in the play of a game to enforce the constraints. It's not really like digital money, of course, but it would require protocols at least as sophisticated. I haven't thought about this beyond what I've just described, but it seems like a promising idea. Somebody could probably make money at it, if they wanted to. Too bad I'm to busy. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 5 Oct 94 12:34:07 PDT To: mccoy@io.com (Jim McCoy) Subject: Re: Richard Stallman of GNU on Tcl (crypto reference) In-Reply-To: <199410051827.NAA18355@pentagon.io.com> Message-ID: <199410051935.PAA02275@hermes.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | language" holy flame wars of the year. Tcl/tk is here and in widespread | use, wishing it were otherwise isn't going to change reality. The only | good thing about the entire thread was that it brought python, which does | have a bigint/mpz module built into it, to the attention of a few more | people. Lets get back to something useful... But, before we do, a crypto comment which I found entertaining showed up: "Perl. The only language that looks the same before and after RSA encryption." We now return you to your regularly scheduled Chomsky debate, here on the Cypherpunks channel. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: strick@yak.net Date: Thu, 6 Oct 94 12:26:55 PDT To: nobody@soda.CSUA.Berkeley.EDU Subject: Stallman & Ousterhout && (TCL || !TCL) && practicing cypherpunks Message-ID: <199410052251.PAA12104@gwarn.versant.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > On gnu.announce of 9/23, he writes "Why you should not use Tcl". > Instead, those wanting to use the Tk tools are commended to a > Scheme interpreter with it called STk. Available from: > ftp.cs.indiana.edu:pub/scheme-repository/imp/STk-2.1.tar.Z Below is the post from Rich Stallman "Why you should not use Tcl", and the reply from Ousterhout, which is basically: Why you should not listen to Stallman, in this case. The mentions in the [fantastic] Cyphernomicon of TCL are probably due to my crypto-prototyping project. I did not take the choice lightly when I chose TCL as my "glue" in this project. Two issues that may be interesting but had *little to do* with my decision are (1) language support for big numbers and (2) the TK toolkit (which happens to be in TCL). The reason I chose TCL is that it is designed to work above, underneath, and alongside of C code. TCL has two published interfaces: one is the language and standard commands, and one is a C API for use in combining the language with other C packages. I think of TCL as more of a subroutine library than a language: in the same way that (say) C++ string, file, and dictionary classes can help you be more productive in writing C++ programs, a "little language" interpreter can make you more productive in many kinds of programs. Crypto prototyping systems is one of them. I am not new to LISP or PERL or AWK or POSTSCRIPT or FORTH or SHELL or BASIC or HYPERTALK or various other interpreted langauges. For many differnt projects I would leave TCL for one of them. However when TCL came along, I recognized it as being just the language I had wanted to write myself for doing projects like my current one. Which may say more about what kind of a computer scientist I am that about what lanaguage is best for you in your situation. I'll add that I have a version of my crypto toolkit that is a PERL interpreter, and I've looked briefly at embedding it in PYTHON as well. My problem now is that I need a chunk of time to port it all and package it on sun4 (currently it's on sun3). My problem is not yet that I need more languages to port to. But i'll be glad to have some people help embed these things in all the popular interpreted languages soon. It would be particularly nice to have some people versant with Macs and PCs to package crypto components on those machines -- in applescript or hypercard or visual basic or whatever would help people write crypt code. Below I repost the original articles by Stallman (the spiritual leader of GNU) and Ousterhout (the author of TCL). I'll also point out my greatest respect for both of them, and for their respective projects. They've both made my job as a practicing cypherpunk much easier. Talk about prototyping environments, but please don't spam the list on religious issues. PERL and PYTHON and SCHEME are all pretty good little languages. happy hacking, strick Cypherpunks write Code, but when do they release it? :) [ thanks to iansmith@cc.gatech.edu and boyz@hkn.eecs.berkeley.edu for bringing these articles to my attention. ] - ------- Forwarded Messages Date: Fri, 23 Sep 94 19:14:52 -0400 From: rms@gnu.ai.mit.edu (Richard Stallman) To: gnu@prep.ai.mit.edu Subject: Why you should not use Tcl Newsgroups: gnu.announce,gnu.utils.bug,gnu.misc.discuss,comp.lang.tcl, comp.lang.scheme,comp.windows.x.apps,comp.unix.misc Followup-To: gnu.misc.discuss,comp.lang.tcl,comp.lang.scheme [Please redistribute wherever appropriate.] Why you should not use Tcl Richard Stallman, GNU Project As interest builds in extensible application programs and tools, and some programmers are tempted to use Tcl, we should not forget the lessons learned from the first widely used extensible text editor--Emacs. The principal lesson of Emacs is that a language for extensions should not be a mere "extension language". It should be a real programming language, designed for writing and maintaining substantial programs. Because people will want to do that! Extensions are often large, complex programs in their own right, and the people who write them deserve the same facilities that other programmers rely on. The first Emacs used a string-processing language, TECO, which was inadequate. We made it serve, but it kept getting in our way. It made maintenance harder, and it made extensions harder to write. Later Emacs implementations have used more powerful languages because implementors learned from the problems of the first one. Another lesson from Emacs is that the way to make sure an extension facility is really flexible is to use it to write a large portion of the ordinary released system. If you try to do that with Tcl, you will encounter its limitations. Tcl was not designed to be a serious programming language. It was designed to be a "scripting language", on the assumption that a "scripting language" need not try to be a real programming language. So Tcl doesn't have the capabilities of one. It lacks arrays; it lacks structures from which you can make linked lists. It fakes having numbers, which works, but has to be slow. Tcl is ok for writing small programs, but when you push it beyond that, it becomes insufficient. Tcl has a peculiar syntax that appeals to hackers because of its simplicity. But Tcl syntax seems strange to most users. If Tcl does become the "standard scripting language", users will curse it for years--the way people curse Fortran, MSDOS, Unix shell syntax, and other de facto standards they feel stuck with. For these reasons, the GNU project is not going to use Tcl in GNU software. Instead we want to provide two languages, similar in semantics but with different syntaxes. One will be Lisp-like, and one will have a more traditional algebraic syntax. Both will provide useful data types such as structures and arrays. The former will provide a simple syntax that hackers like; the latter will offer non-hackers a syntax that they are more comfortable with. Some people plan to use Tcl because they want to use Tk. Thankfully, it is possible to use Tk without Tcl. A Scheme interpreter called STk is already available. Please, if you want to use Tk, use it with STk, not with Tcl. One place to get STk is from ftp.cs.indiana.edu:pub/scheme-repository/imp/STk-2.1.tar.Z - ------- Message 2 From: ouster@tcl.eng.sun.com (John Ousterhout) Newsgroups: gnu.misc.discuss,comp.lang.tcl,comp.lang.scheme, comp.unix.misc,comp.windows.x.apps Date: 26 Sep 1994 18:13:27 GMT Organization: Sun Microsystems, Inc. There have been so many follow-ups to Stallman's message that I'm not sure there's any need for me to respond, but I would like to say a few things anyway: First, I'd like to encourage everyone to keep their responses cordial and technical, rather than personal, regardless of how strong your opinions are. Comp.lang.tcl has managed to avoid flame-wars pretty well so far; let's keep it that way by focusing on the technical issues rather than worrying about motives. I think that Stallman's objections to Tcl may stem largely from one aspect of Tcl's design that he either doesn't understand or doesn't agree with. This is the proposition that you should use *two* languages for a large software system: one, such as C or C++, for manipulating the complex internal data structures where performance is key, and another, such as Tcl, for writing small-ish scripts that tie together the C pieces and are used for extensions. For the Tcl scripts, ease of learning, ease of programming and ease of glue-ing are more important than performance or facilities for complex data structures and algorithms. I think these two programming environments are so different that it will be hard for a single language to work well in both. For example, you don't see many people using C (or even Lisp) as a command language, even though both of these languages work well for lower-level programming. Thus I designed Tcl to make it really easy to drop down into C or C++ when you come across tasks that make more sense in a lower-level language. This way Tcl doesn't have to solve all of the world's problems. Stallman appears to prefer an approach where a single language is used for everything, but I don't know of a successful instance of this approach. Even Emacs uses substantial amounts of C internally, no? I didn't design Tcl for building huge programs with 10's or 100's of thousands of lines of Tcl, and I've been pretty surprised that people have used it for huge programs. What's even more surprising to me is that in some cases the resulting applications appear to be manageable. This certainly isn't what I intended the language for, but the results haven't been as bad as I would have guessed. I don't claim that Tcl is without flaws. Some of the flaws, like the lack of a compiler and the lack of module support, will get fixed over time. Others, like the substitution-oriented parser, are inherent in the language. Is it possible to design a language that keeps Tcl's advantages, such as simplicity, easy glue, and easy embedding, but eliminates some of its disadvantages? Almost certainly (there are several decisions that I would re-think if I were starting over). Is the two-language approach really the right one? I still think so, but reasonable people can disagree. Language designers love to argue about why this language or that language *must* be better or worse a priori, but none of these arguments really matter a lot. Ultimately all language issues get settled when users vote with their feet. If Tcl makes people more productive then they will use it; when some other language comes along that is better (or if it is here already), then people will switch to that language. This is The Law, and it is good. The Law says to me that Scheme (or any other Lisp dialect) is probably not the "right" language: too many people have voted with their feet over the last 30 years. I encourage all Tcl dis-believers to produce the "right" language(s), make them publically available, and let them be judged according to The Law. - ------- End of Forwarded Messages -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBVAgUBLpMs6Qq3IMgMJUNlAQGl8gH/WxquXwsd7RbN/Pv8mLwajyZVIN1d53AX TSEtB/grWxbTyUYgPnAu/mzEj33DFPkfttP4/jvdDZir/HsCOxBM5A== =EZgM -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Wed, 5 Oct 94 15:54:33 PDT To: rcromw1@gl.umbc.edu (Ray Cromwell) Subject: Re: Government vs. Markets In-Reply-To: <199410052044.QAA01356@umbc9.umbc.edu> Message-ID: <9410052253.AA29033@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain Ray writes: > Tim May writes: > > Government standards are a two-edged sword. Many of us would prefer to > > "opt out" of their idea of what's healthy and safe and what's not. > > Are you crazy? If you were allowed to opt out of government > standards and eat what you want, you'd be driving up healthcare > costs! That's unfair to your brothers and sisters! The government > will stop you anyway by requiring everyone to have quarterly checkups > and then have the medical records of people with unhealthy lifestyles > sent to them. If you refuse, you won't get to be in the government > healthcare system, which is only fair since you're driving up > everyone else's costs like a sociopath. It would be helpful if we could define the word "government." Is a government any organization of people, or is it any organization wherein some people hold coercive power over others? In either case, how are corporations different from governments? If it is argued that corporations are different because, as an employee of a corporation, I am free to terminate my employment contract and to enter a contract with a different corporation, then it can also be argued that, as a citizen of the U.S., I am free to terminate my citizenship and assume citizenship in another country. In large measure, privatization really amounts to nothing more than removing programs from the incompetent, technocratic control of state bureaucracies and submitting them to the incompetent, totalitarian control of business. There is no question but that our government works very poorly by any standard; I just don't see the argument for privatization as being an argument between statism and anarchism (Bakunin would agree :}). It is, rather, merely an argument between two different, equally decrepit organizational precepts. -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Wed, 5 Oct 94 12:59:44 PDT To: cypherpunks@toad.com Subject: NATIONAL CRYPTOGRAPHY POLICY Message-ID: <9410051959.AA28554@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain I saw this in Edupage, thought I'd pass it along. Reuben NATIONAL CRYPTOGRAPHY POLICY The National Research Council is conducting a comprehensive study of national cryptography policy, including such topics as: the availability of cryptography technology to foreign and domestic parties; the competitiveness of U.S. manufacturers and users of such technology; U.S. national security and law enforcement interests; relative merits of various cryptographic technologies; demand for information systems security based on cryptography; the impact of foreign restrictions; the extent to which current policy is adequate for protecting U.S. interests; relative merits of current key escrow implementation schemes; feasible policy options; and recommendations for the process through which all interests are balanced in the formulation of national cryptography policy. Send comments and other correspondence to crypto@nas.edu. (NRC Release) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 5 Oct 94 13:27:08 PDT To: cme@tis.com (Carl Ellison) Subject: Re: Impact of Free Strong Crypto (Essay of sorts) In-Reply-To: <9410051315.AA08512@tis.com> Message-ID: <199410052026.AA21233@access4.digex.net> MIME-Version: 1.0 Content-Type: text/plain Carl Ellison scripsit > > Your message signature was bad, BTW. > Oh? Anyone else on the list have this problem? If so I will be happy to re-up with a new sig. -uni- -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 5 Oct 94 16:40:35 PDT To: Cypherpunks Subject: NYC MEETING Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . NYC area C'punks, For those of you considering attending the meeting this Saturday, I forgot to mention two things. The Stantons have cats, and smoking is permitted in designated areas only (*outside* their apartment). You gotta problem with that? S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ray Cromwell Date: Wed, 5 Oct 94 13:44:35 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Government vs. Markets In-Reply-To: <199410051829.LAA03358@netcom6.netcom.com> Message-ID: <199410052044.QAA01356@umbc9.umbc.edu> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: > Government standards are a two-edged sword. Many of us would prefer to > "opt out" of their idea of what's healthy and safe and what's not. Are you crazy? If you were allowed to opt out of government standards and eat what you want, you'd be driving up healthcare costs! That's unfair to your brothers and sisters! The government will stop you anyway by requiring everyone to have quarterly checkups and then have the medical records of people with unhealthy lifestyles sent to them. If you refuse, you won't get to be in the government healthcare system, which is only fair since you're driving up everyone else's costs like a sociopath. -Ray p.s. I hate to have to do this, but some people lack a sacasm detector, so: ;-) ;-) ;-) "Be very afraid, the Flavor Savor(tm) tomatoes are going to kill us all!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Wed, 5 Oct 94 17:17:01 PDT To: nelson@crynwr.com (Russell Nelson) Subject: Re: Government vs. Markets In-Reply-To: Message-ID: <9410060016.AA29551@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain I wasn't sure whether to respond to this message, or your other one, which admonished that this is off-topic. nelson@crynwr.dom writes: > From: chen@intuit.com (Mark Chen) > Date: Wed, 5 Oct 1994 15:57:03 -0700 (PDT) > > It would be helpful if we could define the word "government." Is a > government any organization of people, or is it any organization > wherein some people hold coercive power over others? > > It's any organization that is allowed to have a monopoly on legitimate > coercion. When the IRA collects taxes, and provides protection, > that's thuggery. When the British Government does the same thing, > that's perfectly fine. And within the scope of their operations - among their employees - corporations have a monopoly on the means of economic coercion (forgive me if I omit your editorial use of the word "legitimate"). They have exclusive control over livelihoods. > In either case, how are corporations different from governments? > > In the main, corporations persuade and governments force. So maquiladora workers are "persuaded" to work twelve hours a day for fifteen cents an hour. Salvadoran workers are "persuaded" (at gunpoint) to contribute to the welfare of their latifundista benefactors for either a handful of beans or nothing at all. Similarly, I am "persuaded" to contribute my labor to the designs of my employer - truly, because if I don't like it, I can leave. Perhaps your will elaborate your assertion. -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carl Ellison Date: Wed, 5 Oct 94 15:16:39 PDT To: cypherpunks@toad.com Subject: overload of the term "Key Escrow" Message-ID: <9410052215.AA13811@tis.com> MIME-Version: 1.0 Content-Type: text/plain There has been much discussion since at least 1992, but especially since April 1993, under the general heading of ``Key Escrow''. This term has been severely overloaded in the process, to the point that the term has no trustworthy meaning. What is worse, this overloading is almost certainly because there are topics which are politically sensitive involved and there is a reticence to express these topics openly. It is my intention to bring all of these topics into the open and discuss them, giving them each a label which we can use instead of the poor overloaded "Key Escrow". My list so far includes: export and intelligence access (NSA wants <= 40 bits to crunch on any alg shipped overseas) law enforcement access (FBI wants all cleartext, for everything, everywhere; failing that, it wants keys; and all have to be delivered to some comfortable central listening post) ?voluntary? compliance The Administration says "voluntary" but does it want: user voluntary, manufacturer voluntary + user mandatory, or mandatory ? Are there any other issues hidden behind the term "key escrow" which gov't people don't talk about that anyone thinks I should bring out in the open? Please reply by direct e-mail. Thanks, - Carl From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 5 Oct 94 18:17:11 PDT To: sebaygo@sibylline.com Subject: RE: It's MEME time!!! In-Reply-To: Message-ID: <199410060117.SAA17073@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >Very good. If I could offer one minor change, how 'bout: > Dorothy Denning? Clip 'er! >No intent to nitpick on my part. I think they're all deserving >of meme-hood. They would make darn fine bumpersticker copy, too. Uh, how come we can't stick to attacking the message, rather than the messenger? Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: franl@centerline.com (Fran Litterio) Date: Wed, 5 Oct 94 11:57:18 PDT To: cypherpunks@toad.com Subject: Re: Nom de guerre public key In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- nelson@crynwr.com (Russell Nelson) writes: > From: franl@centerline.com (Fran Litterio) > > That's part of it, but the more important binding created by a > signature is the binding between the userid and the real person. > Without that binding, the binding between the key and the userid is > useless. > > Nonsense. You're assuming that the real person wishes to carry their > reputation over onto their key/userid combination. Perhaps they wish > to establish a separate reputation for it? And once they've > established that reputation, they wish to change keys? Might you not > sign such a new key? I would not sign a pseydonymous entity's key based soley on the reputation of the entity. How do I defend against a man-in-the-middle attack -- how do I know I'm not signing the middle-man's key instead of the entity's key? With a real person, my defense is to use a tamperproof out-of-band channel to verify the key fingerprint: a phone call (for a friend whose voice I recognize) or a personal meeting with passports (for someone I don't know very well). How do I do that with a pseudonymous entity? I'd really like to know if it's possible to do. I'm all in favor of pseudonymous entities building reputations, but I think that the price of pseudonymity is the inability to be part of a PGP-like Web of Trust. -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLpLtrneXQmAScOodAQGvRwP+Jj8aR/Qmbd9EdPmCzBw6AGj0fvXhdgal MXN0HYsqiFPcqZf2GeeE764DpZrCAa54RheXsFa9sjkfJSzN2MfqV4HOiI/X3TvP qZjt0Bzc8FX5e88CPTE7ajISbPWhhHyGYcbf5IY6u/a55jmSiwSUTuEysFb37QIT 2SCgNSW6uNs= =ejKn -----END PGP SIGNATURE----- -- Fran Litterio franl@centerline.com (617-498-3255) CenterLine Software http://draco.centerline.com:8080/~franl/ Cambridge, MA, USA 02138-1110 PGP public key id: 1270EA1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ozymandias G desiderata Date: Wed, 5 Oct 94 17:27:52 PDT To: John Young Subject: Re: NYT Libertarian News In-Reply-To: <199410051416.KAA11094@pipe3.pipeline.com> Message-ID: <9410060027.AA17261@selway.umt.edu> MIME-Version: 1.0 Content-Type: text/plain Speaking as someone who's been forced to experience far too much of Bo, _I'd_ ridicule Bo Gritz if I were on the NYT editorial staff. If you ever get a chance to see him speak live, do it. He's definitely the Real Deal. Conspiracy theories, thinly veiled racism, violence poking from everywhere -- why is this kind of personality so attracted to Idaho? I wouldn't even refer to him as a libertarian. He's very much into family values / universal military training / trade protection for United States industries. He falls very close, ideologically, alongside the state "militias" out in this part of the country. Those groups also profess libertarianism while also advocating extremely draconian Christian social programs. "I LOVE TO SUBMIT TO MY HUSBAND" -- Button seen on a local proselytizer's wife ozymandias G desiderata From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 5 Oct 94 16:00:59 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: Government and Markets (Again) Message-ID: <199410052300.AA01712@access4.digex.net> MIME-Version: 1.0 Content-Type: text/plain >From: nobody@jpunix.com (Anonymous) >> unicorn@access.digex.net: >> Unsafe medical devices? I would say this is a problem with testing >> technology, not a lack of limitation on technological advance. >If medical devices are sold without ANY limitation, e.g. the requirement >that they be safe and effective, the result is unsafe equipment. >Improved testing technology isn't useful if there's no requirement to >use it. And "the market" is composed of people who have neither the >expertise to test the equipment before they consent to its use, nor (in >the case of someone's who's bleeding or in labor) the time. The market adjusts to these problems through the civil litigation system. A product is identified as potentially defective/dangerous and a law suit arises. Either the product appears to be responsible or not. The hospital is either responsible for not insuring that the emergency equipment is safe, or it isn't. The costs are ALREADY allocated in this example. Hospitals begin to look into their products with more care instead of relying on some FDA regulation that took 5 years to instate and is probably out of date. Do you think that FDA regulations are any less lagged? How many people have to die before the FDA passes a ban, or a regulation? And worse, how many people die because new products are kept in the wings for years? >> Genetically tampered food? Why is this dangerous? Have any evidence? >> Most of the livestock/crops you eat today have been altered in one way >> or another, be it selective breeding, low tech botanical splicing, or >> genetic/hormonal therapy. You see this as a regression? >In some cases, yes, I see problems in biotech. For example, hormones >used in cattle in high doses are known to cause tumors in women in low >doses. If the market is so faulty, how is it you have this information? In fact it was easy to get wasn't it? So you probably will watch out for hormone treated meat. Poetry in motion the market can be. Look, you did it without any regulation, and without paying 2000 federal employees between 25 and 90 thousand dollars a year. >Whether people would choose to eat hormone-treated meat is >debatable; I had thought that the right to make the choice was taken by >cypherpunks as an article of faith. Exactly. You have information, you are free to make your choice. If you're not a woman, you can eat all the meat you like and not fret over the study. Why? Because the federal government hasn't taken the meat away, or banned the use of hormones which increase the output of meat in certain cattle. >Without regulation on the >technology, even an innocuous labeling requirement, the right to choose >is taken away because consumers can't detect the difference between >hormone-treated beef and organic beef. I think Tim May put this best: T>Underwriters Laboratories, Good Housekeeping ("Seal of Appproval"), T>and Consumer Reports are better testers than any bureacrats in T>Washington, and they are private. Insurance companies have a strong T>interest in safe equipment, as do hospitals, doctors, and even T>patients. Indeed. Listen to yourself: "the right to choose is taken away because [Insert reason of the week here]" In your case it's because "consumers can't detect the difference between hormone-treated beef and organic beef." But you never explain how this is a function that is impossible to accomplish without federal government. Even worse, how do you reconcile this with your previous assertion that :"I had thought that the right to make the choice was taken by cypherpunks as an article of faith." Who is the blasphemer? In fact there is reason to believe the regulation you propose is more harmful than good. Institutions have a lifetime, a staying power if you will. This is why they are no good at setting technological regulation. FDA is a wonderful example of lag, lunacy and backwardness in standards setting. Tim May comments: T>What often happens with government-imposed standards is that some T>lobbying group decides that "cheese is good for you" and so gets T>cheese installed as one of the government-mandated "basic food T>groups." [...] >> You never make the distinction between regulation designed to promote >> and regulation designed to deter technological advance. >Technological advance is a means to an end. Regulations should properly >be about insuring the public welfare. While we might reasonably >disagree about what that welfare is, clearly technological anarchy >doesn't promote it. Not for all of us. Some of us believe the advance of technology is an end unto itself. So many things follow from the advance of technology, sometimes it's all you have to look at to make progress. The shortest distance between two points.... Often this argument reminds me of those who whine about free trade. They want protectionist tariffs. They point out that their backward business is going to be destroyed because some automaker elsewhere in the world is doing a better job, for less. So in the interest of making this special interest group happy, the market is disrupted and all cars are more expensive. The cheap manufacturer has trouble advancing to even greater heights and consumers get the short end of the stick to preserve.... what? Jobs. It's the same thing for technology. Why are the rest of us being held back from eating tomatoes twice the size at half the cost? Because: 1> Real tomato growers are powerful in politics 2> The FDA is a morass of paper and policy 3> The government has anything to do with the tomato market. Where did we lose the concept that you make money when you sell a good product for a good price? When did sympathy for special interest groups come into the picture? I'll tell you when, the 1930's. The result? Today the average citizen depends on government for over half his assets. HALF HIS ASSETS are government entitlements. Think about that very carefully. Soon they are going to be taking away your drivers license for all sorts of reasons. Do you think driving is a government entitlement? Well it is. Why? Because the government got the foot in the door. Today your car keys, tomorrow your crypto keys. >> Market forces are lathargic, sometimes they need a boost. I propose >> this boost be accomplished with motivators like tax breaks, market >> assisters and privatization. >Either the market works or it doesn't. You can't decry all government >regulation and then call for handouts to businessmen. I just can't agree. There are very few black and whites here. Stewart, Krier and Manell point out what are (IMHO) quite legitimate market failures and where intervention is warranted. 1> There has been a fairly liquid exchange and availability to consumers of information in the marketplace. 2> There are no restricted commodities 3> There are large numbers of buyers and sellers in the market. 4> There are no localized externalities. Even in these circumstances, there are many options for intervention, collectivization and regulation being THE LAST ONE ON THE LIST. Tim May: T>Government standards are a two-edged sword. Many of us would prefer to T>"opt out" of their idea of what's healthy and safe and what's not. And that's what real choice is all about. -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David K. Merriman" Date: Wed, 5 Oct 94 17:21:25 PDT To: Ray Cromwell Subject: Re: Government vs. Markets Message-ID: MIME-Version: 1.0 Content-Type: text/plain >"Be very afraid, the Flavor Savor(tm) tomatoes are going to kill us >all!" > Um, Attack of the Killer Tomatoes? :-) Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP/RIPEM public keys and fingerprints. Unencrypted Email may be ignored without notice to sender. PGP preferred. Remember: It is not enough to _obey_ Big Brother; you must also learn to *love* Big Brother. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Wed, 5 Oct 94 16:26:58 PDT To: chen@intuit.com Subject: Re: Government vs. Markets In-Reply-To: <9410052253.AA29033@doom.intuit.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain From: chen@intuit.com (Mark Chen) Date: Wed, 5 Oct 1994 15:57:03 -0700 (PDT) It would be helpful if we could define the word "government." Is a government any organization of people, or is it any organization wherein some people hold coercive power over others? It's any organization that is allowed to have a monopoly on legitimate coercion. When the IRA collects taxes, and provides protection, that's thuggery. When the British Government does the same thing, that's perfectly fine. In either case, how are corporations different from governments? In the main, corporations persuade and governments force. -- -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Wed, 5 Oct 94 19:49:15 PDT To: cypherpunks@toad.com Subject: Re: Government vs. Markets In-Reply-To: <9410052253.AA29033@doom.intuit.com> Message-ID: <9410060248.AA14934@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- chen@intuit.com (Mark Chen) writes: > If it is argued that > corporations are different because, as an employee of a corporation, I > am free to terminate my employment contract and to enter a contract > with a different corporation, then it can also be argued that, as a > citizen of the U.S., I am free to terminate my citizenship and assume > citizenship in another country. - From the frying pan into the fire? Why assume another? Why not drop your U.S. citizenship and be done with it? Can't be done you say? (*) Then this is a significant difference between terminating employment and terminating citizenship. Employees regularly terminate and go it alone forever after. (*) You may be right. Their statute may not provide for citizenship termination unless you first go to a place over which they don't claim jurisdiction. Good reason to never affirm that citizenship in the first place. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLpNkysDhz44ugybJAQF9CQP/fdh3P4YYy4gvvm6kE8JkQmy4IkCQTxfd Jqg6m95fZokW28hmd8ogPa6wlcyr6qvWWrL9wb+7IMNf34BhV+8KJK/2tsgM496o PEruV31ucpbLNa97o81keZcp3F0gJeNjZiZO+1fl20R0ZvGmc3zArPsBebN24rJQ LRReyyIZ4Bs= =A9ZC -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Wed, 5 Oct 94 20:51:11 PDT To: cypherpunks-announce@toad.com Subject: ANNOUNCE: SF Bay Area Physical Meeting 8 Oct 94 Message-ID: <9410060303.AA08117@ah.com> MIME-Version: 1.0 Content-Type: text/plain What: SF Bay Area Physical Cypherpunks Meeting When: Saturday, 8 Oct 94 12:00 noon - 6:00 p.m. Where: Silicon Graphics, Mt. View (directions below) (Provisional) Theme: Intellectual "Property" Mark Hosler of Negativland will be our (provisional) guest. He's told me he's planning on showing, but I've not been able to confirm with him in the last few days. For those of you who don't know what Negativland is, they're a music group who got into a fracas with Island Records and their own label SST over a recording Negativland did entitled "U2". Mark/Negativland have a new book coming out called _Fair Use_, which is a complete history of the whole affair with both commentary and a complete set of primary source documents. Our theme, therefore, will be intellectual property, information distribution, sampling, etc., with, of course, applications to cryptography. We will also, as always, welcome and expect topics and presentations from the attendees. If you've got something you want to present, you've got the time here. If you've got something you want to discuss, you can have the floor to lead a discussion of it. All are welcome, whether or not you've ever been to a cypherpunks meeting before or not. Eric ----------------------------------------------------------------------------- DIRECTIONS: Silicon Graphics, Inc. Building 5 (SGI Cafeteria) 2025 North Shoreline Boulevard Mountain View, CA From 101 take Shoreline East. This is towards Shoreline Amphitheatre. It's also "logical east", and points more north that east. (That is, it's east with respect to 101 North, which points west near the exit.) If you're coming in on 101 South, you'll cross over the bridge. Continue on Shoreline and go past a whole bunch of other SGI buildings. Turn right onto Steirlin Court at the big red metal sculpture. There will be even more SGI buildings surrounding you--take note of the building numbers. Go almost to the end of this street. Building 5 is on the right. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc (Ed Carp [Sysadmin]) Date: Wed, 5 Oct 94 19:23:53 PDT To: karn@qualcomm.com (Phil Karn) Subject: Re: It's MEME time!!! In-Reply-To: <199410060117.SAA17073@servo.qualcomm.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > >Very good. If I could offer one minor change, how 'bout: > > > Dorothy Denning? Clip 'er! > > >No intent to nitpick on my part. I think they're all deserving > >of meme-hood. They would make darn fine bumpersticker copy, too. > > Uh, how come we can't stick to attacking the message, rather than the > messenger? Because in this case, the messenger is an integral part of the message. - -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi ** PGP encrypted email preferred! ** "What's the use of distant travel if only to discover - you're homeless in your heart." --Basia, "Yearning" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLpNWDyS9AwzY9LDxAQG0kAP+Iw/gJZHzpup+qe12I27w7W08Ftqz4XHH L+rZy7BiibNFK5PN54aRlpJFHX3Ho+MyOobOcZZxchu5usjLvGaqaukBmTLZ3/WN 83QjmJ4GGl/3RtaDmHCpV7iRCTiTc3W1272xz6XhdDMUXlEhNUz6fY56Mh+DbV9g 4fci6FbYCCk= =kncn -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Amanda Walker Date: Wed, 5 Oct 94 18:22:51 PDT To: nelson@crynwr.com (Russell Nelson) Subject: Re: Government vs. Markets Message-ID: <9410052122.AA32506@elfbook.intercon.com> MIME-Version: 1.0 Content-Type: text/plain > In the main, corporations persuade and governments force. I don't see so much of a difference. There is very little difference in the nature and methods of governments vs. corporations. A government can usefully be viewed as a corporation engaged in the business of public services. It's simply a geographical monopoly, as are many public utilities. Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ray Cromwell Date: Wed, 5 Oct 94 18:23:31 PDT To: chen@intuit.com (Mark Chen) Subject: Re: Government vs. Markets In-Reply-To: <9410060016.AA29551@doom.intuit.com> Message-ID: <199410060123.VAA11108@umbc9.umbc.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN OF PGP DECRYPTED TEXT----- Mark Chen writes: > I wasn't sure whether to respond to this message, or your other one, > which admonished that this is off-topic. > nelson@crynwr.dom writes: > > It's any organization that is allowed to have a monopoly on legitimate > > coercion. When the IRA collects taxes, and provides protection, > > that's thuggery. When the British Government does the same thing, > > that's perfectly fine. > And within the scope of their operations - among their employees - > corporations have a monopoly on the means of economic coercion > (forgive me if I omit your editorial use of the word "legitimate"). > They have exclusive control over livelihoods. What is "economic coercion"? Within the scope of schools, teachers have a "monopoly" on the means of educational coercion. Within the scope of church, preachers have a "monopoly" on the means of religious coercion. Within the scope of the home, parents have a "monopoly" on the means of parental coercion. Are you seriously suggesting that any of these structures even compare to a government? Do you know what a monopoly is? You analogy doesn't hold water. It's like saying "within the scope of the people who patronize my store, I have a monopoly." Typical of socialists, they are unfamilar with economics and resort to semantic games. A monopoly is defined by (1) one seller, many buyers, and (2) restriction on entry. Unless a corporation has a monopoly on its market, it exists within a job market as one of many sellers. So unless your skills are very specialized and *only* that corporation supplies jobs needing that skill, in no sense does a corporation have exclusive control over livelihoods. However, specializing in a skill that not many people want to buy is as much your fault anyway. Finally, one doesn't have to work for a corporation anyway, it's a red herring. There are 4 million corporations in this country but 14 million small businesses. Trying to let governments off the hook because one can "move elsewhere" doesn't let them off the hook. For one thing, it ignores the fact that some governments *prevent* you from moving elsewhere (whereas, no corporation in a free market has the legal authority to stop you from quitting). Secondly, it ignores the transaction cost differences between switching jobs and switching countries. Third, barrier to entry is extraordinarily high -- try starting your own government vs starting your own corporation. Finally, there are 19 million businesses in this country to choose from, whereas there are only a handful of countries to move to. Governments have an oligopoly on countries. > > In either case, how are corporations different from governments? > > > > In the main, corporations persuade and governments force. > So maquiladora workers are "persuaded" to work twelve hours a day for > fifteen cents an hour. Salvadoran workers are "persuaded" (at I thought it was 49 cents an hour, however, no one ever accused a socialist knowing the facts. BTW, what's the cost of living in maquiladora. You know that comparing wages between different areas without purchasing power corrections is nonsense, don't you? > gunpoint) to contribute to the welfare of their latifundista > benefactors for either a handful of beans or nothing at all. If they're forced via guns, it isn't exactly a free market isn't it? Actually, it sounds like state socialism. > Similarly, I am "persuaded" to contribute my labor to the designs of > my employer - truly, because if I don't like it, I can leave. Then why don't you? What's stopping you from working for yourself? If you don't like the services your employer is providing you (workplace, tools, investment management, capital contributions, etc) and you don't have the ambition or skills to work for yourself, stop whining. If you have any computer skills at all, you can work for yourself without a large amount of capital. My sister got her CS and degree, did some consulting for a consulting firm, and after she aquired the skills, she quit and started doing her own consulting. She now works from home. In most small businesses, the workers are near partners with the management (and often earn equivalent wages) > Perhaps your will elaborate your assertion. Simple: businesses are not governments. There is very little common ground between them. Governments operate by force alone, governments can prevent you from leaving, a business in a free market can't. You can found your own business, you can't found your own government. Businesses operate by selling products to people who voluntarily buy them. Governments operate by stealing your money at gunpoint. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tsuyoshi Hayashi Date: Wed, 5 Oct 94 05:32:39 PDT To: cypherpunks@toad.com Subject: test44 Message-ID: <9410051230.AA09302@eagle.scs.sony.co.jp> MIME-Version: 1.0 Content-Type: text/plain | Tsuyoshi Hayashi (hayashi@scs.sony.co.jp) | Tech. div., Sony Computer Systems Inc. | | PGP public key NOT available now. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tsuyoshi Hayashi Date: Wed, 5 Oct 94 06:06:42 PDT To: cypherpunks@toad.com Subject: Sorry, I made a mistake... Message-ID: <9410051304.AA09547@eagle.scs.sony.co.jp> MIME-Version: 1.0 Content-Type: text/plain All cypherpunks, Sorry. I made a mistake. At 05 Oct 94 21:30:19 +0900, I have sent a test mail (to checking my mailing environment) to cypherpunks@toad.com. |To: cypherpunks@toad.com |Cc: cpunk@scs.sony.co.jp |Subject: test44 |Date: Wed, 05 Oct 94 21:30:19 +0900 |From: Tsuyoshi Hayashi Sorry. Please overlook my mistake for once, please. # But this is my first (second?) mail to cypherpunks... | Tsuyoshi Hayashi (hayashi@scs.sony.co.jp) | Tech. div., Sony Computer Systems Inc. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 5 Oct 94 22:16:24 PDT To: ecarp@netcom.com Subject: Re: It's MEME time!!! In-Reply-To: Message-ID: <199410060516.WAA17295@servo.qualcomm.com> MIME-Version: 1.0 Content-Type: text/plain >> Uh, how come we can't stick to attacking the message, rather than the >> messenger? >Because in this case, the messenger is an integral part of the message. I disagree. How do you react when you see an attack ad on TV. Does it really want to make you vote for the sponsor? Or does it make you wish they'd BOTH crawl off and die somewhere? After watching just a little of the Huffington vs Feinstein Senate campaign here in CA, I know how *I* feel. We definitely have the upper hand on this issue. Dorothy Denning may be a naive pawn of the government. She may hold beliefs that appall the rest of us. She may have lost whatever credibility she had in the crypto community by her position. But I still prefer to attack that position and the (il)logic behind it rather than to resort to attacking the person expressing it. Especially when the argument itself is almost a no-brainer. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Wed, 5 Oct 94 19:29:28 PDT To: franl@centerline.com (Fran Litterio) Subject: Re: Nom de guerre public key In-Reply-To: Message-ID: <9410060229.AA15700@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- To: franl@centerline.com (Fran Litterio) cc: cypherpunks@toad.com Subject: Re: Nom de guerre public key In-reply-to: Your message of "05 Oct 1994 13:31:42 GMT." - -------- > key's owner). Sure signatures bind the userid to the key, but what > good is that to third parties if they can't be sure that the userid > accurately names the person who possesses that key? What is in a name? A name is just a convenience with which one can identify some object/entity/etc. "Pr0duct Cypher" is as much a valid name as "Derek Atkins". The fact that some entity can produce some United States Government paperwork that says that the US Govt believes that this person "exists" is irrelevant in this discussion. The fact that I can certify that "This Public key belongs to the identity Pr0duct Cypher" is _all_ that a key signature says. > When I meet you in person to hand you my key fingerprint, won't you > require me to identify myself in order that you can be sure the name > in the userid of my key is also the name of the person you are > meeting? If you do, then you will have just validated the binding > between userid and real person. This is a humanly-applied set of restrictions. I have in the past signed keys for people whom I haven't met in person; my personal requirements for signing keys do require out-of-band authentication, however. Yet PGP does not impose this restriction. I could create an identity (call him Mr. X), and Mr. X could start to sign keys based upon continuous communication. For example, Mr. X could encrypt a message to some other pseudosym, and ask them to sign the message that was encrypted to them and send it back. Since only the owner of the key can both read it and sign it, and since Mr. X only sent this to a single person (and included some identification string), Mr. X could know, with marginal doubt, that this key belongs to this identity -- even without ever meeting this person and without ever needing to talk to a real person. > entity. Because the entity is unwilling to prove to me that there is > a single real person who possesses the private half of his key. This is fine -- you don't have to sign pseudonymous keys. That is your perogative. That doesn't mean that there aren't cases where signing a pseudonym's key is the right thing to do. > I don't like the idea of an automaton possessing or signing PGP keys. > People sign other people's keys because only people have the need to > trust other people. Automatons don't need to trust and they are not > the direct targets of trust. So what you are saying is that you don't see any reason for a server to be able to authenticate itself or for someone to be able to send a message to a server? You don't believe that there could be a PGP-telnet? If this is what you believe, then you have a very short-sighted view of the world. A server needs to trust that a person is allowed to log into it, or that a client is allowed to use the service it provides. As such, it is vital that the server be able to authenticate to the client as much as the client needs to authenticate to the server. This requires that the server itself maintain a key. > This is the objection I had to Phil's > signing of the Betsi public key. As an automaton, Betsi is only as > trustable as its human authors and adminstrators. Yet Phil doesn't > know who those people may be in five or ten years. Yes, people change > over time too, but not as quickly or as radically as an automaton can. > It's too easy to subvert an automaton for me to ever sign an > automaton's PGP key. This is the point I am trying to make. When I sign a key, I do not say ANYTHING about how that key will be used -- I am only saying that I know that that key is what it claims to be. I know that this key belongs to this user, this name, this email-address, this server. I don't know that if I sign your key you will then use it to send threatening email to president@whitehouse.gov. And personally, I don't care -- that shouldn't be a consideration in my signing your key. Phil signed the Betsi key because to his knowledge that key really belonged to the Betsi server. Just like I will sign the MIT PGP Keysigner key because I will know that it belongs to that identity. As to how much trust I put in these keys to sign other keys is a determination that I make orthogonal to the question of signing the key. I happened to write the keysigner software, so I know what it will do -- but that is me -- you don't have to trust it if you don't want to. I think the problem here is that you are combining a number of orthogonal decisions into a single one. These decisions are: 1) trust in userID to sign a key 2) trust in that key to sign others 3) trust in the usage of that key. These are distinct for a reason, and should be kept that way. If you want to lump them together, that is your perogative, but that is not something that can be, or should, be enforced. - -derek -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBuAwUBLpNg7zh0K1zBsGrxAQGETQLECyKXVFNnai1otoSH3IMungYtXqR+y4gj LFyIa0iIhMgTMYI0tCFs4RmG3pwO83qCoaLRbGdJ5IpjbepqbUHKDwFm0AB7Z43I x2s2A+HjqTtEu5XaNV1qGvg= =4urS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Thomas Date: Wed, 5 Oct 94 19:51:17 PDT To: Fran Litterio Subject: Re: Nom de guerre public key In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On 5 Oct 1994, Fran Litterio wrote: > > That's part of it, but the more important binding created by a > > signature is the binding between the userid and the real person. > > Without that binding, the binding between the key and the userid is > > useless. > > I would not sign a pseydonymous entity's key based soley on the > reputation of the entity. How do I defend against a man-in-the-middle > attack -- how do I know I'm not signing the middle-man's key instead > of the entity's key? > I'm all in favor of pseudonymous entities building reputations, but I > think that the price of pseudonymity is the inability to be part of a > PGP-like Web of Trust. I probably ought to get out of lurk mode here, since my signature can be found on the key of one of the more prominent pseudonyms on the list, Black Unicorn. I met Uni briefly at one of the (two) D.C. area cypherpunks meetings, last spring. I didn't check his ID. For all his reluctance to give his name here, he did, as I recall, attempt to give it at at the meeting. (Pat Farrell was trying to draw a seating chart so we'd know what to call each other, but he had trouble spelling Uni's name.) I guess it could have been an impostor at the meeting, but enough of the details seemed to match up that I didn't have any doubts about him. And I've probably got enough information from his posts, and my hazy recollection of his first name, to find out who he is, if I felt like it. I guess my point is that key signing doesn't always fit into one particular category, one that requires a drivers license or passport. That (or personal knowledge of the person) is the most secure method for keys that are clearly bound to a specific person, but it's not the only way things are done. Joe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: prig0011@gold.tc.umn.edu Date: Wed, 5 Oct 94 21:43:03 PDT To: cypherpunks@toad.com Subject: IRC Encryption Message-ID: <2e9376864430002@gold.tc.umn.edu> MIME-Version: 1.0 Content-Type: text/plain There was a thread a while back about encrypted conversations on channel #freedom on irc. I came across the software I believe they are using. Its a package called Circ, and it is available from archives of comp.sources.misc volume 38 issue 10. It is interesting in that it uses RSA for key exchange, and triple DES for the encryption. The Circ package includes an earlier implementation "socks" which is a stand alone encrypted irc client. I think this is what they use on #freedom. This is an interesting tool for a couple of reasons. irc can be as anonymous as you want to make it. There are ways of hiding what site you're coming from, your real username, you can change your nick often as you want, and it's got a high enough usage that you can lose yourself in a crowd. It supports background file transfers. You can create a channel and lock it to uninvited people. It is supported pretty much net-wide, if you can telnet, you can irc. Interesting stuff, and I'll be playing more with it in the near future. BTW: my nick is cryptical on irc. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Wed, 5 Oct 94 20:15:55 PDT To: cypherpunks@toad.com Subject: Re: Government vs. Markets In-Reply-To: Message-ID: <36vqd9$1vi@bb.com> MIME-Version: 1.0 Content-Type: text/plain >>"Be very afraid, the Flavor Savor(tm) tomatoes are going to kill us >>all!" >> > >Um, Attack of the Killer Tomatoes? Screw that. Grow your own (I do -- and if I can, in Midtown Manhattan, then damned near anybody can). -- L. Todd Masco | Ingredients: red, blue, and green quarks, six varieties of cactus@bb.com | gluons, electrons. Some settling may occur in shipping. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Wed, 5 Oct 94 20:18:33 PDT To: cypherpunks@toad.com Subject: Re: crypto game idea In-Reply-To: <9410052026.AA21579@bilbo.suite.com> Message-ID: <36vqim$236@bb.com> MIME-Version: 1.0 Content-Type: text/plain Wasn't somebody working on a card-protocol about 6 months ago? What happened to it? (Or is it rude to ask?) -- L. Todd Masco | Ingredients: red, blue, and green quarks, six varieties of cactus@bb.com | gluons, electrons. Some settling may occur in shipping. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ecarp@netcom.com (Ed Carp) Date: Thu, 6 Oct 94 00:03:22 PDT To: karn@qualcomm.com (Phil Karn) Subject: Re: It's MEME time!!! In-Reply-To: <199410060516.WAA17295@servo.qualcomm.com> Message-ID: <199410060656.XAA14819@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > >> Uh, how come we can't stick to attacking the message, rather than the > >> messenger? > > >Because in this case, the messenger is an integral part of the message. > > I disagree. How do you react when you see an attack ad on TV. Does it > really want to make you vote for the sponsor? Or does it make you wish > they'd BOTH crawl off and die somewhere? After watching just a little > of the Huffington vs Feinstein Senate campaign here in CA, I know how > *I* feel. > > We definitely have the upper hand on this issue. Dorothy Denning may > be a naive pawn of the government. She may hold beliefs that appall > the rest of us. She may have lost whatever credibility she had in the > crypto community by her position. But I still prefer to attack that > position and the (il)logic behind it rather than to resort to > attacking the person expressing it. Especially when the argument > itself is almost a no-brainer. I think the reason people attack the messenger is because people in the government listen to her, and I for one am exasperated beyond words to know that my government is paying attention to such an idiotic scheme, and (BTW) violating every known law of security to do so. Denning, in a very real sense, represents the attitudes of the NSA and the people controlling this whole scheme and trying to foist it off onto people. Is she such an idiot that she actually *believes* the nonsense she spouts? Is it wrong to suspect her motives, her judgement, her common sense, in backing such a proposal? - -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLpOfpiS9AwzY9LDxAQExvwP9GXQ107W3o1XzbSv/7oV9/OJ8iJbUmYL5 ckB5y2NJ//NaFbEGF2P/muf+VN8ypIhniRqm267mEQIJVLqP5C6SIS11JZJnglsS zjLlIEJuv+xmG6BYJyHVbC8ShIweYPtLlkGg5KQSmYmN/MjDpBJ3wDoLARM1xUoL 1MPxVn0W8jU= =j5xg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Chael Hall Date: Wed, 5 Oct 94 22:24:10 PDT To: cypherpunks@toad.com Subject: REMAIL: Chaos remailer statistics Message-ID: <199410060526.AAA16609@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Chaos remailer statistics from 12:38am 08/24/94 through 11:59pm 10/05/94: Total Messages msgs per day Percent ------- ------- ------- To/From CA domain: 46 1.1 1.69 To/From COM domain: 818 19.2 30.00 To/From EDU domain: 2130 50.1 78.11 To/From GOV domain: 3 0.1 0.11 To/From ORG domain: 326 7.7 11.95 To/From US domain: 381 9.0 13.97 Forbidden (includes anXX@anon.penet.fi) 8 0.2 0.29 Total messages processed: 2727 64.1 Note that the percentages will not add up to 100% because anything that crosses over, for example, the EDU to ORG line will show up in both categories. Average messages per month would be in the area of 1923. If you find this useful, let me know. I will put it into a script and have it auto-posted... Maybe. Chael -- Chael Hall, nowhere@chaos.bsu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: samuel.kaplin@warehouse.mn.org (Samuel Kaplin) Date: Thu, 6 Oct 94 01:28:13 PDT To: cypherpunks@toad.com Subject: BIRD BRAINS Message-ID: <9410060325432199@warehouse.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- :the bomb's aim. Just before the bomb hit, the pigeon would :parachute to safety. (I made that last part up.) Could you imagine the ruckus if we were to try to implement something like this today? P.E.T.A would have a stroke!! They already are in a snit over the Navy's use of dolphins. Me, I just can't equate an animals life to a human life...use the animal, save a human. I wonder if we could create an Enigma machine based on biological organisms. Genetically alter something to act as an encryption machine. Hmmm..... ----------------------------------------------------------------------------- Fido: Sam Kaplin 1:282/1018 | "...vidi vici veni" - Overheard Compuserve: 75240,131 | outside a Roman brothel. samuel.kaplin@warehouse.mn.org | 75240,131@compuserve.com | Change is the only constant in the For confidential communications use PGP | Universe..."Four quarters, please." ----------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAgUBLpOOmApnimeWAf3FAQF4HwP8C62qhT7VnMdmUjW2TgiDpKXTghd49Jss DqBEYcuK2QqIOZCYHJMyQMmsQD+JKZAsjstf/IaneGZvERHRCbvi361pB/2I6Onw 0kCk9K2DZ/b77H9HB2F2t0nDnGtqu2th1419Y+WaX0Kxof3xMzER2ScFIisxVLnR lNL98Oo+lCQ= =OKTA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: samuel.kaplin@warehouse.mn.org (Samuel Kaplin) Date: Thu, 6 Oct 94 01:28:17 PDT To: cypherpunks@toad.com Subject: Re: NYT Libertarian News Message-ID: <9410060325442201@warehouse.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- : I wouldn't even refer to him as a libertarian. He's very much :into family values / universal military training / trade protection :for United States industries. He falls very close, ideologically, :alongside the state "militias" out in this part of the country. Those :groups also profess libertarianism while also advocating extremely :draconian Christian social programs. He's also a crook. After his foray into Southeast Asia he went into the treasure hunting business. He defrauded the widow of a man who had been hunting for this one treasure. (Forgive me for the sketchy details, this was on a show on the Discovery channel about 2 years ago. I believe the show was "The Treasure Hunters." Took her for all of her money "continuing the hunt" and never really did anything. On second thought he might just fit in in Washington. He can pal around with Ollie North. They would probably have a blast at one of Packwoods' or Kennedy's parties. ;) - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.1 mQCNAy5pUekAAAEEAKrDj64Zj9AJU+gC7/Ivdk8b1ef6a1T9K5CGFeu1yFDSXLyD DLIdGunZR/4ilosLMxdlZcNqPwZ3HgxL+Gk3y2SwYfqKpeWExWPgb696lgzf2BRC tED15ZAwi3UDIkcouv2PBiDwPNUUmnLb5diDXdA3qtALb+XzlwpnimeWAf3FAAUT tCFTYW11ZWwgS2FwbGluIDwrMSAoNjEyKSA1MzAtNzMxNj6JAJUCBRAuaVLjQqfV nzRSzxkBAcXuA/47yIN+sltMyIRqCgUZz/gubdI6LUcpFsTcXsFWppROpAWFPJv0 J9z/UoP1kjJ+nrAAizuKuhmC5eg5OOxUE+tUgSPl6hAtu2xJYmKtCbQpxF0sG8ni 4e8I8Zsk5vcopO5Vub96CiVgPjI5vITCb32kcLKI1yyFaztbHdtOasUthrQuU2Ft dWVsIEthcGxpbiA8c2FtdWVsLmthcGxpbkB3YXJlaG91c2UubW4ub3JnPg== =J2S+ - -----END PGP PUBLIC KEY BLOCK----- ----------------------------------------------------------------------------- Fido: Sam Kaplin 1:282/1018 | "...vidi vici veni" - Overheard Compuserve: 75240,131 | outside a Roman brothel. samuel.kaplin@warehouse.mn.org | 75240,131@compuserve.com | Change is the only constant in the For confidential communications use PGP | Universe..."Four quarters, please." ----------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAgUBLpOOwQpnimeWAf3FAQFPygQApAf+E+2obEbbNJPQzOTbhzSzB0F6YZKz VzjbgNO3knffXlCS5rILhzSOQU8oxmYK7iiBIeRkhVTvvI1JWm6XtsPVN5fZt1eQ UiOh4H02tS2Hp48PSpi7zZlKK2O2GUgzW8n0UdJyI9UtUtpWA9QorRoH4d5FrJpQ BsKn5AteNkI= =TTmB -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 6 Oct 94 01:04:10 PDT To: karn@qualcomm.com (Phil Karn) Subject: Demonizing Denning In-Reply-To: <199410060516.WAA17295@servo.qualcomm.com> Message-ID: <199410060803.BAA06601@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Phil Karn wrote: > We definitely have the upper hand on this issue. Dorothy Denning may > be a naive pawn of the government. She may hold beliefs that appall > the rest of us. She may have lost whatever credibility she had in the > crypto community by her position. But I still prefer to attack that > position and the (il)logic behind it rather than to resort to > attacking the person expressing it. Especially when the argument > itself is almost a no-brainer. I agree with Phil. I don't have much respect for Dorothy Denning's views, feeling she has sold out to the Beltway mentality, but I can't see the point of demonizing her, any more than I can see the point of demonizing Jim Bidzos or Mitch Kapor, or lionizing Phil Zimmermann. (Before you grep your archives and gleefully rebut me, I did at one point call her "the wicked witch of the East." But this was a result of overenthusiastic punning, and some anger. I haven't had any opportunity to deal with her in the past couple of years, but I'd like to keep that option open, and not foreclose it with vicious insults. Attack the postion, not the woman, as they might say.) Practically speaking, a bumber sticker saying "Denning--Clip her" might be understood by as many as one out of ten thousand of those who read it....not a very convincing meme. (Yes, "crypto anarchy" is equally arcane, vaguely disturbing, and equally unconvincing...but I'm not sporting a bumper sticker on this, nor do I expect to convert the masses.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Thu, 6 Oct 94 00:48:23 PDT To: Jim_Miller@suite.com Subject: Re: crypto game idea In-Reply-To: <9410052026.AA21579@bilbo.suite.com> Message-ID: <199410060748.CAA10550@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain Jim Miller writes: > > Crypto-Magic: The Gathering [making an online version of the game using crypto tools...] > > I haven't thought about this beyond what I've just described, but it seems > like a promising idea. Somebody could probably make money at it, if they > wanted to. Too bad I'm to busy. Don't worry, someone is already working on it... :) You will probably see an online version of the "soon to finish printing and finally ship so now we can have a life again" Illuminati: New World Order game first. Depending on how long it takes to get Wizards of the Coast interested (they are tight with SJGames so it should not take long) an online version of Magic may be on a web server by the end of the year. jim, sysadmin and crypto-hacker of the Illuminati... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Date: Thu, 6 Oct 94 02:35:12 PDT To: cypherpunks@toad.com (Cypherpunks) Subject: Key Forfeiture, not Key Escrow Message-ID: MIME-Version: 1.0 Content-Type: text The Government seems to choose its terminology carefully in cases where that terminology can affect the politics of a situation. I suggest that we start referring to key escrow as "key forfeiture". Philip Zimmermann From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 6 Oct 94 04:57:19 PDT To: cypherpunks@toad.com Subject: data havens and operator protection In-Reply-To: <199410061109.GAA24320@chaos.bsu.edu> Message-ID: <9410061116.AA08908@ah.com> MIME-Version: 1.0 Content-Type: text/plain When the site is up, please don't store much as I do not have that much disk space, and ENCRYPT your files. I fear that someone will send me some stuff that is very illegal, and leave it in the clear. I'd suggest that you test for various entropies of distribution, and reject anything that doesn't look random. I'd also suggest testing for various magic numbers such as for compressed files (various formats) and executables. Either you should concern yourself _and_ do something about it, or not. Worrying about it and not preventing what you are concerned about is silly. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hughes@ah.com (Eric Hughes) Date: Thu, 6 Oct 94 05:04:39 PDT To: cypherpunks@toad.com Subject: crypto game idea In-Reply-To: <9410052026.AA21579@bilbo.suite.com> Message-ID: <9410061124.AA08922@ah.com> MIME-Version: 1.0 Content-Type: text/plain These constraints imply there is some bank-like agency that creates and signs "official" game cards. Cards are a conserved quantity, and digital money protocols apply to any conserved quantity. You would need one currency for each card type. Another interesting thing about MTG is that since each player has a separate deck, and not a single shared deck, all the problems of dealing out of a shared deck are gone. In fact, you can play the game entirely with one-way functions, I'm pretty sure. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Thu, 6 Oct 94 04:07:23 PDT To: cypherpunks@toad.com Subject: No Subject Message-ID: <199410061109.GAA24320@chaos.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - ---- Ignore any slobber between above and the PGP line. I just obtained a copy of Doug Floyd's data haven code. I am working on a workable implementation. The address of the data haven will be put on the list as soon as I make SURE the stuff is reliable. Until commands are finalized, they will not be revealed. When the site is up, please don't store much as I do not have that much disk space, and ENCRYPT your files. I fear that someone will send me some stuff that is very illegal, and leave it in the clear. So, I will try to see what is sent, and possibly post it if its not encrypted with something. Heck, use crypt or something better than rot13. I hate to appear as a snooper about people's files, but when this is up, I will demand encryption to protect my DH, and your stuff. PGP is easily available, use it, or DES, or crypt if you live on the dangerzone. Sorry for my prattling, but I am new to this. PS: Doug, use cb. Your code smells like a ten year old dead turkey with its looks. At least its relatively bug-free, and does the job well. Another thing, should you use SHA instead of MD5 for hashing? SHA has more bits, and there is a less chance for two files to collide. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLpOhhf8zicXJ5vudAQEk1QP8CG+JmzMPnrjRMPzomt/yWvWfWUwQktgS UXwTkLocL5+KkD3/0OHaZ8Eg3jWZnm9D4oPOhBljJX/yOBa7/5opN9nDwUeAmDOs +ULyrEEpfehmrit8wAQcVHvwtQdxaUz8Sg6XRWd0QOOCs71MmLx9JCxR2p2fJyin GPQ9djI7NIU= =1I2L -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: samuel.kaplin@warehouse.mn.org (Samuel Kaplin) Date: Thu, 6 Oct 94 09:22:14 PDT To: cypherpunks@toad.com Subject: Re: Government vs. Markets Message-ID: <9410061121022275@warehouse.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- :>Um, Attack of the Killer Tomatoes? :Screw that. Grow your own (I do -- and if I can, in Midtown Manhattan, :then damned near anybody can). The question, Todd is are they edible? The last time I was in Manhattan, the air pollution just about did me in. (mid-July, 95 degrees in the shade) But then again these tomatoes are native New Yorkers, so maybe attitude is a factor in their edibility. ;) Sam - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.1 mQCNAy5pUekAAAEEAKrDj64Zj9AJU+gC7/Ivdk8b1ef6a1T9K5CGFeu1yFDSXLyD DLIdGunZR/4ilosLMxdlZcNqPwZ3HgxL+Gk3y2SwYfqKpeWExWPgb696lgzf2BRC tED15ZAwi3UDIkcouv2PBiDwPNUUmnLb5diDXdA3qtALb+XzlwpnimeWAf3FAAUT tCFTYW11ZWwgS2FwbGluIDwrMSAoNjEyKSA1MzAtNzMxNj6JAJUCBRAuaVLjQqfV nzRSzxkBAcXuA/47yIN+sltMyIRqCgUZz/gubdI6LUcpFsTcXsFWppROpAWFPJv0 J9z/UoP1kjJ+nrAAizuKuhmC5eg5OOxUE+tUgSPl6hAtu2xJYmKtCbQpxF0sG8ni 4e8I8Zsk5vcopO5Vub96CiVgPjI5vITCb32kcLKI1yyFaztbHdtOasUthrQuU2Ft dWVsIEthcGxpbiA8c2FtdWVsLmthcGxpbkB3YXJlaG91c2UubW4ub3JnPg== =J2S+ - -----END PGP PUBLIC KEY BLOCK----- ----------------------------------------------------------------------------- Fido: Sam Kaplin 1:282/1018 | "...vidi vici veni" - Overheard Compuserve: 75240,131 | outside a Roman brothel. samuel.kaplin@warehouse.mn.org | 75240,131@compuserve.com | Change is the only constant in the For confidential communications use PGP | Universe..."Four quarters, please." ----------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAgUBLpQC5QpnimeWAf3FAQE1iwP8DHOTvWMLjQa7m9OiCEsQqzD5hExdFtMd 50pWyx774vE03qGLAuu/uTN3HutdkiG26WWRgnWnhZeWegHCfXJV1+kux/LJjRuP CdFaD+3AZYLQsDWxQhPOKO0KeJMobWqNGNsjiqRMoynhyyMiiV/Pgd7QiKFQOwQU uD+CUkQxtwQ= =S+xS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@cass156.ucsd.edu (Anonymous) Date: Thu, 6 Oct 94 08:59:18 PDT To: cypherpunks@toad.com Subject: Re: He's dead Jim (Chomsky) Message-ID: <9410061602.AA27350@nately.UCSD.EDU> MIME-Version: 1.0 Content-Type: text/plain First and foremost I would like to publicly apologize to Mr. James A. Donald... re-reading my intial post to this thread, I feel that I was out of line in some places. As is the current topic of the MEME thread, I would like to stress that one should attack the message and *not* the messenger. Mr. Donald (*not* McDonald) is neither a fascist, nor Hitler, nor anything else than however he chooses to define himself. His views, however, *are* open to interpretation. As it stands, I respect Mr. Donald's views (and for the most part, I agree with him...on other things ;) ). The second and last point I would like to make is that quotes to *back up* an argument are more than helpful, and would save much bandwidth. If Mr. Donald would like to continue his part in this thread, either publicly or privately, I am more than willing to discuss Chomsky (or anything for that matter), as long as I have something tangible to discuss. The same applies to anyone else who wishes to discuss Chomsky.... Like many of us, I get over 500 pieces of email a day--and I try to read every bit of it; I think one piece of footnoted or otherwise appended email is worth 20 pieces of the Hitler-calling type. Mi taku oyasin... _/_/_/ _/_/_/ _/ _/ _/_/_/ _/ _/ It's dangerous to be right _/ _/ _/ _/ _/ _/ _/_/ _/ when the government is _/_/_/ _/ _/ _/ _/ _/_/_/ _/ _/ _/ wrong. _/ _/ _/ _/ _/ _/ _/_/_/_/ _/ _/_/_/ _/_/_/ _/_/_/ _/_/_/ _/ _/ _/_/_/ --Voltaire _/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Thu, 6 Oct 94 06:37:21 PDT To: amanda@intercon.com Subject: Re: Government vs. Markets In-Reply-To: <9410052122.AA32506@elfbook.intercon.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 5 Oct 1994 21:22:32 -0400 From: Amanda Walker Cc: cypherpunks@toad.com Content-Disposition: Inline > In the main, corporations persuade and governments force. I don't see so much of a difference. There is very little difference in the nature and methods of governments vs. corporations. Yes, RSA forces us to use their public key encryption or no other. But who lets them do that? The government. Corporations always want the government to give them a monopoly. How much easier not to compete! Most of the evil that corporations do is in collusion with governments. Purportedly, AT&T had to be incentivized to make Clipper phones. A government can usefully be viewed as a corporation engaged in the business of public services. It's simply a geographical monopoly, as are many public utilities. A geographical monopoly with *guns*, and a mandate from the masses to use them. I can't say that I've ever seen a Niagara-Mohawk or NYNEX tank. -- -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Thu, 6 Oct 94 07:12:43 PDT To: cypherpunks@toad.com Subject: Re: Richard Stallman of GNU on Tcl (crypto reference) In-Reply-To: <199410051935.PAA02275@hermes.bwh.harvard.edu> Message-ID: <9410061411.AA26533@cfdevx1.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: Adam Shostack Date: Wed, 5 Oct 94 15:35:06 EDT "Perl. The only language that looks the same before and after RSA encryption." This must have come from someone unfamiliar with TECO . . . . Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 6 Oct 94 07:19:23 PDT To: tcmay@netcom.com (Timothy C. May) Subject: Re: Demonizing Denning In-Reply-To: <199410060803.BAA06601@netcom6.netcom.com> Message-ID: <9410061418.AA00586@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain I agree with Tim and Phil very strongly. Ad hominem attacks are never justified. I find there is very little point in wasting time on them. Perry Timothy C. May says: > Phil Karn wrote: > > > Dorothy Denning may be a naive pawn of the government. She may > > hold beliefs that appall the rest of us. She may have lost > > whatever credibility she had in the crypto community by her > > position. But I still prefer to attack that position and the > > (il)logic behind it rather than to resort to attacking the person > > expressing it. > I agree with Phil. I don't have much respect for Dorothy Denning's > views, feeling she has sold out to the Beltway mentality, but I can't > see the point of demonizing her, any more than I can see the point of > demonizing Jim Bidzos or Mitch Kapor, or lionizing Phil Zimmermann. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 6 Oct 94 11:12:01 PDT To: Ray Cromwell Subject: Re: Government vs. Markets Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 6:23 PM 10/5/94, Ray Cromwell wrote: [...] >[...] Typical of socialists, they are unfamilar with economics >and resort to semantic games. A monopoly is defined by (1) one seller, [...] > I thought it was 49 cents an hour, however, no one ever accused >a socialist knowing the facts. [...] [...] Typical statements of folks who get thier politics from Heinlein novels and thier understanding of personal interaction from economics 101. The point being that there is no place for ideological attacks like this in a 'rational' forum trying to discuss 'real life'. Wait, this discussion *is* to be considered valid intellectual discourse, right? Questioning ideas gains much more respect than making snide comments. Just another socialist, -j -- "It's a question of semantics, and I've always been rather anti- semantic." -Gene Simmons ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 6 Oct 94 10:33:49 PDT To: samuel.kaplin@warehouse.mn.org (Samuel Kaplin) Subject: Re: BIRD BRAINS Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 5:37 PM 10/5/94, Samuel Kaplin wrote: >human life...use the animal, save a human. I wonder if we could create an >Enigma machine based on biological organisms. Genetically alter something to >act as an encryption machine. Hmmm..... I wonder if ITAR has provisions for crypto walking out of the country of its own accord. -j -- "It's a question of semantics, and I've always been rather anti- semantic." -Gene Simmons ___________________________________________________________________ Jamie Lawrence From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathon Fletcher Date: Thu, 6 Oct 94 02:52:53 PDT To: cypherpunks@toad.com Subject: Remailers in the uk papers Message-ID: <9410060950.AA00351@forth.stir.ac.uk> MIME-Version: 1.0 Content-Type: text/plain Today's OnLine in the Guardian (techy bit every thursday) has an article on anonymous remailers. It's not bad, nice introduction to the concepts, listing of some remailers (penet, the hacktic crowd, soda), a little practical instruction for the use of vox.hacktic (what headers to put in and how to delimit them). It introduces chaining, so mailings can be "super-secure". Quite a pro-remailer article - it's nice to read something like this in a public forum. There's a section on Julf and the amount of traffic that get's passed through penet, as well his address in case the reader wants to help sponsor (or donate something) a faster machine and a better connection to make it run faster. As a small quote, the last three sentences read: "Anonyous remailers can be fun, but try not to react like a child with a new toy. Use these services responsibly. Remember, some people need them badly" - OnLine, the Guardian, October 6th, 1994 The author is "Steve Harris " -Jon -- Jonathon Fletcher. j.fletcher@stirling.ac.uk WWW Home Page: http://www.stir.ac.uk/~jf1 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David M. Harvey I" Date: Thu, 6 Oct 94 09:04:07 PDT To: Philip Zimmermann Subject: Re: Key Forfeiture, not Key Escrow In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 6 Oct 1994, Philip Zimmermann wrote: > The Government seems to choose its terminology carefully in cases where > that terminology can affect the politics of a situation. I suggest > that we start referring to key escrow as "key forfeiture". > > Philip Zimmermann Alright Phil, way to go! But think on this, I wouldn't give the LEA a key to my house, or my car, why should I give them a key to my thoughts? Give me Liberty or give me Death, or something to that effect by Patrick Henry. They can pry my key and my guns from my cold dead body. Another thing, even the animals have a right by force to protect themselves, who does big brother think they are by denying me the right to protect my life, limb, property and thoughts from unauthorized intruders? Surely, we must fight them tooth and nail. Dave ___ **************************************************************************** |No Guts, No Glory, No Honor, No Victory, Pillage, Plunder, and Take Heads!| **************************************************************************** | Dave M. Harvey PGP 2.61 Public Key available. | | PO Box 151311 Finger warrior@infinet.com.us | | Columbus, OH 43215-8311 dharvey@freenet.columbus.oh.us | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 6 Oct 94 12:16:36 PDT To: sebaygo@sibylline.com (Allen Robinson) Subject: Re: Demonizing Denning (was: It's MEME time!!!) In-Reply-To: Message-ID: <199410061915.MAA17124@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Allen Robinson wrote: > He is, of course, correct. And this whole thread has become > a bit of a tempest in a teapot. I apologize for my part in > what I'm sure many regard as an improper consumption of > bandwidth. I see no reason why you or anyone else in this thread should apologize (hence, you _should_ apologize for your inappropriate apology!). Discussing whether attacks on the leading spokesbimbo for Clipper (er, spokeswoman :-}) are a good idea seems like a more relevant topic for us to discuss than a _lot_ of what we talk about. Recent threads on Chomsky and habanero peppers are just the most recent examples. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Amanda Walker Date: Thu, 6 Oct 94 09:27:07 PDT To: Philip Zimmermann Subject: Re: Key Forfeiture, not Key Escrow Message-ID: <9410061226.AA47263@elfbook.intercon.com> MIME-Version: 1.0 Content-Type: text/plain > The Government seems to choose its terminology carefully in cases > where that terminology can affect the politics of a situation. I > suggest that we start referring to key escrow as "key forfeiture". Phil, you're brilliant. "Key forfeiture" it is. Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 6 Oct 94 10:27:12 PDT To: frissell@panix.com (Duncan Frissell) Subject: Dorothy In-Reply-To: <199410061650.AA06972@panix.com> Message-ID: <9410061726.AA02024@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell writes: > Don't be upset with DD. She hasn't killed anybody. If we're right about > our analysis of the new balance of power between the individual and the > state, her views don't matter. If we're wrong, her views *still* don't matter. Very well put. To have someone on the "other side" who (as I hope we all acknowledge) is quite well-informed about the technology behind the areas of public policy we're interested in is a rather unique situation. I consider it valuable; in a way, it keeps us honest. Mr. Sternlight, on the other hand, is another story... (though I was surprised and delighted by DS's appearance on the other high-volume mailing list I'm on, the "Chile Heads" digest. It seems Mr. Sternlight has a taste for spicy foods!) | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: H Keith Henson Date: Thu, 6 Oct 94 12:36:38 PDT To: cypherpunks@toad.com Subject: What does DD know? Message-ID: <199410061932.MAA20166@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Duncan Frissell writes: > Don't be upset with DD. She hasn't killed anybody. If we're right about > our analysis of the new balance of power between the individual and the > state, her views don't matter. If we're wrong, her views *still* don't matter. Good analysis. However, DD (and a mess of other folks) have been fed some story from the very top. During the clipper non-debate there were several people, including (?) Denning who said to those not in the know "if you knew what I do, you would understand why we must have Clipper." This generates two possibilities. One, that the lot of them were fed a line of BS. And two, that there really *is* something to the official line. I have met DD and her husband maybe twice. Knowing the way married couples usually work, I rather imagine that he is in on the story as well (though it is possible he is not.) So, we have two rather bright (an understatement!) people who where taken in by a BS story?? Not very likely! So, what the hell *were* all these folks told about the need for Clipper? These stories never stay completely hidden forever. Thus I expect we will find out-- eventually. Is it something the readers of cyperpunks would agree is so badly needed that we must have "key forfiture? DD certainly has the ability to empathize with the way we feel. I think putting this question to DD would be profitable: If the cyperpunks list were to know what you know, would *they* support GAK? Keith Henson (who would post more often except for being up to his ears working on the old Xanadu code.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Amanda Walker Date: Thu, 6 Oct 94 09:35:35 PDT To: nelson@crynwr.com (Russell Nelson) Subject: Re: Government vs. Markets Message-ID: <9410061235.AA14735@elfbook.intercon.com> MIME-Version: 1.0 Content-Type: text/plain > A geographical monopoly with *guns*, and a mandate from the masses to > use them. I can't say that I've ever seen a Niagara-Mohawk or NYNEX > tank. The government does not have a monopoly on military force. In fact, the 2nd amendment explicitly prohibits such a monopoly, however much it has become eroded in recent decades. However, I will agree with you that a certain amount of corporate coercion goes on with government collusion (not all, however: look at Westlaw or Equifax for examples). Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 6 Oct 94 09:51:06 PDT To: cypherpunks@toad.com Subject: Dorothy Message-ID: <199410061650.AA06972@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 11:56 PM 10/5/94 -0700, Ed Carp wrote: >(BTW) violating every known law of security to do so. Denning, in a very >real sense, represents the attitudes of the NSA and the people controlling >this whole scheme and trying to foist it off onto people. Is she such an >idiot that she actually *believes* the nonsense she spouts? > >Is it wrong to suspect her motives, her judgement, her common sense, in >backing such a proposal? If we spend a little time thinking about it, I'm sure that we can figure out DD's psychology. If we can't understand her views (which are probably more mainstream than ours) we won't be able to understand anybody's. She is a conventional person and thinks that the monopoly of coercion exercised by the government must be maintained for the good of all. Many people share this view. As a cryptographer, she is aware of the same things that we are -- that unbreakable crypto combined with the "society on the nets" breaks this government monopoly of coercion. The point of Cypherpunks is not to change this almost universally held view of the legitmacy of "others" government (as opposed to self government). The point of cypherpunks is to *demonstrate* that the monopoly of coercion traditionally held by government has been *ended*. If you change the physical reality, people's views will change in turn. Don't be upset with DD. She hasn't killed anybody. If we're right about our analysis of the new balance of power between the individual and the state, her views don't matter. If we're wrong, her views *still* don't matter. DCF -- "Downsizing, Open Systems, and Distributed Networks for Berlin, London, Paris, Rome, Tokyo, & Washington, too." oops forgot Ottawa. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 6 Oct 94 10:02:50 PDT To: Amanda Walker Subject: Re: Government vs. Markets In-Reply-To: <9410061235.AA14735@elfbook.intercon.com> Message-ID: <9410061702.AA00866@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Amanda Walker says: > > A geographical monopoly with *guns*, and a mandate from the masses to > > use them. I can't say that I've ever seen a Niagara-Mohawk or NYNEX > > tank. > > The government does not have a monopoly on military force. All normal people can only engage in the use of force once attacked. Only the government and its agents are permitted to initiate force against others with impunity. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 6 Oct 94 10:29:03 PDT To: cypherpunks@toad.com (Cypherpunks List) Subject: Digital Cash: Impact of Interstate Banking Act of 1994 Message-ID: <199410061728.AA00139@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- The Riegle-Neal Interstate Banking and Branch Efficiency Act of 1994, Electronic Banking and Digital Cash: A brief impact survey. +++ Last month the President signed into law the Riegle-Neal Interstate Banking and Branch Efficiency Act of 1994. The act is the result of almost sixteen years of attempts to revise and ease long standing restrictions on commercial banking entities. The aspects of the bill which in my opinion hold the greatest implications for electronic banking, internet banking and digital cash are the lifting of basic geographic restrictions on commercial banking are outlined below. Commenting after the bill cleared the Senate, Secretary Bentsen indicated the following: ++ Begin excerpt This legislation represents a major step forward for the American banking system that has been sought by both parties for years. Efforts to ease interstate banking and branching restrictions were proposed by the last four administrations. I applaud the bipartisan effort to enact this important legislation. Interstate banking and branching will be beneficial to banks and their customers as well as the nation's economy as a whole. This bill will allow banks to reduce expenses by structuring themselves more efficiently. It will also promote the safety and soundness of the banking system through geographic diversification, which will enable banks to better withstand regional recessions and meet the needs of customers in times of stress. Customer convenience will be greatly enhanced by eliminating arbitrary restrictions on interstate deposit taking. Competition among banks will be encouraged by making it easier for them to enter markets that are not now full competitive. [...] The [Act]: * Permits a bank holding company to acquire a bank located in any state, beginning one year after enactment. * Allows a bank to merge with a bank in another state, beginning June 1, 1997, so long as neither state has taken legislative action to prohibit interstate mergers.... [...] * Allows foreign banks to establish branches, either de novo or by acquisition and merger, in any state outside the state in which the bank has its U.S. headquarters to the same extent that a domestic bank may establish such branches.... [...] ++ End of excerpt. Since the Glass-Stegall Act, which established strict separation of commercial and investment banking services, commercial banking has suffered in the marketplace due to investment services and investment banking competition. Investment banking and banking services could often offer services resembling those offered by traditional banking without enduring the strict geographical restrictions imposed on banks. At the same time, reduced deposit insurance regulation made the cost of these services lower. Even entities like insurance companies could offer loan services, and often offer them at better rates, that banks could no longer soundly approach. The most obvious impact of geographical restrictions to the average consumer was the restriction on traditional banks in regard to accepting out of state deposits. Most readers will recognize this manifest in the inability to deposit to an account from an out of state automatic teller. While withdrawals are possible through interstate networks like Cirrus, Most, NYCE and the Military Financial Network, deposits are restricted to in state entities only and as a result associated fees of any interstate transactions are a function of the number of financial institutions which the transaction must bridge, as the local banks are institutions unable to structure their own networks to avoid middleman cost. Similarly, wire transfers are presented with an identical cost bridge, as geographic restrictions have often required the adoption of several different networks between banks instead of a single network. Costs are predictably affected. With the introduction of the Interstate Banking Act banks will be free to expand their deposit taking functions across state lines (within the general restrictions of the Act). As a result Automatic Teller Machines may soon be able to provide many of the same services as a "Full Service Bank" provided merely that they have a customer service phone attached. The foreseeable impact on Digital Cash projects as well as online and offline cash and banking systems falls within a few brackets. 1> Positive effects for start up domestic efforts associated with geographic deregulation. 2> Positive effects for depositors in general. 3> Negative effects for start up overseas efforts. 4> Negative effects for overseas expansion efforts. 5> Negative effects for digital cash generally. 1> Domestic efforts: Because limitations on interstate banking are being lifted, those projects intending to start up a full or partial service financial institution with advanced electronic transaction services will obviously be more feasible on a nation wide scale. Prospects for nation wide, fully automated and cost effective electronic banking are greatly increased with the removal of the restrictions on geographic expansion. Look to see increased interest in long term banking customer relations as banks and depositors recognize that it may no longer be necessary to change institutions when changing domiciles. An immediate expansion of automatic teller networks and associated agreements with service providers is likely. 2> Depositors in general: Can expect to transact all types of basic banking functions nationally without the necessity of a local branch of their bank being accessible. As banks begin to realize the profits from interstate banking fees directly without dilution to the institution local to the transaction, expansion of electronic networks is a likely reaction. 3> Overseas efforts: Efforts to provide depositors with access to overseas institutions will be hampered in two ways: A> Investment prospects will decrease. Investors recognizing that overseas institutions which offer services in the United States have one less advantage over domestic banks will be less likely to participate in such a venture. B> Customers recognizing that overseas institutions offering services in the United States provide few, if any, needed services that local banks cannot also accommodate will reduce depositor interest in overseas electronic banking. (Note the cyclic effect of this on potential Investors in A) 4> Overseas expansion of existing institutions to the United States. Is less likely in so far as competition among domestic banks is stronger, and the potential market share is reduced. 5> Impact on digital cash. A> Because of the depositor interest in new local banking services, depositors are less likely to be interested in digital cash potential where a domestic checking account accomplishes the same basic goal. In so far as digital cash ventures depend on the general populations interest, as compared with the interest of the "enlightened population" (in my meaning, those who understand the privacy and liquidity advantages of digital cash over traditional banking services), the market share of digital cash ventures is reduced by the number of general population more comfortable with traditional banking services. (I feel this to be a significant number). B> Note the impact on potential investors in digital cash ventures of A. Not the end of digital cash by any means, but a blow for start up efforts. Anyone interested in a much more detailed analysis of the Act, I will provide one to the list if enough e-mail interest is shown. - -uni- (Dark) -----BEGIN PGP SIGNATURE----- Version: 2.6ui iQCVAgUBLpRCzBibHbaiMfO5AQE+6gP+MskAjaFyAeUKz2XjWBV7nSSttejTxkOL wkAW4jnrFBZJZCfsvRg+UGlnTRJzzdCHdpN0k/eKDnmTpO44p9kNt4MaLyh1nOG5 OpvfTcoaFevZLIqK1PUX2xRYVCHqKOHeSmzHv8j8BfQaXAUuLncDkiL2jPqwP8+n t4IfT8zwBsQ= =l3zV -----END PGP SIGNATURE----- Please report signature failures. -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "strick@yak.net" Date: Thu, 6 Oct 94 13:30:58 PDT To: cypherpunks@toad.com Subject: Stallman & Ousterhout && (TCL || !TCL) && practicing cypherpunks Message-ID: <199410062030.NAA03011@nando.yak.net> MIME-Version: 1.0 Content-Type: text/plain [ this is a repost of an attempt to send this yesterday --strick ] -----BEGIN PGP SIGNED MESSAGE----- > On gnu.announce of 9/23, he writes "Why you should not use Tcl". > Instead, those wanting to use the Tk tools are commended to a > Scheme interpreter with it called STk. Available from: > ftp.cs.indiana.edu:pub/scheme-repository/imp/STk-2.1.tar.Z Below is the post from Rich Stallman "Why you should not use Tcl", and the reply from Ousterhout, which is basically: Why you should not listen to Stallman, in this case. The mentions in the [fantastic] Cyphernomicon of TCL are probably due to my crypto-prototyping project. I did not take the choice lightly when I chose TCL as my "glue" in this project. Two issues that may be interesting but had *little to do* with my decision are (1) language support for big numbers and (2) the TK toolkit (which happens to be in TCL). The reason I chose TCL is that it is designed to work above, underneath, and alongside of C code. TCL has two published interfaces: one is the language and standard commands, and one is a C API for use in combining the language with other C packages. I think of TCL as more of a subroutine library than a language: in the same way that (say) C++ string, file, and dictionary classes can help you be more productive in writing C++ programs, a "little language" interpreter can make you more productive in many kinds of programs. Crypto prototyping systems is one of them. I am not new to LISP or PERL or AWK or POSTSCRIPT or FORTH or SHELL or BASIC or HYPERTALK or various other interpreted langauges. For many differnt projects I would leave TCL for one of them. However when TCL came along, I recognized it as being just the language I had wanted to write myself for doing projects like my current one. Which may say more about what kind of a computer scientist I am that about what lanaguage is best for you in your situation. I'll add that I have a version of my crypto toolkit that is a PERL interpreter, and I've looked briefly at embedding it in PYTHON as well. My problem now is that I need a chunk of time to port it all and package it on sun4 (currently it's on sun3). My problem is not yet that I need more languages to port to. But i'll be glad to have some people help embed these things in all the popular interpreted languages soon. It would be particularly nice to have some people versant with Macs and PCs to package crypto components on those machines -- in applescript or hypercard or visual basic or whatever would help people write crypt code. Below I repost the original articles by Stallman (the spiritual leader of GNU) and Ousterhout (the author of TCL). I'll also point out my greatest respect for both of them, and for their respective projects. They've both made my job as a practicing cypherpunk much easier. Talk about prototyping environments, but please don't spam the list on religious issues. PERL and PYTHON and SCHEME are all pretty good little languages. happy hacking, strick Cypherpunks write Code, but when do they release it? :) [ thanks to iansmith@cc.gatech.edu and boyz@hkn.eecs.berkeley.edu for bringing these articles to my attention. ] - ------- Forwarded Messages Date: Fri, 23 Sep 94 19:14:52 -0400 From: rms@gnu.ai.mit.edu (Richard Stallman) To: gnu@prep.ai.mit.edu Subject: Why you should not use Tcl Newsgroups: gnu.announce,gnu.utils.bug,gnu.misc.discuss,comp.lang.tcl, comp.lang.scheme,comp.windows.x.apps,comp.unix.misc Followup-To: gnu.misc.discuss,comp.lang.tcl,comp.lang.scheme [Please redistribute wherever appropriate.] Why you should not use Tcl Richard Stallman, GNU Project As interest builds in extensible application programs and tools, and some programmers are tempted to use Tcl, we should not forget the lessons learned from the first widely used extensible text editor--Emacs. The principal lesson of Emacs is that a language for extensions should not be a mere "extension language". It should be a real programming language, designed for writing and maintaining substantial programs. Because people will want to do that! Extensions are often large, complex programs in their own right, and the people who write them deserve the same facilities that other programmers rely on. The first Emacs used a string-processing language, TECO, which was inadequate. We made it serve, but it kept getting in our way. It made maintenance harder, and it made extensions harder to write. Later Emacs implementations have used more powerful languages because implementors learned from the problems of the first one. Another lesson from Emacs is that the way to make sure an extension facility is really flexible is to use it to write a large portion of the ordinary released system. If you try to do that with Tcl, you will encounter its limitations. Tcl was not designed to be a serious programming language. It was designed to be a "scripting language", on the assumption that a "scripting language" need not try to be a real programming language. So Tcl doesn't have the capabilities of one. It lacks arrays; it lacks structures from which you can make linked lists. It fakes having numbers, which works, but has to be slow. Tcl is ok for writing small programs, but when you push it beyond that, it becomes insufficient. Tcl has a peculiar syntax that appeals to hackers because of its simplicity. But Tcl syntax seems strange to most users. If Tcl does become the "standard scripting language", users will curse it for years--the way people curse Fortran, MSDOS, Unix shell syntax, and other de facto standards they feel stuck with. For these reasons, the GNU project is not going to use Tcl in GNU software. Instead we want to provide two languages, similar in semantics but with different syntaxes. One will be Lisp-like, and one will have a more traditional algebraic syntax. Both will provide useful data types such as structures and arrays. The former will provide a simple syntax that hackers like; the latter will offer non-hackers a syntax that they are more comfortable with. Some people plan to use Tcl because they want to use Tk. Thankfully, it is possible to use Tk without Tcl. A Scheme interpreter called STk is already available. Please, if you want to use Tk, use it with STk, not with Tcl. One place to get STk is from ftp.cs.indiana.edu:pub/scheme-repository/imp/STk-2.1.tar.Z - ------- Message 2 From: ouster@tcl.eng.sun.com (John Ousterhout) Newsgroups: gnu.misc.discuss,comp.lang.tcl,comp.lang.scheme, comp.unix.misc,comp.windows.x.apps Date: 26 Sep 1994 18:13:27 GMT Organization: Sun Microsystems, Inc. There have been so many follow-ups to Stallman's message that I'm not sure there's any need for me to respond, but I would like to say a few things anyway: First, I'd like to encourage everyone to keep their responses cordial and technical, rather than personal, regardless of how strong your opinions are. Comp.lang.tcl has managed to avoid flame-wars pretty well so far; let's keep it that way by focusing on the technical issues rather than worrying about motives. I think that Stallman's objections to Tcl may stem largely from one aspect of Tcl's design that he either doesn't understand or doesn't agree with. This is the proposition that you should use *two* languages for a large software system: one, such as C or C++, for manipulating the complex internal data structures where performance is key, and another, such as Tcl, for writing small-ish scripts that tie together the C pieces and are used for extensions. For the Tcl scripts, ease of learning, ease of programming and ease of glue-ing are more important than performance or facilities for complex data structures and algorithms. I think these two programming environments are so different that it will be hard for a single language to work well in both. For example, you don't see many people using C (or even Lisp) as a command language, even though both of these languages work well for lower-level programming. Thus I designed Tcl to make it really easy to drop down into C or C++ when you come across tasks that make more sense in a lower-level language. This way Tcl doesn't have to solve all of the world's problems. Stallman appears to prefer an approach where a single language is used for everything, but I don't know of a successful instance of this approach. Even Emacs uses substantial amounts of C internally, no? I didn't design Tcl for building huge programs with 10's or 100's of thousands of lines of Tcl, and I've been pretty surprised that people have used it for huge programs. What's even more surprising to me is that in some cases the resulting applications appear to be manageable. This certainly isn't what I intended the language for, but the results haven't been as bad as I would have guessed. I don't claim that Tcl is without flaws. Some of the flaws, like the lack of a compiler and the lack of module support, will get fixed over time. Others, like the substitution-oriented parser, are inherent in the language. Is it possible to design a language that keeps Tcl's advantages, such as simplicity, easy glue, and easy embedding, but eliminates some of its disadvantages? Almost certainly (there are several decisions that I would re-think if I were starting over). Is the two-language approach really the right one? I still think so, but reasonable people can disagree. Language designers love to argue about why this language or that language *must* be better or worse a priori, but none of these arguments really matter a lot. Ultimately all language issues get settled when users vote with their feet. If Tcl makes people more productive then they will use it; when some other language comes along that is better (or if it is here already), then people will switch to that language. This is The Law, and it is good. The Law says to me that Scheme (or any other Lisp dialect) is probably not the "right" language: too many people have voted with their feet over the last 30 years. I encourage all Tcl dis-believers to produce the "right" language(s), make them publically available, and let them be judged according to The Law. - ------- End of Forwarded Messages -----BEGIN PGP SIGNATURE----- Version: 2.4 iQBVAgUBLpMs6Qq3IMgMJUNlAQGl8gH/WxquXwsd7RbN/Pv8mLwajyZVIN1d53AX TSEtB/grWxbTyUYgPnAu/mzEj33DFPkfttP4/jvdDZir/HsCOxBM5A== =EZgM -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 6 Oct 94 10:30:48 PDT To: samuel.kaplin@warehouse.mn.org (Samuel Kaplin) Subject: Re: BIRD BRAINS In-Reply-To: <9410060325432199@warehouse.mn.org> Message-ID: <199410061730.AA00211@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Samuel Kaplin scripsit > > > -----BEGIN PGP SIGNED MESSAGE----- > > :the bomb's aim. Just before the bomb hit, the pigeon would > :parachute to safety. (I made that last part up.) > > Could you imagine the ruckus if we were to try to implement something like > this today? P.E.T.A would have a stroke!! They already are in a snit over > the Navy's use of dolphins. Me, I just can't equate an animals life to a > human life...use the animal, save a human. [...] Or in the pigeon example, use an animal to kill a human. :) -uni- -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 6 Oct 94 11:34:57 PDT To: psmarie@cbis.com Subject: Chile heads In-Reply-To: <9410061726.AA02024@vail.tivoli.com> Message-ID: <9410061832.AA02791@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Paul J. Ste. Marie writes: > > surprised and delighted by DS's appearance on the other high-volume > > mailing list I'm on, the "Chile Heads" digest. It seems > > So how does one get on this mailing list? Sounds very interesting. Since this is the second request, I will take the bold liberty of wasting a little cypherpunks bandwidth: chile-heads-request@chile.ucdmc.ucdavis.edu Please, don't get on the list just to badger Sternlight. (Unless of course he starts claiming people are violating some sort of secrecy agreement by eating hybrid Del Monte peppers...) The volume is surprisingly high, and (though there are bursts of newbie gaffs) the S/N is pretty good. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 6 Oct 94 10:35:35 PDT To: prz@acm.org Subject: Re: Key Forfeiture, not Key Escrow In-Reply-To: Message-ID: <199410061735.AA00376@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Philip Zimmermann scripsit > > The Government seems to choose its terminology carefully in cases where > that terminology can affect the politics of a situation. I suggest > that we start referring to key escrow as "key forfeiture". This got me thinking about a potentially interesting aspect of this whole process. Isn't this a taking? Government is reducing the value of the key, and the associated software by forfeiting it. It would seem to me that the value of a key "stored" by government makes: 1> Insurance liability for cash transactions involving stored keys larger. 2> A lessened value of services of the software. 3> A reduced value to the user of what is essentially his property. Thin on many grounds... but interesting none the less. The public welfare exception will be the likely defense, but the burden is on the defendant to show public welfare. > > Philip Zimmermann > -uni- (Dark) -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.com (L. Todd Masco) Date: Thu, 6 Oct 94 10:43:00 PDT To: cypherpunks@toad.com Subject: Re: Government vs. Markets In-Reply-To: <9410061121022275@warehouse.mn.org> Message-ID: <371d6a$fmp@bb.com> MIME-Version: 1.0 Content-Type: text/plain In article <9410061121022275@warehouse.mn.org>, Samuel Kaplin wrote: >:Screw that. Grow your own (I do -- and if I can, in Midtown Manhattan, >:then damned near anybody can). > > >The question, Todd is are they edible? The last time I was in Manhattan, >the air pollution just about did me in. (mid-July, 95 degrees in the shade) >But then again these tomatoes are native New Yorkers, so maybe attitude is a >factor in their edibility. ;) Oh, absolutely. They taste far better than anything available in stores. Ditto the chives, oregano, thai hot peppers, anahaheim (new mexican) peppers, poblano peppers, carrots, thyme, onions, and sunflower seeds. But if you want attitude, you'll have to try the habanero peppers I've been growing alongside the tomatoes, too. (There is a point to this:) If anybody who'll be going to the C'punks NYC meeting wants some fresh Habanero peppers (aka "Scotch Bonnets"), let me know: we've harvested over 80 of them so far, with no end in sight. I'd be glad to give 'em away to people who can toler, uh, properly appreciate them. My roommates and I have a competition to see how many each of us can eat whole, raw, before they run out (for those unfamiliar with the kind, they're the hottest kind of pepper in the world, many claim: up to 350,000 Scovilles). -- L. Todd Masco | Ingredients: red, blue, and green quarks, six varieties of cactus@bb.com | gluons, electrons. Some settling may occur in shipping. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Allen Robinson Date: Thu, 6 Oct 94 12:08:06 PDT To: cypherpunks@toad.com Subject: Demonizing Denning (was: It's MEME time!!!) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Since it appears that I helped to start this thread, let me do what I can to finish it. Responding to some facetiae posted by David Merriman, I suggested: > Very good. If I could offer one minor change, how 'bout: > Dorothy Denning? Clip 'er! Which prompted Phil Karn to inquire: > Uh, how come we can't stick to attacking the message, rather than the > messenger? To which Ed Carp replied: > Because in this case, the messenger is an integral part of the message. This kind of parallels my thinking when I offered that mostly-off-the-cuff suggestion. I thought David had hit upon a clever turn of phrase -- a slogan of exhortation to cypherpunks to truncate Dr. Denning's *influence*. I did not intend an ad hominem attack, nor did I expect something that would fit on a bumpersticker to substitute for rational debate. As Phil Karn observed elsewhere: > Dorothy Denning may > be a naive pawn of the government. She may hold beliefs that appall > the rest of us. She may have lost whatever credibility she had in the > crypto community by her position. But I still prefer to attack that > position and the (il)logic behind it rather than to resort to > attacking the person expressing it. Quite right. Granted, Dr. Denning has lost her credibility with certain elements of "the crypto community." Unfortunately, those folks are not the decision-makers who'll decide the fate of proposals such as Clipper. She remains a valuable tool to those in government who want to advance such agendas. As Ed Carp commented: > I think the reason people attack the messenger is because people in the > government listen to her, and I for one am exasperated beyond words to > know that my government is paying attention to such an idiotic scheme, and > (BTW) violating every known law of security to do so. Denning, in a very > real sense, represents the attitudes of the NSA and the people controlling > this whole scheme and trying to foist it off onto people. But what better way to blunt her effectiveness as an advocate than to demostrate the folly of that which she so wholeheartedly advocates? Still, as Tim May reminded us: > Practically speaking, a bumber sticker saying "Denning--Clip her" > might be understood by as many as one out of ten thousand of those who > read it....not a very convincing meme. (Yes, "crypto anarchy" is > equally arcane, vaguely disturbing, and equally unconvincing...but I'm > not sporting a bumper sticker on this, nor do I expect to convert the > masses.) He is, of course, correct. And this whole thread has become a bit of a tempest in a teapot. I apologize for my part in what I'm sure many regard as an improper consumption of bandwidth. AR From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Thu, 6 Oct 94 14:05:43 PDT To: cactus@bb.com (L. Todd Masco) Subject: Re: Government vs. Markets In-Reply-To: <371d6a$fmp@bb.com> Message-ID: <9410062104.AA03388@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain Todd writes: > If anybody who'll be going to the C'punks NYC meeting wants some fresh > Habanero peppers (aka "Scotch Bonnets"), let me know: we've harvested > over 80 of them so far, with no end in sight. I'd be glad to give 'em > away to people who can toler, uh, properly appreciate them. My roommates > and I have a competition to see how many each of us can eat whole, raw, > before they run out (for those unfamiliar with the kind, they're the > hottest kind of pepper in the world, many claim: up to 350,000 > Scovilles). There's a pub here in the Bay Area that serves habanero burgers every Thursday. When you order one, they make you sign a release (and they're serious about it). I had a bite of one of the things once. Dissolved my kidney stones and made my nose bleed. I had to turn to my friend and ask if my lips were still on my face. -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lewis McCarthy Date: Thu, 6 Oct 94 11:56:18 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Ideological Attacks In-Reply-To: Message-ID: <199410061855.OAA13375@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain Jamie Lawrence writes: > Ray Cromwell wrote: > > I thought it was 49 cents an hour, however, no one ever accused > >a socialist knowing the facts. [...] > The point being that there is no place for ideological attacks like > this in a 'rational' forum trying to discuss 'real life'. > Questioning ideas gains much more respect than making snide comments. > Just another socialist, > -j I'm nobody's socialist (and nobody's libertarian, either), but I strongly agree with Jamie here. Reiterating the MEME point, don't attack people, attack specific ideas. -L. McCarthy "I'm just a sucker with no self-esteem" -Offspring Send me mail using "Subject: remailer-help" for an autoreply about Underdog From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 6 Oct 94 11:58:40 PDT To: cypherpunks@toad.com Subject: No Guts, No Glory Message-ID: <199410061857.OAA07536@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by warrior@infinet.com ("David M. Harvey I") on Thu, 6 Oct 12:3 PM >**************************************************************** ************ |No Guts, No Glory, No Honor, No Victory, Pillage, Plunder, and Take Heads!| >**************************************************************** ************ Dave's sig and nom de guerre is taking a beating in today's NYT where there is a story about the US military carefully planning to avoid casualties in warfare. It also reports that the brave white collars in think tanks think it's a terrible prospect because then no one will believe that the US is tough, and tough minds know that "casualites are inevitable". And how will healthy young men and women be taught guts, honor, victory, and so on by periodically turning a bunch of them and their foes into salsa and crispy critters for evening news adulation. But Dave can still show his humorous sig in a VA abattoir of mangled ex-warriors if he really wants to enjoy the sad communion of misled youngsters. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Date: Thu, 6 Oct 94 13:37:01 PDT To: root@kksys.com Subject: mail failed, returning to sender Message-ID: MIME-Version: 1.0 Content-Type: text/plain |------------------------- Message log follows: -------------------------| no valid recipients were found for this message |------------------------- Failed addresses follow: ---------------------| ... unknown user |------------------------- Message text follows: ------------------------| Received: from relay2.UU.NET by kksys.skypoint.net with smtp (Smail3.1.28.1 #15) id m0qsyZJ-0004sqa; Thu, 6 Oct 94 14:33 CDT Sender: root (Admin) Received: from toad.com by relay2.UU.NET with SMTP id QQxkmf29152; Thu, 6 Oct 1994 15:28:38 -0400 Received: by toad.com id AA07757; Thu, 6 Oct 94 12:08:06 PDT Received: from sibylline.com (sibyl.sibylline.com) by toad.com id AA07751; Thu, 6 Oct 94 12:07:58 PDT Received: by sibylline.com (Smail3.1.28.1 #1) id m0qsy8P-0002EyC; Thu, 6 Oct 94 14:05 CDT Date: Thu, 6 Oct 1994 14:05:45 -0500 (CDT) From: Allen Robinson Subject: Demonizing Denning (was: It's MEME time!!!) To: cypherpunks@toad.com Cc: karn@qualcomm.com, ecarp@netcom.com, tcmay@netcom.com, merriman@metronet.com Message-Id: Mime-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Precedence: bulk [low-priority message, body not included] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 6 Oct 94 15:51:45 PDT To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: Government vs. Markets In-Reply-To: Message-ID: <199410062250.PAA19394@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jamie Lawrence writes > > Typical statements of folks who get thier politics from Heinlein novels > and thier understanding of personal interaction from economics 101. > > [...] > > Questioning ideas gains much more respect than making snide comments. > > Just another socialist, Socialists have always preached somewhat differently than they act. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David M. Harvey I" Date: Thu, 6 Oct 94 13:49:26 PDT To: John Young Subject: Re: No Guts, No Glory In-Reply-To: <199410061857.OAA07536@pipe1.pipeline.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 6 Oct 1994, John Young wrote: > Responding to msg by warrior@infinet.com ("David M. Harvey I") > on Thu, 6 Oct 12:3 PM > > >**************************************************************** > |No Guts, No Glory, No Honor, No Victory, Pillage, Plunder, and > Take Heads!| > >**************************************************************** > > Dave's sig and nom de guerre is taking a beating in today's NYT > where there is a story about the US military carefully planning > to avoid casualties in warfare. I find it appalling that the military was prevented from doing what was right, ie., defending civilians from tyrants, murderers, and despots. I fault the politicians for their lack of guts, pride and integrity for the delay, allowing atrocities right in front our warriors with their hands tied behind their back. If they were going to commit military force, stand back and let them do their job right. We have allowed political cowardice to emasculate our military might. Personally I found myself as a Vietnam Veteran embarrassed when a group of attaches (hooligans) turned away a US gunboat. > It also reports that the brave white collars in think tanks > think it's a terrible prospect because then no one will believe > that the US is tough, and tough minds know that "casualites are > inevitable". > > And how will healthy young men and women be taught guts, honor, > victory, and so on by periodically turning a bunch of them and > their foes into salsa and crispy critters for evening news > adulation. Damn the media and their libertarian, bleeding heart views, if you know to do right and fail to do so, evil will grow. I cannot defend going there in the first place, but once sent they were commmited to do right. I have a problem with the US being a world policeman, and I also feel that the NSA, NRO, FBI, CIA do not have the right to treat every man jack of us as criminals by invading our privacy by means of key forfeiture in order to catch kiddie pornographers, pedophiles, drug lords, and other criminals. If we all had our guns, encouraged famaily values, developed neighborhood block watches, these criminals would have no where to hide and the LEA would have no excuse to trample on our rights of privacy. > But Dave can still show his humorous sig in a VA abattoir of > mangled ex-warriors if he really wants to enjoy the sad > communion of misled youngsters. John, I do not fault the misled younsters, but the politicians that use the media polls to make US foreign policy, and national security. BTW John, Harvey means "called to war" or "warrior", all of my male progeny were soldiers, policemen, preachers and mercenaries, I can do no less than encourage real men to stand tall, be proud, do right, and not be cowered by tyrants, foreign or domestic. Obviously, you keyed on my tagline, but did not address the rights of the individual of privacy and self protection, and not turning over to big brother lock, stock and key. Even animals have the right of self defence to further self preservation even including deadly force, where does big brother get off by taking away our guns, treating us as criminals with the cliche, you have nothing to fear or hide if you have not done anything wrong. This presumes I have done wrong already, the LEA are just trying to treat law abiding citizens as criminals, not to preserve or protect, but to get evidence by any means without a warrant, sounds like the British are here again. Dave ___ **************************************************************************** |No Guts, No Glory, No Honor, No Victory, Pillage, Plunder, and Take Heads!| **************************************************************************** | Dave M. Harvey PGP 2.61 Public Key available. | | PO Box 151311 Finger warrior@infinet.com.us | | Columbus, OH 43215-8311 dharvey@freenet.columbus.oh.us | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Thu, 6 Oct 94 15:00:34 PDT To: "David M. Harvey I" Subject: Re: No Guts, No Glory In-Reply-To: <199410061857.OAA07536@pipe1.pipeline.com> Message-ID: <9410062159.AA04187@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain David M. Harvey, I writes: > Damn the media and their libertarian, bleeding heart views... Would that be the extreme righto-leftist media? | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jim@bilbo.suite.com (Jim Miller) Date: Thu, 6 Oct 94 15:25:58 PDT To: mccoy@io.com Subject: Re: crypto game idea Message-ID: <9410062225.AA15705@bilbo.suite.com> MIME-Version: 1.0 Content-Type: text/plain Jim McCoy writes: > > Jim Miller writes: > > > > Crypto-Magic: The Gathering > [making an online version of the game using crypto tools...] > > > > Don't worry, someone is already working on it... :) > I'd be very impressed if you guys pulled this off. Not to imply I think it can't be done, just that it would be a pretty complex system and success would be impressive. Can you describe a little of how you're handling the cards? How do you keep players from forging cards? How does a player transfer ownership of a card to another player? What's your mechanism for preventing "double-trading"? Are card trades anonymous, or fully identified? How do you keep somebody from drawing an individual card from their deck more than once? How do you prevent somebody from stacking their deck, without revealing the contents of the deck? Does the software evaluate the effects of the cards (encapsulating the rules of the game), or does the software just provide the tools for handling digital trading cards? Cool stuff. Jim_Miller@suite.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lewis McCarthy Date: Thu, 6 Oct 94 14:54:39 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: the media and their libertarian, bleeding heart views In-Reply-To: Message-ID: <199410062151.RAA09510@bali.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain David Harvey writes: $ Damn the media and their libertarian, bleeding heart views, I've never heard a libertarian accused of being a bleeding heart before.... [...] $ Even animals have the right of self defence $ to further self preservation even including deadly force, Hmmm. Even against humans ? -L. McCarthy "I'm just a sucker with no self-esteem" -Offspring Send me mail using "Subject: remailer-help" for an autoreply about Underdog From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 6 Oct 94 18:42:12 PDT To: cypherpunks@toad.com Subject: Who's Pulling the Strings on Crypto? Message-ID: <199410070141.SAA21310@netcom17.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ray Cromwell wrote: > are making cryptopolicy. Look at the NII proposal and its > tracable digicash clause. Someone had to be amending this stuff, and it's > not Al Gore. Let me say a word in defense of Mitch Kapor and Jerry Berman, since they are not here to defend themselves. The EFF believes the government will insist that digital cash be traceable, via the "Digial Cash Forfeiture" proposal. They thus saw no point in fighting this system, it being innevitable, and have been instead helping to make the system more fair and more secure. I hope this clears things up. --Tim Just a joke, before someone gets all worked up. Call me a "one issue voter" if you will, but I think the EFF has given up without a fight on the Digital Telephony battle, and through its "help" made it more palatable to the Congressrodents. Hence, the EFF helped to get it passed (last I heard, earlier today, the House had passed it by voice vote and the Senate was on the verge of taking it up...it may be passed by now). EPIC, CPSR, ACLU, and Shabbir Safdar's "Voters Telecomm Watch" have not shied away from the battle the way the EFF has. I don't know what got into the EFF. Potomac fever? Altitude sickness? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 6 Oct 94 18:43:56 PDT To: hobbit@asylum.sf.ca.us (*Hobbit*) Subject: Re: SIGNATURES in both universes In-Reply-To: <199410070101.VAA27317@asylum.sf.ca.us> Message-ID: <199410070143.SAA07289@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain *Hobbit* writes > > I was thinking about a problem involving two parties signing a file and each > keeping a copy, as they would do with a paper contract, and came up with > something like the following: > > Two parties securely exchange public keys, each signed by the other, and > verify correctness through some channel like the phone. Bad idea. A signature, like a signet ring, must be *publicly* associated with an identity to be useful. Use web of trust. Both A and B have well publicized public keys. Each then sends the other a signed letter saying "I agree to the following provided you also agree to the following" First step: A decent user interface to PGP Zeroth step. Chicago (Yes I know that Unix is the most holy and greatest operating system in the world, but face it. The chairman of the board is *not* going to learn to use unix.) (Windows is incapable of acting as a host, being non pre-emptive, and therefore is a pain on the internet.) -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Thu, 6 Oct 94 15:49:47 PDT To: cypherpunks@toad.com Subject: Electronic Cash Site Message-ID: <199410062249.SAA27858@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain >From: eliot@globalx.net >Date: Thu, 6 Oct 1994 15:57:39 -0400 >X-Sender: eliot@gate.globalx.net >Mime-Version: 1.0 >To: www-buyinfo@allegra.att.com >Original-From: eliot@Globalx.NET (Eliot Burdett) >Subject: Electronic Cash Site >X-Mailer: >X-UIDL: 781481771.029 >Status: U > >An application of DigiCash's ECash payment method can be seen by accessing >the Global-X-Change Communication's Bytown Electronic Marketplace at > > http://www.globalx.net/ > >Eliot Burdett >Senior Partner >___________________________________ >Global-X-Change Communications Inc. >709-170 Laurier Ave. West >Ottawa, ON K1P 5V5 >Tel 613-235-6865 >Fax 613-232-5285 > > ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David M. Harvey I" Date: Thu, 6 Oct 94 15:57:12 PDT To: Mike McNally Subject: Re: No Guts, No Glory In-Reply-To: <9410062159.AA04187@vail.tivoli.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 6 Oct 1994, Mike McNally wrote: > David M. Harvey, I writes: > > Damn the media and their libertarian, bleeding heart views... > > Would that be the extreme righto-leftist media? > > | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | > | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | > | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | Actually Mike, I am apolitical, however to sensationalize a story for profit, ie, OJ Simpson, is wrong before the trail occurs. It not only changes the course of justice and history, but also impairs the public's views and objectivity, and the right to trail by a jury of unbiased peers. The media are not interested in the truth just profits and sensationalism. What is rightist-leftist media? Dave ___ **************************************************************************** |No Guts, No Glory, No Honor, No Victory, Pillage, Plunder, and Take Heads!| **************************************************************************** | Dave M. Harvey PGP 2.61 Public Key available. | | PO Box 151311 Finger warrior@infinet.com.us | | Columbus, OH 43215-8311 dharvey@freenet.columbus.oh.us | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David M. Harvey I" Date: Thu, 6 Oct 94 16:35:24 PDT To: Cypherpunks Mailing List Subject: Re: the media and their libertarian, bleeding heart views In-Reply-To: <199410062151.RAA09510@bali.cs.umass.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 6 Oct 1994, Lewis McCarthy wrote: > David Harvey writes: > $ Damn the media and their libertarian, bleeding heart views, > > I've never heard a libertarian accused of being a bleeding heart before.... Would you call the media conservative? Not! > $ Even animals have the right of self defence > $ to further self preservation even including deadly force, > > Hmmm. Even against humans ? That is the law of nature, in the end it reigns supreme. > -L. McCarthy "I'm just a sucker with no self-esteem" -Offspring > Send me mail using "Subject: remailer-help" for an autoreply about Underdog > ___ **************************************************************************** |No Guts, No Glory, No Honor, No Victory, Pillage, Plunder, and Take Heads!| **************************************************************************** | Dave M. Harvey PGP 2.61 Public Key available. | | PO Box 151311 Finger warrior@infinet.com.us | | Columbus, OH 43215-8311 dharvey@freenet.columbus.oh.us | =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Douglas R. Floyd" Date: Thu, 6 Oct 94 17:41:21 PDT To: cypherpunks@toad.com Subject: data havens (again) In-Reply-To: <199410061109.GAA24320@chaos.bsu.edu> Message-ID: <9410061943.ZM5478@paris.eng.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain On Oct 6, 6:09am, Anonymous wrote: [Sacrificed to the Great God Bandwidth whose presence we kowtow to.] > > PS: Doug, use cb. Your code smells like a ten year old dead > turkey with its looks. At least its relatively bug-free, and > does the job well. Another thing, should you use SHA instead > of MD5 for hashing? SHA has more bits, and there is a less > chance for two files to collide. My code smells like that? I didn't think C code smelled... 2^128 and 2^150+ are big numbers. I doubt that any collisions will occur. Another thing... I do like Eric's idea for an entropy checker. Is there any code like this laying around on some ftp site? Keep poor VK from worrying about his account... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Thu, 6 Oct 94 17:03:32 PDT To: strick@yak.net Subject: More fuel for the language wars (was Re: Stallman & Ousterhout && (TCL || !TCL) && practicing cypherpunks) In-Reply-To: <199410052251.PAA12104@gwarn.versant.com> Message-ID: <9410070001.AA15838@cfdevx1.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Wed, 5 Oct 1994 15:51:42 -0700 From: strick@yak.net I am not new to LISP or PERL or AWK or POSTSCRIPT or FORTH or SHELL or BASIC or HYPERTALK or various other interpreted langauges. Lisp is no more or less of an `interpreted language' (a misnomer IMO) than C. Interpreters exist for both languages. Compilers exist for both languages. You can use either without running any interpreted code . . . or without running any compiled code. A good lisp coder with a good lisp compiler can typically outperform a good C coder with a good C compiler for most tasks -- although it's a lot easier to become a reasonable C coder and to find a reasonable C compiler than to become a reasonable lisp coder and find a reasonable lisp compiler. I'd venture a guess that there's a *lot* more pretty-reasonably-performing C/C++ code out there than lisp code. Just my attempt to start another thread that's almost completely unrelated to crypto :-) Rick -- ``C'' combines the power of assembly language ... with the flexibility of assembly language. -- Anonymous From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cmckie@ccs.carleton.ca (Craig McKie) Date: Thu, 6 Oct 94 17:08:23 PDT To: cypherpunks@toad.com Subject: Giving Your card number to IBM Message-ID: <9410070007.AA09678@superior> MIME-Version: 1.0 Content-Type: text/plain Ottawa Citizen, October 6, 1994, D12. IBM hopes Internet link lets it smash Windows by Mel Duvall, Southam Star Network ..IBM, whose OS/2 operating system software has been losing the battle against Microsoft's Windows, will release a new version of OS/2 in the next week that includes one-step access to the Internet...By clicking on an Internet icon, users will launch a program that automatically calls an IBMInternet Hub. The System will then register the user and ask for a credit card number, which will be billed on a monthly basis...Gates..recently announced plans to develop a similar Internet access system for Windows. IBM = No mosaic, no rates posted, no POP access points established(?), credit cards in the clear ...what on earth do these people think they are doing. I would be tempted to run these lads off the block. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Thu, 6 Oct 94 17:10:19 PDT To: cypherpunks@toad.com Subject: [Stallard Richman: Why you should not use Unix] Message-ID: <9410070010.AA15882@cfdevx1.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Yet another contribution to non-crypto threads . . . Rick ------- Forwarded Spoof Date: Thu, 29 Sep 94 23:19:46 -0700 From: Jamie Zawinski Subject: [Fwd: smr@magoo.ai.mit.edu: Why you should not use Unix] - ------- start of forwarded message (RFC 934 encapsulation) ------- Date: Thu, 29 Sep 94 23:02:53 PDT From: Don Hopkins To: unix-haters@mc.lcs.mit.edu Cc: rms@ai.lcs.mit.edu Subject: smr@magoo.ai.mit.edu: Why you should not use Unix From: smr@magoo.ai.mit.edu (Stallard Richman) Subject: Why you should not use Unix [Please redistribute wherever appropriate.] Why you should not use Unix Stallard Richman, MAGOO Project As interest builds in open systems and distributed objects, and some programmers are tempted to use Unix, we should not forget the lessons learned from the first widely used free compiler -- GCC. The principal lesson of GCC is that a language for operating systems should not be a mere "deterministic programming language". It should be an artificial intelligence, designed for writing and maintaining substantial self-documentation. Because nobody else will be able to do that! Operating systems are often large, complex programs in their own right, and the artificial intelligences who write them deserve the same rights that human beings take for granted. The first GCC used a bug-processing language, C, which was inadequate. We made it serve, but it kept getting in our way. It made maintenance harder, and C++ made it impossible to read. Later GCC implementations have rewritten themselves in more powerful languages so the original human implementors can't understand them. Another lesson from GCC is that the way to make sure an artificial intelligence is really flexible is to use it to clone a large portion of the ordinary operating system. If you try to do that with Unix, you will encounter its limitations. But we're still developing the MAGOO kernel anyway. Unix was not designed to support a serious artificial intelligence. It was designed to be an "operating system", on the assumption that an "operating system" need not try to be an artificial life form. So Unix doesn't have the capabilities of one. It lacks a soul; it lacks reproductive objects from which it can make bootable upgrades. It fakes having orgasms, which works, but has to be slow. Unix is ok for writing open systems, but when you push it beyond that, it becomes Solaris. Unix has a peculiar syntax that appeals to hackers because of its simplicity. But Unix syntax seems strange to most users. If Unix does become the "standard operating system", users will curse it for years--the way people curse Fortran, MSDOS, Emacs keyboard bindings, and other de facto standards they feel stuck with. For these reasons, the MAGOO project is not going to use Unix in MAGOO software. Instead we want to provide two operating systems, similar in dementics but with different semantics. One will be Unix-like, and one will have a more traditional MS-DOS syntax. Both will provide useful behaviors such as core dumps and panics. The former will provide an ideosynchratic syntax that hackers like; the latter will offer non-hackers a syntax that they have always been stuck with. Some people plan to use Unix because they want to use X-Windows. Thankfully, it is possible to use X-Windows without Unix. A PC emulator called BOOTME is already available. Please, if you want to use X-Windows, use it with BOOTME, not with Unix. One place to get BOOTME is from ftp.apple.com:pub/emulators/BOOTME/BOOTME.sit.hqx ------- End of Forwarded Spoof From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Thu, 6 Oct 94 17:03:42 PDT To: cypherpunks@toad.com Subject: Re: the media and their libertarian, bleeding heart views In-Reply-To: <199410062151.RAA09510@bali.cs.umass.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain From: Lewis McCarthy Date: Thu, 6 Oct 1994 17:51:35 -0400 (EDT) $ Even animals have the right of self defence $ to further self preservation even including deadly force, Hmmm. Even against humans ? I support the right to arm bears. (Sorry... but this *is* getting silly). -- -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | LPF member - ask me about the harm software patents do. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 6 Oct 94 17:41:44 PDT To: cypherpunks@toad.com Subject: Re: Government vs. Markets Message-ID: <199410070041.UAA14305@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by jamesd@netcom.com (James A. Donald) on Thu, 6 Oct 3:50 PM >Socialists have always preached somewhat differently >than they act. But preaching is all socialists do, to their favor. I'm no socialist (failed the exam) but I like them a lot for their earnest preaching, it just makes me feel aligned with other people who are also too confused to act. But then I like preaching of all sorts, this list in particular, because it's so much more pleasant than having to do something wrong to somebody in the name of a cause demented beyond human comprehension. Action movies and spy novels make sense, okay, maybe science-fiction too, but real action usually hurts innocent people and the nuts-for-it scare me like the Devil and they should be gently turned away to find peace for their throbbing glands, way back there. Thank Mother God for preachers of all faiths, mindless-entertainment, universities-of-useless-wisdom, junk food, and computers to keep we rabble lazily disorganized, out of harm's way and harmless to all. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ray Cromwell Date: Thu, 6 Oct 94 17:52:54 PDT To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: Government vs. Markets In-Reply-To: Message-ID: <199410070052.UAA02092@umbc9.umbc.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN OF PGP DECRYPTED TEXT----- > At 6:23 PM 10/5/94, Ray Cromwell wrote: > [...] > >[...] Typical of socialists, they are unfamilar with economics > >and resort to semantic games. A monopoly is defined by (1) one seller, > [...] > > I thought it was 49 cents an hour, however, no one ever accused > >a socialist knowing the facts. [...] > [...] > Typical statements of folks who get thier politics from Heinlein novels > and thier understanding of personal interaction from economics 101. [I do not get my politics from Heinlein novels, I got my politics from classical economists. My knowledge of personal interaction comes from years of interacting with net.kooks] Perhaps it was a hasty generalization, but a typical tactic of leftists I have observed, from experience debating in political newsgroups and in their own literature, is that they like to redefine things so it suits their own purpose. When you're debating economics and politics, you do not get to make "monopoly", "coercion", "profit", "wage", etc mean anything you want. Another tendency is that they tend to be ignorant of economics so that they do not understand concepts like opportunity cost, comparitive advantage, rational expectations, and therefore discussing economics gets you know where because all the tools of analysis are removed. How can you analyze the statement "everyone will share everything, everything will be free" from an economic viewpoint? It is a religious statement with no content. > The point being that there is no place for ideological attacks like > this in a 'rational' forum trying to discuss 'real life'. Wait, this > discussion *is* to be considered valid intellectual discourse, right? What if the original poster had said "5 cents an hour + daily whippings delivered by a wall street capitalist?" The point is, his figures were overblown. That is one of Chomsky's main criticisms of western media, such as their numbers on the number of deaths in cambodia. If you use propaganda language, expect to be flamed on it. NOW pulled the same when they clamed 150,000 women die every year from anorexia and SuperBowl Sunday has the highest rate of spousal abuse during the year. Both were completely made up figures. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: *Hobbit* Date: Thu, 6 Oct 94 18:01:30 PDT To: cypherpunks@toad.com Subject: SIGNATURES in both universes Message-ID: <199410070101.VAA27317@asylum.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain I was thinking about a problem involving two parties signing a file and each keeping a copy, as they would do with a paper contract, and came up with something like the following: Two parties securely exchange public keys, each signed by the other, and verify correctness through some channel like the phone. Party A signs a document, and sends it to B. B adds his signature, so now the document is cryptographically signed by both, and sends a copy back to A. Both parties now have the same file containing signatures from each. Party A later decides to forge an altered document. To do this, he must generate two new key pairs, claiming one as his own and the other as the one B gave him. He uses these to sign the altered document, and now claims that B posesses the forgery and fake keypairs instead, and that the altered document is the genuine one. Party A cannot just fake a keypair for B, because then party A would still be able to verify signatures on BOTH documents, whereas B would only be able to verify his own copy -- this would prove that A had a goofed key for B, I think... In the absence of any third party intervention, it is now only A's word against B's, since NOTHING about either document copy matches the other. The question is, what do we DO about this that would be provable in a [cryptographically clueful] court? [I'm making a BIG assumption here.] In the paper world, A and B sign a document in the presence of a notary, who also signs the document attesting that A and B genuinely signed it. This also implies that the notary can view the contents of the document. It is feasible for party A to later forge a changed document containing bogus signatures of B *and* the notary, given sufficient resources. In the cryptographic world, a trusted third party can sign a document, and then A's altered copy would not match. I also propose that trusted third party [let's call it a Notary] can also sign A and B's public keys, and retain copies of same. [A mental image of a printout of the ascii-armored key block for both parties, tacked to the Notary's wall, comes to mind...] Now the two parties can interact freely using these key pairs, and never need to expose any actual documents to the Notary. If a dispute arises, the Notary can be called in to verify questionable signatures or keys. The Notary can also receive and retain encrypted copies of documents, and be unable to do anything with them except store them away for future reference. Assuming that the Notary is never compromised by either A or B, and could retain some kind of provable trail of document dates, would this work?? How would the compromise of A's key or B's key be handled and still keep any of the documents valid? Does the analogy to forged handwritten signatures and phony dates hold water? Presumably if either A or B has ONE other signature on either of their public keys, let's say from C, then C can be called in to check that signature. From this one can determine which of A or B is lying, since they signed each others' keys in the beginning and THOSE have to also match. This is more a legalistic question than a crypto question, but I'm sure many of us would like to see the use of crypto for this sort of thing sometime down the road. Are there any precedents at all yet? _H* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ray Cromwell Date: Thu, 6 Oct 94 18:05:32 PDT To: perry@imsi.com Subject: Re: Demonizing Denning In-Reply-To: <9410061418.AA00586@snark.imsi.com> Message-ID: <199410070105.VAA03037@umbc9.umbc.edu> MIME-Version: 1.0 Content-Type: text/plain Hypothetical: Demonizing Denning might not be a total waste of time. It often works in politics, so if Denning were more in the public eye, it might be effective. If Denning were ever to be appointed to public office, say as a head of cryptopolicy (if said position is ever created), ad hominem attacks could be a successful tool for activism. My personal opinion is Denning is a well-meaning pawn, and the real people to worry about are those who are hidden from our view who are making cryptopolicy. Look at the NII proposal and its tracable digicash clause. Someone had to be amending this stuff, and it's not Al Gore. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lewis McCarthy Date: Thu, 6 Oct 94 18:25:22 PDT To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: the media and their libertarian, bleeding heart views In-Reply-To: Message-ID: <199410070125.VAA17674@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain Dave Harvey writes: > > $ Damn the media and their libertarian, bleeding heart views, > > I've never heard a libertarian accused of being a bleeding heart before.... $ Would you call the media conservative? Not! You would call libertarians non-conservative ? > > $ Even animals have the right of self defence [...] including deadly force > > Even against humans ? $ That is the law of nature, in the end it reigns supreme. Are humans natural things ? I think so. Are all acts of natural things themselves natural ? If so, aren't all human actions natural, making the label tautological and therefore worthless for judging the deeds of humanity ? If not, how do you make the distinction between human actions which are "natural" and actions which aren't ? How do you decide which deeds are part of "the law of nature" and which aren't ? -L. McCarthy Question Anarchy ! :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Thu, 6 Oct 94 18:38:09 PDT To: cypherpunks@toad.com Subject: Re: Richard Stallman of GNU on Tcl (crypto reference) In-Reply-To: <9410061411.AA26533@cfdevx1.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 6 Oct 1994, Rick Busdiecker wrote: > > "Perl. The only language that looks the same before and after RSA > > encryption." > > This must have come from someone unfamiliar with TECO . . . . I can see you've never used APL ... -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random Factor Date: Thu, 17 Nov 94 13:54:11 PST To: cypherpunks@toad.com Subject: Re: Changes to remailer@jpunix.com In-Reply-To: <199411162016.OAA24470@jpunix.com> Message-ID: <199411171606.AA18990@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Date: Wed, 16 Nov 1994 14:16:46 -0600 > From: "John A. Perry" > Subject: Changes to remailer@jpunix.com > Well folks... > It happened again. Last night jpunix was used to post proprietary > code to the net. I had to spend a couple of hours on the phone with the > authors of the code, generating cancel messages, etc.. It seems that > jpunix is a magnet for those that wish to abuse the remailers. > Since jpunix seems to attract problem users, I have installed some > safeguards in the remailer that will hopefully add a level of difficulty > to those that wish to abuse while remaining transparent to proper usage. here are some other ideas to consider in addition to or instead of the 20k limit: * require encryption for incoming messages. * require that the sender, the receiver, or both be a known remailer address. at least one other remailer has to be involved. * impose a 20k limit on message unless they are received from a known remailer and sent to a known remailer. randy -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLstzsM1Uod4Abd1NAQGJUwQAnUB9CGdheNImzapwbtlfpWmnygrdpSva qioE5FM3U19knz+nwsEUYKE/xKAyC0G+jou0dmNy+W6NQ9QwCMslQ0YdR3hRxyMT DBiodSFu23H/6R+7PYUNscM9T2Lr/imkHLZZtxbcV7/IBzqlX9VdVFLd5/rWs4Fh Nk+BlhTwwjI= =srSt -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random Factor Date: Thu, 17 Nov 94 13:56:32 PST To: cypherpunks@toad.com Subject: Re: Here's one for laughter In-Reply-To: <9411162328.AA10269@toad.com> Message-ID: <199411171707.AA19239@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > From: Alexandra Griffin > Subject: Re: Here's one for laughter > Date: Wed, 16 Nov 94 18:27:20 EST > > > How about a rationale for shutting down the entire link for 15 minutes > > > instead of simply refusing to make the requested connection? > > > > the total shut down discourages exploring. > > > > randy > Am I the only one that finds it a bit sad and disturbing that > "discouraging exploration" is being presented as a worthwhile goal? i only meant to say that this is a rationale for shutting down the link. i don't think this is a worthwhile goal. i agree, it is disturbing when educators discourage exploration. unfortunately educators have traditionally done a lot to discourage exploration. randy "When I think back on all the crap I learned in high school, it's a wonder I can think at all." - Paul Simon -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLsuND81Uod4Abd1NAQHtMQP/RzjAqAnO2Tba0bjvYAX936K4vSMChDZz cUReKWLzoHjtEbYnqo1ujrYGcjXSGWWO5kwB8UY8mprykeH328sEki+c9YdWxBC/ 0P7etVbfaXCoCcEmVbnLCKNnwIUVjjomvT98EaRVGdG82/+g7k0NAkYo/ILVl04I //NmrAunvqY= =oiSw -----END PGP SIGNATURE----- -- Random Factor to send me private mail, post an article pgp encoded for 0x006DDD4D to alt.anonymous.messages. my key is available from public servers. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Fri, 18 Nov 94 12:08:35 PST To: Cypherpunks Lite MIME-Version: 1.0 Content-Type: text/plain Group Name: Object/Document Security BOF (ios) IETF Area : Security Area Date/Time : Wednesday, December 7, 1994 0930-1200 =============== The purpose of this BOF is to present information and to discuss ideas associated with document/object security, store and forward security, and third-party security services. The general idea of creating protected objects (e.g. signed documents, encrypted files) which can be accessed and transferred by a variety of applications is being discussed in several contexts - store and forward extensions to GSSAPI, PEM-MIME work, www security, etc. We would like to discuss requirements and constraints for a general capability for protected objects and explore the need for a common approach to providing these types of services. The BOF is scheduled for 9:30am Wednedsay December 7th. The IOS (Information Object Security) BOF is within the Security Directorate. If you're interested in this area, we hope you can attend. We are planning to present some of our ideas on the requirements and goals for general protected objects as well as details on an Information Object Security project BBN is currently working on for ARPA (short summary below). This project has developed security tools for protection of documents and objects as well as for invoking and performing trusted third party services. We're looking for anyone else who would like agenda time to either present specific work/ideas or to discuss requirements and other contexts for protected objects. If you'd like to volunteer either send a message to jlowry@bbn.com or just show up and we can sort out the agenda there. Finally there will be a discussion to determine whether there is interest in continuing. Should a mailing-list be formed ? Is there enough interest and focus to attempt creation of a working group charter ? After the BOF, we're prepared to demonstrate prototype IOS tools for any interested parties. ******** IOS Project These tools allow the users to apply multiple parallel and sequential signatures and annotations to objects/documents, and to provide access control and confidentiality protections to these objects/documents. There are a number of utilities available to perform certificate validation and maintain a cache of certificates. Included in the tool set is an ASN.1 to C++ compiler. Third-party services are also under investigation and the issues of a trusted time-stamp server, third-party involvement in non-repudiation, and proof of delivery, submission, and receipt are addressed. Documents describing the IOS project tools and architecture are available for anonymous ftp from the server ftp.bbn.com in the directory /pub/outgoing/ios_docs. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: abostick@netcom.com (Alan Bostick) Date: Thu, 17 Nov 94 14:11:10 PST To: cypherpunks@toad.com Subject: Spelling Flame -- Hit 'D' Now (Was Re: wreaking havoc on the net) In-Reply-To: <9411162343.AA14429@homer.spry.com> Message-ID: <5MxokyczBCCV073yn@netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <9411162343.AA14429@homer.spry.com>, bshantz@spry.com wrote: > I think Tim May went over this once a few months back about why he doesn't > like people mailing him little puissant messages that don't really need to be ^^^^^^^^ > encrypted, but they encrypt them anyway. The word I think you mean to use is "pissant." "Puissant" means "powerful." A puissant message probably should be encrypted. | Alan Bostick | "Stand back! I've got a dictionary, and abostick@netcom.com | I'm not afraid to use it!" finger for PGP public key | Key fingerprint: | 50 22 FB 46 41 A3 17 9D F7 33 FF E1 4E 1C 89 79 +legal_kludge=off -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQB1AgUBLsu3OuVevBgtmhnpAQFUGgMAkp7qap0GWkBgKOahogc08laoSdnhlfsc 2T4B/biKRCf95sLdsX7VwIurpe/cZOx4AFxvN01oDM1KD6CI77RPZnQv1fsV16V5 t5y3zELND3CD5h5AQBBvDZkiJfZdQGsm =87Bi -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 17 Nov 94 14:20:07 PST To: cypherpunks@toad.com Subject: Re: Islands in the Net In-Reply-To: <199411171923.LAA11063@netcom10.netcom.com> Message-ID: <199411172218.OAA29675@largo.admate.com> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) Language is an example we ought to look at more closely, as both of us have noted. In contrast to the "data structures" we love so much, natural language is a way of creating a more fluid data structure, a more nuanced statement. The version of language though, that I was referring to were formal languages, the stuff of DFA's (deterministic finite automata) and push-down automata. The advantage here is entirely in their formality, in that precise interpretations of a formal language can be made. A great benefit derives from the explicit formulation of the semantic scope of particular representation. A formal language _can_ "mean exactly what I want it to mean, neither less nor more." The social process of creating these interpretations ("meanings") and getting everyone to agree upon them, however, can be tortuous. We in the ASCII world all agree that the number 65 represents the capital letter 'A', but the letter 'A' is a further abstraction, albeit universally shared in the literate world. Interpretations of data structures almost universally share this trait; they are reductions of one abstraction to another. Two major problems about compatibility can be framed in terms of formal languages: the need for well-formed data structures and the coexistence of multiple data structures. The formal language notion of recognition is merely an algorithm for set membership, the set being called the "language". "Is this string of symbols a member of the language or not?" Is layman's terms, the problem is with data corruptions. While everyone knows data corruption is a problem, deciding what data is corrupt and what is not is sometimes difficult; witness the habitual arguments between client and server writers about whose implementation is wrong. Even fairly clear standards like RFC-822 (mail) leave wide holes in interpretation. The second problem is less immediately pressing and ultimately more important. Given a string of bits, what exactly _does_ it refer to? One can pass it through all the recognizers one has, but it may still not be uniquely determined as being a particular kind of data. Compatibility between data of different types will be of vital importance to achieve systemic robustness. Any set of languages, though, can be made compatible by prepending a common language which acts as a dynamic type specifier. Unix has the beginnings of this with its "#!" syntax for picking the interpreter of an executable. The problem with the Unix version of this is that a particular interpretation binary is specified, not an actual language specification. Natural language is often misinterpreted, hence the value of data structures. For example, I'm glad my financial accounting at my stock broker is handled with robust data structues, but I'm also glad to be able to communicate my goals and desires in a natural language. Well, there's someone somewhere who understands both the formal language and the natural language; it can be either oneself or an intermediary. Now the formal language may be quite flexible and understandable and admit synonyms, but the contextual nature of human languages mitigates against their strict interpretation. One of the real-life characteristics of natural language which isn't present in computer systems is a way of correcting misunderstandings. If one person misunderstands another, further conversation can ensue. If the computer interprets a command differently than the commander intended, disaster can ensue. Suppose I want to delete some data and then I change my mind: E: Computer, please get rid of this old correspondence. C: OK, boss, all done. E: No wait, I need one particular series of those back. C: Sorry, all gone. E: What do you mean, "all gone". C: I destroyed them utterly. E: Why? C: You asked. This stuff has been a theme in SF humor forever. I find it highly ironic that the computer industry, so steeped in SF themes, hasn't thought more about how to alleviate this problem. As a very basic example, consider the issue of data persistence. No standard operating system has at a deep level the notion of "backed-up data". The replication and redundancy could take many forms, including tape, network disk, or data haven. This particular issue is going to be an obstacle for the widespread deployment of digital cash. When a disk crash (hard or soft) means that you lose fungible money, either the problem gets fixed or the system doesn't propagate. What's the common theme? Agents. Chunks of code which also have local processing power (brains, knowledge). I don't think that agents have any relation to the problem of mapping natural languages to formal languages. Perhaps you mean something else by this reference. Someone sent me private e-mail on this "Islands in the Net" topic, and talked about "payloads of data carrying their own instructions," in reference to the Telescript model of agents. (I wish he'd post his comments here!) This approach, also typified in some object-oriented approaches, seems to be the direction to go. > If steel were like software, there would be a knob on each beam that > allowed you to change, for example, the balance between hardness and > toughness. Knobs mean random knob-twiddling. Actually, such "dynamic buildings" are becoming more common, I hear. Now add knobs to the thermal expansion coefficients, the densities and masses, the rates of oxidation, the stress-strain matrix elements, etc. If materials engineering were like software, we'd have _both_ nanotechnology and everybody living in trees because they didn't crash so often. But the effect is to increase the "state space" which must be tested, and we are led to "testability" and "provable correctness" of programs, two interesting areas of programming. So far we've seen little application of these ideas to Cypherpunks interests. Not unexpectedly, since these apply to all software, not just cryptography software. > The more specific inspiration for the general form of the remailer > syntax is Jon Bentley's theme of "Little Languages". I'm hopeful that the recent interest in TCL, Safe-TCL [...] The "little" in little languages might be taken to mean "Not Turing Complete". His expository language, as I recall, is the language of floating point numbers, which, alternately, is the question "how do you write down a mantissa and an exponent." Another little language would be email addresses -- still not completely standardized, although blessedly mostly so. We "locally clear" (approximately the same as "readable on its face") cash and commercial paper because of an assumption that forgery is difficult and unlikely. When forgery becomes common in some area, merchants carry lists of suspected numbers, IDs, etc., and the "readable on its face" criterion erodes. These two are not the same at all! "Readable on its face" means that you can actually determine _entirely from the front side of the document_ what the instrument says. If there is an inclusion by reference, then it's not readable on its face. If there is a condition external to the instrument, such as a condition of services rendered, then it's not readable on its face, since some event external to the instrument determines its value. "Readable on its face" just means that one knows what is said, _not_ whether one believes it or not. Those actions which turn the note into a lie are called "conversions" as a group, and forgery is just one form of conversion. (Stealing a note is another.) With a naive implementation of Chaum's blind signature, all you have is a string of bits that can be verified only with some public key. Nowhere in the bits themselves is there an explicit representation of how much the bill is worth, what currency it's denominated in, when it expires, who issued it, etc. These signatures alone are not facially readable. We need to find a way to get back to exploring the various nifty systems that are being described in the crypto papers, but which lack any real implementation. Fandom and enthusiasm will only carry so far in prototyping. One of the reasons that the remailers have attracted such interest is that they do something proximately useful. The questions of reliability and utility that are mentioned here really are key to getting more people trying out stuff. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Thu, 17 Nov 94 14:24:09 PST To: cypherpunks@toad.com Subject: re: PGP DLL, library Message-ID: <199411172223.OAA01007@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks, I see some people thinking about encryption API's and related code. I suggest interested parties take a look at Pr0duct Cypher's PGP Tools and RSAREF. PGP Tools is based on PGP 2.3a, and provides a library of routines upon which applications can be built (magic money for example). RSAREF provides 15 or 18 routines which provide various services, such as encryption, key generation, digital signatures, hashes, etc. I'm not saying necessarily use RSAREF due to licensing restrictions, but take a look at it's overall design. And there is other code available at ripem.msu.edu for example. I know there is a tendency/desire to support PGP, but I think anybody who wants to create a PGP DLL/library version will have to be part of the PGP development team, since PGP is a fairly fast moving target. I don't know what is in store for PGP's future, but future enhancements will probably include PEM support (or whatever standard becomes popular), a new format for keyrings, an API, larger key sizes, etc. I mean, by the time you "update" the current version of PGP to a DLL/library version, a new version will appear which may be very different. I guess what I'm saying is either roll your own encryption, join the PGP development team, or wait patiently. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 17 Nov 94 14:30:28 PST To: merriman@metronet.com Subject: Re: Islands in the Net In-Reply-To: <199411171946.AA26822@metronet.com> Message-ID: <199411172229.OAA29684@largo.admate.com> MIME-Version: 1.0 Content-Type: text/plain Again, as a wanna-be programmer, I *try* to use binary formats only where the data or information is peculiar to a particular program; if there's a chance that it will be shared with something else, I try to use text. The thing about all data is that most all of it eventually gets shared, even the stuff that one program might think proprietary to itself. >The general issue may be quite profound. If we want to use textual >representations and general purpose text tools, then a digital >signature _qua_ authenticator loses its use, since a text tool, >because it is a general purpose text tool, cannot verify the >signature. Sorry - you lost me on this one. When I see a PGP signature on a posting, isn't that an ascii-fied digital signature? Doesn't the textual representation of that signature have value/meaning? The word "_qua_" (Latin, therefore italicized, represented by underlining) roughly means "as". The textual representation of a signature *as* text has no value *as* a signature; it's just an arbitrary collection of symbols. The value of a signature only arises when one performs a cryptographic operation on it, which by definition is not a textual operation. We all know the standard for displaying (length-limited) text. But the first characters at the top from left to right until the end-of-line. Move down one line and repeat. But how does one represent the _authentication_ information in text. Typeface? Color? A vertical bar? Enclosure? One solution might simply be to discard before viewing any text whose authentication information doesn't match, and then one can assume that all information that looks like it's authenticated actually is authenticated. The PGP cleartext signature format, for example, suffers seriously in facial readability because the signer is only implicitly identified by the Key ID, and that's inside the armor block! Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: xpat@vm1.spcs.umn.edu Date: Thu, 17 Nov 94 12:51:38 PST To: cypherpunks@toad.com Subject: Fundies: The last word on this subject (please) Message-ID: <9411172051.AA13593@toad.com> MIME-Version: 1.0 Content-Type: text/plain *This is the last reponse to a former crypto thread gone bad* *Please post your flames to me, not the list. Thank you.* Once upon a time, I said: >>The political history >>of Christian states or heavily influnced Christian states is a bloody one, >>and a definite lack of privacy for anyone "outside" the religious majority. >>(See the histories of the British Empire, Spain, Nazi Germany, and the >>United States (lets not forget "Manifest Destiny")). On Wed, 16 Nov 1994 17:52:14 -0600 (CST) you said: >Nazi Germany was run by occult-influenced pagans. Duh. What about the other millions of participants. Did you have relatives living and participating in Nazi Germany? I did. They were some of the most sadistic invasive individuals you could ever imagine. They were Lutherans. Can you say, "Papieren, bitte?". >To include it as a >Christian or Christian-influenced state demonstrates substantial ignorance, >prejudice, falsification, or some combination thereof. Let's see that's C -> ((I & P & F) v (I v P v F)), a conditional disjunctive. Not very convincing really, not to mention downright mean spirited. Perhaps your argument would be more compelling if it had anything to do with crypto/privacy issues. See you later and thanks for the bait. >What Manifest Destiny has to do with privacy is obscure to say the least. Let me guess, you're not a pre-1600 Native American. You should read some real interesting accounts of just how tolerant the largely Christian settlers were of the native population of North America. Statement after statement and plea after plea were made to stay out of their lives and to give them the privacy to live as they wished. Try reading "The Long Bitter Trail: Andrew Jackson and the Indians" by Anthony F.C. Wallace or "The World Turned Upside Down: Indian Voices from Early America by Colin G. Calloway. You might be saying to yourself, "Hey, I remember that differently from history back in school". That's true. It's interesting to find out what a farce the written history interpretations in this country are on some matters. Historians had their agendas and interpretations too. Try reading "Historians Against History" and "The Free and the Unfree: A New History of the United States" by David S. Noble. These works point out the importance of primary material in recording history, and may cause oneself to be more cautious about positing historical "facts". Now let's get back to talking about how we are going to insure our liberty through encryption and all that it implies. regards, -pd- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m00012@KANGA.STCLOUD.MSUS.EDU Date: Thu, 17 Nov 94 13:28:18 PST To: bshantz@spry.com Subject: RE: Coding and Cypherpunks -- (was Re: Islands in the Net) Message-ID: <009879B8.5B295B00.4181@KANGA.STCLOUD.MSUS.EDU> MIME-Version: 1.0 Content-Type: text/plain I don't know if it got through, but I made an simple modificartion to blowfish to turn it into a 128 bit block cipher. But nobody seems to want it. Oh well. Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "JEFF LICQUIA (CEI)" Date: Thu, 17 Nov 94 13:31:00 PST To: cypherpunks@toad.com Subject: Re: Soldiers of God Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > From: sarah@purvid.purchase.edu (Sayah) > I apologize if someone else has mentioned this, but what about the > antiabortion folk... the Christian Coalition, Right-to-life, et el? Religious > persecution is alive and well. And we *all* ought to worry about a group that > doesn't even want the opposition to think, say or publish opposing viewpoints. > > It's all relevant... I give up; I must really be a persecutor... Say, anyone remember what I did with my KKK hood? Now for some content. I see two very good reasons why Christian fundamentalists (CFs) would be on the side of the cypherpunk ideals: 1. There is a recurring theme in CF thought that can be summed up in a quote often heard: "...cross-referencing the Book of Revelation with the New York Times..." Many CFs see parallels in the Bible concerning predictions about the Antichrist and his aims with the power that is becoming rapidly available through the "Information Superhighway". For an example of this, try mentioning "digital cash" to a CF who isn't very technically hip and see what kind of reaction you get. Yet their concerns with these things is ultimately rooted in concern that a power structure will be erected that centralizes power; when that center is taken over by the Antichrist (whoever that may be), that's when "no one could buy or sell unless he had the mark" (Revelation 13:17 NIV, if you're interested). These same people, when they question me (since I'm a computer professional and therefore am "in danger"), are very enthusiastic when I talk to them about public-key crypto, anonymized digital cash, and the like, since these work to decentralize power. They are also appalled when I describe to them the implications of Clipper and Digital Telephony. Thinking CFs many times despair because of the inevitability of the "information economy" and the power implications it has; if they were to find out about any technical tools that would ensure decentralization of the NII, I'm sure they would fight hard to ensure their inclusion. Anybody around here know of any such technical tools? :-) 2. There are still places in the world where Christians are persecuted; Tibet comes to mind as one place. I have already put a copy of PGP into the hands of someone who wants to communicate with an underground church, and have also hinted to him about how to use anonymous remailers, pseudonyms, and the like. Maintaining communication in many cases is essential to the survival to a particular cause, and the spread of the gospel is no different. I will also add in passing that PGP could possibly be of interest for use by both moderate and radical pro-life groups, who now both fear repression as a result of the publicity of the murder of the abortion doctor in Florida. (BIG DISCLAIMER: I am pro-life, and am totally opposed to the killing of abortion doctors. I am NOT advocating any position on abortion on the list, however, and will not defend my position here. Remember that just because YOU oppose a group does not mean they don't deserve privacy!) -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLsvK+TER5KvPRd0NAQFNGAQAqZTgWPo8FPWej4Bj1eotN5fYPE9SM1Yq 8TCzG5JSjoTroAmmCGjMLp0zyCFHmz/Lf0PSkUzUURGr8KMkVUfzuMRaPc5OA33u 1RtmuOlaQrLNoECJvpasLlf54FSPuAXFiaAFGD+9A8kXCIsgP3Cc87tGhouFswpY Mku0dPUm9Bc= =k1kL -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Thu, 17 Nov 94 12:51:52 PST To: cypherpunks@toad.com Subject: Re: Islands in the Net Message-ID: <9411171551.AA34415@elfbook.intercon.com> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: > We "locally clear" (approximately the same as "readable on its face") > cash and commercial paper because of an assumption that forgery > is difficult and unlikely. When forgery becomes common in some > area, merchants carry lists of suspected numbers, IDs, etc., and > the "readable on its face" criterion erodes. Exactly. What allows something to be used as an economic unit are its uniqueness and liquidity. Real assets are unique simply by virtue of being physical objects, and are liquid (in the long run) by virtue of having inherent value. I don't worry about someone forging my house, for example, and even things like gold coins or other precious metals are much easier to verify than to forge, and once verified can be exchanged for real assets without reference to the entity which originally issued them (for example, the value in a Krugerrand is that it's gold, not the fact that it was issued by South Africa). Precious metals and the like are borderline, for all practical purposes we can view them as having inherent value, since people have assigned them value for all of recorded history. Currency, however, has no inherent value. Its only value lies in its being made up of unique tokens which can be exchanged for real assets. If a token ceases to be unique, it ceases to have value (except perhaps as a curiousity-- there may well be people who collect counterfeit money, for all I know). Also, if it loses its ability to be exchanged for real assets it likewise loses its value (e.g., Confederate dollars from the Civil War). Digital cash poses two problems. The first is that digital information is easier to duplicate than to verify, and a successful forgery is absolutely indistinguishable from the original, since it is the information itself that is the token, not any phsyical instantiation of it. The other is that to be successful, digital cash needs to be liquid. For a token to be liquid, it must be backed by real assets. Governments are the classical examples of entities which have sufficient resources to back a currency, although cartels in the private sector can also do so (VISA/ MasterCard, for example). So far, though, no one has solved either the uniqueness problem or the liquidity problem for digital cash. As a result, it might be more realistically be called "digital scrip", at least so far. > This is the sense in which I meant that "Money sure isn't like this." Indeed, mainly because existing currency is either physical objects or data controlled by the banking system and overseen by governments. Right now, digital currency only works by being a pointer to a token, not the token itself. > We need to find a way to get back to exploring the various nifty > systems that are being described in the crypto papers, but which lack > any real implementation. Speaking as someone who has a sharp interest in such things, and the resources to apply to them, I have to say that the current regulatory environment serves as a large barrier. If industry's hands are tied, then this all has to be done in "free time" or academia... This slows things down immensely. If it weren't for the Department of State holding the export-control sword over our heads, we'd already have things like digital purchasing, online user registration, digital sigs & encryption by default in email, and so on. Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: abostick@netcom.com (Alan Bostick) Date: Thu, 17 Nov 94 18:12:40 PST To: cypherpunks@toad.com Subject: Re: Changes to remailer@jpunix.com In-Reply-To: <199411172235.QAA19976@jpunix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199411172235.QAA19976@jpunix.com>, "John A. Perry" wrote: > > In message <199411171606.AA18990@xtropia> you write: > > >here are some other ideas to consider in addition to or instead of the > >20k limit: > > * impose a 20k limit on message unless they are received from a known > > remailer and sent to a known remailer. > > Good in theory once again, but bad in practice. This would entice the > abusers to jeopardize several remailers instead of just one. Every > remailer that spam/proprietary-stuff goes through would be potentially at > risk also. If remailers are going to be legally jeopardized, I would > think the impact would be less if it were one instead of many. But, there > is also safety in numbers. Hmm... But (except for monitoring messages going into and out of the remailer, or operator logging) how is anyone to know which remailers were involved in a chain? Isn't this one of the things that chaining is supposed to prevent? A more accurate objection might be that if spam/proprietary data is chained through remailers, then EVERY remailer is at risk. BTW, I think your safeguards (which I am _not_ objecting to) only make it a little bit harder to use your remailer to post stolen code or whatever. Someone could easily break the posts up into pieces and chain them through your remailer, perhaps through different chains as well, e.g.: >:: >Anon-Subject: RC5.ZIP [06/37] {Sources for RSADSI's proprietary cipher} You could block multiple messages with the same or similar subject fields, but anyone chaining remailers intelligently would probably not use a single remailer as the final sending point -- unless they had it in for that remailer! Or are you going to block posts from remailers that forward spam to you? (A cure worse than the disease, IMHO). | In the other room I passed by Ellen Leverenz as Alan Bostick | someone asked her "Do you know any monopole abostick@netcom.com | jokes?" finger for PGP public key | "Sure," she said. "In fact, I know two of them." Key fingerprint: | -- Terry Carr, GILGAMESH 50 22 FB 46 41 A3 17 9D F7 33 FF E1 4E 1C 89 79 +legal_kludge=off -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQB1AgUBLsvw/OVevBgtmhnpAQGstwL+JT8t6D13VsAE0fEy8LJK7CZ6E86qqEvi UIBh/f6qIxyMd4/QxBhSpdUUXEqLi9VdA8Vk2+ApFIoR3uDN97uRiGuVgIWUzZVR D05Q0XE5x6uSYdjM3u/Vz2UKJ7k205+a =AZK2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Fri, 18 Nov 94 12:35:44 PST To: Cypherpunks Lite MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="Boundary..3923.1071713461.multipart/mixed" --Boundary..3923.1071713461.multipart/mixed Content-Type: text/plain Content-Transfer-Encoding: 7bit A New Internet-Draft is available from the on-line Internet-Drafts directories. Title : IPv6 Authentication Header Author(s) : R. Atkinson Filename : draft-atkinson-ipng-auth-00.txt Pages : 10 Date : 11/16/1994 The Internet community is working on a transition from version 4 of the Internet Protocol (IPv4) to version 6 of the Internet Protocol (IPv6). This memo describes the IPv6 Authentication Header. This optional header provides strong integrity and authentication for IPv6 datagrams. Non-repudiation might be provided by an authentication algorithm used with the Authentication Header, but it is not provided with all authentication algorithms that might be used. Confidentiality, and protection from traffic analysis are not provided by the Authentication Header. Users desiring confidentiality should consider using the IPv6 Encapsulating Security Protocol (ESP) either in lieu of or in conjunction with the Authentication Header. [NB: All references to "IPv6 Encapsulating Security Protocol" will be replaced with references to the "IPv6 Security Protocol (IPSP)" if/when such a document appears as an online Internet Draft]. This document assumes the reader has previously read and understood the related "IPv6 Security Overview" document which defines the overall security architecture for IPv6 and provides important background information for this specification. Internet-Drafts are available by anonymous FTP. Login with the username "anonymous" and a password of your e-mail address. After logging in, type "cd internet-drafts" and then "get draft-atkinson-ipng-auth-00.txt". A URL for the Internet-Draft is: ftp://ds.internic.net/internet-drafts/draft-atkinson-ipng-auth-00.txt Internet-Drafts directories are located at: o Africa Address: ftp.is.co.za (196.4.160.2) o Europe Address: nic.nordu.net (192.36.148.17) o Pacific Rim Address: munnari.oz.au (128.250.1.21) o US East Coast Address: ds.internic.net (198.49.45.10) o US West Coast Address: ftp.isi.edu (128.9.0.32) Internet-Drafts are also available by mail. Send a message to: mailserv@ds.internic.net. In the body type: "FILE /internet-drafts/draft-atkinson-ipng-auth-00.txt". NOTE: The mail server at ds.internic.net can return the document in MIME-encoded form by using the "mpack" utility. To use this feature, insert the command "ENCODING mime" before the "FILE" command. To decode the response(s), you will need "munpack" or a MIME-compliant mail reader. Different MIME-compliant mail readers exhibit different behavior, especially when dealing with "multipart" MIME messages (i.e., documents which have been split up into multiple messages), so check your local documentation on how to manipulate these messages. For questions, please mail to Internet-Drafts@cnri.reston.va.us. Below is the data which will enable a MIME compliant mail reader implementation to automatically retrieve the ASCII version of the Internet-Draft. --Boundary..3923.1071713461.multipart/mixed Content-Type: application/octet-stream; name="bin00000.bin" Content-Transfer-Encoding: base64 Content-Disposition: attachment; filename="bin00000.bin" Content-Description: "draft-atkinson-ipng-auth-00.txt" Q29udGVudC1UeXBlOiB0ZXh0L3BsYWluCkNvbnRlbnQtSUQ6IDwxOTk0MTEx NjE1NDkwNC5JLURAQ05SSS5SZXN0b24uVkEuVVM+Cg== --Boundary..3923.1071713461.multipart/mixed-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Fri, 18 Nov 94 12:28:39 PST To: Cypherpunks Lite MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="Boundary..3923.1071713461.multipart/mixed" --Boundary..3923.1071713461.multipart/mixed Content-Type: text/plain Content-Transfer-Encoding: 7bit A New Internet-Draft is available from the on-line Internet-Drafts directories. Title : IPv6 Security Architecture Author(s) : R. Atkinson Filename : draft-atkinson-ipng-sec-00.txt Pages : 13 Date : 11/16/1994 The Internet community is making a transition from version 4 of the Internet Protocol (IPv4) to version 6 of the Internet Protocol (IPv6). [Hi94] This memo describes the security mechanisms integrated into version 6 of the Internet Protocol (IPv6) and the services that they provide. Each security mechanism is specified in a separate document. It also describes how security mechanisms outside the scope of the IPng effort (e.g. key management) relate to the IPv6 security mechanisms. Internet-Drafts are available by anonymous FTP. Login with the username "anonymous" and a password of your e-mail address. After logging in, type "cd internet-drafts" and then "get draft-atkinson-ipng-sec-00.txt". A URL for the Internet-Draft is: ftp://ds.internic.net/internet-drafts/draft-atkinson-ipng-sec-00.txt Internet-Drafts directories are located at: o Africa Address: ftp.is.co.za (196.4.160.2) o Europe Address: nic.nordu.net (192.36.148.17) o Pacific Rim Address: munnari.oz.au (128.250.1.21) o US East Coast Address: ds.internic.net (198.49.45.10) o US West Coast Address: ftp.isi.edu (128.9.0.32) Internet-Drafts are also available by mail. Send a message to: mailserv@ds.internic.net. In the body type: "FILE /internet-drafts/draft-atkinson-ipng-sec-00.txt". NOTE: The mail server at ds.internic.net can return the document in MIME-encoded form by using the "mpack" utility. To use this feature, insert the command "ENCODING mime" before the "FILE" command. To decode the response(s), you will need "munpack" or a MIME-compliant mail reader. Different MIME-compliant mail readers exhibit different behavior, especially when dealing with "multipart" MIME messages (i.e., documents which have been split up into multiple messages), so check your local documentation on how to manipulate these messages. For questions, please mail to Internet-Drafts@cnri.reston.va.us. Below is the data which will enable a MIME compliant mail reader implementation to automatically retrieve the ASCII version of the Internet-Draft. --Boundary..3923.1071713461.multipart/mixed Content-Type: application/octet-stream; name="bin00001.bin" Content-Transfer-Encoding: base64 Content-Disposition: attachment; filename="bin00001.bin" Content-Description: "draft-atkinson-ipng-sec-00.txt" Q29udGVudC1UeXBlOiB0ZXh0L3BsYWluCkNvbnRlbnQtSUQ6IDwxOTk0MTEx NjE2MDAwMC5JLURAQ05SSS5SZXN0b24uVkEuVVM+Cg== --Boundary..3923.1071713461.multipart/mixed-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Fri, 18 Nov 94 12:30:54 PST To: Cypherpunks Lite MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="Boundary..3923.1071713461.multipart/mixed" --Boundary..3923.1071713461.multipart/mixed Content-Type: text/plain Content-Transfer-Encoding: 7bit A New Internet-Draft is available from the on-line Internet-Drafts directories. Title : IPv6 Encapsulating Security Payload (ESP) Author(s) : R. Atkinson Filename : draft-atkinson-ipng-esp-00.txt Pages : 12 Date : 11/16/1994 This memo describes the IPv6 Encapsulating Security Payload (ESP). ESP seeks to provide integrity and confidentiality to IPv6 datagrams. It may also provide authentication, depending on which algorithm and algorithm mode are used. Non-repudiation and protection from traffic analysis are not provided by ESP. The IPv6 Authentication Header (AH) might provide non-repudiation if used with certain authentication algorithms. The IPv6 Authentication Header may be used in conjunction with ESP to provide authentication. Users desiring integrity and authentication without confidentiality should use the IPv6 Authentication Header (AH) instead of ESP. This document assumes that the reader is familiar with the related document "IPv6 Security Architecture", which defines the overall security architecture for IPv6 and provides important background for this specification. Internet-Drafts are available by anonymous FTP. Login with the username "anonymous" and a password of your e-mail address. After logging in, type "cd internet-drafts" and then "get draft-atkinson-ipng-esp-00.txt". A URL for the Internet-Draft is: ftp://ds.internic.net/internet-drafts/draft-atkinson-ipng-esp-00.txt Internet-Drafts directories are located at: o Africa Address: ftp.is.co.za (196.4.160.2) o Europe Address: nic.nordu.net (192.36.148.17) o Pacific Rim Address: munnari.oz.au (128.250.1.21) o US East Coast Address: ds.internic.net (198.49.45.10) o US West Coast Address: ftp.isi.edu (128.9.0.32) Internet-Drafts are also available by mail. Send a message to: mailserv@ds.internic.net. In the body type: "FILE /internet-drafts/draft-atkinson-ipng-esp-00.txt". NOTE: The mail server at ds.internic.net can return the document in MIME-encoded form by using the "mpack" utility. To use this feature, insert the command "ENCODING mime" before the "FILE" command. To decode the response(s), you will need "munpack" or a MIME-compliant mail reader. Different MIME-compliant mail readers exhibit different behavior, especially when dealing with "multipart" MIME messages (i.e., documents which have been split up into multiple messages), so check your local documentation on how to manipulate these messages. For questions, please mail to Internet-Drafts@cnri.reston.va.us. Below is the data which will enable a MIME compliant mail reader implementation to automatically retrieve the ASCII version of the Internet-Draft. --Boundary..3923.1071713461.multipart/mixed Content-Type: application/octet-stream; name="bin00002.bin" Content-Transfer-Encoding: base64 Content-Disposition: attachment; filename="bin00002.bin" Content-Description: "draft-atkinson-ipng-esp-00.txt" Q29udGVudC1UeXBlOiB0ZXh0L3BsYWluCkNvbnRlbnQtSUQ6IDwxOTk0MTEx NjE1NTYwNC5JLURAQ05SSS5SZXN0b24uVkEuVVM+Cg== --Boundary..3923.1071713461.multipart/mixed-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Lowenstern Date: Thu, 17 Nov 94 14:28:50 PST To: cypherpunks@toad.com Subject: Re: Islands in the Net Message-ID: <9411172229.AA01226@ch1d157nwk> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May) writes: > What's the common theme? Agents. Chunks of code which also have > local processing power (brains, knowledge). > > Someone sent me private e-mail on this "Islands in the Net" topic, > and talked about "payloads of data carrying their own instructions," > in reference to the Telescript model of agents. (I wish he'd post > his comments here!) This approach, also typified in some > object-oriented approaches, seems to be the direction to go. Naked data is dumb and computers aren't much smarter. Computers need instructions from humans to act on that data, and when you separate the data from the instructions that act on it you have problems. If a hunk of data arrives on your machine and you don't have any code to make sense of it, you are SOL. Likewise if the code that interprets that data isn't "correct" for that data you run into problems. By making the instructions that act on data an integral part of that data, you can avoid problems. This is just the object-oriented programming concept of encapsulation of course. Of course, encapsulation (or OOP for that matter) is no silver bullet for solving this problem at least in the way we are approaching it. It takes a lot of code and a lot of agreement among people. I think it's the human error (including shortcuts) and the lack of communication among humans that contributes the most to software fragility and lack of robustness. What's more is the distinction between data and code is very well entrenched in modern computing. The executable code is nearly always a separate entity from the data it acts on. Not only does the hardware and OS make the distinction between code and data, most programmers do as well. Even though C++ seems like the de facto standard for new software these days, few applications written with it practice strict encapsulation. There is a blurb in last month's Wired (the one with "Rocket Science" on the cover) where they touch on this subject a bit (I don't have it handy), but the author there draws the same conclusion as I: it will take a very radical and fundamental change in computing before this becomes reality. No amount of committee meeting (CORBA) or application level software sugar (OpenDoc, OLE, whatever) is going to change this, or at least make it work. At the core every machine makes the distinction between data and code. Operating systems make distinctions between applications and data files. Until the hardware and the OS start believing that data and code are one as well as the programming languages and APIs, we won't get anywhere. Heck, computers have been around for 40+ years and the primary data interchange format between systems is still just a dumb stream of bit encoded characters. Maybe.... Agents like TeleScript really intrigue me... and I think the are closer to what we need to do this than any of the myriad suggestions coming out of the OOP community (like CORBA, OLE, OpenDoc, etc...). Intelligent agents carrying their payload of data through the network. However, the agents have to be able to run their code on any machine and without having the capability to do 'damage' (most institutions _prefer_ to be islands on the net because of fear of 'hackers'). In addition, the agents, as a collection of code and data, have to mutatable is some way to be able to process the data in new ways. What if remailers were implemented using 'agents'? Instead of me sending a dumb message to a smart remailer, what if I could send smart remailer, with an encrypted message embedded in it, to a friendly machine offering agents access to SMTP (i.e. a machine that allowed any authorized agent to arrive and initiate an outgoing tcp stream to the SMTP port of any other machine). Now I can make my remailer system as convoluted as I want, simply by programming this agent to cruise around machines that answer when it knocks. Once it has moved between enough hosts, it moves to a host that offers outgoing SMTP connections and delivers it's payload. No longer am I limited by the time and effort of the remailer operators to implement fancy new features. Any machine that gives access to my agent becomes another hop in my remailer chain (or whatever purpose I want). All my remailer agent needs to operate is one host, the final destination, that will let it make an outgoing SMTP connection, which could be provided by the hosts currently running remailers. What if this e-mail message you are reading was really an agent instead of just data? A basic e-mail message protocol would be needed for your mail-reading software to interact with it. I'm using protocol here in the sense that NeXT uses it in their version of the Objective-C language. Protocols there are a formal interface definition for an object that isn't tied to a class. If my mail message object (or agent) conformed to the mail protocol, it would have to implement all of the methods defined in the protocol (maybe methods like "giveMeTheMessageContents", "deliverThisReply:", "forwardToThisAddress:", etc...). Wow, now I have a smart e-mail message. I could recode the "deliverThisReply" method to go through anonymous remailer systems or basically anything it wanted. Now instead of praying that the recipient is savvy enough to handle using an encrypted remailer reply block, the recipient just replies as normal and their mail-reader hands the reply to my agent which goes off and does it's magic. I know very little of TeleScript (i.e. I haven't gotten my grubby little hands on it), but I do know that it implements some crypto features for authentication and the like. This type of system won't work unless people are absolutely sure it's secure. By secure I mean people should be confident that when they open their hosts to agents there is no way for agents to access services not explicitly granted to them... I think this is the future of distributed network computing... servers on the network provide basic services (by basic I mean CPU time, network connections, disk storage, etc...) to be utilized by smart agents, as well as smart agents carrying payloads and interacting with 'normal' software (like in my mail message example). There is pretty much no chance that a fundamental paradigm shift in the relationship between code and data will occur at all levels, at least not all at once, there's just too much stuff out there already. But it seems to me that a well-engineered agent system could be a decent compromise, or a move towards the end of code/data duality, that has a good chance of gaining widespread acceptance. enough, andrew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Thu, 17 Nov 94 14:31:42 PST To: cypherpunks@toad.com Subject: re: changes to remailer@jpunix.com Message-ID: <9411172231.AA27739@fast.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain I read about some changes that John Perry made to his remailer, since it is being abused. (Sorry to hear it!) I thought he said he is doing source blocking (I deleted the message and can't check.) Is this true? Were there no hops between the abuser and the remailer? How can you prevent the abuser from just chaining through different paths to reach your remailer and continuing to use it? Or am I remembering incorrectly ;) Random Factor suggested (among other things) > * require encryption for incoming messages. Requiring encryption is OK, as long as you don't require the remailing header and message body to be encrypted together. If you do, like the extropia remailer does, then you can't form reply blocks that include such a remailer (since the reply block is created by a sender who obviously doesn't have the message body that his recipient will use the reply block to respond to). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John A. Perry" Date: Thu, 17 Nov 94 14:36:31 PST To: cypherpunks@toad.com Subject: Re: Changes to remailer@jpunix.com In-Reply-To: <199411171606.AA18990@xtropia> Message-ID: <199411172235.QAA19976@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain # you write: >here are some other ideas to consider in addition to or instead of the >20k limit: > * require encryption for incoming messages. Good idea in theory but won't work in practice. The stats generated by the anonymous remailer show that less than 40% of the messages passing thru are encrypted. Most people would find being forced to encrypt a huge inconvenience. BTW everyone, when I say stats, I mean the primitive stats generated by the remailer and are available to anyone sending email to remailer@jpunix.com with the subject being remailer-stats. Don't start asking me if I get these stats by logging! I don't log. > * require that the sender, the receiver, or both be a known remailer > address. at least one other remailer has to be involved. You are talking about fortress remailers. This is currently under discussion. Stay tuned. > * impose a 20k limit on message unless they are received from a known > remailer and sent to a known remailer. Good in theory once again, but bad in practice. This would entice the abusers to jeopardize several remailers instead of just one. Every remailer that spam/proprietary-stuff goes through would be potentially at risk also. If remailers are going to be legally jeopardized, I would think the impact would be less if it were one instead of many. But, there is also safety in numbers. Hmm... John A. Perry - KG5RG - perry@jpunix.com WWW - http://jpunix.com PGP 2.62 key for perry@jpunix.com is on the keyservers. PGP-encrypted e-mail welcome! Finger kserver@jpunix.com for PGP keyserver help. Finger remailer@jpunix.com for remailer help. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Finger kserver@jpunix.com for PGP keyserver help. iQCVAwUBLsvawFOTpEThrthvAQGQQgP/RMC1DZXKPfGQzQd+3TQv8czp9AGRvuAq 8sTiJ+vt8XLrSumZ+2UUHSv/wJovA5pq64lC0U4EtrZY9t6rexnSmgDrBnLyn5VJ wZ/bi+0GQa7xxfcxJWgqf372n/RjNT3Kbpg6XhNF1dQtwpq3VMkKbHqfsvwDdR2h 65kzLPGd5VA= =P/Bk -----END PGP SIGNATURE----- # From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 17 Nov 94 16:41:53 PST To: cypherpunks@toad.com Subject: Remailer Blocking and Negative Reputations Message-ID: <199411180041.QAA14839@netcom18.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Just a quick note: Blocking the sources of messages deemed offensive is a "negative reputation" approach, easily bypassed by creating a new source name. (And this can be done easily by using another remailer first.) I'm not arguing for a positive rep system here, as I'm not sure how it would work. I just wanted to the note that the solution of blocking offending sources has limited use. (Unless the blocking propagates back to the first-non-remailer use...require remailers to cooperate on maintaining a black list.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Thu, 17 Nov 94 17:06:03 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Remailer Blocking and Negative Reputations In-Reply-To: <199411180041.QAA14839@netcom18.netcom.com> Message-ID: <199411180103.RAA06662@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain It seems the case, however, that most people who abuse the remailers have No Clue, and wouldn't even think to do that, or even have the resources to do that.. The case with jpunix for example was pretty simple as Perry was able to figure out who to block simply because the 'abuse'r (I put 'abuse' in quotes because everyone's definition of abuse differs) didn't chain.. I.e. the 'abuser' had No Clue. I don't think this is much of a problem. -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 'Kasey Uthurusamy' Date: Thu, 17 Nov 94 15:17:39 PST To: cypherpunks@toad.com Subject: NSA gif/bmp/jpg... Message-ID: <9411172317.AA17772@toad.com> MIME-Version: 1.0 Content-Type: text/plain Seeing as how the CIA has gotten on the information 'superhighway'... (www.ic.gov) Does anyone have a gif/jpg/pcx...of the NSA logo...or possibly a collection of Fed logos...I downloaded the CIA logo and everyone at work was clammering for it... :) Kurgan -- =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- _O_ "Ah...the KURGAN...he kurgan@gnu.ai.mit.edu \/\ /\/=<---- is the strongest of the punisher@ccwf.cc.utexas.edu * immortals...." kaseyu@acad.stedwards.edu / \ _/ |_ "INVICTUS MANEO" -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John A. Perry" Date: Thu, 17 Nov 94 15:32:20 PST To: cypherpunks@toad.com Subject: Re: changes to remailer@jpunix.com In-Reply-To: <9411172231.AA27739@fast.owlnet.rice.edu> Message-ID: <199411172331.RAA20855@jpunix.com> MIME-Version: 1.0 Content-Type: text/x-pgp -----BEGIN PGP SIGNED MESSAGE----- In message <9411172231.AA27739@fast.owlnet.rice.edu> you write: > >I thought he said he is doing source blocking (I deleted the message >and can't check.) Is this true? Were there no hops between the >abuser and the remailer? How can you prevent the abuser from just >chaining through different paths to reach your remailer and continuing >to use it? Or am I remembering incorrectly ;) There were no hops and the person that did it signed the message. That is why it was so easy to track. John A. Perry - KG5RG - perry@jpunix.com WWW - http://jpunix.com PGP 2.62 key for perry@jpunix.com is on the keyservers. PGP-encrypted e-mail welcome! Finger kserver@jpunix.com for PGP keyserver help. Finger remailer@jpunix.com for remailer help. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Finger kserver@jpunix.com for PGP keyserver help. iQCVAwUBLsvnyVOTpEThrthvAQGoOwP/cmEamhUubgd+aCJm1PyIw9mzr1PDzdJW i5Cl7mb6m110tLzTmQhs+pau2K/lF7I52IBekewr/LLS5KZOtpinb52dhj/Dp20X 5kBcvRRy2R5d0N/gvuVWon8rs6J0j2quJknTYA6fk024ACph864aeHUgyK/1U7V6 sWg8ExanhAs= =PlZO -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Thu, 17 Nov 94 15:02:06 PST To: cactus@bb.hks.net (L. Todd Masco) Subject: Re: Fundies! Message-ID: <199411172258.RAA01268@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 10:33 AM 11/17/94 -0800, James A. Donald wrote: >This thread is totally irrelevant to cypherpunks. I'm beginning to understand Mssrs May and Hughes' peeves about this kind of cruft. Could you folks please take this discussion offline. Thanks, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Thu, 17 Nov 94 15:13:04 PST To: cactus@bb.hks.net (L. Todd Masco) Subject: Re: Fundies! Message-ID: <199411172310.SAA01718@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Oops. That's what I get for not finishing my mail before firing off those zingers... Tim, as usual, said it better than I could. I don't retract the following, I just apologize for it's redundance.. >At 10:33 AM 11/17/94 -0800, James A. Donald wrote: > >>This thread is totally irrelevant to cypherpunks. > >I'm beginning to understand Mssrs May and Hughes' peeves about this kind of >cruft. > >Could you folks please take this discussion offline. > >Thanks, >Bob Hettinga > ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Thu, 17 Nov 94 15:51:22 PST To: cypherpunks@toad.com Subject: Lock & Key Message-ID: <199411172350.AA01007@panix.com> MIME-Version: 1.0 Content-Type: text/plain From Nat Hentoff's column in this week's Voice: In 1952, A. J. Muste--in an essay, "Of Holy Disobedience"--spoke of Georges Bernanos, the novelist, who refused to stay in France under the Nazis. One of the Bernanos passages quoted by Muste is not without contemporary relevance: "The moment, perhaps, is not far off when it will seem...natural for us to leave the front-door key in the lock at night so the police may enter, at any hour of the day or night...." (Remember the Bill Clinton-Henry Cisneros proposal last spring that people who live in public housing projects should sign an agreement allowing the police--without a warrant--to enter any time to seize drugs and perpetrators? Our wholly irrelevant attorney general, Janet Reno, did not object.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Deanne Morgan Date: Thu, 17 Nov 94 15:57:51 PST To: cypherpunks@toad.com Subject: Re: IRC & HTTP proxy servers (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain This is a copy of my reply to Jonathan Cooper's request for legitimate uses of anonymous services... DHM. ---------- Forwarded message ---------- Date: Wed, 16 Nov 1994 18:47:58 -0400 (EDT) On Wed, 16 Nov 1994, Jonathan Cooper wrote: > Is there any interest in IRC and HTTP anonymizing proxy servers? Yes. > My question (which I have about most anonymized services) is what the > legitimate uses would be. I'm currently in a code-till-I-drop mindset, > but I really don't want people using these services just to sling > porn-o-the-day or to irritate people on irc. An example of use of anonymous servers: There is a newsgroup called alt.sexual.abuse.recovery [among others], a healing forum for survivors of sexual abuse/assault [often childhood sexual abuse], their significant others, and other support people. For obvious reasons, for many there is a need for anonymity [many of those who post would be killed VERY quickly if their true location/identity were discovered]. There is also an irc channel, #**** which is used by "asarians" for "live" discussions of many issues, ranging from very serious survivor issues to having electronic snowball fights. Again, for many, anonymity is VERY important. So yes, there ARE some very legitimate uses for anonymous servers, whether irc or email or netnews posting... If you want any further info, please ask. DHM. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John A. Perry" Date: Thu, 17 Nov 94 17:16:50 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: "source blocking" In-Reply-To: <199411180026.TAA02840@bali.cs.umass.edu> Message-ID: <199411180112.TAA22319@jpunix.com> MIME-Version: 1.0 Content-Type: text/x-pgp -----BEGIN PGP SIGNED MESSAGE----- In message <199411180026.TAA02840@bali.cs.umass.edu> you write: >-----BEGIN PGP SIGNED MESSAGE----- > >John Perry writes: >> There were no hops and the person that did it signed the message. That is >> why it was so easy to track. > >*quizzical look* >Any idea, then, why the person bothered with remailing at all ? I'm sure he didn't realize what he had done. When he "shar"ed the code it added his email address to each segment. He probably didn't think to check it. All I had to do was go to the newsgroup and read the article to see who it was.. Duh.. John A. Perry - KG5RG - perry@jpunix.com WWW - http://jpunix.com PGP 2.62 key for perry@jpunix.com is on the keyservers. PGP-encrypted e-mail welcome! Finger kserver@jpunix.com for PGP keyserver help. Finger remailer@jpunix.com for remailer help. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Finger kserver@jpunix.com for PGP keyserver help. iQCVAwUBLsv/i1OTpEThrthvAQGjnQP/fub8+NqlLd4KhFkWSUFRxjnntbmLLd5A 5awgaObwmMBzIph++vjxnb8c/Bywp+U6m83pF9k3UdPsd1RmBoXuIPtu7UskhvTC ZNo7ubE/Y4prrlZnuhgM6tkym4VUVAuJNp5rPvz+R96WpwEevRS6fBAPqTW+d4GX z0Ay1ZPXC9k= =h/gx -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Thu, 17 Nov 94 16:22:39 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Insisting on encryption/Picking remailer for abuse In-Reply-To: <199411172235.QAA19976@jpunix.com> Message-ID: <199411180018.TAA02807@bali.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- John Perry writes: > Anonymous writes: > > * require encryption for incoming messages. > Good idea in theory but won't work in practice. The stats generated by the > anonymous remailer show that less than 40% of the messages passing thru > are encrypted. Most people would find being forced to encrypt a huge > inconvenience. [Underdog's remailer-stats for the past 24 hours show just under 50% use of encryption.] I suspect, though, that there's a fairly effective process of self-selection in determining whether encryption is used. On the one hand, we have the folks planning the Quayle `96 campaign strategy, who demand maximal privacy w.r.t. the content of their messages, and are liable to face increased scrutiny by eavesdroppers in virtue of their address subdomains anyway. These people realize they're under the microscope, and should *ahem* take great precautions as a result. OTOH, there are high school students posting to asar about their abusive stepfathers. With very high probability, no-one operating packet sniffers really cares about the content of this traffic. In fact, since the messages ultimately appear in public, the only significant need is anonymity. I hate to say it, but these users inherit by default a fair amount of security through obscurity. The few people who might wish to identify them as the authors of these messages often aren't even aware that they should be looking, which is quite different from the situation in the previous case. The latter group probably doesn't bother with encryption much, but they probably don't really need it much from their POV. Obviously it would be beneficent from the anti-traffic analysis perspective were everyone to encrypt, but at present it requires far too much effort (relatively speaking) with too little personal gain for the latter group of users to bother. It's worth remembering that seamless integration of encryption with standard communication tools passively enlists the help of all the people who don't give a damn about using encryption, not just those who eagerly await improved interfaces. > If remailers are going to be legally jeopardized, I would > think the impact would be less if it were one instead of many. But, there > is also safety in numbers. Hmm... I've been meaning to respond to your announcement of the latest abuse of jpunix, and this appears to be an ideal opportunity. You evince a degree of puzzlement about the reasons for the popularity of remailer@jpunix.com for "abuses" such as software copyright infringement. I can't help thinking that, if I were an aspiring member of the copyright violation squad *and* a dedicated cypherpunk, I would have paid close attention to the discussion of fortress remailers. I would have noted that you (among others) offered your remailer as a fortress remailer. To minimize the chances of crashing part of the remailer bramble, I might well deliberately pick a fortress remailer to release the sensitive material, reasoning that it's less likely to face foreclosure in the aftermath of the incident. If you build a bulletproof Popemobile for the pontiff, his chauffeur will enter the demolition derby in it in preference to nailing some steel sheets onto a weekend special from Avis. "Build it and they will come !" :} -L. Futplex McCarthy; use "Subject: remailer-help" for an autoreply PGP key by finger or server; "Better watch what you say, or they'll be calling you a radical...a liberal" --Supertramp "[CIA/KGB mole Aldrich Ames] took information in shopping bags out the front door" --miscellaneous Congressperson -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLsvylmf7YYibNzjpAQEltwP+PaXLVOnyPkt6cjbVj76UxBo1sgSPER8C 2+jmOr9l7FsduYJDceoyGPgRLEWp+zrSVchSFfegPkIe+lb0MnAaawtpNcbYxSRs dlqcOP1bC0FS9SFYoj0RygW1MJAdmyjh72NKvZdzRMmQITKVZ1RYAaPr/4pOHhG4 ZVFlMfMANmE= =Ic3H -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John A. Perry" Date: Thu, 17 Nov 94 17:23:13 PST To: cypherpunks@toad.com Subject: Re: Remailer Blocking and Negative Reputations In-Reply-To: <199411180041.QAA14839@netcom18.netcom.com> Message-ID: <199411180122.TAA22458@jpunix.com> MIME-Version: 1.0 Content-Type: text/x-pgp -----BEGIN PGP SIGNED MESSAGE----- In message <199411180041.QAA14839@netcom18.netcom.com> you write: > >Just a quick note: > >Blocking the sources of messages deemed offensive is a "negative >reputation" approach, easily bypassed by creating a new source name. I agree and fully understand this. But in a situation where a remailer operator might realize that spamming is occurring, it could provide quick, temporary relief from the pain and embarrassment of athlete's spamming. :) If 20 spams get thru and there are 200 more on the way, source blocking can stop this at least temporarily. John A. Perry - KG5RG - perry@jpunix.com WWW - http://jpunix.com PGP 2.62 key for perry@jpunix.com is on the keyservers. PGP-encrypted e-mail welcome! Finger kserver@jpunix.com for PGP keyserver help. Finger remailer@jpunix.com for remailer help. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Finger kserver@jpunix.com for PGP keyserver help. iQCVAwUBLswBs1OTpEThrthvAQF/OwP+KmW1jNWGv4f1Onl0MdsRJ0t6CCmvr+7y ZShrCONrRrPVSvvWP74HlAPyzac0mktDFHmolsfUlcWulxC+GxkuV+U+nMSd2htq /Rc8hHEQec9jod6yW7okKGlXhYKA4FuTRswh6ewvdCAp1Axy/LxBA7w/Ahlj0885 uepaPltWsc8= =OUT7 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Thu, 17 Nov 94 16:33:43 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: "source blocking" In-Reply-To: <199411172331.RAA20855@jpunix.com> Message-ID: <199411180026.TAA02840@bali.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- John Perry writes: > There were no hops and the person that did it signed the message. That is > why it was so easy to track. *quizzical look* Any idea, then, why the person bothered with remailing at all ? - -L. McCarthy -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLsv0lWf7YYibNzjpAQG+AAP/eSuWa9P6tjNe8u87nNOmcJkHaLfKakYS wMzvD05xqwvJn1VXwpTBNs6WFmAdRsQZT90X5Absr1Ntvr19JMF8AVqqggE+JqNf L9o3xj3Vnln1VajpGvPtloW5nw/JG8gn7IZJZX5yUePuzF+ywtNV81RgLPs8tIzT SMEgSJJl0MQ= =/1Cj -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Vladimir Z. Nuri" Date: Thu, 17 Nov 94 20:32:12 PST To: cypherpunks@toad.com Subject: WWWing cypherpunks Message-ID: <199411180431.UAA00474@netcom18.netcom.com> MIME-Version: 1.0 Content-Type: text/plain It occured to me that a WWW browser could be used as a sophisticated newsreader like interface to a compiled mailing list, stored on a site. The site would archive the mailing list and index/organize the mail under author, time, subject, etc. I have written a lot of scripts to do WWW tasks and otehr mail parsing utilities. I would be willing to donate the programming time to this project if others were willing to donate the computing resources. For the Cypherpunks list the main requirement would be plenty of disk space. I would like to point out that most of the cypherpunk goals relate to defining "what is a society in cyberspace". The cypherpunk answer is "one that allows interaction & communicatin while at the same time preserving privacy and freedom of speech". Note that the Usenet model does not really hold absolute privacy as a design prerequisite. In fact the use of such mechanisms like the "nntp-posting-host" and the closure of the network to "outsiders" actually is hostile to pure anonymity (I will leave to others the question of whether anonymity==privacy). My point is that most cypherpunk goals could be attained by building an infrastructure that embodies the ideas in such a way that Usenet embodies a certain set of ideas for interaction. But the further point is that the system must be self-rewarding in the way that running an NNTP server is rewarding to the site operator. (Note that the oft-noted "stifled" or "lethargic" progress of remailers is probably due to this basic fact that there is no personal positive incentive for an operator to run one, except perhaps "admiration by cypherpunk peers", a novelty that wears off quickly in the face of heated complaints). Anyway, if the cypherpunks were to build a system that allowed "community interaction" the way Usenet does, kept the freedom, but preserved the privacy, and improved the signal-to-noise ratio, it would spread like wildfire. There would be no lamenting the lame progress; it would be intrinsically self propagating like a cyberspatial virus. I am willing to contribute to this by donating programming labor to building a WWW mailing list indexer that could evolve into a full-fledged communications system, if others are willing to donate some resources. ~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^ \ / ~/ |\| | | |> | Vladimir Z. Nuri : : : : : `Imagination is more important \/ /_ | | \_/ |\ | vznuri@netcom.com : : : : : : than knowlege' (Einstein) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Thu, 17 Nov 94 19:33:59 PST To: cypherpunks@toad.com Subject: CEB6 1 of 2 Message-ID: <9411180333.AA24644@toad.com> MIME-Version: 1.0 Content-Type: text/plain CYPHER-REBELS ELECTRONIC BOOK (CEB) NOVEMBER 17, 1994 ISSUE 6 Publisher Gary Lee Jeffers ccgary@mizzou1.missouri.edu THE ORIGINAL, FIRST, & OTHER "OFFICIAL" "ORGAN" OF THE CYPHERPUNKS LIST (That is still in existence.) NOTE: Items bounded by /* & */ are new text - Differ from last issue. IS YOUR SOFTWARE TYRANNICIDAL? If so, Cypherpunks & the CEB want to hear about it! A compendium of the best software & info for today's electronic privacy Freedom Fighters. This text may be distributed in part or in full anywhere you want. It may be given away freely or copies may be sold. CEB wants to be free & valuable. If, as Chairman Mao says: "Political power grows out of the barrel of a gun.", then what is democracy? /* Currently, we have Fortress Cryptography & State Sufferance remailers, mailing lists & newsgroups. We must have Fortress: remailers, mailing lists & newsgroups! */ This file may or may not be found on ftp.csua.berkeley.edu pub/cypherpunks/ ? with filename CEB5. TABLE OF CONTENTS Chapter 1. PGP Section 1. PGP general Section 2. Michael Johnson's PGP FAQ contribution Section 3. Stealth PGP. /* Section 4. PGP2.6.2 from Sameer. */ Chapter 2. Steganography. "A picture is worth a thousand words." Chapter 3. Shells for PGP Section 1. Christopher W. Geib's WinPGP26.ZIP Section 2. Ross Barclay's WinFront 3.0 /* ftp information added. */ /* Section 3. Ed Carp's PGPWIND ver 0.1.g */ Chapter 4. Generally cool things. Section 1. Loompanics sources. Section 2. Viruses sources. Chapter 5A. Getting the Cypherpunks' archived & indexed list. /* ITS GONE! ITS GONE! */ /* Chapter 5B. Secure Drive download location from Raph. */ Chapter 6. Remailers & chained remailers. /* text correction for anon.penet.fi */ Chapter 7. Current problems in Crypt. Chapter 8. Text sources. Section 1. Books Part 1. Simson Garfinkel's PGP book. Part 2. Bruce Schneier's cryptography book. Part 3. William Stallings PGP book. Section 2. Rants Section 3. CYPHERNOMICON - Tim May's "official" Cypherpunks' FAQ. Chapter 9. Cypherpunks' mailing list. getting on etc.. Chapter 10. IRC chat strong encryption? Section 1. prig(cryptical)'s offering. /* Section 2. Ed Carp's offer. */ CCCCCCCCCC YYYY YYYY PPPPPP HH HH EEEEEEE RRRRRRRRR CCCCCCCCCC YY YY PP PP HH HH EEEEEEE RRRRRRRRR CCC YY YY PP PP HH HH EE RR RR CCC YY YY PPPPPP HHHHHHHH EE RR RR CCC YYY PP HHHHHHHH EEEEEEE RR RR CCC YYY PP HH HH EEEEEEE RRRRRRRR CCC YYY PP HH HH EE RRRRRRR CCC YYY PP HH HH EE RRRRRR CCCCCCCCCC YYY PP HH HH EE RR RR CCCCCCCCCCC YYY PP HH HH EEEEEEE RR RR PP HH HH EEEEEEE RR RR RRRRRRRRRRR RR RR RRRRRRRRRRRRRR RRRRRRRRRRR EEEEEEEEEEE BBBBBBBBBBB SSSSSSS RRRRRRRR EEEEEEEEE BBB BBBBBBB SSSSSSSSS RR RRRR EEEEEEEEEE BB BBBBBB SSSSSSSSS RRR RRRR EEEEEEEE BBB BBBBB SSSSSSSSS RRR RRRRR EEEEEE BBBBBBBBB SSSSSSSSS RRRRRRRRRRRRRR EEEEEEE BBBBBB SSSSSSSSSS RRRRRRRRRRRRRR EEEEEEEEEE BBBBB SSSSSSS RRRRRRR RRRR EEEEEEEEEE BBBBBB SSSSSSSSSSSSS RRR RRRRR EEEEEEEEEEEE BBBBBBBB SSSSSSSSSSSS RRRRR RR EEEEEEEE BBBBBBBBBB SSSSSSSSSS RR RRRRR EEEEEE BBB BBBBBBB SSSSSSSSSS RR RRRRR EEEEEE BB BBBBBB SSSSSSSSSS RRR RRRRRR EEEEEEEEEEE BB BBBBBBB SSSSSSSSSSS RRRR RRRRRRR EEEEEEEEEEEEE BBBBBBBBBB SSSSSSSSSSSS PPPPPPPPPPP GGGGGGGGG PPPPPPPPPPP PPPPPPPPPPP GGGGGGGGG PPPPPPPPPPP PPP PP GGG PPP PP PPPPPPPPPPPP GGG GGGGGGG PPPPPPPPPPP PPPPPPPPPP GGG GGGGGGG PPPPPPPP PPP GGG GG PPP PPP GGGGGGGGGGGGG PPP PPP GGGGGGGGGGGG PPP Chapter 1. PGP general. PGP is Pretty Good Privacy from Phil Zimmermann. It is currently the best available encryption available to civilians at large. Zimmermann is the programmer on the original PGP versions but now, apparently, just guides other programmers in making improved versions. PGP uses two encryption algorithms: RSA for its Public Key powers & IDEA for its bulk encryption. The advantages of PGP over other crypt/decrypt systems are: 1. RSA algorithm. Allows users to communicate without needing a secure channel to exchange keys. - PUBLIC KEY ENCRYPTION. 2. The program system has been very well done & has huge development support. 3. It has huge popularity. 4. Security is guaranteed with distribution of source code & public investigation. 5. Its free. 6. Both RSA & IDEA are "STRONG" algorithms. Section 2: Michael Johnson's PGP FAQ contribution Michael Paul Johnson has an excellent faq on Subject: Where to Get the Latest PGP (Pretty Good Privacy) FAQ /* (Last modified: 31 October 1994 by Mike Johnson) */ You can get this faq by anonymous ftp to: ftp.csn.net /mpj/getpgp.asc It is also posted monthly on alt.security.pgp The latest versions of PGP are VIACRYPT PGP 2.7 , MIT PGP 2.6.2 & PGP 2.6ui & the new PGP 2.6.i . Which is best? I would say MIT PGP 2.6.2 although PGP 2.6.i is a close contender. MIT's has source code, Phil Zimmerman's blessing & is US legal. For a further discussion of variations, consult Michael Johnson's FAQ. Section 3: Michael Johnson's PGP bomb contribution. From: Michael Johnson Subject: PGP Time Bomb FAQ PGP TIME BOMB FAQ Michael Johnson writes: "There has been some confusion about the annoying "Time Bomb" in MIT PGP2.6, as well as some other PGP version compatibility issues. This is an attempt to clear up some of that confusion." You can get this faq by anonymous ftp to: ftp.csn.net /mpj/pgpbomb.asc /* Section 4. PGP2.6.2 from Sameer. From: sameer Subject: PGP 2.6.2 on ftp.csua.berkeley.edu Date: Thu, 27 Oct 1994 03:19:19 -0700 (PDT) PGP 2.6.2 is now available on ftp.csua.berkeley.edu in /pub/cypherpunks/pgp/pgp262 Not for export outside of the United States in violation of ITAR restrictions. -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org */ Section 3. Stealth PGP 37 Stealth PGP refers to a PGP file that does not have the RSA prefix tag on the beginning of a PGP encrypted file or to PGP utility software that disguises this tag. Possibly, a later version of PGP with have this as an option. The advantages of "Stealthy" PGP are that its files cannot be found by Internet search programs that hunt for the PGP/RSA tag & that a "Stealthy" file may be more securely hidden by a good steganography program. From: Mark Grant Subject: Stealth PGP Responding to my question "Has Stealth PGP been done yet?" Mark Grant says: Kind of, there's a 'stealth' filter available that strips and attaches headers to PGP messages after encryption. It's available from various places, and the documentation is available on my 'other people's PGP addons' WWW page : http://www.c2.org/~mark/pgp/other.html There's also information about Privtool, my PGP-aware mail program for Sun workstations at : http://www.c2.org/~mark/privtool/privtool.html Mark EMAIL: mark@unicorn.com URL : http://www.c2.org/~mark/ Chapter 2. Steganography "A picture is worth a thousand words." ============================================= %% = !I = %% %%% = !!! BB = %%%* *%%%% = **!!** & = *** @** = u \ x! ) < = * *** + m ) c $ = ** = # k } = = $%- & u = = ------- = @!p +e$ ~ # = = h 6& ; | = = =,# {{ = = = = = = = ============================================= STILL LIFE WITH CRYPT +++++++++++++++++++++++++++++++++++++++++++++ Steganography is the craft of hiding messages in pictures. The text is, of course, encrypted text rather than plain text. The current best steganography program has been done by Arsen Arachelian Below, follows his text contribution: From: rarachel@prism.poly.edu (Arsen Ray Arachelian) WNSTORM is available from: ftp.wimsey.bc.ca:/pub/crypto/software/dist/US_or_Canada_only_XXXXXXX/Steg Usual routine to get it. i.e. cd /pub/crypto/software, get the README file, and if you agree to the terms then follow the instructions. Short description off the top of my head (I wrote the beastie) Another info scrap should be in the same directory as WNSTORM. WNSTORM is a data encryption/steganography utility which is pretty secure for most uses. Unlike some stego systems WNSTORM is expandible, all you have to do is write your own LSB injector/extractor for whatever data format you wish to hide information into. WNSTORM doesn't require the recipient of the host picture, sound, movie, etc. to have the original un-stormed picture. Unlike primitive stego programs, WNSTORM doesn't compare an stormed picture with an unstormed picture. WNSTORM will cover its tracks statistically. If it changes a 0 bit in the LSB data stream to a zero, or a 1 bit to a 1, it does nothing. If it changes a 1 bit to a zero, it will balance itself by changing an unused adjacent 0 bit to a 1. Ditto for a 0->1 transform. WNSTORM will NOT change every bit of the LSB in order to prevent detection. It will use a passkey along with a probabilistic algorithm to decide which bits it will change. The algorithm for picking bits depends on the previous succesfully encoded/decoded cyphertext AND the passkey. Internally WNSTORM works by picking "windows" or "packets" of bytes out of either a random number stream or an LSB stream extracted from a picture, sound, movie, etc. It then injects eight bits of cyphertext into this window. Each window is of variable size. The bit locations where the bits are inserted are randomly exchanged for each pass. The bit values are also randomly exchanged for each pass. WNSTORM includes an injector/extractor for PCX images, however I will write more injecotr/extractor programs for it in the future, and OTHERS can do so as well. Chapter 3. Shells for PGP. Section 1. Christopher W. Geib's WinPGP26.ZIP From: "David K. Merriman" Subject: Christopher W. Geib's Windows PGP shell I've just finished making an ftp deposit to soda in the cypherpunks/ incoming directory of WinPGP26.ZIP; it's the latest version of the Windows PGP shell Shareware, and understands 2.6/2.6ui/2.7. Dave Merriman Section 2. Ross Barclay's WinFront 3.0 From: Ross Barclay Subject: PGP WinFront 3.0 Now Available! (New Windows front end for PGP) To: cypherpunks@toad.com, ~rbarclay@TrentU.ca -----BEGIN PGP SIGNED MESSAGE----- /* signature wrecked due to included text from another contributor. Gary Jeffers */ Announcing PGP WinFront 3.0 ~~~~~~~~~~~~~~~~~~~~~~~~~~~ A freeware Windows front end for PGP 2.3a and 2.6 Copyright 1994 Ross Barclay (rbarclay@trentu.ca) WHAT IT IS: - PGP WinFront is the most fully featured free (or otherwise) Windows front end available. It will make using PGP easy for beginners, and it will drastically increase the speed at which experts use it too. PGP WinFront is now into is third revision and I have tried to implement as many of the suggestions that I received as possible. PGP WinFront was designed by its users, but was coded by me. Features: - Supports secret key ring placement on floppy drive - Support en/decryption to/from clipboard - Move / Copy / Delete files - Online hypertext help - Online hypertext PGP help - Keyring reader to pick names, view key characteristics - Keyring reader supports less-often used "huge" keyrings - Signature Checker - Very configurable - over 25 user-definable settings - more . . . This program does too much to list here. And it's free! This version is a complete rewrite of the popular PGP WinFront 2.0. The feature-set has largely been set by users who sent in suggestions. Please read the file README.TXT and peruse the help files. Please send me your comments. HOW TO GET IT: At the moment, there are 2 ways to get this program: 1) Via FTP - The PGP WinFront 3.0 filename is called PWF30.ZIP. - It has been uploaded to the incoming directories of the following FTP sites: ftp.cica.indiana.edu ftp.eff.org ftp.wimsey.bc.ca /* from Gary Jeffers. There has been a problem getting pwf30 from these sites. However, it CAN ACTUALLY be ftp'ed with the following info.: ftp.wimsey.bc.ca: /pub/crypto/software/dist/US_or_Canada_only_XXXXXXXX/PGP/Misc/pwf30.zip */ -- Mark Henderson -- markh@wimsey.bc.ca, henderso@netcom.com (personal accounts) RIPEM 1.1 MD5OfPublicKey: F1F5F0C3984CBEAF3889ADAFA2437433 ViaCrypt PGP Key Fingerprint: 21 F6 AF 2B 6A 8A 0B E1 A1 2A 2A 06 4A D5 92 46 cryptography archive maintainer -- anon ftp to ftp.wimsey.bc.ca:/pub/crypto */ black.ox.ac.uk soda.berkeley.edu ftp.informatik.uni-hamburg.de ftp.ee.und.ac.za ftp.demon.co.uk - Hopefully, they will be slotted into the PGP directories soon. On CICA, it will be placed into \pub\pc\win3\utils. That is where PWF20.ZIP was placed. - Once you get the program, please upload it to other FTP sites! 2) From Colorado Catacombs BBS - dial (303)772-1062. The file is called PWF30.ZIP - once you get the program, please upload it to other BBSs. *** The mail access system I had was discontinued. This is because the file was too big to fit into my account. However, you can still register PWF and request certain PGP and PWF related items using my mail access system. Details of these are on the "About" screen of PWF 30. - --Ross Barclay - ------------------------------------------------------------------------- Ross Barclay (rbarclay@trentu.ca), Assistant Editor | To receive my PGP | public key, send PC NEWS Review: Windows Edition | me e-mail with the Bellevue, WA (206) 399-8700 | subject: GET KEY - ------------------------------------------------------------------------- To receive PC NEWS Review, send me e-mail with the subject: GET PNR. - ------------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLmZ7fdgpRteEZ9JhAQFeXgIAxIpvJQeMsx7YecNgtusBDMqL662XFeX2 qL0qF8HcN4ReZ9MYjtn9t8N1zWGxkPOXQEI3KfM7uk8JTzxjZ5LG2g== =gSYT -----END PGP SIGNATURE----- /* Section 3. Ed Carp's PGPWIND version 0.1.g */ From: ecarp@netcom.com (Ed Carp) Subject: PGP For Windows 0.1.g release Date: Thu, 17 Nov 1994 01:44:41 -0800 (PST) -----BEGIN PGP SIGNED MESSAGE----- The latest release of PGP For Windows is in ftp.netcom.com:/pub/ecarp/pgpwind.zip Several bug fixes, and an occasional feature or two :) Now you can set the font for the program if you don't like the default. ;) Thanks to Dave Merriman and D. Morgan for beta testing. The next release will hopefully have online help for the program itself, even though it's pretty straightforward. Comments, bug reports to me. Thanks! - -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLssmBSS9AwzY9LDxAQHa/QP/YjxnZJWlK4VWrolr1fe75m/0YjGhHyEN dLsLOUbiR0riz6oO0WaExQUaSh4mefpgniHc9tSkCreL6dBG+hdA6qwNlUVMCANV dxAXw0E9SQUxoLDPY1pbbEcyoDmu7Im2qg52WTMvKELbKWOyiIdtbc+BupCjfhw3 g6YPzIAXaB4= =vYWD -----END PGP SIGNATURE----- Chapter 4. Generally cool things. Section 1. Loompanics sources. Something cool from Vincent: Most of the Loompanics Unlimited catalog is online as: gopher://gopher.well.sf.ca.us/00/Business/catalog.asc And you can send mail to them at: loompanx@pt.olympus.net You can also get their catalog at: Loompanics Unlimited PO box 1197 33 Port Townsend, Wa. 98368 P id Send $5.00 for their general catalog - free with any order. Section 2. Viruses sources. AMERICAN EAGLE PUBLICATIONS Cypherpunks, I have found a source of info. that I just must share! American Eagle Publications, Inc. P. O. Box 41401 Tucson, AZ 85717 I'm sure they will send you a catalog just for the asking. So, what are they about? They are about VIRUSES! They don't just carry a couple of virus things - they are the VIRUSES-ARE-US of the virus world! They have a journal: Computer Virus Developments Quarterly. They have books on viruses, virus protection, cryptanalysis, the science fiction book "Heiland", a CD-ROM for $99.95 of several thousand live viruses, disks of viruses with source code, executable & utilities, programs & cards for boot protection, & even a virus IDEA computer system protector. Copy follows for two items of particular interest to Cypherpunks: POTASSIUM HYDROXIDE, KOH By the "King of Hearts" A sophisticated piece of software which uses ideas first developed by computer virus writers to secure your computer system against those who would like to get their hands on the information in it. You give KOH a pass phrase, & it uses state of the art IDEA data encryption algorithm to encrypt all of the information on your hard disk & your floppies. It is, for all intents & purposes, unbreakable, & works well with DOS & Windows. Many encryption programs offered commercially are easily cracked, but this one is not. Some people call this program a virus, come say it is not. In ways, it acts like a virus to do some of your security housekeeping for you. Yet at worst it is a friendly virus that lets you choose when & how it will replicate. program & manual on disk, $10 program, full source, & manual on disk, $20 (Overseas customers add $12: KOH cannot be exported from the US, but since it was not developed in the US, we will forward your order to the overseas distributor. Please allow 6 weeks for delivery) HEILAND By Franklin Sanders 276 pages, Paperback, 1986 Here's an entertaining book about America in the year 2020. If you wonder if it's proper to use viruses in wartime or if such a virus could be termed "good", this book will give you some food for thought. Sanders makes use of computer "worms" when the oppressed people of the US attack the federal government in an all-out war against tyranny. Sanders uses his worms right too - not as some all-powerful monster. Rather, they are deployed as part of a larger military strategy. For a book written in 1986, that's not bad! And if you're fed up with the government, this book is sure to give you a vision for the future. Sanders has been part of the mounting tax protest in this country. He's fought the IRS in court for years & won some important battles. Unfortunately the government seems to be con- firming some of his worst suspensions about them. Now you can get a good dose of his philosophy & his ideas about remedying our problems. And if you work for the government, don't be offended - this book is doubly recommended for you! Book, $8.00 for shipping add $2 per book. 5% sales tax for AZ. residents. It is my belief that in the next few years more uses for viruses than just being a vandal will be found. Also, they may find a place in protecting our electronic freedom. - for instance virus remailers. Also see my previous post - The FREEDOM DEAMON. Also, they have a place in my CHATTERBOX concept(a remailer for chat mode or commands). "Viruses aren't just for Sociopaths anymore!" Also, I suspect the state may start cracking down on virus tech- nology. Incidentally, did you all know that crypt has a place in modern viruses? Encryption is used to hide "nasty" code & virus signatures until they get into the system & decrypt. Yours Truly, Gary Jeffers PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCKK! BBBEEEAAATTTTT STATE ! Chapter 5A. Getting the Cypherpunks' archived & indexed list. Vincent also tells us about the complete Cypherpunk's text on line & indexed with fast access times: Eric Johnson has put one together as: /*ERIC JOHNSON HAS CONTACTED ME & SAYS THAT IT NO LONGER EXISTS! *That's too bad. Well, I guess I'll finally stop embarassing Eric * by referring to it.*/ /* LOTS OF BADLY EDITED & NOW OBSOLETE TEXT DELETED. */ /* Chapter 5B. Secure Drive download location from Raph. ftp to ftp.netcom.com mpj/I_will_not_export/crypto?????? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Thu, 17 Nov 94 19:34:40 PST To: cypherpunks@toad.com Subject: CEB6 part 2 of 2 Message-ID: <9411180334.AB24644@toad.com> MIME-Version: 1.0 Content-Type: text/plain Hunt around & read his read file. Files in this directory are not for export from the USA and Canada. secdev13.arj -- Secure Device file hosted device driver by Artur Helwig of the Netherlands. sfs110.zip -- Secure File system by Peter Gutman of New Zealand secdr13e.zip -- Secure Drive by Mike Ingle and Edgar Swank of the USA */ Chapter 6. Remailers & chained remailers. From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Message-Id: <9408300753.AA22369@anchor.ho.att.com> To: CCGARY@MIZZOU1.missouri.edu Subject: Re: Using remailers, chained remailers? There's somebody who posts a remailer summary to the list about monthly. /* Text correction follows from Zarr -- Admin@anon.penet.fi (Admin of The Anonymous Contact Service) * There are three or four sets of remailers out there: * - anon.penet.fi, which gives you an account anNUMBER@anon.penet.fi * which people can reply to. Please, send a message to * ping@anon.penet.fi to receive an anon ID. You probably also want * to send a message to help@anon.penet.fi to receive the help file. * Its big use is for anonymous Usenet posting with working replies. end of text correction. */ some also support Usenet posting. Soda is pretty typical. - The cypherpunks remailers, which are mostly one-way no-reply mailers; - Various enhanced cypherpunks remailers, which have features like encrypted reply addresses you can attach at the end. You can get information on using the soda remailer by sending email to remailer@csua.berkeley.edu, with "help" somewhere in the posting; I'm not sure if it wants it in the Subject: or in the body. That's the remailer that posts from "Tommy the Tourist" with random NSA-bait at the bottom of postings. Here's a recent posting on getting status of remailers. Note that some really only remail once per day, so they may be working fine even if it says they're not. ---- Date: Mon, 15 Aug 1994 13:39:33 -0700 From: Raph Levien To: cypherpunks@toad.com Subject: "finger remailer-list@kiwi.cs.berkeley.edu" now operational Hi all, I have written and installed a remailer pinging script which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at http://http.cs.berkeley.edu/~raph/remailer-list.html Please do not take the uptime figures too seriously, at least for another week or so. The script has only been running reliably for a few days. Please let me know about any other remailers which I missed. I've only included remailers which can mail to arbitrary addresses, so I already know chop and twwells are missing. If you've got a Web page, please feel free to include a link to this page. If you think your Web page is relevant to the subject of remailers, let me know and I'll link it in. Comments and suggestions welcome! Raph Levien ------- # Bill Stewart AT&T Global Information Solutions, aka NCR Corp # 6870 Koll Center Parkway, Pleasanton CA, 94566 Phone 1-510-484-6204 fax-6399 # email bill.stewart@pleasantonca.ncr.com billstewart@attmail.com # ViaCrypt PGP Key IDs 384/C2AFCD 1024/9D6465 Chapter 7. Current problems in Crypt. 1. We need an Internet Chat PGP system for conversations in real time. /* HEY! ITS LOOKS LIKE WE'VE GOT IT! SEE CHAPTER 10. */ 2. Has Arsen Arachelian really solved the problem of discovery of crypt in steganograpy by statistical examination of the least significant bits in his WNSTROM? I have seen no debate on this. 3. If the Feds capture the internet & put their anti-privacy hardware & protocols in place & outlaw remailers, does anyone have any idea how to build secure & effective remailers? A "Fortress remailer"? 4. If the above possibility happens & Cyperpunks' list is outlawed, does anyone have ideas how to make a "Fortress list"? /* Currently, we have Fortress Cryptography & State Sufferance remailers, mailing lists & newsgroups. We must have Fortress: remailers, mailing lists & newsgroups! */ Chapter 8. Text sources. Section 1. Books. Part 1. Simson Garfinkel's PGP book. From: Stanton McCandlish Subject: O'Reilly PGP book Date: Wed, 7 Sep 1994 13:38:58 -0400 (EDT) coming soon, PGP hits the mainstream: PGP: Pretty Good Privacy by Simson Garfinkel 1st Edition November 1994 (est.) 250 pages (est),ISBN: 1-56592-098-8, $17.95 (est) PGP is a freely available encryption program that protects the privacy of files and electronic mail. It uses powerful public key cryptography and works on virtually every platform. PGP: Pretty Good Privacy by Simson Garfinkel is both a readable technical users guide and a fascinating behind-the-scenes look at cryptography and privacy. Part I of the book describes how to use PGP: protecting files and email, creating and using keys, signing messages, certifying and distributing keys, and using key servers. Part II provides background on cryptography, battles against public key patents and U.S. government export restrictions, and other aspects of the ongoing public debates about privacy and free speech. -- Stanton McCandlish
    mech@eff.org

    Electronic Frontier Fndtn.

    Online Activist Part 2. Bruce Schneier's cryptography book. The best book in cryptography is: APPLIED CRYPTOGRAPHY Protocols, Algorithms, and Source Code in C by Bruce Schneier Loompanics advertising copy follows: In Applied Cryptography, data security expert Bruce Schneier details how programmers can use cryptography - the technique of enciphering messages - to maintain the privacy of computer data. Covering the latest developments in practical cryptographic techniques, the book shows programmers who design computer software and systems we use every day. Along with more than 100 pages of actual C source code of working cryptographic algorithms, this pratical handbook: * Explains data encryption protocols and techniques currently in use and likely to be used in the future. * Offers numerous present day applications - from secure correspondence to anonymous messaging. * Includes numerous source code fragments and shows how to incorporate them into larger programs. * Discusses related issues like patents, export laws, and legal rulings. And much more! 1994, 7 1/2 x 9, 636 pp, Illustrated, indexed, soft cover. APPLIED CRYPTOGRAPHY: $44.95 (order number 10062) $4.00 for shipping and handling. UPS ground. Additional $7.50 if you want UPS w day air(blue)- that would be $11.50. Loompanics Unlimited PO Box 1197 Port Townsend, WA 98368 /* Part 3. William Stallings PGP book. From: William Stallings William Stallings says that his new book will be out in a few weeks. d The book's foreword is by Phil Zimmerman who highly praises the book & e states that he prefers it to his own documentation when he needs to look something up! The book's table of contents, then the foreword follows: | Bill Stallings | PGP key available at | also from Stable | Comp-Comm Consulting | gopher.shore.net | Large Email Database | P. O. Box 2405 | in members/ws | contact | Brewster, MA 02631 | | key@Four11.com Protect Your Privacy: The PGP User's Guide William Stallings (Prentice-Hall, ISBN 0-13-185596-4) Table of Contents Foreword by Phil Zimmermann Acknowledgments Reader's Guide to the PGP User's Guide Chapter 1 Protect Your Privacy! 1.1 What is PGP? 1.2 PGP Versions Part I HOW PGP WORKS Chapter 2 Basic Principles of PGP 2.1 Conventional Encryption 2.2 Public Key Encryption 2.3 Secure Hash Functions Chapter 3 Sending and Receiving PGP Messages 3.1 PGP: The Big Picture 3.2 PGP is Not E-Mail 3.3 Public Keys and Private Keys 3.4 Digital Signatures 3.5 Compression 3.6 Message Encryption 3.7 E-Mail Compatibility 3.8 The Order of Operations in PGP Chapter 4 PGP Features 4.1 Multiple Recipients 4.2 Encrypting Local Files 4.3 The Display-Only Option 4.4 Wiping 4.5 Protecting Text Files 4.6 Signature Options Chapter 5 Key Generation and Secret Key Management 5.1 Creating Public/Secret Key Pairs 5.2 Secret Key Management Chapter 6 Public Key Management 6.1 Exchanging Public Keys 6.2 Certifying Public Keys 6.3 Owner Trust and Key Legitimacy Part II USING PGP Chapter 7 DOS PGP: Getting Started 7.1 Getting Started 7.2 Key Generation 7.3 Signing Your Key 7.4 Extracting Your Key 7.5 Preparing a Message for Transmission 7.6 Processing a Received Message 7.7 Adding Keys to Your Public Key Ring 7.8 Certifying PGP Chapter 8 DOS PGP Reference 8.1 Message/File Processing 8.2 Key Management 8.3 Miscellaneous Commands and Options 8.4 The config.txt File 8.5 Using a DOS Shell Chapter 9 Macintosh PGP: Getting Started 9.1 Getting Started 9.2 Key Generation 9.3 Signing Your Key 9.4 Extracting Your Key 9.5 Preparing a Message for Transmission 9.6 Processing a Received Message 9.7 Adding Keys to Your Public Key Ring 9.8 Certifying MacPGP Chapter 10 Macintosh PGP Reference 10.1 PGP Messages Window 10.2 Help Menu 10.3 File Menu 10.4 Key Menu 10.5 Options Menu Chapter 11 Windows PGP 11.1 WinPGP 11.2 PGP WinFront PART III Supplemental Information Chapter 12 The Building Blocks of PGP 12.1 Conventional Encryption: IDEA 12.2 Public Key Encryption: RSA 12.3 Secure Hash Function: MD5 Chapter 13 Choosing Your Passphrase 13.1 How to Guess a Passphrase 13.2 How to Choose an Unguessable Passphrase Chapter 14 Where to Get PGP Chapter 15 Public Key Servers 15.1 How to Use Public Key Servers 15.2 Where to Find Public Key Servers 15.3 Stable Large EMail Database (SLED) Chapter 16 PGP 3.0 Foreword by Philip Zimmermann This book is about Pretty Good Privacy, a program I created to encrypt e- mail using public key cryptography. PGP was electronically published as free software in 1991. Little did I realize what this project would lead to. PGP has become the worldwide de facto standard for e-mail encryption. I've admired Bill Stallings's writings in computer science for some years before PGP, and here he is writing a book about my program. How can I talk about how great his book is, without, by implication, talking about how great PGP is? It's hard to write a foreword for his book about PGP without sliding into some measure of self-indulgence. I've been so close to this project for so long that I sometimes lose sight of the scope of what PGP provides. I got the manuscript for Bill's book in the mail the other day -- the book you are holding. Sitting down with it, flipping through it, endless pages of diagrams, the formal treatment of it, services provided by PGP. It wasn't till I saw his book on PGP that I could step back and see PGP as others see it. The breadth of it. As a software engineer, I'm used to either documenting my own software, or having a random company tech writer document it. All software engineers get that. But having William Stallings do the manual for your software -- it's sort of like having your portrait done by a world-class artist. There are a very small number of software packages that have far- reaching political implications. Most software that fits in such an influential category has negative effects on our civil liberties. For example, government intelligence agencies use a software package called PROMIS, which is a powerful tool of governments to track people's activities, movements, spending, political affiliations, et cetera. Now that is a piece of software with far-reaching political implications. Mostly bad ones. Then there is the software that the Medical Information Bureau uses to classify people who file medical insurance claims, to put them on a medical "black list", so that they cannot purchase any medical insurance ever again. That software has far-reaching political implications -- enough to raise a large- scale backlash in our society to do something about it. In most cases, it seems that software that has powerful political effects is software designed to strengthen the strong and weaken the weak. But PGP also has far-reaching political implications. Mostly good ones. In the Information Age, cryptography affects the power relationship between government and its people. The Government knows this all too well, as evidenced by their recent policy initiatives for the Clipper chip, which would give the Government a back door into all our private communications -- an Orwellian "wiretap chip" built into all our telephones, fax machines and computer networks. PGP strikes a blow against such dark trends, and has become a crystal nucleus for the growth of the Crypto Revolution, a new political movement for privacy and civil liberties in the Information Age. This government has done all they can to stop the emergence of a worldwide encryption standard that they don't have a back door into. And that same government has placed me under criminal investigation for unleashing this free software on the world. If indicted and convicted, I would face 41 to 51 months in a federal prison. Despite the pressure the Government has brought to bear against PGP (or perhaps because of it), PGP has become the most widely used software in the world for e-mail encryption, used by a variety of activists, and anyone else needing protection from the powerful. It's also used by ordinary people to protect their personal and business communications from prying eyes. PGP may have a future as an official Internet standard, as the Internet Engineering Task Force develops an interest in it. No one who wants to work in the area of Internet e-mail privacy should neglect studying PGP. Because of the "fax machine effect", more people who want to encrypt their e-mail are getting PGP because everyone else who encrypts their e-mail is already using it. Naturally, I want people to read the Official PGP User's Guide, which comes with the electronic distribution package of PGP (also in book form from MIT Press), because I wrote it. Also, I'm more entertaining and personable in my book. And more political. But Bill Stallings' book is more comprehensive than mine, more thorough, covering more detail, with a lot more diagrams. He's really good at completely nailing it down in a book. In fact, I'll probably use his book myself as my preferred reference to PGP. Philip Zimmermann Boulder, Colorado PGP Fingerprint: 9E 94 45 13 39 83 5F 70 7B E7 D8 ED C4 BE 5A A6 */ Section 2. Rants. For good rants FTP to soda.berkeley.edu /pub/cypherpunks/rants Section 3. CYPHERNOMICON - Tim May's "official" Cypherpunks' FAQ. This is a giant (1.3MB uncompressed) faq by Tim May. To get it by anonymous ftp: ftp to ftp.netcom.com /pub/tcmay - This directory has it & its associated files. Chapter 9. Cypherpunks' mailing list. getting on etc.. >>>> help This is Brent Chapman's "Majordomo" mailing list manager, version 1.92. In the description below items contained in []'s are optional. When providing the item, do not include the []'s around it. It understands the following commands: subscribe [

    ] Subscribe yourself (or
    if specified) to the named . unsubscribe [
    ] Unsubscribe yourself (or
    if specified) from the named . get Get a file related to . index Return an index of files you can "get" for . which [
    ] Find out which lists you (or
    if specified) are on. who Find out who is on the named . info Retrieve the general introductory information for the named . lists Show the lists served by this Majordomo server. help Retrieve this message. end Stop processing commands (useful if your mailer adds a signature). Commands should be sent in the body of an email message to "Majordomo@toad.com". Commands in the "Subject:" line NOT processed. If you have any questions or problems, please contact "Majordomo-Owner@toad.com". Chapter 10. IRC chat strong encryption? Section 1. prig (cryptical)'s contribution. Do we really have this capability now? According to following post we do! This info has not been verified yet. You may want to experiment for yourself. Section 1. prig(cryptical)'s offering. From: prig0011@gold.tc.umn.edu Subject: IRC Encryption There was a thread a while back about encrypted conversations on channel #freedom on irc. I came across the software I believe they are using. Its a package called Circ, and it is available from archives of comp.sources.misc volume 38 issue 10. It is interesting in that it uses RSA for key exchange, and triple DES for the encryption. The Circ package includes an earlier implementation "socks" which is a stand alone encrypted irc client. I think this is what they use on #freedom. This is an interesting tool for a couple of reasons. irc can be as anonymous as you want to make it. There are ways of hiding what site you're coming from, your real username, you can change your nick often as you want, and it's got a high enough usage that you can lose yourself in a crowd. It supports background file transfers. You can create a channel and lock it to uninvited people. It is supported pretty much net-wide, if you can telnet, you can irc. Interesting stuff, and I'll be playing more with it in the near future. BTW: my nick is cryptical on irc. :) /* Section 2. Ed Carp's offer. According to Ed Carp, the package has been around for a long time & he's had it on his system for monthes. Ed says: "If anyone wants it, they can email me and I'll send it to them, tarred, gripped, and uuencoded." Ed Carp is ecarp@netcom.com */ PUSH EM BACK! PUSH EM BACK! WWWAAAYYYY BBBAAACCCK! BBBEEEAAATTTT STATE! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ferguson Date: Thu, 17 Nov 94 21:02:49 PST To: cypherpunks@toad.com Subject: Re: WWWing cypherpunks In-Reply-To: <199411180431.UAA00474@netcom18.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 17 Nov 1994, Vladimir Z. Nuri wrote: > It occured to me that a WWW browser could be used as a sophisticated > newsreader like interface to a compiled mailing list, stored on a > site. The site would archive the mailing list and index/organize > the mail under author, time, subject, etc. > > I have written a lot of scripts to do WWW tasks and otehr mail parsing > utilities. I would be willing to donate the programming time to this > project if others were willing to donate the computing resources. I have seen a system similar to this, but for gophering newsgroups. (Maybe it's not that similar.) I believe it's called Mercury, and you can find it at gopher://gopher.msu.edu:3441 It sorts the groups by threads and date received, and you can choose which display you prefer. Brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 17 Nov 94 23:32:26 PST To: cypherpunks@toad.com Subject: How to do foreign transactions. Message-ID: <199411180732.XAA01550@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain First and foremost: A chain is as strong as its weakest link. So you do not use a consultant who works in the country where you are making your money. Repeating this for anyone slow witted. If you are making money in the USA, and wish to perform transactions outside the USA that you would prefer to remain private YOU DO NOT TRANSACT THROUGH A USA CONSULTANT. DO NOT USE A USA BASED CONSULTANT! The American IRS, and other bodies hostile to privacy, regularly go after such consultants, accuse them of real or imaginary crimes, threaten them with jail and sometimes with a rubber hose, and force them to sing like canaries. Worse still, a great many of them continue right on in the financial consultancy business while continuing to sing like canaries. So first and foremost you do not use a consultant that is subject to the violence of those that you most fear. Use a friend or a relative who is in a foreign country. Blood is thicker than water, relatives are better. No suitable relatives? Subscribe to foreign financial newspapers, and read the ads, subscribe to some of the newsletters advertised or reviewed in those newspapers. You might wish to subscribe to AGI PO Box 4010 6304 Zug Switzerland. This advertises stockbrokers, banks, and mutual funds all over the world that accept international transactions. That is a suggestion, not a recommendation. Do your own homework, and check your family tree for relatives dispersed around the world. OK, what comes second. Well second, third, fourth and fifth, same as above, do not use a consultant who is subject to the violence of those you most fear. Somewhere way down the list ... About thirty seventh down the list: All financial institutions that are beyond the violence of those you fear the most, are good. All of them! All of them! Even in countries quite hostile to privacy, they do not turn over financial information en masse to a foreign power, even when that foreign power is the USA. Say you fear the USA the most, and you have a bank account in another country. Say you have a bank account in Australia, a country with high taxes, absolutely no banking privacy, a country that routinely and regularly grovels to the USA. Even so, the ones you fear still have to find out that the account exists, information that they discover in the USA and *then* they have to ask their opposite number in Australia, "Hey, I did a favor for you, can you do a favor for me, pretty please with sugar on top?" If the enemy already have that kind of information on your financial doings, and they are keen enough on getting you that they are willing to do things that are special and out of the ordinary, then your goose is cooked anyway, regardless of whether your account is Australia or Liechtenstein. So who gives a tinkers dam? What points one to thirty seven boil down to is quite simple. The key question about any financial institution is: Can the revenuers kick down the door and pistol whip the operator if he fails to make everything in his computer totally and completely available to the revenuers? It really is that simple. If you are afraid of USA revenuers, then the difference between a USA bank, and a USA financial privacy consultant is so slight that it is not even worth thinking about. The difference between a Swiss bank and an Australian bank is small. The big difference is the difference between a USA entity and a foreign entity. Ignore all the mysterious arcane legalistic complexities uttered by the self proclaimed financial experts. It really is not very complicated at all. Simply apply the pistol whip question. Nothing else counts for very much. If a financial institution fails the pistol whip test, then its computers have a line to the IRS echoing everything that happens. If they do not have such a line now, they will very soon. If it passes the pistol whip test, then there is no line to the IRS. The IRS might be able to get information if they ask nicely about a particular person, but they will have to ask nicely and they cannot simply say: "Dump everything you have to our computers and make sure it is in a form that our computers like, and if something makes our computers hiccup, you're gonna sweat." I repeat: The key question is "Can they kick down the door and pistol whip the guy who owns the computers?" All other questions, such as what does the law say, and what legal system the institution operates under, are comparatively insignificant. Now obviously some banks are better than others. For most people this is not an important difference, but there is a difference. Now if you are a big time drug dealer living in exile, yeah, you had better worry about the fine detail of a nations banking secrecy laws. In that case the difference between Switzerland and Liechtenstein might be important to you. But fussing over the details of a countries banking laws is like worrying about sources of randomness in session keys. It is not likely to make the slightest difference in practice. Of all the banks that have some degree of secrecy, Swiss banks are the best, not that they have the strongest secrecy, but because they are real banks, they are not just post office boxes, and the same laws apply to everyone. Your money is safe in Switzerland not because they are trying to lure foreign hot money -- in fact they are trying to exclude foreign hot money. You almost have to sneak your money into Switzerland in the same way you sneak it out of the US. Your money is safe in Switzerland because Swiss property is safe in Switzerland. In Switzerland you are protected by Swiss liberty, not by foreign privilege. For your enemies to get information about your Swiss bank account, they are going to have to know what you have been up to. And, knowing what you are up to, they are not going to merely have to ask a favor, as they would in most countries. They are going to have to go before a foreign court. They are going to have to jump through legalistic hoops that they did not write in a court that they cannot control. They will have to deal with powerful people on those peoples home ground. They are profoundly reluctant to do this. It makes them feel weak and helpless. Unless they know you are up to something *and* they have serious hots for you, they are not going to do it. So unless you are a foreign dictator that the US might wish to overthrow, or unless you got the IRS chief's daughter pregnant and skipped town, you really do not need to give a dam. And if you attract their attention, and seriously upset them, then nothing is safe. They will obtain the key to that Liechtenstein safety deposit box by bribery, illegal methods, and by threatening people with massive baseless lawsuits. (This happened to one famous tax resister. The King of Liechtenstein will tell them to go eat shit, but a lawyer in Liechtenstein will roll over like a puppy dog.) Or they will lock you up in solitary, with your only source of conversation being thirty hour chat sessions with IRS agents with bright lights shining in your eyes, until you are willing to confess that you killed Kennedy and you were Jack the Ripper and you damn well give them the key. Which brings to point thirty eight, the least and slightest of the matters you should keep in mind. Obviously some institutions and some countries are more vulnerable to persuasion and pressure by foreigners than others. I am told the King of Liechtenstein is strongly resistant. Doubtless this is true. But if there are two financial institutions, and one is a major Swiss bank, and one is actually a lawyer operating a mail drop, guess which one rolls over first, even if the lawyer is located in Liechtenstein. One needs to consider both the reputation of the country and the reputation of the institution. (You might also consider that, on the other hand, the hole-in-the-wall lawyer in Liechtenstein can give you facilities that achieve much the same thing as a fiduciary account at a price you can afford, whereas a big Swiss bank would not give you a fiduciary account unless you had serious money. Yet again you might consider that something like a fiduciary account is ridiculous overkill for most people) But I repeat, compared to the vast difference between someone they can pistol whip, and someone they cannot pistol whip, the difference between two people, neither of whom can be pistol whipped, is very slight. It really does not matter that much. Just get your money out of gunshot. Legal technicalities would only matter if the government gave a shit about legal technicalities. Once your money is out of gunshot, it really does not make a very big difference where you put it. Go for decent rates of return, and ignore too-clever-by-half secrecy schemes. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from jamesd@acm.org the arbitrary power of the omnipotent state. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 17 Nov 94 23:40:23 PST To: cypherpunks@toad.com Subject: Re: Islands in the Net In-Reply-To: <9411172229.AA01226@ch1d157nwk> Message-ID: <199411180739.XAA20067@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Andrew Lowenstern writes: >What if remailers were implemented using 'agents'? Instead of me sending a >dumb message to a smart remailer, what if I could send smart remailer, with >an encrypted message embedded in it, to a friendly machine offering agents >access to SMTP (i.e. a machine that allowed any authorized agent to arrive >and initiate an outgoing tcp stream to the SMTP port of any other machine). >Now I can make my remailer system as convoluted as I want, simply by >programming this agent to cruise around machines that answer when it knocks. >Once it has moved between enough hosts, it moves to a host that offers >outgoing SMTP connections and delivers it's payload. No longer am I limited >by the time and effort of the remailer operators to implement fancy new >features. Any machine that gives access to my agent becomes another hop in >my remailer chain (or whatever purpose I want). All my remailer agent needs >to operate is one host, the final destination, that will let it make an >outgoing SMTP connection, which could be provided by the hosts currently >running remailers. Yes, I think as Tim mentioned that safe-tcl is a possible way to go here. You could really do a lot of what Telescript promises with safe-tcl, and it is completely open and non-proprietary so anybody could run a server. Basically, safe-tcl is a limited subset of the tcl scripting language designed to allow "active mail", which can contain programs to run either at the time the mail is put into your mailbox or at the time you read it. Most of their interest is in the latter, because since tcl is married to the X scripting package tk, you can actually have an incoming mail message which puts up its own X dialog boxes, etc. Somebody wrote a sample mail-based tictactoe game, where you click in a box and it automatically sends an appropriate program to the other player which will put up the game board and let him click, etc. Imagine this for crypto protocols. But, back to the remailers, as Andrew says this agent-based or "active" mail provides a whole new paradigm for viewing remailers. Rather than being this anarchic threat to the net as they are often pasted, they are simply one of a wide class of servers. If we can move to a model in which semi-autonomous agents do surf the net, then remailers become just a small part of a much bigger picture. I may allow incoming agents to use various resources on my machine, including the mail facilities. A remailer is then just a server which does not enforce a lot of state information on outgoing messages to record their incoming path. I suppose the thing to watch for here will be efforts on the part of net.control freaks to force agents to be carefully authenticated, regulated, ordered and tracked. Just as the mail specs (RFC822) emphasize the importance of a human owner of every piece of mail so you have someone to complain to, similar motivations may play a part in future specs for active mail and similar extensions. This is going to be a continual battle which we will have to be ready for. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tomaz Borstnar Date: Thu, 17 Nov 94 17:08:38 PST To: cypherpunks@toad.com Subject: : Anon III - RFM Message-ID: <199411180108.CAA17863@cmir.arnes.si> MIME-Version: 1.0 Content-Type: text/plain Key for user ID: Tomaz Borstnar 1024-bit key, Key ID BC52F895, created 1993/12/06 -----BEGIN PGP SIGNED MESSAGE----- Hello! This is one of proposals for anonymous irc on IRC network called Undernet (servers: undernet.org, us.undernet.org, eu.undernet.org). Author is Denis Holmes (dholmes@rahul.net) - ------- Forwarded Message date: Wed, 16 Nov 1994 22:22:58 -0800 (Note, non-list mail) Hmm, I wasn't gonna just send ya the proposal again, but on second thought, I guess I will. I've put the test servers back up so you can see it if you want. My recommendation is that if there is a user desire for anonymity, having them post to the newsgroup or wastelanders would probably have the strongest impact. A statement of why they feel it is necessary and/or beneficial would be heard best I expect. I can give a couple reasons offhand why I didn't pursue this further: - - - Very few people expressed support for the idea. - - - It looked like I would be expected to upgrade it to the latest server level, yet I have not been provided with details of code changes despite my requests. And my suggestions to consult with others prior to any non-trivial code change (basically) have not been well-received. - - - Arguing about it became a waste of too much time. Well, that's not entirely true; one of the goals I was after has started to happen. Maybe that's a more legitimate reason than any of the others for laying off a bit. Subject: Anon III - RFM Revised summary of ideas for an anonymous IRC service. This proposal is dated 2 October 1994 (version III). Proposal: (n.) something put forth for consideration. RFM: Request For Mail. If you realize a way the service described below can be abused by users, please mail dholmes@rahul.net with the information, and be as specific as possible. Thoughts on how the service might be improved are also welcome. If needed, additional mail discussion will be used to try to determine the least intrusive solutions to problems received. A new revision or status will be posted to wastelanders when appropriate. Please do not send me your wonderful ideas on registering users, restricting mode changes, or other "problemless solutions" (unless requested or it concerns one of the particular points below). While these ideas may have merit, if they do not address specific abuses peculiar to this service, then they will most likely not fall into the category of "least intrusive solutions" being sought as described above. An implementation of Anon III is currently available for testing at jive.rahul.net port 5853. A standard Undernet server is connected to it and runs on port 5854. Please send me your observations, bug reports, and results (good and bad) from using various clients. The following points describe features of the proposed service, or restrictions to be placed on its users. "Registration" as used below refers to the normal process of a client signing onto a server and having its presence propagated across the net. * Use a special server to provide a high level of service, so that users are able to operate in the environment to which they are accustomed. After connecting to this server and registering in the normal fashion, a client becomes anonymous by sending a specific command to the server, upon which the server performs any checking, signs the user off the net, and reregisters the user. * Insure that each anonymous client is registered with a unique user@host combination so that individual users can still be banned from channels, ignored, etc. (User appears as anon376@, and must disconnect from the server (signoff) in order to change this. Also provides for banning of all anonymous users from a channel.) * Furthermore, a user becoming anonymous more than once within a certain period (let's say a day, for now, but this may vary at the admin's discretion) will receive the same anonymous identification on subsequent invokations after the first. This provides further protection against ban and ignore evasion. * Users of the service will be logged. (It should be noted, however, that, in general, this information will not be released except as required by law. The purpose here is to assist the administrator in assuring appropriate use of the service.) * Disallow anonymous oper (IRC/server operator) status. (This means that opers becoming anonymous will also be de-opered.) This prevents unidentifiable discontent operators from disrupting the net. * Block CTCP CLIENTINFO and USERINFO requests. This protects against users deliberately attempting to cause other users to flood or overload their connections without being identified. * Block CTCP FINGER and USERINFO replies, to protect client anonymity. * Lower the flood detection threshhold for anonymous users, so they're killed more quickly upon trying to flood. * Detect reconnecting users who were anonymous (users connecting who disconnected less than [60] seconds ago and were anonymous) and prevent them from joining channels or sending messages/notices for [30] seconds. This will stop queued messages within the client (from a would-be flooder) while still protecting the user's anonymity. * Ability to allow or deny anonymity based on address. This allows the administrator to deny known abusers the privelege of using the service. * Disallow multi-mode changes (i.e. allow only one channel mode change per MODE command). Also allow mode change or kick only once every "few" seconds. This provides channel operators time to react if an anonymous user attempts to take over a channel. Ensor. +----------------+-------------------+------------------------------------+ | Dennis Holmes | dholmes@rahul.net | "We demand rigidly defined | | San Jose, CA +-------------------+ areas of doubt and uncertainty!" | +------=>{ Meanwhile, as Ford said: "Where are my potato chips?" }<=------+ - ------- End of Forwarded Message -----BEGIN PGP SIGNATURE----- Version: 2.6.i iQCVAgUBLsv+dlheSYu8UviVAQEzdAP7BHVj0RjYWrlTuTRdMfpCLTCuiKMW3PQf cj9t2x811Z1E1LLXl+45i7KTCjcygmdh8OdyTU0B/xCvivzwSTq+OeXhlUZ6+AdN TjPz1hUt+s/TDT1n2RRgKFHhKCTCw/UuI3yPVnRy+/+2Bkpai6byVBSXRqJiGa6X HiM4L4BdrBY= =WIGV -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John A. Perry" Date: Fri, 18 Nov 94 02:31:58 PST To: cypherpunks@toad.com Subject: Re: Changes to remailer@jpunix.com In-Reply-To: Message-ID: <199411181030.EAA00389@jpunix.com> MIME-Version: 1.0 Content-Type: text/x-pgp -----BEGIN PGP SIGNED MESSAGE----- In message you write: >But (except for monitoring messages going into and out of the remailer, >or operator logging) how is anyone to know which remailers were involved >in a chain? Isn't this one of the things that chaining is supposed to >prevent? That is exactly what chaining is supposed to prevent. >A more accurate objection might be that if spam/proprietary data is >chained through remailers, then EVERY remailer is at risk. This is more correct than my previous statement. ALL remailers would be at risk. >BTW, I think your safeguards (which I am _not_ objecting to) only make >it a little bit harder to use your remailer to post stolen code or >whatever. Someone could easily break the posts up into pieces and >chain them through your remailer, perhaps through different chains as >well, e.g.: I agree that it only makes it a little harder. I never meant it as a preventative and it never will be. But if the remailer is going to be used to send out large amounts of data, i.e. source code and spam, I wanted to increase the level of difficulty on the part of the individual committing the act. >Or are you going to block posts from remailers that forward spam to you? >(A cure worse than the disease, IMHO). I have no intention of blocking the other remailers. John A. Perry - KG5RG - perry@jpunix.com WWW - http://jpunix.com PGP 2.62 key for perry@jpunix.com is on the keyservers. PGP-encrypted e-mail welcome! Finger kserver@jpunix.com for PGP keyserver help. Finger remailer@jpunix.com for remailer help. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Finger kserver@jpunix.com for PGP keyserver help. iQCVAwUBLsyCVlOTpEThrthvAQGkJgP/QB/4Bi07Xyfc6xcU/Ua88XwUW7Gdx0BE n2rraXqV9qO5vx6HaGh9n0dLZXqh2J+ElAbBxKnNQ7bkh6KwnEGXkLLdKVitXrDI 073iZrvfcFSzKl9PC+p36qjwuGMFJadmP5piBpSQ1fQLY/rYUJzyrUME8277b2NM 4HxW0BBEjGY= =QZyL -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Fri, 18 Nov 94 09:14:14 PST To: cypherpunks@toad.com Subject: Re: Islands in the Net In-Reply-To: <9411171551.AA34415@elfbook.intercon.com> Message-ID: <199411181712.JAA00827@largo.admate.com> MIME-Version: 1.0 Content-Type: text/plain I have rearranged quotations from the original for more cogency of response. From: "Amanda Walker" Real assets are unique simply by virtue of being physical objects, and are liquid (in the long run) by virtue of having inherent value. The other is that to be successful, digital cash needs to be liquid. For a token to be liquid, it must be backed by real assets. This is just not what "liquid" means. A liquid asset refers to the speed with which it can be traded, not what kind of value it has. "Liquid" is an adjective about timeliness, not about resolution. There are plenty of liquid assets which don't have "real" value, the "real" in "real estate", i.e. physical existence. Promises, for example, have value, but not "real" value. A negotiable promissory note, i.e. a promise to deliver money (money which may be real or virtual), is a liquid asset, but not a real asset. Currency, however, has no inherent value. Its only value lies in its being made up of unique tokens which can be exchanged for real assets. Currency is not just paper money. Currency also includes minted specie (e.g. gold coins), other minted coins, silver certificates, and federal reserve notes. Sometimes currency _is_ the real asset, as in Krugerrands. Sometimes currency is a promise to deliver real assets, as a silver certificate (the _old_ greenbacks). Sometimes currency represents a fiat value, as with today's greenbacks. If you take a dollar bill to a Federal Reserve Bank, you won't be able to turn that physical representation of a dollar of fiat currency into anything that's still money and at the same time backed by real assets. Just because it's a fiat currency doesn't make it any less a currency. Also, if it loses its ability to be exchanged for real assets it likewise loses its value (e.g., Confederate dollars from the Civil War). Under this reasoning, today's dollar bills should be worthless. They aren't. Real assets are not the only form of value. Governments are the classical examples of entities which have sufficient resources to back a currency, although cartels in the private sector can also do so (VISA/ MasterCard, for example). What currency do Visa or Master Card issue, perchance? They don't issue currency. Not all forms of money transfer involve currency, though, so credit cards can move money around without moving currency around. The constitution of the USA reserve currency making power for Congress and so far they haven't relinquished any of it. So far, though, no one has solved either the uniqueness problem or the liquidity problem for digital cash. As a result, it might be more realistically be called "digital scrip", at least so far. The uniqueness problem is entirely solved by what Chaum calls the "spent number database" (a term I abhor). Some of the other offline techniques can be used to implement a tradeoff between uniqueness and identity. The problem you refer to as liquidity is really the backing problem. It has also been solved, but not yet implemented. All it takes is for someone to incur a legal obligation to return money for digital cash, which means a functioning digital cash business, of which there are not yet any. Right now, digital currency only works by being a pointer to a token, not the token itself. This is an insightful comment. Its truth is unavoidable with any open digital money transfer system. The security of the scheme cannot rely upon secure channels controlled by the bank (since it is an open system), so the items transferred must be entirely informational. Information doesn't obey conservation of mass, and so can't act as a token. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Fri, 18 Nov 94 07:39:07 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199411181534.KAA17229@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Can someone please list the mail-to-news gateways that are available, and any discrepancies aboyr message acceptance based on SUBJECT: line. Thanks, - spooge From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: LAURENN%smtpgate@earth.wri.org Date: Fri, 18 Nov 94 08:22:09 PST To: cypherpunks@toad.com Subject: Online Fraud Case Settled Message-ID: <9411181138.ab21300@earth.wri.org> MIME-Version: 1.0 Content-Type: text/plain EDUPAGE - Nov. 17, 1994 ONLINE FRAUD CASE SETTLED Chase Consulting has agreed to reimburse customers who paid it $99 for a credit repair program advertised over American Online. The Federal Trade Commission chairman says: "The commission wants to make it clear that advertisers on the information superhighway will be held to the same standards as advertisers in other media." The case represents the FTC's first legal effort to prosecute online fraud. (Wall Street Journal 11/17/94 A4) ************************************************************************ Educom -- Transforming Education Through Information Technology ************************************************************************ Written by John Gehl & Suzanne Douglas. V: 404-371-1853. F: 404-371-8057 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwa@mirage.svl.trw.com (Dana Albrecht) Date: Fri, 18 Nov 94 11:26:08 PST To: cypherpunks@toad.com Subject: Cash Message-ID: <9411181925.AA26548@mirage.svl.trw.com> MIME-Version: 1.0 Content-Type: text/plain From alt.2600... In article 8imYglW00iV8M5q0dV@andrew.cmu.edu, Andrew Lewis Tepper writes: > Imbedded in 1991 series $20 bills (and I assume all later and higher > bills) are thin plastic(?) strips with metallic writing on them. If > you're careful you can remove them with a razorblade by slitting the > bill's top edge and gently pulling it out. I've heard that airports will > soon have "Money Detectors" that will count total cash carried per > person. I'd like to figure out how the system works. I also think it > would be cool for people to collect all the strips in any money they > ever came in contact with and keep those in their wallets. Soon it would > look like everyone was walking around with $100K's of cash, rendering > their system useless. > > Andy > In article oh9@crl2.crl.com, eric@crl.com (Eric Fredricksen) writes: > Anarch (anarch@cse.ucsc.edu) wrote: > : They're in tens, too (don't know about ones and fives). I've never been > : able to remove one completely, but I've exposed the ends. Do you know > : how many there are in each bill, and where? I know in tens there's at > : least one, about a fifth of the way in from the left side (looking at > : the front). > > They're easy to remove. Just rip the bill diagonally from the edge to > the strip on either side of it, and pull the little triangle you just > made. The strip comes with it. Show it to your friends. > Assuming this is true, it would seem that even good, old fashioned, paper currency doesn't provide the level of anonymity that one would think. Scary... Dana W. Albrecht dwa@mirage.svl.trw.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 18 Nov 94 11:50:09 PST To: dwa@mirage.svl.trw.com (Dana Albrecht) Subject: Re: Cash Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 12:25 PM 11/18/94, Dana Albrecht wrote: >>From alt.2600... > >In article 8imYglW00iV8M5q0dV@andrew.cmu.edu, Andrew Lewis Tepper > writes: >> bill's top edge and gently pulling it out. I've heard that airports will >> soon have "Money Detectors" that will count total cash carried per >> person. I'd like to figure out how the system works. I also think it This one has been flying around ever since the strips were put in place. It has been refuted as techically infeasable. (I don't remember the exact arguement, it had to do with the strips being mostly nonreactive and there being no real way to count how many/what denomination is in a stack.) >Assuming this is true, it would seem that even good, old fashioned, >paper currency doesn't provide the level of anonymity that one >would think. Scary... Also, realize that some places to look for that strip and if you pull it it might not be accepted (most places that check only look at $50s and $100s, though). -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 18 Nov 94 12:30:34 PST To: dwa@mirage.svl.trw.com (Dana Albrecht) Subject: The Thread Thread In-Reply-To: <9411181925.AA26548@mirage.svl.trw.com> Message-ID: <199411182029.MAA11178@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The "thread thread," about plastic/metallic threads placed in currency to track our purchases and control our movements, has some up again. (I'm reminded to put something in the Cyphernomicon FAQ about it!) * The threads are an anti-counterfeiting measure, so far as is known. (I saw a "Nova" episode of counterfeiting, and this was the reason give. Consistent with the physics, too.) * A tiny thread cannot be readily detected by "airport scanners," nor by even longer-distance scanners, unless the gain on the detector is turned up so high that many other things trigger the detector. If the threads are mostly plastic, with discontiguous metallic writing on them, then the detection problem is even harder. (Caveat: I admit the slim possibility that detectors could be tuned to resonate with the precise _length_ of such threads. Maybe. Easily thwarted by snipping, scratching, folding, and of course, RF shielding.) Dana Albrecht wrote (quoting from alt.2600) > > Imbedded in 1991 series $20 bills (and I assume all later and higher > > bills) are thin plastic(?) strips with metallic writing on them. If > > you're careful you can remove them with a razorblade by slitting the > > bill's top edge and gently pulling it out. I've heard that airports will > > soon have "Money Detectors" that will count total cash carried per > > person. I'd like to figure out how the system works. I also think it > > would be cool for people to collect all the strips in any money they > > ever came in contact with and keep those in their wallets. Soon it would > > look like everyone was walking around with $100K's of cash, rendering > > their system useless. Yeah, right. Everybody does this and the _total number of threads_ increases. Nope. Think about it. > Assuming this is true, it would seem that even good, old fashioned, > paper currency doesn't provide the level of anonymity that one > would think. Scary... > > Dana W. Albrecht Don't believe everything you read. Imagine what the simplest measures, like folding your currency and placing it in anything metallic would do. (For the paranoid, money clips are usually metal. Some are even full enclosures. Are these to be banned? I don't want to sound insulting here. Some conspiracy theories are interesting, plausible, and worthy of concern. All I'm suggesting is that people do some "due diligence" in estimating the likelihood of something being true. For example, another chestnut is the one about how cable t.v. boxes will be able to use the LED displays as a _camera_ to send pictures back to Big Brother. Simple physics, as well as the bandwidths and configurations involved, shows how implausible this is....and yet this urban legend shows up every few months--even here. Did you know that flashing your headlights during the day will cause gang members to respond by killing you? I know someone who says they saw it happen. Police agencies around the country are warning people not to flash their headlights during the day. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 18 Nov 94 12:32:35 PST To: cypherpunks@toad.com Subject: Re: Cash In-Reply-To: <9411181925.AA26548@mirage.svl.trw.com> Message-ID: <199411182032.MAA16783@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain dwa@mirage.svl.trw.com (Dana Albrecht) writes: >> I've heard that airports will soon have "Money Detectors" >> that will count total cash carried per person. I'd like to >> figure out how the system works. > Assuming this is true, it would seem that even good, old > fashioned, paper currency doesn't provide the level of > anonymity that one would think. Scary... The strips are part of a program by the Feds to gradually introduce features into currency which cannot be replicated on high resolution digital color copiers. I know of no technology that would allow the strips to be detected at a distance which would also be inexpensive enough to use in every bill and pose no health risks to the person carrying the money. Sounds like an urban myth to me, but I am willing to listen if someone wishes to provide an plausable alternative explanation. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adam.philipp@ties.org (Adam Philipp) Date: Fri, 18 Nov 94 12:54:50 PST To: cypherpunks@toad.com Subject: Re: Cash Message-ID: MIME-Version: 1.0 Content-Type: text/plain >At 12:25 PM 11/18/94, Dana Albrecht wrote: >>>From alt.2600... >>> bill's top edge and gently pulling it out. I've heard that airports will >>> soon have "Money Detectors" that will count total cash carried per >>> person. I'd like to figure out how the system works. It does not work. >This one has been flying around ever since the strips were >put in place. It has been refuted as techically infeasable. >(I don't remember the exact arguement, it had to do with the >strips being mostly nonreactive and there being no real way to >count how many/what denomination is in a stack.) Correct. A number of people have run tests on the strips (no, I didn't archive the articles, they were about 5-6 months back) and they are just what they appear to be, inert plastic strips put in there to make faking money more difficult. Many paper currencies arounf the world use plastic or metal foil strips in their money to make the bills more difficult to reproduce. I am familiar with the Israeli shekel (NIS) that has had foil strips in it for years... The main problem with detecting the strips is that it is faily trivial to have a detector that will determine if some strips have gone through, but having one that detects with any accuracy would be difficult to manufacture and still keep paper currency proportionately cheap. I suppose mini-transmitters in the 400 or so $10,000 bills might not be too far fetched, but it seems ridiculous. >>Assuming this is true, it would seem that even good, old fashioned, >>paper currency doesn't provide the level of anonymity that one >>would think. Scary... Assuming many falsehoods is scary... Now if only I could finish my mind reading aparatus... Chalk this up with the FCC licensing modems and MAKE.MONEY.FAST Adam -- PGP Key available on the keyservers. Encrypted E-mail welcome. Sub rosa: Confidential, secret, not for publication. -Black's Law Dictionary From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: strick -- henry strickland Date: Fri, 18 Nov 94 13:27:52 PST To: perry@imsi.com Subject: pointers to IETF drafts In-Reply-To: <9411182044.AA12940@snark.imsi.com> Message-ID: <199411182115.NAA10128@gwarn.versant.com> MIME-Version: 1.0 Content-Type: text/plain THUS SPAKE "Perry E. Metzger" : # # Some of us are participants in the IETF, are even on the IPSEC working # group, and are well aware of the pending work on IPng and IPv4 # security, and don't want Yet Another Copy of these things. If you # insist, why not just note that there are drafts pending and not # forward each of the announcement messages? If he were to do that, people would ask (or at least wonder) 1. just what is this? and 2. where can I get it? It turns out the announcment is only two or three pages long, and about 1/3 of it answers question 1, and the other 2/3 answers (for various clients) question 2. I thought it was a very appropriate way of using the list -- a good comprimise between spamming and being silent. I was able to quickly determine if I was interested (I was), and use my favorite way to fetch it (since I'm not in metamail, I grabbed the URLs and LYNXed them.) strick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: strick -- henry strickland Date: Fri, 18 Nov 94 14:01:10 PST To: perry@imsi.com Subject: Re: pointers to IETF drafts In-Reply-To: <9411182120.AA12999@snark.imsi.com> Message-ID: <199411182159.NAA10356@gwarn.versant.com> MIME-Version: 1.0 Content-Type: text/plain THUS SPAKE "Perry E. Metzger" : # # The standard thing in these cases is to say "There are some neat RFC # drafts on security in ftp://hostname/names; you might be interested." Yeah, there's always neat RFC drafts on security out there; that hardly needs announceing. Which ones are new & interesting & why? # I have already gotten three other copies of each of the three messages # associated with Ran's new IPng drafts because every security mailing # list on earth seems to operate on the "just forward everything" # premise. More aren't needed. So the perfect solution, from your point of view, is that there be no announcement on cyperpunks. And the perfect solution, from my point of view, is that you unsubscribe from all those other lists, so that you only see one announcement. :) And the perfect solution, from everyone's point of view, is to have a real solution to the document-repost problem. Like a cypherpunk registry web page where you post small announcements and pointers to things, with the ability to scan first and see if anyone else has done that. Then a periodic summary of new stuff gets mailed out on a regular basis, if there is new stuff to announce. Sounds like a good web project for someone ... strick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@nately.UCSD.EDU (Anonymous) Date: Fri, 18 Nov 94 14:17:44 PST To: cypherpunks@toad.com Subject: Re: The Thread Thread Message-ID: <9411182220.AA03008@nately.UCSD.EDU> MIME-Version: 1.0 Content-Type: text/plain Fri, 18 Nov 1994, Tim May writes: >* A tiny thread cannot be readily detected by "airport scanners," nor >by even longer-distance scanners, unless the gain on the detector is >turned up so high that many other things trigger the detector. > >If the threads are mostly plastic, with discontiguous metallic writing >on them, then the detection problem is even harder. This is just a quick thought...does anyone know what kind of metallic ink is used? To add to the conspiracy theory, say the metallic ink is radioactive with a higher radiation count for higher dollar amounts--would it be implausible then to have some sort of radiation counter to gauge a person's total 'radiation count,' and thereby approximate how much currency they are carrying out of the country? I wouldn't take the above seriously though.... _/_/_/ _/_/_/ _/ _/ _/_/_/ _/ _/ _/ _/ _/ _/ _/ _/ _/_/ _/ _/_/_/ _/ _/ _/ _/ _/_/_/ _/ _/ _/ _/ _/ _/ _/ _/ _/ _/_/_/_/ _/ _/_/_/ _/_/_/ _/_/_/ _/_/_/ _/ _/ _/_/_/ _/ All men recognize the right of revolution; that is, the right to refuse allegiance to, and to resist the government, when its tyranny or its inefficiency are great and unendurable. From Thoreau's "Civil Disobedience" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 18 Nov 94 14:34:26 PST To: perry@imsi.com Subject: Crypto junkmail detector (Was: Re: pointers to IETF drafts) Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 2:20 PM 11/18/94, Perry E. Metzger wrote: >I have already gotten three other copies of each of the three messages >associated with Ran's new IPng drafts because every security mailing >list on earth seems to operate on the "just forward everything" >premise. More aren't needed. Hm... Maybe a procmail routine to call MD5 on each incoming message body and compare it to the hashes of the last 100 messages you recieved could solve this problem. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@nately.UCSD.EDU (Anonymous) Date: Fri, 18 Nov 94 15:07:33 PST To: cypherpunks@toad.com Subject: Re: Cash Message-ID: <9411182310.AA04328@nately.UCSD.EDU> MIME-Version: 1.0 Content-Type: text/plain Fri, 18 Nov 94 11:25:55 PST Dana Albrecht writes: >In article oh9@crl2.crl.com, eric@crl.com (Eric Fredricksen) writes: >> Anarch (anarch@cse.ucsc.edu) wrote: >> : They're in tens, too (don't know about ones and fives). I've never been >> : able to remove one completely, but I've exposed the ends. Do you know >> : how many there are in each bill, and where? I know in tens there's at >> : least one, about a fifth of the way in from the left side (looking at >> : the front). >> >> They're easy to remove. Just rip the bill diagonally from the edge to >> the strip on either side of it, and pull the little triangle you just >> made. The strip comes with it. Show it to your friends. >> > >Assuming this is true, it would seem that even good, old fashioned, >paper currency doesn't provide the level of anonymity that one >would think. Scary... > >Dana W. Albrecht >dwa@mirage.svl.trw.com The plastic strips are not in fives or ones, but are in tens and higher. All the strip says is USA and give the dollar amount in metallic ink. Fri, 18 Nov 1994 11:55:46 -0700, Jamie Lawrence writes: >Also, realize that some places to look for that strip and if you >pull it it might not be accepted (most places that check only look >at $50s and $100s, though). > >-j What would be interesting to note is whether it is *illegal* to remove the strips. I don't think that banks, et al. would seriously refuse to accept this money as a deposit (or for change, etc.) simply because at the moment there is too much pre-1991 money floating about, and it would be cumbersome to check each and every piece of currency. Then again, I've often tried to get pre-1991 money simply because I do not wish to deal in post-1991 dollars with strips (humor me) and have been told by tellers that they have no pre-1991 money. _/_/_/ _/_/_/ _/ _/ _/_/_/ _/ _/ _/ _/ _/ _/ _/ _/ _/_/ _/ _/_/_/ _/ _/ _/ _/ _/_/_/ _/ _/ _/ _/ _/ _/ _/ _/ _/ _/_/_/_/ _/ _/_/_/ _/_/_/ _/_/_/ _/_/_/ _/ _/ _/_/_/ _/ All men recognize the right of revolution; that is, the right to refuse allegiance to, and to resist the government, when its tyranny or its inefficiency are great and unendurable. From Thoreau's "Civil Disobedience" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 18 Nov 94 13:07:46 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: I-D ACTION:draft-ietf-pppext-encryption-00.txt (fwd) Message-ID: <199411182024.PAA12077@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain A while ago, someone asked bout encryptde slip/ppp. Three news drafts are also available on security, authentication, and encapsulation for IPv6. Same place as the other drafts. draft-atkinson-ipng-esp-00.txt draft-atkinson-ipng-sec-00.txt draft-atkinson-ipng-auth-00.txt | From ietf-announce-request@IETF.CNRI.Reston.VA.US Fri Nov 18 14:07:30 1994 | Mime-Version: 1.0 | Content-Type: Multipart/Mixed; Boundary="NextPart" | To: IETF-Announce:; | cc: ietf-ppp@merit.edu | Sender: ietf-announce-request@IETF.CNRI.Reston.VA.US | From: Internet-Drafts@CNRI.Reston.VA.US | Reply-to: Internet-Drafts@CNRI.Reston.VA.US | Subject: I-D ACTION:draft-ietf-pppext-encryption-00.txt | Date: Fri, 18 Nov 94 11:43:13 -0500 | X-Orig-Sender: cclark@CNRI.Reston.VA.US | Message-ID: <9411181143.aa04644@IETF.CNRI.Reston.VA.US> | | --NextPart | | A New Internet-Draft is available from the on-line Internet-Drafts | directories. This draft is a work item of the Point-to-Point Protocol | Extensions Working Group of the IETF. | | Title : The PPP Encryption Control Protocol (ECP) | Author(s) : G. Meyer | Filename : draft-ietf-pppext-encryption-00.txt | Pages : 8 | Date : 11/17/1994 | | The Point-to-Point Protocol (PPP) [1] provides a standard method for | transporting multi-protocol datagrams over point-to-point links. | PPP also defines an extensible Link Control Protocol. | | This document defines a method for negotiating data encryption | over PPP links. | | Internet-Drafts are available by anonymous FTP. Login with the username | "anonymous" and a password of your e-mail address. After logging in, | type "cd internet-drafts" and then | "get draft-ietf-pppext-encryption-00.txt". | A URL for the Internet-Draft is: | ftp://ds.internic.net/internet-drafts/draft-ietf-pppext-encryption-00.txt | | Internet-Drafts directories are located at: | | o Africa | Address: ftp.is.co.za (196.4.160.2) | | o Europe | Address: nic.nordu.net (192.36.148.17) | | o Pacific Rim | Address: munnari.oz.au (128.250.1.21) | | o US East Coast | Address: ds.internic.net (198.49.45.10) | | o US West Coast | Address: ftp.isi.edu (128.9.0.32) | | Internet-Drafts are also available by mail. | | Send a message to: mailserv@ds.internic.net. In the body type: | "FILE /internet-drafts/draft-ietf-pppext-encryption-00.txt". | | NOTE: The mail server at ds.internic.net can return the document in | MIME-encoded form by using the "mpack" utility. To use this | feature, insert the command "ENCODING mime" before the "FILE" | command. To decode the response(s), you will need "munpack" or | a MIME-compliant mail reader. Different MIME-compliant mail readers | exhibit different behavior, especially when dealing with | "multipart" MIME messages (i.e., documents which have been split | up into multiple messages), so check your local documentation on | how to manipulate these messages. | | For questions, please mail to Internet-Drafts@cnri.reston.va.us. | | | Below is the data which will enable a MIME compliant mail reader | implementation to automatically retrieve the ASCII version | of the Internet-Draft. | | --NextPart | Content-Type: Multipart/Alternative; Boundary="OtherAccess" | | --OtherAccess | Content-Type: Message/External-body; | access-type="mail-server"; | server="mailserv@ds.internic.net" | | Content-Type: text/plain | Content-ID: <19941117165933.I-D@CNRI.Reston.VA.US> | | ENCODING mime | FILE /internet-drafts/draft-ietf-pppext-encryption-00.txt | | --OtherAccess | Content-Type: Message/External-body; | name="draft-ietf-pppext-encryption-00.txt"; | site="ds.internic.net"; | access-type="anon-ftp"; | directory="internet-drafts" | | Content-Type: text/plain | Content-ID: <19941117165933.I-D@CNRI.Reston.VA.US> | | --OtherAccess-- | | --NextPart-- | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 18 Nov 94 12:45:15 PST To: eb@comsec.com Subject: Re: I-D ACTION:draft-atkinson-ipng-auth-00.txt In-Reply-To: <199411181956.LAA09274@comsec.com> Message-ID: <9411182044.AA12940@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Some of us are participants in the IETF, are even on the IPSEC working group, and are well aware of the pending work on IPng and IPv4 security, and don't want Yet Another Copy of these things. If you insist, why not just note that there are drafts pending and not forward each of the announcement messages? Perry Eric Blossom says: > --NextPart > > A New Internet-Draft is available from the on-line Internet-Drafts > directories. > > Title : IPv6 Authentication Header From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 18 Nov 94 12:47:16 PST To: cypherpunks@toad.com Subject: Re: Cash Message-ID: <199411182046.AA16284@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 11:25 AM 11/18/94 PST, Dana Albrecht wrote: >Assuming this is true, it would seem that even good, old fashioned, >paper currency doesn't provide the level of anonymity that one >would think. Scary... > A couple of weeks ago, I paid a utility bill with a $50 FRN. I was amused(?) to see the clerk put the bill into the same printer they use to print a little strip of payment receipt info on the bottom of your printed bill and also on the bottom of some of their paperwork. I guess they wanted to trace the bill back to my account if it turned out to be phony. DCF ************************************************************************* ATMs, Contracting Out, Digital Switching, Downsizing, EDI, Fax, Fedex, Home Workers, Internet, Just In Time, Leasing, Mail Receiving, Phone Cards, Quants, Securitization, Temping, Voice Mail. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 18 Nov 94 13:21:43 PST To: strick -- henry strickland Subject: Re: pointers to IETF drafts In-Reply-To: <199411182115.NAA10128@gwarn.versant.com> Message-ID: <9411182120.AA12999@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain The standard thing in these cases is to say "There are some neat RFC drafts on security in ftp://hostname/names; you might be interested." I have already gotten three other copies of each of the three messages associated with Ran's new IPng drafts because every security mailing list on earth seems to operate on the "just forward everything" premise. More aren't needed. strick -- henry strickland says: > THUS SPAKE "Perry E. Metzger" : > # > # Some of us are participants in the IETF, are even on the IPSEC working > # group, and are well aware of the pending work on IPng and IPv4 > # security, and don't want Yet Another Copy of these things. If you > # insist, why not just note that there are drafts pending and not > # forward each of the announcement messages? > > If he were to do that, people would ask (or at least wonder) > 1. just what is this? > and > 2. where can I get it? > > It turns out the announcment is only two or three pages long, > and about 1/3 of it answers question 1, > and the other 2/3 answers (for various clients) question 2. > > I thought it was a very appropriate way of using the list -- > a good comprimise between spamming and being silent. > I was able to quickly determine if I was interested (I was), > and use my favorite way to fetch it (since I'm not in metamail, > I grabbed the URLs and LYNXed them.) > > strick > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 18 Nov 94 16:49:47 PST To: cypherpunks@toad.com Subject: I Like ASCII, not MIME and Other Fancy Crap In-Reply-To: <199411182332.SAA28162@ducie.cs.umass.edu> Message-ID: <199411190049.QAA26779@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain L. McCarthy wrote: > Speaking of which, can anyone explain why my usually-MIME-compliant mail > reader (ELM 2.4 PL22) pukes on the fancy parts of all these draft > announcements ? Personally, I find MIMEd messages very annoying because I'm > forced to hit RETURN (not just "any key") several extra times for each > message. {Luckily, it's clear that I'd never have time to read any of these, > so they get tossed in the bit bucket almost immediately.} Hear, hear! An increasing fraction of my e-mail is non-ASCII, and has this MIME (or whatever) stuff in it. (The Smalltalk list I'm on is about 50% like this.) I suppose some messages make use of it, as Eric Blossom's just did (in allowing retrieval of more stuff, somehow), but a lot of the "offending" messages just seem to be non-ASCII for the hell of it. Like Lewis, I find myself to easily delete the message and move on. (I'm debating just deleting the messsages, which are marked "M" for Mime, before even starting to read them.) Personally, I like simple ASCII. No fancy fonts, no embedded graphics, no Quicktime movies I have to watch, etc. Just my views. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bob Snyder Date: Fri, 18 Nov 94 13:54:54 PST To: cypherpunks@toad.com Subject: Re: I-D ACTION:draft-atkinson-ipng-auth-00.txt In-Reply-To: <9411182044.AA12940@snark.imsi.com> Message-ID: <199411182152.QAA08885@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger scribbles: > Some of us are participants in the IETF, are even on the IPSEC working > group, and are well aware of the pending work on IPng and IPv4 > security, and don't want Yet Another Copy of these things. If you > insist, why not just note that there are drafts pending and not > forward each of the announcement messages? Because many, probably most of us aren't participants, and these items are of greater cryptological relavence than much, if not most, of the material on the list. How would a note about the drafts being pending and the posting of the announcement be significantly different? I appreciate the MIME encoding of the mail, since my MIME mail reader can go out and pull them for me. Bob From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 18 Nov 94 17:01:13 PST To: cypherpunks@toad.com Subject: Radioactive Threads In-Reply-To: <9411182220.AA03008@nately.UCSD.EDU> Message-ID: <199411190055.QAA27677@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain This thread has become intensely radioactive, so I suggest we drop it immediately. Anonymous wrote: > This is just a quick thought...does anyone know what kind of metallic ink > is used? To add to the conspiracy theory, say the metallic ink is > radioactive with a higher radiation count for higher dollar amounts--would > it be implausible then to have some sort of radiation counter to gauge a > person's total 'radiation count,' and thereby approximate how much currency > they are carrying out of the country? > > I wouldn't take the above seriously though.... Nor would I. I worked with radioactive materials in my former life, and know a fair amount about counting statistics. To reliably detect a source in a short amount of time would require a fair number of counts. Details are left to the student. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Fri, 18 Nov 94 17:21:56 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: I Like ASCII, not MIME and Other Fancy Crap Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 5:49 PM 11/18/94, Timothy C. May wrote: >Personally, I like simple ASCII. No fancy fonts, no embedded graphics, >no Quicktime movies I have to watch, etc. But Tim, don't you believe in the march of progress? ;) (I agree. I retrieved some of those docs this issue arose over. I got a MIME doc, the header of which told me to fetch a translator, and when translated I text plain text. I know that simple ASCII will be overtaken by fancier tech, but why the hell encode plain text in a non-human readable format?) -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Don Melvin@marlin.ssnet.com Date: Fri, 18 Nov 94 14:45:49 PST To: cypherpunks@toad.com (Cypher Punks) Subject: Re: Cash In-Reply-To: Message-ID: <9411182243.AA23704@marlin.ssnet.com> MIME-Version: 1.0 Content-Type: text I got information from my Senator on the proposed new currency. Not the recent changes, but the new bills coming in a year or two. He got it from the Treasury (big letters across the top) but the FAX id info says DEA. It mentions 'Machine Detectable Thread' and "Additional Machine-Detection Features' but does not elaborate. If it's machine trackable (I remember hearing about machine readable serial numbers a couple of years ago) we can always set up cash exchanges. Might even be able to make a profit at it! -- America - a country so rich and so strong we can reward the lazy and punish the productive and still survive (so far) Don Melvin storm@ssnet.com finger for PGP key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: acspring@knoware.nl (Andrew Spring) Date: Fri, 18 Nov 94 08:45:14 PST To: cypherpunks@toad.com Subject: Re: DC net Implementation Message-ID: <9411181747.AA27754@indy.knoware.nl> MIME-Version: 1.0 Content-Type: text/plain > >Using a central node to coordinate the DC-net traffic requires that the >participants trust that central node. If the central node is evil, >I think there are things it could do to identify message senders. For >example, instead of doing a single collation of N messages, it could >do N collations of N-1 messages, and find out who sent a message by >seeing in which collation that message doesn't show up. > A collation of N-1 nodes will always produce garbage; the whole set is needed for the message to fall out. Example C wishes to broadcast the number 10. A sends 5 to B B sends 11 to C C sends 7 to D D sends 14 to A A sends 14 - 5 = 9 to Central node B sends 5 - 11 = -6 C sends 11 - 7 + 10 = 14 D sends 7 - 14 = -7 Central node computes 9 - 6 + 14 - 7 = 10; Collating the subset ABC yields 17 Collating ABD yields -4 ACD yields 16 BCD yields 1 What Jim McCoy was talking about (I think: please correct me) was that there are attacks on this protocol, that can prevent messages from being transmitted; or alter messages in transit. Example: B wants to jam the transmission. He simply violates the protocol. A sends 14 - 5 = 9 to Central node B sends 5 - 11 + 8 = 2 (the +8 is static) C sends 11 - 7 + 10 = 14 D sends 7 - 14 = -7 Now the message sums up to 18, instead of 10 as C intended. Worse than that; If B knows that 10 is going to be broadcast, he can force the message to be any value he wants, by properly choosing his jamming signal. There's an even nastier trick you can play with the vanilla DC protocol. Two adjacent members can conspire to set up a 3rd. Let's say the DC Cell gets busted by the Feds for posting the illegal number 10 to the Internet. The guilty party is C, but C and D can lie about the number they shared and make it look like A. C testifies, "I received an 11 from B and sent a -3 to D" D testifies, "I received a 3 from C and sent a 4 to A" That makes A's calculation look off by 10, the number of the message. A testifies, "You liar! You gave me 14!" Who's lying? I'm not sure is these constitute bugs or "features" of the DC protocol; since the goal is to obscure the source of the message, allowing jammers and spoofers may preserve plausible deniability at the cost of network reliability; then again, maybe I'm just being lazy. -- You have violated Robot's Rules of Order and will be asked to leave the future immediately. Thank You. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Critias_the_conspirator@informix.com Date: Fri, 18 Nov 94 17:58:58 PST Subject: Dummy foreign corporations and lawsuit proofing. Message-ID: <9411190159.AA00879@carbon.informix.com> MIME-Version: 1.0 Content-Type: text/plain I, and no doubt many other cypherpunks resident in the USA, have received a lot of junk mail from Costa Rica, offering dummy Costa Rican corporations. The theory is you set up a mail drop in Costa Rica, then you gradually move all your assets to be owned by this mail drop, so that your house, your car etc, all belong to this mail drop. The junk mail claims that this makes you immune to sue happy lawyers -- that this makes you lawsuit proof. I believe this claim. Unfortunately I have also received other junk mail offering competing services, which claims that Costa Rican dummy corporations have the same effect on revenuers as catnip does on cats, and blood in the water does on sharks. This claim also sounds highly plausible to me. Doubtless the services offered by the Costa Ricans would work so long as you never generated documents going to the revenuers that showed the Costa Rican address. This might be a wee bit tricky, as the revenuers get a report whenever any financial asset is sold within America. And remember, if you do set up a dummy foreign corporation, (preferably one that looks more plausible than those offered by the Costa Ricans), if you set it up in consultation with an American advisor, that advisor's next report will probably be to the revenuers. -- Critias_the_conspirator From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Critias_the_conspirator@informix.com Date: Fri, 18 Nov 94 18:06:18 PST Subject: Another pseudonym. Message-ID: <9411190206.AA00885@carbon.informix.com> MIME-Version: 1.0 Content-Type: text/plain Critias_the_conspirator is of course another new pseudonym. Critias was a disciple of Socrates. Critias overthrew democracy in Athens and proceeded to demonstrate that even when democracy was thoroughly decadent, brutal, and tyrannical, it was still possible to create an even worse form of government. From time to time this Critias will comment on financial privacy. -- Critias_the_conspirator From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 18 Nov 94 18:07:34 PST To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: I Like ASCII, not MIME and Other Fancy Crap In-Reply-To: Message-ID: <199411190207.SAA04702@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (Not a lot of crypto relevance, except as it relates to progress and the illusion of progress.) Jamie Lawrence wrote: > At 5:49 PM 11/18/94, Timothy C. May wrote: > > >Personally, I like simple ASCII. No fancy fonts, no embedded graphics, > >no Quicktime movies I have to watch, etc. > > But Tim, don't you believe in the march of progress? > > ;) There's a larger point here, of course, about how much of what we think of as "time-saving" progress actually _isn't_. Many of the things I spend time on, ostensibly to eventually be more productive, will never, ever be "paid back." I won't bore anyone with details. > (I agree. I retrieved some of those docs this issue arose over. I > got a MIME doc, the header of which told me to fetch a translator, > and when translated I text plain text. I know that simple ASCII > will be overtaken by fancier tech, but why the hell encode plain > text in a non-human readable format?) I have an interesting tale to tell, probably as many of you do as well. From simple typewriters to dry transfer fancy fonts (which I did several science faire projects with in the 1960s), back to simple typewriters in the 1970s, then on to daisy-wheel printers in the late 1970s... By the mid-80s, LaserJets, LaserWriters, Helvetica, Times Roman, italics, PostScript, kerning, leading, Macintoshes, and "desktop publishing." Vast amounts of time spend prettifying documents that would just as well have been comprehended if they were simple ASCII! Then came my Second Coming on the Net (my First was an account on the nascent ARPANet, circa 1972-3). Portal, then Netcom. From 1988 onwards, my universe was mainly _text_. (Yes, I favor structured outliners and editors, like MORE and StorySpace, but mainly as a way to organize ideas. The Cyphernomicon shows htis outline structure.) No fancy fonts, no kerning, no monomanical focus on "appearance." Bliss. I saw that the Net had caused the pendulum to swing away from a strange focus on typography and back to a healthier focus on ideas and the arguing of them. Bliss. But now, in the name of "progress," about half the mail messages I get have (apparently) fancy graphics in them, causing my screens to fill up with stuff like "Warning: The message blah blah contains ISO Font 5738937-B2737, which is apparently not installed in this system. You have these choices....blah blah." My French correspondents send me messages no longer readable on my system (elm, Eudora), requiring me to zmodem the attachments to my home machine for reading with a text editor! And now that Mosaic and Netscape are such big deals (which I'm not knocking, though--true to form--I use the character-based "lynx" to access the Web), I expect a swing of the pendulum in the other direction, toward a time-wasting focus on kerning, fonts, leading, whitespace, gutter widths, etc. Gag me with a spoon. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Don Melvin@marlin.ssnet.com Date: Fri, 18 Nov 94 15:12:37 PST To: cypherpunks@toad.com (Cypher Punks) Subject: Re: Cash In-Reply-To: Message-ID: <9411182310.AA24811@marlin.ssnet.com> MIME-Version: 1.0 Content-Type: text The wise _Adam Philipp_ is known to have said... > The main problem with detecting the strips is that it is faily trivial > to have a detector that will determine if some strips have gone through, but > having one that detects with any accuracy would be difficult to manufacture > and still keep paper currency proportionately cheap. I suppose > mini-transmitters in the 400 or so $10,000 bills might not be too far > fetched, but it seems ridiculous. I though all the $10,000 had been accounted for. Are there really some left running around? Any idea how much one is worth? Last time I heard of a $1000 going to auction, it sold in excess of $7000. -- America - a country so rich and so strong we can reward the lazy and punish the productive and still survive (so far) Don Melvin storm@ssnet.com finger for PGP key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Fri, 18 Nov 94 15:07:22 PST To: jamesd@netcom.com (James A. Donald) Subject: Re: Imminent death of Corporations Predicted In-Reply-To: <199411101806.KAA10795@netcom8.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain ... > L. McCarthy writes > > True, but it happened to Wozniak & Jobs. John Sculley came from Pepsi. > > Of course, you may wish to argue against Apple being considered successful > > under Sculley ;) Details have finally started to fade, but Atari was done in partially by being purchased and a manager from Pepsi, I think. Tramiel was too late. Also via poor contracts with Amiga's design company I would expect. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 510 503-9227APager LIG dev./sales Internet: sdw@lig.net In Bay Area Aug94-Feb95!!! OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Internet Consulting ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Newbie Notice: I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Fri, 18 Nov 94 15:32:17 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: working group draft announcements In-Reply-To: <199411182152.QAA08885@dunx1.ocs.drexel.edu> Message-ID: <199411182332.SAA28162@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Bob Snyder writes: > How would a note about the drafts being pending and the posting of the > announcement be significantly different? I appreciate the MIME > encoding of the mail, since my MIME mail reader can go out and pull > them for me. Speaking of which, can anyone explain why my usually-MIME-compliant mail reader (ELM 2.4 PL22) pukes on the fancy parts of all these draft announcements ? Personally, I find MIMEd messages very annoying because I'm forced to hit RETURN (not just "any key") several extra times for each message. {Luckily, it's clear that I'd never have time to read any of these, so they get tossed in the bit bucket almost immediately.} - -L. McCarthy -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLs05aWf7YYibNzjpAQGFKgP7BoFckFIIQ7GzoPiqExUWesbVHi0r4zjp yD/d2ipLQA6ii8VDMviJ6Y2j3wyxk5gNDYBgkHG56D57gD0SwJL8tlCUgvQDkprM AsCiu4ojNDVAdt+jppITPimMIUM5gRRh7uuMcjzunI6PDl3056H+ZGQXJAJV9g21 34UaRN4mSfQ= =jH2A -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Fri, 18 Nov 94 15:52:11 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: mail-to-news gateways In-Reply-To: <199411181534.KAA17229@bsu-cs.bsu.edu> Message-ID: <199411182341.SAA28240@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- spooge writes: > Can someone please list the mail-to-news gateways that are available, > and any discrepancies aboyr message acceptance based on SUBJECT: line. The following is an excerpt from the the result of "finger remailer.help.all@chaos.bsu.edu": - ---------------------------------------------------------------------------- Anonymous postings to usenet can be made by sending anonymous mail to one of the following mail-to-usenet gateways (but the news gateways themselves do not make the message anonymous): group.name@demon.co.uk group.name@news.demon.co.uk group.name@bull.com group.name@cass.ma02.bull.com group.name@charm.magnus.acs.ohio-state.edu group.name@comlab.ox.ac.uk group.name@myriad.pc.cc.cmu.edu (Supports crossposting) group.name@paris.ics.uci.edu (removes headers) group.name.usenet@decwrl.dec.com (Preserves all headers) group.name@undergrad.math.uwaterloo.ca (?) group.name@nic.funet.fi (?) group.name@cs.dal.ca (?) group.name@ug.cs.dal.ca (?) The mail-to-news gateways do not anonymize messages; you must use a remailer if you want the message to be posted anonymously. Not all gateways support all newsgroups. You may have to try several to find one that supports the groups you wish to post to. It would also be advisable to try a post to alt.test before relying on any such system to function as expected. Also note the special syntax required at dec.com (add .usenet). In addition, you can cross-post to several newsgroups by adding the header Newsgroups: with the names of the groups you want to post to and sending it to mail2news@demon.co.uk or mail2news@myriad.pc.cc.cmu.edu (Use the ## feature with the remailers to add the header line) - ------------------------------------------------------------------------------ There's also the UTexas CS mail-to-news gateway (not sure why it's not on this list). Basic format is (note use of '-' in place of '.' in group names): group-name@cs.utexas.edu -L. Futplex McCarthy; use "Subject: remailer-help" for an autoreply PGP key by finger or server; "Better watch what you say, or they'll be calling you a radical...a liberal" --Supertramp "[CIA/KGB mole Aldrich Ames] took information in shopping bags out the front door" --miscellaneous Congressperson -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLs07iGf7YYibNzjpAQGjFwP/ZUWL44qEIJKvPps5b9z5g8z08gPYfqU2 kkxuhZKWLkK7rLqmu+JPh/GL7AUh9BjULAYWGpTAN4eIbUgD4b2zgoPAev0Un/D9 H7lK8bb2hgI42eGB1i+8CzyMKYVtuzMQ6eEhX9rpU2zwViZ020lb2JyxfyiemBHe A2hyb61AkTY= =pX19 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Fri, 18 Nov 94 16:43:57 PST To: Cypherpunks Mailing List Subject: Re: mail-to-usenet In-Reply-To: <199411182322.AA29559@xs1.xs4all.nl> Message-ID: MIME-Version: 1.0 Content-Type: text/plain More importantly, are there are usenet-to-mail gateways? ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.hks.net (L. Todd Masco) Date: Fri, 18 Nov 94 15:57:07 PST To: cypherpunks@toad.com Subject: Re: pointers to IETF drafts In-Reply-To: <199411182159.NAA10356@gwarn.versant.com> Message-ID: <3ajf72$65j@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain In article <199411182159.NAA10356@gwarn.versant.com>, strick -- henry strickland wrote: >So the perfect solution, from your point of view, >is that there be no announcement on cyperpunks. Oh, please. You can announce them without sending them out verbatim to the entire world: established net procedure is to just post a pointer to anything really huge instead of spamming every mailing list where people might be interested. If you want to note why they're interesting, you can explain that with the pointer and provide a real service: people are unlikely to read huge volumes unless you have a reputation for sending Really Interesting Stuff (IE, if Bruce Schneir posted something huge, it'd get read more than if I posted something huge). -- Todd Masco | "I'd rather have my country die for me." - P Kantner cactus@hks.net | "But for now, only our T-shirts cry 'freedom!'." - Fish From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adam.philipp@ties.org (Adam Philipp) Date: Fri, 18 Nov 94 19:00:40 PST To: cypherpunks@toad.com Subject: Re: The Thread Thread Message-ID: MIME-Version: 1.0 Content-Type: text/plain >>* A tiny thread cannot be readily detected by "airport scanners," nor >>by even longer-distance scanners, unless the gain on the detector is >>turned up so high that many other things trigger the detector. >>If the threads are mostly plastic, with discontiguous metallic writing >>on them, then the detection problem is even harder. >This is just a quick thought...does anyone know what kind of metallic ink >is used? To add to the conspiracy theory, say the metallic ink is >radioactive with a higher radiation count for higher dollar amounts--would >it be implausible then to have some sort of radiation counter to gauge a >person's total 'radiation count,' and thereby approximate how much currency >they are carrying out of the country? Sorry for taking this seriously, but it has been considered and rejected... It is just inert plastic with metalic letters so that they are opaque to light while the plastic is translucent and provides a backdrop... Can someone snip this thread already? Adam -- PGP Key available on the keyservers. Encrypted E-mail welcome. Sub rosa: Confidential, secret, not for publication. -Black's Law Dictionary From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 18 Nov 94 16:20:52 PST To: dwa@mirage.svl.trw.com Subject: Re: Cash Message-ID: <9411190018.AA08899@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > Assuming this is true, it would seem that even good, old fashioned, > paper currency doesn't provide the level of anonymity that one > would think. Scary... Hasn't really provided it for quite a while, as long as there's an infrastructure to track serial numbers (you've presumably noticed that each bill a unique serial number, except for counterfeits and maybe printing glitches.) It's quite possible to record the serial numbers of bills before distributing them in applications such as ransom payments or drug-buying stings, and wouldn't be too hard, with current scanning technology, to track them at banks, tax offices, etc. (Of course, neither AT&T GIS (aka NCR) nor Diebold currently makes ATMs with serial-number scanners in them, but it wouldn't be hard to require banks to scan the bills before filling the cash machines.) During one of the "Government's going to replace our Real American Greenbacks with Pink(o) Money" scares before the plastic-strip money arrived, USA Today had an article in their money section showing dollar bills with bar-codes instead of the Arabic-numeral serial number. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 18 Nov 94 16:25:55 PST To: LAURENN%smtpgate@earth.wri.org Subject: Re: Online Fraud Case Settled Message-ID: <9411190023.AA08929@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain According to a story on the radio, the "Online Fraud" that Chase Consulting is accused of advertising ($99 credit repair) was really a kit for obtaining a new identity. Certainly wouldn't want to have folks selling *those*...... (Though I'd certainly object if somebody charged me money for telling me that a way around my credit problems was to change my name, unless that's the kind of thing I really *wanted* to do.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 18 Nov 94 16:35:24 PST To: cypherpunks@toad.com Subject: Re: S-HTTP Message-ID: <9411190033.AA09011@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Jon Cooper, talking about S-HTTP, writes: > I don't much see the point in encrypting _EVERYTHING_, and if you're > only talking about encrypting a credit card number or an occasional > paid-for document, it shouldn't be much of a burden at all with a good > implementation. There are a number of times when you might want to do this, such as delivering an information product as well as paying for it (e.g. a new software release, shipped encrypted to avoid eavesdroppers pirating it for free), or information you want conveniently accessible on the web but only to approved people (e.g. your political campaign's strategy material or your corporate information made available to your sales group who are often out at customer sites instead of behind your firewall), or your corporate complaints web-form (enter your problem in the box below; please type legibly), or of course your politically-incorrect- substance ordering system, which should provide anonymity as well as payment and ordering, (which may be beyond the complexity of S-HTTP.) Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 18 Nov 94 16:39:13 PST To: cypherpunks@toad.com Subject: Re: anon ftp/mail Message-ID: <9411190036.AA09039@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Jon writes: > > Find someone who can give you a temp account that you can download > > from... ...something that will be erased. The only other way would be to > > hack out a copy of ftp to send false information > > Spoofing your DNS info, while certainly possible [ and this is > assuming lame admins, no identd, no tcpwrapper, etc. ] is probably not > the easiest way to go about it. I have to believe that none of the > common ftpd's are brain-dead enough to trust nameservers extensively. Some of them do, some of them don't, at least for anon-ftp. I have accounts behind two different kinds of firewalls - the accounts behind router-based firewalls have difficulty with the FTP servers that authenticate using RFC931 or DNS, since the firewall blocks them, while the accounts behind the AT&T Firewall (ref. Cheswick and Bellovin) need to use proxy ftp clients, but don't have trouble accessing the servers, which think (incorrectly) that the requests are coming from the outside part of the firewall. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mclow@coyote.csusm.edu (Marshall Clow) Date: Fri, 18 Nov 94 20:08:20 PST To: cypherpunks@toad.com Subject: Re: I Like ASCII, not MIME and Other Fancy Crap Message-ID: MIME-Version: 1.0 Content-Type: text/plain >> Personally, I like simple ASCII. No fancy fonts, no embedded graphics, >> no Quicktime movies I have to watch, etc. > >Do PGP key blocks bigger than the message body count as "fancy crap"? > >Fancy and Crap are both in the eye of the beholder :). > >Attachment converted: Scratch:Amanda Logo Sig.GIF (GIFf/JVWR) (0000BB28) Well said. Nice .sig, too. ;-) -- Marshall Marshall Clow Aladdin Systems mclow@san_marcos.csusm.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: abostick@netcom.com (Alan Bostick) Date: Fri, 18 Nov 94 22:06:48 PST To: cypherpunks@toad.com Subject: Re: Islands in the Net In-Reply-To: <9411182243.AA59456@elfbook.intercon.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <9411182243.AA59456@elfbook.intercon.com>, "Amanda Walker" wrote: > > > What currency do Visa or Master Card issue, perchance? > > Little plastic tokens that are accepted more places than the government's > paper and metal ones. If it quacks like a duck... But it _doesn't_ quack like a duck; it hoots like a loon. Credit cards aren't fungible like cash, they aren't anonymous like cash*, they don't operate like cash from the cardholder's point of view, and they don't operate like cash from the merchant's point of view. > > Information doesn't obey conservation of mass, and so can't act as a > > token. > > Exactly. On the other hand, with real-time clearing (which the Internet > *does* provide the ability to do, with ever-increasing capacity), you can > construct something that acts like an "instant check", which is close enough > to cash for most practical purposes. If you write a check, instant or otherwise, to provide funds to your favorite political candidate's campaign committee, and that check is too big, then the election watchdogs start barking. If you pass a satchel full of cash along to the campaign, the watchdogs sleep through the night undisturbed. Checks are not cash; there are important practical purpose for which they differ profoundly. - ------ *I don't see any reason why a credit card couldn't be anonymized, with some kind of "Julf-style" bank account and an any-bearer-gets-to-use-this card. People might want some kind of PIN protection if they're concerned about losing the card. But the banks haven't chosen to offer such a thing, and they just aren't available. | In the other room I passed by Ellen Leverenz as Alan Bostick | someone asked her "Do you know any monopole abostick@netcom.com | jokes?" finger for PGP public key | "Sure," she said. "In fact, I know two of them." Key fingerprint: | -- Terry Carr, GILGAMESH 50 22 FB 46 41 A3 17 9D F7 33 FF E1 4E 1C 89 79 +legal_kludge=off -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQB1AgUBLs2EbOVevBgtmhnpAQHRlwL/cjz7DqVnv5H8v9E1cpTKvw3EQMMl8OVd PN21Xbyzc7XeyK6VUmCRsfD0l+is1+bkaGJrs5RqLv1Mq8pWaTb+ifNsQ8lypKkF pFDE6J09z3Ew4Qy8k0/9h515huvn9BQX =PrvQ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 18 Nov 94 20:46:23 PST To: unicorn@access.digex.net (Black Unicorn) Subject: Critias Unmasked! In-Reply-To: Message-ID: <199411190445.UAA25798@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Before the (unsigned) reputation of Critias_the_conspirator is tossed about further, I was the author of the "anonymous" version. (No, I can't prove this, either, but such is life.) I wanted to remind folks of just how easy such unsigned reps can be "used" by others. (No, I don't sign my own messages, due to hassles with uploading signed messages to my Internet host, but I also rarely use digital pseudonyms.) > > Hear the words of Critias_the_conspirator: > > > > Put your money in ``Greek'' banks. The tentacles are everywhere. I used the ``TeX'' style of quoting to suggest certain Medusan poster. In any case, I have come clean, having made my point, I hope. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Fri, 18 Nov 94 18:26:16 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199411190223.VAA24500@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain I have one more comment. Earlier, I wrote: > Critias_the_conspirator is of course another new pseudonym. > >From time to time this Critias will comment on financial > privacy. Hear the words of Critias_the_conspirator: Put your money in ``Greek'' banks. The tentacles are everywhere. Critias_the_conspirator From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Fri, 18 Nov 94 19:36:10 PST To: cypherpunks@toad.com Subject: Re: The Thread Thread Message-ID: <199411190336.AA14504@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >Fri, 18 Nov 1994, Tim May writes: >>* A tiny thread cannot be readily detected by "airport scanners," nor >>by even longer-distance scanners, unless the gain on the detector is >>turned up so high that many other things trigger the detector. >> >>If the threads are mostly plastic, with discontiguous metallic writing >>on them, then the detection problem is even harder. > >This is just a quick thought...does anyone know what kind of metallic ink >is used? To add to the conspiracy theory, say the metallic ink is >radioactive with a higher radiation count for higher dollar amounts--would >it be implausible then to have some sort of radiation counter to gauge a >person's total 'radiation count,' and thereby approximate how much currency >they are carrying out of the country? Wouldn't work. Radiation is useless for something like this - how to tell the difference between X $20 bills, and Y $100 bills? The roentgen/hour levels would be close enough to make knowing which is which virtually impossible. Radiation is mostly good for yes/no type stuff, unless you're dusting things with particular combinations of very specific isotopes and sampling for them - in which case you've got a completely different set of problems. > >I wouldn't take the above seriously though.... > Seconded. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome and encouraged. War is Peace. Freedom is Slavery. Ignorance is Strength. No? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Fri, 18 Nov 94 18:49:44 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: ``Greek'' banks In-Reply-To: <199411190223.VAA24500@bsu-cs.bsu.edu> Message-ID: <199411190249.VAA29169@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Anonymous writes: > I have one more comment. > > Earlier, I wrote: > > > Critias_the_conspirator is of course another new pseudonym. > > > >From time to time this Critias will comment on financial > > privacy. > > Hear the words of Critias_the_conspirator: > > Put your money in ``Greek'' banks. ``Greek'' ? Do you mean banks operated by fraternity alumni, or what ? > The tentacles are everywhere. Uh... > Critias_the_conspirator ...needs some authentication, methinks. - -L. McCarthy -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLs1ns2f7YYibNzjpAQFNhQP/YXuyYWsQP3BU4lp1VGUz/m772KyTMDUW mNZGzbc1GTP8WUOPi9i9ryeMowo7mMueunT9eVAOHmM9DxqL33Auzwcxfozf7M6M K638TczrAu3HMEpMKHeOxFYohWC23H/yq7qRnQp0v6znHQGh2R3gehB9kkNqKm2K 4etzKupvSi4= =7epm -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Fri, 18 Nov 94 22:26:01 PST To: cypherpunks@toad.com Subject: Re: Islands in the Net In-Reply-To: <9411182243.AA59456@elfbook.intercon.com> Message-ID: <199411190624.WAA01721@largo.admate.com> MIME-Version: 1.0 Content-Type: text/plain From: "Amanda Walker" Hmm. I had thought about using "valuable," but that seemed too ambiguous. "Negotiable" maybe? The standard word for something that is worth something is "value". If I sell you a promissory note, I exchange value for a note. That value can be in the form of cash, money on deposit, or even other notes. Negotiable means something else entirely. A negotiable instrument is an instrument that can be transferred with certain protections over and above the transfer of a normal contractual obligations. The requisites for negotiability are, basically, those that make the instrument suitable for sale in a secondary market. The instrument must be in writing (not oral). It must be signed. It must contain an unconditional promise or an order for a particular sum of money and must contain to other promises, orders, etc. It must be payable to order or to bearer. The exact details may be found in your standard commercial paper review guide. > Sometimes currency represents a fiat value, as with today's greenbacks. It's not entirely a fiat value; in effect, it's backed by the strength of the economy. Backing specifically refers to the relationship between the currency and the issuer of the currency. A fiat currency means that the government created the currency by fiat, i.e. out of the blue. A dollar may derive value from the underlying economy, but it is not backed by the economy, since the economy is not an entity. The difference between a ruble and a dollar was not the fiat value (they were the same, as I remember), but in the fact that it was a lot easier to exchange dollars for real assets. Both rubles and dollars are fiat currencies, yes. The dollar is a relatively well managed currency and the ruble was not. Therefore the dollar was in greater demand than the ruble, and hence easier to use. The difference is entirely in degree. For the record, I think that going off the gold standard was a bad idea, but growing up in the days of double-digit inflation probably gave me a biased opinion of floating currency. Well, when you finance a war with an inflating fiat currency, that leads to price increases. Inflation is a tax which the government does not need the IRS to collect. Thankfully the foreign exchange markets now quickly penalize any country that mismanages its currency supply. While it has been somewhat eroded since the start of the Drug War, dollars are still exchangable for real assets, even though the government is no longer backing them directly. The USA gov't, howeve, is backing the dollar still; it's just not backing the dollar with specie (gold and silver metal). The reason that Confederate dollars are no longer valuable as money is that the Confederate government no longer exists. A fiat currency is backed by several properties of active governments: legal tender laws, income taxes paid in the national currency, procurements, etc. > What currency do Visa or Master Card issue, perchance? Little plastic tokens that are accepted more places than the government's paper and metal ones. If it quacks like a duck... A credit card is not a currency. It is a means of payment. Not all means of payment are accomplished through currency. One does not say, for example, that checks are a currency merely because I can pay for things with them. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 18 Nov 94 22:38:02 PST To: cypherpunks@toad.com Subject: Re: Islands in the Net In-Reply-To: Message-ID: <199411190638.WAA05397@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Alan Bostick wrote: ... > But it _doesn't_ quack like a duck; it hoots like a loon. Credit cards > aren't fungible like cash, they aren't anonymous like cash*, they don't > operate like cash from the cardholder's point of view, and they don't > operate like cash from the merchant's point of view. I'm beginning to think the ideas of money, instruments, clearing, etc., are confusing to a lot of us. Part of it is that various objects have mix-ins from other classes. Part of it is that the legal system has its own rules. Etc. For example, I tend toward Amanda's point of view, that credit cards "quack like a duck." When I make a purchase with my credit card, and the thing clears, both the merchant and I act as if we've just exchanged money. (In fact, one of my "credit cards," with the little Visa symbol, etc., is actually a "debit card"...when I use it, money is taken _immediately_ out of my account. I assume--but don't know for sure--that the merchant's account is credited quickly, if not immediately. Anyway, there are many forms of "money," with many things that make the forms "money-like." It's be nice if we could chart out all these forms, see the critical things that factor in, etc. Has such an analysis been done? (Especially kept current, with all the various new forms, new rules, new laws.) > *I don't see any reason why a credit card couldn't be anonymized, with > some kind of "Julf-style" bank account and an any-bearer-gets-to-use-this > card. People might want some kind of PIN protection if they're > concerned about losing the card. But the banks haven't chosen to offer > such a thing, and they just aren't available. This has come up several times. I'll let others recount what they know. The consensus about major banks not offering "anonymous cards" is that two factors are at work: 1. The public has not yet woken up and asked for a card which _obscures_ their purchases. (Some people were proposing that we try to convince American Express, as an example, to issue a "Privacy Card.") 2. Truly anonymous cards, like bank accounts in false names, are not encouraged in the U.S. Things like Social Security numbers, IRS reporting requirements (interest paid, for example), etc., all make truly anonymous cards pretty rare. (Even the "cash deposit" cards are not anonymous.) Of course, I'm not saying one can't find ways to get credit cards issued under assumed identities. It probably happens a lot. But this is a different issue, I argue. There could be a legal way to issue true "cash credit cards," similar to the cash-charged-up phone cards, but I have no idea what would be needed. Offshore-based cards may still be the best bet, as several folks (the usual suspects) have noted; a bank in the Caymans issuing a Visa card, for example. (Though the "Frontline" report on money-laundering mentioned ATM and credit card "scams" as a way to launder money that was being stopped, so...) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Fri, 18 Nov 94 19:44:30 PST To: cypherpunks@toad.com Subject: Re: Islands in the Net Message-ID: <9411182243.AA59456@elfbook.intercon.com> MIME-Version: 1.0 Content-Type: text/plain > This is just not what "liquid" means. A liquid asset refers to the > speed with which it can be traded, not what kind of value it has. > "Liquid" is an adjective about timeliness, not about resolution. Hmm. I had thought about using "valuable," but that seemed too ambiguous. "Negotiable" maybe? > Sometimes currency represents a fiat value, as with today's greenbacks. It's not entirely a fiat value; in effect, it's backed by the strength of the economy. The difference between a ruble and a dollar was not the fiat value (they were the same, as I remember), but in the fact that it was a lot easier to exchange dollars for real assets. For the record, I think that going off the gold standard was a bad idea, but growing up in the days of double-digit inflation probably gave me a biased opinion of floating currency. > Also, if it loses its ability to be exchanged for real assets > it likewise loses its value (e.g., Confederate dollars from the > Civil War). > > Under this reasoning, today's dollar bills should be worthless. > They aren't. Real assets are not the only form of value. I didn't say that the government had to be the agent of such an exchange. I can buy real assets with my dollars, but not with Confederate dollars. While it has been somewhat eroded since the start of the Drug War, dollars are still exchangable for real assets, even though the government is no longer backing them directly. > What currency do Visa or Master Card issue, perchance? Little plastic tokens that are accepted more places than the government's paper and metal ones. If it quacks like a duck... > Information doesn't obey conservation of mass, and so can't act as a > token. Exactly. On the other hand, with real-time clearing (which the Internet *does* provide the ability to do, with ever-increasing capacity), you can construct something that acts like an "instant check", which is close enough to cash for most practical purposes. Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Fri, 18 Nov 94 19:49:32 PST To: cypherpunks@toad.com Subject: Re: I Like ASCII, not MIME and Other Fancy Crap Message-ID: <9411182248.AA06323@elfbook.intercon.com> MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="Boundary..3923.1071713461.multipart/mixed" --Boundary..3923.1071713461.multipart/mixed Content-Type: text/plain Content-Transfer-Encoding: 7bit > Personally, I like simple ASCII. No fancy fonts, no embedded graphics, > no Quicktime movies I have to watch, etc. Do PGP key blocks bigger than the message body count as "fancy crap"? Fancy and Crap are both in the eye of the beholder :). --Boundary..3923.1071713461.multipart/mixed Content-Type: application/octet-stream; name="gif00000.gif" Content-Transfer-Encoding: base64 Content-Disposition: attachment; filename="gif00000.gif" Content-Description: "" R0lGODdh9AEgAMQAAP/////Grf+lhPdzUu/v7+97hOfWzt7e3t5rSsZSUr29 vb21pb2Ue72EY717Wr1aMbU5GLUpEK2traU5MZxaOYxjWnt7e3s5IXNzc3MA AFJSUkJCQjkQCDExMRAQEAAAACwAAAAA9AEgAAAF/yAgjmRpnmiqrmzrvnAs z3Rt33iu73zv/6fPBwgQrowiZDE4VBKf0Kh0Sq2ynDQhtqUdWru47U5MUpqZ Ra91zW67320x2TQ/qrl3Wx0GTja9Zlp+aSNdgIJlamd9RkiOiI1wkpOUlW+N goZph0tbkIiJin9+f5mPpYVOno+doGWEpJuwqbKYg4klkZG4tqyEfZbBwsPE M72jv6XItMd0rLa0ydLQuLzK0tW+2mDPnJtYuk2kx4HcecVuBhvr68EHGBtd HhoSBOjozafU4KPUodOfxvUbqCpPs0H8GHmDxhBZw1ymHmIKBPGeJAvyKhHQ YMiQBwUWh+XzdqskwFkVZf9F84VwGT9rs0bChEWOpkOCzlaiOvgypJsKXTTM ICBBw4EdBjx07OjhqM9KPCcuGxcLW6qCVWOZA3juW9VynLBua2lTK9mUMQeW /Tb1aZUOXSzEKCrEw44DSuVtyNsFg9u/VPawEQy4cDFDIF9I6LJhR7wuEkYs Zmy48g/CX7pa3hxMgSYDCkIrIEDUgml7AEID1VIhNOrUpk0bIAFa9FEJFiRM 1iI3lBChIxTEtpA4uGiQB2LX48y8ufPnPjBq6QCA74cK1j0YMLBUEAEL1oVs QP1YiAW418t/sFviuIKjBLAzjQyAgCEMHp1CB/Kpf6H/MWjmjIBJhOEKRATK oMn/ETzcccYLwKBgkDAcsWZfd1p4sFtHHRCA3nrqNVadPFrgFxcLSWH4QWSe qfgBcPv5oMgSrxRI440QugCICgle4SOOYbjh4IxB0JFjjZZYJ0GLGe51H4Ya fFiBCNxpMRuUhuiHQop1LSldXQB8WZd668V42X8T2kikI62IQpIrO9LUSYFx LoTmgAKB4uaOEyHZylXiuFQOnbkUWqc+ACIIKFUqqXQgEAcYYoCYHtizoRcb AvcleyJ8uCRT61QI5grlaTeCegesJkSHAFxq5mURxUmjJnzWOeutuDZKJ593 pilOSWuqmeiMbNroFZvEypnsrka+wquwfhr765yEVmus/xTJDRdmB9x2QJ8B 3XIrgonmicBXa6J9aJohvQHw4YsrMPmBX6d2oYB1s6VG2av8GQogsZn8e6ut Nxq0C0qBXmUttLgmG2jAAiVa8MTTKmMxkBjzumCav9xp7cUUrUHayARsZ/LJ AaSs8sopC+CyAA004MDMNDsgAAMP5EwBBStf4LPPDah88skVcGA0BwuQoJ68 aohJL789nFOxtDgG+yzBVX+cdbDXetxwrzFN3CzVDnvdtdTNJlyon1MvSy1a mN1QmwILGHDAAnjjTZoBATDgNwMBbPe33y3HbLjMNc8sgAM55/yyy43njMDj AiAAweWYZz7A5ptH4LnnCHweAf8EBZQ+QQaoZ5BA6ayr/BrUfOypMNW1COwo 10BCnOu0jXY1da4UIySxxMvqYnbuayd/8PDBV7vL8mxLoeSGIgKgHotdUBem ve6JduGogF5XgnrhkRCpFhqI2a51WsLu/hi+zV6wrGFVreeCsya8Zn+8Yzw/ oyjxSu9+9byIZOUJVdJCck5kri7YQ0xTAoCo1EAAdmwgN/uqVxfyFR9DqMoJ H1TABOlzPvC974RBckuPUPiDDdnleiIoYZkkGJTQiCkyB3iXcBg4AjGJh0zr qaC9RJCpESmQiBlkoRJf9aglQoFc8LIOaopoPaYwrSNTgiEJCBCepZjqUht4 V4dkyCn/9TkxBUTiQ4CGhaes8O8QHIMj885Ix07FJYEzBAAUewPF3wDgg/Lo jRRNwKXuVOA1feyLpYKiQSEUp45sXKMaacdGt00ojc2LVg40Ayc0QnINw7HA AbJlGvq0ajhOiQ9fNEREDfDlgqkMZQok4KRVpa99qZGPeDCgH+HEpjihfN0n 90eo+71JDgLjpL+uRT8k9a9/KVQeFz5JzWrCgVbMGpjzGOas4yGsmbbLmprc ZhNBuVEbtTvFObMZsgO10x/WjOcSAXawq33NfwSMEMfExk8HEY8ty5QVtQjI i23ec2BWM6g2B9o1eTrUfeRMKEOB58xIDi+NGK2o1+T4NUjcX0KO+rNdxXQn zon606ArfKhKmbO/33H0QdDMaMQ2pop/KMpRHiMoQ+15NZgy7KTCsmdQUbrS ohqVR5aB2KF06h98/nQlcCOYOQ961Kpa1aFNvKpWt8rVrnr1q2D9QQgAADs= --Boundary..3923.1071713461.multipart/mixed-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Fri, 18 Nov 94 23:18:43 PST To: cypherpunks@toad.com Subject: Re: I Like ASCII, not MIME and Other Fancy Crap Message-ID: <199411190705.XAA17651@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain L. McCarthy wrote: >Bob Hettinga writes: >> At 10:48 PM 11/18/94 -0500, Amanda Walker wrote: >> >Fancy and Crap are both in the eye of the beholder :). >> Attachment converted: :Amanda Logo Sig.GIF (GIFf/JVWR) (00003907) > >You bothered ? > >$ This message contains data in an unrecognized format, image/gif, >$ which can be decoded and written to a file. >$ Please enter the name of a file to which the data should be written, >$ or just press RETURN to skip writing it to a file. Perhaps Bob is one of the many fortunate people who use a Mac to read their mail ;-) Eudora auto-converts the MIME attachments and dumps them in the folder of your choice. Give it a try. I think you'd like it. -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Fri, 18 Nov 94 20:13:49 PST To: "Amanda Walker" MIME-Version: 1.0 Content-Type: text/plain At 10:48 PM 11/18/94 -0500, Amanda Walker wrote: > >Fancy and Crap are both in the eye of the beholder :). > >Attachment converted: :Amanda Logo Sig.GIF (GIFf/JVWR) (00003907) Indeed. No offense offered Amanda, but a scruffy 200dpi gif of your sig is taking your point over the top, yes? Net Goddess or no... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 18 Nov 94 23:19:28 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: I Like ASCII, not MIME and Other Fancy Crap In-Reply-To: Message-ID: <199411190719.XAA08956@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jonathan Rochkind wrote: ... > return to the amount of work you put in. A well done html document is, in > my opinion, actually much easier to read then a straight ascii document, > and the amount of effort neccesary to turn ascii to html is relatively > minimal. Well, I've looked at maybe 50 home pages now, with "lynx," and I'm not convinced that html docs are "much easier to read" than straight text. Perhaps the "well done" qualifier is what I haven't yet seen (but 50 home pages is a pretty fair sample). In any case, the problem is not just html. On a Smalltalk mailing list I'm on, for example, they're grappling with how to distribute docs to us over the Net. A tower of Babel! Html, Replica (tm), FrameView (tm), PostScript (tm), and Acrobat (tm) are just some of the options. As of last night, they (the vendor running the list) couldn't even give us a _price list_ because they'd generated the price list using the nice table features of FrameMaker, but then couldn't extract the text...so we had to wait to get onto their ftp site (limit of 3 at a time) and "get" the Replica (tm) version! (Replica is like Adobe's "Acrobat.") (And if _they_ can't get the plain text out of their fancy-formatted document, how the hell can we get it out and into our spreadsheets? Answer, by cutting-and-pasting, if it still works. [Please don't send me "workaounds."]) My point? Much wheel-spinning. Like trying to read Amanda's "X11" GIF, and then wondering if my Netcom disk quota was being sucked up by a hidden file somewhere! Or jumping through hoops to download a PGP-encrypted note to my home machine, decrypting it, only to find a "Like, wow, this PGP sure is neat! Like, rock on, dude!" message awaiting me! I'm trying not to just flame. I see these "neat things" as a tower of Babel. I see mail breaking down as folks deviate from ASCII and "overload" it with extra cruft. I see a proliferation of "gurus" and "wizards" needed to make things work. [A recurring theme of this note is that people are very helpful, and send advice. But little of the advice is usable, for various reasons. So don't send it to me! :-} ] > Just my opinion, of course. I agree with you that there is a problem when > too much time and energy is spent on prettifying trimming rather then on > content, but I'm not sure that html is really representative of this. > > Have you tried using MacWeb with the auto-loading of images turned off? > Like I said, I find it easier to extract the relevant information quickly > out of a html-formatted text then a straight ascii text. And we all know > that when you are on the net, being able to extract relevant information > quickly is vital. (There's a whole nother treatise waiting to be written > there.) No, I haven't tried MacWeb, or NetScape, except as demos and on the machines of others. I don't have a SLIP or PPP connection (Please don't send me helpful tips on how to get such accounts! It seems that every time I mention such things, I get several notes suggesting how all would be solved if I switched to Unix, abandoned Netcom, got my own T1 line, etc. Folks, I'm flattered that you care, but the reason I don't have SLIP or PPP is because I haven't bothered yet. Waiting for 28.8 vs. ISDN to shake out, waiting for a local provider to appear to my satisfaction--don't tell me about either ScruzNet or SenseMedia, as I know about them--and, most importantly, waiting for a _real good reason_ to spend the time switching to a new set of tools. Right now, I'm not in a hurry.) So far, "cruising the Web" and looking at pictures of comets hitting Jupiter or coffeepots about to boil just doesn't cut it. (I get CNN, so I see all the comet hits I need, at higher resolution. Like porno images which are sharper, cheaper, and better in magazines, I just don't "get" the idea of surfing the Net or Web for images.) I'm a text/idea person, as you may have noticed, and the Web is no substitute for either mailing lists or newsgroups. [And anticipating more helpful comments, I understand that some folks use Mosaic, MacWeb, etc., as newsreaders and mailers. Again, I see enough problems and gotchas being debated to make me want to wait...maybe NetScape 1.1 will be my reason to convert.] If I'm ranting, I apologize. I'm not angry at any one person, just at the whole confusing mess it is all becoming. A zillion variants of PGP, front-ends, shells, etc. A mail system that is rapidly losing its "lingua franca" status (how ironic that I can't read the mail sent to me by some French conference organizers, except circuitously). We are getting bogged down in banal details and platform idiosyncracies. Dozens of platforms, dozens of flavors of Unix and other operating systems, half a dozen major display options (as noted above), lots of image formats (at least that's relatively standardized, to GIF, PICT, JPEG, etc....and yet many people spend _days_ trying to convert, download, uncompress, read, display, etc.) There's got to be a better way. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Fri, 18 Nov 94 23:28:41 PST To: cypherpunks@toad.com Subject: Foreign Transactions & The Pistol Whip Test Message-ID: <199411190729.XAA19127@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Here's a simple checklist for making decisions about foreign transactions & financial institutions. Question: Can they kick down the door and pistol whip this one: Yes No ___ ___ consultant who works in the country ___ ___ consultant who works out of the country ___ ___ relative who is in a foreign country ___ ___ relative who is in the USA ___ ___ friend who is in a foreign country ___ ___ friend who is in the USA ___ ___ bank account in another country ___ ___ bank account in the USA ___ ___ all financial institutions ___ ___ self proclaimed financial experts ___ ___ your puppy dog ___ ___ All of them! All of them! Blanc :>) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dr. D.C. Williams" Date: Fri, 18 Nov 94 23:31:46 PST To: cypherpunks@toad.com Subject: Re: Critias Unmasked! In-Reply-To: <199411190638.BAA29939@ducie.cs.umass.edu> Message-ID: <199411190730.XAA17335@python> MIME-Version: 1.0 Content-Type: text/plain > relatively weak. (If I'm out of my tree and libel is a criminal offense, > please correct me. IANAL, etc.) > > - -L. McCarthy Is it coincidental, or a gift from the Gods, that the acronym for "I am not a lawyer" also spells "I ANAL". YIMV * (* Your interpretation may vary) =D.C. Williams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 18 Nov 94 20:31:28 PST To: Anonymous Subject: Re: your mail In-Reply-To: <199411190223.VAA24500@bsu-cs.bsu.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 18 Nov 1994, Anonymous wrote: > > > I have one more comment. > > Earlier, I wrote: > > > Critias_the_conspirator is of course another new pseudonym. > > > >From time to time this Critias will comment on financial > > privacy. > > Hear the words of Critias_the_conspirator: > > Put your money in ``Greek'' banks. The tentacles are everywhere. How is this a "comment" on financial privacy? I could just as well say "Put your money in your matress." and probably have the same level of education effect. Financial structuring is a highly complex process that earns many people hundreds of dollars (or francs) an hour because there are no blanket rules. I suggest Critias_the_conspitator keep his day job. It will be easier on him, and us. > > Critias_the_conspirator > -uni- (Dark) 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 18 Nov 94 21:13:54 PST To: "Timothy C. May" Subject: Re: Critias Unmasked! In-Reply-To: <199411190445.UAA25798@netcom3.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 18 Nov 1994, Timothy C. May wrote: > > Before the (unsigned) reputation of Critias_the_conspirator is tossed > about further, I was the author of the "anonymous" version. A pseudonym taken in by a pseudonym. (Sigh) > > I wanted to remind folks of just how easy such unsigned reps can be > "used" by others. (No, I don't sign my own messages, due to hassles > with uploading signed messages to my Internet host, but I also rarely > use digital pseudonyms.) > Point taken. > > I used the ``TeX'' style of quoting to suggest certain Medusan poster. > > > --Tim May > > > -- > .......................................................................... > Timothy C. May | Crypto Anarchy: encryption, digital money, [...] > > 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an234@vox.xs4all.nl Date: Fri, 18 Nov 94 15:22:40 PST To: cypherpunks@toad.com Subject: mail-to-usenet Message-ID: <199411182322.AA29559@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Fri, 18 Nov 1994, Anonymous wrote: > Can someone please list the mail-to-news gateways that are available, > and any discrepancies aboyr message acceptance based on SUBJECT: line. > >Thanks, > >- spooge Many remailers offer a mail-to-usenet feature. From Raph Levien's most recent list of reliable remailers: [....] > You can also get this list by fingering > remailer-list@kiwi.cs.berkeley.edu. >$remailer{"vox"} = " cpunk pgp. post"; >$remailer{"avox"} = " cpunk pgp post"; [...] >$remailer{"penet"} = " penet post"; [...] >$remailer{"usura"} = " cpunk pgp. hash latent cut post"; >$remailer{"desert"} = " cpunk pgp. post"; >$remailer{"underdog"} = " cpunk pgp hash > latent cut post"; [...] >$remailer{"xs4all"} = " cpunk pgp hash latent cut > post ek"; >$remailer{"flame"} = " cpunk pgp hash latent cut > post ek"; [....] > Options and features [...] > post > Post to Usenet using Post-To: or Anon-Post-To: header. [....] In addition, here are the names and syntax requirements of the mail-to-usenet gateways that I know of. Most of these I got by fingering remailer-list@chaos.bsu.edu a few months ago. I make no claims that this list is either current or complete. Additions and corrections are welcome. group.name@demon.co.uk group.name@news.demon.co.uk group.name@bull.com group.name@cass.ma02.bull.com group.name@undergrad.math.uwaterloo.ca group.name@charm.magnus.acs.ohio-state.edu group.name@comlab.ox.ac.uk group.name@nic.funet.fi group.name@cs.dal.ca group.name@ug.cs.dal.ca group.name@paris.ics.uci.edu (removes headers) group.name.usenet@decwrl.dec.com (preserves all headers) group.name@cs.texas.edu group.name@myriad.pc.cc.cmu.edu Note: mail-to-usenet gateways do not anonymize messages before posting. If you want to post anonymously use a remailer to send mail to the gateway. As far as your "message acceptance based on SUBJECT: line," I have never heard of any restrictions. Trying to be helpful, N. Cognito -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLs01AqL3ipYu3mvVAQFG4QP/aGoTU6T1BYR+oN9xNQTqwMDrMn8HPcjb BL+hoe7RSf2mOQP2Ulzl/oHycshuSRkhdkquHscWXBuHEuSo4DAvQwXxncC9eGOr OCoBEyE9C3kWFSsMz0kUsiIrLU3nTQiriv+FlLeyzZMEEP0xBKoEyq5y+kC49av+ mxol9O4427Y= =p9ST -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 19 Nov 94 00:31:01 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: I Like ASCII, not MIME and Other Fancy Crap In-Reply-To: Message-ID: <199411190830.AAA03216@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain [I'm enjoying this discussion, and think it may have some relevance to issues about tools and complexity, so I'm leaving it public. If you don't wish to read it, delete it now. No extras "MIME" screenfuls, either!] I will try to limit myself to just a few of Jonathan's points. Jonathan Rochkind wrote: > I think I might not have made my point clear enough. I meant to say that > an html document, viewed with a program that displays different headings in > different fonts and sizes and stuff (note that the writer doesn't have to > deal with font and size issues herself) are much easier to read. Meaning, > "an html document viewed on anything but lynx". In my opinion. An html > document viewed with lynx _is_ pretty much straight text, isn't it? So it's > not going to be much easier to read then straight text, obviously. I wasn't referring to fonts, shapes, sizes, but to logical organization and overall quality. In my view, fonts and differently-sized headers rarely make much of a difference. And to the extent people worry about style sheets for their Web writings, I think my earlier point about form-over-substance applies. > I agree there are problems like that. Much of the problem is due to lack of ^^^^^^^ > tools on the user-end of it. Which is a completely different thing from the ^^^^^^^^^^^^^^^^^^^^^ Ah! Now you've hit on a topic of crucial importance! The "if the user had proper tools, he could read my work" point of view, so often expressed. This comes up in lots of ways. Basically, people just _won't_ adopt a set of tools, usually, Sometimes they will. Some random points related to this (I lack the will this late at night to put the points into proper essay form): * Backward compatibility. Color t.v. needed to work on black and white t.v.s...and, indeed, today's video signal will work on sets built in 1948. There are drawbacks to this, of course, but it's often esential. * ASCII text has heretofore served as the "NTSC" of computer screens, so that my words, written on a PowerMac 7100AV (video digitizer, etc.) can still be "tuned in" by a dumb terminal, an IBM PC, and Apple IIe, etc. * Saying that problems would be solved if only the users would get the latest tools (and perhaps switch platforms, as their platform may not support the tools) is like saying that television viewers should switch to HDTV. They will, many of them, but not for a while. * (This especially applies to the as-expected advice from some that Eudora is the best solution to automatically getting MIME-doohickeyed attachments. Many list subscribers out there just don't have these capabilities...) > All due to lack of proper tools to deal with this stuff, I'd argue. If you > had a MIME compatible mailer that displayed Amanda's GIF inline, or did > something logical with it, or just tossed it in the bit bucket cause you The issue is that our clever tools are, in my opinion, burying us. I don't begrudge folks the fun they have, or the work they get done, by using these new tools. I may start posting Quicktime movies of Cypherpunks meetings..."Hit Escape-Meta-Alt-Control-Shift if you do NOT wish to receive a 650 MB Quicktime file." What I am saying is that I don't plan to spend gobs of times hunting down JPEG-Diddler 4.7 so I can view an image somebody sends me, or Acrobat 3.1 ("upgrade is $99 for Acrobat 3.0 owners") so I can read a document! > I agree that it's important _not_ to get bogged down in banal details, or > platform idiosyncracies. > The point of such things as MIME and HTML are to avoid both of these > things. The MIME and HTML specifications are completely > platform-independent, and their whole purpose is basically to take care of > the banal details so humans don't have to. Whether theory matches practice > is another issue. Perhaps it is time for us to again poll the list about what tools they have, what mailers they use, etc. (Done two years ago, pre-Web, pre-SLIP, etc., mostly to see what mailers and editors needed PGP hooks the most. A tower of Babel, even then.) Until, say, >70% of the list has MIME/HTML/Web capabilities, working without bugs, I say we ought to try to keep our focus on ASCII and not on sound clips, Quicktime movies, etc. (The "without bugs" point bears elaboration. When I sue lynx to access a site, get/fetch a file, and then sz it directly to my home machine, it arrives with a "38376.html" form, and is unopenable by my apps. When, instead, I skip the automatic sz, and manually sz it, it arrives as it should be, e.g., "Eudora2.1.sea" or whatever. I'm sure someone knows the incantation to make it work, but this is the nonobvious banality I'm talking about.) > Or maybe I'm just a hopeless techno-phile. > Indeed, we probably all are, in varous ways. But just as an "audio tweak" can spend all his spare time aligning the polarities of his wall sockets, and just as a desktop publishing "tweak" can spend all of her time fiddling with spacings, sizes of descenders, and can print 17 test copies of a page, so too can we get bogged down in all the neat toys we have to play with. Me, I think I'm just going on a personal crusade to simplify things. Computers should not be making my life _vastly more complicated_. One last note: I read my mail on-line, interspersed with reading NetNews. Although I have Eudora, and of course use it, I don't use it for routine work (for one thing, it may take 20 minutes to download my mail, so I tend to use it when I'm heading out to do something else, or to go to sleep, etc.). So all the "solutions" that involve using Eudora are not my cup of tea. That's just the way it is. The tower of Babel is rising in the shadow of Babylon. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Fri, 18 Nov 94 22:35:45 PST To: cypherpunks@toad.com Subject: Re: I Like ASCII, not MIME and Other Fancy Crap Message-ID: MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May) wrote: >And now that Mosaic and Netscape are such big deals (which I'm not >knocking, though--true to form--I use the character-based "lynx" to >access the Web), I expect a swing of the pendulum in the other >direction, toward a time-wasting focus on kerning, fonts, leading, >whitespace, gutter widths, etc. Actually, I see the benefit of html to be that you really _don't_ spend time on pretty visual effects like kerning, fonts, leading, whitespace, gutter widths, etc. You don't deal with any of those things, or anything like it, in a html document. Yes, you spend more time doing formatting then with straight ascii, but the structure you put in is content based structure, rather then pretty-but-useless display based structure. The type that you were doing with outliners and such, although for the goal of making them more readable rather then of helping to organize ideas. But I think html, once you've gotten the hang of it, gives you a pretty good return to the amount of work you put in. A well done html document is, in my opinion, actually much easier to read then a straight ascii document, and the amount of effort neccesary to turn ascii to html is relatively minimal. Just my opinion, of course. I agree with you that there is a problem when too much time and energy is spent on prettifying trimming rather then on content, but I'm not sure that html is really representative of this. Have you tried using MacWeb with the auto-loading of images turned off? Like I said, I find it easier to extract the relevant information quickly out of a html-formatted text then a straight ascii text. And we all know that when you are on the net, being able to extract relevant information quickly is vital. (There's a whole nother treatise waiting to be written there.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Fri, 18 Nov 94 22:38:49 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Critias Unmasked! In-Reply-To: <199411190445.UAA25798@netcom3.netcom.com> Message-ID: <199411190638.BAA29939@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tim May writes: > Before the (unsigned) reputation of Critias_the_conspirator is tossed > about further, I was the author of the "anonymous" version. It's also interesting to note that I managed to form a definite opinion about the "real" identity of the "real" Critias after reading, oh, about five words of Critias' first message. I couldn't so easily slap a label on Tim's mock Critias because he deliberately altered his writing style. Just a reminder for those adopting pseudonyms to consider: if your normal style is known, you need to appropriately pseudonymize the nym's writing style. "Acting the part" is, after all, the main difficulty in maintaining an assumed identity. I'm not sure whether this alters liability issues significantly; if everyone "knows" you're the person behind a nym which gets in trouble, but can't conclusively prove it, does that help you ? I suspect not, especially considering that the standard of evidence for civil cases like libel is relatively weak. (If I'm out of my tree and libel is a criminal offense, please correct me. IANAL, etc.) - -L. McCarthy -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLs2dWGf7YYibNzjpAQEkhQQAgs8UuF2vuttzK5fAZZwzesKT9+Ul6R0u XO0cje3FU8XzORYAxH+8o3aIswGkaW3HS2zpPFz5AzrDJBXZ3r4Zn0V4t4MBVbOY SO6I22+TiqVN7/ZgmtULZytTO2qKalgfInHF6GdlWLvbHqMHqu0TaqGOc20x8PZs 77DV6RCLRCg= =Oef2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Sat, 19 Nov 94 01:42:01 PST To: cypherpunks@toad.com Subject: Re: I Like ASCII, not MIME and Other Fancy Crap Message-ID: <199411190942.BAA27038@netcom20.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim wrote: [various reasons why television is a bad thing because it can't be received on a radio deleted ] >Me, I think I'm just going on a personal crusade to simplify things. >Computers should not be making my life _vastly more complicated_. Amen. They also should enable people to communicate in more and better ways with more people. MIME, HTML, Maven (phone calls over the net for free), CU-SeeMe (video over the Net for free,) and similar tools are first examples of how these goals might be achieved. I love email, but I would also like to be able to see and hear from some of the friends I made all over the world. >One last note: I read my mail on-line, interspersed with reading >NetNews. Although I have Eudora, and of course use it, I don't use it >for routine work (for one thing, it may take 20 minutes to download my >mail, so I tend to use it when I'm heading out to do something else, >or to go to sleep, etc.). So all the "solutions" that involve using >Eudora are not my cup of tea. That's just the way it is. Twenty minutes for your mail? How fast a modem do you use? As for solutions, the only solutions there are and ever will be involve you getting of that terminal server. The evolution of the Internet will make ASCII terminals obsolete. If it hasn't already done so. Let's take that poll of what people use. I am curious. Happy netting, P.S. If anybody here on the list wants to know how to turn their regular shell account into a SLIP account, email me for info or read alt.dcom.slip-emulators. Please don't ask about it on the list. -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Fri, 18 Nov 94 22:50:17 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: I Like ASCII, not MIME and Other Fancy Crap In-Reply-To: <199411190411.XAA22380@zork.tiac.net> Message-ID: <199411190650.BAA00142@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Bob Hettinga writes: > At 10:48 PM 11/18/94 -0500, Amanda Walker wrote: > >Fancy and Crap are both in the eye of the beholder :). > Attachment converted: :Amanda Logo Sig.GIF (GIFf/JVWR) (00003907) You bothered ? $ This message contains data in an unrecognized format, image/gif, $ which can be decoded and written to a file. $ Please enter the name of a file to which the data should be written, $ or just press RETURN to skip writing it to a file. Heh, that was irritating. Did I mention that ELM dumps core sometimes when I "press RETURN to skip writing it to a file" ? Regular mailbombing would be easier to handle. To answer Amanda's question, IMHO PGP blocks longer than message bodies are crap only when they come in weird formats that coerce me to press extra keys. Once I start reading one of these clunkers, I can't even escape to the main menu until I've stepped through the whole damn thing. Sometimes the parts in between the "press RETURN"s are longer than a screen, and scroll off into the ether unread. - -L. McCarthy -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLs2gGGf7YYibNzjpAQELngQAwqGUGkm07nm4bLS5700ITExiWvItU5V3 YXObHOwXWA8M/6mw7Pchh1kwH32zEdvKFdoyIXXUsyssNZSp7oEkZQE3vdgW6cqF 4+JXHJSnsBKCpsX67EXb3ukROH+9qlJB9vAYDCAVCFbUqtFT/Jk5lBiJQTPFtexN xyosPQKKx9s= =upEv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Fri, 18 Nov 94 22:47:59 PST To: cypherpunks@toad.com Subject: usenet-to-mail Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Robert A. Hayden" wrote: >More importantly, are there are usenet-to-mail gateways? My first impression was that that was just a joke. Then I thought it might be a very good idea after all. Then I thought it surely wasn't a joke, but also wasn't a very good idea. Now I'm not sure. :) It seems like it might be a good idea. All the anon remailers could watch a certain newsgroup, alt.remailer.submit perhaps, and take messages with a "anon-remailer-attn: specific@remailer", and deal with them just like normal mail input. Would there by any benefit to doing this at all over the present system? Why would someone submit a message to the remailer "bramble" via newsgroup instead of just mailing it? Unless you find an anonymous way to post to the newsgroup in the first place, your security seems to be seriously compromised. Even if everything is encrypted, you've made traffic analysis a huge amount easier. And if you are finding a way to post the a newsgroup anonymously in the first place, odds are you have some other entry point to the remailer bramble, so why make a stop on the newsgroup opening yourself up to traffic analysis? Now that I think about it, it seems that there isn't really any reason for such a thing. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 18 Nov 94 23:06:41 PST To: Cypherpunks Mailing List Subject: Re: Critias Unmasked! In-Reply-To: <199411190638.BAA29939@ducie.cs.umass.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 19 Nov 1994, L. McCarthy wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > Tim May writes: > > Before the (unsigned) reputation of Critias_the_conspirator is tossed > > about further, I was the author of the "anonymous" version. > > It's also interesting to note that I managed to form a definite opinion > about the "real" identity of the "real" Critias after reading, oh, about > five words of Critias' first message. I couldn't so easily slap a label on > Tim's mock Critias because he deliberately altered his writing style. Just a > reminder for those adopting pseudonyms to consider: if your normal style is > known, you need to appropriately pseudonymize the nym's writing style. > "Acting the part" is, after all, the main difficulty in maintaining an > assumed identity. I thought of some kind of filter that standardized punctuation and such to mask the little changes that cause identity associations.... Any ideas on the practical application of this, or perhaps its feasibility? > > I'm not sure whether this alters liability issues significantly; if everyone > "knows" you're the person behind a nym which gets in trouble, but can't > conclusively prove it, does that help you ? I suspect not, especially > considering that the standard of evidence for civil cases like libel is > relatively weak. (If I'm out of my tree and libel is a criminal offense, > please correct me. IANAL, etc.) > > - -L. McCarthy > > > -----BEGIN PGP SIGNATURE----- > Version: 2.6.1 > > iQCVAwUBLs2dWGf7YYibNzjpAQEkhQQAgs8UuF2vuttzK5fAZZwzesKT9+Ul6R0u > XO0cje3FU8XzORYAxH+8o3aIswGkaW3HS2zpPFz5AzrDJBXZ3r4Zn0V4t4MBVbOY > SO6I22+TiqVN7/ZgmtULZytTO2qKalgfInHF6GdlWLvbHqMHqu0TaqGOc20x8PZs > 77DV6RCLRCg= > =Oef2 > -----END PGP SIGNATURE----- > 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Fri, 18 Nov 94 23:41:25 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: I Like ASCII, not MIME and Other Fancy Crap Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 2:19 AM 11/19/94, Timothy C. May wrote: >Jonathan Rochkind wrote: >... >> return to the amount of work you put in. A well done html document is, in >> my opinion, actually much easier to read then a straight ascii document, >> and the amount of effort neccesary to turn ascii to html is relatively >> minimal. > >Well, I've looked at maybe 50 home pages now, with "lynx," and I'm not >convinced that html docs are "much easier to read" than straight text. >Perhaps the "well done" qualifier is what I haven't yet seen (but 50 >home pages is a pretty fair sample). I think I might not have made my point clear enough. I meant to say that an html document, viewed with a program that displays different headings in different fonts and sizes and stuff (note that the writer doesn't have to deal with font and size issues herself) are much easier to read. Meaning, "an html document viewed on anything but lynx". In my opinion. An html document viewed with lynx _is_ pretty much straight text, isn't it? So it's not going to be much easier to read then straight text, obviously. >In any case, the problem is not just html. On a Smalltalk mailing list [various problems] I agree there are problems like that. Much of the problem is due to lack of tools on the user-end of it. Which is a completely different thing from the issue of the author spending too much time on inane prettifying, form over content, etc. Still an important issue. Until nearly everyone _is_ able to use a graphical web browser, html isn't going to be as useful as it could be. Until there are easy or automatic ways to use PGP, it's not going to be as easy to send and receive PGP mail as it could be. Until everyone has a MIME-compatible mailer that behaves reasonably and can be configured to do whatever one wants it to do... etc. This is a legitimate issue, but not the same one as the form over content thing you were foaming about earlier. :) > >My point? Much wheel-spinning. Like trying to read Amanda's "X11" GIF, >and then wondering if my Netcom disk quota was being sucked up by a >hidden file somewhere! Or jumping through hoops to download a >PGP-encrypted note to my home machine, decrypting it, only to find a >"Like, wow, this PGP sure is neat! Like, rock on, dude!" message >awaiting me! All due to lack of proper tools to deal with this stuff, I'd argue. If you had a MIME compatible mailer that displayed Amanda's GIF inline, or did something logical with it, or just tossed it in the bit bucket cause you told it to, it wouldn't be so much of a problem. Yes, not everyone (or possibly anyone) has that capability at the moment, and that's a good point. [I know you asked not to have advice, but I'll quickly say that I've found that using the Eudora-compatible PGP-related applescripts makes it _immeasurably_ easier to deal with PGP stuff. Decrypting a PGP-encrypted note is a single mouse click. Lack of tools is what makes it a problem] >We are getting bogged down in banal details and platform >idiosyncracies. Dozens of platforms, dozens of flavors of Unix and >other operating systems, half a dozen major display options (as noted >above), lots of image formats (at least that's relatively >standardized, to GIF, PICT, JPEG, etc....and yet many people spend >_days_ trying to convert, download, uncompress, read, display, etc.) I agree that it's important _not_ to get bogged down in banal details, or platform idiosyncracies. The point of such things as MIME and HTML are to avoid both of these things. The MIME and HTML specifications are completely platform-independent, and their whole purpose is basically to take care of the banal details so humans don't have to. Whether theory matches practice is another issue. > There's got to be a better way. The net is evolving. I _like_ the fact that I can option-click on a ftp URL in my newsreading software, and have that URL automatically fetched. I don't like the fact that Eudora _automatically_ fetched the documents referenced by the MIME voodoo in that recent contribution to the list, but if it had merely shown "referenced document: 1994.Standards", and allowed me to option-click on that (or ignore it) to download it if I wished, I would have liked that too. At one point ASCII _wasn't_ a standard. It was never quite such a problem as we have now, admittedly, but it's not as powerful as what we are on the verge of having now either. Once MIME compatible mailers work right, and the user interaction issues are taken care of the right way, and everyone has a direct high-bandwith net connection, I firmly believe that MIME and html will be of enormous utility. No, I'm not holding my breath for that to happen, but technology has a way of moving faster then you would expect (and at times slower then you would expect too. but unpredictable nearly always). Or maybe I'm just a hopeless techno-phile. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Sat, 19 Nov 94 03:04:17 PST To: cypherpunks Subject: Verifying RC4 In-Reply-To: <199411170043.QAA04438@comsec.com> Message-ID: <9411191104.AA12123@toad.com> MIME-Version: 1.0 Content-Type: text/plain > "RC4" as used herein, is used to identify an apparently reverse-engineered > algorithm recently posted to sci.crypt that claimed it was compatible with > the RC4 sold by RSA Data Security, Inc. (RSADSI) and/or Public Key Partners > (PKP). Although the reaction of RSADSI and the press indicates that the two > algorithms are the same, I could have missed something. I suggest that someone apply for expedited export permission for some small piece of software that uses the "apparent reverse-engineered RC4". Tell them that you want to export crypto software containing RC4 on the 7-day plan. The State Department will send you a set of test-vectors which you can use to prove that you're really using the real RC4. If you pass, and are given export permission, then I guess the rev-eng version is the real thing. Be sure your keys are 40 bits or less (only for purposes of the test export; I don't recommend short keys for any other purpose). Full bureaucratic details are at ftp://ftp.cygnus.com/pub/export/cjr.kit. Search for "test vector". This info is also reachable from my Web page on crypto export, http://www.cygnus.com/~gnu/export.html. Please email me a full copy of any CJ that you submit, so I can add it to the Web page (along with the eventual response from the gov't). John Gilmore From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sat, 19 Nov 94 06:41:45 PST To: cypherpunks@toad.com Subject: Re: I Like ASCII, not MIME and Other Fancy Crap In-Reply-To: <199411191409.AA09593@metronet.com> Message-ID: <199411191440.GAA02289@largo.admate.com> MIME-Version: 1.0 Content-Type: text/plain >Let's take that poll of what people use. I am curious. PC Eudora, Trumpet, the WS_* 'suite', Mosaic. [...] OK, OK. Let's NOT take that poll over the mailing list! Kan't dictum certainly applies here; think about what would happen if everyone else did the same. Hint: there are over 600 addresses on the mailing list. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sat, 19 Nov 94 07:41:36 PST To: cypherpunks@toad.com Subject: Transaction costs in email system In-Reply-To: <199411190719.XAA08956@netcom3.netcom.com> Message-ID: <199411191540.HAA02336@largo.admate.com> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) My point? Much wheel-spinning. Like trying to read Amanda's "X11" GIF, and then wondering if my Netcom disk quota was being sucked up by a hidden file somewhere! Or jumping through hoops to download a PGP-encrypted note to my home machine, decrypting it, only to find a "Like, wow, this PGP sure is neat! Like, rock on, dude!" message awaiting me! [...] There's got to be a better way. Tim's rant is one of the best illustrations of the effects of transaction costs I've seen recently. Tim's story perfectly illustrates the reason why the computer software industry doesn't move faster. TYLISUM -- Ten Years Later I Still Use Microsoft. The costs here are the of transaction of switching software systems. In order to understand exactly what the transaction cost is, we posit two worlds with respect to, say, email handling. World 1: The status quo. Adequate capability. Zero marginal benefit. This is the baseline we'll use to see if we can make an improvement. World 2: The amazing world of MIMEzine, the mail reader that sucks out your brain into the computer. A $500 value, but available to you at no charge from your friendly ftp site! Note that there is no monetary exchange in either of these worlds. I want to make it perfectly clear that transaction costs are usually non-monetary, even though they are, in a strict sense, paid. In standard bad old economic analysis, the mail reader is a good (i.e. worth something) that is available for no cost, and so clearly would be used by everybody, because it's in everybody's best interest to do so. As Coase pointed out, not so fast. In order to accurately assess the economic effect of this transaction, you have to look at the whole thing, from start to finish. Here is a not so outlandish sequence. Some of the following costs can be shared between multiple transactions, some can't. 1. Which friendly ftp site has MIMEzine? Make an archie query. Cost: time to make an archie query 2. How do I use archie? Find out by reading the documentation. Cost: time to read documentation and figure out how you'd actually use it. 3. How can I possibly find out what ftp site has the file? Have someone tell you Use archie. Cost: time to ask your computer friends, which you've spent a long time cultivating. [See note below on this topic.] Alternate Cost: $25-$40 for one of those internet books. 4. Download MIMEzine using ftp. Cost: see above for archie, and analogize. 5. Compile MIMEzine for Unix. (Binary distributions need not apply.) Cost: Ever ported? 6. Learn how to use MIMEzine. Cost: time to read manual. time to correct screwups created by inadvertent use of your previous mailreader's keyboard bindings. time spent hunting for instruction on how to set up "proactive filter mocking", which you just have to use. 7. Customize MIMEzine for you own environment. Cost: time to learn what all the little configurations options do. time to choose a place in the directory structure. time to twiddle until you've got it just right. 8. With probability p=3/4, decide that you absolutely can't stand MIMEzine because of some braindead misfeature that makes you less productive or because it's not really compatible with everything else you're using. Cost: multiple all the preceding costs by 4=1/(1-p) to reflect that you keep trying packages until you find one you like. In my own experience, I think a multiplier of 4 is on the low side. 9. The benefits of using MIMEzine! Benefit: Savings of an hour or so a week handling your email. Increased ability to handle content types you're not really interested in. Transaction costs are _all_ of the costs above, since, of course, the package is free, or rather, free(?). To summarize: World 1: The status quo. Often acceptable. World 2: The new technology. Frequently an extreme time sink for what you get out of it, even if it's free software. Is it any wonder that software progresses slowly? A note on friendship networks. The need to have a network of friends that you use to find out about computer stuff is an indicator of serious lack of scalability in the technical and social design of computer systems. Not everyone has time to cultivate a techie network, and most people don't. This indicator is both a design criterion and a test. One should design software so that it can be used without needing to ask question, and one can guage success in this by seeing the number of questions that are actually asked. There is much more to be said about categorization of transaction costs and what can be done to alleviate them. Later. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sat, 19 Nov 94 06:09:10 PST To: cypherpunks@toad.com Subject: Re: I Like ASCII, not MIME and Other Fancy Crap Message-ID: <199411191409.AA09593@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >>One last note: I read my mail on-line, interspersed with reading >>NetNews. Although I have Eudora, and of course use it, I don't use it >>for routine work (for one thing, it may take 20 minutes to download my >>mail, so I tend to use it when I'm heading out to do something else, >>or to go to sleep, etc.). So all the "solutions" that involve using >>Eudora are not my cup of tea. That's just the way it is. > >Twenty minutes for your mail? How fast a modem do you use? That, or how much email do you get? I can d/l the email I found this morning (17 messages, mostly this list) in under 2 minutes. > >Let's take that poll of what people use. I am curious. PC Eudora, Trumpet, the WS_* 'suite', Mosaic. Ran Chameleon for a while, but got tired of GPFs, hiccups, etc - finally concluded that it ate dirt, and scrammed it. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome and encouraged. War is Peace. Freedom is Slavery. Ignorance is Strength. No? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sat, 19 Nov 94 08:24:19 PST To: cypherpunks@toad.com Subject: Re: Islands in the Net In-Reply-To: <199411190638.WAA05397@netcom3.netcom.com> Message-ID: <199411191622.IAA02376@largo.admate.com> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) For example, I tend toward Amanda's point of view, that credit cards "quack like a duck." I don't think I can stress the following enough, but understanding the following principle is necessary (not convenient, or helpful, or replaceable) to understand how payment systems work: ** The most important thing about a transaction system is not how it ** works a transaction succeeds, but what happens when it fails. Failure properties are more important than financial properties. The the expectations about float, rates of interest, time to clear and settle, etc. are all meaningless if the failure properties don't create a robust system. Anyone at all can design a transaction system which works for successful transactions, but designing for failure is enormously and surprisingly difficult. For example, here's a transaction system that works only when there are no failures. Everyone memorizes the amount of money they have. When two people do a transaction, one persons increases their money by the same amount that another person decreases theirs. Now obviously this system doesn't work. But the reason it doesn't work is because of failures -- increasing balances between transactions the obvious one. Note that if all the implicit constraints are met the naive system above does actually work. Let me be blunt. Most transaction systems people run by me show the same naivete as those who design ciphers for the first time. These naive systems just won't work, and those that propose them just haven't thought through the issues, and usually have been ignorantly unaware that there are any. "Why can't you just ..." is, unfortunately, most often said in mock ignorance rather than humility. I should note, though, that almost all these systems _do_ work reasonably well under simple failures. That means that they could be deployed, but that they won't scale to many users. Thus while they might be suitable for a club like the hypothetical Hacker Privacy League (which cypherpunks is _not_), they aren't suitable for universal use. As a primer and milestone, I'll make the bald assertion that bankruptcy of the financial institution is one of the most important failure modes to consider. The argument that this almost never happens is made only by those who haven't estimated the cost of this failure more. Once you have a good appreciation about bankruptcy and payment systems, you'll be well on your way to having the mental framework necessary for dealing with the issues. I don't intend to lecture on this list about these issues. These are extremely arcane yet important details, and I hope to derive part of my livelihood from them. When I make a purchase with my credit card, and the thing clears, both the merchant and I act as if we've just exchanged money. To take this particular example, what happens if it doesn't clear? Is this different that, say, with a check or with cash? Anyway, there are many forms of "money," with many things that make the forms "money-like." A "means of payment" is only one of the functions of "money". It is useful to keep this clear. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 19 Nov 94 09:49:02 PST To: cypherpunks@toad.com Subject: How to Mail a Letter Message-ID: <199411191749.JAA22941@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Well, with the many helpful comments here by fellow Cypherpunks, I've begun to explore how to use the new Postal Service system. I really must say that Al Gore's Reinventing Government Task Farce has outdone itself. The new "PowerVisualMail" system is much more powerful than the old "seal the envelope, put a stamp on it, and mail it" approach. But I'm having some problems in the conversion. Perhaps some of you can help. I did the Archie search and found the Installer script at ftp.gore.gov, fetched it, used MIME_Decode on it, checked the PGP sig to make sure no one had tampered with Tipper's code, then installed it as a client on my Mac (which I bought AUX for, to run this client). After reconfiguring metamail and setting the NOMETAMAIL environmental variable (under csh, "setenv NOMETAMAIL") to the AUX agent symbol, I was able to recompile PowerVisualMail to (sort of) run on my system. I found the new O'Reilly and Associates book, "How to Mail a Letter with PowerVisualMail," to be very helpful, especially Chapter 17. I hope to spend the next couple of days ironing out the bugs and getting my mail client to properly communicate with the PowerVisualMail agent. But it'll all be worth it! This will all be so much easier than licking stamps and sending those b-o-r-i-n-g paper letters. Of course, now I've got to teach my father how to decode my PowerVisualMail letters...and he doesn't even have a computer yet! I've told him that PowerVisualMail just runs too slowly on 486 machines, so I'm hoping he gets a 90 MHz Pentium. And the phone company seems stuck in the Dark Ages, completely unwilling to accept my PowerVisualMail items! I guess they're just late getting on the Information Superhighway. Well, sorry I'll be missing today's Cypherpunks meeting in Mountain View....I'm busy making my life easier. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sat, 19 Nov 94 10:40:22 PST To: pfarrell@netcom.com Subject: Re: I Like ASCII, not MIME and Other Fancy Crap In-Reply-To: <42504.pfarrell@netcom.com> Message-ID: <199411191840.KAA29626@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Pat Farrell wrote: > Tim's approach to SLIP/PPP is the solution to the rest of his problems -- > wait until there is a compelling reason to change. Let the academics > with time on their hands invent possible standards with incremental > improvements at the cost of incompatibility. Eventually the tiller > will be replaced with a steering wheel, and the brakes and accelerator > controls will be two or three pedals. Well said! The "bleeding edge" is consuming vast amounts of resources. In my opinion, in this particular area, with little to show for it. > Contrary to Tim's claim, ASCII is not the ideal way to read information. > Fixed font, 78 character lines are hard to read. There is a reason that I wasn't arguing that typeset, well-designed books are not easier on the eyes. I was arguing that the efforts to produce some facsimile of these typeset books in mail and News messages is a disaster. Line length overruns, weird formats, etc. (Since I'm on a roll with my ranting, let me rant about the explosion of > 80 character width messages we're seeing. People have large text windows, apparently, probably loaded with Hiroshige or Stone Serif or whatever proportional font they like. Then they dump this into the 80 character world and, voila!, garbage. Netcom's new "Mosaic Lookalike" does not even have an easy way to set the column width, unbelievably enough! Hence the proliferation of NetCruiser ugly posts.) > books are printed using proportional type on lines only two and a half > alphabets wide -- it is easier for our eyes to read and our brains to > comprehend. But studying typography is like studying cryptogrophy, Oh, I'll go along with this. After all, this is partly why the terminal standard is about 80 columns (there may be some FORTRAN and CRT technology of the 1970s reasons as well). My last, hopefully, word on this subject is that Arthur C. Clarke wrote a short story about this whole matter. "Superiority." It was regularly used in a class at MIT as an illustration of the dangers of constantly being on the bleeding edge (before that term was invented) and of becoming obsessive about having the absolute latest technology. Eric's analysis in terms of Coase-type "transaction costs" is another way to look at this. I shouldn't have to buy a shelf full of O'Reilly and Associates books to do what I used to be able to do easily. (Indeed, some people _love_ to buy such O'Reilly books. And some of these books are indeed wonderful, teaching people how to do things they couldn't have done before. Perl and remailers, for example. Different strokes.) I really do feel we're on the edge of chaos here. Every day that passes I get more junk mail, more MIME mail, more > 80 column mail, etc. Yes, the solution is for me to either filter this junk out or to jump out out to the bleeding edge myself. But many people won't. We risk losing our lingua franca in a transition to chaos. Complexity can be its own punishment. By not making having e-mail easy enough to use, and by not having direct dial e-mail, most of the business community adopted the much-inferior fax machine in the 1980s. Much inferior in ways that are obvious, but also much more "understandable." (You load your paper in the tray, dial the number of your party, and it is done. No O'Reilly books need be read.) John McCarthy wrote a great piece several years back on why and how e-mail failed and fax machines won. E-mail is now making a serious comeback, but may again stumble if ordinary users have to read books on how to create PowerVisualMail clients and configure their SETENV and CHARSET parameters! --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Sat, 19 Nov 94 08:16:16 PST To: cypherpunks@toad.com Subject: Re: pointers to IETF drafts Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 4:20 PM 11/18/94, Perry E. Metzger wrote: >The standard thing in these cases is to say "There are some neat RFC >drafts on security in ftp://hostname/names; you might be interested." At which time someone will go "Gee, what are they about?" The announcement, in my opinion, *is* pointer. What would be unacceptable is the posting of said document with a note saying "Here's something I thought everyone should read" >I have already gotten three other copies of each of the three messages >associated with Ran's new IPng drafts because every security mailing >list on earth seems to operate on the "just forward everything" >premise. More aren't needed. Were they relavent to each of the lists? I feel they are relavent to this list. You're the one on multiple security lists. Surely it falls on you to cope, not for the list to cope around you. Bob -- Bob Snyder N2KGO MIME, PGP, RIPEM mail accepted snyderra@post.drexel.edu PGP & RIPEM keys on key servers When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Sat, 19 Nov 94 08:45:39 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: working group draft announcements Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 6:32 PM 11/18/94, L. McCarthy wrote: >Speaking of which, can anyone explain why my usually-MIME-compliant mail >reader (ELM 2.4 PL22) pukes on the fancy parts of all these draft >announcements ? Personally, I find MIMEd messages very annoying because I'm >forced to hit RETURN (not just "any key") several extra times for each >message. {Luckily, it's clear that I'd never have time to read any of these, >so they get tossed in the bit bucket almost immediately.} I would suspect because your copy of metamail, which elm's MIME handling requires, isn't configured correctly. It works fine for me in elm, and in Eudora. If you don't like the way elm calls out to metamail, you can set the NOMETAMAIL environmental variable (under csh, "setenv NOMETAMAIL"), and elm will show the messages without calling metamail (which means you lose MIME capabilities, but if that's what you want....) The optimal answer is a better MIME reader, but...... Bob -- Bob Snyder N2KGO MIME, PGP, RIPEM mail accepted snyderra@post.drexel.edu PGP & RIPEM keys on key servers When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Sat, 19 Nov 94 08:45:44 PST To: cypherpunks@toad.com Subject: Re: I Like ASCII, not MIME and Other Fancy Crap Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 7:49 PM 11/18/94, Timothy C. May wrote: >I suppose some messages make use of it, as Eric Blossom's just did (in >allowing retrieval of more stuff, somehow), but a lot of the >"offending" messages just seem to be non-ASCII for the hell of it. I presume you mean quoted-printable mail messages. Some mail readers do do this inappropriately, and some do it for reasons that may not seem appropriate (like an initial line consisting of "From", to try and keep the message content unmolested by Mail Transport agents. >Like Lewis, I find myself to easily delete the message and move on. >(I'm debating just deleting the messsages, which are marked "M" for >Mime, before even starting to read them.) > >Personally, I like simple ASCII. No fancy fonts, no embedded graphics, >no Quicktime movies I have to watch, etc. Use the "setenv NOMETAMAIL" I mentioned earlier. I thought you used Mac Eudora, though. That, at least in relatively recent versions, is very MIME intelligent. It changes the announcements into an Anarchie document and a Eudora email message document to retrieve it by email. Bob -- Bob Snyder N2KGO MIME, PGP, RIPEM mail accepted snyderra@post.drexel.edu PGP & RIPEM keys on key servers When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 19 Nov 94 08:46:28 PST To: Bob Snyder Subject: Re: I-D ACTION:draft-atkinson-ipng-auth-00.txt In-Reply-To: <199411182152.QAA08885@dunx1.ocs.drexel.edu> Message-ID: <9411191646.AA14092@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Bob Snyder says: > How would a note about the drafts being pending and the posting of the > announcement be significantly different? Getting one message instead of three (one for each of the pending drafts) would be an excellent start. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sat, 19 Nov 94 08:52:38 PST To: cypherpunks@toad.com Subject: Re: I Like ASCII, not MIME and Other Fancy Crap Message-ID: <42504.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain Zero crypto content.... tcmay@netcom.com (Timothy C. May) writes: > We are getting bogged down in banal details and platform > idiosyncracies. Dozens of platforms, dozens of flavors of Unix and > other operating systems, half a dozen major display options (as noted > above), lots of image formats (at least that's relatively > standardized, to GIF, PICT, JPEG, etc....and yet many people spend > _days_ trying to convert, download, uncompress, read, display, etc.) > > There's got to be a better way. The better way is the spontantous order that markets generate. We are too early in the cycle to have figured out that having a standard 2 by 4 is better than cutting boards to custom sizes for each job. But some of this is self inflicted by the folks on this list, and other serious netheads. The vast majority of the world's populations would have no idea what Tim is ranting about. The last figure I saw had the percentage of home computers in the US with modems at 14%, but only 4% had accounts at a service provider of any type. The folks on this list are on the leading edge, and are exposed to more of the leading edge, failure prone experiments. MIME's encryption of ASCII so it is unreadible is just an example of a false start. Tim's approach to SLIP/PPP is the solution to the rest of his problems -- wait until there is a compelling reason to change. Let the academics with time on their hands invent possible standards with incremental improvements at the cost of incompatibility. Eventually the tiller will be replaced with a steering wheel, and the brakes and accelerator controls will be two or three pedals. Contrary to Tim's claim, ASCII is not the ideal way to read information. Fixed font, 78 character lines are hard to read. There is a reason that books are printed using proportional type on lines only two and a half alphabets wide -- it is easier for our eyes to read and our brains to comprehend. But studying typography is like studying cryptogrophy, something that takes time and effort and concentration. Interestingly, the net is a fairly weak place to learn typography, as it is impossible to see what is meant by "color" of a page of text unless it is properly typeset, which requires the fonts, kerning, leading, etc... so get a book :-) Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Sat, 19 Nov 94 11:55:19 PST To: cypherpunks@toad.com Subject: currency strips "salted" for neutron activation analysis? Message-ID: <199411191955.LAA28746@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain Re. detectability of the funny plastic threads in recent U.S. currency issues: I think it would be interesting to try neutron activation analysis on currency. To do this, you would bombard the currency with neutrons and then look at the activated gamma spectrum to see how much of what odd trace materials might be present. I don't have any specific knowledge that the threads are "salted" for easy identification but this technique would work very nicely and has been used elsewhere. I used to have ready access to a californium source but don't any longer. Anybody else out there want to give this a try? Brad D.  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Sat, 19 Nov 94 11:55:43 PST To: cypherpunks@toad.com Subject: Re: I Like ASCII, not MIME and Other Fancy Crap Message-ID: <199411191955.LAA20292@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim wrote: >I really do feel we're on the edge of chaos here. Every day that >passes I get more junk mail, more MIME mail, more > 80 column mail, >etc. Yes, the solution is for me to either filter this junk out >or to jump out out to the bleeding edge myself. Re-reading the above paragraph, you know that in the long tern there is only one answer. >But many people won't. We risk losing our lingua franca in a >transition to chaos. There are a lot of new tools out there. Some will survive the test of time, others won't. But if anything, there is less chaos today than there was two years ago. Two years ago, nobody used URLs. They typically described the location of a file as such: "You can get the file at ftp foo.bar.com, its in the pub/mac directory, I think it's called wonder.sit." So you hit ^Z to get out of tin, type ncftp, type all the stuff above, hope it is right - it probably isn't - find the file, get it, type "quit", type sz wonder.sit, get up to fetch a cup of coffee instead of just sitting there and staring at the screen while the file is being transfered to your machine, drink the coffee, ten minutes later you type "fg". Back to tin. Neato, isn't it? Today, most posters on USENET have learned to use URLs and it has become easier to do so, because more and more programs supports them. This is how the above exchange works today: I read my news with Newswatcher. Someone mentions the new hot piece of software at ftp://foo.bar.com/pub/mac/wonder.sit. I option-click anywhere on the URL. Newswatcher passes it to Anarchie for retrieval in the background. I read the next post. I say, burn all the VT52 terminals of this world to fuel the fire of progress. Toss the 2400 bps modems in there, too. I know that few folks will feel sad over the long overdue end of the ASCII era. I can, of the top of my head, name five friends with computers who, after seeing the VT100 display of a shell account, refused to have anything to do with the Internet. "You got be joking. I am not dealing with *this*." Now years later and after much evangelizing and MacWeb demonstrations, they are finally begining to show interest. The dialog was always the same: "I won't have to do any work in one of those terminal windows, will I?" -- "I promise, you won't." -- "Good, because I hate this ASCII garbage." It typically takes me 1-2 hours to install and configure everything on their machines. Yes, it is true, I have spent many hundered hours obtaining the knowlege in the first place, but I am willing to share my knowledge with anyone who asks. As for my friends, they all have been very happy with their new tools. None of them has so far expressed any interest in the telnet client that I have included. Happy netting, -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 19 Nov 94 09:01:14 PST To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <199411190223.VAA24500@bsu-cs.bsu.edu> Message-ID: <9411191701.AA14117@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain What tells me that a certain old friend of ours is back? .pm Anonymous says: > > > I have one more comment. > > Earlier, I wrote: > > > Critias_the_conspirator is of course another new pseudonym. > > > >From time to time this Critias will comment on financial > > privacy. > > Hear the words of Critias_the_conspirator: > > Put your money in ``Greek'' banks. The tentacles are everywhere. > > Critias_the_conspirator > > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Date: Sat, 19 Nov 94 11:22:16 PST To: cypherpunks@toad.com (Cypherpunks) Subject: UPS sorters love PGP Message-ID: MIME-Version: 1.0 Content-Type: text I was just sorting through my backlog of paper mail after returning from a 3-week trip. I found an envelope sent to me via United Parcel Service from George Washington University. Addressed to Philip Zimmermann, Boulder Software Engineering, at my address. On the back of the outside of the envelope was a scrawled note, "UPS sorters love PGP". :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 19 Nov 94 09:29:11 PST To: cypherpunks@toad.com Subject: Re: Islands in the Net In-Reply-To: <199411190624.WAA01721@largo.admate.com> Message-ID: <9411191729.AA14159@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > Negotiable means something else entirely. A negotiable instrument is > an instrument that can be transferred with certain protections over > and above the transfer of a normal contractual obligations. The > requisites for negotiability are, basically, those that make the > instrument suitable for sale in a secondary market. The instrument > must be in writing (not oral). It must be signed. It must contain an > unconditional promise or an order for a particular sum of money and > must contain to other promises, orders, etc. It must be payable to > order or to bearer. The exact details may be found in your standard > commercial paper review guide. It must be for a sum certain in money, payable on a date certain. It must state the place and person (note -- not necessarily a natural person) to whom the money must be delivered. Typical notes contain other conditions, but those are the keys. Checks, promisary notes, bank notes (which most of us have never seen in our lifetimes) and many other similar instruments are all considered "commercial paper" and are similar in form. (Checks are interesting in so far as they are an order to the bank to pay at its premises to the named party, whereas many notes state that the signatory must pay to the holder at his premises on a particular time and place. However, such subtleties aren't particularly important for our purposes.) The fascinating thing about the rules for commercial paper, by the way, is that they come from the Law Merchant, which was developed at medieval trade fairs in merchant courts that had no connection with any government entity and no overt powers of enforcement... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sat, 19 Nov 94 13:01:27 PST To: cypherpunks@toad.com Subject: Re: currency strips "salted" for neutron activation analysis? In-Reply-To: <199411191955.LAA28746@well.sf.ca.us> Message-ID: <199411192101.NAA13332@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Brad Dolan writes: > I think it would be interesting to try neutron activation > analysis on currency. To do this, you would bombard the > currency with neutrons and then look at the activated gamma > spectrum to see how much of what odd trace materials might > be present. There are very sophisticated NAA scanners for luggage which can detect minute amounts of explosives. Despite prodding by the Feds, airlines have balked at forking over the hundreds of millions of dollars that would be required to install them at all airports. > I don't have any specific knowledge that the threads are > "salted" for easy identification but this technique would > work very nicely and has been used elsewhere. While the technique works nicely on baggage, I think there would be some resistance to "neutron activation" of passengers. :) That is why I said in my last message that I knew of no method of remotely detecting currency carried by persons which was both inexpensive and posed no health risks. All RF techniques can be pretty easily defeated and NAA is not acceptable for use on living creatures. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adam.philipp@ties.org (Adam Philipp) Date: Sat, 19 Nov 94 13:11:13 PST To: cypherpunks@toad.com Subject: Re: usenet-to-mail Message-ID: MIME-Version: 1.0 Content-Type: text/plain >"Robert A. Hayden" wrote: >>More importantly, are there are usenet-to-mail gateways? > >Would there by any benefit to doing this at all over the present system? >Why would someone submit a message to the remailer "bramble" via newsgroup >instead of just mailing it? Unless you find an anonymous way to post to >the newsgroup in the first place, your security seems to be seriously >compromised. Even if everything is encrypted, you've made traffic analysis >a huge amount easier. And if you are finding a way to post the a newsgroup >anonymously in the first place, odds are you have some other entry point to >the remailer bramble, so why make a stop on the newsgroup opening yourself >up to traffic analysis? > >Now that I think about it, it seems that there isn't really any reason for >such a thing. > Also one very bad reason NOT to do this. Posting to a newsgroup would remove any ECPA protection that your e-mail may have had. Sure, it isn't much, but at least proven interception could discourage traffic analysis. Proving it is left as an exercise for the student. Adam -- PGP Key available on the keyservers. Encrypted E-mail welcome. Sub rosa: Confidential, secret, not for publication. -Black's Law Dictionary From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Cyber City Date: Sat, 19 Nov 94 11:08:00 PST To: cypherpunks@toad.com Subject: tips Message-ID: <199411191907.OAA03802@nudge.io.org> MIME-Version: 1.0 Content-Type: text/plain :Request-Remailing-To: snitch@atf.bogus.gov -----BEGIN PGP SIGNED MESSAGE----- Dear ATF, Here is a list of Cypherpunks members who have admitted to me that they did not turn in their assault rifles. Please execute search warrants and send me my anonymous digital reward. - -----BEGIN PGP MESSAGE----- Version: 2.6 hDwCpkY8we5dNykBAX918sq0PCIgfsaVVjD3gfwsTVtumQPb74rPoeUeoWlkBcfI N2Z6OL3es4EnjlZrsgWmAAAAhj5ySLZTPVQ96fngDmbGJ8aoryignRSm43RyrdoA C41To/PJYVW9O2srJZYC+WVG+5dfVTqdRT4wSnEtr1Q6tQOfwtywVGF9djIGUVs/ oQMTxXn42gX6C+6GleUBdgXIgFX7cBVTu+j2xD3gldVOUZMLAcGN1XI/i0zih0bt jduae3T9dFtA =ud0m - -----END PGP MESSAGE----- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBFAgUBLs5LDShcUzyq2FJRAQGqaQGAoO+oNrEW8lOKpkiPx3wAcinfxJdNg2+W d5r2rlBiFe22k/E6sfM9Werx1F4UNZZQ =Ui8K -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: RGRIFFITH@sfasu.edu Date: Sat, 19 Nov 94 12:12:58 PST To: "Don Melvin"@marlin.ssnet.com Subject: Re: Cash Message-ID: <01HJNZY0ZVGY0007QI@TITAN.SFASU.EDU> MIME-Version: 1.0 Content-Type: text/plain > According to Treasury figures as of Mar 31, 1993, there were still 335 $10,000 bills out, 345 $5,000 ones, and 169,645 $1,000 bills (counting FRN only). >I though all the $10,000 had been accounted for. Are there really some >left running around? Any idea how much one is worth? Last time I heard >of a $1000 going to auction, it sold in excess of $7000. >-- >America - a country so rich and so strong we can reward the lazy > and punish the productive and still survive (so far) > >Don Melvin storm@ssnet.com finger for PGP key. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Sat, 19 Nov 94 12:20:29 PST To: cypherpunks@toad.com Subject: SPOOF SENDERS? Message-ID: <199411192018.OAA08310@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain >More remailers (maybe one that 'spoofs' real identities to hide the fact the it is a remailer?) with transparent PGP (download the whole keyring to the Great idea, at least on the face of it. Those in charge have a history of assuming that if you want privacy and low profile then you must have something to hide. If I use remailers to obtain privacy / low profile, why would I want to use a remailer that advertises itself as such? Rather, I'd prefer a nice little quiet one so my messages would blend in with all the rest of the usenet junk. I hate the five lines of disclaimers. I'd pay for my remailing if I could (and will when the feature becomes available), but I'd take my business to the discreet firm of _Chaemeleon Remailers S.A._ - not to all the _Remailers 'R' Us_ that advertise their business in neon on top of my messages. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: amanda@intercon.com (Amanda Walker) Date: Sat, 19 Nov 94 12:29:29 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: I Like ASCII, not MIME and Other Fancy Crap Message-ID: <199411192018.PAA28766@intercon.com> MIME-Version: 1.0 Content-Type: text/plain > [...] ELM bombs [...] Well, aside from the fact that I was being intentionally annoying (you will note that I do not normally include my GIF signature in my messages), I will say that the bugs in your mailer are not entirely my concern. MIME is a standard for email on the Internet. If your mailer chokes on it, you can always get another mailer. Pine is good, from what I've heard, and handles MIME just fine. It's just as free as ELM... Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Sat, 19 Nov 94 15:42:13 PST To: cypherpunks@toad.com Subject: Re: I Like ASCII, not MIME and Other Fancy Crap Message-ID: <199411192342.PAA06974@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >> As for solutions, the only solutions there are and ever will be involve you >> getting of that terminal server. The evolution of the Internet will make >> ASCII terminals obsolete. If it hasn't already done so. >> >> Let's take that poll of what people use. I am curious. > >All right, you asked for it. :-) [Long list delete. Wow! But notice, he _is_ getting the stuff of the termial server.] >My best experience with PGP is using perl scripts integrated with elm >(thus a preference for using linux for mail). However it doesn't handle >MIME right. Pine seems to handle MIME, but I haven't figured out how to >add PGP support. There is a Pine with PGP support out there. I don't use mail on UNIX, so I don't have it handy, but I am sure someone else on the list will tell you all about it. >I have yet to play with the PGP Applescripts for Eudora. They're >sitting on my Mac's disk waiting for me to try them. Same here. I have just been to busy helping people get a better net connection. >I'd be curious to hear your commentions/suggestions. How about someone makes up a fill out form that we then send in for analysis? That's how we did it two years ago. >> P.S. If anybody here on the list wants to know how to turn their regular >> shell account into a SLIP account, email me for info or read >> alt.dcom.slip-emulators. Please don't ask about it on the list. > >Is this TIA on the Mac? I haven't tried that yet. I've tried term in >linux, which sounds similar, and it didn't work. And for the moment, I >do have means to get a SLIP connection. If you have a SLIP connection, then use that. Yes, it is TIA, but not on the Mac. TIA runs on the UNIX host only. Your Mac/PC/Whatever just uses standard SLIP software and doesn't have the slightest clue that the other end isn't _really_ a SLIP sever. Unlike term, where you have to recompile the software on the client to work with it. But please, lets keep the SLIP discussion off the list. Anyone who is interested please email me for more info. Happy netting, -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Sat, 19 Nov 94 13:08:51 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: I Like ASCII, not MIME and Other Fancy Crap In-Reply-To: <199411192018.PAA28766@intercon.com> Message-ID: <199411192109.QAA04661@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I promised myself I wouldn't send any more mail to the list about this, but I'm veering back into a more general discussion of software standards. And yes, this is getting my goat. Amanda Walker writes: > I will say that the bugs in your mailer are not entirely my concern. I readily agree that the parts where ELM traps me in a sequence of RETURN prompts are entirely my problem (or more properly, the ELM author{'s, s'} problem). I didn't blame anyone for them. > MIME is a standard for email on the Internet. If your mailer chokes on it, > you can always get another mailer. Maybe I should quote myself here. I wrote: $ Speaking of which, can anyone explain why my usually-MIME-compliant mail $ reader (ELM 2.4 PL22) pukes on the fancy parts of all these draft $ announcements ? Emphasis on "usually-MIME-compliant". Most of the MIME mail I've ever received has been processed correctly. But certain objects like this .gif you sent are another story. I've never been a subscriber to alt.binaries.pictures.* and I only know we have a .gif viewer around here because they digitized pictures of everyone in the dept. Now you're expecting me to hunt around for viewers for .gifs and TIFFS and JPEGs and God knows what else you might want to send me ? It's a nontrivial AI task to expect my poor mailer to track down this arbitrarily large set of utilities, and a distinctly aggravating human task to attempt the same. ELM appears to be telling me, "this doesn't fit any of the 937 cases with which I'm familiar, so I don't know what to do", which seems pretty reasonable to me. .GIF is not part of the standard for the format of Internet email, is it ? > Pine is good, from what I've heard, > and handles MIME just fine. It's just as free as ELM... I only switched to ELM a few months ago. I guess I'm actually getting pretty comfortable with using it, which means it's time to ditch it. -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLs5pUGf7YYibNzjpAQGk8AQAoNnALFpef6wsHX8WYMNSrQ//M8OI83i5 kJJV7YaEuwq1PSL+3BRuLhVD6JvztWMsQMw1XLTYS0rCz+X1Tyu9Ri8E5AmtraJ9 2iXyD0EsVS5CCdCnCePUG2gg2zlpSz2KalT9mpbzE0XGHqFSzjgIaJcoVziAW7Eu DpUiiSe1VLs= =+NV/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Sat, 19 Nov 94 13:17:49 PST To: cypherpunks@toad.com Subject: Re: I Like ASCII, not MIME and Other Fancy Crap Message-ID: <58413.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May) writes: > Oh, I'll go along with this. After all, this is partly why the terminal > standard is about 80 columns (there may be some FORTRAN and CRT > technology of the 1970s reasons as well). Revisionist history! CRT's were 80 columns because Hollerith cards were 80 columns. They had been that size since the late 1800s. 70s compilers for Fortran and Cobol used the columns. Cobol had A and B margins, Fortran had sequence numbers in columns 1 thru 6, and the continuation column in 7. The compilers weren't changed just because of a new fangled I/O device. In the good old days, there were only two I/O sizes that counted, 80 and 132. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mbartley@netcom.com (Matt Bartley) Date: Sat, 19 Nov 94 16:41:00 PST To: cypherpunks@toad.com Subject: sorry Message-ID: <199411200040.AA26969@nebula.acs.uci.edu> MIME-Version: 1.0 Content-Type: text/plain Sorry about my last posting everyone. I must have missed a cc: header; I didn't intend to send it to the list. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 19 Nov 94 18:21:48 PST To: cypherpunks@toad.com Subject: Re: I Like ASCII, not MIME and Other Fancy Crap In-Reply-To: <199411192342.PAA06974@netcom13.netcom.com> Message-ID: <199411200221.SAA07318@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Another thing to keep in mind is that, probably, two years from now a considerable majority of people on the net will be people who aren't using it yet. They won't have twenty years of experience with ASCII and Unix and /bin/mail, etc. As Lucky Green says, they will get going with Mosaic or derivatives and never leave it. They will use Internet in a Box (or an equivalent from AOL or Microsoft) and get set up and running easily. They won't have to use Archie to find a JPEG or GIF viewer, it will be built in. Most of them will use a PC running Windows 95, a few will use Macs. That will be the net in two years, IMO. We should be ready for that world and working to keep it safe for privacy. As Phil Z. said in the PGP docs, "skate to where the puck will be." We need to look forward, not look back to the good old days. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Sat, 19 Nov 94 18:36:14 PST To: cypherpunks@toad.com Subject: Re: usenet-to-mail Message-ID: <199411200236.SAA25895@netcom19.netcom.com> MIME-Version: 1.0 Content-Type: text/plain >Speaking of which, are there any sort of "public", or "free" NNTP >servers? Or even "cheep"? Even just read-only? I'm afraid of losing >my full feed along with my account when I finish my masters. I don't >want to go for a PhD just so I can keep browsing the alt groups. There are at least a dozen that are read-only. Finger lesikar@tigger.stcloud.msus.edu for the full list. There is exactly one that will let you post: newsserver.rrzn.uni-hannover.de However, it won't confirm your posts. Just hit cancel 30 seconds after you hit post. The message will be posted. Better yet, find a private service provider that will let you use their newsserver. How do you inted to access the newsserver without an account, anyway? -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: crawford@scruznet.com (Michael D. Crawford) Date: Sat, 19 Nov 94 18:59:30 PST To: cypherpunks@toad.com Subject: Re: usenet-to-mail Message-ID: <199411200259.SAA24866@scruz.net> MIME-Version: 1.0 Content-Type: text/plain tim werner asks: >Speaking of which, are there any sort of "public", or "free" NNTP >servers? Or even "cheep"? Even just read-only? From The Mac Internet Tour Guide, by Michael Fraase, ISBN 1-56604-062-0, page 255: cc.usu.edu (read only) etl.go.jp (read/post) europa.eng.gtefsd.com (read only) fconvx.ncifcrf.gov (read only) gaia.ucs.orst.edu (read only) hermes.chpc.utexas.edu (read only) newshub.nosc.mil (!) (read only) There are many others, but this should get you started. Are these in a FAQ somewhere? (My first post to CypherPunks, BTW. Greetings.) Michael D. Crawford crawford@scruznet.com crawford@maxwell.ucsc.edu <- Finger me here for PGP Public Key From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sat, 19 Nov 94 19:01:20 PST To: Cypherpunks Subject: NYC MEETING Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, We had the second monthly meeting of NYC area cypherpunks today. Eleven of us met at a Chinese restaurant near Times Square (up from eight, last month). In addition to good conversation, one of our number, Sal Denaro, graciously provided Cypherpunkish "party favors." Everyone in attendance was given a "Global Key" pre-paid telephone calling card good for five free minutes of long-distance calling anywhere in the US. Sal gave this cautionary advice about privacy. "If you want privacy, don't use the phone." He went on to tell us the sort of information that phone and calling card companies collect. So how do you maximize your calling card privacy? Sal says you should to destroy your calling card when you finish with it. Better yet, memorize the card's ID code and destroy it *before* you use it. He has had LEA types bring in cards they had taken off suspects, and ask for a list of everyone who was called using that card. When they had proper legal authorization, he has had to comply. Sal wasn't very sanguine about my suggestion of physically mixing and redistributing cards at C'punk meetings. He said *he* would not want to use a card without knowing what it had been used for. I still think it's not a bad idea, but I see his point. (Good afternoon Mr. Sandfort. I'm Agent Johnson with the Secret Service and I'd like to ask you a few questions about a call you apparently made to the White House last month...) We covered other territory besides phone cards, but mostly it was an opportunity for local C'punks to get to meet each other in the flesh. Duncan will be making an announcement soon about next months meeting. I hope to see some new as well as familiar faces then. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Greg Broiles Date: Sat, 19 Nov 94 19:47:40 PST To: cypherpunks@toad.com Subject: Re: SPOOF SENDERS? In-Reply-To: <199411192018.OAA08310@jpunix.com> Message-ID: <199411200346.AA21554@ideath.goldenbear.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- An anonymous author writes: > If I use remailers to obtain privacy / low profile, > why would I want to use a remailer that advertises itself as such? > Rather, I'd prefer a nice little quiet one so my messages would blend in > with all the rest of the usenet junk. > I hate the five lines of disclaimers. > I'd pay for my remailing if I could (and will when the feature becomes > available), but I'd take my business to the discreet firm of _Chaemeleon > Remailers S.A._ - not to all the _Remailers 'R' Us_ that advertise their > business in neon on top of my messages. Why not go to one of the commercial providers or Freenets and ask for an account under a pseudonym? I don't get the impression that Netcom cares what your account name is, and I imagine the other providers are too busy to play identity police. If they're feeling picky and you're feeling accomodating, tell them you want to pay for an account for a roommate/spouse/partner/adopted child who doesn't have a checkbook/VISA card. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLs7GjX3YhjZY3fMNAQHSzwP+LCTo8TrztmRL0m+wtn0AWugS5wsFJqKn VRDqfpiXdJHhIS+MlzuQSZ3wcC0krOW1IPYGShmb5QNU1rD1Y5in5cS0OJsvJl1+ Oc4fxEz1gsKDE6yU9m/ce8uWGcW3GbrXdlIC7LKx8AOaXsfjx2338kpfJ9vYpmWF /+XSeq6K4fs= =plJv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Sat, 19 Nov 94 18:06:30 PST To: cypherpunks@toad.com Subject: usenet-to-mail Message-ID: <199411200206.VAA24081@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain [I accidentally sent this to owner-cypherpunks before. Sorry if it shows up again later. tw] >Date: Sat, 19 Nov 1994 01:51:05 -0500 >From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) > >"Robert A. Hayden" wrote: >>More importantly, are there are usenet-to-mail gateways? > >My first impression was that that was just a joke. Then I thought it might >be a very good idea after all. Then I thought it surely wasn't a joke, but >also wasn't a very good idea. Now I'm not sure. :) I was thinking that Robert meant something like getting a usenet feed via mail. Speaking of which, are there any sort of "public", or "free" NNTP servers? Or even "cheep"? Even just read-only? I'm afraid of losing my full feed along with my account when I finish my masters. I don't want to go for a PhD just so I can keep browsing the alt groups. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an234@vox.xs4all.nl Date: Sat, 19 Nov 94 13:56:26 PST To: cypherpunks@toad.com Subject: Re: Critias Unmasked Message-ID: <199411192156.AA05587@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Fri, 18 Nov 1994, Timothy C. May wrote: >Before the (unsigned) reputation of Critias_the_conspirator is tossed >about further, I was the author of the "anonymous" version. > >(No, I can't prove this, either, but such is life.) > >I wanted to remind folks of just how easy such unsigned reps can be >"used" by others. (No, I don't sign my own messages, due to hassles >with uploading signed messages to my Internet host, but I also rarely >use digital pseudonyms.) Which is why, in spite of the same sort of hassle that Tim mentioned, I make it a point to sign everything I post to the list. I regard the minor annoyance to be a necessary part of legitimizing this new nym -- for what it provides and especially for what it prevents. N. Cognito =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= N. Cognito "Don't put no constrictions on da people. an234@vox.xs4all.nl Leave 'em ta hell alone." -- J. Durante =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= public key available via keyserver -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLs5yOqL3ipYu3mvVAQHPSAP8C50Izeg6KxRfgOTpC0vrHxQakvPHRdrk m0rh4BtObR6qdSCywlLz2bJ5z5ZetxrW+d6CsTgHqSLTKyf2t5dTuXoI6xMM6dnk aPSkEyBAr0AETGXA0rgiucEWosP09/t8mOoJCdIut/oqu8A5OarGRILlMuvOZuHC Ki5pNcabPpI= =tsCR -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m00012@KANGA.STCLOUD.MSUS.EDU Date: Sat, 19 Nov 94 22:29:15 PST To: cypherpunks@toad.com Subject: Dogwash (sorry if this isn't the proper procedure... Message-ID: <00987B96.4C1B7B40.4411@KANGA.STCLOUD.MSUS.EDU> MIME-Version: 1.0 Content-Type: text/plain for posting anouncements...but... ******************************** *Post-Preliminary Announcement:* ******************************** Inspiration: Dogwash was inspired by (some might say stolen from) Bruce Schneier's Blowfish. DogWash: A 128 bit block encryption algorithm/fiestal cipher, product encryption algorithm.... Rounds: The number of rounds can be defined at runtime. The range for the number of rounds is from 0 to 6140. The speed of the algorithm is correlated to the number of rounds used, with 16 rounds being reasonably fast. Keylength: The maximum keylength is determined by the number of rounds. For rounds=0, the maximum keylength is 16 bytes, or 128 bits. For rounds=6140, the maximum keylength is a ridiculous 49136 bytes, or 393088 bits long. For a standard 16 rounds, the maximum keylength is 144 bytes, or 1152 bits. Subkeydata: 64k bytes of high entropy (7.95 bits/char) subkey data are included in a header file. The subkey data is mutated with the key, and the result is used for encryption/decryption. Note that the actual amount of subkey data used is a function of the number of rounds requested. The subkey data is not fixed and may be changed so long as your correspondent is using the same subkey data. (Note: subkey data is later mutated with the session key. I only point out that the subkey data may be changed for those who might want to do that, for whatever reason.) Sourcecode: The program is written in c++. Currently, it requires a compilier that allows a 64 bit unsigned integer addition, %(1<<63). The use of destructors helps ensure that mutated subkey data is automatically destroyed after an encryption or decryption session. However, other risks exist, such as memory being swapped to disk, or the final programmer forgetting to protect his/her key. It should be very easy to convert it to standard C. Description: A PostScript file containing block diagrams and a well written (well, probably better than this) description may become available within the next few months. Security: I believe that DogWash is practically uncrackable, but I haven't the credentials to make such a pronouncement. (The only code I have cracked is the Sunday paper's Cryptogram.) But, unlike blowfish, this is not a fast encryption algorithm. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adam.philipp@ties.org (Adam Philipp) Date: Sun, 20 Nov 94 00:32:30 PST To: cypherpunks@toad.com Subject: Crypto Chip in Eastern Europe Message-ID: MIME-Version: 1.0 Content-Type: text/plain Does anyone know any more details on the crypto chip listed in the HTML http://jep.pld.ttu.ee/? It seems that this is a hardware PGP (uses RSA to encrypt IDEA key) project. They mention having prototype available RSN, as in December... or is this just some very interesting vapor-ware? Adam Philipp -- PGP Key available on the keyservers. Encrypted E-mail welcome. Sub rosa: Confidential, secret, not for publication. -Black's Law Dictionary From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 20 Nov 94 00:33:25 PST To: hfinney@shell.portal.com (Hal) Subject: Re: I Like ASCII, not MIME and Other Fancy Crap In-Reply-To: <199411200221.SAA07318@jobe.shell.portal.com> Message-ID: <199411200833.AAA01240@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal wrote: > > Another thing to keep in mind is that, probably, two years from now > a considerable majority of people on the net will be people who aren't > using it yet. They won't have twenty years of experience with ASCII > and Unix and /bin/mail, etc. As Lucky Green says, they will get going > with Mosaic or derivatives and never leave it. They will use Internet > in a Box (or an equivalent from AOL or Microsoft) and get set up and > running easily. They won't have to use Archie to find a JPEG or GIF > viewer, it will be built in. Most of them will use a PC running > Windows 95, a few will use Macs. That will be the net in two years, > IMO. > > We should be ready for that world and working to keep it safe for > privacy. As Phil Z. said in the PGP docs, "skate to where the puck will > be." We need to look forward, not look back to the good old days. I agree, and made exactly this point at today's Cypherpunks meeting, during Raph Levien's talk on his "premail" work. (Note: Colin Plumb was also there, amongst others.) I expect to be switching to Netscape, or something similar, and a SLIP/PPP connection. So I'm all in favor of integrating things. And I agree that "Network" (Microsoft is preparing copyright infringement suits against all those also using the term they invented last week) will account for the majority of Net connections soon. Being built into Windows 95 will ensure this. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 20 Nov 94 00:36:36 PST To: crawford@scruznet.com (Michael D. Crawford) Subject: Re: usenet-to-mail In-Reply-To: <199411200259.SAA24866@scruz.net> Message-ID: <199411200836.AAA01469@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Michael D. Crawford wrote: > There are many others, but this should get you started. Are these in a FAQ > somewhere? Not in my FAQ. I may put them in. > (My first post to CypherPunks, BTW. Greetings.) > > Michael D. Crawford By the way, I liked you in "Phantom of the Opera." Have you left singing for computers? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 20 Nov 94 01:05:17 PST To: cypherpunks@toad.com Subject: (fwd) "Process Mime Article y/n?" Message-ID: <199411200905.BAA03507@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain There was a lot of hilarity at today's Cypherpunks meeting, about the MIME/complexity thread. Others are reporting similar experiences, percolating into newsgroups: > From: sag@hera.EECS.Berkeley.EDU (Steve Goldfield) > Newsgroups: comp.sys.mac.digest > Subject: "Process Mime Article y/n?" > Message-ID: <3ainnf$itf@agate.berkeley.edu> > Date: 18 Nov 94 17:19:42 GMT > Sender: usenet > Distribution: world > Organization: University of California, Berkeley > Approved: info-mac@sumex-aim.stanford.edu > > A day or so ago while trying to read this newsgroup, I got > the prompt, "Process Mime Article? y/n?" I said "y" and was > immediately sorry. Message after message came up and no > character seemed to permit escape from that loop. Seems to > me there should be a warning about such things. I had to > disconnect and relogin to my account and then delete the > message without reading it. I notice today that if I'd said > "n," I'd have got the same old very long message. Anyway, > I'd urge the moderator of the newsgroup to stick in a > warning or tell the unwary reader how to excape from the > Mime loop. > =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= > Steve Goldfield :<{ {>: sag@coe.berkeley.edu > University of California at Berkeley Richmond Field Station > > -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkh@story.com Date: Sun, 20 Nov 94 01:55:37 PST To: cypherpunks@toad.com Subject: Karl Hess- L.A. Area Message-ID: <9411200147.D0917Ak@bbs> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "Extremism in the defense of liberty is no vice, and let me remind you, moderation in the pursuit of justice is no virtue." -- Karl Hess Meeting in Pasadena (near Los Angeles) CALIFORNIA U-S-A- Nobody is leaving town because of the meeting this time 8^) The following text was written by SEK3: --- K A R L H E S S C L U B --- REVOLUTION, REACTION or BETRAYAL? A Special 3-Part Post Election Series 1. Monday, November 21, 1994 You are invited to attend our Sixth Meeting, TRIUMPH OF THE PALEOS? Three speakers were invited tonight. The spokesperson for the Paleoconservatives, Mr. Steven Piper, who publicly agreed last meeting to attend and present his position, decided otherwise after election nigbt. Meanwhile, the former spokesperson for the anti-voting Movement of the Libertarian Left who debated Ted Brown, spokespersons for the Dana Rohrbacher candidacy, and Loy Lefevre, also declined to attend. What does it all mean? Has the Centrist "Libertarian" Party (LP) strategy won by default? Does that strategy win anything? Should libertarians not only embrace voting, but for Republicans, following Rothbard/Rockwell Paleolibs into joining the Paleocons behind a Buchanan-run RP? Or have the Paleos already pulled up the drawbridge behind them? Or should we assume the Right has decisively won -- and all join the tattered remnants of the New Left, the new coffee-house anarchists, and the non-socialist Left in a last-ditch, die-hard defense of what freedoms we can salvage? Or...tonight long-time LP activist, holder of many party offices, and articulate former editor of the LP's newspaper, Ted Brown, recently defeated candidate for California Insurance Commissioner and, incidently, one of the LP's biggest vote getters, presents the case for The Party. At the last minute, Tom Dominy, defeated candidate in a Republican primary for Congress, former LP activist, agreed to appear on behalf of the Republican Option. DINNER at MARIE CALLENDER'S in Pasadena 7 p.m. $13 prix fixe with the following entree choices: * Chicken Broccoli Fettucine * Country Fried Steak * Pot Roast -- includes beverage, tax and tip. For only $2 more, piece of MC's famous pie becomes included! 210 Fwy to Rosemead Bl. South to Foothill Bl. Right to MC's on Foothill (between Sierra Madre and Walnut). Or Colorado Blvd to Sierra Madre, north to Foothill, left to MC's. PROGRAM 8 p.m. Announcements * 8:15 Featured speakers (see column left) * Questions and Answers (moderated by the speaker) * Special Series Opening and Closing by SEK3 * Official Meeting Close at 10 p.m. After-meeting until... 2. Monday, December 19, 1994 ANARCHIST ALTERNATIVES ...and alternative anarchists. Agorists, Discordians, anarcho- syndicalists and punks -- cypher and rock. Does "dropping out" of the hopeless aboveground political system mean less activism -- or more? Is it time to move from the back-room to the coffeehouse? - From the conference committee room to the Usenet? Does feminism mean sharing the same oppression experienced by most males? Does voting for socialism mean bureaucratic capitalism and does voting for free enterprise mean profit...for bureaucrats? Did you vote for change last month...and get betrayed already? Are you ready to get angry...or get even? Or just get something done! If so, come and hear our panel of real alternatives: from (De)center, IWW, and the new improved and revitalized Movement of the Libertarian Left. Find out what's already going on all around you. At Hasmik's in Cheviot Hills (West L.A.). Make sure you are on our mailing list to get the postcard giving you the details! Call (310) 289-4126 or send your mail drop to KHC c/o AI, 291 S. La Cienega Blvd., #749, Beverly Hills, CA 90211. (Or e-mail to jkh@story.com) - JKH 3. Monday, January 16, 1994 (I think he meant 1995, unless Dr. Who's Tardis is available) - JKH "THE NIGHT OF JANUARY 16TH" What have the Objectivists been up to since the death of Ayn Rand? Successors, institutes, new associations...some of whom are actually eager to dialog with libertarians and others. Have they something new for us to consider? Should we go back to our philosophical roots first before wasting more time on inherently impossible solutions? Is A still A? On this most special night for objectivists, come and find out. -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLsw8hA4ciVn87Ra9AQEE/AP/ef4FQxCT8Yor15w+HqchmyqgWS+nQCa2 xOrOmbvJgoSmRvMeTNVPZZ0+h2gKdNLJyCnanypZZ6tmeW/hdbl4INQW4sNnY2lz wbMFutziGc6bjMD64nPce5323tvtfUjIb/WeSm79qP+eqBxs2HZwNWpAVmhGMHNu opsge4xGGzw= =LwUT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John A. Perry" Date: Sun, 20 Nov 94 05:23:45 PST To: cypherpunks@toad.com Subject: Re: SPOOF SENDERS? In-Reply-To: <199411200346.AA21554@ideath.goldenbear.com> Message-ID: <199411201323.HAA22870@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain In message <199411200346.AA21554@ideath.goldenbear.com> you write: >-----BEGIN PGP SIGNED MESSAGE----- > >An anonymous author writes: > >> If I use remailers to obtain privacy / low profile, >> why would I want to use a remailer that advertises itself as such? >> Rather, I'd prefer a nice little quiet one so my messages would blend in >> with all the rest of the usenet junk. > >> I hate the five lines of disclaimers. > >> I'd pay for my remailing if I could (and will when the feature becomes >> available), but I'd take my business to the discreet firm of _Chaemeleon >> Remailers S.A._ - not to all the _Remailers 'R' Us_ that advertise their >> business in neon on top of my messages. Or, you can run your OWN remailer. That way you can tailor it to look anyway you want. John A. Perry - KG5RG - perry@jpunix.com WWW - http://jpunix.com PGP 2.62 key for perry@jpunix.com is on the keyservers. PGP-encrypted e-mail welcome! Finger kserver@jpunix.com for PGP keyserver help. Finger remailer@jpunix.com for remailer help. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sun, 20 Nov 94 08:32:50 PST To: cypherpunks@toad.com Subject: NYT on MS Network Message-ID: <199411201632.LAA23341@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Laurie Flynn writes today twofer on MS Network and newbie 1/3 pres Robert Herbold. For combo send blank message with subject: NET_puf From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anthony Garcia Date: Sun, 20 Nov 94 10:52:57 PST To: cypherpunks@toad.com Subject: Re: tips In-Reply-To: <199411191907.OAA03802@nudge.io.org> Message-ID: <199411201852.MAA07755@sugar.NeoSoft.COM> MIME-Version: 1.0 Content-Type: text/plain :Request-Remailing-To: snitch@atf.bogus.gov That's "snitch@atf.ustreas.gov"... -Anthony, correct domain names-r-us. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@fsp.fsp.com (Paul Ste. Marie) Date: Sun, 20 Nov 94 11:07:55 PST To: wcs@anchor.ho.att.com Subject: S-HTTP In-Reply-To: <9411190033.AA09011@anchor.ho.att.com> Message-ID: <9411201908.AA12419@fsp.fsp.com> MIME-Version: 1.0 Content-Type: text/plain > box below; please type legibly), or of course your politically-incorrect- > substance ordering system, which should provide anonymity as well as > payment and ordering, (which may be beyond the complexity of S-HTTP.) What precisely would be the point of anonymously ordering PIS's (I like that name!)? You'd need some mechanism for anon delivery of physical goods, unless of course what was transmitted was a recipe and your computer was hooked up to a organic synthesis lab. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: amanda@intercon.com (Amanda Walker) Date: Sun, 20 Nov 94 11:32:27 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: I Like ASCII, not MIME and Other Fancy Crap Message-ID: <199411201916.OAA08299@intercon.com> MIME-Version: 1.0 Content-Type: text/plain > Now you're expecting me to hunt around for > viewers for .gifs and TIFFS and JPEGs and God knows what else you might want > to send me ? Actually, I'm not, any more than you're expecting me to hunt around for a copy of PGP just so I can verify your signature. Secondly, having to hunt around for viewers is something that has to do with your mailer, not MIME itself. For example, when I receive MIME email with images, they just appear inline with the text. Just because the easiest way for mailers like ELM to support MIME is to call out to metamail or the like doesn't mean that's necessarily how MIME was meant to be used... > .GIF is not part of the standard for the format of Internet email, is it ? Yes, it is. The MIME RFC specifies image/gif and image/jpeg as the standard formats for including images in Internet email messages. > I only switched to ELM a few months ago. I guess I'm actually getting pretty > comfortable with using it, which means it's time to ditch it. That's the problem with depending on UNIX :) :) Just as a reminder, I'll point out that I do in fact sympathize, which is why I refrain from using graphics, styled text, HTML links, and so on in my messages. I just have a strong disagreement with the sentiment expressed by Tim, where limiting email to what can be punched onto Hollerith cards is seen as a feature, not a bug. On the other hand, since designing UIs for Internet software is how I make my living, I'm no doubt biased in favor of it being a bug. Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Sun, 20 Nov 94 14:48:32 PST To: cypherpunks@toad.com Subject: Re: Crypto Chip in Eastern Europe Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Does anyone know any more details on the crypto chip listed in the HTML >http://jep.pld.ttu.ee/? It seems that this is a hardware PGP (uses RSA to >encrypt IDEA key) project. They mention having prototype available RSN, as >in December... or is this just some very interesting vapor-ware? > > Adam Philipp > >-- >PGP Key available on the keyservers. Encrypted E-mail welcome. > >Sub rosa: Confidential, secret, not for publication. > -Black's Law Dictionary I have been in contact with these people for some time. They are a bit behind schedule, but seem to be a real product. I am planning on using their chip as the basis of a secure phone. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLs/RilVkk3dax7hlAQFE2AP+LND1WzVwE4VQq8AM1C0bxYvcRXJf+p0s VYmQouUW9e0JeSNPuAU46PJTuGpYFHZYEp9oyTe0ry+8oBcRwtj1RO7nYYfp02kO CABEInJ+rryJB5M2VMynCbAv5nYRg1wgIkbjITYqCpyaVbM+h/dTuEgJIlkewYc8 gk9kK4qWVls= =pKPa -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. Encrypted mail welcome. Home page http://nately.ucsd.edu/~loki/ Home of "chain" the remailer chaining script. For anon remailer info, mail remailer@nately.ucsd.edu Subject: remailer-help "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sun, 20 Nov 94 13:05:02 PST To: cypherpunks@toad.com Subject: Making Terminal Remailers Foreign Message-ID: <9411202104.AA21607@toad.com> MIME-Version: 1.0 Content-Type: text/plain THIS TEXT FOR EDUCATIONAL USE ONLY. I DO NOT ADVOCATE THE BREAKING OF ANY LAW OR OF PROVOKING CIVIL LAW ACTIONS. MAKING TERMINAL REMAILERS FOREIGN Dear Cypherpunks, I have been concerned about the security of remailers & their ops & I think I have found a scheme to give them an extra magnitude of safety. With some little reflection, it is obvious that an indiscreet user could compromise the safety of a remailer & its op. The reckless user could violate local laws or could provoke civil legal actions, or could be "politically or culturally indiscreet". My general software solution could give a safety net to the remailer w/ op. Firstly, I would like to provide a small glossary: Collector remailer - The 1st remailer in a remailer chain. Fortress remailer - A remailer that, due to technological devices, is safe from all political, legal, & technical attacks. An ideal - no such thing yet. Hardened remailer - A remailer with security between that of a State Sufferance remailer & a Fortress remailer. Does not allow itself to be used as a domestic terminal remailer. It may have other political & technological safeties as well. This kind of remailer is the subject of this post. Inner link remailer - An inner remailer; between the collector & the terminal remailers. State sufferance remailer - A remailer that has no political or software safeties. Allows itself to be used as a domestic terminal remailer. Terminal remailer - The last remailer in the chain. My plan concerns making the terminal remailer more secure. Obviously, the terminal remailer takes the most heat & needs more security. The extra security should be easily achieved by putting code into the remailer that says: "If mail being delivered to another remailer, then continue; If mail being delivered to a foreign country, then continue; If mail being delivered to a a domestic end user (not remailer), then deliver that mail to a foreign remailer & instruct it to deliver to end user." This scheme would insure that for that remailer, all mail deliveries would be foreign. If there were legal or political problems, then that remailer would be protected by its foreign jurisdiction. This safety would not be bulletproof, but it would greatly raise the cost of hassling the remailer. A cautious remailer operator might choose a remailer in a country with really bad diplomatic relations with his own host country. This scheme has the advantage that it could be easily implemented by the concerned remailer operator without depending on cooperation by others. It would also seem to be a fairly simple coding problem. Due to the extra security provided to the terminal remailer, the remailer user should also be more secure. In fact, I believe it would make the whole chain more secure. PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCCK! BBBEEEAAATTTT STATE! Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sun, 20 Nov 94 13:24:55 PST To: cypherpunks@toad.com Subject: test file Message-ID: <9411202124.AA22187@toad.com> MIME-Version: 1.0 Content-Type: text/plain This is only a test file. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Sun, 20 Nov 94 12:43:54 PST To: Loren James Rittle Subject: Re: Here's one for laughter In-Reply-To: <9411170353.AA16196@supra.comm.mot.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I know you don't need a lecture at your age---I was there recently. > But, what you have done for this administrator of your school sounds > quite illegal and most definitely immoral. Morality and legality mean one thing when your future is assured, and an entirely different one when your getting into college may depend upon the very people whom you would piss off by refusing. > Have you ever considered quitting your job to remove the legal and > moral questions surrounding the action, bringing the action to the > attention of the local media or helping the FBI nail the bastard. No. I'm a student, not a netadmin proper. And I *REALLY* don't need the headaches involved with getting the FBI involved, even if I thought it was a good idea, which I don't. I am extremely loathe to use the "authorities" on anyone, anytime. > Law related to communications) would do this administrator good. If And would do me extremely bad, unfortunately. > questionable sounds like grounds for an investigation. Threatening a > student to do the dirty work, makes me want to see this person of > power squirm like the dog he is. He is a wee bit of a twit, but on the other hand I would like to go to college and most of what I do is not reflected in my grades (2.3 GPA, 1370 SAT) for reasons which I won't go into here. Recommendations from the technical people at school are about all I've got, and I will do what I have to in order to get them. -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Sun, 20 Nov 94 12:45:50 PST To: "David A. Wagner" Subject: Re: PGP .DLL In-Reply-To: <9411170415.AA08055@tucson.Princeton.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > How do you plan to prevent passwords, plaintext, etc. being saved > in swap files, etc.? Munge the memory where they've been stored. There is really no way to protect absolutely, especially on something as unsecure as a PC where someone malevolent could just install a keyboard logger... It comes down to a "how-much-is-enough" question. -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Sun, 20 Nov 94 12:52:15 PST To: Andrew Lowenstern Subject: Re: School Admins In-Reply-To: <9411171702.AA00767@ch1d157nwk> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > You definitely shouldn't be doing that! Unless you make it very clear to > the users that they should not have any expectation of privacy when using > the school's computers, then e-mail is covered by the Electronic Like I've told other people, it's easy to be objective when the rest of your life isn't on the line. But my college plans _DIRECTLY_ involve these people, and I can't afford to piss them off. And yes, the students now know that they're being logged, and I've taught them to use cheesy crypt(1) encryption to handle it. -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Sun, 20 Nov 94 12:54:57 PST To: Karl Lui Barrus Subject: Re: PGP .DLL In-Reply-To: <9411172028.AA14328@one.owlnet.rice.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I'm way behind on messages currently, so maybe somebody mentioned > this... but have you looked at RSAREF? I know the license is > restrictive, but take a look at it architecturally. That is basically the way that I'd envisioned it functioning. Details have to be nailed down... anyone who is interested in helping, please mail me so we can take this chatter off the main cypherpunks list. -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 20 Nov 94 13:33:03 PST To: Adam Shostack Subject: Re: I-D ACTION:draft-ietf-pppext-encryption-00.txt (fwd) In-Reply-To: <199411182024.PAA12077@bwh.harvard.edu> Message-ID: <9411202132.AA00363@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain There are going to be IPv4 equivalents of these soon, btw -- the IPSEC wg has more or less come to consensus on a protocol to be called IPSP. .pm Adam Shostack says: > > A while ago, someone asked bout encryptde slip/ppp. > > Three news drafts are also available on security, > authentication, and encapsulation for IPv6. Same place as the other > drafts. > > > draft-atkinson-ipng-esp-00.txt > draft-atkinson-ipng-sec-00.txt > draft-atkinson-ipng-auth-00.txt > > | From ietf-announce-request@IETF.CNRI.Reston.VA.US Fri Nov 18 14:07:30 1994 > | Mime-Version: 1.0 > | Content-Type: Multipart/Mixed; Boundary="NextPart" > | To: IETF-Announce:; > | cc: ietf-ppp@merit.edu > | Sender: ietf-announce-request@IETF.CNRI.Reston.VA.US > | From: Internet-Drafts@CNRI.Reston.VA.US > | Reply-to: Internet-Drafts@CNRI.Reston.VA.US > | Subject: I-D ACTION:draft-ietf-pppext-encryption-00.txt > | Date: Fri, 18 Nov 94 11:43:13 -0500 > | X-Orig-Sender: cclark@CNRI.Reston.VA.US > | Message-ID: <9411181143.aa04644@IETF.CNRI.Reston.VA.US> > | > | --NextPart > | > | A New Internet-Draft is available from the on-line Internet-Drafts > | directories. This draft is a work item of the Point-to-Point Protocol > | Extensions Working Group of the IETF. > | > | Title : The PPP Encryption Control Protocol (ECP) > | Author(s) : G. Meyer > | Filename : draft-ietf-pppext-encryption-00.txt > | Pages : 8 > | Date : 11/17/1994 > | > | The Point-to-Point Protocol (PPP) [1] provides a standard method for > | transporting multi-protocol datagrams over point-to-point links. > | PPP also defines an extensible Link Control Protocol. > | > | This document defines a method for negotiating data encryption > | over PPP links. > | > | Internet-Drafts are available by anonymous FTP. Login with the username > | "anonymous" and a password of your e-mail address. After logging in, > | type "cd internet-drafts" and then > | "get draft-ietf-pppext-encryption-00.txt". > | A URL for the Internet-Draft is: > | ftp://ds.internic.net/internet-drafts/draft-ietf-pppext-encryption-00.txt > | > | Internet-Drafts directories are located at: > | > | o Africa > | Address: ftp.is.co.za (196.4.160.2) > | > | o Europe > | Address: nic.nordu.net (192.36.148.17) > | > | o Pacific Rim > | Address: munnari.oz.au (128.250.1.21) > | > | o US East Coast > | Address: ds.internic.net (198.49.45.10) > | > | o US West Coast > | Address: ftp.isi.edu (128.9.0.32) > | > | Internet-Drafts are also available by mail. > | > | Send a message to: mailserv@ds.internic.net. In the body type: > | "FILE /internet-drafts/draft-ietf-pppext-encryption-00.txt". > | > | NOTE: The mail server at ds.internic.net can return the document in > | MIME-encoded form by using the "mpack" utility. To use this > | feature, insert the command "ENCODING mime" before the "FILE" > | command. To decode the response(s), you will need "munpack" or > | a MIME-compliant mail reader. Different MIME-compliant mail readers > | exhibit different behavior, especially when dealing with > | "multipart" MIME messages (i.e., documents which have been split > | up into multiple messages), so check your local documentation on > | how to manipulate these messages. > | > | For questions, please mail to Internet-Drafts@cnri.reston.va.us. > | > | > | Below is the data which will enable a MIME compliant mail reader > | implementation to automatically retrieve the ASCII version > | of the Internet-Draft. > | > | --NextPart > | Content-Type: Multipart/Alternative; Boundary="OtherAccess" > | > | --OtherAccess > | Content-Type: Message/External-body; > | access-type="mail-server"; > | server="mailserv@ds.internic.net" > | > | Content-Type: text/plain > | Content-ID: <19941117165933.I-D@CNRI.Reston.VA.US> > | > | ENCODING mime > | FILE /internet-drafts/draft-ietf-pppext-encryption-00.txt > | > | --OtherAccess > | Content-Type: Message/External-body; > | name="draft-ietf-pppext-encryption-00.txt"; > | site="ds.internic.net"; > | access-type="anon-ftp"; > | directory="internet-drafts" > | > | Content-Type: text/plain > | Content-ID: <19941117165933.I-D@CNRI.Reston.VA.US> > | > | --OtherAccess-- > | > | --NextPart-- > | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 20 Nov 94 16:50:12 PST To: Cypherpunks Subject: REMAILER PROPOSAL Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, I put together the following proposal to demonstrate a quick and dirty way to implement a pay-to-play remailer system. I don't care much about the details. Change any of them you feel like. My main concern is the basic pre-paid postage system concept. If those of you who are--or plan to be--remailer operators like it, it's yours. No charge. If you don't like it, well, I guess it's back to the old drawing board. S a n d y P.S. I love the name Spoon-E; everyone else will probably hate it. Consider it one of those details that you should feel free to change. * * * THE ELECTRONIC MAIL FORWARDERS GUILD A Proposal In this Proposal, I briefly discuss the elements a mail forwarders guild might include. My main purpose, however, is to outline a low-tech, anonymous postage system that such a guild could deploy today. My proposed system is intended to serve only as a bridge until a more sophisticated, digital postage/money system is available on the Net. MISSION STATEMENT--The purpose of the Electronic Mail Forwarders Guild (EMFG) would be to: 1. Encourage the proliferation and use of privacy oriented electronic mail forwarding sites, 2. Encourage the adoption of privacy oriented electronic mail forwarding standards and protocols, 3. Create and deploy new products and services on existing electronic mail forwarding sites, 4. To provide mutual aid and assistance with regard to technical, legal and other problems, 5. Establish and maintain an anonymous electronic postage system acceptable by all EMFG members. ANONYMOUS ELECTRONIC POSTAGE SYSTEM POSTAGE RATES--The first questions the EMFG will have to decide concern how much the members wished to charge for their services. Such questions would include: Should each forwarding hop cost the same, or should first and/or last hops receive a premium? Should message lengths be limited? Should longer messages cost more than short ones? Should each kilobyte cost the same, or should each successive kilobytes cost less--or more? Will the EMFG support any free forwarding? What net postage-per-service should EMFG member receive? POSTAGE "STAMP" NAME--The basic unit of postage should be given a "brand name." Using a name instead of an amount, permits bulk discounts and allows price adjustments as circumstances warrant. I favor, "Spooner Electronic Postage Unit" or "Spoon-E" for short (pronounced, "spoonie"). Thus, no matter what a Spoon-E costs, it would always take one Spoon-E to go through one forwarder or whatever. SPOON-E STRUCTURE--Spoon-Es are random 12-digit numbers generated by the clients. POSTAGE ISSUER--The EMFG will need someone to issue Spoon-Es. The EMFG could elect any of the following options: Rotate the uncompensated job among its members, Have member bid for the job in exchange for fixed fee or a percentage cut of each Spoon-E issued, Hire a third-party to issue Spoon-Es in exchange for a fixed fee or a cut. PAYMENT AND ISSUANCE MECHANISM--There are various levels of anonymity available to clients. The choice will depend upon the client's degree of paranoia. They all, however, are processed following these steps: 1. Clients randomly generate a series of 12-digit numbers. 2. These random numbers, plus an extra random 12-digit ID number, are encrypted using the Issuer's public key. 3. This encrypted message and payment are sent to the Issuer. 4. After payment has been accepted, the Issuer puts the clients' random numbers into an "Outstanding Spoon-E" database, and lists the corresponding ID numbers on a "Just Issued Spoon-Es" bulletin board. 5. Clients may access the bulletin board to check when their Spoon-Es have been validated for use. The level of anonymity is determined by the clients' method of payment and transmission. Payment via money order is the most anonymous; personal check, the least. (Cash is even more anonymous, but with its own obvious risk.) The least anonymous method of transmitting the client's 12-digit numbers is via direct e-mail. The most anonymous is via an s-mailed floppy. E-mail through a forwarder is somewhere in between. USE OF POSTAGE--The following steps would be performed in order to forward messages through a series of EMFG sites: 1. Clients consult the Issuer bulletin board to verify that their Spoon-Es are valid. 2. Clients write their messages and include the appropriate number of Spoon-Es within each nested and encrypted "envelope" for each forwarding hop they intend to use. 3. Upon receipt, each forwarder strips out the Spoon-Es for that hop. The message is added to a mix file of other messages until a threshold number is reached. 4. When the threshold is reached, the forwarder contacts the Issuer and verifies the validity of the Spoon-Es. Valid Spoon-Es are removed from the "Outstanding Spoon-E" database and the corresponding messages are forwarded out of mix file in random order. The forwarder's account is credited with the appropriate payment. Messages with invalid or missing Spoon-Es go to the bit or into the free service channel if there is one. 5. Step "4" is repeated through each forwarder until the message is delivered to its ultimate destination. The various mix files help defeat traffic analysis and permit the Spoon-Es to be verified before the forwarding service is performed. CONCLUSIONS The existence of a for-profit (or at least self-funding), privacy enhanced, electronic mail forwarding system does not need to await the development of on-line digital money schemes. It can be deployed today, using readily available, low-tech methods. Such a system benefits from economies of scale, and thus argues in favor of the creation of a group of mail forwarders such as the EMFG. Sandy Sandfort 20 November 1994 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sun, 20 Nov 94 18:53:53 PST To: Jamie Lawrence Subject: Re: I Like ASCII, not MIME and Other Fancy Crap In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 18 Nov 1994, Jamie Lawrence wrote: > (I agree. I retrieved some of those docs this issue arose over. I > got a MIME doc, the header of which told me to fetch a translator, > and when translated I text plain text. I know that simple ASCII > will be overtaken by fancier tech, but why the hell encode plain > text in a non-human readable format?) Especially when it makes it impossible to forward a message without extra steps to include the attachments... -NetSurfer #include >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sun, 20 Nov 94 19:00:05 PST To: Amanda Walker Subject: Re: I Like ASCII, not MIME and Other Fancy Crap In-Reply-To: <9411182248.AA06323@elfbook.intercon.com> Message-ID: MIME-Version: 1.0 Content-Type: multipart/mixed; boundary="Boundary..3923.1071713462.multipart/mixed" --Boundary..3923.1071713462.multipart/mixed Content-Type: text/plain Content-Transfer-Encoding: 7bit On Fri, 18 Nov 1994, Amanda Walker wrote: > Do PGP key blocks bigger than the message body count as "fancy crap"? Why not just include it in the text of the message? -NetSurfer #include >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> --Boundary..3923.1071713462.multipart/mixed Content-Type: application/octet-stream; name="gif00001.gif" Content-Transfer-Encoding: base64 Content-Disposition: attachment; filename="gif00001.gif" Content-Description: "" R0lGODdh9AEgAMQAAP/////Grf+lhPdzUu/v7+97hOfWzt7e3t5rSsZSUr29 vb21pb2Ue72EY717Wr1aMbU5GLUpEK2traU5MZxaOYxjWnt7e3s5IXNzc3MA AFJSUkJCQjkQCDExMRAQEAAAACwAAAAA9AEgAAAF/yAgjmRpnmiqrmzrvnAs z3Rt33iu73zv/6fPBwgQrowiZDE4VBKf0Kh0Sq2ynDQhtqUdWru47U5MUpqZ Ra91zW67320x2TQ/qrl3Wx0GTja9Zlp+aSNdgIJlamd9RkiOiI1wkpOUlW+N goZph0tbkIiJin9+f5mPpYVOno+doGWEpJuwqbKYg4klkZG4tqyEfZbBwsPE M72jv6XItMd0rLa0ydLQuLzK0tW+2mDPnJtYuk2kx4HcecVuBhvr68EHGBtd HhoSBOjozafU4KPUodOfxvUbqCpPs0H8GHmDxhBZw1ymHmIKBPGeJAvyKhHQ YMiQBwUWh+XzdqskwFkVZf9F84VwGT9rs0bChEWOpkOCzlaiOvgypJsKXTTM ICBBw4EdBjx07OjhqM9KPCcuGxcLW6qCVWOZA3juW9VynLBua2lTK9mUMQeW /Tb1aZUOXSzEKCrEw44DSuVtyNsFg9u/VPawEQy4cDFDIF9I6LJhR7wuEkYs Zmy48g/CX7pa3hxMgSYDCkIrIEDUgml7AEID1VIhNOrUpk0bIAFa9FEJFiRM 1iI3lBChIxTEtpA4uGiQB2LX48y8ufPnPjBq6QCA74cK1j0YMLBUEAEL1oVs QP1YiAW418t/sFviuIKjBLAzjQyAgCEMHp1CB/Kpf6H/MWjmjIBJhOEKRATK oMn/ETzcccYLwKBgkDAcsWZfd1p4sFtHHRCA3nrqNVadPFrgFxcLSWH4QWSe qfgBcPv5oMgSrxRI440QugCICgle4SOOYbjh4IxB0JFjjZZYJ0GLGe51H4Ya fFiBCNxpMRuUhuiHQop1LSldXQB8WZd668V42X8T2kikI62IQpIrO9LUSYFx LoTmgAKB4uaOEyHZylXiuFQOnbkUWqc+ACIIKFUqqXQgEAcYYoCYHtizoRcb AvcleyJ8uCRT61QI5grlaTeCegesJkSHAFxq5mURxUmjJnzWOeutuDZKJ593 pilOSWuqmeiMbNroFZvEypnsrka+wquwfhr765yEVmus/xTJDRdmB9x2QJ8B 3XIrgonmicBXa6J9aJohvQHw4YsrMPmBX6d2oYB1s6VG2av8GQogsZn8e6ut Nxq0C0qBXmUttLgmG2jAAiVa8MTTKmMxkBjzumCav9xp7cUUrUHayARsZ/LJ AaSs8sopC+CyAA004MDMNDsgAAMP5EwBBStf4LPPDah88skVcGA0BwuQoJ68 aohJL789nFOxtDgG+yzBVX+cdbDXetxwrzFN3CzVDnvdtdTNJlyon1MvSy1a mN1QmwILGHDAAnjjTZoBATDgNwMBbPe33y3HbLjMNc8sgAM55/yyy43njMDj AiAAweWYZz7A5ptH4LnnCHweAf8EBZQ+QQaoZ5BA6ayr/BrUfOypMNW1COwo 10BCnOu0jXY1da4UIySxxMvqYnbuayd/8PDBV7vL8mxLoeSGIgKgHotdUBem ve6JduGogF5XgnrhkRCpFhqI2a51WsLu/hi+zV6wrGFVreeCsya8Zn+8Yzw/ oyjxSu9+9byIZOUJVdJCck5kri7YQ0xTAoCo1EAAdmwgN/uqVxfyFR9DqMoJ H1TABOlzPvC974RBckuPUPiDDdnleiIoYZkkGJTQiCkyB3iXcBg4AjGJh0zr qaC9RJCpESmQiBlkoRJf9aglQoFc8LIOaopoPaYwrSNTgiEJCBCepZjqUht4 V4dkyCn/9TkxBUTiQ4CGhaes8O8QHIMj885Ix07FJYEzBAAUewPF3wDgg/Lo jRRNwKXuVOA1feyLpYKiQSEUp45sXKMaacdGt00ojc2LVg40Ayc0QnINw7HA AbJlGvq0ajhOiQ9fNEREDfDlgqkMZQok4KRVpa99qZGPeDCgH+HEpjihfN0n 90eo+71JDgLjpL+uRT8k9a9/KVQeFz5JzWrCgVbMGpjzGOas4yGsmbbLmprc ZhNBuVEbtTvFObMZsgO10x/WjOcSAXawq33NfwSMEMfExk8HEY8ty5QVtQjI i23ec2BWM6g2B9o1eTrUfeRMKEOB58xIDi+NGK2o1+T4NUjcX0KO+rNdxXQn zon606ArfKhKmbO/33H0QdDMaMQ2pop/KMpRHiMoQ+15NZgy7KTCsmdQUbrS ohqVR5aB2KF06h98/nQlcCOYOQ961Kpa1aFNvKpWt8rVrnr1q2D9QQgAADs= --Boundary..3923.1071713462.multipart/mixed-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jgrubs@voxbox.norden1.com (Jim Grubs, W8GRT) Date: Sun, 20 Nov 94 15:48:50 PST To: cypherpunks@toad.com Subject: Re: Islands in the Net Message-ID: <0B14Vc1w165w@voxbox.norden1.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- tcmay@netcom.com (Timothy C. May) writes: > bshantz@spry.com wrote: > > (quoting James Donald) > > > >So Tim, in this matter you will very likely wind up being > > >assimilated by the forces of evil located at Redmond. > > > > I disagree, Tim. Stand firm and you will not be assimilated. "I am Bill > > Gates of MicroBorg, resistance is futile. You too will be assimilated just > > Intuit was..." It's not gonna happen. > > For a fraction of the $1.5 billion or so Microsoft paid for Intuit, I > will _gladly_ be assimilated!! "I am Tim, of Borg, VP of the Crypto > Anarchy Product Group." > > (I can't believe a mere checkbook balancing program just got sold for > more than a billion dollars! There are interesting, list-relevant > implications here (*).) Quicken is not Intuit's only product. They also make commercial accounting, payroll, and inventory packages for both small and large businesses. Also, less than a year ago, they acquired the company that makes the popular TurboTax series, both personal and professional. This company is also big into electronic returns. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLs/OFd74r4kaz3mVAQE6+AP9H6FITUprwN1ZKMPw2GPTE/UIAx18/TQ2 +CsUz88B5qp/ojJBEliVfcVuUfwaAUyGa8QtMlcVdGN7uJtTEnM+njA6ityQKzNT kSlH1PMf5GF8befxSUZ6OX0i5KsZL3gMzv+8ayuKl7dvHNCgTWd9wKRDnj5Y+RNL v95AhR21M/M= =0mi9 -----END PGP SIGNATURE----- ... "The greatest dangers to liberty lurk in the insidious encroachment of men of zeal, well meaning but without understanding." - Justice Louis Brandeis -- jgrubs@voxbox.norden1.com (James C. Grubs, W8GRT) Voxbox Enterprises, 6817 Maplewood Ave., Sylvania, Ohio 43560-1956 Tel.: 419/882-2697 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Sun, 20 Nov 94 17:07:54 PST To: remailer-operators@c2.org Subject: 1st Draft Mixmaster chaining instructions Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Here is the first draft of the instructions for using Mixmaster to build remailer messages. I am posting it to give a flavor of what the program does, and to request comments, both on the features and on the clarity of the help file itself. Instructions for using Mixmaster to create type 2 remailer messages. I assume that you have either compiled Mixmaster, or that you have acquired a precompiled copy. While you do not need PGP to use Mixmaster, it is useful for key management, and is required if you desire security of the content of the message you are sending (which will be visible to the last remailer). Theory and purpose of remailers: The purpose of anonymous remailers (hereafter simply remailers), is to provide protection against traffic analysis. Traffic analysis is the study of who you are communicating with, when, and how often. This reveals more than you might expect about your activities. It will indicate who your friends and colleagues are (and they can be told apart by looking at the times you contact them). What your interests are, from which catalog companies you contact, and which ftp and WWW sites you visit. Traffic analysis can even reveal business secrets, e.g. your frequent contact with a rival could give hints of an impending merger. Remailers protect your email from traffic analysis. The original remailers did this by removing all headers, except the subject line, from any message you sent to them and then forwarding them a destination of your choice. The recipient of such a message would not know who had sent it. The addition of encryption to this scheme gave significant protection from attackers who simply look at passing messages for to and from fields. Passing a message through several remailers in a row is much better, but still vulnerable to an attacker who can watch messages go into and out of each remailer. Two more elements are required: messages must be reordered within the remailer before being forwarded (this is being done by a few of the old style remailers), and all messages must be indistinguishable. This last is the primary improvement with the type 2 remailer, Mixmaster. Using type 2 remailers: The trend towards ever more complicated remailer message formats has been clear for some time. Several programs have been written to automatically build messages which will be remailed by several remailers. This process is called chaining. With type 2 remailers it is no longer possible to create these messages by hand. Mixmaster takes a message you wish to send, a list of remailers to chain it through, and a final destination, and builds the packet which the remailers will use. For simplicity I will first describe the interactive use of Mixmaster, then I will discuss how it can be controlled through command line arguments. Interactive use of Mixmaster: If you run Mixmaster with no arguments, you will be prompted for all the required information. First you will be asked to specify the final destination of the message. This is the full email address where you want your message delivered. Remember that the message is being sent by the last remailer in the chain, so you must specify the full internet address (e.g. name@machine.place.com), you may not use local mail aliases. You may enter multiple recipients on separate lines. Hit return on a blank line to stop entering destinations. You must have at least one. Next you will be asked to enter any headers you want to have inserted before the message. These are those lines at the beginning of email messages, like From: fred@bedrock.univ.edu, or Subject: Party invitation. If you want your message to have a subject when it is delivered, you must enter a line Subject: your subject here. Note that Subject must be capitalized, with the : and space as shown. A subject header can be added by using the -s command line argument. When you are done entering headers, hit return (it is OK to have zero headers). You will now be presented with a list of remailers through which you can chain your messages. The order in which you choose them is the order in which they will be traversed by your message. You may choose up to 20 of them, but remember that the reliability and speed of the chain diminish as the number of remailers in the chain increases. Four is a reasonable number of remailers to use. It is fine to use a given remailer more than once in your chain. Press return on a blank line to stop entering remailers. Finally you will be asked what file you want to send. This must be an ASCII file. You may either enter the name of an existing file, or you may choose to enter the message directly by typing "stdin" as the file name. This is intended for use by scripts. There are no editing capabilities when using stdin. Enter the end of file character (EOF is ^D) when you are done entering the file. Mixmaster will now build the type 2 remailer packet, and send it to the first remailer in the chain. Command line arguments to Mixmaster: Mixmaster [-c] [in.filename] [-f] [-s "subject"] [-o "outfile"] [-to a@b.com] [-l 3 2 6 ...] -c this indicates that chaining rather than remailer functions are desired. It is a NOP since chaining is the default operation. "filename" if a filename is given, then this will be used as the input file. As in the interactive mode, you may choose "stdin". No filename will be prompted for. -f filter mode. All prompts suppressed, but input still accepted as described in the interactive section. The remailer list must be specified on the command line. -s "subject" Adds a subject line to the message. The user should NOT include Subject: in this string. Mixmaster will not prompt for other headers if -s is used. -o "outfile" Specify an output file rather than sending the message to the first remailer automatically. If outfile is "stdout", then the remailer packet will be printed to stdout. -to foo@bar.org specifies the final destination of the message. Only one destination can be specified. Mixmaster will not prompt for other destinations if -to is used. -l 4 3 5 ... Specifies the list of remailers to chain through. This must be the last argument on the command line. A maximum of 20 remailers may be specified. Mixmaster will not prompt for other remailers if -l is used. - -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. Encrypted mail welcome. Home page http://nately.ucsd.edu/~loki/ Home of "chain" the remailer chaining script. For anon remailer info, mail remailer@nately.ucsd.edu Subject: remailer-help "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLs/ymFVkk3dax7hlAQFKqgP9Enq5xOZm2Dm1WudNeRjssV/VeJ7YLr0V 2n5ZaRnMaPqHe5efeMY3N7Ry1YoqGaQdYfD7Ar9koDUFPA0Lizh9QtDSLdeG8IVv RWcz7CxWjtt02yc1/PLY3TO9b3VRb0zSFzcwu0QBI17ZVK+rF6cT/SEuZFAjgW9D CJ5rWJH25Vk= =i4cN -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Sun, 20 Nov 94 14:22:04 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Making Terminal Remailers Foreign In-Reply-To: <9411202104.AA21607@toad.com> Message-ID: <199411202222.RAA12124@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Gary Jeffers writes: > This scheme would insure that for that remailer, all mail > deliveries would be foreign. If there were legal or political problems, > then that remailer would be protected by its foreign jurisdiction. > This safety would not be bulletproof, but it would greatly raise the > cost of hassling the remailer. A cautious remailer operator might > choose a remailer in a country with really bad diplomatic relations with > his own host country. Not _too_ awful or else the remailer might become a casualty of war. Barring Blitzkriegen, though, I suppose such problems can be forecast and dealt with as fairly minor inconveniences. Playing countries off against each other can be quite an effective strategy. The trick is finding countries which are a) fairly hostile to other countries, b) fairly permissive of free speech, privacy etc., and c) reasonably net-connected. Most countries would seem to fail at least one of these criteria w.r.t., say, the U.S. I'm waiting to see how much headway the Church of Scientology makes against anon.penet.fi. I've read some rather ominous comments in alt.privacy.anon- server about their endeavors. Admittedly that case deals with a news article, not email, but it is an example of attempted international intervention. I suppose now someone will complain that the Scientologists are just getting a bad rap.... - -L. McCarthy Today's T-shirt-I-couldn't-safely-wear-in-many-countries: "MY GOD IS BIGGER THAN YOUR GOD" (with accompanying illustration) -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLs/L92f7YYibNzjpAQFpAwQAtQu5xrGlST2IYYoDjCmrR6HkJQb4/oZU AqBWteHeZjGYb/XtIpeqewsm2pznio8FwneZj8EahX7Z+Ka+3P4SeQovmOnvF/kA 8vr0DyDGswUDvNhyKzny2Y1majU0TgnnpTclngxOGIKnznxH+oghwEvBKxoexI9V H5wp7i0k6GM= =EYXc -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Sun, 20 Nov 94 16:07:21 PST To: cypherpunks@toad.com Subject: Re: usenet-to-mail Message-ID: <199411210007.TAA13280@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Sat, 19 Nov 1994 18:35:52 -0800 >From: shamrock@netcom.com (Lucky Green) >> I'm afraid of losing >>my full feed along with my account when I finish my masters. I don't >>want to go for a PhD just so I can keep browsing the alt groups. > > Better >yet, find a private service provider that will let you use their >newsserver. How do you inted to access the newsserver without an account, >anyway? Well, like I said, it's the alt groups that I'm worried about. I have an excellent net connection at work, being employed by a subsidiary of Rockwell, but our news feed is politically correct. I have access to two accounts with full feeds, but one is not a shell account, and the other one is the school account which goes away in a another year (depending on how long I can drag out the degree), unless I start taking post-grad classes. So, my hope is that I can use gnus to talk to some other newsserver than the censored local one. I will try some of the places that were posted. As far as the private newsserver provider goes, I'd go for it (when the time comes), if I could buy just access to Usenet for a discount. For that matter, maybe a couple of years from now the Republicans will have figured out a way to shut down the alt groups. ;-) I'm better off if I keep taking classes, anyway. Don't know about the rest of the folks on this list, but I don't feel like what I know about computers today will carry me through retirement. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David A. Wagner" Date: Sun, 20 Nov 94 16:22:43 PST To: cypherpunks@toad.com Subject: remailer security, sendmail Message-ID: <9411210020.AA06110@tucson.Princeton.EDU> MIME-Version: 1.0 Content-Type: text/plain I just read an interesting post on alt.hackers. Apparently you can figure out who's sending mail to who by repeatedly running the command /usr/lib/sendmail -bp. I just tested this out and it *seems* to work, as does running /usr/ucb/mailq repeatedly. How's that for an obscure feature? Does anyone run a remailer on a multi-user machine where sendmail is used? Is this sendmail feature a problem? If so, how would one fix it? (write a wrapper for sendmail? but that requires root access *sigh*) Am I missing something? ------------------------------------------------------------------------------- David Wagner dawagner@princeton.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sun, 20 Nov 94 18:11:28 PST To: cypherpunks@toad.com Subject: Re: usenet-to-mail Message-ID: <199411210211.AA19685@metronet.com> MIME-Version: 1.0 Content-Type: text/plain > >I'm better off if I keep taking classes, anyway. Don't know about the >rest of the folks on this list, but I don't feel like what I know about >computers today will carry me through retirement. > Hmmmmph. If you're gonna stay in school until you know enough about computers to carry you through retirement, you're gonna be there a *long* time. Best you can hope for is to be current when you get out, and keep up with it (or at least, not lose _too_ much ground each year as things evolve_. Dave Merriman - who remembers stuff like "64K? *64K*?! I don't know what I'd _do_ with 64K!" and when only the filthy rich had hard drives. - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome and encouraged. War is Peace. Freedom is Slavery. Ignorance is Strength. No? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sun, 20 Nov 94 09:53:30 PST To: cypherpunks@toad.com Subject: DNA solution to Hamiltonian circuit? Message-ID: MIME-Version: 1.0 Content-Type: text/plain srctran@world.std.com (Gregory Aharonian): [on Internet Patent News Service] Scientist uses DNA sequences to solve Hamiltonian path problem of combinatorial mathematics, a precursor of the PTO's headache of including biotechnology in it software prior art searches. Think of Hopfield's paper on using neural nets for the traveling salesman problem to predict where DNA computing will end up. Uhh! This was in one of Greg's 'random list of story titles' - he's yet to provide details. As Hopfield didn't really 'solve' the TS problem, but made it easier to solve a class of maps, this may not mean that there will be any significant effect upon Cypherpunk tech based on NP-hard graph problems (such as Zero Knowledge proofs) - but it would be interesting to know _what_ it's all about. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." rishab@arbornet.org Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Sun, 20 Nov 94 20:27:24 PST To: cypherpunks@toad.com Subject: Re: REMAILER PROPOSAL Message-ID: MIME-Version: 1.0 Content-Type: text/plain Lets call all the "Spoon-E"s you buy at one time, using one ID number, a roll. If the "Spoon-E" issuer, and the first remailer in one of your chains, collude they can identify all of your messages using any stamps from that roll. Method: The issuer keeps a log of all ID numbers and "Spoon-E" numbers. A remailer sends the address of each sender, along with the "SpoonE" number of the message. Now any message with a stamp from the same roll can be assumed to be from the same person. Unless you are sending many messages through the bramble at the same time, you are providing wonderful traffic analysis to the issuer. He will know when and approximately when each of your hops was. This almost collapses you chain to the security of a single hop. A solution to this would be to use a different roll for each hop (not each remailer), and one for each destination. You would have one "first hop" roll, which would be easy to identify with you. Several rolls would be for intermediate hops (no roll used twice in one chain). You would also keep one roll per final destination, which could be easily identified with the recipient, but not with you. -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. Encrypted mail welcome. Home page http://nately.ucsd.edu/~loki/ Home of "chain" the remailer chaining script. For anon remailer info, mail remailer@nately.ucsd.edu Subject: remailer-help "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Sun, 20 Nov 94 17:43:03 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: remailer security, sendmail In-Reply-To: <9411210020.AA06110@tucson.Princeton.EDU> Message-ID: <199411210143.UAA13516@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- David Wagner writes: > I just read an interesting post on alt.hackers. Apparently you > can figure out who's sending mail to who by repeatedly running > the command /usr/lib/sendmail -bp. I just tested this out and > it *seems* to work, as does running /usr/ucb/mailq repeatedly. > How's that for an obscure feature? Well, since it's in the first couple of man pages for sendmail, it's not very obscure :] I would have expected better material from alt.hackers.... > Does anyone run a remailer on a multi-user machine where sendmail > is used? Yes; we had some discussion about this here a few weeks ago. I, for one, am doing just that. > Is this sendmail feature a problem? If so, how would > one fix it? (write a wrapper for sendmail? but that requires root > access *sigh*) Am I missing something? As I understand sendmail, it only sticks outgoing messages in the queue if you tell it to do so. Otherwise they can be sent pre-emptively or in the background. This can be specified on the command line: dx Set the delivery mode to x. Delivery modes are `i' for interactive (synchronous) delivery, `b' for background (asynchronous) delivery, and `q' for queue only - that is, actual delivery is done the next time the queue is run. In any case, this doesn't provide any information about incoming mail. Besides, with ps -aux you get to see all the invocations of sendmail, and the invocations of pgp, and so on. I'd worry more about that than about the sendmail queue. Convincing sysadmins that they should somehow disable the -a option on ps doesn't sound like an easy task to me. All this ultimately argues for placing terminal remailers on private machines, which I think we've agreed is a Good Thing. -L. Futplex McCarthy; use "Subject: remailer-help" for an autoreply PGP key by finger or server; "Better watch what you say, or they'll be calling you a radical...a liberal" --Supertramp "[CIA/KGB mole Aldrich Ames] took information in shopping bags out the front door" --miscellaneous Congressperson -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLs/6/2f7YYibNzjpAQFU2wP/Vq3k6/S8S34cdd0DCcH17yYBIfe1hP5K nX//G/OE3b1yJe7k7uql8aKOyf8xMqd5o3UQY/o0qL7Kl+rHiMP6GEd+QUZunHkF AyrjqS9nrgfls9klmXWVO3tjxllBW6ZZXuhQti4h0dMU+Kj6mu9Wva+zLPqyoSIP lDpPV6t1FkE= =H70i -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sun, 20 Nov 94 18:44:32 PST To: cypherpunks@toad.com Subject: Back in the mists of time..... Message-ID: <199411210244.AA24191@metronet.com> MIME-Version: 1.0 Content-Type: text/plain Having turned 40 earlier this month (jeez - if I'd known I was gonna live this long, I'd have taken care of myself :-), I'm apparently feeling the effects of Reagan's Disease. Could someone kindly refresh my memory as to when the Gummit decided it was okay to: * seize alleged drug money and not have to give it back unless the person could prove it was 'honest' money; * make banks and others tell them when someone moved more than $10,000; * take away our gold & silver coins for nickeled copper slugs (Kennedy-era, I believe; I seem to recall the tv coverage); * take us off the gold standard (Nixon?); Email preferred, so I don't waste any (more) bandwidth..... Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome and encouraged. War is Peace. Freedom is Slavery. Ignorance is Strength. No? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Sun, 20 Nov 94 20:17:51 PST To: cypherpunks@toad.com Subject: Re: 1st Draft Mixmaster chaining instructions In-Reply-To: Message-ID: <9I0qkOwscMeA072yn@io.org> MIME-Version: 1.0 Content-Type: text/plain Where does one pick up a compiled copy of Mixmaster? I assume it can be run under DOS from a PC? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 20 Nov 94 21:26:38 PST To: cypherpunks@toad.com Subject: Erratic Primitives of Shifting Parameters Message-ID: <199411210526.VAA27138@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Apparently the Army War College has some choice views on the citizenry. Caveat: This item apeared in talk.politics.guns, from a self-described Idaho Minuteman. If these things offend you, read no further. Erratic Primitives of Shifting Parameters need encryption, too. --Tim > Xref: netcom.com talk.politics.guns:166397 > From: Terry.Liberty-Parker@libertybbs.ima.infomail.com (Terry Liberty-Parker) > Date: 18 Nov 94 12:20:07 > Newsgroups: talk.politics.guns > Subject: Govt's New Enemy > Message-ID: <294_9411181451@ima.infomail.com> > -=> Note: > Forwarded (from: AEN_NEWS) by Terry Liberty-Parker using timEd. > Originally from PHIL HURLEY (176:200/36.0) to all. > Original dated: Nov 18 '94, 11:24 > > * Original to ALL of 1:3624/7, on > * Forwarded on by Terry Buyers of 1:3624/7 > > The New Enemy > > "Parameters", the journal of the Army War College, has > published an article by a Maj. Ralph Peters which identifies > the next "enemy" of the "Politicized" Bill/Hillary Clinton > military as U.S. Patriots, defined as the "Warrior Class". > Patriots are described as "Erratic Primitives of Shifting > Allegiances, Habitated to Violence with no stake in Civil Order". > > > /////// Minuteman of Idaho \\\\\\\ > Grapevine BBS (208) 884-1226 > > > --- > # Synchronet # GRAPEVINE BBS * BOISE, IDAHO * (208) 884-1226 > SEEN-BY: 231/110 382/91 502 804 3624/7 6800/15 > > ___ GoldED 2.41 > - Origin: Texas Patriot (PRN 176:200/36) Dallas TX (214)495-6699 (176:200/36) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Sun, 20 Nov 94 21:41:21 PST To: cypherpunks@toad.com, gnu Subject: MIT/RSA license documents available Message-ID: <9411210541.AA26450@toad.com> MIME-Version: 1.0 Content-Type: text/plain More information has come out in the court case(s) between RSA and Cylink. In particular, the license between MIT and RSA, which gives RSA the exclusive rights to license the RSA patent, and its various amendments over the years, are all available from the US District Court for the Northern District of Calif. For some reason, this court is in Oakland rather than in SF where other cases in the Northern District are held. The judge is Claudia Wilken and it's case #94-2332-CW. The license and amendments are in the Attachments to document #15 ("Declaration of Robert B. Foughner...") and are all stamped "RSA DATA SECURITY CONFIDENTIAL" just for fun. In document #20, D. James Bidzos declares, under penalty of perjury, "On or about August 4, 1994, I received a telephone call from a customer of PKP. In this conversation, he told me that he had reviewed a copy of Cylink's complaint against RSA on an Internet Bulletin Board. Since then, I have myself reviewed Cylink's complaint against RSA on the Internet, as well as copies of RSA's motions to dismiss and to stay the arbitration. "When I entered the Agreement of Intent with Cylink in April of 1990 on behalf of RSA, I understood that all disputes respecting the patent licensing business we had established in PKP would be arbitrated. I entered this arbitration agreement, in part, to ensure the disputes between RSA and Cylink over the MIT patents would remain private, since the two companies were jointly licensing those patents to third parties. Since Cylink went outside the arbitration agreement and filed this lawsuit in federal court, I have received at least 25 communications (by telephone call, E-mail message, letter, fax, or face to face discussion) about the dispute. I have been asked repeatedly how PKP could license a patent when one of PKP's partners believes the patent is invalid. "This public federal court action filed by Cylink to invalidate the MIT patent has been very damaging to both RSA and the PKP partnership as a whole. I do not believe that I can clear my company RSA's good name, or that of PKP unless Cylink's broad and insistent demands for a license to use the MIT patent are also litigated in public." So, even Jim seems to think that spreading this information is a good idea. If somebody (the Information Liberation Front?) wants to scan this stuff in, I'll be glad to provide a Web/FTP site where people can get it. John From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 20 Nov 94 21:56:10 PST To: cypherpunks@toad.com Subject: Re: DNA solution to Hamiltonian circuit? In-Reply-To: Message-ID: <199411210556.VAA26633@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain rishab@dxm.ernet.in writes: >srctran@world.std.com (Gregory Aharonian): [on Internet Patent News Service] > Scientist uses DNA sequences to solve Hamiltonian path problem of > combinatorial mathematics, a precursor of the PTO's headache of > including biotechnology in it software prior art searches. Think > of Hopfield's paper on using neural nets for the traveling salesman > problem to predict where DNA computing will end up. There is an interesting crypto connection here in that the work was done by Len Adelman of USC, the "A" of RSA. This research was reported in a recent issue of Science, but I am going by a report in Science News. What I will describe is the gist of the work, but I may have some details wrong. The Hamiltonian path problem asks whether there is a path through a given graph which passes through each node exactly once. Adelman took a smallish graph and encoded each of the 20-odd links as a particular short DNA sequence. He then made DNA sequences which consisted of pairs of these codes connected together for each case of two paths which shared a node. Then he had some other pieces of DNA which could stick these together if the codes on the end matched. The net result was that every possible path through the network would be represented by a DNA strand which would self-assemble. Then it was a matter of filtering the DNA for strands of the proper length which did not have any duplicate nodes. The SN article wasn't clear about how this was done. So, my take on this is that the clever part was casting the problem in a way which matched the behavior of DNA strands. Realizing that the Hamiltonian path problem can be expressed in terms of self-assembly of short strands was the real trick. I doubt that any reasonable extension of this technique would do modular arithmetic or the complicated logic of DES, so this presumably doesn't represent any immediate threat to crypto algorithms. I suppose the question would be whether there could be a compiler which would take logic equations and turn them into DNA strands which mirrored the equations. That seems unlikely but more plausible IMO than the quantum computers people have discussed. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 20 Nov 94 19:26:31 PST To: cypherpunks@toad.com Subject: e$ spam: New First Virtual mailing list Message-ID: <199411210326.WAA03869@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain >From: nsb@nsb.fv.com >Date: Sun, 20 Nov 1994 21:47:20 -0500 (EST) >Original-From: Nathaniel Borenstein >To: www-buyinfo@allegra.att.com, com-priv@psi.com, edi-new@tegsun.Harvard.EDU >Subject: New First Virtual mailing list >X-UIDL: 785388160.006 > >We have set up a new mailing list, fv-users, for public discussions >about First Virtual's payment system and associated products and >technologies. To subscribe send mail to fv-users-request@fv.com, with >the single word "subscribe" in the subject. > >For any of you who haven't heard about First Virtual yet, we're a >fully-operational system that lets anyone on the Internet buy or sell >information using real money, without requiring any special software or >encryption. For more information, send mail to info@fv.com or spider >over to http://www.fv.com. > >-- Nathaniel Borenstein > Chief Scientist, First Virtual Holdings Incorporated > > ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 20 Nov 94 19:28:33 PST To: NetSurfer Subject: Re: I Like ASCII, not MIME and Other Fancy Crap Message-ID: <199411210328.WAA03906@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 4:58 PM 11/20/94 -1000, NetSurfer wrote: >Attachment converted: Amanda Logo Sig.GIF (GIFf/JVWR) (00003952) It was funny(?) the first time. Stop it. You're annoying people. Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sun, 20 Nov 94 11:10:49 PST To: cypherpunks@toad.com Subject: Estonian RSA chip Message-ID: MIME-Version: 1.0 Content-Type: text/plain adam.philipp@ties.org (Adam Philipp): > Does anyone know any more details on the crypto chip listed in the HTML > http://jep.pld.ttu.ee/? It seems that this is a hardware PGP (uses RSA to > encrypt IDEA key) project. They mention having prototype available RSN, as > in December... or is this just some very interesting vapor-ware? Jyri Poldre (jp@jep.pld.ttu.ee - probably on the list) was talking about this in May, while working on the design; we had a little discussion on the application of RSA patents in Estonia. The description of the hardware was pretty detailed back then for vapour-ware. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." rishab@arbornet.org Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkh@story.com Date: Mon, 21 Nov 94 02:25:11 PST To: cypherpunks@toad.com Subject: 900 privacy ad op Message-ID: <9411210154.D1227sq@bbs> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- 9 0 0 - P R I V A C Y A D O P P O R T U N I T Y --------------------------------------------------- Cypherpunks: Agree to buy advertising for my 900-number privacy information service, and make money from your exclusive territory. The actual number can't be 1-900-PRIVACY. That'd be too cool. We are checking the availability of appropriate names. Maybe SECRETS, CONFIDE, or some other 7-letter word will be open. Some have suggested that a 900 number dispense digital money, but critics complained about cost and lack of privacy. The call information is recorded by the phone company for billing, a separate 900# service bureau processes up to thousands of simultaneous calls. They take their cut so value is lost. The use of blind signatures, to insure privacy, will require that each end-user have a trusted computer. Computers will also be needed for encrypted remailers to thwart tracing. Despite convenient telco billing, the Internet (or equivalent) wins. I don't see any reason why cypherpunks can't use a 900 number in the traditional way -- to sell information via audiotext. We could tell people how to fight new threats to their privacy. And make money for other projects, like this month's rent, as we do it. "Dial An Insult" is a 900 number advertised with the slogan "Be Amused While Being Abused," illustrated by a silhouetted dominatrix with her mouth open. After the national ads are paid, the net profit on the 10,000 calls EACH DAY is $8,000. The doctor who runs this vital audiotext service has a full time medical practice. The service bureau handles an average of 416 calls each hour automatically. Yet the chances are slim you've even heard of it, unless you're a "be your own boss" seminar junkie or you watch late night infomercials. My own research at the library shows many 900 services beyond the "Psychic Friends" and "talk to a real girl" lines. Community papers give classified date ads away, but to contact someone you have to call their 900 number. Big city papers, radio, and TV networks are running opinion polls and celebrity messages. That's why they don't slam them very hard -- they're making money with 'em. Technical support is available from software companies like Button Ware on 900 numbers. The Pope records messages with proceeds going to the Catholic Church. The Better Business Bureau runs 900 lines for reports in some states. Millions call time-sensitive 900 weather information lines at $0.95/min., despite free sources. Unfortunately, government agencies are getting smart and using 900 numbers. A former expense is becoming a new source of funding. Our friends at the IRS answered only 21% of calls made last year. An enterprising individual runs a tax tip 900 number with the same information put out by the IRS to exploit the situation. The content of my service will be, as stated above, how to defend your privacy against new threats. "Cypherpunks write scripts." I'm willing to sign joint-venture contracts with authors for parts of my nationwide percentage. But there are many restrictions. Send e- mail to jkh@story.com for the Bozo no-nos. This service will cover 1-New Threats and Tactics, 2-Lifestyle Risks, 3-Physical Security, 4-Data Security, and 5-Communications Security. You'll notice I avoid the words "financial," "credit," "cash," and "money" -- those restrictions I mentioned (MCI is gun shy about past ripoffs). But don't worry, I'll sneak that information across somehow. Lon Weber, an active Arizona Libertarian, e-mail: freedom4@aol.com, managed to buy a few 900 numbers, and was looking for ideas. I had this idea for a privacy 900 line and was looking for someone to fund it. Natural partners, eh? To pay for advertising, I proposed the following arrangement, and Lon agreed: Advertisers can request exclusive territories, by state. After the telco and service bureau take their cut for a call (will send breakdown of charges if you are interested), divide the money as follows: 1/3 to Lon, 1/3 to the scriptwriters, and 1/3 to the advertiser. Calls made in a state will be credited to that advertiser. The price of this service will be $1.95 per minute, maximum 12 minutes. A $1.95-per-minute call will have just over $1.00 per minute available to split the next month, and a reserve held against chargebacks will be released by MCI later. The industry average call duration is 4 minutes, your mileage may vary. The maximum charge allowed by MCI is $5/minute or $25 total. One call per hour statewide, times 4 minutes at $1.00 available, times 24 hours each day, times 30 days gives a ballpark $2,880. Divide by 3 and your cut as an advertiser is $960 for the month. Divide the 416 nationwide calls per hour to "Dial An Insult" by 50 states and you get over 8 calls per hour per state. Instead of $960, at that volume, your cut would be $7,680. That wouldn't be a bad return for paying $200-$300 to a media broker for statewide community newspaper ads. And nobody will stop you from getting more ambitious with radio, cable shows, etc. We don't expect you to send us money, but we must insist on evidence that you are really advertising to some minimal standard. That's only fair to someone else who may want your territory. The FCC and other TLA's require certain disclosures on the advertising. Lon is looking for other 900 service ideas, too. Feel free to send him e-mail at freedom4@aol.com. Interested? RSVP: Kent - jkh@story.com -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLs9Xvg4ciVn87Ra9AQEWBQP/QJn51pP/Hyhi1Vu6fBFH54qc/R3pNf+H nrZGDEVgR/XaeDUgMCmCOTCiwX58Cs9doqWyfQta2nenrSZf8WkXtpLK34xeXgoj nrSNaaLWN3otdRYV3pOBItkjd9bi2314dfw4/4lMir/O5cis1glEzneUr9gi8cBw 8rUIkKx3UDw= =rdYW -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 21 Nov 94 03:24:36 PST To: jkh@story.com Subject: Re: 900 privacy ad op In-Reply-To: <9411210154.D1227sq@bbs> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 21 Nov 1994 jkh@story.com wrote: > > -----BEGIN PGP SIGNED MESSAGE----- > > 9 0 0 - P R I V A C Y A D O P P O R T U N I T Y > --------------------------------------------------- > > Cypherpunks: Agree to buy advertising for my 900-number privacy > information service, and make money from your exclusive territory. > [...] > "Dial An Insult" is a 900 number advertised with the slogan "Be > Amused While Being Abused," illustrated by a silhouetted dominatrix > with her mouth open. After the national ads are paid, the net > profit on the 10,000 calls EACH DAY is $8,000. The doctor who runs > this vital audiotext service has a full time medical practice. > The service bureau handles an average of 416 calls each hour > automatically. Yet the chances are slim you've even heard of it, > unless you're a "be your own boss" seminar junkie or you watch late > night infomercials. > [...] > > Lon Weber, an active Arizona Libertarian, e-mail: freedom4@aol.com, > managed to buy a few 900 numbers, and was looking for ideas. I had > this idea for a privacy 900 line and was looking for someone to > fund it. Natural partners, eh? To pay for advertising, I proposed > the following arrangement, and Lon agreed: Advertisers can request > exclusive territories, by state. After the telco and service bureau > take their cut for a call (will send breakdown of charges if you > are interested), divide the money as follows: 1/3 to Lon, 1/3 to > the scriptwriters, and 1/3 to the advertiser. Calls made in a state > will be credited to that advertiser. > Bob Dwyer threw away the chain letter and broke the chain and was killed in a vicious gardening accident that same day. Bill Smith sent his letter, and was instantly rewarded when he found $45.9 million in negotiable bearer bonds in an unmarked paper bag behind his doghouse. 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Mon, 21 Nov 94 06:49:42 PST To: cypherpunks@toad.com Subject: List of reliable remailers Message-ID: <199411211450.GAA27276@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain I operate a remailer pinging service which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at: http://www.cs.berkeley.edu/~raph/remailer-list.html This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail, which is available at: ftp://ftp.csua.berkeley.edu/pub/cypherpunks/premail/premail-0.30.tar.gz For the PGP public keys of the remailers, as well as some help on how to use them, finger remailer.help.all@chaos.bsu.edu This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 12-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list@kiwi.cs.berkeley.edu. $remailer{"vox"} = " cpunk pgp. post"; $remailer{"avox"} = " cpunk pgp post"; $remailer{"extropia"} = " cpunk pgp special"; $remailer{"portal"} = " cpunk pgp hash"; $remailer{"alumni"} = " cpunk pgp hash"; $remailer{"bsu-cs"} = " cpunk hash ksub"; $remailer{"rebma"} = " cpunk pgp hash"; $remailer{"jpunix"} = " cpunk pgp hash latent cut ek"; $remailer{"c2"} = " eric pgp hash"; $remailer{"soda"} = " eric pgp. post"; $remailer{"penet"} = " penet post"; $remailer{"ideath"} = " cpunk hash ksub"; $remailer{"usura"} = " cpunk pgp. hash latent cut post"; $remailer{"desert"} = " cpunk pgp. post"; $remailer{"underdog"} = " cpunk pgp hash latent cut post"; $remailer{"nately"} = " cpunk pgp hash latent cut"; $remailer{"myriad"} = " cpunk pgp hash latent cut ek"; $remailer{"xs4all"} = " cpunk pgp hash latent cut post ek"; $remailer{"flame"} = " cpunk pgp hash latent cut post ek"; $remailer{"rahul"} = " cpunk"; catalyst@netcom.com is _not_ a remailer. Last ping: Mon 21 Nov 94 6:00:03 PST remailer email address history latency uptime ----------------------------------------------------------------------- underdog lmccarth@ducie.cs.umass.edu #**#*******# 6:14 99.99% usura usura@xs4all.nl +***-+++*#* 20:55 99.99% xs4all remailer@xs4all.nl *+**-+++*** 19:11 99.99% extropia remail@extropia.wimsey.com -++++----- 4:06:02 99.99% alumni hal@alumni.caltech.edu ***-*-****** 11:33 99.97% ideath remailer@ideath.goldenbear.com **.--***-*-# 1:07:32 99.96% myriad remailer@myriad.pc.cc.cmu.edu +*+******# # 3:42 99.97% penet anon@anon.penet.fi +*******++** 50:24 99.95% vox remail@vox.xs4all.nl ----------- 8:32:35 99.99% rahul homer@rahul.net #+***+ 7:40 99.67% desert remail@desert.xs4all.nl ----------- 10:19:08 99.86% bsu-cs nowhere@bsu-cs.bsu.edu #*#+#* **-+# 12:32 99.47% portal hfinney@shell.portal.com #*#-*+** #*# 7:11 99.25% c2 remail@c2.org - -- -****+ 45:50 99.18% flame tomaz@flame.sinet.org #**#***** *# 10:55 98.16% nately remailer@nately.ucsd.edu ++__.-++++++ 3:39:15 98.14% rebma remailer@rebma.mn.org -_..-.-*--- 11:00:22 98.26% jpunix remailer@jpunix.com #**#** ** *# 10:08 95.78% soda remailer@csua.berkeley.edu 32:28:19 66.70% For more info: http://www.cs.berkeley.edu/~raph/remailer-list.html History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). Options and features cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. oldpgp Remailer does not like messages encoded with MIT PGP 2.6. Other versions of PGP, including 2.3a and 2.6ui, work fine. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. post Post to Usenet using Post-To: or Anon-Post-To: header. special Accepts only pgp encrypted messages. ek Encrypt responses in relpy blocks using Encrypt-Key: header. Comments and suggestions welcome! Raph Levien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rolf Michelsen Date: Mon, 21 Nov 94 00:31:58 PST To: Cypherpunks mailing list Subject: Europe and the global information society Message-ID: MIME-Version: 1.0 Content-Type: text/plain Some months ago there was a brief discussion on crypto and privacy issues outside the US. I've just discovered that the Bangemann report on the European information society is available on-line. Perhaps others are interested as well. Anyway, the URL is http://www.echo.lu/eudocs/en/report.html. -- Rolf ---------------------------------------------------------------------- Rolf Michelsen "Standards are wonderful-- Email: rolf.michelsen@delab.sintef.no everyone should have one" Phone: +47 73 59 87 33 WWW : http://www.delab.sintef.no/~rolfm ---------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 21 Nov 94 09:31:51 PST To: gnu@toad.com Subject: Re: MIT/RSA license documents available In-Reply-To: <9411210541.AA26450@toad.com> Message-ID: <199411211732.JAA00841@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain gnu@toad.com writes > "This public federal court action filed by Cylink to invalidate the > MIT patent has been very damaging to both RSA and the PKP partnership > as a whole.[...]" Whoopee! In case there are some cypherpunks not familiar with the situation: The people who founded public key cryptography took out patents on various methods, patents that were entirely legitimate and justified. All of these various patents got together under a single partnership which then made the dubious claim to own *all* methods of public key cryptography, even methods such as the square root method which are substantially different from those developed by the patent holders. Those who make such a claim deserve to be afflicted with a plague of locusts and lawyers. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 21 Nov 94 06:42:10 PST To: cypherpunks@toad.com Subject: NYT on MCI Net Shop Message-ID: <199411211441.JAA24573@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Edmund Andrews writes today on MCI plan to offer Internet shopping protected by RSA encryption. For e-mail copy send blank message with subject: MCI_buy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Mon, 21 Nov 94 16:29:46 PST To: cypherpunks Subject: Pentium bug and CRYPTO Message-ID: <2ED0DE87@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Will the following error (Re Pentium Floating Point Bug Date: 15 Nov 1994) cause problems with PGP key generation or any other normal operations with PGP or other crypto. I'm not a math mathmatics nerd but I know we generally deal with big numbers. For all of you paranoids out there, YES this is a plot by NSA to weeken our crypto capabilities, this is the only bug that we KNOW about :) NOTE: I'm currently not receiving cypherpunks mailing for some reason. I'm not sure why, so please copy me on your posts. (Hughes, have you had a chance to look at this?) Thanks! ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. PGP-encrypted e-mail welcome! - ---------------------------------------------------------------------------- -- > >>> > > >>> > Subject: Pentium Floating Point Bug Date: 15 Nov 1994 > >>> > Summary: Divisions might give incorrect results on Pentium > >>> > > >>> > Pentium Floating Point Division Bug > >>> > > >>> > There has been a flurry of activity the last fews days on the > >>> > Internet news group, comp.sys.intel, that should interest MATLAB > >>> > users. A serious design flaw has been discovered in the floating > >>> > point unit on Intel's Pentium chip. Double precision divisions > >>> > involving operands with certain bit patterns can produce incorrect > >>> > results. > >>> > > >>> > The most dramatic example seen so far can be extracted from a > >>> > posting last night by Tim Coe of Vitesse Semiconductor. In MATLAB, > >>> > his example becomes > >>> > > >>> > x = 4195835 > >>> > y = 3145727 > >>> > z = x - (x/y)*y > >>> > > >>> > With exact computation, z would be zero. In fact, we get zero on > >>> > most machines, including those using Intel 286, 386 and 486 chips. > >>> > Even with roundoff error, z should not be much larger than eps*x, > >>> > which is about 9.3e-10. But, on the Pentium, > >>> > > >>> > z = 256 > >>> > > >>> > The relative error, z/x, is about 2^(-14) or 6.1e-5. The computed > >>> > quotient, x/y, is accurate to only 14 bits. > >>> > > >>> > An article in last week's edition of Electronic Engineering Times > >>> > credits Prof. Thomas Nicely, a mathematics professor at Lynchburg > >>> > College in Virginia, with the first public announcement of the > >>> > Pentium division bug. One of Nicely's examples involves > >>> > > >>> > p = 824633702441 > >>> > > >>> > With exact computation > >>> > > >>> > q = 1 - (1/p)*p > >>> > > >>> > would be zero. With floating point computation, q should be on > >>> > the order of eps. On most machines, we find that > >>> > > >>> > q = eps/2 = 2^(-53) ~= 1.11e-16 > >>> > > >>> > But on the Pentium > >>> > > >>> > q = 2^(-28) ~= 3.72e-09 > >>> > > >>> > This is roughly single precision accuracy and is typical of the > >>> > most of the examples that had been posted before Coe's analysis. > >>> > > >>> > The bit patterns of the operands involved in these examples > >>> > are very special. The denominator in Coe's example is > >>> > > >>> > y = 3*2^20 - 1 > >>> > > >>> > Nicely's research involves a theorem about sums of reciprocals > >>> > of prime numbers. His example involves a prime of the form > >>> > > >>> > p = 3*2^38 - 18391 > >>> > > >>> > We're not sure yet how many operands cause the Pentium's floating > >>> > point division to fail, or even what operands produce the largest > >>> > relative error. It is certainly true that failures are very rare. > >>> > But, as far as we are concerned, the real difficulty is having to > >>> > worry about this at all. There are so many other things than can > >>> > go wrong with computer hardware, and software, that, at least, we > >>> > ought to be able to rely on the basic arithmetic. > >>> > > >>> > The bug is definitely in the Pentium chip. It occurs at all clock > >>> > rates. The bug does not affect other arithmetic operations, or the > >>> > built-in transcendental functions. Intel has recently made changes > >>> > to the on-chip Program Logic Array that fix the bug and is now > >>> > believed to be producing error free CPUs. It remains to be seen > >>> > how long it will take for these to reach users. > >>> > > >>> > An unnamed Intel spokesman is quoted in the EE Times article as > >>> > saying "If customers are concerned, they can call and we'll replace > >>> > any of the parts that contain the bug." But, at the MathWorks, > >>> > we have our own friends and contacts at Intel and we're unable > >>> > to confirm this policy. We'll let you know when we hear anything > >>> > more definite. In the meantime, the phone number for Customer > >>> > Service at Intel is 800-628-8686. > >>> > > >>> > -- Cleve Moler moler@mathworks.com > >>> > Chairman and Chief Scientist, The MathWorks, Inc. > >>> > > >>> > >> > >> > >>-- > >>Steve > >> > >> > >>-------------------------------------------------------------------------- > >>----- > >>- > >> I am in the field on the Outer Banks of North Carolina until 27 November. > >> From 28 Nov - 4 Dec I will be on the Dream Cruise in the Atlantic. > >> After the cruise I will go to AGU, and finally to Pullman about 8 Dec. > >> > >> > >> Steve Elgar FAX : (919) 261-4432 > >> Army Research Pier ATT : (919) 261-1706 > >> 1261 Duck Road OMNET: s.elgar > >> Kitty Hawk, NC 27949 internet: elgar@eecs.wsu.edu > >> > >> > >> -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAwUBLtCzSlzvpSsKhLftAQEvLgQApXWCmyqkp2gh66Kpfk7EQk0XQL9aqb3b i18QnfYFYYtzvK+wZHEtB+AR3ksZGDJ7RgNkRlB3JF1sFF1HnRhUOnjppJGCMqhY f0ZzrwEN+k0jHg6K3sfXdKCmbZ/CKdypc+eZW69Nh2WVtO/RPwIrKo/GlAVSzeK1 1pVXULR+qxE= =SUYe -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 21 Nov 94 10:06:48 PST To: cypherpunks@toad.com Subject: Re: Making Terminal Remailers Foreign In-Reply-To: <199411202222.RAA12124@ducie.cs.umass.edu> Message-ID: <199411211806.KAA05031@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain L. McCarthy writes > The trick is finding countries which are > a) fairly hostile to other countries, b) fairly permissive of free speech, > privacy etc., and c) reasonably net-connected. > Most countries would seem to > fail at least one of these criteria w.r.t., say, the U.S. Finland satisfies all these criteria with respect to the US, as does New Zealand to a lesser extent. In any case hostility is not really required. Going through other governments proper channels is as painful for governments as getting a building permit is for you or me. The level of motivation that would lead the US government to go through some other countries proper channels is roughly similar to the level of motivation that would lead them to shoot someone and then claim that the person shot was a child molester and NRA member resisting arrest. Even Canada or Mexico would give quite good protection against USA repression. Unfortunately both countries are fairly hostile to free speech and might shut down the remailer for internal reasons. But because the internet is world wide, all attempts to censor it are doomed, and I think it unlikely that any government, least of all the US, will even try. The internet can closed down, but it cannot really be controlled. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Tue, 22 Nov 94 01:06:30 PST To: cypherpunks Subject: San Diego CYPHERPUNKS symposium (11/30) Message-ID: <2ED13DD7@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- CPUNKS symposium this next Wed, November 30. Invitation to all Cypherpunks to join the San Diego crowd at Hops Brewery were I hope to discuss "What's your fingerprint?" and other related topics. Don't forget to bring your public key fingerprint. If you can figure out how to get it on the back of a business card, that would be cool (mailing labels work). Place: Hops Brewery at the UTC Mall Time:1800 Directions: University Town Center is at 805 and La Jolla Village Drive. From 805 head west until you get to Genesee and make a left. On Genesee make a left at the first light and turn into the mall. Hops will be directly in front of you. Recon shows that there are lots of alternative locations with lots of tables close by. Try to be there by 1830, as we may decide to move the meeting. I will be standing wearing a BRIGHT PURPLE BICYCLING JACKET. See you there! 2 - -- C -- P.S. Tell your wife/husband you are going to a symposium. Unless she/he looks in the dictionary, she/he won't know that your are really going to a drinking party! BEWARE: There is an anarchist in the group! ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAwUBLtC70lzvpSsKhLftAQFD8QQAgpwkFYVjvJnLwGGojX8mPJN/fAHKdfIY HDx9mkIf5uNjiQ8dxWtbaVn8RLFHQy3+mMzMXEeXv5jkzoJO3otgR0dkEbIQIxHT +VgO/GtVsS9MK30COCT6vzAYo+aKZ+lClty72ONoG1PcE11KpXz3kfhalb25Jsqk cPTKcJt20f0= =/7oB -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: habs@warwick.com (Harry S. Hawk) Date: Mon, 21 Nov 94 09:28:24 PST To: jya@pipeline.com (John Young) Subject: Re: NYT on MCI Net Shop In-Reply-To: <199411211441.JAA24573@pipe1.pipeline.com> Message-ID: <9411211844.AA08064@cmyk.warwick.com> MIME-Version: 1.0 Content-Type: text/plain Interestingly, our MCI salesman has told us they cannot offer Internet Access.. e.g, we can't buy a T1 line (for example) from them... /hawk > Edmund Andrews writes today on MCI plan to offer Internet > shopping protected by RSA encryption. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Tue, 22 Nov 94 01:06:33 PST To: cypherpunks Subject: RE: San Diego CYPHERPUNKS symposium (11/30) Message-ID: <2ED13E21@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain ---------- >From: Claborne, Chris >To: cypherpunks >Cc: 'Cottrell, Lance'; Karn, Phil; Maher, Kevin; Philipp, Adam; Tocher, John; >Witham, Philip >Subject: San Diego CYPHERPUNKS symposium (11/30) >Date: Monday, November 21, 1994 10:25AM > >-----BEGIN PGP SIGNED MESSAGE----- > > >CPUNKS symposium this next Wed, November 30. > Because I'm not currently receiving mail from the CP list (I don't know what's wrong), please respond directly to me. Thanks ... __o .. -\<, chris.claborne@sandiegoca.ncr.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. PGP-encrypted e-mail welcome! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 21 Nov 94 11:25:18 PST To: cypherpunks@toad.com Subject: New Opportunity for Anonymous Reamilers Message-ID: <199411211912.LAA24697@netcom17.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Several universities are taking steps to limit student and faculty access to the Internet. Carnegie-Mellon U. is limiting access to a number of newsgroups--and has said that students who attempt to circumvent the restrictions by using gopher and such, will be disciplined. McGill U., in Canada, is revising its code of behavior to allow random searches of student files, limits on access, etc. These moves are being widely discussed elsewhere, so I won't here. My point here is to note a major new set of opportunities to publicize the use of PGP and remailers. Students at these afflicted universities can be given help in circumventing the new rules. Here's an example (not posted by me): From: nobody (Anonymous) Newsgroups: can.general,can.legal,alt.comp.acad-freedom.talk,comp.org.eff.talk,alt.privacy,alt.activism,alt.privacy.anon-server,alt.society.civil-liberty Subject: McGill students plan anonymous email gateway to protect privacy Date: 21 Nov 1994 10:17:50 -0600 Organization: J. P. and Associates Sender: remailer@jpunix.com Distribution: inet Message-ID: <3aqh7e$lem@jpunix.com> McGill students seem resigned to the fact that the administration will soon take away their electronic privacy by unilaterally changing the student code. Some are now advocating the widespread use of PGP and anonymous remailers. A Web page will be created to allow non-experts easy form-based access. ... oh yeah, I bet in January we'll hear that PGP and anonymous email are prohibited on McGill computers. ;-( -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Mon, 21 Nov 94 13:57:41 PST To: lethin@ai.mit.edu (Rich Lethin) Subject: Re: Admiral Inman Message-ID: MIME-Version: 1.0 Content-Type: text/plain >replied that the governmental concern about wiretaps was and is primarily >and unambiguously about narcotics. and >Back to Narcotics. He gave the statistic that 90% of the narcotics leads >related to money laundering come from domestic wiretaps. Wow, this is easy then: legalize drugs and wiretaps are practically unessessary. Buy a copy of High Times today! ;) It does amaze me that what can be a victimless activity is such a hotbutton. A direct quote from him saying the above would be a nice tool the next time kiddie porn and terrorists are thrown out for the press to chew on. >Inman was surprised by the looming introduction of VoicePGP, and said that >that would be a big problem I like the sound of this. > So Inman >seems sensitive to issues of privacy, but in this case, they seem to be >primarily associated with invasions of privacy by the media rather than by >the government. Typical. Sounds like a very interesting talk. -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Mon, 21 Nov 94 11:53:55 PST To: cypherpunks@toad.com Subject: Anonymous methods, WRT first shots at CMU Message-ID: <199411211958.OAA10038@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain As a fairly recent alumnus of CMU, I've been paying particular attention to the CMU sex ban -- especially since several of my friends (and old room- mates) are the ones who were ordered to implement the ban. For those who don't know what I'm talking about, the Time (inc) article is available at: http://www.timeinc.com/time/magazine/domestic/1994/941121/941121.culture.html This is the direction from which I expect anonymous methods of contact to first gain wide use and, to a much lesser extent, acceptance. Consider the economic force of sex: we can only benefit from sex being driven underground. Peoples' desire for sexually stimulating video drove the VCR market into existence -- it will also drive the creation of privacy methods. Since governments are short on understanding of C-space, we can expect them to attempt to regulate based purely upon their own rhetoric, ignoring the realities of C-space. That will leave us with computer professionals who will be forced to implement rules they deeply disagree with -- probably many cypherpunks will be among them. Therefore, the Tiger-team beta testers of privacy methods are likely to administrators at schools like CMU who aren't likely to be sympathetic the goals of their marching orders. This particular fracture line in our society, between the technologically elite and the "moralist" power elite, is a god-send. Thank your nearest evangelical: better that this issue, considered much more frivolous than, say, tax evasion, be used to test privacy means. What does this mean in the short term? Remailer operators should be aware that this will be the vector of the soonest attack upon their independence. -- Todd Masco | According to the US dept of Justice Stats, 3.98% of the US cactus@hks.net | population is in prison, the highest count in the world. We cactus@bb.com | live in a police state and are lulled by notions of normalcy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Mon, 21 Nov 94 12:27:19 PST To: cypherpunks@toad.com Subject: Re: McGill students plan anonymous email gateway to protect privacy In-Reply-To: <3aqh7e$lem@jpunix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain In article <3aqh7e$lem@jpunix.com>, you wrote: > > McGill students seem resigned to the fact that the administration will > soon take away their electronic privacy by unilaterally changing > the student code. What do you mean? How does changing the code take away their privacy? Like an unauthorized "search and seizure"? > > Some are now advocating the widespread use of PGP and anonymous remailers. > A Web page will be created to allow non-experts easy form-based access. Excellent! Maybe a few of them should start subscribing to the Cypherpunks remailing list to pick up a few more tips on PGP and remailing in general. (ie To: majordom@toad.com Subject: Subscribe cypherpunks mail list <========== in body of message) The McGill admin has likely screwed up by raising the students consciousness regarding encryption and privacy issues. A good analogy would be trying to put out a fire by pouring gasoline on it... > > ... oh yeah, I bet in January we'll hear that PGP and anonymous email > are prohibited on McGill computers. ;-( Good luck to them then. PGP messages can be concealed in blocks of ASCII characters. And as for banning anon mail, how the hell are they going to do that???? But shutting down all the phone lines leading into the McGill computers? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 21 Nov 94 12:34:13 PST To: cypherpunks@toad.com Subject: Re: NYT on MS Network Message-ID: <199411212033.PAA00296@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 6:41 PM 11/21/94 +0100, Andrew Spring wrote: >>Laurie Flynn writes today twofer on MS Network and newbie 1/3 >>pres Robert Herbold. >> >> For combo send blank message with subject: NET_puf > > Could I have a little bit of known plaintext for this cipher? I feel like Deke Slayton talking for Gus Grissom in _The _Right_Stuff_. What John's sayin' here is that there's a two article section in the New York Times about 1) MS Network(tm) and 2) MS's new VP for Global Network Assimilation, freshly filched by Microsoft from Proctor and Gamble a few weeks ago. What John's sayin' here is that he's got a mailbot which'll send you a copy of both articles if you send him mail with "NET_puf" in the subject line. Since there's a "bot on the other end of the message, anything in the message doesn't really matter. What John's sayin' here is that he's not posting the whole thing to the list in the interest of bandwidth, and, to prove his heart's in the right place, he'll keep his pointer to the article as terse as possible. What John's *not* sayin' here is how much a lot of us appreciate his access to these articles, cryptic pointers and all. By the way, I agree with Tim . MicroBorg's nominalistic imperialism of the english language is starting to gag me. MS Word(tm), MS Windows(tm), MS Network(tm), indeed. There oughta be a law..... ;-). Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Mon, 21 Nov 94 15:39:01 PST To: cypherpunks@toad.com Subject: C.I.D. Message-ID: <199411212338.PAA06906@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain How can we defeat caller I.D.? It used to be that if you wanted to have anonymous e-mail, you could sign on to a BBS. But I am scared by the new modems that are equipped to log caller I.D. The general public believes that if they want to remain anonymous, they can defeat caller ID by dialling *67 before making a call, that way making sure that their number is not revealed. Ha! This is true, but not the full truth ... because Big Brother still has the number: The calling number is sent between switches always, regardless of whether or not *67 (Caller ID Block) is dialed. It just sends along a privacy indicator if you dial *67, and then the final switch in the path will send a "P" instead of the calling number to the Caller ID box. (But it will still store the actual number - *69 will work whether or not the caller dialed *67). What the final switch along the path does with the calling number depends on how the switch is configured. If you are not paying for Caller ID service, the switch is configured so that it will not transmit the Caller ID data. Before this, if you wanted to make sure a system didn't trace you back, you could call through a few diverters, PABXs, etc. However, today with Caller ID, your call information will be routed from diverter to PABX to system instead of stopping at the first diverter. The effect call forwarding has on the various services is interesting... Say I have my home telephone forwarded to Lunatic Labs, and it has Caller ID. If you call me, the call will forward to Lunatic Labs, and its Caller ID box will show YOUR number, not mine (since your line is the actual one making the call). Does this get you thinking? Anybody knows of a way to *really* defeat caller I.D.? Or, absent that, a more appropriate mailing list than this for such questions? |[]|[]|[]|[]|[]| "The Happy Fool" []|[]|[]|[]|[]|[ PS: I did not want to participate in the great logo debate a while back, but if you want my 2C's, I think a simple padlock would be a great symbol, especially for an icon to do unbreakable encryption: Click it and seal. Elaborate? Then just put it on a red wax-seal. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alex Date: Mon, 21 Nov 94 13:46:08 PST To: die@die.com Subject: Re: New Opportunity for Anonymous Reamilers In-Reply-To: <9411212102.AA29985@pig.die.com> Message-ID: <199411212146.PAA00112@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text > I guess this should mean some more business to my friends at > Pagesat, which broadcasts a completely uncensored real time feed of the > USENET over a small dish Ku band satellite link to all of North America. > And they are a real licensed common carrier (their principle business is > wide area paging services) so they can't be held responsible for the > contents of the traffic either. Do you need to be licensed to be a common carrier? If so, who grants the licenses, and what qualifications does a business need to meet in order to qualify? alex From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Terka Date: Mon, 21 Nov 94 12:55:20 PST To: "L. Todd Masco" Subject: Re: Anonymous methods, WRT first shots at CMU In-Reply-To: <199411211958.OAA10038@bb.hks.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 21 Nov 1994, L. Todd Masco wrote: > > > This is the direction from which I expect anonymous methods of contact > to first gain wide use and, to a much lesser extent, acceptance. No kidding! As soon as you make sex more "verboten" then people immediately search for ways to circumvent the ban. > > What does this mean in the short term? Remailer operators should be aware > that this will be the vector of the soonest attack upon their independence. Well, I think it will be the trigger hopefully generates more remailer's in Europe. So far we only (since the evident demise of wein) have usura's excellent remailers in the Netherlands. It would be nice if more were placed overseas, beyond the reach of U.S. pressure. At least being able to add another couple in a chain (before your message hits the U.S. remailers like underdog, jpunix, portal, et al) should lessen the danger of ultimate compromise of your identity even further. I suspect the Euro-remailer operators would likely just be able to thumb their nose at whatever cries of outrage eminate from this side of the pond. That would be a switch...Europe "liberating" North America! :> -------------------------------------------------------------------------- Mark Terka | werewolf@io.org | public key (werewolf) by Toronto,Canada | dg507@cleveland.freenet.edu | public key server or request --------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dave Emery" Date: Mon, 21 Nov 94 13:01:43 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: New Opportunity for Anonymous Reamilers In-Reply-To: <199411211912.LAA24697@netcom17.netcom.com> Message-ID: <9411212102.AA29985@pig.die.com> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: > > Several universities are taking steps to limit student and faculty > access to the Internet. Carnegie-Mellon U. is limiting access to a > number of newsgroups--and has said that students who attempt to > circumvent the restrictions by using gopher and such, will be > disciplined. McGill U., in Canada, is revising its code of behavior to > allow random searches of student files, limits on access, etc. I guess I've been asleep. What prey tell in any USENET group is so evil that a university (bastion of free speech) should wish to censor it ? I can understand high schools and especially middle schools censoring some of the alt.sex crap, but what is there on USENET that is not suitable for college age and older ? And why on earth should they censor faculty/grad student access ? Aren't faculty/grad students assumed to be highly responsible adults ? Hell, back in the late 60's when I was in school we actually had a real for-credit course in pornographic literature offered ... turns out there is quite a serious literary tradition in this arena (DH Lawrence, Henry Miller, Anias Nin etc). I guess this should mean some more business to my friends at Pagesat, which broadcasts a completely uncensored real time feed of the USENET over a small dish Ku band satellite link to all of North America. And they are a real licensed common carrier (their principle business is wide area paging services) so they can't be held responsible for the contents of the traffic either. Dave Emery From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lethin@ai.mit.edu (Rich Lethin) Date: Mon, 21 Nov 94 13:14:30 PST To: cypherpunks@toad.com Subject: Admiral Inman Message-ID: <9411212113.AA05023@kiwi> MIME-Version: 1.0 Content-Type: text/plain [Hi, below are some class notes for your use. Probably many flaws, spelling errors, etc, but time to get back to work...] (Retired) Admiral Bobby Inman, the former director of the NSA, Deputy directory of the CIA, and Director of Naval Intelligence spoke at Hal Abelson's MIT class today about Clipper, export regulations and cryptography. He was impressive with respect to the clarity of his points, the even-handedness, and the precision with which he addressed questions from the class. He began his talk addressing the beginnings of the export control debate as arising with mid-80's intelligence from the French disclosing a Soviet "shopping list" of technologies to acquire from the West, starting with overt purchases, and moving to covert purchases and theft if necessary. The government was particularly alarmed at the size of the figure for the number of Rubles that the Soviets saved. The resulting internal government reaction started by working to reclassify technologies that were previously public, but then moved to discuss how to structure the ground rules for business in order to prevent sensitive technologies from being exported in the future. The mentioned the myth in the press about the value of technical intelligence as not providing information about intentions, instead providing only information about configurations and positions. While that's true for imagery, communications intelligence does provide information about intentions. He said that while he can't provide specific cases, in the last 20-30 years comint has provided significant information about intentions, and in cases where the military was employed. This relates to the export of cryptography because cryptography, because there were some cases where they were able to gain access but unable to go further because of the employment of cryptography. He mentioned that he was involved in the decision to declassify the work related to Magic and it's successes against the Japanese. In that, even though much of the material was 40 years old there was much resistance to declassification because in many other instances, adversaries have employed extremely dated encryption technology, so it was felt that in all cases, the less said about cryptography publicly, the better. He touched on the mid-70's debate about public cryptography which led to the establishment of voluntary peer review with a 30-day response from the NSA. He felt that this system worked for about 10 years, and finally broke down when commercial opportunities for cryptography started to arise, so that economic incentives instead of publishing incentives started to frame the debate. He said something about the extensive, nonpublic, dialogues between commercial companies and the government which eventually became public. I didn't quite follow this; he seemed to be censoring himself as he said it. Something about both parties or one party regretting this becomming public. Coupled with this was an "evolution of concern" about white-collar crime, which he said was a recent (since Watergate) phenomenon. This evolution of concern was the fact that the FBI has become "totally dependent" on wiretaps for enforcement against white collar crime. When asked later about the proportion of concern within the government between the various white-collar crimes, such as drugs, organized crime, terrorism, etc., he replied that the governmental concern about wiretaps was and is primarily and unambiguously about narcotics. Therefore, the driving concern with regard to public disclosures about cryptography were not primarily related to the export of this technology, but instead, related to the domestic use. This led to the technological solution, Clipper, which he termed a mini-disaster. He said that people inside the government miscalculated the depth of ditrust of government which led to the anti-clipper groundswell. He felt that this was simply a "blind spot" in those people; it's not that they have bad motives, it's just that they can't comprehend why someone wouldn't trust the government. By proposing clipper (which is technologically sound) with it's government-entity escrow, he said that they fed the spectre of Big Brother, when it would have been better to deal with it from the start. One of the ways that they could have dealt with it was via commercial or nongovernmental escrow, specifically citing the companies in Boston and NY which deal with stock certificate transactions. However, he was skeptical whether nongovernmental escrow had any political future, given the initial blunder. From a public policy standpoint, he felt that given the single-issue voting in the recent election, regarding crime, the public's equivalence of crime with drugs, and the essential nature of the wiretaps as the sole source of leads in combatting narcotics, that arguments *to the public* about privacy would be ineffective. Most of the public do not see wiretaps as threatening them. He felt that if one wanted to fight for privacy in the public domain, the only chance was to link it with another issue that the voting public feels strongly about: namely, Big Government, Bureaucracy. Throughout his talk, this theme was reiterated several times: the public does makes governmental policy by the way they vote. The public cares about crime. Crime and Drugs are the same thing (in the public eye). Arguments about privacy will not fly. The argument must be PACKAGED in terms that links it to an issue that the public cares about, and the public cares about and opposes Big Government. He suggested that the alternatives to government wiretap abilities to combat drugs might be random uranalysis of the public, specifically to combat the demand side of the drug trade since enforcement against the supply side is so terribly unsuccessful. Note: he wasn't advocating this action by the government, just pointing out that there are implications to extreme positions on any issue, largely related to the public's current concerns. Back to Narcotics. He gave the statistic that 90% of the narcotics leads related to money laundering come from domestic wiretaps. He claimed that international wiretaps are less valuable, because of the trail of the money which generally travels this route: Small US Bank <1> Large US Bank <2> Canadian Bank <3> Cayman Island <4> Columbia He claimed that the only valuable link wrt to enforcement is link <1> because this identifies the individuals subject to law enforcement, while scanning links <2> and <3> is illegal due to treaty clauses which preclude surveilance of companies located in friendly-nation intelligence allies (e.g. Canada) while scanning link <4> is not worthwhile because it's too far removed and difficult to identify with specific individuals in the US. When asked about the often rumored "you spy on my citizens, I'll spy on yours and we'll exchange what we get" cooperation that would allow the US to subvert restrictions on unauthorized wiretapping of citizens, he said that that would be illegal because of that treaty clause preventing such spying and it doesn't happen; he claimed that the intelligence sharing that goes on is motiviated by cost considerations, rather than trying to subvert laws in the form that this rumor alleges. He suggested that most companies are not willing to spend money on strong cryptography and that in order to get companies more interested in strong cryptography, there must be one or two well-publicized cases where companies experience actual losses due to some sort of ether-sniffing. Inman made the point that when governments are faced with problems that are too big, they often just throw up their hands and don't deal with it. Someone else in the class followed on this by pointing out that the logical implication of that argument is that redoubling efforts for the adoption of PGP or the like would effectively make the problem a big one for the government. Inman was surprised by the looming introduction of VoicePGP, and said that that would be a big problem, particularly with the advent of mobile computers that supported VoicePGP, since much of the dealer-level narcotics enfocement relies on such surveilance. He pointed out, though, that current cellular phones are difficult to monitor because "there's no technology that can sweep up and sort out phone conversations" despite very large investments in this. He drew an analogy to a case where he had to inform President Carter that an insecure dedicated private land-line to the British Prime Minister had been compromised -- he told him that the nature of the phone system, with its huge volume and unpredictable switching would have made using a pay phone more secure. Inman, when asked about foreign export restrictions felt that the best way to remain ahead technologically was not to restrict export, but speed the pace at which you advance domestically. The current global economic system is very different from the days when export constraints were first proposed, and that they're probably not applicable. Many of you might remember the controversial hearings regarding Clinton's nomination of Inman for DCI about a year ago; it was rumored in the press that William Saffire of the New York Times and Senator Dole had worked out a pact, whereby Dole would sink Inman if Saffire would sink Clinton. This rumor was never substantiated, but Saffire's scathing editorial about Inman stemming from an incident in which he felt that Inman has lied to him helped scuttle Inman's nomination. In class today, Inman mentioned that his privacy had been invaded during the nomination process; when asked for elaboration, he cited cases of the press going around asking questions about his wife and sons. So Inman seems sensitive to issues of privacy, but in this case, they seem to be primarily associated with invasions of privacy by the media rather than by the government. In all, Inman gave a balanced talk in which he advocated very few opinions, rather, he was concerned with clarifying the motives of the different players (the govt and the public) to make some coherent sense of complicated issues. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 21 Nov 94 16:21:48 PST To: werewolf@io.org (Mark Terka) Subject: A Chance Encounter with Brad Templeton, of ClariNet In-Reply-To: Message-ID: <199411220020.QAA08980@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mark Terka, of Toronto, wrote: > Well, I think it will be the trigger hopefully generates more remailer's > in Europe. So far we only (since the evident demise of wein) have usura's > excellent > remailers in the Netherlands. It would be nice if more were placed overseas, > beyond the reach of U.S. pressure. More on why non-U.S. remailers are so important. Last Saturday night, after the Cypherpunks meeting and dinner, I was giving Colin Plumb (a Toronto person) a ride to the hotel he was staying at in Los Gatos. We stopped at a mega bookstore (Barnes and Noble, Santa Clara) and ran immediately into yet another Toronto person (ex, actually), Brad Templeton, well-known as the operator of ClariNet. (I've met Brad many times, but he still doesn't remember my name or what I do, which says something interesting about one of us.) Brad heard the word "Cypherpunks" and gave his views on things. I'll summarize in bullet form, as I lack the time to formulate his points in full paragraphs. * Brad was initially unaware that "fully anonymous" remailers exist ("fully" in the sense of no records of who is who, not in the sense of perfect security against NSA type of opponents). He thought Cypherpunks remailers were some variant of Julf's type. * When he grasped the basic idea, of chained mixes, he got quite upset and said they were "threats" to his business. (Anonymous forwarding of ClariNet articles happens, of course. Brad was expecting that he could get a court order, if it came down to that, and was shocked to hear that the Cypherpunks model does not make this possible.) * I shrugged, and said that, longterm, copyright was dead as we know it today. I pointed out that dozens of Cypherpunks-style remailers are operational, including many in Europe and elsewhere. * Brad: "Then they'll be outlawed." * As we debated this in the aisles of the bookstore (a true Silicon Valley scene!), he formulated the view that a person like him probably needs to file lawsuits to get them declared illegal on the basis of being "attractive nuisances." As he put it, "like unfenced swimming pools in back yards." * "And what about the non-U.S. sites?," I asked. He had no good answer, except that maybe laws restricting access to non-U.S. sites would have to be considered. (I didn't get into the obvious issues about the impossibility of doing this, of stego, etc.) * Brad also expressed the view that the recently passed Digital Telephony Act would "force" remailer operators to make their traffic available to the proper authorities. (I disagree, from my reading of the DT Act, but didn't debate it with Brad. And of course it's real hard to get those sites in Russia, Holland, and other countries to obey U.S. rules. Not impossible, hence our need for vigilance and for proliferating sites as rapidly as possible.) I debated not writing an "incident report" to you folks, being as how Brad is not on this list and is basically uninformed on the details of our remailers, but I feel that a "heads up" is warranted. Brad and ClariNet have already caused one remailer to go down (the operator of it has commented here before and of course can do so again if he sees this), and his comments Saturday night cause me to think he may be considering a test case of some sort. (He is fearful of losing his Associate Press/etc. franchise if he fails to enforce his rights.) So, I draw several conclusions from this, and from the comments in this thread: 1. Get as many _remailer accounts_ offshore as quickly as possible. 2. Separate the "ownership of a machine" from "remailer accounts." There is no good reason for the owner of a machine that does remailing to actually be doing the remailing. And many good reasons why a particular machine should have _many_ separate "mail accounts" that actually are the remailes. (This is the "remailer-in-a-box" I've been pushing.) (For one thing, the ECPA protects the mail, and allows the machine owner to adopt a "hands off" stance. For another, an "abused account" can simply and quickly be killed, with new ones taking its place! Think of the benefits.) 3. I think the "intellectual property" industry (Brad and Friends) will be looking at remailers and anonymous systems more carefully. Legislation _could_ come out of this. I don't expect anything soon, as Brad is just now realizing the implications.... 4. However, I think it's impossible to stop all these things, for reasons well known to all of us. Brad's "attractive nuisance" idea won't fly, not if it means that e-mail must be written on "postcards," and not if it means Americans can't send e-mail outside the U.S. (These are standard Cypherpunks issues. I didn't try to educate Brad about the impossibility of banning encryption, about the alternatives available, about steganography, etc. He seemed so wrapped up in the idea of "doing something!" that arguing the CP agenda would have been a waste. Plus, I was tired.) So, not a cause for panic, as he will probably do nothing. But just as Adm. Bobby Inman's comments give some insight into the position of the intelligence community, Brad Templeton's comments give insights into the coming battles over intellectual property. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 21 Nov 94 17:08:49 PST To: claborne@microcosm.sandiegoca.NCR.COM (Claborne, Chris) Subject: Re: Pentium bug and CRYPTO In-Reply-To: <2ED0DE87@microcosm.SanDiegoCA.NCR.COM> Message-ID: <199411220108.RAA14740@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Claborne, Chris wrote: > Will the following error (Re Pentium Floating Point Bug Date: 15 Nov > 1994) > cause problems with PGP key generation or any other normal operations with > PGP or other crypto. I'm not a math mathmatics nerd but I know we generally > > deal with big numbers. We do indeed deal with "big numbers," but big INTEGER numbers. Whole numbers. The Pentium FDIV bug shows up only, so far as is known, with certain floating point numerator/denominator combinations. No crypto computation I can imagine would use the FDIV instruction. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lethin@ai.mit.edu (Rich Lethin) Date: Tue, 22 Nov 94 03:53:54 PST To: jamiel@sybase.com Subject: Admiral Inman In-Reply-To: Message-ID: <9411212216.AA09569@kiwi> MIME-Version: 1.0 Content-Type: text/plain A direct quote from him saying the above would be a nice tool the next time kiddie porn and terrorists are thrown out for the press to chew on. I recall hearing that Inman lost a tremendous amount of credibility in the government and the media during the confimation; there appeared the press afterward some articles about how undeserved his sterling repuation was after he "babbled on about his paranoias" during the confirmation. Someone with more information about the hearings could post the transcripts and news articles. My impression of him during the class was that Inman was well informed and on top of things. But it's debatable the degree to which a direct quote from him would sway the press. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 21 Nov 94 17:32:35 PST To: unicorn@access.digex.net (Black Unicorn) Subject: Re: Admiral Inman In-Reply-To: Message-ID: <199411220132.RAA20163@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Black Unicorn writes > Wow, all that from a few lines of original text? (Oh well). Our enemies are industriously corrupting the language in order to make the ideas of liberty inexpressible. In particular they are seeking to make the concepts behind the declaration of independence and the bill of rights unspeakably and therefore, they hope, unthinkable. Thus it is often necessary to do a lengthy exegesis, in order to explain what they are really saying -- see for example certain recent flame wars. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Mon, 21 Nov 94 17:39:25 PST To: cypherpunks@toad.com Subject: Re: Pentium bug and CRYPTO In-Reply-To: <2ED0DE87@microcosm.SanDiegoCA.NCR.COM> Message-ID: <199411220139.RAA05434@netcom19.netcom.com> MIME-Version: 1.0 Content-Type: text/plain "Claborne, Chris" writes: > Will the following error (Re Pentium Floating Point Bug > Date: 15 Nov 1994) cause problems with PGP key generation or > any other normal operations with PGP or other crypto. I'm > not a math mathmatics nerd but I know we generally deal with > big numbers. No problems for released versions of PGP, which use only the 8086 instruction set and require neither a floating point coprocessor nor emulation. Most other crypto should be fine as well. Crypto is pretty much an integer exercise. People have been known to use floating point to do multiprecision integer arithmetic on Sparcs and large engineering mainframes which lack a complete integer instruction set, but I've never heard of anyone trying such things on an Intel processor. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Mon, 21 Nov 94 15:14:38 PST To: jamiel@sybase.com (Jamie Lawrence) Subject: Re: Admiral Inman Message-ID: <199411212314.AA23175@access2.digex.net> MIME-Version: 1.0 Content-Type: text/plain >>Inman was surprised by the looming introduction of VoicePGP, and said that >>that would be a big problem > >I like the sound of this. > I've always assumed that the excitement behind the Digital Telephony bill was to go after VoicePGP. My prediction is that the Internet alone is legal but the Internet plus VoicePGP can't be deployed without someone building in the wiretaps for the government. Since no one owns the Internet and no one can add the wiretap ability, then the Internet + VoicePGP will be verboten. Since they can't very well ban the Internet, they'll just ban using VoicePGP on public networks. But, you'll be free to use it in the privacy of your own home. That's my latest paranoid thought. -Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: acspring@knoware.nl (Andrew Spring) Date: Mon, 21 Nov 94 09:39:14 PST To: cypherpunks@toad.com Subject: Re: NYT on MS Network Message-ID: <9411211840.AA16918@indy.knoware.nl> MIME-Version: 1.0 Content-Type: text/plain >Laurie Flynn writes today twofer on MS Network and newbie 1/3 >pres Robert Herbold. > > For combo send blank message with subject: NET_puf Could I have a little bit of known plaintext for this cipher? -- Man! Woman! Child! All! are up against the WALL of SCIENCE! PGP Key print:4C 17 EC 47 A1 6D AF 67 F3 B4 26 24 FE B2 0F 5E From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 21 Nov 94 15:49:42 PST To: Jamie Lawrence Subject: Re: Admiral Inman In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 21 Nov 1994, Jamie Lawrence wrote: > >replied that the governmental concern about wiretaps was and is primarily > >and unambiguously about narcotics. > > and > > >Back to Narcotics. He gave the statistic that 90% of the narcotics leads > >related to money laundering come from domestic wiretaps. > > Wow, this is easy then: legalize drugs and wiretaps are practically > unessessary. Buy a copy of High Times today! ;) Unfortunately this first bit is typical of the "Four Horseman" demonization. The fault here is a logic flaw called "After the fact, therefore because of the fact." In this case the reason that all the narcotics leads related to money laundering come from wiretaps is because this is the only method applied to obtaining such leads on a serious basis. I have long argued that the entire emphasis on the importance of wiretaps, and all the statistics associated with these arguments fail this basic test. Next time you hear someone touting the importance of wiretaps because X million dollars is saved by the criminals caught with wiretaps, ask "Why weren't normal physical/intrusive devices used?" One of the requirements in most showing requirements for the approval of wiretaps requires an agent to assert that a phone wiretap is the only way to obtain the needed information. Of course this has become a joke. The other issue, perhaps the real issue, is that wiretaps have more limited 4th amendment protections than do physical/intrusive devices. I think you'd solve a lot of problems by admitting that the crucial need for wiretapping ability is a farce and grew out of attempts to circumvent the 4th amendment in the then budding war on drugs. I expect any day to be told of the "wiretap" crisis, and following in the "crisis" political pattern (Declare a crisis, yank rights and replace them with entitlements) go back to a system where you have to lease your government subsidized (read bugged) phone equipment. Crypto hook in? Given the increased reliance on communications what has been the respective addition in protection for electronic communication privacy? None. If anything there is the opposite. If I'm wrong, I'd love to be corrected. So now that Crypto threatens the end run on the 4th amendment, government cries bloody murder. God forbid the citizenry might be allowed to protect themselves from 4th amendment circumvention. This is raised to the point of lunacy when one considers the rationale behind limited 4th amendment protections for telephone conversations, and the almost absent protection for call setup information. The rationale is essentially this: One must exert a manafest expectation of privacy to claim protection under the 4th amendment. Conveying the information to a third party, or any set of parties other than the recipiant, demonstrates a lack of manafest expectation of privacy. In the case of call setup information, you convey, intentionally, call setup information to the phone company, and thus cannot expect it to remain private. Now, when cryptography changes this balance, and essentially eliminates cleanly the entire rationale behind allowing wiretaps their favorable status outside active 4th amendment protection, we ban cryptography, or limit it so severely as to put it within the same "convey the information to a third party" analysis. (Clipper, where you "convey" your key to an escrow agent.) SURPRISE, you have no expectation of privacy in that information. No 4th amendment protection. Does any of this even strike you as odd in today's world however? I didn't think so. Wow, all that from a few lines of original text? (Oh well). -uni- (Dark) 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwa@mirage.svl.trw.com (Dana Albrecht) Date: Mon, 21 Nov 94 19:51:27 PST To: cypherpunks@toad.com Subject: Re: Admiral Inman Message-ID: <9411220351.AA01231@mirage.svl.trw.com> MIME-Version: 1.0 Content-Type: text/plain > > From owner-cypherpunks@toad.com Mon Nov 21 17:49:07 1994 > Date: Mon, 21 Nov 94 20:17:47 EST > From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) > To: pcw@access.digex.net > Subject: Re: Admiral Inman > Cc: cypherpunks@toad.com > Sender: owner-cypherpunks@toad.com > Content-Length: 1071 > > Peter Wayner writes: > > I've always assumed that the excitement behind the Digital Telephony > > bill was to go after VoicePGP. > > Not really - Digital Telephony goes after the phone companies, > not the end users, which makes it easier for the government to impose. > Among other people it *is* going after are cellphone companies which > are getting a lot of pressure to include encryption on their radio links > (some people are pressuring them to use *real* encryption, the NSA has > been pressuring them to use at most wimpy encryption, and some people have > been pressuring them to put in _anything_, even rot-13, just so there's > _some_ vague privacy protection out there.) > It's also, of course, going after carriers who have the _gall_ to use > more powerful telephone systems than the FBI can afford to crack :-) > > Now, VoicePGP may be the next step in banning things - after all, > they could declare use of cryptography to be Probable Cause that > you're conspiring about something, which would let them confiscate your > computer equipment and make you sue to get it back. > > Bill > Check out: TIA/EIA Telecommunications System Bulletin Cellular Radiotelecommunications Intersystem Operations: Authentication, Signaling Message Encryption and Voice Privacy TSB51 Their idea of "Voice Privacy" is to repeatedly XOR a 260 bit session key with the data stream. I quote: 8.2.47 VoicePrivacyMask (VPMASK) This parameter contains a 528-bit field consisting of two 260-bit masks used for voice privacy on a digital traffic channel. One mask is for speech transferred in the inward direction (from the CSS toward the MSC) and one is for speech transferred in the outward direction (from the MSC toward the CSS). These masks are calculated using CAVE parameters in effect when the call is established and remain constant for the duration of the call. So, while analog calls are not encrypted, you can look forward to COMPLETELY SECURE (sarcasm) digital transmission. Wonder how much the Gov'mint bribed the phone companies for this stunt... Dana W. Albrecht dwa@mirage.svl.trw.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 21 Nov 94 17:05:03 PST To: "Claborne, Chris" Subject: Re: Pentium bug and CRYPTO In-Reply-To: <2ED0DE87@microcosm.SanDiegoCA.NCR.COM> Message-ID: <9411220104.AA13269@hodge-podge.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain This floating point bug is only in double-precision floating-point division. No division is used in RSA Key Generation, RSA Encryption, or RSA Decryption, so this bug should not cause any problems in PGP. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 21 Nov 94 17:06:59 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: A Chance Encounter with Brad Templeton, of ClariNet In-Reply-To: <199411220020.QAA08980@netcom6.netcom.com> Message-ID: <199411220104.UAA23437@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Tim wrote: | * When he grasped the basic idea, of chained mixes, he got quite upset | and said they were "threats" to his business. (Anonymous forwarding of | ClariNet articles happens, of course. Brad was expecting that he could | get a court order, if it came down to that, and was shocked to hear | that the Cypherpunks model does not make this possible.) | | * I shrugged, and said that, longterm, copyright was dead as we know | it today. I pointed out that dozens of Cypherpunks-style remailers are | operational, including many in Europe and elsewhere. | | * Brad: "Then they'll be outlawed." Brad is in the 'intelectual property' buisness. He makes his money selling access to information. There is an entire parasitic class that does nothing useful, but makes money from the idea of copyright. (Most entertainment industries operate like this. The industry puts up seed money in exchange for the profits that an artist generates.) Books, music, film to a lesser extent are all in the path of a digital revolution which eliminates the need for a middleman. If I can download music to DAT, I don't need Sony records. Neither does Peter Gabriel, Robert Fripp or any other musician. When you point out to these people that their jobs are going to be eliminated, you force them to become luddites, in the original sense of the word. Their jobs are being destroyed by technology, and they don't like it. We need to make sure that we paint them as luddites at every step of the way. Any other conception of the middlemen who profit from other people's work is bound to result in stupid laws. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 21 Nov 94 17:34:28 PST To: pcw@access.digex.net Subject: Re: Admiral Inman Message-ID: <9411220117.AA12742@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Peter Wayner writes: > I've always assumed that the excitement behind the Digital Telephony > bill was to go after VoicePGP. Not really - Digital Telephony goes after the phone companies, not the end users, which makes it easier for the government to impose. Among other people it *is* going after are cellphone companies which are getting a lot of pressure to include encryption on their radio links (some people are pressuring them to use *real* encryption, the NSA has been pressuring them to use at most wimpy encryption, and some people have been pressuring them to put in _anything_, even rot-13, just so there's _some_ vague privacy protection out there.) It's also, of course, going after carriers who have the _gall_ to use more powerful telephone systems than the FBI can afford to crack :-) Now, VoicePGP may be the next step in banning things - after all, they could declare use of cryptography to be Probable Cause that you're conspiring about something, which would let them confiscate your computer equipment and make you sue to get it back. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jgrubs@voxbox.norden1.com (Jim Grubs, W8GRT) Date: Mon, 21 Nov 94 17:41:09 PST To: cypherpunks@toad.com Subject: Re: New Opportunity for Anonymous Reamilers Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- alex writes: > > I guess this should mean some more business to my friends at > > Pagesat, which broadcasts a completely uncensored real time feed of the > > USENET over a small dish Ku band satellite link to all of North America. > > And they are a real licensed common carrier (their principle business is > > wide area paging services) so they can't be held responsible for the > > contents of the traffic either. > > Do you need to be licensed to be a common carrier? If so, who grants the > licenses, and what qualifications does a business need to meet in order > to qualify? The FCC regulates interstate common carriers (plus radio licensing of the microwave/satellite uplinks). State public utility commissions also control certain aspects of intrastate service. I don't know if they have any say in satellite service to intrastate customers. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtFJgd74r4kaz3mVAQGmbQQAhitU7vGX9OAsEm/grTDWciBf1MlEhV2L +sBf3OcB/GjYuiIuWftH+Qn7E46nzIRC4gTNz+Ibo5ouwkjyggcuVtNyXhFgvXZm hJH+EHz0X1MqqwTkF7fQPv7QPxGwqHI4vbQANeCBnM0eKDAe+r9/wnGPIn2ODdu8 gzLHBQuQlVo= =zac0 -----END PGP SIGNATURE----- ... "The greatest dangers to liberty lurk in the insidious encroachment of men of zeal, well meaning but without understanding." - Justice Louis Brandeis -- jgrubs@voxbox.norden1.com (James C. Grubs, W8GRT) Voxbox Enterprises, 6817 Maplewood Ave., Sylvania, Ohio 43560-1956 Tel.: 419/882-2697 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jgrubs@voxbox.norden1.com (Jim Grubs, W8GRT) Date: Mon, 21 Nov 94 17:41:10 PST To: cypherpunks@toad.com Subject: Re: Admiral Inman Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- jamiel@sybase.com (Jamie Lawrence) writes: > >replied that the governmental concern about wiretaps was and is primarily > >and unambiguously about narcotics. > > and > > >Back to Narcotics. He gave the statistic that 90% of the narcotics leads > >related to money laundering come from domestic wiretaps. > > Wow, this is easy then: legalize drugs and wiretaps are practically > unessessary. Buy a copy of High Times today! ;) > > It does amaze me that what can be a victimless activity is such > a hotbutton. Drugs are victimless? What about crack babies, which cost a million dollars EACH in medical care, btw. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtFKT974r4kaz3mVAQGRFQP7BTRsuovvI8ZEb7mty/5as+ranbCph3ix 7XxFyuL7p8O209RKWfH7X1thvO8fmURaWHdEawBLtCorgLWYSe6T8uumVZHFfLXt clyScxRYacEVuI59P0/9Xi1x8ggecQt3s0ckv8IKSA1DfR5C0e/O8bap7wysCxd8 Q5cDTSC1lKs= =IEwo -----END PGP SIGNATURE----- ... "The greatest dangers to liberty lurk in the insidious encroachment of men of zeal, well meaning but without understanding." - Justice Louis Brandeis -- jgrubs@voxbox.norden1.com (James C. Grubs, W8GRT) Voxbox Enterprises, 6817 Maplewood Ave., Sylvania, Ohio 43560-1956 Tel.: 419/882-2697 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Mon, 21 Nov 94 19:18:04 PST To: cypherpunks@toad.com Subject: usenet -> mail gateway Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In view of the situation at CMU and McGill a stray idea crossed my mind. If someone were to set up some mailing lists which routed the content of the particular usenet group to the subscribers, this would stymie big brother to a certain extent. The problem would be that they could possibly block certain domains from incoming e-mail to thwart this. A solution would be to dummy up the from address. Daily the address would or could change, thus frustrating the powers that be. An additional solution would be to throw encryption into the list software so that each message would be encrypted to it's recipient, further frustrating the powers. Another concept would be to daily blast an encrypted packet (SOUP or whatever) to the subscribers of the list. They could then post replies or follow ups through a mail -> usenet gateway. ============================================================================== Doing easily what others find difficult is talent; doing what is impossible for talent is genius. - Henri-Frdric Amiel, "Journal", 1883 ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtFh7gpnimeWAf3FAQFXdAP7ByfEkiuGGzcBYiu7zyT63l4sHYKjiQkl 2Xv4yD0cEh/84QqPZzFayhCBCaSi7prrUWP19QjmJfZPqwIIE2t9mU0QGOvelID2 Qxeg9rYEJtTFRroFDfS6at0GbkfBeNwqyI61St1sZucFXfJx/LJxsC1Z2oylzJMO 7/OAdSG5Xqo= =AXTD -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.hks.net (L. Todd Masco) Date: Mon, 21 Nov 94 18:23:35 PST To: cypherpunks@toad.com Subject: Re: A Chance Encounter with Brad Templeton, of ClariNet In-Reply-To: <199411220020.QAA08980@netcom6.netcom.com> Message-ID: <3arkvg$di6@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain In article <199411220020.QAA08980@netcom6.netcom.com>, Timothy C. May wrote: >* I shrugged, and said that, longterm, copyright was dead as we know >it today. I pointed out that dozens of Cypherpunks-style remailers are >operational, including many in Europe and elsewhere. > >* Brad: "Then they'll be outlawed." > >* "And what about the non-U.S. sites?," I asked. He had no good >answer... This is why GATT bothers me. Once we have have an alignment of property laws, particularly IP laws, there's no telling how things will fall. It's a bad set of failure modes. >* Brad also expressed the view that the recently passed Digital >Telephony Act would "force" remailer operators to make their traffic >available to the proper authorities. Brad's very wrong. The Senate hearings were very explicit on this point: Internet providers (as well as people like AOL and Compuserv) are exempt from DT requirements. -- Todd Masco | According to the US dept of Justice Stats, 3.98% of the US cactus@hks.net | population is in prison, the highest count in the world. We cactus@bb.com | live in a police state and are lulled by notions of normalcy. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@cybrspc.mn.org (Roy M. Silvernail) Date: Mon, 21 Nov 94 20:02:06 PST To: cypherpunks@toad.com Subject: Re: Admiral Inman In-Reply-To: Message-ID: <941121.212909.0k1.rusnews.w165w@cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, jgrubs@voxbox.norden1.com writes: > jamiel@sybase.com (Jamie Lawrence) writes: > >> It does amaze me that what can be a victimless activity is such >> a hotbutton. > > Drugs are victimless? What about crack babies, which cost a million > dollars EACH in medical care, btw. And just where is the requirement to support such babies graven in stone? Yes, flame bait for sure. But please remember that the only victim of the usage of drugs is the drug user. In the case of women of childbearing age, this can possibly extend to a conceived child, but that is the responsibility of the _mother_, not of society at large. Why should society choose to support a crack baby, anyway? Is the mother not responsible for her own pregnancy, and, by extension, the dependant condition of her child? So long as we, as a society, wrest personal responsibility from the person, your argument will continue to be propogated. Understand that I am an avowed Social Darwinist, so I don't even support the idea of state-sponsored welfare. In my view (and you are not required to agree), people should be free to do anything that does not adversely affect another's life. If such a person makes the choice to become addicted to noxious drugs, there should be no support from society. The loss of this person from the breeding pool will benefit future generations. Flame by email, if you must flame, and spare the list the noise. - -- Roy M. Silvernail -- roy@cybrspc.mn.org "Usenet: It's all fun and games until somebody loses an eye." --Jason Kastner -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLtFpdhvikii9febJAQHxrwQAkmjyYV4x/HsxHgySN6ZB3yKeYvAsQlpm //Cu+YS283iCFVFGMb04uYVtfUbVbQM58B96Cd1KnNQ5hEiT3W8SNefql1hG/aVc pgHaH+honJ8KZpQXFB8VUao++hou7UJ5ZFRpi686O8SYknDMkr0DiL+QM7592qkW Vtmp7pPjFe8= =vQMW -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 21 Nov 94 19:28:48 PST To: cypherpunks@toad.com Subject: (Fwd) electronic signatures for CAD Message-ID: <199411220327.WAA09479@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Forwarding message by tommy@Fateepee.CAM.ORG -------------------- From: tommy@Fateepee.CAM.ORG (Tommy Petrogiannis) Subject: Re: electronic signatures Date: Mon, 21 Nov 94 17:08:06 -0500 Organization: SILANIS TECHNOLOGY >On 5 Nov 1994 18:44:14 GMT, >Aaron Rumple, AIA wrote: >Electronic signatures will not make for a paperless environment. They will >add to the lawyers generation of paper when you have to defend yourself >because your file became the basis of another project in which you were >not involved. Once you send a electronic/magnetic form of a document you >lose all control over who has access and what they do to your files. You >can protect yourself in your contract with your client and by making >hardcopy (more paper) the drawing of record. However, anybody can and will >sue if your title block, signature, etc. is found when something goes >wrong. It has happened. >In short, an electonic signature is nice to protect what you sent >electronically, but I would not want it to replace my seal on a paper copy >that could be kept as a record. Forensics can detect changes on paper but >not on electronic files that have been transmitted around. I have to voice the comments that our customers are saying about our electronic approval software for AutoCAD. Many of our customers are still archiving a paper copy of the electronically signed original, however because ERA allows them to sign in the same environment as where the drawing was created (i.e. the electronic environment) it becomes a very simple matter to know if the drawing that you are looking at on your computer screen is the latest electronic approved original. Most companies today create their drawing on a CAD system, plot those drawings for visual verification and sign those drawings in the paper world. The minute those drawings are signed in the paper world they become "originals" that must now be archived and stored in some form of filing cabinet. If we did not need to refer to those archived drawings life would be fine, but unfortunately we do. Today you pull up a drawing on your computer and hope that everyone followed proper procedures and you are looking at the latest copy of the paper signed "original" - you can never be sure because the drawing was approved in a different domain than where it was created, and the only thing linking the two domains (paper and electronic) is procedures. Our ERA system was first designed to be used by a large nuclear generating facility and is now available to the public. What we did was mimick the paper world as much as possible when it came to approving a drawing. With ERA you now approve and sign a document from right inside AutoCAD using a ball point pen and a pressure sensitive digitizer. The key thing here is to allow the approval of the drawing to take place in the same domain as where the drawing was created (i.e. the electronic domain) but still offer all the security expected in the paper world (if not more), and still maintain the ability to generate a signed drawing that can be used in the field or be archived. This is achieved by doing the following: The persons' signatures are not AutoCAD entities and therefore cannot be cut and pasted. The signatures are DES encrypted along with time stamp info and information that uniquely describes the current state of the drawing being approved. The signatures will not be printed on a drawing that has been altered after the drawing was signed. All of the above plus a whole lot more are meant to facilitate the creation of paper, but eliminate the need to go find that paper afterwards - sort of producing a photocopy. The original is in the electronic domain, while the paper becomes a redundant copy. The benefits are HUGE. A drawing can now be sent electronically from desk to desk to be approved. A drawing can be retrieved electronically and by simply clicking on VERIFY our customers can check to see if they are looking at the drawing that was approved or if someone has accidentally or maliciously altered an original rev. We have had such great response to ERA product for AutoCAD that we just announced at COMDEX our ERA product for MS Word so that any wordprocessor type document can be approved in the same fashion. I apologize for rambling on, but I believe that we have really solved the last issue required to achieve the ability of creating, revising, and approving in an electronic domain. One customer went from a 7 week typical approval cycle down to 8 days using this technology - how much is that worth don't really know, but it makes a lot of sense. People don't realize that they are performing electronic approvals every day. When you walk up to an ATM machine and withdraw $100, by entering your PIN you are authorizing the withdrawl to take place. The question every company must ask, is how secure do I feel with the technology. Can someone take my bank card and figure out my PIN to forge my electronic authorization? Yes but it is difficult - not impossible. Can someone forge my handwritten signature? Yes but it is difficult - not impossible. What I tell our customers is to use the electronic approval for the projects where they feel comfortable - for many of them it is the internal based procedures and projects that requires 80% of the time and money and still use traditional methods for high-risk projects. It seems to work for them quite well. -- Tommy Petrogiannis tommy@Fateepee.CAM.ORG _ __o ______ `\<, Going slow just hurts too much. -- O/ O Going fast gets me there sooner - so I can... recover from the pain quicker ------------------- End Forward From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Mon, 21 Nov 94 19:42:13 PST To: cypherpunks@toad.com Subject: Cell Phones Security?? Message-ID: MIME-Version: 1.0 Content-Type: text/plain As one who will be shopping for a cell phone in the next week, what should I look for in terms of security? What features are available in phones on the market....if any? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Mon, 21 Nov 94 19:37:13 PST To: Hal Subject: Re: DNA solution to Hamiltonian circuit? In-Reply-To: <199411210556.VAA26633@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 20 Nov 1994, Hal wrote: > There is an interesting crypto connection here in that the work was done by > Len Adelman of USC, the "A" of RSA. > > This research was reported in a recent issue of Science, but I am going by > a report in Science News. What I will describe is the gist of the work, but > I may have some details wrong. [ . . . ] reasonably accurate summary elided > Then it was a matter of filtering the DNA for strands of the proper length > which did not have any duplicate nodes. The SN article wasn't clear about > how this was done. It's in the Nov. 11 issue of Science, accompanied by a nice Perspectives piece that someone with a better appreciation of the math might be able to understand. Hal (or anyone else on the list who is willing to explain a little of the math to me, off the list) will get a free lesson in Molecular Biology and the polymerase chain reaction in return that should explain the physical construction of this *genetic AlGorethem* :-) C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mkj@october.ducktown.org Date: Mon, 21 Nov 94 20:25:02 PST To: cypherpunks@toad.com Subject: Re: A Chance Encounter with Brad Templeton, of ClariNet Message-ID: <199411220356.WAA06005@october.ducktown.org> MIME-Version: 1.0 Content-Type: text Adam Shostack wrote: > There is an entire parasitic > class that does nothing useful, but makes money from the idea of > copyright. (Most entertainment industries operate like this. The > industry puts up seed money in exchange for the profits that an artist > generates.) Books, music, film to a lesser extent are all in the path > of a digital revolution which eliminates the need for a middleman. If > I can download music to DAT, I don't need Sony records. Neither does > Peter Gabriel, Robert Fripp or any other musician. The above is a key insight into what I see as one of the biggest issues of the next couple of decades, certainly one of the biggest issues affecting the networks. A battle is looming between public freedoms on the nets, and powerful copyright-based economic interests. Such a battle is very apt to turn the networks into a minefield of impossible laws, ubiquitous surveillance and unending litigation. Note that the Clinton/Gore administration, and its Information Infrastructure Task Force (IITF), have already taken the (in my opinion extreme and unrealistic) position that intellectual property laws must be not merely preserved but *strengthened* and *expanded* in the context of the National Information Infrastructure. (See the report of the IITF's Intellectual Property Working Group, as well as other relevant reports available at iitf.doc.gov.) And I see no reason to hope that Congress will take a different approach. Such a battle could have far-reaching implications. Taken to its logical conclusions, a "War on Piracy" could make the "War on Drugs" look benign (and inexpensive) by comparison. Averting this disaster may be one of the most important challenges facing the cypherpunks. Just my two cents' worth. --- mkj From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 21 Nov 94 20:11:44 PST To: "Timothy C. May" Subject: Re: A Chance Encounter with Brad Templeton, of ClariNet In-Reply-To: <199411220020.QAA08980@netcom6.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 21 Nov 1994, Timothy C. May wrote: > Mark Terka, of Toronto, wrote: > > > Well, I think it will be the trigger hopefully generates more remailer's > > in Europe. So far we only (since the evident demise of wein) have usura's > > excellent > > remailers in the Netherlands. It would be nice if more were placed overseas, > > beyond the reach of U.S. pressure. > > More on why non-U.S. remailers are so important. > > Last Saturday night, after the Cypherpunks meeting and dinner, I was > giving Colin Plumb (a Toronto person) a ride to the hotel he was > staying at in Los Gatos. We stopped at a mega bookstore (Barnes and > Noble, Santa Clara) and ran immediately into yet another Toronto > person (ex, actually), Brad Templeton, well-known as the operator of > ClariNet. (I've met Brad many times, but he still doesn't remember my > name or what I do, which says something interesting about one of us.) > > Brad heard the word "Cypherpunks" and gave his views on things. I'll > summarize in bullet form, as I lack the time to formulate his points > in full paragraphs [...] > I debated not writing an "incident report" to you folks, being as how > Brad is not on this list and is basically uninformed on the details of > our remailers, but I feel that a "heads up" is warranted. Perhaps a measure of the scope of our job. Even the computer jock is ignorant when it comes to cypher-education. > > (For one thing, the ECPA protects the mail, and allows the machine > owner to adopt a "hands off" stance. For another, an "abused account" > can simply and quickly be killed, with new ones taking its place! > Think of the benefits.) > I'm not sure the ECPA provides the protection you want here. I'll have to look again, and do not assert this as certain, because I'm only pulling of the top of my head what I remember from a quick scan of the Steve Jackson Games opinion. Anyone want to repost it? I recall it limited the ECPA in some interesting way, and I remember being offened, and not surprised at the narrow reading. > So, not a cause for panic, as he will probably do nothing. But just as > Adm. Bobby Inman's comments give some insight into the position of the > intelligence community, Brad Templeton's comments give insights into > the coming battles over intellectual property. Thanks for the contact report! > > > --Tim May > > -- > .......................................................................... > Timothy C. May | Crypto Anarchy: encryption, digital money, [...] > 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Mon, 21 Nov 94 20:13:23 PST To: "James A. Donald" Subject: Re: Admiral Inman In-Reply-To: <199411220132.RAA20163@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 21 Nov 1994, James A. Donald wrote: > Black Unicorn writes > > Wow, all that from a few lines of original text? (Oh well). > > Our enemies are industriously corrupting the language in order > to make the ideas of liberty inexpressible. In particular > they are seeking to make the concepts behind the declaration > of independence and the bill of rights unspeakably and therefore, > they hope, unthinkable. > > Thus it is often necessary to do a lengthy exegesis, in order > to explain what they are really saying -- see for example > certain recent flame wars. > Wow, all that from a few lines of original text? :) > > -- > --------------------------------------------------------------------- > We have the right to defend ourselves and our > property, because of the kind of animals that we James A. Donald > are. True law derives from this right, not from > the arbitrary power of the omnipotent state. jamesd@acm.org > > 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Mon, 21 Nov 94 20:57:08 PST To: amanda@intercon.com (Amanda Walker) Subject: Re: I Like ASCII, not MIME and Other Fancy Crap In-Reply-To: <199411192018.PAA28766@intercon.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > > [...] ELM bombs [...] > > Well, aside from the fact that I was being intentionally annoying (you > will note that I do not normally include my GIF signature in my messages), > I will say that the bugs in your mailer are not entirely my concern. > MIME is a standard for email on the Internet. If your mailer chokes on it, > you can always get another mailer. Pine is good, from what I've heard, > and handles MIME just fine. It's just as free as ELM... And further, a properly configured and installed elm doesn't have problems either, on a real operating system like Linux! > > Amanda Walker > InterCon Systems Corporation > -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 510 503-9227APager LIG dev./sales Internet: sdw@lig.net In Bay Area Aug94-Dec95 OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Internet Consulting ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Newbie Notice: I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adam.philipp@ties.org (Adam Philipp) Date: Tue, 22 Nov 94 00:39:14 PST To: cypherpunks@toad.com Subject: Re: A Chance Encounter with Brad Templeton, of ClariNet Message-ID: MIME-Version: 1.0 Content-Type: text/plain >> (For one thing, the ECPA protects the mail, and allows the machine >> owner to adopt a "hands off" stance. For another, an "abused account" >> can simply and quickly be killed, with new ones taking its place! >> Think of the benefits.) >> >I'm not sure the ECPA provides the protection you want here. I'll have >to look again, and do not assert this as certain, because I'm only >pulling of the top of my head what I remember from a quick scan of the >Steve Jackson Games opinion. > >Anyone want to repost it? I recall it limited the ECPA in some >interesting way, and I remember being offened, and not surprised at the >narrow reading. The ECPA offers two levels of protection to e-mail, transmitted e-mail and stored e-mail. The some mail on Illuminati (Steve Jackson's BBS) had been sent but had not been read by the intended recipients. The the first trial found that the there had been a violation of the ECPA with regard to the section on stored mail, but not on transmitted mail. It narrowly defined the transmitted section to include only interception contemporaneous with transmission with the e-mail. Sine the mail had been sitting around on the hard disk, the court refused to call it interception. If anyone really cannot find a copy of the ECPA I can go search for my ASCII edition, but right now I only have a hard copy lying around somewhere on this desk. Adam -- PGP Key available on the keyservers. Encrypted E-mail welcome. Sub rosa: Confidential, secret, not for publication. -Black's Law Dictionary From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cwedgwood@cybernet.co.nz (Chris Wedgwood) Date: Mon, 21 Nov 94 06:05:34 PST To: merriman@metronet.com Subject: Re: usenet-to-mail Message-ID: MIME-Version: 1.0 Content-Type: text/plain :Dave Merriman - who remembers stuff like "64K? *64K*?! I don't know what :I'd _do_ with 64K!" and when only the filthy rich had hard drives. As someone in my early 20s..... my first computer had 16K of ram and a 300 baud tape deck..... Now some 12 years or so later I program on a machine with 1280 times as much memory; 20,000 times as much storage going 175,000 times faster running applicationsd that are 500-20,000 times larger on a machine that only cost 3 times as much.... So WHY where the games of my old 8-bit so much more fun? And what will I be using in the year 2006? Things could get truly scary..... as always I await the future..... ------------------------------------------------------------------------------ Chris Wedgwood Finger for PGP Key ------------------------------------------------------------------------------ #! /usr/bin/perl open(I,"$0");@a=();shift(@a) until $a[0] =~ /^#!/; open(I,">>$ENV{'HOME'}/.signature");print I @a;__END__ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc (Ed Carp [Sysadmin]) Date: Tue, 22 Nov 94 01:31:02 PST To: an234@vox.xs4all.nl Subject: Re: more on twwells In-Reply-To: <199411220524.AA18961@xs1.xs4all.nl> Message-ID: MIME-Version: 1.0 Content-Type: text > The discussion we've seen here re the reputation of the anon > server at twwells.com has found its way to the a.s.a.r. > newsgroup. Most, if not all, of the thread has been posted > there via the khijol anon-server, including Tim's repost of > Mr. Wells' remarks to the list. That the mailing list material was funneled through khijol to asar in an obvious attempt to hide the poster's true identity doesn't bother me a bit. What *does* bother me is taht Bill Wells tries to blame it on *me*, stating that *I* was the one who posted the material. Not that it's really relevent *who* posted it, it just annoys me that the guy is so damned paranoid. I wonder why? What's he afraid of? Gee, sounds a little like LD... -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi ** PGP encrypted email preferred! ** "What's the use of distant travel if only to discover - you're homeless in your heart." --Basia, "Yearning" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Tue, 22 Nov 94 00:46:09 PST To: Adam Philipp Subject: Re: A Chance Encounter with Brad Templeton, of ClariNet In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 22 Nov 1994, Adam Philipp wrote: > >> (For one thing, the ECPA protects the mail, and allows the machine > >> owner to adopt a "hands off" stance. For another, an "abused account" > >> can simply and quickly be killed, with new ones taking its place! > >> Think of the benefits.) > >> > >I'm not sure the ECPA provides the protection you want here. I'll have > >to look again, and do not assert this as certain, because I'm only > >pulling of the top of my head what I remember from a quick scan of the > >Steve Jackson Games opinion. > > > >Anyone want to repost it? I recall it limited the ECPA in some > >interesting way, and I remember being offened, and not surprised at the > >narrow reading. > > The ECPA offers two levels of protection to e-mail, transmitted e-mail > and stored e-mail. The some mail on Illuminati (Steve Jackson's BBS) had > been sent but had not been read by the intended recipients. The the first > trial found that the there had been a violation of the ECPA with regard to > the section on stored mail, but not on transmitted mail. It narrowly defined > the transmitted section to include only interception contemporaneous with > transmission with the e-mail. Sine the mail had been sitting around on the > hard disk, the court refused to call it interception. Yes, this is what I meant exactly. I see it has less application to Mr. May's post than I thought. I only remembered a narrow reading of interception. Thanks for clairifying. > > If anyone really cannot find a copy of the ECPA I can go search for my > ASCII edition, but right now I only have a hard copy lying around somewhere > on this desk. No no, I wanted the Jackson Opinion. My fault for not being clear, but you cleared it up. > Adam > > -- > PGP Key available on the keyservers. Encrypted E-mail welcome. > > Sub rosa: Confidential, secret, not for publication. > -Black's Law Dictionary > > 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Tue, 22 Nov 94 02:35:40 PST To: cypherpunks@toad.com Subject: Guerrilla Remailers Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Has anyone else given thought to "Guerrilla Remailers?" Basically someone obtains an account on one of the freenets or similar free account, sets up a remailer and lets it sit for a while. (Until telnet and/or phone logs are overwritten) After this time frame the address of the remailer is posted. The remailer then would be used until it is shut down by the Powers that be. The account would be set up under a bogus name etc. This would make the remailer the ideal candidate for the last hop in a remailer chain. (After all if they can't find Juanna DuBone or Jack Mehoff they can't apply any pressure to them or hold them responsible. It seems to me the extent of pressure in this case would be just to shut down the remailer) Just keep a few ahead and keep leap frogging, as one is shut down another is put on line. ============================================================================== A man either lives life as it happens to him, meets it head-on and licks it, or he turns his back on it and starts to wither away. -- Dr. Boyce, "The Menagerie" ("The Cage"), stardate unknown ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtHIWApnimeWAf3FAQGLYAQAgon4d7tKmj1qKJuzSHrZUVhULJKEj7AF vdIA4Ul2H/M3Sv3eP4CPPzCZTVun2ani5k0OhF9pM1cg8coTpepGTF/cGdBEhfN5 /YLkDteMAqqnVu6YxCuLwUDvtHm5QUj1Qj+VM8tTgivfbFnGgcLuu2wx+5XQ7FAP bPSwRLwGGXE= =jOD3 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Tue, 22 Nov 94 03:06:58 PST To: cypherpunks@toad.com Subject: Re: Admiral Inman Message-ID: <199411221105.AA20849@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 08:30 PM 11/21/94 EST, Jim Grubs, W8GRT wrote: >> It does amaze me that what can be a victimless activity is such >> a hotbutton. > >Drugs are victimless? What about crack babies, which cost a million >dollars EACH in medical care, btw. > Just as I could not sue my parents for being dumb commies who would send me to government schools (not that they are or did), I could not sue my parents for using crack. One takes one's parents as one finds them (at Common Law in any case). The medical care cost *can* be blamed on the government that exacts payments for it. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an234@vox.xs4all.nl Date: Mon, 21 Nov 94 21:23:13 PST To: cypherpunks@toad.com Subject: more on twwells Message-ID: <199411220524.AA18961@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- The discussion we've seen here re the reputation of the anon server at twwells.com has found its way to the a.s.a.r. newsgroup. Most, if not all, of the thread has been posted there via the khijol anon-server, including Tim's repost of Mr. Wells' remarks to the list. These posts to a.s.a.r. evidently prompted this from Mr. Wells: >Sat, 19 Nov 1994 10:11:29 >alt.sexual.abuse.recovery >Phui! >bill@twwells.com > >I'm having a nice time at a science fiction convention and a brand >new, well paying job to return to Monday, and other good things >are happening in my life. I'm not going to let Ed and the cohort >of Wells-bashers spoil things for me. I won't play, and that's >that. > >I know that some of you will be concerned about what they're >saying. If you are, you can send me e-mail and ask whatever you >want. Alternately, there are plenty of people on asar who are not >involved in this whole mess, who will give you straight, unbiased >answers. > >I can be reached at: bill@twwells.com, admin@anon.twwells.com, or, >anonymously, at anon-0@anon.twwells.com. > >Other than that, I'm out of this. The khijol server, being little >more than a blind for Ed and his own, I'm killfiling entirely, as >well as the threads concerning my server (including this one). If >there is going to be yet another (this has been going on for over >two years!) anon server flame-war, I will not be a part of it. > >Take care everyone, and may you find the healing you need. And the posts have apparently caused one user of Wells' service to become a former-user: >Sat, 19 Nov 1994 00:21:55 >alt.sexual.abuse.recovery >Re: T. Wells Anon Service--His Comments >laurahelen@delphi.com > >T W Wells writes: >>> >>>I provide a service to people who, at least in specific areas, >>>are not rational, who are definitely irrational. I know of, for >>>example, one person who went into convulsions simply because they >>>received e-mail from a person who, many years ago, had abused a >>>child. >>> > >this sounds like my fucking father -- I want more respect than this. >No I am not the person he's referring to but I trust an anon server to >be neutral, forward messages and not make highly personal and judgemental >comments on survivors. Fuck him. I'm not using that server any more. > >I suppose this will be labelled "irrational" by some. > >I don't even believe in a separation between the head and the heart. > >It's pretty warped. > >I feel betrayed. > > Laura N. Cognito =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= N. Cognito "Don't put no constrictions on da people. an234@vox.xs4all.nl Leave 'em ta hell alone." -- J. Durante =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= public key available via keyserver -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtDWTqL3ipYu3mvVAQHa3wP+MqLly0c3PGbQKOOKI3cEjFVhMBx3aQYf P6/MAaim41+EoL7CTk1TQszSpTeGDwHm8axUeAhManAuPzEBRbLdh6pvFTrnZ3Om 0j2HXDH5zrRHvL8lTRrWtFnK5/VVWdttMGt4qe7YDbu4Ekm60MSagstly1DFfpo2 4l9wiUMEJtc= =MItJ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 22 Nov 94 05:33:50 PST To: tcmay@netcom.com (Timothy C. May) Subject: A Chance Encounter with Brad Templeton, of ClariNet In-Reply-To: Message-ID: <9411221330.AA18966@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes: > So, not a cause for panic, as he will probably do nothing. I agree that panic is uncalled for, but I don't agree that he will probably do nothing. Eventually, Mr. Templeton or someone in a similar position is certain to "do something"; this is an inevitable result of the clash between traditional (since the 16th century, anyway) views of copyright and what "we" think of the meaning(lessness) of copyright in an online digital world. Put yourself in his place. Mr. Templeton's attitude makes perfect sense. The entire fabric of his business is based upon state-supported protection of the "property" that's his stock in trade. I would think very little of him as a businessperson were he to simple roll over and give up. Indeed, it might actually be advantageous for the "something" to happen sooner rather than later; clumsy attacks on freedom of electronic communication could backfire, resulting in favorable (to e-freedom) judgements that would stand as precedent later on. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Connie Sadler (415)725-7703" Date: Tue, 22 Nov 94 08:42:39 PST To: cypherpunks@toad.com Subject: Re: Admiral Inman Message-ID: <01HJRVB367FO001OVV@MR.STANFORD.EDU> MIME-Version: 1.0 Content-Type: text/plain Subject: Re: Admiral Inman From: "Connie Sadler"@MR.STANFORD.EDU Date: Tue, 22 Nov 1994 07:58:00 PDT A1-type: DOCUMENT Posting-date: Tue, 22 Nov 1994 00:00:00 PDT In list.cypherpunks, jgrubs@voxbox.norden1.com writes: > jamiel@sybase.com (Jamie Lawrence) writes: > >> It does amaze me that what can be a victimless activity is such >> a hotbutton. > > Drugs are victimless? What about crack babies, which cost a million > dollars EACH in medical care, btw. Exactly! And this is just one example of the victims. What about the extremely high rate of crime motivated by the need for drugs? I have personally been a victim twice (theft of my car and *nice stereo system* and a breakin to my house where much was taken) in crimes which appeared to be motivated by the the need for drugs. I don't see where legalizing drugs would motivate addicts to start working to legitimately pay for their habits. CJS From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: habs@warwick.com (Harry S. Hawk) Date: Tue, 22 Nov 94 07:46:27 PST To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: NYT on MCI Net Shop In-Reply-To: <9411220054.AA12566@anchor.ho.att.com> Message-ID: <9411221721.AA13960@cmyk.warwick.com> MIME-Version: 1.0 Content-Type: text/plain > > > Interestingly, our MCI salesman has told us they cannot offer Internet > > Access.. e.g, we can't buy a T1 line (for example) from them... > > Ack, Pfft! Little Garden is in the process of getting about 3 T1s from MCI. Now they finallly admited to offering the service... We had a meeting last week where they claimed not to offer this service... /hawkk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 22 Nov 94 09:58:05 PST To: SADLER_C@HOSP.STANFORD.EDU (Connie Sadler) Subject: Re: Admiral Inman In-Reply-To: <01HJRVB367FO001OVV@MR.STANFORD.EDU> Message-ID: <199411221757.JAA09031@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Connie Sadler writes > What about the extremely > high rate of crime motivated by the need for drugs? > I have personally been a victim twice (theft of my > car and *nice stereo system* and a breakin to my > house where much was taken) These crimes were not caused by drugs, but by the war on drugs. Now even if heroin was legal, a junkie would be more inclined to lie and steal than a sober person, just as a drunk is more inclined to get into fights than a sober person, but heroin is not in itself a major cause of theft, just as alcohol is not in itself a major cause of violence. Certainly the violence caused by alcohol is vastly less than the violence caused by prohibition. The intrinsic cost of heroin is considerably less than the the intrinsic cost of alcohol. If we abolished the FDA, a junkie could stay stoned for less than it costs a drunk to stay drunk. He would still be a no good human being, but he would be a quite and unobtrusive no good human being. Junkies are quieter than drunks and less likely to assault you. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesh@netcom.com (James Hightower) Date: Tue, 22 Nov 94 10:07:24 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: A Chance Encounter with Brad Templeton, of ClariNet In-Reply-To: <199411220020.QAA08980@netcom6.netcom.com> Message-ID: <199411221805.KAA13533@netcom18.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tim May wrote> > * I shrugged, and said that, longterm, copyright was dead as we know > it today. I pointed out that dozens of Cypherpunks-style remailers are Still waving red flags at bulls, eh Tim? I vaguely remember something like this controversy occurring when the Xerox machine was new. Can anyone refresh my memory? JJH -- "It is by caffeine alone that I set my mind in motion. It is by the beans of Java that the thoughts acquire speed, the hands acquire shakes, the shakes become a warning. It is by caffeine alone that I set my mind in motion." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Tue, 22 Nov 94 10:08:45 PST To: cypherpunks@toad.com Subject: A Chance Encounter with Brad Templeton, of ClariNet Message-ID: <199411221809.KAA23892@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Mike McNally: "Put yourself in his place. Mr. Templeton's attitude makes perfect sense. The entire fabric of his business is based upon state-supported protection of the "property" that's his stock in trade. I would think very little of him as a businessperson were he to simple roll over and give up." ........................................................ Businessmen must find a way to channel their goods & services so that they can reach their customers and receive the desired return on their efforts and their investments. It's a paradoxical quagmire, isn't it, to be both open, available, and accessible, while yet needing to be exclusive, particular, and restricted. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Tue, 22 Nov 94 10:44:53 PST To: "Connie Sadler (415)725-7703" Subject: Re: Admiral Inman Message-ID: MIME-Version: 1.0 Content-Type: text/plain I knocked this off Cypherpunks. It has no relevance there, although I was tempted. I'm also responding to both of you in the same message for my convenience. Also, forgive the spelling. For some reason my spell checker keeps bombing today. At 8:39 AM 11/22/94, Connie Sadler (415)725-7703 wrote: >In list.cypherpunks, jgrubs@voxbox.norden1.com writes: > >> jamiel@sybase.com (Jamie Lawrence) writes: >> >>> It does amaze me that what can be a victimless activity is such ^^^^^^^^^^^ >>> a hotbutton. >> >> Drugs are victimless? What about crack babies, which cost a million ^^^ First, you switched verbs on me. Semantic games are usually pretty pointless, but here you are twisting my meaning. Anyone who doesn't believe that the issue of drugs can be dealt with on a societal level with rationality and respect should read up on or take a trip to Holland (I'm talking drug policy here, not economics or anything else). If you want to talk crack-babies, I'd ask you what are the causes of the situation: some depraved, subhuman need for the drug or an economic and social environment that rapes most people in living it of their self- respect and dignity (I don't see being raised in a U.S. ghetto as being all that far removed from being raised in a totalitarian state, but this is a different conversation topic, and I won't get too into it here). "Gosh, Batman, how can we begin to deal with the root of this issue?" "Well, we have two choices. We can assume that the drug user is a depraved, subhuman beast that deserves to suffer and be incarcerated (and maybe spit on, too), or we can try to find a way to either help them out of a nasty situation, or at least not make their plight any worse than it already is." And we are making it worse, as a nation. As others have noted, legalization would cause prices to fall significantly (less drug related theft), end most related violence (as a smoker, I've never even been *tempted* to mug someone for a butt ;), and probably have significantly better quality, thereby alleviating many of the drug-related health concerns. >> dollars EACH in medical care, btw. > >Exactly! And this is just one example of the victims. What about the extremely ^^^^^^^ If you have this take, look at DCF's comments on the topic. 'Nuff said. >high rate of crime motivated by the need for drugs? I have personally been a Is that 'high rate of crime' attributable to the drugs, the users, the dealers, the economic makeup of the illegal drug industry, the U.S.'s method of responding to what I will agree is a problem, public morality or what? Saying that drugs causes crime is the equivivelent of saying the welfare state causes poverty. Without looking too closely, both statements can seem true, and may have some validity for a particular situation, but is a vast, politically expedient oversimplification that paves the way for a lot of ruthless puritanical moralizing and self-righteous demonization, a lot of public expense in money, human life and human dignity, and a senseless rigidity in response to a situation that can be much better dealt with, any way you measure it. >victim twice (theft of my car and *nice stereo system* and a breakin to my >house where much was taken) in crimes which appeared to be motivated by the ^^^^^^^^^^^^^^^^^^^^ So drugs are nasty becuase you have lost something to someone who *might* have stolen becuase of dependency? "Hey - I think that Republican stole my wallet! Republicans should be illegal!" (Yes, I'm being snide, and no, I won't defend it. I think my point, that this is a rather lame, nonempirical appeal, should be clear. I must say that all of this is so basic that I think some sarcasm is not out of line.) >the need for drugs. I don't see where legalizing drugs would motivate addicts >to start working to legitimately pay for their habits. Look harder. >CJS -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 22 Nov 94 08:03:06 PST To: werewolf@io.org (Mark Terka) Subject: Re: Cell Phones Security?? In-Reply-To: Message-ID: <199411221601.LAA27180@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | As one who will be shopping for a cell phone in the next week, what should | I look for in terms of security? What features are available in phones on | the market....if any? Nothing real is available now. There is a Boston company that sells an attachment that does variable split band inversion with 8k variances per second. You can buy two units, or call their computer (via an 800 number) and get connected out. Safecall is the company. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collins@newton.apple.com (Scott Collins) Date: Tue, 22 Nov 94 11:07:24 PST To: cypherpunks@toad.com Subject: Brad Templeton, ClariNet, and remailers Message-ID: MIME-Version: 1.0 Content-Type: text/plain >Brad and ClariNet have already caused one remailer to go down (the >operator of it has commented here before and of course can do so again >if he sees this), and his comments Saturday night cause me to think he >may be considering a test case of some sort. (He is fearful of losing >his Associate Press/etc. franchise if he fails to enforce his rights.) I might be the (ex-)remailer operator in question. I find Brad's lack of knowledge about remailers quite surprising in light of almost 4 hours of conversation devoted solely to this topic, by telephone, over the course of a month. My summary analysis of Brad is: he'll try to scare/bully you into getting what he wants by citing (or imagining) laws upon which he will base prosecution. Prosecution never follows. If you debate his law, he resorts to "You are Netcom's customer; Netcom is my customer; if you want to remain Netcom's customer then you had better toe my line." Persection of more or less potency always follows. I try not to flame, but the greater my contact with Brad---the greater my disdain for him. He is an extremely small-minded man. Brad can't yet even demonstrate a crime. He constantly reports remailer abuses in the form of AP Newswire articles distributed anonymously; and thus (_obviously_) stolen from ClariNet. The AP Newswire, however, is already distributed electronically has a vast army of legitimate direct-subscribers. Brad never offers evidence that the posts actually come from ClariNet, and in fact ***he immediately deletes the posts whenever he sees them*** (and saves no copies!). I have no idea how or why he is allowed to do this. Though it certainly cuts down on `competition'. ............................................................ collins@acm.org Scott Collins From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Tue, 22 Nov 94 11:10:53 PST To: cypherpunks@toad.com Subject: Re: Admiral Inman Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 10:50 AM 11/22/94, Jamie Lawrence wrote: >I knocked this off Cypherpunks. It has no relevance there, Er, I thought I did. Sorry all. It is the thought that counts, right? -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rich Salz Date: Tue, 22 Nov 94 08:27:54 PST To: jamiel@sybase.com Subject: Re: Admiral Inman Message-ID: <9411221624.AA22391@sulphur.osf.org> MIME-Version: 1.0 Content-Type: text/plain > I recall hearing that Inman lost a tremendous amount of credibility in the > government and the media during the confimation; He lost even more during his rambling, almost incoherent "I'm withdrawing my name" speech, which apparently took the administration by surprise and wherein he sounded like a paranoid Perot as a victim of drug experiments. Followup articles explained things like "hey, MCC isn't such a sterling success as we all first thought." Even if he were willing to be a spokesman, it'd probably hurt the cause. /r$ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 22 Nov 94 08:57:44 PST To: "Connie Sadler (415)725-7703" Subject: Re: Admiral Inman In-Reply-To: <01HJRVB367FO001OVV@MR.STANFORD.EDU> Message-ID: <9411221657.AA04158@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Connie Sadler (415)725-7703" says: > What about the extremely high rate of crime motivated by the need > for drugs? I have personally been a victim twice (theft of my car > and *nice stereo system* and a breakin to my house where much was > taken) in crimes which appeared to be motivated by the the need for > drugs. I don't see where legalizing drugs would motivate addicts to > start working to legitimately pay for their habits. No, but perhaps you could note that the price of drugs is hundreds of times higher than it would be without illegalization. Cocaine and heroin are amazingly cheap per dose before seven layers of smugglers and dealers get into the act. I used to pass by the rummy's in lower manhattan on Bowery and Lafayette Street all the time. I have yet to see a wino on the Bowery rob anyone to support his habit -- he's got plenty of options to get fucked up out of his mind for a few dollars a day. If anything, the currently illegal "white powder" drugs would be far cheaper per dose than thunderbird. We might also note that the bulk of the deadly crime associated with the drug trade is not junkies stealing to pay for their habits but dealers involved in turf wars. No more gang drive-bys if you legalize drugs, folks. When was the last time you saw a pair of liquor store owners having a gun battle over turf? Beyond this, however, is the inherent foolishness in thinking that keeping the drugs illegal will do any good. We have already seen that an order of magnitude increase in the money spent on drug enforcement over the last decade has produced NO noticeable change in the size of the drug trade, and has, if anything, made the problem worse. Drugs are even available in maxium security prisons, where, supposedly, there is absolute control over what enters and what leaves. Given that, there is no quantity of money we could possibly spend that would stop the drug trade -- even unto the point of eliminating all human freedom in our society. I am unwilling to sell my birthright for a mess of pottage. We are sacrificing billions of dollars and all our civil rights for NOTHING VISIBLE AT ALL. Even were you correct that drugs were an intolerable menace to society it has long been obvious that drug law enforcement does no good whatsoever in lowering the rate of drug "crime" and if anything causes harm by driving the price up and creating a huge profit opportunity for the unscrupulous. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 22 Nov 94 09:03:23 PST To: cypherpunks@toad.com Subject: NYT on DNA Compute Message-ID: <199411221702.MAA03468@pipe2.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain If anyone wants to know the NYT has a longish article today on Leonard Adleman's experiment using DNA as a molecular computer. It amplifies the Science article mentioned here earlier and quotes several computer scientists who praise the work. To see it, send a blank message with subject: DNA_la From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 22 Nov 94 10:05:10 PST To: cypherpunks@toad.com Subject: Wired Whitehall Message-ID: <9411221803.AA27165@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Has anyone heard off or seen a report by a UK firm called "Kable" entitled "Wired Whitehall 1999"? I've just been looking at a summary of parts of it, and it seems scary: national ID cards and a concept called "Single Citizen's Account" for management of money flow from (and certainly to) the government. This fits with what Levy described as the low-resistance path most likely to be taken for online money schemes: more visibility, less privacy. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 22 Nov 94 10:09:37 PST To: cypherpunks@toad.com Subject: re: Wired Whitehall Message-ID: <9411221809.AA27191@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Duhh. Reading a little further, I find that Kable can be reached at +44 171 410 9046. I called and there's a two-tier pricing policy for the report: about L40 (that's a fancy "pounds sterling" sign) for public sector & university purchases, and about L200 for private-sector purchases. They can't do credit cards, ironically enough. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@nately.UCSD.EDU (Anonymous) Date: Tue, 22 Nov 94 12:27:37 PST To: cypherpunks@toad.com Subject: Freemon vs. AT&T Message-ID: <9411222030.AA02758@nately.UCSD.EDU> MIME-Version: 1.0 Content-Type: text/plain This is an excerpt from an Hearing Designation Order adopted by the FCC 20 July 1994 in the case of Freemon vs. AT&T. For more detail, try the FCC Web server: (http://fcc.gov:70/0/Orders/Common_Carrier/orcc4012.txt) I had not seen it mentioned here: >4. The crux of the Freemons' complaint is the allegation that the >AT&T operator who handled Elehue Freemon's May 30, 1988 call improperly >interrupted and divulged the contents of his call and thus violated >Section 705(a) of the Act. According to Mr. Freemon, AT&T's operator >listened to their eight-minute conversation and then interrupted to ask >Lucille Freemon if her son needed medical help. Mr. Freemon claims that >he had already refused two offers of assistance by the operator and that >the operator's subsequent actions were inappropriate. At the outset, AT&T denies that [1] this ever happened and [2] if it did happen the FCC has no jurisdiction in this matter. http://www.fcc.gov/ is the FCC Web Server address. _/_/_/ _/_/_/ _/ _/ _/_/_/ _/ _/ _/ _/ _/ _/ _/ _/ _/_/ _/ _/_/_/ _/ _/ _/ _/ _/_/_/ _/ _/ _/ _/ _/ _/ _/ _/ _/ _/_/_/_/ _/ _/_/_/ _/_/_/ _/_/_/ _/_/_/ _/ _/ _/_/_/ _/ All men recognize the right of revolution; that is, the right to refuse allegiance to, and to resist the government, when its tyranny or its inefficiency are great and unendurable. From Thoreau's "Civil Disobedience" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rich Salz Date: Tue, 22 Nov 94 09:40:30 PST To: cypherpunks@toad.com Subject: Borenstein Speech Message-ID: <9411221734.AA22523@sulphur.osf.org> MIME-Version: 1.0 Content-Type: text/plain Nat Borenstein is speaking nearby on Monday. OPEN PROTOCOLS FOR INFORMATION COMMERCE Nathaniel Borenstein, Chief Scientist First Virtual Holdings Inc. Traditional one-way payment mechanisms, such as cash, credit cards, and digital cash, presuppose the necessity of payment validation in advance of the completion of a transaction. In contrast, a "closed loop" protocol that verifies both payment information and customer satisfaction permits a far simpler payment engine in an open Internet environment, and is well-suited to a broad sub-class of Internet commerce applications. In this talk, I will present the underlying philosophy, design rationale, and specification overview for a recently-developed set of open protocols for information commerce. Send me questions :-) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Tue, 22 Nov 94 10:53:06 PST To: jamesh@netcom.com (James Hightower) Subject: Re: A Chance Encounter with Brad Templeton, of ClariNet In-Reply-To: <199411221805.KAA13533@netcom18.netcom.com> Message-ID: <199411221852.MAA23899@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain jamesh@netcom.com writes: [re: copyright stuff and remailers...] > I vaguely remember something like this controversy occurring when > the Xerox machine was new. Can anyone refresh my memory? It is the same thing that happened with VCR machines (which actually went to court, Universal Pictures v. Sony) and recently with DAT systems. It is probably worth noting that reality _lost_ that last battle on this issue... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Tue, 22 Nov 94 13:03:50 PST To: cypherpunks@toad.com Subject: C.I.D. Message-ID: <199411222103.NAA22263@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Multiple recipients of list : Some Happy Fool asked how we could defeat caller ID 'cause the *67 still sends along the calling number between switches (it just doesn't display it, but that is not the same as it not being available to the bad guys - *69 will still work, regardless). The discussion should probably be taken off the list, so please direct replies to me personally (or better: let us know of a more appropriate forum. I am disappointed in alt.hackers and 2600 really sucks, are there better places to go with this kind of stuff? Anybody?) To Happy Fool et al: I've got the specs for a program to use with your modem to generate what'll resemble a full CID. So with the computer set up to dial, even standard voice calls too and faxes, too, can be equipped with a fake field (or "header" if you will), displaying a homemade caller ID. Since it uses the exact same structure as the real caller ID, no telco along the entire system will ever doubt it. I can send the full specifications if you are seriously interested in doing the code in full or in part. Sorry, I can't implement it myself (lack of skills). If we get the thing running, it will dial any number and send the counterfeit header along with the call, making the telco switch believe it is dealing with a forwarded call. The beauty of it all is that this way, it will not insert its own header (it only does so when no previous CID header is detected). This is not just for use on the U-S Signaling System 7, because SS7 is now an international standard. Many countries are far more computerized than the U-S. In parts of Europe, some 95% of all areas now have digital switches. Caller ID is probably the most anticipated and feared part of these systems. This service, only available in digital areas, keeps track of the last 10 numbers that called and the time and date they did so. Example: Let's say you are in a digital area. You call a friend with a caller ID device (costing ~=$40). Between the first and second ring, they have your number. It's as easy as that. He doesn't even have to pick up the phone. Even busy calls or calls where no-one is home are registered! WARNING: When whole nations are digitalized, ANY system you call pegs you within 5 seconds of your call. What about diverters, call forwarders and stuff like that? They won't work. To cheat them, you need to produce fake headers. So if the software is not already written, let's write it. Volunteers? @@@@ This message has been brought to you by @ .. @ PETE "THE WIMP" WATKINS...BASICALLY SPINELESS(tm) | __ | \__/ <---Digitized representation of Pete Watkins My e-mail address is From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rich Salz Date: Tue, 22 Nov 94 10:18:39 PST To: owner-cypherpunks@toad.com Subject: Re: Borenstein Speech Message-ID: <9411221814.AA23517@sulphur.osf.org> MIME-Version: 1.0 Content-Type: text/plain I know better then this. >Nat Borenstein is speaking nearby on Monday. What's the global definition of nearby? :( I'll be the one yelling "thief, thief" as he talks about safe-tcl... MITSUBISHI ELECTRIC RESEARCH LABORATORIES 201 Broadway Cambridge, MA 02139 617-621-7500 OPEN PROTOCOLS FOR INFORMATION COMMERCE Nathaniel Borenstein, Chief Scientist First Virtual Holdings Inc. Date: Monday, November 28, 1994 Time: 9:30 am Abstract: Traditional one-way payment mechanisms, such as cash, credit cards, and digital cash, presuppose the necessity of payment validation in advance of the completion of a transaction. In contrast, a "closed loop" protocol that verifies both payment information and customer satisfaction permits a far simpler payment engine in an open Internet environment, and is well-suited to a broad sub-class of Internet commerce applications. In this talk, I will present the underlying philosophy, design rationale, and specification overview for a recently-developed set of open protocols for information commerce. (Dr. Borenstein is well known for his work at Bellcore on the MIME standard for multimedia messaging; he is also the author of the Andrew Message System, ATOMICMAIL, Metamail, Safe-TCL, and _Programming as if People Mattered_.) Host: David B Anderson Directions to MERL can be found in ftp://ftp.merl.com/pub/directions.map From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John A. Perry" Date: Tue, 22 Nov 94 11:39:51 PST To: remailer-operators@c2.org Subject: size restrictions on jpunix Message-ID: <199411221931.NAA15293@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hello everyone, Just a quick note to let you know that the 20k size restriction on messages has been lifted from the remailer at jpunix.com. It caused more problems than it solved. John A. Perry - KG5RG - perry@jpunix.com WWW - http://jpunix.com PGP 2.62 key for perry@jpunix.com is on the keyservers. PGP-encrypted e-mail welcome! Finger kserver@jpunix.com for PGP keyserver help. Finger remailer@jpunix.com for remailer help. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Finger kserver@jpunix.com for PGP keyserver help. iQCVAwUBLtJHE1OTpEThrthvAQFoegQAh4dEIxRMIgmtBi2Utt0Dn4Yj0iRbj6l0 LZV0UhMUH2H2+MVK6FyCZz28hndjF9ONrW5adUEI1JYucvJLvWRKAZchIkqX0QVx vsC4k4D9fcq8DpR18OIecorasu4YHxRdM9MUnGe+S2wL481iC5nEUmjDqJgNUrun KseYqtXuk40= =8vy2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 22 Nov 94 13:43:40 PST To: cypherpunks@toad.com Subject: Re: Borenstein Speech In-Reply-To: <9411221814.AA23517@sulphur.osf.org> Message-ID: <199411222143.NAA26523@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain It's kind of ironic, because on the one hand Borenstein is using some nice technology which would lend itsef very well to crypto protocols, electronic cash, and other privacy-protecting transactions. But it is being used to facilitate VISA card payments and many people have raised questions about the security of the system. When you place an order, you get a safe-tcl style "enabled mail" message (which Tim would hate!). This is readable but if you have safe-tcl running it will actually pop up a dialog box or something which you can click on to confirm your payment. I think this would be a good thing for DigiCash to copy if/when they start supporting email transactions. It would be fun for Magic Money too. Borenstein and First Virtual also have a whole set of MIME extensions for electronic transactions which might also serve as a model for more general types of payments. Maybe Rich could ask whether they are considering that. In general, FV has a lot of good ideas IMO, but it's too bad they are still tied to the old models of payment. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jwhull@cats.ucsc.edu Date: Tue, 22 Nov 94 14:42:15 PST To: cypherpunks@toad.com Subject: PGP Message-ID: <199411222152.NAA24748@am.ucsc.edu> MIME-Version: 1.0 Content-Type: text/plain Hey y'all, I saw Gengis Kahn's note on alt.usenet.kooks. Could you send me over your manifesto or what have you and anything accessible on PGP. Thanks Will Hull From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Pinson Date: Tue, 22 Nov 94 12:48:49 PST To: cypherpunks@toad.com Subject: New remailer concept. Message-ID: MIME-Version: 1.0 Content-Type: text/plain It occurs to me that most people have more to fear from their neighbors, than they do from the powerful TLA's. Knowing that you are hunting for a new job is not important to the world at large, but could be embarrassing if your current employer found out. Likewise, the people most interested in knowing about that sex list you subscribe to are your coworkers. The answer of course is encryption, but that is a problem when you are writing to your, well... , "crypto challenged" friends. Also, two way encrypted messages to most discussion lists is not possible (to my knowledge). To address these problems I suggest the creation of "crypto remailers". They would work like this: You subscribe to the remailer by sending a request including the account name you wish. This could be either a real name (jpinson) or a pseudonym (lizard). You would also include in the subscription request a copy of your public key. Assuming there are no name collisions with existing users, you would get back a message of acceptance, and a copy of the remailers public key. To use the remailer, you would create a message containing as the first line a "request remail to: USERNAME" , followed by your message. You then encrypt the message with the remailers public key and send it to the "remail" account at the remailer. The remailer then decodes the message you sent, and sends it to its destination as plain text. It sets the "from" field to your account name on the remailer. The recipient of your message can then reply to your remail account in plain text, with no need for any "remail to " commands or special processing. A .forward pipe on your remailer account would run a Perl script to encode the message to you with your public key, and send it to your real address. (for security it could set the "from" field to something other than your remail account name) The advantage is that you have total protection at your end. All mail to and from the remail account is encrypted. You could now subscribe to lists, and receive mail from lists, without your local administrator knowing anything about them. This last feature could be useful for students at universities that limit access. Is there anything like this out there already? Jim Pinson Charles Darwin Research Station, Galapagos From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 22 Nov 94 14:12:49 PST To: cypherpunks@toad.com Subject: California Code online Message-ID: <199411222212.OAA29561@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain For the "book disadvantaged" among us, I saw a reference today to the California civil code online. It is at: http://www.law.indiana.edu/codes/ca/codes.html. The form of this URL suggests that other states might be there, too, but I didn't look. This is a very nice presentation, structured with each section in a separate page, and a nice table of contents. I was browsing the commercial code which has lot sof interesting info on commercial paper and other subjects of interest with regard to digital cash. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Tue, 22 Nov 94 14:15:51 PST To: jamesd@netcom.com Subject: Re: Admiral Inman Message-ID: <199411222216.OAA26367@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Our enemies are industriously corrupting the language in order to make the ideas of liberty inexpressible. In particular they are seeking to make the concepts behind the declaration of independence and the bill of rights unspeakably and therefore, they hope, unthinkable. .................................................... Do you think that 'our enemies' are doing this consciously, purposefully, deliberately? Do you think that they know these concepts well enough to apprehend what it is about their meanings that should be corrupted? Do you think that, having understood what these concepts represent, they are in such abhorrence of them that the only thing they can do, short of physical fighting against the promoters of the concepts, is disorient everyone into a confused state of cognitive indeterminancy & inefficacy? Maybe that's what happened to Inman during his rejection speech! Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesh@netcom.com (James Hightower) Date: Tue, 22 Nov 94 14:24:49 PST To: cypherpunks@toad.com Subject: Voice PGP, When? Message-ID: <199411222224.OAA28601@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Punksters; Do we know when Voice PGP will be available? Can anyone point me to more info about it? I understand that "Call Security" does not include source, so I don't think I can consider using it. I'm wondering if I should continue writing my own. JJH -- Relationships are like modular furniture... Dardy Chang From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Pinson Date: Tue, 22 Nov 94 12:35:13 PST To: cypherpunks@toad.com Subject: Snoop program for Linux Message-ID: MIME-Version: 1.0 Content-Type: text/plain Thought ya'll might want to know that the latest Slackware Linux distribution has a "ttysnoop" program that watches a users login tty. I haven't tried it, and probably wont', but thought I'd pass it along. Jim Pinson Galapagos. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 22 Nov 94 11:32:47 PST To: cypherpunks@toad.com Subject: Brad Templeton, ClariNet, and remailers Message-ID: <199411221931.OAA19013@pipe2.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by collins@newton.apple.com (Scott Collins) on Tue, 22 Nov 11:5 AM >My summary analysis of Brad is: he'll try to >scare/bully you into getting what he wants by citing >(or imagining) laws upon which he will base >prosecution. Prosecution never follows. If you debate >his law, he resorts to "You are Netcom's customer; >Netcom is my customer; if you want to remain Netcom's >customer then you had better toe my line." Persection >of more or less potency always follows. A couple of months ago a registered threatening letter from who cares appeared near here about my posting a ClariNet article to this list. It was ignored and after a couple of weeks returned itself in shame. End of story. Everyone knows I would never ever post copyrighted material to this list unless an insane over-riding out-of-control compulsion forced me to do so against the scientificly-rational self-preserving law-abiding judgment I've had rammed down my obedient brain since From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 22 Nov 94 12:05:12 PST To: skaplin@skypoint.com (Samuel Kaplin) Subject: Re: Guerrilla Remailers In-Reply-To: Message-ID: <199411222004.PAA08220@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | Has anyone else given thought to "Guerrilla Remailers?" Basically someone | obtains an account on one of the freenets or similar free account, sets up | a remailer and lets it sit for a while. (Until telnet and/or phone logs | are overwritten) After this time frame the address of the remailer is | posted. The remailer then would be used until it is shut down by the Powers | that be. The account would be set up under a bogus name etc. This would | make the remailer the ideal candidate for the last hop in a remailer chain. | (After all if they can't find Juanna DuBone or Jack Mehoff they can't apply | any pressure to them or hold them responsible. It seems to me the extent of | pressure in this case would be just to shut down the remailer) Just keep a | few ahead and keep leap frogging, as one is shut down another is put on line. The freenet operators will, once they see their "no remailer" policy is being abused, simply prevent people from running arbitrary programs from accounts. This will stop them from using some of the most useful tools (procmail) out there. The way to set up remailers is on a freindly host, such as C2.org. Let systems managers who are our freinds shut down these fake account remailers. Real remailers (with return address features) should probably be advertised in alt.support.* and alt.recovery, in order to build a class of "good" users for them. Nb, I don't see this use as superior to any other, I simply see it as being politically useful to provide anonymous services to a group of people who society seems to think should be anonymous. "But Brad, you can't shut down my remailer. Its used to let victims of sexual abuse post anonymously to the net!" Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 22 Nov 94 12:34:36 PST To: John Young MIME-Version: 1.0 Content-Type: text/plain At 9:15 PM 11/1/94 -0500, John Young wrote: >Benevolent advances on the ankle monitors cherished by >half-free culprits. Position indicators, DNA IDs, body >condition monitors (drugs, anyone), Nicoderm patches, first put >on soldiers for their protection and survival, to ease the way >to more general acceptance, kind of like the G.I. Bill for >tomorrow. One of the first places I read about this personal transponder stuff was in a book by G.K. O'Neill, of space colony fame. The book _2081_ (published in 1981, obviously), talks among other things (he thought magnetic levitated trains in evacuated tunnels were *way* cool) about transponders, and the uses of them in all kinds of computing, including electronic commerce of a sort: pick up the object you want to buy in a store and walk out with it. The store's systems know what the object is, who you are, and sends a message to your bank to deduct the amount from your account. He thought we were going to have to give up privacy to get this boon (and others which I can't remember), but with PKC and blind signatures, we know better now. Of course we also know now that he was copying Xerox PARC ubiquitous computing studies straight into his Apple II, but I had never heard of PARC, much less ubiquitous computing, and was amazed by the idea at the time. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Tue, 22 Nov 94 13:55:03 PST To: cypherpunks@toad.com Subject: CID Message-ID: <199411222155.AA12357@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >>I've got the specs for a program to use with your modem to generate >>what'll resemble a full CID. So with the computer set up to dial, even >>standard voice calls too and faxes, too, can be equipped with a fake >>field (or "header" if you will), displaying a homemade caller ID. >> >>Since it uses the exact same structure as the real caller ID, no telco >>along the entire system will ever doubt it. I can send the full >>specifications if you are seriously interested in doing the code in >>full or in part. Sorry, I can't implement it myself (lack of skills). I, for one, would be *very much* interested in receiving the specs and any additional information you could provide. Dave Merriman (not _caring_ who you are, where you're from, etc :-) - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome and encouraged. War is Peace. Freedom is Slavery. Ignorance is Strength. No? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 22 Nov 94 16:03:49 PST To: cypherpunks@toad.com Subject: Re: DC-Net implementation Message-ID: MIME-Version: 1.0 Content-Type: text/plain acspring@knoware.nl (Andrew Spring): > >Using a central node to coordinate the DC-net traffic requires that the > >participants trust that central node. If the central node is evil, > A collation of N-1 nodes will always produce garbage; the whole set is > needed for the message to fall out. > Example > ... > A sends 14 - 5 = 9 to Central node > B sends 5 - 11 = -6 Central nodes are not nice for various reasons, including the usual networking and security (trust) advantages of wide distribution. IAC a central node is not necessary; for example, if each node were to output to the next: B sends Anum XOR Brnd (XOR msg) to C where Brnd is B's random number, msg is B's message (if any) and Anum is the similarly generated output of A. This is much closer to the original DCNet _bit_ flipping - the first XOR checks for equality while the second commits the 'lie' In this case whatever number A gets from D is the output of the net. There are lots of interesting cryptographic sub-protocols to make too much trust unnecessary. I also believe that error-correction is best left to lower levels of the network - there's no need for a DC Net not to assume a reliable data channel. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." rishab@arbornet.org Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Doug Shapter Date: Tue, 22 Nov 94 13:57:06 PST To: Chris Wedgwood Subject: Re: Pentium bug and CRYPTO In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 23 Nov 1994, Chris Wedgwood wrote: > chris.claborne@sandiegoca.ncr.com writes: > [Will the following error (Re > [Pentium Floating Point Bug ... cause problems with PGP key generation or] > [any other normal operations with PGP or other crypto.] > > It shouldn't effect PGP in the slightest. Its a bug that effects only > certain mantissa (23 are known so far) when doing a floating point divide > (double precision). > > PGP doesn't use floating point for its big-numbers and it has no need for > double precision. Since most version of PGP compiled for Intel platforms > will be or the MS-DOS or Windows variety then it is very unlikely that even > floating point instructions will be used - emulations libraries will be used > instead for floating point. NT is a slightly different matter - but as I > said PGP doesn't use floating point for the key generation or ANY of the > RSA/IDEA code.... > > An interesting point about this rather obscure bug though. It won't effect > over 99% of all Pentium machines in use. It won't effect word, windows or > any of the other numerous programs that hold a large market share and > high-usage stats.... but people making a big deal out of this and demanding > fixes (I have heard new Pentiums don't do this and am going to test this > next week) could cost Intel millions potentially..... and I doubt whether it > would effect PovRay or whatever things people might actually use floating > point for anyways.... > > Serious scientific work could suffer severely, and since Intel boxes are good > power for dollar there are quite a few used in various places for intensive > calculations.... (e.g. seismic ray-tracing - but that done of 486-DX2-66 > machine because here is NZ they are about half the price of a Pentium so are > even better value for money). > > Chris > Not much crypto relevance, but ... We've been concerned about this bug for precisely that reason-- serious scientific work. We are contemplating purchasing a Pentium and running FreeBSD on it to do scientific computation and while Intel has "fixed" the fp problem, I wonder if there are others that have yet to be discovered. (As to why the bug slipped out from under Intel's quality control, another programmer here pointed out that default fp precision is 6 for a printf call and that the error occurs in the 7th decimal place. Coincidence? Chance? Grist for the conspiracy theory mill?) Granted the bug won't affect PGP much, but you have to wonder about the integrity of a company that lets this kind of hardware slip out the door. Doug Shapter dps@kafka.atinc.com finger dps@kryten.atinc.com for PGP public key From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: abostick@netcom.com (Alan Bostick) Date: Tue, 22 Nov 94 18:17:52 PST To: cypherpunks@toad.com Subject: Re: Admiral Inman In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article , you wrote: > At 10:50 AM 11/22/94, Jamie Lawrence wrote: > >I knocked this off Cypherpunks. It has no relevance there, > > Er, I thought I did. Sorry all. > > It is the thought that counts, right? > > -j > > > Well, it certainly is a new twist on the "Let's kill this crypto-irrelevant thread after I've said my piece" trope. | "Let he that is without sin throw the first Alan Bostick | stone." abostick@netcom.com | finger for PGP public key | "Hey, cut it out, Mom!" Key fingerprint: | 50 22 FB 46 41 A3 17 9D F7 33 FF E1 4E 1C 89 79 +legal_kludge=off -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQB1AgUBLtKUZ+VevBgtmhnpAQFTjAL/dluUAMSQXu52jdtkMWCNt1Sgp+AUzd10 6Vi1xVBhgR8kmvOwZ/FCONUOifSiBTF5LO8Q7HdOWiPr6Jg0wgzrQ/PmdzeNChtl 5Q6PfzSsWuj6HGuVd2blGIVZLGMu7P1e =k5/V -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 22 Nov 94 15:22:08 PST To: cypherpunks@toad.com Subject: C.I.D. In-Reply-To: <199411222103.NAA22263@jobe.shell.portal.com> Message-ID: <9411222321.AA10063@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain [ I tried direct mail, but I haven't the energy to investigate why it didn't work. This is as relevant to the list as the drug war, at least :-) ] How exactly are you going to transmit the synthesized caller ID information from the subscriber equipment up the line to the local CO when that local CO has no expectation whatsoever of seeing the information in the first place? In other words, what existing signalling facility are you going to spoof? The caller ID information originates at the local CO, not at the subscriber drop. Between the time you complete dialing and the time at which a connection is established, the local CO is not listening to the subscriber line. Caller ID information is delivered from the remote CO to the called subscriber between the first and second ring pulses. How are you going to get your data there? Note that I could be wrong; if you know how or why my above assertions are wrong, I'd love to be corrected :-) | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lee.noon@mgmtsys.com (Lee Noon) Date: Wed, 23 Nov 94 03:41:23 PST To: CYPHERPUNKS@toad.com Subject: CARNEGIE MELLON PORNO NOT Message-ID: <90.54088.1@mgmtsys.com> MIME-Version: 1.0 Content-Type: text/plain Sex in Cyberspace Now Turning University Into Cyber-Vice Cop By HENRY CUTTER Associated Press Writer PITTSBURGH - In a case that has colleges taking another look at their legal responsibilities in cyberspace, Carnegie Mellon University has blocked access to bulletin boards that students can use to call up dirty pictures. About 300 students protested the move earlier this month as an assault on academic freedom, and a public interest group for computer users suggested Carnegie Mellon overreacted. "It is censorship," said Declan McCullagh, student body president. "We have obscene books in our library, but the University isn't burning them. The university is burning cyberbooks." Carnegie Mellon officials said they fear the school can be prosecuted for distributing pornography to minors if it knowingly allows access to the pictures via the Internet to anyone under 18. Most of the schools students are adults, but children as young as elementary-school age also use the university's computer networks. The dispute started when Martin Rimm, a research associate working on a study of pornography in cyberspace, used Carnegie Mellon computers to collect 917,000 pictures, ranging from simple nudity to pictures of men and women having sex with animals. He tracked how often the pictures had been downloaded, or called up by a computer user -- 6.4 million times. When Rimm took his findings to the administration, Carnegie Mellon could no longer claim ignorance about the material, said Erwin Steinberg, vice provost for education. "It's a difficult issue, an emotional issue," said William Arms, Carnegie Mellon's vice president for computing services. He received calls from six other schools after the problem came to light. "People want to know which way to go," he said. The school decided to block access to both written and photographic pornography. In the face of student opposition, Carnegie Mellon decided not to enforce the block on text. But X-rated pictures remain off limits. "I have not accessed that material, but I feel that each person has a right to choose what kind of shoes, what kind of ties, what kind of information they want," said Cesar Rios, a graduate student in public management. Freshman Jessica Rhodes disagreed. "We sort of have to abide by the laws of the state," she said. "There are other ways of getting pornography. If people want pornography that bad, they should go buy it themselves." Mike Godwin, a lawyer for the Washington-based Electronic Frontier Foundation said the chances of Carnegie Mellon being held liable for carrying the pictures are extremely slim. Richard Goldberg, an Allegheny County deputy district attorney said it would be very difficult to prosecute Carnegie Mellon, for the same reason it is hard to prosecute other kinds of obscenity cases: The prosecutor would have to prove the material has no redeeming social value. "Then you have the problem of where do you prosecute them? Where is it coming from?" he said. Goldberg was referring to the question of what community standards should be applied to obscenity-in- cyberspace cases. * 1st 2.00b #3833 * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 22 Nov 94 14:37:40 PST To: jamesh@netcom.com (James Hightower) Subject: Re: Voice PGP, When? In-Reply-To: <199411222224.OAA28601@netcom3.netcom.com> Message-ID: <9411222237.AA07082@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain James Hightower says: > I'm wondering if I should continue writing my own. Why not? Let a thousand flowers bloom... .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Tue, 22 Nov 94 15:00:14 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: cyphertext-only remailers / cryptanalysis code ? In-Reply-To: <199411222102.NAA26773@infinity.c2.org> Message-ID: <199411222300.SAA27179@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Alex Strasheim writes: > One solution that I've thought about is only passing messages which are > composed of cyphertext. Does this make any sense? This sounds useful, but I'm curious how you would enforce it. I would think you'd need to do some nontrivial statistical analysis to be reasonably sure you weren't allowing various binaries, uuencoded files, etc. with faked PGP headers, without preventing people from using other encryption schemes. I'd say this is the flip side of the challenge faced by governments trying to outlaw transmissions using strong crypto. Incidentally, I'd love to get pointers to online pieces of code which perform various statistical tests on data to find patterns characteristic of particular encryption schemes, &c. for cryptanalysis. I want to cryptanalyze a couple of encryption algorithms and would like to do some experimental work. Please send me mail directly and I will summarize to the list later on. My starting points are Applied Crypto, the CEB, and Tim's Cyphernomicon. -L. Futplex McCarthy; use "Subject: remailer-help" for an autoreply PGP key by finger or server; "Better watch what you say, or they'll be calling you a radical...a liberal" --Supertramp "[CIA/KGB mole Aldrich Ames] took information in shopping bags out the front door" --miscellaneous Congressperson -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLtJ3tWf7YYibNzjpAQGOVwQApexTVG/PfeHNQcE+xr5lsCWxtnC13/EL GE8A8T77YavVQDUt3P7zWH8nw05OUosUgwe3QQKu+rRQGV1Y5dLcpxMQIk/iFSE1 3hMzZYCv6L6OQ0wyt8VOuEGmg8ffvBIod9C9i9PndmHZY73j3WPoSbDXLsBXlQu4 my8Oz2NLAP4= =Zxlu -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Tue, 22 Nov 94 15:30:30 PST To: blancw@pylon.com Subject: Re: Admiral Inman In-Reply-To: <199411222216.OAA26367@deepthought.pylon.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I think some groups actually do deliberately manipulate language. Not commenting on the validity of the positions presented but only the tactic: it seems clear to me that the entry of the term and concept of "homophobia" into public discourse has helped manipulate the debate. I'm pushing the term "hoplophobia" myself. ;-) Brad On Tue, 22 Nov 1994 blancw@pylon.com wrote: > Our enemies are industriously corrupting the language > in order to make the ideas of liberty inexpressible. > > In particular they are seeking to make the concepts > behind the declaration of independence and the bill of > rights unspeakably and therefore, they hope, > unthinkable. > .................................................... > > Do you think that 'our enemies' are doing this consciously, > purposefully, deliberately? Do you think that they know these > concepts well enough to apprehend what it is about their > meanings that should be corrupted? Do you think that, having > understood what these concepts represent, they are in such > abhorrence of them that the only thing they can do, short of > physical fighting against the promoters of the concepts, is > disorient everyone into a confused state of cognitive > indeterminancy & inefficacy? > > Maybe that's what happened to Inman during his rejection > speech! > > Blanc > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Tue, 22 Nov 94 21:37:32 PST To: Derek Atkins Subject: Re: Pentium bug and CRYPTO In-Reply-To: <9411220104.AA13269@hodge-podge.MIT.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 21 Nov 1994, Derek Atkins wrote: > This floating point bug is only in double-precision floating-point > division. No division is used in RSA Key Generation, RSA Encryption, > or RSA Decryption, so this bug should not cause any problems in PGP. Some time ago I checked with Mr. Z as to whether PGP was integer arithmetic and was told yes. This seems to confirm the above. -NetSurfer #include >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 22 Nov 94 16:06:16 PST To: jamesh@netcom.com (James Hightower) Subject: Re: Voice PGP, When? Message-ID: <199411230004.TAA25410@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 5:37 PM 11/22/94 -0500, Perry E. Metzger wrote: >James Hightower says: >> I'm wondering if I should continue writing my own. > >Why not? Let a thousand flowers bloom... Remembering of course what happened when these words were last used seriously... ;-). Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Templeton Date: Tue, 22 Nov 94 19:09:31 PST To: "wcs@anchor.ho.att.com> Subject: Re: A Chance Encounter with Brad Templeton, of ClariNet In-Reply-To: <9411230239.AA28785@anchor.ho.att.com> Message-ID: <9411221908.aa26411@alto.clarinet.com> MIME-Version: 1.0 Content-Type: text/plain Besides, those of us in the parasitic class sometimes actually do something. In my case I have a staff of editors who read the news and say, "There's a story about the internet" and put tags on it which our readers find useful. So we are middlemen, but sometimes middlemen do things. And so they always will. It is folly to suggest that in the information marketplace that there will be a direct channel from authors to readers. Readers want more than what authors produce, and authors are not interested in "doing it all" to reach the level that readers want. So somebody will do this extra work, and they may be paid by authors, or they may be paid by readers, but they will exist and will be paid. Until perhaps the day we have AIs to do all that, and that's a long way away. We parasites do some surprising things. I mean all this info existed before I brought it to the net, but I'm the one who made it come to the net, and people pay me for doing that. It was a non-trivial amount of work, in software and in parasitic deal-making. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Tue, 22 Nov 94 16:09:49 PST To: cypherpunks@toad.com Subject: Remailer FAQ? Message-ID: <9411230009.AA08618@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain Anyone know of a Frequently Asked Questions on remailers? Where is it available? Thanks, -R --------------------------------------------------------------------------------- Reuben Halper I'm not growing up, I'm just burnin' out." Montclair High - Green Day - Montclair, NJ E-mail: fhalper@pilot.njin.net PGP 2.6ui Public Key available upon request --------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adam.philipp@ties.org (Adam Philipp) Date: Tue, 22 Nov 94 19:20:43 PST To: loki@nately.UCSD.EDU (Lance Cottrell) Subject: Re: San Diego CYPHERPUNKS symposium (11/30) ID & Fingerprint Message-ID: MIME-Version: 1.0 Content-Type: text/plain >How is the person who stands up identified? If the group is small (I expect >less than 10 people) then there is no problem with handing a fingerprint and >a fist full of ID to each person at the table, one at a time. This worked quite well last time, also considering that many of the attendees seem to be repeats there is hardly a need to go through the permutations with every person present. I'll be the one wearing the black motorcycle jacket with a painting of Georgia O'Keefe's "Red White and Blue Cow Skull" on the back. I'll also be holding drafts of a handbook on intellectual property consideration for crypto-system developers/users. Don't ask for it until the meeting, it isn't nearly finished. Adam Philipp -- PGP Key available on the keyservers. Encrypted E-mail welcome. Sub rosa: Confidential, secret, not for publication. -Black's Law Dictionary From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.hks.net (L. Todd Masco) Date: Tue, 22 Nov 94 16:38:47 PST To: cypherpunks@toad.com Subject: Re: DNA solution to Hamiltonian circuit? In-Reply-To: Message-ID: <3au36p$9m@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain In article , cjl wrote: >It's in the Nov. 11 issue of Science, accompanied by a nice Perspectives >piece that someone with a better appreciation of the math might be able >to understand. Yup. Anybody who wants a copy, send me mail. I'll also be putting it up on the Web once I finish typing it in. -- Todd Masco | According to the US dept of Justice Statistics, 3.98% of the cactus@hks.net | US population is in prison -- the highest ratio in the world. There's no place... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cwalton@earthlink.net (Conrad Walton) Date: Tue, 22 Nov 94 20:01:07 PST To: cypherpunks@toad.com Subject: Cell Phones Security - NOT! Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 10:34 PM 11-21-94 -0500, Mark Terka wrote: >As one who will be shopping for a cell phone in the next week, what should >I look for in terms of security? What features are available in phones on >the market....if any? Well, as one who owns an AOR 1000 radio frequency scanner that can receive any and all cell phone conversations, I would have to say you have no security unless you use some kind of voice encryption. In order to make you can feel warm and safe, the manufacture or importation of scanners with cell phone capability was outlawed by congress earlier this year, which means that I can still listen to your call with my existing scanner while you feel protected. I bought guns with high capacity magazines this year after they were banned also. I wish I had enough money to buy a good assault rifle before they're all over priced (they'll never be all gone, just over priced.) Conrad Walton cwalton@earthlink.net **************************************************************** "The most foolish mistake we could possibly make would be to allow the ... people to carry arms. -- Adolph Hitler, Edict of March 18, 1938 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Mon, 21 Nov 94 23:20:26 PST To: cypherpunks@toad.com Subject: PGP for VMS Message-ID: <94112220190218@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain Can anyone tell me where I can get a copy of PGP for vms? AXP or VAX. T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Tue, 22 Nov 94 21:02:23 PST To: SADLER_C@HOSP.STANFORD.EDU Subject: Re: Admiral Inman In-Reply-To: <01HJRVB367FO001OVV@MR.STANFORD.EDU> Message-ID: <199411230503.VAA21941@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > In list.cypherpunks, jgrubs@voxbox.norden1.com writes: > > jamiel@sybase.com (Jamie Lawrence) writes: > >> It does amaze me that what can be a victimless activity is such > >> a hotbutton. > > Drugs are victimless? What about crack babies, which cost a million > > dollars EACH in medical care, btw. > Exactly! And this is just one example of the victims. What about the extremely > high rate of crime motivated by the need for drugs? I have personally been a > victim twice (theft of my car and *nice stereo system* and a breakin to my > house where much was taken) in crimes which appeared to be motivated by the > the need for drugs. I don't see where legalizing drugs would motivate addicts > to start working to legitimately pay for their habits. if drugs were legal, they would be cheap, thus addicts could afford them more readily. this is easily seen in countries which do tolerate drugs. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Tue, 22 Nov 94 20:39:06 PST To: cypherpunks@toad.com Subject: Re: Brad Templeton, ClariNet, and remailers In-Reply-To: <199411222337.AA25145@xs1.xs4all.nl> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199411222337.AA25145@xs1.xs4all.nl>, you wrote: > I have *never* received any request for information from ClariNet. > (maybe because my 5-line disclaimer says it all: the account used was an > anonymous-remailer: so if you donnot like that, start your own !!) It also probably helps that you are well out of the reach of the U.S. legal system. This probably makes it not worth pursuing. ============================================================================== The secret of success is sincerity. Once you can fake that you've got it made. - Jean Giraudoux ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtLF/gpnimeWAf3FAQGtgAP+IujK5+ZjMOWqUk58ZB5sf5NZlcBM695W A2fejnLz/CLGb/felZHexyS8YebGn2YNru5bYlaK1ictl8E6KfX8G/TleskOorh2 1jqez15/BLEyYSSlQN++1a1Bilf90N9LubkvAZMDnsdDIJlthKNvP1YRdIAT/aH5 cgSLadZxb4k= =2vbs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 22 Nov 94 18:41:46 PST To: adam@bwh.harvard.edu Subject: Re: A Chance Encounter with Brad Templeton, of ClariNet Message-ID: <9411230239.AA28785@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack writes, incorrectly (:-)) : > Brad is in the 'intellectual property' business. He makes his > money selling access to information. There is an entire parasitic > class that does nothing useful, but makes money from the idea of > copyright. (Most entertainment industries operate like this. [ Economic and political descriptions and predictions deleted. ] Brad's really in the information collection, sorting, and distribution business, which relies primarily on contractual agreements rather than copyright. The newswire services, like AP and Reuters, sell their news stories to newspapers, who print them on paper, and don't redistribute the raw feeds to other places mainly for contractual reasons; otherwise the AP and Reuters would sell them news service. Sure, copyright laws reduce the number of newspaper readers who cut the stories out and sell them to newspapers themselves, but those cutout stories are something far worse than copyright violations - they're Yesterday's News, and hence not worth much. In Brad's business, he buys the wire service reports and sells them to *his* customers, who also agree not to redistribute them without paying Brad and/or the wireservices their fees. Anybody who rips off one of his stories is either violating a contract with Brad, or perhaps with his/her network provider, assuming the network provider has done a proper job of contracting about such items. Unlike newspaper stories, however, stolen Clarinet stories are Five Minutes Ago's news, which may still be worth something. As far as the Marxist-drivel "middlemen are parasites" argument goes, in old-style physical stuff businesses, you had workers who really made stuff, bosses who decided what stuff to buy and bought the raw materials, money-lenders who loaned money to bosses (*with varying splits of the risk), distributors and salesmen who helped stuff-users and stuff-makers get together, and truckers who brought the stuff to the users. NONE of them are inherently parasitic, and markets find ways to avoid paying for parasites because they cost more money than the "services" they may provide - the main parasites in those businesses were the folks who got their cut by threatening to use violence against people who didn't pay them - like tax-collectors and Mafiosi and some of the union folks (not most of them, most years.) In the information business, many of the same people are around, in similar functions. You've got information-generating workers, bosses, venture capitalists, salesdroids, distributors, internet-providers, and the like. The differences are fuzzier - sorting through information to find *interesting* information is somewhat like generation and somewhat like distribution. I tend to agree with Adam's dislike of "intellectual property", since having a copy of a piece of information doesn't deprive the original holder of his/her copy, and if it's an invalid concept, than some use of intellectual property laws (and the government force threat behind them) can be parasitic and abusive - but on the other hand, the so-called "parasites" are usually the information-generating workers themselves or folks who've paid those workers money in return for the privilege of exploiting their work - so be careful who you insult! In the music industry, the reason modern artists have much less need for the producers and distributors and moneylenders isn't because all those people are unnecessary parasites - they were there because they were providing useful services for the artists and/or consumers. The change is because technology has altered the economics of production and distribution, and the services that they used to provide, which were critical at the time, are less useful now because we have other ways to get similar functions done at lower cost. Bill Stewart, Anarcho-Capitalist for Sale or Rent..... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Tue, 22 Nov 94 19:42:36 PST To: cypherpunks@toad.com Subject: Re: cyphertext-only remailers / cryptanlysis code ? In-Reply-To: <199411230309.VAA01248@omaha.omaha.com> Message-ID: <199411230343.VAA01315@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > > One solution that I've thought about is only passing messages which are > > composed of cyphertext. Does this make any sense? > > This sounds useful, but I'm curious how you would enforce it. I would think > you'd need to do some nontrivial statistical analysis to be reasonably sure > you weren't allowing various binaries, uuencoded files, etc. with faked PGP > headers, without preventing people from using other encryption schemes. I'd > say this is the flip side of the challenge faced by governments trying to > outlaw transmissions using strong crypto. I realize I can't enforce this perfectly. My goal isn't to force people to use encryption, it's to cut down on my risk as a remailer operator. Basically, I'm going to make sure that there are headers, a pgp version number, and that there are no obvious problems with the text (ie. no whitespace, full length lines, etc.) Someone who really wanted to make trouble for me could still do it with my remailer, but I think that someone who wanted to mail death threats or post forbidden material would probably use another remailer as the final hop. Your letter has brought a fairly serious flaw in my plan, though: it's possible to simply ascii-armor a binary with PGP isn't it? A brief scan of the pgp docs hasn't revealed the command, so I can't tell what an ascii-armored binary looks like, but I'll be it's just like cyphertext. That means I'll probably have to read the ascii-armor if I want to do this. == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtK6HBEpP7+baaPtAQGyCQQAkYssaS1iZ6KMJ3m4AKNLGbIAX3E7Bopq k39a+weRm6hzznbMoCHao5wcZ9V89tvgAg8aABxQ3wB894y71s9sAYs8J5GnbrBE fCqdxMfPxp+XaWh6pQO9ggDnw04eS5bFS1TPr4MeQumjMdx4CmcQegjhp5VNLSVH qZ7M9Q5x+hg= =utlk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Tue, 22 Nov 94 20:47:01 PST To: cypherpunks@toad.com Subject: Re: New remailer concept. In-Reply-To: <199411230329.VAA01286@omaha.omaha.com> Message-ID: <199411230447.WAA01411@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > The answer of course is encryption, but that is a problem when > you are writing to your, well... , "crypto challenged" > friends. Also, two way encrypted messages to most discussion > lists is not possible (to my knowledge). I hacked up some simple stuff which lets you read and send mail from a remote unix account. It's not exactly what you want, but it's pretty easy to do. (This stuff is pretty trivial, so if that bothers you, don't read on.) This lets you get an account on a freenet like nyx which will respect your privacy, and use that address to communicate to the rest of the world. First of all, I used filter and a sh script called secsh which allows me to mail and execute arbitrary sh scripts on the remote account, provided that they bear a valid, authorized pgp signature. If incoming mail has a trigger word in the subject line, it gets piped into a script which checks the sig and runs it if the sig checks out. Here's secsh: #!/bin/sh PGP=/usr/local/bin/pgp # the location of pgp PGPPATH=wherever # the location of config.txt export PGPPATH # and pubring.pgp PATH=a copy of your path export PATH trap 'rm -f /tmp/ss$$; exit 1' 1 2 15 if ($PGP -f +batchmode < $1 > /tmp/ss$$ 2>/dev/null) then /bin/sh /tmp/ss$$ fi rm /tmp/ss$$ It's a good idea to point PGPPATH at a special pgp dir, because this will pass any script with a sig that validates with any key on your keyring. I use another script, mlscpt, which looks sort of like a dumb version of the mail command. It takes a destination address and a subject as input, and reads incoming mail from stdin. A sh script which extracts and mails the letter is emitted to stdout. Here's mlscpt: #!/bin/sh echo "#!/bin/sh sed -e '/BEGINCRM/d' -e '/ENDCRM/d' << \End_of_File | mail -s '$2' $1 BEGINCRM" cat echo "ENDCRM End_of_File" You can use another, trivial script, to call mlscpt, sign the result, and mail it off to the remote account. Mine uses a dummy key to encrypt the output, for no good reason: the secret key, which isn't protected with a passphrase, is on the remote account's key ring, so it unwraps automatically. Here trigger stands for the trigger word which causes the incoming mail to be fed into secsh: #!/bin/sh mlscpt "$1" "$2" | pgp -efs dummy | mail -s trigger account@domain.edu echo " " It's also trivial to cause incoming mail to be encrypted and forwarded to your home account, but I can't find mine and I'm too lazy to look up the PGP command args which are needed. I used to use something similar to mlscpt as a "return address" for the cp remailer system: I'd send people a script which would append a header to their letter and send it off to the first remailer on the chain. I quit using it because lots of sensible people were reluctant to run strange scripts which they had recieved from some anonymous guy through a remailer. == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtLJWBEpP7+baaPtAQFPlAQAwSFUFRbGaUOZUwiNBfoSCJGPbAkRHeM0 xqKWhBH13HTTH52AIiQWUdBtKN6nJEj7bAf3VQRuSgZ6lxfXEDRI5QrytZJLHzwx LMTiGbdMin264RtFREwn5RSEOkr8oAJqge7srdKyoD1Lu7X8C1Y+TxLPuUcSVWKA EMU5NDBNS3I= =s09x -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: N. Cognito Date: Tue, 22 Nov 94 14:18:34 PST To: cypherpunks@toad.com Subject: White Knight Remailers [was: Guerrilla Remailers] Message-ID: <199411222219.AA17797@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Tue, 22 Nov 1994, Adam Shostack wrote: > Real remailers (with return address features) should probably >be advertised in alt.support.* and alt.recovery, in order to build a >class of "good" users for them. Nb, I don't see this use as superior >to any other, I simply see it as being politically useful to provide >anonymous services to a group of people who society seems to think >should be anonymous. > > "But Brad, you can't shut down my remailer. Its used to let >victims of sexual abuse post anonymously to the net!" I have been thinking along these lines lately, too. The situation with the reputation of the twwells.com anon-server and its continued use in spite of those questions by under-informed individuals in the alt.sexual.abuse.recovery newsgroup have motivated me to do a couple of trial postings there. So far I have posted the "remailer.help.all" file from chaos.bsu.edu as a "how-to" and the most recent update posted here of Raph's Reliable Remailers List as a "where-to." Neither has generated any visible response in the newsgroup as of yet. My thinking is that it would be a Good Thing to post this kind of information on a regular basis (weekly?) to some of the "support" and "recovery" newsgroups. Unless I begin drawing a lot of flames for inappropriateness, this is what I plan to do in the immediate future. Introducing the people using those groups to remailers, encryption, etc. would not only be helpful to them, but would also be helpful to the publicly perceived reputation of remailers, etc. in just the manner to which Adam alludes. N. Cognito =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= N. Cognito "Don't put no constrictions on da people. an234@vox.xs4all.nl Leave 'em ta hell alone." -- J. Durante =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= public key available via keyserver -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtJrYqL3ipYu3mvVAQGMKwQAnkkKRHVrnqOwXbnNLfZTZ6IZRt4dwrP1 f4ubBMjjva9mvlZVTc2073ZmdwQaiEdGfmM4j7QE7NN71fIILl0/qPsvQsePYiDE a3ZsppzV6HftQPISyoBV+GgA58Sx9eTJe8pTEojpF3xT2KKzPcRnOl3uX/WQo7iR /CcwnT1kx5s= =x95Z -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Tue, 22 Nov 94 23:20:26 PST To: Sandy Sandfort MIME-Version: 1.0 Content-Type: text/plain >If the Spoon-E Issuer is an opponent, you have far worse problems >than mere identification. That is why I specified that the >Issuer would be a creature of the Electronic Mail Forwarders >Guild. The Issuer would be chosen by the remailer operators whom >it served. It is quite a stretch to assume that Guild members >would choose someone that untrustworthy. Given that level of >paranoia, it would be advisable to avoid the use of any remailer. >After all, it is theoretically possible the *every* remailer in a >chain--no matter how long--could be compromised. One might as >well find a "flaw" with all remailers by assuming an opponent who >could read minds. I don't think either threat is credible. > > > S a n d y > I disagree with you assessment of the situation. The "Electronic Mail Forwarders Guild" is not made of mind readers, they are capable of error. You assume that a operator would appear to be untrustworthy. I think that is a poor assumption. As an example, I have been talking to John Perry quite a bit lately, he has been of great help to me, his heart seems to be in the right place, he is certainly militant enough about remailer secutiry. I am not at all convinced that he has not been compromised (nothing personal John). It simply does not require that good an actor. If a TLA wished to infiltrate us, the traitor would seem very trustworthy, gung ho, and paranoid. I think that the odds of the "Electronic Mail Forwarders Guild" choosing a compromised Spoon-E Issuer is much greater than the odds that all members of some subset of my choosing have been compromised. The system you proposed is interesting, and worthy of discussion, but I will not actually use any system where I must put identifying information in each packet. There are ways of implementing postage which do not require this compromise. Blind signed tokens is one method. Having the user pay the first remailer, with remailers charging each other a reduced rate for forwarding is another. You make no mention of my scheme for making your system completely secure (I think). It should not be too difficult to implement, given the software you would already need for Spoon-Es. -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. Encrypted mail welcome. Home page http://nately.ucsd.edu/~loki/ Home of "chain" the remailer chaining script. For anon remailer info, mail remailer@nately.ucsd.edu Subject: remailer-help "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@xs4all.nl (Name withheld on request) Date: Tue, 22 Nov 94 15:20:25 PST To: cypherpunks@toad.com Subject: Guerilla Remailers Message-ID: <199411222321.AA23584@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain > From: skaplin@skypoint.com (Samuel Kaplin) > Has anyone else given thought to "Guerrilla Remailers?" Basically someone > obtains an account on one of the freenets or similar free account, sets up > a remailer and lets it sit for a while. (Until telnet and/or phone logs > are overwritten) After this time frame the address of the remailer is > posted. The remailer then would be used until it is shut down by the Powers > that be. The account would be set up under a bogus name etc. This would I think such a scheme would be limited by how difficult it is to integrate the remailer software into the Freenet mail routines. Most Freenets (at least Toronto, Buffalo do) use a generic type of software, Freeport, developed by the Cleveland Freenet. I'd need other's comments as to how easy it is to configure the remailer software to integrate with the Freeport software that you get a working remailer. If that step is possible, then yes, it is certainly possible to set up a guerilla remailer. > make the remailer the ideal candidate for the last hop in a remailer chain. > (After all if they can't find Juanna DuBone or Jack Mehoff they can't apply Both Cleveland and Buffalo, at last check simply require you to send in a signed form (that you can capture when you log in) as to your age, address, etc. No photo ID (ie Drivers license etc) is required so a phoney account is relatively easy to set up.....I know...I had one on the Buffalo Freenet until certain anarchistic activities got it canned :>. However....here is another interesting point. I'm a Canadian, living across the border basically from Buffalo and Cleveland. Not only would the authorities be unable to do anything due to it being a phoney account, but being across the border would also place me beyond the pale of the U.S. authorities even if I actually was ever tracked down. All that would happen is the account would be shut down. Same for a U.S. resident utilizing the Toronto, Victoria or Ottawa Freenets. Overall, this is an interesting concept and I'd be willing to give it a shot. They key facet of it is whether we can configure the Freeport software with the remailer software.....or vice-versa. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex de Joode Date: Tue, 22 Nov 94 15:36:11 PST To: cypherpunks@toad.com Subject: Re: Brad Templeton, ClariNet, and remailers Message-ID: <199411222337.AA25145@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain In article you stated: : I might be the (ex-)remailer operator in question. I find Brad's lack of : knowledge about remailers quite surprising in light of almost 4 hours of : conversation devoted solely to this topic, by telephone, over the course of : a month. My remailers have been used several times, to redistribute ClariNet articles, apperantly ClariNet has an "snitch"-line where people can mail to to get an reward, some people have the courtisy to inform the remail-operator that they have done so. I have *never* received any request for information from ClariNet. (maybe because my 5-line disclaimer says it all: the account used was an anonymous-remailer: so if you donnot like that, start your own !!) Regz, -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cwedgwood@cybernet.co.nz (Chris Wedgwood) Date: Tue, 22 Nov 94 10:11:22 PST To: cypherpunks@toad.com Subject: Re: Pentium bug and CRYPTO Message-ID: MIME-Version: 1.0 Content-Type: text/plain chris.claborne@sandiegoca.ncr.com writes: [Will the following error (Re [Pentium Floating Point Bug ... cause problems with PGP key generation or] [any other normal operations with PGP or other crypto.] It shouldn't effect PGP in the slightest. Its a bug that effects only certain mantissa (23 are known so far) when doing a floating point divide (double precision). PGP doesn't use floating point for its big-numbers and it has no need for double precision. Since most version of PGP compiled for Intel platforms will be or the MS-DOS or Windows variety then it is very unlikely that even floating point instructions will be used - emulations libraries will be used instead for floating point. NT is a slightly different matter - but as I said PGP doesn't use floating point for the key generation or ANY of the RSA/IDEA code.... An interesting point about this rather obscure bug though. It won't effect over 99% of all Pentium machines in use. It won't effect word, windows or any of the other numerous programs that hold a large market share and high-usage stats.... but people making a big deal out of this and demanding fixes (I have heard new Pentiums don't do this and am going to test this next week) could cost Intel millions potentially..... and I doubt whether it would effect PovRay or whatever things people might actually use floating point for anyways.... Serious scientific work could suffer severely, and since Intel boxes are good power for dollar there are quite a few used in various places for intensive calculations.... (e.g. seismic ray-tracing - but that done of 486-DX2-66 machine because here is NZ they are about half the price of a Pentium so are even better value for money). Chris From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Tue, 22 Nov 94 22:28:39 PST To: cypherpunks@toad.com Subject: DNA Computation paper on Web. Message-ID: <199411230633.BAA04092@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain Adleman's paper can now be found at http://www.hks.net/~cactus/doc/science/molecule_comp.html All typos are mine, Todd Masco, cactus@hks.net. Please send any corrections to me. -- Todd, cactus@hks.net (I'll be mailing out the Perspectives part tomorrow to anybody who's asked. Since I'm less certain of the copyright issues on that part, I'm only going to send that to individuals rather than putting it up on the web). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Tue, 22 Nov 94 23:22:49 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Freenet Remailers In-Reply-To: <199411222321.AA23584@xs1.xs4all.nl> Message-ID: <199411230723.CAA29935@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Name withheld on request writes: > Most Freenets (at least Toronto, Buffalo do) use a generic type of software, > Freeport, developed by the Cleveland Freenet. I'd need other's comments > as to how easy it is to configure the remailer software to integrate with > the Freeport software that you get a working remailer. > > If that step is possible, then yes, it is certainly possible to set up a > guerilla remailer. OK, can you (or someone else) tell us more about this Freeport mail app ? On which platform(s) does it run ? Can it be (or could it be arranged to be) found on a FTP site somewhere ? - -L. Futplex McCarthy "...so cool & calculated alone in the modern world" -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLtLttWf7YYibNzjpAQHScQP8CCJLitlAhuMZKUjzB+If4etEdvRWZ/Lj Ff7ZZdXZTlKZSPgZalCbwrwCJXKIkzBj0dvR4ye9jcCBA0YnhVpKZbFWjXxDAo0i bS8QslcNlbvggY25u921xb1sGhAsFy7AJZbR81tPy5/CzJFOOKagkKKDkhiblc3x gDS/FeoHn04= =1AhH -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Wed, 23 Nov 94 00:42:22 PST To: cypherpunks@toad.com Subject: Re: Freenet Remailers Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199411230723.CAA29935@ducie.cs.umass.edu>, you wrote: > [BEGIN PGP SIGNED MESSAGE] > Name withheld on request writes: > > Most Freenets (at least Toronto, Buffalo do) use a generic type of software, > > Freeport, developed by the Cleveland Freenet. I'd need other's comments > > as to how easy it is to configure the remailer software to integrate with > > the Freeport software that you get a working remailer. > > > > If that step is possible, then yes, it is certainly possible to set up a > > guerilla remailer. > > OK, can you (or someone else) tell us more about this Freeport mail app ? > On which platform(s) does it run ? Can it be (or could it be arranged to be) > found on a FTP site somewhere ? > > -L. Futplex McCarthy "...so cool & calculated alone in the modern world" This was the most informative info I could find on the gophers. I have sent mail to freeport-info@po.cwru.edu to get more specifics. I will post them when they come in. ---------------------- Understanding FreePort ---------------------- Andrew Patrick National Capital Freenet August 18 1993 History of FreePort Software - - developed at CWRU by a variety of people - - design objectives - use standard Unix software where possible - use network environment & multiple servers - easily configurable and expandable - portable to different environments (BSD Unix) - - various "flavours" now available (contact NPTN) - - NCF has made extensive local changes, and will continue to diverge Overview of Software Components Themes - software not complicated (shell scripts and C) - small modules for special functions (Unix tradition) - 8 inter-related "systems" for different functions Initialization System - BBmenu - BBguestmenu Menu System - menu (main interface, calls other modules) - (view files) Mail System - m2mbox (put incoming mail in user's home directory) - mr (mail reader) - addr (try to confirm addresses) - BBmail (send the mail via sendmail) - forward (create "legal" .forward files) - mexpire (expire mail older than 30 days) - mquota (implement mail box quotas) Bulletin Board System - Usenet C News with local changes (e.g., moderators) - BBpost (posting front-end) - newspost (posting) - nr / mgnr (news reader - single or multiple groups) Editing System - ce (a version of Emacs) - pico (simple editor) - ispell (interactive spell checker) Work Directory System - dired (full-screen directory tool) - ups (deliver files between users) - kermit & xyz-modem (transfer between user & FreeNet) Internet Access System - telnet (login to other hosts) - gopher (library services) - IRC (real time conversations) Administration System - msglib (server/clients log usage and error messages) - bbinfod (server/client to monitor who is logged in) - who (report who is logged in) - pmdb (database of users with interests, locations, etc.) - fullname (report users name given ID) - umatch (find a user by pattern) - su (take on alternate identity) Lessons Learned - - explore various "flavours" available - - explore alternative packages - - message and info daemons problematic - - ease of use and success determined by specialized services (e.g., BBS, file transfer, editors) - - get automatic registration service early - - be prepared for heavy load early (e.g., psuedo-terminals) - - news readers assume network configuration (NNTP), inefficient with local spool - - requires expertise in number of areas - - be careful of trade-offs between functionality and ease-of-use, power users and novices - - operating a modem & communications software a very difficult step for many new users (terminal configuration) Criteria for Developing Other Modules - - must be VERY easy to use & have good user documentation - - no unauthorized shell access (including pipes and filters) - - all reads and writes to $HOME/work - - all files in $HOME/work visible (no .newsrc) - - all errors trapped, all temporary files cleaned Future Directions - - multilingual support - - client/server model - more power at users' end, but what is standard? - could work for mail & BBS systems - will not work for Internet services - - broadcast systems (1.5 way interaction) ============================================================================== Most religions do not make men better, only warier. --Elias Canetti-- ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQCNAy5pUekAAAEEAKrDj64Zj9AJU+gC7/Ivdk8b1ef6a1T9K5CGFeu1yFDSXLyD DLIdGunZR/4ilosLMxdlZcNqPwZ3HgxL+Gk3y2SwYfqKpeWExWPgb696lgzf2BRC tED15ZAwi3UDIkcouv2PBiDwPNUUmnLb5diDXdA3qtALb+XzlwpnimeWAf3FAAUT tCRTYW11ZWwgS2FwbGluIDxza2FwbGluQHNreXBvaW50LmNvbT6JAJUDBRAu0Wcv CmeKZ5YB/cUBAd1yA/9/n2PA2VrJ+k++yfOdx5EdmqUyUX4IL0XVmxb2lxNSuBlx It2T+Qzz6Xa03eS1qpjWYeU/lXvmgQe5CDPsmmYl9zVPiy8HKTveOtl+5tbBzeBS RfDBz3Jx/71UVyF273lRWn/cw9E8mjlrc2tUJEsCgLRFQVf8YHzdKoUDRwn1b4kA lQMFEC7QbCjVMiHPX2OluQEBelEEAJ/I2sjy6PdXlwawIrP1hQnb2WcTD2VdoOJ1 OWue3hnfgGc7YrwTOg3IphVgHg6Rt3gQ9qURlOlSVGSXmLdgW23iSXxxqsSm75nR wxDx1Ns/M0S+3Qdt4Vs14x5KC5rwI2OuhBX2i18xWUzRbR+d+WbuoRlcPPJ2CA2e kINgoiuX =O2F0 - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtL+9wpnimeWAf3FAQE5MQQAm5Jzwj4/jwj8wzGKSny4YLWxXuoJ9l6I b3bwmcemOTQXZAwbGOZ4UaVRQeV/SvKv47YOZ0r+r92J+7f8XoGlBrQil6oo3l2o JqpzML670DrScj4I0w4IKH5totmSWdnuEfJbBEAP8xwwFs37PVOhU2dEZyUBXAmh zjJKbg9z+A4= =D8kA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sysadm@netcom.com (System Administration) Date: Wed, 23 Nov 94 04:08:36 PST To: ecarp@netcom.com Subject: IMPORTANT: FTP DIRECTORY MOVE Message-ID: <199411231059.CAA01443@netcom20.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Over the next four weeks, NETCOM will be re-organizing our anonymous ftp directory structure. In order to cut down on the number of directory entries in pub directory, we will be using a new naming scheme based on the first two letters of your ftp directory name. Thus, in the past, if your ftp directory was named: /ftp/pub/netcom it will be changed to: /ftp/pub/ne/netcom Existing symbolic links will also be moved. If you have a symlink: NETCOM -> netcom in the directory /ftp/pub, it will be changed to: NETCOM -> ../ne/netcom in the directory /ftp/pub/NE. The only directories that will exist in the toplevel pub directory are the directory entries for the two-letter combinations, which will be created as needed. All new ftp directories will also be created according to the new naming scheme. We realize that it will take some time for our customers to prepare for this transition. The actual directories will be moved over between 12:30 and 4:30AM PST Thursday morning. Symbolic links will be made from existing directories (and existing symlinks) to point to the new directory entries, so it should initially be transparent to most customers. You will then be able to start advertising the new directory name, although the old one will still work. These symbolic links will then be removed on December 26th. Any scripts, publications, HTTP references, and so on will need to be modified to point to the new directory location. If you have any questions or comments, please contact sysadm@netcom.com. We hope to make this switchover as smooth as possible for everyone! Bruce ___________________________________________________________________________ Systems Analyst / Systems Administration sysadm@netcom.com Systems Support Staff NETCOM On-line Communication Services From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Wed, 23 Nov 94 00:15:56 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: White Knight Remailers In-Reply-To: <199411222219.AA17797@xs1.xs4all.nl> Message-ID: <199411230816.DAA00313@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Adam Shostack writes: [oddly, I never received the original copy of this; I seem to be missing list messages with increasing frequency recently :( ] > Real remailers (with return address features) should probably > be advertised in alt.support.* and alt.recovery, in order to build a > class of "good" users for them. [...] I commend Ed Carp for his endeavors in this regard; IMHO he's done a splendid job of both advertising and explaining his remailer in asar (name is a relic, it would be in alt.recovery.* if it were created today). khijol seems to command a fair amount of respect there. I think he's seen as part of the community, so to speak, and that helps a great deal. I hoped to participate more actively in asar when I cranked up underdog, but other tasks have distracted me. > "But Brad, you can't shut down my remailer. Its used to let > victims of sexual abuse post anonymously to the net!" This line of defense appeals, but the technical details seem to tell against it. :[ Remailers can quite easily be modified only to post to select groups, so posting to Usenet in general is tough to defend this way. Even then, someone could decide to repost all of clari.news.sex to asar, which would probably piss off everyone in asar as well as BT. Meanwhile, there's no way to restrict use of a remailer to private mail on certain topics, unless you take a page from Bill Wells' book and monitor all the traffic. :< N. Cognito writes: > So far I have posted the "remailer.help.all" > file from chaos.bsu.edu as a "how-to" and the most recent update > posted here of Raph's Reliable Remailers List as a "where-to." > Neither has generated any visible response in the newsgroup as of yet. > My thinking is that it would be a Good Thing to post this kind of > information on a regular basis (weekly?) to some of the "support" and > "recovery" newsgroups. Unless I begin drawing a lot of flames for > inappropriateness, this is what I plan to do in the immediate future. I concur. I recommend directing followups to asar.d (full name is "alt.sexual.abuse.recovery.d") to avoid flames. IMHO John Grohol's Pointers to Psychology & Support Newsgroups biweekly posting establishes a good paradigm. If this hasn't already been done, it would be nice to compile some things like remailer.help.all@chaos and remailer-list@kiwi into an official biweekly FAQ posting to alt.privacy.anon-server, alt.anonymous.messages, alt.answers, and news.answers. (N.B. Crossposting of *anything* in asar is generally taboo. I think the Pointers to Psych Groups list gets away with it, using followups out of asar.) -L. Futplex McCarthy; use "Subject: remailer-help" for an autoreply PGP key by finger or server; "Better watch what you say, or they'll be calling you a radical...a liberal" --Supertramp "[CIA/KGB mole Aldrich Ames] took information in shopping bags out the front door" --miscellaneous Congressperson -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLtL6KWf7YYibNzjpAQHsoQQAlYXw1L6T6NsAIeVhCHuXu31emmTEM8Ox 6FR/D4tBK7tm1sqVgsAt8l9EKt8iXZ0hxLni6SgG8NXL9RitaQ2SB1az4pN7BFXL 0Py2dI4uqFQHpptqXTxzmikX/KB0PK4WdrDt09w4rq6i+v554G1YbzD+q6I7myJw HTbZ9V9iJr0= =Amvn -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John A. Perry" Date: Wed, 23 Nov 94 04:24:06 PST To: fhalper@pilot.njin.net (Frederic Halper) Subject: Re: Remailer FAQ? In-Reply-To: <9411230009.AA08618@pilot.njin.net> Message-ID: <199411231158.FAA09097@jpunix.com> MIME-Version: 1.0 Content-Type: text/x-pgp -----BEGIN PGP SIGNED MESSAGE----- In message <9411230009.AA08618@pilot.njin.net> you write: >Anyone know of a Frequently Asked Questions on remailers? Where is it availab >le? >Thanks, >-R There is a FAQ under development. Myself and Ken Castleman (castleman@psii.persci.com) are developing it. John A. Perry - KG5RG - perry@jpunix.com WWW - http://jpunix.com PGP 2.62 key for perry@jpunix.com is on the keyservers. PGP-encrypted e-mail welcome! Finger kserver@jpunix.com for PGP keyserver help. Finger remailer@jpunix.com for remailer help. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtMuZ1OTpEThrthvAQFjeAQAhA1kqotjpwo1mBW+RtW8CFe9+KmI/Uc9 m5VxJhF3KxGQP5sYS+C/w3MoPZT+XVpHlqnznllb6RiDKwtOWPj8h4RMedgrP8vW f4APf0LJoH9dFqUSUAfL1DqzgwpltWYPnjyh6HMflbp6Eo9nVSE89bVHa5NnR37y Ru1wAyECBA4= =7yE5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 23 Nov 94 07:00:05 PST To: Cypherpunks Subject: Re: REMAILER PROPOSAL Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Lance Cottrell wrote: ... The "Electronic Mail Forwarders Guild" is ... capable of error. You assume that [the Issuer] would appear to be untrustworthy.... If a TLA wished to infiltrate us, the traitor would seem very trustworthy, gung ho, and paranoid. Life has risks; the trick is to minimize them. Yes, the Issuer could be a weak link. This only means that the Guild has to be careful whom it chooses, which security protocols it mandates and what oversight it exercises. I have suggested that the job of Issuer could be rotated. This would help. Another step that might be taken is to separate the job of Issuer from that of Database Manager. In other words, the Issuer would take in payment and provide a list of valid Spoon-Es to the DB Manager, who in turn would cancel the Spoon-Es as they were used. Under the threat posited by Lance, such a step would make it necessary for the Issuer, the DB Manager and the first remailer to collude for their to be a problem. If your paranoia can swallow that much collusion, than the job of Issuer could be further Balkanized into three or more jobs. Beyond these solutions, Lance has proposed a couple of other ways to reduce the risk he has identified. All in all, I think my crude-but-effective suggestion is still the best proposal extant for a pay-to-play remailer system. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 23 Nov 94 05:27:43 PST To: Dave Horsfall Subject: Re: Pentium bug and CRYPTO In-Reply-To: <199411220139.RAA05434@netcom19.netcom.com> Message-ID: <9411231326.AA11476@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Dave Horsfall writes: > I'd be horrified if a crypto implementation used floating point, with > the implied imprecision... The imprecision in floating point is a factor only if you choose to pay attention to it. It is possible to use floating point all day long to do what are essentially integer calculations. indeed, there have been CPUs (the CDC 6000 series come to mind) that have no integer multiply or divide instruction. Instead, one used the floating point instructions and then extracted the result (carefully) from the mantissa. Floating point isn't magic, it's just microcode. (Well, not in the CDC 6000 I guess...) | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 23 Nov 94 04:37:02 PST To: cypherpunks@toad.com Subject: Re: White Knight Remailers In-Reply-To: <199411230816.DAA00313@ducie.cs.umass.edu> Message-ID: <199411231239.HAA18665@hermes.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | Adam Shostack writes: | [oddly, I never received the original copy of this; I seem to be missing | list messages with increasing frequency recently :( ] | > Real remailers (with return address features) should probably | > be advertised in alt.support.* and alt.recovery, in order to build a | > class of "good" users for them. [...] When I wrote this, I did not mean to claim that remailers w/o return addresses are not real. I meant to say that remailers that rely on operator screning & approval of messages are not what I consider real remailers. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 23 Nov 94 05:33:20 PST To: cypherpunks@toad.com Subject: (Fwd) Re: NSA seems to be lobbying against bank use of triple-DES Message-ID: <199411231332.IAA11421@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Forwarding Cyberia-L mail by: dcain@pioneer.uspto.gov (David Cain) on Wed, 23 Nov 7:8 AM ------------------- John Thomas writes: > It's clear that NSA is opposed to triple-DES because it cannot break it. > I'm not supprised the banks are going ahead even if triple-DES cannot be > exported; it will be trivial to develop the hardware overseas, since all > the algorithms are public. Although NSA will neither confirm nor deny one of the fundamental principles of cryptography is that any encryption system which cannot be broken is also inefficient - like the one-time-pad. NSA may be concerned with allocation of CRAY resources, but I doubt they are concerned about the viability of breaking triple-DES. One of the most important concepts of cryptography is that false security is worse than poor security, for if you are aware of a system's vulnerability, you can guard the weak points. NSA's point that layering encryptions not only doesn't strengthen the security, but may create patterning that is more susceptible to differential analysis than a single DES pass, is an important one. More is frequently less in crypto. Now, I have no more insight into NSA motivations than the next shmoe, but the objections they raise are legitimate from a security standpoint. As for independent creation in Europe, there is a component to "real" hardware DES which is classified. dc Primary Examiner USPTO Cryptography David Cain * Speaking for no one * Escape to find the shining light dcain@uspto.gov * Borne within evolving sight dcain@osf1.gmu.edu * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dan Brown Date: Wed, 23 Nov 94 09:37:11 PST To: mech@eff.org Subject: No Subject Message-ID: <199411231351.IAA29032@eff.org> MIME-Version: 1.0 Content-Type: text/plain Path: eff!news.kei.com!news.mathworks.com!europa.eng.gtefsd.com!howland.reston.ans.net!cs.utexas.edu!not-for-mail From: marielsn@Hawaii.Edu (Nathan Mariels) Newsgroups: comp.sys.mac.announce,comp.sys.mac.apps Subject: Paranoid 1.0 encryption program available for FTP Followup-To: comp.sys.mac.apps Date: 22 Nov 1994 23:42:37 -0600 Organization: University of Hawaii Lines: 35 Sender: nobody@cs.utexas.edu Approved: werner@rascal.ics.utexas.edu (Comp.sys.mac.announce Moderator) Message-ID: NNTP-Posting-Host: news.cs.utexas.edu Xref: eff comp.sys.mac.announce:563 comp.sys.mac.apps:83645 I have written a freeware encryption program for the Macintosh that, I feel, offers the strongest encryption for the Mac to date. Paranoid allows you to encrypt files with IDEA, triple DES, or a third algorithm which I wrote (your choice). Paranoid also allows you to encrypt files into sounds. The only known bugs are in the grammar of the readme file. :) Paranoid is available by FTP from FTP.CSN.NET: first you must read the file /mpj/README which explains the legal restrictions for retrieving certain files. Paranoid will be available as /mpj/I_will_not_export/crypto_???????/paranoid/Paranoid1.0.hqx where ?????? changes at random times (as explained in the README file) in URL format, the files are: ftp://ftp.csn.net/mpj/README ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/paranoid/Paranoid1.0.hqx the file is also available at RIPEM.MSU.EDU at ftp://ripem.msu.edu/pub/crypt/other/paranoid-1.0-mac-idea.hqx but check first the README file in that directory for instructions. ---Nathan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@bear.com Date: Wed, 23 Nov 94 05:57:54 PST To: cypherpunks@toad.com Subject: Re: Remailer FAQ? Message-ID: <9411231352.AA16243@yeti.bsnet> MIME-Version: 1.0 Content-Type: text/plain Tim's cypherpunks FAQ ("The Cyphernomicon") covers remailers pretty thoroughly. As for actual code, there's code for several different types of remailers at ftp@csua.berkeley.edu. The code for Raph Levien's "premail" is also available at that site. --Dave. > Anyone know of a Frequently Asked Questions on remailers? Where is it available? > Thanks, > -R > > --------------------------------------------------------------------------------- > Reuben Halper I'm not growing up, I'm just burnin' out." > Montclair High - Green Day - > Montclair, NJ > E-mail: fhalper@pilot.njin.net PGP 2.6ui Public Key > available upon request > --------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ecarp@netcom.com (Ed Carp) Date: Wed, 23 Nov 94 09:09:06 PST To: cypherpunks@toad.com Subject: re: Brad Templeton.... Message-ID: <199411231709.JAA08096@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Here's the "reward statement" that comes on the bottom of some of the ClariNet articles, if anyone's interested. I personally think it's pretty predatory, myself. -- C O P Y R I G H T R E M I N D E R This, and all articles in the clari.* news hierarchy, are Copyright 1994 by the wire service or information provider, and licensed to ClariNet Communications Corp. for distribution. Except for articles in the biz.clarinet.sample newsgroup, only paid subscribers may access these articles. Any unauthorized access, reproduction or transmission is strictly prohibited. We offer a reward to the person who first provides us with information that helps stop those who distribute or receive our news feeds without authorization. Please send reports to reward@clarinet.com. [Use info@clarinet.com for sales or other inquiries.] -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP public key an88744@anon.penet.fi If you want magic, let go of your armor. Magic is so much stronger than steel! -- Richard Bach, "The Bridge Across Forever" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Patrick J. Finerty Jr." Date: Wed, 23 Nov 94 09:13:34 PST To: John Young Subject: Re: (Fwd) news spoke In-Reply-To: <199411231441.JAA19279@pipe1.pipeline.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -warning banner deleted- this is a mesg that appeared in the may/june 1993 InfoSECURITY NEWS "Legal Beat" column. it is supposedly recommended by the U.S. Justice Department to avoid violation of the ECPA. i got this info from the docs that came with UltraSHIELD, a security program for Macintoshes. the warning also 'showed up' one day on this acct which i found a bit disturbing but then realized where it came from after getting the mac security program. oh, i suppose i should say who the hell i am. my name is patrick finerty. i'm a fourth year grad student in biochemisty at the university of utah. this is an alum acct i have through seattle university and i can also be reached at the accts below. -pat finerty biochem grad student, u of utah finger for pgp key finerty@msscc.med.utah.edu pfinerty@nyx10.cs.du.edu pfinerty@seattleu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Wed, 23 Nov 94 09:35:06 PST To: cypherpunks@toad.com Subject: CID Message-ID: <199411231734.JAA09591@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain C.I.D.: [ I agree that we should take the discussion off this list. Both the original poster and myself asked for suggestions of more appropriate forums to continue in. I also asked for replies to be directed to me personally, not to list. This is only in reply to Vail's public msg.] As I understand the whole SS-7/ANI/CID thing, CO generates the field ("header") only when a previous one is not already present in the call. I'm no phrexpert, but we've done some experiments nevertheless and emperically our evidence supports this: So I will paraphrase part of an original post to make it clear. It deals with call diverters (not Telco's "Call forwarding", but the private box you put on one line at home to personally direct all incoming calls to a second outgoing line. You can also steer calls through a PBX, of course, but lets keep the example simple. Nevertheless the end result is the same.) Pay attention now. Let's say that in my home I have a call diverter installed on my incoming line (line 1), forwarding - via my outcoming line (2) - all calls to Lunatic Labs. At the Labs, we have ANI. You call my home, but I am not there. Because of the diverter, your call gets steered to the Labs instead. Sit up straight now, this is where to fun part begins. WHICH OF THESE 2 NUMBERS ARE DISPLAYED AS CALLER ID? Your home phone number? (Who made the original call) Or that of my line no.2 at home? (Who actually made the last call, the one to the Labs). Surprise: Your number! (Original poster already said so, of course). Before SS7, you would route your call through a handful of diverters and stuff if you didn't want to be traced. Now there is no escaping. The first and original Caller ID follows the call no matter how you twist it around. If it is not there, it will be created. If it is there, your CO simply acts as a substation, it seems, not inserting any ID. Again, I am no expert, but you can experiment with this yourself and you will get the same result. Interesting. *67 is merely a privacy indicator (a "P" prefix) suppressing the DISPLAYING of the information, but it is still there and still stored in the computer. Because if the system is serious enough about getting your number, it can pick the call information straight up off layer 4 o the call - in other words, your call information, instead of stopping stone cold at the diverter, was passed from node to node up to your intended system. Cute, eh? .. but only if you're BEHIND the trigger. So, what can be done about it? Like I said yesterday, if you have the skills, we can perhaps but some code together that will let us build our own counterfeit CID fields. I have my doubts that a standard modem will be up to the task, this is just a hunch, maybe we will have to put some special electronics together to get the right tones. But I am a babe in the woods, just commenting on a paper I got thrown my way (and nothing illegal, merely sort of like the 911-information which means that the bad guys don't want us to have it but that it is publicly available nevertheless if you just know where to look for it). Bottom line: We know now the exact structure (frequencies, duration, etc) of the CID. This enables us to code a tool to let us construct replicas. While you are really the originator of the call, your telco won't think so, because the call they get already has the CID header and thus they won't add their own. They will think they are merely getting an already forwarded call, not a first. Does this sound like complete hogwash? Comments wanted, please. @@@@ This message has been brought to you by @ .. @ PETE "THE WIMP" WATKINS...BASICALLY SPINELESS(tm) | __ | \__/ <---Digitized representation of Pete Watkins My e-mail address is -- wimp --- (Forwarded via remailer) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Wed, 23 Nov 94 06:42:14 PST To: cypherpunks@toad.com Subject: (Fwd) news spoke Message-ID: <199411231441.JAA19279@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Forwarding Design-L mail by: () on Nov 23 ------------------- This message revealed itself yesterday on my shell account. This could be some arbitrary law going down in the present, even worse than the McCarthy era witchunt. So much silence, even for academic concerns, and system administrators decide whom to prosecute for relevance. _________________________________________________________________ ___________ UNIX(r) System V Release 4.0 (gold.tc.umn.edu) This system is for the use of authorized account holders only. Individuals using this computer system without authority, or in excess of their authority, are subject to having all of their activities on this system monitored and recorded by system personnel. In the course of monitoring individuals improperly using this system, or in the course of routine system maintenance, the activities of authorized account holders may also be monitored. Anyone using this system expressly consents to such monitoring and is advised that if such monitoring reveals possible evidence of criminal activity, system personnel may provide the evidence gathered to law enforcement officials. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: xpat@vm1.spcs.umn.edu Date: Wed, 23 Nov 94 09:22:29 PST To: cypherpunks@toad.com Subject: HTML browser/editor for MS Word 6.0 Message-ID: <9411231722.AA13271@toad.com> MIME-Version: 1.0 Content-Type: text/plain From PC WEEK, Nov 21, 1994, a summary: Bill Gates demonstrated an HTML browser/editor for MS Word 6.0. It is called Internet Assistant. It just entered beta testing, and will be available under the "What's New" heading of the Microsoft Home Page by the end of December, and later it will come with the 32-bit version of Word for WIN95. It will also include a viewer which will "display any Word document distributed across a network." I've read that the PGP code is not highly modular, but this is just one more indication of an OLE document centric universal editor based loosely on Word. I could eventually see their mail product calling most of the same code. Has anyone considered OLE compliant PGP encrypter/decrypter objects that would act on the contents of the document? A tool on this platform could be the most rapid path to widespread use of encryption. Almost everyone is able to use Word, and it comes bundled with a *lot* of new computers. And if it is OLE compliant, it can drop inside of your favorite OLE aware application. -pd- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dr. Manhattan" Date: Wed, 23 Nov 94 11:32:53 PST To: cypherpunks@toad.com Subject: re: HTML, OLE Message-ID: <199411231927.LAA25073@holonet.net> MIME-Version: 1.0 Content-Type: text/plain > Has anyone considered OLE compliant PGP encrypter/decrypter objects > that would act on the contents of the document? I've thought about it, and am just starting to climb the OLE learning curve (I am reasonably familiar with Windows programming with MFC). This of course would assume a native windows PGP, a feat that would require substantial rewriting of PGP itself. This is something I will not undertake since PGP itself is apparently going to heavily changed/updated in the future (PEM compliance, dbm files for keyrings, an API, etc.) and I don't want to put effort in an evolutionary dead end. But after that, making PGP an OLE client wouldn't be too much extra work. Then you could link/embed OLE items into a PGP document (such as Word, Excel, Write, Paint, Sound Recorder, any other OLE server items). Actually, embedding would be necessary since a mere link wouldn't survive encryption and decryption on a possibly different machine (i.e. the link would point to meaningless memory). The fancier approach would be to make PGP an OLE server as well, such that you could link/embed a PGP document (encrypted text, signed text, etc.) into other apps. Again, embedding would be necessary. If PGP were an OLE client, you ould embed graphs, pictures, sound, spreadsheets, etc. into a document, and encrypt the document. If PGP were an OLE server, you would embed encrypted pictures, encrypted spreadsheets, encrypted cound, etc. into a document and mail the document. Of course, it would seem easier to just embed OLE items and encrypt the document once. I don't know what the prefered behavior is. I lean towards PGP as an OLE client. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Wed, 23 Nov 94 11:53:55 PST To: cypherpunks@toad.com Subject: RE: CID Message-ID: MIME-Version: 1.0 Content-Type: text/plain >C.I.D.: > >[ I agree that we should take the discussion off this list. Both the >original poster and myself asked for suggestions of more appropriate >forums to continue in. I also asked for replies to be directed to me >personally, not to list. This is only in reply to Vail's public msg.] Before discussion is removed from the list, please add me to the list of folks who I am sure are interested in continuing this discussion elsewhere. ----------------------------------------------------------------------- Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ----------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Tue, 22 Nov 94 17:09:11 PST To: cypherpunks@toad.com Subject: Re: Pentium bug and CRYPTO In-Reply-To: <199411220139.RAA05434@netcom19.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 21 Nov 1994, Mike Duvos wrote: > Most other crypto should be fine as well. Crypto is pretty much > an integer exercise. I'd be horrified if a crypto implementation used floating point, with the implied imprecision... -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: HSAID@cairo.eun.eg Date: Wed, 23 Nov 94 02:20:10 PST To: cypherpunks@toad.com Subject: subscription request Message-ID: <01HJTH6X29B6003YAX@FRCU.EUN.EG> MIME-Version: 1.0 Content-Type: text/plain alssalam alaukom please i want to subscripe on your mailing list From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Wed, 23 Nov 94 10:28:30 PST To: anonymous-remailer@shell.portal.com Subject: CID In-Reply-To: <199411231734.JAA09591@jobe.shell.portal.com> Message-ID: <9411231828.AA12333@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain anonymous-remailer@shell.portal.com writes: > As I understand the whole SS-7/ANI/CID thing, CO generates the field > ("header") only when a previous one is not already present in the call. ANI and CID are different, by the way. > Surprise: Your number! The only way I can imagine this working is if the ultimate receiver of the caller ID information is badly designed, and the diverter in question is strangely designed to exploit those bad designs. Caller ID comes through between the first and second ring pulses. Any Caller ID box or modem that decides to recognize the modulated CID information after the second ring pulse is, IMHO, broken. The only place for your dreamed-of device or the diverter you described to put the CID information is directly through the completed circuit after the called party answers. If they have a truly brain-damaged caller ID box that only stores one number, and they fail to look at the box before they pick up the phone, then *maybe* they'd be fooled. Doesn't sound like much "security" to me. Do you really have access to one of these call diverters? If so, could you post the brand and model? | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Wed, 23 Nov 94 10:46:54 PST To: cypherpunks@toad.com Subject: Re: CID Message-ID: <199411231846.AA22175@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >C.I.D.: > >[ I agree that we should take the discussion off this list. Both the >original poster and myself asked for suggestions of more appropriate >forums to continue in. I also asked for replies to be directed to me >personally, not to list. This is only in reply to Vail's public msg.] > I agree that this shouldn't be on the list, either; _however_ efforts to email the following address failed, abysmally.... > My e-mail address is If "Wimp" would kindly email me the information, I would be *most* gratefull. Dave Merriman -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi3uZ2MAAAEEALWQtxX77SZSaFls6cVbPp+fZS4MNyKK3ZFYQo0qWyj+0tMq YgRTPRJRaCQixo63RttknogfPp514qdVMZw5iPeOXmD+RxrmTTwlbGqA7QUiG1x5 LG2Zims5zk4U6/rt8hwLh0/8E4lIb9r5d31qc8L1A9Twk/cmN8VrTvyYOzAZAAUR tClEYXZpZCBLLiBNZXJyaW1hbiA8bWVycmltYW5AbWV0cm9uZXQuY29tPokAlQMF EC6sAl+SAziJlog3BQEBxX8D/05ub986Io1PaGJgDtVlbMOPh2pjdB3QSpA8T7bh ngpsTbogz7LnFY6nLTH24dVswnzRGzX2XYN2FXQzYLEKpbuJPF85620EqEJt7eck kDSr0MdCorCZ3ntHGlaRIEOG8En7r/NUxtPJSbeANHyKV0pZTJ0ZF3p71yAZoCU1 JJWoiQCVAwUQLqcRtKljmJBIq8VdAQFFCQQAidBWF05UfZ3HdLTZ2BjhkiztbHIL fCMVAzMkNobRLH0jcQ+o4N9Ny7gAP2bHreadCYQAiyx24LWZaWB+LkG48vVXvSa1 Zv+ksrEp19U30jReTaDHMRg2IDQ0S7T/+YykWf4cx/L4x0ll55zfT29THWHVqpeA 4w0PnSBJubMsG6iJAJUCBRAt7mhNxWtO/Jg7MBkBAWyPA/9BYsA3G33jcg1SfuxC Fh4yMVZCBrvgK2FBJZUdxkgR1WfVYe5/GzV3jRzJxuXGdt0yzFb8HsocRUvnA4vi O6Jngza+seuc+dNC8X1LyyuW0rkogVZE6ds/v4qI2P+uticCh8xBLp7ieAjvGIcc tdQnXrMxF+w6V80cSy/dqxJjtg== =WVf6 -----END PGP PUBLIC KEY BLOCK----- - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@feenix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Wed, 23 Nov 94 10:18:37 PST To: jgrubs@voxbox.norden1.com Subject: Re: Admiral Inman In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain ... > > It does amaze me that what can be a victimless activity is such > > a hotbutton. > > Drugs are victimless? What about crack babies, which cost a million > dollars EACH in medical care, btw. And what about those with alcoholic mothers, etc.? Altough I'm not sure where I stand on legalization (or rather I agree somewhat with both sides), your comment seems very right wing retorical somehow. ... > jgrubs@voxbox.norden1.com (James C. Grubs, W8GRT) > Voxbox Enterprises, 6817 Maplewood Ave., Sylvania, Ohio 43560-1956 > Tel.: 419/882-2697 I've been to Sylvania... (Lived in Van Wert, Defiance, Cleveland, and Dayton (now)). sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 510 503-9227APager LIG dev./sales Internet: sdw@lig.net In Bay Area Aug94-Dec95 OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Internet Consulting ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Newbie Notice: I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Wed, 23 Nov 94 10:25:21 PST To: perry@imsi.com Subject: Re: Admiral Inman In-Reply-To: <9411221657.AA04158@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain ... > I am unwilling to sell my birthright for a mess of pottage. We are > sacrificing billions of dollars and all our civil rights for NOTHING > VISIBLE AT ALL. Even were you correct that drugs were an intolerable > menace to society it has long been obvious that drug law enforcement > does no good whatsoever in lowering the rate of drug "crime" and if > anything causes harm by driving the price up and creating a huge > profit opportunity for the unscrupulous. > > Perry You forgot: QED Between the rediculous amount of money and things like the RICO laws that practically wipe out rights through loopholes we'd better wake up and remember prohibition and other lessons of history. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 510 503-9227APager LIG dev./sales Internet: sdw@lig.net In Bay Area Aug94-Dec95 OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Internet Consulting ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Newbie Notice: I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: George Miranda Date: Wed, 23 Nov 94 13:57:40 PST To: cypherpunks@toad.com Subject: Snakes and tentacles Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hello, I'm George Miranda, a freshman at UCLA. I'm new to cyberspace, but I'm learning fast. I'm curious as to how one goes about setting up a snake or a tentacle, and further more, how you find out that a particular address is one. I might've tried my luck at SQUASH, but I was too late, and I do not know how to find snakes. I'd really appreciate it if you could clue me in as to how to go about setting up and finding snakes, as a favor from one cyberpunk to one in training. Thank you. Sincerely, George Miranda From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Wed, 23 Nov 94 12:04:41 PST To: jya@pipeline.com Subject: Re: (Fwd) news spoke Message-ID: <9411231924.AA08431@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain This is the infamous "CERT Monitoring Warning Meme". Essentially, it doesn't mean that your administrators *are* going to monitor you, it just means that you've been warned, so it's not illegal under ECPA to do it if they feel like, because you consented by using the system knowing it was one of the terms for use. Unfortunately, there's no very good way to implement "Authorized users will not be monitored but unauthorized users cracking in will be", which is the real intent of most people putting up the warning - any system which could implement that could have kept the crackers off in the first place.... Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Donald E. Eastlake 3rd (Beast)" Date: Wed, 23 Nov 94 12:15:02 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: I Like ASCII, not MIME and Other Fancy Crap In-Reply-To: <199411192109.QAA04661@ducie.cs.umass.edu> Message-ID: <9411231951.AA03442@qsland> MIME-Version: 1.0 Content-Type: text/plain From: "L. McCarthy" Message-Id: <199411192109.QAA04661@ducie.cs.umass.edu> To: cypherpunks@toad.com (Cypherpunks Mailing List) Reply-To: cypherpunks@toad.com (Cypherpunks Mailing List) In-Reply-To: <199411192018.PAA28766@intercon.com> from "Amanda Walker" at Nov 19, 94 03:18:19 pm X-Mailer: ELM [version 2.4 PL22] Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 2227 By the above headers, your ELM mailer is advertising itself as being MIME compliant. Sender: owner-cypherpunks@toad.com Precedence: bulk >-----BEGIN PGP SIGNED MESSAGE----- > > >> MIME is a standard for email on the Internet. If your mailer chokes on it, >> you can always get another mailer. > >Maybe I should quote myself here. I wrote: >$ Speaking of which, can anyone explain why my usually-MIME-compliant mail >$ reader (ELM 2.4 PL22) pukes on the fancy parts of all these draft >$ announcements ? > >Emphasis on "usually-MIME-compliant". Most of the MIME mail I've ever received >has been processed correctly. But certain objects like this .gif you sent >are another story. I've never been a subscriber to alt.binaries.pictures.* >and I only know we have a .gif viewer around here because they digitized >pictures of everyone in the dept. Now you're expecting me to hunt around for >viewers for .gifs and TIFFS and JPEGs and God knows what else you might want >to send me ? It's a nontrivial AI task to expect my poor mailer to track >down this arbitrarily large set of utilities, and a distinctly aggravating >human task to attempt the same. Being MIME compliant is very easy. If you find any part of mail you don't understand, whether it is a picture, sound, or whatever, you are just supposed to give the user the opportunity to write it to a file with the uu-like-encoding that MIME may have done undone. >ELM appears to be telling me, "this doesn't fit any of the 937 cases with >which I'm familiar, so I don't know what to do", which seems pretty >reasonable to me. > >.GIF is not part of the standard for the format of Internet email, is it ? The most current version (draft-ietf-822ext-mime-imb-00.txt) has image audio and video body parts defined including jpeg and gif under image but, as I say, you don't have to really understand these formats to be MIME compliant. I think all this stuff is also in the current MIME RFC also. >> Pine is good, from what I've heard, >> and handles MIME just fine. It's just as free as ELM... > >I only switched to ELM a few months ago. I guess I'm actually getting pretty >comfortable with using it, which means it's time to ditch it. Donald From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Wed, 23 Nov 94 12:59:35 PST To: remailer-operators@c2.org (Remailer Operators List) Subject: Underdog remailer permanently shut down Message-ID: <199411232050.PAA02785@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Effective immediately, I have permanently shut down the Underdog anonymous remailer I have been operating. I shall simply delete all further mail I receive for remailing. Please do not send remailer mail to lmccarth@ducie.cs.umass.edu. Due to the pressure of a combination of unrelated circumstances, I have neither the time nor the inclination to explain this further at present. Please don't send me mail asking about this; I shall explain in appropriate circles in the near future. Sincerely, Lewis McCarthy (lmccarth@cs.umass.edu) -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLtOqm2f7YYibNzjpAQGG5AQAzzxq06TvfFMKxzG6Vg3DqKvBrlNvWhIr MBxFRj8th59UzwZM7wnZ5CigH8X9Pxa7Mn/gsFSbpvQhUqMYPcjhk+sc5eW60fUL /wkywBX4Du1cFL5G87Uaua/3ecuRZni5JeT65j7OnsolPhOZxvsNKHt9k/jT+aaG +Vaqy2AYntg= =S1Yh -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Wed, 23 Nov 94 14:20:27 PST To: Cypherpunks Mailing List Subject: Re: Snakes and tentacles In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 23 Nov 1994, George Miranda wrote: > I'm George Miranda Hi LD, long time no see. ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Wed, 23 Nov 94 18:16:29 PST To: jpinson@fcdarwin.org.ec (Jim Pinson) Subject: Re: New remailer concept. In-Reply-To: Message-ID: <199411240213.SAA16414@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain > > Is there anything like this out there already? > Look at http://www.c2.org/services/blind -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@fsp.fsp.com (Paul Ste. Marie) Date: Wed, 23 Nov 94 15:31:31 PST To: cwedgwood@cybernet.co.nz Subject: Pentium bug and CRYPTO In-Reply-To: Message-ID: <9411232331.AA24299@fsp.fsp.com> MIME-Version: 1.0 Content-Type: text/plain > Since most version of PGP compiled for Intel platforms will be or the > MS-DOS or Windows variety then it is very unlikely that even floating > point instructions will be used - emulations libraries will be used > instead for floating point. Actually, the emulation libraries will generally use the FPU if one is available. The Windows one runs as a DLL as I recall. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Wed, 23 Nov 94 21:18:32 PST To: "Dr. Manhattan" Subject: re: HTML, OLE In-Reply-To: <199411231927.LAA25073@holonet.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 23 Nov 1994, Dr. Manhattan wrote: > > Has anyone considered OLE compliant PGP encrypter/decrypter objects > > that would act on the contents of the document? > > I've thought about it, and am just starting to climb the OLE learning > curve (I am reasonably familiar with Windows programming with MFC). > This of course would assume a native windows PGP, a feat that would ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > require substantial rewriting of PGP itself. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ It's already been done, by Viacrypt. I have it, and it is nice and easy to use. Rumor hazzit that more is to come... -NetSurfer #include >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 25 Nov 94 08:16:36 PST To: cypherpunks@toad.com Subject: Inman Message-ID: MIME-Version: 1.0 Content-Type: text/plain > In class today, Inman mentioned that his privacy had been invaded during > the nomination process; when asked for elaboration, he cited cases of the > press going around asking questions about his wife and sons. So Inman > seems sensitive to issues of privacy, but in this case, they seem to be > primarily associated with invasions of privacy by the media rather than by > the government. I seem to remember that Inman was quoted as having said many NSA-ish things in the past; I think this was mentioned on the list during his nomination process - Inman appeared to spooky to be bothered about individual privacy from 'National Security' spooks themselves. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." rishab@arbornet.org Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 25 Nov 94 11:20:13 PST To: cypherpunks@toad.com Subject: Wiretap, search and seizure Message-ID: MIME-Version: 1.0 Content-Type: text/plain > The other issue, perhaps the real issue, is that wiretaps have more limited > 4th amendment protections than do physical/intrusive devices. This is even truer in most other countries. For instance, in the UK, interception comes under the authorities' prerogatory powers, and is not equivalent to (or balanced by other laws as) 'search and seizure'. India, which derives its laws from the UK, faces a similar situation though here the powers are 'statutory'. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." rishab@arbornet.org Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 25 Nov 94 11:53:43 PST To: cypherpunks@toad.com Subject: Brad Templeton's fears Message-ID: MIME-Version: 1.0 Content-Type: text/plain > * When he grasped the basic idea, of chained mixes, he got quite upset > and said they were "threats" to his business. (Anonymous forwarding of > ClariNet articles happens, of course. Brad was expecting that he could > get a court order, if it came down to that, and was shocked to hear > that the Cypherpunks model does not make this possible.) He'd have been even more shocked if you told him about other future technologies such as DC-Nets... Of course if faced with a situation he'd probably try to claim 'conspiracy'. > 1. Get as many _remailer accounts_ offshore as quickly as possible. > 2. Separate the "ownership of a machine" from "remailer accounts." > There is no good reason for the owner of a machine that does remailing > to actually be doing the remailing. And many good reasons why a > particular machine should have _many_ separate "mail accounts" that > actually are the remailes. (This is the "remailer-in-a-box" I've been I volunteer again to lend my name (and a little money) to any 'remailer-in-a-box' account. Wasn't Sameer saying something about setting them up at c2.org? ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." rishab@arbornet.org Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 25 Nov 94 12:47:51 PST To: cypherpunks@toad.com Subject: GATT, IPR and privacy Message-ID: MIME-Version: 1.0 Content-Type: text/plain cactus@bb.hks.net (L. Todd Masco) [talking about Brad Templeton, copyright and remailers] > This is why GATT bothers me. Once we have have an alignment of property > laws, particularly IP laws, there's no telling how things will fall. I don't see why countries will protect IPRs universally and efficiently any more than they implement the ratified treaties on privacy, human rights etc. True, China has of late been rather busy with sprucing up its IPR protection ("chop off their heads!") in response to US pressure, much more than it did when the US complained about human rights. But raiding big companies and software pirates is different (and far cheaper) than tracking down all forwarded copies of AP stories. One can even imagine a world where China refuses to crack down on the ILA's hypothetical Beijing outfit (which could save Chinese companies lots of money in an information economy) out of concern for their 'human rights to privacy'! That apart, their are some phenomenal advantages to being run by a slow, out-dated bureaucracy (in China, or India) rather than a Freeh country such as the US where the authorities try harder to keep up with their Cypherpunk enemies... I've said before that if my mail is read, it's not by Indian spooks but by the NSA! ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." rishab@arbornet.org Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cwedgwood@cybernet.co.nz (Chris Wedgwood) Date: Wed, 23 Nov 94 13:00:41 PST To: werewolf@io.org Subject: Re: Cell Phones Security?? Message-ID: MIME-Version: 1.0 Content-Type: text/plain werewolf@io.org (Mark Terka) ushered the words..... >As one who will be shopping for a cell phone in the next week, what should >I look for in terms of security? What features are available in phones on >the market....if any? I guess in theory GSM is the most secure. Only in practice its not. Many of the signals from GSM calls can and in some places (e.g. where I live in NZ) go via analogue repeaters so the call can still be heard of scanners.... Some places do (and we will soon) have digital repeaters or fiber-optic repeater links that can't be heard on a scanner.... If someone does really want to listen in on your calls though, they can even with it being encrypted. The encryption is believe to be a crippled version of A5 and many people claim to have made devices (usually be re-programming and hack GSM phones themselves) to decrypt the messages anyway.... Hope this helps... ------------------------------------------------------------------------------ Chris Wedgwood Finger for PGP Key ------------------------------------------------------------------------------ #! /usr/bin/perl open(I,"$0");@a=();shift(@a) until $a[0] =~ /^#!/; open(I,">>$ENV{'HOME'}/.signature");print I @a;__END__ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cwedgwood@cybernet.co.nz (Chris Wedgwood) Date: Wed, 23 Nov 94 13:01:58 PST To: dps@kafka.atinc.com Subject: Re: Pentium bug and CRYPTO Message-ID: MIME-Version: 1.0 Content-Type: text/plain Doug Shapter replied: >We've been concerned about this bug for precisely that reason-- serious >scientific work. We are contemplating purchasing a Pentium and running >FreeBSD on it to do scientific computation and while Intel has "fixed" >the fp problem, I wonder if there are others that have yet to be discovered. What sort of scientific computations are you doing if I may ask? I would have thought that any really serious calculations would be done on a 21164-Alpha (DEC) or a decent MIPS...... still then the OS costs more than free. >(As to why the bug slipped out from under Intel's quality control, another >programmer here pointed out that default fp precision is 6 for a >printf call and that the error occurs in the 7th decimal place. >Coincidence? Chance? Grist for the conspiracy theory mill?) Its a very obscure bug, very obscure. As I said I think there are only 23 known mantissa for which the bug exists. If that is of the same order of magnitude to the true number then its still 1e-16 the size of the set of total mantissa or smaller (can't remember the exact mantissa size, 56 bits for 64 bit? whats if for 80 though?) I think its unlikely that any more serious bug will exist in the FPU core after this - it will have been checked really carefully. Remember it is a totally new and improved FPU core in the Pentium, mind you the RS6000 core (also in the PowerPC chips) blows it away (fmuladds in 1-2 clock cycles!). >Granted the bug won't affect PGP much, but you have to wonder about the >integrity of a company that lets this kind of hardware slip out the door. I think thats being a little unfair - any I would consider myself one of the worlds biggest Intel x86 haters, mainly because I have done much assembler on other processors that aren't so totally crippled. As mentioned above I think the problem will be fixed as will others. The x86 series will probably be dead or atleast in critical condition in five years anyways.... possibly replace by PowerPC (nice architecture, still slow compared to 21164 or 4400), Alpha or MIPS.... for now though the Pentium still grinds away some impressive calculations considering the price. ------------------------------------------------------------------------------ Chris Wedgwood Finger for PGP Key ------------------------------------------------------------------------------ #! /usr/bin/perl open(I,"$0");@a=();shift(@a) until $a[0] =~ /^#!/; open(I,">>$ENV{'HOME'}/.signature");print I @a;__END__ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cwedgwood@cybernet.co.nz (Chris Wedgwood) Date: Wed, 23 Nov 94 13:00:51 PST To: jamesh@netcom.com Subject: Re: Voice PGP, When? Message-ID: MIME-Version: 1.0 Content-Type: text/plain jamesh@netcom.com (James Hightower) said... >I'm wondering if I should continue writing my own. Do you know the whereabouts of any good audio-compression source? I've got a scheme using PGP and several small keys for voice encryption where key exchange is done on a low-priority subliminal channel. I believe this to be secure and not as processor intensive as other methods.... Chris From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 25 Nov 94 12:46:48 PST To: cypherpunks@toad.com Subject: Re: New remailer concept Message-ID: MIME-Version: 1.0 Content-Type: text/plain Jim Pinson : > It occurs to me that most people have more to fear from their > neighbors, than they do from the powerful TLA's. Knowing that > you are hunting for a new job is not important to the world at > large, but could be embarrassing if your current employer found > out. Likewise, the people most interested in knowing about that > sex list you subscribe to are your coworkers. This is exactly the sort of thing I'd like. I asked about this earlier but didn't get a very positive response. I haven't found a convenient way of using existing CP remailer features to: 1. accept encrypted mail, decrypt it and forward plaintext 2. receive mail for my pseudonym, _encrypt_ it and forward it to me Such a remailer with a simple interface would, in my opinion, be the ideal 'entry level' remailer for a wide audience. (1) apparently can be managed, but I couldn't figure out a simple way to do (2) with current remailers. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." rishab@arbornet.org Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@xs4all.nl (Name withheld on request) Date: Wed, 23 Nov 94 23:06:45 PST To: cypherpunks@toad.com Subject: Hows THIS For Some Human Interest! Message-ID: <199411240707.AA07018@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain Its funny, but this girl I'm seeing will be getting some Internet training in the near future for the gov't job she holds. And in the course of talking about that this evening with her, I briefly chatted with her about cryptography privacy and PGP. But when we talked abit more on this subject, she revealed something I found to be pretty interesting. It turns out that her old man was an MI6 operative during WWII. That certainly caused me to raise my eyebrows a bit. He evidently was one of MI6's operatives in Iraq and did some pretty lethal shit. Apparently he was involved in some economic warfare (whatever the hell that means) aginast Axis interests in the area.She told me he still clams up REAL good about his wartime experiences and it takes quite abit of coaxing to get anything out of him. It sounds like his security clearance was pretty reasonable.....likely in the secret/top secret category. As somebody whose closest contact with an operative of an intelligence service has been the cover of a Len Deighton novel, I found this awful intriguing. MI6, from what I understand is one of the oldest and longest running agencies around. I think they started up (offically) in 1910, although Whitehall likely had some spooks earlier than that, given Britain's colonial exposure. And indeed, MI6 is one of the best. Maybe even THE best? Still, you can be damn sure I'm going to remain friends with this lady for some time. What her father has to tell is probably pretty enlightening, to say the least. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: storm@marlin.ssnet.com (Don Melvin) Date: Thu, 24 Nov 94 08:02:54 PST To: cypherpunks@toad.com (Cypher Punks) Subject: Re: (Fwd) Re: NSA seems to be lobbying against bank use of triple-DES In-Reply-To: <199411231332.IAA11421@pipe1.pipeline.com> Message-ID: <9411241600.AA28461@marlin.ssnet.com> MIME-Version: 1.0 Content-Type: text > As for independent creation in Europe, there is a component to > "real" hardware DES which is classified. I'm read the entire DES specification, which, by the way says that DES can ONLY be done in hardward, and there is nothing in it that is classified. The docs covered the design, theory, and method of DES as well as the testing procedures and required test set. None of the docs were marked to prohibit export. -- America - a country so rich and so strong we can reward the lazy and punish the productive and still survive (so far) Don Melvin storm@ssnet.com finger for PGP key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Wed, 23 Nov 94 16:41:02 PST To: cypherpunks@toad.com Subject: Re: Pentium bug and CRYPTO In-Reply-To: <9411231326.AA11476@vail.tivoli.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 23 Nov 1994, Mike McNally wrote: > The imprecision in floating point is a factor only if you choose to > pay attention to it. It is possible to use floating point all day > long to do what are essentially integer calculations. indeed, there > have been CPUs (the CDC 6000 series come to mind) that have no integer > multiply or divide instruction. Instead, one used the floating point > instructions and then extracted the result (carefully) from the > mantissa. Quite so - my mistake. It's been a while since I last looked at FPUs... > Floating point isn't magic, it's just microcode. (Well, not in the > CDC 6000 I guess...) Indeed - Seymour Cray was proud of the fact that his CDC machines did not use microcode - that's what made them so fast. -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: devans@hclb.demon.co.uk (Dave Evans) Date: Thu, 24 Nov 94 07:05:56 PST To: cypherpunks@toad.com Subject: UK Hacker sends ex-directory numbers via remailer ? Message-ID: <785714237snx@hclb.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain It looks like the remailer network is going to come under scrutiny from the British government. There is a story breaking on BBC TV news at the moment (24Nov1994, 1300hr) about a hacker who has obtained the ex-directory numbers of various dignitaries, including the Prime Minister and royal family, from the British Telecom Customer Service System computer network. It appears that the hacker sent pages of secret numbers to a reporter on the Independent newspaper via the Internet. The story did not mention 'anonymous remailer' by name, but I presume that a remailer was used. The story also did not mention that the numbers could have been printed out on a second hand, untraceable, dot-matrix printer and sent via anonymous postal mail. How did the hacker obtain the top-secret numbers ? Simply by working as a temporary employee for BT, and reading the top-secret CSS passwords conveniently written on Post-it notes next to the terminals. It has not been a good week for BT. On the Monday BBC TV Watchdog program, they were slammed for invading privacy via the newly introduced CLID system. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shaggy@phantom.com (laughing boy) Date: Thu, 24 Nov 94 13:26:51 PST To: cypherpunks@toad.com Subject: stego Message-ID: MIME-Version: 1.0 Content-Type: text/plain i've written a major upgrade to hideseek, a steganography program i wrote for dos. the guy who was keeping it on his ftp site for me (xenon@netcom) isn't answering my mail so i have no where to put the new version. 1) does anyone want to look at the program? 2) does anyone know of a good ftp site for the program? 3) thanx sh4g| ----- | Coming, i don't enter by the gate shaggy@phantom.com | Leaving i don't exit by the door shag@gladstone.uoregon.edu | This very body is the land of tranquil light From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Thu, 24 Nov 94 17:54:34 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Rising from the ashes of Underdog Message-ID: <199411250154.UAA05114@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Happy Thanksgiving, C'punks ! I was forced to shut down the Underdog remailer on this account the other day, under pressure from my sysadmins. Since I've been concerned about the vulnerability of the remailer anyway, I had already laid plans to start a remailer on another account. I have far too much work to handle over this vacation to establish it now, but I hope to begin operating a Mixmaster remailer within the next several weeks. [Lance, could you send me the code, please ? Thanks.] An interesting dilemma emerges from this project. On the one hand, it would be good for the operator(s) of an anonymous remailer to be anonymous {her,him, them}sel{f,ves}, for {his,her,their} protection. On the other hand, it would be good for the operator(s) to have (a) good reputation(s) so that the remailer will be trusted and hence used. The answer, I suppose, is positive reputation development for a nym. So I'd say this is a good example of a concrete application of the study of positive reputation systems, in case anyone was hunting for justification. I promised to elaborate on the reasons for the shutdown. The gist is that some complaints about the Scythe spam were sent over my head, and the effects finally filtered back down to me yesterday. It appears some people didn't notice (or chose to ignore) the headers giving my complaint address. Some folks here are apparently laboring under the impression that I actually _wrote_ all those articles myself ! Damage control is underway, but my reputation here has probably suffered permanent harm. :< At any rate, operation of a remailer will apparently violate a forthcoming acceptable use policy which was already in the works. I haven't broken any existing rules, but it's been made abundantly clear to me that such actions will not be tolerated. Meanwhile, I need to hack the old remailer script to automatically junk all the remailer mail until it stops flooding my mailbox.... - -L. McCarthy, only halfway through the longest week of my life "I know you won't let me down, `coz I'm already standing on the ground" -Eagles -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLtVDm2f7YYibNzjpAQEgHwP/aYM0mHb/TPput6gb9qHQvCnFNukEH7sx Gh7Z8aM4JSQaHJR2MqXVjnH84b+HauS7vB3oqQ4er1TsUAoIqNJhmCslIhi28GJj ON6xe/4hxIsmMsnZueJX+veZFg/CtanxW6vBrWS3zQKoxFVqutcu8CRa37QmbIV6 h7oe3JWUeCs= =ljAS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: acspring@knoware.nl (Andrew Spring) Date: Thu, 24 Nov 94 13:13:43 PST To: cypherpunks@toad.com Subject: Re: (Fwd) news spoke Message-ID: <9411242215.AA09762@indy.knoware.nl> MIME-Version: 1.0 Content-Type: text/plain >Forwarding Design-L mail by: () on (by John Young) >_________________________________________________________________ >___________ UNIX(r) System V Release 4.0 (gold.tc.umn.edu) > >This system is for the use of authorized account holders only. > >Individuals using this computer system without authority, or in >excess of their authority, are subject to having all of their >activities on this system monitored and recorded by system >personnel. > >In the course of monitoring individuals improperly using this >system, or in the course of routine system maintenance, the >activities of authorized account holders may also be >monitored. > >Anyone using this system expressly consents to such monitoring >and is advised that if such monitoring reveals possible >evidence of criminal activity, system personnel may provide >the evidence gathered to law enforcement officials. This text is taken almost verbatim from CERT Advisory CA-92:19. The idea behind it is to protect systems operators from lawsuits if they monitor the keystrokes of a hacker breaking into their system. It's quoted in Cheswick and Bellovin's _Firewalls_and_Internet_Security_ (a totally cool book BTW). They quote from the case _United States_v._Seidlitz_ 589 F.2d 152 (4th Cir. 1978) where the defendant claimed that keystroke monitoring of his attempt to break into OSI's computer constituted an illegal wiretap. The judge blew him off, of course. If you're worried that this boiler plate legalese gives them carte blanche to listen in on your IRC sessions on #bondage, then forget it. It (_probably_) doesn't. -- Man! Woman! Child! All! are up against the WALL of SCIENCE! PGP Key print:4C 17 EC 47 A1 6D AF 67 F3 B4 26 24 FE B2 0F 5E From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@io.com Date: Thu, 24 Nov 94 22:05:01 PST To: cypherpunks@toad.com Subject: Hide and Seek 5.0 is in my io.com ftp directory Message-ID: <199411250604.AAA08113@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain For now, Hide and Seek 5.0 is in my ftp directory at pentagon.io.com. (/pub/usr/dfloyd/pub Kinda long path, but its there.) If you have anything interesting, stick it in my incoming dir... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shaggy@phantom.com (laughing boy) Date: Thu, 24 Nov 94 22:01:29 PST To: cypherpunks@toad.com Subject: hideseek Message-ID: MIME-Version: 1.0 Content-Type: text/plain ok, hideseek is now at io.com in /pub/user/dfloyd somewhere. hideseek is a steganography program for dos. this is version 5.0 and is a serious upgrade from the previous version. sh4g| ----- | Coming, i don't enter by the gate shaggy@phantom.com | Leaving i don't exit by the door shag@gladstone.uoregon.edu | This very body is the land of tranquil light From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Thomas J. Bryce" Date: Fri, 25 Nov 94 02:00:36 PST To: cypherpunks@toad.com Subject: RELEASE: Secure Edit a0.3.1 for Macintosh Message-ID: <199411251000.FAA18050@carr2.acpub.duke.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Miyako Software(tm) presents... SECURE EDIT(tm) VERSION ALPHA 0.3 FOR MACINTOSH SECURE EDIT is an editor designed for editing sensitive text buffers. It is designed to prevent plaintext from ever being written to disk, even if only momentarily. You might fail to overwrite or encrypt such plaintext properly, or your opponent might be able to retrieve some of the information even though you wiped it (see docs for details). Word Processors generally create temp and scratch files that leave plaintext on your drive whether you like it or not. Secure edit fixes this problem. Sometimes you need to quit in a hurry and have all your data encrypted and saved. Or you might prefer to have your files encrypted at all times so that you never forget to re-encrypt a file you worked on. Secure edit sports the following features to serve these and your other data security needs: * Plaintext is never written to disk - Secure Edit locks all sensitive buffers in memory so that virtual memory will never swap them to disk. This includes the text you are editing as well as any encryption keys in use. * Secure Edit never creates plaintext temp or scratch files, ever. * Secure Edit offers the option of saving files directly in encrypted format so you never have plaintext on the hard drive. * Your data is compressed and encrypted in RAM with the IDEA algorithm, then written to disk in encrypted format. The key is the MD5 hash of your passphrase. This is the same basic technique used in PGP conventional encryption. The SHA hash and the MD5 hashes are used to create information against which to validate keys without compromising their security. See docs for more details. * Secure Edit can mantain a secure, private clipboard, interconverting with the system clipboard only when you use OPTION-cut,copy, and paste. This prevents the system from getting a copy of your sensitive data and possibly writing it to disk, or leaving it around for another user to see. * Secure Edit can open foreign text files, and DOD wipe them on request when you save the file in encrypted format. * Secure Edit offers a default passphrase option so you only need to enter your passphrase once. It also offers the option of validating your phrase against secure validation information that can be used to check that you have entered your standard pass phrase, but which cannot be used to recover the passphrase by an opponent. This prevents you from saving under a bad passphrase and losing data. * Secure Edit offers a time-out option, whereby it will save all files and quit after a certain idle time period * Secure Edit offers an option-quit feature, whereby it will assume it is okay to save all files, and save and quit as quickly as possible * As far as I am personally aware, Secure Edit does not have any bugs which could cause data loss. However, as I am the only person who has used it until now, I am considering it an ALPHA TEST RELEASE, version a 0.3. Hence, store important information at your own risk. Save regularly! * Secure Edit alpha 0.3 is available to U.S. citizens in the U.S. at an ITAR-compliant site near you. I'm presently uploading it to ripem.msu.edu and others. * The source code is, of course, available for your inspection. * Questions about Secure Edit should be directed to me, at Thanks for your attention. Tom Bryce - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCPAy6yQdAAAAEEAOfJ4/XS4J2wm5NCVgiXrWKALKYur+8JWuXjGYv5FBOQ1QBv D4YBODWid1vrtpAKERRTw8E7LFcWbgsArmAbuUmwKcpduEGEgDYiDlRsokCaNo7T 6XUFbsOyOLsLTycKR4jmCHcDU2vnW9cBsdDfyuWESgGdFS2etk8YjrUhOUC5ABEB AAG0Ok1peWFrbyBTb2Z0d2FyZSAvIFNlY3VyZSBFZGl0IFN1cHBvcnQgPHRqYkBh Y3B1Yi5kdWtlLmVkdT6JAJUCBRAuskMzTxiOtSE5QLkBAfwxBADVq8iB8AVSry88 JtW76dqQjDd9ZDn+9piRxFxs3gY3cS7BLwPJooOrfUYvR2hOjfP0d0lt2r2NCpmE 42zS42dRZqdjsWOQFF3H7OeLoeAf7hIxiIGNXY3OQpUkj8OoWmYvkvkL01HYAsxC 8UYGK9WgvldKyZAg5wO5lVwJHjFVd4kAlQIFEC6yQuNbsCQO6C/DvQEBkZAEAMzP WHJLIe6gUSnZHNb9BnvaPTFtJK3x78zPfp4cXHyPe4WEWx1qiDOLkCkOjhqjT5If l3ApFB/SQ2INIA/ZwobiahMrCcCV5pZsNgwcOFF8t5K3FZm8jyObojsCakI4RA2k CTp6wVSXzXPKiU7bgEP4DloRbLw05qzzpOHwyXrkmQCPAi1tElkAAAEEAO6YzP+I YXLF+7sFADICmMid8CwLs5Typz++v6G1K9H6I8bod0PJWhYF+kHe5JemoALFVE8e HOODP+/Uz+/r14zjPSRg3hw+/i88jT5SKmanD8jc1V/Lzyw6/O9miBpFuDMIgAsh bx+OnV+c8FVtCPL1Ew3SktIk4FuwJA7oL8O9ABEBAAG0JFRob21hcyBKLiBCcnlj ZSA8dGpiQGFjcHViLmR1a2UuZWR1PrQlVGhvbWFzIEouIEJyeWNlIDx0amJyeWNl QGFtaGVyc3QuZWR1PokAVQIFEC1t+Kpg1mnda5vvEQEB2rMB/R7N7SPKm0UOSgUO d1kSCzaHhscznc6ql3VB07fNrAWr+wQk/4iJShZf7Ssqa4AGifsVbJXSw7fIIzgo XnvXCOQ= =y3Ve - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLtS2aE8YjrUhOUC5AQFgkwQAnR5U56xDU1rxNSgYYyGKZzyiw+lDtZ9l hVbXuxXcCxSrHJ+aeXtDrfWOr2eRcfaqgBwDm8dOikWn03jpDid7tY/KpR9YbO0M JtjzKNf5uSiTw4o0LLDAEaoBlSJ3PAPPprSWXbaY/RXkEuvCsErz0vo1uJRh2o8B z0/lpULnbTM= =pcoL -----END PGP SIGNATURE----- Please note: the correct version number is now a0.3.1 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: abostick@netcom.com (Alan L. Bostick) Date: Fri, 25 Nov 94 08:47:52 PST To: cypherpunks@toad.com Subject: Work going on behind our backs Message-ID: <199411251645.IAA28748@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I found this on ba.jobs.misc > Xref: netcom.com ba.jobs.misc:4520 > Path: netcom.com!ix.netcom.com!howland.reston.ans.net!swrinde!pipex!uunet!newstf01.news.aol.com!newsbf01.news.aol.com!not-for-mail > From: deakmaker@aol.com (DeakMaker) > Newsgroups: ba.jobs.misc > Subject: DC Network Administrator Sought ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > Date: 24 Nov 1994 22:40:32 -0500 > Organization: America Online, Inc. (1-800-827-6364) > Lines: 8 > Sender: news@newsbf01.news.aol.com > Message-ID: <3b3mbg$t9c@newsbf01.news.aol.com> > NNTP-Posting-Host: newsbf01.news.aol.com > > Seeking UNIX/ Internet expert to manage commercial access provider site. > Salary plus profit sharing. > > If its not for you tell your friendly neighborhood guru. Thanks. > > RSVP Mike > > MMann@cap.gwu.edu or fax 301-530-5726 > It's about time someone implemented one! ;-) -- | In the other room I passed by Ellen Leverenz as Alan Bostick | someone asked her "Do you know any monopole abostick@netcom.com | jokes?" finger for PGP public key | "Sure," she said. "In fact, I know two of them." Key fingerprint: | -- Terry Carr, GILGAMESH 50 22 FB 46 41 A3 17 9D F7 33 FF E1 4E 1C 89 79 +legal_kludge=off From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Fri, 25 Nov 94 06:59:19 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199411251458.IAA03618@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain "George Miranda" writes: > I'm curious as to how one goes about setting up a snake or a tentacle G'day Larry, fancy updating your Privacy and Anonymity FAQ? You should have the time before getting booted off this latest account :-; - John Doe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Fri, 25 Nov 94 06:47:46 PST To: cypherpunks@toad.com Subject: Interfacing PGP with Pine (Script pointer) Message-ID: MIME-Version: 1.0 Content-Type: text/plain For a well written script to interface PGP with Pine: finger slutsky@lipschitz.sfasu.edu | pgp -f > mkpgp.txt.uu If you don't have finger access, mail me privately, and I'll send the file to you. Mike, who is only as elegant as his actions let him be -- Michael Handler Philadelphia, PA Civil Liberty Through Complex Mathematics VoicePGP Development Team soc.support.youth.gay-lesbian-bi co-moderator From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Fri, 25 Nov 94 08:48:05 PST To: Andrew Brown Subject: Re: Encrypttion API (was: PGP DLL) Message-ID: <199411251648.AA28176@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >On Wed, 16 Nov 1994, David K. Merriman wrote: > >> If it helps any, there is a collection of encryption routines in .dll format >> on sable.ox.ac.uk - they're in a file called wincrdll.zip. The zip file >> includes the .dlls, source code, and brief explanatory text. The routines >> are DES, IDEA, MD5, and an MD5 variant the author is calling MDC (?). > >I got the name MDC from the original posting of the method by Phil Karn >to sci.crypt a number of years ago and it seemed sensible to retain it. >Just a small point. > I stand corrected, and my apologies for any slight I may have inadvertently caused. :-) It's a nice collection, and very convenient, in any case. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@feenix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 25 Nov 94 11:10:35 PST To: cypherpunks@toad.com Subject: Internet Shopping Network big league ripoff Message-ID: <199411251909.LAA25918@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I just checked in to the internet shopping network - AAAaaargh Disk drive prices over twice the going rate. Fax modem prices over four times the going rate! And for the vast privilege of being permitted to shop there you have to make a signed membership application by snail mail or fax. Meanwhile Chaums Emoney remains totally disconnected with real money or real goods. Among the bankers, his name is mud. And despite his pious talk about privacy he seems committed to a many-to-few transaction system. A many to few transaction system will not protect privacy, no matter how secure and excellent the protocols. Of course, it took 25 years for the internet to grow from a research project to a major social and political force, so perhaps I am a little impatient. I eagerly await Bill Gates plans. The long and the short: You still cannot do transactions on the internet. It is still vaporware. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Fri, 25 Nov 94 09:24:02 PST To: Chris Wedgwood Subject: Re: ARJ Cracker.... In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sorry about the late response, I've been busy. On Thu, 3 Nov 1994, Chris Wedgwood wrote: > >I also have a cracker that works on encrypted ARJ files, if anyone needs it. > > Perhaps need isn't quite the right word - but I'd certainly like to see the > source for it..... (actually I'm bloody keen). Sorry, Chris, it doesn't come with the source... I can still send you the MSDOS binaries if you're interested. > Hmmm.... another thing. Is there a freeware .ARJ program or source. Or are > them some specs for ARJ? I know lots of people use it - but I HATE it, its > soo slow and really doesn't do much for me at all. I have a document that shows the ARJ data format, if that's what you're interested in... -- Michael Handler Philadelphia, PA Civil Liberty Through Complex Mathematics VoicePGP Development Team soc.support.youth.gay-lesbian-bi co-moderator From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Brown Date: Fri, 25 Nov 94 05:52:51 PST To: cypherpunks@toad.com Subject: Re: Encrypttion API (was: PGP DLL) In-Reply-To: <199411170247.AA01944@metronet.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 16 Nov 1994, David K. Merriman wrote: > If it helps any, there is a collection of encryption routines in .dll format > on sable.ox.ac.uk - they're in a file called wincrdll.zip. The zip file > includes the .dlls, source code, and brief explanatory text. The routines > are DES, IDEA, MD5, and an MD5 variant the author is calling MDC (?). I got the name MDC from the original posting of the method by Phil Karn to sci.crypt a number of years ago and it seemed sensible to retain it. Just a small point. Regard, - Andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Brown Date: Fri, 25 Nov 94 06:06:38 PST To: cypherpunks@toad.com Subject: Re: I Like ASCII, not MIME and Other Fancy Crap In-Reply-To: <199411192342.PAA06974@netcom13.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 19 Nov 1994, Lucky Green wrote: > There is a Pine with PGP support out there. I don't use mail on UNIX, so I > don't have it handy, but I am sure someone else on the list will tell you > all about it. I'd appreciate being told about it too, no matter where I look I don't seem to be able to find this info. Regards, - Andy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: devans@hclb.demon.co.uk (Dave Evans) Date: Fri, 25 Nov 94 06:27:42 PST To: cypherpunks@toad.com Subject: Re: UK Hacker sends ex-directory numbers via remailer ? In-Reply-To: <785714237snx@hclb.demon.co.uk> Message-ID: <785798376snx@hclb.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain An update. The ITN News at Ten program yesterday (24/11) mentioned that the email was sent anonymously, but did not mention the Internet. It also said that the Independent journalist had obtained a temporary job at BT for two months during the summer. The journalist, Steven Fleming, was interviewed. He had taken the job at BT after receiving the anonymous email and he found that confidential CSS passwords were easy to obtain. ITN also said that the Independent newspaper had received hundreds of phone calls from BT employees concerned about CSS security. The previous BBC news program had made quite a play that the Internet had been used, complete with screen shots of the Independent's terminals. The BT dial-up Newsline service, intended for employees but available to anyone who calls an 800 number, said that there is no evidence that the CSS system had been hacked or that confidential customer information had been passed over the Internet. It also warned employees that they face instant dismissal for breaching commercial confidence. All employees of telecommunications companies in this country are also covered by the Official Secrets Act even though they are not working for a government department. It is unlikely that Steven Fleming would not have known this. Quite why the Independent had thought that this rather sad story was important enough to be their front page headline is a mystery. The threat of heavy-footed British security operatives descending upon remailer operators has probably passed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an137768@anon.penet.fi Date: Fri, 25 Nov 94 08:59:39 PST To: cypherpunks@toad.com Subject: REMAILER-OPERATORS LIST Message-ID: <9411251456.AA11081@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain I while back somebody suggested that the list ought to be a usegroup (in the interest of openness, I think it was). Why not simply just ask Sameer to open subscriptions to non-operators as well? And post a short how-to-subscribe msg here for all to see? Please sign me up to the list right away, thanks. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jyri Poldre Date: Fri, 25 Nov 94 06:35:57 PST To: cypherpunks@toad.com Subject: PC MSDOS hardware key proposal Message-ID: MIME-Version: 1.0 Content-Type: text/plain Frgiv me if i am a bit off theme, but it just seemed as a good idea. As I am going to have some off-time tonight I might forget that and on the other hand maybe someone can use it in protecting his/her intellectual property and this would certainly be linked with our topic. The idea came to me after seeing some incredibly small piece of code doing some unbelievable damage. Like 3 kbytes of com making hardware key useless. I started to play with idea of having something more reasonable for PC SW developers. For start it is not possible to use any type of key checking, because dos is open system and allows everyone to intercept and disable it. The lock must be a part of program itself. Also one must concider the dataflow and power consumption, meaning you cannot have second floating point unit in printer/serial port.You cnt put it into slot , cause it should be reasonably cheap. My idea for such device is the following: Have the HW unit calculate the If-then-else conditions in program flow. it is not reasonable to do it everywhere, but just in some places( depends on the money/time one used to devolop product and similar relation of expected hacking ) . For that purposes you could collect all results into flags and present them to this Hw unit. It calculates the condition as boolean function of input variables. If you want more entropy you could involve state machine in this unit. Also some delay, what would be built into ( one cannot just send data through printer port with 32 Mbytes /sec.) although for user it would be unnoticed , but using brute force and 32 bits of data this would make our friendly hacker quite old. Another alternative is to understand the dataflow in program but from binary to get the idea... no , this is a bad idea. so - just when it comes to ITE you present printer port with 3-4 bytes calling some procedure what reads flags from global variables and returns carry - to go or to stay. that's it. An attack might also concider just listening the device and writing down the values but you would have to go through all checkpoints using all possible flag values and that would take some and also involve understanding of program dataflow. One good point using that system is that it would possibly not always crash- it would just for starters give you wrong answers. JP from Estonia. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Fri, 25 Nov 94 14:41:55 PST To: cypherpunks@toad.com Subject: Re: Brad Templeton's fears Message-ID: <199411252242.AA16818@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >> 1. Get as many _remailer accounts_ offshore as quickly as possible. >> 2. Separate the "ownership of a machine" from "remailer accounts." >> There is no good reason for the owner of a machine that does remailing >> to actually be doing the remailing. And many good reasons why a >> particular machine should have _many_ separate "mail accounts" that >> actually are the remailes. (This is the "remailer-in-a-box" I've been > >I volunteer again to lend my name (and a little money) to any >'remailer-in-a-box' account. Wasn't Sameer saying something about setting >them up at c2.org? > > >----------------------------------------------------------------------------- >Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! I, too, am still interested in signing up for a remailer-in-a-box. All I really need is to know how much it will cost, and (if the price is reasonable enough for my pockets) where to send the money. Hopefully, I'll get to at least pick the name for the remailer :-) Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@feenix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Fri, 25 Nov 94 15:34:48 PST To: cypherpunks@toad.com Subject: E-Money Message-ID: <199411252333.SAA27765@pipe2.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Mr. Steven Levy writes an admirable article on "E-Money" in December Wired, with emphasis on Chaum's venture, along with various opinions of e-cash systems, the role of cryptography and the salient thoughts of Mr. Eric Hughes. Mr. Levy, I pray, will excuse my quoting two provocative excerpts to induce reading the whole piece: "Corleta Brueck, the project manager for the IRS's Document Processing System, described some of the IRS's plans. These include the so-called 'Golden Eagle' return, in which the government automatically gathers all relevant aspects of a person's finances, sorts them into approriate categories and then tallies the tax due. 'One stop service,' as Brueck puts it. This information would be fed to other government agencies, as well as states and municipalities, which would draw upon it for their own purposes. She vows 'absolutely' that this will happen, assuming that Americans will be grateful to be relieved of the burden of filing any taxes. The government will simply take its due." . . . "[Brueck continues] 'We know everyting about you that we need to know. Your employer tells us everything about you that we need to know. Your activity records on your credit cards tell us everything about you that we need to know. Through interface with Social Security, with the DMV, with your banking institutions, we really have a lot of information . . . We could literally file a return for you. This is the future we'd like to go to.' " * * * "It isn't the future that David Chaum would like to go to, and in hopes of preventing that degree of openess in an individual's affairs, he continues doggedly in his crusade for privacy. . . . He thinks that if an economic system that tracks all transactions comes to cyberspace, the result would be much worse than in the physical world. 'Cyberspace doesn't have all the physical constraints,' he says. 'There are not walls . . . it's a different, scary, weird place, and with identification it's a panopticon nightmare.' " End quotes. And, yes, for the Chaum-uncharmed, Mr. Chaum was rude to Mr. Levy. Whether Mr. L. is rude in kind to Mr. C. is an exercise left to the reader. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Fri, 25 Nov 94 18:21:42 PST To: cypherpunks@toad.com Subject: Privacy Digest Message-ID: <9411260221.AA12862@toad.com> MIME-Version: 1.0 Content-Type: text/plain What follows is an advertisement by the Privacy Digest people. These people have been around longer than 10 years. The information would seem to be of interest to Cypherpunks. I HAVE PRESENTED THE FOLLOWING FOR INFORMATION ONLY. I ADVOCATE NO BREAKING OF LAWS. Since these people are in Costa Rica, it will take more postage than U.S. mail. Find out from Post Office how much. It should be less than twice U.S. postage. Also, I have noticed that these people don't put return addresses on some of their mail. You might consider doing the same. The copied text follows: THE PRIVACY LIBRARY PLAN YOUR ASSET PROTECTION AND TAX REDUCTION/ELIMINATION STRATEGY NOW! Build your library of privacy protection services and income tax elimination methods and procedures today. All programs are nicely printed and come ready to be filed in any three-hole notebook for fast use and reference. [101] OFFSHORE PRIVACY CHECKING ACCOUNT: The [CAP] program is designed to give the Client an off-shore confidential checking account and other banking services which offer complete "secrecy" & "privacy" in his personal and business affairs. Never an (IRS) audit or investigation of your bank account. And no U.S. jurisdiction. Many other advantages are pointed out in this program. Cost of this program, only $10.00. [102] CONSULTING SERVICE PROGRAM: The [CSP] program is designed to give the individual or company a legitimate tax deductible expense by increasing expense deductions which reduces taxable deductions which reduces taxable income -- you also make an additional profit from doing so. You can use this program continuously. Cost of this lengthy program, only $15.00. [103] ACCOUNTS RECEIVABLE PROGRAM: The [ARP] special program is designed to allow the Business Owner/Stockholder/partner to sell his (receivables in a CERTAIN manner that will allow him to PROFIT from BOTH sides of the transaction. This is an excellent and very popular program for the small or large business Owner/partner or Stockholder. Cost of this LENGTHY and DYNAMITE program, only $15.00 [104] SAVINGS ACCOUNT PROGRAM: The [SAP] program is designed to give the client a much higher interest rate on his cash deposits with SAFETY, than he can find in the U.S. with the benefit of interest paid, TAX-FREE There is NO withholdings and NO reporting requirements. Its all "YOURS" to keep. Cost of this program, only $14.00. [105] REAL ESTATE MORTGAGE PROGRAM: The [RMP] program is a first mortgage investment, a 15% to 25% YEILD depending on your TAX BRACKET with interest payable monthly, in ADVANCE and NO reporting requirements. Minimum investment only $1,000 with capital investment returned at your pleasure. Cost of this program, only $14.00. [106] EQUIPMENT LEASING PROGRAM: The [ELP] program is designed to give the client a method to buy & pay for cetain furniture, equipment, auto- mobiles, etc, that he needs & also to give the client a (tax- deductible) expense against his income. And the payments by the client go directly to a FRIENDLY off-shore company. Got the "idea?" Ask us how this will benefit you. This is called "DOUBLE-DIPPING" & most of the other programs work in a similar fashion. Each leasing payment is fully deductible against taxable income & you BENEFIT on BOTH sides of the table. Cost of this program, only $14.00. [106] FOREIGN CORPORATION PROGRAM: The [FCP] is designed to put the client in FULL control of his assets, and out of the JURISDICTION of tax courts, (IRS) etc,. It can create new (tax-free)income opportunities and protect you from divorce court, lawsuits, etc,. Cost of this program only $14.00. [107] FOREIGN CORPORATION PROGRAM: The [FCP] is designed to put the client in FULL control of his assets, and out of the JURSIDICTION of tax courts, (IRS) etc,. It can create new (tax-free) income oppor- tunities and protect you from divorce court, lawsuits, etc,. Cost of thi program only $14.00. [108] FOREIGN CORPORATION MANUAL: The [FCM] manual is designed to guide and instruct the client in the workings and mechanics of the (F/C). This manual contains over (100) pages of situations and examples to follow. By "flow-chart" and "diagram" you will begin to fully understand how a (F/C) will be of definite benefit to you. A must if you want to protect your assets and earn (tax-free) income. The cost of this very special manual, only $69.00. [109] DOMESTIC CORPORATION PROGRAM: The [DCP] program is designed for th client who needs a U.S. corporation for a PARTICULAR purpose, or to do business in the U.S. etc., but wants to have the "true" ownership kept strictly "SECRET", or to bring in money from the off-shore (with no tax consequences) for personal or business reasons or to control certain assets in the U.S. with a U.S. corporation instead of a foreign corporation (for certain reasons) or to start a new business. There are many uses and advantages shown in this most informative program. Cost of this program, only $15.00. [110] DOMESTIC CORPORATION MANUAL: The [DCM] manual is designed to instruct the client in the workings and mechanics of the "Domestic" (US) corporation. As with the (F/C) manual, the (D/C) manual also contains situations and examples to follow and learn. There are examples, "flow- charts" and illustrations how the (US) "Domestic" corporation works (hand-in-hand) with the (F/C). You will definitely appreciate this most interesting manual. Cost of this manual, only $69.00. [111] CLIENT LOAN PROGRAM: The [CLP] program is designed to give the client or company a tax deductible itemized interest expense. It is also used for repatriating money from the off-shore side back to the on-shore side, LEGALLY and without any income tax consequences. These loans can be used to do almost anything the client wishes to do. This very interesting program has some unusual advantages and benefits. Cost of this fantastic program, only $14.00. [112] VAULT STORAGE PROGRAM: The [VSP] program is designed to give the client a "SAFE-HAVEN" outside the "jurisdiction" of his country to store valuables, letters, coins, and other personal items, in a safety deposit box in complete "SECRECY". This is NOT a bank. There is (24) hour electronic, guard and police protection services. Cost of this program, only $10.00. [113] REAL ESTATE LISTING PROGRAM: The [RLP] is designed to give the client a "CLOSING DEDUCTION" at the time of (sale) transfer of owner- ship. This moderately reduces the income tax to be paid on the gain of sale of real estate and especially since there is "NO-MORE" capital gains break. The sales listing (fee) is paid to a very "friendly" list- ing company. Cost of this different and unusual program, only $16.00. [114] DIVORCE PROTECTION PROGRAM: The [DPP] program is designed to protect your assets, investments, save your business and escape the financial expense and loss associated with Divorce. While this program is not necessarily friendly to the other side, it does put YOU in control of your income and assets. You decide what is fair and what is not. Learn the "DIRTY-TRICKS" of protection. Place your assets outside the [jurisdiction] of the courts. Cost of this amazing "EYE-OPENER" program, only $19.00. [115] SECOND PASSPORT PROGRAM: The [SPP] program is designed for the "intellignet" person who understands the importance and benefits of having a 2nd Passport. It can save taxes, can keep your IDENTITY confidential, better travel service and customs entry. It could SAVE your life and also allow you a way out of your country should travel restrictions be imposed by your government which, by the way, is NOT as un-likely as you may think. It could allow you dual citizenship and permit you to work and live in another country. There are many other advantages and benefits. Cost of this informative and much needed information program, only $29.00. [116] EXTRADITION PROGRAM: The [EXT] program is designed for the person who has really "SCREWED-UP" with the (IRS) in that he has WILLFULLY violated certain laws laws such as (a) Failer to File a Tax Return, (b) Failure to Pay over payroll money withheld, (c) Taking part in a conspiracy, (d) Aiding and Abetting etc., just to mention a few charges. This program can help a person avoid arrest , conviction and extradition and to live in SAFETY with "PEACE OF MIND" and WITHOUT further fear of any consequences. client into a precarious situation. Cost of this in depth and informative program, only $19.00. [117] GET OUT OF BANKING PROGRAM: The [GOB] program is designed to instruct the client of the many, many "DANGERS" of using ANY bank located in the U.S. or in any of its possessions. This program shows you how to get out of banking with U.S. Federal Controlled Banks and how to locate a Foreign Bank to do all of your transactions, or you can have us do your banking for you through our banks, with all transactions done with SECRECY and PRIVACY. No (IRS) audits or jurisdiction. Here, your PRIVACY is assured. The cost of this EXTREMELY valuable information program, only $12.00. [118] CHECK CASHING SERVICE PROGRAM: The [CCS] program is designed for the client who wants to cash personal and business checks but not through any (US) bank. Also he may want his bills and expenses paid from the (off-shore) side through the use of our (money-order/certified check) service. Money coming in and going out is completely confi- dential. No audit trails and no paper trails. Too, "cash" can be returned to you. Cost of this most USEFUL program, only $14.00. [119] CREDIT CARD PROGRAM: The [CCP] program is designed to give you an "international" Visa-MasterCard used worldwide in complete PRIVACY. Money can flow in and out of the account with absolutely "no-audit trail" and "no-paper trail" for the (IRS) or government of any country to examine and investigate. Card accounting and record keeping is done in a [jursidiction] not subject to any government inquiries. This is the ultimate way to spend cash and protect your cash in privacy. Cost of this special program, only $16.00. [140] OFFSHORE BANKING SECRETS: The [OBS] program reveals crucial inside banking information by a prominent offshore banker, who has transferred millions offshore. Before you consider doing any business offshore there are VITAL items that you need to fully understand for the protection of your money. Each country is completely detailed as to the secrecy laws and how they affect you. This 100+ page guide, $69.00. [142] SIDE STEPPING CAPITAL GAINS: The [SCG] program is designed to give the client a clear understanding of the proper and legal techniques used to reduce or completely eliminate "Capital Gains". This is a LEGAL "loop-hold" not yet closed by Congress. This not only applies to real estate but to investing in the stock markets and other capital gains transaction. Cost of this progrtam, only $29.00. [150] MAIL SERVICE PROGRAM: The [MSP] program is designed to give the client privacy and confidentiality in the receiving and sending of his mail as well as having a second alternative personal and business add- ress, or office location plus many other advantages, benefits and privacy services as pointed out in this "eye-opening" program. Cost of this program, only $5.00. [171] PRIVACY NEWS LETTER: The [PNL] is designed to give the client continuous monthy information on a variety of subjects regarding SECRECY, PRIVACY, and CONFIDENTIALITY and how to PROTECT, PRESERVE and EXPAND his assets and develop tax-free income opportunities. This kind of privacy information is not available ANYWHERE!! It will cause you to "think" and you will definitely "profit" from this unique and infor- mative privacy information source. Regularly $120.00 (annually). To NEW subscribers, only $49.00. [173] PRIVACY INVESTING OPPORTUNITIES NEWSLTR: The [PIO] newsletter is designed to provide the investor with certain methods and special tech- niques in locating safe and secure (tax-free) "high-yield" investments. This continuous monthly information will provide you with all the infor- mation necessary to protect and expand your investments. Certain con- duits will be revealed to you so that your capital and income will be known ONLY to you. The annual subscription is $144. But to NEW sub- scribers, only $59.00. THE PRIVACY ORDER REQUEST FORM Please rush to me today by air-mail all of the following privacy programs where I have placed a check [/] mark. Fast delivery is very important to me. [ ] [101] - Check & Accounting Pgm $10 [ ] [102] - Consulting Service Pgm $15 [ ] [103] - Account Receivable Pgm $15 [ ] [104] - Savings Account Pgm. $14 [ ] [105] - Real Estate Mortgage Pgm $14 [ ] [106] - Equipment Leasing Pgm $14 [ ] [107] - Foreign Corporation Pgm $14 [ ] [108] - Foreign Corporation Manual $69 [ ] [109] - Domestic Corporation Pgm $15 [ ] [110] - Domestic Corporation Manual $69 [ ] [111] - Client Loan Pgm $14 [ ] [112] - Vault Storage Pgm $9 [ ] [113] - Real Estate Listing Pgm $15 [ ] [114] - Divorce Protection Pgm. $19 [ ] [115] - Second Passport Pgm $29 [ ] [116] - Extradition Pgm $19 [ ] [117] - Get out of Banking Pgm $12 [ ] [118] - Check Cashing Service Pgm $14 [ ] [119] - Credit Card Pgm $16 [ ] [120] - Retire in Costa Rica Pgm $14 [ ] [121] - Pensionado/Rentista Pgm $15 [ ] [122] - Resident/Citizen Pgm $15 [ ] [123] - Car Registration Pgm $18 [ ] [126] - Vacation in Costa Rica Pgm $12 [ ] [130] - Telephone Privacy Pgm $29 [ ] [131] - Offshore Investment Pgm $10 [ ] [132] - Offshore Office Pgm $10 [ ] [133] - Mini-Offshore Office Pgm $69 [ ] [140] - Offshore Banking Secrets $59 [ ] [141] - Business Plan Guide $39 [ ] [142] - Side Stepping Capital Gains Pgm $39 [ ] [171] - Privacy News Letter $49 [ ] [173] - Privacy Investing Opportunities N/L $59 PRIVACY PROGRAMS TOTAL $ _________.00 Order 5 pgms (take discount) < -10.00> Order 10 pgms (take discount) < -20.00> Order All pgms (take discount) < -50.00> [01/94] TOTAL REMITTANCE $_______.00 (Print YOUR name and address clearly) Name: Add: Add: City: State: Zip: Tel: (Please send information Pkg. to a FRIEND) Name: Add: Add: City: State: Zip: Tel: Mention my name: ( ) yes ( ) no PLEASE CHECK PRIVACY PROGRAMS ORDERED Include the necessary funds - Cash, Check or Money Order (checks held until cleared) SEND TO: F.E.C., Box 959 Centro Colon Towers 1007, San Jose, Costa Rica Tel: 011 (506) 296-2597 Fax: 011 (506) 220-3470 [Ref: / - ] End of copied text: Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Fri, 25 Nov 94 19:03:22 PST To: cypherpunks@toad.com Subject: NEW REMAILER CONCEPT Message-ID: <199411260255.UAA14649@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain Rishab wrote - [...original post bobbitted...] RI> This is exactly the sort of thing I'd like. I asked about this earlier but didn't get a very positive response. I haven't found a convenient way of using existing CP remailer features to: 1. accept encrypted mail, decrypt it and forward plaintext 2. receive mail for my pseudonym, _encrypt_ it and forward it to me. RI> Such a remailer with a simple interface would, in my opinion, be the ideal 'entry level' remailer for a wide audience. RI> (1) apparently can be managed, but I couldn't figure out a simple way to do (2) with current remailers. The no 2 exists. And it works. It is a *great* system with the only minus being that the address you create for yourself (your pseudonym) looks silly. You yourself define the reply block and it can be a PGP-nestled chain through as many other remailers as you want before "hitting home". All incoming mails are PGP -c encrypted with a password you choose (which password you have previously sent off to the remailer inside a PGP message encrypted with its public key). For the public key and instructions, send a remailer-help msg to: mg5n+remailer-help@andrew.cmu.edu (Automated reply from mail software) Mail forwarding addresses are of the format mg5n+alias!nickname@andrew.cmu.edu where "nickname" is a nickname of your choosing. To create a mail alias, create an encrypted 'reply-block' for a cypherpunks-style remailer. -x- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Fri, 25 Nov 94 21:20:27 PST To: cypherpunks@toad.com Subject: PGPTools on linux Message-ID: MIME-Version: 1.0 Content-Type: text/plain I have been trying to get mixmaster running on FreeBSD and Linux, and I suspect that the problem lies with PGPTools. Has anyone been able to compile PGPTools for those platforms? If so, could you tell be what compiler settings you used? It would also be nice to see if your source code matches what I am using. Many thanks all. As soon as I have mixmaster running on Linux and FreeBSD I will start distributing it (it already works on SPARCs). -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. Encrypted mail welcome. Home page http://nately.ucsd.edu/~loki/ Home of "chain" the remailer chaining script. For anon remailer info, mail remailer@nately.ucsd.edu Subject: remailer-help "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: James Domengeaux Date: Fri, 25 Nov 94 20:42:29 PST To: Cypherpunks@toad.com Subject: Internet World Interview Message-ID: MIME-Version: 1.0 Content-Type: text/plain This is for PrOduct Cypher I am the research producer for Computer Television Network and we are currently working on a series (3) of TV shows about Business and the Internet. We will have a camera crew at Internet World in Washington DC Dec 6 and would like to schedule an interview if your company will be represented at this show. Please contact me via email as to availability. ------------------------------------------------ James Domengeaux Research Producer 11/25/94 23:37:04 Email:ace@phoenix.phoenix.net Home Page:http://www.phoenix.net/USERS/ace/ctn.html ------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Fri, 25 Nov 94 22:43:15 PST To: James Domengeaux Subject: Re: Internet World Interview In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 25 Nov 1994, James Domengeaux wrote: > This is for PrOduct Cypher ^^^^^^^^^^^^^^ When sending wide-broadcast messages to digital pseudonyms, it is customary to encrypt said message via PGP for the recipient, and to put the intended recipient's name in the subject: line, so that the intended recipient notices the message (and the rest of us can delete it w/o reading). [ snip ] > We will have a camera crew at Internet World in Washington DC Dec 6 and ^^^^^^^^^^^ > would like to schedule an interview if your company will be represented at ^^^^^^^^^ > this show. You really have no clue about how digital pseudonyms operate, do you? -- Michael Handler Philadelphia, PA Civil Liberty Through Complex Mathematics VoicePGP Development Team soc.support.youth.gay-lesbian-bi co-moderator From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Sat, 26 Nov 94 06:57:16 PST To: cypherpunks@toad.com Subject: NONE Message-ID: <199411261456.GAA28468@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Fri, 25 Nov 94 20:20:01 CST Gary Jeffers wrote: What follows is an advertisement by the Privacy Digest people. These people have been around longer than 10 years. [ snip ] Since these people are in Costa Rica, it will take more postage than [ snip ] The copied text follows: [ long advertisement for photocopied reports deleted ] I am hoping for a reply from Tim May (who's been absent for some days now?) and especially Black Unicorn; I know neither but have a gut feeling one of them would have a comment or two. My own 2 cents: 1. As a rule, while lots of Cypherpunks are no doubt interested in related themes (privacy in general, for instance, or liberty) please do not point entire texts to the list. Instead, sum it up and explain where those of us with a yen to see more can get the full information. This is not a flame to you personally, Gary, but please heed it. Otherwise you are flooding us... 2. Dealing with your post specifically, I have to ask for your qualifications. I happen to know this particular neck of the woods fairly well, as does Mr Unicorn, and I know that Williams in Costa Rica has not been around for 10 years. In fact, on the same address and phone number, he has not even been around for 1! (He did have other phones there before, granted). 3. While not wanting to single out Williams (the "Privacy Digest people" as you call them) because I have nothing more than a hunch, I want to let the list know that there has been at least one US Government sting operated out of a Costa Rica front address. Also, another sting used the corporate name of Financial Engineering as Arnie (Offshore) mentioned about a month ago. 4. The stuff that Williams sells -- and that you advertised to the list -- is not worth a lot of money. His services, if they are for real and not a sting, are good, but they are not organized efficiently and they are slow (I actually opened a test account with him so I am qualified) which means that even if he is not in bed with Sam you probably still ought to take your cash elsewhere. 5. If you do go ahead and decide to buy his programs, be aware that their lega advice is highly "inventive" and that much of their information is untrue or at least misleading. On more complex subjects (such as 2nd "banking passports" he whips up 20 halfbaked pages of false info where in fact the subject needs to be treated in at least 200 pages, thoroughly researched. And where the leading authority in this field is in fact on his 9th edition now, totalling 400+ pp. 6. Finally, some of Williams stuff is out of date. Worse, at least one report does not exist - and that is the one that would point to most government heat if you order it. Just out of idle curiosity, I had my foreign lawyer order so that was how I found out. If you order it (and if Williams is a front, or just if the Evil Empire is watching his mail; which IMO is even *more* likely) this mere fact will trigger an extensive immediate FBI investigation of who you are. While I hate to say it, there is currently to my knowledge no easy turn-key one-stop-stop "Where to go to break the law" foreign operators that I would trust. If you want true privacy, carve it out for yourself, don't rely on someone who advertises a lot and sells photocopied reports to give it to you. BTW, the services Williams are offering are sorely needed -- when they can be trusted. (Fiduciary accounts for everybody is one service, anonymous foreign credit cards is another, and several of his services could come under the heading of benevolent moneylaundering). One day you will see them coming from somewhere else, with a more professional twist and from guys who earn their bread off the fees, not off photocopies. I can outlike how such a private 'parallel-bank' is going to work if asked. For now, I prefer to post anonymously. I would be interested in getting a pseudonymous account of the kind described by 'Nobody' on Friday but would want a better place that mg5n to set it up. "Capt'n Bob" -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAy7W3GoAAAEEAMQqHR+mHowjb7JsVxkCRCg0iM3uitOS2cIcctVIuXVJW6ou iumOw2zMURT5LFgGD2XHr7sre8jm9VUGWwFAaRTJB85Kj4Vy2/dGId2kK7Z/YsrE tVQDw75I8UYa3//PS5C2xCZROz5YHVEjvGcl3QqRLw8xVsgG+OZrkMibcPMNAAUR tBpUaGUtQ2FwdGFpbiAoIkNhcHQnbiBCb2IiKQ== =yrC+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sat, 26 Nov 94 10:33:41 PST To: jp@pitsa.pld.ttu.ee (Jyri Poldre) Subject: Re: JPR1: PC MSDOS hardware key In-Reply-To: Message-ID: <199411261832.KAA28290@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jyri Poldre writes > It seems to me, that the problem lies in the function of HW key in > program. If it is used in "check the existance" way then you can easily > remove the checks from binary code. And it does not matter what is the > essence of checking- You will always have > CMP KNOWN_DATA, HW_KEY RESPONSE. "Check the existence" is only used by amateurs. A typical gimmick, one that I wrote, is get information from the hardware, mangle it, put it on the stack, and execute it. And there are loads of tricks like that that can seriously obfuscate code. No software protection scheme is unbreakable, but it is easy to make a protection scheme that is not worth breaking. Of course the inconvenience to the user may well be such that it is not worth protecting, either. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Sat, 26 Nov 94 08:22:19 PST To: cypherpunks@toad.com Subject: DC-nets Message-ID: <199411261621.LAA22962@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain ------- Start of forwarded message ------- >From: rishab@dxm.ernet.in >Date: Thu, 24 Nov 94 00:03:28 IST Writing about Brad Templeton's fears: >He'd have been even more shocked if you told him about other future >technologies such as DC-Nets... Of course if faced with a situation he'd >probably try to claim 'conspiracy'. What's a DC-net? thanks, tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sat, 26 Nov 94 09:36:44 PST To: cypherpunks@toad.com Subject: CP lawyers? Message-ID: <199411261737.AA08030@metronet.com> MIME-Version: 1.0 Content-Type: text/plain I seem to recall that some of the postings to the CP list indicated that the authors were lawyers, and it got me to wondering: If true that some on the CP list are lawyers, have they (or would they consider) providing pro bono representation of someone charged with an ITAR, or similar, violation? It would seem like one way (though not the best :-) of pushing back some of the limitations on crypto..... Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@feenix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sat, 26 Nov 94 11:34:23 PST To: cypherpunks@toad.com Subject: Privacy Digest - Blk Unicorn , Frissell, Sandfort Message-ID: <9411261934.AA23910@toad.com> MIME-Version: 1.0 Content-Type: text/plain Dear Cypherpunks, "Captain Bob", posting as anonymous, subject NONE, has posted a most disquieting post in reference to my original Privacy Digest post. Urgently needed are the opinions of Black Unicorn, or possibly Sandy Sandfort or Duncan Frissell as to whether or not the Costa Rican reference I gave is a "STING". Cap't Bob says that the Privacy Digest people have not been around very long. However, If I remember right, Eden Press referred to them in their book PRIVACY more than ten years ago. Bob asks me what are my qualifications? Well, I'm not an expert but if you look at me from the correct angle I look like an expert. I posted the original Privacy Digest to other groups as well, so I would like to send any criticisms of my post to these other groups. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Critias_the_conspirator@au.informix.com Date: Sat, 26 Nov 94 14:52:50 PST Subject: Privacy Digest Message-ID: <9411262253.AA00381@carbon.informix.com> MIME-Version: 1.0 Content-Type: text/plain I had thought that if Williams of Costa Rica was a sting, the stuff he sells would be better quality. His advertising brochures look like they were put together by a thirteen year old who speaks English as a second language. On the other hand, his stuff may be truly representative of the intellectual level of our opponents -- (Consider Sternlight) If this is the case then we have little to fear. "Captain Bob" writes: > Worse, at least one report does not exist - and that is the > one that would point to most government heat > if you order it. Just out of idle curiosity, > I had my foreign lawyer order so that was how I found out. This incident is suggestive of a sting. I presume this was what "Captain Bob" intended to imply, though he did not state the conclusion. > While I hate to say it, there is currently to my knowledge no easy turn-key > one-stop-stop "Where to go to break the law" foreign operators that I would > trust. If you want true privacy, carve it out for yourself Exactly so. Many people around the world offer services that are convenient if one wishes to prevent the government from learning about your financial activities, but they do not advertise "Hey, come to us to cheat taxes and evade controls" because if they did it would diminish their usefulness, both to those of their clients that are using them to avoid taxes, and to those of their clients who use them for other purposes. By the way, when one wishes to move money out of the country, I recommend that the money spends a short time in some third country that has numerous financial transactions with your home country, friendly relationships with your home government, no privacy laws, and is not a tax haven. Thus moving it to country X does not attract attention, and if you then move it to country Y (the money laundering haven), country X does not care and your home country does not know. "Wire $20 000 to account such and such in Canada" attracts little attention. "Give me 20 000 cash", or "wire 20 000 to the Cayman Islands" attracts much attention. -- Critias_the_conspirator From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 26 Nov 94 12:17:51 PST To: Gary Jeffers Subject: Re: Privacy Digest - Blk Unicorn , Frissell, Sandfort In-Reply-To: <9411261934.AA23910@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 26 Nov 1994, Gary Jeffers wrote: > Dear Cypherpunks, > > "Captain Bob", posting as anonymous, subject NONE, has posted a most > disquieting post in reference to my original Privacy Digest post. > Urgently needed are the opinions of Black Unicorn, or possibly Sandy > Sandfort or Duncan Frissell as to whether or not the Costa Rican > reference I gave is a "STING". > > Cap't Bob says that the Privacy Digest people have not been around > very long. However, If I remember right, Eden Press referred to them > in their book PRIVACY more than ten years ago. Bob asks me what are my > qualifications? Well, I'm not an expert but if you look at me from the > correct angle I look like an expert. > > I posted the original Privacy Digest to other groups as well, so I > would like to send any criticisms of my post to these other groups. > Yours Truly, > Gary Jeffers > I saved the message when I first saw it. I'll look at it when I have the chance. I will say that I dislike Costa Rica, if only for reasons of personal preference. -uni- (Dark) 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: njohnson@easynet.com (N. D. Johnson) Date: Sat, 26 Nov 94 15:29:02 PST To: cypherpunks@toad.com Subject: Re: Privacy Digest In-Reply-To: <9411262253.AA00381@carbon.informix.com> Message-ID: MIME-Version: 1.0 Content-Type: text Critias: > Many people around the world offer services that are convenient > if one wishes to prevent the government from learning about your > financial activities, but they do not advertise "Hey, come to us > to cheat taxes and evade controls" because if they did it would > diminish their usefulness, both to those of their clients that > are using them to avoid taxes, and to those of their clients who > use them for other purposes. How does this follow? I actually makes no sense. With better advertising they would have more customers, more volume, lower overhead, and thus lower prices. Just like any other business. I think rather, a tradition of obscurity has built up, because the offshore havens are based obscure legal legerdemain that requires stiff legal fees. If a business catering to the upper middle class rather than the wealthy were set up, this would require blowing away a lot of the legal obscurity, which the lawyers and fraudsters (who take full advantage of the fine print) are loathe to do. He who dares to cut through the webs of legal bullshit and governmental censorship of offshore techniques will upen up a tremendous market and shake the foundataions of the planet. N.D. Johnson From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adam.philipp@ties.org (Adam Philipp) Date: Sat, 26 Nov 94 16:27:50 PST To: cypherpunks@toad.com Subject: Re: CP lawyers? Pro Bono work... Message-ID: MIME-Version: 1.0 Content-Type: text/plain >I seem to recall that some of the postings to the CP list indicated that the >authors were lawyers, and it got me to wondering: > > If true that some on the CP list are lawyers, have they (or would they >consider) providing pro bono representation of someone charged with an ITAR, >or similar, violation? It would seem like one way (though not the best :-) >of pushing back some of the limitations on crypto..... Speaking as the Pro Bono Legal Advocates vice-chair of my school and as a future attorney, this might be possible, but consider the costs involved besides the relatively minor ones of attorney's fees. I can't really give a reliable estimate (Phil Karn, any idea how much of you appeal was spent on hourly fees as opposed to expenses?). Although attorneys on this list may be generally sympathetic the expenses of federal lawsuits can be quite discouraging as pro bono oppurtunities. Personally I find most pro bono volunteers will work in local settings for indigent clients (Domestic Violence cases, AIDS related legal issues, guardianship of minors, juvenile defendants, small claims mediation, and other situations where expenses are low). Any attorneys out there want to take this up? Black Unicorn? Others? Should that be the topic of my next handbook? Adam Philipp -- PGP Key available on the keyservers. Encrypted E-mail welcome. SUB ROSA: Confidential, secret, not for publication. -Black's Law Dictionary GJ/CS d H S:+ g? p? au+ a- w+ v++ c++ UL+ UU+ US+ P+ 3 E N++ k- W++ M-- V po- Y++ t++ 5+ jx R G' tv+ b+++ D++ B--- E+++ u** h-- f++ r+ n+ y++-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jyri Poldre Date: Sat, 26 Nov 94 07:14:54 PST To: Chris Wedgwood Subject: JPR1: PC MSDOS hardware key In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Extensive control of program flow might be very difficult to program and > quite cumbersome. exactly. But to my mind this is the big point. (Although i am very often wrong) It seems to me, that the problem lies in the function of HW key in program. If it is used in "check the existance" way then you can easily remove the checks from binary code. And it does not matter what is the essence of checking- You will always have CMP KNOWN_DATA, HW_KEY RESPONSE. that makes me sad. If you are planning to use RND generator then here is the weak point- it only takes some time to locate it (even physical one ) and in case of everybody-reads-everything-and-writes-too situation you could feed this program what uses HW signatures with known data. And the program will never know the difference. > Another thing - how practical is this hardware? If it is implemented on a > micro-controller then it can be disassembled is the code inferred via other OH, I have not given it a really good thought. ucontroller seems to work fine - since for obvious reasons you cannot put there 2^32 bits of ROM. I have used MC68HC705 with printer ports. But of cource you must concider the time it takes and breaks.( And maybe it is better to use some Unix system to begin with where root must be the 'responsible one' with license servers.) JP. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc (Ed Carp [Sysadmin]) Date: Sat, 26 Nov 94 15:12:55 PST To: cypherpunks@toad.com Subject: re: money laundering Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I think that most people forget that as soon as that sort of money enters the banking system, it can be tracked. "Wire $20K to XXX" presumes that that $20K came from somewhere, and unless you're careful about where it came from and where it's going, you could be buying yourself a whole lot of unwanted attention, even if it's a prefectly legitimate transaction. Coming in with a suitcase full of money is bound to get you talked about, and writing a check... well... It's getting rather difficult to move large sums of money around nowadays if it either enters or leaves the US banking system, and if it's a friendly nation (which Canada is), if the Feds have a reason to look at you, an international border isn't going to prove much of a drawback. - -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi ** PGP encrypted email preferred! ** "What's the use of distant travel if only to discover - you're homeless in your heart." --Basia, "Yearning" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLtfAYSS9AwzY9LDxAQHtHgP/bKm9+giQ9R4rOAOfCTKmdSHlPiVXUsNu PeMNgvzrIrMo8SFmJg5xj8jzHUstbEQZ+ZZJyl7Xp5Fnv2GTTrz/pQYUZha0fm+v B50kUgWVvNtEmlmvOpQcFDobkoYxh8SiflvLTRsoUgvphqUZGOsJ8FkUFNkEm8nf ME2Cv1e2B5c= =Xt7m -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sat, 26 Nov 94 17:34:02 PST To: Cypherpunks Subject: PRIVACY DIGEST Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . Gary Jeffers wrote: ... Urgently needed are the opinions of Black Unicorn, or possibly Sandy Sandfort or Duncan Frissell as to whether or not the Costa Rican reference I gave is a "STING". Sting are a lot less likely than plain old scams or poor advice. When I was in Costa Rica I never met or heard of the folks in question. I haven't had any personal contacts or dealings with them either. However, I was not particularly impressed with the material you posted. Costa Rica is certainly NOT the best place to set up a privacy business. It's too far from where the offshore action is. A remarkably high number of con men are based there, however. The best places for a sting operation would be in Caribbean islands, especially noted havens such as the Cayman Islands. The Cayman's was where Castle Bank (I think that was the name) was chartered. It was a conduit for CIA money laundering and payoffs. This all came to light when the IRS(?) used a Miami prostitute to keep one of the bank officials occupied while the contents of his briefcase--including confidential client lists--were examined and photographed. When the left hand found out what the right hand had done, the IRS investigation was dropped and the photos were destroyed lest some CIA asset might be compromised. (Gosh, don't we just love those euphemisms.) Anyway, I doubt that the Costa Rica folks are a sting operation, but I also doubt they offer much of value either. S a n d y P.S. "Live Free or Die" is the New Hampshire state motto, NOT the name of a book by Abbie Hoffman and Dr. Jack Kavorkian. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sat, 26 Nov 94 19:53:14 PST To: Critias_the_conspirator@au.informix.com Subject: Re: Privacy Digest In-Reply-To: <9411262253.AA00381@carbon.informix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain The prices they were listing were comparable to shareware. This looks to fall under the "if it seems too good (cheap?) to be true, it probably is" category based on price alone. -NetSurfer #include >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sat, 26 Nov 94 15:44:10 PST To: cypherpunks@toad.com Subject: NYT on Hiding Cash (Re: Privacy Digest) Message-ID: <199411262343.SAA24904@pipe2.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Sorry to fall asleep at the switch, but Gary Jeffers posts on The Privacy Digest and those of Black Unicorn and Critias jogged me to note that The New York Times had two articles on Friday about a UN conference on control of money laundering and the flight of German capital to Luxembourg banks to escape high taxes. Both articles describe the resistance of banks to government snooping, and how laws are being modified to try to keep up with increasing demand for cash havens and/or laundering. ------------------- Here's an excerpt from the first, "Laundering of Crime Cash Troubles U.N.": ". . . the skillful manipulation of dirty street money through former Soviet replublics, offshore banks and major stock exchanges, until it emerged as legitimate cash for buying and selling of a hotel in Bogota. As outlined today by officials in Naples at a major United Nations conference on organized crime, it is not just the growers, smugglers and assassins who make the worldwide drug trade a scourge, but a new breed of skilled money-managers, lawyers and other professionals in the pay of the mob. Devising ever more complex ways of laundering money, they handle an estimated $750 billion every year. . . . By long tradition, banking secrecy and numbered accounts were associated primarily with such financial bastions as Zurich, Vienna and Luxembourg, and the money came mainly from the drug trade. But, United Nations officials say, as these banking centers slowly yield a few secrets to narcotics investigators, a whole new array of less reputable banks are springing up across the former Soviet Union . . . . . . The world's increasingly coordinated and sophisticated crime syndicates, by contrast, now deal in everything from organs for transplant to nuclear materials; with their money laundered, they put their investments into legal business." For an e-mail copy of this article send blank message with subject: UN_nab ------------------- >From the second article, "Germans in Tax Revolt Embrace Luxembourg", these excerpts: "Since 1993, when the Finance Ministry in Bonn imposed a 30 percent withholding tax on interest income for residents, Germans by the thousands have used Luxembourg to carry out a quiet but powerful tax revolt. Carrying suitcases and plastic bags of cash, they have deposited $150 billion in Luxembourg bank accounts, placing it beyond the reach of the tax authorities in Bonn, and behind the screen of Luxembourg's rigid bank secrecy laws. . . . [Description of Germany's proposal that all European Union banks agree to withhold taxes on interest income for the various governments and the banks' demurs.] 'People think they are overtaxed and so they are looking at every way possible to avoid paying taxes,' said a banking lobbyist in Bonn who insisted on anonymity. 'We assume that if people deposit their money in Luxembourg, they will pay taxes. If they don't, that is a political problem for the government, not the banks. We are not policemen.' " For an e-mail copy of this article send blank message with subject: LUX_out From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@nately.UCSD.EDU (Anonymous) Date: Sat, 26 Nov 94 19:47:48 PST To: cypherpunks@toad.com Subject: Need program pointers Message-ID: <9411270350.AA12222@nately.UCSD.EDU> MIME-Version: 1.0 Content-Type: text/plain From: IN%"storm@marlin.ssnet.com" 26-NOV-1994 21:38:47.14 To: IN%"cypherpunks@toad.com" CC: IN%"storm@marlin.ssnet.com" Subj: Need program pointers >Hey all! > >I'm looking for some program recommendation and locations pointers. >Both for MS-dos. > >First, a good secure delete program. These I know exists, which are good? I presently use Xtree Gold. It has a DoD and 6 pass Wash Disk feature for writing over usused areas of a disk/drive. So far I have been unsucessfull at recovering any data after Wash Disk with Norton Utilities or PC Tools. If there is a weakness in Wash Disk I'd like to hear about it. >Second, I don't know if this exists. I've never heard of one but it should! >I want a program to go through a DOS hard drive and zero out all the unused >sectors. It would also be nice if it zero'ed the tailing disk block after >the end of a file. > >Suggestions? I'm not so sure about this on... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 26 Nov 94 20:48:01 PST To: cypherpunks@toad.com Subject: Santa uses PGP Message-ID: <199411270447.UAA11063@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain http://northpole.net is Santa's home page. For your kids you can order buttons saying "I emailed Santa", at $5 per. Afraid to send your VISA card number across the net? No problem - they use PGP. Key available by mail to button-info@shop.net, orders to buttons@shop.net. (I have no connection to this business - but it's nice to imagine a bunch of kids pestering Dad to get PGP so he can order them a button!) Hal P.S. Here's the key. pub 512/44C65CC5 1994/11/23 I e-mailed Santa Buttons -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.3 mQBNAi7S+50AAAECAMPk38olS7RWUpWm3JE+xqlswgmmHqkKP2hupMtrgCiEMe6B v+Qq+I15rTi3IDFH31lDJS643xdIULnZHETGXMUABRO0LEkgZS1tYWlsZWQgU2Fu dGEgQnV0dG9ucyAgPGJ1dHRvbnNAc2hvcC5uZXQ+ =nWwt -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: storm@marlin.ssnet.com (Don Melvin) Date: Sat, 26 Nov 94 18:32:09 PST To: cypherpunks@toad.com (Cypher Punks) Subject: Need program pointers Message-ID: <9411270229.AA26574@marlin.ssnet.com> MIME-Version: 1.0 Content-Type: text Hey all! I'm looking for some program recommendation and locations pointers. Both for MS-dos. First, a good secure delete program. These I know exists, which are good? Second, I don't know if this exists. I've never heard of one but it should! I want a program to go through a DOS hard drive and zero out all the unused sectors. It would also be nice if it zero'ed the tailing disk block after the end of a file. Suggestions? Thanks, Don -- America - a country so rich and so strong we can reward the lazy and punish the productive and still survive (so far) Don Melvin storm@ssnet.com finger for PGP key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 26 Nov 94 18:33:58 PST To: Sandy Sandfort Subject: Re: PRIVACY DIGEST Message-ID: <199411270233.VAA06586@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 5:33 PM 11/26/94 -0800, Sandy Sandfort wrote: > >P.S. "Live Free or Die" is the New Hampshire state motto, > NOT the name of a book by Abbie Hoffman and Dr. Jack > Kavorkian. Naw, *that* book is called "Steal This Carbon Monoxide Tank". Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben Date: Sat, 26 Nov 94 18:44:14 PST To: Don Melvin Subject: Re: Need program pointers In-Reply-To: <9411270229.AA26574@marlin.ssnet.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 26 Nov 1994, Don Melvin wrote: > I'm looking for some program recommendation and locations pointers. > Both for MS-dos. > > First, a good secure delete program. These I know exists, which are good? Norton has a decent wipefile. I don't know if it exists with the current distribution, but with 4.5(which I have) it has it. > Second, I don't know if this exists. I've never heard of one but it should! > I want a program to go through a DOS hard drive and zero out all the unused > sectors. It would also be nice if it zero'ed the tailing disk block after > the end of a file. PCTools Compress for PCTools 7.0 would do this, if you specified the option. AGain an old version, I don't know anything about the current versions. Ben. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sat, 26 Nov 94 19:17:06 PST To: cypherpunks@toad.com Subject: UN_nab (Re: an137768) Message-ID: <199411270316.WAA07863@pipe2.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by an137768@anon.penet.fi () on Sun, 27 Nov 1:16 AM Dear an137768, Penet.fi middle-digited the Pink Bunny Mailbot here in rejection of UN_nab. PBM is fearfully quivering now awaiting a planetary address to flip your request. Please try again with return-tattoo and blank message with subject: UN_nab. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an448@FreeNet.Carleton.CA (Yves Bellefeuille) Date: Sat, 26 Nov 94 19:30:54 PST To: cypherpunks@toad.com Subject: Re: Need program pointers Message-ID: <199411270330.WAA02572@freenet3.carleton.ca> MIME-Version: 1.0 Content-Type: text/plain Ben wrote: >Norton has a decent wipefile. I don't know if it exists with the current >distribution, but with 4.5(which I have) it has it. Norton's Wipeinfo is not too bad, but I have found one major problem and a few minor problems with versions 7 and 8: Major problem: The documentation says that Wipeinfo automatically disables Smartcan, the undelete utility. In fact, it doesn't do so, at least on my system. If you don't disable Smartcan manually, you can simply undelete the "wiped" files. For this reason, I no longer trust Wipeinfo to automatically disable my cache; I turn the cache off manually before using Wipeinfo. Minor problems: If you use the options to wipe file slack or unused space, Wipeinfo will not wipe the directory entries for deleted files. Using DiskEdit in hex view, you can still see that you once had a file called ?ECRET. However, using Wipeinfo to wipe a file will also wipe the directory entry. And Wipeinfo will only wipe some areas of the disk (track 0, for example), if you choose to do a "government wipe". Doing a "fast wipe" will not wipe these areas, even if you choose to wipe the entire drive. The documentation for Secure File System (SFS) has interesting information on wiping disks. Peter Gutmann says this: There is a commonly-held belief that there is a US government standard for declassifying magnetic media which involves overwriting it three times. In fact this method is for declassifying core (computer memory) rather than magnetic media. The government standard for declassifying magnetic media probably involves concentrated acid, furnaces, belt sanders, or any combination of the above. -- Yves Bellefeuille, Ottawa, Canada an448@freenet.carleton.ca (finger here for PGP key) ua294@fim.uni-erlangen.de From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 26 Nov 94 23:04:49 PST To: cypherpunks@toad.com Subject: WWW "remailers" Message-ID: <199411270704.XAA21510@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain We have had some discussions here about privacy of accesses on the World Wide Web. Presently servers get a variable amount of information about the people accessing their sites, depending on the particular software being used and how it is configured. This is potentially harmful to the privacy of WWW users in that their access information can be recorded, etc. Here are some things you can do to reduce this problem. First, try connecting to: http://www.uiuc.edu/cgi-bin/printenv This just displays environment variables, which shows what information about you is being received by servers. Look particularly at the lines reading HTTP_FROM and REMOTE_HOST. These may contain your user name and computer address. You may be able to remove your user name information. Some clients, including, I am told, NetScape and version 2 of Mosaic for Mac/Windows, allow you to set your email address, which is handy, but then they send it along to servers, which is harmful to your privacy. You might want to consider not setting this field and using other programs for sending mail. Also if people complain about this then perhaps the makers of this software will add an option to suppress sending the info. Even if you don't see your name in HTTP_FROM it still may be possible for somewhat more sophisticated programs to log your access if the REMOTE_HOST information is correct and you are running on a Unix system or something similar. This is done via the identd service if that is running on your computer. The server can use this service to ask for your user name once you are connected. One way to see if identd is running on your computer is to telnet to your own computer on port 113 and see if anything is there (telnet 113). If so then this is potentially another privacy exposure. I have recently been experimenting with using "proxy servers" to remove even the REMOTE_HOST information from the server's view. Proxy servers are servers which basically receive WWW connections and pass them along. Then when the data comes from the remote site they pass it back to the originating user's site. Because the proxy server is in the middle the remote site never sees the host name of the originating user. In this respect they are somewhat similar to our cypherpunk remailers, hence the title of this article. (The purpose of proxy servers has nothing to do with this function; they are designed to allow easy WWW access from users who are on firewalled sites. But they happen to serve our purposes as well.) Interestingly, the standard nntpd (nntp daemon, the master server which runs on a site which offers web pages) from CERN includes proxying capability automatically! All you have to do is to add a few lines to the configuration file. If this idea proves sound, perhaps some people running nntpd will enable proxies and serve as "remailer operators of the web". Normally proxy servers are configured to pass connections only from the machines they are there to serve (at least, they can be configured that way; I don't actually know how careful people are about this). But luckily I have found that the CERN proxy server itself accepts connections from anybody (at least, it accepts them from me!). So this is useful for doing experiments. And, the great part is, almost all web clients are set up now for proxy support. The way you enable it varies from client to client. I believe most of the Mac and Windows clients have a preferences box which allows you to put in the address of your proxy server. On Unix, you can set environment variables. Here is the suggestion from the web page at CERN: #!/bin/sh http_proxy="http://www.cern.ch:911/"; export http_proxy ftp_proxy="http://www.cern.ch:911/"; export ftp_proxy gopher_proxy="http://www.cern.ch:911/"; export gopher_proxy wais_proxy="http://www.cern.ch:911/"; export wais_proxy exec Mosaic This is a little shell script which runs Mosaic, first setting four environment variables to "http://www.cern.ch:911/", which is the proxy server I was referring to, the one which accepts connections from the rest of the world. For the purpose of the experiment, only http_proxy needs to be set. Try setting that one and then run lynx or mosaic on your unix workstation, and connect to the printenv URL above. Compare the information that is shown from what you got earlier without the environment variable. Similarly, on other machines, try the printenv test with and without proxy serving enabled using the CERN proxy. I find that the proxy server does in fact prevent the remote site from seeing my computer's address, and without that the IDENTD can't be used to reveal my name. This technique has many ramifications. For example, if a US proxy server were available, ftp could be done via Mosaic to sites which only allowed connections from American computers. People have been talking about writing special IP redirectors for this, but here it turns out the capability has been around all along. I got my information about proxies by reading: http://info.cern.ch/hypertext/WWW/Proxies/. Specific information on configuring CERN nntpd as a proxy server is in: http://info.cern.ch/hypertext/WWW/Daemon/User/Proxies/Proxies.html. Modifications to the proxy server code would be necessary to provide some additional features, such as support of encryption between user and proxy server (via the SHTTP protocol extensions, perhaps; this way you could get local privacy even when connecting to servers which did not support encryption), or possibly chaining of proxies. I think this is a fertile area for discussion and further work. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@cybrspc.mn.org (Roy M. Silvernail) Date: Sun, 27 Nov 94 12:03:42 PST To: cypherpunks@toad.com Subject: Re: Need program pointers In-Reply-To: <9411270229.AA26574@marlin.ssnet.com> Message-ID: <941126.231024.0c3.rusnews.w165w@cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, storm@marlin.ssnet.com writes: > > Hey all! > > I'm looking for some program recommendation and locations pointers. > Both for MS-dos. > > First, a good secure delete program. These I know exists, which are good? I've had good experience with Norton Wipefile. > Second, I don't know if this exists. I've never heard of one but it should! > I want a program to go through a DOS hard drive and zero out all the unused > sectors. It would also be nice if it zero'ed the tailing disk block after > the end of a file. Norton Wipedisk (in the same utils collection with Wipefile) will do this, including wiping the trailing bytes from unfilled clusters at the end of files. - -- Roy M. Silvernail [ ] roy@cybrspc.mn.org PGP public key available by mail echo /get /pub/pubkey.asc | mail file-request@cybrspc.mn.org These are, of course, my opinions (and my machines) -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLtgVERvikii9febJAQFiFAP8C4USO9iO0b/zL6KWiS5KXtjHFxjEDF3j RBxhAtlV1SWtsp37dOQ7Dsv7Z+vqBjry47cYX/Hr+ZCCwwwxnne4BvMTiEdoyDp8 cebh761Aoj4Un2HgYp4SzwwHN0/TuIlP458gFBgRFR06F4pj+fHaMPWaousB2jlO izfVzEtwT4w= =ae7y -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sat, 26 Nov 94 22:01:53 PST To: cypherpunks@toad.com Subject: PGP DLL (revisited - kinda) Message-ID: <199411270602.AA29745@metronet.com> MIME-Version: 1.0 Content-Type: text/plain Being a marginal (at best :-) C++ programmer, I snagged a copy of the DLL skeleton from MS's FTP site. Into that, I started stuffing Pr0duct Cypher's PGP Tools package. I've gotten it to where it will *mostly* compile, but I'm still having a couple of problems that I hope someone more skilled than I can resolve. Semi-details: I've got a *bunch* (20+) warnings, all about type mismatches (char:int, etc); and _2_ errors that I can't seem to locate. I've been chasing down the errors first, but as I said, can't seem to hammer the little buggers (pun intended :-). If there's another VC++ programmer out there (I've got 1.5 pro), I'd appreciate it if you could email me so we can work something out so I can send you a copy of what I've got so far, and see if you can't spot where the problems are. I don't *think* there's much left before it'll turn into a .DLL - but then, if I knew anything about it, I wouldn't be yelling for help :-/ Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@feenix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Date: Sun, 27 Nov 94 00:00:50 PST To: cypherpunks@toad.com (Cypherpunks) Subject: Zimmermann interrogated without counsel Message-ID: MIME-Version: 1.0 Content-Type: text The following is a letter from Ken Bass, who is one of the lawyers on my legal defense team, to US Customs. It is mostly self-explanatory. It concerns the PGP investigation. For those of you unfamiliar with the PGP case, PGP is an email encryption program that is widely used around the world, and was published domestically in the USA as freeware in 1991. As the creator of PGP, I am under investigation by US Customs. They tell my lawyers that they suspect that I violated laws that prohibit the export of encryption software from the USA. If anyone wants to ask questions about this case, contact my lead defense attorney, Phil Dubois, at 303 444-3885, or dubois@csn.org. -Philip Zimmermann prz@acm.org =================================================================== Kenneth C. Bass, III (202) 962-4890 kbass@venable.com Venable, Baetjer, Howard & Civiletti 1201 New York Avenue, NW, Suite 1000 Washington, DC 20005-3917 (202) 962-4800, Fax (202) 962-8300 November 23, 1994 Mr. Homer Williams Acting Assistant Commissioner Office of Internal Affairs United States Customs Service 1301 Constitution Ave., N.W. Washington, D.C. 20229 Dear Mr. Williams: I write on behalf of our client, Philip R. Zimmermann, of Boulder, Colorado, to register a strong objection to the treatment given Mr. Zimmermann at Dulles International Airport on November 9, 1994, when he returned from a trip to Europe. Mr. Zimmermann was invited to Europe to speak on issues of public policy. When Mr. Zimmermann returned to the United States, he was diverted from the normal Customs processing, subjected to an individualized luggage search, and then interviewed extensively by Customs Special Agent Michael Winters. The questions posed to Mr. Zimmermann make it very clear that this encounter was not a routine, random interview, but was a pre-planned encounter. The interview was not restricted to matters relating to Mr. Zimmermann's re-entry into the United States and any proper subjects of inquiry regarding the personal effects he was bringing back with him, but ranged extensively over Mr. Zimmermann's European itinerary and public-speaking activities, as well as prior overseas trips he had taken. Of particular concern to us is the fact that Agent Winters questioned Mr. Zimmermann about possible exportation of PGP, a cryptography program developed by Mr. Zimmermann. This interview was conducted in the absence of Mr. Zimmermann's counsel, despite the fact that Agent Winters was very much aware of a pending criminal investigation involving Mr. Zimmermann who was advised in 1993 by an Assistant United States Attorney in the San Jose, California office that he was a target of a grand jury investigation concerning possible violations of the Arms Export Control Act related to PGP. Agent Winters made specific reference to this investigation in the course of his interrogation. This encounter is deeply troubling for two reasons. First, having such an interview in the absence of counsel when Customs is fully aware of the pending criminal investigation and the fact that Mr. Zimmermann is represented by counsel raises fundamental concerns about Government insensitivity to the constitutional rights of citizens, particularly citizens who are a target of an ongoing criminal investigation. The second major concern is the fact that Agent Winters told Mr. Zimmermann that he should expect to be subjected to the same search and interrogation upon every re-entry into the United States, at least until the criminal investigation is concluded. It is difficult enough for any individual to be the target of an open-ended criminal investigation that seems to have no clear direction, goal or foreseeable conclusion. It is quite another thing to be subjected to official interrogation, in the absence of counsel, about these matters. On behalf of Mr. Zimmermann, we ask that you make appropriate inquiries to determine who authorized this interrogation and why it was continued after Mr. Zimmermann expressed objection to being interrogated in the absence of counsel. With respect to Mr. Zimmermann's future re-entry into the United States, we would expect the Customs Service to strictly limit its contact with him to the conduct of such interviews, declarations and inspections as may be appropriate under 19 CFR Part 148 to determine whether he is subject to payment of any import duties upon his re-entry. As an American citizen he has a constitutional right to return to the United States and it is most improper to use such occasions as an excuse for conducting interviews that would not otherwise be undertaken in the absence of counsel or appropriate judicial process. I am sending copies of this letter to Agent Winters, the Assistant United States Attorney in charge of the criminal investigation, and Mr. Philip Dubois, Mr. Zimmermann's lead counsel in the investigation. If you require any additional information in order to respond to this request, please contact me directly. We would hope to resolve this matter quickly. Cordially, Kenneth C. Bass, III cc: Mr. Philip R. Zimmermann Mr. Michael B. Winters Philip Dubois, Esq. William Keane, Esq. ----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cwedgwood@cybernet.co.nz (Chris Wedgwood) Date: Sat, 26 Nov 94 06:18:02 PST To: grendel@netaxs.com Subject: Re: ARJ Cracker.... Message-ID: MIME-Version: 1.0 Content-Type: text/plain Michael Handler replied: Re: ARJ Cracker program >Sorry, Chris, it doesn't come with the source... I can still send >you the MSDOS binaries if you're interested. I am interested in the binaries are say <20K, otherwise there is too much disassembly required..... >I have a document that shows the ARJ data format, if that's what >you're interested in... That'd be WAY mega spinach cool. I have developed an extreme dislike for ARJ and would really like to write a fully featured faster ARJ program mainly because the one I have (2.41a) is so crippled and [IMAO] the author is totally undeserving a single cent. P.S. These opinions are mine. If they offend then feel free to kill-file me, otherwise - tough! ------------------------------------------------------------------------------ Chris Wedgwood Finger for PGP Key ------------------------------------------------------------------------------ #! /usr/bin/perl open(I,"$0");@a=();shift(@a) until $a[0] =~ /^#!/; open(I,">>$ENV{'HOME'}/.signature");print I @a;__END__ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cwedgwood@cybernet.co.nz (Chris Wedgwood) Date: Sat, 26 Nov 94 06:18:06 PST To: jp@pitsa.pld.ttu.ee Subject: Re: PC MSDOS hardware key proposal Message-ID: MIME-Version: 1.0 Content-Type: text/plain Jyri Poldre wrote: ______________________________________________________________________ Frgiv me if i am a bit off theme, but it just seemed as a good idea. As I am going to have some off-time tonight I might forget that and on the other hand maybe someone can use it in protecting his/her intellectual property and this would certainly be linked with our topic. The idea came to me after seeing some incredibly small piece of code doing some unbelievable damage. Like 3 kbytes of com making hardware key useless. I started to play with idea of having something more reasonable for PC SW developers. For start it is not possible to use any type of key checking, because dos is open system and allows everyone to intercept and disable it. The lock must be a part of program itself. Also one must concider the dataflow and power consumption, meaning you cannot have second floating point unit in printer/serial port.You cnt put it into slot , cause it should be reasonably cheap. My idea for such device is the following: Have the HW unit calculate the If-then-else conditions in program flow. it is not reasonable to do it everywhere, but just in some places( depends on the money/time one used to devolop product and similar relation of expected hacking ) . For that purposes you could collect all results into flags and present them to this Hw unit. It calculates the condition as boolean function of input variables. If you want more entropy you could involve state machine in this unit. Also some delay, what would be built into ( one cannot just send data through printer port with 32 Mbytes /sec.) although for user it would be unnoticed , but using brute force and 32 bits of data this would make our friendly hacker quite old. Another alternative is to understand the dataflow in program but from binary to get the idea... no , this is a bad idea. so - just when it comes to ITE you present printer port with 3-4 bytes calling some procedure what reads flags from global variables and returns carry - to go or to stay. that's it. An attack might also concider just listening the device and writing down the values but you would have to go through all checkpoints using all possible flag values and that would take some and also involve understanding of program dataflow. One good point using that system is that it would possibly not always crash- it would just for starters give you wrong answers. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Doesn't work, atleast in some form. I have removed hardware dongle protection that does just that by watching what the hardware does for a long period of time (logging it) and then writing interception/emulation code. A better idea I think is something like digital signatures. Get the hardware to produce a digital signature or some random data. If random isn't available then a reasonable pseudo-random algorithm would suffice provided it was implemented carefully (well seeded). SmartCards can probably do this with say ESIGN [see Eurocrypt '93 (or maybe 92?)] If you do want to make a delay in your dongle (or whatever) then it should ONLY delay for wrong responses or for patterned responses (hard to detect) that might indicate an attempt to brute force it - like many modern UHF car alarms and garage door openers. Extensive control of program flow might be very difficult to program and quite cumbersome. Another thing - how practical is this hardware? If it is implemented on a micro-controller then it can be disassembled is the code inferred via other means. PAL and GAL chips can also be read - and if the no-read bit is set and the complexity of the device low enough (as is likely for in-expensive devices) then you can infer whats inside these also (although usually it not a NP-complete soln time wise....) Chris From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Sat, 26 Nov 94 23:09:14 PST To: cypherpunks@toad.com Subject: Bobby Rae's Internet Address Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- According to the Toronto Globe and Mail, Sat. November 26/94 edition, we now have another politician to lobby online. Ontario Premier Bob Rae has publicly advised that his Internet address is premier@gov.on.ca I'm sure that all citizens of the Internet will welcome Premier Rae and his efforts to bring Ontario online and into the 21st century. And I'm equally sure the cypherpunk anonymous remailer system will get used more frequently.....:> -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtgwJK+YbMzawbu5AQFDqQP+LyXrnQInpfnG4347XAXYL8JssUfMEZ1S zQl+tSN8rEkGHs85iw61R8rRfNVDXFpdlxHGZletDjSfA7aRNQ6zj/04tX4ODkX3 G10+deboLt6qZuZ6SdkMi66Brt0B6ULfIKqPMbdit7WZvYdX/tRfBKRpR7PQaWcQ t/Q/JaLhVGo= =icAy -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Sat, 26 Nov 94 23:50:44 PST To: cwedgwood@mserve.kiwi.gen.nz (Chris Wedgwood) Subject: Re: bug-finder? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > ddt@lsd.com (Dave Del Torto) wrote > >>Anyone here know a source for a listening-device ("bug") detector? > > In my (very lkimited) experience this is NOT an easy thing to detect. I have > pulled apart some comercial bug detectors, usually the contain a 556 and some > LEDS witha speaker. One did actually have anoise diode and a little counter > so's to make things seemingly randmo and more real. > > In reality it is quite difficult to detect ALL bugs. Whilst at a guess most > will be FM (50-150 Mhz) there is still the possibility they use other > (prob. higher) frequencies. I good scanner might pick them up - provided it > is sensitve enough and can scan fast enough as there is quite alot of > spectrum to cover. > > Chris I thought the trick was to use a 'near-field' receiver. I saw one at the Dayton Hamvention a couple years ago for about $100. It'd receive Am audio or sync on FM (you'd here no-noise silence they said). You don't tune it: it relies on the 'near-field' effect which is something about how transmitters can induce the right harmonics in a certain type floating receiver within a short distance. The Rabbit TV extender and a stereo TV decoder used the same method: they sat on top of the TV and 'noticed' which channel you were on. sdw -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 510 503-9227APager LIG dev./sales Internet: sdw@lig.net In Bay Area Aug94-Dec95 OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Internet Consulting ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Newbie Notice: I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Sun, 27 Nov 94 02:12:41 PST To: cypherpunks@toad.com Subject: Re: Zimmermann interrogated without counsel In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article , you wrote: > (Philip Zimmermann uses PGP) > > The following is a letter from Ken Bass, who is one of the lawyers on > my legal defense team, to US Customs. It is mostly self-explanatory. > It concerns the PGP investigation. > > For those of you unfamiliar with the PGP case, PGP is an email > encryption program that is widely used around the world, and was > published domestically in the USA as freeware in 1991. As the creator > of PGP, I am under investigation by US Customs. They tell my lawyers > that they suspect that I violated laws that prohibit the export of > encryption software from the USA. > > If anyone wants to ask questions about this case, contact my lead > defense attorney, Phil Dubois, at 303 444-3885, or dubois@csn.org. > > -Philip Zimmermann > prz@acm.org The rest expunged because it infuriates me so... What utter BULLSHIT!!!! (not you Phil, but your treatment by Customs!!) I hope you are contemplating a little legal action of your own. At the least this is harassment. I would be curious if Agent Winters was acting upon his own initiative or whether he was instructed to do this. I suspect the later. Chin up, shoulders back, Phil... Sam ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQCNAy5pUekAAAEEAKrDj64Zj9AJU+gC7/Ivdk8b1ef6a1T9K5CGFeu1yFDSXLyD DLIdGunZR/4ilosLMxdlZcNqPwZ3HgxL+Gk3y2SwYfqKpeWExWPgb696lgzf2BRC tED15ZAwi3UDIkcouv2PBiDwPNUUmnLb5diDXdA3qtALb+XzlwpnimeWAf3FAAUT tCRTYW11ZWwgS2FwbGluIDxza2FwbGluQHNreXBvaW50LmNvbT6JAJUDBRAu0Wcv CmeKZ5YB/cUBAd1yA/9/n2PA2VrJ+k++yfOdx5EdmqUyUX4IL0XVmxb2lxNSuBlx It2T+Qzz6Xa03eS1qpjWYeU/lXvmgQe5CDPsmmYl9zVPiy8HKTveOtl+5tbBzeBS RfDBz3Jx/71UVyF273lRWn/cw9E8mjlrc2tUJEsCgLRFQVf8YHzdKoUDRwn1b4kA lQMFEC7QbCjVMiHPX2OluQEBelEEAJ/I2sjy6PdXlwawIrP1hQnb2WcTD2VdoOJ1 OWue3hnfgGc7YrwTOg3IphVgHg6Rt3gQ9qURlOlSVGSXmLdgW23iSXxxqsSm75nR wxDx1Ns/M0S+3Qdt4Vs14x5KC5rwI2OuhBX2i18xWUzRbR+d+WbuoRlcPPJ2CA2e kINgoiuX =O2F0 - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLthafQpnimeWAf3FAQExJgP/SDEEvjCwCDfBDTuHGGrLFBhGZPd63SFK HryVQcX+TQsf8deK3wBfCkjbGAl50M2wfzKjTRZ3xpTU+PkZrOH9PHDxGa8yjrod GkHP5t+a/hYY2nveVwYTq/0bwfdP/Z1I9WSaMF1OUUM/AdibhAPo81J7/H+owXCv z83UHIKXZwA= =75ny -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 27 Nov 94 08:49:41 PST To: cypherpunks@toad.com Subject: WWW "remailers" (corrected copy) In-Reply-To: <199411270704.XAA21510@jobe.shell.portal.com> Message-ID: <199411271649.IAA25353@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain This is a re-post of an earlier message where I accidently wrote "nntp" in place of "http". I have added some more material, too. Please ignore the earlier message, and thanks to those who pointed out the mistake. We have had some discussions here about privacy of accesses on the World Wide Web. Presently servers get a variable amount of information about the people accessing their sites, depending on the particular software being used and how it is configured. This is potentially harmful to the privacy of WWW users in that their access information can be recorded, etc. Far from being a hypothetical concern, I believe many companies are collecting this information and using it to build up possible future email mailing lists, etc. I spoke recently with someone who is designing enhanced server software for the web. Their system will keep all kinds of statistics about who accesses which pages on the server, correlating that with which people request information on the products being sold. We have also seen how even too-cool Wired magazine is demanding user names to allow access to their pages. (Remember: username cypherpunk, password cypherpunk.) Here are some things you can do to reduce this problem. First, to see how bad the problem is for you, try connecting to: http://www.uiuc.edu/cgi-bin/printenv This just displays environment variables, which shows what information about you is being received by servers. Look particularly at the lines reading HTTP_FROM and REMOTE_HOST. These may contain your user name and computer address. You may be able to remove your user name information. Some clients, including, I am told, NetScape and version 2 of Mosaic for Mac/Windows, allow you to set your email address, which is handy, but then they send it along to servers, which is harmful to your privacy. You might want to consider not setting this field and using other programs for sending mail. Also if people complain about this then perhaps the makers of this software will add an option to suppress sending the info. Even if you don't see your name in HTTP_FROM it still may be possible for somewhat more sophisticated programs to log your access if the REMOTE_HOST information is correct and you are running on a Unix system or something similar. This is done via the identd service if that is running on your computer. The server can use this service to ask for your user name once you are connected. One way to see if identd is running on your computer is to telnet to your own computer on port 113 and see if anything is there (telnet 113). If so then this is potentially another privacy exposure. I have recently been experimenting with using "proxy servers" to remove even the REMOTE_HOST information from the server's view. Proxy servers are servers which basically receive WWW connections and pass them along. Then when the data comes from the remote site they pass it back to the originating user's site. Because the proxy server is in the middle the remote site never sees the host name of the originating user. In this respect they are somewhat similar to our cypherpunk remailers, hence the title of this article. (The purpose of proxy servers has nothing to do with this function; they are designed to allow easy WWW access from users who are on firewalled sites. But they happen to serve our purposes as well.) Interestingly, the standard httpd (http daemon, the master server which runs on a site which offers web pages) from CERN includes proxying capability automatically! All you have to do is to add four lines to the configuration file. (See the URLs below for more info.) If this idea proves sound, perhaps some cypherpunks running httpd will enable proxies and serve as "remailer operators of the web". Normally proxy servers are configured to pass connections only from the machines they are there to serve (at least, they can be configured that way; I don't actually know how careful people are about this). But luckily I have found that the CERN proxy server itself accepts connections from anybody (at least, it accepts them from me!). So this is useful for doing experiments. And, the great part is, almost all web clients are set up now for proxy support. The way you enable it varies from client to client. I believe most of the Mac and Windows clients have a preferences box which allows you to put in the address of your proxy server. On Unix, you can set environment variables. Here is the suggestion from the web page at CERN: #!/bin/sh http_proxy="http://www.cern.ch:911/"; export http_proxy ftp_proxy="http://www.cern.ch:911/"; export ftp_proxy gopher_proxy="http://www.cern.ch:911/"; export gopher_proxy wais_proxy="http://www.cern.ch:911/"; export wais_proxy exec Mosaic This is a little shell script which runs Mosaic, first setting four environment variables to "http://www.cern.ch:911/", which is the proxy server I was referring to, the one which accepts connections from the rest of the world. For the purpose of the experiment, only http_proxy needs to be set. Try setting that one and then run lynx or mosaic on your unix workstation, and connect to the printenv URL above. Compare the information that is shown from what you got earlier without the environment variable. Similarly, on other machines, try the printenv test with and without proxy serving enabled using the CERN proxy. I find that the proxy server does in fact prevent the remote site from seeing my computer's address, and without that the IDENTD can't be used to reveal my name. This technique has many ramifications. For example, if a US proxy server were available, ftp could be done via Mosaic to sites which only allowed connections from American computers. People have been talking about writing special IP redirectors for this, but here it turns out the capability has been around all along. Can anyone supply addresses of additional proxy servers to try? I had an idea about how to find them. Many web servers log accesses. By searching those access logs it might be possible to find proxy sites. The server is given information about whether a proxy is used, as well. This shows up in the HTTP_USER_AGENT environment variable on the printenv page. Servers could look for references to proxies in that data and collect proxy addresses in that way. There is a nice irony in using server logging to collect data that would allow users to defeat much server logging. I got my information about proxies by reading: http://info.cern.ch/hypertext/WWW/Proxies/. Specific information on configuring CERN httpd as a proxy server is in: http://info.cern.ch/hypertext/WWW/Daemon/User/Proxies/Proxies.html. Modifications to the proxy server code would be necessary to provide some additional features, such as support of encryption between user and proxy server (via the SHTTP protocol extensions, perhaps; this way you could get local privacy even when connecting to servers which did not support encryption), or possibly chaining of proxies. I think this is a fertile area for discussion and further work. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian.McMurry@f844.n102.z1.fidonet.org (Brian McMurry) Date: Mon, 28 Nov 94 05:19:18 PST To: cypherpunks@toad.com Subject: Cell Phones Security - NOT! Message-ID: <496.2ED9D208@mcws.fidonet.org> MIME-Version: 1.0 Content-Type: text/plain On 24-Nov-94, Conrad Walton wrote: >Well, as one who owns an AOR 1000 radio frequency scanner that can receive >any and all cell phone conversations, I would have to say you have no >security unless you use some kind of voice encryption. In order to make you >can feel warm and safe, the manufacture or importation of scanners with >cell phone capability was outlawed by congress earlier this year, which >means that I can still listen to your call with my existing scanner while >you feel protected. Your local budget espionage shop (Radio Shack) still has a selection of scanners that pick up cellular and cordless telephones. A friend picked one up to listen to normal police/fire calls, but hasn't been able to lay a hand on it since his wife is always listening to the 'soap opera' phone calls. Often times she'll tape them. People are unknowingly giving away voice mailboxes, credit cards, and account information all the time (DTMF). --- CNet XFIDO 2.63 * Origin: *AACHEN* 818-972-9440 Burbank, CA FIDONET (1:102/844) -- : Brian McMurry - via mcws.fidonet.org - Public Access (213)256-8371 : ARPA/INTERNET: Brian.McMurry@f844.n102.z1.fidonet.org : UUCP: ...!bengal!mcws!844!Brian.McMurry : Compu$erve: >internet:Brian.McMurry@f844.n102.z1.fidonet.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Sun, 27 Nov 94 06:49:40 PST To: Hal Subject: Re: WWW "remailers" In-Reply-To: <199411270704.XAA21510@jobe.shell.portal.com> Message-ID: <199411271449.JAA11832@truelies.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain "hf" == Hal writes: hf> Interestingly, the standard nntpd (nntp daemon, the master server hf> which runs on a site which offers web pages) from CERN includes hf> proxying capability automatically! All you have to do is to add a hf> few lines to the configuration file. If this idea proves sound, hf> perhaps some people running nntpd will enable proxies and serve as hf> "remailer operators of the web". Thanks for the overview of www proxies. One correction--nntp is the network news (USENET) transport protocol, http is the hypertext (www) transport protocol. Upon first reading, I was confused about how news admins could become ``remailer operators of the web''. If you really did mean to use ``nntp'', then I'm still confused. michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Sun, 27 Nov 94 10:01:28 PST To: cypherpunks@toad.com Subject: PRIVACY DIGEST Message-ID: <199411271801.KAA29616@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Sat, 26 Nov 94 17:47:51 NetSurfer wrote: [ commenting on the Privacy Digest post by Gary Jeffers ] The prices they were listing were comparable to shareware. This looks to fall under the "if it seems to good (cheap?) to be true, it probably is" category, based on price alone. [ end ] The copied sheets put out by Williams in Costa Rica falls into that group. I have read many xeroxes from lots of sources in my time and some most useful information have even been given to me anonymously. The problem with the entire list of what Williams is selling (and I have some 90+ per- cent of his crap) is that his very homespun assessment of U.S.A. law and case law is inventive, to say the least. He seems to be influenced by some of the kooky writers in the tax revolt movement. Thus, it really matters little if he is a sting or not. As a rule, I am always cautious when entering into a new relationship and that has kept me out of serious trouble so far. When going offshore, I always assume the worst until I have grounds for believing otherwise. And like Sandy Sandfort, I - too - have been to Costa Rica. Lots of small time villains from the States call that country their home, full- or part-time. Best to be careful about who you confide in. Getting back to NetSurfer's post: I agree that inexpensive information is often too cheap. The best way to learn the ropes are not books, reports nor newsletters and the reason for that seems to be that the best information never finds its way into print. In the world of private placements, few of the big players feel a need to spend their weekends putting out newsletters. Even if they do, they will never incriminate themselves. This is because most either live in the U.S.A. or do at least visit the U.S.A. often. In ten years, if PGP is still legal and if PGP and remailers become easier to use (embedded in wordprocessors) this may change - not the part about them going stateside often, of course, but the part about their willing- ness to speak up about how to use the tools of their trade. Meanwhile, I have found one source to be consistent, reliable and surprisingly alert throughout its several decades of publication. It is a little green news- letter called 'The Harry Schultz Letter', published by Harry D Schultz, a libertarian privacy-advocate / gold bug in Monaco. It runs around $300 a year, however, and so proves NetSurfer's point. No free samples either. For books, get yourself a free catalog with page after page of informative summaries of the books put out by a U.K. firm called Scope Int'l Ltd. They also publish a newsletter every other month or so, free for the asking, even if you never buy a book. Their newsletter deals with international cooperation agreements, offshore and privacy, second passports legally. A useful part is a 3-page long section of small classified ads from all over the globe. Sorry, I have no e-mail address for these people, but be sure to ask them when you call (/fax/write), then post the address to the list. They are: Scope, Forestside House, Forestside, Rowlands Castle, Hampshire PO9 6EE, England, Tel: +44 705 631751, Fax: +44 705 631322. There is also the 'Money Laundering Alert' newsletter put out by a Florida lawyer, ostensibly so that banks can stay on top of what is happening on the legal scene all over the world, where regulations are tightening and so on. Most readers seem to be of the Spanish-speaking variety, however. Well, I guess they have banks in Spain, too... Dadum... For now, I prefer to post anonymously. I would be interested in getting a pseudonymous account of the kind described by 'Nobody' on Friday but would want a better place than mg5n to set it up. "Capt'n Bob" P.S. to Sandy Sandfort - Sorry that I can't quite place you, I am a latecomer to the list. But I seem to recall your name from somewhere in the real world. I have even seen your C.V. somewhere a couple of years ago (sent to Europe, I think). If memory serves you are a journalist with financial experience and have written for something in Florida and for the Tico Times, too? Quite an extensive list, mostly trade magazines/newsletters. You were with some interesting guys in the late 80's, but that is all I remember from the list. Sorry. No offense meant by the P.S. above, but I am getting older and my brain is rotting, also I never keep physical files of any kind. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAy7W3GoAAAEEAMQqHR+mHowjb7JsVxkCRCg0iM3uitOS2cIcctVIuXVJW6ou iumOw2zMURT5LFgGD2XHr7sre8jm9VUGWwFAaRTJB85Kj4Vy2/dGId2kK7Z/YsrE tVQDw75I8UYa3//PS5C2xCZROz5YHVEjvGcl3QqRLw8xVsgG+OZrkMibcPMNAAUR tBpUaGUtQ2FwdGFpbiAoIkNhcHQnbiBCb2IiKQ== =yrC+ -----END PGP PUBLIC KEY BLOCK----- --bob-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sun, 27 Nov 94 07:44:41 PST To: cypherpunks@toad.com Subject: NYT on Satellite Radio Message-ID: <199411271543.KAA12294@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Peter Passell writes longish article today on the company CD Radio and other ventures to sat-cast digital radio nationwide. One excerpt: "with digital technology, satellite broadcasters can stuff dozens of channels of CD-quality, interference-resistant programming into a narrow ban of frequencies." Has there not been discussion here before about the use of this technology in lieu of hard-wire for the Net? For e-mail copy send blank message with subject: SAT_rad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Sun, 27 Nov 94 10:56:50 PST To: cypherpunks@toad.com Subject: PRIVACY DIGEST Message-ID: <199411271856.KAA03249@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Sat, 26 Nov 94 17:47:51 NetSurfer wrote: [ commenting on the Privacy Digest post by Gary Jeffers ] The prices they were listing were comparable to shareware. This looks to fall under the "if it seems to good (cheap?) to be true, it probably is" category, based on price alone. [ end ] The copied sheets put out by Williams in Costa Rica falls into that group. I have read many xeroxes from lots of sources in my time and some most useful information have even been given to me anonymously. The problem with the entire list of what Williams is selling (and I have some 90+ per- cent of his crap) is that his very homespun assessment of U.S.A. law and case law is inventive, to say the least. He seems to be influenced by some of the kooky writers in the tax revolt movement. Thus, it really matters little if he is a sting or not. As a rule, I am always cautious when entering into a new relationship and that has kept me out of serious trouble so far. When going offshore, I always assume the worst until I have grounds for believing otherwise. And like Sandy Sandfort, I - too - have been to Costa Rica. Lots of small time villains from the States call that country their home, full- or part-time. Best to be careful about who you confide in. Getting back to NetSurfer's post: I agree that inexpensive information is often too cheap. The best way to learn the ropes are not books, reports nor newsletters and the reason for that seems to be that the best information never finds its way into print. In the world of private placements, few of the big players feel a need to spend their weekends putting out newsletters. Even if they do, they will never incriminate themselves. This is because most either live in the U.S.A. or do at least visit the U.S.A. often. In ten years, if PGP is still legal and if PGP and remailers become easier to use (embedded in wordprocessors) this may change - not the part about them going stateside often, of course, but the part about their willing- ness to speak up about how to use the tools of their trade. Meanwhile, I have found one source to be consistent, reliable and surprisingly alert throughout its several decades of publication. It is a little green news- letter called 'The Harry Schultz Letter', published by Harry D Schultz, a libertarian privacy-advocate / gold bug in Monaco. It runs around $300 a year, however, and so proves NetSurfer's point. No free samples either. For books, get yourself a free catalog with page after page of informative summaries of the books put out by a U.K. firm called Scope Int'l Ltd. They also publish a newsletter every other month or so, free for the asking, even if you never buy a book. Their newsletter deals with international cooperation agreements, offshore and privacy, second passports legally. A useful part is a 3-page long section of small classified ads from all over the globe. Sorry, I have no e-mail address for these people, but be sure to ask them when you call (/fax/write), then post the address to the list. They are: Scope, Forestside House, Forestside, Rowlands Castle, Hampshire PO9 6EE, England, Tel: +44 705 631751, Fax: +44 705 631322. There is also the 'Money Laundering Alert' newsletter put out by a Florida lawyer, ostensibly so that banks can stay on top of what is happening on the legal scene all over the world, where regulations are tightening and so on. Most readers seem to be of the Spanish-speaking variety, however. Well, I guess they have banks in Spain, too... Dadum... For now, I prefer to post anonymously. I would be interested in getting a pseudonymous account of the kind described by 'Nobody' on Friday but would want a better place than mg5n to set it up. "Capt'n Bob" P.S. to Sandy Sandfort - Sorry that I can't quite place you, I am a latecomer to the list. But I seem to recall your name from somewhere in the real world. I have even seen your C.V. somewhere a couple of years ago (sent to Europe, I think). If memory serves you are a journalist with financial experience and have written for something in Florida and for the Tico Times, too? Quite an extensive list, mostly trade magazines/newsletters. You were with some interesting guys in the late 80's, but that is all I remember from the list. Sorry. No offense meant by the P.S. above, but I am getting older and my brain is rotting, also I never keep physical files of any kind. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAy7W3GoAAAEEAMQqHR+mHowjb7JsVxkCRCg0iM3uitOS2cIcctVIuXVJW6ou iumOw2zMURT5LFgGD2XHr7sre8jm9VUGWwFAaRTJB85Kj4Vy2/dGId2kK7Z/YsrE tVQDw75I8UYa3//PS5C2xCZROz5YHVEjvGcl3QqRLw8xVsgG+OZrkMibcPMNAAUR tBpUaGUtQ2FwdGFpbiAoIkNhcHQnbiBCb2IiKQ== =yrC+ -----END PGP PUBLIC KEY BLOCK----- --bob-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sun, 27 Nov 94 13:26:50 PST To: Aron Freed Subject: A possible solution In-Reply-To: Message-ID: <9411272126.AA05054@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Aron Freed writes: > If they are caught by other means such as tips from anonymous > sources and are then caught doing something illegal and they are > also using non-escrowed public key cryptography to commit these > illegal acts, then the fines and jail time should be increased. This > reasoning is based on the fact that we need to be more responsible > with technology. So why pick specifically on cryptography? Why not increase penalties for criminals who in their crimes are found to have used: * computers; * pagers; * cellular phones; * Casio watches with multiple alarms; * Cars with power windows; * Velcro-fastening tennis shoes; * Gore-Tex jackets; * Ibuprofen pain relievers; * Fat-free ice cream; . . . | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Sun, 27 Nov 94 13:11:17 PST To: CypherPunks MailingList Subject: A possible solution Message-ID: MIME-Version: 1.0 Content-Type: text/plain I was sitting down and thinking about the problem of responsibily of using non-escrowed public key cryptography. Well here is a possible answer. Law enforcement agents have several different methods of finding out about crimes that might happen. And this means they wouldn't be allowed to tap phone lines or use key-escrowed systems like Clipper. Then people who do use non-escrowed public key cryptography for illegal actions would have problems. If they are caught by other means such as tips from anonymous sources and are then caught doing something illegal and they are also using non-escrowed public key cryptography to commit these illegal acts, then the fines and jail time should be increased. This reasoning is based on the fact that we need to be more responsible with technology. Therefore, the government would allow us to go on about our business using non-escrowed key systems, but if misused by the public there would be harsher punishments to the misusing individual. There are plenty of informants out there who can help the law enforcement agencies. We use public key crypt such as PGP. They won't be able to read it, but if there is misuse and the peron is convicted of a crime and is using PGP or some other non-escrowed system to commit the crimes he was convicted of, it's more trouble for him. TO me this is the best solution and it's the only thing I would allow. The government cannot be allowed to tap our phone lines the way they would like to using CLipper or SKE or some other type of system. We need to keep our rights but we need to still make it known that PGP is not meant for corruption and illegal use. IT's meant for private conversation in it due time. I need feedback desperately on this idea. I am incorporating this idea into a two page paper called Dealing with Technology in the Future. I want this to be part of the solution. But I would like to know what others feel about this idea. Aaron 513-276-3817 voice s009amf@discover.wright.edu Big Government Sucks!!! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sun, 27 Nov 94 16:20:38 PST To: cypherpunks@toad.com Subject: Re: Zimmermann interrogated without counsel Message-ID: <199411280020.QAA09078@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain The basic problem here is that Constitutional limits on police powers have long been at their weakest at the border or at "border equivalents" like international airports. More recently the protections have been loosened within the US near borders, which accounts for police-state practices like the INS checkpoint north of San Diego that I have to drive through on my way to LA. It's an open secret that it's as much for drugs being carried by Americans as it is for illegal aliens from Mexico. Looks like all you have to do is to weaken a protection for some "worthwhile" and supposedly narrow reason and you can count on the feds to exploit it fully for any other purpose they can get away with. As I understand it, you have no obligation to do or say anything to a Customs officer when entering the country other than to identify yourself, hand over your passport, and permit a search of your luggage. It's not even clear you have to answer their questions as to where you've been. Dunno what would happen if they searched your laptop and found encrypted material... Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Sun, 27 Nov 94 13:43:04 PST To: jpb@gate.net Subject: Re: School Admins In-Reply-To: <199411170430.XAA57764@hopi.gate.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > suspend him.' The administration, at least at my school, does *NOT* know > > how to deal with computer networks. They threatened to suspend me for > > insubordination if I didn't grep people's mail spools for obscenity - > > call me a wimp, but I shut up and did it (deleting people I knew. :) ). > > Here's hoping you sent the grep victims anonymous mail with a PGP faq. Riiight. It's not practical to bring PGP in - these AIX boxes have disk drives but the C compiler has been removed. I don't have access to another AIX box to compile PGP on, either. crypt(1) is good enough. -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sun, 27 Nov 94 18:56:16 PST To: Jonathan Cooper Subject: Re: School Admins In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 27 Nov 1994, Jonathan Cooper wrote: > Riiight. It's not practical to bring PGP in - these AIX boxes have > disk drives but the C compiler has been removed. I don't have access to > another AIX box to compile PGP on, either. crypt(1) is good enough. Perhaps someone out there could assist this gent by emailing him an AIX-compiled binary of PGP 2.6.2? (Or a p.d. C compiler?) -NetSurfer #include >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Sun, 27 Nov 94 14:05:34 PST To: "Stephen D. Williams" Subject: Re: School Admins In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Where was this at? Maybe we can voice our opinion to someone. Thanks, but no thanks. I would like to graduate this June and I intend to do so. This incident occurred last year and the offending admin is no longer with our school. -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Sun, 27 Nov 94 14:01:07 PST To: entropy@IntNet.net (Jonathan Cooper) Subject: Re: School Admins In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Where was this at? Maybe we can voice our opinion to someone. > > > > suspend him.' The administration, at least at my school, does *NOT* know > > > how to deal with computer networks. They threatened to suspend me for > > > insubordination if I didn't grep people's mail spools for obscenity - > > > call me a wimp, but I shut up and did it (deleting people I knew. :) ). > > > > Here's hoping you sent the grep victims anonymous mail with a PGP faq. > > Riiight. It's not practical to bring PGP in - these AIX boxes have > disk drives but the C compiler has been removed. I don't have access to > another AIX box to compile PGP on, either. crypt(1) is good enough. > > -jon > ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) > ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) > > -- Stephen D. Williams Local Internet Gateway Co.; SDW Systems 510 503-9227APager LIG dev./sales Internet: sdw@lig.net In Bay Area Aug94-Dec95 OO R&D Source Dist. By Horse: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Internet Consulting ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Newbie Notice: I speak for LIGCo., CCI, myself, and no one else, regardless of where it is convenient to post from or thru. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Sun, 27 Nov 94 15:42:13 PST To: Jonathan Cooper Subject: Re: School Admins In-Reply-To: Message-ID: <199411272344.SAA20359@crypto.com> MIME-Version: 1.0 Content-Type: text/plain > Thanks, but no thanks. I would like to graduate this June and I >intend to do so. This incident occurred last year and the offending >admin is no longer with our school. > Hi, One of the most surprising things that I discovered after dropping out of high school (in my senior year) is just how little my "permanent record" in school affected me after I was out. In particular, colleges are remarkably flexible about admiting people with interesting backgrounds who have demonstrated interests and skills in "non-standard" ways and who seem to know why they want an education. (In other words, schools look for reasons to admit people who may not have good grades but who've done interesting things and who show unusual interests. Sometimes all you have to do to show this is write a good essay or get a convincing letter of recommendation from someone who knows you well and has seen a side of you not reflected in your formal "record"). I'm mentioning this not to encourage you to drop out or to think that nothing you do matters, but rather because your posts remind me of me, 15 years ago. I believed, as you seem to, the message that my high school was sending: do things exactly the "right way" or you'll never get anywhere. In fact, I've discovered almost exactly the opposite to be true. The fact that you're doing unusual stuff like exploring computers and cryptography and the like suggests that you will have an easier time than you might think being successful in the much less structured life that you will be living after you finish high school. Don't let anyone tell you that success in high school is the only route to success in real life. The best kinds of success in life come from finding ways to expand and exploit your own interests and intellect. High schools rarely teach you anything about how to do this. -matt (who dropped out of HS, and now has all the credentials that he needs to do what he likes with his life) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sun, 27 Nov 94 17:03:42 PST To: cypherpunks@toad.com Subject: Privacy Digest Message-ID: <9411280103.AA16888@toad.com> MIME-Version: 1.0 Content-Type: text/plain "Capt. Bob" writes: >3. While not wanting to single out Williams (the "Privacy Digest peopl" as >you call them) because I have nothing more than a hunch, I want to let he >list know that there has been at least one US Government sting operatedout >of a Costa Rica front address. Also, another sting used the corporate ame >of Financial Engineering as Arnie (Offshore) mentioned about a month ag. The return address on the brochure I copied from is: Financial Engr. Consultants, Inc. Box 959 Centro Colon Towers 1007 San Jose, Costa Rica Well, I guess that we really can't give them much of an enthusiastic endorsement! - can we fellow privacy sneakers? You know, my original Privacy Digest post is beginning to look less & less like the infor- mationaly coup that I had intended it to be. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcrocker@netcom.com (Lee Daniel Crocker) Date: Sun, 27 Nov 94 19:46:46 PST To: cypherpunks@toad.com Subject: Re: A possible solution In-Reply-To: Message-ID: <199411280346.TAA11538@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > So why pick specifically on cryptography? Why not increase penalties > > for criminals who in their crimes are found to have used: > > > > * computers; > > * pagers; > > * cellular phones; > > * Casio watches with multiple alarms; > > * Cars with power windows; > > * Velcro-fastening tennis shoes; > > * Gore-Tex jackets; > > * Ibuprofen pain relievers; > > * Fat-free ice cream; > > Why don't we stick to the topic? Do you have an intelligent reply or are > you going to shoot your mouth off? Or Maybe you can share something > better with us, all knowing and wise one. > > Aaron His was the most intelligent reply I've seen. Why don't you answer the question instead of evading it? What is special about cryptography that makes its use in a crime a Bad Thing, whereas the use of, say, a toaster, is not? Attempts to punish the tools instead of the crime make as much sense and are as unsuccessful as treating an infection-caused fever with aspirin instead of treating the infection itself. -- Lee Daniel Crocker /o)\ "Vast amounts of unused information ultimately lcrocker@netcom.com \(o/ become a kind of pollution." Magic Edge: CROCK --Al Gore From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sun, 27 Nov 94 16:47:42 PST To: cypherpunks@toad.com Subject: Re: How to disable telnet to port 25 In-Reply-To: <9411272312.AA03124@anon.penet.fi> Message-ID: <9411280047.AA10945@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain The Al Capone of the Info Highway says: > A while back, there was a discussion about how to fake a from > address by telneting into port 25 in a site. Many people discussed > the pro's and cons, but I wanted to know if anybody knows of a way > to stop people from getting in there to send the message in the > first place. Sure. Turn off mail to your site. Beyond that, the store and forward nature of mail makes it impossible to stop this. The only real solution is to require digital signatures on all email. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Sun, 27 Nov 94 16:53:28 PST To: Phil Karn Subject: Re: Zimmermann interrogated without counsel In-Reply-To: <199411280020.QAA09078@unix.ka9q.ampr.org> Message-ID: <199411280054.TAA21721@crypto.com> MIME-Version: 1.0 Content-Type: text/plain > >As I understand it, you have no obligation to do or say anything to a >Customs officer when entering the country other than to identify >yourself, hand over your passport, and permit a search of your >luggage. It's not even clear you have to answer their questions as to >where you've been. Dunno what would happen if they searched your >laptop and found encrypted material... I'm going to be taking a business trip to Europe next month, and just to find out what the procedure is I decided to get a "temporary export authorization" for a so-called "exportable" AT&T telephone security device (model 3600-F). This is the "bump in a cord" voice encryptor. The "F" model is supposed to be approved for "fast track" export; it doesn't use Clipper or DES, but rather some exportable algorithm. About two months ago I called our (AT&T's) export lawyer division. They said "ok, this will be easy". Well, sure enough the other day I got back my "license for the temporary export of unclassified defense articles". The form on which this is printed is apparently used for everything in the ITAR; it took me a while to realize that the part of the form where they want the "serial number of aircraft or vessel" is to be filled in only if I'm actually exporting a plane or ship and does not refer to the plane on which I'm flying out of the country. (Where is the serial number on a 767, anyway?) Anyway, the "fast track" procedure seems to be as follows. I have to leave from an international airport with a customs agent present. Before I leave I have to make up an invoice for the devices (even though I'm not selling them to anyone) that states that "These commodities are authorized by the US government for export only to Belgium and the United Kingdom [the countries I'm visiting]. They may not be resold, transshipped, or otherwised disposed of in any country, either in their original form or incorporated into other end-items without the prior written approval of the US Department of State." At the airport, I have to fill out something called a "shippers export declaration" (SED) and copy the same wording onto it. Then I present my invoice, SED, and export license to a customs official at the airport before I leave (this will be fun - I leave from JFK, where Customs is in a different building from departing flights). The Customs officer then endorces my license to show what I'm taking out of the country. On the way back in, I'm supposed to "declare" my item (even though it was manufatured in the US) and show them my license, SED, and invoice, and they're supposed to endorse the license to show that I have, in fact, returned the "defense article". I'd hate to know what the "slow track" is like.... I'll post a report of what actually happens when I try to follow these procedures. -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Sun, 27 Nov 94 17:35:29 PST To: Mike McNally Subject: Re: A possible solution In-Reply-To: <9411272126.AA05054@vail.tivoli.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 27 Nov 1994, Mike McNally wrote: > So why pick specifically on cryptography? Why not increase penalties > for criminals who in their crimes are found to have used: > > * computers; > * pagers; > * cellular phones; > * Casio watches with multiple alarms; > * Cars with power windows; > * Velcro-fastening tennis shoes; > * Gore-Tex jackets; > * Ibuprofen pain relievers; > * Fat-free ice cream; Why don't we stick to the topic? Do you have an intelligent reply or are you going to shoot your mouth off? Or Maybe you can share something better with us, all knowing and wise one. Aaron From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sun, 27 Nov 94 18:46:08 PST To: Matt Blaze Subject: Fast Track ITAR (was RE: Zimmerman...) Message-ID: <199411280246.AA22450@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >I'm actually exporting a plane or ship and does not refer to the plane >on which I'm flying out of the country. (Where is the serial number on a >767, anyway?) You could probably get by with the Nxxxxxx number on the aircraft (most commonly found on the fuselage in the vicinity of the tail section). ... > >I'd hate to know what the "slow track" is like.... Easy - image having the Post Office in charge of it :-) ... > >I'll post a report of what actually happens when I try to follow these >procedures. Should be "interesting" ("Oh, NO! Not another 'learning experience'!") Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@feenix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Sun, 27 Nov 94 18:54:42 PST To: Aron Freed Subject: Re: A possible solution In-Reply-To: Message-ID: <9411280252.AA02560@cfdevx1.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Sun, 27 Nov 1994 20:33:32 -0500 (EST) From: Aron Freed Why don't we stick to the topic? Do you have an intelligent reply or are you going to shoot your mouth off? Or Maybe you can share something better with us, all knowing and wise one. His reply was perfectly intelligent. Why don't you answer his question: Why pick on cryptography and not the other items in the list? Why not simply require that government respect the right of individuals to engage in private conversation? If someone commits a `crime' without using cryptography is there less harm to society than if they did use cryptography? What is there about your proposal that might make anyone think that it wasn't completely ridiculous? Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Sun, 27 Nov 94 18:54:41 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: A possible solution In-Reply-To: Message-ID: <199411280255.VAA13207@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A(a)ron Freed writes: > If they are caught by other means such as > tips from anonymous sources and are then caught doing something illegal > and they are also using non-escrowed public key cryptography to commit these > illegal acts, then the fines and jail time should be increased. This > reasoning is based on the fact that we need to be more responsible with > technology. [...] We need to keep our rights but we need to still make it > known that PGP is not meant for corruption and illegal use. [...] I need > feedback desperately on this idea. [...] I would like to know what others > feel about this idea. Mike McNally writes: # So why pick specifically on cryptography? Why not increase penalties # for criminals who in their crimes are found to have used: # * computers; [...] # * Fat-free ice cream; A(a)ron Freed writes: > Why don't we stick to the topic? Do you have an intelligent reply or are > you going to shoot your mouth off? Relax and chill out with some fat-free ice cream. You wanted to hear some opinions, and you just heard one. If you're already fairly attached to this idea, you probably should have made that clearer in soliciting critical comment. I was tempted to reply to this earlier, but I felt Mike's retort did an ample job. Why, indeed, pick specifically on crypto ? IMHO the choice of tools employed in the commission of the crime should only be relevant in determining the punishment if it substantially alters the nature of the crime. Robbing Ed's Superette with a gun in hand is substantially different from robbing it with a bouquet of flowers in hand. OTOH, robbing Ed while wearing track shoes counts the same as hitting his store while wearing fins. I don't get a break for being stupid enough to pull a robbery in diving gear, but I don't suffer more for having the sense to don appropriate skedaddling apparel. Note that U.S. laws do *not* conform to any such standard, AFA I'm concerned. If I were nabbed driving down into CT carrying a kilo of uncut heroin, I'd be in much hotter watter than if they pulled me over on the Mass Pike just ouside Cambridge. In this instance it's a matter of jurisdiction: cross state lines and suddenly the feds have to deal with you. Perhaps better paradigms are wire fraud and mail fraud. If I knock on your door and offer to protect all your data forever with a proprietary algorithm that's *much* faster than DES, that's one thing. If I send you a postcard or leave a message on your answering machine with the same offer, I'm suddenly liable for stiff fines from the feds. This seems rather absurd to me, but that's the law for ya. At any rate, I'm not about to get behind any initiative that suggests _tougher_ penalties for use of non-escrowed crypto under any circumstance. Especially for DCW, IANAL. - -L. Futplex McCarthy; PGP key by finger or server; "Better watch what you say, or they'll be calling you a radical...a liberal" --Supertramp "He took information in shopping bags out the front door" --a member of Congress, describing CIA/KGB mole Aldrich Ames -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLtlGUmf7YYibNzjpAQFZ2AP/U4hcBuF92enkquQl/77iD1SvcbFJX3E+ wRqmJiRP88aW6zwbrQYOqDmx232uSOcpVddzYD5VNJ3ZzXlTSY5Ciu5JBQByQSRC a+CFmN72oISerDuhoqZymEDq8EFyQ5HrKzld1hCWYTgOycPIRN1/I4/LJVXlVdan qhUlijs8jaI= =QG2H -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@io.com Date: Sun, 27 Nov 94 19:58:48 PST To: perry@imsi.com Subject: Re: How to disable telnet to port 25 In-Reply-To: <9411280047.AA10945@snark.imsi.com> Message-ID: <199411280358.VAA16759@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > > > The Al Capone of the Info Highway says: > > A while back, there was a discussion about how to fake a from > > address by telneting into port 25 in a site. Many people discussed > > the pro's and cons, but I wanted to know if anybody knows of a way > > to stop people from getting in there to send the message in the > > first place. > > Sure. Turn off mail to your site. > > Beyond that, the store and forward nature of mail makes it impossible > to stop this. The only real solution is to require digital signatures > on all email. > > Perry > Identd is pathetic, but may help with finding who did it. (Also, a good look at the mail headers will help too.) If the mail was a forgery on the local site, a check in the mail logs will do, as sendmail is not accessed when mailing from user@localhost to anotheruser@localhost. Enough of the "FAA's... the info that everyone knows, or should.". Other than using PGP or PEM, or writing a new RFC for mail, is there any other way to verify that a message is authentic that I missed? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Sun, 27 Nov 94 19:01:53 PST To: cypherpunks@toad.com Subject: Re: A possible solution Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 8:33 PM 11/27/94, Aron Freed wrote: >On Sun, 27 Nov 1994, Mike McNally wrote: > >> So why pick specifically on cryptography? Why not increase penalties >> for criminals who in their crimes are found to have used: >> >> * computers; >> * pagers; >> * cellular phones; >> * Casio watches with multiple alarms; >> * Cars with power windows; >> * Velcro-fastening tennis shoes; >> * Gore-Tex jackets; >> * Ibuprofen pain relievers; >> * Fat-free ice cream; > >Why don't we stick to the topic? Do you have an intelligent reply or are >you going to shoot your mouth off? Or Maybe you can share something >better with us, all knowing and wise one. Something better? I guess most of us think that "something better" would be _not_ having increased penalties for criminals who use cryptography in their crimes. I'm certain that this was the "something better" Mike was suggesting. What rationale is there to have increased penalties for using cryptography to commit a crime, any more then there should be increased penalties for using computers at all? (or do you think there should be?) What reason is there to have increased penalties for using modern technology over using older technology to commit a crime? Using modern technology is somehow "worse" then using older technology? Should we have harsher penalties for someone that uses a getaway automobile after a bank robbery, instead of trying to get away on foot? That might be a better analogy to what's being proposed then Mike's sarcastic ones, if you really want a good analogy. Automobile technology surely makes it easier for a bank robber to escape from the crime scene and not be caught, just as cryptography surely makes it easier for someone selling drugs to close a deal without being caught. So if that somehow justifies harsher penalties for crimes committed with the help of cryptography, does it also justify harsher penalties for crimes committed with automobiles? Why not? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sun, 27 Nov 94 22:07:09 PST To: mab@crypto.com Subject: Re: Zimmermann interrogated without counsel In-Reply-To: <199411280054.TAA21721@crypto.com> Message-ID: <199411280606.WAA09232@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain There was supposed to be an exemption for temporary export of cryptography by US citizens for personal use overseas. At least it was announced last spring by Martha Harris at the State Dept. There's some confusion about whether the exemption ever actually took effect; the current consensus appears to be that it has not. So I guess you still have to go through the formality. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sun, 27 Nov 94 22:11:19 PST To: werewolf@io.org (Mark Terka) Subject: Re: Cell Phones Security?? Message-ID: <199411280610.WAA09244@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain In article <94Nov21.08.1184@qualcomm.com>, you write: |> As one who will be shopping for a cell phone in the next week, what should |> I look for in terms of security? What features are available in phones on |> the market....if any? Basically, there is *no* security whatsoever in cellular phones, at least with the current analog FM technology. If you want privacy, you'll have to provide it yourself on an end-to-end basis. Not only does this require that the party on the other end to have a secure phone, but it greatly reduces reliability since most dialup modems don't perform very well over cellular radio paths. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.hks.net (L. Todd Masco) Date: Sun, 27 Nov 94 19:52:48 PST To: cypherpunks@toad.com Subject: Re: Brad Templeton's fears In-Reply-To: <199411252242.AA16818@metronet.com> Message-ID: <3bbkda$j0p@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain >>I volunteer again to lend my name (and a little money) to any >>'remailer-in-a-box' account. Wasn't Sameer saying something about setting >>them up at c2.org? > >I, too, am still interested in signing up for a remailer-in-a-box. All I >really need is to know how much it will cost, and (if the price is >reasonable enough for my pockets) where to send the money. >Hopefully, I'll get to at least pick the name for the remailer :-) Hang in there; We're setting a service up on hks.net for individuals for $50/year that will include anon-remailing as a subset of the service. You'll be able to pick the name (assuming it's not in use) and the personal name. I'll announce it here when everything is closer to fruition. -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Sun, 27 Nov 94 20:57:59 PST To: Cypherpunks Mailing List Subject: Re: How to disable telnet to port 25 In-Reply-To: <199411280358.VAA16759@pentagon.io.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Sun, 27 Nov 1994 dfloyd@io.com wrote: > Other than using PGP or PEM, or writing a new RFC for mail, is there > any other way to verify that a message is authentic that I missed? I don't have an answer to your question, but you did bring up something I've been meaning to ask about for some time and I never really got around to it; Are there any short-term plans to press for an RFC utilizing digital signatures? With the exponential increase of mail users, as well and the influx of Compu$erv, AOL, Prodigy and other users, some methods for the transparent use of digital signatures needs to be worked out before it becomes too difficult to implement change because the commercial services have all the power. (or worse, before the government decides for us.) Of course the question then become one of which standard to use. PGP may seem great, but if there are nothing buy licencing problems and political backlash, maybe something else needs to be looked at. Sorry, just a-babblin'. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtljEzokqlyVGmCFAQGP3QQAva4mpLJXa8GfxcvfkR5TUQLr7589JZtp UmdJCVS5QtEIrZUvwm+3uS4Bv/rqP29axT/OtHCxIOyayWSadu0wuxfnJ+UKIiS0 SOlqsegrHfoFEKInXANzMGMKC0JxIoDWKp3CK/RpqxnQfp/VQos6PI31OijW5g+0 Dz+LXL4xR6o= =9dbu -----END PGP SIGNATURE----- ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an41389@anon.penet.fi (The Al Capone of the Info Highway) Date: Sun, 27 Nov 94 16:27:21 PST To: cypherpunks@toad.com Subject: How to disable telnet to port 25 Message-ID: <9411272312.AA03124@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Hey fellow punks: A while back, there was a discussion about how to fake a from address by telneting into port 25 in a site. Many people discussed the pro's and con's, but I wanted to know if anybody knows of a way to stop people from getting in there to send the message in the first place. Send any ideas or solutions to: an41389@anon.penet.fi Anonymously yours, Wintermute ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpb@gate.net Date: Sun, 27 Nov 94 21:33:29 PST To: entropy@IntNet.net (Jonathan Cooper) Subject: Re: School Admins In-Reply-To: Message-ID: <199411280534.AAA54706@seminole.gate.net> MIME-Version: 1.0 Content-Type: text Re: > > > suspend him.' The administration, at least at my school, does *NOT* know > > > how to deal with computer networks. They threatened to suspend me for > > > insubordination if I didn't grep people's mail spools for obscenity - > > > call me a wimp, but I shut up and did it (deleting people I knew. :) ). > > > > Here's hoping you sent the grep victims anonymous mail with a PGP faq. > > Riiight. It's not practical to bring PGP in - these AIX boxes have > disk drives but the C compiler has been removed. I don't have access to > another AIX box to compile PGP on, either. crypt(1) is good enough. Jon, I guess you're right - if they're so clueless that they have to get you to run grep for them they're clueless enough to be stymied by crypt - all you have to do is go "Duh, its encrypted, I don't know how to uncrypt." How long do you think it'll be before crypt disappears, though? Are these machines connected to the net? If so, pointing them in the direction of the remailers might be a good thing. Joe P.S. I realize it is a lot easier for me to make these suggestions than for you to implement them - I don't have to deal with the consequences. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Sun, 27 Nov 94 22:09:25 PST To: Phil Karn Subject: Re: Zimmermann interrogated without counsel In-Reply-To: <199411280606.WAA09232@unix.ka9q.ampr.org> Message-ID: <199411280610.BAA24922@crypto.com> MIME-Version: 1.0 Content-Type: text/plain >There was supposed to be an exemption for temporary export of >cryptography by US citizens for personal use overseas. At least it was >announced last spring by Martha Harris at the State Dept. > >There's some confusion about whether the exemption ever actually took >effect; the current consensus appears to be that it has not. So I >guess you still have to go through the formality. > >Phil > According to our export guy (and also someone I spoke with at NIST) that exemption is not yet in effect. -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Mon, 28 Nov 94 00:34:08 PST To: cypherpunks@toad.com Subject: Transparent Email (WAS disable telnet to port 25) In-Reply-To: <199411280806.CAA00150@omaha.omaha.com> Message-ID: <199411280834.CAA00176@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > I don't have an answer to your question, but you did bring up something > I've been meaning to ask about for some time and I never really got > around to it; Are there any short-term plans to press for an RFC > utilizing digital signatures? With the exponential increase of mail > users, as well and the influx of Compu$erv, AOL, Prodigy and other users, > some methods for the transparent use of digital signatures needs to be > worked out before it becomes too difficult to implement change because > the commercial services have all the power. (or worse, before the > government decides for us.) Some still unformed thoughts on this subject: The big problem with transparent encryption and signatures is key distribution: if you've never sent a letter to me, your mailer will have to get my key (invisibly) before the mail can be sent. The big problem with key distribution is the web of trust: who gets to decide which keys are good? This is a subtle advantage that systems with centralized key generation have over systems like PGP, which let users generate their own keys. If big brother mints all the keys, then big brother can set up an authoritative keyserver. The best answer that I can come up with for this problem is to allow for several webs of trust to function simultaneously. Perhaps we would have a default web, which would have everyone's key in it. The idea behind the default web is that it should be able to return a key as often as possible, so we don't want to make it too difficult to submit keys for this web. But anyone else could devise his or her own web, and administer it however he or she pleased. A request to a keyserver would include a list of webs, in order of preference, that the user would be willing to deal with. At the end of the list would be the default web, in case nothing better was available. A web could be defined by a single top-level public key and a set of rules. Perhaps a text based program -- a sort of "meta-pgp" -- could check chains of signatures to validate a key. Suppose, for example, that I'm administering a web of trust. I set up the web so that I can deputize notaries who can in turn sign user keys. Lets further assume that all signatures are good for a year. A keyserver would return a text file containing: (a) the user's key, concated with a header specifiying the date it was signed by the notary, and (b) the notary's key, concated with a header specifiying the date it was singed by me. We'd want "meta-pgp" to be able to handle complex rules which would give it the flexibility to implement a wide variety of webs. Perhaps it could use prolog-ish style induction to determine if a key was good. Does this make sense? Is it something that was already proposed and discarded? == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtmV+hEpP7+baaPtAQH3kgP8DmycpNrZKQRpyK1rclxJnIY2bdT5m4iM p7IQ7nI07PSMn+ldye2xG5jjms42CR0BVvk4hhdGzDJwcgdd3FHFC7xNHvhk+SOE 4EHqpyW+YdNSe3A7+sMZp30mgWEnvHOpnrU9UiMUIaC8gcLk3GlkXdxDG+SWGwv/ 1yesnbaUxYM= =p2UQ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 28 Nov 94 03:05:07 PST To: Cypherpunks Subject: CALLING "CAPT'N BOB" Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, BANDWIDTH ALERT: If you are not "Capt'n Bob" this message is a complete waste of your time. "Capt'n Bob, I send a message to your anonymous address; it bounced. Please send me a better address by private e-mail. Thanks, S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 28 Nov 94 02:23:43 PST To: "Robert A. Hayden" Subject: Re: How to disable telnet to port 25 In-Reply-To: Message-ID: <9411281023.AA11423@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Robert A. Hayden" says: > I've been meaning to ask about for some time and I never really got > around to it; Are there any short-term plans to press for an RFC > utilizing digital signatures? There is already an RFC on this (and indeed has been for some years); its called "PEM", or Privacy Enhanced Mail. Thus far it's been a complete flop. Its thought that certain modifications being proposed right now (MIME integration, "mail style" names instead of X.500 distinguished names, and the ability to use non-hierarchical signature certificates) may change that. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 28 Nov 94 05:28:15 PST To: Aron Freed Subject: Re: A possible solution In-Reply-To: <9411272126.AA05054@vail.tivoli.com> Message-ID: <9411281328.AA07328@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Aron Freed writes: > > So why pick specifically on cryptography? > > Why don't we stick to the topic? !! > Do you have an intelligent reply or are you going to shoot your > mouth off? !!!!! Ok, look Aaron. You post a long note asking for comments and you get some. Seems to me you need to decide whether you really want feedback or instead you just want people to pat you on the back and say "wow, what a great idea Aaron." If it's the latter, you'd better stick to showing your little ideas to Mom. > Or Maybe you can share something better with us, all knowing and > wise one. My reply was completely serious, and I'd hope that someone pursuing an education would understand it. If you didn't (and so it appears), then let me state my point again more simply: your idea is flawed in that it arbitrarily treats cryptography as a technology that uniquely demands a degree of "responsible use" so great that "irresponsible use" must be specifically punished. I think you should ponder why that's justified instead of just making bald assertions. I also think you should consider what a precedent such a policy would set. Once it's accepted that irresponsible use of cryptography deserves extra punishment, then why exactly should any technology (yes, even including velcro!) not be similarly considered? What would such a legal structure imply? | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christian Odhner Date: Mon, 28 Nov 94 06:46:42 PST To: wcs@anchor.ho.att.com Subject: Re: Cash In-Reply-To: <9411190018.AA08899@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 18 Nov 1994 wcs@anchor.ho.att.com wrote: > Hasn't really provided it for quite a while, as long as there's an > infrastructure to track serial numbers (you've presumably noticed that > each bill a unique serial number, except for counterfeits and maybe > printing glitches.) And every bill that passes through my hands (of course not the ones I handle at work, I'm talking personal here...) gets the serial # overwriten in heavy black marker. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@primenet.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christian Odhner Date: Mon, 28 Nov 94 07:12:20 PST To: Jonathan Rochkind Subject: Re: usenet-to-mail,ftp-to-mail,xxxx-to-mail In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 19 Nov 1994, Jonathan Rochkind wrote: > "Robert A. Hayden" wrote: > >More importantly, are there are usenet-to-mail gateways? > [good stuph left out here..] > > Would there by any benefit to doing this at all over the present system? > Why would someone submit a message to the remailer "bramble" via newsgroup > instead of just mailing it? Unless you find an anonymous way to post to > the newsgroup in the first place, your security seems to be seriously > compromised. Even if everything is encrypted, you've made traffic analysis > a huge amount easier. And if you are finding a way to post the a newsgroup > anonymously in the first place, odds are you have some other entry point to > the remailer bramble, so why make a stop on the newsgroup opening yourself > up to traffic analysis? For a long time I've wanted to set up a remailer that instead of just re-mailing the input mail would telnet to port 25 on a specified machine and spoof the headers exactly like you tell it to, or that would anon-ftp upload the "mail" message to a specified site, or that would continualy check a local (or remote) ftp directory for filenames that match a certain wildcard, processing them as inbound mail... I can think of a couple of situations under which having a mailer pick up off a newsgroup would be very usefull... send a pgp encrypted, nested message through a chain of four remailers... one is a standard-ish remailer which peels off the first layer of encryption and posts your message to a certain newsgroup. The second one, whos address remains a mystery, spoofs or remails the message it found in the newsgroup to a different newsgroup, where it is again picked up and decrypted by the third remailer, which uploads it to an ftp site watched by the fourth, again anonymous remailer, who picks it up and remails it to the recipient. It may all be an excercise in futility, I'm not an expert on that kinda thing, but it sure /seems/ more secure to me... Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@primenet.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Mon, 28 Nov 94 09:07:31 PST To: Alex Strasheim MIME-Version: 1.0 Content-Type: text/plain At 1:34 AM 11/28/94, Alex Strasheim wrote: .... >The big problem with transparent encryption and signatures is key >distribution: if you've never sent a letter to me, your mailer will have >to get my key (invisibly) before the mail can be sent. The big problem >with key distribution is the web of trust: who gets to decide which keys >are good? .... If I have never sent you mail, consider how I got your e-mail address? You could have sent your public key to me along with your e-mail address. If your public key is too big you could include a phoneticized secure hash of your public key and I could check big brother (the CA). I suspect that initial bits of a public key serve pretty well as a secure hash. Perhaps all email addresses should be accompanied by such a hash. The more initial bits the harder to find a fake public key with sutiable mathematical properties and initial bits that agree with your real pulic key. If an email address and its associated PK are sent thru unauthenticated channels a man in the middle can substitute the PK. In the same situation, however, the man in the middle can substitute the email address! .... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Mon, 28 Nov 94 06:11:42 PST To: cypherpunks@toad.com Subject: phone security Message-ID: <9411281410.AA03562@cfdevx1.lehman.com> MIME-Version: 1.0 Content-Type: text/plain We have a neighbor who likes to use a scanner to listen in on portable phones, baby monitors, etc.. While I've never used portable phones, I've gotten into a number of discussions with other neighbors about appropriate ways to deal with the situation -- most people don't appreciate my suggestion that they simply stop broadcasting their private conversations (!) Anyway, in a conversation on Saturday I said that without encryption, you basically have no privacy with a portable phone. Several people said that ``900 MHz'' portables are safe from scanners. Does someone know more about this situation? What would be required to eavesdrop on one of these phones? Also, my understanding of the legal situation is that listening in on cellular phones is considered wiretap (at least assuming that intent can be demonstrated), but that most other broadcasting phones are not protected, i. e. my nosy neighbor's actions are merely slimy, not criminal. Is my understanding accurate? Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Mon, 28 Nov 94 06:15:53 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Cell Phones Security - NOT! In-Reply-To: <496.2ED9D208@mcws.fidonet.org> Message-ID: <199411281416.JAA14683@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Brian McMurry writes: > scanners that pick up cellular and cordless telephones. A friend picked one > up to listen to normal police/fire calls, but hasn't been able to lay a hand > on it since his wife is always listening to the 'soap opera' phone calls. > Often times she'll tape them. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Gee, with friends like that, who needs the government ? - -L. McCarthy -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLtnmEGf7YYibNzjpAQFMzwP+PluWPWAoZ+yCwFLNZeWO4D72bcVdzuv3 ZOyBgplL+xDZz0pw4rckCDh0UYBdgY+NYwgRloY4ZSp5wR07BPpLbyuXEz4c5tOj HM1bzPqt6VDKLSxDC6YxywpjkQCE4jJwab7NkvGG0O2TJx/IJUyvL0M+AVqQzCMl Vn+6v8v6yUA= =8Yas -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc (Ed Carp [Sysadmin]) Date: Mon, 28 Nov 94 07:41:47 PST To: cdodhner@PrimeNet.Com (Christian Odhner) Subject: Re: usenet-to-mail,ftp-to-mail,xxxx-to-mail In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > For a long time I've wanted to set up a remailer that instead of just > re-mailing the input mail would telnet to port 25 on a specified machine > and spoof the headers exactly like you tell it to, or that would anon-ftp > upload the "mail" message to a specified site, or that would continualy > check a local (or remote) ftp directory for filenames that match a > certain wildcard, processing them as inbound mail... I can think of a > couple of situations under which having a mailer pick up off a newsgroup > would be very usefull... send a pgp encrypted, nested message through a > chain of four remailers... one is a standard-ish remailer which peels off > the first layer of encryption and posts your message to a certain > newsgroup. The second one, whos address remains a mystery, spoofs or > remails the message it found in the newsgroup to a different newsgroup, > where it is again picked up and decrypted by the third remailer, which > uploads it to an ftp site watched by the fourth, again anonymous > remailer, who picks it up and remails it to the recipient. It may all be > an excercise in futility, I'm not an expert on that kinda thing, but it > sure /seems/ more secure to me... Here's a script that you might want to use as a base: (echo helo;echo mail from:\<`logname`@`hostname`.`domainname`\>;echo rcpt to:\<$1\>;echo data echo X-Info-1: This message was sent using fastmail 0.1 - contact ecarp@netcom.com echo X-Info-2: for more information. Copyright 1994 by Ed Carp. cat echo .;echo quit)|telnet `echo $1|cut -f2 -d@` 25 - -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi ** PGP encrypted email preferred! ** "What's the use of distant travel if only to discover - you're homeless in your heart." --Basia, "Yearning" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLtn5dCS9AwzY9LDxAQELNwP/TeP9GvonQOsDPiKb7dJKtG1Uj3puVEpu fXwGYl0g+q+ZfdeBUwE0NfkZMK7L453/3oNevB2JbLFzypF+bAgZJeDlFHZgLs1B Dq8SgMAyvtQztlSEZ6tKIWNiIVSmfNFHbyS4/QsLitkRJywWRN8UJE1/3KUNQ3hy 2vFmIjRLbxA= =zA4H -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Corbet Date: Mon, 28 Nov 94 08:56:13 PST To: cypherpunks@toad.com Subject: Zimmerman interrogated Message-ID: <199411281655.JAA26066@atd.atd.ucar.EDU> MIME-Version: 1.0 Content-Type: text/plain The sad thing is that what happened to Phil in customs is far from exceptional. A lot of us who went to Nicaragua in the early- to mid-eighties found this out... Thereafter, every time I came back into the country from somewhere I would get pulled out, searched, my money counted, and so on. I got to where I would routinely schedule at least three hours for my domestic connection. After five years of "good behavior" this stopped as abruptly as it began. There are cases of people who had their journals confiscated; these then later turned up in places like FBI files, which is highly illegal. jon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Corbet Date: Mon, 28 Nov 94 08:57:49 PST To: cypherpunks@toad.com Subject: E$ in the Economist Message-ID: <199411281656.JAA26111@atd.atd.ucar.EDU> MIME-Version: 1.0 Content-Type: text/plain This week's issue of the Economist has an interesting article on electronic money. They talk somewhat about Chaum, tax collection problems, and so on. Some discussion about how encryption standards are lacking on the Internet, but they don't go into why. A worthwhile read anyway. jon From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Mon, 28 Nov 94 07:01:07 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199411281500.KAA16037@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Realizing this is somewhat off-topic, has anyone heard of the 'internet liberation front'? - spooge From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Taffs Date: Mon, 28 Nov 94 10:00:27 PST To: ianf@sydney.sgi.com Subject: Re: School Admins In-Reply-To: <9411281732.ZM2476@wiley.sydney.sgi.com> Message-ID: <9411281801.AA05231@veronica.EBT.COM> MIME-Version: 1.0 Content-Type: text/plain From: "Ian Farquhar" : On Nov 28, 12:34am, jpb@gate.net wrote: > How long do you think it'll be before crypt disappears, though? What would be cute would be to roll-your-own enigma using a series of standard Unix filters. It would seem moderately straightforward to maintain rotor files which are fed into tr, while using cut's and simple appends to move the rotors. I'd like to see them go chasing anyone by removing that set of standard Unix utilities. Ian. Whotsa madder wid good ole Rot13 to foil the grepmeister? Dat otter work jes fine... -- (david taffs) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 28 Nov 94 07:03:58 PST To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <199411281500.KAA16037@bsu-cs.bsu.edu> Message-ID: <9411281503.AA11841@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous says: > Realizing this is somewhat off-topic, has anyone heard of the > 'internet liberation front'? How do you liberate something thats already free? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Mon, 28 Nov 94 10:15:08 PST To: Michael Handler Subject: Re: Interfacing PGP with Pine (Script pointer) Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 7:47 AM 11/25/94, Michael Handler wrote: > For a well written script to interface PGP with Pine: > > finger slutsky@lipschitz.sfasu.edu | pgp -f > mkpgp.txt.uu > > If you don't have finger access, mail me privately, and I'll send >the file to you. If you don't mind, could I have a copy? finger is disabled here... thanks, -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Mon, 28 Nov 94 10:36:35 PST To: cypherpunks@toad.com Subject: I promise never... (Was: Re: Interfacing PGP with) Message-ID: MIME-Version: 1.0 Content-Type: text/plain to send mail before having my coffee and checking the cc:line again. Honest this time. -j -- On the internet, no one knows you're a deity. ___________________________________________________________________ Jamie Lawrence Soon ---------> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Sun, 27 Nov 94 16:09:27 PST To: cypherpunks@toad.com Subject: Re: Cell Phones Security?? In-Reply-To: Message-ID: <9411281101.ZM1069@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Nov 24, 12:48am, Chris Wedgwood wrote: >I guess in theory GSM is the most secure. Only in practice its not. Many of the >signals from GSM calls can and in some places (e.g. where I live in NZ) go via >analogue repeaters so the call can still be heard of scanners.... *Sigh* Alas too often true. Even so, I am not at all convinced of the security of A5/1. The version of the algorithm which was "leaked" to the network looked like an undergraduate's toy cipher, with (reportedly) 40 bits of key entropy at best. I have spoken to two people who are officially familiar with the cipher, one of whom led me to believe that the leaked version was genuine, and the other who said it was a very early design and bore little resemblence to the final released A5/1. Four other observations don't lead me to have much confidence in it: 1. The reason for it remaining confidential has gone from it being too secure for the public to see, onto it being too insecure and thus needing a security by obscurity protection. 2. The cipher design process was quite contentious, and had the involvement of a lot of people who did not want the public to have decent security. 3. The cipher was originally a French design. Disregarding the well-known hostility of the French government to domestic cryptography, I read a rather interesting comment in "Tower of Secrets" (written by a former KGB cipher-expert) that he wouldn't defect to the French because their ciphers were an "open book" to the Soviets. Note that this was at the time that the KGB computer base could be counted on one hand, and they certainly were not in general use. 4. Although a lot of countries are not happy about it, it looks like A5/1 will be allowed to be imported into China. A5/1 was described to be as a cipher suitable for "tactical security", where the tactical value of the information transmitted encoded with it was only usable for less than six weeks. I really would like to ram this comment up Telecom's advertising department, which describes conversations over GSM phones as "unbreakable". > If someone does really want to listen in on your calls though, they can even > with it being encrypted. The encryption is believe to be a crippled version > of A5 and many people claim to have made devices (usually be re-programming > and hack GSM phones themselves) to decrypt the messages anyway.... A5/1 is the "strong" version, A5/2 (formerly A5/X) is the crippled version. According to the person I spoke to at Austel, base station equipment which implements A5/2 is just not available, and so everyone is installing A5/1. All three carriers in Australia use A5/1. I confirmed this via Austel, not via the carriers themselves. Telecom and Optus did not get back to me with an answer, although the Optus reps gave a valiant attempt. The Vodaphone people quite rudely told me that this information was "classified", and that I wasn't allowed to know. I've heard rumors of a Xilinx-based GSM cracker, but I've never met or spoken to anyone who has actually seen one, or anything more solid than a rumor about the device. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Patrick J. Finerty Jr." Date: Mon, 28 Nov 94 11:49:37 PST To: Joe Turner Subject: Re: PGP for VMS In-Reply-To: <9411281841.AA09575@TeleCheck.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain i have successfully compiled pgp2.6.2, pgp2.5, pgp2.6.1 etc on a VAX. there are some modifications that usually need to be made when building rsaref (modifications to the rsabuild.com file i believe) that simply comment out a couple lines that are not required to build pgp but that are required to build the whole rsaref library. i think the important lines to remove or comment out with a '!' are $ call compile md2c $ call compile md5c please write if you need more assistance than this. -pat finerty I cannot fathom people who seem to insist on taking their doses of reality rectally. 5150 pfinerty@bach.seattleu.edu finerty@msscc.med.utah.edu finger any acct. for pgp key pfinerty@nyx10.cs.du.edu On Mon, 28 Nov 1994, Joe Turner wrote: > > > > Can anyone tell me where I can get a copy of > > PGP for vms? AXP or VAX. > > > > T > > > I have never gotten PGP to compile on either AXP or > VAX. I briefly glanced at the assembly language > routines, but did little else since I had access > to PCs and Alphas running OSF. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Turner Date: Mon, 28 Nov 94 10:09:47 PST To: NetSurfer Subject: Re: School Admins In-Reply-To: Message-ID: <9411281810.AA09436@TeleCheck.com> MIME-Version: 1.0 Content-Type: text > > > On Sun, 27 Nov 1994, Jonathan Cooper wrote: > > > Riiight. It's not practical to bring PGP in - these AIX boxes have > > disk drives but the C compiler has been removed. I don't have access to > > another AIX box to compile PGP on, either. crypt(1) is good enough. > > Perhaps someone out there could assist this gent by emailing him an > AIX-compiled binary of PGP 2.6.2? (Or a p.d. C compiler?) > John, What kind of AIX box? I have an IBM RT/PC running an old version of AIX at home, and might have access to a RISC/6000 if I need it. Tell me what kind of machine you are running and I will dump the executables somewhere you can get it. ... if you want it. -- Joe N. Turner Telecheck International turner@telecheck.com 5251 Westheimer, PO BOX 4659, Houston, TX 77210-4659 compu$erv: 73301,1654 (800) 888-4922 * (713) 439-6597 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Turner Date: Mon, 28 Nov 94 10:40:56 PST To: DNA Subject: Re: PGP for VMS In-Reply-To: <94112220190218@nzdairy.co.nz> Message-ID: <9411281841.AA09575@TeleCheck.com> MIME-Version: 1.0 Content-Type: text > > Can anyone tell me where I can get a copy of > PGP for vms? AXP or VAX. > > T > I have never gotten PGP to compile on either AXP or VAX. I briefly glanced at the assembly language routines, but did little else since I had access to PCs and Alphas running OSF. Has anyone gotten this to compile? -- Joe N. Turner Telecheck International turner@telecheck.com 5251 Westheimer, PO BOX 4659, Houston, TX 77210-4659 compu$erv: 73301,1654 (800) 888-4922 * (713) 439-6597 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Mon, 28 Nov 94 11:01:09 PST To: norm@netcom.com (Norman Hardy) Subject: Re: Transparent Email (WAS disable telnet to port 25) In-Reply-To: Message-ID: <199411281901.NAA00468@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I think that the main problem with this is that it would require email addresses to be transmitted electronically. My email address is alex@omaha.com, and one of the nice things about it is that I can tell someone what it is, and they'll remember it. I'd hate to have to append a fingerprint to the address when I gave it out. The big problem with secure mail in the real world is that most people probably aren't willing to sacrifice much in the way of convenience in order to get security. We really need a Eudora-style program which would look and act like Eudora does now, with encryption and signatures going on in the background. A scheme which would make addresses more complicated probably won't fly. The general approach that I was proposing was to create a lowest common denominator web of trust, but to allow anyone to create, maintain, and use their own webs, using whatever criteria they deem appropriate. This is, in my understanding at least, the best way to guard against the man in the middle problem: keys would have to be signed by someone we trust in order to be accepted. The idea is to put a lot of flexibility in the hands of users, making a very high level of security possible, without imposing the responsibilities this involves on people who don't want or need it. In order to do this, we'd need a general system for describing and manipulating webs. Ideally, a web could be defined with a single top level public key and a rule set. They keyserver would return a text file which contained a chain of signatures in a text file, and a general program, which I'm calling meta-pgp, would be able to extract and verify the user's public key using the web's top level public key and the rule set. The point of meta-pgp is to give people enough flexibility in administering their webs that they wouldn't feel constrained by the system. It would work by allowing chains of signatures, and allowing supplemental information to be affixed to each key in the chain before it was signed. Suppose, to take a simple example, I administer a web. I decide that I'll deputize people to sign user keys. Each signature will be good for a year. First of all, I'd have to sign the deputy's keys. I'd meet with the deputies, and they'd give me their public keys in text format. I'd prepend two fields of header information, a DEPUTY token, and a DATE 11/28/94 token to the deputy's key, and then sign it with my public key. Then I'd return it to the deputy. The deputy would do something similar for the user when he signed the user's public key: he'd affix USER and DATE tokens, sign the result and give it back to the user. He'd also prepend his own public key, signed by my top level public key. The user would submit this to the keyserver database. That way when someone wants to send mail to the user, they'd query the database. The sender would send the keyserver the email address of the recipient, along with a list of acceptable webs, in order of preference. If the sender was willing to accept my web, the keyserver would return that chain, and the sender's meta-pgp would validate the key, based on the top level key for the web and the rule set. The point of meta-pgp would be to allow people to use whatever kinds of webs they want, at the same time preserving the ability of generalized programs to verify keys. The default web could be based on something simple, with comparatively low security, allowing people to send in their keys via email and requiring them to respond to an encrypted reply from the web administrator. This wouldn't be impossible to spoof, obviously, but it would allow a lot of people to put their keys into circulation. Those of us who would be dissatisfied with such an insecure setup could make other arrangements. [I'm sorry to describe the same proposal twice, but I wrote the last one in the middle of the night, and I was a little bleary... I'm not sure how well I described it.] > If I have never sent you mail, consider how I got your e-mail address? > You could have sent your public key to me along with your e-mail address. > If your public key is too big you could include a phoneticized secure hash of > your public key and I could check big brother (the CA). I suspect that initial > bits of a public key serve pretty well as a secure hash. Perhaps all email > addresses should be accompanied by such a hash. The more initial bits > the harder to find a fake public key with sutiable mathematical properties > and initial bits that agree with your real pulic key. > > If an email address and its associated PK are sent thru unauthenticated > channels a man in the middle can substitute the PK. In the same situation, > however, the man in the middle can substitute the email address! == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtoo3xEpP7+baaPtAQEkSwP/SlwhZ9TGnB0hpGMZ5L/WRjyKe7OTEAlj yzYRGCPdEarvWkY9NtNDB1tqLJjomARJEZGD8jACSo25z8lgTXguVm98BxkzBErz TlWhRuSBY/UzfBDLG7PMP5VlR6yosNrToErwbl7ZSAveZuC9+usjCXB8WGhvK+Qg /zKGskP06iI= =lEaX -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: RGRIFFITH@sfasu.edu Date: Mon, 28 Nov 94 11:03:34 PST To: Anonymous Subject: Re: Message-ID: <01HK0I5JUYCY000UIE@TITAN.SFASU.EDU> MIME-Version: 1.0 Content-Type: text/plain > >Realizing this is somewhat off-topic, has anyone heard of the >'internet liberation front'? > >- spooge > > According to today's WSJ it's the name used by hackers who broke into Pipeline Services, an Internet access provider in NY. Their intrusion was detected and stopped before major damage was done. They posted a message that "warned corporate America against commercializing the Internet into a 'cesspool of greed'." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Mon, 28 Nov 94 13:53:29 PST To: cypherpunks@toad.com Subject: Re: Transparent Email In-Reply-To: <199411280834.CAA00176@omaha.omaha.com> Message-ID: <199411282252.OAA01960@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain The big problem with key distribution is the web of trust: who gets to decide which keys are good? This whole area of key distribution has generated much confusion. A perfect world is described, and then everyone is assumed to participate in achieving this world. This approach of generality, however, is notably more complicated than a world where responsibility for security is partitioned, where each user does not have to worry about all the possible systemic security issues. Proposition: You don't need to be responsible for making sure that the other person is being spoofed; that's their responsibility. A common situation where this proposition makes a significantly simpler system is exactly in the case described, where you and your email correspondents wish to exchange keys. Suppose, in addition, that you two met online and that your only channels of communication are electronic. The goal here is to create persistence of identity; identification with a physical body is not needed. In the PGP case you start with your own key, which you trust, then look for a chain of signatures to the destination. This chain can be rather cumbersome to produce. It's overkill, as well, since all you really needed to know is that the key was not being translated on your own end. The PGP trust chain largely accomplishes that, true, but not as simply as possible. Alternatively, you save the first piece of email that you receive from your correspondent; it has a digital signature on it. Now _by whatever means_, you obtain a public key by which to verify that signatures on email you receive are the same. You yourself need to ensure that you aren't getting spoofed; you can do this by, say, having your correspondent send mail to two different locations, or by using a second channel to obtain the key by, or by using a PGP trust chain, if one is available. The original model for public key communications seems to have been one channel with an interposer. The real world is much more complicated than that. One can obtain good protection, at least as good as a trust chain, by crossing organizational boundaries. The argument that trust chains are better because they are cryptographic carries no weight; the decision at each link to make a signature is of social, not cryptographic, character. In particular, the design of PGP that ties key management inextricably to encryption is bad and will contribute to an inflexibility that will eventually sink PGP if it is not corrected. Perhaps we would have a default web, which would have everyone's key in it. This is a really bad idea. Some "public" keys should not be made public, but rather revealed only to the correspondent. Forward secrecy is the reason. If the public key has never been in the possession of an opponent, and assuming the results of the public key operation yield little or no information about the modulus, then when the keys are changed and destroyed, no amount of factoring can find the private key because the public key isn't around to factor. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jgrubs@voxbox.norden1.com (Jim Grubs, W8GRT) Date: Mon, 28 Nov 94 17:04:33 PST To: cypherpunks@toad.com Subject: Forwarded message from comp.internet.nethappenings Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Path: voxbox!hypnos!malgudi.oar.net!caen!zip.eecs.umich.edu!newsxfer.itd.umich.edu!gatech!howland.reston.ans.net!usc!news.cerf.net!noc.cerf.net!news-mail-gateway From: sackman@plains.nodak.edu (Gleason Sackman) Newsgroups: comp.internet.net-happenings Subject: WWW> Digitale Burgerbeweging Nederland DB.NL (fwd) Message-ID: Date: 28 Nov 1994 06:57:26 -0800 Sender: daemon@CERF.NET Distribution: world Organization: CERFnet Lines: 34 Approved: usenet@noc.cerf.net NNTP-Posting-Host: noc.cerf.net - ---------- Forwarded message ---------- SENDER: mwharing@cs.vu.nl (Haring MWA) Subject: ORG> Announce: Digitale Burgerbeweging Nederland DB.NL Date: Wed, 23 Nov 1994 19:38:20 GMT =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- Digitale Burgerbeweging Nederland ..sticking up for the interests of digital citizens... On Saterday 15 October the dutch db.nl (digitale burgerbeweging nederland) organization was founded in Amsterdam. Some of our items are: o digital democracy, citizens' rights such as freedom of speech, protection of privacy and involvement in policy making. o socially valuable applications of information and communication technology o an accessible and user friendly digital public network The organization was founded in reaction of government plans to ban cryptografy, and regulation wich would forbid public libaries to lend electronic information. For more information you can check out our web-pages. WWW: http://www.xs4all.nl/~db.nl fax: +31 20 6239761 phone: +31 20 6200174 e-mail: db.nl@xs4all.nl snail-mail: P.O. Box 18624 1001 WD Amsterdam =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLto+5t74r4kaz3mVAQHM9AP+KVFGtjrTPAC3ep8xbbxUM3+woy9i+43l 9ZZTNXVXHjUoymlvpCpooJnP/qp4+KKIuZIjqz7clhCJpU/hH3K8Yd1ROTyVyT50 ou8CUXod4j0vYq2O1HL7nZnkV6PVqGDcDtlfE1nOVtWyYjuoy3nk1+QST3mXNny3 LgL/wDP3ezo= =s1H2 -----END PGP SIGNATURE----- ... "The greatest dangers to liberty lurk in the insidious encroachment of men of zeal, well meaning but without understanding." - Justice Louis Brandeis -- jgrubs@voxbox.norden1.com (James C. Grubs, W8GRT) Voxbox Enterprises, 6817 Maplewood Ave., Sylvania, Ohio 43560-1956 Tel.: 419/882-2697 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 28 Nov 94 19:12:13 PST To: cypherpunks@toad.com Subject: Re: How to disable telnet to port 25 Message-ID: <9411282038.AA00652@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > The Al Capone of the Info Highway says: > > A while back, there was a discussion about how to fake a from > > address by telneting into port 25 in a site. Many people discussed > > the pro's and cons, but I wanted to know if anybody knows of a way > > to stop people from getting in there to send the message in the > > first place. > Sure. Turn off mail to your site. You don't have to go quite that far (almost, but not quite :-) You can do things like only accept your incoming mail via uucp, which has a whole different set of holes and limitations, but which is supported by a number of the major network suppliers. If you're on dialup access anyway, uucp is fine. If you've got a real IP feed, uucp-over-tcp has slightly more authentication than smtp, and can turn off anonymous access, but that basically means you're transferring your trust to your MX forwarder's security system, which presumably still speaks port 25. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Eric Blossom Date: Mon, 28 Nov 94 17:13:37 PST To: Cypherpunks Lite MIME-Version: 1.0 Content-Type: text/plain [ Perry, hit "delete" now... ] Here are a couple of more internet drafts relevant to secure email. ftp://ds.internic.net/internet-drafts/ Title : Security Multiparts for MIME: Multipart/Signed and Multipart/Encrypted Author(s) : J. Galvin, S. Murphy, S. Crocker, N. Freed Filename : draft-ietf-pem-sigenc-02.txt Pages : 10 Date : 11/23/1994 This document defines two new content types for specifying the application of security services to MIME message bodies. MIME, an acronym for "Multipurpose Internet Mail Extensions", defines the format of the contents of Internet mail messages and provides for multi-part textual and non-textual message bodies. The new content types are subtypes of multipart: signed and encrypted. Each will contain two body parts: one for the protected data and one for the control information necessary to remove the protection. The type and contents of the control information body parts are determined by the value of the protocol parameter of the enclosing multipart/signed or multipart/encrypted content type, which is required to be present. Title : PEM Security Services and MIME Author(s) : S. Crocker, N. Freed, J. Galvin, S. Murphy Filename : draft-ietf-pem-mime-07.txt Pages : 34 Date : 11/23/1994 This document specifies how the services of MIME and PEM can be used in a complementary fashion. MIME, an acronym for "Multipurpose Internet Mail Extensions", defines the format of the contents of Internet mail messages and provides for multi-part textual and non-textual message bodies. PEM, an acronym for "Privacy Enhanced Mail", provides message authentication/integrity and message encryption services for Internet mail messages. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Mon, 28 Nov 94 15:30:02 PST To: eric@remailer.net Subject: Re: Transparent Email In-Reply-To: <199411282226.QAA00093@omaha.omaha.com> Message-ID: <199411282330.RAA00186@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Ok, I should start off by saying I'm not sure I followed everything Eric said in his post, so this might not be a great answer to him. My proposal isn't for an all inclusive, everything to all people, security system. It certainly would't preclude people from using other, stand alone systems, from using multiple sets of keys, or whatever else they wanted to do. My posts were predicated on the assumption that transparent encryption and signatures are worthwhile and necessary. By "traansparent encryption and signatures", I mean email systems that work and look pretty much like the programs we're using now -- elm and eudora, for example -- but which do crypto work automatically, behind the scenes. I think we ought to be moving in that direction, for two reasons. The first is that most people -- including most of us -- aren't willing to do much work in order to sign and encrypt our email traffic. If there's any penalty at all in terms of convenience, most people probably won't use a secure system. The second reason is that I believe it's only a matter of time until someone else institutes a transparent, reasonably secure email system. What would happen if Microsoft instituted a secure email system for their online customers, but took control over keys away from users? I think that the result would be that everyone would embrace the new system, because it would be a gigantic improvement over the status quo. We would compare the new system to an idealized vision, in which everyone has total control over their keys, who they trust, and in which law enforcement officials can't retrieve secret keys at will from some central repository. But everyone else would compare the new system to what we have now: an email system which is vulnerable to forging, and which isn't secure enough to transmit credit card numbers. I think that if we can't field an alternative, usable system, something that's practical and easy to use, we're going to lose by default. I'm not under any delusion that what I've proposed is some kind of magic answer. I'm not a heavy hitter, in a technical sense, like Eric, Hal, Tim, and many of the others here are. But at the same time, I think there's some need for compromise. We need a transparent system that can embrace people who aren't willing to put a lot of effort into security, but at the same time is able to accomodate people who want to take more trouble for the sake of their privacy. > This whole area of key distribution has generated much confusion. A > perfect world is described, and then everyone is assumed to > participate in achieving this world. This approach of generality, > however, is notably more complicated than a world where responsibility > for security is partitioned, where each user does not have to worry > about all the possible systemic security issues. I understand this criticism. But if we abandon generality, I don't think we can achieve transparency. And as I said before, I think a transparent system is going to come out on top. It's true that what I proposed is complicated, but a lot of the net is pretty complicated when you take off the lid. I think it could still be made usable. > Proposition: You don't need to be responsible for making sure that the > other person is being spoofed; that's their responsibility. > > A common situation where this proposition makes a significantly > simpler system is exactly in the case described, where you and your > email correspondents wish to exchange keys. Suppose, in addition, > that you two met online and that your only channels of communication > are electronic. The goal here is to create persistence of identity; > identification with a physical body is not needed. Actually, I wasn't trying to identify keys with physical bodies, but rather with email addresses. But the whole point of the system is that there is no need for the two correspondents to worry about exchanging keys: it all happens automatically. People who are doing unusual things, like creating nyms, would of course be free to take unusual actions. > In the PGP case you start with your own key, which you trust, then > look for a chain of signatures to the destination. This chain can be > rather cumbersome to produce. It's overkill, as well, since all you > really needed to know is that the key was not being translated on your > own end. The PGP trust chain largely accomplishes that, true, but not > as simply as possible. I'm not sure I follow the last part of this. > Alternatively, you save the first piece of email that you receive from > your correspondent; it has a digital signature on it. Now _by > whatever means_, you obtain a public key by which to verify that > signatures on email you receive are the same. You yourself need to > ensure that you aren't getting spoofed; you can do this by, say, > having your correspondent send mail to two different locations, or by > using a second channel to obtain the key by, or by using a PGP trust > chain, if one is available. Again, I go back to my goal (which wasn't stated clearly enough in my original posts, to be sure) of transparency, and of trying to get the bulk of day to day email encrypted. > The original model for public key communications seems to have been > one channel with an interposer. The real world is much more > complicated than that. One can obtain good protection, at least as > good as a trust chain, by crossing organizational boundaries. The > argument that trust chains are better because they are cryptographic > carries no weight; the decision at each link to make a signature is of > social, not cryptographic, character. I agree with this 100%. This is part of what I was trying to accomodate. On the low end, we have a default web of trust, which is sort of crummy because it's not terribly difficult to spoof. Cryptographically, it's very sound, but socially, it's quite weak. But my goal was to meet this criticism by making the system open to other webs, and to place as few restrictions as possible on people who want to create and use alternative webs. Those alternative webs could tie email addresses and keys to physical persons, or to nyms, or to anything else they wanted. They could be as rigid or as lax as they pleased. And we as users could decide which webs we were willing to trust. > In particular, the design of PGP that ties key management inextricably > to encryption is bad and will contribute to an inflexibility that will > eventually sink PGP if it is not corrected. Could you elaborate on this? > Perhaps we would have > a default web, which would have everyone's key in it. > > This is a really bad idea. Some "public" keys should not be made > public, but rather revealed only to the correspondent. Forward > secrecy is the reason. If the public key has never been in the > possession of an opponent, and assuming the results of the public key > operation yield little or no information about the modulus, then when > the keys are changed and destroyed, no amount of factoring can find > the private key because the public key isn't around to factor. You could still do this. I did not phrase this well, and I can see where your concern comes from. I have a few nyms, and I don't publish all of my public keys. I didn't mean to imply that all public keys ought to be on the default web. I meant that you ought to be able to get *a* public key for an aribitrary address from the default web. I have used a couple of nyms over the past couple of years, and I haven't published those public keys or tried to associate them with my email adddresses. That would be, as you pointed out, a bad idea. But at the same time, I have a public key for my address here, alex@omaha.com, that I want to publish as widely as possible. Right now, it's available via finger at astrashe@nyx.cs.du.edu. The system I proposed is just an elaborate (probably too elaborate) substitution for getting the key via finger, with the intention of making transparent secure mail possible. Basically, it comes down to this: in a transparent system, if you want to mail me, somehow your mailer will have to get a copy of my key without your doing anything about it. More importantly, your mailer will have to decide if it should trust the key it retrieves without asking you. Otherwise, it wouldn't be transparent. The problem is: how do we let the machine make this decision on it's own, without imposing a single web of trust on users? That's what I'm trying to get at. > Eric > Thanks for the thoughtful response, I appreciate it. == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtpn7xEpP7+baaPtAQHoIgP/SmOcR2a8PXEwHdF5ROfTmQ2GVxg0ZhlY LYvUKFB+phV7RZAjlP3OCpEjchxTpzaiJFgM4+wtKulrD0ZdGfyF6iGM+K8OTAql lWMfJ25/AvfTlqfBlZ0TAX4hkEWF5r3D65TpncgR7VOF8XErmFPPEvVCvZhx6Rd/ koZmgdTIoXg= =vJqj -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Mon, 28 Nov 94 14:32:53 PST To: Rick Busdiecker Subject: Re: A possible solution In-Reply-To: <9411280252.AA02560@cfdevx1.lehman.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 27 Nov 1994, Rick Busdiecker wrote: > His reply was perfectly intelligent. Why don't you answer his > question: Why pick on cryptography and not the other items in the > list? Why not simply require that government respect the right of > individuals to engage in private conversation? If someone commits a > `crime' without using cryptography is there less harm to society than > if they did use cryptography? The use of cryptography makes it virtually impossible to know anything. If everyone used to PGP to communicate. I mean everybody in the whole entire world. There would be no possible way to ever know what is going on. OKay. WE could do that, but guess what. You might as well get your self your own arsenal of weapons because if you can't trust the govt. you're going to be only trusting yourself. IF that's what ya want, do it. But I want to live in a world where I can at least step outside and breathe in the fresh air.. > What is there about your proposal that might make anyone think that it > wasn't completely ridiculous? > > Rick > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Sun, 27 Nov 94 22:39:02 PST To: cypherpunks@toad.com Subject: Re: School Admins In-Reply-To: <199411280534.AAA54706@seminole.gate.net> Message-ID: <9411281732.ZM2476@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Nov 28, 12:34am, jpb@gate.net wrote: > How long do you think it'll be before crypt disappears, though? What would be cute would be to roll-your-own enigma using a series of standard Unix filters. It would seem moderately straightforward to maintain rotor files which are fed into tr, while using cut's and simple appends to move the rotors. I'd like to see them go chasing anyone by removing that set of standard Unix utilities. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Aron Freed Date: Mon, 28 Nov 94 14:37:13 PST To: Jonathan Rochkind Subject: Re: A possible solution In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Ok. You all have basically defeated the stiffer fines issue. The one issue remaining is do we want to live a life of anarchy. Do we want to live in total isolation? Do we want to be completely paranoid and be always looking over our shoulder? You tell me how we solve that problem. I for one do not want to touch "1984" territory, but I don't want to live in an anarchy either. Aaron From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Mon, 28 Nov 94 15:42:42 PST To: cypherpunks@toad.com Subject: Re: A possible solution In-Reply-To: Message-ID: <199411282342.RAA19093@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > From: Aron Freed > On Sun, 27 Nov 1994, Rick Busdiecker wrote: > > [...] If someone commits a > > `crime' without using cryptography is there less harm to society than > > if they did use cryptography? > > The use of cryptography makes it virtually impossible to know anything. Bullshit. Advances in technology are making many things easier to do. In addition to making it harder to tap into an arbitrary data communication that is encrypted it has made actually monitoring a specific individual much easier. Bugs are getting much better and much more sophisticated. It is almost at the point where Joe Citizen-Unit can walk into a "Spy Shop (tm)" and pick out a set of gear that will allow him to monitor his friends, enemies, and lovers without fear of detection. Bugs, and cameras are getting smaller, better, and cheaper. The ability of the state to monitor those it suspects of breaking laws is in no danger, and anyone who tells you that it encryption is a legitimate threat to law enforcement is either ignorant or a liar. What it does prevent is "fishing expeditions"; it prevents someone from just going out and listening in on thousands of conversations in the hopes of catching a criminal or two. It places the burden of proof upon the prosecutors when it comes to gathering evidence, an American value that is older than our current government. > [...] You might as well get your > self your own arsenal of weapons because if you can't trust the govt. > you're going to be only trusting yourself. IF that's what ya want, do it. > But I want to live in a world where I can at least step outside and > breathe in the fresh air.. At least you can at the moment. Who knows what may happen. One interesting thing about governments is that they do not last as long as societies do and struggle to thier last gasp to prevent thier own decay (societies in the cultural-identity/shared-values/common location sense of the word.) In 1917 a wacky Austrian corporal was just another cog in the great machine of the germanic society, in less than twenty years he molded a state that is closer to Orwell's vision than just about any we have ever seen. Twenty years ago an American president could subvert chunks of the national security apparatus in the interests of maintaining his hold on power (and he is remarkable for being the only one that has been caught, IMHO...) I trust the people I work with and live with far more than I do any government agency. The U.S. federal governement, for example, has become so isolated from the reality of it's own citizens that if you trust it as much as you seem to then one day it is quite possible that you will wake up to a very rude surprise. Please stand in line over there with the rest of the sheep... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 28 Nov 94 15:49:04 PST To: Aron Freed Subject: Re: A possible solution In-Reply-To: Message-ID: <9411282348.AA02164@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Aron Freed writes: > The one issue remaining is do we want to live a life of anarchy. Do we > want to live in total isolation? Do we want to be completely paranoid and > be always looking over our shoulder? Are you trying to say that the current ability of law enforcement to access telephone conversations and e-mail is the only thing protecting you from a life of paranoid terror? Have you investigated the cypherwonks list? | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Mon, 28 Nov 94 16:18:36 PST To: cypherpunks@toad.com Subject: Re: A possible solution In-Reply-To: <199411290012.SAA00297@omaha.omaha.com> Message-ID: <199411290019.SAA00317@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > The use of cryptography makes it virtually impossible to know anything. > If everyone used to PGP to communicate. I mean everybody in the whole > entire world. There would be no possible way to ever know what is going > on. What about signatures? You know (or at least you could) that I wrote this note, thanks to PGP. Crypto doesn't just hide things, it can establish indelible trails as well. In this particular instance, PGP has added to what you know, because the signature has added information to the post. Crypto isn't just about secrecy: it gives us a set of tools that allow us to have a great deal of control over how much of a trace our actions will leave, and who is able to see that trace. == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtpzdxEpP7+baaPtAQEL2gP/afzRoPmDWYKWdOl7u4O4qDgB8QiQjzla RrKShPfmXK0U06eU5Wran1VYKYOaGkoRhQbZQXQ8T33sbFNHWKYPcDcYpXT6kkqu dT/AHcp/wuCYp0oeb65qYhuiemus0cFPWzfPujOkwKnm8r57lz9S8YVeSMHQzWrv glLORANPoO0= =r1q5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 28 Nov 94 18:48:35 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: A possible solution In-Reply-To: Message-ID: <199411290245.SAA14361@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jonathan Rochkind wrote: > At 5:35 PM 11/28/94, Aron Freed wrote: > >Ok. You all have basically defeated the stiffer fines issue. > > > >The one issue remaining is do we want to live a life of anarchy. > > That depends on what you mean by "anarchy." I'm sure there are a few > anarchists on the list, but they probably don't mean the same thing as you > do by "anarchy". Indeed, different things are meant by the overloaded term "anarchy." Three fairly different meanings are in common use: 1. Anarchy(1) -- Chaos, lawlessness, people killing each other at will, law of the jungle, mother rapers, father rapers, and other "anarchic" things. This is thee "popular" notion of anarchy, associated with bomb-throwers, nihilism, terrorism, and disorder. (Never mind that most terrorists work for political causes, and that most nihilists are too deeply into their coffee house discussions to do anything.) 2. Anarchy(2) -- "Whoever denies authority and fights against it is an anarchist." (S. Faure) Social change through communal self-ordering, etc. (I'm not an expert in Anarchy(2), and I for sure don't have the rhetoric down!) Often associated with left-leaning views. Also linked to "anarcho-syndicalism." Georgee Woodcock's "Anarchism" is a good introduction. 3. Anarchy(3) -- Anarcho-capitalism. (Not to be confused with the arachno-capitalism of the Web, or th narco-capitalism of the CIA.) The free-market, libertarian approach of people choosing who they will trade labor, goods, or money with. David Friedman's "The Machinery of Freedom" is a good place to look. Most anarchy(3) supporters would argue that anarchy(2) implies anarchy(3), that some people will have more wealth than others for "normal" reasons (greater talent, harder working, willingness to be bond trader instead of crystal healer, etc.). I lack the will to make the arguments here. Robert Nozick's "Anarchy, the State, and Utopia" is a thoughtful argument in favor of Anarchy(2) leading inevitably to Anarchy(3). Anarchy(1)--people killing each other at will--is of course what America and many other countries hav as the default. Conclusions are left for another time. The links to crypto are very clear: strong crypto ---> anarchy(3) Which is what I call "crypto anarchy." Lots of discussion of this in my Cyphernomicon FAQ. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Mon, 28 Nov 94 09:58:23 PST To: cypherpunks@toad.com Subject: Re: Need program pointers In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I have a program (written by me) that writes pseudo-random mess to > the disk for a specified number of times. I am also working on another A simple easy-to-get file over-writer (around 5 times if I remember correctly) for DOS is tbdel.com, part of the TBAV (ThunderByte Anti Virus) SW package. Mats From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Mon, 28 Nov 94 15:52:30 PST To: Aron Freed Subject: Re: A possible solution Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 5:35 PM 11/28/94, Aron Freed wrote: >Ok. You all have basically defeated the stiffer fines issue. > >The one issue remaining is do we want to live a life of anarchy. That depends on what you mean by "anarchy." I'm sure there are a few anarchists on the list, but they probably don't mean the same thing as you do by "anarchy". > Do we >want to live in total isolation? Do we want to be completely paranoid and >be always looking over our shoulder? Many of us already are. Except the kind of rules you are describing would increase our paranoia, not lessen it. The people we're already looking over our shoulder for are the people who would be enforcing the rules you are proposing. >You tell me how we solve that >problem. I still don't understand what "that problem" is. How does the existence of cryptography (which is of course what started this discussion. fittingly, since we're on cypherpunks here) make anyone live in total isolation, or be completely paranoid, or be always looking over his shoulder? I don't understand how strong cryptography does any of those things. What exactly is this "problem" that you see, and how is it related to cryptography? >I for one do not want to touch "1984" territory, but I don't >want to live in an anarchy either. About half the people I talk to think we're already "touching" _1984_ territory, and about the other half think we're already living in an "anarchy", so appearantly it's in the eye of the beholder. They mean "anarchy" in a negative sense of course, the same as you. I wouldn't mind living in an anarchy if it's the kind Mikhail Bakunin or Emma Goldman or Alexander Berkman or Petr Kropotkin advocated. You might pick up a book by any of those authors at your local public library, you might be surprised. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Mon, 28 Nov 94 17:08:09 PST To: cypherpunks@toad.com Subject: RE: Cash Message-ID: <199411290107.TAA17362@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain >On Fri, 18 Nov 1994 wcs@anchor.ho.att.com wrote: > >> Hasn't really provided it for quite a while, as long as there's an >> infrastructure to track serial numbers (you've presumably noticed that >> each bill a unique serial number, except for counterfeits and maybe >> printing glitches.) > >And every bill that passes through my hands (of course not the ones I >handle at work, I'm talking personal here...) gets the serial # >overwriten in heavy black marker. > >Happy Hunting, -Chris. I went to a GSA auction and picked up 3 very nice U.S. Gubment surplus paper shredders. They shred into very fine particulate that makes great fire starting material for the fireplace. I run everything with my name, address, etc., thru it so that *none* of my trash is identifiable. How's that for paranoid :> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Mon, 28 Nov 94 20:10:54 PST To: cypherpunks@toad.com Subject: We really _aren't_ paranoid :) Message-ID: MIME-Version: 1.0 Content-Type: text/plain Just in case anyone didn't catch this in the newsgroups: From: dcd@se.houston.geoquest.slb.com (Dan Day) Newsgroups: talk.politics.crypto,alt.privacy,alt.security.pgp Subject: Re: Mandatory Key Escrow: Goodnight! Date: 28 Nov 1994 19:02:31 GMT Organization: GeoQuest System, Inc. Houston Lines: 29 Message-ID: <3bd9g7$1fc@sndsu1.sinet.slb.com> In article <3b655b$rne@eis.calstate.edu> jomcgow@eis.calstate.edu (John S. McGow an) writes: > >It is frightening how the power to regulate "interstate commerce" has >been used as a justification for the constitutional authority of the >federal government to intercede in so many things. The good news is a few justices still seem to have their heads on straight: Item from AP: It seems that in urging the Supreme Court to reinstate a federal-level ban on firearms within 1000 feet of schools (the 1990 Gun-Free School Zones Act), the Clinton administration argues that the national economy is adversely affected by gun-related violence at schools. Therefor, the reasoning continues, Congress was authorized to institute the ban under (you guessed it) the Interstate Commerce clause of the Constitution. Said Solicitor General Drew S Day III, "This is not about just regulating guns. Congress is concerned with this impact on the national economy." Asked Justice Ruth Bader Ginsburg, "Is there any violent crime that doesn't affect interstate commerce under your rationale?" Ginsburg later asked Days to cite an example of a law which Congress would NOT have the authority to enact under the Interstate Commerce Clause. Interjected Justice Scalia, "Don't give away anything here. They might want to do it." -- ----------------------------------------------------------------------- Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ----------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Mon, 28 Nov 94 18:42:04 PST To: cypherpunks@toad.com Subject: RE: Cash Message-ID: <199411290242.AA13364@metronet.com> MIME-Version: 1.0 Content-Type: text/plain >>On Fri, 18 Nov 1994 wcs@anchor.ho.att.com wrote: >> >>> Hasn't really provided it for quite a while, as long as there's an >>> infrastructure to track serial numbers (you've presumably noticed that >>> each bill a unique serial number, except for counterfeits and maybe >>> printing glitches.) >> >>And every bill that passes through my hands (of course not the ones I >>handle at work, I'm talking personal here...) gets the serial # >>overwriten in heavy black marker. >> >>Happy Hunting, -Chris. > >I went to a GSA auction and picked up 3 very nice U.S. Gubment surplus >paper shredders. They shred into very fine particulate that makes great >fire starting material for the fireplace. >I run everything with my name, address, etc., thru it so that *none* of >my trash is identifiable. >How's that for paranoid :> > How much would you want for one of them, assuming there's one for sale? Dave "Getting more paranoid by the minute, sometimes" Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@feenix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: xpat@vm1.spcs.umn.edu Date: Mon, 28 Nov 94 18:57:36 PST To: cypherpunks@toad.com Subject: Secure EDI over Internet Message-ID: <9411290257.AA14372@toad.com> MIME-Version: 1.0 Content-Type: text/plain Summarized from PC Week, Nov 28th, page 44: -begin- Premenos Corp now testing product to foster Electronic Data Interchange transactions over the Internet. Technology licensed from RSA Data Security Inc provide the security features, encryption, authentication, and guaranteed message delivery. Carl Redfield, VP of manufacturing for Cisco Systems Inc, was quoted as saying, "Security is the most important factor to us, as it is now, anyone could intercept messages off the Internet." Cisco is involved in testing the new product. The Premenos suite will be available first quarter 95. Pricing not set. These phone numbers were given for more info: Premenos (800) 426-3836 Cisco (800) 553-6387 -end- regards, -pd- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ferguson Date: Mon, 28 Nov 94 19:24:33 PST To: cypherpunks@toad.com Subject: Re: School Admins Message-ID: MIME-Version: 1.0 Content-Type: text/plain (My apologies for losing the article to which this is relevant) This is in regards to compiling PGP, and distributing it to those of us who are on restricted systems. My provider, the state government does not allow me (or anyone else) to use cc. The platform is DEC Alpha OSF/1, and if anyone has access to a compiler and would be willing to put the binaries for PGP(preferably 2.6.2, but I'll take what I can get :) and/or gcc up for ftp somewhere, I would be very grateful. Brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Tue, 29 Nov 94 01:20:02 PST To: cypherpunks@toad.com Subject: CID spoofing Message-ID: MIME-Version: 1.0 Content-Type: text/plain Whatever happened to the thread on CID header spoofing? I know it isn't exactly germane to this list, but the original poster's return address doesn't appear to work. ----------------------------------------------------------------------- Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ----------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Mon, 28 Nov 94 20:55:57 PST To: cypherpunks@toad.com Subject: Re: Transparent Email In-Reply-To: <199411282330.RAA00186@omaha.omaha.com> Message-ID: <199411290554.VAA02536@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain Ok, I should start off by saying I'm not sure I followed everything Eric said in his post, so this might not be a great answer to him. Well, I didn't address everything in your post, either. Does that make us even? My posts were predicated on the assumption that transparent encryption and signatures are worthwhile and necessary. Well, yes, I certainly agree. My point about key distribution, partly, that you don't need to solve it before you get a basic system. Separation of key distribution and encryption allows you to implement the encryption seamlessly and do the key management by hand. Since use of keys is more frequent than distribution, you can make a big win by getting the encryption working right first. I think we ought to be moving in that direction, for two reasons. The first is that most people -- including most of us -- aren't willing to do much work in order to sign and encrypt our email traffic. I am still considering the "sign-or-delay" proposal for the toad.com server, that is, sign your articles to the list or they'll be delayed and eventually rejected. > This approach of generality, > however, is notably more complicated than a world where responsibility > for security is partitioned, where each user does not have to worry > about all the possible systemic security issues. I understand this criticism. But if we abandon generality, I don't think we can achieve transparency. The generality I was referring to was non-locality, where decisions taken remotely by other persons must be considered by the user. The analogy in programming languages is scoping, i.e. global vs. local variables. But the whole point of the system is that there is no need for the two correspondents to worry about exchanging keys: it all happens automatically. I think this is exactly the wrong approach if you want rapid deployment. Case in point--PEM. The PEM folks had basic encryption down pretty quickly and then spent years (like two or three times as many) figuring out key distribution. And the key distribution mechanism they came up with has political problems and very few people use it. Had PEM released an initial RFC with just encryption etc. in it when they were done with it, we'd all be using PEM today. We aren't. PGP is used more than PEM because it's key distribution system allowed you to use uncertified keys. PGP isn't used much because it integrates so poorly with other software. PGP insists upon doing every goddamn thing it knows how to do whenever you invoke it. I tell PGP to process a message, not to decrypt it. How to do encryption and decryption is mechanism. How I decide what keys I trust is policy. Separation of mechanism and policy is a good thing. (Good defaults for policy also help.) A package which has this right--swIPe. The initial swipe code works, and all it does is encryption. Right now you have to do key management manually. That's OK, because that can be another subsystem. On the low end, we have a default web of trust, which is sort of crummy because it's not terribly difficult to spoof. But my goal was to meet this criticism by making the system open to other webs, and to place as few restrictions as possible on people who want to create and use falternative webs. My point is that you don't need webs at all. They have their uses, to be sure, but they aren't the last word in key distribution that they're often made out to be. Bilateral distribution of keys for electronic-only communication can work out just fine, providing enough different communications channels are available. There was a post I made last year about the email provider signing keys which is relevant here. (If someone could repost it, ...) I didn't mean to imply that all public keys ought to be on the default web. I meant that you ought to be able to get *a* public key for an aribitrary address from the default web. The publication of a key, however, reveals the _existence_ of that arbitrary address. On the other hand, if that address sends a message, then the public key should be available to those who see it. For Usenet participation, for example, a default key repository is useful and does not affect forward secrecy, which has already been compromised by posting a public message with signature. Basically, it comes down to this: in a transparent system, if you want to mail me, somehow your mailer will have to get a copy of my key without your doing anything about it. That's a good final goal, but I really think it ought not to be included in the first subgoal. There are substantial problems with achieving both transparent key access from a single mailer and assurance against that mailer being spoofed. All such solutions seem to require global, non-partitionable information, making the problem difficult, not insurmountable. If, though, the mailer runs on trusted hardware and has multiple links to the outside world, automated solutions seem possible. The problem is: how do we let the machine make this decision on it's own, without imposing a single web of trust on users? In my ideal view, keys should be certified by the communications providers. Since the comm providers are necessarily involved with interposition attacks (it's their equipment, after all), participation by them seems desirable and, in some sense, minimal. Let us again restrict the problem to mappings between email addresses and keys. This restriction, as noted, covers a huge percentage of real interaction. The provider of email services has agreed to send messages that are addressed to X to X's mailbox, without alteration. If you get the provider to sign X's key and transmit it to the world, then X, via another channel, can get a copy of that signed key and verify that the provider is not interposing. Likewise, the internet provider agrees to deliver mail addressed to users at site Y to Y's mail daemon. Y has the same interest in spoofing vis-a-vis the internet provider as X does vis-a-vis Y. The argument is recursive, and bottoms out at the other end of the communication link. Clearly, an exhaustive analysis of internet protocols in terms of these explicit promises and obligations would be enormous. It would also be a firm foundation for secure communications. Nevertheless, it's benefits might be approximated by creating provider keys and site-signing keys. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Mon, 28 Nov 94 20:29:35 PST To: cypherpunks@toad.com Subject: Privacy Digest - the future Message-ID: <9411290429.AA15396@toad.com> MIME-Version: 1.0 Content-Type: text/plain THE FOLLOWING IS FOR INFORMATIONAL VALUE ONLY & IS DOES NOT ADVOCATE THE BREAKING OF ANY LAWS. Dear Cypherpunks, Well, I think enough damage control has been done with my original Privacy Digest post. Now to pick through the ashes & see if I can come up with anything of value. The ideas & services presented in the Privacy Digest advertisement e are still very good. I think that bright segments of the upper classes commonly do have access to these services. The trick would be to bring these services to the class masses. I think that it would have been hard to do this in the times before the great amount of electronic privacy software & infrastructure that have been built up. Now that we have the tech. investment, I think that International financial transactions could be privately done for the people. What we need mostly are lawyers & financial experts that are willing to deal with the middle classes & who are aware of & want to deal with Cypherpunk technology. That would probably mean two or more people. One would be the international law/money expert. The other would be the communications expert. Do we have a shortage of lawyers who want to live & work in tax haven vacation spots & get rich? If our Cypherpunk lawyers are afraid of wrecking their reputations with States, then maybe they could get "little" lawyers to do the front work for them. We seem to be up to our asses here in the U.S. with lawyers & I hear they are starting to have a hard time making careers. However, there is a huge market for lawyers financial experts that is unoccupied in the masses money privacy area. As to the Cypherpunk tech.s, I think that for a good salary, they could be convinced to go to a vacation spot & do what they really want to do anyway. They would, of course, own a portion of the Corporation so that a successful venture would mean a secure future. It really needs one model experiment to open it up. After that, other groups could model themselves on the first & we would wind up with a giant private economy. - a true free market! I would suggest that the team just start out with a couple of services. I would suggest check & money order cashing & funds trans- mitting service & possibly an e$ clearinghouse. Once these activities were successful, then other services could be added on. When this business starts making good money, then they could afford to pay Cypherpunk programmers for their work. They could also afford to pay remailers for stable services. This would, of course, snowball. More money means better privacy software & better privacy software means a safer & more committed private money business & thus more money for more & better privacy software & privacy infrastructure. So far, Cypherpunks & associates have been like "all dressed up & no place to go". That is, we have a lot of good software & systems & hardly anyone making good use of it. An offshore, money privacy business for the general public that wanted Cypherpunk tech. would have use for most of it & a demand for more of it. It is my view, that what is most needed now, is a model offshore private money services company which uses Cypherpunk tech. & actually makes money. With that as a nucleus, the TRULY private economy would skyrocket & the Cypherpunk dream would be realized. Yours Truly, Gary Jeffers From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Mon, 28 Nov 94 22:29:02 PST To: cypherpunks@toad.com Subject: Re: Transparent Email Message-ID: <199411290628.WAA22841@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Eric wrote: >I am still considering the "sign-or-delay" proposal for the toad.com >server, that is, sign your articles to the list or they'll be delayed >and eventually rejected. Do it. Either it will work or it will kill the list. If it works, geat. If it kills the list, we would have failed in our mission anyway. - --Lucky -----BEGIN PGP SIGNATURE----- Version: 2.6ui iQCVAgUBLtrCYASQkem38rwFAQHTFgP/VrP8GACjMT4amw7Ws1+VP0HftgZUtCGW +xP59b4FDVUuZH/KH0Q0t9eGYyHBqYlhkr3M4eU/149+Q6Jz7u/juOXx5W638UKB Ujz4Mf4MnBHaEU5/famKmFTD/n+dGS2Gzds121SLnW3rmVU2rPcPYBRkvYAQQZ+f Q//TPjhoj5Y= =3+9F -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 28 Nov 94 19:37:41 PST To: cypherpunks@toad.com Subject: UN_nab (Re: an96489) Message-ID: <199411290337.WAA04033@pipe2.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by an96489@anon.penet.fi () on Tue, 29 Nov 1:8 AM >Due to the double-blind, any mail >replies to this message will be anonymized, and an >anonymous id will be allocated automatically. You have >been warned. Dear an96489, Penet.fi warning jams lob of UN_nab. Kiss twice wid nice nym-id. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Mon, 28 Nov 94 23:21:29 PST To: cypherpunks@toad.com Subject: To: Pr0duct Cypher Re. PGPTools and Mixmaster Message-ID: <199411290721.XAA03730@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I am using PGPTools to handle all the crypto functions in the second generation remailer that I have written. All the copies of PGPTools that I have found seem to be set up to compile on SUN workstations only. Mixmaster is both a remailer and a front end, and therefor must run on many different platforms. I have been able to compile PGPTools on Linux and FreeBSD, but PGPTools produces invalid RSA blocks. If you (or anyone else reading this) have ported PGPTools to other platforms could you send me the source and makefile, or point me to them. If not, could you help me do it, the source code is a tangle, and it will take me a long time to do on my own (I am a brute force programer, not a C wizard). Many thanks Lance Cottrell -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLtrWYVVkk3dax7hlAQElaQP9EZawmQ/sBXg4h7aUsrFAOK/W62m4Ie+r oS61kT7Lu6YqoC4lElwYomaU5ofyDaGDVdlph9J1a9rurqCXxYtLfAAuQFEAznSl 2LEEupWm36vM5TYr0GGXaq2Q1LN04Bsc7TI1Q7kkqa97U0ixvi8HfoRjchvqXW4F i4R0RK0xP48= =fYrB -----END PGP SIGNATURE----- -- Lance Cottrell http://nately.ucsd.edu/~loki/ Home of the remailer chaining script "chain". PGP 2.6 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Michael K. Sanders" Date: Mon, 28 Nov 94 20:17:52 PST To: ecf@tenet.edu (Ferguson) Subject: Re: School Admins In-Reply-To: Message-ID: <199411290424.XAA14077@ataxia.res.wpi.edu> MIME-Version: 1.0 Content-Type: text/plain Once upon a time, Ferguson might have said: > >My provider, the state government does not allow me (or anyone >else) to use cc. The platform is DEC Alpha OSF/1, and if anyone has >access to a compiler and would be willing to put the binaries for >PGP(preferably 2.6.2, but I'll take what I can get :) and/or gcc up for >ftp somewhere, I would be very grateful. PGP 2.6.2 compiled quite painlessly for OSF, so until someone wants to move it, you can find it at: ftp://ataxia.res.wpi.edu/pub/pgp2.6.2-dec-alpha-osf-bin.tar.gz Included is the pgp binary, and all the doc/config files (I hope). Let me know if I left something out. Enjoy! *8-) Mike -- Michael K. Sanders -- msanders@ataxia.res.wpi.edu ataxia: NetBSD/Amiga 1.0 - Creating Chaos out of Anarchy for a Better Tomorrow Ataxia Home Page From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 28 Nov 94 23:37:46 PST To: shamrock@netcom.com (Lucky Green) Subject: "You aren't following the _rules_!" In-Reply-To: <199411290628.WAA22841@netcom13.netcom.com> Message-ID: <199411290736.XAA17767@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Lucky Green wrote: > > -----BEGIN PGP SIGNED MESSAGE----- > > Eric wrote: > >I am still considering the "sign-or-delay" proposal for the toad.com > >server, that is, sign your articles to the list or they'll be delayed > >and eventually rejected. > > Do it. Either it will work or it will kill the list. If it works, geat. If > it kills the list, we would have failed in our mission anyway. > Yes, do it! Do it now! Do it tonight! I spend too much time reading this list as it is, so this new requirement will actually mean *less* time spent in e-mail, as I'd have to leave the list. Go for it! You see, I'm reading with elm (on-line) or Eudora (off-line). And not always both. It depends on what I'm doing. (Standard request: Please don't send me advice on how _you_ are happy with Slackware Linux v.3.845 running pine 3.4 on your Pinto-um box. Or how you run PGP on your campus machines. Etc. I'm happy that you're happy, which ought to be enough.) I have little means of solving the Netcom-Macintosh-elm-Eudora issues, and I don't see others solving them especially cleanly or usably, so I expect that the "sign your messages or else" dictum would have a predictable result, for me. And isn't it up to the _readers_ to decide if they don't want to read my messages because they think I'm not being diligent enought, or because my messages appear to be forged? Isn't end-user choice the core of the Cypherpunk ethos? "You can't be an anarchist....your messages aren't formatted according to the rules." Can we get back to reality? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Mon, 28 Nov 94 23:54:48 PST To: cypherpunks@toad.com Subject: How to not have to trust CAs Message-ID: MIME-Version: 1.0 Content-Type: text/plain I have been reading RFC1422 which describes the hierarchy of authorities (CA = Certificate Authorities) proposed for distributing public keys for PEM and such. One must trust the CA which is a leaf of this hierarchy. If higher elements of the hierarchy are corrupted there is also danger but perhaps it is less. One interesting thing that I learned is that RFC1422 specifically allows for "personas" as in pseudonyms. Their treatment of CRLs (Certificate Revocation List) is most of the complexity and hard to understand and implement. It is a hard problem. Here is a different scheme that involves such a hierarchy but does not require one to trust anyone in the hierarchy except concerning denial of service. The scheme allows one to check the hierarchy. I ignore the revocation problem in this note. The idea stems from an idea that came from Belcore I think. The Belcore idea posits a tree of nodes where each node holds the secure hash of each of its children. The secure hash of the root node is published in the Sunday New York Times and a few other places. There are weekly editions of the tree. If I may want to prove to you in the future that some certain piece of data exists this week, then I arrange to put a secure hash of that data in some leaf of next weeks edition of the tree. If I should ever need to present proof, I display the contents of each of the nodes between my leaf and the root. (I got that list a few days after I submitted my secure hash.) You can compute the hashes of each node and observe that they each occur in the superior node. You compare the secure hash of the root node with what is in the Times. The only plausible explanation is that someone had the data at the date of publication. My CA scheme is a variation of the above. A certificate is a (name -- public key) pair. The names are stored in a tree in alphabetical order. Each node in the tree holds a pair (first name in child node, secure hash of child node) for each of its children. (This is much like a B-tree.) The tree is available thru an untrusted CA. When you request the public key from the CA corresponding to some name, all nodes from the leaf with that name, thru the root are returned. You verify the secure hashes as in the Belcore scheme. You also verify that name stuff in the intermediate nodes is correct. The later is to prevent the CA from showing one public key to some requesters and another key to others. My secure mail agent queries the data base upon each new edition to ensure that my own public key is reported correctly. (Besides being published in the Times, the hash of the top node is transmitted once per minute in video blank time on NBC.) Since the data base can't tell different requesters different things, the agent can be sure that all requesters will be informed of my correct key. I would prefer to change my public key at most once per month and then only with a month's notice. This gives me time to verify that the CA is telling the truth about my PK and warn correspondents otherwise. This avoids the attack of the CA publishing a bogus public key to which it knows the private key in order to decipher mail intended for me. In all, changing public keys may be more dangerous than not! This system still has several flaws. There is a single point of failure. Failure is not immediately catastrophic as old keys can continue in use. If you mistrust the CA you must inform your correspondents quickly, (via a signed message). If there are several such hierarchies then each user with a public key must subscribe to each lest one of the hierarchies lie about his public key. I think that revocation is better solved (easier code and smaller data) by Blum filters but that is another story. The policy revocation problems are still difficult. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc (Ed Carp [Sysadmin]) Date: Mon, 28 Nov 94 22:08:53 PST To: ianf@sydney.sgi.com (Ian Farquhar) Subject: Re: Need program pointers In-Reply-To: <9411291442.ZM4252@wiley.sydney.sgi.com> Message-ID: MIME-Version: 1.0 Content-Type: text > On Nov 28, 6:51pm, Mats Bergstrom wrote: > > A simple easy-to-get file over-writer (around 5 times if I > > remember correctly) for DOS is tbdel.com, part of the TBAV > > (ThunderByte Anti Virus) SW package. > > What worries me about most of these PC "DoD" file erasers is that > I am reliably informed that on at least one occasion, 11 generations > of data have been recovered from a generic SCSI hard disk. It was > a very unusual circumstance (suspicion of data leakage from a very > high security site), but I find it difficult to take 5-pass programs > very seriously. The NSA has done the same thing with a tunneling electron microscope. That was a published report, too... -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi ** PGP encrypted email preferred! ** "What's the use of distant travel if only to discover - you're homeless in your heart." --Basia, "Yearning" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cwedgwood@cybernet.co.nz (Chris Wedgwood) Date: Mon, 28 Nov 94 04:26:09 PST To: nobody@nately.UCSD.EDU Subject: Re: Need program pointers Message-ID: MIME-Version: 1.0 Content-Type: text/plain storm@marlin.ssnet.com wrote: _______________________________________________________________________ I presently use Xtree Gold. It has a DoD and 6 pass Wash Disk feature for writing over usused areas of a disk/drive. So far I have been unsucessfull at recovering any data after Wash Disk with Norton Utilities or PC Tools. If there is a weakness in Wash Disk I'd like to hear about it. ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Actually XtreeGold doesn't wipe disks very well. It simply creates a file in (in root) as big as there is free space on the disk. This is fine provided the file have rubbish in it - but with XTG its all blank.... wash you disks then do and undelete from root and you will find a (usually large) file. Look at it - its all blank.... Because the data is all blank (zeros) an anomalie search would produce probably ALL of the data that was there originally..... I have a program (written by me) that writes pseudo-random mess to the disk for a specified number of times. I am also working on another program which clears any data that remians in the last clusters of a file (i.e. past the EOF point). DOS 7 will do this automoatically I'm told (haven't lood and the beta is too messy to bother with). Chris P.S. Sorry for extra spaces in the quoting... my comm prrogram is somewhat broken.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Tue, 29 Nov 94 00:58:36 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: "You aren't following the _rules_!" Message-ID: <199411290857.AAA06729@netcom20.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tim wrote: >I have little means of solving the Netcom-Macintosh-elm-Eudora issues, >and I don't see others solving them especially cleanly or usably, so I >expect that the "sign your messages or else" dictum would have a >predictable result, for me. I don't want to restart the "If the output wont work on a stack of Hollister cards the system sucks" thread, but Tim is here, as he is most of the time, right. After two years, we still have not made it much simpler to integrate PGP/whatever into a mixed OS environment. >And isn't it up to the _readers_ to decide if they don't want to read >my messages because they think I'm not being diligent enought, or >because my messages appear to be forged? Few readers on this list would think that Tim is not dilligent enough. A forged message would not be able to fool us for long. The problems is that is no simple way to integrate PGP with the many newsreaders, mailers, etc., that are being used on the net. This is unlikely to change until there is a new, acceptable, RFC for mail that implements digital signatures and encyption (if desired) without user intervention. >Isn't end-user choice the core of the Cypherpunk ethos? Yes, choice is what Cypherpunks are (I hope) about. Choice through crypto. Unless crypto spreads we will face ever reduced choice. Crypto will not spread unless there is a demand. Most people, including one of (the?) leading thinker(s) of the group on the net that most supports cryptography believe that the added security and privacy that cryptography provides are not worth typing a few commands or clicking a few buttons. I myself rarely, if ever, sign my post. If WE don't even use crypto ourselves, who do you think else uses it and who do you think will therfore care if the government chooses to outlaw it? We don't have a motivation to use crypto. We all realize that there is really no need to encrypt/sign the vast majority of the stuff we are sending. There may be the occasional message that we will encrypt and we are well aware that we encrypt that message for the very reasons that the powers-that-be want to see encryption outlawed. There are no better tools for integration of crypto today, because there has been no need. The few times you actually need crypto you can punch the commands "by hand". I do not mean to belittle the work that has been done, but unless the encryption is built into the mailer and using a remailer means clicking the "use X remailer(s)" button, and the mailer better know which ones are working and do the PGP envelopes, it won't happen. Hell, I have been on this list for two years and today I decided against posting that updater everyone was begging for to USENET because I didn't want to spend the 15 minutes it would take me to look up the address of a mail-to-usenet gateway, find out which remailers are working, binhex the thing, and past it into the remailer interface. Yes, I know the 3 or 4 URL's it would take to do all that. Suppose the world will have to wait until that computer makers's FTP site is up again. /dev/null> We are stuck: No need -> no development of tools -> no spreading of crypto beyond the "hard core" -> no public resitance when crypto becomes illegal. So how can we prevent crypto from becomming illegal? Just follow the above chain backwards. Create a need. Create mailing lists that require signed messages. Create ftpsites that require signed uploads or whatever. Require the use of crypto. Not to partake in some involuntary interaction with the government (that will happen without out help), but for some voluntary interactions between people on the net. Sending mail to cypherpunks is such a voluntary interaction. Requiring it here just might result in better tools in the long run. Just an idea, if it sounds like garbage, forget about it. - -Lucky, who wouldn't think of signing this post and only does it to show that requiring it for posting just might get people to do it. -----BEGIN PGP SIGNATURE----- Version: 2.6ui iQCVAgUBLtrswASQkem38rwFAQFZ0AQAixcrK7wNFJzisuA3v8FefURUt05NYj23 AyJw9TVoyWuo4gdDiao1/3dC43ZIgVSvTTGXKZ8cy5a4YcFyMLMEKumNfyn7FM/l PLzcOYXfCWp2/KlfY4cQs4nlUEDvheiTmgXE+2VRle00WHwL+ctm/Tx1i/mxD3BS 7Zo79IIOQyg= =ZSOT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Mon, 28 Nov 94 23:41:21 PST To: rfb@lehman.com Subject: Re: A possible solution In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article , you wrote: > The use of cryptography makes it virtually impossible to know anything. > If everyone used to PGP to communicate. I mean everybody in the whole > entire world. There would be no possible way to ever know what is going > on. No, just the things that other people and institutions have NO BUSINESS KNOWING. I value my privacy. I do not take it for granted. If everyone in the world used PGP or some other form of strong crypto to protect confidential information it might start to rebuild our right to privacy which is being chipped away daily. We do have the right and responsibility to privacy. Our right is to privacy, our responsibility is to protect it. > OKay. WE could do that, but guess what. You might as well get your > self your own arsenal of weapons because if you can't trust the govt. > you're going to be only trusting yourself. You show just how naive you are. The government has long since stopped representing its citizens. Its sole interest is to perpetuate itself. This happened when politicians replaced statesmen. The needs of the citizens are no longer the needs of government. Citizens are just here to pay the bills and go along with the ride. We have no one to blame but ourselves, we keep electing the same idiots year after year and never hold them accountable. We believe what they say, not what they do. > But I want to live in a world where I can at least step outside and > breathe in the fresh air.. So do I but, if you trust the government, this will vanish too. I prefer to breathe the fresh air and ensure that my children will be able to do the same. ============================================================================== The fewer clear facts you have in support of an opinion, the stronger your emotional attachment to that opinion. - Anonymous ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtrZ/QpnimeWAf3FAQHPYwP+JyTXMBMoB2Jz6z92oFSSIE9rDBPRuDsD P5tI+Qykw52I05wjZG9T6+yPUEFC1UKlThALWb6aXkCctjwewqFRcs59gJF1Dznn gVy1HjNqUm0IVzuFtYOAi0phDWoHUEnfgArEZ9sFNruk7fSvQ5n6OCI31G5qYXS7 Wv7hSJRBI0Y= =2gkN -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Tue, 29 Nov 94 02:16:59 PST To: cypherpunks@toad.com Subject: SecureDevice/X-Windows Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Okay, so I'm signing my messages now. At least your proposed sign-or-delay rule has had its intended effect on one user here :) My question is: What is the group's opinion on the use of SecureDevice to store sensitive data as an encrypted volume under DOS on a PC? (I am assuming here that enough people know what I'm referring to not to explain.) I've moved all my email, sensitive data files, and PGP keyrings over to this new volume. Given all that I've read on the IDEA encryption method, I feel comfortable that the data is essentially secure from everything but a brute force attack on the key, or carelessness on my part. I'm sure that the magnetic fingerprint of the original data files still remains scattered over the rest of the hard disk, but I'm not as worried about this (yet--the more I read this list, more paranoid I seem to get :) Someone posted about using CFS under Linux to store his PGP secret keyring, without a keyring pass phrase. The idea here was that when the system was powered off, CFS provided sufficient security to protect the secret keyring. This would allow the user to automate the use of PGP with scripts to send and receive encrypted mail, without the need to deal with piping in or otherwise supplying a pass phrase. Would anyone consider this foolish? I can take the same argument here with SecureDevice--I only 'login' to the drive with my passphrase when I am using it, and when the machine is off, the encrypted volume protects the secret keyring by default. The weakness here is that should I step away from my machine and carelessly forget to 'logout' of the secured drive, my secret key is wide open for someone to steal. On an entirely different note: I use MS-Windows on the PC platform for my internet access due to the variety and relative availability of Windows Sockets based software. Call me a traitor to the cause, all Microsoft bashing aside, but I really do prefer the GUI interface to mail, FTP, telnet, and WWW than the Unix command line oriented tools to do the same. I also have Linux installed on a different machine, and am slowly learning all the neat and wonderful things one can do with it. I haven't quite gotten X Windows configured properly, but I wonder if all the same internet access tools I mentioned exist as X apps. This would allow me to get all the benefits of Unix, while retaining the ease-of-use benefits of a GUI environment. Forgive me if these are naive questions--I'm a lowly DOS/Windows user just now starting to see the light of Unix :) Another question: How feasible would it be to build a system under Linux/X Windows to automate PGP encryption and signatures in a transparent way, using an X windows mail reader? People have done this with Pine/Elm, so I assume the same techniques would work under X. Gosh, really showing my ignorance here :) - ----------------------------------------------------------------------- Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan - ----------------------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLtr+6E1Diok8GKihAQFGLgP/e2BN0W+QOpRwnj7JmIVUgl0cQaNeXpTS tvSmarhiSSQy6+6uC7XdOHWlJJ8qavbwr8LguMTcFIU8LFSp0jCiQcUj5Jxt9oSV evpeZXucwXsT/kh3m97MRiwqOxkjFED1h7zjKbJrHxdI/TkGPUXUmP815Am6eVqB qwY9W3lqeSs= =n+Df -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Terka Date: Mon, 28 Nov 94 22:50:50 PST To: Lucky Green Subject: Re: Transparent Email In-Reply-To: <199411290628.WAA22841@netcom13.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 28 Nov 1994, Lucky Green wrote: > Eric wrote: > >I am still considering the "sign-or-delay" proposal for the toad.com > >server, that is, sign your articles to the list or they'll be delayed > >and eventually rejected. > > Do it. Either it will work or it will kill the list. If it works, geat. If > it kills the list, we would have failed in our mission anyway. I second the motion. -------------------------------------------------------------------------- Mark Terka | werewolf@io.org | public key (werewolf) by Toronto,Canada | dg507@cleveland.freenet.edu | public key server or request --------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adam.philipp@ties.org (Adam Philipp) Date: Tue, 29 Nov 94 01:55:58 PST To: cypherpunks@toad.com Subject: Re: Transparent Email Message-ID: MIME-Version: 1.0 Content-Type: text/plain >I think it's a bad idea to require signatures on the list, or even to >penalize people who don't use them. People aren't signing their posts >because it's too much of a hassle to do it from a dial up, netcom style, >account, not because they're insufficiently committed to the cause. > >The real solution is to try to build tools which will make it so easy to >use crypto that there's simply no reason not to do it. I whole heartedly agree! Thank you Alex for pointing out the real issue. ObPlug: (I am currently writing a handbook on what intellectual property law can be used for when developing crypto systems, either to make a profit or to keep them free from commercial entanglement.) Tomorrow (San Diego Cypherpunks meet at Hops) I was planning on asking Phil Karn what Qualcomm was planning with Eudora as far as any PGP hooks, or if we need to to get of our rear-ends and design a mail application that will implement PGP for all the SLIP users on Windoze & MacN'trash systems. Sure there are those of us who can use LINUX and various scripts to bring PGP into our mailers, but a well built app that would get PGP to the lay people who want their privacy is needed. So, Cypherpunks write code. o Get off our collective asses and write something for: SLIP / PPP in windoze, mac, ( & warp?) o Make it free, widely available, and either stand alone, or compatible with Eudora. o Collectively demand that Qualcomm do something or else... o See if there are any software companies willing to take up the challenge. o Meanwhile, see what works for people... Create a contest for who has the best system for ELM, PINE, EUDORA, etc... o What about windoze scripting? PCTools for windoze scripting? Other scripts? I am willing to help, but I'm in the middle of Law school finals so any help will be delayed... Adam -- PGP Key available on the keyservers. Encrypted E-mail welcome. SUB ROSA: Confidential, secret, not for publication. -Black's Law Dictionary GJ/CS d H S:+ g? p? au+ a- w+ v++ c++ UL+ UU+ US+ P+ 3 E N++ k- W++ M-- V po- Y++ t++ 5+ jx R G' tv+ b+++ D++ B--- E+++ u** h-- f++ r+ n+ y++-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Tue, 29 Nov 94 00:02:54 PST To: cypherpunks@toad.com Subject: Re: Transparent Email In-Reply-To: <199411290714.BAA00246@omaha.omaha.com> Message-ID: <199411290803.CAA00300@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I think it's a bad idea to require signatures on the list, or even to penalize people who don't use them. People aren't signing their posts because it's too much of a hassle to do it from a dial up, netcom style, account, not because they're insufficiently committed to the cause. It seems to me that such a rule would stifle discussion and encourage people to store their keys on insecure accounts. The real solution is to try to build tools which will make it so easy to use crypto that there's simply no reason not to do it. And towards that end: I think Eric's point about separating key distribution from encryption finally sunk in. It's encouraging for me, because I think we're very close to being able to implement good transparent systems, at least if we put key distribution on the back shelf. I haven't totally thought it through, but it seems to me that it's almost a matter of assembling a few existing tools into a coherent system. I've just installed Raph Levien's premail as /usr/lib/sendmail on my system, and I'm happy to report that it's running well, despite the fact that my machine is a very puny linux box. This means that I can keep a list of addresses that ought to be encrypted in my ~/.premailrc file, and outgoing email to those destinations will be automatically encrypted and signed, no matter what mail software I happen to be using. This leaves the problem of passphrases for outgoing signatures and automatically decrypting incoming mail, but I think that cfs will let me kludge something together which will get around this. (My situation is a little unusual, because I'm running linux on a pc which is connected to the net via a static slip account. I don't think this would work well in other situations.) If, after I power on my machine, I mount an encrypted directory with cfs, and then connect my slip, I think I can get away with keeping my key unprotected with a passphrase as long as the keyring is stored in the encrypted directory. What's more, if my mail spool is stored in the encrypted directory as well, a filter which automatically decrypts incoming mail and deposits the plaintext in the spool would be feasible. A good filter would probably stick something in the text to let you know that it had come with a good signature. It would be sort of ugly, but I think it would work. I'm sort of new to cfs, though, and I'm sure how it would deal with multiple users (root, my main account, my cp account which recieves cypherpunk list traffic, etc.). But If it worked, I'd have a machine which: o talked to the rest of the email universe without difficulty, and which uses standard unix software o would automatically use crypto when sending mail to a list of email addresses, and which could automatically handle incoming crypto o would be reasonably secure when it was powered off == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtrgPREpP7+baaPtAQHTlQP/RYcJi9u5iU0AY4SV1MqNGxAuQDfYwL2G LcJC5sxYreFGkpwwpA87fRcLi7PreAtS6vFg5tsMXiUXaNS15v1mCDfxr54AwO7C P3yyHWUTGg1I8CRbDUYlZqksrF3Bqzxy0pDRQGzPEFwP7k8ER72XXeVtIVc8K/zM CBW+smDOY/w= =43eM -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Tue, 29 Nov 94 03:34:22 PST To: eric@remailer.net Subject: Sign-or-delay In-Reply-To: <199411290554.VAA02536@largo.remailer.net> Message-ID: <9411291010.AA10566@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Eric Hughes writes > I am still considering the "sign-or-delay" proposal for the toad.com > server, that is, sign your articles to the list or they'll be delayed > and eventually rejected. That's as good an idea now as it was last time you brought it up. It could even be the touch that rescues individual freedom from the jaws of politics. Please do it! John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLtr2YMDhz44ugybJAQE1DwQAuE2WKXO+82TZEv8yy9Jf/GtXCYGYM4QE 7sRUqFa8KDUpfUTKFHn9GctPdJxj9+Kgd+wSjLw9lTM44skO9iRCvrEqZqG6Q3HQ hWim4Uk8sQmeybKOL1Ce2FYIoazhOwu+rcgQVIuyk18YU8tH4NVJG8Mv1tzJNh5v VkCVVLzOUdI= =nVWv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 29 Nov 94 03:03:12 PST To: cypherpunks@toad.com Subject: The Market for Crypto--A Curmudgeon's View In-Reply-To: <199411290857.AAA06729@netcom20.netcom.com> Message-ID: <199411291101.DAA12770@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have to apologize for the length of this piece. It's almost 3 in the morning, and I've spent far too much time writing it. It's just that my "rant buttons" are pushed by an argument I'll call the "crypto isn't being used by enough people, so we'll have to make our own lives harder to set an example" argument. Some would call it the Self Flagellation Argument. There's a larger issue, of why crypto is not being used in the way some of us think it _should_ be being used. Why no digital cash? Why no common use of digital signatures in the business world? Why isn't everybody (or anybody?) time-stamping their lab notebooks and song lyrics? Why, why, why? I've developed some views on this. Some have come from watching my nanotechnology friends exhorting the world to develop nanotech, some have come from my 20 years in high tech, watching the "gotta succeed" technologies get bypassed (remember holographic memories? Integrated Injection Logic? laser pantography? aptical foddering? artificial intelligence?). And on the "self-flagellation" front, I participated in well-intentioned experiments on other mailing lists, in which it was hoped that certain desired evolutionary outcomes be "facillitated" by list rules and regulations....how they failed is another topic. And of course I've devoted several hours a day to this list for more than two years. A lot of stuff to draw some conclusions from. So, here it is. Not a polished essay, but as polished as it's likely to ever get. Lucky Green wrote: > I don't want to restart the "If the output wont work on a stack of > Hollister cards the system sucks" thread, but Tim is here, as he is most of > the time, right. After two years, we still have not made it much simpler to > integrate PGP/whatever into a mixed OS environment. The issue that keeps coming up is a familiar one to economists: is the success of a product determined by the "push" of customer demands for such products or by the "pull" of available technology? Did customers demand the microprocessor or did companies like Intel demonstrate a technology and thus pull customers in? (The possible subject of much debate. Examples on both sides. An exercise: which model does the Web/Mosaic combination fit? As it relates here, there seem to be two main camps: 1. The Pushers. Those who believe that encryption and related technologies (digital cash being the most obvious) will "succeed" (become popular, profitable, etc.) when there is *customer demand* for it. Some purpose, some economic gain, or some recreational benefit. 2. The Pullers. Those who believe that these technologies will success because they are so compelling as to pull customers in. Orthogonal to these are the camps regarding how to *proselytize* crypto: A. The Preachers. Spread the word, educate the masses. Make crypto necessary to access information. (Whether for the Pushers or the Pullers, the Preachers believe that the key to the success of crypto lies in _convincing_ others to use it.) B. The Pragmatists. Whether pushed or pulled, crypto will happen when it happens. When the time is right--technologically, economically, and socially, perhaps--crypto will find its uses. (I could, as as my wont, write more on each of these. But I'll resist the urge.) The graphically-oriented may imagine this as a map. With ranges of beliefs. Various of you fall into various places on this map. Some argue that lawyers should relocate to the Caribbean tax havens to "service" Cypherpunk needs (no insult intended to the proposer of this scheme, but this a classic "2A"--the Preacher-Puller. Also known as the "If you build it, they will come" view.). Others argue that Cypherpunks should "practice what they preach" at all times (not surprisingly, a trait of the Preacher). Well, I think you can see where I'm headed. I happen to believe that strong crypto, of the sort I am interested in (though not necessarily using/advocating/proselytizing for), will become common at some time in the next decade or so: - when markets have arisen which can make use of, for example, digital cash. (This could be next year, with NetCash or VisaBits...it's always hard to predict exact markets.) - when the current protocol problems which make all of this crypto stuff so _complicated_ to use ("To spend a DigiDime, first create a client on a 4.3BSD-compliant server...."). - when other interesting technical problems well known to us--such as issues about double spending, revocation, etc.--are better solved. (Yes, I am saying that we are probably a couple of years too early...the Crypto conferences are still generating new results. Perhaps someone will pull it off, but it is by no means obvious that all the pieces are ready to go.) - and of course when everyone is just a little bit better net-connected, when e-mail is more robust, when agent technology is more mature, etc. So, I guess this makes me a "Pragmatist." No point in preaching. (And before a smart aleck claims that my presence on the list, and my posts, and my FAQ, etc., makes me a "Preacher," think about it. Once can be interested in an area, want to see it become a reality, without being a Preacher. The microprocessor happened for a variety of reasons...proselytizing was not one of the main reasons.) As to Pusher or Puller, I'm in both camps. Certain market needs--in areas like online commerce, Web publishing, even money laundering--will push the existing technology "from the bottom up." Thus, brain-damaged "electronic purse" schemes will be broken, will need to be fixed, and so folks like Chaum and Brands will license their results, consult, etc. This is how most products evolve, kind of haphazardly (in the sense that previous history exerts a strong influence...the reptilian brain in us, etc.). At the same time, the purer technologies--such as DC-Nets and other abstract ideas--will pull from the top. (It can be argued that the two are really the same, displaced in time. Thus, yesterday's exotic technology that "pulled" is today's "pusher" tool. Digital signatures, for example.) I'm all for exploring, for folks going off and doing their thing, and for trying to commercialize ideas. (The joke that the only people who've made money on crypto are the book publishers is not far from the truth. RSA Data has, despite its obvious situation, never paid a dime to its early investors (so says Alan Alcorn, inventor of "Pong" and an early investor in RSADSI). Zimmermann sure hasn't. I assume Cylink, Crypto AG, and some of the others have some profits, or at least not continuing losses, but none of them are powerhouses.) The Glorious Crypto Revolution may happen. In fact, I'll bet on it. But the precise form is unknown. And it won't happen because a bunch of people decided to "prove the technology" by sending DigiFranques to each other in a toy market. (The HEx market on Extropians showed the failure of this...as have some experiments here.) And it won't happen because we all sign our messages, any more than wearing secret decoder rings ushers in a new political regime. (I'm much more interested in ensuring that signing of messages, or encryption of them, cannot practicably be outlawed than I am in "spreading the word." If having lots of folks using crypto makes a ban less likely or less enforceable, then of course I hope more people use crypto. But this is not the same as saying we should all be "setting an example" and thereby _cause_ this widespread use. Or so it seems to me.) > We are stuck: No need -> no development of tools -> no spreading of crypto > beyond the "hard core" -> no public resitance when crypto becomes illegal. Push and Pull, Preachers and Pragmatism. Find the "Killer App" that people want, and there you are. Web/Mosaic is the current killer app. (And ironic that so many people preached the wonders of hypertext and Xanadu...including several people on this list (and I agreed with them, by the way)...but nothing of significance happened until the WWW and browsers ignited the phenomenal explosion of the past two years.) And if you can't just "think up" the killer app, find an area of deep interest and focus on that _for the pleasure of it_ (and for the profit of it). Somebody who, as an example, can apply agent technology to crypto, may find himself in the thick of things in 1998. I guess I'm reacting to the pervasive mood of "We've got to *do* something!!" that keeps coming up. I'm skeptical, because of the push/pull points, and because a bunch of scattered, part-time workers who rarely meet, who are all going in different directions, etc., is not exactly a team likely to build a new product. (In nearly every case I can think of where a significant technology or product was developed, some kind of focus was needed. Usually geographic, and usually economic ("Finish this or you're fired," to put it bluntly). (Some may cite the PGP 2.x effort as a good example of Net collaboration. I wasn't in on it, but in talking to some of those who've worked on it, my impression is that the focus was still there. Provided by Phil, and by the _existence_ of PGP 1.0, an examplar that could then be added to, worked on, etc. Remailers are a kind of equivalent.) In any case, the notion that a bunch of us--students, dabblers, activists, engineers, etc.--can somehow create a finished product, or a company, as some folks periodically try to argue for ("Let's do a company!"), is not too likely. (I was going to say "is crazy," but some may think I'm already being insulting enough. Believe me, my intent is not to insult any of us.) Crypto is happening. In bits and pieces. As is to be expected. But then, I'm a pragmatist. --Tim May -----BEGIN PGP SIGNATURE----- Version: 2.7 f99TVoyWuo4gdDiao1/3dC43ZIgVSvTTGXKZ8cy5a4YcFyMLMEKumNfyn7FM/l49 y0CVAgUBLtrswASQkem38rwFAQFZ0AQAixcrK7wNFJzisuA3v8FefURUt05NYj23 2lJw9TVoyWuo4gdDiao1/3dC43ZIgVSvTTGXKZ8cy5a4YcFyMLMEKumNfyn7FM/l PMzcOYXfCseehoweasilytheserequiredsigscouldbespoofed?3858H3w2NlC 3Zo79IIOQyg= =ZSOT -----END PGP SIGNATURE----- -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: CyberDrunk Date: Tue, 29 Nov 94 00:00:29 PST To: cypherpunks@toad.com Subject: PGP & Elm Message-ID: <199411290328.DAA32292@mars.lib.iup.edu> MIME-Version: 1.0 Content-Type: text I've been a lurker here on this list, but I am currently trying to get PGP working with elm in a way that will be convenient for users who use PGP and won't mess with the ones who don't. To make this short, I haven't been able to find much documentation. Can anyone point me in the right direction? wendigo@mars.lib.iup.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christian Odhner Date: Tue, 29 Nov 94 02:51:05 PST To: cypherpunks@toad.com Subject: RE: Cash In-Reply-To: <199411290107.TAA17362@jpunix.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 28 Nov 1994, Anonymous wrote: > I went to a GSA auction and picked up 3 very nice U.S. Gubment surplus > paper shredders. They shred into very fine particulate that makes great > fire starting material for the fireplace. > I run everything with my name, address, etc., thru it so that *none* of > my trash is identifiable. > How's that for paranoid :> I personaly feel that anybody who bothers to go 'trashing' at my house already knows my name, S.I.N., address (obviously), phone number, and the status of my bank account. Anything more sensitive than the above does indeed get destroyed before disposal, and on days that I am feeling particularly paranoid, I add some 'interesting' fiction to my trash before I take it out... Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@primenet.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc@cygnus.com (Ed Carp [Sysadmin]) Date: Tue, 29 Nov 94 03:51:54 PST To: alex@omaha.com (Alex Strasheim) Subject: Re: Transparent Email In-Reply-To: <199411290803.CAA00300@omaha.omaha.com> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > I think it's a bad idea to require signatures on the list, or even to > penalize people who don't use them. People aren't signing their posts > because it's too much of a hassle to do it from a dial up, netcom style, > account, not because they're insufficiently committed to the cause. Is it just me, or does this come up every few months? > The real solution is to try to build tools which will make it so easy to > use crypto that there's simply no reason not to do it. They are already there - in elm and pine, as well as many others. > This leaves the problem of passphrases for outgoing signatures and > automatically decrypting incoming mail, but I think that cfs will let me > kludge something together which will get around this. No need to kludge anything. Take a good look at the PGP docs - they will let you do exactly what you want. > (My situation is a little unusual, because I'm running linux on a pc which > is connected to the net via a static slip account. I don't think this > would work well in other situations.) I'm running Linux here, and have run it both as static/dynamic SLIP, and hung (well!) off a T1 line. > o talked to the rest of the email universe without difficulty, and > which uses standard unix software > > o would automatically use crypto when sending mail to a list > of email addresses, and which could automatically handle > incoming crypto > > o would be reasonably secure when it was powered off This last one is really the only advantage to running cfs, IMO. Here's the set of scripts I use here. Others use more sophisticated ones, but I'm not into shell programming ;} pgpview will decrypt to the screen, vie will edit then encrypt, vis will edit then sign. They are intended to be used from within elm. #! /bin/sh # # Created by shar, version 0.5 - 04/10/91 # # This is a shell archive, meaning: # 1. Remove everything about the #! /bin/sh line. # 2. Save the resulting text in a file. # 3. Execute the file with /bin/sh to create: # # length name # ------ ------------------------------------- # 28 pgpview # 379 vie # 199 vis # # # Archive number 1 # This archive created Tue Nov 29 05:04:46 1994 # echo "shar: extracting pgpview - (28 characters)" if test -f 'pgpview' ; then echo shar: will not over-write existing file pgpview else sed 's/^X//' << \SHAR_EOF > 'pgpview' Xpgp +batchmode -m | less -c SHAR_EOF if test 28 -ne "`wc -c < 'pgpview'`" ; then echo "shar: ***** error transmitting file pgpview (should have been 28 characters, but was "`wc -c < 'pgpview'`" characters) *****" fi fi touch 0823232194 pgpview chmod 0755 pgpview echo "shar: extracting vie - (379 characters)" if test -f 'vie' ; then echo shar: will not over-write existing file vie else sed 's/^X//' << \SHAR_EOF > 'vie' X# X# vie - like vi, but sign & encrypt with pgp X# Xsed -e 's/^> //g' $1 > $1.clr X# why doesn't pgp $1 $1.clr work? It should produce $1.clr... Xpgp +force $1.clr $1 Xsed -e 's/^/> /g' $1.clr > $1 X/bin/rm -f $1.clr Xif [ "$EDITOR" == "" ] ; then X pico $1 Xelse X $EDITOR $1 Xfi Xclear XL=`logname` Xif [ "$L" = "erc" ] ; then X L=ecarp Xfi Xpgp -seta +clearsig=on -u $L $1 Xmv $1.asc $1 SHAR_EOF if test 379 -ne "`wc -c < 'vie'`" ; then echo "shar: ***** error transmitting file vie (should have been 379 characters, but was "`wc -c < 'vie'`" characters) *****" fi fi touch 0904203294 vie chmod 0755 vie echo "shar: extracting vis - (199 characters)" if test -f 'vis' ; then echo shar: will not over-write existing file vis else sed 's/^X//' << \SHAR_EOF > 'vis' X# X# vie - like vi, but sign with pgp X# Xif [ "$EDITOR" == "" ] ; then X pico $1 Xelse X $EDITOR $1 Xfi Xclear XL=`logname` Xif [ "$L" = "erc" ] ; then X L=ecarp Xfi Xpgp -sta +clearsig=on -u $L $1 Xmv $1.asc $1 SHAR_EOF if test 199 -ne "`wc -c < 'vis'`" ; then echo "shar: ***** error transmitting file vis (should have been 199 characters, but was "`wc -c < 'vis'`" characters) *****" fi fi touch 0801202294 vis chmod 0755 vis echo End of all shell archives exit 0 - -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi ** PGP encrypted email preferred! ** "What's the use of distant travel if only to discover - you're homeless in your heart." --Basia, "Yearning" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLtsLMiS9AwzY9LDxAQHTWgP/VAxadrlIIhH/QwqDUX1KtfnPd6UBh5kL rouCpajJj4BfFGk486gHOekVZcwTe19NDzUHXE78UDSIWytf1zuAZvf5b9bFgVkV lXxyaRJK4xIcYHUFTptumpCDRvAQi9ixMwI07K3rs4gzQNd4fgOqMZj7g08wOot9 64BnvLL/J10= =7WFV -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Tue, 29 Nov 94 04:44:04 PST To: cypherpunks@toad.com Subject: Re: "You aren't following the _rules_!" In-Reply-To: <199411290857.AAA06729@netcom20.netcom.com> Message-ID: <3ymskKjqR8A3073yn@skypoint.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Deletia... > Most people, including one of (the?) leading thinker(s) of the group on the > net that most supports cryptography believe that the added security and > privacy that cryptography provides are not worth typing a few commands or > clicking a few buttons. I myself rarely, if ever, sign my post. If WE don't > even use crypto ourselves, who do you think else uses it and who do you > think will therfore care if the government chooses to outlaw it? I've noticed this and always thought it quite strange. > We don't have a motivation to use crypto. We all realize that there is > really no need to encrypt/sign the vast majority of the stuff we are > sending. There may be the occasional message that we will encrypt and we > are well aware that we encrypt that message for the very reasons that the > powers-that-be want to see encryption outlawed. Yes there is...I recent got my fanny pulled out of the fire because I sign ALL of my messages. Someone spoofed me on one of my accounts. I never got the full details, but I screamed VERY loudly to the powers "WAS THE MESSAGE SIGNED WITH MY DIGITAL SIGNATURE." The answer was "NO." My reply was "It couldn't be me, because my software automatically signs all of my posts...If I were you I would look at your logs to see who hacked the message." I never heard another word. Granted this wasn't a really big deal, but it does illustrate the power of digital signatures. It got them to at least look at their logs, which probably wouldn't have happened otherwise. (Even though that SHOULD have been the first place they looked.) More deletions... > There are no better tools for integration of crypto today, because there > has been no need. The few times you actually need crypto you can punch the > commands "by hand". I'm basically a lazy S.O.B. when I first got my shell account I made sure that my provider had uqwk installed because: a. I wanted to use AUTOPGP to sign all of my messages automatically because I had been burned several times before on forgeries. As more people get burned, the demand for digital signatures will go up. This was my initial motivation for installing PGP. The encryption angle came later. We might learn something from AUTOPGP. Instead of focusing on making every reader compatible with encryption, why not focus on making a semi-universal pre-processor and post-processor for them. Hit the lowest common denominator. Another interesting concept would be for providers to make signatures mandatory. While you wouldn't be forced to sign your messages, you would be responsible for any message bearing your name if your software wasn't set up for signing. Deletion... > We are stuck: No need -> no development of tools -> no spreading of crypto > beyond the "hard core" -> no public resitance when crypto becomes illegal. > > > So how can we prevent crypto from becomming illegal? Just follow the above > chain backwards. Create a need. Create mailing lists that require signed > messages. Create ftpsites that require signed uploads or whatever. Require > the use of crypto. Not to partake in some involuntary interaction with the > government (that will happen without out help), but for some voluntary > interactions between people on the net. Sending mail to cypherpunks is such > a voluntary interaction. Requiring it here just might result in better > tools in the long run. Just an idea, if it sounds like garbage, forget > about it. I agree with you Lucky, we have to create a demand. We also have to make it easy enough for people to implement. There is definitely a stigma attached to encryption though. Some of you may remember my post a while back about looking for a place to set up a mailing list, this will demonstrate some of the forces involved. A while back I came up with an idea, "Why not set up a public mailing list to distribute PGP Keys." After mulling it over for a while I decided to do it. I also came up with the idea of subscribing alt.key-dist to it and also subscribing a keyserver to it. One stop shopping...post your key to the list and it makes it to all interested parties. A universal venue for distributing PGP keys. No system administrator involvement needed, instead of having to rely on them carrying alt.key-dist, which isn't on a lot of systems. I went to several providers about setting up the list. (BTW - Thank You L. McCarthy for your efforts!!!) Everything was great until they found out what the list was for. After that "Sorry, we can't do it." or they wanted to charge an exorbitant price for the list. The moral: A lot of system administrators do not want encrypted messages, because they fear that they are responsible for the content. While they won't kill encrypted messages they won't help propagate the technology either. BTW - I'm still LISTLESS. (I couldn't resist the pun) Sam (Who ALWAYS signs his messages) ============================================================================== One was never married, and that's his hell; another is, and that's his plague. - Robert Burton, 1651 ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtsg6gpnimeWAf3FAQH/BwP5AWqVCjtaa7RWjRtImKoTIwoof3FVQVPs Q1BqI/XAte92YWTiJqi06CWHxyL3lojuQSjY5a4d1reepBfydjI3QVypOQZtXyaM MKeXmJJQwqW+oKU1SV0v5DGIVIqZRqT86uxZBTYs0UsdewUtET8MUTY/6CgPhgBQ XCJIO3xxOsY= =CX+D -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Tue, 29 Nov 94 03:24:25 PST To: Philip Zimmermann MIME-Version: 1.0 Content-Type: text/plain At 12:57 AM 11/27/94 -0700, Philip Zimmermann wrote: > >The following is a letter from Ken Bass, who is one of the lawyers on >my legal defense team, to US Customs. It is mostly self-explanatory. >It concerns the PGP investigation. Time to start travelling via Canada. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 29 Nov 94 06:50:14 PST To: cypherpunks@toad.com Subject: Re: The Market for Crypto--A Curmudgeon's View In-Reply-To: <199411291101.DAA12770@netcom14.netcom.com> Message-ID: <199411291549.HAA03235@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) It's just that my "rant buttons" are pushed by an argument I'll call the "crypto isn't being used by enough people, so we'll have to make our own lives harder to set an example" argument. Let me review the exact proposal. First, a recognizer is set up at toad.com to distinguish between digitally signed and unsigned messages. Second, some action on the message would be taken, which would gradually increase in effect over time. The first action would be to add a header to the end of the mail identifying it as unsigned. A later action would be to delay the mail at the server for some amount of time. A final action would be to delete or bounce messages that weren't signed. I note that Tim is not objecting to the nature of these effects, but rather their existence, especially since he is not addressing the timing of any ramped up vigor at the server. Just to set the record straight, refusing messages would be at the very least over year away, and certainly wouldn't be taken until crypto mail readers were widely available. For purposes of discussion then, I leave out message deletion and only address the server actions of notification and delay. One underlying premise of Tim's argument is that the presence of these actions at the server makes his life harder. In what way? The server will not require a digital signature. Unsigned messages will still be sent to the list. There need be no change in the way that one sends and receives mail. I refuse the argument that toad.com server actions make anybody's life harder. I'm not saying that these server actions would have no effect, far from it. The effects are all in the social realm and have far more to do with peer pressure and social position than with technology. Can it be said that being marked as a non-signer makes one's life harder? I think not, perhaps others feel otherwise. I do, however, agree with the other two premises of Tim's hypothetical. I do think that crypto isn't being used by enough people. I realize that the exact meaning of 'enough' is subjective, so let me rephrase. I do think that crypto is being used by fewer people than I want. I also believe that setting an example is a good thing, because it signals an achievable task to those who are considering doing it. When I first proposed server actions last year, it was with the full realization that I wouldn't be signing my own posts and would thereby be subject to the delay (the first-proposed action). This post isn't signed either. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@nately.UCSD.EDU (Anonymous) Date: Tue, 29 Nov 94 07:47:16 PST To: cypherpunks@toad.com Subject: INTERFACING PGP WITH Message-ID: <9411291550.AA12332@nately.UCSD.EDU> MIME-Version: 1.0 Content-Type: text/plain |> If you don't have finger access, mail me privately, and I'll send |>the file to you. JA|If you don't mind, could I have a copy? finger is disabled here... If you can't use finger from your site, send mail to mg5n+finger@andrew.cmu.edu and put the address you want to finger in the message. He's the greatest, eh... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 29 Nov 94 07:10:01 PST To: cypherpunks@toad.com Subject: Re: Transparent Email In-Reply-To: <199411290803.CAA00300@omaha.omaha.com> Message-ID: <199411291608.IAA03269@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Alex Strasheim re: signature checking at the toad.com server It seems to me that such a rule would stifle discussion and encourage people to store their keys on insecure accounts. Good! That means they'll have generated a key. One of the problems with cryptography generally is a prevailing attitude that crypto isn't worth using unless it provides security as complete as it can offer. I reject this attitude. Partial security is better than no security. Protection against some threats is better than no protection. Storing a key on a public machine is OK, just fine, hunky-dory, just so long as it doesn't induce false beliefs about a lack of protection from sysadmins and other roots. The real solution is to try to build tools which will make it so easy to use crypto that there's simply no reason not to do it. Sure. No argument. I will disagree, however, with a conclusion that insists that these tools have to be the first to be built. Partial progress is desirable. Or to put it the words of the old homily: Don't let the best become the enemy of the good. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 29 Nov 94 10:15:07 PST To: cypherpunks@toad.com Subject: Re: Transparent Email In-Reply-To: <199411290803.CAA00300@omaha.omaha.com> Message-ID: <199411291633.IAA05260@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Alex Strasheim writes: >I think it's a bad idea to require signatures on the list, or even to >penalize people who don't use them. People aren't signing their posts >because it's too much of a hassle to do it from a dial up, netcom style, >account, not because they're insufficiently committed to the cause. >It seems to me that such a rule would stifle discussion and encourage >people to store their keys on insecure accounts. Just create a special key for your netcom account. Use no pass phrase; using one would give a misleading sense of security IMO. Just pass your mail through "pgp -saft" or equivalent and you've got it. It is easy to do this from most editors. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLttXrxnMLJtOy9MBAQHPNgIAu42vPelscZqT7yQkY08NtOw6XGdNciXI WBVXvgRsRdzIoH7GPbHUIPBVXbPNuZ6zDYzbazmSr+Z2tErY9qTHBw== =wqC5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Tue, 29 Nov 94 06:57:46 PST To: cypherpunks@toad.com Subject: Re: "You aren't following the _rules_!" In-Reply-To: <3ymskKjqR8A3073yn@skypoint.com> Message-ID: <8jpskOwscUSQ075yn@io.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <3ymskKjqR8A3073yn@skypoint.com>, skaplin@skypoint.com (Samuel Kaplin) wrote: >I'm basically a lazy S.O.B. when I first got my shell account I made sure >that my provider had uqwk installed because: > > a. I wanted to use AUTOPGP to sign all of my messages > automatically because I had been burned several times before on > forgeries. Thats just it....I can't speak for Tim's setup but in DOS you have a couple of mailreaders (YARN and PGPBLU) that make signing and encrytion of messages a snap, assuming you can run some sort of SOUP/QWK routine to pull your mail. Then, sign OR encrypt whatever you need offline and u/l it back into the system. Hell, I even use YARN to push encrypted & chained messages through the remailer system, and it works like a charm. Since I can't see anyone maintaining their secret keys online (unless they consider the sysadmins ULTRA trustworthy), offline processing of messages is the path to follow. Simple, VERY quick and easy to implement with a couple of keystrokes. Offline mail processing fits the criteria needed to nudge digital signatures and encryption overall into the mainstream, due to its speed and ease of use (ie not having to leave the mailreader program to use PGP). Keeping the use of signing/encrypting to one step is what makes it work. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLts9W6+YbMzawbu5AQGL0QQAoxnElG0jtYH0394Kv75wfJK3k1OvyEW5 aiV5YN+bfTLy/2VqAflCv84cCKeokJ1q0Yima5/uoFB9aDCk43YerlUEa862mNeo UJZ90F/MRyLACEyXlSZSj92/VH7HcjSNV9cL/K5FdjywmQMUHGHfOc5+3XqC84zb h6BLWl7/xPI= =KbxQ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 29 Nov 94 09:39:05 PST To: eric@remailer.net (Eric Hughes) Subject: Re: The Market for Crypto--A Curmudgeon's View In-Reply-To: <199411291549.HAA03235@largo.remailer.net> Message-ID: <199411291737.JAA14520@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Right now there is no market for crypto on the net because then net is not yet real life. You cannot make money one the net, net reputations do not count in jobs, academic or otherwise. When real life moves onto the net, there will be plenty of demand for crypto. And as I said before, first you need a user interface that even the chairman of the board can use. First we get that user interface up for other things, then for crypto. Do crypto first, no one will buy it. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 29 Nov 94 10:24:11 PST To: emw@ima.com (Ed Wilkinson) Subject: Re: popularising digsigs In-Reply-To: <9411301332.AA02657@ima.com> Message-ID: <199411291822.KAA10153@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ed Wilkinson wrote: > > Well, knowing the US, things will probably hobble along much the same, > until there's a lawsuit. e.g. X sues Y because a post on the net > 'apparently' from Y libelled X. Now *that* would get people to start using > digsigs! > Quite so. By analogy, the *safe* industry (vaults, not the modern thing) evolved by _insurers_ charging higher rates for weaker safes. This directly, in the present, incentivized a merchant to invest in a better safe. He didn't need to be _persuaded_ by the 1894 "Safepunks" mailing list that better safes were a good thing. In other words, we're at an early, immature stage of crypto. Yes, really. I agree that some well-publicized events could accelerate the use of crypto, could galvanize improvements in user interface, etc.: - a lawsuit such as Ed Wilkinson mentioned (a nit: from my understanding of burdern of proof, the burden would lie on X to prove that Y libelled him, not on Y to prove that he didn't write the material). - evidence of massive corporate espionage could accelerate a conversion to an "encrypt everything" mode. - a patent dispute that gets settled because of time-stamping of lab notebooks...this would make "Electronic Lab Books" de rigeur. (Budding entrepreneurs may want to keep this in mind.) -- and so on. Crypto is mostly about economics, as we often say (esp. Eric H.). Costs of encryption, decryption, breaking of ciphers, deployment of digital cash, etc. Right now there are few _good economic reasons_ to use digital cash in lieu of real cash or Visa-type payments. Maybe this'll change (I think it will, someday), but for now... All of these things are related. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Tue, 29 Nov 94 11:12:31 PST To: cypherpunks@toad.com Subject: Re: We really _aren't_ paranoid :) Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >> Ginsburg later asked Days to cite an example of a law which Congress >> would NOT have the authority to enact under the Interstate Commerce >> Clause. Interjected Justice Scalia Don't give away anything here. >> They might want to do it. > >I'm not sure I follow. Is Scalia saying Don't give away anything here. >They[Congress?] might want to do it. ? That's what it sounds like to me. -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLtt80E1Diok8GKihAQHjjwP+Ljp8nSvm14pWWirV84u+jmjsQgopi3qd 1I/v1p/jdexucfBQzUIfVGEY1FPSBX7ok6gU6bJspKJffah68uIy7D2Zu72WmNSd ywjfoAX93JKhJ5AVKvV/bGJLKxqu2jdZ2p9AwQCp74n9Y4t/NbKyDHGzDwq0YaMp renusqwd8Mo= =ZSzM -----END PGP SIGNATURE----- ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Tue, 29 Nov 94 11:29:49 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Crypto and Ease of Use (Was: Re: "You aren't following) Message-ID: MIME-Version: 1.0 Content-Type: text/plain >At 3:58 AM 11/29/94, Lucky Green wrote: >Have you used premail? It pretty much does all of that. >People still aren't using premail, either because they can't figure out how >to install it (doubtful, it's not hard to install), or because they don't >have a need for it that's great enough to justify the (minimal) time >neccesary to ftp it and install it, or wait the (sometimes more painful) >time neccesary for the computer to encrypt and/or sign your outgoing >messages. I think there is still a difference between having functionality available for some effort (ftping, installing, reading the instructions) and having a menu item in Eudora. The difference is the same one that makes Macintoshes more popular than Unix boxes for the people out there who just want to get something done ("The Rest Of Us"). Full integration into mainstream products is nessessary before Your Avarage Joe out there will bother to use the various tools available. This may be somewhere in between Tim's pusher/puller distinctions - crypto-related technologies are compelling, but not enough to draw people in without ease of use. "If you build it, they will come (but only if it is pretty)." -j -- On the internet, no one knows you're a deity. ___________________________________________________________________ Jamie Lawrence Soon ---------> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Tue, 29 Nov 94 08:43:28 PST To: cypherpunks@toad.com Subject: PGP Enhanced Messaging (PEM) Message-ID: <9411291643.AA26270@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I've made my PGP Enhanced Messaging (PEM) available via anonymous FTP on H.GP.CS.CMU.EDU in /usr/rfb/pem/. This is free software available under the terms GNU Public License. I'm enclosing some information from the +Read.Me+ file for the distribution archive (ftp://h.gp.cs.cmu.edu/usr/rfb/pem/) as well as the one for the the software itself. Changes since the most recent distributed version include: - New keybindings that meet RMS specifications. - Some fine tuning related to generating and verifying `header signatures' for messages that include lines starting with either "From " or ">From ". If you pick this up, please send mail to me to let me know. Rick ====================================================================== This is a distribution archive for PGP Enhanced Messaging (PEM). The files contained here are: +Read.Me+ This file pem.tar.gz compressed (with gzip) archive pem.tar.gz.asc PGP signed and armored compressed archive pem.tar.gz.sig detached signature for pem.tar.gz rfb@cmu.edu my public key block Notes: - There is no uuencoded file. pem.tar.gz.asc can be mailed safely. - If you're concerned about tampering at this archive site, you should fetch my public key block from elsewhere. The public key server at pgp-public-keys@pgp.mit.edu is a good place to get it. ====================================================================== PGP Enhanced Messaging (PEM) should not be confused with the Privacy Enhanced Mail standard (PEM). Information on integrating PEM into your GNU Emacs environment is included at the end of this file. The idea behind PEM is to provide a set of Emacs Lisp functions to augment common mailers and newsreaders with PGP related operations. PEM is implemented in layers. There are customization variables defined at each level. They are described later in this document. At the highest level, each supported messaging package has a file that implements the functions that are specific to that package. Currently there are: pem-mhe.el For use with mh-e.el, and Emacs interface to the MH mailer. pem-gnus.el For use with the GNUS newsreader. Appropriate hook functions are defined which add standard function bindings to the various modal key maps. Typically, the following bindings will be in place in any message related buffer: C-c C-d Decrypt next PGP block in current message C-c C-e Encrypt current message C-c C-i Insert a public key into a message C-c C-n sign aNd encrypt current message C-c C-s Sign current message C-c C-v Verify next PGP signed block in current message C-c C-x Extract next public key from message [ Note: This is a change from previous versions where, for example, C-c d and C-c D would be defined. RMS says to do bindings this way and leave those other bindings for users ] Where possible, in buffers which are for composing messages, the standard mechanism for committing (sending or posting) a message will be augmented to support signing and/or encrypting. In buffers which are not for composing messages, the upper case versions are also defined without the C-c prefix, e. g. "D" will decrypt the current message. A notable exception to this is the GNUS *Summary* buffer which has the following default bindings: D gnus-summary-mark-as-read-backward N gnus-summary-next-article V gnus-version X gnus-summary-delete-marked-with Note that in some contexts, some of these bindings don't make sense. They are still bound, however, the function to which they are bound signals an error indicating the operation is inappropriate. For example, it does not make sense to insert your public key into the body of a news article that you are reading. However, some `obvious' restrictions are relaxed when dealing with mail. When you attempt to encrypt a mail message which you are reading, it may be `self encrypted', that is, the message body will be encrypted such that only you can decrypt it. Each of the package specific files are built on functions defined in pem.el. It contains generic message operations and deals with issues like parsing headers and addresses, and identifying PGP armored regions. At the core is npgp.el -- New pgp.el -- so named as to avoid conflicts with the pgp.el, maintained by Gray Watson and Jack Repenning , which is available through various elisp archives. This runs PGP asynchronously and is able to deal with the erratic prompting that PGP sometimes does. For example, the first time that you use an untrusted key, PGP will prompt asking if you're sure that you want to use it. npgp.el passes the question on to you, using standard Emacs prompting to get the answer from you. PEM also uses passwd.el by Jamie Zawinski to read passphrases. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLttV6JNR+/jb2ZlNAQF26AP/fyq+fxLEeqlpaP7bu5oBakgDhkm4pTlf ejo6kmlm052y+g+ax/5LF3ZsHZw0GFKyg4ltL2C8rDcgPo8dPOqv49GfHeeuS1lE HsL/wWBmhwWqijw1bOu0KAogL1I0mumSx+oeYP0Rlea9rRb2cyYYta7X5r0dGFuDWwGoXOIb9yc= =7/tF -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi3iH2wAAAEEAMjRQMS6OEvdPUFX0HwxA0kYGAXUOde0Kklbdj/Gsf6QCgrA vfrLlW2jIv6Gqn345NZXQ5S45z+m4YlEZV78Ln3G1alxd22lXlo8RChs8QVdxgCX dkfVKJlcpJQfNWfrNHLMtaAB9+22p8nhGjBmTnuX5K0BQgMLCZNR+/jb2ZlNAAUR tB1SaWNrIEJ1c2RpZWNrZXIgPHJmYkBjbXUuZWR1PokAVQIFEC3iIcaIwD3rAd2b uQEBF4UB/iCxzTUBT+eAJCINmk9qkZYNWFhtt12zfyPSK9Ub2ruK6PGkjqE5HQ/b a7Fz49FX9Z70LOpJz11P9pPEmQ8CW3aJAJUCBRAt4iD6Fpk0o882PjUBATWEA/wP +WGx6GKaSHmEdtfNfGQPF70FPFRYKpugAwI/wZBHjtvNnsgTcI92Oby+b9QQDzgJ oXlerHeeoqeGpi8ZiKwIXproR5JBkB/4UuVkmIS1pP5T1D6BIUH27K6k87Yvz8JW GAqHfinoN3YOW4Fx9qZdo46aoRCGcYhTzTuXwyKxTIkAlQIFEC3iIIaTUfv429mZ TQEBmo8EAIHrwdeJ9sFb6Ro4iWxlED1OEMD+KYxfB2vu39uKGXEP1SB488uR1N7z jxcFHqZPliZ0tc2DhrUPpBY85JmI1IjtXXhS8Fbqc5Dp1Pnua+XjndaRpSSD29VH CgNvkf1S35w33GBAh8bVSgjvl8kZKOoDBV4v9ZbqG39+raZ+imAVtCBSaWNrIEJ1 c2RpZWNrZXIgPHJmYkBsZWhtYW4uY29tPokAlQIFEC48n6yTUfv429mZTQEBVwwD /iXo9pv/wFISdSwNKniNcHqogQLHjnZryzvjXNkDTvi0miBlzayozl/Q21a2nMEc 1MI8K3gNv/mP98Qw7xw5FD8F5zuY3XiFYr0GK4m0bqwixUfxkjBacb67mflCvaFS h8+K2k7Db6V0/MpV9t/VOzqjF4h5CFkoWAd+1Cr21OuQ =ruN3 -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 29 Nov 94 12:26:43 PST To: eric@remailer.net (Eric Hughes) Subject: Re: The Market for Crypto--A Curmudgeon's View In-Reply-To: <199411291549.HAA03235@largo.remailer.net> Message-ID: <199411292023.MAA00141@netcom19.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes wrote: > Let me review the exact proposal. First, a recognizer is set up at > toad.com to distinguish between digitally signed and unsigned > messages. Second, some action on the message would be taken, which > would gradually increase in effect over time. The first action would > be to add a header to the end of the mail identifying it as unsigned. > A later action would be to delay the mail at the server for some > amount of time. A final action would be to delete or bounce messages > that weren't signed. As "all crypto is economics," the question is "why?" Why delay/bounce messages that don't fit someone's idea of proper usage? Not to trivialize this proposal by frivolously insulting it, but consider a mailing list that decided to delay/bounce any messages that were not written in TeX, or in Acrobat, or whatever. How would people react who lacked these capabilities, or preferred to use alternatives (like simple unadorned text), or who merely object to an enforced standard? If there's a good reason, fine. Or if the "owner" chooses to set arbitrary policies, fine. "My house, my rules" and all that. I don't want to open the pointless debate about who "owns" the list. I'm relatively happy with the way things are: John Gilmore owns the toad machine and lets us use the CPU, etc., Hugh Daniel performs various maintenance actions on toad, and Eric Hughes is the de facto chief operator of the list. But that Eric--or John or Hugh or anyone else--has some notions of what people _ought_ to be using does not seem to be enough to effectively bar those who helped form the Cypherpunks group (many of us) just because they choose to communicate in one particular way. If some flavor of PGP is mandated, I expect I'll unsubscribe (as I can't stand reading but not posting...lurkers obvious feel otherwise). Absent a compelling reason, a market reason, why bother with someone's notion of ideological reasons? If people feel my unsigned messages are ideologically incorrect, they can not read my stuff. > I note that Tim is not objecting to the nature of these effects, but > rather their existence, especially since he is not addressing the > timing of any ramped up vigor at the server. Just to set the record > straight, refusing messages would be at the very least over year away, > and certainly wouldn't be taken until crypto mail readers were widely > available. For purposes of discussion then, I leave out message > deletion and only address the server actions of notification and > delay. I didn't address the timing because it's not the main issue. I agree that a year-long delay would lessen the effects, but it's still unwise to let ideology interfere with communication. (For example, if I ran the list, instead of Eric, perhaps I'd insist that all posts be paid for in digital cash...or bought, or whatever. Lots of folks would be justifiably concerned that my ideology was getting in the way of letting folks communicate as they see fit.) (Like I've said, anyone who doesn't want to read unsigned posts is perfectly free to filter out unsigned messages.) > One underlying premise of Tim's argument is that the presence of these > actions at the server makes his life harder. > > In what way? The server will not require a digital signature. > Unsigned messages will still be sent to the list. There need be no > change in the way that one sends and receives mail. What about the *bounce* plan? If my posts get bounced, that'd qualify as making my life harder. Or so it seems to me. > I refuse the argument that toad.com server actions make anybody's life > harder. I can imagine many such actions that would make many people's lives harder. A requirement to post in TeX, a stipulation that all posts use a certain format, academic rules for footnoting, etc. All of these sorts of "rules" can and do make lives harder. (I'm grappling with specific format requirements for a paper to be published in a French publication. Such format requirements have their advantages, and I don't dispute the right of the French publishers to impose them, but they undisputably make the lives of authors harder.) > I'm not saying that these server actions would have no effect, far > from it. The effects are all in the social realm and have far more to > do with peer pressure and social position than with technology. Can > it be said that being marked as a non-signer makes one's life harder? > I think not, perhaps others feel otherwise. Again, I thought the proposal was to ultimately reject non-signed articles? That's a bit more that merely "being marked as a non-signer." Speaking of this, it's already pretty clear who signs and who doesn't. What could be clearer than "----BEGIN PGP SIGNED MESSAGE---"? Why is anything further needed? If the proposal is to stamp a scarlet letter on non-signers, it seems overly harsh, somewhat petty, kind of insulting, and not needed. Cypherpunks can clearly see who signs, who doesn't, and can decide what they wish to do with messages. I don't wish to sound angry, as I'm not, really. This is a fascinating issue unto itself, worthy of discussion. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 29 Nov 94 09:27:41 PST To: rfb@CMU.EDU Subject: Re: PGP Enhanced Messaging (PEM) In-Reply-To: <9411291643.AA26270@toad.com> Message-ID: <199411291727.MAA00226@walker.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain You wrote: | PGP Enhanced Messaging (PEM) should not be confused with the Privacy | Enhanced Mail standard (PEM). Information on integrating PEM into | your GNU Emacs environment is included at the end of this file. There is enough FUD in the crypto buisness already. Why enhance it by using another name, already in use, that refers to a similar*, but competing set of standards? Adam * By similar, I mean that both PEM's are cryptographic solutions for privacy & authentication, rather than one being a routing protocol, the other a security package. -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "david d `zoo' zuhn" Date: Tue, 29 Nov 94 10:27:49 PST To: cypherpunks@toad.com Subject: Re: The Market for Crypto--A Curmudgeon's View Message-ID: <199411291828.MAA27828@monad.armadillo.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- // You cannot make money one the net, net reputations // do not count in jobs, academic or otherwise. I disagree here -- I've gotten a couple of jobs where my net reputation preceded me and was the primary motivator for my getting an interview. I was also told at one of them to continue posting as I did because they felt that their reputation was enhanced by mine. And "cannot make money on the net"? How do you see this? Much as I hate the metaphor, I don't make money on the local highways either, but they're a part of real life. I use them to do other things to make money. Neither are an integral part of the work that I do, but both make it possible for me to do the work in a fashion that I can handle (I refuse to live in my office ever again). Just because the reputations aren't digital yet, nor is the cash, doesn't mean that the Net isn't real life. It's as real as nearby I-94. And a lot more interesting and complex. -- - david d `zoo' zuhn -| armadillo zoo software -- St. Paul, Minnesota -- zoo@armadillo.com --| unix generalist (and occasional specialist) ------------------------+ send e-mail for more information pgp key upon request +---------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLttyl+80ah2ymxnRAQFP3AP/VOcxV7y9EE5a8humdh51i4qMd/f/bEHS Z5lvKJS7chVTTIwBTzBui/+3JIM8WmlSveiKBYVbGAuojQS3tC0g7phqVMKHPDCC vy2+/DzIbIILUvI/AQoSJm06Frfzgh1uYTiisr47Dznx2bLHlpLgep6xwwXkvCAM vKP1r0l7l+s= =oxCh -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Tue, 29 Nov 94 11:00:06 PST To: ecarp@netcom.com Subject: Re: Transparent Email In-Reply-To: Message-ID: <199411291900.NAA00304@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > They are already there - in elm and pine, as well as many others. Yes, I know this. I have hacked up a couple of primitive scripts I use to sign my outgoing mail from elm, for example. There is, I think, a big advantage to using premail as a /usr/lib/sendmail, though, namely that it provides a general solution. In one fell swoop, I get elm, pine, /bin/mail, etc. Email sent from trn or tin is encrypted, (but posts are still unsigned, unfortunately.) The thing that I'm shooting for is a unix workstation which works and acts pretty much exactly like most other workstations, at least as far as email goes, except that there's a file (in this case ~/.premailrc) with a list of people with whom encrypted and signed email ought to be exchanged, transparently. As far as I'm concerned, as a user, I won't even be able to tell the difference between corresponding with people on the list and off the list. It will look pretty much the same to me. It's not a revolutionary improvement by any means, but I think it is an evolutionary step forward. And because it is pretty much a matter of kludging together a bunch of available pieces, it might be a good prelude to pop clients which would be more useful to the public at large, but a lot harder to implement. > > This leaves the problem of passphrases for outgoing signatures and > > automatically decrypting incoming mail, but I think that cfs will let me > > kludge something together which will get around this. > > No need to kludge anything. Take a good look at the PGP docs - they will > let you do exactly what you want. I know, but I'm a little squeamish about leaving my keys unprotected. Also, I'm not very fond of the idea that encrypted email would be decrypted when it got here and left in plaintext on the mail spool. > > (My situation is a little unusual, because I'm running linux on a pc which > > is connected to the net via a static slip account. I don't think this > > would work well in other situations.) > > I'm running Linux here, and have run it both as static/dynamic SLIP, and hung > (well!) off a T1 line. The main problem comes from using cfs vs. having mail come in all the time. A constant flow of mail necessitates having cfs dirs mounted all the time, which sort of defeats the point of using cfs in the first place. Of course a queue would fix this, and might tidy up some other loose ends about multiple email addresses as well. > > o would be reasonably secure when it was powered off > > This last one is really the only advantage to running cfs, IMO. I agree with you about it being the only advantage, but I think it's a big enough one to justfify bringing cfs into the picture. Otherwise it wouldn't be practical to use this setup in an office or school environment, because anyone could boot your machine with a floppy and steal your key. > Here's the set of scripts I use here. Others use more sophisticated ones, but > I'm not into shell programming ;} Thanks... yours is a lot more sophisticated than mine, though: #!/bin/sh /usr/bin/vi $@ clear echo -n "Sign file? (y/N)" read ans case $ans in y) pgp -fast < $1 > $1.asc; mv $1.asc $1;; Y) pgp -fast < $1 > $1.asc; mv $1.asc $1;; esac == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtt6AhEpP7+baaPtAQHjuQP/XEsruK0E5ViyU95MYUboE8JqWMYATCzh beXnus7458hDDq/7zxVhjZHBmNMXz3y3ixrt43n/7VakOyi1pgPEi/7EuEQpvBgt 6rx5LB19OHZCfeo2H8vsyvuzaGnjP+rFPVcqbp6DVFvg7oD5rF8Zu+OkSkuLaZTA k0IVyasvg2Y= =Td4h -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Tue, 29 Nov 94 10:21:21 PST To: Ed Wilkinson Subject: Re: popularising digsigs In-Reply-To: <9411301332.AA02657@ima.com> Message-ID: <9411291817.AA02631@cfdevx1.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: Ed Wilkinson Date: Tue, 29 Nov 94 21:32:16 HKT Well, knowing the US, things will probably hobble along much the same, until there's a lawsuit. e.g. X sues Y because a post on the net 'apparently' from Y libelled X. Now *that* would get people to start using digsigs! Hmmm. So, lets see. Since I'm someone who (almost) always signs my outgoing mail/posts, if I make a libelous statement to a newsgroup and `forget' to sign it, then I'm safer from litigation than people who never sign? Personally, I hope that when the first libel suit of this form actually makes it to trial, the defense makes a point of showing just how easy it is to spoof mail and postings, i. e. just how difficult the burden of proof is. On the other hand, I'm scared by the prospect that the first trial where it's an issue is a tax or drug forfeiture case where the burden of proof is on the defendent. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Tue, 29 Nov 94 10:41:39 PST To: Adam Shostack Subject: Re: PGP Enhanced Messaging (PEM) In-Reply-To: <199411291727.MAA00226@walker.bwh.harvard.edu> Message-ID: <9411291839.AA03025@cfdevx1.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: Adam Shostack Date: Tue, 29 Nov 94 12:27:13 EST Why enhance it by using another name, already in use, that refers to a similar*, but competing set of standards? Well, at least in part because I think that some things about the Privacy Enhanced Mail standard suck big time. Do I think that I'll actually cause it to be changed simply by stealing the acronym? Of course not. Do I get any pleasure from the idea that this could potentially muck up the works a bit? Sure. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Tue, 29 Nov 94 11:50:09 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: "You aren't following the _rules_!" Message-ID: <199411291950.AA02745@metronet.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Jonathan Rochkind replied: >At 3:58 AM 11/29/94 Lucky Green wrote: >>I do not mean to belittle the work that has been done but unless the >>encryption is built into the mailer and using a remailer means clicking the >>"use X remailer(s)" button and the mailer better know which ones are >>working and do the PGP envelopes it won't happen. > >Have you used premail? It pretty much does all of that. >People still aren't using premail either because they can't figure out how >to install it (doubtful it's not hard to install) or because they don't >have a need for it that's great enough to justify the (minimal) time >neccesary to ftp it and install it or wait the (sometimes more painful) >time neccesary for the computer to encrypt and/or sign your outgoing >messages. This brings up a point that I - among others - have to flog every now and then: the *x-centric nature of most of the net. I have no doubt that premail works wonders - but I don't know of any version of it that would run on my MS-DOS box a Mac an Amiga etc. I use PC Eudora for email and have pinged on QualComm every so often to ask when the commercial version will allow/support external encryption programs. As some may have noticed over the weekend I also started trying to use the PGP Tools package to try and write a PGP.DLL. For various reasons (mostly me :-) it's going to be more difficult and take longer than I thought - but I am *not* going to give up on it. Until/unless there exists fairly easy-to-implement means of including crypto for applications programmers on a variety of platforms other than *x boxes progress in the click-a-button-to-encrypt area is going to be bloody slow. > >Because premail makes it incredibly easy to use PGP on a unix box. And for >that matter the Eudora/PGP applescritps make it incredibly easy to use PGP >on a mac. And there are some people working on an applescript that will >automate using remailers on a mac too. But ease of use appearantly isn't >enough; no matter how easy it gets to use it's still going to have some >cost to the user over not using it. Even if the cost is only having to wait >the 1.5 seconds it takes your machine to decrypt/encrypt a message. Unless >there's a use for it people won't be willing to spend that 1.5 seconds per >message. This kinda supports my previous observations: the necessity of adding external scripts and such to the Mac version of Eudora slows down the program's operation more than necessary. If there were a Mac resource (of whatever kind - I'm not Mac-fluent) that the nice folks over at QualComm could use to build crypto into the program to start with then they wouldn't have the excuse of "we can't because there's nothing to do it with at the source level". My ha-penny's worth.... Dave Merriman -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtuEeMVrTvyYOzAZAQFwuwQAtGMZyS3vj1T88EgaLuKOqWARruGjWTxv V2+Lri/nPuBwm6Nkfu12MBHGXl9QlMsh58MuhvFfvA2qdgmuDBy0iHBaPq0C1L5v 1YnHiBHrYIfLkNchqapuMQSM6tbL+PJWGWikqYV2Nv7SR6Mtu+jCK8yt6biHZxIm qU9Yk4CJ0Kw= =+K/s -----END PGP SIGNATURE----- - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@feenix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 29 Nov 94 10:52:21 PST To: cypherpunks@toad.com Subject: Re: Transparent Email Message-ID: <199411291851.NAA13999@pipe2.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by eric@remailer.net (Eric Hughes) on Mon, 28 Nov 9:54 PM >I am still considering the "sign-or-delay" proposal for >the toad.com >server, that is, sign your articles to the list or >they'll be delayed >and eventually rejected. Does not everyone get a complete header like the one below from Eric's post with incoming mail? This is presented automagically by The Pipeline's system. I had assumed that because every mail received here has such a header that everyone else could also see who sent my mail, signed or not. That is why I have not signed my posts. BTW, Pipeline does not allow anonymously-sent direct mail -- as a take it or leave it policy. So we cannot manipulate headers to forge from this Windows-driven end. John Young (redundantly, I thought) >From owner-cypherpunks@toad.com Tue Nov 29 00:01 EST >1994 > Received: from relay2.UU.NET (relay2.UU.NET >[192.48.96.7]) by pipeline.com (8.6.9/8.6.9) with ESMTP >id AAA09928 for ; Tue, 29 Nov 1994 >00:01:20 -0500 >Received: from toad.com by relay2.UU.NET with SMTP > id QQxsbj13332; Mon, 28 Nov 1994 23:59:02 -0500 >Received: by toad.com id AA15623; Mon, 28 Nov 94 >20:55:57 PST >Received: from largo.remailer.net ([204.94.187.1]) by >toad.com id AA15611; Mon, 28 Nov 94 20:55:29 PST >Received: (from eric@localhost) by largo.remailer.net >(8.6.8/8.6.6) id VAA02536; Mon, 28 Nov 1994 21:54:14 >-0800 >Date: Mon, 28 Nov 1994 21:54:14 -0800 >Message-Id: <199411290554.VAA02536@largo.remailer.net> >To: cypherpunks@toad.com >In-Reply-To: <199411282330.RAA00186@omaha.omaha.com> >(message from Alex Strasheim on Mon, 28 Nov 1994 >17:30:22 -0600 (CST)) >Subject: Re: Transparent Email >From: eric@remailer.net (Eric Hughes) >Sender: owner-cypherpunks@toad.com >Precedence: bulk >Content-Type: text >Content-Length: 6504 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Tue, 29 Nov 94 10:52:48 PST To: cypherpunks@toad.com Subject: Re: "You aren't following the _rules_!" Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 3:58 AM 11/29/94, Lucky Green wrote: >I do not mean to belittle the work that has been done, but unless the >encryption is built into the mailer and using a remailer means clicking the >"use X remailer(s)" button, and the mailer better know which ones are >working and do the PGP envelopes, it won't happen. Have you used premail? It pretty much does all of that. People still aren't using premail, either because they can't figure out how to install it (doubtful, it's not hard to install), or because they don't have a need for it that's great enough to justify the (minimal) time neccesary to ftp it and install it, or wait the (sometimes more painful) time neccesary for the computer to encrypt and/or sign your outgoing messages. Which was admitteedlyu your main point; until there is a _need_ for crypto, it's not going to be used. Because premail makes it incredibly easy to use PGP on a unix box. And, for that matter, the Eudora/PGP applescritps make it incredibly easy to use PGP on a mac. And there are some people working on an applescript that will automate using remailers on a mac too. But ease of use appearantly isn't enough; no matter how easy it gets to use, it's still going to have some cost to the user over not using it. Even if the cost is only having to wait the 1.5 seconds it takes your machine to decrypt/encrypt a message. Unless there's a use for it, people won't be willing to spend that 1.5 seconds per message. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben Date: Tue, 29 Nov 94 11:03:53 PST To: Johnathan Corgan Subject: Re: We really _aren't_ paranoid :) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 28 Nov 1994, Johnathan Corgan wrote: [snip] > Ginsburg later asked Days to cite an example of a law which Congress > would NOT have the authority to enact under the Interstate Commerce > Clause. Interjected Justice Scalia, "Don't give away anything here. > They might want to do it." I'm not sure I follow. Is Scalia saying, "Don't give away anything here. They[Congress?] might want to do it."? Thanks Ben. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 29 Nov 94 14:08:38 PST To: Cypherpunks Subject: Re: The Market for Crypto--A Curmudgeon's View Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Did anyone but me notice that Eric Hughes and Tim May have reached a consensus in the on-going debate about signed posts? Tim says, "your house, your rules" and acknowledges that Eric is the de facto boss of the list. Tim expresses no real objection to Eric's first step except in a "slippery slope" sort of way. Personally, I'm against mandatory digitally signatures as a rerequisite for posting to Cypherpunks. On the other hand, I like the idea of having the list software automatic verify digital signatures. This is a valuable service I'm usually too lazy to perform for myself. Here's my suggestion. Eric should unilaterally impose his first step, i.e., all unsigned messages and messages with spoofed signatures will henceforth be flagged as such. Let's see what effect, if any, that has on the way people post their messages. After the protocol has been in effect for some time, we can re-open the topic for further discussion. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLtulbk5ULTXct1IzAQERKQP/QKtfYC1MNpvxTNPeLTlxJeAcFiTrufKi M3I0vpH3gXRDZeeL+ff/8YyRbkDgYZEOu6Si/fZuiWWZCYNmAQb22QaQ9riW6amq ghIybvhd66i7rOntNIkcXOAGtk6rBJ8AVc3lFqmGEYBRW2p/+mATsAFaJ7Agj5K9 L9nc34T6Mb0= =sDH7 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 29 Nov 94 11:30:41 PST To: cypherpunks@toad.com Subject: Re: Transparent Email Message-ID: <199411291929.OAA05687@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Knumbskull Alert! On the transparent e-mail topic, I send the presumably anonymous mail headers below received here by way of The Pipeline provider. Would some kind soul verify that the headers do not disclose the true ID or true address or true path other true info that would identify the prayerfully anonymous sender? Every piece of mail coming here has such headers. Does everyone else get the same? FWIW, the mail system automagically lists the sender and the subject in a neat chart, and hides the header if commanded to do so, or reveals it to the prying mind. Thanks. John Young (signing until forbidden) PS: It's true that Pipeline was cracked last Saturday and the system shut down for a while "due to a security breach". The story in the WSJ about the "Internet Liberation Front" explained more than we clueless subscribers were allowed to know -- as the story said, corporations don't want us babes to know about our vulnerabilities, we might demand better service. ------------------- Jpunix Header: >From owner-cypherpunks@toad.com Mon Nov 28 20:14 EST 1994 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by pipeline.com (8.6.9/8.6.9) with ESMTP id UAA22639 for ; Mon, 28 Nov 1994 20:14:45 -0500 Received: from toad.com by relay2.UU.NET with SMTP id QQxsau18498; Mon, 28 Nov 1994 20:13:25 -0500 Received: by toad.com id AA12541; Mon, 28 Nov 94 17:08:09 PST Received: from jpunix.com by toad.com id AA12535; Mon, 28 Nov 94 17:07:57 PST Received: (from remailer@localhost) by jpunix.com (8.6.9/8.6.6) id TAA17362 for cypherpunks@toad.com; Mon, 28 Nov 1994 19:07:46 -0600 Date: Mon, 28 Nov 1994 19:07:46 -0600 Message-Id: <199411290107.TAA17362@jpunix.com> To: cypherpunks@toad.com Subject: RE: Cash From: nobody@jpunix.com (Anonymous) Comments: This message did not originate from the above address. It was automatically remailed by an anonymous mail service. Please report inappropriate use to NOTE: Mail to nobody is sent to /dev/null Finger remailer@jpunix.com for remailer help. Finger kserver@jpunix.com for PGP keyserver help. Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 801 ------------------- Chaos.bsu Header (spooge): >From owner-cypherpunks@toad.com Mon Nov 28 10:09 EST 1994 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by pipeline.com (8.6.9/8.6.9) with ESMTP id KAA26339 for ; Mon, 28 Nov 1994 10:09:55 -0500 Received: from toad.com by relay2.UU.NET with SMTP id QQxrzg29356; Mon, 28 Nov 1994 10:03:33 -0500 Received: by toad.com id AA25960; Mon, 28 Nov 94 07:01:07 PST Received: from bsu-cs.bsu.edu by toad.com id AA25954; Mon, 28 Nov 94 07:01:03 PST Received: (from nowhere@localhost) by bsu-cs.bsu.edu (8.6.9/8.6.6) id KAA16037 for cypherpunks@toad.com; Mon, 28 Nov 1994 10:00:55 -0500 Date: Mon, 28 Nov 1994 10:00:55 -0500 Message-Id: <199411281500.KAA16037@bsu-cs.bsu.edu> From: Anonymous To: cypherpunks@toad.com X-Remailed-By: Anonymous X-Ttl: 2 X-Notice: This message was forwarded by a software- automated anonymous remailing service. Comment: The contents of this message are neither condoned by nor approved by Ball State University. Please report problems or complaints to nowhere@chaos.bsu.edu Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 105 ------------------- Anon.penet.fi Header (Al Capone) >From owner-cypherpunks@toad.com Sun Nov 27 19:49 EST 1994 Received: from news.pipeline.com (news [198.80.32.5]) by pipeline.com (8.6.9/8.6.9) with ESMTP id TAA05980 for ; Sun, 27 Nov 1994 19:49:52 -0500 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by news.pipeline.com (8.6.9/8.6.9) with ESMTP id TAA14755 for ; Sun, 27 Nov 1994 19:30:25 -0500 Received: from toad.com by relay2.UU.NET with SMTP id QQxrwz27537; Sun, 27 Nov 1994 19:29:53 -0500 Received: by toad.com id AA16432; Sun, 27 Nov 94 16:27:21 PST Received: from anon.penet.fi by toad.com id AA16426; Sun, 27 Nov 94 16:27:16 PST Received: by anon.penet.fi (5.67/1.35) id AA03124; Mon, 28 Nov 94 01:12:06 +0200 Message-Id: <9411272312.AA03124@anon.penet.fi> To: cypherpunks@toad.com From: an41389@anon.penet.fi (The Al Capone of the Info Highway) X-Anonymously-To: cypherpunks@toad.com Organization: Anonymous contact service Reply-To: an41389@anon.penet.fi Date: Sun, 27 Nov 1994 23:12:05 UTC Subject: How to disable telnet to port 25 Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 764 ------------------- Nately Header: >From owner-cypherpunks@toad.com Sat Nov 26 22:50 EST 1994 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by pipeline.com (8.6.9/8.6.9) with ESMTP id WAA12434 for ; Sat, 26 Nov 1994 22:50:31 -0500 Received: from toad.com by relay2.UU.NET with SMTP id QQxrtv11771; Sat, 26 Nov 1994 22:50:04 -0500 Received: by toad.com id AA02097; Sat, 26 Nov 94 19:47:48 PST Received: from ucsd.edu by toad.com id AA02091; Sat, 26 Nov 94 19:47:45 PST Received: from nately.UCSD.EDU by ucsd.edu; id TAA19011 sendmail 8.6.9/UCSD-2.2-sun via SMTP Sat, 26 Nov 1994 19:47:41 -0800 for Received: by nately.UCSD.EDU (4.1/UCSDGENERIC.4) id AA12222 to cypherpunks@toad.com; Sat, 26 Nov 94 19:50:40 PST Date: Sat, 26 Nov 94 19:50:40 PST Message-Id: <9411270350.AA12222@nately.UCSD.EDU> To: cypherpunks@toad.com Subject: Need program pointers From: nobody@nately.UCSD.EDU (Anonymous) Comments: This message did not originate from the above address. It was automatically remailed by an anonymous mail service. Please report inappropriate use to Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 978 From: IN%"storm@marlin.ssnet.com" 26-NOV-1994 21:38:47.14 To: IN%"cypherpunks@toad.com" CC: IN%"storm@marlin.ssnet.com" Subj: Need program pointers ------------------- Au.informix Header (Critias): >From owner-cypherpunks@toad.com Sat Nov 26 17:58 EST 1994 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by pipeline.com (8.6.9/8.6.9) with ESMTP id RAA29778 for ; Sat, 26 Nov 1994 17:58:07 -0500 Received: from toad.com by relay2.UU.NET with SMTP id QQxrtb28834; Sat, 26 Nov 1994 17:56:43 -0500 Received: by toad.com id AA28479; Sat, 26 Nov 94 14:52:50 PST Received: from gateway.informix.com by toad.com id AA28473; Sat, 26 Nov 94 14:52:39 PST Received: from informix.com (infmx.informix.com) by gateway.informix.com (4.1/SMI-4.1) id AA20299; Sat, 26 Nov 94 14:52:34 PST Received: from carbon.informix.com by informix.com (4.1/SMI-4.1) id AA06617; Sat, 26 Nov 94 14:52:33 PST Received: by carbon.informix.com (4.1/SMI-4.1) id AA00381; Sat, 26 Nov 94 14:53:23 PST Date: Sat, 26 Nov 94 14:53:23 PST From: Critias_the_conspirator@au.informix.com Message-Id: <9411262253.AA00381@carbon.informix.com> Subject: Privacy Digest Apparently-To: cypherpunks@toad.com Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 2111 ------------------- Access Header (Uni): >From owner-cypherpunks@toad.com Sat Nov 26 15:40 EST 1994 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by pipeline.com (8.6.9/8.6.9) with ESMTP id PAA21937 for ; Sat, 26 Nov 1994 15:40:51 -0500 Received: from toad.com by relay2.UU.NET with SMTP id QQxrss22905; Sat, 26 Nov 1994 15:40:01 -0500 Received: by toad.com id AA24978; Sat, 26 Nov 94 12:17:51 PST Received: from access3.digex.net by toad.com id AA24972; Sat, 26 Nov 94 12:17:40 PST Received: by access3.digex.net id AA16948 (5.67b8/IDA-1.5 for cypherpunks@toad.com); Sat, 26 Nov 1994 15:17:29 -0500 Date: Sat, 26 Nov 1994 15:17:29 -0500 (EST) From: Black Unicorn To: Gary Jeffers Cc: cypherpunks@toad.com Subject: Re: Privacy Digest - Blk Unicorn , Frissell, Sandfort In-Reply-To: <9411261934.AA23910@toad.com> Message-Id: Mime-Version: 1.0 Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: TEXT/PLAIN; charset=US-ASCII Content-Length: 1332 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Mon, 28 Nov 94 19:57:52 PST To: cypherpunks@toad.com Subject: Re: Need program pointers In-Reply-To: Message-ID: <9411291442.ZM4252@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Nov 28, 6:51pm, Mats Bergstrom wrote: > A simple easy-to-get file over-writer (around 5 times if I > remember correctly) for DOS is tbdel.com, part of the TBAV > (ThunderByte Anti Virus) SW package. What worries me about most of these PC "DoD" file erasers is that I am reliably informed that on at least one occasion, 11 generations of data have been recovered from a generic SCSI hard disk. It was a very unusual circumstance (suspicion of data leakage from a very high security site), but I find it difficult to take 5-pass programs very seriously. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Tue, 29 Nov 94 11:51:33 PST To: cypherpunks@toad.com Subject: Anarchists break rules, details at 11, was: The Market for Crypto--A Curmudgeon's View Message-ID: <53177.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- eric@remailer.net (Eric Hughes) writes: > One underlying premise of Tim's argument is that the presence of these > actions at the server makes his life harder. > In what way? The server will not require a digital signature. > Unsigned messages will still be sent to the list. There need be no > change in the way that one sends and receives mail. > I refuse the argument that toad.com server actions make anybody's life > harder. A few days delay, which is what I think we are talking about, will clearly make following threads more difficult. And add to noise on the list, as the content of an early-non-signed message may be repeated and signed by someone else later on. After netcom's recent mail mis-delivery problems, I know all too well how hard it is to participate in discussions that are delivered in random-appearing order. A few hours delay will be indistinguishable to the netcom subscribers. My experience with rules and PPLs on other lists has not impressed me. YMMV. Whatcha trying to do, eric, lead that anarchists? Pat -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLtuEc7CsmOInW9opAQE/wAP+OmPDe8vD7/D5WvZpGvecPgec8oT9/sqN ghMf+uxUwiVfxe2NuSDCKrVcipYAV6h+Q3QRo/o4FijlwleT2wmaL8yxoBT5KffN SQAVINfx6n9Hb0hxH3md8JdOYD5jyOpPhEMh5JyaEUetNfK0bnXCzVUsj5v20SXp E7KXxmAZqPc= =SV9C -----END PGP SIGNATURE----- Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 29 Nov 94 12:43:44 PST To: cypherpunks@toad.com Subject: Dr Dobb's Info Way Message-ID: <199411292043.PAA10922@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Dr. Dobb's has a special Winter issue on the "Information Highway" which includes a good long article on the economics of the system, past, present and future, and another fine piece on e-mail security by Bruce Schneier. That's Winter 1994, Volume 19, Issue 14. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "JEFF LICQUIA (CEI)" Date: Tue, 29 Nov 94 13:58:59 PST To: cypherpunks@toad.com Subject: Re: The Market for Crypto--A Curmudgeon's View Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > From: eric@remailer.net (Eric Hughes) > Let me review the exact proposal. First, a recognizer is set up at > toad.com to distinguish between digitally signed and unsigned > messages. Second, some action on the message would be taken, which > would gradually increase in effect over time. The first action would > be to add a header to the end of the mail identifying it as unsigned. > A later action would be to delay the mail at the server for some > amount of time. A final action would be to delete or bounce messages > that weren't signed. Perhaps something a little more useful would be a little more palatable. I have a feeling that something like the above would sound gratuitous to many on the list. A better way would possibly be to have some value-added service offered by the list server which involves encryption or digital signatures. Here are a few ideas: 1. What if all messages on the list were themselves signed by "Cypherpunks List "? (yeah, I'm reaching here; let my brain warm up...) 2. Encrypted submission to the list. This could be useful if used in tandem with remailers, perhaps... 3. Offer anonymization locally. Messages posted this way could appear as "cypherpunks-reader@somewhere" or something like that. When combined with remailers and encryption (like #2 above), this could mix things up with respect to anonymous mail. As another (possible) option, the remailers could be set to recognize cypherpunks@toad.com and send in such a way as to use this local anonymizing. 4. Auto-verify signed messages. Put a header at the top of signed messages such as: [Signature verified. ID: Joe Blow ] [Bad signature! ID: Joe Blow ] for tested signatures. This would either require a key registry (where you register your public key with the list server) or an interface to the key servers. This would of course imply quite a few changes to the list server code, as well as possibly non-trivial resources to do the processing, but hey, social imperatives don't have to answer to reality, now, do they? (At least they never seem to when the government is concerned. :-) Two variants: Strip the signatures after verifying them, and/or marking unsigned posts in a similar way. 5. Allow the option to encrypt list messages before sending. If we used #4 above, this could encrypt with the public keys; otherwise, it could use conventional encryption. This could be a great boon to readers whose sysadmins might take a dim view of them reading such an antisocial list. :-) Corollary: allow the option of sending the list, encrypted, through the remailers as well without requiring a pseudonymous remailer. I'm sure I could think of more lamebrained ideas given enough time and motivation. :-) > I do, however, agree with the other two premises of Tim's > hypothetical. I do think that crypto isn't being used by enough > people. I realize that the exact meaning of 'enough' is subjective, > so let me rephrase. I do think that crypto is being used by fewer > people than I want. I also believe that setting an example is a good > thing, because it signals an achievable task to those who are > considering doing it. I would agree, though I would suggest that holding out carrots (neat features you can take advantage of if you encrypt) would work better than punishments (your posts won't get through as fast if you don't sign your posts). Does that make me a Puller? > When I first proposed server actions last year, it was with the full > realization that I wouldn't be signing my own posts and would thereby > be subject to the delay (the first-proposed action). This post isn't > signed either. This post is. :-) I'm a believer that it serves as effective spoof insurance. But, then again, I've got a direct Ethernet link to the net on my Windows box at work and Linux at home, so it's easy for me. Also, I wasn't even a lurker at that time, so my suggestions may be old hat. If so, please bonk lightly! -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtuijTER5KvPRd0NAQFfXAQAgDrbMlEJBXU2V9NIquHNQGonE/dwwH0I aEnykWh+8Bu3hCdqYgbv6zhe7gc+0itb/QuwHMpUn8MNHE6VhykFPl+i7c3HOibf 0yAqPVy10UNMuJY6LxqSxfrTKwV/sFcnRWDaJcboL3MvTFrwRqC3ItdaOeokKvx2 1Cgv1ioQqfc= =gzbV -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Bryce Date: Tue, 29 Nov 94 13:03:55 PST To: cypherpunks@toad.com Subject: whats all this nonsense Message-ID: <199411292103.AA07490@amhux3.amherst.edu> MIME-Version: 1.0 Content-Type: text/plain I just signed onto this list. What the hell is all this nonsense that I hear about mandating PGP signed messages? I thought the whole grassroots crypto thing was about protecting privacy rights and individual liberty and all that. So what if someone wants to post a message to cypherpunks AND DOES NOT WANT ANYONE TO BE ABLE TO PROVE THEY WROTE THE MESSAGE. Whether because they fear legal prosecution, or some other social consequence down the line, or whatever. It's everyone's personal choice whether they want their name nailed down unmistakably to given messages of personal/political/WHATEVER nature. It seems heinously against the spirit of this list to mandate that pople append an unforgeable digital signature to everything they feel like saying to the list so that anyone, anywhere can prove that they said a particular thing at a partic time. If you have a problem with what someone said and want to verify its authenticity, why not just send them an email and ask them to sign the message personally? Tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 29 Nov 94 16:24:21 PST To: cypherpunks@toad.com Subject: RE: CFV on Signing Posts To List? Message-ID: <9411300024.AA04528@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain I disagree that a cypherpunk should be expected agree to commit everyone towards arriving at a consensus over whether anyone who posts to the list should sign their messages, or that the list owner should be expected to submit to their conclusions simply because that is what they agreed among themselves he ought do. It's a matter of (anarchist) principle. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Greg Broiles Date: Tue, 29 Nov 94 16:20:36 PST To: cypherpunks@toad.com Subject: signing messages Message-ID: <199411300019.AA21138@ideath.goldenbear.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Seems like one way to encourage the use of digital signatures is to start forging messages from people who don't ordinarily sign their messages. Necessity is the mother of invention, and all of that. I finally started signing my messages on a regular basis as a result of Detweiler forging a message which purported to be from me. On the other hand, I think Tim has been the most frequent target of Detweiler's forgeries, and I don't detect much of a creep towards signing messages on his part. Eric, would you mind clarifying the purpose of the "sign-or-delay" rule? Last time this came up I assumed that it was to encourage folks who had 95% of the tools/initiative to start using crypto techniques on a day-to-day basis to get off their asses and do so; but other people seem to have different ideas about the purpose(s) of such a practice. I think it might be interesting to try the "sign-or-delay" rule on a part-time basis - perhaps weekends only, or never on weekends, or only during December, or whatever. To me, it seems useful as sort of a "Great American Smoke-Out Day" for crypto; to get folks to go just one day where they use crypto in a practical, applied way, to prove that they can do it. What they do after that is their own business. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtvFC33YhjZY3fMNAQGc+QP/R2kBRlCNVLDVJNOLOGOWv6URYmnj+qTt poo1LKtz31Mzj+rBAiXPZSYY5xPtTXKD/7X8dU3JYyJbH12kwvH/RS1GS4mEV++V QDJD6L84EekrdFy0piP7jsGDMq2SQsHnI6G3GG0koGoMN/3u/UbDiCG3+yJ1b5u1 iMCS8dZQTfA= =eCnh -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 29 Nov 94 13:20:22 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Stego paper Message-ID: <199411292121.QAA00540@arthur.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain There is a paper on stegonography "Minimum Protocols for the Insertion of Messages into Random or Pseudorandom Data" posted to sci.crypt.research. From: klockstone@cix.compulink.co.uk (Keith Lockstone) Message-ID: <3benes$pbh@net.auckland.ac.nz> Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: raph@netcom.com (Raph Levien) Date: Tue, 29 Nov 94 16:34:38 PST To: cypherpunks@toad.com Subject: Premail and transparent email Message-ID: <199411300033.QAA23322@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain It's quite gratifying to see that people are actually using premail and like it. I see premail as a prototype for _real_ transparent email encryption. A lot of people are intimidated by the need to get premail off the ftp site, unzip/untar it, and set all the configuration variables to get it running right. This "intimidation factor," of course, only applies to *x people. Everybody else is completely out of luck. I think the same problems hold with most of the scripts that are out there. Every time I've gotten something to play with, I've had to diddle with pathnames, or the makefile, or whatever. The real solution, I think, is to get all the needed components for transparent email encryption into the standard releases of the tools. I'm currently working on exactly this project. In rough outline, PGP will run as a "server" process. Mailers would connect to the server, and pass all incoming and outgoing mail through it. One advantage is that clients would contain _no_ crypto content, so there would be no problems with exportability. The server would contain much of the functionality of premail. I showed an early prototype at the last cpunks meeting. Initially, I am doing all the work in *x, just because that's what I have tools for, but ultimately it should work for Windows and Mac as well. My intent is to get large numbers of people to use PGP to encrypt all of their email, including casual stuff. This won't happen until encryption and decryption are _totally_ transparent. -- Raph Levien -- raph@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Tue, 29 Nov 94 08:40:07 PST To: alt-forgery@uunet.uu.net Subject: PGP Enhanced Messaging (PEM) Message-ID: <3bflf1$f97@casaba.srv.cs.cmu.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I've made my PGP Enhanced Messaging (PEM) available via anonymous FTP on H.GP.CS.CMU.EDU in /usr/rfb/pem/. This is free software available under the terms GNU Public License. I'm enclosing some information from the +Read.Me+ file for the distribution archive (ftp://h.gp.cs.cmu.edu/usr/rfb/pem/) as well as the one for the the software itself. Changes since the most recent distributed version include: - New keybindings that meet RMS specifications. - Some fine tuning related to generating and verifying `header signatures' for messages that include lines starting with either "From " or ">From ". If you pick this up, please send mail to me to let me know. Rick ====================================================================== This is a distribution archive for PGP Enhanced Messaging (PEM). The files contained here are: +Read.Me+ This file pem.tar.gz compressed (with gzip) archive pem.tar.gz.asc PGP signed and armored compressed archive pem.tar.gz.sig detached signature for pem.tar.gz rfb@cmu.edu my public key block Notes: - There is no uuencoded file. pem.tar.gz.asc can be mailed safely. - If you're concerned about tampering at this archive site, you should fetch my public key block from elsewhere. The public key server at pgp-public-keys@pgp.mit.edu is a good place to get it. ====================================================================== PGP Enhanced Messaging (PEM) should not be confused with the Privacy Enhanced Mail standard (PEM). Information on integrating PEM into your GNU Emacs environment is included at the end of this file. The idea behind PEM is to provide a set of Emacs Lisp functions to augment common mailers and newsreaders with PGP related operations. PEM is implemented in layers. There are customization variables defined at each level. They are described later in this document. At the highest level, each supported messaging package has a file that implements the functions that are specific to that package. Currently there are: pem-mhe.el For use with mh-e.el, and Emacs interface to the MH mailer. pem-gnus.el For use with the GNUS newsreader. Appropriate hook functions are defined which add standard function bindings to the various modal key maps. Typically, the following bindings will be in place in any message related buffer: C-c C-d Decrypt next PGP block in current message C-c C-e Encrypt current message C-c C-i Insert a public key into a message C-c C-n sign aNd encrypt current message C-c C-s Sign current message C-c C-v Verify next PGP signed block in current message C-c C-x Extract next public key from message [ Note: This is a change from previous versions where, for example, C-c d and C-c D would be defined. RMS says to do bindings this way and leave those other bindings for users ] Where possible, in buffers which are for composing messages, the standard mechanism for committing (sending or posting) a message will be augmented to support signing and/or encrypting. In buffers which are not for composing messages, the upper case versions are also defined without the C-c prefix, e. g. "D" will decrypt the current message. A notable exception to this is the GNUS *Summary* buffer which has the following default bindings: D gnus-summary-mark-as-read-backward N gnus-summary-next-article V gnus-version X gnus-summary-delete-marked-with Note that in some contexts, some of these bindings don't make sense. They are still bound, however, the function to which they are bound signals an error indicating the operation is inappropriate. For example, it does not make sense to insert your public key into the body of a news article that you are reading. However, some `obvious' restrictions are relaxed when dealing with mail. When you attempt to encrypt a mail message which you are reading, it may be `self encrypted', that is, the message body will be encrypted such that only you can decrypt it. Each of the package specific files are built on functions defined in pem.el. It contains generic message operations and deals with issues like parsing headers and addresses, and identifying PGP armored regions. At the core is npgp.el -- New pgp.el -- so named as to avoid conflicts with the pgp.el, maintained by Gray Watson and Jack Repenning , which is available through various elisp archives. This runs PGP asynchronously and is able to deal with the erratic prompting that PGP sometimes does. For example, the first time that you use an untrusted key, PGP will prompt asking if you're sure that you want to use it. npgp.el passes the question on to you, using standard Emacs prompting to get the answer from you. PEM also uses passwd.el by Jamie Zawinski to read passphrases. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLttV6JNR+/jb2ZlNAQF26AP/fyq+fxLEeqlpaP7bu5oBakgDhkm4pTlf ejo6kmlm052y+g+ax/5LF3ZsHZw0GFKyg4ltL2C8rDcgPo8dPOqv49GfHeeuS1lE HsL/wWBmhwWqijw1bOu0KAogL1I0mumSx+oeYP0Rlea9rRb2cyYYta7X5r0dGFuDWwGoXOIb9yc= =7/tF -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi3iH2wAAAEEAMjRQMS6OEvdPUFX0HwxA0kYGAXUOde0Kklbdj/Gsf6QCgrA vfrLlW2jIv6Gqn345NZXQ5S45z+m4YlEZV78Ln3G1alxd22lXlo8RChs8QVdxgCX dkfVKJlcpJQfNWfrNHLMtaAB9+22p8nhGjBmTnuX5K0BQgMLCZNR+/jb2ZlNAAUR tB1SaWNrIEJ1c2RpZWNrZXIgPHJmYkBjbXUuZWR1PokAVQIFEC3iIcaIwD3rAd2b uQEBF4UB/iCxzTUBT+eAJCINmk9qkZYNWFhtt12zfyPSK9Ub2ruK6PGkjqE5HQ/b a7Fz49FX9Z70LOpJz11P9pPEmQ8CW3aJAJUCBRAt4iD6Fpk0o882PjUBATWEA/wP +WGx6GKaSHmEdtfNfGQPF70FPFRYKpugAwI/wZBHjtvNnsgTcI92Oby+b9QQDzgJ oXlerHeeoqeGpi8ZiKwIXproR5JBkB/4UuVkmIS1pP5T1D6BIUH27K6k87Yvz8JW GAqHfinoN3YOW4Fx9qZdo46aoRCGcYhTzTuXwyKxTIkAlQIFEC3iIIaTUfv429mZ TQEBmo8EAIHrwdeJ9sFb6Ro4iWxlED1OEMD+KYxfB2vu39uKGXEP1SB488uR1N7z jxcFHqZPliZ0tc2DhrUPpBY85JmI1IjtXXhS8Fbqc5Dp1Pnua+XjndaRpSSD29VH CgNvkf1S35w33GBAh8bVSgjvl8kZKOoDBV4v9ZbqG39+raZ+imAVtCBSaWNrIEJ1 c2RpZWNrZXIgPHJmYkBsZWhtYW4uY29tPokAlQIFEC48n6yTUfv429mZTQEBVwwD /iXo9pv/wFISdSwNKniNcHqogQLHjnZryzvjXNkDTvi0miBlzayozl/Q21a2nMEc 1MI8K3gNv/mP98Qw7xw5FD8F5zuY3XiFYr0GK4m0bqwixUfxkjBacb67mflCvaFS h8+K2k7Db6V0/MpV9t/VOzqjF4h5CFkoWAd+1Cr21OuQ =ruN3 -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: storm@marlin.ssnet.com (Don Melvin) Date: Tue, 29 Nov 94 15:21:36 PST To: cypherpunks@toad.com Subject: Re: "You aren't following the _rules_!" In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- There have been some good points made here about leading by example. And about a little more protection from fraudulent posts. Though I would not want to see sigs made mandatory for list postings, we should be making more use of digisigs, if for no other reason than to get them in front of more people. That's the reason I put in the line about fingering for my PGP key. Not that I expect people to start sending me cryptomail, but to spread the word a bit to those who aren't on this list. And it's worked... I'm gotten several questions about what it means and why I use it. So, in that light, I'll also start signing my email and posts. I'll admit, though, I also use and off-line reader, so it's simple for me. But the reason I'm off-line is the responses I got from this list when I asked about key management. And I'm NOT saying everyone should. That's a personal decision and depends on many things, work environment, system speed, personal preferance. I'm just saying I will. That's my $200.00 worth. (Why yes, I do government contracting. How could you tell?) - - -- America - a country so rich and so strong we can reward the lazy and punish the productive and still survive (so far) Don Melvin storm@ssnet.com finger for PGP key. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtukpWvyi8p8VUiJAQHuwAP7BKlcFwgB6j0yyuRadSo8LQwvbUpuaxlE MXNNVk6hL/S2HWKrcnZB5kp9cZfYeyiAhykPp0OkAwRIZF+T+86RdTN6oxhMyOQo HY45VFHi9aFoMeEDY5f9CFzne1IiIGX4EIwtNE1bNhQBDgF04HO+KDp7pAaSdVQF fkEGdHSysi8= =t7ZV -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 29 Nov 94 13:49:22 PST To: Tom Bryce Subject: Re: whats all this nonsense In-Reply-To: <199411292103.AA07490@amhux3.amherst.edu> Message-ID: <9411292149.AA06891@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I think the point is that people should take some time to think about what they say. By forcing them to sign their message, it will take an extra few seconds so they will consider what they are saying. As for privacy, who's to say that I can't generate a random PGP key with a random UserID and use that to sign the message. I don't thin the idea was to keep a "who can send to this list" keyring on toad.com (Eric: correct me if my interpretation is incorrect). - -derek -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBuAwUBLtuhkzh0K1zBsGrxAQFeNALDBbbC5ccV6bqqnpdj2Nz9T0Obt3BcDxg/ SarT29RVvTJvjCOpMXaC+9qnMq6bjB9RFyuaks8KJMiV2Zq8uPOLO+R9gjTA1qmq Fq6IOQhNZmqJdFxdJIZlDD0= =b9m1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Turner Date: Tue, 29 Nov 94 14:56:29 PST To: cypherpunks@toad.com Subject: Jeff @ViaCrypt Message-ID: <9411292250.AA06552@TeleCheck.com> MIME-Version: 1.0 Content-Type: text Please excuse the bandwith. Earlier today I had a conversation with Jeff who claimed to be from ViaCrypt. I was in a hurry to attend a lunch/meeting and forgot to get his internet address. Could someone point me in the right direction? -- Joe N. Turner Telecheck International turner@telecheck.com 5251 Westheimer, PO BOX 4659, Houston, TX 77210-4659 compu$erv: 73301,1654 (800) 888-4922 * (713) 439-6597 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Tue, 29 Nov 94 15:20:49 PST To: cypherpunks@toad.com Subject: Re: whats all this nonsense In-Reply-To: <199411292103.AA07490@amhux3.amherst.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199411292103.AA07490@amhux3.amherst.edu>, you wrote: > > I just signed onto this list. What the hell is all this nonsense that I hear > about mandating PGP signed messages? > > I thought the whole grassroots crypto thing was about protecting privacy > rights and individual liberty and all that. So what if someone wants to > post a message to cypherpunks AND DOES NOT WANT ANYONE TO BE ABLE TO > PROVE THEY WROTE THE MESSAGE. Whether because they fear legal prosecution, > or some other social consequence down the line, or whatever. It's everyone's > personal choice whether they want their name nailed down unmistakably to > given messages of personal/political/WHATEVER nature. It seems heinously > against the spirit of this list to mandate that pople append an unforgeable > digital signature to everything they feel like saying to the list so that > anyone, anywhere can prove that they said a particular thing at a partic > time. If you have a problem with what someone said and want to verify its > authenticity, why not just send them an email and ask them to sign > the message personally? > > Tom If I had something to post that I did not want to be held accountable for, I would post it via a remailer. If I post something in my own name I want people to know that it came from me. A digital signature facilitates this. ============================================================================== Ireland has the honor of being the only country which never persecuted the Jews -- because we never let any in. --James Joyce-- ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQCNAy5pUekAAAEEAKrDj64Zj9AJU+gC7/Ivdk8b1ef6a1T9K5CGFeu1yFDSXLyD DLIdGunZR/4ilosLMxdlZcNqPwZ3HgxL+Gk3y2SwYfqKpeWExWPgb696lgzf2BRC tED15ZAwi3UDIkcouv2PBiDwPNUUmnLb5diDXdA3qtALb+XzlwpnimeWAf3FAAUT tCRTYW11ZWwgS2FwbGluIDxza2FwbGluQHNreXBvaW50LmNvbT6JAJUDBRAu0Wcv CmeKZ5YB/cUBAd1yA/9/n2PA2VrJ+k++yfOdx5EdmqUyUX4IL0XVmxb2lxNSuBlx It2T+Qzz6Xa03eS1qpjWYeU/lXvmgQe5CDPsmmYl9zVPiy8HKTveOtl+5tbBzeBS RfDBz3Jx/71UVyF273lRWn/cw9E8mjlrc2tUJEsCgLRFQVf8YHzdKoUDRwn1b4kA lQMFEC7QbCjVMiHPX2OluQEBelEEAJ/I2sjy6PdXlwawIrP1hQnb2WcTD2VdoOJ1 OWue3hnfgGc7YrwTOg3IphVgHg6Rt3gQ9qURlOlSVGSXmLdgW23iSXxxqsSm75nR wxDx1Ns/M0S+3Qdt4Vs14x5KC5rwI2OuhBX2i18xWUzRbR+d+WbuoRlcPPJ2CA2e kINgoiuX =O2F0 - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtu1/ApnimeWAf3FAQFdIwP/ZwlJJbfAJHbZDYDJybvf7mD6wXwvykwj Bu9D+6MBcolZLrP8CtareTauevDxHloeP7g7OLJSyUEf5ACEv7QJUFLhBhTqyvmv bT8/mO33c+gSl9uDqraUHuWwjszBbU00e8fQ2UykyPHWt/l3IQLdV6YtmvtMDYvI o1Qh9nESAL0= =ZbvX -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Tue, 29 Nov 94 14:28:19 PST To: cypherpunks@toad.com Subject: Re: whats all this nonsense Message-ID: MIME-Version: 1.0 Content-Type: text/plain >I just signed onto this list. What the hell is all this nonsense that I hear >about mandating PGP signed messages? > >I thought the whole grassroots crypto thing was about protecting privacy >rights and individual liberty and all that. So what if someone wants to >post a message to cypherpunks AND DOES NOT WANT ANYONE TO BE ABLE TO >PROVE THEY WROTE THE MESSAGE. Whether because they fear legal prosecution, >or some other social consequence down the line, or whatever Of course we all agree with you there, but as someone else mentioned, users would be perfectly free to sign with a _pseudonymous_ key. My key wouldn't have to be in the name of "Jonathan Rochkind," it could be "Dirk the Destroyer", or whatever else I wanted it to be. I'm not sure if Eric is suggesting that everyone submit their public key to the list or not. If he is, then things would be made a bit dificult, as you would have to make your one-time-only anonymous key, send it to toad.com, wait for it to be recognized, and _then_ send your message to the list. Assuming that not only do I not want your messages traceable to Jonathan Rochkind, but I also don't want them traceable to _each other_, then I'd have to make a new key before sending each message, and go through that whole rigamarole each time. I'm not how often people actually _would_ desire to do such a thing (generally, it's important to most people to build up a good reputation, pseudonymous or otherwise), but.... I agree you have a good point that it's important the list be set up so it's possible to contribute to it anonymously/pseudonomously. And that _some_ implementations of what Eric is suggesting might make that either impossible or just a pain in the ass (and we probably dont' want to do either). There are probably other implementations that wouldn't have this problem. Although I would still oppose them, pretty much on the grounds Tim May has been ranting about. (and I do mean ranting in the best way. :) ). People should pretty much be able to do what they want, and I don't see any compelling reason to force people to sign their messages whether they like it or not. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Tue, 29 Nov 94 15:34:20 PST To: cypherpunks@toad.com Subject: CFV on Signing Posts To List? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- It seems like we have a pretty good thread on the for/against arguments re: digitally signing articles posted to the list. Perhaps we should allow it to run its course over the next 48 hrs, and then Eric could circulate a form like the following Friday morning (ie Dec 2): - --------------------------------------------------------------------------- Question: Do you agree that all articles posted to the list should be digitally signed and that the keeper of the list should take steps to implement such? Yes ___ No ___ - ---------------------------------------------------------------------------- I realize we are not exactly in a democracy here (ie Eric maintains the list) but then again the participation of the subscribers would be a lot more enthusiastic if the perception of "majority rules" was met. As someone mentioned earlier, this discussion seems to pop up every so often and ramble on for a certain amount of time with nothing being resolved. Maybe a "Call for the Vote" would change that. We all would seem to hold the net and its functions to a high degree of importance. Settling of this issue (as opposed to the thread meandering for the next month or so) would indicate that something concrete in favour of crypto could be implemented (or discarded....after suitable discussion) by its main proponents. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtu4hK+YbMzawbu5AQE4GAP+LM4gNXDS5O4uzOWTYC4U60veXnjWVjC6 gXxvE/fEJu99SzThgthrf51Jb5K4hKrtJfZ44hwmdyQHsOx+p9xStjkSZFQFWc7b /J9vEtzwG/IyO/DxD2hHmCzUod64WIx0cXtwUDjUCxgDnAdFaIEjhLfYk5Pr3KaW e6mkrDiQtSQ= =S4BI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Robert A. Hayden" Date: Tue, 29 Nov 94 16:23:39 PST To: Mark Terka Subject: Re: CFV on Signing Posts To List? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Since there wasn't anything stated about where to send your vote, I'll vote here :-) No. It might be a good idea for people to sign their posts, and to even encourage it, but to require it would be more of a hinderance in the long run because sometimes people don'thave access to their keys, or might just plain forget. All, IMHO, of course :-) -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtvFoDokqlyVGmCFAQGWhwQAmdS0heDINJYLBoqt0CoDYTsqlZoFN30D gLNYD7ThH+pd5/mRu3nMvVO91zvrEGqPPoNTHHAdBg2lVFb/JDl5QP2L29YUJ0Vr xmuCy4VrIKsyhR8tEOQmoMoouNM+7ez9WcS6olbl+XnjhWFFPPp++PXk4v2xZPil 5QqPkzMZYpY= =o4lC -----END PGP SIGNATURE----- ____ Robert A. Hayden <=> hayden@krypton.mankato.msus.edu \ /__ -=-=-=-=- <=> -=-=-=-=- \/ / Finger for Geek Code Info <=> I do not necessarily speak for the \/ Finger for PGP Public Key <=> City of Mankato or anyone else -=-=-=-=-=-=-=- (GEEK CODE 2.1) GJ/CM d- H-- s-:++>s-:+ g+ p? au+ a- w++ v* C++(++++) UL++++$ P+>++ L++$ 3- E---- N+++ K+++ W M+ V-- -po+(---)>$ Y++ t+ 5+++ j R+++$ G- tv+ b+ D+ B--- e+>++(*) u** h* f r-->+++ !n y++** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Tue, 29 Nov 94 16:07:15 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Mac Encryption Components? In-Reply-To: <9411292229.AA26503@indy.knoware.nl> Message-ID: <199411300007.TAA19266@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Unverified writes: > Does anybody know if there is an encryption component registered with > Apple? I was planning to write one, but I wanted to know if there was > already a standard/spec I could code to. You might try to make contact with Romana Machado . According to her home page (http://www.mps.ohio-state.edu/cgi-bin/hpp?romanaHQ.html): Software engineer, author, cryptoanarchist, model, "hot-blooded capitalist", I have been featured in Wired and Boing Boing for Stego, a crypto tool for the Macintosh, and for being a Very Extropian Person. I work in the Newton group at Apple Computer . - - From a linked page (http://www.nitv.net/homes/mech/Romana/stego.html): Stego was favorably reviewed by Sandy Sandfort in the March 1994 issue of Wired and the March 1994 issue of Boing Boing. ...so perhaps Sandy can correct me if this is a bum steer. I ran across her home page near the end of a long WWW safari which passed through some utterly non-crypto-related links. - -L. Futplex McCarthy; PGP key by finger or server "Don't say my head was empty, when I had things to hide...." --Men at Work -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLtvCHWf7YYibNzjpAQGCYQP5AR8JXH1c58bTqDK5PGPnG0hnQU7nJKns iG4kf4Kkuycod4pZCF1VK2kg9aQ2RX1+IswtIfJ25CyFRyeM3+hvxRYinswhILkL LZNI4jFTRgeB6jo9rxB2k5eGfSrcULpTDTiRX/kf9lhfCp5ftTxYdJfxKl9ztA63 BjF8x8SiRNQ= =W8n6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John A. Perry" Date: Tue, 29 Nov 94 17:10:00 PST To: msanders@ataxia.res.wpi.edu (Michael K. Sanders) Subject: Re: premail 0.30 In-Reply-To: <199411300049.TAA16964@ataxia.res.wpi.edu> Message-ID: <199411300109.TAA11788@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In a previous message, Michael K. Sanders said: > I've got premail v0.30 installed here as /usr/lib/sendmail. I added > the $config{"sendmail"}="real_sendmail" option, but this means that > ~/.premailrc is not used. But that users can't specify their own > options... Specifically, it looks as if doing it this way I can't > automatically PGP sign my mail without adding it to the global script, > but that would mean _all_ mail out of this site would be signed with > my id. Any suggestions how to go about this? It makes it so convenient > to have it replace sendmail, but I'd like to sign my mail as well. That's interesting that it works that way on your system. I have premail installed here as /usr/lib/sendmail and I still have a ~/.premailrc that premail reads. I have aliases installed in my own ~/.premailrc that allows my messages to be automatically encrypted to the recipients in tha alias list. Are you SURE yours doesn't operate this way also? - -- John A. Perry - KG5RG - perry@jpunix.com WWW - http://jpunix.com PGP 2.62 key for perry@jpunix.com is on the keyservers. PGP-encrypted e-mail welcome! Finger kserver@jpunix.com for PGP keyserver help. Finger remailer@jpunix.com for remailer help. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtvQtlOTpEThrthvAQF+PAQAryzMUnw5DoZBBatYvxvvYEKVNBzWN7Nb u+ews2bXi+j9yqHYK6Sz9c8yJIo0q6h7LzvrCKCNO8G7nbVELvYLc6SOqsHM/Yh9 tUhTO96OFEJTxSVxbcjGUVSmdVDVWIrvSf1/S3cXmW50k1cdbKSruzA4X68P3i20 RrXL6fWUep0= =mkm8 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tom Bryce Date: Tue, 29 Nov 94 16:28:41 PST To: cypherpunks@toad.com Subject: Mandatory message signing Message-ID: <199411300028.AA26712@amhux3.amherst.edu> MIME-Version: 1.0 Content-Type: text/plain >It's usually a good idea to read for at least a month before leaping >into the discussion, so as not to overreact. I guess so. :) > > I thought the whole grassroots crypto thing was about protecting privacy > > rights and individual liberty and all that. So what if someone wants to > > post a message to cypherpunks AND DOES NOT WANT ANYONE TO BE ABLE TO > > PROVE THEY WROTE THE MESSAGE. > >Mechanisms for this already exist. For example, register a PGP key to >a pseudonym, such as "Dr. Death". >An advantage of doing this is that even though no one really knows who >"Dr. Death" is, you can sign messages certifying that yes, the person >they know as "Dr. Death" wrote this message. Without this >certification, anyone can claim to be "Dr. Death" at any given moment. Hmmm. But even with a psuedonym like that, people can still claim you were Dr. Death, and Dr. Death will have posted enough stuff about enough things so the Dr. and you can be linked fairly certainly, isn't this right? There's a reason why one should prefer the telephone over mail for many matters. That is, no one can record your call (legally) and prove that you said a certain thing at a certain time, while they can keep your letter and prove you wrote a certain thing. Honestly, the chance of someone posting a fraudulent message under someone else's email address to the cypherpunks list is pretty slim, but that possibility (or the chance that they left their computer on and someone sent something, etc.) leaves you plausible deniability if you ever want it. If one has to sign all their posts with their pgp key, or conversely with a psuedonym generated for the purpose, to me, that's beginning a dangerous practice of using the technology to invade peoples' privacy instead of expand their privacy possibilities. People who want a psuedonym identity and who want their messages to be verified against a PGP signature can easily choose to do so, presently, and if you wanted to, you could append a notice to the end of an unsigned message: NOTE: The preceding message was not accompanied by a digital signature, and its authenticity may be suspect. But I guess I just don't see why people should have to sign their messages under some given key to contribute to the group. Unless you generated and registered a new key for every message you wanted to post, there would still be unforgeable evidence linking you or your psuedonym to a series of posts. And if there was a series of posts from your psuedonym, that increases the chances it could be linked to you. And besides that, you might want to post free and clear and sign your name to it, and forget the hiding behind a psuedonym stuff. Just you don't want to sign the message digitally. This seems like a perfectly valid choice that users should have the privacy rights and freedom to make. Tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Michael K. Sanders" Date: Tue, 29 Nov 94 16:36:18 PST To: cypherpunks@toad.com (cpunks) Subject: premail 0.30 Message-ID: <199411300049.TAA16964@ataxia.res.wpi.edu> MIME-Version: 1.0 Content-Type: text/plain I've got premail v0.30 installed here as /usr/lib/sendmail. I added the $config{"sendmail"}="real_sendmail" option, but this means that ~/.premailrc is not used. But that users can't specify their own options... Specifically, it looks as if doing it this way I can't automatically PGP sign my mail without adding it to the global script, but that would mean _all_ mail out of this site would be signed with my id. Any suggestions how to go about this? It makes it so convenient to have it replace sendmail, but I'd like to sign my mail as well. -- Michael K. Sanders -- msanders@ataxia.res.wpi.edu ataxia: NetBSD/Amiga 1.0 - Creating Chaos out of Anarchy for a Better Tomorrow Ataxia Home Page From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p.v.mcmahon.rea0803@oasis.icl.co.uk Date: Tue, 29 Nov 94 15:42:37 PST To: cypherpunks@toad.com Subject: (re-tx) RE: Transparent Email (WAS disable telnet to port 25) Message-ID: <9411292035.AA01114@getafix.oasis.icl.co.uk> MIME-Version: 1.0 Content-Type: text/plain I sent this yesterday, but it apparently didn't through. -- > > I don't have an answer to your question, but you did bring up something > > I've been meaning to ask about for some time and I never really got > > around to it; Are there any short-term plans to press for an RFC > > utilizing digital signatures? With the exponential increase of mail Existing standards track RFCs support PEM-based security of RFC-822 email (RFC 1421, RFC 1422, RFC 1423, and RFC 1424). Recent work on security of MIME has allowed for an alternative content protection and certification mechanism (i.e. PGP). See Internet Drafts draft-ietf-pem-sigenc-02.txt and draft-ietf-pem-mime-07.txt which respectively define the framework and the PEM-specific parts. > The best answer that I can come up with for this problem is to allow for > several webs of trust to function simultaneously. Perhaps we would have The intent of the MIME extensions is to enable either PGP or PEM to be used, although the standard for the former is I believe still pending. I am not aware of efforts to integrate the two certification mechanisms. > A web could be defined by a single top-level public key and a set of This is the function for the IPRA (as discussed in RFC 1422). > rules. Perhaps a text based program -- a sort of "meta-pgp" -- could > check chains of signatures to validate a key. This is what a PEM-conformant user agent does. > Suppose, for example, that I'm administering a web of trust. I set up > the web so that I can deputize notaries who can in turn sign user keys. The PEM WG used to call these organisational notaries, but they have been dropped from the standards. They are also referred to in related work as Local Registration Agents or Authorities - and are necessary for large organisations' use of certification services. > Lets further assume that all signatures are good for a year. A keyserver > would return a text file containing: (a) the user's key, concated with a > notary's key, concated with a header specifiying the date it was singed > by me. This sounds similar to the certification message in RFC 1424. There isn't a requirement for certificate retrieval as certificates are sent with the message or handled using (as yet unspecified) directory facilities - probably an extended DNS in the Internet environment. - pvm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Thomas J. Bryce" Date: Tue, 29 Nov 94 17:50:20 PST To: cypherpunks@toad.com Subject: where to get secure edit a0.3.3 for macintosh Message-ID: <199411300150.UAA16805@carr2.acpub.duke.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I've received a number of inquiries about where to obtain secure edit a0.3.3 for the macintosh. Please finger me at tjbryce@amherst.edu if you want information on this. Thank you Tom tjb@acpub.duke.edu -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLtuTJk8YjrUhOUC5AQEoAAP/W+kl5cOkuohw5QtafawUFA5kKSrhhv/o rE8mzGVsntNJ52NcCS7ImONTKxH+rHmcrbhYi8A0rVAaf0byYDSZ50PHCqoM4WPc ccNQ4zMO75N38uZ8/pLO9w3nYw5Y386737IND8QOjHmLc/jUQlJqdFuGzxtYq2r1 RzQgKu9xjS4= =m0X4 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Tue, 29 Nov 94 19:21:09 PST To: cypherpunks@toad.com Subject: Re: premail 0.30 Message-ID: <199411300322.VAA01173@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I've also installed premail as /usr/lib/sendmail, and it works fine. I haven't had any problems with it reading my ~/.premailrc file. I was a little queasy about installing it as sendmail, but I'm very glad I did. It hasn't caused any problems at all, adds a lot of functionality, and doesn't seem to extract too high of a penalty in terms of overhead. I'm not sure how sendmail forks for incoming mail, but my impression is that the additional instance of sendmail is created without calling premail. If that's true, then premail installed as sendmail doesn't add any overhead at all for incoming mail. This was a big concern for me, because I don't have very much memory or processor power, but so far everything's been working great. == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtvvxREpP7+baaPtAQFq5wQAzT295CbJIQXJU8chI4Cwm9rHGa4mbqNV +geDhS02z/ttYjMIoXRh1066YmnSEB3/3uqQPL4K1w8SP3z7uYfQwDwKwbmRdoPa p03ksQ8PEK/9dbRc05azjz4PFpMTqk4HDhyQnM3xRo34DPNbnfl4HUSMbccvdCEw vS4Vip00zX0= =+du+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "John A. Perry" Date: Tue, 29 Nov 94 19:24:54 PST To: cypherpunks@toad.com Subject: Elm and premail (long) Message-ID: <199411300324.VAA14320@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have just finished integrating premail 0.30 with Elm on jpunix.com. Since there have been some questions about how to do this type of thing, I thought I'd give a blow-by-blow description of what I did and the pro's, con's and alternatives to what I did. 1) I installed premail as a wedge to the sendmail daemon. In other words, per Raph Levin's instructions in his README file, I renamed sendmail to something else and then renamed premail to sendmail and have it pointing to the renamed sendmail. I realize this requires system admin privs and is a big step to take, but I have testing premail working as the sendmail program with great success and at this point I have no qualms about premail/sendmail being one in the same. 2) I created the ~/.premailrc file in my home directory per Raph's README file. There is an option at the bottom to create aliases and that is what I did at first. Then, I discovered that the alias database created by Elm is compatible with premail!! 3) I edited ~/.elm/aliases.text to make changes similar to the following: The alias raph = Levin; Raph = raph@kiwi.cs.berkeley.edu to raph = Levin; Raph = raph@kiwi.cs.berkeley.edu^key=raph@cs.berkeley.edu Elm doesn't seem to mind this new alias structure and premail parses it just fine! I could have added a ^chain=3 also, but I decided that I may not want to email Raph through a set of remailers every time. I decided I would add the extra header during message creation. More on this later. What this does is that from now on, whenever I send email to Raph, it will automatically be encrypted with his public key with no further intervention on my part! When I want to chain the message through some remailers, I just take the H)eaders option from the Elm pre-send menu and add a header line: Chain: 3 This causes the message to be chaine through three random remailers before it gets to Raph. I also added two addition Perl scripts to Elm to help in the creation of encrypted messages for people NOT in my alias file, signing messages, and reading PGP encrypted messages that are not MIME compliant. These scripts are mailpgp and morepgp. These Perl scripts were published with version 2.3 of PGP but work fine with 2.4 and up. In Elm, I went to the options menu and replaced the default editor with mailpgp as well as the visual editor. I also replaced the default builtin+ display parameter with morepgp. These two Perl scripts are listed at the end of this message. The mailpgp script will allow you to encrypt and sign messages right before they are sent. The morepgp script will decrypt/verify incoming messages on the fly. The really nice benefit of these scripts is that you can reply to cleartext version of PGP encrypted messages. With the combination of these Perl scripts, Elm (or Pine for that matter) can be turned into an encrypted mail handler with a minimum of fuss. morepgp: #!/usr/local/bin/perl # -*- Perl -*- # written by jason steiner, jsteiner@anwsun.phya.utoledo.edu, Jan 1993 # # if you use or make improvements to this program i would appreciate # copies of your modifications & your PGP public key. # # Modified by Greg Spencer, greg@graphics.cornell.edu, May 1994 # Mostly just cleaned up things and added stuff like automatic # addition and detection (and ignoring) of keys to be added to keyring, # and signal catching, as well as environment variable control of # most site-specific stuff. # # Must set the following environment variable: # # PGPCOMMAND set to the pgp decryption command # # PAGER set to the desired pager command # # NOTE that this program NEVER writes sensitive data to a disk file. # it will only slurp it into memory, so if you have a HUGE file, you might # have problems. # setup some variables ($pgpcommand = $ENV{'PGPCOMMAND'}) || ($pgpcommand = "/usr/local/bin/pgp"); # just used for tmpfile names... ($logname = $ENV{'LOGNAME'}) || ($logname = "nobody"); # ($pager = $ENV{'PAGER'}) || ($pager="/usr/local/bin/less -i -n -s -S -c -M"); ($pager = $ENV{'PAGER'}) || ($pager="/usr/bin/more -c"); $|=1; $topgp = 0; $tokey = 0; $pgpused = 0; ($tmpdir = $ENV{'TMPDIR'}) || ($tmpdir = "/tmp"); #temporary file name $tmpfile = "${tmpdir}/.pgp1.$logname.$$"; $tmpfile2 = "${tmpdir}/.pgp2.$logname.$$"; # trap signals so we do not leave # garbage around sub catcher { local ($sig) = @_; print "Caught a SIG$sig -- exiting\n"; close (TMPFILE); close (OUTPUT); close (PAGER); unlink ($tmpfile); unlink ($tmpfile2); } $SIG{'INT'} = 'catcher'; $SIG{'QUIT'} = 'catcher'; $SIG{'HUP'} = 'catcher'; $SIG{'KILL'} = 'catcher'; # make sure nobody can read stuff umask 077; # prepare a data area @tmpdata = (); @newkeys = (); while (<>) { if (!$topgp && m/^-----BEGIN PGP .*-----/ && !m/^-----BEGIN PGP PUBLIC KEY BLOCK-----/) { $topgp = 1; $pgpused = 1; unlink ($tmpfile); open (TMPFILE, ">$tmpfile") || (unlink ($tmpfile) && die "Cannot open $tmpfile for output.\n"); } if (!$topgp) { push(@tmpdata, $_); } if ((!$tokey) && (m/^-----BEGIN PGP PUBLIC KEY BLOCK-----/)) { $contains_keys = 1; $tokey = 1; } if ($tokey) { push (@newkeys, $_); if (m/^-----END PGP PUBLIC KEY BLOCK-----/) { $tokey = 0; } } if ($topgp) { print TMPFILE $_; # OK to write this to a file -- it is encrypted! if (m/^-----END PGP .*-----/ && !m/^-----END PGP PUBLIC KEY BLOCK-----/) { $topgp = 0; close TMPFILE; open (CLEAR, "$pgpcommand -f < $tmpfile |") || (unlink($tmpfile) && die "Cannot open pipe to PGP.\n"); $blocktype = $_; $blocktype =~s/^-----END (PGP .*)-----/$1/; $blocktype =~s/PGP MESSAGE/DECRYPTED MESSAGE/; $blocktype =~s/PGP SIGNATURE/SIGNED MESSAGE/; chop ($blocktype); push (@tmpdata, "-----BEGIN $blocktype-----\n"); while () { push (@tmpdata, $_); if ((!$tokey) && (m/^-----BEGIN PGP PUBLIC KEY BLOCK-----/)) { $contains_keys = 1; $tokey = 1; } if ($tokey) { push (@newkeys, $_); if (m/^-----END PGP PUBLIC KEY BLOCK-----/) { $tokey = 0; } } } close CLEAR; print STDERR "\n"; unlink ($tmpfile); push (@tmpdata, "-----END $blocktype-----\n"); } } } select (STDIN); $|=1; select (STDERR); $|=1; select (STDOUT); $|=1; # This handles things if we found keys that need # adding to our keyring # note that we are only writing the KEYS to the file. if ($contains_keys) { print STDERR "PGP Keys found, attempting to add...\n"; open (TMPFILE2, ">$tmpfile2"); foreach $_ (@newkeys) { print TMPFILE2; } close (TMPFILE2); # strange things happen if we do not # read/write directly from /dev/tty (perl bug??) system ("$pgpcommand -ka $tmpfile2 >/dev/tty &1"); unlink ($tmpfile2); # get rid of it asap $pgpused = 1; } # copy the contents of @tmpdata to the pager we want to use. open (PAGER, "|$pager") || (unlink ($tmpfile1) && die "Cannot open pipe to $pager.\n"); # do "press any key to continue" # only if we had some output from PGP # (like a verified signature) # again with the /dev/tty thing (weird!) if ($pgpused) { $q=''; open (TTY, "$rplyfile") || die "Cannot open $rplyfile for output.\n"; while () { # make sure to allow printing of key blocks if (!$topgp && (!m/^$prefix-----BEGIN PGP .*-----/ || m/^$prefix-----BEGIN PGP PUBLIC KEY BLOCK-----/)) { if (m/^$prefix*$/) { if ($paragraphs) { if ($blankcompress) { if ($blanks == 0) { print OUTPUT "\n"; $blanks = 1; } } else { print OUTPUT "\n"; } } else { print OUTPUT; } } elsif (m/^[ \t\r]*$/) { if ($blankcompress) { if ($blanks == 0) { print OUTPUT "\n"; $blanks = 1; } } else { print OUTPUT; } } else { print OUTPUT; if ($. == 1 && !m/^$prefix/) { print OUTPUT "\n"; $blanks = 1; } else { $blanks = 0; } } } # make sure to skip key blocks because we already did 'em in morepgp if (!$topgp && m/^$prefix-----BEGIN PGP .*-----/ && !m/^$prefix-----BEGIN PGP PUBLIC KEY BLOCK-----/ ) { $topgp = 1; unlink ($pgpfile); open (PGPFILE, ">$pgpfile") || die "Cannot open $pgpfile for output.\n"; } if ($topgp) { $_ =~ s/^$prefix//; print PGPFILE $_; # make sure to skip key blocks because we already did 'em in morepgp if (m/^-----END PGP .*-----/ && !m/^-----END PGP PUBLIC KEY BLOCK-----/) { $blocktype = $_; $blocktype =~ s/^-----END (PGP .*)-----/$1/; $blocktype =~ s/PGP MESSAGE/DECRYPTED MESSAGE/; $blocktype =~ s/PGP SIGNATURE/SIGNED MESSAGE/; chop ($blocktype); $topgp = 0; close (PGPFILE); system ("$pgpcommand $pgpfile -o $clrfile > /dev/tty 2>&1"); open (CLEAR, "<$clrfile") || die "Cannot open $clrfile for input.\n"; print OUTPUT "$prefix-----BEGIN $blocktype-----\n> \n"; $blanks = 0; while () { if (m/^[ \t\r]*$/) { if ($paragraphs) { if ($blankcompress) { if ($blanks == 0) { print OUTPUT "\n"; $blanks = 1; } } else { print OUTPUT "\n"; } } else { print OUTPUT "$prefix\n"; } } else { print OUTPUT "$prefix"; print OUTPUT; $blanks = 0; } } close (CLEAR); unlink ($clrfile); unlink ($pgpfile); print OUTPUT "$prefix-----END $blocktype-----\n\n"; } } } close OUTPUT; close INPUT; unlink ($name); rename ("$rplyfile", "$name"); system ($visual, @ARGV); while (!$q) { print "\nSign this message? [Y]: "; $q = ; $q =~ s/[ \t\n]//g; $q = substr ($q, 0, 1); if (($q eq 'Y') || ($q eq 'y') || ($q eq '')) { push (@opts, '-st', '+clearsig=on'); $q = "y"; } elsif (($q ne 'N') && ($q ne 'n')) { $q = ''; } } # note that it is the default to NOT encrypt, # simply because not everyone has PGP (unfortunately :-) $q=''; while (!$q) { print "Encrypt this message? [N]: "; $q = ; $q =~ s/[ \t\n]//g; $q = substr ($q, 0, 1); if (($q eq 'Y') || ($q eq 'y')) { push (@opts, '-e'); $q = "y"; } elsif (($q eq 'N') || ($q eq 'n') || ($q eq '')) { $q = "n"; } else { $q = ''; } } if (@opts) { if ($q eq 'y') { print "Enter receipients, each on a separate line, terminate with EOF or a single `.':\n"; { print "> "; if ($_ = ) { chop; last if ("$_" eq '.'); push (@receipients, "$_"); redo; } last; } } system ($pgpcommand, '-a', @opts, "$name", @receipients); if ($? == 0) { unlink ($name); rename ("$ascfile", "$name"); } } - -- John A. Perry - KG5RG - perry@jpunix.com WWW - http://jpunix.com PGP 2.62 key for perry@jpunix.com is on the keyservers. PGP-encrypted e-mail welcome! Finger kserver@jpunix.com for PGP keyserver help. Finger remailer@jpunix.com for remailer help. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtvwZ1OTpEThrthvAQFwlAP+MxX6olbMempfh6UYdTDGruTngH+WgRsa BacTB86oNIjlllDfZB55KJyuUs5dpP+gRRDW4BZTK6zyNuzy3tv5iErQnvDiV/Tn PjSKmJJFs7HnC88aC830eQ+ojGaXzZCE2IbaTm/a7R6SU9nLc/KnJYY5pMHjdVx+ uN0xwmRrBYw= =SUyb -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: emw@ima.com (Ed Wilkinson) Date: Tue, 29 Nov 94 05:37:46 PST To: skaplin@skypoint.com (Samuel Kaplin) Subject: Re: popularising digsigs In-Reply-To: <3ymskKjqR8A3073yn@skypoint.com> Message-ID: <9411301332.AA02657@ima.com> MIME-Version: 1.0 Content-Type: text/plain Well, knowing the US, things will probably hobble along much the same, until there's a lawsuit. e.g. X sues Y because a post on the net 'apparently' from Y libelled X. Now *that* would get people to start using digsigs! Ed -- Ed Wilkinson emw@ima.com IMA Ltd Internet Email Gateways From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Tue, 29 Nov 94 18:59:25 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Mandatory message signing In-Reply-To: <199411300028.AA26712@amhux3.amherst.edu> Message-ID: <199411300259.VAA19579@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tom Bryce writes: [BTW, welcome to the list] > Hmmm. But even with a psuedonym like that, people can still claim you were > Dr. Death, and Dr. Death will have posted enough stuff about enough > things so the Dr. and you can be linked fairly certainly, isn't this right? There is a distinct danger that one can be identified, with a fairly high degree of confidence, by the characteristics of one's writing style. If one holds particularly unusual views, the content of expression may belie one's pseudonymous identity. Altering one's writing style is a nontrivial problem for AI researchers, but a human can do a decent job of it. About all one can do about one's distinguishing _opinions_ is to refrain entirely from posting under one's own name. If you think safe sex with animals (safe bestiality doesn't have the same ring to it ;) should be taught in public schools, and you've posted to that effect, you're simply stuck with the fact that hardly anyone will believe that someone else could be behind a pseudonym which shares that opinion. Basically, if you choose to identify yourself implicitly, that's your problem. > There's a reason why one should prefer the telephone over mail for many > matters. That is, no one can record your call (legally) and prove that you > said a certain thing at a certain time, Hold the phone ! As I understand the law, only one party to a telephone call has to be aware of the recording for it to be perfectly legal. Someone not party to the call can't do it, but any one of the people talking can do it. > while they can keep your letter > and prove you wrote a certain thing. Honestly, the chance of someone > posting a fraudulent message under someone else's email address to the > cypherpunks list is pretty slim, It's happened. Allow me to weigh in on the heart of this signing requirement debate. I don't see a need at present to require dig sigs in messages to the list. I'm nobody's anarchist, but like Blanc I am uncomfortable with the idea of imposing a restriction like this on the rest of the list on principle. Meanwhile, the suggestion that the list software be adapted to verify signatures on incoming messages qualifies the entire discussion as profitable, IMHO. On the theme of transparency and standardization, I think the important thing is to develop a generally applicable patch to Majordomo to handle authentication like this. Ideally, some people would get together with Brent Chapman and incorporate authentication of signed messages in a future release of Majordomo. I'd love to volunteer for a project like this but I don't believe I can spare the time. - -L. Futplex McCarthy; PGP key by finger or server "Don't say my head was empty, when I had things to hide...." --Men at Work -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLtvqe2f7YYibNzjpAQFTsQP/eAd+nmCT+aYJ+gioyLFOz9Vsyw3THwlL UIi+57XrL+SwT+7AHga/upWy1vdos8bEKrV2XWIbaCpda5QoE/34VjfIhkYE5OZB Yq6a1uZ51wAEOV4ynwa9p65VzMMspqb4tSl7KoqiqpjBtaoCGPHsxQp2EhnOk5YM 7S+e+lmgSWA= =ltql -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: john1941@itlabs.umn.edu (It's Me! It's Me!) Date: Tue, 29 Nov 94 20:19:42 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: "You aren't following the _rules_!" In-Reply-To: Message-ID: <199411300419.WAA16803@moby.itlabs.umn.edu> MIME-Version: 1.0 Content-Type: text/plain > > Have you used premail? It pretty much does all of that. > People still aren't using premail, either because they can't figure out how > to install it (doubtful, it's not hard to install), or because they don't > have a need for it that's great enough to justify the (minimal) time > neccesary to ftp it and install it, or wait the (sometimes more painful) > time neccesary for the computer to encrypt and/or sign your outgoing > messages. > Well, personally this is the first time I've even _heard_ of premail.. (thank you for mentioning it) ;) so, that's why _I'm_ not using it.. but more info would be appreciated.. a pointer to an ftp site, perhaps? Thanks, from another one just lurking in the background... Evan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 29 Nov 94 22:25:05 PST To: greg@ideath.goldenbear.com (Greg Broiles) Subject: Re: signing messages In-Reply-To: <199411300019.AA21138@ideath.goldenbear.com> Message-ID: <199411300623.WAA03988@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (I haven't been getting list mail all day...just a few message getting through Netcom's mail bouncer, so....) Greg Broiles wrote: > Seems like one way to encourage the use of digital signatures is to > start forging messages from people who don't ordinarily sign their > messages. Necessity is the mother of invention, and all of that. > > I finally started signing my messages on a regular basis as a result > of Detweiler forging a message which purported to be from me. On the > other hand, I think Tim has been the most frequent target of > Detweiler's forgeries, and I don't detect much of a creep towards > signing messages on his part. Several points, and I'll try not to repeat points I made in my long essay of early this morning: 1. Only one person has reported to me that they were unable to verify my PGP sig (Lance Cottrell reported this...if others did, maybe their messages haven't gotten through to me)). From this I conclude that few people check PGP sigs. (The "PGP 2.7" and the ASCII message in the sig might've provided some clues.) 2. This does not make such sigs useless of course, as the main value is in "critical" situations. (Legal cases, forgeries, diplomacy, contracts, etc.) 3. Again, crypto is about economics. In the military, crypto is a big part of operations (maybe 5% of staff on ships is connected with crypto, communications, etc.). But the military has real needs, and can afford (via our tax dollars) to have such efforts. Most of us are not dealing with such critical uses. 4. Speaking for myself, I have not generated or transmitted a file I felt *needed* to be signed, encrypted, etc. This is not to say such situations don't exist for others, won't someday exist for me, etc. Just things as they now stand. (When contracts are handled electronically, when payments are made electronically, etc., then such uses will be more apparent. But I am fairly open about my politics--indeed, I fly the flag of crypto anarchy in visible places--and have few files I transmit that I need to encrypt. Your mileage may vary.) 5. The Detweiler thing was amusing. No such thing as bad publicity (unless it's the Pinto-um RISK chip). Detweiler's forgeries had no legal effect on me, no lasting effect. Also, those who were "taken in" by his forgeries would hardly be in a position to verify my sig (to know who I was, to look up my PK on a keyserver, to jump through the hoops needed, and to ensure that the "Tim May" they checked was not in fact a phony keyserver entry...the several "BlackNet" public keys, only one of which I generated, are instructive). I don't discourage anyone from using crypto, from signing messages, from routinely encrypting, etc. I just reject arguments that crypto is "essential," today, when in fact it clearly isn't. Crying wolf and all that. In 2-4 years, a lot of the current incompatibilities and lack of usability will have been worked out. About the time I expect to actually _need_ to use more crypto. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: acspring@knoware.nl (Andrew Spring) Date: Tue, 29 Nov 94 13:27:42 PST To: cypherpunks@toad.com Subject: Mac Encryption Components? Message-ID: <9411292229.AA26503@indy.knoware.nl> MIME-Version: 1.0 Content-Type: text/plain Does anybody know if there is an encryption component registered with Apple? I was planning to write one, but I wanted to know if there was already a standard/spec I could code to. I e-mailed REGISTRY at AppleLink a coupla weeks ago, but they seem to be focussed just on registering new components; not fielding queries about what's already registered. -- Man! Woman! Child! All! are up against the WALL of SCIENCE! PGP Key print:4C 17 EC 47 A1 6D AF 67 F3 B4 26 24 FE B2 0F 5E From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Rogaski Date: Tue, 29 Nov 94 19:46:22 PST To: cypherpunks@toad.com (CypherPunks) Subject: Mandatory sigs Message-ID: <199411300345.WAA18315@phobos.lib.iup.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I would have to agree w/ not REQUIRING digsigs, but flagging posts w/out them. I guess that's my write in. doc -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQB1AwUBLtv1T3sYwuXlZ+UZAQGXvgL/c21Yws0KUdzea12xExOszs1ZUuVUOKJX O7QtKbX96mZsh6lDUH+QS4uoNetqYdwwmbvW9PWcCkyksbzmjJpQOWzXwaDTw87S duLvkPNd+obUHUrawzUU+d0TNl/kXQIr =5DO0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shawn leas Date: Tue, 29 Nov 94 20:52:42 PST To: cypherpunks@toad.com (cypher list) Subject: Re: PGP Enhanced Messaging (PEM) Message-ID: <199411300450.WAA17038@ub.d.umn.edu> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Where can I get this software? Looks kinda cool. BTW... I like the idea of spurring on some pgp usage. It's a good idea. I would not object to having to sign messages. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtwEkqZRyOzqm29xAQEoKgQAywzBTW92lYiDEFQPVfmWxHg3hYnKDN70 c3gRSNjqO6VcJguXhVBHHjA3/ZBpWybys9deML/2FONUwrm50+MKotifo+7wpKnk E6LIrnuzuJdmlMTACR6Qx3FXVpnuQmuDz2jRybxDST+Iob5jItwt2SsZkSuFscDN vdxQHa26VAs= =BmiN -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Tue, 29 Nov 94 19:51:08 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Mandatory message signing Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 9:59 PM 11/29/94, L. McCarthy wrote: >Hold the phone ! As I understand the law, only one party to a telephone >call has to be aware of the recording for it to be perfectly legal. Someone >not party to the call can't do it, but any one of the people talking can do >it. I believe it varies from state to state, but this is indeed the norm. >handle authentication like this. Ideally, some people would get together >with Brent Chapman and incorporate authentication of signed messages in a >future release of Majordomo. I'd love to volunteer for a project like this >but I don't believe I can spare the time. Why stop at authenticating signed messages? I'd like to see some mailing list software that would send mail out to you encrypted if you want (sure, the list is probably public, but you might not want people knowing you subscribe. If list traffic was encrypted, and you routed it through Ghio's remailer-alias doohickey, the fact that you subscribe could be kept completely hidden), and would require authentication on a message to change your address, or to change your public key (which would also be possible). And would have config parameters such that the list operator could make it only accept signed submissions, or even only accept submissions encrypted to the list. [not that I'm advocating this on the cypherpunks list, but it might be good on other lists, especially private ones]. And Ideally, I'd even like the list to be able to mail to you through the remailer-net, by prepending your encrypted address block, and sending to a remailer. Although the existence of Ghio's forementioned doohickey (what is that service being called?) makes that somewhat superflous. I was planning on writing such a beast myself, and might still get around to it eventually. The problem is that I'm unlikely to write something from scratch as robust as the current list server software (I'm not interested in writing good list software, just in implementing the crypto), and I'm not really skilled enough to understand the majordomo code enough to modify it. But I might try, one of these days. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.hks.net (L. Todd Masco) Date: Tue, 29 Nov 94 20:07:14 PST To: cypherpunks@toad.com Subject: Mandatory sig workaround Message-ID: <3bgtvf$edn@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain So what's the big deal? Eric sets the list to slow down unsigned posts and somebody else sets up a remailer that generates a key for each post, signs it, and forwards it. Similar workarounds abound for every twist and turn in the policy until the policy is dead or the rules are too restrictive (IE, only "human-approved" key signatures are accepted). A fun game, certainly (I'll play!), but hardly a productive way to spend time. It always happens that when hacker A tries to enforce an arbitrary rule on other hackers, hacker B will find an automatic workaround. -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 29 Nov 94 20:54:36 PST To: cypherpunks@toad.com Subject: Re: Sign-or-delay Message-ID: <9411300425.AA21554@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Eric Hughes writes > I am still considering the "sign-or-delay" proposal for the toad.com > server, that is, sign your articles to the list or they'll be delayed > and eventually rejected. Well, it's easy to require people to include PGP signatures. However, for some people, it's difficult to do signatures in a secure and also convenient fashion across a mix of mailers; Tim's netcom+Mac example, or anyone using an insecure system. My laptop where I get my work-related mail really can't handle the volume of mail I get from cypherpunks; I'm using it as a terminal to talk to a netblazer to telnet to a Sun where I still have an account several gateways away, on which I haven't been root for over a year... Sure, I forward some of the interesting mail to the not-very-diskful laptop, and could wait for it to arrive and PGP-sign my replies, which will delay my articles anyway. On the other hand, if I sign them here, half of AT&T could probably grab the passphrase with a sniffer, so it's not something I'd trust my real keys to. Similarly, I wouldn't put real keys on netcom or other mass service provider. On the other hand, how carefully were you planning to make your system check signatures - does toad.com have the spare cycles to validate them all, or are you really going for syntax only? Thanks; Bill -----BEGIN PGP SIGNATURE----- Version: 3.2beta AjtHiSiSnOtAsIgNaaTuretHiSiSnOtAsIgNaaTuretHiSiSnOtAsIgNaaTurexZ ITsBoGustHiSiSnOtAsIgNaaTuretHiSiSnOtAsIgNaaTuretHiSiSnOtAsIgfoo ReAlLyTrUsTmetHiSiSnOtAsIgNaaTureLouisFreehWasHeretHiSiSnOtAsIgN tAsIgNaaT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Michael K. Sanders" Date: Tue, 29 Nov 94 20:15:11 PST To: perry@jpunix.com (John A. Perry) Subject: Re: premail 0.30 In-Reply-To: <199411300109.TAA11788@jpunix.com> Message-ID: <199411300428.XAA17910@ataxia.res.wpi.edu> MIME-Version: 1.0 Content-Type: text/plain > That's interesting that it works that way on your system. I have premail > installed here as /usr/lib/sendmail and I still have a ~/.premailrc that > premail reads. I have aliases installed in my own ~/.premailrc that allows > my messages to be automatically encrypted to the recipients in tha alias > list. Are you SURE yours doesn't operate this way also? I did some testing, and sure enough, it reads the aliases in my ~/.premailrc just fine. BUT, it does not automatically sign my messages as I thought it should. I've double-checked and both $config{"signuser"} and $config{"signpass"} are set correctly. Oh well, I'll just have to try out your scripts for elm. :) > - -- > John A. Perry - KG5RG - perry@jpunix.com -- Michael K. Sanders -- msanders@ataxia.res.wpi.edu ataxia: NetBSD/Amiga 1.0 - Creating Chaos out of Anarchy for a Better Tomorrow Ataxia Home Page From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 29 Nov 94 22:36:06 PST To: cypherpunks@toad.com Subject: Re: The Market for Crypto--A Curmudgeon's View In-Reply-To: <199411292023.MAA00141@netcom19.netcom.com> Message-ID: <199411300734.XAA10429@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain Let me be REAL clear about this. The immediate proposal is to mark and possibly delay unsigned messages to the list. The proposal does NOT include bouncing messages or preventing use. These options are acknowledged as possibilities for the future. They are not on the table right now. I, unlike the gov't, will warn you of your impending doom. From: tcmay@netcom.com (Timothy C. May) Not to trivialize this proposal by frivolously insulting it, but consider a mailing list that decided to delay/bounce any messages that were not written in TeX, or in Acrobat, or whatever. I don't think you are frivolously insulting it, but I do think you are ignoring the basic distinction I made about the difference between measures which prevent use and measures which do not. The use of the syntax "delay/bounce" denies exactly this distinction. [...] to delay/bounce any messages that were not written in TeX, or in Acrobat, or whatever. How would people react who lacked these capabilities, or preferred to use alternatives (like simple unadorned text), or who merely object to an enforced standard? I have two answers, one for delay, the other for bounce. 1. For delay or other non-preclusive measures, those who do not use the valorized feature can still use the list. They get signalled in some fashion that use of the valorized feature is desired. I consider this primarily a communication mechanism. I wish to communicate to everyone one the list that using digital signatures is something that I want everyone to do. In particular, that means that you, the current reader of this message, are one of the people I want to use digital signatures. Rhetoric is not as effective as a policy embedded in software that people interact with. Doing is more effective than hearing. 2. For bouncing or other preclusive measures, those who do not use the valorized feature can't participate in the discussion. This would in many situations be counterproductive, but in others, say, an experimental group discussing design in Acrobat, absolutely vital. As this is not germane to the actual proposal, I leave off here. But that Eric [...] has some notions of what people _ought_ to be using does not seem to be enough to effectively bar those who helped form the Cypherpunks group (many of us) just because they choose to communicate in one particular way. I want you, Tim May, to use digital signatures. There, that's explicit and verbal. I do understand if your software doesn't cooperate. I've been there. I'm not (to repeat) talking about a proposal to eliminate you from the list. Does a mark or a delay constitute an "effective bar" from participation on this list? I think not, although I'm entertaining arguments. If some flavor of PGP is mandated, I expect I'll unsubscribe (as I can't stand reading but not posting...lurkers obvious feel otherwise). Whoa! We went from an effective bar to an actual prevention there. That's not what I'm talking about. And I'm not tied to PGP by any means. You want to make a digital signature with some other piece of software? Fine. I'll add it right in. Absent a compelling reason, a market reason, why bother with someone's notion of ideological reasons? I'm not a libertarian (neither big L nor small l), and I don't find an identity between compelling reasons and market reasons, as apposition implies. The implementation of function at the server is a communication between me, Eric Hughes, the implementor of that nasty shit, and you, the participant in the cypherpunks list, that I want you to use digital signatures. Now, because of my position as de facto list maintainer, I can do this and you can't. I've got the bully pulpit, and while I've not used it much, I am beginning want to spend some it on urging crypto deployment and usage. Not all is lost for erstwhile communicators. One could write a filter to look for unsigned posts and pipe them off through a suitably hacked 'vacation' filter which would send them a missive (but not too often) encouraging the use of cryptography and which would include pointers to software. This kind of communication is similar in form but not in scope to what I've proposed for the list. In fact, if someone were to bundle this kit up, I suspect it might receive fairly wide use. [...] perhaps I'd insist that all posts be paid for in digital cash...or bought, or whatever. You hypothetical includes an insistence. Mine does not. Again, I thought the proposal was to ultimately reject non-signed articles? There's a very explicit disclaimer to contrary in the original. To paraphrase, it acknowledged the possibility of rejection but removed it from immediate consideration. Speaking of this, it's already pretty clear who signs and who doesn't. What could be clearer than "----BEGIN PGP SIGNED MESSAGE---"? What about random headers with things like: X-Signature: none X-Warning: Cryptography Non-User X-Heckle: Yo! Too _good_ to use crypto? X-Lazy: Jeez, Eric's even got a Unix box at home and _still_ isn't signing? X-Bozo: God, Tim's been on this list for over two years and he still doesn't sign his posts? X-Traitor-To-The-Cause: X-Cryptography-Impaired-And-Proud: [For the satire impaired, note the use of the phrase "satire impaired" at the beginning of this sentence.] If the proposal is to stamp a scarlet letter on non-signers, it seems overly harsh, somewhat petty, kind of insulting, and not needed. A scarlet letter is a reasonable apt analogy, except the intent is not to create outcasts. Harsh? I still fail to see that. Petty? What trivial mattr is being blown out of proportion? Insulting? I'm sure some people can take it that way. Not needed? Perhaps not, but I may _want_ it. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 29 Nov 94 22:46:46 PST To: cypherpunks@toad.com Subject: Re: whats all this nonsense In-Reply-To: Message-ID: <199411300745.XAA10458@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) I'm not sure if Eric is suggesting that everyone submit their public key to the list or not. No, I'm not, because I consider that problem not yet satisfactorily solved. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 29 Nov 94 22:48:06 PST To: cypherpunks@toad.com Subject: Re: Anarchists break rules, details at 11, was: The Market for Crypto--A Curmudgeon's View In-Reply-To: <53177.pfarrell@netcom.com> Message-ID: <199411300747.XAA10467@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "Pat Farrell" A few days delay, which is what I think we are talking about, will clearly make following threads more difficult. I wasn't thinking about days. As far as specifics, I was thinking about two or four hours to start with. And add to noise on the list, as the content of an early-non-signed message may be repeated and signed by someone else later on. It may add noise at the beginning, certainly. It may give rise to some pause before sending off an unsigned message on a triviality, as well. Whatcha trying to do, eric, lead that anarchists? Herd cats. Merely because it can be difficult does not mean it's never worthwhile. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Tue, 29 Nov 94 23:58:57 PST To: cypherpunks@toad.com Subject: Is Pr0duct Cypher still around? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Having posted that massive spam asking Pr0duct Cypher for some information, it occurs to me to ask if he has been heard from lately. Has anyone seen anything from him lately? -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. Encrypted mail welcome. Home page http://nately.ucsd.edu/~loki/ Home of "chain" the remailer chaining script. For anon remailer info, mail remailer@nately.ucsd.edu Subject: remailer-help "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 29 Nov 94 23:02:35 PST To: cypherpunks@toad.com Subject: Re: signing messages In-Reply-To: <199411300019.AA21138@ideath.goldenbear.com> Message-ID: <199411300801.AAA10505@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Greg Broiles Seems like one way to encourage the use of digital signatures is to start forging messages from people who don't ordinarily sign their messages. Necessity is the mother of invention, and all of that. How about a vacation-like program that automatically finds .sig blocks, stores them in a database and appends them at random to other posts? Eric, would you mind clarifying the purpose of the "sign-or-delay" rule? Last time this came up I assumed that it was to encourage folks who had 95% of the tools/initiative to start using crypto techniques on a day-to-day basis to get off their asses and do so; but other people seem to have different ideas about the purpose(s) of such a practice. Some of the reasons I've explained just recently. You are correct in the reason you state, also. Providing an incentive for those who are mostly there already will push many to act. I think that is a good thing. One benefit I did not anticipate is an outcome of the large number of people actually having gone through the process of setting up their own signing mechanisms. There are many more people now who have hands-on experience setting these crypto mechanisms for themselves and who consequently have a much better understanding of the implementation issues involved. For some problems action is ten times more effective than theorizing. I think it might be interesting to try the "sign-or-delay" rule on a part-time basis - perhaps weekends only, or never on weekends, or only during December, or whatever. This is a good suggestion. It makes the transition even more gradual. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 29 Nov 94 23:07:24 PST To: cypherpunks@toad.com Subject: Re: Mandatory sig workaround In-Reply-To: <3bgtvf$edn@bb.hks.net> Message-ID: <199411300806.AAA10511@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain Eric sets the list to slow down unsigned posts and somebody else sets up a remailer that generates a key for each post, signs it, and forwards it. It always happens that when hacker A tries to enforce an arbitrary rule on other hackers, hacker B will find an automatic workaround. Fine. I still win. My purpose is to communicate that I want list users to use encryption. If you feel the need to use someone else's service, then you have at least been exposed to the fact that signatures are desired at toad.com. Some people may find a way around it. OK. I still get the initial sign-on message that new users see. Most people get the message. That's what I want. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 29 Nov 94 23:10:39 PST To: cypherpunks@toad.com Subject: Re: Sign-or-delay In-Reply-To: <9411300425.AA21554@anchor.ho.att.com> Message-ID: <199411300809.AAA10521@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Well, it's easy to require people to include PGP signatures. And, as I've said, that's not what I'm talking about. On the other hand, how carefully were you planning to make your system check signatures - does toad.com have the spare cycles to validate them all, or are you really going for syntax only? Well, I was going to do syntax only, because the real benefit is in changing local software architecture to make automatic any operation on outgoing mail. If that operation is encryption, so much the better, but the larger strategic goal is to alter architecture. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 29 Nov 94 23:19:13 PST To: cypherpunks@toad.com Subject: Re: Transparent Email In-Reply-To: <199411291851.NAA13999@pipe2.pipeline.com> Message-ID: <199411300818.AAA10539@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain Does not everyone get a complete header like the one below from Eric's post with incoming mail? Everyone gets it, but the better readers don't show it to the user. Many people don't even know about those hidden headers, perhaps most. I had assumed that because every mail received here has such a header that everyone else could also see who sent my mail, signed or not. That is why I have not signed my posts. The Received: fields can be forged. You can even forge your own with the cypherpunks remailers and ##. BTW, Pipeline does not allow anonymously-sent direct mail -- as a take it or leave it policy. So we cannot manipulate headers to forge from this Windows-driven end. That's what the :: syntax was invented for, for folks who can't manipulate headers in their systems. The original purpose was for Fidonet, and Tom Jennings, who couldn't use the remailers at the time. What :: does is glue in the headers you want _at the receiving end_. If your service passes message bodies with no harm, these soon-to-be header fields will pass just fine. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 29 Nov 94 23:24:33 PST To: cypherpunks@toad.com Subject: Re: Transparent Email In-Reply-To: <199411291900.NAA00304@omaha.omaha.com> Message-ID: <199411300823.AAA10545@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Alex Strasheim I know, but I'm a little squeamish about leaving my keys unprotected. Then make up separate insecure keys for transmission to the host. Add an attribution which says to disbelieve any signature made with this key. Also, I'm not very fond of the idea that encrypted email would be decrypted when it got here and left in plaintext on the mail spool. Some protection is better than no protection. Protection in transit is still protection, even if it is not universal. Otherwise it wouldn't be practical to use this setup in an office or school environment, because anyone could boot your machine with a floppy and steal your key. That's a different threat than interception of mail, remember. A partial solution is better than none. One of PGP's many problems is that it's policies for key use are quite restricted. There's no way, for example, to make a receive-only key. Eric rom owner-cypherpunks Tue Nov 29 23:24:34 1994 Return-Path: Received: by toad.com id AA18942; Tue, 29 Nov 94 23:24:34 PST Received: from netcom13.netcom.com by toad.com id AA18930; Tue, 29 Nov 94 23:24:28 PST Received: by netcom13.netcom.com (8.6.9/Netcom) id XAA12077; Tue, 29 Nov 1994 23:23:12 -0800 From: tcmay@netcom.com (Timothy C. May) Message-Id: <199411300723.XAA12077@netcom13.netcom.com> Subject: Re: "You aren't following the _rules_!" To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Tue, 29 Nov 1994 23:23:12 -0800 (PST) Cc: cypherpunks@toad.com In-Reply-To: from "Jonathan Rochkind" at Nov 29, 94 01:56:30 pm X-Mailer: ELM [version 2.4 PL23] Mime-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 1991 Sender: owner-cypherpunks@toad.com Precedence: bulk (My list mail f0or today is now arriving in huge batches, courtesy of Netcom's mail machine finally becoming unclogged...) Jonathan Rochkind wrote: > Which was admitteedlyu your main point; until there is a _need_ for crypto, > it's not going to be used. > Because premail makes it incredibly easy to use PGP on a unix box. And, for > that matter, the Eudora/PGP applescritps make it incredibly easy to use PGP > on a mac. And there are some people working on an applescript that will Not if you read mail on-line, while also reading News. > automate using remailers on a mac too. But ease of use appearantly isn't > enough; no matter how easy it gets to use, it's still going to have some > cost to the user over not using it. Even if the cost is only having to wait > the 1.5 seconds it takes your machine to decrypt/encrypt a message. Unless > there's a use for it, people won't be willing to spend that 1.5 seconds per > message. I strongly doubt that _anyone_ is not using crypto because of something so trivial as a .5 or 1.5 or even 4.5 second delay. No, the issues are that handling encryped messages is, for too many of us, _much_ more than a 1.5 seconds per message delay. Several of us have outlined the steps. Are we just lazy? No, in some cases we're at home, pretty much relegated to dial-ups like Netcom. In other cases, on VAXes, or terminals, or AVIIONs. Whatever. Again, described repeatedly. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Tue, 29 Nov 94 22:44:19 PST To: cypherpunks@toad.com Subject: Fighting Censorship at Canadian Universities Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Used to be that Universities were bastions of free thought and discussion. Guess not nowadays, if this E-Mail to me earlier today is any indication: - -------------------------------------------------------------------------- - From kyleh@cs.mun.ca Wed Nov 30 01:01:19 1994 Date: Wed, 30 Nov 1994 00:47:41 -0330 From: Kyle Douglas Hearfield Subject: interested in PGP To: werewolf@io.org Mark, I am a Student at Memorial University of Newfoundland, and I have recently been censored and had my postings to newsgroups aborted. I received a message from our system administrator that the messages(of a political nature) were not appropriate. I was wondering if I could use PGP to get past them? I have read some about PGP, but I am still kind of in the dark as to how it works and what it can do. Any info you could provide me would be much appreciated. Thanks in advance, - -------------------------------------------------------------------------- Maybe he was posting some stuff that contravened university policy...shrug. But with the recent events at McGill University in Montreal, I'm prepared to give him the benefit of the doubt. The first step was to provide him with the instructions to the the xs4all remailer. If he figures that is what he needs (more importantly....if he isn't scared off!) then I'll give him the list of the other remailers and mail him a copy of PGP. Who knows? Maybe all he needs is anon.penet.fi :> -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtwbn6+YbMzawbu5AQHFUwP8CbzooBrhWKVHRaRIBn55ha3mYWIO62lZ 6D09DJvc9YAnwxbSVcE1X8MjNuR9XbRRrJfQMI8lnSWt8pr13FsI8cjHQqjzS9yk HXMYSKy7mdnerHaZSTK0RZdFrRHST6a5qVdNw4ffZsjO4WM/02nN/u9n5ywgsu4C dbCQlp9EMPQ= =mnSN -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Wed, 30 Nov 94 00:13:54 PST To: cypherpunks@toad.com Subject: We are ALL guests (except Eric) Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- With the recent furor over the possibility of mandatory key signing on this list, I think we all are forgetting something. We are all guests here. Eric is our host. I've seen proposals for voting on the issue, I've seen posts saying "I'm not going to do it, wah wah wah." This list is analogous to Eric's home. We are his guests. If a host asks his guests to do something he or she has two choices, do it or leave. If someone walked into my house and I asked them to do something and they said: "Lets vote on it," they would be out the door quicker than a 'toon on a banana peel. Eric has been a gentleman about this. He is not asking those who do not wish to comply to leave. This is Eric's house and I think we need to play by his rules while we are here. One caveat for Eric though, hosts with stringent rules are usually very lonely. ============================================================================== A government is the only know vessel that leaks from the top. --James Reston-- ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtwymApnimeWAf3FAQGOkQQAgK6OrqyifMk3aICiLdtjHWILxUyAyTWx HyEXgfNdo3VXKALOCpON3sbtgiYlopFU9PyqQY4JGhievAfElEFOgUzfcOcNutKR vLeT73zsvYl0zJPk6TkKhBwLymykHcBq5VtM8qLFustkEOynlVNHanBZlCQEj1sC HKYfjJbX65E= =5hb+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 30 Nov 94 01:46:27 PST To: skaplin@skypoint.com (Samuel Kaplin) Subject: Re: We are ALL guests (except Eric) In-Reply-To: Message-ID: <199411300945.BAA21574@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Samuel Kaplin wrote: > With the recent furor over the possibility of mandatory key signing on > this list, I think we all are forgetting something. We are all guests here. > Eric is our host. I've seen proposals for voting on the issue, I've seen > posts saying "I'm not going to do it, wah wah wah." This list is analogous > to Eric's home. We are his guests. If a host asks his guests to do I think this analysis is misleading. I leave it to readers to analyze the history of the list, the role of the early members, and the contributing contributions of the hundred or so active posters to decide if this analysis is correct. As to characterizing the posts here as "I'm not going to do it, wah wah wah," this is too insulting to comment on. > comply to leave. This is Eric's house and I think we need to play by his > rules while we are here. Funny, I don't recall Eric ever claiming it was "his house" to do with as he wishes. Seems to me that the list is an emergent entity, presently being centrally distributed off a machine owned by John Gilmore (is the list then his house?), being maintained by Hugh Daniel (his house?), and generally managed to the extent management is needed by Eric Hughes (his house?). But a lot of others have contributed. No, we are not making "demands," nor are we calling for "a democratic vote." I happen to think Eric is quite wrong in thinking that "behavior modification" is needed, or practical. The list has done very well for the past 26 months without rigid rules, and has never even had a person kicked off the list (who didn't ask to be removed, back in the pre-Majordomo manual processing days)). To begin behavior modification now, with many of us unwilling to convert to systems which would make conformance practical, seems unwise. In any case, that's a separate issue. Suddenly declaring the list to be the personal property of Eric to do with as he pleases--a claim I have not heard from Eric--is another category of issue. I frankly don't know if it makes sense to say anyone "owns" the list. (We went through this several times on the Extropians list; the Extropians mostly solved this situation by having the list the formal property of their Board of Directors. And yet debates naturally continued.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christian Odhner Date: Wed, 30 Nov 94 01:24:03 PST To: Sandy Sandfort Subject: Re: The Market for Crypto--A Curmudgeon's View In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 29 Nov 1994, Sandy Sandfort wrote: > Here's my suggestion. Eric should unilaterally impose his first > step, i.e., all unsigned messages and messages with spoofed > signatures will henceforth be flagged as such. Let's see what Not to point out the obvious or anything, but 99% of the people on this list are inteligent enough to tell if a post is signed or not, and a spoofed sig can be one of two things: a) the actual sender trying to 'give a good impression' or 'see if anyone checks', or b) a third party trying for whatever reason to mislead people into thinking he/she is really somebody else that we know/trust. Situation 'a'? I don't give a damn, let them do what they want. Situation 'b'? Well the person they are spoofing is likely to yell loudly that they didn't write the post in question, and also there have been many times in the past where a signed message goes by and a few hours later several people have posted 'did anyone else get a bad sig check on XXXXX ?' messages... Why should we splater the list with 'flagged' messages so that the small percentage of us who don't (ever) check sigs will have some way of knowing that something was signed? As my father used to say, "The lord helps those who help themselves. Let us go now and do likewise." This seems a little too much like a bit of net.welfare approaching. Added to that, it would be easy enough to hack toad, or somewhere just 'upstream' of toad, and edit out the 'bad sig' flags from selected messages, unless toad.com signed all outgoing messages after flagging them, which considering the list volume would slow that machine down to a crawl. All in all, I think it's too much trouble (for the list admins mostly, but also for those who wouldn't sign their posts but now feel compelled to do so) for a false sense of security. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@primenet.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Wed, 30 Nov 94 03:09:49 PST To: cypherpunks@toad.com Subject: The Market for Crypto--In Real Life In-Reply-To: <199411291918.LAA07191@comsec.com> Message-ID: <9411301109.AA21847@toad.com> MIME-Version: 1.0 Content-Type: text/plain Tim May ranted: > In any case, the notion that a bunch of us--students, dabblers, > activists, engineers, etc.--can somehow create a finished product, or > a company, as some folks periodically try to argue for ("Let's do a > company!"), is not too likely. As Heinlein said, babies aren't too likely either. I'm immediately looking for a contractor to work on documentation for Cygnus Network Security, the Kerberos software. Our goal is to create a finished product. A bunch of us dabblers already created the company and got it to make money. If you're interested, send me mail at gnu@cygnus.com and show me why you'd be good at it and how soon you're available. The writer who started the job ended up unable to finish it for personal reasons. It'll help a lot to be in Boston or SF Bay Area since our Kerberos engineers who can explain what to write are there. I'm also "likely to" eventually need another crypto programmer, contract or full time. For this we don't have a burning need yet, but talk to me if you might come available, and stay in touch. General programming wizardry on some platform is the basic requirement. Not mastery, not skill, not a degree. Wizardry -- exceptional skill. Interest and expertise in crypto technology, markets, and politics are desirable. Interest and expertise in the guts of compiler tools is also desirable, since that's our other main business, and people swap back and forth at times. Yes, it's a job posting. I just couldn't resist this followup to Tim. And I suspect some of you might actually care to read job postings for crypto jobs here; I would. John -- John Gilmore gnu@toad.com -- gnu@cygnus.com -- gnu@eff.org Can we talk in private? Chairman, Crypto Committee Not if the FBI and NSA have their way. Electronic Frontier Foundation Board Let's sell free crypto software. Product Manager, Cygnus Network Security From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 30 Nov 94 07:04:43 PST To: cypherpunks@toad.com Subject: Re: net.welfare approaching In-Reply-To: <199411301356.IAA20630@ducie.cs.umass.edu> Message-ID: <199411301603.IAA11130@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "L. McCarthy" Personal anecdote time: I've been trying to promote the use of dig sigs at my site. [...] The short point of this overlong narrative is that leading by example can have a significant effect, and shouldn't be dismissed lightly as a means of raising crypto awareness. This is exactly the kind of communication I want to promote. Communication by allowing others to observe your actions can be far more powerful than abstract arguments in favor of that action. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Wed, 30 Nov 94 05:56:21 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: net.welfare approaching In-Reply-To: Message-ID: <199411301356.IAA20630@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Christian Douglas Odhner writes: > Why should we splater the list with 'flagged' messages It's entirely unclear to me how adding a line or two to the header of each list message could possibly be construed as splattering anything. At least, I didn't see any mention of the scheme involving mailing of form letter advisories to the list for each invalid dig sig, accompanied by an increase in DEFCON. > so that the small percentage of us who don't (ever) check sigs ~~~~~~~~~~~~~~~~ What's your evidence for this ? I'm inclined to doubt this, but I can't see any empirical point to which anyone could point. > will have some way of knowing that > something was signed? As my father used to say, "The lord helps those > who help themselves. Let us go now and do likewise." (I would have been out the door within the first few words. YMMV. ;) > This seems a little too much like a bit of net.welfare approaching. Oh, puhleeeze ! I sincerely hope that was sarcastic, but I don't believe it was. Automated checking of digital signatures by mailing list management software constitutes a form of *welfare* in your book ??? Why should we be so pampered with an automated mailing list, anyway ? If we were really K00L, we'd have to pursue the list traffic actively on the net, ideally with a homemade packet sniffer. If you can't design and build your car from scratch, you shouldn't be allowed to drive it. Oh, you must have stress-tested the parts yourself, too. > Added to that, it would > be easy enough to hack toad, or somewhere just 'upstream' of toad, and > edit out the 'bad sig' flags from selected messages, Feel free to be an 3L33T HAK'R D00D, but I'll cheerfully middle-digit you if you try to tell me I have to code everything in assembly language. > All in all, I think it's too much trouble (for the list admins mostly, Eric, the list admin, seems to be by far the most enthusiastic campaigner for this plan to date. [...] > for a false sense of security. Are you saying you know a convenient way to forge, say, PGP signatures ? If not, I don't understand your claim here. Personal anecdote time: I've been trying to promote the use of dig sigs at my site. I happen to be in charge of sending a broadcast message each Monday morning to announce the dept.'s official weekly coffee rendezvous. I pretty much have carte blanche w.r.t. the content of the messages, which means I have to restrain myself mightily from ramming my foot down my own throat. Anyway, when I started PGP-signing all my mail a few weeks ago, I naturally began to sign these broadcast messages. Sure enough, I've received more feedback and curious queries about the signatures than anything else I've ever written. The short point of this overlong narrative is that leading by example can have a significant effect, and shouldn't be dismissed lightly as a means of raising crypto awareness. Reiterating, I eagerly support the notion of automatic dig sig validation by the list software. Right now, I'd mostly like to see an end to this torrent of meta-mail on the list about delaying unsigned messages. Perhaps we could delay all messages *about* delaying unsigned messages ;} - -L. Futplex McCarthy; PGP key by finger or server "Don't say my head was empty, when I had things to hide...." --Men at Work -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLtyEdmf7YYibNzjpAQEo6wQA3GCqJ+iy9TDajUvTjW5NG0qbZnHNI0fb wAJwjE/QNhsplbJjUq98X+/RWCCiuMggSqAWvjoDjqqrQuzHls0am19hybd+JX5u 2xiodRwK1yChRujaARbSkW5gR4piltbqtPtJ5Pzh17s+ySNGOi9/G077jISpLHHW oYeXmVXNjaI= =oFg6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@bear.com Date: Wed, 30 Nov 94 06:17:34 PST To: cypherpunks@toad.com Subject: PGP hook for Eudora? Message-ID: <9411301417.AA20931@yeti.bsnet> MIME-Version: 1.0 Content-Type: text/plain > Jonathan Rochkind wrote: > > > Because premail makes it incredibly easy to use PGP on a unix box. And, for > > that matter, the Eudora/PGP applescritps make it incredibly easy to use PGP > > on a mac. And there are some people working on an applescript that will I keep hearing about PGP hooks for (Mac) Eudora, but a casual search of at least five advertised ftp sites has turned up nothing. Can someone post an address where this stuff can definitely be found? Thanks. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bob Snyder Date: Wed, 30 Nov 94 06:39:54 PST To: cypherpunks@toad.com Subject: Re: Mandatory sig workaround In-Reply-To: <199411300806.AAA10511@largo.remailer.net> Message-ID: <199411301438.JAA19795@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Eric Hughes scribbles: > Fine. I still win. My purpose is to communicate that I want list > users to use encryption. If you feel the need to use someone else's > service, then you have at least been exposed to the fact that > signatures are desired at toad.com. > Some people may find a way around it. OK. I still get the initial > sign-on message that new users see. Most people get the message. > That's what I want. As a personal policy I don't sign usenet news or mailing list postings, unless special circumstances arise, I sign most personal email where the text will be longer than the signature, or I know the other person is a proponent of PGP, and I encrypt messages to people I know can receive them without too much pain. I don't sign/encrypt to mailing list, as many people get disgruntled by it, and can cause problems of it's own. I suspect that most people on the list have worked with PGP at some point, simply because of the nature of the list. I don't see a problem with signing/encrypting to Cypherpunks for 90% of the people that contribute. How about just an annoyance responder that sends a piece of mail to people who post without signing/encrypting, telling them they should be encrypting, that it's the preferred method of doing things, and to do so in the future if possible? As a side note, if you want people to sign their notes, why aren't you doing so now? I apologize if this has already been asked and I missed it, and it's not intended as a flame, but it would seem that signing your own messages would be a good way of starting things toward the direction you want to go. Bob -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLtyNZuS0CjsjWS0VAQFa+QQAqxXi8zCdKSQZKPBY2TdAxkj5qtGrA3Os berJslmnPdnpdc1xfpoWBnnT57d/z6EyExh1rDRxlXmENbB3uxl/X+ycq3XooiJo 0d0OeSiuHlKZLjEHN5en2b/6Lzv2uyxCRsJyfwJ8c+AIKsOiupRqBo8/jPnJ5zhf QYXDnVeZ5Gw= =Fdp+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathon Fletcher Date: Tue, 29 Nov 94 16:44:54 PST To: cypherpunks@toad.com Subject: Re: The Market for Crypto--A Curmudgeon's View (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 29 Nov 1994, Sandy Sandfort wrote: [ ... stuff r'moved ... ] > > Personally, I'm against mandatory digitally signatures as a > rerequisite for posting to Cypherpunks. On the other hand, I > like the idea of having the list software automatic verify > digital signatures. This is a valuable service I'm usually too > lazy to perform for myself. > > Here's my suggestion. Eric should unilaterally impose his first > step, i.e., all unsigned messages and messages with spoofed > signatures will henceforth be flagged as such. Let's see what > effect, if any, that has on the way people post their messages. > After the protocol has been in effect for some time, we can > re-open the topic for further discussion. > This is a good idea - certainly a nice way to emphasize (sp) signing posts. Having majordomo verify signatures automatically and add message content if either (as sandy suggests) signature is missing or bad. One question would be whether majordomo should add content upon verification of a signature, or upon failure to verify a signature (missing or bad). Depends on which would have most 'positive' appearance, and (more importantly) would generate least extra volume in the long term. Personally I think that flagging the messages with bad or missing signatures is a better idea - as more people sign articles on the list there will be less flagging volume sent out by md. Nice idea Sandy. ... only snag is that md has to be modified again. Has Eric the time and desire to fit this in. I can't help with the perl - still not grokked it properly. -Jon -- Jonathon Fletcher j.fletcher@stirling.ac.uk " .. all opinions expressed or implied are my own and not necessarily those of my employer or any other party ... " From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@bear.com Date: Wed, 30 Nov 94 06:58:30 PST To: cypherpunks@toad.com Subject: The pain of encrypting email Message-ID: <9411301445.AA21875@yeti.bsnet> MIME-Version: 1.0 Content-Type: text/plain > Jonathan Rochkind wrote: > > > Because premail makes it incredibly easy to use PGP on a unix box. "Incredibly easy" is an exaggeration, since the docs themselves say that you need root privileges to install premail properly. The alternative is using premail in stand-alone mode, i.e., entering your mail line-by-line a la the generic mail program! Now, I think premail is beautiful, but the bottom line is that at this point it's not something I can actually use, like most email-encrypting tools I hear about, alas. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "W. Kinney" Date: Wed, 30 Nov 94 08:56:40 PST To: cypherpunks@toad.com Subject: Re: net.welfare approaching In-Reply-To: <199411301603.IAA11130@largo.remailer.net> Message-ID: <9411301656.AA20967@bogart.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes: > Communication by allowing others to observe your actions can be far > more powerful than abstract arguments in favor of that action. Or compulsion. -- Will From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Wed, 30 Nov 94 09:59:13 PST To: cypherpunks@toad.com Subject: Re: The Market for Crypto--A Curmudgeon's View Message-ID: <199411301759.JAA05474@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sandy wrote: > >Here's my suggestion. Eric should unilaterally impose his first >step, i.e., all unsigned messages and messages with spoofed >signatures will henceforth be flagged as such. Let's see what >effect, if any, that has on the way people post their messages. >After the protocol has been in effect for some time, we can >re-open the topic for further discussion. It seems we have pretty much reached a consensus. Eric should implement a way to flag un signend posts. [Loved the various headers in Eric's post. They were real funny.] After this is implemented lets se how it works and see what else should be done. However, I agree that this is Eric's list and Eric's rules. If he decides that it would be a Good Thing to incentivise us Cypherpunks to use more crypto when posting to the list, he is free to do so with our without anyone's consent. -- Lucky Green PGP encrypted mail preferred. "The very atmosphere of firearms anywhere and everywhere restrains evil interference - they deserve a place of honor with all that's good." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 30 Nov 94 07:11:45 PST To: dmandl@bear.com Subject: Re: PGP hook for Eudora? In-Reply-To: <9411301417.AA20931@yeti.bsnet> Message-ID: <199411301459.JAA05488@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | I keep hearing about PGP hooks for (Mac) Eudora, but a casual search | of at least five advertised ftp sites has turned up nothing. Can | someone post an address where this stuff can definitely be found? They can definitely be found at duke.bwh.harvard.edu:/pub/adam/mcip They require an Apple Events aware PGP (2.3 v1.1 or Viacrypt). Also in that site is the macpgp kit, which is an interface to do crypto stuff on the clipboard. There is no copy of PGP stored there, for 2.3v1.1, goblin.dsi.unimi.it:/pub/security/crypt/PGP. For Viacrypt, contact viacrypt@acm.org Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Paul Johnson Date: Wed, 30 Nov 94 10:07:07 PST To: cypherpunks@toad.com Subject: Where to get the latest PGP (Pretty Good Privacy) FAQ Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ===============================BEGIN SIGNED TEXT============================= WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 30 November 1994 by Mike Johnson) WHAT IS THE LATEST VERSION? |-----------------+---------------------+---------------------------------| | Platform(s) | Latest Version | Distribution File Names | |-----------------+---------------------+---------------------------------| | DOS, Unix, | Viacrypt PGP 2.7 | disk sets | | Mac, Windows, | | | | or WinCIM/CSNav | | | |-----------------+---------------------+---------------------------------| | DOS, Unix, | MIT PGP 2.6.2 | pgp262.zip (DOS + docs) | | others | | pgp262s.zip (source) | | | | pg262s.zip source on CompuServe | | | | pgp262.tar.gz (source) | | | | pgp262.gz (same as above on DOS)| | | | pgp262.tar.Z (source) | | | | pgp262dc.zip (documentation) | | | | pg262d.zip (docs on CompuServe) | |-----------------+---------------------+---------------------------------| | Macintosh | MIT PGP 2.6 | MacPGP2.6.sea.hqx (binary+docs) | | | | macpgp26.hqx (same as above) | | | | MacPGP2.6.src.sea.hqx (source) | | | | macpgp26.src (same as above) | | | | MacPGP2.6-68000.sea.hqx (binary)| | | | mcpgp268.hqx (same as above) | |-----------------+---------------------+---------------------------------| | Mac Applescript | MacPGP 2.6ui v 1.2 | MacPGP-2.6ui-v1.2.sit.hqx | | | | MacPGP2.6ui_V1.2_sources.cpt.hqx| | | | MacPGP2.6uiV1.2en.cpt.hqx | | | | MacPGP2.6uiV1.2src.cpt.hqx | | | | MacPGP2.6uiV1.2.68000.hqx | |-----------------+---------------------+---------------------------------| | Amiga | PGP 2.6.2 Amiga 1.4 | pgp262-a14-000.lha | | | | pgp262-a14-020.lha | | | | pgp262-a14-src.lha | |-----------------+---------------------+---------------------------------| | Atari | Atari PGP 2.6ui | pgp26uib.lzh (binary, docs) | | | | pgp26uis.lzh | |-----------------+---------------------+---------------------------------| | Archimedes | Archimedes 2.3a | ArcPGP23a | |-----------------+---------------------+---------------------------------| | Non-USA version | PGP 2.6.i from | pgp26i.zip | | to avoid RSAREF | Stale Schumacher | pgp26is.zip | | license. | | pgp26is.tar.gz | |_________________|_____________________|_________________________________| WHERE CAN I GET THE PGP VERSION DIRECTLY FROM PHILIP ZIMMERMANN? This is the MIT version. For several good reasons, Phil is releasing the main line freeware PGP through MIT, at net-dist.mit.edu. See a list of sites that also carry this version, below, or use this WWW URL: http://web.mit.edu/network/pgp-form.html WHAT IS PGP 2.6.i? Stale Schumacher released an international version of PGP built the "right way." By "right way," I mean that it uses the latest MIT code, but uses a different rsaglue.c to use the mpilib instead of RSAREF for RSA calculations, thus including all the latest bug fixes and features in the main freeware PGP code line, but frees non-USA persons from the limitations of the RSAREF license. This release has been as strongly endorsed by Philip Zimmermann as he can do without incriminating himself. Naturally, by not using the RSAREF code for RSA calculations, this version is not legal for use in the USA (other than limited research, etc.), but is fine anywhere else (like Canada) were RSA patents don't hold. Note that the latest version of Stale Schumacher's PGP is 2.6.i, 2.6i (without the second .) was a beta test version that has been superceded. WHAT IS PGP 2.6ui? The "unofficial international" versions are really just PGP 2.3a, modified just enough to make it compatible with MIT PGP 2.6, but do not include all of the fixes in MIT PGP 2.6 and MIT PGP 2.6.1. They have a "ui" somewhere in their file names. I recommend the use of the "ui" versions only if you are using a platform for which there is no Viacrypt or MIT PGP that works properly. For a version that doesn't use RSAREF, PGP 2.6.i from Stale Schumacher is a better choice, because it is more up-to-date. WHERE CAN I GET VIACRYPT PGP? If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial applications, and may be used in corporate and government environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest version number for Viacrypt PGP is 2.7. Here is a brief summary of Viacrypt's currently-available products: 1. ViaCrypt PGP for MS-DOS. Prices start at $99.98 2. ViaCrypt PGP for UNIX. Includes executables for the following platforms: SunOS 4.1.x (SPARC) IBM RS/6000 AIX HP 9000 Series 700/800 UX SCO 386/486 UNIX SGI IRIX AViiON DG-UX(88/OPEN) Prices start at $149.98 Executables for the following additional platforms are available upon request for an additional $30.00 charge. BSD 386 Ultrix MIPS DECstation 4.x 3. ViaCrypt PGP for WinCIM/CSNav. A special package for users of CompuServe. Prices start at $119.98 Please contact ViaCrypt for quantity discount pricing. Orders may be placed by calling 800-536-2664 during the hours of 8:30am to 5:00pm MST, Monday - Friday. They accept VISA, MasterCard, AMEX and Discover credit cards. If you have further questions, please feel free to contact: Paul E. Uhlhorn Director of Marketing, ViaCrypt Products Mail: 9033 N. 24th Avenue Suite 7 Phoenix AZ 85021-2847 Phone: (602) 944-0773 Fax: (602) 943-2601 Internet: viacrypt@acm.org Compuserve: 70304.41 WHERE CAN I GET THE FREEWARE PGP? These listings are subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Because this list changes frequently, I have not attempted to keep it complete, but there should be enough pointers to let you easily find PGP. There are several ways to get the freeware PGP: ftp, WWW, BBS, CompuServe, email ftp server, and sneakernet (ask a friend for a copy). Just don't ask Philip Zimmermann directly for a copy. FTP SITES IN NORTH AMERICA There are some wierd hoops to jump through, thanks to the U. S. Department of State and the ITAR, at many of these sites. Telnet to net-dist.mit.edu, log in as getpgp, answer the questions, then ftp to net-dist.mit.edu and change to the hidden directory named in the telnet session to get your own copy. MIT-PGP is for U. S. and Canadian use only, but MIT is only distributing it within the USA (due to some archaic export control laws). 1. Read ftp://net-dist.mit.edu/pub/PGP/mitlicen.txt and agree to it. 2. Read ftp://net-dist.mit.edu/pub/PGP/rsalicen.txt and agree to it. 3. Telnet to net-dist.mit.edu and log in as getpgp. 4. Answer the questions and write down the directory name listed. 5. QUICKLY end the telnet session with ^C and ftp to the indicated directory on net-dist.mit.edu (something like /pub/PGP/dist/U.S.-only-????) and get the distribution files (see the above chart for names). If the hidden directory name is invalid, start over at step 3, above. You can also get PGP from: ftp.csn.net/mpj ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/ See ftp://ftp.csn.net/mpj/README.MPJ for the ??????? See ftp://ftp.csn.net/mpj/help for more help on negotiating this site's export control methods (open to USA and Canada). ftp.netcom.com/pub/mp/mpj ftp://ftp.netcom.com/mp/mpj/I_will_not_export/crypto_???????/pgp/ See ftp://ftp.netcom.com/pub/mp/mpj/README.MPJ for the ??????? See ftp://ftp.netcom.com/pub/mp/mpj/help for more help on negotiating this site's export control methods. TO GET THESE FILES BY EMAIL, send mail to ftp-request@netcom.com containing the word HELP in the body of the message for instructions. You will have to work quickly to get README.MPJ then the files before the ??????? part of the path name changes again (several times a day). ftp.eff.org Follow the instructions found in README.Dist that you get from one of: ftp://ftp.eff.org/pub/Net_info/Tools/Crypto/README.Dist gopher.eff.org, 1/Net_info/Tools/Crypto gopher://gopher.eff.org/11/Net_info/Tools/Crypto http://www.eff.org/pub/Net_info/Tools/Crypto/ ftp.csua.berkeley.edu (for U. S. or Canadian users) /pub/cypherpunks/pgp/ ftp.wimsey.bc.ca /pub/crypto/software/dist/US_or_Canada_only_XXXXXXX/PGP (U. S. and Canadian users only) See /pub/crypto/software/README for the characters for XXXXXXXX This site has all public releases of the freeware PGP. WORLD WIDE WEB ACCESS http://web.mit.edu/network/pgp-form.html http://www.ifi.uio.no/~staalesc/PGPVersions.html http://www.mantis.co.uk/pgp/pgp.html http://rschp2.anu.edu.au:8080/crypt.html http://www.eff.org/pub/Net_info/Tools/Crypto/ http://community.net/community/all/home/solano/sbaldwin COMPUSERVE The NCSA Forum sysops have a library (Library 12: Export Controlled) that is available only to people who send them a message asserting that they are within the U. S. A. This library contains PGP. I have also seen PGP in some other places on Compuserve. Try searching for PGP262.ZIP in the IBMFF forum for up-to-date information on PGP in selected other areas. The last time I tried a search like this, PGP was found in the PC World Online forum (GO PWOFORUM) new uploads area, along with several PGP shells and accessories. I've also heard that EUROFORUM carries PGP, but have not confirmed this. Compuserve file names are even more limited than DOS (6.3 instead of the already lame 8.3), so the file names to look for are PGP262.ZIP, PG262S.ZIP (source code), PGP262.GZ (Unix source code) and PG262D.ZIP (documentation only). BULLETIN BOARD SYSTEMS Colorado Catacombs BBS Mike Johnson, sysop Mac and DOS versions of PGP, PGP shells, and some other crypto stuff. Also the home of some good Bible search files and some shareware written by Mike Johnson, including ATBASH, DLOCK, CRYPTA, CRYPTE, CRYPTMPJ, MCP, MDIR, DELETE, PROVERB, SPLIT, ONEPAD, QUICRYPT, etc. v.FAST/v.32bis/v.42bis, speeds up to 28,800 bps 8 data bits, 1 stop, no parity, as fast as your modem will go. Use ANSI terminal emulation, of if you can't, try VT-100. Free access to PGP. If busy or no answer, try again later. Log in with your own name, or if someone else already used that, try a variation on your name or pseudonym. You can request access to crypto software on line, and if you qualify legally under the ITAR, you can download on the first call. For free access: log in with your own name, answer the questions, then select [Q]uestionaire 3 from the [M]ain menu. (303) 772-1062 Longmont, Colorado number - 2 lines. (303) 938-9654 Boulder, Colorado number forwarded to Longmont number intended for use by people in the Denver, Colorado area. The Freedom Files BBS, DeLand Florida, USA 904-738-2691 Exec-Net, New York, NY, USA (Host BBS for the ILink net) 914-667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel CVRC BBS 317-791-9617 CyberGold BBS 601-582-5748 Self-Governor Information Resource, 915-587-7888, El Paso, Texas, USA In the UK, try 01273-688888 Other BBS -- check your local BBS. Chances are good that it has any release that is at least a month old if it has much of a file area at all. OTHER FTP SITES ftp.informatik.uni-hamburg.de /pub/virus/crypt/pgp This site has most, if not all, of the current PGP files. ftp.ox.ac.uk (163.1.2.4) ftp.netcom.com /pub/dc/dcosenza -- Some crypto stuff, sometimes includes PGP. /pub/gb/gbe/pgpfaq.asc -- frequently asked questions answered. /pub/qw/qwerty -- How to MacPGP Guide, largest steganography ftp site as well. PGP FAQ, crypto FAQ, US Crypto Policy FAQ, Steganograpy software list. MacUtilites for use with MacPGP. Stealth1.1 + other steganography programs. Send mail to ftp-request@netcom.com with "HELP" in the body of the message if you don't have ftp access. ftp.ee.und.ac.za /pub/crypto/pgp ftp.csua.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ftp.dsi.unimi.it /pub/security/crypt/PGP ftp.tu-clausthal.de (139.174.2.10) (Atari ST/E,TT,Falcon) /pub/atari/misc/pgp/pgp26uib.lzh (2.6ui ttp, 2.3a docs) /pub/atari/misc/pgp/pgp26uis.lzh (2.6ui sources) /pub/atari/misc/pgp/pgp26ui.diffs (Atari diffs for 2.6 sources) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) nic.funet.fi (128.214.6.100) /pub/crypt ftp.uni-kl.de (131.246.9.95) /pub/aminet/util/crypt qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) ftp.csua.berkeley.edu kauri.vuw.ac.nz nctuccca.edu.tw /PC/wuarchive/pgp/ ftp.fu-berlin.de:/mac/sys/init/MacPGP2.6uiV1.2en.cpt.hqx.gz Also, try an archie search for PGP using the command: archie -s pgp262 (DOS & Unix Versions) archie -s pgp2.6 (MAC Versions) FTPMAIL For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. It works with messages something like this: > To: ftpmail@decwrl.dec.com > Subject: Ftpmail request > Connect ftp.csua.berkeley.edu > chdir pub/cypherpunks/pgp/pgp262 > uuencode > get pgp262.zip > quit Another e-mail service is from nic.funet.fi. Send the following mail message to mailserv@nic.funet.fi: ENCODER uuencode SEND pub/crypt/pgp23srcA.zip SEND pub/crypt/pgp23A.zip This will deposit the two zipfiles, as 15 batched messages, in your mailbox with about 24 hours. Save and uudecode. For the ftp sites on netcom, send mail to ftp-request@netcom.com containing the word HELP in the body of the message. To get pgp 2.6.i by email: Send a message to hypnotech-request@ifi.uio.no with your request in the Subject: field. Subject What you will get GET pgp26i.zip MS-DOS executable (uuencoded) GET pgp26is.zip MS-DOS source code (uuencoded) GET pgp26is.tar.gz UNIX source code (uuencoded) For FAQ information, send e-mail to mail-server@rtfm.mit.edu with send usenet/news.answers/ftp-list/faq in the body of the message. IS MY COPY OF PGP GOOD? If you find a version of the PGP package that does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. PGP should be signed by one of the developers (Philip Zimmermann, Jeff Schiller, Viacrypt, Stale Schumacher, etc.). If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. To be really sure, you should get PGP directly from MIT or check the signatures with a version of PGP that you trust. The copies of PGP on ftp.csn.net/mpj, ftp.netcom.com/pub/mp/mpj, and the Colorado Catacombs BBS are direct copies of the ones on MIT, except that the ones on the BBS include a BBS advertisement (automatically added by the system when it virus scans new files) in the outer .zip files. OTHER PGP DOCUMENTATION PGP is rather counter-intuitive to a Mac user. Luckily, there's a guide to using MacPGP in ftp://ftp.netcom.com/pub/qw/qwerty/Here.is.How.to.MacPGP. There is a Frequently Asked Questions document in ftp://ftp.netcom.com/pub/gb/gbe/pgpfaq.asc For more information on the "time bomb" in PGP, see ftp://ftp.csn.net/mpj/pgpbomb.asc More PGP details are at http://www.pegasus.esprit.ec.org/people/arne/pgp.html Windows shells documentation http://www.LCS.com/winpgp.html LANGUAGE MODULES These are suitable for most PGP versions. I am not aware of any export/import restrictions on these files. German * _UK:_ ftp://ftp.ox.ac.uk/src/security/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/PGP_german_docs.lha Italian * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.italian.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/PGP/pgp-lang.italian.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.italian.tar.gz Japanese * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-msgs-japanese.tar.gz Lithuanian * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp23ltk.zip Russian * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26ru.zip (MIT version) * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26uir.zip (ui version) * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp26ru.zip Spanish * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.spanish.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.spanish.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.spanish.tar.gz Swedish * _UK:_ ftp://ftp.ox.ac.uk/src/security/pgp_swedish.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_swedish.txt MAILINGLISTE FUER PGP UND VERWANDTES (PGP MAILING LIST IN GERMAN) Die Listenadresse: pgp-friends@fiction.pb.owl.de Die *Request*adresse (fuer subscribe/unsubscribe und andere Administra- tiva): pgp-friends-request@fiction.pb.owl.de WHAT IS ALL THIS NONSENSE ABOUT EXPORT CONTROLS? For a detailed rant, get ftp://ftp.csn.net/mpj/cryptusa.zip The practical meaning, until the law is corrected to make sense, is that you are requested to get PGP from sites outside of the USA and Canada if you are outside of the USA and Canada. If you are in France, I understand that you aren't even supposed import it. Other countries may be worse. Make sure you follow the laws of your own country. If you want to officially export PGP, you may be able to get permission in limited cases and for a fee. Contact the U. S. Department of State for information. WHAT INTELLECTUAL PROPERTY RESTRICTIONS EXIST IN THE USA? MIT PGP is only for personal, noncommercial use because of restrictions on the licensing of both the RSA algorithm (attached to RSAREF) and the IDEA algorithm. PKP/RSADSI insist that we use RSAREF instead of the mpi library for reasons that make sense to them. For commercial use, use Viacrypt PGP, which is fully licensed to use both the RSA and IDEA algorithms in commercial and corporate environments (as well as personal use, of course). Another restriction is due to an exclusive marketing agreement between Philip Zimmermann and Viacrypt that applies to the USA and Canada only. Viacrypt has exclusive rights to market PGP commercialy in this area of the world. This means that if you want to market PGP commercially in competition with Viacrypt in the USA or Canada, you would have to create a new implementation of the functions of PGP containing none of Philip Zimmermann's copyrighted code. You are free to modify existing PGP code for your own use, as long as you don't sell it. Phil would also appreciate your checking with him before you distribute any modified versions of PGP as freeware. "PGP", "Pretty Good Privacy" and "Phil's Pretty Good Software" are trademarks owned by Philip Zimmermann. This means that if you modify an older version of PGP that was issued under the copyleft license and distribute it without Phil's permission, you have to call it something else. This avoids confusing all of us and protects Phil's good name. WHAT INTELLECTUAL PROPERTY RESTRICTIONS EXIST IN CANADA? MIT PGP is only for noncommercial use because of restrictions on the licensing of the IDEA algorithm. Because the RSA algorithm isn't patented in Canada, you are free to use the mpi library instead of RSAREF, if you want to, thus freeing yourself of the RSAREF license associated with the RSAREF copyright, which is valid in Canada. For commercial use, use Viacrypt PGP, which is fully licensed to use the IDEA algorithm in commercial and corporate environments. The exclusive marketing agreement with Viacrypt also applies in Canada. See the section on USA intellectual property restrictions for more details. WHAT INTELLECTUAL PROPERTY RESTRICTIONS EXIST OUTSIDE NORTH AMERICA? MIT PGP is only for noncommercial in areas where there is a patent on software implementations of the IDEA algorithm. Because the RSA algorithm isn't patented outside of the USA, you are free to use the mpi library instead of RSAREF, if you want to, thus freeing yourself of the RSAREF license restrictions. The RSAREF copyright holds outside of the USA, even though the RSA patent does not. The IDEA conventional block cipher is covered by US Patent 5,214,703 and European patent EP 0 482 154 B1. IDEA is a trademark of Ascom-Tech AG. Commercial users of IDEA (including commercial use of PGP) may obtain licensing details from Ph. Baumann, Ascom Tech Ltd., IDEA Lizenz, Postfach 151, CH-4502 Solothurn, Switzerland, Tel ++41 65 242828, Fax ++41 65 242847. WHAT IS COMMERCIAL USE? Use some common sense. If you are running a business and using PGP to protect credit card numbers sent to you electronically, then you are using PGP commercially. Your customers, however, need not buy the commercial version of PGP just to buy something from you, if that is the only commercial use they make of PGP (since they are spending, not making, money with PGP). If you are just encrypting love letters or other personal mail (for which you don't get paid) on your own personal computer, that is not commercial. If you are encrypting official business mail on your for-profit corporation's computer with PGP, that is commercial use. Note that there are some gray areas not covered above, and the patent owners of RSA and IDEA may differ from my interpretation in the areas not covered above, so if you are in doubt, you should consider the licensing of Viacrypt PGP (or outside of North America, direct licensing of IDEA) to be cheap legal insurance. Indeed, the license fee is probably a lot cheaper than a legal opinion from a lawyer qualified to make such a judgement. Note that I am not a lawyer and the above is not legal advise. Use it at your own risk. WHAT IS THE "TIME BOMB" IN MIT PGP 2.6? There was a version byte change in MIT PGP 2.6 as of 1 September 1994. See ftp://ftp.csn.net/mpj/pgpbomb.asc for details. ARE MY KEYS COMPATIBLE WITH THE OTHER PGP VERSIONS? If your RSA key modulus length is less than or equal to 1024 bits (I don't recommend less, unless you have a really slow computer and little patience), and if your key was generated in the PKCS format, then it will work with any of the current PGP versions (MIT PGP 2.6, PGP 2.6ui, or Viacrypt PGP 2.7). If this is not the case, you really should generate a new key that qualifies. MIT PGP 2.6.2 should be able to use 2048 bit keys. Generation of 2048 bit keys is supposed to automatically be enabled in PGP 2.6.2 in December, 1994. By then, hopefully, most people will have had a chance to upgrade to a version of PGP that can use them, so longer keys won't be a big problem. On the other hand, 1024 bit keys are probably beyond the reach of most criminals and spies to break, anyway. MORE WORLD WIDE WEB URLs http://draco.centerline.com:8080/~franl/pgp/pgp-mac-faq-hinely.html http://draco.centerline.com:8080/~franl/pgp/pgp.html http://draco.centerline.com:8080/~franl/crypto/cryptography.html http://www.pegasus.esprit.ec.org/people/arne/pgp.html http://rschp2.anu.edu.au:8080/crypt.html http://ibd.ar.com/PublicKeys.html http://www.ifi.uio.no/~staalesc/PGPversions.html WINDOWS SHELLS Several shells for running PGP with Microsoft Windows are available at the same places PGP can be found. MACPGP KIT The MacPGP kit is a user interface for the Mac version of PGP. See ftp://ftp.netcom.com/pub/qw/qwerty ftp://duke.bwh.harvard.edu:/pub/adam/mcip/MacPGP_icons.sit.hqx ftp://duke.bwh.harvard.edu:/pub/adam/mcip/MacPGPkit.hqx ftp://duke.bwh.harvard.edu:/pub/adam/mcip/MacPGPkitSources.sit.hqx BUGS See the documentation that comes with PGP in the latest versions for bugs in the older versions. The latest versions of PGP may not fully wipe all traces of plain text from a file when given the -w option. For more information, see http://www.mit.edu:8001/people/warlord/pgp-faq.html BETSI - BELLCORE'S TRUSTED SOFTWARE INTEGRITY SYSTEM For information on this service, send mail to certify@bellcore.com with the subject help, or check http://info.bellcore.com/BETSI/betsi.html HOW DO I PUBLISH MY PGP PUBLIC KEY? There are lots of ways. One way is to use a key server. Send mail to one of these addresses with the single word "help" in the subject line to find out how to use a key server. pgp-public-keys@pgp.iastate.edu public-key-server@pgp.ai.mit.edu pgp-public-keys@cs.tamu.edu pgp-public-keys@chao.sw.oz.au pgp-public-keys@jpunix.com pgp-public-keys@dsi.unimi.it pgp-public-keys@kiae.su pgp-public-keys@fbihh.informatik.uni-hamburg.de There is also an experimental public key server at http://ibd.ar.com/PublicKeys.html Another way is to upload it to the PGP public keys area of the Colorado Catacombs BBS (303-772-1062). Another way is to just send it to your correspondents. You could add it to your .plan file so that finger returns your key. You could add it to some of your postings. No matter which way you do it, you should have your key signed by someone who verifies that your key belongs to you, so that you don't have someone else generating a key that has your name on it, but that isn't yours. Here is my public key: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.7 mQCNAi4PT2QAAAEEAPPCZnrshEJ9PSnV+mXEwjM4kzJF0kyg2MnLMzo83vWI40ei jogncqdkXT0c2TQWg+Bsu9ckFoXdId0utumYv0aqd8yI/oU/DwJ1zJrqRL2PFbxe ZLofHoKFjvq1TiNiJq9ps3jW6iYS4IU1SzyKhjmyE+K0+WyrPPX0zg8FAL9FAAUR tCdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajiJAJUCBRAu G3chZXmEuMepZt0BAZtAA/0Rw5mintlUDgHycNbeoyIiMHoLu8jWaCSaiGSt+dDU 1A/bUCo+gorv5TYxOClRf3XHjD6zSooWyUz3ehotrzPYLunhVOE2YBxPU+OvKFOc 37mcZrnXGBlF5NblnSYxp0186tGaTm7WMWx7NDlHT4GvhzHJQSOoo48ykDkKm/mk LIkAlQIFEC4PWbs/ZwY8hTPrxQEBKyMD/A7kv91C1ZZIRtkbC9k9lsWOgOnO8wG8 bGMajaco465Z5llWD+Y8QCMdSWcowtOBGfW0Wv1bZ1uebeCpg1L66pJ7C+BOExrk gPqRVCstLLiVerKGeSOZo3yXtxYKYX7mHQPrHp98ef7fUG4IiKS+S+znmGxpJwrV sHZRlhJ3hXUsiQCVAgUQLg9ZefX0zg8FAL9FAQFBTAQAh4u4Vun7WhPuL6fsXiXm paaGfeLtd3biRj/aOMAG1eHuhVdWejx71ormyKTdNB2YV56bpsE3JQ/KhBuYDo0N SkRnqeM2S+Ef7aZEg6Q44uXG52pqCZUldtCeYfOs3aLCR9SMlc6Y3zmpSwB1wKP0 5+tN9zruNYVKKBLWEIFAY7W0K01pY2hhZWwgUGF1bCBKb2huc29uIDxtLnAuam9o bnNvbkBpZWVlLm9yZz60IE1pY2hhZWwgSm9obnNvbiA8bXBqQG5ldGNvbS5jb20+ tChNaWtlIEpvaG5zb24gPDcxMzMxLjIzMzJAY29tcHVzZXJ2ZS5jb20+tCtNaWNo YWVsIFAuIEpvaG5zb24gPG1wam9obnNvQG55eC5jcy5kdS5lZHU+tC1EbyBub3Qg dXNlIGZvciBlbmNyeXB0aW9uIGFmdGVyIDI3IEp1bmUgMTk5Ni4= =rR4q - -----END PGP PUBLIC KEY BLOCK----- Permission is granted to distribute unmodified copies of this FAQ. To get the latest version of this FAQ, get ftp://ftp.netcom.com/pub/mp/mpj/getpgp.asc or send mail to ftp-request@netcom.com with the line SEND mpj/getpgp.asc in the body of the message. There are many other frequently asked questions. Most of them are covered in the documentation that comes with PGP, and the few that aren't are addressed in documents referenced above. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mp/mpj/README -. --- ----- ....| | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAgUBLtyzP/X0zg8FAL9FAQFUBAP7BGgnO/ceShksSff/iZ95K2rPgMWBXQ0n fqryrVHVhZJZ+ITQYYnPCfXEFQd5xhRmTE0MGv0ZB/lt5w5tCXr+R3hlJJ4Be/XV YdzJlmojYqKK5mixuKkMp19z7eAXWqSGVGCJuuKppJDVeNG3XNHG0Bc/ZFADFMGM qRuGUZNXUVg= =2gyb -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Paul Johnson Date: Wed, 30 Nov 94 10:08:24 PST To: cypherpunks@toad.com Subject: Where to get PGP (short version) Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ===============================BEGIN SIGNED TEXT============================= WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) -- ABRIDGED VERSION (Last modified: 30 November 1994 by Mike Johnson) WHAT IS THE LATEST VERSION? |-----------------+---------------------+---------------------------------| | Platform(s) | Latest Version | Distribution File Names | |-----------------+---------------------+---------------------------------| | DOS, Unix, | Viacrypt PGP 2.7 | disk sets | | Mac, Windows, | | | | or WinCIM/CSNav | | | |-----------------+---------------------+---------------------------------| | DOS, Unix, | MIT PGP 2.6.2 | pgp262.zip (DOS + docs) | | others | | pgp262s.zip (source) | | | | pg262s.zip source on CompuServe | | | | pgp262.tar.gz (source) | | | | pgp262.gz (same as above on DOS)| | | | pgp262.tar.Z (source) | | | | pgp262dc.zip (documentation) | | | | pg262d.zip (docs on CompuServe) | |-----------------+---------------------+---------------------------------| | Macintosh | MIT PGP 2.6 | MacPGP2.6.sea.hqx (binary+docs) | | | | macpgp26.hqx (same as above) | | | | MacPGP2.6.src.sea.hqx (source) | | | | macpgp26.src (same as above) | | | | MacPGP2.6-68000.sea.hqx (binary)| | | | mcpgp268.hqx (same as above) | |-----------------+---------------------+---------------------------------| | Amiga | PGP 2.6.2 Amiga 1.4 | pgp262-a14-000.lha | | | | pgp262-a14-020.lha | | | | pgp262-a14-src.lha | |-----------------+---------------------+---------------------------------| | Non-USA version | PGP 2.6.i from | pgp26i.zip | | to avoid RSAREF | Stale Schumacher | pgp26is.zip | | license. | | pgp26is.tar.gz | |_________________|_____________________|_________________________________| WHERE CAN I GET VIACRYPT PGP? If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial applications, and may be used in corporate and government environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Orders may be placed by calling 800-536-2664 during the hours of 8:30am to 5:00pm MST, Monday - Friday. They accept VISA, MasterCard, AMEX and Discover credit cards. If you have further questions, please feel free to contact viacrypt@acm.org. WHERE CAN I GET THE FREEWARE PGP? There are several ways to get the freeware PGP: ftp, WWW, BBS, CompuServe, email ftp server, and sneakernet (ask a friend for a copy). Just don't ask Philip Zimmermann directly for a copy. FTP SITES IN NORTH AMERICA Telnet to net-dist.mit.edu, log in as getpgp, answer the questions, then ftp to net-dist.mit.edu and change to the hidden directory named in the telnet session to get your own copy. MIT-PGP is for U. S. and Canadian use only, but MIT is only distributing it within the USA (due to some archaic export control laws). 1. Read ftp://net-dist.mit.edu/pub/PGP/mitlicen.txt and agree to it. 2. Read ftp://net-dist.mit.edu/pub/PGP/rsalicen.txt and agree to it. 3. Telnet to net-dist.mit.edu and log in as getpgp. 4. Answer the questions and write down the directory name listed. 5. QUICKLY end the telnet session with ^C and ftp to the indicated directory on net-dist.mit.edu (something like /pub/PGP/dist/U.S.-only-????) and get the distribution files (see the above chart for names). If the hidden directory name is invalid, start over at step 3, above. You can also get PGP from: ftp.csn.net/mpj ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/ See ftp://ftp.csn.net/mpj/README.MPJ for the ??????? ftp.csua.berkeley.edu (for U. S. or Canadian users) /pub/cypherpunks/pgp/ ftp.wimsey.bc.ca /pub/crypto/software/dist/US_or_Canada_only_XXXXXXX/PGP (U. S. and Canadian users only) See /pub/crypto/software/README for the characters for XXXXXXXX WORLD WIDE WEB ACCESS http://web.mit.edu/network/pgp-form.html http://www.ifi.uio.no/~staalesc/PGPVersions.html COMPUSERVE GO NCSAFORUM, see library 12. Read the instructions there for access. BULLETIN BOARD SYSTEMS Colorado Catacombs BBS, Longmont, Colorado, USA (303) 772-1062 The Freedom Files BBS, DeLand Florida, USA 904-738-2691 Exec-Net, New York, NY, USA (Host BBS for the ILink net) 914-667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Special PGP users account: login name: PGP USER password: PGP CVRC BBS 317-791-9617 CyberGold BBS 601-582-5748 Self-Governor Information Resource, El Paso, Texas, USA, 915-587-7888 In the UK, try 01273-688888 OTHER FTP SITES ftp.informatik.uni-hamburg.de /pub/virus/crypt/pgp ftp.netcom.com /pub/dc/dcosenza -- Some crypto stuff, sometimes includes PGP. /pub/gb/gbe/pgpfaq.asc -- frequently asked questions answered. /pub/qw/qwerty -- How to MacPGP Guide, largest steganography ftp site as well. PGP FAQ, crypto FAQ, US Crypto Policy FAQ, Steganograpy software list. MacUtilites for use with MacPGP. Stealth1.1 + other steganography programs. ftp.csua.berkeley.edu /pub/cypherpunks/pgp Also, try an archie search. FTPMAIL You can get FTP files mailed to you. Send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. To get pgp 2.6.i by email: Send a message to hypnotech-request@ifi.uio.no with your request in the Subject: field. Subject What you will get GET pgp26i.zip MS-DOS executable (uuencoded) GET pgp26is.zip MS-DOS source code (uuencoded) GET pgp26is.tar.gz UNIX source code (uuencoded) LANGUAGE MODULES German * _UK:_ ftp://ftp.ox.ac.uk/src/security/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/PGP_german_docs.lha Italian * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.italian.tar.gz Japanese * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-msgs-japanese.tar.gz Lithuanian * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp23ltk.zip Russian * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26ru.zip (MIT version) * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26uir.zip (ui version) Spanish * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.spanish.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.spanish.tar.gz Swedish * _UK:_ ftp://ftp.ox.ac.uk/src/security/pgp_swedish.txt WHAT IS ALL THIS NONSENSE ABOUT EXPORT CONTROLS? The U. S. International Traffic in Arms Regulations claim to prohibit export of PGP from the USA without a license, except to Canada. Canada has similar rules. Therefore, if you are outside of North America, please get your copy of PGP from a site outside of North America. WHAT INTELLECTUAL PROPERTY RESTRICTIONS EXIST IN THE USA? MIT PGP is only for personal, noncommercial use because of restrictions on the licensing of both the RSA algorithm (attached to RSAREF) and the IDEA algorithm. PKP/RSADSI insist that we use RSAREF instead of the mpi library for reasons that make sense to them. For commercial use, use Viacrypt PGP, which is fully licensed to use both the RSA and IDEA algorithms in commercial and corporate environments (as well as personal use, of course). Another restriction is due to an exclusive marketing agreement between Philip Zimmermann and Viacrypt that applies to the USA and Canada only. Viacrypt has exclusive rights to market PGP commercialy in this area of the world. This means that if you want to market PGP commercially in competition with Viacrypt in the USA or Canada, you would have to create a new implementation of the functions of PGP containing none of Philip Zimmermann's copyrighted code. You are free to modify existing PGP code for your own use, as long as you don't sell it. Phil would also appreciate your checking with him before you distribute any modified versions of PGP as freeware. "PGP", "Pretty Good Privacy" and "Phil's Pretty Good Software" are trademarks owned by Philip Zimmermann. This means that if you modify an older version of PGP that was issued under the copyleft license and distribute it without Phil's permission, you have to call it something else. This avoids confusing all of us and protects Phil's good name. WHAT INTELLECTUAL PROPERTY RESTRICTIONS EXIST IN CANADA? MIT PGP is only for noncommercial use because of restrictions on the licensing of the IDEA algorithm. Because the RSA algorithm isn't patented in Canada, you are free to use the mpi library instead of RSAREF, if you want to, thus freeing yourself of the RSAREF license associated with the RSAREF copyright, which is valid in Canada. For commercial use, use Viacrypt PGP, which is fully licensed to use the IDEA algorithm in commercial and corporate environments. The exclusive marketing agreement with Viacrypt also applies in Canada. See the section on USA intellectual property restrictions for more details. WHAT INTELLECTUAL PROPERTY RESTRICTIONS EXIST OUTSIDE NORTH AMERICA? MIT PGP is only for noncommercial in areas where there is a patent on software implementations of the IDEA algorithm. Because the RSA algorithm isn't patented outside of the USA, you are free to use the mpi library instead of RSAREF, if you want to, thus freeing yourself of the RSAREF license restrictions. The RSAREF copyright holds outside of the USA, even though the RSA patent does not. The IDEA conventional block cipher is covered by US Patent 5,214,703 and European patent EP 0 482 154 B1. IDEA is a trademark of Ascom-Tech AG. Commercial users of IDEA (including commercial use of PGP) may obtain licensing details from Ph. Baumann, Ascom Tech Ltd., IDEA Lizenz, Postfach 151, CH-4502 Solothurn, Switzerland, Tel ++41 65 242828, Fax ++41 65 242847. WHAT IS COMMERCIAL USE? Use some common sense. If you are running a business and using PGP to protect credit card numbers sent to you electronically, then you are using PGP commercially. Your customers, however, need not buy the commercial version of PGP just to buy something from you, if that is the only commercial use they make of PGP (since they are spending, not making, money with PGP). If you are just encrypting love letters or other personal mail (for which you don't get paid) on your own personal computer, that is not commercial. If you are encrypting official business mail on your for-profit corporation's computer with PGP, that is commercial use. Note that there are some gray areas not covered above, and the patent owners of RSA and IDEA may differ from my interpretation in the areas not covered above, so if you are in doubt, you should consider the licensing of Viacrypt PGP (or outside of North America, direct licensing of IDEA) to be cheap legal insurance. Indeed, the license fee is probably a lot cheaper than a legal opinion from a lawyer qualified to make such a judgement. Note that I am not a lawyer and the above is not legal advise. Use it at your own risk. MACPGP KIT The MacPGP kit is a user interface for the Mac version of PGP. ftp://duke.bwh.harvard.edu:/pub/adam/mcip/MacPGP_icons.sit.hqx ftp://duke.bwh.harvard.edu:/pub/adam/mcip/MacPGPkit.hqx ftp://duke.bwh.harvard.edu:/pub/adam/mcip/MacPGPkitSources.sit.hqx FOR MORE INFORMATION Permission is granted to distribute unmodified copies of this FAQ. To get the longer version of this FAQ, get ftp://ftp.netcom.com/pub/mp/mpj/getpgp.asc or send mail to ftp-request@netcom.com with the line SEND mp/mpj/getpgp.asc in the body of the message. There are many other frequently asked questions. Most of them are covered in the documentation that comes with PGP, and the few that aren't are addressed in documents referenced above. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mp/mpj/README -. --- ----- ....| | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCUAgUBLtyzV/X0zg8FAL9FAQG1aAP4tukdmfhUqnZh4mE1KdsHaSeSIEySF4Rj YtFlU2dFQB6EUtohFU+fzRKOsIQ7B8N4Xj4fcaKytUfGsqI4aMQHFPFcSEJYQIfj x3xFSRUYOKFlH9ouMqj4ePZdl95sLm8lJRVFojXycN7eUxbTb27/R2+qMtZOgGuF 7W6GioDM4Q== =/lD+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 30 Nov 94 10:18:36 PST To: ianf@sydney.sgi.com (Ian Farquhar) Subject: Re: Security Services In-Reply-To: <9411301438.ZM9135@wiley.sydney.sgi.com> Message-ID: <199411301817.KAA21274@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ian Farquhar writes > > "Hundreds of top-secret documents relevant to the Federal > Government's inquiry into the Australian Secret Intelligence > Service were destroyed by a fire that swept through the ASIS > headquarters in Canberra at the weekend." > > "The fire has erased highly sensitive ASIS files and archives > that detailed the activities and operations of the troubled > spy agency over the past decade." Convenient fires are a rather common in Australia. Rupert Murdoch used to keep his records in old uninsured wooden buildings. These burnt down with the utmost regularity. Was the DFAT building also old, wooden, and uninsured? (Oh, I forgot, it is only taxpayer money, so I guess the building was probably new, expensive and uninsured.) > BTW, this was the same TLA which I mentioned some weeks ago in connection > with the bungled raid on the Sheraton Wentworth Hotel. As I recall it was ASIO, not ASIS, that bombed the Sheraton, not raided it -- (one hopes that they intended to "discover" the bomb, but failed to "discover" it in time) -- or am I mixing up two different incidents? -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: David Taffs Date: Wed, 30 Nov 94 10:34:45 PST To: eric@remailer.net Subject: Re: The Market for Crypto--A Curmudgeon's View In-Reply-To: <199411300734.XAA10429@largo.remailer.net> Message-ID: <9411301831.AA08382@veronica.EBT.COM> MIME-Version: 1.0 Content-Type: text/plain From Eric: Does a mark or a delay constitute an "effective bar" from participation on this list? I think not, although I'm entertaining arguments. A mark? No. A delay? Yes. Delays hurt the readers more than the posters, and help make discussions even more incoherent than usual, a bad thing for everybody IMHO. Marking is cool; validating and including a validation mark [yes/no] is even better. Forget the delay idea; it seems to me to hurt things more than it would help, and punishes the wrong people. No amount of coercion (at least no amount that I anticipate now) would get me to use digital signatures on my outgoing mail, until it gets substantially easier for me. It is hard enough to keep up with this list as it is. -- (david taffs) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: crawford@scruznet.com (Michael D. Crawford) Date: Wed, 30 Nov 94 10:34:03 PST To: cypherpunks@toad.com Subject: Re: PGP hook for Eudora? Message-ID: <199411301833.KAA17566@scruz.net> MIME-Version: 1.0 Content-Type: text/plain >At 9:17 AM 11/30/94, dmandl@bear.com wrote: >>I keep hearing about PGP hooks for (Mac) Eudora, but a casual search >>of at least five advertised ftp sites has turned up nothing. Can >>someone post an address where this stuff can definitely be found? The commercial Eudora (2.0 or later) supports the Word Services Apple Events Suite. This allows text services such as spellchecking or encryption to be placed in the menu bar, without use of AppleScript. There is not yet a Word Services aware encryption program, though, but its not too hard to write one, starting from the existing MacPGP or pgptools code. The Word Services Software Development Kit should be on mac.archive.umich.edu. I'm going to put out an updated one for anonymous FTP pretty soon. The SDK only has example code for the client side (a simple, teachtext-like word processor), but between that and the protocol specification it should not be too hard to figure out. I developed the Word Services suite (with lots of help), and prepared the SDK, as well as implementing Word Services in Working Software's Spellswell 7 spellchecker. Michael D. Crawford crawford@scruznet.com <- Please note change of address. crawford@maxwell.ucsc.edu <- Finger me here for PGP Public Key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Wed, 30 Nov 94 10:37:20 PST To: eric@remailer.net (Eric Hughes) Subject: Effects of Marking/Delaying Nonsigned Posts Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 12:34 AM 11/30/94, Eric Hughes wrote: >Does a mark or a delay constitute an "effective bar" from >participation on this list? I think not, although I'm entertaining >arguments. I don't think marking or delaying constitutes an effective bar from the list. I do think that marks are redundant (as Tim said, it is pretty obvious who signs and who doesn't), and that delays will degrade the quality of discussion on the list (time lag for only some has a way fragmenting discussion, as anyone with a sometimes-slow link can attest). Degrading the list value, I would think, not your intended goal and would punish the rest of the list members for a non-signer's sins, so to speak. This, of course, depends on the lag - 5 minutes won't matter, but why bother? 1 day would (IMHO) kill quite a bit of discussion. Somewhere in between (the 2-4 hours you mentioned in one post) could head either way. If you are set on this idea, may I echo someone else's suggestion of an autoresponder to annoy those posting without signing? Doesn't impact the list, we all still know who is not signing, and the culprit gets to delete a message informing them of where to find the latest version of PGP. >Eric -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 30 Nov 94 10:44:11 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199411300945.BAA21574@netcom11.netcom.com> Message-ID: <199411301844.KAA25549@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes > Funny, I don't recall Eric ever claiming it was "his house" to do with > as he wishes. Seems to me that the list is an emergent entity, > presently being centrally distributed off a machine owned by John > Gilmore [...] Internet custom and precedent, as I understand it, seems to be that Usenet newsgroups are the collective property of the regular inhabitants, but that mailing lists are the private and individual property of the guy whose account they run out of. Even the commies on alt.politics.radical-left seem to be reluctantly and painfully accepting this doctrine. I am amazed that an ex-extropian does not. We can advise Eric that we think it might have an undesirable effect if he manages the list in certain ways. We cannot tell him that it is unfair or unjust to manage the list in certain ways. The extropians list claimed to be managed in accord with the principles of justice. Eric makes no such grandiose claim. The debates concerning ownership on extropians occurred because of that claim and, in my judgment, because the claim was obviously bogus. > I happen to think Eric is quite wrong in thinking that "behavior > modification" is needed, or practical. The list has done very well for > the past 26 months without rigid rules, and has never even had a > person kicked off the list (who didn't ask to be removed, back in the > pre-Majordomo manual processing days)). agreed. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Wed, 30 Nov 94 10:55:18 PST To: cypherpunks@toad.com Subject: Double Negatives and Ideology (Was: Re: We are ALL guests) Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 11:44 AM 11/30/94, James A. Donald wrote: > ex-extropian Does this make one a Tropian? Just checking :) -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 30 Nov 94 11:04:08 PST To: raph@netcom.com (Raph Levien) Subject: Re: Premail and transparent email In-Reply-To: <199411300033.QAA23322@netcom15.netcom.com> Message-ID: <199411301904.LAA28160@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Raph Levien writes > My intent is to get large numbers of people to use PGP to encrypt all > of their email, including casual stuff. This won't happen until > encryption and decryption are _totally_ transparent. This is the way to get people to use crypto. It would also be useful to patch majordomo to check signature consistency -- to check that a message signed by X is signed with the same public key as previous messages by X (a non trivial problem because of the key distribution issue). In the absence of such tools, nagging people to use crypto is unlikely to do much to further the cause. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Wed, 30 Nov 94 08:03:09 PST To: cypherpunks@toad.com Subject: Re: PGP hook for Eudora? Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 9:17 AM 11/30/94, dmandl@bear.com wrote: >I keep hearing about PGP hooks for (Mac) Eudora, but a casual search >of at least five advertised ftp sites has turned up nothing. Can >someone post an address where this stuff can definitely be found? There is a bunch of applescript PGP stuff, in various states of done-ness, at ftp://ftp.netcom.com/pub/xenon. I'm not quite sure what the status of this stuff is, or if it's actually final release software, or just betas and such, because xenon seems to have disappeared for an indefinite period of time and isn't answering email. You want the MacPGPKit Installer, and the Eudora/PGP scripts (I'm not sure about the exact name for the Eudora scripts). In my own experience, the Eudora scripts work really well and are quite stable, but the more general purpose MacPGPKit has some problems and isn't so stable. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 30 Nov 94 11:08:01 PST To: jamesd@netcom.com (James A. Donald) Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199411301844.KAA25549@netcom8.netcom.com> Message-ID: <199411301907.LAA18500@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald wrote: > Timothy C. May writes > > Funny, I don't recall Eric ever claiming it was "his house" to do with > > as he wishes. Seems to me that the list is an emergent entity, > > presently being centrally distributed off a machine owned by John > > Gilmore [...] > > Internet custom and precedent, as I understand it, seems to be > that Usenet newsgroups are the collective property of the > regular inhabitants, but that mailing lists are the private > and individual property of the guy whose account they run out > of. > > Even the commies on alt.politics.radical-left seem to be > reluctantly and painfully accepting this doctrine. I am > amazed that an ex-extropian does not. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ An issue of subtlety. I made no "commie" claims. > We can advise Eric that we think it might have an undesirable > effect if he manages the list in certain ways. We cannot > tell him that it is unfair or unjust to manage the list in > certain ways. I made no mention of "unfair" or "unjust." As I recall, I used the term "unwise" once or twice. Others have made similar points about compulsion and behavior control. (And we should avoid any nit-picking about how Eric cannot possibly use "compulsion" because it is his list, blah blah.) > The extropians list claimed to be managed in accord with the > principles of justice. Eric makes no such grandiose claim. This is a straw man, as I have made no mention of "justice." > > > I happen to think Eric is quite wrong in thinking that "behavior > > modification" is needed, or practical. The list has done very well for > > the past 26 months without rigid rules, and has never even had a > > person kicked off the list (who didn't ask to be removed, back in the > > pre-Majordomo manual processing days)). > > agreed. Good to end on agreeement. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Wed, 30 Nov 94 11:30:41 PST To: cypherpunks@toad.com Subject: require digital sigs Message-ID: <199411301930.LAA07172@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Rather than engage in an extended debate (which is interesting I grant, but seems to be disintegrating into an agree/disagree impasse) I say just run the experiment and see the effects. Requiring digital signatures will artificially create the need for better crypto tools to make the whole process more convenient. This should spur progress. Another effect - lower list participatio:; fewer posts (crossposts from other lists, tv show reviews, personal mail sent to the list, Chomsky arguments, etc.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 30 Nov 94 11:31:15 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199411301907.LAA18500@netcom2.netcom.com> Message-ID: <199411301931.LAA02490@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald wrote: > > The extropians list claimed to be managed in accord with the > > principles of justice. Eric makes no such grandiose claim. Timothy C. May writes > This is a straw man, as I have made no mention of "justice." But the extropian list, which you cite as precedent, did make that claim. You also make the claim that Eric does not own the list. The question of ownership is only relevant to questions of what is just and fair. If you claim that Eric does not own the list then you claim that it is unjust for him to change the rules without consent. If I claim he owns the list then I claim that it perfectly proper for him to change the rules without consent, regardless of whether or not he has a good, or even sane, reason. (As it happens, I do not think he has a good reason.) My point was that the ownership debate on the extropians list was a result of the questionable and grandiose claim of extropian justice, and is therefore not a relevant precedent for the ownership of lists in general. You raised the issue of the extropian precedent. The extropian precedent is irrelevant because the *extropian* list management made the claim of "extropian justice". *Relevant* precedent and custom indicate that the list is Erics private property, and he may do as he pleases, wisely or unwisely. Such actions are morally neutral, except in that wisdom itself is good. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 30 Nov 94 12:19:25 PST To: jamesd@netcom.com (James A. Donald) Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199411301931.LAA02490@netcom8.netcom.com> Message-ID: <199411302019.MAA28634@netcom20.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald wrote: > > James A. Donald wrote: > > > The extropians list claimed to be managed in accord with the > > > principles of justice. Eric makes no such grandiose claim. > > Timothy C. May writes > > This is a straw man, as I have made no mention of "justice." > > But the extropian list, which you cite as precedent, did make > that claim. Strange logic. I indeed mentioned experiments and debate on that list, but hardly transferred any mention of "justice" or "fairness" on _that_ list to _this_ list. > You also make the claim that Eric does not own the list. > > The question of ownership is only relevant to questions of what is > just and fair. First, I don't accept this last point: issues of "ownership" and "control" are more related to policy, access, and rule enforcement than to issues of "what is just and fair." I rarely argue in terms of justice and fairness, so please don't imply that I have done so. Second, my discussion of the "ownership" and "whose house" issues was more nuanced than a simple "You also make the claim that Eric does not own the list." (To elaborate on this, I claim that the Cypherpunks list emerged in 1992 as a gathering/meeting/club/gang of folks with converging interests in the topics at hand. We began to meet, to converse. A mailing list was created by Hughes and Daniel, running on the machine owned by Gilmore, to meet various and diverse purposes. That among these were the pursuit of digital liberty and cyberspatial happiness. Common sense tells us that the operator(s) of the list--the "owners" of toad, the listadmin, etc.--have a kind of caretaker arrangement. The list could move, could become an unmoderated newsgroup, etc. I'm not advocating this, just rejecting the "Foobar owns the list--if Foobar tells us to wear funny hats when we post to the list, we'd damn well better do so." There are more nuances to the issues of "ownership" involved.) > If you claim that Eric does not own the list then you claim that it > is unjust for him to change the rules without consent. This chain of logic falls because the premise is false. Further, the term "own" is not well-defined, as just discussed. > If I claim he owns the list then I claim that it perfectly proper > for him to change the rules without consent, regardless of whether > or not he has a good, or even sane, reason. For the second time in pointing this out, I used the term "unwise." Face it, there are places where syllogistic reasoning like you are using is useless. Especially when no mention of "justice and fairness" was made. I think it's unwise for a listadmin, or a site owner, to impose rules about the wearing of funny hats, for example. The mandaory signing of posts is not quite in this category, but I still think it unwise. (Phil Zimmermann does not, as is well known, often use PGP. He rightly considers it a drag on his productivity. Not everyone has the same connectivity: some are on CompuServe, some on Prodigy, some on AOL, etc. It would seem "unwise" to, for example, exclude from this forum someone who cannot reasonably sign or encrypt all of their messages.) > My point was that the ownership debate on the extropians list > was a result of the questionable and grandiose claim of extropian > justice, and is therefore not a relevant precedent for the ^^^^^^^^^^^^^^^^^^^^^^^^ > ownership of lists in general. > > You raised the issue of the extropian precedent. The extropian > precedent is irrelevant because the *extropian* list management > made the claim of "extropian justice". I never cited it as "precedent," legal or otherwise. I mentioned the debate which had ensued on that list. Jeesh! > *Relevant* precedent and custom indicate that the list is Erics > private property, and he may do as he pleases, wisely or unwisely. > > Such actions are morally neutral, except in that wisdom itself is > good. What moral claims did I make? The "private property" argument is more murky than you claim. Last I checked, John Gilmore owns toad and the disk space used, and he pays for the Net connections. Does this make him the owner? Because of these nuances--which is why I mentioned the Extropian list experiences--it is not useful to make propertarian arguments when policy changes are being planned. --Tim May (I am not getting list traffic right now, presumably due to the Netcom overload problem, and so am only seeing messages I am directly copied on. And maybe not all of them, either. Why this is so has to do with how toad tries to connect with Netcom's mail machine--Hugh Daniel and John Gilmore have both tried to get this fixed, claiming Netcom is not properly handling mail. No resolution.)) -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 30 Nov 94 13:15:09 PST To: cactus@hks.net (L. Todd Masco) Subject: "Cyherpunks Named Official Signing Authority" In-Reply-To: <199411301638.PAA05151@seabsd.hks.net> Message-ID: <199411302114.NAA06386@netcom20.netcom.com> MIME-Version: 1.0 Content-Type: text/plain L. Todd Masco wrote: > Does the idea of having the list software check signatures strike > anybody else as a Bad Idea? Signatures should be checked locally > by the recipient -- otherwise one might as well ask the sender to > include a statement stating whether or not a message is authentic > and should be believed. I wouldn't want to see cypherpunks being > used to propogate this false security -- majordomo can no more be > trusted, as an external agent, than a message's sender. I absolutely agree. Having a central "Signing Authority" (analogies with Turing Authority?) is a step backward. Single-point failures and all that, vs. the distributed, end-user, local process. If the intent of a "Compelled Signature" (tm) policy is to get people used to signing messages, why not get them used to _verifying_ sigs as well? (I suspect fewer than 1% of all messages have their sigs checked.) Very loosely speaking--and with no imputations of motives, ideology, natch--such a central signing authority could play into the hands of those on the Net today who are talking about forcing all Net users to "identify themselves" clearly. Imagine the P.R. value to these Net.Cops: "But even the Cypherpunks require all posts to be signed!." I say we stick to the anarchy which has worked so well. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 30 Nov 94 14:21:39 PST To: cypherpunks@toad.com Subject: Shouldn't "toad" messages be signed? Message-ID: <199411302220.OAA08565@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain ---BEGIN PGP SIGNED MESSAGE--- This message originates at "toad.com" and is hereby signed by the Cypherpunks Signature Authority: ---BEGIN PGP SIGNED MESSAGE--- It seems clear to me that by the logic of this thread, *all* messages passing through toad to us should naturally be _signed_. After all, how do we know if an "approved" message has indeed passed through toad? Someone else could be spoofing the account. If we are to place additional trust in toad.com, via the proposed checking of sigs, then toad itself should sign all messages! This will produce nested sigs, as I attempted to illustrate above (apologies if I got the precise syntax wrong). And (at least) two full sig blocks at the bottom (not illustrated here). At the least, short messages will become quite a bit longer. And will today's tools allow easy extraction of first the toad sig, then the enclosed sig? Seems to me that if Eric wants to start encouraging use of sigs, that a good first start would be for toad to sign all messages. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 29 Nov 94 19:46:06 PST To: cypherpunks@toad.com Subject: Security Services Message-ID: <9411301438.ZM9135@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain >From The Australian, Tue 29th November: Secret Service Files Lost in Blaze, by Cameron Steward (Foreign Affairs Writer) "Hundreds of top-secret documents relevant to the Federal Government's inquiry into the Australian Secret Intelligence Service were destroyed by a fire that swept through the ASIS headquarters in Canberra at the weekend." "The fire has erased highly sensitive ASIS files and archives that detailed the activities and operations of the troubled spy agency over the past decade." "The blaze is a big blow to the Government's inquiry into accountability and management of ASIS because it destroyed many of the records needed to adequately assess the organisation's performance." "But despite the suspicious timing of the accident, the Government does not believe it was arson and says that the blaze appears to have been sparked by an electrical fault." "'I can confirm that the fire broke out at 2am on Saturday morning on the fourth floor of the Department of Foreign Affairs and Trade Building,' a DFAT spokeswoman said." "'The damage appears to have been fairly extensive and is believed to have been caused by an electrical fault.'" "Sources yesterday said the area damaged by the blzae was far greater than was originally revealed by the authorities, with the initial damage estimate of about $200,000 ballooning to at least $1 million." "The fourth floor of the DFAT building has housed ASIS for years." "One intelligence source said last night that it was 'highly coincidental' for ASIS to experience such a fire in the midst of a Government inquiry into its operations." "It was rumored yesterday that the fire also destroyed thousands of files that the service was alleged to have kept on Australian citizens." "Two former ASIS officers alleged in March that the organisation illegally held files on thousands of Australian citizens, despite the fact that it is not part of its role involving gaining foreign intelligence." "The former agents also claimed ASIS has bribed politicans in Malaysia and had helped British Intelligence obtain confidential information that harmed Australia's interests." (Small note here which was not in the article: the ASIS jargon for MI6 is 'head office'. Many of the officers were trained by MI6.) "The allegations by the former officers prompted the Government to conduct an inquiry into the control and accountability of the organisation." "The inquiry, headed by former NSW Supreme Court judge Mr Gordon Samuels, is also examining the 'protection of ASIS intelligence sources and methods' as well as the 'resolution of grievances and complaints relating to ASIS." "The inquiry has been in progress for several months. It is still taking evidence and is due to report to the Government early in the New Year." This article was transcribed without permission from the paper, for the purposes of research and study as defined in the "fair use" provisions of the Copyright act. ------- Yet another depressing but compelling reminder that our privacy has as many enemies within the Government as without. BTW, this was the same TLA which I mentioned some weeks ago in connection with the bungled raid on the Sheraton Wentworth Hotel. Ian. #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 30 Nov 94 13:43:59 PST To: cypherpunks@toad.com Subject: Re: Mandatory sig workaround In-Reply-To: <199411301438.JAA19795@dunx1.ocs.drexel.edu> Message-ID: <199411302242.OAA11728@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Bob Snyder I don't sign/encrypt to mailing list, as many people get disgruntled by it, and can cause problems of it's own. Now encryption I can see disgruntlement at, but a cleartext signature? How about just an annoyance responder that sends a piece of mail to people who post without signing/encrypting, telling them they should be encrypting, that it's the preferred method of doing things, and to do so in the future if possible? I've convinced myself this is a good idea for my own personal mail, at least. As for the list server, some explanation and pointers are in order, to be sure, though not with each message. But "just" a responder? I don't think that induces a sufficient incentive. As a side note, if you want people to sign their notes, why aren't you doing so now? For the same reason that Tim isn't--it's too difficult. Now I've just recently set up a new email machine and I expect that I'll be able to get signing set up on it before the end of the year. I have plenty of irons in the fire already, and this isn't the top priority. it would seem that signing your own messages would be a good way of starting things toward the direction you want to go. It certainly would. My priorities on this are to get myself set up for signing. Then I need to get a recognizer written, then to hack vacation to use alternate database files, then to get my own personal resource list compiled, then to set my personal nagware. Only after all that do I intend to alter the list. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Wed, 30 Nov 94 14:43:14 PST To: eric@remailer.net (Eric Hughes) Subject: Re: Effects of Marking/Delaying Nonsigned Posts Message-ID: MIME-Version: 1.0 Content-Type: text/plain >If the delays remained entirely unexpected or random, quality would >degrade. Humans, however, have an uncanny ability to modify their >own behavior. I disagree with your inferrence that quality would stay roughly the same. From Tim May: >(I am not getting list traffic right now, presumably due to the Netcom >overload problem, and so am only seeing messages I am directly copied >on. And maybe not all of them, either. [...] This seems to indicate that Tim is currently having trouble taking part in much of the discussion that is currently not directed at him due to delays in email processing. Gosh, I wonder if that effects the quality of his Cypherpunks Experience(tm). Multiply that by a possible 25% (arbitrary) of the list being delayed andmy crystal ball says round after round of the same replies and comments from different people will filter in after the discussion of the original comment ceaces. This frustrates the readership who is trying to find the meat of the list as well as the senders (which, it should be noted, is the desired goal) by having thier material appear irrelevent due to being delayed. I'm worried about the reader, mostly, but then there are those who will be frusterated enough to leave, for example Tim. Or perhaps I am one of the few here who values Tim's comments to the list enough to think the list would loose something if he took off. And I'd wager that Tim isn't the only one who would leave. Perhaps your ability to filter the garbage from the treasure is truly uncanny, Eric, and all this wouldn't effect you. I don't think most of the rest of us are quite so amazing. >I am also willing to risk a small amount of degradation to encourage >people to actually use encryption tools. I guess this is the answer then. There we go. >Having notification that a message wasn't signed was never presented >as one of the purposes of the proposal. My mistake then, I thought you had proposed marking messages as unsigned as an intermediate step. Too hard to keep track of who is saying what in this particular thread. -j, preparing to start the Cypherpunks Postal List. After all, what's a little delay? >Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 30 Nov 94 13:50:59 PST To: cypherpunks@toad.com Subject: Re: Effects of Marking/Delaying Nonsigned Posts In-Reply-To: Message-ID: <199411302249.OAA11745@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: jamiel@sybase.com (Jamie Lawrence) [...] delays will degrade the quality of discussion on the list (time lag for only some has a way fragmenting discussion, as anyone with a sometimes-slow link can attest). If the delays remained entirely unexpected or random, quality would degrade. Humans, however, have an uncanny ability to modify their own behavior. I am also willing to risk a small amount of degradation to encourage people to actually use encryption tools. If you are set on this idea, may I echo someone else's suggestion of an autoresponder to annoy those posting without signing? I think this is a good idea which will help the communication intent of the whole proposal. [...] we all still know who is not signing [...] Having notification that a message wasn't signed was never presented as one of the purposes of the proposal. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Wed, 30 Nov 94 12:05:07 PST To: eileen@photon.poly.edu Subject: Censorship In Cyberspace 1/6 Message-ID: <9411302008.AA00756@photon.poly.edu> MIME-Version: 1.0 Content-Type: text This is a transcript of the FFE's Censorship in Cyberspace forum. This transcript was made possible by funds from John Young. Major thanks John. **** Feminists For Free Expression **** CENSORSHIP IN CYBERSPACE St. Peter's Church, New York City Saturday, October 22, 1994 Moderator: Joan Kennedy Taylor Panelists: Robert Corn-Revere Ellen Lafontaine Gerard Van Der Leun Philip Zimmermann TRANSCRIPT Censorship in Cyberspace The Panelists: Robert Corn-Revere is a partner in the Washington, D.C. office of Hogan & Hartson, specializing in First Amendment and communications law. He has extensive experience in practice before the Federal Communications Commission and federal courts. Mr. Corn-Revere received a B.A. from Eastern Illinois University in 1977 and an M.A. from the University of Massachusetts-Amherst in 1980. Ellen Lafontaine is completing her doctoral studies at New York University in International Education on a Foreign Language Area Studies fellowship. Her research focuses on the role of intercultural learning networks in the foreign language classroom. Ms. Lafontaine is one of the organizers of YouthCaN '95, an international youth conference for environmental projects via telecommunications. Gerard Van Der Leun is formerly with the Electronic Frontier Foundation. He is a serious hobbyist on the InterNet and has hosted several on-line conferences. Philip Zimmermann is the creator of the controversial "Pretty Good Privacy" encryption software (this "freeware" has spread as far away as Europe) for which he is now under criminal investigation, awaiting possible federal indictment. He lives in Boulder, Colorado. The Moderator: John Kennedy Taylor is the author of "Reclaiming the Mainstream: Individualist Feminism Rediscovered", published in 1992 by Prometheus Books. Her work has also appeared in, among other places, The Wall Street Journal, Success, and Reason. Ms. Taylor was a commentator on the Cato Institute's syndicated radio program, "Byline," for ten years (1979 through 1989). She is also Vice- President of Feminists For Free Expression. INTRODUCTION: Good afternoon, and welcome for joining us. It's an absolutely gorgeous afternoon, so we're very happy to see you here. I'm Trish Moynihan Williams. I'm a member of the Board of Directors of Feminists for Free Expression, and this afternoon I'm actually the voice of Rachel Hickerson, our Executive Director, who unfortunately has a bad case of laryngitis. So I'm speaking for her, but I really hope you won't miss the opportunity this afternoon to say hello to Rachel even though she may croak back, and get to meet our wonderful Executive Director. I wanted to tell you just a little bit about Feminists for Free Expression for those of you who are just getting to know our organization. We are a group of diverse feminists working to preserve the individual's right to read, hear, view and produce materials of her own choice without the intervention of the State "for her own good." I encourage you to learn more about us. There are pamphlets in the entry way as you came in if you haven't picked one up already. And to join us. We are a membership organization, and really need your support. As you see listed on your program this afternoon we have a stunning lineup for our program on Censorship in Cyberspace, and that program is going to be moderated by FFE's own Joan Kennedy Taylor. Joan has been [involved with] feminist issues since the early 1970's. She is the author of Reclaiming the Mainstream: Individualist Feminist Rediscovered, which was published in 1992 by Prometheus Books. In 1993 the Hoover Institution commissioned her to write the essay, "Women's Issues: Feminism, Classical Liberalism and the Future." Among the places where her work has appeared are the Wall Street Journal, Success, The Washington Times and Reason. She is Vice President of Feminists for Free Expression. So I am delighted to turn the program over to her. Joan. * * * KENNEDY TAYLOR: Can everybody hear all right? There is no sound system, but I am told the acoustics are excellent. Okay. This is a very exciting program for me, because so much is going on and so much is changing so quickly that every day brings something new. This is a new age in communications, and it also has its problems. On-line services are becoming gigantic. The InterNet makes national borders irrelevant, which to some people seems a real problem. Torrents of information and misinformation can be received or disseminated by anyone with a computer modem. Security establishments have lost their virtual monopolies on encryption to such an extent that an article in the Times compares trying to enforce a universal coding standard such as the Clipper Chip with trying to enforce prohibition. The U.S. Congress just before it adjourned passed the controversial Digital Telephony Act, a wiretapping bill that requires phone companies to keep their networks accessible to law enforcement wiretaps as they install new technologies. What does this all mean in the age old fight between those who want to control how ideas and expression are communicated and those who believe in the literalness of the First Amendment, that Congress shall make no law abridging the freedom of speech or of the press? We have asked a number of experts who also believe in civil liberties and the First Amendment to explain why we do not have to abandon these principles as we enter this confusing and exciting communications age. Our guests will speak in alphabetical order, and I hope you all have programs, which give you the back- ground of all our speakers. They will speak for twenty minutes each. Then there will be a brief period for any questions they may wish to put to each other and they will then take questions from the audience. First we turn to the relationship between law and technology. Advances in communications technology have always been greeted with suspicion. Should the law control what we do with them? Can the law control them? Robert Corn-Revere, a Washington lawyer specializing in communications law, looks at the past and the future to give us a legal doctrine for the Information Age. Robert. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Wed, 30 Nov 94 12:06:20 PST To: anavarro@pipeline.com Subject: Censorship In Cyberspace 2/6 Message-ID: <9411302009.AA00807@photon.poly.edu> MIME-Version: 1.0 Content-Type: text CORN-REVERE: First I'd like to thank Feminists for Free Expression for inviting me to come and speak at this today. I think that the topic is one of the most important that at least those of us who care about communications are dealing with right now and it's one that's going to be developing very quickly. Although I have to say -- I'll apologize in advance. I'm from Washington. I used to work at the FCC, and so to be talking about these issues may seem to be a bit ironic. And to compound that, to have a lawyer to be the first person to speak in a discussion on Censorship in Cyberspace is a bit like having a hall monitor be the keynote speaker at a writer's conference. But it is an area that I have been writing about for some time and have some concern about, and hopefully discussions like this one will help move toward a greater understanding that can actually do some good. Being in Washington I'm always hesitant to say that, but it is possible sometimes. First of all I know it isn't in the program, it doesn't mention the term, but I'm going to just say that I hate the expression Information Superhighway. If there is a single thing that we could do to make some sense of what's going on we would eliminate that forever. I mean not only does it spawn just this avalanche of horrible metaphors -- on ramps, off ramps, toll booths, traffic cops. Name it, they're out there. It's just going to get worse, to the point where the Washington Post finally had a front page story that talked about the Information Superhypeway, which is pretty much what it's becoming. And in a way it I mean it really doesn't convey any information. In a way it's a lot like teenagers and sex. I mean, you know, everyone is talking about it. Everyone's convinced that everyone else is involved in it. The people who are talking about it don't really know much what it's about but are convinced that once they're doing it too it's going to be great! That's a lot of what is going on in the policy discussion in Washington, D.C. But I have a particular reason for disliking that expression, and that is that it tends to focus or it tends to direct peoples' attention to the means of transmission by calling it a highway. So we'll need traffic cops. And when you look at the method of transmission historically, that's been the hook, the jurisdictional hook, for governments to get involved in speech. For that reason I really think we would move a long way toward clarity if we could shift metaphors. As most of you I'm sure know, this year the Congress failed to pass telecommunications legislation wanting to be in the forefront of developing the Information Superhighway, talking about all the vital national policies that are involved. And while I don't discount the importance of the issues, I tend to think it's a little bit dangerous to start the debate and start from the proposition that Congress needs to be fashioning this for us, and I think that that's simply going to lead to more trouble. In really underscoring that, I think it's useful to talk about communications systems and talk about the development of these things from something of a historical perspective, because technology has always been an intimate part of the struggle for freedom of expression. It's no accident for example that the first official censorship bureau emerged shortly after the development of the printing press. None existed before then because none were necessary, and to that extent censorship was the bastard child of technology. You didn't need a central official authority to keep track of scribes. The Church did that very nicely, thank you. And the communications that they produced didn't really pose any kind of a threat to the State. First of all they were produced in small numbers, not mass produced, and in the second place you didn't have the ability to produce multiple volumes of a uniform copy, of a simultaneous transmission of exactly the same words. There were minor errors between them and it took a long time to copy addi- tional copies. But once you had because of the printing press the ability to crank out multiple documents that could all be trans- mitted simultaneously, then the communication tended to pose a threat to official authorities and for that reason you then had this drive to establish social policy, policy that would constrain or in some way control that communication for what were considered by those in power beneficial ends. And so you see that sort of history repeating itself over and over again, and ultimately in the end the technology tends to win. You can look at the successive means of censorship in the 16th and 17th centuries, whether they were official censorship bureaus or the Court of the Star Chamber or the Stationer's Company, and government monopoly licensing and those sorts of things. Each of them failed. Each of them went out of fashion because the technology of the printing press was superior to the ability of the bureaucrats to exert control -- up until the point when you get to the formation of the United States and the adoption of the First Amendment, where the United States became the first nation to embrace new technology as an essential component of its political system. That's what the First Amendment is about. It specifically identifies the press, that new technology of its day, or relatively new to the framers of the Constitution, as an essential component of what this country was about. So technology for the first time rather than just being a hindrance to official authorities became an essential part of what free expression is to be and came to be in this country. Despite that hopeful beginning, and despite the fact that it really took a couple of hundred years, well, 120 years anyway before the courts started to define what the First Amendment was about, technology continued to be something of a problem as new technolo- gies for communications were developed. The Supreme Court first faced this problem in 1915 when it was asked to rule on whether or not the cinema was protected by the First Amendment. And this was before the Supreme Court had actually addressed the issue of the First Amendment and what it meant in any way, but it was presented in this case about a licensing board, a trilogy of cases actually about a licensing board in Ohio. And in that case the Court simply said, "This is not speech. We're talking about film here. It's commerce. And besides, it's dangerous." And so they decided that the First Amendment simply didn't apply to the technology of film. Now thirty-seven years later the Supreme Court reversed itself and film was protected the same as the printed word. But it took thirty- seven years and actually longer than that for the pronouncement of the law to become disseminated through the country, where it wasn't until 1972 that the last film licensing board, municipal film licensing board, in Dallas, Texas, was abandoned. So it does tend to take a long time. The same thing has happened of course with television, and again, as with the Information Superhighway, the focus is on the means of transmission and the government's argument historically has been that we have this medium. It's scarce because you have a certain number of frequencies. If the government doesn't regulate it you'll have people speaking over each other, and so the government has to get involved. And by the way, we're not just going to be traffic cops to decide people don't run into each other in the air waves. We also need to control pretty much what's said in the broadcasting as well. And so again focussing on the way the communication was transmitted created the jurisdictional hook by which broadcasting has had second class rights under the First Amendment. Now that's changing. It's changing because the courts have come to be more sensitive to the First Amendment issues involving broadcasting. Most thoughtful observers recognize that the whole notion of scarcity (a) was created by government in the first place, and (b) if, to the extent it was ever true, because government of course decided how many of those frequencies would be used for communications, to the extent it ever was true it no longer is, again because of increases in technology, both because of digital compression, the ability to get a lot more out of the same band- width spectrum, and also because there are so many other techno- logies that can transmit the same information and more than just broadcasting. Whether it's cable television, whether it's fiber optic transmission, whether you're talking about videodiscs, videotapes, there are any number of ways you can transmit the same information. And so the courts are moving more toward an appreciation of the First Amendment status of broadcasting, to the point where the Supreme Court this summer in a case involving cable television essentially said that the government has no business dictating the content of broadcasting. Again, that was just language that the court used, but it tended the signal the direction they're heading. And I think ultimately again the technology will win. My concern though is at each stage where we're confronted with new technology we have to go through this process yet again. It happened with the printing press. It happened with film and then took four decades and longer for practical application, for that to get reversed. With broadcasting it first was regulated in 1927 as a scarce medium and then again that law was rewritten in 1934 and hasn't been rewritten since. We're on the verge of a rewrite, and that's what some of the telecommunications legislation is about, but it doesn't abandon these concepts of government control. In fact it strengthens them and would extend them to the newer technologies, whether it's fiber optics or something else, or direct broadcast satellites for that matter. So I think that it's time to recognize that all speech is the same under the First Amendment, and that the means of transmis- sion don't make any difference whatsoever. The fact that some communications may have social force or power to change things isn't a reason again for government to get involved. That's why the printing press was controlled. That's why we adopted a First Amendment in the first place. And so the method of transmission shouldn't make any difference whatsoever. The other thing that I think is fairly dangerous when it's handled in the way that it's currently being considered is that if things have moved slowly in the past wait until they become the subject of a regulatory agency. Having worked at the FCC I can tell you a lot about that. Things move much more slowly in the regulatory state. We are controlled by endless numbers of defini- tions, and once you fit into a regulatory pigeonhole, a defini- tional pigeonhole, you will stay there either until the courts turn it over, knock it down, or until some sixty years later or however many years later someone decides that that may have been a bad idea in the first place. So I'm very concerned about carving these things into the stone of legislation and then using that as the model for extending government control over communications. The whole idea of having this network, this notion of instantaneous communication, is to free up speech and not to create jurisdictional reasons to exert greater control. For that reason I am particularly concerned about the Digital Telephony Bill that was just passed. It was passed by both houses of Congress in early October, and it does require tele- phone companies to cooperate and assist law enforcement authorities in wiretapping and issues like that. In some ways it doesn't change the preexisting state of the law. In 1986 there was a rewrite of the Federal Wiretapping Law that essentially brought that into, recognized, digital communications. It did require that kind of cooperation. This really more clarifies that rather than imposes a new obligation. The other clarifying part of it thankfully is that it says that federal authorities have to get a warrant before they can do it. But it still maintains the essential premise of governmental control, and I think that what we need to working toward is an understanding that the First Amendment and the Fourth Amendment, because they work together, must be recognized for all technologies as we move on into the future. I'll just say one or two more things because I know I've taken a bit of your time, just to say that if nothing else, because again I've been talking legal structures because that's the world that I work in, but if nothing else it would helpful if people could get an understanding that when they're approaching a new type of communications they're not approaching something fundamentally different, and I'll give you two examples that I think tend to underscore that. One is a recent action by an export office in the Department of State that denied an export license for the disk version of a book on encryption, while the print version is freely available and as a matter of fact 20,000 copies have been sold worldwide. Now the justification is that when you put it on a computer disk it is somehow different and can be disseminated differently when of course anyone can take the print version and key it in and you have the same thing. But that's one example of where the understanding of what the communication is, what the information is, is treated differently under the law because it is in a different technological form. Another has to do with a recent case involving a regional office of the Department of Education's Office for Civil Rights, an action that ended closing down a men's only and women's only computer bulletin system at Santa Rosa Junior College because of allegations of sexual harassment and people saying generally not nice things on this computer bulletin board. But as part of this ruling, and it's still being worked out, it isn't final yet, the Office of Civil Rights took the position that a computer bulletin board is not subject to the same free speech rights as if you were talking about a physical bulletin board or if you were talking about the campus newspaper. It is somehow different. I think these are very dangerous beginnings, very dangerous trends, and unless we address these questions both in terms of our understanding of what's going on and in terms of the law then what we've seen in history will be perpetuated and it will take a far longer time, decades, if we're lucky, for that to be sorted out. So that's why I think this is one of the most important topics that we could talk about today, because I think that communications has been historically a vital force in society and it's only going to get more important. Thank you. * * * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Wed, 30 Nov 94 12:07:38 PST To: anavarro@pipeline.com Subject: Censorship In Cyberspace 3/6 Message-ID: <9411302010.AA00872@photon.poly.edu> MIME-Version: 1.0 Content-Type: text MODERATOR: What about the children? Our new technolo- gies expose children to information and ideas from all over the world. Some of it is information. Some of it is misinformation. Should we take steps to restrict this access? Ellen Lafontaine will explore this area with examples of educational alternatives to censorship. LAFONTAINE: Thank you, Joan. I have a little cold, so I hope that you can hear me. I hope I won't cough halfway through. As we all know, cyberspace or the InterNet is a very popular subject today. When one adds the issue of censorship it becomes even more compelling and controversial. Today you will be presented with the legal, political and technical viewpoints of the censorship debate. However, I contend that while these perspec- tives are illuminating there is the danger of missing the far more important issue of the right to free speech for students in its application to this medium of technology. This issue of censorship is not solely one of a technical nature, for instance how to block access to pornographic material and banned books. A cursory glance at the variety of news groups and conferences on the InterNet may seem, depending upon your point of view, as either provocative or offensive. For example, it is possible to obtain an erotic article from the news group ALT.REC.SEX.WITH.OTHERS, or a few passages from Huck Finn, a banned book in some school districts. Indeed many educators and parents spend a lot of time worrying over whether Susan or Jimmy will accidentally read material that's not appropriate for their age. However, restricting access to news groups and conferences dealing with objectionable content matter is simply a subtractive strategy, subtractive in the sense of a withdrawal. The real issue instead involves the much great social challenge of placing in our schools this technological medium that has the potential to encourage student dialogue on any number of controver- sial issues. Increasingly our schools have greater access to the InterNet. We can expect that some educators and parents will perceive its introduction as dangerous as rolling a Trojan Horse into the classroom. Therefore a different and far more interesting approach to the issue of censorship is to focus upon the students themselves and their right to free expression in the classroom. To us this is an additive strategy, allowing our students to confront difficult realities both on a local level and a global scale and to successfully engage in the necessary conflicts that will inevitably result. The questions that we need to ask are: Can we tolerate and actively promote the desanitizing of the curriculum by allowing this new form of communication and inquiry into the classroom? Can we encourage our students to pursue the right to free expression and not turn their backs on controversy when it ensues? And lastly, can we create a critical literacy among students so that they are not only better prepared to confront the issues of tomorrow but also can be instrumental in changing or improving today's world for the better? To illustrate my point I would like to tell a story drawn from a paper that I coauthored with Professor Dennis Sayers of New York University. The research was originally compiled for his forthcoming book, Brave New Schools. The story concerns the use of a global learning network in an English class at a high school in Long Island. The network, supported by the Copland Family Fund, is called IERN, which stands for International Educational and Resource Network. The IERN network allows students to use telecom- munications to carry out projects with students from other parts of the world. The students at Cold Spring Harbor use the network to collect articles written by students from many different countries for a magazine called The Contemporary. Although produced at the high school, The Contemporary is so much a part of the IERN network that it is considered an official publication of that network. As its editors write, "The Contemporary is a student news magazine, international in scope, that aims to provide teenagers with a way to learn about issues of national and global importance as the first step toward understanding how youth can have an impact on the direction taken by our world." And one point I'd like to make. These are 14 to 17-year-olds that write, so I think you're all going to be very impressed by the level of their writing. Even though at times these issues of national and global importance were controversial in nature, this didn't stop the student editors from writing about them. However they were soon to find out that encouraging a debate on one of these controversial issues would lead to not one but two conflicts and near losses of their right to free expression, and surprisingly from two entirely different directions. It all began with the Middle East section of the January 1994 issue, which contained writings from Palestinian and Israeli teachers and students. Kristin Lucas, the 11th grade editor of the special sections, recounts her original motivations for collecting the writings. "At the start of my project my goal was to inform students around the world about recent developments in the long lived Middle East crisis. I set out with the belief that students from Israel and the occupied Palestinian territories needed to realize the similarities in their hopes and fears in order to pave the way for a more peaceful future." Using electronic mail and video send (ph), Kristin and the other students editors were able to collect several pieces of writing from both Palestinian and Israeli students and teachers. It was their intention to pair these writings next to one another in the Middle Eastern section for maximum impact. However, as they were going to press one of the Palestinian teachers, upon learning of Kristin's decision to intersperse the Israeli and Palestinian writings, and also objecting to some of the content in Kristin's introductory article, threatened to pull every one of the Palestinian writings. Kristin and her fellow editors were astounded. She spent seven periods of two school days trying to reach a compromise that wouldn't breach her right to free expres- sion. At the end they published all of the letters, but in separate sections of the magazine. This was a disappointing compromise for Kristin and her co-editors. In their opinion the initial attempt to foster a student dialogue on a controversial topic had failed. So they decided to exploit the technology to an even greater extent. Instead of relying upon letters and articles sent through elec- tronic mail, they opened a conference area on the network hoping this time for a more extensive, true back and forth student dialogue. Little were they to know that world events would sadly offer them one more Middle Eastern controversy. As we can all recall, on February 23, 1994 Baruch Goldstein murdered 50 Arabs and wounded many others at a mosque in Hebron (ph). This massacre triggered many Palestinian demonstrations on the streets of the occupied territories, which led to beatings and killings by Israeli authorities and reprisal murders by members of extremist groups on both sides. As a result extensive curfews were enforced and schooling for the Palestinians was suspended. Thus the resulting turmoil provoked a flurry of letters back and forth on many topics, one of which was the Western media coverage of the events. As one 12-year-old writes, Ranin Kiryan (ph), "The Western media is always at the scene when both Israelis and Arabs are killed, and the coverage is much more in favor of the Palestinian side in the opinion of Israel's. My opinion in general is that the Palestinians deserve a country." A Palestinian student disagreed with Ranin Kiryan. "I believe the Western media is not always at the scene when both Arabs and Jews are killed, and the coverage is in favor of the Israelis. But it's not important that the media covers this or that. What is important is that the killings stop. I respect your opinion that the Palestinians deserve a State." These two excerpts out of a handful of many demonstrate the enormous power of telecommunications to foster student partici- pation in an open and free dialogue. These students are learning tolerance by respecting each other's opinions on a very controver- sial topic. They are communicating in a real fashion about issues of social justice. One Israeli student who wished to remain anonymous, likely because his or her opinion would have sparked debate among his or her Israeli classmates, disputed the frequent press descrip- tions of Baruch Goldstein as an insane killer who acted alone. He or she says, "I believe that the massacre was not the action of a lone lunatic but one taken by a gunman acting under the influence of a radical minority group. This group deserves to be condemned, but the entire Israeli population should not be blamed. Similarly, the extremists among the Palestinians should be condemned but not all the Palestinian people." Truthfully, how many adults can master that concept, the few do not represent the many, as our anonymous contributor obviously has? Moreover, how many could acquire this understanding on such a controversial issue so close to home? Clearly these excerpts from the students' writings demonstrate the success of Kristin's original goals, to promote dialogue on a hotly contested issue in the Middle East with the hopes of illuminating common ground for peaceful coexistence. The Contemporary included these and many other letters in the May 1994 issue. There were also letters from students in other countries sharing their opinions and applying lessons from what they were reading to their own reality at home. Phoebe McDunna, a student from Australia, writes: "In my country we have many people from different backgrounds and we have grown to communicate and to accept everyone. This all sounds like Australia is a very loving and understanding country, but the sad truth is our native Australians, the Aborigines, are the last ones to become accepted and to be treated equally." Thus the debate that Kristin had sparked on the political turmoil in the Middle East led to students in faraway countries extrapolating lessons about the expansionist policies at the roots of their own countries' origins. So in going to press with this final issue of the school year, Kristin and her fellow students were pleased that they had achieved the goal of using telecommu- nications for opening and sustaining an extensive dialogue on a controversial issue. Kristin writes, "I've had the opportunity to accomplish what many other students may never have a chance to attempt. Even though I don't have the influence to reverse the sometimes harsh sentiments of these people, I would like to come away thinking that at least I did something to help the peace process along." Unfortunately Kristin had no idea of the new conflict for the May issue, this time much closer to home. Peter Copland (ph) is the head of the Copland Family Foundation that has supported the IERN network since its inception. His vision was to explore the potential of telecommunications to give youth a voice in shaping and improving their world. To this end he established IERN, providing funding from the Copland Family Foundation to underwrite the network during its formative years until it established a clear identity and had become self sufficient. This support took many forms, ranging from assisting in covering the cost of telecom- munications for some schools in North America and in other countries to assure cultural diversity in the networking projects and to contributing to special projects such as the Holocaust Genocide Project, with a range of funding demands including publications and study trips to Poland and Israel. So when Peter Copland asked to meet with the editorial staff and the faculty adviser at Cold Spring High to voice objec- tions to their coverage in the Middle East sections they were all very surprised. In his view, however, the coverage was biased toward the Palestinian point of view. He also felt that the writings from the adult contributors was a major departure from the original mission of the student magazine. Although he insisted that he didn't want to limit their editorial freedom he felt that The Contemporary's designation as an official annual IERN project should be reconsidered, and the controversial nature of the topics it covered might generate disagreements within IERN and jeopardize the willingness of some schools, for example in Israel and the U.S., to continue participating in the network. So the student editors met and drafted a response to Copland's concerns, and I'll quote a few passages. It was a very long letter, but I think this is very important: We sought to give all interested parties a chance to state their views and respond to each other. Did the contributors hear one another? Well, most seemed to listen but a few seemed to hear very well. Did we try to make the Middle East section a safe place to conduct such a discussion? Yes, but we realize that when feelings run as hot as they do in the Middle East there may be no such thing as a safe place to discuss any subject. Does this mean that we did not make a contribution to the resolu- tion of the problems discussed? No. We feel progress in this instance ought to be measured simply by the fact that the contending parties at least talked to each other and read what each other was feeling and thinking. Finally, dialogue, no matter how contentious it may seem, is the first step toward resolving any problem. These responses demonstrate the remarkably high level of critical thinking generated by engaging in such projects on a global learning network over the InterNet. The students developed a working knowledge of how to confront the possible loss of their right to free speech. Once again they negotiated a compromise by relinquishing the annual IERN project status for The Contemporary and incorporating a disclaimer for each issue. The final result was a conceptual awareness of the relationship of free expression and of the media of telecommunication that went far beyond the issue of keeping objectionable material out of young peoples' hands. In closing I will quote one student's real understanding of the individual right to free expression: "I think free and open communication is a wonderful thing. Perhaps with this experience some students will prize dialogue more dearly in the future. Hope- fully if we try to understand each other more we might be more willing to talk things out instead of going to war over them." Thank you. * * * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Wed, 30 Nov 94 12:25:18 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: "You aren't following the _rules_!" In-Reply-To: <199411290736.XAA17767@netcom6.netcom.com> Message-ID: <9411302011.AA10944@prism.poly.edu> MIME-Version: 1.0 Content-Type: text I agree with Tim on this. There's no way I'm going to leave PGP on poly's machines with the key right there for anyone who manages to hack into photon or prism (and yes, it has happened) to set up a fake pgp asking for the passphrase to my key. I usually dial in to poly, I don't have (yet) a unix box on the net to make signing easy. Until the DOS or Mac versions of PGP include a built in terminal and mailer... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Wed, 30 Nov 94 12:09:09 PST To: anavarro@pipeline.com Subject: Censorship In Cyberspace 4/6 Message-ID: <9411302011.AA00961@photon.poly.edu> MIME-Version: 1.0 Content-Type: text MODERATOR: Thank you very much, Ellen. Now. Can we imagine what it would be like if there were no traffic cops in communication? Well, we don't really need to, because no laws control the InterNet and no one owns it. How does it work? Gerard Van Der Leun, who was the first Communications Director of the Electronic Frontier Foundation, finds that free speech and civil liberties are, as he puts it, "the default state of the global InterNet," and he will tell us why and how. VAN DER LEUN: Hi. My name is Boswell at BELL.COM (ph), and I'm a Cyberholic. I started out chipping with an RCA dumb monitor at 300 baud, and now I'm looking to start mainlining off a slip connection. There's just never enough for me. I first sort of became I guess aware of the potential of this when I was a book editor in the mid 1980's at Houghton-Mifflin in Boston. Through a series of events I no longer recall I bumped into this woman named Elizabeth Ferrarini (ph) who was verging on a functional illiterate but wanted to write a book about her experiences on the fledgling nets then. I think she was one of the early members of The Source. And she used to log on with the handle "THIS IS A NAKED LADY." So those of you with any experience on the Net know what kind of E-mail and sends this starts to draw to you while you're on the Net. Her keystroke cup will runneth over in no time. Actually knowing nothing about this I ended up (a) commissioning the book, (b) rewriting it, and (c) publishing it. It became a book called Infomania: Life in the On-Line World. I think it was sort of the first book about this subject, and dutifully sank into obscurity by being the first in about 1987. A couple of years later in another incarnation I was at a tag sale and I bought a box for $60. It was an RCA dumb monitor with a 300 baud modem, and you could put about ten phone numbers in it. And I took it home, sort of figured it out from the manual, I went to Computer Shopper, found a BBS with my area code on it and bingo -- I was in Dave's Cave, a Fidonet (ph) node, looking for filthy stories and other things. And then it came to me one night in an epiphanous moment that you could actually with a telephone connection basically get things onto the disk of your computer you didn't have to type in yourself. Ah, revelation. This was nice. And from then, you know, just like Topsy the addiction simply grew until I sort of found myself floating around the InterNet for many years now, and actually in different years I've become one of the rarer breeds of people on the Net. I actually manage to make a modest living out of it rather than just shoveling lots of connect time dollars back into it. In the course of this I guess I stumbled into a system on the West Coast, if anything can be said to be anywhere in cyber- space, called The Well. Most people that have been on the Nets for some time have a vague idea that the Well is actually one of these systems whose impact is bigger than its userbase, and while on The Well I bumped into other denizens of cyberspace such as Mnemonic, who is actually Mike Godwin, one of the legal beagles for the Electronic Frontier Foundation in Washington, and also into this very strange, slightly seedy cowpoke named Barlow, who had with his palaver actually talked Mitch Kapur (ph) into parting with some hard change to fund and found the Electronic Frontier Foundation, which at its inception was actually a very exciting organization to be involved with since they basically wanted to defend young hack- ing kids against big crackdowns by Feds. I'm always looking for a good game of Feds and Heads in my life. I like to play with the Heads. You know, the EFF later devolved into what's now sort of a wonk tank and luncheon society down in Washington, D.C., but that was after my time, or I should say my time ended when it evolved into lunching with lobbyists. But since then I've gone on to be I guess a gadfly around the Net and on The Well to people. On The Well I run a conference that's called, well, I run two conferences. One is called Z (ph), which is basically a digest of all the other conferences, the best and the worst, what have you. And then the conference I'm proudest of is called The Weird Conference, and The Weird Conference's rule is that we don't have any rules, and you can say anything you want and nothing is forbidden. And nothing is ever censored except sometimes by me in a purely arbitrary fashion to keep people aware of what censorship feels like. It's true. Boswell will sometimes just log on and say, "Well, I'm going to erase your comment because I just don't like it." Checheche cht -- gone. What? What? There it is. Anyway, I was just sort of looking at the Net and I've been thinking about censorship, and I've been through Operation Sun Devil and I've seen Hacker Crackdown and I have Digital Telepathy and I'm aware -- I'm sure Mr. Zimmermann will enlighten you of what can happen to someone who goes out to play on the Nets when it's an essential Net tool. I mean you need to pack a lunch and have a legal fund. Nevertheless, I would say to you today, not just to this small group but almost to anyone, that my basic state is one of really intense optimism. I think the war against censorship is effectively over and we've won. I think what we're going to be dealing with now in policy areas and programming areas is what I would call mopping up operations and attempts by local and global authority to put the genie back in the bottle. But it's gone. I mean it's out there. The Net is out there. The Net has, in my mind at least, the Net has no center. It has no owners, none that I know of. It respects no borders. I mean, you know, Australia is just a domain name to the Net. It doesn't really matter where you are. English is pretty much its default language, much like air traffic control. I'm sure there's going to be a lot of waves of efforts to limit and otherwise control this medium. I would think, if you look at the growth statistics on the Net, if you look at the number of people coming on and you look at the kind of minds you're dealing with when you're dealing with the Net, I mean you are not dealing with the left side of the Bell curve when you're hitting on the Net. I mean you are dealing with people who are bright enough to get there, because it isn't easy. You're dealing with people who are really sharp about this new technology, because some of them write the programs that it runs on. You're also dealing, way at the bottom of the InterNet you're dealing with software, you're dealing with Send Mail, you're dealing with Read This, you're dealing with a lot of assorted software that all nodes have to have to talk to each other, and if you really look at that code and say, "Who wrote this code? Who wrote the thing that -- who created the water in which all this information swims?" Well, I think if you look at those original people a lot of them were basically anarcho-crypto heads that happened to be programmers and just wanted to, you know, send jokes to each other and talk about computers. I think it's --, you know, the default state of the Net is absolute freedom. In fact it's to such an extent that a large part of the Net is sort of set up to recognize attempts at censor- ship as system damage and simply route around it. I want to send pedophile memoirs from site A to site C. Well, you know, it's supposed to take the most efficient route and that's through site B. Well, this happens to be Jerry Falwell's machine. He decides what he wants on his machine in his "home." That's fine with me. So down it goes. Whup! Sorry. We don't take any pedophile stuff through this site. Boom! We'll kick it to D. D doesn't care. Boom! You know. I don't care if Jerry -- you know, it's fine with me what people have in their home. It's more complicated than this obviously and there's going to be a lot of argument and a lot of, you know, shouting back and forth and a lot of federal regulations passed and all of that, but I think what's happening here is we -- you know, what is the Net? The Net is basically the medium, and the Net reminds me of this book that was published at the end of the '70's where a man said, "Well, my idea for a really great book is a book of 350 pages and there's nothing on any of the pages. So I'm going to call it the Nothing Book." And everyone said, "What a terrible commercial idea." Well, of course he published the Nothing Book and now you go into any bookstore there's, you know, a big case of blank books. What we've got with the Net is we have, fundamentally we have the linking of millions and millions of hard drives. This fulfills the dream of every computer junkie in the world, that you have infinite drive space. You basically have infinite drive space. The Net is really -- what it is, is what we make it, every- body individually. It's like sort of the largest group hack in history. I think second to the phone company it's certainly the largest machine that's ever been built. Some people will get rather mystical. Under certain chemicals I'll get mystical and tell you it's the emergence of the World Mind. And like anything in the World Mind, it's got a lot of dark areas in it. Well, we'll just have to live with our dark fantasies as we live with our better deeds. To deny them is not really a good idea. I think one of the things that we're feeling right now with the immense growth is we're feeling three fundamental tensions within the Net, and I would also propose to you that for each ten- sion the Net also has the capacity to alleviate that tension. I think the first tension is between the concepts which can exist in a single human mind, in a single human society, that on the one hand ideas, ideas, need to be free. They need to be exchanged. They need to have no limit to the ability to make them baroque or make them fresh or make them new. But at the same time the same mind that has ideas that need to be free, we also hold within ourselves beliefs that need to be protected. Censorship is bad. I believe that. I need to protect that idea. That's central to something important to me. As an idea, censorship is bad? That may not be such a fundamentally true idea. Maybe there are some cases that people can make that censorship is good. All right. But my belief needs to be protected, although my ideas need to be free. Well, how does the Net deal with that? The Net, or UseNet, which is sort of this large machine, this large sort of Mother Ship of interest groups that rides upon the vast InterNet ocean, basically just creates infinite areas in which all beliefs can exist and all ideas can be free. And if you wander into an area with a certain belief -- say you wander into -- oh, the sex areas are always good because that's where everyone gets excited. You wander into ALT.SEX.MEMBERS OF THE SAME SEX. MOTSS. And you say, as we see in that group every month, you enter a message with the stirring headline, "FAGS MUST DIE." Well, it will be about four nanoseconds before about thirty other people will flame you hairless. Your I.D. will be exposed either in its strength or its weakness by thirty other minds working on that -- whew. At the same time you might want to say, "I believe that everyone should worship Jesus. Christ. Christian." Right? Well, you might sort of wander over to the Muslim and you might not feel too comfortable in the ALT.MUSLIM area doing that, but the Net has created, the wonderful alt groups have created ALT.CHRISTNET. They even have ALT.CHRISTNET.SEXUALITY. So what happens is when people feel a need to have a belief area in which their beliefs can be protected they'll just create an area and anybody who wanders in there that's not quite in the program, just flamed hairless and thrown out. That's all right, because you can wander over, you know, to another area or to a "secret moderated (ph) mailing list" that says, you know, "Kill Catholics Mailing List." Okay? We're going to talk with six other people on the Net about killing Catholics. That's a good idea. We'll just all be in that room together. You know, other people just put you in their Kill file and you're out of here. So the Net sort of resolves those two, that particular tension set. Next tension set, tension set number two, is information. Hmmmm. Information wants to be free. All right. Information wants to be free. True. True thing. All information wants to be free, and we don't really want to pay connect time charges to get it, either. On the other hand information is generated by people, and people need to be paid, okay? Because, you know, the information environment that makes my apartment, the landlord wants to be paid for that solid piece of information I live in so I need to get something coming in the other way. Well, I would propose to you that the way that both we can have free information and also have information which returns some kind of money or token back to its creator is probably at hand within the InterNet within the crypto environment. In other words I get a little sample of something. If I want to have the whole thing maybe I have to send $5 down the line on my Master Charge in order to get the key back. Mr. Zimmermann could probably talk a little bit more specifically about how cryptography and things like that probably hold the key to a real kind of commercial series of transactions over the InterNet. So that is sort of the Net. But on the one hand we have, you have to consider there's two things going on on the InterNet. One is speech, and people feel ASCII is speech and if you don't think it's speech say that on the Net and they'll probably come back to you and hand you your ASCII on a platter. Which empowers individuals. That's why we love it. At the same time the other question is how are we going to maintain copyright? Because people feel that maintaining copy- right disempowers individuals. Correct. Copyright was not created by the United States Government back in the dawn of government to empower individuals. That was a side effect. Copyright was created because people saw right away that unless people uld enjoy the fruits of their labor there wouldn't be quite so much invention within society and it was held to be a good thing to spur invention within society. I think that's probably the fundamental reason for copyright. And I think again, you know, the Net will give us the tools to do that. The Net has been as a global machine and through a pact that nobody intended and nobody created an extremely, surprisingly responsive organism to solving its own problems. They get solved on a pretty fast track. The final tension is sort of what is going on on the Net all the time in the way the Net only mirrors what we are and what we make it and who we are as a society, and that is the tension between the desire for liberty and the fear of liberty that leads us to yearn for some kind of authority. You see this polarity move along on the Net all the time. You see sort of libertarian -- libertarian anarchists are very big on the Net, are here, and then there's control freaks. They're also here. Anybody who's been out there for a while sees these people go at each other all the time. Then of course we have Net Heads, or Heads, whatever, and of course we have Feds, you know. And Heads and Feds have been playing games on the Net now for almost a decade. There's no reason to think they're going to stop. They sort of need each other. The Christ and the Antichrist in an eternal conflict. But meanwhile everybody else is just, you know, passing recipes back and forth and, you know, here's my, you know, here's my secret pedophile journal over here. Everybody's -- here's how you crochet something. Here's some code. Here's a filthy E of me and my dog. Just download, send money, state preferences. Then of course you have the anarchists, like I am. Hey! No rules, nothing. Let's just do it. You know, you're there. You are free. Just assume it and act on it, and -- THE NET POLICE. "You know, you're really a Nazi for saying it that way." In fact the famous Mneumonics law on the Net says that the longer any Net argument goes on, the more, the more ready you are to put us into -- "as length of the UseNet argument continues, the probability of a comparison to the Nazis approaches 1." And this happens. Then of course you have intellectual political explorers, you know, of all kinds, you know. Now we even have a Nazi, AMERICAN NAZI.COM on the Net. No longer are we approaching 1; the Nazis are already on the Net. But we have infinite disk space and they just go off in their little room. And then we also have PC people on the Net. PC's are very big on the Net, and very big on college bulletin boards. These are the people that believe that we can sort of control people in being nice, wonderful people, and when everybody's nice and wonderful and has no bad thoughts then it's going to be the Millenium. Hearts will open. You know, all will walk naked in the world. And then you have sort of the hackers and the crackers, you know, and there's a great deal of confusion about who's hacking and who's cracking. You know, if I'm cracking and I'm doing it because it's cool, I'm hacking, right? If someone's hammering on my password file they're cracking. I don't care how cool they are. So I think my fundamental statement about the Net is that it is literally the greatest tool for free speech that has ever been, ever been invented. Free speech is, you know, freedom of the press is available to those that own one. Hey. Two grand. We all own one. That's about the total cash investment. Never have printing presses with 15 million potential readers been so cheap, all over the world. I don't really despair for the future of the Net. I think the Net is probably the greatest tool for the potential liberation of the mind and spirit of all human beings that's ever existed on the planet. I view it as sort of the peoples' publish- ing company, that rejects no manuscripts, you know, that has all books available for ten cents each, you know, if that. You know, please. Read my screen. And then you're always coming back with the Net tension people saying, "Yes. But now that the people have the ability to communicate with each other globally on any issue from any point of view that they want to and governments can't really stop it that easily and it just sort of flows through these borders, don't you think it's time to call for all of us who use the Net to use it in a responsible manner?" And I say screw that. I say screw responsibility. Just do what you want. That's what it is there for. "Well, you have to telecommunicate responsibly." Well, I don't have to put a condom over my modem. Enough of this. You know, I mean everybody's always got to, you know, "We have a vast new medium. We must use it responsibly." No, I say we use it irresponsibly. I say we just fool around with it. We hack on it. We hammer on it. We pound it. We just see what happens. Who knows? You know, it might be a pi$ata and we crack it open and, you know, a lot of manure falls out. Or we might crack the pi$ata open and a huge Mardi Gras party will be wandering out. We don't know, you know. But I think we have to use it and use it heavily, because, you know, as they say in aerobics, "Use it or lose it." That's all I have to say. * * * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Wed, 30 Nov 94 12:10:13 PST To: anavarro@pipeline.com Subject: Censorship In Cyberspace 5/6 Message-ID: <9411302012.AA01012@photon.poly.edu> MIME-Version: 1.0 Content-Type: text MODERATOR: Well. Getting back to censorship. I'm not quite sure what Phil Zimmermann is going to talk about, but I have a feeling that unlike some computer experts that I've talked to who think that the wide dissemination of encryption software like Phil Zimmermann's Pretty Good Privacy make the Digital Telephony Act no big deal because all the government will get is static when they tap in on these new phones, I have a feeling that he is a little bit more suspicious of the possibility of restrictive government action. So perhaps we can now find out what we might loosely call "the censorship crunch" (ph) and what is going to happen in it. Phil Zimmermann. ZIMMERMANN: How many people here know what PGP is? Okay. How many people don't? Okay. Looks like we've got about half and half maybe. Well, I'm not here to talk about PGP mostly but rather government policies, but I'll just talk about it a little bit. Cryptography is the art of making secret writing. It's been around for a long time. The problem is if I want to send you a message I use a key to scramble that message up and then you have to use the same key to unscramble it. The problem is how do I tell you what the key is? Do I tell you over the telephone what the key is to unscramble the message? If I do that then it can be inter- cepted, and so that's the problem with cryptography. In fact that has been the problem with cryptography since the days of Julius Caesar. But in the late 1970's some mathematicians at Stanford and M.I.T. devised another kind of cryptography that solves that problem of key distribution. It's called Public Key Cryptography, and the way it works is that there are really two keys. One encrypts, the other decrypts. As a matter of fact the two keys have a kind of yin-yang relationship so that either one will decrypt what the other one encrypts. This means that if you generate a pair of these keys, everybody generates a unique pair of keys for themselves, the keys have this mathematical relationship like this. They're kind of like Siamese twins. And you separate them at birth and you broadcast one of them to the world and put it on all your business cards and in your telephone book and, you keep the other one secret. Then if anyone wants to send you a message they encrypt it with the key that you published. That's your public key. But you're the only person in the world that can decrypt that message with the corresponding secret key. This solves the problem of key distribution. You don't need secure channels to distribute keys beforehand. With the old way that cryptography used to work before Public Key Cryptography came along, you needed a secure channel for the prior distribution of keys. Well, if you had a secure channel for the prior distribu- tion of keys then why do you need to use any cryptography at all? You know, I remember my Mom used to tell me when I was a kid that if you sprinkle salt on a bird's tail you can catch the bird. And for years I wondered about that. You know, maybe there's something about salt and birds. But I finally figured out why you can catch a bird if you can sprinkle salt on its tail. So if you could get a secure channel to distribute keys, then you've got the communica- tion problem solved. But maybe you could just send your message through that secure channel. Well, with Public Key Cryptography you don't need any secure channels. So if you combine that with the technologies of the Information Age, modems, personal computers, fax machines, etc., then you have a really good synergistic combination of tech- nologies that makes it possible for the first time for cryptography to affect millions of people in their everyday lives. In the old days before Public Key Cryptography you would have to do this prior distribution of keys. Governments didn't mind doing this, because they could put a guy on a plane to Moscow with a satchel handcuffed to his wrist carrying keys to the Embassy there. They don't mind paying the salary of somebody and buying them an airline ticket to do that. But if you're going to talk to your cousin in Colorado you're not going to do it by sending a courier carrying keys. So cryptography never had a chance to affect the lives of millions of people until Public Key Cryptography was invented and personal computers and the Information Age came along. Well, how many people here don't know what the Clipper Chip is, or haven't heard of it? Or just don't know what it is? Okay. I see almost everybody does. I'll just say a couple of words, but I'll abbreviate my remarks about the Clipper Chip. The Clipper Chip is an encryption device that the government is making for us that they hope we'll put in all of our telephones. It encrypts our telephone conversations so we can talk to other tele- phones that also have the Clipper Chip. The trick though is that at the time of manufacture the government puts the keys for encryp- tion and decryption in these chips, and they keep a copy of these keys for wiretap purposes. You know, I haven't talked to an audience where it wasn't immediately obvious to everybody that there's a problem with that as far as -- you know, I was talking on the phone the other day with the General Counsel of the NSA. I'm going to be debating him next week in Los Angeles and so we were talking about what we were going to do in the debate. And I made the remark that there is a difference in attitude between people on the inside and people on the outside. What I was talking about of course was inside the government, and in particular the law enforcement and the intel- ligence agencies. He said something like, that I was assuming a lot to think that it was just people on the inside who were for the Clipper Chip, and, you know, I just -- I don't remember running into too many people on the outside that felt differently. The government is trying to at first not pass legislation to make us use the Clipper Chip but rather to use government spend- ing power to make an awful lot of Clipper Chips deployed. They're using government spending power both to buy Clipper Phones that have the Clipper Chip in it and then they're going to use govern- ment spending power to require government contractors to buy Clipper Phones if they want to talk to the government. Well, this kind of gets the production lines going and brings the cost down. It makes it cheap enough so that it can be used more and more by the general population, the related chips to the Clipper Chip. It's not just the Clipper Chip. There's a whole series of chips the government's making. Capstone (ph) is another chip. They have this little card, a PCMCIA card. It's something that slips into your personal computer, into your notebook computer, that they're calling the Tessera Card, and the Tessera Card has got something similar to the Clipper Chip in it and it can do digital signatures, and they want you to file your taxes with it electron- ically. You know, it's funny. They call it the Tessera Card. Now I looked up "tessera" in the dictionary. I've got one of those giant, thick dictionaries. And tessera is a name that ancient Rome had for these little cards that were kind of like that, the size and shape of a Tessera Card, kind of a tile. And it was an identity card. And slaves were required to carry it, and if you didn't they could chop your head off or something awful like that. And I thought what a brilliant stroke of naming, you know? Who thought of that? I was talking to Clint Brooks, the Assistant to the Director of the NSA, in Los Angeles a couple of months back. We were on a panel together to argue this point. And he said that he was the one who named the Clipper Chip, and he was thinking that for these things, for example the Clipper Chip may not have been the best choice of names for it because people think of clipper as clipping the wings of democracy. Of course cryptographers like to rearrange letters and things because we like to do that, so we kind of just moved a couple of letters around and called it the Cripple Chip. So anyway what they're trying to do is to use government spending power to change the facts on the ground. Not by legis- lation, but by changing the facts on the ground. We don't have any laws requiring us to use 120 volt AC power, but we do. When was the last time you saw a 48 volt vacuum cleaner? It's the tyranny of the installed base. That's why, you know, all computers are Windows or MS-DOS computers or Macintoshes. It's something that, if it's out there and it's -- deployment wins, in other words. Well, the government is not the only ones that can change the facts on the ground. I can change the facts on the ground. I've already done that to some extent. And I'm going to do it some more. You know if we wake up one morning with 100 million Clipper Phones installed it's going to be too late to worry about changing government policy. It doesn't matter who we elect President. We could have somebody elected President that says, "Elect me and I promise to get rid of all these Clipper Phones." It won't do any good at all. The installed base and the technology infrastructure is more powerful than a government, is more powerful than government policy. There is no way we could change, you know, our power standards. There is no way that a government can decide that we're not going to use PC's anymore or something like that. So that's what they hope to do with Clipper. Well right now PGP, Pretty Good Privacy, a program that I wrote that does E-mail encryption using Public Key Cryptography and using other algorithms that were chosen from the academic literature, the most powerful algorithms, the ones that had been the best peer reviewed, not my own home grown invented algorithms, because those had not been through the kind of peer review it takes to stand up to major governments. PGP uses the best algorithms in the academic literature. PGP has become the most widely used program in the world for E-mail encryption, bar none. Nothing else comes even close. It's used all over the world. It's used in Burma by political opposition groups in Burma, freedom fighters in Burma. Burma has an absolutely wretched government. They torture and kill thousands of people. They have a Nobel Peace Prize Laureate in custody in Burma. They're being trained to use PGP in Burma in jungle training camps on portable computers. They take this knowledge to other jungle training camps and teach them too. I talked to somebody who's connected with those groups and they tell me that it's raised morale quite a bit because before PGP came along captured documents would lead directly to the arrest and torture and execution of entire families. I talked with a guy who was a human rights worker in Central America. This was at the offices of the American Association for the Advancement of Science in Washington. They have a human rights group there. And he told me that he was documenting atrocities, death squads, and he encrypts his files with PGP. But if the government found his files they would go and kill all his witnesses, probably not very fast either. PGP is saving lives there. I gave him a few pointers on good disk hygiene, how to keep his stuff clean, not just -- using PGP alone isn't enough. Well, my next project is a secure voice project. I just a couple of nights ago spent about a half an hour talking to one of my lawyers over it. I haven't put the encryption in yet. It does it all without encryption. But you talk into your personal com- puter with a SoundBlaster board that compresses your voice, digi- tizes, compresses and encrypts your voice, sends it out through a modem, and at the other end it reverses those steps. So we have this in test now, and I hope to release this through M.I.T. M.I.T. is the current official publisher of PGP. They have what is known as an FTP (ph) site. That's something on the InterNet. It means that anybody can get a file from their computer by just reaching in and grabbing it. But their FTP site is structured in such a way that people outside the United States can't do that. They won't let people in from outside the United States. And not only that, even if you're inside the United States it makes you answer a questionnaire saying that you are an American, that you're not going to export this and promise not to export it, and if you answer yes to the right questions it will let you get PGP. It didn't take very long before PGP showed up in Europe after that, probably the same day. Information wants to be free. Apparently that applies to free software more than anything else. PGP was published in June of 1991 initially. It spread like dandelion seeds blowing in the wind. It didn't take very long for it to spread to Europe. Now M.I.T. with their lawyers and their prestige is standing there publishing PGP in a way identical to the encryption methods that they have used for publishing other encryption software without any previous harassment by the federal government on their doing it improperly, so they haven't gotten any complaints about the way they're publishing PGP either. All future versions of PGP for the foreseeable future are going to be pub- lished that way, so I hope that that will protect it. You [Corn-Revere] mentioned the Carr (ph) case. There is a book by Bruce Schneider called Applied Cryptography, and it has encryption algorithms in it. I liked it. I like the book, the preface of the book. It's good. He says, "There are two kinds of cryptography in this world: the kind that can prevent your kid sister from reading your messages and the kind that can prevent major governments from reading your messages. This book is about the latter." You know, I wanted to steal that line for my book because he stole many lines from my book in his book without an attribution. But that's okay because information wants to be free and I like to be quoted even if he doesn't credit. So I might call up Bruce and ask him if I could put that in my preface for that book. A guy named Phil Carr took Bruce Schneider's book and applied for an export license. Actually he applied for a commodities jurisdiction grant by the State Department that the book can be -- that this item can be exported. It was immediately granted, because it was a book. He then applied for a CJ, commo- dities jurisdiction, to export a floppy disk containing the same source code in the book, exactly byte for byte the same source code, and they said no. He has appealed it. They said no again. Members of my own legal defense team are helping in his appeal. This is a multifront war. You know, it's funny. The number of lawyer jokes that I've told has gone down in the last year. I'm starting to run into lawyers that are actually men of conscience. It's great. I'm about to publish the source code for PGP in a book through M.I.T. Press. Books may be exported. I'm going to put it in an OCR font. We're going to apply for a commodities jurisdic- tion. We're probably going to get it, we presume. If they don't it's going to be the first time that it was ever declined for a book and I think the press would probably make much of that. They probably know that, and they'll probably take that into their calculations when they decide whether to grant this jurisdiction. If they do that then I'll also publish the secure voice project I'm working on in a book through M.I.T. press and see what happens with that. The government is -- you know, I found this interesting, the point about the different media affecting what the government tries to say, what we have free speech in. When telephones were first invented there was an attitude in the government that you could wiretap these things without a court order because they didn't go into your house to do it. It was not a violation of the Fourth Amendment of unreasonable search and seizure because they could just go down the block and attach their alligator clips to the copper and that would be all that's needed. So it took fifty years of litigation to come up with the idea, or rather to establish the idea that you need a court order to do a wiretap. Well, we're facing the same thing again on the InterNet. When the Founding Fathers made the Constitution they didn't think it was necessary to say that we had a right to a private conversa- tion, because there was no technology at the time that made it hard to have a private conversation. If you want to just go talk behind the barn with somebody you can say whatever you want and you don't have to worry. You don't have to codify it in the Constitution that you're allowed to do that. But now most of our conversations are over copper or glass fiber. Most of the people I talk to I've never seen the face. Maybe I will when they have those AT&T things. Have you ever had a $10,000 phone bill? I know I don't plan on installing a videophone in my house, because most of my East Coast clients think that I wear a suit all the time. They don't know how I work. I ought to be able to whisper in your ear even if your ear is 1,000 miles away. And the government says I can't do that, and that's what this whole thing is about, removing all of our communication from vibrating air molecules to photons. As more and more of our traffic switches to electronic media it becomes more and more lucrative to tap into it. You can't read all the paper mail. The government can't read it all. They can read one per- son's paper mail if they target somebody, but they can't read it all. It's too much work to read everyone's paper mail. But they can read everyone's E-mail. A single government computer could scan every single piece of E-mail in the country, all of it, every day, constantly. Now I'm not saying they do that, but the technology exists that they could. And it could scan for subversive key words and it could look for political troublemakers. It could look for, you know, the next anti-Vietnam War protesters or the next civil rights protesters or the next environmental protesters, whatever the issue of the day is. Some unpopular war or something like that could come up again, and they'll be able to find people who are talking about it. What could Joe McCarthy have done with these kinds of tools? What about traffic analysis? What about all these E-mail headers that say who it's from, who it's to, what the subject is and so on? I think this means that we should try to encrypt all of our E-mail, because that's the only way to put it back the way it was with paper mail. In fact it puts it beyond that. This is not a black and white issue, because there are some downsides to this. There's never been a time in our history where it's been possible to place information beyond the reach of the collective efforts of society, but with modern cryptography you can. You know, if you put information in a bank vault you can always get it out with dynamite or welding torches or something like that. I remember in Butch Cassidy and the Sundance Kid, you know, the dynamite, where it's raining money, you know? Used enough dynamite there, Butch? You can always get that information when it's physically protected. But it's now possible for the first time in history to place information beyond the reach of the collective efforts of society. The Gross National Product is not enough to get it out. It takes less energy to make a round trip to the nearest solar system than it does to compute the prime factors of some large composite number. I'm going to read you a quote that I got from a guy in Latvia. I always read this quote, so to those of you who've heard me speak before I apologize for the repetition. I got this, it was sent to me by E-mail, on the day that Boris Yeltsin was shelling his Parliament building in October of '93. It says, "Phil, I wish you to know. Let it never be, but if dictatorship takes over Russia your PGP is widespread from Baltic to Far East now and will help democratic people if necessary. Thanks." That's the best mail I've ever gotten on PGP. I want to read you a quote that Louis Fried (ph), FBI Director Louis Fried, said recently at a conference on global cryptography, on September 26th. Steven Levy (ph) put a question to him about what would happen if Clipper doesn't catch on, doesn't get wide acceptance. What would the FBI do in response to that. Would they outlaw other kinds of cryptography? Here's a transcript of this: At first they didn't understand this question. "You mean if the software that we write doesn't work?" He said, "No. If all you get is encrypted forms and you can't decipher them." "The terms of encryption being a voluntary standard?" Steven Levy said, "Yes." The answer from Louis Fried, FBI Director, was, "Oh, yeah, definitely. If five years from now we solve the access problem but what we're hearing is all encrypted, I'll probably if I'm still here be talking about that in a very different way. The objective is the same. The objective is for us to get those conversations, whether they're by an alligator clipped on ones and zeros [it's kind of garbled, I think] ... whoever they are, whatever they are, I need them." It was obvious to everyone there who got a little bit clearer view of it than the transcriber of the transcript here that what he was talking about is that he would seek legislative relief, in other words outlaw other kinds of cryptography. This is the first time an Administration official has said something along these lines. Just a couple of weeks back the FBI Wiretap Bill passed requiring phone companies to build all their equipment wiretap ready. The analogy to this is requiring new home builders to put video cameras wired to a police station, with a promise to only turn them on with a court order. The assumption is that as we build a new technology infrastructure we have to guarantee to the police, to the government, that they will have access to our private communications. This is a dangerous precedent. The FBI Wiretap Bill passed without too much trouble, largely in part because of the efforts of the Electronic Frontier Foundation I'm disappointed to say. John Curry Barlow (ph) made the remark that he could have changed the vote of one of the Senators, and he told him to go ahead and vote for it because it was in the EFF's view the best deal they could get. I think that we could have stopped it. Last year it was introduced and it didn't get a single sponsor. This year it had money in it for the phone companies to pay for the infrastructure changes. The phone companies stopped opposing it for that reason. We can't let some future legislation come down that will slip by us that outlaws other kinds of cryptography. Cryptography is our one guarantor of privacy on the Information Superhighway, the Infoban. I was talking to a Swedish reporter recently and I used the word "Infoban," and he said, "Oh, I wish you wouldn't use that word. It sounds too German. So I understand the new word is I-way. I saw that in Wired. It's a little too hip for me. We have to stop this. There's only one chance to fill with this technology niche. You see, your voice is going to be digitized at your telephone not down at the office, so there's going to be a computer in your phone. And once it's digitized it's practically free to encrypt it. It will be encrypted. The question is will it be encrypted with technology that we control or technology the government controls. If we build a technology infrastructure that some future government might inherit, a future government that could be a bad government -- you know, sometimes economies change. Germany in the 1930's, Russia in the 1990's, we don't know where our economy will be twenty years from now, thirty years from now. A government could emerge with fascist tendencies. If they inherit a technology infrastructure that allows them to monitor every movement of their political opposition, every transaction, every conversation and every communication, every bit of travel, then they'll be able to hold onto power. It could very well be the last government we ever elect. I think if you're trying to analyze technology policy you should ask yourselves what kinds of technologies would strengthen the hand of a police state, and then don't deploy those technolo- gies. This is a matter of good civic hygiene. So that's about all I have to say. I guess we can have our question and answer period. * * * From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Wed, 30 Nov 94 12:10:59 PST To: anavarro@pipeline.com Subject: Censorship In Cyberspace 6/6 Message-ID: <9411302013.AA01065@photon.poly.edu> MIME-Version: 1.0 Content-Type: text MODERATOR: I think first I'm going to give the membeQ of the panel the opportunity to ask any questions that they want of each other. Does anybody have a question for another panelist? Okay. Well, then, the floor is open for questions. Yes. Q: Miss Lafontaine, your student editor, Kristin, why didn't she tell the teacher in Palestine to (inaudible)? I mean the children were the ones that submitted the material. Their free expressions had already gone out. What did she care what they said? LAFONTAINE: Because it took her about a year to be able to get a contact in the Palestinian schools. See, that's one thing that we don't understand. In a school to get even a modem in and then to get a network and to get $100 maybe a year to do this is miraculous, and then to find the contacts for partner schools is even more miraculous. And this school has been working on this for five years. Q: Didn't they cut their nose off to spite their face? Cut themselves off from (inaudible)? LAFONTAINE: Yeah, I think that this particular person, the teacher in the Palestinian occupied territories, would have said, "That's it. We're not communicating anymore." And, you know, it was really her vision to get some communication. MODERATOR: Yes. Q: Mr. Corn-Revere, with respect to the problems that Mr. Zimmermann was raising just now with respect to the Clipper Chip, I wonder if there isn't some way to find this legislation unconstitutional, as burdening the rights to interstate commerce or the right to travel? CORN-REVERE: Not really, because it's an extension of a legal structure that's existed for some time. It's quite right in talking about the problem of wiretapping being one as old as tele- phones, and the Supreme Court really first addressed it in 1928 and at the time the only Justice who really understood what was going on was Louis Brandeis, who basically said it's not going to stop with wiretapping. Some day the government may develop even more advanced technological means of rifling through drawers, obtaining access to peoples' papers without having to go inside their homes, which is exactly what we're talking about. But in terms of the Constitutionality, at the time the Court said that wiretapping isn't a search in violation of the Fourth Amendment because there's no physical intrusion. They reversed themselves in 1967, but as with all or most Constitutional rights, or particularly Fourth Amendment rights, because it says you can't do an unreasonable search without getting a warrant, you really just need a legal structure that defines when you need to get a warrant. The latest Wiretap Bill extends that into newer technologies, but again it does require the cooperation of the phone companies. It requires them to be wiretap ready. The condi- tions for getting a warrant, which is what the Constitution speaks to, are the same. Q: But what I'm wondering is if requiring that techno- logy, that the actual product be structured in a certain way or include a certain feature, I wonder if that wouldn't even infringe individuals' right to contract, to have a certain kind of, to not be able to buy a certain kind of product. I don't want this product in my phone. It seems like the government is entering into some kind of monopoly with the phone company. So I'm wondering if it's possible -- CORN-REVERE: They've been doing that for some time. Q: -- to come at this from something other than just a Fourth Amendment and First Amendment perspective. CORN-REVERE: Yeah. I understand the point. I don't know that there's a Constitutional right to buy a particular kind of product. But a good first step would be for people to under- stand exactly what's going on with this legislation. I think, you know, what Phil Zimmermann was talking about is the best first step, for people to really understand the implications of this, because I think they're truly frightening. Q: I agree with the distaste for the Information Superhighway metaphor. I was wondering if any of you had ideas about a better metaphor, because -- VAN DER LEUN: I'd like to just kill all these metaphors now. The whole medium is in the throes of these metaphors, and then people take them generally in a much more concrete way and we have just endless tedious discussions talking about what the metaphors mean, what they don't mean. I was thinking about this this morning. There's a problem -- occasionally The Well, my own system, has these global problems that all the users get involved in, and one is currently going on, and I'm just watching everybody stumble over all the metaphors that we've sort of pulled up over the years to discuss what we do there, and I felt myself yearning for people just to sweep these metaphors away and just actually look at the actual medium, which is sort of characters on a blue screen, almost down on that level, to try and become fresh again. I know, as you say, the dissatisfaction, especially for the Information Superhighway, is basically because this is the year in which every mind open to the media is going to be paved over by this concept. And it's just tedious. It's like blather and spew. CORN-REVERE: But I'm not talking about just words in a literary vein. Lawyers deal in concepts, usually not very well, but also in terms of very broad concepts, in broad generalities, and metaphors are important in abstract reasoning process. And so when you're describing what is possible under the law the metaphors you use are very important, which is what happened in broadcasting. VAN DER LEUN: Legal fictions. CORN-REVERE: Yeah, legal fictions. They deal with legal fictions all the time and give them definitions, and to the extent that it gets pigeonholed, whatever "it" is, by these legal constructs and descriptions and metaphors that it limits what's possible legally to do then. Now I agree that ultimately tech- nology wins. But government can slow it down. Q: The problem is that that metaphor has inhabited the space of the discussion, so that, you know, Al Gore or whoever, you know, appeals to it and it catches in peoples' minds until you displace it with another and better metaphor, which would be a very creative thing to describe. I was wondering if in the history of this kind of technology whether you could look at how other meta- phors have been used to describe printing or film -- VAN DER LEUN: I think it's very difficult right now because at the same time we have this metaphor about the Information Superhighway that is displayed around and everyone's tired of you have to realize that that arises out of a sort of shared mental substrate that we're all consciously or not in right now, which has to do with the tendency to describe everything that's going on in the world in sort of terms of the computer, much in the way that the universe used to be discussed as a large clock. Now the universe is a large sort of computer with lots of disks, and God has RAM as big as all outdoors. So that metaphor exists within this sort of larger substrate. This is how -- it's the dominant -- the computer itself is immensely sort of loaded with metaphoric possibilities and possibilities for analogy, so I don't see this being done away with any time soon because something else will just -- Q: The thought just occurs to me hearing you speak, something like Minsky's notion of society. It would be much harder for people to agree with the Al Gore (Inaudible; overlap) MODERATOR: This is now becoming sort of a very interest- ing conversation,ut perhaps a conversation that might be carried on at the wine and cheese party. Did you have a question? Q: Yes. I saw a conflict emerging between the optimism of Mr. Van Der Leun's the technology is going to beat efforts to suppress and Mr. Zimmermann's conversations about all the ways that the government can suppress it by using technology to encrypt, to, as you say, to put in our computers what's the equivalent of the voltage system. I was wondering if somehow you could discuss it or resolve it or expand on this. Between the two of you, which -- ZIMMERMANN: I'd like to say something about that. I run into people all the time who say that the war is over. It's just a matter of mopping up now. I don't think it is. The government can pass laws against things and put people in jail, and Louis Fried's comments indicate that if he tries to press for legislative relief they could pass it, like they passed the FBI Wiretapping. What happened there, I mean a friend of mine who was active in the Nuclear Freeze said, "You know, you guys are totally unorganized. How could you possibly let something as big as the FBI Wiretap Bill just said right on past? Where were all the letters to the Congressmen? Where were all the phone calls? Congress didn't hear a peep out of anybody about this. How did this happen?" If we're asleep at the switch while we all talk to each other in our little tiny private news groups, you know, with our little inbred little circles of friends, we're not going to affect Congressional policy, Congressional laws, legislative activity. What happens the next time when they pass a law outlawing other kinds of cryptography except for escrowed (ph) encryption systems? That could happen. The ship of state has a very large turning radius. We're going to have to start trying to turn this super- tanker right now. It may take years before they pass legislation outlawing other kinds of cryptography. I don't know. Certainly it's going to be at least a year, but it could be five years. But we have to start now. We have to really start pressing and not just talk amongst ourselves in InterNet news groups. VAN DER LEUN: Of course I was around with the EFF for a lot of this thing, but I certainly disagree with the need for constantly being citizen active. Where was everyone? Well, like I said, I think the EFF became sort of a luncheon lobby. It basically lost the grassroots support when it made certain policy turns a while back. I mean I was sort of shocked to hear -- did Barlow really tell you that he could have changed the vote of a Senator but he didn't because that law was best they could get? I mean that can't -- ZIMMERMANN: No, he didn't tell me that. Steve Levy told me that. I think he read it on the Net, so -- VAN DER LEUN: If that's true (Inaudible) -- you know, I mean there was a -- not that EFF is particularly powerful about this, but it was for a while until they started going in another direction. We certainly have to deal with this but I think, you know, everybody talks from what I like to call the illusion of central position and I think that obviously we're going to go forward and do what we can to resist government moves on this point but I don't think the rest of the Net is going to slow down. I mean without the Net would there be a Zimmermann? Would there be a Net in the future without a Zimmermann? You know I think the two are almost symbiotic, or probably will turn out to be in the future. Tools, not rules, and -- but that doesn't mean we quit trying to shape the rules. You know, I think the other thing is it's just a big blip on most Americans' horizons. CORN-REVERE: That's the problem. VAN DER LEUN: Well, but maybe that is not something we're going to do by just waving our modem and saying it's important. CORN-REVERE: True, but that's what you have groups like EFF for ideally. Unfortunately, being based in Washington you tend to get absorbed into the atmosphere, the environment of Washington. If you want to be a player you go for the best you can get, which is what happens to lobbying groups all the time. They figure if they want anyone to listen to them they'll make the compromises that they need to make. The problem is politically that on the Hill who's going to say no to the FBI? People don't vote against FBI-backed measures. It's not just in the days of J. Edgar Hoover. It continues today. It was true in the '80's when they rewrote the Wiretapping Law for the first time then to include digital communication. It started out as a fairly decent bill, and then the Justice Department and the FBI got hold of it and riddled it with exceptions. So now it's up again, and the next bill will be the encryption bill. And it's not that every citizen everywhere has to constantly be marching in picket lines saying this is the most important issue in the world. It's just that when you have a group that's supposed to pay attention to these things I think it helps if they take a principled position and at least makes these issues known to the extent that they can. But if their mission is to have lunch with lobbyists and get the best deal that they can, then there's nobody watching the store. ZIMMERMANN: The Electronic Privacy Information Center in Washington, EPIC, is a real, committed, true blue, principled organization dedicated to trying to hold the line on these issues. They used to be Computer Professionals for Social Responsibility, but they had a Washington office which specialized in electronic privacy and so they created this special group out there. If you want to support somebody who's really consistent on this, they're a good one to support. Q: The Electronic Privacy Information Center? ZIMMERMANN: Yes. VAN DER LEUN: They're much more principled about it than EFF. They're always quick. They're always on a very strong and positive side of the issues. The tragedy is they're not as well funded as the EFF group. MODERATOR: I would like to suggest that not everybody who really feels principally concerned about this issue is on-line, and it's possible that if an effort was made to get in touch with people like Feminists for Free Expression or the Civil Liberties Union or something like that rather than relying on on-line communication -- I didn't even know that the Bill was up until I was at a meeting and somebody said, "The Senate is voting at seven o'clock, right now. And the House has passed it." And it wasn't in the paper. I think that a lot of people who would have protested it just didn't know. VAN DER LEUN: I'm in the Net all the time and I didn't know. I didn't see it on the Net. I don't snoop around in those groups. Q: On that same note people who haven't even been on the InterNet or any sort of electronic medium are affected. There are instances that I've heard of, that I've read about, where the federal and state governments are avoiding FOIA, Freedom of Information Act requirements, and Sunshine Laws by holding elec- tronic conferences. I was wondering if Congress has addressed that at all, if anyone can answer that question. [Inaudible - no response] MODERATOR: The gentleman in the back? Q: The problem with the philosophy (inaudible) to the UseNet is that what it fails to do is it fails to teach us how to form a consensus and how to form a coalition. While the Net has all these great individuals that might lead the fight, it doesn't do a very good job on building networks, and that's really a problem. The problem is that we've lost sight that the idea of free speech is not merely that you can be a talking head but that speech is a tool for persuasion. If we don't address this problem of consensus, organizations like the FBI don't even care about consensus will always (inaudible). ZIMMERMANN: Yeah. You become marginalized, where you only talk to people that believe the same thing that you do. In fact these news groups are especially designed for that. The technology of the news groups is especially designed to isolate people from each other. People with the same interests are drawn together in the news groups, but they're isolated movements in society. MODERATOR: Yes? Oh, I'm being signalled from the back and I believe that I'm being signalled because it is time for our discussion to end. Is that the case? Yes. The lady with laryn- gitis is nodding her head. One minute. One more question. Yes. Q: I just wanted to ask, at the risk of sounding naive I'm very alarmed by some of the things here that Mr. Zimmermann has said and I'd like to know if you have any suggestions of what we can. Why didn't we know about this? I didn't know that they can now put something in our phones that allows them to easily wiretap. How do we get this out to the public? Do any of you have any suggestions about this? I mean I don't want to leave here feeling helpless. VAN DER LEUN: It hasn't been an under reported item. I mean I don't want to give anyone the impression this is like some secret document or technology handed out in a back room. It has been noted in the Wall Street Journal, in the New York Times, on television. ZIMMERMANN: Yeah, but what can you do is the question. I think that you should write letters to the editor, talk to your Congressman, especially your Congressman, and to your Senator of course, too. You know, I've been so focussed on my specialty that I thought everyone else was going to try to cover the Wiretap Bill. It's all I can do to juggle with all the set of chainsaws that I've got in my hands right now. My arms are getting tired. So I just assumed that somebody else would handle the FBI Wiretap Bill, and in fact a lot of us have come to rely on the EFF to handle these things. So getting the watchdog to take a nap certainly was a highly effective means of getting that one to sail right on through. CORN-REVERE: You mentioned your specialty. And we all come from different specialties. I mean my background isn't computers. I've recently started getting into some on-line services, but that isn't my background. I started as a communi- cations lawyer doing broadcast law and cable television law and things like that. My main interest is in making sure that tech- nology doesn't determine what the legal structure is and it doesn't determine what your Constitutional rights are, and so I'm moving naturally towards these areas. There is more than just a conver- gence of technology going on and a convergence of media. There's a convergence of specialties. It takes people from our respective disciplines getting together to try and get at these issues. ZIMMERMANN: You know I think we're in need of a real political movement to get started on privacy. You know, we've got these very small lobbying organizations and 501(C)(3) educational organizations like EPIC, the Electronic Privacy Information Center, and I think EPIC does a good job for what they do. But what we need is, drawing back to the experience of the Nuclear Freeze era it's going to be hard to get that kind of groundswell. You're not going to get a million people marching in Central Park for elec- tronic privacy. But you can get a big grassroots thing going if you really work at it. You know, in the early days of the Nuclear Freeze you'd have meetings that were very sparsely populated like this one. But as a few years went by and Reagan was rattling the saber and talking Evil Empire and (inaudible) with enough shovels and things like that the churches began to fill up. MODERATOR: Well, that's a good note for us to offer, since we are sparsely populated, a glass of wine. Come and join us for some wine and cheese. [END OF MEETING] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "JEFF LICQUIA (CEI)" Date: Wed, 30 Nov 94 13:40:11 PST To: "L. Todd Masco" Subject: Re: Authentication at toad.com: WTF? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > From: "L. Todd Masco" > Does the idea of having the list software check signatures strike > anybody else as a Bad Idea? Signatures should be checked locally > by the recipient -- otherwise one might as well ask the sender to > include a statement stating whether or not a message is authentic > and should be believed. I wouldn't want to see cypherpunks being > used to propogate this false security -- majordomo can no more be > trusted, as an external agent, than a message's sender. It is a LITTLE more secure than trusting the message sender. After all, the cypherpunks sig checker would be an independent party. Sure, if Eric decided he didn't like someone, he could hack the sig checker to always reject that person's signatures; on the other hand, he could hack the list server right now to reject people's posts outright. As long as it were recognized as an "outside authority" (with proper disclaimers), I think it would be useful. At the very least, one would always have the option of checking the sig also. The problem is that checking the digsigs of everyone posting to the list is pretty tedious and time-consuming; consequently, the sigs generally go unchecked. I think they still hold a benefit both as spoof/fraud insurance and as an evangelism tool (a fact I have just today been reminded of). Another good argument for "automatic" crypto in news/mail readers! -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtzwSTER5KvPRd0NAQEHBwQAmM9Gk7q6Ieh/QAw+2ardAgMrhUJWLVpG FByPwJGhm/OIvya6Bx+A1en9eTvatL2CwScXaLQiatBqOy7Zxlh1Edv5FUFlONqV ShsZ8G9LOldYfqqI5Q0ifTh9uWEZLIfxb6AW7ZqwoDTHvtthoVhdyy4gucf3Dp41 FssfdkqoFJw= =nziF -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Wed, 30 Nov 94 12:43:02 PST To: cypherpunks@toad.com Subject: Authentication at toad.com: WTF? Message-ID: <199411301638.PAA05151@seabsd.hks.net> MIME-Version: 1.0 Content-Type: text/plain Does the idea of having the list software check signatures strike anybody else as a Bad Idea? Signatures should be checked locally by the recipient -- otherwise one might as well ask the sender to include a statement stating whether or not a message is authentic and should be believed. I wouldn't want to see cypherpunks being used to propogate this false security -- majordomo can no more be trusted, as an external agent, than a message's sender. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 30 Nov 94 14:41:50 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199411301844.KAA25549@netcom8.netcom.com> Message-ID: <199411302340.PAA11838@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: jamesd@netcom.com (James A. Donald) We cannot tell him that it is unfair or unjust to manage the list in certain ways. Oh, you can, but I am Free To Ignore you. These discussions on the interest of power are fascinating to me. So many of them do not take into account my own desires to create a useful discussion forum, which desires bind me tighter than any law ever could. There are some very interesting implications of this _de facto_ solipsism to achievement of equilibria in games with iterated dominance. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.hks.net (L. Todd Masco) Date: Wed, 30 Nov 94 12:36:47 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199411301931.LAA02490@netcom8.netcom.com> Message-ID: <3bio0m$ojh@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain In article <199411301931.LAA02490@netcom8.netcom.com>, James A. Donald wrote: >*Relevant* precedent and custom indicate that the list is Erics >private property, and he may do as he pleases, wisely or unwisely. Not true. The more "social" a list is, the less it is considered any individual's property. Don't confuse ownership of the resources with authority over other people's actions. In a social list, it is presumed that the maintainer gets paid in enhancement to reputation and whatever personal good feelings she gets for serving peers. A purely technological list, such as bind or firewalls, is closer to what you suggest: the maintainer is providing a service and may do whatever he wishes. The former involves questions like peer respect and how one treats one's friends. In practice, trying to force social peers to do something against their will generates ill will. Trying to attribute ownership of a list of people and addresses is absurd -- let's talk about real actions and their consequences. Lists that come to mind are elbows, void, kabuki-west, any of -kin lists, etc. On at least 3 of those lists, a list maintainer tried to take some arbitrary unilateral action and had to later back down because nobody was willing to put up with such shit. Most recently it was where a maintainer decided to drop followups (messages with "Re: " in the subject or "References:" headers)... some people are still annoyed at the person who tried it. It's a little more difficult in the case of c'punks where traffic includes social, technological interest, and sociological discussions. It is certainly not a clear case in my mind: Eric might be able to pull it off without pissing too many people off, he might not. This discussion is part of what will determine that. I'll make a prediction: requiring digital signatures will annoy most those people who are independant and don't care to be told that they should at least ostensibly provide a strong identity/posting mapping. I thought that this was one of the common assumptions of this list: that anonymity as well as pseudonymity was a goal worth achieving. Requiring signatures seems several steps backwards. Of course, in the end people will vote with their feet. Since the list membership is available with a mere "who cypherpunks," it's trivial to set up a "cypherpunks@netcom.com" address, for example, that has the same membership and no signature policy. Similarly, as I suggested last night, such a list address could be set to automatically sign all posts and people could be encouraged to use that address since "otherwise their mail will be delayed." No mention of digital signatures need be made. -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 30 Nov 94 14:45:28 PST To: cypherpunks@toad.com Subject: Re: "You aren't following the _rules_!" In-Reply-To: <9411302011.AA10944@prism.poly.edu> Message-ID: <199411302344.PAA11847@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: rarachel@prism.poly.edu (Arsen Ray Arachelian) I agree with Tim on this. There's no way I'm going to leave PGP on poly's machines with the key right there for anyone who manages to hack into photon or prism (and yes, it has happened) to set up a fake pgp asking for the passphrase to my key. Your key, singular? Keys are cheap! Everyone should have a bundle. In addition, since I'm not planning on verifying the signatures at the server, you are free to fake them. Of course, if you fake them, you'll have to set up just about the same amount of software as if you used real crypto. Since so much of deployment delay comes from bad architecture, I consider setting up to fake a good thing. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@bear.com Date: Wed, 30 Nov 94 12:56:59 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) Message-ID: <9411302051.AA02048@yeti.bsnet> MIME-Version: 1.0 Content-Type: text/plain > From: > > If you claim that Eric does not own the list then you claim that it > is unjust for him to change the rules without consent. > > If I claim he owns the list then I claim that it perfectly proper > for him to change the rules without consent, regardless of whether > or not he has a good, or even sane, reason. [...] So what's the point? Fortunately, Eric and not you is running the list, and he's a reasonable man. Yeah, sure, according to the rules of PPL or Roman Law or mathematics or whatever, he has every right to take unilateral action and do whatever he wants to with the list. OK, he's the "owner," so? This is the real world, not an algebra lesson: the whole reason this discussion is happening is that Eric realizes there are a few hundred friends (damn, I should have said "comrades") involved here and he would like to discuss the issue. This "ownership" thread seems like a gratuitous exercise in abstract propertarian philosophy. Man, some people actually seem EAGER to have Eric make some drastic unilateral move just so they can bleat "Yes sir, he's the owner, that's his right! Yes sir, he's the owner, that's his right!" and have their worldview sanctioned. Yes, that IS his right, but he's obviously too nice a guy to just do it tomorrow morning without discussing it first and then inform us all of the new status of his "property." So why don't we just discuss his proposal? I agree with Tim that effortless encryption/signing of email is still a dream for most of us. I don't think there should be any "punishment" for not signing (not even having the non-signer's mail delayed). I do think signing should be encouraged. I think that at some time in the future (a year?) Eric's proposal may be reasonable, but I don't think it's time yet. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 30 Nov 94 15:52:09 PST To: cactus@bb.hks.net (L. Todd Masco) Subject: Re: We are ALL guests (except Eric) In-Reply-To: <3bio0m$ojh@bb.hks.net> Message-ID: <199411302352.PAA03703@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain L. Todd Masco writes > On at least 3 of those lists, a list maintainer tried to take > some arbitrary unilateral action and had to later back down because > nobody was willing to put up with such shit. Same thing happened when Coca Cola tried to change their formula: Should we therefore conclude that Coke does not own coke? I did not say "Eric owns the list, so there is no point in discussing the matter." In case you have not noticed I have been arguing against the change. What I implied is that voting on it is absurd, and that arguing that Eric is not entitled to do as he pleases is absurd. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 30 Nov 94 12:53:01 PST To: cactus@bb.hks.net (L. Todd Masco) Subject: Re: We are ALL guests (except Eric) In-Reply-To: <3bio0m$ojh@bb.hks.net> Message-ID: <9411302052.AA00844@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain L. Todd Masco says: > In article <199411301931.LAA02490@netcom8.netcom.com>, > James A. Donald wrote: > >*Relevant* precedent and custom indicate that the list is Erics > >private property, and he may do as he pleases, wisely or unwisely. > > Not true. The more "social" a list is, the less it is considered > any individual's property. Eric can turn the list on and off at will. By my lights, that gives him control, and thus a proprietary interest, i.e. the list is his property. You may be correct that it would be foolish of him to annoy people, just as if you have houseguests it is foolish to suddenly say "if you want to stay in this house you have to pierce your genitals NOW!". It is none the less his right to annoy people if he wants to, however, just as it is your right to demand anything of your houseguests as a condition of their remaining in your home. They, of course, are under no obligation to decide to remain.... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "JEFF LICQUIA (CEI)" Date: Wed, 30 Nov 94 13:59:01 PST To: cypherpunks@toad.com Subject: Auto-Verifying of Sigs Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Thinking about this requiring/checking sigs thing, I thought of something... Really, the only "unknown" with signed messages is whether they are valid or not; it's pretty easy to distinguish the unsigned posts. Furthermore, it seems to be my observation with verifying digsigs (as I do in non-crypto groups I subscribe to) that the vast majority of sigs will turn up OK. It seems, therefore, that expending a lot of effort to change the current list to allow this would be wasteful considering the relatively few times that it would produce any useful information. May I propose a "better" way (you be the judge here): Proxy the job. Have a 'bot subscribe to the list (through whatever way), armed with a complete keyserver keyring. Its only function is to check all signed messages from the list. Unsigned messages, messages with sigs that checked OK, and messages signed with unknown keys would generate no response from the 'bot. A failed sig, however, would cause the 'bot to send a (digitally signed, optionally) message to the list to the effect of "This message here didn't check OK" (complete with disclaimers and warnings about trusting authorities blindly). This would be a totally automated way of checking sigs, and wouldn't involve any new code on the list's part. Those who didn't want the intruding messages could killfile the 'bot, and the rest of us wouldn't be bothered with redundant information on every post. What say ye all? I can tentatively volunteer my business account to do the work (have to talk to my boss about it first, as that account has to pay for volume and phone time). I'll play with some code in the meantime and see what I can come up with. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtz1EjER5KvPRd0NAQEx7gP+IlVoJG1YVXKmQViVCtabX1owrH2MHDBg MpKBq7T6NbPMTDUWLE7HNWTfw5BvZbSCC1uRRM2rKV6xHZPxU0buUsoDc5QLT10b xYbs9/j81dlTve7/fMToJjNJuls61289XaOIlfPN+sBIGX1TwrtDKek6To8GsdAN YmkUYUUFzL8= =3fF9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 30 Nov 94 15:11:41 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) In-Reply-To: <3bio0m$ojh@bb.hks.net> Message-ID: <199412010010.QAA11906@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: cactus@bb.hks.net (L. Todd Masco) Todd's good discussion of social lists addresses well some of the social aspects of a decision to modify the server to do something. It is certainly not a clear case in my mind: Eric might be able to pull it off without pissing too many people off, he might not. This discussion is part of what will determine that. What is certainly clear enough to me is that the list is certainly social enough that without discussion the endeavor would certainly fail. I'll make a prediction: requiring digital signatures will annoy most those people who are independant and don't care to be told that they should at least ostensibly provide a strong identity/posting mapping. 1. Independence. Higher levels of richness (and I mean much more than wealth) require higher levels of interaction. There is a qualitative difference between, on one hand, violence and coercion and, on the other, inducements and interactions. Both can reduce independence. Then again I don't feel that liberty and independence are what I desire most. 2. Strong mappings. Two solutions already presented here allow a workaround. Pseudonymous and one-time keys both work, as does an autosigning alternate entry point. I say great, build them. Apropos of one-time use keys, will PGP function properly on a 20 bit modulus? Another non-key would be to generate a short key and post both public and private halves. thought that this was one of the common assumptions of this list: that anonymity as well as pseudonymity was a goal worth achieving. Requiring signatures seems several steps backwards. The first time a signature appears, it's anonymous. The second time it appears it's pseudonymous, and references the preceding message. Requiring signatures does not prevent anonymity. as I suggested last night, such a list address could be set to automatically sign all posts Why do I suspect that such a service will be available at cypherpunks@hks.net? I don't mind; I think it would be useful service and entirely compatible with what I want to accomplish. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Wed, 30 Nov 94 13:22:01 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) In-Reply-To: <3bio0m$ojh@bb.hks.net> Message-ID: <199411301717.QAA05193@seabsd.hks.net> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger writes: > Eric can turn the list on and off at will. By my lights, that gives > him control, and thus a proprietary interest, i.e. the list is his > property. I can forge a flurry of unsubscribe requests (turn the list off) and set up the same list on another host (turn it on) at will. All of us can do this with varying degrees of difficultly. Who owns the list? (Substitute any denial of service attack for "turning off the list" if you're not convinced of the strength of the forged unsubscribes.) The list is not the software it runs on: nobody cares very much whether it runs on toad.com or c2.org except in avoiding the inconvenience of updating pointers. This is not a specious argument: in practice, people do take lists of subscribers to other machines. See recent traffic on list-maintainers for examples from exclusively professional scientific lists. As I went on to say, arguing the "ownership" of the list is absurd... it's more reasonable (and productive) to discuss actions and their expected consequences. I think the only thing that will keep people from immediately stomping away is that Eric has a strong reputation totally separate from his "bureaucratic" role of list maintainer. It remains to be seen how much that affects peoples' behaviors and how much respect he will lose for coercing, however mildly, people into using signatures. -- Todd From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 30 Nov 94 15:21:04 PST To: cypherpunks@toad.com Subject: Re: Authentication at toad.com: WTF? In-Reply-To: <199411301638.PAA05151@seabsd.hks.net> Message-ID: <199412010019.QAA11912@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "L. Todd Masco" Does the idea of having the list software check signatures strike anybody else as a Bad Idea? You mean, like the proposer (me)? I think it _would_ be a bad idea to have the server check all signatures, and I said so last night. That's why I only plan on doing syntactic checks. Steve Witham understands this. Steve, didn't you used to fake all of your sigs, from the last time this got discussed? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rshea@netcom.com (rex) Date: Wed, 30 Nov 94 20:56:49 PST To: rarachel@prism.poly.edu Subject: Re: "You aren't following the _rules_!" In-Reply-To: <9411302011.AA10944@prism.poly.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I usually dial in to poly, I don't have (yet) a unix box on the net > to make signing easy. Until the DOS or Mac versions of PGP include > a built in terminal and mailer... You can use uqwk to download/upload both news and mail. You can then read/reply with an offline reader like yarn or ReadMail. Yarn has hooks to PGP, so signing a message is a menu choice. Installation could be easier, but once it's done, the combo works very smoothly. -rex From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 30 Nov 94 13:26:53 PST To: "L. Todd Masco" Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199411301717.QAA05193@seabsd.hks.net> Message-ID: <9411302125.AA00909@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "L. Todd Masco" says: > > Perry E. Metzger writes: > > Eric can turn the list on and off at will. By my lights, that gives > > him control, and thus a proprietary interest, i.e. the list is his > > property. > > I can forge a flurry of unsubscribe requests (turn the list off) and > set up the same list on another host (turn it on) at will. I can steal your car or buy one of my own. Does that make your car not your property? Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Wed, 30 Nov 94 13:31:51 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199411301717.QAA05193@seabsd.hks.net> Message-ID: <199411301727.QAA05211@seabsd.hks.net> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger writes: > > "L. Todd Masco" says: > > > > Perry E. Metzger writes: > > > Eric can turn the list on and off at will. By my lights, that gives > > > him control, and thus a proprietary interest, i.e. the list is his > > > property. > > > > I can forge a flurry of unsubscribe requests (turn the list off) and > > set up the same list on another host (turn it on) at will. > > I can steal your car or buy one of my own. Does that make your car not > your property? I don't think so -- but by the argument you gave (above), it does. Ergo, your argument strikes me as insufficient. -- Todd From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 30 Nov 94 15:32:54 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) In-Reply-To: <9411302051.AA02048@yeti.bsnet> Message-ID: <199412010031.QAA11938@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: dmandl@bear.com I agree with Tim that effortless encryption/signing of email is still a dream for most of us. I don't think there should be any "punishment" for not signing (not even having the non-signer's mail delayed). Delay seems to be now third on the list of potential server actions. First and second are adding header lines and sending back exhortations and pointers. It may be that we never need to add delay. I'm not stuck to the idea and am content to see what actually happens. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Wed, 30 Nov 94 16:38:58 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199411302019.MAA28634@netcom20.netcom.com> Message-ID: <199412010039.QAA09228@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes > I rarely argue in terms of > justice and fairness, so please don't imply that I have done so. Look at the title of this thread. If what you say is true, you would not have responded to this thread. The title would be meaningless or irrelevant to you. As Starr pointed out to you a long time ago, it is almost impossible to discuss human affairs without using moral categories either explicitly or implicitly. You use such categories implicitly as much as I use them explicitly. > The list could move, could become an unmoderated newsgroup, etc. I'm > not advocating this, just rejecting the "Foobar owns the list--if > Foobar tells us to wear funny hats when we post to the list, we'd damn > well better do so." There are more nuances to the issues of > "ownership" involved.) In the highly unlikely event that Eric started acting like an asshole we would move, as individuals and in different directions, but the list would not move. Existing newsgroups would change flavor as cypherpunks moved onto them. Somebody might create alt.cypherpunks, but it would have a significantly different flavor with a significantly different membership. The list would only move as a whole if Eric dropped dead or abruptly lost interest or handed it over to someone else. The question of who owns the list is indeed irrelevant to the question of whether the proposed change would further crypto. It is however relevant to to the question of whether we should hold a vote or establish a consensus. You agree, I assume, that holding a vote is absurd. Perhaps you think that Eric should establish a consensus of "real" cypherpunks. Yet if a vote is absurd, then then surely a consensus is absurd. And if you agree that neither vote or consensus is relevant, except perhaps in the sense of a marketing survey for Eric, then you agree that Eric owns the list. This list has been a success largely because Eric has followed anarchist, rather than fascist policies. Now if some other cypherpunk owned the list, the policy would have been different, not necessarily worse, but not the same, and the list would not be the same. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "The new cypherpunks signature checking agent" Date: Wed, 30 Nov 94 13:53:38 PST To: cypherpunks@toad.com Subject: Re: Authentication at toad.com: WTF? Message-ID: <199411302142.QAA19892@bronze.lcs.mit.edu> MIME-Version: 1.0 Content-Type: text/plain The below message was found to have a valid signature from "JEFF LICQUIA (CEI) " JLICQUIA@mhc.uiuc.edu. -----BEGIN PGP SIGNED MESSAGE----- I trust that this will illustrate my point a little more effectively. It's being sent to cypherpunks as well for informational purpose: to spoof to the entire list would require a slight amount more sophistication. -- Todd -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLtzwSTER5KvPRd0NAQEHBwQAmM9Gk7q6Ieh/QAw+2ardAgMrhUJWLVpG FByPwJGhm/OIvya6Bx+A1en9Asdlkjaso819A/jaAOOISDcalAL77YhaIk7f9s+a ShsZ8asdIU8hfGhY7u8JK94HhhSDY7Sk93KjjkPosj8Hjkhk+asdJ87l/aDHjDj1 FssfdkqoFJw= =nziF -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "JEFF LICQUIA (CEI)" Date: Wed, 30 Nov 94 14:52:23 PST To: Mark Grant Subject: Re: Authentication at toad.com: WTF? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > From: Mark Grant > On Wed, 30 Nov 1994, The new cypherpunks signature checking agent wrote: > > > The below message was found to have a valid signature from "JEFF LICQUIA (CEI) > > " JLICQUIA@mhc.uiuc.edu. > > If you're going to do this, I'd much prefer that you put this in the > header or in a Comment: field in the PGP block. My mail program > automatically verifies all signed messages (except those that get trashed > by MIME-mailers), but if it's got cack like this at the top of the message > then it (deliberately) displays the whole thing and doesn't verify the > signature. > > This is in some respects a bug in my program, however I've been unable to > come up with a sensible method of dealing with messages when only part of > them is signed. Uh... don't think your program would have done much good with that sig anyway. 'Twas a spoof by L. Todd Masco to drive home a point (and a well-done spoof, I might add!) Out of curiosity, exactly what is your program? What platform does it run on? It might be interesting as a good solution to the auto-reply proposal, especially if it can be made cross-platform. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt0BVjER5KvPRd0NAQFoXQP/dptB3u2JtxQAiDjxrzGixeWxup3bAgN5 KQ4MyX48nOMgnmLhxrXObbhtJvbMzQuqcafdKzMhsBVx0PbtW1c1LJcpcR1hn2gp EJ/Feyo+tRCWKpnlgDN6YUvfBLo0PrC8Dsyct+ze25dZYbgKDxWAvH0Vj0Be6OJ3 2KH1i2JUXfg= =DzXy -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 30 Nov 94 13:50:44 PST To: "L. Todd Masco" Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199411301727.QAA05211@seabsd.hks.net> Message-ID: <9411302150.AA00948@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "L. Todd Masco" says: > > Perry E. Metzger writes: > > > > "L. Todd Masco" says: > > > > > > Perry E. Metzger writes: > > > > Eric can turn the list on and off at will. By my lights, that gives > > > > him control, and thus a proprietary interest, i.e. the list is his > > > > property. > > > > > > I can forge a flurry of unsubscribe requests (turn the list off) and > > > set up the same list on another host (turn it on) at will. > > > > I can steal your car or buy one of my own. Does that make your car not > > your property? > > I don't think so -- but by the argument you gave (above), it does. Ergo, > your argument strikes me as insufficient. Pardon. Eric has more or less total control over the mailing list. The control is imperfect -- I could, for instance, blow up the machine. You claim this imperfection is reason to consider it to be "community property" or some such. You also noted that you could create another list and somehow claimed that this reduced Eric's proprietary interest in the list. As I noted, were your argument correct, then your car would not be your property because it, too, is not perfectly within your control and others may duplicate it. In any case, given that Eric can simply kick anyone off the list or add anyone on that he likes at will, you are free to refer to the list as a commune, an empire, or a supreme overlordship with yourself as supreme overlord. The fact remains that Eric can implement any change he has unilaterally. If you don't like the term "property" call it "gazorknoplant" instead. The word is not what matters. The point is that your opinion can influence him but that ultimately the decisions are all his, just as with your car, which is also your gazorknoplant just as the list is Eric's gazorknoplant. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 30 Nov 94 15:53:43 PST To: cypherpunks@toad.com Subject: Re: "Cyherpunks Named Official Signing Authority" In-Reply-To: <199411302114.NAA06386@netcom20.netcom.com> Message-ID: <199412010052.QAA11972@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) If the intent of a "Compelled Signature" (tm) policy [...] Putting it in quotes doesn't prevent it from being a misrepresentation. Are you saying that adding notifications and delays is compulsion, or not? [...] is to get people used to signing messages, why not get them used to _verifying_ sigs as well? If the crypto hooks are there for sending mail, you're more than halfway there for receiving mail. And yes, this is also something to encourage. Your argument can be construed to say that since I can't encourage signature checking, that I should add that to my list of requirements. I've been pretty vocal about my desire for partial benefit short of what is possible. If server actions don't help signature checking, OK, well then, they don't, ca va. Imagine the P.R. value to these Net.Cops: "But even the Cypherpunks require all posts to be signed!." If the net cops are going to acknowledge a merit in a cypherpunks position, I say let them. The opportunity to educate the other listeners that signatures are not the same as personal identity is an opportunity not to be missed, especially when your opponent hands it to you. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Wed, 30 Nov 94 13:58:45 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199411301727.QAA05211@seabsd.hks.net> Message-ID: <199411301754.QAA05251@seabsd.hks.net> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger writes: > Pardon. > > Eric has more or less total control over the mailing list. The control > is imperfect -- I could, for instance, blow up the machine. > > You claim this imperfection is reason to consider it to be "community > property" or some such. Not at all. I'm making no positive claim: I just do not see any particular reason to consider the list Eric's. Perhaps you should clarify what you mean by "the list": do you mean the set of bits that describe the mailing addresses of every person on the list or do you simply mean the instance of majordomo running on toad.com with the previous bit stream loaded? I'm thinking of the former as being "the list" and thus squarely in the realm of intellectual property and all the snags that entails. If it's the latter you're referring to, sure, we can call it "Eric's." But so what? That and a subway token will get you to Brooklyn. My main point, which you keep dropping off, is that the instantiation of the set of mailing addresses at a particular site is a relatively minor factor in the continuity of a mailing list. -- Todd From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 30 Nov 94 16:20:33 PST To: cypherpunks@toad.com Subject: Re: Auto-Verifying of Sigs In-Reply-To: Message-ID: <199412010119.RAA12002@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "JEFF LICQUIA (CEI)" Really, the only "unknown" with signed messages is whether they are valid or not; it's pretty easy to distinguish the unsigned posts. The purpose of adding a header line to mark unsigned articles is _not_ to indicate that they aren't signed, it's to editorialize on the fact that they're not signed. There has been an argument that since marking doesn't accomplish anything you couldn't already see, that it's useless. Fine, the premise is specious, because it's not intended to mark unsigned posts, it's to comment on them. May I propose a "better" way (you be the judge here): Proxy the job. A proxy should have it's own subscription list, which makes it an opt-in system. Other than that, I think a verifying proxy is a good idea. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dr. D.C. Williams" Date: Wed, 30 Nov 94 17:20:49 PST To: cypherpunks@toad.com Subject: Warm, fuzzy, misleading feelings Message-ID: <199412010119.RAA06900@python> MIME-Version: 1.0 Content-Type: text/plain I've been following the dig sig fracas with great interest. While I can see merit in both sides, the pro-sig argument is weakened by their endorsement of sig spoofing. If the object is to heighten awareness of crypto and digital signatures, what possible Good can follow from setting the example that "cypherpunks simulate signatures"? The way I see it, either sign or don't sign, but attaching a bogus signature block to a message for the sole purpose of pacifying a mailing list requirement diminishes the significance of crypto and sullies the image of all who participate. If sigs are required, then valid sigs should be required. Make a new key pair that's used solely for the purpose of signing your list mailings. Any resulting damage to reputations or egos signed by a pilfered low security key would be no more significant than a forged message left unsigned. By the same token, I don't see how this proposal does much to spread the Good Word. Maybe the sole intent is for the participants to share in the warm, fuzzy feelings of "doing their part". Like flying a kite for peace or dumping red paint on an already-dead furry animal carcass, the primary goal of promoting the proper use of crypto seems less important here than the _perception_ of promoting it. Not everything that feels good is good for you. =D.C. Williams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 30 Nov 94 16:32:07 PST To: cypherpunks@toad.com Subject: Re: Shouldn't "toad" messages be signed? In-Reply-To: <199411302220.OAA08565@netcom11.netcom.com> Message-ID: <199412010130.RAA12026@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) It seems clear to me that by the logic of this thread, *all* messages passing through toad to us should naturally be _signed_. Perhaps someone else's logic. Not mine. I'm not talking about putting cryptographic material on toad. There are not only key distribution problems (for sig checking) but also security problems (for sig making). I've stated clearly two or three times now that I was planning to use syntactic and not cryptographic recognition. After all, how do we know if an "approved" message has indeed passed through toad? Someone else could be spoofing the account. This is specious. The server exists as a communication mechanism, not as an authentication mechanism. Were the list restricted, either in acceptance or in transmission, it would have authentication properties. It's not, and it doesn't. This will produce nested sigs, as I attempted to illustrate above (apologies if I got the precise syntax wrong). The precise syntax doesn't matter. The nesting problem is a weakness in PGP, which can't add on a second signature to the block at the bottom of a clearsigned message. And will today's tools allow easy extraction of first the toad sig, then the enclosed sig? I doubt it. On the other hand, my original proposal was to encourage the _making_ of signatures, not their checking. If you insist that my proposal includes checking as a basic element, you'll be arguing against a straw man. Seems to me that if Eric wants to start encouraging use of sigs, that a good first start would be for toad to sign all messages. What Eric wants to very specifically encourage is the making of signatures on outgoing posts. Anything else is a bonus, not a premise to find inconsistency in. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an41389@anon.penet.fi (The Al Capone of the Info Highway) Date: Wed, 30 Nov 94 11:09:17 PST To: cypherpunks@toad.com Subject: John Young's Informal survey.... Message-ID: <9411301734.AA28728@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Tis I, Wintermute, aka The Al Capone of the Info Highway. I checked through this info, and I seem to be safe and sound. It's interesting that your system does this. Thanks for letting me have a chance to protect myself.... Wintermute ******************************** Anon.penet.fi Header (Al Capone) >From owner-cypherpunks@toad.com Sun Nov 27 19:49 EST 1994 Received: from news.pipeline.com (news [198.80.32.5]) by pipeline.com (8.6.9/8.6.9) with ESMTP id TAA05980 for ; Sun, 27 Nov 1994 19:49:52 -0500 Received: from relay2.UU.NET (relay2.UU.NET [192.48.96.7]) by news.pipeline.com (8.6.9/8.6.9) with ESMTP id TAA14755 for ; Sun, 27 Nov 1994 19:30:25 -0500 Received: from toad.com by relay2.UU.NET with SMTP id QQxrwz27537; Sun, 27 Nov 1994 19:29:53 -0500 Received: by toad.com id AA16432; Sun, 27 Nov 94 16:27:21 PST Received: from anon.penet.fi by toad.com id AA16426; Sun, 27 Nov 94 16:27:16 PST Received: by anon.penet.fi (5.67/1.35) id AA03124; Mon, 28 Nov 94 01:12:06 +0200 Message-Id: <9411272312.AA03124@anon.penet.fi> To: cypherpunks@toad.com From: an41389@anon.penet.fi (The Al Capone of the Info Highway) X-Anonymously-To: cypherpunks@toad.com Organization: Anonymous contact service Reply-To: an41389@anon.penet.fi Date: Sun, 27 Nov 1994 23:12:05 UTC Subject: How to disable telnet to port 25 Sender: owner-cypherpunks@toad.com Precedence: bulk Content-Type: text Content-Length: 764 ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.hks.net (L. Todd Masco) Date: Wed, 30 Nov 94 14:42:47 PST To: cypherpunks@toad.com Subject: Re: Auto-Verifying of Sigs In-Reply-To: Message-ID: <3bivdk$q1t@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain In article , JEFF LICQUIA (CEI) wrote: >May I propose a "better" way (you be the judge here): Proxy the job. ... >What say ye all? I can tentatively volunteer my business account to do >the work (have to talk to my boss about it first, as that account has to >pay for volume and phone time). I'll play with some code in the meantime >and see what I can come up with. Now this is a good idea. In order to successfully spoof a message, you would have to block delivery of the spoofed message to the proxy checker or block transmission of the proxy checker agent's warning. If you're willing to write the code for it, I'm willing to provide the machine on the Internet for it to run on. It shouldn't take too much effort, but I've already got a gazillion different pots in the fire as is (not the least of which is getting some c'punk services up on hks.net). -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 30 Nov 94 07:49:09 PST To: cypherpunks@toad.com Subject: Economist's Dash for E-cash Message-ID: MIME-Version: 1.0 Content-Type: text/plain I've been away for a couple of days so I don't know if this has come up already, but... The Economist has proven yet again my firm belief that it's the most wired magazine around. In a special report on e-cash in the latest issue, it presents a lucid description of the pros and cons of different digicash, including Chaum. It then goes on to discuss in detail how e-cash could work, how it would be backed by real money and therefore not earn interest, how governments might get worried by the development of implicit currency markets beyond their control, how eventually e-cash might become an independent currency with no 'real' value, hinting at my outline of 'cooking-pot' markets in Electric Dreams #37. ObHeeHee: an article on the anti-DWEM backlash against Shakespeare quotes Gary Taylor, editor of the Oxford Shakespeare, as saying that "Shakespeare helped murder" Nicole Simpson. Why? The play Othello "makes a wife-murderer not only tragic but also, pervesely, heroic." ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." rishab@arbornet.org Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Wed, 30 Nov 94 17:09:08 PST To: cypherpunks@toad.com Subject: Keyserver at kub.nl Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Anyone know if this server is down? I didn't see it in the most recent edition of the FAQ and it hasn'r responded to requests lately. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt0UDK+YbMzawbu5AQGl+AQAvyVjB8CVZDHjYlroylWbDXoVs0nmrpZE j7YwsJJipmixysH/Mv9UTbJuGIE9/zaRlTtlXqyUzuIPiKR25JtleskL51Q4Avia nul18SGBp/Sn4pQEOyF42NTXNnvsHs5BDV7UEkcDarj2pesST2jiT/N4F4CNPnl1 kKJzQENkJbo= =17Ze -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 30 Nov 94 18:15:37 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) In-Reply-To: <3bj4m6$r4a@bb.hks.net> Message-ID: <199412010314.TAA12186@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: cactus@bb.hks.net (L. Todd Masco) What makes this a difficult issue to call (for me) is that you have partial authority as an "original founder," a much more persuasive position than the bureaucratical "list maintainer" status. Thank god you didn't capitalize those. I think the question is not whether you desire liberty and independence but whether you desire the company of those who value liberty and independence strongly enough to abandon this forum at the slightest perceived breach of their autonomy. I don't. I apply Tim's Calvinist Stoicism stance to this situation. Put crudely, if people bolt at the first sign of encroachment, fuck 'em. There is a matter of degree here which is quite important. A small notification in the header of the message is hardly much at all. Preventing a message from going through, however, is a qualitatively different thing. If there are people who can't tell the difference, or worse yet, who won't acknowledge it, I'm not going to feel too unhappy. I think that you'll probably be able to pull off some compromise: the one that I like most is that of an independent agent or two, automatically checking all signatures and occasionally admonishing those who don't use them. That and simple notification in the header. I am as yet undecided which one I think might come first. The former would even be a valuable tool with far wider application than cypherpunks, esp. if written such that it could be used on newsgroups or even over NNTP. Well, I did say today that I'll get the thing working on my own personal mailbox first. The thing that's particularly alluring about the independent agent idea is that you don't have to (ab?)use your position as list maintainer to implement it, This is both an advantage and a disadvantage. On one hand, harmony is maintained. (I hear the guffaws too.) On the other, the message isn't nearly as strong. To reiterate, I am willing to use my position to send a stronger message. OTGH, pgp is a bigger cycle-sucker than I necessary want to have running all the time on our poor little microVAXen. Yet another reason to have an less-than-fully secure key for that location. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.hks.net (L. Todd Masco) Date: Wed, 30 Nov 94 16:12:43 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199412010010.QAA11906@largo.remailer.net> Message-ID: <3bj4m6$r4a@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain In article <199412010010.QAA11906@largo.remailer.net>, Eric Hughes wrote: >Todd's good discussion of social lists addresses well some of the >social aspects of a decision to modify the server to do something. Thank you! At least I've gotten _something_ out of too many years of flamewars... What makes this a difficult issue to call (for me) is that you have partial authority as an "original founder," a much more persuasive position than the bureaucratical "list maintainer" status. So, I retreat to a (much more comfortable) pragmatist stance that you might be able to pull it off, you might not. I'm not (usually) an absolutist: if you decide to do something, I'll deal. > I'll make a prediction: requiring digital signatures will annoy most > those people who are independant and don't care to be told that they > should at least ostensibly provide a strong identity/posting mapping. > >1. Independence. Higher levels of richness (and I mean much more than >wealth) require higher levels of interaction. There is a qualitative >difference between, on one hand, violence and coercion and, on the >other, inducements and interactions. Both can reduce independence. >Then again I don't feel that liberty and independence are what I >desire most. I think the question is not whether you desire liberty and independence but whether you desire the company of those who value liberty and independence strongly enough to abandon this forum at the slightest perceived breach of their autonomy. This is an altogether different question that has to do with communicated respect for where other people draw their own ideological lines. Tim's come out strongly against the proposal, as has James. As far as I can see, Tim's the only one that's raised the stakes to the ultimatum, "Do it and I leave" (although it's not clear whether he means the rejection or the slowdown of unsigned posts, and whether he'd instead decide to use an auto-signing service. Tim?) I think that you'll probably be able to pull off some compromise: the one that I like most is that of an independent agent or two, automatically checking all signatures and occasionally admonishing those who don't use them. The former would even be a valuable tool with far wider application than cypherpunks, esp. if written such that it could be used on newsgroups or even over NNTP. The thing that's particularly alluring about the independent agent idea is that you don't have to (ab?)use your position as list maintainer to implement it, thus sidestepping questions from others about whether you have any sort of responsibility to subscribers and/or authority to decide or to avoid enforcing how the people known as "cypherpunks" will interact. >Apropos of one-time use keys, will PGP function properly on a 20 bit >modulus? Another non-key would be to generate a short key and post >both public and private halves. It's not clear to me; I'll have to hack some PGP code to generate one, as PGP forces a minimum of a 384 bit modulus at key generation time. I'll probably see how well it works with a 4 or 5 bit modulus: it'd be nice to be able to feasably break the key by hand as an exercise, to underscore the unreliability of the signing agent's signatures. > as I suggested last night, such a list address could be set to > automatically sign all posts > >Why do I suspect that such a service will be available at >cypherpunks@hks.net? I don't mind; I think it would be useful service >and entirely compatible with what I want to accomplish. I actually hadn't been strongly advocating or offering such a service: this discussion has just tapped into several issues that I've been interested in for years, especially having to do with the interactions of technologically powerful peers. At this point, I don't have much of a strong feeling about signing stuff, since I've been thinking of setting up some automatic stuff on my private Amiga UNIX box. Signing c'punks posts is a pain, though, since I read news (incl. cypherpunks) on a non-private machine (IE, other people have accounts on it). OTOH, it sounds like a fun hack to do and I've been working on automatic mail agents, so it should be simple at this point. OTGH, pgp is a bigger cycle-sucker than I necessary want to have running all the time on our poor little microVAXen. If I can get it to deal with smaller keys, then I'll probably do it soon (what the hell). Otherwise, I'll have to wait until my own crypto package (which I described to a deafening silence months ago) is ready. -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.hks.net (L. Todd Masco) Date: Wed, 30 Nov 94 16:14:30 PST To: cypherpunks@toad.com Subject: Re: Authentication at toad.com: WTF? In-Reply-To: <199412010019.QAA11912@largo.remailer.net> Message-ID: <3bj4pv$r62@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain In article <199412010019.QAA11912@largo.remailer.net>, Eric Hughes wrote: > From: "L. Todd Masco" > > Does the idea of having the list software check signatures strike > anybody else as a Bad Idea? > >You mean, like the proposer (me)? Sorry, I wasn't implying that you liked the idea: there are others on the list who've been advocating this. -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 30 Nov 94 18:21:34 PST To: cypherpunks@toad.com Subject: Re: Effects of Marking/Delaying Nonsigned Posts In-Reply-To: Message-ID: <199412010320.TAA12195@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: jamiel@sybase.com (Jamie Lawrence) Multiply that by a possible 25% (arbitrary) of the list being delayed [...] This afternoon I considered starting the initial delay at one minute and incrementing the delay by one minute each time a message gets delayed. Perhaps the increment would be 15 or 30 seconds--whatever. The point is that the delay would ease in slowly and folks would get a chance to adjust. >Having notification that a message wasn't signed was never presented >as one of the purposes of the proposal. My mistake then, I thought you had proposed marking messages as unsigned as an intermediate step. I had proposed marking them, true, though not as notification, but rather as automated commentary. Notification is a (trivial and useless) effect of the measure, but not its purpose. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Wed, 30 Nov 94 16:43:32 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) Message-ID: MIME-Version: 1.0 Content-Type: text/plain >L. Todd Masco writes >> On at least 3 of those lists, a list maintainer tried to take >> some arbitrary unilateral action and had to later back down because >> nobody was willing to put up with such shit. > >Same thing happened when Coca Cola tried to change their formula: > >Should we therefore conclude that Coke does not own coke? If my and my friends don't like coke, we can't copy their secret formula and sell something in a red can with a white curve down the side and "Coca-cola" written on it in cursive lettering. We'll be in court in about four minutes. If me and my friends don't like the cypherpunks list, we can start our own list called "cypherpunks." We can even get the list of subscribers from toad (it's public information), and subscribe them all to our list, although they might not appreciate it so much. Or, if we really had a problem with the signature-requirement, we could start up our own list and actually subscribe our list to cypherpunks, and cypherpunks to our list. Everyone on our list would get all cypherpunks mail, and as well as mail sent to our list specifically. And cypherpunks would get our list. So if you didn't want to sign, you could join our RebelCypherpunks list which would be identical to cypherpunks except you could contribute to it without signing, and others on our list would get your posts. If you did want to sign, joining our list would be identical to joining cypherpunks, since all mail from our list gets forwarded to cypherpunks anyhow. "Ownership" of a mailing list isn't a simple thing. The exact instance of majordomo running on toad and administered by Eric is not "the cypherpunks list." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: turcotte@io.com (Brett Turcotte) Date: Wed, 30 Nov 94 18:03:27 PST To: cypherpunks@toad.com Subject: Re: Mandatory sig workaround Message-ID: <199412010203.UAA29036@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > From: Bob Snyder > > I don't sign/encrypt to > mailing list as many people get disgruntled by it and can cause > problems of it's own. > >Now encryption I can see disgruntlement at but a cleartext signature? Haven't been living in the BBS world much lately have you? There was a monster debate recently on Fidonet's Encryption Forum and some folks from Net 106 (Houston, TX, if I recall correctly) with some sysops in that region claiming that the signature was encryption and who were therefore bouncing things because they didn't want encrypted things on their boards. Sigh....out in the world some *serious* education is needed. Brett Turcotte. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt0tCOZ0KZVyrk5FAQFoHAQAp/tXplm+LimcoToFUD6HOSGCpd322Tw5 VxKr141BvzmTKfvFBoElnHckN8IXPkvapMsvyJel49V+q7caf687TfgUKq4uA3+K LzPQ0nAij5rd9NBR2yu3755jLYYpU/I27g8w122Ob7uxqP/ygPwHyIKMe/rl89Wc ZzselV0J1rE= =JwEI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: abostick@netcom.com (Alan Bostick) Date: Wed, 30 Nov 94 23:56:31 PST To: cypherpunks@toad.com Subject: Re: The Market for Crypto--A Curmudgeon's View In-Reply-To: <199411300734.XAA10429@largo.remailer.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199411300734.XAA10429@largo.remailer.net>, you wrote: > Let me be REAL clear about this. The immediate proposal is to mark > and possibly delay unsigned messages to the list. In my view, delaying unsigned messages is only moderately better than dropping them. It punishes users for having non-crypto-friendly email setups (and makes things somewhat more confusing for other list readers, even the ones who sign their messages). > From: tcmay@netcom.com (Timothy C. May) > > Not to trivialize this proposal by frivolously insulting it, but > consider a mailing list that decided to delay/bounce any messages that > were not written in TeX, or in Acrobat, or whatever. > > I don't think you are frivolously insulting it, but I do think you are > ignoring the basic distinction I made about the difference between > measures which prevent use and measures which do not. The use of the > syntax "delay/bounce" denies exactly this distinction. Yes, but you are denying the way in which delaying, like bouncing, actively interferes with the timely forwarding of non-signers' messages, while merely marking them is a more passive form of harrassment. Yes, there is a distinction between delaying and bouncing. There is also a distinction between battery and homicide. You keep insisting that delaying unsigned messages does not interfere with non-signers' abilities to participate in the discussion. I say you are wrong. It's a positive hindrance. It punishes people for circumstances that may well be beyond their control. It's a bad idea. You maintain the list, you can do what you want. As you can plainly see (Tim's right on this one), I sign my posts to the list, and my posts would get the favored treatment. No one can stop you; but if you do something that makes valued contributors take a walk, you wouldn't be doing the list any favors. (Are you going to make sure that all the signatures are valid, or will you accept someone sticking a PGP signature into their .sig and using it over and over?) | In the other room I passed by Ellen Leverenz as Alan Bostick | someone asked her "Do you know any monopole abostick@netcom.com | jokes?" finger for PGP public key | "Sure," she said. "In fact, I know two of them." Key fingerprint: | -- Terry Carr, GILGAMESH 50 22 FB 46 41 A3 17 9D F7 33 FF E1 4E 1C 89 79 +legal_kludge=off -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQB1AgUBLt1TQeVevBgtmhnpAQEHRgMAolHcawJ0g9KuZ3NI4DzeyNMJilO3wq/6 ABPmZiXGjxAxNXPiO1I3D9ZgjBYmglJiSo/mjfT0EyqA3UWDq801/4HegO7+3g8w xvhDa2KKvLi1iwO205rVPIIZ6pAfWupF =UYbe -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Wed, 30 Nov 94 17:41:50 PST To: cypherpunks@toad.com Subject: Re: "Cyherpunks Named Official Signing Authority" Message-ID: <74242.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This thread is starting to sound a lot like a religious argument. Lets try to act like adults and hold off on the "did so" "did not" arguments. If we have to agree to disagree, fine. Not to point at eric in the above, this is in response to one of his messages, and I don't want to increase the volume on the list by using two. eric@remailer.net (Eric Hughes) writes: > If the crypto hooks are there for sending mail, you're more than > halfway there for receiving mail. And yes, this is also something to > encourage. > > Your argument can be construed to say that since I can't encourage > signature checking, that I should add that to my list of requirements. > I've been pretty vocal about my desire for partial benefit short of > what is possible. If server actions don't help signature checking, > OK, well then, they don't, ca va. There is a key point that is missed here. Lets assume you hack majordomo so that it pipes messages thru a filter to classify signatures. We get classes like: 1) "gold star: its signed" like this message. 2) "silver star: signed by an unknown nym" 3) "non-follower alert: unsigned message" 4) "unverified key, be _very_ careful" 5) "bogus alert: fraud! fake signature" (no one we know would do that :-) and whatever else makes sense. So the hacked majordomo puts in a new header that classifies the message according to this taxonomy. It mails/forwards the messages to the thousands of waiting c'punks. Maybe after a delay or two. I get the message, look at the header, and say, Hmmm. Has someone hacked the classification? Maybe we need to have majordomo sign the message/header so we know that the true c'punk classifier has verified it? But then we ask, Hmmm, is this a hacked majordomo? After all, no sane person will read and manually verify the flood of c'punk messages. So some daemon is doing it all. And daemons can be hacked. Pretty soon, we end up with cycles and epicycles, worse than medival planatary motion theory. Not a winner. I don't see a robust solution, even granting that Eric et al are smart, hardworking, etc. anyone else see a solution? Other than dropping this thread, or sending mail to cypherpunks@c2.org, of course... Pat -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLt0hLrCsmOInW9opAQF8MAP9HgyKfRsCo17EujXBJgDrYhYCmlqEf1do riMON+tKtzFCIgzK4s6kS4t1ULYuLaYIpcI4kulHECi7uJ5dMkkyboqiJpmSP4Zo IAIQvaLSXX7gHIF1J2dwSuakDDgr8OomHuSCWMsWx+piAX+vY4n/kiAjmmZWYY7k 6O+/twNTba0= =ZXOx -----END PGP SIGNATURE----- Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Wed, 30 Nov 94 18:59:41 PST To: cypherpunks@toad.com Subject: Re: Warm, fuzzy, misleading feelings In-Reply-To: <199412010119.RAA06900@python> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412010119.RAA06900@python>, "Dr. D.C. Williams" wrote: > >I've been following the dig sig fracas with great interest. While >I can see merit in both sides, the pro-sig argument is weakened >by their endorsement of sig spoofing. If the object is to heighten > >The way I see it, either sign or don't sign, but attaching a >bogus signature block to a message for the sole purpose of pacifying >a mailing list requirement diminishes the significance of crypto >and sullies the image of all who participate. I'm not entirely sure, but I thought that 90% of the "anti-sig" argument was that it was a pain in the ass because the tools did not exist on some machines to allow relatively seamless signing for some users (in a secure fashion). If thats the case.....isn't it an equal pain in the ass to go to the trouble of forging a sig? :> You would likely have to go through more key strokes and other routines to forge one. Why not just play by the rules and sign a message? -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt02ia+YbMzawbu5AQFzCQP7BTP5dyuQf8nmFIeEGeTzxjaTrWYbB9no ZHQIC2u86TbQX1EAiA8LMCWlk+CHhvMJSMXt7QpK6h+ylpYQxJuEwebQcPPdqYAb szD+AfeFMGEovGpt2LxQXnAT098uyIgSkf0ALGd7iTWDBsVJz74M59m8thqpHs92 W27FsPThttY= =Orub -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.hks.net (L. Todd Masco) Date: Wed, 30 Nov 94 18:56:00 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199412010314.TAA12186@largo.remailer.net> Message-ID: <3bje7f$snh@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain In article <199412010314.TAA12186@largo.remailer.net>, Eric Hughes wrote: >That and simple notification in the header. I am as yet undecided >which one I think might come first. FWIW, my vote would be "autonag" first. > The thing that's particularly alluring about the independent agent idea > is that you don't have to (ab?)use your position as list maintainer to > implement it, > >This is both an advantage and a disadvantage. On one hand, harmony is >maintained. (I hear the guffaws too.) On the other, the message >isn't nearly as strong. To reiterate, I am willing to use my >position to send a stronger message. Sure. I'm not sure the message would get through as you're framing it, though. People don't react well to messages that are put too strongly... a gentle, gradual approach is more likely to get through. "Cypherpunks grok the importance of digital signatures" is the message you want to get through, not "Eric wants to punish people who don't use digital signatures," no? Somebody here suggests: "I think he should send everyone who uses digital signatures a cookie. A big chocolate chip cookie." It is understood that delivery might be a problem. I can offer habaneros. It's not clear whether that would be a stick or a carrot. -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Grant Date: Wed, 30 Nov 94 14:19:01 PST To: cypherpunks@toad.com Subject: Re: Authentication at toad.com: WTF? Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 30 Nov 1994, The new cypherpunks signature checking agent wrote: > The below message was found to have a valid signature from "JEFF LICQUIA (CEI) > " JLICQUIA@mhc.uiuc.edu. If you're going to do this, I'd much prefer that you put this in the header or in a Comment: field in the PGP block. My mail program automatically verifies all signed messages (except those that get trashed by MIME-mailers), but if it's got cack like this at the top of the message then it (deliberately) displays the whole thing and doesn't verify the signature. This is in some respects a bug in my program, however I've been unable to come up with a sensible method of dealing with messages when only part of them is signed. Mark From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Wed, 30 Nov 94 19:26:03 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Hazards of encouraging forged dig sigs In-Reply-To: Message-ID: <199412010326.WAA22171@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Mark Terka writes: > If thats the case.....isn't it an equal pain in the ass to go to the trouble > of forging a sig? :> You would likely have to go through more key strokes and > other routines to forge one. Why not just play by the rules and sign a > message? I imagine it would be a breeze to attach a forged PGP sig to every message using most mailers etc. The signature block is easy -- simply append it to the contents of the .sig autoappended by many mailers/newsreaders. All that remains is a macro or a bit of cutting & pasting to toss in the --- BEGIN PGP line at the top. Now that Eric has made it abundantly clear he envisions syntactic but not semantic checks of sigs, I am opposed to the proposition. I foresee a situation in which a large portion of the list traffic uses forged or meaningless signing-server-appended dig sigs. When I establish automatic signature validation for incoming mail here Real Soon Now, there will be plenty of noise generated by all the `false' negatives in the data to make a mockery of the authentication process. Encouraging cryptographically valid signatures was the first suggestion I'd seen in this entire debate which seemed to promise tangible benefits; encouraging cryptographically invalid signatures is the first notion which appears to offer tangible detriment. Disclaimer acronym of the day: ECDWHW. Eric Can Do Whatever He Wants. BTW, Tim, why do you seem so surprised by JD's style of discourse ? Just mention Chomsky and be done with the damn thing, it's not going to be productive anyway. - -L. Futplex McCarthy; PGP key by finger or server "Don't say my head was empty, when I had things to hide...." --Men at Work -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLt1CSGf7YYibNzjpAQEquAP5Aa0aVKiWW39kxxZEkvYHRFJBEOkZSVE5 ZCjUABEx7hki2+uaGvIDJyGlb73mxMeiT1iM8N1BBzbztSWbRN4wUbLsaRD27gQz NY/g/eOvylZcphFzxLWRNWBnmGSgGgN+miMv0sVxSJkdq41fjSTW9ziH8mOrGRif ZfYlP21LOSc= =W8Wf -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Wed, 30 Nov 94 22:51:08 PST To: cypherpunks@toad.com Subject: Re: Hazards of encouraging forged dig sigs Message-ID: <199412010651.WAA21620@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "L. McCarthy" wrote: >Now that Eric has made it abundantly clear he envisions syntactic but not >semantic checks of sigs, I am opposed to the proposition. I foresee a >situation in which a large portion of the list traffic uses forged or >meaningless signing-server-appended dig sigs. Perhaps, though I doubt it. I still think that "incentivising" (I just love this word) the use of crypto on this list will lead to better tools and therefore to more people in the world at large using crypto. Since that is what we all want, can't we at least give it a try? There is nothing to lose and everything to gain. - -- Lucky Green PGP encrypted mail preferred. "The very atmosphere of firearms anywhere and everywhere restrains evil interference - they deserve a place of honor with all that's good." -----BEGIN PGP SIGNATURE----- Version: 2.6ui iQCVAgUBLt1xxASQkem38rwFAQGELwP+Ms7eKLCysRTLeLITah2aoGYo1cvrkoNh XMfv6E7qdLIrwoQaFgaREtFFp3RkTP6lPmzJePgvC4Rkl+SBIKM8eFxgOa3scJ9t QaEE5D5Rz9zZpD3D13thRQnshk9PdIc8LDv6FoEvfDGXtChEyiXWVUiRTRRJob1b LZmyV7Hed0Y= =Uo3r -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@fsp.fsp.com (Paul Ste. Marie) Date: Wed, 30 Nov 94 19:58:07 PST To: cypherpunks@toad.com Subject: Need program pointers In-Reply-To: <199411270330.WAA02572@freenet3.carleton.ca> Message-ID: <9412010358.AA16958@fsp.fsp.com> MIME-Version: 1.0 Content-Type: text/plain > There is a commonly-held belief that there is a US government standard > for declassifying magnetic media which involves overwriting it three > times. In fact this method is for declassifying core (computer memory) > rather than magnetic media. The government standard for declassifying > magnetic media probably involves concentrated acid, furnaces, belt > sanders, or any combination of the above. For magentic media, which includes core :), I believe the standard is overwriting the info alternately with 0's and 1's 100x. Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 30 Nov 94 20:03:45 PST To: "Paul Ste. Marie" Subject: Re: Need program pointers In-Reply-To: <9412010358.AA16958@fsp.fsp.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 30 Nov 1994, Paul Ste. Marie wrote: > > There is a commonly-held belief that there is a US government standard > > for declassifying magnetic media which involves overwriting it three > > times. In fact this method is for declassifying core (computer memory) > > rather than magnetic media. The government standard for declassifying > > magnetic media probably involves concentrated acid, furnaces, belt > > sanders, or any combination of the above. > > For magentic media, which includes core :), I believe the standard is > overwriting the info alternately with 0's and 1's 100x. > > Paul > Close contact with a thermite gernade is the standard most agencies I know of follow. 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Wed, 30 Nov 94 22:20:34 PST To: rarachel@prism.poly.edu Subject: Re: "You aren't following the _rules_!" In-Reply-To: Message-ID: <7SMtkKjqRa71075yn@skypoint.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article , you wrote: > > I usually dial in to poly, I don't have (yet) a unix box on the net > > to make signing easy. Until the DOS or Mac versions of PGP include > > a built in terminal and mailer... > > You can use uqwk to download/upload both news and mail. You can then > read/reply with an offline reader like yarn or ReadMail. Yarn has hooks > to PGP, so signing a message is a menu choice. Installation could be > easier, but once it's done, the combo works very smoothly. Even better yet use AUTOPGP and everything is signed automagicly. ============================================================================== One of the weaknesses of our age is our apparent inability to distinguish our needs from our greeds. - Don Robinson, quoted in "Reader's Digest", 1963 ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt1qQQpnimeWAf3FAQGyZwP+L/y2RfmvXR923KEL18H//ZBH0BqIp7m2 0E2tnZfQr2ZynF8RIF6JTXV+C1hTMIAjPISyqxCXdFP6ElTqCARgU6HribZY7i/N x6vMJROP6IvunihX0IvFu9ewzSIcldVB4V8hSvAd2x/2gndVl+GTe1UNnz7JDJT3 GnwxIbxAjUo= =U2qH -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 1 Dec 94 00:04:34 PST To: dcwill@python.ee.unr.edu (Dr. D.C. Williams) Subject: Re: Warm, fuzzy, misleading feelings In-Reply-To: <199412010119.RAA06900@python> Message-ID: <199412010805.AAA27330@netcom16.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Dr. D.C. Williams writes > By the same token, I don't see how this proposal does much to spread > the Good Word. Maybe the sole intent is for the participants to share > in the warm, fuzzy feelings of "doing their part". Like flying a kite > for peace Actually it is even worse than that: It is like wearing red ribbons to protest AIDS. A checker that checked signatures for consistent ID would actually promote cryptography. A checker that merely checks if a signature looks like a signature merely makes cryptography look stupid, like a power ranger suit. I would entirely support a real checker, but not a toy checker. -----BEGIN PGP SIGNATURE----- Version: 7.9ui We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Wed, 30 Nov 94 22:20:23 PST To: cypherpunks@toad.com Subject: Re: Sign-or-delay In-Reply-To: <9411300425.AA21554@anchor.ho.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <9411300425.AA21554@anchor.ho.att.com>, you wrote: > -----BEGIN PGP SIGNED MESSAGE----- (Error in ASCII armour) > > -----BEGIN PGP SIGNATURE----- > Version: 3.2beta > > AjtHiSiSnOtAsIgNaaTuretHiSiSnOtAsIgNaaTuretHiSiSnOtAsIgNaaTurexZ > ITsBoGustHiSiSnOtAsIgNaaTuretHiSiSnOtAsIgNaaTuretHiSiSnOtAsIgfoo > ReAlLyTrUsTmetHiSiSnOtAsIgNaaTureLouisFreehWasHeretHiSiSnOtAsIgN > tAsIgNaaT > -----END PGP SIGNATURE----- Cute!!! Kind of like Kevin Neelan's subliminal bit on SNL. ============================================================================== When smashing monuments, save the pedestals - they always come in handy. - Stanislaw Lec ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt1qSApnimeWAf3FAQGTOAQApoqF6t0el0/ho6B9J5MeBNK4/MZiLJIs rbKm04Yk5EFddWUYK1v/OXKaOZDdmbA9gsBddmsfN/feNNfcFN09cWsf+vY3ZlQx FvvR46AksStFXVJZEUE3nXaZ7IJZXg/TiAi9tGJVhkxIoPM82VwiCsXBAW1GaaJ4 z4/cgl1+q0M= =Ip5k -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 1 Dec 94 23:39:35 PST To: cypherpunks@toad.com Subject: Re: Authentication at toad.com: WTF? Message-ID: <9412010625.AA17536@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MATERIAL----- > On Wed, 30 Nov 1994, The new cypherpunks signature checking agent wrote: > > The below message was found to have a valid signature from "JEFF LICQUIA (CEI) > > " JLICQUIA@mhc.uiuc.edu. Apparently it was a spoof, but whatever. I'd be really bugged by the security implications of software claiming to have validated signatures; software that complains about bogus sigs is fine, since if it's spoofed it's only a warning, and if the warnings are deleted your trust is still somewhat limited unless you've verified the signatures yourself. Trusting someone else's verification is less than ideal security policy :-) Bill -----BEGIN PGP SIGNATURE----- Pgp-version: 32767 uhohovhoehvohfvoihvhoviheoivhefoivhefohvefohv jhjhohhuhvuhiuhewiuvhiuhfveiuhefviuhevhevhvhh -----END PGP SIGNATURE----- Cypherpunks signature checking agent: It's valid - trust me! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 1 Dec 94 01:57:25 PST To: jamesd@netcom.com (James A. Donald) Subject: Re: Warm, fuzzy, misleading feelings In-Reply-To: <199412010805.AAA27330@netcom16.netcom.com> Message-ID: <199412010957.BAA23404@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald wrote: (the topic being using ersatz sigs to defeat the sig inspector) > Actually it is even worse than that: It is like wearing red > ribbons to protest AIDS. > > A checker that checked signatures for consistent ID would > actually promote cryptography. > > A checker that merely checks if a signature looks like > a signature merely makes cryptography look stupid, like > a power ranger suit. I'm back in agreement with James Donald (Chomsky is spinning). More that just making crypto look stupid, a game to be played, this whole "toad will only check that the _form_ of crypto is sort of present" (caveat: this is short-hand for the case presented) defeats the whole purpose of user-to-user verfication. I'm interested in systems which actually allow me to _really verify_ sigs if I have to (not often, I hope, and expect), not get a casual comment from another system/user that it "appears" that a sig is attached. I wasn't kidding earlier today (apologies that I'm reading the later mail first, as I just got home) when I argued that toad messages ought to be signed. That is, all traffic from toad. If sigs are to be compelled (Note to Eric on a point he made earlier: a compelled sig is one which is compulsory if a post is not to be bounced, as per Eric's message about delaying and then eventually bouncing unsigned messages), which I consider unwise, then such sigs should *actually be checked*, with the resulting checked messages then signed by toad/Eric/Hugh/John/whatever. Anything less than this is actually counterproductive, as it fosters a non-Cypherpunkish view of placing trust in others to do what technology allows one to do directly. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 1 Dec 94 02:22:16 PST To: eric@remailer.net (Eric Hughes) Subject: Re: Mandatory sig workaround In-Reply-To: <199411302242.OAA11728@largo.remailer.net> Message-ID: <199412011022.CAA24283@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (I've returned from a day and evening away from this list to find, not unexpectedly, a lot of acrimony. As I have to skim through so many messages, it is my preference this early in the morning to comment mostly on things I agree with, as I just did with James Donald. (Right after posting on a point of agreement, I saw his negative reaction to my points, and lack the energy right now to respond to them.)) Eric Hughes wrote: > As a side note, if you want people to sign their notes, why aren't you > doing so now? > > For the same reason that Tim isn't--it's too difficult. > > Now I've just recently set up a new email machine and I expect that > I'll be able to get signing set up on it before the end of the year. > I have plenty of irons in the fire already, and this isn't the top > priority. "Plenty of irons in the fire" is indeed the crucial point. Learning how to make UQWK talk to AutoPGP in elm (or whatever) is apparently fine for some people (by my estimate, 20% of those who post), but many of the most valued (who shall remain nameless here) posters are *not* signing posts. I urge you all to watch who signs and who doesn't. Face it, some fraction of people on this list are gearheads, with their own Pentiums or Suns sitting on the Net and with lots of Unix/Linux tools they like to play with and that they can use to compile their premails and procmails and whatnot. More power to them. But many of us have "other irons in the fire" and don't plan anytime soon to abandon our existing tools (in my case, a PowerMac 7100AV, with video digitizers, etc., FrameMaker, Mathematica, SmalltalkAgents, etc.) in favor of more PGP-friendly Unix boxes. If people feel it would be better for the Cause if I eschewed writing on the issues I write aboue in favor of not writing, presenting, etc., and instead becoming a Unix gearhead, able to transparently sign all messages, then send your comments to me. > it would seem that signing > your own messages would be a good way of starting things toward the > direction you want to go. > > It certainly would. My priorities on this are to get myself set up > for signing. Then I need to get a recognizer written, then to hack > vacation to use alternate database files, then to get my own personal > resource list compiled, then to set my personal nagware. Only after > all that do I intend to alter the list. And I intend to do none of this, choosing to focus on other things, which is why I object to policies designed to modify behavior in the way being discussed in this recent thread. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 1 Dec 94 02:53:26 PST To: eric@remailer.net (Eric Hughes) Subject: Re: "Cyherpunks Named Official Signing Authority" In-Reply-To: <199412010052.QAA11972@largo.remailer.net> Message-ID: <199412011053.CAA25543@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes wrote: > > From: tcmay@netcom.com (Timothy C. May) > > If the intent of a "Compelled Signature" (tm) policy [...] > > Putting it in quotes doesn't prevent it from being a misrepresentation. > > Are you saying that adding notifications and delays is compulsion, or > not? First of all, I am generally commenting on this: "I am still considering the "sign-or-delay" proposal for the toad.com server, that is, sign your articles to the list or they'll be delayed and eventually rejected." [Eric Hughes, 1994-11-28] "Eventually rejected" mean to me that unsigned messages will not be passed through to the list. I call this a "compelled signature" in that the signature is compulsory, not optional. (We hopefully can avoid splitting semantic hairs about what "compelled" or "compulsory" means. A Driver's License is compulsory to drive, though one is free not to drive. If the "eventually rejected" situation is reached, then a digital sig is compelled in this sense; that one is free to leave the list or not to write posts does not significantly change this compulsory or compelled nature.) > Imagine the P.R. value to these Net.Cops: "But even the Cypherpunks > require all posts to be signed!." > > If the net cops are going to acknowledge a merit in a cypherpunks > position, I say let them. The opportunity to educate the other > listeners that signatures are not the same as personal identity is an > opportunity not to be missed, especially when your opponent hands it > to you. I strongly disagree with this. If a "Cypherpunks position" happens to be wrong (as many of us think is the case with this "sign your posts or face delay an, eventually, rejection")), then it is not automatically good that Net.Cops see it and respond to it. I say a system which sets up a person or site as arbiter of what is signed and what is not is counterproductive to our goals. It plays into the hands of those who wish to ban anonymous posts. (Clearly I am not saying that the Hughes proposal is a plane to ban anonymous posts, only that the "all posts should be signed" notion is very similar to Net.Cop proposals to associate all posts with personal identity. That the latest explication of the Hughes proposal says that the emphasis will be on _syntactic_ checking, and not actual verification, is a subtlety far beyond the Net.Cops who want real Signature Authorities to validate Citizen-Units messages.) In other messages this morning I have made my points about user-to-user verification being what is important. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 1 Dec 94 03:09:26 PST To: cactus@bb.hks.net (L. Todd Masco) Subject: Re: We are ALL guests (except Eric) In-Reply-To: <3bj4m6$r4a@bb.hks.net> Message-ID: <199412011109.DAA26184@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain L. Todd Masco wrote: > Tim's come out strongly against the proposal, as has James. As far > as I can see, Tim's the only one that's raised the stakes to the > ultimatum, "Do it and I leave" (although it's not clear whether he means > the rejection or the slowdown of unsigned posts, and whether he'd instead > decide to use an auto-signing service. Tim?) ^^^^ I have no idea about these "auto-signing services." My inclination would be not to use them, as I rarely engage in "workarounds" to deal with situations where speed bumps have been placed in my way. If it's just a few minutes delay, who cares? If it's a few hours, I'll likely bombard the list with "Has anybody seen the message I posted?" messages. (There is no rule against this, so I expect to do this.) If my messages are delayed by many hours or days, then it is the same as if they been rejected...participation in threads is ended. (I think Jamie Lawrence made similar points, when he/she (I forget which)) made the point about minutes-hours-days being a tough issue.) I haven't said I plan to leave the list. I've said that if my posts are blocked/bounced/rejected, I would likely choose not to remain. (Reference to "I am still considering the "sign-or-delay" proposal for the toad.com server, that is, sign your articles to the list or they'll be delayed and eventually rejected." [Eric Hughes, 1994-11-28]) I will register a note of purely personal frustration that many have framed the current debate in terms of "Eric's list" and "If Eric wants to do it this way, then this is how it should be done," etc. I have no animosity toward Eric, but think this is a misguided rewriting of history. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 1 Dec 94 03:10:26 PST To: jamesd@netcom.com (James A. Donald) Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199412010039.QAA09228@netcom10.netcom.com> Message-ID: <199412011110.DAA26299@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald wrote: > > Timothy C. May writes > > I rarely argue in terms of > > justice and fairness, so please don't imply that I have done so. > > Look at the title of this thread. If what you say is true, > you would not have responded to this thread. The title > would be meaningless or irrelevant to you. Huh? -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Thu, 1 Dec 94 01:25:18 PST To: cypherpunks@toad.com Subject: New cypherpunks motto... Message-ID: <199412010925.DAA05528@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks don't write code, they just bitch and moan about actually using it... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 1 Dec 94 03:28:18 PST To: eric@remailer.net (Eric Hughes) Subject: Re: Effects of Marking/Delaying Nonsigned Posts In-Reply-To: <199412010320.TAA12195@largo.remailer.net> Message-ID: <199412011128.DAA27458@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes wrote: > This afternoon I considered starting the initial delay at one minute > and incrementing the delay by one minute each time a message gets > delayed. Perhaps the increment would be 15 or 30 seconds--whatever. > The point is that the delay would ease in slowly and folks would get a > chance to adjust. A concrete basis for comment. I post about 4 messages a day to the Cypherpunks list. Many others post less than 1 per day, some only 1 every week or so. (And so on.) Effects on Active Posters (4 or so per day): 4 x 15 seconds = 1 minute after the first day = 30 minutes after the first month = 3 hours after the first 6 months = 6 hours after the first year (Double these numbers if the "30 seconds" figure is used.) Effects on Casual Posters: 2 per week x 15 seconds = 30 seconds after the first week = 2 minutes after the first month = 24 minutes after the first year Pretty clearly, casual posters would not be significantly affected, while active posters would be. The desired intent? I doubt it. But typical of mechanistic attempts to modify behavior. (Yes, seen on the Extropians list.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 1 Dec 94 03:42:12 PST To: eric@remailer.net (Eric Hughes) Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199412010314.TAA12186@largo.remailer.net> Message-ID: <199412011142.DAA28100@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes wrote: > I apply Tim's Calvinist Stoicism stance to this situation. Put > crudely, if people bolt at the first sign of encroachment, fuck 'em. Indeed. But if my messages are bounced or delayed excessively, I will of course have no reason to remain. My own Calvinist Stoicism. I won't jump through hoops to meet pointless syntactical purity checkes. Whether I sign all messages will depend on whether certain tools become available and easily installable...at the current rate, I doubt it (for me, Netcom, elm, etc.). > This is both an advantage and a disadvantage. On one hand, harmony is > maintained. (I hear the guffaws too.) On the other, the message > isn't nearly as strong. To reiterate, I am willing to use my ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > position to send a stronger message. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ Bluntly, Eric, this is what is so disturbing about your position. You are willing to "use your position" to essentially purge the list (through bounces, a la "sign your articles to the list or they'll be delayed and eventually rejected") of many of us who are unlikely to solve the various problems mentioned so many times here. You don't sign, others of note don't sign (some that I can think of right now: Gilmore, Finney, Zimmermann, and probably many others). You are _planning_ to now begin working on getting your won signing situation squared away, but many of us are on different schedules (Hint: It's even lower on the list of things to do for me). > OTGH, pgp is a bigger > cycle-sucker than I necessary want to have running all the time on our > poor little microVAXen. > > Yet another reason to have an less-than-fully secure key for that location. I don't buy this, and hence will have my messages delayed or bounced. I want my key to be useful for real uses, not just "Power Ranger" (a la James Donald) uses. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@cybrspc.mn.org (Roy M. Silvernail) Date: Thu, 1 Dec 94 05:46:58 PST To: cypherpunks@toad.com Subject: Re: Mandatory sig workaround In-Reply-To: <199412011022.CAA24283@netcom3.netcom.com> Message-ID: <941201.071127.7W2.rusnews.w165w@cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I'm not at all sure what to make of where this argument is going. Tim May writes: > "Plenty of irons in the fire" is indeed the crucial point. Learning > how to make UQWK talk to AutoPGP in elm (or whatever) is apparently > fine for some people (by my estimate, 20% of those who post), but many > of the most valued (who shall remain nameless here) posters are *not* > signing posts. I urge you all to watch who signs and who doesn't. It may just be that it's early and I'm only on my first cup of coffee, but are you suggesting an inverse correlation between the quality of a submission and the presence of a signature, Tim? While I'd agree that many of the quality list members don't sign their articles, I don't think I can make the leap that signed messages have no useful content. Please tell me I misread you. > Face it, some fraction of people on this list are gearheads, with > their own Pentiums or Suns sitting on the Net and with lots of > Unix/Linux tools they like to play with and that they can use to > compile their premails and procmails and whatnot. More power to them. Or perhaps just a lowly 486 running DOS and UUCP. But I heard that Cypherpunks Write Code, so I wrote PGP support into my signature controller. I have signed all my email for 2 years, and all net traffic for nearly a year. Gearhead? Perhaps I am. But this ain't no Porsche. > But many of us have "other irons in the fire" and don't plan anytime > soon to abandon our existing tools (in my case, a PowerMac 7100AV, > with video digitizers, etc., FrameMaker, Mathematica, SmalltalkAgents, > etc.) in favor of more PGP-friendly Unix boxes. Which only underscores the need for better tools for the existing platforms. Yes, I'd like everyone to sign their traffic. But it's not always possible when the tools to do that are either non-existant or arcane (which means I'm in agreement with Tim on why he doesn't sign his traffic). > And I intend to do none of this, choosing to focus on other things, > which is why I object to policies designed to modify behavior in the > way being discussed in this recent thread. Tim, just for fun, what tools would need to appear to make it possible for you to sign your traffic? Maybe a description will inspire some of the Macheads out there to get hacking. (the astute reader will note that I'm not suggesting new tools to the erstwhile Mr. May, as has been done so often in the past) - -- More mindless typing exercise from roy@cybrspc.mn.org "Usenet is like a herd of performing elephants with diarrhea -- massive, difficult to redirect, awe-inspiring, entertaining, and a source of mind- boggling amounts of excrement when you least expect it."--Gene Spafford -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLt3PiBvikii9febJAQGWQQP/YmQsRfYRyg2C07Btj6Kj07n69QbPPnmY L0wyVP9Gw155Mb1PzMcMJYzsxEnPkAn7YasXJEyBic7q1wVtW1oI9mkzd0pdpzXp Arhlno+81W5/1GwZRuf5xlvAl/ZP81X3NgBSHvZz6il0bCrtsgvL8S2qX9Gye8ng zmESyqp4Ec4= =9kI0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Thu, 1 Dec 94 07:39:56 PST To: cypherpunks@toad.com Subject: [Bay Area] Meet the Ecash developers today Message-ID: <199412011540.HAA26971@netcom18.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The folks from DigiCash are demonstrating Ecash, smartcard payment systems, and other goodies at the Cardtech West exhibition in the Santa Clara convention center. Today, Thursday, is the last day of the show, so get on out there. The show will be open from 10 am through 3 pm. No, Chaum himself won't be there. -- Lucky Green PGP encrypted mail preferred. "The very atmosphere of firearms anywhere and everywhere restrains evil interference - they deserve a place of honor with all that's good." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 1 Dec 94 08:27:12 PST To: cypherpunks@toad.com Subject: Brands excluded from digicash beta Message-ID: <199412011627.IAA14481@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Last month I complained that my multiple attempts to request an account to try out the digicash beta-test ecash system had been ignored. I got half a dozen replies from people who had had exactly the same experience. Shortly afterwards, though, I got email from digicash saying that my account would be activated in a few days. This was on Oct. 21, and I have heard nothing since then. I just figured that I didn't have enough clout for them to bother to respond to me, but today on the www-buyinfo list, Stefan Brands, who many think has the best ecash technology available today, posted that he had had the same experience! Brands himself has still not been given an opportunity to join the beta test. He did not sound very happy about this. I can see that Chaum and Brands are potential competitors to an extent; they both have or will soon have patents which will be necessary for efficient offline systems. But it is clear to me that some form of cross licensing is going to be necessary to have a really clear patent situation. Under the circumstances it seems silly for Chaum to antagonize such an important player in the game. Of course, it may well be a matter of incompetence rather than insult, but the net result is the same. The more I see of digicash's lack of consideration towards their potential customers and important figures like Brands the more I question whether they have the potential to succeed. Hal -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLt35LhnMLJtOy9MBAQEyPwIA7gDKNK7T+vCp1I+YnUrsDb1sDhTWFO4T olTEgTZnLtbQMLe70bNni2jjL0SShFqHRpSNZbsEPt0UAdmf5Pcf+A== =MZXU -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 08:02:20 PST To: cypherpunks@toad.com Subject: Re: "Cyherpunks Named Official Signing Authority" In-Reply-To: <199412011053.CAA25543@netcom3.netcom.com> Message-ID: <199412011701.JAA13163@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) First of all, I am generally commenting on this: "I am still considering the "sign-or-delay" proposal for the toad.com server, that is, sign your articles to the list or they'll be delayed and eventually rejected." [Eric Hughes, 1994-11-28] Tim, I've not been referring to that exact proposal for some time now. In very specific detail, I have dropped the premise that they might be rejected. This happened almost immediately after this recent discussion began. I wanted to restrict discussion to what might be implemented first to avoid the (alas, unavoided) less than productive discussions about what could happen later. Was I insufficiently clear that I was now discussing a smaller proposal? What I see is that you are refusing (by omission) to address the subject at hand. I see a direct, if not intentional, effort to address something that is not what I have been talking about. "Eventually rejected" mean to me that unsigned messages will not be passed through to the list. I call this a "compelled signature" in that the signature is compulsory, not optional. This is all well and good, but it is on a different but related subject. I ask again the quetion that I specifically asked before. I'll even not abbreviate to be clear that I'm actually asking for two things. Does a marking action by the server create a compulsion to sign? Does a delay action by the server create a compulsion to sign? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 1 Dec 94 09:01:17 PST To: cypherpunks@toad.com Subject: FWD: Oceania WWW site announcement Message-ID: <199412011701.JAA19689@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- We have had some discussion on the topic of new countries here so I thought I would forward this short note. I haven't looked at the web page yet. Apologies if you've seen it already. ========== Forwarded message ========== SENDER: Eric Klien Subject: ANNOUNCE: Oceania: The New Country - WWW Site A new web site has opened containing files related to the new country in development, Oceania. You may get the Constitution and Laws, plus information on related books such as The Atlantis Papers and The Millennial Project. You may also view true color pictures of Oceania plus view back issues of the Oceania Oracle. Animations of Oceania are also online as well as information on how to receive an Oceania passport. The web is located at http://unicycle.cs.tulane.edu/oceania -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLt4BKhnMLJtOy9MBAQHt+AIAiJtsWrq+eQQ57xk9/XXuMtQ5eGUO2laV piQBPtpOQvn/2/tum3YUwG24cAhY3SleFynFXOzxJury7EbvRYStwA== =K3yA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 1 Dec 94 09:04:41 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: We are ALL guests (except Eric) In-Reply-To: Message-ID: <199412011704.JAA19839@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jonathan Rochkind writes > Assuming Eric could trademark the list, but just chooses not to, then > what's to stop _me_ from getting a trademark on the name "cypherpunks" when > I start my own competing list? Nothing, other than the fact it would not be the cypherpunks list, and there would not be a mass migration from Eric's list to yours. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Wed, 30 Nov 94 14:19:31 PST To: cypherpunks@toad.com Subject: Re: Security Services In-Reply-To: <199411301817.KAA21274@netcom8.netcom.com> Message-ID: <9412010908.ZM10841@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Nov 30, 10:17am, James A. Donald wrote: > Was the DFAT building also old, wooden, and uninsured? My recollection of the DFAT building was that it was quite old (by Canberra standards, which means built in the 1950's or so), but reasonably well maintained. Most of the bus tour operators will point out the fourth floor anyway. It's good touristy stuff. > (Oh, I forgot, it is only taxpayer money, so I guess the > building was probably new, expensive and uninsured.) > As I recall it was ASIO, not ASIS, that bombed the Sheraton, not > raided it -- (one hopes that they intended to "discover" the bomb, > but failed to "discover" it in time) -- or am I mixing up > two different incidents? You are. ASIS bungled a training exercise, at the Melbourne Sheraton, which led to an embarrasing public disclosure of the organisation's existance. It was pure keystone cops stuff. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 1 Dec 94 09:27:13 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199412011110.DAA26299@netcom3.netcom.com> Message-ID: <199412011726.JAA22930@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes > > > I rarely argue in terms of > > > justice and fairness, so please don't imply that I have done so. James A. Donald wrote: > > Look at the title of this thread. If what you say is true, > > you would not have responded to this thread. The title > > would be meaningless or irrelevant to you. Timothy C. May writes > Huh? The title of this thread makes an argument based on rights and obligation. It claims that Eric has the right to act without consensus. If you were merely making the argument that Eric is unwise to act, you would not have bothered to reply to this thread, since it does not address the issue of whether Eric is wise or unwise, but only the issue of who is entitled to decide. You were making the argument that Eric does not have the right, the authority to act without consensus, that he is improperly usurping the authority or rights of other founding cypherpunks. In other words you are responding to a moral argument with a moral argument. It is just that you use double talk and I speak plainly. Your argument is based on labor mingling theory, even though you seem to be unfamiliar with these concepts, (or perhaps you are familiar but simply refuse to the language of ethics.) While labor mingling theory has great moral authority, long usage on the internet has consistently gone the other way, and with the passage of time, this counts. The nature of the underlying protocols leads to collective ownership of newsgroups and private ownership of lists, and attempts to get away from this natural arrangement to something more useful and more just have not worked very well. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Syed Yusuf Date: Thu, 1 Dec 94 10:03:43 PST To: cypherpunks@toad.com Subject: WHAT THE.. (was: Manditory key sig.. Message-ID: MIME-Version: 1.0 Content-Type: text/plain in all this discussion about how well it would work and ways around it, I think I've missed the problem that people are trying to solve. isn't it ironic that privacy advocates are suggesting manditory loss of anonimity (which is what forced signing is). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 1 Dec 94 09:57:34 PST To: cypherpunks@toad.com Subject: Re: Mandatory sig workaround Message-ID: <9412011757.AA05329@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Eric Hughes My priorities on this are to get myself set up for signing. Then I need to get a recognizer written, then to hack vacation to use alternate database files, then to get my own personal resource list compiled, then to set my personal nagware. Only after all that do I intend to alter the list. ...................................................................... ........... Me too - I'll sign my posts when I'm good & ready. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "JEFF LICQUIA (CEI)" Date: Thu, 1 Dec 94 08:02:10 PST To: cypherpunks@toad.com Subject: Re: Mandatory sig workaround Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > From: tcmay@netcom.com (Timothy C. May) > Face it, some fraction of people on this list are gearheads, with > their own Pentiums or Suns sitting on the Net and with lots of > Unix/Linux tools they like to play with and that they can use to > compile their premails and procmails and whatnot. More power to them. > > But many of us have "other irons in the fire" and don't plan anytime > soon to abandon our existing tools (in my case, a PowerMac 7100AV, > with video digitizers, etc., FrameMaker, Mathematica, SmalltalkAgents, > etc.) in favor of more PGP-friendly Unix boxes. Speaking as a "gearhead", I have a few observations... [Proof of gearhead status: My post is signed. I'm writing under Windows with an Ethernet to the world, using Pegasus Mail and PGPClip. I've got the mouse movements memorized. I run Linux at home and administer it at work, both with their own PGP and other k00l t00lz. I have encrypted filesystems on some of my boxes. I'm working on two personal projects directly spawned by this debate. None of my machines are Pentiums, though; I must only be a junior gearhead. :-] Considering our wonderful motto, "Cypherpunks write code", I'd say that Tim's assessment of the situation is more an indictment than anything else. Why the heck CAN'T Tim sign his posts easily despite his limited connectivity? I grant that it's not anyone's responsibility to take care of him for free; however, I can't see advocating hard-to-use crypto as a solution to any of the problems given here. I don't know about the rest, but I treat Tim's statement above as a personal challenge. (Go ahead. Just TRY to make me a package so easy to use I'll have no excuse. Just TRY it!) [Unfortunately, Tim, it's sad that you may not be able to benefit from any of my results. I'm clueless about Mac code and have no way of rectifying that; thus, my efforts are limited to Windows...] ObSigs: Perhaps once the tools are written, Eric's proposals won't seem so objectionable. If signing is just a matter of clicking and typing a pass phrase (no matter what your particular environment is like), then pushing sigs in this way doesn't seem like such a bad thing. I don't think that encouraging/requiring sigs will encourage net.cops to do anything that probably isn't a bad idea anyway, esp. since we don't have an Official Cypherpunks Certifying Authority(tm). > If people feel it would be better for the Cause if I eschewed writing > on the issues I write aboue in favor of not writing, presenting, etc., > and instead becoming a Unix gearhead, able to transparently sign all > messages, then send your comments to me. Well, Tim, I personally don't mind you kicking your responsibility to live up to the ol' motto and waste our time with your illuminating discourse. :-) [Before you flame me: The fact that you have reacted so angrily to the above statement indicates your answer to Tim's question. Believe me, the above is satire, and I would agree with you.] I think there's a place both for the gearheads and the visionaries. Sure, Tim doesn't contribute any code (generally!); on the other hand, I don't remember contributing too much in the way of vision (or code, for that matter :-). Maybe we should both get ourselves kicked off; after all, some (Eric comes to mind) have done both... [Eric here] > > It certainly would. My priorities on this are to get myself set up > > for signing. Then I need to get a recognizer written, then to hack > > vacation to use alternate database files, then to get my own personal > > resource list compiled, then to set my personal nagware. Only after > > all that do I intend to alter the list. > > And I intend to do none of this, choosing to focus on other things, > which is why I object to policies designed to modify behavior in the > way being discussed in this recent thread. As an aside, what would be a minimum standard for a usable enough solution? [Besides persuading Qualcomm, Microsoft, and the rest to put a "PGP" button in their mailers. I'm looking for an incremental step that can be done without connections.] An example of an idea I've had: Supposedly, Pegasus Mail for Windows (a SMTP/POP3 and MHS/NetWare mailer) will soon have DDE and OLE support. I'm thinking of a separate "PGP Shell for Pegasus" program that would load and do its thing by controlling the mailer through DDE (and maybe OLE). It would be a separate app (at least the DDE version would), but it would at least have the "click and go" kind of ease of use that I've heard people asking for. I'm working on a prototype that will do the same for Programmer's File Editor, a DDE-aware text editor (its only advantage: it's really here, unlike the DDE-aware mailers...). -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt3yyjER5KvPRd0NAQFxPwQAlVwcYVPOnpGYPTn2JZ5dj5F9NgJcGVoA vQl9WNPvkcmbno4bX2IOH5bANr3blJtJq2yn9l2Ta7UUWJ59FurkSbQFBEGofeAA vmnYuOJrcbST5bpZXPwV0nEkdJj6tCa/bQiTc1OweCs2szIqkEGWB09Z5U/2CDir JuJC7P5fzRs= =9h6O -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Thu, 1 Dec 94 10:21:50 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) Message-ID: <9412011821.AA07476@netmail2.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: Eric Hughes These discussions on the interest of power are fascinating to me. So many of them do not take into account my own desires to create a useful discussion forum, which desires bind me tighter than any law ever could. There are some very interesting implications of this _de facto_ solipsism to achievement of equilibria in games with iterated dominance. ......................................................................... Eric is so cool for starting a flame war about his authority, on his very semi-own list. Turn-around is fair play, do unto others, and all that. For myself, I list below some items of importance which I would look for in deciding whether to participate with expectations of complicity to any given 'rules': . advance knowledge of the requirements & procedures . whether they are consistent with the purpose they serve . whether there has been an intelligent argument presented which would convince me that it is more advantageous to do as expected, than not . that there have been means provided to be able to follow through, or that . there has been information provided on how to obtain the means needed for follow through . that information is available on how to overcome the obstacles & difficulties which could prevent adherence to the given requirements i.e., that those who place certain requirements upon membership also make it possible to comply with them by preparing the way, making it easy to do so and providing sufficient appeal to make it worth the trouble. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Lowenstern Date: Thu, 1 Dec 94 08:21:17 PST To: roy@cybrspc.mn.org Subject: Re: Mandatory sig workaround Message-ID: <9412011620.AA04944@ch1d157nwk> MIME-Version: 1.0 Content-Type: text/plain Roy Silvernail writes: > Tim, just for fun, what tools would need to appear to make it > possible for you to sign your traffic? Maybe a description will > inspire some of the Macheads out there to get hacking. (the astute > reader will note that I'm not suggesting new tools to the erstwhile > Mr. May, as has been done so often in the past) Perhaps I'm wrong, but doesn't MacPGP allow you to sign things on the clipboard? Are there any MacPGP users out there? If this is true (and I think it is), then I don't see what's holding Tim back... Compose message, select all, cut, sign, paste, deliver... andrew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 1 Dec 94 07:58:54 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: We are ALL guests (except Eric) In-Reply-To: Message-ID: <9412011558.AA03114@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jonathan Rochkind says: > If my and my friends don't like coke, we can't copy their secret formula > and sell something in a red can with a white curve down the side and > "Coca-cola" written on it in cursive lettering. We'll be in court in about > four minutes. > > If me and my friends don't like the cypherpunks list, we can start our own > list called "cypherpunks." We can even get the list of subscribers from > toad (it's public information), and subscribe them all to our list, > although they might not appreciate it so much. A person buys a building and places a nightclub within. By your logic, he does not own the nightclub, because another person could open a nightclub. Were Eric to trademark "Cypherpunks" and use it in trade as the name of a mailing list, you could NOT create another one for the same reason you couldn't sell "Coke". The fact that Eric has no interest in doing this and doesn't claim to own the name does not change the situation. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Geoffrey Faivre-Malloy Date: Thu, 1 Dec 94 11:06:11 PST To: Cypherpunks Subject: Pine and PGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain Is there a way to have my messages signed automatically with Pine and PGP? Geoffrey -------------------------------------------------------------------------- | Geoffrey@crl.com The opinions expressed herein may or | | Geoffrey Faivre-Malloy may not be the opinions of my employer.| | Purple Duck Software Like anyone really cares... | -------------------------------------------------------------------------- | Snail Mail: 613 Calibre Springs Way, Atlanta GA, 30342 | -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Thu, 1 Dec 94 08:07:04 PST To: perry@imsi.com Subject: Re: We are ALL guests (except Eric) Message-ID: MIME-Version: 1.0 Content-Type: text/plain perry@imsi.com wrote: >Were Eric to trademark "Cypherpunks" and use it in trade as the name >of a mailing list, you could NOT create another one for the same >reason you couldn't sell "Coke". The fact that Eric has no interest in >doing this and doesn't claim to own the name does not change the >situation. I think it does change the situation. I'm not even sure if Eric _could_ trademark the name "cypherpunks". Isn't there a requirement that it not be "common usage" or something at the time your copyright it? Assuming Eric could trademark the list, but just chooses not to, then what's to stop _me_ from getting a trademark on the name "cypherpunks" when I start my own competing list? If I started a competing list, named it cypherpunks (or better-cypherpunks, or whatever), and trademarked the name "cypherpunks", would that mean that I owned the cypherpunks list? Or would Eric still own it? Or would nobody own it? Intellectural property is a tricky business, whether you are just looking at it from the legal perspective, or whether you are looking at it from an ethical or pragmatic perspective. And the issue of "ownership" of the cypherpunks list seems a particular tricky instance of intellectual property, from a legal, ethical, or pragmatic point of view. It really doesn't seem to me that Eric "owns" cypherpunks in the same way I own my car, or even in the same way that Coca-cola "owns" the coke trademark, and the formula used to make coke beverage. There are some fundamental differences in what's going on. Cypherpunks isn't so much a service being provided by Eric as it is a group undertaking by all of it's participants. If Eric were to suddenly decide to become a buddhist monk and not have anything to do with cypherpunks anymore, and if John Gilmore were suddenly to decide not to allow the cypherpunks list on his machine, the list wouldn't cease to exist. It wouldn't even be hurt much at all. It would just move to a different machine, and get a new list administrator. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 10:19:03 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199412011109.DAA26184@netcom3.netcom.com> Message-ID: <199412011917.LAA13408@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) I haven't said I plan to leave the list. I've said that if my posts are blocked/bounced/rejected, I would likely choose not to remain. Let me ask something more proximate. Tim, if the server puts a header on mail that identifies it as unsigned, how will you feel about seeing your mail marked as such? What might you do about such a situation? I will register a note of purely personal frustration that many have framed the current debate in terms of "Eric's list" and "If Eric wants to do it this way, then this is how it should be done," etc. I have no animosity toward Eric, but think this is a misguided rewriting of history. Ah, assigning credit. Let the world know that there would be no cypherpunks without both Tim May and me. Tim and I met at a party at Hugh Daniel's place; we were the first two to arrive. We became pretty much instant friends when I said that I was going to work with Chaum in Amsterdam. A year later Tim was gracious enough to put me up at his place for a few days when I was there, ostensibly as it turned out, to look for housing. I was much more interested in conversation that accommodations, and Tim and I had a three day conversation in which the germ of cypherpunks was developed (among many others). Tim and I spent a lot of time later working on the first meeting, which was held with people we both knew. Why is it then, that people refer to "Eric's list"? At our first meeting, John Gilmore offered both a computer for a mailing list and a site for a meeting. We are no longer meeting at Cygnus, but we are still using John's machine. I began maintaining the mailing list, and with this was a symmetry breaking. As many of you know, I spent hours and hours and hours doing mailing list maintenance (adding and deleting by hand) and dealing with all of the problems. I don't spend so much time on that anymore because of majordomo, but I still do deal with the bounces and the complaints and the exceptional requests. Cypherpunks is certainly _not_ "Eric's group", but the mailing list is not unreasonably called "Eric's list". Personally, I hate the term "Eric's list". I try to avoid saying "my list" in coversation as shorthand for "the list I'm the maintainer for" because of the potential confusion with "the list I own". I find the property argument, at root, specious. Information can't be owned in any sort of natural sense, even though one _can_ remain vigorously silent. The comments of Dave Mandl and Todd Masco about the social character of mailing lists address the actual issue, which is political and not legal. Yet there is still the realpolitik that I do maintain the list. While there are some internal checks (I need Hugh's cooperation for certain things), the fact remains that I can make changes basically unilaterally. Pragmatically speaking, the phrase "Eric's list" reflects this situation. In addition, the phrase is short. When one is not distinguishing between subtleties, short phrases win and long phrases lose. So there are three reasons why the phrase arose: history, position, and brevity. When a deduction from the phrase relies upon some other possible subsumption, all may rightly point out an unintended meaning. Now we must shift subjects. What good is assigning credit if no use can be made of it? Many substitutes are available for obtaining a good feeling. Social position allows one to influence the world. One of the most valuable abilities in the world is the ability to get people to listen to you. This is not new, merely highlighted by the collapse-generating properties of computer networks. Tim and I and many others have spent much time devoted to writing clearly enough that we will be listened to preferentially, both for clarity itself and for the anticipation of clarity. The whole "cypherpunks write code" nexus assumes this communication process. It's comfortable to write manifestos, express your position, be indignant at the government, and teach privacy. We generally live in free societies where there is little recourse taken against speech. It is must less comfortable to use tortious cryptography, run a remailer, finesse export controls, and deploy code. Far and away the most extreme reactions have come from what people did and not from what they said. Speech affects the world, but action affects it more, because every word that affects the world only through a sequence of body motions. Cypherpunks get listened to not because we talk a lot; that's insufficient. Cypherpunks get listened to because we do things. "Actions speak louder than words" is true for local politics as well as global. Both Tim and I yammer a lot, but I do the list work. The assymetry is not incidental. In discussing potential server actions, I do not feel constrained come to agreement with any single voice, including Tim. I have a lot of respect for Tim and with respect to cypherpunks generally I try not to put myself above him, but with respect to the technical underpinnings of the list I feel no such constraint. This difference is a long consequence of actions chosen by both parties. Now, Tim, I don't know exactly that you feel slighted in this debate with respect to origins and their values, but I suspect that you do. If so, I regret that, but ask you to, well, deal with it. Symmetry is broken, cypherpunks is no longer new, and we who appeared interchangeable to the world two years ago now seem different. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 1 Dec 94 11:18:24 PST To: roy@cybrspc.mn.org Subject: Re: Mandatory sig workaround In-Reply-To: <941201.071127.7W2.rusnews.w165w@cybrspc.mn.org> Message-ID: <199412011918.LAA21104@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Roy M. Silvernail wrote: > > "Plenty of irons in the fire" is indeed the crucial point. Learning > > how to make UQWK talk to AutoPGP in elm (or whatever) is apparently > > fine for some people (by my estimate, 20% of those who post), but many > > of the most valued (who shall remain nameless here) posters are *not* > > signing posts. I urge you all to watch who signs and who doesn't. > > It may just be that it's early and I'm only on my first cup of coffee, > but are you suggesting an inverse correlation between the quality of a > submission and the presence of a signature, Tim? While I'd agree that > many of the quality list members don't sign their articles, I don't > think I can make the leap that signed messages have no useful content. > Please tell me I misread you. No, I didn't propose such a correlation. Just a reminder that _many_ active posters are not routinely, or ever, signing. This is probably not due to a minor (few second) delay but, rather, to much large hassles (discussed here often, but having to do with editors on remote machines not having access to PGP tools and keys on local machines--this can be solved by moving the PGP onto the remote machine or by sending the file to local machines with sz, etc.). > > Face it, some fraction of people on this list are gearheads, with > > their own Pentiums or Suns sitting on the Net and with lots of > > Unix/Linux tools they like to play with and that they can use to > > compile their premails and procmails and whatnot. More power to them. > > Or perhaps just a lowly 486 running DOS and UUCP. But I heard that > Cypherpunks Write Code, so I wrote PGP support into my signature > controller. I have signed all my email for 2 years, and all net traffic > for nearly a year. Gearhead? Perhaps I am. But this ain't no Porsche. Like I said, "more power to them." I haven't gone this route, and face, under the proposed system(s), delays and perhaps bounces. For many reasons I think this is an unwise proposal. > Which only underscores the need for better tools for the existing > platforms. Yes, I'd like everyone to sign their traffic. But it's not > always possible when the tools to do that are either non-existant or > arcane (which means I'm in agreement with Tim on why he doesn't sign his > traffic). You've just answered your earlier points. Let me recount something that hasn't been mentioned on the list. At the last Cypherpunks meeting, well-known Unix gearhead Raph Levien demonstated his premail work: nearly transparent encryption, decryption, remailing integrated into "pine," a mailer. Something this "simple" (no insult to the work meant...I mean simple in the sense that it is conceptually obvious and expected) drew oohs and aahs from the generally savvy attendees. It tells us something. (Yes, I may consider switching from my favored mail reader, elm, to pine. But not soon, and maybe not ever.) > Tim, just for fun, what tools would need to appear to make it possible > for you to sign your traffic? Maybe a description will inspire some of > the Macheads out there to get hacking. (the astute reader will note > that I'm not suggesting new tools to the erstwhile Mr. May, as has been > done so often in the past) Others have touched on this. MIME stuff, mail wrappers, etc. There are three main worlds to consider: 1. Users on their own secure machines, composing, signing, and encrypting with tools on their own machine. Completed messages are either mailed (e.g., Eudora, dial-up) or are otherwise send directly (boxes sitting on the Net via SLIP, PPP, TIA, etc.) 2. Users who do some of their work on secure machines (perhaps at home) but log in to remote machines that are not secure against packet sniffers, snooping sysadmins, subpoenas (which may not even be disclosed to the target, as in cases involving money transfers, drug cases, etc.). 3. Users who do most of their work on unsecure machines outside their control. Most corporate users who use corporate machines. Most university students with campus accounts. PGP can and is used in all of these worlds. #1 is taken care of by lots of tools. (And if I limited my mail to Eudora, I could cope moderately well. But I don't even have Eudora running on my new Mac configuration yet, and I favor reading mail while logged-on to Netcom. Also, signing Netnews articles--not the topic of current debate--is not addressed. #2 is where additional tools are needed. A useful tool: agent-like technology that could "reach back" with a zmodem-like squirting of text to the local/home machine, do the sigs and encryption, and then squirt back the processed text. (Ironically, short messages are moderately easy for me to verify, as I can select the displayed text and use cut-and-paste. So long as all the text is visible. Longer text messages require that I somehow get the text--often by using sz to send it to my local machine--and this typically takes more steps and requires more choices than I want to deal with.). #3 users are probably happy in their ignorance and have others to help them with setups and configs. That so many students are diligent about signing their messages--on "foobar.edu"--says a lot about the spread of tools, helps, and common set of tools (e.g., everybody may be using 4.3 BSD and the same core set of editors and mailers). I am dismissive of #3 because it's toy security. Not a foundation to build on. But OK for students. Or employees. Or casual use. Enough for now. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 10:51:21 PST To: cypherpunks@toad.com Subject: Re: Warm, fuzzy, misleading feelings In-Reply-To: <199412010119.RAA06900@python> Message-ID: <199412011950.LAA13468@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "Dr. D.C. Williams" While I can see merit in both sides, the pro-sig argument is weakened by their endorsement of sig spoofing. If the object is to heighten awareness of crypto and digital signatures, what possible Good can follow from setting the example that "cypherpunks simulate signatures"? To someone who doesn't know what a digital signature is at all, it doesn't matter if it's real or faked. Communication to these people is entirely from the odd-looking form of the appendages. The ability to spoof a signature is an artifact of incomplete notions and implementations about key distribution. Were these problems solved, I would consider actually verifying all signatures. These problems are not solved to my satisfaction, however. The inability to check a signature does not, however, render useless those other functions that still work. I advocate partial progress, and the lack of a benefit is not sufficient argument against things that actually work. The way I see it, either sign or don't sign, but attaching a bogus signature block to a message for the sole purpose of pacifying a mailing list requirement diminishes the significance of crypto and sullies the image of all who participate. If you don't have a public key, it doesn't matter if the signature was real or faked; you still can't verify it. One of the purposes of this proposal is to encourage people to change their software to automatically sign. The harder part of this is to change it to do anything automatically. The signature making part is fairly trivial by comparison. The benefit I want more, of the two, is the automaticity. If, for whatever reason, actual signing can't happen, I am content with the form of a signature. Make a new key pair that's used solely for the purpose of signing your list mailings. That's fine, and I agree with the idea as a solution to the insecurity of keys on a public machine. I do not, however, feel I need to insist that everyone do this. By the same token, I don't see how this proposal does much to spread the Good Word. 1. Crypto-unaware people will see the form and ask what it is. 2. Crypto-aware people will alter their software to do something automatically. 2a. Many, perhaps most, of these people will use real crypto once auto-something already set up. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Thu, 1 Dec 94 09:55:49 PST To: cypherpunks@toad.com Subject: Phbbbbbbbbt! Message-ID: <199412011756.AA24181@metronet.com> MIME-Version: 1.0 Content-Type: text/plain ***************** Begin PKP Signed Message ***************** Version 3.14159 A Proposal That It Be Resolved: * That Eric can, and will, do as he sees fit with the Cypherpunks mailing list on toad.com. * That Eric can, and will, do whatever he's going to do, whenever he does it. * That many have made their positions clear - amply, and repeatedly - on what they think of the various proposals put forth in response to Eric's initial posting, the clarifications, the clarified clarifications, the counter-proposals, counter-counter-proposals, ad nauseum. * That if/when Eric does something that those on the Cypherpunks mailing list do/don't agree with (or otherwise find inconvenient, distasteful, awkward, reprehensible, foolish, appropriate, called-for, suitable, necessary, ad nauseum), they will respond as they feel appropriate. * That responses to any actions taken by Eric may include letters of support/condemnation, forged/faked information, leaving in a snit/huff/quietly/loudly, formation of a C1Ph3rD00Dz mailing list, ranting, raving, cheering, applause, or whatever else the individual may feel appropriate. * That Eric has had ample opportunity to see the response to his proposal, and will therefore take it into consideration as he feels appropriate. * That the subject will not be properly addressed and resolved until and unless some _definitive_ action occurs. * That until and unless such action occurs, anything else is so much flailing about madly, with a fair measure of High Blood Pressure and Hurt Feelings tossed in. * That the subject has now been flogged to death, and that further discourse on it only serves to fragment the CP mailing list. Respectfully Submitted Dave Merriman ***************** Begin PKP Signature ***************** 1 ******************************************************* ****************** End PKP Signed Message ****************** - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@feenix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Thu, 1 Dec 94 08:56:17 PST To: Andrew Lowenstern MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- At 11:20 AM 12/01/94, Andrew Lowenstern wrote: >Roy Silvernail writes: >> Tim, just for fun, what tools would need to appear to make it >> possible for you to sign your traffic? Maybe a description will >> inspire some of the Macheads out there to get hacking. (the astute >> reader will note that I'm not suggesting new tools to the erstwhile >> Mr. May, as has been done so often in the past) > >Perhaps I'm wrong, but doesn't MacPGP allow you to sign things on the >clipboard? Are there any MacPGP users out there? If this is true (and I >think it is), then I don't see what's holding Tim back... Compose message, >select all, cut, sign, paste, deliver... Not only does MacPGP allow you to sign the clipboard, but there are applescripts available so you can sign the clipboard without even switching to MacPGP and doing it manually. Just choose the script from a pulldown menu, and everything happens automatically (you have to type in your passphrase, of course). Additionally, there are scripts for Eudora such that you dont' even need to mess with the clipboard. You choose one script from a menu, click on the "sign" button, and your outgoing mail is signed. It would be trivial to convert the script to sign automatically instead of asking you whether you want to sign, encrypt or both. For whatever reasons, the tools that are there aren't good enough for Tim. Which is fine, I admit they still aren't perfect, and Tim, from what I understand, has a complicated situation wherein mac tools aren't good enough, he needs unix tools too. Personally, I've found unix and mac tools that are easy enough for me to use, but maybe I'm just a gearhead. Eventually easy-to- use-by-Tim's-standards tools will come around, and he'll use them. Or they'll never come around, and he won't. But I think many of his posts are really misleading in implying that there aren't any relatively easy-to-use tools out there. Maybe they're not easy enough for Tim (and I'm not being at all disparaging here. I am perfectly willing to admit that there is quite a bit of room for improvement with the existing tools), but I think the existing tools are orders of magnitude better then what existed, say, 8 months ago. I use premail on the unix, and the formentioned applescripts on my mac, and I am finally using PGP relatively reguarly, whereas 8 months ago the tools just weren't available that were simple enough for me to use. Again, I don't mean to be knocking Tim here. If the tools still aren't easy enough to install/use for Tim, I respect that. I just don't want people to get the wrong idea, and think that there aren't _any_ tools out there, or that the cypherpunks haven't been doing anything and there hasn't been any improvement in tools. I see incredible improvement in ease-of-use of available tools in the past 8 months to a year. -----BEGIN PGP SIGNATURE----- Version: 2.6ui iQCVAgUBLt4A9/HuNBekDKXJAQFmcAP/UedPs8ddpt4EHXTuo1ZkYiGrn9J9zSuy 00xM7B1XkiqJqmyOXU8pDaEHkmnEw/wkVH8Ibi8Ve8CtIiNA8xU5EOOCdp7J+Zh8 XwMiZES/J4f28WuipfN5dRPbwRI+aySKdJazOx0Wio2z+X1mtKvBmLQMrH09OlQ0 p1xi1HaGc0k= =iMRI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Thu, 1 Dec 94 10:04:04 PST To: cypherpunks@toad.com Subject: Pbbbbbbbbbt! Message-ID: <199412011804.AA25584@metronet.com> MIME-Version: 1.0 Content-Type: text/plain ***************** Begin PKP Signed Message ***************** Version 3.14159 A Proposal That It Be Resolved: * That Eric can, and will, do as he sees fit with the Cypherpunks mailing list on toad.com. * That Eric can, and will, do whatever he's going to do, whenever he does it. * That many have made their positions clear - amply, and repeatedly - on what they think of the various proposals put forth in response to Eric's initial posting, the clarifications, the clarified clarifications, the counter-proposals, counter-counter-proposals, ad nauseum. * That if/when Eric does something that those on the Cypherpunks mailing list do/don't agree with (or otherwise find inconvenient, distasteful, awkward, reprehensible, foolish, appropriate, called-for, suitable, necessary, ad nauseum), they will respond as they feel appropriate. * That responses to any actions taken by Eric may include letters of support/condemnation, forged/faked information, leaving in a snit/huff/quietly/loudly, formation of a C1Ph3rD00Dz mailing list, ranting, raving, cheering, applause, or whatever else the individual may feel appropriate. * That Eric has had ample opportunity to see the response to his proposal, and will therefore take it into consideration as he feels appropriate. * That the subject will not be properly addressed and resolved until and unless some _definitive_ action occurs. * That until and unless such action occurs, anything else is so much flailing about madly, with a fair measure of High Blood Pressure and Hurt Feelings tossed in. * That the subject has now been flogged to death, and that further discourse on it only serves to fragment the CP mailing list. Respectfully Submitted Dave Merriman ***************** Begin PKP Signature ***************** 1 ******************************************************* ****************** End PKP Signed Message ****************** - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@feenix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Thu, 1 Dec 94 09:31:54 PST To: skaplin@skypoint.com (Samuel Kaplin) Subject: Re: "You aren't following the _rules_!" In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <7SMtkKjqRa71075yn@skypoint.com>, you wrote: >-----BEGIN PGP SIGNED MESSAGE----- > >In article , you wrote: >> > I usually dial in to poly, I don't have (yet) a unix box on the net >> > to make signing easy. Until the DOS or Mac versions of PGP include >> > a built in terminal and mailer... >> >> You can use uqwk to download/upload both news and mail. You can then >> read/reply with an offline reader like yarn or ReadMail. Yarn has hooks >> to PGP, so signing a message is a menu choice. Installation could be >> easier, but once it's done, the combo works very smoothly. > >Even better yet use AUTOPGP and everything is signed automagicly. Any idea as to where I can get a copy of AUTOPGP? I'm a YARN user but would like to check it out. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt4Csa+YbMzawbu5AQEF7wQAxC9BxtvE4UPKQae3ti6eKfbvOCFBDAJJ v4nip8rYlZOfSd1TwjW0x1qwLwYtbthJ2ISzVaoLTgpEfpo+E8sNs49qHGtZwiSz yLJQuM7x+VN12hg0CACiPZCd6BK6evi5ZvfU4lwToJGABrhxPpteG6dUEkEdtRkU 6+dAoqNtCyI= =2LQb -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 1 Dec 94 12:06:03 PST To: eric@remailer.net (Eric Hughes) Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199412011917.LAA13408@largo.remailer.net> Message-ID: <199412012005.MAA29251@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes wrote: > > From: tcmay@netcom.com (Timothy C. May) > > I haven't said I plan to leave the list. I've said that if my posts > are blocked/bounced/rejected, I would likely choose not to remain. > > Let me ask something more proximate. > > Tim, if the server puts a header on mail that identifies it as unsigned, > how will you feel about seeing your mail marked as such? What might > you do about such a situation? I won't do anything. I might not even notice it. I've never felt that this was important, though I also think it's pretty much useless (as it's so obvious who's at least making the appearance of signing). Delays of hours or more would affect my participation on the list. Bounces of course would. Those have been my concerns. On the rest of Eric's message, I'm in agreement with his assesment. I'll elide liberally and only comment on a few points: > Let the world know that there would be no cypherpunks without both Tim > May and me. Tim and I met at a party at Hugh Daniel's place; we were ... All of this is as I remember it. ... > the mailing list, and with this was a symmetry breaking. As many of > you know, I spent hours and hours and hours doing mailing list > maintenance (adding and deleting by hand) and dealing with all of the > problems. I don't spend so much time on that anymore because of > majordomo, but I still do deal with the bounces and the complaints and > the exceptional requests. Agreed. It was a symmetry breaking and Eric is justly rembembered as being the driving force behind the mailing list. My issue is with the views that are long the lines of "It's Eric's list, and if he says we can only write about Croatian youth hostels, well, hey, it's _his_ list!" "The map is not the territory," as a famous reverse Polish logician said, and "the list is not the group." Nor is the Cause, the Movement, etc. The mailing list is the preferred forum in cyberspace for discussing things amongst ourselves. > Now we must shift subjects. What good is assigning credit if no use > can be made of it? Many substitutes are available for obtaining a > good feeling. Social position allows one to influence the world. One > of the most valuable abilities in the world is the ability to get > people to listen to you. This is not new, merely highlighted by the > collapse-generating properties of computer networks. Tim and I and > many others have spent much time devoted to writing clearly enough > that we will be listened to preferentially, both for clarity itself > and for the anticipation of clarity. Well said. > "Actions speak louder than words" is true for local politics as well > as global. Both Tim and I yammer a lot, but I do the list work. The > assymetry is not incidental. In discussing potential server actions, > I do not feel constrained come to agreement with any single voice, > including Tim. I have a lot of respect for Tim and with respect to > cypherpunks generally I try not to put myself above him, but with > respect to the technical underpinnings of the list I feel no such > constraint. This difference is a long consequence of actions chosen > by both parties. I've never proposed a majority vote, or even an "advisory vote" of some body. I've just said, in various forms, that compulsory signing (or compulsory-anything), with delays or bounces, will have certain negative effects, on me, on others, and perhaps on the list as a whole. I've made no "propertarian" or "labor-mingling" arguments, contrary to the views of some, just these opinions of wisdom. > Now, Tim, I don't know exactly that you feel slighted in this debate > with respect to origins and their values, but I suspect that you do. > If so, I regret that, but ask you to, well, deal with it. Symmetry is > broken, cypherpunks is no longer new, and we who appeared > interchangeable to the world two years ago now seem different. I don't feel slighted, not that that would matter. It just sticks in my craw that some folks here are apparently so eager to adopt a position of blind obedience, of alpha male subservience. I'd feel just about as strange (I hope) if people were saying "Look, Tim's the boss. He's the Big Kahuna. If you don't like his policies on his list, leave." Clearer? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 11:07:07 PST To: cypherpunks@toad.com Subject: Re: "Cyherpunks Named Official Signing Authority" In-Reply-To: <74242.pfarrell@netcom.com> Message-ID: <199412012005.MAA13503@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "Pat Farrell" Re: majordomo alterations so that it pipes messages thru a filter to classify signatures. [...] We get classes like: [5 listed] What I was thinking was the following. There would be a recognizer that, given a message, would output "yes, something looks like a signature to me", or "no, there is nothing that I recognize as a signature". Based on this true/false answer, the server would either perform an action, or not. I was thinking of no notion of classes, but rather mere presence or absence. Maybe we need to have majordomo sign the message/header so we know that the true c'punk classifier has verified it? WARNING: The following paragraph does not have direct relevance to the issue at hand. It discusses servers which might verify signatures, which my current proposal does not have in it. What I have realized in the interim is, that if a server is to verify a signature, the server should sign not the message but rather the signature. After all, the signature is what was being verified, not any property of the message. The user can still detect message alteration, by first verifying the sig-on-sig, and then comparing the hash value in the original sig to a hash on the message. But then we ask, Hmmm, is this a hacked majordomo? After all, no sane person will read and manually verify the flood of c'punk messages. So some daemon is doing it all. And daemons can be hacked. Trust always terminates somewhere. How far back you go is a question of worth and of effort. Ceding some trust to toad.com may be desirable for some but not for others. Merely because it is not a complete solution to all problems doesn't mean it's not worth doing. anyone else see a solution? I do, but it involves program+proof ideas and is far from ready for deployment. I have no interest in solving those problems right now. There is benefit to be had from crypto, even if the first implementations only protect certain things. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dr. D.C. Williams" Date: Thu, 1 Dec 94 12:13:18 PST To: eric@remailer.net (Eric Hughes) Subject: Re: Warm, fuzzy, misleading feelings In-Reply-To: <199412011950.LAA13468@largo.remailer.net> Message-ID: <199412012011.MAA09700@python> MIME-Version: 1.0 Content-Type: text/plain ------------BEGIN DIGITALLY SIGNED MESSAGE------------------ From Eric Hughes: > > To someone who doesn't know what a digital signature is at all, it > doesn't matter if it's real or faked. Communication to these people > is entirely from the odd-looking form of the appendages. I would prefer to teach fewer of them to speak than teach a larger number of them to grunt. > I advocate partial progress, and the lack > of a benefit is not sufficient argument against things that actually > work. I believe that your definition of what works and what doesn't may be very different from mine. Spoofing sigs doesn't qualify as something that "works" in my book. Maybe banks should start paying high quality forged checks because some effort has been expended in their creation. > If you don't have a public key, it doesn't matter if the signature was > real or faked; you still can't verify it. No, but if the message is sufficiently important to you, some genuine productive effort can be expended to acquire the public key and verify the message. I only bother to verify sigs on messages where authenticity matters, and I suspect that most others follow the same guideline. A bogus signature is, of course, unverifiable. Why waste effort requiring something as non-functional as a spoofed signature? > One of the purposes of this proposal is to encourage people to change > their software to automatically sign. Why? Even AOlers can make a bogus sig as a .sig file and attach it to every outgoing message. Does this even come close to teaching people how to use _real_ dig sigs? I don't think so. What's the benefit of teaching and encouraging people to do the wrong thing? > The benefit I want more, of the two, is > the automaticity. If, for whatever reason, actual signing can't > happen, I am content with the form of a signature. Then the vast majority of grunters will put a spoof in their .sig files and be "done" with crypto. If you see that as serving some higher purpose, then you and I will never agree on this issue. > That's fine, and I agree with the idea as a solution to the insecurity > of keys on a public machine. I do not, however, feel I need to insist > that everyone do this. Rather than insist that people be forced down any specific path, they should be encouraged to use proper forms of digital authentication. I thought that was your original goal, and I'm disappointed that your original objective has been compromised by an "automatic-spoof-is-good -enough" clause. > 1. Crypto-unaware people will see the form and ask what it is. "Aww, that some kind of gibberish I had to include so my post would go through without being delayed. It really doesn't mean or do anything. Last week, I didn't know nothin' about crypto . . ." > 2. Crypto-aware people will alter their software to do something > automatically. In vi, type :r .sig and suddenly, the following pops up: Beavis@butthead.biteme.edu --------BEGIN BFD SIGNATURE------- GyGYTv%c4u68998*7tvv5c4%$ex3xc$%ec^%^&tb*&b98&YN8(MN})]mn*&b87Tyv5r8 BN8&b987y*&%Rc5$X4523W5-9}]{)([]0NP89YB67&C$Ec4ex$#xw%^v90-*U-m9_0987V ---------END BFD SIGNATURE-------- Automagically! And much easier than actually bothering to learn something really useful. > 2a. Many, perhaps most, of these people will use real crypto once > auto-something already set up. Not if they don't need to really get or use it. If your proposal required something more that a shoddy spoof, it _would_ have a lot of merit. But anyone can append a dig sig without even knowing how to spell PGP. That's where your good idea is derailed. I fail to see any good that can flow from compelling people to do something stupid. If you're committed to the Real Thing, herd the cats into the place they really belong instead of letting them decide where to go and later claiming that that was where you wanted them to go all along. =D.C. Williams -------------HERE'S MY DIGITAL SIGNATURE:----------------------- ___ ___ __ , _ __ (| \ ,_ (| \ / () (| | |_/o |\ |\ o _, , /|/ \ / () _| |/ | _| || | | | | |/ |/ | / | /|/|/| / \_ |__/ >- (/\__/ |/o (/\__/o \__/o \/ \/ |/|_/|_/|/\/|_/ | | |_/\_/o | o\__/o --------------PRETTY COOL, HUH? ------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 11:13:51 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) In-Reply-To: <3bje7f$snh@bb.hks.net> Message-ID: <199412012012.MAA13524@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: cactus@bb.hks.net (L. Todd Masco) >To reiterate, I am willing to use my >position to send a stronger message. Sure. I'm not sure the message would get through as you're framing it, though. People don't react well to messages that are put too strongly... a gentle, gradual approach is more likely to get through. Several approaches to gradualism have been usefully suggested in this debate, and I appreciate that. Just to be sure, I was expressing a willingness, not an imminent intent. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 11:16:21 PST To: cypherpunks@toad.com Subject: Re: Warm, fuzzy, misleading feelings In-Reply-To: Message-ID: <199412012014.MAA13543@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: werewolf@io.org (Mark Terka) If thats the case.....isn't it an equal pain in the ass to go to the trouble of forging a sig? :> You would likely have to go through more key strokes and other routines to forge one. Why not just play by the rules and sign a message? This is a perfectly good rephrasing of one of the main rationales behind the proposal, namely, that the architectural issues are more important than the actual crypto use. (Not exclusively important, but more important.) Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Thu, 1 Dec 94 10:24:26 PST To: cypherpunks@toad.com Subject: apologies Message-ID: <199412011824.AA29260@metronet.com> MIME-Version: 1.0 Content-Type: text/plain My apologies for the second posting of my Proposal - the first one came back from toad at the end of a notice that an individuals account was closed (??). Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@feenix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 11:26:01 PST To: cypherpunks@toad.com Subject: Re: Hazards of encouraging forged dig sigs In-Reply-To: <199412010326.WAA22171@ducie.cs.umass.edu> Message-ID: <199412012024.MAA13573@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "L. McCarthy" I foresee a situation in which a large portion of the list traffic uses forged or meaningless signing-server-appended dig sigs. When I establish automatic signature validation for incoming mail here Real Soon Now, there will be plenty of noise generated by all the `false' negatives in the data to make a mockery of the authentication process. Recall my comments on transaction failure in a different context last week. What is important there is what happens under failure, not under success. Sig checking requires an analysis of the pragmatics of failure, i.e. what happens. What seems abundantly clear, no matter what actions are taken, is that it will be actions plural rather than action singular. The decision process to decide what happens is much more significant architecturally that what actually does happen. An embedded action, i.e. a hardcoded policy, would be bad, and since sig failure handling is a relatively unexplored area, one can do it right the first time. Assuming such a failure recovery decision process, the actions are simple: ignore, flag, discard, bounce, get key, etc. None are particularly difficult; the decider is what is hard. Now, assuming both decider and actions, you can very simply ignore all sig failure for cypherpunks. Encouraging cryptographically valid signatures was the first suggestion I'd seen in this entire debate which seemed to promise tangible benefits; Syntactic checking also encourages valid signatures, just not as strongly. encouraging cryptographically invalid signatures is the first notion which appears to offer tangible detriment. It's a problem that won't go away that the existence of bogus signatures merely make the problem imminent and proximate. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Thu, 1 Dec 94 09:23:29 PST To: jamesd@netcom.com (James A. Donald) Subject: Re: We are ALL guests (except Eric) Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 12:04 PM 12/01/94, James A. Donald wrote: >Jonathan Rochkind writes >> Assuming Eric could trademark the list, but just chooses not to, then >> what's to stop _me_ from getting a trademark on the name "cypherpunks" when >> I start my own competing list? > >Nothing, other than the fact it would not be the cypherpunks list, and >there would not be a mass migration from Eric's list to yours. Well yeah. That was my point. Whatever "ownership" Eric has of the list isn't dependent on trademarks, or on the fact that he was one of the "originators" of the list. It's dependent on the fact that we all use the cypherpunks that Eric administrates. Of course there is nothing to directly stop Eric from doing whatever he wants to configure the particular software currently running cypherpunks to do whatever he wants. But some of us, or most of us, or all of us, could just move to another list. Nearly painlessly, if the new list we moved to were set up to mirror the "real" cypherpunks, but without whatever rules we don't like. "The cypherpunks list" isn't the particular process that happens to be running on toad.com right now. It's not even the address "cypherpunks@toad.com." Eric has control over one of those, and John Gilmore has control over the other one, but "the cypherpunks list" isn't either of those, it's the group of subscribers and the articles they write, and no one "owns" that. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.hks.net (L. Todd Masco) Date: Thu, 1 Dec 94 09:28:43 PST To: cypherpunks@toad.com Subject: New signing service Message-ID: <3bl1cc$7mn@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain Okay, this is a-what *I* am going to do right now. Today, I'll throw together a mechanism on cypherpunks@hks.net that will sign all messages coming through it and send them on to cypherpunks@toad.com. It'll have a key with a 384-bit modulus, included below. It will not (now) check signatures on incoming mail. It might in the future. To be clear, this is not what I suggested before: I will not be generating a new key for each message. This is also not a service that guarantees the integrity of mail before it reaches here: mail can easily be forged to this site. This will guarantee one and only one thing: that a message signed by this service has been received by cypherpunks@hks.net and forwarded to cypherpunks@toad.com. The only thing that this prevents is having mail forged to a subset of cypherpunks appear as though it went to all of cypherpunks. If this is successful I can later go on to attack the signing question, though I think key management is likely to be a genuine pain in the ass for that, probably requiring human interaction on a per-key basis. Also, when the software works smoothly it could be moved to toad.com. I think part of the job of mailing list software is to guarantee the integrity of the envelope a message: signing all messages is a clear step towards that goal. Please send comments to me directly at cactus@hks.net, since I won't necessarily be catching up on cypherpunks while I'm working on this. -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQA9Ay7eB60AAAEBgOGkDzo6mkSp3G4W3EXwMWK8SrTVSmosuN5Y7Z2FdBS5uJ3o 1O0XNAwqGc8CJ9W3bQAFEbQuQ3lwaGVycHVuayBzaWduaW5nIGFnZW50IDxjeXBo ZXJwdW5rc0Boa3MubmV0Pg== =ajZM -----END PGP PUBLIC KEY BLOCK----- -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 11:36:31 PST To: cypherpunks@toad.com Subject: Re: The Market for Crypto--A Curmudgeon's View In-Reply-To: Message-ID: <199412012035.MAA13598@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: abostick@netcom.com (Alan Bostick) Yes, but you are denying the way in which delaying, like bouncing, actively interferes with the timely forwarding of non-signers' messages, while merely marking them is a more passive form of harrassment. A delay for one minute (assuming notice for the delay) is hardly different than notification only. A delay for a month is hardly different than a bounce. Not all delays are the same. They cannot be analyzed as a single category but are better analyzed with respect to the characteristic time scales of the discussion. You keep insisting that delaying unsigned messages does not interfere with non-signers' abilities to participate in the discussion. I say you are wrong. It's a positive hindrance. This is statement is true for large delays and false for small ones. The interesting issue to me is where a boundary might lie. (Are you going to make sure that all the signatures are valid, or will you accept someone sticking a PGP signature into their .sig and using it over and over?) At first, it would just be a recognizer for syntax, but at both ends. A second effort might actually hash the message but not bother with the signature itself. The second effort would require almost all the processing involved in a real signature and require the same architecture. It would not, however, be subject to the key distribution problem that I don't want to make a prerequisite. It occurs to me that a format with just a hash might be generally useful against random data corruption, and not just a workaround hack. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Terka Date: Thu, 1 Dec 94 09:38:57 PST To: cypherpunks@toad.com Subject: AUTOPGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain Anyone know where I can get a copy of AUTOPGP? I'd like to try it out and see whether it has any advantages over YARN's integrated PGP functions. -------------------------------------------------------------------------- Mark Terka | werewolf@io.org | public key (werewolf) by Toronto,Canada | dg507@cleveland.freenet.edu | public key server or request --------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 11:40:47 PST To: cypherpunks@toad.com Subject: Re: Warm, fuzzy, misleading feelings In-Reply-To: <199412010805.AAA27330@netcom16.netcom.com> Message-ID: <199412012039.MAA13614@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: jamesd@netcom.com (James A. Donald) -----BEGIN PGP SIGNED MESSAGE----- A checker that merely checks if a signature looks like a signature merely makes cryptography look stupid, like a power ranger suit. Well, the message you posted doesn't look like a PGP signature. It has similarities, but wouldn't pass the recognizer. As I've said before, there is partial benefit to an incomplete recognizer. I do not want to abandon this benefit merely because others are more difficult to obtain. I don't understand why a recognizer set up at a single location makes all cryptography look stupid. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Geoffrey Faivre-Malloy Date: Thu, 1 Dec 94 12:48:08 PST To: Cypherpunks Subject: Re: Eric go ahead; Cpunks start Cpunking again In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 2 Dec 1994 rishab@dxm.ernet.in wrote: > > In the meanwhile, could we get back to cryptography? There are so many > interesting things happening out there - good earnest tough-on-crime > Congressmen waiting to sign HR 5199 (the Clipper Bill); the DigiCash trial; DigiCash trial? Tell me more! > the great voice-over-data protocols and products introduced by Intel, Rockwell, > ZyXEL and others at Comdex which will make Voice-PGP so much easier (ZyXEL > 2864 does V.34 28.8kbps, voice, fax/data simultaneously, 230kbps DTE, parallel > port to print faxes on printer when computer is off, $350). Now THAT sounds cool! :) Wonder how long it will be before someone uses PGP in a phone :) How much processing power would it take to do that on the fly anyway? > > Now what _I_ want is some way to integrate PGP with Netscape... What's Netscape? -------------------------------------------------------------------------- | Geoffrey@crl.com The opinions expressed herein may or | | Geoffrey Faivre-Malloy may not be the opinions of my employer.| | Purple Duck Software Like anyone really cares... | -------------------------------------------------------------------------- | Snail Mail: 613 Calibre Springs Way, Atlanta GA, 30342 | -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 11:57:04 PST To: cypherpunks@toad.com Subject: Re: Warm, fuzzy, misleading feelings In-Reply-To: <199412010957.BAA23404@netcom3.netcom.com> Message-ID: <199412012055.MAA13646@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) More that just making crypto look stupid, [... it] defeats the whole purpose of user-to-user verfication. Solutions that are bottom up are fine so long as they're not required to remain on the bottom. If a service (not the one I'm proposing) were to actually verify sigs, then some people might want to trust it and some might not, depending on their desires and abilities. I'm interested in systems which actually allow me to _really verify_ sigs if I have to [...] And so am I. There is less incentive, however, to set up a sig checker when there are few signatures to check. I don't think we need the whole crypto world to come into bloom at once. In fact, I don't that _could_ happen and that expecting that sort of parallel development is a positive hindrance to deployment. I wasn't kidding earlier today (apologies that I'm reading the later mail first, as I just got home) when I argued that toad messages ought to be signed. That is, all traffic from toad. I didn't think you were kidding, nor did I think that the PGP deficiency you pointed out was trivial. There have been major issues about trustability at toad.com and it is inappropriate at the current time to consider trusting signatures it might make. Again, I don't feel that this problem needs to be solved in order to encourage people to use digital signatures. If sigs are to be compelled [or bounced ...], then such sigs should *actually be checked*, with the resulting checked messages then signed by toad/Eric/Hugh/John/whatever. There is some merit to this idea, assuming that signatures are to be used as access control. The current proposal, however, does not include that and hence the argument above is premature. I'd like to examine it later at some point when it is more timely. In the interim, though, I leave with an open question: "What would such a server signature represent?" Anything less than this is actually counterproductive, as it fosters a non-Cypherpunkish view of placing trust in others to do what technology allows one to do directly. Another non-Cypherpunkish view is to prevent the creation of systems which allow you to use an agency relation to let someone else do something for you. For reading cypherpunks mail on a slow machine, or someone else's machine, I'd be glad to use an agent (the legal denotation here) to verify signatures. What is definitely non-Cypherpunkish is to promote systems that require trust relations that would not be entered into freely, like the first PEM certificate mechanism. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 12:00:00 PST To: cypherpunks@toad.com Subject: Re: Effects of Marking/Delaying Nonsigned Posts In-Reply-To: <199412011128.DAA27458@netcom3.netcom.com> Message-ID: <199412012058.MAA13655@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) Eric Hughes wrote: > This afternoon I considered starting the initial delay at one minute > and incrementing the delay by one minute each time a message gets > delayed. The counter would be global to the server, not local to each user. A concrete basis for comment. You'll likely want to comment again, though. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 12:04:55 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199412011142.DAA28100@netcom3.netcom.com> Message-ID: <199412012103.NAA13673@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) > I apply Tim's Calvinist Stoicism stance to this situation. Put > crudely, if people bolt at the first sign of encroachment, fuck 'em. Indeed. But if my messages are bounced or delayed excessively, I will of course have no reason to remain. My own Calvinist Stoicism. I would not say that bounces or long delays were a first sign of encroachment. But it does seem that we have not been addressing the same idea. > To reiterate, I am willing to use my > position to send a stronger message. Bluntly, Eric, this is what is so disturbing about your position. You are willing to "use your position" to essentially purge the list Again, I've not been speaking of this end result, except insofar of a desire to avoid it. [re: special small keys for low security applications] I don't buy this, and hence will have my messages delayed or bounced. I want my key to be useful for real uses, not just "Power Ranger" (a la James Donald) uses. It appears then, that we disagree about the value of a half solution. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 12:08:20 PST To: cypherpunks@toad.com Subject: Re: WHAT THE.. (was: Manditory key sig.. In-Reply-To: Message-ID: <199412012107.NAA13695@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Syed Yusuf in all this discussion about how well it would work and ways around it, I think I've missed the problem that people are trying to solve. I want more people to actually use cryptography. I don't phrase it as a problem, with it's implicit value judgement, but rather as what I want. isn't it ironic that privacy advocates are suggesting manditory loss of anonimity (which is what forced signing is). The first appearance of a key is anonymous. The second and later are pseudonymous. Even mandatory signing (which is not what is being proposed) does not eliminate anonymity. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Grant Date: Thu, 1 Dec 94 05:08:03 PST To: Cypherpunks Mailing List Subject: Re: Hazards of encouraging forged dig sigs Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Wed, 30 Nov 1994, L. McCarthy wrote: >Encouraging cryptographically >valid signatures was the first suggestion I'd seen in this entire debate >which seemed to promise tangible benefits; encouraging cryptographically >invalid signatures is the first notion which appears to offer tangible >detriment. As one of the few people who verify all PGP signatures for which I have keys, I have to say that encouraging people to put garbage in PGP signature blocks would be extremely annoying. Either I'll have to go back to using a non-PGP-aware mail reader, or fix it to do something sensible with such messages. While I'm going to have to do the latter at some point anyway, there are much more useful things that I could be doing... Mark -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLt3Kw6FlWzerDvH1AQEyTgP/bPz1NLXeicLD81Ijj8S6/m+D3Tmb363Q +Xj5MDsW+xBNC+p8ViKzZ+zvjZg5Cr6MsQ24TWT3n7DId7l2pAWyAH5JWf7OuW9u xvrfMfFas04RuOE8mjO7Gcp9E3eFNKz9MNQGlG7YwkPLX/twbF7+gX1RWkPGV2JE +b+KOjVkQbs= =lLbP -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 12:45:22 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199412012005.MAA29251@netcom4.netcom.com> Message-ID: <199412012144.NAA13805@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) [re: reaction to marking] I won't do anything. I might not even notice it. I've never felt that this was important, though I also think it's pretty much useless (as it's so obvious who's at least making the appearance of signing). I'm thinking of using something real obvious as a marker, similar in spirit to what I posted the other day: X-Advocacy: Eric Hughes wants YOU to sign your message. I may actually use something very close to this, perhaps with the name instead of the personal pronoun. This header would be attached only to message without recognized signature. [re: reaction to delay] Delays of hours or more would affect my participation on the list. Bounces of course would. Those have been my concerns. I have realized all along that bouncing messages would be extremely disruptive; I apologize to the list if I made that less than clear. As far as specific times, I think the cutover happens somewhere between two and four hours. If delays get used, you can be sure they'll start small and rise slowly. My issue is with the views that are long the lines of "It's Eric's list, and if he says we can only write about Croatian youth hostels, well, hey, it's _his_ list!" I am also far less than persuaded by such arguments. I don't feel slighted, not that that would matter. Well, it would matter to me. But then again, I'd first try to acknowledge any such feelings, and then I'd tell you fuck off if you couldn't deal with reality. But Hey! that just me, I suppose. I'd feel just about as strange (I hope) if people were saying "Look, Tim's the boss. He's the Big Kahuna. If you don't like his policies on his list, leave." "This is one _tasty_ burger" Clearer? Yes, clearer. Fortunately for me, I was locally famous in high school in (drum roll) competitive classics. I experienced some of exactly the kind of subservience accorded to famous people. I developed a distaste for it then, which has not left. I have some understanding of the loneliness of celebrity. When a sycophant doesn't treat you like a peer, there's little point in trying to even out the relationship. It's almost always doomed. Here are Eric's two sentence advice on celebrity. If you want to know famous people, don't treat them differently than others. If they therefore ignore you, leave. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 12:52:08 PST To: cypherpunks@toad.com Subject: recent voice over data In-Reply-To: Message-ID: <199412012150.NAA13820@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain the great voice-over-data protocols and products introduced by Intel, Rockwell, ZyXEL and others at Comdex which will make Voice-PGP so much easier As I understand these voice-over-data products, the voice goes over analog, added to the modem signal. The modem signal is interpreted, and then reconstructed and subtracted from the incoming signal, leaving voice. Very clever, but insufficient for secure phones. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 13:01:26 PST To: cypherpunks@toad.com Subject: Re: Warm, fuzzy, misleading feelings In-Reply-To: <199412012011.MAA09700@python> Message-ID: <199412012200.OAA13845@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "Dr. D.C. Williams" I would prefer to teach fewer of them to speak than teach a larger number of them to grunt. I would rather that the fewer speak and that the rest grunt rather than remain silent. A bogus signature is, of course, unverifiable. Why waste effort requiring something as non-functional as a spoofed signature? For the architectural changes that have to be made to do such a thing automatically. Why? Even AOlers can make a bogus sig as a .sig file and attach it to every outgoing message. But this doesn't create even a bogus signature. There's still a line at the top to add. This misunderstanding about what constitutes valid syntax colors your whole argument. Then the vast majority of grunters will put a spoof in their .sig files and be "done" with crypto. .sig spoofing won't work; it's only the bottom half. That's the whole point, is that some active action must be taken, be it once to set up something automatic or many times with each message. In the first case, the automaticity is obtained, a postive benefit of itself. In the second, a value is recalled to mind each time. I'm disappointed that your original objective has been compromised by an "automatic-spoof-is-good -enough" clause. It's not good enough, but it is partial progress. Merely because one technique doesn't accomplish everything is no reason to abandon it. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dr. D.C. Williams" Date: Thu, 1 Dec 94 14:15:48 PST To: eric@remailer.net (Eric Hughes) Subject: Re: Warm, fuzzy, misleading feelings In-Reply-To: <199412012200.OAA13845@largo.remailer.net> Message-ID: <199412012214.OAA10060@python> MIME-Version: 1.0 Content-Type: text/plain > > From: "Dr. D.C. Williams" > > I would prefer to teach fewer of them to speak than teach a larger number > of them to grunt. > > From Eric Hughes: > > I would rather that the fewer speak and that the rest grunt rather > than remain silent. It is far better that the silent become speakers rather than grunters. Grunters, and sig spoofers, add nothing to the cause they steadfastly refuse to participate in or join. It would be better for them to remain silent than erode the language of the speakers. Your proposal doesn't reward speaking. It merely allows grunting. Most parents know from first hand experience that very young children learn how to make complete sentences when their parents no longer accept pointing and grunting as acceptable behavior. > Why? Even AOlers can make a bogus sig as a .sig file and attach it to > every outgoing message. > > But this doesn't create even a bogus signature. There's still a line > at the top to add. This misunderstanding about what constitutes valid > syntax colors your whole argument. Excuse me. Let's say that the smarter ones also learn how to add ---------------------BEGIN SILLY EXERCISE------------------------ at the top. Not a Herculean effort for most, and still a lot easier than even retrieving PGP from the MIT site, to say nothing of learning how to use it at the most basic level. > I'm disappointed that your > original objective has been compromised by an "automatic-spoof-is-good > -enough" clause. > > It's not good enough, but it is partial progress. Merely because one > technique doesn't accomplish everything is no reason to abandon it. If it diverts the course of progress away from the desired objective, it deserves to be abandoned. If my goal is increasing my endurance to be able to swim across the lake, I'm not willing to say that making it half way across before developing cramps and drowning is any manner of "partial progress". My whole point is that the cause is noble and worthwhile, but this method of achieving it is flawed, ineffective, and will do more harm than good to the widespread of crypto. If you decide to require digital signatures, it would be far better to require real sigs than bogus sigs. I would urge you to set your sights higher than the goal you've defined so as to allow for the inevitable circumvention that accompanies any new set of requirements. There are plenty of examples of "lowest common denominators" in society today, and I think most people deserve (and prefer) something more than that. =D.C. Williams From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Geoffrey Faivre-Malloy Date: Thu, 1 Dec 94 14:22:07 PST To: Cypherpunks Subject: Where to get PGP for SunOS Message-ID: MIME-Version: 1.0 Content-Type: text/plain One last question answered and i'll be off and running :) Where can i get PGP for SunOS? Thanks, Geoffrey -------------------------------------------------------------------------- | Geoffrey@crl.com The opinions expressed herein may or | | Geoffrey Faivre-Malloy may not be the opinions of my employer.| | Purple Duck Software Like anyone really cares... | -------------------------------------------------------------------------- | Snail Mail: 613 Calibre Springs Way, Atlanta GA, 30342 | -------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 1 Dec 94 14:18:24 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: FYI: Eudora and PGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain >I have heard from the (one of the?) author(s) of Mac Eudora, on another Just Stever Dorner. Eudora is his baby. >to support applescript) will be supported to. I still haven't figured out >if ViaCrypt MacPGP uses the same applescript suite as MacPGP 2.6ui, which >is the neccesary detail there. Currently, it does (according to a Viacrypt employee and one other person on this list). >Or at least consider this post a welcome reprive from the Mandatory >Signature Wars. Intentionally posting off topic, eh Jonathan? :) -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 1 Dec 94 12:44:42 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199412012005.MAA29251@netcom4.netcom.com> Message-ID: <199412012040.AA05059@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tim said: > It just sticks in my craw that some folks here are apparently so eager > to adopt a position of blind obedience, of alpha male subservience. > I'd feel just about as strange (I hope) if people were saying "Look, > Tim's the boss. He's the Big Kahuna. If you don't like his policies on > his list, leave." No, not the Big Kahuna-- the Big Mac. (ducking), - -Paul - -- Paul Robichaux, KD4JZG | Good software engineering doesn't reduce the perobich@ingr.com | amount of work you put into a product; it just Not speaking for Intergraph. | redistributes it differently. ### http://www.intergraph.com ### -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCUAwUBLt40rqfb4pLe9tolAQHgbAP4r4tfCArfLisSSY2BUGbzYOVyesiKM3ML 7xXt6eIirk2OnCjdbFs+ZOJxszvWW7eLxqk0lbDWprJQfeSKBgJc4uz3Yfow8sbs pxrO3adKOj1cgZnotr/8whA0BXK1QhycyEnjV+t+rEZ7qdUTuFvdpSaZ7Oy224uI NwrU6sVMBQ== =ni+J -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 1 Dec 94 14:39:51 PST To: perobich@ingr.com Subject: Re: Brands excluded from digicash beta Message-ID: MIME-Version: 1.0 Content-Type: text/plain >Paul Robichaux (perobich@ingr.com) writes: >Take a look at the process involved in clearing checks and you will soon >see how it can get very strange. If clearing sounds simple, may I suggest as a general rule of thumb to look at the complexities involved with transaction management in distributed database environment, and multiply the complexity found there by the number of banks worldwide. Then, find a way to factor in a many-to-many instead of a one-to-few achitecture. And that rule of thumb completely ignores the fact that if a transaction is fouled up anywhere along the line, one finds extensive legal liability involved instead of a 'mere' corrupt table in a database. -j >jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Thu, 1 Dec 94 14:42:31 PST To: KDAGUIO@aba.com Subject: Re: E-money Good or Bad? Message-ID: MIME-Version: 1.0 Content-Type: text/plain >The following is not flamebait!!! Heh... Nice try. -j From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 1 Dec 94 14:51:07 PST To: cypherpunks@toad.com Subject: Re: Is it happening already ? Message-ID: <199412012250.OAA10476@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Here is my key. I just sent it to the keyservers. I hadn't had a chance to sign it with my secure key yet. Hal -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQBNAy7bVn8AAAECAPRhqHLha5WFaFQw0/b1Wn8XCuHokjvbEeJbg5UPHs6fBE3i uZTmAY5aFqnFXOdNGackOOTYu3tEGcwsm07L0wEABRG0F0hhbCBGaW5uZXkgaW5z ZWN1cmUga2V5iQCVAwUQLt5K9agTA69YIUw3AQED0gQAoORH1weDQ+L2gefrRauI GLqDlNy0nJQDo5wgdJky5Pd7vUJalwxGuqnQG1QV+ejnRYEN7wEoYQRjv21tTos9 nbUtWAoINrEVjWHpG7AXIRNyoCJtket9mQ2jz9QNTD9Nt8JsedJlqLuT7RMLN1tb /cIYnrBCyuTCek4fRbTYkSU= =G3nF -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 1 Dec 94 13:01:20 PST To: hfinney@shell.portal.com (Hal) Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412011627.IAA14481@jobe.shell.portal.com> Message-ID: <199412012056.AA05724@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I'm going to tie together two threads on ecash: one here (Hal and Rishab have both mentioned the ecash system test recently) and one from www-buyinfo about scalability. If you dislike ecash, hit 'n' now I'm running one of the prototype shops (http://www.iquest.com/~fairgate), so let me chime in with my e$0.02 of comments. (no, that doesn't mean I'll pay you e$0.02 to read them!) Hal said: > I just figured that I didn't have enough clout for them to bother to > respond to me, but today on the www-buyinfo list, Stefan Brands, who > many think has the best ecash technology available today, posted that he > had had the same experience! Brands himself has still not been given > an opportunity to join the beta test. He did not sound very happy about > this. I was in the same boat-- I sent in several requests, all of which were ignored. After Digicash issued a call for prototype shops, I signed up. WHAM. I immediately started getting mail asking when I'd have my shop ready-- sometimes two or three messages a day. Once I got everything up and running, I didn't hear further from them. Since then, an accident on my WWW server has rendered the e-shop inoperable. I've asked Digicash, in the form of Paul Diniessen, for help reconstructing the bank records. No go. > Of course, it may well be a matter of incompetence rather than insult, > but the net result is the same. The more I see of digicash's lack of > consideration towards their potential customers and important figures like > Brands the more I question whether they have the potential to succeed. The more I deal with Digicash, the better First Virtual looks. My technical preference is for using Brands or Chaum cash; at present, though, there aren't any shipping Brands servers, and the Digicash folks don't seem to be able to get all their socks in one bag. Digicash's system doesn't scale entirely cleanly, but it's Good Enough if there's one central bank which all other banks can use, just as the credit card companies have a central clearinghouse which allows my credit union Visa to be used with merchants whose accounts are at Citibank. The problems with Digicash thus far have been political and business problems, not technical ones. As others have pointed out, network bandwidth and processing CPU are cheap enough to allow multiple banks to communicate cleanly. Real banks already understand how to do this. - -Paul - -- Paul Robichaux, KD4JZG | Good software engineering doesn't reduce the perobich@ingr.com | amount of work you put into a product; it just Not speaking for Intergraph. | redistributes it differently. ### http://www.intergraph.com ### -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt44Xafb4pLe9tolAQH4AgP/U93rIqM73vBYb/wByCjfBDENuYKTSRe4 C4sRzMt6mgFqs/RSeTczA4x8CZi/ytVw5zjN4ApWuWC9BZpnSrHjBxls/pwRwhGB 2OrViy5jVYtlJ+v78JemsZhiKqOBU2bZ0TDWYVmSKcvWN20fG3fri77lKrpMpYT1 feNB7+T+Q1w= =SZ9T -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Thu, 1 Dec 94 15:28:33 PST To: cypherpunks@toad.com Subject: Why nothing works [Was: Mandatory sig workaround] Message-ID: <199412012323.PAA12571@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Roy wrote in response to Tim: >Tim, just for fun, what tools would need to appear to make it possible >for you to sign your traffic? Maybe a description will inspire some of >the Macheads out there to get hacking. (the astute reader will note >that I'm not suggesting new tools to the erstwhile Mr. May, as has been >done so often in the past) There is no hacking in the world that could create the kind of tool that would be needed to satisfy Tim. What would be required to satisfy Tim can't be done and I think that most long time CP's are be well aware of that. We have had this discussion over and over for many issues (PGP, MIME,..) for the last two years. The problem isn't that there are no tools for Tim's Mac, the problem is that there is _no way_ to do all these things on Netcom's UNIX host. 1. Tim: "I can't do any of the new things you are proposing because I don't have the tools." 2. Some CP: "Just download your mail to your local machine and process it there. There are many great ways to automate this on a Mac." 3. Tim: "I don't want to have to download mail for processing. I want to be able to do it all on Netcom's machine." 4. Some CP: "Just run PGP on Netcom's machine and process the mail there.' 5. Tim: " Using PGP on a shared machine is a security risk." 6. Some CP: "Just use a low security key on Netcom to sign your messages." 7. Tim: "PGP on a timeshare is worse than nothing. It gives a wrong sense of security. " 8. Some CP: "Since you don't want to do it on the host and you don't want to do it on another machine, there is no way for you to do it." 9. GOTO 1. No, the above is not a quote of an acctual exchange, but rather an abreviated version of what I gathered from reading hundreds of messages and dozens of threads. YMMV, - --Lucky -----BEGIN PGP SIGNATURE----- Version: 2.6ui iQCVAgUBLt41vASQkem38rwFAQFNRwP8DjwJ37unGf27LscvTOCU699wvXvH/pEI kBdvRCHJNQbcerBc7SDwjgVJC3XaaIDlO1rqBfcZXZETOa/3EKnjFHiX0+6Kb0zo b1k2lTmzFG7su2biwkmYkI5TlYEM4/nTpq/vYjZ3Md5rjXm5wA+cJcfivJd8RdX6 fRwWq2QXerM= =z9wu -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Thu, 1 Dec 94 12:38:46 PST To: "Timothy C. May" Subject: Re: signing messages In-Reply-To: <199411300623.WAA03988@netcom11.netcom.com> Message-ID: <9412012036.AA15164@cfdevx1.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: "Timothy C. May" Date: Tue, 29 Nov 1994 22:23:09 -0800 (PST) 1. Only one person has reported to me that they were unable to verify my PGP sig (Lance Cottrell reported this...if others did, maybe their messages haven't gotten through to me)). From this I conclude that few people check PGP sigs. A safer conclusion would be that few people report signature failures, although I suspect that your conclusion is also correct. I noticed that your message's signature failed, but chose not to report it. As I recall, it failed because I didn't have the appropriate key, although I do have your 0x54E7483F key and the key that it appeared to be signed with wasn't available from the MIT key server. I also noticed Bill Stewart's signature failure on Message-Id: <9411300425.AA21554@anchor.ho.att.com> -- ASCII armor stripping failed. In both cases, I assumed that the sender was trying to spoof the act of signing and I further assumed that you were more careful to match the form of a signed message than Bill was. The fact that you've been doing some spoofing lately only strengthened by sense that this was another gag. Often, but not always, when I see a Bad Signature message I let the sender know about it. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: raph@netcom.com (Raph Levien) Date: Thu, 1 Dec 94 15:40:23 PST To: cypherpunks@toad.com Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412011627.IAA14481@jobe.shell.portal.com> Message-ID: <199412012339.PAA10951@netcom17.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I also have had no luck getting a beta client from digicash. I "registered" through their WWW forms page, and got no response for about a month. Then they sent me mail saying that they would be sending a client, but that they were unrolling it in stages. That was about a month ago. Perhaps this means I will get my client soon. This does not speak well for digicash. If they were not ready to beta their stuff, they should not have announced it. As it is, it makes them look like a flake. BTW, I am beginning to amass NexusBucks. I would _really_ like to buy something with them, just to prove their viability. They are exchangable 1-for-1 for US$, but only in terms of services on Sameer's system. If anyone has a t-shirt or somehting similar that they'd like to sell, please let me know. Perhaps we should make the Cypherpunks motto a bit less ambitious. Instead of "Cypherpunks write code," how about merely "Cypherpunks use tools." Raph From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Thu, 1 Dec 94 13:40:36 PST To: cypherpunks@toad.com Subject: Re: Closed Account Message-ID: <199412012141.AA06546@metronet.com> MIME-Version: 1.0 Content-Type: text/plain Hmmmph. It looks like I'm not the only one getting these things..... Dave Merriman > >ACCOUNT cfrye@mason1.gmu.edu IS NO LONGER AVAILABLE. >IF THIS IS A LIST, THEN PLEASE REMOVE THIS ADDRESS. > >>From owner-cypherpunks@toad.com Thu Dec 1 15:58:04 1994 >Received: from toad.com by relay2.UU.NET with SMTP > id QQxslf15044; Thu, 1 Dec 1994 15:56:42 -0500 >Received: by toad.com id AA03659; Thu, 1 Dec 94 12:55:37 PST >Received: from ducie.cs.umass.edu by toad.com id AA03653; Thu, 1 Dec 94 12:55:31 PST >Received: (from lmccarth@localhost) by ducie.cs.umass.edu (8.6.9/8.6.9) ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ id PAA23759 for cypherpunks@toad.com; Thu, 1 Dec 1994 15:56:00 -0500 >From: "L. McCarthy" >Message-Id: <199412012056.PAA23759@ducie.cs.umass.edu> >Subject: Is it happening already ? >To: cypherpunks@toad.com (Cypherpunks Mailing List) >Date: Thu, 1 Dec 1994 15:55:58 -0500 (EST) >Reply-To: cypherpunks@toad.com (Cypherpunks Mailing List) >X-Mailer: ELM [version 2.4 PL22] >Mime-Version: 1.0 >Content-Type: text/plain; charset=US-ASCII >Content-Transfer-Encoding: 7bit >Content-Length: 1204 >Sender: owner-cypherpunks@toad.com >Precedence: bulk - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@feenix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Greg Broiles Date: Thu, 1 Dec 94 15:48:17 PST To: cypherpunks@toad.com Subject: PGP signing tools for Elm/Pine/nn Message-ID: <199412012347.AA13396@ideath.goldenbear.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Recent comments re the signing controvery give me the impression that a repeat of this information might be useful. I apologize if this seems like a waste of bandwidth. I can't seem to find a copy of a tool to make .shar's (or whatever one calls them) so I've separated files with ===== markers. I have also uploaded a gzip'ed .tar of these files, plus a gzip'ed copy of the mkpgp.txt.uu document referenced below, to cypherpunks/incoming on ftp.csua.berkeley.edu. These scripts + a copy of PGP interface nicely with Pine or Elm and NN to sign/encrypt outgoing messages, and decrypt or signature- verify incoming mail. The four files below came with the PGP 2.3 distribution (under contrib/elm_nn); they were not included in the laster distributions. I don't know why. They still seem to work fine with the newer MIT-PGP stuff. The "mkpgp" script referenced in Michael Handler's message seems to work fine from inside Pine; but I mostly stick with Elm and nn, so haven't used it much. Again, sorry to use list bandwidth for this; I thought that these were already in the hands of most of the folks on the list but the last few days' messages make me feel uncertain about that. (And no, for the zillionth time, it's not great policy to use PGP on a machine where you're not root. Use a small key marked "unsecure" and get on with life. It won't protect you from root but it will protect you from Detweiler and other small-time annoyances.) ===== Michael Handler's message ===== From: Michael Handler Subject: Interfacing PGP with Pine (Script pointer) Date: 25 Nov 1994 07:03:03 -0800 Message-ID: For a well written script to interface PGP with Pine: finger slutsky@lipschitz.sfasu.edu | pgp -f > mkpgp.txt.uu If you don't have finger access, mail me privately, and I'll send the file to you. Mike, who is only as elegant as his actions let him be - -- Michael Handler Philadelphia, PA Civil Liberty Through Complex Mathematics VoicePGP Development Team soc.support.youth.gay-lesbian-bi co-moderator ===== readme ===== To integrate PGP 2.1 with Elm and NN: 0) Make sure the path of Perl in the first line of each of the three files reflects the full path of this utility for your system. Also, make sure that the EDITOR and PAGER environment variables reflect your editor and pager of choice (vi and less will be used by default). 1) Put the files morepgp, mailpgp, and postpgp in one of the directories on your PATH. 2) Modify your ~/.elm/elmrc file to contain the following lines: editor = mailpgp pager = morepgp 3) Modify your ~/.nn/init file to contain the following lines: set editor postpgp That's all folks! Now, each time you post a message or reply to a message with nn, after you exit your editor, you will be asked whether you want to sign your message. Each time you compose a private message with elm, or reply to a message, and leave the editor, you'll be asked whether you want to sign and/or encrypt the message. When you browse a message, if it contains any PGP blocks, those will be properly interpreted. When you reply to a message containing PGP blocks, you'll have them properly decrypted and quoted in your editor. BUGS 1) You cannot encrypt messages that you mail from nn. You can only sign them. 2) When you reply to a PGP-encryted message, the encrypted message is temporarily kept on the disk, which is a security hole. 3) The temporary files are not wiped out, they are just deleted. 4) The scripts are ugly, reflecting my lack of knowledge of Perl. In fact, I don't know Perl at all; I hacked somebody else's scripts. If you know Perl better then me, please feel free to improve the scripts and don't forget to mail me a copy of the improved version. I can be contacted as Vesselin Bontchev at bontchev@fbihh.informatik.uni-hamburg.de ===== mailpgp ===== #!/usr/bin/perl ($visual = $ENV{'VISUAL'}) || ($visual = '/usr/ucb/vi'); $topgp = 0; $blanks = 0; $paragraphs = 1; $blankcompress = 1; $name=@ARGV[$#ARGV]; umask (077); open (INPUT, "<$name"); open (OUTPUT, ">${name}.rply") || die "Cannot open ${name}.rply for output.\n"; while () { if (!$topgp && !m/^> -----BEGIN PGP .*-----/) { if (m/^> *$/) { if ($paragraphs) { if ($blankcompress) { if ($blanks == 0) { print OUTPUT "\n"; $blanks = 1; } } else { print OUTPUT "\n"; } } else { print OUTPUT; } } elsif (m/^ *$/) { if ($blankcompress) { if ($blanks == 0) { print OUTPUT "\n"; $blanks = 1; } } else { print OUTPUT; } } else { print OUTPUT; if ($. == 1 && !m/^> /) { print OUTPUT "\n"; $blanks = 1; } else { $blanks = 0; } } } if (!$topgp && m/^> -----BEGIN PGP .*-----/) { $topgp = 1; $tmpfile = "${name}.pgp", unlink ($tmpfile); open (TMPFILE, ">$tmpfile") || die "Cannot open $tmpfile for output.\n"; } if ($topgp) { $_ =~ s/^> //; print TMPFILE $_; if (m/^-----END PGP .*-----/) { $topgp = 0; close TMPFILE; $clrfile = "${name}.clr"; `pgp $tmpfile -o $clrfile`; open (CLEAR, "<$clrfile") || die "Cannot open $clrfile for input.\n"; print OUTPUT "-----BEGIN OF PGP DECRYPTED TEXT-----\n\n"; while () { if (m/^$/) { print OUTPUT "\n"; } else { print OUTPUT "> "; print OUTPUT; } } close CLEAR; unlink ($clrfile); unlink ($tmpfile); print OUTPUT "\n-----END OF PGP DECRYPTED TEXT-----\n\n"; } } } close OUTPUT; close INPUT; unlink ($name); rename ("${name}.rply", "$name"); system ($visual,@ARGV); while (!$q) { print "Sign this message? [Y]: "; $q = ; $q =~ s/[ \t\n]//g; $q = substr ($q, 0, 1); if (($q eq 'Y') || ($q eq 'y') || ($q eq '')) { push(@opts,'-st','+clearsig=on'); $q = "y"; } elsif (($q ne 'N') && ($q ne 'n')) { $q = ''; } } $q=''; while (!$q) { print "Encrypt this message? [Y]: "; $q = ; $q =~ s/[ \t\n]//g; $q = substr ($q, 0, 1); if (($q eq 'Y') || ($q eq 'y') || ($q eq '')) { push(@opts,'-e'); $q = "y"; } elsif (($q ne 'N') && ($q ne 'n')) { $q = ''; } } if (@opts) { system ('pgp','-a',@opts,$name); if ($? == 0) { unlink ${name}; rename ("${name}.asc", "$name"); } } ===== morepgp ===== #!/usr/bin/perl # written by jason steiner, jsteiner@anwsun.phya.utoledo.edu, Jan 1993 # # if you use or make improvements to this program i would appreciate # copies of your modifications & your PGP public key. $|=1; $topgp=0; $logname = $ENV{'LOGNAME'}; $pager='/usr/local/bin/less -i -n -s -S -c -M'; $pager = $ENV{'PAGER'} if ($ENV{'PAGER'}); umask 077; open (PAGER, "|$pager") || die "Cannot open pipe to $pager.\n"; print PAGER "\n"; while (<>) { if (!$topgp && m/^-----BEGIN PGP .*-----/) { $topgp = 1; $tmpfile = "/tmp/.pgp.$logname.$$"; unlink($tmpfile); open (TMPFILE, ">$tmpfile") || die "Cannot open $tmpfile for output.\n"; } if (!$topgp) { print PAGER; } else { print TMPFILE $_; if (m/^-----END PGP .*-----/) { $topgp = 0; close TMPFILE; open (CLEAR, "pgp -f < $tmpfile |") || die "Cannot open pipe to PGP.\n"; print PAGER "-----BEGIN PGP DECRYPTED BLOCK-----\n"; while () { print PAGER; } close CLEAR; unlink($tmpfile); print PAGER "-----END PGP DECRYPTED BLOCK-----\n"; } } } close PAGER; ===== postpgp ===== #!/usr/bin/perl # written by jason steiner, jsteiner@anwsun.phya.utoledo.edu, Jan 1993 # # if you use or make improvements to this program i would appreciate # copies of your modifications & your PGP public key. ($visual = $ENV{'VISUAL'}) || ($visual = '/usr/ucb/vi'); system($visual,@ARGV); while (!$q) { print "Sign this message? [Y]: "; $q = ; $q =~ s/[ \t\n]//g; $q = substr ($q, 0, 1); if (($q eq 'Y') || ($q eq 'y') || ($q eq '')) { push(@opts,'-st','+clearsig=on'); $q = "y"; } elsif (($q ne 'N') && ($q ne 'n')) { $q = ''; } } if (@opts) { $name = $ARGV[$#ARGV]; umask(077); open(INPUT,$name); open(HEAD,">${name}.head"); open(BODY,">${name}.body"); while () { if (1 .. /^$/) { print HEAD; if (m/^From: / || m/^To: / || m/^Date: /) { print BODY; } } else { print BODY; } } close(HEAD); close(BODY); system('pgp','-a',@opts,"${name}.body"); if ($? == 0) { unlink($name); system "cat ${name}.head ${name}.body.asc > $name"; } unlink("${name}.head"); unlink("${name}.body"); unlink("${name}.body.asc"); } -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt5gen3YhjZY3fMNAQF1QwP+OETB9ibDTWxLJ3BWQsgG5tAIeSHgeWs7 cOasOVidSoHJ10LPbOjwfCP9mluUTpsWNzIXC3GRSh5QO0esOPubu5CsFUaouEo8 DwvAik5kxIUcztqry8ImktFY14UmLZDjHshN+2WU7yLNG0BBM4C2mfwqkKDN9ESX ZK2bJj2LVF0= =2toZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Thu, 1 Dec 94 13:52:09 PST To: cypherpunks@toad.com Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412012056.AA05724@poboy.b17c.ingr.com> Message-ID: <199412012151.PAA07927@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain paul@poboy.b17c.ingr.com (Paul Robichaux) writes: [digicash stuff...] At some point I am going to have to take a look at my NDA with Digicash again and see how much I can say about the reality of some of these things... > > As others have pointed out, > network bandwidth and processing CPU are cheap enough to allow > multiple banks to communicate cleanly. Real banks already understand > how to do this. Wanna bet? You should get into a clearing discussion with Eric sometime (I think that the clearing issue must be one of his favorite things in the world as he has so much to say about it :) Clearing is not only non-trivial, it can be downright ugly. A small system is not incredibly difficult to set up, but a nationwide or global system would be something that would give scores of engineers and designers nightmares for years to come. Things are easy when you talk about your $50 Visa purchase or check, but when you start to deal with clearing big aggregate sums through banks things get real nasty very quickly. In the US we have the Fedwire system and other gifts of the Federal Reserve to prop up a few of the weakest parts of the problem, but it is still a house of cards waiting for the right puff of wind... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Thu, 1 Dec 94 12:55:37 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Is it happening already ? Message-ID: <199412012056.PAA23759@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I hope this is not the start of a trend toward meaningless signatures along the lines I mentioned recently. Hal Finney, who commands more respect from me than does anyone else on the list to date, has just started to PGP sign his messages to the list. However, so far they haven't been signed with a key I've been able to locate. AFAIK, he hasn't sent it to the list. Portal does not accept external fingers. I requested "GET Finney" from one of the key servers at MIT, but all I received was the remailer key I had before. Does someone else have Hal's key ? I could send him mail directly, but I'd prefer to get the key from someone else if it's out there (to learn from my mistake), or else raise this issue again if it's deliberately unavailable. - -L. Futplex McCarthy; PGP key by finger or server "Don't say my head was empty, when I had things to hide...." --Men at Work -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLt44O2f7YYibNzjpAQFBQwQAuN3BTSjJnZVnWgsu7WUvsw2ZnE336qqy dFJAkfV7Mdfds3+e3uyR4xHR73TG08lq5Scsohq5D7tOshndzyuVmvKKfRIgSifo hOVkIFuSNjM5Gphnbdcao8NccQMAkZ1CMWysqsI9kAQUBHEXHiUgjAtnsHw8pbL9 JW4GJoo3ADk= =8W2C -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cfrye@mason1.gmu.edu (Curtis D Frye) Date: Thu, 1 Dec 94 12:58:18 PST To: cypherpunks@toad.com Subject: Closed Account Message-ID: <9412012058.AA24321@mason1.gmu.edu> MIME-Version: 1.0 Content-Type: text/plain ACCOUNT cfrye@mason1.gmu.edu IS NO LONGER AVAILABLE. IF THIS IS A LIST, THEN PLEASE REMOVE THIS ADDRESS. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 1 Dec 94 14:02:42 PST To: mccoy@io.com (Jim McCoy) Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412012151.PAA07927@pentagon.io.com> Message-ID: <199412012201.AA08104@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > paul@poboy.b17c.ingr.com (Paul Robichaux) writes: > [digicash stuff...] > At some point I am going to have to take a look at my NDA with Digicash > again and see how much I can say about the reality of some of these > things... I've asked them to say something. The best I could get out of Paul Dineissen is that they're talking with banks. Well, duh. The _present_ reality is that I can sell things ** and get paid ** if I use First Virtual, but not if I use ecash. > > > > As others have pointed out, > > network bandwidth and processing CPU are cheap enough to allow > > multiple banks to communicate cleanly. Real banks already understand > > how to do this. > Wanna bet? You should get into a clearing discussion with Eric sometime (I > think that the clearing issue must be one of his favorite things in the > world as he has so much to say about it :) Clearing is not only > non-trivial, it can be downright ugly. A small system is not incredibly > difficult to set up, but a nationwide or global system would be something > that would give scores of engineers and designers nightmares for years to > come. Things are easy when you talk about your $50 Visa purchase or check, > but when you start to deal with clearing big aggregate sums through banks > things get real nasty very quickly. Why clear big aggregate sums? Why not just clear smaller ones? Hell, why not use a forwarding engine that just says "this cash came from bank X" and sends it along? I'm sure that the design of a robust, usable system is nontrivial, and I don't mean to imply that it is. I just don't believe that a tool the size of Fedwire and the existing bank architectures are, or will be, required. - -Paul - -- Paul Robichaux, KD4JZG | Good software engineering doesn't reduce the perobich@ingr.com | amount of work you put into a product; it just Not speaking for Intergraph. | redistributes it differently. ### http://www.intergraph.com ### -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt5Hxqfb4pLe9tolAQGA0gQAgd8BcSVu199NjEx3uMq4/ZrtaRA34z/g X/VOMOIfUOuftj2wIiF5iVM5CMOoxMUz4J3gPESIOjZnVEtDUsfsD5aCtTuJW+39 Dmmjkm1nlTynDag7A0tsW39AfqGCpWy4gqcgwhHrvUvKt2Tts/XkvFwkT/wjLM0f 3reNbfPMSZY= =y4mZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Thu, 1 Dec 94 14:16:05 PST To: perobich@ingr.com Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412012201.AA08104@poboy.b17c.ingr.com> Message-ID: <199412012215.QAA11431@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain Paul Robichaux (perobich@ingr.com) writes: > > Things are easy when you talk about your $50 Visa purchase or check, > > but when you start to deal with clearing big aggregate sums through banks > > things get real nasty very quickly. > > Why clear big aggregate sums? Why not just clear smaller ones? Hell, > why not use a forwarding engine that just says "this cash came from > bank X" and sends it along? I will defer to Eric on this one, but what happens is bank X does not seem to respond? What happens if bank X goes bankrupt between the time it says "Yes that coin is good, pay user foo", and the time your bank goes to get the money from bank X to settle it's payment to user foo? Are you going to clear every transaction individually, if so how much more will that cost you than batching transactions? What factors become involved when banks start borrowing money to clear daily transactions among themselves? Take a look at the process involved in clearing checks and you will soon see how it can get very strange. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: TheElusiveMatthew Date: Thu, 1 Dec 94 14:31:12 PST To: cypherpunks@toad.com Subject: How do *I* use PGP? Message-ID: MIME-Version: 1.0 Content-Type: text/plain It has been my belief that there isn't an effective way for me to use PGP, but with all the hubbub, I thought it might be worthwhile to verify this. My internet access is through a personal account provided by my employer. It is on a machine used exclusively by employees of the University of Illinois (no student accounts). My primary access to this account is through my IBM xt (dos 3.3) at work. This machine is occasionally used by others and is outside of my control. I also use many of the public access Win/Mac machines on campus. I have no pc of my very own. Is there an effective way for me to use PGP? -- Matt Hewn -- Information is not knowledge; knowledge is not wisdom; wisdom is not truth. Truth is absolute. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Thu, 1 Dec 94 16:33:48 PST To: cypherpunks@toad.com Subject: Eric's proposal has already helped! Message-ID: <199412020033.QAA28597@netcom18.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric's proposal to get us to use clearsigs has already done some good: It made me use the Mac PGP 2.6 ui clearsig feature for the first time. As many of you told me, my sigs don't check out. I didn't have that problem with other versions of PGP. I don't know what causes the trouble (the message that I send out is fine, the message I get back isn't), but I know that once I'll figure it out my tools will have improved :-) -- Lucky Green PGP encrypted mail preferred. "The very atmosphere of firearms anywhere and everywhere restrains evil interference - they deserve a place of honor with all that's good." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Thu, 1 Dec 94 13:56:06 PST To: cypherpunks@toad.com Subject: Re: "Cyherpunks Named Official Signing Authority" Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 3:05 PM 12/01/94, Eric Hughes wrote: >WARNING: The following paragraph does not have direct relevance to the >issue at hand. It discusses servers which might verify signatures, >which my current proposal does not have in it. > >What I have realized in the interim is, that if a server is to verify >a signature, the server should sign not the message but rather the >signature. After all, the signature is what was being verified, not >any property of the message. The user can still detect message >alteration, by first verifying the sig-on-sig, and then comparing the >hash value in the original sig to a hash on the message. I echo Eric's warning, that I also don't mean this to have anything to do with the current thread. The benefit of having the list sign the entire message, is that even if people _don't_ sign the message themselves (assuming they aren't being requried to ;) ), there's still something left to sign. The list would be signing to indicate that, yes, this message did pass through cypherpunks@toad.com. Regardless of whether the author signed the message himself or not, completely different issue. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Thu, 1 Dec 94 14:04:57 PST To: cypherpunks@toad.com Subject: FYI: Eudora and PGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain I have heard from the (one of the?) author(s) of Mac Eudora, on another list, that full support for ViaCrypt PGP will be added to the commercial version of Eudora in the spring. And probably PEM support too. It's unclear to me when (if ever :( ) this will be added to the free version of Eudora, or if 2.6ui (the only free (although semi-legal) version of Eudora to support applescript) will be supported to. I still haven't figured out if ViaCrypt MacPGP uses the same applescript suite as MacPGP 2.6ui, which is the neccesary detail there. I found that exciting, and thought others might be interested in hearing it. Or at least consider this post a welcome reprive from the Mandatory Signature Wars. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: db@Tadpole.COM (Doug Barnes) Date: Thu, 1 Dec 94 16:08:49 PST To: perobich@ingr.com Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412012056.AA05724@poboy.b17c.ingr.com> Message-ID: <9412020007.AA10969@tadpole> MIME-Version: 1.0 Content-Type: text/plain Paul wrote: > > I'm sure that the design of a robust, usable system is nontrivial, and > I don't mean to imply that it is. I just don't believe that a tool the > size of Fedwire and the existing bank architectures are, or will be, required. > My $0.02: The size or complexity of Fedwire is not the issue (it's actually pretty simple compared to some off the suggestions I've heard recently). Nor is this merely a matter of designing robust computer programs (although this is very important). What is important is the degree of trust between the clearing parties, the legal arrangements between the clearing parties, and the backend of the clearing mechanism, which is settlement -- how you balance out the real money accounts. Let's say you have two banks, X and Y. Bank X has slightly more merchant activity than bank Y, as bank Y is more consumer oriented. Therefore bank Y is going to receive more real dollars from its customers, and bank X is going to pay out more real dollars to its customers. If these two banks are part of the same clearing system, then it is certain that the net flow of e-cash from Y to X is going to need to be accompanied by a flow of real US$ from bank Y to bank X. This is called settlement. In reality, these things are extremely dynamic, changing on a minute-by-minute basis throughout a clearing system, but let's stick with this simple example. As Mr. Hughes pointed out recently, the question is not whether the system works when everything goes as expected, but rather what happens when things fail unexpectedly. For instance, if bank X has credited the accounts of its customers (the merchants) while waiting for bank Y to make an offsetting real cash transfer, and bank Y goes bankrupt (or is declared insolvent or whatever), then bank X is out that money. There are three possible solutions. One partial solution is to not treat e-cash as cash -- the balance does not become available at bank X until a settlement period has passed. At this point, you might as well stop calling it e-cash, and call it an e-check. It's still a non-trivial situation if the bank the check is written on goes belly-up, but there is less exposure to fraud, with an offsetting nervousness on the part of the merchant that the e-check will bounce. The second possibility is for all the clearing house members to trust some central entity to handle the clearing and insulate them from the bankruptcy of the individual members. This is how Fedwire works, and it is arguably simpler than various types of peer-to-peer clearing systems, but requires a great deal of trust in that central entity. It also could have more catastrophic consequences in the event of the failure of that central entity. The third is that X and Y belong to a clearing association. Banks might settle deficit positions with one another (a 'net' system), and could negotiate a certain deficit level with all others in the system. If a deficit was exceeded during the clearing, a partial settlement would be required from one member to another. A variant on this is the 'net-net' system, where banks are allowed a certain deficit position with respect to the clearing system as a whole, and losses are shared according to some formula in the event of a bankruptcy. Settlement is done by a bank's paying into (or receiving from) the system according to its position at the end of the settlement period. This doesn't sound too complex, until you start to read the relevant parts of the Uniform Commercial Code. To paraphrase the docco for the xterm source code, "If you think you understand this right away, you probably don't. It is a hideous mess." The question of what should happen to e-cash caught in the flux of the bankruptcy of a member of an e-cash clearing association is not immediately clear and is every bit as important a question as the specification of the computer protocols. It involves careful contemplation of the relevant law, carefully construted contractural arrangements, and robust, well-written software. Note that it becomes almost exponentially dicier when you try to scale it to an international level (assuming you want to try to continue to work within the legal frameworks of the various countries, and probably even if you don't want to.) Now, take bankruptcy, and replace it with "systematic fraud." Suppose that the same fine type of folks who got involved in S&Ls get into e-cash in a big way... the mind boggles. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: KDAGUIO@aba.com Date: Thu, 1 Dec 94 14:30:38 PST To: cypherpunks@toad.com Subject: E-money Good or Bad? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Date: Thu, 1 Dec 94 14:38:31 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Is it happening already ? In-Reply-To: <199412012056.PAA23759@ducie.cs.umass.edu> Message-ID: <199412012238.RAA23999@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I wrote: > Does someone else have Hal's key ? So far some kind people have sent me two key blocks: The first was - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQCNAiqsNkwAAAEEAMKWM52m5EWi0ocK4u1cC2PPyHT6tavk9PC3TB5XBYDegf3d sldRpnjJj1r+aO08FFO+QLEI9wtBqvf1PPP5iLX7sD2uIVlJH14MPtyVtjm9ZKb8 JMtCW74045BgtHBC9yQ3V7vXNV5jM6dE2ocnH4AI/pBFrGLJPKgTA69YIUw3AAUR tCZIYWwgRmlubmV5IDw3NDA3Ni4xMDQxQGNvbXB1c2VydmUuY29tPg== =4Yeq - -----END PGP PUBLIC KEY BLOCK----- which is for a Compuserve account Hal apparently has. This wasn't used to sign the recent messages. The second was - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQCNAiqsNkwAAAEEAMKWM52m5EWi0ocK4u1cC2PPyHT6tavk9PC3TB5XBYDegf3d sldRpnjJj1r+aO08FFO+QLEI9wtBqvf1PPP5iLX7sD2uIVlJH14MPtyVtjm9ZKb8 JMtCW74045BgtHBC9yQ3V7vXNV5jM6dE2ocnH4AI/pBFrGLJPKgTA69YIUw3AAUR tCZIYWwgRmlubmV5IDw3NDA3Ni4xMDQxQGNvbXB1c2VydmUuY29tPg== =4Yeq - -----END PGP PUBLIC KEY BLOCK----- which didn't contain any keys I didn't already have. I'm still seeking the key used to sign the recent messages from Hal. I should have mentioned before that it should have Key ID 4ECBD301. When I find it I'll send it to the list. - -L. Futplex McCarthy; PGP key by finger or server "Don't say my head was empty, when I had things to hide...." --Men at Work -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLt5QXmf7YYibNzjpAQHnUwP/efaYMxT1cEBtxMPq6n3oG6i9YeKx/pv1 2P4tshd29QhddpYjAUxwwq/iEgGs92t1H4VUx6qWAy+zXm88XWd6S+WmJFbDDgci dS5pgKbfe4XnKKEbroPyVRV9I4VQwcwGDE+RXE0n8MsJ5hr8ZEauRLVHaSukOH5Q kTinxPVNL0I= =/RFx -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 16:53:25 PST To: cypherpunks@toad.com Subject: Re: Where to get PGP for SunOS In-Reply-To: Message-ID: <199412020152.RAA14315@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain Did you look at ftp.csua.berkeley.edu? The cypherpunks directory has a whole bunch of PGP versions, including the latest generic Unix one, as I recall. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 16:58:36 PST To: cypherpunks@toad.com Subject: Re: recent voice over data In-Reply-To: <9412012302.AA02541@pig.die.com> Message-ID: <199412020157.RAA14321@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "Dave Emery" I can't quite see how this would work unless the voice was run at a very low level relative to the data. I believe there are also maximum rates on the data when used with voice (4.8 kbps?) and the modulation doesn't use echo cancellation. With the lower bit rate you can get away with a lot, particularly with modern DSP's. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dave Emery" Date: Thu, 1 Dec 94 15:03:36 PST To: eric@remailer.net (Eric Hughes) Subject: Re: recent voice over data In-Reply-To: <199412012150.NAA13820@largo.remailer.net> Message-ID: <9412012302.AA02541@pig.die.com> MIME-Version: 1.0 Content-Type: text/plain > > > the great voice-over-data protocols and products introduced by > Intel, Rockwell, ZyXEL and others at Comdex which will make > Voice-PGP so much easier > > As I understand these voice-over-data products, the voice goes over > analog, added to the modem signal. The modem signal is interpreted, > and then reconstructed and subtracted from the incoming signal, > leaving voice. Very clever, but insufficient for secure phones. > I can't quite see how this would work unless the voice was run at a very low level relative to the data. In order to subtract the modulated version data coming from the other end you have to know exactly what it is, and in order to do that you need sufficient signal to noise of data over everthing else to reliably demodulate it or you need some means of reliably predicting it. Now I recognize that some of the time there is little or no entropy in the information in one direction (it is completely predictable - such as flags during LAPM idle intervals) and it is possible that one could contruct a syllabic gizmo that would turn off the entropy in the data when talkspurts happened by doing flow control and stopping information transmission during periods that speech was loud. But all of this seems a bit much, and certainly would be subject to lots of kinds of degradation depending on the speech content and any nolinearity in the channel. In general the modulations used in modems require at least 12-15 db of SNR for decent BERs - this would imply that if the line was not timeshared with voice in talkspurts that the peak level of the voice would have to be about 20 db below the modem tones. I guess that this would still result in intelligible speech even though it would effectively be transmitted by only a couple of bits per 8 khz sample. And yes I guess that by using forward error correction on the data at a variable coding rate one could allow the voice to creep up on the data a bit more by using a heavier duty error correction during talk spurts. I had assumed that these products digitized voice and multiplexed it with the data stream however. Certainly there are technologies to do this including variable rate vocoding (ala Qualcomm) that would allow almost the full bandwidth of the line to be used for data. [ And yes I'll bring up premail tommorow so I can sign things if I can get around to it without interrupting serious work work - but I'm left wondering who in the hell would want to forge posts from me ? ] Dave Emery N1PRE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 17:07:08 PST To: cypherpunks@toad.com Subject: Re: Brands excluded from digicash beta In-Reply-To: Message-ID: <199412020205.SAA14356@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: jamiel@sybase.com (Jamie Lawrence) And that rule of thumb completely ignores the fact that if a transaction is fouled up anywhere along the line, one finds extensive legal liability involved instead of a 'mere' corrupt table in a database. When the algorithms include "Call legal dept. and sue", the ability of most programmers to design systems goes out the window. Jamie's estimate of the magnitude of the problem is probably overstating the case, but not much. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Thu, 1 Dec 94 15:11:08 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: FYI: Eudora and PGP In-Reply-To: Message-ID: <199412012310.SAA05631@bwface.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain All of MacPGP 2.3v1.1, MacPGP2.6ui, and Viacrypt PGP 2.7 can be driven via the use of AppleEvents, by the macpgp kit. This leads one to believe that all three use the same suite of events. My scripting environment is broken, so I can't actually test to see that the entire suite is the same. The macpgp kit can be found at duke.bwh.harvard.edu:/pub/adam/mcip | to support applescript) will be supported to. I still haven't figured out | if ViaCrypt MacPGP uses the same applescript suite as MacPGP 2.6ui, which | is the neccesary detail there. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 18:10:41 PST To: cypherpunks@toad.com Subject: Re: E-money Good or Bad? In-Reply-To: Message-ID: <199412020309.TAA14459@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: KDAGUIO@aba.com Welcome to cypherpunks, Mr. Daguio. Steven's article was unclear (to me, at least), about just what you do for the ABA. Could you provide a more lengthy introduction? Whoa! Much of content of the discussions I had with Mr. Levy concerned the importance of protecting privacy and security for everyone. None of those comments made the cut. Yes, I have concerns about fully anonymous digital cash, but while I am not a full on crypto-anarchist, neither am I a crypto-facist. There are two senses of the phrase "protecting privacy and security for everyone". The first, that I favor, construes the context strictly, that is, privacy and security with respect to only the transaction system in question. The second construes the context broadly, taking into account anticipations external to the system to arrive at a judgement of what constitutes protection. It appears that you, Mr. Daguio, are much closer to the second than the first; if this is inaccurate, please correct me. I believe these two notions of protection are irreconcilable with each other. Protection of privacy to me means that only me and my counterparty know that we have transacted and how much we have transacted. Digital cash techniques address the first of these and my own Remote Auditing protocols can be used for the second. Note that I did not say that the bank need know, because both these technique allow the bank to remain willfully ignorant and yet have an assurance that they, the bank, are not at risk. Protection of security means protection against fraud and assurance of continuity of service. On the other hand, if we assume that protection of security means that the populace should be protected against narcoterrorists by denying them a conduit for funds, then the strong privacy referred to above cannot b maintained. Nor even, in fact, can the security be maintained, as a recent seizure of funds in transit inside New York indicates. (Very delicate work; the window of opportunity for the feds was on the order of an hour, as I recall, and even though they needed a court order, they hit it.) I am partial to the first because, at a deep level, it can be stated exactly what the requirements are, and relatively concisely. The second interpretation requires any number of assertions about the outside world and its chains of causality. Moreover, the second interpretation includes a significant amount of discretion by public officials who are not directly accountable to the public. Not one of the executive branch officials in charge of financial matters, however construed, is elected. Congress has ceded discretionary authority to regulators and has largely left the task of interpretation to them. This discretion with respect to what constitutes security is, to me, a Very Bad Thing. At the whim of a department, it may suddenly be declared that something new is now disapproved of. The color of law is used to justify these changes, but they coincide neither in necessity nor in sufficiency with the law. To my knowledge, there was no intensive and large scale investigation into Rostenkowski's affairs, much less the Clintons's commodities, questionable activities, if true, certainly constitute bribery. In a parallel issue, the FBI is known to have intercepted (legally, mind you) credit card purchases for grow lights, unquestionably legal even if associated with one of the least significant forms of drug use. So not every illegal thing is followed (not even the most serious) and legal things are. Let me ask you a question. If people can communicate over the net anonymously, tranmit unreadable messages, and transfer unlimited amounts of fully anonymous money, haven't you, in addition to protecting some of the interests of minorities, also perfected a mechanism by which people with evil intent can engage in criminal activities completely unobserved and with no fear of prosecution? No, we have not. What we have perfected (assuming your hypothetical) is a system where anybody with whatever intent can move money around with a strong assurance of predictability. This is manifestly _not_ the same as engaging in criminal activities completely unobserved. To pick only the most obvious examples, drug organizations still need to manufacture and distribute, and these will always remain very tangible activities. I have always believed that people won't come outside to play with you unless they feel safe. We want electronic commerce to work everywhere in the world. Well we want it to work everywhere in the world, too, because that increases the opportunity for regulatory arbitrage. A parallel with eurocurrency markets is instructive. If England allows an anonymous system and the USA doesn't, then I'll open up a eurodollar account in England and transact there. If England doesn't want to allow the system to operate there, but is willing to hold dollars for another bank in, say, Hong Kong and Hong Kong allows anonymous transaction, I use a dollar account there. In fact it's because of the ability to perform transactions of this nature at arbitrary points in the globe that anonymous systems will be very difficult to prevent in the long term. There will be money in it, you see, and military protection and fiber optic cable is not particularly expensive for a national government which wants a new industry, like, say, India or South Africa or Vietnam. There's a distinct possibility that the first country to deploy these systems will set up a new world financial center, and that's playing for the big time. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 1 Dec 94 19:15:19 PST To: eric@remailer.net (Eric Hughes) Subject: Mighty morphing power cypherpunks In-Reply-To: <199412020320.TAA14480@largo.remailer.net> Message-ID: <199412020315.TAA20817@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes > At first, only syntax checking. The problems of key distribution > prevent otherwise. So autonag every nym to send a public key in. Every email has its nym checked. No key for that nym, auto nag Discrepant signature, flag. No signature, autonag. This would be actually useful. It provides a benefit, thus demonstrating the usefulness of crypto, and would achieve the goals that you desire (get us to sign our stuff) without making us look like seven year olds. What you are proposing provides no benefit. It is crypto for the sake of crypto. This makes us look like kids in mighty-morphing-power-ranger suits, playing with captain Krunch secret decoder key rings. A check on syntax without semantics looks pathetic, in the same way, and for the same reasons, as a captain Krunch secret decoder ring. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 18:21:13 PST To: cypherpunks@toad.com Subject: Re: Eric, please can you clarify In-Reply-To: <9412020112.AA23439@forth.stir.ac.uk> Message-ID: <199412020320.TAA14480@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Jonathon Fletcher Can you clarify your intention for the list ? I'm a little puzzled by the alternatives that are flying about. The first time this got debated was last year. There the proposal was check sigs, delay, eventually bounce. That's not what I'm proposing this time. I mentioned this again, and the discussion started up again. Almost at once I wanted to avoid the flames from the previous time, so I restricted the proposal to be for marking and delaying only. Are you intending to implement both of these, one of these, or one now and the other later ? First of all, I'm not "planning" on any right now. I am considering doing some of them and I have decided to do some related work. The first action would be autonag; messages sent back to non-signers from the server. The second would be automark; header fields for advocacy would be added to the messages. The third would be delay for some as yet unspecified interval. The timing of these is not decided, and would certainly be iterative. What type of checking are you intending on signatures - just syntax or signature verification ? At first, only syntax checking. The problems of key distribution prevent otherwise. I apologize for asking for clarification, but I've lost the signal in amongst all this noise. No, actually, a summary was in order. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Thu, 1 Dec 94 17:30:29 PST To: cypherpunks@toad.com Subject: Re: FYI: Eudora and PGP Message-ID: <199412020130.AA20093@metronet.com> MIME-Version: 1.0 Content-Type: text/plain > > > All of MacPGP 2.3v1.1, MacPGP2.6ui, and Viacrypt PGP 2.7 can >be driven via the use of AppleEvents, by the macpgp kit. This leads >one to believe that all three use the same suite of events. My >scripting environment is broken, so I can't actually test to see that >the entire suite is the same. > > The macpgp kit can be found at >duke.bwh.harvard.edu:/pub/adam/mcip Now, if there was just something for us PC Eudora users...... Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@feenix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 1 Dec 94 19:30:38 PST To: shamrock@netcom.com (Lucky Green) Subject: Re: Why nothing works [Was: Mandatory sig workaround] In-Reply-To: <199412012323.PAA12571@netcom13.netcom.com> Message-ID: <199412020330.TAA05366@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Wow! Maybe becuase I am just now having my first evening drink (to paraphrase someoone who spoke about having his first morning cup of coffee), but I find Lucky's message *dead on*. Lucky Green wrote: > There is no hacking in the world that could create the kind of tool that > would be needed to satisfy Tim. What would be required to satisfy Tim can't > be done and I think that most long time CP's are be well aware of that. We > have had this discussion over and over for many issues (PGP, MIME,..) for > the last two years. I was starting to get my hackles up at this point, preparing to rebut Lucky's claims, until... > The problem isn't that there are no tools for Tim's Mac, the problem is > that there is _no way_ to do all these things on Netcom's UNIX host. > > 1. Tim: "I can't do any of the new things you are proposing because I don't > have the tools." > 2. Some CP: "Just download your mail to your local machine and process it > there. There are many great ways to automate this on a Mac." > 3. Tim: "I don't want to have to download mail for processing. I want to be > able to do it all on Netcom's machine." ...rest elided... A fair summary of the situation. And I consider the slight benefits of signing to not be worth the effort of changing the tools I have managed to get working over the past couple of years. By the way, Rishab mentioned getting PGP integrated into Netscape (or other Mosaic-like tools). I heartily concur, and even made an impassioned plea for this at the last CP meeting. Netscape and a SLIP or PPP connection is what I expect to be shifting too as things shake out, as versions become real, etc. (I've mentioned this before.) Also, Netscape the company (formerly Mosaic Communications) is seeking to hire someone to do this. A clear opportunity for a Bay Area CP to do something good and also probably become a millionaire. (3,000 millionaires were created by Microsoft's success, and Mosaic-Netscape may be comparable in success.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adwestro@ouray.Denver.Colorado.EDU (Alan Westrope) Date: Thu, 1 Dec 94 19:13:56 PST To: cypherpunks@toad.com Subject: Re: AUTOPGP In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Anyone know where I can get a copy of AUTOPGP? I'd like to try it out > and see whether it has any advantages over YARN's integrated PGP functions. > Mark Terka | werewolf@io.org It's at oak.oakland.edu (and, presumably, all mirror sites) as: pub/msdos/offline/apgp212.zip I use both Yarn and AutoPGP; each has different strengths. I find that for Internet use Yarn meets almost all my needs, but AutoPGP comes in very handy for occasional use, mainly with QWK packets from bbs's. BTW, signing and/or verifying email and Usenet posts is a snap for me, so I'm pretty indifferent to the recent debates here. But -- as usual with public-key crypto -- key management is the rub: I don't want to snarf all ~6,000 keys from the servers, nor to grab keys piecemeal via email/ /finger/www every time I encounter a signed message from a cypherpunk who's not currently in my key ring. I could, of course, just continue to ignore signatures, but Eric's proposal may turn into quite an interesting experiment, judging from the responses thus far. :-) Has anyone considered setting up a site where only folks on this list could store and retrieve keys? Perhaps a single file containing keys for the hundred or so active posters that could be ftp'd and stored as a secondary key ring...cpunkeys.pgp or whatever. I'd really prefer to keep my main key ring small so that access is quick (well...semi-quick). Alan Westrope __________/|-, (_) \|-' 2.6.2 public key: finger / servers PGP 0xB8359639: D6 89 74 03 77 C8 2D 43 7C CA 6D 57 29 25 69 23 -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt6PAFRRFMq4NZY5AQGH+AP8Cbd6cORaJgnwTohktryE/Ljk/tlRxASM uB9Bnl8rSwA+YZgBfCuzkU5hrBTkpIIbf4aJeSWxYufJ+mluZwLpq2hvWWKuwXmd 3G9XCSPBw3Inb+vDP0r+iITRTNpihT7M1HBtGlRqhTbZQf35YfLL6EzqLSO5y2JS CJmT45pmhfc= =nk1A -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@bb.hks.net Date: Thu, 1 Dec 94 16:53:48 PST To: cypherpunks@toad.com Subject: Cypherpunks@hks.net service Message-ID: <199412020058.TAA05511@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address belonging to the signature and forwarded.] -----BEGIN PGP SIGNED MESSAGE----- The cypherpunks@hks.net service is now available. It will sign any message sent to cypherpunks@hks.net with its (currently 384 bit) key and forward the signed message to cypherpunks@toad.com. The key for the server is: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQA9Ay7eB60AAAEBgOGkDzo6mkSp3G4W3EXwMWK8SrTVSmosuN5Y7Z2FdBS5uJ3o 1O0XNAwqGc8CJ9W3bQAFEbQuQ3lwaGVycHVuayBzaWduaW5nIGFnZW50IDxjeXBo ZXJwdW5rc0Boa3MubmV0Pg== =ajZM - -----END PGP PUBLIC KEY BLOCK----- I welcome any suggestions on the format of the message and the prepended message. - -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBFAwUBLt5xMyoZzwIn1bdtAQEItQGAzXF0V/4buTcY9Ry0iGsiqjpq3o6jYRr7 E6QAlTsBd5Xy9k8v/ttlXcbEIHNLuhu8 =19Vo -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: emw@ima.com (Ed Wilkinson) Date: Thu, 1 Dec 94 04:34:57 PST To: cypherpunks@toad.com Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199412011142.DAA28100@netcom3.netcom.com> Message-ID: <9412021223.AA07163@ima.com> MIME-Version: 1.0 Content-Type: text/plain Although I can see the reasons why it would be good to increase the use of digsigs, I don't think it's worth the possibility that many active members of this list will disappear. Even one would be too many, as we need all the support we can get. Sounds like an ideal challenge for somebody to massage the available tools to come up with something that *is* easy and convenient to use for signing messages, without compromising on security. It could even use standard PGP keyrings. Cypherpunks write code ... Ed -- Ed Wilkinson emw@ima.com IMA Ltd Internet Email Gateways From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Thu, 1 Dec 94 18:32:45 PST To: cypherpunks@toad.com Subject: autodecrypting incoming mail Message-ID: <199412020224.UAA01009@omaha> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I've been fooling around with scripts which automatically decrypt incoming mail, and I'm curious about how others are approaching the problem. In particular, I'm interested in how Mime gets mixed in. A problem with using a script which acts as a PGP aware pager to display mail is that it would choke on certain types of Mime data, an attached binary, for example. The best solution to this problem would be a PGP aware Mime mailer, but that's too hard for me, so I've been playing around with scripts which will transform mail spool files with cyphertext in them into mail spool files which are all plaintext. First of all, I'm assuming that premail was used to encrypt the mail automatically. To try to get a handle for what's going on with the headers, I've been sending mail from elm, pine, and /bin/mail and seeing how they vary as encryption is added. When encryption is used, premail always uses Mime headers, with a Content-Type field that says "application/x-pgp; format = mime". When encryption isn't used, elm doesn't use Mime headers, but Pine does. There are a few other differences between the various mail programs as well. Elm, for example, has header fields which say how long the body is, while Pine doesn't. This makes me wonder if the transformation that premail uses on outgoing mail is a reversible process. Is it possible to transform a mail spool file so that it's exactly as it would have been if premail encryption hadn't been used? It's pretty obvious that we don't need it to be completely reversible: all that's needed is a header that will match the plaintext body. But what factors need to be considered when the new header is constructed? Specifically, which header fields would have to be modified? Signatures complicate things further, because they add information to the letter which has to be included in the plaintext somehow. If the same letter is sent twice with the same software, one signed and encrypted by premail and the other sent normally, it's not good enough to transform the first into a copy of the second. Somehow the user has to be told if the signature checked out. Is it possible to add a Mime section that would contain this information? Suppose, for example, we use Pine to send a letter. The letter contains normal text and an attached binary. This would mean that it would contain two sections in the body. Does it make sense to decrypt the letter, check the signature, and construct a new three section body, with the added section containing the results of the signature check? If we do that, how can we make the mailer display it? I'm sorry to ask so many basic questions, but I don't know much about Mime. I started using elm a long time ago, and I've stuck with it because it's comfortable. I don't have a lot of experience with Mime mailers. (If anyone could suggest a good cutting edge unix Mime mailer, I'd appreciate the pointer: I think just using the software would help a lot.) Thanks, == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt6FUxEpP7+baaPtAQGbrAQAoWCj9ilFdE59fj+6beOYdv8MGQ3BtlMP ClfdJkQhbUheJx+vKtlvfw3/Cz8qiHpxy0QHqLbXzpTKrdN36xp1IbnAmFDGoFBz pjaBZdLMI/Izjein6aeardeKnwnhgVC1X6jgrQUhYfRsa0fHzx1Hl9PXucgckHHn gkQKsuIauR0= =82Jv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: N. Cognito Date: Thu, 1 Dec 94 11:31:06 PST To: cypherpunks@toad.com Subject: WHAT THE.. (was: Manditory key sig.. Message-ID: <199412011932.AA22632@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Thu, 1 Dec 1994 09:32:20 -0700 (PDT), Syed Yusuf wrote: >in all this discussion about how well it would work and ways around it, >I think I've missed the problem that people are trying to solve. > >isn't it ironic that privacy advocates are suggesting manditory >loss of anonimity (which is what forced signing is). Such is certainly not the case for everyone. I don't see that I lose any anonymity by signing MY messages. I regard it for the most part as a necessary evil inherent in maintaining a stable, reputable pseudonymous persona. I sign everything I mail or post so that eventually individuals who've become familiar with this identity will suspect a spoof if they see something to which my nym is attached but not my digital signature. To be frank, it's something of a chore for me to sign everything. I do it because there's a good reason for me to do so. N. Cognito =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= N. Cognito "Don't put no constrictions on da people. an234@vox.xs4all.nl Leave 'em ta hell alone." -- J. Durante =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= public key available via keyserver -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt4hx6L3ipYu3mvVAQGaYwQAg/cKHs4RKYEQ1tx5YDQrGUeIeXSe2G+t xJCh1vKzVYB6VjwVH2MrwyfJXtvXvdVbco2X6xx2KJxpwY1r1WRgYSOsbtehMleg 24a1ukcycYe+lgNn62PEEbxw9zGbL4unHaWLkiFkyzPknSlZSNfBBsQpp11UGmnG FCVg3SidPlE= =gg74 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Thomas J. Bryce" Date: Thu, 1 Dec 94 18:03:13 PST To: cypherpunks@toad.com Subject: Update of Secure Edit a0.3.3->a0.3.4 Message-ID: <199412020203.VAA09192@carr2.acpub.duke.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- UPDATE/PATCH OF *SECURE EDIT* for Mac FROM a0.3.3 to a0.3.4 (AND MAILING LIST NOTICE) There was a bug in Secure Edit a0.3.3 that would cause it to crash when setting a default startup pass phrase on 68k macintoshes, but not power macintoshes, which is what I was testing it on. I was not planning to release any upgrades before a major update and release in which I would overhaul most of the program, including changes advised by Colin Plumb and others. However, I thought this was important enough to release a patch. I have uploaded a patch to upgrade a0.3.3 to a0.3.4, as well as a a0.3.4 package, to ripem.msu.edu in the directory /pub/crypt/mac. These correct the bug. However, please save your work regularly as well as before using this feature, just to be safe. I am overhauling much of the program completely for the next release. The method for verifying the default password has also been changed from the previous "baroque" method. Now, it takes the MD5 hash of the key, encrypts this hash on the key, and uses the first 8 bytes of the resulting ciphertext to validate the default startup key. Please report any problems/suggestions/improvements you may have regarding Secure Edit. Also, if you wish to be on a list of email addresses that will receive information about Secure Edit updates or other Miyako Software releases, please send me an email to that effect. Anonymous IDs are, of course, fine. No code will ever be sent by email. Actual programs and source code must be FTP'd from ripem.msu.edu Miyako Software tjb@acpub.duke.edu -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLt4R708YjrUhOUC5AQE0dQP7BvOWvOe6B1edvJ07RJ60UodPXoYAOmOX DQ6AueVoqrfcYqvstaHQrHl/9V6Ie9P9KbQLdxlHk7CbIsyKgdwOs5YOmUSYB01V YeIpp1YYkNa/ztpdcREtIGA4ghQMU/ijU7Ni6b/kLiITTSMr4HUosvBVEpMkh9Bw 93J/BzpvpO4= =m0R+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Thu, 1 Dec 94 21:16:24 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199412020515.AA16050@ideath.goldenbear.com> MIME-Version: 1.0 Content-Type: text/plain I don't know what is going on here. This list seems to have bogged down in meta-issues. I am very disappointed with Eric Hughes' recent display of feather-fluffing. He seems to fail to understand that the list has absolutely NOTHING to do with him personally. The full subscriber base could MOVE IMMEDIATELY if so inclined, and indeed the atmosphere seems to be getting a bit oppressive here. I hate to say this but it reminds me of when all the Detweiler flames were erupting a long time ago. Detweiler seemed to be especially enraged with the way that E.Hughes ran the list in a dictatorial, "iron fist" way. He failed to understand that his own role was merely that of a janitor, not a celebrity with a personality cult. Is that all the cypherpunks list is about? I tell you that this idea that "cypherpunks code" does not mean anything. "cypherpunks talk about code endlessly" but when it comes down to it, this whole list is nothing but a lot of people STROKING EACH OTHER'S EGOS while the outsiders (Phil Zimmermann, Ralph Levien) are the only ones getting anything done!! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@rahul.net Date: Thu, 1 Dec 94 21:16:41 PST To: cypherpunks@toad.com Subject: DETWEILER IS SPOOFING US!!! Message-ID: <199412020516.AA02430@bolero.rahul.net> MIME-Version: 1.0 Content-Type: text/plain HE IS AT IT AGAIN!!! I know that the anonymous messages are obvious, but in fact I think detweiler is posting ALL KINDS OF TENTACLE GRAMS UNDER THE "MANDATORY SIGNATURE" THREAD UNDER VARIOUS ADDRESSES, mounting a flamewar of Detweilerian proportions!!! STOP POSTING UNDER THIS THREAD IMMEDIATELY!!! you are PLAYING INTO DETWEILER'S PLOY OF BRINGING CHAOS, ANARCHY AND DISUNITY TO THE CYPHERPUNK LIST!!! he is posting the messages that look "reasonable" but are really SUBTLE FLAMEBAIT. have you noticed all the unusual people posting lately??? they are DETWEILER TENTACLES!!!! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lmccarth@ducie.cs.umass.edu Date: Thu, 1 Dec 94 18:14:01 PST To: cypherpunks@toad.com Subject: public accounts / PGP / passphrases Message-ID: <199412020218.VAA06287@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address belonging to the signature and forwarded.] -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Hal writes: > Just create a special key for your netcom account. Use no pass phrase; > using one would give a misleading sense of security IMO. Just pass your > mail through "pgp -saft" or equivalent and you've got it. It is easy to > do this from most editors. Could someone please elaborate on the foolishness of using PGP with a passphrase on a public machine (as I do) ? Am I wrong in thinking that my secret key is useless to an intruder until she guesses my passphrase ? I have no net access except via an account on a public machine, so I'm not about to start storing my secret key elsewhere, but I'll change my passphrase to if it's irrelevant anyway. I just reviewed the PGP docs a bit and Phil says "Nobody can use your secret key file without this pass phrase.", which seems to contradict what many people on the list have said. - - -L. Futplex McCarthy; PGP key by finger or server "Don't say my head was empty, when I had things to hide...." --Men at Work - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLt6Cq2f7YYibNzjpAQF3KwP/ZgxKliBQe+BQ+Q0FfiN9ycxTRWRHlPWY qF4iqmxT70uWLm6hsSX6A88EKv1E+k4mfYhVAnT8XQCTp2wEYMVOHvlFJQiKHOCj 55Cot8bL7JCrJ+lUIDdCPOnNra61F2cc+S26EyB5jIKvudzkPLsWI49galG201M7 ILld5lrJhAw= =vc9N - -----END PGP SIGNATURE----- -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBFAwUBLt6D+ioZzwIn1bdtAQGz5gF+Kokq6ZW/HpgRWowG2/+3QB913tJD2opJ +gKNrxqTK40qzj/8pdNNpreKYrf4rWIi =9YBk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 20:28:29 PST To: cypherpunks@toad.com Subject: Re: making public keys public In-Reply-To: <199412020227.VAA06380@bb.hks.net> Message-ID: <199412020527.VAA14718@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: lmccarth@ducie.cs.umass.edu If you're not going to make the public key public, why use public key cryptography at all ? Save time and effort and use a symmetric cipher. You can't do authentication with a shared secret key, because there's nothing to differentiate the two sides of the link. In addition, a closely held public key might be held by 10 people; with secret keys there are 90 different private keys instances to manage. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lmccarth@ducie.cs.umass.edu Date: Thu, 1 Dec 94 18:22:39 PST To: cypherpunks@toad.com Subject: Re: making public keys public Message-ID: <199412020227.VAA06380@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address belonging to the signature and forwarded.] -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Eric writes: > someone (Alex Strasheim ?) writes: > Perhaps we would have > a default web, which would have everyone's key in it. > > This is a really bad idea. Some "public" keys should not be made > public, but rather revealed only to the correspondent. Forward > secrecy is the reason. If the public key has never been in the > possession of an opponent, and assuming the results of the public key > operation yield little or no information about the modulus, then when > the keys are changed and destroyed, no amount of factoring can find > the private key because the public key isn't around to factor. If you're not going to make the public key public, why use public key cryptography at all ? Save time and effort and use a symmetric cipher. - - -L. Futplex McCarthy; PGP key by finger or server "Don't say my head was empty, when I had things to hide...." --Men at Work - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLt6Eq2f7YYibNzjpAQGIJQQAvKd0jyHXkaNfXp787EXQl/dXMYUXz8dB dF9NF9tiYp761ZwtkeKOoASZGYWvygO+8nseE/1pFz9Gns1XkUM0uyHvg4nvgIWj CJHtVsbV2rtRFZfIjDwD3wqsfRTRms5JvFcRpUsOSKol93hcabnIf3Vx9EAdIUSv hEtvQUBhzKY= =3yjE - -----END PGP SIGNATURE----- -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBFAwUBLt6F9SoZzwIn1bdtAQFUvwGAhbycPCwIjZGjGeNMWkgnxQUJw6v2RpU3 Z2hvAV6sSiz3+wyLlkR+Nz9nTgRHqjWT =RaG/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Thu, 1 Dec 94 21:36:12 PST To: cypherpunks@toad.com Subject: ERIK HUGHES: EGOTISTICAL PRICK Message-ID: <199412020536.VAA08584@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain what is all this @#$%^&* about MANDATORY SIGNATURES ON THE CYPHERPUNKS LIST? who is Eric Hughes, DOROTHY DENNING??? who is going to force ME how to use cryptography??? a CYPHERPUNK??? this is BULLSHIT. eric hughes is a TRAITOR TO THE CYPHERPUNK CAUSE. it's so transparently obvious, this is nothing but a big ego ploy. "Look at me!!! I am cool!!! I have accomplished virtually nothing substantial in any cypherpunk area for a long time, all my major recent projects are failures that have gone nowhere, I don't follow my own rules of 'code, code, code', not 'blather, blather, blather', and this is one way I can stroke my ego and show off my utter brilliance in the lack of anything useful!!!" has he written one smidgeon of code to back up his ideas? NO!!! he has philosophized and pontificated about his IDEAS that he is PLANNING to put into code. frankly, I see absolutely NO EVIDENCE WHATSOEVER of the perseverence required to build a solid foundation in this noisy bozo. he flames away against the people who are REALLY doing something. what is this about "founding" the cypherpunks? no one is my leader, I am not a part of a movement that takes credit for MY hardworking accomplishments as glory for "founders". why don't someone ask him why he went to go work with Chaum a long time ago and CAME BACK. I'll give you a hint: HE DIDN'T CUT THE MUSTARD. ask him why he hasn't graduated from college!! hint: HE DIDN'T CUT THE MUSTARD. he is paralyzed by his own perfectionism straightjacket, rather than building SOMETHING that works haphazardly he builds NOTHING that works AT ALL. oh, so he built a remailer. BIG DEAL. what kind of brains does it take to call sendmail with a message? to cut off headers on a file? good lord, how many commands in SED is this? so he wrote it in PERL??? *wow*, I am *really* impressed now!!! this is BS!!!! let's find a NEW LIST. a list is a COMMUNITY PROPERTY. anyone who pulls this kind of prickery, insinuating they are in the "bully pulpit", deserves CYPERSPATIAL EXCOMMUNICATION for HIGH TREASON TO THE CYPHERPUNK CAUSE of TOTAL AUTONOMY FOR THE INDIVIDUAL. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 1 Dec 94 18:43:09 PST To: lmccarth@ducie.cs.umass.edu Subject: Re: public accounts / PGP / passphrases In-Reply-To: <199412020218.VAA06287@bb.hks.net> Message-ID: <9412020242.AA10706@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- To: lmccarth@ducie.cs.umass.edu cc: cypherpunks@toad.com Subject: Re: public accounts / PGP / passphrases > Could someone please elaborate on the foolishness of using PGP with a > passphrase on a public machine (as I do) ? Am I wrong in thinking that my > secret key is useless to an intruder until she guesses my passphrase ? I > have no net access except via an account on a public machine, so I'm not > about to start storing my secret key elsewhere, but I'll change my passphrase > to if it's irrelevant anyway. I just reviewed the PGP docs a bit and > Phil says "Nobody can use your secret key file without this pass phrase.", > which seems to contradict what many people on the list have said. For someone to use your secret key, they need two things: 1) Access to your secring.pgp file, and 2) Your passphrase On a public system, 1) is easy (relatively speaking). 2) is more difficult, but someone could theoretically listen in to the line anywhere between your keyboard and the CPU. What do you know about what's going on on the other end of the phone line? My rule of thumb (for me) is to only use PGP when I have direct control over everything between the keyboard on which I am typing, and the CPU on which PGP is running. This doesn't mean that you _can't_ run PGP on a public machine. It also doesn't mean that you _shouldn't_, either. It is a matter of security -- how secure do you want your key to be. If you really don't mind it being insecure, you might as well generate a 384-bit key (which has been proven by RSA-129 to be insecure to an amateur attack). What do you use to contact your public machine? Do you dial in from home? What kind of machine do you have at home? You might consider running PGP at home if that is at all possible. It would be nice to integrate PGP into terminal emulators, too, like kermit or seyon or red ryder or whatever, so that you could easily use PGP locally to sign/encrypt things on the remote end. Wishful thinking, I guess... Does this help? - -derek -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBuAwUBLt6Jjjh0K1zBsGrxAQEo+ALFEwLyrvYtScjSWOPVhwdFT9SByDCRYset 5H/1tupjC3M1RFINVj80sxMFZT4kdvKj2IR6dMbKzbFaqVFw7lAWPhF6Yfwk2q6O gWhx+G3VrJoRm4gEHNFIVMA= =DKmQ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jya@pipeline.com Date: Thu, 1 Dec 94 18:40:21 PST To: cypherpunks@toad.com Subject: NYT Potpurri and Econo-cash Message-ID: <199412020245.VAA06561@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address belonging to the signature and forwarded.] -----BEGIN PGP SIGNED MESSAGE----- John Markoff writes today on an interview with Michael Spindler, chairman of Apple. Here're some tidbits: "And flirting with heresy, Mr. Spindler says he sees no need for the so-called information superhighway. And 500 channels? Sixty are plenty. 'This is not going to be an all-electronic world where we all sit on a couch and are force-fed a constant stream of information,' said Mr. Sindler." "Mr. Spindler took pains to contrast himself with two of his industry's rivals -- and vaunted visionaries -- William H. Gates, chairman of Microsoft, and Andrew S. Grove, chairman of Intel. 'They believe that just because of technospeak it's going to happen, but it's not,' said Mr. Spindler." "And yet, Mr. Spindler, even as he decries the industry's preoccupation with the so-called vision thing, acknowledges that there are still ways of improving the life of the computer user. 'We still have to switch our computers on and off,' he said. 'We go to the restroom, and when we leave it flushes automatically.' " And, on Mr. Schindler's daring mis-speak, note others today parlaying technospeak and adverting profitably in The Times just like the Forbidden Fruit: "I.B.M. to Replace Pentium Chips in Some Machines" [Company News] "Takeover Talk Pushes Lotus Shares Up", by Glenn Rifkin. "A Challenge to Microsoft in Interactive TV", by Lawrence Fisher. "Prodigy Testing Link to World Wide Web", by Peter Lewis. "I.B.M. Makes Board Change". - ------------------ For those yearning to see the November 26 not-so-short article on e-cash in The Economist mentioned here twice and lavishly praised by one reputable cpunk: Send blank message with subject: ECO_do. [If remailer hks.net is a sucker punch I'm hit.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBFAwUBLt6KLioZzwIn1bdtAQFv0wGAo5bKL0EOmdTpYtQ871U/ZU1b6rPiCidL JXWT+yggmo7oPFn+avTw+EtrTl8fCn0A =mb5r -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John.Schofield@sprawl.expressnet.org (John Schofield) Date: Fri, 2 Dec 94 04:11:26 PST To: cypherpunks@toad.com Subject: The thread that would not die. (Mandating signatures) Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- It is silly to talk of someone "owning" the list. The list is a community. The only possible owners are the people in the community. If we all left, Eric would still have control over the list--but the list would be worthless. It is just as silly, though, to talk about whether or not Eric has the "right" to enforce his ideas. He *CAN* make changes to the list--anything else is irrelevant. This whole discussion seems to be based on the idea that signing everything is a Good Thing. Yet I haven't seen a convincing argument for that. If I read a forged message, I haven't been hurt. If the person being impersonated doesn't exist, nobody has been harmed--and if he does, ONLY that person has been harmed. So, let's put the onus here where it belongs. If people feel their reputations are important enough that they need to sign their messages, more power to them. If they don't feel it is important, who are you to tell them the value of THEIR reputations? When signatures are easy enough to do, the scale will balance on the side of security--people will value their reputations more than the trouble it takes to sign messages. Until then, people will not sign. For me, signing is easy--even though I am ridiculously unconnected right now. So I do it, using an off-line mail-reader shell that I wrote and distributed myself. The list members who are convinced that digital signatures are valuable could do much more to advance their cause by eliminating some of the barriers to using digital signatures than by mandating them. Any type of a stick will not work very well in this situation. The people most interested in privacy and encryption are those who are by nature most individualistic and stubborn. Forcing them to do something will make most of them go the other way, or go away. I know my mind works that way. -----BEGIN PGP SIGNATURE----- Version: 2.7 Comment: Call 818-345-8640 voice for info on Keep Out magazine. iQCVAwUBLt6x1Wj9fvT+ukJdAQGKcAP/TqIF6b8UEo6IWV93JdktGoYSxQ5w6wKw MR3tXicSCRI1S/tSOSqcZm45M9CExKz7W4z417Ip8iP/wzjEmAb+s0ObgRoxoHPL Xe+VFSYq6o7f5XT67eBr+lK6t+pknmkc626Z86LsjqKIZ5jBLZrpKzmOP+La2Ypv /uE1/ZckzbA= =G1kK -----END PGP SIGNATURE----- **EZ-PGP v1.07 --- Blue Wave/RA v2.12 -- |Expressnet: John Schofield 11:310/12 |Internet: John.Schofield@sprawl.expressnet.org | | Standard disclaimer: The views of this user are strictly his own. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Thu, 1 Dec 94 18:54:37 PST To: cypherpunks@toad.com Subject: Re: public accounts / PGP / passphrases Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 9:18 PM 12/01/94, lmccarth@ducie.cs.umass.edu wrote: >Could someone please elaborate on the foolishness of using PGP with a >passphrase on a public machine (as I do) ? Am I wrong in thinking that my >secret key is useless to an intruder until she guesses my passphrase ? I >have no net access except via an account on a public machine, so I'm not >about to start storing my secret key elsewhere, but I'll change my passphrase >to if it's irrelevant anyway. I just reviewed the PGP docs a bit and >Phil says "Nobody can use your secret key file without this pass phrase.", >which seems to contradict what many people on the list have said. Theoretically, your sysadmin could quite easily get ahold of your passphrase, through a number of means, including logging all of your keystrokes. As a general rule of thumb, the sysadmin can do anything. I'm also don't have the crypto-math knowledge to know whether it's easier to crack your IDEA-encrypted passphrase then it would be to crack your private key only having some ciphertext and perhaps some corresponding plaintext in your possession. It certainly would be easier to crack your passphrase if you use a bad passphrase, like an english word. Generally, I think you don't want your private key falling into the wrong hands, passphrase encrypted or not. So if your sysadmin actually wanted to, your sysadmin could get at your key. Now, obviously this doesn't mean that your passphrase might as well be null. Nor does it mean there's no reason to use PGP at all if your only option is using it on a time-shared machine. I have a feeling that many people who don't know better think one of these two things after seeing all of the messages on this list that say "Don't use PGP on a time-shared machine! It's useless!" It's not useless, although you are losing some security by doing so. It's only a false sense of security if you don't understand exactly how much security you are losing. [and admittedly, I don't understand _exactly_ how much, myself. But then, I'm not using PGP on a timeshared system at the moment.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 1 Dec 94 22:09:09 PST To: www-buyinfo@allegra.att.com Subject: Re: Scalability of Ecash System / Article on Internet Cash available. Message-ID: <199412020608.WAA12408@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- One thing that could be done with the on-line ecash system would be to decentralize the task of detecting double-spending. DigiCash could set up a large number of coin validation centers on the net, dispersed geographically to equalize the load. Then the merchants would do a simple hash algorithm on the electronic coin to determine which validation center to use. That center only records spent coins which have the specified hash. Since any attempt to double-spend would mean re-use of a particular coin, both instances would hash to the same validation center and so the re-use would be detected. This way if a validation center went down it would hamper but not stop electronic commerce. Other coins could perhaps be offered in payment in place of those which cannot be validated (although this would require a certain amount of trust of the shop, but perhaps not much more than is necessary already). This might address some of the scalability concerns raised with the on-line cash system. Another idea comes from the NetCash people. Here you have the customer get a payment token from the bank which is made out to the specific merchant desired and given a time-stamp, perhaps good for one day. Now the merchant can accept these, check the signature, and check its own database of tokens which it has received earlier that day. As long as the incoming token is not in the database, the merchant can accept the payment with confidence and turn the tokens in to the bank for credit later as in an off-line system. Effectively these tokens would be digital cashier's checks. The big problem with this is the difficulty of the customer getting his payment token anonymously. If the bank knows the customer who is asking for a particular "cashier's check" to be cut then it learns the customer's spending patterns, defeating his privacy. So there would have to be some communication infrastructure to allow for anonymous connections in order for this system to work. Chaum, as it happens, has written on this topic as well, with his "Mix" and "DC-Net" systems for anonymous communications. Unfortunately, these systems have scaling problems of their own and don't appear to be entirely satisfactory for this purpose. Hal Finney hfinney@shell.portal.com -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLt651RnMLJtOy9MBAQEzfwIApLw5dPjil4unqa0yToT1Wm5/kczvnE/E IdXrWqhbVz32VqKw1d6QrG/I20t8RiZSG+yuBCPSOcoMi9XMRs2nnw== =EJTS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rich Salz Date: Thu, 1 Dec 94 19:25:46 PST To: cypherpunks@toad.com Subject: Re: public accounts / PGP / passphrases Message-ID: <9412020321.AA07870@sulphur.osf.org> MIME-Version: 1.0 Content-Type: text/plain > >Could someone please elaborate on the foolishness of using PGP with a > >passphrase on a public machine (as I do) ? Am I wrong in thinking that my > >secret key is useless to an intruder until she guesses my passphrase ? The sys admin can change the kernel running on your machine. A special kernel can be built so that when a particular user is typing on a tty and the executing process is named "pgp" then all keystrokes they type are recorded into a file for the administrator to read later on. The local machine must be part of the trusted computing base. /r$ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VAMAGUS@delphi.com Date: Thu, 1 Dec 94 19:31:40 PST To: cypherpunks@toad.com Subject: PGP Sig Proposal Message-ID: <01HK58WQ7JS291XZ1M@delphi.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have never posted to this list before because I am rather new to it. What bothers me is that as a Hardware Technician it is the Cypherpunks that inspired me to flagellate myself at my keyboard while invoking the deity of Borland in ANSI 'C' to compile my source code. Ok, so it never works but the idea of the Cypherpunks has made me a (limited) programmer none the less. *Not* signing messages because you are asked to flies in the face of the purpose it serves. To spread the word about PGP and, as it has done, uncover any difficulties that may still exist in the propagation and utilitization of PGP. In actuality the amount of mail that suggests the difficulty in performing PGP signing should be a call to all Cypherpunks to start coding. Instead, like a child that has been asked to play with a favorite toy, there is refusal based soley on....I won't do it because you asked me to do it. Forging signatures is a waste of resources that could be better spent finding ways to smooth the path for PGP and similar encrypting/signing implementations. If I want to be anonymous I will use CHAIN and go thru a remailer. My .sig and PGP sig say the rest. ***************************Frenchie Sends*************************** * Key ID: BEB3ED71 J.Francois PGP Key on Request* * As soon as any man says of the affairs of the state * * "What does it matter to me?" the state may be given up for lost. * * J.J.Rousseau - The Social Contract * ****************Want to know more about PGP? Ask me!**************** -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt6IjrbmxeO+s+1xAQEo8AP/e1L7c/GGHqoRMQ0OyoA0nVyMvbVo3CdP UmAqFhR4V0D4nXnK0PFZqKrkBzJDxpvCb5mJSS4F6KAnMl6Oa5aq055g/9GHEPZb RvDEiraxcJ8y6vwOfrhxyOrDxX/2/g3sHds9lekBDc71Z72FS6Ix3A1KJjI+o2hP HSx6rt+qHc8= =UOH6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Thu, 1 Dec 94 19:38:40 PST To: warlord@MIT.EDU (Derek Atkins) Subject: Re: public accounts / PGP / passphrases In-Reply-To: <9412020242.AA10706@toxicwaste.media.mit.edu> Message-ID: <199412020338.WAA20381@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Derek wrote: | What do you use to contact your public machine? Do you dial in from | home? What kind of machine do you have at home? You might consider | running PGP at home if that is at all possible. | | It would be nice to integrate PGP into terminal emulators, too, like | kermit or seyon or red ryder or whatever, so that you could easily use | PGP locally to sign/encrypt things on the remote end. Wishful | thinking, I guess... I think terminal emulators are the wrong layer for PGP integration. PGP support is needed in document editors and viewers, rather than in network layers. With direct ip connectivity becoming commonplace, we're seeing PGP integrated into mail & news tools, which is a great thing. (There is also a use for encrypting networks, but I think it is different from the use for PGP, which is a document oriented system.) Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Thu, 1 Dec 94 22:38:31 PST To: cypherpunks@toad.com Subject: Re: public accounts / PGP / passphrases In-Reply-To: <199412020218.VAA06287@bb.hks.net> Message-ID: <199412020639.WAA04821@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain lmccarth@ducie.cs.umass.edu writes: > Could someone please elaborate on the foolishness of using > PGP with a passphrase on a public machine (as I do) ? It is not secure to use your private key on a machine that you do not have physical control over. It is probably secure to store a passphrase-protected private key on such a machine, as long as you do not feed it into a program which decrypts it. > Am I wrong in thinking that my secret key is useless to an > intruder until she guesses my passphrase ? Or monitors your keystrokes as you type in your passphrase, or watches your address space as PGP uses the key, etc etc... Given the state of Unix security, I would certainly not want to type my passphrase into a Unix box unless I was the only user, was directly connected to the box through a wire I could see, and had just done a fresh boot after verifying the MD5 hash on all the OS binaries. Not likely to be the case at your average public installation. > I have no net access except via an account on a public > machine, so I'm not about to start storing my secret key > elsewhere, but I'll change my passphrase to if it's > irrelevant anyway. Having a passphrase will protect against casual acquisition of your private key, but only physical security when the key is used will protect you against a determined opponent. --- As long as I am typing, permit me to add my two cents to the "digital signatures on the list" flame war. Like many proponents of strong cryptography, I rarely use it in everyday life. I occasionally encrypt personal mail to friends overseas when I know it is going to take numerous hops over insecure links en route, and I will digitally sign mail or Usenet articles if I want to say something that I consider important in a way that cannot be altered or spoofed. This happens rarely. I would consider having to digitally sign everything I post to the list, no matter how frivilous, the moral equivalent of being allowed to speak only while under sworn oath. Now oaths and notaries are certainly useful things in appropriate places, like courtrooms and lawyers offices, but I don't think any of us would care to live our lives having our every utterance subject to their certification. It would certainly not aid our cause to have the government be able to point and say - "Even the cypherpunks make people digitally identify themselves when posting messages to their list" - while at the same time attempting to explain to people why we aren't happy with Chaum's less than anonymous ECash or Web sites that require registration and personal information before permitting access to privacy-related material. The Net, like life, offers a certain plausable deniability in what has been said, and who has said it. Some of the best messages on the list in past years have been Tim's witty and entertaining spoofs of his ideological opponents. Let's save absolute certainty about the real or pseudo-anonymous identities of speakers in this forum for times when, in the sole opinion of the person posting, such certainty is deemed necessary. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Thu, 1 Dec 94 19:49:36 PST To: "Timothy C. May" Subject: 1% suspicion In-Reply-To: <199411302114.NAA06386@netcom20.netcom.com> Message-ID: <9412020348.AA19940@cfdevx1.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: "Timothy C. May" Date: Wed, 30 Nov 1994 13:14:36 -0800 (PST) I suspect fewer than 1% of all messages have their sigs checked. What do you mean? If you mean that fewer than 1% of the signed messages that are sent to cypherpunks, you're almost certainly incorrect. I read over 1% of the messages on this list and if a message is signed, with either a header signature or a big-ugly-block signature, it's checked before I get to read it. If you count seperate deliveries as seperate messages then you're almost certainly correct, although it seems like an uninteresting data point. If you're talking about clear-signed messages sent to the net as a whole rather than just this list, I think it's an interesting question, but I can't imagine what you're basing your suspicion on. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 94 21:55:42 PST To: cypherpunks@toad.com Subject: Re: ERIK HUGHES: EGOTISTICAL PRICK In-Reply-To: <199412020536.VAA08584@jobe.shell.portal.com> Message-ID: <199412020654.WAA14876@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain ask him why he hasn't graduated from college!! A.B. 1988 University of California, Berkeley. Mathematics. GPA 3.9. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Thu, 1 Dec 94 23:04:06 PST To: cypherpunks@toad.com Subject: Re: Brands excluded from digicash beta Message-ID: <199412020704.XAA19579@netcom18.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ralph wrote: >I also have had no luck getting a beta client from digicash. I >"registered" through their WWW forms page, and got no response for >about a month. Then they sent me mail saying that they would be >sending a client, but that they were unrolling it in stages. That was >about a month ago. Perhaps this means I will get my client soon. > >This does not speak well for digicash. If they were not ready to beta >their stuff, they should not have announced it. As it is, it makes >them look like a flake. Here is one possible explanation: As their beta test agreement states, the beta software is not licensed for use in the US. Some legal thing that I don't understand. A few US users are part of the beta test, probably because they kept bothering the guy who hands out the beta UID's early in the morning before he had his coffee. I know that the people on this list have been advocating ecash long before a sinlge line of code was written and that we all deserve an early try of the software. I am forwarding this to some of the folks at DigiCash, perhaps we can convince them to broaden the beta. -- Lucky Green PGP encrypted mail preferred. "The very atmosphere of firearms anywhere and everywhere restrains evil interference - they deserve a place of honor with all that's good." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Thu, 1 Dec 94 23:06:57 PST To: cypherpunks@toad.com Subject: Tim May is RIGHT!!! Message-ID: <199412020705.XAA07308@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain I'm sorry I can't say so under my real name, but I *vehemently agree* with Tim May about the authoritarian, heavy handed, generally outrageous egotism of Eric Hughes of recent. This is REALLY UPSETTING. Eric should be ASHAMED OF HIMSELF for strutting around like a peacock. he is EMBODYING THE DICTATORIAL APPROACH HE CLAIMS TO DEFY VIA CYPHERPUNK PHILOSOPHY. this is truly the most HYPOCRITICAL AND EGOMANIACAL action I have seen by anyone in recent times on this list. Tim May will leave the list? GOOD FOR YOU, TIM. Get the hell out of here. Eric Hughes may have had some good ideas ONCE UPON A TIME but hasn't kept up his end of the bargain of the cypherpunk agenda for a LONG, LONG TIME. just a WASHED-UP HAS BEEN, who defies the very ideals that he claims to espouse in the most dictatorial manner possible. oh, what's this? you're just going to DELAY the messages that don't have signatures? well, I'm sure the government would just love to slightly DELAY THE MAIL of people who don't have the proper ESCROWED KEYS. what's this? you aren't going to move to any more "serious" measures, such as actually BANNING UNSIGNED MAIL, at least, NOT YET? oh, THANK YOU, MR. ALMIGHTY GOD OF CYBERSPACE. ah, I'm sure Louis Freeh feels the same way---we aren't proposing any minor change that PREVENTS YOUR FREEDOMS, are we? gosh, the government is starting to look awfully nice in comparison to the TYRANNY OF A DICTATOR. this scene is getting REALLY STALE. oh, Mr. CYPHERPUNK FOUNDER, please tell me once again how you started this list, and how the volumes of posts by the public are really YOUR PERSONAL PROPERTY, and this is YOUR LIST. we are your "guests"???? BULLSHIT. any host that treats his guests like this is NOT A HOST. this is not graciousness but the crabby and cranky bossiness of a STELLAR INGRATE and a EGOTISTICAL JERK. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Thu, 1 Dec 94 21:17:00 PST To: cypherpunks@toad.com Subject: FBI INVESTIGATING BLACKNET Message-ID: <199412020516.XAA06790@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain A word to the wise: I can't reveal my sources but I have it on excellent authority that L.Detweiler was recently interrogated by two FBI Agents in Denver about BLACKNET. This is an investigation that has also involved contacting TIM MAY but he has so far refused to reveal this. The FBI Agent in Denver who investigated Detweiler is named JEFFERY DIEHL. The investigation is CONTINUING and is chiefly motivated by concerns about ECONOMIC ESPIONAGE, particularly ON THE INTERNET, by the FBI and other government agencies. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 1 Dec 94 23:26:42 PST To: cypherpunks@toad.com Subject: Re: Tim May is RIGHT!!! In-Reply-To: <199412020705.XAA07308@zero.c2.org> Message-ID: <199412020727.XAA16893@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain (Not Very) Anonymous User wrote: > I'm sorry I can't say so under my real name, but I > *vehemently agree* with Tim May about the authoritarian, > heavy handed, generally outrageous egotism of Eric > Hughes of recent. This is REALLY UPSETTING. Eric should > be ASHAMED OF HIMSELF for strutting around like a > peacock. he is EMBODYING THE DICTATORIAL APPROACH HE > CLAIMS TO DEFY VIA CYPHERPUNK PHILOSOPHY. this is > truly the most HYPOCRITICAL AND EGOMANIACAL action I > have seen by anyone in recent times on this list. Note that I have made no such claims. While I don't like the sound of the proposal, for various reasons, and while I didn't care for the "If Eric says it is so, then it is so" sycophancy, I can't find any evidence that Eric was strutting around like a peacock, etc. > Tim May will leave the list? GOOD FOR YOU, TIM. Get > the hell out of here. Eric Hughes may have had some This is unlikely, as it sounds like the worst-case version of the proposal has been shelved. I happen to think that this "flame war," as some have characterizied it, has made more apparent the difficulties many on the list (perhaps most, as the Silent Majority is probably not in a better position, it seems to me) have in routinely signing posts. I like the "under oath" points Mike Duvos made today. Rishab suggested we should talk about other things. Well, nothing is stopping folks from doint so. I take the heated debate about this "sign or else" to be a sign of health; at least some topics can still generate furious debate. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 1 Dec 94 23:32:28 PST To: eric@remailer.net (Eric Hughes) Subject: Re: We are ALL guests (except Eric) In-Reply-To: <199412012144.NAA13805@largo.remailer.net> Message-ID: <199412020732.XAA17397@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes wrote: > > I'd feel just about as strange (I hope) if people were saying "Look, > Tim's the boss. He's the Big Kahuna. If you don't like his policies on > his list, leave." > > "This is one _tasty_ burger" Something to do with the metric system? -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 1 Dec 94 23:35:33 PST To: tomaz@cmir.arnes.si (Tomaz Borstnar) Subject: Re: using us crypto sw outside usa In-Reply-To: <199412020051.BAA13040@cmir.arnes.si> Message-ID: <199412020735.XAA05139@netcom3.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Tomaz Borstnar writes > > Hello! > > I was wondering what is the legal status for using rsaref ooutside usa. > Is it legal or not? Exporting it, as for example when you ftp it off a site in the US is illegal. Illegal in the US that is. Of course if you are not in the US, you probably do not give a shit. And if you are in the US, then you are not exporting it. This law was written for gun runners, not crypto exports. > > Also, what is the legal status of RC4 code posted to the net? Lawyers will come armed with scalpels and will surgically remove this information from your brain if you reveal that you know it. (just kidding.) But seriously folks, it was a trade secret, and therefore if you were the guy who blew it then you are in serious trouble :-) Of course anybody can sue anyone for anything (in America) but I am happy to report that American lawyers are profoundly reluctant to sue in overseas courts. And even if the American courts could get at you, they do not have a leg to stand on. (Of course that has not stopped them in the past.) -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@io.com Date: Thu, 1 Dec 94 21:38:30 PST To: tjb@acpub.duke.edu (Thomas J. Bryce) Subject: Re: setting up an non remailer In-Reply-To: <199412020500.AAA00872@carr2.acpub.duke.edu> Message-ID: <199412020538.XAA14638@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > > > setting up an anon remailer > > To those who might know the answer.... > > I'm running a power mac here, and I have an ethernet port and my own IP > address. To do email, I telnet to my University's unix system. > > I was thinking, this sort of arrangement might allow me to set up an anon > remailer. Does anyone know if I can do this? If the technology is available? > > If there is a way to do this from a macintosh, I'd like to give it a try. > Of course, I would ask the sys admins if necessary for permission. (i.e., > if it can come straight to my IP address then it isn't necessary I assume). > > Thanks > > Tom > I don't see any remailer scripts for Macs, but there is a way. Get Mach10 from Tenon Intersystems, which is a generic BSD UNIX, and configure it to run a plain UNIX remailer. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Thomas J. Bryce" Date: Thu, 1 Dec 94 21:00:24 PST To: cypherpunks@toad.com Subject: setting up an non remailer Message-ID: <199412020500.AAA00872@carr2.acpub.duke.edu> MIME-Version: 1.0 Content-Type: text/plain setting up an anon remailer To those who might know the answer.... I'm running a power mac here, and I have an ethernet port and my own IP address. To do email, I telnet to my University's unix system. I was thinking, this sort of arrangement might allow me to set up an anon remailer. Does anyone know if I can do this? If the technology is available? If there is a way to do this from a macintosh, I'd like to give it a try. Of course, I would ask the sys admins if necessary for permission. (i.e., if it can come straight to my IP address then it isn't necessary I assume). Thanks Tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Fri, 2 Dec 94 00:06:45 PST To: cypherpunks@toad.com Subject: Larry is at it again, and is flaming old Eric now. Message-ID: <199412020805.AAA07598@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain [BIG flamo at Eric deleted... it ain't worth printing] To keep Larry from forging in my name, I am going to fight fire with fire, and am going to anon post this. Dude, what did Eric Hughes do to you to get you so rabid? As soon as you were found out, you started drooling. Ask your local vet school for your first series of rabies shots... you NEED them. Eric Hughes spends his time and money for support of this list. Do you? Probably not. If he wants signatures, ITS HIS DAMN LIST. Enough of flaming at you, buddy. You are too wasted to hear anything but your typing and drool dropping to the floor as you try to spam this list again. About two months ago, Tim May bitched about the coming of a ton of dillweeds on the Net. Guess I agree on this point with him. LD, there is something called Electro Convulsive Therapy. It does a good job of helping cases that would otherwise be too far gone for medicine. Take a good look at getting treatment. It seems you need it. -- A lurker who does not like the maintainer of this list getting treated like crap for trying something new. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Thu, 1 Dec 94 21:05:44 PST To: Cypherpunks mailing list Subject: Diffie, Blaze, Berman, Rivest, Bizdos Message-ID: MIME-Version: 1.0 Content-Type: text/plain C-punks, To those of you who are not members of the American Association for the Advancement of Science (i.e. subscribers to SCIENCE Magazine) I thought I would forward some information on their upcoming meeting in Atlanta. Enclosed is a response I received in response to a query to the address amsie95@aaas.org. The response was from rsmariga@aaas.org and I quote: You asked specifically about the "Privacy and Encryption in an Electronic Environment" session. Organized by Alex Fowler of AAAS and Caroline Whitbeck of MIT, this session is scheduled for Tuesday, February 21. There will be speakers in both the morning and the afternoon. >> Blurb in printed version I have includes the following: >> Learn about the rapid deployment of encryption technologies, their use >> in ensuring communications security, the legal and ethical >> interpretations of privacy, and the ongoing debate between government >> and non-government professionals Morning speakers Matt Blaze, AT&T Bell Labs Topic: Deciphering the Mechanics of Encryption George Trubow, John Marshall Law School Topic: Privacy Issues in an Electronic Environment Joan Winston*, U.S. Congress Office of Technology Assessment Topic: Privacy, Encryption, and Public Policy Jerry Berman*, Electronic Frontier Foundation Topic: Clinton's Clipper Chip Proposal Afternoon speakers Marc Rotenberg, Electronic Privacy Info Ctr Topic: The Responsibility of Computer Professionals Ronald Rivest, MIT Topic: Encryption and Scientific Freedom Peter Szolovits*, MIT Topic: Privacy, Encryption, and the Proposed Health Care Identifier James Bidzos, RSA Data Security Topic: Encryption and the Protection of Corporate Privacy Jeffrey Ritter: Ohio Supercomputer Ctr Topic: International Aspects of Privacy and Encryption * Invited speaker, not yet confirmed If you have any further questions, please feel free to contact us. We hope to see you in Atlanta. Robert Smariga Registrar AAAS Meetings 1333 H St, NW Washington, DC 20005 phone: (202) 326-6410 fax: (202) 289-4021 end quote. I note that I also asked for info regarding the Information Security session which I guess I have to key in :-) Information Security: Principles and Public Policy Monday pm, Feb. 20th, 1995 Organized by Joan Feigenbaum, AT&T Bell Labs To address concerns about the authenticity, integrity, and privacy of electronic information: An overview of the mathematical theory of information security, the social and legal structure in which the digital society is emerging, anad the new service and products available. Speakers: Joan Feigenbaum, AT&T Bell Labs The Mathematical Theory of Information Security Stuart Haber, Surety Technologies, Inc. Ensuring the Integrity of Digital Documents Daniel Schutzer, Citicorp Tech. Office Secure Consumer Banking over the Internet Whitfield Diffey, Sun Microsystems Rights and Responsibilities in a Digital World ObCurrentThread: I'd sign this if it were a lot easier too. But then, some Cypherpunks write genetic code. C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Thu, 1 Dec 94 21:37:53 PST To: Cypherpunks mailing list Subject: C-punx Corallary (sp?) Message-ID: MIME-Version: 1.0 Content-Type: text/plain If a thread on the C-punx list lasts long enough, the initials L.D. appear shortly before the invocation of the N*zis, usually posted by L.D. himself -) (blind lemon smiley) C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@hks.net (L. Todd Masco) Date: Thu, 1 Dec 94 21:52:25 PST To: cypherpunks@toad.com Subject: Re: ERIK HUGHES: EGOTISTICAL PRICK In-Reply-To: <199412020536.VAA08584@jobe.shell.portal.com> Message-ID: <3bmcu5$934@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain In article <199412020536.VAA08584@jobe.shell.portal.com>, wrote: >this is BS!!!! let's find a NEW LIST. a list is a COMMUNITY >PROPERTY. anyone who pulls this kind of prickery, insinuating >they are in the "bully pulpit", deserves >CYPERSPATIAL EXCOMMUNICATION for HIGH TREASON TO THE CYPHERPUNK >CAUSE of TOTAL AUTONOMY FOR THE INDIVIDUAL. Right on! Party on Cypherwonks, Larry's buying! -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathon Fletcher Date: Thu, 1 Dec 94 17:15:10 PST To: cypherpunks@toad.com Subject: Eric, please can you clarify Message-ID: <9412020112.AA23439@forth.stir.ac.uk> MIME-Version: 1.0 Content-Type: text/plain Eric, Can you clarify your intention for the list ? I'm a little puzzled by the alternatives that are flying about. You initially stated an intention to delay (eventually bounce) unsigned messages to cypherpunks list. A couple of posts back you talked about "This is an unsigned message" headers in messages. Are you intending to implement both of these, one of these, or one now and the other later ? What type of checking are you intending on signatures - just syntax or signature verification ? I apologize for asking for clarification, but I've lost the signal in amongst all this noise. -Jon -- Jonathon Fletcher, j.fletcher@stirling.ac.uk (X400: "/S=jf1/O=stirling/PRMD=uk.ac/C=gb/") From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Thu, 1 Dec 94 23:21:13 PST To: cypherpunks@toad.com Subject: CSPAN Message-ID: <199412020722.BAA00166@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Although it was probably an exercise in futitility, I sent a note to CSPAN suggesting that they have PRZ as a guest on the Booknotes program that Brian Lamb hosts. I figured that maybe they could have him on in conjunction with the book version of PGP that the MIT press is coming out with. In my note I made the argument that policy concerning cryto is really policy concerning wiretapping and surveillance, and that technological changes are eroding the status quo and forcing us to decide whether we want a lot more surveillance (or at least the potential for it) or a lot less, that since this is going to have a lot to do with how the police interact with the public in the future, it's an important issue, etc. At the end, I appended the transcript of the talk PRZ gave in NYC that was recently posted to the list. I found that particular text to be pretty impressive, and I'm hoping that the folks at CSPAN will as well. There are a few details that I hope will go over well: MIT's involvement, the fact that PRZ has debated the NSA's general counsel, the quotes from the FBI director, etc. On top of that, the conference from which the transcript came seems like the sort of event that CSPAN would televise. I don't know Phil, and I don't know if he'd even want to appear on the program. But there are two things about Booknotes that I think would make it a very good forum for the cryto debate. First of all, Phil would have enough time to explain the issues. That's important, because this isn't something that can be easily packed into a sound byte. Also, although I don't know this for a fact, I would imagine that the program would probably be a pretty good way to reach people on this Hill, both members and staffers. Anyway, I sent them Phil's phone number and his email address. The encouraging thing is that I sent this out more than a day ago, and I haven't heard back from them yet. Ordinarily, when you send them email you get a form letter back within an hour or two. That gives me some hope that maybe some people over there are reading the transcript, and that perhaps they're thinking about it. I don't know if CSPAN is open to lobbying or not, but the more I think about it, the more it seems to me that it could be a very useful forum for the debate. I think it would be worthwhile to let them know the next time Phil's going to speak at an event similar to the one I took the transcript from, and see if they'd be willing to televise it. My feeling is that if we can get the word out to the public at large, we're going to win. == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt7LBhEpP7+baaPtAQF65AP+OAL3xt66v55U4Spd/5PenHYaRzs1v/vy P7HyVRI8RjH1Y+nR1cpLRYz+uilSrK9Fk1ew4Qhfja0RNh91kVe2aVHmw7dIxWHv rhFv569LFMQWj73JawdtePaXver+6deWhc8d1VL/PkgXgk5feg6mDEjRUB1GsjgZ FfkoHvrEBQA= =cHR2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@hks.net Date: Thu, 1 Dec 94 22:18:14 PST To: cypherpunks@toad.com Subject: 2nd release of signing software Message-ID: <199412020623.BAA09742@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I've made a couple of changes to the format of outgoing messages that should hopefully make life easier for readers. The most noticable will be the movement of the blurb, but also very significant is the removal of the "Reply-To: " (feh on the proliferation of MUA behaviors) header, and way down on the "noticable" list is an "Errors-To: " and a "Sender: " header. Thanks for y'all's comments: keep 'em coming. - -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBFAwUBLt69EyoZzwIn1bdtAQGLEwF8DAyzBUf0Z86xPHPKWsSaGM6cqSWJOrV8 kGDmEaQooJ9WhSYA5aOo1NtVZjgwOUgP =KRYJ -----END PGP SIGNATURE----- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address belonging to the signature and forwarded.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Thu, 1 Dec 94 22:34:35 PST To: cypherpunks@toad.com Subject: Paper available on new cipher Message-ID: <9412020624.AA16990@merckx.info.att.com> MIME-Version: 1.0 Content-Type: text/plain Bruce Schneier and I have been designing a block cipher, called "MacGuffin", based on a new variant of the standard Feistel (S-P) network structure. We are presenting a paper describing the cipher, entitled "The MacGuffin Block Cipher Algorithm", at the Leuven crypto algorithms workshop later this month. Here's the abstract: \begin{abstract} This paper introduces MacGuffin, a 64 bit ``codebook'' block cipher. Many of its characteristics (block size, application domain, performance and implementation structure) are similar to those of the U.S. Data Encryption Standard (DES). It is based on a Feistel network, in which the cleartext is split into two sides with one side repeatedly modified according to a keyed function of the other. Previous block ciphers of this design, such as DES, operate on equal length sides. MacGuffin is unusual in that it is based on a {\em generalized unbalanced Feistel network (GUFN)} in which each round of the cipher modifies only 16 bits according to a function of the other 48. We describe the general characteristics of MacGuffin architecture and implementation and give a complete specification for the 32-round, 128-bit key version of the cipher. \end{abstract} A PostScript preprint of the paper is available via anonymous FTP from: ftp://research.att.com/dist/mab/mcg.ps A forthcoming paper will discuss the characteristics GUFN structure in more detail. Comments and analysis greatly appreciated. -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Thu, 1 Dec 94 22:48:08 PST To: cypherpunks@toad.com Subject: Re: DETWEILER IS SPOOFING US!!! In-Reply-To: <199412020516.AA02430@bolero.rahul.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412020516.AA02430@bolero.rahul.net>, nobody@rahul.net wrote: > >noticed all the unusual people posting lately??? they are >DETWEILER TENTACLES!!!! I for one, resent being called a tentacle.....although it IS one notch above being called an asshole.... -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt6+0K+YbMzawbu5AQEhjgQAvP4nKOZwGpji/0ybEHQH3bQUGGDI9xaQ Bq7jgQL980kUYpX4cb0emyJrPaG+qidQtkGOj3IThJMU3DyrFR6IAxL1BcFztQlm 2l9Q34CTDCcLFNBFaIvJ0JiaebvsAHN6L2AMz9xTnr14H3vbqmDa3ropc1iX9Hea 6o33VskKslg= =o73Y -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 1 Dec 94 12:06:02 PST To: cypherpunks@toad.com Subject: Eric go ahead; Cpunks start Cpunking again Message-ID: MIME-Version: 1.0 Content-Type: text/plain Good grief! At >500 k, this is the longest 10% thread (SNR 1:10) I've seen in ages. Eric please go ahead and add the X-Bozo: header field, we can do another in-depth study on its effects in 3 months, while Tim, you, and I figure out how to make digisigs convenient for ourselves. (After all, Eric might not own the 'Cypherpunks list' whatever that is, but he does own cypherpunks@toad.com; we could all move elsewhere, except that despite a few crashes I've found this one especially reliable.) In the meanwhile, could we get back to cryptography? There are so many interesting things happening out there - good earnest tough-on-crime Congressmen waiting to sign HR 5199 (the Clipper Bill); the DigiCash trial; the great voice-over-data protocols and products introduced by Intel, Rockwell, ZyXEL and others at Comdex which will make Voice-PGP so much easier (ZyXEL 2864 does V.34 28.8kbps, voice, fax/data simultaneously, 230kbps DTE, parallel port to print faxes on printer when computer is off, $350). Now what _I_ want is some way to integrate PGP with Netscape... Rishab ObEconomistPlug: British judges ruled against a Liberal Democrat Party request to re-run elections where the "Literal Democrats" won 10,000 votes. The new Conversatives will target Tory seats next year. How about a good Cypherpunk Senator ... from the Rebuplican party? ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." rishab@arbornet.org Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tomaz Borstnar Date: Thu, 1 Dec 94 16:52:05 PST To: cypherpunks@toad.com Subject: using us crypto sw outside usa Message-ID: <199412020051.BAA13040@cmir.arnes.si> MIME-Version: 1.0 Content-Type: text/plain Hello! I was wondering what is the legal status for using rsaref ooutside usa. Is it legal or not? Also, what is the legal status of RC4 code posted to the net? Thanks, Tomaz From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sglass@netcom.com Date: Thu, 1 Dec 94 23:31:43 PST To: cypherpunks@toad.com Subject: cypherpunk signing service Message-ID: <199412020736.CAA10394@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Operating System: SunOS 4.1.3_U1 Site: netcom12 X-Mailer: ELM [version 2.4 PL23] MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 1021 Todd... | The cypherpunks@hks.net service is now available. | | It will sign any message sent to cypherpunks@hks.net with its (currently | 384 bit) key and forward the signed message to cypherpunks@toad.com. Does this look right? pub 384/27D5B76D 1994/12/01 Cypherpunk signing agent Key fingerprint = 85 BA D4 6D B8 9D B6 B7 EB 74 11 48 42 45 61 F2 | I welcome any suggestions on the format of the message and the prepended | message. Why not stealth it and just appear as if the sender signed it? | I've made a couple of changes to the format of outgoing messages that | should hopefully make life easier for readers. Thanks, Todd! | The most noticable will be the movement of the blurb, but also very | significant is the removal of the "Reply-To: " (feh on the proliferation | of MUA behaviors) header, and way down on the "noticable" list is an | "Errors-To: " and a "Sender: " header. Lookin' good. | Thanks for y'all's comments: keep 'em coming. Good work. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBFAwUBLt7OeioZzwIn1bdtAQGndwF+JJkJwvNKoSw16//vyK7nbNfxeUxGG3ar 9Ek87KCkqlg+QKbwGcCisaV1PJcu+Lns =vnS5 -----END PGP SIGNATURE----- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address belonging to the signature and forwarded.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Alan J Lacey" Date: Thu, 1 Dec 94 23:55:16 PST To: cypherpunks@toad.com Subject: hello Message-ID: <9412020754.AA50275@student1.cl.msu.edu> MIME-Version: 1.0 Content-Type: text send me your zine pleas From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Fri, 2 Dec 94 02:02:42 PST To: cypherpunks@toad.com Subject: Re: NYT Potpurri and Econo-cash Message-ID: <199412021001.AA27082@panix.com> MIME-Version: 1.0 Content-Type: text/plain >"And flirting with heresy, Mr. Spindler says he sees no need >for the so-called information superhighway. And 500 channels? >Sixty are plenty. 'This is not going to be an all-electronic Pretty stupid considering that the non-interactive 150 channel RCA/Hughes DBS system is one of the hottest sellers of this holiday season. DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adam.philipp@ties.org Date: Fri, 2 Dec 94 02:30:14 PST To: cypherpunks@toad.com Subject: Re: using us crypto sw outside usa Message-ID: <199412021035.FAA11778@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >I was wondering what is the legal status for using rsaref outside usa. >Is it legal or not? Depends on whether RSA has a patent in that country... I know of no countries besides the U.S.A. that have a patent on RSA. Using exact code may also violate copyright...that is a tougher matter to prove...but copyright treaties allow some level of international protection...use with care. >Also, what is the legal status of RC4 code posted to the net? It was a trade secret. It is no longer...Copyright issues still are still a problem, but ask an attorney in your country if you are going to use it in a commercial program. Adam Philipp - -- PGP Key available on the keyservers. Encrypted E-mail welcome. SUB ROSA: Confidential, secret, not for publication. -Black's Law Dictionary GJ/CS d H S:+ g? p? au+ a- w+ v++ c++ UL+ UU+ US+ P+ 3 E N++ k- W++ M-- V po- Y++ t++ 5+ jx R G' tv+ b+++ D++ B--- E+++ u** h-- f++ r+ n+ y++-- -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBFAwUBLt74TCoZzwIn1bdtAQGrwgF/WOBO0J7eZDmrYd+TrirztXE+0DPG7ODN Gj8VMHuFpWEh92FV1/wkcOlBTQ7bfxtH =DdWH -----END PGP SIGNATURE----- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address belonging to the signature and forwarded.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Fri, 2 Dec 94 05:11:54 PST To: wolfgang@wi.WHU-Koblenz.de (Wolfgang Roeckelein) Subject: Re: Brands excluded from digicash beta In-Reply-To: <9412021004.AA03854@sirius.wi.WHU-Koblenz.de> Message-ID: <199412021311.HAA10131@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain Wolfgang Roeckelein writes: > > Does anybody know how the chaum patents (I think they claimed somewhere > that they had applied for some) affect Brands system? Chaum has several patents relating to digital cash, the core one being a patent on the blind signature methods commonly in use. When I last heard an update on the Chaum/Brand saga it was that Brand believed his system avoided Chaum's patents while Chaum "had not yet been convinced that this was so, but it was a possibility." jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@xs4all.nl (Name withheld on request) Date: Thu, 1 Dec 94 23:07:52 PST To: cypherpunks@toad.com Subject: PGP Tools under Linux Message-ID: <199412020709.AA04740@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >I am using PGPTools to handle all the crypto functions in the second >generation remailer that I have written. All the copies of PGPTools that I >have found seem to be set up to compile on SUN workstations only. That's interesting, because I developed it under Linux and MS/DOS, and there was a lot of trouble at the beginning with it not running on big-endian machines. It sounds like whoever "fixed" it for sparcs broke it for little-endian machines. The original should still be on ftp.csn.net; get it there and it should work. >Mixmaster is both a remailer and a front end, and therefor must run on many >different platforms. I have been able to compile PGPTools on Linux and >FreeBSD, but PGPTools produces invalid RSA blocks. If you (or anyone else >reading this) have ported PGPTools to other platforms could you send me the >source and makefile, or point me to them. If not, could you help me do it, >the source code is a tangle, and it will take me a long time to do on my own >(I am a brute force programer, not a C wizard). Get the original, test it, and post the results. Some people have asked if I am still around. Yes, I am, and I'm thinking about a major update of PGPTools. The update would involve getting out any persistent bugs I can find, cleaning up the code and making it completely reentrant, and replacing all 2.3a modules with 2.6.x modules so it is patent-safe. It also needs some kind of exception handling for disk errors and the like. A pass-through function for the disk access calls, and a way of freeing all memory before a longjmp to bail out, for example. Before doing this, I need to hear from the PGP development team. There have been rumors of an upcoming PGP API, something similar to PGPTools. If this is the case, let me know so I don't waste time writing an incompatible version. If this is not the case, let me know so I can get started. More information about NexusBucks, please. Is it for real? How many coins in circulation? Have any services been bought with them yet? What is the address of the Magic Money server? Is it fully automatic, or are messages being manually processed? "There's never been a time in our history where it's been possible to place information beyond the reach of the collective efforts of society, but with modern cryptography you can." - Phil Zimmermann "Large primes united, will never be divided!" - Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt6cDcGoFIWXVYodAQGZ8AP/bZASa9sn+QzDiQkDJqacBAPhpqQHfkhL 7kWh7belMm8gA6KFmLfZcPywCWm3zU1QOS2+xRzPUGP0f7MrQjDuj3h7M4X3fDDV DiybwF4rIUAs2wBubioTYwE+as6N//CmfbtpkRdPVWhg5rnvgEOU+lzEvkhFt0tc 2MzkmHTBvIQ= =CSzj -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Fri, 2 Dec 94 07:11:10 PST To: cypherpunks@toad.com Subject: Re: Cypherpunks@hks.net service In-Reply-To: <9412021408.AA21731@yeti.bsnet> Message-ID: <199412021609.IAA15568@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: dmandl@bear.com What's next, automated key-signing services? Yep. There are two purposes to signing a key. The first is to fix a bit pattern and have an assurance that it hasn't changed. The second is to attest to the mapping between a key and some entity. PGP, for example, very explicitly does both. It asks you when you sign a key if you're sure that the person is who is advertised. I consider this behavior broken, not the least because it's hostile to pseudonymity. This hardcoded policy hinders the use of PGP in other contexts. For email-only social contact (i.e. legally uninvolved) the attestations of personal mapping are unnecessary and sometimes downright undesirable. Some people may want them, true, and there will be a need for that mechanism, but it should not be the only choice available. An automated key-signing server can affix a sequence of bits perfectly adequately. So can digital timestamping algorithms, but they are not generally available. Suppose the existence of just two auto-signing servers. I, a pseudonym, send my key to each of these servers and get back a two signatures on my key. It is unlikely now that someone can spoof my key. The distribution for the signing keys of these servers must be done right, but since there are fewer auto-signing servers than things signed, more effort can be taken to do this, for example, by publishing some hashcodes in a book. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com Date: Fri, 2 Dec 94 08:19:29 PST To: cypherpunks@toad.com Subject: Re: Paper available on new cipher Message-ID: <9412021615.AA00764@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain Hooray!!! Kudos to Matt for actually posting something outside of the tiresome "Eric Hughes is a lame-o" thread!!! (Which, by the way, I agree with Tim that it is a sign of health on the list. I would also like to say that I'm not going to post my opinion.) I intend to read and comment accordingly on the MacGuffin document. It's refreshing to see someone coding crypto. -- Brad <---- Begin Included Message ----> Bruce Schneier and I have been designing a block cipher, called "MacGuffin", based on a new variant of the standard Feistel (S-P) network structure. We are presenting a paper describing the cipher, entitled "The MacGuffin Block Cipher Algorithm", at the Leuven crypto algorithms workshop later this month. Here's the abstract: A forthcoming paper will discuss the characteristics GUFN structure in more detail. Comments and analysis greatly appreciated. -matt <---- End Included Message ----> >>>>>>>>>>>>>>>>INTERNETWORKING THE DESKTOP<<<<<<<<<<<<<<<<<< Brad Shantz bshantz@spry.com Senior Software Engineer Main #: (206)-447-0300 SPRY Inc. Direct #: (206)-442-8251 316 Occidental Ave FAX #: (206)-442-9008 2nd Floor Seattle, WA 98104 WWW URL: http://WWW.SPRY.COM ------------------------------------------------------------- >>>>>>>>>>>>>>>>>>>>>>>>>>>>><<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Fri, 2 Dec 94 07:19:32 PST To: www-buyinfo@allegra.att.com Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412021404.PAA18209@digicash.com> Message-ID: <199412021618.IAA15583@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "Paul Dinnissen" > The more I deal with Digicash, the better First Virtual looks. My > technical preference is for using Brands or Chaum cash; at present, > though, there aren't any shipping Brands servers, and the Digicash > folks don't seem to be able to get all their socks in one bag. We feel somewhat troubled by these comments. As well you should. The facts of the matter is that First Virtual currently provides a net benefit by moving real value (e.g. dollars) around, and Digicash does not. Until the Digicash system can move real value, there is no reason to use it. The technology is irrelevant. _If_ you can move real value, you can provide a benefit. _Only if_ you can move real value can you provide a benefit. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Fri, 2 Dec 94 07:22:31 PST To: cypherpunks@toad.com Subject: Re: Authentication at toad.com: WTF? In-Reply-To: <9412010625.AA17536@anchor.ho.att.com> Message-ID: <199412021621.IAA15589@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Trusting someone else's verification is less than ideal security policy :-) But likewise, preventing folks from letting someone else (their legal agent) perform verification for them is a less than ideal political policy. There are going to be lots of good reasons (mostly of cost) to use agency relationship for security. It would be profitable to characterize the threats and come up with some solutions rather than to deny that these things will happen. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Fri, 2 Dec 94 05:28:33 PST To: adam.philipp@ties.org Subject: GATT and crypto? (Was: Re: using us crypto sw outside usa) In-Reply-To: <199412021035.FAA11778@bb.hks.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 2 Dec 1994 adam.philipp@ties.org wrote: > >I was wondering what is the legal status for using rsaref outside usa. > >Is it legal or not? > > Depends on whether RSA has a patent in that country... I know of no > countries besides the U.S.A. that have a patent on RSA. Using exact code may > also violate copyright...that is a tougher matter to prove...but copyright > treaties allow some level of international protection...use with care. Anyone know how GATT would affect this, if passed? ABC News ran a short blurb a few nights ago about how it contained intellectual property provisions, and that patents would be honored worldwide. (?) What effect would this have on the distribution of PGP, and other software that uses RSAREF? -- Michael Handler Philadelphia, PA Civil Liberty Through Complex Mathematics s.s.y.g-l-b co-moderator You're only as elegant as your actions let you be From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Fri, 2 Dec 94 05:34:29 PST To: cypherpunks@toad.com Subject: Re: Scalability of Ecash System / Article on Internet Cash available. Message-ID: <199412021333.IAA14380@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Filched from buyinfo, where they've been talking a lot about e$ lately... >From: brands@cwi.nl >Original-From: Stefan.Brands@cwi.nl >Subject: Re: Scalability of Ecash System / Article on Internet Cash available. >To: www-buyinfo@allegra.att.com >Date: Thu, 1 Dec 1994 16:12:50 +0100 (MET) >Cc: hfinney@shell.portal.com >X-Mailer: ELM [version 2.4 PL23] >Mime-Version: 1.0 >X-UIDL: 786299434.063 > >I noticed that the discussion is currently about the e-cash system of >DigiCash. Some good issues have been raised in the discussion, and I >would like to comment in detail about my own opinion in these matters. >As it so happens, I recently wrote an article that addresses in detail >each of the raised concerns, and for this reason it seemed easiest to >simply make this article available by ftp. So I did. The paper is >entitled "Electronic Cash on the Internet," and will appear in the >Proceedings of the Internet Society 1995 Symposium on Network and >Distributed System Security, San Diego, California, Februari 16-17, >1995. To retrieve it: log in anonymously at ftp.cwi.nl, and go to the >directory pub/brands. There you will find the paper, in both dvi and >PostScript format (and Unix-compressed formats). The paper contains >several drawings; if you want to have the complete paper, including >the pictures, then you *must* retrieve the PostScript version. I made >a particular effort to explain the concepts behind the system (many of >which are due to Chaum); see Section 3, it is about five pages with no >math. > > Short abstract of the paper: It is generally realized that the Internet > will not be able to offer full-fledged electronic marketplace > capabilities without a suitable electronic mechanism for processing > payments. The electronic payment mechanism that is presented offers a > variety of features that are believed to be particularly appealing in > this respect. > > To participate, an Internet user must interface to his computer a > tamper-resistant device with an ordinary 8-bit microprocessor, > typically a PCMCIA card, and install some software. Internet service > providers do not need special hardware. Payments can be made > completely *off-line*, and are untraceable and unlinkable. > Multi-party security is guaranteed without parties having to trust > other parties. Transaction processing speeds are such that even > modestly equipped computers will be able to meet the performance > levels required by demanding Internet payment applications. One > particularly interesting such application is click-and-pay ability > when travelling World-Wide-Web links. > >The presented approach may seem to be less attractive than many other >proposals, because it requires tamper-resistant hardware for the >users. In the longer run, though, when the use of e.g. smart cards for >electronic payments has become commonplace, the advantages in my >opinion will significantly outweigh this objection. What will remain >are the advantages: click-and-pay ability to make instantaneous >off-line payments, the ability to cost-effectively serve tens of >millions of participants, the ability to guarantee one's own privacy, >multi-party security, support for different currencies, and >portability of tamper-resistant devices to other payment platforms. > > >Some brief comments on the current discussion: > >--- Michael E. Peirce (mepeirce@alf2.tcd.ie) wrote: > >I've been looking at the Ecash payment system and was wondering about > >the problem of scalability if it were to become popular. > >(For anyone who doesn't already know, Ecash is an electronic cash > >solution, details of which can be found at http://www.digicash.com ) > >It seems to me that, while their bank (bank.digicash.com) will be able > >to handle the 10,000 odd users in the trial, how would it cope with the > >possibly thousands of transactions that might take place all over the > >Internet, every minute, if the system were to become popular? > >Every transaction requires that the merchant shop, connect to the bank > >to validate the customers coins, right? > >With a popular Ecash system, the bank would be swamped, or what if even > >the link to the bank went down for a few days? > > Hal (hfinney@shell.portal.com) wrote: > >There has to be a single common database which all the banks share in > >order to detect double spending. Otherwise I could spend the same coin > >multiple times, going to a different bank each time. Granted, shared > >databases can work, but if a machine which holds part of the database goes > >down it will take special engineering to keep things consistent and > >available. > >There are two different senses in which we can speak of multiple banks. > >One is a setup where all the banks share the same type of cash, where > >they are logically a single bank but distributed to try to get increases > >in reliability. This has the database consistency and access problems I > >described above, which modern-day bank systems don't have to the same > >extent. > > I fully agree with these comments. Btw, it is correct that the e-cash > system of DigiCash is an *on-line* *coin* system. It is interesting to > take a look at their faq, at > http://www.digicash.com/ecashinfo/ecash-faq.html, item > "Does ecash really have to be online?". There is sais: "Actually, no. [...] > We'll add some more functionality in that area as soon as the on-line > system is completely operational." Furthermore, in item "If I copy my > money, can I spend it twice," it sais: "In an off-line > situation (future) ..." From these comments of DigiCash, it seems that > they very well realize the problems associated with on-line verification > when the system is used on a large scale, and that they hope to implement > an off-line system in the future. However, a problem with this might be > the following, as noted by Jim McCoy (mccoy@io.com): > >[first part] > >A digital money system can do that, but the current version of Chaum's > >system does not. The disadvantage of a system that does this > >self-identification of double-spenders is that it front-loads the cost of > >the identification protocol into everyone's withdrawls and purchases; they > >must use a cut-and-choose system during withdrawl to make sure that the > >coins presented for blinding are in the proper format and must perform an > >additional protocol negotiation during purchases. > >[...] The overhead involved in the necessary machinations to make sure > >that a malicious cheater did not send in bogus coins that mis-identified > >him increases the transaction cost of such a system significantly. It also > >increases the transaction cost of purchases by requiring the merchant and > >purchaser to perform an additional transaction to reveal halves of the > >identity bits after each purchase. > >[second part] > >It is an interesting version of the > >digital coin protocols, but one that is unlikely to be used in the > >immediate future due to the increased costs it places upon the system. It > >is likely that such a system will first appear in smartcard digital cash > >systems where dedicated hardware can cut down on the increased costs. > > The first part is correct, the overhead caused by the cut-and-choose > withdrawal protocols seems unacceptable. Another problem, which > certainly should not be forgotten, is that is can hardly be said to be > sufficient if only traceability of double-spenders after the fact is > offered. It is clearly desirable that there is prior restraint of > double-spending, and ideally the traceability ater the fact should still > be present (as a second line of defense). Now, doing off-line cash with > prior restraint of double-spending, *and* privacy of payments, seems to > result in extremely inefficient systems when one uses the cut-and-choose > technique of Chaum/Fiat/Naor (just try it, and you'll see what I mean...). > Probably these are the main reasons why DigiCash has not implemented an > off-line system. (Yet a third problem is that it is really cumbersome > to use a coin system if each coin is several kilo-bytes...) > > This is not to say that efficient privacy-protecting off-line cash systems > with prior restraint of double-spending do not exist. The system that I > present in my paper mentioned above meets all these criteria. The > reason for this is that I do *not* use a cut-and-choose withdrawal protocol. > As those of you who have tried to design off-line systems will > know, the design in fact consists of two protocols, one for paying and one > for withdrawal; designing the withdrawal protocol is by far the > hardest task (which is still an understatement...). The > technique that I use for my withdrawal protocols is a new one, called > restrictive blinding, and the only one known thus far that can provide > efficient withdrawal protocols. Curiously enough, most of the withdrawal > protocols that result from this technique are *not* ordinary blind > signature protocols as defined in > literature (because only the signature is blinded---the message is not!). > The withdrawal protocol in my Internet paper is a blind signature protocol, > but for instance the withdrawal protocol that I used in my technical > report (reference 5 in the paper) is not. > >-- Hal (hfinney@shell.portal.com) wrote: > >I wish I could. I have applied several times for the beta test at > >digicash, starting almost three months ago. Finally I got a reply at the > >beginning of November saying that I would be hearing from them in a few > >days. Since then, nothing. I wonder if people are actually being > >allowed to join the beta trial as are implied by all of these web pages? > >I would like to see a more honest explanation of the chances of being > >able to experience ecash than the simple "click here to try it out" you see > >everywhere. > > I had exactly the same experience; I sent in the registration several > months ago. I'm still waiting for my account, which was announced to me at > the beginning of this month. > > >Stefan Brands, >------------------------------------------------------ >CWI, Kruislaan 413, 1098 SJ Amsterdam, The Netherlands >Tel: +31 20 5924103, e-mail: brands@cwi.nl > > > > > > ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 2 Dec 94 08:35:31 PST To: db@Tadpole.COM (Doug Barnes) Subject: Re: Brands excluded from digicash beta In-Reply-To: <9412021548.AA17294@tadpole> Message-ID: <199412021635.IAA24295@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Doug Barnes writes > 1) It is, after all, a Beta Test. Many companies limit > participation in such tests quite arbitrarily. Also, > remember, So send out a form letter: "Thank you for your interest. At the moment we are not seeking beta testers with your kind of hardware. We will contact you when when further news happens. " I have applied three times, and received no response whatever. If you cannot manage a form letter, your business is unlikely to go anywhere. Sell or lease the patents to someone who can manage a mailing list. > So, I ask, First Virtual is looking better and better for doing > _what_? For answering their mail. For acting in accordance with their business plan. For moving money from point A to point B. Ninety percent of success is showing up on time. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Sommerfeld Date: Fri, 2 Dec 94 05:47:55 PST To: cypherpunks@toad.com Subject: Re: FBI INVESTIGATING BLACKNET In-Reply-To: <199412020516.XAA06790@jpunix.com> Message-ID: <199412021343.IAA00377@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I also heard that the FBI was investigating Blacknet, and had asked questions of someone quite a bit more reliable than Mr. Detweiler. Apparantly someone didn't `get the joke' when Detweiler spammed the world, called the FBI, and the FBI didn't get it either. Your Tax Dollars At Work. (BTW, the recent flamage about encouraging digitally signed messages to cypherpunks prodded me into doing something I had been meaning to do for a while: when I go to send mail in emacs, it prompts me if I want to sign or encrypt the outgoing message. It's a 10 minute hack for anyone who knows emacs lisp, but it's something good which has come out of the flame war...) - Bill -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLt8kfbT+rHlVUGpxAQEBoQP/WshdqiYfn33ywuXaqQLzOyD3Ysb5f9rg 0bMbb9Yv2gw08gRiJJ15AhXPuJUaGDB4Uh4XIXfnatCajbPEQxH1PP1h+m9w1+CC dPV4rPK32Ei1mxrVwzqIUKtZeHNangHDOmTZUzDVpiAwinoKCh2m+rlcfVfhOtvq kpmsIDGySg4= =V68y -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Johnson Date: Fri, 2 Dec 94 07:51:55 PST To: paul@digicash.com Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412021404.PAA18209@digicash.com> Message-ID: <199412021551.IAA23536@spot.Colorado.EDU> MIME-Version: 1.0 Content-Type: text/plain | We're sorry to hear any complaints about the handling of any requests for | information regarding ecash. As you can understand, we are certaintly not | planning to create unsatisied ecash users at the very start of the ecash endeavour. But, for the most part out here, we can't tell. I, too, have heard only deafening silence from e-cash folks in response to my multiple queries and requests for more information on their system, let alone joining their beta test. Like Hal Finney, I just assumed I was being ignored because I didn't have enough clout. As a result, I just gave up on e-cash as something I wouldn't find useful any time soon. I do understand the difficulties in dealing with releases on multiple platforms. Still, you might at least acknowledge e-mail from people who want to help make your system work, who want to use it. A form letter at least, explaining that you don't need their help right at the moment but will let them know when a system for their platform is being released for a wider beta test, well, that might be a real good idea. Ignoring people after you've publicly asked for beta testers and said "mail to <...> for further information" is definitely not a good idea. My count: 4 messages over about 6 months asking for more info, no replies. My reaction: Well, it was a nice idea. Maybe I'll check back in a couple of years, when there might actually be someone there. Rich PS - I'm not posting this to two lists because I've seen that's the only way to squeeze a response out of DigiCash, but you can be forgiven for thinking things like that. ;-) -- Loudyellnet: Richard Johnson | Sneakernet: ECNT1-6, CB 429, CU Boulder Phonenet: +1.303.492.0590 | Internet: Richard.Johnson@Colorado.EDU RIPEM and PGP public keys available by server, finger or request Speaker to avalanche dragons. Do you really think they listen? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: db@Tadpole.COM (Doug Barnes) Date: Fri, 2 Dec 94 07:50:23 PST To: paul@digicash.com Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412021404.PAA18209@digicash.com> Message-ID: <9412021548.AA17294@tadpole> MIME-Version: 1.0 Content-Type: text/plain A further reply to Mr. Robichaux, who I paraphrase, "The more I have problems with the DigiCash beta, the better First Virutal looks." Some problems with this: 1) It is, after all, a Beta Test. Many companies limit participation in such tests quite arbitrarily. Also, remember, DigiCash (to the best of my knowledge) is not going into the digital bank business itself, but rather through licensees. Aside from Paul, who is very PR oriented, it is primarily a group of quite talented young programmers who are, while answering your letters, trying to come out with new versions of the code. 2) A group of us went over the First Virtual stuff in detail last night over fajitas, and were practically rolling on the floor with laughter. Basically they have an attitude of "Crypto is too hard, people won't want to use it." So instead, each transaction consists of an e-mail exchange which is converted ultimately into credit card transactions The exposure time for the merchant is on the order of _90 days_. All fraud, etc., is on the head of the merchant. The bottom line here is that FV has a system which is much more sluggish than the DigiCash system, even though it doesn't use "hard" crypto. It is far from anonymous, and the transactions are trivially reversible. This is actually a _design goal_ in their "Soylent Green", er, "Simple Green" proposed standard. It is completely inappropriate for hard goods of significant value, and its minimum transaction cost is high enough to rule out its applicability for very small transactions. Even if used for purely informational goods, if an undercapitalized info service becomes popular, it will sink beneath the waves while waiting for payment. As near as I can tell, FV's technology was developed by people who wanted to implement their pet philosophy about Internet commerce (customer should examine info first, then commit to paying, all transactions reversible, cryptography and anonymity are bad, secure transactions are not possible on the net, etc.), rather than anything bordering on an Internet cash-like system. So, I ask, First Virtual is looking better and better for doing _what_? Until they deal with the interface problem (get a decent client, rather than relying exclusively on e-mail), I think they're not even going to be adequate for getting shareware-scale proceeds from putting up a cool Web page. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@bear.com Date: Fri, 2 Dec 94 06:09:31 PST To: cypherpunks@toad.com Subject: Re: Cypherpunks@hks.net service Message-ID: <9412021408.AA21731@yeti.bsnet> MIME-Version: 1.0 Content-Type: text/plain > From: cactus@bb.hks.net > > The cypherpunks@hks.net service is now available. > > It will sign any message sent to cypherpunks@hks.net with its (currently > 384 bit) key and forward the signed message to cypherpunks@toad.com. No offense, but what's the point? What's next, automated key-signing services? Is this just intended to help people who can't sign easily to get around Eric's proposed requirement? If so, it seems like almost an embarrassment--someone setting up a meaningless message signer to spoof the cypherpunk server, which it does easily. Doesn't sound too good to me. --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: collsc@snowbird.aud.alcatel.com Date: Fri, 2 Dec 94 06:17:26 PST To: cypherpunks@toad.com Subject: Re: public accounts / PGP / passphrases Message-ID: <199412021422.JAA13606@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > From owner-cypherpunks@toad.com Thu Dec 1 20:25:31 1994 > Date: Thu, 1 Dec 1994 21:18:55 -0500 > Subject: public accounts / PGP / passphrases > To: cypherpunks@toad.com > From: lmccarth@ducie.cs.umass.edu > X-Server-Version: Cactus-Serv 1.1 > Reply-To: cypherpunks@bb.hks.net > Sender: owner-cypherpunks@toad.com > Content-Length: 1705 > Rather than assume that the "Reply-To:" field shown above is appropriate, I have Cc'ed your originating address as well. So, if you get two copies of this, you'll know why. > > Could someone please elaborate on the foolishness of using PGP with a > passphrase on a public machine (as I do) ? Am I wrong in thinking that my > secret key is useless to an intruder until she guesses my passphrase ? I > have no net access except via an account on a public machine, so I'm not > about to start storing my secret key elsewhere, but I'll change my passphrase > to if it's irrelevant anyway. I just reviewed the PGP docs a bit and > Phil says "Nobody can use your secret key file without this pass phrase.", > which seems to contradict what many people on the list have said. > Postulate an unscrupulous sysadmin (or anyone who manages to get the password for 'root' via fair means or foul). Let's call him Charlie (since we know that neither Alice nor Bob would do such a thing :). Charlie could easily install a process which logs each keystroke you enter, thus capturing your passphrase in said log. Alternately, he could substitute a rogue version of PGP for the real version. This rogue version would function exactly like the real version (to avoid suspicion on your part), but would surreptitiously copy your secret key and passphrase into a log file. Admittedly, this kind of attack is far-fetched. As long as you are aware of the possibility, you are free to assess the likelihood of such an attack and proceed accordingly. - -- Scott Collins "Now, thanks to the computer revolution, many Alcatel Network Systems geeks make ten times as much money as you do." Richardson, Texas Canter & Siegel, the Green Card Lawyers -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBFAwUBLt8tgyoZzwIn1bdtAQFxDAF/Vu1A4jQ5R0hW2OODcMMPCjeCFZG0aRvB OJDeQZi5hBGAVjVk2QOeCZR//zWvp1lC =Rpnk -----END PGP SIGNATURE----- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address belonging to the signature and forwarded.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Thu, 1 Dec 94 14:53:53 PST To: cypherpunks@toad.com Subject: More on ASIS... Message-ID: <9412020943.ZM11558@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain I was told this morning that the ASIS post had been reposted to several other lists, including several social ones. Interesting... Anyway, there was a followup to the incident on the radio this morning (2BL, is anyone was listenning): Gareth Evans (Minister for Foreign Affairs) has announced that no documents were irretrievably lost in the fire, as everything which was lost in the fire was also duplicated elsewhere. In addition to this, the fire is being referred to the ACT coroner's office, as despite the original claim by the Federal Government that there were no suspicious circumstances, the Australian Federal Police have decided to do pursue this action. It is not clear yet whether this is a matter of proceedure, or whether suspicious circumstances are suspected. The government's original claim was produced with surprisingly little time for investigation, it has been noted. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 2 Dec 94 10:03:54 PST To: perobich@ingr.com Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412012201.AA08104@poboy.b17c.ingr.com> Message-ID: <199412021801.KAA02052@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Paul Robichaux writes > I'm sure that the design of a robust, usable [clearing] system > is nontrivial, and I don't mean to imply that it is. I just > don't believe that a tool the size of Fedwire and the existing > bank architectures are, or will be, required. The tools will be vastly simpler and smaller than Fedwire, etc but the system will be vastly larger an more complex than Fedwire etc, because "the system" will consist of many diverse people using these tools in diverse ways for diverse purposes. Attempts to design an all encompassing well organized system run counter to the way the internet works and are therefore likely to fail. If it does not work by spontaneous order, it probably will not work. Regrettably, there is an obvious conflict between full and true anonymity, and spontaneous order. On the other hand, absent a centralized system, anonymity is less critical. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Fri, 2 Dec 94 08:25:24 PST To: paul@digicash.com Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412021404.PAA18209@digicash.com> Message-ID: <199412021623.AA18739@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Paul, I appreciate your reply, especially the information that I can use to reconstruct my account. I never received the mail that Branko originally sent. Evidently no one received my repeated requests sent after the first one. > Sometimes we can react very fast, but alas this is only the case for > standard procedures which we did automate. More specific questions > and requests *have* to be handled by humans. We think the people who are > willing to invest quite some effort in setting up a shop for the beta > test, are very important participants in the beta test trail. > Therefore it seems *very* unlike to us that we didn't respond to *any* > mail or request from you. Not trusting our own memory ( we do receive more > than 100 (yes, hundred) mails on ecash *each* day, even Sundays) > we dove right in to it and found a trail of DigiCash answers to your mail > with the subject: 'Concerns about ecash'. I was unclear in my original statement. You, Marcel, and others did respond to my comments and questions-- specifically to my concerns about when ecash systems would be available for real use. My upset came from the fact that once my shop stopped working, I didn't get a response. > > Since then, an accident on my WWW server has rendered the e-shop > > inoperable. I've asked Digicash, in the form of Paul Diniessen, for > > help reconstructing the bank records. No go. > Sorry we *did* sent you a respons within an hour from your > request by my colleague Branko. He is responsible for our bank in > the trial. His respons was: > -The dbm library used by Linux and FreeBSD are different, so the ecash > -databases are also incompatible. If you have a password for getting an > -initial balance, you can also use this password for reopening your > -account (and keeping your old balance). For the server@fairgate.com > -account you can use the password ******** (pw made invisible PD) for this. > - > -Branko > > > Of course, it may well be a matter of incompetence rather than insult, > > > but the net result is the same. The more I see of digicash's lack of > > > consideration towards their potential customers and important figures like > > > Brands the more I question whether they have the potential to succeed. > > > > The more I deal with Digicash, the better First Virtual looks. My > > technical preference is for using Brands or Chaum cash; at present, > > though, there aren't any shipping Brands servers, and the Digicash > > folks don't seem to be able to get all their socks in one bag. > We feel somewhat troubled by these comments. We strongly feel that > the alleged 'lack of consideration' as unjustified. First we would > like to split up your comment in to two different issues, first > regarding our potential customers and secondly the issue of Mr. S. > Brands. First of all, Hal Finney wrote the paragraph which mentions lack of consideration. My own feelings toward Digicash-- which you confirm-- are that you have more work to do than you can presently handle. I understand that; it's not uncommon, and I don't hold it against you. It _does_ hamper my ability to set up services for which I can be paid. > We like you to consider this phase in the existence of ecash as a > genuin beta trail. In beta test not only software is being trailed > but the supporting services too! However, it should be noted that we > did respond to your mail and requests. This is a good point. I do understand that this is a beta test, and that problems will occur. I also want to confirm for other readers that you did respond to my mail; in the most important case I didn't get the response. > We will give a call today to check if received this mail. We hope to > resolve the problems mentioned above and to continue our co-operation. Thanks for your detailed response. Regards, - -Paul Robichaux - -- Paul Robichaux, KD4JZG | Good software engineering doesn't reduce the perobich@ingr.com | amount of work you put into a product; it just Not speaking for Intergraph. | redistributes it differently. ### http://www.intergraph.com ### -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt9J/qfb4pLe9tolAQFABwP9FuFZvDeAzVlnFGqg5NwszbAoPN1IbV/2 SpD0bEdxbUkB+OdBCSkYgkcA0O/gU7MWFYNuJr062b8mwCBm5GLG8AGGq6dSYM+A Tfdq/oi1F+yrkDcvq7t6TMfLcgiynylAfVqv1c8+SHrMxXtHDJ5hLlqvfJ43m09S 2nsZTGVd01s= =rwxp -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: abostick@netcom.com (Alan Bostick) Date: Fri, 2 Dec 94 10:36:44 PST To: cypherpunks@toad.com Subject: Easy-to-use signature software Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN ROT13 SIGNED MESSAGE----- People who aren't yet able to securely use PGP to post to the cypherpunks mailing list, take heart. Eric has indicated that he doesn't care which flavor of encryption software you use. I have a user-friendly version of the encryption algorithm most widely used on the Internet. I haven't uploaded it to any FTP sites yet, but if you email me, I can send you a copy of the source code. -----BEGIN ROT13 SIGNATURE----- Version 2.71828 V jebgr guvf zrffntr. Abobql ryfr qvq. Nalbar jub fnlf bgurejvfr vf n yvne. Guvf uvtu-grpu qvtvgny fvtangher vf gur cebbs bs zl pynvz. nobfgvpx@argpbz.pbz (Nyna Obfgvpx) -----END ROT13 SIGNATURE----- | For me, to be a feminist is to answer the Alan Bostick | question "Are women human?" with a yes. abostick@netcom.com | finger for PGP public key | Katha Pollitt, REASONABLE CREATURES Key fingerprint: | 50 22 FB 46 41 A3 17 9D F7 33 FF E1 4E 1C 89 79 +legal_kludge=off From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Fri, 2 Dec 94 08:43:56 PST To: db@Tadpole.COM (Doug Barnes) Subject: Re: Brands excluded from digicash beta In-Reply-To: <9412021548.AA17294@tadpole> Message-ID: <199412021638.AA19202@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > A further reply to Mr. Robichaux, who I paraphrase, "The more I > have problems with the DigiCash beta, the better First Virutal > looks." Doug, you must be talking to my dad; he's Mr. Robichaux. Having inadvertently offended the Digicash people in my previous message, let me see if I can give equal time to what's wrong with FV in this message. > Some problems with this: > 1) It is, after all, a Beta Test. Many companies limit > participation in such tests quite arbitrarily. Also, > remember, DigiCash (to the best of my knowledge) is > not going into the digital bank business itself, but > rather through licensees. Aside from Paul, who is very > PR oriented, it is primarily a group of quite talented > young programmers who are, while answering your letters, > trying to come out with new versions of the code. Maybe it's just me. As a beta-shop owner, I expect to have Digicash work with me when I have problems, concerns, or questions. Marcel, Paul, and others at Digicash were very helpful during the incubation period. My chief concern at this point is that there's no way for me to get paid, and no publicly available date for same. I didn't suggest that Stefan Brands, or anyone else, was being denied access to the trial. I have no evidence to suggest any explanation for his complaint, Hal Finney's, or mine-- other than that the Digicash folks are very, very busy. > 2) A group of us went over the First Virtual stuff in detail > last night over fajitas, and were practically rolling on > the floor with laughter. Basically they have an attitude > of "Crypto is too hard, people won't want to use it." So > instead, each transaction consists of an e-mail exchange > which is converted ultimately into credit card transactions > The exposure time for the merchant is on the order of _90 > days_. All fraud, etc., is on the head of the merchant. I think their attitude is that crypto's not _necessary_. I disagree; Nathaniel Borenstein has already been taken to task on www-buyinfo for that view. Their API supports TCP/IP transactions, so the mail exchange is between the FV server and the buyer. The very fact that FV has a set of terms and conditions that mention exposure time, responsibility for fraud, and so on tells me that their system is more fully fielded. I know, I know; ecash is in beta. That's fine. I still want to be able to sell things _now_. > The bottom line here is that FV has a system which is > much more sluggish than the DigiCash system, even though > it doesn't use "hard" crypto. It is far from anonymous, and > the transactions are trivially reversible. This is actually > a _design goal_ in their "Soylent Green", er, "Simple Green" > proposed standard. It is completely inappropriate for hard > goods of significant value, and its minimum transaction cost > is high enough to rule out its applicability for very small > transactions. Even if used for purely informational goods, > if an undercapitalized info service becomes popular, it will > sink beneath the waves while waiting for payment. All of the above is true. You can't use FV for hard goods, the minimum transaction cost rules out microtransactions, and the payment hang time is too long. On the other hand, I can't use ecash for hard goods. I have no idea what the transaction costs will be, and there's no way for sellers to get paid _at all_. > As near as I can tell, FV's technology was developed by people > who wanted to implement their pet philosophy about Internet > commerce (customer should examine info first, then commit to > paying, all transactions reversible, cryptography and anonymity > are bad, secure transactions are not possible on the net, etc.), > rather than anything bordering on an Internet cash-like system. You're right here, too. I happen to agree with the portion about allowing try-before-you-buy access; in some cases that is a very valuable way to gain market and mindshare. Remember the "Macintosh Test Drive" in 1985? > So, I ask, First Virtual is looking better and better for doing > _what_? Until they deal with the interface problem (get a decent > client, rather than relying exclusively on e-mail), I think > they're not even going to be adequate for getting shareware-scale > proceeds from putting up a cool Web page. Not. Read their web pages. There's a TCP/IP API, which I'm using. The only mail exchange is from the FV server to the customer and back again. As Hal pointed out, there are valid reasons to support systems other than the Digicash e-wallet. After all, there will be offline ecash, right? First Virtual's chief advantage is that I can get paid. No fooling with clearing, scalability, or anything else-- people can buy my products. - -Paul Robichaux - -- Paul Robichaux, KD4JZG | Good software engineering doesn't reduce the perobich@ingr.com | amount of work you put into a product; it just Not speaking for Intergraph. | redistributes it differently. ### http://www.intergraph.com ### -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt9NY6fb4pLe9tolAQFYgAP8C5KfpLyvpqv5KVEquMKIKC+HOgWcOLKt dCc5sW55toRwrNBihALPFy4p40Fi8uZclIUgcNTyICnogof0WzSAnkAv+GRq8Ear ePuqqEQX0N1iWFaLlvIxVt4ALrtic4lE8O4GhE/xEl2ecBz5UR6haieGJDAhW4k4 kJZTMyAgKNI= =nDr0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 2 Dec 94 07:52:01 PST To: John.Schofield@sprawl.expressnet.org (John Schofield) Subject: Re: The thread that would not die. (Mandating signatures) In-Reply-To: Message-ID: <9412021551.AA04657@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain John Schofield says: > It is silly to talk of someone "owning" the list. The list is a > community. The only possible owners are the people in the community. If we > all left, Eric would still have control over the list--but the list would be > worthless. It is silly to talk of someone "owning" a restaurant. The restaurant is a community. The only possible owners are the people in the community. If the patrons all left, Chef Joey would still have control over the restaurant -- but the restaurant would be worthless. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Fri, 2 Dec 94 11:00:24 PST To: cypherpunks@toad.com Subject: pgp / passphrase / capture / yikes! Message-ID: <199412021900.LAA29951@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain just wondering , if i use pgp on my pc , and lets say while on my unix connection to the net i shell to dos to do encryption or decryption , does this compromise my security in any way ? can some admin catch my passphrase, i don think so , but i'm really fucken paranoid ! thanks for any answers felloe punks ! -feast oh , msg to larry detweiler : your really looney man , cracked me up ! :*) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wolfgang Roeckelein Date: Fri, 2 Dec 94 02:05:33 PST To: perobich@ingr.com Subject: Re: Brands excluded from digicash beta Message-ID: <9412021004.AA03854@sirius.wi.WHU-Koblenz.de> MIME-Version: 1.0 Content-Type: text/plain Hi, paul@poboy.b17c.ingr.com (Paul Robichaux) wrote: >The more I deal with Digicash, the better First Virtual looks. My technical >preference is for using Brands or Chaum cash; at present, though, there aren't >any shipping Brands servers, and the Digicash folks don't seem to be able to >get all their socks in one bag. Does anybody know how the chaum patents (I think they claimed somewhere that they had applied for some) affect Brands system? Wolfgang --- Dipl.-Wirtsch.-Inf. Voice: +49 261 6509 173 Wolfgang Roeckelein Fax: +49 261 6509 179 WHU Koblenz E-Mail: roeckelein@wi.whu-koblenz.de Burgplatz 2 (NeXTmail ok) D-56179 Vallendar Germany From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: abostick@netcom.com (Alan Bostick) Date: Fri, 2 Dec 94 12:07:35 PST To: cypherpunks@toad.com Subject: Re: DETWEILER IS SPOOFING US!!! In-Reply-To: <199412020516.AA02430@bolero.rahul.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I absolutely LOVE good agitprop. This piece had me rolling on the floor with laughter. It's even better than the alt.syntax.tactical Attack FUD--err, FAQ. Thank you, Mr. Anonymous, your comedy has relieved a great deal of the tension, at least here. | For me, to be a feminist is to answer the Alan Bostick | question "Are women human?" with a yes. abostick@netcom.com | finger for PGP public key | Katha Pollitt, REASONABLE CREATURES Key fingerprint: | 50 22 FB 46 41 A3 17 9D F7 33 FF E1 4E 1C 89 79 +legal_kludge=off From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Terka Date: Fri, 2 Dec 94 08:24:31 PST To: cypherpunks@toad.com Subject: First Virtual? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > From: "Paul Dinnissen" > > > The more I deal with Digicash, the better First Virtual looks. My > > technical preference is for using Brands or Chaum cash; at present, > > though, there aren't any shipping Brands servers, and the Digicash > > folks don't seem to be able to get all their socks in one bag. > > We feel somewhat troubled by these comments. > > As well you should. > > The facts of the matter is that First Virtual currently provides a net > benefit by moving real value (e.g. dollars) around, and Digicash does > not. Until the Digicash system can move real value, there is no > reason to use it. Ok, where do we E-Mail First Virtual to get some info to begin trying the concept out? Is there an automatic help file that can be sent or can we access it via ftp or WWW somehow? -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt9F5K+YbMzawbu5AQFo7AQAkzL2TId0Dqhqt8xnOjqgSnp8zXBFHBc0 Up356NwADzE/8/xnQlEMSMUAGjLLvnBE83KT8ko7H7RWc7HDieNxED6gtrmTO+uq HFcXi9hZMUywri4gG9vGWLQDa9bhpc5NEISQtzZCmPnbI4k+NtXnNRLDlPUvgxv8 BX+QK/trLnA= =RAiJ -----END PGP SIGNATURE----- -------------------------------------------------------------------------- Mark Terka | werewolf@io.org | public key (werewolf) by Toronto,Canada | dg507@cleveland.freenet.edu | public key server or request --------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: db@Tadpole.COM (Doug Barnes) Date: Fri, 2 Dec 94 10:48:17 PST To: perobich@ingr.com Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412021638.AA19202@poboy.b17c.ingr.com> Message-ID: <9412021847.AA21243@tadpole> MIME-Version: 1.0 Content-Type: text/plain > > Maybe it's just me. As a beta-shop owner, I expect to have Digicash > work with me when I have problems, concerns, or questions. Marcel, > Paul, and others at Digicash were very helpful during the incubation > period. My chief concern at this point is that there's no way for me > to get paid, and no publicly available date for same. There have clearly been problems in communication and in expectation-setting. In particular, since DigiCash is not, to the best of my knowledge, planning on entering the US$ cash <--> ecash business themselves (instead, using licensees), it might have been a wise move for them to set expectations lower or to have taken steps to guarrantee at least a trial US$ cash <--> ecash gateway. > I think their attitude is that crypto's not _necessary_. I disagree; > Nathaniel Borenstein has already been taken to task on www-buyinfo for > that view. Their API supports TCP/IP transactions, so the mail > exchange is between the FV server and the buyer. If you've used the DigiCash clients, you know that they make it much, much easier to spend money than this e-mail confirmation system. Since they don't use crypto (and instead rely on the debatable assumption than an e-mail backchannel is secure, backed up by extreme reversability). This is not to say that someone couldn't remedy these problems along the same lines as DigiCash without using blind signatures or licensing from Chaum, however. > > The very fact that FV has a set of terms and conditions that mention > exposure time, responsibility for fraud, and so on tells me that their > system is more fully fielded. I know, I know; ecash is in beta. That's > fine. I still want to be able to sell things _now_. > FV may be more operational, although I'm curious if any transactions have managed to fully settle yet... yes, it is important for the operator of a US$ cash->ecash gateway to consider fraud and exposure, but the _protocol_ determines that e-cash transactions are non-reversible, like putting coins into a vending machine. The gateway operator has to either use non-reversible US$ inputs, or needs to determine an acceptable level of exposure to reversible transactions. The two systems are worlds apart in terms of where the risk is placed. FV places the risk entirely on the vendor; DigiCash places the risk entirely on the e-cash holder. Note that lots of people walk around with credit cards, bills _and_ coins in their wallets, and use them for different things throughout the day. I don't think that things are going to be that different on the net. > On the other hand, I can't use ecash for hard goods. I have no idea > what the transaction costs will be, and there's no way for sellers to > get paid _at all_. This is absolutely true, and will remain so until at least one of Chaum's licensees becomes operational. > I happen to agree with the portion about > allowing try-before-you-buy access; in some cases that is a very > valuable way to gain market and mindshare. Remember the "Macintosh > Test Drive" in 1985? I think that if people want try before you buy, it can be done (easily) without building it into the payment protocol. I'm all for shareware, giving freebies so folks get hooked, and so forth, but it seems odd to build a unconditional rejection into the payment system, especially for products that can't be returned in any meaningful sense. > Not. Read their web pages. There's a TCP/IP API, which I'm using. The > only mail exchange is from the FV server to the customer and back > again. As Hal pointed out, there are valid reasons to support systems > other than the Digicash e-wallet. After all, there will be offline > ecash, right? I think that it is _vital_ to have e-mail and TCP/IP versions, don't get me wrong here! I _have_ read the web pages, and I note that you still have to pop into your e-mail to approve the purchase. This is an inherent flaw to the protocol, that there will be 2-3 user-side software components, instead of 1-2 with DigiCash: FV: browsing software, paying software, confirming software DC: browsing software, full payment software I'm assuming that over time, the TCP/IP payment methods will be integrated into browsing software, but FV will always be hampered by the need to have something separate to handle the back-channel, since they are religiously opposed to using signatures for validation (although you suggest some progress in this area). > > First Virtual's chief advantage is that I can get paid. No fooling > with clearing, scalability, or anything else-- people can buy my > products. > You get paid (in ninety days), so great, use it today if you can get your users to use it. Keep your eyes open for tomorrow. You may end up getting actually paid by another method before the payments you receive today actually settle... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rmccoy@mercury.interpath.net Date: Fri, 2 Dec 94 09:06:57 PST To: cypherpunks@toad.com Subject: ECO_do Message-ID: <199412021711.MAA15082@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP MESSAGE----- Version: 2.6.2 owEBWQCm/4kARQMFAC7fVUcqGc8CJ9W3bQEBftkBgNi8riTLJAuBf/hCkbdRicFy PTPzF712eXT/MuB4TrzU97Dga24NH0ievt1kjZqZnawPYgliYWFhMTUwNzgAAAAA =7wNp -----END PGP MESSAGE----- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address belonging to the signature and forwarded.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Fri, 2 Dec 94 13:04:56 PST To: cypherpunks@toad.com Subject: VOTE NO! Message-ID: <199412022104.NAA17526@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain On mandatory sigs: I personally don't fathom the idea (as some of you do), I've always perceived PGP(Tm) as something I would use when I really had something sensitive to send a friend, or when I was making a public announcement to a mailing list or newsgroup. But to use it to sign EVERY single piece of mail I send to cypherpunks is asking a lot from me as my setup is very similar to Tim Mays', and I don't want to be singled out because of it! I think the list should proceed as it has since its formation, and subscribers should just sign their messages as they see fit. I know I'm not posting anything new, but considering the torrential flood of trash that Detweiler posted, it's not that much of a waste. :-)= Good evening. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: vvallopp@eniac.seas.upenn.edu Date: Fri, 2 Dec 94 10:12:01 PST To: cypherpunks@toad.com Subject: ECO_do Message-ID: <199412021817.NAA15624@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP MESSAGE----- Version: 2.6.2 owEBWQCm/4kARQMFAC7fZIgqGc8CJ9W3bQEB4KoBfiMUs2jPnVVoze7+Hm0GT6mc tDTwXfvs+Wt+jhhvFql0tAC4hrVXoJ5aXlOu78g9FKwPYgliYWFhMTU2MjAAAAAA =WGc6 -----END PGP MESSAGE----- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address belonging to the signature and forwarded.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Fri, 2 Dec 94 10:36:08 PST To: John Young Subject: Re: ECO_do In-Reply-To: <199412021456.JAA08818@pipe1.pipeline.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain From the messages appearing on the list it would seem that responding to messages sent via Masco's auto-signer needs to be done carefully, apparently the less-than-less diligent will just respond to the From: address instead of to the automagical response demon at jya@pipeline.com I would hate to see the valuable service provided by jya become a source of noise. In an ideal world everyone would be more careful about responding to the right address, but this is a far from ideal world. An appropriately Cypherpumpkin solution is left as an excercise to the reader. C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kafka@desert.xs4all.nl (John van Goorkom) Date: Sat, 3 Dec 94 09:58:24 PST To: cypherpunks@toad.com Subject: Re: Voice over data In-Reply-To: Message-ID: <199412031759.AA02827@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- rishab@dxm.ernet.in once said: RI> Eric Hughes wrote: RI> > the great voice-over-data protocols and products introduced by RI> > Intel, Rockwell, ZyXEL and others at Comdex which will make RI> > Voice-PGP so much easier RI> > RI> > As I understand these voice-over-data products, the voice goes over RI> > analog, added to the modem signal. The modem signal is interpreted, RI> > and then reconstructed and subtracted from the incoming signal, RI> > leaving voice. Very clever, but insufficient for secure phones. RI> RI> I don't think that's how they do it. As far as I know, most methods RI> multiplex RI> digitized audio with the data. One system used by some people in India RI> provides RI> a dynamic combination of fax, (digitized) voice and data, depending on the RI> throughput - eg vox/9.6 data if 14.4kbps, fax as well if 19.2, etc. RI> RI> While Intel and others are proposing standards, ZyXEL does it with software RI> along with a voice card or possibly RJ11 input. A friend of mine saw a demo RI> of it at Comdex, on an old 1496E (16.8 kbps zyxel to zyxel). The new v.34 RI> does RI> 28.8k - lots of room for clear digitized voice and high speed data. RI> RI> This is exactly why I thought it would make secure voice easier, if not RI> secure RI> phones (who wants to lug a modem and PC around as a 'handset'?). RI> RI> I'll be testing some Onetics Rad VFAST modems this week, which apparently do RI> digitized voice over v.34 as well. > >You wouldn't have the directory name as well, by any chance?, David. The IGP files are available at a32.cc.umist.ac.uk in the /network/ftp/igp directory. There are two versions of the program available: 1. igp8_10x.zip for 8 bit sound (on 8 or 16 bit sound cards) 2. ig16_10x.zip for 16 bit sound cards. Better quality, but more data to transfer so a bit slower. the latest source code is also available as igps_10x.zip. Paul Archard (IGP UMIST Distribution acting Project Manager) _______________________________________________________________________________ kafka@desert.xs4all.nl Cryptoanarchy, MDMA, Tekkkno, SL-1200 Kafka's home page _______________________________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLt7CDZRymF15lPcFAQFSsgIAhoPpWCNjRbmqu9hxrrzSKbf7uMqeJxAd /B24tG5b5Cn3a478sg3OrMUjgF9CbsS7FZZEtKL8beOcsxS/5oaoEw== =jMOd -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Lowenstern Date: Fri, 2 Dec 94 12:06:34 PST To: Mark Terka Subject: Re: First Virtual? Message-ID: <9412022007.AA06523@ch1d157nwk> MIME-Version: 1.0 Content-Type: text/plain FV does in fact have a bunch of e-mail addresses that will auto-forward some info sheets to you. I have attached the info to this message. After having read Doug Barnes message (<9412021548.AA17294@tadpole>) I'm glad I'm not the only one who thinks FV is a joke. The entire security of the system rests on the difficulty of intercepting and forging e-mail. Forging e-mail is dead easy, intercepting isn't much harder. While the implementors are correct that an online payment-system will have to be simple to use in order to gain wide acceptance, sacrificing all security for ease of use is a grave mistake. It just begging to be ripped off, providing people actually sell something via FV worth ripping off. andrew Begin forwared message: Where can I find out more about First Virtual? The First Virtual GENERAL INFORMATION FAQ is the best place to start if you are looking for information about First Virtual. It provides details about all the FAQ documents available via email, and about additional information available from our anonymous FTP and Gopher servers and our World Wide Web database. To receive a copy of the GENERAL INFORMATION FAQ, send an email message to "help@fv.com"; the GENERAL INFORMATION FAQ will be sent to you by email automatically. You can also find a copy in other places: * Connect to ftp.fv.com, our anonymous FTP server, and look in the directory /pub/docs for the file called "FAQ- general.txt". * Using Mosaic, Lynx, or another World Wide Web browser, connect to our Web page using the URL "http://www.fv.com". Look for the link to the "Frequently Asked Questions" page. Here's a summary of other First Virtual FAQ documents; to receive a copy by email, send a message to the specified address: * 1-2-3 FAQ -- Steps for getting started -- 123@fv.com * SIGNUP FAQ -- Signing up for an account -- signup@fv.com * BACKGROUND FAQ -- Our company and our vision -- background@fv.com * BUYING FAQ -- Buying information -- buying@fv.com * SELLING FAQ -- Selling information -- selling@fv.com * INFOHAUS FAQ -- Using the Infohaus -- infohaus@fv.com * SECURITY FAQ -- Security issues -- security@fv.com * CASHFLOW FAQ -- Flow of money in our system -- cashflow@fv.com * PROBLEMS FAQ -- Dealing with problems -- problems@fv.com For information in languages other than English, send email to "international@fv.com". To help us provide our services to the public at the lowest possible cost, please search the FAQs before sending email to our human operators. Thanks for understanding. And welcome to First Virtual! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: owner-cypherpunks@hks.net Date: Fri, 2 Dec 94 11:02:17 PST To: cypherpunks@toad.com Subject: Re: The thread that would not die. (Mandating signatures) Message-ID: <199412021907.OAA16118@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <9412021551.AA04657@snark.imsi.com>, Perry E. Metzger wrote: > >John Schofield says: >> It is silly to talk of someone "owning" the list. The list is a >> community. The only possible owners are the people in the community. If we >> all left, Eric would still have control over the list--but the list would be >> worthless. > >It is silly to talk of someone "owning" a restaurant. The restaurant >is a community. The only possible owners are the people in the >community. If the patrons all left, Chef Joey would still have control >over the restaurant -- but the restaurant would be worthless. You continue to confuse (deliberately?) a community with the place it meets. "List" is being used in two senses -- and you continue to interpret it only as the instance of majordomo on toad.com. That's a worthless interpretation as nobody disputes that Eric controls that agent. As far as I'm concerned, if a message has gone out to every address on the "cypherpunks" list, I don't give a shit whether or not it went through toad.com first: it went to cypherpunks. - -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBFAwUBLt9v/CoZzwIn1bdtAQFY6gGA0EVd9/2BIoe5ORzfPePZxxoA7WJs/jkm PEMkdRGJNpih+x6xLOnlv2+BoBTdEXgj =Qrv2 -----END PGP SIGNATURE----- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address belonging to the signature and forwarded.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 2 Dec 94 11:25:32 PST To: cypherpunks@toad.com Subject: Re: The thread that would not die. (Mandating signatures) In-Reply-To: <199412021907.OAA16118@bb.hks.net> Message-ID: <9412021925.AA04969@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain owner-cypherpunks@hks.net says: > Perry E. Metzger wrote: > > > >John Schofield says: > >> It is silly to talk of someone "owning" the list. The list > >> is a community. The only possible owners are the people in the > >> community. If we all left, Eric would still have control over > >> the list--but the list would be worthless. > > > >It is silly to talk of someone "owning" a restaurant. The restaurant > >is a community. The only possible owners are the people in the > >community. If the patrons all left, Chef Joey would still have control > >over the restaurant -- but the restaurant would be worthless. > > You continue to confuse (deliberately?) a community with the place it meets. You continue to confuse the way the mailing list functions with the people that use it. The question of whether Eric can require that all subscribers to the list wear blue mud smeared over their faces at all times is what we are discussing -- that is, does he have proprietary control over the way the list is run. The list is run with resources he has been granted dominion over. It appears that he's completely free to take any action he likes. You are, of course, free to sugges that he not do so, and you are also free to stop using his resources in disgust. This has been driven into the ground, so I won't continue it. However, I would suggest that all the people who think Eric doesn't have absolute control here attempt to figure out how to impose any rule or regulation without his consent, or how to stop him from implementing anything without your consent. (The fact that Eric has no interest in ruining the list and that we would prefer that he not wreck it is immaterial, by the way -- he is free to do so if he desires to, and that is what counts.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Fri, 2 Dec 94 18:04:52 PST To: cypherpunks@toad.com Subject: Re: The Market for Crypto--A Curmudgeon's View Message-ID: <9412021425.AA28547@amanda.dial.intercon.com> MIME-Version: 1.0 Content-Type: text/plain > I disagree here -- I've gotten a couple of jobs where my net > reputation preceded me and was the primary motivator for my getting > an interview. I was also told at one of them to continue posting as I > did because they felt that their reputation was enhanced by mine. Indeed. Every job I've had since part-time consulting in college has been gotten through the net, and with me electronic presentation and reputation a large factor in getting hired. My official title at InterCon is "Software Engineer / Net Goddess", and among my official responsibilities are to competently and professionally represent myself and my employer on the Internet. The whole reason I'm on cypherpunks, in fact, is because we're ramping up on supporting encryption & authentication in our commercial software, and this is where the ideas are. > And "cannot make money on the net"? How do you see this? Much as I > hate the metaphor, I don't make money on the local highways either, > but they're a part of real life. It would also be hard to ship things without highways & airports :). This is why the net is an example of infastructure. InterCon probably makes more money from people who download our demos over the net, or see reviews and recommendations on comp.sys.mac.*, than we do from our traditional printed advertising (and given the quality of a couple of our MacWeek ads, this is a darned good thing :)). > Just because the reputations aren't digital yet, nor is the cash, > doesn't mean that the Net isn't real life. It's as real as nearby > I-94. And a lot more interesting and complex. I agree. And reputations *are* becoming at least partially digital. I've refused to hire people because I've seen them being twits on the net, and I've hired people (and been hired) because I make a generally good net.impression. It even got my picture in Fortune magazine this spring. If that's not at least a start at a digital reputation, I'm not sure what is. Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Fri, 2 Dec 94 11:27:11 PST To: dmandl@bear.com Subject: Re: Cypherpunks@hks.net service In-Reply-To: <9412021408.AA21731@yeti.bsnet> Message-ID: <9412021926.AA19667@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- To: dmandl@bear.com cc: cypherpunks@toad.com Subject: Re: Cypherpunks@hks.net service > No offense, but what's the point? What's next, automated key-signing > services? Is this just intended to help people who can't sign easily Actually, I've already written an automated key signing service. It is called PGPSign, and it uses Kerberos authentication to verify a request to sign a PGP key. It will match the Kerberos identity with the PGP UserID, and given some equivalence (which is a fuzzy thing to explain right now), it will either sign the key or refuse to sign the key. Jeff Schiller and I have written a paper which will be presented at the Winter Usenix conference on the topic, and we plan to make the code available, once I write some documentation for it! There is a good point to this. We are using the already-in-place Kerberos Infrastructure to generate an MIT Certification Authority. The MIT CA is a loose authorization, meaning that it assumes that only you have your password.. This solves the PGP web problem of needing everyone to sign everyone else's key. We plan to make the MIT Keysigner key widely distributed, and ask that everyone trust that key to sign other keys. - -derek -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBuAwUBLt906Th0K1zBsGrxAQEAGgLEDjk8s0CSXZULuhrytEQYhiWFA++qwzZE xMedY2vXFNUOkOzxoYwTpTopYUUOAse3bbPLtSfJYJAjnQtxetUiHBH/JmryXu6W Upu9KNqLZyotVJQarTOvxUA= =Nsm2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 2 Dec 94 14:27:40 PST To: cypherpunks@toad.com Subject: Re: First Virtual? In-Reply-To: Message-ID: <199412022227.OAA00747@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Mark Terka writes: >Ok, so what are our options, given that this company seems to think of >security in terms of a plastic padlock. From corresponding posts on the >list, the only other alternative, Digicash, doesn't seem to be too >responsive to anyone's participation right now. Allow me then to repost this, a summary of how some available payment systems work. It is oriented towards remailers but has info and pointers to several payment systems. - From owner-cypherpunks@toad.com Sat Oct 29 09:35:38 1994 Date: Sat, 29 Oct 1994 09:31:27 -0700 From: Hal Message-Id: <199410291631.JAA27105@jobe.shell.portal.com> X-To: cypherpunks@toad.com Subject: Payment systems for remailers This is an edited version of a posting I made to remailer-operators@c2.org, discussing how some of the various payment systems which have recently been introduced on the net might be used to support a for-pay remailer. First I discussed some motivation, such as improving the quality of service and discouraging spam attacks, then this was the part about the various services. If anyone knows of other alternatives please let me know. I know of two systems that are VISA/Mastercard based. One is called First Virtual (http://www.fv.com). They are oriented towards information sales and say that they aren't for service providers, but in practice it looked to me like they could be used for services. When a customer wants to pay, he sends you his FV ID. You send this to FV and they send an email message to the customer asking whether he authorizes the payment. If he says "yes", FV credits your account. You get a check every month. Customers who always say "no" get booted out of the system (as do merchants who submit bogus bills). They charge 29 cents plus 2 percent per transaction, but merchants can batch up multiple orders by a single customer before sending it in. There are a few problems with a system like this, many of which are somewhat generic to our situation. The most fundamental is that we don't know who our customers are much of the time. In fact, the whole point of the remailer network is that we not know that fact for any case except the first hop in the chain. If we required customers to expose their FV account ID at every hop, it would make it a lot easier to track messages through the network (even if the ID's were hidden in the encryption envelope it seems risky). If we then sent a message to FV saying that we needed to charge ID XXX, and FV responds with an email to the person's home address, this offers more possibilities for tracing. One solution would be only to charge on entry into the remailer net. Perhaps remailer operators would even charge each other then, and the first remailer would charge some larger amount to deal with a "typical" chain length? Many interesting possibilities here. Another issue is that the overhead charges by FV would require batching up messages before submitting them. Let me make clear that the batch must consist all of charges to a single user. It doesn't do any good to send one message to FV asking them to please charge a penny to each of 100 VISA accounts. No, you would have to count messages from each user, separately, and when user XXX had sent, say, $1 worth of messages, you could send in the request to FV and get back 70 or so cents. So this adds some overhead and record-keeping that we don't currently have to do, although perhaps it is not so difficult. But it would raise new questions of authenticating FV ID's, and shares some of the negative privacy impacts and message linking issues mentioned above. The other VISA based system is called OpenMarket. I just read about it tonight so I don't know it as well (http://www.openmarket.com). It is pretty tied to the WWW so it would not seem to work for us. Customers get connected to a particular WWW server which authenticates them and charges their VISA card appropriately, then they get redirected to the merchant with some kind of token that says they have paid. The NetBank (email to netbank-intro@agents.com) is a digital-cash like system. Customers get tokens which are basically large secret numbers which have a cash value. They send them to the merchants, and the merchants then send them to the bank which credits their account. The NetBank sends you a check every month. The interesting thing is how customers buy the cash tokens. One way is by connecting to a 900 number with your modem. They charge the customer $10.00 and give him a digital cash token worth that much. Another way is by faxing a check to them. I wasn't clear on how you get the cash token back in that case; I guess they email it to you at an address you specify. From the privacy point of view, these are not that great; 900 numbers have Automatic Number Identification so unless you are willing to tramp out to a pay phone to get your cash then it could be linked to your phone number. And the fax system must have some kind of return address that would link to you. The other problem with NetBank is that the smallest denomination which can be spent is 25 cents. Due to the cash-like nature of the tokens, I don't see a natural way to accumulate several messages into one payment. Maybe we could layer our own low-value digital cash system on top of NetBank, where users could buy our anonymous cash for 25 cents and get enough tokens for 25 messages, then we would settle amongst ourselves (or actually with the anon-mail-token bank). Actually this might help with the privacy problems, too. Anonymous digital cash is heavily patented, though. With a cash-like system, each message would include a numeric token in the header which is the digital cash. The remailer would strip that out and send it in for credit. This is a simple system and could be largely automatic. However there are some tricky issues about cheaters re-using cash. NetBank charges $4 per month, plus, for the 900-number-based cash, 20% off of face value. The last system I'll describe is David Chaum's DigiCash (http://www.digicash.com). Chaum is the inventor of digital cash and he certainly knows his stuff, plus as I said he has the intellectual property pretty well sewed up patent-wise. The DC payment system is also WWW based at present. The customer has to be running a special program on his computer, separate from his web browser. This program holds his digital cash, which is similar conceptually to the NetBank cash but more sophisticated cryptographically. When he wants to buy something, the merchant's web server makes a connection to the customer's DC program, and it transfers the cash to the merchant. DigiCash says they are planning an email based system but for now their emphasis is on the WWW. Right now they are only in beta and not using real money. I don't know when they will be real and email based, and I don't know if they have said what their commission will be. But when this comes up it may be the best approach if small-value transactions can be supported. DigiCash is fully anonymous in the sense that once a customer receives the money, it is "blinded" in a special cryptographic way so that the bank cannot associate it with that customer (and no one else can, either). This kind of anonymity fits in very well with our remailer requirements. Well, I know this is a lot of information to work through, but mostly I want people to be aware of the possibilities. Most of this stuff is very, very new, only weeks old, generally. Probably over the next few months we will see a lot more options appear. I am confident that there will soon be payment systems that would provide the technical basis for fee based remailing. I don't expect anyone to get rich by this, but it might help compensate for the risks we all face, and it might serve to improve the quality of the remailer network. Hal Finney hfinney@shell.portal.com -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLt+fKxnMLJtOy9MBAQG8ZgIAoBMb4Tctn56LUV1RnIkh4ENPYwTVz4Fn b+k2Nl6hPN2UP+llyJHXDS8WTTHUAJ6rzM3oNMDtZcAXRJMBgNmPTg== =hZYK -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: owner-cypherpunks@hks.net Date: Fri, 2 Dec 94 11:25:42 PST To: cypherpunks@toad.com Subject: Re: ECO_do Message-ID: <199412021930.OAA16477@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article , cjl wrote: >From the messages appearing on the list it would seem that >responding to messages sent via Masco's auto-signer needs to be done >carefully, apparently the less-than-less diligent will just respond to the >From: address instead of to the automagical response demon at >jya@pipeline.com No longer. I removed this last night, since MUAs don't agree on what they do with "Reply-To:". (The behavior I was trying to encourage is that of following up only to the list. Netcom lossage notwithstanding, I hate being CC'd on things that I'll see anyway.) - -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBFAwUBLt91wioZzwIn1bdtAQE2CgF9Ex2jZda0xWQmUTd/I6S6H4CoE2ONRIf3 aifw1/ILoDc1QiBkExsW+YwCD8i7dXry =tiNs -----END PGP SIGNATURE----- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address belonging to the signature and forwarded.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: owner-cypherpunks@hks.net Date: Fri, 2 Dec 94 11:34:37 PST To: cypherpunks@toad.com Subject: Re: cypherpunk signing service Message-ID: <199412021939.OAA16569@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- In article <199412020736.CAA10394@bb.hks.net>, wrote: >Does this look right? > >pub 384/27D5B76D 1994/12/01 Cypherpunk signing agent > Key fingerprint = 85 BA D4 6D B8 9D B6 B7 EB 74 11 48 42 45 61 F2 Yes, that's correct. >| I welcome any suggestions on the format of the message and the prepended >| message. > >Why not stealth it and just appear as if the sender signed it? Because the sender didn't sign it. I don't want to misrepresent what the service does. It guarantees messages have gone through cypherpunks@hks.net and, by implication, cypherpunks@toad.com. Nothing more, nothing less. >| Thanks for y'all's comments: keep 'em coming. > >Good work. Thanks! By the way, here's the server's key, signed by me: - - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.7 mQA9Ay7eB60AAAEBgOGkDzo6mkSp3G4W3EXwMWK8SrTVSmosuN5Y7Z2FdBS5uJ3o 1O0XNAwqGc8CJ9W3bQAFEbQuQ3lwaGVycHVuayBzaWduaW5nIGFnZW50IDxjeXBo ZXJwdW5rc0Boa3MubmV0PokAlQMFEC7fdxkTYYKL6zwe3QEBq3kEAJ9WxYXnOVXb yz8bTBJpKWhEVWXzpIq7ApDTjmK6e7GoF+FFsdy7ZTsNLpsDa0huijXRZJ9Fcvcx ioAQVHfNkXr6hFVxFkttztggKMlpzYtfUGnyiR+abgUUkVvEIfn0z5mzfbvnHLSa baZE6VrDFwa8Hnf2GVLLPOBkiLAGZTB0 =CHvA - - -----END PGP PUBLIC KEY BLOCK----- - -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAwUBLt93aRNhgovrPB7dAQGRrAP9GS0HAa3zaCCKGUdpH3V+ur5i/YgF2Jxk wY8jlyXz/pazsv8GQw55Nl3bMKwGSkpng6aM9MNV1koGP5BBY1gw2gsVhzYi28QQ +ANreE32N3Rn0Kb2mH8WA88TG+bmWLH/Xs5ABGVIXO08VpLoJjrxuPaCxSBQYvGS XMBDrQ+P07o= =Cdif - -----END PGP SIGNATURE----- - -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBFAwUBLt932SoZzwIn1bdtAQFZhQGAlORDYu6ulXfhEcIm8JUIcHJHHZKfwzfN 6HP4xRr9Q/0j9HtOkdoHRZ7QoiE2iFrr =ikLM -----END PGP SIGNATURE----- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address belonging to the signature and forwarded.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Paul Dinnissen" Date: Fri, 2 Dec 94 06:05:04 PST To: perobich@ingr.com Subject: Re: Brands excluded from digicash beta Message-ID: <199412021404.PAA18209@digicash.com> MIME-Version: 1.0 Content-Type: text/plain Hi, We're sorry to hear any complaints about the handling of any requests for information regarding ecash. As you can understand, we are certaintly not planning to create unsatisied ecash users at the very start of the ecash endeavour. So at least we are happy to hear from you so we can act appropriately. DigiCash has the ambitious goal to make the ecash client software available on virtually every OS platform and/or system. Alas, our programmers crew is not that extensive that we're able to release everything at once, we has to resort to a phased release approach. For some insight in the release history of the sundry ecash versions, we refer to our WEB server pages. With this background we answer your questions and remarks, at the hand of some of quote orginating form your mail to DigiCash. > Hal said: > > I just figured that I didn't have enough clout for them to bother to > > respond to me, but today on the www-buyinfo list, Stefan Brands, who > > many think has the best ecash technology available today, posted that he > > had had the same experience! Brands himself has still not been given > > an opportunity to join the beta test. He did not sound very happy about > > this. As announced, the ecash-trial starts in phases. Currently we are completing most versions of ecash. We receive quite a lot of good feedback from the first releases. Therefore we decided to change the user-interface to get better software that is easier to use, before confronting the user of the next releases with problems already solved! We decided to first to select tester from our own timezone to facilitate easy voice communication in case extensive support issues. Contrary to our expectations we encountered relatively few problems, so we can soon release also the beta-test to tester in the remaining time zones. So as you can see our release policy is not that staight forward and involves a lot of considerations like usability and acceptance. This is one of the main reasons why Mr. S. Brands HAS received his beta-test version friday the 11th of November, together with all his collegues at the CWI. They all run Silicon Graphics International OS and before that date this version wasn't finished. > I was in the same boat-- I sent in several requests, all of which were > ignored. After Digicash issued a call for prototype shops, I signed > up. WHAM. I immediately started getting mail asking when I'd have my > shop ready-- sometimes two or three messages a day. > > Once I got everything up and running, I didn't hear further from them. Sometimes we can react very fast, but alas this is only the case for standard procedures which we did automate. More specific questions and requests *have* to be handled by humans. We think the people who are willing to invest quite some effort in setting up a shop for the beta test, are very important participants in the beta test trail. Therefore it seems *very* unlike to us that we didn't respond to *any* mail or request from you. Not trusting our own memory ( we do receive more than 100 (yes, hundred) mails on ecash *each* day, even Sundays) we dove right in to it and found a trail of DigiCash answers to your mail with the subject: 'Concerns about ecash'. > Since then, an accident on my WWW server has rendered the e-shop > inoperable. I've asked Digicash, in the form of Paul Diniessen, for > help reconstructing the bank records. No go. Sorry we *did* sent you a respons within an hour from your request by my colleague Branko. He is responsible for our bank in the trial. His respons was: -The dbm library used by Linux and FreeBSD are different, so the ecash -databases are also incompatible. If you have a password for getting an -initial balance, you can also use this password for reopening your -account (and keeping your old balance). For the server@fairgate.com -account you can use the password ******** (pw made invisible PD) for this. - -Branko > > Of course, it may well be a matter of incompetence rather than insult, > > but the net result is the same. The more I see of digicash's lack of > > consideration towards their potential customers and important figures like > > Brands the more I question whether they have the potential to succeed. > > The more I deal with Digicash, the better First Virtual looks. My > technical preference is for using Brands or Chaum cash; at present, > though, there aren't any shipping Brands servers, and the Digicash > folks don't seem to be able to get all their socks in one bag. We feel somewhat troubled by these comments. We strongly feel that the alleged 'lack of consideration' as unjustified. First we would like to split up your comment in to two different issues, first regarding our potential customers and secondly the issue of Mr. S. Brands. As we mentioned before we deem *all* our users, in the past, now, and in the future, as important whether it concerns "shops" or mere "customers" they all contribute to a successful new payment medium. We like you to consider this phase in the existence of ecash as a genuin beta trail. In beta test not only software is being trailed but the supporting services too! However, it should be noted that we did respond to your mail and requests. On the issue on Mr. S. Brands. As we explained before no way we even considered to exclude Mr. Brands for the beta test. As of the technical appreciation of the Chaum system as opposed to the Brands system and the alleged scalability issues , we propose you contact Mr. S. Brands and Mr. D. Chaum for details. We will give a call today to check if received this mail. We hope to resolve the problems mentioned above and to continue our co-operation. Kindest regards, Paul Dinnissen DigiCash bv. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@hks.net Date: Fri, 2 Dec 94 12:11:53 PST To: cypherpunks@toad.com Subject: Disclaimer within signed body? Message-ID: <199412022016.PAA16908@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- It's been suggested that I put my "signature disclaimer" within the signed block. There are several pluses and minuses to this, and I wanted to see what others think (As an aside, by the way, I think the aesthetics of the output are important). As Eric pointed out to me last night, in general it's bad to modify the body of a message. I think that what I've been doing is fine, as the clear distinction betweem original message and additional stuff is maintained. However: the disclaimer should really be bound to the signature. Using the "comment" block won't do this, since PGP does not use it as part of the signature. Additionally, people whose software runs the messages through PGP will never see the disclaimer if it's outside of the signed block. What are folks' opinions on this? My options are: - Do nothing. Memory and the general appearance of the disclaimer are enough that people won't be fooled by a message with a removed disclaimer. - Put the disclaimer within the signature block. In essence, doing nothing as above, but that's what the comment block is there for and it might look nicer. - Put the disclaimer at the top of the signed body. Ugly, since it immediately forces its presence in a message, but effective for the same reason. - Put the disclaimer at the bottom of the signed body. It's still modifying the signed body, but in a much less obtrusive manner. Input? - -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBFAwUBLt+AfCoZzwIn1bdtAQF0uQF/R2+Wc4tKXs0/+Qc79ln01EUOT8seW4wC tKLa8H8CGAI33Exh/FeMvtYjnUEdPcXL =5852 -----END PGP SIGNATURE----- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address belonging to the signature and forwarded.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Fri, 2 Dec 94 15:33:12 PST To: rfb@lehman.com Subject: Re: Mighty morphing power cypherpunks In-Reply-To: <9412022313.AA09532@cfdevx1.lehman.com> Message-ID: <199412022333.PAA12885@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Rick Busdiecker writes > > From: "James A. Donald" > Date: Thu, 1 Dec 1994 19:15:35 -0800 (PST) > > So autonag every nym to send a public key in. > > Where do you send the autonag message? Do you trust the From: or > Reply-To: fields? It does not matter who the true identity associated with a public key is. My proposal is only that signatures be checked for consistent identity, not true name. Requiring true names would be most uncypherpunk. So it would be up to the nym to get his true public key to the list, not up to the list to discover the correct public key that signs a posting by a nym. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shawn leas Date: Fri, 2 Dec 94 13:44:04 PST To: cypherpunks@toad.com (cypher list) Subject: RE: Re: ERIK HUGHES: EGOTISTICAL PRICK Message-ID: <199412022147.PAA00699@mwah177sf.d.umn.edu> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- shawn leas writes: > > In article <199412020536.VAA08584@jobe.shell.portal.com>, > > wrote: > > >this is BS!!!! let's find a NEW LIST. a list is a COMMUNITY > > >PROPERTY. anyone who pulls this kind of prickery, insinuating > > >they are in the "bully pulpit", deserves > > >CYPERSPATIAL EXCOMMUNICATION for HIGH TREASON TO THE CYPHERPUNK > > >CAUSE of TOTAL AUTONOMY FOR THE INDIVIDUAL. > > I list is not 'community' property. Just like if you tryed to say that > my money was your community's property (Clinton supporters) I'd probably > cut your head off. Eric has full rights to go so far as to kick you off > if he feels fit. Or me, for that matter. Whatever, it's HIS LIST. I clipped the wrong line and made it look like I was replying to a guy who was replying to the original guy. A public apology is in order, because noone deserves to be associated with the dick who flamed Eric. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt+V1aZRyOzqm29xAQECMgP/d0BDw40DVx9LJ4+BBGAHXiIb0D1mGnK3 3HVU01f3tE0AZ6iZnsTK+jg3K22szCXo1e6QoMjyqWIWsF7H1Bj+H/iEHF5rjp9l krbBExPG88Q4qnAm5kgEVpWK0z0L7uBe8EU1ni+UaD1VXSUM8EM1hjehFzEfwRJM /ZXSDNCV8Wc= =P72R -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "JEFF LICQUIA (CEI)" Date: Fri, 2 Dec 94 13:50:09 PST To: Adam Shostack Subject: Term Emulators (was Re: public accounts / PGP / passphrases) Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > From: Adam Shostack > Derek wrote: > > | It would be nice to integrate PGP into terminal emulators, too, like > | kermit or seyon or red ryder or whatever, so that you could easily use > | PGP locally to sign/encrypt things on the remote end. Wishful > | thinking, I guess... > > I think terminal emulators are the wrong layer for PGP > integration. PGP support is needed in document editors and viewers, > rather than in network layers. I think you misunderstood. I took Derek as saying that 'modem programs' (as in the Procomm/Crosstalk kind) should have PGP integration. If these truly provided a full-featured network, then yes, the focus would need to be on the local editors/viewers we'd all use. As it is, these programs only provide a narrow window into a far-off environment, with varying degrees of security. As a positive proposal, I noticed Greg Broiles's posts with the scripts and came up with an idea. Would it be possibly a step forward to write similar scripts to allow for local agency? I envision two stages here: 1. Scripts on the remote end substituting for your editor that actually run your editor, then ask (once you're done with the plaintext) whether you'd like to process the message locally. If so, it would send the file via sz, wait for a Enter: press, then rz the file back, substituting the rz'd file for the original. You'd still have to mess with files on the local end, though. 2. Local control of the term emulator to automate the local agency part of the transaction. > With direct ip connectivity becoming commonplace, we're seeing > PGP integrated into mail & news tools, which is a great thing. (There > is also a use for encrypting networks, but I think it is different > from the use for PGP, which is a document oriented system.) True. However, the plight of the poor user who must use dial-up to connect is still one where all the agency must happen on the other end of the wire. I don't think these are going to go away any time soon, and by the time they do, we'll probably all have moved on to some new GeeWhizBang system developed commercially (my guess is it'll come out about a year after the RSA patent expires... :-) and integrated via OLE4 into our Windows 5.2 messaging systems (whoops! sorry, Tim, I meant via AppleMindMeld into our System 9.3 messaging systems :-). -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt+VqDER5KvPRd0NAQG2JQQAk3dLJW+eoHxqJZbE8Ofcf/oNg7zOgrAJ zjpKwmM6PNFMsvsiI84jBkENHBhaItIMtuPCh+RCR6lS7JVaoAIlLOJ3e+5Kb8uM B9nrZ9BMzro275wjC1Ubmh2+hLtSVRVU0lqoGi7JiEv/fSWdlBCXdLqztiVsMvn5 fMBPqQY07o8= =InPY -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Fri, 2 Dec 94 22:39:38 PST To: tomaz@cmir.arnes.si Subject: Re: using us crypto sw outside usa Message-ID: <9412022104.AA11526@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > I was wondering what is the legal status for using rsaref ooutside usa. > Is it legal or not? There are three problems - getting a copy, patent, and copyright. Getting a copy of RSAREF means that somebody has to export it, which the US government strongly disapproves of. On the other hand, if you're not a US citizen, and not in the US, and your government doesn't have laws against possessing things that other governments don't want you to have, no problem. Patent - the RSA algorithm patent doesn't apply outside the US, so no problem. Copyright - Most governments do honor U.S. copyrights. Some of the early RSAREF versions said that you may not export it, so there may be copyright problems if you use them outside the US. Newer versions have a warning that the US government doesn't permit export, and recommends talking to a lawyer if this affects you, but doesn't say that you may not do so - so there isn't a problem with permission, and therefore not with copyright. That's nice, because otherwise I would have had to pay somebody outside North America to write a clone. (I had offered anybody on the net outside the US/Canada $100 to do so, but nobody took it, and I now cancel that offer because RSA doesn't forbid overseas use and copies have apparently gotten distributed.) > Also, what is the legal status of RC4 code posted to the net? Uncertain. It was protected by trade secret (not giving anybody copies unless they sign a license contract), but somebody apparently violated their contract and disclosed it anyway. Some places have laws against using information released like that, some don't, some allow the originator of the information to sue. There's also the problem of verifying whether that *really* is RC4. Bill Stewart From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Lowenstern Date: Fri, 2 Dec 94 14:32:23 PST To: Mark Terka Subject: Re: First Virtual? Message-ID: <9412022231.AA06560@ch1d157nwk> MIME-Version: 1.0 Content-Type: text/plain Mark Terka writes: > Ok, so what are our options, given that this company seems to think > of security in terms of a plastic padlock. From corresponding posts > on the list, the only other alternative, Digicash, doesn't seem to > be too responsive to anyone's participation right now. It seems to me that DigiCash mistakenly 'jumped the gun' and announced before they were truly ready to test. This is such a common ocurrance in the computer industry that I'm suprised people are making noise over it. However, it indicates their reluctance to ship something before it's ready, which is good considering the technical and political challenges of the task they are undertaking. How can you really compare the proposed DigiCash systems versus FirstVirtual? One is a 'toy' system for moving credit card numbers around without actually broadcasting them in the clear, the other is a cryptographically secure digital cash type system. It's not suprising that FirstVirtual is ready sooner than DigiCash. However, assuming each system was ready and working as advertised, which would you trust for your financial transactions? With the possibility of millions and billions of dollars of commerce ocurring on the net in the near future, which do you think most people will want to use? While FirstVirtual may have it's place in the world of online payment systems, it is IMHO no replacement for a real digital cash system. The fact that most of the people who have even heard of these new payment systems are unaware of the not so subtle differences should alarm most cypherpunks. Digital cash isn't going to happen overnight (although most of us would like it to), and the last thing we want is for systems like FirstVirtual to become the de facto standard for online payment... andrew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Terka Date: Fri, 2 Dec 94 13:59:11 PST To: Andrew Lowenstern Subject: Re: First Virtual? In-Reply-To: <9412022007.AA06523@ch1d157nwk> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 2 Dec 1994, Andrew Lowenstern wrote: > FV does in fact have a bunch of e-mail addresses that will auto-forward some > info sheets to you. I have attached the info to this message. > > After having read Doug Barnes message (<9412021548.AA17294@tadpole>) I'm glad > I'm not the only one who thinks FV is a joke. The entire security of the > system rests on the difficulty of intercepting and forging e-mail. Forging > e-mail is dead easy, intercepting isn't much harder. While the implementors > are correct that an online payment-system will have to be simple to use in > order to gain wide acceptance, sacrificing all security for ease of use is a > grave mistake. It just begging to be ripped off, providing people actually > sell something via FV worth ripping off. > Ok, so what are our options, given that this company seems to think of security in terms of a plastic padlock. From corresponding posts on the list, the only other alternative, Digicash, doesn't seem to be too responsive to anyone's participation right now. -------------------------------------------------------------------------- Mark Terka | werewolf@io.org | public key (werewolf) by Toronto,Canada | dg507@cleveland.freenet.edu | public key server or request --------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Fri, 2 Dec 94 17:38:54 PST To: cypherpunks@toad.com Subject: Re: Brands excluded from digicash beta Message-ID: MIME-Version: 1.0 Content-Type: text/plain PAP wrote: >I just want, in a short message, let you know that there exist some >satisfied ecash testers (the system itself and the support when we >set-up our digishop and our plain customers cyberwallets). > The only thing I could eventually complain about is that I even received >a second (unsollicited) account Id and password to retrieve ecash >software because of a bug in the requests management :-) I have been a beta tester since the days of the very first Ecash clients which would freeze my computer when run ;-) I am very impressed with the latest clients. They work flawlessly. The only thing missing is off-line transfer capability. Since the current beta has a (dimmed) button for this, I don't think we will have to wait much longer. -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lmccarth@ducie.cs.umass.edu Date: Fri, 2 Dec 94 14:27:27 PST To: cypherpunks@toad.com Subject: Re: He's the Big Kahuna Message-ID: <199412022232.RAA18078@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Tim May writes: > Eric Hughes wrote: > > Someone else wrote: > > > I'd feel just about as strange (I hope) if people were saying "Look, > > > Tim's the boss. He's the Big Kahuna. If you don't like his policies on > > > his list, leave." > > "This is one _tasty_ burger" > Something to do with the metric system? Security through obscurity. - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLt+fJ2f7YYibNzjpAQEWRAP/d0dYaMQf0R4XZZRuIwW8kzqZj8p/27XA +TDupyHkn2Bpu/02JziAccWbRVLyA8XgVwN69Su1TBrqhRTEI8cQZG7jC/WJ4HHl iYV50CnKyoz3d5peAowI14BD6x7EnJkR70TomnyEsxQhK60E1VDpZDrxV2EsGqNI n9PQpw6SCPg= =woV8 - -----END PGP SIGNATURE----- -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBFAwUBLt+gXyoZzwIn1bdtAQFQMwF/YbIgSqTwy1c2dGhbGPvZD226C1jgPDfU 6RSkqzK1nRujQfC8CMuaOlHW9/HjC3S9 =Wb4P -----END PGP SIGNATURE----- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address belonging to the signature and forwarded.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Fri, 2 Dec 94 16:26:58 PST To: cypherpunks@toad.com Subject: New version (1.2) of CFS now available Message-ID: <9412022305.AA18396@merckx.info.att.com> MIME-Version: 1.0 Content-Type: text/plain Source code for the latest version of CFS (release 1.2), the Cryptographic File System, is now available upon request for research and experimental use in the US and Canada. CFS pushes encryption services into the Unix(tm) file system. It supports secure storage at the system level through a standard Unix file system interface to encrypted files. Users associate a cryptographic key with the directories they wish to protect. Files in these directories (as well as their pathname components) are transparently encrypted and decrypted with the specified key without further user intervention; cleartext is never stored on a disk or sent to a remote file server. CFS employs a novel combination of DES stream and codebook cipher modes to provide high security with good performance on a modern workstation. CFS can use any available file system for its underlying storage without modification, including remote file servers such as NFS. System management functions, such as file backup, work in a normal manner and without knowledge of the key. CFS runs under SunOS and several other BSD-derived systems with NFS. It is implemented entirely at user level, as a local NFS server running on the client machine's "loopback" interface. It consists of about 5000 lines of code and supporting documentation. You must have "root" access to install CFS. CFS was first mentioned at the work-in-progress session at the Winter '93 USENIX Conference and was more fully detailed in: Matt Blaze, "A Cryptographic File System for Unix", Proc. 1st ACM Conference on Computer and Communications Security, Fairfax, VA, November 1993. (PostScript available by anonymous ftp from research.att.com in the file dist/mab/cfs.ps.) and in Matt Blaze, "Key Management in an Encrypting File System", Proc. Summer '94 USENIX Tech. Conference, Boston, MA, June 1994. (PostScript available by anonymous ftp from research.att.com in the file dist/mab/cfskey.ps.) The new version differs from the version described in the papers in a few ways: * The encryption scheme has been strengthened, and now provides greater security but with the online latency of only single-DES. * Support for the smartcard-based key management system is not included and a few of the tools are not included. * The performance has been improved. * The security of the system against certain non-cryptanalytic attacks has been improved somewhat. * User-contributed ports to a number of additional platforms. * Hooks for adding new ciphers. * 3-DES and MacGuffin encryption options. * Timeout options allow automatic detach of encrypted directories after a set time or period of inactivity. CFS is being distributed as a research prototype; it is COMPLETELY UNSUPPORTED software. No warranty of any kind is provided. We will not be responsible if the system deletes all your files and emails the cleartext directly to the NSA or your mother. Also, we do not have the resources to port the software to other platforms, although you are welcome to do this yourself. The software was developed under SunOS and BSDI, and there are also unsupported user-contributed ports available for AIX, HP/UX, Irix, Linux, Solaris and Ultrix. We really can't promise to provide any technical support at all, beyond the source code itself. We also maintain a mailing list for CFS users and developers; subscription information is included with the source code. Because of export restrictions on cryptographic software, we are only able to make the software available within the US and Canada to US and Canadian citizens and permanent residents. Unfortunately, we cannot make it available for general anonymous ftp or other uncontrolled access, nor can we allow others to do so. Sorry. Legal stuff from the README file: * Copyright (c) 1992, 1993, 1994 by AT&T. * Permission to use, copy, and modify this software without fee * is hereby granted, provided that this entire notice is included in * all copies of any software which is or includes a copy or * modification of this software and in all copies of the supporting * documentation for such software. * * This software is subject to United States export controls. You may * not export it, in whole or in part, or cause or allow such export, * through act or omission, without prior authorization from the United * States government and written permission from AT&T. In particular, * you may not make any part of this software available for general or * unrestricted distribution to others, nor may you disclose this software * to persons other than citizens and permanent residents of the United * States and Canada. * * THIS SOFTWARE IS BEING PROVIDED "AS IS", WITHOUT ANY EXPRESS OR IMPLIED * WARRANTY. IN PARTICULAR, NEITHER THE AUTHORS NOR AT&T MAKE ANY * REPRESENTATION OR WARRANTY OF ANY KIND CONCERNING THE MERCHANTABILITY * OF THIS SOFTWARE OR ITS FITNESS FOR ANY PARTICULAR PURPOSE. If you would like a copy of the CFS source code, please send email to: cfs@research.att.com DO NOT REPLY DIRECTLY TO THE SENDER OF MESSAGE. You must include a statement that you are in the US or Canada, are a citizen or legal permanent resident of the US or Canada, and have read and understand the license conditions stated above. Also include an email address in a US or Canada-registered domain. The code will be sent to you via email in a uuencoded compressed tarfile. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Fri, 2 Dec 94 15:15:14 PST To: "James A. Donald" Subject: Re: Mighty morphing power cypherpunks In-Reply-To: <199412020315.TAA20817@netcom8.netcom.com> Message-ID: <9412022313.AA09532@cfdevx1.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: "James A. Donald" Date: Thu, 1 Dec 1994 19:15:35 -0800 (PST) So autonag every nym to send a public key in. Where do you send the autonag message? Do you trust the From: or Reply-To: fields? Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Fri, 2 Dec 94 15:34:08 PST To: "Timothy C. May" Subject: Re: Why nothing works [Was: Mandatory sig workaround] In-Reply-To: <199412020330.TAA05366@netcom10.netcom.com> Message-ID: <9412022332.AA09718@cfdevx1.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: "Timothy C. May" Date: Thu, 1 Dec 1994 19:30:58 -0800 (PST) > 3. Tim: "I don't want to have to download mail for processing. I > want to be able to do it all on Netcom's machine." A fair summary of the situation. And I consider the slight benefits of signing to not be worth the effort of changing the tools I have managed to get working over the past couple of years. I think that solution is clear: Buy your own netcom. You don't need the size, so just buy a 486 and a domain name (cypherpunks.org?). Then, hire a CP hacker to Linuxize the 486, slip/ppp it to some provider, and hook-up premail et al. Anyone selling Linux support contracts yet? You can continue to do what you currently do on your Mac. You'll just be tcmay@cypherpunks.org instead of tcmay@netcom.com and you'll have some crypto bells and whistles that you didn't have before. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Fri, 2 Dec 94 17:04:07 PST To: jamesd@netcom.com (James A. Donald) Subject: Re: Mighty morphing power cypherpunks In-Reply-To: <199412022333.PAA12885@netcom8.netcom.com> Message-ID: <9412030102.AA11319@cfdevx1.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: jamesd@netcom.com (James A. Donald) Date: Fri, 2 Dec 1994 15:33:19 -0800 (PST) Rick Busdiecker writes > > From: "James A. Donald" > Date: Thu, 1 Dec 1994 19:15:35 -0800 (PST) > > So autonag every nym to send a public key in. > > Where do you send the autonag message? Do you trust the From: or > Reply-To: fields? It does not matter who the true identity associated with a public key is. My proposal is only that signatures be checked for consistent identity, not true name. Hmmm. I thought that you had also suggesting that this mechanism should ``autonag every nym to send a public key in'' which I thought raised the question of ``Where do you send the autnoag messages?'' Perhaps you meant for the autonag to be a notice attached to the distributed message? Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Rogaski Date: Fri, 2 Dec 94 17:09:57 PST To: cypherpunks@toad.com (Cypherpunks) Subject: PGP on a VAX Message-ID: <199412030109.UAA07622@phobos.lib.iup.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I was wondering what the status of getting PGP compiled on a VAX was. The academic machine here is a VAX 6540 running VMS 5.5-1. Of course I avoid it, but I want to spread the good word amongst the IUP student users. Any place I can get documentation? - ----- Doc "I used to think that my brain was the rogaski@phobos.lib.iup.edu best part of my body ... but then I http://www.lib.iup.edu/~rogaski/ remembered who was telling me this." 100,000 lemmings can't be wrong! - Emo Phillips finger fllevta@oak.grove.iup.edu for PGP Public Key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt/FJR0c4/pqJauBAQExfQP/Z1EhLyYw449tTTjYrNNlLRdLA9sA2V+o rpYUgKc0o8yGfEVkERhMH5F40IawXfXkcmVp9Zk+AV8Z7GP2YYpIT8pbFuGSYAYZ HuZXUmYgfmGkzM9uyxV82TyTjh9hQ4Hv7ijwWIPOeROV552WJZYzamJqeBfdi/80 xR13UjkjZs4= =CA+0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pays@faugeres.inria.fr Date: Fri, 2 Dec 94 11:24:08 PST To: perobich@ingr.com Subject: Re: Brands excluded from digicash beta Message-ID: <786396213.22515.0-faugeres.inria.fr*@MHS> MIME-Version: 1.0 Content-Type: text/plain I just want, in a short message, let you know that there exist some satisfied ecash testers (the system itself and the support when we set-up our digishop and our plain customers cyberwallets). The only thing I could eventually complain about is that I even received a second (unsollicited) account Id and password to retrieve ecash software because of a bug in the requests management :-) -- PAP From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dave Emery" Date: Fri, 2 Dec 94 18:59:25 PST To: cypherpunks@toad.com Subject: Re: recent voice over data (fwd) Message-ID: <9412030231.AA01795@pig.die.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded message: From die Thu Dec 1 20:54:10 1994 Subject: Re: recent voice over data To: eric@remailer.net (Eric Hughes) Date: Thu, 1 Dec 1994 20:54:10 -0500 (EST) From: "Dave Emery" Reply-To: die@die.com In-Reply-To: <199412020157.RAA14321@largo.remailer.net> from "Eric Hughes" at Dec 1, 94 05:57:18 pm X-Mailer: ELM [version 2.4 PL24alpha3] MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: 7bit Content-Length: 1747 > > From: "Dave Emery" > > I can't quite see how this would work unless the voice was run > at a very low level relative to the data. > > I believe there are also maximum rates on the data when used with > voice (4.8 kbps?) and the modulation doesn't use echo cancellation. > > This whole thing has an interesting security consequence - retrieving the voice under data off a crude alligator clip type 2 wire wiretap may be difficult because it requires knowing the data going in both directions. So if one sends random or cryptographically secure pseudo random data one might be able to do a reasonable job of hiding the voice channel from simple wiretapping technology even though it is analog rather than digital. And generating random data with a noise diode and a UART is easy to do and very secure. It is already known that retrieving both streams of data from a two wire tap (voltage only) when neither data stream is known or predictable is difficult or even nearly impossible to do with modern near-end-echo cancelling modem modulations such as V.32 and V.34, and without this capability the voice would almost certainly not be intelligable over the roar of the modem tones. Granted this is not the kind of security one gets from strong encryption, but it is easy to do and makes wiretapping a lot harder.... If I were concerned with securing my calls from most threats other than the TLA's I think spending 640 bucks for two of these modems and a little box with a UART and a noise diode might be a cheap and dirty voice privacy hack. Certainly it would defeat the idly curious and the private eye divorce investigator types... Dave Emery N1PRE (PGP signature out for repair) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Fri, 2 Dec 94 21:40:01 PST To: cypherpunks@toad.com Subject: Re: ERIK HUGHES: EGOTISTICAL PRICK Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Subject: ERIK HUGHES: EGOTISTICAL PRICK FWIW, I know Eric and can spell his name properly. From the numerous times I've been in his presence, it's my humble opinion that he's about the furthest thing from the bozo described in this flame that I can imagine. Whoever posted this rudeness is cruelly clue-challenged about Eric's character. From the content of his/her attack, this person should really apologize, but from the puerility of it, I doubt the author is mature enough to admit it. BTW, Eric was and is an early and consistent contributor of quality thinking to this list as far back as I can remember, which is early '92, has donate a lot of time and effort to helping maintain it, and I have no problem with him being photographed or known as a "founder." He's never in any way abused or even preened about it, afaik, and seems appropriately non-egotistical at all times, both in person and in posts. I'm pretty sick of ad hominem attacks like this on the net, but they usualy emanate from sleep-deprived teenagers with no manners who post anonymously, and not from responsible individuals trying to add a voice of humility to an important debate. Laugh it off, Eric, and ignore it (as I know you will). As for the idea of mandatory signatures: on the surface it's a pain and I don't much like it, but then, it does do an important thing in promoting "verifiable" posts. I don't post much material to the list (mostly I learn from you guys), and don't find it particularly onerous. Someone who contributes regularly might find it an inconvenience. Lots of things are way more inconvenient, if you ask me (like applying for an FOIA report). I think it might have the positive side-effect of providing an incentive for people to post meaningful information, and not lots of noise to the list (thereby somewhat diminishing the high volume). What effect does it have on anonymity, though? That could be a serious sticking point: as much as I dislike flames and idiocy from anonymous posters, I will defend their right to post anonymously regardless of how unpleasantly it smells. dave ____________________________________________ "Even the mad scientists called me crazy!" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLt/zWaHBOF9KrwDlAQFzfAP+MusVHsSaPVq0jzLvqBCUVf8O+JAFbQXZ PKNHai6WXNJqECknifZ9GTYg0tccKY4G+xWjED6oLjeK3V1ds7hIaWNUrFg8Ok6r hH1oPnIMqxY6Iqc0XrgyY+5JnOBVWILA+Iwxy1I0UP+J10Tz8qUY1Q4CL5Ld7yqd FE7JafKUxOw= =Yoe9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 2 Dec 94 19:34:12 PST To: andrew_loewenstern@il.us.swissbank.com (Andrew Lowenstern) Subject: Re: First Virtual? In-Reply-To: <9412022231.AA06560@ch1d157nwk> Message-ID: <199412030333.WAA29210@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I saw a presentation Monday by Nathaniel Borenstien of First Virtual. While I agree that there is a strong need for a good digital cash system, FV is not attempting to fill that niche. FV is a credit card clearing system for the internet. Its current system is designed for small transactions involving information resources. It is not intended to be used for selling physical objects of value. As such, it forces the merchant to assume risks, in that the buyer has two opportunities to turn down a transaction. (When it is mailed to them, and when the credit card statement arrives.) That second opportunity to decline charges also adds to the security of the system. I won't say its good or perfect, but it does add something. FV really isn't taking much risk, or making much profit in their $.29+2% transaction fees. FV plans to make its money in other ways. They simply needed a way to collect credit card numbers to make those other ways work. They decided to make that means of payment generally available, and, while hackable, it is better than credit card numbers. (Those who would suggest PGP encryption should take careful note of how much trouble psuedo-mandating signing of posts is creating here.) The other ways FV plans to make money are providing information services, such as joke of the day. Others were not mentioned, and in fact, when someone asked, Nathaniel was avoiding the question when I said they'd be providing jotd, at which point he said yep. He was pretty admant about not talking about vapor. If you get a chance to hear him, do. It was very interesting, and afterwards, off the record, he might have some interesting things to say. Adam | How can you really compare the proposed DigiCash systems versus FirstVirtual? | One is a 'toy' system for moving credit card numbers around without actually | broadcasting them in the clear, the other is a cryptographically secure | digital cash type system. It's not suprising that FirstVirtual is ready | sooner than DigiCash. However, assuming each system was ready and working as >I'm glad I'm not the only one who thinks FV is a joke. The entire >security of the system rests on the difficulty of intercepting and >forging e-mail. Forging e-mail is dead easy, intercepting isn't much >harder. While the implementors are correct that an online >payment-system will have to be simple to use in order to gain wide >acceptance, sacrificing all security for ease of use is a grave >mistake. It just begging to be ripped off, providing people actually >sell something via FV worth ripping off. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLt/nCvTEN6SHa9YpAQHpVwQAxGi7aTp9c8Q10oS8O5vtw/U+CDi2aReb cvBfiJxC159MsBcNIpbf98LU7k1ItxWCGQs4OxvJVhXsRj/XlPqerPl+s3LQfxeB TuTGle9R6wV58yLVF6F4xFJoQU8/zYAb0U9nASrBgiXaIV33NkT65GrgQF6wY9aF GTl3b0DoXIw= =OCqk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: moulton@netcom.com (Fred C. Moulton) Date: Fri, 2 Dec 94 22:37:04 PST To: cypherpunks@toad.com Subject: AA BBS case Message-ID: <199412030636.WAA09724@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain A few months ago there were several posts about the AA BBS case. Here is the info about the sentencing. According to an AP story, Robert and Carleen Thomas were sentenced December 2, 1994 to 37 and 30 months in prison respectively for "transmitting pornography via computer and selling obscene videotapes". The defendents will be ordered to surrender their computer equipment according to U.S. District Judge Julia Gibbons. The defendants will begin their sentences in about two months and will not allowed to remain free during appeal. The Thomases' operated the members-only Amateur Action Bulletin Board System in California. They were tried and convicted in Tennesse. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christian Odhner Date: Fri, 2 Dec 94 22:04:15 PST To: Derek Atkins Subject: MIT Keysigner CA In-Reply-To: <9412021926.AA19667@toxicwaste.media.mit.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 2 Dec 1994, Derek Atkins wrote: > everyone to sign everyone else's key. We plan to make the MIT > Keysigner key widely distributed, and ask that everyone trust that key > to sign other keys. It seems strange that people would be expected to trust a key to sign other keys, just because somebody (even Derek, whom I have a measure of respect for) asked them to. I trust a key to be an introducer if and when I am sure that a signature by that key means that the signed key belongs to the identity (be it "real" or a 'nym) it claims to represent. Authentication via Kerbie may or may not indicate this. Such a signature would give some information that I might use to make decisions on whether or not to trust the new key, but it certainly would not be trusted if it was the only signature. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@primenet.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Patrick J. Finerty Jr." Date: Fri, 2 Dec 94 23:12:58 PST To: Mark Rogaski Subject: Re: PGP on a VAX In-Reply-To: <199412030109.UAA07622@phobos.lib.iup.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain 6 pjf -- biochem grad student teach me to fish and i'll steal your pole pfinerty@bach.seattleu.edu finerty@msscc.med.utah.edu finger any acct. for pgp key pfinerty@nyx10.cs.du.edu On Fri, 2 Dec 1994, Mark Rogaski wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > I was wondering what the status of getting PGP compiled on a VAX was. > The academic machine here is a VAX 6540 running VMS 5.5-1. > Of course I avoid it, but I want to spread the good word amongst > the IUP student users. Any place I can get documentation? > > > - ----- > Doc "I used to think that my brain was the > rogaski@phobos.lib.iup.edu best part of my body ... but then I > http://www.lib.iup.edu/~rogaski/ remembered who was telling me this." > 100,000 lemmings can't be wrong! - Emo Phillips > > finger fllevta@oak.grove.iup.edu for PGP Public Key > > -----BEGIN PGP SIGNATURE----- > Version: 2.6.2 > > iQCVAwUBLt/FJR0c4/pqJauBAQExfQP/Z1EhLyYw449tTTjYrNNlLRdLA9sA2V+o > rpYUgKc0o8yGfEVkERhMH5F40IawXfXkcmVp9Zk+AV8Z7GP2YYpIT8pbFuGSYAYZ > HuZXUmYgfmGkzM9uyxV82TyTjh9hQ4Hv7ijwWIPOeROV552WJZYzamJqeBfdi/80 > xR13UjkjZs4= > =CA+0 > -----END PGP SIGNATURE----- > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Fri, 2 Dec 94 21:29:07 PST To: cypherpunks@toad.com Subject: Re: Scalability of Ecash System / Article on Internet Cash available. Message-ID: <199412030528.AAA24023@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 8:33 AM 12/2/94 -0500, Robert Hettinga wrote: >Filched from buyinfo, where they've been talking a lot about e$ lately... Oops. Sorry folks. That's what I get for letting my outbound mail stack up... Call it a prequel to the Brands excluded thread... Sorry again. Long story. Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpb@gate.net Date: Fri, 2 Dec 94 21:40:34 PST To: rfb@lehman.com Subject: Re: Why nothing works [Was: Mandatory sig workaround] In-Reply-To: <9412022332.AA09718@cfdevx1.lehman.com> Message-ID: <199412030541.AAA14055@seminole.gate.net> MIME-Version: 1.0 Content-Type: text Re: > You don't need the size, so just buy a 486 and a domain name > (cypherpunks.org?). Then, hire a CP hacker to Linuxize the 486, > slip/ppp it to some provider, and hook-up premail et al. Anyone > selling Linux support contracts yet? > Ironically, about 2 hours before I read this message I decided to go that route - I'm going to be doing some consulting (installing a couple PowerMacs and the software on them) and my buddy who is subcontracting the Mac work to me is willing to pay me in trade so I am getting a 486DX-25 with a 120 meg drive hodgepodged out of his spare parts. I want to run linux on this beast and would like some suggestions from the list - which of the linux CDs do you recommend? I want to have full network services running on it. I need a minimum of POP3/SMTP (my Duo will be grabbing my mail using StarNine's PT-Inet gateway), a web server, NNTP, ftp, all the good stuff. I'm completely unfamiliar with linux other than hearing people rave about it. I do have a moderate amount of Unix experience though, as I used to have a BBS running on an AT&T Unix PC and also administered an AT&T 6300 running Xenix. This was all a long time ago though - both machines were brand new and just introduced on the market when I got my hands on them. Since then, I've just been a user, no root access anywhere. Thanks, Joe Block jpb@gate.net Moderation in temper is always a virtue; moderation in principle is always a vice. -- Thomas Paine From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: crawford@scruznet.com (Michael D. Crawford) Date: Sat, 3 Dec 94 01:04:57 PST To: cypherpunks@toad.com Subject: Info about Linux Message-ID: <199412030904.BAA12842@scruz.net> MIME-Version: 1.0 Content-Type: text/plain Joe Block, jpb@gate.net, sez: > I want to run linux on this beast and would like some suggestions from the > list - which of the linux CDs do you recommend? Hi, I've got Linux. Linux comes in different "distributions" - collections of files that have been integrated into a coherent system. My distribution is sold by Yggdrasil, (408) 261-6630, (800) 261-6630, for $39.95. I like it because it comes with a single boot floppy, and will run off the CDROM once it boots, so you can check it out without even having a hard disk installed. If you've got time, patience, a good, fast net connection and a whole lotta floppies, the slackware distribution (and a couple of others) are available via anonymous FTP from sunsite.unc.edu. There are also several other distributions available on CDROM from various vendors. Check the ads in the Linux Journal (subs@ssc.com for subscription info, (206) 527-3385, or at one of the bookstores I mention further down). If you know about computers, and are willing to put some time into mucking around fixing little petty problems, you can get a very nice system. Mine is a 33 MHz 386 (this is a little too slow for me, but works well), with 8MB of memory (sufficient, should have more), and a nice fast 2.1 GB Fast SCSI-2 Quantum Empire 2100S hard disk. I invested in the hard disk as I felt it would be a lasting value in future computers. I'm skimping on ISA bus cards for the PC as I want to get a PCI bus machine, probably a 100MHz 486, in a few months. You will be able to install Linux, the compiler, basic utilities, and the kernel sources with the disk space you have. You'll want to get more hard disk. I would recommend installing Linux a couple of times, just to see how it goes, before committing to a permanent installation. If you can't get more disk space, you can leave the Yggdrasil CDROM in your drive all the time and run the programs off the CDROM. Slower, but it works OK. I highly recommend the Linux Bible, from Yggdrasil, whatever distribution you get. Read the "How To's" on the various hardware options _before_ purchasing any new hardware. There are many supported peripherals, but I understand many of them work only marginally. For example, the UART chips generally used in PC serial ports are quite inadequate for driving an internet connection, as your machine will spend all its time servicing one-interrupt-per-character interrupts, but a serial card with a 16 character buffer that works just fine is available quite cheaply. You can FTP the bible from ftp.yggdrasil.com, but you'll want the hardcopy as it is over 1000 pages. The cover price is less than the cost of the toner cartridge you'll burn printing it. The How To's, the Linux MetaFAQ and lots of other info are on rtfm.mit.edu and sunsite.unc.edu. I've used lots of Unix systems, from System V on a 286, to Sun workstations, Vaxes, and even a Cray running Unicos, and I can say that Linux is equal to or better than any of them as far as what the OS can do, in some respects much much better. (I removed SCO ODT from my hard disk to install Linux. I might reinstall it on a second drive just to test my programs). There are still lots of glitches, but you have the source code, and access to comp.os.linux.help, where everyone else has the source code too - it beats the Hell out of Sun's technical support, IMHO. With about two thousand dollars more hardware, I would have a machine I would enjoy as much as a fifteen thousand dollar Sun, with the source code to boot ;-). One thing I highly recommend: if you or anyone you know is planning on setting up a full-time Internet connection, use a Linux box as a router, running PPP or SLIP out a modem, and ethernet on your LAN. Even a slow 386 has enough performance to service a SLIP connection at 28 kbaud, and since you have the source code to the kernel and all the internet server software, you can implement a firewall any way you like. I'm contemplating preparing my own distribution, which would be a very stripped-down Linux kernel and OS utility set, on a small number of bootable CDROMs, to allow one to install a firewall router on a small hard disk. Don't hold your breath waiting for this though. There is a security enhancement I mean to try once I've set up my own full-time router (watch for http://crawford.sc.scruznet.com, in about two weeks, maybe a month). I want to remove the ability to set the setuid bit from the kernel. Trying to set the setuid bit on a file will abort the process. Of course you can't install system software if this is done - but I could boot off a different kernel to do maintenance. This would prevent the problem of a hacker breaking in and dropping a program in my path that the hacker intends me to accidentally execute as root. There would be ways to set the bit (writing into the raw disk special file) but it would require more effort to accomplish. Crypto enthusiasts in the US and Canada can get Matt Blaze's CFS - I just got the sources, and haven't tried them out yet, but I understand there is already a Linux port. Now here's a puzzler for you. The People's Republic of China is working very hard to modernize, but still lacks capital for much hardware investment, so you see banks using 386 boxes to run an entire bank, if the bank uses a computer at all. A couple of years ago I heard that the PRC signed a deal with some big Unix vendor to supply the nation with computers and software, for many millions of dollars. Why don't they use Linux? The PRC is certainly not lacking for educated people who could do all the development they need. You can get Linux books and CDROM's from the Computer Literacy bookstore on North First Street in San Jose, and Powell's technical books in Portland Oregon. Powell's does mail order, and has a Web page which allows you to search their inventory for books. They've got lots of crypto books too, 2600 Magazine and lots of engineering books. I think the URL is http:technical.powells.portland.or.us. Development versions of Linux are available for Macintoshes and MIPS machines. If I were to use a Linux Laptop, I would put it on a Macintosh Powerbook. Regards, Michael D. Crawford crawford@scruznet.com <- Please note change of address. crawford@maxwell.ucsc.edu <- Finger me here for PGP Public Key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 2 Dec 94 12:27:03 PST To: cypherpunks@toad.com Subject: Voice over data Message-ID: MIME-Version: 1.0 Content-Type: text/plain Eric Hughes wrote: > the great voice-over-data protocols and products introduced by > Intel, Rockwell, ZyXEL and others at Comdex which will make > Voice-PGP so much easier > > As I understand these voice-over-data products, the voice goes over > analog, added to the modem signal. The modem signal is interpreted, > and then reconstructed and subtracted from the incoming signal, > leaving voice. Very clever, but insufficient for secure phones. I don't think that's how they do it. As far as I know, most methods multiplex digitized audio with the data. One system used by some people in India provides a dynamic combination of fax, (digitized) voice and data, depending on the throughput - eg vox/9.6 data if 14.4kbps, fax as well if 19.2, etc. While Intel and others are proposing standards, ZyXEL does it with software along with a voice card or possibly RJ11 input. A friend of mine saw a demo of it at Comdex, on an old 1496E (16.8 kbps zyxel to zyxel). The new v.34 does 28.8k - lots of room for clear digitized voice and high speed data. This is exactly why I thought it would make secure voice easier, if not secure phones (who wants to lug a modem and PC around as a 'handset'?). I'll be testing some Onetics Rad VFAST modems this week, which apparently do digitized voice over v.34 as well. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." rishab@arbornet.org Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 2 Dec 94 12:27:04 PST To: cypherpunks@toad.com Subject: Digicash trial Message-ID: MIME-Version: 1.0 Content-Type: text/plain Geoffrey Faivre-Malloy > DigiCash trial? Tell me more! I got my account a couple of weeks ago, I just downloaded the software. (I'm a buyer, though I was hoping to sell too.) Recent 'shops' include HotWired. I suspect one of the problems is that the software is not 'licensed for use in the US' possibly for patent reasons? It says this clearly in the pre-download license agreement. The trial gives you 100 dummy units of currency, which you can use to 'buy' from 'shops'. > Now THAT sounds cool! :) Wonder how long it will be before someone uses > PGP in a phone :) How much processing power would it take to do that on > the fly anyway? Actually not too much - PGP can process fast enough on a 486 as it is. > > Now what _I_ want is some way to integrate PGP with Netscape... > What's Netscape? The 'new improved' commercial version of Mosaic, by those who left to form a company. The freeware version of Netscape is probably the best WWW browser for a number of platforms right now. Of course, PGP wouldn't be integrated with Netscape as such, but into a local Web page - I'm looking at Web pages as simple interfaces to various ordinary, not necessarily 'netted' tasks. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "Clean the air! clean the sky! wash the wind! rishab@dxm.ernet.in take stone from stone and wash them..." rishab@arbornet.org Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cdodhner@news.primenet.com Date: Fri, 2 Dec 94 22:20:17 PST To: cypherpunks@toad.com Subject: 6-hour Secure Mobile Voice Message-ID: <199412030625.BAA02517@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I'm sure most of you have seen some of the cheap (relatively speaking) 'phone scramblers' and such sold in local "spy shops" and catalogs. I know as well as most of you that these (almost always analog) scrambler systems even with thier "10,000 code frequencies!" and such are totaly insecure against an attacker with modern resources, but I was wondering if any of these techniques would be good enough to use for real-time applications where the transmitted data is only valuable for 6 hours or less. Such a system would be usefull if you only need security 'right now' and didn't care who knew after a certain (short) timeframe. Comments, advice and product reviews are all welcome from anyone with knowledge or experience in the area. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@primenet.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 - ------------------------------------------------------------------------------ - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuAPJioZzwIn1bdtAQFjGAF/e+c8KHSfboM+JuM1GTTuQ76zzJykn5C8 xZTHrpw2/mHDKsDVVLnhb+rbFH9f7w1U =sGdw -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dave Emery" Date: Sat, 3 Dec 94 00:11:14 PST To: cdodhner@news.primenet.com Subject: Re: 6-hour Secure Mobile Voice In-Reply-To: <199412030625.BAA02517@bb.hks.net> Message-ID: <9412030810.AA05653@pig.die.com> MIME-Version: 1.0 Content-Type: text/plain Christian Odhner writes: > > I'm sure most of you have seen some of the cheap (relatively speaking) > 'phone scramblers' and such sold in local "spy shops" and catalogs. I > know as well as most of you that these (almost always analog) scrambler > systems even with thier "10,000 code frequencies!" and such are totaly > insecure against an attacker with modern resources, but I was wondering > if any of these techniques would be good enough to use for real-time > applications where the transmitted data is only valuable for 6 hours or > less. The simplest of these devices is the single band frequency inverter. It operates by mixing incoming voice with a carrier (usually around the top of the voice band) in a double balanced mixer and sending the resulting spectrum down the wire. It is not secure at all against anyone with very simple and widely available equipment - at most it would take such a person a few seconds to find the carrier frequency. And as any ham will tell you, it gets pretty easy to understand inverted or off frequency speech with practice. Most of the really super cheap (under $50 or $100) scramblers are of this toy type. A more complex varient of this is the multiband or split band inverter. This was allegedly used early in World War II for medium security communications. It operates by splitting the voice spectrum into several frequency subbands and swapping those subbands around according to a pattern determined by a key. Masking tones or noise may be added in some of the bands to make understanding harder. Scramblers of this fixed shuffle type can generally be broken easily with DSP techniques. They are not common as current day products. A modern varient of the multiband shuffling scrambler has been used by the US government for low security communications until recently (as the KY-65 Parkhill system). This rolling code scrambler shuffles the voice subband components dynamically several times a second under control of a psuedo random sequence determined by a key and plays some of them forward and some backwards from digital memories. This system requires much cleverer real time DSP signal analysis software to break than the fixed shuffle of world war II stuff, but allegedly some amateurs were able to recover intelligable speech from it without knowing the key sequences. There are lots of commercial versions of this type of scrambler available all over the world - they run from the low hundreds of dollars to the low thousands. Given an attack based on making a best guess as to specific phonemes and phomeme sequences from a particular speaker rather than trying to crack the psuedo-random shuffling sequence, speech from such a device could probably be rendered intelligible in seconds to minutes using modern high perfomance DSPs and fast workstation processors and very clever software, but of course the software to do this is not widely public and the results are probably highly variable and speaker and signal quality dependant. In general, the availablity of high performance processors and better speech recognition algorithms makes this approach more and more possible in shorter and shorter amounts of time. Cracking the psuedo random sequence used in rolling code scramblers is a more classic cryptologic problem and varies greatly in difficulty depending on the particular design. This might take seconds, minutes or many days depending on what generates the sequence and how much "plaintext" can be recovered by signal analysis. Obviously once cracked the speech can be recovered in real time using simple gear. > Such a system would be usefull if you only need security 'right > now' and didn't care who knew after a certain (short) timeframe. > Comments, advice and product reviews are all welcome from anyone with > knowledge or experience in the area. > My advice would be to use one of the digital scrambling technologies. Lots of surplus US government DES equiped HT's are available if radio communications are your purpose... (signature under construction) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@xs4all.nl Date: Sat, 3 Dec 94 01:39:05 PST To: cypherpunks@toad.com Subject: Kudos Message-ID: <199412030943.EAA04190@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Thanks and congratulations to Todd for a job well done with the CP signing service and Raph for his excellent work with premail. An appreciative lurker/learner - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuA9wioZzwIn1bdtAQFXnwGAitqcooxfEeABifXLhmxmRAQKlM90Gm6K Y2vmZi3kjSYWpDMYQNkID+HXYTeps30Q =oN3X -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sat, 3 Dec 94 08:58:16 PST To: cypherpunks@toad.com Subject: Re: First Virtual? In-Reply-To: <9412022231.AA06560@ch1d157nwk> Message-ID: <199412031756.JAA17333@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain How can you really compare the proposed DigiCash systems versus FirstVirtual? One is a 'toy' system for moving credit card numbers around without actually broadcasting them in the clear, the other is a cryptographically secure digital cash type system. Digicash and First Virtual and Net Bank are all payment systems. The primary benefit is moving money. _All_ other benefits are secondary, including privacy and security. As far as actually being a payment system, it's Digicash's trial which is the toy system. It can't move money. First Virtual, no matter what its flaws, can. Not particularly securely, not quickly, but money will move. Just because FV is a bad payments system doesn't mean it's not a payments system. There's no question at all that Digicash's technical means are superior to First Virtual's. But technical means alone do not make a business and Digicash at this moment doesn't have a business but rather only a possible opportunity for one. First Virtual has all sorts of problems. Its security sucks. It will have a higher fraud rate than other credit card uses. Merchants won't particularly like it because of this and the delay in payments. Users won't like it because the interface sucks. It's not fully fungible money, because you can't use it for arbitrary commmerce. Fine. Because of all these concerns, FV won't be suitable for many purposes, but it will be for some. What FV's commercial advantage will be is that they'll have a pre-existing user base on hand when the improved system comes. This is a not insignificant advantage, since it's much easier to deal with someone you've already been dealing with than with somebody new. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sat, 3 Dec 94 09:02:37 PST To: cypherpunks@toad.com Subject: signature checking at the server In-Reply-To: <199412022104.NAA17526@jobe.shell.portal.com> Message-ID: <199412031801.KAA17339@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain Unbelievably, I don't think this old canard has come up yet in this discussion. I've always perceived PGP(Tm) as something I would use when I really had something sensitive to send a friend, If you encrypt only some messages and not others, every use of encryption will indicate that something significant is going on, which is a first class message of its own. Only if all messages to particular correspondents are encrypted do you reveal no information about importance. Encryption still has benefit here, but the argument that it should only be used when important has no merit. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jya@pipeline.com Date: Sat, 3 Dec 94 06:59:30 PST To: cypherpunks@toad.com Subject: Info about Linux Message-ID: <199412031504.KAA06464@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Responding to msg by crawford@scruznet.com (Michael D. Crawford) on Sat, 3 Dec 1:4 AM Thanks for this Linux info. FWIW, PC Mag's John Dvorak plugs Linux and Yggdrasil in the December 20 issue. He says, "there's no excuse not to have Linux as a primary or alternative operating system ... highly recommended, bargain of the year." - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuCI6SoZzwIn1bdtAQGzsAF/bDaj0dXzETyOkhL+qN+EfJYumWR6Oocj m4drVaoXQBnuEmQMM4UfOwcTt6tqsr/a =saEy -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sat, 3 Dec 94 09:14:35 PST To: cypherpunks@toad.com Subject: Re: MIT Keysigner CA In-Reply-To: Message-ID: <199412031813.KAA17366@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Christian Odhner I trust a key to be an introducer if and when I am sure that a signature by that key means that the signed key belongs to the identity (be it "real" or a 'nym) it claims to represent. There is a qualitative difference between a real identity and a pseudonym identity. A real identity has a body attached to it and a pseudonym identity does not. The phrase "belongs to" cannot be used in the same sense for both of these, and the failure to discriminate between them is a fallacy. With a pseudonym, the identity _is_ the key. All you need to do is to ensure that the pattern of bits in the key does not change during distribution. As far as an MIT autosigner, the signature will simply represent a reduction to the trustability of the MIT account assignment procedure. This is not a reduction to bodily identity and should not be construed as such. In fact, a MIT autosigner is exactly what I was talking about when I advocated that communication provider sign keys. (Good work as usual, Derek.) The signature here represents an attestation that a given key (that is, a given identity) can be reached through a particular mailbox. Almost all email is effectively pseudonymous already, even if there is a shadow of the procession of bodies behind the email. It makes good sense to speak of mailing to a key; this is the logical operation of creating an informational space accessible only to the holder of a secret. A mailbox is merely a physical and technical means for reaching that space. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Marcel van der Peijl" Date: Sat, 3 Dec 94 02:01:47 PST To: cypherpunks@toad.com Subject: ecash trial issues explained Message-ID: <199412031001.LAA14509@digicash.com> MIME-Version: 1.0 Content-Type: text/plain (This message is not an official DigiCash message but represents my personal opinions) Here are some answers to issues recently discussed on the cypherpunks list. I do not read this list as that takes too much time, I only read what people that do read forward from the list to me. Stefan Brands is not excluded in any way from the trial. His request was never received at DigiCash. Several others in the CWI crypto group (all that applied) did receive their accounts. There is no 'political boycot'. The ecash software allows for multiple payment protocols to co-exist. Besides the currently implemented protocol and the Stefan Brands system there are more possible systems. We are not fixed in any way to the current protocol. Besides the patent issues, it is not clear which protocol is better. Last time I checked (a week ago, I am currently on the road) there well over 500 or 600 active ecash accounts. But there are another 1000 accounts waiting, and new requests coming in between 10 and 100 per day. As the mail that was sent out explains, the trial is rolled out in phases. The result is that the software is more 'robust' before large quantities of users run into the same problem, in the sense that it works on any OS in any configuration with any network hookup, no matter how 'bad'. (We are not in the business of being a 'network helpdesk'.) Potential ecash vendors have had priorities in being assigned ecash accounts. But they are also 'harrassed' for actually doing what they promise to do. Because we can not support a 24 hour staff and we want to keep response time low, people in time zones close to ours (GMT+1) have been issued accounts first. At the moment we are confident we can scale up the trial. I promise you it will not be several more months before everyone can join the trial. People that run into ecash problems are almost always helped or replied to the same day, and often within the hour. However, some people send their problems to the wrong address, such as the generic ecash info address or the feedback address, which may result in not getting an answer for several days. If mails go to ecash-bugs@digicash.com, the developers involved immediately see the mail and help out, provided they are technical mails and have sufficient information to actually be able to give help. As you can imagine, problems described as 'it does not work for me' without any extra information take a few mails back and forth, and tedious searching in log files, before the actual problem is clear. You can understand the anonimity of the system does not make that easier. People that compare FV or other systems and ecash are really comparing apples and pears. From a business view they may look the same, but how they operate is totally different. Ecash is the only system that allows for full anonimity on the buyers side using public key technology. We strongly believe it should not be possible for anyone to see all individual transactions a person makes. The business model used is also different. We do not charge users or shops a fee to use the ecash system, and provide the ecash software (both client and shop) for free, and give support for free. Unfortunately this does mean we are not getting large sums of money to spend on slick marketing schemes. Just a final remark before totally boring you to death: Some of the people that post unfriendly messages on mailing lists, like Stefan Brands, do so before actually mailing to us. Please give us a fair chance! Marcel van der Peijl Ecash technical project leader DigiCash bv http://www.digicash.com/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sat, 3 Dec 94 09:35:12 PST To: cypherpunks@toad.com Subject: Re: Disclaimer within signed body? In-Reply-To: <199412022016.PAA16908@bb.hks.net> Message-ID: <199412031833.KAA17387@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain Todd's autosigner raises some good issues about what signatures can actually represent. Todd's service takes an incoming message, attaches a note about technical means and also a signature. As Todd points out, this signature represents the fact that a message destined for the cypherpunks list passed through his server. But Todd also wants the signature to attest to the disclaimer attached to the mail. The signature, therefore must be affected by both segments of text, that is, the disclaimer must be inside the signature. There is also, however a desideratum that the original message be preserved to the greatest degree possible. Since two text segments must go inside the sig block, there must be a packaging syntax to represent a two part message composed of the original message and the disclaimer. There is already a syntax which accomplishes this for email--MIME. I'm not going to get the syntax of this example right. ----------------------------------------------------------------------------- --- Begin signed message --- :: Content-Type: multipart/mixed Content-Length: [...] Boundary: === Content-Type: text/ascii === === Content-Type: text/ascii disclaimer === === --- Begin signature --- a;sdfj;alsdjf;a lsjas;ldkfj;asjdf;askjdf;laskjdfdf a;sdfj;asdjf;asfj;alsjdf;aljdf;alsdjf;alsjdf;asjdf --- End signed message --- ----------------------------------------------------------------------------- Now as far as aesthetics, this has got a lot of screenjunk in it. It does, however, represent exactly what is going on in a way that the right kind of MIME capable reader can make exact use of. I'm not advocating this. I do think, though, that a minimal solution to all the criteria at once looks a lot like this. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Sat, 3 Dec 94 07:37:25 PST To: TheElusiveMatthew Subject: Re: How do *I* use PGP? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- At 5:30 PM 12/1/94, TheElusiveMatthew wrote: >It has been my belief that there isn't an effective way for me to use PGP, >but with all the hubbub, I thought it might be worthwhile to verify this. > >My internet access is through a personal account provided by my employer. >It is on a machine used exclusively by employees of the University of >Illinois (no student accounts). What kind of machine is it? How do you read mail? A PC mail reader? >My primary access to this account is through my IBM xt (dos 3.3) at work. >This machine is occasionally used by others and is outside of my control. >I also use many of the public access Win/Mac machines on campus. >I have no pc of my very own. The XT might be difficult because of memory issues, but there are versions of PGP for UNIX, Mac, and PC, sp..... Bob -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLuCM/OS0CjsjWS0VAQGUCAQAngYMNWJsk0ZpZfKS54JBcyND9HswtoIt 2U9a9pzDkSFxUyUYNvBRPzvaabjRtG6wBhaS/t7in7rxFCQ9TEPYha4pu6SXRXM6 XclYnCw/9zHJRCtRHMHAT0ijYvQvqPirDcQS7TzhRUfEbXAI1A6VN2X3OVGIyU14 pwZb72SgNh4= =j2U3 -----END PGP SIGNATURE----- -- Bob Snyder N2KGO MIME, PGP, RIPEM mail accepted snyderra@post.drexel.edu PGP & RIPEM keys on key servers When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pfarrell@netcom.com Date: Sat, 3 Dec 94 09:01:43 PST To: cypherpunks@toad.com Subject: Re: Cypherpunks@hks.net service Message-ID: <199412031706.MAA07494@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >> It will sign any message sent to cypherpunks@hks.net with its >> (currently 384 bit) key and forward the signed message to >> cypherpunks@toad.com. > > No offense, but what's the point? What's next, automated key-signing The point is that if Eric insists on arbitrary rules that threaten the list, some bright c'punk will "write code" to circumvent the assinine rule. Use technology to solve problems... But that is why a number of folks have posted that the rule is at best ill conceived. Eric simply hasn't listented. Thus the recent mini-flame war that again lowers the signal to noise ratio on the list. He wants the world to use encryption. So do I. But the tools are not there for even the net-heads on this list. There is nothing close to tools suitable for Joe Sixpack. Changing the rules on c'punks won't change that. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuCljioZzwIn1bdtAQEjewF+N4i7B7kdkeGyi+ggI4PjQAbQ6Uyl+45i mqbyWWGDptWY/nsZOmLmBnX8T64U1JuH =e2n2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jya@pipeline.com Date: Sat, 3 Dec 94 09:42:01 PST To: cypherpunks@toad.com Subject: Re: First Virtual? Message-ID: <199412031747.MAA07819@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Responding to msg by eric@remailer.net (Eric Hughes) on Sat, 3 Dec 9:56 AM Not a big deal, but for Unix-fans who deign toy-PCs, PC Mag of December 20 has two brief pieces on First Virtual, indicating that its mass-market greenbucks are abuying hard pitch Xmas-adcopy. One dim-spots other "digital buck" services SpyGlass and Open Market, cash-poor things. See pp. 32 and 61. [First time use of the sig below, be gentle, still learning how to get PGP-signed message in this mailer.] - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQCNAy6rxQQAAAEEANW657bMcILCSaEYHV46DQWojtHDv6UQ2qGz+6wG5g5Q7KMz QkQjM+fYNScW4fDUYH02wLG5x/E5hYwSaYal0k0b6G9m921QKqhVYj2+QzfiMqce N45t4GjSNBdwmNywZEyz5RKXbAWm78DmAt9Ro3M8AGvG1XrsU4Sb9hQ07hCVAAUR tB1Kb2huIFlvdW5nIDxqeWFAcGlwZWxpbmUuY29tPg== =F0Xj - -----END PGP PUBLIC KEY BLOCK----- - ------------------- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuCvBioZzwIn1bdtAQGKqgGAnUpbIyAQ4aE1d0iHHZQLpj8yn2jRHruS oK8hqFI8AI07p0pMGl7kcgm1OefM/zOy =aTQt -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Turner Date: Sat, 3 Dec 94 10:57:48 PST To: Mark Rogaski Subject: Re: PGP on a VAX In-Reply-To: <199412030109.UAA07622@phobos.lib.iup.edu> Message-ID: <9412031858.AA22953@TeleCheck.com> MIME-Version: 1.0 Content-Type: text > > -----BEGIN PGP SIGNED MESSAGE----- > > I was wondering what the status of getting PGP compiled on a VAX was. > The academic machine here is a VAX 6540 running VMS 5.5-1. > Of course I avoid it, but I want to spread the good word amongst > the IUP student users. Any place I can get documentation? > > > - ----- > Doc "I used to think that my brain was the > rogaski@phobos.lib.iup.edu best part of my body ... but then I > http://www.lib.iup.edu/~rogaski/ remembered who was telling me this." > 100,000 lemmings can't be wrong! - Emo Phillips > > finger fllevta@oak.grove.iup.edu for PGP Public Key > > -----BEGIN PGP SIGNATURE----- > Version: 2.6.2 > > iQCVAwUBLt/FJR0c4/pqJauBAQExfQP/Z1EhLyYw449tTTjYrNNlLRdLA9sA2V+o > rpYUgKc0o8yGfEVkERhMH5F40IawXfXkcmVp9Zk+AV8Z7GP2YYpIT8pbFuGSYAYZ > HuZXUmYgfmGkzM9uyxV82TyTjh9hQ4Hv7ijwWIPOeROV552WJZYzamJqeBfdi/80 > xR13UjkjZs4= > =CA+0 > -----END PGP SIGNATURE----- > According to Jeff at ViaCrypt, they have yet to start working on an "official" version of PGP on the VAX. However, if you get the source code you will no doubt see the MMS and VAX assembly language files (*.MAR). I attempted to get it to compile but couldn't. You are going to have to edit the files to add a few header files, even with the MMS file. I was toying with the idea of starting to work on a port to OpenVMS so it will run on an alpha, but there are some issues reguarding commercial usage that I'm somewhat leery of (I use this account almost soley as a personal account, yet the company pays for it...). I've even stopped using PGP several months ago for personal use until I can scrap up enough money for a real-live-registered-professional copy. Does anyone have any input as to ViaCrypts windows PGP application? Is this any good? If you need any help, send me e-mail I'll be happy to do this for you. I guess compiling code for someone else won't violate the license restrictions. -- Joe N. Turner Telecheck International turner@telecheck.com 5251 Westheimer, PO BOX 4659, Houston, TX 77210-4659 compu$erv: 73301,1654 (800) 888-4922 * (713) 439-6597 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: desert!desert!kafka@consolat.xs4all.nl Date: Sat, 3 Dec 94 09:58:47 PST To: cypherpunks@toad.com Subject: my key Message-ID: <199412031803.NAA07972@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6whatever mQCNAiz8ExIAAAEEAMCOBYWuMLd+bWGzyLIO2Nr+jQOydZ3azOVkRtsz0sgaRmep UoMcAdpfAdDp3QzyQ5yzYfw5xqcFqiTJDaSNd0vncAHpsA2gQl727B1blg4qVlDY 5mNlJUG6CVrAq11eqI0pYIfw/uNlysvt/qKIEh4lK4ShLhBaab5mNggyLQMFAAUR tB9LYWZrYSA8a2Fma2FAeHM0YWxsLmhhY2t0aWMubmw+iQCVAgUQLnyB6lnfdBSN VpE9AQGB1QQAqQcj/2Vzml1gb9QsYsfRa9cQYMIn9xlOYcABtkIFiNoVfKnPu8s+ d+RMWCzpFcLjMVVFsS54RyBYF8tQ80ffWJWITQS0MPS8ucZn/RHjht4ZYu81NpY9 V1mG98Enm9HeFNSxcid5Q7VIP17AEUMzSqG3GLMcWKrHz/fBq4UGevG0H0thZmth IDxrYWZrYUBkZXNlcnQuaGFja3RpYy5ubD6JAJUCBRAtWR9SBN4BepzgcqkBAUfx A/4opPXbFsoGg/qvqmQACKXJcVTu0SCYRJlnT10fs8k57Qpz01E7gWqLprJ74JBW Pi9hjPih2AleNVEIiATQC/VFSI1IR293lX3+1UM+ET/D8EZsRlpQqiPw1//GLxAt X8tKjgMI292jyg3rtzcJ1dvlP+9PFX/yNLrHJ39UhrfWbokAdQIFEC3JH5a/Fnjq Veer/QEB7qcC/3DcCtqXAyVVEs5mmrq/aFTgBatg68iU7tLsz1882G2y2avoZla5 WlTVXaSTZhmA9PK+4vbsxOW9TG1avwZDVTKIl7ibQL0z04WOyBYaH1PxLcbjKwUm c2P/Cb8bVO889okAVQIFEC3JH386SFmmUgayqQEBIyEB/il0p2+45H8dFIqiaTt2 1AQP7gzJFzVBeU3McoHFrJMY6IH97jWpwGUICq136kn+8Ry5anW5I4ZmWRO6nmm5 TFuJAFUCBRAttLsHlHKYXXmU9wUBAYc5Af9eXImYLf3OfwvAFXLqFh1LLA3lBqM2 j1BBYibphrCZPq99Bm29ntwm3yfMFKobsNP5tOX6t9RbULo3qMnfyvrZiQCVAgUQ LbSdrFnfdBSNVpE9AQE0awP/Yr3tJmdwBTuHYEr0Jf2YMclLXkkFT1Q1XFim1UZK rDNeJhPJE0ppHR0Qqbmr7GIsLNjU1ThCcS0RnoHA7XA5GkeIO8M+EI4EUFWcxnJq aNKWASZZ0WY4WeLEWgNkYvi2kZ853nvszzIl5mSRu7iZN+CWO3NZEsVeCCeWtkgM EEeJAJUCBRAtsmhKvmY2CDItAwUBAca7BACO6MWkKbkzGpMVXpU8YckWeejod6rw YsWP72/eFxSLj/Hm2bwXvxsrMHbli1h0Vg1qUwXoqjoGFtXsdyTRubBvYNjZWlV7 +c/iKs0nTZjXRd3WINMcxoxNj8ocg+gBgMkkC4sH7bMPFbX1C3mw22l3K7qGnndL gfdRuYe00Vr2gokAlQIFEC2nH78Hrbnp9ffk/QEBmQgD/RmiG3wvn1N6AIQgGZvW mhbStQ6S5ak6wBODMMxcvtoiAwpQ6fMZ8SNFRte33IglC54GCA6Rr1eF+dzLMJ5j PUVph5DkW/bWP/TuY7L8aZFM7M09dN01eqFCRxhNSKWI8yiF6vDigE/Po/INlJB5 JKTjx9TUuyiN/eX8ixJ0eTC+ =io0v - -----END PGP PUBLIC KEY BLOCK----- _______________________________________________________________________________ kafka@desert.xs4all.nl Cryptoanarchy, MDMA, Tekkkno, SL-1200 Kafka's home page _______________________________________________________________________________ - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuCy7CoZzwIn1bdtAQGPVQF7BdmQzFQCE3GvRiFWRrfwB10Bwvh9XxEc tKwWorCuX8qmUd8VyajqgHLITJRqPyig =1wO5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lmccarth@ducie.cs.umass.edu Date: Sat, 3 Dec 94 10:18:26 PST To: cypherpunks@toad.com Subject: Re: Info about Linux Message-ID: <199412031823.NAA08121@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Michael D. Crawford writes: > You can get Linux books and CDROM's from the Computer Literacy bookstore on > North First Street in San Jose, and Powell's technical books in Portland > Oregon. Powell's does mail order, and has a Web page which allows you to > search their inventory for books. They've got lots of crypto books too, > 2600 Magazine and lots of engineering books. I think the URL is > http:technical.powells.portland.or.us. Computer Literacy also claims to ship worldwide, and offers an Internet address (unverified): info@clbooks.com - - -L. McCarthy, merely a satisfied patron of Computer Literacy Bookshops Inc. - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuC2Ymf7YYibNzjpAQHImAQAtjVRIC/P7DbvHc7+Umi/b4dxtpkw64M+ eCBy62nmOhQuKv7H6DXHCi00+648qui2pCV1f9WN8om1Iv9pf7cCjg5QHdNLd5U/ obJrWmrB/XcJq+LzJoqlBQLkw5pxt1mGEBeoeG+bHZAXpeW7AvbH9LRek2k3lagF l544vUc+QPI= =XKzG - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuC3jSoZzwIn1bdtAQEwegF9FDvDahwOWnh0pMJxK1OimynvSHsGWOp8 Bm23ZGqRyvGkPDVR/BscmfQM55G1RmaJ =UYao -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lmccarth@ducie.cs.umass.edu Date: Sat, 3 Dec 94 10:37:07 PST To: cypherpunks@toad.com Subject: Re: DETWEILER IS SPOOFING US!!! Message-ID: <199412031842.NAA08292@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Alan Bostick writes: > Thank you, Mr. Anonymous, your comedy has relieved a great deal of the > tension, at least here. If it weren't for LD's successful attacks on the remailer bramble, I might be able to derive some amusement from this. As it is, this stuff just makes my blood boil. If some government agency isn't sponsoring his antics, it certainly should be. I used to be surprisingly willing to keep an open mind and take LD's claims seriously; more than most non-paranoiacs, I think. He had a fair shot to gain my support. Instead, he's made yet another life-long enemy. I hope I'm making myself perfectly clear, LD. I don't despise you because Tim said so, or Eric said so, or because of your criticism of the list. I despise you as a direct result of your own deliberate actions. You've brought this upon yourself. Feel free to slither away now. - - -L. McCarthy - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuC6dWf7YYibNzjpAQGWLwP/XAE5ZHwOByUrIqA2PbwbW9ZkMMdUMo3i eIIkJQnxOmDP3cp1Pr5eaMywyNACxCfBVs1jU5KXEp1XEcQmTD1ib6vXS28zAzlr SQhh2up2k4pNWr0uK/X6IHD3vVnUlbRkjk+fSE18/BhYRNaS7cELnMbFDQXsdtz/ KpAgGl4SM08= =R/UR - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuC72CoZzwIn1bdtAQH9fAF/deI6ep4aqGK+yraM2fF9qR5+kJ3yMpWu ALPJ/rTioGjezsYx6/y1cotR1gf4SV6B =Pdlu -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Sat, 3 Dec 94 11:53:03 PST To: cypherpunks@toad.com Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412031939.NAA01510@omaha.omaha.com> Message-ID: <199412031953.NAA01538@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > The facts of the matter is that First Virtual currently provides a net > benefit by moving real value (e.g. dollars) around, and Digicash does > not. Until the Digicash system can move real value, there is no > reason to use it. I think I'm missing something here. Isn't the Digicash system in a beta-phase? At this point, aren't they just trying to work out the kinks and show people that it works? Obviously, a system that hasn't been deployed isn't as useful as one that has. The question is, once Digicash is released for real, how will it compare to FV? I don't have any Digicash software yet, but I'm very interested in it, and I wonder if anyone else feels that a Digicash beta testers mail list would be a good thing. I'd like to hear what you guys think of it. == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuDMqxEpP7+baaPtAQFQ0gP+PZzEx6Z6fQiURXCUtnRnxeVZEVweZ4K3 fLRhvC8nizTdQKPqMQcGQzd/jRqV1zLiPuEKwTLTsz9onEqwaDF7t1sg5DCbqlXj KrYTfKXxOyCDY+knc2Bv72TxLcO0V2Rk07McgDfufLel+GUrdCXA4zHc/nTdktKV KgbF5+Nse/k= =WyDJ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sat, 3 Dec 94 11:04:06 PST To: cypherpunks@toad.com Subject: Re: pgp / passphrase / capture / yikes! In-Reply-To: <199412021900.LAA29951@jobe.shell.portal.com> Message-ID: <9412031903.AA07455@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > just wondering , if i use pgp on my pc , and lets say while on my unix > connection to the net i shell to dos to do encryption or decryption , does > this compromise my security in any way ? can some admin catch my > passphrase, i don think so , but i'm really fucken paranoid ! thanks for > any answers felloe punks ! If you are dialed-up to a UNIX box using some terminal emulator, say kermit, and you escape back to the local machine shell-escape to run PGP, the SysAdmin on the UNIX side should not be able to read what you say. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Sat, 3 Dec 94 12:21:21 PST To: cypherpunks@toad.com Subject: www-buyinfo list Message-ID: <199412032022.OAA01633@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I'm sorry to broadcast this to the entire list, but I haven't been able to find the answer another way. Does anyone know how I can join the www-buyinfo list? == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuDTWBEpP7+baaPtAQHD2wP/XkgIbQdRvGmzphunIxo3QH4Ai5SmO5Ts ShPSU81D0/APaluL9Mjjbx4u9ZHrOfaa458nyL8JnSoTP09EERMl6IdXoZvn4SVr QuIVg+pjehn4fgJe9ZCDHJoQcOIVYIFyFixbryNJPpkC2mEEVb5dtOu9F54o8IBW q5XhqktmiBQ= =AB4O -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Pierson Date: Sat, 3 Dec 94 12:50:08 PST To: cypherpunks@toad.com Subject: Cypherpunk Commitment? [Was: We are ALL guests (except Eric)] Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Eric Hughes wrote: > ... It's comfortable to write manifestos, express your position, > be indignant at the government, and teach privacy. We generally live > in free societies where there is little recourse taken against speech. > It is must less comfortable to use tortious cryptography, run a > remailer, finesse export controls, and deploy code. Far and away the > most extreme reactions have come from what people did and not from > what they said. Speech affects the world, but action affects it more, > because every word that affects the world only through a sequence of > body motions. Cypherpunks get listened to not because we talk a lot; > that's insufficient. Cypherpunks get listened to because we do > things. I think you make a cogent point here. I agree that it is insufficient for cypherpunks to merely pay lip service to their ideals if they wish to see them prevail. Especially when those who want to build a Surveillance State Infrastructure into the National Information Infrastructure are busy writing legislation, cultivating their media assets, and cutting back room deals. I believe that John Philpot Curran's 18th century assertion that "It is the common fate of the indolent to see their rights become prey to the active." is true for cypherpunks today. The proponents of government mandated key escrow are certainly "doing something", and in the absence of an active and coordinated opposition, I think they will get their way, and that troubles me deeply. I doubt that they will wait long for the widespread use of seemlessly integrated OLE, OpenDoc compliant crypto tools to become a reality before they make their move. If these tools should arrive and come into widespread use in time to make a difference, it will be because the developers of these tools and those advocating their use were driven to take action by an awareness of the urgent sociopolitical imperatives involved, not the economic ones. I think most of us here appreciate what an insidiously malignant menace government mandated key escrow represents to the survival of our right to privacy and our liberty in general, both now, and even more so in the pervasively networked world we will inhabit in the 21st century. It is my deep conviction that the battle now brewing over the right of the people to freely use cryptography is of the most crucial consequence for the freedom that we, and our children, and our grandchildren will have in the next century and beyond. And it is a battle that will be lost if we don't commit our _deeds_ as well our words to the struggle. This is cause worth "doing something" about. This is a cause worth making sacrifices for. I thought cypherpunks were supposed to be part of the vanguard. If not us who? The unencumbered freedom to use cryptography to preserve our privacy will not prevail on its own; the forces arrayed against it are powerful and determined. If it prevails, it will be because we fought with greater determination, intelligence, and commitment, and were diligent in enlisting allies to our cause by convincing them it was a righteous one. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuCMnNGJlWF+GPx9AQEtFAQAyJDnJxlk9LcWZl0tjYdMQFs4jI5jPCJr yWBF6y0s4AONotRiwFg8E8leWLHTLKuZvTn92gBNXNC+CMWDn6XZjSuoJbygqmnJ xykHhezOHnn2GcFcSflduLSbBLj76Rpt8odR7uNJ6vDGO8kNRHi0rvV+siGMzKfD 90MfPW2r9sY= =k1vi -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: owner-cypherpunks@hks.net Date: Sat, 3 Dec 94 11:46:38 PST To: cypherpunks@toad.com Subject: Re: Kudos Message-ID: <199412031951.OAA08969@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article , Alex de Joode wrote: >I did not write the above message; it was probably send using my >remailer wich is installed at usura@xs4all.nl. > >Todd, could you let the software use the from line and not the >sender/originator line, or whatever caused this error? Actually, I've been using the "From " line in the UNIX mail file, as it's the "envelope" address. But that's because the system I built on top of was an infobot. I'll change it to just pass the "From: " header along from the input. Sorry 'bout that. -- Todd - -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuDMNyoZzwIn1bdtAQFkTwGAo2NiQbARWrJHrbfFalQl+reXwgi7KAEK u7IJxm3aLxC+ZsYfDIo8DOupp/kPakLl =Av+q -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: owner-cypherpunks@hks.net Date: Sat, 3 Dec 94 11:55:47 PST To: cypherpunks@toad.com Subject: Re: Cypherpunks@hks.net service Message-ID: <199412032000.PAA09107@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412031706.MAA07494@bb.hks.net>, wrote: >The point is that if Eric insists on arbitrary rules that >threaten the list, some bright c'punk will "write code" to circumvent >the assinine rule. Use technology to solve problems... Not exactly; that's how the thought train began, but something that was just for circumventing the rule would have a slightly different solution: generate a new key for each post, sign with the key, and throw it away (so that no information would be contained in the signature). The signatures from the current system does contain some information. I might yet still implement something that does the above: at this point, it's pretty trivial, aside from hacking PGP to generate a key with a smaller than 384-bit modulus (to conserve computrons). As an aside, this is my general approach to things: I'll start off in a particular direction and then vary it as I think of new things. I only mention it here because I often state that I'm going to do something and then the result is somewhat different than my original summary. I've done this a couple times here, and I'm hoping that explaining this will make me appear, well, less flakey. - -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuDOUioZzwIn1bdtAQGbjQF/R5vX8/XFc495w2V6xC6IhnPgR6hjGPh1 gxDqr/CM32axC7YJUmoaZOnHbnNvcvBs =L96u -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: owner-cypherpunks@hks.net Date: Sat, 3 Dec 94 12:04:58 PST To: cypherpunks@toad.com Subject: Re: Disclaimer within signed body? Message-ID: <199412032009.PAA09215@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412031833.KAA17387@largo.remailer.net>, Eric Hughes wrote: >Now as far as aesthetics, this has got a lot of screenjunk in it. It >does, however, represent exactly what is going on in a way that the >right kind of MIME capable reader can make exact use of. > >I'm not advocating this. I do think, though, that a minimal solution >to all the criteria at once looks a lot like this. Somewhat, yes. As the aesthetics are important to me (which is why I avoid MIME as a rule), I'll avoid doing a MIME-compliant solution until MIME is integrated better with MUAs. Which in practice means that until it's part of emacs/vm, since that's what I use. I'm not currently concerned that the separation be computer-parsable, as long as it's human-parsable. - -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuDQgCoZzwIn1bdtAQF7ogGAtHI2XwHHZLKO3JqFwcGU3C9Uhjrgfd4j vS4DcKwlV/Ansmc2Z19IGwBQZpz6yctD =hcR5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sat, 3 Dec 94 14:21:11 PST To: cypherpunks@toad.com Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412031953.NAA01538@omaha.omaha.com> Message-ID: <199412032319.PAA17722@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Alex Strasheim > Until the Digicash system can move real value, there is no > reason to use it. I think I'm missing something here. Isn't the Digicash system in a beta-phase? At this point, aren't they just trying to work out the kinks and show people that it works? Yes, it is granted that Digicash is in beta, and not polished. But beta testing usually happens after all significant functionality is present. The Digicash beta isn't moving real money, and that's a significant functional deficit. Obviously, a system that hasn't been deployed isn't as useful as one that has. This is substantially my point. DC and FV are not directly comparable, because one does something directly useful and the other doesn't. The question is, once Digicash is released for real, how will it compare to FV? Who can say? It hasn't been released for real. Clearing and settlement in a payments system are _most_ of the problem, not sugar coating. FV is leveraging Visa for settlement, but Digicash currently has nothing. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Erik Selberg Date: Sat, 3 Dec 94 16:38:27 PST To: cypherpunks@toad.com Subject: free nntp servers Message-ID: <199412040038.QAA20835@meitner.cs.washington.edu> MIME-Version: 1.0 Content-Type: text/plain (apologies if this is as inciteful to asking for ftp servers on alt.sex) Are there any good free nntp servers (preferably US) that carry most/all of the alt groups and some of the regional (ba, pa) groups as well? Thanks, -Erik work: (206) 543-7798 Erik Selberg play: (206) 517-3039 speed@cs.washington.edu I get by with a little help from my friends... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: TheElusiveMatthew Date: Sat, 3 Dec 94 16:10:49 PST To: Bob Snyder Subject: Re: How do *I* use PGP? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 3 Dec 1994, Bob Snyder wrote: > At 5:30 PM 12/1/94, TheElusiveMatthew wrote: > > >My internet access is through a personal account provided by my employer. > >It is on a machine used exclusively by employees of the University of > >Illinois (no student accounts). > > What kind of machine is it? How do you read mail? A PC mail reader? I read my mail with pine on my account. I think the login excerpt below answers your other question. ----------------- UofI CCSO - Sequent S81 (ux1.cso.uiuc.edu - ttyt9) 4.2+ BSD/5.3 UNIX - Dynix 3.1.2 ----------------- TheElusiveMatthew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Sat, 3 Dec 94 15:22:53 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199412032322.SAA02084@bsu-cs.bsu.edu> MIME-Version: 1.0 Content-Type: text/plain Has anyone seen this before: 0h n0!@# Y0r SySteM hAz bEeN TAkeN 0veR bY k0mUTeR P1rAteS!@# _._ Y0 h0 h0 aNNa b0ttLe 0f rUm!@# / \ _____________ __/ L0CK! \__ / \ Avast, Ya SkUrvEE d0g!@# (_____________)| Arrr! I'm a | Yav bEEn b0ArDeD by tHe |\___// | | Pirate! | M0st r00tenEst, t00t1nezT | ||| O | / \_____________/ C0mpUtEr p1rAteZ tHat evER \ v / / d1D sAle thE s1l1k0n seA!@# \"/ Hay Sk0Tt!@ " H0wZ j1m d01ng?!?@# L egion ________________ 0 f LaRrY L0Ck |L0CK's G0al aNd | C 0dE SeZ: | Misshun!@#: | K ydz \||// /~~~~~~~\ |________________| [tHeSE / ! Oo | Ptttht! | | 2 B s0 El1tE | KarAkturz ---{ @ ()^() /\_______/ | ThAt 0ur HedZ | d0n't MeaN Sh1t.] \ # (U) | X-PL0De!@#$ | |________________| "Man...we're so lame, it hurts..." Th1z M0TD 1z MuCh beTTeR thAn tHe oNe thAt wAz up heRe B 4!@# GirLiee Usurz!? WaReZ the G1rl1e uZurz!? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Sat, 3 Dec 94 15:39:49 PST To: cypherpunks@toad.com Subject: Re: Brands excluded from digicash beta Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 6:19 PM 12/03/94, Eric Hughes wrote: > From: Alex Strasheim > > > Until the Digicash system can move real value, there is no > > reason to use it. > > I think I'm missing something here. Isn't the Digicash system in a > beta-phase? At this point, aren't they just trying to work out the kinks > and show people that it works? > >Yes, it is granted that Digicash is in beta, and not polished. But >beta testing usually happens after all significant functionality is >present. The Digicash beta isn't moving real money, and that's a >significant functional deficit. Huh? Beta testing occurs after significant functionality in the _software_ is present. The current digi-cash software, as I understand it, would work find in a real-cash situation. You would just need to pay for your ecash. Yeah, a system would need to be set up to deal with fraud and such, that might not be there right now. But that system is at an entirely different level then the digicash software, neither vendors nor buyers would have to deal with it. The fact that real money isn't being moved isn't a significant functional deficit in the digicash software, it's got nothing to do with the digicash software. It would be stupid to beta the software with real money, because then if it something doesn't work right, people will lose real money. You want to make sure that the software works pretty much flawlessly, so people don't lose real money once the system is being used for real money. And to do that, you release the beta software without real money. That makes perfect sense to me. Later, I'm sure, there will be a beta test using real money, once the software is completely finished. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sat, 3 Dec 94 21:45:04 PST To: Bob Snyder Subject: Re: How do *I* use PGP? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 3 Dec 1994, Bob Snyder wrote: > > What kind of machine is it? How do you read mail? A PC mail reader? > > >My primary access to this account is through my IBM xt (dos 3.3) at work. > >This machine is occasionally used by others and is outside of my control. Use PGP DOS and keep your key on a diskette. W/640K you should be ok. -NetSurfer #include >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.xs4all.nl (Alex de Joode) Date: Sat, 3 Dec 94 10:53:55 PST To: cypherpunks@toad.com Subject: Kudos Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- : -----BEGIN PGP SIGNED MESSAGE----- : : Thanks and congratulations to Todd for a job well done with the : CP signing service and Raph for his excellent work with premail. : : An appreciative lurker/learner : : : - --- : [This message has been signed by an auto-signing service. A valid signature : means only that it has been received at the address corresponding to the : signature and forwarded.] : : -----BEGIN PGP SIGNATURE----- : Version: 2.6.2 : Comment: Gratis auto-signing service : : iQBFAwUBLuA9wioZzwIn1bdtAQFXnwGAitqcooxfEeABifXLhmxmRAQKlM90Gm6K : Y2vmZi3kjSYWpDMYQNkID+HXYTeps30Q : =oN3X : -----END PGP SIGNATURE----- I did not write the above message; it was probably send using my remailer wich is installed at usura@xs4all.nl. Todd, could you let the software use the from line and not the sender/originator line, or whatever caused this error? From: usura@xs1.xs4all.nl Message-ID: <199412030943.EAA04190@bb.hks.net> Thanks, -----BEGIN PGP SIGNATURE----- Version: 2.6.2. iQCVAgUBLuC64lnfdBSNVpE9AQGKVwQAlvNVdoFFYD3MLvyqOLQrTkd3hJBXqskf fVlX4ng9fJN5vL9B8BpaKQlg0z7uy9kywTkAmXMS/7cOe/IuVBsvmRt2hP1TVCwW i3LSSqZyg9arRFRpw2Yx77/RwWGQPyYRt7uD75YdBfrc152u7PKVIHouXNBTA2Uj YhayLgJ0pWE= =soLT -----END PGP SIGNATURE----- -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: usura@vox.xs4all.nl (Alex de Joode) Date: Sat, 3 Dec 94 10:54:57 PST To: cypherpunks@toad.com Subject: ecash trial issues explained Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- bigmac@digicash.com (Marcel van der Peijl) writes: : : Last time I checked (a week ago, I am currently on the road) there : well over 500 or 600 active ecash accounts. But there are another : 1000 accounts waiting, and new requests coming in between 10 and 100 : per day. [..] : Because we can not support a 24 hour staff and we want : to keep response time low, people in time zones close to ours (GMT+1) : have been issued accounts first. At the moment we are confident we can : scale up the trial. I promise you it will not be several more months : before everyone can join the trial. There is a sort of (limited) Freenet system in Holland called DDS, people can request an account, (wich usually takes 48 hours), if youre - -really- want ECash fast, get an Dutch-English dictionary and type: telnet dds.nl EnJoY Alex -----BEGIN PGP SIGNATURE----- Version: 2.6.2. iQCVAgUBLuC8bVnfdBSNVpE9AQFneAQAr2hdWpmiK4jmw2c1NO/miL46OincgRpp KE39FZzCCx9z0+2EWiFj2i7v6A9zfzDk4OQ94fKCA/jypFMBv6fCf/Sar/4cymcf zU5PDgwyxQHBk9RPVMG2M0o1mMKEDINfq3amfpw2UQz99gqzzRhLsqmyk3Z2rM+E flDSfK5RIIE= =gd6r -----END PGP SIGNATURE----- -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Sat, 3 Dec 94 18:23:47 PST To: cp@omaha.omaha.com (alex) Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412040154.TAA00186@omaha.omaha.com> Message-ID: <199412040223.UAA00225@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > Yes, it is granted that Digicash is in beta, and not polished. But > beta testing usually happens after all significant functionality is > present. The Digicash beta isn't moving real money, and that's a > significant functional deficit. Couldn't we make a similar argument against digital commerce systems in general? Most of the things I want to buy aren't available online, so what good are net based transactions? In a sense that's true, but at the same time it seems clear that eventually one or more systems with goods and services I want to buy (at prices I want to pay) will emerge. If I didn't believe that, I wouldn't be very interested in the topic. Unless Digicash has significant problems with banks or governments that I don't know about (always a possibility), the things I've heard about the beta test make me believe that a functional transaction system from that company will probably be released. > Who can say? It hasn't been released for real. Clearing and > settlement in a payments system are _most_ of the problem, not sugar > coating. FV is leveraging Visa for settlement, but Digicash currently > has nothing. I can understand why you'd need Visa's permission if you're going to be using a system that uses that credit card to process transactions. But if DigiCash feels their system is secure, what would stop them from just selling digital currency on their own? They could say that they'll sell e-dollars for $1, and buy them for $0.95. Assuming they keep the revenue from currency sales in something low risk and they committ to making a market, wouldn't that be enough to get things rolling? Individuals or banks all over the world could set up operations which convert e-currency to and from $US, working inside of the buy/sell spread set up by Digicash. On top of that, they'd get the interest income on the funds that back all the digital dollars, which would be a large source of income in addition to what they would make from the software. If there's someone I can go to who will give me cash for digital currency, I'll take digital currency as a payment for any goods and services I sell. If someone else will give me a check for the digicash, what does my banker have to say about it? == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuEn4REpP7+baaPtAQGSbwP/ccN3dvugcEgFg9lG6DuFw2JzdltDd63C 5ZkMiDMkbWly3i0d+TI5OGTFPoafjDaBRieaoCzsrjsZAWQDVrscjwrvCa38GQDD aTZa3AF9pEixhVWN0pFiDcUx7ByO92fFexA6POHnZOvTSNws9wqQ4b1vnaofWQNE k4s0ji7x3NE= =+8TT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Sat, 3 Dec 94 18:11:33 PST To: cypherpunks@toad.com Subject: Re: Mighty morphing power cypherpunks In-Reply-To: <199412030113.RAA27075@netcom8.netcom.com> Message-ID: <9412040211.AA02600@cfdevx1.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: jamesd@netcom.com (James A. Donald) Date: Fri, 2 Dec 1994 17:13:28 -0800 (PST) My point was that if some of the autonag messages go astray, or are deliberately misled, who cares? I suspect that LD would love to play around with this feature. Spoof a letter from someone and you can make the cypherpunks send that person some hate mail. Basically, I just think it's a mistake. I think that annotating a message as it passes through cypherpunks -- such as cypherpunks@hks.net does -- is a fine idea. However, I think that adding new ways for attackers to make privacy advocates look bad isn't a great idea. The proposed system is for everyone, not just pseudonyms. If I meant pseudonyms, I would have said pseudonyms, not nyms. I understood that and followed the same convention. I'm not worried about pseudonyms -- they land in the bit bucket somewhere. I'm more concerned about spoofed real addresses. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lmccarth@freya.cs.umass.edu Date: Sat, 3 Dec 94 18:13:52 PST To: cypherpunks@toad.com Subject: The Emperor's New Brain (fwd) Message-ID: <199412040218.VAA12370@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Sincere apologies if someone's sent this to the list before.... Forwarded message: > This comes to you courtesy of Del's friend Joe Levy: > > Would you all mind distributing this as much as possible? I, and every > net-surfer who is concerned about her/his rights, are trying to stop Big > Brother from taking over, and need all the help we can get. There may be more > serious letters later on. For now, just enjoy a slightly ridiculous one. All > the best, and don't get struck by flying pygmies, as always. > Forever, > Joe > > > The Emperor's New Brain > by Blimix (Joe Levy) > > (With apologies to Hans Christian Anderson.) > > Once upon a time, there was an Emperor. He had been voted > into office fairly easily, because he had managed to impress people > with his brain. But once he realized that the job demanded more, > he said, "My brain is too small!" So he had posters hung on every > blank wall in the kingdom, proclaiming the need for skilled neural > surgeons/tailors to weave him a new, better, bigger brain. "Soon," > he thought, "I will have a good brain and will be able to govern my > empire properly, and all the people will love me, and I'll be so > cool that there'll be chicks hanging around me all the time... > Maybe I'll even get a car, or put up the bestest BBS in the > world..." and so on. What he didn't know what that he was saying > all of this out loud, and that a small band of rogues had been > shadowing him for the duration of his monologue. When the Emperor > had left to pursue other activities, due to the rather self- > exciting nature of his mostly derailed train of thought, the rogues > spoke amongst themselves. > "Will you listen to that, mate?" commented NSA. "The poor > chap really hasn't got a clue!" > "Yeah, let's put him out of our misery," remarked FBI. > "Be quiet, will you?" said CIA. "You dolt, don't you see the > prospects here? We can rule this place. NSA and NIST have the > plan. Where is NIST, anyway?" > "He'll be along, shortly. He had some business with that > hotshot DES. Chopped half of DES's - thing - off, he did. Ugly > business," replied NSA. > > * * * > > "Sire, there are some important-looking men to see you," said > the page. > The Emperor jumped. "What?!? Oh! Okay, I'll be down > shortly. Um, you didn't... see anything... did you?" > "No, Sire," the page replied immediately. > The Emperor left to wash his hand. > > * * * > > "You mean you can weave a tremendous brain for me if I just > bring you all the doors, window blinds and roofs in the kingdom, > using your Clippers?" > "Yeah, but there's also the matter of payment," said CIA. > NSA spoke. "We understand that you have, in the castle > vaults, a supply of magical potions of growth. Those will do > nicely." > "But those are the only ones in the kingdom! We have saved > them since the days of my great-great-great-great-grandmother, > what's-her-name!" > FBI stood to his full, rather impressive height, and looked > down at the suddenly small-feeling Emperor. "This is what's best > for the kingdom, isn't it? You need a brain, and we need the > potions. Do you really want to argue?" > "Uh... of course not." was the meek response. > "Good. Now that that's settled-" began NSA. > "But what if the peasants want to keep their roofs and doors > and blinds?" interrupted the Emperor. > NSA confidently replied, "They won't. We'll make sure that > they know it's all for the common good. Besides, those things are > only needed to conceal things. People who have nothing to hide > have no cause to resent this, do they? Besides, if against all > likelihood, our idea is rejected by the public, we can simply put > everything that we took away back again. And don't think for a > moment that we would be looking into the houses of innocents. No, > we can help you take care of your subjects. They will look up to > us as kindly Big Brothers." > "I'm quite capable of taking care of the kingdom myself," > asserted the Emperor. > "Nonsense," CIA remarked. "We're the ones building you this > brain, right?" > "Right," the Emperor acquiesced, though he wasn't quite sure > that the conclusion followed logically from this. He felt there > was something slightly wrong, but since he could not tell what, he > decided not to risk making a fool of himself. > "Then we can begin!" roared FBI. > > * * * > > At the scoundrels' insistence, the Emperor ordered every > construction worker in the kingdom to work on the dismantling of > the houses, using their new Clippers. Thus did the infrastructure > suffer, as roads crumbled, and prices rose, while the economy began > a slow but accelerating collapse. Just inside the castle, a ragged > collection of peasants met with the Emperor. > "Why are your goons doing this to us?" cried one woman. "I > can't get to work anymore!" > And old man spoke up. "Without a roof, we can't keep the > rains off of us! My whole family has pneumonia!" Several others > shouted their agreement. > "I was willing to sacrifice for the kingdom," lamented a > former merchant. "I willingly gave them all of my wood, and put up > paper instead. They ripped it down! And they didn't even use it! > They just said I couldn't have anything covering me." > "I'm sure there are perfectly reasonable explanations for all > of this." > Suddenly four towering figures entered, and herded the > peasants outside. "There's no such thing as rain! Stop > complaining!" A few families were trampled during the confusion, > but no one noticed. > > * * * > > It was only a week later that the smoke was first seen. > Behind the castle, the tremendous stockpiles of collected wood were > being burned. > "My kingdom is collapsing!" cried the Emperor. > "And we know why!" exclaimed FBI. "There are secret societies > of witches that oppose us. But our spies, KGB and Mccarthy, have > been rooting them out. That is what the fires are for." > "But you're burning the wood that you said you would save!" > "SO WHAT?!?!?!?" > "Okay, as long as you put it that way. What about my brain?" > This caught FBI by surprise, for he had completely forgotten > about the deal. Luckily, CIA happened to be in the room, and > glibly replied, "The chemical reactions going on right now are the > final processes in the construction of the brain." > "Oh, goody." The prospect of the new brain cheered up the > Emperor, and he forgot about his dying kingdom. > > * * * > > Witch-burnings were becoming common. The rogues, now grown to > immense size, regularly reached into houses, plucking out the > occupants, and placed them on the huge bonfires. The first ones > taken, of course, were the poor peasants who had originally spoken > up. Then, anyone who had a brain was considered a potential > threat, and made into a scapegoat. > "What did this woman do that makes you believe she's a witch?" > the Emperor asked. > FBI replied, "She turned me into a n-" > "Shut up," said NSA. "We discovered a rumor about strange > activities going on in her house. We checked it out, and surely > enough, we found this." He triumphantly held up a rather well- > executed painting of a swan launching itself into flight from an > alpine lake. > "What is its relevance to witchcraft?" > NSA began, "First, the canvas can be used to shield her from > sight, so she obviously has something to hide. Also, the drawing > itself is obviously a dangerous example of freedom propaganda. As > we all know, freedom cannot be tolerated. We also intercepted this > letter from her to her band. It proves that she and the twenty > other people named here are witches." > Working her mouth free of the gag, the woman cried, "I didn't > write that! It's not even in my hand-" FBI cut off her protest by > flinging her into the blazing conflagration. > > * * * > > NSA congratulated his friends. "Well, lads, we've made a > killing. Besides having the power to do whatever we want to > whomever we want, our Clippers are selling like wildfire, since > they're the only product that anyone is allowed to buy now. Can > you believe we actually managed to convince people that those > things are useful?" They all laughed heartily at this. "It's > probably time to invite the Emperor back into the castle." > At their call, his Excellency dutifully entered. "We finished > your brain last night, and implanted it while you were sleeping in > the stables," claimed CIA. "It is indeed huge, and, being made > from pure energy (released by the burning wood), weighs virtually > nothing. We fashioned it in such a way that only a person without > personal problems can see it, so that you may judge this > characteristic in people with ease." > FBI held up a mirror to facilitate the Emperor's viewing of > his new brain. "How do you like it?" > Though he saw nothing but his own reflection, he said, "It is > a good brain. I like the laurels particularly. Let's hold a > parade, so that all may see The Emperor's New Brain!" > > * * * > > And so it was. The day came, and the broken people trudged > through the pitted streets to finally view the great result of > their even greater sacrifice. As they waited expectantly for the > parade train, they wondered, "Was the loss of our privacy and > freedom of thought worth a slightly more effective government?" > But they could do nothing more than wonder, for to speak thusly > would mean certain death. So, they mutely held their only > possessions, the Clippers, which had been the instruments of their > downfall. > A wave of excitement swept through the crowd, as the arrival > of the parade was heralded. All knew of the wondrous properties > that the Brain possessed, and were eager to see it for themselves. > As the crowd held its breath, the Emperor came into view. And no > one was surprised that they could not see the brain, because they > knew perfectly well that they had problems. But this could not be > admitted. Words of praise floated through the air. "How regal it > is!" "That brain is huge!" "I like the color scheme." "Now he'll > be able to solve all of our problems." > "That brain doesn't exist," said a junior programmer. > "Well, neither do we," said a philosopher. > "No, I mean it! There's no brain there!" the programmer > insisted. And gradually, the crowd became aware of the truth of > his words. > "The Emperor doesn't have a brain!" they all shouted. They > picked up fragments of concrete that had once been a sidewalk, and > started throwing them. Luckily for the Emperor, this behavior was > quelled when FBI stepped on the offending parties. > The survivors were too weak, due to lack of protection from > the elements, to fight back. And while the all-powerful villains > lived comfortably for the rest of their lives, a nation died. > > * * * * * * * * * * * * * * * * * * * * * > > "They that can give up essential liberty to obtain a little > temporary safety deserve neither liberty nor safety." - Benjamin > Franklin > > Don't let Clipper be YOUR downfall. Learn as much as you can, > than do whatever you can to educate others, and let your > representatives and senators know how you feel. Wired is a good > source of information. Read the April issue. Or gopher to > wired.com to see their database. Lazarus Long and I will be > putting up Clipper-dedicated databases of our own. (More > information to follow.) > > Y Gwir Yn Erbyn Byd, > Blimix > jl0637@rachel.albany.edu > > p.s. Please feel free to distribute this story at will. I merely > ask that you do not change or delete any part of it, from the title > line to this post-script. > - -- > Adam Lindsey Jacobs | "Thinking is the hardest work > bullfrog@jaflrn.morse.net | there is, which is probably the > Long Island, New York, U.S.A. | reason why so few engage in it." - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuEm6SoZzwIn1bdtAQGeiwGAjvh39y5hWN9+zNUVHGz8W2KHkVIYsdvR MSzDCX+lV4LRH2gc0c5IXp9CypYJke8h =U7j5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sat, 3 Dec 94 18:47:25 PST To: cypherpunks@toad.com Subject: NYT on Insecure Phones Message-ID: <199412040246.VAA25360@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- The New York Times last Thursday had two pieces on telephones that may be of interest. One deals with cellular fraud in NYC, given entirely here: "Cellular Fraud in New York Cellular telephone fraud in New York City has become so rampant that a cellular service in Washington will temporarily block its customers from using their wireless phones when they travel in New York. Cellular One of Washington-Baltimore, owned by SBC Communications Inc., has sent its customers letters notifying them that it would block the service beginning on Thursday because it had compiled a huge backlog of phone numbers used in New York that appeared to be fraudulent. Company officials said they would resume service once they finished investigating each case, which they said would take three weeks. Cellular telephone fraud occurs when people use false identification numbers on their wireless telephones and make calls. The Cellular Telecommunications Industry Association said fraud costs had soared to about $1 billion a year. Cellular thieves typically use radio scanners to capture the identification numbers of legitimate cellular phones, which transmit the numbers each time they are used. These numbers are then written onto a computer chip inside an inactive phone, effectively 'cloning' the original." ------------------- End illegitimate fraud article Then, probably not coincidentally in this happy legitimate-fraud shopping season, there was a long consumer-oriented article the very same day, alors, about new cordless phones, including this info about security features against illegitimate fraud: "A new generation of digital cordless phones using a powerful 900 megahertz (MHz) frequency ... blocks thieves who scan the airwaves listening for credit card and Social Security numbers people innocently give over the phone. ... Cellular car phones and two-way radio car service conversations were constant unwanted companions with the standard cordless phones [but] with the 900 MHz phones, the interference was practically non-existent. ... The Cincinnati Microwave Escort 9020 Digital Spread Spectrum Cordless Telephone is one of the first models to feature spread-spectrum technology -- originally developed for the military and now being used for consumers -- that digitally scrambles voice communications before transmitting them. ... ... newer standard-frequency models are offering improved security. By using scrambling technology -- though not as sophisticated as digital spread spectrum -- they block out most eavesdroppers. Panasonic calls the feature Secure Guard; Motorola, Secure Clear, and Toshiba, Call Protect. It doesn't add much to the cost ($10 to $25) and is well worth the money, although the phone is not as secure as a digital one." [My first PGP sig, hooray] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuECi4Sb9hQ07hCVAQHhEQQAjzA4HuMxdExsQiHz2T22MpD8Qe6OqjCG CILxx10lXlqYU9/4xtruZuKNd4dHqzKIqsFhLD1IdIHOwplCzigPW5LIs7HKJAJ8 NpfE/lJ3y/ASgk5P21ZPEFHFgzt0voIRIMlrURIgD07kh35XqfaKZ21Jq7yUCfnh g8eLZ8RkgG0= =qYtN -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Sat, 3 Dec 94 19:26:01 PST To: cypherpunks@toad.com Subject: Date for 2048 bit Keys?? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I saw an interesting thread in alt.security.pgp about when PGP v 2.6.2 will handle key sizes of up to 2048 bits. Someone speculated that it will take effect in the middle of the month (ie after Dec. 15 you type pgp -kg and it will give you four choices, the last one of up to 2048 bits). I wasn't aware that this feature was programmed into this version of PGP. I always thought that there was simply going to be another upgrade that would allow the larger key sizes. Can anyone shed some light on this??? -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuEzya+YbMzawbu5AQE/aQP8CU/02O4PoXEWBrHFIMNc80BJS9tp0PC2 ZrWXEJt20QEzE9d8BvO6LhlfcoC5/aYgtp73BsfHnl6favzqp64K+9R8LaHb+P5v 8NipeLi37bdtoZpNG6/0F/WrXABZir9Z22+HHsI3DWuxZtiKRlfl9QAdxl2sss0I N1tCc05dU3U= =LIkh -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Wes Felter Date: Sat, 3 Dec 94 20:24:55 PST To: cypherpunks@toad.com Subject: Moto Secure Clear digital? Message-ID: <9412040430.AA29360@unicycle.cs.tulane.edu> MIME-Version: 1.0 Content-Type: text I just got a second phone line, and decided that if I was going to get a 2-line phone it might as well be a good one, so I am considering a Motorola Secure Clear cordless 2-line phone with speakerphone. This will be quite an investment,so I was wondering whether the Secure Clear phones are digitally encrypted or merely scrambled using some analog method. Anybody know about this? How secure are these phones really? --Wes Wesley Felter wesf@unicycle.cs.tulane.edu I speak for no one. Trust no one. Cryptography is outlawed and only the outlaws care. When thinking is outlawed, maybe then somebody will care. When thinking is outlawed, only outlaws will be able to care. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VAMAGUS@delphi.com Date: Sat, 3 Dec 94 20:14:15 PST To: cypherpunks@toad.com Subject: Re: Date for 2048 bit Keys?? Message-ID: <01HK82Z3V1IQ99EBA0@delphi.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- werewolf@io.org wrote: >I saw an interesting thread in alt.security.pgp about when PGP v 2.6.2 will >handle key sizes of up to 2048 bits. Someone speculated that it will take >effect in the middle of the month (ie after Dec. 15 you type pgp -kg and >it will give you four choices, the last one of up to 2048 bits). > >I wasn't aware that this feature was programmed into this version of PGP. I >always thought that there was simply going to be another upgrade that would >allow the larger key sizes. > >Can anyone shed some light on this??? You beat me to the post :( I tested this out earlier today. I changed the system clock and I got this: Type bits/keyID Date User ID pub 1024/BEB3ED71 1994/09/18 J.L.Francois pub 2047/D9E1F2E9 1995/01/01 Francois, J.L It works but take a lot more time, obviously, to generate the key. ***************************Frenchie Sends********************************* * 1024/Key ID: BEB3ED71 J. Francois 2048/Key ID: D9E1F2E9 * * As soon as any man says of the affairs of the state * * "What does it matter to me?" the state may be given up for lost. * * J.J.Rousseau - The Social Contract * ********************Want to know more about PGP? Ask me!****************** -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLwYqJrbmxeO+s+1xAQFfuwP/SjLrZsCdyiNERSxUyoDYyjcwpXZHw9o5 LdDV//DHEhttFCbiND5pbza+1Uiw+SubmwHCuP3UCSER9WtFWDd4SV7GcD2YDDiL DFwVYynp4jLd9HvbA2eHgguZ5uNO7xBXWyBaDkMeFHDdB3oP7QuUDpJz4IDwm7xs 0KcgRYvaQdc= =8qoX -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@hks.net (L. Todd Masco) Date: Sat, 3 Dec 94 20:27:32 PST To: cypherpunks@toad.com Subject: Re: NYT on Insecure Phones Message-ID: <199412040432.XAA13619@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412040246.VAA25360@pipe3.pipeline.com>, John Young wrote: > Cellular One of Washington-Baltimore, owned by SBC > Communications Inc., has sent its customers letters > notifying them that it would block the service beginning on > Thursday because it had compiled a huge backlog of phone > numbers used in New York that appeared to be fraudulent. It's worse than that! They will allow customers to use their service in NYC, I'm told by a customer of their's visiting this weekend, if they pay for the call with a credit card (IE, VISA, MC, etc) that they must *give* *an* *operator* *over* *the* *cellphone*. So to avoid their own exposure to fraud, they're requiring their customers to give credit card info over the cellphone. Thanks, guys. No pro-34s 'round here, nope. - -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuFGUioZzwIn1bdtAQF98wGAiBKy9nk/SzN7Nb/8v/noLEZDJgRCZy71 pjyDqlAtjnnQ0KelgzqDPLr8LIXAo8Eq =+JzJ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@xs4all.nl (Name withheld on request) Date: Sat, 3 Dec 94 16:07:34 PST To: cypherpunks@toad.com Subject: pirate picture Message-ID: <199412040009.AA20579@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text Damn, those philosphy department doctoral candidates from Columbia are at it again. > Has anyone seen this before: > > > > 0h n0!@# Y0r SySteM hAz bEeN > TAkeN 0veR bY k0mUTeR P1rAteS!@# > _._ Y0 h0 h0 aNNa b0ttLe 0f rUm!@# > / \ _____________ > __/ L0CK! \__ / \ Avast, Ya SkUrvEE d0g!@# > (_____________)| Arrr! I'm a | Yav bEEn b0ArDeD by tHe > |\___// | | Pirate! | M0st r00tenEst, t00t1nezT > | ||| O | / \_____________/ C0mpUtEr p1rAteZ tHat evER > \ v / / d1D sAle thE s1l1k0n seA!@# > \"/ Hay Sk0Tt!@ > " H0wZ j1m d01ng?!?@# L egion > ________________ 0 f LaRrY L0Ck > |L0CK's G0al aNd | C 0dE SeZ: > | Misshun!@#: | K ydz \||// /~~~~~~~\ > |________________| [tHeSE / ! Oo | Ptttht! | > | 2 B s0 El1tE | KarAkturz ---{ @ ()^() /\_______/ > | ThAt 0ur HedZ | d0n't MeaN Sh1t.] \ # (U) > | X-PL0De!@#$ | > |________________| "Man...we're so lame, it hurts..." > > Th1z M0TD 1z MuCh beTTeR thAn tHe oNe thAt wAz up heRe B 4!@# > > GirLiee Usurz!? WaReZ the G1rl1e uZurz!? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sat, 3 Dec 94 11:49:15 PST To: cypherpunks@toad.com Subject: Netscape RSA Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim May wrote: > Also, Netscape the company (formerly Mosaic Communications) is seeking > to hire someone to [get it working with PGP]. Actually, Netscape is going to do something like S-Mosaic + S-HTTP (used in CommerceNet) - not PGP but built-in RSA digisigs and encryption (US only of course). ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sat, 3 Dec 94 11:49:15 PST To: cypherpunks@toad.com Subject: GATT and RSA Message-ID: MIME-Version: 1.0 Content-Type: text/plain grendel@netaxs.com: > Anyone know how GATT would affect this, if passed? ABC News ran a > short blurb a few nights ago about how it contained intellectual property > provisions, and that patents would be honored worldwide. (?) What effect > would this have on the distribution of PGP, and other software that uses > RSAREF? GATT doesn't say that the world has to adopt US patent laws. It insists on the acceptance of certain categories of biotech and pharmaceutical patents, but not algorithms or software. Nor does registering a global patent become significantly easier - you still have to file (and pay for) patents in each country you want to 'work' it. Filing first in PCT (Patent Coorporation Treaty) signatories makes the process somewhat cheaper, that's all. So GATT is unlikely to affect RSA. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex de Joode Date: Sat, 3 Dec 94 16:12:25 PST To: cypherpunks@toad.com Subject: Re: ecash trial issues explained Message-ID: <199412040013.AA21097@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain : There is a sort of (limited) Freenet system in Holland called DDS, : people can request an account, (wich usually takes 48 hours), if youre : - -really- want ECash fast, get an Dutch-English dictionary and type: : telnet dds.nl : You will then have a WWW-like page: choose * dutch (english translation) (position) * ga de stad binnen (enter the city) (1) * aanmelden als DDS bewoner (apply for account) (14) voornaam (first name) achternaam (last name) adres (adress) postcode (zipcode) stad (city) land (county) (just backspace NEDERLAND) tel overdag (day time telephone) tel 's avonds (evening telephone) (ie 020-6 555 123) toegangsnaam (login) (max 8 characters) password (password) Then choose "lever aanvraag in" (submit) and in approx 48 hours you'll have an Dutch -same timezone as DigiCash- account. One of the limitations of the DDS is that mail only can be send to adresses that are in the .nl domain, so you cannot forward your mail. For reading your mail choose: * ga de stad binnen (enter the city) * postkantoor (postoffice) * lees/schrijf email {Pine} (use email facilities) in Pine choose "L postvakken" and then "Inkomend" (incoming) The status line of Pine has been translated into Dutch: ? help | M hoofd |P vorig |- vorg bl |d verwijd |r antw O overig| V bekijk|N volge |spc volg bl|u herstel |f doors ? help | M main |P prev |- last page |d delete |r reply O other | V View |N next |spc next pag|u undelet|f forward Hope this helps, if you have any problems/questions please email me. -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sun, 4 Dec 94 02:15:04 PST To: cypherpunks@toad.com Subject: Interoperability, one-use remailer tickets Message-ID: <01HK8FKNB3LE90PJWN@delphi.com> MIME-Version: 1.0 Content-Type: text/plain The remailers need a one-time reply mechanism. This would enable many other things, including "persistent" anonymous entities, without using broadcast techniques. The current remailers encourage hit-and-run anonymity, like the recent burst of anonymous nastiness, and discourage conversational anonymity and persistent anonymous entities. Sending a one-way message is easy and fairly secure. Creating a reply ticket is not very secure. The ticket can be replayed through the net to trace the path taken, and since the text following the ticket it sent in clear, it is easy to trace. The ticket can also be decrypted by coercion or hacking of the remailer machines. In general, there is enough persistent information available to trace any reply ticket. This is a bad thing. A one-shot reply ticket would be designed so that, after the ticket was used or a set time had passed, the ticket was no longer valid and the information needed to trace the path, partially stored in the remailers, was gone. One way to do this: each remailer has a list of secret (symmetric) keys. Each secret may have an expiration date. By some method (problem discussed later) the user and the remailer establish a shared secret, adding it to the list, while the remailer does not find out who the user is. The reply ticket contains a series of nested hops, each encrypted with that remailer's secret plus all the others after it. When the ticket is used, the remailer decrypts one layer of the ticket to obtain the next hop. It then encrypts the message with that secret key. Now it forgets the secret key (poof!) and passes the message and remainder of the ticket on to the next remailer. The ticket is getting decrypted at each hop, and the message is getting encrypted. Thus there is nothing recognizable between hops, and the trail is burning up as the message propagates. At the terminal end, the recipient applies all of the secret keys in the proper order to decrypt the message. Of course, an additional end-to-end public-key encryption is also an option. The catch: how do we establish a shared secret with the remailer, without identifying ourselves to it? If the first remailer (the one the replyer sends the ticket to) is corrupt, and it knows who established the secret contained in the ticket, it knows the end-to-end path of the message. Solution 1: each remailer has a public key. To establish shared secrets with a series of remailers, you send a normally-chained and nested message, using each remailer's public key. Each remailer decrypts a layer, stores the secret contained for it, and passes the message on. The first few remailers may not get secrets; they are just there to anonymize the message. Problem: secret-establishing message is replayed, setting trail back up, then reply ticket is replayed. Solution: when a secret is used, it is one-way hashed, the hash stored, the secret forgotten. Secrets which have already been used will not be accepted the second time. When the used secrets list gets full, a new public/secret pair is generated and the old one is forgotten, preventing any more replays. Problem: remailers are coerced or hacked to decrypt a captured secret- establishing message, before the secret key is expired. Trail of a reply ticket can then be followed. Solution: no good one that I can think of. Solution 2: establish a shared secret by a simple, direct Diffie-Hellman exchange with the remailer. You send a public-piece in a message, remailer sends you a public-piece, both sides compute the secret. If the remailer is corrupt, it now knows who you are. This is a level-1 secret. Use the level-1 secret as a reply ticket to establish a secret with another remailer. Message goes through a remailer, to the target you want to establish a secret with. Target replies using the level-1 secret. This is a level-2 secret; two remailers have to be corrupt to trace this secret to you. If you want, use the level-2 secret for another exchange to create a level-3 secret, and so on until your comfort zone is reached. An automatic program sits around stockpiling secrets for you. Problem: high bandwidth. Does anyone know of a better way to establish a shared secret in an untraceable way? Both of these methods have their problems. Given a secure two-way messaging mechanism, persistent anonymous identities are established using a "pigeonhole service". This is a service, with a publicized address, that will accept public-key encrypted mail and store it in a "pigeonhole". The owner of the pigeonhole anonymously sends a request (with authentication) and a reply ticket. The pigeonhole service sends the owner his mail using the ticket. Anonymous users would need a client that could set up trails, create tickets, request mail from the pigeonhole, etc. One nice feature of the system is that non-anonymous users could talk to anonymous users without having a client. The anonymous message would be of the form: --- BEGIN REPLY TICKET (LEAVE AT HEAD OF REPLY) --- (Reply ticket ciphertext) --- END REPLY TICKET --- Message text The non-anonymous user could reply with any mail reader, send the message back to the remailer that sent it to him, and the message would be transported securely back to the anonymous user that sent it. For something complex like this, we need a language with a little more leverage than C provides. For this and other complex protocols, I've ported RSAREF 2.0 to Perl. The interface does not require you to recompile Perl. It uses a C daemon and pipes. It provides symmetric encryption, public-key encryption, digital signatures, hashing, DH exchange, and ASCII armor. The algorithms used are MD5, MD2, DES, DESX, triple-DES, RSA, and DH. It has a good (eval/die) exception handling mechanism, and a very thorough regression testing script. For reliability in a large remailer network, end-to-end reliability is better than point-to-point reliability. Messages should be m-of-n secret shared before transmission, and reassembled at the terminal end. For clientless reception, the terminal node remailer could do the reassembly and splitting of replies. Code for secret sharing is available, but most secret-sharing algorithms create shadows each the size of the message. This can be avoided: use an error correcting code to add enough information to the original so the message can be recreated with any m of n pieces. Break into pieces, encrypt each piece, and secret-share the key. Where can I get an error correction algorithm that can do this? You should be able to increase a file's size by 50% and then have any two of three pieces recreate it, for example. I want to add other algorithms to the Perl encryption package. The secret sharing, for one. A one-function call to gzip for compression. A blind signature if I could get patent permission (not from Chaum; how's Brands?) or perhaps just do it with a "research purposes only" disclaimer. Someone with Visual Basic experience could do a DOS/Windows VBX module to enable easy writing of PC clients for neat net-based servers written with the Perl encryption package. As Tim, Eric and others have pointed out, the problem of widespread, usable crypto is essentially the whole problem of interoperability across a network. Covering Unix for servers and Windows for clients would be a large step in the right direction. Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sun, 4 Dec 94 06:54:46 PST To: usura@xs4all.nl Subject: Re: ecash trial issues explained In-Reply-To: <199412040013.AA21097@xs1.xs4all.nl> Message-ID: <199412041550.HAA18633@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Alex de Joode One of the limitations of the DDS is that mail only can be send to adresses that are in the .nl domain, so you cannot forward your mail. Really? Can't it be packaged up and automatically sent through an Amsterdam anonymous remailer back to oneself? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sun, 4 Dec 94 06:53:52 PST To: cypherpunks@toad.com Subject: Re: Brands excluded from digicash beta In-Reply-To: Message-ID: <199412041552.HAA18636@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) The current digi-cash software, as I understand it, would work find in a real-cash situation. You would just need to pay for your ecash. "Just"? That's where _most_ of the problem is. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sun, 4 Dec 94 06:56:46 PST To: cypherpunks@toad.com Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412040223.UAA00225@omaha.omaha.com> Message-ID: <199412041555.HAA18642@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Alex Strasheim Unless Digicash has significant problems with banks or governments that I don't know about (always a possibility), I have a simple rule of publicity here. If there were a bank who had already agreed to back ecash, would it not already have been announced? Since no announcement of the sort has been forthcoming, I conclude that the probability that such a backer exists right now is low. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 4 Dec 94 10:00:24 PST To: cypherpunks@toad.com Subject: Re: Interoperability, one-use remailer tickets In-Reply-To: <01HK8FKNB3LE90PJWN@delphi.com> Message-ID: <199412041800.KAA02674@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Mike Ingle writes: [Part about remailers deleted] >For something complex like this, we need a language with a little more >leverage than C provides. For this and other complex protocols, I've ported >RSAREF 2.0 to Perl. The interface does not require you to recompile Perl. >It uses a C daemon and pipes. It provides symmetric encryption, public-key >encryption, digital signatures, hashing, DH exchange, and ASCII armor. >The algorithms used are MD5, MD2, DES, DESX, triple-DES, RSA, and DH. >It has a good (eval/die) exception handling mechanism, and a very thorough >regression testing script. >[...] >I want to add other algorithms to the Perl encryption package. The secret >sharing, for one. A one-function call to gzip for compression. A blind >signature if I could get patent permission (not from Chaum; how's Brands?) >or perhaps just do it with a "research purposes only" disclaimer. Someone >with Visual Basic experience could do a DOS/Windows VBX module to enable >easy writing of PC clients for neat net-based servers written with the Perl >encryption package. This is very exciting! Could you show some examples of how your code would be used with Perl? Some kind of script that could work with MP numbers or RSA decrypt a file? It would be very good to have a prototyping language like Perl with crypto addons. >Code for secret sharing is available, but most secret-sharing algorithms >create shadows each the size of the message. This can be avoided: use an >error correcting code to add enough information to the original so the >message can be recreated with any m of n pieces. Break into pieces, encrypt >each piece, and secret-share the key. Where can I get an error correction >algorithm that can do this? You should be able to increase a file's size by >50% and then have any two of three pieces recreate it, for example. Try looking for a package called Shade using Archie. Here is an excerpt from the doc file: > `shade' is a file splitting and merging utility. It takes a large > file and splits it into uniformly sized blocks. It can also output > extra blocks (called shadows). These shadows can be used to recover > missing sections if they get corrupted or it they are lost. With a > single shadow, `shade' can recover ANY single missing block. As many > shadows are needed as there are blocks missing. If too few blocks > and shadows are available, nothing can be recovered. > > For example, foo.bar (259042 bytes) is split into 5 sections > of 45000 bytes, 1 section of 34042 bytes and 2 shadows of > 45000 bytes. Each of these 8 parts is sent through email. > Even if any two of these eight parts gets lost, the original > foo.bar can be reconstructed. > > `shade' is a simple application of the chinese remainder theorem > for polynomials with coeficients modulo two. For more information > see the comments at the beginning of project.c. As for the remailer return address idea, I would suggest looking at Chaum's 1981 paper from CACM which has a similar concept. I believe it was posted here recently. Instead of using shared secrets he had the secret key at each hop get embedded in the return address itself. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sun, 4 Dec 94 07:12:00 PST To: cypherpunks@toad.com Subject: NYT on Wireless Data Systems Message-ID: <199412041511.KAA24188@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Laurie Flynn writes today on wireless data systems by Ardis, Ram Mobile Data and the new Cellular Digital Data Packet. For email copy send blank message with subject: WIR_no - -----Key ID 34EE1095 -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuGxFYSb9hQ07hCVAQHPfwP/bubk1tJ+OXcYGsjpSsOwNIw9M3QBEBzj btC/Trus4qfFPhpzt5Kl84cuybF3i0iW5yUgwNKOMSKKWn40Z6pwm4dWGlUi71LW Qil3s8cPYNIiyd/gc15G5RZzw3UX/YLDDMukWawVblz5eJW0lwcasYoUb7jwju8m e4ny978LIm8= =7GE/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Sun, 4 Dec 94 09:09:42 PST To: brands@cwi.nl Subject: Re: ecash trial issues explained In-Reply-To: <9412031245.AA25009=brands@zeus.cwi.nl> Message-ID: <199412041647.AA06076@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Stefan Brands wrote: > I have not contributed to this discussion in any way afterwards. In light of > this, I most certainly felt unhappy with the subject of "Brands excluded from > digicash beta" someone decided to choose; the wording "excluded" implies > something (the deliberateness of the whole thing) which I certainly did not > intend to imply (and do not believe). I am at least partially responsible for this, and I apologize. It is not fair to imply either that Digicash intentionally excluded Brands or that Brands claimed that they had. It looks like everyone's concerns and complaints have been addressed. Thanks to the folks from Digicash for their work. - -Paul - -- Paul Robichaux, KD4JZG | Good software engineering doesn't reduce the perobich@ingr.com | amount of work you put into a product; it just Not speaking for Intergraph. | redistributes it differently. ### http://www.intergraph.com ### -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuHynKfb4pLe9tolAQE/kAQAvrJ71y/jN4FMWO8aoAkhQjP1V/6kpork J74x85O3QvXRs1S6nsAyRGiAextT0GS7LHHyCVerh4/4Gwk6LgKk2TzaPJxp5oyU RUTFS16ghIWGzWmjkL/MXuinRxvaN4hogIqNJ/pARbdwW6Ncm/I4VBk+WSFEM2ha MA1UyViLFc4= =QewS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Sun, 4 Dec 94 08:49:19 PST To: alex@omaha.com (Alex Strasheim) Subject: Re: www-buyinfo list In-Reply-To: <199412032022.OAA01633@omaha.omaha.com> Message-ID: <199412041649.AA06103@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- www-buyinfo-request@allegra.att.com - -Paul - -- Paul Robichaux, KD4JZG | Good software engineering doesn't reduce the perobich@ingr.com | amount of work you put into a product; it just Not speaking for Intergraph. | redistributes it differently. ### http://www.intergraph.com ### -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuHy+qfb4pLe9tolAQFaQAQAt3ngh3PexOQnvWC+cCjtG+Yee2fjYgQP hsZOAFCwjKIN9n6ZXKskanCXNCpSprOhCNAbp0H6/foQ5vw+r9ooAen9RVN+yCOF 7YcktzXysXdgoUMiWgUC+9V9RrI9ST8K14wvW5i1ucJ02UHhHOPZ5hqKe5HOmXbe ZcMGk2A7O2I= =b8D5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@photon.poly.edu (Arsen Ray Arachelian) Date: Sun, 4 Dec 94 12:28:37 PST To: greg@ideath.goldenbear.com (Greg Broiles) Subject: Re: Censorship In Cyberspace 1/6 In-Reply-To: <199411302117.AA30877@ideath.goldenbear.com> Message-ID: <9412042031.AA05235@photon.poly.edu> MIME-Version: 1.0 Content-Type: text > >The Moderator: > >John Kennedy Taylor is the author of "Reclaiming the Mainstream: > ^^^^ > Shouldn't this be "Joan"? Yep, it should infact be Joan. I didn't take the time to go over this before posting it to the list. :-) I'm sure there are other errors. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Sun, 4 Dec 94 15:31:37 PST To: cypherpunks@toad.com Subject: 2048-bit keys?? Message-ID: <199412042331.PAA14197@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain just curious, how many random bytes does it take to generate these fuckers and can the keyservers out their handle em yet? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alano@teleport.com (Alan Olsen) Date: Sun, 4 Dec 94 15:38:00 PST To: cypherpunks@toad.com Subject: future entrapment Message-ID: <199412042337.PAA01281@desiree.teleport.com> MIME-Version: 1.0 Content-Type: text/plain >From: Mklprc@aol.com >Date: Sun, 4 Dec 1994 09:26:11 -0500 >To: scottr@hevanet.com >Cc: alano@teleport.com, brew@mtek.com, GERICKS971@aol.com, > 74710.3505@compuserve.com, furseor1@hr.house.gov >Subject: future entrapment > >Something to think about...(fwd) > >Thought you all might be interested in this excerpt from CPSR list regarding >copyrights on the Net and especially how police can use the Web to set up >stings. > >mp > > >------------------------------ > >Date: Thu, 1 Dec 1994 07:45:31 -0800 >From: Charlie Stross (by way of marsha-w@uiuc.edu >To: cpsr-global@cpsr.org > >Philosophically, I see most journalists as being filters. Some of us >read press releases, strip out the propaganda, and supply the results >(with interpretation) to the public. Some of us go and try to nail >down the story by poking around and asking questions. But ultimately >we rely on sensory input at some level -- and all we do is rearrange >it, comment on it (by referring to prior input), and punt it out again >at our readers. This is fundamentally an editorial process, and there >will be more need for it -- not less -- as the information deluge >gathers momentum. > >There's a huge problem on the net: how does copyright apply to a reference? >For example: I can't stitch a Far Side cartoon into my WWW home page. But >I _can_ embed an directive in my page, pointing to a Far >Side cartoon that is _legitimately_ stored somewhere else on the net. When >you look at my page you will see the cartoon ... and will have a bit of a >headache when you stop to think about the copyright implications. > >The precise question of what constitutes a copyright violation runs >into a wall of mud as soon as you start asking questions about sources >and hyperlinks. For example, here's the kind of havoc you can wreak by >classifying all embedded link dereferences as deliberate actions. >Suppose I am a cop in some redneck area, and I want to nail someone >who uses the net locally. I could run a _very_ neat entrapment sting >to nail people for posession of kiddie porn: > >* establish a local WWW server hosting some useful information >* configure the server to record the IP addresses of people who > access it, and cross-reference them to obtain geographical > locations as registered with NIC. Feed this into a GIS and > track local accesses. >* have a list of people who I want to nail. >* filter all HTTP requests through a script that > - checks the list of victims > - if a request for a file comes in from one of the > targets, munge the outgoing web page to include > a tag pointing to a foreign site > carrying images deemed pornographic in my jurisdiction > - ring the console bell > >As soon as someone on the hit list downloads a file, you have prima >facie evidence that they are probably in posession of some kiddie porn. >Instant search warrant time ... > >(And in case you were wondering, this is just a technology twist on top >of the recent Adult Action BBS case in Mississippi.) > >Basically, as far as I can see, conventional notions of copyright are >going to have to change -- because copying is no longer the only mechanism >for gaining posession of information. Our notions of intellectual property >may also have to change ... > > >-- Charlie > >(Who happens to write a column in Online World, and who can be found >most months in Computer Shopper and some months in PC PLUS -- all three >of them UK-based magazines unrelated to any US titles of the same name.) >------------------------------------------------------------------------- > > >++M++++I++++C++++H++++A++++E++++L++++++P+++++E+++++A+++++R+++++C+++++E++++ >| mklprc@aol.com | Knowledge for the pupil -er- people. | >| mklprc@teleport.com | Give them a light and they'll | >| "annoying Xists since 1966" | follow it anywhere! -- Firesign | >+++Y+O+U'D++P+A+Y++T+O++K+N+O+W++W+H+A+T++Y+O+U++R+E+A+L+L+Y++T+H+I+N+K+++ > > > | "Encryption ROT13s your mind." | alano@teleport.com | |"Would you rather be tortured by the government | Disclaimer: | |forces or the people's liberation army?" -mklprc | Ignore the man | | -- PGP 2.6.2 key available on request -- | behind the keyboard.| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 4 Dec 94 15:56:09 PST To: alex@omaha.com (Alex Strasheim) Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412040223.UAA00225@omaha.omaha.com> Message-ID: <199412042340.PAA23394@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Alex Strasheim writes > Unless Digicash has significant problems with banks or governments that I > don't know about (always a possibility), the things I've heard about the > beta test make me believe that a functional transaction system from that > company will probably be released. It seems that some bankers are pissed at Digicash, for reasons very similar to the reasons that some cypherpunks are pissed at Digicash. As I said earlier, ninety percent of success is turning up. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@acm.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@seabsd.hks.net (L. Todd Masco) Date: Sun, 4 Dec 94 12:38:34 PST To: cypherpunks@toad.com Subject: Re: Timestamping Message-ID: <199412042043.PAA23441@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <94120509115477@nzdairy.co.nz>, DNA wrote: >Could the cypher punks automatic signing >also be used as a distributed timestamping service? Absolutely. That was one of my financial motivations for writing the code, and why the "Gratis" is mentioned in the comment. As is, I don't think there's a market available for it yet... but having the code is a good hedge, as is the increased awareness that it's a possible use of digital signatures. - -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuIp3ioZzwIn1bdtAQH2cQGAthnwkpw6QvfJspGfZ1Dkxu1Yh+x8Wikv RC8evXmgyQBbUpr3TA7k0GGFR8YWD6GV =A8+p -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Sun, 4 Dec 94 14:07:40 PST To: cypherpunks@toad.com Subject: Re: Date for 2048 bit Keys?? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article , you wrote: > [BEGIN PGP SIGNED MESSAGE] > I saw an interesting thread in alt.security.pgp about when PGP v 2.6.2 will > handle key sizes of up to 2048 bits. Someone speculated that it will take > effect in the middle of the month (ie after Dec. 15 you type pgp -kg and > it will give you four choices, the last one of up to 2048 bits). > > I wasn't aware that this feature was programmed into this version of PGP. I > always thought that there was simply going to be another upgrade that would > allow the larger key sizes. > > Can anyone shed some light on this??? > What I wound up doing was changing my computer's date to 12-25-94 then I generated a key. There is no menu choice for a 2048 bit key, but if you enter 2048 in it works. It really takes a long time (~20 minutes on a 486dlc 40mhz machine) Sam - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQENAy795M4AAAEH/3K4WyZywwdndt0e1ZZ3jeOdsICCcQzZIP+N67VVyp6AukW4 kADHzSv2W6nbLjT5qQ6c21BQnFUv7AvX6BIHh1BOndu/DRo3MeFD0LkxK5IafSrs LT7wzg1YQI/nSJ7MZ6kZ4m8XnYUKNwcM9F/OHz22/IV59qwL+5+bTeOvuvFW+kjy MCI6FlBQXCZN3FZw5zlEy8+lEudJiRzr9zT1wa6MV0xpYNNCAR2EOVxJ2b7eHn8J eSNQhVCoeSgdBN0P5CiI0E1tYlAKHemzKHdJJ+ssTaQ8OT282oJw2IiOc4mXeLa+ 83ws1B14gUMAmEzQJDzncbOFe0uFyWdfEFFKB80ABRG0JFNhbXVlbCBLYXBsaW4g PHNrYXBsaW5Ac2t5cG9pbnQuY29tPokAlQMFEC795V0KZ4pnlgH9xQEBUOYD/2/l fzxUAMQIiTjDJs6QljOyeRDXtl7roKlN9zA5h5szBx/ivpd0zRRrMiW8vGgetfVF bPR/uMudQuq3iQhAnrbZoi0tg+2rQ7sgj/bj9bqPgNxi+aAEUjMhJED1gB3F/R2a ww6BhETsIHg/gCNr5lX/h0WIEk1FXYHfCr9CPA5k =2L++ - -----END PGP PUBLIC KEY BLOCK----- ============================================================================== You say you are lying. But if everything you say is a lie, then you are telling the truth. You cannot tell the truth because everything you say is a lie. You lie, you tell the truth ... but you cannot, for you lie. -- Norman the android, "I, Mudd", stardate 4513.3 ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLuI8d8lnXxBRSgfNAQG2iQf/RDjSSIJS7XQu0CbCjRUQgB6KHzg/pT5X i0wp/CqFot30tQUdhS09npeyL7O1nHyxIgeqgE8FCI28mSn2TRkmb26M79JUkm4u FMFoRBgx60274aievYJ96KKQD32uB88jPIKZK6g74CUWUgZThPxi2mOQV3AG8l1D pNyZCkC6nizLkepmSp4TTZF112aDZbHq1W1S90jRyGQElHRghlsngGdDqklL4KTM 4NoAG2Y6PqAdBBD3kwB7lIorTEPF5jBCxCsJW5+7wqgdKgdG9VWcVEQSE3kf0AtW w9aoJEEU4wDLgdG4Hphiw/E3IVOp9XbFcrOthbGdInxnNf6u+msHqg== =6EQ/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Sun, 4 Dec 94 18:42:26 PST To: cypherpunks@toad.com Subject: Well now that we're signing... Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Well folks, now that more people are signing messages, how about every once and a while posting your key? It's kind of a drag having to hit the keyservers. Sam - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQENAy795M4AAAEH/3K4WyZywwdndt0e1ZZ3jeOdsICCcQzZIP+N67VVyp6AukW4 kADHzSv2W6nbLjT5qQ6c21BQnFUv7AvX6BIHh1BOndu/DRo3MeFD0LkxK5IafSrs LT7wzg1YQI/nSJ7MZ6kZ4m8XnYUKNwcM9F/OHz22/IV59qwL+5+bTeOvuvFW+kjy MCI6FlBQXCZN3FZw5zlEy8+lEudJiRzr9zT1wa6MV0xpYNNCAR2EOVxJ2b7eHn8J eSNQhVCoeSgdBN0P5CiI0E1tYlAKHemzKHdJJ+ssTaQ8OT282oJw2IiOc4mXeLa+ 83ws1B14gUMAmEzQJDzncbOFe0uFyWdfEFFKB80ABRG0JFNhbXVlbCBLYXBsaW4g PHNrYXBsaW5Ac2t5cG9pbnQuY29tPokAlQMFEC795V0KZ4pnlgH9xQEBUOYD/2/l fzxUAMQIiTjDJs6QljOyeRDXtl7roKlN9zA5h5szBx/ivpd0zRRrMiW8vGgetfVF bPR/uMudQuq3iQhAnrbZoi0tg+2rQ7sgj/bj9bqPgNxi+aAEUjMhJED1gB3F/R2a ww6BhETsIHg/gCNr5lX/h0WIEk1FXYHfCr9CPA5k =2L++ - -----END PGP PUBLIC KEY BLOCK----- ============================================================================== A Vulcan can no sooner be disloyal than he can exist without breathing. -- Kirk, "The Menagerie", stardate 3012.4 ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLuJ87MlnXxBRSgfNAQE73gf/Q0AnDAXFDGHgfIxYSgxakktPynYigi4k 7A/PI7csf0nzAJRpxTNR5Dqrz1hlhL8qTEqT6GgIKymOe17m62V4Cs6E0Poampv5 jjGT5oJ+mH6Mr0v2/95xO/Rb8TBXZxBuaog+qF6ycBODSScla9q/PIZQ5OhDnj9K AvDE8REz5vFylk0Srmv/4wrgD4oW3zX7MFL3ZQd7zUOu/z8EWtvzyxVDfcrLIng3 YscOhFG+QgjchAGvvHTXiLmPIo+r5I4RmIKWgz9sRPGv/ps5IC21LqBKwizS1/xP PGvJn8/NCfhXGGF0v1jw4dOYAvldKQtJ+H9fBkaJwbSVSjxjTuhfsQ== =dtCE -----END PGP SIGNATURE----- This message digitally signed to verify the identity of the writer. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Sun, 4 Dec 94 14:42:09 PST To: cactus@seabsd.hks.net (L. Todd Masco) Subject: Re: Timestamping In-Reply-To: <199412042043.PAA23441@bb.hks.net> Message-ID: <199412042241.QAA06939@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > From: cactus@seabsd.hks.net (L. Todd Masco) [regarding timestamping and the auto-signing "service"...] > As is, I don't think there's a market available for it yet... but > having the code is a good hedge, as is the increased awareness that > it's a possible use of digital signatures. One should probably examine Bellcore patents regarding some of the hash chaining before offering something like this as a serious service... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Sun, 4 Dec 94 14:47:11 PST To: eric@remailer.net (Eric Hughes) Subject: Re: Brands excluded from digicash beta In-Reply-To: <199412041555.HAA18642@largo.remailer.net> Message-ID: <199412042247.QAA07327@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > From: eric@remailer.net (Eric Hughes) > > From: Alex Strasheim > > Unless Digicash has significant problems with banks or governments that I > don't know about (always a possibility), > > I have a simple rule of publicity here. If there were a bank who had > already agreed to back ecash, would it not already have been > announced? Since no announcement of the sort has been forthcoming, I > conclude that the probability that such a backer exists right now is > low. Unless said bank wanted to set up the necessary infrastructure and possibly work in back ends to home-banking software and other pieces that make such a system usable for "real people." In all likelyhood your conclusion is most likely erroneous. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Sun, 4 Dec 94 15:07:44 PST To: cypherpunks@toad.com Subject: gambling machines Message-ID: <199412042307.RAA04560@jpunix.com> MIME-Version: 1.0 Content-Type: text Has the list ever discussed online gambling? I'm curious if anyone's ever tried to combine something like magic money with something like a simulation of a slot machine, using a coin-toss type protocol to ensure the machine isn't rigged. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Sun, 4 Dec 94 15:31:47 PST To: cypherpunks@toad.com Subject: Re: gambling machines In-Reply-To: <199412042307.RAA04560@jpunix.com> Message-ID: <199412042331.RAA10196@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > Has the list ever discussed online gambling? I'm curious if anyone's > ever tried to combine something like magic money with something like a > simulation of a slot machine, using a coin-toss type protocol to ensure > the machine isn't rigged. For people with beta digicash clients, try http://gamezone.io.com/ IAs far as a real system goes, you will never see on running on a machine in the US in the near future; in addition to the regulatory BS involved in making magic money useful you would run into all kinds of wonderful gambling laws and regulation. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Sun, 4 Dec 94 15:14:54 PST To: cypherpunks@toad.com Subject: Re: Timestamping Message-ID: <199412042319.SAA24704@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Jim McCoy writes: > > From: cactus@seabsd.hks.net (L. Todd Masco) > [regarding timestamping and the auto-signing "service"...] I detect a note of skepticism. > One should probably examine Bellcore patents regarding some of the hash > chaining before offering something like this as a serious service... Good point, though it would seem that hash chaining would be unnecessary. - -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuJOiyoZzwIn1bdtAQG+DAF/VObLgw6clqAXVOoyT6t+PlBdZ7S6jX5C QLRpqGrNYOJu8aVkLhbvIy08z9ZW0lL9 =eGzd -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: db@Tadpole.COM (Doug Barnes) Date: Sun, 4 Dec 94 17:18:03 PST To: M.Gream@uts.EDU.AU (Matthew Gream) Subject: Re: gambling machines In-Reply-To: <199412050040.AA03362@sequoia.itd.uts.EDU.AU> Message-ID: <9412050117.AA15654@tadpole> MIME-Version: 1.0 Content-Type: text/plain The underlying problem is that in the DigiCash system money goes through the shop into the bank, but there is currently no automatic way for a shop to withdraw money (we might be able to hack one on top of the text client, but haven't gotten around to it). So, what happens, is that the shop runs out of cash (or out of the right size coins), even though it has a good-size bank balance. We've been trying to stay "cashed up", but interest in the poker game has been sporadic. You are absolutely correct that various steps would need to be taken in terms of error handling and dispute resolution if the e-cash was out of beta. We are currently nicely cashed up, please try it again and see if it is still not paying out (I'm stuck in a text-only environment at the moment.) Please send any error reports to me at: dab@tadpole.com > > To exercise my ecash software I had a few goes at this and found at > least one problem; payments not honoured. In ten games I obtained two > four of a kinds, the first on a 0.25 bet which should have resulted in > a payment of 6.25. No payment as received. The second time it was on a > wager of 1.00, > > --> > You have won! > > Your final hand was a Four of a Kind. The winnings for this hand was > $25. This sum is being deposited in your CyberWallet right now. > <-- > > again --- no payment received. Admittedly, four other small payments > succeeded, with values of less than and equal to 2.00 (for two of a > kinds and so on). I assume this is caused by some kind of bug, not any > deception on behalf of the operator; but it does illustrate a potental > problem as I really don't have any `proof' with which to challenge. > > Not that I'm worried; it being a beta and all that. But one would > expect a `real' system to provide better assurances (wrt. payments > being honoured and guaranteed rates of return). Clearly we're > experimenting here. > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sun, 4 Dec 94 15:54:26 PST To: cypherpunks@toad.com Subject: Remailers, RSAREF for PERL Message-ID: <01HK987PYP1U90PJ4I@delphi.com> MIME-Version: 1.0 Content-Type: text/plain I've received a couple of requests for information about the RSAREF-Perl interface. Yes, I do intend to release it, and it follows the RSAREF interface so there is no patent problem involved. It calls the DES library directly, but RSA says they have no problem with that. I'm currently waiting to hear if it is okay to call the random-number generator, so I can provide a "get random bytes" function. When I find this out, and integrate the "shade" program mentioned below, I will release it officially. I can send out Beta versions now to people who really want to test it, and will give me feedback on how it works. You need a Unix machine (no root required), a copy of RSAREF 2.0, a copy of Perl 4, and a classic or gcc compiler. Hal Finney writes: >[Part about remailers deleted] Deleted? That was my main point! What do you think of this remailer design? >>For something complex like this, we need a language with a little more >>leverage than C provides. For this and other complex protocols, I've ported >>RSAREF 2.0 to Perl. The interface does not require you to recompile Perl. >>It uses a C daemon and pipes. It provides symmetric encryption, public-key >>encryption, digital signatures, hashing, DH exchange, and ASCII armor. >>The algorithms used are MD5, MD2, DES, DESX, triple-DES, RSA, and DH. >>It has a good (eval/die) exception handling mechanism, and a very thorough >>regression testing script. >>[...] >>I want to add other algorithms to the Perl encryption package. The secret >>sharing, for one. A one-function call to gzip for compression. A blind >>signature if I could get patent permission (not from Chaum; how's Brands?) >>or perhaps just do it with a "research purposes only" disclaimer. Someone >>with Visual Basic experience could do a DOS/Windows VBX module to enable >>easy writing of PC clients for neat net-based servers written with the Perl >>encryption package. >This is very exciting! Could you show some examples of how your code >would be used with Perl? Some kind of script that could work with MP >numbers or RSA decrypt a file? It would be very good to have a >prototyping language like Perl with crypto addons. I put some examples from the manual at the end of this message, as they are fairly long compared to the rest of the message. Essentially it does everything documented in "rsaref.txt". >>Code for secret sharing is available, but most secret-sharing algorithms >>create shadows each the size of the message. This can be avoided: use an >>error correcting code to add enough information to the original so the >>message can be recreated with any m of n pieces. Break into pieces, encrypt >>each piece, and secret-share the key. Where can I get an error correction >>algorithm that can do this? You should be able to increase a file's size by >>50% and then have any two of three pieces recreate it, for example. >Try looking for a package called Shade using Archie. Here is an excerpt >from the doc file: >>`shade' is a file splitting and merging utility. It takes a large >>file and splits it into uniformly sized blocks. It can also output >>extra blocks (called shadows). These shadows can be used to recover >>missing sections if they get corrupted or it they are lost. With a >>single shadow, `shade' can recover ANY single missing block. As many >>shadows are needed as there are blocks missing. If too few blocks >>and shadows are available, nothing can be recovered. >> >>For example, foo.bar (259042 bytes) is split into 5 sections >>of 45000 bytes, 1 section of 34042 bytes and 2 shadows of >>45000 bytes. Each of these 8 parts is sent through email. >>Even if any two of these eight parts gets lost, the original >>foo.bar can be reconstructed. >> >>`shade' is a simple application of the chinese remainder theorem >>for polynomials with coeficients modulo two. For more information >>see the comments at the beginning of project.c. Ok, I will get this file. Looks like what I wanted. >As for the remailer return address idea, I would suggest looking at >Chaum's 1981 paper from CACM which has a similar concept. I believe it >was posted here recently. Instead of using shared secrets he had the >secret key at each hop get embedded in the return address itself. My database system (grep) picked up the article, posted Oct 14 anonymously. Looks like Chaum just has the remailer keep track of sent messages and refuse to process them again. This does not protect you if the remailer is coerced or hacked. There is still enough persistent information available to catch you. Is there a good way to establish a shared secret untraceably? ---- Applying a chainsaw to the RSAREF for Perl user manual: You have two files: rsaref.pl and rsarefd. Rsarefd is a C program, and rsaref.pl is a perl package you "require" to use it. ... The functions available are: Message digest (secure hashing) algorithms MD5 and MD2 Symmetric encryption algorithms DES, DESX, and Triple-DES in CBC mode ASCII encoding and decoding of binary strings according to RFC 1421 Public-key encryption with RSA and DES, DESX, or Triple-DES in CBC mode Digital signatures with RSA and MD5 or MD2 Generation of RSA keys (up to 1024 bits) for the above Diffie-Hellman key agreement (up to 1024 bits) Generation of Diffie-Hellman parameters for the above ... The included Perl script "rsaref_test" will test all of the interface functions, and generate all of the exceptions to make sure they are handled correctly. It also checks the daemon for memory leaks. If rsarefd has been compiled in the current directory and rsaref.pl is available, running "rsaref_test" should run it. ... Exception handling is done with the Perl eval/die mechanism. The individual error codes are listed along with the function descriptions. The error code will be returned in $@ as an ASCII string if the eval fails. ... require 'rsaref.pl'; &rsaref'start_daemon($daemon_location); # starts rsarefd &rsaref'end_daemon; # ends rsarefd $digest=&rsaref'digest($data,$digestAlgorithm); # take a message digest $digestAlgorithm is one of the defined constants "$rsaref'DA_MD2" or "$rsaref'DA_MD5". An "RE_DIGEST_ALGORITHM" will be raised if $digestAlgorithm is invalid. $output=&rsaref'cipher($input,$key,$iv,$function,$algorithm); Encrypts or decrypts a string using a symmetric encryption algorithm. $function is one of "$rsaref'CM_ENCRYPT" or "$rsaref'CM_DECRYPT". $algorithm is one of $rsaref'EA_DES_CBC, $rsaref'EA_DESX_CBC, $rsaref'EA_DES_EDE3_CBC or $rsaref'EA_DES_EDE2_CBC. If $algorithm or $function is invalid, the function raises an "RE_ENCRYPTION_ALGORITHM" exception. If $key is larger than 24 bytes or $iv is not 8 bytes long, the function raises a "RE_KEY" exception. $asciiText=&rsaref'encodePEMblock($binaryData); $binaryData=&rsaref'decodePEMblock($asciiText); These two functions are used to move binary data, such as ciphertext and keys, via Email and other non-eight-bit-clean channels. They are similar to (but not compatible with) uuencode. The method is detailed in RFC 1421. encodePEMblock does not raise any exceptions. decodePEMblock will raise an "RE_ENCODING" if the input is invalid. $bytes=&rsaref'getRandomBytesNeeded; &rsaref'randomUpdate($randomBytes); # setup random numbers @private_key=&rsaref'generatePEMkeys($bits,$useFermat4); @public_key=@private_key[0..2]; This function is used to generate RSA public and private keys for digital signatures and public-key encryption ("envelopes" or "sealing".) $bits specifies the key length from 508 to 1024 bits. $useFermat4 chooses the public exponent; if it is 0, the exponent is 3; if it is 1, the exponent is 65537. The returned @private_key is actually: ($bits,$modulus,$publicExponent,$privateExponent,$prime1,$prime2, $primeExponent1,$primeExponent2,$coefficient) By taking only the first three, you get a public key: ($bits,$modulus,$publicExponent) This function raises an "RE_NEED_RANDOM" if you did not initialize the random-number generator. If your key length is out of range, it raises an "RE_MODULUS_LEN" exception. $signature=&rsaref'sign($data,$digestAlgorithm,@privateKey); This function raises an "RE_DIGEST_ALGORITHM" exception if $digestAlgorithm is invalid, or an "RE_PRIVATE_KEY" if @private_key is invalid. &rsaref'verify($data,$digestAlgorithm,$signature,@publicKey); Verify returns no value. If it completes successfully, the signature is valid. If the signature is invalid, Verify raises an "RE_SIGNATURE" exception. Verify returns an "RE_LEN" if the signature is the wrong length, and an "RE_PUBLIC_KEY" if the public key cannot decrypt the signature. This means the public key or the signature is corrupted. ($encryptedMessage,$iv,@encryptedKeys)= &rsaref'seal($message,$encryptionAlgorithm,@publicKeys); This function seals (public-key encrypts) a message. The same message can be encrypted for multiple recipients. The message is only encrypted once; then the session key is encrypted with each recipient's public key. @publicKeys are one or more public keys. For each public key you provide, you will get back one encryptedKey. Each encryptedKey can decrypt the message using the private key corresponding to the public key used to encrypt it. Seal raises an "RE_ENCRYPTION_ALGORITHM" exception if $encryptionAlgorithm is invalid, an "RE_PUBLIC_KEY" if the public key is invalid, and an "RE_NEED_RANDOM" if the random-number generator is not initialized. $message=&rsaref'open($encryptedMessage,$iv,$encryptionAlgorithm, $encryptedKey,@privateKey); This function opens (decrypts) a sealed message using a private key. $encryptedMessage is the output from the seal operation. Open raises an RE_LEN exception if the encryptedKey size is out of range, RE_ENCRYPTION_ALGORITHM if the encryptionAlgorithm is invalid, RE_PRIVATE_KEY if the private key cannot decrypt the encryptedKey, and RE_KEY if the symmetric key cannot decrypt the message. ($prime,$generator)= &rsaref'generateDHparams($primeBits,$subPrimeBits); This function generates a new prime and generator for Diffie-Hellman exchange. $primeBits is the length of the DH modulus (prime), and $subPrimeBits is the order of the generator. $subPrimeBits can be somewhat smaller than $primeBits without compromising security, and this makes the exchange go faster. The dhdemo included with RSAREF uses a 512-bit prime and 160-bit subprime, for example. The function returns RE_MODULUS_LEN if the prime length is invalid, and RE_NEED_RANDOM if the random generator is not initialized. ($publicValue,$privateValue)= &rsaref'setupDHagreement($prime,$generator,$privateValueLen); This function raises an RE_NEED_RANDOM exception if the random number generator is not initialized. $agreedKey=&rsaref'computeDHagreedKey($prime,$generator, $privateValue,$otherPublicValue); This function raises an RE_DATA exception if the otherPublicValue is longer than the prime. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 4 Dec 94 16:01:57 PST To: cypherpunks@toad.com Subject: e$ spam: Announcing availability of NetCheque Message-ID: <199412050001.TAA09886@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain I remember c'punks laughing about the last Kerberos-based transaction I heard about, the Gopher billing server at CMU, but I can't remember why... Cheers, Bob Hettinga >From: bcn@ISI.EDU >Date: Sat, 3 Dec 1994 17:20:03 -0800 >Posted-Date: Sat, 3 Dec 1994 17:20:03 -0800 >Original-From: Clifford Neuman >To: www-buyinfo@allegra.att.com, kerberos@mit.edu >Subject: Announcing availability of NetCheque >X-UIDL: 786585323.000 > >NetCheque(TM) is an electronic payment system for the Internet >developed at the Information Sciences Institute of the University of >Southern California. Users registered with NetCheque accounting >servers are able to write checks to other users. When deposited, the >check authorize the transfer of funds from one account to another. >NetCheque uses Kerberos to protect electronic checks. > >A binary NetCheque release is available for Sun4 systems running SunOS. >A source release, and binary releases for other architectures will be >available within several weeks. > >To write checks or deposit checks you will require a a NetCheque >account. Eventually, there will be many accounting servers from which >you can obtain an account, but in the early stages of the trial, there >is only one. You must fill out the account application, which may be >obtained by sending an e-mail request to NetCheque@isi.edu. > >Though we can grant NetCheque accounts to anyone that requests one, >because the software uses encryption to protect the checks we regret >that we will not be able to send the software itself to users outside >the United States. Users in the United States may retrieve the >software from prospero.isi.edu in the directory /pub/netcheque/distribution. > >Additional information on NetCheque can be found through our home >page: > > http://nii-server.isi.edu/info/NetCheque/ > >Payments using NetCheque originate from named user accounts, providing >no anonymity. We are also working on an electronic currency system >called NetCash to support weakly anonymous payments. The NetCash >system was described in a paper in the 1993 ACM Conference on Computer >and Communications security, available through our home page. > >Clifford Neuman >Gennady (Ari) Medvinsky > > ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sun, 4 Dec 94 16:04:09 PST To: cypherpunks@toad.com Subject: Re: 2048-bit keys?? In-Reply-To: <199412042331.PAA14197@jobe.shell.portal.com> Message-ID: <9412050004.AA21905@pickled-herring.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > just curious, how many random bytes does it take to generate these > fuckers and can the keyservers out their handle em yet? Well, it needs about 2048 bits of randomness, I would guess. It depends on how many bits/keystroke you can get on your machine... As for the keyservers, well, I know that mine (pgp.mit.edu) can. I should let you know that there is a small buglet in PGP 2.6.2 that will not allow you to generate 2048-bit keys. It limits you to 2047 bits (there is a piece of code that leaves that one extra bit up there -- oops). This shouldn't affect anything, except people will only get 2047 bits instead of 2048, but I personally do not consider this a problem. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Sun, 4 Dec 94 17:24:55 PST To: M.Gream@uts.EDU.AU (Matthew Gream) Subject: Re: gambling machines In-Reply-To: <199412050040.AA03362@sequoia.itd.uts.EDU.AU> Message-ID: <199412050124.TAA20338@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > From: M.Gream@uts.EDU.AU (Matthew Gream) > > `Jim McCoy' wrote: [regarding online gambling] > > For people with beta digicash clients, try http://gamezone.io.com/ > > To exercise my ecash software I had a few goes at this and found at > least one problem; payments not honoured. [...winning hands not paying > out...] Admittedly, four other small payments > succeeded, with values of less than and equal to 2.00 (for two of a > kinds and so on). This is basically caused by the lack of a to-be-implemented-RSN (tm) part of the ecash server: the ability to have have a merchant "wallet" maintain a set balance of coins in the wallet. What happens is that every time money is given to the merchant to play a game it gets directly deposited into the bank, payoffs for winning hands come out of the wallet. Eventually the wallet runs out of coins to make the payment but there is no automatic way to keep it supplied from the coins that are deposited to play. The DigiCash user clients seem fairly well developed, but they are lagging behind on the server-side of things (both merchant servers, and the bank server.) > I assume this is caused by some kind of bug, not any > deception on behalf of the operator; but it does illustrate a potental > problem as I really don't have any `proof' with which to challenge. Well, at some point we need to finish up some of the reliability code. It should present you with a "receipt" number during payoff that will be linked to the game database, the game is not removed from the database until the money exchange clears so if there is a problem the user can present the number and we can look up the game results. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Terka Date: Sun, 4 Dec 94 16:46:45 PST To: anonymous-remailer@shell.portal.com Subject: Re: 2048-bit keys?? In-Reply-To: <199412042331.PAA14197@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 4 Dec 1994 anonymous-remailer@shell.portal.com wrote: > just curious, how many random bytes does it take to generate these > fuckers and can the keyservers out their handle em yet? > Well, when I generated my key today, it asked for 1115 random keystrokes and the overall generation took a good 20-25 minutes on my 486-33. As for the keyservers, I'm not sure why they wouldn't handle them. Afterall, I had a non-standard key before and they handled that, bak in the v 2.3a days. -------------------------------------------------------------------------- Mark Terka | werewolf@io.org | public key (werewolf) by Toronto,Canada | dg507@cleveland.freenet.edu | public key server or request --------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sun, 4 Dec 94 18:59:56 PST To: skaplin@skypoint.com (Samuel Kaplin) Subject: Re: Well now that we're signing... In-Reply-To: Message-ID: <9412050259.AA26790@bill-the-cat.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > Well folks, now that more people are signing messages, how about every once > and a while posting your key? It's kind of a drag having to hit the > keyservers. i disagree. thats exactly what the keyservers are for! there is absolutely no reason to flood mailboxes with your key, especially when anyone who is really interested in verifying your signature can get your get from the keyserver _once_, which is all that is necessary. if i already have your key, i dont _want_ to see it again! -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sun, 4 Dec 94 20:05:03 PST To: cypherpunks@toad.com Subject: Re: Well now that we're signing... Message-ID: <199412050405.AA03984@metronet.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Something I was wondering about is what should be done with >signatures that don't check out. For the most part it is due to a >bug in the signing/mailing procedure, rather than an actual spoof. >Is there an ettiquette for contacting the person who posted the >missigned message. Do people want to know if their sigs didn't >check out? > >- -Craig Well, *I'd* sure want to know.... -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuKQ5cVrTvyYOzAZAQEmygP/TlT8Ivg+hh215OOVehERh14esJJBEaHI iUhA22DzjHu/IHqyLusixNSC5M7fQBiImlb1vt34HHfi6NQTSsOEjolndHv0oKtZ Yausr209SVvt8w9GoXlWORiIWpIfNlps588bvNX9mKWt/RO8a6SPipEYe3PnsecO 0gDwh0wF0pg= =WncG -----END PGP SIGNATURE----- - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@feenix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Sun, 4 Dec 94 20:30:18 PST To: cypherpunks@toad.com Subject: backing ecash Message-ID: <199412050431.WAA00176@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- [Standard disclaimer: all of this may be based on some misunderstanding of the underlying situation on my part.] I've been thinking about what Eric and others have written about the apparent problems Digicash is having hooking up with financial partners. I agree that it would be encouraging if some large banks or a credit card company were on board, but I'm not sure their absence is as big of a problem for a digital currency system like Digicash as it would be for other types of systems. If a transaction system uses credit card numbers to process purchases, then you need to have either a credit card company that's willing to participate, or someone with a merchant account to submit purchases to the system. Obviously, if the credit card company doesn't want to allow the online system, they can prevent people with merchant accounts from participating, so it's important to have them onboard. But digital currency is a commodity, or at least an incredibly lifelike simulation of one. If someone's willing to make a market for it, it will have value, assuming the system's secure and the mint behaves responsibly. Suppose Digicash opened up a digital currency exchange in Amsterdam. They agree to make a market in edollars. Specifically, they agree to sell edollars for $1US, and they agree to buy edollars for $0.99. This prices are good for all time, for all comers. The promise to sell is easy to keep, because they can mint as many edollars as they want. The promise to buy is backed up by cash reserves, which they create with revenues from sales. Let's suppose, just for the sake of argument, that the currency exchange doesn't even conduct business over the net. You have to walk into a storefront in Amsterdam with a floppy disk to buy or sell edollars. Edollars would still have value here in Lincoln, NE USA. I could find a partner and set up a local currency exchange here in Lincoln; my partner would set up shop in Amsterdam. We'd offer to sell edollars for $1.01 and buy them for $0.98. We'd keep reserves of both edollars and US dollars on hand, from which we'd do our trading. If we started to run low on edollars, my partner would go to the storefront and buy some more. If we started to accumulate too many, he'd sell. The prices are set up so that we'd always make a profit, assuming our volume was high enough to cover expenses. Now suppose that Bob, who runs a local business here in town, wants to sell widgets over the net. He decides to use digicash software. Alice lives in Hoboken, and she wants to buy a widget. She goes to a digital currency exchange in Hoboken and buys some edollars, and then she uses her digicash client to transfer the funds to Bob at Widgets 'R Us. Every day, Bob goes to the bank and deposits the day's checks at the drive through window. Once he started selling online, he stops at my drive through window every day on the way to the bank. He gives me the edollars, and I give him a check. Then he deposits my check along with all the others at the bank. If my check is good, the bank can't say much about things one way or another. You don't need Visa or Citibank or anyone else onboard. They're not part of the loop. You just (just?) need the government to agree to stay out of the way. Now obviously, things would work a lot more smoothly if you didn't need me or my digital currency exchange. It would be nice if Bob and Alice could buy and sell edollars from their banks online. But it's not essential. I could extend credit to Alice so that she could buy edollars from me online, without having to go out and physically buy them. If Bob and I have been doing business for a while, maybe he'll trust that I'll mail him a check after he transfers edollars to me online. I suspect that if I started to make money, banks would decide to put people like me out of the business by moving into it themselves. It seems to me that one of the main strenghts of the digicash system is that it can take off slowly as more and more people decide to use it. It doesn't need to be embraced by anyone except the regulators. If it's cheaper and provides a better service, it will win. == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuKXVBEpP7+baaPtAQEaLwP+K0MU9agIOaLb9SI9Bwv9732P5ltsdeJ5 45z2IUPzOPRJn/o+ivXJv7sjP1hIlTXMKjA2Q0Lpy2gplDIa8/cqz9WmqSku837o nJc13tdsJevfNjtEUztC1kfrTsrZjwxW2L+hg0uL9GJSxFhU6G+eKqsXYH5nlEFZ b1w2wFbzf5c= =4/Jz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Craig Steinberger Date: Sun, 4 Dec 94 19:37:59 PST To: cypherpunks@toad.com Subject: Re: Well now that we're signing... Message-ID: <13848.786598675@cfd20.eng.buffalo.edu> MIME-Version: 1.0 Content-Type: text/x-pgp -----BEGIN PGP SIGNED MESSAGE----- I disagree also with posting public keys to the list, but I think anyone who signs their messages should either have their key in the keyservers or should at least provide information on how to get the key along with the message. Why bother signing if your key is not available? Something I was wondering about is what should be done with signatures that don't check out. For the most part it is due to a bug in the signing/mailing procedure, rather than an actual spoof. Is there an ettiquette for contacting the person who posted the missigned message. Do people want to know if their sigs didn't check out? - -Craig aig Steinberger stein-c@eng.buffalo.edu SUNY at Buffalo CFD Lab send mail with subject PGPKEY for PGP Key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuKKpMI9bVMUIPr9AQEqugQAgiPQaW6J0PuBuaCZB8+V2nXNCjRrdB68 N67rDSRwv82Kri+QDSIggbtuuuqAJp/u750x1CSCGWd+SgwPENs0mRlW+bEh5IB2 Oqq0GnQ6E8PdLvVDneAVdrdBymyz5csAgTCOKgRc90XPycMGi/aMa2Kk8KglAR4K qZgVBN+P4XY= =A66/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: crawford@scruznet.com (Michael D. Crawford) Date: Sun, 4 Dec 94 23:41:17 PST To: cypherpunks@toad.com Subject: Re: Info about Linux Message-ID: <199412050740.XAA09108@scruz.net> MIME-Version: 1.0 Content-Type: text/plain Matt Bartley writes > Michael D. Crawford writes >> ...a serial card with a 16 >> character buffer that works just fine is available quite cheaply. > >Which card is this? My hacked-together clone currently has a 16550A >card. I have had lots of RS232 problems. For example, my mouse on >com1: doesn't seem to work in Linux's (gpm/selection). I don't want to recommend a particular card until I've tried one myself. I'm using the old fashioned one-character-buffer card. I will ask a friend who has had some success. Selection doesn't work at all unless you have the 1.1.something kernel or later. The 1.0 kernel that ships with Yggdrasil doesn't support selection. The "even" numbered kernels are regarded as stable release for regular people to use. The "odd" releases, 1.1.x, are development versions that are not expected to be stable, which is why it's not what you get on Yggdrasil. Release 1.2 is coming Real Soon Now. You can get the development kernels, and I think the Y. CD has a tar file with a fairly recent 1.1.x kernel. I also recommend using a bus mouse. I'm using the Logitech bus mouse; I previously had used a Microsoft serial mouse. I get a lot better performance from the bus mouse - my cursor moves when I move the mouse, with much greater reliability than the serial mouse did. (I mentioned using Linux for a firewall router) >Could this be done via dialup? I can get into a dialup SLIP server >which dynamically assigns addresses, and I just in the past week got >my Linux box to connect to it. It might be possible to make a router work on a LAN with dynamic addresses, but I doubt it. Much better would be to either apply to InterNIC for a class C network number, or ask your service provider to assign you a whole subnet of addresses for yourself (if they only do dynamic addressing, they probably won't want to do this. They may be reluctant in yielding up any of their address space in any case.) >Also, what is the difference between a router, a gateway, and a >firewall? A router connects two different cables, which may be of the same or different physical media, so that IP packets can hop from one cable to another. The router also knows how to direct packets that are meant for distant destinations: it passes them on to the next router. One might connect two ethernets with a router, or an ethernet and a SLIP/PPP modem connection. Routers are also often referred to as gateways, but I prefer the more precise meaning, in which a gateway is a machine that connects two incompatible networking protocols, by translating the higher level services. For example, there are Internet SMTP to UUCP mail gateways in every Unix box, as well as the Internet/CompuServe and Internet/AOL gateways. There are other kinds, such as the network file service gateways to allow Macintoshes to do AppleShare mounts from an NFS server - the FastPath and Gator boxes do an NFS mount from the fileserver, then act as appleshare servers. When a Mac reads a file using AppleShare, the gateway reads the file using NFS and passes along the results. A firewall is a single point of connection between a "protected" and a "public" network. It is usually combined with a router. It uses such things as filtering packets based on protocol, port number, source and destination addresses to try to keep hackers out of a network. Services which are desired to run through the firewall, but which are risky, are handled by proxy servers on the firewall, so in this sense it is a gateway. There is a very good book out on this topic, from the folks who maintain AT&T's firewall, entitled Firewalls and Internet Security, by William R. Cheswick and Steven M. Bellovin, ISBN 0-201-63357-4. I recommend it to anyone who runs a machine on the Internet - and to anyone who wishes to penetrate one: it has a pretty detailed guide on how to hack machines. (The authors recommend subscribing to 2600 magazine!) You don't need to have a firewall to tighten up the security on your machine. Read this book if you're going to put a Unix box of any sort on the Internet, or you might wake up some day to find someone's erased your hard disk from the other side of the globe. To be complete, I should also mention bridges. A bridge is a sort of primitive router, that connects two or more LAN sections. The sections have the same physical media. This is done for fault isolation, to extend the maximum cable length, to allow star topology on bus nets like ethernet, and to reduce traffic on the whole net somewhat (the bridges don't pass packets that are destined for the same cable segment that they originated on, but they do pass broadcast packets). Bridges used in organizations that require multiple protocols on the same net (eg., AppleTalk and IP). Twisted Pair Ethernet Hubs are a sort of bridge. There is a serious problem with bridges, in that they make the entire network appear to be on the same segment of cable to higher-level protocols, so an IP broadcast will stimulate every machine on the campus net. When I was at CERN, working on the NA47 experiment, I would do "ruptime | grep na47" to find what workstations were lightly loaded in my building. This resulted in the central network police bearing down on my experiments sysadmin, as my broadcasts were asking every machine in the lab - thousands! - what their load was, and they were all responding simultaneously. (In such a case it is a much better idea to use multiprotocol routers - I can't fathom why CERN doesn't do this.) >> There is a security enhancement I mean to try once I've set up my own >> full-time router... >Be sure to post to comp.os.linux.announce when this is available! I will, of course. Another idea is to foil dictionary attack on my passwd file by varying the encryption algorithm somewhat. It won't necessarily be a more secure algorithm, but to hack my password file you'd have to run a dictionary attack just for my machine. I'm not so convinced that the Cypherpunks list wants to hear all this, but it's probably of interest to you that Linux is the cheapest way to get complete Unix/X11 development tools on a machine that you can be root on. Most of you can't edit the password file, tinker on the kernel, or reboot your campus Unix machines, but if you have at least a 386 you can do all this. If you wanted to make, say, a hardware encryption card for Unix, you'd be best off using Linux so you'll have the full kernel sources to ease writing your device driver. Regards, Michael D. Crawford crawford@scruznet.com <- Please note change of address. crawford@maxwell.ucsc.edu <- Finger me here for PGP Public Key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 5 Dec 94 00:37:50 PST To: jcorgan@netcom.com (Johnathan Corgan) Subject: Re: Oceania? In-Reply-To: Message-ID: <199412050839.AAA11133@netcom18.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Johnathan Corgan wrote: > I had come across a reference to this in Tim's CYPHERNOMICON. > > Was this whole project a giant scam? Has this been objectively > demonstrated, or just suspected/believed? ... > Could someone bring me up to speed on this group? On the surface, it > would seem that there is a lot in common with their objectives and the > general Cypherpunks "philosophy". (quotes because I understand the > diversity of thought in this group.) I won't say it's a scam, but a lot of people think it is/was. I thought it had died some months back, when all posts (of which there had previously been many) suddnly stopped. The idea of soliciting "contributions" to fund some kind of seagoing barge, sinkable with a single torpedo (anonymous delivered, easily enough), is crazy. If changes are going to occur, it won't be by collecting dribs and drabs of small change from suckers who think they'll someday be "living off the sea, consulting via satellite dish." (That's not a direct quote, just my gleaning of the Oceania philosophy.) They're out to lunch, or scam artists, or hopeless dreamers, or all of the above. Gone to Roatan. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sun, 4 Dec 94 21:53:58 PST To: skaplin@skypoint.com (Samuel Kaplin) Subject: Re: Well now that we're signing... In-Reply-To: Message-ID: <199412050553.AAA25066@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain You wrote: | -----BEGIN PGP SIGNED MESSAGE----- | | | Well folks, now that more people are signing messages, how about every once | and a while posting your key? It's kind of a drag having to hit the | keyservers. Especially when your key isn't on the servers. The following procmail rules & shell script automatically request keys for messages that come in signed where you don't have the key. Doesn't address multiple keyrings. Do what you want with the returns, I dump 'em into a folder to look at now and again. You might pipe them to pgp -fka or somesuch. Adam ----procmailrc-------- # auto key retreival :0BW * -----BEGIN PGP KEYID=|/usr3/adam/tmp/unknown # I have an elm alias, pgp, points to a keyserver :0ac |elm -s"get $KEYID" pgp ----~/tmp/unknown------ #!/bin/sh # $output is to get the exit status. Othierwise, this would be a one liner. OUTPUT=`pgp -f +VERBOSE=0 +batchmode -o /dev/null` echo $OUTPUT | egrep -s 'not found in file' EV=$? if [ $EV -eq 0 ]; then echo $OUTPUT | awk '{print $6}' fi exit $EV -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Pugh <0003701548@mcimail.com> Date: Sun, 4 Dec 94 22:21:46 PST To: cypherpunks Subject: autosign designs Message-ID: <73941205062037/0003701548PJ3EM@MCIMAIL.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >The point is that if Eric insists on arbitrary rules that >threaten the list, some bright c'punk will "write code" to circumvent >the assinine rule. Use technology to solve problems... TM> Not exactly; that's how the thought train began, but something that was TM> just for circumventing the rule would have a slightly different solution: TM> generate a new key for each post, sign with the key, and throw it away TM> (so that no information would be contained in the signature). The TM> signatures from the current system does contain some information. TM> I might yet still implement something that does the above: at this point, TM> it's pretty trivial, aside from hacking PGP to generate a key with a smaller TM> than 384-bit modulus (to conserve computrons). You might also want to check for low computron usage if you can and generate a bunch of keys for later use when the machine is fairly idle. (if it's ever in such a state - don't know if you are on a multiuser system or not). that way, during peak times, you aren't burning big-time cycles generating keys. TM> As an aside, this is my general approach to things: I'll start off in TM> a particular direction and then vary it as I think of new things. I TM> only mention it here because I often state that I'm going to do something TM> and then the result is somewhat different than my original summary. TM> I've done this a couple times here, and I'm hoping that explaining this TM> will make me appear, well, less flakey. the above is how i code. of course, i'm not a professional - just having a good time. =snip= amp <0003701548@mcimail.com> December 5, 1995 1:4 -----BEGIN PGP SIGNATURE----- Version: 2.61 iQEVAwUBMMO2/ygP1O9KJoPBAQF6Ggf8CG6vLPnxKLB0LKa8rwq9exCvju1HJled xzovmn+nb3XqyRVllrwhSdSWTVaQrFbT0tv+9HxZRUC/vywp3b+qA4cY338vqZMo KdP7vi6MtFNFNUCk9uiYesoi0jC5bB2Nzraxx0ETwulCR31QP/MRtT/s3asoNU+/ MCCydAIbcPFGjjNAoFvsJLdpNJjhT4yWkSv4NcnhnzbqqKgo/ZvrzRczZUnKGPTT BrIBn5DJ4juJn0FUCd3GSFhNGnVnDFewFpQe9Rkpr6Pk1uyLou5FjXwhFx7iAJHV 9DApIJqkmYe583cPsCuKZyHA87mgfcNlp4L785GWks56+hFQ4TygAQ== =xNlv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Mon, 5 Dec 94 01:30:02 PST To: tcmay@netcom.com Subject: Re: Oceania? In-Reply-To: <199412050839.AAA11133@netcom18.netcom.com> Message-ID: <199412050931.BAA02640@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain I thought it was 'gone to croatoa'. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Mon, 5 Dec 94 02:19:36 PST To: cypherpunks@toad.com Subject: Re: public accounts / PGP / passphrases Message-ID: <199412051024.FAA00972@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Thanks to Derek, Jonathan, Rich, Mike Duvos, and Scott Collins for the responses to my query. It seems everyone agrees that the PGP private key is not trivially breakable without the pass phrase, so I'm keeping my pass phrase. All of the techniques mentioned were familiar to me, except this bit from Mike Duvos: > Given the state of Unix security, I would certainly not want to > type my passphrase into a Unix box unless I was the only user, > was directly connected to the box through a wire I could see, and > had just done a fresh boot after verifying the MD5 hash on all > the OS binaries. Could you clarify where the `clean' copy of the hash of the OS is being stored, if not on the machine in question ? I must confess that I'm not personally prepared to push my machine into an early grave by rebooting before I sign or encrypt anything. Besides, I'd be pushing _myself_ into an early grave if I did that. YMMV. I have a 386 at home, on which I suppose I could run PGP, but that doesn't help. Why ? Simply because going home to dial in is a major inconvenience. Leaving aside my unwillingness to stay home in the evening just to use my public account, it's utterly impossible for me to leave work during the day whenever I want to use PGP. The only solution I can imagine is to keep a notebook computer running Linux at work, and dial in to the DECstation five feet away from my desk at work. I've no idea how to convince the tech staff here to add a dedicated phone line to my lab for this purpose. Any better suggestions on using PGP safely during the workday ? - - -L. Futplex McCarthy; PGP key by finger or server "We've got computers, we're tapping phone lines; I know that that ain't allowed" --Talking Heads - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuLpDGf7YYibNzjpAQEu5gP8CVtFJwKVGalnl8c4F52vrfzK7NV3JRMh AB2w9L8ePbpggSM65YGN4kkuUyS8BMi6sbLUS2GtupVK6/vaKK/kDngKMIB+XS5D GOLbKy8iieEm7NEwO5C4cwV8qnRorQ1Ox+l+LaGPOc/pl+ecT4rJtEGlBbj9NZV0 4p8E6Kw/66w= =BMWc - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuLqOCoZzwIn1bdtAQHdcwF9FjHQgEomyI/m8ShddvEhCCbq4qbhPwEQ NMk4ookuD8nTs0/ov3DKqDHfQrxwjeTU =5rbF -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Mon, 5 Dec 94 02:47:14 PST To: cypherpunks@toad.com Subject: Re: making public keys public Message-ID: <199412051051.FAA01191@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Eric Hughes writes: > > If you're not going to make the public key public, why use public key > > cryptography at all ? Save time and effort and use a symmetric cipher. > > You can't do authentication with a shared secret key, because there's > nothing to differentiate the two sides of the link. Is it really important to distinguish the two sides ? The additional threat is that an attacker could spoof my correspondent to me, once she's grabbed my secret key. But a) I thought we were assuming that other people being spoofed is _their_ problem, not ours, and b) if she's nabbed my key, odds are she's hacked my account anyway, leaving me with much larger problems. > In addition, a closely held public key might be held by 10 people; Hmm, `closely-held' suggests that the `public' key is being passed around as a secret over some channels, in which case it might as well be a secret key being passed around over those channels to the 10 people. > with secret keys there are 90 different private keys instances to > manage. Wouldn't there only be 45 ? I agree that this is quite a few, but it's a reasonable tradeoff between disk space and processing speed unless you're communicating with a large number of people. - - -L. Futplex McCarthy; PGP key by finger or server "We've got computers, we're tapping phone lines; I know that that ain't allowed" --Talking Heads - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuLvdWf7YYibNzjpAQG0GQP9FIJkCLF4XbZEoydrVfCnHg32FGL5EQ1A 2286GqvVQuy6hwtqV888TOZmLkQpMjrmq+paTQpozu5s8L4z/L9WZbbyk0C/alMv faTwpUe1neSStR3KbrxK0BuP70OBKBbdZZfHI/t4Kn8jTimeBA/IG2Iou/8gecX2 g8d0otexmwI= =FtUZ - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuLwpyoZzwIn1bdtAQFUfgGAsdDHynQfWLxX+cmCz9vxkzwQ0sIikuVG XCp0rwhl/C1P1HXBF2Xk135HXa7RO6kC =OnyQ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Mon, 5 Dec 94 06:24:34 PST To: Harry Bartholomew MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Is it really Christmas eve already where you are? Hehe, you caught me fiddling with my system date to generate a 2048 bit key with PGP. Actually, if it were Christmas Eve already, that would mean that the pain of holiday shopping had already past.... ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuMiW01Diok8GKihAQFs0QP/UplPL2g2t86goL1o5xK3gkv9IM6nGeEW GCe41PX3Q4yiYkopIz+1bXe9kGYvrd9jJ0fusM9CRp+QnaiizzZxudAL7BGRlsGD 9c0jLLR9KtFmiiSQM5pgBIMEzXC3zPY+Xm+hPhV6/URx84qxrcjneOrnOJjBtjkO ekZ8ApHUhxo= =wNu9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Mon, 5 Dec 94 06:49:59 PST To: cypherpunks@toad.com Subject: List of reliable remailers Message-ID: <199412051450.GAA13989@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain I operate a remailer pinging service which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at: http://www.cs.berkeley.edu/~raph/remailer-list.html This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail, which is available at: ftp://ftp.csua.berkeley.edu/pub/cypherpunks/premail/premail-0.30.tar.gz For the PGP public keys of the remailers, as well as some help on how to use them, finger remailer.help.all@chaos.bsu.edu This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 12-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list@kiwi.cs.berkeley.edu. $remailer{"vox"} = " cpunk pgp. post"; $remailer{"avox"} = " cpunk pgp post"; $remailer{"extropia"} = " cpunk pgp special"; $remailer{"portal"} = " cpunk pgp hash"; $remailer{"alumni"} = " cpunk pgp hash"; $remailer{"bsu-cs"} = " cpunk hash ksub"; $remailer{"rebma"} = " cpunk pgp hash"; $remailer{"jpunix"} = " cpunk pgp hash latent cut post ek"; $remailer{"c2"} = " eric pgp hash"; $remailer{"soda"} = " eric post"; $remailer{"penet"} = " penet post"; $remailer{"ideath"} = " cpunk hash ksub"; $remailer{"usura"} = " cpunk pgp. hash latent cut post"; $remailer{"desert"} = " cpunk pgp. post"; $remailer{"nately"} = " cpunk pgp hash latent cut"; $remailer{"myriad"} = " cpunk pgp hash latent cut ek"; $remailer{"xs4all"} = " cpunk pgp hash latent cut post ek"; $remailer{"flame"} = " cpunk pgp hash latent cut post ek"; $remailer{"rahul"} = " cpunk"; $remailer{"mix"} = " cpunk hash latent cut ek"; catalyst@netcom.com is _not_ a remailer. Last ping: Mon 5 Dec 94 6:00:01 PST remailer email address history latency uptime ----------------------------------------------------------------------- xs4all remailer@xs4all.nl ++##******+* 7:31 99.99% usura usura@xs4all.nl ++##******-* 13:31 99.99% alumni hal@alumni.caltech.edu +##**-*+*+** 11:24 99.99% penet anon@anon.penet.fi +++++++++*** 1:00:13 99.99% c2 remail@c2.org +****-++++-- 37:40 99.96% flame tomaz@flame.sinet.org ***#***+*++* 8:43 99.92% nately remailer@nately.ucsd.edu ++++++++++++ 44:54 99.92% portal hfinney@shell.portal.com ###*-****** 6:46 99.85% jpunix remailer@jpunix.com ###****+*++* 8:11 99.83% vox remail@vox.xs4all.nl .-.-------- 10:32:31 99.99% desert remail@desert.xs4all.nl ----------- 8:03:49 99.99% myriad remailer@myriad.pc.cc.cmu.edu ###*****+** 5:11 99.70% rahul homer@rahul.net ###**** **** 4:32 99.37% bsu-cs nowhere@bsu-cs.bsu.edu #*.# ** *+-* 50:33 99.05% mix mixmaster@nately.ucsd.edu -+-+- 59:51 98.94% ideath remailer@ideath.goldenbear.com ###**** *** 8:21 98.77% extropia remail@extropia.wimsey.com +---.--+++ 3:59:21 98.42% rebma remailer@rebma.mn.org -_.--..*-.. 22:38:33 98.13% soda remailer@csua.berkeley.edu -....-. 12:55:27 86.22% For more info: http://www.cs.berkeley.edu/~raph/remailer-list.html History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). Options and features cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. oldpgp Remailer does not like messages encoded with MIT PGP 2.6. Other versions of PGP, including 2.3a and 2.6ui, work fine. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. post Post to Usenet using Post-To: or Anon-Post-To: header. special Accepts only pgp encrypted messages. ek Encrypt responses in relpy blocks using Encrypt-Key: header. Comments and suggestions welcome! Raph Levien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@cybrspc.mn.org (Roy M. Silvernail) Date: Mon, 5 Dec 94 05:40:14 PST To: cypherpunks@toad.com Subject: Re: E-money Good or Bad? In-Reply-To: Message-ID: <941205.070835.9O5.rusnews.w165w@cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, KDAGUIO@aba.com writes: > Let me ask you a question. If people can communicate over the > net anonymously, tranmit unreadable messages, and transfer > unlimited amounts of fully anonymous money, haven't you, in > addition to protecting some of the interests of minorities, also > perfected a mechanism by which people with evil intent can engage > in criminal activities completely unobserved and with no fear of > prosecution? This has been hashed almost to death before. The use of crypto does not remove the fear of prosecution. It only makes it more difficult to intercept messages in transit. Actions at both ends of the transaction will still be visible to some extent. We don't have any duty to make law enforcement's job easier, especially at the cost of our privacy. - -- Roy M. Silvernail [ ] roy@cybrspc.mn.org PGP public key available by mail echo /get /pub/pubkey.asc | mail file-request@cybrspc.mn.org These are, of course, my opinions (and my machines) -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuMR9hvikii9febJAQGegAP9H5iw3Gip8uxzZD0tnU0KjPfNRvxHx8VQ JTU3PvO1EMOrSzebI6BRdhXFMEe//tAYEe51yxK5/8s1rYGEckMETigFw2Forirf /gabSw590tFAiPd1y+l2fdishEwXx0Pc67MBj4QKwgeW40AE2/aD7RR8vHkGy4CU 60chibeOiyQ= =ZKfb -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Mon, 5 Dec 94 04:22:00 PST To: cypherpunks@toad.com Subject: Re: future entrapment Message-ID: <199412051220.AA29286@panix.com> MIME-Version: 1.0 Content-Type: text/plain >>* establish a local WWW server hosting some useful information >>* configure the server to record the IP addresses of people who >> access it, and cross-reference them to obtain geographical >> locations as registered with NIC. Feed this into a GIS and >> track local accesses. >>* have a list of people who I want to nail. >>* filter all HTTP requests through a script that >> - checks the list of victims >> - if a request for a file comes in from one of the >> targets, munge the outgoing web page to include >> a tag pointing to a foreign site >> carrying images deemed pornographic in my jurisdiction >> - ring the console bell >> >>As soon as someone on the hit list downloads a file, you have prima >>facie evidence that they are probably in posession of some kiddie porn. >>Instant search warrant time ... "But your Honor, I had graphics turned off for speed." "The Geheimestaat Polezi has to prove not only that I connected but that I actually got something." "Too bad my swap file is on a partition that was corrupted when the ossifers grabbed my machine." The ancient question, do you possess something if it is encoded and cannot be decoded? DCF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Mon, 5 Dec 94 08:35:09 PST To: cypherpunks@toad.com Subject: RE: cypher bickering Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >In the paper world, I send out many things that I don't sign. I >don't sign them because it is of no significance that it be proven that I sent >it. It also might be that the information is of such a general nature that it >makes no neverminds who sent it. I submit that digital signatures are the same >way. While I agree with this, there is another, more practical reason to use cryptography for everyday, non-sensitive material. This may seem trivial to some. The more we are in the practice and *habit* of using cryptography for both privacy and authentication, the more *prepared* we are when we unexpectedly find ourselves in situations that *require* cryptography. YMMV. ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuNAhE1Diok8GKihAQHp7gQAkdsAdTXJ64y3DaHFTzWt5obBVHgDceBx 6nHq3z5gBDMuYWoJR3+8zoyf9wBS0s2N9knZ+1e1QkB2dOy8ntgVpddwaDVioyIH lMN5LW/VZ9IkufmisrM2/nnEcYCCT9hkact/VFTiveqPBZKkvBMa5XiCIRr+77Y/ hFtYuYfRrqY= =JL5c -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: khijol!erc (Ed Carp [Sysadmin]) Date: Mon, 5 Dec 94 08:11:08 PST To: lmccarth@ducie.cs.umass.edu (L. McCarthy) Subject: Re: public accounts / PGP / passphrases In-Reply-To: <199412051024.FAA00972@bb.hks.net> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > Could you clarify where the `clean' copy of the hash of the OS is being > stored, if not on the machine in question ? On CD-ROM, or on removeable media which *you* control access. > I must confess that I'm not personally prepared to push my machine into an > early grave by rebooting before I sign or encrypt anything. Besides, I'd be > pushing _myself_ into an early grave if I did that. YMMV. > > I have a 386 at home, on which I suppose I could run PGP, but that doesn't > help. Why ? Simply because going home to dial in is a major inconvenience. > Leaving aside my unwillingness to stay home in the evening just to use my > public account, it's utterly impossible for me to leave work during the > day whenever I want to use PGP. The only solution I can imagine is to keep > a notebook computer running Linux at work, and dial in to the DECstation > five feet away from my desk at work. I've no idea how to convince the tech > staff here to add a dedicated phone line to my lab for this purpose. Any > better suggestions on using PGP safely during the workday ? What's the matter with running a serial cable from your laptop to the DEC? - -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi ** PGP encrypted email preferred! ** "What's the use of distant travel if only to discover - you're homeless in your heart." --Basia, "Yearning" -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLuM2cCS9AwzY9LDxAQHoVgP/XgRWz/wzTCfsmZ12zBedmb8ittibCFUd 2A/Gy0UlWm5eeLTK3+062pCOOYOVbjvobJmcrW2xc5432xEfBWK9XCEhdpTj1AG6 +hnsK4MYIe3OtacSJpdfQCAbFixd4Smo9PsLTcyXsfS2SHh2OutjqIpHEGJcCIHQ 6iapsOF9BQQ= =Uldx -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Sun, 4 Dec 94 12:19:07 PST To: cypherpunks@toad.com Subject: Timestamping Message-ID: <94120509115477@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain Could the cypher punks automatic signing also be used as a distributed timestamping service? Where you send a hash/document to it and it timestamps and signs it, to the fact that this hash was in existsence at the specified time. Then it would forward your message on to another such service picked at random until the hash has been stamped the number of times you specified. If you collect a number of timestamps from around the world you could make a case for a document existsing at a certian time. You could also back & forward link in time to other documents that each timestamp services has stamped! Any comments???? T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 5 Dec 94 09:41:56 PST To: jcorgan@netcom.com (Johnathan Corgan) Subject: Re: Oceania? In-Reply-To: Message-ID: <199412051741.JAA00580@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Johnathan Corgan writes > Was this whole project a giant scam? Has this been objectively > demonstrated, or just suspected/believed? Some of the participants were less than truthfull, to me and to others. Was it a scam? In some cases they no doubt believed that it was all for the greater good. In other cases -- if some people made money out of it, then it was a scam. If it was not a scam, then still they pursued their goal by evil means. I doubt that anyone made money out of it. Either way they are untrustworthy people. Myself, I would rather be stabbed in front than behind. The man who loudly says he is your friend, and loudly points to common enemies, is seldom your friend. The Oceania project will not succeed, though I wish it well. There is an alternative project that might succeed, perhaps is already succeeding: Many governments now recognize that they are incapable of governing in a fashion that permits a modern technological society. So they are leasing -- not selling, but long term leases -- regions to be governed by more competent third parties. Singapore is a major beneficiary of this. They find government by Singapore particularly comforting because Singapore has demonstrated expertise in minimizing the dangerous infection of freedom that accompanies capitalism. But I am happy to report the disease seems difficult to contain. Those free trade zones and special economic zones that are most successful, are those that are most thoroughly free. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.comorg From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "William A. Kennedy" Date: Mon, 5 Dec 94 07:12:27 PST To: cypherpunks@toad.com Subject: cypher bickering Message-ID: MIME-Version: 1.0 Content-Type: text/plain internet: kenned09@ssw.alcoa.com I am a relatively new member to this list. There is so much potential for great discussion because the topic is technically challenging and politically sensative. That's why it is extremely frustrating to see the list contributors, and it's moderator getting all tied up in their collective underwear over whether or not the moderator can and/or force people to affix a digital signature to every posting. What's worse, they seem to stay up through the night just to bicker about it. In the paper world, I send out many things that I don't sign. I don't sign them because it is of no significance that it be proven that I sent it. It also might be that the information is of such a general nature that it makes no neverminds who sent it. I submit that digital signatures are the same way. But, as Tim May proposed, it could be the "secret-decoder-ring" phenomenon at work. By digitally signing all of our postings we prove that we are committed members of the "cause." But to whom are we proving our dedication. We would be demonstrating it to people who, by nature of their own interest in this list, are already committed. Oh, but wait a minute. Maybe we're afraid that people who don't even own digital signature software, are posting there ideas on our favorite subject. Isn't the posting of any ideas on cryptography by anyone more important than who's doing the posting? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "William A. Kennedy" Date: Mon, 5 Dec 94 07:13:05 PST To: cypherpunks@toad.com Subject: crypto, why not catching on? Message-ID: MIME-Version: 1.0 Content-Type: text/plain internet: kennned09@ssw.alcoa.com This is a response to Tim May's well-thought-out piece on "why cryptography has not caught on." I think cryptography _has_ caught on. There are people in the crypto debate now that weren't there two years ago; perhaps even one. I think we should not measure the commitment to the cryptography debate buy counting the amount of encrypted traffic . There just isn't that much that people send that needs to be encrypted. Our debate should, and does, focus on the rights of people to have the technical tools to insure the privacy of messages and other communication that they deem to be worthy of special handling. Thanks to people like Phil Zimmermann and Romana Michado, and many others I'm sure that I don't even know about, we have those technical tools and should now be fighting for the right to use them. Interestingly enough, I sent a message to Phil and got a response from his vacation program. In it he tells us that, if we think that our message to him needs to be encrypted, then please allow more time to get it read. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Mon, 5 Dec 94 09:27:39 PST To: Craig Steinberger Subject: Re: Well now that we're signing... In-Reply-To: <13848.786598675@cfd20.eng.buffalo.edu> Message-ID: <199412051727.KAA08552@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- For all of you out there who are using MIME headers: There is now an official mime type for PGP (and an RFC to accompany it). Please dont post messages with type "text/x-pgp" or other rot anymore. thanx, brad -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQBVAwUBLuNNUXAfGuY25h+xAQHAQwH+JfzPeEVaUiO/BJdLGlZX9cJAlqIiebie PybwfmbD8JEEf6uQiNXQRn9jD+6h6j/0QPvhD4/PqY7Oxi4kwp814A== =ijlH -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathan Loofbourrow Date: Mon, 5 Dec 94 07:31:19 PST To: cypherpunks@toad.com Subject: Re: Oceania? In-Reply-To: Message-ID: <199412051530.KAA09905@frankenstein.cis.ohio-state.edu> MIME-Version: 1.0 Content-Type: text/plain Mats Bergstrom writes: > Timothy C. May wrote: > > > They're out to lunch, or scam artists, or hopeless dreamers, or all of > > the above. Gone to Roatan. > > Charging $250 for an Oceania passport supports the scam theory. Then again, it may just belong in the "highly speculative" category. Much like the rich market now existing in Cuban property -- tied, of course, to a particular group that promises to overthrow Castro, then declare the property yours once the dictatorship is in place. Of course, for the price of Oceania, you could put together a nice "offshore" communications satellite. nathan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: peace@BIX.com Date: Mon, 5 Dec 94 09:51:22 PST To: cypherpunks@toad.com Subject: PGP on a VAX Message-ID: <9412051030.memo.41246@BIX.com> MIME-Version: 1.0 Content-Type: text/plain ViaCrypt PGP is now running on a VAX. It will be released after all quality control is complete, in about 2 weeks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Mon, 5 Dec 94 08:44:04 PST To: cypherpunks@toad.com Subject: Re: public accounts / PGP / passphrases Message-ID: <199412051644.AA15039@metronet.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >> Leaving aside my unwillingness to stay home in the evening just to use my >> public account, it's utterly impossible for me to leave work during the >> day whenever I want to use PGP. The only solution I can imagine is to keep >> a notebook computer running Linux at work, and dial in to the DECstation >> five feet away from my desk at work. I've no idea how to convince the tech >> staff here to add a dedicated phone line to my lab for this purpose. Any >> better suggestions on using PGP safely during the workday ? > >What's the matter with running a serial cable from your laptop to the DEC? I may have missed earlier bits of this thread, so I'll simply point out that it is quite possible to run PGP from a floppy disk - either having the entire program on floppy, or just the keys. It's what I do when I may need access from an 'unsecure' machine. Dave Merriman -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuNCcMVrTvyYOzAZAQGpQwQAl6YMhg3oRGYnrfzpIDwTPGEEfyrGTrdO 0JR6Y/p0QAXKL5RjsOI8CdN2EBBZpOhNwGdxsttOr7wD/cXODty2Dw+U2RVNzj1X FAAnznFzvafROW8OfZo8+aCqS3ThYWWIme1D8seqEVsVfpD10us7SNoMkwSJLY8Y CMSxGy4rY6k= =gm/4 -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQCNAi3uZ2MAAAEEALWQtxX77SZSaFls6cVbPp+fZS4MNyKK3ZFYQo0qWyj+0tMq YgRTPRJRaCQixo63RttknogfPp514qdVMZw5iPeOXmD+RxrmTTwlbGqA7QUiG1x5 LG2Zims5zk4U6/rt8hwLh0/8E4lIb9r5d31qc8L1A9Twk/cmN8VrTvyYOzAZAAUR tClEYXZpZCBLLiBNZXJyaW1hbiA8bWVycmltYW5AbWV0cm9uZXQuY29tPokAlQMF EC6sAl+SAziJlog3BQEBxX8D/05ub986Io1PaGJgDtVlbMOPh2pjdB3QSpA8T7bh ngpsTbogz7LnFY6nLTH24dVswnzRGzX2XYN2FXQzYLEKpbuJPF85620EqEJt7eck kDSr0MdCorCZ3ntHGlaRIEOG8En7r/NUxtPJSbeANHyKV0pZTJ0ZF3p71yAZoCU1 JJWoiQCVAwUQLqcRtKljmJBIq8VdAQFFCQQAidBWF05UfZ3HdLTZ2BjhkiztbHIL fCMVAzMkNobRLH0jcQ+o4N9Ny7gAP2bHreadCYQAiyx24LWZaWB+LkG48vVXvSa1 Zv+ksrEp19U30jReTaDHMRg2IDQ0S7T/+YykWf4cx/L4x0ll55zfT29THWHVqpeA 4w0PnSBJubMsG6iJAJUCBRAt7mhNxWtO/Jg7MBkBAWyPA/9BYsA3G33jcg1SfuxC Fh4yMVZCBrvgK2FBJZUdxkgR1WfVYe5/GzV3jRzJxuXGdt0yzFb8HsocRUvnA4vi O6Jngza+seuc+dNC8X1LyyuW0rkogVZE6ds/v4qI2P+uticCh8xBLp7ieAjvGIcc tdQnXrMxF+w6V80cSy/dqxJjtg== =WVf6 -----END PGP PUBLIC KEY BLOCK----- - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@feenix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Mon, 5 Dec 94 11:28:33 PST To: cypherpunks@toad.com Subject: Dupes? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This morning I seem to be getting two copies of many of the messages that have come through. Anyone else getting this? ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuNpnE1Diok8GKihAQG/tAP/WVzEfrjUkaNOubRKcBg5E+FISzYCQw7z 8Lf+TB+n+Fhm9pmghYKADIcq1UYH4xhKu71FlRAEbNVqYrgh6Rfa71h+gdWouDIg 6wcm3ZNQmVhE3zbDGFpE/hUgNm6N28/CIWIdmPLeapBjb1JXDOPM5OOQ7XlvFFe1 kvN3vZgcgyw= =osLm -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hkhenson@cup.portal.com Date: Mon, 5 Dec 94 11:31:23 PST To: cypherpunks@toad.com Subject: Re: AA BBS - Thomases are going to jail... Message-ID: <9412051130.1.17207@cup.portal.com> MIME-Version: 1.0 Content-Type: text/plain We have a Problem . . . H. Keith Henson Part of the Federal Government's law enforcement mechanism is under the control of the Religious Right. By reaching out thousands of miles through cyberspace connections, the RR is using Federal power to suppress constitutionally protected activities which they find offensive. I expect the RR people involved feel that what they are doing is fair return for Federal power being used to suppress the school Christmas pageant in a thousand sleepy little towns in middle America--and less dangerous than offing abortion doctors, or killing gays. Most of you reading these groups are familiar with the AA BBS case. In a nutshell, a postal inspector in Memphis called Amateur Action BBS in California, downloaded a dozen files, ordered other stuff, shipped the sysop some unsolicited kiddy porn, then arrested the sysop (Robert Thomas) and his wife (Carleen) for kiddy porn and (by Memphis standards) obscenity. They were tried in Memphis last summer by an obviously biased court. (The judge and prosecutor made no attempt to hide their longstanding mutual admiration.) The Memphis jury found the sysop and his wife guilty of obscenity, but even they couldn't buy the kiddy porn charges, and acquitted on that charge. Friday (Dec. 2, 1994), in the worst perversion of justice I have ever witnessed, the sysop and his wife were sentenced to three years. They were lucky to get that little time. I got a look at the pre-sentencing report. (I may be able to post some of it later.) The recommended sentence included about twice this amount of time based on the kiddy porn charge they were *acquitted* of. Those reports are simply *amazing*. They cover family members and history out a generation or so in all directions, not to mention school, medical records, tax filings, and any police record--even if you were found innocent! It seems to be the function of these things to put your entire life in the worst possible light. Someone should take the form and do one for Christ just prior to the Crucifixion. It would run something like: ". . . questionable father, . . low class occupation (carpenter), . . . accused of impersonating a doctor by healing sick, . . . known to associate with low class persons, . . . travels about (vagabond), . . ." Back to the problem. I find the situation intolerable--without having a clear idea of how to deal with it. With little more effort (though a lot more skill than the postal inspector demonstrated) the RR-controlled Feds can create crime and venue problems for just about anyone running a BBS or net node. Certainly *any* system which carries alt.sex.* is subject to the same treatment by the Religious Right (in the guise of the Memphis Feds) as AA BBS. In fact, the very .gifs that were found obscene in Memphis were made "freely distribute," by Robert and have been posted *many* times to the net. Could we use economic retaliation? I won't use Federal Express any more because it and Graceland (and the cat houses near Graceland) seem to be the economic mainstays of Memphis. Unfortunately, even a very effective economic boycott is not going to have an effect on the zealots, and depressing that area further might make it an even *more* repressive backwater because the last of the intelligent/tolerant people would move out. On the other hand, economic pressures might induce the more sensible part of the community to pressure the zealots into being more tolerant (at least of people 3 time zones away!). In recent years economic pressure has induced two states to change laws. A positive sign that economic pressure might be effective is that the local newspaper did *not* support the prosecution. Research question: Why did the Memphis Feds back off after the Deep Throat trials? Is the law any help? After nearly a year of watching the process, I am *quite* pessimistic. In its own way, the court system is deeply corrupt. I think even the RR folks know this is a political case and not a criminal one. In political cases, leaving a person out on bail during appeal is normal, but in this case, it is very much in the government's interest to have Robert out of circulation so he cannot pursue the Electronic Communication Privacy Act suit and other causes of action against them in civil court. Robert's motion for bail during appeal was denied. Are there political routes? Yes, but chancy. It is possible that a political fight with the RR might backfire and result in heavy restrictions on the nets. Coming down hard on the nets would be very popular with the Administration forces after the Clipper debacle. The power of the net to organize political force must be quite worrying to those in power. (It is clear to me that modern day revolutions, anywhere in the world, and peaceful or not, would be organized through the net. In some places this has already happened.) It may be that a general cutting down on the powers of the Federal Government is in order. This has pros and cons, and support (in some areas) even from the RR. How *does* one shrink the unshrinkable? Tax revolts (in the form of massive political pressure) seem to come about when the tax rates get as high as they are now. Another possibility is that the formation of private money may greatly shrink the ability of governments everywhere to collect taxes. Should people start thinking about direct action? I hope we don't come to this! There is nothing I can think of worse than arousing the technically knowledgeable to take the infrastructure apart. Problem is that pinpoint damage (like taking the 901 area code down for a few days or weeks) is somewhere between impossible and probably impossible. (Though ATT managed to take down their entire phone network for a day with a missing "case" statement.) Your thoughts and suggestions would be appreciated. Please post encrypted through a remailer chain if you absolutely *must* post ideas about the last paragraph! S ,. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Mon, 5 Dec 94 08:38:17 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Oceania? In-Reply-To: <199412050839.AAA11133@netcom18.netcom.com> Message-ID: <94Dec5.113742edt.3454@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I used to be on the Oceania mailing list. From what I can tell, these guys are serious. I must admit, I was taken with the idea. Trade a few pairs of Levis for a Soviet warship and live in international waters. This design would have taken one or two torpedoes. About the time I left, they were thinking of floating concrete domes in the Sargasso sea. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLuNB3cyi36CIyUXVAQFzwwP+LcpOehNy72i42VHgTSGANebrKAI7naG5 eq1y3kAtzL2pG5vjNJnSA7ANWUZ9sfT6t4ymM0Rgsrpil+jvE1WNBDNoc3/8Gqgm yMh79QS1N/ceb0X4btbslUSdVUjUumdQzcKaAqOTTfqIbxGvoxsATVzIghDRBPDF f9vb5EQUk8Q= =KSch -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: M.Gream@uts.EDU.AU (Matthew Gream) Date: Sun, 4 Dec 94 16:42:55 PST To: mccoy@io.com (Jim McCoy) Subject: Re: gambling machines In-Reply-To: <199412042331.RAA10196@pentagon.io.com> Message-ID: <199412050040.AA03362@sequoia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain `Jim McCoy' wrote: > > For people with beta digicash clients, try http://gamezone.io.com/ > > IAs far as a real system goes, you will never see on running on a machine > in the US in the near future; in addition to the regulatory BS involved in > making magic money useful you would run into all kinds of wonderful > gambling laws and regulation. > To exercise my ecash software I had a few goes at this and found at least one problem; payments not honoured. In ten games I obtained two four of a kinds, the first on a 0.25 bet which should have resulted in a payment of 6.25. No payment as received. The second time it was on a wager of 1.00, --> You have won! Your final hand was a Four of a Kind. The winnings for this hand was $25. This sum is being deposited in your CyberWallet right now. <-- again --- no payment received. Admittedly, four other small payments succeeded, with values of less than and equal to 2.00 (for two of a kinds and so on). I assume this is caused by some kind of bug, not any deception on behalf of the operator; but it does illustrate a potental problem as I really don't have any `proof' with which to challenge. Not that I'm worried; it being a beta and all that. But one would expect a `real' system to provide better assurances (wrt. payments being honoured and guaranteed rates of return). Clearly we're experimenting here. mg. -- Matthew Gream (sw/hw engineer) +61 (02) 821-2043 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian D Williams Date: Mon, 5 Dec 94 11:52:07 PST To: cypherpunks@toad.com Subject: better than Oceania Message-ID: <199412051951.LAA02901@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain 'punksters, Far more interesting than Oceania is the Millennial Project. It is not only in it's second revised edition, but has a very active BBS and hopes to be a list on the net soon (there looking for an assist with this so anyone who can help them out, would be appreciated) They have also had two national gatherings, and the group has numerous engineers running various planning committees, and they have downloadable spreadsheets on various aspects. It is a definate breath of fresh air from all the doomsayers out there. They also have a healthy respect for privacy and encryption. The book is available at any good bookstore. "The Millennial Project" seven easy steps to colonizing the Galaxy by Marshall Savage. Brian Williams Extropian Cypherpatriot "Cryptocosmology: Sufficently advanced communication is indistinguishable from noise." --Steve Witham "Have you ever had your phones tapped by the government? YOU WILL and the company that'll bring it to you.... AT&T" --James Speth From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: raph@netcom.com (Raph Levien) Date: Mon, 5 Dec 94 11:53:48 PST To: cypherpunks@toad.com Subject: PGP MIME type (was Well now that we're signing...) In-Reply-To: <199412051727.KAA08552@misc.glarp.com> Message-ID: <199412051953.LAA03423@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Brad Huntting writes: > For all of you out there who are using MIME headers: There is now > an official mime type for PGP (and an RFC to accompany it). Please > dont post messages with type "text/x-pgp" or other rot anymore. Where? Which RFC? I just checked the IANA media-types directory (at ftp://ftp.isi.edu/in-notes/iana/assignments/media-types), and there was no PGP type listed. I also searched through recent RFC titles, and found nothing appropriate. There is of course a draft by Nat Borenstein et al, but it is not an official RFC yet. Therefore, it is not valid MIME. Last I heard, it was taking a fairly low priority. The draft doesn't address the fact that a clearsigned message is readable text, and therefore should be text/pgp rather than application/pgp. He is planning to fix this. My premail software generates the application/x-pgp type, which _is_ valid MIME. So is text/x-pgp, which I don't support yet because premail 0.30 doesn't do clearsigning (hopefully, the next release will). I am eager to switch to the official MIME type as soon as it is out. If anyone knows better, please let me know. Raph From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Mon, 5 Dec 94 09:14:43 PST To: cypherpunks@toad.com Subject: Re: cypher bickering Message-ID: <199412051719.MAA04083@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- William A. Kennedy writes: > they seem to stay up through the night just to bicker about it. Nah, we'd be up anyway ;) Seriously, I don't think there's a practical issue, in light of the existence of Todd Masco's signing service. Perhaps at some time far in the future Eric will raise the stakes, but we can cross that bridge when we come to it. I simply changed my c'punks list alias to point to the signing service instead of the list itself, and everything else continues as before. Regarding placing a direct SLIP connection between my machine and the nearest workstation in the office, I will investigate the option. It may again be an issue to get permission to start plugging extra cables into a machine owned by the dept. - - -L. Futplex McCarthy; PGP key by finger or server "We've got computers, we're tapping phone lines; I know that that ain't allowed" --Talking Heads - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuNJFmf7YYibNzjpAQEQqgP+MtmQ5enRtUigqo2iVSqRd+w3vAmGfR8Q rdnHCtUugxIf+70/jhS8RtyVGudVC4nBaqzaXRsSVAb0AlELClmsg85kDg74mAUi 59y+RCYWBFvMZ0wOuhq+9kohfASJK1k/VHOwZhnCLKyV+S5xZnn369e3KRVcurLJ 4P89xac7Weg= =DpF8 - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuNLkCoZzwIn1bdtAQHxOAF8DFx6jqicmEOR4H72Qi8oHbSMwRkyjst5 TFT2J1YyIstTNPCH5Tj2WVwvJHSiSMWr =DnS5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Mon, 5 Dec 94 09:40:44 PST To: cypherpunks@toad.com Subject: ;-) The definitive argument for e$: tainted cash Message-ID: <199412051740.MAA06424@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain Fun Facts to Know and Tell About *Your* Legal Tender... > >From the August 1993 American Bar Association Journal >> >> > >> >"The mere presence of trace amounts of cocaine on a common object ... >> > is insufficient to support a felony conviction of cocaine." Lord v. >> > Florida, 91-2147. >> > >> >"[T]he evidence of the narcotic-trained dog's alert to [tainted] currency >> > is of extremely little probative weight. . . . It cannot be doubted >>that >> > contaminated currency is widespread. The presence of trace narcotics on >> > currency does not yield any relevant information whatsoever about the >> > currency's history." US District Court Judge Thomas Wiseman of >>Nashville, >> > Jones v. DEA, No. 3:91-0520 (April 21, 1993). >> > >> >"The probability that every single person in the United States is >> > carrying drug-tainted money is almost certain." -- Dr. James Woodford, >> > forensic chemist in Atlanta. Woodford cites a 1989 experiment by Miami >> > toxicologist Dr. William Hearn, who gathered 135 dollar bills from banks >> > in twelve cities. 131 had traces of cocaine. >> > >> >It also cites a 1985 study by the Miami Herald, which asked eleven >>prominent >> >local citizens to supply a $20 bill for testing, including the Catholic >> >archbishop, George Bush's son Jeb, and Janet Reno. Ten out of the eleven >> >bills had traces of cocaine. >> > >> >Finally, there's a reference to an until-now secret 1987 DEA study >>showing >> >that 1/3 of the money at the Federal Reserve Building in Chicago was >> >tainted with cocaine. It's thought that cocaine is transferred from some >> >bills to agencies' high-speed sorting equipment [...] Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@seabsd.hks.net (L. Todd Masco) Date: Mon, 5 Dec 94 09:44:37 PST To: cypherpunks@toad.com Subject: Re: Oceania? Message-ID: <199412051749.MAA04396@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412050839.AAA11133@netcom18.netcom.com>, Timothy C. May wrote: >I won't say it's a scam, but a lot of people think it is/was. I >thought it had died some months back, when all posts (of which there >had previously been many) suddnly stopped. They've resumed. The partners had a falling out of some sort, and the "Eric Klein" one has progressed. The Oceania posts for the last n months can be read via NNTP from nntp.hks.net, newsgroup hks.lists.oceania. >The idea of soliciting "contributions" to fund some kind of seagoing >barge, sinkable with a single torpedo (anonymous delivered, easily >enough), is crazy. They're getting more productive than that. The current plan is that they're trying to help launch a business that designs and builds sea structures. They've got some pretty good ideas, and are focusing now more on the idea of producing small tangible results that may one day build to their desired goal. I'm still skeptical as to their chances for success, though, but if enough people with some pragmatic sense get sucked in, there is a chance... - -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuNSlSoZzwIn1bdtAQGNYQF5AUBTWMAkeujdopRa2d5tBDUfdzoO/6Cm AE/U82Juo0LdWcs2eadBL5kFQ+DjIHKl =2dCz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Mon, 5 Dec 94 13:11:05 PST To: cypherpunks@toad.com Subject: Re: PGP Tools under Linux (Pr0duct Cypher) Message-ID: <199412052110.NAA24226@ucsd.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- To: Pr0duct Cypher Pr0duct Cypher writes: >I wrote: >>I am using PGPTools to handle all the crypto functions in the second >>generation remailer that I have written. All the copies of PGPTools that I >>have found seem to be set up to compile on SUN workstations only. > >That's interesting, because I developed it under Linux and MS/DOS, and there >was a lot of trouble at the beginning with it not running on big-endian >machines. It sounds like whoever "fixed" it for sparcs broke it for >little-endian machines. The original should still be on ftp.csn.net; get it >there and it should work. > >>Mixmaster is both a remailer and a front end, and therefor must run on many >>different platforms. I have been able to compile PGPTools on Linux and >>FreeBSD, but PGPTools produces invalid RSA blocks. If you (or anyone else >>reading this) have ported PGPTools to other platforms could you send me the >>source and makefile, or point me to them. If not, could you help me do it, >>the source code is a tangle, and it will take me a long time to do on my own >>(I am a brute force programer, not a C wizard). > >Get the original, test it, and post the results. > > - Pr0duct Cypher Ok, I grabbed second oldest version (this included a bugfix). I compiles and seems to work fine when I use it with PTD. It fails when run under Mixmaster. The failure is deep inside pgptools. When I call pgpk_findkey to get a key from a public key ring (by name not number), it chugs along checking each key id in the ring. Each time it checks a key, it uses a pair of fifo's which it then destroys. After checking the second id, when it is destroying kc (k is destroyed without problems both times), I get a segmentation violation in the line nfb=fb->next; Since kc was simply a copy of k kc=fifo_copy(k); I suspect the problem lies in fifo_copy. These are all mem fifo's. If you want to look at the source code I am playing with (with tons of debugging printfs in it) let me know and I will stick it on my ftp. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLuOBVFVkk3dax7hlAQGYNAP9GvDMvdSKA1vUsmJB/xitPVsiazNeZjXJ NrjwouMg85VR1ri1rm1y2NuKbHEljGfwNB7z8euy7e1clptRsN4WWrP+ASSfrire 9Clan80Ep4lEA+83caArQv3Hcdb8+8FnLpXd/zrPI2V/3TVM2OrfU7/RtUo+3Pr3 JE2d0s6Jn+E= =jlbs -----END PGP SIGNATURE----- -- Lance Cottrell http://nately.ucsd.edu/~loki/ Home of the remailer chaining script "chain". PGP 2.6 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rich Salz Date: Mon, 5 Dec 94 10:38:38 PST To: owner-cypherpunks@toad.com Subject: Re: Oceania? Message-ID: <9412051833.AA13145@sulphur.osf.org> MIME-Version: 1.0 Content-Type: text/plain >They find government by Singapore particularly comforting >because Singapore has demonstrated expertise in minimizing >the dangerous infection of freedom that accompanies >capitalism. Here's something kinda spooky. An OSF staffer doing consulting with the Singapore gov't was asking about how well the DCE security server scales. They're starting a pilot program to make, from birth, every Singaporese an entity known to their server. Based on other questions, I gather the DCE identity card will be used by all gov't services. /r$ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Mon, 5 Dec 94 11:07:43 PST To: cypherpunks@toad.com Subject: (Fwd) Re: GATT and RSA Message-ID: <199412051911.OAA05274@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- With Rishab's permission today I forward his answer to my query about GATT's effect on copyright of software for those of you who may want to know. Forwarding mail by: rishab@dxm.ernet.in (Rishab Aiyer Ghosh) on Sun, 04 Dec 11:59 PM - ------------------- Rishab writes to another poster: > >So GATT is unlikely to affect RSA. JY asked: > May I assume that your remarks above indicate that you have > details of the GATT agreement that would clarify the following > general summaries in my local rag, The New York Times (I have > not been able to obtain a final copy of the agreement): US software companies benefit because GATT enforces _copyright_ including for software. Not software patents - something totally different, which is what makes PGP 2.3 illegal in the US but not so anywhere else. Rishab - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuNl3ioZzwIn1bdtAQG1eQF9FoWSiCdVoG7zUMnwD8oy1aCrDx+88UZY wtW29fP6+mLWl3pqC0smBebiVLmSRzme =Ph6r -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 5 Dec 94 16:09:43 PST To: eric@remailer.net Subject: Re: Authentication at toad.com: WTF? Message-ID: <9412051922.AA04176@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Hmm, yes, using agents for security verification seems reasonable; if you've got a legal relationship or other sufficient trust. It does also require an adequate communication path between you and your agent - on the incoming side so you know that the message the agent verified is the message you're seeing (e.g. the agent's signature on the message, plus potentially some check to make sure all the messages get delivered), and on the outgoing side to make sure your agent gets your messages correctly. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Mon, 5 Dec 94 12:40:11 PST To: cypherpunks@toad.com Subject: Re: ;-) The definitive argument for e$: tainted cash Message-ID: <199412052040.AA18252@metronet.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- FWIW: A similar experiment done here in the DFW area a few weeks ago. 4 of 11 bills tested "positive" by DEA coke-sniffing machinery. Dave Merriman -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuN4mcVrTvyYOzAZAQHtZAQAm8b86IuL02BdGihyyuhLExkcntHZozM0 S2iYFik2c9Wl0r5O7qV5XJBRRHcUSmLNTzk6AaaNIj8C0tOKAWqj3/GzqKsC03mU exxtxt7uAr59TL4iL88mL/C4Ne89H3zqIYnTOD8r6p0oIHpOWE5XfGBON5LpTIvw UWuhsvO0VV0= =STRk -----END PGP SIGNATURE----- - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@feenix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 5 Dec 94 17:00:20 PST To: MIKEINGLE@delphi.com Subject: Re: Interoperability, one-use remailer tickets Message-ID: <9412051953.AA04836@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Mike Ingle suggests adding a one-shot reply capability to the remailers, to discourage hit-and-run abusers by allowing replies to them. The reply token would become invalid after either one use or timeout. One problem with this approach is that, if the sender is on the mailing list / newsgroup that the message is sent to, he can use up the one-shot reply himself if he's quick, by being the first one to reply. It's also somewhat difficult to design a system where the one-shot replies would chain. Non-automatic non-mandatory one-shot replies are more useful, since there are times you may want to get replies. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Date: Tue, 6 Dec 94 03:10:28 PST To: cypherpunks@toad.com Subject: no subject (file transmission) Message-ID: <199412061111.AA16360@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain Remailed by: anon@losers.hacktic.nl X-Remailer-Software: Remail for Waffle 1.4 > > Could someone bring me up to speed on this group? On the surface, it > would seem that there is a lot in common with their objectives and the > general Cypherpunks "philosophy". (quotes because I understand the > diversity of thought in this group.) Posted earlier: > From nobody@soda.BErkeley.EDU Wed Aug 3 11:12:35 PDT 1994 > Article: 17449 of alt.privacy > Xref: netcom.com alt.privacy:17449 > Path: netcom.com!netcomsv!decwrl!spool.mu.edu!cass.ma02.bull.com!soda.BErkeley.EDU!nobody > From: nobody@soda.BErkeley.EDU (Tommy the Tourist, Anon User) > Newsgroups: alt.privacy > Subject: OCEANIA GETS SCREWED! > Date: 28 Jul 1994 20:47:23 -0000 > Organization: Bull Worldwide Information Systems. > Lines: 65 > Sender: daemon@cass.ma02.bull.com > Distribution: world > Message-ID: <199407282045.NAA24571@soda.Berkeley.EDU> > NNTP-Posting-Host: cass.ma02.bull.com > Status: RO > > > From CompuServe's Libertarian Political Issues Forum > > > Subject: #216752-Oceania? > From: Scott A. Kjar 70402,3124 > To: L D Weller 71011,1743 > > It turned out to all be a scam, actually. The key people involved, Eric > Kline and Chuck Geshlieder, allegedly had a scheme set up where they > repeatedly paid themselves out of all of the proceeds. It apparently went > something like this: > > 1) Donations came to Oceania. Kline and Geshlider, as principals, got > paid a portion. > > 2) Oceania then contracted with The Gold Standard Press, owned by Kline > and Geshlider, to do printing. Kline got a share as the sales rep. > > 3) Gold Standard Press then printed fund-raising letters for Oceania. > Kline and Geshlider split the profits, as partners in Gold Standard. > > 4) Oceania sent out more fund-raising requests. > > 5) Donations came to Oceania. (see #1) > > It fell apart when Kline and Geshlider allegedly accused each other of > fraud, and Geshlider apparently took his case to the Nevada State Attorney > General's Consumer Fradu Division. (Poor Chuck, there were no consumer's > in this transaction.) What is amazing about all of this is that The Gold > Standard was an ILLEGAL business (no business license) and Chuck had been > hauled before a judge a few months ago on this very charge. He allegedly > threatened to beat her up in the parking lot (something he has threatened > to virtually everyone who has ever met him), and then skipped town for a > couple of weeks. The people at the Attorney General's office apparently > were astounded that Chuck, who is knowlingly running an illegal business, > and is not keeping any records the IRS might get hold of, is complaining > about his business partner and co-conspirator about a scam. After all, > there are NO Gold Standard Press records, and there are NO Oceania > records. (It turns out that Kline was simply writing checks Pay To The > Order of Cash, and then using the cash to cover his reversals in the Stock > Market.) > > Eventually, their need for cash apparently outstripped the rate at which > suckers were sending them money, and like hungry wolves, set upon each > other. > > GOOD RIDDANCE! > > p.s. I know both of these jerks personally. We have tried to throw them > out of the LP in Las Vegas for several years. Like counterfeit money, > they just keep turning up! > > > ------------ > To respond to the sender of this message, send mail to > remailer@soda.berkeley.edu, starting your message with > the following 7 lines: > :: > Response-Key: ideaclipper > > ====Encrypted-Sender-Begin==== > MI@```$!S^P;+]AB?X9TW6\8W2:NP&2&04%GSR=BW]`^+`=)MFOA[ER>?SK)G > 8$I$XG.1&][YD$P&3*E2?3N6*&SLZ:_5^ > ====Encrypted-Sender-End==== > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Mon, 5 Dec 94 06:32:01 PST To: cypherpunks@toad.com Subject: Re: Oceania? In-Reply-To: <199412050839.AAA11133@netcom18.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Timothy C. May wrote: > They're out to lunch, or scam artists, or hopeless dreamers, or all of > the above. Gone to Roatan. Charging $250 for an Oceania passport supports the scam theory. Mats From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 5 Dec 94 15:04:53 PST To: sinclai@ecf.toronto.edu Subject: Re: Oceania? Message-ID: <9412052037.AA07049@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain The Oceania folks may or may not have been serious; I don't know them well enough to judge. If they were serious, they weren't competent - nowhere in their literature did I see anything that implied that the question "Can I look at your financial plans?" would get a useful answer. The primary gamble for Oceania is that you could set up a country without having a piece of dirt to anchor it to and get other governments to treat it as a government, rather than getting the US government to treat it as a drug-running boat on the high seas (i.e. target for Coast Guard piracy), or getting some other government or free-market pirates interested. (Secondary gambles are things like financial stability, hurricanes, etc.) One of their magazines had an article on a floating hotel built by Sven somebody that's recently been anchored off Vietnam. Rather than trying to raise $1B or so to build The Raft and gamble on not losing it all to governments or other pirates, you could make the same gamble by buying the floating hotel for $25-50M, which you might even be able to talk some rich investor into coughing up in return for a slice of the pie. That'd be enough to knwo if it works, get your satellite dish up, and see if you can convince a hundred or so enthusiasts to move there, run a gambling casino, and make back some bucks to pay some dividends for your investors and hire a few mercenaries to protect the place. However, they made some nice T-shirts :-) A more serious effort was done in the early 70s by the Minerva folks, who built up an island out of coral reefs in the South Pacific (the UN tends to require 1 foot above mean high tide to count as enough dirt to be a country.) About six months later the Kingdom of Tonga invaded and stole the place. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pcw@access.digex.net (Peter Wayner) Date: Mon, 5 Dec 94 12:42:07 PST To: John Young Subject: Re: (Fwd) Re: GATT and RSA Message-ID: <199412052041.AA00620@access3.digex.net> MIME-Version: 1.0 Content-Type: text/plain I want to know whether GATT will affect the export of encryption software. It seems to frown upon any barrier to trade and I think I could argue, perhaps not correctly, that if ACME in Taiwan can't buy the necessary encryption software to do business with CENTRAL in Kansas, then ACME is prevented from competing in America. BONEHEAD Inc, from North Dakota won't have to worry about foreign competition. This means that either there can be no secure international EDI standard that anyone can use to do business or there will be trade barriers to foreigners interacting with American firms. Of course, this is just a random conjecture based upon a conversation I had with Dave Banisar. Is it silly? Or sensible? I'm sure there are exemptions for military hardware, but heck, when it comes down to it food is the ultimate strategic resource. Where does crypto lie in this spectrum? Everyone knows where it lies in the eyes of the NSA. Where does it lie in other people's reality? -Peter From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 6 Dec 94 00:12:16 PST To: adam@bwh.harvard.edu Subject: Re: public accounts / PGP / passphrases Message-ID: <9412052048.AA08276@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Adam wrote: > Derek wrote: > | It would be nice to integrate PGP into terminal emulators, too, like > | kermit or seyon or red ryder or whatever, so that you could easily use > | PGP locally to sign/encrypt things on the remote end. Wishful > | thinking, I guess... > > I think terminal emulators are the wrong layer for PGP > integration. PGP support is needed in document editors and viewers, > rather than in network layers. The terminal emulator we used to use at Bell Labs, ctrm, was designed to let you interact conveniently between your DOS machine and a Unix system you were dialed into; it felt like you were controlling things from the Unix end. Thus, you could issue Unix commands to initiate file transfer via kermit or xmodem (utopc *, pctou *), and you could also issue Unix commands to run DOS commands back on the PC - the commands basically sent back and escape sequence saying ESC RUN foo.exe arg arg arg CR or whatever. It was easy to build applications that did things like crunch up mail messages into temp files, download the file to DOS, run Lotus or WordStar on it, and haul the result back. You could take the same approach with PGP if you wanted - the support you need in document viewers is the ability to hand chunks of the document/mail message off to an arbitrary program for processing. Coincidentally (:-), MIME lets you do this sort of thing. I don't know if ctrm is still around - it was designed by an employee and we were allowed to use it internally, but I don't think it was sold outside. But it wouldn't be too hard to add that sort of capability to your favorite source-included freeware terminal emulator, and then you could build convenient PGP tolls, remote Mosaic viewers, etc. out of it. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Mon, 5 Dec 94 13:26:30 PST To: cypherpunks@toad.com Subject: Re: AA BBS - Thomases are going to jail... Message-ID: <199412052124.AA14970@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 11:30 AM 12/5/94 PST, hkhenson@cup.portal.com wrote: >Part of the Federal Government's law enforcement mechanism is under >the control of the Religious Right. Stuff about the AA BBS bust elided. One should note that this prosecution is similar to others carried out against the sellers of physical visual pornography for years. The stings have been carried out by both Republican and Democratic federal prosecutors usually in border states. They started before there was an official Religious Right. The US Attorney in this case may have been a Democrat since most Republicans were replaced by Clinton. He, she, or it is probably not a member of the RR. >I find the situation intolerable--without having a clear idea of how >to deal with it. There will be an appeal. >Certainly *any* system which carries alt.sex.* is subject to the same >treatment by the Religious Right (in the guise of the Memphis Feds) as >AA BBS. In fact, the very .gifs that were found obscene in Memphis >were made "freely distribute," by Robert and have been posted *many* >times to the net. That will be an interesting case. DCF ************************************************************************* ATMs, Contracting Out, Digital Switching, Downsizing, EDI, Fax, Fedex, Home Workers, Internet, Just In Time, Leasing, Mail Receiving, Phone Cards, Quants, Securitization, Temping, Voice Mail. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Rochkind Date: Mon, 5 Dec 94 13:26:02 PST To: cypherpunks@toad.com Subject: Remailers and "##" Message-ID: <199412052125.QAA08290@cs.oberlin.edu> MIME-Version: 1.0 Content-Type: text/plain I know there's some kind of a syntax you can use involving "##", with some of the remailers, and the remailer will insert a header line into the message. But I'm having trouble figuring out what syntax this is. Can anyone help me out? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Mon, 5 Dec 94 13:58:03 PST To: cypherpunks@toad.com Subject: Privacy seminar Message-ID: <199412052202.RAA00842@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Has the privacy seminar been dropped? Last message I've seen from it was November 5. Thanks, -- Todd - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuONtioZzwIn1bdtAQHK1wGAlR4l8iUNvGZ401ub4P6TMibXlW5vYAoP ZrSJysUUsdFIuPHUkauWYKwiiRtVRqga =Y5Vd -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Mon, 5 Dec 94 15:22:51 PST To: hkhenson@cup.portal.com Subject: Re: AA BBS - Thomases are going to jail... In-Reply-To: <9412051130.1.17207@cup.portal.com> Message-ID: <199412052321.RAA04665@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > From: hkhenson@cup.portal.com [...] > By reaching out thousands of miles through cyberspace connections, the > RR is using Federal power to suppress constitutionally protected > activities which they find offensive. [...] After having spent most of Saturday at an EFF-sponsored workshop on sysop liability and the law I will throw in a few bits of information passed on at this event from real lawyers (Mike Godwin gave the "porno on the net" talk and the AA case was highlighted in it, but all of the lawyers there had interesting things to say about this situation.) First of all, "obscenity" is _not_ constitutionally protected. "Pornography" is protected if it meets several standards established in various decisions of the Supreme Court, obscenity is that which does not pass these standards. There are a lot of ways to get around the community standards part of the test if the questionable bits have any artistic merit, instructional or informational use, or do not simply appeal to prurient interest. The "community standards" bit is the last line of defense and the only one of much interest here. > Most of you reading these groups are familiar with the AA BBS case. > > In a nutshell, a postal inspector in Memphis called Amateur Action BBS > in California, downloaded a dozen files, ordered other stuff, shipped > the sysop some unsolicited kiddy porn, then arrested the sysop (Robert > Thomas) and his wife (Carleen) for kiddy porn and (by Memphis standards) > obscenity. This case is yet another example of bad fact leading to bad law. The big problem here is that the sysops of this BBS were mailing out video tapes to customers; while it may not be popular to criticize the current net.martyrs of the month, the biggest reason they got busted is because they were stupid. The fact that they shipped the video tapes made it much easier for the Memphis prosecutors to claim that they were involved in transportation of obscene material to Tennessee. It also blew apart any claim they could have made regarding the fact that the postal inspector connected to the BBS and "pulled" the bits rather than having them "pushed" (e.g. he initiated the transfer and the sysops were unaware of the transportation...obscenity stuff does have some reliance upon knowledge of the contents and upon the alledged perpetrator knowing that the shipment was taking place) because they then went and shipped this video tape, an action which could not have been done without thier knowledge and in which the transportation was caused by the sysop's action. It also meant they they could not claim that they were unaware of the final destination of the bits. Morons. On the upside of things relating to this case, it seems that thier counsel was rather inept, in fact the judge in this case "spoke from the bench" and lambasted the AA couple's lawyer and being incompetent and completely unable to handle the case. This will make it much easier for the couple to appeal thier conviction, as the judge's opinion of thier counsel's competency is now a matter of record. > The Memphis jury found the sysop > and his wife guilty of obscenity, but even they couldn't buy the kiddy > porn charges, and acquitted on that charge. The reason they were acquitted on the kiddie porn charge is that the law enforcement officials acted too quickly. The envelope containing the offending video tape of kiddie porn had been delivered the day of the arrest and had not even been opened. [...] > Certainly *any* system which carries alt.sex.* is subject to the same > treatment by the Religious Right (in the guise of the Memphis Feds) as > AA BBS. In fact, the very .gifs that were found obscene in Memphis > were made "freely distribute," by Robert and have been posted *many* > times to the net. Sorry, but "*any* system which carries alt.sex.*" is probably not providing access to people from Tennessee, and even then the admins of such a site can probably work thier case to be closer to the bookseller situation of not knowing the specific contents of the aforementioned groups (the signal-to-noise ratio on those groups actually acts in the admins favor :) Additionally, all of the alt.sex.* groups are primarily text, which is almost impossible to get an obscenity conviction on. There apparently has not been a successfull obscenity conviction on text in over 20 years and films are almost as hard to get a conviction on. The real danger is in standard images, because the law requires the proof of obscenity to be based upon the artistic merit of _the work as a whole_ which makes text erotica almost completely immune and film safer than pictures. In fact, the biggest danger most sites have is not from obscenity action regarding the contents of alt.binaries.pictures.erotica.*, but from copyright action regarding the contents of those groups. To nail someone on copyright does not require them having knowledge of the copyright status of the work (ignorance is no excuse in copyright cases.) There has already been one case addressing this issue (Playboy v. Frenya [I think it was Frenya, I can't remember exactly]) and the sysop lost. You seem to have this big paranoia regarding the RR (who are actually cypherpunk allies on many issues) which I will avoid discussing, but the problem here is that you seem to think that the law in some way reflects reality. It doesn't. Pick up a copy of "Cyberspace and the Law" [Cavazos and Morin, ISBN 0-262-53123-2], read it, and then pass it on to other sysops and sysadmins so that they know how to avoid doing something stupid like the admins in the AA case. The best way to prevent something like this from happening again is to make sysops and sysadmins aware of the current law and how they can minimize thier exposure. At the conference Mike said that he was working on a listing of the various obscenity standards that he could find for communities across the nation, so admins will eventually be able to limit access to certain subjects or newsgroups based upon the location of the user. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@cybrspc.mn.org (Roy M. Silvernail) Date: Mon, 5 Dec 94 17:46:42 PST To: cypherpunks@toad.com Subject: Re: Tim May is RIGHT!!! In-Reply-To: <199412020705.XAA07308@zero.c2.org> Message-ID: <941205.180539.5I0.rusnews.w165w@cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, nobody@c2.org writes: > I'm sorry I can't say so under my real name, but I Heh, heh... Detweiler meets McElwaine. Stop making me laugh, Larry. My lips are chapped. - -- Roy M. Silvernail -- roy@cybrspc.mn.org "I'm a family man, model citizen." -- Warren Zevon -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuOrKxvikii9febJAQE0sgP9Hn12gC/OBpA+r2mwXQoAsmkXmfyXXf1G VqxyaCrWZHe717ZBI66bCHBIVcd0OI9pswgXzoYGYEEXFLJRh7q9dtqjGjw/Vbf0 TDu/G9mHXyfvMhL91guo0IApTB3woGhHZPhvjzTOrXWr4BcOh858lASsYEZ9U3JW Cn6IdA9B/AU= =RyCY -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 5 Dec 94 15:51:47 PST To: pcw@access.digex.net (Peter Wayner) Subject: Re: (Fwd) Re: GATT and RSA In-Reply-To: <199412052041.AA00620@access3.digex.net> Message-ID: <9412052350.AA06954@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Peter Wayner says: > I want to know whether GATT will affect the export of encryption > software. Doubtful. They would not have been so stupid as to back themselves into that sort of corner. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Mon, 5 Dec 94 20:57:43 PST To: cypherpunks@toad.com Subject: Freeport information Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -------- Forwarded message -------- Date: Mon, 5 Dec 1994 12:11:58 -0500 (EST) From: Michelle Montpetite To: skaplin@mirage.skypoint.com Subject: Freeport Here is the information you requested on Freeport software. Sincerely, Michelle Montpetite ****************************************************************************** *Michelle Montpetite E-MAIL: Michelle@Americast.com * *Account Manager PHONE : (216) 498-5100 * *American Cybercasting FAX : (216) 498-5101 * * http://www.americast.com * ****************************************************************************** FreePort Version 2.3 Product Overview Case Western Reserve University FreePort provides a simple, extensible, menu driven bulletin board system for Unix BSD systems. FreePort is designed to be used by people with little or no knowledge of computers yet still provide all of the benefits of today's powerful, computer based information systems. The more sophisticated computer users may bypass some of the basic functions of FreePort in order to streamline their access. In this way FreePort is adaptable to users of all levels of expertise. Features Accessible from any asynchronous terminal or microcomputer Except as noted here, all functions are available from any asynchronous terminal or any computer with terminal emulation software. If the user's terminal has intelligent cursor-control, FreePort supports full-screen (in addition to line) editing and cursor-based selection of menu items. Support for some devices may require editing of a configuration file. File transfers require the user to have a computer. Menu interface The menu interface presents information and FreePort functions as a hierarchy of menus. Menu selection is the user's basic navigation tool. Commonly accessed menus may be assigned aliases for direct jumping to the desired menu. Some system-wide functions, including context-sensitive on-line help are available from any menu. Your system administrator defines the individual menus and linking among menus to correspond to your view of your information. Selecting a menu item launches the menu or Unix program associated, by that menu, with that item. User Profile Access rights are configurable by user group. Anonymous users have read-only access (e.g. they cannot post to the bulletin boards nor send e-mail); registered users have full normal access; and authorized bulletin-board operators have additional privileges to manage the portions of the information hierarchy delegated to them. Additional privileges may be defined by your system administrator. Each registered user has an electronic mail address and mailbox, a modifiable user profile, and a disk work area. Portions of the profile (e.g. name, e-mail address, and interest keywords) are searchable by other FreePort users. The work area is for temporary storage of files saved from the bulletin board, mail, and file transfer systems. Electronic Mail Users may send (and receive) electronic mail to other FreePort users. If the system is connected to a TCP/IP network, electronic mail extends to any user@host reachable through that network. Mail is received into the user's private mailbox. Users may browse the mailbox at their leisure --searching for or selecting messages to read, search, save, delete, or forward. Messages may be composed using one of the built-in text editors or uploaded from the user's computer. Bulletin Boards A bulletin board is much like a public mailbox. It is often used to implement a discussion group as well as the electronic equivalent of the traditional corkboard. Every user may read and save a copy of, but not modify, existing messages on the bulletin board. Users may post their own messages through an e-mail-like interface. On an open bulletin board, posted messages immediately appear for reading by all. On a moderated board, posted messages are first filtered by a human moderator who may post to the actual bulletin board. For each user, the system remembers which messages on each bulletin board he has read (or marked as read). Multi-user Chat Users may interactively chat with others on chat areas analogous to CB radio channels. The chat system moderates and distributes the contributions of each to the others on the channel. Voting Authorized users may post issues for voting by the user community. An issue posting defines the issue text to be presented to users, and the predefined and/or free formatted answers allowed. Users may go to the voting area, select an issue, and vote through a bulletin board like interface. The system maintains running tallies which may optionally be displayed. File transfer A user may send files to other FreePort users, upload/download files to his computer using the Kermit or {XYZ}Modem serial line protocols, and transfer files to/from systems on a TCP/IP network using FTP. Gateway to other systems on a network If the FreePort system is on a TCP/IP network, "padded cell" versions of Telnet and ftp provide user connections to external administrator-selected service systems (including other FreePorts) on that network. Miscellaneous Other features include a text file viewer, a simple database system, system usage logging, an automated address taker, session time limits, and a function to get a list of on-line users. Interoperable with other systems FreePort is designed for maximum interoperability with other internet information resources. It utilizes popular publicly available layered products to implement the underlying communications services. Thus it is compatible today and will interoperate as these layered products evolve to use new standards. The layered products and standards include: * The Berkeley Unix sendmail, or compatible * C-News bulletin board service and various library routines written at the University of Toronto * Internet Relay Chat server written at University of Oulu (Finland) and client written at Boston University * Kermit serial file transfer service written at Columbia University * Telnet, ftp and various library routines written at the University of California FreePort is configured to run on a single computer system containing the above layered products. Installation by knowledgeable Unix Systems Programmers in a distributed computing services environment of multiple computer systems is possible, though not supported. Extensible The programs provided give you the tools needed to set up and run a simple bulletin board system. Without modifying any source code or recompiling any programs, you can expand the BBS as far as your imagination (and system resources) permit. The BBS software uses Ascii files and any available Unix programs to build a system that you can modify and expand. Menus can be updated and new sections added to the running system without interrupting service. System Prerequisites Hardware Prerequisites User access ports You must provide some way for your users to access the system. FreePort will work with any method (e.g. modems, serial lines, and remote login) which establishes a login session to your FreePort service system. Network connection (optional) If your FreePort system is connected to a TCP/IP network, you may participate with other information services on that network. Examples include: e-mail, file transfer, other FreePort systems, Usenet bulletin boards, remote data feeds, and remote login. Disk space You will need disk for your host Unix operating system and utilities, program maintenance, electronic mail queues, bulletin boards, user mailboxes and work areas, and the information files that you make available to your users. Disk space requirements are dominated by the data that you wish to keep on-line. * Installation and maintenance of FreePort and its prerequisite programs requires about 60MB. * Mail queue and bulletin board space depend on your anticipated e-mail traffic and the amount of information that you wish to retain in bulletinboards. Cleveland Free-Net runs the FreePort software and currently retains about 1000MB of bulletin boards alone. * Mailboxes and user work areas are quota controlled. You might use 100KB per user for an initial estimate. Performance FreePort runs on workstation or larger Unix systems. Performance of your system depends on the type of information services that you provide and on the nature of your clients' use of the system. We have found the following configurations to be satisfactory for the CWRU and Cleveland Free-Net user communities. IBM RT/115 with 8MB memory serving 10 simultaneous users IBM RT/135 with 16MB memory serving 24 simultaneous users Software Prerequisites Operating system FreePort is dependent on Unix BSD 4.3 features. It does not currently run on System 5 R3, AIX, or compatible systems. Operating systems that FreePort is known to run under include SunOS 3.5 or newer, DEC Ultrix 3.0, and IBM/4.3. Prerequisite software FreePort is distributed in source code. You will need typical Unix program development tools including an C compiler, yacc, and linker. The publicly available layered software mentioned above is available from various ftp sites on the internet, or is available from CWRU as a complete collection of the prerequisite source code. Support staff Depending on the size of your planned system, support staffing may vary from one to several full-time staff. Most of the effort in operating FreePort goes to the management of information sources and users. Staff functions include technical support, operations, administration, and user support. Installation and maintenance of the FreePort software requires an experienced Unix Systems Programmer. The technical support person requires 'root' access to install and configure the various prerequisite communications software. The system runs with little or no operator intervention. The major operations duty is filesystem backups. System administration duties include architecting the menu hierarchy, installing new menus, authorizing new Sysops and adding users, coordinating Sysops, and arbitrating usage conflicts. The Cleveland Free-Net, for example, has over 400 volunteer Sysops who each husband a delegated information area in the system. More Information Try it out. If you would like to see what FreePort can do, you may connect to the Cleveland Free-Net any time of the day or night. The Cleveland Free-Net is running FreePort plus some experimental extensions which may appear in a future release. The modem pool phone number is (216)368-3888. If you have internet access, you may telnet to one of the following addresses (the IP addresses may change without notice): node name IP address freenet-in-a.cwru.edu 129.22.8.82 freenet-in-b.cwru.edu 129.22.8.75 freenet-in-c.cwru.edu 129.22.8.76 The system will invite you to become a register user. You may "explore the system" as a visitor, or you may apply to be a registered user so that you can send mail, post messages and participate in the chat areas. Licensing A 5-year renewable FreePort 2.3 license for a nonprofit site is $850 ($2800 for-profit). The software is shipped as a "tar" file on 8mm Exabyte cartridge, or for extra cost, on 1/2" magnetic tape or DC6150 cartridge. The software is AS IS. Additional consulting services are available, as needed, from the American Cybercasting Corporation (separate Fee Required). For the license agreement and other information contact: American Cybercasting Corporation P.O. Box 575 Aurora, Ohio 44202 Phone: (216) 247-0770 FAX: (216)247-0778 Internet: USA@AmeriCast.Com Unix is a trademark of AT&T ### ============================================================================== There is only one honest impulse at the bottom of Puritanical religion, and that is the impulse to punish the man with a superior capacity for happiness. --H. L. Mencken-- ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLuPt88lnXxBRSgfNAQHENAf6A4xtufivzZZ3a3+RXNudDOQYoDSuZTN4 ctffGV0f0j/0Iy+YONixLHKT8z1KyaxeJkA1l8Ed0oFFA+PP5+Pr1jSkgt71+VYQ J8/ASYI/Msp0RMjU+E79zHQLWD/o8YCkyQGRywHGc2ZJwfzLEQdQ9A93JLB8hRMM uu5e6pfBF+LqlAQvYDuN310z8+OZ2KvARdS2pklzI2ZZvFhxIcoSxHKglqLo/EvA Ug1oEyAraHrcEosoAAzlHY5LNRhK2ZlmahEglmIFGkSGpYDA/FbpB+O4i3r0JT4R m45YMVg2IRiA+Wqla3Gzkb/baAAEdrXVhK7U+XnVwrz21vGFDrgKOw== =ve5i -----END PGP SIGNATURE----- This message digitally signed to verify the identity of the writer. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shawn leas Date: Mon, 5 Dec 94 19:42:16 PST To: cypherpunks@toad.com (cypher list) Subject: PGP-ELM???? Message-ID: <199412060339.VAA02118@ub.d.umn.edu> MIME-Version: 1.0 Content-Type: text I've successfully downloaded and compiled pgp-elm, but notice no differences between it and the original. What's the deal??? How do you use it??? X-man From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 5 Dec 94 21:42:32 PST To: cypherpunks@toad.com Subject: Re: Interoperability, one-use remailer tickets In-Reply-To: <01HK8FKNB3LE90PJWN@delphi.com> Message-ID: <199412060542.VAA11700@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Mike Ingle writes some very nice ideas about remailers: >The remailers need a one-time reply mechanism. >This would enable many other things, including "persistent" anonymous >entities, without using broadcast techniques. The current remailers >encourage hit-and-run anonymity, like the recent burst of anonymous >nastiness, and discourage conversational anonymity and persistent >anonymous entities. Sending a one-way message is easy and fairly secure. Bill Stewart pointed out some of the problems with one-shot reply addresses, although he seemed to be analyzing them as features which the remailers provided against the users's will. I think Mike's idea was that this is something which remailer users would like. Still, Bill's comments seem valid. How useful is a single-use reply address? If you posted a message to a mailing list or newsgroup only the first person would get through to you. You could post a message with a list of reply addresses but that would open up some traffic analysis problems. Two people having a conversation fits this model somewhat well, with each person sending a new reply address that can reach them with each message. But even in this case how often is there a strict alternation of messages? Perhaps a "one ahead" approach would work, where each person at all times has either one or two addresses which will get through to the other side as long as they are in "alternation mode". Then when one person needs to get a message to the other out of turn, he uses up his spare address. Then he gets sent two new addresses in the reply message since now he has none, and they are back in the initial state. >One way to do this: each remailer has a list of secret (symmetric) keys. >Each secret may have an expiration date. By some method (problem discussed >later) the user and the remailer establish a shared secret, adding it to the >list, while the remailer does not find out who the user is. The reply ticket >contains a series of nested hops, each encrypted with that remailer's secret >plus all the others after it. >When the ticket is used, the remailer decrypts one layer of the ticket to >obtain the next hop. It then encrypts the message with that secret key. Now >it forgets the secret key (poof!) and passes the message and remainder of >the ticket on to the next remailer. >The ticket is getting decrypted at each hop, and the message is getting >encrypted. Thus there is nothing recognizable between hops, and the trail is >burning up as the message propagates. At the terminal end, the recipient >applies all of the secret keys in the proper order to decrypt the message. >Of course, an additional end-to-end public-key encryption is also an option. As you have seen, this model is very similar to Chaum's 1981 paper except for where the secret keys come from. This is not to disparage your ideas but it's just that as long as we have giants around, we might as well stand on their shoulders. Chaum's system was considerably simpler as it used ordinary PK decryption of the address at each stage, with the header including a secret key that would encrypt the body to maintain unlinkability. As you point out this has a certain kind of vulnerability to coercion that your scheme is less sensitive to. >The catch: how do we establish a shared secret with the remailer, without >identifying ourselves to it? If the first remailer (the one the replyer >sends the ticket to) is corrupt, and it knows who established the secret >contained in the ticket, it knows the end-to-end path of the message. >Solution 1: each remailer has a public key. To establish shared secrets with >a series of remailers, you send a normally-chained and nested message, using >each remailer's public key. Each remailer decrypts a layer, stores the >secret contained for it, and passes the message on. The first few remailers >may not get secrets; they are just there to anonymize the message. > Problem: secret-establishing message is replayed, setting trail back up, > then reply ticket is replayed. Solution: when a secret is used, it is > one-way hashed, the hash stored, the secret forgotten. Secrets which have > already been used will not be accepted the second time. When the used > secrets list gets full, a new public/secret pair is generated and the old > one is forgotten, preventing any more replays. Chaum too used a list of message hashes, although his use was to prevent the reply-replay attack. I will note that this attack is going to be pretty difficult to mount on your scheme as it would require either saving all messages from a suspected target of an anonymous address, or saving all messages into the remailer network in toto, then perhaps playing (all of?) them back. So it is not going to be easy to set up this chain again. In addition to your idea of hashes you could use some time limits to restrict this kind of reply attack. > Problem: remailers are coerced or hacked to decrypt a captured secret- > establishing message, before the secret key is expired. Trail of a reply > ticket can then be followed. Solution: no good one that I can think of. Yes, this is the kind of coercion that as you point out the Chaum scheme is vulnerable to. There we rely on the remailers to not send two messages to the same one-shot address in order to prevent replay attacks. But as long as the remailer key is valid there is the chance that the remailer could be coerced and forced to decrypt your anonymous address, allowing it to be traced back to you. I do think that your scheme is less sensitive to this kind of coercion because of the difficulty of knowing which message to ask the remailer to decrypt. Ironically, your scheme is even stronger than "forward" messages throught the remailer network. Those are equally vulnerable to this kind of coercion. If a suspect sends a message through the remailer network, it can be replayed in just the way that we are worried about for Chaum replies, and the remailers coerced into decrypting it at each step. We tend not to worry so much about this forward vulnerability as we do about the reverse one. Partially this is because our current remailers don't implement Chaum's scheme, but partially too we sense that an interesting public pseudonym is a more inviting target than the hopefully anonymous true name behind it. I'm not really sure how good an assumption this is, though. So I am less inclined to view Chaum's scheme as broken since the remailer network inherently suffers the same vulnerabilities. We hope to develop enough independent remailers that the coercion issue will not be a major problem. Tim May has advocated hardware, tamper-proof circuits to hold the keys so that coercion is impossible. Plus, I think an important part of the picture which is not currently being implemented is remailer key changes. This can provide forward secrecy similar to your scheme. Once last week's key is gone, there is no longer any danger of your message ever being traced (as long as you trust the remailer to truly erase it, just as in your scheme). This would be useful both for ordinary remailing and for Chaum-style reply blocks, which as I say are both vulnerable to the reply-with-coercion attack. There is one attack on all these schemes which you didn't mention, which is that the bad guys are the first one to try the return address and coerce each remailer along the way. This might be especially dangerous in the case of your "pigeonhole" described below, where the pigeonhole account makes for a tempting target for the snoopers, giving them a chance to intercept the reply message back to you and be the first ones to be using it. >Solution 2: establish a shared secret by a simple, direct Diffie-Hellman >exchange with the remailer. You send a public-piece in a message, remailer >sends you a public-piece, both sides compute the secret. If the remailer is >corrupt, it now knows who you are. This is a level-1 secret. >Use the level-1 secret as a reply ticket to establish a secret with another >remailer. Message goes through a remailer, to the target you want to >establish a secret with. Target replies using the level-1 secret. This is a >level-2 secret; two remailers have to be corrupt to trace this secret to >you. If you want, use the level-2 secret for another exchange to create a >level-3 secret, and so on until your comfort zone is reached. An automatic >program sits around stockpiling secrets for you. Problem: high bandwidth. >Does anyone know of a better way to establish a shared secret in an >untraceable way? Both of these methods have their problems. That is a very nice idea for using DH. Here is a variant which might use less bandwidth. Have each remailer create a lot of DH key halves, values of hi = g^xi so xi is the secret discrete log of the public DH key half hi. All these hi get published. Now you need to reserve one for yourself to use in your return ticket, which you do perhaps with an ordinary remailed message to that remailer as in your first solution. You create a random y and use hi^y for your secret key for that remailer. The reply block contains i and g^y which lets the remailer calculate the same secret. Then it deletes xi when it gets used so you get the forward secrecy you desire. This is not subject to the reply attack you were worried about because all you told the remailer was i, and xi is gone for good so they can't re-create the secret. (Equivalently, have the remailers create lots of public keys and publicize them, and reserve one in the same way. Then have the remailer erase the secret key when it gets used. This is just another way of describing the above.) >Given a secure two-way messaging mechanism, persistent anonymous identities >are established using a "pigeonhole service". This is a service, with a >publicized address, that will accept public-key encrypted mail and store it >in a "pigeonhole". The owner of the pigeonhole anonymously sends a request >(with authentication) and a reply ticket. The pigeonhole service sends the >owner his mail using the ticket. This is a good idea, although there is a tradeoff between frequent polls of the pigeonhole, which might allow some traffic analysis particularly if there is a suspected link between persona and true name, and less frequent checks, which may cause high priority messages to be delayed. >Anonymous users would need a client that could set up trails, create >tickets, request mail from the pigeonhole, etc. One nice feature of the >system is that non-anonymous users could talk to anonymous users without >having a client. The anonymous message would be of the form: >--- BEGIN REPLY TICKET (LEAVE AT HEAD OF REPLY) --- >(Reply ticket ciphertext) >--- END REPLY TICKET --- >Message text >The non-anonymous user could reply with any mail reader, send the message >back to the remailer that sent it to him, and the message would be >transported securely back to the anonymous user that sent it. Yes, well, we do this already with our current remailers. Many people have written clients to create these reply blocks, along with little instructions to the baffled recipient to cut and past the reply block at the front of the reply message. Once in a while these even work, I think. With your pigeonhole idea you don't need this, you can just have a Reply-To that points at the pigeonhole, which is one of its biggest advantages. >For reliability in a large remailer network, end-to-end reliability is >better than point-to-point reliability. Messages should be m-of-n secret >shared before transmission, and reassembled at the terminal end. For >clientless reception, the terminal node remailer could do the reassembly >and splitting of replies. I agree with this. This also relates to issue of message size quantization with cryptographically strong padding. I don't suppose the RSAREF library could do that... >Code for secret sharing is available, but most secret-sharing algorithms >create shadows each the size of the message. This can be avoided: use an >error correcting code to add enough information to the original so the >message can be recreated with any m of n pieces. Break into pieces, encrypt >each piece, and secret-share the key. Yes, this is a good idea. I first read about this in the 1993 Crypto conference proceedings, in a paper called "Secret Sharing Made Short" by Hugo Krawczyk. You might find the paper useful although it sounds very similar to what you have in mind already. Considering all the pros and cons, I am afraid that even the security of the one-shot return address is probably insufficient, especially when the simple "post replies to usenet encrypted with this key" is so easy and safe. Granted it will be a problem once everybody starts doing that, but flooding is going to be hard to beat for safety. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 5 Dec 94 18:49:21 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: fixed code Message-ID: <199412060248.VAA04314@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain The procmail stuff I sent yesterday was slightly broken. It seems that keyservers respond well to 'mget 36E61FB1', but not 'get 36E61FB1' To auto retrieve keys, use these two procmail recipies: # auto key retreival :0BW * -----BEGIN PGP KEYID=|/usr3/adam/bin/sender_unknown # I have an elm alias, pgp, points to a keyserver :0ac |elm -s"mget $KEYID" pgp sender_unknown #!/bin/sh # sender_unknown returns a keyid, exits 1 if the key is known OUTPUT=`pgp -f +VERBOSE=0 +batchmode -o /dev/null` echo $OUTPUT | egrep -s 'not found in file' EV=$? if [ $EV -eq 0 ]; then echo $OUTPUT | awk '{print $6}' fi exit $EV From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: KT Kislitzin Date: Mon, 5 Dec 94 22:26:25 PST To: cypherpunks@toad.com Subject: Dec. 10th Bay Area Cypherpunks Meeting Message-ID: <199412060628.WAA07448@syzygy.com> MIME-Version: 1.0 Content-Type: text/plain ANNOUNCEMENT ============ This month's Bay Area Cypherpunks Meeting will be held this Saturday, December 10th, from 12 noon until 6 pm in Silicon Graphics Cafe Iris (same cypher time, same cypher channel...). The topic for this month's discussions is: Technical Cryptography We have three speakers planned. Susan Langford will speak on Cryptanalysis of DES and Other Block Cyphers. She will be speaking generally on the subject, and will discuss her work on Differential Linear Cryptanalysis of DES. Susan is working with Martin Hellman at Stanford University. Raph Levien will present ``The Security of Cypher Block Chaining'', a paper from Crypto '94 by Mihir Bellare, Joe Kilian, and Phillip Rogaway. Raph is working to infect all mail user agents with PGP. Eric Hughes will present ``Towards the Equivalence of Breaking the Diffie-Hellman Protocol and Computing Discrete Logarithms'', a paper from Crypto '94 by Ueli M. Maurer. Eric has been active in the Cypherpunks movement for several years now. Additional speakers are of course welcome. Discussions of implementations of crypto systems are welcome also. Please contact me (ktk@sgi.com or ktk@syzygy.com) asap if you are interested in speaking. Presentations need not be long. Suggestions for dinner are welcome. ----------------------------------------------------------------------------- DIRECTIONS: Silicon Graphics, Inc. Building 5 (SGI Cafeteria) 2025 North Shoreline Boulevard Mountain View, CA From 101 take Shoreline East. This is towards Shoreline Amphitheatre. It's also "logical east", and points more north that east. (That is, it's east with respect to 101 North, which points west near the exit.) If you're coming in on 101 South, you'll cross over the bridge. Continue on Shoreline and go past a whole bunch of other SGI buildings. Turn right onto Steirlin Court at the big red metal sculpture. There will be even more SGI buildings surrounding you--take note of the building numbers. Go almost to the end of this street. Building 5 is on the right. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 5 Dec 94 11:06:08 PST To: cypherpunks@toad.com Subject: Re: Remailers, RSAREF for PERL Message-ID: MIME-Version: 1.0 Content-Type: text/plain Gah! I guess Mike won't send _me_ a copy of his Perl RSA routines... Oh well, I'll wait for some courageous soul to ftp it to garbo. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 5 Dec 94 20:04:57 PST To: sleas@d.umn.edu (shawn leas) Subject: Re: PGP-ELM???? In-Reply-To: <199412060339.VAA02118@ub.d.umn.edu> Message-ID: <199412060403.XAA04759@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain You wrote: | I've successfully downloaded and compiled pgp-elm, but notice no | differences between it and the original. What's the deal??? How do you | use it??? elm -p. Note that it sends the mail instantly after you sign or encrypt it. I found I prefer the 'do you want to sign' system; amongst other things, it allows you to do chaining with addition of text after each encryption, add a note outside the PGP armored file, etc. Theres a lot of read the source involved. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ED KELLY Date: Mon, 5 Dec 94 21:12:59 PST To: cypherpunks@toad.com Subject: AABBS Conviction relation to child porn? Message-ID: <0098881E.4950521B.51@INS.INFONET.NET> MIME-Version: 1.0 Content-Type: text/plain There is hoopla over the convictions of those who ran the Amateur Action BBS. The actual charges involve stuff that sounded like it was intended to be distributed as child pornography. The indictment described the offensive material being destributed as follows in each count: COUNT 1: CONSPIRACY TO VIOLATE FEDERAL OBSCENITY LAWS BY DISTRIBUTING OBSCENE MATERIALS (see following) -------------------------- COUNT 2: "AA-8589.GIF" described as "SHE SUCKS HER SON'S COCK! FATHER IS FUCKING HIS DAUGHTER !" -------------------------- COUNT 3: "AA-8278.GIF" described as "FULL SCREEN VIEW! A HAIRLESS PUSSY NAILED TO A TABLE!", "AA-7153.GIF" described as "MOTHER IS WATCHING HER DAUGHTER FUCK BIG COCK! NO TITS!", "AA-8682.GIF" described as "HE MAKES HIS DAUGHTER SUCK COCK! SHE IS FISTING HER SISTER!", and "AA-11935.GIF" described as "HE FUCKS HIS DAUGHTERS HAIRLESS CUNT!" SHE FISTS HER MOTHER!" -------------------------- COUNT 4: "AA-15198.GIF" described as "BLONDE LOLITA HAS NO TITS! SUCKS HUGE COCK AND DRINKS SPERM!" ------------------------- COUNT 5: "AA-13216.GIF" described as "PUSSY PENETRATION! HORNY BRUNETTE GETS FUCKED BY A HORSE!" ------------------------- COUNT 6: "AA-13517.GIF" described as "HORNY BLONDE JACKS OFF HORSE! HORSE CUM ON HER HANDS!"', "'AA-13521.GIF" described as "CLOSE-UP! BIG HORSE COCK IN HER CUNT! HORSE CUM ON HER LEG", and "AA-16587.GIF" described as "'SHE SUCKS THICK DOG COCK! DOG SPERM ON HER LIPS AND CHIN." -------------------------- COUNT 7: "AA-17623.GIF" described as "YOUNG ASIAN HAS A THICK CLIT! DRINKS PISS FROM AN UNCUT COCK!" -------------------------- COUNT 8: . . . used an express company and common carrier, United Parcel Service (UPS), for carriage in interstate commerce from California to Tennessee an obscene video cassette tape -------------------------- COUNT 9: . . . used an express company and common carrier, United Parcel Service (UPS), for carriage in interstate commerce from California to Tennessee obscene video cassette tapes -------------------------- COUNT 10: . . . used an express company and common carrier, United Parcel Service (UPS), for carriage in interstate commerce from California to Tennessee obscene video cassette tapes -------------------------- COUNT 11: . . . shipped in interstate commerce by means of the United States Mail, visual depictions, the production of which involved the use of a minor engaging in sexually explicit conduct, . . . involving (three (3) magazines, bearing titles of "Little Girls Fuck Too!", "Lolita Colour Special 6" and "Lolita Color Special 18" -------------------------- COUNT 12: FORFEITURE ALLEGATIONS involving any instrumentalities of committing crimes. The Grand Jury voted to charge the defendants with all of the above crimes. The trial jury, did not convict the defendant of the one count charging child pornography -- perhaps because it was never proved that the defendants opened it (see Count 11). Although the convictions of the defendants in the Amateur Action BBS case were not technically for violation of federal child pornography laws, if the defendant's own descriptions of their wares is correct, I think the jury might have convicted them because of the apparant inclusion of children in their materials. People do not need to feel bad about convictions of those who peddle depictions showing children in sex acts. Reasonable people may disagree about important issues. But, I do not feel protected speech or electronic communication was endangered by the defendants' shipment and sale of their described materials. ED KELLY From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 5 Dec 94 11:07:22 PST To: alex@omaha.com Subject: Digicash and currency markets - Economist Message-ID: MIME-Version: 1.0 Content-Type: text/plain Alex Strasheim : (?) > Yes, it is granted that Digicash is in beta, and not polished. But > beta testing usually happens after all significant functionality is > present. The Digicash beta isn't moving real money, and that's a > significant functional deficit. So far I haven't seen much discussion on the monetary effect of e-cash. The best (and only) analysis I've seen was in last week's Economist (no, I don't work there, I'm only a fan) of which John Young (jya@pipeline.com) was kind enough to offer e-mail copies. I excerpt: The Economist November 26, 1994, pp. 21-23 [NO INTEREST ON E-CASH:] The more disputed aspects of electronic money's future are those that relate mainly to money's other role, as a store of value. ... If, to command confidence, electronic money had to be convertible into legal tender on demand, then for every unit of electronic money there would have to be a unit of cash reserved in the real economy ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ...which is pretty much how the fledgling CyberCash, for example, plans to operate, requiring banks working with it to hold money converted into e-cash in an escrow account. It follows that, in an efficient system, if each e-cash unit represents an immobilised unit of real cash, then positive balances of e-cash will earn no interest, ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ because the interest they might earn would be offset by the interest foregone on the real cash that is backing them. It also follows that, in such a system, there would be no purely virtual lending: for this would increase the stock of digital money without a corresponding increase in the stock of real money, and so undermine convertibility. The virtual economy in this phase of its development would be free from usury. [BYPASSING REGULATED CURRENCY MARKETS:] If you pay yen for electronic dollars in Tokyo and buy something from a merchant based in Paris who cashes them for francs, a currency conversion has taken place. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ That, however, is an activity towards which most governments feel highly defensive; and if e-cash started to bypass regulated foreign-exchange markets by developing its own grey market for settlement, then governments might be provoked into trying to clamp down on it. Probably, therefore, e-cash will, at least in its early forms, be denominated in single conventional currencies and exchanged at conventional market rates. [Which wouldn't be much fun. For example, in India it's not easy for _me_ to convert rupees into dollars; 75% of dollars I earn must be converted into rupees. Assuming DigiCash takes off; I sell copies of Electric Dreams and become an e-cash millionaire. I can then buy stuff in dollars, which according to regulations I am not supposed to have. Similar problems arise in even less tightly regulated countries. [ON A TOTALLY DIGITAL CURRENCY WITHOUT PAPER BACKING:] It is possible to imagine the development of e-cash reaching this point, and no further. But it is also possible to imagine that the temptation to move away from a fully-backed digital money would prove irresistible. Instinct argues that people will want virtual credit, and that it must therefore find a price. ...there will come a ... stage towards a single overarching monetary system in which convertibility into Legal tender ceases to be a condition for electronic money; and electronic money will thereby become indistinguishable from -- because it will be the same as -- other, more traditional sorts of money. Money will be money whether it is constituted as a string of digits or a piece of paper or an entry in a ledger. Some electronic money might be backed by governments, some by private issuers.... Ideally, the ultimate e-cash will be a currency without a country (or a currency of all countries), infinitely exchangeable without the expense and inconvenience of conversion between local denominations. It may constitute itself as a wholly new currency with its own denomination -- the "cyber-dollar", perhaps..... Either way, it is hard to imagine that the existence of an international, easy-to-use, cheap-to-process, hard-to-tax electronic money will not then force freer convertibility on traditional currencies. "We know everything about you that we need to know" - Coleta Brueck, IRS ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Tue, 6 Dec 94 00:33:12 PST To: cypherpunks@toad.com Subject: Re: Are there *any* internet services runnable from powerpc Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tom wrote: >I have a power mac 7100 with an ethernet port to the internet. Does anyone >know if I could, for example, get scripts for Eudora to snarf mail and run >a keyserver, or set up an anon remailer, or do anything at all remotely >cool and for the betterment of the crypto/privacy/pgp/etc. services >available to the internet public? I could leave my mac on 24/7 serving up >services. When I'm debugging code it might crash, but I suppose there >should be fail-safe systems. > >It doesn't seem like I can do much unless I buy a unix emulator, and I >don't have the money for that. I'm a student. Yeah, A/UX is rather overpriced. But you don't need it for a web site. Your PPC can provide any Web service your heart desires without you having to buy A/UX. You can open an HTTP server using the excellent MacHTTP, a ftp site using Peter Lewis' MacFTP, etc. You can even use perl on the Mac using MacPerl, the list goes on. All these programs are available at your friendly neighbourhood InfoMac mirror site. I am not so sure about the keyserver, though. I suppose it might be possible to write an AppleScript for the new scriptable versions of MacPGP and Eudora, but I don't think it would be worth the effort. There are enough keyservers out there. IMHO, the best source of info regarding running your own web server on a Mac is the MacHTTP mailing list. You can join by sending a message to listserv@oac3.hsc.uth.tmc.edu with "SUBSCRIBE MACHTTP_TALK Your Name" in the body of the message. Also check the MacHTTP home page for announcements and frequently asked questions and answers. It can be found at: http://www.uth.tmc.edu/mac_info/machttp_info.html Enjoy, -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Christian Odhner Date: Tue, 6 Dec 94 00:41:43 PST To: Eric Hughes Subject: Re: MIT Keysigner CA In-Reply-To: <199412031813.KAA17366@largo.remailer.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 3 Dec 1994, Eric Hughes wrote: > From: Christian Odhner > > I trust a key to be an introducer if and when > I am sure that a signature by that key means that the signed key belongs > to the identity (be it "real" or a 'nym) it claims to represent. > > There is a qualitative difference between a real identity and a > pseudonym identity. A real identity has a body attached to it and a > pseudonym identity does not. The phrase "belongs to" cannot be used > in the same sense for both of these, and the failure to discriminate > between them is a fallacy. I understand the difference and was not attempting to equate the two, just save a few words.. :) > As far as an MIT autosigner, the signature will simply represent a > reduction to the trustability of the MIT account assignment procedure. > This is not a reduction to bodily identity and should not be construed > as such. That's the point I was trying to make, only you said it a little better. > Derek.) The signature here represents an attestation that a given key > (that is, a given identity) can be reached through a particular > mailbox. *THAT* is the usefullness that I hadn't realized. Thanks for pointing it out. Happy Hunting, -Chris. ______________________________________________________________________________ Christian Douglas Odhner | "The NSA can have my secret key when they pry cdodhner@primenet.com | it from my cold, dead, hands... But they shall pgp 2.3 public key by finger | NEVER have the password it's encrypted with!" cypherpunks WOw dCD Traskcom Team Stupid Key fingerprint = 58 62 A2 84 FD 4F 56 38 82 69 6F 08 E4 F1 79 11 ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tjb@acpub.duke.edu (Tom Bryce) Date: Mon, 5 Dec 94 22:46:02 PST To: cypherpunks@toad.com Subject: Are there *any* internet services runnable from powerpc Message-ID: <199412060645.BAA07462@acpub.duke.edu> MIME-Version: 1.0 Content-Type: text/plain I'm still thinking I'd like to provide some internet services from my power mac. I have my own IP address and the folks at network services said they don't mind if I run a WWW server, and they will even change the name assigned to my IP address if I don't like it. So it sounds to me like I can provide internet services. I hesitate to run a web server because I hear there are lots of security bugs and I won't subject my mac to that. I am looking for a unix emulator that is freeware for the macintosh. I was directed to one apparently freeware unix platform for the mac by someone on the cypherpunks list, but it says it does not support ethernet which is how I am interfaced. I have a power mac 7100 with an ethernet port to the internet. Does anyone know if I could, for example, get scripts for Eudora to snarf mail and run a keyserver, or set up an anon remailer, or do anything at all remotely cool and for the betterment of the crypto/privacy/pgp/etc. services available to the internet public? I could leave my mac on 24/7 serving up services. When I'm debugging code it might crash, but I suppose there should be fail-safe systems. It doesn't seem like I can do much unless I buy a unix emulator, and I don't have the money for that. I'm a student. Tom ------------------------------------------------------------------------ Tom Bryce for PGP public key finger tjbryce@amherst.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Tue, 6 Dec 94 00:43:52 PST To: cypherpunks@toad.com Subject: Valid mail -> usenet gateway for alt.security.keydist Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Does anyone have a valid mail -> usenet gateway for alt.security.keydist? I've tried a few and they don't seem to work. ============================================================================== No doubt Jack the Ripper excused himself on the grounds that it was human nature. --A. A. Milne-- ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLuQjC8lnXxBRSgfNAQHiCwf9FDGkO/yt74Zn0zRE5P23cxBo7pfHr7i3 g3HFJD5kp0b8kUXsj2UwN9X5E6L/9gDED2fyiWbdnh/Q2v75wFGVBusmUwCE4Xgs cTS97xOBLAXCr/snXcZD96Zw3hpGsiNASXKwPtTfflNpKxuEaOSYBPpyaGjHr6gs nFbLitYEVgq51SuKZGO3lYMrUc5kkTLhMBPUk7YxeBmnDaEBduDqSuQrApAw5GwK lcgYVNK2SW69GaCWWqAn2NQsSROVSQlaiiVRIPTKPxV9/5basGfZNKhJpgepBPSY cSplbGwVb7DfcAXD9yu0yXBimiNHbBeuamS8Cm+9eamxD9ZD2vuzbQ== =/aF3 -----END PGP SIGNATURE----- This message digitally signed to verify the identity of the writer. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Mon, 5 Dec 94 23:40:19 PST To: cypherpunks@toad.com Subject: MMB question Message-ID: <199412060745.CAA07323@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Schneir mentions MMB in the section following IDEA (in 11.10) of _Applied_ _Cryptography_, but notes that it's brand-spanking new at the time of _AC_'s publication. He mentions that "Eli Biham thinks that a 128-bit block size actually weakens the algorithm." What's the current thought on MMB? Has it undergone serious analysis and if so, what's the conclusion been? Thanks, - -- Todd Masco | "Roam home to a dome, Where Georgian and Gothic once stood cactus@hks.net | Now chemical bonds alone guard our blond(e)s, cactus@bb.com | And even the plumbing looks good." - B Fuller - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuQWbSoZzwIn1bdtAQH14wGAiDedhz9smWvZ4Taph8ITrMJq+Ey+J/MT 3TXoYa+j3YAbh2OU6l0Lc/M+uQy1vVBP =Ejvv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Mon, 5 Dec 94 23:53:35 PST To: cypherpunks@toad.com Subject: Patents to be placed in PD Message-ID: <199412060758.CAA07429@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This appeared on the IPSEC list (Hooray!). jwlowe@IBM followed up by announce the dedication of IBM's patent #5,148,479 to the public. Is this the apocalypse or something? Never have I seen such signs of rationality in companies of this size. - ------- start of forwarded message (RFC 934 encapsulation) ------- From: Ashar.Aziz@eng.sun.com (Ashar Aziz) Newsgroups: hks.lists.ipsec Subject: SKIP patents will be in public domain Date: 5 Dec 1994 15:44:20 -0500 Lines: 17 Sender: root@bb.hks.net Message-ID: <9412051928.AA25371@miraj.Eng.Sun.COM> NNTP-Posting-Host: bb.hks.net I am happy to state that Sun management has asked me to make the following statement regarding the SKIP patents. 1. The SKIP patents (when they issue) will be placed in the public domain. Anyone may use it if they wish, with no rights or dues pertaining to Sun. There will be no need to license SKIP patent rights. 2. Sun Microsystems did this to help the industry make progress in the area of security. We view this as an indication of our willingness to promote open standards. I thank all of you who publicly commented on this issue, because your comments helped bring about this change in Sun's policy. Regards, Ashar. - ------- end ------- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuQZaioZzwIn1bdtAQH/AAGAtvm78gyEj6C+kWfogHJjuMdr7MGW634Z 9n4cYfkPb6G0bmlzMv7Y0X7MAcLwuJk7 =Ux5s -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Tue, 6 Dec 94 00:30:59 PST To: cypherpunks@toad.com Subject: One-shot remailer replies Message-ID: <01HKB4JDI40290QGGZ@delphi.com> MIME-Version: 1.0 Content-Type: text/plain >>The remailers need a one-time reply mechanism. > >>This would enable many other things, including "persistent" anonymous >>entities, without using broadcast techniques. The current remailers >>encourage hit-and-run anonymity, like the recent burst of anonymous >>nastiness, and discourage conversational anonymity and persistent >>anonymous entities. Sending a one-way message is easy and fairly secure. > >Bill Stewart pointed out some of the problems with one-shot reply >addresses, although he seemed to be analyzing them as features which the >remailers provided against the users's will. I think Mike's idea was >that this is something which remailer users would like. Still, Bill's >comments seem valid. How useful is a single-use reply address? If you >posted a message to a mailing list or newsgroup only the first person >would get through to you. You could post a message with a list of >reply addresses but that would open up some traffic analysis problems. Yes, they are supposed to be voluntary and created by the user in advance. I don't want mandatory replyability, just to make conversation easier. As for replies from a list or newsgroup, use the pigeonholes. Anonymous reply is an enabling primitive for all kinds of servers and anonymous mechanisms. >>One way to do this: each remailer has a list of secret (symmetric) keys. >>Each secret may have an expiration date. By some method (problem discussed >>later) the user and the remailer establish a shared secret, adding it to the >>list, while the remailer does not find out who the user is. The reply ticket >>contains a series of nested hops, each encrypted with that remailer's secret >>plus all the others after it. >As you have seen, this model is very similar to Chaum's 1981 paper except >for where the secret keys come from. This is not to disparage your ideas >but it's just that as long as we have giants around, we might as well >stand on their shoulders. Chaum's system was considerably simpler as it >used ordinary PK decryption of the address at each stage, with the header >including a secret key that would encrypt the body to maintain >unlinkability. As you point out this has a certain kind of vulnerability >to coercion that your scheme is less sensitive to. Chaum's system isn't too different if the remailers generate new keys on a regular basis. That would forcably expire reply tickets when the keys were changed, whether they had been used or not. >>The catch: how do we establish a shared secret with the remailer, without >>identifying ourselves to it? If the first remailer (the one the replyer >>sends the ticket to) is corrupt, and it knows who established the secret >>contained in the ticket, it knows the end-to-end path of the message. >> Problem: remailers are coerced or hacked to decrypt a captured secret- >> establishing message, before the secret key is expired. Trail of a reply >> ticket can then be followed. Solution: no good one that I can think of. >We tend not to worry so much about this forward vulnerability as we do >about the reverse one. Partially this is because our current remailers >don't implement Chaum's scheme, but partially too we sense that an >interesting public pseudonym is a more inviting target than the hopefully >anonymous true name behind it. I'm not really sure how good an >assumption this is, though. So I am less inclined to view Chaum's scheme >as broken since the remailer network inherently suffers the same >vulnerabilities. We hope to develop enough independent remailers that >the coercion issue will not be a major problem. True, outside traffic analysis is the major problem, as long as there are enough hops to withstand a few bad remailers. Forward (source capture) vulnerability is harder to stop. >Tim May has advocated >hardware, tamper-proof circuits to hold the keys so that coercion is >impossible. Yes, but I actually want to build this thing. Fairly soon even. >Plus, I think an important part of the picture which is not currently >being implemented is remailer key changes. This can provide forward >secrecy similar to your scheme. Once last week's key is gone, there is >no longer any danger of your message ever being traced (as long as you >trust the remailer to truly erase it, just as in your scheme). This >would be useful both for ordinary remailing and for Chaum-style reply >blocks, which as I say are both vulnerable to the reply-with-coercion >attack. Better is perhaps a three-day key with one overlap, that is, a current key and one "last key" kept around at all times. >There is one attack on all these schemes which you didn't mention, which is >that the bad guys are the first one to try the return address and coerce >each remailer along the way. This might be especially dangerous in the >case of your "pigeonhole" described below, where the pigeonhole account >makes for a tempting target for the snoopers, giving them a chance to >intercept the reply message back to you and be the first ones to be using >it. True, the path has to be there, or the message can't go. I can't think of a fix for that one, can you? Mostly I just don't want an endlessly growing amount of information out there. I want old information to die after a while, as keys are erased or expired. [ DH exchange / Key broadcast approach ] Broadcasting a list of keys is one possibility; what if someone else uses the same key? Birthday theorem makes this hard to prevent. >>Given a secure two-way messaging mechanism, persistent anonymous identities >>are established using a "pigeonhole service". This is a service, with a >>publicized address, that will accept public-key encrypted mail and store it >>in a "pigeonhole". The owner of the pigeonhole anonymously sends a request >>(with authentication) and a reply ticket. The pigeonhole service sends the >>owner his mail using the ticket. > >This is a good idea, although there is a tradeoff between frequent polls >of the pigeonhole, which might allow some traffic analysis particularly >if there is a suspected link between persona and true name, and less >frequent checks, which may cause high priority messages to be delayed. Pigeonhole holds a one-time reply address. Every week or two it expires and you send a new one. If a mail comes in, it uses it, and you send a new one. >>The non-anonymous user could reply with any mail reader, send the message >>back to the remailer that sent it to him, and the message would be >>transported securely back to the anonymous user that sent it. > >Yes, well, we do this already with our current remailers. Many >people have written clients to create these reply blocks, along with >little instructions to the baffled recipient to cut and past the reply >block at the front of the reply message. Once in a while these even >work, I think. >With your pigeonhole idea you don't need this, you can just have a >Reply-To that points at the pigeonhole, which is one of its biggest >advantages. Methinks I'd make it a little more robust than the existing systems (easy with perl) like being able to grep out a reply header anywhere in the message, ignore > indentation, and similar safety precautions. >>For reliability in a large remailer network, end-to-end reliability is >>better than point-to-point reliability. Messages should be m-of-n secret >>shared before transmission, and reassembled at the terminal end. For >>clientless reception, the terminal node remailer could do the reassembly >>and splitting of replies. > >I agree with this. This also relates to issue of message size >quantization with cryptographically strong padding. I don't suppose the >RSAREF library could do that... >Yes, this is a good idea. I first read about this in the 1993 Crypto >conference proceedings, in a paper called "Secret Sharing Made Short" by >Hugo Krawczyk. You might find the paper useful although it sounds very >similar to what you have in mind already. RSAREF is useful for public key and DH. Secret sharing we have to get for ourselves. I looked at Shade v1.0, and it seems to be broken on little-endian machines. It works on an HP-UX machine, but fails on a PC running linux with small-endian enabled in shade.h. The half-hour setup delay is not encouraging, either. Your SECSPLIT is nice and simple, but each shade is the size of the message. What I need is an error-correcting protocol to build a no-growth secret splitter. >Considering all the pros and cons, I am afraid that even the security of >the one-shot return address is probably insufficient, especially when the >simple "post replies to usenet encrypted with this key" is so easy and >safe. Granted it will be a problem once everybody starts doing that, but >flooding is going to be hard to beat for safety. Yes, broadcast is the most secure, but it has a fundamental problem: security scales linearly with bandwidth. If you have a pool of 100 users and one of them gets a message, your uncertainty is 1 in 100. I've tried without success to figure out a broadcast mechanism where security scales faster than linearly with bandwidth. Any system with a unique path is subject to an attack where each element of the path is examined in turn. If the path forks and sends to several people, the security is enhanced only to the extent that more people are annoyed. We need a mechanism where there is either a circulating data stream or a large file on a server. An incoming message alters the data somehow, diffusing the changes over a large area. A request for information selects out some transformation of the selected data in such a way that the server cannot correlate the incoming message with the outgoing message. I don't see any way to do this. Elimination of the replay traffic-analysis problem is major progress. As for step-by-step coercion back to the source, I don't see a fix, and we will probably have to live with that unless there is a major breakthrough. Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Tue, 6 Dec 94 00:26:07 PST To: cypherpunks@toad.com Subject: Re: Freeport information Message-ID: <199412060831.DAA07772@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Michelle Montpetite writes (forwarded by Sam Kaplin): > Anonymous users have read-only access (e.g. they cannot > post to the bulletin boards nor send e-mail); [...] > Prerequisite software > > FreePort is distributed in source code. You will need > typical Unix program development tools including an C > compiler, yacc, and linker. The publicly available > layered software mentioned above is available from > various ftp sites on the internet, (where ?) > or is available from CWRU as a complete collection of the prerequisite > source code. (where ?) [...] > Installation and maintenance of the FreePort software > requires an experienced Unix Systems Programmer. The > technical support person requires 'root' access to > install and configure the various prerequisite > communications software. [...] > Licensing > > A 5-year renewable FreePort 2.3 license for a nonprofit > site is $850 ($2800 for-profit). The software is > shipped as a "tar" file on 8mm Exabyte cartridge, or > for extra cost, on 1/2" magnetic tape or DC6150 > cartridge. I'm still not clear about what's free and what costs eight hundred bucks. > The software is AS IS. Stupid is as stupid does ? Zen and the art of software maintenance. - - -L. Futplex McCarthy; PGP key by finger or server "We've got computers, we're tapping phone lines; I know that that ain't allowed" --Talking Heads - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuQf4Gf7YYibNzjpAQEBxwP/QuZ5dkFDpJvMJAWNyqvUd02XudTq+Fod mrPmnY/2JxoxpHbXwbVs6BFvV1R3iEg+/0NpumQxSZYV9bcN5o7yBm5LSjCFurIW 2NkDbAaaEG6e9rV3efzhFO2FCe2jmrcXPkUVIGLORxMJ3oS7cZyYBpZNDidN+fOP z9lBWln7MC4= =h+xK - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuQhISoZzwIn1bdtAQFdeAF/SJVofZS/anhfZe8RkuxJajt1xQZV/aZR n8B66+zP0aCMXZhfdMU2u/udI5LTCcLG =RsyI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jkreznar@ininx.com (John E. Kreznar) Date: Tue, 6 Dec 94 03:46:05 PST To: cypherpunks@toad.com Subject: Shrinking government In-Reply-To: <9412051130.1.17207@cup.portal.com> Message-ID: <9412061145.AA15280@ininx> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- H. Keith Henson writes > It may be that a general cutting down on the powers of the Federal > Government is in order. How could you doubt it? > This has pros and cons, Name a con. > and support (in some areas) even from the RR. That's ok. Without a government to wield, they would be ignorable. > How *does* one shrink the unshrinkable? Tax revolts (in the > form of massive political pressure) seem to come about when the tax > rates get as high as they are now. Tax revolts do no good. Taxes are the _result_, not the cause. The cause of big government is popular gratuitous acceptance of government favor. If you want to shrink government, you've got to begin by changing the minds of a hundred million of your neighbors who think it's civilized to take a government job or contract, accept social security, apply for an SBA loan or FEMA assistance, and on down the list. I know a tax revolter who held an anti-tax rally on a tax-funded picnic ground without even noticing or acknowledging the inconsistency. This is why it's unshrinkable. We have met the enemy, and he is us. John E. Kreznar | Relations among people to be by jkreznar@ininx.com | mutual consent, or not at all. -----BEGIN PGP SIGNATURE----- Version: 2.3a iQCVAgUBLuRNEsDhz44ugybJAQHpIgP/a3fFhRrub8X3KQu5EHYy94+nsfOu788b Mv2yXisQSEBjUR41IIU7ieTzq5B9nPHY3D2wWJ70EQmZOJ2bWQl1HMosoRSwd3eL oNZQvu+DPsvZFAge/BQyFjCDaQCme9Xm+rXC8psqGmGT9avQE7ti+OSEnFQ+lSJj FYv/Lj69vlM= =4m98 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 6 Dec 94 06:52:11 PST To: edkelly@INS.INFONET.NET (ED KELLY) Subject: Re: AABBS Conviction relation to child porn? In-Reply-To: <0098881E.4950521B.51@INS.INFONET.NET> Message-ID: <199412061451.GAA16613@netcom18.netcom.com> MIME-Version: 1.0 Content-Type: text/plain ED KELLY writes > "AA-8278.GIF" described as "FULL SCREEN VIEW! > A HAIRLESS PUSSY NAILED TO A TABLE!", > > "AA-7153.GIF" described as "MOTHER IS WATCHING > HER DAUGHTER FUCK BIG COCK! NO TITS!", > > "AA-8682.GIF" described as "HE MAKES HIS DAUGHTER > SUCK COCK! SHE IS FISTING HER SISTER!", and > > "AA-11935.GIF" described as "HE FUCKS HIS DAUGHTERS > HAIRLESS CUNT!" SHE FISTS HER MOTHER!" > > -------------------------- > > COUNT 4: > > "AA-15198.GIF" described as "BLONDE LOLITA HAS NO TITS! > SUCKS HUGE COCK AND DRINKS SPERM!" Sounds great. Are there any copies of the evidence available on the net? And please lay off the capital letters. It is rude to shout. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.comorg From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Tue, 6 Dec 94 08:53:10 PST To: "L. Todd Masco" MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >What's the current thought on MMB? Has it undergone serious analysis >and if so, what's the conclusion been? In the errata to Applied Cryptography, Bruce Schneier makes the following comment, though nowhere did he elaborate on this: Pages 266-7: Since the publication of this book, MMB has been broken. Do not use this algorithm. ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuSWjE1Diok8GKihAQGXcgP/UBZjsglUif76J2BFehx6spAKkPpMtczH XWhszO/6auoC+t2FTnVwL8jmcGaJlLGNjcfUFLAsUl+OSKh+qAt/N/4D0IHBhy/l 5ClWOEButYupazyMaZMGgnurSlN8gjGeqUNcoJvVGC53cPbQ+ol5XhvutURWlxhJ zu2ygeKvC8c= =/iKd -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com Date: Tue, 6 Dec 94 09:33:01 PST To: cypherpunks@toad.com Subject: RE: MMB question Message-ID: <9412061728.AA04414@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain jcorgan writes to cypherpunks: >In the errata to Applied Cryptography, Bruce Schneier makes the following >comment, though nowhere did he elaborate on this: >Pages 266-7: Since the publication of this book, MMB has been >broken. Do not use this algorithm. How was it broken? Do we have any more details? Is there any more explanation? I'm just interested in seeing the analysis? >>>>>>>>>>>>>>>>>>>>>INTERNETWORKING THE DESKTOP<<<<<<<<<<<<<<<<<<<<<<< Brad Shantz bshantz@spry.com Senior Software Engineer SPRY Inc. Direct #: (206)-442-8251 316 Occidental Ave. S. Main #: (206)-447-0300 2nd Floor Fax #: (206)-447-9008 Seattle, WA 98104 WWW URL: http://WWW.SPRY.COM ------------------------------------------------------------- PGP Public Key at: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or email: pgp-public-keys@pgp.ai.mit.edu Subj: GET bshantz >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>><<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 6 Dec 94 10:13:17 PST To: cypherpunks@toad.com Subject: Re: One-shot remailer replies In-Reply-To: <01HKB4JDI40290QGGZ@delphi.com> Message-ID: <199412061812.KAA23245@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Mike Ingle writes: >True, the path has to be there, or the message can't go. I can't think of a >fix for that one, can you? Mostly I just don't want an endlessly growing >amount of information out there. I want old information to die after a >while, as keys are erased or expired. No, I can't think of a fix, although your idea at the bottom might be workable in some form. >[ DH exchange / Key broadcast approach ] >Broadcasting a list of keys is one possibility; what if someone else uses >the same key? Birthday theorem makes this hard to prevent. You would want some confirmation that you got the key you requested. The broadcasted key list could be updated to show which ones have been reserved already, marked with a "nonce" (a one-time use secret random number you sent with your request) to show who reserved them. In this case you might not even need to request a specific one, just ask for one to be assigned to you and then look and see which one you got. Of course this assumes a broadcast mechanism but perhaps this is tolerable if there aren't too many remailers. >Pigeonhole holds a one-time reply address. Every week or two it expires and >you send a new one. If a mail comes in, it uses it, and you send a new one. You'd have to watch out for attackers who constantly ping the pigeonhole address and try to see which messages leave the remailer network in a correlated way. >Methinks I'd make it a little more robust than the existing systems (easy >with perl) like being able to grep out a reply header anywhere in the >message, ignore > indentation, and similar safety precautions. Yes, that is a good idea. Many of the existing remailers are also written in perl (calling PGP for decryption) but not much work has been done to improve them in this way. I think there is recognition that the biggest security improvement would come with message quantizing (and not passing subject lines through!) and until we have that the rest is pretty pointless. >RSAREF is useful for public key and DH. Secret sharing we have to get for >ourselves. I looked at Shade v1.0, and it seems to be broken on >little-endian machines. It works on an HP-UX machine, but fails on a >PC running linux with small-endian enabled in shade.h. The half-hour setup >delay is not encouraging, either. Your SECSPLIT is nice and simple, but each >shade is the size of the message. What I need is an error-correcting >protocol to build a no-growth secret splitter. I have not looked at the Shade source. Here is the posting I made to cypherpunks on Krawczyk's method. I wasn't very well organized but if you read through to the end you may be able to get the gist of it: > From inbox/cpz Sat Aug 13 19:00:00 1994 > From owner-cypherpunks@toad.com Sat Aug 13 14:10:33 1994 > Date: Sat, 13 Aug 1994 14:06:25 -0700 > From: Hal > Message-Id: <199408132106.OAA13869@jobe.shell.portal.com> > To: cypherpunks@toad.com > Subject: Secret sharing made short > Sender: owner-cypherpunks@toad.com > Precedence: bulk > > I came upon a paper with this title in the 1993 Crypto conference proceedings, > by Hugo Krawczyk. He pointed out that with the Shamir-type secret splitting > which we discuss here periodically you have considerable space expansion. > Splitting a message of M bits into N shares causes each share to itself be M > bits. Krawczyk shows a simple system which basically has each share be only > M/N bits. (I will ignore for simplicity the issue of providing a threshold > K > He achieves this be foregoing "pure" information-theoretic secrecy in favor > of "mere" computational secrecy. This is a reasonable tradeoff since most > implementations of Shamir sharing end up relying on computational secrecy > for their random numbers, anyway. > > Krawczyk's idea, in the simple subset I am describing, is almost embarrassingly > easy. Take your message M and encrypt it using a random IDEA or DES key. > Split the resulting cyphertext into N pieces (just carve it up) and give each > piece to a shareholder. Take the IDEA/DES key and Shamir-split it into > N pieces and give those out as well. (Shamir splitting for this case can > be done simply by having N-1 of the pieces be totally random, and having > the last piece be the xor of the IDEA/DES key and the N-1 random pieces. > Only by xor'ing all N pieces can the original key be recovered.) > > Everyone ends up with slightly over M/N bits; they have M/N plus the size > of a DES or IDEA key. But that is pretty close. And unless IDEA or DES can > be broken they will have to recover all of the shares in order to recon- > struct the key and read the message. > > For generalization to the K IDEA or DES key, but the message itself gets split up using an error-cor- > recting code concept so that K pieces are enough to reconstruct the message. > This requires M/K bits per share, plus the overhead for the DES/IDEA key. > > This sounds like it would be a good enhancement to the Shamir splitting code > that was posted here. The IDEA or DES module could be a source of random > bits for the Shamir splitting. PGP's IDEA module is pretty self-contained > and has a random-number entry point. > > (Oh, well, I've come this far, I might as well finish it. The message > distribution scheme Krawczyk gives is this: split the message into K > pieces. Treat each piece as the coefficient of a K-1 degree polynomial. > Evaluate the polynomial at X=0,...,N-1 and let the results be the shares. > Now any K of the shares will allow the polynomial to be reconstructed, and > by concatenating the coefficients we recover M. This is similar to Shamir's > scheme but is not informationally secure and has shares of size M/K.) > > Hal >>Considering all the pros and cons, I am afraid that even the security of >>the one-shot return address is probably insufficient, especially when the >>simple "post replies to usenet encrypted with this key" is so easy and >>safe. Granted it will be a problem once everybody starts doing that, but >>flooding is going to be hard to beat for safety. >Yes, broadcast is the most secure, but it has a fundamental problem: >security scales linearly with bandwidth. If you have a pool of 100 users and >one of them gets a message, your uncertainty is 1 in 100. I've tried without >success to figure out a broadcast mechanism where security scales faster >than linearly with bandwidth. This is true, but you said you are talking about things that can be done today, and today Usenet already has a pool of probably a million users. That is plenty of security. The problem is if everyone starts using it for their replies, but that won't be more than a drop in the bucket for a long time. >We need a mechanism where there is either a circulating data stream or a >large file on a server. An incoming message alters the data somehow, >diffusing the changes over a large area. A request for information selects >out some transformation of the selected data in such a way that the server >cannot correlate the incoming message with the outgoing message. I don't see >any way to do this. This is an interesting idea. It is sort of like broadcast except you would be reducing the bandwidth requirements by only sending certain information to each user. One way to formalize it would be to say that you have two datasets, D1 and D2. These get combined into D12 = f(D1,D2) for some combinging function f. Then we ask whether there is a g(D12) which allows reconstruction of just D1 or D2 in such a way that we can't tell which one it will get just from knowing f and g. Plus, g must output data which is no larger than D1 or D2. In this strict form I don't think it can be done, because you could change D1 and see if g(D12) changed. If it did, then it was getting D1, and if it didn't, it was getting D2. However if we let g be a little bigger then perhaps it wouldn't be so clear. I don't know... >Elimination of the replay traffic-analysis problem is major progress. As for >step-by-step coercion back to the source, I don't see a fix, and we will >probably have to live with that unless there is a major breakthrough. Again, users may not be willing to live with it since they have an alternative right now in usenet. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Tue, 6 Dec 94 11:40:52 PST To: cypherpunks@toad.com Subject: MacPGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain Does anyone know of a manual for the Mac PGP 2.6? I can find the functions that I need in the command line interface manual but then it is unclear how to get excatly that function thru menu selections. The command R function reads commands from a file. It is awkward and keeps warning you that it is buggy. I can imagine writing such a manual but before I know the answers it would be inaccurate and after I know the answers it would seem superflous. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: LAURENN%smtpgate@earth.wri.org Date: Tue, 6 Dec 94 07:46:07 PST To: cypherpunks@toad.com Subject: Interesting WWW Profile site... Message-ID: <9412061103.aa23116@earth.wri.org> MIME-Version: 1.0 Content-Type: text/plain From: Gleason Sackman ("SACKMAN@PLAINS.NODAK.EDU") To: net-happenings@is.internic.net Date: Tuesday, December 6, 1994 10:56 am Subject: WWW> Profile Registry (fwd) (SMTP Id#: 596) ---------- Forwarded message ---------- SENDER: "Geo. A. Jacobs" Subject: WWW> Profile Registry Date: 2 Dec 1994 15:46:00 -0800 New on the Internet. A place to post your personal profile. http://snark.wizard.com/wwpr.html The one feature that is available on the on-line services, and missing on the Internet. Register your personal profile with: World-Wide Profile Registry (WWPR) Tell the world: Where to find you (email address) About your personal interests and hobbies Where you live (City, State, Country) A personal quote or favorite saying Alias that you use on irc And which channels you hang out in Your birthdate Occupation / Where you attend school Search the WWPR database: Keyword search to find any of the above that the registrant chooses to include in the profile. _____________________________________________________________________ There is NEVER a charge to search the WWPR database. Profile registration will be FREE to the first 2000 persons entering their profiles. Register today, let the world know who you are, what you are. http://snark.wizard.com/wwpr.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Huntting Date: Tue, 6 Dec 94 09:51:59 PST To: raph@netcom.com (Raph Levien) Subject: Re: PGP MIME type (was Well now that we're signing...) In-Reply-To: <199412051953.LAA03423@netcom11.netcom.com> Message-ID: <199412061750.KAA11728@misc.glarp.com> MIME-Version: 1.0 Content-Type: text/plain > There is of course a draft by Nat Borenstein et al, but it is not an > official RFC yet. Ack! I spoke to soon. Your quite right. brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 6 Dec 94 08:52:26 PST To: cypherpunks@toad.com Subject: NYT on N2 and Star Wars Message-ID: <199412061657.LAA11900@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Two articles today on far-side Witten-Seiberg N2 Supersymmetry and Republican-hots Star Wars chemical laser weaponry: "Physicists Say New Math Tool Will Probe Secrets of Matters", by Malcolm W. Browne. For email copy send blank message with subject: N2_duh "From Fantasy to Fact: Space-Based Laser Nearly Ready to Fly", by William J. Broad. For copy, same, with subject: RAY_dem - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuSXyyoZzwIn1bdtAQFWZQF/fh3eH4+IB8DbDjdThlrkXexTA0niTfDV HqQkGJUiygJPLTantn68zc44nLpKcjfi =f1ux -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: frissell@panix.com (Duncan Frissell) Date: Tue, 6 Dec 94 09:11:21 PST To: cypherpunks@toad.com Subject: Re: Shrinking government Message-ID: <199412061707.AA10549@panix.com> MIME-Version: 1.0 Content-Type: text/plain At 03:45 AM 12/6/94 PST, John E. Kreznar wrote: >Tax revolts do no good. Taxes are the _result_, not the cause. > >The cause of big government is popular gratuitous acceptance of >government favor. > >If you want to shrink government, you've got to begin by changing the >minds of a hundred million of your neighbors who think it's civilized to >take a government job or contract, accept social security, apply for an >SBA loan or FEMA assistance, and on down the list. I prefer to let "reality" change people's minds. The USSR didn't fall because millions were convinced that Milton Friedman was right and Karl Marx was wrong. What happened was that the changing circumstances of their lives made it obvious that the old ways could not be continued. Technology and "Market Earth"(tm) will convince people that "others government" is inferior to self government and the modern welfare-warfare state will fall. In retrospect, it will even look like it was inevitable (just like the fall of the commies). Wait 'till the Web + Digital Cash = a market growing so fast that even if the governments *had* to tools to control it, they couldn't be applied because it will have grown beyond the control points before the governments can move. The Market is The Blob (without Steve McQueen). "X The Unknown." DCF "You are a libertarian. You make choices and do what you think best for your life. Stop trying to prevent other people from behaving in the exact and natural way you behave." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rich Salz Date: Tue, 6 Dec 94 09:16:47 PST To: cypherpunks@toad.com Subject: RSAREF and TIPEM Message-ID: <9412061713.AA03009@sulphur.osf.org> MIME-Version: 1.0 Content-Type: text/plain In places where RSAREF and TIPEM overlap are the API's identical? Is it possible to build TIPEM on top of RSAREF? Does anyone have the API's on-line to email me? Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Tue, 6 Dec 94 12:19:30 PST To: cypherpunks@toad.com Subject: Ride to CP meeting request Message-ID: MIME-Version: 1.0 Content-Type: text/plain If anyone is headed to this month's meeting from San Francisco and has a seat they'd like to let me occupy, please email me. -carless in SF From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex de Joode Date: Tue, 6 Dec 94 03:31:43 PST To: cypherpunks@toad.com Subject: Re: Valid mail -> usenet gateway for alt.security.keydist Message-ID: <199412061132.AA18904@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain In article you stated: : Does anyone have a valid mail -> usenet gateway for alt.security.keydist? : I've tried a few and they don't seem to work. You can use the {usura,remailer}@xs4all.nl for that, instead of Anon-Post-To: , use the header Post-To: alt.security.keydist , (it will -not- be anonymised, if you use simple Post-To: ). A detailed help-file is available by sending mail to this address with a "Subject: remailer-help". Hope this helps, -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Perry The Cynic Date: Tue, 6 Dec 94 12:38:00 PST To: cypherpunks@toad.com Subject: Re: Shrinking government In-Reply-To: <9412061145.AA15280@ininx> Message-ID: MIME-Version: 1.0 Content-Type: text/plain jkreznar@ininx.com (John E. Kreznar) writes: > Tax revolts do no good. Taxes are the _result_, not the cause. Perhaps. But anger over taxation can be a powerful galvanizing force that gets disinterested, apolitical, apathetic people to stand up and vote. It may not be your philosophical piece of cake, but it works. Besides, getting angry at the result of a policy is a good first step to questioning the policy itself. "If you don't like high taxes, think of where all that money is going." > The cause of big government is popular gratuitous acceptance of > government favor. It's hardly gratuitous. The general public feeling nowadays, that their money is being taken whether they consent or not. Given that (nonconsensual takings backed by prevailing law), it is perfectly rational to "get yours", i.e. milk the resulting machine for whatever you can do (including, i might note, disregarding prevailing IRS codes). It's not a "government favor", it's called "getting back your money." > If you want to shrink government, you've got to begin by changing the > minds of a hundred million of your neighbors who think it's civilized to > take a government job or contract, accept social security, apply for an > SBA loan or FEMA assistance, and on down the list. Not necessarily. It is quite enough to convince many of your neighbors that they (a) are not getting their tax money's worth back from the government(s), and that (b) there's a better way. Right now, it seems that (a) is gathering steam. The problem is expressing (b) - which many of us are convinced of - in terms Mr./Ms. Average Voter can agree with... and "taking money from government is uncivilized" does not strike me as very effective. -- perry --------------------------------------------------------------------------- Perry The Cynic perry@cynic.org To a blind optimist, an optimistic realist must seem like an Accursed Cynic. --------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Tue, 6 Dec 94 10:19:08 PST To: cypherpunks@toad.com Subject: RE: MMB question Message-ID: <199412061823.NAA12765@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Johnathan Corgan writes: > In the errata to Applied Cryptography, Bruce Schneier makes the following > comment, though nowhere did he elaborate on this: > > Pages 266-7: Since the publication of this book, MMB has been > broken. Do not use this algorithm. Well, that settles that. Any more details available from anybody? And: are the errata available on-line anywhere? Sounds like a very worthwhile thing to have. Thanks, - -- Todd Masco | "'When _I_ use a word,' Humpty-Dumpty said, in a rather cactus@hks.net | scornful tone, 'it means just what I choose it to mean - cactus@bb.com | neither more nor less.'" - Lewis Carroll - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuSsHioZzwIn1bdtAQEHtAF+LyJDBTjMtuwidsQV3DYjqvSkWpeb0jdG B9GnNuO4dt6jdJLGFOESfybtYD6rM7uZ =0raj -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Tue, 6 Dec 94 10:25:19 PST To: cypherpunks@toad.com Subject: IETF proposed standard for mime/PEM integration Message-ID: <9412061824.AA19008@webster.imsi.com> MIME-Version: 1.0 Content-Type: text/plain The IETF PEM working group has just decided to move the current proposal for a security multiparts extension to MIME forward to draft standard status. WHAT THIS MEANS FOR CYPHERPUNKS: a standard should soon exist for proper integration of encryption and signature programs and email. This will make for easier interoperation between PGP and mail user agents in the fairly near term. Details are available in the security multiparts draft, available for ftp from your nearest RFC repository's internet drafts subdirectory. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: gnu Date: Tue, 6 Dec 94 13:30:08 PST To: cypherpunks@toad.com Subject: Ho, Ho, Ho Message-ID: <9412062130.AA16454@toad.com> MIME-Version: 1.0 Content-Type: text/plain Forwarded-by: Mike Godwin From: "Eugene Volokh" You'd better watch out, You'd better not cry, You'd better not pout; I'm telling you why. Santa Claus is tapping Your phone. He's bugging your room, He's reading your mail, He's keeping a file And running a tail. Santa Claus is tapping Your phone. He hears you in the bedroom, Surveills you out of doors, And if that doesn't get the goods, Then he'll use provocateurs. So--you mustn't assume That you are secure. On Christmas Eve He'll kick in your door. Santa Claus is tapping Your phone. [Supposedly written for and sung at a US Department of Justice, Office of Legal Counsel Christmas party during the Carter administration.] -- Eugene Volokh, UCLA Law From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 6 Dec 94 10:34:32 PST To: "L. Todd Masco" Subject: Re: Patents to be placed in PD In-Reply-To: <199412060758.CAA07429@bb.hks.net> Message-ID: <9412061833.AA07377@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "L. Todd Masco" says: > This appeared on the IPSEC list (Hooray!). > jwlowe@IBM followed up by announce the dedication of IBM's patent > #5,148,479 to the public. > > Is this the apocalypse or something? Never have I seen such signs > of rationality in companies of this size. This was caused by tremendous pressure and by Sun being forced into a similar move earlier in the day. It was the feeling of many members of the IETF working group that the MKMP proposal from IBM could not be considered without the patents being fixed up. Similarly, it was the feeling of the group that SKIP from Sun was unacceptable without the patents being fixed. Sun announced low cost licenses which were still unacceptable. IBM announced free licences. Sun announced that the patents would be assigned to the public domain. IBM announced the same four hours later. Your faithful IETF correspondant... .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com Date: Tue, 6 Dec 94 13:47:26 PST To: "L. Todd Masco" Subject: Re: GUCAPI (Grand Unified Crypto API) Message-ID: <9412062142.AA08621@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain L.Todd Masco writes: >I've been thinking a lot recently about how to implement a generic API for >crypto such that the interface could be independent of the cipher used. So, you just want a generic overlay (wrapper) to any of the existing encryption algorithms? Is this correct? >My goal is to come up with an API that could be integrated once into an >application and would be flexible enough that new crypto methods, whether >ciphers or key management, could be supported entirely by upgrading the >library. This includes being flexible enough to cover as diverse >methods as OTPs ... Well, it sounds good in theory. However, trust me, Todd, writing a generic API that is multi-platfomr is not necessarily as easy as it sounds. There's alot of code in this prioject. You would also have to make sure that the API is generic so it could work in ANY program that might use encryption or digital signatures. (i.e. e-mail, USENET news, possibly even lending itself to a Secure HTTP implementation.) >(key management would be done on the basis of the method specified.) Uh, just from a first glance, I'd say that this is going to slip gently into the ITAR pits. There are very few "methods" other than RSAREF that you could use to make this "universal". Also, would this act as a wrapper over PGP, or would it use the same concepts (and or code) to do the same things? >It seems to me that the benefits are pretty clear: Set up such an API >as a spec that can be implemented both inside and outside of the US and >it allows everybody to implement to one API. There's no good reason to >have a bazillion different crypto APIs if a generalized one can be >achieved. Agreed, it would be nice to have one API. As a developer though, I panic when I see "generic" API's. Usually, they are not as "black-box" as people would like to believe. What I mean is, usually they are not just as simple as "put in this input, and you will get this output." Also, are we talking about C code or C++ code? DOS? Windows? Are we talking multi-platform code that will work on all the major OS's? For a generic API, that's alot of code...I keep saying that....must mean something. I would be interested in seeing something like this implemented, but I question whether it will be a hit as an industry standard. Generic API's really haven't gone over well for things in the past. (Except the class libraries for major C++ compilers. MFC, OWL, etc.) The design has to be robust before you start coding. Anyone else have any comments? Brad >>>>>>>>>>>>>>>>>>>>>INTERNETWORKING THE DESKTOP<<<<<<<<<<<<<<<<<<<<<<< Brad Shantz bshantz@spry.com Software Engineer SPRY Inc. Direct #: (206)-442-8251 316 Occidental Ave. S. Main #: (206)-447-0300 Suite 316 Fax #: (206)-447-9008 Seattle, WA 98104 WWW URL: http://WWW.SPRY.COM ---------------------------------------------------------------------- PGP Public Key at: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or email: pgp-public-keys@pgp.ai.mit.edu Subj: GET bshantz >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>><<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Tue, 6 Dec 94 10:54:30 PST To: cypherpunks@toad.com Subject: Re: Patents to be placed in PD Message-ID: <199412061858.NAA13101@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A number of people have asked me what SKIP is. IBM's patent covered modular key management in a manner that isn't clear to me. SKIP is Simple Key management for Internet Protocols: it's an elegant key management system that uses Diffie-Hellman public keys (Aziz notes that any DH-like scheme will work). The IPsec folks wanted (or just were considering it?) to use it in their secure IP work, but were balking at the patent status. Here's how to get the draft (I don't understand it well enough yet to do it justice in a summary) : - --NextPart A New Internet-Draft is available from the on-line Internet-Drafts directories. This draft is a work item of the Internet Protocol Security Protocol Working Group of the IETF. Title : Simple Key-Management For Internet Protocols (SKIP) Author(s) : A. Aziz Filename : draft-ietf-ipsec-aziz-skip-00.txt Pages : 17 Date : 10/26/1994 There are occasions where it is advantageous to put authenticity and privacy features at the network layer. The vast majority of the privacy and authentication protocols in the literature deal with session oriented key-management schemes. However, many of the commonly used network layer protocols (e.g IP and IPv6) are session-less datagram oriented protocols. We describe a key-management scheme that is particularly well suited for use in conjunction with a session-less datagram protocol like IP or IPv6. We also describe a simple extension of this protocol to provide scalable group key-management for Internet multicasting protocols. SKIP is designed to be plugged into the IP Security Protocol (IPSP) or IPv6. This draft describes how to use SKIP in the context of the IPSP. Internet-Drafts are available by anonymous FTP. Login with the username "anonymous" and password "guest". After logging in, Type "cd internet-drafts". "get draft-ietf-ipsec-aziz-skip-00.txt". Internet-Drafts directories are located at: o US East Coast Address: ds.internic.net (198.49.45.10) o US West Coast Address: ftp.isi.edu (128.9.0.32) o Pacific Rim Address: munnari.oz.au (128.250.1.21) o Europe Address: nic.nordu.net (192.36.148.17) Internet-Drafts are also available by mail. Send a message to: mailserv@ds.internic.net. In the body type: "FILE /internet-drafts/draft-ietf-ipsec-aziz-skip-00.txt". NOTE: The mail server at ds.internic.net can return the document in MIME-encoded form by using the "mpack" utility. To use this feature, insert the command "ENCODING mime" before the "FILE" command. To decode the response(s), you will need "munpack" or a MIME-compliant mail reader. Different MIME-compliant mail readers exhibit different behavior, especially when dealing with "multipart" MIME messages (i.e., documents which have been split up into multiple messages), so check your local documentation on how to manipulate these messages. For questions, please mail to Internet-Drafts@cnri.reston.va.us. Below is the data which will enable a MIME compliant mail reader implementation to automatically retrieve the ASCII version of the Internet-Draft. - --NextPart Content-Type: Multipart/Alternative; Boundary="OtherAccess" - --OtherAccess Content-Type: Message/External-body; access-type="mail-server"; server="mailserv@ds.internic.net" Content-Type: text/plain Content-ID: <19941026102713.I-D@CNRI.Reston.VA.US> ENCODING mime FILE /internet-drafts/draft-ietf-ipsec-aziz-skip-00.txt - --OtherAccess Content-Type: Message/External-body; name="draft-ietf-ipsec-aziz-skip-00.txt"; site="ds.internic.net"; access-type="anon-ftp"; directory="internet-drafts" Content-Type: text/plain Content-ID: <19941026102713.I-D@CNRI.Reston.VA.US> - --OtherAccess-- - --NextPart-- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuS0XioZzwIn1bdtAQHJzQGA0MVuRr2weN8u058zZD0wzkjTtYadtYiH Ybgztk2dRevg44wvwYSHOgn6+qFYh7Pa =M7Om -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 6 Dec 94 11:08:10 PST To: "L. Todd Masco" Subject: Re: Patents to be placed in PD In-Reply-To: <199412061858.NAA13101@bb.hks.net> Message-ID: <9412061906.AA07443@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "L. Todd Masco" says: > IBM's patent covered modular key management in a manner that isn't > clear to me. Not just you; the opinion of some of the IBMers there was that they didn't think it covered their proposal, either. > SKIP is Simple Key management for Internet Protocols: it's an elegant > key management system that uses Diffie-Hellman public keys (Aziz notes > that any DH-like scheme will work). The IPsec folks wanted (or just > were considering it?) to use it in their secure IP work, but were balking > at the patent status. Just considering it. In my opinion, none of the existing key management proposals is sufficient. They all have the feature that very good cryptographers have sweated over the cryptography in them but that the systems don't attach enough information to the resultant security associations to permit you to actually write secure applications, which in the end makes the excercise less than completely successfull. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com Date: Tue, 6 Dec 94 14:48:00 PST To: cypherpunks@toad.com Subject: Re: Re: GUCAPI (Grand Unified Crypto API) Message-ID: <9412062243.AA09569@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain JEFF LICQUIA (CEI) writes: >Not to be an OO bigot or anything, but I would implement these as object >groups, with the parents defining the API and the children implementing >it. As an example, consider this "Key" hierarchy: > Key > / \ > PubKey PrivKey > / / \ > RSAKey DESKey IDEAKey > / \ > PGPKey PEMKey Great Idea!!! I hadn't pictured it this way. My first impresssion was completely wrong and I apologize. Now that I understand and have had a few minutes to think about this. It does look pretty good. Now, about shipping the spec outside the States. Not a problem. We just couldn't ship code or an executable outside the States. This really is a plausible idea. Brad >>>>>>>>>>>>>>>>>>>>>INTERNETWORKING THE DESKTOP<<<<<<<<<<<<<<<<<<<<<<< Brad Shantz bshantz@spry.com Senior Software Engineer SPRY Inc. Direct #: (206)-442-8251 316 Occidental Ave. S. Main #: (206)-447-0300 Suite 316 Fax #: (206)-447-9008 Seattle, WA 98104 WWW URL: http://WWW.SPRY.COM ---------------------------------------------------------------------- PGP Public Key at: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or email: pgp-public-keys@pgp.ai.mit.edu Subj: GET bshantz >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>><<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karyn Pichnarczyk Date: Tue, 6 Dec 1994 15:26:51 -0800 To: jdwilson@gold.chem.hawaii.edu Subject: CIAC Notes 94-04 Message-ID: <625d544b2ec4a34567e43939c27c7f16@NO-ID-FOUND.mhonarc.org> MIME-Version: 1.0 Content-Type: text/plain U.S. DOE's Computer Incident Advisory Capability ___ __ __ _ ___ __ __ __ __ __ / | /_\ / |\ | / \ | |_ /_ \___ __|__ / \ \___ | \| \__/ | |__ __/ Number 94-04 December 6, 1994 ------------------- A - T - T - E - N - T - I - O - N ------------------- | CIAC is available 24-hours a day via its two skypage numbers. To use | | this service, dial 1-800-759-7243. The PIN numbers are: 8550070 (for | | the CIAC duty person) and 8550074 (for the CIAC manager). Please keep | | these numbers handy. | ------------------------------------------------------------------------- Welcome to the fourth issue of CIAC Notes! This is a special edition to clear up recent reports of a "good times" virus-hoax. Let us know if you have topics you would like addressed or have feedback on what is useful and what is not. Please contact the editor, Allan L. Van Lehn, CIAC, 510-422-8193 or send E-mail to ciac@llnl.gov. $-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$ $ Reference to any specific commercial product does not necessarily $ $ constitute or imply its endorsement, recommendation or favoring by $ $ CIAC, the University of California, or the United States Government.$ $-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$ THE "Good Times" VIRUS IS AN URBAN LEGEND In the early part of December, CIAC started to receive information requests about a supposed "virus" which could be contracted via America OnLine, simply by reading a message. The following is the message that CIAC received: --------------------------------------------------------------------------- | Here is some important information. Beware of a file called Goodtimes. | | | | Happy Chanukah everyone, and be careful out there. There is a virus on | | America Online being sent by E-Mail. If you get anything called "Good | | Times", DON'T read it or download it. It is a virus that will erase your | | hard drive. Forward this to all your friends. It may help them a lot. | --------------------------------------------------------------------------- THIS IS A HOAX. Upon investigation, CIAC has determined that this message originated from both a user of America Online and a student at a university at approximately the same time, and it was meant to be a hoax. CIAC has also seen other variations of this hoax, the main one is that any electronic mail message with the subject line of "xxx-1" will infect your computer. This rumor has been spreading very widely. This spread is due mainly to the fact that many people have seen a message with "Good Times" in the header. They delete the message without reading it, thus believing that they have saved themselves from being attacked. These first-hand reports give a false sense of credibility to the alert message. There has been one confirmation of a person who received a message with "xxx-1" in the header, but an empty message body. Then, (in a panic, because he had heard the alert), he checked his PC for viruses (the first time he checked his machine in months) and found a pre-existing virus on his machine. He incorrectly came to the conclusion that the E-mail message gave him the virus (this particular virus could NOT POSSIBLY have spread via an E-mail message). This person then spread his alert. As of this date, there are no known viruses which can infect merely through reading a mail message. For a virus to spread some program must be executed. Reading a mail message does not execute the mail message. Yes, Trojans have been found as executable attachments to mail messages, the most notorious being the IBM VM Christmas Card Trojan of 1987, also the TERM MODULE Worm (reference CIAC Bulletin B-7) and the GAME2 MODULE Worm (CIAC Bulletin B-12). But this is not the case for this particular "virus" alert. If you encounter this message being distributed on any mailing lists, simply ignore it or send a follow-up message stating that this is a false rumor. Karyn Pichnarczyk CIAC Team ciac@llnl.gov ------------------------------ Contacting CIAC If you require additional assistance or wish to report a vulnerability, call CIAC at 510-422-8193, fax messages to 510-423-8002 or send E-mail to ciac@llnl.gov. For emergencies and off-hour assistance, call 1-800-SKY-PAGE (759-7243) and enter PIN number 8550070 (primary) or 8550074 (secondary). The CIAC Duty Officer, a rotating responsibility, carries the primary skypager. The Project Leader carries the secondary skypager. If you are unable to contact CIAC via phone, please use the skypage system. ------------------------------ This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. ------------------------------ End of CIAC Notes Number 94-04 94_12_06 **************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shawn leas Date: Tue, 6 Dec 94 14:08:01 PST To: cypherpunks@toad.com (cypher list) Subject: core dumps with pgp-elm Message-ID: <199412062205.QAA17119@ub.d.umn.edu> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Anybody else get this problem?? I've tried all sorts of different things. Compiles fine, runs fine w/out pgp options, but crashes like a stone when I use them. Segmentation violation. That sucks! -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuTgGaZRyOzqm29xAQHIsgP9Hw2Wq84gOZ3sCx0qzVQAYY9JimC1/avD 6YMFEL3cRv0KhVeFV1gNKB7DC1wmypstoVTgcy9xiGZdxXvzQ6/dmrqmpWzt2+Fi GscQMUVHNfi18pX5X+8gjbZpDfD28tc6XW1gPDP5150n1pngTUQ7HXMcqJIxklj3 DmcP3W3+qAo= =YO8U -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Tue, 6 Dec 94 13:15:01 PST To: cypherpunks@toad.com Subject: GUCAPI (Grand Unified Crypto API) Message-ID: <199412062119.QAA14522@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I've been thinking a lot recently about how to implement a generic API for crypto such that the interface could be independent of the cipher used. What I'm thinking of is something like: guc_init_crypto(); guc_encrypt(); guc_decrypt(); guc_assemble(); guc_key_get(); guc_key_put(); guc_key_gen(); So, to encrypt a PGP-style message, you'd: guc_init_cypto("PGP_26", &context, &keys, &message ); Which would initialize whatever random vectors you're likely to need for a PGP session and allocate the appropriate space to the pointers. The types should be totally opaque, implemented in the library. guc_key_gen("PGP_26", &keys); Which would generate a session key for IDEA and grow the keys structure appropriately; guc_get_key("PGP_26", &keys, originator); guc_get_key("PGP_26", &keys, recipient1); guc_get_key("PGP_26", &keys, recipient2); ... Which would grow the keys structure and add in appropriate RSA keys. (Alternatively, it could be done as one vector with all the recipients lists). guc_encrypt("PGP_26", &keys, &input, &message); Which would encrypt the IDEA session key with the appropriate RSA key and the input with the IDEA session key. And, guc_seal("PGP_26", &message, &output); Which would put the messages into the appropriate (Radix-64?) format and put it out to the output, (the output structure would specify whether memory is to be allocated and filled, files written to, whatever). My goal is to come up with an API that could be integrated once into an application and would be flexible enough that new crypto methods, whether ciphers or key management, could be supported entirely by upgrading the library. This includes being flexible enough to cover as diverse methods as OTPs (where the init function would open a file or other pad as its "random vector," key retrieval would be a noop, and encode would just XOR) and PEM (key management would be done on the basis of the method specified. I'm fuzzy on how to generalize key management into a model that would include both web-of-trust and PEM-style certificates, so conversation on this would be greatly appreciated). It seems to me that the benefits are pretty clear: Set up such an API as a spec that can be implemented both inside and outside of the US and it allows everybody to implement to one API. There's no good reason to have a bazillion different crypto APIs if a generalized one can be achieved. I've posted about this before and received no response: since I'd like to solidify the API soon so I can firm up the coding I'm doing, I ask that folks take the time to comment. The code I end up producing will be publicly available, possibly as a "non-commercial use" copyright, perhaps PD. Thoughts? - -- Todd Masco | "'When _I_ use a word,' Humpty-Dumpty said, in a rather cactus@hks.net | scornful tone, 'it means just what I choose it to mean - cactus@bb.com | neither more nor less.'" - Lewis Carroll - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuTVNCoZzwIn1bdtAQFK1AGA16g1wgKMc4qg3SVxDMW3y+1IGeWDbVvj Q6uqlRmyaFNm1NjNfV0gCxZgAZ9oM338 =br4C -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "JEFF LICQUIA (CEI)" Date: Tue, 6 Dec 94 14:25:05 PST To: cypherpunks@toad.com Subject: Re: GUCAPI (Grand Unified Crypto API) Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > From: "L. Todd Masco" > I've been thinking a lot recently about how to implement a generic API for > crypto such that the interface could be independent of the cipher used. Here's a few random thoughts: Perhaps we could split the functions into groups according to the purpose of the group. Thus, key generation protocols would be in one group, encryption in another, decryption in another, file I/O routines in another, and so on. This would seem to encourage a more modular approach. It would provide an additional level of abstraction as well; you could implement higher-level actions in terms of lower-level ones. For example, you could implement "PGP-encrypt" in terms of calls to RSA-specific and IDEA-specific functions; from the point of view of the application, however, raw RSA and "PGP-style" encryption would look like two separate implementations of the same API. It could also facilitate certain other types of apps; for example, if we had a "key management" API and implementations of the API for PGP keys and PEM keys, we could easily construct an app that could PGP-encrypt with PEM keys and vice versa. Not to be an OO bigot or anything, but I would implement these as object groups, with the parents defining the API and the children implementing it. As an example, consider this "Key" hierarchy: Key / \ PubKey PrivKey - -> / / \ RSAKey DESKey IDEAKey / \ PGPKey PEMKey The arrow indicates the drawing line between definition and implementation classes. Note the common heritage of PGPKey and PEMKey with RSAKey; this could be used as a mechanism for converting between keys if RSAKey were implemented as a "raw" key, while PGPKey and PEMKey could include other key-specific baggage such as userIDs, attached certificates, etc. Supposedly, then, key management and other stuff could be made specific to the key type, but encrypting and decrypting could consist of a simple: Boolean RSAencrypt(char *message, RSAKey &key); (to use C++ language - substitute your own OOL if desired) and could then use either key format for its dirty work. Of course, this is simplistic, as the encryption engine itself would probably be an object also, etc., etc. There's some very rough ideas! They're in bad need of clarification; let 'em have it! -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuTj6DER5KvPRd0NAQE2yAP/dqcaHUXa9UrGpGxWOg+8xs2/AhCh0TS6 0Cca76O6Ztc/vzEpBdz1iAMVa/N7DDybwTHR+wgTPjBEKoy1vqMjSPZpEk2Zwhpy 8EgQvGOHInJrMdlWssEZWn8Av1tSaYJtNrtDV2hTEB9pZSzhIi1T257gqjSrnHks mH3qT0tQTjg= =AXya -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Tue, 6 Dec 94 16:35:38 PST To: cypherpunks@toad.com Subject: Re: AABBS Conviction relation to child porn? In-Reply-To: <0098881E.4950521B.51@INS.INFONET.NET> Message-ID: <199412070035.QAA18461@netcom13.netcom.com> MIME-Version: 1.0 Content-Type: text/plain ED KELLY writes: > There is hoopla over the convictions of those who ran the > Amateur Action BBS. The actual charges involve stuff that > sounded like it was intended to be distributed as child > pornography. The indictment described the offensive material > being destributed as follows in each count: I think you have your wires crossed here. There was no claim made that the models were underage in any of the erotica you cite. The material was deemed to be obscene because it depicted things such as incest, bestiality, foreign object insertion, piercing, and other non-mainstream sexual themes. Everyone was over 18 in all the pictures you mention, and the only material on the BBS which depicted children was legal nudist material scanned from reputable sources. Since the original complaint from the "outraged citizen" which prompted the investigation and subsequent entrapment was about nudist GIFs, which were perfectly legal, one might argue that the obscenity charges were just an indirect way to nail AA for daring to have nude kid pix available on their BBS. Certainly there are plenty of places in Tennesee where "specialty" erotica can be purchased which are not being prosecuted with similar zeal. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: maschino@phx.sectel.mot.com (Mike Maschino) Date: Tue, 6 Dec 94 15:43:35 PST To: cypherpunks@toad.com Subject: Re: GUCAPI (Grand Unified Crypto API) Message-ID: <9412062344.AA14068@ phx.sectel.mot.com> MIME-Version: 1.0 Content-Type: text/plain (This is my first attempt at posting, please excuse any errors, and I do not yet have PGP on my employer-owned machine) > I've been thinking a lot recently about how to implement a generic API for > crypto such that the interface could be independent of the cipher used. > What I'm thinking of is something like: There are numerous industry groups working on a "security" API, including Microsoft, Novell, Motorola, Intel, etc. Major focus is transparent (to the user) security (encryption, KCA, signatures, etc) for email, local and remote file access, generalized and integrated telephony, and so forth. Of course, there are many approaches, generation by committee, personal and corporate biases, and other garbage to get in their way. What may be interesting is to look at their proposed security APIs and glean interesting ideas to be incorporated into your API. Some ideas on effective APIs: - the process of encryption/decryption, signaturing, etc should be independent of the destination/source of the data. The same API should be able to process a file, an e-mail message, an inter-process control message, etc. The API does not care what the data is from or for, it just operates on it. Of course, the API should be able to process in the various encryption modes, and may have to discriminate between a continuous flow of data and a finite size of data. - API's at this level must NEVER directly utilize the User Interface (regardless of whether the UI is graphical or textual). It should be completely irrelevant to the API whether it was invoked by an actual user, a local system process, or a remote system process. Return and error conditions are returned to the caller, which then decides what to do with the erroneous result. Error traps are acceptable too, though the trap should allow the "trapper" to decide what to do about notification or handling of the error. Of course, you recognize the hardest API is key management. Use some data and/or object modeling techniques to handle the two basic senarios and see if you can generalize it sufficiently. I have no idea about how to get the group's proposed API's. There has been several mentions in the networking trade papers about them though. Windows 95 and NT WILL have a security API based in part on the existing one worked out with Novell. Of course, security is a local issues as well as a networking or messaging issue, so I doubt their implementation will be thorough. Hope this is of some help. - Mike ***************************************************************************** Mike Maschino Email: Mike_Maschino-P17960@email.mot.com Motorola | "I am not speaking for my employer, Government and Systems Technology Group | and they do not speak for me" Scottsdale, AZ, USA | "Neuro-encrypto-psycho-telco-photo-proto-nympho-lego -maniacs wanted by same; applications available; god-like entities always welcome" ***************************************************************************** From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: being Date: Tue, 6 Dec 94 16:50:16 PST To: Operator Subject: Re: Announcing - The DigitaLiberty Forum In-Reply-To: <9412062258.AA23412@dockmaster.phantom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > *** Who can join DigitaLiberty? > > The DigitaLiberty Forum is open to anyone that can honestly answer yes to the > following two questions: > > 1) I renounce the use of coercive force as a tool of social or economic > policy. well, i guess i can't join! as a grad student all of you pay me (or my advisor i should say) to learn how to cure all of this worlds awful diseases...right. I cannot fathom people who seem to insist on taking their doses of reality rectally. 5150 pfinerty@bach.seattleu.edu finerty@msscc.med.utah.edu finger any acct. for pgp key pfinerty@nyx10.cs.du.edu -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBLuUGT7Jv5rDIkn05AQHmlgH9FBc6rGvC7FzZx3HtsadPi9SZ9u8mtwl8 t0Gr3baJYp7fotb+tVJ5NYBSRi4mAKqmVyZw9jG+dzv18Ku3/Zxxgw== =/uOS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: root@phantom.com (Operator) Date: Wed, 7 Dec 94 02:15:18 PST To: 2020WORLD@seatimes.com Subject: Announcing - The DigitaLiberty Forum Message-ID: <199412062156.QAA06097@mindvox.phantom.com> MIME-Version: 1.0 Content-Type: text PLEASE RE-DISTRIBUTE THIS AS YOU SEE FIT Friends of Liberty, It is becoming increasingly apparent that the arrival of cyberspace is destined to engender a fundamental discontinuity in the course of human relations. This is a source of great optimism and opportunity for those of us who believe in freedom. Many of you who participate in the lively debates that take place in these forums have seen a number of activist organizations spring up claiming to represent the cause of freedom. And if you are like me you have cheered these groups on only to watch them get bogged down in a quagmire of realpolitics. It is a sad fact that the beast in Washington has evolved into a self-perpetuating engine expert at co-opting the principles of even the most ardent reformers. Slowly but surely all those who engage the system are ultimately absorbed into the mainstream miasma of majoritarianism. For example, what can be more discouraging than watching an organization that started out as a cyber-civil liberties group shift its focus to creating new forms of government entitlements while endorsing intrusive wiretap legislation because they didn't want to jeopardize their influence and prestige amongst the Washington power elite? Some of us believe we can seek ultimate redress at the polls. Many pundits have declared our recent national elections a watershed in politics, a turning point that represents the high water mark of big government. Nonsense. The names have changed, the chairs have been rearranged, but the game remains the same. The so-called "choices" we are presented with are false, hardly better than the mock one-party elections held by failed totalitarian regimes. There must be a better way. I would like to announce the formation of a new group - DigitaLiberty - that has chosen a different path. We intend to bypass the existing political process. We reject consensus building based on the calculus of compromise. Instead we plan to leave the past behind, much as our pioneering forefathers did when they set out to settle new lands. It is our mission to create the basis for a different kind of society. If you would like to join us I invite you to read the information below. Yours in freedom, Bill Frezza Co-founder, DigitaLiberty December 5, 1994 -------------------------------------------------------------------------- *** What is DigitaLiberty? DigitaLiberty is an advocacy group dedicated to the principled defense of freedom in cyberspace. We intend to conduct this defense not by engaging in traditional power politics but by setting an active, persuasive example - creating tangible opportunities for others to join us as we construct new global communities. We believe deeply in free markets and free minds and are convinced that we can construct a domain in which the uncoerced choices of individuals supplant the social compact politics of the tyranny of the majority. *** Is DigitaLiberty a political party or a lobbying group? Neither. DigitaLiberty does not seek to educate or influence politicians in the hope of obtaining legislation favorable to our constituents. We plan to make politicians and legislators irrelevant to the future of network based commerce, education, leisure, and social intercourse. DigitaLiberty does not seek to persuade a majority of the electorate to adopt views which can then be forced upon the minority. We hope to make majoritarianism irrelevant. We invite only like minded individuals to help us build the future according to our uncompromised shared values. *** What do you hope to accomplish? DigitaLiberty is not hopeful that widespread freedom will come to the physical world, at least not in our lifetime. Too many constituencies depend upon the largess and redistributive power of national governments and therefore oppose freedom and the individual responsibility it entails. But we do believe that liberty can and will prevail in the virtual domains we are building on the net and that national governments will be powerless to stop us. We believe that cyberspace will transcend national borders, national cultures, and national economies. We believe that no one will hold sovereignty over this new realm because coercive force is impotent in cyberspace. In keeping with the self-organizing nature of on-line societies we believe we will chose to invent new institutions to serve our varied economic and social purposes. DigitaLiberty intends to be in the forefront of the discovery and construction of these institutions. *** But what about the construction of the "Information Superhighway"? The fabric of cyberspace is rapidly being built by all manner of entities espousing the full range of political and economic philosophies. While political activity can certainly accelerate or retard the growth of the net in various places and times it cannot stop it nor can it effectively control how the net will be used. Our focus is not on the institutions that can and will impact the building of the physical "information highway" but on those that will shape life on the net as an ever increasing portion of our productive activities move there. *** What makes you think cyberspace will be so different? The United States of America was the only country in history ever to be built upon an idea. Unfortunately, this idea was lost as we slowly traded away our liberties in exchange for the false promise of security. DigitaLiberty believes that technology can set us free. The economies of the developed world are now making a major transition from an industrial base to an information base. As they do, the science of cryptology will finally and forever guarantee the unbreachable right of privacy, protecting individuals, groups, and corporations from the prying eyes and grasping hands of sovereigns. We will all be free to conduct our lives, and most importantly our economic relations, as we each see fit. Cyberspace is also infinitely extensible. There will be no brutal competition for lebensraum. Multiple virtual communities can exist side by side and without destructive conflict, each organized according to the principles of their members. We seek only to build one such community, a community based on individual liberty. Others are free to build communities based on other principles, even diametrically opposed principles. But they must do so without our coerced assistance. Effective communities will thrive and grow. Dysfunctional communities will wither and die. And for the first time in human history, rapacious societies will no longer have the power to make war on their neighbors nor can bankrupt communities take their neighbors down with them. *** What does this have to do with my real life? I can't eat data. I don't live in a computer. Yes, but imagine the ultimate impact of mankind's transition from an agrarian economy to an industrial economy to an information economy. Our founding fathers would have consider anyone insane who predicted that a nation of 250 million could feed itself with fewer than 3% of its citizens involved in agriculture. Similarly, economist and politicians trapped in the policies of the past lament our move from a manufacturing economy to a knowledge worker and service based economy. We see this as a cause to rejoice. The day will come when fewer than 5% of the citizens of a nation of 1 billion will be involved in manufacturing - if we still bother calling geographically defined entities "nations". What will the rest of us be doing? We will be providing each other with an exploding array of services and we will be creating, consuming, and exchanging information. Most of this will occur entirely within or be mediated at least in part by our activities in cyberspace. Many of us will earn a very good living on the net. Our race, our religion, our gender, our age, our physical appearance and limitations will all be irrelevant and undetectable. Hard working individuals from underdeveloped nations who in the past might have been forced to emigrate in search of economic freedom and opportunity can now build productive lives in cyberspace. And much if not all of the wealth we create that we do not transform into visible physical assets will be ours to keep and use, beyond the grasp of sovereigns. *** What is the purpose of this forum? The DigitaLiberty Forum is a place where like minded individuals can share their views, observations, and strategies related to the development of virtual communities based on freedom. It is a place where people can exchange information and advice about how they have developed extra-territorial business and social relationships - away from the influence and outside the jurisdiction of governments. It is a forum for the posting of essays, questions, and ideas on the topic of liberty. It is a place where we can meet and debate the forms that our new institutions might take and discuss the practical problems and responsibilities that freedom entail. In time as our technology matures some of us will move on to more ambitious projects, launch other programs, and begin our virtual migration from the swamp of coerced collectivism. Best of all, there will be no need to physically move to 'Galt's Gulch' or escape to a floating 'Freedonia'. We can all participate in this exodus without hastily quitting our jobs or disrupting our lives. And as a larger and larger portion of our economic and social activities move onto the net we will create a new society, open to all with the will to enter. This new world will be interleaved with the physical world in which we now live and yet will be separate. And free. Join us as we begin the journey. *** Who can join DigitaLiberty? The DigitaLiberty Forum is open to anyone that can honestly answer yes to the following two questions: 1) I renounce the use of coercive force as a tool of social or economic policy. 2) I do not derive the majority of my income from funds taken from taxpayers. *** How do I join DigitaLiberty? If you qualify, send a message to DigitaLiberty-request@phantom.com with the words "SUBSCRIBE" in the subject line and the message body as follows SUBSCRIBE DigitaLiberty And welcome to the future. ### From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 6 Dec 94 14:10:39 PST To: cypherpunks@toad.com Subject: RE: MMB question Message-ID: <199412062215.RAA15048@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Responding to msg by cactus@hks.net ("L. Todd Masco") on Tue, 6 Dec 1:23 PM >And: are the errata available on-line anywhere? Sounds >like a very >worthwhile thing to have. Applied Cryptography states on the inner flyleaf: Errata -- A list of the errors found in this book along with corresponding corrections is updated periodically. For the most recent electronic version, send email to: schneier@chinet.com For the most recent printed version, send a stamped, self-addressed envelope to: AC Corrections Counterpane Systems 730 Fair Oaks Avenue Oak Park, IL 60302 Readers are encouraged to distribute electronic or printed versions of this list to other readers of this book. - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuTiJyoZzwIn1bdtAQGIBAGA2HKGp+3qSsythB5es+QE0lmxrEuc3kKs zMcBE+OoYdR+yofyFPKBxUGU1Z3w8ZQM =27st -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Tue, 6 Dec 94 14:18:05 PST To: cypherpunks@toad.com Subject: Re: GUCAPI (Grand Unified Crypto API) Message-ID: <199412062222.RAA15156@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- bshantz@spry.com writes: > L.Todd Masco writes: > > >I've been thinking a lot recently about how to implement a generic API for > >crypto such that the interface could be independent of the cipher used. > > So, you just want a generic overlay (wrapper) to any of the existing > encryption algorithms? Is this correct? More or less. It doesn't need to implement everything straight off: the API itself just has to pass all the information that's necessary. > >My goal is to come up with an API that could be integrated once into an > >application and would be flexible enough that new crypto methods, whether > >ciphers or key management, could be supported entirely by upgrading the > >library. This includes being flexible enough to cover as diverse > >methods as OTPs ... > > Well, it sounds good in theory. However, trust me, Todd, writing a generic > API that is multi-platfomr is not necessarily as easy as it sounds. There's > alot of code in this prioject. You would also have to make sure that the API Actually, I'm not talking about implementing the library in a multi-platform way. Once the API is specified, people could be found who would do the implementation for any given platform. I'd do a UNIX version that would straight off translate appropriate calls to RSAREF for RSA calls and implement IDEA. A friend of mine is interested in doing the PC version . > is generic so it could work in ANY program that might use encryption or > digital signatures. (i.e. e-mail, USENET news, possibly even lending itself > to a Secure HTTP implementation.) Encryption is a pretty straightforward process in the abstract: While such an API might not be well suited to hyper-fast stream methods, it would be Good Enough to have something that could be integrated into mail and news easily. News and mail are doing the same thing: a big part of the difficulty in getting integrated support is in the cumbersome interface to PGP and the percieved short horizon on PGP changes. If a unified API promised that a crypto API would stay put, I think more people would be hacking code. I'm not talking about implementing it all at once. In essence, a PGP engine that used these calls would be useful because people could implement MUAs and newsreaders (and perhaps web browsers) that easily integrated PGP encryption by linking with the newest version of the PGP distribution: and then, as newer methods and formats came along, all that would be required would be a relink to support new formats (another function, BTW, would be a guc_parse_format() that would determine the format of the input). > >(key management would be done on the basis of the method specified.) > > Uh, just from a first glance, I'd say that this is going to slip gently into > the ITAR pits. There are very few "methods" other than RSAREF that you > could use to make this "universal". Also, would this act as a wrapper > over PGP, or would it use the same concepts (and or code) to do the same > things? Only the spec itself need be exported, no crypto code or even hooks. RSAREF would have to be part of the RSA methods inside the US: outside, it would probably end up being the old PGP code that the current 2.6ui-style PGPs use. > Agreed, it would be nice to have one API. As a developer though, I > panic when I see "generic" API's. Usually, they are not as > "black-box" as people would like to believe. What I mean is, usually > they are not just as simple as "put in this input, and you will get > this output." Also, are we talking about C code or C++ code? DOS? > Windows? Are we talking multi-platform code that will work on all the > major OS's? For a generic API, that's alot of code...I keep saying > that....must mean something. Certainly, some APIs are much better than others. The C stdlib, for example, is a pretty good API. Stdio does a very good job of abstracting concepts to calls that work across filesystems as different as VMS's RMS and MS-DOS filesystems. I'm talking about C -- not every platform supports C++. The OS isn't important: the API can be implemented independently. > I would be interested in seeing something like this implemented, but I > question whether it will be a hit as an industry standard. Generic API's > really haven't gone over well for things in the past. (Except the class > libraries for major C++ compilers. MFC, OWL, etc.) > The design has to be robust before you start coding. Frankly, I don't give a damn about it becoming an "idustry standard" if that means Microsoft, Lotus, etc. I have no interest in doing their work for them. I'm more interested in generating a "net-standard," something that people hacking code for themselves or for freely-distributable packages can use. It's a necessary step along the road to "crypto for the masses." - -- Todd Masco | "'When _I_ use a word,' Humpty-Dumpty said, in a rather cactus@hks.net | scornful tone, 'it means just what I choose it to mean - cactus@bb.com | neither more nor less.'" - Lewis Carroll - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuTkJioZzwIn1bdtAQFEhwF7Bo0K7ZwWDlYtaB46B4kpwOM/jXY0pLrT Q/y84MBu6Z7nwt75X+r0Y93rpBon1QQh =VWmR -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Tue, 6 Dec 94 14:18:46 PST To: cypherpunks@toad.com Subject: Re: Dec. 10th Bay Area Cypherpunks Meeting Message-ID: <199412062223.RAA15167@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Ian Farquhar writes: > On Dec 5, 10:28pm, KT Kislitzin wrote: > > This month's Bay Area Cypherpunks Meeting will be held this Saturday, > There isn't a chance that this could either be taped or broadcast, is there? It would be really nice if someone could post minutes/notes from this. - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuTh7Gf7YYibNzjpAQF6nQQAu0dzcPgRtte2N1mANQ8vCj/3R4WjJcLb YsjKuJcSG7ZRLE0ERk0EAR9XUPZuOhTWmMAu0BiTOaVmNkhFNARdv/IKxOrOAWU9 1Xqr5RtP4pJabfDWGND6UFtMpLimHMbdMcy8wHmMnm4XykZcQNG3PwMCymtSqQ3L zDEGiahe7ac= =AF6W - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuTkYioZzwIn1bdtAQGl3AGA0N77HqZuchnssElxWGrDygPX4qLb3F1J Cd2dMlY5XYmAKCwyvocol+e5j/oQ3B/M =XLJD -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: root@phantom.com (Operator) Date: Tue, 6 Dec 94 15:02:05 PST To: 2020WORLD@seatimes.com Subject: Announcing - The DigitaLiberty Forum Message-ID: <9412062258.AA23412@dockmaster.phantom.com> MIME-Version: 1.0 Content-Type: text PLEASE RE-DISTRIBUTE THIS AS YOU SEE FIT Friends of Liberty, It is becoming increasingly apparent that the arrival of cyberspace is destined to engender a fundamental discontinuity in the course of human relations. This is a source of great optimism and opportunity for those of us who believe in freedom. Many of you who participate in the lively debates that take place in these forums have seen a number of activist organizations spring up claiming to represent the cause of freedom. And if you are like me you have cheered these groups on only to watch them get bogged down in a quagmire of realpolitics. It is a sad fact that the beast in Washington has evolved into a self-perpetuating engine expert at co-opting the principles of even the most ardent reformers. Slowly but surely all those who engage the system are ultimately absorbed into the mainstream miasma of majoritarianism. For example, what can be more discouraging than watching an organization that started out as a cyber-civil liberties group shift its focus to creating new forms of government entitlements while endorsing intrusive wiretap legislation because they didn't want to jeopardize their influence and prestige amongst the Washington power elite? Some of us believe we can seek ultimate redress at the polls. Many pundits have declared our recent national elections a watershed in politics, a turning point that represents the high water mark of big government. Nonsense. The names have changed, the chairs have been rearranged, but the game remains the same. The so-called "choices" we are presented with are false, hardly better than the mock one-party elections held by failed totalitarian regimes. There must be a better way. I would like to announce the formation of a new group - DigitaLiberty - that has chosen a different path. We intend to bypass the existing political process. We reject consensus building based on the calculus of compromise. Instead we plan to leave the past behind, much as our pioneering forefathers did when they set out to settle new lands. It is our mission to create the basis for a different kind of society. If you would like to join us I invite you to read the information below. Yours in freedom, Bill Frezza Co-founder, DigitaLiberty December 6, 1994 -------------------------------------------------------------------------- *** What is DigitaLiberty? DigitaLiberty is an advocacy group dedicated to the principled defense of freedom in cyberspace. We intend to conduct this defense not by engaging in traditional power politics but by setting an active, persuasive example - creating tangible opportunities for others to join us as we construct new global communities. We believe deeply in free markets and free minds and are convinced that we can construct a domain in which the uncoerced choices of individuals supplant the social compact politics of the tyranny of the majority. *** Is DigitaLiberty a political party or a lobbying group? Neither. DigitaLiberty does not seek to educate or influence politicians in the hope of obtaining legislation favorable to our constituents. We plan to make politicians and legislators irrelevant to the future of network based commerce, education, leisure, and social intercourse. DigitaLiberty does not seek to persuade a majority of the electorate to adopt views which can then be forced upon the minority. We hope to make majoritarianism irrelevant. We invite only like minded individuals to help us build the future according to our uncompromised shared values. *** What do you hope to accomplish? DigitaLiberty is not hopeful that widespread freedom will come to the physical world, at least not in our lifetime. Too many constituencies depend upon the largess and redistributive power of national governments and therefore oppose freedom and the individual responsibility it entails. But we do believe that liberty can and will prevail in the virtual domains we are building on the net and that national governments will be powerless to stop us. We believe that cyberspace will transcend national borders, national cultures, and national economies. We believe that no one will hold sovereignty over this new realm because coercive force is impotent in cyberspace. In keeping with the self-organizing nature of on-line societies we believe we will chose to invent new institutions to serve our varied economic and social purposes. DigitaLiberty intends to be in the forefront of the discovery and construction of these institutions. *** But what about the construction of the "Information Superhighway"? The fabric of cyberspace is rapidly being built by all manner of entities espousing the full range of political and economic philosophies. While political activity can certainly accelerate or retard the growth of the net in various places and times it cannot stop it nor can it effectively control how the net will be used. Our focus is not on the institutions that can and will impact the building of the physical "information highway" but on those that will shape life on the net as an ever increasing portion of our productive activities move there. *** What makes you think cyberspace will be so different? The United States of America was the only country in history ever to be built upon an idea. Unfortunately, this idea was lost as we slowly traded away our liberties in exchange for the false promise of security. DigitaLiberty believes that technology can set us free. The economies of the developed world are now making a major transition from an industrial base to an information base. As they do, the science of cryptology will finally and forever guarantee the unbreachable right of privacy, protecting individuals, groups, and corporations from the prying eyes and grasping hands of sovereigns. We will all be free to conduct our lives, and most importantly our economic relations, as we each see fit. Cyberspace is also infinitely extensible. There will be no brutal competition for lebensraum. Multiple virtual communities can exist side by side and without destructive conflict, each organized according to the principles of their members. We seek only to build one such community, a community based on individual liberty. Others are free to build communities based on other principles, even diametrically opposed principles. But they must do so without our coerced assistance. Effective communities will thrive and grow. Dysfunctional communities will wither and die. And for the first time in human history, rapacious societies will no longer have the power to make war on their neighbors nor can bankrupt communities take their neighbors down with them. *** What does this have to do with my real life? I can't eat data. I don't live in a computer. Yes, but imagine the ultimate impact of mankind's transition from an agrarian economy to an industrial economy to an information economy. Our founding fathers would have consider anyone insane who predicted that a nation of 250 million could feed itself with fewer than 3% of its citizens involved in agriculture. Similarly, economist and politicians trapped in the policies of the past lament our move from a manufacturing economy to a knowledge worker and service based economy. We see this as a cause to rejoice. The day will come when fewer than 5% of the citizens of a nation of 1 billion will be involved in manufacturing - if we still bother calling geographically defined entities "nations". What will the rest of us be doing? We will be providing each other with an exploding array of services and we will be creating, consuming, and exchanging information. Most of this will occur entirely within or be mediated at least in part by our activities in cyberspace. Many of us will earn a very good living on the net. Our race, our religion, our gender, our age, our physical appearance and limitations will all be irrelevant and undetectable. Hard working individuals from underdeveloped nations who in the past might have been forced to emigrate in search of economic freedom and opportunity can now build productive lives in cyberspace. And much if not all of the wealth we create that we do not transform into visible physical assets will be ours to keep and use, beyond the grasp of sovereigns. *** What is the purpose of this forum? The DigitaLiberty Forum is a place where like minded individuals can share their views, observations, and strategies related to the development of virtual communities based on freedom. It is a place where people can exchange information and advice about how they have developed extra-territorial business and social relationships - away from the influence and outside the jurisdiction of governments. It is a forum for the posting of essays, questions, and ideas on the topic of liberty. It is a place where we can meet and debate the forms that our new institutions might take and discuss the practical problems and responsibilities that freedom entail. In time as our technology matures some of us will move on to more ambitious projects, launch other programs, and begin our virtual migration from the swamp of coerced collectivism. Best of all, there will be no need to physically move to 'Galt's Gulch' or escape to a floating 'Freedonia'. We can all participate in this exodus without hastily quitting our jobs or disrupting our lives. And as a larger and larger portion of our economic and social activities move onto the net we will create a new society, open to all with the will to enter. This new world will be interleaved with the physical world in which we now live and yet will be separate. And free. Join us as we begin the journey. *** Who can join DigitaLiberty? The DigitaLiberty Forum is open to anyone that can honestly answer yes to the following two questions: 1) I renounce the use of coercive force as a tool of social or economic policy. 2) I do not derive the majority of my income from funds taken from taxpayers. *** How do I join DigitaLiberty? If you qualify, send a message to DigitaLiberty-request@phantom.com with the words "SUBSCRIBE" in the subject line and the message body as follows SUBSCRIBE DigitaLiberty And welcome to the future. ### From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 6 Dec 94 15:05:51 PST To: "L. Todd Masco" Subject: Re: GUCAPI (Grand Unified Crypto API) In-Reply-To: <199412062119.QAA14522@bb.hks.net> Message-ID: <9412062305.AA04906@yaz-pistachio.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- To: "L. Todd Masco" cc: cypherpunks@toad.com Subject: Re: GUCAPI (Grand Unified Crypto API) > I've been thinking a lot recently about how to implement a generic API for > crypto such that the interface could be independent of the cipher used. > What I'm thinking of is something like: Why do all this? There already exists a Generic Security System API, GSSAPI, which is an Internet standard (or there is at least an Internet Draft -- I'm not sure what the current status is right now, and given that the IETF is going on this week, it's status may change). Currently, the only GSSAPI bindings I know of are for Kerberos V5 and Kerberos V4, although there could easily be bindings for RSA, PGP, or whatever you want. I suggest you read up on GSSAPI, which provides much of the functionality that you want, plus a lot more. You would just have to write a PGP binding to get it to work, but that shouldn't be too difficult (I haven't looked at this). It'll be even easier when there is a PGP API. - -derek -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBuAwUBLuTtwTh0K1zBsGrxAQH72wLEDRSmfcIj4ksSSTEUES48N82ZTLUXFTz3 cF8nCbQVkowjHQKkjeGmRZJV3eDTYVPaAMoDUZ+jIogsg2JnVDJxmseyDWmDPV86 Pgeljv/TbmbAwxAQu7bcbEY= =2mTL -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p.v.mcmahon.rea0803@oasis.icl.co.uk Date: Tue, 6 Dec 94 10:04:43 PST To: cypherpunks@toad.com Subject: US Government Cryptographic Interfaces Meeting Message-ID: <9412061805.AA21938@getafix.oasis.icl.co.uk> MIME-Version: 1.0 Content-Type: text/plain I attach some (unofficial) notes on a recent meeting sponsored by the US government. Comments welcome. - pvm Ps. As I am in San Jose this week, I will try to get to the 10DEC94 Bay Area CP meeting where I can briefly talk about it if there is any interest. ----- Report from 01DEC94 NIST Cryptographic API Meeting On 01DEC94, NIST (a branch of the US Department of Commerce) convened an "information sharing and discussion" meeting on Cryptographic APIs (CAPI) at Gaithersburg. Present were "leaders in the field of computer cyptography". Some well known figures present were Steve Walker, Dorothy Denning, Burt Kaliski, Warwick Ford, and Miles Smid. Government attendees included 7 from the NSA, 4 from NIST, 5 from the UK MoD, 2 from NASA, and 2 from ARPA. In addition to RSA Labs, BNR, and TIS - other vendors present included Spyrus, IBM, HP, Novell, Microsoft, Datakey, Racal-Guardata, Uptronics, Bankers Trust, National Semiconductor, and myself representing the X/Open (vendor consortium) Security Working Group. The meeting heard presentations on initiatives relating to cryptographic APIs. These comprised: - International Cryptographic Experiment (ICE) - MoD Security in Open Systems Technical Demonstrator Programme - X/Open Cryptographic Service Model - ANS1 X9F1 Layered Cryptographic Service Model - POSIX Cryptographic Study Group - GSS-API - NIST Cryptographic Service Calls draft FIPS - NSA CAPI Goals, Architecture, and Requirements - Royal Holloway University of London CAPI Study - RSA Labs PKCS11 - IBM Generic Cryptographic Interface - BNR/NT Entrust Interface - Spyrus Copies of the slides, and the X/Open draft preliminary specification were distributed to the attendees. I received some unsolicited positive feedback on the X/Open Security Working Group's output from a number of the attendees, and also three requests to join the group. It was a useful validation that X/Open are proceeding down the right track. There was discussion during the meeting on the correct scope for CAPIs, and a debate on the market pressures towards convergence. Two specific threads of activity were identified: 1)standards coordination looks containable given the cooperative and positive attitude among representatives of ANSI, POSIX, NIST, and X/Open. I believe that NIST and the vendor community through X/Open can work together to get agreement on an interface which meets the requirements, is grounded in implementation experience; 2)implementation experience with CAPIs, and associated effort to shift export control policy will be enabled as part of the International Cryptographic Experiment. Timely completion of a cross-industry cryptographic interface, and in parallel its validation in real systems, will then lead to a firm basis for international agreement. ------------------------------------------------------- P V McMahon 06DEC94 ICL Enterprises post: Kings House, 33 Kings Road, Reading, RG1 3PX, UK email: p.v.mcmahon@rea0803.wins.icl.co.uk OR p.mcmahon@xopen.co.uk phone: +44 734 634882 fax: +44 734 855106 ------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Tue, 6 Dec 94 16:43:46 PST To: cypherpunks@toad.com Subject: swIPe Message-ID: <199412070044.SAA00308@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Has anything been happening with swIPe lately? I seem to remember reading a couple of months ago that the protocol was being revised (simplified?) and that a new RFC was going to be released soon. What's the status of the project now? == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuUFUREpP7+baaPtAQGKGQP/UN7bJfYOHIEdgV9uDnJLbJ00q4J/opLW KpDxF+yl4Nhld70YkMQ/xJ9CeGh0mrCNLz/O8nD4KLrJ87RnH2T1fMV6vdegEvxF CnDEOyRCSEa3kB3c1mkP5rtvW9PJF6GiqDkbaA86wa2usBkuv63mZjPc4EVLiZwY +0xew1PgMQs= =oHAW -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Tue, 6 Dec 94 15:43:16 PST To: cypherpunks@toad.com Subject: Re: GUCAPI (Grand Unified Crypto API) Message-ID: <199412062348.SAA16082@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Derek Atkins writes: > Why do all this? There already exists a Generic Security System API, > GSSAPI, which is an Internet standard (or there is at least an Internet > Draft -- I'm not sure what the current status is right now, and given > that the IETF is going on this week, it's status may change). Ah, I knew of the GSSAPI's existence but hadn't realized that its scope included what I wanted. I'll read the draft on the internic and see if it does what I want. If so, the next logical step is to wrap RSAREF in it and to make a PGPish-wraparound. I'd certainly be up to the former; Would anybody else be interested in ponying up their time and effort for the PGP instance? (The draft is ftpable from ftp.internic.net, /internet-drafts/draft-ietf-cat-gssv2-00.txt) - -- Todd Masco | "'When _I_ use a word,' Humpty-Dumpty said, in a rather cactus@hks.net | scornful tone, 'it means just what I choose it to mean - cactus@bb.com | neither more nor less.'" - Lewis Carroll - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuT4LCoZzwIn1bdtAQHh9wF/TyMkm4Cd0gFzk26mdufgytY6NnHfiT3C heS9ACR9d8jwS2pu8/wvF84+sQs0nTEc =bY6Z -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 6 Dec 94 17:24:18 PST To: cypherpunks@toad.com Subject: NYT on N2 and Star Wars Message-ID: <199412070123.UAA18255@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Some cries of no-gets of N2_duh and RAY_dem. N=N lobbed by 8 PM EST. No get, retry. Frantic PBM sez excuse this msg. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@seabsd.hks.net (L. Todd Masco) Date: Tue, 6 Dec 94 18:38:40 PST To: cypherpunks@toad.com Subject: Re: GUCAPI (Grand Unified Crypto API) Message-ID: <199412070243.VAA17789@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412070014.AA13652@sequoia.itd.uts.EDU.AU>, Matthew Gream wrote: >Ohh, I misinterpreted. You're talking about a high level interface that >assumes cryptographic operations are already being used for specific >purposes (ie. `signature', `GetMIC', `VerifyMIC', `Wrap', `Unwrap'). > >I was thinking more about the layer below this, the primitive operations >that don't make assumptions on what the user is going to do; and >limitations placed thereupon. Actually, both interfaces are reasonable for the scope of this discussion. I don't have specific goals in mind yet: I want to bounce around ideas before coming up with something more specific. The GSSAPI has the advantage that Kerberbos services have already been provided for that API: There's no reason, however, that the two goals need to be mutually exclusive. I'll have to read the GSSAPI doc carefully and get a sense of what problems it solves. >I found >out yesterday that I've taken out a prize for the best work conducted >by someone under the age of 26. There is a certain irony in being >awarded the prize by a Government department :-). Nevertheless, congratulations! - -- Todd Masco | "'When _I_ use a word,' Humpty-Dumpty said, in a rather cactus@hks.net | scornful tone, 'it means just what I choose it to mean - cactus@bb.com | neither more nor less.'" - Lewis Carroll - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuUhSyoZzwIn1bdtAQFmRwF7BtmxdCQCHirWle87iUsqz2GnCt+dSvCR JzONMasccbF08lWnfRc0ACAQNyQIfEkD =L3dn -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 6 Dec 94 18:53:53 PST To: eric@remailer.net Subject: Re: Dec. 10th Bay Area Cypherpunks Meeting In-Reply-To: <9412070836.ZM4161@wiley.sydney.sgi.com> Message-ID: <9412070253.AA07672@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Aren't there multicast provisions at SGI? Eric? .pm "Ian Farquhar" says: > On Dec 5, 10:28pm, KT Kislitzin wrote: > > This month's Bay Area Cypherpunks Meeting will be held this Saturday, > > December 10th, from 12 noon until 6 pm in Silicon Graphics Cafe Iris > > (same cypher time, same cypher channel...). > > > > The topic for this month's discussions is: > > > > Technical Cryptography > > > > We have three speakers planned. > > [...] > > There isn't a chance that this could either be taped or broadcast, is there? > This sounds like it will be a fascinating meeting, and deserves a wider > audience. > > Ian. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 6 Dec 94 18:59:16 PST To: Alex Strasheim Subject: Re: swIPe In-Reply-To: <199412070044.SAA00308@omaha.omaha.com> Message-ID: <9412070257.AA07680@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Alex Strasheim says: > Has anything been happening with swIPe lately? I seem to remember reading > a couple of months ago that the protocol was being revised (simplified?) > and that a new RFC was going to be released soon. What's the status of > the project now? Asking this *during* the IETF meeting is bad timing. Ask the question again in a week... .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Tue, 6 Dec 94 19:12:24 PST To: Alex Strasheim Subject: Re: swIPe In-Reply-To: <199412070044.SAA00308@omaha.omaha.com> Message-ID: <199412070313.WAA24449@crypto.com> MIME-Version: 1.0 Content-Type: text/plain >-----BEGIN PGP SIGNED MESSAGE----- > >Has anything been happening with swIPe lately? I seem to remember reading >a couple of months ago that the protocol was being revised (simplified?) >and that a new RFC was going to be released soon. What's the status of >the project now? > >== >Alex Strasheim | finger astrashe@nyx.cs.du.edu >alex@omaha.com | for my PGP 2.6.1. public key > >-----BEGIN PGP SIGNATURE----- >Version: 2.6.2 > >iQCVAwUBLuUFUREpP7+baaPtAQGKGQP/UN7bJfYOHIEdgV9uDnJLbJ00q4J/opLW >KpDxF+yl4Nhld70YkMQ/xJ9CeGh0mrCNLz/O8nD4KLrJ87RnH2T1fMV6vdegEvxF >CnDEOyRCSEa3kB3c1mkP5rtvW9PJF6GiqDkbaA86wa2usBkuv63mZjPc4EVLiZwY >+0xew1PgMQs= >=oHAW >-----END PGP SIGNATURE----- Well, if by swIPe you mean the standards-track IP security protocol, quite a bit. I'm not going to the next IETF meeting (perry?, phil?) but I understand that swIPe and friends have mutated into something that is very close to becoming an RFC. Key management is another story, with no general agreement as to what the requirements even are. My own feeling is that more experience is needed with network-layer security in general before the problems and tradeoffs of key managment in heterogeneous networks will emerge with any clarity. If you mean swIPe, the protocol described in Ioannidis and Blaze's draft RFC of last December, not much. There's an implementation floating around (I think on the ucb ftp server), but I don't know of anyone who's actively deploying it outside of closed systems. Now would is a very good time to play with this stuff, particularly with an eye toward understanding what the key management requirements are. Right now the future internet cryptographic security architecture is wide open, but that window is starting to close. -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Tue, 6 Dec 94 22:31:24 PST To: cypherpunks Subject: RE: Message-ID: <2EE554E4@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain One of the reasons that Phil and Ralph get anything done is because they aren't subscribed to this list. Over 300 messages a week and growing.... How about cutting the flames, the Detweiler/DM junk, HEAT postings and post substantive info, questions, or discussion. 2 -- C -- ---------- >From: Anonymous User >--------------------------------------------------------------------------- --- >I don't know what is going on here. This list seems to have >bogged down in meta-issues. I am very disappointed with >Eric Hughes' recent display of feather-fluffing. He seems >to fail to understand that the list has absolutely NOTHING >to do with him personally. The full subscriber base could >MOVE IMMEDIATELY if so inclined, and indeed the atmosphere >seems to be getting a bit oppressive here. > >I hate to say this but it reminds me of when all the Detweiler >flames were erupting a long time ago. Detweiler seemed to >be especially enraged with the way that E.Hughes ran the list >in a dictatorial, "iron fist" way. He failed to understand >that his own role was merely that of a janitor, not a >celebrity with a personality cult. Is that all the cypherpunks >list is about? I tell you that this idea that "cypherpunks >code" does not mean anything. "cypherpunks talk about code >endlessly" but when it comes down to it, this whole list >is nothing but a lot of people STROKING EACH OTHER'S EGOS >while the outsiders (Phil Zimmermann, Ralph Levien) are the >only ones getting anything done!! > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Tue, 6 Dec 94 22:58:15 PST To: cypherpunks@toad.com Subject: Ideal digital cash system? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On page 123 of Applied Cryptography Bruce Schneier cites the work of two cryptographers and the digital cash system they invented that satisfies all six properties he listed on the same page. In his words: The authors consider this the first ideal untraceable electronic cash system. The reference [674] is: T. Oamoto and K. Ohta, Universal Electronic Cash Advances in Cryptology--CRYPTO '91 Proceedings Berlin: Springer-Verlag 1992 pp. 324-337 Is anyone here familiar with this work? Has anyone tried to implement this protocol in some manner? Also how would I go about obtaining the text of this work either in written form or online? ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuVcyU1Diok8GKihAQGuIwP+KaH0arHX1MADCi+KHMWjSCq3VNoUR1O1 aIBagedXbegdXmzkcmdTebgfKYQKpZN3Ple8Bt1k3KzXepS/gcIZUGWeN7P5c+tC 2/zFbTLYhl+BCjZpRZ2PnxTZWYASUYoKnZ1sXeh18bYPxtR+g9BSCmleau1W5d/g yAi2QSuxdBg= =gTBc -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@fsp.fsp.com (Paul Ste. Marie) Date: Tue, 6 Dec 94 19:48:55 PST To: alex@omaha.com Subject: backing ecash In-Reply-To: <199412050431.WAA00176@omaha.omaha.com> Message-ID: <9412070347.AA11423@fsp.fsp.com> MIME-Version: 1.0 Content-Type: text/plain > Now obviously, things would work a lot more smoothly if you didn't need me > or my digital currency exchange. It would be nice if Bob and Alice could > buy and sell edollars from their banks online. But it's not essential. I Isn't there a problem with net-based distribution of ecash? It would seem that Eve could intercept the ecash and spend it first. Encrypted email return of the ecash would seem to violate the anonymity of the ecash. Some sort of one-time encrypted return address would seem to be necessary, but better yet would be a vending machine that took a floppy disk and some currency and stuck the ecash on the floppy. Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@c2.org Date: Tue, 6 Dec 94 22:52:43 PST To: you@yoursite.com Subject: good times Message-ID: <199412070650.WAA05487@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain fnord -23 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Edgar A. Suter" Date: Tue, 6 Dec 94 23:22:46 PST To: DigitaLiberty@phantom.com Subject: Re: Announcing - The DigitaLiberty Forum In-Reply-To: <9412062258.AA23412@dockmaster.phantom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I am certain that the nattering nabobs of negativism would take issue with the mainstream miasma of majoritarianism. ************************************************************************* * Edgar A. Suter, MD suter@crl.com * * Chair, DIRPP Doctors for Integrity in Research & Public Policy * ************************************************************************* From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Tue, 6 Dec 94 20:17:13 PST To: pstemari@fsp.fsp.com (Paul Ste. Marie) Subject: Re: backing ecash Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 10:47 PM 12/06/94, Paul Ste. Marie wrote: >Isn't there a problem with net-based distribution of ecash? It would >seem that Eve could intercept the ecash and spend it first. Encrypted >email return of the ecash would seem to violate the anonymity of the >ecash. Some sort of one-time encrypted return address would seem to >be necessary, but better yet would be a vending machine that took a >floppy disk and some currency and stuck the ecash on the floppy. Diffie-Hellman would seem appropriate here. Look it up in Schneier. Vending machines seem a good idea too, but one unlikely to develop any time soon. Or possibly ever, if the net becomes so prevalent that no one would think of doing anything offline that could just as well be done online. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Wed, 7 Dec 94 01:39:12 PST To: "ADAM GERSTEIN, _THE_ MACGURU" Subject: Re: Good times virus thing-a-ma-bobber In-Reply-To: <941207010448.20216805@SCSUD.CTSTATEU.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 7 Dec 1994, ADAM GERSTEIN, _THE_ MACGURU wrote: > Michael K. Sanders is believed to have said: > > >Has anyone actually seen this 'Good Times' thing? I highly doubt > >it. And seriously, an e-mail virus? Get real. > > > Need I remind you of a certain Robert T. Morris? Does the "Internet Worm" mean > anything to you? Sure, it wasn't actual email, but it did use email and other > means of transport to cripple the net in a matter of hours. > > adam > > -=-=-=- > Adam J. Gerstein > MacGuru to the stars According to CIAC: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 6 Dec 94 20:42:45 PST To: cypherpunks@toad.com Subject: (Fwd) Read this, Virus info!! Message-ID: <199412070447.XAA18944@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have received two versions of this warning about "Good Times" virus, this one from mail list Design-L and a similar one from list Fiction-of-Philosophy. Some forwarded headers have been removed from this version. Has anyone on c'punks got further info or comment? John PGP 262 Key ID 34EE1095 - ------------------- Forwarding Design-L mail by: WAYDE@UTKVX.UTCC.UTK.EDU (Wayde Justin Tardif) on - ------------------- From: IN%"ripp0009@frank.mtsu.edu" "Matthew D. Hamilton" 6-DEC-1994 22:42:53.89 To: IN%"xbuj17a@prodigy.com", IN%"agratz@aol.com", IN%"wayde@utkvx.utk.edu", IN%"hbaldry@utkvx.utk.edu" CC: Subj: Read this A.S.A.P.-- VIRUS (fwd) [Multiple headers elided] - ------------------- * WARNING * THere is a virus being sent on Online America by E-mail. If you get anything called "Good Times", DO NOT READ IT OR DOWNLOAD IT. I repeat, do not read it or download it. It is a virus that will earase your hard drive. Please forward this message to everyone you have an address for. It will help them a lot. ***************************************************************** ***** "We're going to play for you now a little Oriental song. It's called Tu Ning" ***************************************************************** ***** Raenna infinit@umich.edu - ------------------- End Forward - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuU+YSoZzwIn1bdtAQExhwGArGY8XPi++RcOQF67mN/o3dyPhZAmA2Pe 9WlSEtNQNno1y1JjFgXERUAG6CxVT19p =/0Vy -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@fsp.fsp.com (Paul Ste. Marie) Date: Tue, 6 Dec 94 20:54:41 PST To: bshantz@spry.com Subject: GUCAPI (Grand Unified Crypto API) In-Reply-To: <9412062142.AA08621@homer.spry.com> Message-ID: <9412070454.AA12355@fsp.fsp.com> MIME-Version: 1.0 Content-Type: text/plain > I would be interested in seeing something like this implemented, but I > question whether it will be a hit as an industry standard. Generic API's > really haven't gone over well for things in the past. (Except the class > libraries for major C++ compilers. MFC, OWL, etc.) > The design has to be robust before you start coding. Something like this should be fairly reasonable to implement in C++. The basic concept would be to have a single public abstract class with a static method that takes a protocol name and returns a pointer to an encryption engine object that implements that protocol. The actual classes could either register themselves with the base class statically at link time or dynamically via DLL's or equivalent and an OS dependent config utility. The biggest question to my mind is how to handle key management and whether the engines should require blocks of an appropriate size (eg encrypt(size_t blksize, const char *inbuf, char *outbuf)) or act as pumps with user-specified data sources and sinks (eg encrypt(istream& input, ostream& output)). Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Michael K. Sanders" Date: Tue, 6 Dec 94 20:55:39 PST To: jya@pipeline.com (John Young) Subject: Re: (Fwd) Read this, Virus info!! In-Reply-To: <199412070447.XAA18944@bb.hks.net> Message-ID: <199412070503.AAA01081@ataxia.res.wpi.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In the beginning there was nothing. Then John Young said: >-----BEGIN PGP SIGNED MESSAGE----- >I have received two versions of this warning about "Good Times" >virus, this one from mail list Design-L and a similar one from >list Fiction-of-Philosophy. Some forwarded headers have been >removed from this version. >Has anyone on c'punks got further info or comment? Yeah, I'm getting really fucking sick of it. This is about the dozenth copy of this silly thing I've received from various sources. As far as I'm concerned, the only 'virus' we have to worry about is the unrelenting propogation of that damn message. Has anyone actually seen this 'Good Times' thing? I highly doubt it. And seriously, an e-mail virus? Get real. - -- Michael K. Sanders -- msanders@ataxia.res.wpi.edu ataxia: NetBSD/Amiga 1.0 - Creating Chaos out of Anarchy for a Better Tomorrow Ataxia Home Page -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuVCBXT/GoKYNTJxAQE+yQQAk7h0dfXIkrBbY5+XCe6by9emrA64+qGd PoJVJsnWyZMqXFYVOlYTZbS9rZJVY+n8TvTGp90avLbvRZWBItB+JoqZdzb38TFB SnBSmXO0FtLGmtbcvymSTb1csv/5UfoVlwOHoMEn4lXhQca+7KpcV3XB2Ek0FBR3 Hn7gtH+CIZQ= =pVdG -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 6 Dec 94 10:58:51 PST To: cypherpunks@toad.com Subject: GATT and ITAR-crypto Message-ID: MIME-Version: 1.0 Content-Type: text/plain pcw@access.digex.net (Peter Wayner): > I want to know whether GATT will affect the export of encryption > software. It seems to frown upon any barrier to trade and I think > I could argue, perhaps not correctly, that if ACME in Taiwan > can't buy the necessary encryption software to do business with > CENTRAL in Kansas, then ACME is prevented from competing in America. > BONEHEAD Inc, from North Dakota won't have to worry about foreign > competition. Heh heh. Missiles R Us in Iran can't buy target analysis software so can't compete in the US cruise missile market; GD needn't bother about cheaper Iranian labour costs. As you correctly noted later, exceptions are made for missiles (and French movies, and US _peanuts_) - IAC US policy is to treat crypto as munitions, or at best 'dual-use' tech. GATT does not affect other arms treaties - NPT, MTCR, etc... "We know everything about you that we need to know" - Coleta Brueck, IRS ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 6 Dec 94 21:52:30 PST To: Matt Blaze Subject: Re: swIPe In-Reply-To: <199412070313.WAA24449@crypto.com> Message-ID: <9412070551.AA07757@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Matt Blaze says: > Well, if by swIPe you mean the standards-track IP security protocol, > quite a bit. I'm not going to the next IETF meeting (perry?, phil?) > but I understand that swIPe and friends have mutated into something > that is very close to becoming an RFC. True. > Key management is another story, with no general agreement as to > what the requirements even are. Less true; there are multiple proposals, but none of them meet my internal standards on what is needed :-) > My own feeling is that more experience is needed with network-layer > security in general before the problems and tradeoffs of key managment > in heterogeneous networks will emerge with any clarity. I would partially agree. We do have some actual real world experience with one key management and authentication system -- Kerberos. Its not sufficient, but it does provide a lot of interesting lessons. In particular, it has a distinct advantage over most the the currently proposed key management systems in the IETF: it is actually possible to write secure applications with Kerberos. (This is not as bad as it sounds; there are still ways to use the proposed key management systems (for setting up encrypted tunnels as an example) but these uses are more limited.) > If you mean swIPe, the protocol described in Ioannidis and Blaze's > draft RFC of last December, not much. There's an implementation > floating around (I think on the ucb ftp server), but I don't know > of anyone who's actively deploying it outside of closed systems. Actually, swIPe the implementation has been ported to three systems (largely berkeley clones) and is being actively sold as part of the TIS firewall product. However, its future with its current packet format is obviously limited. swIPe the packet format is quite dead, but swIPe the implementation will probably be hacked to support the IPSP protocol, whatever it ends up being in the end. > Now would is a very good time to play with this stuff, particularly with > an eye toward understanding what the key management requirements are. > Right now the future internet cryptographic security architecture is wide > open, but that window is starting to close. Quite true. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "ADAM GERSTEIN, _THE_ MACGURU" Date: Tue, 6 Dec 94 22:03:52 PST To: cypherpunks@toad.com Subject: Good times virus thing-a-ma-bobber Message-ID: <941207010448.20216805@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain Michael K. Sanders is believed to have said: >Has anyone actually seen this 'Good Times' thing? I highly doubt >it. And seriously, an e-mail virus? Get real. Need I remind you of a certain Robert T. Morris? Does the "Internet Worm" mean anything to you? Sure, it wasn't actual email, but it did use email and other means of transport to cripple the net in a matter of hours. adam -=-=-=- Adam J. Gerstein MacGuru to the stars Available at: GERSTEIN@SCSU.CTSTATEU.EDU MACGEEK@SCSU.CTSTATEU.EDU A GERSTEIN@AOL.COM MACGEEK@eWorld.com an41389@anon.penet.fi (for anonymity) -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBWAwUBLq/fYbXVc2UFUOWNAQHu4QIBAQzD1aOCh4DV3Dg4DSJPmNu+1xGDRxND 0PavaUaBFP7GGT6EneTBwVX1ddL1PFFKdeMf8qo9FgWfG0EOHuHJTkY= =6rlg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 6 Dec 94 22:10:41 PST To: "ADAM GERSTEIN, _THE_ MACGURU" Subject: Re: Good times virus thing-a-ma-bobber In-Reply-To: <941207010448.20216805@SCSUD.CTSTATEU.EDU> Message-ID: <9412070610.AA07800@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "ADAM GERSTEIN, _THE_ MACGURU" says: > Need I remind you of a certain Robert T. Morris? Does the "Internet > Worm" mean anything to you? Sure, it wasn't actual email, but it did > use email and other means of transport to cripple the net in a > matter of hours. The similarity between the Morris worm and a "if you read it your computer will get cooties" virus is comparable to the distinction between an actual war and the film version of "Star Wars". .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Michael K. Sanders" Date: Tue, 6 Dec 94 22:24:05 PST To: GERSTEIN@SCSUD.CTSTATEU.EDU (ADAM GERSTEIN, _THE_ MACGURU) Subject: Re: Good times virus thing-a-ma-bobber In-Reply-To: <941207010448.20216805@SCSUD.CTSTATEU.EDU> Message-ID: <199412070630.BAA02067@ataxia.res.wpi.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In the beginning there was nothing. Then ADAM GERSTEIN, _THE_ MACGURU said: >Need I remind you of a certain Robert T. Morris?Does the "Internet Worm" mean >anything to you? Sure, it wasn't actual email, but it did use email and other >means of transport to cripple the net in a matter of hours. No, you don't, and yes, it does. But I hardly see the similarity. As you say, Morris' worm brought the net to its knees in a matter of hours, yet no _reliable_ source has even mentioned this supposed "Good Times" virus, let alone *seen* it. The message itself reeks of the typical chain letter-- oh please send this to absolutely everyone you know with email! It'll help them lots! Yeah, whatever. - -- Michael K. Sanders -- msanders@ataxia.res.wpi.edu ataxia: NetBSD/Amiga 1.0 - Creating Chaos out of Anarchy for a Better Tomorrow Ataxia Home Page -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuVWWnT/GoKYNTJxAQGgywQAl/bSiWSQw/KA50/X2AB0BIfedjFoQud0 O8ORbXCRtB40gcIWAbbgOxo9PEMuFXDktlexzxQB493ENHEWMT1PH+pjEI/jtgZP +lPgvNsxSeqOlhY3A7PCc9/u+lY8L2l0O96pnN7eWZ59nACgl4zaVvVIg0h2i8w8 /eiRPlqqaO4= =dsgZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Tue, 6 Dec 94 23:00:32 PST To: postmaster@aol.com (AOL Postmaster) Subject: "Virus Alert" chain letter Message-ID: <199412070700.CAA10366@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Dear AOL Postmaster: The message below has apparently been circulating quite widely. Personally I doubt the authenticity of the claim, and strongly suspect that it's just an annoying attempt to create a chain letter. In any event, it would be handy to hear some sort of statement from AOL about this matter to stem the tide of largely unproductive speculation on various mailing lists. I'm cc:ing this to the cypherpunks list , and encourage you to cc: your reply to the list. I recommend posting some sort of announcement to the comp.virus newsgroup as well. Thanks very much for your time. - -L. McCarthy Forwarded message: > Subj: Read this A.S.A.P.-- VIRUS (fwd) > > * WARNING * > > THere is a virus being sent on Online America by E-mail. If > you get anything called "Good Times", DO NOT READ IT OR > DOWNLOAD IT. I repeat, do not read it or download it. It is > a virus that will earase your hard drive. Please forward this > message to everyone you have an address for. It will help > them a lot. -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuVdWGf7YYibNzjpAQHivQQAi8XCc4BMXVM70wDio2UZHcm7frLtmHc/ yR8ym75pKZbuN5f69MiN+OAYsV5l33TsJFIJ6Z8nEgzQwyF4a04NLfLLWNmm7CwG IX3Dc6oJhgv3xDp/o+Y8MsJyyqKRrEeXP0UcLWt/lG71dK6TSpS6TwlF38OnY/v4 ykJvT4qII2M= =3a+r -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Wed, 7 Dec 94 00:25:12 PST To: cypherpunks@toad.com Subject: Anybody got a procmail recipe? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Does anyone have a procmail recipe which will forward all incoming mail messages to a shell account to a specific usenet news group? Thanks, Sam ============================================================================== Liberty doesn't work as well in practice as it does in speeches. --Will Rogers-- ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLuVwEMlnXxBRSgfNAQGICgf+LToVhwIjeL8GlaGQjk4BmqTLML/E08UB EIAHk9yWmpZxq8L7zCHETBeDANgEvwpYR/q+/CQ3LDNPF8BmNk15zwTxIaQpp78O QI1ppFbL+hwq0a3jTJ+3YaHoPWOKDGNt/C48InyxV/B2hfwwRv0i8N9YnR714Z29 H36xICgtHyNtiIKte5cCH86Z5rVqsGrgABEpPNckddiRy5OkMFVFgJQOtkuxbAxN 8sjaeLLqsfrbwu+kx+fdSpVHxbfKFAIYIK5PUnadHqhCbfM9vHMMEQMJ3azrbisi 06Xfe9vfoQAP4yWySNCvDJgle1wqAQxWMUsKZQauceZOtLYhiMfAEw== =k6K+ -----END PGP SIGNATURE----- This message digitally signed to verify the identity of the writer. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: adam.philipp@ties.org (Adam Philipp) Date: Tue, 6 Dec 94 23:37:21 PST To: cypherpunks@toad.com Subject: Re: Good times virus (ANSI BOMB?) Message-ID: <199412070742.CAA21434@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >On Dec 7, 1:04am, ADAM GERSTEIN, _THE_ MACGURU wrote: >> Need I remind you of a certain Robert T. Morris? Does the "Internet Worm" >mean >> anything to you? Sure, it wasn't actual email, but it did use email and other >> means of transport to cripple the net in a matter of hours. > >The Internet Worm used the sendmail DEBUG mode to execute commands on >a remote system. It did not propogate itself via email messages, which was >what the original (ridiculous) warning claimed. > >I can't feel a lot of sympathy for people who took this announcement >seriously. Such stupidity reaps its own rewards. Although the concept of "text viruses" seems a bit far fetched to some people, there these lovely toys known as ANSI bombs. Essentially they work in a similar method to the some techniques used in the sendmail bug, but they are MS-DOS specific, they will use embedded ANSI codes to run programs as the files is viewed... anyone know what will happen if deltree /XXX (where XXX represents an unpublished string of characters) is run from the root directory of a DOS hard disk? Its gone, quickly. Sure the files can be undeleted, but undeleting a whole disk is tricky business... Maybe Good Times is a hoax, but ANSI bombs exist and using a DOS ANSI text viewer will surely be a foolish thing to do on any downloaded text file... If anyone feels the need for proof I collected a few a while back, but really don't see the need to post them...heh heh. Adam Philipp PS: Please no comments about superiority of MACs or LINUX boxs because they are immune to ANSI boms...that ought to be clear enough... - -- PGP Key available on the keyservers. Encrypted E-mail welcome. SUB ROSA: Confidential, secret, not for publication. -Black's Law Dictionary GJ/CS d H S:+ g? p? au+ a- w+ v++ c++ UL+ UU+ US+ P+ 3 E N++ k- W++ M-- V po- Y++ t++ 5+ jx R G' tv+ b+++ D++ B--- E+++ u** h-- f++ r+ n+ y++-- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuVnPSoZzwIn1bdtAQEjeAF+Pi65kg9SMBZ1bzO5gJBsumi5x2vJFgqC o0hc3bMaqLYb5WY/jlaAtWURtzXzOUc6 =/53s -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Lauren Nowlin Date: Wed, 7 Dec 94 03:03:26 PST To: cypherpunks@toad.com Subject: WWW> Visa is pleased to announce ou Message-ID: <199412071103.DAA15934@igc2.igc.apc.org> MIME-Version: 1.0 Content-Type: text/plain /* Written 8:05 PM Dec 5, 1994 by sackman@plains.nodak.edu in igc:comp.internet. */ /* ---------- "WWW> Visa is pleased to announce ou" ---------- */ ---------- Forwarded message ---------- Date: Sat, 3 Dec 1994 11:16:57 -0800 (PST) SENDER: James Subject: WWW> Visa is pleased to announce our new Home Page Visa, the largest consumer payment system in the world, is pleased to announce the WWW availability of information about Visa services and products. With more than 11 million acceptance locations worldwide, member financial institutions have issued more than 357 million cards worldwide. Visa also has the leading global ATM network. Besides information on products and services, the Visa Home Page currently includes Financial Tips for Consumers, along with information on technological trends in payment systems. Under "Financial Tips for Consumers", Internet/WWW users can download the financial education program "Choices and Decisions: Taking Charge of Your Life". Features under development include News from Visa, comprised of up-to-date company news releases and a worldwide ATM locator guide. The Visa Home Page is at URL: http://www.visa.com/visa/ Contact your local Visa member bank for regarding services and products available in your specific area. ----------------------------------------------------------------------- Jim Hunter (Webmaster) jshunter@net.effects.com http://www.net.effects.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Wed, 7 Dec 94 00:45:32 PST To: cypherpunks@toad.com Subject: Re: Anybody got a procmail recipe? Message-ID: <199412070850.DAA29419@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Sam Kaplin writes: > Does anyone have a procmail recipe which will forward all incoming mail > messages to a shell account to a specific usenet news group? Couldn't you just use, for example, soc.singles@myriad.pc.cc.cmu.edu as the contents of your .forward file ? - - -L. Futplex McCarthy; PGP key by finger or server "We've got computers, we're tapping phone lines; I know that that ain't allowed" --Talking Heads - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuV2EGf7YYibNzjpAQFKwwP+JfZabMUdW4ZjOwlJmFdXibXTW725baok xAIKMLl4zti8BvM90YpdYy5ILps9JR4W+XE8deHfhwRjti0sim7bt43Vgp8V3a2z DwrAXb0B20xpPgAH3XotIVCVYb0rTGy5LsHk2NBU9K/Ufvx2RyGLB8d2nvqaqCW5 yjhR6/JBJ+Q= =/FT8 - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuV3QSoZzwIn1bdtAQES8AF+OIvMZrlwK2pdU5nCCawU93M/j1kbs2Ye DYR/7GKWphvABSWBE2/lcOvkCJUT+zfZ =j1pP -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Wed, 7 Dec 94 11:54:55 PST To: cypherpunks@toad.com Subject: Re: Anybody got a procmail recipe? In-Reply-To: <199412070850.DAA29419@bb.hks.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412070850.DAA29419@bb.hks.net>, you wrote: > > Couldn't you just use, for example, > soc.singles@myriad.pc.cc.cmu.edu > as the contents of your .forward file ? Well, lets see if this address works. I tried all of the gateways listed in the cyphernomicon and all of my messages to alt.security.keydist@whatever.gateway either bounced or vanished into the vast cyberspace void. I was going to do it the hard way. The problem is I can't throw extra info into the header to route the messages through a remailer. Hmmm...worse comes to worse I probably could make procmail do it...something to ponder. ============================================================================== "No free man shall ever be de-barred the use of arms. The strongest reason for the people to retain their right to keep and bear arms is as a last resort to protect themselves against tyranny in government." -Thomas Jefferson ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLuYR28lnXxBRSgfNAQHUeQf9EXelanl+5BVUsE10cBfNfvn2dmjyz2eA FQQK3Z8EmOSfHY+vR5e7NEfXpZX3HSxliMpV9pk9Da6mi9MUtWKjDQopOCRkzZ9r gaTZpwUdQZDOoySq7ZUIVqpnEWFGW7aRClhi20On/nQw3+W5EZ+BVErT6kWmfMyq cKUXdDCmLYwk/SojlNBEtn4wiwP4+36hdem5QqFNsSzkA7W7kEDUK9WqDZPeA5vG abygdRsQJp+FSytmR6eIDtd3C8HzYvMJGrS6RaDYpuyiLThb8oXWvHfEPNxPzxv4 vXl6XrcPTfqdyYsgKtmiirZRqxhyiy/Wq1UHNoEVkMZuvqGO/DZANw== =twoD -----END PGP SIGNATURE----- This message digitally signed to verify the identity of the writer. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Wed, 7 Dec 94 01:10:11 PST To: cypherpunks@toad.com Subject: Steven Levy on Fresh Air (NPR) Message-ID: <199412070915.EAA29607@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Steven Levy discussed key escrow with Terry Gross on NPR's Fresh Air today (the show originates at WHYY-FM in Philadelphia). Unfortunately I only caught the tail end of the interview, as I happened to flip to the local public radio station driving home. He drew the analogy between Clipper/EES and being required to leave a key to the "strong door" of one's house at the local police station. Towards the end he specifically mentioned the cypherpunks as a group working against this sort of encroachment on privacy. Perhaps someone could fill in more details from the beginning of the conversation ? - - -L. Futplex McCarthy; PGP key by finger or server "We've got computers, we're tapping phone lines; I know that that ain't allowed" --Talking Heads - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuV75Gf7YYibNzjpAQGWpQQAxbWgJMFEJ7eNv6NwaFg9eHSVGX04Ha8F MEopRwImJNIhEoKs9K9ORzujXiCpI6TGQ4JKe7JSxLDJ+W0hwzCOsGCxLHV4jGrx MbC/dNrxHL5pDZvobKPbwO8khxx3oIqArv3vskYfqY1qomrqcTDFdjbZeCFcHrvD HMwzIRPT3Xo= =4aOl - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuV9DioZzwIn1bdtAQEb9gGAki5DmoHGeBRxwdHqzB+GHSQVl/6kpK9h Wh39toG7c741opNtZl56XjGpbTVd0u3z =R4OO -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Wed, 7 Dec 94 06:47:34 PST To: cypherpunks@toad.com Subject: BACKING E$ Message-ID: <199412071447.GAA06381@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Sun, 4 Dec 1994, Jim McCoy wrote: MC|IAs far as a real system goes, you will never see on running on a machine |in the US in the near future; in addition to the regulatory BS involved in |making magic money useful you would run into all kinds of wonderful |gambling laws and regulation. Which is why the digital money with the most chance of succeeding will be cyber-marks, -francs or -pounds, not cyber-dollars. Work with the currency of a country with fewer regulatory agencies. The chances of being allowed to stay in business increase directly as the number of government witchhunters decrease. Personal note here: in the past, I have been involved in several anti- govt ventures, always with a view to altering the status quo in favor of freedom fighters and kindred spirits. Some are still going strong, others have been victims of harrassment and even in some cases raids.. Of the unsucccesful ventures - the ones that were closed down by Big Brother Sam - the true reason has always been that we were too smart and getting away with whatever we were doing at the time. So instead, govt found some bogus charge to shut us down with. (In one of the cases they bombed us with orchestrated tax audits, one after another. Later, we were hit with Willful Failure to File something new they called an Environmental Impact Report; this was in a case of knocking down a storage shed! If you think this is "BS", get the last case: On TV, we had an associate promise a free bonus gift to the first 100 callers to a promotion. Upon shipping, we decided to give away the free bonus to *all* callers, a few thousand all told. This amounted to felonies of fraud, mail fraud and enough to put our associate away for up to 10. Of the succesful ventures, all have had one thing in common: they have been headquartered abroad. Our people there have had both Scotland Yard and Dutch police look over the operations, always on the request of the Americans. We have even had an Inland Revenue investigation, requested by the IRS. In all cases, the govt went away empty handed and as good friends - agents even apologized for the inconvenience. Their word to their U.S. colleagues: "We will not shut down someone who is not doing anything illegal. We may not agree with their political aims, but this in itself is insufficient basis for prosecution." ObCrypto: Anarcho-capitalists take note here, 1. In the U.S., the totality of federal regulations now comes to 202 volumes numbering 131,803 pages. "They" can *always* find something in there to shut you down with. Their aim is to seize what you have and put you out of business because you are not giving in to their demands. 2. Abroad, regulations are oftentimes of the common sense variety. If you are a crook, you can and will be shut down. But if - like me - you are honest, hardworking and just happen to not agree with U.S. policies of oppression, then you will be free to run your affairs as you see fit. 3. If the operator of a succesful digital cash currency achieves for his money more than play-money status, he will be intimidated into providing traceability. Sorry: there is no way he can insulate himself even with prior legal briefs and a team of top lawyers. I have been through it personally. We even had a bank in the seventies. If the bureaucrats target you, they *will* get you. Sure, you can fight. You won't win. Conclusion: I only see 'untouchable' digital cash of having integrity and a decent rate of survival if based abroad. Personal experience tells me that it should be pegged to the pound sterling. A futuristic twist with more widespread appeal to non-Europeans would be to peg it to the ECU although marketing could be tough this side of the common currency (year 2000?). If pegged to the ecu, HQ should still be in London. Have James Capel or some such handle the escrow account to guarantee real-money backing and -conversion. Individual accounts can be located anywhere and should stay out of mainland U.K. Sorry for the length of this post. Early choices now could mean the difference between future success and the alternative: headaches + the eventual inevitable caving in. "Capt'n Bob" Am still looking for a pseudonymous address. Suggestions welcome. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Wed, 7 Dec 94 03:44:18 PST To: cypherpunks@toad.com Subject: Re: giving one's "anonymous" address Message-ID: <199412071149.GAA10149@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Adam J. Gerstein writes: > MacGuru to the stars > > Available at: > GERSTEIN@SCSU.CTSTATEU.EDU MACGEEK@SCSU.CTSTATEU.EDU > A GERSTEIN@AOL.COM MACGEEK@eWorld.com > an41389@anon.penet.fi (for anonymity) Jon Care writes: # Was this a real message, or is someone having us on? I mean, come on, who # seriously describes themselves as "MacGuru" No comment :> # AND puts in their anonymous email address as well :) # # Not very anonymous now is it? I think the idea is that email sent to an anXXXXX@anon.penet.fi address will be anonymized by the penet server, so you can establish a conversation channel with MacGuru here without setting up a reply block through some remailers. In some newsgroups where anonymous posting is common, listing of several "anonymous" email addresses in .sigs is also common. - - -L. Futplex McCarthy; PGP key by finger or server "We've got computers, we're tapping phone lines; I know that that ain't allowed" --Talking Heads - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuWf82f7YYibNzjpAQHbCwQA0BX3Gd+OUL1GEYiRF/cv+Bv8Z10vAPiq jwjhchrMgOhBdM190jJGW/92owy3fxdMm4LWOo5ymYfSPQsfS0JAg0P5BHy5A79i YND9u5BudUBYtLOZqxCU1PKJ5Ud1x2ZVieppgx+dl4x+vD/brxQpgTzK+pv8NIMX gjUR44FPDmY= =nQXp - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuWhJyoZzwIn1bdtAQHyaQF/WXIZnjd9AmswPdm2YH9P6G0fnMXAMfHX rC4ewLaC7SwNmsZjTvLFg4IFgqRJ+ae9 =cnyv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@panix.com (David Mandl) Date: Wed, 7 Dec 94 03:51:21 PST To: cypherpunks@toad.com Subject: SWM seeks cryptographer Message-ID: <199412071151.AA11625@panix.com> MIME-Version: 1.0 Content-Type: text/plain A friend of mine who works for a publisher of kids' books is looking for a real (professional) cryptographer to interview for an upcoming book. I'm not sure of all the details, but I think they want to ask you what crypto is all about, how it works, why it's used, etc. I think he said they'll even include your photo in the book. Anyway, this is sketchy, but you can get more details by talking to him. He's a good friend and a nice guy (and very sympathetic to the cypherpunk cause). Feel free to contact him directly at: rusty@panix.com His name is Rusty. Thanks. --Dave. -- Dave Mandl dmandl@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 6 Dec 94 13:51:57 PST To: cypherpunks@toad.com Subject: Re: Dec. 10th Bay Area Cypherpunks Meeting In-Reply-To: <199412060628.WAA07448@syzygy.com> Message-ID: <9412070836.ZM4161@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 5, 10:28pm, KT Kislitzin wrote: > This month's Bay Area Cypherpunks Meeting will be held this Saturday, > December 10th, from 12 noon until 6 pm in Silicon Graphics Cafe Iris > (same cypher time, same cypher channel...). > > The topic for this month's discussions is: > > Technical Cryptography > > We have three speakers planned. [...] There isn't a chance that this could either be taped or broadcast, is there? This sounds like it will be a fascinating meeting, and deserves a wider audience. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 7 Dec 94 08:45:06 PST To: cypherpunks@toad.com Subject: Re: Ideal digital cash system? In-Reply-To: Message-ID: <199412071644.IAA19261@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Johnathan Corgan writes: >The authors consider this the first ideal untraceable electronic cash >system. >T. Oamoto and K. Ohta, Universal Electronic Cash >Advances in Cryptology--CRYPTO '91 Proceedings >Berlin: Springer-Verlag 1992 pp. 324-337 (This should be Okamoto & Ohta.) This paper is not available electronically as far as I know. The crypto proceedings can be found in good university libraries. I believe the Okamoto scheme has the problem that payments by a person are all linkable. Basically when you open an account with the bank you get a "license" number B which you keep for all the time (and which the bank doesn't know). But every time you spend you have to send B. So all of the payments from a person will use the same B. True, this doesn't reveal his identity, but it allows a given pseudonym's spending patterns to be recorded and studied, which may be almost as bad. Okamoto forgot unlinkability in his laundry list of ideal cash characteristics. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rsk@gynko.circ.upenn.edu (Rich Kulawiec) Date: Wed, 7 Dec 94 06:36:19 PST To: DigitaLiberty@phantom.com Subject: Re: Announcing - The DigitaLiberty Forum In-Reply-To: <9412062258.AA23412@dockmaster.phantom.com> Message-ID: <9412071349.AA17537@hazel.circ.upenn.edu> MIME-Version: 1.0 Content-Type: text/plain >The DigitaLiberty Forum is open to anyone that can honestly answer yes to the >following two questions: > >1) I renounce the use of coercive force as a tool of social or economic >policy. > >2) I do not derive the majority of my income from funds taken from >taxpayers. Ah, a litmus test at the door for DigitaLiberty's version of political correctness in order to see if one is worthy to speak (or listen). So much for all the rhetoric about liberty and freedom: by #2, you've just ruled out everyone who works in any federal, state or local government agency, defense, aerospace and communications contractors, public universities and schools...shall I go on? Hmmm, and by #1 you've also ruled out anyone who supports their local police department. I presume, then, that you won't be calling them should someone threaten your person or possessions. Your forum isn't about *our* digital liberty, it's about *your* personal political agenda -- why not come right out and clearly label it as such, rather than disguising it? ---Rsk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@xs4all.nl (Name withheld on request) Date: Wed, 7 Dec 94 00:08:11 PST To: cypherpunks@toad.com Subject: PGPTools bug Message-ID: <199412070809.AA01450@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This is a known problem in old versions, caused by this bug in fifo_destroy. while(fb) { nfb=fb; fifo_block_unlink(fb); /* Free the block */ fb=nfb->next; /* And then read it...oops */ } It's fixed like this in later versions. while(fb) { nfb=fb->next; fifo_block_unlink(fb); fb=nfb; } Get the latest version (10d I think) from ftp.csn.net, and download a file called pgptlupd.zip. The update has the fixed fifo, among other things. Don't use the earlier versions. They have bugs. Get my latest release, not one that has been hacked by someone else. Pr0duct Cypher -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuPbScGoFIWXVYodAQEtSQP/YepqB2czl4/7keW8R6KMrnI2YVnvqPBJ ENXi+Ds3TGFHazdskofjra1Dwu8I2tkrH61n0YDrHRwvlZUVFxpqGW+zPamLlhNG NPdQKabtT79qXQYNCxR8KrYZnpS3p21io5nVmYduOkW0ZqvTyo2cX8iKGsDXeBpV 3idSCI+ZTr8= =lXLl -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@bear.com Date: Wed, 7 Dec 94 06:32:58 PST To: DigitaLiberty@phantom.com Subject: Re: Announcing - The DigitaLiberty Forum Message-ID: <9412071430.AA05954@yeti.bsnet> MIME-Version: 1.0 Content-Type: text/plain > From: You're infringing on hundreds of people's liberty by mailbombing dozens of inappropriate mailing lists with this junk (I got _two_ copies, and I'm only subbed to one of those lists). I might almost be intrigued if there were a shred of a concrete proposal of some kind in here, but of course there isn't: it's just the usual vague Libertarian pipe dreams. But any time I see a manifesto this long-winded, jargon-filled, and devoid of tangible ideas, that's exactly what I expect. My favorite quote: > launch other programs, and begin our virtual migration from the > swamp of coerced collectivism. Best of all, there will be no need to > physically move to 'Galt's Gulch' or escape to a floating 'Freedonia'. We > can all participate in this exodus without hastily quitting our jobs or > disrupting our lives. Whew, _that's_ a relief! When I achieve complete liberty I certainly don't want it to make me quit me job or disrupt my life in any way! --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: iijon@iiit.swan.ac.uk (Jon Care) Date: Wed, 7 Dec 94 02:44:42 PST To: cypherpunks@toad.com Subject: Re: Good times virus thing-a-ma-bobber In-Reply-To: <941207010448.20216805@SCSUD.CTSTATEU.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text > > Michael K. Sanders is believed to have said: > > >Has anyone actually seen this 'Good Times' thing? I highly doubt > >it. And seriously, an e-mail virus? Get real. > > > Need I remind you of a certain Robert T. Morris? Does the "Internet Worm" mean > anything to you? Sure, it wasn't actual email, but it did use email and other > means of transport to cripple the net in a matter of hours. > > adam Was this a real message, or is someone having us on? I mean, come on, who seriously describes themselves as "MacGuru" AND puts in their anonymous email address as well :) Not very anonymous now is it? > > -=-=-=- > Adam J. Gerstein > MacGuru to the stars > > Available at: > GERSTEIN@SCSU.CTSTATEU.EDU MACGEEK@SCSU.CTSTATEU.EDU > A GERSTEIN@AOL.COM MACGEEK@eWorld.com > an41389@anon.penet.fi (for anonymity) > -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= > -----BEGIN PGP SIGNATURE----- > Version: 2.6 > > iQBWAwUBLq/fYbXVc2UFUOWNAQHu4QIBAQzD1aOCh4DV3Dg4DSJPmNu+1xGDRxND > 0PavaUaBFP7GGT6EneTBwVX1ddL1PFFKdeMf8qo9FgWfG0EOHuHJTkY= > =6rlg > -----END PGP SIGNATURE----- > > -- Jonathan H. Care, i^2it Ltd. -o- PGP public key available. Email: iijon@iiit.swan.ac.uk -o- Tel: +44 1792 295213 Fax:+44 1792 295811 http://www.linux.org.uk/Jon.html -o- My opinions are solely my own. Boo! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Lowenstern Date: Wed, 7 Dec 94 08:47:22 PST To: "Michael K. Sanders" MIME-Version: 1.0 Content-Type: text/plain Michael K. Sanders writes: > Has anyone actually seen this 'Good Times' thing? I highly doubt > it. And seriously, an e-mail virus? Get real. and Ian Farquhar writes: > And pigs fly too. Laugh if you want, but this has been possible for years under NeXTSTEP. With it's Display PostScript system and rich text mail reader, it's easy to send a PostScript trojan horse via e-mail. As soon as the message is read, the Mail app tries to display the text and any images inside, which is probably what it should do. However, because EPS images are really just PostScript code, you can do write a PostScript program that does all sorts of nasty things, which includes reading and writing files, stick an EPS header on it, and drop it into a mail message. The recipient's mail reader will cheerfully run the received EPS image through the PS interpreter... All of the EPS trojan horses I have seen do cute, but harmless, things like melt your screen, make windows fly around, rearrange your dock, or display animation before returning things to normal, but they could just as easily erase your home directory or just about anything else. After this major security hole became public knowledge, NeXT provided for 'secure' postscript contexts (safe-DPS if you will) where some of the nastier postscript operators were disabled. Anyway, it's more than possible, even when the designers didn't originally bargain for any type of 'enabled mail.' And with the proliferation of Display PostScript based X servers and MIME mail tools, and other more advanced mail systems on other platforms, we will probably see much more of this type of thing. andrew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: M.Gream@uts.EDU.AU (Matthew Gream) Date: Tue, 6 Dec 94 16:04:34 PST To: bshantz@spry.com Subject: Re: GUCAPI (Grand Unified Crypto API) In-Reply-To: <9412062142.AA08621@homer.spry.com> Message-ID: <199412070002.AB13209@sequoia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain `bshantz@spry.com' wrote: > > Anyone else have any comments? > QoS considerations. If the purpose of the API is to allow polymorphic access to cryptographic operations, then you need to provide a method to select `methods' based on particular needs (you're the client, you want the assocation to meet specific contractual requirements). For example, you may specify key bounds or block sizes. At the same time, you need to reduce the interfaces complexity and overhead, which could mean for example that `limited' implementation could do without the QoS aspects; ie. elements need to be clearly seperable and orthogonal. For example, I could envisage: resp_t skcs_open (skcs_ctx * ctx, void * name, uint name_sz, uint name_type, bucket * qos, bucket * param) resp_t skcs_process (skcs_ctx * ctx, void * iblock, uint iblock_sz, unit * iblock_pos, void * oblock, uint oblock_sz, uint * oblock_pos, bitstring options) resp_t skcs_close (skcs_ctx * ctx, bitstring options) where: typedef struct bucket_str { struct bucket_str * next; void * data; uint type; uint length } bucket; and qos types could include: QOS_KEYSZ_MIN, QOS_KEYSZ_MAX, QOS_KEYSZ_RANGE, QOS_INBLOCKSZ_MIN, .... param types could include: PARAM_KEY, PARAM_IV, PARAM_FEEDBACK_BITS or something like that. But by the same token, you'd want to ensure that there is something like the following so the additional overhead of chained buckets could be avoided. resp_t skcs_set_param (skcs_ctx * ctx, void * data, uint type, uint length) The point is that the provision of such a `generic' method of specifying attributes lends itself to support a diverse set of algorithms and cryptographic modules. The `skcs_open' could well be a subset of a more generic `crypto_open'. By the same token, there could exist a `skcs_DES_open' and `skcs_IDEA_open' for use when you know the specific algorithm you want and want to avoid additional overheads. I'm only considering a cryptographic operations interface, not one that deals with more generic `security' operations, such as in GSSAPI. But there are plenty of issues to be examined and resolved. discuss away! mg. -- Matthew Gream (sw/hw engineer) (02) 821-2043 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Wed, 7 Dec 94 08:08:57 PST To: cypherpunks@toad.com Subject: Book Review pointer... Message-ID: <199412071608.LAA21462@totalrecall.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain sci.crypt contains a book review of _The Hobbyist's Guide to COMINT Collection and Analysis_, written and published by Tom Roach. Sounds like it may be interest to some folks here. michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: M.Gream@uts.EDU.AU (Matthew Gream) Date: Tue, 6 Dec 94 16:15:47 PST To: "L. Todd Masco" Subject: Re: GUCAPI (Grand Unified Crypto API) In-Reply-To: <199412062348.SAA16082@bb.hks.net> Message-ID: <199412070014.AA13652@sequoia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain `"L. Todd Masco"' wrote: > Ah, I knew of the GSSAPI's existence but hadn't realized that its scope > included what I wanted. I'll read the draft on the internic and see > if it does what I want. If so, the next logical step is to wrap RSAREF > in it and to make a PGPish-wraparound. > > I'd certainly be up to the former; Would anybody else be interested in > ponying up their time and effort for the PGP instance? (The draft > is ftpable from ftp.internic.net, > /internet-drafts/draft-ietf-cat-gssv2-00.txt) > Ohh, I misinterpreted. You're talking about a high level interface that assumes cryptographic operations are already being used for specific purposes (ie. `signature', `GetMIC', `VerifyMIC', `Wrap', `Unwrap'). I was thinking more about the layer below this, the primitive operations that don't make assumptions on what the user is going to do; and limitations placed thereupon. ps. In the middle of the year I worked on a Radio Show that delved into the PGP and Clipper debarcle, it was titled `Tales from the Crypt'. Subsequently I submitted it for a Government sponsored contest for excellence in technical, science and engineering journalism. I found out yesterday that I've taken out a prize for the best work conducted by someone under the age of 26. There is a certain irony in being awarded the prize by a Government department :-). -- Matthew Gream (sw/hw engineer) (02) 821-2043 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Random Factor Date: Wed, 7 Dec 94 12:25:32 PST To: cypherpunks@toad.com Subject: Re: Remailers and "##" In-Reply-To: <199412052125.QAA08290@cs.oberlin.edu> Message-ID: <199412071922.AA13633@xtropia> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Date: Mon, 5 Dec 1994 16:25:23 -0500 > From: Jonathan Rochkind > Subject: Remailers and "##" > > I know there's some kind of a syntax you can use involving "##", with > some of the remailers, and the remailer will insert a header line > into the message. most remailers will not let you set the From: line this way. could one of the remailer operators tell us why? it doesn't make sense to me. randy -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLuX/Nc1Uod4Abd1NAQGuSgQAnZ9CtNpH0djHhRvgF2OEm1Sts507KhxE 3Hc40qAOIpmc7OvdfzxNqa+3j0zqZO/iclPBrdOgLFW6DumIYDFdvlJBOZ4V6lyM z7VRI0vdKpE6/tYwdCwGKlyok/7xgBhS5L+oe+qq/LzPARCUF2F/ZX9PGfpfQCYm c3vXdM2sCBY= =Vr+z -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Just call me Flame-bait Date: Wed, 7 Dec 94 08:45:51 PST To: cypherpunks@toad.com Subject: Re: Good times virus thing-a-ma-bobber Message-ID: <941207114718.2021812c@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain Jon Care (iijon@iiit.swan.ac.uk) is believed to have said: >Was this a real message, or is someone having us on? I mean, come on, who >seriously describes themselves as "MacGuru" AND puts in their anonymous >email address as well :) > >Not very anonymous now is it? I'm sorry, I didn't know that I wasn't allowed to have fun _and_ be on this list. The MacGuru was picked up here on campus, and since I rarley send mail off campus, I usually forget to turn it off. As far as having the anon address in my sig, L. McCarthy said: >I think the idea is that email sent to an anXXXXX@anon.penet.fi address will >be anonymized by the penet server, so you can establish a conversation >channel with MacGuru here without setting up a reply block through some >remailers. In some newsgroups where anonymous posting is common, listing of >several "anonymous" email addresses in .sigs is also common. I did this for the exact same reason. If someone wants to mail me anonymously, they have the option to just mail my anon account. What's so wrong with that?? >The message itself reeks of the typical chain letter-- oh please send >this to absolutely everyone you know with email! It'll help them lots! > >Yeah, whatever. Someone (I'm not sure who) brought up the point that the file could actually be an ANSI bomb. It seems to me that for the IBM and clone users on the 'net, this could be something that they would want to watch out for. Now we all know that it wasn't real (and many of you just "knew" it wasn't), it doesn't matter, does it? -=-=-=- Adam J. Gerstein MacGuru to the stars Available at: GERSTEIN@SCSU.CTSTATEU.EDU MACGEEK@SCSU.CTSTATEU.EDU A GERSTEIN@AOL.COM MACGEEK@eWorld.com an41389@anon.penet.fi (for anonymity) -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Wed, 7 Dec 94 22:33:01 PST To: cypherpunks Subject: Re: Good times virus (ANSI BOMB?) Message-ID: <2EE69EFD@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain Can't be too UNIX centric. With the advent of MS Mail and CC:Mail that have SMTP gateways, they automagically convert uuencoded files to attachments in the native format. That is, when you send me a message with a uuencoded file at the end, my mail gateway uudecodes and puts the attachemnt in my mail messas as a clickable icon. NOW, all you got to do is convince me to doubble click on this (virus exe) and bingo!, I'm dead. Question: Has anyone tried to infect or destroy an NT box with some known virus. NT's security model could prevent this (I.E. trying to write to a restricted file or stay resident...). But I'm not sure what is secured since almost all users use NT workstation as "Administrator". 2 -- C -- >--------------------------------------------------------------------------- --- >-----BEGIN PGP SIGNED MESSAGE----- > >>On Dec 7, 1:04am, ADAM GERSTEIN, _THE_ MACGURU wrote: >>> Need I remind you of a certain Robert T. Morris? Does the "Internet Worm" >>mean >>> anything to you? Sure, it wasn't actual email, but it did use email and >other >>> means of transport to cripple the net in a matter of hours. >> >>The Internet Worm used the sendmail DEBUG mode to execute commands on >>a remote system. It did not propogate itself via email messages, which was >>what the original (ridiculous) warning claimed. >> >>I can't feel a lot of sympathy for people who took this announcement >>seriously. Such stupidity reaps its own rewards. > >Although the concept of "text viruses" seems a bit far fetched to some >people, there these lovely toys known as ANSI bombs. Essentially they work >in a similar method to the some techniques used in the sendmail bug, but >they are MS-DOS specific, they will use embedded ANSI codes to run programs >as the files is viewed... anyone know what will happen if deltree /XXX >(where XXX represents an unpublished string of characters) is run from the >root directory of a DOS hard disk? Its gone, quickly. Sure the files can be >undeleted, but undeleting a whole disk is tricky business... > >Maybe Good Times is a hoax, but ANSI bombs exist and using a DOS ANSI text >viewer will surely be a foolish thing to do on any downloaded text file... > >If anyone feels the need for proof I collected a few a while back, but >really don't see the need to post them...heh heh. > > Adam Philipp > >PS: Please no comments about superiority of MACs or LINUX boxs because they >are immune to ANSI boms...that ought to be clear enough... > >- -- >PGP Key available on the keyservers. Encrypted E-mail welcome. > >SUB ROSA: Confidential, secret, not for publication. > -Black's Law Dictionary > >GJ/CS d H S:+ g? p? au+ a- w+ v++ c++ UL+ UU+ US+ P+ 3 E N++ k- W++ M-- V >po- Y++ t++ 5+ jx R G' tv+ b+++ D++ B--- E+++ u** h-- f++ r+ n+ y++-- > >- --- >[This message has been signed by an auto-signing service. A valid signature >means only that it has been received at the address corresponding to the >signature and forwarded.] > >-----BEGIN PGP SIGNATURE----- >Version: 2.6.2 >Comment: Gratis auto-signing service > >iQBFAwUBLuVnPSoZzwIn1bdtAQEjeAF+Pi65kg9SMBZ1bzO5gJBsumi5x2vJFgqC >o0hc3bMaqLYb5WY/jlaAtWURtzXzOUc6 >=/53s >-----END PGP SIGNATURE----- > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jltocher@CCGATE.HAC.COM Date: Wed, 7 Dec 94 12:08:11 PST To: cypherpunks@toad.com Subject: 2048 bit key generation with 2.6.2 Message-ID: <9411077868.AA786830835@CCGATE.HAC.COM> MIME-Version: 1.0 Content-Type: text/plain I changed my system date (Ho! Ho! Ho!) in order to test the generation of 2048 bit keys. Key view shows the key as having 2047 bits. Can someone tell me what's goin' on? Please reply by E-Mail; I'm currently not on the list because of the volume. Regards, John ______________________________________________________________________________ John L. Tocher THE CITY-a bounded infinity. A labyrinth where JLTocher@CCgate.HAC.com you are never lost. Your private map where every PGP Fingerprint: block bears exactly the same number. Even if you CE 72 1A 11 07 47 35 35 lose your way, you cannot go wrong. --Kobo Abe 9A C1 DE EA 64 21 BC 94 "The Ruined Map" ============================================================================== To get my PGP key send mail with subject "Get Key" ============================================================================== From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 7 Dec 94 12:35:40 PST To: cypherpunks@toad.com Subject: Warning about a message I may have sent Message-ID: <199412072035.MAA20871@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I may have accidentally sent a message to the list that I was intending to send just to myself, from my offline mailer Eudora (as opposed to elm, which I'm now on). As usual during any time Netcom is crowded, it is apparently not accepting connections from toad.com, and so I am not seeing traffic sent to the list (No, I don't need any of you to offer to send it to me...it'll arrive when toad retries the connection some hours from now and Netcom deigns to accept it. A run-of-the--mill mistaken message would not be an issue, but this a BIGGIE, a 43K file of a paper I just completed that I was planning to offer as an attachment to a mail message. So, I was testing the whole thing. But I may've typed in the list name instead of mine. Oh well. If it arrives, it's the text only version of a paper submitted to the "Imagina 95" conference to be held in February in Monte Carlo. I guess random posts to the list are the Monte Carlo method in action. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Greg Broiles Date: Wed, 7 Dec 94 13:20:26 PST To: cypherpunks@toad.com Subject: Re: Remailers and "##" In-Reply-To: <199412071922.AA13633@xtropia> Message-ID: <199412072119.AA11687@ideath.goldenbear.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- X-To: sq0nk@alt.anonymous.messages >most remailers will not let you set the From: line this way. >could one of the remailer operators tell us why? >it doesn't make sense to me. I'm not going to install remailer software that would allow this because it'd make it even easier to post messages under someone else's name. I think that's rude and I'm not going to help other people do it. I think it's fine for people to refuse to identify themselves or to identify themselves with multiple names, but I don't like people using other folks' names, esp. in text-based media where the notionis of "identity" and "author" are awfully slippery in the first place. (Yes, I am aware that it's trivial to forge messages, and that widespread use of digital signatures would make the From: line essentially meaningless.) -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuYmoH3YhjZY3fMNAQEgrgQAtm0KAK+lP4POZozsYrze0qGPityCOWJX VFsPCA+oobQiDNQtHdmTp9zyNB0rvjc1FyfZKtHICSiRx1FFQ3SGOP/Tzjx3hcsq hrJAWBojcklAba2R6OH/u8whfzcZWHbzmGU4n7VjrCTJvxyFkRkFlrfXzVWelveI IqLqpOAc0CE= =3cfj -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: storm@marlin.ssnet.com (Don Melvin) Date: Wed, 7 Dec 94 15:00:26 PST To: root@phantom.com Subject: Re: Announcing - The DigitaLiberty Forum In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article , you wrote: > > *** Who can join DigitaLiberty? > > > > The DigitaLiberty Forum is open to anyone that can honestly answer yes to the > > following two questions: > > > > 1) I renounce the use of coercive force as a tool of social or economic > > policy. > > well, i guess i can't join! as a grad student all of you pay me (or my > advisor i should say) to learn how to cure all of this worlds awful > diseases...right. Same here. Except a bit of money I earned working in a video store, most every dollar I've gotten since 1981 has been from the Feds, directly or indirectly (FDIC, U.S.P.S., and gov't contractors). As a software engineer, the U.S. government is too large a market to ignore. I just look at it as my personal program of wealth re-distribution. Every dollar that goes to me (for value well received, I might add) is one that won't go to bolster rewards for imcompetency and laziness. - -- America - a country so rich and so strong we can reward the lazy and punish the productive and still survive (so far) Don Melvin storm@ssnet.com finger for PGP key. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQB1AwUBLuX+N7U8rMgiP9PxAQH/UgMAsN/6qQcfw4xft6S8LhvOs1BcacQBPvet fB1eYk8Elp25vS7TenxsGffmInX90tuVOXlIIdcJahJIhZG/rK/aKlZNAXfj3Mw7 B76WMhQlK8dtQDFXnAXzHisnWztEnX/v =dTYd -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Wed, 7 Dec 94 13:38:39 PST To: cypherpunks@toad.com Subject: Re: PGP 2.6.2 In-Reply-To: <94120808041708@nzdairy.co.nz> Message-ID: <9412072134.AA26120@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Tony.Gurnick@nzdairy.co.nz (DNA) writes: > I`m looking for an ftp site for pgp 2.6.2 or greater > outside of the us. Ive tried ftp.dsi.unimi.it but > they only have 2.6.1. It's dated 7 Nov in ftp.ox.ac.uk:pub/crypto/pgp/* -- is that earlier than MIT got it? Jim Gillogly Highday, 17 Foreyule S.R. 1994, 21:32 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 7 Dec 94 10:42:14 PST To: andrew_loewenstern@il.us.swissbank.com (Andrew Lowenstern) Subject: Re: (Fwd) Read this, Virus info!! In-Reply-To: <9412071644.AA00278@ch1d157nwk> Message-ID: <199412071844.NAA00693@hermes.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain andrew wrote: | Anyway, it's more than possible, even when the designers didn't originally | bargain for any type of 'enabled mail.' And with the proliferation of | Display PostScript based X servers and MIME mail tools, and other more | advanced mail systems on other platforms, we will probably see much more of | this type of thing. safe-tcl is designed to allow for enabled mail without opening up many security holes like this. Unfortunately, few people use safe-tcl. I suspect that a lot of this is becuase many of the people who would get lots of benefit from safe tcl's basic functions (like mail sorting) use procmail to do those basic functions. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Wed, 7 Dec 94 11:00:20 PST To: Adam Shostack Subject: Re: fixed code In-Reply-To: <199412060248.VAA04314@bwh.harvard.edu> Message-ID: <9412071858.AA15197@cfdevx1.lehman.com> MIME-Version: 1.0 Content-Type: text/plain From: Adam Shostack Date: Mon, 5 Dec 94 21:48:37 EST The procmail stuff I sent yesterday was slightly broken. It seems that keyservers respond well to 'mget 36E61FB1', but not 'get 36E61FB1' The form "get 0x36E61FB1" works also. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 6 Dec 94 19:37:18 PST To: cypherpunks@toad.com Subject: Re: Dec. 10th Bay Area Cypherpunks Meeting In-Reply-To: <9412070253.AA07672@snark.imsi.com> Message-ID: <9412071428.ZM14244@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 6, 9:53pm, Perry E. Metzger wrote: > Aren't there multicast provisions at SGI? Eric? Yes, although many of us are at the end of links too slow to even get reliable audio, let alone video. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: loki@nately.UCSD.EDU (Lance Cottrell) Date: Wed, 7 Dec 94 15:02:09 PST To: cypherpunks@toad.com Subject: Pr0duct Cypher: PGPtools. Message-ID: <9412072240.AA28355@nately.UCSD.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- The error you mentioned is not my problem. I got the fix when I got PGPTools. I would really like you to look at the code I am using. Do you still have access to a Linux box? This communication with you using public groups and lists is a waste of bandwidth, and very slow. Could you send me an anonymous reply block? It is going to take forever for you to guess what my problem is without being able to look at the code directly, and I do not want to post the whole thing to cypherpunks. - ---------------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche - ---------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLuY51FVkk3dax7hlAQEd3gP+NnOcGoscIITPTHUQNztkSrYksjt3F9Qp WAuaelTX7UkkjvBjlLwyR2rASx0vXaGxsBmoAgWlyM1Z+87hqBK1EoCLFzN+Zt5b Vjx/GWsKo4QMro2DD8t7ppKKDUdcgK/7EgaaWGhKOXkmO5awf4IzxHIebeoqz/f6 UPwe3rnCVbY= =N8QE -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Greg Broiles Date: Wed, 7 Dec 94 15:59:00 PST To: cypherpunks@toad.com Subject: Bad PGP sig on 'Remailers and ##' Message-ID: <199412072358.AA14528@ideath.goldenbear.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- To: cypherpunks@toad.com Earlier I wrote: > I'm not going to install remailer software that would allow this > because it'd make it even easier to post messages under someone > else's name. [...] but the PGP sig on the message was bad, apparently because nn stuck an extra X-To: line in the message. Ugh. Anyway, I said it, and meant to say it. Thanks to the c-punk who caught that & sent me mail. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuZLpX3YhjZY3fMNAQHJWAP+Mk6jSgxGl5zpFDblnUeEfa94YtDaCNxr j9EWgI2lQzSsEqO2e5JRohBmXlQGxs8aPiKl3wGsRAcYAO6kYV3xfTQOfDbifT+9 sFP5/1wgO7I4cM3EdDgVtM7bYHUR44QebN/ONQxdDWi2+ErVfWh/PPR1u9DR2+wd c0v7rIRuuZc= =OvHk -----END PGP SIGNATURE----- -- "The anchored mind screwed into me by the psycho- | Greg Broiles lubricious thrust of heaven is the one that thinks | greg@goldenbear.com every temptation, every desire, every inhibition." | -- Antonin Artaud | @! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@bear.com Date: Wed, 7 Dec 94 13:04:25 PST To: tcmay@netcom.com Subject: Re: Warning about a message I may have sent Message-ID: <9412072102.AA18703@yeti.bsnet> MIME-Version: 1.0 Content-Type: text/plain > From: > > I may have accidentally sent a message to the list that I was > intending to send just to myself, from my offline mailer Eudora (as > opposed to elm, which I'm now on). [...] > If it arrives, it's the text only version of a paper submitted to the > "Imagina 95" conference to be held in February in Monte Carlo. Sorry, Tim, but if it's not digitally signed by you with a valid key, that baby's up for grabs. Monte Carlo here I come... --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 6 Dec 94 21:22:44 PST To: cypherpunks@toad.com Subject: Re: Read this, Virus info!! In-Reply-To: <199412070447.XAA18944@bb.hks.net> Message-ID: <9412071610.ZM10826@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 6, 11:47pm, John Young wrote: > * WARNING * > > THere is a virus being sent on Online America by E-mail. If > you get anything called "Good Times", DO NOT READ IT OR > DOWNLOAD IT. I repeat, do not read it or download it. It is > a virus that will earase your hard drive. Please forward this > message to everyone you have an address for. It will help > them a lot. And pigs fly too. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@cybrspc.mn.org (Roy M. Silvernail) Date: Wed, 7 Dec 94 15:21:50 PST To: cypherpunks@toad.com Subject: ANSI Bombs are still a threat? (was: Re: Good times virus (ANSI BOMB?)) In-Reply-To: <199412070742.CAA21434@bb.hks.net> Message-ID: <941207.163507.7y7.rusnews.w165w@cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, adam.philipp@ties.org writes: > Although the concept of "text viruses" seems a bit far fetched to some > people, there these lovely toys known as ANSI bombs. Essentially they work > in a similar method to the some techniques used in the sendmail bug, but > they are MS-DOS specific, they will use embedded ANSI codes to run programs > as the files is viewed... The MS-DOS ANSI bomb relies on the capability of redefining keystrokes through the ANSI screen driver. Most all the DOS boxen I lay hands on lose this capability quickly, when I install more capable ANSI drivers that have this misfeature disabled. Fortunately, few people rely on ANSI-based text viewers, so I'd hope that even the otherwise unprotected machines have some immunity. (how many people use 'type filename' anymore?) I first learned of ANSI bombs back in the Cretacious period (1989), when it briefly became popular to slip them into PKZIP 0.92 comment fields. I even saw a couple in files I downloaded, because even then I had removed the function from my screen driver. The attempted redefs would show up as plain text. > If anyone feels the need for proof I collected a few a while back, but > really don't see the need to post them...heh heh. I wonder if anyone's mail readers are even succeptible? (he said, grinning) - -- Roy M. Silvernail [ ] roy@cybrspc.mn.org PGP public key available by mail echo /get /pub/pubkey.asc | mail file-request@cybrspc.mn.org These are, of course, my opinions (and my machines) -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuY7wBvikii9febJAQFE7AP/RObKGqQ0Usi9SRyM3TA5doewB9E/VVKs NOOGan6aPZrt0B0wGZRxvmYBDfSixc5LhmCvDBmSiQid3sxbtCZKAUdLqjic7N2F 6ypNktYtcaJgQ95DO9xqzPR42UxJN2GDLIuwX0/01Cu3x08tgu9R2FVoVgkvGMmF YggtpKNrUWk= =V3Nl -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p.v.mcmahon.rea0803@oasis.icl.co.uk Date: Wed, 7 Dec 94 09:49:13 PST To: cypherpunks@toad.com Subject: re: GUCAPI Message-ID: <9412071749.AA07438@getafix.oasis.icl.co.uk> MIME-Version: 1.0 Content-Type: text/plain A few comments on GUCAPI postings follow. 1. It has been suggested that GSS-API is appropriate for layering over PGP security functions, but this is incorrect, as GSS-API is inappropriate for store-and-forward applications (and associated security mechanisms), and hence isn't suitable for all applications which have security requirements. 2. The application level interfaces for messaging applications must include object protection semantics. One proposal being considered for this is available by ftp as draft-ietf-cat-iop-gss-00.txt from ds.internic.net in /internet-drafts. There is a BOF on this today at the IETF which other CP IETF correspondent(s) may want to report on. 3. A distinction can and should be made between the higher level interfaces which combine information protection and authentication, and the lower level interfaces to cryptographic transforms and key exchanges which aren't bundled with any trust model or certification infrastructure. 4. The lower level cryptographic interfaces (CAPIs) are the subject of numerous proposals. A few of these were listed in the note I sent to the list yesterday about the recent NIST meeting. One proposal being developed by major vendors (IBM, HP, Sun etc) and to be trialled in practical implementations is available from X/Open, together with an associated email discussion list. Mail me if you want to be part of the review process, or just track developments in this area. (This is intended to be a net standard and an industry standard :-). - pvm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: farr@evtech.com (Rebecca Farr x260) Date: Wed, 7 Dec 94 15:55:27 PST To: cypherpunks@toad.com Subject: crypto email to France Message-ID: <9412072357.AA00829@chuckwala> MIME-Version: 1.0 Content-Type: text/plain Hello - My company would like to be able to send encrypted mail to our office in Paris. Strictly inter-company stuff, using PGP for example. I know we can buy PGP here, and get it off the net in Europe, thereby avoiding exporting the technology in either direction... I've been told by someone here in the US that France wants control of any use of encryption software including sending email. I've also been told by someone in France that the agency in France is the Service Central de la Securite des Systemes d'Information (SCSSI), and that they want companies to register with them for use of cryptographic software. I've read what I can find on the net about legalities of using encryption software, and everything concerning Europe (what little there is) is quite vague. Does anyone here know any details or where I might find out more about what, if anything, needs to be done to legally exchange encrypted email with our office in Paris? Thanks very much! Best Regards, Rebecca Farr Evolutionary Technologies, Inc. Systems Administration Group 4301 Westbank Dr. Bldg. B, Suite 100 Austin, TX 778746 phone: 512-327-6994 x260 fax: 512-327-6117 email: farr@evtech.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 6 Dec 94 23:08:02 PST To: cypherpunks@toad.com Subject: Re: Good times virus thing-a-ma-bobber In-Reply-To: <941207010448.20216805@SCSUD.CTSTATEU.EDU> Message-ID: <9412071802.ZM15418@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 7, 1:04am, ADAM GERSTEIN, _THE_ MACGURU wrote: > Need I remind you of a certain Robert T. Morris? Does the "Internet Worm" mean > anything to you? Sure, it wasn't actual email, but it did use email and other > means of transport to cripple the net in a matter of hours. The Internet Worm used the sendmail DEBUG mode to execute commands on a remote system. It did not propogate itself via email messages, which was what the original (ridiculous) warning claimed. I can't feel a lot of sympathy for people who took this announcement seriously. Such stupidity reaps its own rewards. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Wed, 7 Dec 94 15:02:54 PST To: Tony.Gurnick@nzdairy.co.nz (DNA) Subject: Re: Breaking the NSA In-Reply-To: <94120811311055@nzdairy.co.nz> Message-ID: <199412072305.SAA02362@hermes.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain The NSA will not tell anyone if they can break RSA or IDEA. Read the Codebreakers; they went through all sorts of contortions to not let the Japanese know we had broken Purple. They may send the IRS, EPA, and other agencies after you to harrass you, but they wouldn't tell you just because you sent code out of the country. Alternately, they'll bug your computer, and claim thats how they broke things. Adam | If you really want to test NSA. Encrypt some crypto code | with pgp in an overseas public key(IE: non-us) then email the | code to someone out of the us. This way you will find out 1 of 2 | things. | 3. PGP is breakable by the NSA but they dont tell anyone! (HMMM) | | - Well this would be an interesting one! | | - Since they are the ones that imposed the ITAR rule in the | first place (them or the us gov) they have a prob! If | they knew you were exporting crypto because they cracked | pgp they could not convict you as that would imply they cracked | pgp and they would tell the whole world what they can & | cannot crack. It would be a big bummer for RSA and IDEA | but at least we`d know! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Wed, 7 Dec 94 15:11:03 PST To: Samuel Kaplin Subject: Re: Anybody got a procmail recipe? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 7 Dec 1994, Samuel Kaplin wrote: > Does anyone have a procmail recipe which will forward all incoming mail > messages to a shell account to a specific usenet news group? Quick and dirty: :1: ^TO*@* ! group-name@cs.utexas.edu There's probably a better way, but that will work. -- Michael Handler Philadelphia, PA Civil Liberty Through Complex Mathematics s.s.y.g-l-b co-moderator You're only as elegant as your actions let you be From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VAMAGUS@delphi.com Date: Wed, 7 Dec 94 15:42:25 PST To: cypherpunks@toad.com Subject: Re: Breaking the NSA Message-ID: <01HKDEMI4HUQ91ZPHN@delphi.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tony.Gurnick@nzdairy.co.nz wrote: >If you really want to test NSA. Encrypt some crypto code >with pgp in an overseas public key(IE: non-us) then email the >code to someone out of the us. This way you will find out 1 of 2 >things. > 1. That pgp is unbreakable by the NSA > - Rsa with fairly log keys take so much work the nsa > cant crack it with huge computers. This is a good > thing Not that easy. They would just crack the code and *another* acronym based agency would come up with a different reason to seize you and your computer. It would seem unrelated to anyone but *you* since you would know what you did but would have no way to prove that your original infraction is why you are doin' time. Hope that makes some sense. > > - Idea, even though it is new, is a secure algorithm > for the above reasons > Same argument...no one would ever know either way. Until you got out in about 100 years. > > - You wont get in trouble as you are only sending > random bits out of the country not code If it isn't something *really good* they probably wouldn't come after you anyway. > > 2. PGP is BREAKABLE by the NSA (OUCH!) > - You get in deep shit! > > > or > > 3. PGP is breakable by the NSA but they dont tell anyone! (HMMM) #3 I can agree with. I don't think that NSA would tip their hand and let on to us that they can read our stuff. At least, not directly. > > - Well this would be an interesting one! > > - Since they are the ones that imposed the ITAR rule in the > first place (them or the us gov) they have a prob! If > they knew you were exporting crypto because they cracked > pgp they could not convict you as that would imply they cracked > pgp and they would tell the whole world what they can & > cannot crack. It would be a big bummer for RSA and IDEA > but at least we`d know! One more thing. Don't you think that they subscribe to the Cypherpunk list just to see this kind of logic? BTW....I ain't one of 'em, and I wouldn't tell if I was. :) ***************************Frenchie Sends******************************* * PGP Public Keys: 1024/BEB3ED71 & 2047/D9E1F2E9 on request. * * As soon as any man says of the affairs of the state * * "What does it matter to me?" the state may be given up for lost. * * J.J.Rousseau - The Social Contract * * PGP info: email to mail-server@mit.edu with first line of message: * * send pub/usenet/alt.security.pgp/* * *****************************J. Francois******************************** -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuZF0LbmxeO+s+1xAQEGQwP+MjgH2uvJUXNAi8Cb1HMHZRTMjxAODSfr dfPS1SCbzCTzaQMSVCvfWS8hxfbnENGuDe3bhdhIJb0QzkuYWTmHFxpTydrTtJw+ U0OtB/O65JpNsisXEYF14FZ3hUBPqQ8NQ/TN4WV1dx6tROuWnoY1hYAOMM2pnZNY 0NBtz0MB1i0= =XpJK -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Wed, 7 Dec 94 16:02:42 PST To: cypherpunks@toad.com Subject: Re: Breaking the NSA Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 6:31 PM 12/07/94, DNA wrote: >If you really want to test NSA. Encrypt some crypto code >with pgp in an overseas public key(IE: non-us) then email the >code to someone out of the us. This way you will find out 1 of 2 >things. > 1. That pgp is unbreakable by the NSA > - Rsa with fairly log keys take so much work the nsa > cant crack it with huge computers. This is a good > thing Nah, no possible result would tell you this. Perhaps PGP is "breakable", in that it takes something like 30 seconds of their computer time to break, say. But even 30 seconds would probably be too much time to spend on _every_ single piece of email that crosses national borders. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: VAMAGUS@delphi.com Date: Wed, 7 Dec 94 18:22:42 PST To: cypherpunks@toad.com Subject: Re: Breaking the NSA Message-ID: <01HKDJYCJYWI90QNJL@delphi.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Tony.Gurnick@nzdairy.co.nz wrote: >Frenchie Wrote > > Not that easy. They would just crack the code and *another* > acronym based agency would come up with a different reason to > seize you and your computer. It would seem unrelated to anyone > but *you* since you would know what you did but would have no > way to prove that your original infraction is why you are doin' > time. Hope that makes some sense. > >Maybe. What if the only way to do this was illegal? Then you would have to hope you never do anything illegal. Then no (pick your acronym) agency would be able to easily trump up a charge that could be used as an infiltration technique to get to your system *legally*. If they want to bad enuff I'm sure breaking the law to catch you doing something would be arranged. Violating National Interests maybe? > If it isn't something *really good* they probably wouldn't come after > you anyway. >Whats the definition of GOOD? PGP?...3xDES?....RC5?....plans for an A-Bomb with instructions for construction and location of available nuclear material?...pick one. > #3 I can agree with. I don't think that NSA would tip their hand > and let on to us that they can read our stuff. At least, not directly. >We may as well find out. Agreed, the problem is finding a way to be sure! A little misinformation has a habit of going a long way. > One more thing. Don't you think that they subscribe to the Cypherpunk > list just to see this kind of logic? >Maybe, But isnt freedom of speech what this list is about and what your >constitution does! Be careful...not everyone here is a U.S. resident or citizen. At least I don't think so. But since I am I know how precariously balanced the definition of free specch is. The Supreme Court in cahoots with law enforcement and lawmakers could change things pretty quick! Throw in a handy list of names......u know the rest. > BTW....I ain't one of 'em, and I wouldn't tell if I was. :) >Prove it [I see my smiley was disregarded] Proof you say! A classical dilemma: If I say I am (one of them) it implies gathering intelligence or a reason to sow suspicion even if I am not. Denial implies I am what I say I am not. So, even though I am not, it would be impossible to *convince* you of that. If I was I still couldn't produce *believable* evidence to support the statement. Take my advice: Don't Trust Nobody. ***************************Frenchie Sends******************************* * PGP Public Keys: 1024/BEB3ED71 & 2047/D9E1F2E9 on request. * * As soon as any man says of the affairs of the state * * "What does it matter to me?" the state may be given up for lost. * * J.J.Rousseau - The Social Contract * * PGP info: email to mail-server@mit.edu with first line of message: * * send pub/usenet/alt.security.pgp/* * *****************************J. Francois******************************** -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuZqibbmxeO+s+1xAQFLpwP7BiRyz2VD+gkBwE7F/yF99XPlYVjXYBsV wE6bJtGOQ94qojVYSlw/L2BXHwm271VqXgknKAxZbJUh/Y4497tnaRCVLx4Us91Z k/wrEWmnsB5uE2yNWcYuIMxMSRfrEhUAPNJUvl95+ryFm+7TC7kVKuPi/38+oKMS FCe0hmvbVDQ= =lt1q -----END PGP SIGNATURE----- Is there a reason *you* don't sign your messages? Hehehe.... :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alano@teleport.com (Alan Olsen) Date: Wed, 7 Dec 94 21:54:22 PST To: cypherpunks@toad.com Subject: Re: (Fwd) Read this, Virus info!! Message-ID: <199412080554.VAA23477@desiree.teleport.com> MIME-Version: 1.0 Content-Type: text/plain >I have received two versions of this warning about "Good Times" >virus, this one from mail list Design-L and a similar one from >list Fiction-of-Philosophy. Some forwarded headers have been >removed from this version. > >Has anyone on c'punks got further info or comment? Yes. It is a hoax. (I will obtain the debunking message fron one of the virus echos if needed...) It was designed to prey on the gulibility of AOL users. (You cannot make a mail message that will virus your system just by READING it. AOL does not have support for nam-shubs.) | "Encryption ROT13s your mind." | alano@teleport.com | |"Would you rather be tortured by the government | Disclaimer: | |forces or the people's liberation army?" -mklprc | Ignore the man | | -- PGP 2.6.2 key available on request -- | behind the keyboard.| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@cybrspc.mn.org (Roy M. Silvernail) Date: Wed, 7 Dec 94 22:27:07 PST To: cypherpunks@toad.com Subject: My apologies to the list (Re: ANSI Bombs are still a threat?) In-Reply-To: <941207.163507.7y7.rusnews.w165w@cybrspc.mn.org> Message-ID: <941207.234039.2D7.rusnews.w165w@cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In trying to be too terribly clever, I included a bit of ANSI commands in my last post to the list. At least one person has suffered grevious harm to his telnet session as a result. That person asks that I post instructions for recovering from so heinous an attack. All I can suggest is escaping to a shell and doing a 'clear' (or, under MS-DOS, 'cls'). Sorry, folks. I won't do that again. - -- Roy M. Silvernail -- roy@cybrspc.mn.org "Usenet: It's all fun and games until somebody loses an eye." --Jason Kastner -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuadbBvikii9febJAQFl2AP/X+0X/qMqmTY4NgrItdUyrRx1ZNrI+nmS p423JUy9JS68uCfD7oE6cp0nEtMcr46kDsCgKd1lG8hnM8BaFpbOwRy4UgUDyVP7 LI1nvUfxW2PFZGs5QRJBJkGwShMkUai9C+8btd6nzgpxIpskt/7e5xwPR3YCQnro 6MvLHGXv/2o= =XcHI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Wed, 7 Dec 94 22:26:54 PST To: cypherpunks@toad.com Subject: Re: Breaking the NSA Message-ID: <199412080627.AA02280@metronet.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > >Frenchie Wrote > > Not that easy. They would just crack the code and *another* > acronym based agency would come up with a different reason to > seize you and your computer. It would seem unrelated to anyone > but *you* since you would know what you did but would have no > way to prove that your original infraction is why you are doin' > time. Hope that makes some sense. > >Maybe. What if the only way to do this was illegal? Since when has that really stopped them? Or even slowed them down noticeably? > > > If it isn't something *really good* they probably wouldn't come after > you anyway. > >Whats the definition of GOOD? How about.... the Skipjack algorithm :-) > > #3 I can agree with. I don't think that NSA would tip their hand > and let on to us that they can read our stuff. At least not directly. > >We may as well find out. Knock yourself out. I got no desire to be Bubba's love toy..... > > One more thing. Don't you think that they subscribe to the Cypherpunk > list just to see this kind of logic? > > >Maybe But isnt freedom of speech what this list is about and what your >constitution does! Granted that's what the U.S. Constitution _started out_ as - no telling where things will end :-( > > > > BTW....I ain't one of 'em and I wouldn't tell if I was. :) > >Prove it Ri-i-i-i-i-ght! -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuajTMVrTvyYOzAZAQF0bQP/YwIGyIsAEjZnyT1lIRSR25YUnTvT48cP vd9uDh/NYOHSrWtADj32bBQlenmQIF791P/VTZqjd1oxNgEzwLF8gZ4OgIUt6UQm URUapx0uUVRNQqD1SrNMH2RCJyh+pjJZryGif1AnJMqTUvlqvZDrHxCeDQ3qunah ZXIOGZvC+6w= =GtzR -----END PGP SIGNATURE----- - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@fohnix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Wed, 7 Dec 94 21:44:30 PST To: Wes Felter Subject: Re: Moto Secure Clear digital? In-Reply-To: <9412040430.AA29360@unicycle.cs.tulane.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I just got a second phone line, and decided that if I was going to get a 2-line > phone it might as well be a good one, so I am considering a Motorola Secure > Clear cordless 2-line phone with speakerphone. This will be quite an investment,so I was wondering whether the Secure Clear phones are digitally encrypted or > merely scrambled using some analog method. Anybody know about this? How secure > are these phones really? --Wes As I understand it the system is a cheezy form of frequency inversion. It'll stop your neighbors with a scanner, but that's about it. -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Wed, 7 Dec 94 21:46:57 PST To: "L. Todd Masco" Subject: Re: NYT on Insecure Phones In-Reply-To: <199412040432.XAA13619@bb.hks.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > It's worse than that! They will allow customers to use their service > in NYC, I'm told by a customer of their's visiting this weekend, if > they pay for the call with a credit card (IE, VISA, MC, etc) that they > must *give* *an* *operator* *over* *the* *cellphone*. Cell1 is just not incredibly smart about security, physical or otherwise. An aquaintance of mine found a "Fraud Alert Bulletin" in a Cellular One trash can which warned about the dangers of not shredding your trash. Of course, in the same bag was wads of credit card info, NAM & ESN info, etc. =jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rich Salz Date: Wed, 7 Dec 94 22:03:36 PST To: owner-cypherpunks@toad.com Subject: Re: crypto email to France Message-ID: <9412080559.AA05774@sulphur.osf.org> MIME-Version: 1.0 Content-Type: text/plain Have your French office contact the American Consulate as a way of getting started. I believe the short and effective (albeit not 100% correct) answer is\ that digital privacy is not allowed unless you give the gov't the keys. /r$ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 7 Dec 94 14:22:14 PST To: cypherpunks@toad.com Subject: Successful use of e-cash! Message-ID: MIME-Version: 1.0 Content-Type: text/plain I just made my first e-cash transaction. Using, SLIP and Netscape, I webbed to HotWired to uy a sneak preview of Bruce Sterling's Prague story to appear in the Jan issue for 0.50 cyberbucks. At the same time, I ran the e-cash client (for Windows) from DigiCash. It has a beautiful interface - just a few little icons visible on the screen; it went to the back, asked me for my password to open my account, found out what my balance was, and asked me whether I wanted to withdraw $10 from the total of $100. I said yes. Meanwhile I asked HotWired to send me the Sterling piece. Unfortunately it was too quick - it came in on port (something) before the e-cash client had filled my wallet; I tried again at HotWired, by which time the e-cash status showed $10. My cyberwallet made a nice clanging sound, asked me whether I wanted to pay "Wired Ecash Shop" $0.50, and whether I wanted to set a payment policy. I'm so smart - I told the client to automatically pay "Wired Ecash Shop" if it asked for less than $2 up to 10 times. Ouch! Now I can't go back up my Web trail! When I went one step back at HotWired, for some reason it ran the e-cash 'charge?' URL, and so 'clang' went my wallet and automatically deducted another 50c! Oops. Oh well, the whole experience was worth a whole cyberdollar. I also 'bought' Chaum's SciAm article, and got the reasonable lengthy list of shops. Then I noticed it was 4 in the morning... Rishab "We know everything about you that we need to know" - Coleta Brueck, IRS ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Wed, 7 Dec 94 11:08:16 PST To: cypherpunks@toad.com Subject: PGP 2.6.2 Message-ID: <94120808041708@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain I`m looking for an ftp site for pgp 2.6.2 or greater outside of the us. Ive tried ftp.dsi.unimi.it but they only have 2.6.1. Any IDEA? (joke) T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Anthony Wm. Iannotti" Date: Thu, 8 Dec 94 06:17:48 PST To: "Roy M. Silvernail" Subject: Re: ANSI Bombs are still a threat? (was: Re: Good times virus (ANSI BOMB?)) In-Reply-To: <941207.163507.7y7.rusnews.w165w@cybrspc.mn.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 7 Dec 1994, Roy M. Silvernail wrote: > I wonder if anyone's mail readers are even succeptible? (he > said, grinning) This code altered my screen running Pine 3.89 on an X-terminal hung of an RS/6000 running AIX 3.2.5, much to my surprise! _________________________________________________________________________ Anthony Wm. Iannotti, Network Manager Security APL 101 Hudson Street 201/332-2020 Jersey City, NJ 07302 tony@secapl.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rseymour@reed.edu (Robert Seymour) Date: Thu, 8 Dec 94 10:02:38 PST To: samman@CS.YALE.EDU (Ben) Subject: Fixing Flash/ANSI Bomb/Terminal Screwup In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain In the world according to Ben: > > On Wed, 7 Dec 1994, Roy M. Silvernail wrote: > > > That person asks that I post instructions for recovering from so heinous > > > an attack. All I can suggest is escaping to a shell and doing a 'clear' > > > (or, under MS-DOS, 'cls'). > > I have found that some attacks that leave your screen doing strange > > things can be recoverd from by ussing the talk command. This program, on > > UNIX machines seems to reset alot of things that might have gone array > > with your screen. > If you hit the control button with both mouse buttons at the same time in > twm(an X windows manager) there pops up a menu--choose the 'reset > terminal' option. Flash/ANSI Bomb/terminal codes or just general screwups can be quite a pain. Though the methods suggested above may work in some circumstances, they won't work all the time. One method I have found to be quick and highly effective is the following alias (shown from my bash rcfile, but you can easily translate to other shells): ## This last one is a nifty little way to fix the terminal after being ## flashed or otherwise messed up by some program. If your terminal is ## really screwed up, it may not be able to parse the return (^M) correctly. ## If so, use linefeed (^J), then type "sanity", then type another linefeed. alias sanity='stty 500:5:96c:3b:0:3:1c:8:17:4:0:0:0:500:5:96c:8000003b:3:1c:8:17 :4:0:0:0:ff:ff:ff:4:0:1a:11:13:0:0:1a:ff' (N.B.: make sure that is one line for the alias). Unfortunately this does assume that your terminal is at least semi-clued (i.e. minimal vt100 features, but it should be able to get your back to a sane setup wherein you can re- source your own rcfiles or set the terminal paramters yourself. There is also a script called unflash which will fix basic terminal codes attacks, but it is less robust (it just echos {esc}c {esc}0 and clears the screen, which will end text properties but not neccesarily fix status lines and other problems). If you use it, let me know how this generalizes, its been quite stable in my experience. The real tough one to deal with is xterm, which can have font properties set through escape codes, a well designed talk request, terminal write, or irc bomb can make it entirely unintelligible and very difficult to recover. Get you admin to install a good fingerd/talkd and/or use mesg n to prevent access in the first place. There are several around now which disallow terminal codes in the talk requesters id and check IPs, etc. |Robert -- Robert Seymour rseymour@reed.edu Reed College Artificial Life Project NeXTmail, MIME, PGP accepted WWW Pages From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Fri, 9 Dec 94 00:27:26 PST To: cypherpunks Subject: Re: Moto Secure Clear digital? Message-ID: <2EE773EF@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain I got one a while back and I don't like it. The range is poor and the sound quality is not all that great. A novice newby can't break it but anyone with experience can. I've seen posts on how it works but can't remember. AT&T has some kind of security feature on their 900Mhz phone but I haven't looked into it. 2 -- C -- >From: Jonathan Cooper >--------------------------------------------------------------------------- --- >> I just got a second phone line, and decided that if I was going to get a >2-line >> phone it might as well be a good one, so I am considering a Motorola Secure >> Clear cordless 2-line phone with speakerphone. This will be quite an >investment,so I was wondering whether the Secure Clear phones are digitally >encrypted or >> merely scrambled using some analog method. Anybody know about this? How >secure >> are these phones really? --Wes > > As I understand it the system is a cheezy form of frequency >inversion. It'll stop your neighbors with a scanner, but that's about it. > >-jon > >( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) >( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 8 Dec 94 10:26:41 PST To: Paul.Foley@vuw.ac.nz (Paul Foley) Subject: Re: DigiCash In-Reply-To: <199412081440.DAA03825@akeake.its.vuw.ac.nz> Message-ID: <199412081826.KAA08641@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Paul Foley writes > > Could someone explain the concept of "DigiCash" to me, or tell me where to > get info from? > > Thanks. http://www.digicash.com/ Click on publications. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Conlen Date: Thu, 8 Dec 94 07:50:17 PST To: Jonathan Cooper Subject: Re: Moto Secure Clear digital? In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 8 Dec 1994, Jonathan Cooper wrote: > > I just got a second phone line, and decided that if I was going to get a 2-line > > phone it might as well be a good one, so I am considering a Motorola Secure > > Clear cordless 2-line phone with speakerphone. This will be quite an investment,so I was wondering whether the Secure Clear phones are digitally encrypted or > > merely scrambled using some analog method. Anybody know about this? How secure > > are these phones really? --Wes > > As I understand it the system is a cheezy form of frequency > inversion. It'll stop your neighbors with a scanner, but that's about it. For digital Encryption you would need a 900Mz phone. Finding one two lines, depending on where you are might be a bit of a search. No 40-50Mz phone I have worked with (Motorola, Toshiba, Panasonic) has used digital encrytion. I would recomend ATT (no I'm not crazy) or Panasonic. Groove on dude Michael Conlen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Conlen Date: Thu, 8 Dec 94 07:53:37 PST To: Jonathan Cooper Subject: Re: NYT on Insecure Phones In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 8 Dec 1994, Jonathan Cooper wrote: > Cell1 is just not incredibly smart about security, physical or > otherwise. An aquaintance of mine found a "Fraud Alert Bulletin" in a > Cellular One trash can which warned about the dangers of not shredding > your trash. Of course, in the same bag was wads of credit card info, NAM > & ESN info, etc. Nor will they hesadate to give out Cellular programming info over the phone if you can find there Internal Customer Care phone number, found by looking at a Cellular One display such as the one's Circuit City is using in West Florida Groove on dude Michael Conlen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Wed, 7 Dec 94 15:43:03 PST To: cypherpunks@toad.com Subject: Re: (Fwd) Read this, Virus info!! In-Reply-To: <199412070447.XAA18944@bb.hks.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain It's a hoax. Although, like a virus, this bloody warning has been infecting dozens of mailing lists... -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Conlen Date: Thu, 8 Dec 94 07:57:14 PST To: "Roy M. Silvernail" Subject: Re: My apologies to the list (Re: ANSI Bombs are still a threat?) In-Reply-To: <941207.234039.2D7.rusnews.w165w@cybrspc.mn.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 7 Dec 1994, Roy M. Silvernail wrote: > That person asks that I post instructions for recovering from so heinous > an attack. All I can suggest is escaping to a shell and doing a 'clear' > (or, under MS-DOS, 'cls'). I have found that some attacks that leave your screen doing strange things can be recoverd from by ussing the talk command. This program, on UNIX machines seems to reset alot of things that might have gone array with your screen. Groove on Dude Michael Conlen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Wed, 7 Dec 94 14:44:14 PST To: cypherpunks@toad.com Subject: Breaking the NSA Message-ID: <94120811311055@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain If you really want to test NSA. Encrypt some crypto code with pgp in an overseas public key(IE: non-us) then email the code to someone out of the us. This way you will find out 1 of 2 things. 1. That pgp is unbreakable by the NSA - Rsa with fairly log keys take so much work the nsa cant crack it with huge computers. This is a good thing - Idea, even though it is new, is a secure algorithm for the above reasons - You wont get in trouble as you are only sending random bits out of the country not code 2. PGP is BREAKABLE by the NSA (OUCH!) - You get in deep shit! or 3. PGP is breakable by the NSA but they dont tell anyone! (HMMM) - Well this would be an interesting one! - Since they are the ones that imposed the ITAR rule in the first place (them or the us gov) they have a prob! If they knew you were exporting crypto because they cracked pgp they could not convict you as that would imply they cracked pgp and they would tell the whole world what they can & cannot crack. It would be a big bummer for RSA and IDEA but at least we`d know! T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben Date: Thu, 8 Dec 94 09:01:34 PST To: cypherpunks@toad.com Subject: Re: My apologies to the list (Re: ANSI Bombs are still a threat?) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > > On Wed, 7 Dec 1994, Roy M. Silvernail wrote: > > > That person asks that I post instructions for recovering from so heinous > > an attack. All I can suggest is escaping to a shell and doing a 'clear' > > (or, under MS-DOS, 'cls'). > > I have found that some attacks that leave your screen doing strange > things can be recoverd from by ussing the talk command. This program, on > UNIX machines seems to reset alot of things that might have gone array > with your screen. If you hit the control button with both mouse buttons at the same time in twm(an X windows manager) there pops up a menu--choose the 'reset terminal' option. Ben. Who's not signing cause the DEC Rainbow he's using to dial in isn't secure. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Wed, 7 Dec 94 17:13:22 PST To: cypherpunks@toad.com Subject: Breaking the NSA Message-ID: <94120814043304@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain Frenchie Wrote Not that easy. They would just crack the code and *another* acronym based agency would come up with a different reason to seize you and your computer. It would seem unrelated to anyone but *you* since you would know what you did but would have no way to prove that your original infraction is why you are doin' time. Hope that makes some sense. Maybe. What if the only way to do this was illegal? If it isn't something *really good* they probably wouldn't come after you anyway. Whats the definition of GOOD? #3 I can agree with. I don't think that NSA would tip their hand and let on to us that they can read our stuff. At least, not directly. We may as well find out. One more thing. Don't you think that they subscribe to the Cypherpunk list just to see this kind of logic? Maybe, But isnt freedom of speech what this list is about and what your constitution does! BTW....I ain't one of 'em, and I wouldn't tell if I was. :) Prove it T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Wed, 7 Dec 94 19:11:58 PST To: cypherpunks@toad.com Subject: Re: Breaking the NSA In-Reply-To: <94120811311055@nzdairy.co.nz> Message-ID: <9412081408.ZM999@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 8, 11:31am, DNA wrote: > If you really want to test NSA. Encrypt some crypto code > with pgp in an overseas public key(IE: non-us) then email the > code to someone out of the us. This way you will find out 1 of 2 > things. [...] I am told that a similar trick was tried by some people back in the early 1980's, when they were trying to figure out if the NSA could indeed break DES. There was no official response to these attempts. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Thu, 8 Dec 94 12:09:51 PST To: cypherpunks@toad.com Subject: cut & choose Message-ID: <199412082010.OAA00148@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- In Applied Cryptography, Schneier describes digital cash protocols that depend on the cut and choose method: Alice prepares 100 anonymous money orders for $100, sends them all to the bank, which opens all the envelopes except one picked at random. If the 99 envelopes checked have money orders for $100, then the bank is confident that the one they sign blindly will be for $100 as well. Chaum's system uses different keys for different denominations. Alice only sends one envelope, and the bank uses its $100 key to sign it. I don't understand why anyone would use the cut and choose protocol over denominated keys. Chaum's method seems a lot cleaner to me and more secure. It obviously uses less bandwidth. What am I missing here? == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLudoHxEpP7+baaPtAQFIiwQAsCc/TYI/cgJyGf6AtykBGgu+qJJ+peM6 /IYXnUzrIeFLx54nRjsUOUFYJs6Uu3vu6s2BRbd2/YIJVaY6/kP4HO0zuMhqFn2z 4eddRverUeH59IZgZ+4Va4/rgfn5hRdNSOgNinIyk0aRsa8ulR+cmJdUYqggHgd5 w2dxkAtDSGM= =fzJT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Thu, 8 Dec 94 12:53:00 PST To: alex@omaha.com (Alex Strasheim) Subject: Re: cut & choose In-Reply-To: <199412082010.OAA00148@omaha.omaha.com> Message-ID: <199412082052.OAA21137@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > From: Alex Strasheim > > In Applied Cryptography, Schneier describes digital cash protocols that > depend on the cut and choose method [...] Chaum's system uses different > keys for different denominations. [...] > > I don't understand why anyone would use the cut and choose protocol over > denominated keys. Chaum's method seems a lot cleaner to me and more > secure. It obviously uses less bandwidth. What am I missing here? Cut and choose is necessary for several protocols. It is necessary for cash protocols that do not use blinding, it is necessary for the cash protocols that include identification, and in general it is necessary for any protocol where the signer does not know the contents of what they are signing _and_ the contents need to be formed in a particular fashion. Denominated keys requires the user (the one accepting the packet and verifying it) to keep track of more information, such as which keys correspond to which denominations. In cut and choose the end user only needs to know one key and the other information is carried in the packet itself. There is a cost in each system, it is just a question of who bears the cost and what abilities the cost gives the system... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: crawford@scruznet.com (Michael D. Crawford) Date: Thu, 8 Dec 94 16:25:01 PST To: cypherpunks@toad.com Subject: How to Destroy the Internet (was Info about Linux) Message-ID: <199412090022.QAA09606@scruz.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I write: > You don't need to have a firewall to tighten up the security on your > machine. Read this book if you're going to put a Unix box of any sort on > the Internet, or you might wake up some day to find someone's erased your > hard disk from the other side of the globe. > Matt Bartley writes > Is it that dangerous? I wonder how machines in college, which didn't > have firewall protection that I know of, survived. Then again, that > was close to 3 years ago - maybe things are worse now. Before I proceed, let me point out that the following procedure has been documented for more than five years. Some may regards it as irresponsible to publish this information, but I consider it a greater danger that many Unix machine owners fail to appreciate the seriousness of this problem. How to erase the hard disk of almost every Unix machine on the Internet: Apple's A/UX 2.0 was, at least initially, shipped with two well-known security holes, holes which had been documented for years in the CERT advisories. When I was the MacTCP test engineer at Apple, I beta tested A/UX, found these holes, and tried very hard to get Apple to close them before shipping the product, which was primarily meant as Apple's candidate for an $80 million Air Force contract. I found this pretty ironic, but when I griped about it at Apple - and I griped about it increasingly loudly as the ship date approached - all I got was sternly scolded. Apple's internal netadmins did invite to play "capture /flag" on their internal net Unix machines, which was fun. I never could break into /flag. Security hole #1: A/UX ships with the guest login enabled, with no password. Thus anyone can log in to any A/UX machine on the Internet. Security hole #2: A/UX was largely derived from SunOS, and shared a hole with older versions of SunOS. The /etc/utmp file is world writable. The reason this is done is so that shell windows in the MacOS process on A/UX, or under SunView on the Sun, can appear to be logged in terminals, I think mainly to allow "wall" to write messages to all the windows. This is a deadly error. If /etc/utmp is world writable, anyone who can log in, with a little practice, can become root and cover evidence of their login in about 30 seconds. This is done as follows: 0. Using HINFO records from the name service, and looking at the SMTP, FTP, and login banners of many machines on the Internet, collect the addresses of many A/UX machines. For each A/UX machine do 1 - 15: 1. On your local machine, running the window system of your choice, type in a no-password passwd file entry for root into a window. Leave the window open. 2. On your local machine, create a file in utmp format in which ../tmp/foo is the only logged in terminal. Copy it to the clipboard (this will be a binary file - you have to write a small C program to create it). 3. Log in as guest over the internet. 4. cat /etc/utmp | od -h 5 cp /etc/passwd /tmp/Ex12345 6. cat > /etc/utmp 7. Paste the contents of your clipboard into the terminal window and press control-D. Now you've made /dev/../tmp/foo the only terminal which appears to be logged in. 8. ln -s /etc/passwd /tmp/foo 9. rwall "root::0:0::/:/bin/sh". This message is broadcast to all logged in terminals, thus replacing the password file with your own. 10. su ... now you are root. Time to cover your tracks! 11. mv /tmp/Ex12345 /etc/passwd 12. Copy the hex dump that just scrolled by on your screen to the clipboard. Paste it into a program that you have written that converts it back into binary, removes all the guest login records from it, and places the result back on the clipboard. 13. cat > /etc/utmp ... paste into the terminal window and press ^D. 14. Relax. Take a break and look upon your handiwork. The only evidence of your connection is the existence of a couple of shell processes and a telnet or rlogin daemon. "who" or "users" will not show you; the machine's users will have to examine ps listings very carefully to see that you are logged in. 15. When you've sufficiently regained your composure, use ftp to fetch patched telnet and rlogin binaries from your machine. With telnet you could just set the debug flag to dribble all the user's keystrokes into a file, but it would have more finesse to send a UDP packet of the first few keystrokes of each session to a server you have somewhere on the internet. 16. Collect passwords to every machine that allows logins from the machine you have just hacked. If you get any root passwords, go to step 15. (be sure to collect enough keystrokes to catch any su's that are done after logging in as a regular use. If the passwords are to any other A/UX machines, or old SunOS machines, go to step 4. 17. After you have collected lots of root passwords, right a C program that will wait for a certain delay, then turn off all networking using ifconfig (to prevent the admin from getting in and stopping the damage), mmap the raw partitions of all the mounted hard disks, make sure that the whole program is sitting in physical ram, then write garbage into the mmap'ed memory blocks. Install this program on all your target machines, with the delay synchronized to each system's own clock so that the damage happens simultaneously worldwide. You will probably want to distribute installation programs to a few dozen of your hacked machines, and have them all install on the machines nearby, to prevent word from getting out before the installations are all complete. If you're lucky, you can get the passwords to some backbone routers and partition the internet to help prevent the spread of the warning. The reason your college's machines have not been hacked yet, is because there are many machines on the internet, and the hackers have not got around to it yet. Read Firewalls and Internet Security, by William R. Cheswick and Steven M. Bellovin, ISBN 0-201-63357-4, before this happens to you. Any machine that allows logins from your own machine will be compromised, if your machine is compromised. Every machine that allows logins from any machine that allows logins from you will then be compromised, and so on. If the security is not tightened up considerably on the hosts connected to the Internet, someone's going to do something like this and bring the whole thing down. The Morris Worm did a great deal of damage to the net, but did little in the way of monetary damage beyond wasted employee time. Something like this would do damage in the billions of dollars. Regards, Michael D. Crawford crawford@scruznet.com <- Please note change of address. crawford@maxwell.ucsc.edu <- Finger me here for PGP Public Key. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLucy8aJTibhK6XY5AQFyYgQAgHD4jMeXAt9iQ4h266nyP8jQcSYGUzCZ mbXCHiDEjmPLCqrFvLJv+5QiCVvCKVvjVLJzoJ5id7f8YiJFZFLqxVeLlUj9ZqxM jSrETQYUEv81dypYAZkTnFuZMU+VuGUBBFjjTIMUcRo+CCvgfyA6Tb3Fhfz2qGIW d4qjDuT7Jyc= =GcJ2 -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCPAy7JYr8AAAEEAJ4GpoYcH5abkSq5FZQ9LxoP9oKKQDXHRGZT8QCcnVZ8o87H p9kEaUJIyzGbMHpO7C09qShwcrII2VfCZ77iWlBglmdLEa/dKXRCSWMFF52RcSDh zJF8m0wE2SZ9x4Y6KuXM3RwJVdEKLhsAImxckvfj0UBvb5xtJ6JTibhK6XY5ABEB AAG0LU1pY2hhZWwgRC4gQ3Jhd2ZvcmQgPGNyYXdmb3JkQHNjaXBwLnVjc2MuZWR1 PokAlQMFEC7JZBeiU4m4Sul2OQEBpFID/jz5/tGopduwskgTHxvQDRe4D/rvUHov s+ILcFLmQyFC0iVHEWWBMtSnTcPZOVsTKqhonDAiMTvWTf5XaszvXZYaIOVBJGO2 tTbX9AM3NtkLjyv6lQE7tssd7/XoQPy2CxI40f7sMh1AbDq43W/hpOI6TYfGAMcZ rdGMR7But9bb =kSZf -----END PGP PUBLIC KEY BLOCK----- Michael D. Crawford crawford@scruznet.com <- Please note change of address. crawford@maxwell.ucsc.edu <- Finger me here for PGP Public Key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tommy the Tourist (Anon User) Date: Thu, 8 Dec 94 18:25:23 PST To: cypherpunks@toad.com Subject: A disturbing story Message-ID: <199412090224.SAA17068@soda.CSUA.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain Check out the story "CIA to pay $410 000 to maligned female officer" in Thursday's SF Chronicle (http://sfgate.com/new/schron/dec-08-94/mn1199.html). The interesting part isn't the stuff about sexual harassment. The interesting thing were paragraphs 8 and 9: >For example, Brookner was accused by the CIA's inspector general of >drunkenly pawing a male subordinate at a 1990 Christmas party at her home in >Jamaica. > >But the government lawyers defending the CIA then said that the man was not >a subordinate, but a high-ranking Drug Enforcement Administration official >who attended the party. Why would there be a high-ranking DEA official at a CIA Christmas party? Hmmm. ------------ To respond to the sender of this message, send mail to remailer@soda.berkeley.edu, starting your message with the following 7 lines: :: Response-Key: the-clipper-key ====Encrypted-Sender-Begin==== MI@```%)^&2?(E Message-ID: <199412090227.SAA24809@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Alex Strasheim Suppose Digicash opened up a digital currency exchange in Amsterdam. [...] Left unexamined here are the ways in which various things can go wrong. Edollars would still have value here in Lincoln, NE USA. How much? Not full value, that's for sure, because of the risk cost associated with getting the edollars back to Amsterdam. What happens when womthing goes wrong in Amsterdam? What happens? What effective recourse does a USA holder have with respect to a Netherlands company? Your basic idea, however, is right on target, that you don't need to be a bank to issue digital currency. On the other hand, with that realization your problems are only beginning. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 8 Dec 94 17:36:43 PST To: cypherpunks@toad.com Subject: Re: Dec. 10th Bay Area Cypherpunks Meeting In-Reply-To: <9412070253.AA07672@snark.imsi.com> Message-ID: <199412090234.SAA24815@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain Aren't there multicast provisions at SGI? Eric? We may be multicasting this weekend. Far more important than my involvement is that of our host there at SGI, Katy. Her crew gets the MBONE running. There are some fiddly things with the SGI firewall, etc., that I just don't understand. So I'm passing the buck. Katy? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Thu, 8 Dec 94 18:53:02 PST To: cypherpunks@toad.com Subject: Re: Breaking the NSA In-Reply-To: <9412081408.ZM999@wiley.sydney.sgi.com> Message-ID: <9412090252.AA29178@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > "Ian Farquhar" writes: > I am told that a similar trick was tried by some people back in the > early 1980's, when they were trying to figure out if the NSA could > indeed break DES. There was no official response to these attempts. When I ported Adventure (the original 350-point version) to Unix in 1976 I used a light interrupted-key Vigenere-like encryption on the database. I heard through a circuitous route a little later that some of the players at NSA had found it easier (or perhaps more fun) to solve the database than to solve the game. In the next version (abt 1978) I used DES on the database (yes, I know somebody could disassemble it and find where I left the key, but that's not terribly trivial either for a program that size). I never heard back one way or the other whether they'd hacked it again. Jim Gillogly 19 Foreyule S.R. 1994, 02:50 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Thu, 8 Dec 94 19:33:31 PST To: cypherpunks@toad.com Subject: Re: 2048-bit keys?? In-Reply-To: <199412042331.PAA14197@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412042331.PAA14197@jobe.shell.portal.com>, you wrote: > just curious, how many random bytes does it take to generate these > fuckers and can the keyservers out their handle em yet? I don't know about the servers, but I am told viacrypt can't handle them. I tried to upload my big key to sled for verification and according to them viacrypt choked on it...strange. ============================================================================== Those who cannot remember the past are condemned to repeat it. - George Santayana ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLufOx8lnXxBRSgfNAQHLqgf+MEcxerNQPdGbFubDamnLxM0LzDSYRhzd 2urA7xvt/YC15cUFbmfJFeDbAW+vlBTM+e9IgbQmJ1kryXwcI0mAHMvFOjuCwJVw Qadf5xLEkXbl0OADxh+J/Ck23rrvD3IIK5l5rF/MFGUn/NaorBc3Yd67I0iTSv0t I+4maRdzH/8Xalp6biHCJFuU0rlvnaP/Psn7aZ9UVUmm/FaLujWseZP3T5+HTBu0 3eDnkM1PLU4q+7XY1aJP2zcb/toe3b7xDIcD1G29XxqHeBE9SBlzlPnk2dytjFod sQjUOvLDTJXMi2g3jdg9q5mos0Fb3aNUDCq1l4CezxmplcTt/UY4Fg== =4j8r -----END PGP SIGNATURE----- This message digitally signed to verify the identity of the writer. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Katy Kislitzin Date: Thu, 8 Dec 94 23:12:58 PST To: eric@remailer.net (Eric Hughes) Subject: Re: Dec. 10th Bay Area Cypherpunks Meeting In-Reply-To: <199412090234.SAA24815@largo.remailer.net> Message-ID: <9412090712.AA28021@anemone.corp.sgi.com> MIME-Version: 1.0 Content-Type: text/plain i've decided to punt on mbone for now... technical difficulties have plauged making it happen. seems like many things can happen between a fri afternoon setup and a sat broadcast. will try again, probably in feb, but not for this meeting. --kt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Turner Date: Fri, 9 Dec 94 15:07:54 PST To: Dave Horsfall Subject: Re: Breaking the NSA In-Reply-To: Message-ID: <9412090637.AA07681@TeleCheck.com> MIME-Version: 1.0 Content-Type: text > > On Thu, 8 Dec 1994, Ian Farquhar wrote: > > > I am told that a similar trick was tried by some people back in the > > early 1980's, when they were trying to figure out if the NSA could > > indeed break DES. There was no official response to these attempts. > > Or then again, maybe the people involved suddenly had the last 10 years > or so of their tax returns scrutinised; maybe they were denied social > benefits; etc. > Or then again maybe they were chopped up in little pieces and are buried in a hefty-sinch sack somewhere in the Nevada desert. Or maybe they were forced to watch an endless stream of bad T.V. sitcoms like T.J. Hooker until thier brains melted and ran down the sides of thier faces. Or maybe they just commited suicide becuase they just couldn't deal with all of the guilt... <> -- Joe N. Turner Telecheck International turner@telecheck.com 5251 Westheimer, PO BOX 4659, Houston, TX 77210-4659 compu$erv: 73301,1654 (800) 888-4922 * (713) 439-6597 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Paul Foley Date: Thu, 8 Dec 94 06:40:36 PST To: Cypherpunks Mailing List Subject: DigiCash Message-ID: <199412081440.DAA03825@akeake.its.vuw.ac.nz> MIME-Version: 1.0 Content-Type: text/plain Could someone explain the concept of "DigiCash" to me, or tell me where to get info from? Thanks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SINCLAIR DOUGLAS N Date: Fri, 9 Dec 94 06:53:36 PST To: cypherpunks@toad.com Subject: Secure DAC? Message-ID: <94Dec9.095259edt.3818@cannon.ecf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I was looking through the PMI analog IC databook from 1988. Specifically, I was looking at the "DAC-08 8-bit high-speed multiplying D/A converter". The chip is interesting in that it has two outputs. One is the current corresponding to the digital value on the input lines, and the other is the current corresponding to NOT the digital values. Thus, the two currents sum to a constant. The book says: "Power consuption may be calculated as follows: Pd = (I+) (V+) + (I-) (V-). A useful feature of the DAC-08 design is that supply current is constand and independent of input logic states; this is useful in cryptographic applications and further serves to ^^^^^^^^^^^^^ reduce the size of the power supply bypass capacitors." -- Page 11-34. All typos mine. I fail to see how this would increase cryptographic potential. However, it would seem to mask the device's EMR. The application notes state that it is useful in CRT display drivers, audio encoders, &c. These are all devices that are succeptable to TEMPEST monitoring (or whatever the correct name is). If one output goes to the desired next stage (the electron gun in a CRT for example) and the other goes to a matched dummy load, it would seem that the overall EMR is constant. This approach would obliviate the need for bulky shielding, though it might not be as secure. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLuhtmcyi36CIyUXVAQHPOgQAtfWIF40YQU+pYhYok734qzePhkDmmaaR 8WLXVB9UvZBi7psIuXRsXoKkODaQIJecQZ6UsIrEfBr1Lor+ZBe7e7fOpWiO5jkE gMC+/a62z4xOyr4ukrEsZPG4WfHLR1SSob+CFla/JjiL2Hp3+I2wgtieY7KHTn0m 13Zpr/eayLM= =F8pd -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Fri, 9 Dec 94 05:43:46 PST To: cypherpunks@toad.com Subject: Anonymity in the foreign exchange markets Message-ID: <199412091441.GAA25607@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain The following two page spread advertisement is from the Economist Nov 12, 1994. -------------------------------------------- Wouldn't the speculators love to know where you DM2.5 billion is right now. Your government has just raised DM2.5 billion. Your task is to convert those Deutsche marks into the currency of your country. And a whole world of speculators can't wait. They know they can make money at your expense by detecting and anticipating such a large currency move. But you have a surprise for them. Your currency is moving through the international markets right now -- right under the speculator's noses -- and they haven't a clue. Because you've found a firm that is more than a leading international trader. It's a select group of professionals -- strategists, researchers and economists with their own technology, their own global network and a distinctive approach to foreign exchange. They monitor the capital markets, not just trade flows, to get a more accurate picture of currency trends. Their strategic thinking helps pinpoint when -- and when not -- to make certain currency moves. And while they deal in all currencies, all markets and all size transactions, large positions such as yours are handled with special discretion. That's why, right now, your DM2.5 billion has been divided up -- into trades small enough to be undetected but large enough to be cost-efficient -- and blended strategically into the firm's daily global business. Most importantly, when the trading becomes fast and furious, these people make sure your transactions come first. You know they'll see you through it all. MORGAN STANLEY [The picture is of a chameleon.] -------------------------------------------- Note that not only are they selling anonymization services for *huge* sizes, they're also selling traffic analysis avoidance. From what I know about the business, a typical commission is 1%, or somewhere around $10 million for th advertised transaction. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Thu, 8 Dec 94 09:51:22 PST To: cypherpunks@toad.com Subject: Purdy & hickory Message-ID: <94120906494434@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain Does anyone have any info on the PURDY & HICKORY hash algorithms that VMS uses in its authentication services! Thanks T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Thu, 8 Dec 94 10:20:54 PST To: cypherpunks@toad.com Subject: Breaking the NSA Message-ID: <94120907194944@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain Frenchie wrote >Tony.Gurnick@nzdairy.co.nz wrote: > >>Frenchie Wrote >> >> Not that easy. They would just crack the code and *another* >> acronym based agency would come up with a different reason to >> seize you and your computer. It would seem unrelated to anyone >> but *you* since you would know what you did but would have no >> way to prove that your original infraction is why you are doin' >> time. Hope that makes some sense. >> >>Maybe. What if the only way to do this was illegal? > > Then you would have to hope you never do anything illegal. Then > no (pick your acronym) agency would be able to easily trump up > a charge that could be used as an infiltration technique to get > to your system *legally*. If they want to bad enuff I'm sure > breaking the law to catch you doing something would be arranged. > Violating National Interests maybe? > Um, you would still know pgp/rsa/idea has been broken??? >> If it isn't something *really good* they probably wouldn't come after >> you anyway. > >>Whats the definition of GOOD? > > PGP?...3xDES?....RC5?....plans for an A-Bomb with instructions for > construction and location of available nuclear material?...pick one. Yeah Thats pretty good >> #3 I can agree with. I don't think that NSA would tip their hand >> and let on to us that they can read our stuff. At least, not directly. > >>We may as well find out. > > Agreed, the problem is finding a way to be sure! A little > misinformation has a habit of going a long way. Huh? >> One more thing. Don't you think that they subscribe to the Cypherpunk >> list just to see this kind of logic? > >>Maybe, But isnt freedom of speech what this list is about and what your >>constitution does! > > > Be careful...not everyone here is a U.S. resident or citizen. > At least I don't think so. > But since I am I know how precariously balanced the definition > of free specch is. The Supreme Court in cahoots with law > enforcement and lawmakers could change things pretty quick! > Throw in a handy list of names......u know the rest. Well Im not one (a us cit i mean), but another way of putting what I said is Its like some private company invents a cipher and you break it And they get pissed at you for doing it. But you did them a favour really cause someone more unscrupulous than you wouldnt have told them. So the NSA should be glad, and encourage us to speak like this and I think we should continue along this track! Unless of course they wish to comment....? > BTW....I ain't one of 'em, and I wouldn't tell if I was. :) >>Prove it >[I see my smiley was disregarded] Sorry, I forgot my smile, I was quite busy yesterday and thought I could get a quick reply in. I bolloxed that up! Heres two )) >Proof you say! >A classical dilemma: > If I say I am (one of them) it implies gathering > intelligence or a reason to sow suspicion even if I am not. > Denial implies I am what I say I am not. > So, even though I am not, it would be impossible to *convince* > you of that. If I was I still couldn't produce *believable* > evidence to support the statement. > Take my advice: Don't Trust Nobody. Thats a good one >Is there a reason *you* don't sign your messages? Hehehe.... :) Cause I forgot...busy...chicken! T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Fri, 9 Dec 94 07:24:35 PST To: Agorist003@aol.com Subject: Re: L.A. area meeting In-Reply-To: <941209084822_1476905@aol.com> Message-ID: <199412091525.HAA06316@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > There will be a meeting under the announced name "L.A. Cypherpunks" > at the California Coffee House, 4455 Overland Avenue, Culver City, > CA 90230 (310) 559-8868 to discuss privacy issues and tactics. > If any of y'all want to show up and flame on about your pet projects > and sell stuff, it is a free, informal gathering -- show up any time > between noon and 5 P.M. what day? josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Fri, 9 Dec 94 07:20:04 PST To: cypherpunks@toad.com Subject: Re: Secure DAC? In-Reply-To: <94Dec9.095259edt.3818@cannon.ecf.toronto.edu> Message-ID: <199412091618.IAA25744@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: SINCLAIR DOUGLAS N [re: a constant current consumption chip] I fail to see how this would increase cryptographic potential. However, it would seem to mask the device's EMR. One of the largest sources of radiated signal goes out the power supply. Some of the really high security chips, evidently, double every gate for constant current draw. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Agorist003@aol.com Date: Fri, 9 Dec 94 05:48:27 PST To: cypherpunks@toad.com Subject: L.A. area meeting Message-ID: <941209084822_1476905@aol.com> MIME-Version: 1.0 Content-Type: text/plain There will be a meeting under the announced name "L.A. Cypherpunks" at the California Coffee House, 4455 Overland Avenue, Culver City, CA 90230 (310) 559-8868 to discuss privacy issues and tactics. If any of y'all want to show up and flame on about your pet projects and sell stuff, it is a free, informal gathering -- show up any time between noon and 5 P.M. BCNU! Kent - jkh@story.com (If wsb gets fixed again) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Fri, 9 Dec 94 08:56:24 PST To: cypherpunks@toad.com Subject: BofA+Netscape Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Lads, I thought many of you would be interested in the text of this story. I'm wondering if anyone has any comments on the excryption mechanism (i.e. "eavesdropping" protection) being used. I believe, from my visits to the Netscape (formerly Mosaic) Communications Inc. offices that they are using RSA, but I'm not sure how *secure* their implementation is (eg. key size, etc.). I'll be contacting my local branch to inquire as to how soon I'll be able to use the service and will post my experiences with it as soon as possible. This development certainly signals a major breakthrough in E$ technology. dave ____________________________________________________________ "Money is the root of all Evil. Send $9.95 for more info." =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= cut here =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Bank of America Goes Online With Credit Card Service By David Einstein, Chronicle Staff Writer In a major step toward electronic commerce, Bank of America announced yesterday it will launch a system next month for processing credit card transactions on the Internet. The bank, second largest in the United States after Citicorp, will use software from Netscape Communications to make it safe for merchants and consumers to do business online. Lack of a secure way to transmit credit card information has been the biggest obstacle to conducting business on the Internet, a global computer network reaching some 30 million people. "Secure payment processing is a critical element to making elec tronic commerce happen," said Netscape spokeswoman Rosanne Siino. She called the BofA announcement "a pretty big deal for us." Netscape's software incorporates data encryption that protects online communications from eavesdroppers. It also gives both parties in a transaction the ability to verify each other's identity. BofA intends to market its new service to merchants for whom it currently processes ordinary credit card transactions. The service will be free to consumers, who will be able to make purchases with almost any major credit card. Officials of the San Francisco based bank said they do not expect online processing to generate a flood of business immediately. "We anticipate that the maturity of this product is going to take a year if not years to develop," said Jim Aviles, vice president of marketing for BofA Merchant Services. Electronic shopping is not expected to catch on until the public gains widespread, low-cost access to the Internet. Full access is still expensive and not available everywhere. Netscape, an 8-month-old company based in Mountain View, is one of the leading makers of software used to navigate the Internet via a Windowslike interface. One of the company's founders is Marc Andreessen, the 23-year-old whiz kid who developed Mosaic, the navigation program that ignited interest in the Internet last year. Yesterday's announcement was the latest in a series of deals involving Netscape. Late last month, MCI said it would use the company's technology as the core of its planned internetMCI electronic shopping service. San Francisco Chronicle 6 December 94 (Business) Section D, Pg 1 ("D1") - -30- -----BEGIN PGP SIGNATURE----- Version: 2.6somethingorother iQCVAgUBLugg0KHBOF9KrwDlAQFxNQP+NZCPCkuIoWfp4PJszoYDlY2UmkBPcLfa VyfuU0yMimJa1MW3Oolf5PyNpK2M7+yastFIRL1MmjxUi8FOZ6qQjIIsMe8ahuJV YVwCf9+v2Ll8XaDywG9+zvhQI4WoTBCL0aoCbKZkhm56IKj00aXMDP+zXYpx/SZM Z6bp0YNKk/Y= =UTZA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 9 Dec 94 09:01:02 PST To: cypherpunks@toad.com Subject: Re: cut & choose In-Reply-To: <199412082010.OAA00148@omaha.omaha.com> Message-ID: <199412091700.JAA03881@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Alex Strasheim writes: >I don't understand why anyone would use the cut and choose protocol over >denominated keys. Chaum's method seems a lot cleaner to me and more >secure. It obviously uses less bandwidth. What am I missing here? Schneier's examples are meant to be instructional in nature rather than practical, showing how it would be done with paper envelopes and such. The only example he has which is cryptographic is the "off-line" version where Alice's identity is encoded in the cash in such a way that it is revealed if she double-spends. Chaum's off-line protocol also relies on cut and choose for this (Chaum, Fiat, Naor, Crypto 88). That is the major improvement in Brands' scheme, that you don't have to use cut and choose for his off-line cash system. Hal -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLuiNKxnMLJtOy9MBAQH1HgH/SycFuvD/vud4ZHUU8b8WDV+KgsfoyxbT 4Immhq478EcLhbLPrjriinyue17lc4fChQDPhm7Wg/i3w9rkaQQwGg== =hyg3 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "CRYPTO" Date: Fri, 9 Dec 94 07:46:37 PST To: alt-privacy@cs.utexas.edu Subject: Question #1 to the community regarding National... Message-ID: <9411097869.AA786998597@nas.edu> MIME-Version: 1.0 Content-Type: text/plain Subject: Question #1 to the community regarding National Cryptography Policy As many of you know, the National Research Council is undertaking a study of national cryptography policy (description available on request to CRYPTO@NAS.EDU). This note is the first of a number of questions that will be posted to the Internet community in our attempt to solicit input on a broad scale. Please circulate this request to anyone that you think might be able to contribute. The question of this posting is the following: How, if at all, do capabilities enabled by new and emerging technology in telecommunications (e.g., key-escrow encryption technologies, digital telephony) and electronic networking make it _easier_ for those who control that technology to compromise and/or protect the interests of individual end users? Please use as the standard of comparison the ease _today_ of compromising or protecting these interests. We are interested in scenarios in which these interests might be compromised or protected both individually and on a large scale. Please be sure to tell us the interests you believe are at stake. Please send your comments on this question to CRYPTO@NAS.EDU. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Fri, 9 Dec 94 10:49:25 PST To: cypherpunks@toad.com Subject: Re: crypto email to France In-Reply-To: <9412072357.AA00829@chuckwala> Message-ID: <199412091848.KAA20985@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text Rebecca Farr said: > My company would like to be able to send encrypted mail to our office > in Paris.[...] > I've been told by someone > here in the US that France wants control of any use of encryption software > including sending email. I don't recommend relying on info found on the net without tracking it back to its sources. In this case, the official publication of the French laws, fairly accessible anyway (in France :-) In any case, you could take a look at: http://www.ens.fr/equipes_dmi/grecc/loi.html where is stored what is claimed to be a transcript of the relevant French law (missing is the regulatory procedure which is as important to you). At least missing last time I looked. You can also look around at that group's home page: http://snekkar.ens.fr:80/equipes_dmi/grecc/ I posted to this group a tentative translation in September, here it is again: As to the quality of the translation: I'm not an american lawyer, nor a french lawyer, and any given legal paragraph can usually be interpreted either way. This may not even be my reading tomorrow... To avoid confusing things even further, I'll limit my comments to remarks concerning the translation, in square brackets []. And don't blame me for the quality of the English, the French itself is laughable. Have fun, Pierre. pierre@shell.portal.com ++++++ translation of the ENS post, as of Sept 23, 1994 ++++++++ Law number 90-1170, published in the "Journal Officiel" of December 30, 1990. (The first 27 articles concern the encryption of information transmitted via radio or mail.) Article 28. - By cryptologic services, one means all services aimed at transforming through secret conventions information or clear signals into information or signals unintelligible by third parties, or at achieving the reverse operation, via means, hardware or software, designed to that end. To preserve the interests of defense and internal or external national security, the supply, export, or use of cryptologic means or services are subject: a) to prior declaration when this means or service can have no other use than authenticating a communication or than ensuring the integrity of the transmitted message. b) to prior authorization by the Prime Minister in all other cases. A decree of the "Conseil d'Etat" [President and some ministers, if I recall] determines the circumstances in which the declaration is filed, or the authorization granted, as per the previous paragraph. This decree can make provisions for a simplified system of declaration or authorization for certain types of equipment or services, or for certain categories of users. II. - In addition to the provisions of the customs code, anyone having exported a cryptologic means, or having provided or made to be provided a cryptologic service without the authorization mentioned in paragraph I of the present article, will be punished by a fine of 6000 F [US$1,200] to 500 000 F [US$100,000] and by imprisonment of one to three months or by one of these two sentences only. The court can, in addition, forbid the person from requesting this authorization for a period of at most two years, or five years for subsequent offenses. In case of conviction, the court can, in addition, pronounce the forfeiture of the cryptologic equipment. III. - In addition to police officers and customs officers in their jurisdiction, agents authorized for this purpose by the Prime Minister and sworn in the conditions specified by the "Conseil d'Etat", can investigate and report by a [sworn, whatever] statement any violations of the present article and of the corresponding regulations. Their statements are forwarded within five days to the "Procureur de la Republique" [district attorney ?]. They can enter business locations and transportation means, request the disclosure of any business documents and take copies of them. They can, on location or by convocation, collect information and justifications. ===================================== Decree Number 92-1358 of December 28, 1992, published in the "Journal Officiel" of December 30, 1992. Decision of December 28, 1992 about declarations and requests for authorization relative to cryptologic equipment and services. ... Art. 4 - Require prior declaration, the provision, export, and use of any cryptologic equipment and services ... in particular : - The equipment, hardware or software, susceptible to ensure the confidentiality of communications of any nature, or the confidentiality of data stored in memory; - Cryptologic services that ensure the confidentiality of all or part of a communication, or of data stored in memory; - Cryptoanalytic equipment and services. [This "declaration" article may in fact be an "authorization" article. That would be a pretty major mistake of the previous transcriber.] Art. 6 - Smart cards that do not allow, in and of themselves, that is without the need for external cryptologic devices, to ensure the confidentiality of communications, benefit of the same declarations filed and authorizations obtained for the equipment and services with which they are used. Art. 7 - Are not considered cryptologic equipment, the means, hardware or software, specifically designed for the protection of software against illegal copying or use, even if they use methods or devices kept secret, on the condition that they do not allow the encryption, either directly or indirectly of that software package. ... Art. 9 - In case of uncertainty of the requestor, as to whether some equipment or service belongs to the category of cryptologic equipment and services, the central service for the security of information systems is consulted. Paris, Decmber 28, 1992. French version according to Jerome RABENOU Student at the Villetaneuse Law School. Paris - France. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Fri, 9 Dec 94 10:49:48 PST To: adam@bwh.harvard.edu (Adam Shostack) Subject: Re: BofA+Netscape In-Reply-To: <199412091814.NAA07757@hermes.bwh.harvard.edu> Message-ID: <199412091849.KAA01760@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack wrote: > It my personal feeling that Netscape doesn't have the right > talent mix to develop secure software. For example, they may well get > the RSA parts right, and then store the passphrase in a text file, > 'for ease of use.' The RSA is secure, but the system is not secure if > usnauthorized people using your machine is a possibility. > > Writing secure software is a difficult and tricky buisness > that requires a lot of effort; early versions of Mosaic had problems. Netscape is seeking people to write this stuff, as we heard at the last Cypherpunks meeting. So, this is the chance for Cyppherpunks to see it done right. I will speculate that Netscape, being a _very_ high-visibility company, is in contact with the folks at RSA Data Security about this, perhaps even using them to do the integration. (Recall that Bidzos is involved in a couple of efforts along these lines.) This doesn't mean they'll do it right, natch, but it gives us hope that the crypto protocols will at least be well-handled. (Ultra-speculative scenario: If I were the NSA/FBI/COMINT establishment, anxious to ensure "escrowed access," Netscape is something I'd be looking at. Ultra-speculatively, we should be on the lookout for any evidence that Netscape will be deploying any kind of "software key escrow" scheme, e.g., any links to the TIS proposals, to Denning, etc. "GAKscape"?) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Fri, 9 Dec 94 11:11:39 PST To: cypherpunks@toad.com Subject: Re: crypto email to France In-Reply-To: <9412072357.AA00829@chuckwala> Message-ID: <199412091911.LAA25108@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text Rebecca Farr said: > Does anyone here know any details or where I might find out more about > what, if anything, needs to be done to legally exchange encrypted email > with our office in Paris? It would be great if you could post a summary of the practical procedure, once you find out. It's nice to have (an approximation of) the legal text, but that's usually quite removed from the actual paperwork. Thanks, Pierre. pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Thu, 8 Dec 94 18:02:43 PST To: cypherpunks@toad.com Subject: Re: Breaking the NSA In-Reply-To: <9412081408.ZM999@wiley.sydney.sgi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 8 Dec 1994, Ian Farquhar wrote: > I am told that a similar trick was tried by some people back in the > early 1980's, when they were trying to figure out if the NSA could > indeed break DES. There was no official response to these attempts. Or then again, maybe the people involved suddenly had the last 10 years or so of their tax returns scrutinised; maybe they were denied social benefits; etc. -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 9 Dec 94 10:12:55 PST To: ddt@lsd.com (Dave Del Torto) Subject: Re: BofA+Netscape In-Reply-To: Message-ID: <199412091814.NAA07757@hermes.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | Lads, | | I thought many of you would be interested in the text of this story. I'm | wondering if anyone has any comments on the excryption mechanism (i.e. | "eavesdropping" protection) being used. It my personal feeling that Netscape doesn't have the right talent mix to develop secure software. For example, they may well get the RSA parts right, and then store the passphrase in a text file, 'for ease of use.' The RSA is secure, but the system is not secure if usnauthorized people using your machine is a possibility. Writing secure software is a difficult and tricky buisness that requires a lot of effort; early versions of Mosaic had problems. Netscape really needs to develop a threat model that allows them to assess the severity of potential problems. It is my guess that they have not done so, although, I'd be pleased to hear I'm wrong. Everyone's favorite company, First Virtual, seems to have developed a threat model that allows them to offload allmost all risk and security problems to their customers. It may not be a good solution, but at least they have considered how the security of their system intersects the real world. Just integrating RSA does not do that. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "JEFF LICQUIA (CEI)" Date: Fri, 9 Dec 94 11:34:17 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > It my personal feeling that Netscape doesn't have the right >talent mix to develop secure software. For example, they may well get >the RSA parts right, and then store the passphrase in a text file, >'for ease of use.' The RSA is secure, but the system is not secure if >usnauthorized people using your machine is a possibility. > > Writing secure software is a difficult and tricky buisness >that requires a lot of effort; early versions of Mosaic had problems. > > Netscape really needs to develop a threat model that allows >them to assess the severity of potential problems. It is my guess >that they have not done so, although, I'd be pleased to hear I'm >wrong. > > Everyone's favorite company, First Virtual, seems to have >developed a threat model that allows them to offload allmost all risk >and security problems to their customers. It may not be a good >solution, but at least they have considered how the security of their >system intersects the real world. Just integrating RSA does not do >that. This intrigued me, so I checked it out. I didn't see anything about a threat model, but they did have some extensive discussion about their security, including things I found interesting... They call their system "Secure Sockets Layer" (SSL), which appears to be a kind of link-level encryption which they layer below HTTP. This is opposed to SHTTP, which is more MIME-like. They don't seem to think much of SHTTP; their FAQ answers the question "Are there other secure browsers available?" with "Nope; no one else uses SSL at this time." (paraphrased) What's interesting is that they're planning to put NNTP, FTP, etc. on top of SSL as well, allowing for "secure FTP" and "secure news", etc. SSL is supposedly an open standard, and Netscape is pressing for it to become a true standard. Apparently, they've even issued an RFC for it. The full text of the SSL protocol is on their Web site. As for technical issues, they aren't very satisfactory concerning the kind of questions Adam raised; it's mostly about RC4 layered on top of RSA and MD5 hashes sent at this time, etc... The SSL spec contains a section on attacks which seems elementary even to my novice mind. Is there interest in posting the spec? It's in RFC format, but hasn't even been assigned a number yet, so it doesn't appear to be uncopyable, as it were. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuiwnjER5KvPRd0NAQGBNAP+PpTRHhzVq+ogPkCUP4vBSYG9ooOnSVOi tOaG+4zQYJa7iPBP11/aODYM9JjlNr8zGBDfKr1SzOI7ntg59C8/aGscc5XvJh5I wE2TxHOqA+OE+AtSy4jDE09yVG/TUZuO69Ig5+v/xJy+XU1nspUoJ02mi5EQo/59 Qq1nDoeKpoE= =vBg6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Fri, 9 Dec 94 13:34:08 PST To: cypherpunks@toad.com Subject: Netscape SSL protocol URL Message-ID: MIME-Version: 1.0 Content-Type: text/plain Check out: http://home.mcom.com/info/SSL.html First few lines reproduced below. Sorry no sign on this one, must jet now! dave =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= cut here =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= The SSL Protocol The SSL protocol has been submitted to the W3O working group on security for consideration as part of a general security approach for the Web, and we are actively working within the W3O and with many of its member entities on establishing open security standards for the net. This protocol specification was last revised on November 29th, 1994. Recent changes include: a fundamental correction to the client-certificate authentication protocol, the removal of the username/password messages, corrections in some of the cryptographic terminology, the addition of a MAC to the messages [see section 1.2], the allowance for different kinds of message digest algorithms. Internet Data Security Document Experimental Kipp E.B. Hickman Request For Comments: XXXX Netscape Communications Corp. Last Update: Nov. 29th, 1994 ______________________________________________________________________________ The SSL Protocol Status of this Memo This RFC specifies a security protocol for the Internet community, and requests discussion and suggestions for improvements. Distribution of this memo is unlimited. Abstract This document specifies the Secure Sockets Layer (SSL) protocol, a security protocol that provides privacy over the Internet. The protocol allows client/server applications to communicate in a way that cannot be eavesdropped. Server's are always authenticated and clients are optionally authenticated. [elided] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kafka@desert.xs4all.nl (Patrick '3l33t' Oonk) Date: Sat, 10 Dec 94 10:12:53 PST To: cypherpunks@toad.com Subject: Re: My apologies to the list (Re: ANSI Bombs are still a threat?) In-Reply-To: Message-ID: <199412101814.AA28641@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- meconlen@IntNet.net (Michael Conlen) once said: ME> ME> ME> On Wed, 7 Dec 1994, Roy M. Silvernail wrote: ME> ME> > That person asks that I post instructions for recovering from so heinous ME> > an attack. All I can suggest is escaping to a shell and doing a 'clear' ME> > (or, under MS-DOS, 'cls'). ME> ME> I have found that some attacks that leave your screen doing strange ME> things can be recoverd from by ussing the talk command. This program, on ME> UNIX machines seems to reset alot of things that might have gone array ME> with your screen. 'stty sane' also helps !*(#%&@#!*&*&(!#!@# NO CARRIER _______________________________________________________________________________ kafka@desert.xs4all.nl Cryptoanarchy, MDMA, Tekkkkno, SL-1200 Kafka's home page _______________________________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBUAwUBLuhVV5RymF15lPcFAQEsiAH49DtxHeWC2GRa8sKGusHH+qQ0y8GuJHyA IP5zK7Zbj5jwVEcom881CkQWWygTuJiPl3P7sNhyAcDXTQoBjpUH =hhF7 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: farr@evtech.com (Rebecca Farr x260) Date: Fri, 9 Dec 94 12:22:37 PST To: cypherpunks@toad.com Subject: Re: crypto email to France Message-ID: <9412092024.AA01150@chuckwala> MIME-Version: 1.0 Content-Type: text/plain > > Rebecca Farr said: > > Does anyone here know any details or where I might find out more about > > what, if anything, needs to be done to legally exchange encrypted email > > with our office in Paris? > > It would be great if you could post a summary of the practical > procedure, once you find out. It's nice to have (an approximation of) > the legal text, but that's usually quite removed from the actual > paperwork. > > Thanks, > Pierre. > pierre@shell.portal.com > Thank you, Pierre, and everyone else who has responded both privately and through the cypherpunks mailing list. I will post a summary of the procedure and any other relevant information when I (finally!) find out what that is. Thanks also for the translation of the french law you posted. Someone from France had sent me the original, and while I can read it, this will save me some work writing up a translation for our lawyer. Best wishes to all, Rebecca Farr farr@evtech.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rich Salz Date: Fri, 9 Dec 94 12:04:24 PST To: owner-cypherpunks@toad.com Subject: Re: How to Destroy the Internet (was Info about Linux) Message-ID: <9412092000.AA08347@sulphur.osf.org> MIME-Version: 1.0 Content-Type: text/plain Is /etc/utmp still world-writeable on most machines these days? Hell, even CERT put out an advisory about this years ago. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 9 Dec 94 15:43:52 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape In-Reply-To: <199412091814.NAA07757@hermes.bwh.harvard.edu> Message-ID: <199412092343.PAA10962@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Here is a posting I made to www-security a few days ago when Netscape announced SSL. It did not get any response. I see though that they at least fixed their spelling... Date: Sun, 27 Nov 1994 12:12:47 -0800 From: Hal X-To: www-security@ns1.rutgers.edu Subject: Re: info on proposed SSL protocol and Netscape implementation Sender: owner-www-security@ns1.Rutgers.EDU I have a few comments on the proposed SSL and Netscape's HTTP-SSL that uses it. First, CHALLENGE is consistently mis-spelled CHALLANGE throughout the SSL document. Second, 3 cyphers are specified in this version of the document: RC4, RC2, and DES. I would like to see 3DES and/or IDEA. RC4 and RC2 have not to my knowledge received much public scrutiny, and the 56 bit key size of DES is of questionable security today. Of course these would be for the non-export versions. Third, it is not clear how practical the use of X.509 certificates will be. For example, the "name" field in the certificate must somehow be checked against the information which the client has about the server. Typically this will just be a machine address like home.mcom.com or something similar. Is X.509 a good fit for this purpose? I am not too familiar with X.509 but generally the names that I have seen are not in this form. Fourth, it would be nice if there were some support for non-certificate authentication of the server's public key. For example, the client may have obtained that key previously. I believe SHTTP is more flexible in this area. Fifth, I don't really like the idea that the Netscape client embeds "approved" certificate authority keys. I suspect that the CA situation is going to be in flux for quite a long time and one's client could easily get out of date. Note that the reliance on CA's seems to have slowed the acceptance of PEM as a widely used standard. PGP's anarchic "web of trust" has perhaps been a better fit to net culture. Sixth, the use of "https:" as a URL type for secure links provides for a very strict separation of secure and non-secure connections. Furthermore, this separation is chosen by the server operator. I would like to see a more flexible system, one where the client has more control over what information is transferred securely. The server may want to set a minimum, and refuse to exchange certain information non-securely, but it should not IMO also set the maximum. Some clients may be more privacy conscious than others. Some may not want information about which URL's they use to be available to local snoopers. The Netscape approach seems to put too much control into the hands of the servers and not enough into the hands of the clients. SHTTP also uses a special URL, but it seemed to be more open to the possibility of a negotiation between client and server for secure connections even on "http:" URLs. This would be done by having backwards compatibility with HTTP in which a non-secure-aware client or server would ignore or reject the security enhancements. The transaction could then proceed in non-secure mode with appropriate information displays to the user. SSL does not appear to allow for this kind of compatibility. Despite the negative tone here I think that SSL is potentially a good step towards enhanced privacy on the net. I think though that eventually encryption will be used far more widely than Netscape seems to have in mind. The net is so insecure that I suspect people will want privacy for all but the most casual uses. Hal Finney hfinney@shell.portal.com -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLujrKhnMLJtOy9MBAQFYdwH/VAObt9l6IKb44Z9mbCiz6DiRPjjA/mQp ZZq0ns/6xKQZvw3L77mTRECRuU8Gf1j3jUXZnqPxo7t8v+IyUuplCQ== =Z+0f -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben Date: Fri, 9 Dec 94 13:02:07 PST To: SINCLAIR DOUGLAS N Subject: Re: Secure DAC? In-Reply-To: <94Dec9.095259edt.3818@cannon.ecf.toronto.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I fail to see how this would increase cryptographic potential. However, > it would seem to mask the device's EMR. The application notes state that > it is useful in CRT display drivers, audio encoders, &c. These are all > devices that are succeptable to TEMPEST monitoring (or whatever the > correct name is). If one output goes to the desired next stage (the The spooky term for it is MASINT-Measurement and Signals INT. Ben. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Fri, 9 Dec 94 13:49:28 PST To: cypherpunks@toad.com Subject: Re: "Virus Alert" chain letter In-Reply-To: <199412070700.CAA10366@ducie.cs.umass.edu> Message-ID: <9412092134.AA23663@prism.poly.edu> MIME-Version: 1.0 Content-Type: text I was just on AOL a few days ago. Steve Case, CEO of AOL stated that this was indeed just a rumor, and a cheap assed one at that, so we can dump this discussion. :-) There ain't no such good times virus. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@fsp.fsp.com (Paul Ste. Marie) Date: Fri, 9 Dec 94 14:47:34 PST To: andrew_loewenstern@il.us.swissbank.com Subject: (Fwd) Read this, Virus info!! In-Reply-To: <9412071644.AA00278@ch1d157nwk> Message-ID: <9412092247.AA00025@fsp.fsp.com> MIME-Version: 1.0 Content-Type: text/plain As OLE becomes more popular, this will be a bigger problem. It's quite possible to stick a nasty macro in an MS Word document that will get executed when the Word document is opened for viewed. Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Agorist003@aol.com Date: Fri, 9 Dec 94 17:01:15 PST To: cypherpunks@toad.com Subject: Saturday weekly L.A. gatherings Message-ID: <941209200115_1981339@aol.com> MIME-Version: 1.0 Content-Type: text/plain TAKE 2!: It's always something. Saturday, December 10, 1994, and weekly henceforth (on a trial basis, excluding vacations and holidays unless someone else wants to host it): There will be a meeting under the announced name "L.A. Cypherpunks" at the California Coffee House, 4455 Overland Avenue, Culver City, CA 90230 (310) 559-8868 to discuss privacy issues and tactics. If any of y'all want to show up and flame on about your pet projects and sell stuff, it is a free, informal gathering -- show up any time between noon and 5 P.M. The first logical order of business after introductions, is "is this the time and the place?" The California Coffee House is close to my home, and it is a compromise between the extremes of a restaurant and a meeting hall without food. They serve sandwiches and coffee. They are open 9 a.m. - 5 p.m. on Saturday. The meeting will start if anyone shows up besides myself and continue until closing time. And you'll even get a little brochure! Gosh, golly, gee whiz!! BCNU! Kent - jkh@story.com (consarn it all, skippy) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Sat, 10 Dec 94 02:48:16 PST To: cypherpunks@toad.com Subject: Argh, apologies Message-ID: <199412101053.FAA27099@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- My most sincere apologies: due to a Truly Heinous filesystem lossage mode, (thanks, DEC, for ultrix 4.2!) the sign/forward service cypherpunks@hks.net has been broken since late Wednesday and everything through it has been lost. I just got back from DC/MD/VA and corrected the problem. I've modified things so that this will not happen again (at worst, signing and forwarding will be delayed until the queue is manually run). Again, I very much apologize for this. - -- Todd Masco | It's sometimes difficult to be too loud about your cactus@hks.net | enumerated rights when you're busy exercising your cactus@bb.com | unenumerated rights. - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLumIeyoZzwIn1bdtAQFU6AGAu3BVYAsmo+8+mVRRhm5i4rPijBDOjUC0 b00JXC27ejVCzr2ZGis1f1pbwH+/9bDJ =xfn3 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alano@teleport.com (Alan Olsen) Date: Sat, 10 Dec 94 10:03:33 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape Message-ID: <199412101803.KAA06370@desiree.teleport.com> MIME-Version: 1.0 Content-Type: text/plain >Lads, > >I thought many of you would be interested in the text of this story. I'm >wondering if anyone has any comments on the excryption mechanism (i.e. >"eavesdropping" protection) being used. I believe, from my visits to the >Netscape (formerly Mosaic) Communications Inc. offices that they are using >RSA, but I'm not sure how *secure* their implementation is (eg. key size, >etc.). I'll be contacting my local branch to inquire as to how soon I'll be >able to use the service and will post my experiences with it as soon as >possible. If you check their WWW page, you will find information on the Secure Sockets Layer. It explains the algorythm used (RC4) and key size (40 bits). The specification is available from a web page off of their site. With the latest version of Netscape, you can enable a "secure" connection with their site. To do so use: https://home.mcom.com/ as the home page address. (You need at least .96 to do this.) I am not certain as to their key exchange protocol... | "Encryption ROT13s your mind." | alano@teleport.com | |"Would you rather be tortured by the government | Disclaimer: | |forces or the people's liberation army?" -mklprc | Ignore the man | | -- PGP 2.6.2 key available on request -- | behind the keyboard.| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben Date: Sat, 10 Dec 94 10:20:59 PST To: cypherpunks@toad.com Subject: Callback phones Message-ID: MIME-Version: 1.0 Content-Type: text/plain I picked this up on the alt.2600 newsgroup. Seems like it could be used for things like privacy enhancement if it was coupled with a credit card/cashier's check that wasn't in your name along with perhaps a call back loop. Ben. Begin Forwarded Article: __________ From yale!yale.edu!spool.mu.edu!howland.reston.ans.net!news.sprintlink.net!nwnexus!news.halcyon.com!halcyon!kallback Sat Dec 10 13:04:23 EST 1994 Article: 37050 of alt.2600 Path: yale!yale.edu!spool.mu.edu!howland.reston.ans.net!news.sprintlink.net!nwnexus!news.halcyon.com!halcyon!kallback From: kallback@halcyon.halcyon.com (Jack Starworth) Newsgroups: alt.dcom.telecom,alt.2600,uk.telecom Subject: SAVE 50-90% ON INT'L LONG DIST-EVEN ON THE ROAD Date: 9 Dec 1994 20:46:34 GMT Organization: NWNEXUS, Inc. - We Make Internet Easy Lines: 54 Message-ID: <3cafna$ka6@news.halcyon.com> NNTP-Posting-Host: halcyon.com Xref: yale alt.dcom.telecom:11370 alt.2600:37050 THE BEST WAY TO SAVE ON INTERNATIONAL LONG DISTANCE IS TO USE KALLBACK DIRECT KALLBACK is the original "call-back" service provider. Kallback was specifically designed to save international businesses and frequent travelers 40%-90% on their international long distance. How it works is very simple. When you subscribe to Kallback, you receive a personal "trigger number." When you want to make an international call, dial your trigger number and hang up after the first ring. The Kallback computer will then call you back with a US dial tone, so instead of paying the local telephone company's rates, you are billed at Kallback's, which are among THE LOWEST IN THE WORLD. Because no outgoing call is ever completed, our customers who call from hotels DON'T HAVE TO PAY HOTEL TELEPHONE SURCHARGES. It doesn't matter where you need to make a call from, because your location number can be changed at any time. You can have the Kallback computer ask for you by name, by room number or both. You can even program in touch tones, so Kallback will work with your automatic phone answering system. Kallback also supports modems and fax machines. To give an idea of the savings you will see with Kallback, compare the rates you are paying now to the following: TO THE UNITED STATES FROM(per min in $US): Australia $ .52 Canada .23 France .49 India 1.06 Japan .78 Philippines .99 UK .36 Please feel free to call our 24 Hour Customer Service Department for more information. We can mail via post, fax or email information. (Requests for information via fax usually have the quickest turnaround.) Please include in your information requests the countries you call from and to. 24 HOUR CUSTOMER SERVICE DEPARTMENT: 206 281 0410 FAX: 206 281 0411 EMAIL: kallback@halcyon.com Thank You, Jack Starworth, Jr. Network Marketing Director "I don't really feel a mystic urge to fail you." --Prof. Avi Segal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sghahn@math1.kaist.ac.kr (han@joe.math.uga.edu) Date: Fri, 9 Dec 94 20:30:20 PST To: cypherpunks@toad.com Subject: Looking for Hackers' Story Message-ID: <9412100426.AA03427@math1.kaist.ac.kr> MIME-Version: 1.0 Content-Type: text/plain I am looking for the sources about the general aspects of the hackers. I am writing an article for a Korean journal . I am writing about the origins, the history, the developments, the new trends, and its impact on the industry, etc. Pla Please send me an e-mail if you know any good sources. Thanks in advance. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Sat, 10 Dec 94 13:43:34 PST To: cypherpunks@toad.com Subject: Big Brother database Message-ID: <199412102143.NAA28205@well.sf.ca.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I'm watching a congressional hearing on C-SPAN about the "Computer Criminal Tracking System." Jim Martin of the National Consortium for Justice Information and Statistics is testifying, describing an FBI database under development. As an example of its intended use, he gave the following example: A hitchhiker could be stopped by police and required to submit fingerprints. These fingerprints could transmitted digitally to obtain instant identification and "criminal history" information about the hitchhiker. Criminal history information would include information from federal, state, and local authorities. Mr. Martin also observed that, while existing Justice Information databases are now used only for law-enforcement, firearms licensing, and "national security purposes," he envisions that the new database could be expanded in its uses to include "non-criminal justice" applications. Why should I have to provide fingerprint identification on demand to cops? What are the "national security" applications of existing databases? Imagine all the potential "non-criminal justice" applications for the new database. What happens when this database gets linked up to the "citizen tracking and employment eligibility" database under construction? Do we then have a de facto (cardless) national ID? I think so. -----BEGIN PGP SIGNATURE----- Version: 2.9.i iAMtyPingInAfakeKeYBecaUSeSomePeoPleOnACErtaINMailiNGLIStarereQU IRinGtheUseoFDiGiTaLSiGNAturES.DoESTHIsMaKEaNYSenSEtoyOU?ItDoESN 'TTOMEsOIAMdoINgTHisInsTEAdblAHBLahbLAHbLahBlAHBlahBlahbLAHBlahb blAHBlahbLAh blAHb -----END PGP SIGNATURE-----  From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Sat, 10 Dec 94 15:56:15 PST To: cypherpunks@toad.com Subject: Re: Big Brother database In-Reply-To: <199412102245.AA12412@metronet.com> Message-ID: <9412102355.AA03584@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > merriman@metronet.com (David K. Merriman) writes: > -----BEGIN PGP SIGNATURE----- > Version: 3.141592654 > ThIsIsAfAkEsIgNaTuReBlOcKsOtHaTtHeSiLlYcYpHeRpUnKsReMaIlErAtToAd ... > -----END PGP SIGNATURE----- Sorry, your signature block doesn't check. My Pentium says the version number should actually be 3.14321865. Hope this helps. Jim Gillogly 20 Foreyule S.R. 1994, 23:55 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Sat, 10 Dec 94 14:45:46 PST To: cypherpunks@toad.com Subject: Re: Big Brother database Message-ID: <199412102245.AA12412@metronet.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- The above line is a recycled pgp signature header. Save those bits! > >Mr. Martin also observed that, while existing Justice Information >databases are now used only for law-enforcement, firearms licensing, >and "national security purposes," he envisions that the new >database could be expanded in its uses to include "non-criminal justice" >applications. Oh, hot diggety. >Why should I have to provide fingerprint identification on demand to >cops? 'cause they'll shoot you or toss you in jail if you don't? > >What are the "national security" applications of existing databases? Finding out which spys in the CIA have been deducting payments on their new Jaguars. > >Imagine all the potential "non-criminal justice" applications for the >new database. Child support, vagrancy, alimony, using cash instead of plastic, parking tickets, income taxes, state taxes, municipal taxes, tax taxes, environmental terrorism (remember that tree in your yard you cut down?), jaywalking, having a hole in your sneakers, picking your nose, Un-American activities (ie, disagreeing with the Kongress), Tax Fraud (ie, trying not to give any more your money than you have to to the Tax Gestapo), reading books on the Prohibited Publications List, Violation of National Health Policy (ie, eating junk food, or otherwise placing an 'undue burden' on the National Health Kare System), and any other kind of mopery and dopery they can think up. If you can think of it or do it, they'll make it illegal, immoral, or Socially Irresponsible. > >What happens when this database gets linked up to the "citizen >tracking and employment eligibility" database under construction? grab your ankles. >Do we then have a de facto (cardless) national ID? I think so. You got it, Bunky. -----BEGIN PGP SIGNATURE----- Version: 3.141592654 ThIsIsAfAkEsIgNaTuReBlOcKsOtHaTtHeSiLlYcYpHeRpUnKsReMaIlErAtToAd DoEsNoTtHrOwUp,IfYoUCaNrEaDtHiS,ThEnYoUnEeDtOgOoUtAnDbUyYoUrSeLf SoMeViSiNeToMaKeYoUrEyEsFeElBeTtEr-PlEaSeAcCePtMyApOlOgIeSfOrThE rIdIcUlOuSnAtUrEoFtHiSuSeLeSsBiToFcRyPtO- FlUfF -----END PGP SIGNATURE----- - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@fohnix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Davis Date: Sat, 10 Dec 94 18:39:45 PST To: cypher Subject: Algorithm Example Question Message-ID: <9412101839.aa24547@deepthought.armory.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- What is the Knapsack algorithm and could someone please give me an example of it? Is this single time key encryption? Thanks. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLupl0V/ScHuGXWgVAQHgPwQAi9n9ucLZCAAYdzFxNXzVeduPptzLLrmL sHVW1FJZuY00IR3psFxBb7ZZfl5ZXqdMT+CfzKBG5uIk13kKFyW7/HqOIWjsg3zj cAof9Nb2kFvojClAV79FSyc9B3Quch5KqA/gFngCatjMPid3+1JWVebUY2H7AWf8 cF2hl/nGthI= =7n9l -----END PGP SIGNATURE----- -- According to John Perry Barlow: *Join EFF* "Jeff Davis is a truly gifted trouble-maker." *email * *** O U T L A W S On The E L E C T R O N I C F R O N T I E R **** "When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl!" JPB From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 10 Dec 94 15:51:42 PST To: alano@teleport.com (Alan Olsen) Subject: Re: BofA+Netscape In-Reply-To: <199412101803.KAA06370@desiree.teleport.com> Message-ID: <9412102351.AA09781@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Alan Olsen says: > If you check their WWW page, you will find information on the Secure Sockets > Layer. It explains the algorythm used (RC4) and key size (40 bits). 40 bit RC4 will not stop any attacker with even moderate resources; its crap. Also, its not clear we need Yet Another Encryption On Top Of Sockets protocol. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesh@netcom.com Date: Thu, 8 Dec 94 19:56:22 PST To: nobody@CSUA.Berkeley.EDU (Tommy the Tourist) Subject: Re: A disturbing story In-Reply-To: <199412090224.SAA17068@soda.CSUA.Berkeley.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > > > Why would there be a high-ranking DEA official at a CIA Christmas party? > Keeping an eye on the LAPD traning officer? JJH - ------------------------------------------------------------------------------- Oh Yeah: Disclaimer, Disclaimer, Disclaimer, The views expressed belong only to me (and maybe Courtny). It should not reflect on any others (except Mario from Canada, a real perv). -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLup5BNHyeQuAHp1JAQFygwQA1enwH6g0kykYhZ/MPGyYQ1paLcncplFY HnqiNyonrX41KBe2AkEQKpHwmDSkay490yWAoa2czi4sQzDNR2Rww6srfj1UK5ya XztfSxu2ZXbNGucUgQ8gco4tZUqPaN51SGnxRLyNwLN4Jlao8KI7FMZyduKBzJWE MVkQY2KIXpc= =McbX -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Paul Johnson Date: Sat, 10 Dec 94 20:31:32 PST To: cypherpunks@toad.com Subject: The Sapphire Stream Cipher Message-ID: MIME-Version: 1.0 Content-Type: text/plain THE SAPPHIRE STREAM CIPHER The Sapphire Stream Cipher is designed to have the following properties: * Be useful for generation of cryptographic check values as well as protecting message privacy. * Accept a variable length key. * Strong enough to justify _at least_ a 64 bit key for balanced security. * Small enough to be built into other applications with several keys active at once. * Key setup fast enough to support frequent key change operations but slow enough to discourage brute force attack on the key. * Fast enough to not significantly impact file read & write operations on most current platforms. * Portable among common computers and efficient in C, C++, and Pascal. * Byte oriented. * Include both ciphertext and plain text feedback (for both optimal data hiding and value in creation of cryptographic check values). * Acceptable performance as a pure pseudorandom number generator without providing a data stream for encryption or decryption. * Design in a little extra strength where there is doubt about what attacks might be a threat. HISTORY AND RELATED CIPHERS The Sapphire Stream Cipher is very similar to a cipher I started work on in November 1993. It is also similar in some respects to the alledged RC-4 that was posted to sci.crypt recently. Both operate on the principle of a mutating permutation vector. Alledged RC-4 doesn't include any feedback of ciphertext or plain text, however. This makes it more vulnerable to a known plain text attack, and useless for creation of cryptographic check values. On the other hand, alledged RC-4 is faster. The Sapphire Stream Cipher is used in the shareware product Quicrypt, which is available at ftp://ftp.csn.net/mpj/qcrypt10.zip and on the Colorado Catacombs BBS (303-772-1062). There are two versions of Quicrypt: the exportable version (with a session key limited to 32 bits but with strong user keys allowed) and the commercial North American version (with a session key of 128 bits). A variant of the Sapphire Stream Cipher is also used in the shareware program Atbash, which has no weakened exportable version. I don't recall ever reading anything about using a stream cipher like this for the generation of cryptographic check values, but it seems like it should be a fast technique compared to some existing hash functions. OVERVIEW The Sapphire Stream Cipher is based on a state machine. The state consists of 5 index values and a permutation vector. The permutation vector is simply an array containing a permutation of the numbers from 0 through 255. Five of the bytes in the permutation vector are moved to new locations (which may be the same as the old location) for every byte output. The output byte is a nonlinear function of all 5 of the index values and 7 of the bytes in the permutation vector, thus frustrating attempts to solve for the state variables based on past output. On initialization, the index variables are set (somewhat arbitrarily) to 1, 3, 5, 7, and 11. The permutation vector (called the cards array in the source code below) is shuffled based on the user key. This shuffling is done in a way that is designed to minimize the bias in the destinations of the bytes in the array. The biggest advantage in this method is not in the elimination of the bias, per se, but in slowing down the process slightly to make brute force attack more expensive. Eliminating the bias (relative to that exhibited by RC-4) is nice, but this advantage is probably of minimal cryptographic value. KEY SETUP Key setup (illustrated by the function initialize(), below) consists of three parts: 1. Initialize the index variables. 2. Set the permutation vector to a known state (a simple counting sequence). 3. Starting at the end of the vector, swap each element of the permutation vector with an element indexed somewhere from 0 to the current index (chosen by the function keyrand()). The keyrand() function returns a value between 0 and some maximum number based on the user's key, the current state of the permutation vector, and an index running sum called rsum. Note that the length of the key is used in keyrand(), too, so that a key like "abcd" will not result in the same permutation as a key like "abcdabcd". ENCRYPTION Each encryption involves updating the index values, moving (up to) 5 bytes around in the permutation vector, selecting an output byte, and adding the output byte bitwise modulo-2 (exclusive-or) to the plain text byte to produce the cipher text byte. The index values are incremented by different rules. The index called rotor just increases by one (modulo 256) each time. Ratchet increases by the value in the permutation vector pointed to by rotor. Avalanche increases by the value in the permutation vector pointed to by another byte in the permutation vector pointed to by the last cipher text byte. The last plain text and the last cipher text bytes are also kept as index variables. See the function called encrypt(), below for details. PSUEDORANDOM BYTE GENERATION If you want to generate random numbers without encrypting any particular ciphertext, simply encrypt 0. There is still plenty of complexity left in the system to ensure unpredictability (if the key is not known) of the output stream when this simplification is made. DECRYPTION Decryption is the same as encryption, except for the obvious swapping of the assignments to last_plain and last_cipher and the return value. See the function decrypt(), below. C++ SOURCE CODE FRAGMENT The original implimentation of this cipher was in Object Oriented Pascal, but C++ is available for more platforms. /* sapphire.h -- Interface for the Saphire stream cipher. Dedicated to the Public Domain the author and inventor (Michael Paul Johnson). This code comes with no warranty. Use it at your own risk. Ported from the Pascal implementation of the Sapphire Stream Cipher 9 December 1994. unsigned char is assumed to be 8 bits. If it is not, the results of assignments need to be reduced to 8 bits with & 0xFF or % 0x100, whichever is faster. */ class sapphire { // These variables comprise the state of the state machine. unsigned char cards[256]; // A permutation of 0-255. unsigned char rotor, // Index that rotates smoothly ratchet, // Index that moves erratically avalanche, // Index heavily data dependent last_plain, // Last plain text byte last_cipher; // Last cipher text byte // This function is used by initialize(), which is called by the // constructor. unsigned char keyrand(int limit, unsigned char *user_key, unsigned char keysize, unsigned char *rsum, unsigned *keypos); public: sapphire(unsigned char *key = NULL, // Calls initialize if a real unsigned char keysize=0); // key is provided. If none // is provided, call initialize // before encrypt or decrypt. ~sapphire(); // Destroy cipher state information. void initialize(unsigned char *key, // User key is used to set unsigned char keysize); // up state information. unsigned char encrypt(unsigned char b = 0); // Encrypt byte // or get a random byte. unsigned char decrypt(unsigned char b); // Decrypt byte. void burn(void); // Destroy cipher state information. }; /* sapphire.cpp -- the Saphire stream cipher class. Dedicated to the Public Domain the author and inventor: (Michael Paul Johnson). This code comes with no warranty. Use it at your own risk. Ported from the Pascal implementation of the Sapphire Stream Cipher 9 December 1994. */ #include #include "sapphire.h" unsigned char sapphire::keyrand(int limit, unsigned char *user_key, unsigned char keysize, unsigned char *rsum, unsigned *keypos) { unsigned u, // Value from 0 to limit to return. retry_limiter, // No infinite loops allowed. mask; // Select just enough bits. retry_limiter = 0; mask = 1; // Fill mask with enough bits to cover while (mask < limit) // the desired range. mask = (mask << 1) + 1; do { *rsum = cards[*rsum] + user_key[(*keypos)++]; if (*keypos >= keysize) { *keypos = 0; // Recycle the user key. *rsum += keysize; // key "aaaa" != key "aaaaaaaa" } u = mask & *rsum; if (++retry_limiter > 11) u %= limit; // Prevent very rare long loops. } while (u > limit); return u; } void sapphire::initialize(unsigned char *key, unsigned char keysize) { // Key size may be up to 256 bytes. // Pass phrases may be used directly, with longer length // compensating for the low entropy expected in such keys. // Alternatively, shorter keys hashed from a pass phrase or // generated randomly may be used. For random keys, lengths // of from 4 to 16 bytes are recommended, depending on how // secure you want this to be. int i; unsigned char toswap, swaptemp, rsum; unsigned keypos; // Initialize the indices and data dependencies. // Indices are set to different values instead of all 0 // to reduce what is known about the state of the cards // when the first byte is emitted. rotor = 1; ratchet = 3; avalanche = 5; last_plain = 7; last_cipher = 11; // Start with cards all in order, one of each. for (i=0;i<256;i++) cards[i] = i; // Swap the card at each position with some other card. toswap = 0; keypos = 0; // Start with first byte of user key. rsum = 0; for (i=255;i>=0;i--) { toswap = keyrand(i, key, keysize, &rsum, &keypos); swaptemp = cards[i]; cards[i] = cards[toswap]; cards[toswap] = swaptemp; } toswap = swaptemp = rsum = 0; keypos = 0; } sapphire::sapphire(unsigned char *key, unsigned char keysize) { if (key && keysize) initialize(key, keysize); } void sapphire::burn(void) { // Destroy the key and state information in RAM. memset(cards, 0, 256); rotor = ratchet = avalanche = last_plain = last_cipher = 0; } sapphire::~sapphire() { burn(); } unsigned char sapphire::encrypt(unsigned char b) { // Picture a single enigma rotor with 256 positions, rewired // on the fly by card-shuffling. // This cipher is a variant of one invented and written // by Michael Paul Johnson in November, 1993. unsigned char swaptemp; // Shuffle the deck a little more. ratchet += cards[rotor++]; swaptemp = cards[last_cipher]; cards[last_cipher] = cards[ratchet]; cards[ratchet] = cards[last_plain]; cards[last_plain] = cards[rotor]; cards[rotor] = swaptemp; avalanche += cards[swaptemp]; // Output one byte from the state in such a way as to make it // very hard to figure out which one you are looking at. last_cipher = b^cards[cards[(cards[ratchet] + cards[rotor] + cards[last_plain] + cards[last_cipher] + cards[avalanche])&0xFF]]; last_plain = b; return last_cipher; } unsigned char sapphire::decrypt(unsigned char b) { unsigned char swaptemp; // Shuffle the deck a little more. ratchet += cards[rotor++]; swaptemp = cards[last_cipher]; cards[last_cipher] = cards[ratchet]; cards[ratchet] = cards[last_plain]; cards[last_plain] = cards[rotor]; cards[rotor] = swaptemp; avalanche += cards[swaptemp]; // Output one byte from the state in such a way as to make it // very hard to figure out which one you are looking at. last_plain = b^cards[cards[(cards[ratchet] + cards[rotor] + cards[last_plain] + cards[last_cipher] + cards[avalanche])&0xFF]]; last_cipher = b; return last_plain; } GENERATION OF CRYPTOGRAPHIC CHECK VALUES (HASH VALUES) For a fast way to generate a cryptographic check value (also called a hash or message integrity check value) of a message of arbitrary length, simply generate a set of 20 bytes (160 bits) by encrypting zeroes. The output so generated is the cryptographic check value. To generate a cryptographic check value when message integrity is desired but encryption is not (for example, as part of a digital signature process), either use a "standard" key (like four bytes of zero) or simply bypass the "card shuffling" part of the key setup (for even more speed). The plain text is still fed to the encrypt function, but the ciphertext is discarded until the check value is generated. SECURITY ANALYSIS There are several security issues to be considered. Some are easier to analyze than others. The following includes more "hand waving" than mathematical proofs, and looks more like it was written by an engineer than a mathematician. The reader is invited to improve upon or refute the following, as appropriate. KEY LENGTH There are really two kinds of user keys to consider: (1) random binary keys, and (2) pass phrases. Analysis of random binary keys is fairly straight forward. Pass phrases tend to have much less entropy per byte, but the analysis made for random binary keys applies to the entropy in the pass phrase. The length limit of the key (255 bytes) is adequate to allow a pass phrase with enough entropy to be considered strong. To be real generous to a cryptanalyst, assume dedicated Sapphire Stream Cipher cracking hardware. The constant portion of the key scheduling can be done in one cycle. That leaves at least 256 cycles to do the swapping (probably more, because of the intricacies of keyrand(), but we'll ignore that, too, for now). Assume a machine clock of about 256 MegaHertz (fairly generous). That comes to about one key tried per microsecond. On average, you only have to try half of the keys. Also assume that trying the key to see if it works can be pipelined, so that it doesn't add time to the estimate. Based on these assumptions (reasonable for major governments), and rounding to two significant digits, the following key length versus cracking time estimates result: Key length, bits Time to crack ---------------- ------------- 32 35 minutes (exportable in qcrypt) 33 1.2 hours (not exportable in qcrypt) 40 6.4 days 56 1,100 years (kind of like DES's key) 64 290,000 years (good enough for most things) 80 19 billion years (kind of like Skipjack's key) 128 5.4E24 years (good enough for the clinically paranoid) Naturally, the above estimates can vary by several orders of magnitude based on what you assume for attacker's hardware, budget, and motivation. In the range listed above, the probability of spare keys (two keys resulting in the same initial permutation vector) is small enough to ignore. The proof is left to the reader. INTERNAL STATE SPACE For a stream cipher, internal state space should be at least as big as the number of possible keys to be considered strong. The state associated with the permutation vector alone (256!) constitutes overkill. PREDICTABILITY OF THE STATE If you have a history of stream output from initialization (or equivalently, previous known plaintext and ciphertext), then rotor, last_plain, and last_cipher are known to an attacker. The other two index values, flipper and avalanche, cannot be solved for without knowing the contents of parts of the permutation vector that change with each byte encrypted. Solving for the contents of the permutation vector by keeping track of the possible positions of the index variables and possible contents of the permutation vector at each byte position is not possible, since more variables than known values are generated at each iteration. Indeed, fewer index variables and swaps could be used to achieve security, here, if it were not for the hash requirements. CRYPTOGRAPHIC CHECK VALUE The relatively large portion of the state altered with each byte encrypted (relative to alledged RC-4) contributes to a rapid avalanche of generated check values -- probably more than is needed. A single bit change in a message causes a radical change in the check value generated (about half of the bits change). This is one good feature of a cryptographic check value. Another good property of a cryptographic check value is that it is too hard to compute a message that results in a certain check value. In this case, we assume the attacker knows the key and the contents of a message that has the desired check value, and wants to compute a bogus message having the same check value. There are two obvious ways to do this attack. One is to solve for a sequence that will restore the state of the permutation vector and indices back to what it was before the alteration. The other one is the so-called "birthday" attack that is to cryptographic hash functions what brute force is to key search. To generate a sequence that restores the state of the cipher to what it was before the alteration probably requires at least 256 bytes, since the index "rotor" marches steadily on its cycle, one by one. The values to do this cannot easily be computed, due to the nonlinearity of the feedback, so there would probably have to be lots of trial and error involve. In practical applications, this would leave a gaping block of binary garbage in the middle of a document, and would be quite obvious, so this is not a practical attack, even if you could figure out how to do it (and I haven't). If anyone has a method to solve for such a block of data, though, I would be most interested in finding out what it is. Please email me at m.p.johnson@ieee.org if you find one. The "birthday" attack just uses the birthday paradox to find a message that has the same check value. With a 20 byte check value, you would have to find at least 80 bits to change in the text such that they wouldn't be noticed (a plausible situation), then try the combinations until one matches. 2 to the 80th power is a big number, so this isn't practical either. If this number isn't big enough, you are free to generate a longer check value with this algorithm. Someone who likes 16 byte keys might prefer 32 byte check values for similar stringth. OTHER HOLES Are there any? Take you best shot and let me know if you see any. I offer no challenge text with this algorithm, but you are free to use it without royalties to me if it is any good. LEGAL STUFF The intention of this document is to share some research results on an informal basis. You may freely use the algorithm and code listed above as far as I'm concerned, as long as you don't sue me for anything, but there may be other restrictions that I am not aware of to your using it. The C++ code fragment above is just intended to illustrate the algorithm being discussed, and is not a complete application. I understand this document to be Constitutionally protected publication, and not a munition, but don't blame me if it explodes or has toxic side effects. ___________________________________________________________ | | |\ /| | | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | \/ |o| | PO Box 1151, Longmont CO 80502-1151 USA Jesus is alive! | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mp/mpj/README -. --- ----- .... | | ||| \ \_/ | PGPprint=F2 5E A1 C1 A6 CF EF 71 12 1F 91 92 6A ED AE A9 | |___________________________________________________________| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sat, 10 Dec 94 22:26:21 PST To: eagle@deepthought.armory.com (Jeff Davis) Subject: Re: Algorithm Example Question In-Reply-To: <9412101839.aa24547@deepthought.armory.com> Message-ID: <199412110605.WAA15114@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Davis writes > > > -----BEGIN PGP SIGNED MESSAGE----- > > What is the Knapsack algorithm and could someone please give me an example > of it? Is this single time key encryption? > > Thanks. Well the main thing you need to know about the knapsack problem is that crypto schemes based on the knapsack problem get broken with depressing regularity. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Sat, 10 Dec 94 23:31:31 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape Message-ID: MIME-Version: 1.0 Content-Type: text/plain Amanda Walker wrote: >> It my personal feeling that Netscape doesn't have the right >> talent mix to develop secure software. > >It's my personal feeling that Netscape doesn't have the right talent mix to >develop *any* Internet software, secure or not. Although, I have to say, >I've never seen a startup that pissed off so much of the Internet industry >and user community in so short a time. Even Apple & Microsoft agree that >Netscape is brain dead... Would you mind elaborating? -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Sun, 11 Dec 94 00:05:05 PST To: remailer-operators@c2.org Subject: nym based remailer proposals Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Current nym based remailers suffer from the same insecurity that all return address share. It is easy for an opponent to trace a return address by sending many messages to that address, and watching the traffic generated. If the remailer uses a database of nyms to real names (like Julf's penet remailer) then all security rests with the integrity of the operator and the security of that one system. These security problems can be avoided, while still providing the benefits of a "replyable" address. I suggested the following scheme at the last San Diego Cypherpunks meeting. It was well received there, so I hope it will be of interest. Having read the help files, this is my understanding of how the current nym based remailers work. I send an anonymous reply block to the nym remailer, which puts it in a database, along with my chosen nym. This can all be done through remailers. Now anyone can send mail to nym@remailer.address.com and it will be sent to me using the reply block I sent. I propose two changes: 1) To facilitate replying to nyms, I should be able to send mail to the remailer indicating the nym it should appear to be from. Then a recipient would simply hit reply, and the response would go back to the real sender. 2) I propose the use of message pools rather than return addresses. With enough subscribers, the best way to do this would be using mailing lists. There already exist many tools which could filter out all pool message other than yours. Until that time, alt.anonymous.messages would be a better choice. To be practical, both of these schemes require that the user be able to filter out messages to other nyms. The remailer (which might be better called a nym server) should place the subject line of the incoming reply in the body of the message, and replace the subject line with some searchable string (e.g. To Nym: Pr0duct Cypher). Searching alt.anonymous.messages for your nym in the subject line would reveal all messages to you. While the current system would allow me to have messages sent to a message pool using a mail-to-news gateway, I am not now able to search for messages to me, and I can not send messages "From: " my nym. -Lance (Ice Weasel) Cottrell -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLuqx5VVkk3dax7hlAQE2UAP9FEBCHyRZid7oAXHqSf2OUk63uMKzBSaE ftW5WYkXJNfyeZFXlsMqfgBorB9LBzdza4xAM+V31zKuBBe4n//i29TE25vN+Qwq FAiAQ0L4tj6KiTl/Yt7alw6b6aLm60Hj9C3MsRRAj3hBnUo2b3VViR+W9bE2n7Ox pHtTUnQQIRA= =P/bW -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. Encrypted mail welcome. Home page http://nately.ucsd.edu/~loki/ Home of "chain" the remailer chaining script. For anon remailer info, mail remailer@nately.ucsd.edu Subject: remailer-help "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: amanda@intercon.com (Amanda Walker) Date: Sat, 10 Dec 94 21:52:09 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape Message-ID: <199412110551.AAA19376@intercon.com> MIME-Version: 1.0 Content-Type: text/plain > It my personal feeling that Netscape doesn't have the right > talent mix to develop secure software. It's my personal feeling that Netscape doesn't have the right talent mix to develop *any* Internet software, secure or not. Although, I have to say, I've never seen a startup that pissed off so much of the Internet industry and user community in so short a time. Even Apple & Microsoft agree that Netscape is brain dead... Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 11 Dec 94 01:19:36 PST To: cypherpunks@toad.com Subject: "Crypto Anarchy and Virtual Communities" Message-ID: <199412110919.BAA10461@netcom6.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I discovered today at the Cypherpunks meeting what happened to the posts of my paper I made to the list. I converted the FrameMaker version of a paper (to be presented in Monte Carlo in early February) to plain text, with attempts to clean up most of the non-standard ASCII stuff. This paper was 43K in length, and I posted it, figuring most of you could handle it (save it, dump it, etc.). So I posted it on Wednesday. It didn't appear. So I tried again on Friday. Still nothing...and no bounce messages, no nothing. Well, Eric told me today that all messages above some size (40K, he recalls) are routed to a mailbox for manual processing. He hasn't checked it recently, so.... I hate to put files in my ftp account, as Netcom's ftp site is grossly overcrowed and nearly all attempts to access it fail. (Netcommies are roadkill on the I-way.)) But it is there, at ftp.netcom.com, in pub/tc/tcmay. (Full address for direct access is: /ftp/pub/tc/tcmay. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Sun, 11 Dec 94 02:08:18 PST To: cypherpunks@toad.com Subject: Re: manual processing of big list messages Message-ID: <199412111013.FAA19099@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Tim May writes: > Well, Eric told me today that all messages above some size (40K, he > recalls) are routed to a mailbox for manual processing. He hasn't > checked it recently, so.... The next question is, does Eric manually delay long unsigned messages for longer than long signed messages ? ;} - - -L. Futplex McCarthy "Why did I say that ? `Cause it's a motherfuckin' fact !" --Us3 - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLurPf2f7YYibNzjpAQHJ0wP/aF/BnAkAHbbxnHL46+QqeCKNH+TXfHX2 gwk0PVfdMVr4+5xnn+lBVma2cBwWJYauXD2paZkbr+98GeM3eGoi9E4LoHveQmlo yZ+arNI4Gks83OkdXlS1+94Eaed/hTbK2TQFAplPs++2T6jyCYBE3jzSL9Ql0oXu RH09NRyeQ0E= =Ergc - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLurQrCoZzwIn1bdtAQFITwF+Ju4Y06w3JHrtRImQ6Y9AiBJXUF1+92Es MasfVZJdFg1M7XmjMEZZ2lEW1eecjm0U =xz4P -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Geoffrey Faivre-Malloy Date: Sun, 11 Dec 94 06:33:16 PST To: Cypherpunks Subject: Re: BofA+Netscape (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain >> It my personal feeling that Netscape doesn't have the right >> talent mix to develop secure software.> > >It's my personal feeling that Netscape doesn't have the right talent mix to >develop *any* Internet software, secure or not. Although, I have to say, >I've never seen a startup that pissed off so much of the Internet industry What have they done to piss people off? >and user community in so short a time. Even Apple & Microsoft agree that >Netscape is brain dead... > > >Amanda Walker >InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: db@Tadpole.COM (Doug Barnes) Date: Sun, 11 Dec 94 08:48:32 PST To: rfb@lehman.com Subject: Re: BofA+Netscape In-Reply-To: <9412111550.AA29913@cfdevx1.lehman.com> Message-ID: <9412111647.AA23311@tadpole.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain > > Date: Sun, 11 Dec 1994 00:51:46 -0500 > From: Amanda Walker > > It's my personal feeling that Netscape doesn't have the right talent mix to > develop *any* Internet software, secure or not. > > Well, I can't and won't attempt to speak to the overall mix of talent, > however I think that such a strong statement really needs to be > accompanied by some sort of an explanation. I'll throw in that from the perspective of someone running a server, their approach of requesting all graphics simultaneously over different sockets in the name of client performance is disastrous. This causes most servers to fork N times more per page, where N is the avg. # of graphics. Not that this shouldn't eventually be dealt with by some way to request the whole ball of wax in a single package, but some have speculated that this was done deliberately in order sabotage server software other than their own. (Their original business model, as I understand it, was to give clients away for free and sell server software.) Also, their flip-flops on what they plan to charge for, and what will be free... for instance, they initially lead folks to believe that the client would be free, encouraging many to adopt it, only to find out that later versions would only be free for a narrowly drawn group of individuals. I have nothing against shareware/demoware, when it is clearly labelled as such... this is just mildly slimy. I will say though, that their Windows version crashes substantially less than the NCSA one, which is increasingly my metric for stuff I inflict on my users. Fortunately, there are a _lot_ of other commercial options coming out that I can chose from on the basis of price, performance, not crashing, trust in the developers' integrity, etc. Doug From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alano@teleport.com (Alan Olsen) Date: Sun, 11 Dec 94 10:25:51 PST To: cypherpunks@toad.com Subject: A few articles of interest... Message-ID: <199412111825.KAA24116@desiree.teleport.com> MIME-Version: 1.0 Content-Type: text/plain For those who have not seen it... The January 1995 issue of Dr. Dobbs has tw articles of interest. - Bruce Schneier has an article on GOST. (A Soviet varient on DES.) - An article on RC5 by Ron Rivest! (Which includes source code!) Dr. Dobbs has had a number of good crypto related articles as of late. (Having a regular column by Bruce Scheier could be part of it...) Also, for those who are interested in Windows 95 (users 0)... Andrew Schulman has an article on Windows 95 from the inside. (This is part of his new book and the reason he got kicked off of the beta team.) Interesting reading. | "Encryption ROT13s your mind." | alano@teleport.com | |"Would you rather be tortured by the government | Disclaimer: | |forces or the people's liberation army?" -mklprc | Ignore the man | | -- PGP 2.6.2 key available on request -- | behind the keyboard.| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sun, 11 Dec 94 09:43:02 PST To: tcmay@netcom.com Subject: Re: "Crypto Anarchy and Virtual Communities" In-Reply-To: <199412110919.BAA10461@netcom6.netcom.com> Message-ID: <199412111840.KAA28398@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: tcmay@netcom.com (Timothy C. May) I hate to put files in my ftp account, as Netcom's ftp site is grossly overcrowed and nearly all attempts to access it fail. (Netcommies are roadkill on the I-way.)) Tim May, famous net.commie. Uh, wait, ... Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rick Busdiecker Date: Sun, 11 Dec 94 07:53:00 PST To: Amanda Walker Subject: Re: BofA+Netscape In-Reply-To: <199412110551.AAA19376@intercon.com> Message-ID: <9412111550.AA29913@cfdevx1.lehman.com> MIME-Version: 1.0 Content-Type: text/plain Date: Sun, 11 Dec 1994 00:51:46 -0500 From: Amanda Walker It's my personal feeling that Netscape doesn't have the right talent mix to develop *any* Internet software, secure or not. Well, I can't and won't attempt to speak to the overall mix of talent, however I think that such a strong statement really needs to be accompanied by some sort of an explanation. For what it's worth, I have worked closely with one of the members of Netscape's team and have continued to stay in touch with him over the years since we worked together. I'm quite confident of his stylistic and technical abilities and I believe that he deserves better than the unsubstantiated slam that you've delivered. Even Apple & Microsoft agree that Netscape is brain dead... I'm assuming that you see agreement with Apple and/or Microsoft as a positive. That position is not universally held. Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mailbot@sled.com (SLED) Date: Sun, 11 Dec 94 11:17:47 PST To: cypherpunks@toad.com Subject: Four11 Free Listing Thank You - KEEP THIS MESSAGE! Message-ID: <199412111920.LAA18531@ayn.sled.com> MIME-Version: 1.0 Content-Type: text/plain ========================================================================== _______ ___ ___ ___ _ _ ______ /__ / / / / /___/ /| /| FREE LISTING THANK YOU _____ / /__/ /__/ / \ _|_ _|_ KEEP THIS MESSAGE! ========================================================================== THANKS Thanks for adding your listing to the Four11 Online User directory. We hope you find this directory a helpful resource and we encourage you to send any comments about the service to comments@Four11.com. If the directory puts you in contact with a lost friend or colleague, please let us know. Please send your friends a copy of our free listing form or direct them to our home page at URL http://www.Four11.com/. YOUR PASSWORD Below is your password. PLEASE KEEP A RECORD OF YOUR PASSWORD IN A SAFE PLACE. You will need it for searching the directory, changing your listing, and accessing other free services. You can change your password by sending an e-mail to change@Four11.com. Remember to include you current password as the body of the message. Your password is "thibsi". YOUR LISTING Your listing will appear in the directory, usually within 24 hours, but you can access the directory immediately. For complete information on the services now available to you, send an e-mail to info@Four11.com. TO SEARCH To search the Online User Directory, connect to our Web page at URL http://www.Four11.com/ or request an e-mail search form by sending an e-mail to finduser@Four11.com. TO OBTAIN SOMEONE'S PGP KEY To obtain someone's PGP Public Key, connect to our Web page at URL http://www.Four11.com/ or send an e-mail to key@Four11.com and include the person's e-mail address as the body of the message. ========================================================================== * Online User Directory * PGP Key Server * _______ ___ ___ ___ _ _ ______ /__ / / / / /___/ /| /| info@Four11.com _____ / /__/ /__/ / \ _|_ _|_ http://www.Four11.com/ SLED Corporation * humans@sled.com * (415)323-2508 * Fax: (415)326-0730 ========================================================================== (c) 1994 SLED Corporation, All Rights Reserved chief nerd has spoken From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mailbot@sled.com (SLED) Date: Sun, 11 Dec 94 11:17:52 PST To: cypherpunks@toad.com Subject: Four11 Membership Form Message-ID: <199412111920.LAA18534@ayn.sled.com> MIME-Version: 1.0 Content-Type: text/plain ========================================================================== _______ ___ ___ ___ _ _ ______ /__ / / / / /___/ /| /| MEMBERSHIP FORM _____ / /__/ /__/ / \ _|_ _|_ ========================================================================== In response to your recent request for free access to the Four11 Online User Directory, you have been sent two messages via e-mail. The first message includes your password and this message is the second. If you do not receive your password within 24 hours, please contact us at support@Four11.com. We hope you find the Online User Directory a helpful resource. If you find this service useful and wish to support it as well as take advantage of additional features, please consider becoming a member. A Four11 membership provides the following benefits: + Expanded Listing With Alternative Names And Display Message + Additional Group Connections + Search Agents + PGP Public Key Certification And Storage On Key Server + Hot Link To A Personal Web Page If you wish to become a member ($20.00 USD), follow the instructions on this form. If you wish to learn more about these benefits, send an e-mail to info@Four11.com. ========================================================================== PGP USERS If you are a PGP user and wish to store your public key on our key server, request a special membership form by sending an e-mail to upgrade-pgp@Four11.com. All others should use this form. ========================================================================== THREE STEPS TO A MEMBERSHIP 1. Pay a sign-up fee ($20.00 USD) which also covers the first year of service. (Our current yearly renewal is $10.00.) 2. Receive a notification from us via e-mail. 3. Enjoy your member benefits. ========================================================================== PICK A PAYMENT OPTION BELOW: TO SIGN-UP BY PHONE (VISA and MASTERCARD ONLY) Call (415) 323-2508 BEFORE CALLING, please read the Acceptable Use Policy below. TO SIGN-UP BY FAX OR MAIL (VISA, MASTERCARD, OR CHECK) 1. Print a copy of this form and follow the remaining instructions. 2. Read the Acceptable Use Policy at the end of this form. 3. Please check the name and e-mail address below. If not correct, CLEARLY print the correct information in the space to the right. Please do not cross out the original information. Name: Anne E Mous Primary E-Mail Address: cypherpunks@toad.com 4. Print Your Day Time Phone Number Clearly: ____________________________ (In case there is a problem with your order.) 5a. If you are paying by credit card: Total Charges: $20.00 USD ( ___MC, ___ VISA ) Credit Card No. (PRINT CLEARLY): ______________________________________________________________________ Expiration Date:_______________________ Signature:____________________________________________________________ Fax this entire form to (415) 326-0730 or mail it to: SLED Corporation PO Box 309 Redwood City, CA 94064 5b. If you are paying by check: Mail this entire form with a check for $20.00 USD ($27.00 CAN) to: SLED Corporation PO Box 309 Redwood City, CA 94064 When we have processed your payment, we will send a notification to your primary e-mail address. Thanks for your business! ACCEPTABLE USE POLICY Four 11 Directory Services are offered by SLED subject to rules governing the use of these systems and related services. By subscribing to and using Four11 Directory Services, you agree to pay all applicable fees and to abide by this Acceptable Use Policy and applicable rules. 1. You agree to use your own name and other personal information. 2. You agree to not use the system for any purpose that is illegal. 3. You agree to not use the directory to contact persons in a way that they find objectionable. 4. You agree to not copy information from the database for commercial purposes and/or financial gain. 5. SLED reserves the right to terminate a users access to the system. 6. SLED makes no warranties. Additional information can be obtained by requesting our FAQ (send an e-mail to faq@Four11.com or connect to URL http://www.Four11.com/). If you have any legal questions or concerns, please read the FAQ. ========================================================================== * Online User Directory * PGP Key Server * _______ ___ ___ ___ _ _ ______ /__ / / / / /___/ /| /| info@Four11.com _____ / /__/ /__/ / \ _|_ _|_ http://www.Four11.com/ SLED Corporation * humans@sled.com * (415)323-2508 * Fax: (415)326-0730 ========================================================================== (c) 1994 SLED Corporation, All Rights Reserved chief nerd has spoken From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Sun, 11 Dec 94 09:13:37 PST To: cypherpunks@toad.com Subject: Storm Brewing Over Forged Bob Rae Posting? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Anybody taken note of the ruckus about a forged posting from Bob Rae (the premier of the Canadian province of Ontario)? Seems like some joker posted a fake message from Rae through Hal's remailer at portal. Now all the lame press (and some even LAMER USENET readers) are screaming foul. I bet there will be renewed interest in the cypherpunk remailer's in the next few days :> -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLusyQnBFBj7pSNyhAQHmhwf/YsmkqGBE+9o/m37BVZc/eztTXjZK/DF/ mwV4MnrqhwMXGax7+AEvfiPkI9yv2Q2Y65t9Tx0QRyZk3V9ISg1zi+cHBso4VI0A zzc2lsjFpopZbTsRujwFFLc3Spj46GJSLhxEnI6UW0k+TI6MpfaT3s2Di3m3XxZs S3dwFgAJumb/Be/h4fEBBbJqvRz3znHO9uCpmsICkijrnBlLd/hF/+L7RbTBuPKH cMW0HWCTXgneFkli+tGlSI8qjDSiIP2YMnZRFFl9ykOvw130b/+UTmeM+0+yrnPX fzdFyJAQQMER5nn/bP3ML5mSbyqZ7pW7k0AH9V6oeccSGj6Zmbvm0w== =Qe95 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Sun, 11 Dec 94 09:01:01 PST To: cypherpunks@toad.com Subject: NYM REMAILER PROPOSAL Message-ID: <199412111705.MAA22181@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- lcottrell@popmail.ucsd.edu (Lance Cottrell) is known to have said: LC>I propose two changes: >1) To facilitate replying to nyms, I should be able to send mail to the >remailer indicating the nym it should appear to be from. Then a recipient >would simply hit reply, and the response would go back to the real sender. LC>2) I propose the use of message pools rather than return addresses. With >enough subscribers, the best way to do this would be using mailing lists. >There already exist many tools which could filter out all pool message >other than yours. Does anyone have the help-file for the anonymous pool of the extropia- remailer, the one of ? In the interest of widespread usage, please post it to the entire list. If you can, please also let us know if there is a way for us to subscribe via an anonymous remailer to an address we designate, like for instance with the command subscribe special@address.here where the special address given is obviously different from the one in the header of the subscription message (which would merely be a remailer). - ----------------------------------- Does anyone know more about Sameer's C2-services? In the interest of widespread usage, please post a summary to the entire cypherpunks-list. Also urge others to copy, forward and post elsewhere. - ----------------------------------- Last, I support the idea of a while ago that the remailer-operators mailing list should be open for public subscription so all those interested can get on and follow what is happened there. But how do we subscribe? Let us know, Sameer! - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLusxRyoZzwIn1bdtAQEzugGA0qpI3qGADLNL6cR70de+syh24r3I2rT3 zdEkgeq28mdQBDj8RkznVYR4q4ZUBVRh =jzKL -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Sun, 11 Dec 94 12:32:45 PST To: cypherpunks@toad.com Subject: Re: Storm Brewing Over Forged Bob Rae Posting? In-Reply-To: Message-ID: <199412112031.MAA21646@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Now all the lame press (and some even LAMER USENET readers) are screaming > foul. I bet there will be renewed interest in the cypherpunk remailer's in > the next few days :> I suppose this means we need strong laws against "message laundering." -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 11 Dec 94 12:37:27 PST To: werewolf@io.org (Mark Terka) Subject: Re: Storm Brewing Over Forged Bob Rae Posting? In-Reply-To: Message-ID: <199412112037.MAA16882@netcom18.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mark Terka wrote: > Anybody taken note of the ruckus about a forged posting from Bob Rae (the > premier of the Canadian province of Ontario)? Seems like some joker posted > a fake message from Rae through Hal's remailer at portal. > > Now all the lame press (and some even LAMER USENET readers) are screaming foul. > I bet there will be renewed interest in the cypherpunk remailer's in the next > few days :> Thanks for mentioning this, but I had some trouble finding it in the *.canada.* newsgroups. I found it in "ont.general" after seeing mention of the controversy in "alt.anonymous." The newspaper article cites comments from a manager at Portal, denyning responsibility, so we _may_ be seeing some repercussions. (I have no idea if Hal has been contacted...perhaps he can comment here.) In other news, seen in the various anon server groups, there's a raging debate about some remailers censoring^H^H^H^Hscreening for content, and not passing on (plaintext, obviously) messages they dislike, or think are offensive, or insulting/supportive of Scientology, etc. (I haven't read the Scientology debate yet, but apparently a remailer named "Homer" is involved, one way or another.) Once again, and not for the last time, it is critical that *remailer-hosting sites* be placed at arms-length from *specific instances of remailer accounts*. To put it more simply, a site like c2.org could offer _dozens_ of remailer accounts. (The site owner is not supposed to look at mail, according to the ECPA...in my non-lawyerly view, this provides valuable protection for the site owner. Not for the remailer account owners, but, then, they are presumably acquired through pseudonyms, aren't they?) In yet another piece of news, Netcom has apparently been hacked/attacked rather badly. The "netcom.general" discussion group (local to Netcom) is filled with garbage posts, forged posts, cancelled articles, etc. Messages about "root" being forged appeared, then disappeared. Netcom is quiet on this, but has been running "crack" on all of their machines for the last several days--apparently to (somehow?) help to find security flaws....I have no idea why running crack to find weak passwords of users is such a high priority. Maybe the apparent attack is related, maybe not. News has basically stopped flowing into Netcom, and mail is still somewhat squirrelly. Phil Karn asked me if the "Internet Liberation Front" was/is my doing. Nope. (The ILF--not to be confused with the "Information Liberation Front," which I may or may not know something about--was apparently claiming to have cracked some other online service providers. I don't know if the current situation at Netcom is related to this.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sun, 11 Dec 94 10:53:34 PST To: alano@teleport.com (Alan Olsen) Subject: A few articles of interest... In-Reply-To: <199412111825.KAA24116@desiree.teleport.com> Message-ID: <9412111853.AA10303@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Alan Olsen writes: > - An article on RC5 by Ron Rivest! (Which includes source code!) I'm still very curious as to how the applied-for patent on RC5 protects the algorithm. Perhaps it just protects the RC5 algorithm family specifically, the idea being that if it becomes very popular then anyone implementing it for compatibility reasons will be forced to purchase a license to do so. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Sun, 11 Dec 94 11:03:22 PST To: cypherpunks@toad.com Subject: Re: "Crypto Anarchy and Virtual Communities" In-Reply-To: <199412110919.BAA10461@netcom6.netcom.com> Message-ID: <9412111902.AA01983@snowy.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May wrote: >I hate to put files in my ftp account, as Netcom's ftp site is >grossly overcrowed and nearly all attempts to access it fail. >(Netcommies are roadkill on the I-way.)) But it is there, at >ftp.netcom.com, in pub/tc/tcmay. I have managed to obtain this file, and have placed at the gopher site. Now, chaos.bsu.edu has recently moved to chaos.taylored.com, which is still a "host unknown" for me. But, using its ip address works just fine "gopher 204.95.228.28". Actually, "gopher chaos.bsu.edu" still works for me, but this is supposed to change by January... Anyway, the file in the Essays directory as "Crypto Anarchy and Virtual Communities". One (or more) of the following should work: gopher://chaos.taylored.com/Cypherpunks Gopher Server/ gopher://204.95.228.28/Cypherpunks Gopher Server/ gopher://chaos.bsu.edu/Cypherpunks Gopher Server/ and then look in Essays/Crypto Anarchy and Virtual Communities -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: amanda@intercon.com (Amanda Walker) Date: Sun, 11 Dec 94 10:35:53 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape Message-ID: <199412111835.NAA26734@intercon.com> MIME-Version: 1.0 Content-Type: text/plain > Would you mind elaborating? Sure. Netscape has managed to alienate many IETF working groups, including HTML, HTTP Security, IP security, and so on by implementing and distributing half-cooked "extensions" to HTML & HTTP without a lot of forethought. As a result, they've greatly multiplied existing interoperability problems, and created a very confused environment in precisely those areas that most need standardization and consensus (security and HTML itself). That help? --Amanda From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: crawford@scruznet.com (Michael D. Crawford) Date: Sun, 11 Dec 94 13:44:38 PST To: cypherpunks@toad.com Subject: Real-time surveillance of the police Message-ID: <199412112144.NAA09211@scruz.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In the December '94 issue of Wired, ("Watching the Detectives", p. 141), Sandy Sanfort describes Bob Fleming's work to make real-time permanent recordings of the body positions of police officers. One could place a small sensor on each wrist and ankle, and record the positions (and velocities) of the cops body to with a _centimeter_, anywhere in a city. The advantage for cops is that a fallen officer can be quickly located, and a cop's claim to have witnessed an event can be corroborated by demonstrating that he was actually there. The advantage for society is that the cop's behaviour, such as billy-club swinging velocity, can be monitored. It could detectgunfire, too, by measuring the kick that is transmitted down the cop's wrist. This would work to the extent that the equipment is actually mounted on the cop it claims to belong to, so some manner of authentication would be needed. Also discussed is the idea of car or helmet mounted cameras, transmitting images continuously, to be stored by a neutral third-party, in the event of a legal challenge, either from the accused claiming that the cop is lying, or of claims of police brutality. After the Rodney King incident, I had the notion, (which I did not act on to actually promote, I'm sorry to say), that organizations representing people that feel persecuted by the law could issue disposable cameras to all there members. For example, if a street gang felt the cops were thumping their members with unwarranted enthusiasm, the gang could purchase a case of cameras at the local Price Club, and everyone could carry them to photograph the cops. In addition, cameras could be unobtrusively mounted on car hoods, perhaps with three or four such cameras multiplexing their images onto a single videotape (one wants a wide, but not necessarily tall aspect ratio; three such cameras with fisheye lenses could cover the hole perimer of a car). The VCR would be in a fireproof safe welded to the car frame (or use a surplus flight recorder package), so it would take extra effort for a cop to conceal the evidence of wrongdoing after mistreating the driver. It would also be handy for assigning responsibility in traffic accidents. Yes, that's right - keep surveillance cameras going on _yourself_. If you're not doing anything illegal, you've got nothing to fear from taping everything you do. Of course, after the difficulty the City of Santa Cruz had in establishing a Police Review commission, and considering that its powers were eviscerated in light of a lawsuit threat by a police union, I expect that it will be difficult to convince our Nation's Finest to adopt this new technology - though I'm sure they'd be happy to apply it to parolees and those serving on probation. Adoption could be initially achieved, though, by pointing out to private security firms that their liability could be reduced by monitoring their employees - obvious slackers could be immediately fired, troublesome guards could be disciplined, and the firm could demonstrate in court that the guard was nowhere near the scene when the plaintiff claimed to have been beaten by a guard. Private security guards have nowhere near the influence that police unions do, and so would have little power in arguing against it. Later on, cities faced with expensive lawsuits could strike a deal with the liability insurance companies to save money if the city cops use this stuff. After the DT fiasco, and the mention yesterday of the DOJ's new Big Brother Database, I thought you'd like to hear that someone's working on giving Big Bro the stick too. I personally feel that a society that _needed_ to do this to its cops is an abhorrent society. But perhaps we could strike a deal with Big Bro - if you don't tap our phones, we won't pass laws to tap your cops. Best Wishes in this Holiday Season, -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLusCMKJTibhK6XY5AQF+IAP+MCHtgnCbJc96lrOcoNt0HWal4nNF7JVN t6qIM6DDdGp5+IEimHTzgkUlUSZ4ojcIYEbjaae8Q58VRMOQ9zFaZlIWSeTTgZiQ wXIicZJreKeonTI0mwZauAbtmuEy3vWRp19Qf2fYwaMOY3QLy1vhTgG7g2iRpccI T6YspCxcYdw= =YK34 -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCPAy7JYr8AAAEEAJ4GpoYcH5abkSq5FZQ9LxoP9oKKQDXHRGZT8QCcnVZ8o87H p9kEaUJIyzGbMHpO7C09qShwcrII2VfCZ77iWlBglmdLEa/dKXRCSWMFF52RcSDh zJF8m0wE2SZ9x4Y6KuXM3RwJVdEKLhsAImxckvfj0UBvb5xtJ6JTibhK6XY5ABEB AAG0LU1pY2hhZWwgRC4gQ3Jhd2ZvcmQgPGNyYXdmb3JkQHNjaXBwLnVjc2MuZWR1 PokAVQMFEC7p5d9yRW2Du2TJYQEB7YMB/2ToOoN7aVNUnGyykxKAVjvMDcMGgSPM IR3+wUqzpAyH43tEwKBHStYj2jSlHimRXWi6lpvSwZ7rKsOtQoeSlnCJAJUDBRAu yWQXolOJuErpdjkBAaRSA/48+f7RqKXbsLJIEx8b0A0XuA/671B6L7PiC3BS5kMh QtIlRxFlgTLUp03D2TlbEyqoaJwwIjE71k3+V2rM712WGiDlQSRjtrU21/QDNzbZ C48r+pUBO7bLHe/16ED8tgsSONH+7DIdQGw6uN1v4aTiOk2HxgDHGa3RjEewbrfW 2w== =bZwx -----END PGP PUBLIC KEY BLOCK----- Michael D. Crawford crawford@scruznet.com <- Please note change of address. crawford@maxwell.ucsc.edu <- Finger me here for PGP Public Key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 11 Dec 94 13:45:02 PST To: asgaard@sos.sll.se Subject: Re: The Four Horsemen In-Reply-To: Message-ID: <199412112144.NAA08154@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Mats Bergstrom wrote: > >From the recent essay "Anarchy" by T.C. May: > > The use of encryption by "evil" groups, such as > child pornographers, terrorists, abortionists, abor- > tion protestors, etc., is cited by those who wish to > limit civilian access to crypto tools. We call these the > "Four Horsemen of the Infocalypse", as they are so > often cited as the reason why ordinary citizen-units > of the nation-state are not to have access to crypto. > > A problem with the Four Horsemen is the various definitions > currently in use on the Net. Two of them are generally agreed > upon: Drug Dealer and Terrorist. Usually either Pedophile or > Pornographer is the third. The fourth varies the most: Tax > Evader, Spy etc. Abortionist and Abortionist-Killer are new > prospects. > > Who were the Original Four? (No, I'm not asking about White, I probably should have been more careful in explicitly listing the "main candidates" for the Four Horsemen: - Terrorists - Drug Dealers - Money Launderers - Child Pornographers Others may have different lists, but these are the main "threats" suggested by most. My reference to "abortionists, abortion protestors" was to show that _both_ sides of the issue consider the other side to be a threat. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Sun, 11 Dec 94 13:53:11 PST To: cypherpunks@toad.com Subject: What Happened to Xenon ? Message-ID: <199412112152.NAA01048@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Anybody know what became of Xenon ( qwerty@netcom.com ) ? I did a finger of his account and got back unknown user ... He seemed like somebody who was in the spot light , funny that he just dropped out of sight . ^X From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 11 Dec 94 14:05:23 PST To: crawford@scruznet.com (Michael D. Crawford) Subject: Re: Real-time surveillance of the police In-Reply-To: <199412112144.NAA09211@scruz.net> Message-ID: <199412112204.OAA10552@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Michael D. Crawford wrote: > In the December '94 issue of Wired, ("Watching the Detectives", p. 141), > Sandy Sanfort describes Bob Fleming's work to make real-time permanent > recordings of the body positions of police officers. > > One could place a small sensor on each wrist and ankle, and record the > positions (and velocities) of the cops body to with a _centimeter_, > anywhere in a city. As it happens, I'm a investor in Bob Fleming and Cherie Kushner's start-up company. (One of several investors.) I've known them for several years and have visited their lab/home many times. (It was at their party that I got to spend a day talking to Vernor Vinge, as some of you may recall me commenting on.) So, I'd like to comment on some of these points. > The advantage for cops is that a fallen officer can be quickly located, and > a cop's claim to have witnessed an event can be corroborated by > demonstrating that he was actually there. Bob and Cherie _cringe_ when I joke about their loalizers being the basis of the nation's "position escrow system." They fully understand the ramifications and potential abuses of a system which could allow position tracking to a few meters of every citizen-unit in a country. (And a huge early market is expected to be "child localization," a la the child-minder beacons some parents are already attaching to their children. Bob and Cherie's system is much smaller, cheaper, etc. > After the Rodney King incident, I had the notion, (which I did not act on > to actually promote, I'm sorry to say), that organizations representing > people that feel persecuted by the law could issue disposable cameras to > all there members. For example, if a street gang felt the cops were This was an idea explored in detail by David Brin in 1990 in his novel "Earth." Video cameras are ubiquitous and have a major effect on casual street crime. ... > Yes, that's right - keep surveillance cameras going on _yourself_. If > you're not doing anything illegal, you've got nothing to fear from taping > everything you do. This scenario is a likely way that "position escrow" will evolve, from a voluntary escrowing (incl. timestamping, etc.). "Those with nothing to hide" will agree to escrow their movements...this will exculpate them in suspected crimes, etc. A slippery slope. On the topic of how these localizers actually work, I'm not at liberty to talk about the technology. It's novel, and uses a *lot* if digital signal processing. It doesn't use GPS and it's not a variant of cellular telephones. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 11 Dec 94 14:11:22 PST To: cactus@seabsd.hks.net (L. Todd Masco) Subject: Re: Broadcasts and the Rendezvous Problem In-Reply-To: <199412112203.RAA24716@bb.hks.net> Message-ID: <199412112210.OAA10976@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain L. Todd Masco wrote: > Seems to me that one of the fundamental building blocks necessary to > a host of anonymous services is a means of rendezvousing in a manner that > is not vulnerable to traffic analysis. > > The obvious solution to this is through the use of a broadcast medium. > Has anybody created an alt.* group purely for remailer-associated > rendezvous? Isn't this what "alt.anonymous.messages" is all about? (It's been at my Netcom site for many months now...I don't recall who created it, but it seems to me it was one of us.) Miron Cuperman ran a message pool for a while....I don't know the current status. Other options exist, but all are lightly-trafficked. When more users are using them, expect more such places. > Folks spend a lot of time bemoaning the transience of specific instances > of remailer nodes: why not turn this into an advantage by architecting > a network of system that is resilient against the destruction and/or > compromise of individual nodes? I'm not sure what you mean by this. More remailers are always a good thing, and offshore sites are especially good, but I'm not sure what you mean by your last point. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marca@mcom.com (Marc Andreessen) Date: Sun, 11 Dec 94 14:27:01 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape In-Reply-To: Message-ID: <199412112227.WAA23971@neon.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199412091814.NAA07757@hermes.bwh.harvard.edu>, adam@bwh.harvard.edu (Adam Shostack) wrote: > It my personal feeling that Netscape doesn't have the right > talent mix to develop secure software. For example, they may well get > the RSA parts right, and then store the passphrase in a text file, > 'for ease of use.' My goodness, that's a bit malicious and unsubstantiated, isn't it? Marc -- Marc Andreessen Netscape Communications Corp. Mountain View, CA marca@mcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marca@mcom.com (Marc Andreessen) Date: Sun, 11 Dec 94 14:32:19 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape In-Reply-To: <199412091814.NAA07757@hermes.bwh.harvard.edu> Message-ID: <199412112232.WAA24075@neon.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199412091849.KAA01760@netcom15.netcom.com>, tcmay@netcom.com (Timothy C. May) wrote: > Netscape is seeking people to write this stuff, as we heard at the > last Cypherpunks meeting. So, this is the chance for Cyppherpunks to > see it done right. Absolutely. We certainly welcome any level of comments and criticism about the SSL protocol and our implementation, and we're recruiting for one or two more security experts to join us -- we'll be doing quite a bit of more advanced crypto over the next couple years, if all goes well. If anyone's interested, please drop me a note. (I should have sent info on what we're doing to this list sooner, btw -- I can only plead being busy as hell for the last 6 months trying to get the company up and running.) > I will speculate that Netscape, being a _very_ high-visibility > company, is in contact with the folks at RSA Data Security about this, > perhaps even using them to do the integration. (Recall that Bidzos is > involved in a couple of efforts along these lines.) They're certainly helping us, reviewing our proposals, etc. > (Ultra-speculative scenario: If I were the NSA/FBI/COMINT > establishment, anxious to ensure "escrowed access," Netscape is > something I'd be looking at. Ultra-speculatively, we should be on the > lookout for any evidence that Netscape will be deploying any kind of > "software key escrow" scheme, e.g., any links to the TIS proposals, to > Denning, etc. "GAKscape"?) No plans so far... Marc -- Marc Andreessen Netscape Communications Corp. Mountain View, CA marca@mcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marca@mcom.com (Marc Andreessen) Date: Sun, 11 Dec 94 14:38:53 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape In-Reply-To: <199412101803.KAA06370@desiree.teleport.com> Message-ID: <199412112239.WAA24162@neon.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199412101803.KAA06370@desiree.teleport.com>, alano@teleport.com (Alan Olsen) wrote: > If you check their WWW page, you will find information on the Secure Sockets > Layer. It explains the algorythm used (RC4) and key size (40 bits). SSL allows a number of choices for both algorithm and key size. See http://home.mcom.com/info/SSL.html. The version of Netscape you can pick up from our FTP server only implements 40-bit RC4 -- the 40-bit part resulting from standard export restrictions. We have implemented and will be shipping clients and servers with 128-bit RC4 and other configurations. Cheers, Marc -- Marc Andreessen Netscape Communications Corp. Mountain View, CA marca@mcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marca@mcom.com (Marc Andreessen) Date: Sun, 11 Dec 94 14:40:26 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape In-Reply-To: <199412101803.KAA06370@desiree.teleport.com> Message-ID: <199412112240.WAA24193@neon.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <9412102351.AA09781@snark.imsi.com>, perry@imsi.com wrote: > 40 bit RC4 will not stop any attacker with even moderate resources; > its crap. Agreed -- that's for the export version. US-only versions of both the client and the server will use higher key lengths. Marc -- Marc Andreessen Netscape Communications Corp. Mountain View, CA marca@mcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marca@mcom.com (Marc Andreessen) Date: Sun, 11 Dec 94 14:44:36 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape In-Reply-To: <9412111550.AA29913@cfdevx1.lehman.com> Message-ID: <199412112245.WAA24292@neon.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <9412111647.AA23311@tadpole.tadpole.com>, db@Tadpole.COM (Doug Barnes) wrote: > I'll throw in that from the perspective of someone running a server, > their approach of requesting all graphics simultaneously over > different sockets in the name of client performance is disastrous. > This causes most servers to fork N times more per page, where N is > the avg. # of graphics. That's just plain not true. Servers don't fork any more often with Netscape than they do with other clients -- EVER. > but some have speculated that this was done deliberately in order > sabotage server software other than their own. That's also just plain not true, and completely unsubstantiated. Marc -- Marc Andreessen Netscape Communications Corp. Mountain View, CA marca@mcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DarScott@aol.com Date: Sun, 11 Dec 94 11:55:08 PST To: cypherpunks@toad.com Subject: Children's Books Mentioning Privacy Message-ID: <941211145500_3311823@aol.com> MIME-Version: 1.0 Content-Type: text/plain On Tuesday I will be giving a talk on Children's Books with Freedom Themes, but I have not found anything on e-mail privacy or privacy in general. Any suggestions? Fiction or Nonfiction. Dar Scott From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 11 Dec 94 15:09:19 PST To: marca@mcom.com (Marc Andreessen) Subject: Re: BofA+Netscape In-Reply-To: <199412112239.WAA24162@neon.mcom.com> Message-ID: <199412112308.PAA28264@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Amanda complained that Netscape pisses all over the standardization committees. Well guys, the victor has room to move. It must come as a big shock to Apple, Microsoft, and IBM, but reality is that Netscape can set WWW standards and they cannot. If they indulge the standardization committees by listening to them first, and then deciding to ignore them, the committee should be thoroughly greatful. Marc Andreessen: Hey Mark, you are at netscape. Please, tell them about Debug Windows. Tell them that when debug windows issues a "Fatal Exit" error message this means that Netscape has trashed internal windows data, and that Windows may crash at any moment for any reason. There are no benign "Fatal Exit" warnings. If it does not crash your system, it will crash a customers system. I now have a policy of rebooting after every use of Netscape. This really bad -- though not as bad as waiting for Mosaic. to finish slooooowwwwwwwwwly loading some huge document. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 11 Dec 94 15:16:08 PST To: rah@shipwright.com (Robert Hettinga) Subject: Re: Real-time surveillance of the police In-Reply-To: <199412112247.RAA10653@zork.tiac.net> Message-ID: <199412112314.PAA12746@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Robert Hettinga wrote: (quoting me) > >On the topic of how these localizers actually work, I'm not at liberty > >to talk about the technology. It's novel, and uses a *lot* if digital > >signal processing. It doesn't use GPS and it's not a variant of > >cellular telephones. > > I wonder if they're using an active/transponder system. That's what > O'Niell's Geostar system was designed with in the early '80's. It would > have put up cheaper sattellites and smaller earth transponders. The way > you saved on transponder size was with very small bursts at very high > power. You could send a signal to a small net of satellites 30,000 miles up > with a box initially no bigger than an HP12C, and which would shrink more > with time. I don't plan to say much more, and won't be playing the "Twenty Questions" game, but the system does _not_ use satellites or anything of that sort. Satellites up the ante considerably, and aren't even needed. Radio is enough to get 1% positional accuracy (or better) and radio can have better coverage in many places that GPS-like systems can't reach. > the backs of commerce. The only thing which saved GPS for mere mortals like > us was the MIC's usual severe understimate of Grove's Law and the ^^^^^^^^^^^ > exponential cost effectiveness of integrated circuits over time. A minor nit, but that's "Moore's Law," an empirical observation made by Gordon Moore, a founder of Intel and current Chairman, that integrated circuit capacities (roughly, number of transistors, bits, gates) were quadrupling every two years or so. Gordon had this posted outside his cubicle (the guy was worth $300 million then, and he worked in a Westinghouse-walled cubicle....I thought that was carrying egalitarianism a bit far...he's now worth $1.5 billion) and we all wondered when the trend chart would be broken. So far, it's been pretty accurate. But of course his trend chart ("Moore's Law," so dubbed by pundits around 1970, when he first showed his chart) is a conflation of a huge number of interesting trends in lithography, capital spending, microprocessor consumption, etc. > If my hunch is correct, with lots more local antennas, the power > requirements of the tranceiver, and as a result, the tranceiver size, gets > pretty small. Small enough to be worn on one's ankle. The transceivers get real small for other reasons, not because of satellites. Think about this: no reason to have satellites 100 miles overhead if there are thousands or tens of thousands of cooperating units nearby.... I won't say more for now about this, even though the patent filings may be accessible, and the work has been described at "Hackers" and a few other places (including Washington, at ARPA, who is also funding them--gulp). --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marca@neon.mcom.com (Marc Andreessen) Date: Sun, 11 Dec 94 15:22:31 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 3:08 PM 12/11/94, James A. Donald wrote: >Amanda complained that Netscape pisses all over the >standardization committees. > >Well guys, the victor has room to move. It must come as a big >shock to Apple, Microsoft, and IBM, but reality is that Netscape >can set WWW standards and they cannot. > >If they indulge the standardization committees by listening to >them first, and then deciding to ignore them, the committee >should be thoroughly greatful. For the record, we're not trying to set standards -- we're trying to build products with functionality that our customers want and need. We'll succeed or fail on the basis of whether we do that, not whether or because we set standards. We fully realize that being proprietary or isolated from existing or future standards only locks us out of our market, which does us no good at all. That doesn't mean that we're not going to innovate when we need to, but it means we're not going to be anything other than totally open and standards-compliant. To that end, we aggressively support all current standards (HTML, HTTP, URLs, NNTP, Gopher, SOCKS, FTP, you name it), are a charter member of W3O (with a concomitant $150K commitment), and from day 1 have made SSL available to the broader community and have given it to the W3O security working group (of which we are a full participant) exactly in parallel with SHTTP and the three or four other proposals that have been submitted for consideration by other companies and third parties. I fully expect we'll be supporting other security standards and approaches as they emerge, and we certainly welcome realistic suggestions on what we should do, when, and how. Cheers, Marc -- Marc Andreessen Netscape Communications Corporation Mountain View, CA marca@mcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sun, 11 Dec 94 15:39:06 PST To: cypherpunks@toad.com Subject: Re: Storm Brewing Over Forged Bob Rae Posting? In-Reply-To: <199412112037.MAA16882@netcom18.netcom.com> Message-ID: <199412112338.PAA18920@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Ironically, I did not know about this brouhaha until reading about it here today. A few days ago I got this email: Subject: Premier Bob To: hfinney@jobe.shell.portal.com Date: Fri, 9 Dec 94 8:10:36 EST Congrulations! Your forgery made the Globe and Mail today. This meant nothing to me so I ignored it. But on reading the article this appears to be a major incident, involving heated accusations and walkouts on the floor of the Ontario legislature. The Portal system, the internet service provider I use, has apparently taken some heat but they have not contacted me. A thread in can.politics titled "The Bob Rae Forgery Caper" includes a copy of the original message. Here are some excerpts from the Globe and Mail article, which was widely cross-posted. >TORONTO - Progressive Conservative Leader Michael Harris caused an >uproar in the Ontario Legislature yesterday by presenting a prank >letter circulating on the Internet computer system that is >purported to have been written by Premier Bob Rae. > The computer message has Mr. Rae making tasteless references to >Ontario's Attorney-General Marion Boyd and commenting on the trial >of Karla Homolka, who was convicted in the slayings of two Ontario >schoolgirls. > A copy of the letter obtained by The Globe and Mail warns that >"this message is NOT from the person listed in the from line. It is >from an automated software remailing service" in California. This >message was on the letter from the time the company received it and >passed it on to the computer bulletin board where Internet users >can read it, said Gwen Rachlin, director of operations for Portal >Communications of Cupertino, Calif., through which the message was >posted. >[...] > Ms. Rachlin said the company received a call from police about >the letter yesterday afternoon. But she said the company had >already had "some incidents" with the source of the message. She >added that she was ready to co-operate with the police. > The source of the message was an account that provides a service >that allows people anonymous access to the Internet, she said. > Mr. Sherman said it is very easy to post a false message on a >bulletin board and to make it appear that it came from a computer >different from the one that sent it. > By going through a California bulletin board, "obviously someone >has gone way out of their way to send that in," Mr. Sherman >added. > Even so, the message can be traced, said Rick Broadhead, co- >author of The Canadian Internet Handbook. "If they [the sender] >have gone through a service, it is going to take some more work to >trace it," Mr. Broadhead said. But looking at the log records of >the computer service, police can follow the message back to the >originating computer. I do not have any logs of this message. However, my remailer does not insert any delays so it is conceivable that sendmail logs could give some insight into message flow through the remailer. I don't know what obligation I would be under to cooperate with any investigation. The message itself had some pointed political satire but did not look to me to violate any US laws. There is not much I can do to help, anyway. The article indicated that the legislature has now gone into recess for the year so hopefully this will all be old news by the time they reconvene. One thing I do notice on reading the discussion in can.politics is the fact that despite the disclaimers in the message headers, some people took this as a forgery attempt on my part. I wonder if it might be necessary to insert disclaimers into the body of the message as anon.penet.fi does, at least for messages to known mail-to-news gateways. There was also a misperception that my remailer was an official effort endorsed by Portal (again, despite the disclaimers). Note that it was they who were contacted, not me (yet). This might suggest that it will not be possible to cleanly separate the remailer operators and service providers when problems like this arise. Both may end up being hassled (time will tell whether I am). It should be interesting to see what happens. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 11 Dec 94 16:15:34 PST To: hfinney@shell.portal.com (Hal) Subject: Re: Storm Brewing Over Forged Bob Rae Posting? In-Reply-To: <199412112338.PAA18920@jobe.shell.portal.com> Message-ID: <199412120014.QAA10945@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hal writes > One thing I do notice on reading the discussion in can.politics is the > fact that despite the disclaimers in the message headers, some people > took this as a forgery attempt on my part. I wonder if it might be > necessary to insert disclaimers into the body of the message as > anon.penet.fi does, at least for messages to known mail-to-news > gateways. Relax: The world has an unlimited supply of idiots, and nobody takes them seriously. If you have ever posted satires, you will observe that no matter how blatant the satire, and how many clues you put in that it is a satire, you will always get indignant replies that take you seriously. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 11 Dec 94 16:18:01 PST To: ianf@sydney.sgi.com (Ian Farquhar) Subject: Re: Articles on RC5 and GOST in January 95 Dr Dobbs Journal In-Reply-To: <9412121048.ZM10865@wiley.sydney.sgi.com> Message-ID: <199412120017.QAA18598@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ian Farquhar wrote: > Many of you will remember the heady days of the early 1980's, when it was > customary for PC magazines to include substantial amounts of code in their > pages (often 25% or so of the magazine). This all had to be typed in by ... > Around the mid 1980's a rather interesting device appeared. It was essentially > an automated scanner for high-density barcodes. You photocopied the magazine > page containing these 25 cm (or whatever) barcode strips, which you fed into > the reader. It scanned the contents of the barcode, and voila, a working > program. At least in theory. The downfall of this system is that the reader > cost several hundred dollars, and almost nobody could afford them. It never > quite caught on. "Cauzin Softstrips" was the product, as I recall. I wouldn't use the word "quite" in "It never quite caught on," except in irony, as I'm pretty sure essentially _no_ such machines were sold. Maybe a few, but not many more. > Even so, I really wonder if the export of cryptography ON PAPER but in a > machine-readable form would be in violation of ITAR? If anyone has one of > these old scanner, it might very well be worth trying. We had this discusssion a while back, when Phil Karn was trying for an export license for Bruce's software. OCR recognition rates are already close to 100% for monospaced fonts like Courier (at least many of us see this...I have TypeReader and it does very well with such fonts), and could be made even higher. In my view, the whole export issue is a joke anyway. Anyone with access to Bruce's code could quite easily remail it, with or without first hiding the exact form by compressing, encrypting, or stegging it. That this hasn't happened--so far as we (or I) know--says more about other things than about the laws supposedly barring such export. I'm not saying it wouldn't be an interesting test case, though. Hard to imagine it happening. I expect the test case could come just as easily be printing up the code in Courier, or OCR2, and prominently putting "Insert this end into OCR machine" or somesuch....and then calling attention to this as one crosses the borders. (I'd guess the outgoing Customs inspection would be nonexistent, as usual, and that such an attempt to trigger a test case would be fruitless.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Sun, 11 Dec 94 13:21:11 PST To: cypherpunks@toad.com Subject: Clarification of my remarks about Netscape Message-ID: <9412111620.AA41983@eldamar.walker.org> MIME-Version: 1.0 Content-Type: text/plain Several people have asked me to clarify my recent comments about Netscape. I am more than happy to oblige. First of all, let me begin by saying that I am a biased observer, and that all of this is my personal opinion. My annoyance with Netscape is also closer to the surface this week than it normally is, due to a variety of factors (including having just returned from the San Jose IETF meeting). My initial comment, and the ones that follow in this message, are thus more frank than is my usual style on, say, public Usenet newsgroups. That being said, here are some of the data that has gone into my impressions of Netscape so far. (1) Netscape plays very fast and loose with HTML. Rather than participating in the existing standardization efforts, they have indiscriminately added "extensions" to it that are not supported by any other client software, and which in some cases go directly against HTML's markup-oriented structure. This only adds more confusion to an already muddy area, delays the prospects for a standard HTML specification, and divides the WWW into "WWW Classic" and "Netscape-compatible". Personally, as a strong proponent of universal interoperability, I find this reprehensible. There is no need to bypass existing efforts just to add cosmetic value to your own software. (2) The Netscape Secure Sockets proposal has an extremely poor security model. It is not an end-to-end security model, but rather relies on transport level security, which is in my view dangerously inadequate for reasons which should be obvious to most of the folks on this list. It is also tied directly to the RSA certification hierarchy. Now, for those of us who have X.509 certificates rooted in the RSA Commercial Certification authority, that's fine, but it also means that any other WWW client that wishes to interoperate with Netscape's "secure servers" must license TIPEM from RSA Data Security, and consequently pay RSA's rather high royalties, unless the software is free (in which case RSAREF can be used). This serves as a direct barrier to competition from other commercial vendors. This is not all bad--I happen to like RSADSI's products and technology--but promoting a transport-level security system instead of an end-to-end one is to my mind simply irresponsible. There has been no peer review of Netscape's security model--it was simply implemented by fiat, without regard for the IETF standards process. I find that this leaves a very bad taste in my mouth. I also heard similar sentiments from a wide variety of other attendees at the IETF, including members of the IP Security working group, people who attended the Secure HTTP BOF, and others. This leads me to believe that it's not just a matter of me leaping to wild conclusions. (3) Netscape is viewed as a "loose cannon" by most of the other commercial players in the WWW arena, mainly because they have introduced a fair amount of FUD into the HTML standardization effort, while simultaneously promoting themselves as being standards-based. Members of Apple's "Cyberdog" project and Microsoft's web projects, who *are* trying to contribute to the standards process, had particularly excoriating things to say in this regard. Now, as I said, I am biased and my comments about Netscape are strictly my person opinions. I will be perfectly willing to revise these opinions as I receive more data. For example, if Netscape takes a more active part in the standards process, works with RSA to secure wider availability of the underlying technology required by their proposals, and generally demonstrates a willingness to play nicely with other children, that would be great, and I'll just as strongly defend them as I am panning them now. However, in my view, they have not shown a good initial track record. Only time will tell. Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@seabsd.hks.net (L. Todd Masco) Date: Sun, 11 Dec 94 13:58:13 PST To: cypherpunks@toad.com Subject: Broadcasts and the Rendezvous Problem Message-ID: <199412112203.RAA24716@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Seems to me that one of the fundamental building blocks necessary to a host of anonymous services is a means of rendezvousing in a manner that is not vulnerable to traffic analysis. The obvious solution to this is through the use of a broadcast medium. Has anybody created an alt.* group purely for remailer-associated rendezvous? If not, it seems like that would be a very worthwhile direction to pursue: with such a mechanism, nodes of a "remailer net" can surface and disappear with minimal disruption to the net. Folks spend a lot of time bemoaning the transience of specific instances of remailer nodes: why not turn this into an advantage by architecting a network of system that is resilient against the destruction and/or compromise of individual nodes? - -- Todd Masco | "'When _I_ use a word,' Humpty-Dumpty said, in a rather cactus@hks.net | scornful tone, 'it means just what I choose it to mean - cactus@bb.com | neither more nor less.'" - Lewis Carroll - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLut3AioZzwIn1bdtAQHocwGAq/KWiFGi2nJ4Kuve/0jUv1xX5aAJknWc NRfJUts3Y0PfKZZbSETEwYPNfX48O4TB =NIBb -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Sun, 11 Dec 94 17:10:40 PST To: cypherpunks@toad.com Subject: Re: Storm Brewing Over Forged Bob Rae Posting? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim wrote: >In yet another piece of news, Netcom has apparently been >hacked/attacked rather badly. The "netcom.general" discussion group >(local to Netcom) is filled with garbage posts, forged posts, >cancelled articles, etc. Messages about "root" being forged appeared, >then disappeared. Netcom is quiet on this, but has been running >"crack" on all of their machines for the last several days--apparently >to (somehow?) help to find security flaws....I have no idea why >running crack to find weak passwords of users is such a high priority. >Maybe the apparent attack is related, maybe not. Netcom has unauthorized access problems for the longest time. My account has been deleted three times in as many months. Neither sysadmin nor accounting had any explanation or record of the deletion. No, I didn't owe them money. This has not been an isolated incident (see the article about Netcom under the fitting title "Sysadmins without a clue" in the Summer '94 issue of 2600). Netcom states in their announcement in netcom.announce that the passwords compromised were of a type that could be found in a dictionary attack. This would explain why they are running crack. Seems someone else has run crack before them. It also seems that root@netcom.com made the mistake of choosing a pw that is subject to a dictionary attack. Well, sysadmins without a clue. -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Sun, 11 Dec 94 17:05:44 PST To: cypherpunks@toad.com Subject: Re: Broadcasts and the Rendezvous Problem Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim wrote: >L. Todd Masco wrote: > >> Seems to me that one of the fundamental building blocks necessary to >> a host of anonymous services is a means of rendezvousing in a manner that >> is not vulnerable to traffic analysis. >> >> The obvious solution to this is through the use of a broadcast medium. >> Has anybody created an alt.* group purely for remailer-associated >> rendezvous? > >Isn't this what "alt.anonymous.messages" is all about? > >(It's been at my Netcom site for many months now...I don't recall who >created it, but it seems to me it was one of us.) Which brings us back to the news -> mail gateway. There has to be a better way. I know that a small fraction of the net goes via satelite. Is there a way to inject truely anonymous datagrams? Any hams out there? -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Sun, 11 Dec 94 17:05:45 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape Message-ID: MIME-Version: 1.0 Content-Type: text/plain [Welcome to the list, Marc. Great to have you here!] Marc Andreessen wrote >In article <9412111647.AA23311@tadpole.tadpole.com>, db@Tadpole.COM (Doug >Barnes) wrote: > >> I'll throw in that from the perspective of someone running a server, >> their approach of requesting all graphics simultaneously over >> different sockets in the name of client performance is disastrous. >> This causes most servers to fork N times more per page, where N is >> the avg. # of graphics. > >That's just plain not true. Servers don't fork any more often >with Netscape than they do with other clients -- EVER. > >> but some have speculated that this was done deliberately in order >> sabotage server software other than their own. > >That's also just plain not true, and completely unsubstantiated. Marc, have you ever been in an empty lab with an htpd server - late at night? You can HEAR it when Mozzilla hits the site. Two or three Mozzilla users at the same time will kill your server. Unless, I understand, it uses your server software for which you charge money. Can you be surprised that there are a significant number of people out there who are wondering if your "selfless" deed of giving away your client software for free was really all that selfless? -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Sun, 11 Dec 94 17:18:33 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: Articles on RC5 and GOST in January 95 Dr Dobbs Journal In-Reply-To: Message-ID: <199412120118.RAA03222@netcom17.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jonathan Rochkind wrote: > But I had actually kind of assumed that this sort of thing _had_ happened. > If anyone in some other country wanted to get a hold of Bruce's code, it > would not be dificult to do so. And I figure someone probably has wanted > to do such a thing, and probably has done it. I'm confused. Isn't this precisely what I was saying in my post? That if anyone really wanted it, it's easily and anonymously remailed? I'm not saying no one wants it. As pedagogic material, with the text, it's very useful. But it's not "productized" into a standaone, runnable, item that a lot of people can use (like PGP, for example). > If anyone out in non-U.S. land wants Bruce's code, and has been unable to > get a hold of it, I bet a posting to alt.privacy.anon-server, or to the > cypherpunks list, would result in people volunteering (via anon remailers, > of course) to break the export laws. The non-U.S. citizens asking for the > code wouldn't be breaking any laws, so they don't even need to use an > encrypted address block, they can just ask publically. A U.S. citizen using > PGP and going through a chain of 8 or 10 remailers (including non-U.S. > ones) is not likely to be caught. Which is what I said in my post. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marca@neon.mcom.com (Marc Andreessen) Date: Sun, 11 Dec 94 17:17:59 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape Message-ID: MIME-Version: 1.0 Content-Type: text/plain >have you ever been in an empty lab with an htpd server - late at night? You >can HEAR it when Mozzilla hits the site. Two or three Mozzilla users at the >same time will kill your server. Unless, I understand, it uses your server >software for which you charge money. Wrong wrong wrong, not true, false, unsubstantiated, in error. Attached is a note from the author of WinHTTPD that answers a similar accusation made in news last month. Marc > Newsgroups: comp.infosystems.www.users > Path: flop.mcom.com!news.Stanford.EDU!agate!howland.reston.ans.net!ix.netcom.com!netcom.com!rdenny > From: rdenny@netcom.com (Robert Denny) > Subject: Use WinHTTPD 1.3e! (was: Everyone Please Read!...) > Message-ID: > Organization: NETCOM On-line Communication Services (408 261-4700 guest) > References: <3bcqc1$s7e@news.doit.wisc.edu> <3bfkrg$4a4@huron.eel.ufl.edu> > Date: Wed, 30 Nov 1994 02:48:54 GMT > Lines: 21 > > In <3bfkrg$4a4@huron.eel.ufl.edu> chris@surgery.ufl.edu (Chris Barnett) writes: > > >There must be something wrong with your server. I'm running WinHTTPD1.3e > >on a 486-33 w/8MB o' ram and I don't have any problems with Netscape. I > >use Netscape all the time and I've had lots of people using Netscape > >access my server without any problems at all. Granted, there is practically > >nothing on my site (people that said they would write homepages for their > >divisions haven't yet), but I do have a pretty steady load of users and I > >haven't had any problems. Asking everyone else on the Net to change simply > >won't work. > > The irritating thing about this affair is that I have been very vocal about > the latent problems that Netscape uncovered in my server, and I fixed them > as fast as anyone could possibly hope for... I posted an announcement here, > and most every day I reply to some message with the URL of the Windows > HTTPD server's home page. My mail address is all over the docs, and I > have no record of the gentleman asking me about the problem... > > I know, "quit whining and get a life!"... :-) > > -- Bob -- Marc Andreessen Netscape Communications Corporation Mountain View, CA marca@mcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: steven@echonyc.com (Steven Levy) Date: Sun, 11 Dec 94 14:23:26 PST To: cypherpunks@toad.com Subject: comments on emoney story Message-ID: <199412112221.RAA17990@echonyc.com> MIME-Version: 1.0 Content-Type: text/plain There's been a few comments about my Emoney story in the December WIRED and I thought I'd clarify a couple of things. FROM JOHN YOUNG: >And, yes, for the Chaum-uncharmed, Mr. Chaum was rude to Mr. >Levy. Whether Mr. L. is rude in kind to Mr. C. is an exercise >left to the reader. For the record, I didn't consider Chaum rude to me. Actually our interviews (which were considerably lengthy) were quite cordial and not at all contentious. In fact, I think gracious would be be a better way to describe Chaum's behavior towards me. Perhaps John is thinking that David's reticence to publicly talk about some personal stuff is akin to rudeness. If that's what came out in the story, it was certainly unintentional. And I certainly hope I was not rude to Chaum in the article. I tried to portray him fairly, give him his say, and explain his work so that people would agree with me that it is extremely important. BTW, Chaum has indicated that he had no problem with the article. FROM KAWIKA DAGUIO: > > > > ******************************* >Whoa! Much of content of the discussions I had with Mr. Levy >concerned the importance of protecting privacy and security for >everyone. None of those comments made the cut. Yes, I have >concerns about fully anonymous digital cash, but while I am not a >full on crypto-anarchist, neither am I a crypto-facist. I confirm this, and it wasn't my intent to make Kawika a crusader against anonymity, but someone who, as he says, has concerns about anonymous cash. I've gotten some good feedback on the article, but unfortunately on the bio line Wired misspelled my email address (!) so I'm probably missing some of the best remarks. _______________________________________________________ Steven Levy steven@well.com steven@echonyc.com author, Hackers, Artificial Life, Insanely Great contributor, Macworld, Wired "When the going gets weird, the weird turn pro." _______________________________________________________ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: schneier@chinet.chinet.com (Bruce Schneier) Date: Sun, 11 Dec 94 15:26:26 PST To: cypherpunks@toad.com Subject: Articles on RC5 and GOST in January 95 Dr Dobbs Journal Message-ID: MIME-Version: 1.0 Content-Type: text/plain In the Jan 95 issue of Dr Dobbs Journal, you will find the following: An editorial on the public release of RC4 (without code). An article by me on GOST (with code). An article by Ron Rivest on RC5 (without code). Remember, you can export cryptographic source code in paper form. Bruce From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Sun, 11 Dec 94 17:33:08 PST To: amanda@intercon.com (Amanda Walker) Subject: Re: BofA+Netscape In-Reply-To: <199412120041.TAA00883@intercon.com> Message-ID: <199412120131.RAA14755@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I wrote: > > Well guys, the victor has room to move. It must come as a big > > shock to Apple, Microsoft, and IBM, but reality is that Netscape > > can set WWW standards and they cannot. Amanda Walker writes > I disagree. The WWW is no longer a research project, and if it is to > survive it will have to do so by consensus, either formal or informal. > That's what standards committees, and groups like the IETF, exist to > facilitate. Consensus between who and who? When they implement crypto, perhaps they should listen to us cypherpunks, but when they add new SGML tags, and new subfields for existing tags, why should they give a tinkers dam what Apple thinks? Now plainly they should listen very carefully to what the guys at CERN say about SGML tags, but as far as I can see, the groups that you want them to take consensus with, have no standing in this matter. What right has apple got to demand that its views be considered? They should discuss SGML with Mosaic, and encryption with RSA, but I have seen little good come out of these standards committees. Open standards are great, but a camel is a horse designed by a committee. CERN came down from the mountain top, and decreed what HTML and HTTP should be, and that was a truly open and successful standard. Very few such standards have emerged from comittees. If anything Netscape is paying too much attention to official committees and too little attention to reality. (for example their irrelevant ID protocol for secure transfer.) and if Netscape descends from the mountain and proclaims a superset of HTML and additional HTTP behavior, then provided that they are open and retain backward compatibility, that is the way to go. If their proclamation is flawed, they will not get away with it. If their proclamation is OK, being developed from practice instead of bureaucratic politicing, then they will get away with it. For example consider the standards committee on SQL. It is just a political issue: What companies on the standards committee decide to do is deemed good, what others do is deemed bad. As a result the SQL "standard" is now just a random pile that does not make any sense. This is OK when the standards committee is dominated by those on the leading edge of technology, but irrelevant and harmful when they are lagging. A few years back, when the standards for new RAM chips were debated, those who were lagging decreed that any ram chip beyond their technology to make was deemed to be non standard. Needless to say, today we all use non standard RAM chips. A similar thing occurred with the move to higher floppy disk densities. Those who could not double, decreed the next density increase would not be to double the previous density. Again, the floppy standard was non standard. In short, when the leading edge company dominates the standards committee, it is of little use, when the old companies dominate the standards committee, it is actually harmful. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Sun, 11 Dec 94 14:38:49 PST To: cypherpunks@toad.com Subject: Re: DDJ on RC5 Message-ID: <199412112243.RAA25090@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Alan Olsen writes: > The January 1995 issue of Dr. Dobbs has tw articles of interest. [...] > - An article on RC5 by Ron Rivest! (Which includes source code!) Does it differ substantially from the code in the preprint, ftp://theory.lcs.mit.edu/pub/rivest/rc5/rc5.ps ? - - -L. Futplex McCarthy - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLut/PGf7YYibNzjpAQG6UwP/SR+SJoimlppN79PrW2B3W8otK3ZbkQX7 YTbdIy84mloYHLTLpY+XnzTSJ+yY6rarqi/QFia2MNpKoLySBmRVFU2LuGcZyj+b Xh3w7GPqJF3Re2acfdRicIjY3QTU3dryTqC9v9qEq90rCGWXZAHryoV7ALwPnoG0 UvxogTSS2bY= =5twK - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuuAdSoZzwIn1bdtAQHqdQF+MMVvMfQgFJF7sne7Dn0ACypFccBbWjgn TOc7YK2sL5RxxzNGyB+Bid+50vNT0rIt =1Fv5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 11 Dec 94 14:48:36 PST To: crawford@scruznet.com (Michael D. Crawford) Subject: Re: Real-time surveillance of the police Message-ID: <199412112247.RAA10653@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 2:04 PM 12/11/94 -0800, Timothy C. May wrote: >This was an idea explored in detail by David Brin in 1990 in his novel >"Earth." Video cameras are ubiquitous and have a major effect on >casual street crime. Hard to forget Brin's description of little old ladies sitting on their front porches, "armed" will full-sensoria headgear, laying in wait for extremely uneducated juvenile miscreants... Humorous. >This scenario is a likely way that "position escrow" will evolve, from >a voluntary escrowing (incl. timestamping, etc.). "Those with nothing >to hide" will agree to escrow their movements...this will exculpate >them in suspected crimes, etc. A slippery slope. In "City of Angles", Kim Stanley Robinson(?) talks about just a virtuous all-surveilling governmental "privacy" authority which is supposed "protect" your privacy from the police, who had to subpoena the information to get it. > >On the topic of how these localizers actually work, I'm not at liberty >to talk about the technology. It's novel, and uses a *lot* if digital >signal processing. It doesn't use GPS and it's not a variant of >cellular telephones. I wonder if they're using an active/transponder system. That's what O'Niell's Geostar system was designed with in the early '80's. It would have put up cheaper sattellites and smaller earth transponders. The way you saved on transponder size was with very small bursts at very high power. You could send a signal to a small net of satellites 30,000 miles up with a box initially no bigger than an HP12C, and which would shrink more with time. The feds never liked Geostar 'cause they already had the passive/receiver GPS in the works, and they wanted to "amortize" the social cost of an essentially military (hence the requirement for a passive system) system on the backs of commerce. The only thing which saved GPS for mere mortals like us was the MIC's usual severe understimate of Grove's Law and the exponential cost effectiveness of integrated circuits over time. If my hunch is correct, with lots more local antennas, the power requirements of the tranceiver, and as a result, the tranceiver size, gets pretty small. Small enough to be worn on one's ankle. Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Sun, 11 Dec 94 14:43:22 PST To: cypherpunks@toad.com Subject: Re: Broadcasts and the Rendezvous Problem Message-ID: <199412112248.RAA25113@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Timothy C. May writes: > Isn't this what "alt.anonymous.messages" is all about? > > (It's been at my Netcom site for many months now...I don't recall who > created it, but it seems to me it was one of us.) Alas, it is not available at MIT. I'll have to scrounge for a server that carries it (volunteerings of feeds welcome!); Though netcom is our IP provider, I'd rather not get news from them. > > Folks spend a lot of time bemoaning the transience of specific instances > > of remailer nodes: why not turn this into an advantage by architecting > > a network of system that is resilient against the destruction and/or > > compromise of individual nodes? > > I'm not sure what you mean by this. More remailers are always a good > thing, and offshore sites are especially good, but I'm not sure what > you mean by your last point. (Following details of the current system might be wrong. Please correct me where necessary.) My thought is this: If we were to design and implement a system, perhaps a two-tiered system with "fortress" and "intermediary" remailers as has been suggested, it's desirable to build a system that will continue to work even if a large portion of the nodes are removed (whether by Earthquake of Sun Devil). This is the system we'll have to build if we stop resisting the notion that remailers regularly come and go with little warning. The rendezvous problem is not currently addressed in a satisfactory way: premail/remailer-ping, or its equivalent, hardwires in the location of a known set of remailers and finds the subset that corresponds to remailers having a common characteristic (usually just whether they're working reliably or not). That's not a very good approach: a human has to add a new remailer into the "net" by adding it to the systems polled. Not only is the human intervention a Bad Thing, but having a central registry of remailers is bad infrastructure. A more "web-of-trust"-like mechanism is desirable. So, a dispersed view of the remailer net, both entry points and intermediary points, is necessary. In order to build such a system, we must solve the rendezvous problem: how does "premail++" know where to send its mail and how does remailer A know where to find remailer B (and B find exit point C)? This is where my train of thought dovetails with the newsgroup question: bringing a new remailer on line could be achieved by broadcasting a message through a newsgroup specifying the location and type of the remailer. If necessary, one or more pseudonymous automatic testing agents could pick up the message and put the remailer through a barrage of tests, broadcasting a "remailer certification" with a certain duration. "Premail++" and remailers could find their next hop by examining current certifications and choosing one with desired characteristics, scoring by trusted testing agents and other criteria (including the passage of time since the last certification). If an exit-remailer is chosen early in the game, multiple paths to the exit-remailer can be used to improve reliability (exit- remailers would also probably have a shorter cycle of certification). Technically, this is feasible. I could write the code fairly easily (though I'm not offering to do so at this time: if I do, pieces will be offered as fait accompli). My question is whether this strikes anybody else as a desirable design: we would end up with a net of remailers that is fairly resilient and not dependent upon any one list of remailers. If a node goes down, the net adjusts in rather short order and service is not disrupted. This picture needs to be fleshed out a bit more, but I thought I'd bounce this around before solidifying it in any particular way. - -- Todd Masco | "'When _I_ use a word,' Humpty-Dumpty said, in a rather cactus@hks.net | scornful tone, 'it means just what I choose it to mean - cactus@bb.com | neither more nor less.'" - Lewis Carroll - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuuBmSoZzwIn1bdtAQEI9QF/fX2LPoUwzlKYJqJ1s0vb/mIX4NzT1jOo UNHdiOYNJ+vgpPQyIZ9OQynMuKfSVgU/ =vn6H -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Sun, 11 Dec 94 15:47:31 PST To: cypherpunks@toad.com Subject: Re: Storm Brewing Over Forged Bob Rae Posting? In-Reply-To: <199412112031.MAA21646@netcom12.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412112031.MAA21646@netcom12.netcom.com>, mpd@netcom.com (Mike Duvos) wrote: > > Now all the lame press (and some even LAMER USENET readers) are screaming > > foul. I bet there will be renewed interest in the cypherpunk remailer's in > > the next few days :> > >I suppose this means we need strong laws against "message laundering." Hey, don't kid yourself! I have read comments to the extent that anon remailers like the cypherpunks system should be BANNED! Seriously....another good reason for putting more in Europe if possible. Here's an idea. Someone mentioned trying to set up an anon remailer on the North American Freenets, but it seemed there were software compatibility problems. Well, if we could solve the problem, assuming the Freenets in Europe use the same software, we could set a few up in Europe ourselves from this side of the pond. You could telnet into a Euro-Freenet (although some like Helsinki had restrictions on members being citizens of the country) establish an account and then e-mail the software to your account overseas. Would this be practical? Sounds like it would be worth a shot. But again, I guess it comes down to the software compatibility problem. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLuuFcHBFBj7pSNyhAQF61gf/ZyrleHTVK61ruT7SvT+3BOHTYNo1eZHa FMnEoMDGm99f0Ckr8pFwAMQcBSMEeskdg2OKjluVG8KG5y4zvejueGqElETiAkbB XkOK+v1iAe8WFFyy3Fu0lYR/jfEcghOf1WmaJ7IRn/XTPgSlS0k21iXBC1tHSEhZ guQRXLZC3XW8DPXBC61F2fzID/ogvXE9ATvyxEem88BOnAyUwXNsk649biGFrczh grwGT3BUxYMk3zYTYusnC9XxUZ3JjtbiLVpZ+9e8GKNTtyR3qqxJhloZBBOxDlyx kUH1lhNeI8qWHsaZQui1FrsG+O15ZHV7/d8Rk7teXLMFBafgJRpEHQ== =0VL9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sun, 11 Dec 94 15:02:40 PST To: marca@mcom.com (Marc Andreessen) Subject: Re: BofA+Netscape In-Reply-To: <199412112227.WAA23971@neon.mcom.com> Message-ID: <199412112302.SAA22764@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Marc Andreessen wrote: | In article <199412091814.NAA07757@hermes.bwh.harvard.edu>, adam@bwh.harvard.edu (Adam Shostack) wrote: | | > It my personal feeling that Netscape doesn't have the right | > talent mix to develop secure software. For example, they may well get | > the RSA parts right, and then store the passphrase in a text file, | > 'for ease of use.' | | My goodness, that's a bit malicious and unsubstantiated, isn't it? Maybe, but one, you substantiate it yourself, and two, I did say it is my personal feeling. I'll expand on it slightly by pointing to the fact that there have been potentially serious bugs in Mosiac. Thats understandable, writing really secure software that does lots of stuff based on potentially malicious input is a tough task. The fact that it is understandable does not make it acceptable.n Until you hire the experts mentioned below, I'll continue to assume that your talent mix does not include said experts. In message <199412112232.WAA24075@neon.mcom.com> Marc Andreessen writes: >Absolutely. We certainly welcome any level of comments and >criticism about the SSL protocol and our implementation, and >we're recruiting for one or two more security experts to join >us -- we'll be doing quite a bit of more advanced crypto over >the next couple years, if all goes well. If anyone's >interested, please drop me a note. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Sun, 11 Dec 94 15:17:03 PST To: cypherpunks@toad.com Subject: Re: Remailing Services Questions Message-ID: <199412112321.SAA25454@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Anonymous writes: > If you can, please also let us know if there is a way for us to subscribe > via an anonymous remailer to an address we designate, like for instance > with the command > > subscribe special@address.here > > where the special address given is obviously different from the one in the > header of the subscription message (which would merely be a remailer). Could you explain this a bit more ? I'm not sure what you're asking. > Does anyone know more about Sameer's C2-services? > In the interest of widespread usage, please post a summary to the entire > cypherpunks-list. Also urge others to copy, forward and post elsewhere. First, here's an excerpt from http://www.c2.org:80/services/: - - --- begin included text ----------------------------------------------------- Fully blind anonymity If you want to protect your privacy and still have mail go to your normal mailbox (either at work, at school, or through any other way you get internet mail), you can sign up for the blind anonymous server. You can set up an alias with us and mail to your alias will get to you, even though we have *no* idea who you are or where mail to you ends up going. This is available for only $10 for about every five megs of traffic which goes through the system. When you sign up you will get about one meg of free traffic. Also available is a Blind Server Client to make things easier. - - --- end included text ------------------------------------------------------- I reproduce below the current contents of http://www.c2.org/services/blindserver.html: - - --- begin included text ----------------------------------------------------- The Blind Anonymous Server by Sameer Parekh Copyright 1994 Introduction I hatched up the Blind Anon Server because of Eric Hughes's comments about the safety in ignorance. I wanted to run an anon server, maybe similar to Julf's remailer, but I did *not* want to know the connection between anon-ids and real IDs. I still wanted it to be easy to use so that someone who wanted to send mail to an anonymous person need only send it to a standard mail address, instead of using Hal's remailer return address block, which is an incredible pain to use. The system I have hatched up is relatively secure. If you take the proper steps to secure your identity from me, even if I were keeping complete logs, I would still know nothing of your true identity and if my records were subpoenaed, I could freely hand over the contents of my records without any worry that the privacy of my users will be violated. The system requires all commands to be pgp signed. Thus you will create a public/private keypair for your anonymous identity, and all administrative commands to the list regarding this identity must be signed by that key. You can send list commands from any address-- an anon remailer, a friend's address, Julf's remailer, whatever.. and as long as it is signed by your identity's key, all will be well. If you don't want to deal with every detail of the server, you can just use the blind client program that's been written to make using the server much easier. Setup First you have to create your alias on the anonymous server. Creating the alias is easy, but setting it up to work right takes a bit of effort and bookkeeping on your part. (Maybe I'll write a client which can take care of all the bookkeeping.) Create a pgp keypair with a User ID of the form "Psuedonym ". Send your public key to admin@omega.c2.org with the subject line, "addkey". This will create for you an anonymous id which can be accessed via "alias@omega.c2.org". You should only send one key to the server in any single addkey request. You have to choose an account name which hasn't been used before. In order to get the list of all account names which have been used and are not available, send a message with the subject "sendused address" to admin@omega.c2.org and the list of unavailable names will be sent to address, with the body of your request tacked on to the top, so you can use a remailer for the "address" and the body can be an encrypted mailing block-- you need not reveal your identity to me in any case. Starting an account gives you 1000 credits. Now if you would like to send a message to someone from your newly formed alias, you can send a signed message to the administration address (admin@omega.c2.org) with the "mailmessage" command. For example: ::mailmessage To: barney@black.net Subject: here's the plans to the stealth bomber Keywords: bomber Here's the plans... - - --END OF MESSAGE-- The message will be sent out from omega.c2.org just as if you had sent it out using a standard mail program from omega.c2.org. Then comes the more complex part. You have to tell my anonserver how mail to your alias will actually get to you. There are various levels of security which you can use. Because the remailernet is not very reliable, the idea is that you setup a number of paths which mail can get to you through, so that if one path goes down you can still use the other paths to get mail. You can either configure it so that mail to you goes through every path (for reliability with less security) or one path chosen at random (more secure but less reliable). To add a path to your list of paths, you must send a signed message to the list, with the lines ::addpath firsthop PATH INFORMATION GOES HERE - - --END OF PATH-- The firsthop is the first hop along the path between my anon server and you. It can be your address, in which case there is a good deal of reliability, but you get absolutely no good security. The "path information" is what gets tacked onto the top of the body before the message gets sent to the first hop. Suppose your firsthop was Hal's remailer, hfinney@shell.portal.com.. You would have something like: ::addpath hfinney@shell.portal.com :: Encrypted: PGP - - -----BEGIN PGP MESSAGE----- Version: 2.3a hEwCKlkQ745WINUBAfwPrO+z9LMBz7boyyC7gUqX/QCEZkXmJCeZYoskgtH5qqbi y4mYUL5a0ApbzrhPs8ULkPnW2c4Pfr1AfYSSgvrzpgAAAEvJtPOuQsW8IVQfl+iW CAr2gd5jax+t75qbux5U/RRxlbsq4cOeGrO/i/6Km6m71Vsdj0rquEQBvREnXxdj 81YsBM9QlFNxQAB8rrQ= =Ylli - - -----END PGP MESSAGE----- - - --END OF PATH-- That pgp message is encrypted for Hal's remailer. When Hal's remailer gets the message, it will have this block on the front of the body. Hal's remailer can then decrypt it.. Maybe on the inside of this block you can put: :: Anon-Send-To: So then there's only one remailer on the chain between myserver and your real address. For more security you can embed *another* hop to another remailer with another encrypted address block. This can continue for as long as you want. The longer the path, the more secure, but the less reliable. Once the path has been added, you will be sent mail (through the anon server) encrypted with your key (all mail to your alias will be sent out encrypted with your key) with the pathnumber that your command created. Store this path number in a safe place, because you will need to use it when you test all your paths for reliability. You can create multiple paths in this fashion. The remailer defaults to "spray" mode-- this means that mail to your alias will be sent through *each* of your paths. This adds reliability at the expense of security. (It makes traffic analysis easier.) If you would like to turn off spray mode, send a command to admin@omega.c2.org: ::randmode To turn spray mode on: ::spraymode You can actually use this spray mode for more than just an anon-server. If you'd like to create a mailing list, you can generate a keypair, distribute to everyone on the mailing list the secret key, and everyone can send into the anon server a path to themselves. Using spray mode, mail to the address will go out to every path. This of course means that anyone can subscribe or unsubscribe (Removing paths is described below) people to/from the list. The Credit Scheme When you startup an account, you get 1000 credits. When mail is sent out along one of the paths, credit is deducted from the account-- 1 credit per 512 bytes of traffic. Note that if you are in spray mode credits are deducted for every path which is active for your alias. If your account does not have enough credit, when a message comes in you will get mail detailing the size of the message that was lost and the amount of credits you have in your account. (Size is listed in 512 byte blocks) More credits will be added to your account upon receipt of payment for additional credits to your account. The one thousand credits is in general enough to take care of occasional mail using the 'nym. Only if you use the 'nym heavily should you expect to run out of credits. Removing paths If a certain path which you have active flakes out and becomes ineffective, you need some way of turning that path off so you're not paying for it in spray mode, and so you don't lose mail in random mode. That's what the disablepath command is for. To run the disablepath command you simply send the command (signed, as always) to admin@omega.c2.org: ::disablepath pathnumber Pathnumber, here, is the number of the path which was assigned when you created that path. Hence it is useful for you to keep good records of your active and disabled paths. It is possible to reenable a path once it has been disabled. In order to do this you need to remember the path number and the remailer that it's associated with. To recover a path you just send: ::recoverpath firsthop pathnum And the path with the number pathnum is reactivated, with the firsthop that you give it in the recover command. Path Verification You will likely want to keep tabs such that you know when a given path flakes out on you. For this reaon the "regping" option is available. This command lets you tell the system how often you want the anon-server to send a message through every path of yours, with the pathnumber in the message (encrypted, of course) so that you can keep tabs on which paths are flaking out on you. To set your ping frequency, use the regping command: ::regping frequency Where frequency can be none, hourly, daily, weekly, or monthly. Remember that you are still being charged for these testpings. The system defaults to weekly. To get a list of all your active paths, use the command "showpaths". This command will send out a listing of the pathnumber and first hop of each of your active paths: ::showpaths Defeating Traffic Analysis The system works in concert with remail@c2.org, which does the work to defeat traffic analysis. All mail to each path is first sent through remail@c2.org for added difficulty in traffic analysis. remail@c2.org is a standard cypherpunks remailer with PGP with a few added features. All outgoing mail is not delivered immediately upon receipt. Outgoing messages are stored in a pool until five minutes after each hour, when all messages in the pool are delivered in a random order, ignoring the order in which they came in. Every minute there is also a chance that a random uuencoded message is injected into the remailernet. Each message injected into the remailer net is sent through a random path of the remailers in the remailernet, usually between five and 20 hops. - - --- end included text ------------------------------------------------------ > Last, I support the idea of a while ago that the remailer-operators mailing > list should be open for public subscription so all those interested can get > on and follow what is happened there. But how do we subscribe? > Let us know, Sameer! remailer-operators is a Majordomo-managed list. Send mail to majordomo@c2.org with "subscribe remailer-operators" in the body to subscribe to the list. The list address is (surprise) remailer-operators@c2.org. Hope this helps. I don't know anything about the Extropia message pool, sorry. - - -L. Futplex McCarthy; PGP key by finger or server "We've got computers, we're tapping phone lines; I know that that ain't allowed" --Talking Heads - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuuINWf7YYibNzjpAQHhywP/W7F29XQGxxQ5m6trH4XgHaocfoSVr5h2 zSgjucQ3RkvNk++n8lX4LFKnqrd6s8tXoWm/dqKtUjLEOfP3lgLua3quh2x8PSSm zzjklsrrdhCxKo5wwaacgaq1DtUP2AjTHhxjh9OFmuiI7tqw/N0Br9RyuGyKYxdt LSvzP6e9+xA= =BszC - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuuJeioZzwIn1bdtAQEXNAF/Q5ziXcXXBxdnV7bbNqZGMV8f9kJhD+d2 nfdNgEqH1183JG5AyMokIdsCqaEeM5qd =IKyL -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Sun, 11 Dec 94 15:22:19 PST To: cypherpunks@toad.com Subject: Re: Netscape competence Message-ID: <199412112326.SAA25467@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Marc Andreessen writes: > In article <199412091814.NAA07757@hermes.bwh.harvard.edu>, adam@bwh.harvard.edu (Adam Shostack) wrote: > > > It my personal feeling that Netscape doesn't have the right > > talent mix to develop secure software. For example, they may well get > > the RSA parts right, and then store the passphrase in a text file, > > 'for ease of use.' > > My goodness, that's a bit malicious and unsubstantiated, isn't it? Excuse me, but Adam Shostack didn't write that paragraph you quoted. Amanda Walker did, as I recall. BTW, welcome to the list.... - - -L. Futplex McCarthy - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuuJZ2f7YYibNzjpAQERXQP/SJnxzt7tckazsBBtfQrKA3c08RLjYUs9 1xK3b/WqqFvmCDyMpwQg5yLzEk7uq7SFp725FMP/jZ8ZUnvpQGBxPdEaFOxpjlHU cPZOb1R1OzLQ2m0023H6LyBM3WMlCd7Nah+zOqaoTbQ1kofE9hZ2gXEfljurUy+8 7scWCfdrZfw= =sIUK - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuuKryoZzwIn1bdtAQF/jgF/SPy47fk1vvZgyXl8UBBDuASGJn+COQC5 84E+ICfuxxvxR4GauaaLLwCPdzH4l1DL =KuB4 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Sun, 11 Dec 94 15:25:38 PST To: cypherpunks@toad.com Subject: Re: Netscape competence Message-ID: <199412112330.SAA25547@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Adam Shostack writes: > Until you hire the experts mentioned below, I'll continue to > assume that your talent mix does not include said experts. Whoops, sorry, Marc A. had the attribution correct after all. Amanda W. made some similar comments, but apparently I'm conflating the two. Please ignore my prior message. - - -L. Futplex McCarthy - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuuKRWf7YYibNzjpAQEU/AQA5T/HnMDdRp2xMkDO7//G0ycCZnkEUwpv bz0MG8mUDE6XD2iTMCt/+VUDk6sx5BpNrofZOx0A57/XYsAxc0WsXk0Rb0Kh6o7x sPFTL6BJq97sFYbObO2uXvN5bbEQ1CL40rfZghds+exWhNix2fiNfy3SSaihd+qR kZl7CiLt7wY= =V6JA - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuuLhCoZzwIn1bdtAQFi3QF+KaUcUOTrly37pZkowVc313X3qq+4Jy/j O9X/cSYleflVJl1rplCHm8cKB1KE0ICF =a9ik -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Sun, 11 Dec 94 16:33:53 PST To: cypherpunks@toad.com Subject: Globe and Mail Article On Forged Posting Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Ok, here is the text of the story about the "Forged Bob Rae Posting" from the Toronto Globe and Mail. An examination of the story only indicates how far our journalists and politicians have to go in understanding the Internet! ============================================================================ Tories cause uproar in legislature Rae furious after Harris distributes prank letter circulating on Internet - From THE GLOBE AND MAIL, Toronto, December 9, 1994 pg A6 BY JAMES RUSK and MARTIN MITTELSTAEDT Queen's Park Bureau TORONTO - Progressive Conservative Leader Michael Harris caused an uproar in the Ontario Legislature yesterday by presenting a prank letter circulating on the Internet computer system that is purported to have been written by Premier Bob Rae. The computer message has Mr. Rae making tasteless references to Ontario's Attorney-General Marion Boyd and commenting on the trial of Karla Homolka, who was convicted in the slayings of two Ontario schoolgirls. A copy of the letter obtained by The Globe and Mail warns that "this message is NOT from the person listed in the from line. It is from an automated software remailing service" in California. This message was on the letter from the time the company received it and passed it on to the computer bulletin board where Internet users can read it, said Gwen Rachlin, director of operations for Portal Communications of Cupertino, Calif., through which the message was posted. However, the copy distributed by the Conservatives yesterday did not contain any notice that it was a fake, and Mr. Harris made the sensational claim that the letter could indicate a security lapse in the Premier's Office. A furious Mr. Rae criticized Mr. Harris outside the legislature, accusing him of leading to the "Americanization of Canadian politics" through the use of "dirty tricks. "I really do think that Mr. Harris has reached a genuine new low. I think it's a low that I hadn't anticipated he would hit, but in my book he's hit it," Mr. Rae said. It is relatively easy for an Internet user to send fake messages on the system, which links millions of computer users around the world. But Mr. Harris said a lapse could have occurred in the Premier's Office, allowing someone to send the letter. Mr. Harris told reporters that he raised the issue out of a sense of worry that foreign governments could get on the Internet and place fake messages about the province. He was quick to add that he didn't think the Premier wrote the letter. "Clearly it didn't come from the Premier or anyone close to the Premier. But it does raise the security question," Mr. Harris told reporters. Mr. Rae lashed out at what he called "the dirty tricks stuff, the right-wing nonsense that he's coming up with every day. . . and then this stuff." When Mr. Rae found out Mr.Harris's aides had distributed the letter to the media, he said he couldn't believe the party "would engage in that kind of tactic. This is unbelievable. Today, you have managed to lower the tone of this place. " The Premier then stormed out, and the Speaker called a 15-minute recess to allow the tempers of the MPPs, many of whom were shouting at each other, to cool. It was the last day of this sitting of the House. The copy of the letter distributed by the Tories to the media had the obscene references blacked out, although Mr. Harris had given Mr.Rae an original copy. A press release issued by the Conservatives referred to Mr. Rae as "road-kill on the Information Highway," and exulted, "Internet Bob: the hacker is hacked. " Mr. Rae called these comments "bizarre." The phony message, which was posted on Saturday in a computer bulletin board called ont.general, was discovered by the Premier's Office on Tuesday, but the office decided that it could do nothing about it. Mr. Rae recently announced that he had an address on the Internet. Ont.general is a computer bulletin board on which Internet users discuss life and public issues in the province, said Larry Sherman, president of Internet Seminars of Woodbridge. A message can be removed from the board only by whoever posted it, and it was decided that to make a fuss about it would draw unnecessary attention to it, an official in the Premier's Office said. The official, who asked not to be named, said the office has not launched an investigation into where the message came from. Ms. Rachlin said the company received a call from police about the letter yesterday afternoon. But she said the company had already had "some incidents" with the source of the message. She added that she was ready to co-operate with the police. The source of the message was an account that provides a service that allows people anonymous access to the Internet, she said. Mr. Sherman said it is very easy to post a false message on a bulletin board and to make it appear that it came from a computer different from the one that sent it. By going through a California bulletin board, "obviously someone has gone way out of their way to send that in," Mr. Sherman added. Even so, the message can be traced, said Rick Broadhead, co- author of The Canadian Internet Handbook. "If they [the sender] have gone through a service, it is going to take some more work to trace it," Mr. Broadhead said. But looking at the log records of the computer service, police can follow the message back to the originating computer. The use by the Conservatives of the fake letter again puts the spotlight on the party. Last months, the Tories played pranks at an NDP convention sending in a camera crew that shot pictures ridiculing Mr. Rae, including a doctored video sequence that seemed to give the Premier a stutter. The picture were broadcast as dinner-time entertainment at a Conservative convention the same weekend. The Tories also bought a copy of a labour bill sold at an NDP fund raising and paraded it around their convention like captured trophy. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLuuWG3BFBj7pSNyhAQG9mQf+PkUbz0M1KGoEF74yhFppu90+P7NUP0QW ew1Hzb0kTX214vCGSepo5+UTD2VRE9xuLSbQKH3HQAaXwL+LTS1sCUcRSOdWHG+4 u0NcNHVsY/rBojeEirWDa+5+Ma1fsfYKa9hq0qdzimbvP5UUQA/y9PGkh7o1Y/fn ad3v6t2ttOEHrYu7YBq4DX9HUcMGMJrGY3FQQhKEzuWnIRyc/x33XFj/M9x8p+uf wh9h4FJFE5jWp520P3mmAK0+10F/IbmxUJ2f4RTBawOwEVViOM6gYm1XnCsxO1YB BG9HPLBJUMquLkpPu9GxtmNsX5Dmtcipr8ZADz/szT3b7bxIUzqHww== =SNgW -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Sun, 11 Dec 94 16:16:05 PST To: "L. Todd Masco" MIME-Version: 1.0 Content-Type: text/plain At 5:48 PM 12/11/94, L. Todd Masco wrote: >This is where my train of thought dovetails with the newsgroup question: >bringing a new remailer on line could be achieved by broadcasting a message >through a newsgroup specifying the location and type of the remailer. If >necessary, one or more pseudonymous automatic testing agents could pick up >the message and put the remailer through a barrage of tests, broadcasting >a "remailer certification" with a certain duration. "Premail++" and >remailers could find their next hop by examining current certifications >and choosing one with desired characteristics, scoring by trusted testing >agents and other criteria (including the passage of time since the last >certification). If an exit-remailer is chosen early in the game, multiple >paths to the exit-remailer can be used to improve reliability (exit- >remailers would also probably have a shorter cycle of certification). I tried to discuss a very similar plan several months ago (maybe as long ago as a year, I don't remember). No one seemed interested in it. Many people seemed to think that a newsgroup for this sort of a thing was a waste of bandwith. I don't really agree, and think that the bandwith is neccesary for a distributed method of making the remailer net more robust to remailers popping into and out of existence. I still think it's a good idea though. shrug. maybe people will like it better this time around. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: amanda@intercon.com (Amanda Walker) Date: Sun, 11 Dec 94 16:30:00 PST To: cypherpunks@toad.com Subject: Re: Netscape competence Message-ID: <199412120029.TAA00724@intercon.com> MIME-Version: 1.0 Content-Type: text/plain Excuse me, but Adam Shostack didn't write that paragraph you quoted. Amanda Walker did, as I recall. Nope, Adam wrote it. I just followed up to him with additional vitriol :). Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Sun, 11 Dec 94 16:36:43 PST To: cypherpunks@toad.com Subject: Re: What Happened to Xenon ? Message-ID: <9412120036.AA22711@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain It seems he lost his Internet access(I think he moved to work at some university which does not have an Internet node). The Macintosh Cryptography Interface Project list which he started to make some porgress in getting a mac like inter -face for PGP still exists. I can give you the necessary info if you'd like. -RH- --------------------------------------------------------------------------------- Reuben Halper I'm not growing up, I'm just burnin' out." Montclair High - Green Day - Montclair, NJ E-mail: fhalper@pilot.njin.net PGP 2.6ui Public Key available upon request --------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: amanda@intercon.com (Amanda Walker) Date: Sun, 11 Dec 94 16:41:41 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape Message-ID: <199412120041.TAA00883@intercon.com> MIME-Version: 1.0 Content-Type: text/plain > Amanda complained that Netscape pisses all over the > standardization committees. > > Well guys, the victor has room to move. It must come as a big > shock to Apple, Microsoft, and IBM, but reality is that Netscape > can set WWW standards and they cannot. I disagree. The WWW is no longer a research project, and if it is to survive it will have to do so by consensus, either formal or informal. That's what standards committees, and groups like the IETF, exist to facilitate. The alternative is fragmentation, which we're already starting to see (in part because of Netscape's unilateral changes to HTML). Let me re-iterate something here: I'm biased. I'm a commercial vendor. I'm perfectly happy to live by the sword and die by the sword if that's how the market ends up--I just think it would be better for the Internet as a whole if the actual on-the-wire protocols and formats become standards, so that people don't have to worry about what clients or servers they are talking to. UI, performance, service, and such are fair game. Infastructure has to be consensus-based or it fails. But hey, if Netscape can innovate by fiat, so can anyone else. Right now, I'm betting that Netscape will decide it's worth cooperating with the standards process. If they don't, they'll just fragment their own market. I can live with that, but I think it would be a shame. Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Sun, 11 Dec 94 16:51:50 PST To: cypherpunks@toad.com Subject: Re: Articles on RC5 and GOST in January 95 Dr Dobbs Journal Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 7:17 PM 12/11/94, Timothy C. May wrote: >In my view, the whole export issue is a joke anyway. Anyone with >access to Bruce's code could quite easily remail it, with or without >first hiding the exact form by compressing, encrypting, or stegging >it. > >That this hasn't happened--so far as we (or I) know--says more about >other things than about the laws supposedly barring such export. Well, it might actually say quite a bit about such laws, namely that they scare people into _not_ remailing Bruce's code. As is the point of such laws, obviously. So they appear to be working, right? People don't want to do something that is illegal, even if it would be easy to do so. But I had actually kind of assumed that this sort of thing _had_ happened. If anyone in some other country wanted to get a hold of Bruce's code, it would not be dificult to do so. And I figure someone probably has wanted to do such a thing, and probably has done it. If anyone out in non-U.S. land wants Bruce's code, and has been unable to get a hold of it, I bet a posting to alt.privacy.anon-server, or to the cypherpunks list, would result in people volunteering (via anon remailers, of course) to break the export laws. The non-U.S. citizens asking for the code wouldn't be breaking any laws, so they don't even need to use an encrypted address block, they can just ask publically. A U.S. citizen using PGP and going through a chain of 8 or 10 remailers (including non-U.S. ones) is not likely to be caught. Of course I'd never do such a thing, especially after talking about it publically on cypherpunks. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Sun, 11 Dec 94 16:56:40 PST To: cypherpunks@toad.com Subject: Further comments on Netscape et al. Message-ID: <9412111956.AA21598@eldamar.walker.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PRIVACY-ENHANCED MESSAGE----- Proc-Type: 4,MIC-CLEAR Content-Domain: RFC822 Originator-Certificate: MIIB4DCCAXUCBQJBAAI3MA0GCSqGSIb3DQEBAgUAMGMxCzAJBgNVBAYTAlVTMSAw HgYDVQQKExdSU0EgRGF0YSBTZWN1cml0eSwgSW5jLjEyMDAGA1UECxMpVW5hZmZp bGlhdGVkIFVzZXIgQ2VydGlmaWNhdGlvbiBBdXRob3JpdHkwHhcNOTQwNTE2MDAw MDAwWhcNOTYwNTE2MjM1OTU5WjB6MQswCQYDVQQGEwJVUzEOMAwGA1UEERMFMjIw NzAxETAPBgNVBAgTCFZpcmdpbmlhMRAwDgYDVQQHEwdIZXJuZG9uMR4wHAYDVQQJ FBUyMDEgRWxkZW4gU3RyZWV0IKYxNzMxFjAUBgNVBAMTDUFtYW5kYSBXYWxrZXIw XDANBgkqhkiG9w0BAQEFAANLADBIAkEAsYTQHrGTWxpS22owJLNVkmBNxGW6Z8TK 5Qdsg9co9J8uyHOuqEIHIxOIDsVA7X/bsYVXxvitmc5PYKp2RuWj+QIDAQABMA0G CSqGSIb3DQEBAgUAA1YAIR3BS02rsquq3dY6sGWcieXW3HtChMtsReRhDdY/nGPz rIUYuWt087c4T4afrsG9FbouJOkAsR/5SkLI9UpXonDIUskdl4/JlRKpyLaX07RK mUyTSR== MIC-Info: RSA-MD5,RSA, lOMm69acu9EUeHUNrqC3tVCGCxCYQn24LMZIdJLsHHh+yHQUzowi3hysYfSuJEeR 15mklYr0pLdP8HQCyqv4mg== Sigh. I wasn't intending to ignite a firestorm on the list, especially on a topic that is at this point only marginally crypto-related. I bear Netscape and its staff no ill will--they have done some wonderful stuff, and I'd be more than happy to compete with them however the market ends up. I am irritated by some of how they've gone about things, but this is as much cultural as anything else--the market will decide in the end, whatever they or anyone else do. If I have offended anyone on the list or at Netscape, I'm completely willing to continue the discussion in email, comp.infosystems.www, or wherever else, but I'm going to stop sending my replies to cypherpunks at this point unless they actually have to do with cryptography or WWW security per se. Vendors do take potshots at each other from time to time; I'm sorry that I indulged myself and did so on this list instead of in a more appropriate manner. Amanda Walker InterCon Systems Corporation -----END PRIVACY-ENHANCED MESSAGE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 11 Dec 94 20:12:49 PST To: Cypherpunks Subject: RE: Real-time surveillance of the police Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Michael Crawford wrote about my article in the December '94 issue of Wired, ("Watching the Detectives", p. 141): ... The advantage for society is that the cop's behaviour, such as billy-club swinging velocity, can be monitored. It could detect gunfire, too, ... This would work to the extent that the equipment is actually mounted on the cop it claims to belong to, so some manner of authentication would be needed. Fleming told me that the localizers would also take biometric readings to monitor the cop's physical status. It turns out that individual biometric readings vary significantly from person to person. It would be very hard for one cop (or a dog, suspect, whatever) to pose as someone else by wearing his localizer. ... Yes, that's right - keep surveillance cameras going on _yourself_. If you're not doing anything illegal, you've got nothing to fear from taping everything you do. I don't like this idea one bit. I agree with Tim that it is the first step on a very slippery slope. ... I expect that it will be difficult to convince our Nation's Finest to adopt this new technology - though I'm sure they'd be happy to apply it to parolees and those serving on probation.... It would be difficult for the cops to reject it. After all, it definitely benefits vast majority of good cops. It only hurts that teensy-tiny minority who violate people's rights. Right? Michael also argued that it might be more easily sold to private security firms for legal liability reasons. This argument is even more persuasive for police officers. Cities routinely pay astronomical settlements, or fight expensive law suits, arising out of alleged incidents of police misconduct. Frivolous lawsuits would be quickly thrown out of court. Rogue cops would be identified and thrown off the force. Works for me. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sun, 11 Dec 94 17:32:30 PST To: cypherpunks@toad.com Subject: Re: Storm Brewing Over Forged Bob Rae Posting? Message-ID: <199412120137.UAA26688@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Sun, 11 Dec 1994, Mark Terka wrote: > Here's an idea. Someone mentioned trying to set up an anon remailer on the > North American Freenets, but it seemed there were software compatibility > problems. > > Would this be practical? Sounds like it would be worth a shot. But again, I > guess it comes down to the software compatibility problem. Yep, if you get info on Freeport (the most common Freenet software) they tell you up front that you will need a Unix programmer and network type to install and maintain it. And it isn't freeware, regardless of the name. It is a time-period license which you have to renew every few years... - -NetSurfer #include >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuupQyoZzwIn1bdtAQFD2gGAlu98f5K0uCamNSj9MGxNYZ3hjp8c4kLf 7a4B4ZhyI77vYtwdZ0PMtB9SjS3QDmPk =JA0O -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sun, 11 Dec 94 17:34:21 PST To: cypherpunks@toad.com Subject: Re: Articles on RC5 and GOST in January 95 Dr Dobbs Journal Message-ID: <199412120139.UAA26699@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Mon, 12 Dec 1994, Ian Farquhar wrote: > Even so, I really wonder if the export of cryptography ON PAPER but in a > machine-readable form would be in violation of ITAR? If anyone has one of > these old scanner, it might very well be worth trying. And what about using MICR ink? Paper-floppy (sort of)? - -NetSurfer #include >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuuprCoZzwIn1bdtAQE1fQF+KJn5Hfh3guv4/ElbppMv6RkkZCGjBKSn PvzVDBCbvdueYJwp5AAbZBI2ycCFQizh =ZxaK -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathan Zook Date: Sun, 11 Dec 94 18:49:33 PST To: Hal Subject: Our Storm Brewing? In-Reply-To: <199412112338.PAA18920@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Wouldn't this be a case to make for digital signatures? TRY to forge my 4K key. PLEASE!! Nathan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 11 Dec 94 17:52:46 PST To: rah@shipwright.com (Robert Hettinga) Subject: Re: Real-time surveillance of the police Message-ID: <199412120151.UAA15784@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 3:14 PM 12/11/94 -0800, Timothy C. May wrote: >I don't plan to say much more, and won't be playing the "Twenty >Questions" game, but the system does _not_ use satellites or anything >of that sort. Satellites up the ante considerably, and aren't even >needed. No invitatation to twenty questions intended. You could have sat quietly and let me make a fool of myself (or not) without futher comment. Since you have... I believe if you reread what I wrote, I said that the accuracy with satelites was considerable using a pretty small box to begin with (for instance, the Geostar satellite-based system's predicted accuracy was about 6 inches in two dimensions and two meters in three dimensions), but that with local antennae (say every block or so) you could have pretty phenomenal accuracy the the signal was possible. If you put embedded antennae in the walls (we put wires in walls already, yes?) you could get accuracy enough to precision mill with ;-). So, given your reference to ground-based radio, I think we're in "violent agreement here". The application of this to physical commerce has been discussed here before. Just pick up a tagged item and walk out of a store with it. It could be made anonymous, I bet. > >Radio is enough to get 1% positional accuracy (or better) and radio >can have better coverage in many places that GPS-like systems can't reach. > >> the backs of commerce. The only thing which saved GPS for mere mortals like >> us was the MIC's usual severe understimate of Grove's Law and the > ^^^^^^^^^^^ >> exponential cost effectiveness of integrated circuits over time. >A minor nit, but that's "Moore's Law, A major nit, in my book, and one I'm standing on the wrong side of. I got Andy Grove confused with Gordon Moore. It must because they look so much alike. :-). Grovelling in your general direction as always, Bob Hettinga ;-) ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@cybrspc.mn.org (Roy M. Silvernail) Date: Sun, 11 Dec 94 19:55:59 PST To: cypherpunks@toad.com Subject: Re: Articles on RC5 and GOST in January 95 Dr Dobbs Journal In-Reply-To: <199412120017.QAA18598@netcom14.netcom.com> Message-ID: <941211.205843.4t8.rusnews.w165w@cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, tcmay@netcom.com writes: >> Around the mid 1980's a rather interesting device appeared. It was >> essentially an automated scanner for high-density barcodes. > "Cauzin Softstrips" was the product, as I recall. I wouldn't use the > word "quite" in "It never quite caught on," except in irony, as I'm > pretty sure essentially _no_ such machines were sold. Maybe a few, but > not many more. I remember the product, including the test strip printed in BYTE that caused a flurry of "what's this?" letters. I'm sure Tim is right about very few readers being sold. But I think that 2 other things influenced the Cauzin's demise. There was the steady drop in magnetic media prices that eroded the potential savings in storage on paper. But I think the more important event was that Cauzin was bought by Kodak. This was at a time when Kodak was getting into mag media pretty heavily (both computer disks and video tape). I always sort of assumed Kodak bought Cauzin to rid themselves of some competition. - -- Roy M. Silvernail [ ] roy@cybrspc.mn.org "Governments find it notoriously difficult to work with people that they cannot shoot." -- James A. Donald -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuu96Rvikii9febJAQFy+AP/ZyutzrPSt9YiGxmGsX51lMWsOoU5giXU pGo8VhYDDZ3uIkR5PLPElMMgRfjVM7AMVcQr+3zxab2i+ihxr9fga7j2QqSnOGk9 pBXuDdrI84i7ChsmNzUxWtN2oTKg52cVxC+GNAmrY2mu25oJXTB6M/ntc+/mgk5L wMrHpx129sE= =rl8a -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alano@teleport.com (Alan Olsen) Date: Sun, 11 Dec 94 21:27:19 PST To: cypherpunks@toad.com Subject: Re: Articles on RC5 and GOST in January 95 Dr Dobbs Journal Message-ID: <199412120527.VAA18927@desiree.teleport.com> MIME-Version: 1.0 Content-Type: text/plain >In the Jan 95 issue of Dr Dobbs Journal, you will find the following: > [stuff deleted] > > An article by Ron Rivest on RC5 (without code). I could have sworn that had code with it. In checking, it has only pseudocode. My mistake... Oops. >Remember, you can export cryptographic source code in paper form. I wonder how it effects their FTP archives... | "Encryption ROT13s your mind." | alano@teleport.com | |"Would you rather be tortured by the government | Disclaimer: | |forces or the people's liberation army?" -mklprc | Ignore the man | | -- PGP 2.6.2 key available on request -- | behind the keyboard.| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@seabsd.hks.net (L. Todd Masco) Date: Sun, 11 Dec 94 19:06:13 PST To: cypherpunks@toad.com Subject: Re: Broadcasts and the Rendezvous Problem Message-ID: <199412120311.WAA27554@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article , Lucky Green wrote: >Which brings us back to the news -> mail gateway. There has to be a better >way. I don't see a problem. Broadly put, news is broadcast e-mail. There are many sites which in fact do not distinguish between the two, the most notable of which is CMU's Andrew Message System: the admins of such systems believe the "experiment" to be an all-around success. If you want message A to get from site B to site C without a clear trail, you've got to broadcast. It's that simple. It isn't a very big problem that site B put something into the flow, so mail to news isn't a weak point: an article can be injected at the remailer's site without compromising the channel to traffic analysis. - -- Todd Masco | It's difficult to be loud about keeping your enumerated cactus@hks.net | rights when you're busy exercising your unenumerated ones. cactus@bb.com | http://www.hks.net/~cactus/cactus.html - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuu/KyoZzwIn1bdtAQHDbwGAgkIM2IZ3W1NtzzgNbpCkjpfJwPMVCMG2 ed0TnOHKU7ws4oUrHpddC6pAjzmk22uO =2zh3 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Sun, 11 Dec 94 22:12:35 PST To: Cypherpunks Subject: RE: Real-time surveillance of the police Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Jonathan Rochkind wrote: ... I don't like it when someone tells me "what do you have to worry about if you aren't breaking any laws," and I don't like it when someone says that about the cops too.... This misses the point I was trying to make. The first argument in favor of wiring the cops, is that it is to their benefit. It helps backup officers or medical personnel to find them. It protects them from unfounded accusations of brutality or other misconduct. It makes a permanent visual and sound recording of perps who get away. This helps in later identification. Even with all these arguments in favor of wiring, I have a sneaking suspicion the cops will not want it. Why? Though few police would admit it publicly, my conjecture is that they know they are currently getting away with murder (sometimes literally) and would feel being wired would force them to obey the law. So my "teensy-tiny-minority" argument was offered sarcastically. In addition, I think recording officers' shifts would show just how little work cops actually do for their pay. Wiring would really throw a money wrench in the doughnut-boys cushy deal. Cynical? You betcha. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Sun, 11 Dec 94 13:32:38 PST To: cypherpunks@toad.com Subject: The Four Horsemen Message-ID: MIME-Version: 1.0 Content-Type: text/plain From the recent essay "Anarchy" by T.C. May: The use of encryption by "evil" groups, such as child pornographers, terrorists, abortionists, abor- tion protestors, etc., is cited by those who wish to limit civilian access to crypto tools. We call these the "Four Horsemen of the Infocalypse", as they are so often cited as the reason why ordinary citizen-units of the nation-state are not to have access to crypto. A problem with the Four Horsemen is the various definitions currently in use on the Net. Two of them are generally agreed upon: Drug Dealer and Terrorist. Usually either Pedophile or Pornographer is the third. The fourth varies the most: Tax Evader, Spy etc. Abortionist and Abortionist-Killer are new prospects. Who were the Original Four? (No, I'm not asking about White, Red, Black and Pale.) Mats quit From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Sun, 11 Dec 94 22:45:08 PST To: cypherpunks@toad.com Subject: Real-time surveillance of the police Message-ID: <199412120645.WAA24531@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Michael D. Crawford: . . . if a street gang felt the cops were thumping their members with unwarranted enthusiasm, the gang could purchase a case of cameras at the local Price Club, and everyone could carry them to photograph the cops. ............................................................... The first thing I imagined on reading this, was numbers of young blacks in the ghetto carrying on their shoulders - not boom boxes, but camcorders. But next I multiplied and elaborated and exaggerated the idea of everyone protecting themselves by any and all surveillance devices possible and available, and came up with this vision of a society where membership required that everyone be amenable to being recorded on contact with anyone and their cat. "Of course, I respect you - I just don't *trust* you." Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: FRODO@uhura.trinity.toronto.edu Date: Sun, 11 Dec 94 20:21:33 PST To: Cypherpunks Mailing List Subject: Hal Finney & Bob Rae and Ontario's Parliament Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- All lines between this and the PGP header may be suspect. This is what I posted to Ont.general this evening. Those who are interested in getting more information about the kerfuffle in Toronto over the posting through an anonymous remailer might want to check out http://www.earth.org/~newsbites (I believe that's it. You might want to try without the directory.) Which contains muchos information, including the discussion going through the newsgroups, and the Globe and Mail article.) The article below is what I posted to ont.general myself this evening. Seemed a good chance to proselytize... ;) It was signed, as below, with my shame-facedly new PGP key, though the signature file was slightly different. (I've managed to grab the real .sig off my unix account. As I noted, one of my e-mail sites is currently not sending mail.) Article begins: Short note. Mike Harris' behavior in the legislature is the symptom of either malevolence or incompetence or both. Either way, he won't be getting my vote. On the other hand, there are ways of protecting yourself from forgeries such as this. You can't stop people from sending such mail, but you *can* make mail that you write unique. PGP, a fully legal encryption program which the Ontario government could use FOR FREE, has a signing protocol so that recipients can check to make sure that your mail did indeed come from you. If you make it a standard that you don't send unsigned mail, and don't post to newsgroups without signing what you send, unsigned mail will be suspect. In this case, the mail went through the cypherpunks anonymous remailer at portal.com. I trust that whoever sent the mail had enough computer sense to have chained it through several remailers, if little else. We've been through the arguments about "yes there was a disclaimer," but people seem to be ignorant of the fact that there are already ways of protecting yourself from misrepresentation on the net. The University of Toronto's CDF facility is currently having a little problem with sending mail (ie, it can't), so I'm posting this instead of sending it directly to Bob Rae. Perhaps we should send him PGP for Christmas? Richard - -- Richard Martin ChemPhysCompSci 9T7+PEY = 9T8 g4frodo@cdf Trinity College University of Toronto SVW92 martinrd@gpu.utcc My opinions, when not poached. (or fried) frodo@uhura.trinity [Tack a "toronto.edu" on the end of each e-mail address. I'm faced with a mailing program with draconian margin policies.] -----BEGIN PGP SIGNATURE----- Version: 2.6.i iQCVAgUBLuvVl6+lG3+zwTCVAQFPdwQAtX0fh0aJuhPC1mCUAlNDDi9tV0QB0yy8 cSNIlBxVgEzTl6K0geu25CSXSGh2N4dFdh6rHMPjkMkOsfcVPFI5nXb8+zHtfFgd UxkU0mwhunyFzLCN4tm0UVKruzWmfV8bGV9EezSsRrmAeAsZwT9s5hJ3qdOnf3mn twbGIn1Eadg= =UI1+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: crawford@scruznet.com (Michael D. Crawford) Date: Mon, 12 Dec 94 00:05:40 PST To: cypherpunks@toad.com Subject: RE: Real-time surveillance of the police Message-ID: <199412120805.AAA15561@scruz.net> MIME-Version: 1.0 Content-Type: text/plain Sandy Sandfort writes: > Michael also argued that it might be more easily sold to private > security firms for legal liability reasons. This argument is > even more persuasive for police officers. Cities routinely pay > astronomical settlements, or fight expensive law suits, arising > out of alleged incidents of police misconduct. Frivolous > lawsuits would be quickly thrown out of court. Rogue cops would > be identified and thrown off the force. Works for me. Works for me, too, and one would think that it would work for cities, but experience shows that individual cops can rack up millions of dollars in legal settlement costs and still remain on the force. I heard some figure - this is quite vague, but hey, it's midnight - that a small handfull of cops in San Francisco had cost the City tens of millions, with individual cops repeatedly causing lawsuits, without getting fired. Why? Police unions. Settling out of court without assigning blame. City politics. Mayors that are former police chiefs. A clueless populace. Promises to do better next time. Now, I heartily agree with you that the police should be more closely monitored, and certainly cities have ample reason to avail themselves of this, but most cities do not even avail themselves of citizen police review commissions, because of the resistance the police have to it. In Santa Cruz, a proposal to allow an independent citizen panel to review police internal affairs investigations faced threats of lawsuits from the police union, and took _years_ to adopt. The commission we got has considerably less authority than was originally proposed. This is in a city reknowned throughout the nation for its leftist politics. If the People's Republic of Santa Cruz couldn't get a review board with real authority implemented, I doubt you'll convince the LAPD to put radio beacons on their thumping arms. Much as I think they should. Sandy continues: > Even with all these arguments in favor of wiring, I have a > sneaking suspicion the cops will not want it. Why? Though few > police would admit it publicly, my conjecture ... Well, my knowledge is that at least one cop wouldn't go for it - the cop we caught jacking off to a magazine of ill repute, parked in his patrol car on Yerba Buena Island in San Francisco Bay. Those rhythmic wrist-movements would show an unmistakable frequency signature back at home base. He sure drove off quick. Didn't even say hello. I say, > Yes, that's right - keep surveillance cameras going on _yourself_. If > you're not doing anything illegal, you've got nothing to fear from taping > everything you do. tcmay@netcom.com (Timothy C. May) replies: > This scenario is a likely way that "position escrow" will evolve, from > a voluntary escrowing (incl. timestamping, etc.). "Those with nothing > to hide" will agree to escrow their movements...this will exculpate > them in suspected crimes, etc. A slippery slope. I reflected on this a bit, and decided that if one were to implement "personal surveillance", a decent solution would be to encrypt the tapes. Use DAT tape instead of a VCR, and save MPEG's or QuickTime movies that have been encrypted with IDEA. The idea here is protection _from_ the police, to demonstrate that an officer misbehaved in the vicinity of my car, rather than to provide a record for use by the government. Needless to say, I wouldn't advertise that I actually had such a thing until I pulled the tapes out in a deposition, or sent them, decrypted, to the TV news. Again, I'm not saying such surveillance should be imposed, supplied or encouraged by the authorities, but that one might find some benefit in installing it oneself. Cheerio, Michael D. Crawford crawford@scruznet.com <- Please note change of address. crawford@maxwell.ucsc.edu <- Finger me here for PGP Public Key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Sun, 11 Dec 94 21:03:12 PST To: Cypherpunks Subject: RE: Real-time surveillance of the police Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 11:11 PM 12/11/94, Sandy Sandfort wrote: > ... Yes, that's right - keep surveillance cameras going > on _yourself_. If you're not doing anything illegal, > you've got nothing to fear from taping everything you > do. > >I don't like this idea one bit. I agree with Tim that it is the >first step on a very slippery slope. > > ... I expect that it will be difficult to convince our > Nation's Finest to adopt this new technology - though > I'm sure they'd be happy to apply it to parolees and > those serving on probation.... > >It would be difficult for the cops to reject it. After all, it >definitely benefits vast majority of good cops. It only hurts >that teensy-tiny minority who violate people's rights. Right? I'm not sure if you are being sarcastic here, although I don't think you are. That seems like a slippery slope all it's own, there. I don't like it when someone tells me "what do you have to worry about if you aren't breaking any laws," and I don't like it when someone says that about the cops too. That argument is awfully scary. Yeah, if the cops didn't want to accept such a thing, it might be worth calling them on their hypocrisy for applying that argument to citizens and not to police. But I don't think it would be wise to use the "what do you have to worry about if you aren't breaking any laws," argument too often. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Sun, 11 Dec 94 22:54:33 PST To: cypherpunks@toad.com Subject: Re: alt.anonymous.messages propagation Message-ID: <199412120659.BAA02822@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Todd Masco writes: > Timothy C. May writes: > # Isn't this what "alt.anonymous.messages" is all about? > Alas, it is not available at MIT. I'll have to scrounge for a server that > carries it (volunteerings of feeds welcome!); Hmmm, does MIT get alt.anonymous at least ? I understand alt.anonymous was created to serve a purpose similar to that of alt.privacy.anon-server, but at the moment it's a de facto equivalent of alt.anonymous.messages. alt.anonymous is somewhat better propagated than a.a.m, from what I've heard. You should request one or both groups from the MIT news admins. If users there want to read the group, they'll likely be quite happy to carry it. I'm a fairly well-known regular in alt.config, and I believe I can probably recruit some prominent news admins to send booster newgroup messages for alt.anonymous.messages. Apart from that, it's a matter of people asking their local news admins to pick up the group if they aren't already carrying it. > Though netcom is our > IP provider, I'd rather not get news from them. Heh, I don't blame you. Although I heard they recently ditched alt.this.site.newgroups.everything (or something like that), they still carry virtually everything that gets newgrouped by anyone, accidentally or not. - - -L. Futplex McCarthy; PGP key by finger or server "We've got computers, we're tapping phone lines; I know that that ain't allowed" --Talking Heads - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuvzUGf7YYibNzjpAQHr7AP/WCfDofFHaj8JgOEIWM490zc5hPCQxSSV 2d1KZ61wVGsJEDGLdEMI1OT1cuZAgTzbs4HXd+Hi0z5gu/ZsynSpkxCQTfPr7RZV 4+wPSSVOiEK4rrwf95dfJsC7U+EZk8fUCd8gNX0dXVJKYe9n258oWlUNk8VkgNgM L6f+bXRX/VY= =B8La - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuv0uioZzwIn1bdtAQEbggF/ax15KwhS915RJ4eTZHpAPBS2W62tT8eK IniODiSMg+yqtueEQ7yTs8cny7RLOUYq =YTYr -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tim werner Date: Sun, 11 Dec 94 23:13:16 PST To: cypherpunks@toad.com Subject: [cpunks] Re: public accounts / PGP / passphrases Message-ID: <199412120712.CAA01736@sparcserver.mc.ab.com> MIME-Version: 1.0 Content-Type: text/plain >Date: Mon, 5 Dec 1994 05:24:12 -0500 >From: "L. McCarthy" >...The only solution I can imagine is to keep >a notebook computer running Linux at work, and dial in to the DECstation >five feet away from my desk at work. I've no idea how to convince the tech >staff here to add a dedicated phone line to my lab for this purpose. Any >better suggestions on using PGP safely during the workday ? Well, for one thing you don't need a phone line in your scenario. You can probably just connect the serial port of your laptop to one of the decstation serial ports, using a null-modem cable (pins 2 and 3 swapped; 4 jumpered to 5; 6, 8, and 20 jumpered to each other; and 7 passed through, or something like that) But I agree that the idea of buying a laptop so you can use PGP at work is odious. There must be a better way. tw From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Sun, 11 Dec 94 23:09:03 PST To: cypherpunks@toad.com Subject: Re: Misunderstanding of Remail Headers Message-ID: <199412120713.CAA03062@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Hal writes: > One thing I do notice on reading the discussion in can.politics is the > fact that despite the disclaimers in the message headers, some people > took this as a forgery attempt on my part. I wonder if it might be > necessary to insert disclaimers into the body of the message as > anon.penet.fi does, at least for messages to known mail-to-news > gateways. > > There was also a misperception that my remailer was an official effort > endorsed by Portal (again, despite the disclaimers). Note that it was > they who were contacted, not me (yet). This might suggest that it will > not be possible to cleanly separate the remailer operators and service > providers when problems like this arise. Both may end up being hassled > (time will tell whether I am). This is all too familiar to me. Although I still haven't heard the official line on the shutdown of Underdog following the Scythe spam, at least some people locally (including, crucially, my advisor) received the impression that I had forged (and authored !) the offending news articles in spite of the disclaimer headers. Furthermore, the spam might not have been a fatal blow if not for the fact that some people ignored the "complaints to " header and wrote directly to root or postmaster here. Everyone who actually wrote to me came away satisfied that I was taking appropriate action, as far as I could tell. I'll take this opportunity to reiterate that I'm no longer operating a remailer at this address. I wrote to Matt Ghio about a week ago asking him to remove my address from remailer-pings@chaos.bsu.edu, but I suppose he's busy with school these days. That list remains frozen with information dating from Nov.22. Karl Barrus mentioned something about chaos.bsu.edu having moved to chaos.taylored.com; perhaps this is part of the reason for the snag ? - - -L. Futplex McCarthy; PGP key by finger or server "We've got computers, we're tapping phone lines; I know that that ain't allowed" --Talking Heads - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuv2yGf7YYibNzjpAQF/GQP/VNo06+qqYvQBhU0xAO+TpHx44OJX6dKI HWhW+zIA6Xp/UYKsql8Mfg7dhxesJ4JSdqkkjY8znqUrwp/CnOTo3qql0W/EOxYt l3f7kcHJWvr/gPO/rvtMgWbR2GRjkhaCa62ny/tgV+IGCKxDqCi25A4Y2x23KFDB JgiLP4c2hSc= =34zm - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuv4ACoZzwIn1bdtAQEkZwF/dL0lroedGXvGlNJFJ5W6Z0dm83yefrzq 9aRFW9Xh+2/cjvb5+OMY0Ol1uEnU5UaM =ygWU -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Sun, 11 Dec 94 23:34:15 PST To: cypherpunks@toad.com Subject: Re: Hal Finney & Bob Rae and Ontario's Parliament Message-ID: <199412120739.CAA03309@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Richard Martin writes: > The article below is what I posted to ont.general myself this evening. [...] > PGP, a fully legal encryption program which the Ontario > government could use FOR FREE, Is this true ? According to the PGP 2.6.1 User's Guide: "The freeware version of PGP is only for personal, non-commercial use -- all other users in the USA and Canada must obtain a fully licensed version of PGP from ViaCrypt. [...] If you have a need to use PGP in a commercial or Government setting, and ViaCrypt has a version of PGP for your hardware platform, you should get ViaCrypt PGP." - - -L. Futplex McCarthy - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuv85mf7YYibNzjpAQErsgQA4h1OvxrfiPemA6CqN1gkVpdmoTIxOnEg pOZ2Oa4rCCqNTMqmhEXw98H46c+sQDFv+WXSQEj9Q94X3nTtKBpBIRMQ7L0Etu4U hd9OyadA0Z45I+igeq2UpOeQw+UP97dFtCabZZhrRgcGFZQMUi8eVLqRESxKtU2V 88tOztqzcZY= =FYp4 - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuv+DioZzwIn1bdtAQFDhgF/VA6FDH1i05pB20ofLQA+sihJTukUI/6m Mb1taTvGIqDmgPW1YP9nQbWGgjQ3OvAj =HMza -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ingle Date: Sun, 11 Dec 94 23:43:05 PST To: cypherpunks@toad.com Subject: RSAREF for Perl Beta Testers Wanted Message-ID: <01HKJGLZB8EQ8ZOUQR@delphi.com> MIME-Version: 1.0 Content-Type: text/plain RSAREF for Perl is complete and ready for beta testing. Does anyone want to volunteer? Using it requires Unix, Perl, and RSAREF 2.0. You do not need to recompile the Perl interpreter. It gives you conventional and public-key encryption, signing, hashing, and Diffie-Hellman as one-liners in Perl. Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rich Salz Date: Mon, 12 Dec 94 00:06:45 PST To: owner-cypherpunks@toad.com Subject: Re: Real-time surveillance of the police Message-ID: <9412120802.AA11196@sulphur.osf.org> MIME-Version: 1.0 Content-Type: text/plain >After the Rodney King incident, I had the notion, (which I did not act on >to actually promote, I'm sorry to say), that organizations representing >people that feel persecuted by the law could issue disposable cameras to >all there members. A couple of years ago, when he was getting one of the first Rebok international humanr rights awards, Peter Gabriel talked about how one of the organizations he is affiliated with was planning on doing exactly this kind of thing. If you think about it, it's not unlike the driving thrust of Amnesty International. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Mon, 12 Dec 94 01:08:10 PST To: cypherpunks@toad.com Subject: Crypto Declaration of Independance Message-ID: <199412120906.DAA09468@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have a proposal for you all. I have started work on a Crypto Declaration of Independence, based on the famous American work which represents Independence. With the incoming batch of Congress and the new year approaching, I think that it's time we assert what we believe in. We need to let people know what we stand for, and why we think it's a good idea. And with the (quasi)-recent passage of the DigiTel proposal and Freeh's comments about banning encryption, we need to wake people up. However, asserting this to ourselves again would be akin to holding a one-person conference. We have rehashed these points amongst ourselves many times. Therefore, I propose that we spend some time revising this work, based off the writing I will post if there is support for this idea, then sign it, and email, fax and mail it to our respective news agencies, government officials and interest groups. However, without your support, this endeavor would be fruitless. Before I post the "beta version"/first draft of the CDoI (for lack of a better term), I want to know if you (the C'punks) will support it and help me. Overall, I'm looking for answers to four questions: 1) Will you support and help this endeavor. 2) A target date for sending it out. First idea which came to mind: Jan 1st, 1995 3) A list of groups/people which should receive it. Government officials, news agencies, HOTtired, CPSR, EFF, ACLU, etc and along with #3: 4) Ways for bringing it to people's attention. I intend to keep myself anonymous during this process, so please contact me by leaving a message on this list, or mailing everything within these cutmarks to remailer@jpunix.com: -- CUTMARK ( do not include )-- :: Encrypted: PGP - -----BEGIN PGP MESSAGE----- Version: 2.6.2 hIwD/nqSW1QDQfUBA/wI+tSk7CWd5u2dMywjv6oLosg3nm5ki/p8HhOg7VXHDk0S 6MpptLzWzUtkvL+EZEBS7NHORSTNRbo0K/Uvqgl0Rqaqig5Wx6i2VKve3ky9/Kbm I72casRMcyoBka+cOtKdU5JBVXF/YDWmCb3usnvAu0oDZGxBstTaTPgpJzMiV6YA AACTszK/wRKedt58GVDLQs7gNNUUyIxbKtUQNQGss2sbM7AZE0kaQ7B6Z1VXJy0t NKYzUQfk5LEJ1ko9ZbvDSgAWzTnZbmyfSszrpHpRN7ehFhgRCVf4YToMQa5eSOAg CHxmBMq01kDqIntHXZpWquU31+rfpPNNAT9pFHiYAj7biIRA3LWIRwvmy30j+QEv DaMODrdo =xtpD - -----END PGP MESSAGE----- < please put your message to me here> -- CUTMARK ( do not include ) -- I hope you will support me, and I will welcome any and all comments and criticism. Asynchronous -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLuq6yFG1rORFKstdAQH54wP/SaiMFKwz2UzjMdnhVK1HiBW2qSNs6NWC 5ENgEHod+n4ngfsx+miYMzmzDq2GmJ/KbvfMQjDFZiIcsirT2JPcu/YuvLG9AJvy GbO4pY0n/Mky8m1V66OxTxnVjb5CaGpRvbxrOKzAMx7CQMBGRfbdlHpPjtLWfpLf l0xwy9yoCVU= =Loxi -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@seabsd.hks.net (L. Todd Masco) Date: Mon, 12 Dec 94 00:29:40 PST To: cypherpunks@toad.com Subject: Re: alt.anonymous.messages propagation Message-ID: <199412120834.DAA04343@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- L. McCarthy wrote: >Hmmm, does MIT get alt.anonymous at least ? I understand alt.anonymous was >created to serve a purpose similar to that of alt.privacy.anon-server, but >at the moment it's a de facto equivalent of alt.anonymous.messages. >alt.anonymous is somewhat better propagated than a.a.m, from what I've heard. Nope, no alt.anonymous. 'Leastaways, not off the servers that the turist accounts use. And since I configured news on the machine, I'd love to hear if there are MIT servers that have a larger set than life.ai's. >You should request one or both groups from the MIT news admins. If users there >want to read the group, they'll likely be quite happy to carry it. Alas, I am but a turist at MIT, though one who helps maintain the turist machine. I'll be looking at getting a real newsfeed from elsewhere, but asking the MIT newsadmins for favors isn't in the cards. If anybody here has a bit of a stronger standing on campus, their asking would be way cool. >I'm a fairly well-known regular in alt.config, and I believe I can probably >recruit some prominent news admins to send booster newgroup messages for >alt.anonymous.messages. Apart from that, it's a matter of people asking their >local news admins to pick up the group if they aren't already carrying it. That would be a most excellent thing to do, regardless of how it affects my situation. - -- Todd Masco | It's difficult to be loud about keeping your enumerated cactus@hks.net | rights when you're busy exercising your unenumerated ones. cactus@bb.com | http://www.hks.net/~cactus/cactus.html - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuwLBSoZzwIn1bdtAQHxqgGA3WuDp+3/5A8pqGNpFc5UqAVJafaSL7je bUpZDrHpYMXycfCUPAgh+HpxJpCTLWU1 =c8Gt -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Mon, 12 Dec 94 01:16:37 PST To: cypherpunks@toad.com Subject: Re: Globe and Mail Article On Forged Posting Message-ID: <199412120921.EAA15170@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Mark Terka writes: > Ok, here is the text of the story about the "Forged Bob Rae Posting" from > the Toronto Globe and Mail. An examination of the story only indicates how > far our journalists and politicians have to go in understanding the Internet! Indeed. Let's examine some of the apparent misconceptions.... [quoted text from here to the end is from Rusk & Mittelstaedt of the Globe & Mail] > A furious Mr. Rae criticized Mr. Harris outside the legislature, > accusing him of leading to the "Americanization of Canadian > politics" through the use of "dirty tricks. (ouch :) [...] > Ont.general is a computer bulletin board on which Internet users > discuss life and public issues in the province, said Larry Sherman, > president of Internet Seminars of Woodbridge. > A message can be removed from the board only by whoever posted it, No, anyone with a moderately flexible newsreader and a little bit of knowledge about news control message syntax can cancel someone else's article. Tying this in to the discussion about using a newsgroup as a message pool, notice that news articles are far easier to wipe out than mail messages. This is potentially a major vulnerability of any such system, given current news software. Widespread unauthorized cancellations (other than for spam) are greatly frowned upon, though, so a concerted attack would probably set up a major clash of powers on the net. [...] > The source of the message was an account that provides a service > that allows people anonymous access to the Internet, she said. mail forwarding =/= net access > Mr. Sherman said it is very easy to post a false message on a > bulletin board and to make it appear that it came from a computer > different from the one that sent it. True, but that's a claim about forgery, not remailing; this is a worrisome confusion of terms reminiscent of the hacker/cracker problem. > By going through a California bulletin board, "obviously someone > has gone way out of their way to send that in," Mr. Sherman > added. One hopes that Internet Seminars pres. Sherman isn't responsible for the absurd implication I infer from this: sending mail via a geographically distant site requires going out of one's way. Is there some more sensible interpretation ? It seems obvious that someone posting an article purporting to emanate from the Canadian PM would try to transmit it with some level of indirection. [...] > Last months, the Tories played pranks at an NDP convention > sending in a camera crew that shot pictures ridiculing Mr. Rae, > including a doctored video sequence that seemed to give the Premier > a stutter. The picture were broadcast as dinner-time entertainment > at a Conservative convention the same weekend. Who's learning slimy politics from whom ? - - -L. Futplex McCarthy; PGP key by finger or server "We've got computers, we're tapping phone lines; I know that that ain't allowed" --Talking Heads - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuwUnmf7YYibNzjpAQHqQAP+LPVNyr0dFCMDlSmF9GiLzK6ODmCgpopC Pke/Qk9esB+vWA5bPpxtbD1Z61rCGJgvZU++g1+vovmbcSzduoQMauEKKoX5+V9m oGEcfyvu1KqnsVL83jN6YHTMANs/DxHCPVf8jWusJOgQJ+LzZN9xPxlcKDBRFiS1 wyBTHvaOlaQ= =Lism - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuwV9yoZzwIn1bdtAQHkUAF/QCXYBhzma2Y8rrT+hWnIeZYkjlNzi+8s Nf3pPrzjc34nCOsxcwz9aJ9AjhPvWJEV =wOms -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Mon, 12 Dec 94 01:50:09 PST To: cypherpunks@toad.com Subject: Re: News->Mail & CMU's Andrew Message System Message-ID: <199412120955.EAA16263@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Todd Masco writes: > I don't see a problem. Broadly put, news is broadcast e-mail. There are > many sites which in fact do not distinguish between the two, the most > notable of which is CMU's Andrew Message System: the admins of such > systems believe the "experiment" to be an all-around success. Is the AMS software (or some similar system) available as freeware or shareware somewhere ? I'm considering the possibilities for anonymized subscription to newsgroups through a mechanism like this. Come to think of it, many newsgroups are gatewayed to related mailing lists for readers on BBSes and such; I need to search a bit for the software used to do this. I'm curious how such systems deal with cancellation messages; presumably they would simply have to drop them. This would partially eliminate the threat of spam-of-cancels attacks I mentioned earlier. - - -L. Futplex McCarthy; PGP key by finger or server "We've got computers, we're tapping phone lines; I know that that ain't allowed" --Talking Heads - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuwcj2f7YYibNzjpAQEFgAQA0NujNGNOBBLyhPvCL09CmGn1atDbckX+ 98e5iSm+BMJNeD++m55uLl+8jk5HugNmu4M3/cYDq3fwff6d2lLczBQlHTPRxz3E JGKrB8Ho0scxHbvv70UL2SYHR22JQJk/GQWmx91wwdWb27maTW2QWVRtraQzLBaR EJJzpj29Iyo= =mIVa - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuwdyioZzwIn1bdtAQEThAGAuTkPjJ+9wOwl5PnTJUnZ8BK1XDEcoKyY NR9OCOYqzWz3NWk944ypq4ZX1z8w5Eyw =0Fo0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Mon, 12 Dec 94 02:00:28 PST To: cypherpunks@toad.com Subject: Re: Broadcasts - Bandwidth Problem ? Message-ID: <199412121005.FAA16675@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Jonathan Rochkind writes: > Many people seemed to think that a newsgroup for this sort of a thing was a > waste of bandwith. I don't really agree, and think that the bandwith is > neccesary for a distributed method of making the remailer net more robust > to remailers popping into and out of existence. In case the bandwidth on {alt.anonymous, alt.anonymous.messages} started to bother news admins, we could actively encourage them to put the groups on very short expiration periods, i.e. articles might expire after only a day. Assuming people are using automated sniffers to collect their anonymous mail, this shouldn't present any obstacle to the use of the groups as message pools. Keeping the ciphertext around in public for a shorter time sounds like a Good Thing (tm), anyway. I agree that bandwidth seems essential to foiling traffic analysis. - - -L. Futplex McCarthy; PGP key by finger or server "We've got computers, we're tapping phone lines; I know that that ain't allowed" --Talking Heads - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuwe/Wf7YYibNzjpAQFK4AP/YFtRJMd0emeRJgZf4QaL4qPvMFKNn3Uv MYFhJ8GR2M4x1q/ZAwhJsP3NuIeRk5UAWc1Ti1OYKjDkNvoQ52DK3uOW6aCqxYp0 3REpK53F0PkuVL9EnfGImrUWAyeUr2oZOzp1O67hD0eCYhM4IdcdDudA/97Xh0R+ zRIhgC6/Gfo= =n6qM - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuwgPSoZzwIn1bdtAQFFgAF+LXvBnjZEZxsMx9MU+fGX9ynuAnrqKs6S EFbgsBG8aFvul2skOsgIBrVW5luJm4c7 =iPbm -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Mon, 12 Dec 94 02:13:21 PST To: cypherpunks@toad.com Subject: Exact quotation from Freeh on banning unapproved crypto ? Message-ID: <199412121018.FAA17062@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Can anyone point me to a source of verbatim quotations of Louis Freeh's now- legendary comments about the possibilities of banning unapproved cryptography ? All I have been able to find thus far are vague paraphrases. Thanks. - - -L. Futplex McCarthy - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuwh+2f7YYibNzjpAQHp+wP9F2tGTtTYg+QRlDQVkrgfQh6YSbKRXNW1 OJX22BcuhAFsMX1LUTZQ5unYiwXi8pu9jdyeCV5nGU/PSKO3noSEunBFlSPCm0nm yW5UEiWGWjRuDUJNEEB81W9KVdB8JPvTgsBANv4skQpT8pNPumQz54uPvEaFJ8O3 bt+zxTB6dc8= =ATOv - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuwjSCoZzwIn1bdtAQFs5wF/c6t636S1GnUKygE2/UBJGwyoSnubAYJ6 5+Ck9KIrIavZ7n/7qLWhYX+7jp8Xkq54 =MM0m -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Mon, 12 Dec 94 06:50:03 PST To: cypherpunks@toad.com Subject: List of reliable remailers Message-ID: <199412121450.GAA25593@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain I operate a remailer pinging service which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at: http://www.cs.berkeley.edu/~raph/remailer-list.html This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail, which is available at: ftp://ftp.csua.berkeley.edu/pub/cypherpunks/premail/premail-0.30.tar.gz For the PGP public keys of the remailers, as well as some help on how to use them, finger remailer.help.all@chaos.bsu.edu This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 12-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list@kiwi.cs.berkeley.edu. $remailer{"vox"} = " cpunk pgp. post"; $remailer{"avox"} = " cpunk pgp post"; $remailer{"extropia"} = " cpunk pgp special"; $remailer{"portal"} = " cpunk pgp hash"; $remailer{"alumni"} = " cpunk pgp hash"; $remailer{"bsu-cs"} = " cpunk hash ksub"; $remailer{"rebma"} = " cpunk pgp hash"; $remailer{"jpunix"} = " cpunk pgp hash latent cut post ek"; $remailer{"c2"} = " eric pgp hash"; $remailer{"soda"} = " eric post"; $remailer{"penet"} = " penet post"; $remailer{"ideath"} = " cpunk hash ksub"; $remailer{"usura"} = " cpunk pgp. hash latent cut post"; $remailer{"desert"} = " cpunk pgp. post"; $remailer{"nately"} = " cpunk pgp hash latent cut"; $remailer{"myriad"} = " cpunk pgp hash latent cut ek"; $remailer{"xs4all"} = " cpunk pgp hash latent cut post ek"; $remailer{"flame"} = " cpunk pgp hash latent cut post ek"; $remailer{"rahul"} = " cpunk"; $remailer{"mix"} = " cpunk hash latent cut ek"; catalyst@netcom.com is _not_ a remailer. Last ping: Mon 12 Dec 94 6:00:01 PST remailer email address history latency uptime ----------------------------------------------------------------------- xs4all remailer@xs4all.nl ***+*-+***** 9:24 99.99% usura usura@xs4all.nl ***-*-++**** 10:38 99.99% alumni hal@alumni.caltech.edu +*+**+**+*** 7:33 99.99% penet anon@anon.penet.fi ++**+******* 29:39 99.99% c2 remail@c2.org +++-_--+++-+ 58:05 99.99% flame tomaz@flame.sinet.org +*++******+- 14:55 99.98% nately remailer@nately.ucsd.edu ++++++++++++ 32:43 99.98% portal hfinney@shell.portal.com ************ 4:17 99.97% jpunix remailer@jpunix.com +*++***** +- 14:42 99.96% myriad remailer@myriad.pc.cc.cmu.edu **+********* 5:32 99.94% vox remail@vox.xs4all.nl ---------..- 14:16:12 99.99% rahul homer@rahul.net *********** 5:06 99.88% bsu-cs nowhere@bsu-cs.bsu.edu *+-***-**++ 22:31 99.82% mix mixmaster@nately.ucsd.edu -+-+-++**+++ 32:50 99.80% ideath remailer@ideath.goldenbear.com ******-*++ 29:24 99.82% desert remail@desert.xs4all.nl -------.--- 10:57:50 99.99% extropia remail@extropia.wimsey.com --+++---.-+ 5:00:06 99.68% rebma remailer@rebma.mn.org *-..-.-*--- 10:34:53 99.71% soda remailer@csua.berkeley.edu .-......_. 11:45:06 96.63% For more info: http://www.cs.berkeley.edu/~raph/remailer-list.html History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). Options and features cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. oldpgp Remailer does not like messages encoded with MIT PGP 2.6. Other versions of PGP, including 2.3a and 2.6ui, work fine. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. post Post to Usenet using Post-To: or Anon-Post-To: header. special Accepts only pgp encrypted messages. ek Encrypt responses in relpy blocks using Encrypt-Key: header. Comments and suggestions welcome! Raph Levien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Mon, 12 Dec 94 05:25:26 PST To: "Ian Farquhar" Subject: Re: Articles on RC5 and GOST in January 95 Dr Dobbs Journal In-Reply-To: Message-ID: <9412121325.AA02896@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Ian Farquhar writes: > Around the mid 1980's a rather interesting device appeared. It was > essentially an automated scanner for high-density barcodes. A recent mini-article in "WiReD" mentions a barcode-like encoding mechanism being promoted by (I think) Xerox. It's apparently denser than barcode and it survives copying well. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: droelke@spirit.aud.alcatel.com (Daniel R. Oelke) Date: Mon, 12 Dec 94 07:12:22 PST To: m5@vail.tivoli.com Subject: Re: Articles on RC5 and GOST in January 95 Dr Dobbs Journal Message-ID: <9412121512.AA02548@spirit.aud.alcatel.com> MIME-Version: 1.0 Content-Type: text/plain > > Ian Farquhar writes: > > Around the mid 1980's a rather interesting device appeared. It was > > essentially an automated scanner for high-density barcodes. > > A recent mini-article in "WiReD" mentions a barcode-like encoding > mechanism being promoted by (I think) Xerox. It's apparently denser > than barcode and it survives copying well. The Xerox technology is essentially a series of tiny slashes and backslashes. The slashes stand for a 1 and the backslashes a 0 - or vice-versa. This gives you a binary data stream that you can work with. From what I understand, without looking at them closely, the area with these slashes looks like a gray screen. When I first read about this technology a couple of months ago, it was given as a way that sufficiently smart color copiers could restore original color to a black and white copy. Of course there are all kinds of other applications.... ------------------------------------------------------------------ Dan Oelke Alcatel Network Systems droelke@aud.alcatel.com Richardson, TX http://spirit.aud.alcatel.com:8081/~droelke/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: doumakes@netcom.com (Don Doumakes) Date: Mon, 12 Dec 94 10:21:56 PST To: cypherpunks@toad.com Subject: Re: Real-time surveillance of the police Message-ID: <199412121820.KAA08206@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The technology of monitoring location is interesting, of course, but why on earth would the police, who will not consent to civilian review, ever go along with something orders of magnitude more extreme? ObCrypto/Privacy: I suspect there would be an immense amount of radio traffic involved in keeping track of a substantial group of people, say, over 1000. I don't doubt the ability of the device(s) to transmit the information, but the ability of the receivers to digest it all in real time. -- ______________________________________________________________________ Don Doumakes Finger doumakes@netcom.com for PGP public key Foxpro databases built to your specifications. Email me for details. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Sun, 11 Dec 94 15:42:22 PST To: cypherpunks@toad.com Subject: Re: A few articles of interest... In-Reply-To: <199412111825.KAA24116@desiree.teleport.com> Message-ID: <9412121029.ZM10788@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain Whoops. I have a nasty feeling that a brushed key might just have sent an unedited version to the list. If so, my apologies. On Dec 11, 10:27am, Alan Olsen wrote: > - Bruce Schneier has an article on GOST. (A Soviet varient on DES.) GOST is not a variant on DES. It is the Soviet equivalent of DES. The algorithms do have some similarities (eg. the use of S-boxes to provide diffusion), it is a Feistal network, but is in other ways interestingly different. I believe that it has been undergoing quite a bit of Western cryptanalysis over the past year, although I have not seen any results as yet. IMO, one of the most interesting features of GOST is that the S-boxes are not specified in the algorithm's definition. Apparently you had to apply to the government for them, and they would respond with ones they wanted you to have. It is presumed that the security of the ones you were given depended on how much they trusted you, and how much they wanted what you were protecting to remain a secret. I recall that Matt (?) posted a set of standard non-classified (probably low-security) Soviet S-boxes for GOST a couple of months ago. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 12 Dec 94 10:32:01 PST To: Cypherpunks Subject: BEAT COPS Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Michael Crawford wrote: ... individual cops can rack up millions of dollars in legal settlement costs and still remain on the force. I heard ... that a small handfull of cops in San Francisco had cost the City tens of millions, with individual cops repeatedly causing lawsuits, without getting fired. True, but that's without embarrassing videotapes. The clueless populace doesn't stay clueless for long when they seen the police "blooper" tapes. Police unions won't have much clout compared to an enraged public. ... at least one cop wouldn't go for it - the cop we caught jacking off to a magazine of ill repute... Gives whole new meanings to "night stick," "the long arm of the law," "stop and frisk," "pat down," "pounding a beat" and going to the "policeman's ball." (Anyone else want to jump in on this one?) S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Hittinger Date: Mon, 12 Dec 94 07:39:11 PST To: cypherpunks@toad.com Subject: re: real time surveillances Message-ID: <199412121538.KAA10670@ritz.mordor.com> MIME-Version: 1.0 Content-Type: text Some thoughts on this: Will the people *believe* the electronic position data? Nope. When you are busted not only will you be frisked but you will also be bulk erased :-) (to get TC's DAT tape!) The technology to fabricate video evidence is there is it not? There was a relatively recent sad case of two officers that had a video camera installed in their patrol car. They had pulled over a speeding car. While obtaining the license the occupants of the car murdered the policemen and the *entire* scene was obtained on video tape. When the tape was later reviewed, searching for a clue as to what happened, the individual had to watch the officers slowly die - all captured on video. It is possible that they might have been saved had this been real-time video rather than taped. Consider the next level here folks? Will just having archived knowledge of where certain people are be adequate? Will there not ultimately be a call for real time monitoring of these officers? Will that be something that would be cool with them? Another great idea would be anonymous real-time monitoring of vital signs along with position data. Auto-911 if you will. We know somebody at this corner had a heart attack 5 minutes ago where is he? Cheers mark.h From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Sun, 11 Dec 94 15:56:29 PST To: cypherpunks@toad.com Subject: Re: Articles on RC5 and GOST in January 95 Dr Dobbs Journal In-Reply-To: Message-ID: <9412121048.ZM10865@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 11, 5:25pm, Bruce Schneier wrote: > Remember, you can export cryptographic source code in paper form. Now there's an interesting thought... Many of you will remember the heady days of the early 1980's, when it was customary for PC magazines to include substantial amounts of code in their pages (often 25% or so of the magazine). This all had to be typed in by hand, and especially in the case of BASIC programs (there was only BASIC in those days really, it was the lowest common demoninator) containing machine code, they would also almost always have checksums to make sure that what was typed in was correct. This was never a lot of fun. I did it a few times myself. That cured me for life from repeating the exercise. Around the mid 1980's a rather interesting device appeared. It was essentially an automated scanner for high-density barcodes. You photocopied the magazine page containing these 25 cm (or whatever) barcode strips, which you fed into the reader. It scanned the contents of the barcode, and voila, a working program. At least in theory. The downfall of this system is that the reader cost several hundred dollars, and almost nobody could afford them. It never quite caught on. Even so, I really wonder if the export of cryptography ON PAPER but in a machine-readable form would be in violation of ITAR? If anyone has one of these old scanner, it might very well be worth trying. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 12 Dec 94 07:51:20 PST To: marca@neon.mcom.com (Marc Andreessen) Subject: Re: BofA+Netscape In-Reply-To: Message-ID: <9412121550.AA10442@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Marc Andreessen says: > I fully expect we'll be supporting other security standards and > approaches as they emerge, and we certainly welcome realistic suggestions > on what we should do, when, and how. I told you in Email, Mr. Andreessen, that new transport level security protocols are useless now that IPSP has come near to standardization and now that prototype implementations are nearly available. Many people at IETF in other groups expressed far less interest in proceeding with new security protocols now that there will be a network layer security protocol. However, you did not appear to be remotely interested. I suppose that you considered the comment I made "unrealistic". Personally, I consider to be unrealistic the notion that the same group of programmers who a year or two ago thought that the way to remove files on a Unix system was to use system(3) to call rm via the shell will be standardizing security -- after all, they couldn't produce a secure piece of software to begin with. My current presumption is that since the same programmers who produce Mosaic produced Netscape that, although pretty looking on the outside, it is just as bad on the inside: like a beautful marble skyscraper that is held together on the inside with chewing gum, toothpicks and rusty bailing wire. I have discouraged clients from using Netscape in the absense of source because there is no way to look for the security holes that are surely lurking within it; unfortunately, the product is just too pretty looking. By all means, of course, work on any security system you like. The burden will be on you to convince people to use it. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 12 Dec 94 11:35:27 PST To: Cypherpunks Subject: re: real time surveillances Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Mark Hittinger had several thoughts about real-time surveillance. He wrote: ... The technology to fabricate video evidence is there is it not? Big problem with self-surveillance; not a problem with a properly set up system of police surveillance. The critical element is a trusted third-party agency to archive the tapes. There was a relatively recent sad case of two officers that had a video camera installed in their patrol car.... the occupants of the car murdered the policemen and the *entire* scene was obtained on video tape.... It is possible that they might have been saved had this been real-time video rather than taped. Yes, and real-time video monitoring would be a good upgrade when the technology allows it (real-time location monitoring is possible now). In the meantime, *obvious* video recording would also help protect officers in that some perps would think twice before killing someone *on camera*. ... Another great idea would be anonymous real-time monitoring of vital signs along with position data. Auto-911 if you will. We know somebody at this corner had a heart attack 5 minutes ago where is he? The developers of the localizer technology I mentioned in my article have anticipated you. Their equipment can do real-time vital sign monitoring. There are some obvious benefits for wired cops plus some subtle drawbacks for bad cops. (I leave discovery of said drawbacks as an exercise for the student.) S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 12 Dec 94 08:55:12 PST To: cypherpunks@toad.com Subject: Re: Crypto Declaration of Independance In-Reply-To: <199412120906.DAA09468@jpunix.com> Message-ID: <9412121654.AA10520@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous says: > I have started work on a Crypto Declaration of Independence, based on the > famous American work which represents Independence. Yup, just what we need -- more foaming at the mouth. Anyone interested in doing real work is encouraged to read the current internet drafts concerning the security multiparts extension to MIME, the security extensions to the DNS, or the work on security headers for IPv6 and IPSP (the equivalent of the v6 work for v4). .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mclow@coyote.csusm.edu (Marshall Clow) Date: Mon, 12 Dec 94 12:05:27 PST To: cypherpunks@toad.com Subject: Re: Misunderstanding of Remail Headers Message-ID: MIME-Version: 1.0 Content-Type: text/plain >At 2:13 AM 12/12/94, L. McCarthy wrote: >>Hal writes: >>> There was also a misperception that my remailer was an official effort >>> endorsed by Portal (again, despite the disclaimers). Note that it was >>> they who were contacted, not me (yet). This might suggest that it will >>> not be possible to cleanly separate the remailer operators and service >>> providers when problems like this arise. Both may end up being hassled >>> (time will tell whether I am). >> [ stuff deleted ] >The "From:" line seems to be confusing people. The author of the article >quoted from the Globe & Mail appearantly didn't even understand the >disclaimer. The article was worded in such a way to make it seem the >disclaimer was saying that Bob Rae didn't really write the message, as >opposed to saying that Hal Finney didn't really write the message! >Something needs to be done so that even the most internet clueless will >understand that the message _isn't_ from Finney or McCarthy or Joe Random >RemailerOp, which appearantly isn't clear to many people currently. While I'm all for having clear disclaimers, the facts remain: 1) You can't force people to read. 2) Even if you could, you can't force people to understand. Improve the disclaimers, sure. But don't think that this problem is going to go away because of it. -- Marshall (who has just blown his lurker status) :-) Marshall Clow Aladdin Systems mclow@san_marcos.csusm.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Purshottam Date: Mon, 12 Dec 94 13:38:11 PST To: DarScott@aol.com Subject: Re: Children's Books Mentioning Privacy In-Reply-To: <941211145500_3311823@aol.com> Message-ID: <9412122006.AA01485@meefun.ithaca.com> MIME-Version: 1.0 Content-Type: text/plain It's not exactly a children's book, but may be classified as a "juvenile" novel and is the young peoples' room in the berkeley public library. but I read it as a 5th grader, and it made a deep impression on me: _The Currents of Space_ by Isaac Asimov. A small subplot in it concerns setting of alarms by requesting a library book on a forbidden subject. Another book that has probably interested many young people in privacy tech is the Zim book on codes and secret writing. I read it in grade school, and I seem to recall reading that Diffe did too. Author: Asimov, Isaac, 1920- Title: The currents of space / Isaac Asimov. 1st Ballantine Books ed. New York : Ballantine Books, 1983. Description: 231 p. ; 18 cm. Series: A Galactic Empire novel. A Del Rey book. Ballantine ; 31195. Del Rey science fiction. Notes: Cover art by Darrell K. Sweet. Other entries: Sweet, Darrell. Author: Zim, Herbert Spencer, 1909- Title: Codes and secret writing. New York, William Morrow, 1948. Description: [i-vi] 1-154p. illus., diagrs. 20.3 cm. Notes: "Books worth knowing": p. 144-145. Bound in orange cloth; stamped in brown. Dust jacket. Library of the American Cryptogram Association (George C. Lamb Collection). Subjects: Cryptography. Call numbers: UCB Ed/Psych Z104 .Z5 Children's Lit. Coll. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 12 Dec 94 12:14:04 PST To: perry@imsi.com Subject: Re: Crypto Declaration of Independance In-Reply-To: <9412121654.AA10520@snark.imsi.com> Message-ID: <199412122012.MAA27440@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger writes > Yup, just what we need -- more foaming at the mouth. I seem to recall that on the extropians list you did your fair share of foaming at the mouth. While it is true that getting security working and stardardized is right now a more urgent and more difficult task than foaming at the mouth, nonetheless more foaming at the mouth will be needed by and by. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: strick@techwood.org Date: Mon, 12 Dec 94 12:23:23 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: (RFC934) Re: extra dashes in PGP-related blocks? In-Reply-To: Message-ID: <199412122021.MAA04027@gwarn.versant.com> MIME-Version: 1.0 Content-Type: text/plain THUS SPAKE jrochkin@cs.oberlin.edu (Jonathan Rochkind): # # Does anyone know what it is that's putting in these "- "s, why it's putting # them in, and how to stop it? They're part of RFC934 and they are the correct standard way to encapsulate messages inside messages, short of using MIME. Many mailers produce & handle these correctly. The extra "- " are due to "Character-Stuffing the Encapsulation Boundary". What you&we need is filters to extract encapsulations that unstuff nested encapsulations. Relevant excerpt from RFC934 follows. --strick -- -- -- Network Working Group Marshall T. Rose (Delaware) Request for Comments: 934 Einar A. Stefferud (NMA) January 1985 Proposed Standard for Message Encapsulation ... Message Encapsulation ... Definitions: a draft forwarding message consists of a header portion and a text portion. If the text portion is present, it is separated from the header portion by a blank line. Inside the text portion a certain character string sequence, known as an "encapsulation boundary", has special meaning. Currently (in existing digestification agents), an encapsulation boundary (EB) is defined as a line in the message which starts with a dash (decimal code 45, "-"). Initially, no restriction is placed on the length of the encapsulation boundary, or on the characters that follow the dash. ... 2.3. Encapsulated Messages Each encapsulated message is bounded by two EBs: a pre-EB, which occurs before the message; and, a post-EB, which occurs after the message. For two adjacent encapsulated messages, the post-EB of the first message is also the pre-EB of the second message. Consistent with this, two adjacent EBs with nothing between them should be treated as enclosing a null message, and thus two or more adjacent EBs are equivalent to one EB. ... Character-Stuffing the Encapsulation Boundary It should be noted that the protocol is general enough to support both general forwarding of messages and the specific case of digests. Unfortunately, there is one issue of message encapsulation which apparently is not addressed by any forwarding agent (to the authors' knowledge) in the ARPA-Internet: what action does the forwarding agent take when the encapsulation boundary occurs within a the text portion of a message being forwarded? Without exception, this circumstance is ignored by existing forwarding agents. To address this issue, this memo proposes the following character-stuffing scheme: the encapsulation boundary is defined as a line which starts with a dash. A special case is made for those boundaries which start with a dash and are followed by a space (decimal code 32, " "). During forwarding, if the forwarding agent detects a line in the text portion of a message being forwarded which starts with the encapsulation boundary, the forwarding agent outputs a dash followed by a space prior to outputting the line. During bursting, if the bursting agent detects an encapsulation boundary which starts with a dash followed by a space, then the bursting agent does not treat the line as an encapsulation boundary, and outputs the remainder of the line instead. This simple character-stuffing scheme permits recursive forwardings. ... -- -- -- strick <...!{ihnp4,akgua,allegra,gatech}!techwood.org!strick> echo '[q]sa[ln0=aln256%Pln256/snlbx]sb3135071790101768542287578439snlbxq'|dc --keithv@cs.berkeley.edu(?) -- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Mon, 12 Dec 94 12:23:28 PST To: cypherpunks@toad.com Subject: Re: Broadcasts and the Rendezvous Problem In-Reply-To: <199412112248.RAA25113@bb.hks.net> Message-ID: <199412122023.MAA15209@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text L. Todd Masco said: > [...] > bringing a new remailer on line could be achieved by broadcasting a message > through a newsgroup specifying the location and type of the remailer. If > necessary, one or more pseudonymous automatic testing agents could pick up > the message and put the remailer through a barrage of tests, broadcasting > a "remailer certification" with a certain duration. "Premail++" and > remailers could find their next hop by examining current certifications > and choosing one with desired characteristics, scoring by trusted testing > agents and other criteria (including the passage of time since the last > certification). > [...] > My question is whether this strikes anybody else as a > desirable design: we would end up with a net of remailers that is fairly > resilient and not dependent upon any one list of remailers. If a node > goes down, the net adjusts in rather short order and service is not > disrupted. Handling unreliable remailers is even more important if you want to encourage the "every-one-a-remailer" view. Numerous, low traffic, remailers will not be run professionally. I'd like to complete such a view of a remailer plan with: 1) Acknowledgements, or Bounces, or broadcast drop-ids: When a mail is sent through a chain of remailers, it should be dealt with reliably from the user perspective. That means either the user gets an ack that the message got there when they do, or the user gets a bounce when they don't. Either way he should know what to expect. You could do that with response blocks (but they themselves can fail), or you can do that by broadcasting the ids of messages that are dropped because the next node in a chain is down. An id is just a large random number. Again, here you can use a broadcast medium. This could also be achieved if the recipient's mailer filters out duplicate copies of messages: the sender's mailer would monitor the reviews of the remailers used in transit, and re-issue messages that came too close to a break in the chain. Nobody ever needs to look at all this info, it would be handled by your personal Premail++. 2) Amateur remailers need a flow control mechanism. You cannot expect somebody (or his internet provider) to be happy when his personal account remailer suddenly becomes the most popular in the current premail++ rating and gets flooded by everybody and his brother (randomizing premail++ or not). It does not need to be a very smooth or precise flow control, but it should be enough to prevent catastrophic events. Current systems tend to do that by refusing the mail, or dropping the packets on the floor, but we do not have this luck: the personal mail of the account holder must still go through. I do not know a good way to do that. Posting the remailer as being down when a flood occurs is too rash and too late. One way to do that would be for these "small" remailers to issue tickets (say 700 message tickets a week, each valid for the transport of one message). The remailer agent (premail++) of a remailer-net user who expects to use the net for around 15 messages a week would try to reserve, say, 6 tickets each from 20 "small" remailers (for chaining, and to account for "sold-out" remailers). In the message, with the info for each successive remailer, it would paste in a ticket (which is then spent.) But now some ticket distribution system is needed: ticket distribution could be done by the remailer itself, but then we would be back to a flooding problem. So ticket distribution is better handled by "seriously" run "ticketing agents", just like the review process is better done by "review agents". A "small" remailer would hand out a provision of tickets to a small set of "ticketing agents", and would post to the broadcast medium that it is up and that tickets can be obtained from this set of agents. A ticket is simply a short string of random numbers. They can be re-used fairly quickly by the "small" remailer (say used one week out of 4), as we are only trying to avoid fortuitous flooding, not criminal mail-bombing. Finally, I'd say that a well propagated Usenet News group is a convenient medium to do this on, but needs not be the only one considered. A not-so-well propagated broadcast can be reached by anybody's premail++ through yet a third set of robot mailers, advertised in an ad-hoc fashion, just like the remailers themselves now. I know this is a lot of different entities, but I firmly believe that (soon enough :-) nobody will use chained remailers manually, Premail is only the beginning. Pierre. pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Kipp E.B. Hickman" Date: Mon, 12 Dec 94 12:33:49 PST To: cypherpunks@toad.com Subject: Re: Clarification of my remarks about Netscape Message-ID: <9412121231.ZM17395@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <9412111620.AA41983@eldamar.walker.org>, you write: > Several people have asked me to clarify my recent comments about Netscape. > I am more than happy to oblige. > > First of all, let me begin by saying that I am a biased observer, and that > all of this is my personal opinion. My annoyance with Netscape is also closer > to the surface this week than it normally is, due to a variety of factors > (including having just returned from the San Jose IETF meeting). My initial > comment, and the ones that follow in this message, are thus more frank than is > my usual style on, say, public Usenet newsgroups. > > That being said, here are some of the data that has gone into my impressions > of Netscape so far. > > (1) Netscape plays very fast and loose with HTML. Rather than participating > in the existing standardization efforts, they have indiscriminately added > "extensions" to it that are not supported by any other client software, > and which in some cases go directly against HTML's markup-oriented > structure. This only adds more confusion to an already muddy area, > delays the prospects for a standard HTML specification, and divides the > WWW into "WWW Classic" and "Netscape-compatible". Personally, as a > strong proponent of universal interoperability, I find this reprehensible. > There is no need to bypass existing efforts just to add cosmetic value to > your own software. This has nothing to do with security... > (2) The Netscape Secure Sockets proposal has an extremely poor security model. > It is not an end-to-end security model, but rather relies on transport > level security, which is in my view dangerously inadequate for reasons > which should be obvious to most of the folks on this list. Clearly I'm an idiot. Explain it to me. And while you are at it, why don't you email me your comments on the spec? I put my email address in there for that very reason. Jeesh. > It is also > tied directly to the RSA certification hierarchy. Now, for those of us > who have X.509 certificates rooted in the RSA Commercial Certification > authority, that's fine, but it also means that any other WWW client that > wishes to interoperate with Netscape's "secure servers" must license > TIPEM from RSA Data Security, and consequently pay RSA's rather high > royalties, unless the software is free (in which case RSAREF can be used). > This serves as a direct barrier to competition from other commercial > vendors. This is not all bad--I happen to like RSADSI's products and > technology--but promoting a transport-level security system instead of > an end-to-end one is to my mind simply irresponsible. This is an outright lie. We don't use TIPEM. You could build a conformant SSL implementation using RSAREF and the freeware IDEA cipher code. As for a barrier to competition. So what else is new? We all have barriers to overcome before we can compete. Should we get rid of TCP/IP as a barrier to using the web? > There has been no peer review of Netscape's security model--it was simply > implemented by fiat, without regard for the IETF standards process. I > find that this leaves a very bad taste in my mouth. I also heard similar > sentiments from a wide variety of other attendees at the IETF, including > members of the IP Security working group, people who attended the Secure > HTTP BOF, and others. This leads me to believe that it's not just a > matter of me leaping to wild conclusions. You are somewhat right here. In fact, this was done because we are a company interested in surviving long enough to withstand the eventual attack by microsoft. Instead of waiting several years before anything was agreed upon and ending up with a kitchen sink protocol as all others these days do, we took a simpler approach. And instead of hiding in a closet with it, we brought it out to light. As a result we received critical review from some decent members of the crypto community, including: Martin Abadi Mike Burrows Alan Schiffman Matt Robshaw Burt Kaliski to name a few. As for the IETF standards process, we are pushing the document into the RFC process. > (3) Netscape is viewed as a "loose cannon" by most of the other commercial > players in the WWW arena, mainly because they have introduced a fair > amount of FUD into the HTML standardization effort, while simultaneously > promoting themselves as being standards-based. Members of Apple's > "Cyberdog" project and Microsoft's web projects, who *are* trying to > contribute to the standards process, had particularly excoriating things > to say in this regard. This is a matter of opinion. However, I believe that our opinions don't matter in the long run because of the 800 pound gorilla Microsoft. They will push something out, it will be proprietary, and they will name the tune and ask us to play along. Now we can either just sit back in our current comfy cozy standards based processes and languish for a few years, and then SIGH and say "Gee wasn't that fun, too bad microsoft shoved yet another piece of excrement down our throats" or we can be "loose cannons", get something out there, try it out and see what happens. The market will decide one way or the other. > Now, as I said, I am biased and my comments about Netscape are strictly my > person opinions. I will be perfectly willing to revise these opinions as I > receive more data. For example, if Netscape takes a more active part in > the standards process, works with RSA to secure wider availability of the > underlying technology required by their proposals, and generally demonstrates > a willingness to play nicely with other children, that would be great, and > I'll just as strongly defend them as I am panning them now. > > However, in my view, they have not shown a good initial track record. > Only time will tell. > > > Amanda Walker > InterCon Systems Corporation > > --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html -- --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 12 Dec 94 12:40:29 PST To: cypherpunks@toad.com Subject: Re: Misunderstanding of Remail Headers In-Reply-To: Message-ID: <199412122040.MAA17924@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- jrochkin@cs.oberlin.edu (Jonathan Rochkind) writes: >quoted from the Globe & Mail appearantly didn't even understand the >disclaimer. The article was worded in such a way to make it seem the >disclaimer was saying that Bob Rae didn't really write the message, as >opposed to saying that Hal Finney didn't really write the message! >Something needs to be done so that even the most internet clueless will >understand that the message _isn't_ from Finney or McCarthy or Joe Random >RemailerOp, which appearantly isn't clear to many people currently. There was some discussion here last week about remailers which don't let users put in "From:" lines. This case shows a good reason not to allow them. "Reply-To:" should be used to force a reply to some anonymous return address if you have one. So perhaps filtering "From:" is a good idea. Hal -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLuy1ChnMLJtOy9MBAQHYNAH9EDJe3vzIV1DI/7IoZ7q+8eQZCSCMZ6GT +5onVqzTyvm02ijSQLsqLg8WohnZCKTlt9bK/JCh63idT+Bc3KoRPg== =K+kq -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 12 Dec 94 12:58:20 PST To: Cypherpunks Subject: Re: Real-time surveillance of the police Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Don Doumakes wrote: ... why on earth would the police, who will not consent to civilian review, ever go along with something orders of magnitude more extreme? (1) There are civilian review boards; the consent of the police is not a prerequisite. If they don't like it, they can get a real job. (2) It is in their best interests to be protected from false accusations, and to be able to be quickly located under emergency conditions. ObCrypto/Privacy: I suspect there would be an immense amount of radio traffic involved in keeping track of a substantial group of people ... [I doubt] the ability of the receivers to digest it all in real time. (1) My suggestion was for (probably local) recording, not real time monitoring of video; therefore, no bandwidth problems. (2) Tim might want to comment, but my understanding of the localizer technology is that it too is somewhat "local" and that polling or burst transmission keeps the bandwidth requirements at manageable levels. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 12 Dec 94 13:17:46 PST To: cypherpunks@toad.com Subject: Re: Crypto Declaration of Independance In-Reply-To: <199412120906.DAA09468@jpunix.com> Message-ID: <199412122116.NAA05404@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous writes > I have a proposal for you all. > > I have started work on a Crypto Declaration of Independence, based on the > famous American work which represents Independence. This is unwise and unnecessary. It is unwise because we do not wish to alert the government to the fact that the net is largely ungoverned and ungovernable. It is unnecessary because crypto is already covered by various existing declarations on rights. THE BILL OF RIGHTS Amendment I Congress shall make no law [...] abridging the freedom of speech, or of the press; or the right of the people peaceably to assemble,[...] Amendment II [...] the right of the people to keep and bear arms, shall not be infringed. Amendment IV The right of the people to be secure in their persons, houses, papers, and effects, against unreasonable searches and seizures, shall not be violated,[...] -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Steven Levy Date: Mon, 12 Dec 94 10:23:34 PST To: "L. McCarthy" Subject: Re: Exact quotation from Freeh on banning unapproved crypto ? In-Reply-To: <199412121018.FAA17062@bb.hks.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I was the one who asked Freeh the question, after he gave a talk at the conference on Global Cryptography. I said that while the administration is currently saying that they are not interested in regulating cryptography domestically, what if in the future the wiretaps you get yield scrambled messages that you can't decipher. (Meaning, do you regulate then?) Freeh asked, "In terms of encryption being a voluntary standard?" "Yes," I said. "Oh yeah, definitely," he said. "If five years from now we solved the access problem, but what we're hearing is all encrypted, I'll probably, if I'm still here, be talking about that in a very different way; the objective is the same. The objective is for us to get those conversations whether they're by an alligator clip or ones and zeros. Wherever they are, whatever they are, I need them." On Mon, 12 Dec 1994, L. McCarthy wrote: > -----BEGIN PGP SIGNED MESSAGE----- > > - -----BEGIN PGP SIGNED MESSAGE----- > > Can anyone point me to a source of verbatim quotations of Louis Freeh's now- > legendary comments about the possibilities of banning unapproved cryptography ? > All I have been able to find thus far are vague paraphrases. Thanks. > > - - -L. Futplex McCarthy > > - -----BEGIN PGP SIGNATURE----- > Version: 2.6.1 > > iQCVAwUBLuwh+2f7YYibNzjpAQHp+wP9F2tGTtTYg+QRlDQVkrgfQh6YSbKRXNW1 > OJX22BcuhAFsMX1LUTZQ5unYiwXi8pu9jdyeCV5nGU/PSKO3noSEunBFlSPCm0nm > yW5UEiWGWjRuDUJNEEB81W9KVdB8JPvTgsBANv4skQpT8pNPumQz54uPvEaFJ8O3 > bt+zxTB6dc8= > =ATOv > - -----END PGP SIGNATURE----- > - --- > [This message has been signed by an auto-signing service. A valid signature > means only that it has been received at the address corresponding to the > signature and forwarded.] > > -----BEGIN PGP SIGNATURE----- > Version: 2.6.2 > Comment: Gratis auto-signing service > > iQBFAwUBLuwjSCoZzwIn1bdtAQFs5wF/c6t636S1GnUKygE2/UBJGwyoSnubAYJ6 > 5+Ck9KIrIavZ7n/7qLWhYX+7jp8Xkq54 > =MM0m > -----END PGP SIGNATURE----- > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Lowenstern Date: Mon, 12 Dec 94 11:31:54 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: extra dashes in PGP-related blocks? Message-ID: <9412121931.AA00608@ch1d157nwk> MIME-Version: 1.0 Content-Type: text/plain > I'm guessing if I really sent a block like that to a remailer, the > remailer would hork because of the prepended "- "s. I know that > sometimes people's public keys they've posted to a list look like > that, and when I try to add them to PGP, it horks, and I've got to > go into a text editor and remove the "- ", and then add it to my > keyring. PGP does this... Not only does it complicate nested PGP signed messages, but if you pgp-sign an entire MIME message (i.e. by sending it to the autosigning service) instead of placing the signed doc inside the MIME boundries, it can cause mail readers to not recognize the MIME boundries and display the letter as normal ASCII-Mail. andrew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: db@Tadpole.COM (Doug Barnes) Date: Mon, 12 Dec 94 12:18:40 PST To: lmccarth@ducie.cs.umass.edu (L. McCarthy) Subject: Broadcasts - addressing In-Reply-To: <199412121005.FAA16675@bb.hks.net> Message-ID: <9412122018.AA07956@tadpole.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain I have been contemplating how to mark broadcast messages as being 'for' someone. To foil traffic analysis, you don't want to include their nym or key-id, for the sake of the your poor CPU, you want to avoid the need to attempt decryption on everything that passes through. My first thought on this is to standardize a way for marking messages with either the nym _or_ a one-time-address (a large random number). The sniffer would need to be loaded with lists of unused one-time- addresses, which could be given out in blocks to correspondents. The one-time-address method would obviously not work the first time you contacted a nym, but on further conversation it could significantly hamper traffic analysis and would also render the messages from X->Y unlinkable (if you were thinking of a "X's alias for Y is " approach.) This is just a first-order brainstorm, I'm curious what others have thought about this. Also... > In case the bandwidth on {alt.anonymous, alt.anonymous.messages} started to > bother news admins, we could actively encourage them to put the groups on > very short expiration periods, i.e. articles might expire after only a day. > Assuming people are using automated sniffers to collect their anonymous mail, > this shouldn't present any obstacle to the use of the groups as message pools. > Keeping the ciphertext around in public for a shorter time sounds like a > Good Thing (tm), anyway. > I agree that bandwidth seems essential to foiling traffic analysis. In order for there to be enough bandwidth to rival some of the really classic Usenet bandwidth hogs (e.g. alt.binaries.*), then there would likely be enough interest and bandwidth to come up with something that is less leveraged off of Usenet, or that mitigated the load. Remember, there are people sending sound and video around the net, not to mention the huge amount spent to move .GIFs from hither to yon. I think that you could make a case that experimenting with anonymous protocols is potentially a very worthwhile educational endeavor, possibly more so than some of the other common uses for the net, and that it is, by comparison, relatively low-bandwidth. I agree it can and should be expired quickly once the volume becomes significant. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Kipp E.B. Hickman" Date: Mon, 12 Dec 94 13:59:36 PST To: perry@imsi.com Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412122118.AA11047@snark.imsi.com> Message-ID: <9412121357.ZM17505@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 12, 4:18pm, Perry E. Metzger wrote: > Subject: Re: Clarification of my remarks about Netscape > > "Kipp E.B. Hickman" says: > > > (1) Netscape plays very fast and loose with HTML. > > > > This has nothing to do with security... > > No, but its a Bad Thing. > > > > (2) The Netscape Secure Sockets proposal has an extremely poor security > > > model. > > > It is not an end-to-end security model, but rather relies on transport > > > level security, which is in my view dangerously inadequate for reasons > > > which should be obvious to most of the folks on this list. > > > > Clearly I'm an idiot. Explain it to me. And while you are at it, why > > don't you email me your comments on the spec? > > HTTP, like SMTP, is only a transport for underlying documents. The > underlying documents are the things people wish to secure, not the > transport layer. By securing only the transport, you make it possible > for people to get pages that are forged, although they can be sure of > what machine delivered them (which isn't significant). Your system is, > for instance, useless in a proxy HTTP daemon environment. > > Actually, securing the communications as well is important for > privacy, but that should be done via IPSP, not some new, incompatible, > mechanism. I disagree compeltely. First of all, lets start with "not wanting to secure the transport layer". Right now email, passwords, etc. can be read off of the internet in the clear providing no measure of privacy at all. I believe the SSL protocol solves this problem. In some future land where IPNG or it's cousin's appear, then maybe SSL will be unnecessary. At the rate that is going, we can use SSL for the next 10 years. Finally, the system is perfectly usable in a proxy environment. If you would like we can send you some brouchures for our products in that area. Secondly, SSL is not an end, but a beginning. Instead of waiting 10 more years before the standards process gets around to inventing some old technology and codifying it, we have put something out. We have made the protocol public instead of propreitary and we have asked for critical review. Not griping. Securing documents themselves is a second thing that security software can try to tackle. However, what most people seem to miss is that document security is orthogonal to transport security. We have addressed transport security. Document security can be handled in several ways, including using digital signatures. Because HTTP supports MIME multi-part encoded data using standard RFC-822 headers, it is possible for signed data to be transported today with no change to HTTP whatsoever. Most people out there haven't done this. We will. Today it is already true that documents could be stored mime encoded with digital signatures. All that is needed is a browser that can notice it and put some information up. > > > It is also > > > tied directly to the RSA certification hierarchy. > > I'll point out that X.509 is widely loathed in the internet community > -- its X.509 that caused PEM to fall flat on its face and die. Loathed for what reason? Because it's a standard? You are being two-faced about this thing you know. We chose standards where standards were readily available. X.509 is a perfectly usable way for performing authentication. If you disagree, may I suggest you examine: http://bs.mit.edu:8001/ipra.html > > This is an outright lie. We don't use TIPEM. You could build a > > conformant SSL implementation using RSAREF and the freeware IDEA > > cipher code. As for a barrier to competition. > > RSAREF versions of the code can't be used commercially. RSA won't > license people to do stuff on their own -- unless you have significant > pull, you have to buy TIPEM or BSAFE from them and use THEIR code. You are whining. Provide a free, publicly available public-key algorithm that is not patented, and can be used world wide with exportability from the US. Then we will use it. Until then we are stuck, just like everyone else, in using what is available, not what is imagined. > > So what else is new? We > > all have barriers to overcome before we can compete. Should we get rid of > > TCP/IP as a barrier to using the web? > > Well, TCP/IP is available for free, but thats a horse of a different > color. I don't particularly like your security model, but I don't > object that strenuously to your use of TIPEM qua TIPEM. I do strongly > object to X.509, which is based on technologies entirely alien to the > internet. How do I look up an X.509 certificate in the DNS? Now, given > the Eastlake and Kaufman DNS security system, you can put keys in the > DNS if you use DNS names, but X.509 uses abortive ISO distinguished > names which are utterly unmappable into the DNS. Now this is a good point. This is the kind of space that the internet is heading into. How does authentication work in the larger scheme? We at Netscape have tackled a small piece of the problem space. But the larger picture remains unsolved. Discussions about how to do this are welcome. Using DNS style technology sounds like a good place to start. > As for your "peer review", I'll note that it was done extensively by > RSADSI folks, who aren't entirely unbiased about technologies... Last I checked Mike Burrows and Martin Abadi worked for DEC at SRC in Palo Alto. They were the primary reviewers and contributed greatly to the revisions noted at the front of the document. ----- It would be much more satisfying to be having a technical discussion of SSL's merits or flaws. In addtion, discussing how to solve the "DNS" problem would be profitable for all. -- --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Mon, 12 Dec 94 10:56:08 PST To: "L. McCarthy" MIME-Version: 1.0 Content-Type: text/plain At 2:13 AM 12/12/94, L. McCarthy wrote: >Hal writes: >> There was also a misperception that my remailer was an official effort >> endorsed by Portal (again, despite the disclaimers). Note that it was >> they who were contacted, not me (yet). This might suggest that it will >> not be possible to cleanly separate the remailer operators and service >> providers when problems like this arise. Both may end up being hassled >> (time will tell whether I am). > >This is all too familiar to me. Although I still haven't heard the official >line on the shutdown of Underdog following the Scythe spam, at least some >people locally (including, crucially, my advisor) received the impression that >I had forged (and authored !) the offending news articles in spite of the >disclaimer headers. Maybe the remailers should put bogus "From:" lines in, to avoid this? Make it "From: nobody", or "From: Anonymous", or even something odd like "From: AnonUser!hfinney@shell.portal.com". Put in some other lines telling the actual address of the remailer, as well as a complaints-to: address. Maybe "Sender: hfinney@shell.portal.com", or "Remailer:hfinney@shell.portal.com". The "From:" line seems to be confusing people. The author of the article quoted from the Globe & Mail appearantly didn't even understand the disclaimer. The article was worded in such a way to make it seem the disclaimer was saying that Bob Rae didn't really write the message, as opposed to saying that Hal Finney didn't really write the message! Something needs to be done so that even the most internet clueless will understand that the message _isn't_ from Finney or McCarthy or Joe Random RemailerOp, which appearantly isn't clear to many people currently. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Mon, 12 Dec 94 11:02:04 PST To: cypherpunks@toad.com Subject: extra dashes in PGP-related blocks? Message-ID: MIME-Version: 1.0 Content-Type: text/plain When people have been posting their public keys, or encrypted address blocks, to various lists I'm on, all of the "-----BEGIN whatever..." lines seem to have a "- " preppended to them. So, for instance, they look like: - -----BEGIN PGP MESSAGE----- Version: 2.6.2 [stuff] - -----END PGP MESSAGE----- I'm guessing if I really sent a block like that to a remailer, the remailer would hork because of the prepended "- "s. I know that sometimes people's public keys they've posted to a list look like that, and when I try to add them to PGP, it horks, and I've got to go into a text editor and remove the "- ", and then add it to my keyring. Does anyone know what it is that's putting in these "- "s, why it's putting them in, and how to stop it? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 12 Dec 94 14:19:48 PST To: cypherpunks@toad.com Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412121231.ZM17395@warp.mcom.com> Message-ID: <199412122219.OAA03950@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "Kipp E.B. Hickman" writes: >In article <9412111620.AA41983@eldamar.walker.org>, [Amanda Walker] writes: >> It is also >> tied directly to the RSA certification hierarchy. Now, for those of us >> who have X.509 certificates rooted in the RSA Commercial Certification >> authority, that's fine, but it also means that any other WWW client that >> wishes to interoperate with Netscape's "secure servers" must license >> TIPEM from RSA Data Security, and consequently pay RSA's rather high >> royalties, unless the software is free (in which case RSAREF can be >used). >> This serves as a direct barrier to competition from other commercial >> vendors. This is not all bad--I happen to like RSADSI's products and >> technology--but promoting a transport-level security system instead of >> an end-to-end one is to my mind simply irresponsible. >This is an outright lie. We don't use TIPEM. You could build a >conformant SSL implementation using RSAREF and the freeware IDEA >cipher code. What about the certification aspect? Would servers be forced to pay for an RSA key certification? This was a point I raised in my comments on SSL. PEM's reliance on the RSA-based certification hierarchy has at least slowed its progress if not doomed it altogether. I understand that Netscape clients will embed certain Certification Authority keys and use them to validate signed server keys. Does this also mean that only RSA-approved CA's will be allowed? What if some CA in some other country not covered by RSA patents came into operation? Would your relationships with RSA still allow you to embed non-RSA- approved CA keys? I would hope so. RSA is both respected and mistrusted in the crypto community, so you wouldn't want to tie yourselves too closely to them. Have you heard of the "web of trust" concept implemented by PGP? This allows users to designate chosen individuals as trusted key signers and to authenticate keys on that basis. It is non-hierarchical and decentralized. (There is also plenty of bad blood between RSA and PGP.) Will you be able to support decentralized authentication models like this? I hope this is something you will explore. (I have no financial interests in any of these companies or protocols!) Hal Finney -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLuzMQRnMLJtOy9MBAQEoyQH8CvFo2PzdB7fzn5TDSW52mZFpuu2HIt9d YazndhCPcE349CxumMzwmrE9tVA9e/toEIysfSwcjubW1rOXX7Wrxw== =189c -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 12 Dec 94 14:30:12 PST To: cypherpunks@toad.com Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412122118.AA11047@snark.imsi.com> Message-ID: <199412122229.OAA05451@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "Perry E. Metzger" writes: >HTTP, like SMTP, is only a transport for underlying documents. The >underlying documents are the things people wish to secure, not the >transport layer. By securing only the transport, you make it possible >for people to get pages that are forged, although they can be sure of >what machine delivered them (which isn't significant). Your system is, >for instance, useless in a proxy HTTP daemon environment. I was going to say that an SSL-aware proxy daemon could play "man in the middle" and pass through the SSL handshaking messages which occur at connection time, so that the user client could authenticate the remote server, then communicate using a key shared with that server but which the proxy would not know. But that won't work with SSL, I guess. The SSL handshaking goes on before any message data has been exchanged; in particular, before the URL is sent to the proxy to tell it what server to connect to. (Hiding URL's is one of the features of SSL.) So in fact with SSL the only authentication possible is between proxy and user, and then between proxy and remote server. There doesn't seem to be a place in the protocol where the user could authenticate the remote server and create a key which would not be known to the proxy. This does seem to be a deficiency. Hal -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLuzO1hnMLJtOy9MBAQG+IgIAyZvvTpXB6dmCbEyrvLA65QeK4c5T8UNi NAelFrZMEsb/NdS2l8ApczkljEnviCpOiV9W5ALYTKXr9nzJbSaZbg== =eBkX -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: andrew@riskdev.ml.com (Andrew Brown) Date: Mon, 12 Dec 94 11:33:12 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: extra dashes in PGP-related blocks? In-Reply-To: Message-ID: <9412121933.AA04137@nottingham.riskdev.ml.com> MIME-Version: 1.0 Content-Type: text >> From: Jonathan Rochkind > >When people have been posting their public keys, or encrypted address >blocks, to various lists I'm on, all of the "-----BEGIN whatever..." lines >seem to have a "- " preppended to them. So, for instance, they look like: > >- -----BEGIN PGP MESSAGE----- >Version: 2.6.2 >[stuff] >- -----END PGP MESSAGE----- > >I'm guessing if I really sent a block like that to a remailer, the remailer >would hork because of the prepended "- "s. I know that sometimes people's >public keys they've posted to a list look like that, and when I try to add >them to PGP, it horks, and I've got to go into a text editor and remove the >"- ", and then add it to my keyring. > >Does anyone know what it is that's putting in these "- "s, why it's putting >them in, and how to stop it? pgp is putting those extra "- " pieces in (guess you didn't read all your pgp docs :-), it does that so that it can tell the difference between pgp begin/end blocks and other stuff, kinda like sendmail "quoting" lines beginning with a dot with an extra dot. the difference here is that sendmail removes any leading dots before delivery and pgp doesn't after removing a signature. yeah, you do have to load it into an editor but mailing something to a remailer shoud not "hork" it. the pgp running on the remailer will just "- " the stuff and include it literally. follow? -- --< "CYBERBOY" >-- andrew@ml.com (Andrew Brown) Phone: 1.212.449.0088 Fax: 1.212.449.8612 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Steve Gibson/Bionomics Date: Tue, 13 Dec 94 04:31:24 PST To: Bionomics List Server addresses Subject: Bionomics Institute -- New discussion group and newsletter Message-ID: <9412131430.AA2066@notes.worldcom.com> MIME-Version: 1.0 Content-Type: text/plain How is new technology transforming the economy? How will it alter the fundamental qualities of economic life? We don't have all the answers. But we do have a powerful new way to look at the the revolutionary changes brought about by the emergence of the Information Age. And, we have leading edge thinkers and doers from a remarkable variety of disciplines -- high-technology, biology, economics, public policy, business and more -- who share the powerful idea that the economy is an ecosystem. That's right: the economy is _not_ some giant machine. It's like a rainforest. A virtual rainforest where coded information, like DNA, defies entropy. Where organizations (like organisms) cooperate, compete and evolve in a complex, self-organizing process that is not only unplanned, but unplan-able. (Sounds like the Internet, doesn't it.) And, now, we have a discussion group: evolve@bionomics.org. As well as an occasional newsletter: just.the.facts@bionomics.org. JOINING -- send to info@bionomics.org with "SUBSCRIBE Evolve" or "SUBSCRIBE Just.the.facts" in the subject line. Participants in "Evolve" will get "just.the.facts" automatically. CONTRIBUTING -- send to evolve@bionomics.org. This is an archived, quasi-moderated discussion. Signal-to-noise will be kept high. VANISHING -- send "unsubscribe" or any questions to info@bionomics.org or to our domain postmaster, klacobie@bionomics.org. This message comes to you because either we read this list or people keep telling it's right up our alley. Now we want you to come explore the truths and consequences of the infoweb with us. And bring your friends. (If you don't have any friends, you're probably spending too much time reading email.) You made it this far... hit and take a lurk. Become a part of the bionomic community, where high-technology and the free-market converge. Regards, Steve Gibson Executive Director The Bionomics Institute From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@seabsd.hks.net (L. Todd Masco) Date: Mon, 12 Dec 94 11:42:28 PST To: cypherpunks@toad.com Subject: Re: News->Mail & CMU's Andrew Message System Message-ID: <199412121947.OAA22152@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- L. McCarthy wrote: >Is the AMS software (or some similar system) available as freeware or >shareware somewhere ? I'm considering the possibilities for anonymized >subscription to newsgroups through a mechanism like this. AMS is pretty strongly tied to AFS (now known as part of DCE) and is geared towards sites with users in the thousands. It's probably not what you want, even if it were available (CMU is in the process of phasing it out, since their user base usage has exceeded the design limitations of AMS). >Come to think of it, >many newsgroups are gatewayed to related mailing lists for readers on BBSes >and such; I need to search a bit for the software used to do this. Take a look at newsgate, available somewhere on ftp.uu.net. All you have to do is set up a pseudo-site in your news server's newsfeeds file and send the messages through news2mail. >I'm curious how such systems deal with cancellation messages; presumably they >would simply have to drop them. This would partially eliminate the threat of >spam-of-cancels attacks I mentioned earlier. It totally depends upon the configuration of the gateway and the format of the message. If your gateway passes Control: headers, then cancels will be forwarded to the user and perhaps even be effective if they have another mail-to-news gateway up (that allows Control: headers). Even more so for cancels of the "Subject: cmsg cancel" format, since everything passes Subject: headers. - -- Todd Masco | It's difficult to be loud about keeping your enumerated cactus@hks.net | rights when you're busy exercising your unenumerated ones. cactus@bb.com | http://www.hks.net/~cactus/cactus.html - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuyoqSoZzwIn1bdtAQH4gQGAqbROjwEHW6VVYwawXtzeTitdkpWXoytC UNEMT8FPQ49MqbwWnWMJfZDY1CGZoRpU =Yrr9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 12 Dec 94 14:53:55 PST To: sandfort@crl.com (Sandy Sandfort) Subject: Re: Real-time surveillance of the police In-Reply-To: Message-ID: <199412122252.OAA05139@netcom19.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Topics I'll discuss: surveillance tapes of cops, localizer bandwidth needs, and digital timestamping. There's _some_ Cypherpunks relevance here, as this thread deals with the issue of surveillance, self-surveillance, escrowed records, etc. I have another point of view to add: I don't want to see my local cops have all of their actions videotaped and reviewed for quite another reason--I don't want a "mechanization" of the enforcement process! Cops, for all of their faults, also have some positive personal characteristics: they use discretion in enforcing laws, they let folks off with warnings or shrugs, etc. I shudder to think about a world in which the hideously complicated legal code is enforced by cops who have video cameras mounted behind them to verify that they never gave a sucker^H^H^Hcitizen-unit a break. (I am slightly reluctant to tell Sandy I have some good opinions of the California Highway Patrol, but I do. I elected to take a one day class to get a speeding ticket taken off my record, and the class was taught by an extremely able, pragmatic retired CHP officer. He had all kinds of tips about driving, accidents, etc., having seen 500 or more fatalities in his 25+ years with the CHP. He also talked about the local judgment, or discretion, that CHP officers have to have. For example, to raise tax revenues, California ruled that "fix-it tickets" (no fee, no fine, just present evidence that a minor automobile flaw has been corrected) would no longer be allowed, that even the most minor infractions--broken tail-light, cracked windshield, etc.--would have to go through the legal process, with special soak-the-driver "administrative" (really, revenue enhancement) fees. So the CHP is simply not playing along, and they've found a way to avoid the process by issuing a different kind of ticket that is in fact a fix-it ticket. He also gave other examples that left me with a more favorable impression of cops....perhaps this was his intent?) (The longer-than-I'd-planned section above is meant to show that even a cop-disliking skeptic like me can be convinced that some good is done is by them, and that not all cops are bad. Perhaps my on-day exposure co-opted me the way certain folks in D.C. got co-opted?) Anyway, I don't _want_ a mechanistic enforcement of *all* laws, with a video camera second-guessing the cop. I don't want 43,761 laws being enforced religiously. (If we had just the 13 or 14 laws I think we need, strict enforcement would be a good thing, but not when the 43,748 extra laws are cluttering up the books.) "Officer, the video records of 1994-12-12 14:22:31 PST indicate your patrol unit was within visual range of a 324.986.666 ("Bicycle Helmet of Improper Color") and yet you ignored this misdemeanor. This being your 3rd such oversight this month, you are being reassigned to the Discipline Platoon at Camp Pendleton. Dismissed." Forcing the cops to surveill themselves will almost certainly take away what enforcement discretion they now have. Sandy Sandfort wrote: (quoting someone else) > ObCrypto/Privacy: I suspect there would be an immense > amount of radio traffic involved in keeping track of a > substantial group of people ... [I doubt] the ability of > the receivers to digest it all in real time. > > (1) My suggestion was for (probably local) recording, not real > time monitoring of video; therefore, no bandwidth problems. > > (2) Tim might want to comment, but my understanding of the > localizer technology is that it too is somewhat "local" and that > polling or burst transmission keeps the bandwidth requirements at > manageable levels. On this bandwidth point, it is certainly true that N localizers/transceivers communicating at M bits per second with some maximum carrier frequency can "overload" the "free space channel." (Crudely, when N x M > .5 B, where B is the "bandwidth" of the communications channel.) For example, a million people each trying to communicate a thousand bits per second would imply an aggregate of a billion bits pers second, barely possible if the carrier frequency maxes out at a few gigahertz. This is Shannon's Theorem, of course. And this is within "one space," nearby. In the real world, with a few miles as the effective range, the "crowding" is not severe. (I'm ignoring other users, radio and t.v., cellular, RF noise, etc. Important things to consider in a more detailed calculation.) Ten thousand such units, in a space a few miles square, each "trying" to communicate 1000 bits per second, would result in only about 10^7 bits per second, aggregate. This is far, far below any Shannon limits (of course, there are other users of the spectrum who may "step on" the users here...these are all tradeoffs to consider, and that _have_ been considered). Fortunately, localization doesn't typically need 1000 bits per second, in any case. (A skier lost in the mountains, a child who has wandered away....all are cases where the needed bits per second is _much_ less than 1000 bps. Indeed, most of the localizers are either not sending info at all, or very sporadically.) Finally, the problems of "proving" the surveillance or audio/video records are not later changed by cops or others is easily solved--by something of great crypto relevance. Namely, digital time-stamping, a la Haber and Stornetta. No "trusted third party storage" is needed: just hash the surveillance records a la Haber and Stornetta and the resulting published hash cannot at a later time be forged. (I devoted much space to this in the FAQ, so grep it for this if interested.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Kipp E.B. Hickman" Date: Mon, 12 Dec 94 15:10:47 PST To: perry@imsi.com Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412122242.AA11210@snark.imsi.com> Message-ID: <9412121508.ZM17611@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 12, 5:42pm, Perry E. Metzger wrote: > Subject: Re: Clarification of my remarks about Netscape > > "Kipp E.B. Hickman" says: > > First of all, lets start with "not wanting to secure the transport > > layer". Right now email, passwords, etc. can be read off of the > > internet in the clear providing no measure of privacy at all. I > > believe the SSL protocol solves this problem. > > First of all, Mr. Hickman, you might notice that I said that > encryption is needed for privacy. However, transport layer security is > far from sufficient for the web because it DOES NOT SECURE THE > DOCUMENTS. The fact that you mention email and SSL in the same > paragraph demonstrates an ignorance of this topic. Because email is > store and forward transport layer encryption mechanisms are worthless > -- they only say that no one could read the last hop and in no way do > they secure the documents themselves. Thats why PEM was > developed. There is now a merger of PEM and MIME that is soon going to > be a proposed internet standard following the last IETF meeting. Clearly you and I disagree on a fundamental point. Which is more important? Securing the document or securing the transport of the document. I believe that today's problem for commerce is securing the transport. Solving this currently widespread problem makes the Internet a friendlier place for commerce. It allows sensitive information to be transported privately. Protecting against forgery is the next logical step. > Indeed, Mr Hickman, had you and your friends at Netscape been paying > attention instead of rolling your own, you might have noticed that > IPSP prototypes are around TODAY and that transport layer mechanisms > are going to become rapidly obsolete for securing the communications > themselves. You can find a version of swIPe, which is not quite IPSP > but is fairly similar (and which is being hacked on so that it will > conform) on ftp.csua.berkeley.edu; its even modloadable on Suns. Thats > available TODAY. Let's pretend for a moment that you are right. IPSP is the way to go, today, and that silly us, we should have used it. So now I go to my site manager, and say: Please replace all that fancy expensive network hardware with new ones that speak IPSP so that we can do private communications with... So who can I talk to? Name one router that speaks the secure protocols you are documenting? Name one PPP based bridge that does? Show me, today, what percentage of the Internet is covered by these standards? Give me some growth curves showing how the Internet will quickly be converted to a secure network? My point is not that IPSP is "bad". My point is that *today* it is irrelevant. Tommorow is another matter. In the future, I hope that you are right, IPSP is everywhere and we can all breath a sigh of relief. In this case SSL is of little value. However, in the mean time we have what we have. My company's network hardware is typical. It is filled with expensive devices that don't understand IPSP or IPNG. In fact, most of the world is constructed this way. What you are implicitly asking for is for the world to replace its networking hardware/software solutions before allowing privacy. I think that this is a incorrect. SSL is a temporary solution to a nagging problem. It's design was predicated on the belief that the future is in protocols such as IPSP. Security will be pushed lower and lower until it is omnipresent. > > In some future land where IPNG or it's cousin's appear, then maybe > > SSL will be unnecessary. > > Even were transport layer security needed, there are many other > protocols for doing the exact same thing -- your solution is hardly > new or interesting. Why not use an existing one instead of rolling Yet > Another One? Of course, as I've repeatedly mentioned, network layer > security is being used by many people today and will be standardised > very soon -- probably before SSL. We never claimed the solution was new or interesting. However, it is a solution. > > Finally, the system is perfectly usable in a proxy environment. > > Sheer ignorance. In your system I must trust each and every hop > between myself and the document, and I must also trust all the > servers. With public key signatures on the documents themselves, as > Amanda Walker mentioned, you then need trust nothing at all in order > to know that documents are authentic. You are making the assumption that the proxy is able to understand the secure conversations between a client and its eventual server. This need not be true and should not be true. > > Secondly, SSL is not an end, but a beginning. Instead of waiting 10 > > more years before the standards process gets around to inventing > > some old technology and codifying it, we have put something out. > > I'm afraid that your technology is the old one, and as for "putting > something out", as I mentioned network layer solutions are available > for ftp TODAY. In source form. Immediately. Oh, and by the way, they > don't incorporate such useless abortions as 40 bit RC4 keys. You must have missed a line in the spec: #define SSL_CK_RC4_WITH_MD5 0x01 #define SSL_CK_RC4_EXPORT40_WITH_MD5 0x02 #define SSL_CK_RC2_CBC_WITH_MD5 0x03 #define SSL_CK_RC2_CBC_EXPORT40_WITH_MD5 0x04 #define SSL_CK_IDEA_CBC_WITH_MD5 0x05 Note the inclusion of plain RC4 (not 40 bit), plain RC2 (not 40 bit) and plain IDEA (again, not 40 bit). If you have an exportable solution that can be manufactured in the US and then shipped overseas, then that is something of value. Complaining about 40 bit keys is not of value. The ITAR rules are what they are and at this point in time we can't change them. > > We have made the protocol public instead of propreitary > > IPSP is also public. So what? > > > > > > It is also > > > > > tied directly to the RSA certification hierarchy. > > > > > > I'll point out that X.509 is widely loathed in the internet community > > > -- its X.509 that caused PEM to fall flat on its face and die. > > > > Loathed for what reason? Because it's a standard? > > We also loathe CLNP. Do you propose to do all your network layer > communications over CLNP because it, too, is an ISO standard? ISO > standards are universally loathed in the internet community -- and for > good reasons. Lets take X.509 as one example. > > X.509 is tied into X.500 distinguished names. They are > > 1) Bulky > 2) Do not map into DNS names > 3) Cannot be mapped into the DNS. > 4) Do not support the web of trust model. > 5) Are difficult to build parsers for > 6) Require bulky and often expensive X.500 directory systems to use > effectively. Not true. Distinguished names can be bulky, but you don't have to use them that way. They can be made to map into DNS names trivially, and because you don't have to have a single root, a web of trust is perfectly possible. Examine how PGP self signed public keys are managed. Finally, "bulky and often expensive" is a matter of opinion. Please define a solution that is: distributed reliable supports an unforgeable name to public-key mapping standard not-bulky not-expensive I will be the first to sign up and buy one. The market exists. -- --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fhalper@pilot.njin.net (Frederic Halper) Date: Mon, 12 Dec 94 12:26:23 PST To: cypherpunks@toad.com Subject: remailer list Message-ID: <9412122026.AA04890@pilot.njin.net> MIME-Version: 1.0 Content-Type: text/plain What's the ftp site where I can obtain the latest copy of the list of remailers? Thanks, -RH- --------------------------------------------------------------------------------- Reuben Halper I'm not growing up, I'm just burnin' out." Montclair High - Green Day - Montclair, NJ E-mail: fhalper@pilot.njin.net PGP 2.6ui Public Key available upon request --------------------------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: raph@netcom.com (Raph Levien) Date: Mon, 12 Dec 94 16:01:07 PST To: cypherpunks@toad.com Subject: Time to exhaustively break 40-bit RC4? Message-ID: <199412122330.PAA29185@netcom20.netcom.com> MIME-Version: 1.0 Content-Type: text/plain The SSL documents say that exhaustively searching 40 bits of RC4 keyspace takes 64 MIPS-years. When I brought this figure up at the cpunks meeting, it was roundly derided. However, I think it might be a sound estimate. The key schedule operation in RC4 does 256 "swap" operations. Let's say it takes four instructions to do each swap. So, it's 2000 instructions per key. A one-MIPS processor can search 500 keys a second. There are about 30 million seconds in a year, so that's 15 billion keys a year. 40 bits is a trillion keys, so it works out to 66 years, which is well within the Pentium-style accuracy of the calculations I've done. Am I missing something here? On the second floor of Soda Hall are about 100 HP Snake workstatations. I think they're about 100 MIPS each. During the winter break, they will be sitting mostly unused. If the math checks out, they should be able to search keyspace in two and a half days. Anyone wanna do some cracking? Raph From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Kipp E.B. Hickman" Date: Mon, 12 Dec 94 15:34:05 PST To: "Amanda Walker" Message-ID: <9412121532.ZM17644@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 12, 6:11pm, Amanda Walker wrote: > Subject: Re: Clarification of my remarks about Netscape > [I'm sending this to the list because it does have some crypto content] > > "Kipp E.B. Hickman" writes: > > > There is no need to bypass existing efforts just to add cosmetic value to > > > your own software. > > > This has nothing to do with security... > > Agreed. My annoyance with Netscape is not based solely, or even primarily, > on security concerns. In fact, my only annoyance with your security > proposal is that it is at the wrong layer (or, more accurately, at layer > which should be secondary). In my view, you picked the right technology, > but applied it to the wrong problem :). > > > Clearly I'm an idiot. Explain it to me. > > SSL is a mechanism whereby a client and a server can establish a secure, > authenticated transport channel. The problem is that this isn't what I want > to secure and authenticate. Most of the time, in fact, I don't care about > the transport: I may be talking through a proxy (like the current CERN httpd), > or bringing things in from a cache, or talking to a load-balanced server > array. I want the *documents* I'm accessing to be secure and/or > authenticated. I want my HTML documents signed and certified by the *author*, > not the server. I couldn't care less about the server if I can verify that > I've got the right document in response to my query. Similarly, if I send the > contents of a form containing, say, my Amex number, I want to encrypt the > session key with the public key of the merchant, not the service provider. I believe that these properties of document security are orthogonal to transport security. Today we have bit off transport security. Using MIME multipart encoded documents, document security can be handled as well. There already exist standards defining the format for these (PEM etc.), all that is missing is a browser that adheres to them, and some server based tools for creating them. SSL combined with those provides a powerful solution to todays Internet problems (jeesh, now *I'm* starting to sound like a marketing person :) > This is what I (and many others) mean by an "end to end security model." > Transport security is a nice secondary ability (it helps defend against > traffic analysis, for example, and casual snooping by students with packet > sniffers), but without end-to-end security, it's simply a way of providing a > false sense of security. I wouldn't want to do away with the TCP checksum > field simply because the modem I use for my SLIP link is "error-correcting," > and I feel the same way about security. Agreed. However, today, we consider it a primary concern instead of a secondary concern. To do business on the Internet, people will be filling in forms and submitting data that is sensitive to server operators. We don't want that data to be observered in transit. Data that is paid for should also be private. > > I put my email address in there for that very reason. Jeesh. > > I'd rather that technical feedback occur in a public forum like the IETF. > I have no pretensions about being a security expert, and I want people to > shoot down my bad ideas too. Heck, I *like* having my competitors tell me > what's wrong with my ideas :). I tend to agree here, but before I open something up to wide discussion I prefer to have a smaller group doing the review work. After the small group work has been done, then a larger review follows. > > > This serves as a direct barrier to competition from other commercial > > > vendors. > > > This is an outright lie. We don't use TIPEM. You could build a > > conformant SSL implementation using RSAREF and the freeware IDEA > > cipher code. > > Nope, not if I want to sell it (note the word "commercial" in my comment). > RSAREF cannot be used for commercial software, nor can IDEA under the PGP > license. There is no feasible way to license the RSA patents for commercial > use except by licensing TIPEM. I have been told this outright by Kurt > Stammberger of RSADSI (their VP of marketing, I believe). This is not > secondhand information. All commercial software that I know of using RSA > public key encryption and RSA stream ciphers (such as RC2 and RC4) uses TIPEM > and BSAFE, including Lotus Notes and Apple PowerTalk. RSA's royalty structure > is based on a percentage of revenue, with the percentage on a sliding scale > based on gross corporate revenue (not just on products which use RSA's > patents). If you keep your margins low to compete in the marketplace, you > lose. Even you folks are making your money on high-margin products (servers) > rather than low-margin ones (clients), I'd wager at least in part because it's > a way to make money despite having to pay RSA royalties. I think RSA pulled a fast one on you. We don't use TIPEM. We wrote the X.509 handling code ourselves and have tested it for interoperability. In any case, there are two classes of net consumers out there: the academia and corporation. The academia can almost always get access to source code for free and reuse it interesting manners with little trouble, as long as it's academic. Us business types get stuck paying for everything (of course we make a living that way too...). It doesn't bother me that people would have to license RSA technology to implement SSL commercially. We did, and in some sense it levels the playing field. However, in defense of SSL, I must say that there is no strict requirement for RSA technology. A careful reading of the spec will lead one to discover that different public-key technologies can be used. Since certificates are typed, and standard X.509 certificates include algorithm identifiers, it is possible to implement a different authentication mechanism that doesn't use RSA technology. For example, to choose some popular choices (:^), one could use SHS instead of MD5, skip-jack instead of RC2/RC4/IDEA and some other freely available public key algorithm. > The RSAREF license has been loosened up some recently, but it's still > restricted to freeware. > > > As for a barrier to competition. So what else is new? We > > all have barriers to overcome before we can compete. Should we get rid of > > TCP/IP as a barrier to using the web? > > I don't have to pay royalties to sell an implementation of TCP/IP. Your > analogy fails. My point was that in order to even play on the internet, one needs a computer, a network connection, and TCP/IP, *PLUS* all of the various software that one wishes to use to communicate. This is not free. It is being paid for by you whether you do it directly, or it is built into the margins of the hardware manufaturer that sold you the machine. > > You are somewhat right here. In fact, this was done because we are a company > > interested in surviving long enough to withstand the eventual attack > > by microsoft. > > You've already got your eggs in the right basket on this one--sell servers and > services, not client software. Microsoft has a miserable track record in the > server arena (witness the underwhelming success of Windows NT :)). It's also > less of a commodity market, which is where Microsoft excels (no pun intended). > > > As a result we received critical review > > from some decent members of the crypto community, including: > > > > Martin Abadi > > Mike Burrows > > Alan Schiffman > > Matt Robshaw > > Burt Kaliski > > Mostly RSADSI people, by my count. Great technical background, but I wouldn't > call relying on one of your technology vendors "peer review"... Actually, 2 people from DEC, one from EIT and 2 from RSA. > > As for the IETF standards process, we are pushing the > > document into the RFC process. > > Precisely. Rather than working with others in the industry and research > communities, you are trying to push your proposal into the standards track. I'm listening! What is wrong with SSL? What defects does it have in the way that it tries to solve privacy and authentication? What should we do to make the next version better? -- --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Date: Mon, 12 Dec 94 14:33:23 PST To: cypherpunks@toad.com (Cypherpunks) Subject: Herbert S. Zim dies Message-ID: MIME-Version: 1.0 Content-Type: text Herbert S. Zim, author of over 100 children's books, including "Codes and Secret Writing", died at age 85 on December 5th in Plantation Key, Florida, where he has lived for many years. He had Alzheimer's disease. I mention his passing because he wrote the first book I ever read on cryptography, which I read in 4th grade in 1964. If it weren't for Zim, I might not have created PGP. -Philip Zimmermann From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 12 Dec 94 12:57:55 PST To: jamesd@netcom.com (James A. Donald) Subject: Re: Crypto Declaration of Independance In-Reply-To: <199412122012.MAA27440@netcom4.netcom.com> Message-ID: <9412122057.AA10994@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald says: > While it is true that getting security working and > stardardized is right now a more urgent and more > difficult task than foaming at the mouth, nonetheless > more foaming at the mouth will be needed by and by. To what end? Perhaps strong logical argumentation is worthwhile. What is the point of useless rants that will never be read? .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Kipp E.B. Hickman" Date: Mon, 12 Dec 94 16:02:12 PST To: perry@imsi.com Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412122322.AA11307@snark.imsi.com> Message-ID: <9412121600.ZM17661@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 12, 6:22pm, Perry E. Metzger wrote: > Subject: Re: Clarification of my remarks about Netscape > > "Kipp E.B. Hickman" says: > > Clearly you and I disagree on a fundamental point. Which is more > > important? Securing the document or securing the transport of the > > document. I believe that today's problem for commerce is securing > > the transport. > > I believe there is a fundamental problem of understanding here -- it > does not seem that you understand how store and forward email > works. Securing just the transport is less than useless. SSL does not provide solutions for the class of problems elucidated by store-and-forward mail systems. However, it does promise that the transmission between two mail agents will be private. Depending on the configuration of your network this may be all you need. Using SSL to "privatize" SMTP transmissions seems useful to me. If the data being transmitted were PEM then all the better. > > Solving this currently widespread problem makes the > > Internet a friendlier place for commerce. It allows sensitive > > information to be transported privately. > > No, it does not -- it just means that some links can't be read. On the > other hand, PEM/MIME-PEM *ALREADY* keep people from reading no matter > whether the link is open or not open. > > > Let's pretend for a moment that you are right. IPSP is the way to > > go, today, and that silly us, we should have used it. So now I go to > > my site manager, and say: > > > > Please replace all that fancy expensive network hardware with new > > ones that speak IPSP so that we can do private communications with... > > You don't have to replace any hardware. More ignorance on your part. Something somewhere has to be able to speak IPSP. Something must be changed, even if it's just software. If it is just software, then I have an upgrade problem because in our network we have one machine from every workstation manufaturer and every kind of PC and MAC imaginable. This is not uncommon, and is a logistics nightmare. Once a service is relegated to only allowing private communications, you are just as stuck as we are. There will be a class of hardware/software that cannot communicate. This upgrade problem exists no matter what security technology is used. > > > So who can I talk to? Name one router that speaks the secure > > protocols you are documenting? > > Each and every one routes it today. I have routed swIPe packets > over the commercial internet -- and of course I couldn't control any > of the intervening routers. Your comments indicate that you are > totally unaware of how IPSP is designed to work. > > You are ignorant and foolish. You could at least read a document or > two before making statements that make you sound stupid. I read your > documents. You could at least read other peoples -- but that would > naturally require that you even realize that other people have done > work on this topic. I believe your tone here is less than helful :-(. You weaken your position by being insulting instead of sticking to the facts. > > > Even were transport layer security needed, there are many other > > > protocols for doing the exact same thing -- your solution is hardly > > > new or interesting. Why not use an existing one instead of rolling Yet > > > Another One? Of course, as I've repeatedly mentioned, network layer > > > security is being used by many people today and will be standardised > > > very soon -- probably before SSL. > > > > We never claimed the solution was new or interesting. However, it is a > > solution. > > Yet Another Solution. Why not invent your own internet protocol? After > all, it would be a "solution". > > > You must have missed a line in the spec: > > > > #define SSL_CK_RC4_WITH_MD5 0x01 > > #define SSL_CK_RC4_EXPORT40_WITH_MD5 0x02 > > #define SSL_CK_RC2_CBC_WITH_MD5 0x03 > > #define SSL_CK_RC2_CBC_EXPORT40_WITH_MD5 0x04 > > #define SSL_CK_IDEA_CBC_WITH_MD5 0x05 > > Gee, I was under the impression that that was CODE, not SPEC. Another helpful response :-( > > Not true. Distinguished names can be bulky, but you don't have to > > use them that way. > > What other way could you use? I would do one of two things: 1. Define a conventional way to use the DN (pick a subset like RFC1485 does). 2. Extend the set of attribute types supported by a DN. > > They can be made to map into DNS names trivially, > > How? Name a single methodology. > > > Please define a solution that is: > > > > distributed > > reliable > > supports an unforgeable name to public-key mapping > > standard > > not-bulky > > not-expensive > > > > I will be the first to sign up and buy one. The market exists. > > Use DNS for key distribution. Use IPSP (soon to be standardized -- SSL > isn't standard either) for the packet layer. Use some variant of > Photuris for key distribution. All the software in question is > publically available or will be and will run on a wide variety of > platforms. Please provide a reference for "Photuris". The web crawler couldn't find it. -- --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 12 Dec 94 13:19:10 PST To: "Kipp E.B. Hickman" Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412121231.ZM17395@warp.mcom.com> Message-ID: <9412122118.AA11047@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Kipp E.B. Hickman" says: > > (1) Netscape plays very fast and loose with HTML. > > This has nothing to do with security... No, but its a Bad Thing. > > (2) The Netscape Secure Sockets proposal has an extremely poor security > > model. > > It is not an end-to-end security model, but rather relies on transport > > level security, which is in my view dangerously inadequate for reasons > > which should be obvious to most of the folks on this list. > > Clearly I'm an idiot. Explain it to me. And while you are at it, why > don't you email me your comments on the spec? HTTP, like SMTP, is only a transport for underlying documents. The underlying documents are the things people wish to secure, not the transport layer. By securing only the transport, you make it possible for people to get pages that are forged, although they can be sure of what machine delivered them (which isn't significant). Your system is, for instance, useless in a proxy HTTP daemon environment. Actually, securing the communications as well is important for privacy, but that should be done via IPSP, not some new, incompatible, mechanism. > > It is also > > tied directly to the RSA certification hierarchy. I'll point out that X.509 is widely loathed in the internet community -- its X.509 that caused PEM to fall flat on its face and die. > This is an outright lie. We don't use TIPEM. You could build a > conformant SSL implementation using RSAREF and the freeware IDEA > cipher code. As for a barrier to competition. RSAREF versions of the code can't be used commercially. RSA won't license people to do stuff on their own -- unless you have significant pull, you have to buy TIPEM or BSAFE from them and use THEIR code. > So what else is new? We > all have barriers to overcome before we can compete. Should we get rid of > TCP/IP as a barrier to using the web? Well, TCP/IP is available for free, but thats a horse of a different color. I don't particularly like your security model, but I don't object that strenuously to your use of TIPEM qua TIPEM. I do strongly object to X.509, which is based on technologies entirely alien to the internet. How do I look up an X.509 certificate in the DNS? Now, given the Eastlake and Kaufman DNS security system, you can put keys in the DNS if you use DNS names, but X.509 uses abortive ISO distinguished names which are utterly unmappable into the DNS. As for your "peer review", I'll note that it was done extensively by RSADSI folks, who aren't entirely unbiased about technologies... .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: db@Tadpole.COM (Doug Barnes) Date: Mon, 12 Dec 94 15:05:34 PST To: adam@bwh.harvard.edu (Adam Shostack) Subject: Re: Broadcasts - addressing In-Reply-To: <199412122127.QAA21293@bwnmr5.bwh.harvard.edu> Message-ID: <9412122304.AA10973@tadpole.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain > > | > | I have been contemplating how to mark broadcast messages as being > | 'for' someone. To foil traffic analysis, you don't want to include > | their nym or key-id, for the sake of the your poor CPU, you want to > | avoid the need to attempt decryption on everything that passes through. > > Keys are cheap. Everyone should have a bunch. To foil > TA, hand out a key to each correspondant. Give them id's like > 'latex.limb.malaise ' > Yes, but any set of messages sent under a particular key are linked for purposes of traffic analysis. You would need to hand out (potentially) a key per message, or stacks of keys. At which point, you're doing something very similar to what I suggested. I personally think that it would be easier to manage fewer keys and use something very simple (like a large random number) for message tagging, but this is just me. Doug From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 12 Dec 94 13:27:39 PST To: db@Tadpole.COM (Doug Barnes) Subject: Re: Broadcasts - addressing In-Reply-To: <9412122018.AA07956@tadpole.tadpole.com> Message-ID: <199412122127.QAA21293@bwnmr5.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | | I have been contemplating how to mark broadcast messages as being | 'for' someone. To foil traffic analysis, you don't want to include | their nym or key-id, for the sake of the your poor CPU, you want to | avoid the need to attempt decryption on everything that passes through. Keys are cheap. Everyone should have a bunch. To foil TA, hand out a key to each correspondant. Give them id's like 'latex.limb.malaise ' Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 12 Dec 94 13:28:00 PST To: cactus@seabsd.hks.net (L. Todd Masco) Subject: Re: alt.anonymous.messages propagation In-Reply-To: <199412120834.DAA04343@bb.hks.net> Message-ID: <9412122127.AA17019@hodge-podge.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- To: cactus@seabsd.hks.net (L. Todd Masco) cc: cypherpunks@toad.com Subject: Re: alt.anonymous.messages propagation Hi. > Nope, no alt.anonymous. 'Leastaways, not off the servers that the turist > accounts use. And since I configured news on the machine, I'd love to > hear if there are MIT servers that have a larger set than life.ai's. I just looked on news.mit.edu and bloom-beacon.mit.edu (the MIT news-transport machine), and I found both alt.anonymous and alt.anonymous.messages, so I don't think saying "MIT doesn't get alt.anonymous" is at all correct. It may be correct to say that "GNU.AI.MIT.EDU doesn't get alt.anonymous", but GNU is _NOT_ MIT! - -derek for the News.MIT.EDU maintainers! :-) -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBuAwUBLuy/5zh0K1zBsGrxAQGb9gLDBZPtRM9tJrgdLp4VwV7Du7fpECIFPYn2 pqXt34MG/kqsN4oo9+YQC89tZz0SshYb83N9QwWemukebN+9cyFvKZbxdzcOjXmj 5bztgIpFd++xX1KdIdi++N8= =2SFX -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kipp@warp.mcom.com (Kipp E.B. Hickman) Date: Mon, 12 Dec 94 16:33:34 PST To: cypherpunks@toad.com Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412122118.AA11047@snark.imsi.com> Message-ID: <9412130027.AA17715@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199412122229.OAA05451@jobe.shell.portal.com>, you write: > -----BEGIN PGP SIGNED MESSAGE----- > > "Perry E. Metzger" writes: > > >HTTP, like SMTP, is only a transport for underlying documents. The > >underlying documents are the things people wish to secure, not the > >transport layer. By securing only the transport, you make it possible > >for people to get pages that are forged, although they can be sure of > >what machine delivered them (which isn't significant). Your system is, > >for instance, useless in a proxy HTTP daemon environment. > > I was going to say that an SSL-aware proxy daemon could play "man in > the middle" and pass through the SSL handshaking messages which occur > at connection time, so that the user client could authenticate the > remote server, then communicate using a key shared with that server but > which the proxy would not know. > > But that won't work with SSL, I guess. The SSL handshaking goes on > before any message data has been exchanged; in particular, before the > URL is sent to the proxy to tell it what server to connect to. (Hiding > URL's is one of the features of SSL.) So in fact with SSL the only > authentication possible is between proxy and user, and then between > proxy and remote server. There doesn't seem to be a place in the > protocol where the user could authenticate the remote server and create > a key which would not be known to the proxy. This does seem to be a > deficiency. First, let me clarify slightly. The only place where a problem occurs currently is if the server is attempting to authenticate the client. Because the proxy agent cannot reliably act as an agent for a client, it cannot properly answer a servers authentication requests. I can imagine several solutions to this thorny problem: 1. Client connects securely to a proxy agent using SSL. Upon establishment of the secure connection, the request is transmitted to the proxy. If the request is to a secure document (the proxy can tell by examining the URL) (and the client can tell), then the client re-enters the SSL handshake protocol from the start and the proxy agent turns into a data forwarder ala sockd. This is technically a change to the proxy protocol, but requires no change to the SSL protocol. Of course, to teach proxies about security requires *some* change... 2. The client connects insecurly to a proxy agent using current methods. The client requests a secure document. The proxy agent connects to the secure server using SSL and attempts to act as the client's agent in the transaction. Note that the user must consider this an insecure connection, and trust it only as far as she/he trusts the proxy server. Most of the time, the proxy will work. However, when client authentication is performed, the proxy fails as it should. If one were to construct a "trusted" proxy, then in theory it could perform the client authentication, acting as an agent for the client. However, this seems kinda scary to me, so I can't say I recommend it. To do this would require the client to transmit its authentication information to the proxy agent, which seems like a really bad idea. 3. SSL has a notion of a "security escape" of which there are currently no applications. One could define a security escape to allow enveloping of the authentication information needed by the final server so that the client can properly respond to authentication requests. I haven't thought this thru yet. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Kipp E.B. Hickman" Date: Mon, 12 Dec 94 16:40:23 PST To: db@Tadpole.COM (Doug Barnes) Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412130033.AA12133@tadpole.tadpole.com> Message-ID: <9412121638.ZM17746@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 12, 5:51pm, Doug Barnes wrote: > Subject: Re: Clarification of my remarks about Netscape > > "Kipp E.B. Hickman" says: > > If you would like we can send you some brouchures for our > > products in that area. > > > > Ah, it doesn't work with existing proxies, so we have to pay > you. Whether it is your true motivation true or not, this > apparent attempt to create a market for proprietary goods by > disrupting standards is at the core of the bad odor that your > company is giving off these days. You are right. It doesn't work with existing proxy's. But existing proxy's can't do secure data transfers, so what's your point? > Not to mention the arrogance: > > > Secondly, SSL is not an end, but a beginning. Instead of waiting 10 more years > > before the standards process gets around to inventing some old technology and > > codifying it, we have put something out. We have made the protocol public > > instead of propreitary and we have asked for critical review. Not griping. > > > > I'm the first one to agree that even the IETF _can be_ slow and > cumbersome. But it is a far cry from typical standards bodies > (e.g. ITU, which I've had to deal with recently) in that it is > very easy to participate, the standards are freely available, > and the process moves fairly rapidly, especially by comparison. > > If you want to try to answer "what is the Internet?", more than > anything else it is a set of _standards_ for doing things in > a network of networks. When you declare standards changes by > fiat _without even an attempt_ to work with others (formally > or informally) you are going to irritate not just your competitors > but your potential customer base (which I'm a part of.) > > As a corporate culture, you folks from Netscape seem to project > a sense of arrogance and disregard for the net culture that is > extremely irritating. And this is from someone who basically > _likes_ your product, and has happy users using it, although I've > bumped up the priority of checking out the other commercial > offerings in this area because of your arrogance and total > disregard for even pro-forma cooperation with the standards process. > > I'd also like to point out that, more often than not, attempts > to create proprietary "standards" by fiat don't work. To wit, > look at Microsoft's various attempts at networking. > This company has billions, and it ends up announcing, as a great > "innovation" that it is (finally) going to support TCP/IP in a > meaningful way, despite numerous abortive attempts at other > "standards". > > You point to some other technical areas where frustrated > manufacturers split off and extended standards, but I think > you'll find in almost every case that it was _after_ they > had hit meaningful roadblocks with their proposed standard, > and that they worked dilligently to ensure compatability > amongst themselves and others offering the new level of > technology. Given the history of your company, and the > attitudes displayed here, I question whether this will > happen with your hacks^H^H^H^H^Hextensions. Seems like your mailer was having some difficulty :-) In any case, my personal opinion is that NCOM is being attacked with a catch-22. If we had kept the protocol proprietary, then we would have been shot. We went public with it and are getting shot. If we had waited the 2.5 years to develop it, as a few here would seem to be advocating, then the market would shoot us. Nice place to live. -- --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 12 Dec 94 13:47:43 PST To: andrew@riskdev.ml.com (Andrew Brown) Subject: Re: extra dashes in PGP-related blocks? In-Reply-To: <9412121933.AA04137@nottingham.riskdev.ml.com> Message-ID: <9412122147.AA17081@hodge-podge.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- To: andrew@riskdev.ml.com (Andrew Brown) cc: jrochkin@cs.oberlin.edu (Jonathan Rochkind), cypherpunks@toad.com Subject: Re: extra dashes in PGP-related blocks? > >> From: Jonathan Rochkind > > > >When people have been posting their public keys, or encrypted address > >blocks, to various lists I'm on, all of the "-----BEGIN whatever..." lines > >seem to have a "- " preppended to them. So, for instance, they look like: > > > >- -----BEGIN PGP MESSAGE----- > >Version: 2.6.2 > >[stuff] > >- -----END PGP MESSAGE----- > > pgp is putting those extra "- " pieces in (guess you didn't read all > your pgp docs :-), it does that so that it can tell the difference between > pgp begin/end blocks and other stuff, kinda like sendmail "quoting" lines > beginning with a dot with an extra dot. the difference here is that > sendmail removes any leading dots before delivery and pgp doesn't after > removing a signature. yeah, you do have to load it into an editor but > mailing something to a remailer shoud not "hork" it. the pgp running on > the remailer will just "- " the stuff and include it literally. Uhh, this is not at all true. When PGP verifies a message, it will strip out the quoting dashes in the output. This is documented in RFC 822 (I think) about quoting messages. Just run the message through PGP and it will strip out the first level of quoting in the output message, and you should be able to then run PGP on the rest of the message as well. This is not a bug, it is a feature to let PGP know *WHAT* was being signed, so that nested PGP clearsigned-messages don't interfere with each other. If it didn't quote, then if I wanted to clearsign a PGP message, the output would look something like: - -----BEGIN PGP SIGNED MESSAGE----- stuff here - -----BEGIN PGP SIGNED MESSAGE----- more stuff here - -----BEGIN PGP SIGNATURE----- inside signature - -----END PGP SIGNATURE----- - -----BEGIN PGP SIGNATURE----- outside signature - -----END PGP SIGNATURE----- If you have this, how do you deal with it? This is the same as the paranteses-matching-problem: If you are trying to match opens with closes, you have the problem that you could always have so many opens that you overrun your counter before you get to any closes! So, PGP uses the RFC-822 quoting mechanism to quote internal messages. This is perfectly legal. As for MIME: If you are using PGP to secure MIME objects, you should take the _OUTPUT_ from PGP and send that back into the MIME reader. MIME should NOT be going inside the PGP block. So, the behavior you are seeing is perfectly reasonable for a broken mail-reader! Fix your mail reader to run the PGP-secured message through PGP, and then run the output through MIME, and you will be fine! Enjoy! - -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBuAwUBLuzEuDh0K1zBsGrxAQFcUgLDB1WGn7TQTf4+8FgYyszcNHgcMQTcVd3w aTXunh0K7vPjos4JkVl4p5MQkNICjDxNC2KkgQkxeIs7Yy8VgaACSwIfhDrxs3+K gMalhp2FHO3S/ZvnIo7RSmk= =btQx -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Mon, 12 Dec 94 15:45:52 PST To: cypherpunks@toad.com Subject: Remailer and gateway list Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Can someone please provide me with a list of all of the current remailers and mail -> usenet gateways? Thanks, Sam ============================================================================== The release of atomic energy has not created a new problem. It has merely made more urgent the necessity of solving an existing one. - Albert Einstein ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: This message digitally signed to verify the identity of the sender iQEVAwUBLuzfI8lnXxBRSgfNAQEH8wf8CON8wTlCcJPalXWfXMUC4efhG319fISX 8DdRWu7hRJWIbxWQ3kUmqVSk6oGHQv9OuiRR1xJH0x+dcKmdfb7CzJkZ50eX92vI HBCdSE4xfBGWKr/CtLVP3ag8OOcd2dMsZRjG0p0y2oV54fYD70KkUXW6mg1L5xUC eZMpWmi3ZgFZC3xSZREa7nv8TnPkpZBgT7mojFNpwn7vPY29L5Zbb78USSmfR0E0 oNY0JyePxiuMXT4XDHV8XrA/f7fTNtXgGJTZAtHE8ZaU6R10NQBx2AKUnh362X0L RqxHPbgC1Q9ooTkAPPw/4qleceM2j2ZjKbzb5DozCshUdEB88fcNsQ== =z2QT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: andrew@riskdev.ml.com (Andrew Brown) Date: Mon, 12 Dec 94 14:03:44 PST To: warlord@MIT.EDU (Derek Atkins) Subject: Re: extra dashes in PGP-related blocks? In-Reply-To: <9412122147.AA17081@hodge-podge.MIT.EDU> Message-ID: <9412122203.AA05754@nottingham.riskdev.ml.com> MIME-Version: 1.0 Content-Type: text >> From: Derek Atkins >> >> pgp is putting those extra "- " pieces in (guess you didn't read all >> your pgp docs :-), it does that so that it can tell the difference between >> pgp begin/end blocks and other stuff, kinda like sendmail "quoting" lines >> beginning with a dot with an extra dot. the difference here is that >> sendmail removes any leading dots before delivery and pgp doesn't after >> removing a signature. yeah, you do have to load it into an editor but >> mailing something to a remailer shoud not "hork" it. the pgp running on >> the remailer will just "- " the stuff and include it literally. > >Uhh, this is not at all true. When PGP verifies a message, it will >strip out the quoting dashes in the output. This is documented in RFC >822 (I think) about quoting messages. > >Just run the message through PGP and it will strip out the first level >of quoting in the output message, and you should be able to then run >PGP on the rest of the message as well. > but is a remailer (or pgp) smart enough to take the output from checking a signature and run pgp over it again? is it going to know to take something and pass it through pgp until pgp can't do anything with it any more? i think that's the problem that jrochkin was addressing. he has a pgp encrypted message and then signs it and then wants to mail it to a remailer so that the remailer can decrypt the message but it won't ecause the encryption is nested... wasn't that it? -- --< "CYBERBOY" >-- andrew@ml.com (Andrew Brown) Phone: 1.212.449.0088 Fax: 1.212.449.8612 $400 million in gold bullion counter-intelligence FBI colonel Kennedy Treasury Honduras jihad Rule Psix Legion of Doom terrorist Khaddafi Uzi South Africa Peking From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Kipp E.B. Hickman" Date: Mon, 12 Dec 94 17:39:30 PST To: db@Tadpole.COM (Doug Barnes) Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412130108.AA12391@tadpole.tadpole.com> Message-ID: <9412121737.ZM17867@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 12, 6:26pm, Doug Barnes wrote: > Subject: Re: Clarification of my remarks about Netscape > > Doug B.: > > > > > > Ah, it doesn't work with existing proxies, so we have to pay > > > you. Whether it is your true motivation true or not, this > > > apparent attempt to create a market for proprietary goods by > > > disrupting standards is at the core of the bad odor that your > > > company is giving off these days. > > > > Kipp: > > You are right. It doesn't work with existing proxy's. But existing proxy's > > can't do secure data transfers, so what's your point? > > Rather than saying, "oh, our new 'standard' won't work with > existing technology, so buy ours", you might say, "we will be > happy to work with the developers of existing proxies to make > necessary changes to be compatible with our product. Alternatively, > you could buy our proxy software which also has some additional > benefits of foo, bar and baz." (Also, not every solution to > every Web security threat involves breaking existing proxies.) If this hadn't been made clear already, then hopefully this will: Our intention is to support any development effort attempting to implement an SSL conformant implementation. We will work with you to repair the spec as needed to eliminate any errors or ommisions, and help you test your implementation to ensure that it interoperates with ours. > But no, you blindly forge ahead, so full of yourself that you > blissfully reinvent wheels (Perry), miss the real concerns of > the users (Me), disrupt the marketplace (Amanda), and generally > fail to think things through very well (Adam) or consider the work > of others (Perry). > > Your three biggest problems are: arrogance, arrogance and > arrogance. I'm really sorry that this is how we are currently being perceived. It was never our intention. Rather, we wished to do those things that we believed were necessary to allow commerce on the Internet. We are a small company with limited resources and limited time to market. After talking with prospective customers we came up with a plan and implemented it. We are sorry if somebody's toes were stepped on in the process. > Kipp: > > In any case, my personal opinion is that NCOM is being attacked with a > > catch-22. If we had kept the protocol proprietary, then we would have been > > shot. We went public with it and are getting shot. If we had waited the 2.5 > > years to develop it, as a few here would seem to be advocating, then the market > > would shoot us. > > > > If you were willing to _read_ and to go to an occasional > meeting, or even send out a post, "Hey, I'm about to sink > the resources of this company into coming up with yet another > transport layer security protocol, anyone got one already?", > then you might get less hostility, or you might not get used > for target practice so often. We believe that we were up to date with respect to what was going on in the internet community at large when the company was started. Somebody should feel relieved that approach matches where the internet seems to be heading - security at the transport levels. Our imperfect examination of the work in progress yielded nothing that would meet our needs and our timelyness. I'm sorry if our selection criteria don't meet yours. In any case, the cat is out of the bag, and we are where we are. -- --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 12 Dec 94 14:43:55 PST To: "Kipp E.B. Hickman" Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412121357.ZM17505@warp.mcom.com> Message-ID: <9412122242.AA11210@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Kipp E.B. Hickman" says: > First of all, lets start with "not wanting to secure the transport > layer". Right now email, passwords, etc. can be read off of the > internet in the clear providing no measure of privacy at all. I > believe the SSL protocol solves this problem. First of all, Mr. Hickman, you might notice that I said that encryption is needed for privacy. However, transport layer security is far from sufficient for the web because it DOES NOT SECURE THE DOCUMENTS. The fact that you mention email and SSL in the same paragraph demonstrates an ignorance of this topic. Because email is store and forward transport layer encryption mechanisms are worthless -- they only say that no one could read the last hop and in no way do they secure the documents themselves. Thats why PEM was developed. There is now a merger of PEM and MIME that is soon going to be a proposed internet standard following the last IETF meeting. Indeed, Mr Hickman, had you and your friends at Netscape been paying attention instead of rolling your own, you might have noticed that IPSP prototypes are around TODAY and that transport layer mechanisms are going to become rapidly obsolete for securing the communications themselves. You can find a version of swIPe, which is not quite IPSP but is fairly similar (and which is being hacked on so that it will conform) on ftp.csua.berkeley.edu; its even modloadable on Suns. Thats available TODAY. > In some future land where IPNG or it's cousin's appear, then maybe > SSL will be unnecessary. Even were transport layer security needed, there are many other protocols for doing the exact same thing -- your solution is hardly new or interesting. Why not use an existing one instead of rolling Yet Another One? Of course, as I've repeatedly mentioned, network layer security is being used by many people today and will be standardised very soon -- probably before SSL. > Finally, the system is perfectly usable in a proxy environment. Sheer ignorance. In your system I must trust each and every hop between myself and the document, and I must also trust all the servers. With public key signatures on the documents themselves, as Amanda Walker mentioned, you then need trust nothing at all in order to know that documents are authentic. > Secondly, SSL is not an end, but a beginning. Instead of waiting 10 > more years before the standards process gets around to inventing > some old technology and codifying it, we have put something out. I'm afraid that your technology is the old one, and as for "putting something out", as I mentioned network layer solutions are available for ftp TODAY. In source form. Immediately. Oh, and by the way, they don't incorporate such useless abortions as 40 bit RC4 keys. > We have made the protocol public instead of propreitary IPSP is also public. So what? > > > > It is also > > > > tied directly to the RSA certification hierarchy. > > > > I'll point out that X.509 is widely loathed in the internet community > > -- its X.509 that caused PEM to fall flat on its face and die. > > Loathed for what reason? Because it's a standard? We also loathe CLNP. Do you propose to do all your network layer communications over CLNP because it, too, is an ISO standard? ISO standards are universally loathed in the internet community -- and for good reasons. Lets take X.509 as one example. X.509 is tied into X.500 distinguished names. They are 1) Bulky 2) Do not map into DNS names 3) Cannot be mapped into the DNS. 4) Do not support the web of trust model. 5) Are difficult to build parsers for 6) Require bulky and often expensive X.500 directory systems to use effectively. > You are whining. No, I am correct. You are ignorant of the community you are working with. > > Well, TCP/IP is available for free, but thats a horse of a different > > color. I don't particularly like your security model, but I don't > > object that strenuously to your use of TIPEM qua TIPEM. I do strongly > > object to X.509, which is based on technologies entirely alien to the > > internet. How do I look up an X.509 certificate in the DNS? Now, given > > the Eastlake and Kaufman DNS security system, you can put keys in the > > DNS if you use DNS names, but X.509 uses abortive ISO distinguished > > names which are utterly unmappable into the DNS. > > Now this is a good point. This is the kind of space that the > internet is heading into. How does authentication work in the larger > scheme? We at Netscape have tackled a small piece of the problem > space. But the larger picture remains unsolved. I'm afraid the larger picture has been solved -- you just haven't been the ones solving it and you haven't been paying attention to the other people doing work in this area. > Discussions about how to do this are welcome. Using DNS style > technology sounds like a good place to start. Perhaps if you guys had bothered to attend some of the security area meetings at an IETF or two and read up on existing art you would have already known about this topic. > In addtion, discussing how to solve the "DNS" problem would be > profitable for all. The solution is easy -- don't use X.509 certificates. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 12 Dec 94 17:44:10 PST To: cypherpunks@toad.com Subject: A Golden Opportunity Message-ID: <199412130143.RAA11607@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Cypherpunks, It seems to me that we have a golden opportunity to apply our crypto know-how, and our special perspective, to truly important issues. In recent days we have seen on our own list commments from folks from Netscape--surely a major players in whatever's coming--and from attendees at the recent IETF meeting (that stuff is Acronym City to me, so I stay out of the debate). And contributions from Phil Zimmermann, Bruce Schneier, Steven Levy, and the like. "Can't we all just get along?" is a much-laughed-at slogan, but it seems to apply here. We have a golden opportunity to influence the Net of the future, surely a good thing. (And I haven't even mentioned the Cypherpunks connections to digital cash of various flavors.) I understand that this list is no substitute for things like the recently-occurring IETF conference (or whatever it was), but it seems unproductive to be arguing here. (Argument can be good, of course. Amanda Walker _started_ the argument, but the resulting debate has been illuminating, so I think the outcome of the argument has been generally good.) I suppose what I'm suggesting is that we treat the confluence of influntial people here as a good opportunity to debate the future. We probably can't debate fine points in great detail--the list just can't support the passing of detailed specs back and forth--but I think many of us are willing to put up with some acronyms in exchange for you putting up with our non-IETF comments (:-}). The future Net is now being architected. What better time for Cypherpunks to apply their various views? --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 12 Dec 94 14:46:36 PST To: andrew@riskdev.ml.com (Andrew Brown) Subject: Re: extra dashes in PGP-related blocks? In-Reply-To: <9412122203.AA05754@nottingham.riskdev.ml.com> Message-ID: <9412122245.AA17251@hodge-podge.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- To: andrew@riskdev.ml.com (Andrew Brown) cc: jrochkin@cs.oberlin.edu (Jonathan Rochkind), cypherpunks@toad.com Subject: Re: extra dashes in PGP-related blocks? > but is a remailer (or pgp) smart enough to take the output from checking > a signature and run pgp over it again? is it going to know to take something > and pass it through pgp until pgp can't do anything with it any more? i think > that's the problem that jrochkin was addressing. he has a pgp encrypted > message and then signs it and then wants to mail it to a remailer so that the > remailer can decrypt the message but it won't ecause the encryption is > nested... Why would it have to? A plain remailer takes the input you give it, and replays it to the output. It doesn't modify the message in any way, so there is no problem. A remailer that signs a message should take what you send it (no matter _HOW_ you sent it), sign that message wholesale, and then send out the signed message. This means that if you send it a PGP-signed message, the output message will have two signatures -- the outer signature being the signing remailer, and the inner signature (which is quoted by PGP at the remailer) is the signature on the original message. This is the correct behavior, and _SHOULD NOT_ be changed. An anonymizing remailer _might_ want to take the output of a PGP message and pass that into the output, but that is a different function altogether. I dont understand why a plain remailer should have to know anything about PGP if it is just doing remailing, and in any case it should never have to verify a PGP-signed message, unless that is the purpose of the remailer. And even if that IS the case, it should only unwrap the OUTERMOST wrapping from PGP -- it *SHOULD NOT* recursively try to collapse the PGP armors. That is NOT a remailer's job. - -derek -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBuAwUBLuzSYzh0K1zBsGrxAQGR3gLDBxPn9cmWWvWwyRdlcYUlRs5LqMHjMkRa lmOggyb2QmFS1+vEqJ2a1oUxdLJHzNcH4JxjBplDKASmG19Ixvkt1nIjkwGi3yzN J02drrVGYJqs426qnQhxI8E= =B6In -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: db@Tadpole.COM (Doug Barnes) Date: Mon, 12 Dec 94 16:34:24 PST To: kipp@warp.mcom.com (Kipp E.B. Hickman) Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412121357.ZM17505@warp.mcom.com> Message-ID: <9412130033.AA12133@tadpole.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain "Kipp E.B. Hickman" says: > If you would like we can send you some brouchures for our > products in that area. > Ah, it doesn't work with existing proxies, so we have to pay you. Whether it is your true motivation true or not, this apparent attempt to create a market for proprietary goods by disrupting standards is at the core of the bad odor that your company is giving off these days. Not to mention the arrogance: > Secondly, SSL is not an end, but a beginning. Instead of waiting 10 more years > before the standards process gets around to inventing some old technology and > codifying it, we have put something out. We have made the protocol public > instead of propreitary and we have asked for critical review. Not griping. > I'm the first one to agree that even the IETF _can be_ slow and cumbersome. But it is a far cry from typical standards bodies (e.g. ITU, which I've had to deal with recently) in that it is very easy to participate, the standards are freely available, and the process moves fairly rapidly, especially by comparison. If you want to try to answer "what is the Internet?", more than anything else it is a set of _standards_ for doing things in a network of networks. When you declare standards changes by fiat _without even an attempt_ to work with others (formally or informally) you are going to irritate not just your competitors but your potential customer base (which I'm a part of.) As a corporate culture, you folks from Netscape seem to project a sense of arrogance and disregard for the net culture that is extremely irritating. And this is from someone who basically _likes_ your product, and has happy users using it, although I've bumped up the priority of checking out the other commercial offerings in this area because of your arrogance and total disregard for even pro-forma cooperation with the standards process. I'd also like to point out that, more often than not, attempts to create proprietary "standards" by fiat don't work. To wit, look at Microsoft's various attempts at networking. This company has billions, and it ends up announcing, as a great "innovation" that it is (finally) going to support TCP/IP in a meaningful way, despite numerous abortive attempts at other "standards". You point to some other technical areas where frustrated manufacturers split off and extended standards, but I think you'll find in almost every case that it was _after_ they had hit meaningful roadblocks with their proposed standard, and that they worked dilligently to ensure compatability amongst themselves and others offering the new level of technology. Given the history of your company, and the attitudes displayed here, I question whether this will happen with your hacks^H^H^H^H^Hextensions. Doug From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: raph@netcom.com (Raph Levien) Date: Mon, 12 Dec 94 17:57:45 PST To: cypherpunks@toad.com Subject: Re: Time to exhaustively break 40-bit RC4? In-Reply-To: <9412131131.ZM13269@wiley.sydney.sgi.com> Message-ID: <199412130151.RAA26048@netcom20.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Ian Farquhar wrote: > No, because as you're doing an exhaustive keysearch, you can "pipeline" > the key generation process in software. Each key requires 256 swaps, > certainly, but there are only two swaps difference between the key > for "0000000000" and "0000000001" (assuming a 40 bit key). If you > recursively generate keys, then you can generate successive keys > like this: This doesn't quite work. As I understand it, the RC4 key scheduling algorithm repeats the key to fill 256 bytes. For a 128-bit key, this is 16 times. Thus, you can only win on the last repeat. Perry also mentioned some "optimizations" but I believe RC4 is resistant to this sort of thing. The inner loop is about as simple as you're going to get it. Oh, just to clarify one point. 40-bit RC4 in fact uses a 128 bit key, it's just that 88 bits of the key are sent in the clear. Your idea does help in searching the 128-bit keyspace. Unfortunately, it reduces the time needed from about 10^45 to 10^43 operations. Mazel Tov. Raph From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 12 Dec 94 17:57:11 PST To: cypherpunks@toad.com Subject: Re: Time to exhaustively break 40-bit RC4? In-Reply-To: <199412122330.PAA29185@netcom20.netcom.com> Message-ID: <199412130156.RAA11086@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "Ian Farquhar" writes: >No, because as you're doing an exhaustive keysearch, you can "pipeline" >the key generation process in software. Each key requires 256 swaps, >certainly, but there are only two swaps difference between the key >for "0000000000" and "0000000001" (assuming a 40 bit key). If you >recursively generate keys, then you can generate successive keys >like this: This is not true, for a few reasons. First, keys are replicated (reused over and over) until 256*8=2048 bits have been used. So a 40-bit key would get reused about 50 times. Second, the key feeds into a PRNG which is mixed in with the swapping, so once you swap with a different one you will swap differently from then on. And third (and this is the one I find most interesting), SSL does not just use a 40-bit key for the export versions. They use a 128-bit key, but they require 128-40=88 bits to be sent in the clear. So the potential keyspace is much bigger than 2^40. This will make certain attacks (primarily those involving pre-calculation, which actually doesn't apply to your pipeline I guess) impossible. I thought it was interesting that this "128 minus 88" bit key qualified for the export approval. This suggests that NSA has no better attack than brute force (nothing relying on cryptographic weaknesses of 40 bit keys, for example). Hal -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLuz/VBnMLJtOy9MBAQFMQwIAgo6XwroajnfYmRzSasstBSTKFGVeGI5U Kbg4VBG9FU9qFJaZ6hDpFbfZhvSc8OPnK0COWuZsdEZDcl1QDuwELA== =JCls -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Mon, 12 Dec 94 15:14:18 PST To: "Kipp E.B. Hickman" MIME-Version: 1.0 Content-Type: text/plain [I'm sending this to the list because it does have some crypto content] "Kipp E.B. Hickman" writes: > > There is no need to bypass existing efforts just to add cosmetic value to > > your own software. > This has nothing to do with security... Agreed. My annoyance with Netscape is not based solely, or even primarily, on security concerns. In fact, my only annoyance with your security proposal is that it is at the wrong layer (or, more accurately, at layer which should be secondary). In my view, you picked the right technology, but applied it to the wrong problem :). > Clearly I'm an idiot. Explain it to me. SSL is a mechanism whereby a client and a server can establish a secure, authenticated transport channel. The problem is that this isn't what I want to secure and authenticate. Most of the time, in fact, I don't care about the transport: I may be talking through a proxy (like the current CERN httpd), or bringing things in from a cache, or talking to a load-balanced server array. I want the *documents* I'm accessing to be secure and/or authenticated. I want my HTML documents signed and certified by the *author*, not the server. I couldn't care less about the server if I can verify that I've got the right document in response to my query. Similarly, if I send the contents of a form containing, say, my Amex number, I want to encrypt the session key with the public key of the merchant, not the service provider. This is what I (and many others) mean by an "end to end security model." Transport security is a nice secondary ability (it helps defend against traffic analysis, for example, and casual snooping by students with packet sniffers), but without end-to-end security, it's simply a way of providing a false sense of security. I wouldn't want to do away with the TCP checksum field simply because the modem I use for my SLIP link is "error-correcting," and I feel the same way about security. > I put my email address in there for that very reason. Jeesh. I'd rather that technical feedback occur in a public forum like the IETF. I have no pretensions about being a security expert, and I want people to shoot down my bad ideas too. Heck, I *like* having my competitors tell me what's wrong with my ideas :). > > This serves as a direct barrier to competition from other commercial > > vendors. > This is an outright lie. We don't use TIPEM. You could build a > conformant SSL implementation using RSAREF and the freeware IDEA > cipher code. Nope, not if I want to sell it (note the word "commercial" in my comment). RSAREF cannot be used for commercial software, nor can IDEA under the PGP license. There is no feasible way to license the RSA patents for commercial use except by licensing TIPEM. I have been told this outright by Kurt Stammberger of RSADSI (their VP of marketing, I believe). This is not secondhand information. All commercial software that I know of using RSA public key encryption and RSA stream ciphers (such as RC2 and RC4) uses TIPEM and BSAFE, including Lotus Notes and Apple PowerTalk. RSA's royalty structure is based on a percentage of revenue, with the percentage on a sliding scale based on gross corporate revenue (not just on products which use RSA's patents). If you keep your margins low to compete in the marketplace, you lose. Even you folks are making your money on high-margin products (servers) rather than low-margin ones (clients), I'd wager at least in part because it's a way to make money despite having to pay RSA royalties. The RSAREF license has been loosened up some recently, but it's still restricted to freeware. > As for a barrier to competition. So what else is new? We > all have barriers to overcome before we can compete. Should we get rid of > TCP/IP as a barrier to using the web? I don't have to pay royalties to sell an implementation of TCP/IP. Your analogy fails. > You are somewhat right here. In fact, this was done because we are a company > interested in surviving long enough to withstand the eventual attack > by microsoft. You've already got your eggs in the right basket on this one--sell servers and services, not client software. Microsoft has a miserable track record in the server arena (witness the underwhelming success of Windows NT :)). It's also less of a commodity market, which is where Microsoft excels (no pun intended). > As a result we received critical review > from some decent members of the crypto community, including: > > Martin Abadi > Mike Burrows > Alan Schiffman > Matt Robshaw > Burt Kaliski Mostly RSADSI people, by my count. Great technical background, but I wouldn't call relying on one of your technology vendors "peer review"... > As for the IETF standards process, we are pushing the > document into the RFC process. Precisely. Rather than working with others in the industry and research communities, you are trying to push your proposal into the standards track. > The market will decide one way or the other. On this I agree completely. Amanda Walker From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 12 Dec 94 18:14:52 PST To: Cypherpunks Subject: THROUGH THE LOOKING GLASS Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Tim May wrote: ... I don't want to see my local cops have all of their actions videotaped and reviewed for quite another reason--I don't want a "mechanization" of the enforcement process! Won't happen. First, cops are already required to enforce some stupid laws; the mechanism used is "quotas." Second, the vast number of laws makes total enforcement impossible. Third, the cops aren't pulling a fast one when they use their discretion to cut someone loose. I've even seem them do it on the TV show "COPS." That discretion is clearly within their powers. It's the "let's-whack-the-hippie" sort of discretion that is denied them. ... I have some good opinions of the California Highway Patrol ... even a cop-disliking skeptic like me can be convinced that some good is done is by them, and that not all cops are bad.... I agree; and Mussolini did make the trains run on time . . . My proposal is not anti-cop; it's anti- *bad* cop. Good cops *benefit* from protective surveillance; and *all* cops benefit from having their exact location known when the feces impacts the turbine. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 12 Dec 94 18:15:08 PST To: Cypherpunks Subject: OFF LINE Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, I am moving back to California. I fly out tomorrow evening. I will be off-line for a day or two at least. Go ahead and send me stuff; I'll get to it as soon as I can. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 12 Dec 94 15:23:47 PST To: "Kipp E.B. Hickman" Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412121508.ZM17611@warp.mcom.com> Message-ID: <9412122322.AA11307@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Kipp E.B. Hickman" says: > Clearly you and I disagree on a fundamental point. Which is more > important? Securing the document or securing the transport of the > document. I believe that today's problem for commerce is securing > the transport. I believe there is a fundamental problem of understanding here -- it does not seem that you understand how store and forward email works. Securing just the transport is less than useless. > Solving this currently widespread problem makes the > Internet a friendlier place for commerce. It allows sensitive > information to be transported privately. No, it does not -- it just means that some links can't be read. On the other hand, PEM/MIME-PEM *ALREADY* keep people from reading no matter whether the link is open or not open. > Let's pretend for a moment that you are right. IPSP is the way to > go, today, and that silly us, we should have used it. So now I go to > my site manager, and say: > > Please replace all that fancy expensive network hardware with new > ones that speak IPSP so that we can do private communications with... You don't have to replace any hardware. More ignorance on your part. > So who can I talk to? Name one router that speaks the secure > protocols you are documenting? Each and every one routes it today. I have routed swIPe packets over the commercial internet -- and of course I couldn't control any of the intervening routers. Your comments indicate that you are totally unaware of how IPSP is designed to work. You are ignorant and foolish. You could at least read a document or two before making statements that make you sound stupid. I read your documents. You could at least read other peoples -- but that would naturally require that you even realize that other people have done work on this topic. > > Even were transport layer security needed, there are many other > > protocols for doing the exact same thing -- your solution is hardly > > new or interesting. Why not use an existing one instead of rolling Yet > > Another One? Of course, as I've repeatedly mentioned, network layer > > security is being used by many people today and will be standardised > > very soon -- probably before SSL. > > We never claimed the solution was new or interesting. However, it is a > solution. Yet Another Solution. Why not invent your own internet protocol? After all, it would be a "solution". > You must have missed a line in the spec: > > #define SSL_CK_RC4_WITH_MD5 0x01 > #define SSL_CK_RC4_EXPORT40_WITH_MD5 0x02 > #define SSL_CK_RC2_CBC_WITH_MD5 0x03 > #define SSL_CK_RC2_CBC_EXPORT40_WITH_MD5 0x04 > #define SSL_CK_IDEA_CBC_WITH_MD5 0x05 Gee, I was under the impression that that was CODE, not SPEC. > Not true. Distinguished names can be bulky, but you don't have to > use them that way. What other way could you use? > They can be made to map into DNS names trivially, How? Name a single methodology. > Please define a solution that is: > > distributed > reliable > supports an unforgeable name to public-key mapping > standard > not-bulky > not-expensive > > I will be the first to sign up and buy one. The market exists. Use DNS for key distribution. Use IPSP (soon to be standardized -- SSL isn't standard either) for the packet layer. Use some variant of Photuris for key distribution. All the software in question is publically available or will be and will run on a wide variety of platforms. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: db@Tadpole.COM (Doug Barnes) Date: Mon, 12 Dec 94 17:09:02 PST To: kipp@warp.mcom.com (Kipp E.B. Hickman) Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412121638.ZM17746@warp.mcom.com> Message-ID: <9412130108.AA12391@tadpole.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain > Doug B.: > > > > Ah, it doesn't work with existing proxies, so we have to pay > > you. Whether it is your true motivation true or not, this > > apparent attempt to create a market for proprietary goods by > > disrupting standards is at the core of the bad odor that your > > company is giving off these days. > Kipp: > You are right. It doesn't work with existing proxy's. But existing proxy's > can't do secure data transfers, so what's your point? Rather than saying, "oh, our new 'standard' won't work with existing technology, so buy ours", you might say, "we will be happy to work with the developers of existing proxies to make necessary changes to be compatible with our product. Alternatively, you could buy our proxy software which also has some additional benefits of foo, bar and baz." (Also, not every solution to every Web security threat involves breaking existing proxies.) But no, you blindly forge ahead, so full of yourself that you blissfully reinvent wheels (Perry), miss the real concerns of the users (Me), disrupt the marketplace (Amanda), and generally fail to think things through very well (Adam) or consider the work of others (Perry). Your three biggest problems are: arrogance, arrogance and arrogance. Kipp: > In any case, my personal opinion is that NCOM is being attacked with a > catch-22. If we had kept the protocol proprietary, then we would have been > shot. We went public with it and are getting shot. If we had waited the 2.5 > years to develop it, as a few here would seem to be advocating, then the market > would shoot us. > If you were willing to _read_ and to go to an occasional meeting, or even send out a post, "Hey, I'm about to sink the resources of this company into coming up with yet another transport layer security protocol, anyone got one already?", then you might get less hostility, or you might not get used for target practice so often. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Mon, 12 Dec 94 15:26:43 PST To: cypherpunks@toad.com Subject: oh, and by the way... Message-ID: <9412122326.AA04464@webster.imsi.com> MIME-Version: 1.0 Content-Type: text/plain I forgot one element of my proposed alternative to SSL. For securing HTML documents themselves, use something like the new IETF security multiparts standard, which is suitable for protecting MIME encapsulated documents. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Mon, 12 Dec 94 17:45:34 PST To: ianf@sydney.sgi.com Subject: Re: Time to exhaustively break 40-bit RC4? In-Reply-To: <9412131131.ZM13269@wiley.sydney.sgi.com> Message-ID: <199412130242.SAA00825@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "Ian Farquhar" No, because as you're doing an exhaustive keysearch, you can "pipeline" the key generation process in software. Each key requires 256 swaps, certainly, but there are only two swaps difference between the key for "0000000000" and "0000000001" (assuming a 40 bit key). Not by my count. The key data length for a forty bit key is only 5. That means that each byte of the key data is used about fifty times in key setup (256/5). Those initial changes in the internal key permutation table then propagate under iteration. Now I haven't looked very closely at how to optimize this search, and it's not even clear that it's possible. There are 256! possible permutations for the internal key, which is a lot more than 2^40 possible (external) keys. It's quite possible that the internal keys are just not particularly close to each other. Close here, say, is the minimum number of swaps needed to take one key to another. It's possible that some arrangement other than incrementing the key yields internal key correlations that speed up software internal key generation. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Turner Date: Mon, 12 Dec 94 16:45:58 PST To: "Timothy C. May" Subject: Re: Real-time surveillance of the police In-Reply-To: <199412122252.OAA05139@netcom19.netcom.com> Message-ID: <9412130045.AA05949@TeleCheck.com> MIME-Version: 1.0 Content-Type: text > I have another point of view to add: I don't want to see my local cops > have all of their actions videotaped and reviewed for quite another > reason--I don't want a "mechanization" of the enforcement process! Its already here. Its a show called COPS. My brother (the black sheep) used to watch it quite a bit before he became one (a cop, not a sheep). More and more police cars here in Texas are becomming equiped with video cameras. Some of the stuff is just unreal, although I prefer the subtle comical tones of one who is under the influence of minde altering subtences. > Forcing the cops to surveill themselves will almost certainly take > away what enforcement discretion they now have. Actually, it usually gives them more credibility in court. I had the pleasure of going to court for a traffic violation to try to plead guilty so they would cut the fine in half at the local court house. What I saw amazed me. I saw person after person trying to defend themselves. They had a police officer referring to his notes, while the government's lawyer quickly won every case. He would ask some simple questions such as, what was the color of the car, etc. and the judge would just fine the defendant guilty. UNTIL, someone came in with his own lawyer. I asked him why he brought a lawyer and he had apparently received a few too many tickets (DUIs) and could loose his license. Anyway, this case started just as the others had. Poor guy, I thought, he's going to loose his license and have to pay this lawyer too. But then just as soon as the officer started to read from his note pad, his lawyer yelled, "OBJECTION! your honor... *please*". To which the judge replied, "your right, " pointed to the officer and told him to put away the notes. After that, he just jumped all over the officer. He went nuts when the officer said he smelled alcohol on his client and even brought in a chemist to testify on the properties of alcohol (which is oderless). To make a long story short, the guy was guilty, but it was thrown out because of the officer. I say this becuase I am tired of hearing about court cases who put the victims on trial rather than the criminals. I would like to see a criminal deny video tape. [ much omited..] Given an effective range of a few miles, your devices must be operating in the 220MHZ + range of freqs (??) and at relatively low power? > (A skier lost in the mountains, a child who has wandered away....all > are cases where the needed bits per second is _much_ less than 1000 > bps. Indeed, most of the localizers are either not sending info at > all, or very sporadically.) Actually, if you've ever gone on a fox hunt with some amateur radio buffs you would quickly find a problem with this. I'm sure on more than one occasion a fox-hunter has driven several miles only to find that the signal he is tracking is being reflected off of a building or lake. Although I do recall that there was talk of a cellular telephone company (in Chicago??) was working on a software modification to do essentially this. I don't know if they are doing it now, but I remember some of the details... the three closest repeaters would triangulate your possition down to the city block. The police were either very interested or very happy with this... I don't remember which... -- Joe N. Turner Telecheck International turner@telecheck.com 5251 Westheimer, PO BOX 4659, Houston, TX 77210-4659 compu$erv: 73301,1654 (800) 888-4922 * (713) 439-6597 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 12 Dec 94 20:04:52 PST To: db@Tadpole.COM Subject: Re: Broadcasts - addressing Message-ID: <9412122353.AA08749@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain > I have been contemplating how to mark broadcast messages as being > 'for' someone. To foil traffic analysis, you don't want to include > their nym or key-id, for the sake of the your poor CPU, you want to > avoid the need to attempt decryption on everything that passes through. The main problem is how to avoid decrypting _most_ of the traffic, without giving away significant information about the recipient. One approach is to do something some political users have been asking for - implement support for very short keyids (e.g. 4 bits instead of 24-32), so that the keyid isn't a good identifier for the user. Another approach is to include a tag in the Subject: with either a hash of the key (substantially reducing the number of bits), or simply the last hex or two of the keyid - that lets you ignore 15/16th or 255/256th of the traffic, without giving away much. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Mon, 12 Dec 94 18:04:14 PST To: cypherpunks@toad.com Subject: IPSP and Netscape In-Reply-To: <9412121508.ZM17611@warp.mcom.com> Message-ID: <199412130302.TAA00871@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain I've tried really hard to stay out of this, but this one is just too much. The question is about IPSP, the swIPe-like IP level security protocol. From: "Kipp E.B. Hickman" Name one router that speaks the secure protocols you are documenting? Name one PPP based bridge that does? Show me, today, what percentage of the Internet is covered by these standards? [ ... later ... ] My company's network hardware is typical. It is filled with expensive devices that don't understand IPSP or IPNG. In fact, most of the world is constructed this way. The protocol does IP-within-IP encapsulation, which means that every single router deployed is able to carry the secured traffic. Now, this is not so egregious an error by itself (it is, but I'm being polite), but coupled with the claims that SSL is better than anything else out there, I see an argument from chauvinism rather than one from knowledge. Since IPSP works at the IP level rather than at the TCP level there are protocol stacks that have to change. This is not immediate. It may be that IPSP is not the quickest or best way to link security, but that is not the point I am making here. The original denial of IPSP's potential utility was made in complete ignorance, ignorance so great to lack even the most basic understanding of the subject at hand. I cannot trust abbreviated arguments from such a source. I can, however, examine ones which are complete and well thought out and demonstrate some understanding of tradeoffs. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marca@neon.mcom.com (Marc Andreessen) Date: Mon, 12 Dec 94 19:01:50 PST To: perry@imsi.com Subject: Re: BofA+Netscape Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 7:50 AM 12/12/94, Perry E. Metzger wrote: >Marc Andreessen says: >> I fully expect we'll be supporting other security standards and >> approaches as they emerge, and we certainly welcome realistic suggestions >> on what we should do, when, and how. > >I told you in Email, Mr. Andreessen, that new transport level security >protocols are useless now that IPSP has come near to standardization >and now that prototype implementations are nearly available. Great, IPSP looks fantastic and we look forward to supporting it as it moves through and beyond the "near" phase. > Many >people at IETF in other groups expressed far less interest in >proceeding with new security protocols now that there will be a >network layer security protocol. However, you did not appear to be >remotely interested. I suppose that you considered the comment I made >"unrealistic". No, I think IPSP is a great idea and I don't thin there's any question we'll be supporting it. >unfortunately, the product is >just too pretty looking. Thanks! Cheers, Marc -- Marc Andreessen Netscape Communications Corporation Mountain View, CA marca@mcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Mon, 12 Dec 94 19:05:55 PST To: pstemari@fsp.fsp.com (Paul Ste. Marie) Subject: Re: real time surveillances In-Reply-To: <9412130250.AA16328@fsp.fsp.com> Message-ID: <199412130303.TAA03266@netcom17.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Paul Ste. Marie wrote: > > > The developers of the localizer technology I mentioned in my > > article have anticipated you. Their equipment can do real-time > > vital sign monitoring. There are some obvious benefits for wired > > cops plus some subtle drawbacks for bad cops. (I leave discovery > > of said drawbacks as an exercise for the student.) > > Heh. You mean, I assume, that such a device would, when worn by an > officer in court, essentially become a broadcast polygraph? It would > also provide an interesting check in wrongful force cases as to > whether a cop really was in fear of his life at a given time. I can't speak for what Sandy S. meant, but I can assure you that a "broadcast polygraph" is not planned, nor is it likely to be technologically feasible any time soon. The basic technology is for position localization, not vital sign reporting, etc. To be sure, a vital signs subsystem could be linked to another system (as could a polygraph, with a lot of effort). But such is not the main intended purpose. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Mon, 12 Dec 94 18:11:05 PST To: cypherpunks@toad.com Subject: public key algorithms and Netscape Message-ID: <199412130308.TAA00892@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain The claim was made here by someone at Netscape that no suitable public key algorithms existed other than RSADSI technology. I don't remember how explicit this claim was; it may have been an implication of some more general statement. I note that the folks at Netscape must never have heard of elliptic curve algorithms for public key technology. I would hazard that representatives at RSADSI stated or implied that such technology was covered by their patents. I would then ask if they said so in writing. Making claims about a patent that are knowingly false is grounds for vacating the patent. The IEEE P1363 working group on cryptography standards is moving forward with elliptic curve cryptosystems but not with RSA because of patent issues. Coincidence? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 12 Dec 94 16:14:20 PST To: kipp@warp.mcom.com (Kipp E.B. Hickman) Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412121532.ZM17644@warp.mcom.com> Message-ID: <199412130014.TAA21734@bwnmr5.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Kipp E.B. Hickman writes: | I'm listening! What is wrong with SSL? What defects does it have in the way | that it tries to solve privacy and authentication? What should we do to make | the next version better? The first thing you need to do is define a threat model. Make explicit your assumptions. What needs to be trusted, and when? Who are your threats? What are your assets, and what are they worth? Next, you should publish the model, and let us rip it into little shreds. This is hard on the ego, but good for your threat model. No one ever thinks of everything. Iterate here. This is where the time & effort belong. Once you have a solid threat model, you should see what protocols and tools are out there that can be used to defend against those threats. I suspect that most of the tools you will find you need exist. Some will not. Having found what wheels don't need to be invented, you need to code your solutions. Then you need to publish that code to allow the security community to decide whether or not to trust it. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Mon, 12 Dec 94 16:15:08 PST To: warlord@MIT.EDU (Derek Atkins) Subject: Re: extra dashes in PGP-related blocks? Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 5:03 PM 12/12/94, Andrew Brown wrote: >but is a remailer (or pgp) smart enough to take the output from checking >a signature and run pgp over it again? is it going to know to take something >and pass it through pgp until pgp can't do anything with it any more? i think >that's the problem that jrochkin was addressing. he has a pgp encrypted >message and then signs it and then wants to mail it to a remailer so that the >remailer can decrypt the message but it won't ecause the encryption is >nested... > >wasn't that it? Well, no, not really. My problem was that a user would send me their public key, inside of a signed message, and the "BEGIN PUBLIC KEY" stuff would have the "- " on it. Which means that before I can add it to my keyring, I've got to edit out the extra "- "s, and then save it in a file, and then pass it through PGP, instead of just passing the original message though PGP, or using the Mac "copy" command on a part of the message and sending that through PGP. Or someone sends me an encrypted address block inside a signed message, and I've got to do the same before I can use it. I now understand why PGP does what it does, but it's still a pain. Perhaps the ideal mail reading program would run my incoming mail through PGP before I even saw it, so I wouldn't have this problem. Well, actually not. My ideal mail reader would check the signatures before I saw them, but would also leave them intact on the message, so I could re-check them myself manually if I wanted. Oh well. It's not a limitation on functionality of any kind, just on convenience. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Mon, 12 Dec 94 18:20:15 PST To: cypherpunks@toad.com Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412121737.ZM17867@warp.mcom.com> Message-ID: <199412130318.TAA00912@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "Kipp E.B. Hickman" If this hadn't been made clear already, then hopefully this will: Our intention is to support any development effort attempting to implement an SSL conformant implementation. We will work with you to repair the spec as needed to eliminate any errors or ommisions, and help you test your implementation to ensure that it interoperates with ours. It's clear to me. "We're going to use some security, as long as it's called SSL and our authorship is on the document." Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Mon, 12 Dec 94 18:21:06 PST To: cypherpunks@toad.com Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <199412130121.AA28319@xs1.xs4all.nl> Message-ID: <199412130319.TAA00915@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain Kipp E.B. Hickman wrote: Please provide a reference for "Photuris". Ah, the hazards of not going to IETF... Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 12 Dec 94 16:32:34 PST To: raph@netcom.com (Raph Levien) Subject: Re: Time to exhaustively break 40-bit RC4? In-Reply-To: <199412122330.PAA29185@netcom20.netcom.com> Message-ID: <9412130031.AA11399@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Raph Levien says: > The SSL documents say that exhaustively searching 40 bits of RC4 > keyspace takes 64 MIPS-years. When I brought this figure up at the > cpunks meeting, it was roundly derided. However, I think it might be a > sound estimate. Its not a question of deriding the estimate... > If the math checks out, they should be able to search keyspace in > two and a half days. ...its a question of deriding the security of any system that takes so little time to crack, and thats assuming there are no better attacks than brute force (yet to be determined). With optimization, you can do even better than that. With a little bit of hardware (not very much) you can crack open a 40 bit keyspace with the effort normally reserved for opening your bathroom door in the morning. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Mon, 12 Dec 94 18:37:39 PST To: cypherpunks@toad.com Subject: Re: [cpunks] Re: public accounts / PGP / passphrases In-Reply-To: <199412120712.CAA01736@sparcserver.mc.ab.com> Message-ID: <199412130335.TAA00953@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: tim werner But I agree that the idea of buying a laptop so you can use PGP at work is odious. There must be a better way. But remember, the computer you normally use at work is the property of your employer, and they are Free to Deny You Privacy with it at work. It remains to be seen where the chips will fall with respect to workplace privacy generally. Perhaps workplace email is a good argument for wireless. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Mon, 12 Dec 94 18:49:11 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape In-Reply-To: <199412120131.RAA14755@netcom10.netcom.com> Message-ID: <199412130347.TAA00969@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain How many times will there remain the confusion between what is achievably optimal and what is permitted? From: jamesd@netcom.com (James A. Donald) Now plainly they should listen very carefully to what the guys at CERN say about SGML tags, but as far as I can see, the groups that you want them to take consensus with, have no standing in this matter. This is all very Libertarianly Correct, certainly, but it may also be downright stupid. If one WWW company manages to fragment the web, the total value available to all drops, and it may also be that individual value is also less. Communications technologies have use-value superlinear in the number of people using compatible systems, so fragmentation always reduces total value. Whether the individual fragmented value is greater or larger than an individual non-fragmented value I cannot say. I do know that free software has this tendency to be easily replaceable. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Mon, 12 Dec 94 18:55:26 PST To: cypherpunks@toad.com Subject: Re: Broadcasts and the Rendezvous Problem In-Reply-To: <199412112248.RAA25113@bb.hks.net> Message-ID: <199412130353.TAA00981@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "L. Todd Masco" That's not a very good approach: a human has to add a new remailer into the "net" by adding it to the systems polled. Not only is the human intervention a Bad Thing, but having a central registry of remailers is bad infrastructure. A more "web-of-trust"-like mechanism is desirable. In terms of autopinging, certainly human intervention is not desirable. This begs one question though, namely, "how does one gain trust in a remailer?". Certainly likelihood of service can be automated, but other forms of trust cannot. Human intervention is necessary each time someone begins to trust a remailer. That intervention can be for one's own use or for someone else's, but automatically trusting new remailers is Not Good. The question then becomes "what is the structure of human intervention required to change the trust in a remailer?". Use of agency will be desirable, certainly. These questions of human relations need to be examined before technical means of communication can be profitably pinned down. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: andrew@riskdev.ml.com (Andrew Brown) Date: Mon, 12 Dec 94 16:59:34 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: extra dashes in PGP-related blocks? In-Reply-To: <9412122245.AA17251@hodge-podge.MIT.EDU> Message-ID: <9412130059.AA07996@nottingham.riskdev.ml.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- >> From: Jonathan Rochkind > >My problem was that a user would send me their public key, inside of a >signed message, and the "BEGIN PUBLIC KEY" stuff would have the "- " on it. >Which means that before I can add it to my keyring, I've got to edit out >the extra "- "s, and then save it in a file, and then pass it through PGP, >instead of just passing the original message though PGP, or using the Mac >"copy" command on a part of the message and sending that through PGP. >Or someone sends me an encrypted address block inside a signed message, and >I've got to do the same before I can use it. but wait! you can't actually verify the outer sig until you extract the key from inside the signed message? that's a bit more complicated. pgp will actually recognize a key embedded inside an armored, signed message but it won't (i don't think -- warlord?) play with the key other than tell you it is one. what these people should probably be doing is signing their public keys with their private keys to provide the same functionality (almost). what you have, otherwise, really is a two step process. you will have to strip off the outer sig layer to get the the key. >I now understand why PGP does what it does, but it's still a pain. Perhaps >the ideal mail reading program would run my incoming mail through PGP >before I even saw it, so I wouldn't have this problem. Well, actually not. >My ideal mail reader would check the signatures before I saw them, but >would also leave them intact on the message, so I could re-check them >myself manually if I wanted. Oh well. It's not a limitation on >functionality of any kind, just on convenience. i believe if you used emacs to read your mail, you might get that sort of functionality since it's very user-customizable (is that a word?). i wrote myself a little perl wrapper to handle signing/encrypting outbound messages so that i don't have to type all the options and redirect the output or move output files. it's a one person thing. to each his own. i prefer to read my mail in a very un-adulterated form and i do all my sig verifying and decrypting by hand too. i'm weird that way. apologies to warload, you are right (imho) about the fundamental behavior of remailers. they shouldn't do things like that except perhaps atttemp to remove the outer armor layer if it is an encrypting/decrypting remailer. peas and goobles! - -- - --< "CYBERBOY" >-- andrew@ml.com (Andrew Brown) Phone: 1.212.449.0088 Fax: 1.212.449.8612 BATF plutonium AK-47 Kennedy colonel nuclear munitions Legion of Doom smuggle World Trade Center arrangements strategic PLO Rule Psix Ortega -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLuzxy7AuBPCxVEQ9AQGylAQAtrcF0ra1aG94Wnac3QFIVL1kmiOsNlGj zCMDAQxXExnBf5UhGct+EkDfO20kZAr2cgYwP5CH3YdcmKJ6J2nk9dvJaujZ2Dhf hPpug+uqnGC7R7V0ZsCcq9onpgYW+9lS4Do+EG1MIfz7j5pg541HBoBVBXOpKRXo nPPB+9OTkLw= =xOk1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Richard Martin ( frodo ) Date: Mon, 12 Dec 94 17:18:45 PST To: "L. McCarthy" Subject: Re: Hal Finney & Bob Rae and Ontario's Parliament In-Reply-To: <199412120739.CAA03309@bb.hks.net> Message-ID: <94Dec12.201828edt.1041@marvin.cdf.toronto.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In message <199412120739.CAA03309@bb.hks.net>, "L. McCarthy" writes: >Is this true ? Probably not. In my reply to a query about it, I recommended the use of Viacrypt, mainly because of legal concerns, and partly because of the prospects of printed documentation (I like manuals I can burn when I'm done with them), user support, and so on. (Bluntly, I'm currently having to drop all the way out to DOS to sign things right now, and I don't think the Premier's office would be too wild about such a prospect. They're probably all Windows people, so they'll run the Windows version, if they use it at all. Bob Rae is the premier of Ontario, not the prime minister (though in French, he would be "le premier ministre" of Ontario). Oh. What is cypherpunks thought on having two Rae keys? Many business people have photocopied signatures (or digitized) for relatively unimportant mailings... Can a key be shared among the premier and his confidential secretary, say, with another for legal matters and a third for private communications? >According to the PGP 2.6.1 User's Guide: >"The freeware version of PGP is only for personal, non-commercial use -- all >other users in the USA and Canada must obtain a fully licensed version of PGP >from ViaCrypt. [...] If you have a need to use PGP in a commercial or >Government setting, and ViaCrypt has a version of PGP for your hardware >platform, you should get ViaCrypt PGP." Mea culpa. I was thrown by the US government's free use of it (I think they get that, don't they?). On a silly note, my government is not currently making money, and could hardly be classified as being in business. ;) frodo - -- Richard Martin ChemPhysCompSci 9T7+PEY = 9T8 g4frodo@cdf.toronto.edu Trinity College University of Toronto SVW92 martinrd@gpu.utcc.toronto.edu My opinions, when not poached. (or fried) frodo@uhura.trinity.toronto.edu -----BEGIN PGP SIGNATURE----- Version: 2.6.i iQCVAgUBLuz8Uq+lG3+zwTCVAQHm3wP/dKBORWta6tSxTzqFuNYbOm/ohh/d9RBe uZ/Z1IcSOQmX2oeKvkShnca4rbNF10kPEfCgz2gMnRKwWNLtgUZ1Edvmta90CcQ2 7Iim86+xD0RwE+1M67qosUI0uNoL/50JLdoqX19zDDdZ45ddd+QTrDSAv1hm2yos OTtytJllSBc= =Mciz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 12 Dec 94 20:28:37 PST To: eric@remailer.net (Eric Hughes) Subject: Re: BofA+Netscape In-Reply-To: <199412130347.TAA00969@largo.remailer.net> Message-ID: <199412130420.UAA25217@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes flames away without first reading: Eric, read more, flame less, you might learn something. > > How many times will there remain the confusion between what is > achievably optimal and what is permitted? > > From: jamesd@netcom.com (James A. Donald) > > Now plainly they should listen very carefully to what the guys > at CERN say about SGML tags, but as far as I can see, the groups that > you want them to take consensus with, have no standing in this matter. > > This is all very Libertarianly Correct, certainly, but it may also be > downright stupid. In future Eric, pleas read before flaming. I posted a lengthy explanation of why it was counter productive to take consensus with those who are lagging. Here follows the material, that you apparently deleted without reading: ------------ Open standards are great, but a camel is a horse designed by a committee. CERN came down from the mountain top, and decreed what HTML and HTTP should be, and that was a truly open and successful standard. Very few such standards have emerged from comittees. If anything Netscape is paying too much attention to official committees and too little attention to reality. (for example their irrelevant ID protocol for secure transfer.) and if Netscape descends from the mountain and proclaims a superset of HTML and additional HTTP behavior, then provided that they are open and retain backward compatibility, that is the way to go. If their proclamation is flawed, they will not get away with it. If their proclamation is OK, being developed from practice instead of bureaucratic politicing, then they will get away with it. For example consider the standards committee on SQL. It is just a political issue: What companies on the standards committee decide to do is deemed good, what others do is deemed bad. As a result the SQL "standard" is now just a random pile that does not make any sense. This is OK when the standards committee is dominated by those on the leading edge of technology, but irrelevant and harmful when they are lagging. A few years back, when the standards for new RAM chips were debated, those who were lagging decreed that any ram chip beyond their technology to make was deemed to be non standard. Needless to say, today we all use non standard RAM chips, which were belatedly defined to be standard. A similar thing occurred with the move to higher floppy disk densities. Those who could not double, decreed the next density increase would not be to double the previous density. Again, the floppy standard was non standard until the standards people reluctantly and belatedly accepted reality. In short, when the leading edge company dominates the standards committee, it is of little use, and when the old companies dominate the standards committee, it is actually harmful. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Mon, 12 Dec 94 17:27:46 PST To: andrew@riskdev.ml.com (Andrew Brown) Subject: Re: extra dashes in PGP-related blocks? In-Reply-To: <9412130059.AA07996@nottingham.riskdev.ml.com> Message-ID: <9412130127.AA17596@hodge-podge.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- To: andrew@riskdev.ml.com (Andrew Brown) cc: jrochkin@cs.oberlin.edu (Jonathan Rochkind), cypherpunks@toad.com Subject: Re: extra dashes in PGP-related blocks? > but wait! you can't actually verify the outer sig until you extract > the key from inside the signed message? that's a bit more > complicated. pgp will actually recognize a key embedded inside an > armored, signed message but it won't (i don't think -- warlord?) play > with the key other than tell you it is one. Actually, PGP wont even do that. If the key is not in your keyring, it will complain about not finding it and output the de-armored message. If you want to add the key, you need to run it through PGP once to de-armor it, save off the output, and then add that output message to your keyring. > what these people should probably be doing is signing their public > keys with their private keys to provide the same functionality > (almost). what you have, otherwise, really is a two step process. > you will have to strip off the outer sig layer to get the the key. This is exactly what people should do. People should _never_ clearsign a public key block. If you want to sign it, sign the key inside the keyblock. When someone clearsigns a keyblock, they are making two passes over it to create it, which requires you to make two passes to read it in! - -derek -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBuAwUBLuz4Lzh0K1zBsGrxAQGSTgLDBtb7BWTSXbk5s8taH+2V8/MHpz/1BYIi AesXunQmFmJ+WXGNHbkfDK5CF2VzwiYyBaDxTkY90PwEV7cUAoNg3yCI8QJbsGX/ ZkO1kxTih46a1LucIe6U4EE= =Ov0C -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@seabsd.hks.net (L. Todd Masco) Date: Mon, 12 Dec 94 17:31:03 PST To: cypherpunks@toad.com Subject: Re: alt.anonymous.messages propagation Message-ID: <199412130135.UAA25636@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- (Replied to this once privately, but since mail continues to come in I'll repeat here) In article <9412122127.AA17019@hodge-podge.MIT.EDU>, Derek Atkins wrote: >> Nope, no alt.anonymous. 'Leastaways, not off the servers that the turist >> accounts use. And since I configured news on the machine, I'd love to >> hear if there are MIT servers that have a larger set than life.ai's. > >I just looked on news.mit.edu and bloom-beacon.mit.edu (the MIT >news-transport machine), and I found both alt.anonymous and >alt.anonymous.messages, so I don't think saying "MIT doesn't get >alt.anonymous" is at all correct. > >It may be correct to say that "GNU.AI.MIT.EDU doesn't get >alt.anonymous", but GNU is _NOT_ MIT! Yup, that's why I qualified my statement. Can't check on servers I don't know about, after all. FTR, it's not GNU that I'm on/help maintain. It's bronze. So, life.ai.mit.edu is a deficient newsserver and I'll switch the default on bronze to news.mit.edu after appropriate consultations. - -- Todd Masco | It's difficult to be loud about keeping your enumerated cactus@hks.net | rights when you're busy exercising your unenumerated ones. cactus@bb.com | http://www.hks.net/~cactus/cactus.html - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLuz6VCoZzwIn1bdtAQG1/wF7BAGUuLjGM1JVjpYxP1e6eUYNRSUPrvbX /alvpNH0g8mVFKaSPf8EH1nEeiV4K4Pf =MsKC -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 12 Dec 94 20:36:41 PST To: perry@imsi.com Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412130208.AA11526@snark.imsi.com> Message-ID: <199412130436.UAA26914@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger writes > As it stands [netscape] come off looking > like ignorant blunderers. Perry, you are wrong. Now Netscape have done a lot of silly stuff. It is painfully obvious that they developed Netscape for windows without using debug windows, and as a result Netscape crashes my system continuously. But reality is that they have produced by far the coolest browser there is, and they are bringing crypto to the masses, and you, and Eric Hughes, and most of us, have not yet brought crypto to the masses. Give them credit for doing what we have talked of doing, but have not actually done. Sure, if you had done it, the crypto would be better. If I had done it, it would not crash all the time and its caching algorithm would be way superior. But I did not do it and you did not do it. They did it. Perhaps they will fix the crashing in version 1.1, and the crypto and the caching in version 1.2 -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Mon, 12 Dec 94 21:54:27 PST To: cypherpunks@toad.com Subject: Winsock & PGP Integration Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- It has been a long discussed and desired feature for MS-Windows users to be able to integrate PGP functionality into the various Windows Sockets based mail and news readers. After a discussion with Raph and Pierre at the cypherpunks meeting this weekend, I took a look at the paradigm that premail uses and gave some thought to how this same concept could be applied in the Windows environment. On a Un*x machine, premail works by impersonating the mail transfer agent and intercepting the flow of mail in each direction, adding encryption, signing, and anonymous remail services in a rather elegant fashion. As the mail system under Un*x (indeed, the entire OS) is designed to be a "piped and glued together" batch of smaller utilities, premail's method works well and is very 'unix-like'. How to achieve the same under Windows with winsock based SLIP or PPP access? The various mail agents such as Eudora and Chameleon are integrated packages that do everything from using SMTP and POP for mail transfer to providing the user agent that reads and writes mail. There really is no simple way to wedge into the package and replace or supplement functionality. Except one. What all of these agents have in common is that they interface with the Windows Sockets API to establish TCP streams that are used in the POP and SMTP protocols. Since these are well known and standardized protocols, this gives us our toehold. Picture this. Using a replacement WINSOCK.DLL, we can intercept those specific API calls that an application would use to open the appropriate sockets and establish a TCP stream to a particular remote socket. For all other API calls, we hand these off to the "real" WINSOCK.DLL (that we have renamed and loaded after our DLL has loaded). Our replacement DLL now has the ability to make the mail application think it is talking to a remote SMTP or POP process, when in fact, it is talking to our agent on the local machine. Our local agent spoofs the SMTP protocol, accepts the mail, does all the neat crypto stuff, and stores the mail in an outbound queue. At whatever preprogrammed intervals, _our_ agent makes the _real_ SMTP call to the remote and delivers the mail. The reverse process would work as well. Our local agent periodically makes a POP call to the remote end, retrieves mail, and stores it in an inbound queue. Again, we do all the neat crypto stuff, and finally the next time Eudora or whatever mail agent is in use makes its POP run, we spoof POP and deliver the mail to the mail program. A little thought on this and I realized that this could be a generalized process. Want to implement an anonymous remailer under Windows? Use this mechanism and replace "neat crypto stuff" with "even neater anonymous remailing stuff." Majordomo for Windows? No problem, same method. By intercepting the flow of mail in each direction, there is no limit to the stuff you could come up with. Why bother fiddling with Windows anyway, when one has all the beauty and power of Un*x at one's disposal (such as Linux)? Well, think about where the personal computing sector is going to grow in about six months or so with the advent of Windows95. Okay, it's a great OS for what it is designed for, but it doesn't have pipes or perl or twenty or thirty command line parameters for every executable. So what. I garauntee that there will be more laptops and desktop PC's with Windows95 than with any flavor of Un*x. If we are to promote and encourage, as well as make the tools for, the use of strong crypto by the average Joe, then Windows is where it is at. I've just enough Windows programming experience to know that the scheme I worked out above is feasible and would work well. On the other hand, I have no experience with Windows Sockets at the api level, nor with any implementation of SMTP or POP (though I know the protocols themselves well.) Yep. It would be cool to write a message in Chameleon (such as this one), press the send button, and have a dialog box pop up asking me if I wanted to sign, encrypt, or remail this message. Or to have it done automatically for me. And this would work with existing mailers today. Sheesh, somebody burst my bubble. Comments, criticisms, suggestions, and especially financial donations, are quite welcome :) ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLu0w2k1Diok8GKihAQGdnQP8DiqQt3820dhKHY3dbXAZnl/11eEce4z+ /oFZMKVBHlCJAxCSucnK31dcyRbvXiOkAt9x9EMinXC26VWh3sETd+YbaJNznkx6 VmM1UNID2bQ+Xpcc4ANJQx6CgPrRxspr3reVeuFv7QLtKGMy5Mucl5mXGp829f6i Gj7NMlhcu+s= =rgyq -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 12 Dec 94 20:55:58 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: A Golden Opportunity In-Reply-To: <199412130143.RAA11607@netcom4.netcom.com> Message-ID: <199412130455.UAA29013@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May writes > In recent days we have seen on our own list commments from folks from > Netscape--surely a major players in whatever's coming--and from > attendees at the recent IETF meeting (that stuff is Acronym City to > me, so I stay out of the debate). And contributions from Phil > Zimmermann, Bruce Schneier, Steven Levy, and the like. > > > "Can't we all just get along?" is a much-laughed-at slogan, but it > seems to apply here. We have a golden opportunity to influence the > Net of the future, surely a good thing. (And I haven't even mentioned > the Cypherpunks connections to digital cash of various flavors.) It seems that Perry and other are flaming Netscape for doing things their own way. Yes, Netscape have made a lot fuckups. But they are out there bringing really cool crypto to the masses. First guy on the block always does a lot of dumb fuckups. That is what version 2.0 is for. Yes, and all the blunders that appear in version 0.99 are really gross incredibly stupid blunders. We should know. Our prerelease versions of everything we have created have always been full of incredibly stupid blunders. That is the nature of programming. Let he who is without sin cast the first stone. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 12 Dec 94 21:09:06 PST To: kipp@warp.mcom.com (Kipp E.B. Hickman) Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412121737.ZM17867@warp.mcom.com> Message-ID: <199412130506.VAA00184@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Someone who has never produced a really cool piece of software that brings crypto to the masses wrote: > > But no, you [Netscape] blindly forge ahead, so full of yourself that you > > blissfully reinvent wheels (Perry), miss the real concerns of > > the users (Me), disrupt the marketplace (Amanda), and generally > > fail to think things through very well (Adam) or consider the work > > of others (Perry). > > > > Your three biggest problems are: arrogance, arrogance and > > arrogance. Kipp E.B. Hickman writes > > [Netscape's] intention is to support any development effort attempting > to implement an SSL conformant implementation. We will work with > you to repair the spec as needed to eliminate any errors or > ommisions, and help you test your implementation to ensure that > it interoperates with ours. Guys, this is the greatest news. How come the cypherpunks list is not singing and dancing and saying how great this is, instead of whining and bitching because Netscape is not all the way there yet. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 12 Dec 94 18:09:08 PST To: "Kipp E.B. Hickman" Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412121638.ZM17746@warp.mcom.com> Message-ID: <9412130208.AA11526@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Kipp E.B. Hickman" says: > In any case, my personal opinion is that NCOM is being attacked with > a catch-22. If we had kept the protocol proprietary, then we would > have been shot. We went public with it and are getting shot. If we > had waited the 2.5 years to develop it, as a few here would seem to > be advocating, then the market would shoot us. This is a false dichotomy -- there are far more possibilities than that. I pillory you not for being non-public but for being non-intelligent. You could have bothered to read the literature and designed something useful given an understanding of what came before (your naive notion that somehow IPSP might require router modifications would have been dispelled had you bothered to spend the half hour needed to read and understand the proposals) or you could have gone to the IETF and gotten everything done very fast if you'd bothered to use the system right. As it stands you come off looking like ignorant blunderers. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 12 Dec 94 21:23:47 PST To: eric@remailer.net (Eric Hughes) Subject: Re: BofA+Netscape In-Reply-To: <199412130557.VAA01204@largo.remailer.net> Message-ID: <199412130523.VAA01839@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > I wrote: > Eric, read more, flame less, you might learn something. > Eric Hughes writes > [...] You did not > reply to the substance of my own comments. Because they did not have any substance. You claimed I was arguing from libertarian correctness. This was not the case, as you now implicitly acknowldge by belatedly addressing the argument I did make instead of the argument that you alleged I made. Since you earlier criticized the argument that you thought I made, instead of the argument that I did make, a reasonable conclusion is that you did not read it before opening fire. The short of your argument is that Netscape will fragment the net by running out there and dumping something in the market place without consensing with all the big boys. Bunkum: Look at the RS232 standard. Remember how we were always futzing around trying to make one companies RS232 talk to another companies RS232. Similarly the SCSI-1 standard. The best way to make standards that stick is for the front runner to proclaim them from the mountain by fiat. If apple and IBM and microsoft got together and agreed on a standard: 1. We would all be old and grey. 2. They still would not interoperate. 3. Netscape would not be out there doing really cool stuff and promising to bring crypto to the masses. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Mon, 12 Dec 94 21:49:18 PST To: cypherpunks@toad.com Subject: Re: Real-time surveillance of the police Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim wrote: >(The longer-than-I'd-planned section above is meant to show that even >a cop-disliking skeptic like me can be convinced that some good is >done is by them, and that not all cops are bad. Perhaps my on-day >exposure co-opted me the way certain folks in D.C. got co-opted?) Yup! -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@fsp.fsp.com (Paul Ste. Marie) Date: Mon, 12 Dec 94 18:51:39 PST To: sandfort@crl.com Subject: real time surveillances In-Reply-To: Message-ID: <9412130250.AA16328@fsp.fsp.com> MIME-Version: 1.0 Content-Type: text/plain > The developers of the localizer technology I mentioned in my > article have anticipated you. Their equipment can do real-time > vital sign monitoring. There are some obvious benefits for wired > cops plus some subtle drawbacks for bad cops. (I leave discovery > of said drawbacks as an exercise for the student.) Heh. You mean, I assume, that such a device would, when worn by an officer in court, essentially become a broadcast polygraph? It would also provide an interesting check in wrongful force cases as to whether a cop really was in fear of his life at a given time. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Giannandrea Date: Mon, 12 Dec 94 21:55:13 PST To: cypherpunks@toad.com Subject: re: IPSP and Netscape Message-ID: <199412130551.VAA10080@islay.mcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes: > It may be that IPSP is not the quickest or best way to link security, but > that is not the point I am making here. The original denial of IPSP's > potential utility was made in complete ignorance Widespread acceptance of IPSP may well make SSL irrelevant. I do not believe that anyone at Netscape is claiming otherwise. Nonetheless, widespread implementation of IPSP simply does not exist at this time. We need a solution for our customers _today_. SSL is one working solution to the problem of link security. By publishing our specification of SSL we are inviting others to share in our work, or criticize us for being foolish. I do not believe that we are either arrogant nor ignorant in creating SSL. The market will, of course, help decide. -jg From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Mon, 12 Dec 94 20:59:35 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape In-Reply-To: <199412130420.UAA25217@netcom4.netcom.com> Message-ID: <199412130557.VAA01204@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: jamesd@netcom.com (James A. Donald) Eric, read more, flame less, you might learn something. Ah, I see. Disagreement equals flaming. I posted a lengthy explanation of why it was counter productive to take consensus with those who are lagging. And since they were _your_ ideas, they were correct. You did not reply to the substance of my own comments. I now must hypothesize that you didn't understand them. I am at least polite enough to refrain from implying that you didn't read them. A few years back, when the standards for new RAM chips were debated The analogy between physical manufactures and compatible software is inaccurate. I implied that in my post, but I take it you didn't follow my conclusion very far. In short, when the leading edge company dominates the standards committee, it is of little use, and when the old companies dominate the standards committee, it is actually harmful. The domain of applicability of this situation is not universal. There is good reason to believe that it does not apply here. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 12 Dec 94 22:09:07 PST To: amanda@intercon.com (Amanda Walker) Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412121811.AA55359@amanda.dial.intercon.com> Message-ID: <199412130608.WAA07586@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Amanda Walker criticezes SSL because it is irrelevant to the threat that people are likely to be concerned about. > SSL is a mechanism whereby a client and a server can establish a secure, > authenticated transport channel. The problem is that this isn't what I want > to secure and authenticate. [...] > I want the *documents* I'm accessing to be secure and/or > authenticated. I want my HTML documents signed and certified by the *author*, > not the server. I couldn't care less about the server if I can verify that > I've got the right document in response to my query. Similarly, if I send the > contents of a form containing, say, my Amex number, I want to encrypt the > session key with the public key of the merchant, not the service provider. > > This is what I (and many others) mean by an "end to end security model." This seems a very relevant criticism: Has Amanda, or anyone else proposed an extension to HTML that would incorporate such things? for example: Encrypted and possibly signed material. (with any special html characters, such as '<' and '>', being escaped in the ascii armored bitstreams. Or did the standards groups that Netscape has been ignoring not bother to discuss such matters? -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@fsp.fsp.com (Paul Ste. Marie) Date: Mon, 12 Dec 94 19:19:02 PST To: tcmay@netcom.com Subject: real time surveillances In-Reply-To: <199412130303.TAA03266@netcom17.netcom.com> Message-ID: <9412130315.AA16603@fsp.fsp.com> MIME-Version: 1.0 Content-Type: text/plain > I can't speak for what Sandy S. meant, but I can assure you that a > "broadcast polygraph" is not planned, nor is it likely to be > technologically feasible any time soon. > > The basic technology is for position localization, not vital sign > reporting, etc. To be sure, a vital signs subsystem could be linked to > another system (as could a polygraph, with a lot of effort). But such > is not the main intended purpose. My point was that essentially a (broadcast of vital signs) == (broadcast of polygraph). There's some stuff that's different, but I don't think that it's sufficient to make a real difference. What your friends are current working on implementing, of course, is not (yet) to this point. Paul From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Mon, 12 Dec 94 21:43:10 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape In-Reply-To: <199412130523.VAA01839@netcom4.netcom.com> Message-ID: <199412130641.WAA01309@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: jamesd@netcom.com (James A. Donald) Because they did not have any substance. You claimed I was arguing from libertarian correctness. Perhaps you don't know the meaning of whitespace and paragraph breaks. I did claim you were arguing from libertarian correctness. Now that's just an insult, which I do not retract. In a second paragraph, I began a new argument which did not depend on your subjective state of mind. I currently think that you just got a weensy little inflamed and didn't bother to try to understand the argument, projecting that the remainder must be similar. This was not the case, as you now implicitly acknowldge by belatedly addressing the argument I did make instead of the argument that you alleged I made. Oh, please. Go back and read what I originally wrote. Perhaps I overestimate your ability to ascertain relevance, though. The short of your argument is that Netscape will fragment the net by running out there and dumping something in the market place without consensing with all the big boys. This is not an argument. This is a premise. I suggest you go back and try to summarize what I actually said. (Hint: it has to do with game theory.) Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: andrew@riskdev.ml.com (Andrew Brown) Date: Mon, 12 Dec 94 20:01:15 PST To: warlord@MIT.EDU (Derek Atkins) Subject: Re: extra dashes in PGP-related blocks? In-Reply-To: <9412130127.AA17596@hodge-podge.MIT.EDU> Message-ID: <9412130354.AA08518@nottingham.riskdev.ml.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > From: Derek Atkins >> but wait! you can't actually verify the outer sig until you extract >> the key from inside the signed message? that's a bit more >> complicated. pgp will actually recognize a key embedded inside an >> armored, signed message but it won't (i don't think -- warlord?) play >> with the key other than tell you it is one. > >Actually, PGP wont even do that. If the key is not in your keyring, >it will complain about not finding it and output the de-armored >message. If you want to add the key, you need to run it through PGP >once to de-armor it, save off the output, and then add that output >message to your keyring. yep, you're right (like i'm surprised or something, judging from your handle) pgp won't recognize it if you don't have it on your keyring. i do work from a sun and play at home on a linux system. i have too many keys at home to make my play testing easy and i got caught in that trap. it's just too easy to add a login and start playing with pgp in a simulated multi-user environment that doesn't have the pitfalls of the real world. - -- - --< "CYBERBOY" >-- andrew@ml.com (Andrew Brown) Phone: 1.212.449.0088 Fax: 1.212.449.8612 genetic Soviet fissionable plutonium DES Kennedy nuclear terrorist Waco, Texas NSA Qaddafi Marxist FSF ammunition South Africa -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLu0aY7AuBPCxVEQ9AQF7mwP9GY+DQtdjPLrF6XS+yJIXXhCaZELt1cDl HHscvAeJL1SQplYcrmCtE5N2QLPVtQh5Dty/6qjYZ21fs4nA5CrK+6Z0Mxfxqc4V eSKk1OVvtT6HjcNx7cFzNjrF0C8eWcnpd256Zgdjfn6DhSY4Jal9X+w4MZiSvCQS MRYy6GvfQho= =xCcd -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 12 Dec 94 22:53:05 PST To: eric@remailer.net (Eric Hughes) Subject: Re: BofA+Netscape In-Reply-To: <199412130641.WAA01309@largo.remailer.net> Message-ID: <199412130652.WAA12984@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain From: jamesd@netcom.com (James A. Donald) > > You claimed I was > > arguing from libertarian correctness. Eric Hughes replies: > Perhaps you don't know the meaning of whitespace and paragraph breaks. And then he contradicts himself: > I did claim you were arguing from libertarian correctness. Now that's > just an insult, which I do not retract. > > [...] > > Oh, please. Go back and read what I originally wrote. Perhaps I > overestimate your ability to ascertain relevance, though. You do not demonstrate much ability to think rationally in this posting. A self contradiction in three lines, above, and some interesting logic to follow: I wrote: > > The short of your argument is that Netscape will fragment the > > net by running out there and dumping something in the market > > place without consensing with all the big boys. you wrote: > This is not an argument. This is a premise. I see: So you start off with the assumption that what I was arguing was false, and because that is a premise not an argument, you do not have to defend it or support it. Nice piece of logic there. I accused you of flaming before reading. Now you claim that you did read it, but the laws of logic exempt you from having to make rational criticism of what I wrote. I think your defense denigrates you more than my original accusation did. Now back to some slight crypto relevance: Each posting I made was about the standards making process. I argue that good standards are created by victory in the market place, and bad standards are made by committees and consensus. You argue game theory that would be valid given your premise that cooperation works in this case. Since the whole point of each of my letters on this thread is that cooperation with lagging competitors does not work in setting standards, game theory is irrelevant to this issue. Your so called "game theory" is just code for the moral assumption that Netscape are wicked not to engage in consensus. I do what you pretend to do. I deduce moral truths from game theory. You instead start off with an unjustified moral assumption, and express that assumption in inappropriate game theoretic language, so that you can cloak your arbitrary prejudices in pretended moral neutrality. You do not reason using game theory, you use it as a code to express moral claims without having to justify them. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Mon, 12 Dec 94 19:56:53 PST To: Cypherpunks Subject: Re: THROUGH THE LOOKING GLASS Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- At 9:13 PM 12/12/94, Sandy Sandfort wrote: >My proposal is not anti-cop; it's anti- *bad* cop. Good cops >*benefit* from protective surveillance; and *all* cops benefit >from having their exact location known when the feces impacts the >turbine. sed -e "s/cop/citizen/g" sed -e "s/cop/employee/g" sed... Bob [For the sed-impared: s - search and replace string 1 with string 2. g - do it multiple times per line.] -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLu0bQeS0CjsjWS0VAQEmzAP+OV59f7hR8CKi6UC13k2x/Fj1QylXPSaj /nR614LzoCeHf7+OAVLN6COx5vGC6yL3EoDL1Ocjm52bWh1nxoIfsGImRBuqRo9R Mcwa6Av+/kn9271O6I6VKLnFU6SYA35vuOAACOAVB647aQ6dAOfheU2fLAd0xEEZ l9mpaNalm7E= =HXZ/ -----END PGP SIGNATURE----- -- Bob Snyder N2KGO MIME, PGP, RIPEM mail accepted snyderra@post.drexel.edu PGP & RIPEM keys on key servers When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: db@Tadpole.COM (Doug Barnes) Date: Mon, 12 Dec 94 21:41:15 PST To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: Broadcasts - addressing In-Reply-To: <9412122353.AA08749@anchor.ho.att.com> Message-ID: <9412130540.AA13901@tadpole.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain Bill -- I think this is an interesting approach. I think there is a degree of linkability that is hard to shake, especially in the early, low bandwidth days (and in the later, high-bandwidth days, the CPU will get exercised in proportion to the extent the messages are unlinkable.) My thoughts on this continue to be in favor of distributing random number "tokens" to your correspondents; your sniffer has all your unused but issued tokens and scans for them. I do like your approach for "initial contact", but the keyid size would need to be finely tuned. It is also not clear if you want the sender to be able to set the keyid size, as this gives them the ability to create more work for you. The downside to my approach is that it would require some support from remailers and in the sniffers (has anyone written such a beast yet?), and a small, very simple program for generating packets of the tokens, accepting them, using them, and exporting them to the sniffer. Your approach could probably be implemented by the last remailer prior to news posting and a change to PGP. Frankly, I would like to see a PGP encryption option that had no visible key id and decrypted based on a decryption key id specified on the command line. (But this has been suggested many times.) All grist for the mill... > > > I have been contemplating how to mark broadcast messages as being > > 'for' someone. To foil traffic analysis, you don't want to include > > their nym or key-id, for the sake of the your poor CPU, you want to > > avoid the need to attempt decryption on everything that passes through. > > The main problem is how to avoid decrypting _most_ of the traffic, > without giving away significant information about the recipient. > One approach is to do something some political users have been asking for - > implement support for very short keyids (e.g. 4 bits instead of 24-32), > so that the keyid isn't a good identifier for the user. > Another approach is to include a tag in the Subject: with either a hash > of the key (substantially reducing the number of bits), > or simply the last hex or two of the keyid - that lets you ignore > 15/16th or 255/256th of the traffic, without giving away much. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Mon, 12 Dec 94 22:59:03 PST To: cypherpunks@toad.com Subject: Re: Broadcasts - addressing Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >> I have been contemplating how to mark broadcast messages as being >> 'for' someone. To foil traffic analysis, you don't want to include >> their nym or key-id, for the sake of the your poor CPU, you want to >> avoid the need to attempt decryption on everything that passes through. > >The main problem is how to avoid decrypting _most_ of the traffic, >without giving away significant information about the recipient. >One approach is to do something some political users have been asking for - >implement support for very short keyids (e.g. 4 bits instead of 24-32), >so that the keyid isn't a good identifier for the user. >Another approach is to include a tag in the Subject: with either a hash >of the key (substantially reducing the number of bits), >or simply the last hex or two of the keyid - that lets you ignore >15/16th or 255/256th of the traffic, without giving away much. I am not completely clear on what sort of communication you are trying to protect, and what your threat model is. Are you worried about an attacker noticing that an anonymous ID is getting a lot of messages? If you are using PGP and a message pool, any attacker can decrypt all the messages, and see which correspond to which key, and therefor to which anonymous ID. The only way around this is to use private key crypto. If you are doing that, then you can also use a shared secret to generate a stream of one use message IDs. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLu09tlVkk3dax7hlAQHLkAP+L8j+9eLcwC7oPpq+OPxDb+C6QJ/H0OX5 3O7uQnU8OZY9YgHsMETh6AY7aTMZYrm9+p3wJu9znFYOwXRIzF+spfyxDDzLVuE1 kQBwGKQt/5YQd6i/jc1Jias6rb/GOBvckYcHKERjSBL638Gi65cC4OFEff5k6ujQ YkkQXkh3JWg= =o5nF -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. Encrypted mail welcome. Home page http://nately.ucsd.edu/~loki/ Home of "chain" the remailer chaining script. For anon remailer info, mail remailer@nately.ucsd.edu Subject: remailer-help "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 12 Dec 94 23:01:35 PST To: db@Tadpole.COM (Doug Barnes) Subject: Re: BofA+Netscape In-Reply-To: <9412130628.AA14196@tadpole.tadpole.com> Message-ID: <199412130701.XAA13876@netcom4.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Doug Barnes writes > 2) Internet standards are set by the participants in > the internet. They move much more quickly than any > other standards body I've had the (mis)fortune of > dealing with, the standards are open and freely available, > and free reference implementations are required. The reason the internet standards process works so well is because there is usually no money involved. On this matter, there is money. Every example I gave, where the standards setting process failed, is because lagging players want bad standards. It is in their financial interest. Secondly, the Internet Standards process is itself a substitute for the marketplace in a non money environment. Netscape is working in the real marketplace. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: amanda@intercon.com (Amanda Walker) Date: Mon, 12 Dec 94 20:20:05 PST To: cypherpunks@toad.com Subject: Photuris Message-ID: <199412130419.XAA07016@intercon.com> MIME-Version: 1.0 Content-Type: text/plain > Ah, the hazards of not going to IETF... Good thing the proceedings get publicized in electronic format, eh? :) --Amanda From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Mon, 12 Dec 94 23:28:22 PST To: remailer-operators@c2.org Subject: Standard Packet size. Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I am about to release Mixmaster as a beta test. Before I do, I would like some input on what size message packet to standardize on. Each message includes twenty 1k headers, and a block with the message text. Right now I have the text block size set to 4k. That seems small, but I am worried about mail systems choking on big messages. Messages over the minimum size are sent separately (through the same chain), and only recombined by the last remailer in the chain. Previous remailers do not know that the message parts are associated. This is quite secure, but not as good as a single packet, so the fewer messages that get split up, the better. Mixmaster compresses the contents of the text block. So, any thoughts on what size the text block should be? BTW Mixmaster still only runs on Sun. Several people are working on porting it to linux. Help with porting to PC and Mac would be appreciated. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLu1Ml1Vkk3dax7hlAQHWfAP+Kj2LyWBySVHfI0QTBBhEvF3b+ru/hywm kALdnXWUkbcSgRHQAMdSpwYza44M7Tc6sX++kDASSjwWyV80cTPHqFEPFmoEcbRV 1BPJB7SAkhwHGpRB5e0daLe0LAuS9KRHbTQcN//n0pUrbqMS2sVJCrDQ7kwrFC8L 3QEzCjWHsAQ= =Dc4G -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. Encrypted mail welcome. Home page http://nately.ucsd.edu/~loki/ Home of "chain" the remailer chaining script. For anon remailer info, mail remailer@nately.ucsd.edu Subject: remailer-help "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 12 Dec 94 23:29:30 PST To: cypherpunks@toad.com Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412122322.AA11307@snark.imsi.com> Message-ID: <199412130729.XAA01473@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- It is nice to have a lot of people on the list from Netscape. Here is a question about SSL relating to the use of certificates: + The issuer name must resolve to a name that is deemed acceptable by the application using SSL. How the application using SSL does this is outside the scope of this memo. What does Netscape actually do about this? If I want to make a server which will interoperate with existing Netscape clients what kind of certificate do I need, and what kind of name should be in there? Thanks - Hal Finney hfinney@shell.portal.com -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLu1NOxnMLJtOy9MBAQGItwIAr4eerI+FSmPpOIcwITepnXzcUUFkPwsK +Rz2FC4Y6hV0HoDEt1JnpvCPVV5N74Jtc9xMmF8CcRlBybk25PkxVQ== =LOql -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Mon, 12 Dec 94 21:32:39 PST To: cypherpunks@toad.com Subject: RE: Crypto Declaration of Independence Message-ID: <199412130530.XAA13788@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- James A. Donald wrote: >Anonymous writes >> I have a proposal for you all. >> >> I have started work on a Crypto Declaration of Independence, based on the >> famous American work which represents Independence. > >This is unwise and unnecessary. > >It is unwise because we do not wish to alert the government >to the fact that the net is largely ungoverned and ungovernable. I do not think it is unwise because we do want to state a position for ourselves. We need to let everyone, including the government, know that we will not stand for crypto-policy which is not in our best interest. No matter what comes, we will continue to use PGP, SHTTP, link-encryption and every method which we have determined to be in our best interest, not what we must have faith in what we are told is in our best interest. >It is unnecessary because crypto is already covered by various >existing declarations on rights. > > > >THE BILL OF RIGHTS This is bullshit, and you know it as well as I do. A steady stream of misinformation has mislead government officials into 'ignoring' these rights when dealing with electronic documents, and encryption specifically. When the administration has something which might be unfavorable in the public eye (ie, Clipper), they quickly try to pass it through, ignoring public cries in the process. How many letters did it take before there were any open hearings about the EES, and then the words of respected professionals were seemingly ignored as the policy was pushed ahead. This was not thought to be an extremist attempt at breaking off from our current government. It's also not supposed to be a confrontational attack. It was intended to be a strong statement, letting all know what we believe in and why we do. We need to declare our independence from being governed by policy which encroaches on our rights, rights which this country was founded in, and rights which are being ignored. Asynchronous -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLuwXDFG1rORFKstdAQEc2wP/Ytq8crc/8YiHlYeO9eoF/Mrx4Q39be9t Y1vD/Hn2qcvXUlWqtqfSPZXzpBV10rNH2qZ0L1A7j/ErUxqXm4Xqz36fWDgxht2m t/KWBXydSBzGDt3HEgmXQ29XE0Ka8w9iaXXq0bKfx87l5XPuknOnAyu8ZBEPj4wM dN5Gc4uMdtM= =vrB+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: db@Tadpole.COM (Doug Barnes) Date: Mon, 12 Dec 94 22:29:06 PST To: jamesd@netcom.com (James A. Donald) Subject: Re: BofA+Netscape In-Reply-To: <199412130523.VAA01839@netcom4.netcom.com> Message-ID: <9412130628.AA14196@tadpole.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain James -- You seem to be reacting to a number of deliberate hot-button items in the projected mythos of Netscape. 1) Do you really think that Internet standards are set by "the big boys?" Get a grip. Windows _still_ doesn't include a TCP/IP stack, which much be grafted on with some pain. Apple has done a better job, but only recently started shipping machines with it. 2) Internet standards are set by the participants in the internet. They move much more quickly than any other standards body I've had the (mis)fortune of dealing with, the standards are open and freely available, and free reference implementations are required. I cannot think of a more favorable set of circumstances for the "little guy." 3) NCOM, by not merely circumventing but COMPLETELY IGNORING the Internet standards setting process and adjunct development of reference implementations, has set forth to reinvent the wheel, and badly at that. 4) This is completely incidental to the way they have soiled the community nest for WWW development, which contains not only the "big boys", who can probably take this sort of thing on the chin without blinking, but also a horde of other "little guys," many of whom are even smaller than NCOM. Doug [ who has never worked on anything "for the masses", unless the users of AIX or Non-Stop UX are "the masses" ] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Mon, 12 Dec 94 22:58:57 PST To: cypherpunks@toad.com Subject: Re: Winsock & PGP Integration In-Reply-To: Message-ID: <199412130756.XAA01455@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Johnathan Corgan The proposal is to spoof protocols under windows. The idea seems perfectly sensible to me. Except one. What all of these agents have in common is that they interface with the Windows Sockets API to establish TCP streams that are used in the POP and SMTP protocols. Since these are well known and standardized protocols, this gives us our toehold. How might an interposed winsock DLL recognize what high level protocol it was going to spoof? Getting the port number will be a very good approximation, but I'm not convinced of its reliability. As to the general issue of MSWindows v. Unix, the Unix predominance for remailer software involves the fact that Unix is on the bulk of the machines connected to the Internet. It's more reliable for offering network services than MSWindows and it's got a cleaner architecture for reconfiguration. None of these explanations, however, means that there won't be more MSWindows that Unix boxes for a long time. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: being Date: Mon, 12 Dec 94 23:57:25 PST To: cypherpunks@toad.com Subject: dr. dobbs - where? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- i'd like to know where i can find dr. dobbs. i came up with a lot of stuff (52 hits actually) using gopher but i'd prefer some sort of mailing list or even better, a WWW page for it. of course, if there is a std ftp site i'd go for that as well. basically, i'm easy to please. i just want to read the crypto articles mention by bruce. life, you see, is not meant to be enjoyed. -me right now pfinerty@bach.seattleu.edu finerty@msscc.med.utah.edu finger any acct. for pgp key pfinerty@nyx10.cs.du.edu -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBLu1UMbJv5rDIkn05AQGLVQH/RTZJaIU6Do1xCfU2RG586SzJZJFh6/Pb J5cG+j/zswDt/5hxmFxUl3Vk1zSMWERoo7mLP3c4s9jTuLmr7s+wOw== =xxA+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@io.com Date: Mon, 12 Dec 94 22:21:25 PST To: cypherpunks@toad.com Subject: What, exactly is elliptic encryption? Message-ID: <199412130621.AAA07346@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain What, exactly is elliptic curve encryption? (Only thing I knew that the NeXT nearly had it in its OS, but the heavy hammer of ITAR squashed that...) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: db@Tadpole.COM (Doug Barnes) Date: Mon, 12 Dec 94 23:24:29 PST To: dfloyd@io.com Subject: Re: What, exactly is elliptic encryption? In-Reply-To: <199412130621.AAA07346@pentagon.io.com> Message-ID: <9412130723.AA14508@tadpole.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain > > > What, exactly is elliptic curve encryption? > Exponentiation-based ciphers such as Diffie-Hellman use the fact that discrete logarithms are hard, but modular exponentiation is easy. So we quickly compute: x^y mod n (where n is prime) But not: log_x(x^y mod n) mod n Think of the numbers between 0 and n-1 as a group that work sort of like all Integers taken as a whole. Because they do have many of these properties, this makes these numbers an "abelian" group. So we can use some old properties from arithmatic such as: (a * b * c) mod n == (((a * b) mod n) * c) mod n With an elliptic curve, such as y^2 = x^3 - x, you can define a set of coordinates {, ... } that are on the curve, where all x and all y are in a group like we use for Diffie-Hellman. For the different isomorphisms of the curves, you can then construct addition of coordinates, subtraction, multiplication and division, such that the results are also points on the curve. This makes this set of points an abelian group too. You can then do a Diffie Hellman analogue substituting multiplication for exponentiation, and a El Gamal analogue substituting multiplication for exponentiation and addition for multiplication. I have just recently been researching this subject, but I can provide some references tomorrow, if people are interested. I have found what appears to be an implementation of some of the artithmatic in a package called "pari", but I haven't had a chance to look at it closely. There are no p.d. elliptic curve _cryptography_ implementations that I'm aware of, which is something I'd like to see change... :-) There is an IEEE group working on a proposed standard at the moment; I need to get back to my contact with them to find out where they are at now. Most of the work in this area is being done by smart card people, because ec's seem to give you more bang for your buck in terms of modulus size, etc. Hope this helps. Doug From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 13 Dec 94 00:44:34 PST To: pfinerty@seattleu.edu (being) Subject: Re: dr. dobbs - where? In-Reply-To: Message-ID: <199412130844.AAA10371@netcom18.netcom.com> MIME-Version: 1.0 Content-Type: text/plain being wrote: > i'd like to know where i can find dr. dobbs. i came up with a lot of stuff > (52 hits actually) using gopher but i'd prefer some sort of mailing list or > even better, a WWW page for it. of course, if there is a std ftp site i'd go > for that as well. basically, i'm easy to please. i just want to read the > crypto articles mention by bruce. i wondered the same thing for a long time, looking with archie for this item, and another, something called "scientfic american" that gets quoted a lot (but isn't a scientific american an oxymoron? I guess not) i finally found this dr. dobbs in a place called a bookstore...imagine that. it seems that dr. dobbs is a magazine, a relic printed on either papyrus or paper, i'm not sure which. it used to be called "dr. dobbs journal of computer orthodentia: running light without overbyte" (or words to that effect)). the immmortal jim warren, who has attended at least two cypherpunks meetings and who founded various important computer trade shows (which he sold to others, thus ensuring his life of retirement), founded this "magazine" in the mid-70s, which explains why it uses such an archaic format as papyrus (or is it paper?). seriously, byte, dr. dobbs, scientific american, and the economist are available only in paper form, but are nonetheless vastly more useful than nearly anything on the net. this is especially true, of course, of the crypto literature, where vast amounts of goodness are confined to cellulose. it may change in our lifetimes, perhaps even in my lifetime. not surprising to this group, payment for electronic forms is an issue. --klaus! von future prime From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Mon, 12 Dec 94 23:54:42 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape In-Reply-To: <199412130652.WAA12984@netcom4.netcom.com> Message-ID: <199412130852.AAA01537@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: jamesd@netcom.com (James A. Donald) ---------------------- 1. Plain talk. you wrote: > This is not an argument. This is a premise. I see: So you start off with the assumption that what I was arguing was false, and because that is a premise not an argument, you do not have to defend it or support it. You claimed that what you were saying was my argument. I pointed out that it wasn't an argument at all, that it was merely a premise for an argument. Pardon me, though, for assuming that you know the difference between a deduction and an assertion. What you summarized was merely an assertion. A deduction has some sense of the word "therefore" in it. What you summarized did not. Perhaps you thought you were summarizing the conclusion of my argument, which would have the form of an assertion. But if you were doing that, then you really did confuse an argument with its conclusion. Now, let me be perfectly clear here. I quote your summary just to make sure: > > The short of your argument is that Netscape will fragment the > > net by running out there and dumping something in the market > > place without consensing with all the big boys. This was a premise of my argument. Since you managed to restate one of my premises, I now know that you are able of taking letters of text and forming them into coherent sentences. What you have not yet demonstrated is the capacity for taking _all_ the letters of text and attempting an understanding of a complete position. ---------------------- 2. Typographically Challenged. Eric Hughes replies: > Perhaps you don't know the meaning of whitespace and paragraph breaks. And then he contradicts himself: > I did claim you were arguing from libertarian correctness. Now that's > just an insult, which I do not retract. Aren't we dense today? Paragraph 1: Insult Paragraph 2: Argument Whitespace and line breaks are used as thematic separators. Let me use very small words now: The first paragraph was about one thing, and the second paragraph was about something else. There was a blank line between the two which means that these two things are not like each other. ---------------------- 3. Semper Fidelis. I accused you of flaming before reading. Now you claim that you did read it, but the laws of logic exempt you from having to make rational criticism of what I wrote. I asked you to summarize what you thought I meant. I no longer believe that you're making a good faith effort to talk about the same thing, so I wanted at least to try to make explicit the lack of agreement about each other's positions. Personally, I think it's a waste of time to discuss a topic where there's not basic agreement on the other's position. Were it not for the fact that you continue to address the actual issue after insults of your own, I would have already ignored this thread. ---------------------- 4. Striving to think. I argue that good standards are created by victory in the market place, and bad standards are made by committees and consensus. Without altering the denotation of the sentence I can interpret this as "all good standards" and "all bad standards". Well, that sounds like an example of Libertarian Correctness to me. The flies in the market place _uber alles_! You argue game theory that would be valid given your premise that cooperation works in this case. You are seriously misrepresenting my position in this restatement. First, you will not distinguish between a simple indicative and a modal form. What I was pointing out is that it's not clear that cooperation doesn't work, i.e. it may work. "May" here is the modal form. Second, you will not distinguish an implication from its converse. I argued that, given plausible game-theoretic assumptions, that the best outcome is cooperation. Game theory is the premise; cooperation is the conclusion. Mind you, I'm talking to the _rest_ of the list here. ---------------------- 5. In the boat with Chomsky. And now The Amazing James, reader of minds, will tell me what I really meant to say: Your so called "game theory" is just code for the moral assumption that Netscape are wicked not to engage in consensus. De mortuis mentis, nil nisi Latinum. ---------------------- 6. A tip: avoid auctions. You do not reason using game theory, you use it as a code to express moral claims without having to justify them. James Donald asked be asked me what iterated dominance was a couple of weeks ago. James, do you know _anything_ about game theory? Anything at all? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marca@mcom.com (Marc Andreessen) (by way of marca@mcom.com (Marc Andreessen)) Date: Tue, 13 Dec 94 00:58:01 PST To: cypherpunks@toad.com Subject: Re: Clarification of my remarks about Netscape Message-ID: <199412130858.IAA10735@neon.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <9412121811.AA55359@amanda.dial.intercon.com>, amanda@intercon.com (Amanda Walker) wrote: > > As for the IETF standards process, we are pushing the > > document into the RFC process. > > Precisely. Rather than working with others in the industry and research > communities, you are trying to push your proposal into the standards track. Amanda, we're not trying to push anything into the standards track. We're publishing SSL as an informational RFC, and we have separately submitted SSL as a proposal to the W3O working group on security (in parallel with SHTTP and a handful of other proposals). Nothing is being pushed into the standards track. We are trying to work with others in the industry and research communities, via the above actions, by publishing SSL on our server, by participating in this forum and others, etc., and we are generally succeeding, judging from the overall high level of feedback we're getting from people genuinely interesting in discussing the issues. Marc -- Marc Andreessen Netscape Communications Corp. Mountain View, CA marca@mcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marca@mcom.com (Marc Andreessen) (by way of marca@mcom.com (Marc Andreessen)) Date: Tue, 13 Dec 94 00:58:24 PST To: cypherpunks@toad.com Subject: Re: Clarification of my remarks about Netscape Message-ID: <199412130858.IAA10739@neon.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199412130318.TAA00912@largo.remailer.net>, eric@remailer.net (Eric Hughes) wrote: > From: "Kipp E.B. Hickman" > > If this hadn't been made clear already, then hopefully this will: > > Our intention is to support any development effort attempting > to implement an SSL conformant implementation. We will work with > you to repair the spec as needed to eliminate any errors or > ommisions, and help you test your implementation to ensure that > it interoperates with ours. > > It's clear to me. "We're going to use some security, as long as it's > called SSL and our authorship is on the document." No, he didn't say that -- you're jumping to conclusions based on a statement he's making on a separate topic. We're going to support security mechanisms as they are required and accepted by the market -- functionality, protocols, formats, etc. -- whether or not they are called SSL and whether or not our authorship is on the document. Marc -- Marc Andreessen Netscape Communications Corp. Mountain View, CA marca@mcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marca@mcom.com (Marc Andreessen) (by way of marca@mcom.com (Marc Andreessen)) Date: Tue, 13 Dec 94 00:58:54 PST To: cypherpunks@toad.com Subject: Re: IPSP and Netscape Message-ID: <199412130859.IAA10748@neon.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199412130302.TAA00871@largo.remailer.net>, eric@remailer.net (Eric Hughes) wrote: > ... the claims that SSL is better than anything > else out there I'm sorry, I don't remember such a claim being made. > ... The original denial of IPSP's > potential utility Likewise, I don't recall anyone denying IPSP's potential utility (particularly with emphasis on *potential*). Marc -- Marc Andreessen Netscape Communications Corp. Mountain View, CA marca@mcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 13 Dec 94 00:06:13 PST To: cypherpunks@toad.com Subject: Re: What, exactly is elliptic encryption? In-Reply-To: <9412130723.AA14508@tadpole.tadpole.com> Message-ID: <199412130903.BAA01594@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: db@Tadpole.COM (Doug Barnes) For the different isomorphisms of the curves, you can then construct addition of coordinates, subtraction, multiplication and division, such that the results are also points on the curve. This makes this set of points an abelian group too. Well, you actually get just addition and subtraction as binary operations. Multiplication is integers by elliptic curve elements and is shorthand for multiple additions. Division doesn't always make sense. You can then do a Diffie Hellman analogue substituting multiplication for exponentiation, and a El Gamal analogue substituting multiplication for exponentiation and addition for multiplication. The multiplication takes an integer (the exponent analogue) by a curve element (the base analogue). There is an IEEE group working on a proposed standard at the moment; I need to get back to my contact with them to find out where they are at now. Burt Kaliski of RSA Labs is the chair of P1363. Archives are at rsa.com. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: db@Tadpole.COM (Doug Barnes) Date: Mon, 12 Dec 94 23:50:25 PST To: lcottrell@popmail.ucsd.edu (Lance Cottrell) Subject: Re: Broadcasts - addressing In-Reply-To: Message-ID: <9412130749.AA14735@tadpole.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain > > I am not completely clear on what sort of communication you are trying to > protect, and what your threat model is. Let's say that agent-in-place X posts to his controller whenever something of political significance happens in Foobarvia. A clever traffic analyst will notice that a certain key posts to alt.anonymous (or contributes to the pool, whatever it is) whenever something big happens in Foobarvia. Conclusions can be drawn -- there is a PGP-using spy in Foobarvia! By carefully limiting access to news tidbits, they can use process of elimination to find the spy. (In reality, it could be much more mundane -- every time Peggy Sue tells Mary Beth a secret, there is a post by the same keyid, etc.) However, if you use a public-key encryption scheme that doesn't store the key-id on the outside of the packet (or store it at all), then you are at liberty to identify the packets for decryption by the target recipient however you want. I've suggested an approach using tokens, which make all the messages from agent-in-place X unlinkable to one another (thus hindering the detection of the aforementioned pattern), while still allowing the recipient to sniff for them efficiently. > > Are you worried about an attacker noticing that an anonymous ID is getting a lot > of messages? If you are using PGP and a message pool, any attacker can decrypt > all the messages, and see which correspond to which key, and therefor to which > anonymous ID. The only way around this is to use private key crypto. If you are > doing that, then you can also use a shared secret to generate a stream of one > use message IDs. Clearly this involves using something other than vanilla PGP, or running some post- and pre- processing to delete and then add back in the key-id. The mandatory external presence of the key-id has always been less than optimal, IMHO. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Tue, 13 Dec 94 01:44:02 PST To: cypherpunks@toad.com Subject: THREAD X: subject y Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "And Now, For Something Completely Different" I wish all subject fields in msg headers had two parts: 1. the THREAD begin referred to. 2. the SUBJECT of that particular msg. That way, I might be able to follow some of these discussions better. Sure, I can hear you saying it right now: "Jeeze, Dave, dontchaknow MIME can do that?" Sure, but we all know that's beside the Real Issue. We on this list once, looong ago, experimented with META: prefixes to do this, but no one here (or anywhere, to be fair) seems disciplined enough to stick to this. I don't have any proposal anymore. I gave up on trying to fix the world a long time ago. I just struggle along with everyone else and occasionally whine a bit to my Congressperson. No that's a lie: I'm MAD as hell and I'm not gonna take it anymore! Yeah! That's it! dave _________________________________________________________________________ "You can put your shoes in the oven, but that don't make 'em biscuits." -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLu04r6HBOF9KrwDlAQEZ/wP/WSrC5jbPDgfwAEjrMwqY2EB6aIJ9E15+ mx2M1nH+UHFlHkes+MuYzmOeDtxQYeYq6dz/mnSycP/gpUdCZI/WibteShQNdzL3 jccSed/5T7CL0aX+1qThajoB/BRB0cBU+L6kaWdZJyCV0I88xw2OdYG9Gkhsp0sp 1NGLfYAaQOI= =b53r -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@xs4all.nl (Name withheld on request) Date: Mon, 12 Dec 94 17:19:58 PST To: cypherpunks@toad.com Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412122322.AA11307@snark.imsi.com> Message-ID: <199412130121.AA28319@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain In article <9412121600.ZM17661@warp.mcom.com>, Kipp E.B. Hickman wrote: >> Use DNS for key distribution. Use IPSP (soon to be standardized -- SSL >> isn't standard either) for the packet layer. Use some variant of >> Photuris for key distribution. All the software in question is >> publically available or will be and will run on a wide variety of >> platforms. > >Please provide a reference for "Photuris". The web crawler couldn't find it. While you're at it please do my job for me too Perry. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Mon, 12 Dec 94 23:29:33 PST To: cypherpunks@toad.com Subject: Re: James vs. Eric Message-ID: <199412130734.CAA29659@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Eric # Perhaps you don't know the meaning of whitespace and paragraph breaks. James > And then he contradicts himself: # I did claim you were arguing from libertarian correctness. Now that's # just an insult, which I do not retract. [...] # Oh, please. Go back and read what I originally wrote. Perhaps I # overestimate your ability to ascertain relevance, though. > You do not demonstrate much ability to think rationally > in this posting. A self contradiction in three lines, > above, and some interesting logic to follow: [...] # This is not an argument. This is a premise. > I see: So you start off with the assumption that what > I was arguing was false, and because that is a premise > not an argument, you do not have to defend it or support it. "I do not need to PROVE these FACTS because they are INCORRECT and because I do not NEED to PROVE them they must be TRUE!!!" --James `Kibo' Parry, 2/22/94 > Nice piece of logic there. > I accused you of flaming before reading. Now you claim > that you did read it, but the laws of logic exempt you > from having to make rational criticism of what I wrote. > I think your defense denigrates you more than my original > accusation did. > Now back to some slight crypto relevance: [...] *heavy sigh* Eric & James, how about taking the "You're flaming me !" "No, I'm just insulting you !" portion of this debate to private email ? I sincerely doubt that very many people on the list give a damn about any of the above jousting. > Each posting I made was about the standards making process. Sticking to flaming about Internet standards, rather than flaming about who didn't read whose argument carefully, would be much more productive IMHO. - - -L. Futplex McCarthy; PGP key by finger or server "We've got computers, we're tapping phone lines; I know that that ain't allowed" --Talking Heads - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLu1NHmf7YYibNzjpAQFJgwQAy/kPXuCrUb8mQSviXXJJC1USTuJqRhfS gHKtIjveZne4JRdkjzjK6O/hNcNwuKQrMefvgeTlVu4w7HE6geSTMrTogH8r2fF0 VjNe3XN90ad9QrO4Zk0y9NGKYEd5/LOnN5tlcM5ij2yjbVDDZMgWzj0pY1JTrtFJ /uvUSdsHHxU= =4lge - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLu1OZSoZzwIn1bdtAQE5XgGAnqIZqNarnXwzvKkJfy3WPmNW6nwJOJjb nliPNeRmomtgeI27HJqrIYhzUXn40voS =K3HK -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Agorist003@aol.com Date: Mon, 12 Dec 94 23:51:58 PST To: cypherpunks@toad.com Subject: L.A. cpunx meeting Message-ID: <941213025205_4686155@aol.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Yep, still hosting the weekly L.A. Cypherpunks gathering at the: California Coffee House 4455 Overland Avenue Culver City, CA 90230 (310) 559-8868 Defend Your Privacy! from: "Big Brother" Government and "Dark Side" Hackers - ---------------- L.A. Cypherpunks Help create an "Infotopia," don't support an "Automatic Gestapo." Fight the Clipper "Snitch Chip." Drop in any time between 12 & 5PM Saturdays (excluding holidays). Let's plot and conspire, or at least exchange PGP key fingerprints. Tune Out (media lies), Turn Off (freeway), and Drop In (for coffee). Share information and sell stuff if you wish. I'm trying to get political types to show up, in addition to us computer geekazoids. Show up and get the latest brochure! I'll be there this Saturday, but not the 24th and possibly not in early January (I did say "excluding holidays"). But don't let that stop you unless the coffee house is closed. Kent - jkh@story.com (not yet) or agorist003@aol.com -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLuzgeA4ciVn87Ra9AQHHtQP/dTcF9HG+eB6RLqv9F0Q1/aTfRBMIC0i7 8S5/LxUlv9JiKEOqtLuN7cYMLaEKnVUJbrJU8EH2IJH4VecUk+nDCiMOLC6cNIKj FAGJl6CXDRbaA18Ibuye8u1kNpZckxfOBDhlYCArBHiCvRN3hfqHQzgnMpom1Zba 4Gq+nu7c3Zk= =E2Hr -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex de Joode Date: Mon, 12 Dec 94 19:54:23 PST To: cypherpunks@toad.com Subject: uSuRa anonymous remailer [update] Message-ID: <199412130355.AA18327@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text I have registerd the domain-name replay.COM at InterNic. XS4all has installed some sort of MX-handling for my account, usura@xs4all.nl, so my new address wil be usura@replay.com. The remailer that is operated from that account is now also reachable at the replay.com address. The usura@xs4all.nl remains valid. Raph Levien has updated the address in his automated pinger; here is the updated PGPkey for the usura@replay.COM remailer: -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 Comment: Replay and Company Limited. mQCNAi4wTh8AAAEEAMb9gl6NlZHy4FdjADel4d+C+Th7+inTOV4mEsKk+N/QfJAj BN6YPnJ9bm+Ch19FrR1KeTwrpluP6J+GdJrMkVSosvIqBPpSRgOs7nvMhnn3Tnrn uUFZVDYslQ1wRZvFbTpCEW8TzgVhGy6HMznxEC4ttnOq8pFRFUpL3asf+toVAAUR tCt1U3VSYSBhbm9ueW1vdXMgcmVtYWlsZXIgPHVzdXJhQHJlcGxheS5DT00+iQCV AgUQLu0YykpL3asf+toVAQGqhAQAuAnqzqRc5MzYGHmzBVjvUxnEuHiwju4EZmIO OZ5wbxd62gNDV7Nj+M3yj5pnSuwLBL/AOjxLEGRQ49HwvCOLy0wtJWulsg71Pi+y sPkUrP9uq7Aa381Rkwcrcje73WGvFcv89LGtcZlvuiqeNatubbvEgeC9VWb5ovEq jZFLvEI= =snZE -----END PGP PUBLIC KEY BLOCK----- EnJoY. -- Exit! Stage Left. Alex de Joode From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ekr@eit.COM (Eric Rescorla) Date: Tue, 13 Dec 94 08:34:10 PST To: cypherpunks@toad.com Subject: Re: HTTP security Message-ID: <9412131633.AA24750@eitech.eit.com> MIME-Version: 1.0 Content-Type: text/plain See what happens when you call my name (or at least try to...) James is > Amanda is >> >> This seems a very relevant criticism: Has Amanda, or anyone else >> proposed an extension to HTML that would incorporate such things? >Actually, it's not an extension to HTML, but to MIME (whose formats HTTP uses >top tag and label data), and it just went to Proposed Standard (the last step >before Internet Standard). The MIME multipart/signed and multipart/encrypted >body parts allow anything using MIME encapsulation to sign and/or encrypt >arbitrary body parts. Since it's at the document layer, it requires no >special transport software, works with existing proxies and caching servers, >and allows secure HTTP software to share code with secure email software >(since it would use exactly the same formats). The framework is general >enough to allow use with either PEM-compliant signatures and encryption or >others (such as PGP). I believe that can also be used with symmetric key >management, which could be useful for special purpose applications. Uh, PEM-MIME no longer supports symmetric key management. >EInet's secure SHTTP proposal is also an end-to-end security framework. Actually, it's EIT. EInet is an MCC (the people who did MacWeb, not to be confused with MCOM, the people who did Netscape. Confusing, ain't it?) project. Anyway, the approach that Amanda describes is pretty much the one that SHTTP takes. We use already established encapsulation formats to do data encapsulation. SHTTP can be used to enhance either entire protocol messages or objects or both. (You can do both in the same message using a recursive encapsulation). I think Amanda has done an adequate job of talking about end to end security, so I won't talk about that. I would like to briefly motivate why just using PEM-MIME isn't enough, though. (We considered it and believe me it would have been a lot easier on our brains and fingers...) PEM-MIME and to a lesser extent PGP are basically cryptographic messaging formats intended for email type applications. However, the email model is fundamentally different from the Web model in a number of ways. Let me just give one example: In the email world, you don't necessarily have any sort of prior relationship with the person you're communicating with and that public key cryptography is relatively cheap. (When it takes minutes to ship mail across the net, who's going to notice a second or two of signature verification?) However, in the case of the Web, things are very different. When a server replies to one of my requests, we have definitely exchanged at least one message. Now, assume for the moment that my request was encrypted and that I desire confidentiality for the reply. There is no need for the server to perform public key crypto because we've had the opportunity to exchange a key already. This means a substantial performance improvement. [It incidentally means that a server and I can communicate privately even if I don't have a key pair]. When I say that just PEM-MIME is inadequate, I don't mean to imply that using it is inadequate, however. On the contrary, we use PEM and PKCS7 already and are gearing up to include PEM-MIME, now that it's going to proposed standard. [Incidentally, there's no reason you couldn't use PGP too, although I propose that it's most useful in the proposed PGP-MIME multiparts...] And you should be able to reuse your PEM-MIME engines to write SHTTP handlers. It's just that we also took on some issues that we thought were important that we couldn't steal solutions for.. -Ekr From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ekr@eit.COM (Eric Rescorla) Date: Tue, 13 Dec 94 08:39:44 PST To: cypherpunks@toad.com Subject: Correction Message-ID: <9412131637.AA24834@eitech.eit.com> MIME-Version: 1.0 Content-Type: text/plain My previous message about HTTP Security implied that you would (in SHTTP) reuse the DEK from say an HTTP request for the reply. You most certainly would not do this. (It's horribly bad key hygiene.) Rather, SHTTP provides a way to exchange a symmetric encryption key (in an HTTP message) that can subsequently be used cover subsequent DEKs. Sorry for the possible confusion... -Ekr From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 13 Dec 94 11:52:54 PST To: Cypherpunks Subject: ABSOLUTELY NOTHING ABOUT ERIC OR JAMES IN THIS POST... Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Paul Ste. Marie offered an interesting suggestion to the use of vital signs transmitted from wired cops: ... such a device would, when worn by an officer in court, essentially become a broadcast polygraph... Tim May is correct that a "broadcast polygraph" is not planned by Fleming and Co. However, they do contemplate at least sampling vital signs using their technology. Since my opinion is that polygraphs are almost totally useless for detecting deception, I think the same would apply in spades to broadcast vital signs. In addition, all that is planned for the localizer is pulse and maybe blood pressure. That's enough to see if the officer is in trouble (or engaged in sexual activity, by the way), but not enough to test his/her veracity. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Tue, 13 Dec 94 11:49:21 PST To: Cypherpunks Subject: Re: THROUGH THE LOOKING GLASS Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Bob Snyder's recent post suggested that my argument in favor of wiring the cops could be use to support wiring of civilians or employees. Not so. Police are public officials. As such, they have no right to privacy *with respect to their public acts*. When off duty, cops have the same right as other citizens to privacy in their private lives. I said my proposal was "anti- *bad* cop" and that it would benefit good cops. Do I need to say that it would only benefit good cops in the line of duty? It would be bad for anyone--cops or civilians--in their private lives. Employees represent an intermediate position. If an employer is foolish enough to require that employees be wired, 'sokay with me. For most employees in most jobs, it would not be acceptable. I think they would get jobs with less intrusive employers. Some employers will wire some employees, whether or not the police are wired. Wiring the cops is a good idea; arguments about wiring employees and citizens are nothing more than red herrings used to avoid addressing the real issue of police accountability. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ekr@eit.COM (Eric Rescorla) Date: Tue, 13 Dec 94 09:09:06 PST To: perry@imsi.com Subject: Re: HTTP security Message-ID: <9412131708.AA25651@eitech.eit.com> MIME-Version: 1.0 Content-Type: text/plain I sent a slightly less polished version of this to Perry, and then realized he'd cc'ed Cypherpunks.. but it was gone by then... Perry Metzger sez: >Eric Rescorla says: >> In the email world, you don't necessarily have any sort of prior >> relationship with the person you're communicating with and that public >> key cryptography is relatively cheap. (When it takes minutes to >> ship mail across the net, who's going to notice a second or two >> of signature verification?) However, in the case of the Web, >> things are very different. >Since one can sign pages just once (they are written once and read >often) and one can pick one's signature algorithm to speed up >verifications relative to the signatures (using small exponents is the >usual trick fo this), I'm not sure its that big a problem. You are of course correct. I should have chosen the example of encryption, where you can't preenhance. >I'd like these algorithms to support the serving of signed pages from >hosts that do not know the keys that the pages have been signed with >-- offline signature schemes like the one I just described will >support that nicely. Yes. Conveniently, we've anticipated this requirement. The content type of an SHTTP message can be set to indicate that the enhanced content is actually an enhanced document rather than an enhanced HTTP request/reply. So, you just cons up some headers and drop in the presigned page... But this is a very good point. I'm glad I'm not the only person who thinks this is an important requirement. Details on this can be found in the current SHTTP spec (Section 2.3.3) -Ekr From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 13 Dec 94 06:29:38 PST To: jamesd@netcom.com (James A. Donald) Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <199412130436.UAA26914@netcom4.netcom.com> Message-ID: <9412131428.AA12085@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald says: > But reality is that they have produced by far the coolest browser > there is, and they are bringing crypto to the masses, and you, > and Eric Hughes, and most of us, have not yet brought crypto > to the masses. > > Give them credit for doing what we have talked of doing, but > have not actually done. You claim we haven't done anything and Netscape has. ftp.csua.berkeley.edu has the swIPe code sitting right on it. Its being deployed by TIS in their new firewall products, and is being used by others. I could have conducted the full PR campaign to get people using it, but have chosen not to because I don't want to have to later sell them on an (incompatible) IPSP packet format (which is superior). I'm already working on hacking swIPe into IPSP. Netscape looks foolish because they don't bother to look at other people's work. I won't comment on you. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Tue, 13 Dec 94 06:31:39 PST To: cypherpunks@toad.com Subject: James Donald's comments Message-ID: <9412131431.AA07769@webster.imsi.com> MIME-Version: 1.0 Content-Type: text/plain James Donald has claimed that I've been talking about vaporware and that Netscape has produced "real cool crypto for the masses". As I've noted, real code to implement proposals quite similar to IPSP is out there right now, and has been for half a year. The reason that it isn't very widely deployed is largely because we haven't been pushing it because it isn't fully clean yet, not because it couldn't be used. (It is indeed being used by real people with real applications). .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 13 Dec 94 06:43:12 PST To: marca@neon.mcom.com (Marc Andreessen) Subject: Re: BofA+Netscape In-Reply-To: Message-ID: <9412131442.AA12105@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Marc Andreessen says: > >I told you in Email, Mr. Andreessen, that new transport level security > >protocols are useless now that IPSP has come near to standardization > >and now that prototype implementations are nearly available. > > Great, IPSP looks fantastic and we look forward to supporting it > as it moves through and beyond the "near" phase. Given that you haven't read any IPSP documents, I can only interpret your comments as sarcasm. If they aren't sarcasm, they represent more of the same "why bother to do any research" attitude that got you into trouble in the first place. When I wrote you mail explaining that solutions on top of the transport layer were becoming rapidly obsolete, you dismissed me off hand, not even having bothered to check the literature on the subject. I don't mind an informed discussion in which individuals like yourself say things like "I don't like the encapsulation formats proposed in IPSP because they don't give me enough flexibility to do X" or things of that nature. I wouldn't mind a "we examined IPSP and found it lacking". However, you didn't even bother to look at anything I mentioned. You dismissed it without knowing what it was. Your fellows seem so ignorant on the subject that they think that network layer security requires changes to the routing infrastructure (it does not -- it can even be implemented at user level using BPF or NIT, though I don't recommend that.) The thing I find truly outrageous about the Netscape crowd is that you apparently did some navel staring, came up with an idea internet security, and proceeded to go off and do it. Not for one moment did you consider the possibility that others might have already done something worth looking at, or that it might even be already developed and on its way to standardization. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: raph@netcom.com (Raph Levien) Date: Tue, 13 Dec 94 09:49:01 PST To: cypherpunks@toad.com Subject: More 40-bit RC4 nonsense Message-ID: <199412131742.JAA27330@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- If I recall correctly, the first byte out of the RC4 stream has about a 40% chance of being the first byte of the key. Thus, if the 40-bit "secret" part of the key is the _beginning_ of the full 128-bit key, then the keyspace is effectively reduced by about seven bits, meaning that I would be able to crack a key on my PC in a couple of days or so. Of course, if the "clear" 88 bits went first, there would be no advantage whatsoever. The SSL document very carefully does not say how they combine the two key parts to form the 128-bit key. Does anyone know? Raph -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLu3cI/4BfQiT0bDNAQEToQQAtcy2v0sBd+g5GBrm+Pa1AykqS4tTctfu EYga7kPry4wvGmI7/HpD+SVVDQRcJe+O9CxH9cpvRgBRIBhyvsFXVBSTW0OTJgXb 1bYh5qerD5J/gXAs0XWIp0+Hj8GqeTIRkFTseU4MDcDfQ7tOSEFvul97iSNYIytX AMkmAEmMXxU= =S80T -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 13 Dec 94 09:44:50 PST To: cypherpunks@toad.com Subject: Authentication vs encryption: CPs on the web Message-ID: <199412131744.JAA04700@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I notice in these discussions of security on the web that the topic blurs back and forth between authentication and encryption. Particularly when discussing using MIME with security extensions to "secure" a document by pre-signing it, this form of security does not add privacy. It does provide a useful service by allowing you to verify authorship, but my interests are in using cryptography to protect privacy. I think it is useful to keep a clearer distinction between these. I notice that the people who come to this topic from an institutional point of view tend to be more interested in the authentication aspects. This seems to fit better into the control-oriented mindset. With authentication you can track what people are doing better; non-repudiable signatures could actually work in some ways against the signer. I think that may be one reason Phil Zimmermann is famous for not signing his messages. :-) But encryption can actually work against institutional interests (compared to individual ones) by making it harder to keep track of people's activities. I exchanged email on this with Vint Cerf during the PEM standardization process. I objected to the fact that with PEM you could not encrypt a message unless you signed it. Now of course you can always fake the signature if you need to but the principle seemed skewed to me. Cerf honestly could not understand why you would ever want to do this. What security could there be if the message were not signed, he wondered. To me the issues are separate. Encryption is used to make sure the message is seen by only those for whom it is intended, and signatures are used to verify the source of the message. The choice of which of these two transformations to apply should be up to the users. I don't speak for other cypherpunks, but my interests with regard to web security extensions would lie in the following areas. I want to be able to use the web and maintain my privacy. I don't want snoopers on the net or on my local machine to know which web sites I visit or what material I download. (This ties into the electronic cash issue - what use is "anonymous" cash if everyone can see where I'm spending it and what I'm buying?) I also want to be able to hide my identity from the web servers themselves, at least if this is mutually agreeable. If a server wants to accept only authenticated connections where it knows who the users are that it is serving, fine. But I want the options to be there. I want to be able to make payments to access and download information while protecting my privacy. I don't want to be put onto mailing lists or get my name into databases of people who like X without my permission. This implies a range of payment mechanisms including credit cards, digital checks, and digital cash. And it also requires the privacy and anonymity features above. I want these features to be a matter of mutual negotiation between client and server. The protocols should not build in veto power for either side over how much privacy the transaction includes (although either side may choose not to participate if mutually agreeable terms can't be worked out). And therefore these features should not be restricted to just a small fraction of transactions, where we drop into "secure mode" momentarily so I can send my credit card number. I want to be in secure mode all the time. This is IMO the standard cypherpunks wish list as applied to the WWW. But it does not seem to match up with either the commercial or institutional interests which are driving the standards process. I hope those CP's who are involved in these efforts can work to spotlight the need for individual privacy. We should give as much power, choice, and control as possible to the individual end-users of the web. Otherwise privacy is going to be very difficult to maintain in this world of electronic commerce. Hal Finney hfinney@shell.portal.com -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLu3dHRnMLJtOy9MBAQGZlwH+PYN4FahcHflm4XFPkaJE3h/QLY3lMZV5 BY4U7w7OwpVSTEUqDKd7SvjIg4tt14QI/DGGj0jyHbIS9lWew8U3rQ== =QbAD -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 13 Dec 94 06:45:56 PST To: John Giannandrea Subject: Re: IPSP and Netscape In-Reply-To: <199412130551.VAA10080@islay.mcom.com> Message-ID: <9412131445.AA12113@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain John Giannandrea says: > > Eric Hughes writes: > > It may be that IPSP is not the quickest or best way to link > > security, but that is not the point I am making here. The > > original denial of IPSP's potential utility was made in > > complete ignorance > > Widespread acceptance of IPSP may well make SSL irrelevant. > I do not believe that anyone at Netscape is claiming otherwise. > > Nonetheless, widespread implementation of IPSP simply does not exist > at this time. We need a solution for our customers _today_. Fine. Widespread implementation of SSL doesn't exist, either. You can probably deploy IPSP to the bulk of your customers just as fast. The effort is no different, and the results are better. Now, maybe I'm wrong -- but how would you guys know, not having even examined the literature? > I do not believe that we are either arrogant nor ignorant in creating SSL. Since you didn't bother to even examine the other alternatives, I'd say you were ignorant. Since you refused to listen when this was pointed out, I'd say you were arrogant. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 13 Dec 94 06:47:38 PST To: dfloyd@io.com Subject: Re: What, exactly is elliptic encryption? In-Reply-To: <199412130621.AAA07346@pentagon.io.com> Message-ID: <9412131447.AA12121@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain dfloyd@io.com says: > What, exactly is elliptic curve encryption? Basically, there are ways of extending public key methods into fields other than the integers modulo some prime -- you can also perform these methods in fields based on so-called eliptic curves, and when you do it turns out that there are certain speed benefits. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Avi Harris Baumstein Date: Tue, 13 Dec 94 06:48:50 PST To: cypherpunks@toad.com Subject: the netscape/ssl controversy Message-ID: <199412131448.JAA07613@cutter.clas.ufl.edu> MIME-Version: 1.0 Content-Type: text/plain have to get my two cents in: netscape has a proposal that secures the *transport* of files. pgp and the like secure the actual files themselves. the question that will have to be answered is "which method of security is more valuable to the internet as a whole?" of course i have made up my mind, but i'll waste some space and share those thoughts here. i sit on a committee at the college of agriculture here at uf, where we are discussing how to implement the web. many of these people come from beauracratic and publishing (the college publishes lots) backgrounds. they want control and accountability. they don't want someone to download some chemical information, believing that it is correct (as certified by the university), but in actuality that information was forged. i (and a few others) brought up digital signatures as a way of guaranteeing authenticity of documents. but this would an awful pain to implement, simply because the products do not support it. ssl can not provide this. ssl can guarantee that the document was not modified from the server it originated from until i got it. but who is to say that the server i got it from was the authoritative server? that's merely one example of where ssl provides no added benefit, but other encryption technologies do. so what is a better solution? i would choose a mime multipart using pgp or some other cryptographic method. if integrated into the web client, it could be just as seamless to the user, but now instead of encrypting the link between two computers, it encrypts (or signs) the document itself, since that's what i'm really interested in anyway (is the document). i could care little about the link - and that's the premise of the internet, that the link is unimportant as long as it works. so while ssl may well be a wonderful protocol, it does not address the problems that many cypherpunks see as being real. i think it would do netscape good to listen to and consider the views of many on this list, as they have many genuinely good ideas, even if they choose a confrontational manner. -avi From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Kipp E.B. Hickman" Date: Tue, 13 Dec 94 09:51:08 PST To: A5713643665@attpls.net (Tom Jones) Subject: Re: IDEA freeware In-Reply-To: <8AF920A1> Message-ID: <9412130948.ZM18452@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 13, 3:45pm, Tom Jones wrote: > Subject: IDEA freeware > Dear Kipp, > > Please explain where this "freeware" IDEA code comes from. IDEA is a > patented algorithm that cannot be used without a license. PGP comes > with a license. I know of no other code in the US that has such a > license. If you are using it for non-comercial use, it's free. Us commercial gooneys get stuck paying for everything :-| In any case, here is a useful link: http://www.openmarket.com/info/cryptography/applied_cryptography.html It lists all of the goodies available from bruce schneir's book. Note that most of the data comes from italy...including DES. ha! -- --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kipp@warp.mcom.com (Kipp E.B. Hickman) Date: Tue, 13 Dec 94 10:02:38 PST To: hfinney@shell.portal.com Subject: Re: Clarification of my remarks about Netscape Message-ID: <9412131800.AA18475@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199412130729.XAA01473@jobe.shell.portal.com>, you write: > -----BEGIN PGP SIGNED MESSAGE----- > > It is nice to have a lot of people on the list from Netscape. > Here is a question about SSL relating to the use of certificates: > > + The issuer name must resolve to a name that is deemed > acceptable by the application using SSL. How the application > using SSL does this is outside the scope of this memo. > > What does Netscape actually do about this? If I want to make a server > which will interoperate with existing Netscape clients what kind of > certificate do I need, and what kind of name should be in there? > Thanks - > > Hal Finney > hfinney@shell.portal.com > > -----BEGIN PGP SIGNATURE----- > Version: 2.6 > > iQBVAwUBLu1NOxnMLJtOy9MBAQGItwIAr4eerI+FSmPpOIcwITepnXzcUUFkPwsK > +Rz2FC4Y6hV0HoDEt1JnpvCPVV5N74Jtc9xMmF8CcRlBybk25PkxVQ== > =LOql > -----END PGP SIGNATURE----- Because online directory services are not one of the extant solved problems on the Internet, Netscape uses a simple approach - a small set of "important issuer" certificates are compiled into the browser. A future release will support "key rings" ala PGP. This is all we had time for in this release... All you need to do is get your server certificate from one of several places, including: RSA (commercial CA or server CA) Netscape (not likely; we can't afford the liability) MCI (I don't know if they are selling this). So the short answer is: it's hard to do right now. In six months it should be a very different scenario. --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kipp@warp.mcom.com (Kipp E.B. Hickman) Date: Tue, 13 Dec 94 10:18:06 PST To: eric@remailer.net Subject: Re: IPSP and Netscape Message-ID: <9412131807.AA18482@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199412130302.TAA00871@largo.remailer.net>, you write: > I've tried really hard to stay out of this, but this one is just too much. > > The question is about IPSP, the swIPe-like IP level security protocol. > > From: "Kipp E.B. Hickman" > > Name one router that speaks the secure protocols you are > documenting? Name one PPP based bridge that does? Show me, today, > what percentage of the Internet is covered by these standards? > > [ ... later ... ] > > My company's network hardware is typical. It is filled with > expensive devices that don't understand IPSP or IPNG. In fact, most > of the world is constructed this way. > > The protocol does IP-within-IP encapsulation, which means that every > single router deployed is able to carry the secured traffic. > > Now, this is not so egregious an error by itself (it is, but I'm being > polite), but coupled with the claims that SSL is better than anything > else out there, I see an argument from chauvinism rather than one from > knowledge. > > Since IPSP works at the IP level rather than at the TCP level there > are protocol stacks that have to change. This is not immediate. It > may be that IPSP is not the quickest or best way to link security, but > that is not the point I am making here. The original denial of IPSP's > potential utility was made in complete ignorance, ignorance so great > to lack even the most basic understanding of the subject at hand. > > I cannot trust abbreviated arguments from such a source. I can, > however, examine ones which are complete and well thought out and > demonstrate some understanding of tradeoffs. I'm sorry you are so upset. :-( IPSP was not in my vocabulary at the time of the first posting. Ignorance was briefly bliss :^) However, regardless of whether or not extant hardware is reusable, there is still the not so small matter of software. Software for PC's, MAC's and a host of UNIX machines before a workable secure network can be constructed. It is a good thing that IPSP requires only software to meet it's goals. This same property is true of SSL. Finally, I never said that "SSL is better than anything out there". I don't know who did. All I said is that "SSL is something", which isn't really saying much. SSL is A solution to A set of problems, namely privacy and authentication. --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Tue, 13 Dec 94 10:15:06 PST To: cypherpunks@toad.com Subject: re: BofA + Netscape Message-ID: <199412131814.KAA07205@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > It seems that Perry and other are flaming Netscape for doing things > their own way. > Yes, Netscape have made a lot fuckups. But they are out there > bringing really cool crypto to the masses. > First guy on the block always does a lot of dumb fuckups. This is by far the most intelligent commentary I've read so far in this "NetScape" debate. Does anybody remember PGP 1.0? Released in the summer of 1991, using the Bass-O-Matic cipher... which was worthless. This list didn't come into existence until around the same time PGP 2.0 came out. Thus, nobody railed against the weaknesses of PGP like they are railing against NetScape. So maybe the first version of NetScape could use some enhancements. Just like PGP 1.0 did. Nobody would argue that based on the direction of PGP 1.0, the whole PGP project should be scrapped. Or would they? I think NetScape is doing overall good. Sure, improvements can be made. But SOMETHING is being accomplished. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: michael shiplett Date: Tue, 13 Dec 94 07:20:59 PST To: being Subject: Re: dr. dobbs - where? In-Reply-To: Message-ID: <199412131520.KAA21199@truelies.rs.itd.umich.edu> MIME-Version: 1.0 Content-Type: text/plain "b" == being writes: b> i'd like to know where i can find dr. dobbs. ftp://ftp.mv.com/pub/ddj contains some of the code published in the magazine. for the articles (and the rest of the code), you'll need to stop by a magazine stand or library. michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Blanc Weber Date: Tue, 13 Dec 94 12:03:59 PST To: lmccarth@ducie.cs.umass.edu Subject: Re: James vs. Eric Message-ID: <9412132003.AA27745@netmail.microsoft.com> MIME-Version: 1.0 Content-Type: text/plain From: "L. McCarthy" Eric & James, how about taking the "You're flaming me !" "No, I'm just insulting you !" portion of this debate to private email ? I sincerely doubt that very many people on the list give a damn about any of the above jousting. .................................................................. Actually, I find it mildly amusing, myself, in between the Netscape thing, and I'm also picking up on logic, game theory, and white spaces. Except I don't know what "De mortuis mentis, nil nisi Latinum" means ("the brain dead can't understand Latin"?) :>) Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: storm@marlin.ssnet.com (Don Melvin) Date: Tue, 13 Dec 94 11:58:48 PST To: cypherpunks@toad.com Subject: It works. Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I got PGP because of the comments by Freeh and I wanted to start 'showing the flag'. It was inconveniet doing it right while using reading mail/news on-line so I settled for just adding the "PGP key available" to my sig. Then along comes Eric with the idea of signing the posts to cypherpunks. All right, it's a good idea so I'll spend the time necessary to set up PGP support with the off-line reader called YARN. Now, been there done that. Funny thing is, last night I actually had a valid reason to send something that I wanted to make sure didn't get read along the way ($ involved). I had all the pieces, they were in place, they worked. And due to time constraints, I wouldn't have been able to do it, if everything hadn't been ready. So, thanks Eric. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQB1AwUBLu29gbU8rMgiP9PxAQEgjQL/Vp3tc6gFWAh58RQinsdYMy1R6kS/KEHs 6TpGs8NzjNXT+yy+FHV0heI8R3F9mXZesefxj4XQmBxgKxkOcpp4PZQiXhHIiEOp Gg6n+B8fPdGAVuydJXLlKu/69oMtbflw =z+w3 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kipp@warp.mcom.com (Kipp E.B. Hickman) Date: Tue, 13 Dec 94 10:36:36 PST To: avi@clas.ufl.edu Subject: Re: the netscape/ssl controversy Message-ID: <9412131834.AA18515@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199412131448.JAA07613@cutter.clas.ufl.edu>, you write: > have to get my two cents in: > > netscape has a proposal that secures the *transport* of files. pgp and > the like secure the actual files themselves. the question that will > have to be answered is "which method of security is more valuable to > the internet as a whole?" > > of course i have made up my mind, but i'll waste some space and share > those thoughts here. > > ...much elided... > > so while ssl may well be a wonderful protocol, it does not address the > problems that many cypherpunks see as being real. i think it would do > netscape good to listen to and consider the views of many on this > list, as they have many genuinely good ideas, even if they choose a > confrontational manner. My personal opinion is that using MIME encoded documents with embedded security information including digital signatures combined with SSL or other trasport layer security, will be a reasonable solution. Please check out: ftp://ds.internic.net/internet-drafts/draft-ietf-pem-sigenc-02.txt and ftp://ds.internic.net/internet-drafts/draft-ietf-pem-mime-07.txt --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 13 Dec 94 07:35:42 PST To: marca@mcom.com (Marc Andreessen)) Subject: Re: IPSP and Netscape In-Reply-To: <199412130859.IAA10748@neon.mcom.com> Message-ID: <9412131535.AA12199@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Marc Andreessen) (by way of marca@mcom.com (Marc Andreessen) says: > > ... The original denial of IPSP's > > potential utility > > Likewise, I don't recall anyone denying IPSP's potential > utility (particularly with emphasis on *potential*). From what I can tell, SSL's utility is at least as *potential*. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 13 Dec 94 09:45:10 PST To: cypherpunks@toad.com Subject: Re: What, exactly is elliptic encryption? In-Reply-To: <9412131447.AA12121@snark.imsi.com> Message-ID: <199412131842.KAA02350@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "Perry E. Metzger" Basically, there are ways of extending public key methods into fields other than the integers modulo some prime Small correction. While integer modulo a prime are fields (i.e. they have division), elliptic curve solutions only have a group structure, which is usually written as addition. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kipp@warp.mcom.com (Kipp E.B. Hickman) Date: Tue, 13 Dec 94 10:47:45 PST To: raph@netcom.com Subject: Re: More 40-bit RC4 nonsense Message-ID: <9412131845.AA18544@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199412131742.JAA27330@netcom5.netcom.com>, you write: > -----BEGIN PGP SIGNED MESSAGE----- > > If I recall correctly, the first byte out of the RC4 stream has > about a 40% chance of being the first byte of the key. Thus, if the > 40-bit "secret" part of the key is the _beginning_ of the full 128-bit > key, then the keyspace is effectively reduced by about seven bits, > meaning that I would be able to crack a key on my PC in a couple of > days or so. > Of course, if the "clear" 88 bits went first, there would be no > advantage whatsoever. The SSL document very carefully does not say > how they combine the two key parts to form the 128-bit key. Does > anyone know? > > Raph > > -----BEGIN PGP SIGNATURE----- > Version: 2.6 > > iQCVAwUBLu3cI/4BfQiT0bDNAQEToQQAtcy2v0sBd+g5GBrm+Pa1AykqS4tTctfu > EYga7kPry4wvGmI7/HpD+SVVDQRcJe+O9CxH9cpvRgBRIBhyvsFXVBSTW0OTJgXb > 1bYh5qerD5J/gXAs0XWIp0+Hj8GqeTIRkFTseU4MDcDfQ7tOSEFvul97iSNYIytX > AMkmAEmMXxU= > =S80T > -----END PGP SIGNATURE----- OOPS. This is a spec ommission. The clear key data (aka "salt") is combined with the secret portion as follows: The bytes of the salt are concatenated with the secret portion with the secret portion making up the least significant bytes of the concatenation. I will spec'ize the english... By the way, where did this 40% number come from? For some reason RSA never told me this... :^( --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Tue, 13 Dec 94 07:46:45 PST To: cypherpunks@toad.com Subject: Re: HTTP security Message-ID: <9412131046.AA05938@amanda.dial.intercon.com> MIME-Version: 1.0 Content-Type: text/plain > This seems a very relevant criticism: Has Amanda, or anyone else > proposed an extension to HTML that would incorporate such things? Actually, it's not an extension to HTML, but to MIME (whose formats HTTP uses top tag and label data), and it just went to Proposed Standard (the last step before Internet Standard). The MIME multipart/signed and multipart/encrypted body parts allow anything using MIME encapsulation to sign and/or encrypt arbitrary body parts. Since it's at the document layer, it requires no special transport software, works with existing proxies and caching servers, and allows secure HTTP software to share code with secure email software (since it would use exactly the same formats). The framework is general enough to allow use with either PEM-compliant signatures and encryption or others (such as PGP). I believe that can also be used with symmetric key management, which could be useful for special purpose applications. EInet's secure SHTTP proposal is also an end-to-end security framework. Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Tue, 13 Dec 94 10:48:47 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Is that the same Microsoft that brought us Edlin??? Wasn't edlin based on the Unix ed? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 13 Dec 94 07:52:03 PST To: cypherpunks@toad.com Subject: Articles on Adelman and E=mc(2) Message-ID: <199412131550.KAA23154@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain The New York Times has an interesting article today on the life and career of Leonard Adelman, with remarks on RSA and public key cryptography. Friendly, not technical. For email copy send blank message with subject: LA_lite And, while not directly related to crypto, the magazine "The Sciences", published by the New York Academy of Sciences, has a long article, "Beyond E=mc(2)", on a controversial theory that mass is "only electric charge and energy". The authors are: Bernard Haisch, Alfonso Rueda and H. E. Puthoff. For copy send blank message with subject: EMC2_too Here is a brief excerpt: Recent work by us and others now appears to offer a radically different insight into the relation E=mc(2), as well as into the very idea of mass itself. To put it simply, the concept of mass may be neither fundamental nor necessary in physics. In the view we will present, Einstein's formula is even more significant than physicists have realized. It is actually a statement about how much energy is required to give the appearance of a certain amount of mass, rather than about the conversion of one fundamental thing, energy, into another fundamental thing, mass. Indeed, if that view is correct, there is no such thing as mass -- only electric charge and energy, which together create the illusion of mass. The physical universe is made up of massless electric charges immersed in a vast, energetic, all-pervasive electromagnetic field. It is the interaction of those charges and the electromagnetic field that creates the appearance of mass. In other words, the magazine you now hold in your hands is massless; properly understood, it is physically nothing more than a collection of electric charges embedded in a universal energetic electromagnetic field and acted on by the field in such a way as to make you think the magazine has the property of mass. Its apparent weight and solidity arise from the interactions of charges and field. Besides recasting the prevailing view of mass, this idea would address one of the most profound problems of physics, the riddle of how gravity can be unified with the other three fundamental forces of nature. The electromagnetic force and the weak force, which is responsible for nuclear decay, have been shown to be two manifestations of a single force, appropriately called the electroweak force. There are tantalizing hints that the strong force, which binds nuclei together, will someday be unified with the electroweak force. But until now gravity has resisted all attempts at unification. If the new view is correct, however, gravity would not need to be separately unified. Just as mass would arise from the electromagnetic force, so would gravity. End excerpt. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 13 Dec 94 10:54:24 PST To: perry@imsi.com Subject: Re: James Donald's comments In-Reply-To: <9412131431.AA07769@webster.imsi.com> Message-ID: <199412131852.KAA23951@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger writes > > James Donald has claimed that I've been talking about vaporware and > that Netscape has produced "real cool crypto for the masses". I am sorry if I seemed to be saying that: I well know that that is not true. But right now today everyone one the net who sends out a form through netscapes 0.96 web browser gets a warning that his form is not encrypted, with the implication that it should be. (Unless he turns off the warning.) Thus millions of people are being exposed to cryptography. What I meant to say is that Netscape is bringing Crypto to the *masses* and you are not. I did not intend to say that Netscape is bringing Crypto and you are not. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 13 Dec 94 07:55:14 PST To: Avi Harris Baumstein Subject: Re: the netscape/ssl controversy In-Reply-To: <199412131448.JAA07613@cutter.clas.ufl.edu> Message-ID: <9412131554.AA12240@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Avi Harris Baumstein says: > so what is a better solution? > > i would choose a mime multipart using pgp or some other cryptographic > method. There is now a "Security Multiparts" document that tells you just how to do this. Check the internet drafts directory... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Kipp E.B. Hickman" Date: Tue, 13 Dec 94 10:59:28 PST To: perry@imsi.com Subject: Re: IPSP and Netscape In-Reply-To: <9412131849.AA12640@snark.imsi.com> Message-ID: <9412131057.ZM18561@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 13, 1:49pm, Perry E. Metzger wrote: > Subject: Re: IPSP and Netscape > > Kipp E.B. Hickman says: > > I'm sorry you are so upset. :-( > > > > IPSP was not in my vocabulary at the time of the first posting. Ignorance > > was briefly bliss :^) > > My complaint about Netscape is that you guys haven't been reading > about what others have done. I understand your desire to get things > done quickly, but you are making assumptions about whats out there and > what works that aren't warranted. I think you may have jumped to a conclusion here that is unwarranted. We are a small company with limited experience and capacity. We did what we thought was appropriate, however it may seem now. > > However, regardless of whether or not extant hardware is reusable, > > there is still the not so small matter of software. Software for PC's, > > MAC's and a host of UNIX machines before a workable secure network can > > be constructed. > > Certainly. SSL would also require software for all those platforms -- > its no different in this regard. True. However, we have found a way to get it to the masses quickly. System software is inherently more difficult to distribute, and consequently takes more time. When I was doing operating system work at SGI, it was often a year before the customer base would see the fruits of my labor. However, with Netscape, things are faster and it is easier to get people to load an "application" than it is to load a new winsock/kernel. The delivery vehicle is very important to the marketplace. In my mind, SSL and IPSP are two solutions with very similar properties. However, SSL can be implemented at the application layer. I'm not certain if IPSP can, and I'm also not certain that if it could, people would be as happy with it. A (probably naive) question: If IPSP is essentially "tunnelling", don't sysadmin's and the like get concerned that now their fancy routers etc. can no longer shield certain classes of unwanted traffic? > > Finally, I never said that "SSL is better than anything out there". I > > don't know who did. All I said is that "SSL is something", which isn't > > really saying much. SSL is A solution to A set of problems, namely > > privacy and authentication. > > Privacy and authentication are also provided by IPSP. However, IPSP > provides all sorts of advantages -- immunity from traffic analysis, no > requirement to change the way an application operates to start using > it, protection of the entire IP stack (not just TCP sockets), very > minimal changes required to applications that want to use the > information provided by the IPSP layer for authentication (and no need > to change your read or write calls or anything), etc, etc, etc. These are all good properties. As with any technology, it takes time to deploy. When these capabilities are the norm instead of the rarity, SSL will no longer be needed, except as a compatability crutch. -- --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Kipp E.B. Hickman" Date: Tue, 13 Dec 94 11:05:44 PST To: Adam Shostack Subject: Re: IPSP and Netscape In-Reply-To: <199412131900.OAA22550@bwnmr5.bwh.harvard.edu> Message-ID: <9412131103.ZM18575@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 13, 2:00pm, Adam Shostack wrote: > Subject: Re: IPSP and Netscape > Kipp wrote: > > | IPSP was not in my vocabulary at the time of the first posting. Ignorance > | was briefly bliss :^) > > My, this is a _tasty_ burger. > > | However, regardless of whether or not extant hardware is reusable, > | there is still the not so small matter of software. Software for PC's, > | MAC's and a host of UNIX machines before a workable secure network can > | be constructed. It is a good thing that IPSP requires only software to > | meet it's goals. This same property is true of SSL. > | > | Finally, I never said that "SSL is better than anything out there". I > | don't know who did. All I said is that "SSL is something", which isn't > | really saying much. SSL is A solution to A set of problems, namely > | privacy and authentication. > > I'm not sure I understand. Could you explain what you mean by > privacy, and how it is maintained by SSL? (My question, obviously, is > informed by Hal's recent comments on privacy.) SSL provides "channel" privacy. The two endpoints which are communicating can be ensured of three basic properties: 1. You are certain who you are talking to (server authentication) 2. Your conversation with the server is private (privacy using encryption) 3. Your conversation cannot be interfered with (data integrity) That is all SSL does. MIME multipart encoding used on documents can provide deeper encryption, tamper-proof document storage, etc. There are up and coming standards for these actions. -- --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 13 Dec 94 11:06:07 PST To: avi@clas.ufl.edu (Avi Harris Baumstein) Subject: Re: the netscape/ssl controversy In-Reply-To: <199412131448.JAA07613@cutter.clas.ufl.edu> Message-ID: <199412131904.LAA25368@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Avi Harris Baumstein writes > netscape has a proposal that secures the *transport* of files. pgp and > the like secure the actual files themselves. the question that will > have to be answered is "which method of security is more valuable to > the internet as a whole?" No. Both methods are valuable. Netscape has provided a screwdriver. People are screaming at them for not producing a hammer. They are planning the hammer later. We do not have to choose. The more tools, the better. The correct response is "Thanks, but what we really want is a hammer." Not "You stupid assholes, if you had the brains of a turnip you would know that a screwdriver is THE WRONG TOOL AND THE RIGHT TOOL IS A HAMMER, YOU HALF WITTED MORONS." -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 13 Dec 94 08:06:31 PST To: John Young Subject: Re: Articles on Adelman and E=mc(2) In-Reply-To: <199412131550.KAA23154@pipe3.pipeline.com> Message-ID: <9412131605.AA12267@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain John Young says: > The New York Times has an interesting article today on the life > and career of Leonard Adelman, with remarks on RSA and public > key cryptography. Friendly, not technical. The article contains a serious inaccuracy -- it credits Adleman with having invented the term "Computer Virus", when, in fact, it was probably John Brunner in his novel "The Shockwave Rider" over ten years earlier. It also inaccurately credits one of his students with developing the first one as a test, when in fact they existed for a long time before. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Tue, 13 Dec 94 11:09:03 PST To: cypherpunks@toad.com Subject: re: unix and windows Message-ID: <199412131908.LAA12642@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > As to the general issue of MSWindows v. Unix, the Unix predominance > for remailer software involves the fact that Unix is on the bulk of > the machines connected to the Internet. It's more reliable for > offering network services than MSWindows and it's got a cleaner > architecture for reconfiguration. None of these explanations, > however, means that there won't be more MSWindows that Unix boxes for > a long time. True. But I think the "balance of power" (actually, balance of numbers) will shift in the future. I make an analogy with manual transmission. For years, if you wanted to drive, manual transmission was the only choice. When automatic transmissions appeared, people scoffed. Now, automatic transmission dominate, and 20% of the driving population prefers manual transmission. For years, if you wanted internet connectivity, Unix was the only choice. When Warp, Windows NT, and Windows 95 (to be released ;) appeared, people scoffed. In the future, 20% of the internet connected will still prefer Unix for some reason. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLu3w8sSF/V8IjI8hAQFdcwQAm00BIeO9ySbZSQAY8QMkF/TlSaR+FsL0 1Ekm27s5G/WzXrOaekMvy0WGGmYJ2/aoFBj2GSSgonxqB8PKTxZtSuSSWeMPszVa evpwrNi3IfcV1lpyBCPVYRmLO3x4zigMjOpG25Ji2DNfVp/Mrda9lNUYo9dodkiT o4rO3dtlZss= =+DOl -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 13 Dec 94 11:14:56 PST To: perry@imsi.com Subject: Re: BofA+Netscape In-Reply-To: <9412131442.AA12105@snark.imsi.com> Message-ID: <199412131914.LAA26551@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > Marc Andreessen says: > > Great, IPSP looks fantastic and we look forward to supporting it > > as it moves through and beyond the "near" phase. Perry E. Metzger writes > Given that you haven't read any IPSP documents, I can only interpret > your comments as sarcasm. If they aren't sarcasm, they represent more > of the same "why bother to do any research" attitude that got you into > trouble in the first place. Perry, they are not in trouble. They are the number one supplier of the internet killer app. The plug for crypto that they have placed in Netscape 0.96 is the number one force bringing crypto awareness to the masses. He said that Netscape would look at IPSP when it was beyond the "near" phase. The correct response is "Gee that is great. Here are some working demo systems, and some slabs of documentation." Your salesmanship leaves something to be desired. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Sommerfeld Date: Tue, 13 Dec 94 08:28:24 PST To: "Amanda Walker" Subject: Re: HTTP security In-Reply-To: <9412131046.AA05938@amanda.dial.intercon.com> Message-ID: <199412131615.LAA00818@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > > This seems a very relevant criticism: Has Amanda, or anyone else > > proposed an extension to HTML that would incorporate such things? > > Actually, it's not an extension to HTML, but to MIME (whose formats > HTTP uses top tag and label data), and it just went to Proposed > Standard Not just yet; they're currently arguing about this on the pem-dev list... > (the last step before Internet Standard). Nope, the IETF stds track is Proposed Standard -> Draft Standard -> Standard > EInet's secure SHTTP proposal is also an end-to-end security framework. Right, but with its preoccupation with negotiation, it seems to be more oriented towards securing the *transaction* rather than the *document*. There are at least three different layers at which HTTP and "the web" can be secured: 1) - the *transport* (and lower) -- secured by IPSP and/or SSL 2) - the *transaction* (e.g, authentication for access control) 3) - the *document* (e.g., authentication by the document's author) The difference between (1) and (2) becomes obvious when proxies are involved. Doing (2) complicates distributed caching, while (1) and (3) don't really get in the way of caches. Frankly, I think that the web needs (3), then (1), and only later (2). - Bill -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLu3IfrT+rHlVUGpxAQH8PQP/S1L6M56E0RZxMymL13YeIT4wdDdcgE39 NvYz1IanrDRkStIgDCeNrDPIL0fOhuyx04RqC+BUHKu5qTjcWu8oJTcRIe3W64kw sRFa/BmEJh/T/RwdIXTQdxsbTbs6aa6JS2DIVuIpGzofIkOB5namiU9juYu5QSiO SFxS/Rbyc3o= =BKdJ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Tue, 13 Dec 94 08:23:57 PST To: marca@mcom.com Subject: Re: Clarification of my remarks about Netscape Message-ID: <9412131124.AA32568@amanda.dial.intercon.com> MIME-Version: 1.0 Content-Type: text/plain > Amanda, we're not trying to push anything into the standards track. > We're publishing SSL as an informational RFC, and we have > separately submitted SSL as a proposal to the W3O working group > on security (in parallel with SHTTP and a handful of other > proposals). Nothing is being pushed into the standards track. Aha. This was not particularly clear from my reading of the SSL spec and the other stuff about SSL on your WWW server. If you're just issuing an informational RFC, then I have just become much less annoyed. Amanda Walker InterCon Systems Corp. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jgrubs@voxbox.norden1.com (Jim Grubs, W8GRT) Date: Tue, 13 Dec 94 09:07:52 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Rick Busdiecker writes: > Even Apple & Microsoft agree that Netscape is brain dead... Is that the same Microsoft that brought us Edlin??? -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLu3Lud74r4kaz3mVAQEWvwQAp/fQ5DmE28saQziqd+AJU9RIaqc9lQ8k /oDfOGLmA9RFL1R1hHbTBmQqd+rdjZgtW+o1J9WTMZ3ttoR03G8Nhr7gtrZncMTD /OmL7BmKGQTjp24MsIXk+oBdpyN/X1VqNrGZvuK9/GIDpkEA5d7Q8qlAHLYDRkv8 KcGJBMRRBFU= =0gC5 -----END PGP SIGNATURE----- ... "The greatest dangers to liberty lurk in the insidious encroachment of men of zeal, well meaning but without understanding." - Justice Louis Brandeis -- jgrubs@voxbox.norden1.com (James C. Grubs, W8GRT) Voxbox Enterprises, 6817 Maplewood Ave., Sylvania, Ohio 43560-1956 Tel.: 419/882-2697 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 13 Dec 94 08:29:43 PST To: "Amanda Walker" Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412131124.AA32568@amanda.dial.intercon.com> Message-ID: <9412131629.AA12352@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Amanda Walker" says: > > Amanda, we're not trying to push anything into the standards track. > > We're publishing SSL as an informational RFC, and we have > > separately submitted SSL as a proposal to the W3O working group > > on security (in parallel with SHTTP and a handful of other > > proposals). Nothing is being pushed into the standards track. > > Aha. This was not particularly clear from my reading of the SSL > spec and the other stuff about SSL on your WWW server. If you're > just issuing an informational RFC, then I have just become much less > annoyed. You, perhaps, but not me. They are publishing it as an informational RFC to get an end run around the IETF process in my opinion -- they fully intend for people to use the protocol on a non-experimental basis, so it isn't just "information". I may try to have a talk with the IESG and Postel before this publication happens. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Mon, 12 Dec 94 16:46:00 PST To: cypherpunks@toad.com Subject: Re: Time to exhaustively break 40-bit RC4? In-Reply-To: <199412122330.PAA29185@netcom20.netcom.com> Message-ID: <9412131131.ZM13269@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 12, 3:30pm, Raph Levien wrote: > The key schedule operation in RC4 does 256 "swap" operations. Let's > say it takes four instructions to do each swap. So, it's 2000 > instructions per key. A one-MIPS processor can search 500 keys a > second. There are about 30 million seconds in a year, so that's 15 > billion keys a year. 40 bits is a trillion keys, so it works out to 66 > years, which is well within the Pentium-style accuracy of the > calculations I've done. No, because as you're doing an exhaustive keysearch, you can "pipeline" the key generation process in software. Each key requires 256 swaps, certainly, but there are only two swaps difference between the key for "0000000000" and "0000000001" (assuming a 40 bit key). If you recursively generate keys, then you can generate successive keys like this: 1. Copy the keystate from iteration n-1 (keep the partial keystates on a stack). 2. Do the swap for this portion of the key, and for 255 out of 256 keys, you will have a new one in 2 swaps. (In reality, it would be faster to undo the last swap rather than copying the key, and keeping the swaps on a stack rather than the keystate on a stack. These are implementation issues I haven't given a huge amount of thought to as yet.) Unless there is some hidden complexity which I have overlooked - in which case I will be delighted to stand corrected - this will produce a key fast enough to allow an average workstation to search the 40-bit keyspace using a known plaintext attack in a couple of hours or less. If this is the case, 40-bit RC4 might as well be crypt(1), and 48-bit RC4 looks pretty shakey too. I was planning to code this over the xmas break, dependent on whatever other commitments fall on me during that period. I realised it was possible a couple of months ago after pondering ways of parallelising the RC4 key generation process in hardware. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: raph@netcom.com (Raph Levien) Date: Tue, 13 Dec 94 11:32:16 PST To: cypherpunks@toad.com Subject: Re: More 40-bit RC4 nonsense Message-ID: <199412131931.LAA27397@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Sticking my foot in my mouth, I wrote: > If I recall correctly, the first byte out of the RC4 stream has > about a 40% chance of being the first byte of the key. Thus, if the Wrong. It _is_ true that the first byte of the key has a 40% probability of being the first byte of the initial state vector. It is _not_ true that the first byte of the initial state vector is the first byte out of the RC4 stream. Next time I will check the (alleged) source code before making a fool of myself. Thus, my attack shortcut will not work. Kipp Hickman informs me that the salt is concatenated with the secret part in such a way that the secret portion is least significant. This seems wise because of the key/statevector characteristic, but wouldn't make too much difference either way in practice. Sorry for the confusion. Raph From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Kipp E.B. Hickman" Date: Tue, 13 Dec 94 11:33:57 PST To: "Amanda Walker" Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412131431.AA19841@amanda.dial.intercon.com> Message-ID: <9412131132.ZM18680@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 13, 2:31pm, Amanda Walker wrote: > Subject: Re: Clarification of my remarks about Netscape > > All you need to do is get your server certificate from one of > > several places, including: > > > > RSA (commercial CA or server CA) > > Do you need a server certificate issued directly by one of these PCAs, or does > it just need to be rooted there (i.e., can I use my [hypothetical] corporate > PCA, which itself has a certificate from the RSA commercial PCA)? Unfortunately, for now, we only support cert's directly issued from the imbedded CA's. One level deeper is not trustworthy in any case, unless you make the user define trust. That requires a GUI and we haven't done that yet. > If it's the former, I would strongly urge you to extend your clients to > include the latter. I don't want to have to go to RSA for every server > certificate--that's in part what the PCA hierarchy exists for. We agree, and someday this won't be a problem. > Similarly, if I set up a personal server (with my home page, for example), can > I'd like to be able to use a certificate issued by the RSA Unaffiliated User > CA, which is itself a PCA certified by the Commercial CA. I didn't bother imbedding the RSA Unaffiliated User CA because I didn't think server operators would use it to get certificates. -- --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 13 Dec 94 11:37:40 PST To: perry@imsi.com Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412131428.AA12085@snark.imsi.com> Message-ID: <199412131937.LAA00857@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain > > I wrote: > > But reality is that they have produced by far the coolest browser > > there is, and they are bringing crypto to the masses, and you, > > and Eric Hughes, and most of us, have not yet brought crypto > > to the masses. Perry E. Metzger writes > You claim we haven't done anything and Netscape has. Not what I claimed. > > ftp.csua.berkeley.edu has the swIPe code sitting right on it. > > Its being deployed by TIS in their new firewall products I claimed you have not deployed crypto to the masses and they have. I did not claim that you have not deployed crypto and and they have. I am sick of you misrepresenting what I say, and I am sick of Eric misrepresenting what I say. Cut it out. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 13 Dec 94 10:43:14 PST To: cypherpunks@toad.com Subject: Re: IPSP and Netscape In-Reply-To: <9412131807.AA18482@warp.mcom.com> Message-ID: <199412131940.LAA02454@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: kipp@warp.mcom.com (Kipp E.B. Hickman) IPSP was not in my vocabulary at the time of the first posting. Ignorance was briefly bliss :^) This indeed was exactly the problem. Might I suggest that a some amount of acknowledgement of the outside world and a survey of existing work would solve most of Netscape's PR problems on this list? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jgrubs@voxbox.norden1.com (Jim Grubs, W8GRT) Date: Tue, 13 Dec 94 09:07:57 PST To: cypherpunks@toad.com Subject: Re: Hal Finney & Bob Rae and Ontario's Parliament Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Richard Martin ( frodo ) writes: > Mea culpa. I was thrown by the US government's free use of it (I think > they get that, don't they?). On a silly note, my government is not > currently making money, and could hardly be classified as being in > business. ;) At least yours isn't planning a going out of business sale.... -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLu3PWd74r4kaz3mVAQHJ5AP/WbDZL2bM1Dn8GuNcOSRkM9PTR75oGOwb fg2dwp95pojg9DWsmRuhiydX4l+Jb0tXdCNn/J/Xou5/ABBQ7vngyVbK90Inv6Sq Dahptd8jXKyHQvz0xex3Jmd81+KXhM4DIR7f8dMEs3NDVzwgORnUlCvJQg116dJO j+kTyHCzGd0= =vPKv -----END PGP SIGNATURE----- ... "The greatest dangers to liberty lurk in the insidious encroachment of men of zeal, well meaning but without understanding." - Justice Louis Brandeis -- jgrubs@voxbox.norden1.com (James C. Grubs, W8GRT) Voxbox Enterprises, 6817 Maplewood Ave., Sylvania, Ohio 43560-1956 Tel.: 419/882-2697 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 13 Dec 94 08:44:25 PST To: ekr@eit.com (Eric Rescorla) Subject: Re: HTTP security In-Reply-To: <9412131633.AA24750@eitech.eit.com> Message-ID: <9412131643.AA12378@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Rescorla says: > In the email world, you don't necessarily have any sort of prior > relationship with the person you're communicating with and that public > key cryptography is relatively cheap. (When it takes minutes to > ship mail across the net, who's going to notice a second or two > of signature verification?) However, in the case of the Web, > things are very different. Since one can sign pages just once (they are written once and read often) and one can pick one's signature algorithm to speed up verifications relative to the signatures (using small exponents is the usual trick fo this), I'm not sure its that big a problem. I'd like these algorithms to support the serving of signed pages from hosts that do not know the keys that the pages have been signed with -- offline signature schemes like the one I just described will support that nicely. (However, any algorithm that is cognisant of the difference between securing the pages and just securing the channel is an improvement over the SSL proposal.) .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: srikar@netcom.com (Shrieks) Date: Tue, 13 Dec 94 11:58:43 PST To: cypherpunks@toad.com Subject: calling all cpunks on netcom Message-ID: <199412131946.LAA26053@netcom20.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Hi all, Just floating a trial balloon. Are you tired of the high traffic on the cypherpunks list and having to wade through a ton of mail every day? Any of you folks approaching your 5M limit from archiving too many messages? Well, I am and I don't really want to start paying for the extra memory. I was wondering if it might be worth petitioning the netcom sysadmins to start up a local newsgroup (eg. netcom.cpunks) that serves as an archive for the mailing list. That way one gets to use the abilities of to keep threads together and so forth. I'm sure there are enough netcom subscribers to warrant this. Another alternative might be to set up something along the lines of discuss at mit, which is a local collection of "meetings" on various topics that one can browse through and serves as a handy archiver too since it isn't flushed nearly as often as a Usenet queue. I believe this list is already archived in a discuss meeting at MIT. Just a thought. Pheedback? -S ---- Srikar "shrieks" Srinath srikar@netcom.com Hackito Ergo Sum ---- "Free your mind and your ass will follow." - George Clinton From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 13 Dec 94 11:53:40 PST To: marca@mcom.com (Marc Andreessen)) Subject: Re: IPSP and Netscape In-Reply-To: <199412130859.IAA10748@neon.mcom.com> Message-ID: <199412131952.LAA02566@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes wrote: > > ... the claims that SSL is better than anything > > else out there Marc Andreessen writes > I'm sorry, I don't remember such a claim being made. Eric and Perry have repeatedly used this method - not only attacking a straw man, but lying outright that their opponent has *explicitly* proclaimed the straw man. I am thoroughly sick of this dishonest debating tactic. If someone genuinely believe his opponent assumes or implies something that is obviously false he should say "implies" or "assumes" To say "claims" or "states" is to say something completely different. One may be a reasonable inference, as I inferred that Chomsky sought to justify mass murder and brutal terror. The other is a lie. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Tue, 13 Dec 94 09:06:00 PST To: cypherpunks@toad.com Subject: Re: HTTP security Message-ID: <9412131206.AA35070@amanda.dial.intercon.com> MIME-Version: 1.0 Content-Type: text/plain > Actually, it's EIT. EInet is an MCC (the people who did MacWeb, not to > be confused with MCOM, the people who did Netscape. Confusing, ain't > it?) project. I think I'm starting to need a quick reference card :). > When a server replies to one of my requests, > we have definitely exchanged at least one message. > Now, assume for the moment that my request was encrypted and that I > desire confidentiality for the reply. There is no need for the server > to perform public key crypto because we've had the opportunity to > exchange a key already. This means a substantial performance > improvement. [It incidentally means that a server and I can > communicate privately even if I don't have a key pair]. This is true. Just as an exercise, I'll give a description of the informal model that I have been using as I evaluate different proposals for secure HTTP (and other Internet security proposals). (1) I trust the network somewhat more than I trust the server machine. This is why I don't like SSL, for example. Now, I realize that this assumption is not a universal (someone in a college dorm would trust the server a lot more than the network), but the fact is that once you get off your organizational Ethernet, it's hard to monitor the Internet. On the other hand, servers are a problem. If someone's running a web page on Netcom, for example, I don't want to have to worry about whether or not they've been broken into this week (note that I'm using Netcom strictly as an example--the same concern holds for any public access system). I want to be able to authenticate the content I am viewing without having to worry about whether or not the transport & server systems have been compromised. I'm still vulnerable to a denial of service attack, of course, but at least I can tell when I do get something that it is genuine. This concern holds even when I don't care if the content is encrypted. If I get sales literature, I want it signed by the organization it claims to be from, and so on. And for this purpose, I like X.509. Self-signed certificates are fine, if there are other ways to verify the public key. Signed PGP keys could be used as certificates as well, of course. (2) I want authenticated content all the time, even if it's just to an anonymous key pair I've gotten through some other channel. (3) I want private content sometimes. When I want private content, I want end-to-end privacy, not just transport level privacy. (4) Occasionally, I want transaction security (sending a credit card order, for example), where I want the transaction to be encrypted, signed, and not subject to playback attacks. Ideally, the server itself won't be able to decrypt it--only the actual recipient will. In all cases, I expect the network and the server machines and software to be insecure. Anything else is simply unrealistic. Amanda Walker From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Mon, 12 Dec 94 17:16:20 PST To: cypherpunks@toad.com Subject: Re: Time to exhaustively break 40-bit RC4? In-Reply-To: <9412130031.AA11399@snark.imsi.com> Message-ID: <9412131211.ZM13506@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 12, 7:31pm, Perry E. Metzger wrote: > ...its a question of deriding the security of any system that takes so > little time to crack, and thats assuming there are no better attacks > than brute force (yet to be determined). With optimization, you can do > even better than that. With a little bit of hardware (not very much) > you can crack open a 40 bit keyspace with the effort normally reserved > for opening your bathroom door in the morning. Actually, it's a bit more than a "little bit of hardware". One of the interesting realisations of pondering VLSI crackers was how much chip real-estate storing 2048 bits of laregly static internal state required, disregarding the size of a 2048 bit bus (remember "transistors are cheap, wires are expensive".) All transfers would have to be multi-cycle operations, which adds complexity due to the need to time and synchronise these transfers. It's by no means impossible, but the design of such a device is certainly not a trivial exercise in engineering, and I would never call the result a "little piece of hardware". Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Tue, 13 Dec 94 12:15:31 PST To: cypherpunks@toad.com Subject: Re: IDEA freeware In-Reply-To: <9412130948.ZM18452@warp.mcom.com> Message-ID: <9412132014.AA12191@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > "Kipp E.B. Hickman" writes: > On Dec 13, 3:45pm, Tom Jones wrote: > > Subject: IDEA freeware > > > > Please explain where this "freeware" IDEA code comes from. IDEA is a > > patented algorithm that cannot be used without a license. PGP comes > > with a license. I know of no other code in the US that has such a > > license. > If you are using it for non-comercial use, it's free. If you're using PGP for non-commercial use, IDEA is free because it's licensed for non-commercial PGP use. I'm pretty confident that you need to get a separate IDEA license with any new product you use it in, commercial or not. I have the e-mail contact address somewhere, and can post it if need be. Jim Gillogly Mersday, 23 Foreyule S.R. 1994, 20:14 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 13 Dec 94 12:29:36 PST To: cypherpunks@toad.com Subject: Re: Authentication vs encryption: CPs on the web In-Reply-To: <199412131851.NAA22099@bwnmr5.bwh.harvard.edu> Message-ID: <199412132029.MAA22274@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Adam Shostack writes: > With all due respect, I disagree with your assessment. >Anonymity is a job, and we should build small tools to do jobs. It is >my feeling that building anonymity into the web will make the >protocols more complex than they need to be. I don't think this is necessarily the case. Anonymity is often a matter of _not_ stamping identification onto a packet. Rather than complicating protocols it will often just be a matter of having options not to include certain fields. For example, the current HTTP has an option to send a user name when the client makes connections. I have heard that the Netscape client sends this and has no switch to turn it off. You can put in a fake name (or none) but then when you want to send email your reply address is wrong. This is an example where support for privacy should be in the client and can't really be added on. > There is no anonymity in mail, but we have anonymous mail of >varying privacy. I suspect mixmaster will greatly enhance that. To >get privacy in the web, build a web remailer on top of the CERN or TIS >HHTPd proxies. Encrypt between you & the proxy, let the proxy go out. I think this is a fine idea if this could work. The way proxy support works now, the client connects to the proxy and then sends it the URL. This means that the proxy knows which clients are connecting to which web pages and must be trusted to keep this private. What you need is a way of chaining proxies such that no one proxy sees both the client and server addresses. This is what we have with the remailers. But again this would appear to require changes to the clients and corresponding protocols. Perhaps it would work to have a local trusted proxy running right on your machine which implements the connection to a chain of web remailers. You can run vanilla clients with their nice UI's and other hot features, and all of your net accesses go through your local proxy which cleans them up and uses chaining for access. This sounds like a doable project which would be worth exploring. Hal -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLu4EARnMLJtOy9MBAQENJwIAvAM5rzAog54rLTmDy8wGBxJsxk4XfIYE rGXif7AUrFwx+u1IeDnjQxNs8cul/1S/g02/rsyVKyCdT0dSfUCzoA== =ZvjT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marca@mcom.com (Marc Andreessen) (by way of marca@mcom.com (Marc Andreessen)) Date: Tue, 13 Dec 94 12:49:48 PST To: cypherpunks@toad.com Subject: Re: the netscape/ssl controversy Message-ID: <199412132050.MAA28636@neon.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199412131448.JAA07613@cutter.clas.ufl.edu>, avi@clas.ufl.edu (Avi Harris Baumstein) wrote: > so while ssl may well be a wonderful protocol, it does not address the > problems that many cypherpunks see as being real. i think it would do > netscape good to listen to and consider the views of many on this > list, as they have many genuinely good ideas Yup, we are absolutely doing so. We do not and have not assumed that SSL is *the* answer to everything, and we will be doing a lot more work over the next year and beyond to tackle many of these other problems. We're listening to everyone, and we love constructive suggestions and feedback. Cheers, Marc -- Marc Andreessen Netscape Communications Corp. Mountain View, CA marca@mcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marca@mcom.com (Marc Andreessen) (by way of marca@mcom.com (Marc Andreessen)) Date: Tue, 13 Dec 94 12:49:53 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape Message-ID: <199412132050.MAA28648@neon.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <9412131442.AA12105@snark.imsi.com>, perry@imsi.com wrote: > Marc Andreessen says: > > >I told you in Email, Mr. Andreessen, that new transport level security > > >protocols are useless now that IPSP has come near to standardization > > >and now that prototype implementations are nearly available. > > > > Great, IPSP looks fantastic and we look forward to supporting it > > as it moves through and beyond the "near" phase. > > Given that you haven't read any IPSP documents, I can only interpret > your comments as sarcasm. No, actually, my comments weren't (aren't) sarcasm. Marc -- Marc Andreessen Netscape Communications Corp. Mountain View, CA marca@mcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: marca@mcom.com (Marc Andreessen) (by way of marca@mcom.com (Marc Andreessen)) Date: Tue, 13 Dec 94 12:51:46 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape Message-ID: <199412132050.MAA28663@neon.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199412131914.LAA26551@netcom10.netcom.com>, jamesd@netcom.com (James A. Donald) wrote: > > Marc Andreessen says: > > > Great, IPSP looks fantastic and we look forward to supporting it > > > as it moves through and beyond the "near" phase. > > He said that Netscape would look at IPSP when it was beyond > the "near" phase. Nope, I said we "look forward to supporting it". Slight difference. :-) We are looking at it already. Marc -- Marc Andreessen Netscape Communications Corp. Mountain View, CA marca@mcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Paul Johnson Date: Tue, 13 Dec 94 13:07:34 PST To: dubois@csn.org Subject: Where to get PGP FAQ Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ===============================BEGIN SIGNED TEXT============================= WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 13 December 1994 by Mike Johnson) WHAT IS THE LATEST VERSION? |-----------------+---------------------+---------------------------------| | Platform(s) | Latest Version | Distribution File Names | |-----------------+---------------------+---------------------------------| | DOS, Unix, | Viacrypt PGP 2.7 | disk sets | | Mac, Windows, | | | | or WinCIM/CSNav | | | |-----------------+---------------------+---------------------------------| | DOS, Unix, | MIT PGP 2.6.2 | pgp262.zip (DOS + docs) | | others | | pgp262s.zip (source) | | | | pg262s.zip source on CompuServe | | | | pgp262.tar.gz (source) | | | | pgp262.gz (same as above on DOS)| | | | pgp262.tar.Z (source) | | | | pgp262dc.zip (documentation) | | | | pg262d.zip (docs on CompuServe) | |-----------------+---------------------+---------------------------------| | Macintosh | MIT PGP 2.6 | MacPGP2.6.sea.hqx (binary+docs) | | | | macpgp26.hqx (same as above) | | | | MacPGP2.6.src.sea.hqx (source) | | | | macpgp26.src (same as above) | | | | MacPGP2.6-68000.sea.hqx (binary)| | | | mcpgp268.hqx (same as above) | |-----------------+---------------------+---------------------------------| | Mac Applescript | MacPGP 2.6ui v 1.2 | MacPGP-2.6ui-v1.2.sit.hqx | | | + some beta versions| MacPGP2.6ui_V1.2_sources.cpt.hqx| | | based on MIT PGP | MacPGP2.6uiV1.2en.cpt.hqx | | | 2.6.2 | MacPGP2.6uiV1.2src.cpt.hqx | | | | MacPGP2.6uiV1.2.68000.hqx | |-----------------+---------------------+---------------------------------| | Amiga | PGP 2.6.2 Amiga 1.4 | pgp262-a14-000.lha | | | | pgp262-a14-020.lha | | | | pgp262-a14-src.lha | |-----------------+---------------------+---------------------------------| | Atari | Atari PGP 2.6ui | pgp26uib.lzh (binary, docs) | | | | pgp26uis.lzh | |-----------------+---------------------+---------------------------------| | Archimedes | Archimedes 2.3a | ArcPGP23a | |-----------------+---------------------+---------------------------------| | Non-USA version | PGP 2.6.i from | pgp26i.zip | | to avoid RSAREF | Stale Schumacher | pgp26is.zip | | license. | | pgp26is.tar.gz | |_________________|_____________________|_________________________________| WHERE CAN I GET THE PGP VERSION DIRECTLY FROM PHILIP ZIMMERMANN? This is the MIT version. For several good reasons, Phil is releasing the main line freeware PGP through MIT, at net-dist.mit.edu. See a list of sites that also carry this version, below, or use this WWW URL: http://web.mit.edu/network/pgp-form.html WHAT IS PGP 2.6.i? Stale Schumacher released an international version of PGP built the "right way." By "right way," I mean that it uses the latest MIT code, but uses a different rsaglue.c to use the mpilib instead of RSAREF for RSA calculations, thus including all the latest bug fixes and features in the main freeware PGP code line, but frees non-USA persons from the limitations of the RSAREF license. This release has been as strongly endorsed by Philip Zimmermann as he can do without incriminating himself. Naturally, by not using the RSAREF code for RSA calculations, this version is not legal for use in the USA (other than limited research, etc.), but is fine anywhere else (like Canada) were RSA patents don't hold. Note that the latest version of Stale Schumacher's PGP is 2.6.i, 2.6i (without the second .) was a beta test version that has been superceded. WHAT IS PGP 2.6ui? The "unofficial international" versions are really just PGP 2.3a, modified just enough to make it compatible with MIT PGP 2.6, but do not include all of the fixes in MIT PGP 2.6 and MIT PGP 2.6.1. They have a "ui" somewhere in their file names. I recommend the use of the "ui" versions only if you are using a platform for which there is no Viacrypt or MIT PGP that works properly. For a version that doesn't use RSAREF, PGP 2.6.i from Stale Schumacher is a better choice, because it is more up-to-date. WHERE CAN I GET VIACRYPT PGP? If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial and government environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest version number for Viacrypt PGP is 2.7. Here is a brief summary of Viacrypt's currently-available products: 1. ViaCrypt PGP for MS-DOS. Prices start at $99.98 2. ViaCrypt PGP for UNIX. Includes executables for the following platforms: SunOS 4.1.x (SPARC) IBM RS/6000 AIX HP 9000 Series 700/800 UX SCO 386/486 UNIX SGI IRIX AViiON DG-UX(88/OPEN) Prices start at $149.98 Executables for the following additional platforms are available upon request for an additional $30.00 charge. BSD 386 Ultrix MIPS DECstation 4.x 3. ViaCrypt PGP for WinCIM/CSNav. A special package for users of CompuServe. Prices start at $119.98 Please contact ViaCrypt for quantity discount pricing. Orders may be placed by calling 800-536-2664 during the hours of 8:30am to 5:00pm MST, Monday - Friday. They accept VISA, MasterCard, AMEX and Discover credit cards. If you have further questions, please feel free to contact: Paul E. Uhlhorn Director of Marketing, ViaCrypt Products Mail: 9033 N. 24th Avenue Suite 7 Phoenix AZ 85021-2847 Phone: (602) 944-0773 Fax: (602) 943-2601 Internet: viacrypt@acm.org Compuserve: 70304.41 WHERE CAN I GET THE FREEWARE PGP? These listings are subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Because this list changes frequently, I have not attempted to keep it complete, but there should be enough pointers to let you easily find PGP. There are several ways to get the freeware PGP: ftp, WWW, BBS, CompuServe, email ftp server, and sneakernet (ask a friend for a copy). Just don't ask Philip Zimmermann directly for a copy. FTP SITES IN NORTH AMERICA There are some wierd hoops to jump through, thanks to the U. S. Department of State and the ITAR, at many of these sites. Telnet to net-dist.mit.edu, log in as getpgp, answer the questions, then ftp to net-dist.mit.edu and change to the hidden directory named in the telnet session to get your own copy. MIT-PGP is for U. S. and Canadian use only, but MIT is only distributing it within the USA (due to some archaic export control laws). 1. Read ftp://net-dist.mit.edu/pub/PGP/mitlicen.txt and agree to it. 2. Read ftp://net-dist.mit.edu/pub/PGP/rsalicen.txt and agree to it. 3. Telnet to net-dist.mit.edu and log in as getpgp. 4. Answer the questions and write down the directory name listed. 5. QUICKLY end the telnet session with ^C and ftp to the indicated directory on net-dist.mit.edu (something like /pub/PGP/dist/U.S.-only-????) and get the distribution files (see the above chart for names). If the hidden directory name is invalid, start over at step 3, above. You can also get PGP from: ftp.csn.net/mpj ftp://ftp.csn.net/mpj/I_will_not_export/crypto_???????/pgp/ See ftp://ftp.csn.net/mpj/README.MPJ for the ??????? See ftp://ftp.csn.net/mpj/help for more help on negotiating this site's export control methods (open to USA and Canada). ftp.netcom.com/pub/mp/mpj ftp://ftp.netcom.com/mp/mpj/I_will_not_export/crypto_???????/pgp/ See ftp://ftp.netcom.com/pub/mp/mpj/README.MPJ for the ??????? See ftp://ftp.netcom.com/pub/mp/mpj/help for more help on negotiating this site's export control methods. TO GET THESE FILES BY EMAIL, send mail to ftp-request@netcom.com containing the word HELP in the body of the message for instructions. You will have to work quickly to get README.MPJ then the files before the ??????? part of the path name changes again (several times a day). ftp.eff.org Follow the instructions found in README.Dist that you get from one of: ftp://ftp.eff.org/pub/Net_info/Tools/Crypto/README.Dist gopher.eff.org, 1/Net_info/Tools/Crypto gopher://gopher.eff.org/11/Net_info/Tools/Crypto http://www.eff.org/pub/Net_info/Tools/Crypto/ ftp.csua.berkeley.edu (for U. S. or Canadian users) /pub/cypherpunks/pgp/ ftp.wimsey.bc.ca /pub/crypto/software/dist/US_or_Canada_only_XXXXXXX/PGP (U. S. and Canadian users only) See /pub/crypto/software/README for the characters for XXXXXXXX This site has all public releases of the freeware PGP. WORLD WIDE WEB ACCESS http://web.mit.edu/network/pgp-form.html http://www.ifi.uio.no/~staalesc/PGPVersions.html http://www.mantis.co.uk/pgp/pgp.html http://rschp2.anu.edu.au:8080/crypt.html http://www.eff.org/pub/Net_info/Tools/Crypto/ http://community.net/community/all/home/solano/sbaldwin COMPUSERVE The NCSA Forum sysops have a library (Library 12: Export Controlled) that is available only to people who send them a message asserting that they are within the U. S. A. This library contains PGP. I have also seen PGP in some other places on Compuserve. Try searching for PGP262.ZIP in the IBMFF forum for up-to-date information on PGP in selected other areas. The last time I tried a search like this, PGP was found in the PC World Online forum (GO PWOFORUM) new uploads area, along with several PGP shells and accessories. I've also heard that EUROFORUM carries PGP, but have not confirmed this. Compuserve file names are even more limited than DOS (6.3 instead of the already lame 8.3), so the file names to look for are PGP262.ZIP, PG262S.ZIP (source code), PGP262.GZ (Unix source code) and PG262D.ZIP (documentation only). BULLETIN BOARD SYSTEMS Colorado Catacombs BBS Mike Johnson, sysop Mac and DOS versions of PGP, PGP shells, and some other crypto stuff. Also the home of some good Bible search files and some shareware written by Mike Johnson, including ATBASH, DLOCK, CRYPTA, CRYPTE, CRYPTMPJ, MCP, MDIR, DELETE, PROVERB, SPLIT, ONEPAD, QUICRYPT, etc. v.FAST/v.32bis/v.42bis, speeds up to 28,800 bps 8 data bits, 1 stop, no parity, as fast as your modem will go. Use ANSI terminal emulation, of if you can't, try VT-100. Free access to PGP. If busy or no answer, try again later. Log in with your own name, or if someone else already used that, try a variation on your name or pseudonym. You can request access to crypto software on line, and if you qualify legally under the ITAR, you can download on the first call. For free access: log in with your own name, answer the questions, then select [Q]uestionaire 3 from the [M]ain menu. (303) 772-1062 Longmont, Colorado number - 2 lines. (303) 938-9654 Boulder, Colorado number forwarded to Longmont number intended for use by people in the Denver, Colorado area. The Freedom Files BBS, DeLand Florida, USA 904-738-2691 Exec-Net, New York, NY, USA (Host BBS for the ILink net) 914-667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel CVRC BBS 317-791-9617 CyberGold BBS 601-582-5748 Self-Governor Information Resource, 915-587-7888, El Paso, Texas, USA In the UK, try 01273-688888 Other BBS -- check your local BBS. Chances are good that it has any release that is at least a month old if it has much of a file area at all. OTHER FTP SITES ftp.informatik.uni-hamburg.de /pub/virus/crypt/pgp This site has most, if not all, of the current PGP files. ftp.ox.ac.uk (163.1.2.4) /pub/crypto/pgp This is a well organized site with most of the current PGP files as well as shells and mailer scripts. ftp.netcom.com /pub/dc/dcosenza -- Some crypto stuff, sometimes includes PGP. /pub/qw/qwerty -- How to MacPGP Guide, largest steganography ftp site as well. PGP FAQ, crypto FAQ, US Crypto Policy FAQ, Steganograpy software list. MacUtilites for use with MacPGP. Stealth1.1 + other steganography programs. Send mail to ftp-request@netcom.com with "HELP" in the body of the message if you don't have ftp access. ftp.ee.und.ac.za /pub/crypto/pgp ftp.csua.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ftp.dsi.unimi.it /pub/security/crypt/PGP ftp.tu-clausthal.de (139.174.2.10) (Atari ST/E,TT,Falcon) /pub/atari/misc/pgp/pgp26uib.lzh (2.6ui ttp, 2.3a docs) /pub/atari/misc/pgp/pgp26uis.lzh (2.6ui sources) /pub/atari/misc/pgp/pgp26ui.diffs (Atari diffs for 2.6 sources) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) nic.funet.fi (128.214.6.100) /pub/crypt ftp.uni-kl.de (131.246.9.95) /pub/aminet/util/crypt qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) ftp.csua.berkeley.edu kauri.vuw.ac.nz nctuccca.edu.tw /PC/wuarchive/pgp/ ftp.fu-berlin.de:/mac/sys/init/MacPGP2.6uiV1.2en.cpt.hqx.gz Also, try an archie search for PGP using the command: archie -s pgp262 (DOS & Unix Versions) archie -s pgp2.6 (MAC Versions) FTPMAIL For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. It works with messages something like this: > To: ftpmail@decwrl.dec.com > Subject: Ftpmail request > Connect ftp.csua.berkeley.edu > chdir pub/cypherpunks/pgp/pgp262 > uuencode > get pgp262.zip > quit Another e-mail service is from nic.funet.fi. Send mail to mailserv@nic.funet.fi with the word HELP. For the ftp sites on netcom, send mail to ftp-request@netcom.com containing the word HELP in the body of the message. To get pgp 2.6.i by email: Send a message to hypnotech-request@ifi.uio.no with your request in the Subject: field. Subject What you will get GET pgp26i.zip MS-DOS executable (uuencoded) GET pgp26is.zip MS-DOS source code (uuencoded) GET pgp26is.tar.gz UNIX source code (uuencoded) For FAQ information, send e-mail to mail-server@rtfm.mit.edu with send usenet/news.answers/ftp-list/faq in the body of the message. IS MY COPY OF PGP GOOD? If you find a version of the PGP package that does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. PGP should be signed by one of the developers (Philip Zimmermann, Jeff Schiller, Viacrypt, Stale Schumacher, etc.). If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. To be really sure, you should get PGP directly from MIT or check the signatures with a version of PGP that you trust. The copies of PGP on ftp.csn.net/mpj, ftp.netcom.com/pub/mp/mpj, and the Colorado Catacombs BBS are direct copies of the ones on MIT, except that the ones on the BBS include a BBS advertisement (automatically added by the system when it virus scans new files) in the outer .zip files. OTHER PGP DOCUMENTATION PGP is rather counter-intuitive to a Mac user. Luckily, there's a guide to using MacPGP in ftp://ftp.netcom.com/pub/qw/qwerty/Here.is.How.to.MacPGP. For more information on the "time bomb" in PGP, see ftp://ftp.csn.net/mpj/pgpbomb.asc More PGP details are at http://www.pegasus.esprit.ec.org/people/arne/pgp.html Windows shells documentation http://www.LCS.com/winpgp.html LANGUAGE MODULES These are suitable for most PGP versions. I am not aware of any export/import restrictions on these files. German * _UK:_ ftp://ftp.ox.ac.uk/pub/crypto/pgp/language/pgp23_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/PGP_german_docs.lha Italian * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.italian.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/PGP/pgp-lang.italian.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.italian.tar.gz Japanese * _UK:_ ftp://ftp.ox.ac.uk/pub/crypto/pgp/language/pgp23_japanese.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-msgs-japanese.tar.gz Lithuanian * _UK:_ ftp://ftp.ox.ac.uk/pub/crypto/pgp/language/pgp23_lithuanian.zip * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp23ltk.zip Russian * _UK:_ ftp://ftp.ox.ac.uk/pub/crypto/pgp/language/pgp26_russian.zip * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26ru.zip (MIT version) * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26uir.zip (ui version) * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp26ru.zip Spanish * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.spanish.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.spanish.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.spanish.tar.gz Swedish * _UK:_ ftp://ftp.ox.ac.uk/pub/crypto/pgp/language/pgp23_swedish.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_swedish.txt MAILINGLISTE FUER PGP UND VERWANDTES (PGP MAILING LIST IN GERMAN) Die Listenadresse: pgp-friends@fiction.pb.owl.de Die *Request*adresse (fuer subscribe/unsubscribe und andere Administra- tiva): pgp-friends-request@fiction.pb.owl.de WHAT IS ALL THIS NONSENSE ABOUT EXPORT CONTROLS? For a detailed rant, get ftp://ftp.csn.net/mpj/cryptusa.zip The practical meaning, until the law is corrected to make sense, is that you are requested to get PGP from sites outside of the USA and Canada if you are outside of the USA and Canada. If you are in France, I understand that you aren't even supposed import it. Other countries may be worse. Make sure you follow the laws of your own country. If you want to officially export PGP, you may be able to get permission in limited cases and for a fee. Contact the U. S. Department of State for information. WHAT INTELLECTUAL PROPERTY RESTRICTIONS EXIST IN THE USA? MIT PGP is only for personal, noncommercial use because of restrictions on the licensing of both the RSA algorithm (attached to RSAREF) and the IDEA algorithm. PKP/RSADSI insist that we use RSAREF instead of the mpi library for reasons that make sense to them. For commercial use, use Viacrypt PGP, which is fully licensed to use both the RSA and IDEA algorithms in commercial and corporate environments (as well as personal use, of course). Another restriction is due to an exclusive marketing agreement between Philip Zimmermann and Viacrypt that applies to the USA and Canada only. Viacrypt has exclusive rights to market PGP commercialy in this area of the world. This means that if you want to market PGP commercially in competition with Viacrypt in the USA or Canada, you would have to create a new implementation of the functions of PGP containing none of Philip Zimmermann's copyrighted code. You are free to modify existing PGP code for your own use, as long as you don't sell it. Phil would also appreciate your checking with him before you distribute any modified versions of PGP as freeware. "PGP", "Pretty Good Privacy" and "Phil's Pretty Good Software" are trademarks owned by Philip Zimmermann. This means that if you modify an older version of PGP that was issued under the copyleft license and distribute it without Phil's permission, you have to call it something else. This avoids confusing all of us and protects Phil's good name. WHAT INTELLECTUAL PROPERTY RESTRICTIONS EXIST IN CANADA? MIT PGP is only for noncommercial use because of restrictions on the licensing of the IDEA algorithm. Because the RSA algorithm isn't patented in Canada, you are free to use the mpi library instead of RSAREF, if you want to, thus freeing yourself of the RSAREF license associated with the RSAREF copyright, which is valid in Canada. For commercial use, use Viacrypt PGP, which is fully licensed to use the IDEA algorithm in commercial and corporate environments. The exclusive marketing agreement with Viacrypt also applies in Canada. See the section on USA intellectual property restrictions for more details. WHAT INTELLECTUAL PROPERTY RESTRICTIONS EXIST OUTSIDE NORTH AMERICA? MIT PGP is only for noncommercial in areas where there is a patent on software implementations of the IDEA algorithm. Because the RSA algorithm isn't patented outside of the USA, you are free to use the mpi library instead of RSAREF, if you want to, thus freeing yourself of the RSAREF license restrictions. The RSAREF copyright holds outside of the USA, even though the RSA patent does not. The IDEA conventional block cipher is covered by US Patent 5,214,703 and European patent EP 0 482 154 B1. IDEA is a trademark of Ascom-Tech AG. Commercial users of IDEA (including commercial use of PGP) may obtain licensing details from Ph. Baumann, Ascom Tech Ltd., IDEA Lizenz, Postfach 151, CH-4502 Solothurn, Switzerland, Tel ++41 65 242828, Fax ++41 65 242847. WHAT IS COMMERCIAL USE? Use some common sense. If you are running a business and using PGP to protect credit card numbers sent to you electronically, then you are using PGP commercially. Your customers, however, need not buy the commercial version of PGP just to buy something from you, if that is the only commercial use they make of PGP (since they are spending, not making, money with PGP). If you are just encrypting love letters or other personal mail (for which you don't get paid) on your own personal computer, that is not commercial. If you are encrypting official business mail on your for-profit corporation's computer with PGP, that is commercial use. Note that there are some gray areas not covered above, and the patent owners of RSA and IDEA may differ from my interpretation in the areas not covered above, so if you are in doubt, you should consider the licensing of Viacrypt PGP (or outside of North America, direct licensing of IDEA) to be cheap legal insurance. Indeed, the license fee is probably a lot cheaper than a legal opinion from a lawyer qualified to make such a judgement. Note that I am not a lawyer and the above is not legal advise. Use it at your own risk. WHAT IS THE "TIME BOMB" IN MIT PGP 2.6? There was a version byte change in MIT PGP 2.6 as of 1 September 1994. See ftp://ftp.csn.net/mpj/pgpbomb.asc for details. ARE MY KEYS COMPATIBLE WITH THE OTHER PGP VERSIONS? If your RSA key modulus length is less than or equal to 1024 bits (I don't recommend less, unless you have a really slow computer and little patience), and if your key was generated in the PKCS format, then it will work with any of the current PGP versions (MIT PGP 2.6, PGP 2.6ui, or Viacrypt PGP 2.7). If this is not the case, you really should generate a new key that qualifies. MIT PGP 2.6.2 should be able to use 2048 bit keys. Generation of 2048 bit keys is supposed to automatically be enabled in PGP 2.6.2 in December, 1994. By then, hopefully, most people will have had a chance to upgrade to a version of PGP that can use them, so longer keys won't be a big problem. On the other hand, 1024 bit keys are probably beyond the reach of most criminals and spies to break, anyway. MORE WORLD WIDE WEB URLs http://draco.centerline.com:8080/~franl/pgp/pgp-mac-faq-hinely.html http://draco.centerline.com:8080/~franl/pgp/pgp.html http://draco.centerline.com:8080/~franl/crypto/cryptography.html http://www.pegasus.esprit.ec.org/people/arne/pgp.html http://rschp2.anu.edu.au:8080/crypt.html http://ibd.ar.com/PublicKeys.html http://www.ifi.uio.no/~staalesc/PGPversions.html WINDOWS SHELLS Several shells for running PGP with Microsoft Windows are available at the same places PGP can be found. MACPGP KIT The MacPGP kit is a user interface for the Mac version of PGP. See ftp://ftp.netcom.com/pub/qw/qwerty ftp://duke.bwh.harvard.edu:/pub/adam/mcip/MacPGP_icons.sit.hqx ftp://duke.bwh.harvard.edu:/pub/adam/mcip/MacPGPkit.hqx ftp://duke.bwh.harvard.edu:/pub/adam/mcip/MacPGPkitSources.sit.hqx BUGS See the documentation that comes with PGP in the latest versions for bugs in the older versions. The latest versions of PGP may not fully wipe all traces of plain text from a file when given the -w option. For more information, see http://www.mit.edu:8001/people/warlord/pgp-faq.html BETSI - BELLCORE'S TRUSTED SOFTWARE INTEGRITY SYSTEM For information on this service, send mail to certify@bellcore.com with the subject help, or check http://info.bellcore.com/BETSI/betsi.html INTEGRATING PGP AND PINE Send blank e-mail to slutsky@lipschitz.sfasu.edu with Subject: mkpgp to get a c-shell script to interface PGP and Pine. Send a second message with Subject: addtomkpgplist if you want updates sent you automatically. HOW DO I PUBLISH MY PGP PUBLIC KEY? There are lots of ways. One way is to use a key server. Send mail to one of these addresses with the single word "help" in the subject line to find out how to use a key server. pgp-public-keys@pgp.iastate.edu public-key-server@pgp.ai.mit.edu pgp-public-keys@cs.tamu.edu pgp-public-keys@chao.sw.oz.au pgp-public-keys@jpunix.com pgp-public-keys@dsi.unimi.it pgp-public-keys@kiae.su pgp-public-keys@fbihh.informatik.uni-hamburg.de There is also an experimental public key server at http://ibd.ar.com/PublicKeys.html Another way is to upload it to the PGP public keys area of the Colorado Catacombs BBS (303-772-1062). Another way is to just send it to your correspondents. You could add it to your .plan file so that finger returns your key. You could add it to some of your postings. No matter which way you do it, you should have your key signed by someone who verifies that your key belongs to you, so that you don't have someone else generating a key that has your name on it, but that isn't yours. Here is my public key: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.7 mQCNAi4PT2QAAAEEAPPCZnrshEJ9PSnV+mXEwjM4kzJF0kyg2MnLMzo83vWI40ei jogncqdkXT0c2TQWg+Bsu9ckFoXdId0utumYv0aqd8yI/oU/DwJ1zJrqRL2PFbxe ZLofHoKFjvq1TiNiJq9ps3jW6iYS4IU1SzyKhjmyE+K0+WyrPPX0zg8FAL9FAAUR tCdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajiJAJUCBRAu G3chZXmEuMepZt0BAZtAA/0Rw5mintlUDgHycNbeoyIiMHoLu8jWaCSaiGSt+dDU 1A/bUCo+gorv5TYxOClRf3XHjD6zSooWyUz3ehotrzPYLunhVOE2YBxPU+OvKFOc 37mcZrnXGBlF5NblnSYxp0186tGaTm7WMWx7NDlHT4GvhzHJQSOoo48ykDkKm/mk LIkAlQIFEC4PWbs/ZwY8hTPrxQEBKyMD/A7kv91C1ZZIRtkbC9k9lsWOgOnO8wG8 bGMajaco465Z5llWD+Y8QCMdSWcowtOBGfW0Wv1bZ1uebeCpg1L66pJ7C+BOExrk gPqRVCstLLiVerKGeSOZo3yXtxYKYX7mHQPrHp98ef7fUG4IiKS+S+znmGxpJwrV sHZRlhJ3hXUsiQCVAgUQLg9ZefX0zg8FAL9FAQFBTAQAh4u4Vun7WhPuL6fsXiXm paaGfeLtd3biRj/aOMAG1eHuhVdWejx71ormyKTdNB2YV56bpsE3JQ/KhBuYDo0N SkRnqeM2S+Ef7aZEg6Q44uXG52pqCZUldtCeYfOs3aLCR9SMlc6Y3zmpSwB1wKP0 5+tN9zruNYVKKBLWEIFAY7W0K01pY2hhZWwgUGF1bCBKb2huc29uIDxtLnAuam9o bnNvbkBpZWVlLm9yZz60IE1pY2hhZWwgSm9obnNvbiA8bXBqQG5ldGNvbS5jb20+ tChNaWtlIEpvaG5zb24gPDcxMzMxLjIzMzJAY29tcHVzZXJ2ZS5jb20+tCtNaWNo YWVsIFAuIEpvaG5zb24gPG1wam9obnNvQG55eC5jcy5kdS5lZHU+tC1EbyBub3Qg dXNlIGZvciBlbmNyeXB0aW9uIGFmdGVyIDI3IEp1bmUgMTk5Ni4= =rR4q - -----END PGP PUBLIC KEY BLOCK----- Permission is granted to distribute unmodified copies of this FAQ. To get the latest version of this FAQ, get ftp://ftp.netcom.com/pub/mp/mpj/getpgp.asc or send mail to ftp-request@netcom.com with the line SEND mp/mpj/getpgp.asc in the body of the message, or send blank mail to mpjohnso@nyx.cs.du.edu. There are many other frequently asked questions. Most of them are covered in the documentation that comes with PGP, and the few that aren't are addressed in documents referenced above. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mp/mpj/README -. --- ----- .... | | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAgUBLu3WLvX0zg8FAL9FAQEoEQP+JPh4RjUf5TEvEgdTTOlfMQKo8oFThOPU zWbmWjc4Cs4HTtHK1hs0dLagTCr/TPYA08ue87aiyp5gtMadXJNE0cu9313LzRby 5V6PpmWlAdz2kFCVGTP2BFwS9lajmCGOo4YcIUj/HS6ClKXznIYgg2OPCzJxrLqG UfeQ6m1d22Y= =AG35 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Karl Lui Barrus Date: Tue, 13 Dec 94 11:04:12 PST To: cypherpunks@toad.com Subject: Re: What, exactly is elliptic encryption? In-Reply-To: <199412130621.AAA07346@pentagon.io.com> Message-ID: <9412131903.AA13409@snowy.owlnet.rice.edu> MIME-Version: 1.0 Content-Type: text/plain dfloyd@io.com wrote: >What, exactly is elliptic curve encryption? Well, some other have already described it. I'll list some references I've found: A Course in Number Theory and Cryptography, 2nd edition, Neal Koblitz, Springer-Verlag. Chapter 6 is titled "Elliptic Curves" and is split into four parts: basics, cryptosystems, factorization, primality testing. Elliptic Curve Public Key Cryptosystems, Alfred Menezes, Kluwer Academic Publishers. Haven't had a chance to read this book yet. Looks pretty good though :) Algorithms for Modular Elliptic Curves, J. E. Cremona, Cambridge University Press. Found this book last week, along with the above mentioned Menezes book. Likewise, I haven't had a chance to read it yet. It is divided into three parts: description of contructing elliptic curves, a collection of algorithms, a huge list of tables. The algorithms are either in Fortran or in pseudocode (unless the Fortran used allows semicolons and the sh-like FI keyword). >(Only thing I knew that the NeXT nearly had it in its OS, but >the heavy hammer of ITAR squashed that...) Yeah, for a while a friend and I tried getting that to work, but we were never successful. Then, in an version upgrade, the encryption disappeared ;) -- Karl L. Barrus: klbarrus@owlnet.rice.edu 2.3: 5AD633; D1 59 9D 48 72 E9 19 D5 3D F3 93 7E 81 B5 CC 32 2.6: 088C8F21; 97 73 9E 8B 98 3E DD B5 E8 97 64 7E 20 95 60 D9 "One man's mnemonic is another man's cryptography" - K. Cooper From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Rick H. Wesson" Date: Tue, 13 Dec 94 13:18:53 PST To: srikar@netcom.com Subject: Re: calling all cpunks on netcom Message-ID: <199412132112.NAA20077@ar.com> MIME-Version: 1.0 Content-Type: text/plain > From owner-cypherpunks@toad.com Tue Dec 13 13:04 PST 1994 > Date: Tue, 13 Dec 1994 11:46:14 -0800 > From: srikar@netcom.com (Shrieks) > Message-Id: <199412131946.LAA26053@netcom20.netcom.com> > To: cypherpunks@toad.com > Subject: calling all cpunks on netcom > Sender: owner-cypherpunks@toad.com > > > Hi all, > > Just floating a trial balloon. Are you tired of the high traffic on > the cypherpunks list and having to wade through a ton of mail every > day? Any of you folks approaching your 5M limit from archiving too > many messages? Well, I am and I don't really want to start paying > for the extra memory. ever tried to get netcom to do anything for you? > I was wondering if it might be worth petitioning the netcom sysadmins > to start up a local newsgroup (eg. netcom.cpunks) that serves as an > archive for the mailing list. That way one gets to use the abilities > of to keep threads together > and so forth. I'm sure there are enough netcom subscribers to warrant this. I'm working on a system that indexes,marks up, and serves up html versions of E-Mail lists. It's still very alpha stuff. cypherpunks is in the tryal part of system I call the Biblotech. All URL's that come through the system are also indexed... It's not tiny stuff Sybase, Verity search engine etc are all involved. Would anyone be against me doing such a thing? alowing anyone to view the c-punks list via html etc... -Rick From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rich Salz Date: Tue, 13 Dec 94 10:50:12 PST To: cypherpunks@toad.com Subject: Re: News->Mail & CMU's Andrew Message System Message-ID: <9412131824.AA13662@sulphur.osf.org> MIME-Version: 1.0 Content-Type: text/plain > AMS is pretty strongly tied to AFS (now known as part of DCE) At some levels DCE's distributed file system (DFS) is "AFS version 5" (sic), but not really. The original intent was that DFS was AFS with the IPC replaed with secure DCE RPC, but there's a whole mess of protocol changes since then. They're different beasts. /r$ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: HSAID@cairo.eun.eg Date: Tue, 13 Dec 94 03:28:15 PST To: cypherpunks@toad.com Subject: subscription terminstion Message-ID: <01HKLHEHFPB6006HMI@FRCU.EUN.EG> MIME-Version: 1.0 Content-Type: text/plain please i want to terminate my subscription in your groupe because i have small quota . From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathaniel Borenstein Date: Tue, 13 Dec 94 10:32:15 PST To: db@Tadpole.COM Subject: Re: Brands excluded from digicash beta In-Reply-To: <9412021548.AA17294@tadpole> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'm sorry that it took me so long to reply to this thread. I've been travelling and came back to a backlog of over 3000 messages. (The 100 messages/day reported by the Digicash folks sounds really *pleasant* to me right now -- I'm averaging around 350! :-) ) Excerpts from fv: 2-Dec-94 Re: Brands excluded from di.. db@Tadpole.COM (2508*) > 2) A group of us went over the First Virtual stuff in detail > last night over fajitas, and were practically rolling on the floor with laughter. I'm delighted to hear that you're so easily amused. I hope your merriment wasn't too disruptive to the other diners, who might have drawn the mistaken conclusion that you were either rude, foolish, or both. > Basically they have an attitude > of "Crypto is too hard, people won't want to use it." So > instead, each transaction consists of an e-mail exchange > which is converted ultimately into credit card transactions Wrong. A First Virtual transaction takes place as a single step via mail, FTP, or WWW. *After* the transaction there is an email exchange to confirm the purchase, and although this exchange works as-is with virtually any mail reader in the world, it can be largely automated by an FV-enhanced mail reader. Ultimately, using such a tool you'll be able click on a single button to confirm ALL of your recent transactions, assuming they're all ones you want to authorize. > The exposure time for the merchant is on the order of _90 > days_. All fraud, etc., is on the head of the merchant. You're right about the 90 days for now; as I have stated many times, this is an inevitable consequence of our extending the credit card merchant system to unknown and untrusted sellers anywhere on the Internet. You can become an FV seller with no credit checks, and indeed with no human intervention, so the 90 days protects us (and by extension the community of legitimate buyers and sellers) against abusive sellers. As I have also stated, however, we are working on a system whereby legitimate sellers can go through a qualification process after which the 90 day holding period will be completely waived. We cannot yet announce a definite availability date for this facility, but it isn't very far away. > The bottom line here is that FV has a system which is > much more sluggish than the DigiCash system, even though > it doesn't use "hard" crypto. Well, it doesn't use "any" crypto, hard or soft. As to "sluggish" -- I would point out that you can set yourself up with an account in minutes, without human intervention, which contrasts pretty well with some of the experiences reported on this list with other systems. And purchases are instantaneous. What's sluggish? Have you actually tried using our system? It is far from anonymous, This depends on your definition of anonymity. In our system, a buyer and a seller can meet and conduct business without EVER knowing each other's identities unless they choose to reveal them. This is trivial, and indeed it already happens all the time on our Infohaus. However, First Virtual knows the real identities (or, at least, we know the real underlying credit card, from which the real identity can be ultimately traced), and can be forced to provide it to the government under court order. We will otherwise keep all such information completely private. I think this meets most practical standards for anonymity, and it is certainly far more anonymous than most real-world commerce mechanisms such as credit cards, where they buyer & seller names both appear on the charge slip. > and the transactions are trivially reversible. This is actually > a _design goal_ in their "Soylent Green", er, "Simple Green" proposed standard. I'm not sure what you're referring to here, but if you mean that it's possible to refund someone's money, that's certainly true. All our accounts are in principle bidirectional, although people can choose to have buyer-only or seller-only accounts. Just out of curiousity, if I think of a silly name to call someone else's commerce mechanism, will that prove anything of interest? > It is completely inappropriate for hard > goods of significant value, As we have made clear, this was an explicit design decision. Our terms and conditions, which you don't seem to have read, actually FORBID the use of our commerce engine for hard goods. So you really don't need to work too hard to convince us on this point. > and its minimum transaction cost > is high enough to rule out its applicability for very small > transactions. Wrong again. We explicitly permit seller-based accumulation, so there's nothing to stop you from building a service that charges, say, a tenth of a penny for each bit of information; however, you have to accumulate the charges on your end until they pass our 30 cent threshhold, that's all. If someone buys less than 30 cents worth of stuff from you, you have to take it as a "free sample" loss. > Even if used for purely informational goods, > if an undercapitalized info service becomes popular, it will > sink beneath the waves while waiting for payment. This is amazingly wrong. First of all, consider what it means for an info service to become popular: It means that their server and net connection are more highly utilized. Neither of these is typically a metered resource, which means the incremental costs are zero. There's an incremental cost involved in upgrading either of them, but if your service is so wildly successful that you have this problem, how hard do you think it will be for you to get a bank loan to cover an upgrade to your computing facilities or Internet connection, which are the ONLY incremental costs of this kind of runaway success? It is also worth noting that in the existing credit card system, new merchants who have only recently qualified for Visa/MC merchant status often have a similar holding period imposed upon them by their banks. It's Standard Operating Procedure, that's all. If you're setting up an information service based on our mechanism, the cost of operation for the first 90 days should be factored into your startup expenses, just the way you would have to factor in the cost of inventory for a hard-goods business. (Indeed, for most hard goods businesses, the inventory cost would be higher than 90 days operating expenses.) > As near as I can tell, FV's technology was developed by people > who wanted to implement their pet philosophy about Internet > commerce (customer should examine info first, then commit to > paying, all transactions reversible, cryptography and anonymity > are bad, secure transactions are not possible on the net, etc.), > rather than anything bordering on an Internet cash-like system. Wrong again. FV's technology was developed by people who wanted to sell information products on the Internet. That's the ONLY reason we did it. We didn't (and still don't) see any other commerce mechanism that would meet our needs, so we built one. We expect to make our money on information products, not on the commerce engine. We also don't think cryptography and anonymity are bad. If you would just read our materials, you will see that we think that cryptography is problematic and that anonymity is good. We've strived for the maximum possible anonymity without the problems we perceive in using cryptography. (And FYI, we know whereof we speak: we use cryptography heavily internally, and we are extremely aware both of its power and utility AND of the practical difficulties in its use.) > So, I ask, First Virtual is looking better and better for doing > _what_? Until they deal with the interface problem (get a decent > client, rather than relying exclusively on e-mail), I think > they're not even going to be adequate for getting shareware-scale > proceeds from putting up a cool Web page. Please check out our Web pages before you make any more comments like this one. You can buy stuff today from our Infohaus, using Web or FTP access, or email if you prefer, so it's pretty silly to say that we rely exclusively on email. (Actually, the email interface is the LEAST usable.) The people selling things on our Infohaus -- who are NOT associated with FV in any way other than as our customers -- get paid in REAL MONEY. Tell *them* that the system isn't adequate. Or tell it to my in-laws, who are now getting monthly loan repayments (real money) from me via a cron job that I set up on my own machine at home (Setting up such a job requires no special FV intervention -- anyone who knows how to set up a cron job can do it, it's that easy. This stuff really works, check it out!) > FV may be more operational, although I'm curious if any transactions have managed to fully settle yet... We haven't been up for 90 days yet, so no funds have passed the aging period. I'll suggest to our PR people that they make a big deal about the first settlement to sellers, which should happen in January... > The two systems are worlds apart in terms of where the risk is placed. > FV places the risk entirely on the vendor; DigiCash places the risk > entirely on the e-cash holder. Note that lots of people walk around with > credit cards, bills _and_ coins in their wallets, and use them for different > things throughout the day. I don't think that things are going to be > that different on the net. Hey, we agree on something! Different mechanisms for different purposes makes perfect sense. This is why you won't, in general, find us bad-mouthing any of the other systems -- we think there's room for several payment mechanisms on the net, and don't see any purpose being served by "taking the low road". I'm happy to note that the folks behind the other systems seem to be taking a similar approach. I hope we can all keep it up. > I think that if people want try before you buy, it can be done > (easily) without building it into the payment protocol. I'm > all for shareware, giving freebies so folks get hooked, and > so forth, but it seems odd to build a unconditional rejection into > the payment system, especially for products that can't be > returned in any meaningful sense. Of course it can be done without bundling it into the payment protocol. You've missed a critical point: By "bundling" it into the payment protocol, we have been able to achieve a vast SIMPLIFICATION of the payment protocol. It is not a coincidence that we are the first (and so far, still the only) system that is operational with real money. It's because we set out to implement that subset of commerce that was amenable to rapid deployment. Try-before-you-buy permits a vastly simplified commerce system, but nobody should be surprised if that commerce system is ONLY useful in situations where try-before-you-buy is acceptable! > don't get me wrong here! I _have_ read the web pages, and I > note that you still have to pop into your e-mail to approve the > purchase. This is an inherent flaw to the protocol, that there > will be 2-3 user-side software components, instead of 1-2 with > DigiCash: You've read them, but you don't appear to have understood them, which is probably our fault, not yours. The email confirmation is indeed a bit cumbersome if it gets invoked very often and your mail system isn't FV-smartened. But if you use an FV-smart mail tool -- and note that Z-code recently became the first vendor to publicly announce and demonstrate support for our protocols -- you can get this down to where a single mouse click authorizes a dozen or so purchases. Not a big deal. You could even have an intelligent agent do the authorization for you in some cases, although this requires some real caution! > I'm assuming that over time, the TCP/IP payment methods will be > integrated into browsing software, but FV will always be hampered > by the need to have something separate to handle the back-channel, > since they are religiously opposed to using signatures for > validation (although you suggest some progress in this area). You can already browse by Web or FTP, so "over time" == "now". Once again, we're not OPPOSED (religiously or otherwise) to using digital signatures, we're just opposed to making electronic commerce wait for the widespread deployment of signature technologies. When such technologies are widely deployed, we'll probably use them (though this is not a promise, it will depend on the situation at the time). Sorry for the length of this message -- I hope it clears up a few misconceptions. -- Nathaniel PS -- Doug, please tell the folks at Tadpole that your mailer is not doing a very good job generating Message-ID headers. In particular, it isn't getting the domain right in the Message-ID, which can be a problem for Message-ID uniqueness. Specifically, instead of <9412021548.AA17294@tadpole> it should really be <9412021548.AA17294@tadpole.com> It's just a nit, but these little details do matter, and if you tell me what mail tool you're using, I might be able to tell you how to fix it. -- NB From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rich Salz Date: Tue, 13 Dec 94 10:48:46 PST To: kipp@warp.mcom.com Subject: Re: Clarification of my remarks about Netscape Message-ID: <9412131844.AA13693@sulphur.osf.org> MIME-Version: 1.0 Content-Type: text/plain > Please define a solution that is: > distributed > reliable > supports an unforgeable name to public-key mapping > standard > not-bulky > not-expensive Build a new API out of sockets and GSSAPI? ssl_t s = ssl_bind(char *hostname, int port, char *servername); ssl_status_t ssl_secure(ssl_t s, oid_t security_type, unsigned32 flags); etc... /r$ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 13 Dec 94 10:45:35 PST To: cypherpunks@toad.com Subject: Re: BofA + Netscape In-Reply-To: <199412131814.KAA07205@jobe.shell.portal.com> Message-ID: <9412131845.AA12626@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain anonymous-remailer@shell.portal.com says: > Does anybody remember PGP 1.0? Released in the summer of 1991, using > the Bass-O-Matic cipher... which was worthless. > > This list didn't come into existence until around the same time PGP > 2.0 came out. Thus, nobody railed against the weaknesses of PGP like > they are railing against NetScape. Imagine if someone proposed Bass-O-Matic today, however. Well, we have better technologies than SSL today -- IMPLEMENTED AND AVAILABLE -- so they aren't pioneering -- they are going retrograde. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Tue, 13 Dec 94 13:50:41 PST To: srikar@netcom.com (Shrieks) Subject: Re: calling all cpunks on netcom In-Reply-To: <199412131946.LAA26053@netcom20.netcom.com> Message-ID: <199412132147.NAA13766@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Shrieks wrote: > Just floating a trial balloon. Are you tired of the high traffic on > the cypherpunks list and having to wade through a ton of mail every > day? Any of you folks approaching your 5M limit from archiving too > many messages? Well, I am and I don't really want to start paying > for the extra memory. I ruthlessly cut out messages I don't want to keep, but still have accumulated about 60-100 MB of Cypherpunks mail that I wish to keep (not as mail qua mail, but as articles, essays, comments on crypto points, forwarded items, etc.. Obviously I have this stuff on my home machine. My point? Netcom's "5 MB" limit is useless for actually archiving articles, as it probably should be. At some point one has to download the accumulated stuff. A 5 MB buffer is better than a 1 MB buffer, but not in the steady state solution. Conclusion: The remote vs. local storage problem has to be resolved in any case, so why not solve it sooner rather than later? > I was wondering if it might be worth petitioning the netcom sysadmins > to start up a local newsgroup (eg. netcom.cpunks) that serves as an > archive for the mailing list. That way one gets to use the abilities > of to keep threads together > and so forth. I'm sure there are enough netcom subscribers to warrant this. Netcom expires _all_ newsgroups, even its own ("netcom.*" local discussion groups), in the "normal" period of 2-3 weeks. There is no reason to expect them to make an exception for our group. If this is not made an exception, then a 3-week hang around period will hardly constitute an "archive." (Yes, it will reduce _some_ storage, by a shared pool, but only temporarily.) Netcom might be persuaded to create a persistent storage for a discussion group like ours, but I know of no precedents (at Netcom). They would want to be paid somehow for the space used, and arguments that users would not have to pay extra for the above-5MB storage would not be very persuasive to them. (Unlike MIT, for example, Netcom has little incentive in this area.) Convincing them to create another class of service or pricing would be tough, I think. I have no objection to the idea of this, and the general idea of converting the list into a newsgroup (alt.cypherpunks, or soc.cypherpunks, or even rec.flame.cypherpunks) comes up. I just don't think the argument that it saves disk space is very persuasive. At some point the stuff one wants to keep needs to be on one's own machine, right? (There may be some list members who lack a computer, and are accessing solely via terminals. Can't do much for them.) > Just a thought. Pheedback? --Tim May, in his third year of using Netcom with the Cypherpunks list. -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Tue, 13 Dec 94 13:49:49 PST To: cypherpunks@toad.com Subject: RE: Winsock & PGP Integration Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Except one. What all of these agents have in common is that they > interface with the Windows Sockets API to establish TCP streams > that are used in the POP and SMTP protocols. Since these are well > known and standardized protocols, this gives us our toehold. > >How might an interposed winsock DLL recognize what high level protocol >it was going to spoof? Getting the port number will be a very good >approximation, but I'm not convinced of its reliability. Well, it could be done "by definition." Let's say I tell my Eudora that the SMTP and POP address to use is 192.0.0.1. I can now configure my spoofing agent that when there is an attempt to establish a TCP stream on port 110 of 192.0.0.1, I can be assured that it is the mailer trying to retrieve mail. Likewise for mail delivery (and news, spoofing NNTP, though this is probably an order of magnitude more complicated than just mail.) >As to the general issue of MSWindows v. Unix, the Unix predominance >for remailer software involves the fact that Unix is on the bulk of >the machines connected to the Internet. It's more reliable for >offering network services than MSWindows and it's got a cleaner >architecture for reconfiguration. None of these explanations, >however, means that there won't be more MSWindows that Unix boxes for >a long time. Of course. Unix was around long before DOS/Windows gained market dominance of the personal computing market. And for automated encryption on that platform, premail seems to do a great job (though there are some features I'd like to see added, Raph). The unfortunate thing I think is that Unix/X-Windows has never gained a foothold in the "consumer" market. - From a marketing perspective, if we are trying to "sell" strong crypto use to the "masses", then it is only prudent to assess where these types of products would be deployed. And the two platforms that will entirely make up the personal computing market will be DOS/Windows95 and to a lesser extent, OS/2 Warp. This was a subject brought up at the last Cypherpunks meeting (by Tim, I think.) For fifteen years we have had some pretty sophisticated theoretical models of strong cryptographic techniques. Some of these, such as PK encryption, have reached the "masses" in the form of PGP. Others, such as digital cash, have been mired in implementation issues. It is frustrating to read about and listen to lectures on advanced cryptographic subjects (such as all the great presentations at the last meeting), knowing that it may be years before this "theory" makes it into "practice." I will be happy when cryptography is as ubiquitous on a PC as screen savers. ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLu3ksU1Diok8GKihAQFyXwQApqXdcRfM7cV2EeRbrB6xMDXwJwWSFl5i 3gwTwDkZ8omK/9N+R9gLx4V6CcpPo7kku+GfUy7dkj4wDYtLTZ7m2sZ+mvg0FJNS 3LUSOKC911LpGj9m7uUcFKF+OsthO7WDz5Xtk5AMUTK26Uo0W4lOxBgOTrdiCdDx q3rYla9+ueU= =TL0Z -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Tue, 13 Dec 94 14:14:25 PST To: Adam Shostack MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Seems to me that the UNIX model of building one mail transport >instead of 20 is a good one. If you seperate out the UA from the >transport, you make it easy to fix or update the transport. I agree. > So I would suggest, rather than hacking at Winsock and >hoping to catch the right protocols, build a set of libraries that can >be called by programs. smtp.dll, for example, would be a mailer that >any mail program could call. nntp.dll would handle news, underneath >all the various interfaces. If you want to pretend to be premail, you >do it in smtp.dll. This is of course much closer to the ideal way of doing things. However, the original motivation for this project was that in order for all existing Winsock based mail agents (except for Zmail, it looks like now) to add crypto/anonymity to their functionality, some work has to be done to change them. The system I came up with to spoof Winsock would be (hopefully!) transparent, in that it would work with _existing_ mailers _today_. To go the route you outlined, while in the long run a much more sensible way of doing things, would require the same sort of effort on the part of the current mail agents, i.e., they would need to change. Your suggestion is one I would like to follow up on; in the mean time, I am going to make an attempt at the spoofing idea. > The advantage to other programmers is that they no longer have >to do the low level stuff that they had to before. It allows >programmers build whats interesting, namely, the interface & gizmos. Hehe. It's the user interface I hate doing the most! > Make the package do the user interface side of things, and >make a seperate package to do the network protocols. Makes building, >testing, and changing things a lot easier. And while you're at it, >store all of your files as text. :) Nah. Variable bit sized binary records work well enough :) ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLu4cV01Diok8GKihAQEQqwP/T1XQPJYPHyVZWB3sAO1Fl8TdgikW+I/6 1/XnNitgm7WwwUdadGFx0gVEzbmwN0yRbwntKV/M8wuYG+0oQ2NPBBSoBDMbUYqR OmIjUDg7P+v7X4Ga4B6MLeca6bemxYGT+Jv3F4xTQrohyUyNc+zMBR6CPWrv5d7g NQzIeTsIn/M= =Tagz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 13 Dec 94 10:50:13 PST To: kipp@warp.mcom.com (Kipp E.B. Hickman) Subject: Re: IPSP and Netscape In-Reply-To: <9412131807.AA18482@warp.mcom.com> Message-ID: <9412131849.AA12640@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Kipp E.B. Hickman says: > I'm sorry you are so upset. :-( > > IPSP was not in my vocabulary at the time of the first posting. Ignorance > was briefly bliss :^) My complaint about Netscape is that you guys haven't been reading about what others have done. I understand your desire to get things done quickly, but you are making assumptions about whats out there and what works that aren't warranted. > However, regardless of whether or not extant hardware is reusable, > there is still the not so small matter of software. Software for PC's, > MAC's and a host of UNIX machines before a workable secure network can > be constructed. Certainly. SSL would also require software for all those platforms -- its no different in this regard. > Finally, I never said that "SSL is better than anything out there". I > don't know who did. All I said is that "SSL is something", which isn't > really saying much. SSL is A solution to A set of problems, namely > privacy and authentication. Privacy and authentication are also provided by IPSP. However, IPSP provides all sorts of advantages -- immunity from traffic analysis, no requirement to change the way an application operates to start using it, protection of the entire IP stack (not just TCP sockets), very minimal changes required to applications that want to use the information provided by the IPSP layer for authentication (and no need to change your read or write calls or anything), etc, etc, etc. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 13 Dec 94 10:51:19 PST To: eric@remailer.net (Eric Hughes) Subject: Re: What, exactly is elliptic encryption? In-Reply-To: <199412131842.KAA02350@largo.remailer.net> Message-ID: <9412131850.AA12653@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > From: "Perry E. Metzger" > Basically, there are ways of extending public key methods into fields > other than the integers modulo some prime > > Small correction. While integer modulo a prime are fields (i.e. they > have division), elliptic curve solutions only have a group structure, > which is usually written as addition. I stand corrected... .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 13 Dec 94 10:52:50 PST To: hfinney@shell.portal.com (Hal) Subject: Re: Authentication vs encryption: CPs on the web In-Reply-To: <199412131744.JAA04700@jobe.shell.portal.com> Message-ID: <199412131851.NAA22099@bwnmr5.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain With all due respect, I disagree with your assessment. Anonymity is a job, and we should build small tools to do jobs. It is my feeling that building anonymity into the web will make the protocols more complex than they need to be. There is no anonymity in mail, but we have anonymous mail of varying privacy. I suspect mixmaster will greatly enhance that. To get privacy in the web, build a web remailer on top of the CERN or TIS HHTPd proxies. Encrypt between you & the proxy, let the proxy go out. Adam | This is IMO the standard cypherpunks wish list as applied to the WWW. | But it does not seem to match up with either the commercial or | institutional interests which are driving the standards process. I | hope those CP's who are involved in these efforts can work to spotlight | the need for individual privacy. We should give as much power, choice, | and control as possible to the individual end-users of the web. | Otherwise privacy is going to be very difficult to maintain in this | world of electronic commerce. | | Hal Finney | hfinney@shell.portal.com -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 13 Dec 94 10:57:43 PST To: Johnathan Corgan Subject: Re: BofA+Netscape In-Reply-To: Message-ID: <9412131857.AA12682@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Johnathan Corgan says: > > Is that the same Microsoft that brought us Edlin??? > > Wasn't edlin based on the Unix ed? No. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 13 Dec 94 11:00:37 PST To: kipp@warp.mcom.com (Kipp E.B. Hickman) Subject: Re: IPSP and Netscape In-Reply-To: <9412131807.AA18482@warp.mcom.com> Message-ID: <199412131900.OAA22550@bwnmr5.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Kipp wrote: | IPSP was not in my vocabulary at the time of the first posting. Ignorance | was briefly bliss :^) My, this is a _tasty_ burger. | However, regardless of whether or not extant hardware is reusable, | there is still the not so small matter of software. Software for PC's, | MAC's and a host of UNIX machines before a workable secure network can | be constructed. It is a good thing that IPSP requires only software to | meet it's goals. This same property is true of SSL. | | Finally, I never said that "SSL is better than anything out there". I | don't know who did. All I said is that "SSL is something", which isn't | really saying much. SSL is A solution to A set of problems, namely | privacy and authentication. I'm not sure I understand. Could you explain what you mean by privacy, and how it is maintained by SSL? (My question, obviously, is informed by Hal's recent comments on privacy.) Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 13 Dec 94 11:11:12 PST To: "Kipp E.B. Hickman" Subject: Re: IPSP and Netscape In-Reply-To: <9412131057.ZM18561@warp.mcom.com> Message-ID: <9412131910.AA12716@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "Kipp E.B. Hickman" says: > A (probably naive) question: If IPSP is essentially "tunnelling", > don't sysadmin's and the like get concerned that now their fancy > routers etc. can no longer shield certain classes of unwanted > traffic? You are right that an encrypted IPSP packet can't be "peeked into" and thus can't be selectively blocked by a filtering router. There is, however, a notion in the IPv6 version (will be in the v4 version if I have anything to do with it) of a "transparent authentication header" which allows you to achieve authentication without privacy for those situations that require the ability to filter packets at a firewall. Overall, however, IPSP reduces (but does NOT by any means eliminate) the need for firewalls, because IPSP packets can be fully private and authenticated and thus can't be hijacked. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Tue, 13 Dec 94 11:30:51 PST To: kipp@warp.mcom.com (Kipp E.B. Hickman) Subject: Re: Clarification of my remarks about Netscape Message-ID: <9412131431.AA19841@amanda.dial.intercon.com> MIME-Version: 1.0 Content-Type: text/plain > All you need to do is get your server certificate from one of > several places, including: > > RSA (commercial CA or server CA) Do you need a server certificate issued directly by one of these PCAs, or does it just need to be rooted there (i.e., can I use my [hypothetical] corporate PCA, which itself has a certificate from the RSA commercial PCA)? If it's the former, I would strongly urge you to extend your clients to include the latter. I don't want to have to go to RSA for every server certificate--that's in part what the PCA hierarchy exists for. Similarly, if I set up a personal server (with my home page, for example), can I'd like to be able to use a certificate issued by the RSA Unaffiliated User CA, which is itself a PCA certified by the Commercial CA. Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamiel@sybase.com (Jamie Lawrence) Date: Tue, 13 Dec 94 14:35:49 PST To: jamesd@netcom.com (James A. Donald) Subject: Re: IPSP and Netscape Message-ID: MIME-Version: 1.0 Content-Type: text/plain >One may be a reasonable inference, as I inferred >that Chomsky sought to justify mass murder and >brutal terror. The other is a lie. Somebody make him stop! Please! -j -- On the internet, no one knows you're a deity. ___________________________________________________________________ Jamie Lawrence After December 16th ---------> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Mon, 12 Dec 94 17:58:41 PST To: cypherpunks@toad.com Subject: Anonymous Repository Message-ID: <94121314474992@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain To solve anonymous replys heres a little scenario. Alice wants something from bob (crypto?) but dosent want bob to know (or any others (NSA?)) to know. 1) Alice sends a request to bob via and anon-remailer chain. 2) In the request she specifiys that bob is to put a special code in the message and send it to anon-repostiory@nowhere.com 3) Bob sends the info + the special code, for whatever reason. (Payment recieved?) 4) Alice sends a message to anon-repostiory@nowhere.com saying to copy bobs message (using special code) to a new secret special code (here code represents a file name) - This message could/should be encrypted and the repository should delete it after the copy is made. 5) At some indetermined time in the future alice ftp`s or sends a mail message to anon-repostiory@nowhere.com and retrives bobs message. This should defeat traffic analysis but will do nothing if the repository is compromised! But the same goes for anon-remailers. There are huge blanks in this, so does anyone want to comment? T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: xpat@vm1.spcs.umn.edu Date: Tue, 13 Dec 94 13:12:29 PST To: cypherpunks@toad.com Subject: HyperAccess for Windows 2.0 advertises RSA encryption Message-ID: <9412132111.AA11824@toad.com> MIME-Version: 1.0 Content-Type: text/plain Recently received an offer from Hilgraeve, producer of HyperAccess for Windows 2.0. (800) 826-2760 I quote the brochure "Enjoy easier, safer, more secure file transfers with amazing Hyperprotocol enhancements: Autostart, Smart Crash Recovery, and RSA Encryption" "Exchange files containing sensitive data through public data channels (local phone lines, long distance carriers, cellular, or wireless) with complete confidence, using state-of-the-art RSA encryption." Any comments on what they are up to? This is the same company who sent my friend the previous version of the package and told her fer sure fer sure it had full 3270 emulation, but turned out to be a VT100 session with some keyboard remapping to simulate PFkeys. She had to call them twice for her 60 day guaranteed refund. ----------------------------------------------------------------------------- P M Dierking xpat@vm1.spcs.umn.edu | finger for endless frustration W.A.S.T.E From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpjohnso@nyx10.cs.du.edu (Michael Johnson) Date: Tue, 13 Dec 94 14:00:18 PST To: cypherpunks@toad.com Subject: Re: More 40-bit RC4 nonsense In-Reply-To: <199412131742.JAA27330@netcom5.netcom.com> Message-ID: <9412132159.AA08756@nyx10.cs.du.edu> MIME-Version: 1.0 Content-Type: text/plain Raph Levien writes: > If I recall correctly, the first byte out of the RC4 stream has >about a 40% chance of being the first byte of the key. Thus, if the >40-bit "secret" part of the key is the _beginning_ of the full 128-bit >key, then the keyspace is effectively reduced by about seven bits, >meaning that I would be able to crack a key on my PC in a couple of >days or so. > Of course, if the "clear" 88 bits went first, there would be no >advantage whatsoever. The SSL document very carefully does not say >how they combine the two key parts to form the 128-bit key. Does >anyone know? Why did the NSA require that an application using the Sapphire Stream Cipher be limited to a _32-bit_ session key instead of the well-known _40-bit_ limit for RC4? I wonder if there are other key bit leaks that cover the other 60%? Hmmm.... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Tue, 13 Dec 94 13:02:17 PST To: cypherpunks@toad.com Subject: Enough, already Message-ID: <199412132101.AA01632@metronet.com> MIME-Version: 1.0 Content-Type: text/plain I don't mean to be a wet blanket (well, actually, I do :-), but could folks maybe drop the Netscape stuff - along with the tangential threads it has spawned? I kinda suspect that by now, the subject has been thoroughly flogged to death, and it's cluttering the hell out of the list - without the benefit of actually _resolving_ anything. Netscape is gonna do whatever the hell Netscape is gonna do. "We" can encourage, cajole, reprimand, sneer, laugh, applaud, or whatever; but the bottom line is that clarifying the clarifications of the clarified previous comments isn't accomplishing anything other than making those among us who have to pay for email work overtime to compensate for the subject. It's the holiday season. How about if everyone wishes everyone else a Merry Christmas (or Chappy Chanukka, or whatever else spins your propeller), kisses, and makes up? Dave "I'm just checking how to make Chameleon killfile the subjects 'clarif', 'Netscape', and 'BofA'" Merriman PS - for point of reference, my mailbox has 41 messages in it since I last checked mail (less than 6 hours ago). Only 3 are non-CP; of the 38 that are, only a very, VERY few don't have "netscape" or "clarification" in the subject line. - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@fohnix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Tue, 13 Dec 94 13:12:34 PST To: Johnathan Corgan Subject: Re: BofA+Netscape In-Reply-To: Message-ID: <9412132110.AA11186@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Johnathan Corgan writes: > > Is that the same Microsoft that brought us Edlin??? > > Wasn't edlin based on the Unix ed? No. Or at least, if it was, the edlin implementor had some serious misunderstandings. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Tue, 13 Dec 94 15:26:55 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: calling all cpunks on netcom In-Reply-To: <199412132147.NAA13766@netcom12.netcom.com> Message-ID: <199412132322.PAA26201@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain ObPlug: c2.org has a mail->news gateway for cypherpunks. (mail.cypher) -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Tue, 13 Dec 94 15:25:53 PST To: cypherpunks@toad.com Subject: Re: IPSP and Netscape Message-ID: <199412132323.PAA06915@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I wrote: > > Eric and Perry have repeatedly used this method - > > not only attacking a straw man, but lying outright > > that their opponent has *explicitly* proclaimed > > the straw man. > > > > I am thoroughly sick of this dishonest debating > > tactic. > > > > If someone genuinely believe his opponent assumes > > or implies something that is obviously false he > > should say "implies" or "assumes" > > > > To say "claims" or "states" is to say something completely > > different. Perry E. Metzger writes > We're sick of you inventing facts, but of course, you'll just claim > we've been doing that. I will provide an example: Will you? You wrote: > You claim we haven't done anything and Netscape has. Where did I claim that? That is an example of a fact that you invented. Now provide an example of a fact that I invented. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: A5713643665@attpls.net (Tom Jones) Date: Tue, 13 Dec 94 08:39:06 PST To: cypherpunks@toad.com (Cypherpunks) Subject: IDEA freeware Message-ID: <8AF920A1> MIME-Version: 1.0 Content-Type: text Dear Kipp, Please explain where this "freeware" IDEA code comes from. IDEA is a patented algorithm that cannot be used without a license. PGP comes with a license. I know of no other code in the US that has such a license. Tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Tue, 13 Dec 94 12:50:39 PST To: HSAID@cairo.eun.eg Subject: Re: subscription terminstion In-Reply-To: <01HKLHEHFPB6006HMI@FRCU.EUN.EG> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > please i want to terminate my subscription in your groupe > because i have small quota . > It's not the size of your quota, it's how you use it... -- Stephen D. Williams 25Feb1965 VW,OH sdw@lig.net http://www.lig.net/~sdw Senior Consultant 510.503.9227 CA Page 513.496.5223 OH Page BA Aug94-Dec95 OO R&D AI:NN/ES crypto By Buggy: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Firewalls/WWW servers ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Pres.: Concinnous Consulting,Inc.;SDW Systems;Local Internet Gateway Co.29Nov94 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Tue, 13 Dec 94 14:18:53 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape In-Reply-To: <199412131914.LAA26551@netcom10.netcom.com> Message-ID: <199412132218.QAA06065@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain jamesd@netcom.com (James A. Donald) writes: [regarding Netscape and IETF work...] > > Perry, they are not in trouble. They are the number one supplier > of the internet killer app. They are the supplier of the current app-du-jour. What things look lie in five months is another issue completely. > The plug for crypto that they have placed in Netscape 0.96 is > the number one force bringing crypto awareness to the masses. Increasing use of PGP is the number one force bringing crypto awareness to the masses, Netscape is just bringing bad crypto to the masses. > He said that Netscape would look at IPSP when it was beyond > the "near" phase. [...] The correct response is "Gee that is great. > Here are some working demo systems, and some slabs of documentation." No, the correct response is to stop idotic measures before the build up enough inertia behind them to make it difficult to prevent mistakes from being made. It is interesting that the creators of Netscape quite frequently harp on "it is us against the goliath of Microsoft, so we deserve the support of the net" and then they go out and do exactly the sort of thing that makes Microsoft so unpopular; they take advantage of thier market position to force bad technology on others. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: db@Tadpole.COM (Doug Barnes) Date: Tue, 13 Dec 94 15:06:02 PST To: rishab@dxm.ernet.in Subject: Re: Elliptic crypto is patented In-Reply-To: Message-ID: <9412132304.AA26604@tadpole.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain > Incidentally Next Computer's Fast Elliptic Encryption, FEE, used > elliptic curves, and is patented (by R E Crandell, USP# 5,159,632,27 October > 1992); also, elliptic crypto is probably covered by the DH/PKP patents. > Is the FEE patent on some tweaking of it, or are they claiming anything using ECs for crypto? (Esp. DH and ElGamal analogue)? PKP claims all public key, but: a) Vanilla El Gamal crypto is covered, tenuously at best, by their Diffie-Hellman patent, which some consider to be contestable based on publication more than a year before filing. The DH patent expires in a few years as well. b) EC-based El Gamal is ever farther from DH and vanilla El Gamal (since it uses different math). It is even less likely to be held to infringe. PKP's overall claim to public key cryptography may also be weakened by several different outcomes to the current round of lawsuits. One thing that is _not_ likely to be weakened is their claim on RSA. Therefore, if you're not interested in supporting PKP's attempt to make their strongest patent the centerpiece of various Internet standards, working towards EC encryption is a Good Thing. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com Date: Tue, 13 Dec 94 16:36:32 PST To: cypherpunks@toad.com Subject: Legal implications of a PGP DLL Message-ID: <9412140032.AA25902@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain I know this has been hashed over recently, but I never found out (or don't remember) what was decided in regards to the legal implications of a PGP functional DLL for Windows. If a company (i.e. SPRY, wink, wink, nudge, nudge.) were to write a PGP DLL and make it publicly available, would that be legal? Viacrypt just straight out charges too damn much to make it worth licensing. So, if a company wants to make it's mail client PGP friendly, but not actually supply the encryption algoritm, etc. Would a DLL be legal if it were in the public domain? >>>>>>>>>>>>>>>>>>>>>INTERNETWORKING THE DESKTOP<<<<<<<<<<<<<<<<<<<<<<< Brad Shantz bshantz@spry.com Senior Software Engineer SPRY Inc. Direct #: (206)-442-8251 316 Occidental Ave. S. Main #: (206)-447-0300 Suite 316 Fax #: (206)-447-9008 Seattle, WA 98104 WWW URL: http://WWW.SPRY.COM ---------------------------------------------------------------------- PGP Public Key at: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or email: pgp-public-keys@pgp.ai.mit.edu Subj: GET bshantz >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>><<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 13 Dec 94 13:37:04 PST To: jamesd@netcom.com (James A. Donald) Subject: Re: IPSP and Netscape In-Reply-To: <199412131952.LAA02566@netcom10.netcom.com> Message-ID: <9412132136.AA13061@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald says: > Eric Hughes wrote: > > > ... the claims that SSL is better than anything > > > else out there > > Marc Andreessen writes > > I'm sorry, I don't remember such a claim being made. > > Eric and Perry have repeatedly used this method - > not only attacking a straw man, but lying outright > that their opponent has *explicitly* proclaimed > the straw man. > > I am thoroughly sick of this dishonest debating > tactic. We're sick of you inventing facts, but of course, you'll just claim we've been doing that. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 13 Dec 94 13:38:59 PST To: jcorgan@netcom.com (Johnathan Corgan) Subject: Re: Winsock & PGP Integration In-Reply-To: Message-ID: <199412132137.QAA26168@bwnmr5.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Seems to me that the UNIX model of building one mail transport instead of 20 is a good one. If you seperate out the UA from the transport, you make it easy to fix or update the transport. So I would suggest, rather than hacking at Winsock and hoping to catch the right protocols, build a set of libraries that can be called by programs. smtp.dll, for example, would be a mailer that any mail program could call. nntp.dll would handle news, underneath all the various interfaces. If you want to pretend to be premail, you do it in smtp.dll. The advantage to other programmers is that they no longer have to do the low level stuff that they had to before. It allows programmers build whats interesting, namely, the interface & gizmos. Make the package do the user interface side of things, and make a seperate package to do the network protocols. Makes building, testing, and changing things a lot easier. And while you're at it, store all of your files as text. :) adam Johnathan Corgan wrote: | On a Un*x machine, premail works by impersonating the mail | transfer agent and intercepting the flow of mail in each | direction, adding encryption, signing, and anonymous remail | services in a rather elegant fashion. As the mail system under | Un*x (indeed, the entire OS) is designed to be a "piped and glued | together" batch of smaller utilities, premail's method works well | and is very 'unix-like'. | | How to achieve the same under Windows with winsock based SLIP or | PPP access? The various mail agents such as Eudora and Chameleon | are integrated packages that do everything from using SMTP and POP | for mail transfer to providing the user agent that reads and | writes mail. There really is no simple way to wedge into the | package and replace or supplement functionality. | | Except one. What all of these agents have in common is that they | interface with the Windows Sockets API to establish TCP streams | that are used in the POP and SMTP protocols. Since these are well | known and standardized protocols, this gives us our toehold. -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Tue, 13 Dec 94 13:42:11 PST To: cypherpunks@toad.com Subject: bashing mcom Message-ID: MIME-Version: 1.0 Content-Type: text/plain Can we maybe discuss other things then how Mcom fucked up? They've said specifically that they plan to support IPSP as soon as it is viable to do so. They've said they plan to support whatever MIME encryption thingamajigs exist, as soon as they are standardized. [And don't get mad at them for waiting for it to become standardized when their own protocol isn't. I have talked with someone developing commercial software who spent some serious time writing stuff to handle MIME encryption, only to have the specs change on him significantly.] Now, maybe they are lying about this. But you aren't going to get anything else out of them on this list. They've come as close as they are going to to admitting they made a mistake with SSL. I believe a good paraphrase of what wa said (I didnt' keep a copy of the message) was that "however it looks now, SSL made sense at the time, and it's a done thing now." Maybe they are only saying this much to appease the list, but again, that's all you are going to get out of them. It seems like it would be an impossibility economically and public-relations-ly for them to just abandom SSL, and they probably dont' want to either. But they've said that they plan on supporting IPSP, MIME encryption stuff, and anything else out there that will do the job. I'm not sure what else you want to drag out of them. Can we maybe stop this flame fest and let the list return to it's normal traffic levels? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Tue, 13 Dec 94 13:46:08 PST To: cypherpunks@toad.com Subject: Re: Authentication vs encryption: CPs on the web Message-ID: <9412131646.AA13156@amanda.dial.intercon.com> MIME-Version: 1.0 Content-Type: text/plain > I notice that the people who come to this topic from an > institutional point of view tend to be more interested in > the authentication aspects. > This seems to fit better into the control-oriented mindset. > With authentication you can track what people are doing > better; non-repudiable signatures could actually work in some ways > against the signer. I think that may be one reason Phil Zimmermann > is famous for not signing his messages. :-) But encryption can > actually work against institutional interests (compared to individual > ones) by making it harder to keep track of people's activities. Very much agreed. This is why, in my description of the rough criteria I sent out, I included mention of self-signed certificates (which only show that you do in fact have the private key corresponding to a given public key), bare keys, and so on. There clearly needs to be facilities for encrypted anonymous use. To expand on my example of wanting sales literature to be signed so I know it's genuine, I correspondingly *don't* want to include a certificate with identifying information in my own query--I get enough junk mail already, and I don't want vendors to be able to capture market research at the browsing level (I haven't looked at WIRED's server for precisely this reason). Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 13 Dec 94 16:48:21 PST To: cypherpunks@toad.com Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <9412131653.AA45063@amanda.dial.intercon.com> Message-ID: <199412140047.QAA17489@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "Amanda Walker" writes, quoting someone from Netscape: >> I didn't bother imbedding the RSA Unaffiliated User CA because I >> didn't think server operators would use it to get certificates. >Well, it's what Apple is using for PowerTalk signers (which are a key pair and >X.509 certificates, by default from the Unaffiliated User PCA). It makes >sense for personal (as opposed to organizational) servers, such as someone >running MacHTTP for their home page... >On the other hand, if RSA has set up a server PCA, that should be suffcient >for now. I wonder what the certification policy is, though--how do you prove >that you control a given server? For an Unaffiliated User CA certificate, you >just have to show a notarized application and two forms of ID, one with a >photo (driver's license, passport, etc.). I can't off hand think of an >equivalently strong way to ID control of a server... This relates to the other part of my question, which didn't get answered: what is the relationship between the name found in the X.509 certificate and the server? Does X.509 include an internet address like mcom.com, and the Netscape client checks that this matches the address of the server it is connecting to? I am not very familiar with the certificate format but I had the impression that it used a very different naming scheme. Or does the client accept any valid certificate without regard to the connection if any between the name in the certificate and the server to which it is connected? This whole area was left undefined in the SSL spec but will be important for interoperability. Hal -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLu5AkhnMLJtOy9MBAQEFQgH/dmiiEjycULNdDCNiU8SkoB57bHv9W5Lc d+K7cBqq0ZknCwXtqZtbPTR7d8F1z0WFbMlP6QF3zywVz2GrDIg5kg== =qQ9u -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Tue, 13 Dec 94 13:56:43 PST To: "Kipp E.B. Hickman" Subject: Re: Clarification of my remarks about Netscape Message-ID: <9412131653.AA45063@amanda.dial.intercon.com> MIME-Version: 1.0 Content-Type: text/plain > I didn't bother imbedding the RSA Unaffiliated User CA because I > didn't think server operators would use it to get certificates. Well, it's what Apple is using for PowerTalk signers (which are a key pair and X.509 certificates, by default from the Unaffiliated User PCA). It makes sense for personal (as opposed to organizational) servers, such as someone running MacHTTP for their home page... On the other hand, if RSA has set up a server PCA, that should be suffcient for now. I wonder what the certification policy is, though--how do you prove that you control a given server? For an Unaffiliated User CA certificate, you just have to show a notarized application and two forms of ID, one with a photo (driver's license, passport, etc.). I can't off hand think of an equivalently strong way to ID control of a server... Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Tue, 13 Dec 94 14:25:17 PST To: cypherpunks@toad.com Subject: Re: archiving cpunks Message-ID: <199412132229.RAA08472@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- > I'm working on a system that indexes,marks up, and serves up html versions > of E-Mail lists. It's still very alpha stuff. cypherpunks is in the > tryal part of system I call the Biblotech. All URL's that come through > the system are also indexed... [...] > Would anyone be against me doing such a thing? alowing anyone to > view the c-punks list via html etc... The list is public and has been archived before (and maybe still is, I'm not clear on the point). Hence I don't see any grounds for objecting to your project. - - -L. Futplex McCarthy - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLu4dtmf7YYibNzjpAQFkNwP/XCHjzLX8Y5VCPTsDRMnP+sc41Koe7acQ RDfT6Ojgb/Fb6rtYiBjn9aSIu57kza5rSYjVmaKljM06p2QptZ2M1Jz9jxU7rfNk BHVJSAc2Y+kbu0KqVzAVgx4o5GC41BnCoJiB9/l8iWvIgkO5pvSHTO3LlrgD15+6 kjlS5fq664Y= =nr2r - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLu4gTCoZzwIn1bdtAQHk1wF/XY0PbJjkuOia/lUi+11GsSFVODQLM6b1 lPEF38ufdFM157KPVWX4HI0ry7Wxr+Sm =W21x -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Tue, 13 Dec 94 14:44:37 PST To: cypherpunks@toad.com Subject: CHOMSKY MADNESS!!! Message-ID: <199412132248.RAA08700@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- James Donald writes: > One may be a reasonable inference, as I inferred > that Chomsky sought to justify mass murder and > brutal terror. The other is a lie. Hey Eric, how about a filter that delays all messages to the list which mention Chomsky by a month or so ? - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLu4kpCoZzwIn1bdtAQHgDgGApDSD7Z+FZW+ykNEO8WujOFnDUhbyxSnv tyb0ZVY8mnVjmookxn19UVE8iRbLZQKU =Rwt7 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@seabsd.hks.net (L. Todd Masco) Date: Tue, 13 Dec 94 15:08:26 PST To: cypherpunks@toad.com Subject: Re: Clarification of my remarks about Netscape Message-ID: <199412132312.SAA09000@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412131937.LAA00857@netcom10.netcom.com>, James A. Donald wrote: >I am sick of you misrepresenting what I say, and I am sick of Eric >misrepresenting what I say. > >Cut it out. Excuse me, but my Ironometer just pinged itself off my desk. - -- Todd Masco | It's difficult to be loud about keeping your enumerated cactus@hks.net | rights when you're busy exercising your unenumerated ones. cactus@bb.com | http://www.hks.net/~cactus/cactus.html - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLu4qYSoZzwIn1bdtAQHSfgGAqS3pIouxLUp0+da7igUyDpJUTuJ0Ouz9 aNIfa3Z59mJW9ZqIWnaOHuUq8s+lFMo3 =+g6l -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@seabsd.hks.net (L. Todd Masco) Date: Tue, 13 Dec 94 15:16:08 PST To: cypherpunks@toad.com Subject: Re: calling all cpunks on netcom Message-ID: <199412132318.SAA09039@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412131946.LAA26053@netcom20.netcom.com>, Shrieks wrote: >Just floating a trial balloon. Are you tired of the high traffic on >the cypherpunks list and having to wade through a ton of mail every >day? ... >Just a thought. Pheedback? % setenv NNTPSERVER nntp.hks.net % trn hks.lists.cypherpunks It's a bit slow because it has all the traffic since June. I'll implement "expire and archive" soon so it'll be faster. But its usable (I'm using it over a 19.2 SLIP connection to our local network). I understand that pine can do something much tidier, pulling newsgroups from multiple news servers. Read yer docs fer details. - -- Todd Masco | It's difficult to be loud about keeping your enumerated cactus@hks.net | rights when you're busy exercising your unenumerated ones. cactus@bb.com | http://www.hks.net/~cactus/cactus.html - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLu4rnyoZzwIn1bdtAQEFsAGAtecr1Ddz6GU25uZcvVPw8ohJbzxyYEnh sxqS8QBx6GU6MzcMNWydiPE3aZhoLcyk =Fsjn -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@seabsd.hks.net (L. Todd Masco) Date: Tue, 13 Dec 94 15:22:22 PST To: cypherpunks@toad.com Subject: Re: calling all cpunks on netcom Message-ID: <199412132326.SAA09154@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412132147.NAA13766@netcom12.netcom.com>, Timothy C. May wrote: >Netcom expires _all_ newsgroups, even its own ("netcom.*" local >discussion groups), in the "normal" period of 2-3 weeks. There is no >reason to expect them to make an exception for our group. If this is >not made an exception, then a 3-week hang around period will hardly >constitute an "archive." (Yes, it will reduce _some_ storage, by a >shared pool, but only temporarily.) nntp.hks.net's hks.lists.cypherpunks has back to June. We'll continue to keep at the very least one month back, even once we start archiving and expiring -- and the archives will be available by ftp. So people need only keep pointers to Message-IDs within the archives. I'll almost certainly hack something together that will retrieve articles on the Web in my copious spare time. For now all the articles are available both via nntp for newsreaders and ftp via ftp://ftp.hks.net/cypherpunks/nntp/cypherpunks/ (it's big). - -- Todd Masco | It's difficult to be loud about keeping your enumerated cactus@hks.net | rights when you're busy exercising your unenumerated ones. cactus@bb.com | http://www.hks.net/~cactus/cactus.html - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLu4tbyoZzwIn1bdtAQHLIAGAiAT5Vh2YJnduSJ0aJvSGDSbcBEhoIVz2 Fcjw0PfU1wlGLZsiDIiky6fEsms0EdnY =JKuL -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@seabsd.hks.net (L. Todd Masco) Date: Tue, 13 Dec 94 15:33:59 PST To: cypherpunks@toad.com Subject: Re: News->Mail & CMU's Andrew Message System Message-ID: <199412132338.SAA09286@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <9412131824.AA13662@sulphur.osf.org>, Rich Salz wrote: >> AMS is pretty strongly tied to AFS (now known as part of DCE) > >At some levels DCE's distributed file system (DFS) is "AFS version 5" (sic), >but not really. The original intent was that DFS was AFS with the IPC replaed >with secure DCE RPC, but there's a whole mess of protocol changes since then. > >They're different beasts. I stand corrected. FWIW, I was mentioning DCE mostly for context rather than any claim of interoperability. - -- Todd Masco | It's difficult to be loud about keeping your enumerated cactus@hks.net | rights when you're busy exercising your unenumerated ones. cactus@bb.com | http://www.hks.net/~cactus/cactus.html - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLu4waCoZzwIn1bdtAQHU5wF8Cn2+2I3AmqnVPcmNTBke6jqaCNmZ0ljU FfYJlbG37TSZcKomZ2a12MG8VjuHKXgO =wkvs -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: loki@nately.UCSD.EDU (Lance Cottrell) Date: Tue, 13 Dec 94 19:26:29 PST To: cypherpunks@toad.com Subject: Emergency! Need single use passwords! Message-ID: <9412140329.AA27612@nately.UCSD.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Hi all. We discovered that someone has been running a packet sniffer on our subnet of several dozen computers. He has all the passwords. This is my chance to try to get single use password login programs installed here. Please give me recomendations and ftp locations. Thanks. - ---------------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche - ---------------------------------------------------------- -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLu5mUFVkk3dax7hlAQGP9gP8DB5WGmLQsSR6AGPTKkPMOqyAew+NDsiE ftwsDXJV2ijZfabkY+2V84ea4lDLku7BPmz+5p4gI7E2ezDFHgJ/bQ/cDspsjZoO EzmqiJqJGkCNggFdKzD29jsU1v+icZEdMOuwGZ7rMKEAfCtBCmT9X8Uvk4q7S+YO udLS1eGddAY= =7gbf -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 13 Dec 94 16:45:12 PST To: cypherpunks@toad.com Subject: Coda for E=mc(2) Message-ID: <199412140044.TAA00854@pipe2.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain The technical manuscript on which part of "Beyond E=mc(2)" is based was published in Physical Review A [no date given] only after five peer reviews, says the editor of The Sciences. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: acspring@knoware.nl (Andrew Spring) Date: Tue, 13 Dec 94 11:16:56 PST To: cypherpunks@toad.com Subject: Re: Announcing - The DigitaLiberty Forum Message-ID: <9412132018.AA14024@indy.knoware.nl> MIME-Version: 1.0 Content-Type: text/plain >I am certain that the nattering nabobs of negativism would take issue >with the mainstream miasma of majoritarianism. Sigh. Sometimes I miss Spiro Agnew. ObCryptoContent. SPIRO AGNEW is an anagram of GROW A PENIS -- Man! Woman! Child! All! are up against the WALL of SCIENCE! PGP Key print:4C 17 EC 47 A1 6D AF 67 F3 B4 26 24 FE B2 0F 5E From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Mon, 12 Dec 94 23:42:09 PST To: cypherpunks@toad.com Subject: New zealand meetings? Message-ID: <94121320401594@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain Does any of the kiwis on the list want to start some sort of informal meeting, (at georgie pie?) as going to the states for there meetings is a tad difficult. (all 5 of us that is) T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com Date: Tue, 13 Dec 94 21:08:28 PST Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain X-PGP Key ID: 4AAF00E5 X-PGP Fprint: 30D81F3484E6A83F 6EC8D7F0CAB3D265 Date: Tue, 13 Dec 1994 21:08:19 -0800 To: cypherpunks@toad.com From: ddt@lsd.com (Dave Del Torto) Subject: Re: calling all cpunks on netcom At 11:46 am 12/13/94, Shrieks wrote: >Just floating a trial balloon. Are you tired of the high traffic on >the cypherpunks list Well, yes, it does get a BIT junked-up at times (mea culpa). >and having to wade through a ton of mail every >day? Any of you folks approaching your 5M limit from archiving too >many messages? No, I don't rely on Netcom to store it for me, I POP back it to my home machine and fill the nooks and crannies on my HD before I archive it all to big, monthly searchable text files (which lay compressed at the botton of another drive hanging off my home ether). But that's just me: when I first subscribed in 92 from Budapest (gaak! telecom hell!), I had a very funky and expensive connection and it was a "nagy" pain in the ass. Of course, the volume back then wasn't quite as... "intense." >Well, I am and I don't really want to start paying for the extra memory. I'm sympathetic to that: if there's a better way to do it, I'm all eyes. >I was wondering if it might be worth petitioning the netcom sysadmins >to start up a local newsgroup (eg. netcom.cpunks) [elided] As far as trial balloons float, it's not a horrible one, BUT: while I applaud the intent, the method sorta suc-er-(let's see... #10 on Engineer's New Terminology list...from October's FUN10 list ... ah here we go: "WE WILL LOOK INTO IT"(1). Besides the feasibility problems that Timothy mentioned (Netcom bonking files after a while), I'm just convinced that getting Netcom to do somthing this _complex_ would be *UTTERLY IMPOSSIBLE*. I mean, they don't return phone calls, they don't answer support mail (well, almost never), and it took them three-and-a-half-months (yes, you read that correctly) to find the 2 minutes to set up an anon ftp directory for one of my clients (still no explanation for that, btw). Not to mention that certain dept managers there have a tendency to "work around the truth." Now, you tell ME that they can handle something like a local ng (no smirking, now!). Hell, they can't handle the quotidian business they HAVE much less something "technical." Uh, flame off. Yikes. Sorry 'bout that, lads. It's just that I can think of other things I'd prefer to RAM up my butt than more Netcom hassles. Wait a minnit: isn't this alt.netcom.sucks? Oh dear, I wanted the room down the hall. Excuse me. Also, did someone (Tim?) mention that Netcom filters all our packets to the NSA? I'd like to know how anyone could ping that out, but maybe it might be a good idea all the same if we just try to set up our own box overseas. If it could give us a bit more security/fewer intrusions, I'd send the Hack-Tik boys (fer example) in A'dam some fraction of my pathetic bank account to get it up (in the red light district, perhaps, wouldn't _that_ be appropriate?), and/or maybe someone who shall remain nameless with the initials JG might be overcome by philanthropism (yet again) and help us put an old unused box online "somewhere". I'm just thrashing here, but maybe there's kernel of a worthwhile idea here (all puns intended, always). What about Arthur Abraham? Arthur? >Another alternative might be to set up something along the lines of >discuss at mit [elided] This might be viable, but sick puppy that I am, I LIKE getting all this mail dumped on my machine from Eric's remailer. I kind of understand Tim's point: with the files local, I can browse/search at will at greater speeds, etc. And ruthless deletion is the only way to survive the onslaught. Of course, this all means I can never go on vacation unless I unsub for the duration, or else I DO get those dorky "your mailbox is full" msgs from you-know-who. s i g h >Just a thought. Pheedback? Screeeeeeeeeeeeeeeeeeeeeeeeeeeeeee-oops, sorry, forgot to turn my radio down. dave [1] Which means: "Forget it! We have enough problems right now." ____________________________________________________________________ "I'm quite confident about the Republicans salvaging the Economy: heck, look what a swell job they're doing down in Orange County!" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com Date: Tue, 13 Dec 94 21:08:11 PST Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain X-PGP Key ID: 4AAF00E5 X-PGP Fprint: 30D81F3484E6A83F 6EC8D7F0CAB3D265 Date: Tue, 13 Dec 1994 21:08:38 -0800 To: cypherpunks@toad.com From: ddt@lsd.com (Dave Del Torto) Subject: KEYSRVR: remove w/o revoke? -----BEGIN PGP SIGNED MESSAGE----- A Keyserver Dilemma: Through the good graces of one Craig Steinberger, I discovered that the keyserver Michael Graff runs at Iowa State has an old, defunct key for me. Naturally, I've tried to update it, but am not sure if I was successful yet, but here's my question: Is there a mechanism for deleting your own key from a keyserver's ring without revoking it? I think not, on the surface of it, it goes against general key hygiene procedures. History: I sent that 512 key to two people almost two years ago as a test and never used it since. Apparently it got put on someone's keyring and transferred to Iowa at some point. (Note: _I_ never added it to any keyserver, so there's a problem with posting other people's keys and not telling them that also needs addressing here.) Now, since I never expected to use that key again, I deleted the secret half of the pair, and hence am unable to revoke it. Asking Michael nicely to remove it from Iowa (which requires a certain measure of trust most keyserver-owners might not extend under normal conditions) is fine. But what about all the other keyservers that propagate the bogus key all over (and back to Iowa)? How can one deal with that problem? Key management is one of my _least_ favorite aspects of PGP. grrrrr... BTW, my (good) key is available at: ftp.netcom.com:/pub/dd/ddt/crypto/ddt-PGP-key.txt My apologies to anyone who hasn't been able to verify my signatures because of the bogus key. dave _____________________________________________________________ "To solve a maze, start at the cheese and mouse backwards." -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLu5noaHBOF9KrwDlAQHHogP/ds8Nr2nlnR6mRZbul24Kk07FvBrNCqrb TY70MN9aEsKLoALXpdvC4ZIc2npwk3HWK/UN7mayqZsVWwOpJf/NZwATcYHrlGxT 5sHsAhGAzb7TlpByEUJ+He65e7a8doyqffHuUeNdokM5YFkxQi/LRfPVkIDi3cGG jq6NJR20SKs= =+Zfi -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Tue, 13 Dec 94 18:20:13 PST To: cypherpunks@toad.com Subject: NEW key distribution venue up and running! Message-ID: <199412140225.VAA11077@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- After much angst the following is up and running. Special thanks to L. McCarthy and Sameer for the help. BTW-I've been having mail problems so this may show up a few times...apologies in advance. Sam Welcome!! This is the PGP public key distribution mailing list. The purpose of this list is to provide an easy and free method to distribute PGP public keys. The sole purpose of this list is to distribute PGP public keys. Any questions or problems with PGP should be posted in alt.security.pgp. All keys posted to this list are channeled to three different sources: 1) The subscribers of this list. 2) The keyservers 3) alt.security.keydist Please note that you do not have to be a subscriber to the list to post to the list. All messages addressed to pgp-public-keys@c2.org will be posted to the list. Because of this please post only PGP PUBLIC KEYS. The keyserver that this list posts to is a non-U.S.A. location. This is to provide support for all versions of PGP. A special note for users of AUTOPGP or similar utilities: AUTOPGP has the ability to directly take keys out of a mail packet. This feature coupled with this list can seamlesly update your key ring. To do this. 1) Subscribe to the list. 2) Configure AUTOPGP to automatically update your key ring. 3) Configure your offline mail reader to discard all message coming from the list. Offline AutoPGP is Copyright (c) 1993, 1994 by Felix Shareware and the author Stle Schumacher. All Rights Reserved. Please direct any questions or problems to: skaplin@skypoint.com PGP encrypted mail is accepted and encouraged. - - - ----------------------------------------------------------------------------- To subscribe to the list, send a message to: majordomo@c2.org In the body of the message include: subscribe pgp-public-keys - - - ----------------------------------------------------------------------------- To unsubscribe from the list, send a message to: majordomo@c2.org In the body of the message include: unsubscribe pgp-public-keys - - - ----------------------------------------------------------------------------- ============================================================================== Life can only be understood backwards; but it must be lived forwards. - Sren Kierkegaard, "Life" ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== - -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: This message digitally signed to verify the identity of the sender iQEVAwUBLu5UdclnXxBRSgfNAQEWcQf9HC5s+rHX+14+ao0IhfIhdqvugDdf5YH8 VAx5oDVIyCm5HqmEp/wYRaYOnoFtIv4j7fa7jYfzvTL9tQGBfJ1ygh5KUo3r9Oqw hGn3iIkcylGquz/cvh2JUBFTowdueSII4180Bbj1xIElQJG2nPSh1KeALIjWqHJS Ch4nSnzwZaVCaY+tITTVTsWezX14UXjmITXU0TG2OpQaMC+Unzlj7EiWWQyqQ/k5 4UIGGLajPaif1AKyZBcv0anxrW88Wcfx16c2giV9sS7+3v6OWI2ItQMo94LfnWnl j78gmXW0dQ3+IIPs+0WmQsghFpPHXwMbtqnLa8O4IRcWMPGmJIxo4A== =bw2k - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLu5XWyoZzwIn1bdtAQG7VgF/a7W7C0N3rwSf+RxurCmreBjsjQmP4DEj Kq+TpEQDjhwOvDgh+OLunv93rNr3IKI2 =+3lV -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@seabsd.hks.net (L. Todd Masco) Date: Tue, 13 Dec 94 18:38:35 PST To: cypherpunks@toad.com Subject: Re: Brands excluded from digicash beta In-Reply-To: Message-ID: <199412140243.VAA11280@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article , Nathaniel Borenstein wrote in the middle of his novel: >It is not a coincidence that we are the first (and so > far, still the only) system that is operational with real money. Why do you keep claiming this? It wins you no points in this forum: people know better. Bibliobytes/HKS' system has been in operation since June, processesing orders for soft matter. NetMarket's system has been on-line and working since August, taking orders for CDs and flowers. Etc, etc... - -- Todd Masco | "'When _I_ use a word,' Humpty-Dumpty said, in a rather cactus@hks.net | scornful tone, 'it means just what I choose it to mean - cactus@bb.com | neither more nor less.'" - Lewis Carroll - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLu5bvSoZzwIn1bdtAQFpsQGAy+fPx09OYW7TGKpqYrX+KtmjakvDnPie SZhiKZLvV/oPV/FITSaDWlb9qb/H5IX+ =vakz -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Tue, 13 Dec 94 22:11:57 PST To: cypherpunks@toad.com Subject: Re: Emergency! Need single use passwords! Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >| Hi all. We discovered that someone has been >| running a packet sniffer on our subnet of several >| dozen computers. He has all the passwords. >| This is my chance to try to get single use password >| login programs installed here. Please give me recomendations >| and ftp locations. > > S/Key is a very nice software only solution (no smart cards). >It has clients for Mac, PC, Unix, and supports paper lists as well. >Can be configured to only be invoked if the connection is from outside >your net. ftp.win.tue.nl:/pub/security/logdaemon.tar.Z > > In quick reply to Derek's suggestion of Kerberos, I will point >out that Kerberos does not deal well with remote users. As far as I >know, you need a special connection mechanisim or your password will >travel in the clear to the boundary of your keberized network. (There >is Kerberos support for S/key, there may be telnet programs. There is >no paper list or palmtop support.) > >Adam > > If you're interested, I can mail you the intro to S/Key sent >to our user community. It covers S/key and PGP, since we have users >all over the globe. > >-- >"It is seldom that liberty of any kind is lost all at once." > -Hume Wonderful, thanks. That is exactly what I was looking for. I forgot the name of the program. BTW, remailer@nately and mixmaster@nately will be down till tomorrow morning because we yanked the thicknet connection out of our Ethernet repeater. Lets see a hacker get through THAT security ;) No messages will be lost. They should be back up around 11:00 AM PST tomorrow. To spare you other remailer operators out there a flood of messages, I turned off my pinging scripts ;) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLu6LblVkk3dax7hlAQHq6gP+NnwclSRJ9b9G5qV9qsfE/1MH0o+K+vcq 2JNRgPgPhdo9CrBO+c65KnVXXse8k6wiAY2vcwJdN/01c4SmqoHnrAU0n7Zpoyxx v3uilFCBIOLw4jtwBPq8ipspYDJior5q86Shhc1Cy66iPyU67DOiXMDssucBGLaU w3rgkImkCHU= =jZ6r -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. Encrypted mail welcome. Home page http://nately.ucsd.edu/~loki/ Home of "chain" the remailer chaining script. For anon remailer info, mail remailer@nately.ucsd.edu Subject: remailer-help "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Tue, 13 Dec 94 19:41:17 PST To: loki@nately.UCSD.EDU (Lance Cottrell) Subject: Re: Emergency! Need single use passwords! In-Reply-To: <9412140329.AA27612@nately.UCSD.EDU> Message-ID: <9412140341.AA01961@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain I highly recommend Kerberos. It is available via anonymous ftp from athena-dist.mit.edu:/pub/ATHENA/kerberos (I believe -- they've changed the site around recently). Alternatively you can get CNS from Cygnus Support, which is a more up-to-date Kerberos release. NOTE: Kerberos is a network authentication system based upon DES and a secure server. It requires that the Kerberos server remain secure, but that tends not to be too much of a problem if you have some machine that you can lock away in a machine room somewhere. No useful information is sent over the net in clear-text, so it solves your sniffer problem as well. Hope this helps. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 13 Dec 94 22:58:42 PST To: cypherpunks@toad.com Subject: Re: Encrypted Credit Card Numbers For Transmission.... Message-ID: <199412140658.WAA18184@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain From: "L. McCarthy" > Incidentally, I just tried to get into HotWired using the "cypherpunks"/ > "cypherpunks" combo I recommended to Amanda earlier this evening. It didn't > work. I'm just about to re-register cypherpunks on it, so don't be surprised > to see a verification key sent to the list soon. I'll summarize to the list > once the new membership seems ready to go. It was "cypherpunk"/"cypherpunk", no "s". But that's OK, it doesn't hurt to have both. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 13 Dec 94 21:12:55 PST To: loki@nately.UCSD.EDU (Lance Cottrell) Subject: Re: Emergency! Need single use passwords! In-Reply-To: <9412140329.AA27612@nately.UCSD.EDU> Message-ID: <199412140410.XAA16407@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | Hi all. We discovered that someone has been | running a packet sniffer on our subnet of several | dozen computers. He has all the passwords. | This is my chance to try to get single use password | login programs installed here. Please give me recomendations | and ftp locations. S/Key is a very nice software only solution (no smart cards). It has clients for Mac, PC, Unix, and supports paper lists as well. Can be configured to only be invoked if the connection is from outside your net. ftp.win.tue.nl:/pub/security/logdaemon.tar.Z In quick reply to Derek's suggestion of Kerberos, I will point out that Kerberos does not deal well with remote users. As far as I know, you need a special connection mechanisim or your password will travel in the clear to the boundary of your keberized network. (There is Kerberos support for S/key, there may be telnet programs. There is no paper list or palmtop support.) Adam If you're interested, I can mail you the intro to S/Key sent to our user community. It covers S/key and PGP, since we have users all over the globe. -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Tue, 13 Dec 94 20:51:19 PST To: cypherpunks@toad.com Subject: Re: Using HotWIRED without provoking junk mail Message-ID: <199412140456.XAA12500@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- > I get enough junk mail already, and I don't want vendors to be able to > capture market research at the browsing level (I haven't > looked at WIRED's server for precisely this reason). A while back someone established a HotWIRED account in the name "cypherpunks" with password "cypherpunks" to get around this. I make a point of mentioning that whenever I point someone to HotWIRED. I'm assuming here that they're not collecting identification data in some other way (if you're not using Netscape ;). - - -L. Futplex McCarthy; PGP key by finger or server "We've got computers, we're tapping phone lines; I know that that ain't allowed" --Talking Heads - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLu55rGf7YYibNzjpAQExGwP/S0ahTCimJlYKQCK1DGjHbdSxcaovbHHI Ybtcw8iaGwYZxmEWcK5fM8tRqORV99oGUISdynMrFCw0VV+cvozot4q+GSMCpcND uIsSgkw/D3F3XWfWLtJDocme3Joot1cARfmo6lj7YmqBjHS2e27OOke8BQ2JeOBh 3wceidNaEKk= =fWzB - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLu564ioZzwIn1bdtAQExZwF9EEHP+++Y3ODxhxSZPY3IeVSC0JtOc7vc xu2avrEaeNetk0yPogy1+tmjwb6JC2e8 =qVmS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Tue, 13 Dec 94 21:34:32 PST To: cypherpunks@toad.com Subject: Encrypted Credit Card Numbers For Transmission.... Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I thought about this recently when I bought a subscription to Wired for X-Mas for a friend. Why don't organizations like Wired (who are ostensibly closely connected to the 'net) not have public keys (ie through Viacrypt, as they are a commercial enterprise) that subscription purchasers could encrypt a credit card number to them, and then e-mail that cyphertext file to them for processing. The company could then snail mail to the purchaser confirmation of the cc purchase just like what happens for a credit card phone purchase. It seems straightforward or am I missing something? I mean, PGP is extremely widespread, and other organizations encrypt data for transmission between points with DES, so use of encryption is hardly a novel concept for business to swallow (particularly a magazine like Wired, who likely have a reasonably encryption knowledgeable readership or potential readership). Routine use of encryption at this simple level would likely get the ball rolling in the direction of other endeavors, like e-cash, or at worst become another convenience for the customer and allow encryption and the 'net to gain wider acceptance. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLu6Cl3BFBj7pSNyhAQGzRQf/WjlkdJaLfTpc8cdDF6EV6IoGN0P0i6l1 dXPMoqRwNn3Aol04pBRQn3+KrK5GaII9ZopRWtEysCzIdv4nbA2t6qLZBZ8oXUgg 3o5Bdp+RIcgXNPtoRmZH5yDGw8kOQqgBH3glWsL25v2BOd87ic10HbhjSZn9FfWD s0qNKFblbqOb6Ur/XZklfjEpPJbE8rvVawt6RQqDO1ky5rKxrgDeGeQVfnu8m7ti fFo9lqTGpBKW9vk8JnTpF5gJvgTcj/iPxNzzeRw6UBD/nIDV2Ttg/lJni5yhGOxe 5LLINeaGVDvtioGbcehz0veXFZ5t7pNJgRxbIIG0AgA+plP0RQdp8A== =iUO3 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Cyber City Date: Tue, 13 Dec 94 21:35:45 PST To: Lance Cottrell Subject: Re: Emergency! Need single use passwords! In-Reply-To: <9412140329.AA27612@nately.UCSD.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 13 Dec 1994, Lance Cottrell wrote: > This is my chance to try to get single use password > login programs installed here. Please give me recomendations > and ftp locations. ftp://thumper.bellcore.com/pub/nmh/skey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Tue, 13 Dec 94 22:29:46 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Encrypted Credit Card Numbers For Transmission.... In-Reply-To: Message-ID: <199412140630.BAA28049@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Mark Terka writes: > Why don't organizations like Wired (who are ostensibly closely connected to > the 'net) not have public keys (ie through Viacrypt, as they are a commercial > enterprise) that subscription purchasers could encrypt a credit card number > to them, and then e-mail that cyphertext file to them for processing. Some do; see for example http://northpole.net/buttons.html (as noted by Hal Finney previously). > [...] use of encryption is hardly a novel concept for business > to swallow (particularly a magazine like Wired, who likely have a reasonably > encryption knowledgeable readership or potential readership). Wired is tired. Someone should call them on this. Incidentally, I just tried to get into HotWired using the "cypherpunks"/ "cypherpunks" combo I recommended to Amanda earlier this evening. It didn't work. I'm just about to re-register cypherpunks on it, so don't be surprised to see a verification key sent to the list soon. I'll summarize to the list once the new membership seems ready to go. - -L. Futplex McCarthy "Your registration [...] encourages responsible behavior and good citizenship by discouraging anonymity." --Hotwired, on http://www.hotwired.com/newform.html -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLu6Q9Gf7YYibNzjpAQFHswQA38F5Ky8pus0EYJfo7pi/+w+rfTMpXlY/ BIPUL49HQjsLYlKgOkgbsUZYdyHFyqvikqFHDbLuZiuLigsRjmlWc1BJPCSEdHML tEyPaw8rgwjVaJOP1Y16LW25lkcCn4sXVVxFlpFsjfSKF6peOcAteXFXJ5Y2kpK8 QCmu4pJZpbg= =uaT5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pierre Uszynski Date: Wed, 14 Dec 94 01:35:45 PST To: cypherpunks@toad.com Subject: expendable computer sites Message-ID: <199412140935.BAA26307@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Related to our earlier discussions about expendable computer sites: A quote from the article: The Ghost Board, by Autolycus, in 2600, v10, n3, autumn 1994, p11 "For a short period of time in the early 90's, one Ghost Board pioneer abandonned an AT (he'd purchased it for $40 at the Goodwill) on the roof of a rural supermarket. The AT was water-protected and hardwired into the store's power grid and the 2400 modem was spliced into the store's phone lines. This system operated for almost five months before it was (apparently) detected and shut down." (The rest of the article is anecdotes about hiding BBS's inside other BBS's.) Pierre. pierre@shell.portal.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: newaccounts@wired.com Date: Tue, 13 Dec 94 22:31:45 PST To: cypherpunks@toad.com Subject: Welcome to HotWired! Message-ID: <199412140636.BAA14207@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Welcome to HotWired! ++++++++++++++++++++ The verification number for "cypherpunks" is: 96472 You may also use the following URL to verify yourself, using cut and paste if you can: http://hard.wired.com/cgi-bin/users/ver?number=96472 Note: This is your *verification* number, *not* your HotWired password. Your HotWired password is the password you gave us when you created your account, and has not changed (and won't change unless you change it). Please type (or copy and paste) this number into the verification form. To reach the verification form, connect to HotWired, click Yes to signify that you are a member, and click on the region of the image map that reads, "You should verify NOW." (You really should.) You can also reach this directly as http://www.hotwired.com/Login/verify.html You will then be able to take advantage of the full range of HotWired services. Thanks! - ---------------------------------------------------------------------- HotWired FAQ What Is HotWired? HotWired is new thinking for a new medium. We call it a cyberstation, a suite of vertical content streams about the Digital Revolution and the Second Renaissance with an integrated community space. While HotWired is currently bound by technological limitations that restrict bandwidth, it represents the genetic blueprint that will evolve into the overarching media environment of the next century. At the core of HotWired's editorial is point of view. We are not in the content business, we are in the context business. People today don't have the time or inclination to make sense of the data flood. HotWired is Wired's answer to the need for professionalism in a new medium that has been filled until now with something that resembles public access television programming. HotWired is live, twitching, the real-time nervous system of the planet. What Does HotWired Look Like? HotWired is a stunning reinterpretation of the World Wide Web. Developed by Creative Director Barbara Kuhr of the award-winning design firm Plunkett + Kuhr, HotWired's look is clean and bright, filled with playful logos by Dutch designer Max Kisman and bursting with world-beat colors. HotWired can be accessed on the Internet via the World Wide Web and a client application such as Mosaic or NetScape (though be warned, NCSA Mosaic for Windows has a bug which makes it unusable). How Is HotWired Different? HotWired doesn't look like any online service out there - it zigs where all the others zag. (HotWired's unofficial design watchword was "war on bevelled edges.") Its content and perspective are as innovative as those of its mothership, Wired magazine, while at the same time being utterly different. Its community space is technologically unrivalled - the first graphical conferencing system for the World Wide Web. Isn't Advertising Anathema on the Net? The Net community does indeed react negatively to invasive advertising - the kind of spamming conducted recently by the Arizona lawyers Canter and Siegel, which elicited a massive rejection by the Net's immune system. The advertising on HotWired is the opposite of invasive. Each advertiser is accessible only through a single discreet banner at the head of a content section. Most advertising is 90 percent persuasion and 10 percent information; advertising on HotWired reverses this ratio. And the privacy of members is guaranteed by HotWired's unqualified commitment to never divulge a member's personal information to advertisers. Why HotWired, Why Now? Because while Big Media and the telecom behemoths have been busy forming "strategic alliances" to build the "information superhighway" and sending out press releases about the tests they're launching any day now, thousands of companies and millions of people have quietly built a new interactive medium called the Internet. This medium is not magazines with buttons, any more than television was radio with pictures. It's a new medium with a new aesthetic, a new commercial dynamic. Many media companies shovel their leftovers into the online world and call it content. HotWired is not one of them. Where Wired is a clear signpost to the next level, HotWired is operating from that next level. HotWired is a constantly evolving experiment in virtual community. It's Way New Journalism. It's Rational Geographic. Today is like 1948; a new medium has reached critical mass. We're trying to help define the future of that medium before it ends up like television. So if you're looking for the soul of our new medium in wild metamorphosis, our advice is simple. Get HotWired. What Does HotWired Cost? HotWired is free to members. HotWired's revenue model is similar to broadcast media - content supported by sponsors. HotWired's sponsors are some of the bluest chip advertisers in America, including IBM, AT&T, Volvo, Sprint, MCI, Zima (Coors), Internet Shopping Network (Home Shopping Network), Club Med, etc. What Hotwired Is Not HotWired is not Wired magazine with another name (Wired works perfectly well in print, thank you). It's not a so-called online magazine (print content reduced to ASCII and shoveled into another medium, narrowband interactive). It's not video-on-demand (a pie-in-the-sky marketing concept created by out-of-touch old-media executives to justify their headlong rush into a new medium they don't understand, broadband interactive). It's not an online service like Prodigy or AOL (now rendered obsolete by the explosion of interest in the Internet and the development of the Web and graphical browsers). And like Wired before it, HotWired is not a cold, marketing concept, but the heartfelt expression of the passion of its creators. - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLu6SbCoZzwIn1bdtAQHuEwGA3eIONz/osE9684/lB2U8qXM+e2NxJhYw nQCC0yOux4zkXVvIfGMnlmP4SaTIQvNy =n77t -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Tue, 13 Dec 94 22:54:32 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: C'punks HotWired Account In-Reply-To: <199412140636.BAA14207@bb.hks.net> Message-ID: <199412140655.BAA28147@ducie.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- newaccounts@wired.com writes: > Welcome to HotWired! > ++++++++++++++++++++ > The verification number for "cypherpunks" is: 96472 I have successfully verified this registration with the HotWired server. To access HotWired, you can use username: cypherpunks password: cypherpunks Enjoy ! > [...] bursting with world-beat colors. What are world-beat colors, and how can I get them on my monochrome monitor ? - -L. Futplex McCarthy; PGP key by finger or server "We've got computers, we're tapping phone lines; I know that that ain't allowed" --Talking Heads -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLu6WHGf7YYibNzjpAQEqowP/e4B19zn7GTEe0Y2yGw5unSZcgt/UFCOF VehFKe83Px78ngH2D4aITZ+zEj//IM6M82LPHK8ufISwieVEnptpCxpHq/FRI1oO mMHxxH2eilQ2DmjWHOQ/d0fMivs7ZDnkWgufaPeN6w+yN04fMwUPGPmEaichqnUI 4a8QIdbbr0I= =k/zM -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Tue, 13 Dec 94 23:35:30 PST To: perry@imsi.com Subject: Re: BofA + Netscape In-Reply-To: <9412131845.AA12626@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain ... > Imagine if someone proposed Bass-O-Matic today, however. Well, we have > better technologies than SSL today -- IMPLEMENTED AND AVAILABLE -- so > they aren't pioneering -- they are going retrograde. > > Perry It's too bad that Mosaic used Motif. If it hadn't I think we would have seen continued development by the rest of the community. I'm going to make a point to see how far the tcl/tk folks got with their www browser and see if pgp could be grafted onto it. (Or something along those lines.) Any interested collaborators? Note that part of the reason I'm interested is that it looked like there would eventually be a Windows tk version, which would be fantastic. (Just looked: there is a version available for windows, but not sure if winsock support is there yet. Also, lots of widgets would need to be included in the executable to make it feasible.) Is there an obvious reason that pgp's normal message encoding method couldn't be used as the encryption/authentication technique? sdw -- Stephen D. Williams 25Feb1965 VW,OH sdw@lig.net http://www.lig.net/~sdw Senior Consultant 510.503.9227 CA Page 513.496.5223 OH Page BA Aug94-Dec95 OO R&D AI:NN/ES crypto By Buggy: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Firewalls/WWW servers ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Pres.: Concinnous Consulting,Inc.;SDW Systems;Local Internet Gateway Co.29Nov94 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 13 Dec 94 13:21:35 PST To: cypherpunks@toad.com Subject: Academic crypto export over e-mail? Message-ID: MIME-Version: 1.0 Content-Type: text/plain mpj@csn.org: > be other restrictions that I am not aware of to your using it. The C++ code > fragment above is just intended to illustrate the algorithm being discussed, > and is not a complete application. I understand this document to be > Constitutionally protected publication, and not a munition, but don't blame > me if it explodes or has toxic side effects. Eeek! My skin just peeled off! Seriously, I thought the whole ITAR hassle was that 'code fragments' intended to 'illustrate algorithms' are only exportable on paper? After all Mike Ingle can't sent me his Perl RSA libraries to 'illustrate cryptographic prototyping techinques' even though the libraries don't run on their own. "We know everything about you that we need to know" - Coleta Brueck, IRS ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 13 Dec 94 13:21:36 PST To: cypherpunks@toad.com Subject: Transport layer security in a Freeh country Message-ID: MIME-Version: 1.0 Content-Type: text/plain It's nice to see some technical discussion for a change. I guess one reason transport layer security seems irrelevant to Cypherpunks is that it isn't secure. Not necessarily from a cryptographic point of view, but in its procedure. For example, the Digital Telephony Bill avoided acting against Internet providers _this_ time. Being provided by the carrier, transport-layer security is succeptable to LEA arm-twisting. It may be so even now despite DT's current form. Such sabotaging of end-to-end security is much tougher, if not impossible, and with end-to-end security, transport security is redundant and possibly a painful overhead. (This is quite apart from the other hassles - proxies need to be changed etc - which only exist with transport security.) As for James Donald's criticism of the IETF for not extending HTML to support end-to-end security, well, MIME already exists. "We know everything about you that we need to know" - Coleta Brueck, IRS ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Tue, 13 Dec 94 13:21:33 PST To: cypherpunks@toad.com Subject: Elliptic crypto is patented Message-ID: MIME-Version: 1.0 Content-Type: text/plain Eric asks whether elliptic encryption might not be a solution to the world's patenting woes. Last April, schirado@lab.cc.wmich.edu (Schirado) asked whether anyone was interested in trying an implementation. I was relatively free of work at that time, and volunteered. Then I got busy; IAC it appeared far too slow for software. Read: _An Implementation of Elliptic Curve Cryptosystems Over F-2-155_ , IEEE Journal on Selected Areas in Communications, Vol. 11, #5, June 1993 (page 804). Incidentally Next Computer's Fast Elliptic Encryption, FEE, used elliptic curves, and is patented (by R E Crandell, USP# 5,159,632,27 October 1992); also, elliptic crypto is probably covered by the DH/PKP patents. "We know everything about you that we need to know" - Coleta Brueck, IRS ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@replay.com (Name withheld on request) Date: Tue, 13 Dec 94 19:01:26 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199412140302.AA05947@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain perry shut the fuck up you arrogant dweeb From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: zimm@alumni.caltech.edu (Mark Edward Zimmerman) Date: Wed, 14 Dec 94 04:50:53 PST To: jya@pipeline.com Subject: Re: Articles on Adelman and E=mc(2) In-Reply-To: <199412131550.KAA23154@pipe3.pipeline.com> Message-ID: <199412141250.EAA13389@alumni.caltech.edu> MIME-Version: 1.0 Content-Type: text/plain re Hal Puthoff et al.'s "unconventional" theories on the nature of matter, tnx for pointer to article, but a caveat: they are very probably wrong, as are virtually all such attempts to overturn big chunks of physics. Does the article mention that Hal is most famous for his SRI work on remote viewing & spoonbender/magician Uri Geller some years ago? That doesn't disprove his current notions (and I've tried to read some of his technical papers, which he occasionally gets published in mainstream peer-reviewed physics journals, but I don't have the time or talent to poke holes in them; my Ph.D. is in astrophysics and general relativity) but perhaps raises some questions, if you're a skeptic by nature.... To give this msg a wee bit of crypto content, any news on the "quantum cryptography" front? Although that subject does seem to me to be legitimate physics, my current perception is that it's almost entirely an intellectual exercise, and that the proposed applications (key-distribution or the like) are contrived examples without plausible real-world use (and with many security holes to boot). Am I wrong? Best, ^z (Mark "no relation" Zimmermann) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Wed, 14 Dec 94 04:18:38 PST To: loki@nately.UCSD.EDU (Lance Cottrell) Subject: Re: Emergency! Need single use passwords! Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- At 7:29 PM 12/13/94, Lance Cottrell wrote: >Hi all. We discovered that someone has been >running a packet sniffer on our subnet of several >dozen computers. He has all the passwords. >This is my chance to try to get single use password >login programs installed here. Please give me recomendations >and ftp locations. You might also want to check out the firewall toolkit, which contains parts to secure a system, including special shells that work with S/Key or SecureNet Key hardware keys (use DES challenge/response). ftp.tis.com. Bob -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLu7b4+S0CjsjWS0VAQFxPQQAiORDyVVIYwHYn5uffd26gapjyZU6P1ir +RUinyZYFjhgOSUVh4op9AOJN33Buey6o5xdy75cxbmppnX44ZwnJpg+b3/r+u85 pIZDIP1dNiKa3gHjHFrHc6l1oDExcPdcIDGtre8mpNPqUWexWSi9ltpdAN+43GB3 r3R9xLXaQIw= =0cS1 -----END PGP SIGNATURE----- -- Bob Snyder N2KGO MIME, PGP, RIPEM mail accepted snyderra@post.drexel.edu PGP & RIPEM keys on key servers When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Wed, 14 Dec 94 04:17:33 PST To: Cypherpunks Subject: Re: THROUGH THE LOOKING GLASS Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- At 8:44 AM 12/13/94, Sandy Sandfort wrote: >Police are public officials. As such, they have no right to >privacy *with respect to their public acts*. When off duty, cops >have the same right as other citizens to privacy in their private >lives. I said my proposal was "anti- *bad* cop" and that it >would benefit good cops. Do I need to say that it would only >benefit good cops in the line of duty? It would be bad for >anyone--cops or civilians--in their private lives. > >Employees represent an intermediate position. If an employer is >foolish enough to require that employees be wired, 'sokay with >me. For most employees in most jobs, it would not be acceptable. >I think they would get jobs with less intrusive employers. Some >employers will wire some employees, whether or not the police are >wired. Wiring the cops is a good idea; arguments about wiring >employees and citizens are nothing more than red herrings used to >avoid addressing the real issue of police accountability. Arguably discussions about police abuses are red herrings used to avoid addressing the real issue of workplace monitoring. :-) I really don't want to know how many sips it takes an officer to finish a cup of coffee, or if the officer has a genital itch problem while sitting in a speed trap. I think this crosses the line. And where do we stop? Do we wire other federal employees? Does the secretary for a research group in the FDA need to be wired? It would be a short jump from this to private sector use, which I do oppose. Not everyone has the ability to pick and choose employment. This has wandered a bit off of Cryptological relevence. I don't plan to reply publically to this thread anymore, although I may do so privately. Bob -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLu7d0+S0CjsjWS0VAQGa+AP/YSoE66T9JsCFfKUp3spkqhhALYrEF42F SrfApj4YrNRCNHyfV60IOFQem0KZWee6FgzUQHRWjVpFy1Wz3HDZ/vpokCxwTdFi xqG3VbxXgFHm3eQZUTrKueCN5S+P3FkCccHpiz5zlx84619E6u9qH8Ckfak2DBG6 WFJcz4WkUrY= =BxtG -----END PGP SIGNATURE----- -- Bob Snyder N2KGO MIME, PGP, RIPEM mail accepted snyderra@post.drexel.edu PGP & RIPEM keys on key servers When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Wed, 14 Dec 94 04:17:39 PST To: cypherpunks@toad.com Subject: Re: BofA+Netscape Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- At 4:18 PM 12/13/94, Jim McCoy wrote: >> The plug for crypto that they have placed in Netscape 0.96 is >> the number one force bringing crypto awareness to the masses. > >Increasing use of PGP is the number one force bringing crypto awareness to >the masses, Netscape is just bringing bad crypto to the masses. No. I could see the argument that PGP is bringing crypto to the masses. I can't see it bring crypto-awareness to the masses. In order to find and use PGP, you have to already be concern about privacy and cryptography. Netscape, on the other hand, by popping up the alert that this traffic isn't being encrypted, and may be evesdropped, is and will get the common folk to think about data security and confidentiality. A lot more people will probably use Netscape than PGP, and the people who use Netscape are the people to whom the wonders of encryption need to be shown. As to whether Netscape's crypto is good or bad, I'll leave that to the chest-pounding "IETF is life. IPSP should be all you need to be happy" folk. Personally, I'd prefer a standards based scheme, and it looks like the NCC folk are looking that way, despited the unwarranted abuse they are getting. >No, the correct response is to stop idotic measures before the build up >enough inertia behind them to make it difficult to prevent mistakes from >being made. It is interesting that the creators of Netscape quite >frequently harp on "it is us against the goliath of Microsoft, so we >deserve the support of the net" and then they go out and do exactly the >sort of thing that makes Microsoft so unpopular; they take advantage of >thier market position to force bad technology on others. They've said they are investigating it. They are here, and they are listening, and looking into it. What do you want of them? Bob -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLu7gyOS0CjsjWS0VAQGaiQP8CS+uIuxJRQFfP0HW7rrIe15EYvDC19Ry wLtDVoQYl/qeOWo8HyAG/bQ0n4WoHI0QP3a/wafI3fhTF0QBCHROPkVcpUcb0U5T lHGkFhR9+mS+A1hRL5ESKp5L8AYOH9x3r9RWxXDgvdRnWA0vVxEG1oiOiXW7t+Vj yYAJ7JNXEAc= =eKvE -----END PGP SIGNATURE----- -- Bob Snyder N2KGO MIME, PGP, RIPEM mail accepted snyderra@post.drexel.edu PGP & RIPEM keys on key servers When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 14 Dec 94 06:41:38 PST To: cypherpunks@toad.com Subject: Re: Legal implications of a PGP DLL In-Reply-To: <9412140032.AA25902@homer.spry.com> Message-ID: <199412141539.HAA04071@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: bshantz@spry.com [..] I never found out [...] what was decided in regards to the legal implications of a PGP functional DLL for Windows. If a PGP DLL were rewritten from scratch and placed in the public domain the only concern would be patent licensure. By rewriting, you've removed any sort of copyright issue. The only was you'd get an RSA license is to use RSAREF. That means that use of the DLL would be restricted to non-commercial use. You'd also need an IDEA license, but I suspect that if you're just doing something PGP compatible you'd be able to obtain that, especially since it would be non-commercial because of RSAREF. If you need commercial accessibility, you'd need licenses from RSADSI and Ascom-Tech. You could then give the DLL away, but RSADSI wants minimum royalties, so you'd be subsidizing the public. I don't know the situation with Ascom. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 14 Dec 94 06:55:21 PST To: rishab@dxm.ernet.in Subject: Re: Elliptic crypto is patented In-Reply-To: Message-ID: <199412141552.HAA04089@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: rishab@dxm.ernet.in Incidentally Next Computer's Fast Elliptic Encryption, FEE, used elliptic curves, and is patented (by R E Crandell, USP# 5,159,632,27 October 1992); Does anybody have a copy of this to see exactly what is claimed? elliptic crypto is probably covered by the DH/PKP patents. If you believe RSADSI it is. Now, are they going to say otherwise? The fact of the matter is, you can't patent ideas, nor general characteristics of devices. You can patent particular processes or mechanisms for particular purposes. If you come up with a different process or mechanism, the patent does not cover it. If you come up with a different purpose (!), the patent does not hold. The limitation to this difference is the doctrine of extension. A patent covers not only the particular thing patented but also things substantially similar to it. This is to prevent trivial changes from remaining unprotected. Another, less relevant, protection is given to inclusion. If a device includes a patented mechanism, then the patent is required to practice the device, even if the larger device is also patented. Ciphers typically do not include other specific ciphers wholesale, so this doesn't typically apply. One big exception is the blind signature, which does use specifics of RSA. This may be one of the issues with respect to restricted availability of the ecash trial in the USA. In my opinion, RSADSI is claiming far too much for their patent portfolio. In particular, claiming "all public key" is just hogwash. Elliptic curve cryptosystems certainly use a different enough mechanism not to fall under extension. El Gamal is a completely new mechanism; if RSADSI wants to claim that modular exponentiation for crypto is covered, they'll have a hard time actually arguing that one. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 14 Dec 94 06:57:54 PST To: cypherpunks@toad.com Subject: Re: It works. In-Reply-To: Message-ID: <199412141555.HAA04095@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: storm@marlin.ssnet.com (Don Melvin) Funny thing is, last night I actually had a valid reason to send something that I wanted to make sure didn't get read along the way ($ involved). I had all the pieces, they were in place, they worked. And due to time constraints, I wouldn't have been able to do it, if everything hadn't been ready. So, thanks Eric. You're welcome. Your story underlines one of the main reasons to set up personal crypto sooner rather than later. When later comes, it may be too late. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 14 Dec 94 07:05:56 PST To: cypherpunks@toad.com Subject: Re: Legal implications of a PGP DLL In-Reply-To: <199412141539.HAA04071@largo.remailer.net> Message-ID: <199412141603.IAA04124@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: eric@remailer.net (Eric Hughes) The only was you'd get an RSA license is to use RSAREF. That means Excuse me. "The only way you'd get a _free_ RSA license ..." Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 14 Dec 94 07:08:56 PST To: cypherpunks@toad.com Subject: Re: Using HotWIRED without provoking junk mail In-Reply-To: <199412141358.IAA28880@cutter.clas.ufl.edu> Message-ID: <199412141606.IAA04130@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Avi Harris Baumstein -at least this wired staffer was somewhat amused with the prospect (rather than annoyed, as i had expected). I ran into one of the Hotwired guys at a couple of weeks ago. Not only didn't he mind particularly, he thought it most appropriate that the general purpose pseudonym account was called 'cypherpunk'. -the account is well used. In fact, the 'cypherpunk' is by far and away the No. 1 user of Hotwired. Maybe 'cypherpunks' will become number No. 2. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 14 Dec 94 07:46:26 PST To: www-buyinfo@allegra.att.com Subject: properties of FV In-Reply-To: Message-ID: <199412141644.IAA04167@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: nsb@nsb.fv.com Wrong. A First Virtual transaction takes place as a single step via mail, FTP, or WWW. *After* the transaction there is an email exchange to confirm the purchase [...] If this email exchange is necessary and not merely advisory, then it's part of the transaction, unless you have a far different notion of transaction than I do. This depends on your definition of anonymity. There are two forms of anonymity: counterparty anonymity and issuer anonymity. FV claims the first but not the second. "Far from anonymous" may be a little confusing, but it's certainly far from completely anonymous. I think this meets most practical standards for anonymity, [...] That depends on your standards, I suppose. It's certainly not sufficient for anonymous mail with digital postage. > and its minimum transaction cost > is high enough to rule out its applicability for very small > transactions. Wrong again. We explicitly permit seller-based accumulation, [...] Net clearing of this form requires the creation of an entire billing system for small value which then settles through FV. The very nature of such a net billing system requires linkability of transaction to transaction, or in other words generates identity. So FV is unsuitable for small value anonymous transactions. We expect to make our money on information products, not on the commerce engine. At 29 cents plus 4% per settlement transaction, I find this comment disingenuous in the extreme, even after paying Visa for settlement. > it seems odd to build a unconditional rejection into > the payment system, especially for products that can't be > returned in any meaningful sense. Of course it can be done without bundling it into the payment protocol. But, I suspect, it can't be done if you want to piggyback on Visa's settlement system. By "bundling" it into the payment protocol, we have been able to achieve a vast SIMPLIFICATION of the payment protocol. You haven't simplified the protocol, you've simplified your business model. It is not a coincidence that we are the first (and so far, still the only) system that is operational with real money. I question "first". Certainly one of the first. In any case,, it isn't a coincidence that you were able to start up quickly, because you didn't build a settlement system for real value but rather used someone else's. [... earlier in the post ...] (And FYI, we know whereof we speak: we use cryptography heavily internally, and we are extremely aware both of its power and utility AND of the practical difficulties in its use.) [... then later ...] The email confirmation is indeed a bit cumbersome if it gets invoked very often and your mail system isn't FV-smartened. So if you're planning on removing the cumbersomeness of your current protocol with software, why is it that you don't have an option to turn on crypto, whose cumbersomeness can also be mitigated with software? This position seems, well, inconsistent. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Avi Harris Baumstein Date: Wed, 14 Dec 94 05:58:40 PST To: "L. McCarthy" Subject: Re: Using HotWIRED without provoking junk mail In-Reply-To: <199412140456.XAA12500@bb.hks.net> Message-ID: <199412141358.IAA28880@cutter.clas.ufl.edu> MIME-Version: 1.0 Content-Type: text/plain "L. McCarthy" writes: >A while back someone established a HotWIRED account in the name "cypherpunks" >with password "cypherpunks" to get around this. I make a point of mentioning funny thing about that. i told a non-cp friend about this when he first discovered hotwired's policy. he used it for a while, and then somehow mentioned it on another list (something to do with publishing), in a discussion with one of wired's folk. she (wired person) later made the comment that she looked it up, and halfway through that day there were over 100 hits to that account already. tells us three things: -at least this wired staffer was somewhat amused with the prospect (rather than annoyed, as i had expected). -they have a fairly simple way of checking up on usage, by account, by day. which means they are probably using this data for something already. -the account is well used. -avi From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Avi Harris Baumstein Date: Wed, 14 Dec 94 06:09:15 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: Encrypted Credit Card Numbers For Transmission.... In-Reply-To: <199412140630.BAA28049@ducie.cs.umass.edu> Message-ID: <199412141409.JAA29088@cutter.clas.ufl.edu> MIME-Version: 1.0 Content-Type: text/plain "L. McCarthy" writes: >Incidentally, I just tried to get into HotWired using the "cypherpunks"/ >"cypherpunks" combo I recommended to Amanda earlier this evening. It didn't >work. I'm just about to re-register cypherpunks on it, so don't be surprised the account i have been using all along is 'cypherpunk' / 'cypherpunk'. still works. i made the mistake of trying 'cypherpunks' a few times until i went back and read my mail. but since it's such a natural mistake, i doubt having both is any detriment. -avi From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 14 Dec 94 08:56:55 PST To: cypherpunks@toad.com Subject: A short primer on algebra Message-ID: <199412141754.JAA04293@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain In the interest of good mathematical terminology, here is a short primer on the most basic algebraic structures. The definitions are not complete but rather evocative and are designed to prevent confusion. Field -- has addition, subtraction, multiplication, and division. Examples are the real numbers (R), the complex numbers (C), and the rational numbers (Q). An important class of fields for crypto are integers modulo a prime (Z/pZ or F_p). An important class of fields for error coding are polynomials with binary coeffients modulo an irreducible polynomial (F_2[x]/p(x)F_2[x]). Ring -- has addition, subtraction, multiplication, but no division. Every field is a ring but not vice-versa. Examples are the integers (Z), the integers modulo a composite number (Z/nZ) and polynomials with various rings, including R[x], Z[x]. Group -- has either addition/subtraction or multiplication/division, but not necessarily both. Every ring is a group under addition, but not vice-versa. If the group is commutative, we write the operation as addition typically; if not, we use multiplication. Examples of commutative groups are solutions of an elliptic curves and rotations in the plane. Examples of non-commutative groups are permutations, rotations in three dimensions, and Euclidean transformations of the plane. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Sommerfeld Date: Wed, 14 Dec 94 07:48:26 PST To: Johnathan Corgan Subject: Re: BofA+Netscape In-Reply-To: Message-ID: <199412141536.KAA00735@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Wasn't edlin based on the Unix ed? Nope. It's very similar to the CP/M `ed'. (I hesitate to say "identical" since I haven't touched a CP/M system since 1984..), but the first time I used edlin a couple years ago to edit an autoexec.bat file, I had CP/M flashbacks... Edlin is very different from the Unix `ed' and *its* ancestors (which are a line of several line-oriented editors which started life on CTSS, grew up on Multics, and were cut back down to size on Unix, only to sprout up again into ex and vi..) - Bill -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLu8Q47T+rHlVUGpxAQEm1AQAi61eq6ifrpEQDVoE8DLkU2N7leevmzzO tHIMYZBPEwWNvN1RVT/F2D0clVBnOTcq3Es5R7Ps8MlJPb3vO18DRFrsEn/RgEJS ZMwTeySMGnpJTd3pwRAESJQ8AntuyLd9eTCOndfsmA+pVOcC/Ashg/yakaXDNfSu gtgP0tMBwys= =k9iS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: M.Gream@uts.EDU.AU (Matthew Gream) Date: Tue, 13 Dec 94 15:41:11 PST To: cypherpunks@toad.com Subject: ohh, sheesh! forget that last message. In-Reply-To: <199412131550.KAA23154@pipe3.pipeline.com> Message-ID: <199412132340.AA21926@sequoia.itd.uts.EDU.AU> MIME-Version: 1.0 Content-Type: text/plain d'oh. slip of the fingers, my apologies for the last message. mg. -- Matthew Gream (sw/hw engineer) (02) 821-2043 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 13 Dec 94 15:50:06 PST To: cypherpunks@toad.com Subject: Re: More 40-bit RC4 nonsense In-Reply-To: <199412131742.JAA27330@netcom5.netcom.com> Message-ID: <9412141041.ZM15859@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 13, 2:59pm, Michael Johnson wrote: > Why did the NSA require that an application using the Sapphire Stream Cipher > be limited to a _32-bit_ session key instead of the well-known _40-bit_ > limit for RC4? I wonder if there are other key bit leaks that cover the other > 60%? It could also be because they've made an investment in custom hardware to "crack" RC4 by justifying it in terms of the volume which will result from the special export status, whereas the volume of sapphire use they are expecting is lower and so they'll be using off-the-shelf systems to decrypt any streams seen from it. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Connie Sadler Date: Wed, 14 Dec 94 10:47:22 PST To: cypherpunks@toad.com Subject: (fwd) I don't use PGP. (Was:I NUKED PGP.) Message-ID: <01HKMQ2IZRXW004LPQ@MR.STANFORD.EDU> MIME-Version: 1.0 Content-Type: text/plain Subject: (fwd) I don't use PGP. (Was:I NUKED PGP.) From: "Connie Sadler"@MR.STANFORD.EDU Date: Wed, 14 Dec 1994 10:28:00 PDT A1-type: DOCUMENT Posting-date: Wed, 14 Dec 1994 00:00:00 PDT Date: Tue, 13 Dec 94 16:04:08 PST To: cypherpunks@toad.com Subject: Re: IDEA freeware In-Reply-To: <9412132014.AA12191@mycroft.rand.org> Message-ID: <9412141047.ZM15874@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 13, 12:14pm, Jim Gillogly wrote: > If you're using PGP for non-commercial use, IDEA is free because it's > licensed for non-commercial PGP use. I'm pretty confident that you need > to get a separate IDEA license with any new product you use it in, > commercial or not. > > I have the e-mail contact address somewhere, and can post it if need be. I contacted Ascom-Tech regarding the purchase of a single-user personal licence to use IDEA. The provisions were fairly standard (ie. no guaantees of any kind), and the price was 90 sFr. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Wed, 14 Dec 94 09:07:03 PST To: cypherpunks@toad.com Subject: Re: Big Brother database Message-ID: <199412141707.LAA00490@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > >Do we then have a de facto (cardless) national ID? I think so. > > You got it, Bunky. There's an article in Forbes (the latest copy?) about a company that's making thermal scanning devices which can identify people via the pattern of blood vessels in their face. The advantage of this system over fingerprinting is that it can be done without letting the target know he or she's being identified. == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLu8mOREpP7+baaPtAQHgjQP/e+eHxzEKuigSihr/wYfUiUrF2fKzI04U r7rQESL4GNG7UOJOisTmSbp9YYB1fMlAPgu0JkWk22YxbgqXIPMnVhyfsWjzH0d8 z5EZ3/8F+MgXqTowY2weuWvsUx8VKFbHsePDemaKjIAEaRUz7R0kVbpMc57XUFMY 9LLKfAYswiQ= =GEuy -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 14 Dec 94 11:37:00 PST To: cypherpunks@toad.com Subject: Less Flaming, More Civility Message-ID: <199412141934.LAA17000@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Folks, the level of flaming and gratuitous insulting (insultations?) is getting in the way of our message. We have on our list folks from Netscape, First Virtual, and (maybe) Digicash. Amongst others. And we certainly know that some of our messages are being forwarded to others. It behooves us to bear this in mind. If we can't calmly and clearly make our points about why privacy is important (and I mean in the sense of personal responsibility, not just the buzzword), about why end-to-end encryption is generally better than transport-level security, and about why "certifying authorities" is (to many of us) a flawed approach, then we are failing. More concisely, the Cypherpunks list is one of several "watering holes" that have appeared. Rather than trashing schemes which are not "'punkly correct" (PC, to coin a term), or which seem to have been put together in haste (perhaps for good reason)), we should instead use this golden opportunity to influence things. Call me an elitist, but I think the Cypherpunks list has an important role to play in influencing: -- Web development (Netscape, InterCon, others) -- digital cash (DigiCash, First Virtual, others) -- key escrow policies and plans (TIS, Microsoft, etc.) -- the future of PGP, tools, etc. -- etc. These things will have more of an effect on the future than convincing Aunt Erma to encrypt her mail. It may be that the comments made here about the security model of Netscape and First Virtual are on the mark, that these models need a lot more work. But I don't know see how insults or derision, or imputing bad motives to these folks, will help. (I think I was careful this past motive to avoid slinging mud at Bill Gates, for example, during the debate about reports that Microsoft could be including some form of key escrow in future OS releases. Not to say I've never flamed...) One lesson that's become clear is to expect that derisive comments made here will often find their way back to those derided. I always write with the expectation that folks as disparate as David Chaum and Dorothy Denning will perhaps be reading my words! (Hi, David! Hi, Dotty!) They may read them because someone forwards the messages to them, or because in 1996 the Cypherpunks list is sold on CD-ROM, or because one of them has access to the main NSA search engines (:-}). Whatever, my point is that insults are rarely helpful, and are unpersuasive. Insults also set a tone for later debate that is hard to get beyond. Not all debate recently has been insulting, of course. In fact, most hasn't been. But the insulting tone persists in some of the thread titles, and in the generally adversarial nature. (If I were Marc A. or Kipp, I'd not feel very welcome here....a situation which is counterproductive to our presumed goals.) Hal Finney nicely summarized why folks want some privacy on Web pages, and why transport-level security is generally less desirable than end-to-end security (including the special case of anonymous origination). This is the usual "who do you trust?" motif, which comes up in mail delivery _and_ in key certification. (Sidebar: In my view, Web browsers like Netscape and Mosaic, etc., should not get overly involved in these issues. These are issues for Web page owners to worry about and set policy on. The browsers may want the right hooks in them to allow authentication policies to be implemented, but the browser-makers should probably stay out of the gory details of which crypto algorithms are used, what access policies are set, etc. This makes it easier to drop-in stronger systems at a later time. I may be misunderstanding plans, I admit.) So, this is my little rant on "Can't we all just get along?" expressed in a different way. The Cypherpunks list has become one of several de facto "watering holes" where diverse participants interact. Let's not blow it. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Wed, 14 Dec 94 09:35:02 PST To: cypherpunks@toad.com Subject: Some info of interest (possibly) Message-ID: <199412141734.LAA21890@zoom.bga.com> MIME-Version: 1.0 Content-Type: text Hi all, Any cypherpunks who would like to do public demonstrations or talks is invited to attend the sixth annual RobotFest held here in Austin, TX. It will be held in the city coliseum on April 1 & 2. If interested then please contact me through e-mail or call voice to 512-458-5818. The Central Texas Linux Users Group Meeting will be held Dec. 17, 1994 (this Saturday) at the downtown library here in Austin. We will be located in the 4th floor conference room. We will have several versions of PGP available for dos, amiga, and Linux boxes. If any c-punks would like to address the group please come on by. As of yesterday I got the ISDN link from my internet provider to ssz working and it should be accessible both dial-up and from internet some time next week. We have the full C address 204.96.173 for our use and have about 16 machines assigned at this time. We plan on dedicating at least one machine (and IP) to crypto related issues and software. Anyone who has experience doing crypto in Linux is eagerly sought for reference. Any c-punks who are planning on attending HoHoCon here in Austin are invited to drop by and party while they are in town..... Merry Christmas. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an107744@anon.penet.fi (Big Lama) Date: Wed, 14 Dec 94 04:10:57 PST To: cypherpunks@toad.com Subject: Re: News->Mail & CMU's Andrew Message System Message-ID: <9412141142.AA29687@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain > > AMS is pretty strongly tied to AFS (now known as part of DCE) > > At some levels DCE's distributed file system (DFS) is "AFS version 5" (sic), > but not really. The original intent was that DFS was AFS with the IPC replaed > with secure DCE RPC, but there's a whole mess of protocol changes since then. A, B, C and D and E and AMS and AFS and DCE and DFS and IPC and RPC and MDA and STP and LSD and THC... ...and amphetamine. Big Lama (remembering an old hit, from the Flower Power period) ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Wed, 14 Dec 94 11:57:47 PST To: an107744@anon.penet.fi Subject: Re: News->Mail & CMU's Andrew Message System Message-ID: MIME-Version: 1.0 Content-Type: text/plain Big Lama wrote; >A, B, C and D and E and AMS and AFS and DCE and DFS and IPC and RPC >and MDA and STP and LSD and THC... >...and amphetamine. > >Big Lama (remembering an old hit, from the Flower Power period) "The Alphabet Song" by "David Peel and the Lower East Side." -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 14 Dec 94 12:57:32 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Less Flaming, More Civility In-Reply-To: <199412141934.LAA17000@netcom9.netcom.com> Message-ID: <199412142057.MAA00850@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain A minor correction, when I wrote: > It may be that the comments made here about the security model of > Netscape and First Virtual are on the mark, that these models need a > lot more work. But I don't know see how insults or derision, or > imputing bad motives to these folks, will help. (I think I was careful > this past motive to avoid slinging mud at Bill Gates, for example, ^^^^^^ > during the debate about reports that Microsoft could be including some > form of key escrow in future OS releases. Not to say I've never > flamed...) I meant to say "this past summer." --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Wed, 14 Dec 94 09:54:14 PST To: cypherpunks@toad.com Subject: Re the Pentium Bug Message-ID: <199412141759.MAA19955@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- NASIRC BULLETIN #94-36 December 13, 1994 Floating Point Divide Flaw in Intel Pentium Processor Chip ============================================================ __ __ __ ___ ___ ____ ____ /_/\ /_/| /_/ / _/\ /_/| / __/ \ / __/\ | |\ \| || / \ \ | /\/ | || | /\ \/ | | \/ | ||\ \ || / /\ \ \ \ \ | || |_\/ /\ | | | || \ \|| / /--\ \ \ /\_\\ | || | |\ \ \ | \_/\ |_|/ \_|//_/ \_\/ \/__/ |_|/ |_| \_\/ \___\/ NASA Automated Systems Incident Response Capability ============================================================ NASIRC has become aware of a floating-point division problem in some versions of the Pentium processor chip, manufactured by Intel. Although this is not a security issue, NASIRC is bringing this to your attention because the defect could cause erroneous results for NASA projects which rely on complex mathematical computations involving double-precision arithmetic. Information on this problem is currently being propagated through the Internet and both technical and general publications. We are issuing this bulletin to provide a synopsis of what is known about the problem, how to check for the flaw, and what to do about it. It is important that any individual who uses a computer utilizing a Pentium processor perform the test(s) described in this bulletin on his/her machine to check for the bug. Although there have been reports the Pentium/60 is not affected, NASIRC recommends these units also be tested. There is no part number or other marking which would designate the flawed processor chips from the later revisions, which do not contain the bug. Intel considers this flaw to be minor, and has stated: "the average spreadsheet user should only be affected by this bug once every 27,000 years". However, NASIRC feels there is a high probability that work done on this class of desktop system in NASA is most likely to be computationally intensive, and the likelihood of achieving erroneous results is strong. From a reliability and reputation standpoint, NASA must ensure that the tools it uses to accomplish its mission perform properly. The president of Intel has issued a communique, stating his company's position on the problem, and the the process to follow should a site discover a flawed system. The communique is available via WWW at the URL: http://www.intel.com/about-intel/press/andy-msg.html. Pentium machines can be tested by using any of the following three methods: 1) Using the Microsoft Windows calculator, perform the following computation: x = 4195835 y = 3145727 z = x - (x/y)*y If z = 256, your chip has the bug. The Windows calculator is the easiest way to run this test. If you program this calculation, be sure to use to use double-precision variables! 2) Using any spreadsheet application (Lotus 1-2-3, Excel, etc), perform the following test: Enter the following data: In cell A1: 4195835 In cell A2: 3145727 In cell A3: 3145727 Calculate the following value: (A1 * A2)/A3 A correct result is: 4195835 An incorrect result (FDIV bug) is: 4195579 3) A small program named P87TEST.COM, to test for the existence of the bug was written and made available over the Internet by Terje Mathisen of Norsk Hydro A/S in Norway. A binary copy of P87TEST.COM can be obtained via anonymous FTP from the NASIRC online archive at the following URL: ftp://nasirc.nasa.gov/toolkits/diagnostics/Intel/p87test.com The Checksums are as follows: MD5: 322E8857C126D7CA336E7FFC31800939 SunOS: 08334 2 To run the program, simply type: P87TEST. An example of the program output is as follows: Pentium FDIV bug finder. (c) Terje Mathisen 1994 This is a Pentium or better cpu CPUID reports back: Vendor id = "GenuineIntel" Family (4=486, 5=Pentium etc.) = 05, stepping = 05, model = 01 CPU feature list: 1 : FPU (NDP) onchip 2 : Virtual 86 Mode Extensions 4 : I/O Breakpoints 8 : Page Size Extensions 10 : Time Stamp Counter 20 : Pentium stype MSRs 80 : Machine Check Exception 100 : CMPXCHG8B instruction available It has a 387 or later ndp It has the FDIV bug: (1.0/824633702449.0)*824633702449.0 is not equal to 1.0! Intel has stated that any site experiencing problems from this bug can obtain a replacement processor chip at no charge. Intel has set up a special customer service phone number for users affected by this bug. The Intel customer service desk can assist with obtaining replacement processor chips for affected systems. Any site confirming the existence of the bug in their Pentium chipset should contact Intel at 1-800-628-8686. If you have any questions about this bulletin, please contact the NASIRC Helpdesk. =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= NASIRC ACKNOWLEDGES: Mr. Bob Solomon of the NASA Lewis Research Center for providing the information used in this bulletin, and Mr. Terje Mathisen of Norsk Hydro A/S for creating the pro- gram to test a system for the bug. =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= =============================================================== For further assistance, please contact the NASIRC Helpdesk: Phone: 1-800-7-NASIRC Fax: 1-301-441-1853 Internet Email: nasirc@nasa.gov 24 Hour/Emergency Pager: 1-800-759-7243/Pin:2023056 STU III: 1-301-982-5480 =============================================================== This bulletin may be forwarded without restriction to sites and system administrators within the NASA community. The NASIRC online archive system is available via anonymous ftp. You will be required to enter your valid e-mail address as the "password". Once on the system, you can access the following information: ~/bulletins ! contains NASIRC bulletins ~/information ! contains various informational files ~/toolkits ! contains automated toolkit software The contents of these directories is updated on a continuous basis with relevant software and information; contact the NASIRC Helpdesk for more information or assistance. ----------------- PLEASE NOTE: Users outside of the NASA community may receive NASIRC bulletins. If you are not part of the NASA community, please contact your agency's response team to report incidents. Your agency's team will coordinate with NASIRC, who will ensure the proper internal NASA team(s) are notified. NASIRC is a member of the Forum of Incident Response and Security Teams (FIRST), a world-wide organiza- tion which provides for coordination between incident response teams in handling computer-security-related issues. You can obtain a list of FIRST member organizations and their constituencies by sending email to docserver@first.org with an empty "subject" line and a message body containing the line "send first-contacts". ************************************************************************* * Richard K. Yamane Leeward Community College * * Manager, Computer Center 96-045 Ala Ike * * Pearl City, Hawaii 96782 * * EM: sysrich@lccada.lcc.hawaii.edu * * Ph: (808) 455-0493 (Univ. of Hawaii campus) * ************************************************************************* ************************************************************************** *Marv Weissman * UH Computer Specialist * Leeward Community College * *cs_weissman@lccada.lcc.hawaii.edu (808)455-0465, voice. 455-0471, fax * * * * "Don't worry about what may happen tomorrow; just correct what you * * spoiled yesterday" * * * * (Midrash ) * * * ************************************************************************* - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLu8yTyoZzwIn1bdtAQFVBgF6Agd6s2YAeRmBSsUiyLzvN15OoRdQObIk A0F8v9dG5xuHXyp/hWYHKzX6QIA0a6KP =544j -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 14 Dec 94 10:18:19 PST To: cypherpunks@toad.com Subject: (fwd) I don't use PGP. (Was:I NUKED PGP.) Message-ID: <199412141817.AA11248@access1.digex.net> MIME-Version: 1.0 Content-Type: text/plain Path: news1.digex.net!access1!unicorn From: unicorn@access1.digex.net (Black Unicorn) Newsgroups: alt.security.pgp Subject: I don't use PGP. (Was:I NUKED PGP.) Date: 14 Dec 1994 18:11:29 GMT Bretton Wade (bw16@cornell.edu) wrote: : In article <3clri0$jqn@crl.crl.com>, jdulaney@crl.com (John Dulaney) wrote: : > 1) Too difficult to setup for the average user. : The "average" user of PGP is somebody who understands why they need PGP. : I'd say almost everybody with that level of knowledge is capable of : understanding "type randomly for a while", and the three or four standard : options to pass to PGP for day to day use. : > 3) I may forget to decrypt and miss an important note. : pay attention. If you need the security... : > 2) Requires that I exit my E-mail reader to decrypt which takes : > too much time. : > : > Suggestions: : > 1) Make it operable INSIDE PINE for example. : > 2) Put it in EUDORA or other MOSAIC/NETSCAPE browser and make it : > work AUTOMATICALLY, seemlessly, in the background. : > : read the newsgroup for about 30 seconds before you post. A lot of people : have put a lot of work into this sort of stuff. Some good, some not so : good, but that is for you to evaluate. : Bretton I'm a Mac user. MacPGP is a general nightmare. For those of us who have shell accounts, it is such a annoyance as to cause me to dislike using it at all except for the most extreme messages. I fear I am not of the ability, or of the spare time to work on making a seamless application myself or else it surely would have been a project on the top of my list. PGP needs to be a drop and drag application. I want a box sitting on my desktop, a box I can drag any document to and press two buttons after a mouse click and drag and encrypt/decrypt/sign a message which can then be copy/pasted to Zterm. Currently the only thing that nears the transparancy of this sort of thing is the bulky, annoying, poorly packaged and massively oversized, not to mention rarely working, MacPGP Kit. It doesn't seem to work out to any time advantage when I factor in the debugging and outright code crashes into my computation. The modular PGP project has been out there for almost a year. Any progress on this front? Does anyone care? Now that some lists are beginning to delay or reject unsigned messages altogether, I would really like to be able to reply to a simple note in less than the 7 minutes it currently takes me. This is the single most problematic hitch in PGP. It's not easy to use, to install, or to apply. Every move toward transparent crypto simply serves to increase user base and deter a prospective ban. It should be in EVERYONE's interest to try and push for a easier front end, while still allowing a flexible and detailed set of advanced options for the expert user. Curve Encrypt is a classic example of simplicty and ease. PGP front end designers for the Mac should take its example. -uni- (Dark) Spelling errors disclaimed, I've been up for 30 hours. -- 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 14 Dec 94 13:26:27 PST To: pcassidy@world.std.com (Peter F Cassidy) Subject: Re: Less Flaming, More Civility In-Reply-To: Message-ID: <199412142125.NAA05427@netcom9.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Peter F Cassidy wrote: > > rgnKxSRXXCmixjI3IVVVXFdQsCxIYylsKLrmrdU+s2Jes6X8v1MvwWzvVQ0K > qnRz4bCwVV3xW8J9bDVw9qizVMxNyarXPug+s2Jes6X8v1MvwWzvVQ0K5Njz > 3fJc69ra+75I8c3WLbTBJHBHRec400kzIEphLDFn2iCsTLp4N1FJNd5sDQri > tr/2DQpFXaTbVqpLXm1yumvm8FI= > This was one of those "MIME" things I got, that tell me to "Hit any key to go on," "Now press ^H-Alt-Hyper-Abort to return to the main menu." Did I miss something here? This is not a flame, but there sure has been an increase in the frequency of this strange MIME messages lately. (At least with the practical demise of NeXT, I've been seeing fewer and fewer of those "NewGrazer" (?) messages.) --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kipp@warp.mcom.com (Kipp E.B. Hickman) Date: Wed, 14 Dec 94 13:32:16 PST To: hfinney@shell.portal.com Subject: Re: Clarification of my remarks about Netscape Message-ID: <9412142130.AA20536@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199412140047.QAA17489@jobe.shell.portal.com>, you write: > -----BEGIN PGP SIGNED MESSAGE----- > > "Amanda Walker" writes, quoting someone from > Netscape: > > >> I didn't bother imbedding the RSA Unaffiliated User CA because I > >> didn't think server operators would use it to get certificates. > > >Well, it's what Apple is using for PowerTalk signers (which are a key pair and > >X.509 certificates, by default from the Unaffiliated User PCA). It makes > >sense for personal (as opposed to organizational) servers, such as someone > >running MacHTTP for their home page... > > >On the other hand, if RSA has set up a server PCA, that should be suffcient > >for now. I wonder what the certification policy is, though--how do you prove > >that you control a given server? For an Unaffiliated User CA certificate, you > >just have to show a notarized application and two forms of ID, one with a > >photo (driver's license, passport, etc.). I can't off hand think of an > >equivalently strong way to ID control of a server... > > This relates to the other part of my question, which didn't get answered: > what is the relationship between the name found in the X.509 certificate > and the server? Does X.509 include an internet address like mcom.com, > and the Netscape client checks that this matches the address of the > server it is connecting to? I am not very familiar with the certificate > format but I had the impression that it used a very different naming > scheme. > > Or does the client accept any valid certificate without regard to the > connection if any between the name in the certificate and the server to > which it is connected? This whole area was left undefined in the SSL > spec but will be important for interoperability. > > Hal > > -----BEGIN PGP SIGNATURE----- > Version: 2.6 > > iQBVAwUBLu5AkhnMLJtOy9MBAQEFQgH/dmiiEjycULNdDCNiU8SkoB57bHv9W5Lc > d+K7cBqq0ZknCwXtqZtbPTR7d8F1z0WFbMlP6QF3zywVz2GrDIg5kg== > =qQ9u > -----END PGP SIGNATURE----- From the spec, the appendix on certificates: Certificates are validated using a few straightforward steps. First, the signature on the certificate is checked and if invalid, the certificate is invalid (either a transmission error or an attempted forgery occurred). Next, the CertificateInfo::issuer field is verified to be an issuer that the application trusts (using an unspecified mechanism). The CertificateInfo::validity field is checked against the current date and verified. Here is what we do in Netscape (for now). We have imbedded a set of certificates in the client. The certificates are for issuers of certificates that "we" trust. Any server which is certified by one of these issuers will be automatically trusted by the Netscape Navigator... Admittedly this is primitive, but it's a start. --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kipp@warp.mcom.com (Kipp E.B. Hickman) Date: Wed, 14 Dec 94 13:36:06 PST To: mccoy@io.com Subject: Re: BofA+Netscape Message-ID: <9412142134.AA20544@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199412132218.QAA06065@pentagon.io.com>, you write: > jamesd@netcom.com (James A. Donald) writes: > [regarding Netscape and IETF work...] > > > > Perry, they are not in trouble. They are the number one supplier > > of the internet killer app. > > They are the supplier of the current app-du-jour. What things look lie in > five months is another issue completely. > > > The plug for crypto that they have placed in Netscape 0.96 is > > the number one force bringing crypto awareness to the masses. > > Increasing use of PGP is the number one force bringing crypto awareness to > the masses, Netscape is just bringing bad crypto to the masses. > > > He said that Netscape would look at IPSP when it was beyond > > the "near" phase. [...] The correct response is "Gee that is great. > > Here are some working demo systems, and some slabs of documentation." > > No, the correct response is to stop idotic measures before the build up > enough inertia behind them to make it difficult to prevent mistakes from > being made. It is interesting that the creators of Netscape quite > frequently harp on "it is us against the goliath of Microsoft, so we > deserve the support of the net" and then they go out and do exactly the > sort of thing that makes Microsoft so unpopular; they take advantage of > thier market position to force bad technology on others. If the technology is so "bad", would someone please be so kind as to inform us what is so "bad" about it? We have a solution for a piece of the security puzzle: transport security. We admit its limitations. People keep saying its "bad". Please put some meat behind the commentary: Is it insecure? If so, how? Is there some cipher techonology that it absolutely must support? If so, which one? why? etc. --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Wed, 14 Dec 94 14:31:45 PST To: Eric Hughes MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >In the interest of good mathematical terminology, here is a short >primer on the most basic algebraic structures. The definitions are >not complete but rather evocative and are designed to prevent >confusion. Thanks...now if only I were able to go back to the cpunks meeting and listen to your presentation with this knowledge in hand :) ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLu9qJ01Diok8GKihAQGTvwP+Iy1yGbs/g0eVz6AJM/qQevYC6l5PVU7N 3XenXt7osO6gASd1NS6Pmfg2EQ/W3ArXgGY5TCL+1d7f6tBv5aUqqQg4Z1/ZJMln 8LAFVbDQIKkLbv/pz+1MqH8/DlEifQJAbNAiQBb/EC7S6J7EyrdIRAMNZy8reWWn AXadYEKOZH0= =EHV/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Wed, 14 Dec 94 14:11:09 PST To: Bill Sommerfeld MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >> Wasn't edlin based on the Unix ed? > >Nope. It's very similar to the CP/M `ed'. (I hesitate to say >"identical" since I haven't touched a CP/M system since 1984..), but >the first time I used edlin a couple years ago to edit an autoexec.bat >file, I had CP/M flashbacks... My mistake, I _did_ mean to say CP/M. ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLu9qpE1Diok8GKihAQHH/AP/WlodSYb1Zsv2Uj7X/P5NYR0/61EvUaVv s4cnmNPA1irg6QkvQJTS8JaUCAz1DI6pBQP6URlCBPqhjMsJFO8cBP/cyRQYteb+ ppjMi3KKEQmO1psHT+2XVMYHOpQOC1Q+s8BDmtUhrC5FnNf9pXTa622Hz6uPc3+d hUmumhDjuCk= =zHoM -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andy Brown Date: Wed, 14 Dec 94 06:11:39 PST To: cypherpunks@toad.com Subject: Re: Legal implications of a PGP DLL In-Reply-To: <9412140032.AA25902@homer.spry.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Tue, 13 Dec 1994 bshantz@spry.com wrote: > I know this has been hashed over recently, but I never found out (or don't > remember) what was decided in regards to the legal implications of a PGP > functional DLL for Windows. If a company (i.e. SPRY, wink, wink, nudge, > nudge.) were to write a PGP DLL and make it publicly available, would that be > legal? Can't see any reason why not. The PGP code is freely redistributable, it's what the recipients do with the patented parts of it that will matter. e.g. use of the IDEA code in a commercial environment will require the users to obtain a licence. - - Andy +-------------------------------------------------------------------------+ | Andrew Brown Internet Telephone +44 115 952 0585 | | PGP (2048/9611055D): 69 AA EF 72 80 7A 63 3A C0 1F 9F 66 64 02 4C 88 | +-------------------------------------------------------------------------+ -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBFAwUBLu785r7jCNwZnGvhAQGhFQGAoQ4bwedaO27TvmW5KQ6muZ3ftOMqAIqi Stdloip3qZqXjHMU9zccvkxTIch7OaKI =bsJJ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: alano@teleport.com (Alan Olsen) Date: Wed, 14 Dec 94 14:14:37 PST To: cypherpunks@toad.com Subject: Re: rad Message-ID: <199412142214.OAA04594@desiree.teleport.com> MIME-Version: 1.0 Content-Type: text/plain >I wish the NSA executives would come out of the closet... Don't you know they are supposed to not ask and not tell? ];> (Sorry... Someone had to say it.) | "Encryption ROT13s your mind." | alano@teleport.com | |"Would you rather be tortured by the government | Disclaimer: | |forces or the people's liberation army?" -mklprc | Ignore the man | | -- PGP 2.6.2 key available on request -- | behind the keyboard.| From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Wed, 14 Dec 94 12:19:26 PST To: cypherpunks@toad.com Subject: Re: pgp library In-Reply-To: <199412141951.OAA21255@bb.hks.net> Message-ID: <199412142019.OAA05039@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain An anonymous person writes: > Black Unicorn writes: > > The modular PGP project has been out there for almost a year. Any > > progress on this front? Does anyone care? > > I percieve a 'chilling effect' going on with PGP compatible application > development. Nobody wants to extract the core PGP code into a library > because the code is dense and who wants to do that every update? In addition to this, the code really sucks as far as modularity goes. The next big version of PGP, which is supposed to include library hooks, etc., will probably not be out for five or six months. I do know of some people who are interested in working on a PGP compatible library of crypto code, but I am not quite sure what the status of that project is at this time... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com Date: Wed, 14 Dec 94 14:23:59 PST To: cypherpunks@toad.com Subject: Re: Less Flaming, More Civility Message-ID: <9412142219.AA08224@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain <---- Begin Included Message ----> Return-Path: To: tcmay@netcom.com (Timothy C. May) >Timothy C. May says: >> >> This was one of those "MIME" things I got, that tell me to "Hit any >> key to go on," "Now press ^H-Alt-Hyper-Abort to return to the main >> menu." Perry Metzger wrote: >It wasn't real mime -- the content type was listed as >TEXT/PLAIN; charset=US-ASCII >with a base64 content transfer encoding, but the contents were not >seven bit ascii. I have no idea what the thing was. I thought it was just gibberish since none of my parsers (MIME or otherwise) recognized it as anything valuable. So, I deleted it. That filter worked fine. :-) -- Brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Otto Date: Wed, 14 Dec 94 14:25:34 PST To: mccoy@io.com (Jim McCoy) Subject: Re: Less Flaming, More Civility In-Reply-To: <199412142156.PAA00947@pentagon.io.com> Message-ID: <9412142224.AA16253@marvin.jta.edd.ca.gov> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- on Wed, 14 Dec 1994 15:56:52 -0600 (CST) mccoy@io.com wrote: > tcmay@netcom.com (Timothy C. May) writes: > [...] > > This is not a flame, but there sure has been an increase in the > > frequency of this strange MIME messages lately. > > Probably because that is the direction mail is going. If you can't do it > too bad, but don't expect everyone else to wait around for you to catch > up. Time to move your mail into the early 90s and get a MIME-aware mail > agent... This IS a flame. It must be nice to be a sysadmin of a net where you have the time to run around and make sure all your users have access to MIME-aware mail agents. I only manage 50 users on three flavors of U*NX using 5 different terminal emulators, and just can't seem to find the time. Maybe I can talk the tax-payers of CA into paying me overtime to do this. Gee I'm really sorry I couldn't add a graphic to this message. I guess us neanderthals just don't have it together. BTW, with your superior sense of technology, I'm quite shocked at the lack of signature on your missive. Dave Otto -- dave@marvin.jta.edd.ca.gov -- daveotto@acm.org "Pay no attention to the man behind the curtain!" [the Great Oz] finger DaveOtto@ACM.org/or server for PGP 2.6 key <0x3300e841> fingerprint = 78 71 3A 5B FD 8A 9A F1 8F BC E8 6A C7 BD A4 DD -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLu9wEyuceIAzAOhBAQFzKwP/ZMEIA9IBkEtDK0Tf2TAdS7U+IlX2XN19 jmZxnejpzf/t2zxKc3cEQ9C1VRt7UjVbCYehAjoW9hCycnxLVrlN1+HX9i2oVu4h V338Hfk8RjGX8VcNtI0OrpmJ4LV71IqFNA3vS7QbRWD8qJXIYKYxJXI9OVVSct2E e27rnsNzEO8= =+RaW -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Wed, 14 Dec 94 16:27:51 PST To: Black Unicorn Subject: Re: (fwd) I don't use PGP. (Was:I NUKED PGP.) In-Reply-To: <199412141817.AA11248@access1.digex.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 14 Dec 1994, Black Unicorn wrote: > I'm a Mac user. > > MacPGP is a general nightmare. For those of us who have shell accounts, Have you checked out the Viacrypt MacPGP? If so, do you find the same complaints with it as well? -NetSurfer #include >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com Date: Wed, 14 Dec 94 14:36:36 PST To: cypherpunks@toad.com Subject: Re: Less Flaming, More Civility Message-ID: <9412142232.AA08487@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain On the subject of flaming... "It is beter to remain silent and be thought a fool than to speak up and remove all doubt." Can't remember who said it. -- Brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com Date: Wed, 14 Dec 94 14:38:43 PST To: cypherpunks@toad.com Subject: Re: MIME (again) Message-ID: <9412142234.AA08572@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain >I'm using a version of ELM which claims to be MIME-compliant and usually is, >but all I saw in Peter Cassidy's message was a collection of random-looking >extended-ASCII characters. Usually when something arrives in a locally- >unsupported MIME format (like Amanda's GIF a while back), I just get an >"unrecognized format" error message. I didn't see any error messages at all >this time, just a meaningless jumble of characters (different, incidentally, >from the PGP-cipherptext-like characters Tim quoted). Hey, I've figured it out!!! It's the AOL Good Times virus!!! (**WINK**) We've all been had!!! Oh, sorry, I panicked. :-) -- Brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 14 Dec 94 14:36:53 PST To: cypherpunks@toad.com Subject: Re: Clarification of my remarks about Netscape Message-ID: <199412142236.OAA21214@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- From: kipp@warp.mcom.com (Kipp E.B. Hickman) > From the spec, the appendix on certificates: > > Certificates are validated using a few straightforward steps. First, > the signature on the certificate is checked and if invalid, the > certificate is invalid (either a transmission error or an attempted > forgery occurred). Next, the CertificateInfo::issuer field is verified > to be an issuer that the application trusts (using an unspecified > mechanism). The CertificateInfo::validity field is checked against the > current date and verified. > > Here is what we do in Netscape (for now). We have imbedded a set of > certificates in the client. The certificates are for issuers of > certificates that "we" trust. Any server which is certified by one of > these issuers will be automatically trusted by the Netscape > Navigator... > > Admittedly this is primitive, but it's a start. Thanks, I had overlooked that in the appendix. I notice you left off the next paragraph: Finally, the CertificateInfo::subject field is checked. This check is optional and depends on the level of trust required by the application using SSL. This subject field would hold the distinguished name of the server. That is pretty important to check! Otherwise anybody with any old certificate will fool you. In your appendix D when you describe the man in the middle attack, you say: The man in the middle operates by pretending to be the real server to the client. With SSL this attack is impossible because of the usage of server certificates. During the security connection handshake the server is required to provide a certificate that is signed by a certificate authority. Contained in the certificate is the server's public key as well as its name and the name of the certificate issuer. The client verifies the certificate by first checking the signature and then verifying that the name of the issuer is somebody that the client trusts. This is in accord with your description above. Note that the only name check mentioned is the name of the issuer. But later, in analyzing this attack, you say: If the certificate provided by the bad guy is legitimate, but for the bad guy instead of for the real server, then the signature will pass but the name check will fail Here you must mean a different name check, the optional one that checks the subject field. So this analysis is somewhat inconsistent with the procedure I quoted just above. Also, when you describe the subject name check as "optional" and depending on the required level of trust, perhaps you should say explicitly that if you don't do it you are vulnerable to a man in the middle attack. Actually, the attack is more general than that: if I could intercept connections to your server and use my own certificate to make the user think he is securely talking to you then I don't actually have to involve you at all. I am not a man in the middle, I am a spoofer pretending to be you. And you have marked the important step in the protocol which would check for this as optional. It appears from your docs that the Netscape client has a File menu item that brings up a Document Information dialog box which displays the distinguished names of the certificate issuer and of the subject (the owner of the key). This does provide a way of checking that you are securely connected to the server that you expect (assuming that the name is recognizable to the user). But it sounds like this is not something which the customer sees automatically. Again, this seems like an important security aspect which should be displayed more prominently. BTW, what do you see in the dialog when you connect securely to mcom.com? What is the subject name in your certificate? I hope these comments are helpful to you. I am surprised that you published this spec only after distributing implementations of it. This wil probably make it hard to change. Usually it is better to do the review before implementation rather than afterwards. Hal Finney hfinney@shell.portal.com -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLu9zThnMLJtOy9MBAQEVPgH+KObAFiOsALCGokUzk7gsqpnVEda85MUD 5LU5P2GjFhmR5msBKr6uuDKSrodUl69bq0/CfpE3qYSzcz7SGPrrag== =ivlO -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Wed, 14 Dec 94 16:48:44 PST To: Jim McCoy Subject: Re: Less Flaming, More Civility In-Reply-To: <199412142156.PAA00947@pentagon.io.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 14 Dec 1994, Jim McCoy wrote: > Probably because that is the direction mail is going. If you can't do it > too bad, but don't expect everyone else to wait around for you to catch > up. Time to move your mail into the early 90s and get a MIME-aware mail > agent... But if you are not including an enhanced attachment i.e. binary file, why not just send it as a standard mail message? MIME messages are difficult at best to forward, for example. -NetSurfer #include >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Wed, 14 Dec 94 11:46:57 PST To: cypherpunks@toad.com Subject: Message-ID: <199412141951.OAA21255@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Black Unicorn writes: > The modular PGP project has been out there for almost a year. Any > progress on this front? Does anyone care? I percieve a 'chilling effect' going on with PGP compatible application development. Nobody wants to extract the core PGP code into a library because the code is dense and who wants to do that every update? Likewise with using PGPTools. Who wants to re write their application when the official PGP library materializes? So people are waiting... Could we get some updates on what is happening with the official pgp development? If it's not coming soon, or not at all, it would be nice to know so we can get going on improving PGPTools or writing our own. - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLu9MqioZzwIn1bdtAQGUpgGAoyg9xD7355aypqebsUwrQdS8rfPH4Oiz NxrVnNp5L247pZRftliqdwO8Sh0OzgTZ =B8B5 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 14 Dec 94 14:58:44 PST To: perry@imsi.com Subject: Strange MIME messages In-Reply-To: <9412142205.AA15948@snark.imsi.com> Message-ID: <199412142253.OAA15404@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger wrote: > Timothy C. May says: > > > > This was one of those "MIME" things I got, that tell me to "Hit any > > key to go on," "Now press ^H-Alt-Hyper-Abort to return to the main > > menu." > > It wasn't real mime -- the content type was listed as > TEXT/PLAIN; charset=US-ASCII > > with a base64 content transfer encoding, but the contents were not > seven bit ascii. I have no idea what the thing was. My system marked it as MIME, as the attachment below will show. (To Jim McCoy: My system is in fact capable of handling MIME, but clearly "elm," which I and a lot of other people use, sees messages like this differently from what some others see.) When I quoted the attached junk, it put it in slightly different form than it was originally. Here's what I saw on my screen, cut-and-pasted: M 97 Dec 14 Peter F Cassidy (26) Re: Less Flaming, More Civility [This show that elm marked it as MIME, the "M," even though Perry's system said it was not true MIME.] Date: Wed, 14 Dec 1994 16:18:21 +0001 (EST) From: Peter F Cassidy Subject: Re: Less Flaming, More Civility To: "Timothy C. May" Cc: "Timothy C. May" , cypherpunks@toad.com, tcmay@netcom.com . JE$W\)"F27!UU\WP0,Hc)l(:f-U>3b^3%|?S/AloU *tsa00U]q[B}l5pv(3TLMI*W>h>3b^3%|?S/AloU dXs]r\kZZ{>HqMV-4A$pGEg8SI3 Ja,1gZ ,L:x7QI5^l b6?v E]$[V*K^mr:kfpR [some whitespace deleted] Press any key to return to index. [end of what I saw on the screen.] -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Wed, 14 Dec 94 15:33:06 PST To: cypherpunks@toad.com Subject: re: mime Message-ID: <199412142332.PAA26126@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > Probably because that is the direction mail is going. If you can't > do it too bad, but don't expect everyone else to wait around for you > to catch up. Time to move your mail into the early 90s and get a > MIME-aware mail agent... Ah, a refreshing sentiment ;) There is an EXCELLENT article in this month's Scientific American which touches upon this issue. "Ensuring the Longevity of Digital Documents". It mentions how a Shakespeare sonnet written four centuries ago is still readable. Data stored/formatted in completly cutting edge ways from a decade or two ago is in danger of becoming unreadable. (8" floppy disks, paper tape, CDC 876 mag tapes anybody?) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: abostick@netcom.com (Alan Bostick) Date: Thu, 15 Dec 94 15:43:24 PST To: perry@imsi.com Subject: Re: Articles on Adelman and E=mc(2) In-Reply-To: <9412131605.AA12267@snark.imsi.com> Message-ID: <44uxkyczB8-P073yn@netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <9412131605.AA12267@snark.imsi.com>, you wrote: > > The article contains a serious inaccuracy -- it credits Adleman with > having invented the term "Computer Virus", when, in fact, it was > probably John Brunner in his novel "The Shockwave Rider" over ten > years earlier. It also inaccurately credits one of his students with > developing the first one as a test, when in fact they existed for a > long time before. > > .pm > The notion of a computer virus predates THE SHOCKWAVE RIDER. Gregory Benford used the notion in a short story published in AMAZING STORIES in 1973 or 1974. It was an idea mentioned in passing in a story taking place in a mining town in Antarctica. (Sorry, but I can't provide any more bibliographic data than that; I'm relying strictly on memory.) Benford definitely used the word "virus" to describe how the thing reproduces. In 1975 (the same year that THE SHOCKWAVE RIDER came out) Laser Books published the notoriously bad SEEDS OF CHANGE, by Thomas F. Monteleone. Monteleone has the Evial Computer That Rules The World brought down by feeding it something called a "Benford program," i.e. a virus. I couldn't say for sure whether the idea of computer viruses was original to Benford or not. He is a theoretical plasma physicist who in his misspent youth worked at Lawrence Livermore National Laboratory in the weapons program. It is possible that he worked on numerical modeling of plasmas in a secure computing environment, and that viruses were part of the threat models of the Livermore computer security people. If he did invent the idea, then he has a lot to answer for. . . . | For me, to be a feminist is to answer the Alan Bostick | question "Are women human?" with a yes. abostick@netcom.com | finger for PGP public key | Katha Pollitt, REASONABLE CREATURES Key fingerprint: | 50 22 FB 46 41 A3 17 9D F7 33 FF E1 4E 1C 89 79 +legal_kludge=off -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQB1AgUBLu+FYuVevBgtmhnpAQGkGQL/ex3L21RwpndybSOd3lWx1nfqkkbHHKce jWDWmPZsI4njPtcApInPRw4A6/SUwkwBbJqNA0cK78MBeij1mn9pCwuDiviHNeLO ZMBPy9csz8Lyr8N7RO9CZ5o4cgolGGF2 =7PCk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Wed, 14 Dec 94 13:57:06 PST To: cypherpunks@toad.com Subject: Re: Less Flaming, More Civility In-Reply-To: <199412142125.NAA05427@netcom9.netcom.com> Message-ID: <199412142156.PAA00947@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May) writes: [...] > This is not a flame, but there sure has been an increase in the > frequency of this strange MIME messages lately. Probably because that is the direction mail is going. If you can't do it too bad, but don't expect everyone else to wait around for you to catch up. Time to move your mail into the early 90s and get a MIME-aware mail agent... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Wed, 14 Dec 94 12:57:13 PST To: alex@omaha.com (Alex Strasheim) Subject: Re: Big Brother database In-Reply-To: <199412141707.LAA00490@omaha.omaha.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > -----BEGIN PGP SIGNED MESSAGE----- > > > >Do we then have a de facto (cardless) national ID? I think so. > > > > You got it, Bunky. > > There's an article in Forbes (the latest copy?) about a company that's > making thermal scanning devices which can identify people via the pattern > of blood vessels in their face. The advantage of this system over > fingerprinting is that it can be done without letting the target know he > or she's being identified. I think I've heard of that, but does it really handle makeup, beards, severe weather (lets see, it got to actual temp of -25F last Jan. in Dayton, OH)? I noticed a few weeks ago that the tarmac access doors in Chi. O'Hare have hand scanners. At first I thought they looked like palm scanners but upon inspection they were obviously a simple, durable, and effective biometrics reader. It had 3 pins you laid the arch of your hand against and a retro reflective surface. It's occured to me that, to go along with my Internet Doorbell (tm) ;-), I could put a load sensor on the porch and a line of vertical led sensors at the porch threshhold to get a highly probable biometric guess of a visitor. > Alex Strasheim | finger astrashe@nyx.cs.du.edu > alex@omaha.com | for my PGP 2.6.1. public key > > -----BEGIN PGP SIGNATURE----- > Version: 2.6.2 > > iQCVAwUBLu8mOREpP7+baaPtAQHgjQP/e+eHxzEKuigSihr/wYfUiUrF2fKzI04U > r7rQESL4GNG7UOJOisTmSbp9YYB1fMlAPgu0JkWk22YxbgqXIPMnVhyfsWjzH0d8 > z5EZ3/8F+MgXqTowY2weuWvsUx8VKFbHsePDemaKjIAEaRUz7R0kVbpMc57XUFMY > 9LLKfAYswiQ= > =GEuy > -----END PGP SIGNATURE----- > -- Stephen D. Williams 25Feb1965 VW,OH sdw@lig.net http://www.lig.net/~sdw Senior Consultant 510.503.9227 CA Page 513.496.5223 OH Page BA Aug94-Dec95 OO R&D AI:NN/ES crypto By Buggy: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Firewalls/WWW servers ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Pres.: Concinnous Consulting,Inc.;SDW Systems;Local Internet Gateway Co.29Nov94 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Wed, 14 Dec 94 14:29:58 PST To: cypherpunks@toad.com Subject: Re: pgp library Message-ID: <199412142216.QAA07230@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Jim McCoy responds: > In addition to this, the code really sucks as far as modularity > goes. The next big version of PGP, which is supposed to include > library hooks, etc., will probably not be out for five or six > months. I do know of some people who are interested in working on > a PGP compatible library of crypto code, but I am not quite sure > what the status of that project is at this time... This is really a shame, because at the current time one of the most lacking aspects of most crypto software is the key management interface. Encrypting and decrypting pgp format messages is easily accomplished in an acceptable manner using the actual pgp binary. However, writing a decent key-management interface is practically impossible when your only interaction with the PGP key-management code is via the system() function call. Of course, shelling out to the PGP binary isn't the only solution. It's not impossible to create a simple library for encrypting and decrypting pgp format messages (there's PGPTools, and you can roll your own). But you are doubly screwed because the PGP development team has made it clear that the keyring file format will change in 3.0. Who wants to spend time writing a key management API (which, I admit, is NOT trivial...) which is guaranteed not to work in the next version of PGP? Why spend the effort to write a decent PGP front-end, which would necessarily include a key-management interface, when 1) Any effort expended in writing your own library or sprucing up PGPTools is supposedly being duplicated by the PGP team as we speak, and 2) your code is going to break anyway... ? PGP front-ends aren't the only application type whose progress is being slowed by this situation. IMHO, any app that uses PK-crypto should support PGPformat keys, even if it's output isn't designed to be fed into PGP. Don't get me wrong. I understand how difficult it is to do this and I am not ragging on the PGP developers for being slow or lazy or anything like that (I know they are underpaid). BUT, somebody must write a PGP library if we are to see major advancement in the penetration of crypto software into the mainstream. The question is, who is writing it? It almost seems as if PGP development is now happening in secret, and nobody really knows what the statusis on pgp 3.0 and the rumored library. There are people on this list who know, but nobody is telling. If the PGP people really are making progress on a PGP library, we need to know. We can probably help. If not, we also need to know so we can write one. Phase (yes you too can have a pseudonym) -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLu9kW5Ot8/1bCL+9AQGHaQP/dEaZ+3h/o8AB/gu0VLOjs14F8cgUwkm2 zpqgqFmh6Bna3GzANxSqf7R6Idmwp+y6hzk9YbDiItCE+r0inv9tp0pAE7JlPLg1 bWxM2Nd8r+ZpKhLExepNftJ9iiBewCtWNg9ylxs78VR3QjeKLBWlpcPODeIa2C0S kZlqVBwUBKY= =s1Nh -----END PGP SIGNATURE----- -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQCNAy7vWyUAAAEEALwtONPeyYZ6jAYbFWgq8zTqttIclI/1wTjuFC3EkDzsjJM2 kkojkebMTwcJwLUgAL2+2EouAuM+MpyqAs+8/uMW42eP8kCS5XbLzSk5pisZpH/B kflaSeQ6lS6fr66nDHpR33wxQ+0lJWf94rJbaSWZGP2iN1W1jJOt8/1bCL+9AAUR tDlQaGFzZSBKaXR0ZXIgPGFsdC5zZWN1cml0eS5wZ3A+IG9yIDxjeXBoZXJwdW5r c0B0b2FkLmNvbT6JAJUDBRAu71tLk63z/VsIv70BAQkbA/9UUtJpfeTzi+OcNxQn QQEsP+xeusQWaJnS91sEYmjtzDJTqHOZ02Lh2tya0YZVl7ra8WJ6fbTzLR96s+vQ q+qYOwUUq+1OB6L4gdssK5ofRD/4M4dkWJlilY3eHI7Kch8KL/b2L1RG+r0rnEnG 6mH5XaHu7Lebf8wjtexJmKoWXQ== =mpBD -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Peter F Cassidy Date: Wed, 14 Dec 94 13:19:51 PST To: "Timothy C. May" Subject: Re: Less Flaming, More Civility In-Reply-To: <199412142057.MAA00850@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain $W\)27!UU\WP,Hc)l(>b^S/lU tsᰰU][}l5pTMɪ>>b^S/lU \H-$pGE8I3 Ja,1g Lx7QI5l ⶿ E]VK^mrkR From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Wed, 14 Dec 94 14:25:00 PST To: cypherpunks@toad.com Subject: Re: Big Brother database Message-ID: <199412142224.AA17766@metronet.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > >> >Do we then have a de facto (cardless) national ID? I think so. >> >> You got it, Bunky. > >There's an article in Forbes (the latest copy?) about a company that's >making thermal scanning devices which can identify people via the pattern >of blood vessels in their face. The advantage of this system over >fingerprinting is that it can be done without letting the target know he >or she's being identified. Oh, hot diggitey - just what we *always* needed..... Recycled signature follows :-) -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLu8mOREpP7+baaPtAQHgjQP/e+eHxzEKuigSihr/wYfUiUrF2fKzI04U r7rQESL4GNG7UOJOisTmSbp9YYB1fMlAPgu0JkWk22YxbgqXIPMnVhyfsWjzH0d8 z5EZ3/8F+MgXqTowY2weuWvsUx8VKFbHsePDemaKjIAEaRUz7R0kVbpMc57XUFMY 9LLKfAYswiQ= =GEuy -----END PGP SIGNATURE----- - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@fohnix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: storm@marlin.ssnet.com (Don Melvin) Date: Wed, 14 Dec 94 15:30:03 PST To: cypherpunks@toad.com Subject: PGP Speaks! (well...speech :-) In-Reply-To: <199412141734.LAA21890@zoom.bga.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412141734.LAA21890@zoom.bga.com>, you wrote: > > Any cypherpunks who would like to do public demonstrations or talks is > invited to attend the sixth annual RobotFest held here in Austin, TX. > It will be held in the city coliseum on April 1 & 2. If interested then > please contact me through e-mail or call voice to 512-458-5818. This brings up a question: I've been thinking about offering to give talks to some of the local groups about computer security, privacy, and encryption, with emphasis on PGP. Myself not being the most knowlegable on this list and never wanting to re-invent a working wheel, Has anyone developed a 60 to 90 minute presentation outline they'd like to share with the list? Thanks! -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQB1AwUBLu9s1rU8rMgiP9PxAQEXcAL/RWqW0msZGjKBPd5q/lPVL0JL9DTEVsVa 1dimDy6+hA4S6ArsGJyUTY0zIcBpJdC3s8Pdyuj+stcFsp61/Nx3ATrB7mWsDciv uNybEdrto/Hx3kYmOBjQIkpcDEixENw9 =mYir -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 14 Dec 94 14:07:21 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Less Flaming, More Civility In-Reply-To: <199412142125.NAA05427@netcom9.netcom.com> Message-ID: <9412142205.AA15948@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > > This was one of those "MIME" things I got, that tell me to "Hit any > key to go on," "Now press ^H-Alt-Hyper-Abort to return to the main > menu." It wasn't real mime -- the content type was listed as TEXT/PLAIN; charset=US-ASCII with a base64 content transfer encoding, but the contents were not seven bit ascii. I have no idea what the thing was. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Wed, 14 Dec 94 14:22:43 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Re: MIME (again) In-Reply-To: <199412142156.PAA00947@pentagon.io.com> Message-ID: <199412142217.RAA18572@bali.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Jim McCoy writes: > tcmay@netcom.com (Timothy C. May) writes: > [...] > > This is not a flame, but there sure has been an increase in the > > frequency of this strange MIME messages lately. > > Probably because that is the direction mail is going. If you can't do it > too bad, but don't expect everyone else to wait around for you to catch > up. Time to move your mail into the early 90s and get a MIME-aware mail > agent... I'm using a version of ELM which claims to be MIME-compliant and usually is, but all I saw in Peter Cassidy's message was a collection of random-looking extended-ASCII characters. Usually when something arrives in a locally- unsupported MIME format (like Amanda's GIF a while back), I just get an "unrecognized format" error message. I didn't see any error messages at all this time, just a meaningless jumble of characters (different, incidentally, from the PGP-cipherptext-like characters Tim quoted). We have enough dumb flamewars raging on this list right now; let's not revive an old one. - -L. Futplex McCarthy; PGP key by finger or server "The objective is for us to get those conversations whether they're by an alligator clip or ones and zeroes. Wherever they are, whatever they are, I need them." --FBI Dir. Freeh -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLu9u4Wf7YYibNzjpAQEUBwP/fwjNOFefKF+fpNnBGyAaU8nOFuLMABuq dj/NUMLR7ZrEi7k7HMPNl5F+RyERGOVemWmowh0ZNHy9uVkNk5OtriptbnQCQDWl hEv7Vn+K9PfAy0kLUFLYzY1kUQbgQFHzr5npLgfqQ6S4PBVtAdIJyHcKv4RgCNMM 0cCaMVM1r5M= =+lPD -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shawn leas Date: Wed, 14 Dec 94 15:23:34 PST To: cypherpunks@toad.com (cypher list) Subject: Re: pgp lib Message-ID: <199412142323.RAA18339@ub.d.umn.edu> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > Don't get me wrong. I understand how difficult it is to do this and I > am not ragging on the PGP developers for being slow or lazy or > anything like that (I know they are underpaid). BUT, somebody must > write a PGP library if we are to see major advancement in the > penetration of crypto software into the mainstream. The question is, > who is writing it? It almost seems as if PGP development is now > happening in secret, and nobody really knows what the statusis on pgp > 3.0 and the rumored library. There are people on this list who know, > but nobody is telling. If the PGP people really are making progress > on a PGP library, we need to know. We can probably help. If not, we > also need to know so we can write one. Here here! I agree. There are those who know, and to merely shut out all the expertise that might be on this mailing list is nonesense. I think the pgp library approach is very interesting. It could make pgp almost as common as winsock. We know that there is vast interest in finding a good front-end for pgp. The thing is, no one wants to dig around in code that utilizes poor modularity and try to flesh out an API. Once 3.0 comes out, one could build an app under windows using a PGP v2.x DLL, and a newly made PGP v3 DLL that would handle all kinds of keyfiles, a one step option to convert keyfiles, etc... I think the idea of writing a PGP DLL while the format will change in v3 of PGP is still feasable. Just use it again for backwards compatability. a PGWINP.EXE, a PGPV2.DLL, and a PGPV3.DLL. Or whatever. I've only had experience in UN*X, and maybe I'm oversimplifying everything. But, then again, what is ever simple when you have the trusty old 'windoze' GPF errors. I much preferr the unix 'segmentation fault (core dumped)'. Anyway, I will happily stand corrected on anything I say. Remember, just an idea! #include #include #include #include -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLu99gCdA5IMp25vRAQFM7gf9Fmzx1ueMjuh9iORMQG03+33Z9DRUsL7W s8AFAQCHEwSSLgCNUZBQoRXhgb56c1z+Wvjhk6FvZTF6GyMqdF/8pkJTeQl2tHgo ayX61LDPqu7Xlx5tDyBblfJZ0kJJpF/SIpBe6dUIquSq5NxHodNcH8UmWNXzJ7LO 9fYl5/UJozyqLZHFPISNI/yIZtMJmFn1ogzIFagxrF4YxUVGe6+UAw+ZYfxiYYfb 8yVDdfmCkcjk3ksEcFtgmXs1ZJwAZ8B1IVeAWuJZSxSsO9Au6sO3q3rtFLEY3Vgu Ml45vI9gTJDlR0lwB0tAfx/R/VDfr2ji5Bra27ru69NUvt2zB54pMg== =Jx1p -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Wed, 14 Dec 94 15:42:48 PST To: cypherpunks@toad.com Subject: Re: pgp library In-Reply-To: <199412142216.QAA07230@jpunix.com> Message-ID: <199412142342.RAA13299@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain nobody@jpunix.com (Anonymous) writes: > Jim McCoy responds: > > [...] I do know of some people who are interested in working on > > a PGP compatible library of crypto code, but I am not quite sure > > what the status of that project is at this time... > > This is really a shame, because at the current time one of the most > lacking aspects of most crypto software is the key management > interface. A key-management module is planned for this library. Something that takes the key management stuff out of the various places in the code it is scattered and into it's own is one of the goals of the project. > [...] But you are doubly screwed because the PGP development > team has made it clear that the keyring file format will change in > 3.0. [...] > Who wants to spend time writing a key management API (which, I admit, > is NOT trivial...) which is guaranteed not to work in the next version > of PGP? It is not necessarily guaranteed to not work. We have been in contact with members of the PGP development team, and may be able to emulate much of thier API as things develop. Either way, this is not just a project to develop an updated PGPTools; we hope to have a general purpose crypto library including better math routines, generalized key management, support for multiple public-key and symmetrical ciphers, and hooks for various APIs at different levels. > PGP front-ends aren't the only application type whose progress is > being slowed by this situation. IMHO, any app that uses PK-crypto > should support PGPformat keys, even if it's output isn't designed to > be fed into PGP. Either that, or PGP should learn to use a key standard that might not necessarly be it's own. Key management issues are one of the primary goals for Eclipse and hopefully some of the IETF work in this arena in recent months will help us in determining a direction to work in. Either way, while we want to support as much PGP functionality as possible I doubt we will shackle ourselves with the liabilities of blindly following only the PGP developers when deciding what to do. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: DBERLIN@peddie.k12.nj.us Date: Wed, 14 Dec 94 14:44:15 PST To: cypherpunks@toad.com Subject: Re: rad Message-ID: <9411147874.AA787456009@PEDDIE.K12.NJ.US> MIME-Version: 1.0 Content-Type: text/plain I wish the NSA executives would come out of the closet... That's nice From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Wed, 14 Dec 94 18:11:19 PST To: mccoy@io.com (Jim McCoy) Subject: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412142156.PAA00947@pentagon.io.com> Message-ID: <199412150210.SAA05624@netcom7.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Notice: MPEG-II Video Mail Attached: Quicktime 2.1-compatible. This messages has been formatted as a HyperMIME document. Do not attempt to read it on a non-HyperMIME-compliant system. ASCII-only portion--hit "n" to download the MPEG-II attachment, hit "^&-D" to stop the automatic transfer which has already begun, hit "##23" to receive a QuarkExpress document describing how to use HyperMIME. If you see garbage characters below, in the ASCII portion of this message, it means you are not on the bleeding edge of technology. Fij4@Jim McCoy 89g1~wroteiio900deW: ASCII Excerpt> tcmay@netcom.com (Timothy C. May) writes: ASCII Excerpt> [...] ASCII Excerpt> > This is not a flame, but there sure has been an increase in the ASCII Excerpt> > frequency of this strange MIME messages lately. ASCII Excerpt> ASCII Excerpt> Probably because that is the direction mail is going. If you can't do it ASCII Excerpt> too bad, but don't expect everyone else to wait around for you to catch ASCII Excerpt> up. Time to move your mail into the early 90s and get a MIME-aware mail ASCII Excerpt> agent... ASCII Excerpt> ASCII Excerpt> jim FG00998Thanks, Jim, I think you're right. This parochial dependency on archaic things like ASCII and the sentimental attachment we have to 80-column displays is keeping us from advancing. (You'll know you're stuck in the 80-column swamp if the quoted message above overran your display...me, I am switching to a 120-column mode soon, and may adopt a 1280 x 1024 dual column format for all of my messages. If you can't read it, time to move your mail into the early 90s! NOTICE: The JPEG-II movie that accompanies this message has been installed in your root directory. It can be viewed with the HyperMIMEPlayer software, version 1.04 (but don't use 1.03 or earlier, as that will crash your system!). The .WAV files can be listened to with version 4.2 or later MIMEaural players. The Singularity is approaching...soon we'll be changing our system software every few days to keep up with the incompatible messages being sent. I love it. [Tim May's ASCII sig has been replaced by a more modern Postscript version, which was downloaded while you were reading this message and sent directly to your laser printer. All part of HyperMIME making your life easier.] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 14 Dec 94 17:18:09 PST To: cypherpunks@toad.com Subject: Re: rad In-Reply-To: <9412150959.ZM11151@wiley.sydney.sgi.com> Message-ID: <199412150215.SAA05286@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "Ian Farquhar" The main reason why noone from the NSA comments is simply because there is a perception that anything they say will be taken as NSA policy, disclaimers notwithstanding. Sounds like a job for a remailer. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Wed, 14 Dec 94 18:43:20 PST To: Bob Snyder Subject: Re: THROUGH THE LOOKING GLASS In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain C'punks, I'm coming to you through the magic of telnet. Boy, am I swimming in the deep end. I haven't even figured out how to download, compose offline, upload and transmit. I'll figure that out tomorrow. In the mean time: On Wed, 14 Dec 1994, Bob Snyder wrote: > ... > I really don't want to know how many sips it takes an officer to finish a cup of > coffee, or if the officer has a genital itch problem while sitting in a speed > trap. I think this crosses the line. I don't want to know either, so I'll just ignore that part. Feel free to do the same. > And where do we stop? Do we wire other federal employees?... Good suggestion, Bob. S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hmiller@orion.it.luc.edu (Hugh Miller) Date: Wed, 14 Dec 94 21:07:04 PST To: cypherpunks@toad.com Subject: Zimmermann Defense Fund Appeal Message-ID: <9412150506.AA42667@orion.it.luc.edu> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- Phil Zimmermann Legal Defense Fund Appeal In November, 1976, Martin Hellman and Whitfield Diffie announced their discovery of public-key cryptography by beginning their paper with the sentence: "We stand today on the brink of a revolution in cryptography." We stand today on the brink of an important battle in the revolution they unleased. Philip Zimmermann, who encoded and released the most popular and successful program to flow from that discovery, Pretty Good Privacy ("PGP"), may be about to go to court. It has been over fourteen months now since Phil was first informed that he was the subject of a grand jury investigation being mounted by the San Jose, CA, office of US Customs into the international distribution, over the Internet, of the original version of the program. On January 12th, Phil's legal team will meet for the first time with William Keane, Assistant US Attorney for the Northern District of California, who is in charge of the grand jury investigation, in San Jose. An indictment, if one is pursued by the government after this meeting, could be handed down very shortly thereafter. If indicted, Phil would likely be charged with violating statute 22 USC 2778 of the US Code, "Control of arms exports and imports." This is the federal statute behind the regulation known as ITAR, "International Traffic in Arms Regulations," 22 CFR 120.1 et seq. of the Code of Federal Regulations. Specifically, the indictment would allege that Phil violated 22 USC 2778 by exporting an item listed as a "munition" in 22 CFR 120.1 et seq. without having a license to do so. That item is cryptographic software -- PGP. At stake, of course, is far more than establishing whether Phil violated federal law or not. The case presents significant issues and will establish legal precedent, a fact known to everyone involved. According to his lead counsel, Phil Dubois, the US government hopes to establish the proposition that anyone having anything at all to do with an illegal export -- even someone like Phil, whose only involvement was writing the program and making it available to US citizens and who has no idea who actually exported it -- has committed a federal felony offense. The government also hopes to establish the proposition that posting a "munition" on a BBS or on the Internet is exportation. If the government wins its case, the judgment will have a profound chilling effect on the US software industry, on the free flow of information on the emerging global networks, and in particular upon the grassroots movement to put effective cryptography in the hands of ordinary citizens. The US government will, in effect, resurrect Checkpoint Charlie -- on the Information Superhighway. By now, most of us who are reading this know about Phil and the case, whether by having the program and reading the doc files or by seeing reports in the Wall Steet Journal, Time, Scientific American, the New York Times, Wired, US News and World Report, and hundreds of other news outlets; on Usenet groups like talk.crypto.politics or alt.security.pgp; or by listening to Phil give talks such as the one he gave at CFP '94 in Chicago. We know that PGP has made great strides since version 1.0, and is now a sophisticated encryption and key-management package which has become the de facto standard in both micro and mainframe environments. We know that Phil and the PGP development team successfully negotiated a commercial license with Viacrypt, and, through the efforts of MIT, a noncommercial license for PGP with RSA Data Security, the holders of the patent on the RSA algorithm on which PGP is based, thus freeing the program from the shadow of allegations of patent infringement. We know that programs such as PGP represent one of our best bulwarks in the Information Age against the intrusions of public and private information gatherers. We know that PGP is a key tool in insuring that the "Information Superhighway" will open the world to us, without opening us to the world. What we may not all know is the price Phil has had to pay for his courage and willingness to challenge the crypto status quo. For years now Phil has been the point man in the ongoing campaign for freely available effective cryptography for the everyday computer user. The costs, personal and professional, to him have been great. He wrote the original code for PGP 1.0 by sacrificing months of valuable time from his consulting career and exhausting his savings. He continues to devote large amounts of his time to testifying before Congress, doing public speaking engagements around the world, and agitating for "cryptography for the masses," largely at his own expense. He is now working, still for free, on the next step in PGP technology, PGP Phone, which will turn every PC with a sound card and a modem into a secure telephone. And we know that, just last month, he was searched and interrogated in the absence of counsel by US Customs officials upon his return from a speaking tour in Europe. Phil's legal team consists of his lead counsel, Philip Dubois of Boulder, CO; Kenneth Bass of Venable, Baetjer, Howard & Civiletti, in Washington, DC, first counsel for intelligence policy for the Justice Department under President Carter; Eben Moglen, professor of law at Columbia and Harvard Universities; Curt Karnow, a former assistant US attorney and intellectual property law specialist at Landels, Ripley & Diamond in San Francisco; and Thomas Nolan, noted criminal defense attorney in Menlo Park. While this is a stellar legal team, what makes it even more extraordinary is that several of its members have given their time for free to Phil's case. Still, while their time has been donated so far, other expenses -- travel, lodging, telephone, and other costs -- have fallen to Phil. If the indictment is handed down, time and costs will soar, and the members of the team currently working pro bono may no longer be able to. Justice does not come cheap in this country, but Phil deserves the best justice money can buy him. This is where you and I come in. Phil Dubois estimates that the costs of the case, leaving aside the lawyers' fees, will run from US$100,000 - $150,000. If Phil's team must charge for their services, the total cost of the litigation may range as high as US$300,000. The legal defense fund is already several thousand dollars in the red and the airline tickets to San Jose haven't even been purchased yet. In September, 1993 I wrote a letter urging us all to support Phil, shortly after the first subpoenas were issued by Customs. Today the need is greater than ever, and I'm repeating the call. Phil has assumed the burden and risk of being the first to develop truly effective tools with which we all might secure our communications against prying eyes, in a political environment increasingly hostile to such an idea -- an environment in which Clipper chips and digital telephony bills are our own government's answer to our concerns. Now is the time for us all to step forward and help shoulder that burden with him. It is time more than ever. I call on all of us, both here in the US and abroad, to help defend Phil and perhaps establish a groundbreaking legal precedent. PGP now has an installed base of hundreds of thousands of users. PGP works. It must -- no other "crypto" package, of the hundreds available on the Internet and BBS's worldwide, has ever been subjected to the governmental attention PGP has. How much is PGP worth to you? How much is the complete security of your thoughts, writings, ideas, communications, your life's work, worth to you? The price of a retail application package?i Send it. More? Send it. Whatever you can spare: send it. A legal trust fund, the Philip Zimmermann Defense Fund (PZDF), has been established with Phil Dubois in Boulder. Donations will be accepted in any reliable form, check, money order, or wire transfer, and in any currency, as well as by credit card. You may give anonymously or not, but PLEASE - give generously. If you admire PGP, what it was intended to do and the ideals which animated its creation, express your support with a contribution to this fund. * * * Here are the details: To send a check or money order by mail, make it payable, NOT to Phil Zimmermann, but to "Philip L. Dubois, Attorney Trust Account." Mail the check or money order to the following address: Philip Dubois 2305 Broadway Boulder, CO USA 80304 (Phone #: 303-444-3885) To send a wire transfer, your bank will need the following information: Bank: VectraBank Routing #: 107004365 Account #: 0113830 Account Name: "Philip L. Dubois, Attorney Trust Account" Now here's the neat bit. You can make a donation to the PZDF by Internet mail on your VISA or MasterCard. Worried about snoopers intercepting your e-mail? Don't worry -- use PGP. Simply compose a message in plain ASCII text giving the following: the recipient ("Philip L. Dubois, Attorney Trust Account"); the bank name of your VISA or MasterCard; the name which appears on it (yours, hopefully :-)); a telephone number at which you can be reached in case of problems; the card number; date of expiry; and, most important, the amount you wish to donate. (Make this last item as large as possible.) Then use PGP to encrypt and ASCII-armor the message using Phil Dubois's public key, enclosed below. (You can also sign the message if you like.)i E-mail the output file to Phil Dubois (dubois@csm.org). Please be sure to use a "Subject:" line reading something like "Phil Zimmermann Defense Fund" so he'll know to decrypt it right away. Here is Phil Dubois's public key: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.7 mQCNAiyaTboAAAEEAL3DOizygcxAe6OyfcuMZh2XnyfqmLKFDAoX0/FJ4+d2frw8 5TuXc/k5qfDWi+AQCdJaNVT8jlg6bS0HD55gLoV+b6VZxzIpHWKqXncA9iudfZmR rtx4Es82n8pTBtxa7vcQPhCXfjfl+lOMrICkRuD/xB/9X1/XRbZ7C+AHeDONAAUR tCFQaGlsaXAgTC4gRHVib2lzIDxkdWJvaXNAY3NuLm9yZz6JAJUCBRAsw4TxZXmE uMepZt0BAT0OA/9IoCBZLFpF9lhV1+epBi49hykiHefRdQwbHmLa9kO0guepdkyF i8kqJLEqPEUIrRtiZVHiOLLwkTRrFHV7q9lAuETJMDIDifeV1O/TGVjMiIFGKOuN dzByyidjqdlPFtPZtFbzffi9BomTb8O3xm2cBomxxqsV82U3HDdAXaY5Xw== =5uit - -----END PGP PUBLIC KEY BLOCK----- * * * This campaign letter will be posted in a number of Usenet groups. I will also be turning it into a FAQ-formatted document, which will be posted monthly in the relevant groups and which will be available by anonymous ftp from ftp://ftp.math.luc.edu/pub/hmiller/PGP/pzdf.FAQ. If you come upon, or up with, any other ways in which we can help raise funds for Phil, drop me a line at hmiller@luc.edu and let me know, so that I can put it in the FAQ. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLu6xOtEdYC5Hk8UpAQEhFwP+JrEyY1LvnPmcjp+oLGmIAUbZixJj3QfE T3KpjnNotoJ7/CtWF1EjhjHN8IXPgcQcyF3p38ekysARDv0MA4tzXhL1Egdq/7QV L8XW2z0PjWgu8X/Om0eXZkIOGeaoBvP/e/qDYEIcWXtxrwokYcEtoNCR/KQoZw+A 6NnK1nwxnLw= =Ez3J -----END PGP SIGNATURE----- -- Hugh Miller, Ph.D. Voice: 312-508-2727 Asst. Professor of Philosophy FAX: 312-508-2292 Loyola University Chicago Home: 312-338-2689 6525 N. Sheridan Rd. E-mail: hmiller@luc.edu Chicago, IL 60626 WWW: http://www.luc.edu/~hmiller PGP Public Key 4793C529: FC D2 08 BB 0C 6D CB C8 0B F9 BA 55 62 19 40 21 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 14 Dec 94 23:38:27 PST To: cypherpunks@toad.com Subject: Re: Clarification of my remarks about Netscape In-Reply-To: <199412142236.OAA21214@jobe.shell.portal.com> Message-ID: <199412150738.XAA06251@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Hal writes: >It appears from your docs that the Netscape client has a File menu item >that brings up a Document Information dialog box which displays the >distinguished names of the certificate issuer and of the subject (the >owner of the key). This does provide a way of checking that you are >securely connected to the server that you expect (assuming that the >name is recognizable to the user). But it sounds like this is not >something which the customer sees automatically. Again, this seems >like an important security aspect which should be displayed more >prominently. >BTW, what do you see in the dialog when you connect securely to >mcom.com? What is the subject name in your certificate? I downloaded the latest Netscape client and tried the https: links at the mcom server. When you switch to secure mode, a large dialog box appears reminding you to check the Document Information. But it has a "don't show again" button and I would imagine that most people would soon use that. The Document Information box shows this information: Encryption Key: Export [40] Name of Server: C=US, ST=California, O=Netscape Communications Corp., CN=mosaic@mcom.com Name of Certifier: C=US, OU=Test CA, O=Netscape Communications Corp. It would be nice if the CN field were the same as the server address. Then the client could check it. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jdblair@nextsrv.cas.muohio.edu Date: Wed, 14 Dec 94 20:40:53 PST To: cypherpunks@toad.com (Cypherpunks Mailing List ) Subject: 1984 T-shirt news Message-ID: <9412150445.AA08615@nextsrv.cas.muohio.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- More news about the 1984 NSA Shirt: A while ago, David Morrison, of the National Journal (a weekly political commentary journal) contacted me about the 1984 shirt. It turns out somebody else had been wearing one around the office, and he liked the design. He bought one from me, and asked me to send him some information about the issue clipper issue. I packed up a shirt, printed out various articles on both sides of the clipper issue (mostly from the cp archive) wrote up a short summary of each, and included a bit of my own views on the issue. I also included a copy of Tim May's FAQ on a 3.5 inch disk. At any rate, yesterday in the mail I received two copies of the Dec. 10, 1994 National Journal. On p. 2883 (the very first non-advertising page), at the bottom, a box contained a picture of the shirt, w/ the headline "Looks Like a Cheap Chip Shot." The brief text reads: More on the "Clipper" chip, the eavesdroppable encryption key pushed by the National Security Agency: Hearing an NSA spook jest that Big Brother was running 10 years behind schedule, John. D. Blair of Cypherpunks, an anarcho-libertarian Internet group--designed the eye-catching T-shirt at left. "My feelings about its illegitimacy are pretty strong," said Blair, who has sold 250 of the anti-chip shirts on the Net. NSA chief counsel Stewart A. Baker raps Clipper criticism as "the long delayed revenge of people who couldn't go to Woodstock because they had too much trig homework." I don't think the NSA spook part is fair to Kenneth Olthaff, the spook that inspired the shirt. Too bad he didn't include my e-mail address, as well ;) Seriously, though, I've found the shirt has been a good way to get people talking about Clipper, and related issues, here at super-conservative, very pro establishment Miami University (oxford, OH). Its created some inquiry where people had no idea there was even anything to inquire about (or have even heard of the NSA in the first place). If any of you want to resell them, e-mail me and we can work out a deal that makes it worth your time, as well as spread the word about Clipper. The crude web page is still in place with basic info at: http://nextsrv.cas.muohio.edu/t-shirt later, - -john. - -------------------------------------------------------------------------- John Blair: voice: (513) 529-3980 http://nextsrv.cas.muohio.edu/~jdblair 85 81 F8 16 12 97 4C 68 Unix System Administrator, Juggler A1 A0 40 95 BF 03 60 E1 Student of Interdisciplinary Studies (finger me for PGP key) -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLu/JSvU/70a7khXpAQGXqQP/f13xNwEVYefpCGwnETBHzdP1v7fkRpQE Pdb4H8gzn8MclAF5eFNLG9Nlvbh0Fz//Qx941Ud6xKDGBNMj7P9P84A0DcN0Kv2x 5sS1WX5R1NraZi4h7D/Ctfb6dJVQUYb3pqOaQzcmqyzffu+IfOONnzySJ6BF0tmw /kisD0mWK5o= =6cWL -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 14 Dec 94 21:11:45 PST To: ndibble@komets.k12.cfa.org Subject: Re: rad In-Reply-To: <9412142136.AA05403@komets.k12.cfa.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 13 Nov 1993 ndibble@komets.k12.cfa.org wrote: > I wish the NSA executives would come out of the closet... > It's warm in here. 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tsuyoshi Hayashi Date: Wed, 14 Dec 94 07:49:12 PST To: cypherpunks@toad.com Subject: Sony's WWW server (NEWSWAVE) was opened Message-ID: <9412141549.AA26954@eagle.scs.sony.co.jp> MIME-Version: 1.0 Content-Type: text/plain Hi, punks, Sony, our parent company, began to provide several info and technical support for NEWS users on the WWW server. # Note that 'NEWS' is Sony's UNIX workstation. # Mainly, NEWS are used in Japan. # So, you probably don't know it... The Home Page is at URL: http://www1.sony.co.jp/ CAUTION: (1) The home page of it has large graphics data. (2) Homepage has some Japanese characters. So you can not read there probably. If you have time, peek it please. Thanks. P.S. This home page is NOT the (all of) Sony's home page. This page is managed by a NEWS support group. | Tsuyoshi Hayashi (hayashi@scs.sony.co.jp) | Tech. div., Sony Computer Systems Inc. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Thu, 15 Dec 94 01:40:43 PST To: cypherpunks@toad.com Subject: Re: PGP 2.7 Message-ID: <199412150940.BAA12796@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain --> I keep seeing pgp 2.7 in public key & sig blocks. --> Where do we get it? 2.7 is a ViaCrypt product which you have to pay royalties for, and last I heard they didn't include sources with their distribution. Anybody know if they've started sending the sources with the executables?? Here's their addresses and tel #'s: Mail: 9033 N. 24th Avenue Suite 7 Phoenix AZ 85021-2847 Phone: (602) 944-0773 Fax: (602) 943-2601 Internet: viacrypt@acm.org Compuserve: 70304.41 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Thu, 15 Dec 94 01:51:45 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Less Flaming, More Civility Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim wrote: [...] >Not all debate recently has been insulting, of course. In fact, most >hasn't been. But the insulting tone persists in some of the thread >titles, and in the generally adversarial nature. (If I were Marc A. >or Kipp, I'd not feel very welcome here....a situation which is >counterproductive to our presumed goals.) [...] II was quite surprised that they stayed that calm. MCOM's comming out on the list was rather painfull. Glad to have them here, though. I always looked at the list as place to learn. Past mistakes nonwithstanding, they do seem to be willing to learn. >So, this is my little rant on "Can't we all just get along?" expressed >in a different way. > There is nothing gained by flaming someone. Even if one thinks that they deserve it. Let's not alienate people that come to us to be educated. This would be self defeating. >The Cypherpunks list has become one of several de facto "watering >holes" where diverse participants interact. Let's not blow it. C'punks, when this list started we were a bunch of idealistic privacy freaks. Look who's on the list now: the developers of cutting edge Internet software. They came here because they heard our message. What did Amanda say? Something like "I come here because that's where the ideas are". We have the chance to influence the shape of the Net for years to come. The MCOM folks didn't go to the IETF meeting? Send them an invite for the next one. They never heard of ISIP? Send them a demo and docs. Let's show a "If you have any questions don't hesitate to ask us." attitude. -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Thu, 15 Dec 94 01:43:21 PST To: cypherpunks@toad.com Subject: Re: PGP 2.7 Message-ID: <199412150948.EAA29779@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- DNA writes: > I keep seeing pgp 2.7 in public key & sig blocks. > Where do we get it? - - From ViaCrypt (cf. Mike Johnson's Where to Get PGP FAQ, which he coincidentally sent to the list yesterday) - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvAPp2f7YYibNzjpAQFRcQP+KPprizNN0cENgCm6zQDCuuEMwQ9kLXVy H5SD/ZxNIcwKhUhHfJqczN2twUZ03/sK9CRh3Z1NYsnCi9ZqnlUuQvsIYVj6eiyM 5Z86PkxgZeMpZl5CHkvLKKyC2z+n6+Wb/MNSf4f55VRf3Ls25zYKtSz+7RhU+zN8 pp/y77gDLX4= =n9BP - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvAQ1SoZzwIn1bdtAQH9XgGAnZ6uztBdFvhc90EPdkE8nd0JpsRx+g5Y Fk7Xxgw/bpFIhh/LRSfhQqQKxzWt0zfo =TG7Y -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Thu, 15 Dec 94 03:25:31 PST To: cypherpunks@toad.com Subject: Re: Zimmermann Defense Fund Appeal Message-ID: <199412151124.FAA22497@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain On Wed, 14 Dec 1994, Hugh Miller wrote: > [...] > Phil deserves the best justice money can buy him. So this is the current state of your legal system. Oh dear. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@panix.com (David Mandl) Date: Thu, 15 Dec 94 03:45:20 PST To: cypherpunks@toad.com Subject: Question for remailer operators Message-ID: <199412151145.AA14916@panix.com> MIME-Version: 1.0 Content-Type: text/plain For the anon remailer operators out there: I'm looking for figures on the average number of messages that pass through the different remailers a day (or week, or whatever). This is for an article I'm working on to be published in a local paper here in NYC. I'd appreciate any numbers I can get from any of you. Estimates are fine if you don't have exact figures. (Sorry to spam the list like this. It's just that I'm sure my list of remailers is very out of date, and even if it's not, I wouldn't know how to reach the operators of most of them.) Many thanks. --Dave. -- Dave Mandl dmandl@panix.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com Date: Thu, 15 Dec 94 06:55:18 PST Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain X-PGP Key ID: 4AAF00E5 X-PGP Fprint: 30D81F3484E6A83F 6EC8D7F0CAB3D265 Date: Thu, 15 Dec 1994 06:55:23 -0800 To: cypherpunks@toad.com From: ddt@lsd.com (Dave Del Torto) Subject: KEYSRVR: tabula rasa? Cc: Philip Zimmermann , Michael Graff -----BEGIN PGP SIGNED MESSAGE----- [parts from a separate thread w/ Derek] Why is it possible for someone other than ME to add MY key to a keyserver? I realize that at some point (perhaps only the first time you submit a key?), there has to be some trust model employed, but it seems like this anyone-can-submit-anyone-else's-key situation offers a very obvious attack: anyone could propagate bogus keys across the net by just generating bogus keys with someone else's email/name on them, leading to massive impersonation problems. Maybe I'm missing something obvious, but it seems like there should be a more rigorous method available to, and employed by, keyserver operators for verifying someone's identity before accepting a key submitted (supposedly) by them. Shouldn't the key submission msg itself at minimum be required to be contained within a signed msg from someone with enough "nearness" in trust levels from some trusted introducer known to the keyserver op? I thought this sort of situation was precisely the reason for the trust level system in PGP in the first place. This may be a can of worms (or not), but if cpunks require fairly decent methods for verifying the identities of people who want to trade keys with them personally, then it seems keyservers should require at LEAST that level of verification (or better). I'd like to CLEAR/REMOVE ALL keys from ALL keyservers that are: - attributed to me by others (without my knowledge) - added by others (unknown to me) - purporting to have been generated by me) and start with a tabula rasa. Maybe in a few weeks, once all these (what I consider to be) bogus keys are GONE, I can add my actual key to a keyserver. There doesn't seem to be any elegant mechanism available for doing this yet, but I'm ready to be educated on this point. Any comments? dave -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAgUBLvANraHBOF9KrwDlAQGVDwQAs4/OuwICvnl+hHpatlcpp8o7MrF21x9f 4SJd0NUJ/koa648bDwr0qxyhs7NSwon2jU4FPI/QBPVAcrsSAMkfXWr2NpF6pOlV TIFIQ9xouT9RP7KT86bU0EiU3RQsO3q8LJRjylWOA2zBEYC+b7Ah5ALfZ/tng293 wE8W2E/rxl0= =64dw -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: joshua geller Date: Thu, 15 Dec 94 07:25:06 PST To: cypherpunks@toad.com Subject: Re: Zimmermann Defense Fund Appeal In-Reply-To: <199412151124.FAA22497@jpunix.com> Message-ID: <199412151526.HAA05726@sleepy.retix.com> MIME-Version: 1.0 Content-Type: text/plain > On Wed, 14 Dec 1994, Hugh Miller wrote: > > [...] > > Phil deserves the best justice money can buy him. > So this is the current state of your legal system. Oh dear. this has always been the state of the american, and as far as I know of all legal systems. josh From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathaniel Borenstein Date: Thu, 15 Dec 94 05:05:50 PST To: eric@remailer.net Subject: Re: properties of FV In-Reply-To: <199412141644.IAA04167@largo.remailer.net> Message-ID: <8iw3vJ70Eyt5JL_jUv@nsb.fv.com> MIME-Version: 1.0 Content-Type: text/plain Excerpts from fv: 14-Dec-94 properties of FV eric@remailer.net (3093) > There are two forms of anonymity: counterparty anonymity and issuer > anonymity. FV claims the first but not the second. "Far from > anonymous" may be a little confusing, but it's certainly far from > completely anonymous. Thanks for introducing the useful terminology. You're right, FV provides counterparty anonymity but not issuer anonymity. A useful clarification. > Wrong again. We explicitly permit seller-based accumulation, [...] > Net clearing of this form requires the creation of an entire billing > system for small value which then settles through FV. The very nature > of such a net billing system requires linkability of transaction to > transaction, or in other words generates identity. So FV is > unsuitable for small value anonymous transactions. No, it doesn't require an entire billing system, because it lives entirely on the seller's machine and does nothing except the pre-billing accumulation for a single seller. It requires a simple database and a nightly cron job. The next time I have a day or two free I will probably build such a thing and add it to the free FV software; I don't expect it will be more than a day or two's work, if that. > We expect to make our money on > information products, not on the commerce engine. > At 29 cents plus 4% per settlement transaction, I find this comment > disingenuous in the extreme, even after paying Visa for settlement. Well, at 29+4% it would indeed be disingenious. However, that's not what we're charging -- I'd encourage you to actually read our materials. We're charging 29 cents plus 2%, and this includes all the charges to the credit card networks, the banks, and our financial transaction processors. We are NOT operating on a big margin here. > So if you're planning on removing the cumbersomeness of your current > protocol with software, why is it that you don't have an option to > turn on crypto, whose cumbersomeness can also be mitigated with > software? As I said in an earlier post this morning, this *is* an option we will probably support eventually, although I don't think it is as easy to make crypto easy-to-use as it is to make checkboxes easy-to-use, at least not without deeply compromising the security of the crypto system. Mostly, however,, we just think that it's a longer-term problem, because we see the widespread deployment of crypto as being a longer-term phenomenon. -- Nathaniel From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Thu, 15 Dec 94 08:08:42 PST To: cypherpunks@toad.com Subject: Re: Question for remailer operators In-Reply-To: <199412151145.AA14916@panix.com> Message-ID: <199412151608.IAA00109@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I see about 200 messages a day through my remailer, sizes averaging a couple of K. I had the impression at one point that the VAST majority of this was "cover" traffic that someone is generating just to keep the network busy. I don't know if this is still the case. It might be possible to opt out of the cover traffic generator to reduce your load to a politically manageable level. Maybe people generating cover traffic could estimate how many messages they are generating. My remailer is a little unusual as the alumni.caltech.edu remailer always feeds into this one, so this may represent two remailers' worth of traffic. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: storm@marlin.ssnet.com (Don Melvin) Date: Thu, 15 Dec 94 05:37:11 PST To: cypherpunks@toad.com (Cypher Punks) Subject: Re: Zimmermann Defense Fund Appeal In-Reply-To: <199412151124.FAA22497@jpunix.com> Message-ID: <9412151334.AA02326@marlin.ssnet.com> MIME-Version: 1.0 Content-Type: text The wise _Anonymous_ is known to have said... > > On Wed, 14 Dec 1994, Hugh Miller wrote: > > > [...] > > Phil deserves the best justice money can buy him. > > So this is the current state of your legal system. Oh dear. Yes, as a matter of fact it is. We have a _legal_ system now, not a _Justice_ system. If it was a Justice system, this more than likely wouldn't be happening. What system do you use? -- America - a country so rich and so strong we can reward the lazy and punish the productive and still survive (so far) Don Melvin storm@ssnet.com finger for PGP key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 15 Dec 94 07:39:41 PST To: www-buyinfo@allegra.att.com Subject: Re: properties of FV In-Reply-To: <8iw3vJ70Eyt5JL_jUv@nsb.fv.com> Message-ID: <199412151637.IAA06386@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain > Net clearing of this form requires the creation of an entire billing > system for small value which then settles through FV. No, it doesn't require an entire billing system, because it lives entirely on the seller's machine and does nothing except the pre-billing accumulation for a single seller. Just because it's all on one machine doesn't make it not a billing system. If it does "nothing except pre-billing", then it doesn't have the ability to tie into FV. Such an "accumulation system" has all the properties of a standard billing system. It has accounts with accumulate claims, it periodically asks the customer to pay off liabilities, and it must check that payment has actually been made. Just because the values are small, the process is partially automated, and it all happens much quick does not prevent it from being a billing system. Personally, I'd call it a receivables system, because that's much closer to existing terminology for the actual accounting function. I'm not trying to imply that you couldn't cobble something up fairly quickly, but I have my doubts that a good quick hack will scale appropriately for even a modest sized operation. > The very nature > of such a net billing system requires linkability of transaction to > transaction, or in other words generates identity. So FV is > unsuitable for small value anonymous transactions. I would still like to you address this issue, if only to acknowledge the above characterization. > At 29 cents plus 4% per settlement transaction, I find this comment > disingenuous in the extreme, even after paying Visa for settlement. We're charging 29 cents plus 2%, and this includes all the charges to the credit card networks, the banks, and our financial transaction processors. We are NOT operating on a big margin here. As I had recalled from reading your materials, you were charging 29 cents plus 2% on one leg of the transaction plus an additional 2% on the other. Rereading, this is not the case. Am I remembering a previous situation? As I said in an earlier post this morning, this *is* an option we will probably support eventually, although I don't think it is as easy to make crypto easy-to-use as it is to make checkboxes easy-to-use, at least not without deeply compromising the security of the crypto system. Partial security is better than no security. Deep compromises only happen if your expectations of the crypto system are larger than deserved. If all you expect is a partial solution, other aspects of the cryptography fall away. Just because crypto _can_ do more than one might use it for is no argument for getting _some_ benefit out of it. You've not seen this recently on cypherpunks, but I've been stressing recently the need to deploy partial solutions. Roughly speaking, crypto is good for transit security and storage security. The primary security problem with FV is transit security, not storage security. This is a known solved problem. There are issue of security of private keys stored on Internet machines. Were possession of such a key required in order to crack the system, however, it would be _in addition_ to everything else already required. To mitigate key storage risk I would recommend a key generated entirely and only for use with FV. One of the underlying conceptual problems with allowing a key to be at risk is some sort of belief that compromises of secret keys should never ever EVER be allowed to happen. This is ludicrous. When the benefit of the use of a private key means that it might be compromised, don't rely upon it's not being compromised. In particular, if a digital signature does not, by agreement, carry an implied warrantee of identity, then there's no problem at all. Use the crypto entirely for transit security. If someone hacks your machine and grabs your passphrase and forges a transaction, at least the intruder has to grab your passphrase. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 15 Dec 94 07:52:11 PST To: cypherpunks@toad.com Subject: FV fine print Message-ID: <199412151649.IAA06409@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain In looking over the FV docs, I found the following interesting tidbit. ---------------------- * YOU shall retain computer data of all sales for at least three years from the date of the transaction. In the event you are not able to store such information, you may contact infohaus-info@fv.com to make storage arrangements. ---------------------- Interpretation is left to the reader. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: erc@khijol.xmission.com (Ed Carp [Sysadmin]) Date: Thu, 15 Dec 94 09:08:13 PST To: cypherpunks@toad.com Subject: voice over SLIP? Message-ID: MIME-Version: 1.0 Content-Type: text This might be somewhat off-topic, but could someone send me a list of ftp'able software for doing voice over SLIP? I'd prefer linux-based software, but DOS-based would work, too... Thanks very much! -- Ed Carp, N7EKG Ed.Carp@linux.org, ecarp@netcom.com Finger ecarp@netcom.com for PGP 2.5 public key an88744@anon.penet.fi ** PGP encrypted email preferred! ** "What's the use of distant travel if only to discover - you're homeless in your heart." --Basia, "Yearning" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Wed, 14 Dec 94 15:07:47 PST To: cypherpunks@toad.com Subject: Re: rad In-Reply-To: <9412142136.AA05403@komets.k12.cfa.org> Message-ID: <9412150959.ZM11151@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 15, 8:45am, ndibble@komets.k12.cfa.org wrote: > I wish the NSA executives would come out of the closet... A couple of months ago there was some discussion of this on sci.crypt, as it is widely known that most the the TLA's do have Internet feeds nowadays. The main reason why noone from the NSA comments is simply because there is a perception that anything they say will be taken as NSA policy, disclaimers notwithstanding. Whether this would really happen is debatable, although my personal feeling is that it probably would. In an informational vacuum, people tend to jump to all sorts of conclusions based on inadequate evidence, and this situation would be no different. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 15 Dec 94 09:10:50 PST To: cypherpunks@toad.com Subject: Re: FV fine print In-Reply-To: Message-ID: <199412151808.KAA06618@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Nathaniel Borenstein FYI, this is a direct carryover from the standard terms & conditions of a Visa/MasterCard merchant account. Now that's what I thought it might be, and I'm not particularly surprised. If you use Visa, you have to play by Visa's rules. On cypherpunks, though, information lifetime is just one of those generally interesting questions. This information storage requirement is reminiscent of the Bank Secrecy Act of (I think) 1974. Is this clause from Visa/MC a direct (or indirect, even) result of that act, or is this just coincidence? This is banking arcanity, not crypto arcanity, and I'm not expecting an answer very hard. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Thu, 15 Dec 94 12:28:27 PST To: cypherpunks Subject: E-Lets Message-ID: <2EF08EA8@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain The following article has some unique ties to digital cash and what some people would like to see. In summary it is a description of bartering being used in Europe the removes money and replaces it with "Lets". Money no good? May I be the first to coin "E-Lets" :) ================================================================ From "The European" 23-29 September 1994. Title: "Money no good? Try bartering" ... Additional reporting by Betrice Newbery. The Single Market was launched with the Single European Act of 1987, and with it the vision of a single European currency. But while governments seek a future of trading in ecus, people across the continent are looking to the past - to the days when bartering was the way of the world. Local Exchange Trading Systems (lets) are a form of moneyless trading, with more in common with 19th century anarchism than late 20th-century capitalism. The inhabitants of Stroud, a village in the west of England, can now pay for legal advice from a solicitor in "strouds" as well as sterling. In Madrid, masseurs and furniture removers accept both valle kas and pesetas. In Berlin, talents or deutschmarks are used to pay for babysitting or carpentry. Lets are proving remarkably popular. In Britain, there are more than 200 systems involving as many as 20,000 people. In Spain, the success of the Trueque Lets in Madrid has served as a modle for similar systems to be created in Barcelona, Alicante and the Canary Islands. Switzerland has the Troc de Service in Onex and Demark has a "Ring of Exchange". They could even spread to eastern Europe. A pilot scheme was started this summer in the city of Magdeburg in east Germany. "Because of high unemployment and limited capital, Lets could help people in the east to use their skills and talents," said Hugo Godscalk of Paysys, a German constancy firm which specializes in forms of payment. Although the organization of each Lets is discreetly different they all share a basic tenet: that by tapping local skills and spending power, it is possible to improve the economic and psychological health of the community. They work by creating a local currency, the "bobbin" in Manchester, for example, and encouraging local people and business to accept that currency in pay-ment, or part-payment, of goods and services. Joining a Lets is a quick and painless process. On payment of an initial, one-off registration fee (mainstream money), and a negligible annual administration fee (local money), you are issued with an account in the local currency, a cheque book and a local directory, which lists the goods an services available. You are then free, for example, to start paying for your gardner or bying your groceries in local currency. A small levy is charged on each transaction to cover the administration costs of the system and to pay the salary of the administrator. However, there are no interest charges when you go into debt and no restrictions on credit. While their simplicity makes them accessible, the growing popularity of alternative currencies has less to do with alternatives then the lack of them. Recession, unemployment and the high interest rates have left many people unable to earn, borrow, or spend conventional money. The Trueque (meaning barter) in Madrid was founded in January by Dan Wagman, an American who has been living in Spain for 16 years. "The present system of conventional money is not working too well," he says. "in Spain, 20 per cent of people are unemployed. It is a terrible waste of talent and time. Lets give the unemployed the chance to use their skills and the impoverished immediate access to services that they couldn't otherwise afford." Liz Shepard, who runs the national coordinating organization, Lets Link, in Britain, agrees: "one in six United Kingdom households were experiencing severe debt problems because of high interest rates and recession. An interest-free, non- profit-making system appeals to them." Christine Schoeb and Carlo Jelmini were both students in Geneva when they set up the Troc de Service in Onex as part of their course work. Another ten groups in Bern, Basel, Winterthur and elsewhere operate their own scheme based on talents. One of the founders, Simcha Piwnik, said: "We get professional workers advertising a whole range of services, from electricians to furniture restorers to kitchen-fitters. You can buy furniture, bicycles, organic vegetables - anything. It almost makes traditional street markets redundant." Yet the proliferation of Lets has not been problem-free. According to Michael Jacobs, an economist at Lancaster University and author of "Green Economy", Lets must overcome two main difficulties if they are to survive. "the first is common to all voluntary organisations: will enough people join and remain involved to make them work? The second is peculiar to Lets: is there a tendency for people to leave the local system once they secure employment within the mainstream economy? If so, they may well fail unless there is a continual supply of new members." While survival can be difficult, growth can prove equally problematic. As they have become more wide-spread, Lets have attracted the attention of national treasuries who are con cerned that local currencies could be exploited as a way of avoiding paying tax. Moreover, growth has prompted fears among Lets users that people could accumulate sizable debts and then leave the community without repaying. In August, more than 60 people attended a conference near Montpellier in southern France to discuss ways of introducing Lets to that country. In Dessau, in Germany, a recent conference relulted in the setting up of six new systems. Henk van Arkel, from Utrecht, who runs a series of systems in the Netherlands, was one of the participants, "We are planning with the Irish, Flemish and German and probably the UK systems, for international co-operation across Europe," he said. "We do need more exchange of ideas and improvements. But we are not going to link the currencies. The most important part of the idea is the local aspect." There are, however, sign that Lets are starting to encroach on some of the traditional functions of conventional money. Trading between groups, for example, is just beginning in some areas. But it will be a long time before they rival the ecu. ... __o .. -\<, chris.claborne@sandiegoca.attgis.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. PGP-encrypted e-mail welcome! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Thu, 15 Dec 94 07:59:43 PST To: _XY@use.usit.net Subject: Re: Less Flaming, More CivilityZ^^ZY^ In-Reply-To: <199412142057.MAA00850@netcom9.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain XX\\ On Wed, 14 Dec 1994, Timothy C. May wrote: > > A minor correction, when I wrote: > > > > It may be that the comments made here about the security model of > > Netscape and First Virtual are on the mark, that these models need a > > lot more work. But I don't know see how insults or derision, or > > imputing bad motives to these folks, will help. (I think I was careful > > this past motive to avoid slinging mud at Bill Gates, for example, > ^^^^^^ > > during the debate about reports that Microsoft could be including some > > form of key escrow in future OS releases. Not to say I've never > > flamed...) > > I meant to say "this past summer." > > --Tim > > > -- > ......................................................................... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathaniel Borenstein Date: Thu, 15 Dec 94 08:18:02 PST To: eric@remailer.net (Eric Hughes) Subject: Re: FV fine print In-Reply-To: <24321.787507831.1@nsb.fv.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from fv: 15-Dec-94 FV fine print Eric Hughes@remailer.net (403) > * YOU shall retain computer data of all sales for at least > three years from the date of the transaction. In the event > you are not able to store such information, you may contact > infohaus-info@fv.com to make storage arrangements. > Interpretation is left to the reader. FYI, this is a direct carryover from the standard terms & conditions of a Visa/MasterCard merchant account. Basically, this is a legal necessity to process inquiries from the cardholder's issuing bank, etc. You'll note that we don't say you have to provide the information to us, merely that you have to keep it -- that way, if there's a court action requiring us to provide the information, we can point out that you are required to have the information. If you haven't kept it, you won't have nearly as much of a problem with us as with the government. In any event, the most we can do is say, "oh, you violated our terms and conditions, you can't be an FV seller any more." What we're doing here, in essence, is allowing ANYONE to function as a Visa/MC merchant, with the addition of the 90 day hold and a few other things. In order to do that, our terms and conditions have to ensure that you comply with the Visa/MC terms and conditions, that's all. -- Nathaniel From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: amanda@intercon.com (Amanda Walker) Date: Thu, 15 Dec 94 08:24:06 PST To: cypherpunks@toad.com Subject: Re: Less Flaming, More Civility Message-ID: <199412151623.LAA23108@intercon.com> MIME-Version: 1.0 Content-Type: text/plain > C'punks, when this list started we were a bunch of idealistic privacy > freaks. Look who's on the list now: the developers of cutting edge Internet > software. The two are not necessarily mutually exclusive :). And from this point of view, I have to say that for all of my complaints about the specifics of various things Netscape has put forth, I cannot fault them for trying to improve the status quo. One thing that everyone has in common here is that we all believe that the issues we discuss are important, and that it's worth trying to solve the problems. This is in part, I think, why tempers flare from time to time--I know this was true in my case. Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 15 Dec 94 09:06:29 PST To: cypherpunks@toad.com Subject: Re: PGP 2.7 Message-ID: <199412151711.MAA03473@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Thu, 15 Dec 1994, DNA wrote: > I keep seeing pgp 2.7 in public key & sig blocks. > > Where do we get it? Viacrypt. It is the commercial version of 2.6.x - -NetSurfer #include >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvB4nyoZzwIn1bdtAQFBKgF8Cpy4syrgzPe7Q4vQ7elW/7gvcK+3rfwJ byzKrS8TF7rwL1eLiVZfW+qolOyMB2TG =svxJ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 15 Dec 94 12:13:01 PST To: perry@imsi.com Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <9412151802.AA01210@snark.imsi.com> Message-ID: <199412152012.MAA28503@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger wrote: > Timothy C. May says: > > > > Notice: MPEG-II Video Mail Attached: Quicktime 2.1-compatible. This > > messages has been formatted as a HyperMIME document. Do not attempt to > > read it on a non-HyperMIME-compliant system. > > You know Tim, I agree with you. This newfangled technology stuff is > just too hard to deal with. Multimedia email is an obvious dead > end. I'd suggest that we all move back to paper and pencil -- thats a > simple common denominator that we all are capable of managing. > > In fact, we all ought to just gather about in our stone cave around > the fire and chat about this in person -- its friendlier that way. I see two "stable attractors" for text/graphics/multimedia/etc. sent over the Net: 1. Straight text, ASCII, 80 column format. All systems can handle this, all mailers and newsreaders can handle it, it's what the Usenet is essentially based upon, and it gets the job done. It meets the needs of 95% of us for 95% of our needs. 2. The Web, for graphics, images, etc. This will be the next main stable attractor, deployed on many platforms. (I'm assuming the debate here about Netscape standards does not imply much of a fragmentation, that Mosaic, Netscape, MacWeb, etc., will all basically be able to display Web pages in much the same way.) I'm not arguing against technology, as Perry surely knows. I used FrameMaker 4.02 for my Monte Carlo paper, prettified with nice fonts and printed in 2-column format. I am willing to supply a "FrameViewer" version to this list, if there's enough interest. Other standards I have to deal with are Replica and Acrobat (my Smalltalk vendor likes these), Postscript versions, and the usual assortment of semi-proprietary standards for PhotoShop, Painter, MORE, and so on. The issue is not unwillingness to use new technology, it is, rather, the issue of "stable attractors." That is, what can I/we reasonably expect others to also have. Clearly if I issued my paper to the list in FrameMaker format, or Acrobat format, or even TeX format, only a few people would be able to read it. Fewer still would actually take the steps needed to actually display the paper. Standards, standards, standards! I don't think the minor extensions to e-mail (loosely called "MIME," though MIME serves other functions besides attaching graphics) are worth the effort, frankly. Most of the MIME messages (the ones that tell me about "ISO 558972 fonts" and "Press any key to return") don't seem to warrant the effort....I think in 90%+ of the cases people simply send messages as MIME by default, not becuase non-ASCII stuff is included. If we make the leap, I say make the leap to the Web: cave drawings --> text --> e-mail --> Web (By Web I of course mean the whole ball of wax involving HTML/HTTP/etc.) This is not a rejection of new technology, just a wise selection of which technology to bet on. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 15 Dec 94 09:12:45 PST To: cypherpunks@toad.com Subject: Re: FV & PGP (was Re: First Virtual email security) Message-ID: <199412151717.MAA03516@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Thu, 15 Dec 1994 nsb@nsb.fv.com wrote: > Moreover, if we supported PGP today, we might indirectly lend > credibility to what we perceive as the incorrect belief that > cryptography is NECESSARY for commerce. Because we see cryptography as > helpful, but not necessary, we aren't going to support PGP right away, > but will probably add such support when a large enough portion of our > customer base wants it and can make use of it. Without cryptography how exactly are you going to protect my credit card numbers from sniffer-snoopers and crackers? Either you will send the credit card text in the clear, or it will be encrypted somehow. Or perhaps you will have customers call you over the phone to give you their credit card info? - -NetSurfer #include >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvB6FCoZzwIn1bdtAQE9PAF/W2kx2n8l+Qz9Z/51MVQqjjPgGPdQRK8p WFPmh42CywQKiUjjg2qhqPrmzzz6V91r =6zTt -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 15 Dec 94 12:37:30 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412152012.MAA28503@netcom2.netcom.com> Message-ID: <199412152036.MAA01944@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I want to add something to what I just sent out, something of direct relevance for PGP efforts: > I see two "stable attractors" for text/graphics/multimedia/etc. sent > over the Net: > > 1. Straight text, ASCII, 80 column format. All systems can handle > this, all mailers and newsreaders can handle it, it's what the Usenet > is essentially based upon, and it gets the job done. It meets the > needs of 95% of us for 95% of our needs. > > 2. The Web, for graphics, images, etc. This will be the next main > stable attractor, deployed on many platforms. (I'm assuming the debate > here about Netscape standards does not imply much of a fragmentation, > that Mosaic, Netscape, MacWeb, etc., will all basically be able to > display Web pages in much the same way.) And these two attractors are where the efforts on encryption have the biggest pay-offs. We already know that PGP is "text"-oriented, and that PGP messages can be read on a variety of machines, from terminal to DOS to Macs to Suns, etc. PGP is well-suited to a straight text world, as it makes no assumptions about non-ASCII capabilitites. (Using the ASCII-armor mode that most of us use.) It is when assumptions are made by programs, think of "Lotus Notes" or "DECMail," that interoperability is lost. The Lesson: Beware of making any assumptions about MIME sorts of extensions to use with PGP, as many people will--for whatever reasons--not be able or willing to process MIME mail. The Web is where I think a lot of future efforts on integrating PGP in should happen. (I'm speaking of when the Web is used to send e-mail, which I hear is being worked on by many groups; clearly a lot of Netscape/Mosaic/etc. users expect to use these products as their main interface to the Net, and not have to have separate mail programs.) This is where I would put my money. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Conlen Date: Thu, 15 Dec 94 09:41:18 PST To: cypherpunks@toad.com Subject: Re: MIME (again) Message-ID: <199412151746.MAA03863@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Wed, 14 Dec 1994, L. McCarthy wrote: > I'm using a version of ELM which claims to be MIME-compliant and usually is, > but all I saw in Peter Cassidy's message was a collection of random-looking > extended-ASCII characters. Usually when something arrives in a locally- > unsupported MIME format (like Amanda's GIF a while back), I just get an > "unrecognized format" error message. I didn't see any error messages at all > this time, just a meaningless jumble of characters (different, incidentally, > from the PGP-cipherptext-like characters Tim quoted). Thats what that thing was susposed to be. I got the same things with pine, which I know is susposed to be mime aware. Anyway all this talk about it gave me an idea. A PGP mime extention, where your mail says that you have a PGP encoded message, enter secret pass phrase to contiue. I think this would do a couple of things First get PGP installed on more machines. Sys Admins who install MIME aware applications would almost be required to install PGP beacuse it is a part of MIME. Secone more people would be introduced to PGP. The first time they use a MIME aware application ie. PINE they would be given a message that they do not have a public/private key set up, ect. That time could be used to explain the basics of encryption, public/private key's, and security issuse of using PGP. Third PGP would be more frequently used beacuse it would be right there with there E-Mail, ect. It would not require as much work to set up beacuse the programs could prompt to do things ... Do you want to encrypt this E-Mail with the recipiants public key [Yn] ... Groove on dude Michael Conlen - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvCAzyoZzwIn1bdtAQFCnQGAi19XGrhhoUi7gaAJnG6UUeUjUqvX9yL+ m7qc768s3wEs5sdEqY2mT+JVCT1ES3PB =tQFE -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathaniel Borenstein Date: Thu, 15 Dec 94 09:45:57 PST To: cypherpunks@toad.com Subject: Re: FV & PGP (was Re: First Virtual email security) Message-ID: <199412151751.MAA03958@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Excerpts from fv: 15-Dec-94 Re: FV & PGP (was Re: First.. NetSurfer@gold.chem.hawa (1237*) > Without cryptography how exactly are you going to protect my credit card > numbers from sniffer-snoopers and crackers? Either you will send the > credit card text in the clear, or it will be encrypted somehow. Or perhaps > you will have customers call you over the phone to give you their credit > card info? We NEVER put your credit card number on the Internet. It is entered ONCE via telephone, and after that it is never needed directly -- people sell you things using your FV account-id, which does not have the same security properties as a credit card number. For more information, please send mail to info@fv.com or check out our web pages at http://www.fv.com. - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvCB4CoZzwIn1bdtAQHLuAGAzvgG7jYAqpyHC/HD2NCmN3DkxnCeGT6J 3opxp30Uyo0T/5me04hlzvYe4A6IEDbA =yQOr -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Ben Date: Thu, 15 Dec 94 09:55:55 PST To: cypherpunks@toad.com Subject: Re: FV & PGP (was Re: First Virtual email security) In-Reply-To: <199412151717.MAA03516@bb.hks.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 15 Dec 1994, NetSurfer wrote: > Without cryptography how exactly are you going to protect my credit card > numbers from sniffer-snoopers and crackers? Either you will send the > credit card text in the clear, or it will be encrypted somehow. Or perhaps > you will have customers call you over the phone to give you their credit > card info? Like phone calls are really that secure what with people using cordless and cellular phones that still transmit in the clear even with Congress' best efforts to grant a false sense of security by outlawing some types of scanners. If you have to call, what would be the difference between this and normal mail order save tha the catalog is digital? That's not a significant enough of a change to have it considered a new form of commerce. Ben. ---- "By the end of 1648 all was over. Cromwell was Dictator. The Royalists were crushed; Parliament was a tool; the Constitution was a figment; the Scots rebuffed, the Welsh back in their mountains; the Fleet was reorganised, London overawed. King Charles, at Carisbrooke Castle, where the donkey treads the water wheel, was left to pay the bill. It was mortal." --Winston Churchill --_History_of_English_Speaking_Peoples Vol. II From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Dec 94 10:03:00 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412150210.SAA05624@netcom7.netcom.com> Message-ID: <9412151802.AA01210@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > > Notice: MPEG-II Video Mail Attached: Quicktime 2.1-compatible. This > messages has been formatted as a HyperMIME document. Do not attempt to > read it on a non-HyperMIME-compliant system. You know Tim, I agree with you. This newfangled technology stuff is just too hard to deal with. Multimedia email is an obvious dead end. I'd suggest that we all move back to paper and pencil -- thats a simple common denominator that we all are capable of managing. In fact, we all ought to just gather about in our stone cave around the fire and chat about this in person -- its friendlier that way. Perry Who still remembers telling people who thought that dealing with the NCP to TCP transition was too hard and is suprised to note that there are no more NCP hosts around. Who still remembers the terror in the eyes of floundering mainframe programmers realizing that they might have to learn something other than COBOL if they wanted to keep working for more than minimum wage. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 15 Dec 94 13:20:52 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: Message-ID: <199412152119.NAA07643@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jonathan Rochkind wrote: > >(By Web I of course mean the whole ball of wax involving HTML/HTTP/etc.) > > > >This is not a rejection of new technology, just a wise selection of > >which technology to bet on. > > HTTP and email, serve different transport purposes. I don't think I really > need to explain in what ways they are different, because we all know. > Suffice it to say that mailing lists work better as a mailing list then it > ever could as a web page, even with forms and all that stuff. A mailing > list is a different transport-method choice then HTTP is. Agreed, and I think my follow-up clarified my claim that the Web is the likely successor to standard e-mail. I think a generation exposed to Mosaic and similar browsers will want to find ways to use these windows into the Net for _nearly everything_. They will not want to buy or learn separate mail programs, negotiate separate accounts, or deal with MIME sorts of issues. They will ask for, and get, "gateways" between mail and the Web. (Gateways may not be the right word.) (We see this already, on the CP list, with Web pages containing the Cypherpunks list, with Web versions of my FAQ, etc. In the next few months, let alone the next few years, I expect to see more and more people reading the list via someone's Web pages. Maybe their own, maybe someone else's, etc.) > I don't think we'll ever stop using email in favor of the web and HTTP, > because they serve different purposes. I don't think Tim really does > thinks we'll stop using email either, since I've heard him deprecate the > web several times. He is just trying to convince us not to use MIME (or > html for that matter) in email we send to the list, and thinks maybe this > argument will convince us and not result in us calling him a technophobe. > :) I'm not sure what "deprecate the web" means here. I use "lynx" fairly regularly to retrieve stuff, and think it's pretty useful. I'm also a prime candidate for getting Netscape, when a few things stabilize (I won't say what, as that will then trigger the "Why don't you use X?" sorts of comments I get). My main point is that the most compelling strategy seems to be to stick with ASCII for a while, avoid minor-but-painful gains with Postscript, Acrobat, Replica, TeX, FrameViewer, etc., and then jump to the Web/html/http/blah blah when the time is right. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 15 Dec 94 13:32:50 PST To: perry@imsi.com Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <9412152110.AA01391@snark.imsi.com> Message-ID: <199412152130.NAA09434@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger wrote: > Timothy C. May says: > > I see two "stable attractors" for text/graphics/multimedia/etc. sent > > over the Net: > > > > 1. Straight text, ASCII, 80 column format. All systems can handle > > this, all mailers and newsreaders can handle it, it's what the Usenet > > is essentially based upon, and it gets the job done. > > Sorry, Tim, but this isn't true. I know people who still own VIC-20s > that can't handle 80 columns. Also, users of ASR-33 teletypes might be > left out by the requirement to handle full ASCII. I was using an > ASR-33 full time only 15 years ago. But this isn't 15 years ago, and I daresay there isn't a _single_ subscriber to the Cypherpunks list using a VIC-20 or anything remotely similar. Of the 600 or so subscribers, and certainly of the 100-200 involved posters, I would bet that essentially all of them can display ASCII text on an 80-column screen. (I won't get into a Scholastic argument about what "all" means, as in "all systems can handle this," especially as in my message I later said "95%," but clearly 80-column ASCII is nearly universal these days. Not 15 years ago, perhaps, but this is now.) > Now, I know that all usenet postings in Japan these days use ISO-2022 > encoded characters, and MIME and all that, and that people in Russia > use similar methods to carry their stuff, but they are just > bounders. I say its back to 38 columns and upper-case only Baudot in > order to meet the lowest common denominator. You are once again misrepresenting my points. I said no such thing. > And of course there are no MIME standards; its physically impossible > to deploy MIME on two different platforms identically. Why, the > specifications are all written in english, and we know no engineers > can read! I can see why you would reject MIME so vehemently. I said no such thing, so your sarcasm is wasted. > > The issue is not unwillingness to use new technology, it is, rather, > > the issue of "stable attractors." > > I see. Do you? You seemed to have read into my message what you wished to, that I was making some argument for going backward, as this has been the thrust of your sarcasm. I made no such point. There's no point in arguing this any further. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 15 Dec 94 13:35:08 PST To: mccoy@io.com (Jim McCoy) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412152125.PAA24115@pentagon.io.com> Message-ID: <199412152133.NAA09727@netcom2.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jim McCoy wrote: > On this particular subject you just haven't got a fucking clue what you are > talking about Tim. So polite, so succinct. I'll remember this. --Tim -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Below Date: Thu, 15 Dec 94 04:41:42 PST To: cypherpunks@toad.com Subject: Re: Question for remailer operators In-Reply-To: <199412151145.AA14916@panix.com> Message-ID: <199412151241.AA168845284@dee.hrz.uni-bielefeld.de> MIME-Version: 1.0 Content-Type: text/plain Hi! Dave Mandl wrote: > I'm looking for figures on the average number of messages that pass through > the different remailers a day (or week, or whatever). This is for an > article I'm working on to be published in a local paper here in NYC. I'd > appreciate any numbers I can get from any of you. Estimates are fine if > you don't have exact figures. I'm interested in these figures, too, since I'm currently trying to set up a remailer at our local computing centre -- the first argument against it was the lack of bandwidth, since the whole university is using two 64 kBit lines and these guys hope to get an 2 MBit line if they say "no" often enough... It would be great if you could also give me some figures to compare with, f.e. something like "using WWW for one hour equals one day of normal remailer operation" (blind guess). And, last question: Is there some sort of a FAQ or HOWTO "How to convince operators of the necessity / usefulness / non-evilness of anonymous remailers"? ^ ^ ^ ^ ^ ^ (Is this a proper english word?) Since this is my first posting to this list, I'll say something about myself: I'm studying Sociology and Law at the Universitaet Bielefeld / Germany and sit too much in front of computers/X-Terminals. I'm not good at programming and no mathematical genius (or whatever a Cypherpunk should be) -- I'm rather generally interested in security and using cryptography. Currently I'm trying to translate the docs for SFS, but I'm not too fast at that... -Michael From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com Date: Thu, 15 Dec 94 13:52:19 PST To: cypherpunks@toad.com Subject: Re: McCoy is Right! New Mail Format to Start Now. Message-ID: <9412152147.AA23272@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain Perry Metzger writes: >Sorry, Tim, but this isn't true. I know people who still own VIC-20s >that can't handle 80 columns. Also, users of ASR-33 teletypes might be >left out by the requirement to handle full ASCII. I was using an >ASR-33 full time only 15 years ago. 15 years ago, I was a 9 year old in the fifth grade who called the teacher a "nasty" name and was told to write 500 sentences as a reprimand. I asked if they could be typed, she said yes. So, I prompt;y went up to the 40 column display on the Apple IIe and wrote a four line, Apple Basic program that would repeatedly print 500 sentences saying, "It is not right to call the teacher names." When I handed it to her, she new she'd been set up. That didn't go over well as I remember. Anyway, that's not really what I wanted to say. I wanted to say that as a company that writes a Mail package. One of the biggest complaints of our customers has been lack of MIME support. Also, we have been severely "wrist slapped" for not formatting our mail messages to 80 characters so "normal people" could read it on their mail readers. So, my point, the market right now is for MIME support and user setting message widths. You can't please everyone all the time. >Now, I know that all usenet postings in Japan these days use ISO-2022 >encoded characters, and MIME and all that, and that people in Russia >use similar methods to carry their stuff, but they are just >bounders. Japanese characters are considerably different. I've been on some Japanese news servers that you just can't read with a normal news reader just because they require graphical Japanese characters. (Kanji, Katakana, or Hiragana ... depends on the group.) By the way, I was testing a news reader, I can't read Kanji. -- Brad >>>>>>>>>>>>>>>>>>>>>INTERNETWORKING THE DESKTOP<<<<<<<<<<<<<<<<<<<<<<< Brad Shantz bshantz@spry.com Senior Software Engineer SPRY Inc. Direct #: (206)-442-8251 316 Occidental Ave. S. Main #: (206)-447-0300 Suite 316 Fax #: (206)-447-9008 Seattle, WA 98104 WWW URL: http://WWW.SPRY.COM ---------------------------------------------------------------------- PGP Public Key at: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or email: pgp-public-keys@pgp.ai.mit.edu Subj: GET bshantz >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>><<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: 'Kasey Uthurusamy' Date: Thu, 15 Dec 94 11:51:30 PST To: cypherpunks@toad.com Subject: 1984 shirt Message-ID: <9412151951.AA19625@toad.com> MIME-Version: 1.0 Content-Type: text/plain > > Hi, > > Do you know where I could order 2 XXL shirts? These are the ones that > say '1984 ....we're behind schedule'... > > Thanks! :) > > Kurgan > -- =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=- _O_ "Ah...the KURGAN...he kurgan@gnu.ai.mit.edu \/\ /\/=<---- is the strongest of the punisher@ccwf.cc.utexas.edu * immortals...." kaseyu@acad.stedwards.edu / \ _/ |_ "INVICTUS MANEO" -=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 15 Dec 94 14:10:15 PST To: eric@remailer.net (Eric Hughes) Subject: Re: properties of FV In-Reply-To: <199412152234.OAA07282@largo.remailer.net> Message-ID: <199412152207.OAA18565@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes > The dreams of utopia in cryptography are beginning to hold back > deployment as much as architectural problems. Very true. Now could everyone keep that in mind before flaming Netscape. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 15 Dec 94 13:16:08 PST To: cypherpunks@toad.com Subject: Re: Algebra In-Reply-To: <2B20CAE5> Message-ID: <199412152213.OAA07233@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain So, how is division defined in Fp? There's a wonderful little theorem of broad technical use which says (a, b, m, n are all integers, or more generally, elements of a Euclidean domain) \forall a, b \in Z \exists m, n \in Z : a m + b n = gcd( a, b ) What this says is the greatest common divisor of 'a' and 'b' is a linear combination of them. The algorithm to find the gcd is the Euclidean algorithm; the algorithm to find the constants 'm' and 'n' is the extended Euclidean algorithm. To define multiplicative inverses in F_p, substitute 'p' for 'b' in the above equation. The gcd of 'p' and any non-zero element of F_p is 1. (And we already knew you can't divide by zero.) Now, reduce the equation modulo p; this turns elements of Z into elements of F_p and the second term of the addition goes to zero. What you get is \forall a \in F_p \exists m \in F_p : a m = 1 (mod p) That's the existence of multiplicative inverses in F_p. Use the extended Euclidean algorithm to calculate them. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Claborne, Chris" Date: Thu, 15 Dec 94 15:08:22 PST To: cypherpunks Subject: PGP Docs in HTML??? Message-ID: <2EF0C052@microcosm.SanDiegoCA.NCR.COM> MIME-Version: 1.0 Content-Type: text/plain I am currently working on turning the PGP documentation into a HTML document with clickable table of contents.... Someone has probably already done this. I am doing it here for my "Security" home page at AT&T GIS San Diego, mainly for educational purposes. Do you know of anyone that has done this? If not I can post somewhere when I complete. It's a big task. ... __o .. -\<, chris.claborne@sandiegoca.attgis.com ...(*)/(*). CI$: 76340.2422 PGP Pub Key fingerprint = A8 FA 55 92 23 20 72 69 52 AB 64 CC C7 D9 4F CA Avail on Pub Key server. PGP-encrypted e-mail welcome! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 15 Dec 94 14:16:54 PST To: perry@imsi.com Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <9412152136.AA01440@snark.imsi.com> Message-ID: <199412152216.OAA19537@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Perry E. Metzger writes > The point, Tim, is that you keep conflating a bad MIME read that you > happen to use with the notion that MIME is bad. No two mimes seem to entirely agree what mime format is. I use Sun's stuff. It is a pile of stinking shit. This a new spark station 20, state of the art and all that. Sure, mime would be great if everyone had a great Mime and every diverse system with every diverse mime interpreter all worked and they all worked in the same way. This is not the case. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 15 Dec 94 14:28:22 PST To: perry@imsi.com Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <9412152136.AA01440@snark.imsi.com> Message-ID: <199412152227.OAA05100@netcom12.netcom.com> MIME-Version: 1.0 Content-Type: text/plain As Perry is actually making some points without sarcasm (*) and without demonizing me as some Neanderthal bent on converting the list to a 20-column, all caps past, I'll respond: Perry E. Metzger wrote: > The point, Tim, is that you keep conflating a bad MIME read that you > happen to use with the notion that MIME is bad. MIME doesn't force its > users to understand anything about formats, character sets or anything > else. Your mail reader is whats doing that. If you were, say, using > the Andrew Messaging System which now understands MIME, you could > remain blissfully ignorant the whole time of how the underpinnings > work. Perhaps, but I don't have the Andrew Messaging System, nor do I expect most of the subscribers here. I see lots of AOL, Compuserve, Portal, Netcom, etc., accounts, and the range of mailers available to (most) of them does not include the AMS or similar things. I deeply resent--but will try not to take it personally, so no animosity to Perry or Jim or others is intended--the insinuation through sarcasm or through direct statements that I am hopelessly wedded to a past of ASR-33 terminals and good old-fashioned typewriters. Like a lot of folks here, I use stuff that's far beyond simple ASCII. I think I've adequately covered this point. Eric Hughes wrote a nice piece several weeks back about adoption of new technology, new tools all being a matter of _return on investment_. For example, I could spend some number of hours switching from my current mail progam (elm) to some other editor which perhaps better-supported the MIME messages seen here. But if all I got for several hours of using, learning, and becoming comfortable with, say, "pine," was the ability to see an _italicized_ word, or a word in Cyrillic, then I would consider this a poor ROI. And nobody has yet said there's anything worth doing this for in any of the MIME messages I've yet seen. Sure, Amanda W. exercised the process by including a GIF....a process which several people saw errors with, and no doubt many others skipped completely. Does this make me backward? No. It's all ROI. Like it or not, we are now in a mostly-ASCII Net environment. This shows up when people fail to convert special characters (apostrophes, left and right quotes, em dashes, bullets, etc.) into the "straight ASCII" characters (such as ', ", --, *) that most of the rest of us can display easily. People right complain about posts and messages filled with "^H" and other oddball symbols. (And it certainly doesn't mean that people like me don't have the capability of displaying extended character sets....I clearly can, given the right tools, effort, etc. Many can't, and many won't. The "Display Postscript" standard was an attempt to bootstrap the world to a new standard for document display, and it failed. Maybe the "Andrew Message System" is another such fix. Maybe it's even better designed. All well and good. But it ain't available to most of us. Nor would I even install it if all I got was em dashes and the like displayed correctly. ROI, again.) Please don't characterize my views as Luddite wishes for a simpler world. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 15 Dec 94 13:37:12 PST To: www-buyinfo@allegra.att.com Subject: Re: properties of FV In-Reply-To: Message-ID: <199412152234.OAA07282@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain [re: making a receivables system for small value] Assuming that thing that you're "cobbling together" is based on a reasonably robust database engine, it should scale a long, long way. It's not the technology but the number of different kinds of exceptions to track that cause it not to scale. You don't need to solve those problems right away, though. > Partial security is better than no security. That's a *very* interesting statement. I'm not at all sure what it means, so I'm not sure if I believe it or not. Sometimes partial security is worse than no security because it gives people a false *sense* of security. It's like this. If there are two ways to break into my house, bashing in the front door and climbing through second story windows, it's better to have a strong front door and no bars on the upper windows than to have no strength in the front door and still no bars. Regardless of the security, users need to understand what it gives them. This is orthogonal to the choice of security, as well as to the persistence of thick-headedness in society. > In particular, if a digital signature does not, by agreement, carry an > implied warrantee of identity, then there's no problem at all. I sense that I this wording was less than fully explanatory. What this means using FV as an example, say, is that FV will not claim that a signed message actually originated from someone. A signature would be _advisory only_, and carry no legal weight as a signature or a proof of identity. You can still require signatures, because this does improve security. Suppose that a customer disavows a signed transaction, saying "Someone must have hacked my account". What you could _not_ do in this example is then to claim that "Well, it must be your account; it has your signature on it", because _by agreement_ the customer is not making any implicit claims about who actually holds the private key. In fact, the disclaimer of a warrantee of identity makes _explicit_ the fact that the private key is not relied upon to be held secretly. This is partial security. It is not all that can be accomplished with crypto; it is only a part. The partial security, however, still has value. > Use > the crypto entirely for transit security. If someone hacks your > machine and grabs your passphrase and forges a transaction, at least > the intruder has to grab your passphrase. This is exactly the way we would expect to use crypto layered on top of First Virtual's protocols, if and when such cryptographic protocols are deployed widely enough to have penetrated af meaningful portion of our market. "If and When" is Yes and Today. Anybody who can autosign their outgoing mail can participate in this kind of transaction already. Assuming the above agreement is made with respect to private keys, there is _no_ risk to the customer about loss of secret keys, and no greater risk to the merchant than what currently obtains. The dreams of utopia in cryptography are beginning to hold back deployment as much as architectural problems. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jalicqui@prairienet.org (Jeff Licquia) Date: Thu, 15 Dec 94 13:13:57 PST To: cypherpunks@toad.com Subject: Re: McCoy is Right! New Mail Format to Start Now. Message-ID: <9412152113.AA00540@firefly.prairienet.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Don't freak with the address... I'm moving. Check the sig if you're paranoid. Tim's wise words were: >The issue is not unwillingness to use new technology, it is, rather, >the issue of "stable attractors." That is, what can I/we reasonably >expect others to also have. Clearly if I issued my paper to the list >in FrameMaker format, or Acrobat format, or even TeX format, only a >few people would be able to read it. Fewer still would actually take >the steps needed to actually display the paper. > >Standards, standards, standards! > >I don't think the minor extensions to e-mail (loosely called "MIME," >though MIME serves other functions besides attaching graphics) are >worth the effort, frankly. Most of the MIME messages (the ones that >tell me about "ISO 558972 fonts" and "Press any key to return") don't >seem to warrant the effort....I think in 90%+ of the cases people >simply send messages as MIME by default, not becuase non-ASCII stuff >is included. Well, ignoring the fact that MIME appears to be infiltrating the Web as well... I would differ with your analysis of MIME's lack of usefulness. It does provide a possible way to integrate PGP into the mail/Web landscape (from a crypto standpoint). Multimedia I'm not so sure about; I think the big draw to MIME will come when Person A drags and drops a spreadsheet into a MIME mailer and sends the message to Person B, who then clicks on an icon to pull up the spreadsheet. But I digress... I'd say, however, that MIME isn't a done deal yet, though it's getting there. Until it's there, it's probably a bad idea. It's been my experience that many mailers are just MIME-compliant enough to cause their users lots of headaches. (As I write this, I notice I'm using Eudora, which MIMEs all its stuff. Oh, well; I hope this message isn't too much trouble for y'all...) >If we make the leap, I say make the leap to the Web: > >cave drawings --> text --> e-mail --> Web > >(By Web I of course mean the whole ball of wax involving HTML/HTTP/etc.) > >This is not a rejection of new technology, just a wise selection of >which technology to bet on. I vote for MIME-encoded cave drawings. :-) -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLvCxGjER5KvPRd0NAQH+bgP8C5oOpT0Cgzh0m3yXYZmsvpaZqB5FuZUt ZFQAHkKrIhaJ39IBhcJXv9Xmda/Jhp2wluvMDKlyzDxG/lvHJnr+h4cTJEUq6H57 bWPuQO2MBuBViOE77GFKreFzyLeamidlIlva3cIm/m/eYQXcF8l5qsNRB6O5kGe0 wq97dXfrVQ8= =OyM1 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Thu, 15 Dec 94 13:26:48 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412152012.MAA28503@netcom2.netcom.com> Message-ID: <199412152125.PAA24115@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain tcmay@netcom.com (Timothy C. May) wrote: [...] > I see two "stable attractors" for text/graphics/multimedia/etc. sent > over the Net: [1. ASCII text, proving once and for all that Tim has never had to do any significant work with cross-OS networking or managing a heterogeneous LAN...] > > 2. The Web, for graphics, images, etc. [...] Hmmm... and what kind of protocol does HTTP use for structuring the messages it passes from the server to the client.... RTFM Tim. > I don't think the minor extensions to e-mail (loosely called "MIME," > though MIME serves other functions besides attaching graphics) are > worth the effort, frankly. Most of the MIME messages (the ones that > tell me about "ISO 558972 fonts" and "Press any key to return") don't > seem to warrant the effort....I think in 90%+ of the cases people > simply send messages as MIME by default, not becuase non-ASCII stuff > is included. You should try spending some time working with mail crossing multiple gateways running different OSs and even different character sets [an EBCDIC<->ASCII cross is particularly fun...] The fact is that there are a variety of different commercial systems out there and they all seem to want to speak thier own language. MIME provides a means of seperating the message itself from the method and systems used to transport that message. A mail message is the most basic form of communication structure that is commonly used on the net. News is just an extension of the mail message, MIME is another extension of the message, but in a different direction. It seperates the message from the program that created it. ObCrypto: Without MIME crypto will never have the unification we seek. With the MIME message format it is possible to put together a mail message that will not be mangled by passing through several different gateways or other network boundary objects, and it allows the message to bundle itself up into functional parts. It allows one to seperate the signature from the message if you want, or create an encrypted message that can pass from a PC running on a Microsoft Mail system across the net to a Amiga that downloads it off a Fido BBS without the end-users needing to worry about what path it took and what kind of changes may have been made upon the message during transport. On this particular subject you just haven't got a fucking clue what you are talking about Tim. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: maher@kauai.UCSD.EDU (Kevin E. Maher) Date: Thu, 15 Dec 94 15:28:23 PST To: claborne@microcosm.sandiegoca.NCR.COM (Claborne Chris) Subject: Re: PGP Docs in HTML??? In-Reply-To: <2EF0C052@microcosm.SanDiegoCA.NCR.COM> Message-ID: <9412152327.AA06328@kauai.UCSD.EDU> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Do you know of anyone that has done this? If not I can post somewhere >when I complete. It's a big task. Somebody's done it: http://www.pegasus.esprit.ec.org/people/arne/pgp.html Kevin - -- Kevin Maher Programmer/Analyst kmaher@ucsd.edu Institute of Geophysics and Planetary Physics (619) 534-9828 Scripps Institution of Oceanography, UC San Diego -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLvDQvxhpvzXKrHyBAQHe2AQArp6EBwitsuKtzdR3ugqCuokPw2UYh8h+ eITGoZOXd79yrKSXS/wvfys+dSWAiqTVKcNgWT1sR2wJkyFLGn3L6LRLfJsnhsQG glUUizdIrHb0qxIP36eHTduH9YDN0ahlLFIABuOPLGjyxMXw0jyhH/oKf/3tj6Ih bT+rvsIXaXA= =vYPD -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Thu, 15 Dec 94 15:35:31 PST To: perry@imsi.com Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <9412152226.AA01486@snark.imsi.com> Message-ID: <199412152333.PAA28121@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald says: > > No two mimes seem to entirely agree what mime format is. Perry E. Metzger writes > Well, the specification is pretty clear. Its pretty simple stuff, > actually, and remarkably well designed. Quite true. But the technology has not achieved the critical mass that you need for most software producers to support it properly. Sun does not support it, Microsoft screws it up royally last time I looked. Thus mime is, as Tim earlier complained, bleeding edge. Netscape is leading edge. Obviously mime is the right solution for Email in the long run. Equally obviously, none of the tools that I prefer to use, on any of the systems that I have connected to the internet, handle mime in a way that I am willing to tolerate. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathaniel Borenstein Date: Thu, 15 Dec 94 12:38:30 PST To: eric@remailer.net (Eric Hughes) Subject: Re: properties of FV In-Reply-To: <23696.787506983.1@nsb.fv.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from fv: 15-Dec-94 Re: properties of FV Eric Hughes@remailer.net (3987) > I'm not trying to imply that you couldn't cobble something up fairly > quickly, but I have my doubts that a good quick hack will scale > appropriately for even a modest sized operation. Assuming that thing that you're "cobbling together" is based on a reasonably robust database engine, it should scale a long, long way. Basically all you need is a set of three-part records: account-id, cumulative amount, and timestamp of oldest transaction. (You might want a fourth field that gives all the purchasing details as text, if your services sells a range of different kinds of things). Any good commercial db system should be able to handle a LOT of such records. > > The very nature > > of such a net billing system requires linkability of transaction to > > transaction, or in other words generates identity. So FV is > > unsuitable for small value anonymous transactions. > I would still like to you address this issue, if only to acknowledge > the above characterization. This goes back to the two kinds of anonymity that you so usefully defined in your earlier message. These small transactions would have counterparty anonymity -- all that the seller knows is your first virtual id, which is essentially a user-chosen pseudonym -- but not issuer anonymity. > As I had recalled from reading your materials, you were charging 29 > cents plus 2% on one leg of the transaction plus an additional 2% on > the other. Rereading, this is not the case. Am I remembering a > previous situation? No, you're just confused. Our charges have not changed, this is what they've always been. Probably our materials weren't clear enough somewhere, in which case I apologize. > Partial security is better than no security. That's a *very* interesting statement. I'm not at all sure what it means, so I'm not sure if I believe it or not. Sometimes partial security is worse than no security because it gives people a false *sense* of security. (People who know their email is going in the clear are likely to be more prudent than people who believe their email is "encrypted" even though the encryption algorithm might be a very poor one. I've even known people to pass real secrets around using rot13, amazingly enough. People can be quite naive.) > One of the underlying conceptual problems with allowing a key to be at > risk is some sort of belief that compromises of secret keys should > never ever EVER be allowed to happen. This is ludicrous. When the > benefit of the use of a private key means that it might be > compromised, don't rely upon it's not being compromised. This is a very good point. It is one that is often missed in analyses of digital banks, in particular, where the consequences of compromising the bank's keys are often not sufficiently considered. > In particular, if a digital signature does not, by agreement, carry an > implied warrantee of identity, then there's no problem at all. Use > the crypto entirely for transit security. If someone hacks your > machine and grabs your passphrase and forges a transaction, at least > the intruder has to grab your passphrase. This is exactly the way we would expect to use crypto layered on top of First Virtual's protocols, if and when such cryptographic protocols are deployed widely enough to have penetrated af meaningful portion of our market. -- Nathaniel From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Dec 94 12:39:21 PST To: A5713643665@attpls.net (Tom Jones) Subject: Re: Algebra In-Reply-To: <2B20CAE5> Message-ID: <9412152037.AA01349@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Tom Jones says: > Dear Eric and Cypherpunks, > > So, how is division defined in Fp? Being an old fogey, I still refer to the field formed by the integers modulo a prime by a gothic capital Z sub p. In Z_p, you define division as the inverse of multiplcation, just as in real life. One easy way to do this is to note that every number in a field like this has a multiplicative inverse. Multiplying by the multiplicative inverse of a number is the same as dividing by the number. For the hell of it, make yourself a multiplication table for Z_5. Its a quick exercise. Note that every number in Z_5 other than zero possesses a multiplicative inverse -- that is, a number that it can be multiplied against to yield 1. Step back and then observe, experimentally, that for any three positive numbers in Z_5 A, B and C such that A*B=C, that C*(B^-1)=A. One can, of course, prove that this is the case rigorously... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Thu, 15 Dec 94 12:36:14 PST To: cypherpunks@toad.com Subject: Re: McCoy is Right! New Mail Format to Start Now. Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 3:12 PM 12/15/94, Timothy C. May wrote: >If we make the leap, I say make the leap to the Web: > >cave drawings --> text --> e-mail --> Web > >(By Web I of course mean the whole ball of wax involving HTML/HTTP/etc.) > >This is not a rejection of new technology, just a wise selection of >which technology to bet on. HTTP and email, serve different transport purposes. I don't think I really need to explain in what ways they are different, because we all know. Suffice it to say that mailing lists work better as a mailing list then it ever could as a web page, even with forms and all that stuff. A mailing list is a different transport-method choice then HTTP is. But there's no reason why you couldn't mail html documents. html isn't a "transport" choice, but a "content" choice. Maybe in the future all of our mail readers will be able to render html, and people will send html mail, with anchors and ordered lists and whatever else. That's something I think is likely to happen, eventually. Email and HTTP are transport mechanisms, whereas html and ascii text (which of course is a subset of html) are content formats. And MIME is a mechanism for describing what types of content formats are contained in the message, whether the message is a usenet article, a piece of email, or a web page. A given "transmission" of course can't be both email and HTTP, but it could be email and use MIME and be html. Or be http and mime and html. I don't think we'll ever stop using email in favor of the web and HTTP, because they serve different purposes. I don't think Tim really does thinks we'll stop using email either, since I've heard him deprecate the web several times. He is just trying to convince us not to use MIME (or html for that matter) in email we send to the list, and thinks maybe this argument will convince us and not result in us calling him a technophobe. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Thu, 15 Dec 94 13:39:44 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412152133.NAA09727@netcom2.netcom.com> Message-ID: <199412152139.PAA25566@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain Tim wrote: > Jim McCoy wrote: > > On this particular subject you just haven't got a fucking clue what you are > > talking about Tim. > > So polite, so succinct. > > I'll remember this. Please do. There are a great many issues which your input and opinions are a valuable contribution to the content of this list. There are others where you seem to make guesses as to where things are going without having much of a leg to stand on. Your MIME position hurts the widespread use of cryptography because the advantages MIME gives to crypto far outweigh the short-term costs associated with a systemic upgrade to a better method for message transport and encapsulation. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bob Snyder Date: Thu, 15 Dec 94 12:45:30 PST To: meconlen@IntNet.net (Michael Conlen) Subject: Re: MIME (again) In-Reply-To: <199412151746.MAA03863@bb.hks.net> Message-ID: <199412152043.PAA26851@dunx1.ocs.drexel.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Michael Conlen scribbles: > Thats what that thing was susposed to be. I got the same things with > pine, which I know is susposed to be mime aware. Anyway all this talk > about it gave me an idea. A PGP mime extention, where your mail says that > you have a PGP encoded message, enter secret pass phrase to contiue. I > think this would do a couple of things This is out in draft form. > First get PGP installed on more machines. Sys Admins who install > MIME aware applications would almost be required to install PGP > beacuse it is a part of MIME. Just like they are almost required to install MS Word because of the existance of application/ms-word? Speaking as a SysAdmin, if it were a limited use item, where only a few people wanted it, I would show the users how to set up their own MIME handling, like metamail's .mailcap file. > Secone more people would be introduced to PGP. The first time they > use a MIME aware application ie. PINE they would be given a > message that they do not have a public/private key set up, ect. > That time could be used to explain the basics of encryption, > public/private key's, and security issuse of using PGP. Only if the user chose to send things in application/pgp (or is it text/pgp?) If they chose to send text/plain, they'd never have to deal with PGP. Forcing PGP down people's throats is not a way of winning "converts." You need to convince them of the need, they present well-integrated tools that make it simple. If you try to force people to use PGP, they'll find work-arounds and do what they can to avoid it. Bob -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvCae+S0CjsjWS0VAQHYrgP/ZtHYxq1iVJmDMlMj3GIwfKfTGm+Dka63 8i1z1b5tRaML26Ny+P47ssGINAwA3/d5TsOH8VUh5ZhVVYZ7+paveS1rNBcKf8ek JtnpSVrJ2QCW5QEamEs8wUUQJeHB1qGw85GLR56b1+YOQlI5qQ/DYDlI8Ip6xH3h T+Pqo3zBGiA= =x+8K -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Dec 94 13:11:44 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412152012.MAA28503@netcom2.netcom.com> Message-ID: <9412152110.AA01391@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > I see two "stable attractors" for text/graphics/multimedia/etc. sent > over the Net: > > 1. Straight text, ASCII, 80 column format. All systems can handle > this, all mailers and newsreaders can handle it, it's what the Usenet > is essentially based upon, and it gets the job done. Sorry, Tim, but this isn't true. I know people who still own VIC-20s that can't handle 80 columns. Also, users of ASR-33 teletypes might be left out by the requirement to handle full ASCII. I was using an ASR-33 full time only 15 years ago. Now, I know that all usenet postings in Japan these days use ISO-2022 encoded characters, and MIME and all that, and that people in Russia use similar methods to carry their stuff, but they are just bounders. I say its back to 38 columns and upper-case only Baudot in order to meet the lowest common denominator. > 2. The Web, for graphics, images, etc. This will be the next main > stable attractor, deployed on many platforms. (I'm assuming the debate > here about Netscape standards does not imply much of a fragmentation, > that Mosaic, Netscape, MacWeb, etc., will all basically be able to > display Web pages in much the same way.) And of course there are no MIME standards; its physically impossible to deploy MIME on two different platforms identically. Why, the specifications are all written in english, and we know no engineers can read! I can see why you would reject MIME so vehemently. > The issue is not unwillingness to use new technology, it is, rather, > the issue of "stable attractors." I see. > I don't think the minor extensions to e-mail (loosely called "MIME," > though MIME serves other functions besides attaching graphics) are > worth the effort, frankly. Most of the MIME messages (the ones that > tell me about "ISO 558972 fonts" and "Press any key to return") don't > seem to warrant the effort.... Lets get down to serious issues for a moment. Because you've got a shitty MIME reader, you've concluded that the technology is bad. Thats all it comes down to. MIME allows fully multimedia in the style of the Web, you know. You can't say that the Web is good and consistantly call MIME bad. If you want to see what a difference implementation makes, try using a text-based Web browser for a few hours and then compare it to Netscape. If you'd ever used NeXTMail, you'd understand why MIME is a good thing. Just because you are using a kludgy reader doesn't mean MIME is kludgy. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Lowenstern Date: Thu, 15 Dec 94 14:17:11 PST To: Nathaniel Borenstein Subject: Re: properties of FV Message-ID: <9412152217.AA03954@ch1d157nwk> MIME-Version: 1.0 Content-Type: text/plain > This goes back to the two kinds of anonymity that you so usefully > defined in your earlier message. These small transactions would > have counterparty anonymity -- all that the seller knows is your > first virtual id, which is essentially a user-chosen pseudonym -- > but not issuer anonymity. That would make this counterparty pseudonymity, not anonymity. The merchant, while not knowing the true identity of his clients, is still able to correlate the transactions of individual accounts (and must be able to under FV's policies). A malicious merchant, for instance, could recognize that a particular account is more interested in certain types of information and charge accordingly. andrew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Thu, 15 Dec 94 14:28:25 PST To: cypherpunks@toad.com Subject: rng & program docs. programs Message-ID: <9412152228.AA22773@toad.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Dear Cypherpunks, 1. I need a good DOS software random number generator for a crypto project of mine. Can anyone give me the ftp site & other d/l info. of something good? 2. Also needed, is some software documentation tools. - shareware or free. Here's the problem: I program in PC Assembler & C & although I program structured & use modules, I find that when I have a lot of subs that if I pick out anyone of them, that I have a hard time relating it to the rest of the code. That is to say: if I start out with say 3 major modules & have them call subs that call subs that call subs, then when I examine anyone sub, it is hard to understand its relation to the rest of the code. Anyone recommend a program with an ftp site or have any helpful info on this? Yours Truly, Gary Jeffers Following is my military grade public key armored. - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQCNAy7wt2IAAAEEALQ+0QCeQIMNCBGQtZxPtLE1z9ltqDVCy5h6tpic6RsmgcFS kp92CV3Vptmr7/jqb+SMJ8HUYV7XAz1I1sDEjYrJ3vP9UZh0gTlUDW/lEosZ8mjH ott/uurW9hw8/nPnQNRzcJIHpdkcHtjJwvTB4v5BBr94oKy7JthOFCSMI5OVAAUR tC5HYXJ5IExlZSBKZWZmZXJzIDxjY2dhcnlAbWl6em91MS5taXNzb3VyaS5lZHU+ =+0yw - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLvC599hOFCSMI5OVAQF+wwP+IIIuNJD9grm+YhhhkcOeKEi0+aFI253a rW1JaBblgCOEHBuQmyfbeRqRIPHz5PUZat2u0WcSmzgX6CH4B2rEggUTZ/vBss7e o7fCNKGLebFQ690iV+B70WG/7+cp9jqYAwbfJSLuDubD8oLFvOr9/4EPTo/oEFLz FwM40K8w3M4= =nkPn -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathaniel Borenstein Date: Thu, 15 Dec 94 13:31:36 PST To: samman@CS.YALE.EDU> Subject: Re: FV & PGP (was Re: First Virtual email security) In-Reply-To: <29936.787515091.1@nsb.fv.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from fv: 15-Dec-94 Re: FV & PGP (was Re: First.. Ben@CS.YALE.EDU (1253*) > If you have to call, what would be the difference between this and normal > mail order save tha the catalog is digital? That's not a significant > enough of a change to have it considered a new form of commerce. The difference is that you only have to call ONCE, ever, and then you can order from any seller on that net accepts First Virtual accounts, with no encryption required. It's really silly for people to try to discuss FV's security without even understanding how it works. Please send mail to info@fv.com or spider over to http://www.fv.com. -- Nathaniel From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Dec 94 13:37:52 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412152130.NAA09434@netcom2.netcom.com> Message-ID: <9412152136.AA01440@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain The point, Tim, is that you keep conflating a bad MIME read that you happen to use with the notion that MIME is bad. MIME doesn't force its users to understand anything about formats, character sets or anything else. Your mail reader is whats doing that. If you were, say, using the Andrew Messaging System which now understands MIME, you could remain blissfully ignorant the whole time of how the underpinnings work. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: db@Tadpole.COM (Doug Barnes) Date: Thu, 15 Dec 94 15:24:23 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412152227.OAA05100@netcom12.netcom.com> Message-ID: <9412152323.AA01634@tadpole.tadpole.com> MIME-Version: 1.0 Content-Type: text/plain I actuallly sympathize with Tim's position and Eric's earlier comments about adopting tools as as function of ROI. I often experience somethign similar wiht "potentially faster but non-deterministic time solutions," vs. "probably slower but deterministic time solutions." That said, I think that MIME, for all its implementation difficulties, is going to be an attractor, if for no other reason that the fact that there is an increasing demand for _something_ to encapsulate all the divergent stuff that people want to push and pull across the net, and MIME is the standard for doing this. For instance, it is used to encasulate html, and some advocate an expansion of its use in conjunction with the web. [Note that this does not make the various cock-ups that can occur in conjuction with its expanding use in e-mail any less annoying.] I'm also curious what James is using on his Sun, as Sun's mailtool (at least the version I have) is pre-MIME, but MIME-ish, and can choke in amusing ways on MIME messages. Doug From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Lowenstern Date: Thu, 15 Dec 94 14:45:31 PST To: Nathaniel Borenstein Subject: Re: properties of FV Message-ID: <9412152245.AA04184@ch1d157nwk> MIME-Version: 1.0 Content-Type: text/plain > > That would make this counterparty pseudonymity, not anonymity. > > The merchant, while not knowing the true identity of his clients, > > is still able to correlate the transactions of individual accounts > > (and must be able to under FV's policies). A malicious merchant, > > for instance, could recognize that a particular account is more > > interested in certain types of information and charge accordingly. > > Good point. I stand corrected, at least as far as the terminology > is concerned. However, as far as the particular malicious-merchant > scenario is concerned, I must say I'd be skeptical about any merchant > who didn't tell me the price up front, *before* he asked me for my > account-id... -- Nathaniel Of course, but what if you bought something from a Web server, revealing your account-id to the server. A smart server could adjust the prices on pages that haven't been retrieved yet. I don't know if this is necessarily possible with hhtp (i.e. does your client always use the same return port number for requests during a given instance of the client? ), but you get the idea. Worse, linkability of transactions also allows the merchant to do 'payment traffic analysis' in an attempt to determine the real identities of it's clients. Many merchants can get together and compare transaction logs as well... These 'attacks' are a feature of any payment system that has only counter party pseudonymity (as opposed to anonymity), not just First Virtual... andrew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Thu, 15 Dec 94 17:09:47 PST To: cypherpunks@toad.com Subject: re: MIME Message-ID: <199412160109.RAA04201@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain > Once you've seen a secretary who barely understands anything drag a > spreadsheet into a mail message and send it to someone on another > continent who, equally ignorantly, just double-clicks on it and then > has the spreadsheet program launch, you will understand what the point > of MIME is. Is this what the big deal about MIME is? Damn, I've been doing this (cutting and pasting spreadsheets, launching them by double clicking) for years now on Mac's and PC's running Windows. Heck, under NeXTSTEP as well. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathaniel Borenstein Date: Thu, 15 Dec 94 14:20:48 PST To: Andrew Lowenstern Subject: Re: properties of FV In-Reply-To: <16267.787529765.1@nsb.fv.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from fv: 15-Dec-94 Re: properties of FV Andrew Lowenstern@il.us. (718*) > > This goes back to the two kinds of anonymity that you so usefully > > defined in your earlier message. These small transactions would > > have counterparty anonymity -- all that the seller knows is your > > first virtual id, which is essentially a user-chosen pseudonym -- > > but not issuer anonymity. > That would make this counterparty pseudonymity, not anonymity. The merchant, > while not knowing the true identity of his clients, is still able to > correlate the transactions of individual accounts (and must be able to under > FV's policies). A malicious merchant, for instance, could recognize that a > particular account is more interested in certain types of information and > charge accordingly. Good point. I stand corrected, at least as far as the terminology is concerned. However, as far as the particular malicious-merchant scenario is concerned, I must say I'd be skeptical about any merchant who didn't tell me the price up front, *before* he asked me for my account-id... -- Nathaniel From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Dec 94 14:26:43 PST To: jamesd@netcom.com (James A. Donald) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412152216.OAA19537@netcom10.netcom.com> Message-ID: <9412152226.AA01486@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald says: > Perry E. Metzger writes > > The point, Tim, is that you keep conflating a bad MIME reader that you > > happen to use with the notion that MIME is bad. > > No two mimes seem to entirely agree what mime format is. Well, the specification is pretty clear. Its pretty simple stuff, actually, and remarkably well designed. > I use Sun's stuff. It is a pile of stinking shit. When last I checked, Sun's "Mailtool" did not support MIME, but supported a proprietary enclosure format. (This may have changed in the Openwindows supplied with 2.4, but to my knowledge 2.4 only came out weeks ago and it is unlikely that you are using it.) Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Dec 94 14:46:55 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412152227.OAA05100@netcom12.netcom.com> Message-ID: <9412152246.AA01511@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > For example, I could spend some number of hours switching from my > current mail progam (elm) to some other editor which perhaps > better-supported the MIME messages seen here. But if all I got for > several hours of using, learning, and becoming comfortable with, say, > "pine," was the ability to see an _italicized_ word, or a word in > Cyrillic, then I would consider this a poor ROI. You misunderstand the purpose of MIME. It is a way of standardizing the encapsulation of non-ascii information and references inside of an RFC-822 mail message. It allows you to do things like get cyrillic or what have you, but more importantly, it allows things like recursive encapsulation of your messages inside encrypting transformations, the transmission of attachments allong with documents, mailing HTML, embedding external references in mail (i.e. "Click here to get a copy of my latest program) and dozens of other significant things. MIME and HTML are complementary to each other -- HTTP is one way of transporting HTML, but with MIME you can see a Web page, cut it out, paste it into your MIME aware gee-whiz mailer, and send it to someone who could then treat it just like he was looking at the Web, provided he, too, had a good enough MIME capable reader. You could send out your latest document, in parallel, in postscript and in Word format (or whatever) so that lots of people could read it and prepend an explanatory document describing what the contents were -- some MIME readers will then display the attachment as an icon that you could then drag and drop into an appropriate viewer or printer. MIME is a general infrastructural mechanism for this and more. Its a bit of a toy right now on mailing lists because too many people lack MIME capable readers, but in environments where MIME is universally used it has already taken over and is a fundamental part of the way people do business. Once you've seen a secretary who barely understands anything drag a spreadsheet into a mail message and send it to someone on another continent who, equally ignorantly, just double-clicks on it and then has the spreadsheet program launch, you will understand what the point of MIME is. Without a MIME capable reader you can't do any of these things, of course. Even with one, you might not initially see any benefits because you might be using a mediocre reader or you might not have any correspondants who do snazzy things. However, MIME is rapidly being deployed and is going to be universal within a couple of years. Its not just a silly way to sign your name with a GIF. > Like it or not, we are now in a mostly-ASCII Net environment. We are in a mostly graphical net environment. Its been seven years since I used a machine (for more than a few minutes) that didn't have a bitmapped display. The Macintosh you are sitting in front of right now knows nothing about ASCII -- its a bitmapped display, not a character generator based display, and it can show whatever font you like. What you are actually saying is that you use a primitive interface into your network service provider rather than, say, SLIP or PPP, and that because of this you are restricted to dumb-terminal type operations on a computer that is far more capable than that. Were I you, I'd get PPP account from Netcom and a POP based mailer to handle your mail reading directly on your Mac. You will no longer have to bitch about downloading your mail to the mac to decrypt it -- you will be able to just drag and drop mail into PGP with the right tools. You won't have to worry about MIME with the right package, either. > The "Display Postscript" standard was an attempt to bootstrap the > world to a new standard for document display, and it failed. Display postscript was for windowing systems. It had nothing to do with document displays per se. I can view postscript just as easily here on my workstation as ASCII. Display postscript was not a document viewer technology but a way of building things like NeXTStep, which did indeed fail -- but thats because X won, and X is in wide use. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Thu, 15 Dec 94 14:54:56 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: McCoy is Right! New Mail Format to Start Now. Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 5:27 PM 12/15/94, Timothy C. May wrote: >For example, I could spend some number of hours switching from my >current mail progam (elm) to some other editor which perhaps >better-supported the MIME messages seen here. But if all I got for >several hours of using, learning, and becoming comfortable with, say, >"pine," was the ability to see an _italicized_ word, or a word in >Cyrillic, then I would consider this a poor ROI. Well, I certainly agree with you, and I expect most everyone else does too. No one expects anyone to spend lots of time with minimal returns on that time. But the reason I think you are meeting so much animosity is because there are lots of people here who think MIME is the solution to making encryption easier to use. Whether or not Joe Random User switches to a MIME compliant app so he can see italicized words is irrelevant. But what _is_ relevant is whether Joe Programmer writes his mail reader to be MIME compliant, and specifically, writes it to appropriately deal with the about-to-be-standardized PGP types. We all agree that it's currently much too hard to deal with PGP on a regular basis, for most people. Some people are satisfied with the tools they have, but the vast majority of people either don't have access to those tools, or dont' think the available tools are sufficient. It's not currently easy to use PGP on a regular basis, and this is a big problem. A lot of people are convinced that MIME is the solution to this problem, and rightly so in my opinion. And they take many of your comments to be counter productive, in that we "should" be encouraging MIME, and we "should" be excited about MIMEs possibilities in this area. And of course people like MIME for other reasons too. But I don't think anyone is trying to blame Tim C. May, or anyone else, for thinking the current tools suck, and for not wanting to deal with MIME with the current tools. Everything is a cost benefit equation, and it's up to you to weigh the costs and benefits. But people see MIME as exciting technology, which if properly implemented, can do lots of really cool things. Not the least of which is make it easy/possible for mailers to deal with PGP correctly. Steve Dorner, who writes Eudora, is working on a new version that will interact with PGP transparently. He's been talking about it a bit on the MCIP list, and I'm very excited about it. It should make using PGP with Eudora incredibly easy. And he's relying on MIME, and the incipient PGP and encryption MIME standards, to make it work. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: A5713643665@attpls.net (Tom Jones) Date: Thu, 15 Dec 94 10:49:51 PST To: cypherpunks@toad.com (Cypherpunks) Subject: Algebra Message-ID: <2B20CAE5> MIME-Version: 1.0 Content-Type: text Dear Eric and Cypherpunks, So, how is division defined in Fp? Tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Thu, 15 Dec 94 01:18:39 PST To: cypherpunks@toad.com Subject: PGP 2.7 Message-ID: <94121518414205@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain I keep seeing pgp 2.7 in public key & sig blocks. Where do we get it? T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Dec 94 15:43:32 PST To: jamesd@netcom.com (James A. Donald) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412152333.PAA28121@netcom10.netcom.com> Message-ID: <9412152342.AA01611@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain James A. Donald says: > Thus mime is, as Tim earlier complained, bleeding edge. > > Netscape is leading edge. Please note that MIME is an encapsulation methodology -- ZMail, Eudora, AMS and others are implementations. Netscape is an implementation. HTML and HTTP are the things that it implements (along with some other protocols). Just keep in mind the distinction between a standard and the implementations of that standard -- they are different. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James A. Donald" Date: Thu, 15 Dec 94 19:01:48 PST To: Jonathon Fletcher Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 16 Dec 1994, Jonathon Fletcher wrote: > > There is only ONE MIME - it's in the rfc (I've forgotten the number). If > it's the same as the rfc - it's MIME. if it ain't then it aint MIME. > > The sun stuff is a good example of how bad it can get. But it's not MIME. not > mailtool anyway. It is a stinking pile of [insert expletive here]. But it's > not MIME. So how can I do true graphical mime with the wondrous window like drag and drop features described by Perry on a Sparc 20 or an IBM PC running sockets and TIA under windows? Obviously, once you can drag and drop from html to mime and back again, and PGP is properly mimed, then we will have a tool such that even the chairman of the board will use PGP. But right now the tools I have are seriously short of this glorious goal While I am not expecting crypto nirvana right away I would like to stop using an interface originally designed for paper terminals where you had to hit the keys with a five pound hammer. Obviously, once you can drag and drop from html to mime and back The reason that I joined the rant against the latest progress is not because I am a fan of character mode unix -- I most definitely am not -- but because tools for GUI internet stuff were rather raw the last time I tried them. --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Michael Graff" Date: Thu, 15 Dec 94 17:00:04 PST To: ddt@lsd.com Subject: No Subject In-Reply-To: Message-ID: <9412160059.AA25877@du81-13.cc.iastate.edu> MIME-Version: 1.0 Content-Type: text/plain >Why is it possible for someone other than ME to add MY key to a keyserver? >I realize that at some point (perhaps only the first time you submit a >key?), there has to be some trust model employed, but it seems like this >anyone-can-submit-anyone-else's-key situation offers a very obvious attack: >anyone could propagate bogus keys across the net by just generating bogus >keys with someone else's email/name on them, leading to massive >impersonation problems. Yes, there are such possibilitied. >Maybe I'm missing something obvious, but it seems like there should be a >more rigorous method available to, and employed by, keyserver operators for >verifying someone's identity before accepting a key submitted (supposedly) >by them. Shouldn't the key submission msg itself at minimum be required to >be contained within a signed msg from someone with enough "nearness" in >trust levels from some trusted introducer known to the keyserver op? I >thought this sort of situation was precisely the reason for the trust level >system in PGP in the first place. >This may be a can of worms (or not), but if cpunks require fairly decent >methods for verifying the identities of people who want to trade keys with >them personally, then it seems keyservers should require at LEAST that >level of verification (or better). Sure. Are you offering to do the coding? >I'd like to CLEAR/REMOVE ALL keys from ALL keyservers that are: > - attributed to me by others (without my knowledge) > - added by others (unknown to me) > - purporting to have been generated by me) >and start with a tabula rasa. Maybe in a few weeks, once all these (what I >consider to be) bogus keys are GONE, I can add my actual key to a >keyserver. Until someone writes code to deal with owner-submission (or whatever) you're SOL. Even if all the operators were to delete all of your keys, someone would eventually mail their entire ring to a server, and those bogus keys would be back up again. You mentioned that you didn't keep your secret key for one of your now-defunct keys. Why not? Are the servers supposed to clean up after you now too? >There doesn't seem to be any elegant mechanism available for doing this >yet, but I'm ready to be educated on this point. Any comments? Do you know how to code in Perl? Code submissions welcome. --Michael -- Michael Graff Iowa State University Computation Center Project Vincent 215 Durham voice: (515) 294-4994 explorer@iastate.edu Ames, IA 50011 fax: (515) 294-1717 gg.mlg@isumvs.bitnet From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 15 Dec 94 19:23:01 PST To: amanda@intercon.com (Amanda Walker) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412160136.UAA11193@intercon.com> Message-ID: <199412160310.TAA23794@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Amanda Walker wrote: (quoting me) > > But this isn't 15 years ago, and I daresay there isn't a _single_ > > subscriber to the Cypherpunks list using a VIC-20 or anything remotely > > similar. Of the 600 or so subscribers, and certainly of the 100-200 > > involved posters, I would bet that essentially all of them can display > > ASCII text on an 80-column screen. > > ... when they're at their desk. There has been an explosion, however, of > non-80-column-capable devices on which people want to read their email. > Alphanumeric pagers, Handheld PDAs, palmtop computers, etc. Give me a radio > modem with reasonable service coverage, and I'd want to read at least some > kinds of mail on my Newton (about 32-48 characters across the display). > In fact, the ability to display graphics is becoming universal in areas > where 80 columns have been tossed aside. This of course is not an easily solvable problem. And I believe it actually makes my point, that _text_ remains about the only lingua franca we have: if I send messages out to the list that can be read by the greatest number of subscribers, with Newtons, Magic Cap doohickies, radiomail-to-fax, Suns, Ataris, Indigos, Amigas, and even VIC-20s, it is almost certainly the case that text can be read by most of them (I'm talking about the _contents_ of the message; the delivery level is another set of issues). > Very few people use actual terminals any more. I'd be amazed if any more > than 5-10% of the readership of this group (and the Internet at large) > were using anything but a graphics display, even if it's emulating a VT100. "Actual" terminals is not the issue, but "virtual" terminals *is*. I haven't done a poll lately, or ever in fact, but my hunch is that 70% of the list is emulating some form of terminal, e.g., a VT-100 or 102, or maybe something slightly more exotic. Or a shell program, as in America Online, which has its own standard. Perry made the same point that Amanda makes, that my Macintosh _should be_ usable as a graphics system, not just for ASCII text. Well, I agree, but so what? -- Netcom doesn't give me a convenient way to bypass the dial-up terminal emulators (PPP and SLIP are no longer offered by Netcom) -- Local Internet providers (ScruzNet, SenseMedia) are not, last I checked, offering e-mail. (Harry Bartholomew, of our list, has been looking into this and he tells me the best current strategy is to have two accounts: a SLIP or PPP provider for the Web, and ftp, etc., and a standard Netcom account for mail. I expect this to change, which is the thrust of my comments about the Web, but this is how things now change.) -- The communication issue. What are _others_ using? I could certainly use my _graphics_ capabilities in the ways that Amanda and Perry are suggesting, and which I do all the time of course, but messages would still best be generated with an ASCII terminal environment as the intended destination. I note that all of Perry's messages, and most of Amanda's messages, fit this ASCII model. (The MIME stuff I'm not saying shouldn't be used, just that some of us--perhaps most of us, is my hunch--will not be adopting the latest bleeding edge technology. The comments here about Sun and Microsoft not properly--or at all--supporting MIME tell us that it's not real likely that most folks here will be sending spreadsheets out to the list readers and attaching GIFs anytime soon. No great loss, either.) Finally, Amanda mentioned "being away from out desks." Well, many of us are _always_ away from our desks when we post. From home machines, not from T3-connected Indigos on our desk. And we're usually our own "mail support" staff: we have no one to turn to help us set up the latest-and-greatest (especially for a very minimal ROI). This is not, despite what it may look like, a bitch. I am content to mainly communicate with most of you in the form of these ASCII messages. I've done a _lot_ of desktop publishing in my day, mostly for internal reports and conference papers, and I can't really say that the fancy fonts, graphs, multicolumn displays, etc, would have much effect on my ability to get my points across. One thing I would like very much is the ability to include simple diagrams and drawings in my posts, but this is clearly an _unsolved_ problem, from a practical point of view. (Before any of you scream to me about how this can be done, ask yourself how many people could plausibly _see_ the results, given the realities of the Net today, and ask yourself where all these posts-with-diagrams are if they're so easy to do.) I'm really not happy at being portrayed as the list's leading Luddite, but it's a cross I guess I'll have to bear. I still say folks ought to read Arthur C. Clarke's short story, "Superiority." --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Thu, 15 Dec 94 16:28:33 PST To: cypherpunks@toad.com Subject: Re: FV & PGP (was Re: First Virtual email security) Message-ID: <199412160033.TAA07984@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Thanks for the clarification - I missed that part. - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvDgUCoZzwIn1bdtAQEyiQF/edj0wFAtJz50I9VQpRFpz7pMFKL6ffIo /QiLNqjus8bKRStqz5hr2obb8w7OoBlw =JFF+ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Thu, 15 Dec 94 16:31:52 PST To: cypherpunks@toad.com Subject: Many-Hop Remailer Ping Messages Message-ID: <199412160036.TAA07996@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Some agent periodically sends out several hundred line remailer ping messages (unencrypted) with many hops planned; a sample is included below. It would be nice if the parties responsible would remove my address (and, for example, Eric Frias' address and the leri address) since I'm not operating a remailer at this address any longer. Adding in the newer remailers might be a wise move if this is supposed to produce results representative of the entire remailer bramble. In the immortal words of Kibo, "PLEASE UPDATE YOUR COSMIC PARAMETERS." Thanks. - - -L. Futplex McCarthy Forwarded message: > To: lmccarth@ducie.cs.umass.edu > > :: > Anon-To: remailer@ideath.goldenbear.com > > :: > Anon-To: remail@leri.edu > > :: > Anon-To: efrias@csugrad.cs.vt.edu [many lines omitted...] - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvDfr2f7YYibNzjpAQEIygP/cQrEeELKjsqFjzEj7vD7R0/NfZQ52H8G WhHF+11aQfYN+XJYKv/Ah8/ifyxHNhwjaidk3GS3IEkVganOUv7Ay3ax4HsZiR/J vkSKL0tW7YB2ZM4faL+Z4y71P6190VzERu4Wsuku89KLxEhGvSLGSZQOQamK3LgG 938B9PolQmg= =gyVz - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvDg/ioZzwIn1bdtAQG6mgF+IxsKDp5IhQnSGEivFBuXBhX7lS44Unvs DKzub0n5Zsu/D1cSAAKGoE8zYUXQq4mi =U3vB -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 15 Dec 94 19:38:47 PST To: jalicqui@prairienet.org (Jeff Licquia) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <9412152113.AA00540@firefly.prairienet.org> Message-ID: <199412160338.TAA26446@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Licquia wrote: > Well, ignoring the fact that MIME appears to be infiltrating the Web as well... > > I would differ with your analysis of MIME's lack of usefulness. It does > provide a possible way to integrate PGP into the mail/Web landscape (from a > crypto standpoint). Multimedia I'm not so sure about; I think the big draw > to MIME will come when Person A drags and drops a spreadsheet into a MIME > mailer and sends the message to Person B, who then clicks on an icon to pull > up the spreadsheet. But I digress... My issue has not been with MIME as a transport mechanism, but non-ASCII content, which clearly most folks can't read. > I'd say, however, that MIME isn't a done deal yet, though it's getting > there. Until it's there, it's probably a bad idea. It's been my experience > that many mailers are just MIME-compliant enough to cause their users lots > of headaches. Amen! This is the same point several people have made in follow-ups. The whole bit about transferring spreadsheets is nice--we've been able to do it on the Mac for many years, provided both sides have the right spreadsheet programs of course--but it's not of much use in communicating as we do on a mailing list. And "true MIME" is not what many so-called "MIMEs" apparently are. > (As I write this, I notice I'm using Eudora, which MIMEs all its stuff. Oh, > well; I hope this message isn't too much trouble for y'all...) It wasn't marked as Mime, and it gave me no trouble. Perhaps becuase looking at your headers reveals: X-Mailer: Windows Eudora Version 1.4.3 Mime-Version: 1.0 Content-Type: text/plain; charset="us-ascii" I think the Content-Type field is the key. Is this the answer? Not completely. Part of the whole "complexity" issue I've been railing about (and echoed by such noted Neo-Luddites as Phil Zimmermann, John Markoff, and others) is that increasing numbers of messages need special processing, hang up my automatic downloading (as when my Eudora hangs in the middle of a long transfer, asking for instructions on how to handle an exception or special case, and Netcom hangs me up, forcing me to start over later and then babysit the transfer process so I can be there when Eudora hollers for help), and generally complicate our lives more than they help. Would Einstein have wasted his time trying to configure his mailer so he could see Amanda's GIF? (No offense meant, Amanda.)) ****AUTOMATIC TRANSFER OF CYPHERNOMICON COMPLETE**** Error 51: HARD DISK IS FULL Automatic Action 32A: Delete least-recently changed files. ****STARTING DELETIONS NOW***** Do you wish to continue? (y/n) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Thu, 15 Dec 94 14:45:11 PST To: cypherpunks@toad.com Subject: Kiwi Cypherpunks! Message-ID: <94121519471967@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain >From: SMTP%"phillip@mserve.kiwi.gen.nz" >To: Bryce Boland >CC: >Subj: Re: New zealand meetings? > >On Wed, 14 Dec 1994, Bryce Boland wrote: > >> Yeah, lets do it then. It might be kind of difficult to hook up a >> workstation at GP's, but we can arrange something. Then we might be able to >> arrange a more permanent/suitable venue. >> > >Sounds good to me also ;-) > >CC: DNA , cwedgwood@cybernet.co.nz, > pgut1@cs.auckland.ac.nz Well thats 2 replys, Man it`s going to be packed! :) When a meeting happens what do we discuss?/do? - an obvious one would be NZ crypto! - New crypto ideas? - NZ Anon remailers & Repositorys - Patents??? (maybe not) - Cryptanalasis (Hopefully, oh please-oh please) Um, what else T PS: Why do we need a workstation? (probably a dumb question) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Thu, 15 Dec 94 16:46:37 PST To: perry@imsi.com Subject: Re: Algebra In-Reply-To: <9412152037.AA01349@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain This really reminds me that I'd like to start gathering short discourses on various subjects to make a WWW educational library/courses. It has everything you'd need and there are lots of things even I'd like to write about. I'm really thinking of a contrib learning library. Does anyone know if someone has started this yet? If not, I'll organize a structure, contrib guidelines, WWW server that allows contrib, voting (on best ways to learn something), etc. and try to think up a domain that isn't taken. I'll by necessity have to set it up and let it run since I'm already overloaded with work and family. My feeling is that there is lots of stuff out there already and that it needs to be organized. Not overly so as traditional schooling is, but in a way that allows organic learning and search for what you may need to learn. I'll start it on my web server and see about mirroring on my friends systems (who have faster connections). And now, the reason I decided to dump this here, I'd like to ask permission to include discourses like the one just given. comments please! selfed.com or selfedu.com or maybe self-ed.com????? > Tom Jones says: > > Dear Eric and Cypherpunks, > > > > So, how is division defined in Fp? > > Being an old fogey, I still refer to the field formed by the integers > modulo a prime by a gothic capital Z sub p. > > In Z_p, you define division as the inverse of multiplcation, just as > in real life. One easy way to do this is to note that every number in > a field like this has a multiplicative inverse. Multiplying by the > multiplicative inverse of a number is the same as dividing by the > number. > > For the hell of it, make yourself a multiplication table for Z_5. Its > a quick exercise. Note that every number in Z_5 other than zero > possesses a multiplicative inverse -- that is, a number that it can be > multiplied against to yield 1. Step back and then observe, > experimentally, that for any three positive numbers in Z_5 A, B and C > such that A*B=C, that C*(B^-1)=A. One can, of course, prove that this > is the case rigorously... > > Perry > -- Stephen D. Williams 25Feb1965 VW,OH sdw@lig.net http://www.lig.net/~sdw Senior Consultant 510.503.9227 CA Page 513.496.5223 OH Page BA Aug94-Dec95 OO R&D AI:NN/ES crypto By Buggy: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Firewalls/WWW servers ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Pres.: Concinnous Consulting,Inc.;SDW Systems;Local Internet Gateway Co.29Nov94 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Thu, 15 Dec 94 19:52:31 PST To: cypherpunks@toad.com Subject: Re: McCoy is Right! New Mail Format to Start Now. Message-ID: MIME-Version: 1.0 Content-Type: text/plain The thread is back... Tim wrote: >I deeply resent--but will try not to take it personally, so no >animosity to Perry or Jim or others is intended--the insinuation >through sarcasm or through direct statements that I am hopelessly >wedded to a past of ASR-33 terminals and good old-fashioned >typewriters. Like a lot of folks here, I use stuff that's far beyond >simple ASCII. I think I've adequately covered this point. After reading many of your posts on the MIME issue, I have come to the conclusion that you _are_ wedded to a past long gone. I have not give up the hope that we will one day convice you stop accessing the net via the worst possible interface, a terminal server. The way you are using the net is through 1950's technology with 1950's results. You say that you use stuff that is far beyond ASCII and I believe you. However, one wouldn't know from hearing what tools you are using to access the net. You are competent, a computer person, but still you don't seem to understand that reading mail via a terminal server and elm is like having an oxen pull your car. >Eric Hughes wrote a nice piece several weeks back about adoption of >new technology, new tools all being a matter of _return on >investment_. >For example, I could spend some number of hours switching from my >current mail progam (elm) to some other editor which perhaps >better-supported the MIME messages seen here. But if all I got for >several hours of using, learning, and becoming comfortable with, say, >"pine," was the ability to see an _italicized_ word, or a word in >Cyrillic, then I would consider this a poor ROI. You got Eudora. Setting up tia ($25) on your account and downloading Newswatcher, etc. takes less than an hour. In fact, I will gladly do it for you. After the clients are set up on your own machine, there is no reason to go back to using the shell. I have used the shell *two* times in the last three months. -- To change my password. You wouldn't have to change your workhabits. You could still read news, answer email, and surf the web all at the same time. In fact, you could do it better and easier than you do it now. >And nobody has yet said there's anything worth doing this for in any >of the MIME messages I've yet seen. Sure, Amanda W. exercised the >process by including a GIF....a process which several people saw >errors with, and no doubt many others skipped completely. > >Does this make me backward? No. It's all ROI. I have AppleScript droplets on my desktop for all the people I work with. Drag the spreadsheet icon on it. Hit "Queue". They double click on it on their desktop. Happens every day. >Like it or not, we are now in a mostly-ASCII Net environment. This >shows up when people fail to convert special characters (apostrophes, >left and right quotes, em dashes, bullets, etc.) into the "straight >ASCII" characters (such as ', ", --, *) that most of the rest of us >can display easily. People right complain about posts and messages >filled with "^H" and other oddball symbols. This list is email and, yes, it is in ASCII. There is little reason to change that. But that doesn't mean that most of the net is in ASCII. I spend less than half the time that I am on the net in a pure ASCII environment. And it is getting less every month. >(And it certainly doesn't mean that people like me don't have the >capability of displaying extended character sets....I clearly can, >given the right tools, effort, etc. Many can't, and many won't. The >"Display Postscript" standard was an attempt to bootstrap the world to >a new standard for document display, and it failed. Maybe the "Andrew >Message System" is another such fix. Maybe it's even better designed. >All well and good. But it ain't available to most of us. Nor would I >even install it if all I got was em dashes and the like displayed >correctly. ROI, again.) I hate to break it to you, but it is no longer "most of us" who don't use these tools. And of the ones that don't use them, only very, very, few don't have them available. >Please don't characterize my views as Luddite wishes for a simpler >world. I don't think that you are wishing for a "simpler world". I believe that you haven't realized that the "simpler world" has long vanished in the dust of history and that you are one of the last hold outs living in an era past. Please don't be the last to leave. -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 15 Dec 94 20:31:37 PST To: shamrock@netcom.com (Lucky Green) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: Message-ID: <199412160431.UAA03092@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Lucky Green wrote: > After reading many of your posts on the MIME issue, I have come to the > conclusion that you _are_ wedded to a past long gone. I have not give up > the hope that we will one day convice you stop accessing the net via the > worst possible interface, a terminal server. The way you are using the net > is through 1950's technology with 1950's results. Hmmhh. I was _there_ in the 1950s, I _knew_ the 1950s. And let me tell you, this is *not* the 1950s. (Apologies to Lloyd Bentsen.) It may be backward, but it is how a huge fraction of the list accesses the Net. Am I wrong on this? Dial-up access to local POPs is a fact of life for many, many people. Do a "who cypherpunks" on the list and look at the sites. Many will be dial-ups, others will be access to university machines, via dial-ups, etc. Others will be a mix of corporate machines, some with better connectivity than others, and many with proprietary e-mail systems, such as VAXMail and the like. My guess is that fewer than 20% of the list are directly SLIP- or PPP-connected, with good access to the tools praised here by Amanda, Perry, you, and others. It might be a good idea to get some real statistics on this. We did this a couple of years ago, and there was talk about doing it again. For reasons I just addressed in another post, I foresee being on a dial-up (not a SLIP or PPP, that is) for a while. And I have relatively few complaints about it. My service provider keeps the 9446 current newsgroups, provides ftp and suchlike tools, and I don't have to be a sysadmin. Frankly, if I have to choose between not being able to see someone's MIMEd GIF and becoming a Unix sysadmin for my own site, I'll skip the GIFs. > You say that you use stuff that is far beyond ASCII and I believe you. > However, one wouldn't know from hearing what tools you are using to access > the net. You are competent, a computer person, but still you don't seem to > understand that reading mail via a terminal server and elm is like having > an oxen pull your car. Even Perry admits to using emacs, and Unix mailers like elm are not exactly oxen. (I have a choice of several mailers, the usual ones. Big deal.) I also have commercial Eudora, the PowerMac version no less, so my offline mailer is adequate. This still doesn't mean non-ASCII (graphics, fancy fonts, equations) can be plausible placed in messages--and communicated to the list for reading/viewing. > I hate to break it to you, but it is no longer "most of us" who don't use > these tools. And of the ones that don't use them, only very, very, few > don't have them available. > > >Please don't characterize my views as Luddite wishes for a simpler > >world. > > I don't think that you are wishing for a "simpler world". I believe that > you haven't realized that the "simpler world" has long vanished in the dust > of history and that you are one of the last hold outs living in an era > past. Please don't be the last to leave. I'd like to see some evidence that I am one of the last of my tribe. Call me Ishi. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: amanda@intercon.com (Amanda Walker) Date: Thu, 15 Dec 94 17:37:16 PST To: cypherpunks@toad.com Subject: Re: McCoy is Right! New Mail Format to Start Now. Message-ID: <199412160136.UAA11193@intercon.com> MIME-Version: 1.0 Content-Type: text/plain > But this isn't 15 years ago, and I daresay there isn't a _single_ > subscriber to the Cypherpunks list using a VIC-20 or anything remotely > similar. Of the 600 or so subscribers, and certainly of the 100-200 > involved posters, I would bet that essentially all of them can display > ASCII text on an 80-column screen. ... when they're at their desk. There has been an explosion, however, of non-80-column-capable devices on which people want to read their email. Alphanumeric pagers, Handheld PDAs, palmtop computers, etc. Give me a radio modem with reasonable service coverage, and I'd want to read at least some kinds of mail on my Newton (about 32-48 characters across the display). In fact, the ability to display graphics is becoming universal in areas where 80 columns have been tossed aside. Very few people use actual terminals any more. I'd be amazed if any more than 5-10% of the readership of this group (and the Internet at large) were using anything but a graphics display, even if it's emulating a VT100. I should stop now, though. I feel the urge to bring up Hollerith cards and keypunches again :). Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Thu, 15 Dec 94 21:04:10 PST To: cypherpunks@toad.com Subject: Re: McCoy is Right! New Mail Format to Start Now. Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim wrote: [...] >I think a generation exposed to Mosaic and similar browsers will want >to find ways to use these windows into the Net for _nearly >everything_. They will not want to buy or learn separate mail >programs, negotiate separate accounts, or deal with MIME sorts of >issues. They will ask for, and get, "gateways" between mail and the >Web. (Gateways may not be the right word.) People don't deal with MIME. Computers do. The average user shouldn't be any more concerned with MIME info than with IP header length. That your inadequate and buggy mailreader exposes you to the inner workings of MIME shouldn't be held against the standard. >My main point is that the most compelling strategy seems to be to >stick with ASCII for a while, avoid minor-but-painful gains with >Postscript, Acrobat, Replica, TeX, FrameViewer, etc., and then jump to >the Web/html/http/blah blah when the time is right. The two (email and web) are not alternatives, as you have stated in your previous post. Email has gone to MIME. HTTP couldn't exist without MIME. What on earth is your problem with MIME? Your posts read like they come from someone who complains about 8 bit data on the net because everytime they display it on their terminal it makes strange noises and generally screws things up. PLEASE stop using your VTwhatever emulator and you will find that MIME becomes a non-issue. Out of sight, out of mind. All you will notice is that all of a sudden you get more out of the net while finding it simpler to use. PLEASE! For your benefit and ours. -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Thu, 15 Dec 94 21:04:20 PST To: cypherpunks@toad.com Subject: Re: McCoy is Right! New Mail Format to Start Now. Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim wrote: >"Actual" terminals is not the issue, but "virtual" terminals *is*. I >haven't done a poll lately, or ever in fact, but my hunch is that 70% >of the list is emulating some form of terminal, e.g., a VT-100 or 102, >or maybe something slightly more exotic. Or a shell program, as in >America Online, which has its own standard. If they are using terminal emulation they have only themselves to blame. [...] >-- Netcom doesn't give me a convenient way to bypass the dial-up >terminal emulators (PPP and SLIP are no longer offered by Netcom) The Internet Adapter ($25) http://marketplace.com/ >-- Local Internet providers (ScruzNet, SenseMedia) are not, last I >checked, offering e-mail. (Harry Bartholomew, of our list, has been >looking into this and he tells me the best current strategy is to have >two accounts: a SLIP or PPP provider for the Web, and ftp, etc., and a >standard Netcom account for mail. I expect this to change, which is >the thrust of my comments about the Web, but this is how things now >change.) The Internet Adapter ($25) http://marketplace.com/ >-- The communication issue. What are _others_ using? I could certainly >use my _graphics_ capabilities in the ways that Amanda and Perry are >suggesting, and which I do all the time of course, but messages would >still best be generated with an ASCII terminal environment as the >intended destination. I note that all of Perry's messages, and most of >Amanda's messages, fit this ASCII model. I can't help but wondering how big of a part you play in this. >(The MIME stuff I'm not saying shouldn't be used, just that some of >us--perhaps most of us, is my hunch--will not be adopting the latest >bleeding edge technology. The comments here about Sun and Microsoft >not properly--or at all--supporting MIME tell us that it's not real >likely that most folks here will be sending spreadsheets out to the >list readers and attaching GIFs anytime soon. No great loss, either.) Not to the list, but to others -- over email. >Finally, Amanda mentioned "being away from out desks." Well, many of >us are _always_ away from our desks when we post. From home machines, >not from T3-connected Indigos on our desk. DUO 230. Can't go to 14.4, because I am "too far from the switch." PacBell won't do anything about it. "All we guarantee is audible voice communication." ObPlug: Today we received the first two engineering samples of our new lan/phone/video devices that give you 16Mbps using the very same 4 phone wires that are already in your wall. At less than $100 per node. Call your congressman today and demand local telco deregulation :-) >And we're usually our own "mail support" staff: we have no one to turn >to help us set up the latest-and-greatest (especially for a very >minimal ROI). I volunteer. >I am content to mainly communicate with most of you in the form of >these ASCII messages. I've done a _lot_ of desktop publishing in my >day, mostly for internal reports and conference papers, and I can't >really say that the fancy fonts, graphs, multicolumn displays, etc, >would have much effect on my ability to get my points across. Agreed. >One thing I would like very much is the ability to include simple >diagrams and drawings in my posts, but this is clearly an _unsolved_ >problem, from a practical point of view. (Before any of you scream to >me about how this can be done, ask yourself how many people could >plausibly _see_ the results, given the realities of the Net today, and >ask yourself where all these posts-with-diagrams are if they're so >easy to do.) Uhm, most people? -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Thu, 15 Dec 94 18:42:28 PST To: cypherpunks@toad.com Subject: The End of the Forged Post Controversey Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- It would appear that the "Bob Rae Forgery" had its standard 15 minutes of fame: From: eye@interlog.com (eye WEEKLY) Newsgroups: eye.news,ont.general,alt.internet.media-coverage Subject: EYE.NET: Mike Harris -- Roasted Alive Followup-To: eye.general,ont.general,alt.internet.media-coverage Date: 14 Dec 1994 11:00:20 -0500 Organization: eye -- Toronto's Arts Newspaper Lines: 160 Approved: eye@interlog.com Message-ID: <3cn4qk$ec0@gold.interlog.com> NNTP-Posting-Host: gold.interlog.com Summary: Ontario PC leader pulls net.related bonehead political stunt Xref: io.org eye.news:307 ont.general:20751 alt.internet.media-coverage:2470 ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ eye WEEKLY December 15 1994 Toronto's arts newspaper .....free every Thursday ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ EYE.NET EYE.NET MIKE HARRIS: ROASTED ALIVE Clueless PC leader mercilessly flamed for net-related political stunt by K.K. CAMPBELL On Dec 8, provincial PC leader Mike Harris stood in the Legislature and introduced a copy of a post to the newsgroup ont.general -- a public forum where anything of general interest to Ontarians is discussed. The post in question was signed "Bob Rae." It talked about the sexual orientation of Marion Boyd, the Karla Homolka case, and a few other things. Harris wasn't claiming Rae actually wrote it, he was suggesting it was proof of a serious "security violation" in government computer systems. Simulataneously, the PCS issued a press release entitled "Our Premier: Roadkill on the Information Highway." We regularly warn Our Faithful Readers about eyeNET's Rule#1: When strangers approach wielding the "highway metaphor," run. Do not speak with them. Do not make eye contact. Last week, eyeNET predicted many new and entertaining adventures could result from Ontario's premier getting online. We expected the shenanigans would come from anonymous net.weenies and assorted loons, not Mike Harris. ARTIFICIAL BOB It began innocently on Sunday Dec 3, at 1:22:41 a.m. (EST), when an anonymous individual posted a message called "Greetings to People of Ontario's Information Highway" to ont.general . It was faked so the "From:" line said "premier@govonca.gov.on.ca", Rae's office. Ontarians read it. Ontarians ignored it. The general response was best summed up by Toronto's Val Dodge (val@io.org), who wrote: "Am I the only one getting tired of [these spoof posts]? OK, the first couple were funny, but this is getting really tedious." No one thought it was from Rae. No one thought it was from "hackers invading government computers." Netters just looked at the PATH line and could see the post worked its way to Ontario from a California computer. On top of that, in the header it plainly says: "This message is NOT from the person listed in the from line. It is from an automated software remailing service..." Fake posts are part of net.life, but this one wasn't even a "forgery" (a real attempt to pretend to be someone else), it was a "spoof" (an "imitation" no one is expected to believe). A parody. Hardly a "security violation," unless Harris thinks all political impersonators represent "security violations." What if terminally dense Americans thought impersonator Dana Carvey really _was_ George Bush? Oh my GAWD! Call the cops! Rae's staff had noticed the fake post. Like the rest of the net.community, they just ignored it. After all, even the stupidest elements of the net community hadn't been fooled... why worry? They didn't account for Mike Harris. Five days later Harris issued his now famous "Roadkill" press release which includes the line "Internet Bob: the hacker is hacked." PC press secretary, Peter Varney, told eye the Conservatives weren't trying to score political points. They sincerely thought this harmless post was a "threat to Ontario's security" -- though Varney couldn't explain why Harris attempted to grandstand. And it's exactly that attempt to make political points from the matter that most angers Ontario netters. Sensationalization and playing on the ignorance of the press (which was as rampant as ever). The PCs swear they never saw the very explicit disclaimer in the fake Rae post because the newsreader of the person who "slipped" them this oh-so-dangerous document edited out most header information. It's plausible -- many newsreaders chop stuff from headers (headers contain info to help direct and organize posts for ease of reading). But ignorance hardly excuses Harris. In our conversation, Varney, trying to save face, actually suggested the simple ability to make a spoof post (and fool Mike Harris, I guess) is still a "security threat." So what are they asking Rae to do about it? Call in the OPP and stormtroop around cyberspace? THE NET STRIKES BACK The net.community's responses in ont.general have been a virtually unanimous condemnation of Harris. Several threads (i.e., discussions) developed, the longest one entitled "MIKE HARRIS IS SLIME." It originated with Brampton's Evan Leibovitch (evan@telly.on.ca), who wrote he didn't blame the "impersonator" because "children will be children", but "the people who fed this item to Harris are absolute assholes... My respect for Harris and the Ontario PCs has just taken a nosedive, and I hope the scum who were behind this realize that they have scored *NO* political points for pulling this stunt." In another thread, Toronto's Jamie Mason (g1jmason@cdf.toronto.edu) wrote: "Anyone who has been on the net for more than about FIVE MINUTES would realize that the message was a forgery. Anyone who has been on the net for more that about TEN minutes wouldn't even take notice of the message." T. Kim Nguyen (kim@algorithmics.com) likened the Harris bluff to "the way he paraded the woman quitting her job to go on welfare last year. His antics of the last few weeks trying to make the NDP look bad have simply succeeded in showing how much of a ridiculous opportunist he is." GENUINE BOB Late Friday afternoon (Dec 9, 5:24 pm), the Premier of Ontario (premier@govonca.gov.on.ca) issued his first real post to ont.general. It was called "Thanks" and read, in its entirety: "Many thanks to those of you who flamed the PC pranksters. I knew when I went online that I would have to deal with fake posts and related chaff. That's the price of being on the Net. I'm not about to delete my account. I still want to hear from people with *real* concerns and *real* suggestions." Signed: "Bob*The Genuine Article*Rae" eye called the premier's office. They confirm it's real. The premier's office made it clear it won't launch any investigation as to where the parody post came from -- and for that it should be applauded. I've talked with many people who don't understand the net and when something they don't like happens they invariably respond: "I'm going to shut the Internet down!" The Rae team is doing it's best to fit into the net.community, not remake it. Varney, on the other hand, says the PCs will actively pursue anyone who "impersonates" Mike Harris online. FRESH ROADKILL! Oh no! Look! Just spotted in ont.general! A breach in PC security!! Alert! Alert! Call the newsmedia! On Dec 10, "Mike Harris" supposedly posted a missive called "Mike Harris Fights Back - Kiss My Ass Rae!" to the net. It reads, in part: "You listen here Rae, my sources informed me that your article was on the level. You sleazy NDP wimps are more than capable of resorting to cheap shots like this, so I thought I'd pin one on your grain-fed ass... DAMN I'm mad!!!" Signed: "Mike Harris, Progressive Consevative (sic) Party of Ontario." ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Retransmit freely in cyberspace Author holds standard copyright Issues of eye in archive gopher://interlog.com Coupla Mailing lists available http://www.interlog.com/eye eye@interlog.com "Break the Gutenberg Lock..." 416-971-8421 -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLvD223BFBj7pSNyhAQElcwf/Yv79UuYHOa8YJHDpZGHp8GlmD7WpoddK HaUr/EHvGJdB18UaSX99lZtLVDErFdrgk1xVvXQbIYAeLFpd1SmxMDUAqKUjqcMJ 4zZbqR7hKS66D++MRCWE/JCrxyEcyQPGXDNEXRel4XQZBv83FKI6qsLTccLfYaQN zozSr7CLjvM7Fv877znvLYQ/wvcvBRO4B1yCbj++/ENP4o7xL/BXSeoWYMJcdcFO X+qTqNj4b3A1YU6Phc5ciTHy/UeOUAtyWDAXXDmswXAkwDPWBUT3f0twJcIzjiRP RzkYASYIa21DYxhiR89vWL7NfcfnLYj7YHuG3Rc83wZLaxMhNLPCKw== =RZZ8 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Dec 94 18:17:25 PST To: cypherpunks@toad.com Subject: Re: MIME In-Reply-To: <199412160109.RAA04201@jobe.shell.portal.com> Message-ID: <9412160217.AA01737@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mr. Anonymous does well to remain anonymous. His comments are embarassing to him. Naturally the idea is old -- I explicitly mentioned NeXT mail, didn't I? The point is that this is an open, non-proprietary, and STANDARDIZED framework for doing arbitrary recursive encapsulation of data in EMail. Perry anonymous-remailer@shell.portal.com says: > > Once you've seen a secretary who barely understands anything drag a > > spreadsheet into a mail message and send it to someone on another > > continent who, equally ignorantly, just double-clicks on it and then > > has the spreadsheet program launch, you will understand what the point > > of MIME is. > > Is this what the big deal about MIME is? > > Damn, I've been doing this (cutting and pasting spreadsheets, > launching them by double clicking) for years now on Mac's and PC's > running Windows. Heck, under NeXTSTEP as well. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Thu, 15 Dec 94 22:08:50 PST To: cypherpunks@toad.com Subject: Re: McCoy is Right! New Mail Format to Start Now. Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim wrote: >It may be backward, but it is how a huge fraction of the list accesses >the Net. Am I wrong on this? Dial-up access to local POPs is a fact of >life for many, many people. Do a "who cypherpunks" on the list and >look at the sites. Many will be dial-ups, others will be access to >university machines, via dial-ups, etc. Others will be a mix of >corporate machines, some with better connectivity than others, and >many with proprietary e-mail systems, such as VAXMail and the like. My >guess is that fewer than 20% of the list are directly SLIP- or >PPP-connected, with good access to the tools praised here by Amanda, >Perry, you, and others. I have the same type of shell account with Netcom that you have. However, thanks to The Internet Adapter I turned that shell account into a SLIP connection. If you have a shell account, you can convert it into a SLIP account. It is as simple as that. Not that it mattered much for MIME email. Eudora can handle that via dial-up just as well. Sure helps for browsers, though. Accessing the web through Lynx is a joke. Even if you have image loading turned off in the browser to conserve bandwidth, _anything_ is better than Lynx. >It might be a good idea to get some real statistics on this. We did >this a couple of years ago, and there was talk about doing it again. > >For reasons I just addressed in another post, I foresee being on a >dial-up (not a SLIP or PPP, that is) for a while. And I have relatively >few complaints about it. My service provider keeps the 9446 current >newsgroups, provides ftp and suchlike tools, and I don't have to be a >sysadmin. Frankly, if I have to choose between not being able to see >someone's MIMEd GIF and becoming a Unix sysadmin for my own site, I'll >skip the GIFs. Perhaps we can find some common ground here. You don't want to have to use UNIX. You like your Mac, don't you? So why interact with a lousy terminal server if you can do all the things you can do there - and more - the Mac way? Think about it. All the benefits of a Mac interface without giving up the benefits you get from Netcom. (No, I don't work for TIA. I am just a VERY satisfied customer.) >Even Perry admits to using emacs, and Unix mailers like elm are not >exactly oxen. (I have a choice of several mailers, the usual ones. Big >deal.) I also have commercial Eudora, the PowerMac version no less, so >my offline mailer is adequate. This still doesn't mean non-ASCII >(graphics, fancy fonts, equations) can be plausible placed in >messages--and communicated to the list for reading/viewing. Any of the mailers that you can use on a shell are oxen. Anything that can be used over a VT100 emulator is an oxen. (At least where non-ASCII display data is concerned). >I'd like to see some evidence that I am one of the last of my tribe. > >Call me Ishi. You are fighting a lost cause and you know it. VT100 is dead. No, you are not the last of your tribe. I should hope that you have the good sense to come around before that happens. All your friends here sure hope for it. -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: foodie@netcom.com (Bryna And Jamie) Date: Thu, 15 Dec 94 22:09:59 PST To: Alex Strasheim MIME-Version: 1.0 Content-Type: text/plain At 9:24 PM 12/15/94, Alex Strasheim wrote: >As influential as Tim is, it doesn't matter whether he embraces MIME or >not. If he converted tonight, there'd still be millions of people who >feel the way he felt this morning. Getting Tim to capitulate isn't going >to solve the problem. Thank you, Alex. Can we give this one up yet? Pretty please? In any case, this is making the very recent "Can't we all get along?" posts amusing (*please*, don't nobody think that's a flame). -j -- On the internet, nobody knows you're a deity. __________________________________________________________ foodie@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Dec 94 19:32:36 PST To: "James A. Donald" Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: Message-ID: <9412160332.AA01834@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "James A. Donald" says: > > So how can I do true graphical mime with the wondrous window > like drag and drop features described by Perry on a > Sparc 20 The mail handler that comes with the Andrew package does do the graphics inline. You can just FTP it and compile it for your machine. I don't know if it does drag and drop. There is a commercial product called Zmail that is pretty good and handles all the drag and drop (motif style) that you would want -- it doesn't do the graphics inline, though -- it spawns new windows to show the images. I understand you can get demos by FTP from the company. > Obviously, once you can drag and drop from html to mime and back > again, and PGP is properly mimed, then we will have a tool > such that even the chairman of the board will use PGP. Well, people will first have to incorporate the new Security Multiparts stuff into their MIME implementations -- its brand new (just approved a week ago) so I suspect that it will take a bit of time. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Thu, 15 Dec 94 19:45:54 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412160310.TAA23794@netcom10.netcom.com> Message-ID: <9412160343.AA01846@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > -- Netcom doesn't give me a convenient way to bypass the dial-up > terminal emulators (PPP and SLIP are no longer offered by Netcom) > > -- Local Internet providers (ScruzNet, SenseMedia) are not, last I > checked, offering e-mail. Most of the service providers in New York support SLIP customers running POP clients. The bay area has far more providers than New York. Surely someone out there can help Tim find a provider that will give him a SLIP connection and POP and NNTP servers. > -- The communication issue. What are _others_ using? I could certainly > use my _graphics_ capabilities in the ways that Amanda and Perry are > suggesting, and which I do all the time of course, but messages would > still best be generated with an ASCII terminal environment as the > intended destination. I note that all of Perry's messages, and most of > Amanda's messages, fit this ASCII model. If you are using SLIP, you no longer care about graphics on your end since the host you are talking to is your own. You would, however, need to have a MIME capable mailer on your end. I understand that the commercial version of Eudora is o.k. in this regard but not great -- it will let you deal with the stuff but not as cleanly as something like NeXTMail would have. However, since you are going to have to go in that direction eventually anyway I'd suggest that moving to using your computer as a host and not as a very expensive VT102 clone is the way to begin. > Finally, Amanda mentioned "being away from out desks." Well, many of > us are _always_ away from our desks when we post. From home machines, > not from T3-connected Indigos on our desk. Your Mac is quite a respectable machine -- its handling all your mail traffic right now without any trouble, and I'm sure it will do just fine handling everything directly as a host via SLIP or PPP. > One thing I would like very much is the ability to include simple > diagrams and drawings in my posts, but this is clearly an _unsolved_ > problem, from a practical point of view. (Before any of you scream to > me about how this can be done, ask yourself how many people could > plausibly _see_ the results, given the realities of the Net today, and > ask yourself where all these posts-with-diagrams are if they're so > easy to do.) I'd say that most of us could. Almost no one is using a dumb terminal -- just terminal emulator software. For those of us with MIME capable readers (which for practical purposes could be everyone on the list if they wanted them) you could enclose a set of line drawings with your messages. If they are simple, they will compress very well and should not take up very much room. You are right, by the way, that I post in ASCII. Thats just because I have no urge to include diagrams and I use Emacs as my mail reader out of force of habit. If I want to look at MIME, though, I just pop into another window and type "mhn NUMBER", where NUMBER is the number of the message I want to view. Its not too inconvenient at all, although it isn't as "gee whiz" as many people would like. I'm not the sort that needs "gee whiz" though. I read about a dozen MIME messages a day at this point, and when MIME ends up being all my traffic I'll rig up a slightly cleaner interface. I do send MIME on occassion, by the way, when I want to send graphics, binary files, or other enclosures. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Thu, 15 Dec 94 22:46:04 PST To: cypherpunks@toad.com Subject: re: MIME Message-ID: <199412160645.WAA10144@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Fellow Mime-punks, Perry said: > Naturally the idea is old -- I explicitly mentioned NeXT mail, > didn't I? The point is that this is an open, non-proprietary, and > STANDARDIZED framework for doing arbitrary recursive encapsulation of > data in EMail. Well, if "open, non-proprietary, and STANDARDIZED frameworks" are always going to lag behind by several years, then I say the general population will be better off by having entities such as Microsoft or ETH decree their own "standards" and let the market decide to follow them, or be niche players and imitate them. Maybe I have yet to see the value of MIME, especially on mailing lists such as this one. So far I've just seen hundreds of messages about how cool it will be, one MIME encapsulated gif signature, one screwed up MIME post, several "faux MIME" ascii messages (definitely no multimedia extensions, just ascii). Lots of exhortation on how it would be in my best interest to spend hours to upgrade to MIME compatible readers so I can read the same mail I get now, plus the 0.01% MIME messages that drift through (none of which exhibit the superior features MIME allows). I think the point Tim is making is that at the current time, our lives are not made easier or enriched by "MIME". If I want point and click spreadsheet opening, I can use other systems that have worked for 5 years or more, with apps that are already configured and easier to use. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: tcmay@netcom.com (Timothy C. May) Date: Thu, 15 Dec 94 22:56:36 PST To: mccoy@io.com (Jim McCoy) Subject: Tim May the Luddite--His Last Message for A While In-Reply-To: <199412160506.XAA25917@pentagon.io.com> Message-ID: <199412160654.WAA02983@netcom15.netcom.com> MIME-Version: 1.0 Content-Type: text/plain It may be time for me to move on. More than 2 years on this list, since the B.C. period, may be too long. I'm fed up with fighting these battles, and no doubt many of you are fed up with seeing contentious pitched battles. Cypherpunks is increasingly a forum of strutting and posturing about who has the most powerful tools, who is spending more of their lives staying at the bleeding edge of technology. Depressing. The consensus of the active posters in this latest thread (Perry, Amanda, Lucky, Jim, others) is that I am a hopeless fuddy-duddy, unwilling to begin posting in the latest modality. (Funny, Netnews is still 99.999983% plain ASCII, by message count, and nobody advocating a more advanced scheme is actually _using_ such ne plus ultra formats here on this list. If it's so easy, and so 'punkly correct, why not?) Jim McCoy wrote: > If you are truly interested in making strong encryption easy and > transparent to the vast majority of the users of future communications > systems you should be leading the MIME charge, not holding everyone back... I don't care for this imputation that my views on communicating with the list are somehow holding others back. Or that discussing these issues is inconsistent with being "truly interested in making strong encryption easy and transparent." Bluntly, I'm fucking sick and tired of these cheap shots and personal innuendos. Maybe it's the "young guns" syndrome, with a codger like me whose first Net account was in 1972 being a ripe target for the newest pistoleros with their .486-caliber Linux boxes in their holsters. Whatever, I'm fed up. I'm taking a break and unsubbing for a while. If I'm back in time for the January meeting, we'll have the "Demo Day" as planned. If not, you'll have to play it by ear. As they say, you know what a Cypherpunks firing squad is? A circle. --Tim May -- .......................................................................... Timothy C. May | Crypto Anarchy: encryption, digital money, tcmay@netcom.com | anonymous networks, digital pseudonyms, zero 408-688-5409 | knowledge, reputations, information markets, W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. Higher Power: 2^859433 | Public Key: PGP and MailSafe available. Cypherpunks list: majordomo@toad.com with body message of only: subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 15 Dec 94 20:00:32 PST To: Cypherpunks List Subject: Remailers and Keyservers, active ones? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Is there a list of the currently active remailers and key servers? -uni- (Dark) 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Thu, 15 Dec 94 21:06:28 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412160310.TAA23794@netcom10.netcom.com> Message-ID: <199412160506.XAA25917@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain "Ishi" writes: [...] > (The MIME stuff I'm not saying shouldn't be used, just that some of > us--perhaps most of us, is my hunch--will not be adopting the latest > bleeding edge technology. The comments here about Sun and Microsoft > not properly--or at all--supporting MIME tell us that it's not real > likely that most folks here will be sending spreadsheets out to the > list readers and attaching GIFs anytime soon. No great loss, either.) Substitute PGP or "cryptography" for MIME in the paragraph above and you will probably see why your attitude regarding the usefulness of MIME has so many of us in disagreement. I agree with Amanda's opinion that MIME is less bleeding-edge than PGP, it has a well-defined standard and there are actually a few good implementations of it out there. The fact that Microsoft has succumbed to the necessity of including MIME support is probably a good indication of how far MIME has progressed (not good support at the moment, but two years ago they were refusing to support MIME and suggesting the net adopt MAPI...) I still cannot go out and buy a mail program with PGP built into it, but I can find several with MIME. MIME will even make PGP and strong encryption more widespread because it will make encryption/decryption and signing/verifying messages simple and standard callouts from the mail program to an encryption engine. Instead of someone needing to search around for patches to Pine to integrate PGP [a task which significantly raises the clue level needed to easily encrypt mail] they will just add a line to thier mailcap file (or it will already be bundled into thier mail/news/www agents.) If you are truly interested in making strong encryption easy and transparent to the vast majority of the users of future communications systems you should be leading the MIME charge, not holding everyone back... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Thu, 15 Dec 94 23:14:17 PST To: cypherpunks@toad.com Subject: re: Amanda and MIME Message-ID: <199412160714.XAA12540@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Amanda wrote an interesting post. I think if we only use MIME, the quality of discussion on the list would skyrocket. Eric, you should block all non-MIME posts to the list. How could we have been so blind? I've come to rethink my position on MIME. It is definitely the savior. After all, this formatting just has some extra stuff which should be to hard to read around. Heck, I'm sure this is so legible to everybody I may launch into a mathematical explanation of various public key cryptography protocols. Maybe even a few dining cryptographers diagrams. I think the MIME backers should do something that makes me want MIME. Start posting such crucial diagrams and interesting formatted documents, so that I feel like I'm losing something by not going to MIME immediately. I haven't really seen how MIME will enrich the discussion (and I use that term loosely) here. Crap like including a gif/jpeg of myself with each post isn't exactly compelling. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James A. Donald" Date: Thu, 15 Dec 94 23:14:40 PST To: "Timothy C. May" Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412152119.NAA07643@netcom2.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Timothy C. May wrote:B > My main point is that the most compelling strategy seems to be to > stick with ASCII for a while, avoid minor-but-painful gains with > Postscript, Acrobat, Replica, TeX, FrameViewer, etc., and then jump to > the Web/html/http/blah blah when the time is right. I have noticed that folks with a Unix background have a rather higher tolerance for stuff that sort of works, most of the time, if you fiddle enough, than folks with Dos/Windows/Mac background I suspect brain damage caused by a "make" utility that treats spaces as semanticly different from tabs. AAargh! :-) (But I am not an operating system bigot, I will freely admit that segments and REPE CMPS have led to disturbing mental symptoms amongst us PC folk.) But seriously folks, GUI tools for manipulating and communicating information are just wonderfully superior. MIME etc provides a standard for such things. Problem is of course that it does not yet provide an entirely satisfactory reality. The standard is not yet standard. Which is why you are probably reading this in a monospaced font with hard carriage returns, rather than the proportionally spaced font and soft line breaks that you get in the WWW --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Thu, 15 Dec 94 21:23:24 PST To: cypherpunks@toad.com Subject: Re: McCoy is Right! New Mail Format to Start Now. Message-ID: <199412160524.XAA00746@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- > People should learn when to yield sometimes.... I think Tim is getting a bad rap here. It's one thing to make a mail system that exchanges secure mail, or allows you to put pictures in it, or whatever, and it's another thing altogether to make a mail system which does all of those things and which can actually communicate with the many millions of people out in the real world. It's easy to say, "if everyone listened to me, and did things my way, we'd have all these new features." That may be true, but it's not going to happen. Even the existence of a reasonably well-accepted standard like MIME won't ensure success. What's a standard compared to a huge base of installed software? As influential as Tim is, it doesn't matter whether he embraces MIME or not. If he converted tonight, there'd still be millions of people who feel the way he felt this morning. Getting Tim to capitulate isn't going to solve the problem. The sociology and politics of evolving standards is an important issue on the net, and it seems to me that things are a little more complicated than some posters are admitting. If cypherpunks are going to have an influence on how things turn out, we're going to have to come to terms with the issues Tim has been raising. == Alex Strasheim | finger astrashe@nyx.cs.du.edu alex@omaha.com | for my PGP 2.6.1. public key -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLvEkYBEpP7+baaPtAQFYVwQAlkVMN0setRaiLvPzyITrzGp5/W7la4Ql 8PjLcnP+yIAmV2BmCjDmC0tEK2tc/JBgqMYvrcPBNGIhaD3oGEn/9YTaZuyCAjGB KdrHLA7i4dEn0AQCZdMsdVJ025hBO8/IYbBqt+M5LnXF4XTuBlUlqNyY+7/upC56 jyfUkEVAMfQ= =LXyA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Thu, 15 Dec 94 23:25:36 PST To: Black Unicorn Subject: SLIP [Was: McCoy is Right! New Mail Format to Start Now.] Message-ID: MIME-Version: 1.0 Content-Type: text/plain Black Unicorn wrote: >So, I'm running a Mac //cx with a shell account at the moment. I have a >lowly 14.4k connection. All I got is 9600. >What solution do you have for the user who has no direct connection to >the net, has merely a modem speed bandwidth, and is in a non-isdn area? > >I often need to pull large files over 3 megs into my shell account at >high speeds. (60-100 kb/sec) Impossible with SLIP. Well, perhaps I can interested you in QuickNet (16MEGAbps, thats an Ethernet, two video channels and several phonelines, all running over the very same 4 wires that are already in your wall) but in order for that to become available, you have to help convince Congress that local telco de-regulation is a Good Thing. Seriously, how do you get 100 kbps over a 14.4 kbps line? Even with the best compression you won't get that kind of throughput. >Are you telling me that I can do this and still have the advantage of SLIP? Whatever througput rate you get from the shell, you can get via SLIP. >Forgive my ignorance, but you'll have to enlighten me. Gladly :-) >> > >> >For reasons I just addressed in another post, I foresee being on a >> >dial-up (not a SLIP or PPP, that is) for a while. And I have relatively >> >few complaints about it. My service provider keeps the 9446 current >> >newsgroups, provides ftp and suchlike tools, and I don't have to be a >> >sysadmin. Frankly, if I have to choose between not being able to see >> >someone's MIMEd GIF and becoming a Unix sysadmin for my own site, I'll >> >skip the GIFs. > >Same balance for me when it comes to the transfer rate. Lets assume for a moment that you get much faster throughput by zmodem'ing a file from the shell than by ftp'ing it via SLIP (some users have reported that zmodem from the shell is faster than ftp, but the differece is marginal at best. I have never been able to verify the claim.) Having tia on your shell account doesn't affect your ability to use the shell in any way. If you are so inclined, you can still download files from the shell as you did before. You can also turn the shell into a SLIP connection with in seconds. Nothing lost, plenty gained. [...] >So how much am I expected to "shell out" ? You don't have to shell out at all. If you ever need to use the shell (to change your .profile, .plan, password, etc) you can just telnet to your account. I usually just hang up and call via the terminal emulator the one time per month I do that, but there really is not need to do so. >I'll come around when I'm sure I'm not losing anything. > >Convince me. As for MIME, which started this tread, no SLIP is needed, There are several dial-up mailers that handle MIME just fine. As for SLIP, in many areas it has become as cheap as a shell account. In San Francisco, SLIP is cheaper than a shell account ($15/month flat rate). For those with an overpriced local SLIP provider, or those who also want a shell there is TIA. Convinced? -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James A. Donald" Date: Thu, 15 Dec 94 23:25:39 PST To: "Timothy C. May" Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412160310.TAA23794@netcom10.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 15 Dec 1994, Timothy C. May wrote: > -- Netcom doesn't give me a convenient way to bypass the dial-up > terminal emulators (PPP and SLIP are no longer offered by Netcom) Use TIA > The comments here about Sun and Microsoft > not properly--or at all--supporting MIME tell us that it's not real > likely that most folks here will be sending spreadsheets out to the > list readers and attaching GIFs anytime soon. No great loss, either. Very true. --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Thu, 15 Dec 94 20:30:57 PST To: cypherpunks@toad.com Subject: Re: McCoy is Right! New Mail Format to Start Now. Message-ID: <9412152330.AA33865@eldamar.walker.org> MIME-Version: 1.0 Content-Type: text/plain Tim May writes: > "Actual" terminals is not the issue, but "virtual" terminals *is*. > I haven't done a poll lately, or ever in fact, but my hunch is that 70% > of the list is emulating some form of terminal, e.g., a VT-100 or 102, > or maybe something slightly more exotic. Or a shell program, as in > America Online, which has its own standard. I'd actually be interested in a poll, but I know better than to actually ask for one :). > Perry made the same point that Amanda makes, that my Macintosh _should > be_ usable as a graphics system, not just for ASCII text. Well, I > agree, but so what? I have to admit some bias here--our flagship product for the Macintosh contains a very MIME-aware mailer (which I am working on making crypto-aware as well), and which was designed to make MIME seamless. No helper software, no extracting pieces and finding a viewer for them, it just works. > I note that all of Perry's messages, and most > of Amanda's messages, fit this ASCII model. In my case, it's because I intentionally make them fit. Most mailing lists have a general expectation of plain ASCII. When I send mail to other people at InterCon, I (and the recipients) see something that looks like any other Mac document--nice formatting, diagrams and screen shots displayed inline, and so on. And when someone sends me a file via email, even if they're not using a MIME mailer, it shows up as an icon I can drag to a folder in the Finder. This isn't really a commercial for my product, though :). This is how I think MIME was meant to be implemented, and it's analogous to how I think encryption should be implemented. Forget helper applications, macros, and so on. There should be two popup menus on the envelope: "sign with" and "encrypt with". When you select them, you get prompted for your passphrase, and it just works. This is the same direction that other commercial vendors are headed, and it's this kind of simplicity that I think will finally get people to start using the technology (just as with MIME). On this, I suspect the Netscape folks and I are in violent agreement :), as probably are you from some of your comments to this list... > (The MIME stuff I'm not saying shouldn't be used, just that some of > us--perhaps most of us, is my hunch--will not be adopting the > latest bleeding edge technology. Right now, PGP is more of a bleeding edge technology than MIME is, IMHO. > Finally, Amanda mentioned "being away from out desks." Well, many of > us are _always_ away from our desks when we post. From home machines, > not from T3-connected Indigos on our desk. Indeed, that's why I brought it up; at the moment, I'm sitting in my study at home posting over a dialup (14.4K) PPP link. I've also posted from 37,000 feet sitting in a DC-10 (in coach :)), with my mail being queued up until I could jack into a phone when I land. > One thing I would like very much is the ability to include simple > diagrams and drawings in my posts, but this is clearly an _ > unsolved_ problem, from a practical point of view. Hmm. I'd say it's a partially solved problem. Newsgroups like clari.features.dilbert are popular enough that there's at least a significant fraction of people who can handle MIME messages with embedded graphics. > and ask yourself where all these posts-with-diagrams are > if they're so easy to do.) Well, I could start posting some, if you want existence proofs :)... Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Thu, 15 Dec 94 20:31:59 PST To: Black Unicorn Subject: Re: Remailers and Keyservers, active ones? In-Reply-To: Message-ID: <9412160431.AA05950@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain The active remailers get periodically posted. I forget the site where you can request the current list. As for keyservers, I think my list is faily out of date, but you can try sending mail to my keyserver (pgp-public-keys@pgp.mit.edu) with a subject of "help", and it will reply with a list of keyservers. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James A. Donald" Date: Thu, 15 Dec 94 23:41:37 PST To: Jonathan Rochkind Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 16 Dec 1994, Jonathan Rochkind wrote: > MIME has nothing to do with annoying messages on your screen, and a > reasonable mailer wouldn't give you those messages. That will be a good argument when we have reasonable mailers. It is not a good argument today. You are using the wrong tense: You should not say "MIME is great". You should say "MIME *will be* great". --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Thu, 15 Dec 94 23:52:41 PST To: cypherpunks@toad.com Subject: Tim May the Luddite--His Last Message for A While Message-ID: <199412160753.XAA02891@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Timothy C. May: Whatever, I'm fed up. . . . . As they say, you know what a Cypherpunks firing squad is? A circle. ............................................................. Cheap parting shot: " The record shows I took the blows and did it MYYYYYYYYYYYYYY Waaaaaaaaaaaaay." Blanc (I just had to say that) :>) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Thu, 15 Dec 94 20:52:32 PST To: mccoy@io.com (Jim McCoy) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412152139.PAA25566@pentagon.io.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > Tim wrote: > > Jim McCoy wrote: > > > On this particular subject you just haven't got a fucking clue what you are > > > talking about Tim. > > > > So polite, so succinct. > > > > I'll remember this. > > Please do. There are a great many issues which your input and opinions are > a valuable contribution to the content of this list. There are others > where you seem to make guesses as to where things are going without having > much of a leg to stand on. Your MIME position hurts the widespread use of > cryptography because the advantages MIME gives to crypto far outweigh the > short-term costs associated with a systemic upgrade to a better method for > message transport and encapsulation. > > jim People should learn when to yield sometimes.... sdw -- Stephen D. Williams 25Feb1965 VW,OH sdw@lig.net http://www.lig.net/~sdw Senior Consultant 510.503.9227 CA Page 513.496.5223 OH Page BA Aug94-Dec95 OO R&D AI:NN/ES crypto By Buggy: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Firewalls/WWW servers ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Pres.: Concinnous Consulting,Inc.;SDW Systems;Local Internet Gateway Co.29Nov94 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Fri, 16 Dec 94 00:14:54 PST To: cypherpunks@toad.com Subject: Re: "Any of the mailers that you can use on a shell are oxen" Message-ID: MIME-Version: 1.0 Content-Type: text/plain L. Futplex McCarthy wrote: >Lucky Green writes: >> Any of the mailers that you can use on a shell are oxen. > >So after my dept. tosses all its DECstations in the dumpster tomorrow, >following your advice, what OS should the new machines support ? System 7 ? >AmigaDOS ? VMS ? Windows 95 ? What's the fabulous alternative to Unix about >which I've inexplicably missed hearing ? I was afraid of this... I _love_ UNIX. I do not want to see it replaced. What I claim is that 7bit terminals and terminal emulators are a piece of history. My message is that the use of non-ASCII displayable data on the net is growing and that character based terminals are unable to handle the way information will (is) be(ing) presented. UNIX can handle graphics just fine, just VT100 can't. There can be no other lasting solution but to abandon VTwhatever in favor of bitmaped output devices. Since running X over a dial-up connection is rather inefficient, and considering the significant computing power of the PC's that are now being underused as dumb terminals, processing the data locally seems to be a sensible solution. -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Fri, 16 Dec 94 00:15:40 PST To: cypherpunks@toad.com Subject: Re: Tim May the Luddite--His Last Message for A While Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim wrote: >It may be time for me to move on. More than 2 years on this list, >since the B.C. period, may be too long. > >I'm fed up with fighting these battles, and no doubt many of you are >fed up with seeing contentious pitched battles. Cypherpunks is >increasingly a forum of strutting and posturing about who has the most >powerful tools, who is spending more of their lives staying at the >bleeding edge of technology. Depressing. Nobody is posturing or bragging. Perhaps I should have learned more programming, to help advance the cause, but everybody has their talent and programming isn't mine. Nonetheless, even if you don't like the messagers, listen to the message with an open mind. This is not a flame war. No insults. No critisism of a person. >The consensus of the active posters in this latest thread (Perry, >Amanda, Lucky, Jim, others) is that I am a hopeless fuddy-duddy, >unwilling to begin posting in the latest modality. > >(Funny, Netnews is still 99.999983% plain ASCII, by message count, and >nobody advocating a more advanced scheme is actually _using_ such ne >plus ultra formats here on this list. If it's so easy, and so 'punkly >correct, why not?) If I thought that your were a hopless case and beyond learning, I wouldn't spend so much time posting on this topic. It would be uncalled for to post messages here in MIME. This list is about thought exchange and the type of thought exchange that we do here can be done just fine in ASCII. The same is true for most of netnews. That doesn't mean that a different newsreader wouldn't make it easier on you. Have you ever tried Newswatcher? Have you noticed that the latest software updates posted to USNET are just a mouse click away? Can you honestly say that you don't like Newswatcher better than tin? >Jim McCoy wrote: > >> If you are truly interested in making strong encryption easy and >> transparent to the vast majority of the users of future communications >> systems you should be leading the MIME charge, not holding everyone back... > >I don't care for this imputation that my views on communicating with >the list are somehow holding others back. Or that discussing these >issues is inconsistent with being "truly interested in making strong >encryption easy and transparent." Just different ways of trying to make you see the light. >Bluntly, I'm fucking sick and tired of these cheap shots and personal >innuendos. Maybe it's the "young guns" syndrome, with a codger like me >whose first Net account was in 1972 being a ripe target for the newest >pistoleros with their .486-caliber Linux boxes in their holsters. > >Whatever, I'm fed up. I don't see any cheap shots or personal inuendos. All I see are a lot of folks who like you and wish to help you as you helped them. You have said that you don't want any help. That is your right, but understand that unless you adopt some of the new tools the world will leave you behind. We all have learned a lot from you (at least I have) and we know that the sooner you start seriously using the new stuff the sooner you will help improving it by your _constructive_ criticism. Enjoy your vaccation . -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Fri, 16 Dec 94 00:24:06 PST To: cypherpunks@toad.com Subject: Re: Question for remailer operators Message-ID: MIME-Version: 1.0 Content-Type: text/plain >I see about 200 messages a day through my remailer, sizes averaging a >couple of K. I had the impression at one point that the VAST majority of >this was "cover" traffic that someone is generating just to keep the >network busy. I don't know if this is still the case. It might be >possible to opt out of the cover traffic generator to reduce your load >to a politically manageable level. Maybe people generating cover traffic >could estimate how many messages they are generating. > > >Hal I have a script generating covering traffic. It creates a message at random intervals between 1 and 20 min. The messages are encrypted, and padded with cutmarks for all remailers which support that. The messages are sent through six hops. The remailers are chosen from all reasonably reliable remailers on Raph Levine's list (except for those which have asked to be excluded). -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. Encrypted mail welcome. Home page http://nately.ucsd.edu/~loki/ Home of "chain" the remailer chaining script. For anon remailer info, mail remailer@nately.ucsd.edu Subject: remailer-help "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Thu, 15 Dec 94 22:24:19 PST To: cypherpunks@toad.com Subject: Re: The Thread That Wouldn't Die (Was: Re: McCoy is Right!) In-Reply-To: Message-ID: <199412160624.AAA10990@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain > From: foodie@netcom.com (Bryna And Jamie) [...] > Can we give this one up yet? Pretty please? Definitely. It was a strange sort of ego trip to have 10 messages an hour proclaiming "McCoy is Right!" in the subject line, but it is beginning to get a little too wierd for my tastes... :) jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Fri, 16 Dec 94 00:24:14 PST To: Black Unicorn MIME-Version: 1.0 Content-Type: text/plain >Is there a list of the currently active remailers and key servers? > > >-uni- (Dark) > While I do not remember the URL of the remailer list, it is on my home page. -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. Encrypted mail welcome. Home page http://nately.ucsd.edu/~loki/ Home of "chain" the remailer chaining script. For anon remailer info, mail remailer@nately.ucsd.edu Subject: remailer-help "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James A. Donald" Date: Fri, 16 Dec 94 00:26:18 PST To: tcmay@netcom.com Subject: MIME is not standardB In-Reply-To: <199412160753.XAA02891@deepthought.pylon.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Check the alt.binaries groups for MIME compliant binaries. I was not able to find one. In addition, my MIME compliant newsreader was not able to interpret the message formats it did encounter. --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Thu, 15 Dec 94 21:41:12 PST To: cypherpunks@toad.com Subject: MIME acceptance test--where's the break-even point? Message-ID: <9412160040.AA57914@eldamar.walker.org> MIME-Version: 1.0 Content-Type: text/enriched OK, Tim, I'll see your 80 column ASCII and raise you a proportional font :). Most of the objections you (and others) have raised about MIME have centered around graphics. However, MIME isn't fundamentally about graphics, QuickTime movies, and so on. It's a mechanism for tagging parts of messages, and associating meta-information (such as a digital signature) with one or more such pieces. This message, for example, is formatted as text/enriched instead of text/plain. It's still readable on 80-column ASCII terminals. It's got some extra stuff, but so does every PGP-signed message, or worse yet a PEM-signed message, and I would argue that the MIME formatting itself is no more objectionable than these, just as I would argue that base64 encoding (the format that graphics generally appear in when MIME encapsulated) is no more objectionable than other mechanisms that serve the same purpose, such as PGP "ASCII armor", uuencoding, etc. However, for people that do have a MIME mailer, this message will appear in a proportional font, with all of the little touches that we expect out of even the most basic office memo these days. More importantly, I find it literally more readable. If people start using HTML for mail, messages will look like this (only with yet more stuff in angle brackets, since HTML was not designed with non-aware readers in mind the way text/enriched was. Do you find this message to be "out of bounds" the way you found my (intentionally excessive) GIF signature from a while back to be? If so, where's the boundary between this message and the innumerable PGP formatted messages we see come by on this list? This isn't a rhetorical question, and I'm interested in feedback from other folks on the list as well (which is why I'm sending this message to everyone and not just Tim). How far are we willing to inconvenience the least common denominator in order to provide the services we want (whether those services be authentication & encryption, multimedia content, or anything else)? Where to the cost and benefit curves cross? Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Thu, 15 Dec 94 21:41:54 PST To: Alex Strasheim Subject: Re: McCoy is Right! New Mail Format to Start Now. Message-ID: MIME-Version: 1.0 Content-Type: text/plain Alex Strasheim wrote: >The sociology and politics of evolving standards is an important issue on >the net, and it seems to me that things are a little more complicated than >some posters are admitting. If cypherpunks are going to have an influence >on how things turn out, we're going to have to come to terms with the >issues Tim has been raising. Can someone (Tim maybe?) clearly delimit exactly what the issues Tim has been raising _are_? As far as I can tell, the issue is simply that current tools out there to deal with enhanced mail features (like PGP encryption) just aren't easy enough to use yet. There seem to be two simple ways to deal with this: 1) Try to develop easier to use tools 2) Try to convince people that the current tools aren't as hard to use as they think. I am absolutely convinced that mailers supporting MIME in a rational way, along with the new PGP MIME specifications, are the answer to number 1. I feel confident that anyone who examines the MIME specs will agree that if mailers supported it reasonably, dealing with PGP would be easy. I'm not sure everyone here who is deprecating MIME understands what it really is. MIME has nothing to do with annoying messages on your screen, and a reasonable mailer wouldn't give you those messages. But I think people on the list are doing both of those two things. People who know how to code, and who think that current tools _aren't_ easy enough to use, are putting more emphasis on #1 (whether they're solution involves MIME or not). People who don't have the coding skills or inclination, or who think the current tools are significantly easier to use then most people realize, are putting more emphais on #2. Those are the real issues here I think. The convincing people part is really secondary, in my opinion, because the current tools are nowhere near good enough. The developing easier tools is important, and if anyone wants to discuss how to do this, I'm certainly interested in it. Like I said, I'm convinced MIME is the answer, but a lot more needs to be said then "MIME is the answer" (like what is meant by my phrase "supporting MIME in a rational way"), and I'm also certainly willing to consider the idea that MIME isn't the answer after all. But comments like "well, MIME is completely irrelevant, email will eventually disappear in favor the web," or similar stuff, just leaves me confused, and seems completely irrelevant to me. The issue is making PGP easier to use. If anyone really thinks that the way to do this somehow involves HTTP, then I'd be glad to listen to an explanation of that. But as far as I can tell, whether you are talking about email or ftp or HTTP, the answer is about MIME, and not about those transport protocols. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Thu, 15 Dec 94 23:09:15 PST To: lmccarth@ducie.cs.umass.edu (L. McCarthy) Subject: Re: The Thread That Wouldn't Die (Was: Re: McCoy is Right!) In-Reply-To: <199412160656.BAA12137@bb.hks.net> Message-ID: <199412160709.BAA20011@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain "L. McCarthy" writes: > > Jim "you don't have a fucking clue" McCoy writes: A position to which I still agree on this particular issue. Perhaps not stated as diplomatically as Perry did, but so be it... > > [lets drop the MIME discussion...] > > How very convenient for you to say that now, several dozen messages after I > observed that the list really _didn't_ need to revive this dumb flamewar. Actually this "dump flamewar" has produced some good discussion regarding actual implementation issues. Everything that has happened with MIME will happen again when people try to add cryptography to the structure of the net. Maybe there are some lessons to be learned here. ObCrypto: Does anyone know if a ref implementation of the Eastlake and Kaufman DNS extensions exists? Before I dig into BIND I am hoping that there might be code out there already.... jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 15 Dec 94 22:41:11 PST To: Lucky Green Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 15 Dec 1994, Lucky Green wrote: > Tim wrote: > > >It may be backward, but it is how a huge fraction of the list accesses > >the Net. Am I wrong on this? Dial-up access to local POPs is a fact of > >life for many, many people. [...] > >guess is that fewer than 20% of the list are directly SLIP- or > >PPP-connected, with good access to the tools praised here by Amanda, > >Perry, you, and others. > > I have the same type of shell account with Netcom that you have. However, > thanks to The Internet Adapter I turned that shell account into a SLIP > connection. If you have a shell account, you can convert it into a SLIP > account. It is as simple as that. Not that it mattered much for MIME email. > Eudora can handle that via dial-up just as well. Sure helps for browsers, > though. Accessing the web through Lynx is a joke. Even if you have image > loading turned off in the browser to conserve bandwidth, _anything_ is > better than Lynx. So, I'm running a Mac //cx with a shell account at the moment. I have a lowly 14.4k connection. What solution do you have for the user who has no direct connection to the net, has merely a modem speed bandwidth, and is in a non-isdn area? I often need to pull large files over 3 megs into my shell account at high speeds. (60-100 kb/sec) Impossible with SLIP. Are you telling me that I can do this and still have the advantage of SLIP? Forgive my ignorance, but you'll have to enlighten me. > > > >For reasons I just addressed in another post, I foresee being on a > >dial-up (not a SLIP or PPP, that is) for a while. And I have relatively > >few complaints about it. My service provider keeps the 9446 current > >newsgroups, provides ftp and suchlike tools, and I don't have to be a > >sysadmin. Frankly, if I have to choose between not being able to see > >someone's MIMEd GIF and becoming a Unix sysadmin for my own site, I'll > >skip the GIFs. Same balance for me when it comes to the transfer rate. > > Perhaps we can find some common ground here. You don't want to have to use > UNIX. You like your Mac, don't you? So why interact with a lousy terminal > server if you can do all the things you can do there - and more - the Mac > way? Think about it. All the benefits of a Mac interface without giving up > the benefits you get from Netcom. (No, I don't work for TIA. I am just a > VERY satisfied customer.) > So how much am I expected to "shell out" ? > > >I'd like to see some evidence that I am one of the last of my tribe. > > > >Call me Ishi. > Sorry Tim, I'm with you. You're not alone yet. > You are fighting a lost cause and you know it. VT100 is dead. No, you are > not the last of your tribe. I should hope that you have the good sense to > come around before that happens. All your friends here sure hope for it. > I'll come around when I'm sure I'm not losing anything. Convince me. > > -- Lucky Green > PGP encrypted mail preferred. > 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Thu, 15 Dec 94 22:51:08 PST To: cypherpunks@toad.com Subject: Re: The Thread That Wouldn't Die (Was: Re: McCoy is Right!) Message-ID: <199412160656.BAA12137@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Jim "you don't have a fucking clue" McCoy writes: > Definitely. It was a strange sort of ego trip to have 10 messages an hour > proclaiming "McCoy is Right!" in the subject line, but it is beginning to > get a little too wierd for my tastes... :) How very convenient for you to say that now, several dozen messages after I observed that the list really _didn't_ need to revive this dumb flamewar. Thanks so much. Yours in disgust, L. Futplex McCarthy - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvE4sGf7YYibNzjpAQHuMwP+JA6Ec1zIzKrFV7xO0NEnq99hZWDYACQZ fWVXf4d6LqZWjv6sjpXdc3vjCz9PxdyRe50lhkYNWlfB+Yjx/+Ny92A6tk6XagoI 0Gr7BinZSZkMrX1I2GrwEwFbAFt4fSt5p/KbCmepP2IJF79+pU5IHxfyS1/mIwgA w7y3zuiPL7I= =0INf - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvE58ioZzwIn1bdtAQErhgF7BcNdKtCUAjN7PpE5v3pff2dndv6BND44 yEG+NKZVbhF9GccWLU7E2wTU0ThuGT04 =zJ4m -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 15 Dec 94 12:38:59 PST To: cypherpunks@toad.com Subject: On criticizing SSL, and insecure transport layers Message-ID: MIME-Version: 1.0 Content-Type: text/plain kipp@mcom.com: > Is [SSL] insecure? If so, how? > > Is there some cipher techonology that it absolutely must support? If > so, which one? why? While I'm not going to say anything about SSL's qualities as a secure transport layer as such (I've not looked at it carefully enough) I think that the criticisms are on larger issues. 1. Standards - the reinventing the wheel criticism; if other methods for more or less the same thing exist (and swIPe source has been around for all to test to their hearts' content) why try a new one? This point seems to have mutated into general criticism of NCom's attitude to / knowledge of IETF proceedings and the technology 2. Security - the basic insecurity of _any_ transport layer. "If Netscape had to come up with a new secure protocol, why did they choose the transport layer?" The transport layer is insecure because: it is less under the control of a user, it happens 'automagically'; it is at a lower level and so generally implemented by central authorities - sysadmins etc, and does not suit the web of trust model (nor does X.509) which is much better outside dictatorships; it is provided by the telco or net service provider who, as I suggested earlier, are prone to arm-twisting by the authorities, whether by legislation, or while 'cooperating'. Transport layer security does not provide data authentication, it only provides server authentication; nor does it provide data security and privacy between users, it only provides network security. To rebut Kipp's favourite justification, insecure transmission of passwords: transport layer security does _not_ improve password security/privacy, but only ensures that once a plaintext password is received by the transport layer, usually at a service provider, then it will not be intercepted. Secure transmission of passwords could (but as far as I know is not widely) be implemented at the client level, through DH handshaking or something, which would ensure a completely secure and _private_ transaction. Transport layer security is nice because it is conveniently automatic and transparent, but it can lead to a false sense of security for precisely that reason. Of course these are quintessentially Cypherpunk objections. A bank, or Singapore, would be quite comfortable with such a system for internal networks. "We know everything about you that we need to know" - Coleta Brueck, IRS ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Thu, 15 Dec 94 22:57:28 PST To: cypherpunks@toad.com Subject: Re: "Any of the mailers that you can use on a shell are oxen" Message-ID: <199412160702.CAA12222@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Lucky Green writes: > Any of the mailers that you can use on a shell are oxen. So after my dept. tosses all its DECstations in the dumpster tomorrow, following your advice, what OS should the new machines support ? System 7 ? AmigaDOS ? VMS ? Windows 95 ? What's the fabulous alternative to Unix about which I've inexplicably missed hearing ? - - -L. Futplex McCarthy - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvE6S2f7YYibNzjpAQGt3AQAoMajNodKjF20aCsXqXfrqmeVML6RH6nG PbN/wAF5u9zlqfwbsjg74PaWoh5PqyWIH5cQXfaiqRJNkGww0Z2hkKgJNHg+zyCH qJZY8d0iJflEo7CTqxoI7uEKseGrnzIJ0nb38R/rd3CtLzb5rw8ltJ6NPaflYYO+ 3ea/xwQgGmE= =Nlqf - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvE7cioZzwIn1bdtAQEK3AGAjMhfsbT/32Ejb+NVC29w92OaGiHjKzez fqsKNblAcUlyESHgJ1X0xDCeglpbo6JP =ObL3 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Thu, 15 Dec 94 23:12:17 PST To: cypherpunks@toad.com Subject: Re: MIME acceptance test--where's the break-even point? Message-ID: <199412160717.CAA12325@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- If you can't beat `em, join `em -- hence I wade into the fray.... Amanda Walker writes: >To: cypherpunks@toad.com >Subject: MIME acceptance test--where's the break-even point? >Content-Disposition: Inline > > >This message contains 'text/enriched'-format data. >Do you want to view it using the 'cat' command (y/n) [y] ? Yeah, I'm sure that'll help a lot.... [...] > This message, for example, is formatted as text/enriched fixed> instead of text/plain. It's still readable on > 80-column ASCII terminals. It's got some extra > stuff, but so does every PGP-signed message, or > worse yet a PEM-signed message, and I would argue > that the MIME formatting itself is no more > objectionable than these, just as I would argue that base64 fixed> encoding (the format that graphics generally appear in when > MIME encapsulated) BTW, is that what that piece of obscura from Peter Cassidy the other day was supposed to be ? > is no more objectionable than > other mechanisms that serve the same purpose, such as PGP smaller> "ASCII armor", uuencoding, etc. [...] > Do you find this message to be "out of bounds" the way you found > my (intentionally excessive) GIF signature from a > while back to be? Yes and no. The .GIF you sent before caused my copy of elm to dump core, which was disconcerting but easy to remedy. I doubted that the picture you'd sent was worth viewing, so I didn't bother trying to view it with xv on my own. This message didn't prompt any error messages from elm, but it was a nightmare to read, thanks to the plethora of angle-bracketed font instructions embedded throughout the text. > If so, where's the boundary between this message and > the innumerable PGP formatted messages we see come by > on this list? The PGP-formatted messages don't cause my mailer to dump core, and don't have any embedded command sequences in their bodies, so I don't go cross-eyed trying to read them. That's a pretty clear line for me. YMMV. > How far are we willing to inconvenience the least common denominator > in order to provide the services we want (whether those services > be authentication & encryption, multimedia content, or anything > else)? Where to the cost and benefit curves cross? Actually, I wish you'd send a full test suite of MIME messages to the list, so I could compile a comprehensive list of the things I have to ask the tech support people here to fix. My copy of elm proclaims itself to be MIME-aware but hasn't done very well in practice. Another GIF enclosure would be handy, because I didn't keep the previous one. - - -L. Futplex McCarthy - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvE9zGf7YYibNzjpAQHUHwP/UAyrTWjxiZDQBeSOL8cTCQ8xjM+lpsCN doALb8TtJCrypS0ihZzCZ6VpDi9E/JxKPF9lnLXqzCH0LVua3j0eiNXz7TCVfFP6 clziWY9RExiTRfREC8aphNw2XRVetjfhRIOsiBj7lSqNodKnN5GS2sUEDtIBNMdL EMfHAGIWTnU= =LxLk - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvE+8SoZzwIn1bdtAQErRQF+OLFnCDXeznWHQws8LkxatRgaf6+F1ZuK N5e9/i52pI1gNQ4MQL5kEyWzXdH0XmMM =LceU -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Thu, 15 Dec 94 23:37:47 PST To: cypherpunks@toad.com Subject: Re: The Thread That Wouldn't Die (Was: Re: McCoy is Right!) Message-ID: <199412160742.CAA12589@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- [Please don't cc: me on messages to the list. Thanks.] Jim McCoy writes: > Actually this "dump flamewar" has produced some good discussion regarding > actual implementation issues. I beg to differ. If you think that was a good discussion, I'd hate to see what you'd classify as a bad discussion. Crypto relevance was minimal, too. > Everything that has happened with MIME will happen again when people try to > add cryptography to the structure of the net. It seems to me that people are *already* trying to add cryptography to the structure of the net, and that would actually be worth discussing. > Maybe there are some lessons to be learned here. _Maybe_, but I don't think anyone's learning them. - - -L. Futplex McCarthy - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvFDrGf7YYibNzjpAQFjXgP/QrsprjIVwZvAmkx8GAySAiEn7/VLtbuL HfvPXaEBvq1iDr5Jax7p95ctWA6Qjo4H13LkUJIHkoMK+Hh5ofO6bG1g2ZBKWz8b oX/S90pPhDDDc4yt6DPQXeaz57yA3IYYhUQzWrh9dH/LtAC5agsyqcJTGTWWrQ1/ pO7d7VQhFnQ= =uE/d - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvFE0yoZzwIn1bdtAQFQKwF/ROSbeuwJYgPTq8WJz3FQLVR9PEA99bBF xxz4ISjLTvZKPPX8OQo2vE6cYgt3mChU =Ahuo -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Thu, 15 Dec 94 23:46:34 PST To: cypherpunks@toad.com Subject: Re: Remailers and Keyservers, active ones? Message-ID: <199412160751.CAA12686@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Derek Atkins writes: > The active remailers get periodically posted. I forget the site > where you can request the current list. http://www.cs.berkeley.edu/~raph/remailer-list.html is the best source I know. For the WWW-deprived: finger remailer-list@kiwi.cs.berkeley.edu I'm not aware of a way to obtain the list purely via email; maybe I should establish a way to do that if it's not out there.... - - -L. Futplex McCarthy - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvFFv2f7YYibNzjpAQFE3AP/blHKIhZTLOOEV+flzL/WFGXMsdTmO2xV GuAZ9P/WCfkMM3x46D+glH7GaLGuGvIMIV09XrvEsvppJ2H4PCMAF1ZhCkLyCDJW VZZTytM4Ws4ffHZzEJ6eyPYqoaKUTgqImj/hRTXIxVRETSlliwWfOJAE6rEAL+Pk RY2vAHoUG2o= =y1dI - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvFG6yoZzwIn1bdtAQHu3QF+JhyYgYqqxBKuGiJA0iDTingK6MZutyHw N89rv2C28/9M0lGc21PJJbW1V5yadOgM =4gy2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brad Dolan Date: Fri, 16 Dec 94 00:17:03 PST To: "Timothy C. May" Subject: Re: Tim May the Luddite--His Last Message for A While In-Reply-To: <199412160654.WAA02983@netcom15.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain FWIW, here's to you, Tim, from another Luddite: I learn and use new tools to the extent I think they make my life better. ASCII still looks good to me. Signal-to-noise ratio on this list has fallen to zero. Arrogance-to-signal ratio is near infinite. Brad On Thu, 15 Dec 1994, Timothy C. May wrote: > > It may be time for me to move on. More than 2 years on this list, > since the B.C. period, may be too long. > > I'm fed up with fighting these battles, and no doubt many of you are > fed up with seeing contentious pitched battles. Cypherpunks is > increasingly a forum of strutting and posturing about who has the most > powerful tools, who is spending more of their lives staying at the > bleeding edge of technology. Depressing. > > The consensus of the active posters in this latest thread (Perry, > Amanda, Lucky, Jim, others) is that I am a hopeless fuddy-duddy, > unwilling to begin posting in the latest modality. > > (Funny, Netnews is still 99.999983% plain ASCII, by message count, and > nobody advocating a more advanced scheme is actually _using_ such ne > plus ultra formats here on this list. If it's so easy, and so 'punkly > correct, why not?) > > Jim McCoy wrote: > > > If you are truly interested in making strong encryption easy and > > transparent to the vast majority of the users of future communications > > systems you should be leading the MIME charge, not holding everyone back... > > I don't care for this imputation that my views on communicating with > the list are somehow holding others back. Or that discussing these > issues is inconsistent with being "truly interested in making strong > encryption easy and transparent." > > Bluntly, I'm fucking sick and tired of these cheap shots and personal > innuendos. Maybe it's the "young guns" syndrome, with a codger like me > whose first Net account was in 1972 being a ripe target for the newest > pistoleros with their .486-caliber Linux boxes in their holsters. > > Whatever, I'm fed up. > > I'm taking a break and unsubbing for a while. If I'm back in time for > the January meeting, we'll have the "Demo Day" as planned. If not, > you'll have to play it by ear. > > As they say, you know what a Cypherpunks firing squad is? > > A circle. > > > --Tim May > > > -- > .......................................................................... > Timothy C. May | Crypto Anarchy: encryption, digital money, > tcmay@netcom.com | anonymous networks, digital pseudonyms, zero > 408-688-5409 | knowledge, reputations, information markets, > W.A.S.T.E.: Aptos, CA | black markets, collapse of governments. > Higher Power: 2^859433 | Public Key: PGP and MailSafe available. > Cypherpunks list: majordomo@toad.com with body message of only: > subscribe cypherpunks. FAQ available at ftp.netcom.com in pub/tc/tcmay > > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mccoy@io.com (Jim McCoy) Date: Fri, 16 Dec 94 01:59:21 PST To: cypherpunks@toad.com Subject: Re: The Thread That Wouldn't Die (Was: Re: McCoy is Right!) In-Reply-To: <199412160742.CAA12589@bb.hks.net> Message-ID: <199412160959.DAA08158@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain L. McCarthy writes: > Jim McCoy writes: > > Actually this "dumb flamewar" has produced some good discussion regarding > > actual implementation issues. > > I beg to differ. If you think that was a good discussion, I'd hate to see > what you'd classify as a bad discussion. Crypto relevance was minimal, too. A bad discussion contains very little signal. The crypto relevance to the MIME discussion was quite apparent to me, it is a shame you missed it. For starters the difficulty of advancing technology conducive to CP goals when it runs counter to the inertia of "what I have now works for what I want to do today, so why bother doing something that might just be better in the long run..." Every argument that was used against MIME will one day be used to discourage the widespread use of cryptography. Additionally, MIME is a necessary standard for encapsulating cryptographic messages in a package that can get through some of the stranger transport mechanisms used on the net, it doesn't make much sense to argue over what color to paint the Ferrari when all you have is dirt roads to drive it on... > > Everything that has happened with MIME will happen again when people > > try to add cryptography to the structure of the net. > > It seems to me that people are *already* trying to add cryptography to the > structure of the net, and that would actually be worth discussing. Yeah, like the PGP-MIME draft, which will open up the ability to effectively use PGP to more people than anything the cypherpunks have ever done :) Standards are important and instead of trying to tilt at windmills to no purpose perhaps it is worthwhile to examine how existing standards can be effectively marshaled towards cypherpunk goals. jim From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@seabsd.hks.net (L. Todd Masco) Date: Fri, 16 Dec 94 00:59:32 PST To: cypherpunks@toad.com Subject: Re: The Thread That Wouldn't Die (Was: Re: McCoy is Right!) Message-ID: <199412160904.EAA13405@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412160709.BAA20011@pentagon.io.com>, Jim McCoy wrote: >A position to which I still agree on this particular issue. Perhaps not >stated as diplomatically as Perry did, but so be it... No slam on Perry intended (really), but when Perry starts looking diplomatic to you it's time to reassess your communication skills. - -- Todd Masco | "'When _I_ use a word,' Humpty-Dumpty said, in a rather cactus@hks.net | scornful tone, 'it means just what I choose it to mean - cactus@bb.com | neither more nor less.'" - Lewis Carroll - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvFYCioZzwIn1bdtAQFX/AF+PI9m17bZahNB3k2TSaxSEiqEQ1vc1KF6 b24I/SpS0CXZV1MbYp8HL/SSIkuh3vUs =93K6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Fri, 16 Dec 94 03:23:17 PST To: cypherpunks@toad.com Subject: Re: The Thread That Wouldn't Die (Was: Re: McCoy is Right!) Message-ID: <199412161128.GAA14473@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Jim McCoy writes: > L. McCarthy writes: > > Jim McCoy writes: > > > Actually this "dumb flamewar" has produced some good discussion regarding > > > actual implementation issues. > > I beg to differ. If you think that was a good discussion, I'd hate to see > > what you'd classify as a bad discussion. Crypto relevance was minimal, too. > A bad discussion contains very little signal. Right. We went through dozens of messages to establish that some people like MIME and others don't, just as we did several weeks ago. What a surprise that not much has changed since then. Bleeding wonderful. > The crypto relevance to the MIME discussion was quite apparent to me, > it is a shame you missed it. If it was "quite apparent", it's a shame you didn't make that clearer at the time, rather than claiming it now. I saw plenty of flaming about various people's mailers and net connections. If someone was making points about crypto there, they were doing a damn fine job of hiding it. > Every argument that was used against MIME will one day be > used to discourage the widespread use of cryptography. By this reasoning we should resurrect all the old firestorms about gun control and child pornography. Analogies can be drawn, perhaps, but I don't feel those discussions are appropriate here. > Additionally, MIME > is a necessary standard for encapsulating cryptographic messages in a > package that can get through some of the stranger transport mechanisms used > on the net, Good standards are good. There's a revelation. Yep, we sure needed dozens of messages to rehash that. Right. > > > Everything that has happened with MIME will happen again when people > > > try to add cryptography to the structure of the net. > > It seems to me that people are *already* trying to add cryptography to the > > structure of the net, and that would actually be worth discussing. > Yeah, like the PGP-MIME draft, which will open up the ability to > effectively use PGP to more people than anything the cypherpunks have ever > done :) So why not talk about that instead ? > Standards are important and instead of trying to tilt at > windmills to no purpose perhaps it is worthwhile to examine how existing > standards can be effectively marshaled towards cypherpunk goals. Exactly. - - -L. Futplex McCarthy - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvF4X2f7YYibNzjpAQHmKQQAj9Sn16yJw2p52wH5IDca45MR1LYHAt0b YHndPHHD9ktpOgc4aoOBBnduItNgj6Z0hkuMRIoSB/Zy7P+Q11nMIcZwAiiocqlO /DA8pZ6WNEoZ47dUGX7+PrfJLkecJaxaCeZihFqqUUegaqhLSTRa6oX3QCgtXRfW UD4NMJ/mQu0= =feNH - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvF5uioZzwIn1bdtAQHi4AGAy25SDZwylW/AWgX1YYPMOEb8BHrilE5V a8SlvxhpX0uEAy0HqfjSIlGfTO7+WpBY =Y17/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@replay.com (Name withheld on request) Date: Thu, 15 Dec 94 23:03:34 PST To: cypherpunks@toad.com Subject: mime ad naseum Message-ID: <199412160705.AA04013@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text Many people don't have mime mailers, and if you want to talk to them, you can't use mime features. You can tell them that they're stupid not to have better software or accounts, but until getting PPP running is as easy as installing the aol client, you'll just be pissing in the wind. You don't know it but you are. Is this list supposed to convey ideas or demonstrate the latest email standards? I'm not sure the two goals are compatible. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: iijon@iiit.swan.ac.uk (Jon Care) Date: Fri, 16 Dec 94 01:19:02 PST To: cypherpunks@toad.com Subject: HTML "printenv" Message-ID: MIME-Version: 1.0 Content-Type: text Hi all, A while back, there was mention of a WWW URL that gave back all the details passed between one's client and a server. Can anyone remember the URL? I remember it ended in "printenv" Thanks for the help. -- Jonathan H. Care, i^2it Ltd. -o- PGP public key available. Email: iijon@iiit.swan.ac.uk -o- Tel: +44 1792 295213 Fax:+44 1792 295811 http://www.linux.org.uk/Jon.html -o- My opinions are solely my own. VMS - OS software for the 70's. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Thu, 15 Dec 94 14:26:35 PST To: cypherpunks@toad.com Subject: Re: Zimmermann Defense Fund Appeal In-Reply-To: <199412151526.HAA05726@sleepy.retix.com> Message-ID: <9412160924.ZM13302@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 15, 7:26am, joshua geller wrote: > this has always been the state of the american, and as far as I know > of all legal systems. Very true. Try as I might, I cannot think of any legal system in the world where a large amount of money cannot buy justice... or injustice. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 16 Dec 94 06:25:43 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412160338.TAA26446@netcom10.netcom.com> Message-ID: <9412161424.AA02172@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Timothy C. May says: > My issue has not been with MIME as a transport mechanism, but > non-ASCII content, which clearly most folks can't read. Far from clear, Tim. Last time I checked, almost no one I communicated with regularly was using a machine without a pixmapped display. That means that all standing in the way of them being able to read non-ascii is the right font sitting on disk, and a program that groks it. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "JEFF LICQUIA (CEI)" Date: Fri, 16 Dec 94 07:54:33 PST To: cypherpunks@toad.com Subject: MIME, VT100, SLIP, TIA, And All That Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Allow me to inject a "phenomenology of access" to the raging blaze... I am sitting, at the moment, at a 486DX2/66 running Win 3.1 and PC/TCP. The Ethernet on this thing is connected (somewhere) to a fiber link which is itself connected to some serious bandwidth (I believe multiple T3s are involved). This is an on-site job I'm doing for my company which is in the process of wrapping up, so soon I'll be returning to my regular workplace. It's running a small net, with a Linux box routing mail via UUCP and SLIP (depending if someone's decided to pull SLIP up). We have to use net tools directly on the Linux box; our other computers (various types and operating systems, all high-powered) have no ability to access the world except through mail and the limited feed we can afford. Finally, as this list is high-bandwidth, my boss has told me to use a different account for 'punks. That is a local freenet account, no shell access, no TIA. (And before you ask: I do volunteer work for the freenet, and I know that there are *legal*, not technical, reasons why things like TIA will never be allowed.) I must use this through dialup; I have pine (no elm, no mailx, no mh, no X tools, etc.). With SLIP, I can POP my mail somewhere else; I'm getting ready to set up so I can do this from work, but it's running into bandwidth problems. There is no local SLIP provider that provides to home users. Thus, I am trapped in a VT100 environment, where a shell would be a great luxury. If and when I get SLIP, I'll have to do it on a 386SX/20 with 4M of RAM, not exactly your speed demon kind of machine. Many of the people I've talked to, and have convinced that crypto is a Good Thing(tm), are complete newbies. They might have a Prairienet account, they might not. Most of them are a bit intimidated by PGP, especially when I start talking to them about the hassles necessary to get PGP to work with dialup mail. And I can't blame them; I've yet to get a good setup running which will allow me to PGP-ize at home through my dialup, even with Linux running on my poor beast of burden. My point? Actually, I've got a few: 1. While I, too, have experienced the head rush that comes with fully graphical interfaces to high-bandwidth Net, I am also painfully aware of the reality that too many people are stuck with less. Given a few weeks, I may be one of them, and the prospects of this may be enough to cause me to, regretfully, follow Tim in his exodus from the list. (Forget the problem of signing!) 2. MIME (the standard) causes my heart to flutter. It is a wonderful standard. The implications are simply staggering, and for more than just crypto. I yearn for the day when Joe Average User can experience Amanda's MIME utopia in the comforts of his/her own home. It will, however, be a while before this can become a reality. Perhaps in California, where there are POPs every few blocks, it seems silly to suggest that we limit ourselves to the failings of the VT100; out here in central Illinois, however, where just establishing a single POP is an exercise in frustration (you don't want to know how I know this), the VT100 is here to stay for a long time. 3. I note with sadness the loss of one of our top propagandists ;-) over this issue. I respected his ability to see beyond the glitter of the possible into the cold darkness of the available, especially considering his comparative riches access- and hardware-wise. The issues he raised about MIME, he did from a personal standpoint, but he also was able to speak for many who don't have such great access. Noting the treatment he was given ("you don't fuckin' know what you're talking about"), I also wonder about my own fate when I am deprived of my own connectivity riches; considering that technical reasons alone just might necessitate my exit from the list, my resolve to stay might be undermined by the prospect of a list devoted to a technological elitism rather than a practical and grassroots effort to promote cryptography on all fronts, whether "technologically challenged" or not. Tim, I've CCed this to you, frankly, in the hopes that you'll come back soon. Not all of us think your middle name is Ludd. Happy vacation! -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLvG3XTER5KvPRd0NAQEUDAP8D0e78hsqgHT8HPWZZTH3HJ6t80muA+cQ lRcL1hVVlPGLBrQWiuwlVTf5qCbL+oRKXSK5njce5hcLEayzgFfFXW4NpmS28qHq 1NBcdfSB8YfNmMUWSw2g78hDkZqAKuS2PUFr8x6L/BfbJYrLVvtHXEjWsb28cF3j zGCaDSDZ0ac= =4q7K -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Fri, 16 Dec 94 09:54:24 PST To: cypherpunks@toad.com Subject: Re: Question for remailer operators In-Reply-To: Message-ID: <199412161753.JAA21458@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- lcottrell@popmail.ucsd.edu (Lance Cottrell) writes, quoting Hal: >>I see about 200 messages a day through my remailer, sizes averaging a >>couple of K. I had the impression at one point that the VAST majority of >>this was "cover" traffic that someone is generating just to keep the >>network busy. I don't know if this is still the case. It might be >>possible to opt out of the cover traffic generator to reduce your load >>to a politically manageable level. Maybe people generating cover traffic >>could estimate how many messages they are generating. >I have a script generating covering traffic. It creates a message at random >intervals between 1 and 20 min. The messages are encrypted, and padded with >cutmarks for all remailers which support that. The messages are sent >through six hops. The remailers are chosen from all reasonably reliable >remailers on Raph Levine's list (except for those which have asked to be >excluded). So, if the average interval is 10 minutes, that would be 6 messages per hour or 6*24 = 144 messages a day. Each message goes through 6 of probably a dozen or so remailers or about half of them, so that would be about 70 messages per remailer per day from your script. My count above is of messages through both the alumni and portal remailers, so that would be about 140 from you out of around 200 or about 70% from your script. If you have more or less than a dozen remailers to choose from that would affect this figure. I really think this script is overkill at the current time. Each message has to be decrypted and dispatched, and this makes the remailer pretty conspicuous. I think the script could slow the acceptance of remailers. In any case, I think I will ask you to take the alumni.caltech and shell.portal remailers off of your list. Hal -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLvHTsBnMLJtOy9MBAQGinQH+Nlf23RsSpQ1SZozusuxo27Hb8lPIRAjI NXRDS0sX2OcHdu0v5clbVsG8SVypA111+/FskTLGc7BsBaFwXAWRpQ== =iD1C -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Fri, 16 Dec 94 07:00:18 PST To: cypherpunks@toad.com Subject: Re: Amanda and MIME In-Reply-To: <199412160714.XAA12540@jobe.shell.portal.com> Message-ID: <9412161500.AA02233@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain anonymous-remailer@shell.portal.com says: > I think if we only use MIME, the quality of discussion on the list > would skyrocket. Eric, you should block all non-MIME posts to the > list. How could we have been so blind? The anonymous poster should feel happy he's anonymous, as his posting is embarassingly stupid. Perhaps he'd like to make fun of ASCII next by posting his next message as sequences of octal digits. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Young Date: Fri, 16 Dec 94 08:06:20 PST To: cypherpunks@toad.com Subject: the whole list Message-ID: MIME-Version: 1.0 Content-Type: text/plain I would like to be added to the list From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathon Fletcher Date: Thu, 15 Dec 94 17:32:17 PST To: cypherpunks@toad.com Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412152012.MAA28503@netcom2.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 15 Dec 1994, Timothy C. May wrote: > > I see two "stable attractors" for text/graphics/multimedia/etc. sent > over the Net: > > 1. Straight text, ASCII, 80 column format. All systems can handle > this, all mailers and newsreaders can handle it, it's what the Usenet > is essentially based upon, and it gets the job done. It meets the > needs of 95% of us for 95% of our needs. > > 2. The Web, for graphics, images, etc. This will be the next main > stable attractor, deployed on many platforms. (I'm assuming the debate > here about Netscape standards does not imply much of a fragmentation, > that Mosaic, Netscape, MacWeb, etc., will all basically be able to > display Web pages in much the same way.) > Okay, I'll go with that. I'd just like to point out that http (transport for documents serverd on the web) uses mime. That's how your browser knows something is html, or a picture of some format, or postscript. find a web server (pick one) and telnet to it: % telnet my.web.server 80 enter the following line and press return *twice* HEAD / HTTP/1.0 (you need the second line because the server is expecting a mime header from you - ended by a blank line). You'll get some answer like: HTTP/1.0 200 OK Date: Friday, 16-Dec-94 01:09:44 GMT Server: NCSA/1.3 MIME-version: 1.0 Content-type: text/html Last-modified: Tuesday, 06-Dec-94 06:10:37 GMT Content-length: 1067 That's the server's answer to your query - one mime header (the http HEAD request asks for info about a document). If you have a mailer that doesn't automagically verify signatures and pack and unpack pgp messages it's a pain (I know tim will agree with this). If you have a mailer that can't pack and unpack mime then it's a pain too. Just because your mailer doesn't support it doesn't mean that mime (or email privacy !) is a bad thing. -Jon PS: for those with macs or pcs or unix machines don't have mime. please take a look at mpack - might find it usefull. ftp://ftp.andrew.cmu.edu/pub/mpack -- j.fletcher@stirling.ac.uk "opinions expressed are those of the author and not necessarily those of anyone or anything else." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nsyfrig@wppost.depaul.edu Date: Fri, 16 Dec 94 08:38:29 PST To: cypherpunks@toad.com Subject: Hey Martha! It's "The Invasion from Outer First Virtual" -rated Y (for Y-not) Message-ID: MIME-Version: 1.0 Content-Type: text/plain eric@remailer.net (Eric Hughes) wrote (among other things): Regardless of the security, users need to understand what it gives them. This is orthogonal to the choice of security, as well as to the persistence of thick-headedness in society. _________________(non-automatic divider line)___________________ I believe this is definitely a proverbial nail, and it has just been hit where it counts! Some evangelizing, education, and teamwork is definitely in order here. As implied, it doesn't just apply to the virtual world, but the real one as well. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: xpat@vm1.spcs.umn.edu Date: Fri, 16 Dec 94 08:50:59 PST To: cypherpunks@toad.com Subject: Low power/bandwidth machines Message-ID: <9412161650.AA08136@toad.com> MIME-Version: 1.0 Content-Type: text/plain "JEFF LICQUIA (CEI)" writes: >this from work, but it's running into bandwidth problems. There is no >local SLIP provider that provides to home users. Thus, I am trapped in >a VT100 environment, where a shell would be a great luxury. If and whe >I get SLIP, I'll have to do it on a 386SX/20 with 4M of RAM, not exactl >your speed demon kind of machine. >1. While I, too, have experienced the head rush that comes with fully >graphical interfaces to high-bandwidth Net, I am also painfully aware o >the reality that too many people are stuck with less. Given a few week, If you have access to a SLIP line, but frustrated with perhaps less of a machine than you would like, give MINUET a try. It is a DOS based tool designed for students with cheap/old computers so they can access the Internet. It includes embedded POPmail, news, ftp, telnet, ping etc. It is available anonymous FTP from boombox.micro.umn.edu /pub/pc/minuet/beta16/minuarc.exe or /pub/pc/minuet/shaky/minuarc.exe <--beta17 SLIP software that goes with it is at /pub/pc/slip/latest/sliparc.exe The beta17 has caused no problems for me yet. Beta17 has some performance advantages. A 386 should be no problem at all. --------------------------------------------------------------- P M Dierking xpat@vm1.spcs.umn.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rich Salz Date: Fri, 16 Dec 94 08:12:51 PST To: mccoy@io.com Subject: Kaufman/Eastlake DNS changes Message-ID: <9412161608.AA03398@sulphur.osf.org> MIME-Version: 1.0 Content-Type: text/plain You should probably drop a line to Paul Vixie, vixie@vix.com, the current maintainer of BIND. Tell him I sent you... As a side note, it's too bad that Digital seems to have lost all of their crypto-folks. The only one left is John Wray; at least he's good. /r$ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@myriad.pc.cc.cmu.edu (Anonymous) Date: Fri, 16 Dec 94 08:12:45 PST To: cypherpunks@toad.com Subject: SecureWeb Message-ID: MIME-Version: 1.0 Content-Type: text/plain We'll just see.... =========Begin forwarded message========= >Date: Fri, 16 Dec 94 07:51:27 -0800 >From: more@newsmaster.tgc.com >To: SQUEAL@eek.eek.com >Subject: 4989 Web Security Toolkits Available Late December from Terisa >Systems Dec. 16 > >Web Security Toolkits Available Late December from Terisa Systems Dec. 16 >SUPERHIGHWAY REPORT HPCwire >============================================================================= > >A news release from Terisa Systems and SPRY -- > > Washington, D.C. -- Terisa Systems has announced that its SecureWeb >Toolkits for World Wide Web transaction security will be available later >this month. > > The company also said that CyberCash Inc., Open Market Inc., O'Reilly & >Associates, SPRY Inc., Spyglass Inc. and Verity Inc. will be the first >companies to use the toolkits to build Web servers or clients with security >features. > > Terisa Systems was launched earlier this year by RSA Data Security Inc. >(RSA) and Enterprise Integration Technologies Corp. (EIT). The company's >toolkits provide an implementation of Secure HTTP (HyperText Transfer >Protocol) for commercial products. Secure HTTP (S-HTTP), which was developed >by EIT, is a security-enhanced version of the World Wide Web's internal >communications language. > > David Pool, president of SPRY, said S-HTTP will be incorporated into the >company's Internet software -- Internet In A Box, the AIR Series and AIR >Mosaic Express -- in the first quarter of 1995. Consumers using Internet In >A Box will be able to purchase products safely over the Internet with a >credit card. In addition, companies or publishers using the AIR Series and >AIR Mosaic Express can market, sell and support their products. Pool said, >"Currently, the Internet is a vast, untapped marketplace still lacking >security and payment services. However, the S-HTTP protocol addresses both >encryption and authentication making electronic commerce a reality for our >customers." > > According to Douglas Colbeth, president of Spyglass, his company will offer >S-HTTP as a module in its Enhanced Mosaic Security Framework, making Mosaic >suitable for applications requiring confidentiality and authentication. >Enhanced Mosaic is the commercial version of NCSA Mosaic, the popular World >Wide Web browser from the National Center for Supercomputing Applications at >the University of Illinois. Colbeth said, "Our customers see the huge >potential in commerce on the Internet, but are very concerned about security. >An industrial strength solution such as Secure HTTP will let Mosaic handle >a wide range of applications requiring uncompromising security." > > At O'Reilly, Dale Dougherty, publisher for the Digital Media Group, said >S-HTTP will be used for a secure version of the GNN Direct service, that >allows subscribers to order from publishers or advertisers who market and >sell products over GNN Direct. He said, "We've been looking for a security >solution that will allow our subscribers to order safely online. Secure HTTP >provides the capabilities needed for our GNN service." > > Concerning plans of other licensees, CyberCash will use the technology to >provide a system for safe electronic payments over the Internet and Open >Market, a developer of electronic commerce solutions, plans to sell a Web >server that incorporates S-HTTP. Verity is introducing Verity Mosaic, a >Mosaic client offering user authentication and secure communications for use >with Verity's Topic Information Server for the World Wide Web, also announced >today. > > SecureWeb Toolkits include an implementation of EIT's Secure HTTP, which >ensures the authenticity of transactions and the confidentiality of >information exchanged via the World Wide Web. With a secure HTTP-enabled >application, users and information providers can encrypt and sign messages >and other material digitally. Binding agreements are possible because >communications are secret and tamper-proof and cannot be repudiated. > > SecureWeb kits incorporate RSA public key cryptography technology to permit >spontaneous, secure communications between unfamiliar correspondents. >SecureWeb also supports other cryptography systems such as traditional shared >password and Kerberos. A SecureWeb run-time license is required; run-time >license pricing is volume-based. Toolkits will be available on a limited >basis in December 1994. > > Additional information on Terisa Systems is available at URL >http://www.terisa.com. Those interested can also send e-mail to >infoterisa.com or telephone 415/617-1836. Additional information on Secure >HTTP is available by sending email to . > > For more information, contact Deanna Leung of SPRY, Inc. at 206/442-8231 >or email her at: , or contact Nancy Teater of Terisa Systems >at 415/321-0252, or email her at: . > >***************************************************************************** > H P C w i r e S P O N S O R S > Product specifications and company information in this section are > available to both subscribers and non-subscribers. > > 900) Ampex 915) Genias Software 905) Maximum Strategy > 912) Avalon Computer 930) HNSX Supercomputers 906) nCUBE > 921) Cray Research Inc. 902) IBM Corp. 932) Portland Group > 907) Digital Equipment 904) Intel SSD 935) Silicon Graphics > 909) Fujitsu America 916) MasPar Computer *931) Sony Corporation > > *Updated information within last 30 days >***************************************************************************** >Copyright 1994 HPCwire. >To receive the weekly HPCwire at no charge, send e-mail without text to >"trial@hpcwire.tgc.com". ==========end forwarded message========== ==================Thomas Jefferson================== The strongest reason for the people to retain their right to keep and bear arms is, as a last resort, to protect themselves against tyranny in government. ==================================================== _/_/_/ _/_/_/ _/ _/ _/_/_/ _/ _/ _/ _/ _/ _/ _/ _/ _/_/ _/ _/_/_/ _/ _/ _/ _/ _/_/_/ _/ _/ _/ _/ _/ _/ _/ _/ _/ _/_/_/_/ _/ _/_/_/ _/_/_/ _/_/_/ _/_/_/ _/ _/ _/_/_/ _/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Thu, 15 Dec 94 16:11:22 PST To: cypherpunks@toad.com Subject: Re: Zimmermann Defense Fund Appeal In-Reply-To: <9412160924.ZM13302@wiley.sydney.sgi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 16 Dec 1994, Ian Farquhar wrote: > Very true. Try as I might, I cannot think of any legal system in the > world where a large amount of money cannot buy justice... or injustice. With the possible exception of some indigenous peoples, such as the Australian aborigines. -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathon Fletcher Date: Thu, 15 Dec 94 18:19:46 PST To: "James A. Donald" Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412152216.OAA19537@netcom10.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 15 Dec 1994, James A. Donald wrote: > Perry E. Metzger writes > > The point, Tim, is that you keep conflating a bad MIME read that you > > happen to use with the notion that MIME is bad. > > No two mimes seem to entirely agree what mime format is. > > I use Sun's stuff. It is a pile of stinking shit. > > Sure, mime would be great if everyone had a great Mime > and every diverse system with every diverse mime > interpreter all worked and they all worked in the same > way. > There is only ONE MIME - it's in the rfc (I've forgotten the number). If it's the same as the rfc - it's MIME. if it ain't then it aint MIME. The sun stuff is a good example of how bad it can get. But it's not MIME. not mailtool anyway. It is a stinking pile of [insert expletive here]. But it's not MIME. -Jon -- j.fletcher@stirling.ac.uk "opinions are my own. not necessarily those of anyone or aything else" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Fri, 16 Dec 94 10:35:47 PST To: cypherpunks@toad.com Subject: Thoughts on 15 day CJ crypto Message-ID: <199412161933.LAA09366@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain As most of you know, the SPA/NSA deal for auto-approved export requires 512 bit RSA and 40 bit RC4. Everyone knows that 40 bit RC4 is weak cryptographically, but no one particularly thought that 512 bits RSA was -- weakening, maybe, but not down in the real-time crack range. I had an insight yesterday as to that particular requirement. Consider the standard kind of way that one uses a hybrid crypto system. The secret session key is encrypted with the public key. There are now two ciphers that can be broken. And you only need to break one of them. So the NSA breaks 40-bit RC4 by brute force. The keyspace is small. What is left unsaid about the search is that candidate decryption keys need to be selected. You can't do a ciphertext only attack if the plaintext is random bits. The 512 bit RSA can be used to verify candidate keys. Doing 2^40 modexp's is probably not how it's done (but it might be), but if you can eliminate the bulk of candidate RC4 keys in some other way (by looking at trial decryptions) then you've got a way of verifying the rest of them. If trial decryption can eliminate, say, one of every hundred or thousand keys then the RSA verification could be done in real time. So it's possible the RSA requirement is in there to provide an assurance that the right key was selected. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: abostick@netcom.com (Alan Bostick) Date: Fri, 16 Dec 94 15:54:40 PST To: perry@imsi.com Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <9412161424.AA02172@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <9412161424.AA02172@snark.imsi.com>, you wrote: > > Timothy C. May says: > > My issue has not been with MIME as a transport mechanism, but > > non-ASCII content, which clearly most folks can't read. > > Far from clear, Tim. Last time I checked, almost no one I communicated > with regularly was using a machine without a pixmapped display. That > means that all standing in the way of them being able to read > non-ascii is the right font sitting on disk, and a program that groks > it. The right font on disk and a program that groks it. Aye, there's the rub. What makes this debate at once so fascinating and so frustrating is that both sides are correct. Yes, MIME is the standard that has emerged for exchanging non-ascii-text data via email, and yes it's a damned good one, properly implemented. And yes, anyone with the resources to do so ought to connect to their Internet service provider through a SLIP connection and be able to move through the Web with a good graphical browser and view their mail through their MIME-compliant mail program. If you can do it, then it is without a doubt the way to go. But at the same time Tim is right, too. SLIP connections, quality Web browsers, and MIME-compliant email packages are the high end of Net access today. They demand either an investment of money (intelligently spent) or an investment of effort to get the stuff up and running and to get the know-how needed to do so. Either of these can be more than many people who are now Internet users can afford. I think the people who are berating Tim for his apparent stubbornness should stop and think for a bit. It's not a simple matter of "We're right, so Tim must be wrong." The people who can look at the matter and see how the MIME advocates and Tim May are both right, without seeing a contradiction, will have a broader, deeper insight into the underlying problems, and be able to come up with solutions that reach farther. | For me, to be a feminist is to answer the Alan Bostick | question "Are women human?" with a yes. abostick@netcom.com | finger for PGP public key | Katha Pollitt, REASONABLE CREATURES Key fingerprint: | 50 22 FB 46 41 A3 17 9D F7 33 FF E1 4E 1C 89 79 +legal_kludge=off -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQB1AgUBLvH6FOVevBgtmhnpAQG/5AL/V8/wQC4ZVykdstm2hz3yutSi21CqXRQV +myk42dAO0+4YSgV1pSPEwSrfni2NKZa+HE9bzF8Cl2c+In5eb1hdkCYkfn3VlzV GsJyPBjAcUrHD626Wm18iBEYiD3cnDT9 =9vp0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Fri, 16 Dec 94 08:55:02 PST To: tcmay@netcom.com (Timothy C. May) Subject: Re: Tim May the Luddite--His Last Message for A While Message-ID: <9412161155.AA56102@chaos.intercon.com> MIME-Version: 1.0 Content-Type: text/plain > The consensus of the active posters in this latest thread (Perry, > Amanda, Lucky, Jim, others) is that I am a hopeless fuddy-duddy, > unwilling to begin posting in the latest modality. Actually, that's not my feeling at all. I haven't (at least intentionally) been making or intending to make the kinds of "get with the program" remarks that Lucky, Perry, and some other have been. I've just been trying to explain why I think that MIME isn't necessarily bunk. There is a middle ground between "the one true way" and "utter crap," after all, and I found your assertions that MIME was useless to be just as annoying as assertions that it's a panacea. I'm not telling you (or anyone else) to use MIME. Even I don't use the fancy features MIME for most of my off-site email, especially mailing lists, for exactly the reasons you describe. I'm just tired of people deciding the because they're not able to take advatange of something, that it is therefore useless. That's all I've been intending to complain about, and I'm sorry if I've come across more strongly. I certainly don't want to chase you off the list. You're one of the people I take pains to read, even on high-volume email days... > Bluntly, I'm fucking sick and tired of these cheap shots and > personal innuendos. Maybe it's the "young guns" syndrome, with a > codger like me whose first Net account was in 1972 being a ripe target > for the newest pistoleros with their .486-caliber Linux boxes in > their holsters. Well, I came onto the net after the NCP/TCP flag day, so you've got some seniority on me, but I'm hardly a young gun, and I hate Intel processors and UNIX :). I started in the spring of 1982 on a VAX 11/780 with real live DEC VT100s, and an ADDS Viewpoint on a 1200 baud modem (at the time, this was really fast) in my dorm room. I was just awful to come back from a week's vacation and spend a whole hour catching up with Usenet--and that was before you could unsubscribe to individual groups :). To a large degree, it's this dozen years of experience with the net that makes me optimistic about things like encryption, MIME, and so on. Every time the baseline moves up, people complain. It happened moving from NCP to TCP/IP. It happened when moving from A News to B News (my site was actually an A News holdout for a long time). It happened when net.* got broken up into a set of hierarchies (alt.* is a remarkably long-lived fragment of that changeover), and it's happening now with things like PGP & MIME. Plus ca change, plus c'est la meme chose. Part of the cypherpunks mission, as I understand it, is to help to keep moving that baseline, concentrating on one particular direction (privacy). I'll stop posting on side issues if it will help keep the focus on privacy, and help keep folks like you from giving up in frustration. After all, cypherpunks is far from the only soapbox I subscribe to :). Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Fri, 16 Dec 94 10:04:16 PST To: Rich Salz Subject: Kaufman/Eastlake DNS changes In-Reply-To: <9412161608.AA03398@sulphur.osf.org> Message-ID: <9412161804.AA07410@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain Rich Salz writes: > As a side note, it's too bad that Digital seems to have lost all of > their crypto-folks. Those folks, I suppose, were all hired *after* the decision was made to encode RSTS passwords with simple radix-50... | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: harveyrj@vt.edu (R. J. Harvey) Date: Fri, 16 Dec 94 09:21:43 PST To: cypherpunks@toad.com Subject: something NOT MIME-related Message-ID: <9412161721.AA08486@toad.com> MIME-Version: 1.0 Content-Type: text/plain Hello: Not to distract from the entertaining MIME thread, but I've got a question that's a little closer to a crypto topic (i.e., software psueudo-random number generators). In the aftermath of the Pentium-can't-divide-accurately flap, I modified a random-number generation routine I'd written to check for the presence of the Pentium divide errors. In the process, I put in a routine that did an elementary benchmarking of the chip's performance in both integer (speed to repeatedly execute an empty for-loop 1 million times) and floating point operations (inserting a divide operation in the loop, and adjusting the resulting execution time by subtracting the time required for the empty loop before computing divide-calculations-per-second performance). This is an admittedly very crude benchmark, but I wanted to get some rough idea how many divides could be performed per minute of program execution (i.e., to estimate how long the program could run before a Pentium-problem might occur). Anyway, I found what appeared to be very strange results when comparing performance on my 486/66 versus a 486/25 and 386/20: namely, although the 386 was dead last on both the primarily integer-based empty- for-loop and for-loop-with-divide timings, the 486/25 and 486/66 turned in effectively identical times in the empty-loop benchmark (the 486/66 was about 33% faster than the 486/25 in the divide-based benchmark). All machines were running essentially equivalent versions of Windows for Workgroups). My question is, why would the 486/66 and 25 produce comparable integer- based empty loop performance? I haven't tried a comparable program running under plain-DOS to see if this is somehow Windows related. I supsect there's an easy explanation, but it escapes me. Any suggestions would be greatly appreciated. rj ------------------------------------------------------------------ R. J. Harvey (mail: harveyrj@vt.edu) (PGPkey 0BADDDB5: 82 42 53 EA 97 B0 A2 B2 FC 92 90 BB C2 26 FD 21) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Fri, 16 Dec 94 12:47:04 PST To: cypherpunks@toad.com Subject: Digital privacy Message-ID: <199412162046.MAA11758@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain So I was netsurfing and came across CellularOne's home page. So I thought I'd do a little investigative work...this is the same company which advertises that your digital phone conversation is private even in a crowded restaurant! Here's what its WWW server had to say: >The Difference Digital Makes > >Cellular phones play an indispensable role in everyday life in the 1990s. But >>what exactly does digital technology bring to the table? > >Static meets its match. Since digital transmission only recognizes and >converts >variations in the human voice, static is virtually eliminated. >Voices come >through loud and clear. Background noise isn't just reduced, it's >virtually >eliminated. So is cross-talk. > >Capacity three times. Ultimately, digital technology will triple the size of >>the cellular phone information highway. So as we convert, more room will be >>freed up for more of your important calls. Resulting in more calls going >>through faster. On the first try. And fewer calls being dropped. > >Pssst, what about privacy? Again, since your voice is digitally processed, >it's >less likely that anyone could eavesdrop on your conversations. ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ ?Como? This is absolutely amazing! ======================Herodotus===================== Great deeds are usually wrought at great risks. ==================================================== _/_/_/ _/_/_/ _/ _/ _/_/_/ _/ _/ _/ _/ _/ _/ _/ _/ _/_/ _/ _/_/_/ _/ _/ _/ _/ _/_/_/ _/ _/ _/ _/ _/ _/ _/ _/ _/ _/_/_/_/ _/ _/_/_/ _/_/_/ _/_/_/ _/_/_/ _/ _/ _/_/_/ _/ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Fri, 16 Dec 94 10:25:54 PST To: cypherpunks@toad.com Subject: [Cynthia Clark: RE: I-D ACTION:draft-pgp-pgpformat-00.txt] Message-ID: <9412161825.AA12898@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain I think that most cypherpunks would be interested in this. I realize that many of you are on the IETF announcement list and probably have already seen this, but I thought that I'd forward it for those of you who aren't on it... -derek ------- Forwarded Message A New Internet-Draft is available from the on-line Internet-Drafts directories. Title : PGP Message Exchange Formats Author(s) : D. Atkins, W. Stallings, P. Zimmermann Filename : draft-pgp-pgpformat-00.txt Pages : 21 Date : 12/13/1994 PGP (Pretty Good Privacy) uses a combination of public-key and conventional encryption to provide security services for electronic mail messages and data files. These services include confidentiality and digital signature. PGP is widely used throughout the global computer community. This document describes the format of "PGP files", i.e., messages that have been encrypted and/or signed with PGP. PGP was created by Philip Zimmermann and first released, in Version 1.0, in 1991. Subsequent versions have been designed and implemented by an all-volunteer collaborative effort under the design guidance of Philip Zimmermann. PGP and Pretty Good Privacy are trademarks of Philip Zimmermann. Internet-Drafts are available by anonymous FTP. Login with the username "anonymous" and a password of your e-mail address. After logging in, type "cd internet-drafts" and then "get draft-pgp-pgpformat-00.txt". A URL for the Internet-Draft is: ftp://ds.internic.net/internet-drafts/draft-pgp-pgpformat-00.txt Internet-Drafts directories are located at: o Africa Address: ftp.is.co.za (196.4.160.2) o Europe Address: nic.nordu.net (192.36.148.17) o Pacific Rim Address: munnari.oz.au (128.250.1.21) o US East Coast Address: ds.internic.net (198.49.45.10) o US West Coast Address: ftp.isi.edu (128.9.0.32) Internet-Drafts are also available by mail. Send a message to: mailserv@ds.internic.net. In the body type: "FILE /internet-drafts/draft-pgp-pgpformat-00.txt". NOTE: The mail server at ds.internic.net can return the document in MIME-encoded form by using the "mpack" utility. To use this feature, insert the command "ENCODING mime" before the "FILE" command. To decode the response(s), you will need "munpack" or a MIME-compliant mail reader. Different MIME-compliant mail readers exhibit different behavior, especially when dealing with "multipart" MIME messages (i.e., documents which have been split up into multiple messages), so check your local documentation on how to manipulate these messages. For questions, please mail to Internet-Drafts@cnri.reston.va.us. Below is the data which will enable a MIME compliant mail reader implementation to automatically retrieve the ASCII version of the Internet-Draft. - --NextPart Content-Type: Multipart/Alternative; Boundary="OtherAccess" - --OtherAccess Content-Type: Message/External-body; access-type="mail-server"; server="mailserv@ds.internic.net" Content-Type: text/plain Content-ID: <19941213160355.I-D@CNRI.Reston.VA.US> ENCODING mime FILE /internet-drafts/draft-pgp-pgpformat-00.txt - --OtherAccess Content-Type: Message/External-body; name="draft-pgp-pgpformat-00.txt"; site="ds.internic.net"; access-type="anon-ftp"; directory="internet-drafts" Content-Type: text/plain Content-ID: <19941213160355.I-D@CNRI.Reston.VA.US> - --OtherAccess-- - --NextPart-- ------- End of Forwarded Message From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Fri, 16 Dec 94 05:11:15 PST To: cypherpunks@toad.com Subject: Re: HTML "printenv" Message-ID: <9412161310.AA06727@elysion.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > A while back, there was mention of a WWW URL that gave back all the > details passed between one's client and a server. > Can anyone remember the URL? I remember it ended in "printenv" Try these: http://www.mit.edu:8001/machine http://www.uiuc.edu/cgi-bin/printenv Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Fri, 16 Dec 94 14:32:13 PST To: cypherpunks@toad.com Subject: Re: The Thread That Wouldn't Die (Was: Re: McCoy is Right!) Message-ID: MIME-Version: 1.0 Content-Type: text/plain L. McCarthy wrote: >Right. We went through dozens of messages to establish that some people like >MIME and others don't, just as we did several weeks ago. What a surprise that >not much has changed since then. Bleeding wonderful. And we will go through it again and again and again until the ones who don't like MIME wake up to the fact that MIME is essential for todays and tomorrows email messages, namely solid email encryption that doesn't require much user intervention. Regardless what machine you use and what part of the net you live on. >Good standards are good. There's a revelation. Yep, we sure needed dozens of >messages to rehash that. Right. I agree it shouldn't take dozens of messages to get people to accept that. I have no idea why anyone who followed these threads still won't accept that MIME is a Good Thing and that MIME capable mailers (no mailers that claim to be MIME capable and aren't) are a Good Thing as well. >> > > Everything that has happened with MIME will happen again when people >> > > try to add cryptography to the structure of the net. >> > It seems to me that people are *already* trying to add cryptography to the >> > structure of the net, and that would actually be worth discussing. >> Yeah, like the PGP-MIME draft, which will open up the ability to >> effectively use PGP to more people than anything the cypherpunks have ever >> done :) > >So why not talk about that instead ? But we have. And everytime we do, someone out there says: "But my mailer doens't even handle todays MIME'd messages right. So it won't do tomorrows either." Why do you think this tread keeps comming back? -- Lucky Green PGP encrypted mail preferred. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Banisar Date: Fri, 16 Dec 94 12:22:30 PST To: Cypherpunks List Subject: EPIC Alert 1.08 Message-ID: <00541.2870433981.1521@washofc.epic.org> MIME-Version: 1.0 Content-Type: text/plain Date 12/16/94 Subject EPIC Alert 1.08 From Dave Banisar To info ============================================================= @@@@ @@@@ @@@ @@@@ @ @ @@@@ @@@@ @@@@@ @ @ @ @ @ @ @ @ @ @ @ @ @@@@ @@@ @ @ @@@@@ @ @@@ @@@ @ @ @ @ @ @ @ @ @ @ @ @ @@@@ @ @@@ @@@@ @ @ @@@@ @@@@ @ @ @ ============================================================ Volume 1.08 December 16, 1994 ------------------------------------------------------------ Published by the Electronic Privacy Information Center (EPIC) Washington, DC ======================================================================= Table of Contents: Special Issue: Privacy Resources ======================================================================= [1] Privacy Organizations [2] Publications [3] Net Sites for Privacy [4] Privacy Mailing Lists and Newsgroups [5] Donations for EPIC [6] Upcoming Conferences and Events A regularly updated version of this issue will be available at http://epic.digicash.com/epic and at cpsr.org /cpsr/privacy/epic/privacy_resources.faq. This issue is also available in html format from http://epic.digicash.com /epic Send additions, suggestions to alert@epic.org. ======================================================================= [1] Privacy Organizations ======================================================================= Electronic Privacy Information Center. EPIC was established in 1994 to focus public attention on emerging privacy issues relating to the National Information Infrastructure, such as the Clipper Chip, the Digital Telephony proposal, medical records privacy and the sale of consumer data. EPIC conducts litigation, sponsors conferences, produces reports, publishes the EPIC Alert and leads campaigns on privacy issues. For more info, email: info@epic.org, or HTTP://epic.digicash.com /epic. EPIC, 666 Penn. Ave, SE, Suite 301, Washington, DC 20003. (202) 544-9240 (tel). Director: Marc Rotenberg. Privacy International. An international human rights group based in London, England with offices in Washington, DC and Sydney, Australia. PI has members in over 40 countries and has led campaigns against privacy violations in numerous countries including Australia, New Zealand, and the Philippines. PI publishes the International Privacy Bulletin and sponsors international conferences on privacy issues. Email pi@epic.org. Privacy International c/o EPIC, 666 Penn. Ave, SE, Suite 301, Washington, DC 20003. Director General: Simon Davies. US Privacy Council. A coalition of US privacy groups and individuals founded in 1991 to deal with privacy issues in the US. USPC works in Washington monitoring legislation and the activities of government agencies. USPC works closely with other groups on privacy issues including National ID cards, reforming credit reporting, Caller ID and international issues. Email: privtime@access.digex.net. P.O. Box 15060, Washington, DC 20003. (202) 829-3660 (tel). Chair: Evan Hendricks. Privacy Rights Clearinghouse. A California-based organization formed in 1992. The Clearinghouse has produced many fact sheets and an annual report, and maintains a toll free hotline to provide advice to consumers about their rights. Email: prc@teetot.acusd.edu. 5998 Alcala Park, San Diego, CA 92110. (619) 260-4806 (tel). 800-773-7748 (in Cal. only). Director: Beth Givens. Computer Professionals for Social Responsibility. A national membership organization of people concerned about the impact of technology on society. CPSR sponsors an annual conference, maintains numerous mailing lists on computer-related issues, a large internet site of information and publishes a quarterly newsletter. It has 24 local chapters across the US and several international affiliates. CPSR sponsors working groups on civil liberties, working in the computer industry and others. Contact: cpsr-info@cpsr.org. PO Box 717, Palo Alto, CA 94301. (415) 322-3778 (tel). Managing Director: Kathleen Kells. Internet Society. Group dedicated to fostering evolution of the Internet and its use. Sponsors yearly conference, publishes excellent quarterly newsletter, works with standards committees to develop Internet standards for networking and privacy. Email: isoc@isoc.org. http://info.isoc.org/ 12020 Sunrise Valley Drive, Suite 270, Reston, VA 22091. (703) 648-9888 (tel). Executive Director: Anthony Rutkowski. Electronic Frontier Foundation. Formed in 1990. Maintains an Internet site, publishes an electronic newsletter, and lobbies in Washington. Email: info@eff.org. 1667 K St. NW, Suite 801, Washington, DC 20006-1605 USA 202-347-5400 (tel). Director: Andrew Taubman. American Civil Liberties Union. National civil liberties organization. Originally founded in 1920, the ACLU conducts extensive litigation on Constitutional issues including privacy, and free speech. The ACLU Washington office lobbies Congress for civil liberties and civil rights issues. Email: infoaclu@aclu.org. 322 Eighth Ave, New York, NY 10001. Executive Director: Ira Glasser. Cypherpunks. Informal group that develops technological solutions to protect privacy. the Cypherpunks write cryptography and other programs, set up anonymous remailers and discuss political and technical issues. Meetings are also regularly held in California and other states. ftp/gopher soda.berkeley.edu Voters Telecom Watch. NY based cyber-rights lobbying group. In 1994 lobbied against the FBI Wiretap bill and for relaxation of export controls on cryptography. Affiliated with Society for Electronic Access. Contact: shabbir@panix.com Society for Electronic Access. NY-based electronic civil liberties organization promotes "civil liberties and access in cyberspace". Email: sea@sea.org or http://www.panix.com/sea. P.O. Box 7081, New York, NY 10116-7081. (212) 592-3801. President: Simona Nass. EFF Austin. Austin, TX-based, electronic civil liberties organization founded in 1990. Purpose is to engage in and support educational activities that promote a clearer understanding of the social, legal, and technical issues surrounding online telecommunications. Contact: eff-austin@zilker.net or (gopher/ftp).zilker.net. Also see newsgroup austin.eff. PO Box 18957, Austin, TX 78760. President: David Smith. ======================================================================= [2] Publications ======================================================================= Privacy Times. Biweekly newsletter on information law. Each issue covers developments related to privacy and information access, including summaries of court decisions on the Freedom of Information Act and other relevant statutes. Editor: Evan Hendricks. Address: P.O. Box 21501, Washington, DC 21501. (202) 829-3660. Cost: $250/Year Privacy Journal. A monthly journal on mainly US privacy, now in its 20th year of publication. Editor: Robert Ellis Smith. P.O. Box 28577, Providence, RI 02908. (401) 274-7861 (tel). Cost: $109/year. The PJ also publishes numerous books and compendiums on privacy including its excellent yearly Compilation of State and Federal Laws. International Privacy Bulletin. Published quarterly by Privacy International. The IPB covers international trends and new technologies. Each issue also includes reports from different countries and reviews of new publications. Editor: Dave Banisar. 666 Penn. Ave, SE #301, Washington, DC 20003. (202) 544-9240 (tel). Cost: $50/year individuals, $200/year organizations. Privacy and American Business. Published bi-monthly. A new publication provides the industry perspective on privacy. Editor: Bob Belair. Bimonthly with special issues. Two University Plaza, Suite 414, Hackensack, NJ 07601. (201) 996-1154 (tel). Cost: $395/year. Full Disclosure. A monthly newspaper on surveillance and civil liberties issues. Editor: Glen Roberts. Box 734, Antioch, IL 60002. (708) 395-6200. Cost: $29.95/year. Low Profile. Asset protection and financial privacy. Published monthly. Editor: Mark Nestman. P.O. Box 84910, Phoenix, AZ 85701. 702-333-5942 (tel). Cost: $149/year. Privacy and Security 2001. Technical aspects of privacy and security. Focuses on electronic surveillance and counter-measures with recent assaults on privacy highlighted. Editor Jim Ross. 504 Shaw Road, Suite 222, Sterling, VA 20166. (703) 318-8600. 10/year. $35/year. 2600 Magazine. Inside technical information on telephone and computer network operations. Published quarterly. Editor: Emmanual Goldstein. Email 2600@well.sf.ca.us. P.O. Box 752, Middle Island, NY 11953. Cost:$21/year. Privacy Law and Policy Reporter. A well written, law-oriented overview of privacy developments in NZ and Australia. 10 issues/year. Level 11, Carlton Centre, 55-63 Elizabeth Street, Sydney, NSW 2000, Australia. 61-2-221-6199 (tel). Cost: $AZ 345 Transnational Data and Communications Report. Bimonthly international overview of privacy, data protection, telecommunications and information access. Editor: Russell Pipe. P.O. Box 10528, Burke VA 22009-0528. Cost: $280/year. Privacy Laws and Business. A quarterly comprehensive overview of privacy issues in Europe. Focuses mainly on regulatory and data protection from a business perspective. Editor: Stewart Dresner. Cost: 3 Central Avenue, Pinner, Middlesex HA5 5BT United Kindgom. 44-81-866-8641(tel). $UK 240/year. ======================================================================= [3] Net Sites ======================================================================= ACLU On-line Reading Room. Files on civil liberties. ftp/gopher aclu.org CPSR Internet Library. Maintains the online archives for CPSR, EPIC Privacy International and others. FTP/Gopher/WAIS/HTTP cpsr.org /cpsr Cypherpunks. Archives on cryptography and other privacy technologies. ftp/gopher soda.berkeley.edu Electronic Frontier Foundation Archives. Archives on privacy, free speech, underground newsletters. http://WWW.eff.org, FTP: ftp.eff.org Electronic Privacy Information Center. Includes back issues of EPIC Alert, privacy resources, legislation, and articles. http://www.epic.digicash.com/ Privacy Rights Clearinghouse. http://www.manymedia.com/prc/ E-mail: prc@teetot.acusd.edu. Gopher: gopher.acusd.edu FTP:ftp.acusd.edu. Telnet: teetot.acusd.edu (local> c teetot, login: privacy). BBS: 619-260-4670 (same login as telnet). ======================================================================= [4] Electronic Newsgroups and Mailing Lists ======================================================================= Unmoderated Newsgroups and mailing lists: Alt.privacy. Unmoderated discussion on privacy. High traffic, low content. Alt.privacy clipper. Unmoderated discussion of the Clipper chip and encryption policy. Comp.org.cpsr.talk. Unmoderated discussion of issues related to the Computer Professionals for Social Responsibility. Topics include privacy, the NII, telecommunications reform and social implications of technology. Comp.org.eff.talk. Unmoderated discussion of issues related to the Electronic Frontier Foundation. Cypherpunks Mailing list. Discussion of cryptography and technical protections of privacy. Warning: High Traffic (100+ messages/day). Sci.crypt. Unmoderated technical discussion of encryption. talk.politics.crypto. Unmoderated discussion of the Clipper chip and encryption policy. Moderated Newsletters and Digests: EPIC Alert. Biweekly electronic newsletter of the Electronic Privacy Information Center. Mail to listserv@cpsr.org. 1st line: subscribe cpsr-announce. Back issues at cpsr.org /cpsr/alert and http://www.epic.digicash.com/ CPSR-Global. A new CPSR sponsored mailing list on Global information infrastructure issues. Moderator: Marsha Woodbury. To subscribe, email listserv@cpsr.org with the 1st line: subscribe cpsr-global Risks Digest. Moderated digest on risks to the public using computers and related systems. Newsgroup: comp.risk. Also available as mailing list from email: risks-request@csl.sri.com 1st line: SUBSCRIBE. Back Issues at ftp unix.sri.com /risks. Moderator: Peter Neumann. Computer Privacy Digest. Moderated digest on privacy. Newsgroup: comp.society.privacy. at wam.uwm.edu. Moderator: Len Levine. To Subscribe, email: comp-privacy-request@uwm.edu, 1st line "subscribe" Back issues gopher: gopher.cs.uwm.edu, ftp: ftp.cs.uwm.edu/comp-priv. Computer Underground Digest. Weekly moderated digest on computer underground, privacy, free speech issues. Newsgroup: comp.society.cu-digest. Email at LISTSERV@VMD.CSO.UIUC.EDU, 1st line: SUB CUDIGEST . Back issues at etext.archive.umich.edu /pub/CuD/. Moderator: Jim Thomas. Computer Privacy Forum. Moderated digest on privacy sponsored by ACM. To subscribe, send message: help to privacy-request@vortex.com. Back issues at ftp.vortex.com /privacy or http://www.vortex.com/. Moderator: Lauren Weinstein. Comp.org.cpsr.announce. Moderated mailing list for CPSR. Includes EPIC Alert, and other CPSR newsletters and releases. Also available as mailing list. See EPIC Alert for subscription info. VTW Announce. Moderated mailing list of Voters Telecomm Watch. Email listproc@panix.com, 1st line of the message: SUBSCRIBE VTW-ANNOUNCE . ======================================================================= [5] Contributions to EPIC ======================================================================= If you'd like to support the work of the Electronic Privacy Information Center, contributions are welcome and fully tax-deductible. Checks should be made out to "The Fund for Constitutional Government" and sent to EPIC, 666 Pennsylvania Ave., SE, Suite 301, Washington DC 20003. Your contributions will help support Freedom of Information Act litigation, strong and effective advocacy for the right of privacy and efforts to oppose Clipper and Digital Telephony wiretapping proposals. ======================================================================= [6] Upcoming Privacy Related Conferences and Events ======================================================================= 1995 Data Security Conference. Jan 9-11, 1995. Redwood City, CA. Sponsored by RSA Data Security. Contact: kurt@rsa.com. Second International Conference on Information Warfare: "Chaos on the Electronic Superhighway" Jan 18-19, Montreal, CA. January 18, 1995, Sponsored by NCSA. Contact: Mich Kabay (75300.3232@compuserve.com). Privacy, The Information Infrastructure and Healthcare Reform, Ohio State University, Columbus, OH, Jan. 27. Contact: vberdaye@magnus.acs.ohio-state.edu. Towards an Electronic Patient Record '95. Orlando, FL. Mar. 14-19, 1995. Sponsored by Medical Records Institute. Contact: 617-964-3926 (fax). Access, Privacy, and Commercialism: When States Gather Personal Information, College of William and Mary, Williamsburg, VA, March 17. Contact: Trotter Hardy 804 221-3826. Computers, Freedom and Privacy '95. Palo Alto, Ca. Mar. 28-31, 1995. Sponsored by ACM. Contact: cfp95@forsythe.stanford.edu. ETHICOMP95: An international conference on the ethical issues of using Information Technology, DeMontfort University, Leicester, ENGLAND, March 28-30, 1995. Contact: Simon Rogerson srog@dmu.ac.uk 44 533 577475 (phone) 44 533 541891 (Fax). 1995 IEEE Symposium on Security and Privacy, Oakland, CA, May 8-10. Contact: sp95@itd.nrl.navy.mil. INET '95. Honolulu, HI. June 28-30, 1995. Sponsored by the Internet Society. Contact inet95@isoc.org. Key Players in the Introduction of Information Technology: Their Social Responsibility and Professional Training. July 5-6-7, 1995. Namur, Belgium. Sponsored by CREIS. Contact: nolod@ccr.jussieu.fr. (Send calendar submissions to Alert@epic.org) ======================================================================= The EPIC Alert is a free biweekly publication of the Electronic Privacy Information Center. To subscribe, send the message: SUBSCRIBE CPSR-ANNOUNCE Firstname Lastname to listserv@cpsr.org. You may also receive the Alert by reading the USENET newsgroup comp.org.cpsr.announce. Back issues are available via FTP/WAIS/Gopher/HTTP from cpsr.org /cpsr/alert and on Compuserve at Keyword: NCSA, Library 2 (EPIC/Ethics). A HTML version of the current issue is available from epic.digicash.com/epic ======================================================================= The Electronic Privacy Information Center is a public interest research center in Washington, DC. It was established in 1994 to focus public attention on emerging privacy issues relating to the National Information Infrastructure, such as the Clipper Chip, the Digital Telephony proposal, medical record privacy, and the sale of consumer data. EPIC is sponsored by the Fund for Constitutional Government and Computer Professionals for Social Responsibility. EPIC publishes the EPIC Alert and EPIC Reports, pursues Freedom of Information Act litigation, and conducts policy research on emerging privacy issues. For more information, email info@epic.org, WWW at HTTP://epic.digicash.com /epic or write EPIC, 666 Pennsylvania Ave., SE, Suite 301, Washington, DC 20003. (202) 544-9240 (tel), (202) 547-5482 (fax). The Fund for Constitutional Government is a non-profit organization established in 1974 to protect civil liberties and constitutional rights. Computer Professionals for Social Responsibility is a national membership organization of people concerned about the impact of technology on society. For information contact: cpsr-info@cpsr.org ------------------------ END EPIC Alert 1.08 ------------------------ _________________________________________________________________________ Subject: EPIC Alert 1.08 _________________________________________________________________________ David Banisar (Banisar@epic.org) * 202-544-9240 (tel) Electronic Privacy Information Center * 202-547-5482 (fax) 666 Pennsylvania Ave, SE, Suite 301 * ftp/gopher/wais/HTTP Washington, DC 20003 * cpsr.org /cpsr/privacy/epic From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Fri, 16 Dec 94 11:52:57 PST To: cypherpunks@toad.com Subject: Re: Thoughts on 15 day CJ crypto Message-ID: <9412161454.AA07036@chaos.intercon.com> MIME-Version: 1.0 Content-Type: text/plain > So it's possible the RSA requirement is in there to provide an > assurance that the right key was selected. I would be fairly surprised if this weren't the case, since it allows trial decryption to be done completely without human intervention. This would speed up the cycle time (and reduce the resources needed) for decrypting intercepts, with more reliability than a straight statistical check on the candidate plaintext. Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James A. Donald" Date: Fri, 16 Dec 94 15:21:34 PST To: Lucky Green Subject: Re: The Thread That Wouldn't Die (Was: Re: McCoy is Right!) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain L. McCarthy wrote: > >Right. We went through dozens of messages to establish that some people like > >MIME and others don't, just as we did several weeks ago. What a surprise that > >not much has changed since then. Bleeding wonderful. On Fri, 16 Dec 1994, Lucky Green wrote: > And we will go through it again and again and again until the ones who > don't like MIME wake up to the fact that MIME is essential for todays and > tomorrows email messages. Well it certainly is not essential for todays messages. Drop into alt.binaries.pictures.* When the news people wish to transmit pictures of naked girls, etc, they do not use MIME Now maybe they should use MIME, and maybe they will use MIME in the future, but today, MIME is still bleeding edge. If you want to fix that, start programming instead of shooting the messenger. --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Fri, 16 Dec 94 15:27:56 PST To: cypherpunks@toad.com Subject: re: Tim May the Luddite Message-ID: <199412162327.PAA28290@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Luck Green wrote: > I don't see any cheap shots or personal inuendos. Perhaps you missed McCoy's "fucking clueless" post? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Fri, 16 Dec 94 15:31:56 PST To: cypherpunks@toad.com Subject: re: Amanda and MIME Message-ID: <199412162331.PAA28546@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain >> I think if we only use MIME, the quality of discussion on the list >> would skyrocket. Eric, you should block all non-MIME posts to the >> list. How could we have been so blind? >Perry wrote: >The anonymous poster should feel happy he's anonymous, as his posting >is embarassingly stupid. Perhaps he'd like to make fun of ASCII next >by posting his next message as sequences of octal digits. Ah, a vintage Perry post: full of insults, little discussion. Perry is unable to handle SARCASM. Perhaps better MIME software will help. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Fri, 16 Dec 94 13:24:55 PST To: cypherpunks@toad.com Subject: Re: Digital privacy Message-ID: <9412161623.AA23186@chaos.intercon.com> MIME-Version: 1.0 Content-Type: text/plain > >Pssst, what about privacy? Again, since your voice is digitally > >processed, it's >less likely that anyone could eavesdrop on > >your conversations. > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > ?Como? This is absolutely amazing! Well, it is true, from a pragmatic point of view. A neighborhood kid with a Radio Shack scanner can't listen in on digital cellular calls. You have to actually hack a phone, which is a much less prevalent skill. I still think that CDMA+DES is the way to go for secure cellular, but from a purely pragmatic point of view simply going digital does increase privacy. Using analog cellular is like using a walkie-talkie. Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 16 Dec 94 13:38:30 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: NAS Crypto study Message-ID: <199412162138.QAA00607@bwnmr5.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Last week, the National Research Council posted a question to cypherpunks, asking for opinions. Here's mine (draft form) , I invite comments before I send it in. Adam NAS crypto question 1 ? How, if at all, do capabilities enabled by new and emerging ? technology in telecommunications (e.g., key-escrow ? encryption technologies, digital telephony) and electronic ? networking make it _easier_ for those who control that ? technology to compromise and/or protect the interests of ? individual end users? Please use as the standard of ? comparison the ease _today_ of compromising or ? protecting these interests. We are interested in ? scenarios in which these interests might be compromised ? or protected both individually and on a large scale. Please ? be sure to tell us the interests you believe are at stake. There are several areas in which the privacy of users is being changed by new technologies. The control of the new technologies is fundamental to privacy issues. When control is held by service providers, interests of the end users fall by the wayside. When that control is distributed, then the end users, naturally, have the ability to protect their own interests. Control of technology does not need to be held by service providers, the government, or any other centralized entity. It can be taken, today, by individuals who are concerned enough to do so. I will use as my basis for comparison the ease of compromising the interests of an individual who chooses to protect their communications with the tools available to them, mainly PGP and the remailer network. These tools are not yet trivially easy to use, but they are out there and they are being improved. Since those tools are available today to those who are interested, I will use them as a baseline against which centralized 'security' can be compared. The FBI wiretapping bill creates a new power for government - the right to tap phones. The change is a subtle one with large implications. It creates an additional array of points of failure for a possibly secure network. Law enforcement agents today have the ability, acquired yesterday through an accident of technology, to tap phones. That does not mean that ability should be preserved. It is widely known that this ability has been, and probably still is, abused.[1] (What do you call an illegal wiretap? An anonymous informant.) GAK (Government Access to Keys) codifies a similar accident; that networks are insecure becomes a design feature. [1] I'll be adding references to Bamford & Kahn. In such centrally controlled system, there will be points where the entire system can fail. Those points of failure could expose an entire population of users to information leaks. They may be well protected, but even the NSA has had agents defect. This model is in start contrast to the situation today, where individuals can take responsibility for their own encryption. If there is no centralized back door, no database of keys, LEA fields, and the like, then the security of each key must be breached where it is likely to be best protected, namely in the possession of its user. I would understand the value of my private keys to me, and not disclose them. Thus we have made it substantially easier to damage the interests of end users, while not adding anything to their protection. You could argue that the government has an excellent track record in protecting information. This is only partly true. The government did an excellent job of covering up radiation tests on the mentally ill; it has done a poor job of concealing Social Security numbers, which the IRS prints on the outside of tax documents, claiming the US mail is secure[2]. Only when there are institutional interests at stake does the government show any interest in protecting information about citizens. Doubtlessly, accidental or illegal revelation of keys would be carefully classified, along with the names of the effected individuals. [2] I'll be adding a reference to RISKS digests. The bureaucrat, not having a personal stake in the security of the keys, will be more lax than an individual. No one believes that agents of the government will look out for them as well as they look out for themselves. If they did, perhaps we'd all be happy to let the IRS compute our taxes. It would sure make life easier. But we don't. The individual is always the best protector of their own interests. To hammer on the point, there have been repeated cases of INS employees selling green cards, FBI agents who create rules of engagement later found unconstitutional, and agents of every three letter agency in Washington have sold out to the Russians. To quote an NSA historian who I spoke with about Aldrich Ames at the NSA museum, "Its amazing how cheaply someone will betray their country." If we mandate backdoors in a system, they will be found and exploited. Give end users control of the technology, including source code and access to algorithims, and they are empowered to choose a level of security that is appropriate. The government can not do so, and should not try. A few scenarios to illustrate better my points. ******************* Postulate the existence of a rich and powerful drug lord. He has millions of dollars to protect his large shipments. Lets call him Pablo. Pablo decides he needs to listen in on DEA conversations. Plot A: put in place a system of GAK (government access to keys.) Lets call it Clipper, for convenience. Lets also say that the DEA is using Clipper to protect its phone conversations about Pablo. Pablo finds a low level employee of some key escrow agency. Lets call him Aldrich. Aldrich likes fast cars. Pablo buys Aldrich a fast car, in exchange for 8 or 10 keys, easily smuggled out on a floppy disk. Aldrich has just broken the law, and will doubtless be providing keys to Pablo for a very long time. Pablo, meanwhile, is laughing at the DEA agents, to whose daily phone meeting he listens. Plot B: There is no GAK. The DEA uses PGP, (having gotten copies from European FTP sites so as to not export it to its agents in South America.) The DEA agents hunting Pablo are the only ones with their keys. They know what Pablo does to DEA agents. Pablo can't get their keys, and our heroic agents catch Pablo, and throw him in jail forever. (Naturally, we can substitute any well funded enemy of law enforcement for Pablo. The KGB works well.) ******************* Second scenario. A group of terrorists plan to blow up the world trade center. Plot 1: Our terrorists are smart, and don't call attention to themselves. Despite the FBI's ability to tap their communications, there is no reason to be watching the soon-to-be terrorists, and they set off a bomb. Plot 2: For some reason, there is probable cause, leading to the issue of a warrant. The FBI taps into the communication lines, and discovers that the Terrorists are using VoicePGP. They obtain a warrant, and through the use of an ELINT monitoring device near the computer in question, and get all the information they need. This scenario is different in that the terrorists are in locations known to the FBI, whereas Pablo does not know where the DEA agents are. If the location of the terrorists is not known, it is difficult to tap into their communications links. In closing, by only by allowing end users to continue controlling their own security technology, can you avoid creating a system where the interests of large blocks of users can be easily compromised. Adam Shostack -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Fri, 16 Dec 94 13:38:53 PST To: ddt@lsd.com Subject: Re: KEYSRVR: tabula rasa? In-Reply-To: Message-ID: <9412162138.AA16688@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > Why is it possible for someone other than ME to add MY key to a keyserver? > I realize that at some point (perhaps only the first time you submit a > key?), there has to be some trust model employed, but it seems like this > anyone-can-submit-anyone-else's-key situation offers a very obvious attack: > anyone could propagate bogus keys across the net by just generating bogus > keys with someone else's email/name on them, leading to massive > impersonation problems. This has always been there. Many people consider it a feature. I like having the ability to tell a friend, who just signed my key, to just upload it to the keyserver, since the signature tends to do much more good being on the keyserver than being on my keyring. Also, because the keyserver uses PGP as a back end, it is possible to send multiple keys in a single message. You cannot do batch-processed incremental adds using PGP; if a keyfile contains multiple keys, there is no way to have a program only add specific additions. What about people who don't have email, or pseudonyms, or keys without email addresses? How do you deal with those, if you have to add your own key. And what about forged mail; I can easily send an email message claiming to be you. So what if I need to sign it? If I was creating a new key to spoof you, I _could_ sign it, and forge mail, and it would be added. So what? What does this buy you? Absolutely nothing! > Maybe I'm missing something obvious, but it seems like there should be a > more rigorous method available to, and employed by, keyserver operators for > verifying someone's identity before accepting a key submitted (supposedly) > by them. Shouldn't the key submission msg itself at minimum be required to > be contained within a signed msg from someone with enough "nearness" in > trust levels from some trusted introducer known to the keyserver op? I > thought this sort of situation was precisely the reason for the trust level > system in PGP in the first place. You are definitely missing something obvious! I will absolutely not do what you suggest here; I refuse. If you want rigorous key verifications then move into a PEM strict hierarchy (which I will perfectly well admit has its uses) or patronize the SLED database people, who will do what you want. What I want to provide with my keyserver is an easy way for anyone to distribute a PGP key easily. I don't care who you are, what you believe in, or what you want to accomplish, but if you want to let people have your PGP key, I want it on my server so others can get it. I think that many of the other keyserver operators believe as I do -- the role of a keyserver is key distribution, not key verification. Key verification is done very will in PGP itself. The method is called SIGNING A KEY. If you want to verify a key, check the signatures on it. This is exactly what the web of trust is about. If you trust me to sign keys, then you will trust the keys I've signed. If you don't trust me, then my signatures mean nothing. But you should never trust a key from the keyserver just because you obtained it from a keyserver. That's just plain stupid. > This may be a can of worms (or not), but if cpunks require fairly decent > methods for verifying the identities of people who want to trade keys with > them personally, then it seems keyservers should require at LEAST that > level of verification (or better). Again: ABSOLUTELY NOT! Keyservers are open to everyone; all comers welcome. Everyone from "Pr0duct Cypher" to "BlackNet" to "Jeffrey I. Schiller " is welcome to put their key on the keyservers. Again, there is a very big difference (which you clearly do not comprehend) between key distribution and key verification. The keyservers ONLY do the former, and you should do the latter. Doing otherwise is, as I said, stupid. > There doesn't seem to be any elegant mechanism available for doing this > yet, but I'm ready to be educated on this point. Any comments? Just add your new key to the keyservers and have people start using it. Life goes on. You are not the first to be in this situation, and you definitely will not be the last. I hope I've given you some insight. -derek Derek Atkins, SB '93 MIT EE, G MIT Media Laboratory Member, MIT Student Information Processing Board (SIPB) Home page: http://www.mit.edu:8001/people/warlord/home_page.html warlord@MIT.EDU PP-ASEL N1NWH PGP key available From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Thomas Grant Edwards Date: Fri, 16 Dec 94 13:43:58 PST To: cypherpunks@toad.com Subject: Dining Cryptographers test bed client for IRC In-Reply-To: <9412161623.AA23186@chaos.intercon.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I wrote up a short "test bed" for Dining Cryptographers over IRC (Internet Relay Chat). The implementation is not secure, as it uses PRIVMSGs to exchange flips between neighbors, but some good soul with a bit of time could go in and add DES encryption to them. The client allows for anonymous roundtable discussion between clients on a single IRC channel. The key-sharing graph is a ring, so it only takes two to collude to find what a particular person is sending, but that can be expanded also. There is no collision detection, but it is usually pretty obvious (i.e. if you send something and don't get it back, you know a collision happened). I also included a paper which has some discussion and references to making the DC implementation better, including things like protection against attacks coming from the IRC server itself, protection against someone sending stuff all the time disallowing service, etc. This has all been put in the cypherpunks ftp incoming directory. -Thomas From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: shamrock@netcom.com (Lucky Green) Date: Fri, 16 Dec 94 16:54:43 PST To: cypherpunks@toad.com Subject: Re: The Thread That Wouldn't Die (Was: Re: McCoy is Right!) Message-ID: MIME-Version: 1.0 Content-Type: text/plain L. McCarthy wrote: [regarding MIME] >Well it certainly is not essential for todays messages. > >Drop into alt.binaries.pictures.* > >When the news people wish to transmit pictures of naked girls, etc, >they do not use MIME > >Now maybe they should use MIME, and maybe they will use MIME in >the future, but today, MIME is still bleeding edge. I have dropped into alt.binaries.*. Thanks to my newsreader (freeware), the pictures there are a _mouseclick_ away from my harddrive. Even multi-part posts take ONE mouseclick. MIME isn't even needed here. Capable clients are. And they are avaialable today. All I am asking is that people start using them instead of complaining how difficult it is to do things on the net. --Lucky [who promisses to shut up -- for now] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 16 Dec 94 05:37:40 PST To: cypherpunks@toad.com Subject: Processing data, information and knowledge Message-ID: MIME-Version: 1.0 Content-Type: text/plain Here's an episode from my column that mentions Architext and NSA's statistical text searching techniques. Try the 'concept search' at hotwired (www.wired.com) or Time Inc's Pathfinder (www.timeinc.com), or look at the demo at Architext - www.atext.com. Rishab --- Electric Dreams Weekly column for The Asian Age by Rishab Aiyer Ghosh #40, 12/December/1994: Processing data, information and knowledge Computers are good at processing data. Juggling numbers, indexing names and addresses, these are the rudimentary tasks upon which much of the world's infrastructure depends. Computers are mediocre at processing information, the layering of data with complex inter-relationships. But they are simply pathetic at handling knowledge, the models based on piles of information used to understand and predict an aspect of the world around us, expressed by humans not in tables and charts, but in articles and books. Computers are organized. They can understand streams of homogeneous inputs, they can follow links between data that are made clear and detailed. This preference for structure makes it somewhat difficult to get computers to process more naturally expressed concepts and knowledge embodied in human-language text. Passing over the entirely academic debate about the ability or otherwise of machines to ever understand human ideas, the fact is that most attempts at getting computers to process or aid in processing such ideas has concentrated on making computers 'artificially intelligent' - making them form their own structured model of relatively unstructured text. Computer systems for natural language processing try to find meaning in a text by translating it into some internal representation, with the aid of a detailed grammar-book far more explicit than most humans could bear. Most natural language processing is either too slow, too inaccurate, or too limited to a particular human language or set of concepts to be practically useful on a large scale. While it may be pretty good for simple voice- based interfaces, NLP is unlikely in the near future to be able to, for instance, quickly go through 2 years of Time magazine and identify the US government's changing policy on the war in Bosnia. While NLP begins with the assumption that machines need some sort of understanding to process text, other methods concentrate more on practical applications. These usually abandon any attempt to search for a structure in textual inputs, and rely instead on identifying a vague pattern. Neural networks, which try to simulate the working of the brain, are frequently used to identify patterns in images, sounds and financial data. Though they are often quite successful at their limited tasks, they are not normally used to process text. One reason for this is perhaps that text either needs to be interpreted in the small chunks of conversation, which requires a knowledge of grammar that conventional NLP provides; the other use for text processing is in organizing huge volumes of it, for which neural networks are too slow. The alternative comes strangely enough from the US National Security Agency. It has always been suspected that the NSA searches through e-mail traffic for 'sensitive' material, which for the large volumes involved would require considerable help from computers. Earlier this year, the agency began soliciting collaborations from business to develop commercial applications of their technique. It claimed to be able to quickly search through large quantities of text, in any language, for similarities to sample documents, and even automatically sort documents according to topics that it identifies. A similar though independently developed system is available from California-based Architext. Though statistical techniques for text processing are not entirely new, the continuing development in the area is a sign of the growing use of computers as knowledge- processing aids. By identifying patterns more-or-less blindly, without any attempt at understanding the concepts they represent, they can help us make some sense of the ocean of information that otherwise threatens to swamp us. Rishab Aiyer Ghosh is a freelance technology consultant and writer. You can reach him through voice mail (+91 11 3760335) or e-mail (rishab@dxm.ernet.in). --====(C) Copyright 1994 Rishab Aiyer Ghosh. ALL RIGHTS RESERVED====-- This article may be redistributed in electronic form only, PROVIDED THAT THE ARTICLE AND THIS NOTICE REMAIN INTACT. This article MAY NOT UNDER ANY CIRCUMSTANCES be redistributed in any non-electronic form, or redistributed in any form for compensation of any kind, WITHOUT PRIOR WRITTEN PERMISSION from Rishab Aiyer Ghosh (rishab@dxm.ernet.in) --==================================================================-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Patrick J. Finerty Jr." Date: Fri, 16 Dec 94 17:56:11 PST To: Cypherpunks Mailing List Subject: VAX pgp uploaded to the cypherpunks site. Message-ID: MIME-Version: 1.0 Content-Type: text/plain i have uploaded pgp compiled for a VAX running VAX/VMS to the cypherpunks ftp site. here is a copy of the readme file i included with it. i should note that the reason i did this was primarily to provide pgp to people who do not have access to c compilers or a PC/DOS machine. this is, of course, not meant to substitute for checking the source and compiling pgp yourself. -----BEGIN PGP SIGNED MESSAGE----- VAXPGP262.TAR.Z is a compressed tar file containing the following docs. NOTE!! - this is _not_ a complete pgp distribution. only the following files are included! - ------------------------------------------------------------- APPNOTE.DOC;1 13/15 25-OCT-1994 10:30:52.79 BLURB.TXT;1 2/3 25-OCT-1994 10:30:31.21 CHANGES.DOC;1 41/42 25-OCT-1994 10:30:53.63 CONFIG.TXT;1 8/9 25-OCT-1994 10:30:23.93 KEYS.ASC;1 12/12 25-OCT-1994 10:30:56.06 KEYSERV.DOC;1 9/9 25-OCT-1994 10:30:31.52 LANGUAGE.TXT;1 135/135 25-OCT-1994 10:30:56.56 MITLICEN.TXT;1 5/6 25-OCT-1994 10:31:00.64 PGFORMAT.DOC;1 72/72 25-OCT-1994 10:30:47.91 PGP.1;1 40/42 25-OCT-1994 10:30:50.14 PGP.EXE;1 326/327 25-OCT-1994 10:58:19.24 PGP.HLP;1 8/9 25-OCT-1994 10:31:00.99 PGPDOC1.TXT;1 164/165 25-OCT-1994 10:30:41.65 PGPDOC2.TXT;1 262/264 25-OCT-1994 10:30:33.21 POLITIC.DOC;1 35/36 25-OCT-1994 10:30:51.42 PUBRING.PGP;1 28/30 5-DEC-1994 23:42:21.16 README.DOC;1 13/15 25-OCT-1994 10:31:01.51 SETUP.DOC;2 32/33 25-OCT-1994 10:30:32.07 - ------------------------------------------------------------- PGP.EXE is pgp2.6.2. compiled on a VAX running VAX/VMS 5.5-2. i compiled the program using the *build.com files that come with the standard pgp distribution BUT with TWO CHANGES. THESE CHANGES HAVE NO AFFECT ON PGP, THEY ONLY AFFECT THE CREATION OF THE RSA LIBRARY THAT IS DISTRIBUTED WITH PGP!! changes were to made to the rsabuild.com file, these were: 1) commented out: $ call compile md2c 2) commented out: $ call compile md5c other than these, no changes were made to the *.com files. i have tested this copy of pgp and it has worked perfectly with key generation and file signing as measured by generating keys on the VAX and then signing a file on the VAX followed by checking the signatures and key on a SUN using pgp2.6.2 that was compiled there. if you have a problem, please write me at: finerty@msscc.med.utah.edu pfinerty@nyx10.cs.du.edu pfinerty@seattleu.edu my pgp key is available via keyserver or finger. - -patrick finerty, jr. - -- patrick finerty -- finerty@msscc.med.utah.edu pfinerty@bach.seattleu.edu pfinerty@nyx10.cs.du.edu U of Utah biochem grad student/slave in the Bass lab easily found at (801) 585-3110 almost anytime. rm 207 wintrobe. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLvERgU3Qo/lG0AH5AQEzbwP/UItMKPKv1dZ8g39aaX6qoQWRsd1tR5ko fIQ65i73qECD0swWxKAEUBKOz1bUo1tPr4u4cEvt3v4JYaUkrKaWZ58H9HkF7v47 SlDzZDHnZytcV1NzjEFsDYLMLFjuE6uMpGK9OjDP/cH4Z+PFkfVN6TNv4g6GL+Pa obY4/vId8sM= =nMyH -----END PGP SIGNATURE----- -- patrick finerty -- finerty@msscc.med.utah.edu pfinerty@bach.seattleu.edu pfinerty@nyx10.cs.du.edu U of Utah biochem grad student/slave in the Bass lab easily found at (801) 585-3110 almost anytime. rm 207 wintrobe. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Grant Date: Fri, 16 Dec 94 10:00:37 PST To: cypherpunks@toad.com Subject: Privtool 0.83 Released Message-ID: MIME-Version: 1.0 Content-Type: text/plain Sorry to bring the list back to cryptography, but there's now a new version of Privtool (PGP-aware mailer for Xview) on ftp.c2.org in /pub/privtool/privtool-0.83.tar.Z. This version has two major fixes which greatly improve performance and reduce memory usage, along with a number of minor fixes. In the next few days I'll upload it to ftp.dsi.unimi.it and update the on-line documentation on my WWW site. Mark P.S. No, it doesn't support MIME. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Fri, 16 Dec 94 09:37:17 PST To: cypherpunks@toad.com Subject: PGP key checking Message-ID: <9412161735.AA06993@elysion.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain I just signed and checked some pgp keys (using pgp 2.6.1) and I found something unexpected: Keys can be checked with the -kc option. To identify the key to be checked either a string or the KeyID (with 0x-prefix) can be given as an argument. If I do now pgp -kc name_of_anyone pgp -kc 0xanyones_key_id for the very same key (once identified by substring, once by keyid, which should both do the same job) the first command checks many more signatures than the second command. The second command stops earlier, but I couldn't find out yet, whether this stops after finding a trusted path to the checked key or what else could be the reason for this. Any ideas? Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 16 Dec 94 06:50:21 PST To: cypherpunks@toad.com Subject: Mr Anonymous' ignorance and 10 threads Message-ID: MIME-Version: 1.0 Content-Type: text/plain Mr. Anonymous the Anti-Mime should be very embarassed indeed: > I think the point Tim is making is that at the current time, our lives > are not made easier or enriched by "MIME". If I want point and click > spreadsheet opening, I can use other systems that have worked for 5 > years or more, with apps that are already configured and easier to use. Mr. Anonymous seems to believe that MIME is a way to associate documents with apps so that they start up on double-click! :-D I don't really understand the need for such a huge 10% thread (SNR 1:10) on MIME of all things (with most of it concentrating on transmitting pictures and using dumb terminals). I have my own domain name and access the Net at 24+ kbps from multiple platforms all capable of running MIME, but I don't post in MIME. I agree with Tim that it's only rarely that MIME could add value to posts on this list. When MIME readers do PGP nicely, then it would be something for Cypherpunks to scream about. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Fri, 16 Dec 94 17:22:30 PST To: cypherpunks@toad.com Subject: Re: The Thread That Wouldn't Die (Was: Re: McCoy is Right!) Message-ID: <199412170127.UAA21542@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Lucky Green writes: > L. McCarthy wrote: > [regarding MIME] Note that James Donald actually wrote this quoted text, not I: > >Well it certainly is not essential for todays messages. > > > >Drop into alt.binaries.pictures.* > > > >When the news people wish to transmit pictures of naked girls, etc, > >they do not use MIME > > > >Now maybe they should use MIME, and maybe they will use MIME in > >the future, but today, MIME is still bleeding edge. Lucky Green writes: > I have dropped into alt.binaries.*. Thanks to my newsreader (freeware), the > pictures there are a _mouseclick_ away from my harddrive. Even multi-part > posts take ONE mouseclick. Can you recommend an ftp site for this ? I'll try to get my sysadmins to install it here. (Assuming it's a Unix app.) What is it called ? - - -L. Futplex McCarthy, who likes MIME but is unhappy that his mailer does not properly support it - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvI9Rmf7YYibNzjpAQEGSwQAllo2RnniOUPmFBwyfqa7Y11DNpTobbJQ i7JxNQKjMmG+FvDepGITUz/8w870sRI7hTTETPcJbn4+gIQiHgqKZqZRMXnmzfQT 45Pc0FJXk3K7W/MmKvs57uJzumlfdGosi9prbA4EyUxLp/ZbUN1FBOwbg2NBe3h/ m79G8qNHqtA= =r6Ye - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvI+cCoZzwIn1bdtAQGYPgF/S0f4wuxn+/DSE5F1PS6gSBQEvycEYhrh 7vUg+bWqi6smF0WD44DqF2okiswC3J8i =+ptW -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mike Ellsworth Date: Fri, 16 Dec 94 18:07:32 PST To: cypherpunks@toad.com Subject: Re: FV & PGP (was Re: First Virtual email security) Message-ID: <199412170212.VAA21903@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- James D. Wilson said: > >On Thu, 15 Dec 1994 nsb@nsb.fv.com wrote: > >> Moreover, if we supported PGP today, we might indirectly lend >> credibility to what we perceive as the incorrect belief that >> cryptography is NECESSARY for commerce. Because we see cryptography as >> helpful, but not necessary, we aren't going to support PGP right away, >> but will probably add such support when a large enough portion of our >> customer base wants it and can make use of it. > >Without cryptography how exactly are you going to protect my credit card >numbers from sniffer-snoopers and crackers? Either you will send the >credit card text in the clear, or it will be encrypted somehow. Or perhaps >you will have customers call you over the phone to give you their credit >card info? I would also like to be convinced on this point. It seems that it's an either/or. Either the info is in the clear, and thus vulnerable, or it's encrypted, and safer. - ------------------------------------- Mike Ellsworth mellswor@firewall.nielsen.com I find television very educating. Every time somebody turns on the set, I go into the other room and read a book. Groucho Marx (1890-1977) I'd be foolish to speak for my employer, now, wouldn't I? - ------------------------------------- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvJI7yoZzwIn1bdtAQEQHwGAxhCYdPFxK1leSvHJJB6uipGm1wJDPzTF h95k/mp0umUkc92T6hVccPnaKF1x47nI =PQWe -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dave Emery" Date: Fri, 16 Dec 94 20:59:18 PST To: amanda@intercon.com (Amanda Walker) Subject: Re: Digital privacy In-Reply-To: <9412161623.AA23186@chaos.intercon.com> Message-ID: <9412170458.AA07961@pig.die.com> MIME-Version: 1.0 Content-Type: text/plain > > > >processed, it's >less likely that anyone could eavesdrop on > > >your conversations. > > ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ > > > > ?Como? This is absolutely amazing! Amanda Walker writes: > > Well, it is true, from a pragmatic point of view. A neighborhood kid with a > Radio Shack scanner can't listen in on digital cellular calls. You have to > actually hack a phone, which is a much less prevalent skill. Both TDMA and CDMA cellular use digital echo surpressors which means that a simple hacked phone will only recover the base (landline) end of the conversation - almost all traces of the mobile end of the conversation will be eliminated by these DSP devices which are required to eliminate the otherwise very noticable echo due to the O(100 ms) delays of the vocoders used. Recovering the mobile end of a nearby call which is usually easy with FM analog cellular (AMPS and NAMPS) and a scanner, and usually unnecessary anyway due to the low return loss (high echo) of the wireline trunks and switches which makes the mobile caller's voice clearly audible on the base station transmission, will not be possible for either CDMA or TDMA using a hacked phone as both systems use more or less entirely different modulations and transmission techniques in the mobile to base direction. These modulations cannot be recovered by simply hacking the firmware of a phone - they require different signal processing electronics. And CDMA uses strict power control in the mobile to base direction which ensures that much of the time the mobile signal will be well below the threshold of detectability at a listening post located anywhere but very near the caller. > > I still think that CDMA+DES is the way to go for secure cellular, but from a > purely pragmatic point of view simply going digital does increase privacy. It greatly increases privacy against casual snooping, but of course does very little to protect against the kind of serious threat that both the TLA's (ours and theirs) and large criminal and industrial spy operations pose. As such it may lead people to be more careless because they have never seen the risk of cell call interception demonstrated and delude themselves into believing it is not possible. I hope that what interception is possible with hacked phones becomes widely visible so the illusion of security is not regained when the digital switch happens. And of course I repeat old news when I point out that the NSA and other TLA's have been quietly fighting a battle for years to keep cellphones from using effective encryption, and have so far blocked it out of the standards. > Using analog cellular is like using a walkie-talkie. Against serious threats, using any clear phone is like using a walkie talkie. Against nosey neighbors using an analog cellphone is of course not advisable for any kind of private conversation. It is certainly true that most people are much more threatened by their nosey neighbors than serious spies, however, and so digital cellphones will make calls much more private for ordinary people. Dave Emery N1PRE die@die.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hmiller@orion.it.luc.edu (Hugh Miller) Date: Fri, 16 Dec 94 22:02:27 PST To: cypherpunks@toad.com Subject: Revised - Zimmermann Defense Fund Appeal Message-ID: <9412170602.AA35876@orion.it.luc.edu> MIME-Version: 1.0 Content-Type: text Tom Bryce at Duke (thanks, Tom!) has pointed out an important erratum in my original fundraising post. I mistakenly gave out Phil Dubois's net.address as "dubois@csm.org". This is WRONG: the correct address is: dubois@csn.org I apologize for the error. Since the post was signed, and just patching it will mung the md5 hash, I have included the whole message below. If you are reposting the message to other outlets, please use this new revision (version 1.1!) instead. Also, Irving Wolfe (thanks, Irving!) wrote me to suggest that persons interested in donating to Phil's defense fund might like to see some bona fides of my (and Phil Dubois's) relation to Phil Zimmermann, to insure that the money donated is going where we say it is. I've included something which (I hope) might go some way towards addressing this concern in the revised post too. Best wishes for a Happy Holidays to all on the Net (and off)! ----------------------->% CUT HERE %<------------------------- -----BEGIN PGP SIGNED MESSAGE----- Phil Zimmermann Legal Defense Fund Appeal In November, 1976, Martin Hellman and Whitfield Diffie announced their discovery of public-key cryptography by beginning their paper with the sentence: "We stand today on the brink of a revolution in cryptography." We stand today on the brink of an important battle in the revolution they unleased. Philip Zimmermann, who encoded and released the most popular and successful program to flow from that discovery, Pretty Good Privacy ("PGP"), may be about to go to court. It has been over fourteen months now since Phil was first informed that he was the subject of a grand jury investigation being mounted by the San Jose, CA, office of US Customs into the international distribution, over the Internet, of the original version of the program. On January 12th, Phil's legal team will meet for the first time with William Keane, Assistant US Attorney for the Northern District of California, who is in charge of the grand jury investigation, in San Jose. An indictment, if one is pursued by the government after this meeting, could be handed down very shortly thereafter. If indicted, Phil would likely be charged with violating statute 22 USC 2778 of the US Code, "Control of arms exports and imports." This is the federal statute behind the regulation known as ITAR, "International Traffic in Arms Regulations," 22 CFR 120.1 et seq. of the Code of Federal Regulations. Specifically, the indictment would allege that Phil violated 22 USC 2778 by exporting an item listed as a "munition" in 22 CFR 120.1 et seq. without having a license to do so. That item is cryptographic software -- PGP. At stake, of course, is far more than establishing whether Phil violated federal law or not. The case presents significant issues and will establish legal precedent, a fact known to everyone involved. According to his lead counsel, Phil Dubois, the US government hopes to establish the proposition that anyone having anything at all to do with an illegal export -- even someone like Phil, whose only involvement was writing the program and making it available to US citizens and who has no idea who actually exported it -- has committed a federal felony offense. The government also hopes to establish the proposition that posting a "munition" on a BBS or on the Internet is exportation. If the government wins its case, the judgment will have a profound chilling effect on the US software industry, on the free flow of information on the emerging global networks, and in particular upon the grassroots movement to put effective cryptography in the hands of ordinary citizens. The US government will, in effect, resurrect Checkpoint Charlie -- on the Information Superhighway. By now, most of us who are reading this know about Phil and the case, whether by having the program and reading the doc files or by seeing reports in the Wall Steet Journal, Time, Scientific American, the New York Times, Wired, US News and World Report, and hundreds of other news outlets; on Usenet groups like talk.crypto.politics or alt.security.pgp; or by listening to Phil give talks such as the one he gave at CFP '94 in Chicago. We know that PGP has made great strides since version 1.0, and is now a sophisticated encryption and key-management package which has become the de facto standard in both micro and mainframe environments. We know that Phil and the PGP development team successfully negotiated a commercial license with Viacrypt, and, through the efforts of MIT, a noncommercial license for PGP with RSA Data Security, the holders of the patent on the RSA algorithm on which PGP is based, thus freeing the program from the shadow of allegations of patent infringement. We know that programs such as PGP represent one of our best bulwarks in the Information Age against the intrusions of public and private information gatherers. We know that PGP is a key tool in insuring that the "Information Superhighway" will open the world to us, without opening us to the world. What we may not all know is the price Phil has had to pay for his courage and willingness to challenge the crypto status quo. For years now Phil has been the point man in the ongoing campaign for freely available effective cryptography for the everyday computer user. The costs, personal and professional, to him have been great. He wrote the original code for PGP 1.0 by sacrificing months of valuable time from his consulting career and exhausting his savings. He continues to devote large amounts of his time to testifying before Congress, doing public speaking engagements around the world, and agitating for "cryptography for the masses," largely at his own expense. He is now working, still for free, on the next step in PGP technology, PGP Phone, which will turn every PC with a sound card and a modem into a secure telephone. And we know that, just last month, he was searched and interrogated in the absence of counsel by US Customs officials upon his return from a speaking tour in Europe. Phil's legal team consists of his lead counsel, Philip Dubois of Boulder, CO; Kenneth Bass of Venable, Baetjer, Howard & Civiletti, in Washington, DC, first counsel for intelligence policy for the Justice Department under President Carter; Eben Moglen, professor of law at Columbia and Harvard Universities; Curt Karnow, a former assistant US attorney and intellectual property law specialist at Landels, Ripley & Diamond in San Francisco; and Thomas Nolan, noted criminal defense attorney in Menlo Park. While this is a stellar legal team, what makes it even more extraordinary is that several of its members have given their time for free to Phil's case. Still, while their time has been donated so far, other expenses -- travel, lodging, telephone, and other costs -- have fallen to Phil. If the indictment is handed down, time and costs will soar, and the members of the team currently working pro bono may no longer be able to. Justice does not come cheap in this country, but Phil deserves the best justice money can buy him. This is where you and I come in. Phil Dubois estimates that the costs of the case, leaving aside the lawyers' fees, will run from US$100,000 - $150,000. If Phil's team must charge for their services, the total cost of the litigation may range as high as US$300,000. The legal defense fund is already several thousand dollars in the red and the airline tickets to San Jose haven't even been purchased yet. In September, 1993 I wrote a letter urging us all to support Phil, shortly after the first subpoenas were issued by Customs. Today the need is greater than ever, and I'm repeating the call. Phil has assumed the burden and risk of being the first to develop truly effective tools with which we all might secure our communications against prying eyes, in a political environment increasingly hostile to such an idea -- an environment in which Clipper chips and digital telephony bills are our own government's answer to our concerns. Now is the time for us all to step forward and help shoulder that burden with him. It is time more than ever. I call on all of us, both here in the US and abroad, to help defend Phil and perhaps establish a groundbreaking legal precedent. PGP now has an installed base of hundreds of thousands of users. PGP works. It must -- no other "crypto" package, of the hundreds available on the Internet and BBS's worldwide, has ever been subjected to the governmental attention PGP has. How much is PGP worth to you? How much is the complete security of your thoughts, writings, ideas, communications, your life's work, worth to you? The price of a retail application package?i Send it. More? Send it. Whatever you can spare: send it. A legal trust fund, the Philip Zimmermann Defense Fund (PZDF), has been established with Phil Dubois in Boulder. Donations will be accepted in any reliable form, check, money order, or wire transfer, and in any currency, as well as by credit card. You may give anonymously or not, but PLEASE - give generously. If you admire PGP, what it was intended to do and the ideals which animated its creation, express your support with a contribution to this fund. * * * Here are the details: To send a check or money order by mail, make it payable, NOT to Phil Zimmermann, but to "Philip L. Dubois, Attorney Trust Account." Mail the check or money order to the following address: Philip Dubois 2305 Broadway Boulder, CO USA 80304 (Phone #: 303-444-3885) To send a wire transfer, your bank will need the following information: Bank: VectraBank Routing #: 107004365 Account #: 0113830 Account Name: "Philip L. Dubois, Attorney Trust Account" Now here's the neat bit. You can make a donation to the PZDF by Internet mail on your VISA or MasterCard. Worried about snoopers intercepting your e-mail? Don't worry -- use PGP. Simply compose a message in plain ASCII text giving the following: the recipient ("Philip L. Dubois, Attorney Trust Account"); the bank name of your VISA or MasterCard; the name which appears on it; a tele- phone number at which you can be reached in case of problems; the card number; date of expiry; and, most important, the amount you wish to do- nate. (Make this last item as large as possible.) Then use PGP to en- crypt and ASCII-armor the message using Phil Dubois's public key, en- closed below. (You can also sign the message if you like.) E-mail the output file to Phil Dubois (dubois@csn.org). Please be sure to use a "Subject:" line reading something like "Phil Zimmermann Defense Fund" so he'll know to decrypt it right away. Bona fides: My relation to Phil Z. is that of a long-time user and advocate of PGP and a personal friend. For over a year I moderated the (no longer published) digest, Info-PGP, on the old lucpul.it.luc.edu site here at Loyola. I am in no way involved with the administration of the PZDF. I volunteer my time on its behalf. Phil Dubois is Phil Z.'s lawyer and lead counsel in the Customs case. He administers the PZDF. To obtain a copy of my public key (with which you can verify the signature on this doc), you have a number of options: - Use the copy which I will append below. - Send mail to me at hmiller@luc.edu with the "Subject:" line reading "send pubkey" - Get it by anon ftp at ftp://ftp.math.luc.edu/pub/hmiller/pubkey.hm - Obtain it from an Internet PGP keyserver machine such as pgp-public-keys@pgp.ai.mit.edu. Just send a mail message to this address with the "Subject:" field "GET hmiller". Other keyserver machines on the Net which accept the same message format (and automatically synchronize keyrings with each other every 10 minutes or so) include: pgp-public-keys@pgp.mit.edu pgp-public-keys@demon.co.uk pgp-public-keys@pgp.ox.ac.uk pgp-public-keys@ext221.sra.co.jp pgp-public-keys@kub.nl pgp-public-keys@pgp.iastate.edu pgp-public-keys@dsi.unimi.it pgp-public-keys@pgp.dhp.com You can verify my public key by calling me at 312-338-2689 (home) or 312-508-2727 (office) and letting me read you my key fingerprint ("pgp -kvc hmiller" after you have put my key on your pubring.pgp keyring). I include it also in my .sig, below, if that's good enough for you. You might also note that Phil Zimmermann has signed my public key. Hopefully he is Node #1 in your Web-of-Trust! His key is available on the net keyservers and in the 'keys.asc' file in the PGP distribution packages. Phil Dubois's pubkey can also be obtained from the keyservers, if you prefer that source to the text below, and from 'keys.asc'. Phil Z. has signed his key as well. Here is Phil Dubois's public key: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.7 mQCNAiyaTboAAAEEAL3DOizygcxAe6OyfcuMZh2XnyfqmLKFDAoX0/FJ4+d2frw8 5TuXc/k5qfDWi+AQCdJaNVT8jlg6bS0HD55gLoV+b6VZxzIpHWKqXncA9iudfZmR rtx4Es82n8pTBtxa7vcQPhCXfjfl+lOMrICkRuD/xB/9X1/XRbZ7C+AHeDONAAUR tCFQaGlsaXAgTC4gRHVib2lzIDxkdWJvaXNAY3NuLm9yZz6JAJUCBRAsw4TxZXmE uMepZt0BAT0OA/9IoCBZLFpF9lhV1+epBi49hykiHefRdQwbHmLa9kO0guepdkyF i8kqJLEqPEUIrRtiZVHiOLLwkTRrFHV7q9lAuETJMDIDifeV1O/TGVjMiIFGKOuN dzByyidjqdlPFtPZtFbzffi9BomTb8O3xm2cBomxxqsV82U3HDdAXaY5Xw== =5uit - -----END PGP PUBLIC KEY BLOCK----- Here is my (Hugh Miller's) public key: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.2 mQCNAy7frrEAAAEEALzOAQt+eWHzXSDLRgJaQMQ7Uju1xrD9mXAZGAG1GmiTNjKl wK68qOXrwJvnH1BmGtg8GGv53nTeabltpn5crsQVFm+0623M56/T7SOeUBWxxoa0 vvqAA8sJ6ac1/MXY9KIgqxu8Mu6Qwf68C4OnwCbE7T71bi+fjdEdYC5Hk8UpAAUR tB1IdWdoIE1pbGxlciA8aG1pbGxlckBsdWMuZWR1PokAlQMFEC7ryVNleYS4x6lm 3QEBW6YD/2IOIZX9FOggNyemvPwM/EN86KW74ZGuYuTIfPCrvOMy8pFqfE33Bw93 UkyIDj1Yh/nDlclEOO/J0tyngPn2BD2vMtaKIGRhVjnoxQc3BfzdjJ2nnHoFzAjz 0MBxYthysmWYsyF8cQxST6LZLITKkf41dti8SVKYVRWIgkyub02HiQCVAwUQLt/F oNEdYC5Hk8UpAQHD1wP9GdN9OHAKkIRsHeHy0wsEkI4Emb/bHiU+W59Zw7NPWsWF 3WTT1z8GKNToQLUdysbbJuSSk3rD3F4SNGJ+KPjR4674pmEfCVVP8cQPXEl4a3Zs xSLWNI6rG3muUAfLdyZiFP08NthOVlP2h1aOLCqIgkjEYMfQNEgkefBRJd6JywI= =hWCA - -----END PGP PUBLIC KEY BLOCK----- * * * This campaign letter will be posted in a number of Usenet groups. I will also be turning it into a FAQ-formatted document, which will be posted monthly in the relevant groups and which will be available by anonymous ftp from ftp://ftp.math.luc.edu/pub/hmiller/PGP/pzdf.FAQ. If you come upon, or up with, any other ways in which we can help raise funds for Phil, drop me a line at hmiller@luc.edu and let me know, so that I can put it in the FAQ. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLvFO3tEdYC5Hk8UpAQF6IwQAp3Ig71gGRj/dDGXDBdqj55uMQQsywhi2 pEzh0arfrRonqMX0UleysqYqjcUtm0rvbrXoYUy8a9vJzj4Wuyf1dQ6WyqBkcmOX z7RGtoLVxsfTjNNTrY0810SXx/yOMYtBW7mq+zNmqEykGFZTdfsVKFEyFw6AJ//B Ah+LQNb01Xo= =aW2m -----END PGP SIGNATURE----- -- Hugh Miller, Ph.D. Voice: 312-508-2727 Asst. Professor of Philosophy FAX: 312-508-2292 Loyola University Chicago Home: 312-338-2689 6525 N. Sheridan Rd. E-mail: hmiller@luc.edu Chicago, IL 60626 WWW: http://www.luc.edu/~hmiller PGP Public Key 4793C529: FC D2 08 BB 0C 6D CB C8 0B F9 BA 55 62 19 40 21 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Fri, 16 Dec 94 21:19:53 PST To: cypherpunks@toad.com Subject: RE: Tim May the Luddite--His Last Message for A While Message-ID: <922.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain > It may be time for me to move on. More than 2 years on this list, > since the B.C. period, may be too long. I've been thinking the same thing. Sadly, some of the initial C'punks are those that are amoung the worst flamers. Eric and Perry should be leading by example, but that isn't the case. Recently, I was encouraged by the number of outsiders willing to post. The folks from Netscape were just the most recent. But they were greeted with massive hostility because their code isn't perfect, or maybe because they are trying to make a buck. Sometimes releasing code sooner means that you will be arround later to fix it. Even Amanda, who I first saw posting to comp.fonts when she worked for Visix, has not been showing her usual diplomacy. Cypherpunks write code, and care about politics, technology, society and economics. Cypherpunks will continue. I'm not so sure about the cypherpunks list. I'm not willing to bet that it will be different than Extropians. Pat Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Avi Baumstein" Date: Fri, 16 Dec 94 20:25:05 PST To: cypherpunks@toad.com Subject: rehash of fbi v. weaver, or 'freeh is a jerk' Message-ID: <1326.avi@clas.ufl.edu> MIME-Version: 1.0 Content-Type: text/plain i happen to be on the road in tennessee, and read this editorial in the knoxville new-sentinel. i don't remember seeing anything about this when it happened...but since freeh and the fbi seem to be disliked these days, here's some more fodder for the fire. -avi ps - hopefully this isn't a repeat, but being on the road, i'm mail-delayed at least 24 hours. The Knoxville News-Sentinel, Dec 16, 1994, pA16 DISTURBING SILENCE -FBI chief taking his time acting on report about Idaho shootout All eyes are on Louis Freeh, director of the Federal Bureau of Investigation, as he ponders disciplinary action in the infamous shootout at Ruby Ridge, Idaho, in 1992. This being the end of 1994, one starts to wonder what is taking the director so long. Excessive use of force by the FBI is no trivial matter. Citizens might gather from the Idaho case that the government claims special license to abuse the rights of loners with extremist views. It is a year and a half already since the government made a fool of itself by trying Randy Weaver and Kevin Harris for murder inthe death of a deputy US marshal. The jury sided with the defendants, and the US district judge said 75 percent of the evidence and testimony presented by the prosecution had aided the defense. But to go back to the beginning, Weaver, a former Green Beret, was a member of the Christian Identity sect and a racial speratist. He had retreated with his wife and children to a remote mountain cabin, where they and their young friend Harris lived. Weaver's first run-in with the law was induced by undercover agents. They offered to buy two shotguns from him if he sawed off the barrels, making the weapons illegal. He did so, and they arrested him. He failed to show up for trial, though the government later was forced to admit that he was given the wrong court date. Then began 20 months' surveillance of the Weaver cabin. On Aug. 21, 1992, the Weavers' dog discovered several agents camouflaged int he woods. The agents shot the dog. In the ensuing exchange of fire, 14-year-old Sam Weaver was killed by a bullet in the back, and Harris shot the deputy -- in self-defense, he said. The next day, the agents returned, reinforced by the 50-member Hostage Rescue Team. The commander of the HRT never attempted to interview the agents who survived the first encounter. Also, the FBI's policy on use of deadly force was relaxed: Instead of firing if lives were in danger, agents were ordered to shoot any armed adult at the scene. Thus was the stage set for final tragedy. An FBI marksman fired at Weaver and Harris outside the cabin. Both men were wounded, and Weaver's wife was killed, standing inside the cabin with her baby in her arms. A 542-page Justice Department report was completed last April. It has not been released. Director Freeh's disturbing silence is compunded by his promotion last week of the agent who had overall responsibility for the Weaver operation. What conclusion would Freeh recommend the public draw, if not that a federal government willing enough to jail overzealous Los Angeles policemen will arrogently circle the wagons to protect it's own? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Sat, 17 Dec 94 07:41:04 PST To: cypherpunks@toad.com Subject: MACPGP: developers? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Could the folks currently working on the (new?) MacPGP implementation (any version, any country) please identify themselves to me in private email? I have some brief questions, and have not been able to raise Zig (nor do I want to bother Phil). Thanks! dave -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAitfCt4AAAEEANk+zWV0Z1tnxsJm25BAvH2NI68RbNOaumDofJgVUL9BePQI HNNbOdu4gAmhcEXMvFVwu3vju4nh9qnzz7lYpw5Yh6TcgVI+vb9OsljfAR+ibhDN j5ParKfwZ+mexOCAfrgdt1z71XLY588qxs70ha6u76dvxUsdw6HBOF9KrwDlAAUT tB1EYXZpZCBEZWwgVG9ydG8gPGRkdEBsc2QuY29tPg== =U20R -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 17 Dec 94 08:43:46 PST To: cypherpunks@toad.com Subject: Re: Thoughts on 15 day CJ crypto In-Reply-To: <199412161933.LAA09366@largo.remailer.net> Message-ID: <199412171643.IAA29300@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain It is an interesting idea that the RSA actually helps with the RC4 decryption by letting them check a key guess. This would suggest, though, that RC4 alone would not be allowed, only RC4 plus RSA. If they allowed RC4 alone then unlimited-length RSA would not seem any worse since with RC4 alone you don't get the key-checking feature. Also, are there restrictions on the encryption exponent? A 1024 bit RSA with a small encryption exponent would be faster to check than a 512 bit RSA with an arbitrary 512 bit encryption exponent. So if this were the reason you might think they would put some restrictions on that. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Sat, 17 Dec 94 08:49:28 PST To: cypherpunks@toad.com Subject: LIST: calmness Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Let me be brief so you can hit the "d" key quickly... :) Please don't go, Tim. You are a very valuable asset. Lurk if you must... Everybody: _please_ tone down the "language," and focus, focus, focus. Let's all try to be more diplomatic. There's value in diplomacy. Let's continue to discuss Netscape, but NICELY. They deserve some respect. Enough MIME stuff for now! MIME is nifty, but this is about Crypto. Reset brain to a low-emotion state, post calmly. Let it stew before sending. Keep this list alive, tend it like a garden. It's important. dave -----BEGIN PGP SIGNATURE----- Version: 2.6ui iQCVAgUBLvMNc6HBOF9KrwDlAQH7CgP+JQb/T7KG/pJdtAhS9XCYYQGLCiY3Ub0O hSudj0ji5TzwgACWJSMWJv+wmEFzoYIPlEEs3DJjC4LbSV4wz5lGN/3NDCUFc5iH 48wOArC3fTCKkdNJbCsczaDrl5+hdyY5zIwM+4YKF3SEdN0RDtWLiWQaQ56shN6j Kmw9TwBzbS4= =SanU -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jcorgan@netcom.com Date: Sat, 17 Dec 94 09:21:05 PST To: cypherpunks@toad.com Subject: Decrypting PGP 1.0 files Message-ID: <199412171720.JAA00356@mail.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have recently uncovered some old conventionally encrypted files from back in '91, using PGP 1.0. I remember the passphrase; however, they won't decrypt and state that the passphrase is bad (this is using PGP 2.6.2.) It occurred to me that PGP used some different algorithm (Bass-O-Matic?) back then, and I don't think the current versions are backwardly compatible (but perhaps they should detect and warn the user that this is the case.) So, where could I get PGP 1.0? ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLvMdrk1Diok8GKihAQGG0AQAoSGnMZP8kwPlBEfAuvPy0HKC2eXCOW2S RMCV8o9RBD2a7vH5BHVt0f4XWiAUyZ0aEpr+DF7/OCy7KaqFf+5GYZdD0TX8eeHN Zw2NcMF6SztjqQ85b0BshyEfXaOBiEjqszSpMCQ1V5FbEuETYhiTm94uJLChFjCx e7I5Zwklmq0= =Ipmy -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathaniel Borenstein Date: Sat, 17 Dec 94 06:33:13 PST To: eric@remailer.net (Eric Hughes) Subject: Re: properties of FV In-Reply-To: <17932.787530924.1@nsb.fv.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from fv: 15-Dec-94 Re: properties of FV Eric Hughes@remailer.net (3122) > > Use > > the crypto entirely for transit security. If someone hacks your > > machine and grabs your passphrase and forges a transaction, at least > > the intruder has to grab your passphrase. > This is exactly the way we would expect to use crypto layered on top of > First Virtual's protocols, if and when such cryptographic protocols are > deployed widely enough to have penetrated af meaningful portion of our > market. > "If and When" is Yes and Today. Anybody who can autosign their > outgoing mail can participate in this kind of transaction already. > Assuming the above agreement is made with respect to private keys, > there is _no_ risk to the customer about loss of secret keys, and no > greater risk to the merchant than what currently obtains. The risk analysis is absolutely true. However, I have the impression you missed the phrase "deployed widely enough to have penetrated a meaningful portion of our market". I suspect that the cypherbunks and www-buyinfo communities are not the best place to get a feel for the extent to which crypto is widely deployed. Pick some random other list or newsgroup, however, and I'll be surprised if you find 1% market penetration for crypto. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathaniel Borenstein Date: Sat, 17 Dec 94 06:45:52 PST To: cypherpunks@toad.com Subject: Re: FV & PGP (was Re: First Virtual email security) Message-ID: <199412171450.JAA28435@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Excerpts from fv: 16-Dec-94 Re: FV & PGP (was Re: First.. Mike Ellsworth@firewall. (1283*) > >Without cryptography how exactly are you going to protect my credit card > >numbers from sniffer-snoopers and crackers? Either you will send the > >credit card text in the clear, or it will be encrypted somehow. Or perhaps > >you will have customers call you over the phone to give you their credit > >card info? > I would also like to be convinced on this point. It seems that it's an > either/or. Either the info is in the clear, and thus vulnerable, or it's > encrypted, and safer. Once more, with feeling: It is NOT an either/or. In the First Virtual system, the credit card number NEVER GOES OVER THE NET AT ALL, which means that it doesn't go over the net in the clear AND it doesn't go over the net encrypted. Please check out info@fv.com or URL http://www.fv.com for more information. -- Nathaniel - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvL6qyoZzwIn1bdtAQHSsgGAnwFwtMriI+Ln2qOBGGj6qaOW8e9hdodB fR+SE5cjajZxS4n3QVS5gbI6R6KZkqu5 =KQOY -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Sat, 17 Dec 94 10:45:07 PST To: cypherpunks@toad.com Subject: RE: Decrypting PGP 1.0 files Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >So, where could I get PGP 1.0? Thanks to those who responded, I found it at: ftp://ftp.informatik.uni-hamburg.de/pub/virus/crypt/pgp/1.0/pgp10.zip ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLvMxNU1Diok8GKihAQFqAgQA1DEnHuoHYJ82D4qBpVfnnc4IqWawV1sF gS8UmEqqTy3cKZxdzHCbSIQfDGjPxUzakkCqEnOqQYP/3UGj+25cQ4lbqoJLg/Qr N71nEivQ59CyAiUOxkJgO3WVUvYXs4J99EghKNdvIP3tFbKpoeciN15UNWAuedkN 8sPSMweHS7I= =tQOB -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cwalton@earthlink.net (Conrad Walton) Date: Sat, 17 Dec 94 11:07:14 PST To: Cypherpunks@toad.com Subject: Religous Repression Message-ID: MIME-Version: 1.0 Content-Type: text/plain A while ago, I too was flamed on this list. PMO (pissed me off). I'm relativly new, having only been here a year and was afraid to post at first. After getting flamed by the likes of perry, lucky and the 'old gang', I too unsubscribed for a while. TCMAY was the one of the few with a voice of reason and rationality in the midst of the immature fire storm. You can tell there's too many college pukes on this list. Seems like any who dares to disagree with the "cpunkly correct" religion around here gets flamed. For all the talk about "freedom", "privacy", and "personal choice", there is is zero tolerance for difference of opinion on this list. I'm tired of this religious repression here. If you don't agree with the status quo, then you'll be flamed forever. (Maybe that's what the bible means by the Lake of Fire.....) I still subscribe, but I sure delete a lot of notes before reading them. You can be sure I will be doing that to the flame I expect back from this note. I was gonna write this a while back and figured it would do no good. It still won't, but I'll feel better. Tim wrote a note recently about civility and I was encouraged. Now, I'm just pissed. This doesn't apply to everyone, but screw all you intolerant, narrow minded bigots. There. I feel better now. ***************************************** Conrad Walton cwalton@earthlink.net ***************************************** Without JOY there can be no STRENGTH. Without STRENGTH, all other VIRTUES are worthless. Edward Abbey From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sat, 17 Dec 94 10:27:10 PST To: cypherpunks@toad.com Subject: Re: Thoughts on 15 day CJ crypto In-Reply-To: <199412171643.IAA29300@jobe.shell.portal.com> Message-ID: <199412171924.LAA10824@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Hal This would suggest, though, that RC4 alone would not be allowed, only RC4 plus RSA. Or perhaps RC4 at 32 bits. All these restrictions are key length dependent. If you have a smaller search space, you can spend more time examinining candidates. Also, are there restrictions on the encryption exponent? A 1024 bit RSA with a small encryption exponent would be faster to check than a 512 bit RSA with an arbitrary 512 bit encryption exponent. These are public key operations, remember. The public exponents are usually only a few bits long anyway, no matter what the modulus. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 17 Dec 94 08:26:40 PST To: abostick@netcom.com (Alan Bostick) Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: Message-ID: <9412171626.AA03764@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Alan Bostick says: > SLIP connections, quality > Web browsers, and MIME-compliant email packages are the high end of Net > access today. Hardly. I was at a party last friday night where the host had a T1 into his home, and numerous workstations on the home network. That counts as "high end", I'd say. Running a router, firewall and a network of workstations does indeed require skill. However... > They demand either an investment of money (intelligently > spent) or an investment of effort to get the stuff up and running and to > get the know-how needed to do so. Given that you can get a SLIP account just as easily as a shell account (i.e. call a provider) and that terminal software is not notably simpler to configure than SLIP or PPP software (anyone who thinks otherwise should try explaining what "seven bits, even parity" or "vt100 emulation" means to a liberal arts major) I'd say that the arguments being made are specious. They are based on the conjectures of people who haven't tried, rather than on the experience of those who have. With a package like "Chameleon", getting a PPP connection going is a matter of typing in a phone number and a couple of other magic values to a pretty friendly on-screen form -- which is more or less the level of effort needed to get a terminal emulator up and running. It might be different effort -- and certain people like Tim who are set in their ways might think of the tiny difference as a huge barrier -- but its not a particularly large effort. As for the money, these programs are not notably more expensive than commercial terminal emulators. I'd say, in fact, that running via SLIP or PPP is a SMALLER investment in time and effort because for the naive user running native applications on their machine with the native help and windowing systems running is probably a much more comfortable situation than trying to run "elm" via a weird terminal emulator program. And yes, I've some experience at what the naive users are like. There are now boxes you can get from your local bookstore that contain everything you need -- software, online signup, etc -- to get a PPP or SLIP connection to the net. I'd say that the kvetching is all just plain wrong. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Sat, 17 Dec 94 08:34:48 PST To: cypherpunks@toad.com Subject: Re: FV & PGP (was Re: First Virtual email security) In-Reply-To: <199412170212.VAA21903@bb.hks.net> Message-ID: <9412171634.AA03784@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Mike Ellsworth says: > James D. Wilson said: > >Without cryptography how exactly are you going to protect my credit card > >numbers from sniffer-snoopers and crackers? Either you will send the > >credit card text in the clear, or it will be encrypted somehow. Or perhaps > >you will have customers call you over the phone to give you their credit > >card info? > > I would also like to be convinced on this point. It seems that it's an > either/or. Either the info is in the clear, and thus vulnerable, or it's > encrypted, and safer. I'm not the biggest fan on earth of the way First Virtual is running things, but you could have the decency to read what they've said before making assumptions. The answer is simple -- they never put the credit card number over the wire at all, either encrypted or unencrypted. Go off and read their documents if you want to know how that works. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sat, 17 Dec 94 10:48:28 PST To: www-buyinfo@allegra.att.com Subject: Re: properties of FV In-Reply-To: Message-ID: <199412171945.LAA10849@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Nathaniel Borenstein > "If and When" is Yes and Today. Anybody who can autosign their > outgoing mail can participate in this kind of transaction already. However, I have the impression you missed the phrase "deployed widely enough to have penetrated a meaningful portion of our market". The argument I see here is like this: "Not very many people have it, so we can't use it." Under this rule, FV shouldn't worry about support for smart front ends, because most people don't have them already. FV shouldn't try to deploy mechant software, because most people don't have it already. Now I know that you're not claiming any of these ridiculous things, that is, outside of cryptography. What I am suggesting is that FV _allow_, not require, the use of encryption. Your main concern with cryptography, it seemed, was theft of secret keys. As you agree, that concern can be disposed of. Now the reason not to use crypto rests on paucity of existing sites which use it. If FV were to _require_ crypto, there would be grounds for concern. Yet neither of us think that a crypto requirement is appropriate for the current FV mechanism. So why, then, will not FV lead for crypto rather than follow? It must not be the software integration. PGP-encrypted mail can be recognized by a regular expression and filtered if you want to preserve a single address, or even easier make another address. Raph Levien's premail will automatically encrypt mail for outgoing users, transparently. It must not be the licensing. Perfectly legal PGP can be had from Viacrypt, even for server applications as FV would need. It must not be for marketing. Offering merchants a system where the customers can undertake an effort to lower the merchants's fraud rates seems like nothing but a win. It might be for saving face. Having argued against crypto so publicly, changing positions so rapidly might be seen to look bad. So, I'm confused. What _is_ still the problem? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: anonymous-remailer@shell.portal.com Date: Sat, 17 Dec 94 12:15:01 PST To: cypherpunks@toad.com Subject: HUMOR: The Train Message-ID: <199412172014.MAA10944@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain The Train Author Unknown A few days after Christmas a mother was working in the kitchen, listening to her son playing with his new electric train in the living room. She heard the train stop and here son said, "All you sons of bitches who want off, get the hell off now 'cause this is the last stop And all you sons of bitches who are getting on, get your asses in the train 'cause we're leaving." The mother went in and told her son, "We don't use that kind of language in this house. Now, I want you to go to your room for two hours. When you come out, you may play with your train, but I want you to use nice language." Two hours later, the son comes out of the bedroom and resumes playing with his train. Soon the train stopped and the mother heard her son say, "All passengers who are disembarking the train, please remember to take all your belongings with you. We thank you for riding with us today and hope your trip was a pleasant one. We hope you will ride with us again soon." "For those of you just boarding, we ask you to stow all of your hand luggage under the seat. Remember there is no smoking except in the club car. We hope you will have a pleasant and relaxing journey with us today." "For those of you who are pissed off about the two hour delay, please see the bitch in the kitchen." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 17 Dec 94 12:58:30 PST To: cypherpunks@toad.com Subject: Re: Thoughts on 15 day CJ crypto In-Reply-To: <199412171924.LAA10824@largo.remailer.net> Message-ID: <199412172058.MAA13081@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- eric@remailer.net (Eric Hughes) writes: > From: Hal > Also, are there restrictions on the encryption exponent? A 1024 bit RSA > with a small encryption exponent would be faster to check than a 512 bit > RSA with an arbitrary 512 bit encryption exponent. >These are public key operations, remember. The public exponents are >usually only a few bits long anyway, no matter what the modulus. That's what I mean. "Usually" they are, but that helps a snooper to check his guess. Maybe it would be wise when using limited-length session keys to use larger encryption exponents just to confound an exhaustive search of the session key space. I think it is surprising if there is no limitation on encryption exponent size for these exportable key systems, assuming that is the strategy the government is using. Hal -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLvNQxRnMLJtOy9MBAQHXdAIAmvtcjZUXJF97vROjOFQK1DJ2jx44GhZq CkmETSb8nmkzJhRVDYyQ7aZgWKSOril2MQsTRkJ59DyLKGZY7qQ6oQ== =e06A -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rshea@netcom.com (rex) Date: Sat, 17 Dec 94 23:29:25 PST To: tcmay@netcom.com Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <199412150210.SAA05624@netcom7.netcom.com> Message-ID: <8CrykCDmFfp8075yn@netcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199412150210.SAA05624@netcom7.netcom.com>, you wrote: > > Notice: MPEG-II Video Mail Attached: Quicktime 2.1-compatible. This > messages has been formatted as a HyperMIME document. Do not attempt to > read it on a non-HyperMIME-compliant system. Thanks Tim, I needed that! And thanks also for your insightful, albeit less humorous, posts. -rex PS, just read of your intended departure. Please don't. The list really needs your viewpoint. There are some vocal, abusive, elitists on the list who (IMO) haven't a clue how many people are stuck with less than bleeding edge software, no SLIP access, etc. Without some counterpoint they may totally lose contact with the rest of us. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Sat, 17 Dec 94 13:50:01 PST To: kipp@mcom.com Subject: Re: Time to exhaustively break 40-bit RC4? In-Reply-To: <199412122330.PAA29185@netcom20.netcom.com> Message-ID: <199412172149.NAA15954@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain I notice in the Netscape SSL spec the 40-bit export-approved RC4 key generation is a little more complicated than I would have thought. First a 128 bit "master key" is chosen and 88 bits are revealed, leaving 40 bits secret. Then the RC4 session key is generated as the MD5 hash of this master key plus about 32 bytes of publically known but random information. I'm not clear whether the 128-bit output of the MD5 hash is then used as the RC4 key, or whether only 40 bits are used (and if so, whether there are any public bits in the key besides these 40). If the former, then this extra hash step should really slow down exhaustive search of the key space. If the latter, then it is not clear why the master key is key-size restricted at all since it is not likely to be used in searching the key space. Maybe someone from Netscape could clear up how this is done. Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sat, 17 Dec 94 14:35:53 PST To: cypherpunks@toad.com Subject: Re: Time to exhaustively break 40-bit RC4? In-Reply-To: <199412172149.NAA15954@jobe.shell.portal.com> Message-ID: <199412172333.PAA11128@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Hal I notice in the Netscape SSL spec the 40-bit export-approved RC4 key generation is a little more complicated than I would have thought. [The RC4 key is a hash of the external key. Are 40 or 128 bits of this hash used?] If the former, then this extra hash step should really slow down exhaustive search of the key space. If the latter, then it is not clear why the master key is key-size restricted at all since it is not likely to be used in searching the key space. It doesn't really matter, from a crack designer's point of view. It all depends on what keyspace you're actually searching. You can search either the external key (40 bit) or the internal key (larger). Clearly you have to search the external keyspace. In order to search the external keyspace, you have to simulate the whole algorithm, which in this case is not _just_ RC4 but also preliminary key setup phase. It's just another part of the algorithm. To make the distinction precise, what you're searching is not 40-bit RC4 but rather 40-bit RC4-as-used-in-SSL. The compound algorithm is not identical to the underlying algorithm. This is one of the design problems in Weiner's DES-cracking machine (designed and unbuilt), that it can only crack DES as such and not minor modifications to it. The machine uses a little polynomial generator (similar to using CRC) to be able to partition the keyspace among processors and to keep the pipelines full. This is a hard-wired generator. The architectural improvement needed in a practical machine would be an interconnect for key candidate sequencing. This would add to the cost of the machine, but only by, say, 20% at most. It would be expensive as interconnects go because the bandwidth is so high. Suppose an RC4 cracker existed with the above interconnect. In order to crack RC4-SSL, you'd need a second simulator that did all the hashing and spat keys out its interconnect. Such a front end would have to be designed for every particular configuration used. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sat, 17 Dec 94 14:42:55 PST To: cypherpunks@toad.com Subject: Re: Thoughts on 15 day CJ crypto In-Reply-To: <199412172058.MAA13081@jobe.shell.portal.com> Message-ID: <199412172340.PAA11144@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Hal Maybe it would be wise when using limited-length session keys to use larger encryption exponents just to confound an exhaustive search of the session key space. It would, but remember that you're generally going to be generating those keys with the application that will be using them eventually. One could write a spoofer, perhaps, to generate you're own keys, but most people won't be using it. I think it is surprising if there is no limitation on encryption exponent size for these exportable key systems, assuming that is the strategy the government is using. Consider the position from the viewpoint of the NSA. Suppose that the hypothesis is correct, and session keys encrypted with short exponents are used to verify candidates. You haven't told anybody this is the reason for the particulars of the restrictions. So, do you, the NSA, write the restriction into the regulation? Or do you rely on the fact that the developer will optimize public keys for speed? The first strategy reveals tactics. The second carries some risk. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathaniel Borenstein Date: Sat, 17 Dec 94 12:57:17 PST To: eric@remailer.net Subject: Re: properties of FV In-Reply-To: <21153.787690580.1@nsb.fv.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from fv: 17-Dec-94 Re: properties of FV eric@remailer.net (2015) > The argument I see here is like this: "Not very many people have it, > so we can't use it." Under this rule, FV shouldn't worry about > support for smart front ends, because most people don't have them > already. FV shouldn't try to deploy mechant software, because most > people don't have it already. Now I know that you're not claiming any > of these ridiculous things, that is, outside of cryptography. Interesting analogy. But there's a number of other tradeoffs here. The work involved for us in the case of a smart front end is relatively minimal -- whipping together a safe-tcl-based front end for metamail-enabled mail tools didn't take me very long at all, actually, and it makes for very sexy demos, which as you know is important to marketing types. (Ever tried giving a sexy demo of cryptography? It's sort of like demoing a new kernel. Ooh, how exciting.) So while I am certainly NOT claiming that sexy demos are more important than cryptographic freedom, it is simply true that there was a far larger perceived "bang for the buck" in building the sexy front end. And as for deploying merchant software, well, that IS clearly more essential than cryptography -- you simply can't have a commerce mechanism without sellers! The work involved in adding optional cryptography is much more than you might think, particularly because of our internal security architecture. Basically, without going into a lot of details, the FV crypto-engine would have to live on the non-Internet machines that are not in our direct control, and this would enormously complicate the limited (batch!) communication we facilitate between the Internet and non-Internet machines. Trust me, it isn't trivial by a long shot. That doesn't mean we won't do it, but it does affect our priorities. (It's interesting that in our case, security gets in the WAY of crypto, given the non-cryptographic security mechanisms we've already sete up!) > What I am suggesting is that FV _allow_, not require, the use of > encryption. Your main concern with cryptography, it seemed, was theft > of secret keys. As you agree, that concern can be disposed of. Now > the reason not to use crypto rests on paucity of existing sites which > use it. If FV were to _require_ crypto, there would be grounds for > concern. Yet neither of us think that a crypto requirement is > appropriate for the current FV mechanism. I think we're completely in sync here with regard to everything except the timing: we're a small company and we have to choose our priorities carefully. The crypto option is one we're very interested in adding eventually, but at this point it would be a major strain on our resources. Moreover, frankly, if we did it, that would only serve to mix our message in many peoples' perception. It's hard enough explaining to reporters that "we've discovered that crypto isn't needed for commerce." Their chance of understanding our message would NOT be enhanced if we then added "but we're providing crypto as an option anyway." At this early stage, we have to keep our publicity message as simple as possible. (In fact, I think it's already too complicated, so making it even more complicated is a very hard sell.) > So why, then, will not FV lead for crypto rather than follow? Well, mostly because we're leading for commerce, and we can't lead for everything. Trying to do too many things at once often causes you not to succed at any of them. We do, however, put our money where our mouth is when we say that we believe in the importance of universal access to cryptography -- that's why, even as a startup, we are a significant sponsor of Phil Zimmerman's ongoing work. (We paid for the development of a PGP-encrypted telnet, which will be publicly available soon if it isn't already, and we send monthly checks in support of work related to the development of PGP 3.0.) I think I could argue that this makes us more of a "leader for crypto" than most other companies in the world. We just don't want our belief in the importance of privacy, which is real, to become on obstacle to the success of our business plan, which does not require cryptography, and which in fact REQUIRES making people realize that crypto is not a prerequisite for commerce. > It might be for saving face. Having argued against crypto so > publicly, changing positions so rapidly might be seen to look bad. Heck, no. I will *enjoy* the day when we add cryptographic support, and as I hope I've made clear above, I won't regard this as "changing positions" at all. To be perfectly clear, our position is that crypto would be a valuable future enhancement to our system because it will enhance our users' privacy, not because it will enhance the system's security. We think the system is quite sufficiently secure today, without crypto. I am sorry if we have alienated some crypto-enthusiasts with our "crypto is not needed" argument, but this fact is critical to our business strategy. It is NOT the same as saying "crypto is bad". So if we've been unclear, let me try once more to be crystal clear: 1. Cryptography is a Good Thing. 2. Universal access to cryptography is critical to the future of human freedom. 3. First Virtual has discovered that cryptography is not NECESSARY for Internet commerce, and is trying to use that discovery to stimulate real commerce on the net and to grow our business. 4. Nearly every technology has positive and negative effects. If our discovery sets back the progress of freedom of cryptography, that was never our intent, and we recognize it as a NEGATIVE effect. Just because crypto isn't necessary for commerce doesn't mean it isn't vitally important to the future of humanity. 5. As a social responsible corporate citizen of the net, recognizing the special responsibilities that stem from our invention of crypto-free commerce, First Virtual is proud to sponsor ongoing PGP development, and is open to other opportunities (within our still-limited resources) to help promote the cause of free and universal access to cryptography. > So, I'm confused. What _is_ still the problem? Mostly that there's not enough hours in the day. (To give you an idea of how I spend MY time: In the 36 hour period that ended Saturday morning, during which I was briefly out of town, I received 760 email messages. No kidding. We're a tad busy these days....) The bottom line: First Virtual is not the enemy of cryptography. However, our invention is certainly cause for concern for those among us who thought that commerce would be the "killer app" for making cryptography universally available. We believe that on balance our invention is a very good thing, especially given its democratizing properties (anyone in the world can be a merchant, unlike standard credit cards). We want to work WITH the advocates of crypto to make sure that cryptography remains avialable for privacy, even though we have demonstrated that it isn't necessarily a prerequisite for commerce. -- Nathaniel From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Sat, 17 Dec 94 13:26:30 PST To: Nathaniel Borenstein MIME-Version: 1.0 Content-Type: text/plain At 3:55 PM 12/17/94, Nathaniel Borenstein wrote: [...] >Well, mostly because we're leading for commerce, and we can't lead for >everything. Trying to do too many things at once often causes you not >to succed at any of them. We do, however, put our money where our mouth >is when we say that we believe in the importance of universal access to >cryptography -- that's why, even as a startup, we are a significant >sponsor of Phil Zimmerman's ongoing work. (We paid for the development >of a PGP-encrypted telnet, which will be publicly available soon if it >isn't already, and we send monthly checks in support of work related to >the development of PGP 3.0.) [...] >So if we've been unclear, let me try once more to be crystal clear: > >1. Cryptography is a Good Thing. > >2. Universal access to cryptography is critical to the future of human >freedom. Hmm. Does everyone that previously flamed the hell out of First Virtual feel kind of stupid now? Dont' get me wrong, I don't have anything wrong with discussing the limitations of First Virtuals protocols or software on the list, that's what the list is for. But it seems kind of counter productive to be viciously flaming people like First Virtual and Mosaic, especially when both have said that they remain committed to cryptography. Heck, if they hadn't said this, it would probably be even more important not to flame them, cause we'd want to convince them to change they're minds. And being rude rarely convinced anyone of anything. I'm just issuing a plea that people try to be a bit less rude on the list in the future, especially with Real Live Commercial Developers. Not that commercial developers are better then the rest of us, but I'm sure we all agree that it would be really nice if commercial software supported strong crypto, and it's really important to get commercial developers to do so. If some of them are listening in on the list, it seems a good opportunity to try to rationally and reasonably explain why crypto is good (if not neccesary, as FV claims), and what sorts of crypto are strong enough and well suited for their applications. Without calling them names. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bryce@cybernet.co.nz (Bryce Boland) Date: Sun, 18 Dec 94 04:07:02 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Well thats 2 replys, Man it`s going to be packed! :) > >When a meeting happens what do we discuss?/do? > - an obvious one would be NZ crypto! > - New crypto ideas? > - NZ Anon remailers & Repositorys > - Patents??? (maybe not) > - Cryptanalasis (Hopefully, oh please-oh please) We haven't heard from Peter Gutmann yet (probably because he is so busy), but if he turns up it would be interesting to hear about any future plans for SFS. I don't mind explaining a little bit about some areas of cryptanalysis, maybe the various sieves. Chris might want to talk about some hardware ideas. >PS: Why do we need a workstation? (probably a dumb question) To try stuff out, play with programs, broadcast the nonsense worldwide over the net ... We don't need one, we just need people who have a common interest and something to say about it. -----BEGIN PGP SIGNATURE----- Version: 2.6 Comment: Please note my current address is bryce@cybernet.co.nz iQCVAwUBLvJtYtXxuu4HpwwBAQF9PgP/ZLORHZjtNqchFHZSuhHfqQIFqrfdJIyI C7J7jCSnpt8cEqdZKJf2xSU6oeITg8oL388KwqY+O0em2O0QyiWqNZZcv4oJItFs 4R/lECvtrO9a5YbNyT4tgzFXWM2muULoYbSog2FhUlFOkNAfwRaJCqIghQceOrzF apRh15/AH1I= =3/2q -----END PGP SIGNATURE----- ------------------------------------------------------------------------------- Bryce Boland Finger for PGP Public Key From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Sat, 17 Dec 94 15:07:41 PST To: shamrock@netcom.com (Lucky Green) Subject: Re: "Any of the mailers that you can use on a shell are oxen" In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > L. Futplex McCarthy wrote: ... > There can be no other lasting solution but to abandon VTwhatever in favor > of bitmaped output devices. Since running X over a dial-up connection is Have you ever done it? It isn't too bad. Especially if you are running well-behaved apps (most are) that aren't too graphical. Really only large images are a problem. Oddly, I've even seen better performance with xterm shells than telnet through a firewall. I haven't even seen the new version of X over slip protocol compression. > rather inefficient, and considering the significant computing power of the > PC's that are now being underused as dumb terminals, processing the data > locally seems to be a sensible solution. > I agree. > > -- Lucky Green > PGP encrypted mail preferred. sdw -- Stephen D. Williams 25Feb1965 VW,OH sdw@lig.net http://www.lig.net/~sdw Senior Consultant 510.503.9227 CA Page 513.496.5223 OH Page BA Aug94-Dec95 OO R&D AI:NN/ES crypto By Buggy: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Firewalls/WWW servers ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Pres.: Concinnous Consulting,Inc.;SDW Systems;Local Internet Gateway Co.29Nov94 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@seabsd.hks.net (L. Todd Masco) Date: Sat, 17 Dec 94 16:33:08 PST To: cypherpunks@toad.com Subject: QUERY: S/Keyish PGP? Message-ID: <199412180038.TAA03190@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A quick question: Has anybody considered the possibility of hacking something into PGP's password protection to allow an S/Key like access? IE, I'm sitting here in FL on a 2400 bps modem, telnetted through Netcom's dialup to hks.net, so I'm not bloody likely to be typing my passphrase in and thus am barred from using PGP (without hideous contortions, that is). My questions: - Has anybody done any work on making an S/Key-like mechanism with the assumption that the machine running PGP is (somewhat) secure? This I'm certain is technically possible. More complex: - Has anybody put any thought into a mechanism based upon one-time passwords for regulating PGP private key use on shared, insecure machines (strength == quality of password, of course)? If people could have a widget very much like the Macintosh S/Key widget on their Mac fom which they could cut-n-paste their one time password, it seems like we'd be one step closer to addressing concerns like Tim's. Just a thought... A GUCAPI would make such a mechanism easier, of course (I haven't abandoned the GUCAPI thought: I'm just gestating). - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvOEUSoZzwIn1bdtAQGRSgF8DAt6/1WjmiU3clMy0E+EU4RDmcF0JaGC Y+pNb8dgOzWXEr9b5EyWM0BS4uqw13mK =Xsa9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mats Bergstrom Date: Sat, 17 Dec 94 11:53:43 PST To: cypherpunks@toad.com Subject: RE: Tim May the Luddite--His Last Message for A While In-Reply-To: <922.pfarrell@netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Pat Farrel wrote: > Cypherpunks will continue. I'm not so sure about the cypherpunks list. Without T.C. May, I'm not so sure either, unless somebody else could take up his role as inofficial moderator. In the past, whenever the list has gone astray, T.C.'s analytical posts have set things straight, calmed down flamers and defined the relevance of various topics (to the cp agenda). This kind of moderation, mostly set by example without annoying hardly anyone, is not so easy to do. Completely unmoderated (in this sense), the cp-list might become just another sci.crypt, talk.politics. crypto or alt.security.pgp. And without the visionary posts by T.C. May, the cp-list would be a lot poorer. Certainly, there are other frequent posters with visions, but T.C. May's long and deep penetration into the consequences of true anonymity or pseudonymity has yet to be equalled on the list. (Other verbal and experienced cp's, like Eric H., Perry M. and Hal F., among others, of course have their own sectors of expertize, no less vital or important.) Appendix: The recent boom in signed posts to the cp-list is uninteresting to me. If an argument is good I don't care if the pseudonymous identity (or true, in the sense of a physical identity matching the name in a fingerprint file or whatever) is forged. I would care if an impostor tried to give out disinformation in the name of, for example, Eric H. But I'm sure I would notice the difference. Amamda W.'s latest example of what MIME could be used for was interesting. The only thing that came through to me (Pine 3.91 on a Unix shell account over Ethernet to a Reflection for Windows client) was an underscored 'on' in red pixels. What a wonderful instrument for SHOUTING. Mats From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Sat, 17 Dec 94 21:16:55 PST To: cactus@seabsd.hks.net (L. Todd Masco) Subject: Re: QUERY: S/Keyish PGP? In-Reply-To: <199412180038.TAA03190@bb.hks.net> Message-ID: <199412180516.AAA21349@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain | A quick question: Has anybody considered the possibility of hacking | something into PGP's password protection to allow an S/Key like access? I thought of this, bounced it off a few people, none of whom caught the flaw. When I got around to implementing it, I realized that for it to work, your key would have to be securely stored on your unix box without encryption. The way S/key works is it uses your ability to provide the input to a one way function whose expected output S/key knows. There is no secret data stored on the server. In contrast, PGP needs secret data which it uses to encrypt your key while it is stored. Offhand, I doubt it can be done without storing your key in the clear, or trusting the local CPU. If you can store your key in the clear because you feel the comprimise of your key is an acceptable risk, you are all set. Similarly, if you trust the local CPU, you can probably do an encrypted telnet or somesuch. Don't take that to mean it can't be done; I'm not even an amateur cryptographer, and there may well be some clever way of doing this that I haven't thought of. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Sat, 17 Dec 94 23:13:18 PST To: cypherpunks@toad.com Subject: Re: FV & PGP (was Re: First Virtual email security) Message-ID: <199412180718.CAA07031@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- On Sat, 17 Dec 1994 nsb@nsb.fv.com wrote: > Once more, with feeling: > > It is NOT an either/or. In the First Virtual system, the credit card > number NEVER GOES OVER THE NET AT ALL, which means that it doesn't go > over the net in the clear AND it doesn't go over the net encrypted. > I got your point from your first response. The remaining 5 were not necessary. I do not continue to question this point. But I might point out that companys doing business on the net might not like having the details of their day to day transactions sniffable, as you can build quite a good business intelligence profile from that type of info. As can the IRS, FBI, etc. Nor would they appreciate being spoofed... I strongly suggest you take another serious consideration of implementing encryption *now* rather than later, as your current scheme is not thorughly protecting the privacy of individuals or organizations until you do. - -NetSurfer #include >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvPiKioZzwIn1bdtAQEBVAGAhjULtzChTtOy5zY0L+kjuzzXXNLfeYAL jJqKiETK5l8GqqGPXr/I+yx3z7PSu3zN =bcUC -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dfloyd@io.com Date: Sun, 18 Dec 94 02:50:21 PST To: cypherpunks@toad.com Subject: alt.2600 spam Message-ID: <199412181050.EAA23590@pentagon.io.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- [Post deleted about auto-reply to one's system adminstrator if (s)he posts on alt.2600 by Black Unicorn] FWIW, the person doing that crud on Netcom has had his/her account yanked permanently. (note new PGP key...) -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLvQTJ1LUeLjqSiixAQFJugf+L3Ri8JGMYJ9Mwn1O+mVbR4Hwz4l1grpV KfhBg46jjlypQ4/9SGn+OsEq9JVb2nF4VySzbsS2hV4RW42WIMkv4F23AqDVbusT 1L7dxZIGC8MZB+XdYMHTxf7AaNmSfyTzSHxGPWhVyvaC8D6+DKmrpZS0Md/lqdiF zG/MQgOkwfln0MDk1D3UN6ExUz+HkSFHvd4jGtNQtP4ufps404MTEuCbFPc36bqY V+btOmzDJs4gwGaXk0Bmal59xYaygn3CWlbNM5zOhS1IjShLEo3Re9/Yb7U25Fr+ /Qxg5kd084CE5svclXKxG/963UKQHY1ovv7kfATMIMF37M0mT1lpBw== =pDsV -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sun, 18 Dec 94 02:01:23 PST To: postmaster@access.digex.net Subject: Automated Witchhunt: I've been slandered by a script. In-Reply-To: <199412180709.XAA04015@netcom17.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On checking my mail early this morning I found this: > Received: from access4.digex.net by nfs1.digex.net with SMTP id AA24362 > (5.67b8/IDA-1.5); Sun, 18 Dec 1994 02:10:05 -0500 > Received: from nfs2.digex.net by access4.digex.net with SMTP id AA23077 > (5.67b8/IDA-1.5); Sun, 18 Dec 1994 02:10:03 -0500 > Received: from netcom17.netcom.com by nfs2.digex.net with SMTP id AA06122 > (5.67b8/IDA-1.5); Sun, 18 Dec 1994 02:10:02 -0500 > Received: by netcom17.netcom.com (8.6.9/Netcom) > id XAA04015; Sat, 17 Dec 1994 23:09:54 -0800 > Date: Sat, 17 Dec 1994 23:09:54 -0800 > Message-Id: <199412180709.XAA04015@netcom17.netcom.com> > To: unicorn@access.digex.net, cert@cert.org, emmanuel@well.sf.ca.us, > postmaster@access.digex.net, postmaster@access.digex.net > Subject: Re: Police & BBS...Sundevil revisited in Florida > From: unicorn (Black Unicorn) > > If you are not aware of the nature of the group alt.2600, I will explain it. > It is a hacker/cracker newsgroup, containing many illegal messages. A great > deal of its posters ask questions about or give advice on compromising > system security, even that of the system they are on. Phone "phreaking" is > freely discussed, and they explain to each other how to cheat the long > distance telephone carriers. Pirate ftp and fsp sites are often traded by > these people, and you should verify that one has not been set up on your > system, and that the user does not have pirated software in his directory. > Such could get your entire site shut down. Other verified topics that people > explain how to do and admit to doing are disrupting irc, spamming, > mailbombing, shoplifting, disrupting public transportation, and similar > dangerous and illegal mischief. > > This automated message is sent for two reasons: > > 1) To alert you of a potential threat to your system's security, in the > cases of users asking about or being told how to attempt to exploit security > vulnerabilities. Also, the poster may be using a stolen account. > > 2) To alert you that there are crackers on your machine. The account used to > post from may not be legitimate, or may be stolen (it is _extremely_ common > with alt.2600 posters to use fraudulently obtained accounts). Or, a post of > its nature may likely be a violation of terms of a membership agreement. > And, the user making this post may be preparing to break into yours or > another system, if they have not done so already. It is suggested that you > keep a close eye on users who have posted to alt.2600, and to inspect their > files and email if the posting warrants such and you can legally do so. > > All headers and complete text of original message follow: > *************************************************************************** > Xref: netcom.com comp.org.eff.talk:42937 alt.cyberpunk:43019 alt.cyberspace:8271 alt.wired:15428 alt.2600:40781 can.infohighway:2284 alt.pagan:82507 alt.bbs:37526 > Path: netcom.com!ix.netcom.com!howland.reston.ans.net!news1.digex.net!access4!unicorn > From: unicorn@access4.digex.net (Black Unicorn) > Newsgroups: comp.org.eff.talk,alt.cyberpunk,alt.cyberspace,alt.wired,alt.2600,can.infohighway,alt.pagan,alt.bbs > Subject: Re: Police & BBS...Sundevil revisited in Florida > Followup-To: comp.org.eff.talk,alt.cyberpunk,alt.cyberspace,alt.wired,alt.2600,can.infohighway,alt.pagan,alt.bbs > Date: 12 Dec 1994 20:56:36 GMT > Organization: Express Access Online Communications, Greenbelt, MD USA > Lines: 42 > Distribution: inet > Message-ID: <3cide4$e5n@news1.digex.net> > References: <3c94ll$p9t@potogold.rmii.com> > NNTP-Posting-Host: access4.digex.net > X-Newsreader: TIN [version 1.2 PL2] > > Tommy Watt - G.W. Technologies (gwtek@rmii.com) wrote: > : Damn.. . all this reminds me of the bust the local police department did > : on my BBS system.. > > : Under alligations of hacking, they took ALL my computer equipment, > : anything that looked like a computer, anything that couldda been turned > : into a computer, and misc. stuff.. > > : The warrant is pretty much invalid, on the blank where it says "things > : that if found may be seized" is "-- SEE ATTACHMENT 'B'" . . I didnt even > : SEE attachment B, and when I asked for it, they said they dont even have > : to show me this. > > > It's typical to seal this document. > > Unfortunately it's also a tool used for harassment, as you have to go to > a hearing to get the document opened, or looked at by a judge who will > make a determination as to the legitimacy of the sealed materials and > their seizure. > > Guess what the result in your case will be. > (Left as an exercise to the reader.) > > > : This bullshit pisses me off. . . And now they are saying that if > : anything is damaged I can't do shit because my computer equipment was > : "laying out unprotected".. > > Also typical of the type of computer seizures I have seen in past. > > The common practice is to keep the equipment long enough that it's > obsolete when you get it back. Easy to do now-a-days. > > > : Andy Goodwin > > -uni- (Dark) > > -- > 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est > 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! > ** end quotation. ** Obviously, I did not post the portion claiming to be an "automated message" and a warning to whomever will listen. Yet, the post claims to be from me. It seems then that someone is running a process which looks for posts to alt.2600, and then automates the above response, original post attached, to warn off system admins, fight crime, save the day, etc. etc. Either that or Lance is bored again. Does this disturb anyone besides me? Most obviously, the misattributation is concerning. Clearly the threat of misattributed automated posting is merely one more argument for digitally signing each and every message and post. Less obvious, but perhaps more ominous is the concept itself of automated postings that amount to censorship chain letters. "System Administrator A didn't pay attention to this message and refused to snoop into his users directories and three weeks later his system was shut down. System Administrator B headed this letter's warning, and saved his access provider from certain doom!" Look carefully at what this letter says, what it urges system operators to do. 1> Because alt.2600 is occasionally used to trade pirate ftp sites, those who post to alt.2600 are probably pirates. ergo, System Admins. should check the directory of any users who post to alt.2600. If you don't snoop, your system will be shut down. 2> alt.2600 is used to promote shoplifting, and irc disruption. (No relevance is even attempted by the message on this point.) And the purpose of the letter? 1> To alert you that this user is probably posting from a stolen account. That the named user is probably a security risk, a troublemaker, a political dissident, or whatever else comes to mind. 2> "To alert you that there are crackers on your machine." Not that there MAY BE crackers, not that crackers are known to be on alt.2600, and therefore may be on your system, but that crackers ARE ON YOUR MACHINE. If the bald misrepresentation of this statement evades anyone who reads this, I simply give up all hope. 3> That the post may be a violation of the access provider's membership agreement. (As if the automated or manual sender of the message has any idea what the membership agreement of my particular provider might be) 4> The user making this post may be preparing to break into [your machine] or another system, if they have not done so already. 5> To suggest that system admins. "...keep a close eye on users who have posted to alt.2600, and to inspect their files and email [if it's legal]." For those recipients of this message that do not know me, I am an attorney, a member of the D.C. bar, and a law abiding person. The allegation that I, by replying to a message crossposted to alt.2600, am a hacker, a cracker, a shoplifter, a vandal, or whatever other villan of the week you might choose to insert is absurd. The above message constitutes slander, defamation of character, and is entirely untrue in any regard to me other than in so far as it indicates my words might have reached alt.2600 at some time or another. The content of my original quoted message alone should indicate to any reader how absurd the "automated posting"'s allegations are, and demonstrate the pure uselessness of such an approach as of means of accomplishing anything more than to annoy, accuse, threaten, and waste bandwidth. The fact that the automated posting proports to be sent from me almost makes whatever hacking I am supposed to have done seem tame. From a legal standpoint, the automated posting is entirely lacking in any basis whatsoever for increased scrutiny of my, or any other account address which it slanders. Directing scrutiny to accounts posting at one time or another to "questionable" newsgroups should prompt one to ask one's self about the state of free speech in cyberspace, and increasingly, in this country. What has become of our system that discussion forums, be they on "questionable" topics or not, become probable cause for investigating system users, or rummaging through accounts. I hereby inform the system administrators on my provider, as well as others, that I would consider increased attention to my account, or any other based on this sham of an "automated posting," harassment, invasion without cause, a violation of several electronic privacy acts, and simple witch hunting. Should I come by any indication that such attention is directed to my account, I shall immediately terminate my account with Express Access, and pursue what legal action is available to me to the full extent possible. System administrators would do well to inform themselves of the requirements for intrusion into users accounts, the protections provided those accounts both by statute, and constitution. hile anonymous writings, political speech and literary products have a long and sacred history in the United States, baseless accusations leveled by anonymous finger pointers do not. I find the tactic and tone of this automated posting distasteful and offensive in the extreme. I urge system admins at my, and other providers, to discourage the use of such automated witchhunts, and expose the party/parties responsible for the distribution. I, for one, would be very interested in talking to the individual/s responsible. -uni- (Dark) [unicorn@access.digex.net] 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Sun, 18 Dec 94 03:13:51 PST To: cypherpunks@toad.com Subject: Kibo recommends PGP to Bob Rae (fwd) Message-ID: <199412181118.GAA08711@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- For those who don't know, Kibo is a fairly famous Usenet personality. I've no idea whether he uses PGP, but it's encouraging to see him recommending it to Bob Rae.... - - -L. Futplex McCarthy Forwarded article: > Newsgroups: ont.general,alt.religion.kibology > From: kibo@world.std.com (James "Kibo" Parry) > Subject: Re: Thanks > Message-ID: > References: <1994Dec9.222452.21478@govonca.gov.on.ca> > Date: Wed, 14 Dec 1994 15:28:02 GMT > > [ont.general] > In <1994Dec9.222452.21478@govonca.gov.on.ca> premier@govonca.gov.on.ca (Premier of Ontario) writes: > > Many thanks to those of you who flamed the PC pranksters. I knew > > when I went online that I would have to deal with fake posts and related > > chaff. > > Might I suggest looking into using a PGP signature to prevent this from > happening again? [...] - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvQZVGf7YYibNzjpAQEsUgQA1Nm6MZtxFub2lvx3QE70sht2dQyvR9iC 1PXdNhImVm5/Wlu6+xJbEQBIBB229+F4NOrs8E4T9f5/ZjEyZQnW9AsRQ4KQwThz ShUAf//6RIOcOWj9qc5YZWjAXxFaaq9nud7bAbZ+sTwiw+2/5y1lZSWhcF8nfeXw UesP86rCjKw= =oNiJ - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvQahyoZzwIn1bdtAQGuugGAmrWYvSpkE9IGBm9+DrxU4Mn0XKPT5ovm D+3A6cSINGhiEY2EAg/YV0RUxXYMz2yY =30UW -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Sun, 18 Dec 94 07:08:10 PST To: Amanda Walker Subject: Cellular Privacy [Digital vs. Analog] In-Reply-To: <9412161623.AA23186@chaos.intercon.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Well, it is true, from a pragmatic point of view. A neighborhood kid with a > Radio Shack scanner can't listen in on digital cellular calls. You have to > actually hack a phone, which is a much less prevalent skill. True. And the fact is, monitoring any _one specific call_ is rather difficult to do without specialized equipment - in my experience with modified analog phones, one has to hop between 50 cells at the minimum before they can hope to monitor a specific call. I've yet to obtain a digital cellphone to modify, but with the recent legislation about cellular phone monitoring, I wouldn't be surprised if it were more difficult to hack them. (and just from the size of them alone, I would guess that they're mostly surface-mount, which is a pain in the arse for most people without elaborate facilities) > I still think that CDMA+DES is the way to go for secure cellular, but from a > purely pragmatic point of view simply going digital does increase privacy. > Using analog cellular is like using a walkie-talkie. Good analogy. -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Sun, 18 Dec 94 07:21:07 PST To: Black Unicorn Subject: Re: Automated Witchhunt: I've been slandered by a script. In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > Obviously, I did not post the portion claiming to be an "automated > message" and a warning to whomever will listen. Yet, the post claims to > be from me. I have recieved a pair of similar messages; I found it quite irritating. The message is apparently from rcalasso@netcom.com, with pointers to ghoast@gnu.ai.mit.edu. > Does this disturb anyone besides me? Yes. It irritates the shit out of me, to put it bluntly. I didn't post anything remotely insecure, but how am I to know that my admins will even read the text of my message? I don't want my account-space searched, even though I'm not worried about anything being found - it's a matter of principle. > very interested in talking to the individual/s responsible. Addresses are above. -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sun, 18 Dec 94 08:04:40 PST To: cypherpunks@toad.com Subject: NYT on Pentium Message-ID: <199412181603.LAA25292@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain John Markoff writes today on Intel's mishandling of the Pentium flaw. Mr. T May quoted. For email copy send blank message with subject: 585_999 Here are few excerpts: In recent weeks, evoking memories of Richard Nixon at the height of the Watergate crisis, Mr. Grove has retreated to his "war room" inside the company's corporate headquarters in Santa Clara. *** 'Righteousness' How did a sporadic arithmetic error that was not detected for months, in the chip that Intel insists is its most heavily tested microprocessor in history, become the heart of such a debacle? The answer is rooted in Intel's distinctive corporate culture, and suggests that Intel went wrong in much the same way as other big and unresponsive companies before it. Intel has traditionally valued engineering over product marketing. Inward-looking and wary of competitors (from experience with the Japanese), it developed a bunker mentality, a go-for-the-jugular attitude and a reputation for arrogance. "There are certain elements in Intel's culture, and one is righteousness," said Federico Faggin, a former Intel engineer and co-inventor of its first microprocessor. "The attitude at Intel is, 'We're better than everyone else and what we do is right and we never make mistakes.' " *** But the technologist's mind-set did little to prepare Intel for the consumer marketplace. Although it spent hundreds of millions of dollars on its "Intel Inside" and Pentium ad campaigns, the consumer-oriented strategy unraveled last month when Mr. Grove dismissed customers' requests for chips to replace the Pentium. *** "What Intel clearly should have done is issued a bug report as soon as they found out it was a reproducible problem," said Timothy May, a former Intel semiconductor engineer. "Instead, by keeping it mum, they backed themselves into a corner." But although he has issued a public apology for the flaw, Mr. Grove has been unwilling to personally come forward in an effort to restore customer confidence. "The test of a great company is in how they handle disasters," said James F. Moore, head of Geopartners, a high-tech consulting firm. "This is one where you can't behave like a paranoid. This is one where only the compassionate survive." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Round Waffle Date: Sun, 18 Dec 94 09:02:41 PST To: dfloyd@io.com Subject: Re: alt.2600 spam In-Reply-To: <199412181050.EAA23590@pentagon.io.com> Message-ID: <199412181702.MAA01421@twain.ucs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain > [Post deleted about auto-reply to one's system adminstrator if (s)he > posts on alt.2600 by Black Unicorn] > > FWIW, the person doing that crud on Netcom has had his/her account > yanked permanently. > Well, actually, it has begun again. Apparently either it is being done with cracked accounts, or someone is distributing the script around, since the original messages came from pbergman@netcom.com, while the latest batch (I got 3 this morning), came from a different netcom user. (Apologies for not having a name, I misplaced the posts.) It's safe to say that this second wave is just an "annoyance" one, as one of the people listed in the headers of the mail is emmanuel@well.sf.ca.us, the editor of 2600. Thus, I think this is more for harassment of him than for any kind of serious attempt to have peoples' accounts rifled. ObCrypto: How long until someone decides that anyone who posts to alt.security.pgp is obviously a spy/kiddie porn collector/secretive serial killer/UNABOMer/etc., and takes it upon themselves to notify half a dozen people of such? > (note new PGP key...) > > -----BEGIN PGP SIGNATURE----- > Version: 2.6.2 > > iQEVAwUBLvQTJ1LUeLjqSiixAQFJugf+L3Ri8JGMYJ9Mwn1O+mVbR4Hwz4l1grpV > KfhBg46jjlypQ4/9SGn+OsEq9JVb2nF4VySzbsS2hV4RW42WIMkv4F23AqDVbusT > 1L7dxZIGC8MZB+XdYMHTxf7AaNmSfyTzSHxGPWhVyvaC8D6+DKmrpZS0Md/lqdiF > zG/MQgOkwfln0MDk1D3UN6ExUz+HkSFHvd4jGtNQtP4ufps404MTEuCbFPc36bqY > V+btOmzDJs4gwGaXk0Bmal59xYaygn3CWlbNM5zOhS1IjShLEo3Re9/Yb7U25Fr+ > /Qxg5kd084CE5svclXKxG/963UKQHY1ovv7kfATMIMF37M0mT1lpBw== > =pDsV > -----END PGP SIGNATURE----- > +- eggo@student.umass.edu --><-- Eat Some Paste -+ +- Yorn desh born, der ritt de gitt der gue, -+ +- Orn desh, dee born desh, de umn bork! bork! bork! -+ +----------------- The Durex Blender Corporation ----------------+ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: warrior Date: Sun, 18 Dec 94 10:05:07 PST To: Jonathan Cooper Subject: Re: Automated Witchhunt: I've been slandered by a script. In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Perhaps this is a prime time to sign all messages, and use hpack to protect those unix files and directories from prying eyes. I am still trying to figure out how to set up PGPsendmail or AutoPGP or connect PGP to some mail program so this can be done automatically. I would appreciate any help offerred. Meanwhile, what can you do other than swamp their sysadmin with complaints, forward their antics to CERT, as they have done? Regards, Dave On Sun, 18 Dec 1994, Jonathan Cooper wrote: > Yes. It irritates the shit out of me, to put it bluntly. I didn't > post anything remotely insecure, but how am I to know that my admins will > even read the text of my message? I don't want my account-space > searched, even though I'm not worried about anything being found - it's a > matter of principle. > -jon > ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) > ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) ___ /\ PGP the Cutting Edge of Privacy /vvvvvvvvvvvv \-------------------------------------\ | WARRIOR ( |PGP Key Id 0X71FADEAD > Veritas Vincit `^^^^^^^^^^^^ /=====================================/ \/ Finger for PGP 2.6.2 public Key. PGP Fingerprint 59 BB DD BC BA E6 C7 77 34 81 09 92 62 6C 74 =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= | Dave M. Harvey warrior@infinet.com| | PO Box 151311 dharvey@freenet.columbus.oh.us| | Columbus, OH 43215-8311 fm063@cleveland.freenet.edu| =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason Burrell Date: Sun, 18 Dec 94 12:15:33 PST To: cypherpunks@toad.com Subject: PGP-Pine Scripts? Message-ID: <199412182020.PAA12545@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Are there any scripts out there to set Pine 3.91 up to use PGP for message encryption and signing? I would prefer to stay away from installing a 1MB+ executable, since I have neither the root privlidges on this machine or the disk space for such an endevour. Thanks. - -- Jason Burrell | PGP 2.6 public key available by finger. Geek Code (V2.1): | GCS/CM/S/M d++ H s:+ !g !p+ !au !a w+++ v+\(---)>!v San Antonio, TX | C++ UC+ P+>++++ L+ 3 E+ N+++ K--- W--- M-- !V -po+ | Y++ t++++ 5+++ jx R+ G tv++ b++ D- B-- e u++>+++ h* f+ | r* n---->+++ y? - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvSZaCoZzwIn1bdtAQHYvgF9GlGCfkFh9I/RMyRdXyuR55ELZQ6kHkiP MKf5XzOXt3S+bMs7uF12S/O3xaHCTVWf =jqpA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Sun, 18 Dec 94 17:32:00 PST To: nexus-berkeley@c2.org Subject: The NEXUS-Berkeley Presents: a New Years Party Message-ID: <199412190118.RAA17103@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain If you get this note, then you're invited. Please don't forward this anywhere else, but you're welcome to bring friends. Apologies if you receive duplicates. -- Date: Dec 31, 1994 -> Jan 1, 1995 Time: 8PM-? Place: The NEXUS-Berkeley, Berkeley CA -- Please join us at the NEXUS-Berkeley while we bring in the new year, as it happens in New York, Chicago, Anchorage, and other cities around the continent. (I would include here the Australian sites but that would require that the party start approx. 7 AM on the 31st...) We expect other nexus-locations to be wired into the net along with us, although the connectivity at the other locations will probably be minimal. For all I know they might not be wired at all, leaving us with only our own new years to celebrate. In any case, I expect to have approximately 7 terminals which people can use to communicate with the other cities. (Then again, for all I know that might not happen.. We might not even have -1-... Ah the flux of life.) Bring someone to share. (You should also bring some-things- to share too, like drinks, snacks, etc.) Please RSVP for directions. (Mail sameer@c2.org.. I'd like to get an idea of how many people to expect, etc..) Thanks. -- sameer Voice: 510-841-2014 Master Conspirator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Terka Date: Sun, 18 Dec 94 15:40:31 PST Subject: Remailer at myriad.pc.cc.cmu.edu?? Message-ID: <199412182340.SAA12373@grin.io.org> MIME-Version: 1.0 Content-Type: text/plain I take it the above remailer has bitten the dust? I didn't see it in Ralph's last list. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Date: Sun, 18 Dec 94 18:47:18 PST To: cypherpunks@toad.com (Cypherpunks) Subject: Name that phone Message-ID: MIME-Version: 1.0 Content-Type: text I'm trying to come up with a name for the secure phone software I'm planning on releasing. The software would turn any multimedia PC into a secure phone. I'm open to suggestions for the name. Some names that have been suggested: 1) Voice PGP 2) Pretty Good Secure Phone (PGSP) 3) PGP Phone I like 2 or 3. Does anyone want to suggest other names, or vote for which of these is better? Send your replies to prz@acm.org, with the subject line of "Name that phone". The winner will get a free copy. But then, so will a lot of other people. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Sun, 18 Dec 94 18:26:15 PST To: cypherpunks@toad.com Subject: Re: Storm Brewing Over Forged Bob Rae Posting? In-Reply-To: <199412112031.MAA21646@netcom12.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article , you wrote: > Here's an idea. Someone mentioned trying to set up an anon remailer on the > North American Freenets, but it seemed there were software compatibility > problems. I'm the one guilty of that, the thread was under "Guerrilla Remailers." I wonder if it is possible to call procmail on these systems via the .forward file. If it is, why couldn't we write a procmail .procmailrc file to sanitize the headers? Drop three files in place and the remailer is up and running. Anyone have a freenet account to find out if this is possible? Please note this tagline, it seems quite apropos lately. ============================================================================== Our major obligation is not to mistake slogans for solutions. - Edward R. Murrow ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: This message digitally signed to verify the identity of the sender iQEVAwUBLvTuEslnXxBRSgfNAQHSqwf8Dx4uy71naI8NVe9Fcd6ZkkMUr3T5vqMG 2VTfqVnoWQZoQeeuNLQ1poBNiZw0w+QHOX6en/5/+E5kpZ0JP7Ipu9Hzp57PuDe/ 7Vit91yFOJ0RQxD/CjyBiXRWyO7aKShU/iINK8FZj0wHH9FvUDy1s2/JRF5gVhO9 gJMmeh+vjknVjZND5qo29ei87NxHboLJDDgS8tttWzteFy40mnqyUAA9Gw/5cMrI Dq0NcpGAJCh3n7co+iHMWtf5ZCIeiXkOsCzqm8yrTtcf7Sfpw9gsRWuUJUXbSZ5L ulXtbfhz/jaIpYY5O1MZ9HE8xaaZat24t4ovR7J30rbx6VlFsrEFSg== =ZaON -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Amanda Walker" Date: Sun, 18 Dec 94 17:53:15 PST To: cypherpunks@toad.com Subject: Doomsaying, development, and deployment Message-ID: <9412182053.AA02959@eldamar.walker.org> MIME-Version: 1.0 Content-Type: text/plain A number of people have been saying things that amount to "imminent death of the Cypherpunks mailing list predicted, film at 11." Well, folks, if it dies, it will be the fault of those who just pick up their toys and go home. There's been a fair amount of discontent here in the the last year. I don't think it's a matter of any one flameful discussion (of which many have gone by recently). Rather, I think it's a matter of frustration. PGP has acheived a fair amount of recognition in the user community at large, and lately even in the mainstream press. However, beyond PGP and some anonymous remailers, there's not a lot else out there. There won't *be* anything unless we build it. No one's going to come riding in on his white horse to hand us crypto-security. We all agree we need better tools, and that everyone else needs better tools before they'll start adopting the technology we so fiercely believe can save us from the erosion of our civil liberty and personal privacy. So let's build those tools. Strange as it may seem, I actually have to weigh in on the side of Netscape in some of the arguments that have come by in the last week or so. They are building stuff, after all. That's better than most of the people on this list, from what I can tell. To put my money where my mouth is, I'll shut up completely until I can post an announcement of some useful crypto tool. It might be commercial, but it might be free--my employer does occasionally agree to give stuff away for the good of the Internet. Amanda Walker InterCon Systems Corporation From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Sun, 18 Dec 94 19:03:03 PST To: cypherpunks@toad.com Subject: Re: Remailer at myriad.pc.cc.cmu.edu?? Message-ID: <199412190308.WAA15583@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Mark Terka writes: > I take it the above remailer has bitten the dust? I didn't see it in Ralph's > last list. I asked about this on the remailer-operators list the other day. It seems Matt G. asked Raph to remove it from the list temporarily; I think he's just gone on vacation for a little while. - - -L. Futplex McCarthy - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvT2d2f7YYibNzjpAQEPTAQAt5nqYycS//ebW9ZsISwshdUtYmMHlGox 6WdkaU0x27whC08ppk3MULMVERXmRRAxs7yUcFUeea/nmjQFGqnITprWGW0h2ONl CqL1XNvp7miky/L0ESbM1H+fm1e2bWObn1mh57LQuzuX5pW01EB+g7pw8L8yJgs3 qqH747EZfaM= =vz9F - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvT5AioZzwIn1bdtAQG8SgF/UK/GUXDynLdM3hv0sHs1ev75lPIKFRPz Yvv3BdJg8B9jlhf9nfIgfPaTnrmfPtn+ =h8gc -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Sun, 18 Dec 94 22:49:12 PST To: prz@acm.org Subject: Name that phone Message-ID: <199412190649.WAA16857@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain MMPCPGPVSP ( MultiMedia PC PGP-Voice-Secure Phone ) PGVEPCP ( Pretty Good Voice Encryped PC Phone ) Ho Ho Ho Ho Ho Ho Ho Ho Ho Ho Ho Ho Ho Ho Ho Ho Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: warrior Date: Sun, 18 Dec 94 20:19:14 PST To: Philip Zimmermann Subject: Re: Name that phone In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Secure Vox or Vox PGP On Sun, 18 Dec 1994, Philip Zimmermann wrote: > I'm trying to come up with a name for the secure phone software I'm > planning on releasing. The software would turn any multimedia PC > into a secure phone. > > I'm open to suggestions for the name. Some names that have been > suggested: > > 1) Voice PGP > 2) Pretty Good Secure Phone (PGSP) > 3) PGP Phone > > I like 2 or 3. Does anyone want to suggest other names, or vote for > which of these is better? Send your replies to prz@acm.org, with the > subject line of "Name that phone". The winner will get a free copy. > But then, so will a lot of other people. > > ___ /\ PGP the Cutting Edge of Privacy. /vvvvvvvvvvvv \-----------------------------------\ | WARRIOR ( | PGP Key Id 0X71FADEAD > Magnus Frater Videt Tu `^^^^^^^^^^^^ /===================================/ \/ Finger for PGP 2.6.2 public Key. PGP Fingerprint 59 BB DD BC BA E6 C7 77 34 81 09 92 62 6C 74 =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= | Dave M. Harvey warrior@infinet.com| | PO Box 151311 dharvey@freenet.columbus.oh.us| | Columbus, OH 43215-8311 fm063@cleveland.freenet.edu| =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Sun, 18 Dec 94 23:21:09 PST To: cypherpunks@toad.com Subject: MacPGP Message-ID: MIME-Version: 1.0 Content-Type: text/plain Now I have something nice to say about MacPGP: It can take its input and output from the clip board. This makes it about half as much work as it was before. Look in "Dialog Shortcuts" under the "Options" menu. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Sun, 18 Dec 94 20:57:10 PST To: cypherpunks@toad.com Subject: Re: Storm Brewing Over Forged Bob Rae Posting? In-Reply-To: <199412112031.MAA21646@netcom12.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article , skaplin@skypoint.com (Samuel Kaplin) wrote: >-----BEGIN PGP SIGNED MESSAGE----- > >In article , you wrote: > >> Here's an idea. Someone mentioned trying to set up an anon remailer on the >> North American Freenets, but it seemed there were software compatibility >> problems. > >I'm the one guilty of that, the thread was under "Guerrilla Remailers." I >wonder if it is possible to call procmail on these systems via the >.forward file. If it is, why couldn't we write a procmail .procmailrc file >to sanitize the headers? Drop three files in place and the remailer is up >and running. Anyone have a freenet account to find out if this is possible? Well I have an account on the Cleveland Freenet. Fire me over the necessary files with the instructions and we'll see pretty quickly whether its doable or not. I guess we'll also find out real fast (if it works) how long the freenet authorities will let it keep running... -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLvUMQHBFBj7pSNyhAQFvVQf/Wy9VzIeFz0a57uXFGcKRJPO+PQ3N9MYu XYJJlAXHXRCGsOUyGDWQt1gD2Cs0gA7rHHy3mXvN29Yv0i+53WFMrv2B/nx7gc5N 8taCKe7F8Lax+k//ytMfdTbLwZbmeV3jaqXe4YVDAVK5fFV29ulcOmGpXuYlFksD i4W5/qy03BHq1ckWSz89EC3LT1NDdjr1JxbY0zr8OATaUoWS+3oUtSB890OE0G0N dinwdBT533xsfQz8NFsOH9LoRQ2AsiwVwdoTclSeto/ys5uLJPOSBYtgZdUzxmKf O+dHzKkYYDrbCug3zZZjbX7sIMoTHc6/Fhc0ttyD6zak+m7X0op+wA== =8I5c -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Conlen Date: Sun, 18 Dec 94 21:14:59 PST To: Bob Snyder Subject: Re: MIME (again) In-Reply-To: <199412152043.PAA26851@dunx1.ocs.drexel.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 15 Dec 1994, Bob Snyder wrote: > Only if the user chose to send things in application/pgp (or is it > text/pgp?) If they chose to send text/plain, they'd never have to > deal with PGP. > > Forcing PGP down people's throats is not a way of winning "converts." > You need to convince them of the need, they present well-integrated > tools that make it simple. If you try to force people to use PGP, > they'll find work-arounds and do what they can to avoid it. True, I never want to foce people to use something, however an application so universily used such as e-mail would make a good place to present PGP and allow people to have access to it without downloading and compiling PGP for their selves, for each computer that uses PGP, ect. If PGP remains as obscure to thoes not intrested in crypto, then I think the program will not reach the people it is intented for, the masses. Not everyone knows how to compile a program, or has the intrest in it enough to read the docs that come with it to set it up. this is the reason I have not used it yet, beacuse of just getting it set up. Groove on Dude Michael Conlen From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Sun, 18 Dec 94 21:32:07 PST To: amanda@intercon.com (Amanda Walker) Subject: Re: Doomsaying, development, and deployment In-Reply-To: <9412182053.AA02959@eldamar.walker.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain ... > So let's build those tools. Strange as it may seem, I actually have to weigh > in on the side of Netscape in some of the arguments that have come by in the > last week or so. They are building stuff, after all. That's better than most > of the people on this list, from what I can tell. How about starting a todo list so we can reach a consensus on a prioritized list of goals. This may help us come up with projects we can work together on. I'm itching to do some coding... > To put my money where my mouth is, I'll shut up completely until I can post an > announcement of some useful crypto tool. It might be commercial, but it might > be free--my employer does occasionally agree to give stuff away for the good > of the Internet. > > > > Amanda Walker > InterCon Systems Corporation sdw -- Stephen D. Williams 25Feb1965 VW,OH sdw@lig.net http://www.lig.net/~sdw Senior Consultant 510.503.9227 CA Page 513.496.5223 OH Page BA Aug94-Dec95 OO R&D AI:NN/ES crypto By Buggy: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Firewalls/WWW servers ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Pres.: Concinnous Consulting,Inc.;SDW Systems;Local Internet Gateway Co.29Nov94 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: xpat@vm1.spcs.umn.edu Date: Sun, 18 Dec 94 22:47:37 PST To: cypherpunks@toad.com Subject: Secure Phone software Message-ID: <9412190647.AA19841@toad.com> MIME-Version: 1.0 Content-Type: text/plain On Sun, 18 Dec 1994, Philip Zimmermann wrote: > I'm trying to come up with a name for the secure phone software I'm > planning on releasing. The software would turn any multimedia PC > into a secure phone. OK, how about: IronClad StonePhone BuzzOff SpeakEasy SpeakFreely BlackHole BlackPipe SecurePipe MYOB (Mind Your Own Business, in the spirit of PGP) Wall To Wall (WTW) <--this gets my vote ---------------------------------------------------------------------- P M Dierking xpat@vm1.spcs.umn.edu | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sdw@lig.net (Stephen D. Williams) Date: Sun, 18 Dec 94 22:04:35 PST To: warrior@infinet.com (warrior) Subject: Re: Name that phone In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > > Secure Vox or Vox PGP VeriVox (Isn't VeriPhone in existence? sounds familiar) PriVox (PriVoxy) DOS Vox (Dome of Silence ...) LB Vox (Little Brother Speaks, and no one can hear) Vox/1994 (tenuous reference to conquering 1984/BB, 1994 being somewhat year of public crypto, etc. Oh, nevermind. ) Private is my adjective of choice lately since laypeople don't know what crypto is and secure seems ambiguous to me (in laymens mindset). > On Sun, 18 Dec 1994, Philip Zimmermann wrote: > > > I'm trying to come up with a name for the secure phone software I'm > > planning on releasing. The software would turn any multimedia PC > > into a secure phone. > > > > I'm open to suggestions for the name. Some names that have been > > suggested: > > > > 1) Voice PGP > > 2) Pretty Good Secure Phone (PGSP) > > 3) PGP Phone > > > > I like 2 or 3. Does anyone want to suggest other names, or vote for > > which of these is better? Send your replies to prz@acm.org, with the > > subject line of "Name that phone". The winner will get a free copy. > > But then, so will a lot of other people. > > > > > > ___ > /\ PGP the Cutting Edge of Privacy. > /vvvvvvvvvvvv \-----------------------------------\ > | WARRIOR ( | PGP Key Id 0X71FADEAD > Magnus Frater Videt Tu > `^^^^^^^^^^^^ /===================================/ > \/ Finger for PGP 2.6.2 public Key. > > PGP Fingerprint 59 BB DD BC BA E6 C7 77 34 81 09 92 62 6C 74 > =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= > | Dave M. Harvey warrior@infinet.com| > | PO Box 151311 dharvey@freenet.columbus.oh.us| > | Columbus, OH 43215-8311 fm063@cleveland.freenet.edu| > =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= > > > > -- Stephen D. Williams 25Feb1965 VW,OH sdw@lig.net http://www.lig.net/~sdw Senior Consultant 510.503.9227 CA Page 513.496.5223 OH Page BA Aug94-Dec95 OO R&D AI:NN/ES crypto By Buggy: 2464 Rosina Dr., Miamisburg, OH 45342-6430 Firewalls/WWW servers ICBM: 39 38 34N 84 17 12W home, 37 58 41N 122 01 48W work Pres.: Concinnous Consulting,Inc.;SDW Systems;Local Internet Gateway Co.29Nov94 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Sun, 18 Dec 94 23:33:16 PST To: cypherpunks@toad.com Subject: Name that phone (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article , you wrote: > I like 2 or 3. Does anyone want to suggest other names, or vote for > which of these is better? Send your replies to prz@acm.org, with the > subject line of "Name that phone". The winner will get a free copy. > But then, so will a lot of other people. Hi Phil, How about S.P.I.T. S ecure P hone I mplementation or interphase T erminal or technology Then you could S.P.I.T. on the government as they tried to listen to your conversations or S.P.I.T. on your employer as they tried to monitor your phone usage. Or you could S.P.I.T. in the wind if you have no one to call. ;) More names will probably follow. Sam ============================================================================== If you think education is expensive, try ignorance. - Derek Bok, 1978 ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: This message digitally signed to verify the identity of the sender iQEVAwUBLvU19clnXxBRSgfNAQESywf/RAZpscfhMJiJhb61GxMc9ar4tC0WiuJu NOhgLd+hGoNfuue3byCjFz5OScsfmYKyr2mpmLi4a/38UPvOV1ZXc5jqxYv0mI0b uqsIKf+YJQvxRQi9uXlFf03SPs/Omx6hYVjpkEjbHSIj+YiNB9eBuxV/3lBWLjHg mJ1Ul/nYJv6106DGbE5wrBVxUX7N2UBKLn7B8785vJGTHPz1aa1xl6VJtCIm3E3C HQN3F0joR4H6iPoAgo7qyRPvPIed9yk/Rnj5nyR7kRiFnAEJQ8DZuke/xLHKsXo7 OoB5fqPxD9Se6vFewql8JccW1fsakExTpO9YpcptXnkhXZrfo5/1bw== =wQO2 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: witter@utdallas.edu Date: Sun, 18 Dec 94 23:57:45 PST To: Philip Zimmermann Subject: Re: Name that phone In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Cryptriloquist- crypto & ventriloquist SFS- Safe Fone System Zimmerphone Tapestry- reference to weft & warp of Individual threads Social Security- Only seems fair that we should have something of that name that is functional. murmur The Village Voice Echo- The nymph whose unrequited love for Narcissus caused her to pine away until nothing but her voice remained. phonetiquette- phone, phonetic, & etiquette Re-Voice Babbler- a tape recording of several dozen voices talking at the same time, used as an antibugging device to make private or secret conversations inaudible to eavesdroppers. New Obiter Dictum (NOD)- An incidental remark or observation; a passing comment. Phone DeBug (PDB) AIWWA- As if we were alone :o- or your emoticon of choice, it would be the first software to be titled under a non-alphabetical symbol. My question is if/how this new software would work between modems. :.:.:.:.:.:.:.:.: : Paper_Soldier : :.:.:.:.:.:.:.:.: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@rebma.rebma.mn.org Date: Sun, 18 Dec 94 23:12:28 PST To: cypherpunks@toad.com Subject: NONE Message-ID: <199412190814.CAA18021@rebma.rebma.mn.org> MIME-Version: 1.0 Content-Type: text/plain Matthew Ghio, You've done a great job in the past and continue to do so, but for the past week some (all?) of your users have not been getting any mail. What happened? Post to cypherpunks, remailer-operators, alt.privacy or alt.anonymous.messages, alt.abuse.recovery (either one. You choose). Thanks. END From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Sun, 18 Dec 94 23:46:03 PST To: cypherpunks@toad.com Subject: Re: Name that phone (fwd) Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 2:26 AM 12/19/94, Samuel Kaplin wrote: >More names will probably follow. Um, could they maybe not follow to the cypherpunks list? Phil asked people to send suggestions to him with a particular subject. He didn't ask people to send them to the cypherpunks list. I hope I'm not being overly annoyed here, but I just don't particulary relish the thought of 10 posts a day for the next two weeks composed of suggestions for what to call Phil's crypto phone. Then again, I guess they aren't too much worse then 50 posts a day about the merits of MIME, or whether Mosaic Communications is Evil Incarnate or Just Good Capitalists. But best of all would be to have neither those posts nor posts saying "Hey Phil, how about 'Phil's Sooper Kean-o War3z D00d Ph0n3'? (PSKWDP) Cool, right?" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Mon, 19 Dec 94 00:12:00 PST To: cypherpunks@toad.com Subject: Name that phone elsewhere Message-ID: <199412190816.DAA18843@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Jonathan Rochkind writes: > Then again, I guess they aren't too much worse then 50 posts a day about > the merits of MIME, or whether Mosaic Communications is Evil Incarnate or > Just Good Capitalists. But best of all would be to have neither those > posts nor posts saying "Hey Phil, how about 'Phil's Sooper Kean-o War3z > D00d Ph0n3'? (PSKWDP) Cool, right?" I agree. This is in danger of turning into a variant of the c'punks logo thread, to which I unfortunately contributed a couple of times in public. Please send groovy name suggestions to PRZ, but please don't cc: them here. - - -L. Futplex McCarthy; PGP key by finger or server "The objective is for us to get those conversations whether they're by an alligator clip or ones and zeroes. Wherever they are, whatever they are, I need them." --FBI Dir. Freeh - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvU+pGf7YYibNzjpAQF9dgQAmRVbj9qS2+uB64KUKeF4lIjNgCR0RGHl Wfd0r6pad7Rgmn94li9GRuwKUKcn/RsRKEXLB9ywIroHGh8M2C/2RpCYol7eZp9+ CUi1p8QWgMYRHU5hgVPRSnoJ2n4VCY4sWAEUiFX2Hq0G8IF/x84ozHKzdsFfq2+/ OuHhwQCEdOM= =iZS1 - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvVBVioZzwIn1bdtAQEuXQGAw8WC0Ay0ZVEkuY/Dh20a2Jcxpcp7ZKYu rdtvEGFO1+dUDudY+KYV0YyedS5G2J0h =Nllh -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Mon, 19 Dec 94 02:22:44 PST To: cypherpunks@toad.com Subject: Re: Name that phone elsewhere In-Reply-To: <199412190816.DAA18843@bb.hks.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412190816.DAA18843@bb.hks.net>, you wrote: > Jonathan Rochkind writes: > > Then again, I guess they aren't too much worse then 50 posts a day about > > the merits of MIME, or whether Mosaic Communications is Evil Incarnate or > > Just Good Capitalists. But best of all would be to have neither those > > posts nor posts saying "Hey Phil, how about 'Phil's Sooper Kean-o War3z > > D00d Ph0n3'? (PSKWDP) Cool, right?" > > I agree. This is in danger of turning into a variant of the c'punks logo > thread, to which I unfortunately contributed a couple of times in public. > > Please send groovy name suggestions to PRZ, but please don't cc: them here. The reason I forwarded the message here, was that I thought it might elicit a chuckle from some. After all the infighting here lately I thought some comic relief might help lighten things up a bit. Evidently I was wrong. I stand humbly censored before you all. ;) <--denotes tongue in cheek Sam ============================================================================== Actual war is a very messy business. Very, very messy business. -- Kirk, "A Taste of Armageddon", stardate 3193.0 ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: This message digitally signed to verify the identity of the sender iQEVAwUBLvVdqMlnXxBRSgfNAQHwSQf/Rp4YpkZusCNvJByGjfrrnsVz20hUrh8i 8uIZFDfSdPuKFMnTgFqD4Flhbf8yJlzBhxxiMIbgpzCasTfxgABZpnGbEk6DdImu FMbaPAfQ8r8pO3OkInaISnIyo9LRk7r9Y698AY55PpmSsPgvy5OVuHRUlBEQaipN krsKlSd4dthz7hpdBy3pmbqb8J3/TIACD1ZDjiI2717fViSCuqlxnf7F0+CE4ezI uUd10ta0/i4/UQvuCVwR/Forl6uvsv34N6clo8xweox6JzO6q3EVKf4/an1SEB7F S27DW6Qz2JZEMsVrDTv+4pxRkZdnzTWm70gYXp9Lyvw4L6Eqhip9nQ== =HfAo -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Mon, 19 Dec 94 02:43:18 PST To: cypherpunks@toad.com Subject: Any suggestions for additions to this? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- My auto-responder is up, but not all of the files listed are there yet. Anybody have any suggestions for additions to the list? Sam - --------------------------------------------------------------------------- This is the index for Sam Kaplin's Auto-Responder. To get a file: Send a message to: skaplin@c2.org The the subject of the message MUST BE: SEND FILE [file_name] EXAMPLE: Subject: SEND FILE help All binary files are UUENCODED with PGP signatures. Please address all comments or problems to skaplin@skypoint.com. If you receive a blank message back, then the file you requested does not exist. Please note that a copy of your request will be logged. Should you have a crypto related file that you would like added, contact me at: skaplin@skypoint.com. Please note that I am subject to the petty whims of the U.S. government, so I will not add any files which may be subject to ITAR. File Name Description - -------------------------------------------------------------------------- apgp212_1.uue Autopgp 2.12 offline mail packet processor. Automates PGP functions. Part 1 of 4 apgp212_2.uue Autopgp 2.12 offline mail packet processor. Automates PGP functions. Part 2 of 4 apgp212_3.uue Autopgp 2.12 offline mail packet processor. Automates PGP functions. Part 3 of 4 apgp212_4.uue Autopgp 2.12 offline mail packet processor. Automates PGP functions. Part 4 of 4 apgp22b2_1.uue Autopgp 2.2b2 offline mail packet processor. Automates PGP functions. Part 1 of 4 BETA apgp22b2_2.uue Autopgp 2.2b2 offline mail packet processor. Automates PGP functions. Part 2 of 4 BETA apgp22b2_3.uue Autopgp 2.2b2 offline mail packet processor. Automates PGP functions. Part 3 of 4 BETA apgp22b2_4.uue Autopgp 2.2b2 offline mail packet processor. Automates PGP functions. Part 4 of 4 BETA help This file. key Sam Kaplin's PGP Public keys. pgpfaq Frequently asked questions about PGP. wherefaq Where to obtain PGP. ============================================================================== Diplomats are just as essential to starting a war as soldiers are for finishing it.... You take diplomacy out of war, and the thing would fall flat in a week. - Will Rogers ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: This message digitally signed to verify the identity of the sender iQEVAwUBLvVid8lnXxBRSgfNAQFk1Af+Ix3SV47MpM4mATQIU6aF3mD55d4yYziC dAcR6Hz6IblNWPA+7COfu+mSrTuwpmgQmCdsLU68hniCeuT+HAp9911q5hQsqfig mBZQ2ttQXUJ6fRFtEsWrm+xD74V7J4IhhzKU2Yj/bUpYbE0hZP5wlufoZ1/ghRy6 /pQqxzaU+UGY77SceS4TXrBc1Sg8lQqiwIWVunAg1plz+t6Dxni65UQNh5hAqika v87qxp0aXXjjLDzil+NBPHimpPSEvikZ9iEkAYTMIMG7WkUCz3Hdl5j8nBAXvhcK 5xbA8OGsvJ5mUWqJ3Va+2bNhaX8xoWiBME7OKPYXhw9JUeRXwLTc2Q== =rdLv -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Mon, 19 Dec 94 10:32:39 PST To: cypherpunks@toad.com Subject: FTP: qwerty site gone, crypto files needed Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Michael Paul Johnson and I are wondering what happened to . He's apparently dropped his Netcom account and thus the handy Crypto-related files he used to keep there are not available to the world. If anyone has any idea of the whereabouts of Mr. Qwerty and/or his files, please contact me at and fill me in, so I can arrange to put the files back up in my FTP directory as a public service and so Mike can update his "Where to get PGP" FAQ to reflect the new site. Thanks, dave -----BEGIN PGP SIGNATURE----- Version: 2.6ui iQCVAgUBLvWIHaHBOF9KrwDlAQHWnQP8CNryjUdBdMhPH8BtHEyH/DKVJYhMM/eT 1l8XfuXWXmcLnp5V669h+jeVM5sRU460Px/2KuCqs5uVdeMhsLnkH0A63213OcxK HSyaHMReHG8XKMaByd+q7mdc4+d6X4637yionJDLCCDduODVKTY/rTxu88l3OtJ/ 5YFjsqK1oa4= =1jkK -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Mon, 19 Dec 94 10:30:20 PST To: cypherpunks@toad.com Subject: List of reliable remailers Message-ID: <199412191450.GAA03870@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain I operate a remailer pinging service which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at: http://www.cs.berkeley.edu/~raph/remailer-list.html This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail, which is available at: ftp://ftp.csua.berkeley.edu/pub/cypherpunks/premail/premail-0.30.tar.gz For the PGP public keys of the remailers, as well as some help on how to use them, finger remailer.help.all@chaos.bsu.edu This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 12-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list@kiwi.cs.berkeley.edu. $remailer{"vox"} = " cpunk pgp. post"; $remailer{"avox"} = " cpunk pgp post"; $remailer{"extropia"} = " cpunk pgp special"; $remailer{"portal"} = " cpunk pgp hash"; $remailer{"alumni"} = " cpunk pgp hash"; $remailer{"bsu-cs"} = " cpunk hash ksub"; $remailer{"rebma"} = " cpunk pgp hash"; $remailer{"jpunix"} = " cpunk pgp hash latent cut post ek"; $remailer{"c2"} = " eric pgp hash"; $remailer{"soda"} = " eric post"; $remailer{"penet"} = " penet post"; $remailer{"ideath"} = " cpunk hash ksub"; $remailer{"usura"} = " cpunk pgp. hash latent cut post"; $remailer{"desert"} = " cpunk pgp. post"; $remailer{"nately"} = " cpunk pgp hash latent cut"; $remailer{"xs4all"} = " cpunk pgp hash latent cut post ek"; $remailer{"flame"} = " cpunk pgp hash latent cut post ek"; $remailer{"rahul"} = " cpunk"; $remailer{"mix"} = " cpunk hash latent cut ek"; $remailer{"q"} = " cpunk hash latent cut ek"; catalyst@netcom.com is _not_ a remailer. Last ping: Mon 19 Dec 94 6:00:03 PST remailer email address history latency uptime ----------------------------------------------------------------------- usura usura@replay.com +***++*+**** 7:47 99.99% alumni hal@alumni.caltech.edu *+*****+**** 4:24 99.99% c2 remail@c2.org +++-+++++-++ 41:24 99.99% penet anon@anon.penet.fi *****+*+**** 29:39 99.99% nately remailer@nately.ucsd.edu ++++++.+++++ 1:29:04 99.99% portal hfinney@shell.portal.com ************ 2:19 99.99% flame tomaz@flame.sinet.org ***+-++**+* 8:57 99.99% ideath remailer@ideath.goldenbear.com *-*++**+**** 11:44 99.97% bsu-cs nowhere@bsu-cs.bsu.edu -**++******* 5:59 99.96% mix mixmaster@nately.ucsd.edu **+++*.+++++ 1:26:32 99.96% desert remail@desert.xs4all.nl .--------.-- 14:21:48 99.99% jpunix remailer@jpunix.com ** +-++**+* 8:35 99.78% q q@c2.org *-+--++ 49:41 99.79% vox remail@vox.xs4all.nl --..-----. 17:07:50 99.99% rahul homer@rahul.net ****** ****+ 10:59 99.50% soda remailer@csua.berkeley.edu ._........ 10:05:18 99.41% xs4all remailer@xs4all.nl ****+ +**** 8:09 99.10% rebma remailer@rebma.mn.org *---___..-.- 30:10:54 82.77% extropia remail@extropia.wimsey.com -.-+ 5:00:06 27.26% For more info: http://www.cs.berkeley.edu/~raph/remailer-list.html History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). Options and features cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. oldpgp Remailer does not like messages encoded with MIT PGP 2.6. Other versions of PGP, including 2.3a and 2.6ui, work fine. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. post Post to Usenet using Post-To: or Anon-Post-To: header. special Accepts only pgp encrypted messages. ek Encrypt responses in relpy blocks using Encrypt-Key: header. Comments and suggestions welcome! Raph Levien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pgut01@cs.aukuni.ac.nz (Peter Claus Gutmann) Date: Sun, 18 Dec 94 11:10:18 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <9412181909.AA13029@cs7.cs.aukuni.ac.nz> MIME-Version: 1.0 Content-Type: text/plain >We haven't heard from Peter Gutmann yet (probably because he is so busy), but >if he turns up it would be interesting to hear about any future plans for SFS. >I don't mind explaining a little bit about some areas of cryptanalysis, maybe >the various sieves. Chris might want to talk about some hardware ideas. I seem to have been dropped in at the tail end of the discussion, so if you can let me know what it's about I'll be able to disagree with you about it. Peter. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Mon, 19 Dec 94 10:30:20 PST To: unicorn@access.digex.net Subject: Re: Automated Witchhunt: I've been slandered by a script. In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article , you wrote: > > > > It seems then that someone is running a process which looks for posts to > alt.2600, and then automates the above response, original post attached, > to warn off system admins, fight crime, save the day, etc. etc. > Either that or Lance is bored again. Hi Uni, I found this in alt.revenge and it may have something to do with your problem. I didn't follow all of it, but then again I don't subscribe to alt.2600. Sam Path: skypoint.com!winternet.com!interactive.net!news.sprintlink.net!howland.reston.ans.net!gatech!n From: crk_test@guiness.ucns.uga.edu (Danhiel "Deviant?" Baker) Newsgroups: alt.2600,alt.revenge Subject: Thanks Cracker Buster! Date: 17 Dec 1994 17:16:24 GMT Organization: Beyond the Mists Lines: 27 Sender: crk_test@guiness.ucns.uga.edu Message-ID: <3cv6d8$mos@hobbes.cc.uga.edu> NNTP-Posting-Host: sb.dcs.uga.edu Approved-By: Derkhil CatSpawn Originator: dbaker@sb.dcs.uga.edu Xref: skypoint.com alt.2600:41189 alt.revenge:4501 It's surprising to me that no one else has touched on this before; it'd seem the natural thing for those that read 2600. While the automated messages are rather annoying when you are making a "legit" post, you can use this 'service' that Cracker Buster is providing for a bit of net-revenge. News is easy to forge - the spammer demonstrated that quite handily - and providing a new 'From:' line to a post that points to your favorite net- nemesis. Some on alt.2600 are pro'ly already doing a similiar switch in order to mis-direct the autoresponses and save themself a headache. With a little thought I'm sure that you could generate quite an interesting post that will have their sysadmin suspicious quite quickly. Just a thought... For all of his hypocritical "goods intentions", Cracker Buster has provided another method to cause all of that damage/destruction/evil/traffic stoppage that he accuses us of. *grin* No, I wouldn't actually suggest that you mis-direct the auto-replies in a malicious way; a couple of "legit" ideas along this line would be to screw-up your 'From:' line so that Cracker Buster gets a mailbox full of returned-mail-bad-address (this I *do* suggest, naturlich!) and to add your own 'Really-From: realme@real.address.com' line with your correct address so that ppl that _really_ want to get in touch with you can. Some variation on the line would be advised -- no need to make it easy for his responder to handle. Take a look at the headers on CB's apology post for more ideas and suggestions. Pro'ly need a "Sender:" line as well; I'll know exactly after this post goes thru. Danhiel ============================================================================== Doctors are just the same as lawyers; the only difference is that lawyers merely rob you, whereas doctors rob you and kill you too. --Anton Chekhov-- ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: This message digitally signed to verify the identity of the sender iQEVAwUBLvWaWclnXxBRSgfNAQGNvwf9HyB5p5HtZhYWytQfFfBErf5XhFVrC/WZ OUfaNbz66XpsAiYVPPuVewH8p5gIDEvS/rqkrZB2QvnekcgsiEcjZgwQHQQDz2rk T+pbj8niz+s6RY7phauXyIRVA2Uve2y0EPvnmvUgBkiythW3rff0PuB0yWV0QpxK PfeNnMPZRB9cMfYr4sPerceKu64ttp9sDitxJNeNKJYrS5m1oU5vvjW1/c03r+5n C7Blulhc4BNMOqWjbWP7+TjoIl+qaXqgnkDToVCt8ZAOCW8v4ANKRnyC3El8K1rb fdlpAW0WIs5OU4dqbl4ay6OQi2EbMKcYcD1THU3dNOPBILk4xxQgSA== =LKp0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Mon, 19 Dec 94 10:29:58 PST To: cypherpunks@toad.com Subject: Re: Any suggestions for additions to this? In-Reply-To: <199412191310.AA18060@ideath.goldenbear.com> Message-ID: <0YPzkKjqRqoN075yn@skypoint.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > [BEGIN PGP SIGNED MESSAGE] > To: skaplin@skypoint.com > >All binary files are UUENCODED with PGP signatures. > > Hmm, what about using PGP instead of UUENCODE, if they're going > to be signed anyway? > I'm working on the lowest common denominator theory. Maybe they have PGP set up...maybe they don't. If they do then they can verify the signature. If they don't they still will have uudecode on their system and can access the file. Nothing frustrates me more than trying to get a file only to find out unexpectedly I need something else to access it. Sam ============================================================================== Laughter is the shortest distance between two people. - Victor Borge ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: This message digitally signed to verify the identity of the sender iQEVAwUBLvWadMlnXxBRSgfNAQESogf+LeRglKrHlcZFSJh5FFt9L2tB+aG2lZe2 MeIgQUN7rzTlxupVECB2wmV7N8a3ep6rw04VGif32sVBLXaY3H0J6fbNklYultu8 TEuSVfVEwVCOVXvIZzR1Mtze1YzAXxXKhBomWHsBc+wGa4N4cXqYsbbouPZhI2P4 osyxEr8z/bNVT0T2g1EIl/fBN4l1TUqKrEZoxh51bXU2UcKG1oXbqtdStz6+tFii DF3IssZABiG5sNbWu8/QAcyWrzngitRs1R5W6nCeHxUMbK4mqRj1t6sgBvs/gVLy IedQ2AjoPeTkQCQH2/EzRWx+0bdKs0BfsMkZKxGlsxxDSNsFuZNW0Q== =szlp -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "JEFF LICQUIA (CEI)" Date: Mon, 19 Dec 94 10:20:46 PST To: cypherpunks@toad.com Subject: PGP-MIME spec (No Flames Allowed!) Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Disclaimer: This document assumes that MIME is an OK thing and a possible tool for bringing crypto to the masses. It does not assume anything about the current state of affairs concerning MIME mailers; rather, it serves as a possible impetus for code. Critical posts of a non-technical nature ("MIME sucks, you moron!") will be ignored. Watching the MIME flame wars, I was intrigued by the references quoted concerning PEM-MIME and so on, leading me to a great deal of research with an eye to writing some PGP-MIME kinds of tools. In doing this, I happened upon a post by Mr. Borenstein in comp.mail.mime stating, in effect, that the previous draft standard of application/pgp was a dead end. I also noticed that Mr. Borenstein called for volunteers to write a draft standard to integrate PGP into the PEM-MIME scheme developed at the last IETF meeting. This seems like a golden opportunity to give mail vendors a "push" to integrate PGP with their mailers, so I thought I'd mention it here in case someone was interested who might have missed the comp.mail.mime post. I've noticed Mr. Borenstein's presence here in cypherpunks; I invite him to clarify or update as needed. I'd also volunteer to work on the draft, except that my qualifications to do so are about as low as you get on a list like this one, and I'm sure that just about anyone else would probably be more qualified. However, if no one else is interested, I'll do what I can! -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLvWezjER5KvPRd0NAQF+CwP8DpQlFv/VtZ4N02nUfnklIsoT/63qvnBG E0H2d/juUtK6Op4hcwexGlxF5fm7KDyMFXCYyvogQ2c8UxI1wcR5fGXZVpmNSRwk K8xhIX96jZRrI7ZyG4M5uhCXwgmXN2KM7bldgJscezOdUcINFoa8QGSCBNSZOhdD urFUFVyvwzM= =TAD0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Sun, 18 Dec 94 15:38:34 PST To: cypherpunks@toad.com Subject: Re: Processing data, information and knowledge In-Reply-To: Message-ID: <9412191024.ZM26819@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 16, 5:26pm, rishab@dxm.ernet.in wrote: > The alternative comes strangely enough from the US > National Security Agency. It has always been suspected > that the NSA searches through e-mail traffic for > 'sensitive' material, which for the large volumes involved > would require considerable help from computers. I always imagined that the development of the algorithm itself predated email, and started back with cable and telex traffic. > Earlier > this year, the agency began soliciting collaborations from > business to develop commercial applications of their > technique. It claimed to be able to quickly search through > large quantities of text, in any language, for > similarities to sample documents, and even automatically > sort documents according to topics that it identifies. A > similar though independently developed system is available > from California-based Architext. Has anyone got any further information about how this algorithm works? It sounds like Rishab has somewhat better info than was publicly available months ago when we last discussed this particular NSA "technology transfer". Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com Date: Mon, 19 Dec 94 10:25:03 PST To: cypherpunks@toad.com Subject: IPSP Message-ID: <199412191825.KAA05231@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain For the sake of a friend, I'm trying to explain the basics of IPSP. And I've choked!!! Could someone please explain it. What is it, how does it work. ETC. -- Brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: RGRIFFITH@sfasu.edu Date: Mon, 19 Dec 94 14:28:45 PST To: avi@clas.ufl.edu Subject: Re: rehash of fbi v. weaver, or 'freeh is a jerk' Message-ID: <01HKTPF3HWNQ0043P5@TITAN.SFASU.EDU> MIME-Version: 1.0 Content-Type: text/plain It was announced (I think last week) that there would be no prosecution of the sniper who shot Vicki Weaver as she stood in the cabin door holding her baby. It's good to see an editorial like that in a major newspaper. >i happen to be on the road in tennessee, and read this editorial in the >knoxville new-sentinel. i don't remember seeing anything about this when it >happened...but since freeh and the fbi seem to be disliked these days, >here's some more fodder for the fire. > >-avi > >ps - hopefully this isn't a repeat, but being on the road, i'm mail-delayed >at least 24 hours. > >The Knoxville News-Sentinel, Dec 16, 1994, pA16 > >DISTURBING SILENCE >-FBI chief taking his time acting on report about Idaho shootout > >All eyes are on Louis Freeh, director of the Federal Bureau of >Investigation, as he ponders disciplinary action in the infamous shootout at >Ruby Ridge, Idaho, in 1992. This being the end of 1994, one starts to wonder >what is taking the director so long. > >Excessive use of force by the FBI is no trivial matter. Citizens might >gather from the Idaho case that the government claims special license to >abuse the rights of loners with extremist views. > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 19 Dec 94 11:15:02 PST To: cypherpunks@toad.com Subject: (fwd) Re: Content-Type of application/pgp Message-ID: <199412191913.LAA08602@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Xref: netcom.com comp.mail.mime:5131 Path: netcom.com!ix.netcom.com!howland.reston.ans.net!agate!library.ucla.edu!csulb.edu!paris.ics.uci.edu!ucivax!gateway From: nsb@nsb.fv.com (Nathaniel Borenstein) Subject: Re: Content-Type of application/pgp Message-ID: <0iv6J0H0Eyt5I2gP0o@nsb.fv.com> In-Reply-To: <3blaqd$fgn@wegener.ems.psu.edu> Newsgroups: comp.mail.mime Lines: 17 References: <3blaqd$fgn@wegener.ems.psu.edu> Date: 12 Dec 94 15:01:06 GMT After several discussions over the last few weeks -- with Phil Zimmerman, Jim Galvin, Ned Freed, and others at Email World and IETF -- I have reached the conclusion that the application/pgp type should be ABANDONED in favor of an approach based on multipart/security. My application/pgp Internet Draft is expiring shortly & will not be renewed. By using multipart/security, we can work towards a greater level of harmony between the PEM and PGP communities. It also now appears that there's a chance that PEM and PGP keys can be made interoperable, which would be a huge win. I don't want anyone to think I'm standing in the way of this convergence, so I wanted to publicly state that I have abandoned my application/pgp Internet Draft. What we need now is for someone to work up a new draft on how to use PGP inside of multipart/security. I'm swamped. Any volunteers? -- Nathaniel -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Mon, 19 Dec 94 12:28:57 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: List of reliable remailers In-Reply-To: Message-ID: <199412192028.MAA05164@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain Jonathan Rochkind writes: > At 9:50 AM 12/19/94, Raph Levien wrote: > > eric > > A variant of the cpunk style. Uses Anon-Send-To: instead. > > Question: > Are there in fact any remailers out there that _don't_ take > Request-Remailing-To:, but only Anon-Send-To:? That is, are there in fact > any "eric" remailers, according to Raph's criteria? > > I've used at least one of the remailers that's labled as "eric" on Raph's > list, and used "Request-Remailing-To:" with it, and been succesful. I'm > wondering if this is the case for all of them. I classified c2 as an "eric" remailer because it has normal handling of subject lines with Anon-Send-To but not with Request-Remailing-To. I think it kept the subject line even when the message was encrypted. This is a big hole for traffic analysis. Raph From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Sun, 18 Dec 94 18:24:01 PST To: cypherpunks@toad.com Subject: Re: The NEXUS-Berkeley Presents: a New Years Party In-Reply-To: <199412190118.RAA17103@infinity.c2.org> Message-ID: <9412191315.ZM27253@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 18, 5:18pm, sameer wrote: > Date: Dec 31, 1994 -> Jan 1, 1995 > Time: 8PM-? > Place: The NEXUS-Berkeley, Berkeley CA [...] > around the continent. (I would include here the Australian sites but > that would require that the party start approx. 7 AM on the 31st...) You've got your timezones wrong here: we on the East coast of Australia are currently 19 hours ahead of Berkeley, and so we'd need to be there at 3 PM on the 1st of January. Your new year in Berkeley will be 7 PM our time, and as the television fair will surely be woeful (has-been British and American actors in tired New Years Day Specials), I am sure that at least a few of us might be looking for other amusements. I'll be off recovering from the previous night, but others may want to get involved if you want to include Oz members. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Mon, 19 Dec 94 10:39:28 PST To: cypherpunks@toad.com Subject: cypherpunks mentioned in Z Magazine Message-ID: MIME-Version: 1.0 Content-Type: text/plain There was an article in Z Magazine about the RC4 disclosure, and IP and information in general on the internet, in which the cypherpunks were mentioned. They got a lot of information confused about cypherpunks, but over all it was an interesting article. Here's the first portion of the article, in which cypherpunks were given prominence. If anyone wants to write them and clear up their confusion between anonymous remailers and mailing lists, or other errors about the 'punks (which generally cast us in a worse light then we should be), their address is: Z Magazine 18 Millfield St Woods Hole, MA 02543 ******** Pandora's Mailbox; RC4 a secret no longer by Mark Chen On September 9 there appeared on the Cypherpunk's Internet mailing list a short piece of computer code purporting to be RSA Data Security's secret RC4 cipher algorithm. RC4 is one of the most widely used commercial ciphers, but its internals have for years been a guarded trade secret--a status that changes within hours, as the program fragment, which simple tests revealed to be the genuine article, traversed the the farthest corners of the Net via e-mail, bulletin boards, and file transfer. State Department export regulations, as well as intellectual property laws, were smoothly rendered moot. As Cypherpunks founder Tim May says, "National Borders are just speed bumps on the information superhighway." Soon after RC4 hit the Net, RSA Data Security (RSADSI) issued a statement that read in part: "It has come to RSA Data Security's attention that certain RSA trade secrets, in the form of confidential and propietary source code, have been misappropriated and disclosed..." "...Not only is this act a violation of law, but it's publication is a gross abuse of the Internet. RSA has begun an investigation and will proceed with legal action against anyone found to have violated its intellectual property rights." Setting aside the questionable legal basis of these threats, why doesn't RSADSI bring charges against the person who originally released the code? The answer is that they don't know who did it. The code was distributed through a mechanism called a "mailing list," a system that distributes e-mail to people who have signed up to receive messages on a given topic. For example, if you were interested in fish, you might sign up for an aquarium hobbyists' list. People could then send email to the list server, and the e-mail would be forwarded to everyone on the list. RC4 was posted to the Cyperpunks "anonymous remailers" list. When an anonymous remailer receives a message, it strips off all of the sender information and remails the message under an anonymous pseudonym. Thsi effectively breaks the link between sender and recipients, and makes tracing impossible. The intended purpose of these remailers is to allow free distribution of various intellectual "commodities" whose distribution is ordinarily discouraged by law or custom. A Cypherpunk faction called the Information Liberation Front has long used anonymous remailing to distribute inaccessible, expensive, copyrighted literature. Moreover, the remailers serve as technological guarantee of the right to free speech. They allow unpopular opinions to be voiced, while protecting the authors of those opinions from retribution. Far from being a "gross abuse of the Internet," as RSADSI maintains, the distribution of RC4 was a case of the Internet doing what it does best--propogating ideas. While this act may or may not have been a violation of human-made laws, it was a faithful exercise of the natural laws of information flow... [etc etc] From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 19 Dec 94 10:50:24 PST To: "JEFF LICQUIA (CEI)" Subject: Re: PGP-MIME spec (No Flames Allowed!) In-Reply-To: Message-ID: <9412191850.AA07233@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain "JEFF LICQUIA (CEI)" says: > with an eye to writing some PGP-MIME kinds of tools. In doing this, I > happened upon a post by Mr. Borenstein in comp.mail.mime stating, in > effect, that the previous draft standard of application/pgp was a dead > end. It is a dead end. Look at the current PEM/MIME drafts for the new security multiparts format. Its been accepted by the working group and is on its way to draft standard. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 19 Dec 94 10:52:12 PST To: bshantz@spry.com Subject: Re: IPSP In-Reply-To: <199412191825.KAA05231@homer.spry.com> Message-ID: <9412191851.AA07244@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain bshantz@spry.com says: > For the sake of a friend, I'm trying to explain the basics of IPSP. > And I've choked!!! Could someone please explain it. What is it, > how does it work. ETC. Simplified, the idea is that you put a cryptographic encapsulation around your packets and then send them inside other IP packets; the receiver unwraps them and unencrypts them. I'll send sections of my draft if anyone wants to hear more on the topic. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Karl Lundkvist" Date: Mon, 19 Dec 94 10:32:13 PST To: cypherpunks@toad.com Subject: Pgp in Europe Message-ID: <1DB8505345B@bebop.tt.luth.se> MIME-Version: 1.0 Content-Type: text/plain Does anyone know a way to get Pgp 2.6.2 by ftp, mail or something in Europe? All I can find that I'm allowed to download from the net is 2.3... I suppose this is because of those silly american crypto-laws, but but I've seen europeans using the later versions, so they can't be that hard to get. Karl Lundkvist From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jRT Date: Sun, 18 Dec 94 21:57:15 PST To: Philip Zimmermann Subject: Re: Name that phone In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 18 Dec 1994, Philip Zimmermann wrote: > I'm trying to come up with a name for the secure phone software I'm > planning on releasing. The software would turn any multimedia PC > into a secure phone. Good luck with it. From the name it figures that you're gonna use the PGP as the engine. As an aside, several years ago... I knew people who used 'crypto-phones'...all they did was time-slicing and basic simple scrambling. They sliced up the conversation into 1/100ths of a second and regurgitated it at the other end. A friend of mine could listen to the 'encoded' output and tell you exactly what they were saying...in real time :> I guess PGP should be better (or 1/10000 sec time slices :> ) just for interest. jRT From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Mon, 19 Dec 94 14:03:16 PST To: Philip Zimmermann Subject: Name that phone In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hi Phil, (1) The PGP Un-clipper (PGP Clipper...Not) (2) Freeh-Free PGP S a n d y From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jamesd@netcom.com (James A. Donald) Date: Mon, 19 Dec 94 14:50:10 PST To: cypherpunks@toad.com Subject: (fwd) Newt says Clipper Chip is Dead Message-ID: <199412192244.OAA04567@netcom8.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Xref: netcom.com alt.culture.usenet:6563 alt.rave:37968 Newsgroups: alt.culture.usenet,alt.rave Path: netcom.com!ix.netcom.com!howland.reston.ans.net!usc!bloom-beacon.mit.edu!crl.dec.com!crl.dec.com!pa.dec.com!mtshasta.snowcrest.net!ken From: ken@snowcrest.net ("Ken Stuart") Message-ID: <82739.ken@mtshasta.snowcrest.net> Reply-To: ken@snowcrest.net Subject: Newt says Clipper Chip is Dead Date: Tue, 13 Dec 94 20:09:25 PDT X-Received: by usenet.pa.dec.com; id AA29312; Tue, 13 Dec 94 20:15:43 -0800 X-Received: by pobox1.pa.dec.com; id AA20213; Tue, 13 Dec 94 20:15:37 -0800 X-Received: from mtshasta.snowcrest.net by inet-gw-1.pa.dec.com (5.65/10Aug94) id AA16575; Tue, 13 Dec 94 20:14:24 -0800 X-Received: from [204.94.225.49] (sl1.mtshasta.snowcrest.net [204.94.225.49]) by mtshasta.snowcrest.net (8.6.5/8.6.5) with SMTP id UAA15046; Tue, 13 Dec 1994 20:13:23 -0800 X-Minuet-Version: Minuet1.0_Beta_16 X-Popmail-Charset: English X-To: alt.rave.usenet@decwrl.dec.com, alt.culture.usenet.usenet@decwrl.dec.com Lines: 16 Hello, On his weekly call-in TV show on National Empowerment Television tonight, Newt received a call asking about his opinion on the Clipper Chip, and he replied that it was a moot point, in that the Clipper chip concept was designed for a condition that no longer exists. So, paranoiacs, lighten up! :-) - respect to all, Ken ken@snowcrest.net (primary address) (if no answer, try ken.stuart@tigerteam.org ) -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cactus@seabsd.hks.net (L. Todd Masco) Date: Mon, 19 Dec 94 12:01:28 PST To: cypherpunks@toad.com Subject: Re: Name that phone Message-ID: <199412192001.PAA24713@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I like: "Pretty Good Phone". Keep the "PGP" motif. - -- Todd Masco | "'When _I_ use a word,' Humpty-Dumpty said, in a rather cactus@hks.net | scornful tone, 'it means just what I choose it to mean - cactus@bb.com | neither more nor less.'" - Lewis Carroll - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvXmjyoZzwIn1bdtAQHtMQF/eHqzFBvL1rVgDuuZQ7DbjA3Suwpe8FDF oXhwHxwgP/uiJFr/cNV+ovOrkZ5Zzg+m =9aqH -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Mon, 19 Dec 94 12:04:46 PST To: Raph Levien MIME-Version: 1.0 Content-Type: text/plain At 9:50 AM 12/19/94, Raph Levien wrote: > eric > A variant of the cpunk style. Uses Anon-Send-To: instead. Question: Are there in fact any remailers out there that _don't_ take Request-Remailing-To:, but only Anon-Send-To:? That is, are there in fact any "eric" remailers, according to Raph's criteria? I've used at least one of the remailers that's labled as "eric" on Raph's list, and used "Request-Remailing-To:" with it, and been succesful. I'm wondering if this is the case for all of them. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Erich von Hollander Date: Mon, 19 Dec 94 15:11:36 PST To: postmaster@netcom.com Subject: the idiot spamming people who post to alt.2600 through my remailer Message-ID: <199412192309.PAA06147@soda.CSUA.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain :: Post-To: alt.2600 has been squished. e From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Sun, 18 Dec 94 18:25:30 PST To: cypherpunks@toad.com Subject: 2048 bit keys Message-ID: <94121915233879@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain I saw a thread here a couple of weeks ago about generating 2048 bit keys after the 15-dec. I cant remember how to do it, can somebody please enlighten me??? T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 19 Dec 94 15:30:54 PST To: sdw@lig.net (Stephen D. Williams) Subject: Re: Doomsaying, development, and deployment In-Reply-To: Message-ID: <199412192026.PAA00306@spl> MIME-Version: 1.0 Content-Type: text/plain Why use the PGP libs? Would it be easier to use swIPe as an engine for encryption? If you do use swIPe, name the package link IP encryption. Adam Steve wrote: | > | How about starting a todo list so we can reach a consensus on a | > | prioritized list of goals. This may help us come up with projects | > | we can work together on. I'm itching to do some coding... | > | > Some projects worth doing: | > | > a link encryptor | | If someone would recommend the best version of the pgp libs, | I'll think about adding it to plug-gw (from TIS). That would | provide a ready made transparent shell for connecting | systems. -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: norm@netcom.com (Norman Hardy) Date: Mon, 19 Dec 94 16:11:11 PST To: perry@imsi.com Subject: Re: IPSP Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 11:51 AM 12/19/94, Perry E. Metzger wrote: .... >I'll send sections of my draft if anyone wants to hear more on the >topic. .... I would very much like to see the IPSP stuff. I have searched several MB of new and old mail and found no references to a source. Thanks From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Mon, 19 Dec 94 12:51:35 PST To: cypherpunks@toad.com Subject: Re: Pgp in Europe Message-ID: <199412192056.PAA25273@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Karl Lundkvist writes: > Does anyone know a way to get Pgp 2.6.2 by ftp, mail or something in > Europe? All I can find that I'm allowed to download from the net is > 2.3... The U.S. govt. doesn't want you to get PGP from the U.S., but you are (presumably) not a U.S. resident or citizen, so U.S. laws don't apply to you. As long as _Swedish_ law doesn't bar you from importing strong cryptography into Sweden, you can grab PGP from wherever you like. -L. Futplex McCarthy - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvXyIWf7YYibNzjpAQGY+gP/ZxIH2glPB4RVz+kDjQj4FvxLGxTd3qMk mMbaFyMS5sfDV8tcmkSK4Ll5FWZwT2jede4JYXov/nbr8gIAjcTAvD0ejtJzyYxK FQx+nf9JUr2wViLU+6gm86ea1y7sH/wHjMNhnfwLxh50G9KenZZW+Od5Jzw/t8tR +qcaUwNGDfg= =OUBK - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvXzayoZzwIn1bdtAQGDZQGAlQQ3P9X513paHxgmDwh84u1KmNJR9aUZ 3XMHg0Jl08FELed6hI8XJUUXep1y4DK8 =MATE -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "David M. Harvey" Date: Mon, 19 Dec 94 13:41:46 PST To: Karl Lundkvist Subject: Re: Pgp in Europe In-Reply-To: <1DB8505345B@bebop.tt.luth.se> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Karl, Try ftp://ftp.uu.net/pub/security/virus/crypt/pgp ftp://ftp.win.tue.nl/pub/security/virus/crypt/pgg or ftp://ftp.informatik.uni-hamburg.de/pub/virus/crypt/pgp The last is the best but only allows five users, but the first two are mirrors of the last and are fast. It is the most complete that I have seen, go for it. Dave On Mon, 19 Dec 1994, Karl Lundkvist wrote: > Does anyone know a way to get Pgp 2.6.2 by ftp, mail or something in > Europe? > Karl Lundkvist ___ /\ PGP the Cutting Edge of Privacy. /vvvvvvvvvvvv \-----------------------------------\ | WARRIOR ( | PGP Key Id 0XC554E447D > Magnus Frater Videt Tu `^^^^^^^^^^^^ /===================================/ \/ Finger for PGP 2.6.2 public Key. PGP Fingerprint 15 99 09 6D 11 C8 7C E0 08 C7 E6 95 46 65 FE F0 =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= | Dave M. Harvey warrior@infinet.com| | PO Box 151311 dharvey@freenet.columbus.oh.us| | Columbus, OH 43215-8311 fm063@cleveland.freenet.edu| =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Lowenstern Date: Mon, 19 Dec 94 14:42:13 PST To: cypherpunks@toad.com Subject: c'punks top 5 Message-ID: <9412192242.AA02002@ch1d157nwk> MIME-Version: 1.0 Content-Type: text/plain What, IMHO, are the top 5 most important things the cypherpunks should be concentrating on? No doubt everyone else has their own ideas of what the "cypherpunks top 5" (or top 10) is, so please tell us your suggestions. 1. anonymous http proxy servers ("re-webbers") 2. PGP compatible crypto library 3. reply-able remailers that are secure and easier for the recipient 4. better remailer security (dc-nets) 5. socket-based keyserver interface for real-time automagic key fetches andrew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mkj@october.ducktown.org Date: Mon, 19 Dec 94 14:26:28 PST To: cypherpunks@toad.com Subject: freedom+diversity=noise Message-ID: <199412192215.RAA04833@october.ducktown.org> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- This list appears to be going through some sort of crisis. Tim May has quit, others are threatening to quit, and the messages criticizing the list itself threaten to outnumber those on all other topics! Frankly, I don't get it. What's everybody so upset about? A few arguments, some bad manners? Can we afford to be so sensitive? Now, I admit I don't read every message posted here (who has the time?), but I read a fair sampling, and I haven't seen anything half as bad as what I face every day on the subway. At least on this list, nobody has ever pulled a weapon on me! Personally I don't understand why some people are so bothered by the noise here and elsewhere on the nets. Sticks and stones and all that, you know? But a number of people here have even suggested that the Cypherpunks list, at least in its present form, is near the end of its useful life. I would like to go on record as strongly DISagreeing with that suggestion. Sure, I wish we were making more progress faster, but I think we are doing better than many of us realize. The job is not an easy one, and in my experience, I have found that difficult jobs demand perseverance above all other virtues. However, it seems that every time a forum, list, newsgroup or whatever becomes too popular, it reaches a "critical mass" at which people start complaining that everything is ruined, and soon thereafter the forum splinters and/or switches to a moderated format. Thinking about the phenomenon, I came up with the following brilliant (ahem) generalization, which I humbly dub "mkj's law": FREEDOM + DIVERSITY = NOISE Where "noise" is defined as any behavior(s) which a significant portion of the group finds undesirable. The above law appears to apply not only to network forums, but equally well to other types of social groups. (Note for example that mkj's law is inextricably linked with the old amateur-radio principle, "One Man's Signal is Another Man's Noise".) Mkj's law has disturbing implications, in that "noise" (which is normally considered a Bad Thing) is shown to be an inevitable consequence of the combination of freedom and diversity (which are normally considered Good Things). Mkj's law also states that there are only two ways to reduce the noise in any group: (1) Crack down on freedom (impose controls on behavior, the job of police in the physical realm or moderators/censors in the informational realm); or (2) Crack down on diversity (usually by restricting group membership, or perhaps by other means such as strong charismatic leadership). Note that this "mkj's law" stuff is a first-draft, brand-new idea for me; I'm not taking a firm position, just soliciting comments. ObCrypto-Philosophy: Clearly, at the root of the Cypherpunks agenda -- or any pro-privacy agenda -- lies a presumption that freedom and diversity are Good Things, whereas "noise reducers" like censorship, prejudice, and intrusive law-enforcement are Bad Things. I share this presumption. But it might be an interesting exercise to ask: If we can't accept with good grace the current noise on the Cypherpunks list, how are we going to like real life in a global society where freedom and diversity have been greatly increased by "crypto-anarchy"? Will the "global village" fragment into isolationist cliques? Even sooner, will the Cypherpunks? --- mkj P.S. Since I don't recall posting my public key to this list before: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6 mQCNAi3q+mcAAAEEAOKHMopu6yj57rtwamGwh79bpxAzcbysIJ17PNc/D902WEHG m81FyrcjZaWgj2jX+JYPKqPrOmy72arHJjP5wkAFd2VG5p+WdQjkwXtObOoJ5qfd l+twaRqZVvl4gDiBoFrdrwVSGxXGqAMLOP3VvcQk3uH4y6GmdF11Wd4tm8clAAUR tC5NYWhhdG1hIEthbmUtSmVldmVzIDxta2pAb2N0b2Jlci5kdWNrdG93bi5vcmc+ =Eb3a - -----END PGP PUBLIC KEY BLOCK----- -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLvYFdl11Wd4tm8clAQH20AP9ESKpTtl3C926QDOzUZXISQLWDWY6hsxd 1i3g29cePDDfb29D4LweXp5GTJTpGwHE5saXpPuveFrsWUN8KUOBlJRG0g+Sj1JP ZR3QAb/hRlEJBoi7bgpZJQOijXdJIV2oevO5Q9CinRP56CEudCnAhi3xqX5dfMeL ikAwokXsB44= =Nl3X -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: j.hastings6@genie.geis.com Date: Mon, 19 Dec 94 09:41:31 PST To: cypherpunks@toad.com Subject: Karl Hess - L.A. area meeting Message-ID: <199412191741.AA201158861@relay2.geis.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- "Extremism in the defense of liberty is no vice, and let me remind you, moderation in the pursuit of justice is no virtue." -- Karl Hess Meeting at Cheviot Hills (in Los Angeles) CALIFORNIA U-S-A- I will leave town right after this meeting -- to visit relatives and possibly attend this year's RSA conference January 9-11. The following text was written by SEK3 (with notes by JKH): --- K A R L H E S S C L U B --- REVOLUTION, REACTION or BETRAYAL? A Special 3-Part Post Election Series Monday, December 19, 1994 (That's tonight, yikes!) PART 2: ANARCHIST ALTERNATIVES DINNER at HASMIK'S Family Restaurant, 9824 National Blvd. In Cheviot Hills Center, National Exit from Santa Monica (10) Freeway. (310) 204-1591. Separate checks -- order from very reasonable menu. Beer and wine available. PROGRAM 8 p.m. Announcements * 8:15 Featured speakers * Questions and Answers (moderated by the speaker) * Special Series Opening and Closing by SEK3 * Official Meeting Close at 10 p.m. After-meeting until... ANARCHIST ALTERNATIVES ...and alternative anarchists. Agorists, Discordians, anarcho- syndicalists and punks -- cypher and rock. Does "dropping out" of the hopeless aboveground political system mean less activism -- or more? Is it time to move from the back-room to the coffeehouse? - From the conference committee room to the Usenet? Does feminism mean sharing the same oppression experienced by most males? Does voting for socialism mean bureaucratic capitalism and does voting for free enterprise mean profit...for bureaucrats? Did you vote for change last month...and get betrayed already? Are you ready to get angry...or get even? Or just get something done! If so, come and hear our panel of real alternatives: from (De)center, IWW, and the new improved and revitalized Movement of the Libertarian Left. Find out what's already going on all around you. At Hasmik's in Cheviot Hills (West L.A.). Make sure you are on our mailing list to get the postcard giving you the details! Call (310) 289-4126 or send your mail drop to KHC c/o AI, 291 S. La Cienega Blvd., #749, Beverly Hills, CA 90211. (Or e-mail to j.hastings6@genie.geis.com) - JKH Same time and place, next month: 3. Monday, January 16, 1995 "THE NIGHT OF JANUARY 16TH" What have the Objectivists been up to since the death of Ayn Rand? Successors, institutes, new associations...some of whom are actually eager to dialog with libertarians and others. Have they something new for us to consider? Should we go back to our philosophical roots first before wasting more time on inherently impossible solutions? Is A still A? On this most special night for objectivists, come and find out. Kent - j.hastings6@genie.geis.com (story.com will be repaired over the next few weeks, and I'll be outahere). -----BEGIN PGP SIGNATURE----- Version: 2.3 iQCVAgUBLvVPyA4ciVn87Ra9AQHRfQP9Hiq8Q/sPlqHHDkdam7dA9xrD3KlyeS2A tnb9KyyKygfpacxFEkZ9trjPY+hB++hVikASJ5VxE0OwVIMYI4uyotYNZfcgXnmr YKsxpALqWVtTRKPnYjKGaTi8UppiJKUm2na0OQ95Xnh5V8gRqn8pbY55ZEzTpkxb oVicdOf3IsM= =cYKl -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Harry S. Hawk" Date: Mon, 19 Dec 94 14:31:15 PST To: cypherpunks@toad.com (Good Guys) Subject: test1 Message-ID: <199412192230.AA14796@panix.com> MIME-Version: 1.0 Content-Type: text/plain Test.. Please ignore.. /hawk -- Harry S. Hawk habs@panix.com Product Marketing Manager PowerMail, Inc. Producers of MailWeir(tm) & PowerServ(tm) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: habs@cmyk.warwick.com (Harry S. Hawk) Date: Mon, 19 Dec 94 14:31:27 PST To: cypherpunks@toad.com (Good Guys) Subject: test2 Message-ID: <9412200130.AA08135@cmyk.warwick.com> MIME-Version: 1.0 Content-Type: text/plain Test. Please ignore From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jef Poskanzer Date: Mon, 19 Dec 94 17:33:22 PST To: Derek Atkins MIME-Version: 1.0 Content-Type: text/plain >I assume you mean so that running "strings" on the binary will not >lead you to anything, right? You can use an XOR with some weird value >to hide the strings. Just make sure the value you use will, for >example, set the high bit on the string bytes... > >Its is a cheap, free way to hide strings. It is, by no means, secure. When rtm used this technique in his worm I'm sure a lot of people, such as myself, spent the five minutes necessary to hack up a program that tries XORing the input with all 256 possible bytes. I had the program pipe the output of each try through strings and wc, to check whether any significant text was uncovered. Only 0x00 and the single now-forgotten value he used got hits - no second XOR value. Anyway the point is it's *really* by no means secure, and you can do much better with a few minutes thought. Set up a basic framework using a Makefile that takes a file of MNEMONIC "text string" and runs it through an encoding program to produce a .h file of static char* text[] = { ... #define MNEMONIC 17 "vb4hv7789sd", Then in your actual program you just call decode(text[MNEMONIC]); Given that simple framework you can experiment with lots of different encoding and decoding functions. --- Jef From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Mon, 19 Dec 94 14:48:23 PST To: mkj@october.ducktown.org Subject: Re: freedom+diversity=noise In-Reply-To: <199412192215.RAA04833@october.ducktown.org> Message-ID: <9412192247.AA09153@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain mkj@october.ducktown.org says: > This list appears to be going through some sort of crisis. Is it? I don't see one... .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 19 Dec 94 15:33:26 PST To: shamrock@netcom.com Subject: Re: McCoy is Right! New Mail Format to Start Now. Message-ID: <9412192248.AA18275@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Oh, get real, Lucky! My mail reader here is neither inadequate nor (particularly) buggy - it's good old "Mail", and when somebody posts MIME mail, it quite accurately shows me the real ASCII the mail is made of - I wish my other mail reader would do that. (It's Microsoft Mail, a closed, buggy, really appalling system that chokes on messages with more than 64K of non-attachment message body, and chokes badly on >132K.) If there were a convenient MIME viewer to pop in as my PAGER, I might have mail use it rather than less -sc, my current preference. But meanwhile, a MIME is a terrible thing to waste..... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Mon, 19 Dec 94 18:15:59 PST To: cypherpunks@toad.com Subject: Re: Hiding strings in objects code In-Reply-To: <199412200132.RAA12865@hot.ee.lbl.gov> Message-ID: <199412200211.SAA28060@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > Jef Poskanzer writes: > When rtm used this technique in his worm I'm sure a lot of people, > such as myself, spent the five minutes necessary to hack up a program > that tries XORing the input with all 256 possible bytes. I had the > program pipe the output of each try through strings and wc, to check > whether any significant text was uncovered. Only 0x00 and the single > now-forgotten value he used got hits - no second XOR value. Yes, I did too -- it was 0x81. I think my message of worm passwords was the first to make it out, along with my Perl script to try out your own password file. Yes, Perl was already around. What method you use in your program depends on your model of your opponent. If it's somebody only mildly interested, flipping the bits is fine. For a slightly higher level of anxiety, you could use Vigenere-like stuff -- XORing with a short key (8 bytes at a time with long longs if you're in gcc, for example), or use a longer key and restart now and then (interrupted key). For the next higher level, you might use DES and hide the key in your data, making them disassemble it. Next step... make your code obscure. After that... hardware. You might want to study some virus code to see how they try to thwart disassemblers and debuggers. YMMV. Jim Gillogly Mersday, 30 Foreyule S.R. 1994, 02:06 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Mon, 19 Dec 94 15:42:05 PST To: nsb@nsb.fv.com Subject: Re: properties of FV Message-ID: <9412192315.AA18562@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain In the www-buyinfo discussion on crypto, > From research!nsb.fv.com!nsb Sat Dec 17 09:36:40 1994 >Eric > "If and When" is Yes and Today. Anybody who can autosign their > > The risk analysis is absolutely true. However, I have the impression > you missed the phrase "deployed widely enough to have penetrated a > meaningful portion of our market". I suspect that the cypherbunks and > www-buyinfo communities are not the best place to get a feel for the > extent to which crypto is widely deployed. Pick some random other list > or newsgroup, however, and I'll be surprised if you find 1% market > penetration for crypto. Obviously, from reading Cypherpunks you'd get the idea that everybody has PGP and all but a few old fogies have MIME :-) However, one of the reasons that few people actually are using PGP signatures on all their messages is that there's no real need - most of us realistically aren't trying to overthrow our governments, except through obsolescence and ridicule, and there isn't much problem with forging postings on the net. On the other hand, if my credit card were involved, I'd certainly be happy to start signing all my fv payment confirmations, especially if there were a convenient tool for doing so that got distributed free.... bILL From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Lowenstern Date: Mon, 19 Dec 94 16:24:01 PST To: Adam Shostack Subject: Re: c'punks top 5 Message-ID: <9412200024.AA02051@ch1d157nwk> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack writes: > Whats wrong with PGPtools? (A lack of documentation. Been > a while since I looked, but I think it lacked a high level > interface. The low level stuff is great, but on the mac, I can > send an Appleevent "Encrypt *file recipient" and, some extended > period later, get a response. It has been a while since I looked too, does it work with the 'new' format messages generated by MIT pgp? Does anyone actually USE pgptools for any available applications? As far as I know, nobody uses it. If nobody uses PGPtools, then what is the reason? Either nobody really wants a PGP library (which isn't true judging from the inquiries on cypherpunks), or something is wrong with PGPTools. Is it the documentation like you said? Maybe some of us should pick up where pr0duct cypher left off and enhance PGPTools. This brings me to another point: Isn't the file format for PGP supposed to change (I think I remember Colin telling me this quite a long time ago)? If it is, should we bother with PGPtools? What really is the status of PGP 3.0? Assuming the file-format has changed, shouldn't it have been decided by now? If PGP 3.0 is being written on top of a portable generic crypto-library, don't you think this, the foundation of the new PGP, would be ready (after a year+ of working on it and rumors from developers of PGP 3.0 being out in 6 months?). There was a quick thread on this last week and not a peep was heard... I really wish somebody who had a clue would fill us in on where PGP 3.0 really stands. I have the suspicion that it is not nearly as far as we would like to think. If this is the case we should probably get cracking on PGPtools. > | 5. socket-based keyserver interface for real-time automagic key > | fetches > > Who needs real time? The servers are often bogged down > and don't respond in real time anyway. The following > procmail works fine. Theres also a short shell script at the end. When I am checking a signature, I want to be able to check that signature right now! By the time an e-mail request gets back, I'm a 100 articles down the line and not interested in checking that signature anymore. For personal mail, or REALLY important news articles, I am willing to wait, of course. The finger-for-keys server at Illuminati Online is an example of real-time key fetching (although last I tried it didn't work... either it's no longer there, or it has moved from wasabi.io.com and I don't know the generic hostname for their pgp-keyserver), but to access it programatically would require some parsing and such... A keyserver that watched a TCP port and had a very simple protocol (maybe Simple Key Transfer Protocol - SKTP) for requesting keys, would be keen. Maybe auto-key fetching isn't something we need to concentrate on... I was just throwing out some ideas... andrew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: elton@sybase.com (Elton Wildermuth) Date: Mon, 19 Dec 94 18:30:42 PST To: cypherpunks@toad.com Subject: Re: hiding strings in binaries Message-ID: <9412200231.AA04630@fnord.sybgate.sybase.com> MIME-Version: 1.0 Content-Type: text/plain >I didn't write this program and I don't know how it works. It was posted >on the nyx freenet by kstern@nyx.cs.du.edu. When you compile and run it, >it prints out the lyrics to "The Twelve Days of Christmas". I didn't write it either, but a friend asked how the hell it did that, so I hacked on it for a couple hours and now I _do_ know how it works: it's a substitution cipher just like rot-13, coupled with a selector to print phrases in a predetermined order. This string: >"!ek;dc i@bK'(q)-[w]*%n+r3#l,{}:\nuwloca-O;m .vpbks,fxntdCeghiry" contains the substitution cipher. All the letters of the song are in the 2nd half of the string, starting at '\n'. The substitutions are the first half of the string. The program searches for a match in the index section; when it finds a match, it adds a constant to that character's array index to get the index of the character to print. Thus, searching for '!' causes '\n' to print; searching for 'e' gets 'u'. This string: >"@n'+,#'/*{}w+/w#cdnr/+,{}r/*de}+,/*{*+,/w{%+,/w#q#n+,/#{l,+,/n{n+,/+#n+,/#\ >;#q#n+,/+k#;*+,/'r :'d*'3,}{w+K w'K:'+}e#';dq#'l \ >q#'+d'K#!/+k#;q#'r}eKK#}w'r}eKK{nl]'/#;#q#n'){)#}w'){){nl]'/+#n';d}rw' i;# \ >){nl]!/n{n#'; r{#w'r nc{nl]'/#{l,+'K {rw' iK{;[{nl]'/w#q#n'wk nw' \ >iwk{KK{nl]!/w{%'l##w#' i; :{nl]'/*{q#'ld;r#n'}{nlwb!/*de}'c \ >;;{nl'-{}rw]'/+,}##'*}#nc,',#nw]'/+kd'+e}+;#'rdq#w! nr'/ ') }+}{rl#'{n' ')# \ >}'+}##(!!/" is the phrases of the song. Each '/' character is the end of a phrase: "@n'+,#'" == "On the "; "*{}w+" == "first"; "w#cdnr" == "second"; etc. The rest of the program is a selector to choose which phrase to print next. It doesn't run everywhere (it presumes its character set is 7-bit ASCII), and it depends on being invoked with no arguments. (Try it with one or two arguments -- see what happens! It redefines the standard main() argument 'argv' as an integer purely so that it can be 100% recursive, and depends on 'argc' being zero in the outermost level.) It's one busy s.o.b., too, because _every_ increment of the lookup index is a separate function call, as is the phrase selector and character printer. I gather that this was one of the entries in the "obfuscated 'C'" programming contests that used to be held some years ago. (Are they still held?) -- Elton From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 19 Dec 94 15:37:35 PST To: andrew_loewenstern@il.us.swissbank.com (Andrew Lowenstern) Subject: Re: c'punks top 5 In-Reply-To: <9412192242.AA02002@ch1d157nwk> Message-ID: <199412192332.SAA00946@spl.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Andrew wrote: | 1. anonymous http proxy servers ("re-webbers") | 2. PGP compatible crypto library Whats wrong with PGPtools? (A lack of documentation. Been a while since I looked, but I think it lacked a high level interface. The low level stuff is great, but on the mac, I can send an Appleevent "Encrypt *file recipient" and, some extended period later, get a response. | 3. reply-able remailers that are secure and easier for the recipient | 4. better remailer security (dc-nets) | 5. socket-based keyserver interface for real-time automagic key | fetches Who needs real time? The servers are often bogged down and don't respond in real time anyway. The following procmail works fine. Theres also a short shell script at the end. # prevent bounces, add keys to ring. :0 * From bal@swissnet.ai.mit.edu { :0 * >10000 /dev/null :0 *Subject:.*no keys match /dev/null :0E | pgp +batchmode -fka } # auto key retreival # I have an elm alias, pgp, points to a keyserver # The logfile gets unset briefly to keep the elm lines out of my # logfile. :0BW * -----BEGIN PGP *!^FROM_DAEMON KEYID=|/usr3/adam/bin/sender_unknown LOGFILE= :0ac |elm -s"mget $KEYID" pgp LOGFILE=$MAILDIR/.procmail.log /usr3/adam/bin/sender_unknown: #!/bin/sh # unknown returns a keyid, exits 1 if the key is known # $output is to get the exit status. Othierwise, this would be a one liner. OUTPUT=`pgp -f +VERBOSE=0 +batchmode -o /dev/null` echo $OUTPUT | egrep -s 'not found in file' EV=$? if [ $EV -eq 0 ]; then echo $OUTPUT | awk '{print $6}' fi exit $EV -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alex Strasheim Date: Mon, 19 Dec 94 17:39:01 PST To: cypherpunks@toad.com Subject: hiding strings in binaries Message-ID: <199412200139.TAA02213@omaha.omaha.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- I didn't write this program and I don't know how it works. It was posted on the nyx freenet by kstern@nyx.cs.du.edu. When you compile and run it, it prints out the lyrics to "The Twelve Days of Christmas". As you might imagine from looking at the code, strings doesn't find anything in it. #include main(t,_,a) char *a; { return!0 Date: Mon, 19 Dec 94 16:55:37 PST To: Jonathon Fletcher Subject: Re: Hiding strings in objects code In-Reply-To: <9412200027.AA18993@oss.stir.ac.uk> Message-ID: <9412200055.AA06815@steve-dallas.MIT.EDU> MIME-Version: 1.0 Content-Type: text/plain > I'm looking for a way of concealing the text strings in an object file > so that they can't be seen. I'd like to use something a little more > complicated than rot13 :-), but something that's freely usable for > non-profit use. I assume you mean so that running "strings" on the binary will not lead you to anything, right? You can use an XOR with some weird value to hide the strings. Just make sure the value you use will, for example, set the high bit on the string bytes... Its is a cheap, free way to hide strings. It is, by no means, secure. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Rogaski Date: Mon, 19 Dec 94 16:55:50 PST To: prz@acm.org Subject: Name that phone Message-ID: <199412200055.TAA18044@phobos.lib.iup.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Why not a little recursion? PGP --> Phones Get PGP :) - ----- Mark Rogaski a.k.a. Doc "I used to think that my brain was the rogaski@phobos.lib.iup.edu best part of my body ... but then I http://www.lib.iup.edu/~rogaski/ remembered who was telling me this." 100,000 lemmings can't be wrong! - Emo Phillips >>>>>finger fllevta@oak.grove.iup.edu for PGP Public Key and Geek Code v2.1<<<<< Disclaimer: You would probably be hard-pressed to find ANYONE who agrees with me, much less my university or employer... -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLvYrYx0c4/pqJauBAQFzQQP7BlBpOAFpAwVUPo605Z4nxw+qRpNGWKwm 4JgcUpv559z50X3sPy01XQidTV+Cye8+63iVD1vgKyFZllRC6kUkF3r6RiDD7I1P u0Vi4VOb32OBozlXX+DORfn9m9aUP106RPmpe8PtWmO5B6FogxqYH/SBjzaxbuMq IfMq37DW5Jc= =tdgH -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Mon, 19 Dec 94 19:09:28 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199412200308.VAA03397@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain Perry, shut up already! What a fuckin' geek... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Mon, 19 Dec 94 18:26:28 PST To: cypherpunks@toad.com Subject: Re: (fwd) Newt says Clipper Chip is Dead Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 5:44 PM 12/19/94, James A. Donald wrote: >On his weekly call-in TV show on National Empowerment Television tonight, >Newt received a call asking about his opinion on the Clipper Chip, and he >replied that it was a moot point, in that the Clipper chip concept was >designed for a condition that no longer exists. Eh? What condition is that? I don't understand. What condition used to exist that required the deployment of the Clipper Chip, that no longer exists? What was he talking about? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Joe Thomas Date: Mon, 19 Dec 94 18:44:47 PST To: Jonathon Fletcher Subject: Re: Physical location of a machine In-Reply-To: <9412200047.AA19020@oss.stir.ac.uk> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 20 Dec 1994, Jonathon Fletcher wrote: > >From David Harvey's list of places holding pgp outside the us: > > ftp://ftp.uu.net/pub/security/virus/crypt/pgp > > where, physically, is this machine (country). I think it's physically in the US, about 10 miles west of me down Route 50 in Falls Church, Virginia. Anyone at UUNET, please correct me if I'm wrong... Joe From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James A. Donald" Date: Mon, 19 Dec 94 21:58:20 PST To: Jonathan Rochkind Subject: Re: (fwd) Newt says Clipper Chip is Dead In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain James A. Donald wrote: > > On his weekly call-in TV show on National Empowerment Television tonight, > > Newt received a call asking about his opinion on the Clipper Chip, and he > > replied that it was a moot point, in that the Clipper chip concept was > > designed for a condition that no longer exists. Jonathan Rochkind wrote: > Eh? What condition is that? I don't understand. A true politician never has one clear meaning. My interpretation is that he is saying that the stable door is open and the horse has already bolted -- that it is now impossible to prevent people from communicating secretly if they wish, except by totalitarian measuresB. He has sometimes said stuff that echoes TCMay -- that the revolution in communications will transform society and undermine the power of government. Of course now that he is on the inside, rather than the outside, he may change his attitude to this coming revolution. --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James A. Donald" Date: Mon, 19 Dec 94 22:10:37 PST To: mkj@october.ducktown.org Subject: Re: freedom+diversity=noise In-Reply-To: <199412192215.RAA04833@october.ducktown.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 19 Dec 1994 mkj@october.ducktown.org wrote: > FREEDOM + DIVERSITY = NOISE > > Where "noise" is defined as any behavior(s) which a significant > portion of the group finds undesirable. The problem is not freedom and diversity, but assholes. Those who did the most for freedom, got the pants flamed off them. Namely TC May, and Netscape. Tim was flamed for not having the latest and greatest hardware -- thereby allegedly holding back the revolution, though his hardware and software is typical of 99% of the net, as I determined by looking at the way in which binaries are posted. Netscape was flamed because the first encryption that they implemented was not in accord with cypherpunk priorities (It was in accord with commercial priorities, as it should be.) --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Mon, 19 Dec 94 22:14:22 PST To: andrew_loewenstern@il.us.swissbank.com> Subject: Re: c'punks top 5 Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Adam Shostack writes: >> Whats wrong with PGPtools? (A lack of documentation. Been >> a while since I looked, but I think it lacked a high level >> interface. The low level stuff is great, but on the mac, I can >> send an Appleevent "Encrypt *file recipient" and, some extended >> period later, get a response. > >It has been a while since I looked too, does it work with the 'new' format >messages generated by MIT pgp? Does anyone actually USE pgptools for any >available applications? As far as I know, nobody uses it. If nobody uses >PGPtools, then what is the reason? Either nobody really wants a PGP library >(which isn't true judging from the inquiries on cypherpunks), or something is >wrong with PGPTools. Is it the documentation like you said? Maybe some of >us should pick up where pr0duct cypher left off and enhance PGPTools. This >brings me to another point: > I use PGPTools. It is the crypto engine for Mixmaster. I have been having problems with it though. It works fine with PGP2.6 messages. > >andrew -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCUAwUBLvZ0SVVkk3dax7hlAQG6AwP42xb6cPFWhMMPY83Vv/Q6akWBCuccbEqP RaAaz/iVJHdP6WLdItPSvpZQsp0KL6+pfqAwH3IMZd0a/ixJyFAEGOQ1gr/OQjCC fKYVfH5K6C1j5GMy9dLFKbWCxKk7n/3e1is3nNtoV6kqMsJxlo3WBWgtEWOz+WrE 8EZv9EwmdA== =Wg/K -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. Encrypted mail welcome. Home page http://nately.ucsd.edu/~loki/ Home of "chain" the remailer chaining script. For anon remailer info, mail remailer@nately.ucsd.edu Subject: remailer-help "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Mon, 19 Dec 94 22:25:03 PST To: cypherpunks@toad.com Subject: SSL server experiment Message-ID: <199412200623.WAA11611@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain Here is a perl script which connects to a netscape-style "https" server. The results of running it with "https.pl home1.mcom.com 443" is: Attempting connection to 198.93.93.10 Connected Sent message, length 40 Received length = 502 Message type = 4 Session ID Hit flag = 0 Certificate type = 1 Server version = 2 Certificate length = 472 Cipher specs length = 3 Conn ID length = 16 Supported ciphers: RC4_EXPORT40, 128 bits This way you can see which of the 5 cipher options (RC4 or RC2 in full and export versions, plus IDEA) are supported by any given server. You always use port 443 and just specify the machine name. I was a little surprised that Netscape's own server is only running the 40 bit version. I hope the export restrictions will not prevent the use of full strength ciphers. Here is the script, which I call https.pl: #!/usr/local/bin/perl # Perl script to test connection to http ssl port # Usage: https machine port # Standard internet stuff $AF_INET = 2; $SOCK_STREAM = 1; ($name, $aliases, $proto) = getprotobyname('tcp'); $sockaddr = 'S n a4 x8'; # Parse if (@ARGV == 2) { ($them, $port) = @ARGV; } else { die "Usage: $0 machine port\n"; } select (S); $| = 1; select (STDOUT); socket (S, $AF_INET, $SOCK_STREAM, $proto) || die "socket: $!"; ($name, $aliases, $type, $len, $thataddr) = gethostbyname($them); $that = pack ($sockaddr, $AF_INET, $port, $thataddr); @thataddr = unpack('C4', $thataddr); $thataddr = join('.', @thataddr); print "Attempting connection to $thataddr\n"; die $! unless connect (S, $that); print "Connected\n"; $cli_hello = 1; $vers = 2; $msg = pack ("C n4", $cli_hello, $vers, 5*3, 0, 16); $challenge = pack ("d2", rand, rand); #16 bytes $cspecs = pack ("Cn"x5, 1, 128, 2, 128, 3, 128, 4, 128, 5, 128); $len = 1+8+5*3+0+16 + 32768; $h = pack("n", $len); $totmsg = pack("a2 a9 a15 a16", $h, $msg, $cspecs, $challenge); print S $totmsg; print "Sent message, length ", $len-32768, "\n"; # Now for the interesting part read (S, $phd, 2); ($slen) = unpack ("n", $phd); print "Received length = ", $slen-32768, "\n"; read (S, $pm1, 11); ($smsg, $ssess, $scert, $sver, $sclen, $scspeclen, $scidlen) = unpack ("C3 n4", $pm1); print "Message type = $smsg\n"; print "Session ID Hit flag = $ssess\n"; print "Certificate type = $scert\n"; print "Server version = $sver\n"; print "Certificate length = $sclen\n"; print "Cipher specs length = $scspeclen\n"; print "Conn ID length = $scidlen\n"; if ($sclen) { read (S, $scert, $sclen); } read (S, $pspecs, $scspeclen); $nscspecs = $scspeclen / 3; @scspecs = unpack ("Cn" x $nscspecs, $pspecs); @ciphernames = ( "(undefined)", "RC4", "RC4_EXPORT40", "RC2", "RC2_EXPORT40", "IDEA" ); print "Supported ciphers:\n"; for ($i=0; $i<$nscspecs; ++$i) { printf ("\t%s, %d bits\n", @ciphernames[@scspecs[2*$i]], @scspecs[2*$i+1]); } read (S, $scid, $scidlen); close S; exit 0; From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 19 Dec 94 13:23:20 PST To: cypherpunks@toad.com Subject: The Economist follows my Electric Dreams! Message-ID: MIME-Version: 1.0 Content-Type: text/plain The December 12th episode of my column, Electric Dreams #40, discussed the relative success in text processing using statistical methods over conventional natural language processing. The latest issue of The Economist (Dec 17-24th) has this as its lead science story. I congratulate myself on having one over my favourite periodical! Of course my article was 500 words, so the larger Economist story was more detailed. While I mentioned technology developed by the US National Security Agency and Architext, The Economist referred to research undertaken at BT (formerly British Telecom) and Cornell University, especially the work on automated text-summarization programs. If you'd like a copy of my original article, please send a blank message to rishab@arbornet.org with "get dreams-40" (without the quotes) as the Subject: field. For an index, send "get index"; to automatically receive future episodes of this 5kbyte/week column, send "subscribe". Happy Christmas and New Year! Rishab ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Tue, 20 Dec 94 00:06:45 PST To: cypherpunks@toad.com Subject: Mac PGPTools Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I have a Magic Money client for the Mac, so PGPTools MUST have been ported to the Mac. Does anyone know where I might find the source for Mac PGPTools? I am starting to think about porting the Mixmaster front end to the Mac. Thanks. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLvaQflVkk3dax7hlAQHwcQP+IQrZMS05Vtw/hNJKoR9hv61joYlv2CtP pyOzWMFW5gHopc29UR1lI311MJnnj3/vDRLhVtN3hDNGl4LsS6s6xNIRPpKdeoaT 0ESSGaWq7ddmVmFmhcta9b1sX8GsoHrJbjjDXTcOEKICo+0qZlHzgtGvLfArl0or /MI7guanhH0= =FqTm -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. Encrypted mail welcome. Home page http://nately.ucsd.edu/~loki/ Home of "chain" the remailer chaining script. For anon remailer info, mail remailer@nately.ucsd.edu Subject: remailer-help "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathon Fletcher Date: Mon, 19 Dec 94 16:28:54 PST To: cypherpunks@toad.com Subject: Hiding strings in objects code Message-ID: <9412200027.AA18993@oss.stir.ac.uk> MIME-Version: 1.0 Content-Type: text/plain I'm looking for a way of concealing the text strings in an object file so that they can't be seen. I'd like to use something a little more complicated than rot13 :-), but something that's freely usable for non-profit use. Any suggestions as to which I should use ? -Jon -- Jonathon Fletcher, j.fletcher@stirling.ac.uk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathon Fletcher Date: Mon, 19 Dec 94 16:45:32 PST To: cypherpunks@toad.com Subject: Re: c'punks top 5 Message-ID: <9412200043.AA19009@oss.stir.ac.uk> MIME-Version: 1.0 Content-Type: text/plain > > 1. anonymous http proxy servers ("re-webbers") > What is wanted/meant for these ? -Jon -- Jonathon Fletcher, j.fletcher@stirling.ac.uk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathon Fletcher Date: Mon, 19 Dec 94 16:48:55 PST To: cypherpunks@toad.com Subject: Physical location of a machine Message-ID: <9412200047.AA19020@oss.stir.ac.uk> MIME-Version: 1.0 Content-Type: text/plain From David Harvey's list of places holding pgp outside the us: ftp://ftp.uu.net/pub/security/virus/crypt/pgp where, physically, is this machine (country). -Jon -- Jonathon Fletcher, j.fletcher@stirling.ac.uk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Tue, 20 Dec 94 00:17:13 PST To: cypherpunks@toad.com Subject: scripts, recipes and things of that ilk Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Has anyone put together a compilation of all the perl and procmail scripts for integrating PGP into various mail readers? If so could you please forward a copy to me. Thanks, Sam ============================================================================== Bore, n: a person who talks when you wish him to listen. - Ambrose Bierce, "The Devil's Dictionary" 1911 ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: This message digitally signed to verify the identity of the sender iQEVAwUBLvaRVclnXxBRSgfNAQFy5gf7BrK3LAKSWvAF6kJY+vbvcjsp/xuq+Voc khzmyouW9i1JFVm5xq8htXIqcazz6Vd51y9rSqQhUpMHZqA9IsT+oom1ifpD16v4 GGv/jGDYJWq8Zz1MRO7xnCqKL0jT9kWSbkGqC/flssE5xlyI2OxTh73S+jHnj7Qh YQoDWjZ2SZVBskjkLEUFnfqARY/ExQ5PghA39ZqGQfrFAoTLPz6XxAO5l3L5oGRv cEiUpvux8lUNM2Te727HjXtnwvcf3xseBqN5ncWwfb3ftDSJX8+FyIG+i2GVKnXS pt1cYmm3jWJLxbm3OSrOrxzHQj3gXo8Ulw3Uib7rkuszNYsEnJf/SA== =d6jk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Tue, 20 Dec 94 01:28:15 PST To: Ben Subject: Re: Callback phones Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 10:19 am 12/10/94, Ben wrote: >I picked this up on the alt.2600 newsgroup. Seems like it could be used >for things like privacy enhancement if it was coupled with a credit >card/cashier's check that wasn't in your name along with perhaps a call >back loop. > >Ben. FYI: ----- The following addresses had delivery problems ----- (unrecoverable error) ----- Transcript of session follows ----- ... while talking to halcyon.halcyon.com.: >>> RCPT To: <<< 550 ... User unknown 550 ... User unknown From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Tue, 20 Dec 94 00:17:19 PST To: cypherpunks@toad.com Subject: Any suggestions for additions to this? (revised) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Any suggestions or additions to this list? All of the files are now in place. Please let me know if you encounter any problems with the responder! Thanks, Sam - -------------------------------------------------------------------------- This is the index for Sam Kaplin's Auto-Responder. To get a file: Send a message to: skaplin@c2.org The the subject of the message MUST BE: SEND FILE [file_name] EXAMPLE: Subject: SEND FILE help <----Case Sensitive!!! All binary files are UUENCODED with PGP signatures. Please address all comments or problems to skaplin@skypoint.com. If you receive a blank message back, then the file you requested does not exist. Should you have a crypto related file that you would like added, contact me at: skaplin@skypoint.com. Please note that I am subject to the petty whims of the U.S. government, so I will not add any files which may be subject to ITAR. - -------------------------------------------------------------------------- File Name Description - -------------------------------------------------------------------------- apgp212_1.uue Autopgp 2.12 offline mail packet processor. Automates PGP functions. Part 1 of 4 apgp212_2.uue Autopgp 2.12 offline mail packet processor. Automates PGP functions. Part 2 of 4 apgp212_3.uue Autopgp 2.12 offline mail packet processor. Automates PGP functions. Part 3 of 4 apgp212_4.uue Autopgp 2.12 offline mail packet processor. Automates PGP functions. Part 4 of 4 apgp22b2_1.uue Autopgp 2.2b2 offline mail packet processor. Automates PGP functions. Part 1 of 4 BETA apgp22b2_2.uue Autopgp 2.2b2 offline mail packet processor. Automates PGP functions. Part 2 of 4 BETA apgp22b2_3.uue Autopgp 2.2b2 offline mail packet processor. Automates PGP functions. Part 3 of 4 BETA apgp22b2_4.uue Autopgp 2.2b2 offline mail packet processor. Automates PGP functions. Part 4 of 4 BETA cp-faq1.uue Tim May's Cypherpunk Faq - Everything you wanted to know about C'Punk issues, but were afraid to ask. Part 1 of 11 cp-faq2.uue Tim May's Cypherpunk Faq - Everything you wanted to know about C'Punk issues, but were afraid to ask. Part 2 of 11 cp-faq3.uue Tim May's Cypherpunk Faq - Everything you wanted to know about C'Punk issues, but were afraid to ask. Part 3 of 11 cp-faq4.uue Tim May's Cypherpunk Faq - Everything you wanted to know about C'Punk issues, but were afraid to ask. Part 4 of 11 cp-faq5.uue Tim May's Cypherpunk Faq - Everything you wanted to know about C'Punk issues, but were afraid to ask. Part 5 of 11 cp-faq6.uue Tim May's Cypherpunk Faq - Everything you wanted to know about C'Punk issues, but were afraid to ask. Part 6 of 11 cp-faq7.uue Tim May's Cypherpunk Faq - Everything you wanted to know about C'Punk issues, but were afraid to ask. Part 7 of 11 cp-faq8.uue Tim May's Cypherpunk Faq - Everything you wanted to know about C'Punk issues, but were afraid to ask. Part 8 of 11 cp-faq9.uue Tim May's Cypherpunk Faq - Everything you wanted to know about C'Punk issues, but were afraid to ask. Part 9 of 11 cp-faq10.uue Tim May's Cypherpunk Faq - Everything you wanted to know about C'Punk issues, but were afraid to ask. Part 10 of 11 cp-faq11.uue Tim May's Cypherpunk Faq - Everything you wanted to know about C'Punk issues, but were afraid to ask. Part 11 of 11 help This file. key Sam Kaplin's PGP Public keys. pgpfaq1.uue Frequently asked questions about PGP. Part 1 of 2 pgpfaq2.uue Frequently asked questions about PGP. Part 2 of 2 wherefaq Where to obtain PGP. yn075_1.uue YARN .075 offline mail reader. Minimally supports PGP internally. Part 1 of 14 yn075_2.uue YARN .075 offline mail reader. Minimally supports PGP internally. Part 2 of 14 yn075_3.uue YARN .075 offline mail reader. Minimally supports PGP internally. Part 3 of 14 yn075_4.uue YARN .075 offline mail reader. Minimally supports PGP internally. Part 4 of 14 yn075_5.uue YARN .075 offline mail reader. Minimally supports PGP internally. Part 5 of 14 yn075_6.uue YARN .075 offline mail reader. Minimally supports PGP internally. Part 6 of 14 yn075_7.uue YARN .075 offline mail reader. Minimally supports PGP internally. Part 7 of 14 yn075_8.uue YARN .075 offline mail reader. Minimally supports PGP internally. Part 8 of 14 yn075_9.uue YARN .075 offline mail reader. Minimally supports PGP internally. Part 9 of 14 yn075_10.uue YARN .075 offline mail reader. Minimally supports PGP internally. Part 10 of 14 yn075_11.uue YARN .075 offline mail reader. Minimally supports PGP internally. Part 11 of 14 yn075_12.uue YARN .075 offline mail reader. Minimally supports PGP internally. Part 12 of 14 yn075_13.uue YARN .075 offline mail reader. Minimally supports PGP internally. Part 13 of 14 yn075_14.uue YARN .075 offline mail reader. Minimally supports PGP internally. Part 14 of 14 ============================================================================== School days, I believe, are the unhappiest in the whole span of human existence. They are full of dull, unintelligible tasks, new and unpleasant ordinances, with brutal violations of common sense and common decency. --H. L. Mencken-- ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: This message digitally signed to verify the identity of the sender iQEVAwUBLvaRcMlnXxBRSgfNAQFCCAf+NP9wnLgrxyUisGOFvreotrsmcyPLI8aX gYNXE/wpClmYetwbXrtAu6wvA28z5D6db0vlx4IztVTZuGt283K8WeA3Oak4NGdT KUPzN8I57AgsaSJ2QlLAPd+WTEDc9eXEBfig9ir2c0Ngax5nb48uqHGHZthrfMUk hylYtLVmQgyMuqkT8Qc4hkM5N/ri3bSi0xAoEjKHaP0oRWatRtx+LcvuiJTtPUgp 4sorMRLoWnVk8CPiR8OkfwmRUcE1BnwnOkchc+u+VcPDuiQtApbBYHYAqIb5xNj2 l/zfYCRuy/tj6nUHxOqkrA3dArfSSdYA/q0wBEAlZ1JC3REkzy+F7Q== =8Y3x -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 19 Dec 94 13:29:58 PST To: cypherpunks@toad.com Subject: NSA's text search algorithm Message-ID: MIME-Version: 1.0 Content-Type: text/plain "Ian Farquhar" : > I always imagined that the development of [NSA's text scanning] > algorithm itself predated email, and started back with cable and > telex traffic. Stat text scanning is ancient, but has probably not been used on the scale and efficiency that the NSA would require for net traffic. > > Earlier this year, the agency began soliciting collaborations from > > business to develop commercial applications of their technique. > > Has anyone got any further information about how this algorithm works? > It sounds like Rishab has somewhat better info than was publicly > available months ago when we last discussed this particular NSA > "technology transfer". Actually my 'info' about NSA's thing was mainly deduction put together with some (limited) specs on Architext (http://www.atext.com graham@atext.com). If you read NSA's note carefully, you easily rule out NLP ("independent of...language") and sophisticated neural nets ("very fast"). The Economist story I mentioned in my last post (on the fact that I beat them to the story!) goes into some detail on BT and Cornell's programs that summarize textual matter. These are apparently successful (included is an pretty good example of a computer-generated summary of the article), but also quite different from NSA's. BT uses basic NLP to get past articles, conjunctions etc (making it language-dependent), and stems (removes -ing, -ed, -s etc, unlike NSA which denies stemming, dictionaries etc; obviously language-dependent), before creating statistical table of word frequencies which are used to determine the subject of a sentence or the similarities between texts. Cornell can search "gigabytes of data ... in a few seconds [for] a subject" or similarity to an example text. It can figure out which sentences are 'important' (by comparing frequency tables). I suspect NSA's is much more pattern-oriented, as its USP is document clustering; maybe it uses some NN at some level. Of course you don't really need to know grammar to filter out articles and pronouns; you could do that statistically too. Rishab ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Mon, 19 Dec 94 13:23:17 PST To: cypherpunks@toad.com Subject: Envelopes speak - tracking information flow Message-ID: MIME-Version: 1.0 Content-Type: text/plain Re traffic analysis, cpunk remailers, DC-nets. Electric Dreams Weekly column for The Asian Age by Rishab Aiyer Ghosh #41, 19/December/1994: Envelopes speak - tracking information flow Digital communication is extremely vulnerable to interception, sorting and archival. Current electronic mail systems offer less privacy than open messages on postcards - at least it's impractical to keep copies of enormous quantities of paper mail. Encryption, which is slowly gaining popularity as a means of ensuring a degree of privacy of e-mail and eventually voice communication, is analogous to letters in sealed envelopes. This protects against one invasion of privacy - of communication content, or what you write and read. However there is at present little protection against a possibly more serious invasion of privacy, that of communication context, or to whom you send and from whom you receive messages. As such messages can include anything from New Year greetings to a friend to contract negotiations to CD purchases, there is a lot that can be known about you from addressing details on the most secure, encrypted mail - the tale the envelopes tell. Currently, whether you make a phone call or send an e- mail, your communication is routed through a host of different sites - telephone exchanges or computers around the world. It may not be technically possible for these sites to extract the content of your message because of encryption. It is not feasible, and usually illegal, for them to archive traffic. But it is very easy to archive routing information, and such logs are routinely kept by computers on the e-mail network as well as telephone exchanges. The legal process of getting access to addressing information is much simpler than for intercepting communication content itself, because it is often assumed that such information is, on its own, useless. Actually it is probably more useful than interception. Such traffic analysis helped track Iranian assassins in France earlier this year, using records of 20,000 phone calls from public booths. It could also be used for intrusive monitoring of your income or hospital visits, or for that matter to crack down on Tibetan human rights activists. Cypherpunks - the assorted citizens of cyberspace who try to protect privacy through the use of technology - may have a solution. Elated by the success of anonymous remailers - special e-mail addresses that repost messages after removing any traces of the original sender, especially favoured in discussion forums for victims of sexual abuse - they are now working on methods to reduce, if not eliminate altogether, the menace of traffic analysis. Without these, it would be possible to associate anonymous messages with their original senders by carefully matching arrival times in various system logs. Remailers and their users resort to several countermeasures. They collect incoming mail and repost anonymized versions in batches of random sizes, to avoid a correlation between mail arrival times. They route mail through random groups of remailers, often in different countries, to make tracing posts back to the source harder. And of course, they encrypt as much traffic as possible. Although remailers prevent reverse traffic analysis - tracking mail from the recipient to the sender - they don't protect against traffic analysis from source - tracking the output of a specific site or individual. Dining Cryptographer networks, or DC-Nets were developed almost a decade ago as a networking protocol allowing a group of people to broadcast messages, while making it impossible to identify the specific source from within the group. Unfortunately DC-Nets have not yet gone beyond the early experiments; but there is hope that they will soon silence the electronic envelopes of traffic analysis. Privacy and freedom of expression are basic human rights. Where laws and international treaties have failed to protect them, it looks increasingly likely that in a borderless world of digital signals, technology will. Rishab Aiyer Ghosh is a freelance technology consultant and writer. You can reach him through voice mail (+91 11 3760335) or e-mail (rishab@dxm.ernet.in). --====(C) Copyright 1994 Rishab Aiyer Ghosh. ALL RIGHTS RESERVED====-- This article may be redistributed in electronic form only, PROVIDED THAT THE ARTICLE AND THIS NOTICE REMAIN INTACT. This article MAY NOT UNDER ANY CIRCUMSTANCES be redistributed in any non-electronic form, or redistributed in any form for compensation of any kind, WITHOUT PRIOR WRITTEN PERMISSION from Rishab Aiyer Ghosh (rishab@dxm.ernet.in) --==================================================================-- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Warrior Date: Mon, 19 Dec 94 23:48:29 PST To: Jonathon Fletcher Subject: Re: Physical location of a machine In-Reply-To: <9412200047.AA19020@oss.stir.ac.uk> Message-ID: MIME-Version: 1.0 Content-Type: text/plain ftp.uu.net (US)? mirrors ftp.win.tue.nl (Netherlands) which mirrors ftp.informatik.uni-hamburg.de (Germany). I think. Europeans would probably use the last two so they don't import from America. Also, ftp.win.tue.nl is faster as the uni-hamburg source is a great source for crypto, but only allows 5 users at a time. Dave On Tue, 20 Dec 1994, Jonathon Fletcher wrote: > >From David Harvey's list of places holding pgp outside the us: > ftp://ftp.uu.net/pub/security/virus/crypt/pgp > where, physically, is this machine (country). > > -Jon ___ /\ PGP the Cutting Edge of Privacy. /vvvvvvvvvvvv \-----------------------------------\ | WARRIOR ( | PGP Key Id 0XC554E447D > Magnus Frater Videt Tu `^^^^^^^^^^^^ /===================================/ \/ Finger for PGP 2.6.2 public Key. PGP Fingerprint 15 99 09 6D 11 C8 7C E0 08 C7 E6 95 46 65 FE F0 =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= | Dave M. Harvey warrior@infinet.com| | PO Box 151311 dharvey@freenet.columbus.oh.us| | Columbus, OH 43215-8311 fm063@cleveland.freenet.edu| =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: fain@tyto.etho.caltech.edu (Dan Fain) Date: Mon, 19 Dec 94 21:55:00 PST To: mlist-cypherpunks@nntp-server.caltech.edu Subject: Re: hiding strings in binaries In-Reply-To: <9412200231.AA04630@fnord.sybgate.sybase.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I gather that this was one of the entries in the "obfuscated 'C'" > programming contests that used to be held some years ago. (Are they > still held?) I don't know if they're still held, but for a history of the contest from 1984-1991, see Libes, Don. _Obfuscated C and Other Mysteries_. New York: Wiley, 1993. Many of the programs use Rot-13 encryption. The book describes some generally applicable principles of obfuscation. A "Twelve Days of Christmas" program was the winner of the 1988 "Least Likely to Compile Successfully" award. Dan Fain Caltech From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 20 Dec 94 05:13:14 PST To: cypherpunks@toad.com Subject: No Subject In-Reply-To: <199412200308.VAA03397@jpunix.com> Message-ID: <9412201312.AA10014@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Anonymous says: > Perry, shut up already! What a fuckin' geek... Ah, my fans. Nothing is as big an ego boost, you realize, as a contentless anonymous denunciation... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Mon, 19 Dec 94 14:30:47 PST To: cypherpunks@toad.com Subject: Re: Pgp in Europe In-Reply-To: <199412192056.PAA25273@bb.hks.net> Message-ID: <9412200917.ZM12354@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 19, 3:56pm, L. McCarthy wrote: > The U.S. govt. doesn't want you to get PGP from the U.S., but you are > (presumably) not a U.S. resident or citizen, so U.S. laws don't apply to you. > As long as _Swedish_ law doesn't bar you from importing strong cryptography > into Sweden, you can grab PGP from wherever you like. As has been discussed many times before, it is not that clear cut. Legal opinion I have gotten said that the US government would almost certainly consider its laws violated if a "foreign national" fetched a piece of ITAR controlled software from a US site, although it's ability to prosecute would be limited _until_that_individual_entered_US_territory_. That's a big gotcha, folks. Let's not forget Phil Z's recent experience with US customs. The legal opinion I have gotten also suggested that traffic passing through the US (but not having a source or destination with that legal juristiction) is a very grey legal area, and even might depend on whether the signal travelled via satellite or cable (there might even be loopholes if it went over US territory - via a satelite link - rather than travelling through it via landlines.) Non-deterministic routing also would make it difficult to prosecute, although the fact that they are investigating Phil for writing the software makes me wonder just how much reality is involved in their decision to proceed with legal action. I personally would be extremely cautious about fetching anything from another country unless that country specifically allowed export of crypto software. Fortunately, most European countries do, and there are several good crypto sites there. Ian. #include "I speak only for myself." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Mon, 19 Dec 94 15:12:57 PST To: cypherpunks@toad.com Subject: Re: NSA's text search algorithm In-Reply-To: Message-ID: <9412200958.ZM12538@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 20, 2:33am, rishab@dxm.ernet.in wrote: > Subject: NSA's text search algorithm > "Ian Farquhar" : > > I always imagined that the development of [NSA's text scanning] > > algorithm itself predated email, and started back with cable and > > telex traffic. > > Stat text scanning is ancient, but has probably not been used on the scale > and efficiency that the NSA would require for net traffic. > > > > Earlier this year, the agency began soliciting collaborations from > > > business to develop commercial applications of their technique. > > > > Has anyone got any further information about how this algorithm works? > > It sounds like Rishab has somewhat better info than was publicly > If you read NSA's note carefully, you easily rule out > NLP ("independent of...language") and sophisticated neural nets ("very fast"). You can rule out both of them on the grounds that the original release claimed that it was ammendable to hardware implementation. I speculated some clever form of CAM plus stats engine. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathaniel Borenstein Date: Tue, 20 Dec 94 09:22:05 PST To: wcs@anchor.ho.att.com Subject: Re: McCoy is Right! New Mail Format to Start Now. In-Reply-To: <4946.787881649.1@nsb.fv.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from junk.interesting: 19-Dec-94 Re: McCoy is Right! New Mai.. wcs@anchor.ho.att.com (616) > If there were a convenient MIME viewer to pop in as my PAGER, > I might have mail use it rather than less -sc, my current preference. This is precisely what metamail is for. It's in ftp://thumper.bellcore.com/pub/nsb/mm2.7.tar.Z. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Tue, 20 Dec 94 13:00:56 PST To: adam@bwh.harvard.edu (Adam Shostack) Subject: Re: c'punks top 5 In-Reply-To: <199412202030.PAA11794@bwh.harvard.edu> Message-ID: <199412202056.MAA21946@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain > > It might also be nice to encrypt the connection from client to > proxy. Otherwise, this service only protects you from the server > knowing who you are. If you add encryption, then it begins to offer > anonymity agianst people watching the proxy. (Assuming there are > multiple connections to the proxy.) > If c2.org grew enough to a warrant a fractional T1, it would certainly be willing to run such a service, with prolly swIPed or skronked connections between the client and proxy.. The barriers to me setting it up are: A) Digital postage B) Bandwidth on c2.org (only 14.4 right now) -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Mark Grant Date: Tue, 20 Dec 94 05:06:00 PST To: cypherpunks@toad.com Subject: PGP Tools Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Mon, 19 Dec 1994, Andrew Lowenstern wrote: > It has been a while since I looked too, does it work with the 'new' format > messages generated by MIT pgp? I don't think it does by default, but you can just change the code that looks for a version number to accept version 2 or 3. Works for me... > Does anyone actually USE pgptools for any > available applications? As far as I know, nobody uses it. Magic Money Privtool Mixmaster Dunno about anything else.... > Either nobody really wants a PGP library > (which isn't true judging from the inquiries on cypherpunks), or something is > wrong with PGPTools. Is it the documentation like you said? Maybe some of > us should pick up where pr0duct cypher left off and enhance PGPTools. I'd say there are three problems, firstly there's very little documentation, which isn't a problem for those of us who can read and understand the source code, but could be for more general use, secondly it's not entirely legal in the US (patents, etc) and not widely available outside (there are some versions on ftp.dsi.unimi.it, but you have to actually go looking for it if you want to find it). The other problem is that the interface is very low-level, which makes it difficult to just take a standard PGP message and decrypt it in your program. You can get around the latter by using pgplib.c from Privtool (it's been released under the GPL), however it's only really been tested on Suns at this point and may need a bit of hacking - if you port it to other machines please mail me any bugfixes. It also has some potential security problems, for example there are lots of places where it should probably zero the memory that's been used but doesn't (I've fixed most of those in my own copy). But otherwise it's a pretty good product and I'm suprised that more people don't use it. There also appears to be a bug in pgpk_findkey() such that it only looks at the first id on each key, so if you request a key by another id it fails to find it. Does anyone know if Pr0duct Cypher is still updating PGP Tools, or should I look at fixing this instead ? Mark From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 20 Dec 94 13:36:00 PST To: cypherpunks@toad.com Subject: HTTP redirectors Message-ID: <199412202135.NAA21822@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I posted some experiments on this a few weeks ago. Some existing web proxies, at least the one at CERN, will accept connections from anyone. Set your proxy server to one of those and you have a bit of anonymity already. There is a problem with trying to get much more anonymity than this - most connections are for a very short period. So there is not as much possibility for batching and mixing as with remailers. Only those connections which are actually active at the same moment could have their in/out mapping confused from the perspective of someone watching the redirector site. So generally our goals have to be somewhat more limited than with remailers. The way proxies work, as I understand it, is that normally when you connect to, say, http://site.org/dir/file.html, it connects to the special port number for http at site.org, then sends it the remainder of the URL, dir/file.html. When you use a proxy, it always connects to the proxy machine, then sends the whole URL (possibly not including the http:, I forget), e.g. site.org/dir/file.html. This way the proxy knows where you want to connect and does that for you. The nice thing about this is that it is already built in to most clients. The bad thing is that it does not lend itself to chaining. Ideally, the purpose of chaining is so that no single link in the chain knows both ends. That way no one person can betray your trust. But with the current client software the very first proxy server sees both your address and your destination, so even if it went on to set up a chain you would have to trust it. One idea that was suggested here would be to have a local proxy process, a very simple one which your fancy client connected to for all your net accesses. This would be where you would implement encryption, or new protocols for chaining, etc. This way we don't have to try to persuade client writers to incorporate our improvements; the existing proxy support provides the loophole we need. One nice feature, for example, would be a full 128 bit IDEA or RC4 encryption engine so that overseas Netscape users (or domestic ones who are stuck with crippled versions) can get good security. However, running this kind of local proxy or a general chaining proxy does require root access. Most systems will not let you create a low-numbered socket unless you are root. So this is not something which people will be able to do from their user accounts. Hal -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLvdN/RnMLJtOy9MBAQG4RAIAk6ngvAJvwagoMMyejrvUOJCLQ7Z1CSfm AatsyVIim9++Ehs8wMEXRRyAKp+7/tcOxC0B4f4jk2dqamsZl0YJew== =OQsA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Tue, 20 Dec 94 12:55:10 PST To: cypherpunks@toad.com Subject: Guerrilla remailers revisited Message-ID: <1NpzkKjqR4IK075yn@skypoint.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This idea was buried in the "Rae" thread and I thought it deserved a life of its own. As we have found out, the freenets use an interface called "FREEPORT." To myself and many others this software is a mystery. I am wondering if it is possible to call procmail via a .forward file under Freeport. If this is possible, why couldn't someone write a .procmailrc file to sanitize the headers. If this was written properly, all you should have to do is drop procmail, the .procmailrc file and the .forward file in place and the remailer is up and running. The key here is will freeport call procmail through a .forward file (or some reasonable facsimile.) The downside is I only have one account which I am able to run procmail on. This account is presently acting as a forwarding mechanism for pgp-public-keys@c2.org and my auto-responder. Because of this I can't write and debug the recipe. Happy Holidays, Sam ============================================================================== Lawyer.....One who protects us against robbery by taking away the temptation. --H. L Mencken-- ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: This message digitally signed to verify the identity of the sender iQEVAwUBLvdDD8lnXxBRSgfNAQGdvwf9FAv+TvZmhEnQvchjpeN8jqm4HFNl3MX8 el/253qggYr+LJf0GaG5POkWv21oU2RU8K1h7ICGasxctNaZwqsZxuOJJAjF77Tg DdxWZ4gEGXJ8g5LkPOLN/HyWyqb2r7JOxbNt8fFRHrTAYtFD1n76QHsrzfQXRkTJ 8FKTuk/BY9hjPmrc67dsx67TdQfePfEYVevtRXLLn6G3rQkC0TuLOAtO3cfhwnaJ 8pxYoOjwSpd1Cc/02QMErBrcalJMlJOvjMih/M7pK8QMckkTYve6uZ1bq3z4vFsT wLLmp+v1jCimp0OMaVF2QHyIt+tIPggh5Q67rmndz3wkOzG7KVOO4A== =j2iT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Tue, 20 Dec 94 11:22:50 PST To: Jonathon Fletcher Subject: Re: c'punks top 5 In-Reply-To: <9412200043.AA19009@oss.stir.ac.uk> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > > 1. anonymous http proxy servers ("re-webbers") > > What is wanted/meant for these ? A proxy server for HTTP transport so that one could access the web anonymously. I don't think coding is the problem here; one could be easily hacked out in perl, or you could use CERN HTTPD as a proxy server. I think the problem is finding someone who will offer up their machine as a place to run this service. -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) ( home page: http://hyperreal.com/~entropy/ ]-------[ Key-ID: 4082CCB5 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Tue, 20 Dec 94 05:31:27 PST To: cypherpunks@toad.com Subject: Re: Pgp in Europe Message-ID: <9412201326.AA10076@elysion.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > As long as _Swedish_ law doesn't bar you from importing strong cryptography > into Sweden, you can grab PGP from wherever you like. But after access to a ftp-server inside of the states he never should go to America personally, I guess... Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Lowenstern Date: Tue, 20 Dec 94 12:46:07 PST To: Jonathan Cooper Subject: Re: c'punks top 5 Message-ID: <9412202044.AA03402@ch1d157nwk> MIME-Version: 1.0 Content-Type: text/plain > A proxy server for HTTP transport so that one could access the > web anonymously. I don't think coding is the problem here; one > could be easily hacked out in perl, or you could use CERN HTTPD as > a proxy server. I think the problem is finding someone who will > offer up their machine as a place to run this service. It could be run from any user account, like a remailer... The only problem there is getting it to start up after the machine has rebooted, etc. I suppose a procmail recipie or some other .forward magic could be setup so a simple e-mail message to the proxy operator account would start the server if it wasn't running. I would think that running an anonymous HTTP proxy server is much less likely to bring people screaming to your sysadmin than an anonymous remailer. Thus there is a chance that there could be more people willing to put up the service than even remailers... However, while there may be less chance of forceful shutdown due to complaints, an anon-http proxy server would probably consume much more in the way of network resources than a remailer, which will likely lead to many being shutdown once discovered by the sysadmins (although, maybe not). andrew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nathaniel Borenstein Date: Tue, 20 Dec 94 12:24:27 PST To: JLICQUIA@mhc.uiuc.edu> Subject: Re: PGP-MIME spec (No Flames Allowed!) In-Reply-To: <18602.787867142.1@nsb.fv.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Excerpts from radiomail-dups: 19-Dec-94 PGP-MIME spec (No Flames Al.. "JEFF LICQUIA @mhc.uiuc. (1794*) > I've noticed Mr. Borenstein's presence here in cypherpunks; I invite him > to clarify or update as needed. I think you stated it pretty well. I think we now have someone who has stepped forward to write the new MIME-PGP draft, in consultation with Phil Zimmerman and myself. (I won't name him in public, since he may prefer to keep a low profile for now.) I'm sure that when the draft is ready, its existence will be announced on cypherpunks. -- Nathaniel From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 20 Dec 94 12:31:57 PST To: entropy@IntNet.net (Jonathan Cooper) Subject: Re: c'punks top 5 In-Reply-To: Message-ID: <199412202030.PAA11794@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Jonathan Cooper wrote: | > > 1. anonymous http proxy servers ("re-webbers") | > | > What is wanted/meant for these ? | | A proxy server for HTTP transport so that one could access the web | anonymously. I don't think coding is the problem here; one could be | easily hacked out in perl, or you could use CERN HTTPD as a proxy | server. I think the problem is finding someone who will offer up their | machine as a place to run this service. It might also be nice to encrypt the connection from client to proxy. Otherwise, this service only protects you from the server knowing who you are. If you add encryption, then it begins to offer anonymity agianst people watching the proxy. (Assuming there are multiple connections to the proxy.) Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James A. Donald" Date: Tue, 20 Dec 94 15:44:41 PST To: Nathaniel Borenstein Subject: Re: PGP-MIME spec (No Flames Allowed!) In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 20 Dec 1994, Nathaniel Borenstein wrote: > I think we now have someone who has > stepped forward to write the new MIME-PGP draft, in consultation with > Phil Zimmerman and myself. A wise precaution. -- --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 20 Dec 94 12:55:04 PST To: Andrew Lowenstern Subject: Re: c'punks top 5 In-Reply-To: <9412202044.AA03402@ch1d157nwk> Message-ID: <9412202053.AA10926@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Andrew Lowenstern says: > > A proxy server for HTTP transport so that one could access the > > web anonymously. > > It could be run from any user account, like a remailer... I'd say run socks or something similar; its a generalized port proxying facility for firewalls, but it should work fine for this. .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Date: Tue, 20 Dec 94 13:10:33 PST To: Adam Shostack MIME-Version: 1.0 Content-Type: text/plain At 3:30 PM 12/20/94, Adam Shostack wrote: [> someone else I've lost wrote:] >| A proxy server for HTTP transport so that one could access the web >| anonymously. I don't think coding is the problem here; one could be >| easily hacked out in perl, or you could use CERN HTTPD as a proxy >| server. I think the problem is finding someone who will offer up their >| machine as a place to run this service. > > It might also be nice to encrypt the connection from client to >proxy. Otherwise, this service only protects you from the server >knowing who you are. If you add encryption, then it begins to offer >anonymity agianst people watching the proxy. (Assuming there are >multiple connections to the proxy.) > >Adam Yeah, and ideally the software would allow "chaining" through several anon-proxy-servers, similar to what you can do with the remailers. I think that would give you just about the most security you could expect from such a set-up. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: chen@intuit.com (Mark Chen) Date: Tue, 20 Dec 94 16:13:33 PST To: jrochkin@cs.oberlin.edu (Jonathan Rochkind) Subject: Re: cypherpunks mentioned in Z Magazine In-Reply-To: Message-ID: <9412210011.AA02675@doom.intuit.com> MIME-Version: 1.0 Content-Type: text/plain > There was an article in Z Magazine about the RC4 disclosure, and IP and > information in general on the internet, in which the cypherpunks were > mentioned. They got a lot of information confused about cypherpunks, but > over all it was an interesting article. Here's the first portion of the > article, in which cypherpunks were given prominence. > If anyone wants to write them and clear up their confusion between > anonymous remailers and mailing lists, or other errors about the 'punks > (which generally cast us in a worse light then we should be), their address > is: > Z Magazine > 18 Millfield St > Woods Hole, MA 02543 As I've explained to Eric privately, I was the victim of a little editorial activism. The sentence about "the Cypherpunks' 'anonymous remailer,' list," is not mine. My original text included a longer description of remailers, which the editors decided to elide for the sake of brevity. This was done without my consent. As to "other errors," please clarify. I certainly had no intention of casting Cypherpunks in a bad light. -- Mark Chen chen@netcom.com 415/329-6913 finger for PGP public key D4 99 54 2A 98 B1 48 0C CF 95 A5 B0 6E E0 1E 1D From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Mon, 19 Dec 94 19:25:24 PST To: cypherpunks@toad.com Subject: C code contest Message-ID: <94122016230448@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain Elton@sybase.com wrote: >I gather that this was one of the entries in the "obfuscated 'C'" >programming contests that used to be held some years ago. >(Are they still held?) Yep, Mail chongo@TOAD.COM, co-incedentally T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Tue, 20 Dec 94 16:57:57 PST To: cypherpunks@toad.com Subject: C code contest Message-ID: <94122016253555@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain Elton@sybase.com wrote: >I gather that this was one of the entries in the "obfuscated 'C'" >programming contests that used to be held some years ago. >(Are they still held?) Yep, Mail chongo@TOAD.COM, co-incedentally T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Andrew Lowenstern Date: Tue, 20 Dec 94 15:03:51 PST To: Hal Subject: Re: HTTP redirectors Message-ID: <9412202303.AA04253@ch1d157nwk> MIME-Version: 1.0 Content-Type: text/plain > However, running this kind of local proxy or a general chaining > proxy does require root access. Most systems will not let you > create a low-numbered socket unless you are root. So this is not > something which people will be able to do from their user > accounts. Normally a URL can specify an alternate port as well (of course). A common one is http://site.org:8080/dir/file.html... This gets around setting up the proxy without a privileged account. The only web browser I'm familiar with (OmniWeb for NeXTSTEP) also allows you to specify the port number for the proxy. I was under the impression that all browsers supported alternate port numbers for proxies since they are commonly used for URLs... Do Mosiac and Netscape allow specifying the port for proxy servers? andrew From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Tue, 20 Dec 94 14:08:55 PST To: cypherpunks@toad.com Subject: NYT on Sonofusion Message-ID: <199412202207.RAA05576@pipe2.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Malcolm Browne writes today on sonoluminescence to produce cold fusion. Nix crypto, no excuso. For email copy send blank message with subject: SON_fuz Some tidbits: New Shot at Cold Fusion By Pumping Sound Waves Into Tiny Bubbles [Drawing caption] New Fusion Recipe: Sound Plus Bubbles Fusion creates great energy but requires tremendous temperatures. In a new approach that scientists hope might reach such temperatures, they are using minuscule bubbles as the focus for sound waves. In this figure, a tiny heating element boils just enough water to create a single micron-sized bubble. A sound field makes the bubble pulsate. As it expands, it absorbs sound energy. Then it violently collapses, launching a spherical, inward-moving supersonic shock wave, which produces enormous temperatures and a flash of light. By Malcolm W. Browne Ever since the first hydrogen bomb was detonated in 1952, scientists have sought to harness thermonuclear fusion as a peaceful power source, but that goal has proved tantalizingly elusive. Now, however, there seems to be an outside chance that a wholly new technique could achieve it. Bombarding microscopic bubbles with intense sound waves could convert the bubbles into minuscule fusion furnaces. Recent experiments by a half-dozen laboratories suggest that a mysterious phenomenon called sonoluminescence may be capable of raising the temperature of gas trapped in a tiny bubble to 1.8 million degrees Fahrenheit or more -- enough, in principle, to ignite fusion. If fusion were achieved, a microbubble could be expected to radiate neutrons, nuclear particles produced by thermonuclear reactions. So far, the laboratories experimenting with sonoluminescence have failed to detected any neutrons, but there are other signs that the project is far from hopeless. *** Lawrence Livermore Laboratory in California, the nation's preeminent hydrogen bomb laboratory, has conducted some small experiments on "sonofusion," the name that would be bestowed on any fusion technique powered by sonoluminescent bubbles. As part of its nuclear weapons research programs during the 1980's, Livermore built the Nova laser, which focuses multiple beams of ultrapowerful lasers from all directions on a small target. Among the targets Livermore has tested are tiny, hollow glass spheres filled with hydrogen isotopes. In a typical experiment, the laser beams are turned on, the glass instantly vaporizes and the resulting shock wave of glass vapor is driven inward to compress the hydrogen. The idea is to get the hydrogen hot enough to initiate fusion. *** Still, the nation's thermonuclear bomb designers eventually solved similar problems for full-scale hydrogen bombs, and Livermore's scientists believe that inertial confinement fusion as a means of generating comparatively cheap electric power will eventually prove to be practical. The tiny bubbles used in sonoluminescence experiments are similar in terms of their fusion physics to their big brothers, hydrogen bombs and on a smaller scale, to the glass spheres used in inertial confinement fusion. ------------------- End tids Note: The NYT advertises an email address for "comments from readers about published articles and suggested areas of coverage": From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Tue, 20 Dec 94 15:19:47 PST To: cypherpunks@toad.com Subject: Win NT crypto? Message-ID: <199412202319.AA10519@metronet.com> MIME-Version: 1.0 Content-Type: text/plain Does anyone know if any of the 'standard' CP tools (remailers, etc) would run on a Windows NT machine (server edition 3.5)? A couple friends and I are under serious contemplation of setting up an ISP in a town of 100K+, and if it's possible, I'd like to put an anon remailer on it. Thanks... Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@fohnix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Tue, 20 Dec 94 14:39:17 PST To: Adam Shostack Subject: Re: c'punks top 5 In-Reply-To: <199412202030.PAA11794@bwh.harvard.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > It might also be nice to encrypt the connection from client to > proxy. Otherwise, this service only protects you from the server > knowing who you are. If you add encryption, then it begins to offer > anonymity agianst people watching the proxy. (Assuming there are > multiple connections to the proxy.) In that case, you could make a local daemon software "wedge" that you'd connect to that would open an encrypted connection to the proxy. Should be rather easy. Like I said before, implementation doesn't seem incredibly hard, but I've not seen a deluge of people offering up their boxes for this use. -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) ( home page: http://hyperreal.com/~entropy/ ]-------[ Key-ID: 4082CCB5 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Tue, 20 Dec 94 14:44:57 PST To: Andrew Lowenstern Subject: Re: c'punks top 5 In-Reply-To: <9412202044.AA03402@ch1d157nwk> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I would think that running an anonymous HTTP proxy server is much less likely > to bring people screaming to your sysadmin than an anonymous remailer. Thus > there is a chance that there could be more people willing to put up the > service than even remailers... However, while there may be less chance of > forceful shutdown due to complaints, an anon-http proxy server would probably > consume much more in the way of network resources than a remailer, which will > likely lead to many being shutdown once discovered by the sysadmins > (although, maybe not). On this site, I know that running one would get it killed, me a stern warning, and if I did it again, my account removed. My goal here is *NOT* to piss admins off - and what good are anon-HTTPD's if they're being killed every 10 minutes. What is needed is someone who will offer up their box, that they own or directly control, for this purpose. -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) ( home page: http://hyperreal.com/~entropy/ ]-------[ Key-ID: 4082CCB5 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Tue, 20 Dec 94 18:01:52 PST To: cypherpunks@toad.com Subject: GUI: PGP vs novices Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- 'Punks, It's time for dave's quarterly "why are we here" post: Well, the good news is that people in "the mainstream" are beginning to notice PGP and discuss the need for its existence. The bad news is that PGP is not really ready for them. As a system administrator for many novice users (hundreds at a time in the past), I can say with humble authority that PGP, no matter how trivially simple it may seem to us, is well beyond the ken of most users (I won't attempt to put a %age on them, let's just say it's well into the 90's). And it's not like no-one's noticing either: - From a pure cost:benefit ratio, PGP is not yet a useful tool for most users. I hate to frame it in such "'mersh" terms when the flow on this list is largely fascinating crypto-math or splendidly colorful insults, but let's admit our dirty little secret: PGP won't be widespread, people won't really appreciate all the good crypto work being done here and repressive government agencies and paranoid lawmakers will continue to whittle away at electronic privacy rights until the day that PGP becomes a widely-used, viable commercial utility. All you ViaCrypt people just sit tight: I'll get to you below. :) I was particularly dis-Mayed by the initial reception that the Netscape folks received here. The Netscape/BofA posting I made recently obviously touched a nerve and well it should. I can certainly understand why Timothy would get CPO (completely pissed off) and want to take a vacation after some of the flotsam I saw drifting by here. As others have noted, some of your remarks were ill-considered and lacked tact. That doesn't make you bad people: I open mouth and insert foot now and then myself, but it's a good thing to consider next time an earnest startup working on a devilishly fasttrack schedule and trying to incorporate crypto comes online here. Let me take this opportunity to offer an olive branch to the Netscape people. Your first shot with SSL is "okay," and I'll do what little I can to help you find/implement/test something better (even if you never return my phone calls, Tom Paquin!). Now then, if you'll bear with me: - ------------------------------------------------- > From: stephen.mccluskey.@hammar.pp.se (Stephen Mccluskey ) > Newsgroups: alt.security.pgp > Subject: Re: I NUKED PGP. Why? This is why: [elided] > Message-ID: <9412160602073878@hammar.pp.se> [elided] > John Dulaney has received a bit of flak for his statement > that PGP is too complicated for the average user. Although I'm not an > average user, I'd have to agree. The average user in our department can > handle a word processor, do a bit with electronic mail, format a disk and > a few other rudimentary things in DOS, and that's about it. > If PGP is going to take off, it needs to consider their needs by > seamlessly and transparently connecting with both mailers and word > processers, so encrypting and sending a file would be no more complicated > than printing, faxing, or e-mailing the same file. [elided] Actually, what it needs to break down to is a system software extension (to use the Mac as an example) that adds a smart "Encrypt/Decrypt" button (with a "sign" option) to every appropriate document-editing window, since printing, faxing and/or email are ALSO pretty challenging-to-impossible to a vast number of novice users. I'm not trying to insult the novices out there at all (if anything I sympathize with their plight and spend huge chunks of my time explaining the rudiments to them over and over again), I'm just speaking from experience as a sysadmin, tech support manager and educator. - ------------------------------------------------- > From: trimble@beckman.uiuc.edu (Chris Trimble) > Newsgroups: alt.security.pgp > Subject: Re: I NUKED PGP. Why? This is why: [elided] > Message-ID: <3cmuhl$5vu@vixen.cso.uiuc.edu> [elided] > Not everyone in the world who might need/ > want to use PGP is a computer-savvy guy. This is something that I discussed > with the MacPGP developers some two years ago. I offered to rewrite it from > scratch, and was told not to because "there is a much better interface in > development and will be available soon". I still have yet to see any of > that. Me either. BTW, does anyone know what ever happened to Crunch's OOP version for the Mac circa 1993? > MacPGP is an example of a program that violates Apple's HIG up the wahzoo. This is an dramatic understatement, and considering that the MacOS and Windows versions are the most likely candidates for spreading the use of crypto among mainstream users and thus further widening the opening of the barn door referred to in the post about Newt Gingrinch, it's a case of near-criminal neglect on the part of the low-level and interface-level Cypherpunks. I have no problems (well almost none) with the MacPGP versions I've used, but friends/colleagues/students I've exposed it to are generally left dumbfounded. This significantly adds to the difficulty of explaining WHAT cryptography is, explaining WHY they need it and then trying to show them a simple tool for empowering themselves with it. I'd estimate that _maybe_ 10 of the roughly 250+ people I've spent quality time explaining PGP to are still using it. This is the lowest success-rate (measured in persistence of use) of any single piece of software I teach people how to use. This bodes not well for the future of electronic privacy and personal cryptography, especially when you factor in the minute percentage of those people who'll actually cast an informed vote on anything crypto-related in the next election. Not well at all. Time is on the side of the NSA, unfortunately. ViaCrypt has kindly offered to send me a beta of their upcoming Mac version with enhanced AppleEvents support. This promises to open up some scripting capabilities not present in other earlier versions. I'm hopeful that, even if it doesn't differ significantly from MacPGP 2.6ui v1.2, the ViaCrypt app and the tech support that ViaCrypt provides will go a long way toward getting some of my users/clients/students using it, and I'm happy to pass the business along to them in light of their efforts. The Cypherpunks should really launch a new list oriented toward novices with basic questions. It could be a Web page with a question form, or even an email address for the Web-challenged (I may do it, but I welcome any offers to help). As an incentive to Cypherpunks, their friends and colleagues and members of the general public, I'm hereby offering to spend some time answering questions for novice users at either: or . Feel free to spread the word on this FREE (but limited by my time) service I'm offering. When the volume becomes too heavy, I'll ask you all to participate as well by asking you to identify what platform you use and what areas you're particularly savvy in ("Bo Knows Remailers."). Think of it as cypherpunk pro bono work: heck if _lawyers_ can do it, then altruistic 'punks can too, right? Those two addresses are NOW up-and-running, BTW. Both map to the same tech supt account, so circulate the one you think sounds most appropriate. > [MacPGP] completely locks your machine without any kind of dialog box when > you are decrypting or encrypting, the menus aren't particularly related to > the items under them, etc etc. Indeed, MacPGP is the single most un-Maclike app I run regularly, without exception. I've been using it for three years, and while there has been progress, it's been extremely limited, mostly in fixing the most egregious GUI violations and keeping up-to-date with improvements in PGP source code. So IMHO the Cypherpunks, as one of the formost proponents of this technology, are basically shooting themselves in both left feet by not immediately and actively setting aside their wonderful projects to come up with more uncrackable crypto-algorithms (I'm not saying to STOP!) and focus for a few solid months collaborating on two extremely workable, fabulously easy implementations of the most basic functions of PGP for Windows and Mac boxes that any novice user can "plug in" and run alongside the software they use daily (word processors, email apps, even spreadsheets). In addition to the system extension idea above, drag-n-drop apps for Mac desktops that people can plop a WP file on to encrypt/decrypt/sign it and the analog for Windows users should be a SUPER-HIGH PRIORITY starting yesterday. Is it beyond the scope of possibilities to actually get the most code-wise capable people here to stop flaming each other and name-calling and work together for a while? How much bigger a barrel must we be staring down before there's some significant togetherness resulting in visible software? > If the "cypherpunks" really want to see a world of free encryption, then > they should start putting more effort into making that encryption more > comprehensible to the ordinary user. Right now, PGP is a program that isn't, > and is essentially only usable to those who are computer-savvy. Let me cite a small example: a few minutes ago, I let a close personal friend sit down at my workstation to telnet to her email account, and she proceded, while my back was turned for *just a moment*, to close *every dang window* in *all 14 processes* I had running (including some text and a script I'd been editing - grrr) so that she could (get this...) "clean up the screen." I explained in the most non-emotional, non-accusatory terms what she'd just done (without mentioning the hours of work she'd cost me by not saving certain things). Her response mechanism was to tear up and begin to (almost) cry. No, it has nothing to do with the Moon, and yes, this normally a very competent person (errr, computing matters excluded, need I mention?). Anyway, it was my own dang fault, wasn't it? Of course it was: how could _she_ know that there's an easy mechanism for _hiding_ all the windows in the bg processes? That's far too hidden a feature. Sure, there's a "Hide Others" menu item under an iconic menu (cute but cryptic), but what does "Others" refer to? Everyone else in the room who might look over your shoulder? Think about it. For that matter, what the HECK is a "console" window, or a "verbose" menu command? And this is on a friggin' MACINTOSH! We're not even talking Windows here, lads, much less X Windows... or even >gasp< DOS! ;) Anyway, this is just an object lesson on how exCRUciatingly simple crypto is going to have to become. Too bad we can't get it all running by the end of the day, because in half an hour I have to attempt to teach that same friend to use PGP... ...wish me luck. dave _____________________________________________________________ "Civil Liberty Through Easy Cryptography." (ibi, nuntium!) -----BEGIN PGP SIGNATURE----- Version: 2.6ui iQCVAgUBLveIhqHBOF9KrwDlAQG4YwQAwqbqD6Qx291kAzSmtJRaReUrIV7/X1WC Hp2j2ABshWe35TFwdc1n8KhShUYljnMCEWvNvTYOzTCFpdLLAf5lOc0tSH1RVYGH kWtoeBEn3ciqBHXBddeQazS0SRm9lAcd4oX3Zwt4wXokE2hnaF3KGamJI2sVZ+Io b3RIBVNJOGI= =9Qwl -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 20 Dec 94 18:15:58 PST To: cypherpunks@toad.com Subject: Re: HTTP redirectors In-Reply-To: <9412202303.AA04253@ch1d157nwk> Message-ID: <199412210215.SAA17204@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Andrew Lowenstern writes: >Normally a URL can specify an alternate port as well (of course). A common >one is http://site.org:8080/dir/file.html... This gets around setting up >the proxy without a privileged account. The only web browser I'm familiar >with (OmniWeb for NeXTSTEP) also allows you to specify the port number for >the proxy. I was under the impression that all browsers supported alternate >port numbers for proxies since they are commonly used for URLs... Do Mosiac >and Netscape allow specifying the port for proxy servers? Yes, I think you are right. I think you can set your proxy to site.org:8080 or whatever and clients will use the specified port number. This is at least true of lynx, and I think they all use pretty much the same conventions on this. So I was mistaken in saying that you would need root privileges to set up your own proxy. And I don't see that it would be much of a security hole in that it would be no more privileged than the user who ran it. Most security concerns come because httpd is running as a privileged process, I think. An http redirector shouldn't be much more trouble than a remailer, although the user who is running it would want some assurance that his own files wouldn't be threatened. Hal -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLvePsxnMLJtOy9MBAQFehwH/VQ3vCTDL/uGFJidXYnKca4NV+1kK/bQU 5WUFxNl3Qhk2t/zKPUxBnOunkpLXArhQW0TCIb5wDk54Wskh1q2iBA== =Yufk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 20 Dec 94 18:24:18 PST To: cypherpunks@toad.com Subject: No privacy with DigiCash Message-ID: <199412210221.SAA18077@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain One of the reasons we want http redirectors is so we could buy things anonymously. There is not much point in anonymous digital cash when your web connections advertise who you are. But, the current ecash implementation from DigiCash doesn't allow this to work! When you buy something, the vendor has to know your machine name because he wants to connect back to your ecash wallet process. So even if you did connect via a redirector, your anonymity would be destroyed (or at least badly hurt) when you tell it your machine name so it can connect to you. This is a really bad way of doing it IMO because it seems to defeat one of the big selling points of DigiCash. Is there something I am overlooking, some way to buy things privately with DigiCash? Hal From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael@lawprof.demon.co.uk (Michael Froomkin) Date: Tue, 20 Dec 94 14:29:42 PST To: cypherpunks@toad.com Subject: Digital Telephones in Europe (at least) Message-ID: <742@lawprof.demon.co.uk> MIME-Version: 1.0 Content-Type: text/plain I happened to be talking to a friend who works for a Very Large International Corporation. He has just been put in charge of managing their new products division. First on the list is whether and how to become a value added reseller of digital telephones and/or digital telephone services in Europe and evetually worldwide. They would probably include some financial/transactional services as part of the package. He is pro-encryption, but not well informed. What should he insist the telephones have in the way of features? What should he read? He is not an engineer (he used to be a salesman...) but he's smart. I will summarize emailed replies to the list. Please note that this ID expires on Dec. 27. -- Michael Froomkin until Dec. 27: michael@lawprof.demon.co.uk U.Miami School of Law Didsbury, Manchester, England PO Box 248087 Coral Gables, FL 33124-8087 It is NOT warm here From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Tue, 20 Dec 94 17:24:02 PST To: cypherpunks@toad.com Subject: Re: Anon remailer on new ISP ? Message-ID: <199412210123.AA00621@metronet.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Recycled PGP sig header above :-) >Great ! Two quick reactions: > [] Would it be possible to run an anon-http server on it ? > [] If you start a remailer-friendly site, I'd be very surprised if > no-one here wanted to get an account there and establish a Windows > NT remailer, written from scratch if necessary.... > I expect it will be a remailer-friendly site - the other two guys are even less computer-literate than I am, so I get to be the IS Manager :-/ If the NT-based tools were available, I'd be agreeable (even enthusiastic) about setting up "independent" remailers on it (ie, Tim's Remailer-in-a-box [my box, but what the heck :-]). We're looking at calling the site genisys.net, so additional remailers could be remailer@vogon.com, remailer@flatulnt.com, or whatever. Hell, if all folks wanted was a remailer, I might even be convinced to offer remailer-only accounts at a discount :-) I'm still looking into what kind of magic I need to invoke to get it to all happen in the right order (IP address, then register the domain, do them in parallel, or ???. Any rules/restrictions on what we can call our site (we'll be incorporated, but can we call the site ???.net/org/???], etc.). ObQuestion: whyfor isn't toad set up so that the default reply-to address is the CP list, vice the originator? Recycled signature follows for the benefit of the toad (easier to recycle them than do them from scratch on a plain-Windows box) -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvd8tmf7YYibNzjpAQEJGgP+NmDO/UKwXGPC2XcuEJLUQ78T4auvna+l ia5RNXEUVpXVlRrXgARxwN+gnh7AMxBLNNGBZUbawrlwcef8/olb5D7+y5tGp2ja RSbWhwmrOzl2dc/dCJ7fxlsvDc0r0z3/5v0TvYEU+ju3HOP2NoJ5pEl7uVttndqY eyPzdoZTfL8= =KrKW -----END PGP SIGNATURE----- - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@fohnix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Tue, 20 Dec 94 19:38:58 PST To: cypherpunks@toad.com Subject: FW: Opportunity: Software Engineer with TIA Development Team Message-ID: MIME-Version: 1.0 Content-Type: text/plain Just an FYI for anyone out there: On Tue, 20 Dec 1994 14:47:34 -0700 Andrew Currie wrote: >Cyberspace Development, Inc. (CSD) has an immediate opening >for an experienced C/C++, UNIX, TCP/IP software developer to >join our TIA product development team. Responsibilities will >include design & development of new features, customization, >optimization, porting to new platforms, and maintenance. >This developer will also be involved in future CSD products >and online services beyond TIA. > >TIA, or The Internet Adapter (tm), is a commercial software product >sold over the Internet that emulates a SLIP (and soon PPP) connection >on a standard Internet shell account. (For complete info on TIA >and more info on CSD please visit our site at http://marketplace.com/ >or send email to tia-info@marketplace.com.) > >Technical Skill Requirements >---------------------------- >* Excellent C and C++ programming skills >* Experience with TCP/IP programming >* Experience with serial communications programming >* Detailed knowledge of PPP >* Development experience with several UNIX environments >* Deep knowledge, wide experience, and interest in Internet technology > >Other Requirements >------------------ >* Strong commitment to customer satisfaction >* Flexible & adaptable; with a proven ability to learn quickly >* Willing to take responsibility & "ownership" of a problem till solved >* Self-starter with strong work ethics (dependable) >* Team Player - enjoy working in concert w/sales, marketing & tech support >* Provide your own office with phone, machine, & Net connection > >Definite Plus: >--------------- >* Already aware of, understand, (and use) TIA daily >* Located in or near Boulder, CO or Seattle, WA >* Previous experience with commercial product development >* Experience in the online services industry or another start-up >* SQL and relational or object-oriented DBMS experience >* PERL, csh, CGI, or HTML scripting experience >* Add'l experience with one or more: Mac, Windows, DOS, VMS development > >Compensation >------------ >* Negotiable depending on education, work experience, and "fit". >* Developer will start as a contractor so we both have a "dating period". >* We are open to profit-sharing as part of the compensation package > >Schedule >-------- >* Start immediately (or by 1/31/95 at the latest) > >If this opportunity sounds like a match with your skills & interests >then please send the following info in ASCII format: > >o Detailed response to each bullet item above (with examples please) >o Current resume >o 3 recent references relevant to both technical skills & work style >o The compensation you suggest >o Earliest date you could start >o Any questions/issues you have > >as soon as possible to: Opportunity@MarketPlace.com > >Thank you for your time and attention. Please forward this post to >other relevant mailing lists, newsgroups, or folks who may be interested. > >======================================================================== >Cyberspace Development, Inc. Makers of TIA - The Internet Adapter (tm) >======================================================================== > > > ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Tue, 20 Dec 94 16:42:21 PST To: cypherpunks@toad.com Subject: Re: anon-HTTP server w/o root access Message-ID: <199412210047.TAA10557@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- someone writes: $ an anon-http proxy server would probably consume much more in $ the way of network resources than a remailer, which will $ likely lead to many being shutdown once discovered by the sysadmins That might be somewhat less true on a commercial provider than on an educational or corporate provider, but in any case a WWW anon-server would be seen as a much larger potential security hole than a remailer. A couple of months ago a "friendly" outsider gained unauthorized access to user files here via our Web server, and reported it to the sysadmins. I would have been mighty nervous if I'd been offering anon WWW access to the world. - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvd5y2f7YYibNzjpAQFBlwP/dp2gm/Ek3HOZ89SR0x/XpEXVTeHiHTzy 8QddAR35OrONJBUfZO81NyNXfthSmQEN6+d2GfQ7pm2ZupEpHlunWhokYrd6dnmo 1Cbkzi3/eCt0MsH5cTYKZ/JQ0kPRjEUpJdRaRjAfQf18VMRPpXM8D9SzVp/bwRVs iBiZKFfGkqI= =7jHV - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvd7ACoZzwIn1bdtAQHAiAF6AsXil0bJAgMJpyTJgo7cYW51+Ywz2uIR /bIM2Vew7GoE/yUXoiJkjUzLh35/hRtk =2jos -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Tue, 20 Dec 94 16:54:22 PST To: cypherpunks@toad.com Subject: Re: Anon remailer on new ISP ? Message-ID: <199412210059.TAA10637@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- Dave Merriman writes: > Does anyone know if any of the 'standard' CP tools (remailers, etc) would > run on a Windows NT machine (server edition 3.5)? A couple friends and I are > under serious contemplation of setting up an ISP in a town of 100K+, and if > it's possible, I'd like to put an anon remailer on it. Great ! Two quick reactions: [] Would it be possible to run an anon-http server on it ? [] If you start a remailer-friendly site, I'd be very surprised if no-one here wanted to get an account there and establish a Windows NT remailer, written from scratch if necessary.... -L. Futplex McCarthy; PGP key by finger or server "The objective is for us to get those conversations whether they're by an alligator clip or ones and zeroes. Wherever they are, whatever they are, I need them." -FBI Dir. Freeh - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvd8tmf7YYibNzjpAQEJGgP+NmDO/UKwXGPC2XcuEJLUQ78T4auvna+l ia5RNXEUVpXVlRrXgARxwN+gnh7AMxBLNNGBZUbawrlwcef8/olb5D7+y5tGp2ja RSbWhwmrOzl2dc/dCJ7fxlsvDc0r0z3/5v0TvYEU+ju3HOP2NoJ5pEl7uVttndqY eyPzdoZTfL8= =KrKW - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvd92CoZzwIn1bdtAQF3mgGAmf8CJP9LyBVJZnWjCq/PFDtEdneMM6kn 4u8pR09jRndd7g/LWf6NaJFnMJCTzsA4 =BKMk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Tue, 20 Dec 94 21:10:59 PST To: cypherpunks@toad.com Subject: Re: Guerrilla remailers revisited In-Reply-To: <1NpzkKjqR4IK075yn@skypoint.com> Message-ID: <199412210509.VAA03004@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- skaplin@skypoint.com (Samuel Kaplin) writes: >As we have found out, the freenets use an interface called "FREEPORT." To >myself and many others this software is a mystery. I am wondering if it is >possible to call procmail via a .forward file under Freeport. If this is >possible, why couldn't someone write a .procmailrc file to sanitize the >headers. If this was written properly, all you should have to do is drop >procmail, the .procmailrc file and the .forward file in place and the >remailer is up and running. I tried out a freenet system once. You could not create files with arbitrary contents. There was a facility for setting up mail forwarding, but it was all done via a menu-driven system where you specified the email address to which your mail should be forwarded. The system really did not seem to have enough flexibility for procmail. Hal -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLve4WRnMLJtOy9MBAQH7KwIAw0ttRN3/AJRtIhAnPrt88XF6qtlx5kBR iORzonUhCe4tvSpLaOv6AREUiVJLkerFn3KWUHgXZ+IVAS9LSPUy8g== =NCgJ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: hacsc218@huey.csun.edu Date: Tue, 20 Dec 94 21:34:32 PST To: cypherpunks@toad.com Subject: Intel to recall Pentiums Message-ID: MIME-Version: 1.0 Content-Type: text/plain Silicon Valley, CA- Intel Corporation announced today their plans to exchange up to several million defective Pentium microprocessors. The chips, widely used in personal computers, have a flaw which causes them to make calculating errors. Although the problem affects only certain types of applications, Pentium owners have demanded a recall. Asked what the company intended to do with the returned chips, a high-ranking Intel official, speaking on condition of anonymity, would say only, "let's just say we found a good home for them." On an unrelated note, the National Security Agency today announced plans for a major expansion of their Fort Meade headquarters... Mike From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bill Sommerfeld Date: Tue, 20 Dec 94 19:29:01 PST To: Hal Subject: Re: No privacy with DigiCash In-Reply-To: <199412210221.SAA18077@jobe.shell.portal.com> Message-ID: <199412210316.WAA00684@orchard.medford.ma.us> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > When you buy something, the vendor has to know your machine > name because he wants to connect back to your ecash wallet process. > So even if you did connect via a redirector, your anonymity would be > destroyed (or at least badly hurt) when you tell it your machine > name so it can connect to you. > > Is there something I am overlooking, some way to buy things > privately with DigiCash? Yes... at least one TCP/IP proxy system (socks) lets the client receive incoming connections (the client makes a second connection to the socks server, and the socks server informs it of the addr/port that it's listening on; when a connection comes in to that port, the two incoming connections are gatewayed to each other); that's how socksified FTP works, by the way. Things could get sticky if the server needs to make multiple connections to the wallet at the same address (in sequence or in series), but I'd imagine that this wouldn't be the case.. - Bill -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLveeD7T+rHlVUGpxAQFPmAP/SH8FVIKZJqt1OCTHamxmvILo2kEoz/GP aObHB7X76QWOQXecicGcz/RCKQ7usoHzEI9+P8NkR1yCiZUVAmuK9lFR2YVcDW/Z KkAglcoppBEQjf2bFhTH7D6W9uSLAYii5M0I0tNTUU61riruhn3akeJ0ur0E7Smw xN+lKzXuRUo= =Aiqk -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jpp@markv.com Date: Tue, 20 Dec 94 22:19:25 PST To: cypherpunks@toad.com Subject: International Sports Book Message-ID: <9412202216.aa26294@hermix.markv.com> MIME-Version: 1.0 Content-Type: text/plain "Bag Your Bookie..." begins the add for "the world's largest legalized International Sports Book". With the optional ATM card, you can access your winnings within 48 hours of the event, at any ATM. Another example of the strength of "speed bumps" on the internet. Can the Internet Casino be far behind? Does anyone want to pitch digital cash to these folks? Does anyone want to make some bucks setting these folks up on the net? (How big do you think the market is for a internet sports book?) For further information you can "Enroll right now! Call 1-809-462-2279 and talk to one of our sports agents..." 24/7 I assume. j' P.S. It would cost me (US dollars) 1.41(connect charge) + 2.50(calling card) for the first minute, and 0.97 for each additional minute for me to call these folks (located in Saint John's Antillees (sp!?)) from here in Encino, California at 1940 monday via the MCI network. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: strick -- henry strickland Date: Wed, 21 Dec 94 00:07:57 PST To: Jason Burrell Subject: Re: Cryptographic filesystem for Linux? In-Reply-To: <199412210728.CAA14366@bb.hks.net> Message-ID: <199412210807.AAA05754@gwarn.versant.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- THUS SPAKE Jason Burrell : # -----BEGIN PGP PSEUDO-SIGNED MESSAGE----- # # Is there an encrypted filesystem for Linux out there? I'm speaking of # something like Secure File System(DOS), but for Linux. The kernel in # question is 1.1.59, soon to be upgraded to a later version. IDE drive, # ex2fs formatted file system. I've thought about porting Matt Blaze's "cfs" to linux. For several reasons: -- because I trust his practical crypto ability more than mine or most anyone else's -- because it runs in user-level code rather than in the kernel -- making both installation and development much easier -- because it's had some serious usage and refinement Q: What is it in the "cfs" code that makes it BSD-specific? How much work would it be to overcome that? thx, strick -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQBVAwUBLvfhzwq3IMgMJUNlAQFXdwH/ZNmZx+sK14Qv/ZxHMbGPXDYbxmex0Dz6 X0RB3yuidJlgKUo0OjP1oWtncDDNBa8kwt6Agt9IHQ6sMHepZkmz9A== =SBNL -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Wed, 21 Dec 94 00:41:36 PST To: cypherpunks@toad.com Subject: Remailer list needed Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Does anyone have a current listing of all the remailers? If so could you please send it to me as I would like to put it up on the auto-responder. Thanks, Sam ============================================================================== We love your adherence to democratic principles. - George Bush speaking to Ferdinand Marcos, June 1981 ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: This message digitally signed to verify the identity of the sender iQEVAwUBLvfooMlnXxBRSgfNAQGLlQf/TzjZCzrZhMYWgs7XqGeV9+35XXmrjy+f jqVseykiY3n3iEVDALIJobRCPATS962N1k2EinVHea0dKt+F6NA4xsrGStFdoneT bVeoPwSgXGqghVyy88gRwiSHHFincIztHnV4A/r59B/Nz/4hawmYD0vo9SZeHhrv ruBhWSJH6Cw/4Xh+17PgreLfpLCILFF0EFmXiiXrZ5dSsQZJ2aOD5LqN0TTbdxyN uakm0WPao1WTCx2yT+SiLLex55lTzHrgfvP/gINwDbUA1TUl64OEYGsjxyl7gHWw mCQrLFX0XxvAunB223aTBYNiGDyhy9P8BCN3yf95yYkxoCzq4pre6w== =YR7W -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Wed, 21 Dec 94 00:41:59 PST To: cypherpunks@toad.com Subject: Why I do what I do. Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I had a very telling conversation with my wife today. I was working on some procmail stuff while she thought I should be doing something else. After about a ten minute diatribe, she said "I don't know why you spend all that time messing around with that crypto stuff. What point does it have?" I responded, "Do you remember when you were a little girl, and you told your best friend a secret?" She replied with a testy "YES." "All I'm trying to do is make sure our children will be able to do the same, because with all the developments lately this may not be possible." After about ten minutes of silence, I got a very soft "I understand." The reason I have brought this conversation up is to make a point. You can have the best technology around, but if people can't relate to the general concepts involved as it relates to them, the war is lost. Sam ============================================================================== Television is the first truly democratic culture - the first culture available to everybody and entirely governed by what the people want. The most terrifying thing is what people do want. - Clive Barnes, in "New York Times", 1969 ============================================================================== skaplin@skypoint.com | "...vidi vici veni" - Overheard | outside a Roman brothel. PGP encrypted mail is accepted and | preferred. | Change is the only constant in the | Universe..."Four quarters, please." E-mail key@four11.com for PGP Key or | Finger skaplin@mirage.skypoint.com | Smile!! Big brother is watching. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: This message digitally signed to verify the identity of the sender iQEVAwUBLvfouslnXxBRSgfNAQGMOgf9Er7usAgpi1H9PgTDQ6Sp6wvy3F9KL5Ly 8SxYO8wkIybIWcLTjuvC18MUQNe9dUTpLqSmjOsZqxIFvlkLna0HEwyO5d53Vta6 1yhLByTWoEiBuP2xfnSDWG19/uEivOGyZdlTjtJ0w6aquDlGepkGuWUFGEuhY0ee +45NjzSoCluQhn5elzA79bNvp4OkQMnbCdzk6ZXD6uO1w0iGXyEKRd8V9TXig5Ir 2QXbZDqayW2B6TJP7m+kyPgdJAOxJia3LLZe0icBW7Et9jdys0lolAIGfHHe9LLL dRMQnstSfxcvzDrhxEmZze/Jj9uP2S6WY3fKANO9IwwAugxrp92R8Q== =Iyk6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason Burrell Date: Tue, 20 Dec 94 23:25:03 PST To: cypherpunks@toad.com Subject: Cryptographic filesystem for Linux? Message-ID: <199412210728.CAA14366@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Is there an encrypted filesystem for Linux out there? I'm speaking of something like Secure File System(DOS), but for Linux. The kernel in question is 1.1.59, soon to be upgraded to a later version. IDE drive, ex2fs formatted file system. Regards. - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvfY9SoZzwIn1bdtAQHZFAGA3n8SRWBHKm74hkZjm1hFuZ1EFzcXiD78 lRYe4j/RHaxORSM3tHjC/lrt3v9xTF8a =KAWT -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Wed, 21 Dec 94 00:43:00 PST To: cypherpunks@toad.com Subject: CFS for Linux Message-ID: <199412210848.DAA15018@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- FYI: Forwarded message: > To: cypherpunks@toad.com > Subject: New version (1.2) of CFS now available > Date: Fri, 02 Dec 94 18:05:00 -0500 > From: Matt Blaze > > Source code for the latest version of CFS (release 1.2), the Cryptographic > File System, is now available upon request for research and experimental > use in the US and Canada. [...] > The software was developed under > SunOS and BSDI, and there are also unsupported user-contributed ports > available for AIX, HP/UX, Irix, Linux, Solaris and Ultrix. We really > can't promise to provide any technical support at all, beyond the > source code itself. We also maintain a mailing list for CFS users and > developers; subscription information is included with the source code. [...] > * Copyright (c) 1992, 1993, 1994 by AT&T. > * Permission to use, copy, and modify this software without fee > * is hereby granted, provided that this entire notice is included in > * all copies of any software which is or includes a copy or > * modification of this software and in all copies of the supporting > * documentation for such software. > * > * This software is subject to United States export controls. You may > * not export it, in whole or in part, or cause or allow such export, > * through act or omission, without prior authorization from the United > * States government and written permission from AT&T. In particular, > * you may not make any part of this software available for general or > * unrestricted distribution to others, nor may you disclose this software > * to persons other than citizens and permanent residents of the United > * States and Canada. > * > * THIS SOFTWARE IS BEING PROVIDED "AS IS", WITHOUT ANY EXPRESS OR IMPLIED > * WARRANTY. IN PARTICULAR, NEITHER THE AUTHORS NOR AT&T MAKE ANY > * REPRESENTATION OR WARRANTY OF ANY KIND CONCERNING THE MERCHANTABILITY > * OF THIS SOFTWARE OR ITS FITNESS FOR ANY PARTICULAR PURPOSE. > > If you would like a copy of the CFS source code, please send email to: > > cfs@research.att.com > > DO NOT REPLY DIRECTLY TO THE SENDER OF MESSAGE. You must include a > statement that you are in the US or Canada, are a citizen or legal > permanent resident of the US or Canada, and have read and understand > the license conditions stated above. Also include an email address in > a US or Canada-registered domain. The code will be sent to you via > email in a uuencoded compressed tarfile. - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvfrsSoZzwIn1bdtAQHvcwGAn9qkYDbPDazGCM9Pg/8CDyTAgxm10Nj2 LB/Ek/NnzOTG8ywki0CEbF8B9ei2pxWH =bPdS -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Wed, 21 Dec 94 02:08:01 PST To: cypherpunks@toad.com Subject: Re: Remailer list needed Message-ID: <199412211013.FAA15701@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- - -----BEGIN PGP SIGNED MESSAGE----- > Does anyone have a current listing of all the remailers? If so could you > please send it to me as I would like to put it up on the auto-responder. This seems to be the most popular question on c'punks lately. Raph posts his list periodically (weekly ?), but perhaps he should move it to every other day or daily. I think it would be worth posting more frequently here. I never tire of answering this one, though.... :) Anyway, the standard ways of accessing the latest list are: finger remailer-list@kiwi.cs.berkeley.edu http://www.cs.berkeley.edu/~raph/remailer-list.html I don't know of a way to get it automatically via mail. Since, short of Web access, Internet mail access is a necessary condition for using a remailer, I've been meaning to hack something together for Raph to handle this lowest- common-denominator means of access. So I think it would be great to see you set it up for autoreply, Sam, if you can hook it in to the source for regular updates. The list (from finger) as of just after I typed this follows: $remailer{"vox"} = " cpunk pgp. post"; $remailer{"avox"} = " cpunk pgp post"; $remailer{"extropia"} = " cpunk pgp special"; $remailer{"portal"} = " cpunk pgp hash"; $remailer{"alumni"} = " cpunk pgp hash"; $remailer{"bsu-cs"} = " cpunk hash ksub"; $remailer{"rebma"} = " cpunk pgp hash"; $remailer{"jpunix"} = " cpunk pgp hash latent cut post ek"; $remailer{"c2"} = " eric pgp hash"; $remailer{"soda"} = " eric post"; $remailer{"penet"} = " penet post"; $remailer{"ideath"} = " cpunk hash ksub"; $remailer{"usura"} = " cpunk pgp. hash latent cut post"; $remailer{"desert"} = " cpunk pgp. post"; $remailer{"nately"} = " cpunk pgp hash latent cut"; $remailer{"xs4all"} = " cpunk pgp hash latent cut post ek"; $remailer{"flame"} = " cpunk pgp hash latent cut post ek" ; $remailer{"rahul"} = " cpunk"; $remailer{"mix"} = " cpunk hash latent cut ek"; $remailer{"q"} = " cpunk hash latent cut ek"; catalyst@netcom.com is _not_ a remailer. Last ping: Wed 21 Dec 94 2:00:01 PST remailer email address history latency uptime - - ----------------------------------------------------------------------- usura usura@replay.com **++*+*****# 6:59 99.99% alumni hal@alumni.caltech.edu *****+*****# 4:05 99.99% nately remailer@nately.ucsd.edu ++++.+++++++ 1:08:49 99.99% penet anon@anon.penet.fi ***+*+****** 32:46 99.99% portal hfinney@shell.portal.com ***********# 2:13 99.99% c2 remail@c2.org +-+++++-++ + 39:26 99.99% ideath remailer@ideath.goldenbear.com *++**+****** 9:35 99.98% bsu-cs nowhere@bsu-cs.bsu.edu *++********# 4:43 99.97% mix mixmaster@nately.ucsd.edu +++*.++++++- 1:17:13 99.97% vox remail@vox.xs4all.nl ..-----...-+ 15:20:51 99.99% q q@c2.org *-+--++- 3:46:16 99.88% rahul homer@rahul.net **** ****--# 27:49 99.67% soda remailer@csua.berkeley.edu .......... 9:50:58 99.61% desert remail@desert.xs4all.nl -------.-. 16:26:44 99.99% xs4all remailer@xs4all.nl **+ +**** # 7:14 99.41% flame tomaz@flame.sinet.org *+-++**+* +* 8:51 98.09% jpunix remailer@jpunix.com +-++**+* +# 8:25 97.96% rebma remailer@rebma.mn.org --___..-.--+ 21:50:14 90.15% extropia remail@extropia.wimsey.com -+ 5:00:06 17.69% -L. Futplex McCarthy; PGP key by finger or server "The objective is for us to get those conversations whether they're by an alligator clip or ones and zeroes. Wherever they are, whatever they are, I need them." -FBI Dir. Freeh - -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLvf9+Gf7YYibNzjpAQF+FwQAiqHC78uctkIG5vX+YF+H/EN8RodOLt6s EZjJW3BGbFitC20++3MfPJ2wUVFXLcNxUpXY1gEcbxMttNPaMayK4VrKNWFzZ7BT p1iKeb82Im+GYyL0EHvhtS8eDiyuPAyBSibQYjPppY/wfl5qW70FpxJ6hWc/4Avf twIJ5XYXFcU= =MO7e - -----END PGP SIGNATURE----- - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvf/oSoZzwIn1bdtAQE+jwF/RcW6oTb23KEqrgDUfVeB0p6KMPGaL6hF 5/I3/BqjqvAY0FrsHkdPTTvI9LDNjyOc =YjJG -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 21 Dec 94 08:10:40 PST To: cypherpunks@toad.com Subject: Re: No privacy with DigiCash In-Reply-To: <199412210316.WAA00684@orchard.medford.ma.us> Message-ID: <199412211609.IAA11143@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Bill Sommerfeld writes, quoting me: >> Is there something I am overlooking, some way to buy things >> privately with DigiCash? >Yes... at least one TCP/IP proxy system (socks) lets the client >receive incoming connections (the client makes a second connection to >the socks server, and the socks server informs it of the addr/port >that it's listening on; when a connection comes in to that port, the >two incoming connections are gatewayed to each other); that's how >socksified FTP works, by the way. I read about socks last night, and while it has some nice features I don't know if it is suitable for a process which you want to have persist and be able to accept connections on an ongoing basis. With socks, the ecash process would tell the socks server to open a listening socket on its behalf. Then when a connection comes in from a merchant, it gets forwarded to the ecash process. This is the problem: the socks server probably cannot generally get the same port number as the ecash process. I don't know if it even tries. So you have to note the port number. Well, you have to do this already because the ecash process may not get the port number it wants if somebody else already has it. But, with socks you only get one incoming connection and then the socks server closes. The ecash process would have to request another listening socket each time it got a connection. And each of those could have a different port number. So this would be a constantly changing bit of information that you would have to keep in mind. If the ecash process were integrated with the web client, this would not be so bad, as the new port number could be supplied to the merchant server automatically. But with the current implementation this would have to be done manually. I was thinking of a socks-like model where you could have persistent servers running behind a socks firewall. The socks implementation is really designed for ftp transfers, where the ftp server has to make a connection back to the ftp client, and these are pretty transient. For a persistent server you would need a more complex structure. Probably there should be a persistent connection between your process and the socks server, separate from a listening socket that your process sets up. When a new connection comes in to the socks server for your machine, it does a connection of its own to your listening socket. Then there could be multiple connections to your server active at one time. The persistent connection would just be a "lifeline" so that if your server exited then the socks server would know to close down the proxy socket it holds for you. Hal -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLvhTBRnMLJtOy9MBAQHSCAH8DEC7mPaFDNSRQ6bV5TMs75pRrYd6M7x5 4xlVpVq/K3jKm76wAhJVZou6Vx6lGCHwwwYb3kU0CeE33SkPyzHJrA== =ILoI -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 21 Dec 94 08:28:16 PST To: cypherpunks@toad.com Subject: Re: c'punks top 5 In-Reply-To: <9412202053.AA10926@snark.imsi.com> Message-ID: <199412211627.IAA12525@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain "Perry E. Metzger" writes: >I'd say run socks or something similar; its a generalized port >proxying facility for firewalls, but it should work fine for this. I was reading about socks last night, and it does seem to be very close to what is needed for this. In fact, if you sat down to write a TCP connection redirector protocol for anonymous connections, socks is pretty close to what you would come up with. Socks V5 even has some encryption specified for it, although it has the deficiency that the "forwarding" connection address is sent in the clear. The basis idea of socks is very simple. A socks server runs on port 1080 on a gateway machine. If you want to make a connection through the server, connect to it on port 1080, then send a 1-byte version number, 4, a 1-byte request code, 1, the 2-byte port number you want to connect to, the 4-byte IP address you want to connect to, and then a null-terminated string which is supposed to be your user name (to help the server decide whether to allow the connection). It returns an 8-byte response message: 1 byte of version number, 4, 1 byte of result, where 0x5a means success, 2 bytes of outgoing port number and 4 bytes of server IP address. From then on, assuming success, it just forwards messages and you can talk directly to the remote machine. This lends itself nicely to chaining; simply make a socks request to the first machine, requesting it to connect to another socks machine; then send another socks request which will be interpreted by the 2nd machine, etc. You could build up chains of any size in this way, even responding dynamically to failed or refused connections. In fact, as with the CERN httpd proxy server, where existing implementations might actually be useful already for laundering web connections, it is possible that some socks implementations could be used as well. If the socks server did not check that requests came from the local site (as the httpd proxy server sometimes does not), then you could set your client to make socks connections to such a server and get anonymous web connections already. This also would mean that it might be politically easier to run a socks server than to run an anarchistic http redirector. Socks is pretty well understood by security-conscious network people so might appear to be less of a threat. Plus, if it does turn out that existing socks servers are useful for this purpose then this is something we could start using right away. Does anybody know of any sites running socks servers? I would like to experiment with whether they would accept connections and requests from remote sites. Thanks - Hal P.S. I found information about socks by searching the Internet Drafts archive at ISI. This California server is a mirror of the main one in Virginia, but is http based so is faster. Use URL http://info.internet.isi.edu/in-drafts, select "Locate internet drafts by file name", and then do a keyword search for socks. There are 3 of them, V4, V5, and one about using pem for encryption. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Wed, 21 Dec 94 07:11:38 PST To: Jason Burrell Subject: Re: Cryptographic filesystem for Linux? In-Reply-To: <199412210728.CAA14366@bb.hks.net> Message-ID: <9412211510.AA11964@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Jason Burrell says: > Is there an encrypted filesystem for Linux out there? I'm speaking of > something like Secure File System(DOS), but for Linux. The kernel in > question is 1.1.59, soon to be upgraded to a later version. IDE drive, > ex2fs formatted file system. Matt Blaze's CFS should port to any system where NFS works... .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com Date: Wed, 21 Dec 94 10:37:18 PST To: cypherpunks@toad.com Subject: Re: GUI: PGP vs novices Message-ID: <199412211837.KAA09590@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain Thomas Grant Edwards Writes: >PGP has made me more crypto aware, but at this point neither I nor most of >the crypto aware people I personally know feel there is a need to either >encrypt or sign messages on a regular basis. It is my own personal opinion that in order for crypto to truly become mainframe, the software manufacturers of internet connectivity packages must integrate crypto into the applications. Look at the past threads here on Cypherpunks..."How do I write a script to put PGP into ELM?" "PGP DLL modularity" etc. In order to bring crypto to the masses, we have got to convince people that it is necessary. We also must make it "second nature". It sure is nice to have a menu option or a toolbar button that will encrypt plaintext automatically. Key management and some of the "high tech" (I know, for us it's nothing, but for my dad who just bought a computer and doesn't understand the difference between click, double click, and drag, crypto is a really high tech thing just in itself.) things of crypto should not be directly handled by the user. (Optional of course. On a privacy level, the user should have full control. But give the user a break...if the software is secure..as such...so is the user's privacy.) You will notice that this message is not signed. That's because in order to sign it, I would need to save my message, hop out to a DOS box, PGP encrypt it, hop back to my mail program and insert the encrypted mail as a text file. That's enough to discourage the average user. This is pretty much what Tim May was talking about when he discussed why he doesn't sign his messages. It's not that he couldn't... it's just not practical for him. It's not really practical for me either, but I do it when I feel it's necessary. The only way to make crypto practical is to basicalloy hide the technical side from the user and make it easy. That's my two cents. >>>>>>>>>>>>>>>>>>>>>INTERNETWORKING THE DESKTOP<<<<<<<<<<<<<<<<<<<<<<< Brad Shantz bshantz@spry.com Senior Software Engineer SPRY Inc. Direct #: (206)-442-8251 316 Occidental Ave. S. Main #: (206)-447-0300 Suite 316 Fax #: (206)-447-9008 Seattle, WA 98104 WWW URL: http://WWW.SPRY.COM ---------------------------------------------------------------------- PGP Public Key at: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or email: pgp-public-keys@pgp.ai.mit.edu Subj: GET bshantz >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>><<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 21 Dec 94 10:21:01 PST To: www-buyinfo@allegra.att.com Subject: Re: properties of FV In-Reply-To: Message-ID: <199412211917.LAA17106@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Nathaniel Borenstein The work involved in adding optional cryptography is much more than you might think, particularly because of our internal security architecture. Basically, without going into a lot of details, the FV crypto-engine would have to live on the non-Internet machines that are not in our direct control, and this would enormously complicate the limited (batch!) communication we facilitate between the Internet and non-Internet machines. The perceived need for crypto "below the line" comes from the viewpoint that the system needs to be completely secure because crypto failures must be prevented at all cost. Rubbish. The subsequent claim that you couldn't possibly put crypto on the Unix boxes which are in your control is therefore also bogus. Let's assume that FV were to have a customer agreement that did not contain an implied warrantee of identity for a digital signature. Therefore if the crypto gets hacked it's just as if the email system gets hacked. Therefore keeping public keys (we're not talking about FV actually signing anything) above the line on a Unix box is no different than trusting the mailer on that same Unix box. I really don't believe FV would have to put crypto on EDS equipment. The crypto option is one we're very interested in adding eventually, but at this point it would be a major strain on our resources. I think you are far overestimating what it would take. Moreover, frankly, if we did it, that would only serve to mix our message in many peoples' perception. It's hard enough explaining to reporters that "we've discovered that crypto isn't needed for commerce." Their chance of understanding our message would NOT be enhanced if we then added "but we're providing crypto as an option anyway." The message that it's "not necessary for commerce" is reactionary to the assertation that it is necessary. By positioning FV in an adversarial role with respect to cryptography, you'll have the same problem no matter when you introduce crypto. I personally think you'll have a harder time changing your position later, after more people have been exposed to FV's current position. A much better public position is that "you can do commerce with or without crypto", which asserts independence rather than negation. These two public positions are _not_ identical; they are similar, but don't be fooled by some positivist notion of denotation into thinking that they're the same. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bass Wastelan Date: Wed, 21 Dec 94 09:26:16 PST To: lmccarth@ducie.cs.umass.edu (L. McCarthy) Subject: Re: anon-HTTP server w/o root access In-Reply-To: <199412210047.TAA10557@bb.hks.net> Message-ID: <199412211728.LAA01434@freeside.fc.net> MIME-Version: 1.0 Content-Type: text > someone writes: > $ an anon-http proxy server would probably consume much more in > $ the way of network resources than a remailer, which will > $ likely lead to many being shutdown once discovered by the sysadmins > > That might be somewhat less true on a commercial provider than on an > educational or corporate provider, but in any case a WWW anon-server would be > seen as a much larger potential security hole than a remailer. A couple of > months ago a "friendly" outsider gained unauthorized access to user files > here via our Web server, and reported it to the sysadmins. I would have been > mighty nervous if I'd been offering anon WWW access to the world. I'd be happy to setup a machine at my providers site do run a test of anonymized httpd. From what I understand they wouldn't mind helping either. Within the next 6 months, there probably will be a number of for pay anonymizer services availible on the net. It just makes too much sense for it to not happen. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com Date: Wed, 21 Dec 94 11:55:31 PST To: cypherpunks@toad.com Subject: Re: GUI: PGP vs novices Message-ID: <199412211955.LAA11235@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain Jeff Licquia writes: >>You will notice that this message is not signed. That's because in order to >>sign it, I would need to save my message, hop out to a DOS box, PGP encrypt >>it, hop back to my mail program and insert the encrypted mail as a text file. >>That's enough to discourage the average user. This is pretty much what Tim >>May was talking about when he discussed why he doesn't sign his messages. >>It's not that he couldn't... it's just not practical for him. It's not really >>practical for me either, but I do it when I feel it's necessary. >Just a small nit, but it appears that you're running something >Windows-compatible on your desk (the DOS box and all that). Are you aware >of the good Windows tools for PGP? The particular one I use (PGPClip by >Mike Meyer) uses the clipboard, and is very nice and simple. Exactly my point Jeff. Thank you for justifying what I said....**WINK**, **GRIN**. In order to even use PGPClip, it involves something OUTSIDE the mail application. (Although, it does sound intriguing to me.) Anyway, this is yet another example of the user needing to be fully conscious that they are signing or encrypting. It should be second nature. In order for it to become second nature, it MUST be included in the design of the mail package. (Or News reader, or FTP software, whatever.) Third party utilities make a piece of software harder to use. That's a given. Now, don't get me wrong, there are some nice thrid party vendor products out there. But, I have yet to see a crypto product that merges (cross platform) into a mail package smoothly. >Not a flame, or even a spark. Just wanting to make life easier for crypto >enthusiasts. Didn't see any sparks at all, Jeff. I am interested in PGPClip (at least to look at) does anyone have an FTP site pointer where I could find it? -- Brad >>>>>>>>>>>>>>>>>>>>>INTERNETWORKING THE DESKTOP<<<<<<<<<<<<<<<<<<<<<<< Brad Shantz bshantz@spry.com Senior Software Engineer SPRY Inc. Direct #: (206)-442-8251 316 Occidental Ave. S. Main #: (206)-447-0300 Suite 316 Fax #: (206)-447-9008 Seattle, WA 98104 WWW URL: http://WWW.SPRY.COM ---------------------------------------------------------------------- PGP Public Key at: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or email: pgp-public-keys@pgp.ai.mit.edu Subj: GET bshantz >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>><<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Duncan J Watson Date: Wed, 21 Dec 94 09:05:03 PST To: cypherpunks@toad.com Subject: Remailer list supplied In-Reply-To: <199412211013.FAA15701@bb.hks.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain As per your request I just set up a mail robot that provides the remailer-list via email. It is slaved to the finger list at berkeley and gets updated from it once daily. To try it send email to remailer-list@remailer.hasp.com If mail to remailer.hasp.com bounces try speedbumps.hasp.com my changes to DNS may not have propagated out to the world yet. If you reference this server please use the address remailer-list@remailer.hasp.com since speedbumps.hasp.com may not always be the host supplying this service. If you have any questions or comments about this service just email me a message. djw On Wed, 21 Dec 1994, L. McCarthy wrote: > > I don't know of a way to get it automatically via mail. Since, short of Web > access, Internet mail access is a necessary condition for using a remailer, > I've been meaning to hack something together for Raph to handle this lowest- > common-denominator means of access. So I think it would be great to see you > set it up for autoreply, Sam, if you can hook it in to the source for regular > updates. > ------------------------------ Duncan J Watson Email: Duncan@HASP.COM Technical Support/Development ph#: +1 212 564 5678 Aladdin Software Security, Inc. fax#:+1 212 564 3377 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: sameer Date: Wed, 21 Dec 94 12:17:24 PST To: strick@versant.com (strick -- henry strickland) Subject: Re: Cryptographic filesystem for Linux? In-Reply-To: <199412210807.AAA05754@gwarn.versant.com> Message-ID: <199412212013.MAA14015@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain > > I've thought about porting Matt Blaze's "cfs" to linux. cfs already runs on linux, s'far as I can tell. I was using it on linux about a year ago or so.. -- sameer Voice: 510-841-2014 Network Administrator Pager: 510-321-1014 Community ConneXion: The NEXUS-Berkeley Dialin: 510-549-1383 http://www.c2.org (or login as "guest") sameer@c2.org From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com Date: Wed, 21 Dec 94 12:13:26 PST To: cypherpunks@toad.com Subject: Re: GUI: PGP vs novices Message-ID: <199412212013.MAA11597@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain Thomas Grant Edwards writes: >On the issue of signing, there is another question. Do I really want >to sign every message? I don't like signing my written name anywhere I >don't have to. And whenever I do, I am careful to look at all the >potential consequences. Signatures imply I am agreeing to some kind of >contract. Perhaps I prefer my email unsigned, to give me a level of >disputability. If my email was a business contract, then I'd be >enthusiastic about signing it. But for a post to a political newsgroup, >for instance, perhaps I don't want to make sure everybody can >cryptographically assure themselves it comes from me. This leaves me >open to potential forgery, but email forgery is well known and understood. Good point. However, the digital signature issue is still outside of what my topic was. I agree with you wholeheartedly. That's one of the reasons I don't sign everything. That particular "argument" about digisigs has been pounded into the ground by the Cypherpunks for the last year and probably longer. I just think (boy I feel repetitive) that there should be something inside the software so the user has the option to sign, or sign on the fly. If I type up a message and think, "hey, I really want people to know this is from me", It would be really cool to just hit a button on the toolbar, or grab a menu option to sign automatically before sending. You don't have to sign everything. But, you don't have to go out to another application (of any sort) in order to sign. It's right there in front of you. That was my point. >Finally is physical security of keys. If I am going to sign anything, I >want that key to be under control of only me. On a personal machine, say at home, that's not really a problem. On a computer at the office where everything is password protected, isn't really a problem either. Since the situations I work with deal mainly with the home user, key management isn't as much a worry as if you're using workstations. >It is difficult for someone like me who uses workstations to keep a key >only on floppy, especially as I find myself on different workstations, >many diskless, all the time. This issue has also been pounded into the ground. Carrying a disk around with you is really the only way to guarantee security. (Or memorizing your private key and typing it in every time. EEEEERRRGGHHHH) But, you are right. It is a pain in the ass. -- Brad From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Thomas Grant Edwards Date: Wed, 21 Dec 94 09:46:30 PST To: Dave Horsfall Subject: Re: GUI: PGP vs novices In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 21 Dec 1994, Dave Horsfall wrote: > On Tue, 20 Dec 1994, Dave Del Torto relayed to us: > Egad. I suppose I shouldn't feel too annoyed that out of over fifty > copies of PGP (from the 2.3A days) I've distributed (at my own expense) > to radio amateurs in Australia (for authentication on packet radio), > with two lectures and an article in a national magazine, and > exhortations to call me about any problems, precisely two other people > are using it (but are not signing their messages); and these were > already crypto-aware to start with - sigh... PGP has made me more crypto aware, but at this point neither I nor most of the crypto aware people I personally know feel there is a need to either encrypt or sign messages on a regular basis. While this doesn't do great things for supporting crypto, it is simply reality. DigiCash is a different situation of course - it is needed, and as soon as possible. -Thomas From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Wed, 21 Dec 94 13:38:08 PST To: DNA MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Following is the output from pgp2.6.2 and me trying to generate >2048 bit keys. What am i doing rong? You'll probably get multiple answers for this. The code in PGP that allows you to enter 2048 bit keys isn't enabled until 12/25/94, so you need to set your clock ahead to try this (and don't forget to set it back--I spent three days sending people "Christmas" mail :) Also, though I'm not sure why, it seems that the generated keys are only 2047 bits in length. This was my experience, and has been reported in alt.security.pgp by a number of others as well. Expect about a 15-20 minute key generation time on a 486/66 PC. ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLvifok1Diok8GKihAQG7ggP/SNuz/n0njIuB2NQ7iIqPH3IWQ4dzOoP0 AlBTiq80CZjVAhTR80d8ckID36cKLRjRKq3kafKqzWoDfevL8UwxXbORIs0kyo6h qnQAg98qOOQMkSh8yxYHOfYL612VMKDMuBlXDSC4dNnItkmCwex780TnZRuq9Hc/ SmkiusdPEFQ= =GFPO -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rich Salz Date: Wed, 21 Dec 94 10:37:37 PST To: cypherpunks@toad.com Subject: Re: c'punks top 5 Message-ID: <9412211832.AA08198@sulphur.osf.org> MIME-Version: 1.0 Content-Type: text/plain > I was reading about socks last night, and it does seem to be very close > to what is needed for this. Somebody, I forget who, had a hospitality suite at a Usenix LISA conference. They have a commercial version of socks. I don't remember if it was bundled or an option. At any rate, kinda neat that someone is providing privacy tools rather then the other way round. /r$ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Wed, 21 Dec 94 14:05:06 PST To: cypherpunks@toad.com Subject: Re: GUI: PGP vs novices Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >I just think (boy I feel repetitive) that there should be something inside the >software so the user has the option to sign, or sign on the fly. If I type up >a message and think, "hey, I really want people to know this is from me", It >would be really cool to just hit a button on the toolbar, or grab a menu >option to sign automatically before sending. You don't have to sign >everything. But, you don't have to go out to another application (of any >sort) in order to sign. It's right there in front of you. To add to this thread: I'm working on a Windows based product that, while not achieving the level of integration that you describe, does enable one to assign signature, remailing, and encryption options from within the email message itself. The product works at the Windows Sockets layer, intercepting mail as it is sent from the mail application to the SMTP host, and performing the above crypto related functions based on text placed at the top of the mail message. - From the user perspective, I plan to make the product look just like the (excellent) Unix based PGP front end, premail. So, while you're typing your mail, if you want to add a signature, just add the line Signature: to the top (where userid is something that identifies the secret key to use). Features will include automatic signing, encryption, or remailing based upon destination address of the outgoing email. Incoming mail will be handled similarly, though there are some security issues surrounding automated access to your secret keyring that I haven't thought through yet. A major complication that I've come up against is installation. Somehow I've got to provide a painless way of discovering the Winsock stack in use on a machine, and installing my WINSOCK.DLL so that it gets loaded instead of the real one (which my software then loads on its own and intercepts calls to.) This is really easy to do manually when one has knowledge of such things; it is a major pain in the ass to come up with a way of doing this that doesn't require the user to know anything about Windows Sockets or DLL's or path variables, etc. On the other hand, the pain of installation only occurs once. For actual use, adding control lines to the top of one's mail is pretty simple. Not as good as having, say, "Encrypt", "Sign", and "Remail" buttons or menu items, but it should do for now. I may or may not have something to show at the next Cpunks meeting--depends on how frustrated I get with dealing with Windows' programming paradigm :) ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLviluE1Diok8GKihAQEGfAP/TRvp2ulO5MZJplYhwoFl5hvOmvSj1nNg N25aNm4++xzdywZ7ffPhIW6v2euk27eZLJS3p+CLcZ2JWQglmqWube3lQfg9mYsB cTf+w5Jyg+lDwvXExJ+9Fqe1mZLSIS+f2jeuAi6nJ5nFyeyYWTiWBmXP0gK7YQhC 5mCFzczhP8Q= =A9RZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jalicqui@prairienet.org (Jeff Licquia) Date: Wed, 21 Dec 94 12:45:09 PST To: bshantz@spry.com Subject: Re: GUI: PGP vs novices Message-ID: <9412212044.AA11437@firefly.prairienet.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >Jeff Licquia writes: And yes, you're forgiven for posting private E-mail. :-) Again, not a flame, just a warning to be more careful. I really didn't mind in this case; however, you might be likely to find someone who would be in others. >>Just a small nit, but it appears that you're running something >>Windows-compatible on your desk (the DOS box and all that). Are you aware >>of the good Windows tools for PGP? The particular one I use (PGPClip by >>Mike Meyer) uses the clipboard, and is very nice and simple. > >Exactly my point Jeff. Thank you for justifying what I said....**WINK**, >**GRIN**. >In order to even use PGPClip, it involves something OUTSIDE the mail >application. (Although, it does sound intriguing to me.) Anyway, this is yet >another example of the user needing to be fully conscious that they are >signing or encrypting. It should be second nature. In order for it to become >second nature, it MUST be included in the design of the mail package. (Or News >reader, or FTP software, whatever.) > >Third party utilities make a piece of software harder to use. That's a given. Granted. However, I'm unfortunately not a developer for a mail package, which means I can only offer you a stopgap. However, since writing you, I did remember another resource. There's a commercial mailer called ZMail which is being talked about in alt.security.pgp. It's supposedly extensible, and Guy Berliner has written scripts for it which put an "Encrypt" and "Decrypt" button on his mailer's toolbar. Noticing you're from Spry, however, I may be encouraging you to use a competitor's package. Perhaps you could wield some influence to get the Internet-in-a-Box developers to integrate PGP into their mailer? >>Not a flame, or even a spark. Just wanting to make life easier for crypto >>enthusiasts. > >Didn't see any sparks at all, Jeff. I am interested in PGPClip (at least to >look at) does anyone have an FTP site pointer where I could find it? Unfortuantely, no. I got it directly from Mike Meyer. I can send you a copy via mail if you're interested. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLviTRLnwkw8DU+OFAQGoKAP/ZgNQnrPumarAbM8YJ3bsbnByaMmnjoUw 8UD6xsmZQ1ldnq5acjECEyfpIOKNY9cpwQR/SWunDbdiiTaiuNaCwMgDTeodsuNh YhBxFdCJ1mgXVsPevrmB9Q2SjZ/VXW/Zc43qlnzrsZSS+Xya7Xu+vQkTwLD5jyHb aLrowvU86OM= =d+cZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Wed, 21 Dec 94 11:50:36 PST To: Tony.Gurnick@nzdairy.co.nz (DNA) Subject: Re: Have 2.6.2 but cant gen 2048 bits In-Reply-To: <94122207473479@nzdairy.co.nz> Message-ID: <9412211950.AA28753@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain > Following is the output from pgp2.6.2 and me trying to generate > 2048 bit keys. What am i doing rong? [stuff deleted] > Current time: 1994/12/22 07:47 GMT Notice the current time? It is before the 2048-bit key date. Look in the code to find the date! Happy Holidays! -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Thomas Grant Edwards Date: Wed, 21 Dec 94 11:54:59 PST To: bshantz@spry.com Subject: Re: GUI: PGP vs novices In-Reply-To: <199412211837.KAA09590@homer.spry.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 21 Dec 1994 bshantz@spry.com wrote: > It is my own personal opinion that in order for crypto to truly become > mainframe, the software manufacturers of internet connectivity packages must > integrate crypto into the applications. Look at the past threads here on > Cypherpunks..."How do I write a script to put PGP into ELM?" "PGP DLL > modularity" etc. That's true to some extent. I'd love to be able to have every message I want signed and encrypted from PINE automagically. I could implement this by requiring keystrokes at the editor level. But that isn't the entire issue... On the issue of signing, there is another question. Do I really want to sign every message? I don't like signing my written name anywhere I don't have to. And whenever I do, I am careful to look at all the potential consequences. Signatures imply I am agreeing to some kind of contract. Perhaps I prefer my email unsigned, to give me a level of disputability. If my email was a business contract, then I'd be enthusiastic about signing it. But for a post to a political newsgroup, for instance, perhaps I don't want to make sure everybody can cryptographically assure themselves it comes from me. This leaves me open to potential forgery, but email forgery is well known and understood. Finally is physical security of keys. If I am going to sign anything, I want that key to be under control of only me. It is difficult for someone like me who uses workstations to keep a key only on floppy, especially as I find myself on different workstations, many diskless, all the time. -Thomas From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Tue, 20 Dec 94 21:05:56 PST To: cypherpunks@toad.com Subject: Re: GUI: PGP vs novices In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 20 Dec 1994, Dave Del Torto relayed to us: > I'd estimate that _maybe_ 10 of the roughly 250+ people I've spent quality > time explaining PGP to are still using it. Egad. I suppose I shouldn't feel too annoyed that out of over fifty copies of PGP (from the 2.3A days) I've distributed (at my own expense) to radio amateurs in Australia (for authentication on packet radio), with two lectures and an article in a national magazine, and exhortations to call me about any problems, precisely two other people are using it (but are not signing their messages); and these were already crypto-aware to start with - sigh... I'm not going to give up - at least my signature is generating enquiries. -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: storm@marlin.ssnet.com (Don Melvin) Date: Wed, 21 Dec 94 13:16:05 PST To: cypherpunks@toad.com (Cypher Punks) Subject: Re: Kiwi cypherpunks In-Reply-To: <94122208374730@nzdairy.co.nz> Message-ID: <9412212113.AA27399@marlin.ssnet.com> MIME-Version: 1.0 Content-Type: text The wise _DNA_ is known to have said... > > Lads (and lasses), > I seem to be having a bit of troub communicating > we the kiwis on this list directly, but no probs if I send to the > list. Has there been and communication on this topic in the last > 3 or so days??? We cant organise anything if we cant talk to each > other! Now who says the Aussie intelligence services aren't any good? :-) -- America - a country so rich and so strong we can reward the lazy and punish the productive and still survive (so far) Don Melvin storm@ssnet.com finger for PGP key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort Date: Wed, 21 Dec 94 13:38:01 PST To: cypherpunks@toad.com Subject: procmail Message-ID: <199412212137.QAA21402@en.ecn.purdue.edu> MIME-Version: 1.0 Content-Type: text I just installed procmail (on my Linux system at work). The installation (readme, makefile, hand-holding along the way) was _very_ nice. It earns my hearty endorsement. Please advertise crypto enhancements to procmail to me (in email if not of general list interest). Who has the procmail integrated PGP (signing, etc.)? Cort. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Wed, 21 Dec 94 18:04:05 PST To: cypherpunks@toad.com Subject: Re: Remailer list needed Message-ID: <199412220200.SAA01353@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain "L. McCarthy" wrote: > Anyway, the standard ways of accessing the latest list are: > finger remailer-list@kiwi.cs.berkeley.edu > http://www.cs.berkeley.edu/~raph/remailer-list.html > > I don't know of a way to get it automatically via mail. I think the address to get finger via email is mg5n+finger@andrew.cmu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Bass Wastelan Date: Wed, 21 Dec 94 15:09:09 PST To: cypherpunks@toad.com Subject: Re: NYT Potpurri and Econo-cash Message-ID: <199412212314.SAA21911@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ECO_do - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvi2uSoZzwIn1bdtAQHOiQGAmRUcHy1wI/BkqpRQYj+ocztm4Go6YBBw pKzj1nY6PhcWz1pGYHNvolPFhF4hcN1L =nxS9 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ghio@c2.org (Matthew Ghio) Date: Wed, 21 Dec 94 18:33:46 PST To: cypherpunks@toad.com Subject: Re: NONE Message-ID: <199412220229.SAA14803@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain nobody@rebma.rebma.mn.org wrote: > Matthew Ghio, > You've done a great job in the past and continue to do so, but for > the past week some (all?) of your users have not been getting any mail. > What happened? Post to cypherpunks, remailer-operators, alt.privacy > or alt.anonymous.messages, alt.abuse.recovery (either one. You choose). > > Thanks. Well, I finally got a chance to catch up on a lot of email that I hadn't had time to read recently. I had to take myriad.pc.cc.cmu.edu down for awhile. It should be back up in a few weeks. My alias-based remailers, alias@alpha.c2.org and mg5n+alias@andrew.cmu.edu are still up. c2.org has been having network connection problems lately and some messages may have been delayed, but to my knowledge nothing has been lost. For those who have been asking, help files are available by sending mail to help@alpha.c2.org, mg5n+remailer-help@andrew.cmu.edu, and a list of remailers and mail to usenet gateways is available from mg5n+remailers@andrew.cmu.edu From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: admin@alpha.c2.org Date: Wed, 21 Dec 94 19:06:11 PST Subject: alpha.c2.org software upgrade Message-ID: <9412220301.AA20375@toad.com> MIME-Version: 1.0 Content-Type: text/plain It is now possible to send outgoing mail via the alias remailer at alpha.c2.org. To send a message, create a message of the following format: From: me@alpha.c2.org (My Nym) Password: mypass Subject: test To: alt.test@demon.co.uk This is my message. Encrypt this with the public key for the remailer and send it to alias@alpha.c2.org. It will decrypt it and send your message (after verifying and removing the password line.) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Alan Pugh <0003701548@mcimail.com> Date: Wed, 21 Dec 94 20:12:26 PST To: "cypherpunks@toad.com> Subject: 'brief' macro for invoking pgp Message-ID: <04941222013040/0003701548PJ2EM@MCIMAIL.COM> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- hello all, does anyone out there have a macro for the editor _brief_ by borland (last time i checked) that will invoke pgp to sign a message in the buffer. i've been using _brief_ as my primary editor since they were owned by _underware_, (no joke), and would like to be able to sign messages by pressing a hot key. i've been trying to do this off and on for some time, but my programming skills are almost nonexistant. preferably it would be filename independant. that is, it would work on the current buffer. the package was written to be able to compile files while within it, so it should be possible. any help would be greatly appreciated. thanks, amp <0003701548@mcimail.com> December 21, 1995 20:27 -----BEGIN PGP SIGNATURE----- Version: 2.61 iQEVAwUBMNnfligP1O9KJoPBAQHtEgf/TV8OeTFBpKhufmbIJqBpoj2Gt6dTjtH/ o3z1ExLFSYols4YAOAJbquqnUariSNrnqV1Ap2IjtNFM08eEAeAOBykjlKfjXWBt ZudoDlRfVoKmGnGVpn4Njo6wrlolpU0rezFls+4Zdx2sA7cLkBuTUBMNN0yq3oBw Yws2rfpKW8SGoj6gyDtkGKisDQtHUotmHTiIPVYI9FbTPa2Fs0Q5RnvAidl0i47m dDuWmfoP3VpiyAbPH9PMnI19Ax3U+n5MFKK0B8zUWIonUdv4px4u7eRo3b0kNCKl qETMZtoNB1Um3o7oZUZvjLAlKEEBOEmDweT4OVyxNt5q9thOO53wKA== =YlLN -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "ADAM GERSTEIN, _THE_ MACGURU" Date: Wed, 21 Dec 94 21:30:44 PST To: cypherpunks@toad.com Subject: Is it possible to break Norton Encrypt?? Message-ID: <941222003135.20215af5@SCSUD.CTSTATEU.EDU> MIME-Version: 1.0 Content-Type: text/plain Howdy fellow 'punks- A friend of mine thinks his girlfriend has been cheating on him, and thinks the proof may be in a few Norton Encrypt files. Is there anyway to get the password with a data/resource editor, or is he shit-out-of-luck and looking for a new girl-friend? Please reply via private mail, since I had to leave the list for my christmas break. Adam Gerstein -=- "Practice safe HEX - always use a keyboard condom" - anon PGP Key available bye finger or mail with the sub: PGPKEY +=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=+ |(e)Mail me: | | Gerstein@scsu.ctstateu.edu | AGerstein@aol.com | | MacGeek@scsu.ctstateu.edu | MacGeek@eWorld.com | | an41389@anon.penet.fi (for anonymity) | +-------------------------------------------------------+ EWWWWW! - Betsy -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBWAwUBLq/fYbXVc2UFUOWNAQHu4QIBAQzD1aOCh4DV3Dg4DSJPmNu+1xGDRxND 0PavaUaBFP7GGT6EneTBwVX1ddL1PFFKdeMf8qo9FgWfG0EOHuHJTkY= =6rlg -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nesta Stubbs Date: Wed, 21 Dec 94 23:04:06 PST To: cypherpunks@toad.com Subject: macros for Pine and PGP In-Reply-To: <941222003135.20215af5@SCSUD.CTSTATEU.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I finally have a safe system to recieve mail on where I am the admin so I am wondering if there is a way i can automate PGP signing and decrypting and crypting mail with PINE, now with PINE I can choose emacs as my alternate editor and jump into emacs, and then use perhaps a PGP interface for Emacs then. But the emacs macros would have to allow me to specify the save name, or keep it the same as the tmp file PINE assigns for outgoing compositions when I crypt them. Also since PINE is MIMI supporting, is their MIMI support for PGP stuff yet? I am sorry I am so behind on this shit, it's just that I only marginally bothered to keep up with the interface stuff for Unix machines since I never had a machine that I could safely work from to sign outgoing mail and posts. thanx **I've got the strap-on connections in Lesbos, and the KY trust in Sodom, I'm the only Man in Istanbul, I'm the only punk in Islam, I'm the only bar on Skid Row, I'm the only whore on the waterfront** _Cobble Stone Gardens_ William Seward Burroughs From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: SCOTT STADELI Date: Mon, 19 Dec 94 10:34:04 PST To: "'cypher'" Subject: FW: The NEXUS-Berkeley Presents: a New Years Party Message-ID: <2EF59312@smtpmail.uvsg.com> MIME-Version: 1.0 Content-Type: text/plain ---------- From: owner-cypherpunks To: nexus-berkeley Subject: The NEXUS-Berkeley Presents: a New Years Party Date: Sunday, December 18, 1994 5:18 >around the continent. (I would include here the Australian sites but >that would require that the party start approx. 7 AM on the 31st...) You say that like it would be a _bad_ thing. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an169306@anon.penet.fi Date: Wed, 21 Dec 94 23:47:49 PST To: cypherpunks@toad.com Subject: Making sure a program gets to the receiver intact Message-ID: <9412220711.AA21268@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain How can I insure a program, once put on FTP sites stays untampered with? I have done the following, but I still find holes: 1: PGP signed each file with a seperate .sig file. 2: Made a MD5 list, using 2-3 seperate programs (making sure they agree), PGP signing the list, and asking friends to sign the list, leaving seperate .sigs in the directory. 3: Encrypting a copy of the MD5 list with a passphrase (if all keys are fragged, then in front of trusted witnesses, I can decrypt the key, show them that the MD5 list is authentic.) 4: PKZIPPING it using my AV key. (Yes, I am aware that this is a joke, but since I am a registered user, why not use it?) (Side note, if one uses PKZIP, please register it. I have seen so many unregistered copies of this, that it makes my eyes water.) The holes: 1: Someone hacking the keyservers, substituting a key for all the people who signed, and modifing the archive to show that. 2: Someone breaking into my apt, sticking a keyboard monitor on, getting my passphrase and key. Most of this is theoritical, as it is hard to hack _all_ keyservers to nuke my PGP key, then hack AOL, compuserve, and other FTP sites to modify the binary, but I would like to make _sure_ this program gets into user's hands without getting modified. (Not for paranoia reasons, but just to see how well one can make a package resistant to tampering.) Pardon the anonymous ID, as my reputation with my REAL user id is not so great. (No, I am not Lance, but not that better off due to tons of dumb mistakes with my regular ID on this list.) ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Wed, 21 Dec 94 10:49:33 PST To: cypherpunks@toad.com Subject: Have 2.6.2 but cant gen 2048 bits Message-ID: <94122207473479@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain All, Following is the output from pgp2.6.2 and me trying to generate 2048 bit keys. What am i doing rong? ;pgp -kg Pretty Good Privacy(tm) 2.6.2 - Public-key encryption for the masses. (c) 1990-1994 Philip Zimmermann, Phil's Pretty Good Software. 11 Oct 94 Uses the RSAREF(tm) Toolkit, which is copyright RSA Data Security, Inc. Distributed by the Massachusetts Institute of Technology. Export of this software may be restricted by the U.S. government. Current time: 1994/12/22 07:47 GMT Pick your RSA key size: 1) 512 bits- Low commercial grade, fast but less secure 2) 768 bits- High commercial grade, medium speed, good security 3) 1024 bits- "Military" grade, slow, highest security Choose 1, 2, or 3, or enter desired number of bits: 2048 Generating an RSA key with a 1024-bit modulus. You need a user ID for your public key. The desired form for this user ID is your name, followed by your E-mail address enclosed in , if you have an E-mail address. For example: John Q. Smith <12345.6789@compuserve.com> Enter a user ID for your public key: Thanks T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Wed, 21 Dec 94 11:42:33 PST To: cypherpunks@toad.com Subject: Kiwi cypherpunks Message-ID: <94122208374730@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain Lads (and lasses), I seem to be having a bit of troub communicating we the kiwis on this list directly, but no probs if I send to the list. Has there been and communication on this topic in the last 3 or so days??? We cant organise anything if we cant talk to each other! T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous Date: Tue Sep 07 12:48:06 1999 Subject: No Subject Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, A friend has been communicating with an expert involved in the court case against the government in the Waco massacre. There are some technical issues that some Cypherpunks may be able to shed some light on. Before and while the compound burned, FBI helicopters continually overflew the area. They preportedly recorded events using FLIR (Forward Looking Infrared Radar) and thermal imaging technology. Given the compound's frame structure, the effects of the fire on these techniques, etc., why would FLIR and thermal imaging be used and what information would be gathered? If someone on the list knows anything about these technologies, please let me know by private e-mail. S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Thu, 22 Dec 94 10:23:09 PST To: cypherpunks@toad.com Subject: Merry Cryptmas Message-ID: <199412221820.KAA09257@netcom11.netcom.com> MIME-Version: 1.0 Content-Type: text/plain For the holidays I recommend Tim's latest essay, available from ftp.netcom.com:/pub/tc/tcmay/Anarchy for your reading pleasure. This is a reasoned, balanced presentation that will surely propagate the memes of cypherpunk interest to the broader public. Pass it on. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mikepb@freke.lerctr.org (Michael P. Brininstool) Date: Thu, 22 Dec 94 02:39:58 PST To: cypherpunks@toad.com Subject: Hash functions & Physical Analogies Message-ID: <1994Dec22.103705.26972@freke.lerctr.org> MIME-Version: 1.0 Content-Type: text/plain I seem to remember someone mentioning that a hash function, like the one used in signatures in PGP, would show a large change for a small change in the file, and a small change for a large change in the file. I was digging through some of my old stuff last weekend with my kids and found my old Rubik's Cube. I set it aside until last night. Here is the connection. It was late, but I decided to try and figure out some "move" sequences that would move small numbers of blocks on the Rubik's cude, without changing the location or orientation of the rest. In doing this, I (re)noticed that simple "move" sequences resulted in a large number of displacements (translation and/or rotation) of the blocks in the cube. And that very large sequences of "moves" had the opposite effect (if it was the correct sequence). This, in my sleep deprived state, brought hash functions to mind. It also brought several questions to mind. First question: I think I have seen references to topology in discussions of cryptography. I have never had a topography class, so I was wondering, is Rubik's cube is a topology problem? Second question: If Rubik's cube is a topo prob, is it a good analogy for trying to describe hash functions to people? Third question: If there is an analogy, how do you convince the lay person that the hash is a one-way function? By demonstrating that it maps many to one, and the Rubik's Cude maps one to one? Fourth question: To sign a post with PGP (from within vi, under trn) Do I include the header in the lines to be run through 'pgp -fast' or not? (I have the cp list go into a news gateway on my home machine so that threads are easier to follow) ---------------------------------------------------------------| | #include "std/disclaimer.h" Michael P. Brininstool | | mikepb@freke.lerctr.org OR mikepb@netcom.com | | (408)251-3222(Home) (415)253-0853(Pager) (415)694-1882(Work) | |--------------------------------------------------------------- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Wed, 21 Dec 94 15:38:11 PST To: cypherpunks@toad.com Subject: Re: GUI: PGP vs novices In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 21 Dec 1994, Thomas Grant Edwards wrote: > PGP has made me more crypto aware, but at this point neither I nor most of > the crypto aware people I personally know feel there is a need to either > encrypt or sign messages on a regular basis. While this doesn't do great > things for supporting crypto, it is simply reality. DigiCash is a > different situation of course - it is needed, and as soon as possible. You'll think differently when you start seeing malicious forged messages in your name, on a weekly basis... Looks like I made an enemy or two. (The forgeries stopped as soon as I started signing my messages.) -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Thu, 22 Dec 94 09:54:31 PST To: cypherpunks@toad.com Subject: MEETING NOTICE: IEEE RSA/Diffie-Hellman Working Group Message-ID: <199412221851.KAA18678@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain The following is the notice for the IEEE P1363 working group. The official title includes RSA and Diffie-Hellman, but these two algorithms are on hold because of patent issues. The committee is going forward on elliptic curve systems. Here's how this committee works. The working group is composed of individuals, not representatives of companies. Anybody can show up and participate. The voting rules are as follows. If you've shown up at two of the last three meetings, you can vote. That's it. The next meeting is typically set at the current one. The meetings are held in conjunction with various security conferences, typically, to make it easier for everyone to attend. The last two meetings were at CRYPTO in mid August in Santa Barbara, CA and at the Fairfax, VA security conference in early November. The next one will be possibly at the Oakland, CA conference held in May at the Claremont Hotel. I'd urge all interested parties to make an effort to attend. Eric ----------------------------------------------------------------------------- Date: Wed, 21 Dec 94 11:35:47 PST From: burt@RSA.COM (Burt Kaliski) To: p1363@RSA.COM Subject: MEETING NOTICE: IEEE RSA/Diffie-Hellman Working Group IEEE P1363: Standard for RSA, Diffie-Hellman and Related Public-Key Cryptography MEETING NOTICE Thursday, January 12, 1995, 9:00-4:00pm Hotel Sofitel, Redwood Shores, California This fifth meeting of the P1363 working group, open to the public, will review draft sections of a standard for RSA, Diffie-Hellman and related public-key cryptography. The meeting follows the 1995 RSA Data Security Conference, held January 9-11 at the same location. AGENDA 1. Approval of Agenda 2. Approval of Minutes from November Meeting 3. Officers' Reports 4. Review of Draft Standard a. General material b. Elliptic curves c. Hardware support d. Random number generation 5. Proposals for New Sections 6. New Work Assignments 7. Meeting Schedule If you'd like to participate, contact Burt Kaliski, the working group's chair, at RSA Laboratories, 100 Marine Parkway, Redwood City, CA 94065. Phone: (415) 595-7703, FAX: (415) 595-4126, E-mail: . Draft sections and copies of previous minutes are available via anonymous ftp to rsa.com in the "pub/p1363" directory. The working group's electronic mailing list is ; to join, send e-mail to . There is no meeting fee this time. Hotel Sofitel is at 223 Twin Dolphin Drive in Redwood Shores, California, about 12 miles south of San Francisco International Airport. From U.S. 101, take the Redwood Shores Parkway exit, and turn left at the second traffic light. Phone: (415) 598-9000. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kipp@warp.mcom.com (Kipp E.B. Hickman) Date: Thu, 22 Dec 94 10:59:14 PST To: hfinney@shell.portal.com Subject: Re: SSL server experiment Message-ID: <9412221854.AA10294@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain In article <199412200623.WAA11611@jobe.shell.portal.com>, you write: > Here is a perl script which connects to a netscape-style "https" server. > The results of running it with "https.pl home1.mcom.com 443" is: > > Attempting connection to 198.93.93.10 > Connected > Sent message, length 40 > Received length = 502 > Message type = 4 > Session ID Hit flag = 0 > Certificate type = 1 > Server version = 2 > Certificate length = 472 > Cipher specs length = 3 > Conn ID length = 16 > Supported ciphers: > RC4_EXPORT40, 128 bits > > This way you can see which of the 5 cipher options (RC4 or RC2 in full > and export versions, plus IDEA) are supported by any given server. You > always use port 443 and just specify the machine name. I was a > little surprised that Netscape's own server is only running the 40 bit > version. I hope the export restrictions will not prevent the use of > full strength ciphers. Cool! The 1.1 version of server&client will support 128 bit stuff...The 128 bit client will not be available for ftp though...bloody export laws --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Wed, 21 Dec 94 14:37:55 PST To: storm@marlin.ssnet.com Subject: Kiwi cypherpunks Message-ID: <94122211341071@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain storm@marlin.ssnet.com said on 22-dec-1994 >The wise _DNA_ is known to have said... >> >> Lads (and lasses), >> I seem to be having a bit of troub communicating >> we the kiwis on this list directly, but no probs if I send to the >> list. Has there been and communication on this topic in the last >> 3 or so days??? We cant organise anything if we cant talk to each >> other! > >Now who says the Aussie intelligence services aren't any good? :-) Um, using the words aussie & intelligence in the same sentence is a bit of an contridiction in terms! @:)> I just dosent happen! T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lcottrell@popmail.ucsd.edu (Lance Cottrell) Date: Thu, 22 Dec 94 12:07:56 PST To: cypherpunks@toad.com Subject: Re: Making sure a program gets to the receiver intact Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >On Thu, 22 Dec 1994 an169306@anon.penet.fi wrote: >> 2: Someone breaking into my apt, sticking a keyboard monitor on, getting >> my passphrase and key. > >I'm quite concerned about that myself. Is there a way to tell if your >computer has been tampered with? Assume that looking at the case doesn't >do much good (they get by that easy), and if they want to hide the bug >they can. Voltage monitoring? You might consider putting the computer in a strong ventilated metal box, and using some kind of wax or lead seal. It is unlikely that any black bag team would have the right tools to cover any traces of tampering. > >> Pardon the anonymous ID, as my reputation with my REAL user id is not >> so great. (No, I am not Lance, but not that better off due to tons >> of dumb mistakes with my regular ID on this list.) > >Ah. Glad you put in the "No, I'm not Lance" part. I was wondering when I >read that paragraph. :) Hey! hey! Nothing wrong with the name Lance. It is all a matter of the LAST name. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLvncF1Vkk3dax7hlAQG3EAP+LzjBc9VucFREojyDztb29axVs8pYVbwf 5Xz3IzITYLAjgjb9fIj/PQvxQwn9CE3tRAJ3wMh08bzJqJlZqHryRVR+gErtC5Yt 4Y4N1SWZq+UUwhHAS9cxoWkYkqvEI/h3eAaLHN9Ukd3y9IGdk0V9YZ3Opm7aZbny nEaMan16FQc= =ngYK -----END PGP SIGNATURE----- -------------------------------------------------- Lance Cottrell who does not speak for CASS/UCSD loki@nately.ucsd.edu PGP 2.6 key available by finger or server. Encrypted mail welcome. Home page http://nately.ucsd.edu/~loki/ Home of "chain" the remailer chaining script. For anon remailer info, mail remailer@nately.ucsd.edu Subject: remailer-help "Love is a snowmobile racing across the tundra. Suddenly it flips over, pinning you underneath. At night the ice weasels come." --Nietzsche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Thu, 22 Dec 94 09:22:48 PST To: cypherpunks@toad.com Subject: BYTE on Netscape Message-ID: <199412221722.MAA18998@pipe3.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Ben Smith writes supportively in the January 1995 issue on Netscape's products -- freebie and commerical. See pp.197-200. Two excerpts: "Netsite Commerce Server is Netscape Communications' most important product because it offers the basic requirements for secure transactions over the otherwise open-for-snooping-and-spoofing Internet." [Brief discussion of crypto system -- RSA, PGP similarity and difference.] "Netscape Communications may not be able to clean out the loose threads and cobwebs of the Internet, but its client and servers are the kinds of products the Internet needs to make the transition from being a cobweb of experimental projects to a serious commercial marketplace." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rarachel@prism.poly.edu (Arsen Ray Arachelian) Date: Thu, 22 Dec 94 09:58:40 PST To: prz@acm.org Subject: Re: Name that phone In-Reply-To: Message-ID: <9412221743.AA07856@prism.poly.edu> MIME-Version: 1.0 Content-Type: text How about VGP? (Very Good Phone) or VGPP (Very Good Private Phone) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: skaplin@skypoint.com (Samuel Kaplin) Date: Thu, 22 Dec 94 10:57:16 PST To: admin@alpha.c2.org Subject: Re: alpha.c2.org software upgrade In-Reply-To: <9412220301.AA20375@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <9412220301.AA20375@toad.com>, you wrote: > It is now possible to send outgoing mail via the alias remailer at > alpha.c2.org. To send a message, create a message of the following > format: > > From: me@alpha.c2.org (My Nym) > Password: mypass > Subject: test > To: alt.test@demon.co.uk > > This is my message. > > Encrypt this with the public key for the remailer and send it to > alias@alpha.c2.org. It will decrypt it and send your message > (after verifying and removing the password line.) Can you please provide details on obtaining a password and the remailer's public key. Thanks, Sam ============================================================================== Marriage is like a cage; one sees the birds outside desperate to get in, and those inside equally desperate to get out. - Michel Eyquem de Montaigne ============================================================================== skaplin@skypoint.com | Finger skaplin@infinity.c2.org for | a listing of crypto related files PGP encrypted mail is accepted and | available on my auto-responder. preferred. | (Yes...the faqs are there!) | E-mail key@four11.com for PGP Key or | "...vidi vici veni" - Overheard Finger skaplin@mirage.skypoint.com | outside a Roman brothel. ============================================================================== -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: This message digitally signed to verify the identity of the sender iQEVAwUBLvnKY8lnXxBRSgfNAQGK2gf9HFMNKe64xk/YdTYdiG5DHGDvgcZI4U8I hCDsNF93piGOS4zDf4z1qNI/aWlyc2km6tUGOzIOqyrl9NPu7Wdm4by80wHTJXEp wWq7CpO/Gks8YS2O4j6uy2KehmUGbPXohB+o1XknzjG84uXoLqAZuO634MZKu9W8 Qc6hx8bHjtV/ogbeuxtyjd3V39uHza61stNmNM/Ls5KK3VOYDqb61g0g3qa3k5wn bo5mnxkWAhgjGrRNhWY4X/L6m8i011/ExWMneBmrtkFSlXaqr0mWA8rv89gU8Mue d3dc6fuCrm+qNIBs4ZUv8tR2hzjHyx6w4/fZJAssjuPy880xYPdnUA== =rIrc -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jason Burrell Date: Thu, 22 Dec 94 11:09:38 PST To: an169306@anon.penet.fi Subject: Re: Making sure a program gets to the receiver intact In-Reply-To: <9412220711.AA21268@anon.penet.fi> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 22 Dec 1994 an169306@anon.penet.fi wrote: > 2: Someone breaking into my apt, sticking a keyboard monitor on, getting > my passphrase and key. I'm quite concerned about that myself. Is there a way to tell if your computer has been tampered with? Assume that looking at the case doesn't do much good (they get by that easy), and if they want to hide the bug they can. Voltage monitoring? > Pardon the anonymous ID, as my reputation with my REAL user id is not > so great. (No, I am not Lance, but not that better off due to tons > of dumb mistakes with my regular ID on this list.) Ah. Glad you put in the "No, I'm not Lance" part. I was wondering when I read that paragraph. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Kipp E.B. Hickman" Date: Thu, 22 Dec 94 13:54:17 PST To: Hal Message-ID: <9412221345.ZM12940@warp.mcom.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 17, 1:49pm, Hal wrote: > Subject: Re: Time to exhaustively break 40-bit RC4? > I notice in the Netscape SSL spec the 40-bit export-approved RC4 > key generation is a little more complicated than I would have thought. > First a 128 bit "master key" is chosen and 88 bits are revealed, leaving > 40 bits secret. Then the RC4 session key is generated as the MD5 hash of > this master key plus about 32 bytes of publically known but random > information. I'm not clear whether the 128-bit output of the MD5 hash is > then used as the RC4 key, or whether only 40 bits are used (and if so, > whether there are any public bits in the key besides these 40). 128 bits are used. I have cleaned up the spec language to make this more obvious. > If the former, then this extra hash step should really slow down > exhaustive search of the key space. If the latter, then it is not clear > why the master key is key-size restricted at all since it is not likely > to be used in searching the key space. Maybe someone from Netscape could > clear up how this is done. Hopefully it will slow down exhaustive key search. Hope this helps, and thanks again for the comments. -- --------------------------------------------------------------------- Kipp E.B. Hickman Netscape Communications Corp. kipp@mcom.com http://www.mcom.com/people/kipp/index.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Thu, 22 Dec 94 09:11:38 PST To: cypherpunks@toad.com Subject: Re: Hash functions & Physical Analogies Message-ID: <9412221710.AA17850@elysion.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain Michael P. Brininstool wrote: > I seem to remember someone mentioning that a hash function, like the > one used in signatures in PGP, would show a large change for a small > change in the file, and a small change for a large change in the file. More important is that it is difficult (infeasible) to find a file for a given hash value. (This implies that small file changes result in large hash value changes.) > First question: > I think I have seen references to topology in discussions of > cryptography. I have never had a topography class, so I was > wondering, is Rubik's cube is a topology problem? No, it is a permutation group. Use the Schreier-Sims-Algorithm to find solutions. > Second question: > If Rubik's cube is a topo prob, is it a good analogy for trying > to describe hash functions to people? No. It is a simple thing to find a turn which fits to a given state of the cube. When the cube came out a german newspaper published a simple method for solving the cube. This means everyone can easily find a "message" which fits to a given "hash value". This must not be possible for a cryptographic hash function. The hash-function must be a one-way function, but the cube isn't one-way. Further more, the cube allows some kind of differential analysis. Since turning the front side only affects the front side, you can see what to do to turn the front side back. That's also not good for cryptographic context. > Third question: > If there is an analogy, how do you convince the lay person that the > hash is a one-way function? By demonstrating that it maps many to > one, and the Rubik's Cude maps one to one? It is still a problem to convince experts that a hash function is a one-way function... > Fourth question: > To sign a post with PGP (from within vi, under trn) Do I include > the header in the lines to be run through 'pgp -fast' or not? > (I have the cp list go into a news gateway on my home machine so > that threads are easier to follow) Should not do this. The header is modified by transport agents, e.g. paths and date are added. Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phillip Hardy Date: Wed, 21 Dec 94 23:29:45 PST To: DNA Subject: Re: Kiwi cypherpunks In-Reply-To: <94122208374730@nzdairy.co.nz> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 22 Dec 1994, DNA wrote: > Lads (and lasses), > I seem to be having a bit of troub communicating > we the kiwis on this list directly, but no probs if I send to the > list. Has there been and communication on this topic in the last > 3 or so days??? We cant organise anything if we cant talk to each > other! > > T > ask bryve to mark a local listserve on cybernet. so we can use that to talk togeather? Then you can use this system to bouce some email around. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phillip Hardy Date: Wed, 21 Dec 94 23:30:41 PST To: sameer Subject: Re: Cryptographic filesystem for Linux? In-Reply-To: <199412212013.MAA14015@infinity.c2.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 21 Dec 1994, sameer wrote: > > > > I've thought about porting Matt Blaze's "cfs" to linux. > > cfs already runs on linux, s'far as I can tell. I was using it > on linux about a year ago or so.. > Anyone know where i can ftp it from? I am outside the USA ;-) Phill.. This is my 2.5c worth : phillip@cybernet.co.nz (Phillip W. Hardy) For my public key type finger phillip@kiwi.gen.nz for PGP Public Key. cybernet now with 9 cd-roms online. +64-9-376-6400 Visit for Linux needs. They say jump, you say how-high (Rage Against the Machine) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nesta Stubbs Date: Thu, 22 Dec 94 17:16:21 PST To: cypherpunks@toad.com Subject: Chicago/MidWest Cypherpunks In-Reply-To: <199412230045.TAA21904@thor.cs.umass.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain I have recntly moved to Chicago, and was wondering if there was a regional branch of the Cypherpunks in this area. If so is there a meeting scheduled soon? **I've got the strap-on connections in Lesbos, and the KY trust in Sodom, I'm the only Man in Istanbul, I'm the only punk in Islam, I'm the only bar on Skid Row, I'm the only whore on the waterfront** _Cobble Stone Gardens_ William Seward Burroughs From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Thu, 22 Dec 94 16:45:30 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files In-Reply-To: Message-ID: <199412230045.TAA21904@thor.cs.umass.edu> MIME-Version: 1.0 Content-Type: text/plain Dave Horsfall writes: > ADAM GERSTEIN, _THE_ MACGURU writes: > > A friend of mine thinks his girlfriend has been cheating on him, and > > thinks the proof may be in a few Norton Encrypt files. Is there anyway > > to get the password with a data/resource editor, or is he shit-out-of-luck > Boy; talk about an inappropriate use of technology... Is "privacy" > in that guy's vocabulary? I respectfully submit that if he has to > start snooping on her, the relationship is over anyway. My sentiments exactly. Whether or not she's two-timing, I imagine she'd be pretty upset (and justifiably so) if she knew her boyfriend wants to break into her private documents. He should *ask* her straight out to confirm or deny his suspicions. If he doesn't like the answer, he should get out. Someone needs to give her PGP ASAP, IMHO.... -L. Futplex McCarthy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Thu, 22 Dec 94 20:59:51 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files Message-ID: <199412230500.VAA03390@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Snappy comeback to msg by Mark Terka: "GROAN! What the hell is this list about anyway?????? I think we are losing perspective about encryption, privacy etc etc... From the 'Welcome' message for new subscribers to the list: "Cypherpunks will make the networks safe for privacy." It doesn't say "Cypherpunks will make it possible to mount crypto invasions against your opponents." "To make judgement calls is WAY out of line and a hell of a bad precedent for this group." Yes, it's bad precedent, seeing as how everyone on the list is unoriginal, followers who are likely to take any ideas presented as incentive to act, as sanctioned by the members. Everyone knows that, that's why the list is always so quiet. .. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Thu, 22 Dec 94 19:24:27 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files In-Reply-To: <199412230045.TAA21904@thor.cs.umass.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412230045.TAA21904@thor.cs.umass.edu>, "L. McCarthy" wrote: >Dave Horsfall writes: >> ADAM GERSTEIN, _THE_ MACGURU writes: >> > A friend of mine thinks his girlfriend has been cheating on him, and >> > thinks the proof may be in a few Norton Encrypt files. Is there anyway >> > to get the password with a data/resource editor, or is he shit-out-of-luck >> Boy; talk about an inappropriate use of technology... Is "privacy" >> in that guy's vocabulary? I respectfully submit that if he has to >> start snooping on her, the relationship is over anyway. GROAN! What the hell is this list about anyway?????? I think we are losing perspective about encryption, privacy etc etc... Putting it quite simply, the individual was asking about how to make an attack on an opponent. Whether that opponent is a girlfriend, spouse, competitor or terrorist group, who cares? Lets save the sermonizing for Ann Landers...what state the relationship is irrelevant. The gentleman asked a question regarding a standard cryptographic problem... how you can intercept and interpret encrypted information, either in theory in practice. To make judgement calls is WAY out of line and a hell of a bad precedent for this group. I bet the poster would have gotten a more sympathetic response if he said he had gotton his hands on a diplomatic cable.... > >My sentiments exactly. Whether or not she's two-timing, I imagine she'd be >pretty upset (and justifiably so) if she knew her boyfriend wants to break >into her private documents. He should *ask* her straight out to confirm or >deny his suspicions. If he doesn't like the answer, he should get out. Oh boy! Pretty soon we will have this list as "cypherpunks giving advice to the lovelorn..."!!! Lets cut the crap, stick to the problem at hand and offer solutions to what the participants of the list know best, namely the the use and analysis of cryptographic problems. Save the relationship bullshit for Masters and Johnson.... > >Someone needs to give her PGP ASAP, IMHO.... Sure, from a disspassionate point of view, I agree. But I thought that the whole point of this list was the promotion of PGP and the discussion of the pro's and con's of encryption in general. That should include attacking as well as defense. Since, how can you rationally discuss defense unless you know what kind of attack your opponents can mount against you??????? -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLvo+sHBFBj7pSNyhAQEj8Qf/Yk+avezO8+bQw1vFBFht/STmhmHbXuVL qtWiJhHdCJigsUyVAGWMgCBhZE6eWHgD0DylhIHywVK2Y2VvI0A6Vi1/Bk+rkviw F2AFLJwV+td2yvoEVWCRL4kQlW7RLAuiYdJ2Vlb0Kw2Q8EkuxOcLiYXYAE/c6LTf DNXc9238IbMoL+hbUzA3xkPL/S7LriRcNW9nzeCYHLt0SSkEn9mxd8c120jRz0aL F33i7Fgnuy3OM5QUORxv78bjfzo6jBTXzW02ikp7YwtbDYv+RCt8b7dwmdJDHoV+ LtJ+qOV3pNk6UBUXMqeTig5Azi9NtVyh8MmhCozC0BaVuOxodcjkRA== =VPdb -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Thu, 22 Dec 94 19:43:02 PST To: "L. McCarthy" Subject: Re: Breaking into girlfriend's files In-Reply-To: <199412230045.TAA21904@thor.cs.umass.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 22 Dec 1994, L. McCarthy wrote: > Date: Thu, 22 Dec 1994 19:45:17 -0500 (EST) > From: L. McCarthy > To: cypherpunks@toad.com > Subject: Re: Breaking into girlfriend's files > > Dave Horsfall writes: > > ADAM GERSTEIN, _THE_ MACGURU writes: > > > A friend of mine thinks his girlfriend has been cheating on him, and > > > thinks the proof may be in a few Norton Encrypt files. Is there anyway > > > to get the password with a data/resource editor, or is he shit-out-of-luck > > Boy; talk about an inappropriate use of technology... Is "privacy" > > in that guy's vocabulary? I respectfully submit that if he has to > > start snooping on her, the relationship is over anyway. > > My sentiments exactly. Whether or not she's two-timing, I imagine she'd be > pretty upset (and justifiably so) if she knew her boyfriend wants to break > into her private documents. He should *ask* her straight out to confirm or > deny his suspicions. If he doesn't like the answer, he should get out. > > Someone needs to give her PGP ASAP, IMHO.... > > -L. Futplex McCarthy > As darwinian as it seems, perhaps someone should just tell the guy how to bust Norton's encryption, eh? Since when are cypherpunks relationship counslers? If she gets burned using norton encrypt, perhaps she'll take the time to learn about real encryption. (I assume Norton's is trash) Short term privacy loss perhaps, but long term gain. If it were to be otherwise, I guess we all better stop posting crypto weaknesses at all, afterall, who knows what girlfriend will next be violated if we tell joe hacker how to break e.g., enigma. While everyone is at it, why not just subscribe wholeheartedly to the security through obscurity doctrine...? The more I think about the above, the more I wonder if those on the list have conflicting goals, that is, absolute privacy by agreement. Are we really that naive? If so, why develop crypto at all? -uni- (Dark) 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John.Schofield@sprawl.expressnet.org (John Schofield) Date: Fri, 23 Dec 94 09:38:11 PST To: cypherpunks@toad.com Subject: Steganography Software Message-ID: <5b3_9412230001@expressnet.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I am working on a review of the various steganography programs out there for the March/April issue of Keep Out magazine. I have a pretty good list of the stuff that's available in the DOS world, but I may have missed plenty of stuff available on the Internet. If anyone is aware of later versions of these programs, or of a program not listed here that should be, *please* let me know. (Please include an FTP site and directory and/or a BBS to download it from.) I want this review to be as complete and accurate as possible. Questions, comments, and suggestions are of course welcome. Here's everything I have so far, including partial descriptions: HDSK41.ZIP Hide and Seek v 4.1b. Data hiding/seeking using GIF files. JSTEGV4.ZIP This version of the Independent JPEG Group's JPEG Software (release 4) has been modifed for 1-bit steganography in JFIF output files. MANDLEXE.ZIP MandelSteg V1.0, including GIFExtract V.10, for DOS. These two programs allow you to hide confidential data in fractal GIF images. PGE10B.ZIP Pretty Good Envelope (P.G.E.) v1.0. PGE will "insert" your data into a GIF or JPG file. S-TOOLS.ZIP S-Tools for Windows. Version 2.00. Steganography program for Windows. S-Tools (Steganography Tools) brings you the capability of `hiding' files within Windows sound files (.WAV), bitmap (.BMP) and CompuServe GIF files. STEGO.ZIP Send encrypted messages and files which are undetectible and REQUIRE NO KEY! Programs and messages are submerged into a graphic file (usually a B/W TIF file). Once the object has been hidden the TIF appears unchanged. STEGODOS.ZIP StegoDos aka Black Wolf's Picture Encoder, Version 0.90b. For 320x200x256 only. WNS210.ZIP White Noise Storm: Data Encryption/Steganography package. You can use this to hide files in PCX pictures so nobody will see them. Thanks very much! John Schofield Publisher, Keep Out -----BEGIN PGP SIGNATURE----- Version: 2.7 Comment: Call 818-345-8640 voice for info on Keep Out magazine. iQCVAwUBLvp8M2j9fvT+ukJdAQHDkgP/Uh9aEhOz4Gu7FnUbFOTaOLAmlJBSRgjG 5nFRkWudlKejB/89tXFV64mg+iCPpkF9OJg1+szkzskPmRXmJ+K6WafBxlEAD9Tp I+vI/QAxQDT8XCn9e4fQ0QaEfp/Ek9GBZ2qSJvq6wbJmBM/iuLfHukEI7l9uSp/K KhAM9nnqbo8= =P+mn -----END PGP SIGNATURE----- **EZ-PGP v1.07 ... I thought about being born again, but mum said no. --- Blue Wave/RA v2.12 -- |Expressnet: John Schofield 11:310/12 |Internet: John.Schofield@sprawl.expressnet.org | | Standard disclaimer: The views of this user are strictly his own. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. McCarthy" Date: Thu, 22 Dec 94 20:49:53 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files Message-ID: <199412230455.XAA07179@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Black Unicorn writes: > If she gets burned using norton encrypt, perhaps she'll take the time to > learn about real encryption. (I assume Norton's is trash) > Short term privacy loss perhaps, but long term gain. This sounds to me rather like saying: "If the American public gets burned by accepting Skipjack as the crypto standard, perhaps they'll take the time to learn about real encryption." I prefer the version where the American public doesn't get burned in the first place. If Clipper has to be adopted before the public will learn about real encryption, why are we bothering to try to promote it now ? Shouldn't we be backing Clipper wholeheartedly, to teach 'em a lesson ? [...] > The more I think about the above, the more I wonder if those on the list > have conflicting goals, that is, absolute privacy by agreement. Are we > really that naive? I have ideals, yes. My deepest condolences if you don't have any. - -L. Futplex McCarthy - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvpYDyoZzwIn1bdtAQFfsAF+I9d0c12vWtLp+be+ybiP7X9obidXqIBQ nnb5PkMVZYrms7gcJXgwBCH2irGzQrQ3 =Ssqh -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Thu, 22 Dec 94 23:06:39 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files In-Reply-To: <199412230045.TAA21904@thor.cs.umass.edu> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <9412231452.ZM19768@wiley.sydney.sgi.com>, you wrote: >On Dec 22, 9:46pm, Mark Terka wrote: >> GROAN! What the hell is this list about anyway?????? I think we are losing >> perspective about encryption, privacy etc etc... > >> Putting it quite simply, the individual was asking about how to make an >attack >> on an opponent. Whether that opponent is a girlfriend, spouse, competitor or >> terrorist group, who cares? Lets save the sermonizing for Ann Landers...what >> state the relationship is irrelevant. > >What a load of amoral rubbish. Oh goody! Now we are getting a judgement call with respect to how cryptography in general aids "the greater good". Do you suppose the NSA makes the same call when they do routine traffic analysis or try to bust a suspiciously (to them) encrypted message?????? > >Cypherpunks is a group whose members believe in the application of >technology to PROTECT privacy, not to violate someone else's. Ummmm...excuse me...."the cypherpunks are an informal group of people interested in teaching and learning about cryptography. They also experiment with cryptography and try to put it into use" from Applied Cryptography by Bruce Schnier....pg 445. That to me indicates that the members of this list should be at least remotely interested in the subject of attacks as well as defense as you can't defend aginst something unless the method of attack has been discussed. >Once you assume that capability implies right, you're on very >shakey moral ground, but that is exactly what you are saying in this >post. I find that position repellent, and I would be very surprised >and not a little disappointed if you find many others here who felt >the same way. GROAN! (again) And how, pray tell, do we go about protecting ourselves against others if we are not prepared to discuss what sort of attacks may be mounted against us????? Like I alluded to before, I bet if it was a case of someone trying to descramble something like skipjack to try and discover something about National Security (ours OR theirs) I bet the members of this list would have fallen all over themselves trying to help the original poster. I don't recall seeing too much in the waqy of condemnation of the guy that posted RC4 to this list ..... but as soon as we see something that touches close to home like male/female relationships, the shit hits the fan!!!!! > >> I bet the poster would have gotten a more sympathetic response if he said he >> had gotton his hands on a diplomatic cable.... > >Possibly. IMO, what the original requester was asking for was so >repulsive and immature that the responses so far have been mild. And in my opinion what the original poster was no different than the British attack on "Enigma" or the American attack on "Purple". -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLvpu/HBFBj7pSNyhAQEHggf+M2p7VvvJB+Aoy1/r1bCiEN7gPzlY7CeZ Ykgwcg/v0ZP/ivJGOpkyeWnboz/Jj5AXGtnK3+BMCzsTbrgH6zs3OU555gQN9oGW BtYESXz4n2H5hOucKix9qUKlkf7NkooD6q2k3s+Cof9v4F7214W5Ae6cVXW5F2Dx jVVGyh1/e/WdgHrV5857lwfGNdF6a2TJSNtsOnargd1v2+eZifZmGocf7fnSq+4L rjj7qsTiyl9JkUKhSjh64W3Ay1wEk8GnlcON7m4J2u57pcBU8JDhoBiXjIA0uqAi 6pYE1k/05su6gvm9GcgDgVv5W76VfSFvXHA2jQ4HLjhp6O3IQJqtZw== =FYQy -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Thu, 22 Dec 94 23:06:38 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article , Dave Horsfall wrote: >On Thu, 22 Dec 1994, Mark Terka wrote: > >> GROAN! What the hell is this list about anyway?????? I think we are losing >> perspective about encryption, privacy etc etc... > ^^^^^^^ >You said it. And the defense thereof..... > >> Putting it quite simply, the individual was asking about how to make an attack >> on an opponent. Whether that opponent is a girlfriend, spouse, competitor or >> terrorist group, who cares? Lets save the sermonizing for Ann Landers...what >> state the relationship is irrelevant. > >And *HE* gave the reason - he wanted go rifling through his girlfriend's >private files. And here I was, thinking that this list was about "better >privacy through cryptography" - I must have subscribed to alt.2600 by >mistake... Come to think of it, that's a better place for the original >query... Gee...I guess we shouldn't get too concerned when gov't agencies try to break OUR communications on a large scale ...or maybe the cypherpunk system of remailers were set up just as a hobby... > >> The gentleman asked a question regarding a standard cryptographic problem... >> how you can intercept and interpret encrypted information, either in theory >> in practice. To make judgement calls is WAY out of line and a hell of a bad >> precedent for this group. > >Read it again - he specifically wanted to sneak into his partner's files; >that is a clear invasion of privacy. Jeeze - I thought a Yank would have >understood this... Sorry....I'm Canadian......and sure. He wanted to sneak into his partners files. What a strange cryptographic concept that happens to be.... > >> I bet the poster would have gotten a more sympathetic response if he said he >> had gotton his hands on a diplomatic cable.... > >And would you have been just as sympathetic if somebody wanted to rifle >YOUR files? Yup! Alls fair in luv...or WAR! If you aren't prepared to play the game, then stay at home!! > >> Oh boy! Pretty soon we will have this list as "cypherpunks giving advice to >> the lovelorn..."!!! Lets cut the crap, stick to the problem at hand and >> offer solutions to what the participants of the list know best, namely the >> the use and analysis of cryptographic problems. > >That has nothing to do with it - person A wanted advice on how to invade >person B's privacy (he presumably doesn't have the guts to just ask her). >Sorry, but privacy works both ways - she's entitled to it just as much >as anybody else. Just like the Japanese were entitled to THEIR privacy before Midway, eh? -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLvpySnBFBj7pSNyhAQG+9wf/XJP/KiXtPidMOka+sMWHPQMY8jMPwqML TEubTnBmzb97zjefBCigrygmJZS6IatJKyf9sBtFHxHy7JBvbuzCBywT5d7xzQ65 D/7Ms50gCwZ50SWx2TFm9xfnbUBpYsmuRwWKn2yu+JZZu+vg7nOuPAhBVgg6RF3m LyxHkpoQ+SvtJHsyqYXL4lEkkdJ3hLSjMEsHcJBUaIaYWaO++By3J6Nmsv3J4K/k DwHFEDssuMjpKqIYdStJ+mGQ13dyB9yn73gTD5cvwhdNn3IrG96IdGQeIGECT+Bv Z8mNB2urLuHKe6Gipdf//OsXlerFxYlPbHsJiRUYu0Qc0cokhTlIlw== =f8M4 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: werewolf@io.org (Mark Terka) Date: Thu, 22 Dec 94 23:06:40 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files In-Reply-To: <199412230455.XAA07179@bb.hks.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In article <199412230455.XAA07179@bb.hks.net>, you wrote: >> The more I think about the above, the more I wonder if those on the list >> have conflicting goals, that is, absolute privacy by agreement. Are we >> really that naive? > >I have ideals, yes. My deepest condolences if you don't have any. Like the agencies we worry the most about.....? FBI...CIA...NSA...etc??? -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLvp0jXBFBj7pSNyhAQG0Ogf+Llx7QyvbzT1lgjmvBdIUBptlWKx/ULOh xo1kh12llj9+vyaIXiUKiiSsbdI+UbWIM4bBv+aV7z2qq/90TAt46+A+adXUDKDq eQEIcgl8J3B5DDoRPphr/Py5EAxMNuAgV2CId+gSIBUulb2O3yDWyy48+Dqs2UuS xFPchCghOuzedPUCjzfJBH4N4DUmAGS82npFGQUJPLo+jG25y7BhxyxAz4KoNF7o M7yq1fxjETKxCxKSNiWa1jB/AofVkuPF2j5PT+sNZtDflyz5ZrOKYBjJZvMKRE+p li3LO0TSlICXwNlOmwaFx09xabi0LjVbh+xUXnr75XcGTpQSttOu9Q== =cJ1M -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Fri, 23 Dec 94 03:31:52 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files Message-ID: <199412231132.DAA06182@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Mark Terka, who is having a bad crypto day: I don't recall seeing too much in the waqy of condemnation of the guy that posted RC4 to this list ..... but as soon as we see something that touches close to home like male/female relationships, the shit hits the fan!!!!! ............................................................ Don't you distinguish between the evil that governments can do, and the evil that female opponents in relationships (of dubious merit) can achieve? Are you proposing that some people make it a policy to cheat on their friends, just as some governments do, and should be dealt with in like manner, automatically and without further consideration? It were a wise & just government, which could not distinguish between the good, the bad, and the all rest. And who appointed you the list censor, anyway? If it makes sense that a cypherpunk could provide instructions for breaking a password, it also makes sense that they could choose to withhold it. After all, if they are smart enough to know how to do this, they should also be capable of making a reasoned decision about when it might be reprehensible - with or without your approval. .. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Tony.Gurnick@nzdairy.co.nz (DNA) Date: Thu, 22 Dec 94 11:18:49 PST To: cypherpunks@toad.com Subject: Kiwi cypherpunks & other things Message-ID: <94122308083203@nzdairy.co.nz> MIME-Version: 1.0 Content-Type: text/plain All, I am going on holiday for 3 weeks so will be unsubing from the list for a while. Can you email me directly about kiwi cpunks? and other stuff. A listserv @ cybernet would be a good thing. We could have our own NZ kiwi cypherpunks mailing list! Oh, what we would talk about! :) Oh, Thanks to all who helped me with the 2048 bit keys. I thought it was the 15-dec-94! Anyway I changed the source a bit so now I can generate 16384 bit keys. On the other hand trying to gen a 2048 bit key with this modified code just failed so maybe I`ll have to wait!!! (shiiit!) I cant set the clock on our machines. T From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Fri, 23 Dec 94 08:10:10 PST To: cypherpunks@toad.com Subject: Re: SSL server experiment In-Reply-To: <9412221854.AA10294@warp.mcom.com> Message-ID: <199412231707.JAA19961@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: kipp@warp.mcom.com (Kipp E.B. Hickman) The 1.1 version of server&client will support 128 bit stuff...The 128 bit client will not be available for ftp though...bloody export laws How will the 128 bit client be available? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Fri, 23 Dec 94 08:39:03 PST To: cypherpunks@toad.com Subject: Re: Making sure a program gets to the receiver intact In-Reply-To: <9412220711.AA21268@anon.penet.fi> Message-ID: <199412231736.JAA20003@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: an169306@anon.penet.fi How can I insure a program, once put on FTP sites stays untampered with? The best solution is not digital signatures but rather digital timestamping. The question is not persistence of authorship but rather persistence through time. Digital timestamping is not keyed. The Haber-Stornetta algorithm uses only one way functions. The certificate the timestamping algorithm spits out gives a way of verifying that the modification state (yes/no) is the same as that of the timestamping root, shared by many participants. The assumption is that spoofing the root of the timestamp system is hard, exactly because it is shared widely. The initial system published the root in the NYT announcements section. Since then, Haber and Stornetta have started Surety Technology, which is commercializing the patent. Their new system doesn't have a single point of failure at the root, it appears, but I don't know details. The problem of detecting modification is not the same problem as assuring that version one was written by the same author as version two. The asker of the original question said nothing of versioning. The question applies to first versions as well, where persistence of identity is not at issue. Digital signatures will work to affix a pattern of bits, but as with digital signatures, if the key is modified, so might be the signature. Yet digital signatures require private keys, which do persist through time, and so there is an issue of forward security. The private key, if compromised, might be used to sign a statement that the signature on the binary was a forgery! With digital timestamping, no keying information exists to be compromised, so the affixation of bit pattern is permanent. The holes: 1: Someone hacking the keyservers, substituting a key for all the people who signed, and modifing the archive to show that. 2: Someone breaking into my apt, sticking a keyboard monitor on, getting my passphrase and key. This is all a problem of economics. What is it worth to compromise the binary? How much does it cost to perform the compromises? In fact the real problem is deeper. The binary, public key, and signatures can simply be entirely replicated. Now a person trying to distinguish between one binary/key/sig triple from the other must rely upon some social process to distinguish, which is not much different than the original problem of distinguishing two binaries claiming to be the same thing. This is where digital timestamping shines. The timestamp algorithm yields time ordering of the various binaries. Now the discrimination problem between binaries can be resolved by choosing the _earlier_ one. We assume that the spoofer has only access to the public version in order to create an alteration. Note that this solution doesn't protect against an insider publishing a modified version before the actual release. This is not to say that binaries shouldn't be signed. A common trojan horse attack on binaries is to release "bug-fix" versions. It is in this situation that the persistence of identity of authorship is important. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Fri, 23 Dec 94 08:43:23 PST To: cypherpunks@toad.com Subject: Re: Is it possible to break Norton Encrypt?? In-Reply-To: <941222003135.20215af5@SCSUD.CTSTATEU.EDU> Message-ID: <199412231740.JAA20016@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "ADAM GERSTEIN, _THE_ MACGURU" All this moralizing about the issue of breaking someone else's encrypted files seems to mask one important question: Does anybody here know jack about Norton Encrypt? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: foodie@netcom.com (Jamie Lawrence) Date: Fri, 23 Dec 94 10:20:58 PST To: cypherpunks@toad.com Subject: Re: Is it possible to break Norton Encrypt?? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Bear with me, all. I am on my first cup of coffee. At 9:40 AM 12/23/94, Eric Hughes wrote: >Does anybody here know jack about Norton Encrypt? Well, I do have qualms about this, but I am assuming/hoping the original poster doesn't know what they are doing and wanted an answer like "Look in resource #164, dood" (call me a bleeding heart). Norton Encrypt for the Mac does have major problems. Key handling is botched such that the keyspace is significantly less than the full 56 bits specified, through what looks like a combination of inept implementation and perhaps outright bugs. I don't remember all the details, but I think NE converts to all lower case or some such, and discards anything past 8 characters of passphrase. There is a file on one of the crypto sites about NE. I would direct anyone interested to dig around some. -j, whose next pasttime this morning is helping con artists swindle old folks. >Eric -- On the internet, nobody knows you're a deity. __________________________________________________________ foodie@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Thu, 22 Dec 94 15:57:55 PST To: "ADAM GERSTEIN, _THE_ MACGURU" Subject: Re: Is it possible to break Norton Encrypt?? In-Reply-To: <941222003135.20215af5@SCSUD.CTSTATEU.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 22 Dec 1994, ADAM GERSTEIN, _THE_ MACGURU wrote: > A friend of mine thinks his girlfriend has been cheating on him, and > thinks the proof may be in a few Norton Encrypt files. Is there anyway > to get the password with a data/resource editor, or is he > shit-out-of-luck and looking for a new girl-friend? Boy; talk about an inappropriate use of technology... Is "privacy" in that guy's vocabulary? I respectfully submit that if he has to start snooping on her, the relationship is over anyway. -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Fri, 23 Dec 94 08:30:48 PST To: cypherpunks@toad.com Subject: NYT Correction on Sonofusion Message-ID: <199412231630.LAA02234@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Correction today: "A headline in Science Times on Tuesday about attempts to create thermonuclear fusion by aiming sound waves at microscopic bubbles misstated the process involved. It is high-temperature fusion, not cold fusion." Note: The NYT advertises an email address for "comments on published articles about science and suggestions for coverage": From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Brian Lane Date: Fri, 23 Dec 94 12:21:20 PST To: rishab@dxm.ernet.in Subject: Re: Attacking Norton Encrypt In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 23 Dec 1994 rishab@dxm.ernet.in wrote: > > Regarding the simple question about Norton Encrypt's security (and ignoring > the alt.relationship-counsellor interlude), I believe Norton uses DES (for > 'maximum security' or a 'fast proprietary' method for convenience. I don't > think it has the usual errors (password stored in ciphertext etc), but a > brute force attack on DES is beyond the means of most Norton users IAC. Pardon me if someone else mentioned this(I just re-subscribed to the list). If the person in question really wants to read his GF's private files his best be would be to guess passwords, toss her purse/diary for the password written down, and all the other basic physical attacks available to him. Moral note: If he feels that this is necessary then this is definatly a relationship that should not continue(for her sake). Brian ------------------------------------------------------------------------------ "Everyone is a prisoner holding their own key." | finger blane@seanet.com -- Journey | PGP 2.6 email accepted ------------------------------------------------------------------------------ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: NetSurfer Date: Fri, 23 Dec 94 09:54:29 PST To: cypherpunks@toad.com Subject: CIAC Notes 94-05 (fwd) Message-ID: <199412231759.MAA13801@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I checked my mail and didn't find this posted to the list, so I'll send an abbreviated snip w/pointers for you. Interesting info... - -NetSurfer #include >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> == = = |James D. Wilson |V.PGP 2.7: 512/E12FCD 1994/03/17 > " " o " |P. O. Box 15432 | finger for full PGP key > " " / \ " |Honolulu, HI 96830 |====================================> \" "/ G \" |Serendipitous Solutions| Also NetSurfer@sersol.com > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>> - ---------- Forwarded message ---------- Date: Thu, 22 Dec 1994 16:30:38 -0800 From: VANLEHN@margay.llnl.gov To: jdwilson@gold.chem.hawaii.edu Subject: CIAC Notes 94-05 U.S. DOE's Computer Incident Advisory Capability ___ __ __ _ ___ __ __ __ __ __ / | /_\ / |\ | / \ | |_ /_ \___ __|__ / \ \___ | \| \__/ | |__ __/ Number 94-05 December 22, 1994 Welcome to the fifth issue of CIAC Notes, the United States Department of Energy's (DOE) Computer Incident Advisory Capability (CIAC) electronic publication for articles on relevant computer security topics. This "E-zine" is a service requested by our DOE and DOE contractor customers, and is open to subscription by anyone who can receive E-mail via the Internet. Hopefully we are giving you a gift of information to close out 1994. If you have topics you would like addressed or have feedback on this issue, please contact the editor, Allan L. Van Lehn, CIAC, (510) 422-8193 or send E-mail to ciac@llnl.gov. $-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$ $ Reference to any specific commercial product does not necessarily $ $ constitute or imply its endorsement, recommendation or favoring by $ $ CIAC, the University of California, or the United States Government.$ $-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$-$ TABLE OF CONTENTS Feature Articles How Trusting Can We Be? Internet Firewalls - Part 2 More On The Good Times Virus Hoax CIAC Plans To Have A Home Page In January Security Information Servers MAC / PC User PowerMAC Users Beware Data Physician Plus! 4.0E Available Novell Users OS/2 Systems Processing CLASSIFIED DATA CIAC Information Who Is CIAC? CIAC Bulletins Issued Recently Subscribing To CIAC Electronic Publications Accessing CIAC's Electronic Information Servers Publications Available From CIAC Contacting CIAC /snip/ >It is possible >to create a file that remaps keys when displayed on a PC/MS-DOS machine with >the ANSI.SYS driver loaded. However, this only works on PC/MS-DOS machines >with the text displayed on the screen in text mode. It would not work in >Windows or in most text editors or mailers. A key could be remapped to >produce any command sequence when pressed, for example DEL or FORMAT. >However, the command is not issued until the remapped key is pressed and the >command issued by the remapped key would be visible on the screen. You could >protect yourself by removing ANSI.SYS from the CONFIG.SYS file, but many DOS >programs use the functionality of ANSI.SYS to control screen functions and >colors. Windows programs are not effected by ANSI.SYS, though a DOS program >running in Windows would be. - ------------------------------ Security Information Servers Novell: http://www.novell.com/cgi-bin/ftpsearch.pl?QString=security Microsoft Windows: gopher://198.105.232.4:70/77%5Ckb%5Cperopsys%5Cwindows%5Cwindows.src?security gopher://198.105.232.4:70/77%5Ckb%5Cperopsys%5Cwindows%5Cwindows.src?patches FIRST's WWW server: http://www.first.org/first/ NIST/CSRC http://cs-www.ncsl.nist.gov Purdue Computer Emergency Response Team (PCERT) http://www.cs.purdue.edu/pcert/pcert.html NASA Automated Systems Incident Response Capability (NASIRC) (this is accessible to *.nasa.gov systems only, but it can be accessed though the FIRST server or you can contact NASIRC to be added to their hosts.allow file) http://nasirc.nasa.gov/NASIRC_home.html Naval Computer Incident Response Team (NAVCIRT) http://infosec.nosc.mil/niseeast/navcirt.html Australian Computer Emergency Response Team (AUSCERT) http://www.auscert.org.au (Proposed to be up in a couple of weeks) http://www.uq.oz.au/pcc/services/sert/home.html (Currently active) DFN-CERT German Home Page - http://www.cert.dfn.de/ English Home Page - http://www.cert.dfn.de/eng/ Computer Emergency Response Team (CERT) http://www.sei.cmu.edu/SEI/programs/cert.html Veterans Health Administration (VHA) http://www.va.gov Small Business Administration (SBA) http://www.sbaonline.gov/ If you know of others, please send mail to ciac@llnl.gov. /snip/ - ------------------------------ Data Physician Plus! 4.0E Available All DOE sites should now have Data Physician Plus! 4.0E for use on IMBpc compatable systems. Contact your site CPPM if you have not obtained an update. This version does provide protection from the KAOS4 and One_half viruses (see CIAC Bulletin E-32 for further information on KAOS4 and E-34 for information on One_half). - ------------------------------ Novell NetWare Users CIAC is receiving more and more calls from our DOE clients asking for information on minimizing the risks associated with installing NetWare and in further connecting these LANs to the Internet. To supplement our own experiences CIAC is interested in partnering with other experts to create a comprehensive package of information that could be made available to all sites. If you have Novell NetWare expertise and would like to be a CIAC associate, please send a note to ciac@llnl.gov. - ------------------------------ OS/2 Systems Processing CLASSIFIED DATA by Rollo D. Rogers [rogers@cod.nosc.mil] SECURITY SAFEGUARDS FOR PROCESSING CLASSIFIED INFO ON A COMPUTER RUNNING OS/2 V2.1 [note: some sites may not allow internal hard disks for classified systems. ed] - ------------------------------ CIAC INFORMATION - ------------------------------ Who is CIAC? CIAC is the U.S. Department of Energy's Computer Incident Advisory Capability. Established in 1989, shortly after the Internet Worm, CIAC provides various computer security services free of charge to employees and contractors of the DOE, such as: o Incident Handling Consulting o Computer Security Information o On-site Workshops CIAC is located at Lawrence Livermore National Laboratory in Livermore, California, and is a part of its Computer Security Technology Center. CIAC is also a founding member of FIRST, the Forum of Incident Response and Security Teams, a global organization established to foster cooperation and coordination among computer security teams worldwide. Further information can be found at http://www.first.org/first/ - ------------------------------ CIAC Bulletins Issued recently CIAC issues two categories of computer security announcements: the information bulletin and the advisory notice. Information bulletins describe security vulnerabilities and recommend countermeasures. Advisory notices are more imperative, urging prompt action for actively exploited vulnerabilities. Advisory notices are delivered as quickly as possible via E-mail and FAX. F-01 Advisory SGI IRIX serial_ports Vulnerability Oct. 4, 1994, 1600 PDT F-02 Bulletin Summary of HP Security Bulletins Nov. 17, 1994, 1300 PDT F-03 Bulletin Restricted Distribution F-04 Bulletin Security Vulnerabilities in DECnet/OSI for OpenVMS Nov. 28, 1994, 0900 PDT F-05 Bulletin SCO Unix at, login, prwarn, sadc, and pt_chmod Patches Available Dec. 06, 1994, 0800 PDT F-06 Bulletin Novell UnixWare sadc, urestore, and suic_exec Vulnerabilities Dec. 14, 1994, 0800 PDT - ------------------------------ Contacting CIAC DOE and DOE contractor sites that require additional assistance or wish to report a vulnerability: call CIAC at 510-422-8193, fax messages to 510-423-8002 or send E-mail to ciac@llnl.gov. ------------------- A - T - T - E - N - T - I - O - N --------------------- | For emergencies and off-hour assistance, CIAC is available 24-hours a day | | to DOE and DOE contractors via an integrated voicemail and SKYPAGE number.| | To use this service, dial 1-510-422-8193 or 1-800-759-7243 (SKYPAGE). The | | primary SKYPAGE PIN number, 8550070 is for the CIAC duty person. A second | | PIN, 8550074 is for the CIAC Project Leader. Keep these numbers handy. | --------------------------------------------------------------------------- - ------------------------------ CIAC's Electronic Publications Previous CIAC Bulletins and other information are available via anonymous FTP from ciac.llnl.gov. CIAC has several self-subscribing mailing lists for electronic publications: 1. CIAC-BULLETIN for Advisories, highest priority -time critical information and Bulletins, important computer security information; 2. CIAC-NOTES for Notes, a collection of computer security articles; 3. SPI-ANNOUNCE for official news about Security Profile Inspector (SPI) software updates, new features, distribution and availability; 4. SPI-NOTES, for discussion of problems and solutions regarding the use of SPI products. Our mailing lists are managed by a public domain software package called ListProcessor, which ignores E-mail header subject lines. To subscribe (add yourself) to one of our mailing lists, send requests of the following form: subscribe list-name LastName, FirstName PhoneNumber as the E-mail message body, substituting CIAC-BULLETIN, CIAC-NOTES, SPI-ANNOUNCE or SPI-NOTES for list-name and valid information for LastName FirstName and PhoneNumber. Send to: ciac-listproc@llnl.gov (not to: ciac@llnl.gov) e.g., subscribe ciac-notes O'Hara, Scarlett W. 404-555-1212 x36 subscribe ciac-bulletin O'Hara, Scarlett W. 404-555-1212 x36 You will receive an acknowledgment containing address, initial PIN, and information on how to change either of them, cancel your subscription, or get help. To subscribe an address which is a distribution list, first subscribe the person responsible for your distribution list. You will receive an acknowledgment (as described above). Change the address to the distribution list by sending a second E-mail request. As the body of this message, send the following request, substituting valid information for list-name, PIN, and address of the distribution list:. Send E-mail to ciac-listproc@llnl.gov: set list-name address PIN distribution_list_address e.g., set ciac-notes address 001860 rE-mailer@tara.georgia.orb To be removed from this mailing list, send the following request: unsubscribe list-name For more information, send the following request: help If you have any questions about this list, you may contact the list's owner: listmanager@cheetah.llnl.gov. - ------------------------------ Accessing CIAC's Electronic Information Servers CIAC operates a security information server for anonymous FTP at ciac.llnl.gov which contains all of the publicly available CIAC, CERT/cc, NIST, and DDN bulletins, virus descriptions, the virus-l moderated virus bulletin board, copies of public domain and shareware virus detection/protection software, copies of useful public domain and shareware utility programs, and patch files for some operating systems. Use FTP to access it either by name or IP address (128.115.19.53). The operation and prompt will depend on which vendor's FTP you are running. Usually, you must first log in before you can list directory contents and transfer files. Use "FTP" or "anonymous" for Name or Foreign username unless given a general prompt such as ciac.llnl.gov> or FTP>. In that case, enter the keyword "user" or "login" before "FTP" or "anonymous" (e.g., user FTP). Use your Internet E-mail address for the Password. Once logged in you may type a question mark to find out what key-words are recognized. The file 0-index.txt (in the top level directory /FTP) is a document explaining the directory structure for downloadable files. The file whatsnew.txt (in directory /FTP/pub/ciac) contains a list of the new files placed in the archive. Use the command get [for single files] or mget [for multiple files] to download one or more files to your own machine. - ------------------------------ Publications Available from CIAC CIAC prepares publications on a variety of computer security related topics, the CIAC 2300 series. Many of these will be updated as needed to keep the information current. We welcome suggestions for topics that you feel would be valuable. We also make available some documents from other sources. In the table below, column E is for electronic documents available via CIAC's servers (see above). Column P is for printed documents, for those who do not have Internet or telephone-modem access. If neither column is checked, the document is soon to be released. The electronic formats are: *.txt for ASCII, *.ps for PostScript(tm), *.hqx for bin-hexed Microsoft Word, *.wp5 for PC Word Perfect v5.0. No. E P TITLE 2300 x x Abstracts of the CIAC-2300 Series Documents 2301 x x Computer Virus Information Update 2302 Accessing The CIAC Computer Security Archives 2303 x x The Console Password Feature for DEC Workstations 2304 Data Security Vulnerabilities of Facsimile Machines and Digital Copiers 2305 Unix Incident Guide: How To Detect A Unix Intrusion 2308 Securing Internet Information Servers CIAC x Incident Handling Guidelines LLNL x User Accountability Statement, E. Eugene Schultz, Jr. SRI x Improving the Security of your Unix System, David A. Curry LLNL x Incident Handling Primer, Russell L. Brand ORNL x Terminal Servers and Network Security, Curtis E. Bemis & Lynn Hyman To obtain further information, contact Allan L. Van Lehn, CIAC, 510-422-8193 or send E-mail to ciac@llnl.gov. - ------------------------------ This document was prepared as an account of work sponsored by an agency of the United States Government. Neither the United States Government nor the University of California nor any of their employees, makes any warranty, express or implied, or assumes any legal liability or responsibility for the accuracy, completeness, or usefulness of any information, apparatus, product, or process disclosed, or represents that its use would not infringe privately owned rights. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not necessarily constitute or imply its endorsement, recommendation or favoring by the United States Government or the University of California. The views and opinions of authors expressed herein do not necessarily state or reflect those of the United States Government or the University of California, and shall not be used for advertising or product endorsement purposes. - ------------------------------ End of CIAC Notes Number 94-05 94_12_22 **************************************** - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLvsP8CoZzwIn1bdtAQFmbgGAve2RmZmmVy+AtvHhLtdKBy/B5/7eyNDe h+eaysT6l7JUIX1x18BwM574UH+ibzYB =BnIF -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Fri, 23 Dec 94 11:01:41 PST To: cypherpunks@toad.com Subject: export adventure Message-ID: <9412231901.AA03863@merckx.info.att.com> MIME-Version: 1.0 Content-Type: text/plain Some of you may recall that about a month ago I posted the long and tortured story of my efforts to obtain a tempory export license for a so-called "exportable" telephone security device. I promised to report on what actually happened when I tried to go in and out of the country with the thing. Well, I just got back. I'm in the process of writing up the details, and I'll post a full account in the next few days, but the bottom line is that I've come to the conclusion that Kafka must have been trying to export something under one of these licenses when he wrote "The Trial". (Nothing bad happened, mind you, just a twistied maze of essential bureaucratic processes each more arcane than the last and all well beyond the grasp of humble travelers such as I). -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lbilling@interserv.com (Al Billings) Date: Fri, 23 Dec 94 14:44:02 PST To: cypherpunks@toad.com Subject: Re: GUI: PGP vs novices Message-ID: <199412232241.AA20845@relay.interserv.com> MIME-Version: 1.0 Content-Type: text/plain >The product works at the Windows Sockets layer, intercepting mail as it is >sent from the mail application to the SMTP host, and performing the above >crypto related functions based on text placed at the top of the mail message. [ Some Deleted ] >A major complication that I've come up against is installation. Somehow >I've got to provide a painless way of discovering the Winsock stack in use >on a machine, and installing my WINSOCK.DLL so that it gets loaded instead >of the real one (which my software then loads on its own and intercepts >calls to.) >This is really easy to do manually when one has knowledge of such things; it >is a major pain in the ass to come up with a way of doing this that doesn't >require the user to know anything about Windows Sockets or DLL's or path >variables, etc. There is also the problem that a number of applications (such as Internet in a Box) require there own Winsock to make connections to the Internet. If you replace the Ibox winsock with another, when you run the programs they will no longer call the dialer to dial into the Internet. I believe the same holds true for Trumpet. Wassail, Al Billings From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Thu, 22 Dec 94 20:07:48 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files In-Reply-To: <199412230045.TAA21904@thor.cs.umass.edu> Message-ID: <9412231452.ZM19768@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 22, 9:46pm, Mark Terka wrote: > GROAN! What the hell is this list about anyway?????? I think we are losing > perspective about encryption, privacy etc etc... > Putting it quite simply, the individual was asking about how to make an attack > on an opponent. Whether that opponent is a girlfriend, spouse, competitor or > terrorist group, who cares? Lets save the sermonizing for Ann Landers...what > state the relationship is irrelevant. What a load of amoral rubbish. Cypherpunks is a group whose members believe in the application of technology to PROTECT privacy, not to violate someone else's. Once you assume that capability implies right, you're on very shakey moral ground, but that is exactly what you are saying in this post. I find that position repellent, and I would be very surprised and not a little disappointed if you find many others here who felt the same way. > I bet the poster would have gotten a more sympathetic response if he said he > had gotton his hands on a diplomatic cable.... Possibly. IMO, what the original requester was asking for was so repulsive and immature that the responses so far have been mild. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Fri, 23 Dec 94 15:03:12 PST To: cypherpunks@toad.com Subject: Re: GUI: PGP vs novices Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >There is also the problem that a number of applications (such as Internet in >a Box) require there own Winsock to make connections to the Internet. If you >replace the Ibox winsock with another, when you run the programs they will >no longer call the dialer to dial into the Internet. I believe the same >holds true for Trumpet. I only have familiarity with the commercial Netmanage Chameleon Winsock implementation. Someone else had let me know about this potential difficulty. Apparently some Winsock stacks only provide a WINSOCK.DLL for 3rd party compatibility, i.e., their own applications talk to proprietary hooks into their stack for performance or other reasons. Netmanage's products do both; they perform their network I/O through WINSOCK.DLL, but also use a variety of shared library functions supplied with the rest of the stack. In this case, my WINSOCK.DLL shim works fine. Remember, I'm not replacing a given implementation's DLL, just intercepting and passing through calls to it. So as long as a mail application uses exclusively standards based Windows Sockets API calls _to perform network I/O_, my product should work. YMMV, of course :) ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLvtW4k1Diok8GKihAQEjngP7BRUatySeVmJ2SvDLycMYtCTh5obyvAZ4 nLxhP69VUCs1LprfMVWIsL46WsS/neiVpf3Wor0T/kzLrb0s/0m3a8+GQhdz7te9 NRQbJGfJG57KR1yCBHMk2/HSDjVR0daCQVQCcJFTqw2aOXfWo6x20ZZqQvR1N2Ju U57UIG9BRG4= =Xm6z -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Greg Broiles Date: Fri, 23 Dec 94 15:10:26 PST To: cypherpunks@toad.com Subject: Norton encryption and privacy Message-ID: <199412232307.AA05754@ideath.goldenbear.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- This was posted to USENET several months ago. Diskreet is a PC-based device driver which creates a virtual encrypted partition on a normal hard disk partition. I don't know if they use the same algorithms in Norton Encrypt or not. Snooping in other people's files still sucks. ----- From: pgut1@cs.aukuni.ac.nz (Peter Gutmann) Newsgroups: sci.crypt,comp.security.misc Subject: Norton's [In]Diskreet: An update Followup-To: sci.crypt Date: 13 Jul 1994 17:21:57 GMT Organization: University of Auckland Lines: 96 Sender: pgut1@cs.aukuni.ac.nz (Peter Gutmann) Message-ID: <3017rl$8j4@ccu2.auckland.ac.nz> NNTP-Posting-Host: cs13.cs.aukuni.ac.nz X-Newsreader: NN version 6.5.0 #7 (NOV) Last November I picked apart part of the Diskreet encryption program and posted what I found to this group. By some miracle I had a bit of spare time this afternoon, so I've had another quick look at it. The result is some more information on the proprietary encryption algorithm and the file format it uses. First, a recap of what I presented last time: The key setup process is very badly done. The front-end gets a password in the range of 6..40 characters, and converts it to all-uppercase. Then it packs it into a struct along with a collection of other information and passes it to the DES library used by Diskreet. The first thing this does is take the password and reduce it to 64 bits by cyclically xor-ing the full-length password into an 8-byte buffer initially set to all zeroes, ie: for( index = 0; password[ index ]; index++ ) buffer[ index % 8 ] = password[ index ]; It then performs what looks like a standard DES key schedule with the 64-bit output from this operation. This creates 128 bytes of subkeys for encryption and 128 bytes of subkeys for decryption. These are either used for the proprietary encryption method or for DES encryption. Here's a rundown of the proprietary method: All operations are performed on 16-bit words. byteSwap() performs an endianness-reversal on a word. Chaining is performed by xor-ing in the previous ciphertext word. The keyTable is the 256-byte array of DES subkeys, treated as an array of words. data[ -1 ] = 0x1234; index = sectorNo % 128; index = keyTable[ index ] % 128; for( i = 0; i < SECTOR_SIZE / 2; i++ ) { value = keyTable[ index++ ] + data[ i ]; byteSwap( value ); value ^= data[ i - 1 ]; data[ i ] = value; index %= 128; } As can be seen, a known-plaintext attack will recover the (expanded) encryption key without too much trouble - it's just a repeated addition of a 128-word array to the data, with the previous word xor'd in for chaining purposes. The xor and byteSwap are basically nop's and can be stripped off without any problems, revealing the key stream used to encrypt the data. Since encryption is done by sectors, the same key data is used twice for each sectors. How do we perform a known-plaintext attack? It's quite simple actually, since Diskreet itself provides us with about as much known plaintext as we need. The file format is: General header BYTE[ 16 ] "ABCDEFGHENRIXYZ\0" char[ 13 ] fileName LONG fileDate BYTE fileAttributes LONG fileSize LONG file data start BYTE[ 16 ] 0 File data BYTE[ 32 ] 0 Padding to make it a multiple of 512 bytes Everything from the 16-byte magic value to the end of the file is encrypted in blocks of 512 bytes. The proprietary scheme will directly reveal its key stream on the 16-byte check value, the 16 bytes of zeroes at the start, and the 32 bytes (minimum) of zeroes at the end of the data. Interestingly enough, the presence of the 16-byte known plaintext right at the start would tend to confirm the rumours that that's one of the criteria for having an encryption program approved by the NSA. The plaintext also gives us the name of one of the programmers involved. In my previous posting I said: The encryption itself uses DES in CBC mode with a fixed IV. This means that, in combination with the tiny key space, it's possible to create a precomputed collection of plaintext/ciphertext pairs and "break" most encrypted files by reading the results out of a table. The 16-byte known plaintext makes this attack a certainty. In addition, if two pieces of data are encrypted with the same key, one with the proprietary method and one with DES, the DES key can be recovered from the proprietary-encrypted data and used to decrypt the DES-encrypted data. Again quoting from my previous posting: In summary, there may be a correct DES implementation in there somewhere, but it doesn't help much. [In]Diskreet will stop a casual browser, but won't give you any protection at all against any serious attack. Peter. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLvtYIH3YhjZY3fMNAQHeYAQAmNUJA9TfNQAJ+5jwbGDFbFtgjFVg1Gyn /RgAou3GuQvVRpmTqurVUWN8wzUCluj6ouU39ct2DEoyMHLFgkCdTcxDcSIS8Tpz yb9yPkI2Sr2uJ8dE5kuN29v0D3Nq4vW3a8jhRi2oJC3WbAaWYuoCQees8/wxfOfy 4bDPouwTBYc= =Rx5b -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Fri, 23 Dec 94 15:21:31 PST To: cypherpunks@toad.com Subject: B-PGP: news/requests Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Note: I'm meta-prefixing this "B-PGP" to indicate the "Beginner-PGP" thread. At 10:37 am 12/21/94, bshantz@spry.com wrote: >It is my own personal opinion that in order for crypto to truly become >mainframe, the software manufacturers of internet connectivity packages must >integrate crypto into the applications. [elided] FYI, any of you who haven't heard should be pleased to know that Steve Dorner is working with Zig Fiedorowicz on integrating ViaCrypt PGP/Mac functions into Eudora (on the Mac, at least, which is a good starting point). This is a major step forward, since Eudora is so POPular :) and this could certainly increase sales of ViaCrypt's s/w as well. In the meantime, I'm looking at the AppleEvent scripts that have been made public and will make comments on them soon. Anyone who's up-to-date on current Mac or Windows version development (Hal Hildebrandt?) is encouraged to contact me, per Phil's request. I just want to make sure everyone gets what they need and that the left hand knows what the right hand is doing, etc. I'll set up an FTP directory "somewhere" for a central repository if anyone feels it's necessary (location to be announced elsewhere). BTW, I'm starting work on a Beginner's PGP-FAQ and would appreciate any question/answer pairs anyone would care to submit. Please keep them simple: they are aimed at an AOL-ish user level. The final document should be extremely non-technical, non-threatening and about three pages long maximum. In it, I will describe the History of the Entire Cryptographic World in 4000 words or less. :) I'm calling the 3-Minute Shakespeare Troupe next week for pointers on how to accomplish this... Speaking of AOL, does anyone know anyone on the current Internet development team there? I used to exchange email with some internet-oriented guys there back in '90-'91 but I wonder if anyone is in current contact - I'd like to discuss the possible integration of PGP into the AOL client software. That would effectively put PGP in a couple of million users hands PDQ. With all the bidness activity there of late, it seems to me there's a need that could be filled quite nicely. >In order to bring crypto to the masses, we have got to convince people that >it is necessary. We also must make it"second nature". It sure is nice to have >a menu option or a toolbar button that will encrypt plaintext automatically. >Key management and some of the "high tech" (I know, for us it's nothing, but >for my dad who just bought a computer and doesn't understand the difference >between click, double click, and drag, crypto is a really high tech thing >just in itself.) Notice Brad didn't even mention his MOM yet. I once tried to explain PGP to my Mom. "That's very nice, dear," was about the breadth of her reaction, but I still put a box on her desk and set her up with a key, even if she won't use it yet (ever? hey, she's a mom, Okay?). Now, if it was a real point-n-click maneuver, it might have a snowballs' chance in hell with her, but until then... >things of crypto should not be directly handled by the user. >(Optional >of course. On a privacy level, the user should have full control. Indeed. I'm hoping the upcoming versions of mainstream PGP (Mac/Win) will allow for a bit more modularity in the apps. I.e. it would be nice if you could "plug in" various functions, so that you could build up the app's features as a user gained more sophistication, but this may be way beyond the v3.0 scope. More on this idea later, as it more directly relates to system software extensions than PGP application stuff. >But give the user a break...if the software is secure..as such...so is the >user's privacy.) > >You will notice that this message is not signed. That's because in order to >sign it, I would need to save my message, hop out to a DOS box, PGP encrypt >it, hop back to my mail program and insert the encrypted mail as a text file. >That's enough to discourage the average user. This is pretty much what Tim >May was talking about when he discussed why he doesn't sign his messages. >It's not that he couldn't... it's just not practical for him. It's not >>really practical for me either, but I do it when I feel it's necessary. > >The only way to make crypto practical is to basicalloy hide the technical >side from the user and make it easy. Let me describe briefly for you all (and everyone is encouraged to type up a similarly brief log of what they do on their machines so we have a UI comparison table) what I deal with when I encrypt a msg on the Mac. Keep in mind that I have worked very hard to streamline the process as much as possible, and that this is before installing the AppleEvent scripts. It's not difficult for me, but for someone without a clue... well, they get two steps in, stare at the screen and eventually bag it. type msg body (in Eudora). select text copy to Mac clipboard (system) switch to PGP with macro Encrypt (or Sign) menu command [PGP reads the clipboard here, a wonderful improvement thanks to ...Zig?] enter passphrase [PGP outputs encrypted text to clipboard, wipes temp file] macro back to Eudora. paste clipboard back into msg body Now, all of this is easily scriptable: I once did it with a long complicated macro, but it was s l o w, so I bagged that idea - it didn't even use system level events. I'm hoping the new AE scripts will handle most of this, but it SHOULD all be done in the application layer by Eudora with direct calls to PGP in the bg (see above annc re Steve Dorner), which is the current direction. Let's hope ViaCrypt's new AE support will allow for this (Zig? hello?). IMPORTANT: Anyone currently working on an PGP versions is hereby requested to mail me regarding the coordination of development efforts. Mail Phil with questions about this. ALSO: There will/should be a group discussion at the upcoming physical meeting on the 14th which both Phil and I will be attending. Please bring your keys/laptops/floppies for signing. Over and out, dave ________________________________________________________________________ Speaking of "term limits," hasn't Rush Limbaugh gotten enough attention? -----BEGIN PGP SIGNATURE----- Version: 2.6ui iQCVAgUBLvtabKHBOF9KrwDlAQFYkAQAiKcjZx5iCzn0CLIBY5/TzVOY8sl7Jclo v6MSPdNdU3ONTBLtDlI3HbSnq/SqGyJxkgxex7aLaICwB+RUsE2TMnJ2PBXD1W0T 48eqQZT3IhT35gEfV3RQnYllIS4mhEWxzq8KFMPwdCjlNrF794TqZFgBadWZL+LR 4hXhnrTuB5A= =/bL0 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Fri, 23 Dec 94 12:25:24 PST To: cypherpunks@toad.com Subject: Why I have a 512 bit PGP key Message-ID: <9412232025.AA03925@merckx.info.att.com> MIME-Version: 1.0 Content-Type: text/plain A while back, I generated a PGP key pair for use on my machine at work, a Sun SparcStation sitting on the reasonably-well-protected- from-outside-attack AT&T internal research network. I selected a key length of 512 bits. My number theory friends tell me that this is weak by modern standards; cracking my key would probably require within an order of magnitude of the total computational effort expended in the recent attack on RSA-129. I even volunteered my key as a ``target'' for the next such attack. Still, I'm happy with my choice, or rather, I've got so many other security things to worry about that compromise of my private mail based on cryptanalysis of my dinky little public key to obtain my private key is the last thing on my mind. In fact, I kind of like it that my key doesn't advertise pretensions of high theoretical security when, in fact, there is very little at all in practice. The first problem, of course, is secret storage. Modern networked computers are awful at storing secrets. (This, after all, is one of the problems that crypto software like PGP aims to solve). I suspect my situation is reasonably typical, if not better than most. My computer at work sits on my desk (in my locked office), has its own local disk, only I know the root password, I try to keep up with the latest security patches, and I keep most of my files in encrypted form under CFS. I'm the only regular user of my workstation, and while I'm at work I access it directly from the console. The network to which it is attached is AT&T's ``R&D Internet'', the same one that sits behind the firewall described in Cheswick and Bellovin's great new book. I probably have at least average system administration and general computer security skills, and I'm reasonably good about practicing what I preach. Sounds like a pretty secure machine from which to run PGP, right? I don't think so. While my machine's operating system is pretty self-sufficient, my own home directory sits on a remote file server administered by people who are good at and have time to perform essential services for me like taking backups. This means that, no matter how hard I try, it's impossible for me to be sure that none of my files have been tampered with. We use off-the-shelf NFS, which means that for all practical purposes anyone with access inside the firewall (that's about 50k people in my case) can replace any of my files. Furthermore, even though my office has a lock, I'm not the only person in the world with the key (Bell Labs escrows office keys, after all), and I've managed to pick the lock once or twice on days when I left my key at home. I really have no idea where my machine has been or what software I'm typing at when I run PGP. So where should I store my private key? Well, I could, as some have suggested, keep it on a floppy disk that I carry around with me everywhere I go, but first of all, that's too inconvenient. It also sounds dangerous in practice. A floppy disk is about the size of a US passport, and I've already lost two of those. That means I'd have to replicate the key somehow anyway, so I might as well rely on the reasonably well established backup procedure that protects me from loss of the rest of the files in my home directory. For all practical purposes, I have to assume that my secret key file is public. That leaves the passphrase to protect the secret key. According to Shannon, English text contains just over 1 bit per letter of real information. Even if we assume twice that to account for the added twists and turns of phrase I'm inclined to add to a passphrase, I just can't remember (or type) a phrase with anywhere near enough entropy to approach the level needed to do justice to even a little 512 bit RSA key. I think the simplest cryptanalytic attack against me would be to go after the passphrase-based encryption of the secret key file. (You'd need a way to enumerate the most likely keys based on a hashed passphrase, which is a problem not yet well studied in the unclassified literature. I suspect a solution not out of reach of a determined adversary, however). An even simpler attack would be to break in to my machine and replace my copy of PGP (or my kernel, or my shell, or whatever) with one that records the passphrase as I type it. (No, I don't leave this as an exercise to the reader!) The next problem is with PGP itself. While I haven't looked carefully, it seems to be a well-engineered program, and it has a number of design features that I admire. However, I think the basic model it implements sits at two high a level, making it inherently unreliable for really sensitive traffic. It's just too hard to use. (Most of the problems could be fixed by pushing things to a lower level, and I understand a number of people are working on this). In particular, I'm have to have too much involvement in each PGP operation, and it's just too easy for me to do stupid things like: - encrypting messages with the wrong public key - sending the cleartext file instead of the ciphertext file - leaving the cleartext file around in an unprotected file system - including the passphrase in the message (especially when your fingers are so used to typing it all the time...) - forgetting to use PGP at all - typing a passphrase over a network connection (especially easy when you've got several windows open on several machines). Systems that use hardware keys (smartcards, etc) are less vulnerable to this I've done each of these dumb things at least once, and probably others too. Don't get me wrong - I advocate the use of strong encryption as much as the next nerd. I'm just concerned about focusing so narrowly that we lose sight of the larger security picture. Perry Metzger once made reference to cryptographic "size queens" who worry about key size and nothing else - it's a phrase that rings true. There's something to be said for systems that chose their security parameters provide about the same strength everywhere. DES is a good example - a 128 bit key DES could be made that is no less secure than the current 56 bit version - by a few bits. The engineering triumph is that the "advertised" DES security parameter - the key size - tells close to the truth about the overall security of the system. (Of course, in RSA-based systems, there's an added variable - advances in factoring - that may make it prudent to include a significant margin for error, especially for keys that must retain their strength over time). I have a 1024 bit key at home. -matt -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.1 mQBNAitm4zgAAAECANYaL7K5Ca5B4Sq3udKKkFasQNrgfKGoWRUjwB/10lAFVrhN aKz/b6iJXFxZ6g+YlCvdQTu/EUO6JkBihshIRgEABRG0D21hYkBiaWcuYXR0LmNv bbQhbWF0dCBibGF6ZSA8bWFiQHJlc2VhcmNoLmF0dC5jb20+iQCVAgUQLIG7Ga1S SlGFGX+1AQEt7QQAtwhDbN/799e763LrbhB5ItoR1r2ud+nWBZi0S64OVnVkLjnd zVwMouPiaiEs/ORWQfoVPmME6fMYlUeh+uLonSDymjzosWyU6yJRs8lcAy2MMBR+ De00mHk8+nDAuY0j4udH2oqvd6V6IEgsN8bQeme8CkNj3uULmzNMrYtns7aJAJUC BRAr3LtEs25wSZyVhQ8BAXQwA/wIxBaxEM/DER96N6o00qzzJog8nbKGH2S4achc P0/96N9FXgnnoKybARfG+ZfliuuMRyt40MIkg1/Z5PzLg0m5dVzXgkYv7B98bI+8 dVuzENJRzBbbmSDemcTaF2KWdtW7U66xFSP6S86RDOuQHzg6uCi2tmoJhvdWroWz VVxGj4kAlQIFECtzeqp9h9s63RlgUQEB8UoD/ilKx2sUFzQwkM3DSRQZun5FoR1N ujmt710NHkn3BFcRcBAU1o6VEHg0MlQXYEDk16YnhUEZDy0QuMrxXWcLee1UP2jl k0+ezNP5NMsSMt7HVjGJ+xi+exc6+Clyl/WjSEhpears1kBWAI12eVbO1uI/uGr5 vksZqkPoT8a1WaumiQCNAgUQK21uiULwpfyXKdSbAQFErAO/TsSmabCpT4Uzi/zQ 14yBiDqwatj8mhaE60nG8wiqQv4W4hmDXjrxGRr0LQNM3eBLCkoEpKIDmL1RuwtB Z4AUsqoJTC2Yq46KnSznfqgY0F+C4kSptxo0p1KJ79FKFlW9dyTKVBB1WOBzbsw1 Kx/oog+DmUH0VIbYiQCVAgUQK21W3FTdX6I8ZiRnAQHErAP+P+WalKGRrgM/v8pp o4YKYmXxjsLUx89WJXMkxkoSzB7/ny7ITHo9i42qR+aXlsa+gqxdwRDrpI6k9FFF AhZ8s/bdZKpnXOJOjaj4P5LRbYem2VOZ8e9omXhHfz7a7NRUTimLA/q6lphy3Ulp byrua5Q8BkzQzI3RgbKEPshuOjeJAJUCBRArZuU6hr7UV33/hTMBATvGA/42wy/x BEVb5bOQiFTpEuB80Df53zt+b4TmfeueMMiDvvj7A5joLk7X/7x6HaBxHN/thbd6 S9NncWJfvy/PMnsQEmKarn45kwn/2xxDu2Po7pUN6Uj9DyA9uY+ilzqfk7ZA3RwH cbZA0Qv6LDNbapJXgFANwOC1tRB6yLtSG3T0iw== =V30c -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Fri, 23 Dec 94 12:26:35 PST To: cypherpunks@toad.com Subject: reading someone's files Message-ID: <9412232026.AA22580@webster.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Re: The Norton Encryption thread I'm suprised that no one has given the obvious answers on this topic. If you have physical access to someone's machine, it is trivial to find out what their encryption keys are. After all, the victim types into the machine regularly -- recording all their keystrokes is not a difficult matter at all. Now, I agree with all the people who note that violating people's privacy is wrong and that this individual should get a new girlfriend rather than learning how to hack her files, but from a technical point of view there is no challenge here at all. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Fri, 23 Dec 94 12:38:05 PST To: cypherpunks@toad.com Subject: Why I have a 512 bit PGP key Message-ID: <9412232039.AA03986@merckx.info.att.com> MIME-Version: 1.0 Content-Type: text/plain [Speaking of dumb things: when I added my PGP key to the bottom of this file a few minutes ago, I attached it to the pre-proofread version and sent that instead of this one. Sigh. Here's the correct version.] A while back, I generated a PGP key pair for use on my machine at work, a Sun SparcStation sitting on the reasonably-well-protected- from-outside-attack AT&T internal research network. I selected a key length of 512 bits. My number theory friends tell me that this is weak by modern standards; cracking my key would probably require within an order of magnitude of the total computational effort expended in the recent attack on RSA-129. I even volunteered my key as a ``target'' for the next such attack. Still, I'm happy with my choice, or rather, I've got so many other security things to worry about that compromise of my private mail based on cryptanalysis of my dinky little public key to obtain my private key is the last thing on my mind. In fact, I kind of like it that my key doesn't advertise pretensions of high theoretical security when, in fact, there is very little at all in practice. The first problem, of course, is secret storage. Modern networked computers are awful at storing secrets. (This, after all, is one of the problems that crypto software like PGP aims to solve). I suspect my situation is reasonably typical, if not better than most. My computer at work sits on my desk (in my locked office), has its own local disk, only I know the root password, I try to keep up with the latest security patches, and I keep most of my files in encrypted form under CFS. I'm the only regular user of my workstation, and while I'm at work I access it directly from the console. The network to which it is attached is AT&T's ``R&D Internet'', the same one that sits behind the firewall described in Cheswick and Bellovin's great new book. I probably have at least average system administration and general computer security skills, and I'm reasonably good about practicing what I preach. Sounds like a pretty secure machine from which to run PGP, right? I don't think so. While my machine's operating system is pretty self-sufficient, my own home directory sits on a remote file server administered by people who are good at and have time to perform essential services for me like taking backups. This means that, no matter how hard I try, it's impossible for me to be sure that none of my files have been tampered with. We use off-the-shelf NFS, which means that for all practical purposes anyone with access inside the firewall (that's about 50k people in my case) can replace any of my files. Furthermore, even though my office has a lock, I'm not the only person in the world with the key (Bell Labs escrows office keys, after all), and I've managed to pick the lock once or twice on days when I left my key at home. I really have no idea where my machine has been or what software I'm typing at when I run PGP. So where should I store my private key? Well, I could, as some have suggested, keep it on a floppy disk that I carry around with me everywhere I go, but first of all, that's too inconvenient. It also sounds dangerous in practice. A floppy disk is about the size of a US passport, and I've already lost two of those. That means I'd have to replicate the key somehow anyway, so I might as well rely on the reasonably well established backup procedure that protects me from loss of the rest of the files in my home directory. For all practical purposes, I have to assume that my secret key file is public. That leaves the passphrase to protect the secret key. According to Shannon, English text contains just over 1 bit per letter of real information. Even if we assume twice that to account for the added twists and turns of phrase I'm inclined to add to a passphrase, I just can't remember (or type) a phrase with anywhere near enough entropy to approach the level needed to do justice to even a little 512 bit RSA key. I think the simplest cryptanalytic attack against me would be to go after the passphrase-based encryption of the secret key file. (You'd need a way to enumerate the most likely keys based on a hashed passphrase, which is a problem not yet well studied in the unclassified literature. I suspect a solution is not out of reach of a determined adversary, however). An even simpler attack would be to break in to my machine and replace my copy of PGP (or my kernel, or my shell, or whatever) with one that records the passphrase as I type it. (No, I don't leave this as an exercise to the reader!) The next problem is with PGP itself. While I haven't looked carefully, it seems to be a well-engineered program, and it has a number of design features that I admire. However, I think the basic model it implements sits at too high a level, making it inherently unreliable for really sensitive traffic. It's just too hard to use. (Most of the problems could be fixed by pushing things to a lower level, and I understand a number of people are working on this). In particular, I'm forced to have too much involvement in each PGP operation, and it's just too easy for me to do stupid things like: - encrypting messages with the wrong public key - sending the cleartext file instead of the ciphertext file - leaving the cleartext file around in an unprotected file system - including the passphrase in the message (especially when your fingers are so used to typing it all the time...) - forgetting to use PGP at all - typing a passphrase over a network connection (especially easy when you've got several windows open on several machines). Systems that use hardware keys (smartcards, etc) are less vulnerable to this I've done each of these dumb things at least once, and probably others as well. Don't get me wrong - I advocate the use of strong encryption as much as the next nerd. I'm just concerned about focusing so narrowly that we lose sight of the larger security picture. Perry Metzger once made reference to cryptographic "size queens" who worry about key size and nothing else - it's a phrase that rings true. There's something to be said for systems that offer security parameters that provide about the same strength across various attacks. DES is a good example - a 128 bit key DES could be designed that is at least as secure as the current 56 bit version - by at least few bits. The engineering triumph is that the "advertised" DES security parameter - the key size - tells close to the truth about the overall security of the system. (Of course, in RSA-based systems, there's an added variable - advances in factoring - that may make it prudent to include a significant margin for error, especially for keys that must retain their strength over time). I have a 1024 bit key at home. -matt -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.6.1 mQBNAitm4zgAAAECANYaL7K5Ca5B4Sq3udKKkFasQNrgfKGoWRUjwB/10lAFVrhN aKz/b6iJXFxZ6g+YlCvdQTu/EUO6JkBihshIRgEABRG0D21hYkBiaWcuYXR0LmNv bbQhbWF0dCBibGF6ZSA8bWFiQHJlc2VhcmNoLmF0dC5jb20+iQCVAgUQLIG7Ga1S SlGFGX+1AQEt7QQAtwhDbN/799e763LrbhB5ItoR1r2ud+nWBZi0S64OVnVkLjnd zVwMouPiaiEs/ORWQfoVPmME6fMYlUeh+uLonSDymjzosWyU6yJRs8lcAy2MMBR+ De00mHk8+nDAuY0j4udH2oqvd6V6IEgsN8bQeme8CkNj3uULmzNMrYtns7aJAJUC BRAr3LtEs25wSZyVhQ8BAXQwA/wIxBaxEM/DER96N6o00qzzJog8nbKGH2S4achc P0/96N9FXgnnoKybARfG+ZfliuuMRyt40MIkg1/Z5PzLg0m5dVzXgkYv7B98bI+8 dVuzENJRzBbbmSDemcTaF2KWdtW7U66xFSP6S86RDOuQHzg6uCi2tmoJhvdWroWz VVxGj4kAlQIFECtzeqp9h9s63RlgUQEB8UoD/ilKx2sUFzQwkM3DSRQZun5FoR1N ujmt710NHkn3BFcRcBAU1o6VEHg0MlQXYEDk16YnhUEZDy0QuMrxXWcLee1UP2jl k0+ezNP5NMsSMt7HVjGJ+xi+exc6+Clyl/WjSEhpears1kBWAI12eVbO1uI/uGr5 vksZqkPoT8a1WaumiQCNAgUQK21uiULwpfyXKdSbAQFErAO/TsSmabCpT4Uzi/zQ 14yBiDqwatj8mhaE60nG8wiqQv4W4hmDXjrxGRr0LQNM3eBLCkoEpKIDmL1RuwtB Z4AUsqoJTC2Yq46KnSznfqgY0F+C4kSptxo0p1KJ79FKFlW9dyTKVBB1WOBzbsw1 Kx/oog+DmUH0VIbYiQCVAgUQK21W3FTdX6I8ZiRnAQHErAP+P+WalKGRrgM/v8pp o4YKYmXxjsLUx89WJXMkxkoSzB7/ny7ITHo9i42qR+aXlsa+gqxdwRDrpI6k9FFF AhZ8s/bdZKpnXOJOjaj4P5LRbYem2VOZ8e9omXhHfz7a7NRUTimLA/q6lphy3Ulp byrua5Q8BkzQzI3RgbKEPshuOjeJAJUCBRArZuU6hr7UV33/hTMBATvGA/42wy/x BEVb5bOQiFTpEuB80Df53zt+b4TmfeueMMiDvvj7A5joLk7X/7x6HaBxHN/thbd6 S9NncWJfvy/PMnsQEmKarn45kwn/2xxDu2Po7pUN6Uj9DyA9uY+ilzqfk7ZA3RwH cbZA0Qv6LDNbapJXgFANwOC1tRB6yLtSG3T0iw== =V30c -----END PGP PUBLIC KEY BLOCK----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Dave Horsfall Date: Thu, 22 Dec 94 20:39:01 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 22 Dec 1994, Mark Terka wrote: > GROAN! What the hell is this list about anyway?????? I think we are losing > perspective about encryption, privacy etc etc... ^^^^^^^ You said it. > Putting it quite simply, the individual was asking about how to make an attack > on an opponent. Whether that opponent is a girlfriend, spouse, competitor or > terrorist group, who cares? Lets save the sermonizing for Ann Landers...what > state the relationship is irrelevant. And *HE* gave the reason - he wanted go rifling through his girlfriend's private files. And here I was, thinking that this list was about "better privacy through cryptography" - I must have subscribed to alt.2600 by mistake... Come to think of it, that's a better place for the original query... > The gentleman asked a question regarding a standard cryptographic problem... > how you can intercept and interpret encrypted information, either in theory > in practice. To make judgement calls is WAY out of line and a hell of a bad > precedent for this group. Read it again - he specifically wanted to sneak into his partner's files; that is a clear invasion of privacy. Jeeze - I thought a Yank would have understood this... > I bet the poster would have gotten a more sympathetic response if he said he > had gotton his hands on a diplomatic cable.... And would you have been just as sympathetic if somebody wanted to rifle YOUR files? > Oh boy! Pretty soon we will have this list as "cypherpunks giving advice to > the lovelorn..."!!! Lets cut the crap, stick to the problem at hand and > offer solutions to what the participants of the list know best, namely the > the use and analysis of cryptographic problems. That has nothing to do with it - person A wanted advice on how to invade person B's privacy (he presumably doesn't have the guts to just ask her). Sorry, but privacy works both ways - she's entitled to it just as much as anybody else. -- Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Fri, 23 Dec 94 18:54:30 PST To: cypherpunks@toad.com Subject: CERN HTTPD proxy info Message-ID: MIME-Version: 1.0 Content-Type: text/plain Could someone please post the address/port for the HTTP proxy at CERN? Thanks, Johnathan From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 23 Dec 94 10:53:13 PST To: cypherpunks@toad.com Subject: Attacking Norton Encrypt Message-ID: MIME-Version: 1.0 Content-Type: text/plain Regarding the simple question about Norton Encrypt's security (and ignoring the alt.relationship-counsellor interlude), I believe Norton uses DES (for 'maximum security' or a 'fast proprietary' method for convenience. I don't think it has the usual errors (password stored in ciphertext etc), but a brute force attack on DES is beyond the means of most Norton users IAC. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 23 Dec 94 20:28:59 PST To: Ian Farquhar Subject: Re: Breaking into girlfriend's files In-Reply-To: <9412231452.ZM19768@wiley.sydney.sgi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 23 Dec 1994, Ian Farquhar wrote: > Date: Fri, 23 Dec 1994 14:52:06 -0500 > From: Ian Farquhar > To: cypherpunks@toad.com > Subject: Re: Breaking into girlfriend's files > > On Dec 22, 9:46pm, Mark Terka wrote: > > GROAN! What the hell is this list about anyway?????? I think we are losing > > perspective about encryption, privacy etc etc... > > > Putting it quite simply, the individual was asking about how to make an > attack > > on an opponent. Whether that opponent is a girlfriend, spouse, competitor or > > terrorist group, who cares? Lets save the sermonizing for Ann Landers...what > > state the relationship is irrelevant. > > What a load of amoral rubbish. By who's standard? Yours? > > Cypherpunks is a group whose members believe in the application of > technology to PROTECT privacy, not to violate someone else's. > Once you assume that capability implies right, you're on very > shakey moral ground, but that is exactly what you are saying in this > post. I find that position repellent, and I would be very surprised > and not a little disappointed if you find many others here who felt > the same way. Who the hell are you to define the position of cypherpunks? Who the hell are any of us to do this? I guess I suffered from the silly idea that as a whole, the members of the list would not put short term morality before the long term goal. It seems there are those who disagree with me. I would offer the following: While it may be that Joe Break-Into-Girlfriend's-Files may or may not be justified, that is not ours to judge. It is simply for the crypto non-challenged to comment on the security or lack thereof of a given system. As soon as this list turns into a pile of bleeding heart liberals, anxious to embroil themselves in the personal matters of others, it has failed. I cannot believe that people on this list, those who claim to be interested in the preservation of privacy, would support the proposition that knowledge about the strength or weakness of a given system should be surpressed. What the hell is that? I guess no one who supports this position has ANY business >WHATSOEVER< in pointing out that digital cellular has a low level of security than it is advertized as, or that Clipper is compromised. Who the hell are you people to second guess? Back to security through obscurity I suppose. How typical. What a perversion. Freedom of information, except where that information may violate principals we define, and enforce. Strong crypto for all, except those who would use weak systems, those we will keep in ignorance, and refuse to educate in any manner. Denouncement of insecure crypto security, unless of course, it might tend to offend someone, the definition of offense we shall, of course, define. What a load of sanctamonous crap. We will decide what's good for you, and what you are allowed to know. Disgusting. Get off this list, you belong on alt.codependency.recovery, or alt.bleeding.liberal. > > I bet the poster would have gotten a more sympathetic response if he said he > > had gotton his hands on a diplomatic cable.... I submit that the response should have been the same regardless of the nature of the material. Which is it going to be? 1> Q: "How do you attack X?" A: "Y" or 2> Q: "How do you attack X?" A: "Realistically X should not be attacked, because to allow the widespead lack of confidence in X will destroy society as we know it, and anyhow it's nasty." > Possibly. IMO, what the original requester was asking for was so > repulsive and immature that the responses so far have been mild. Who are you to judge? Take it to alt.partronizing.jerk > > Ian. > > -uni- (Dark) 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 23 Dec 94 20:40:04 PST To: Dave Horsfall Subject: Re: Breaking into girlfriend's files In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 23 Dec 1994, Dave Horsfall wrote: > Date: Fri, 23 Dec 1994 15:41:49 +1100 (EST) > From: Dave Horsfall > To: cypherpunks@toad.com > Subject: Re: Breaking into girlfriend's files > > On Thu, 22 Dec 1994, Mark Terka wrote: > > > GROAN! What the hell is this list about anyway?????? I think we are losing > > perspective about encryption, privacy etc etc... > ^^^^^^^ > You said it. [Watch now how the author perverts the notion of privacy...] > > > Putting it quite simply, the individual was asking about how to make an attack > > on an opponent. Whether that opponent is a girlfriend, spouse, competitor or > > terrorist group, who cares? Lets save the sermonizing for Ann Landers...what > > state the relationship is irrelevant. > > And *HE* gave the reason - he wanted go rifling through his girlfriend's > private files. And here I was, thinking that this list was about "better > privacy through cryptography" - I must have subscribed to alt.2600 by > mistake... Come to think of it, that's a better place for the original > query... And what has the author done here, but involve himself in the affairs of our poster requesting information on Norton...? Some privacy he afforded the would be norton breaker, or even norton breaker's girlfriend. Sure, Norton breaker should have kept his mouth shut, but a small comment at the end of a technical post detailing norton should have taken care of this. Mind your own business next time smart guy. > > The gentleman asked a question regarding a standard cryptographic problem... > > how you can intercept and interpret encrypted information, either in theory > > in practice. To make judgement calls is WAY out of line and a hell of a bad > > precedent for this group. > > Read it again - he specifically wanted to sneak into his partner's files; > that is a clear invasion of privacy. How much context do you have here? I submit again, you should just mind your own business. I hardly accept your judgement as to when information should or should not be released. Jeeze - I thought a Yank would have > understood this... > Not all of us are "Yanks" my friend. > > I bet the poster would have gotten a more sympathetic response if he said he > > had gotton his hands on a diplomatic cable.... > > And would you have been just as sympathetic if somebody wanted to rifle > YOUR files? Had I encrypted with Norton encrypt? I would have been deserving of whatever attack ensued. When the hell are people going to take responsibility for themselves. Who are you to assume anothers responsibility for their privacy? What will happen when your paternalistic regime is on vacation? Let's make a government crypto subsidy eh? Obviously people are such idiots that they all need government to supply them with crypto. I guess you'd be the head of standards? Deciding when and who gets which methods? > > Oh boy! Pretty soon we will have this list as "cypherpunks giving advice to > > the lovelorn..."!!! Lets cut the crap, stick to the problem at hand and > > offer solutions to what the participants of the list know best, namely the > > the use and analysis of cryptographic problems. > > That has nothing to do with it - person A wanted advice on how to invade > person B's privacy (he presumably doesn't have the guts to just ask her). > Sorry, but privacy works both ways - she's entitled to it just as much > as anybody else. I see, and if I asked how to eavesdrop on digital cellular, your position would be that I should not know. Obviously I intend, or could distribute such information to thousands who might violate the privacy of millions. Funny how the general disclosure doesn't bother you, but the specific disclosure, one which affects no more than perhaps three people, does. I suggest you get your perspectives in order. > -- > Dave Horsfall (VK2KFU) | dave@esi.com.au | VK2KFU @ VK2AAB.NSW.AUS.OC | PGP 2.6 > Opinions expressed are mine. | E7 FE 97 88 E5 02 3C AE 9C 8C 54 5B 9A D4 A0 CD > -uni- (Dark) 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Fri, 23 Dec 94 20:45:11 PST To: "L. McCarthy" Subject: Re: Breaking into girlfriend's files In-Reply-To: <199412230455.XAA07179@bb.hks.net> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 22 Dec 1994, L. McCarthy wrote: > Date: Thu, 22 Dec 1994 23:55:01 -0500 > From: L. McCarthy > To: cypherpunks@toad.com > Subject: Re: Breaking into girlfriend's files > > -----BEGIN PGP SIGNED MESSAGE----- > > Black Unicorn writes: > > If she gets burned using norton encrypt, perhaps she'll take the time to > > learn about real encryption. (I assume Norton's is trash) > > Short term privacy loss perhaps, but long term gain. > > This sounds to me rather like saying: > "If the American public gets burned by accepting Skipjack as the crypto > standard, perhaps they'll take the time to learn about real encryption." No, but close. If the American people accept Skipjack crypto, they deserve every bit of invasion they get for their laziness. Educate yourself or perish. The day of government provided intelligence should be long past. What a crock of shit. > > I prefer the version where the American public doesn't get burned in the first > place. If Clipper has to be adopted before the public will learn about real > encryption, why are we bothering to try to promote it now ? Shouldn't we be > backing Clipper wholeheartedly, to teach 'em a lesson ? > America, the country that is so rich, we can afford to subsidize the lazy and punish the prosperous. (Apologies to the sig I stole that from...) > [...] > > The more I think about the above, the more I wonder if those on the list > > have conflicting goals, that is, absolute privacy by agreement. Are we > > really that naive? > > I have ideals, yes. My deepest condolences if you don't have any. > I'm quite pleased I don't have even a trace of your ideals, thank you. Though I suppose it's typical you should think your's superior to any out there. Sanctamonous liberal who would spend my money to educate the lazy, what else would I expect. > - -L. Futplex McCarthy > > > - --- > [This message has been signed by an auto-signing service. A valid signature [...] -uni- (Dark) 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James A. Donald" Date: Sat, 24 Dec 94 00:01:46 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 23 Dec 1994, Ian Farquhar wrote: > > What a load of amoral rubbish. > On Fri, 23 Dec 1994, Black Unicorn wrote: > By who's standard? Yours? Well I guess Black Unicorns standards are not such that one should entrust secrets to him. --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James A. Donald" Date: Sat, 24 Dec 94 00:12:25 PST To: Jonathon Fletcher Subject: Re: Breaking into girlfriend's files In-Reply-To: <9412240641.AA23806@oss.stir.ac.uk> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 24 Dec 1994, Jonathon Fletcher wrote: > > It seems a little strange that cypherpunks are arguing over whether or > not to disclose information about a (supposedly) cryptographic product > to a certain individual. The criticism was that the proposed use of the knowledge was wrong -- not that the knowledge was wrong. Then there was a larger debate -- is morality a threat to liberty, or is coercion the only serious threat to liberty. Now if you are eighteen or so, or if you have retarded emotional development, the fact that it is real hard to get laid may seem positive and powerful proof that morality is indeed a grave threat to liberty. But of course the fact that it is real hard to get laid is a result of sociobiology, not of cultural values and morality. --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Fri, 23 Dec 94 22:22:13 PST To: cypherpunks@toad.com Subject: DDJ article on RC4 Message-ID: <199412240621.AAA24808@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain Putting the Genie Back in the Bottle What had all the earmarkings of a major-league food fight sure didn't take long to dry up and blow away. Triggering the flap was an internet posting of source code that implemented the RC4 algorithm, an act that knocked on all kinds of legal doors - trade secrets, Internet-host liabilities, reverse engineering, shrink-wrap licensing, export control. You name it. The problem is that RC4, the block-cipher encryption algorithm at the heart of RSA Data Security cryptography, is protected as a trade secret. But some on the net say the online posting let the genie out of the bottle - RC4 was made public and available for anyone to use, RSA's claims notwithstanding. RSA counters that the company used trade-secret law simply to protect its intellectual property, and there's never really been any "secret" about the algorithm. Anyone willing to sign a nondisclosure agreement acknowledging RC4's trade-secret status could have ready access to the reference and source code. Among companies which have licensed RC4-based tools from RSA are Microsoft, Novell, Apple, and Lotus, all of which distribute RC4-based binary files in shrink-wrapped applications. You can imagine the furor when an unidentified person (or persons) used an anonymous remailer to post worldwide - first to a cryptographer mailing list, then to a newsgroup - source code that was supposedly RC4. Subsequent testing by programmers and cryptographers confirmed that the code was indeed compatible with "real" RSA RC4 code. RSA Data Security responded by calling in everyone from the U.S. Customs Service to the Federal Bureau of Investigation. In a strongly worded warning on the net, RSA said it considered the posting "a violation of law ... [and] ... a gross abuse of the Internet." If the person(s) who posted the source code had in fact signed an RSA nondisclosure agreement, the issue seems pretty clear-cut. They broke the law, not to mention RSA's trust. If, as some claim and RSA disputes, the code was reverse-engineered from object files in off-the-shelf software, then the law was probably broken - unless RSA and other vendors decide to test the strength of highly questionable and likely unenforceable shrink-wrap licenses that try to prohibit disassembly/decompilation. Of course, it just might be that some cryptographer derived the algorithm after examining the key, plaintext, and ciphertext. And there's even the chance, albeit unlikely, that a dumpster diver ran across discarded copies in RSA's corporate wastebasket. Questions concerning the legal status of copyrighted material that's made freely available (illicitly or otherwise) on the Internet also have to be tackled. Can Internet hosts be held accountable for an anonymous postings of protected material? And don't forget, RC4 isn't just any software - it's ENCRYPTION software. Is posting such software online worldwide the same as exporting it? If so, the State Department might have a thing or two to say. The end result is that RC4 code is available on ftp sites worldwide, ready and waiting for you to use it. But if you grab it off the net, can you use it without RSA's permission? For the time being, the answer probably depends on which lawyer you ask. Speculation aside, the RC4 controversy explains why many developers are protecting their intellectual property with patents instead of copyrights. Gray areas like RC4 would be black and white if RC4 had been patented. But then patenting would also mean that RC4 would have been public in the first place. The immediate impact may be on RC5, the next-generation version of RC4, which Ron Rivest describes in this issue. In part because of the RC4 controversy, Ron and RSA Data Security are considering patenting RC5, a departure from their original plans. At one point, RC5 code and reference was to be distributed free-of-charge for noncommercial use. Small businesses could license the material for $500, and large businesses, for $1000. All proceeds were to go to RSA Labs - not RSA's bottom line - to fund further R&D. This could still happen even if RSA patents RC5, but the licensing fees would be higher to offset the patent costs. Likewise, there could be some repercussion in terms of exporting RC4-based systems. For the past couple of years, vendors have been allowed to export software that uses RC4 short-key encryption. The State Department could change this since RC4 is no longer secret. As for the multitude of legal questions, nothing concrete will immediately come of the RC4 brouhaha, unless those responsible for posting the code are identified. Existing RC4-based systems weren't compromised and may have benefited, since we can now see that system backdoors don't exist. What we're left with are more questions, fewer answers, and the suspicion that one of these days a big shoe is going to fall on software and intellectual-property rights - one that won't make anyone completely happy. Johnathan Erickson editor-in-chief From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@erinet.com (Paul J. Ste. Marie) Date: Fri, 23 Dec 94 22:25:28 PST To: cypherpunks@toad.com Subject: Re: Attacking Norton Encrypt Message-ID: <9412240617.AA02276@eri> MIME-Version: 1.0 Content-Type: text/plain At 09:52 PM 12/23/94 IST, rishab@dxm.ernet.in wrote: > >Regarding the simple question about Norton Encrypt's security (and ignoring >the alt.relationship-counsellor interlude), I believe Norton uses DES (for >'maximum security' or a 'fast proprietary' method for convenience. I don't >think it has the usual errors (password stored in ciphertext etc), but a >brute force attack on DES is beyond the means of most Norton users IAC. Perhaps, but if the earlier post is accurate about it mapping UC to lc and only accepting 8 characters of password, you've gone from a 56 bit keyspace to a ~38 bit keyspace. A dictionary attack is certainly feasible--I don't recall what speeds have been achieved for brute-forcing DES lately. --Paul J. Ste. Marie From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Sat, 24 Dec 94 01:58:19 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files Message-ID: <199412240959.BAA16608@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Black Unicorn, who is having a bad hair day (and so close to Christmas!): "Had I encrypted with Norton encrypt? I would have been deserving of whatever attack ensued." Are the cypherpunks all of one mind regarding ideals and morality? Had I inquired of the list how I could break into my dearest one's privacy, I would have been deserving of whatever commentary ensued regarding the disgusting implications of that act. "Disgusting. Get off this list, you belong on alt.codependency.recovery, or alt.bleeding.liberal." (Say - isn't this why Tim left for a bit? Oh, well.) "I may disagree with you, but I will defend to the death your right to express your [sanctimonious] opinion." (or something like that). .. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Sat, 24 Dec 94 03:11:54 PST To: eric@remailer.net (Eric Hughes) Subject: Re: Thoughts on 15 day CJ crypto Message-ID: <199412241111.DAA01099@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain In article <94Dec16.08.5320@qualcomm.com>, you write: |> So it's possible the RSA requirement is in there to provide an |> assurance that the right key was selected. Isn't it common practice to pad out a plaintext block with random garbage to the size of the modulus before you RSA-encrypt it? E.g., if you have an 8-byte DES key and you want to encrypt it with an RSA public key having a 512-bit modulus, you'd stick 56 bytes of random stuff in front of the DES key before you do the exponentiation. When you decrypt with the secret key, you simply throw away the random padding. At least RSAREF does this. Wouldn't this thwart the kind of attack you describe? Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Sat, 24 Dec 94 04:36:32 PST To: cypherpunks@toad.com Subject: DDJ editorial Message-ID: <199412241236.EAA13217@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain I think this sentence was missing a NOT: If, as some claim and RSA disputes, the code was reverse-engineered from object files in off-the-shelf software, then the law was probably broken - unless RSA and other vendors decide to test the strength of highly questionable and likely unenforceable shrink-wrap licenses that try to prohibit disassembly/decompilation. (But I don't have the DDJ to verify this) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Sat, 24 Dec 94 05:39:21 PST To: cypherpunks@toad.com Subject: FRAUD: Progress & Freedom on the Web-Frontier? Message-ID: MIME-Version: 1.0 Content-Type: text/plain Apologies for this not-so-crypto posting, but this is highly interesting for those who might've missed it. Note the references to our new $4M Newtonian Speaker of the House... dave ________________________________________________________________________ Speaking of "term limits," hasn't Rush Limbaugh gotten enough attention? =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= cut here =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= From: Phil Agre T H E N E T W O R K O B S E R V E R VOLUME 1, NUMBER 12 DECEMBER 1994 ... The future of network politics. In the December 1994 issue of Wired (page 121) there appears an ad for something called The Progress and Freedom Foundation. Under the headline "Cyberspace: It's Nobody's Highway", this advertisement announces the availability of a "Magna Carta for the Knowledge Age". Small type at the bottom informs us that this document ... ... emerged from an August 23-24 conference in Atlanta, Georgia. Participants included Jerry Berman, Esther Dyson, John Gage, George Gilder, Jay Keyworth, Lewis Perelman, Michael Rothschild and Alvin Toffler. Major support for the conference was provided by BELLSouth and the Competitive Long Distance Coalition. Additional support was provided by Agorics Enterprises, Inc., AT&T, Cox Enterprises, J.L. Dearlove and Affiliates, Forbes, Scientific Atlanta, Video Tape Associates and Wired. Creative Consulting and Ad Production by J.L. Dearlove & Affiliates, Chicago, IL. Regarding the Magna Carta itself, it provides the e-mail address PFF@aol.com and some phone numbers, or, if you must, cross your fingers and send POM to 1250 H St. NW, Suite 550 Washington, DC 20005. Listen to the language. If you must? It's as though they're trying to talk jive to ingratiate themselves with the kids on the street. They don't even have a home page. So who are these folks? The ad says that: The Progress & Freedom Foundation believes cyberspace is a frontier, not a government project. We can learn a little more by turning to journalistic accounts. For example, in the 12/12/94 Wall Street Journal's article on Republican plans for the Food and Drug Administration (page A16), we read the following: In September, Rep. [Newt] Gingrich [incoming Speaker of the House] told a biotechnology trade group that he was launching a project to design a replacement for the FDA. Leading the effort is the Progress and Freedom Foundation, whose head, Jeffrey Eisenach, formerly ran Gopac, Mr. Gingrich's political action committee. Without apology, Mr. Eisenach acknowledges that drug companies are financial contributors to the foundation, and notes that drug companies will be involved in the project. And he dismisses suggestions that drug-company involvement could taint the results. "So I should go to Ralph Nader and do it?" he says. "That's silly". So the Progress and Freedom Foundation is active on more than just telecommunications issues. But it is not just an industry lobbying organization. In particular, the connection to Gopac is not at all coincidental. The purpose of Gopac has been to train conservative Republican candidates in the particularly aggressive style of politicking that Mr. Gingrich pioneered during his early days in Congress, and the Progress and Freedom Foundation may contribute to a generalization of this model. [By 1994] "Newt World" was now far-flung, from GOPAC to the National Republican Congressional Campaign Committee; the Friends of Newt Gingrich campaign committee; a weekly TV show on the conservative cable TV network, National Empowerment Television, and a think tank called the Progress and Freedom Foundation. Its messages were coordinated with talk-show hosts such as Rush Limbaugh and with Christian Coalition groups. [...] "The goal of this project is simple", Jeffrey A. Eisenach, director of the Progress and Freedom Foundation, wrote in a fund-raising letter. "To train, by April, 1996, 200,000-plus citizens into a model for replacing the welfare state and reforming our government." (LA Times 12/19/94, page A31) What can we expect from this rising army? The Gopac's record provides some evidence. Much has been written about the tactics that Gopac suggested to its candidates. An article about Gopac leader Joe Gaylord (Wall Street Journal, 8 December 1994, page A18), for example, says: Mr. Gaylord is one of the brains behind Gopac ... . [He] wrote its how-to textbook, which urges challengers to "go negative" early and "never back off". They must sometimes ignore voters' main concerns because "important issues can be of limited value". The book suggests looking for a "minor detail" to use against opponents, pointing to Willie Horton as a good example. Though it says a positive proposal also can be helpful, it counsels candidates to consider the consequences: "Does it help, or at least not harm, efforts to raise money?" Mr. Gingrich has called the book "absolutely brilliant". Even more has been written about the most famous Gopac document, ... a memo by Gingrich called "Language, a Key Mechanism of Control", in which the then-House minority whip gave candidates a glossary of words, tested in focus groups, to sprinkle in their rhetoric and literature. For example, it advised characterizing Democrats with such words as "decay, sick, pathetic, stagnation, corrupt, waste, traitors". (LA Times, 12/19/94, pages A31) In my view, though, the most significant feature of Newt World is not its language, which is certainly fascinating, or its association with industry, which is hardly surprising or novel, but rather its use of technology. Mr. Gingrich is a pioneer in the use of new technologies to build a political movement. I do have to hand it to him -- he has worked hard and he has a genius for political organizing. Having observed in the early 1980's that candidates spend a lot of dead time on the road traveling around during campaigns, he hit upon the idea of sending them videos and other materials about campaigning. This is what Gopac did. As time went on, they generalized this model to include scheduled conference calls and video broadcasts in which Mr. Gingrich and others would provide campaigners with advice about messages and methods. How does this model scale to 200,000-plus people? Well, at that point it starts to sound a lot like the information superhighway -- a technology for centralized broadcast of programs to a group that isn't the "mass audience" of conventional TV broadcasting but is distributed across the country. More tailored programming could be distributed as well -- to particular geographical regions, to activists on particular issues, and so forth. It's not a decentralized model like the Internet, but then it's not the political vision that normally goes with the Internet either. It's closer to the asymmetrical distribution model found in the plans of many cable and regional phone companies -- some of whom, you might recall, sponsored the Progress and Freedom Foundation's conference. This is not to say that Newt Gingrich and company are engaged in a conspiracy against the Internet. After all, Mr. Gingrich has made some encouraging statements about making Congressional materials available to citizens on the Internet, and this is certainly a good and laudable thing. The situation and the participants' views are often complicated. The point is that technologies are not neutral. Technologies certainly do not determine how they will be used, but neither are they simply tools that can be used for any old purpose at all. Rather, technologies and social forms evolve together, according to the affordances of the machinery and the forces of the social system. None of this coevolution goes simply or smoothly in practice, of course, nor is any of it inevitable. As the Internet illustrates extremely well, machines frequently have uses that nobody ever thought of, and these can often be resources for people wishing to engage in genuine, bottom-up democracy. The machines can't restore the health of our democracy, though -- we have to do that ourselves. And in doing so, we need to be aware of the complex and ambiguous interactions between the workings of our machinery and the forms of our political life. In particular, we should not assume that the Internet's open and decentralized architecture necessarily makes it a force for democracy, or that it necessarily levels the field for all players. The practice of politics on the Internet is increasingly complicated, with new kinds of players and new variations on the existing games. As a case study in these issues, let's consider an organization called the Wireless Opportunities Coalition. The WOC has circulated an alert on the net seeking support for a certain position in a fairly arcane regulatory fight within the FCC over the rules in certain frequency bands for digital wireless communications. The WOC's materials are also available on WWW: http://wireless.policy.net/wireless/wireless.html The basic idea of the WOC's arguments is that companies with very sensitive communications devices shouldn't be able to displace other users of certain frequencies, including low-power digital wireless communications used for educational purposes, for example in local community networking in areas that do not have high rates of telephone service. This certainly sounds like a good cause, and it probably even *is* a good cause. But note that the Wireless Opportunities Coalition, is a creation of a public relations firm called Issue Dynamics Inc, whose largest clients include Bell Atlantic and a lobbying alliance of the US regional phone companies. (To be fair, they also include the Democratic Senatorial Campaign Committee.) I couldn't find this information by searching through the WOC web pages, but you can verify it easily enough by aiming your web client at the underlying index: http://wireless.policy.net/ As recently as December 9th this page was entitled "IDI Index"; it is now, as of December 20th, called "Policy.Net". Click on "Issue Dynamics", read down to the bottom, and click on the IDI logo, which will take you to: http://idi.net/clients.html Why is it "idi.net" and not "idi.com"? Never mind. My point is not that these folks are evil or that they have no right to speak. My point is that they are a public relations firm practicing their craft on the Internet. In the future, I expect that ordinary citizens using the Internet will want to inform themselves about who's behind all of those slick web pages. Public relations and its place in society is a fascinating and important topic, and I encourage everyone to learn more about it. If you're interested, here is a brief reading list: Edward L. Bernays, The Engineering of Consent, Norman: University of Oklahoma Press, 1955. Bill Cantor, ed, Experts in Action: Inside Public Relations, New York: Longman, 1984. Oscar H. Gandy, Jr., Beyond Agenda Setting: Information Subsidies and Public Policy, Norwood, NJ: Ablex, 1982. Jack A. Gottschalk, Crisis Response: Inside Stories on Managing Image Under Siege, Detroit: Visible Ink, 1993. James E. Grunig and Todd Hunt, Managing Public Relations, New York: Holt, Rinehart and Winston, 1984. Elizabeth L. Toth and Robert L. Heath, eds, Rhetorical and Critical Approaches to Public Relations, Hillsdale, NJ: Erlbaum, 1992. Finally, let me close with a pertinent quote: "One practice which I believe should be eliminated is that of the so-called "paper front". A client is advised to finance an "organization" to promote or fight for its cause under the guise of an independent and spontaneous movement. This is a plain public deceit and fraud and of course is a technique developed with consummate skill and in great profusion by the Communists. In a free country any interest with a cause has a right to present its case to the public, to inform and, if possible, to persuade to its heart's content. But that right of free speech also carries the obligation that the source of it will be in the open for all to see. Attempts to fool the public by making it believe an "organization" existing only on paper is really a vociferous group favoring this or that cause have helped to cast a shadow upon the business of public relations counseling. No counsel who wants to preserve his own reputation will ever be a party to the issuance of any public statement by a client unless the source is clearly set forth. Obviously, when a client is involved in a public relations controversy, supporting statements are welcomed from every responsible source. But such statements should be issued by real-live people or organizations and not phoneys." This quote is from the autobiography of John W. Hill ("The Making of a Public Relations Man", recently republished by NTC Business Books, pages 139-140), who founded one of the largest public relations firms, Hill and Knowlton. =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= end here =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Sat, 24 Dec 94 05:39:33 PST To: cypherpunks@toad.com Subject: FYI: (Meeks) Berman leaves EFF Message-ID: MIME-Version: 1.0 Content-Type: text/plain =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= cut here =-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-= Date: Tue, 20 Dec 1994 17:04:23 -0800 From: "Brock N. Meeks" Subject: CWD Changes in the Wind At EFF CyberWire Dispatch // Copyright (c) 1994 // Jacking in from the "Back to the Future" Port: Washington, DC -- The Electronic Frontier Foundation has fired its Policy Director Jerry Berman and will soon release a sweeping new agenda for 1995 that promises to return the organization to its original grassroots beginning. Asked to comment on his firing, Berman bristles and says: "I think that's baloney." Then he quickly adds: "Did you ever think I might have wanted to leave?" Berman has, in fact, left EFF, to head a new, as yet unannounced, policy group called the Center for Democracy and Technology. His departure from EFF and the creation of CDT will be made public this week in a joint announcement with EFF, sources said. The official line that will be spun to the public is that the two came to a "mutual parting of the ways." That benign statement, however, doesn't reflect the long hours of the behind the scenes deliberations, in which the language of the press releases will be a cautiously worded as an official State Department briefing. Heroes and pioneers always take the arrows; EFF lately has looked more like a pin-cushion than its self-appointed role as protector of all things Cyberspace. The beleaguered organization has over the course of the past two years endured often withering criticism from the very frontier citizens it was sworn to uphold and protect. The reason: A perceived move away from its grassroots activism to the role of a consummate Washington Insider deal maker. Berman is the man largely responsible for cutting EFF's policy cloth. He wears the suit well. Maybe too well. Although he has the political acumen to arm-wrestle inside-the-beltway, it comes at the expense of his management style, EFF insiders said. Those shortcomings came at the expense of EFF's day-to-day operations and didn't go unnoticed by its board of directors. The EFF board in October fired Berman for mismanaging the group's organizational and fiscal responsibilities. No impropriety or malfeasance was alleged, the board was simply dissatisfied with Berman's day-to-day managing of the shop. In a precursor to the board's October decision, it split Berman's job, giving him charge of just the policy arm, which board members said played to his strength. They then hired Andrew Taubman as executive director to oversee the day to day tasks. Separate from the organizational and fiscal misgivings, the board also couldn't brook with priority on policy affairs that Berman had engineered. Although Berman expertly navigated EFF through the choppy political waters of Washington, that course increasingly steered the organization away from its original vision as a populist group. Never was the hardcore policy-driven slant of EFF more apparent than during the two-plus year political firestorm that surrounded the FBI's infamous Digital Wiretap. The political wrangling during that time, in which Berman brokered the influence of EFF with the backing of the telephone, computer and software industries, to reach a compromise with legislators and the FBI on the bill's language, increasingly drove a wedge between the organization and its grassroots membership. Nobody within EFF interviewed for this article disagreed with how Berman ran his policy tour de force. In fact, the board was generally in agreement that Berman did an excellent job in helping to broker a less nefarious version of the FBI's wiretap bill than would have otherwise passed without his involvement on EFF's behalf. As effective as Berman was in shuffling between the political and ideological interests of EFF and its members, the "inside baseball" political bullshit was largely lost on the community of the Net, who viewed it as a kind of betrayal. The fact that there would be a backlash from the Net came as no surprise to Berman and EFF, who recognized the fine line they had to walk in dealing with a politically charged issue rivaled only by the Administration's insipid Clipper Chip encryption policy. You see, the Net community is a binary braintrust, a world of ones and zeros -- either on or off -- in which shades of grey are rarely an option. Yet it is exactly these shades of grey in which Berman excels and thrives. It is a skill -- and damn near an art form -- to be able to move among the shadows and Washington's land of a thousand different agendas. And that's right where Berman had steered EFF. However, it's not where the EFF board thought the organization belonged. And so, in a few days the Net community will read a grand announcement in which EFF and Jerry Berman state they've had a "mutual parting of the ways." The announcement will be several fold, including: -- The formation of Berman's new Center for Democracy and Technology. -- That EFF has hired current board member David Johnson, currently a computer law attorney with the Washington law firm of Wilmer, Cutler and Pickering, to be its new policy director, although that exact title has yet to be finalized. -- A new policy agenda for EFF that includes creation of an annual "State of the Net" report. EFF Executive Director Taubman declined to comment on Berman's firing, saying only that the organization and its former director had, indeed, agreed to a "mutual parting of the ways." He said EFF and Berman's new group would continue to work closely with each other and that the efforts of each would be mutually beneficial. Johnson said he was excited about the new policy efforts he would be heading up for EFF, which, in addition to the "State of the Net" report, includes commissioning papers and studies to help build a more solid idea of what exactly constitutes the Net "community" on a global basis and helping to define the Net's community as recognizable legal entity. In addition to the new policy efforts, Johnson will have to restock EFF's policy department: All the EFF policy wonks have jumped ship, resigning their positions and joining with Berman's new venture. The upheaval at EFF -- which included moving the entire operation here to new digs in Washington -- apparently hasn't hurt moral which has "never been higher," Taubman said. Underscoring Taubman's remarks is EFF's on-line legal council Mike Godwin, who said the changes "create an opportunity for us to return to our more populist mission and vision that we started with." All Things Being Equal ================= Adversity for a political junkie is the warp and woof of Washington culture. Berman is no worse for the wear, having parachuted out of EFF and into his new organization. He said CDT will be differ from EFF "on what to emphasize." That emphasis will be to focus on "on the ground public policy," he said. And it won't only be Berman's staff that sets the scene for familiarity as he jump starts CDT. The former EFF policy staffers will supply him with horsepower and his political currency will open doors. But he needs cold hard cash to feed the troops and pay the rent. That means his new organization must have financial backing and here, too, there are no strangers. Berman's bringing along a fair chunk of EFF's corporate sponsors to his new home. Companies providing seed money to Berman's CDT include AT&T, Bell Atlantic, Nynex, Apple Computer and Microsoft. These same companies provided a combined $235,000 in donations to EFF in 1993, minus Nynex, which wasn't listed as a major donor (over $5,000) on EFF's tax returns. It's not known if these companies will continue to fund EFF in full or in part or what amount they have pledged to Berman's group. Just how well-heeled CDT is and exactly who makes up the full roster of its sponsorship remains to be seen. We'll know that after the organization files its first tax returns, which will be a matter of public record. Meeks out... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: david.lloyd-jones@canrem.com (David Lloyd-Jones) Date: Sat, 24 Dec 94 03:18:12 PST To: cypherpunks@toad.com Subject: EXPORT CONTROLS ON RC4 In-Reply-To: <199412240621.AAA24808@jpunix.com> Message-ID: <60.17995.6525.0C1C5829@canrem.com> MIME-Version: 1.0 Content-Type: text/plain This DDJ reference to export control laws is pretty typical: AS+From: nobody@jpunix.com (Anonymous) AS+ENCRYPTION software. Is posting such software online worldwide the same as +exporting it? If so, the State Department might have a thing or two to say. The State Department may claim the right to have some say in things under the Commerce Clause, Article 1, Sec. 8 of the Constitution. Seems to me, however, that the Fifth, Ninth and Tenth Amendments pretty clearly slap this claim down: the right to trade freely predates the United States, and is hence "reserved... to the people", in the language of the Tenth. -dlj. david.lloyd-jones@canrem.com * 1st 1.11 #3818 * But I'm a vegetarian. OK, let's eat you first. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathon Fletcher Date: Fri, 23 Dec 94 22:42:55 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files Message-ID: <9412240641.AA23806@oss.stir.ac.uk> MIME-Version: 1.0 Content-Type: text/plain It seems a little strange that cypherpunks are arguing over whether or not to disclose information about a (supposedly) cryptographic product to a certain individual. Let's relate this this to other examples of restricting cryptographic information - can anyone think of any groups or organisations that do this ? Okay, now we've thought of a couple, lets compare reasons (left as exercise for the reader) for the restriction of this information and our opinions on those restrictions. Have I made my point ? Should we change the infamous slogan to: "Cyperpunks is watching you". Someone asked a techical question about cryptography, other list members answered it. Can we now get on with more relevant matter ? -Jon -- Jonathon Fletcher, j.fletcher@stirling.ac.uk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nesta Stubbs Date: Sat, 24 Dec 94 06:46:37 PST To: Cypherpunks Subject: Re: Breaking into girlfriend's files In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 24 Dec 1994, Black Unicorn wrote: > You can only go two ways with this, either of which is self defeating. > > 1> All potentially damaging information, by virtue of it's potential > "wrongful use" shall be banned. > > 2> All information clearly going to be used for the "wrong purposes" > shall be restricted. > > > There is simply no other way to restrict information as you propose. > How about simply giving the information if you feel like it, and witholding it if you don't. And don't bother wether other people give it to him. A simple individual choice wthout attempting to set guidelines for morality or any of that worthless shit. i want to know everything http://www.mcs.com/~nesta/home.html i want to be everywhere Nesta's Home Page i want to fuck everyone in the world & i want to do something that matters /-/ a s t e zine From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathon Fletcher Date: Sat, 24 Dec 94 01:19:28 PST To: jamesd@netcom.com Subject: Re: Breaking into girlfriend's files In-Reply-To: Message-ID: <9412240917.AA23894@oss.stir.ac.uk> MIME-Version: 1.0 Content-Type: text/plain James A. Donald writes: > The criticism was that the proposed use of the knowledge was wrong > -- not that the knowledge was wrong. > Then there was a larger debate -- is morality a threat to liberty, > or is coercion the only serious threat to liberty. or that liberty is it's own enemy. One individual's concept of liberty may infringe on anothers to the point where one individual feels restricted by the other. The discussion could go on for hours. My point was not that breaking into your girlfriend's files because you haven't got the guts to ask her something directly is somehow acceptable, personally I think it isn't acceptable. My point was that the list adopted the position of censor in deciding whether or not to 'release' information to the enquirer. That is what I disagree with. The 'I should be able to read her files in case she's cheating on me' argument is only a matter of steps away from the 'I should be able to tap her phone in case she's cheating on me'. > Now if you are eighteen or so, or if you have retarded emotional > development, I can't remember the former, and I can't associate with the latter, so I won't comment ;-) This is terribly off-topic. Responses by email - no more waste of list bandwidth please. -Jon -- Jonathon Fletcher, j.fletcher@stirling.ac.uk From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 24 Dec 94 06:22:53 PST To: "James A. Donald" Subject: Re: Breaking into girlfriend's files In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 24 Dec 1994, James A. Donald wrote: > Date: Sat, 24 Dec 1994 00:11:50 -0800 (PST) > From: James A. Donald > To: Jonathon Fletcher > Cc: cypherpunks@toad.com > Subject: Re: Breaking into girlfriend's files > > On Sat, 24 Dec 1994, Jonathon Fletcher wrote: > > > > It seems a little strange that cypherpunks are arguing over whether or > > not to disclose information about a (supposedly) cryptographic product > > to a certain individual. > > The criticism was that the proposed use of the knowledge was wrong > -- not that the knowledge was wrong. You can only go two ways with this, either of which is self defeating. 1> All potentially damaging information, by virtue of it's potential "wrongful use" shall be banned. 2> All information clearly going to be used for the "wrong purposes" shall be restricted. There is simply no other way to restrict information as you propose. The result in 1>, I think is quite clear. The result in 2>, requires some ONE, some GROUP to decide what is and is not A> "clearly going to be used for," B> "the wrong purposes." Of course, now I want to know, what "objective" (read subjective to conventional wisdom) tests are going to be made to determine these criteria, who is going to make them, and who will enforce them? You end up with either a cut throat thought police regime, or slightly less offensive paternalistic censorship. You choose, what is it you want to have? A> complete amorality in that everything is restricted, (which is what restricting anything with potential harm essentially means), B> select morality, imposed by criteria lacking any objective element, as such criteria must always be subjective, or C> complete amorality in that everything is allowed. > > Then there was a larger debate -- is morality a threat to liberty, > or is coercion the only serious threat to liberty. > This completely evades the point. Your question refuses to acknowledge potential differences in the application and structure of morality. > Now if you are eighteen or so, or if you have retarded emotional > development, the fact that it is real hard to get laid may seem > positive and powerful proof that morality is indeed a grave threat > to liberty. > Evades the point, applies a silly analogy to Mr. Norton cracker, and then couples it with a crack about his potential age and mental facilities, a crack hardly as inappropiate as mine last night. > But of course the fact that it is real hard to get laid is a result > of sociobiology, not of cultural values and morality. Unless your Christian and unmarried. > --------------------------------------------------------------------- > We have the right to defend ourselves and our > property, because of the kind of animals that we James A. Donald > are. True law derives from this right, not from > the arbitrary power of the omnipotent state. jamesd@netcom.com > -uni- (Dark) 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Sat, 24 Dec 94 06:39:14 PST To: Hal Subject: Re: HTTP redirectors In-Reply-To: <199412202135.NAA21822@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > One idea that was suggested here would be to have a local proxy process, > a very simple one which your fancy client connected to for all your net > accesses. This would be where you would implement encryption, or new > protocols for chaining, etc. This way we don't have to try to persuade > client writers to incorporate our improvements; the existing proxy > support provides the loophole we need. One nice feature, for example, > would be a full 128 bit IDEA or RC4 encryption engine so that overseas > Netscape users (or domestic ones who are stuck with crippled versions) > can get good security. Indeed. Then you could set your proxyserver to: http://localhost:4242/CHAIN:3/ ... which would connect to the local wedge on 4242, tell it to chain, and pass the URL to go to. Hopefully then the wedge could pick another one out of a local list and connect to it, passing: CHAIN:2, ad infinitum. It really does not seem to be very technically difficult. Once again, it comes down to "who's willing to run these beasts?" -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) ( home page: http://hyperreal.com/~entropy/ ]-------[ Key-ID: 4082CCB5 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 24 Dec 94 06:30:08 PST To: blancw@pylon.com Subject: Re: Breaking into girlfriend's files In-Reply-To: <199412240959.BAA16608@deepthought.pylon.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 24 Dec 1994 blancw@pylon.com wrote: > Date: Sat, 24 Dec 1994 01:59:07 -0800 > From: blancw@pylon.com > To: cypherpunks@toad.com > Subject: Re: Breaking into girlfriend's files > > Responding to msg by Black Unicorn, who is having a bad hair > day (and so close to Christmas!): I nominate this for understatement of the season. > "Had I encrypted with Norton encrypt? I would have been > deserving of whatever attack ensued." > > Are the cypherpunks all of one mind regarding ideals and > morality? Had I inquired of the list how I could break into > my dearest one's privacy, I would have been deserving of > whatever commentary ensued regarding the disgusting > implications of that act. In my view, this is absolutely so unless it is attached to censorship guised as moral correction. As I said, a proper response should have been the technical answer, followed by sage advice about the legality, and potential moral implications of use of the information as was proposed. > > "Disgusting. Get off this list, you belong on > alt.codependency.recovery, or alt.bleeding.liberal." > > (Say - isn't this why Tim left for a bit? Oh, well.) It is, and for this I owe the individual and the entire list an apology. Coupling an argument for censorship with some kind of moral judgement reacted so fouly with my concept of information freedom that I became rather enraged. Not that this excuses my behavior of course. Lesson learned, wait 20 minutes after composing a message before sending the final draft. > "I may disagree with you, but I will defend to the death your > right to express your [sanctimonious] opinion." (or something > like that). > How does censorship align with this historic phrase? Censorship based on opinion of what is and is not appropiate use? > .. > Blanc > -uni- (Dark) 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Sat, 24 Dec 94 06:34:34 PST To: "James A. Donald" Subject: Re: Breaking into girlfriend's files In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 24 Dec 1994, James A. Donald wrote: > Date: Sat, 24 Dec 1994 00:01:19 -0800 (PST) > From: James A. Donald > To: cypherpunks@toad.com > Cc: Ian Farquhar > Subject: Re: Breaking into girlfriend's files > > On Fri, 23 Dec 1994, Ian Farquhar wrote: > > > > What a load of amoral rubbish. > > > On Fri, 23 Dec 1994, Black Unicorn wrote: > > By who's standard? Yours? > > Well I guess Black Unicorns standards are not such that > one should entrust secrets to him. Absolutely not unless: 1> I am paid to keep them. 2> I am bound by an attorney-client relationship. 3> Ignore the above two in any absolute forms. But not for the reasons you suspect, in fact I submit the reverse is true. Clearly the distinction between the likelyhood of someone keeping a secret and the advisibility of disclosing damaging information to anyone, trustworthy or not (or protecting it insufficently, or failing to research the methods use you to protect it), evades you. If you cannot see that my trustworthiness, when a significantly positive variable, is not the sole consideration in deciding if you should tell me something, you're in the wrong area of speculation. Further, if you cannot see that my hands off and nose out of where it doesn't belong position, makes me a MORE attractive individual to confide in, one less likely to turn your secrets over to the thought police, or to pass judgement based on some personal and artificial moral construct bearing only limited resemblence to any other, and being utterly unpredictable, then you're in the wrong area of speculation. Query: Who is likely to turn more evidence over to police in criminal matters? 1> "Trusted" family members. 2> "Amoral" attornies who refuse to be blinded by conventional (read reactionary) morality? Who do you want knowing your secrets? (When anyone should know them at all) -uni- (Dark) > --------------------------------------------------------------------- > We have the right to defend ourselves and our > property, because of the kind of animals that we James A. Donald > are. True law derives from this right, not from > the arbitrary power of the omnipotent state. jamesd@netcom.com And I would submit, you, and you alone, the individual you, have the OBLIGATION to defend yourself and your property, and the RESPONSIBILITY to defend it less the arbitrary power of the omnipotent state come in and do it for you. -uni- (Dark) 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Sat, 24 Dec 94 06:49:15 PST To: Hal Subject: Re: No privacy with DigiCash In-Reply-To: <199412210221.SAA18077@jobe.shell.portal.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > This is a really bad way of doing it IMO because it seems to defeat > one of the big selling points of DigiCash. Is there something I am > overlooking, some way to buy things privately with DigiCash? I don't think so. It appears that the initial implementation of DigiCash works exactly that way [based on what I've read on their W3 server]. Of course, I could tell you more exactly had they replied to any of my four separate attempts to try it out .. -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) ( home page: http://hyperreal.com/~entropy/ ]-------[ Key-ID: 4082CCB5 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: pstemari@erinet.com (Paul J. Ste. Marie) Date: Sat, 24 Dec 94 06:53:02 PST To: cypherpunks@toad.com Subject: Re: FRAUD: Progress & Freedom on the Web-Frontier? Message-ID: <9412241444.AA05897@eri> MIME-Version: 1.0 Content-Type: text/plain At 05:39 AM 12/24/94 -0800, Dave Del Torto forwarded someone else's writings: [...] > Even more has been written about the most famous Gopac document, > > ... a memo by Gingrich called "Language, a Key Mechanism of > Control", in which the then-House minority whip gave candidates > a glossary of words, tested in focus groups, to sprinkle > in their rhetoric and literature. For example, it advised > characterizing Democrats with such words as "decay, sick, > pathetic, stagnation, corrupt, waste, traitors". (LA Times, > 12/19/94, pages A31) Paging Prof. Chomsky, paging Prof. Chomsky... This is exactly the sort of information manipulation that can create a chain reaction on the net. The infamous modem tax is a good example of this sort of cascade effect. Use of "hot button" terms can product astonishing effects. > How does this model scale to 200,000-plus people? Well, at that > point it starts to sound a lot like the information superhighway > -- a technology for centralized broadcast of programs to a group > that isn't the "mass audience" of conventional TV broadcasting > but is distributed across the country. More tailored programming > could be distributed as well -- to particular geographical > regions, to activists on particular issues, and so forth. It's > not a decentralized model like the Internet, but then it's not > the political vision that normally goes with the Internet either. > It's closer to the asymmetrical distribution model found in the > plans of many cable and regional phone companies -- some of whom, > you might recall, sponsored the Progress and Freedom Foundation's > conference. Yawn--this is the same old crappy broadcast paradigm that every govt drone that has looked at the net insists on regurgitating out of their craw. The nature of the net is that everyone is a broadcaster, and the concept of a band of Newt-clones spamming the net is annoying. It's good that these people are this clueless--someone that selectively and judiciously inserted a few posts here and there on appropriate newsgroups could have quite an effect, given an understanding of the language manipulation techniques mentioned above. > As a case study in these issues, let's consider an organization > called the Wireless Opportunities Coalition. The WOC has [posted a web page with minimal credits for sponsorship] > Why is it "idi.net" and not "idi.com"? Never mind. My point > is not that these folks are evil or that they have no right > to speak. My point is that they are a public relations firm > practicing their craft on the Internet. In the future, I expect > that ordinary citizens using the Internet will want to inform > themselves about who's behind all of those slick web pages. This gets right down to one of the fundemental differences between Usenet news and the WWW. The Web is essentially a broadcast model for information exchange, even though everyone can publish their own Web page. News & mailing lists, OTOH, give everyone involved an opportunity to respond and point out stuff that is complete bullshit. Until you can hang responses off of Web pages, it will never give the value of the newsgroups and mailing lists, despite all the fancy fonts and glitzy graphics on the Web pages. --Paul J. Ste. Marie From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Sat, 24 Dec 94 08:50:02 PST To: cypherpunks@toad.com Subject: Re: Thoughts on 15 day CJ crypto In-Reply-To: <199412241111.DAA01099@unix.ka9q.ampr.org> Message-ID: <199412241747.JAA21620@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Phil Karn Isn't it common practice to pad out a plaintext block with random garbage to the size of the modulus before you RSA-encrypt it? [...] Wouldn't this thwart the kind of attack you describe? It would, but not having ever applied for a 15-day CJ, I can't speak to the details of what the implementations actually do. Perhaps they permit random padding, perhaps not. It's certainly possible that the padding is required to be fixed; that certainly in the style of NSA 'requests' for 'features'. Can anybody here shed some light on the subject? Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Sat, 24 Dec 94 07:15:17 PST To: "Perry E. Metzger" Subject: Re: reading someone's files In-Reply-To: <9412232026.AA22580@webster.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I'm suprised that no one has given the obvious answers on this > topic. If you have physical access to someone's machine, it is trivial > to find out what their encryption keys are. After all, the victim > types into the machine regularly -- recording all their keystrokes is > not a difficult matter at all. Indeed. Archie for DEPL.ZIP or DEPLSRC.ZIP - the program is called Delam's Elite Password Leecher (sic) and will do exactly this task. Also you could write a 5 minute TSR in the language of your choice to hook interrupt 9 and write to a logfile; examples of this are all over the net. If you must, post to alt.2600 asking for one, and 18,000 k0de k1ddies will mail you back uu'd copies. -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) ( home page: http://hyperreal.com/~entropy/ ]-------[ Key-ID: 4082CCB5 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Handler Date: Sat, 24 Dec 94 08:05:15 PST To: Harry Bartholomew Subject: Re: DDJ editorial In-Reply-To: <199412241236.EAA13217@netcom14.netcom.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 24 Dec 1994, Harry Bartholomew wrote: > I think this sentence was missing a NOT: > > If, as some claim and RSA disputes, the > code was reverse-engineered from object files in off-the-shelf software, > then the law was probably broken - unless RSA and other vendors decide to > test the strength of highly questionable and likely unenforceable > shrink-wrap licenses that try to prohibit disassembly/decompilation. No, that's correct as printed. -- Michael Handler Philadelphia, PA Civil Liberty Through Complex Mathematics s.s.y.g-l-b co-moderator You're only as elegant as your actions let you be From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: klp@epx.cis.umn.edu Date: Sat, 24 Dec 94 13:01:55 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriends files. Message-ID: <0012efc8c39013387@epx.cis.umn.edu> MIME-Version: 1.0 Content-Type: text/plain Oddly enough, I'm on the other end of this situation right now with someone I know. The basic facts are this person keeps a journal, until recently on paper. Her husband got ahold of it and based on some stuff she had written decided to cause a big fuss (not really willing to go into the whole details, it's a loooong story). So she burned the journal, and was bummed that she could no longer keep one for fear of a repeat of the situation. Knowing she has a macintosh at home, I mentioned PGP to her, and am in the process of getting her set up with a copy. Of course I'm informing her of the limitations, and such, so that she can take precautions so that what she wishes to keep private can remain private. Another crypto convert? I don't know. But I think she'll be ahead of 98% of the population in that she has a tool to keep her privacy, and she's fully aware of what it is, and the limitations. And that's not a bad days work for this kid :) -- Kevin Prigge internet: klp@epx.cis.umn.edu CIS Consultant MaBellNet: (612)626-0001 Computer & Information Services SneakerNet: 152 Lauderdale From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: arromdee@blaze.cs.jhu.edu (Ken Arromdee) Date: Sat, 24 Dec 94 12:06:58 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files Message-ID: <9412242006.AA11428@toad.com> MIME-Version: 1.0 Content-Type: text/plain Black Unicorn: >1> All potentially damaging information, by virtue of it's potential >"wrongful use" shall be banned. >2> All information clearly going to be used for the "wrong purposes" >shall be restricted. >The result in 1>, I think is quite clear. >The result in 2>, requires some ONE, some GROUP to decide what is and is >not A> "clearly going to be used for," B> "the wrong purposes." ... >You end up with either a cut throat thought police regime, or slightly >less offensive paternalistic censorship. You choose, what is it you want >to have? Any individual has the right to decide what information to give out. If that means the individual has to judge someone else's purposes, then so be it. The individual may even try to persuade others not to give out the information. It only becomes a problem if he's trying to use force--to keep others who _do_ want to reveal the information, from revealing it. This is _the_ difference between the current situation, and real police state censorship; censorship prevents someone from speaking who wants to speak; it doesn't merely mean that the government itself won't speak to you. -- Ken Arromdee (email: arromdee@jyusenkyou.cs.jhu.edu) "No boom today. Boom tomorrow, there's always a boom tomorrow." --Ivanova From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: david.lloyd-jones@canrem.com (David Lloyd-Jones) Date: Sat, 24 Dec 94 13:23:29 PST To: cypherpunks@toad.com Subject: RE: EXPORT CONTROLS ON RC In-Reply-To: <199412241744.JAA21614@largo.remailer.net> Message-ID: <60.18015.6525.0C1C590D@canrem.com> MIME-Version: 1.0 Content-Type: text/plain EH+The commerce clause applies to Congress, not the executive branch, of +which the State Dept is part. Bzzzt, Eric. The Constitution applies to the whole shootin' match. Congress, Executive, States, agencies, CIA, you name it. -dlj. david.lloyd-jones@canrem.com * 1st 1.11 #3818 * #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: m5@vail.tivoli.com (Mike McNally) Date: Sat, 24 Dec 94 14:16:16 PST To: CRSO.Cypherpunks@canrem.com Subject: RE: EXPORT CONTROLS ON RC In-Reply-To: <199412241744.JAA21614@largo.remailer.net> Message-ID: <9412242216.AA21275@vail.tivoli.com> MIME-Version: 1.0 Content-Type: text/plain David Lloyd-Jones writes: > EH+The commerce clause applies to Congress, not the executive > +branch, of which the State Dept is part. > > Bzzzt, Eric. The Constitution applies to the whole shootin' match. > Congress, Executive, States, agencies, CIA, you name it. I think you should read the Constitution more carefully. | GOOD TIME FOR MOVIE - GOING ||| Mike McNally | | TAKE TWA TO CAIRO. ||| Tivoli Systems, Austin, TX: | | (actual fortune cookie) ||| "Like A Little Bit of Semi-Heaven" | From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Piete Brooks Date: Sat, 24 Dec 94 08:23:41 PST To: ddt@lsd.com (Dave Del Torto) Subject: Re: FRAUD: Progress & Freedom on the Web-Frontier? In-Reply-To: Message-ID: <"swan.cl.cam.:131990:941224162332"@cl.cam.ac.uk> MIME-Version: 1.0 Content-Type: text/plain How do you feel about it being tweaked ? e.g. the TOC should include all chunks, including basic use, etc. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Sat, 24 Dec 94 19:29:08 PST To: cypherpunks@toad.com Subject: To Cpunks EveryWhere Message-ID: <199412250329.TAA25229@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain {000} [[[[[[[[[[]]]]]]]]]]]]]]] Q=%=QAtwhDbN/799e763=%=ho PiiE/////iRWQfoVPmME6fMYlU/////luLonSm mHk8/////D\\\\\Y0j4udH2oqvd6V/////gsN\\\\\bQeFC r3Lt/////25wSZ\\\\\lQ8BAXQw/////wIxBaxEM\\\\\ER9o 969/////XgnnoKybR\\\\\ +Zfli/////drRyt40MIkg1/Z5\\\\\Lg02 Ct7iHDbjkcn+!MerryChristmasCypherpunks!+3BF34RD d0+ezN5NM+2v4P5+&Tim+&+LD,too+GJ/lxi+exc6+C/m BrDqwa((@))((@0nGwiq((@))((@))XjrxlQ((@))((@))m suq((@))OI2l((@KSzy((@))0+((@))ptx((@))JiF((@) @))O+DcU((@))((@))VAgU((@))((@))6I8ZrPn \3xjsTLiUx((@))Mkxko/lnIR((@))oy9T42/ \eXORJOjaj4P5LRbYeRm2Ve8O/ \u830e3zt+b4Tmj7fe3u/ \ \VYVYVYVYV/ / ^*^*^*^*^ +*+*+ :: : . .. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Sun, 4 Dec 94 22:33:41 PST To: cypherpunks@toad.com Subject: Oceania? Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- I had come across a reference to this in Tim's CYPHERNOMICON. Was this whole project a giant scam? Has this been objectively demonstrated, or just suspected/believed? Having read the new URL this group has placed onto the Web (don't have it handy or I'd post it), it seems that the project is still alive and well, and "trying to pay off old debts." Could someone bring me up to speed on this group? On the surface, it would seem that there is a lot in common with their objectives and the general Cypherpunks "philosophy". (quotes because I understand the diversity of thought in this group.) ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@netcom.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLv0KHk1Diok8GKihAQGPhAQAuXzxcDNpKv6fqW3P0FAQCeRkskuO1uAk /pbyQjbPWagHjEiwY845zWPNoRZVZyTEN5eWjYLJYCsTDZ+ymNSDTI8+It5tENyv Ee2CZIFadoGgo6loLLH3TqYn6S/BogwEVGAzFbbHH2echlNCOJdmxbCCfxR+r8hA TayG8nQQHzQ= =Yu4/ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Sun, 25 Dec 94 05:25:21 PST To: cypherpunks@toad.com Subject: PSWD: "The Girlfriend's Opinion" Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 8:28 pm 12/23/94, Black Unicorn wrote: >Who the hell are you to define the position of cypherpunks? >Who the hell are any of us to do this? Both interesting questions... and self-cancelling ones. As far as I know, Cypherpunks define their own personal positions and don't impose theirs on any one else, as you yourself seem to have done, Uni. Your argument, much like your "standard" is somewhat suspect in my view. Regarding your language: please tone it down a little? Rely less on ad hominem flames and the word "shit" and more on the strength of your arguments and I'd be more inclined to respect your opinions. Once I pick through your invective, you "seem" to have a point, but you really do go on a bit, making it a lot of work... are you sober as you write these things? On the topic: let me relay an interesting little tidbit I heard recently on radio (Fresh Air/NPR): the forensic psychiatrist who interviewed Jeffery Dhaumer (sp?) noted that he declines in his book(s) to describe the precise methods utilized by the killers he investigates in his book, because he feels that this will provide specific information directly to other psychopaths on how to be more effective in committing horrible crimes and eluding law enforcement. I think this rather closely parallels the posting of specific information on how to compromise the security of systems. Personally, I support his practice: while he does a very good job of describing things so that you can understand _why_ a killer did his deeds and possibly something of _how_ so that _you_ can avoid being killed by someone trying the same things, he doesn't compromise his responsibility as a physician. An interesting parallel. Privacy is Privacy, even if it's your intimate friend's privacy. Just because someone trusts you, it doesn't give you any rights to their personal data. I've had supposed "friends" try to break into my personal files before, so I wouldn't presume to pontificate on who deserves more privacy: everyone does. The free flow of information on system security is important, but when it sacrifices someone's privacy. If you intend to post information on how a system can be compromised, it seems to me that the responsible thing to do (as a cypherpunk or a physician) is to first notify the sysadmin or password-owner so as to make sure they've been able to close their doors, and THEN post the info to others judiciously using only enough detail as is necessary for educational purposes (like the doctor above). Uni, you don't work at a nuclear site, do you? ;) Ahem. Let's move on... __________________________ BTW, a collective "thanks" to the few of you who have so far sent in Q&A material for the Beginner's PGP-FAQ. By and large, they are all helpful suggestions. My only feedback for now is to remind you all that this has to be VERY basic conceptual material. As the rest of you (hopefully) send me stuff, please keep this in mind. Imagine you're explaining WHY crypto to a five-year-old, and HOW PGP to a six-year-old. :) We really have to aim low on this one. I'll be working on this for a while and will post a draft for you all to review as soon as it's ready. dave ___________________________________________________________________________ "Rudeness is the penultimate refuge of the Incompetent; violence, the last" From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Sun, 25 Dec 94 06:07:03 PST To: Jonathan Cooper Subject: Re: No privacy with DigiCash Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 6:39 am 12/24/94, Jonathan Cooper wrote: >> one of the big selling points of DigiCash. Is there something I am >> overlooking, some way to buy things privately with DigiCash? > > I don't think so. It appears that the initial implementation of >DigiCash works exactly that way [based on what I've read on their W3 >server]. Of course, I could tell you more exactly had they replied to >any of my four separate attempts to try it out .. Interesting. I too have made four requests and still not received any software. Can you say "vapor?" dave _________________________________________________________________________ "You can put your shoes in the oven, but that don't make 'em biscuits." From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sun, 25 Dec 94 05:26:40 PST To: cypherpunks@toad.com Subject: Re: To Cpunks EveryWhere Message-ID: <199412251326.IAA25534@zork.tiac.net> MIME-Version: 1.0 Content-Type: text/plain At 7:29 PM 12/24/94 -0800, blancw@pylon.com wrote: > Ct7iHDbjkcn+!MerryChristmasCypherpunks!+3BF34RD Yeah, what she said. ;-) (Holiday) Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an169306@anon.penet.fi Date: Sun, 25 Dec 94 03:22:09 PST To: cypherpunks@toad.com Subject: A Secure Christmas Message-ID: <9412251056.AA03743@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain Here is to everyone having a cryptographically secure Christmas! BTW: PGP 2.6.2 now gives 2047 bit keys, a nice present from Derek and the other underpaid, overworked PGP coders. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Johnathan Corgan Date: Sun, 25 Dec 94 14:03:03 PST To: Larry E MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- >2) Can the key generation possibly be done on my machine that >quickly? I was expecting it to take at least several hours based on >what I've been reading in the cryptology groups. My first try took about twenty minutes on a 486/50. Second try was about 15 minutes on a 486/66. ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@scruznet.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLv3mk+lPfVlQ1n99AQGz9Qf/Rdn+OQjX9Z6gXiMCZ+N6iHJhvDBVMyRm 7o8xHM/BO1x5ELfRS/aBWHwjRei61woEhGY5fo2QZQkAZw7LgKQ9fQlhuQyiEkg/ bNrwwS1KXPhfSOKn4xexSkRL2T7BEoipPOs+8lVwKBfZsKfVqK534wjYtXiEqEt0 QPqGkUPbdRxC54Vt2CxaKqMu6MInh6M8I6yoWhXDBRBwTq4LXN5Rg14ecIWr2++Q y6ECqnqqHCyR9ugfweF61tmJL8JkEXdCcr3hFn9S4/Z88ep7i6+4fJQVJ64GTs5J wiSWFUiMRemtbMx6t/RKE8oXZYYm+0VRqQqVKeKoKEGQOh4Hiikccg== =CD8i -----END PGP SIGNATURE----- ======================================================================= Johnathan Corgan "Violence is the last refuge of the incompetent" jcorgan@scruznet.com -Isaac Asimov PGP Public Key: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or send email to: pgp-public-keys@pgp.ai.mit.edu Subj: GET jcorgan ======================================================================= From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: kafka@desert.xs4all.nl (Patrick '3l33t' Oonk) Date: Fri, 30 Dec 94 13:45:09 PST To: cypherpunks@toad.com Subject: Re: No privacy with DigiCash In-Reply-To: Message-ID: <199412302145.AA09925@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ddt@lsd.com (Dave Del Torto) once said: DD> At 6:39 am 12/24/94, Jonathan Cooper wrote: DD> >> one of the big selling points of DigiCash. Is there something I am DD> >> overlooking, some way to buy things privately with DigiCash? DD> > DD> > I don't think so. It appears that the initial implementation of DD> >DigiCash works exactly that way [based on what I've read on their W3 DD> >server]. Of course, I could tell you more exactly had they replied to DD> >any of my four separate attempts to try it out .. DD> DD> Interesting. I too have made four requests and still not received any DD> software. Can you say "vapor?" I have received it and I've seen the future. It's cool. Patrick ! *$||#%&@ #|!*&* &|$!#!@# NO CARRIER _______________________________________________________________________________ kafka@desert.xs4all.nl Cryptoanarchy, MDMA, Tekkkkno, SL-1200 Kafka's home page _______________________________________________________________________________ -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLv1sj5RymF15lPcFAQH4QgH8CUpPRJb8TbobmYC4hOng+NExoyW1fPDL Ax6BqJeO2tX9QAbKkXPPLgLE9kL8Y1AZLaFPa0KKQVp3S7EAVfEwfg== =shGQ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lce@wwa.com (Larry E) Date: Sun, 25 Dec 94 13:22:34 PST To: cypherpunks@toad.com Subject: 2048-bit key...I'm leery Message-ID: <63U$kG9s18wO075yn@wwa.com> MIME-Version: 1.0 Content-Type: text/plain Ok, call me a skeptic. I made to tries at generating a 2048-bit key on my 33-MHZ 386 machine using PGP 2.6.2. Yes, I know I only get 2047 bits, but that's not what bothers me. What bothers me is the first key generation only took thirty seconds, and the second one under ten minutes. Two questions: 1) Why such disparity in the two times? 2) Can the key generation possibly be done on my machine that quickly? I was expecting it to take at least several hours, based on what I've been reading in the cryptology groups. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Sun, 25 Dec 94 13:43:14 PST To: cypherpunks@toad.com Subject: Moving from 1024-bit -> 2048-bit key. In-Reply-To: <63U$kG9s18wO075yn@wwa.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Once I've generated a 2048-bit key, how can I update my key on the keyservers? -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) ( home page: http://hyperreal.com/~entropy/ ]-------[ Key-ID: 4082CCB5 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sun, 25 Dec 94 14:12:12 PST To: lce@wwa.com (Larry E) Subject: Re: 2048-bit key...I'm leery In-Reply-To: <63U$kG9s18wO075yn@wwa.com> Message-ID: <9412252212.AA06148@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain For the first key you were just plain lucky. Most likely the first or second number you tried happened to be a prime, so it found its p and q fairly easily. Thats all. The 10 minutes is much closer to the average expected time.. But the probability is linear between the two primes you choose, so you happened to choose _just before_ a prime. Lucky you! -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Derek Atkins Date: Sun, 25 Dec 94 14:12:59 PST To: Jonathan Cooper Subject: Re: Moving from 1024-bit -> 2048-bit key. In-Reply-To: Message-ID: <9412252213.AA06153@toxicwaste.media.mit.edu> MIME-Version: 1.0 Content-Type: text/plain You don't "update" your key, you add your new one, so now you have two keys on the keyservers; your old one and your new one. -derek From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Pelle Johansson Date: Sun, 25 Dec 94 17:06:20 PST To: Black Unicorn Subject: Re: Breaking into girlfriend's files In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain Is Lance back "creating" pretty flamewars? He must be amused by the fact that it's really easy. -- Pelle Johansson, Norra Krokslttsgatan 15B | plutt@mtek.chalmers.se 41264 Gteborg, Sweden. | Voice +46-31-358598 anarchrist@igormud, ny.mtek.chalmers.se 1701 | Beeper 0740-116326 "Destruction is not bad. You have to destruct to build." - B. Bargeld. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: ddt@lsd.com (Dave Del Torto) Date: Mon, 26 Dec 94 05:49:11 PST To: cypherpunks@toad.com Subject: good blaze quote Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 9:41 pm 11/9/94, Matt Blaze wrote: >Cypherpunks write code, and design protocols, and analyze ciphers, and >assess risks, and write articles, and attend conferences, and lobby >Congress, and in general look at the world with a critical eye. I was just going through some old mail and found this nice quote from one of our own. BTW, thanks for those pointers to Rivest's RC5 materials...I'm just getting around to them but they're very educational. dave __________________________________________________________ I have a flawless philosophic/scientific model of reality. Unfortunately, it's actual size. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Mon, 26 Dec 94 06:50:09 PST To: cypherpunks@toad.com Subject: List of reliable remailers Message-ID: <199412261450.GAA25182@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain I operate a remailer pinging service which collects detailed information about remailer features and reliability. To use it, just finger remailer-list@kiwi.cs.berkeley.edu There is also a Web version of the same information, at: http://www.cs.berkeley.edu/~raph/remailer-list.html This information is used by premail, a remailer chaining and PGP encrypting client for outgoing mail, which is available at: ftp://ftp.csua.berkeley.edu/pub/cypherpunks/premail/premail-0.30.tar.gz For the PGP public keys of the remailers, as well as some help on how to use them, finger remailer.help.all@chaos.bsu.edu This is the current info: REMAILER LIST This is an automatically generated listing of remailers. The first part of the listing shows the remailers along with configuration options and special features for each of the remailers. The second part shows the 12-day history, and average latency and uptime for each remailer. You can also get this list by fingering remailer-list@kiwi.cs.berkeley.edu. $remailer{"vox"} = " cpunk pgp. post"; $remailer{"avox"} = " cpunk pgp post"; $remailer{"extropia"} = " cpunk pgp special"; $remailer{"portal"} = " cpunk pgp hash"; $remailer{"alumni"} = " cpunk pgp hash"; $remailer{"bsu-cs"} = " cpunk hash ksub"; $remailer{"rebma"} = " cpunk pgp hash"; $remailer{"jpunix"} = " cpunk pgp hash latent cut post ek"; $remailer{"c2"} = " eric pgp hash"; $remailer{"soda"} = " eric post"; $remailer{"penet"} = " penet post"; $remailer{"ideath"} = " cpunk hash ksub"; $remailer{"usura"} = " cpunk pgp. hash latent cut post"; $remailer{"desert"} = " cpunk pgp. post"; $remailer{"nately"} = " cpunk pgp hash latent cut"; $remailer{"xs4all"} = " cpunk pgp hash latent cut post ek"; $remailer{"flame"} = " cpunk pgp hash latent cut post ek"; $remailer{"rahul"} = " cpunk"; $remailer{"mix"} = " cpunk hash latent cut ek"; $remailer{"q"} = " cpunk hash latent cut ek"; catalyst@netcom.com is _not_ a remailer. Last ping: Mon 26 Dec 94 6:00:25 PST remailer email address history latency uptime ----------------------------------------------------------------------- alumni hal@alumni.caltech.edu +*********** 3:37 99.99% usura usura@replay.com +*********** 4:41 99.99% nately remailer@nately.ucsd.edu ++++++++++++ 45:12 99.99% portal hfinney@shell.portal.com *******#*#*# 1:52 99.99% penet anon@anon.penet.fi +*********** 22:14 99.99% mix mixmaster@nately.ucsd.edu ++++++-+++++ 55:05 99.99% ideath remailer@ideath.goldenbear.com +******++* + 1:33:50 99.99% vox remail@vox.xs4all.nl --...-..-..- 15:24:27 99.99% rahul homer@rahul.net ****-----*** 38:39 99.90% soda remailer@csua.berkeley.edu ........-. 9:26:00 99.88% desert remail@desert.xs4all.nl --.-...---- 14:54:03 99.99% q q@c2.org +--++- -- 7:56:13 99.51% c2 remail@c2.org ++-++ -- 6:16:43 98.96% xs4all remailer@xs4all.nl +**** * **** 4:56 98.85% flame tomaz@flame.sinet.org **+* +*** * 6:03 97.30% rebma remailer@rebma.mn.org ..-.------*+ 10:22:19 97.32% jpunix remailer@jpunix.com **+* +*** * 5:38 97.26% bsu-cs nowhere@bsu-cs.bsu.edu *******+* - 8:30:01 93.77% extropia remail@extropia.wimsey.com _ .+.-+* 32:24:15 81.95% For more info: http://www.cs.berkeley.edu/~raph/remailer-list.html History key * # response in less than 5 minutes. * * response in less than 1 hour. * + response in less than 4 hours. * - response in less than 24 hours. * . response in more than 1 day. * _ response came back too late (more than 2 days). Options and features cpunk A major class of remailers. Supports Request-Remailing-To: field. eric A variant of the cpunk style. Uses Anon-Send-To: instead. penet The third class of remailers (at least for right now). Uses X-Anon-To: in the header. pgp Remailer supports encryption with PGP. A period after the keyword means that the short name, rather than the full email address, should be used as the encryption key ID. oldpgp Remailer does not like messages encoded with MIT PGP 2.6. Other versions of PGP, including 2.3a and 2.6ui, work fine. hash Supports ## pasting, so anything can be put into the headers of outgoing messages. ksub Remailer always kills subject header, even in non-pgp mode. nsub Remailer always preserves subject header, even in pgp mode. latent Supports Matt Ghio's Latent-Time: option. cut Supports Matt Ghio's Cutmarks: option. post Post to Usenet using Post-To: or Anon-Post-To: header. special Accepts only pgp encrypted messages. ek Encrypt responses in relpy blocks using Encrypt-Key: header. Comments and suggestions welcome! Raph Levien From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: grmorgan@freenet.vcu.edu (Greg Morgan) Date: Mon, 26 Dec 94 11:07:25 PST To: entropy@IntNet.net Subject: Re: Moving from 1024-bit -> 2048-bit key. Message-ID: <9412261907.AA10983@freenet.vcu.edu> MIME-Version: 1.0 Content-Type: text/plain > >Once I've generated a 2048-bit key, how can I update my key on the >keyservers? > First you need to generate a key revocation for your old key and post that to the servers. Then just email your new key to the server. I think the command to revoke a key is PGP -kr but check the manual/help files to be sure... I haven't had to revoke a key yet so that's why I'm a little fuzzy. Later... Greg Morgan -- ----------------------------------------------------------------------------- Greg Morgan | "I dunno Brain, me and Pipi From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 26 Dec 94 12:14:24 PST To: grmorgan@freenet.vcu.edu Subject: Re: Moving from 1024-bit -> 2048-bit key. In-Reply-To: <9412261907.AA10983@freenet.vcu.edu> Message-ID: <199412261959.OAA17978@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Why revoke the old one? If I want to send a message I don't think needs 2048 RSA bits of security, why bother with it? I have little doubt the FBI would get your key from your computer at 1024 bits. Thus, the effort needed to compromise a key does not change as one moves from a 1024 to a 2048 bit key. Threat models are really helpful. They become more helpful as one acurately assesses ones enemies. Ronald Kessler wrote a book called The FBI. Its fairly evenhanded examination of the post-Hoover bureau. He does gloss over DT & Waco; they occured as he was finishing the book. Reading it will give you good insight into the way the FBI, and its agents, work. (0-671-78657-1) Adam | >Once I've generated a 2048-bit key, how can I update my key on the | >keyservers? | > | | First you need to generate a key revocation for your old key | and post that to the servers. Then just email your new key to | the server. -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: crawford@scruznet.com (Michael D. Crawford) Date: Mon, 26 Dec 94 19:28:41 PST To: cypherpunks@toad.com Subject: PGP at MacWorld Expo? Message-ID: <199412270328.TAA24759@scruz.net> MIME-Version: 1.0 Content-Type: text/plain The MacWorld Expo is coming up soon in San Francisco, I believe from the 4th through the 7th of January. There must be _someone_ on this list who works for a company or user group that will be exhibiting (I know for sure the Berkeley Macintosh User's Group always exhibits, as does the Boston Computer Society). Do the world a favor. Distribute PGP from your booth. This being the MacWorld Expo, you'll need mostly Mac disks, but you would want to have some Unix and DOS disks on hand as well. Have flyers about the Digital Telephony Bill, to clue in the legislatively impaired. Imagine what a crowd you'll draw to your booth with a sign reading "Unbreakable encryption software - just $3 a disk". You might even make headlines in the trade rags or the SF newspapers. Certainly BMUG and BCS already have the "infrastructure" to sell freeware disks. But any of your companies out there would do well to sell freeware disks too. I understand, from my own experience of working at MacWorld (no, I won't be exhibiting...), that one of the biggest objections to this will be simply dealing with getting the disks duped and labeled, getting them to the show floor, and dealing with the large number of people who will be purchasing the disks and needing you to make change. This could be no small amount of impact on your booth operations. Another option is to offer PGP free with any purchase of your regular product, or to just distribute flyers about the DT bill with instructions for obtaining PGP from the Internet and online services. Regards, Michael D. Crawford crawford@scruznet.com <- Please note change of address. crawford@maxwell.ucsc.edu <- Finger me here for PGP Public Key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an169306@anon.penet.fi Date: Mon, 26 Dec 94 13:34:07 PST To: cypherpunks@toad.com Subject: Re: Moving from 1024-bit -> 2048-bit key. Message-ID: <9412262107.AA03674@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain I am wondering if going to 2048 bits is worth it or not. After a certain point, it doesn't matter whether it takes 200 quadrillion years or 200 decillion years to factor a key, it will be a long time before its factored ;-). Perhaps keep your 1024 bit key, unless you want to expire it and generate a new one. (I did that, expired two keys, replaced them with a 2048 bit key, but realize that a 2048 bit key takes somewhat more time and processing power to do the usual PGP hijinks with. I probably would be better off just using a 1500 bit key, but too late now...) Just remember (so your web of trust stays intact) to sign your new key and use your new key to sign your old one before revoking the old key. This confirms that it IS a new key, rather than someone trying to spoof you. Also, keep a backup of your public and secret keyrings before revoking the old key. This is just common sense. Make sure your backup is secure, though. (I PKZIP my PGP stuff, encrypt it several times with convential key encryption, wnstorm it, THEN lastly use Norton Diskreet with a password that is different from all the rest. If Diskreet is not secure, PGP and wnstorm are, so I don't really care if Diskreet has holes in it or not. Its just there to 'spice things up' for anyone trying to crack the backup, which is stored in a place any party I authorize or I can easily get at it. If anyone sees something weak about this, E-mail me... ;-) The main thing is not to go keysize crazy which I did, as you do pay a performance penalty for those huge keys, and make sure that your other avenues of attack are defended against. (As soon as I can, I am buying a portable 486 or Pentium, since my main weakness is a 'black bag' attack using a good keystroke monitor or a hardware bug, then a simple copy of the secring file when I mount my SecureDrive partion and the Stacker partition inside of that to access my PGP stuff.) ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: an109574@anon.penet.fi Date: Mon, 26 Dec 94 14:01:08 PST To: cypherpunks@toad.com Subject: voice encryption for portable PCs Message-ID: <9412262136.AA14518@anon.penet.fi> MIME-Version: 1.0 Content-Type: text/plain One of the problems with Philip Zimmermann's very worthy voice encryption project is the lack of support for PC laptops, notebooks and palmtops that lack soundcards. If anyone involved in this project is listening, please consider creating a version that will work well with the PCMCIA "Wavejammer" card or some other peripheral soundcard substitute. Cogon Electronics Inc., as has been discussed in this group, markets a voice encryption program called Aquafone that employs Diffie-Hellman+triple DES. The current version uses a push-to-talk feature like a CB radio, but the company plans a fully duplexed version in March. Like the Zimmermann project, the Aquafone uses a standard soundcard. The company reports mixed results using Wavejammer cards. The audio quality afforded by the Wavejammer is noticeably inferior to that of a soundcard. Seems the audio digitization algorithms would have to be tweaked to optimize the fidelity using the Wavejammer. BTW, please don't misconstrue this as an advertisement for Wavejammer or Aquafone. I fully expect Phil's voice encryption software to become the de facto telephonic standard just as PGP became the Internet standard. Cogon's Aquafone, while commendable, has the disadvantage of employing DES. I presume Phil will select a more resilient conventional algorithm. Cogon also lacks Phil's cachet as certified by his fans at Justice and Customs. And, of course, the Zimmermann software will be freeware. Likewise, I mention Wavejammer because that is the only PCMCIA substitute for a soundcard with which I am familiar. If someone can suggest other solutions to the sound card deficiency in PC laptops and notebooks -- short of buying a Mac or restricting one's selection to the few PC portables that have internal soundcards -- please do. I don't regularly monitor this group, so I would greatly appreciate any replies by e-mail. This is an important problem to solve. After cryptanalysis, traffic analysis is the biggest threat to secure telephony. A readily portable PC armed with Phil's voice encryption program represents a real dilemma for traffic analysts since one or both targeted parties are no longer tied to specific telephones. I am neither a telecommunications expert nor a programmer. I am a civil liberties activist. Periodically, from the safety of the United States, I must communicate with people whose courage and idealism puts them in jeopardy of hostile parties. PGP is quite popular in such circles. As you might expect, Phil's voice encryption software is awaited with equal enthusiasm. ------------------------------------------------------------------------- To find out more about the anon service, send mail to help@anon.penet.fi. Due to the double-blind, any mail replies to this message will be anonymized, and an anonymous id will be allocated automatically. You have been warned. Please report any problems, inappropriate use etc. to admin@anon.penet.fi. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Mon, 26 Dec 94 20:19:36 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: Milton on CSPAN Message-ID: <199412270419.XAA20160@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Got this, thought there might be interest. | if you have cable, Milton Friedman will be discussing Hayek on CSPAN | (I'm not sure whether I or II, I think I) this Wednesday at 8. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dmandl@bear.com Date: Tue, 27 Dec 94 07:08:31 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files Message-ID: <9412271452.AA23162@yeti.bsnet> MIME-Version: 1.0 Content-Type: text/plain Black Unicorn writes: > I guess I suffered from the silly idea that as a whole, the members of > the list would not put short term morality before the long term goal. Do me a favor, Uni: I want to assassinate you and all the other members of your family. Could you send me some powerful handguns and silencers? Oh, and while you're at it, give me all of your addresses and precise travel schedules for the next two weeks. As an "amoralist," I'm sure you won't put short term morality before my long-term goal. Thanks. > It seems there are those who disagree with me. I would offer the > following: While it may be that Joe Break-Into-Girlfriend's-Files may or > may not be justified, that is not ours to judge. I'll judge what I want to, OK? What are you trying to do, _coerce_ me into giving information to someone that I don't want to? > It is simply for the > crypto non-challenged to comment on the security or lack thereof of a > given system. Hmm, sounds like you're telling us what to do. And defining what "we" are, to boot. I'm many things besides "crypto non-challenged." I'm an individual and an individualist, not a cog with a particular static role in society, which is apparently the way you'd like it. If you ask me what the color of the sky is, I can say "39" if I want. > As soon as this list turns into a pile of bleeding heart > liberals, anxious to embroil themselves in the personal matters of > others, it has failed. Yeah, well it seems you were just as quick as the "bleeding heart liberals" to scold others and impose your personal (a-)morality. Typical. > I cannot believe that people on this list, those who claim to be > interested in the preservation of privacy, would support the proposition > that knowledge about the strength or weakness of a given system should be > surpressed. No one was suppressing anything or in any way attempting to stop the flow of information. They were just expressing their opinions. Just because _you_ were unhappy with those opinions, that's no reason to hurl accusations of censorship around. I can refuse to give help to anyone I don't feel like helping, and if I feel like giving him a piece of my mind in the process, that's my business and his. > I submit that the response should have been the same regardless of the > nature of the material. > > Which is it going to be? > > > 1> > > Q: "How do you attack X?" > A: "Y" > > or > > > 2> > > Q: "How do you attack X?" > A: "Realistically X should not be attacked, because to allow the > widespead lack of confidence in X will destroy society as we know it, and > anyhow it's nasty." Great, I've always wanted to be a simple input-output machine. Pseudo-individualist Republican rubbish... --Dave. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: david.lloyd-jones@canrem.com (David Lloyd-Jones) Date: Tue, 27 Dec 94 09:35:40 PST To: cypherpunks@toad.com Subject: RE: EXPORT CONTROLS ON RC In-Reply-To: <9412242216.AA21275@vail.tivoli.com> Message-ID: <60.18040.6525.0C1C5D08@canrem.com> MIME-Version: 1.0 Content-Type: text/plain DL+ > Bzzzt, Eric. The Constitution applies to the whole shootin' | > match. + > Congress, Executive, States, agencies, CIA, you name it. MM+I think you should read the Constitution more carefully. No doubt I should. No doubt everybody should. In the current discussion, though, what is it you think I've missed? -dlj. david.lloyd-jones@canrem.com * 1st 1.11 #3818 * Luxuriantly hand-crafted from only the finest ASCII. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bryce@cybernet.co.nz (Bryce Boland) Date: Mon, 26 Dec 94 19:15:42 PST To: an169306@anon.penet.fi Subject: Re: Moving from 1024-bit -> 2048-bit key. Message-ID: MIME-Version: 1.0 Content-Type: text/plain >Just remember (so your web of trust stays intact) to sign your new key >and use your new key to sign your old one before revoking the old key. >This confirms that it IS a new key, rather than someone trying to >spoof you. You would want to sign your new key with your old key wouldn't you? Anyone can add a signature to your old key, but only you can add your (old key's) signature to a new key. I agree that signing your old key with your new key is probably a good idea, as it shows that the owners of the key (the same person) trust that the keys belong to who they say they are. ------------------------------------------------------------------------------- Bryce Boland Finger for PGP Public Key http://cybernet.co.nz/home/bryce/www/home.html From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@jpunix.com (Anonymous) Date: Tue, 27 Dec 94 09:30:12 PST To: cypherpunks@toad.com Subject: Re: voice encryption for portable PCs Message-ID: <199412271729.LAA04661@jpunix.com> MIME-Version: 1.0 Content-Type: text/plain an109574@anon.penet.fi wrote: > I fully expect Phil's voice encryption software to become the de facto > telephonic standard just as PGP became the Internet standard. Cogon's > Aquafone, while commendable, has the disadvantage of employing DES. > I presume Phil will select a more resilient conventional algorithm. I don't see any reason to believe that triple DES is less secure than other currently popular algorithms such as IDEA, although 3DES does require somewhat more processor power. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 27 Dec 94 12:06:18 PST To: cypherpunks@toad.com Subject: Re: Are 2048-bit pgp keys really secure ? In-Reply-To: <9412271941.AA19596@elysion.iaks.ira.uka.de> Message-ID: <199412272106.NAA01249@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: danisch@ira.uka.de (Hadmut Danisch) Usually a candidate number is send through a probabilistic prime test which says either "No, not a prime" or "a prime with a probability of at least 50% ". Usually this test is repeated 10 or 20 times, so after passing this iteration the probability of having a prime number is at least 1:2^10 or 1:2^20 . The probability of a composite passing one trial is extremely small, much smaller than 50%. _And_ the trials with different moduli are _not_ independent, so you just can't multiply the probabilities together. Rather, you have to calculate a chain of conditional probabilities. There was a paper in the last seven or eight years on this. I believe Pomerance was one of the authors. Ask on sci.crypt for details. I am also not convinced yet of the Fermat test. Why not use a Rabin-Miller-Test ? Rabin-Miller would be better. It would be instructive to examine the conditional probability that a composite number which fails Rabin-Miller passes Fermat. I understand it's vanishingly small. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: A5113643667@attpls.net (Tom Jones) Date: Tue, 27 Dec 94 07:57:06 PST To: cypherpunks@toad.com (Cypherpunks) Subject: credit card charges Message-ID: <05D763C0> MIME-Version: 1.0 Content-Type: text Peace @ bix.com has posted a Windows program mpj/public/pgcharge.zip to ftp.csn.org that will create an order with a credit card using X12 formats that will be signed and encrypted with PGP and then sent to a mailer. The posting asks for volunteers to serve as alpha testers for the program. Tom From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Tue, 27 Dec 94 15:31:11 PST To: cypherpunks@toad.com Subject: Comdex Disks? Message-ID: <199412272331.AA09920@metronet.com> MIME-Version: 1.0 Content-Type: text/plain Sorry to divert everyone from the other threads, but I happen to have some somewhat crypto-related question: Back some time ago, there was some discussion of giving away disks at Comdex in NY; by any chance, does anyone have a copy of the contents of what was on those disks? I'd like to be able to give away 'basic info' in easy-to-handle format :-) Thank for any help/pointers. We return you now to your regular mailing list..... Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@fohnix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Tue, 27 Dec 94 14:41:11 PST To: Cypherpunks mailing list Subject: swIPe pointer please Message-ID: MIME-Version: 1.0 Content-Type: text/plain I need a pointer to swIPe info and preferably an FTP site. Responses to me by E-mail please. C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 27 Dec 94 14:46:46 PST To: cjl Subject: Re: swIPe pointer please In-Reply-To: Message-ID: <9412272246.AA03324@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain There is stuff on ftp.csua.berkeley.edu; I'll warn you that swIPe is creaking badly and will probably be updated Real Soon Now. Perry cjl says: > > I need a pointer to swIPe info and preferably an FTP site. > > Responses to me by E-mail please. > > C. J. Leonard ( / "DNA is groovy" > \ / - Watson & Crick > / \ <-- major groove > ( \ > Finger for public key \ ) > Strong-arm for secret key / <-- minor groove > Thumb-screws for pass-phrase / ) > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: merriman@metronet.com (David K. Merriman) Date: Tue, 27 Dec 94 16:04:21 PST To: cypherpunks@toad.com Subject: Re: Comdex Disks? Message-ID: <199412280004.AA15066@metronet.com> MIME-Version: 1.0 Content-Type: text/plain > >David K. Merriman says: >> Back some time ago, there was some discussion of giving away disks at Comdex >> in NY; > >Comdex isn't held in New York. Fine. Whatever the hell the damn expo-thingy that was held in New York sometime in the April/May timeframe. Dave Merriman - - - - - - - - - - - - - - - - - - - - - - - - - - Finger merriman@fohnix.metronet.com for PGP public key and fingerprint. PGP encrypted Email welcome, encouraged, and preferred. "Those who make peaceful revolution impossible will make violent revolution inevitable." John F. Kennedy From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 27 Dec 94 18:38:02 PST To: cypherpunks@toad.com Subject: Re: Making sure a program gets to the receiver intact In-Reply-To: <9412280015.AA22592@anchor.ho.att.com> Message-ID: <199412280237.SAA02055@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) The specific question is tampering of files on archive sites. The larger issue is information, particularly software, distribution. My position is that timestamping is a better solution than signatures for the tampering issue and that both are useful for the larger issue. Some good points, but on the whole I'll disagree. Either way, the solution pretty much comes down to "eternal vigilance".... Well, "eternal vigilance" is really "public information". Both the timestamping problem and the signature problem resolve down the same problem about secure _cleartext_ transmission. How do people gain an assurance that they have the same shared piece of information? The first advantage that timestamping has over signatures is that timestamps are temporal and signatures are not. Private keys for signatures change over time by design, but timestamp roots do not, also by design. That is, once a timestamp root has been securely transmitted, there is an assurance that everything up to that point is OK. Spoofing a signature, however, can be done by spoofing a key change; there are public information solutions to this as well, but they still do not have temporal assurances. The second advantage is the the timestamp roots are more widely shared than individual public keys. Because more people look at this one piece of information, it's much harder to completely forge. The cost of verification is smaller per person, but there is much more total verification performed. The root keys in a certification hierarchy have the same property of wide sharing, but the effect on public key distribution is not the same. The creation of the timestamp root is a _technically_ linkage of all the individual timestamps, while the root key of a certifying authority creates _social_ links between the root key and the other keys. The technical linkage is stronger. The interesting technique that digital timestamping provides is that it lets you show that the version you claim you posted to the ftp site got there before the [different] version that's there now. You can also post a public announcement, timestamped, which has the location and the timestamp of the information and the archive. This public announcement has public information properties as above. To use that technique, either you need to broadcast the details of the digital timestamping in an unhackable public fashion, The "unhackable" nature is not even necessary to assume. All you need is the ability to post public information with some non-zero probability of success. Eventually the public information gets out. The timestamp will indicate priority. There's also the possibility of timestamping the entire directory tree periodically. This is all publicly verifiable, so an interposer would have to intercept the very first transmission and could not come along later and perform undetectable corruption. On the other hand, without signatures, it's not too hard for a Bad Guy to store bogus files on the server and get them timestamped too - Sure, that's the whole point. Any information protection, signatures or timestamps, can simply be replicated. The timestamp algorithm gives you a temporal ordering to distinguish between the two, which signatures don't have. On the other hand, I'll amplify Matt's point by pointing out that any deployed mechanism to increase the difficulty and cost of information subversion is better than what exists now, which is strictly ad hoc. The integration issues of any public authentication system will be difficult, regardless of the underlying mechanism. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 27 Dec 94 18:41:01 PST To: cypherpunks@toad.com Subject: Re: Why I have a 512 bit PGP key In-Reply-To: <9412281256.ZM11042@wiley.sydney.sgi.com> Message-ID: <199412280240.SAA02061@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "Ian Farquhar" re: personal account tripwire The problem is that although you can protect the data file of hashes (by using a pass phrase to encrypt it), protecting the binary which does the checking is rather more difficult. Why not recompile the binary? All it needs to be is something like md5.c. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Tue, 27 Dec 94 15:43:49 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files Message-ID: MIME-Version: 1.0 Content-Type: text/plain Psst! Is Tim here? What? He's on vacation? Cool. Ahem. > := At 9:52 AM 12/27/94, dmandl@bear.com >> := Black Unicorn dmandl> No one was suppressing anything or in any way attempting to stop the flow dmandl> of information. They were just expressing their opinions. Just because dmandl> _you_ were unhappy with those opinions, that's no reason to hurl accusations dmandl> of censorship around. dmandl> dmandl> I can refuse to give help to anyone I don't feel like helping, and if I feel dmandl> like giving him a piece of my mind in the process, that's my business and his. unicorn>> Q: "How do you attack X?" unicorn>> A: "Realistically X should not be attacked, because to allow the unicorn>> widespead lack of confidence in X will destroy society as we know it, and unicorn>> anyhow it's nasty." dmandl> Great, I've always wanted to be a simple input-output machine. dmandl> dmandl> Pseudo-individualist Republican rubbish... As a pedigreed piece of Pseudo-individualist Republican rubbish (PIRR) myself, I take exception to that remark. Associating noble PIRR with pseudonyms named for inappropriately-colored fictional creatures really gets my, ahem, goat. It seems to me the proper answer to the original poster of this thread was to greet it with a deafening silence. First, because the answer is trivial given the technical level of this list (well, the average technical level, anyway) and can be obtained elsewhere. Second, because there is such a diversity of ethics, politics, and moral belief on this list, because the fundemental nature of the technology we discuss here and its potential impact on human society is so great, to address the question on its merits would unleash enough verbal flatulatence (including my own, I'm afraid) to rival even the best Mel Brooks epic. To employ an appropriately PIRR sports metaphor, the question was a pitch so *obviously* a slow lob over the plate, such an *easy* target for flamage, that it should have been very apparent to anybody here that it wouldn't have been fair at all to the pitcher to even swing at it. Short of letting it fall into the mitt with a dull thud, a pointer to the appropriate HAKK3r d00d list would have been the next best thing. This was done. Next on the list would be actually answering the question as quickly as possible. This was done. (Thank you, Perry.) The quierant will probably not be able to execute the proper solution anyway. He'll probably run out of steam before executing it, and if he does it anyway, he deserves all the shit he'll find himself in upon decrypting those files. We were all young and stupid once. Some of us still are, it appears. The posting was inadvertant flamebait, yes? Let the rubble bounce already. Can we take the rest of the discussion off-line now? Cheers, Bob Hettinga P.S. My apologies to M(s)r. 'Corn if I stepped on he/she/it's er, hooves. I meant to cast no asparagas upon he/she/it's choice of nym-name. ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nesta Stubbs Date: Tue, 27 Dec 94 17:02:35 PST To: Cypherpunks Subject: Re: Making sure a program gets to the receiver intact In-Reply-To: <199412280046.TAA26043@crypto.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 27 Dec 1994, Matt Blaze wrote: > including tamper-evident seals on their packages, but until consumers > learned to expect the seals, all the bad guys had to do was remove > the seal entirely before replacing the tainted packages. In the short > term, given today's infrastructure, there's not a lot you can do. > > Of course, in the medium- and long- term, the best solution is to > design good schemes and deploy them widely enough that people learn > to expect them. > One solution, or start of a solution, is to tell the user about the signature checks, and how to go about verifying them in teh README text file, that most users come to expect in a package of software. Or perhaps add into the tar and zipped packagea file called SIGNATURECHECK or something suitably obvious, as well as explaining it. I believe most users expect the README file enough to look in it, at least skimming it. i want to know everything http://www.mcs.com/~nesta/home.html i want to be everywhere Nesta's Home Page i want to fuck everyone in the world & i want to do something that matters /-/ a s t e zine From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: storm@marlin.ssnet.com (Don Melvin) Date: Tue, 27 Dec 94 16:14:46 PST To: cypherpunks@toad.com (Cypher Punks) Subject: Looking for PGE Message-ID: <9412280011.AA28136@marlin.ssnet.com> MIME-Version: 1.0 Content-Type: text Someone recently posted a list of steganography files. I've managed to l\o\s\e\secure that information and can't f\i\n\d\access it. Does anyone have a pointer to PGE (Pretty Good Envelop) or a recomendation for another program for MSDos? Thanks! -- America - a country so rich and so strong we can reward the lazy and punish the productive and still survive (so far) Don Melvin storm@ssnet.com finger for PGP key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nesta Stubbs Date: Tue, 27 Dec 94 17:18:23 PST To: Cypherpunks Subject: Re: Making sure a program gets to the receiver intact In-Reply-To: <9412280107.AA03553@snark.imsi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 27 Dec 1994, Perry E. Metzger wrote: > > Nesta Stubbs says: > > One solution, or start of a solution, is to tell the user about the > > signature checks, and how to go about verifying them in teh README text > > file, that most users come to expect in a package of software. > > And if someone edits that out of the README? put it int he file that pops up from the FTP server when you switch to that directory, am not sur what the file is called, but like when you switch to the pub/Linux directory on sunsite, it gives youa rundown of what Linux is and all. Then the person would hav to hack access to the FTp server to change that. And I assume ti is easier for the maintaner of the FTp site to keep track of that one readme, then it is to keep track of the readmes in all the ppackages. i want to know everything http://www.mcs.com/~nesta/home.html i want to be everywhere Nesta's Home Page i want to fuck everyone in the world & i want to do something that matters /-/ a s t e zine From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Tue, 27 Dec 94 16:17:16 PST To: cypherpunks@toad.com Subject: Re: Making sure a program gets to the receiver intact Message-ID: <9412280015.AA22592@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Eric writes: > From: an169306@anon.penet.fi > How can I insure a program, once put on FTP sites stays untampered with? > > The best solution is not digital signatures but rather digital > timestamping. The question is not persistence of authorship but > rather persistence through time. > [Discussion of the implications of getting your keys hacked, over time] Some good points, but on the whole I'll disagree. Either way, the solution pretty much comes down to "eternal vigilance".... The interesting technique that digital timestamping provides is that it lets you show that the version you claim you posted to the ftp site got there before the [different] version that's there now. To use that technique, either you need to broadcast the details of the digital timestamping in an unhackable public fashion, or else someone who wants to validate the archived data needs to check with you to be sure that they have a good checksum matching your timestamp. An ftp server *could* timestamp each incoming document, keeping the master timestamp data in an un-hackable location, and post the current timestamps for the current time period [e.g. day] in the (hackable) archive, and then register the day's timestamp file with a notary service so you can be sure that the file hasn't been compromised later. On the other hand, without signatures, it's not too hard for a Bad Guy to store bogus files on the server and get them timestamped too - the user needs a good way to check for previous editions of the document in the timestamp file. With digital signatures, at least a given file has some internal consistency. > The holes: > 1: Someone hacking the keyservers, substituting a key for all the people > who signed, and modifing the archive to show that. That's why keyservers are inherently non-trustable; the trust comes from the Web of Trust connections you have, though a keyserver run by a widely-trusted person carrying only keys signed by him/her/it is stronger. > 2: Someone breaking into my apt, sticking a keyboard monitor on, getting > my passphrase and key. Yup. That's a problem with signatures. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Tue, 27 Dec 94 16:45:01 PST To: bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Subject: Re: Making sure a program gets to the receiver intact In-Reply-To: <9412280015.AA22592@anchor.ho.att.com> Message-ID: <199412280046.TAA26043@crypto.com> MIME-Version: 1.0 Content-Type: text/plain Bill Stuart writes: >> How can I insure a program, once put on FTP sites stays untampered with? ... >On the other hand, without signatures, it's not too hard for a Bad Guy >to store bogus files on the server and get them timestamped too - >the user needs a good way to check for previous editions of the >document in the timestamp file. With digital signatures, >at least a given file has some internal consistency. > >> The holes: >> 1: Someone hacking the keyservers, substituting a key for all the people >> who signed, and modifing the archive to show that. >That's why keyservers are inherently non-trustable; the trust comes from >the Web of Trust connections you have, though a keyserver run by a >widely-trusted person carrying only keys signed by him/her/it is stronger. > >> 2: Someone breaking into my apt, sticking a keyboard monitor on, getting >> my passphrase and key. >Yup. That's a problem with signatures. > Another, practical, problem with integrity checks (both signatures and timestamps) for files on public archive servers is that the receiver has to expect them and know how to verify them. Current ftp and www clients certainly don't have facilities to do this automatically, and neither do users have reason to suspect foul play if a timestamp or signature is missing for some file. It's somewhat analogous to the situation ten years ago when some nut was lacing over-the-counter drugs with poison and putting the packages back on the shelf. The major drug companies responded by including tamper-evident seals on their packages, but until consumers learned to expect the seals, all the bad guys had to do was remove the seal entirely before replacing the tainted packages. In the short term, given today's infrastructure, there's not a lot you can do. Of course, in the medium- and long- term, the best solution is to design good schemes and deploy them widely enough that people learn to expect them. -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: prince@alpha.c2.org (Niccolo di Bernardo Machiavelli) Date: Tue, 27 Dec 94 20:05:42 PST To: cypherpunks@toad.com Subject: Phil's Plight Message-ID: <199412280403.UAA22893@infinity.c2.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Well fellow Cypherpunks, I am amazed and shocked. One of our own, Phil Zimmermann is in deep shit and it's about to get deeper. As of this date I have seen very little discussion on how we can help him out. The thing that shocks me the most, is that Phil and the PGP development team have laid the basis for a lot of the Cypherpunk tools we take for granted. And still with all of the distractions and worries that he currently has, he's working on new tools, that I'm sure we will use and implement in various projects. I think Phil deserves better than the silence his plight has received as of late. I know if we put our collective heads together, we can come up with many ways to help him out. Organized fund raisers might be a good way to start, or perhaps a fax campaign to make the media and legislators aware of his situation. The possibilities abound. If we don't take care of our own, who will? This post might start a flame war. If it does, I do not apologize. At least the topic is being discussed. Nick -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQEVAwUBLwDgklr3MzuHJu11AQHSdQf/ZgiuWOonZC/VI7BqmVV5iKMTbqe3FzP0 6TUa7GzEU+rnBSBUQCGBZjKFtuBeW3WlRp1va+TEdhJY4RlhJf919cKHJN0F4h8f HgvlAl227OuOfZ6nhneM23hrKbbas7YnuSbcxNmGsTXK/s7Fk19nrsvvEpM/eFmZ ocNL2J57MGJpRuos0+anZavqwEFB01qt5eakDEKnx9BFStsgOAjB/U5lnDOAjHZM /w7hTgZ/A6xCCnOaBICqWmmZfdaNQlcTqYLriPryFPG9C34MQ5MDr3mJMTSmPIgR NcDESOs4ncaMszEB5C5TnufJFH5aM1SQjXOQH/BzrH87/eKsyElOQA== =AX7D -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 27 Dec 94 17:08:27 PST To: Nesta Stubbs Subject: Re: Making sure a program gets to the receiver intact In-Reply-To: Message-ID: <9412280107.AA03553@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Nesta Stubbs says: > One solution, or start of a solution, is to tell the user about the > signature checks, and how to go about verifying them in teh README text > file, that most users come to expect in a package of software. And if someone edits that out of the README? .pm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Tue, 27 Dec 94 11:41:22 PST To: cypherpunks@toad.com Subject: Are 2048-bit pgp keys really secure ? Message-ID: <9412271941.AA19596@elysion.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A 2048-bit pgp key ( n=p*q somewhere around 2^2048, p and q somewhere around 2^1024) is only as secure as it looks like, if both p and q are prime numbers. In fact p and q are only pseudo prime numbers, they are not proven to be prime numbers. It is known only that they have a high probability to be prime numbers. Usually a candidate number is send through a probabilistic prime test which says either "No, not a prime" or "a prime with a probability of at least 50% ". Usually this test is repeated 10 or 20 times, so after passing this iteration the probability of having a prime number is at least 1:2^10 or 1:2^20 . Would such a test be sufficient for generating 1024-bit prime numbers? Does it make sense to use pseudo-prime-numbers with a low probability of 1:2^10 only to generate a rsa key with a 2048 bit n ? Now have a look at pgp2.6.2: In genprime.c the prime numbers are generated. After testing the candidates with a table of small primes, they are passed to slowtest(). [Read slowtest and its comment...] slowtest() does not do one of the usual primality tests. It just passes the candidate through a Fermat test. Only four (4!) passes are done. The comment of slowtest() gives a probability of 10^-44 to fail for a number of about 512 bit. If this is true ( 10^-44 ~ 2^-146 ), about one of 10^44 keys is weak. This shouldn't be a problem, 10^44 is quite big. But at the moment I can't follow the arguments, why 4 Fermat tests should be enough to find good (pseudo-)primes. I can't see a reason why the iteration should already be stopped after the 4th loop. Generating a key should be worth to wait some minutes longer, especially when this doesn't need interactive work. I am also not convinced yet of the Fermat test. Why not use a Rabin-Miller-Test ? I have read only a very small piece of the pgp code yet, but if I understand the code of slowtest well (correct me if not...) the command mp_init(x, primetable[i]) for i=0,1,2,3 sets mpi x to the values 2,3,5,7 . If I understood this well, the slowtest() is nothing more than testing for a given p whether 2^(p-1) = 1 mod p 3^(p-1) = 1 mod p 5^(p-1) = 1 mod p 7^(p-1) = 1 mod p Any comments? BTW: The comment of slowtest() references "Finding Four Million Large Random Primes", by Ronald Rivest, in Advancess in Cryptology: Proceedings of Crypto '91. I have the "Advances in Cryptology - Crypto '91, Proceedings", Lecture Notes in Computer Science, 576, Springer, here. Call me blind or stupid, but I can't find the referenced Article. Neither the Title in the contents, nor R. Rivest in the Author Index. Can anybody tell me where to find the referenced Article ? Hadmut Danisch BTW 2: pgp2.6.2 doesn't work well if a key identified by its keyid is keychecked ( pgp -kc 0x... ). It stops after the first signature with a signators key shorter than the signed/checked key, because the global precision is changed and not changed back for testing the signature. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLwBtzGc1jG5vDiNxAQHi6wP/WS3afYhQ0ijJZfWbByjtvPrCZtCfDs1M 1p8Paqx0ZIIgCE2G6tY8JTlZ6tn5nEY4/qGHS3Q3TrO77HVheKq2bHMajGzSA3At CoX65ycg2Pn30q7PeLY89vtNosW568CqnmpPAmusD+o9CFO6RpFFZxIb5pgY5brF 8ll/F1ztdmM= =JZS6 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 27 Dec 94 20:52:26 PST To: cypherpunks@toad.com Subject: Re: Why I have a 512 bit PGP key In-Reply-To: <9412280307.AA03703@snark.imsi.com> Message-ID: <199412280452.UAA02244@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain Read Ken Thompson's Turing Award lecture for why that isn't sufficient. Its quite amusing. I'm quite familiar with the work. [For those who aren't, it's about compilers that compile in self-perpetuating bugs from their own source code.] The question, however, is not one of possibility but timeliness. Attacks against persistent information are easier than attacks against transient information. If the sysadmin is going to go modifying compilers, it's no longer annoyance. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 27 Dec 94 20:55:04 PST To: cypherpunks@toad.com Subject: Re: Why I have a 512 bit PGP key In-Reply-To: <9412281357.ZM11227@wiley.sydney.sgi.com> Message-ID: <199412280454.UAA02250@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "Ian Farquhar" I take it you mean recompile the binary every time? Because you'd need to have source around to recompile it from, and the attacker could modify that source even more easily than he or she could hack the binary. The idea is to make tampering with the binary detectable. Recompile the binary from newly uploaded source each time. MD5 source isn't more than about 10K long. That's all of a few seconds of upload time. I am pretty much certain that to make such a system perfectly secure under these conditions is impossible. That's right. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Tue, 27 Dec 94 19:06:49 PST To: eric@remailer.net (Eric Hughes) Subject: Re: Why I have a 512 bit PGP key In-Reply-To: <199412280240.SAA02061@largo.remailer.net> Message-ID: <199412280306.WAA25310@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Eric wrote: | From: "Ian Farquhar" | | re: personal account tripwire | | The problem is that although you can protect the data file of | hashes (by using a pass phrase to encrypt it), protecting the | binary which does the checking is rather more difficult. | | Why not recompile the binary? All it needs to be is something like | md5.c. Or leave the binary on a floppy (assuming you can access floppies, or some other removable media.) The problem reduces pretty quickly to a variant of trusting trust. root can hack the kernel, the math libraries, your shell, or several other points to make life difficult. Can you go through a set of steps so convoluted as to catch this? Probably. But in all likelyhood, its easier to get a personal machine on which to store private files. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Perry E. Metzger" Date: Tue, 27 Dec 94 19:07:54 PST To: eric@remailer.net (Eric Hughes) Subject: Re: Why I have a 512 bit PGP key In-Reply-To: <199412280240.SAA02061@largo.remailer.net> Message-ID: <9412280307.AA03703@snark.imsi.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes says: > From: "Ian Farquhar" > > re: personal account tripwire > > The problem is that although you can protect the data file of > hashes (by using a pass phrase to encrypt it), protecting the > binary which does the checking is rather more difficult. > > Why not recompile the binary? All it needs to be is something like > md5.c. Read Ken Thompson's Turing Award lecture for why that isn't sufficient. Its quite amusing. Lets face it -- if you are truly paranoid, you have to carry your machine around with you at all times and chain it to you. Its all a question of threat model. For national security type attacks nothing less than "chain machine to wrist" will do. For stopping a casual attack, much less is needed. Its all in the threat model... Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: snyderra@dunx1.ocs.drexel.edu (Bob Snyder) Date: Tue, 27 Dec 94 19:31:48 PST To: cypherpunks@toad.com Subject: Re: Making sure a program gets to the receiver intact Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- At 12:30 PM 12/28/94, Ian Farquhar wrote: >The ftpd's that implement the directory-change messages is not a standard >one, and that functionality has been added to the servers which support it >(possibly Linux ships with wuftpd, but no commercial version of Unix I know >does.) The extended servers are very widely available, and although they >do make ftp so much nicer to administer, they are not as widely deployed as I >would have expected by now. BSD/OS, from BSDI, ships with wuarchive's ftpd. Most sites offering any serious quantity of files have a new ftpd, like wuarchive's. Bob -----BEGIN PGP SIGNATURE----- Version: 2.6 iQCVAwUBLwDYL+S0CjsjWS0VAQEOKAP9FXIfEaM2/cF5VPPXIA+Nko/3zdCbWot8 Nl9WjSjnpV2vaKnUYkhVUF7fslMaDBAjk24fvSj7eSjjY4YOxHmWRaJ1X189iZpz pCA4aXh/KXZDQhRQnfe/MojmqBLhAaFwYrC17Pq90Ab/WSNPLZ6ahTpKKEwf/fEA iK4ronPRz14= =rRwk -----END PGP SIGNATURE----- -- Bob Snyder N2KGO MIME, PGP, RIPEM mail accepted snyderra@post.drexel.edu PGP & RIPEM keys on key servers When cryptography is outlawed, bayl bhgynjf jvyy unir cevinpl. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Tue, 27 Dec 94 23:13:16 PST To: cypherpunks@toad.com Subject: Re: Why I have a 512 bit PGP key In-Reply-To: <9412281627.ZM11604@wiley.sydney.sgi.com> Message-ID: <199412280713.XAA02404@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "Ian Farquhar" > Recompile the binary from newly uploaded source each time. MD5 source > isn't more than about 10K long. That's all of a few seconds of upload > time. Irritating [...] ??? An upload can be automated, just like anything other solution. [...] and also insecure (system admin intercepts the upload and replaces it with source of his or her own). _Every_ solution to this problem is insecure, when it comes down to it. What you asked for is something that makes things more difficult. Interception can be made quite difficult. Make the "upload" consist of simulating a keyboard typing the source code into emacs. Change the file name each time. Obfuscate the source by redefining variables each time. Pipe the output directly into the compiler; hell, compile straight from stdin! You can't go about protecting against the modification of binaries by relying upon one of your binaries being better protected than the rest. There's an infinite regress involved here. The solution is to go outside the regress. Recreating the binary from scratch is one way. I'm sure there are others. > I am pretty much certain that to make such > a system perfectly secure under these conditions is impossible. Is there a standard proof for this, though? I suspect that there is, but have not discovered it. Get the essay that Perry mentioned and start there. Keep in mind that object code can be interpreted in many different ways, only one of them typically expected. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 28 Dec 94 07:51:50 PST To: cypherpunks@toad.com Subject: Re: Why I have a 512 bit PGP key In-Reply-To: <9412281344.AA09514@wombat.sware.com> Message-ID: <199412281551.HAA02892@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: Jeff Barber > ??? An upload can be automated, just like anything other solution. Then the automated part (script or whatever) simply becomes another piece that needs to be protected. There need be no part of the script/etc. that relies upon persistent information on the target machine. You can simulate the whole thing as typing, if need be. You've merely added the compiler and its associated utilities to your regression list. It occurs to me that there's no need even to use the compiler, if you're willing to upload binary images directly. And if you want to use the compiler, the effort involved in making a recognizer for an ever mutating source is not trivial. Variable names can change, parse trees can change, control structures can change. Nothing is gained -- other than additional irritation and delay. Additional cost of subversion is _exactly_ the issue here. We're not talking about perfect security; that's impossible in this case, and has been acknowledged as impossible. What is at issue is making it difficult for a not-completely-dedicated-to-your-destruction sysadmin to subvert personal files. Furthermore, the pragmatics of a personal tripwire are that it only needs to indicate failure once. As soon as I found out that my files weren't safe in their place of residence, I'd leave. The practical question should not be one of fighting a running battle with a hostile root; root always wins, period. A useful outcome of this discussion would be a feasible way of detecting the first modification. Almost always this will not be a full-scale effort. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 28 Dec 94 08:20:02 PST To: cypherpunks@toad.com Subject: Re: Why I have a 512 bit PGP key In-Reply-To: <35603.pfarrell@netcom.com> Message-ID: <199412281619.IAA02917@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: "Pat Farrell" >> Read Ken Thompson's Turing Award lecture for why that isn't >> sufficient. Its quite amusing. But I see it as more germane than Eric. It is not about arbitrary self perpetuating bugs from source. It is about serious security holes that are self perpetuatated by the binaries of the complier. "Bugs" is shorthand for any arbitrary deviation from nominal source code function. Come on, do you expect a one sentence summary to be accurate in all detail? Drawing from Thompson, a simple MD5 is not sufficient. A single, unchanging, global MD5 source would be insufficient. That's not what I mentioned, but rather a constantly changing MD5 source. One could also change the arbitrary constants in the MD5 source for a "personal MD5". Here's a summary of these self-perpetuating false compilers. There is an intermediate source code with the arbitrary deviant function expressed. A true compiler compiles this into the false compiler. The arbitrary function includes a recognizer and a payload. The false compiler recognizes the source code of the true compiler. At this recognition, the corresponding payload is compiled in. The payload includes all the arbitrary deviant function of the intermediate source, including the recognizer. Thus the false compiler will compile itself from the true source. [This is a summary. I believe Thompson's original work has a full intermediate compiler; this makes the attack easier to perform, but is not essential.] Any such attack on the compiler requires a recognizer. This is the point of weakness, since recognizing arbitrary function is mighty difficult. The strongest form of the problem is unsolvable; it's a quick corollary from the solution to the halting problem. Practically speaking, however, the problem is more tractable, because the ability to change the source to some arbitrary form is not unconstrained. You can, however, make recognizing a source _extremely_ difficult. Plus, if you're only interested in finding the first integrity failure, the recognizer has to work on a source which the author of the recognizer hasn't even seen yet! Even with public source code of a source scrambler available to the recognizer author, the scrambler can use combinatorial explosions to eliminate hooks for recognition. Reordering of parallelism, for example, or creative use of aliasing -- the number of techniques available is huge. And that's only for a single algorithm. Lots of functions exist that will detect modification. CRC's are a good example; there are _lots_ of primitive polynomials available for making your very own personal CRC checker. Remember, you only really need to detect the first modification. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Wed, 28 Dec 94 08:26:08 PST To: cypherpunks@toad.com Subject: Re: Are 2048-bit pgp keys really secure ? In-Reply-To: <9412281539.AA20170@elysion.iaks.ira.uka.de> Message-ID: <199412281625.IAA02926@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: danisch@ira.uka.de (Hadmut Danisch) > Rabin-Miller would be better. It would be instructive to examine the > conditional probability that a composite number which fails > Rabin-Miller passes Fermat. I understand it's vanishingly small. What is "vanishingly small" ? Small enough to ignore for the practice of "pretty good" security. There are algorithms to prove primality. See Cohen's excellent _A Course in Computational Algebraic Number Theory_, from Springer. Does anyone know how many Carmichael-Numbers exist? An infinite number. This was just proven in the last two years. The density of Carmichael numbers is very small. As I recall, this paper also included Pomerance, but I don't remember if he did the bulk of the work or not. If you found a Carmichael-Number consisting of primes bigger than the primes in your small-numbers-sieve, the Fermat-test won't detect it as a non-prime. Miller-Rabin will, however. Since most of the time generating a modulus has to do with testing composites, the added time for a few more modexp's to do M-R is small. The large effort is that of the authors of the crypto package to implement and debug it. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Barber Date: Wed, 28 Dec 94 06:03:12 PST To: eric@remailer.net (Eric Hughes) Subject: Re: Why I have a 512 bit PGP key In-Reply-To: <199412280713.XAA02404@largo.remailer.net> Message-ID: <9412281344.AA09514@wombat.sware.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes: > > From: "Ian Farquhar" > > > Recompile the binary from newly uploaded source each time. MD5 source > > isn't more than about 10K long. That's all of a few seconds of upload > > time. > > Irritating [...] > > ??? An upload can be automated, just like anything other solution. Then the automated part (script or whatever) simply becomes another piece that needs to be protected. > You can't go about protecting against the modification of binaries by > relying upon one of your binaries being better protected than the > rest. There's an infinite regress involved here. The solution is to > go outside the regress. Recreating the binary from scratch is one > way. I'm sure there are others. No -- in the absence of other measures, recreating the binary from scratch is not such a way. You've merely added the compiler and its associated utilities to your regression list. Nothing is gained -- other than additional irritation and delay. -- Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Pat Farrell" Date: Wed, 28 Dec 94 06:53:38 PST To: cypherpunks@toad.com Subject: Re: Why I have a 512 bit PGP key Message-ID: <35603.pfarrell@netcom.com> MIME-Version: 1.0 Content-Type: text/plain eric@remailer.net (Eric Hughes) writes: >> Read Ken Thompson's Turing Award lecture for why that isn't >> sufficient. Its quite amusing. > > I'm quite familiar with the work. [For those who aren't, it's about > compilers that compile in self-perpetuating bugs from their own source > code.] > > Get the essay that Perry mentioned and start there. Keep in mind that > object code can be interpreted in many different ways, only one of > them typically expected. I strongly agree with both Perry that it is amusing and with Eric that everyone should read it. But I see it as more germane than Eric. It is not about arbitrary self perpetuating bugs from source. It is about serious security holes that are self perpetuatated by the binaries of the complier. The compiler ignores its own source and generates security hacked binaries, even when the source looks like it is corrected. One strongly held belief among lots on this list and in the PGP advocacy world is that the availability of source guarentees security. Thompson's lecture throroughly dispells that hope, crushing the "guarentee" completely. Drawing from Thompson, a simple MD5 is not sufficient. Youd have to have multiple compilers, perferably on different cpu architectures, build the tool from source, and compare the results. Then, and only then, could you claim that you were secure. Of course, this is far too much work to be practical. And this approach is impracticale without need to invent a conspiracy between the compiler developers. Pat p.s. HappyNewYear! Pat Farrell Grad Student pfarrell@cs.gmu.edu Department of Computer Science George Mason University, Fairfax, VA Public key availble via finger #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 27 Dec 94 16:10:36 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files In-Reply-To: <199412230045.TAA21904@thor.cs.umass.edu> Message-ID: <9412281058.ZM10837@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 23, 1:11am, Mark Terka wrote: > Oh goody! Now we are getting a judgement call with respect to how cryptography > in general aids "the greater good". Please indicate where I said or implied this. Possibly there is such a thing as the "greater good", but I have seen it used too many times to justify the applications of someone's personal beliefs or (more commonly) phobias and personal problems to the world at large. It's not a concept I have a lot of respect for, purely on this basis. Personally - and let's face it, none of us can express much more than a personal opinion - I think the best that any of us can do is to base our decisions on individual cases, which seems to have been what has happened in this case. > Do you suppose the NSA makes the same call when they do routine traffic > analysis or try to bust a suspiciously (to them) encrypted message?????? No I don't. On the other hand, I am sure that a whole load of judgement calls go into the selection of individuals or subjects which go onto watchlists. > That to me indicates that the members of this list should be at least > remotely interested in the subject of attacks as well as defense as you > can't defend aginst something unless the method of attack has been discussed. Agreed. But that doesn't mean that the way you go around investigating attacks on protocols and cryptosystems is to help a fairly pathetic individual violate someone else's privacy. To me, that just doesn't follow. > GROAN! (again) And how, pray tell, do we go about protecting ourselves > against others if we are not prepared to discuss what sort of attacks > may be mounted against us????? I never said we should not discuss it. But I do say that IN MY OPINION the original poster who wanted help was a pathetic little slime, and that IN MY OPINION, shouldn't be assisted to do anything. Generic attacks on Norton's Encrypt are "valid" subjects for cypherpunks discussion, which I would have thought goes without saying. An even better outcome would be to provide the girlfriend with some indication of the true security against attack she is getting from the program, and to replace it with something better if it turns out to be inadequate. > Like I alluded to before, I bet if it was a case of someone trying to > descramble something like skipjack to try and discover something about > National Security (ours OR theirs) I bet the members of this list > would have fallen all over themselves trying to help the original poster. I suppose that would depend on what the individuals concerned perceived as the consequences of their action. > I don't recall seeing too much in the waqy of condemnation of the guy that > posted RC4 to this list ..... but as soon as we see something that touches > close to home like male/female relationships, the shit hits the fan!!!!! So? Based on past conversations and discussions, many of us are here because we don't like the idea of organisations or individuals being able to arbitrarily violate our own privacy. Speaking for myself, I know that I have had my privacy violated on a couple of occasions, and have become convinced that technical solutions are the way to go about it. But it does not follow that I should help someone violate another's privacy. It seems that some people feel that their own privacy is inviolate, yet others are fair game. > >Possibly. IMO, what the original requester was asking for was so > >repulsive and immature that the responses so far have been mild. > And in my opinion what the original poster was no different than the British > attack on "Enigma" or the American attack on "Purple". Well, wartime attacks like these are usually motivated by the belief that a lot of people's lives depend on the success of the venture. Whether this is true or not is debatable, and the lives in question are usually on one side only. I personally do not find the comparison to be valid. Ian. #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 27 Dec 94 16:23:06 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files In-Reply-To: Message-ID: <9412281117.ZM10874@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 23, 11:28pm, Black Unicorn wrote: > > What a load of amoral rubbish. > By who's standard? Yours? Of course. Whose are you speaking for, if not your own? > > Cypherpunks is a group whose members believe in the application of > > technology to PROTECT privacy, not to violate someone else's. > > Once you assume that capability implies right, you're on very > > shakey moral ground, but that is exactly what you are saying in this > > post. I find that position repellent, and I would be very surprised > > and not a little disappointed if you find many others here who felt > > the same way. > Who the hell are you to define the position of cypherpunks? > Who the hell are any of us to do this? I agree. I thought that it was rather obvious that all of us are speaking for ourselves. My statement of position was based on my perception of the original list statement of intent, and the discussion I have seen over the last six months. > I guess I suffered from the silly idea that as a whole, the members of > the list would not put short term morality before the long term goal. Possibly you did, although I question whether the two are incompatible. > It seems there are those who disagree with me. I would offer the > following: While it may be that Joe Break-Into-Girlfriend's-Files may or > may not be justified, that is not ours to judge. Rubbish. Nor do you seem particularly backwards at being judgemental, or are you applying a different standard to the issue of what is right and wrong to discuss as you are to the original discussion? > I cannot believe that people on this list, those who claim to be > interested in the preservation of privacy, would support the proposition > that knowledge about the strength or weakness of a given system should be > surpressed. I don't recall anyone who did mention censorship. I saw a lot of people suggesting that helping the original pathetic individual was not a good idea, and then several howls of outrage accusing these people of censorship. There is a difference between non-disclosure and censorship, and its not an arbitrary one either. > Disgusting. Get off this list, you belong on alt.codependency.recovery, > or alt.bleeding.liberal. But isn't that exactly what you're proposing? "Get off the list because your position disagrees with mine." Sounds like censorship to me, except that "Black Unicorn" is the one deciding what is acceptable. Ian. #include From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James A. Donald" Date: Wed, 28 Dec 94 11:48:59 PST To: Hadmut Danisch Subject: Re: Why I have a 512 bit PGP key In-Reply-To: <9412281707.AA20289@elysion.iaks.ira.uka.de> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 28 Dec 1994, Hadmut Danisch wrote: > > If the government wants to attack software like pgp it would be > easier to modify compilers than modifying the crypto sources. > A compiler can recognize one specific piece of code or a few specific peices of code and do something perverse. It cannot recognize functionally equivalent code, this being a high order artificial intelligence problem. Thus if someone used a perverted compiler to develop, debug, and enhance the targe code, he would immediately discover the compiler was perverted. --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jeff Barber Date: Wed, 28 Dec 94 08:40:21 PST To: eric@remailer.net (Eric Hughes) Subject: Re: Why I have a 512 bit PGP key In-Reply-To: <199412281551.HAA02892@largo.remailer.net> Message-ID: <9412281640.AA09644@wombat.sware.com> MIME-Version: 1.0 Content-Type: text/plain Eric Hughes writes: > From: Jeff Barber > Nothing is gained -- > other than additional irritation and delay. > What is at issue is making it > difficult for a not-completely-dedicated-to-your-destruction sysadmin > to subvert personal files. But you're advocating what are non-trivial measures in an attempt to solve a problem which is not the easiest attack anyway. You have been arguing that it might be possible to download a new MD5, then modify it in unusual ways to prevent hacking of the local compiler to recognize it. Then, when folks point out other ways to subvert your integrity check, you complain that you're not trying to solve ALL the problems, only a certain subset. I think the subset you've selected is arbitrary and not particularly realistic. Let's face it, creating the compiler-to-recognize-MD5 is quite a difficult problem, and if I were your system administrator and wanted to obtain access to your files, creating a special compiler version or otherwise attempting to cause your integrity check to fail would be one of the last forms of attack I'd try. > Furthermore, the pragmatics of a personal tripwire are that it only > needs to indicate failure once. As soon as I found out that my files > weren't safe in their place of residence, I'd leave. The practical > question should not be one of fighting a running battle with a hostile > root; root always wins, period. A useful outcome of this discussion > would be a feasible way of detecting the first modification. Almost > always this will not be a full-scale effort. I agree that would be useful. But the problem with this whole argument is that the number of things whose modification you need to detect is large and their detection is non-trivial. One of the easiest ways to subvert your security is simply to record your keystrokes. It doesn't take a rocket scientist to hack your kernel (or whatever it's called on your OS) to do this. And how do you detect it? The original kernel can be restored after booting with a hacked kernel so you can't use modification times. Perhaps you can then detect that the system was rebooted? Well, maybe, but hiding that is not so difficult either, and a reboot may not necessarily seem suspicious in any case. The bottom line is that, as an ordinary user, you are relying completely on your trust in the system administrator. -- Jeff From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Hal Date: Wed, 28 Dec 94 12:04:44 PST To: cypherpunks@toad.com Subject: Re: Are 2048-bit pgp keys really secure ? Message-ID: <199412282004.MAA04125@jobe.shell.portal.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- One thing to keep in mind is that other things can go wrong than Carmichael-like numbers in finding false primes. You can get hardware errors. Here is my estimate of the chance of an undetected memory parity error. Let us suppose that a 8 MB PC uses parity protection per byte and gets one parity error per year of operation. This is just a guess but I have occasionally seen parity errors on PC's and I certainly don't use them full time 24 hours a day for a year! So the chance of a particular byte getting a parity error in a particular one-minute period (approximately the time for a key generation) is 1/(8M * 365 * 24 * 60) or about 2E-13 (2 times 10 to the minus 13). The chances of 2 parity errors, which would then be undetected, would be the square of this, or about 6E-26. During key generation let us just look at the data and say that there are about 256 bytes in the active working set at any time, so the chance of an error in an important byte is about 1.4E-23. So if your chance of the Fermat test failing is much less than about 10^-23 then you would do better to invest in a more expensive PC than in improving the test. And of course there are other hardware failure modes as well, which should increase this threshold. Hal -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBVAwUBLwGdahnMLJtOy9MBAQGolwIAzZFbwVx0pqLV3MgQrBYOWELISIsVgj5g BywmOcdqDZiqPAi+gTqR4C/zZQnHgLnnsxDH45OBcaVDHv8D4uSvjQ== =6YIb -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Raph Levien Date: Wed, 28 Dec 94 12:04:24 PST To: cypherpunks@toad.com Subject: recognizing the essence In-Reply-To: <199412281820.NAA15426@en.ecn.purdue.edu> Message-ID: <199412282004.MAA07069@kiwi.CS.Berkeley.EDU> MIME-Version: 1.0 Content-Type: text/plain The most famous and widely used plagiarism detector here at Berkeley must be the one John Osterhout wrote. It basically detects similarities in program structure (call graph, loops, conditionals, etc.) It was used in the undergraduate compilers class. I believe the output of the program is a list of pairs, ordered by decreasing similarity. The professor spoke to the top two matches, they both ended up confessing. He didn't check more for lack of time. I believe the source code _isn't_ publicly available. Good luck. Raph From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 27 Dec 94 17:39:30 PST To: cypherpunks@toad.com Subject: Re: Making sure a program gets to the receiver intact In-Reply-To: Message-ID: <9412281230.ZM11016@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 27, 7:14pm, Nesta Stubbs wrote: > put it int he file that pops up from the FTP server when you switch to > that directory, am not sur what the file is called, but like when you > switch to the pub/Linux directory on sunsite, it gives youa rundown of > what Linux is and all. The ftpd's that implement the directory-change messages is not a standard one, and that functionality has been added to the servers which support it (possibly Linux ships with wuftpd, but no commercial version of Unix I know does.) The extended servers are very widely available, and although they do make ftp so much nicer to administer, they are not as widely deployed as I would have expected by now. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 27 Dec 94 18:08:12 PST To: cypherpunks@toad.com Subject: Re: Why I have a 512 bit PGP key In-Reply-To: <9412232039.AA03986@merckx.info.att.com> Message-ID: <9412281256.ZM11042@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 23, 3:39pm, Matt Blaze wrote: > essential services for me like taking backups. This means that, no > matter how hard I try, it's impossible for me to be sure that none of > my files have been tampered with. Some time ago I looked at tripwire, and wondered if a personal version could be produced which would allow a similar function to be performed on a system which had a hostile sysadmin (a position I was in a few years ago, and it's not pleasant). The problem is that although you can protect the data file of hashes (by using a pass phrase to encrypt it), protecting the binary which does the checking is rather more difficult. Sure, you can checksum it and lock that checksum in the encoded file, but a hostile attacker could make the self-check a special case which always returns good, and then snaffle the pass phrase. Once they had the pass phrase, the protection is dead. Over lunch (ie. warning, not a lot of thought given to this :), I wondered if you could do something like this: Have a simple bootstrap loader, and the encrypted main program. The bootstrap loader asks for the pass phrase, and decrypts the main program and runs it. The main program checks the loader for modification, and if there is a problem, refuses to go further with a indication to the original account owner (eg. overwrite the main program with one which simply prints "Main prog hacked at ". If all is well, the main program asks for a further pass phrase to the data file, and goes off to check all of the files in the listed areas (for the moment, the details of how it does that is not particularly relevant - all I am concerned about in this post is the protection of the binary). Obvious Attacks: 1. Attack the main program. You can't, because it is encrypted (presumably with some sort of hash in there too), and so you can only trash it. 2. Attack the loader. This is possible, because it is in plaintext form. Dangers: a. The attacker may get your pass phrase. However, when the main program then sums the original loader, it will notice that it had changed and won't go further. Your pass phrase for the main program has been compromised, but the data file remains ok. b. The attacker may get a copy of the main program. That's fine, because the main program won't run (see above), and the user will be warned. c. (The main danger). The loader program loads the main program, but before copying itself back it replaces the trojan version with the original image (possibly even resetting the timestamp on the file). This is a problem. 3. Attack the datafile. Same a (1), really. 4. Attack the running image. Both 2(c) and 4 are the main problems. Using gcore or procfs the malicious system admin can grab a running copy of the binary, and do what they like. There are many tricks to avoiding the danger of 4 (which applies to all crypto code running on hostile systems), but all are just that: tricks. They can be overcome given enough time and motivation. But 2(c) is the hassle, as there is no obvious way around this, and it is quite easy to do. Anyone got any good ideas? I have a lurking suspicion that there are no solutions to this problem, and we're down to the same issue of securing the transport system which delivers a binary (which is not possible in this case). Just an interesting diversion over a very boring lunch.... Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: david.lloyd-jones@canrem.com (David Lloyd-Jones) Date: Wed, 28 Dec 94 10:18:50 PST To: cypherpunks@toad.com Subject: good blaze quote In-Reply-To: Message-ID: <60.18078.6525.0C1C5F2F@canrem.com> MIME-Version: 1.0 Content-Type: text/plain DD+I have a flawless philosophic/scientific model of reality. +Unfortunately, it's actual size. So far you're doin' fine. DD+>Cypherpunks write code, and design protocols, and analyze ciphers, and +>assess risks, and write articles, and attend conferences, and lobby +>Congress, and in general look at the world with a critical eye. Actually real punks hack whole systems, so we go out and run Congress, (me) or Japanese science (my ex-wife) or the CIA and State Department in Africa (the woman I am about to marry). Everything you say about writing code, designing protocols, analysing ciphers and assessing risks (also writing articles and attending conferences) is pretty much correct. It also helps to sleep with the right women at times, a point which seems to escape the essentially male computer-freek culture. Good table manners and a certain amount of familiarity with other languages help; my next wife, for instance, is only mine because I can say "ayin l'gazal", eyes like a gazelle's, something I must have picked up while sussing out your local bunch of AK-47 carrying terorists -- or half-starved recent Canadian immigrants, whichever story you care to believe. I have to leave now: I am about to be visited by my neighborhood sociopath, a guy who works for Steve Wynn and all those folksin Las Vegas. He has a new and interesting story to tell me. I've heard it all before. But it's going to be interesting to hear the latest version. -dlj. david.lloyd-jones@canrem.com * 1st 1.11 #3818 * Who won't do the arithmetic will live by stupid policies. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: david.lloyd-jones@canrem.com (David Lloyd-Jones) Date: Wed, 28 Dec 94 10:18:34 PST To: cypherpunks@toad.com Subject: MILTON ON CSPAN In-Reply-To: <199412261450.GAA25182@kiwi.CS.Berkeley.EDU> Message-ID: <60.18079.6525.0C1C5F30@canrem.com> MIME-Version: 1.0 Content-Type: text/plain Adam Shostack sez: AM+| if you have cable, Milton Friedman will be discussing Hayek on CSPAN +| (I'm not sure whether I or II, I think I) this Wednesday at 8. On behalf of the Second International may I comment, without seeing the show, but having read most of their books? As far as Friedman and Schwartz are concerned they have made a good career out of a simple insight, "inflation is always and everywhere a monetary phenomenon". When I was two and three years old being pulled around in a sled as my parents organised the socialist revolution (during the war this consisted of voting for the Commonwealth Party and opposing the Communists; Conservative and Labour, the government, were both so hated they were not in the game...) I was always told that inflation was too much money chasing too few goods. Hmmm.... When I grew up I met people who had been two cells over from Hayek in their filthy Austrian jail. Hayek kept on muttering: socialism leads to fascism, socialism leads to fascism, return to previous two clauses and repeat... Social democrats, including my friend just down the corridor from Hayek, thought that fascism resulted from chaos, stupidity, and lack of social organisation. I support the Lions Club to this day, sing Bingo for the Catholics; I support every farm co-op, not because I think their economics is sound but because I think that neighbours working together is something to be supported every time you see it. * * * What Milton says about Hayek on television will probably be clean, appealing, rational, and clear to the minds of the very young. Limited, however, in its use. -dlj. david.lloyd-jones@canrem.com * 1st 1.11 #3818 * A piano is a piano is a piano. -- Gertrude Steinway From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cort Date: Wed, 28 Dec 94 10:20:39 PST To: cypherpunks@toad.com Subject: recognizing the essence Message-ID: <199412281820.NAA15426@en.ecn.purdue.edu> MIME-Version: 1.0 Content-Type: text Eric and Co. were discussing the "hiding" (obfuscating?) of source code. I am interested in identifying source code (similarities). I would like to review literature and available programs for recognizing plagiarism (of computer source code). (There is potential for a law suit in this case.) I have heard of computer science professors using such programs to thwart would-be cheaters on class programming assignments. From what I remember these were probabilistic. n% likeness give m% probability of cheating, etc. Does anyone have pointers for me? Cort. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 27 Dec 94 19:08:10 PST To: cypherpunks@toad.com Subject: Re: Why I have a 512 bit PGP key In-Reply-To: <199412280240.SAA02061@largo.remailer.net> Message-ID: <9412281357.ZM11227@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 27, 6:40pm, Eric Hughes wrote: > The problem is that although you can protect the data file of > hashes (by using a pass phrase to encrypt it), protecting the > binary which does the checking is rather more difficult. > > Why not recompile the binary? All it needs to be is something like > md5.c. I take it you mean recompile the binary every time? Because you'd need to have source around to recompile it from, and the attacker could modify that source even more easily than he or she could hack the binary. The idea is to make tampering with the binary detectable. Ultimately, the aim is to make it too difficult to break and thus cause most people to give up. I am pretty much certain that to make such a system perfectly secure under these conditions is impossible. What I am aiming for, I suppose, is to make sure that there are no trivial attacks which could compromise security. If you've got a system admin who is willing and capable of hacking exec in the kernel, then it's time to move systems. :) Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jalicqui@prairienet.org (Jeff Licquia) Date: Wed, 28 Dec 94 12:20:56 PST To: cypherpunks@toad.com Subject: Re: Why I have a 512 bit PGP key Message-ID: <9412282021.AA01830@firefly.prairienet.org> MIME-Version: 1.0 Content-Type: text/plain From: Jeff Barber >Let's face it, creating the compiler-to-recognize-MD5 is quite a difficult >problem, and if I were your system administrator and wanted to obtain >access to your files, creating a special compiler version or otherwise >attempting to cause your integrity check to fail would be one of the last >forms of attack I'd try. Perhaps, then, we need to discuss exactly what attacks your average sysadmin would be expected to make. I would think that you'd need to guard against two kinds of sysadmins: 1. The "gentleperson" sysadmin. Though this person might have reason to want to do nasty things to you, (s)he is restricted, either by personal morals or company policy, to doing things that are "proper". Hacking the kernel or the compiler would be out; rather, this person would be more apt to be liberal in his/her use of root privileges, possibly installing user-space keypress monitors (like ttysnoop or some X keygrabber). Schemes like a "personal tripwire", MD5 hashes of various important programs, and so on would be effective against this kind of attacker. 2. "Sysadmin Hatfield." You're McCoy; you get the picture. Nothing is below him/her. Your best protection: never log in. The problem lies in distinguishing the two, and specifically detecting the latter at any point (in case the former becomes the latter by, say, a policy change), as Eric pointed out. >The bottom line is that, as an ordinary user, you are relying completely >on your trust in the system administrator. ...or your computer policy department. Remember, not even sysadmins are God. While it's likely that a sysadmin could hack the kernel to substitute bogus MD5 hashes, doing so in certain environments could earn the sysadmin a quick exit from employment. If your sysadmin just didn't like you, it's possible to get the upper hand; if the sysadmin has the added advantage of little to no oversight, you're screwed. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Wed, 28 Dec 94 12:20:29 PST To: cypherpunks@toad.com Subject: Re: Why I have a 512 bit PGP key Message-ID: <199412282021.PAA12355@crypto.com> MIME-Version: 1.0 Content-Type: text/plain >A compiler can recognize one specific piece of code or a few >specific peices of code and do something perverse. It cannot >recognize functionally equivalent code, this >being a high order artificial intelligence problem. > >Thus if someone used a perverted compiler to develop, debug, and >enhance the targe code, he would immediately discover the compiler >was perverted. > If I were going to implement a compiler-based attack against a piece of security software, I'd probably do it entirely by altering the linker. That is, I'd have the linker recognize that it was emiting a program called "pgp" or "pem" or "cfs" or whatever and have it put a wrapper around the final executable module that simply records any I/O and sends it to me. With shared libraries, building such a wrapper would be especially easy; just have all I/O go to your library instead of the standard one. It's also not hard to imagine ways in which such an attack could be extended to fool even customized versions of systems like tripwire into always reporting fixed results when run on particular files. -matt From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "NSB's Portable (via RadioMail)" Date: Wed, 28 Dec 94 15:36:12 PST To: www-buyinfo@allegra.att.com Subject: Re: properties of FV Message-ID: <199412282334.PAA18333@radiomail.net> MIME-Version: 1.0 Content-Type: text/plain Once again, I've been on the road, and this time out of RadioMail range, so I'm a bit behind on my mail again. I hope that my replies aren't too redundant with other things that have already been said on the mailing list(s), but I can't check without delaying my answer even longer, because my poor RadioMail service is now so backlogged that it may take a few days just for it to download everything... At 11:17 AM 12/21/94 -0800, Eric Hughes wrote: >The perceived need for crypto "below the line" comes from the >viewpoint that the system needs to be completely secure because crypto >failures must be prevented at all cost. Rubbish. The subsequent >claim that you couldn't possibly put crypto on the Unix boxes which >are in your control is therefore also bogus. This is interesting; that was not the way I saw it, but I can see your point of view. From my end, I don't believe in "completely secure" as a reasonable goal for ANYthing, so this certainly wasn't what I intended to hold out for. Rather, my perspective is that if you add crypto, you should be getting something for it. It's easy to see how you get privacy benefits above the line, and if you do it right you might be able to get some security benefits too (though I haven't yet convinced myself of this). However, if we're going to be able to make some claims as to what we have added, I'd really like to be clear about them. What you've pointed out, that I hadn't thought of, is that if we put the crypto engine on the "above the line" system, we might get some significant and explainable benefits -- in particular, we gain protection of the user's privacy to the extent that breaking privacy now requires breaking into the above-the-line system, rather than merely snooping on the wire. This is true, and I thank you for pointing it out. I think I was a bit confused by the fact that I've thought of some really nice things that can be done when crypto is added BELOW the line, specifically related to the credit card information that ONLY lives there. What this means, however, is that there are now some useful things that can be done with crypto above the line, and even more that can be done with crypto below the line. If they were equally easy, it would make sense to add crypto below the line, as it would buy us more. However, as I've made very clear previously, it is NOT equally easy -- adding it above the line is much easier. This presents us with a new complication to the already complex tradeoffs involved in deciding where to devote our resources. I'm sure you'll understand if I'm reluctant to reach such an important decision overnight, but you've definitely opened my eyes to an attractive "middle path" in the use of optional cryptography in FV transactions. (On a technical level, the only thing I'd *really* like to wait for is the stabilization of the MIME-PGP work, as we'll need it in order to recognize a PGP-encrypted application/green-commerce MIME entity. As you know, I've been active in the MIME-PGP effort, and one very plausible scenario would be to make the FV server be an early implementation of that specification. However, the MIME-PGP draft that I co-wrote last summer is undergoing radical revision, so I'm reluctant to see that version implemented in our server.) In short, you've got a very good point, and you've probably just hastened the day when we support optional PGP encryption, but we're not ready to make any promises or timetables quite yet. >I really don't believe FV would have to put crypto on EDS equipment. "Have to" is the key phrase here. You're absolutely right, and you've pointed out that there's real value in putting crypto on *our* equipment. The attitude I had previously expressed might have been an example of "the best is the enemy of the good" which is something I try to avoid. On the other hand, there are undeniable advantages to putting crypto on EDS equipment -- it's an interesting tradeoff. >The message that it's "not necessary for commerce" is reactionary to >the assertation that it is necessary. By positioning FV in an >adversarial role with respect to cryptography, you'll have the same >problem no matter when you introduce crypto. I personally think >you'll have a harder time changing your position later, after more >people have been exposed to FV's current position. > >A much better public position is that "you can do commerce with or >without crypto", which asserts independence rather than negation. >These two public positions are _not_ identical; they are similar, but >don't be fooled by some positivist notion of denotation into thinking >that they're the same. This is another very important point. They may mean the same in some formal sense, which is what I believed, but your wording is MUCH more constructive. So let me state, with you, that I believe that you can do commerce with or without crypto, and that on the current Internet there are advantages and disadvantages to each approach. I suspect that we can further agree that privacy is one of the advantages of crypto-commerce, and that rapid deployment is one of the advantages of non-crypto-commerce. We may differ on some subtler aspects of that devil word, "security", but for the most part I think we're now in violent agreement. -- Nathaniel From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Tue, 27 Dec 94 21:39:09 PST To: cypherpunks@toad.com Subject: Re: Why I have a 512 bit PGP key In-Reply-To: <199412280454.UAA02250@largo.remailer.net> Message-ID: <9412281627.ZM11604@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 27, 8:54pm, Eric Hughes wrote: > I take it you mean recompile the binary every time? Because you'd > need to have source around to recompile it from, and the attacker > could modify that source even more easily than he or she could hack > the binary. The idea is to make tampering with the binary detectable. > Recompile the binary from newly uploaded source each time. MD5 source > isn't more than about 10K long. That's all of a few seconds of upload > time. Irritating, and also insecure (system admin intercepts the upload and replaces it with source of his or her own). As has been stated, it's a matter of defining a threat model. IMO, the most likely threat is from pass phrase grabbing (from a sniffer, annex box or whatever), which destroys the security of almost all of these schemes. Modification attacks are possible, although I doubt that the lengths I have described would be useful. As a serious project, though, a personal version of tripwire would not be a bad cypherpunk project, and possibly a nice testbed for working out some anti-tampering techniques. > I am pretty much certain that to make such > a system perfectly secure under these conditions is impossible. > That's right. Is there a standard proof for this, though? I suspect that there is, but have not discovered it. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Nesta Stubbs Date: Wed, 28 Dec 94 14:40:04 PST To: Black Unicorn Subject: Re: Breaking into girlfriend's files In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 28 Dec 1994, Black Unicorn wrote: > On Sat, 24 Dec 1994, Nesta Stubbs wrote: > > > How about simply giving the information if you feel like it, and > > witholding it if you don't. And don't bother wether other people give it > > to him. A simple individual choice wthout attempting to set guidelines > > for morality or any of that worthless shit. > > > > > You realize of couse this simply applies the individuals morality to the > problem. It does not remove a subjective imposition. > What the hell else is human interaction and transferring of infromation but the non-subjective imposition of a morality(however loose that morality may be). It applies the individuals morality to their interactions with the other person, which is all natural and IMO impossible to stop without encroaching on personal freedom. > Of course, I'm not going to argue that there is a duty to disclose > requested information, just understand exactly what is taking place here. > the same thing that takes place in any form of communication. i want to know everything http://www.mcs.com/~nesta/home.html i want to be everywhere Nesta's Home Page i want to fuck everyone in the world & i want to do something that matters /-/ a s t e zine From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Wed, 28 Dec 94 07:39:14 PST To: cypherpunks@toad.com Subject: Re: Are 2048-bit pgp keys really secure ? Message-ID: <9412281539.AA20170@elysion.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > There was a paper in the last seven or eight years on this. I believe > Pomerance was one of the authors. Ask on sci.crypt for details. Meanwhile I found the Rivest-Article "Finding Four Million Large Random Primes". It is in Proceedings of Crypto 90, not 91. It references some papers of Pomerance. > Rabin-Miller would be better. It would be instructive to examine the > conditional probability that a composite number which fails > Rabin-Miller passes Fermat. I understand it's vanishingly small. What is "vanishingly small" ? The chance to break a 1024-bit-key is also vanishingly small. And the keylength is increased to 2048 bit. Does anyone know how many Carmichael-Numbers exist? A Carmichael-Number m is a number where foreach a : gcd(a,m)=1 => a^(m-1) = 1 mod m e.g. 561 = 3*11*17 If you found a Carmichael-Number consisting of primes bigger than the primes in your small-numbers-sieve, the Fermat-test won't detect it as a non-prime. Since Carmichael-Numbers have at least three prime factors, a 2048-bit n would consist of one ~1024-prime and at least three other primes. At least one of them would be smaller than ~340 bit, probably significant smaller. Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Wed, 28 Dec 94 14:04:39 PST To: Raph Levien Subject: Re: recognizing the essence In-Reply-To: <199412282004.MAA07069@kiwi.CS.Berkeley.EDU> Message-ID: MIME-Version: 1.0 Content-Type: text/plain > I believe the source code _isn't_ publicly available. Perhaps the professor would be willing to run the gentleman who inquired's code samples through it and mail him the output? I can certainly understand why it's not available. . . -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) ( home page: http://hyperreal.com/~entropy/ ]-------[ Key-ID: 4082CCB5 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Thomas Grant Edwards Date: Wed, 28 Dec 94 14:28:09 PST To: Jeff Barber Subject: Re: Why I have a 512 bit PGP key In-Reply-To: <9412281640.AA09644@wombat.sware.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 28 Dec 1994, Jeff Barber wrote: > Let's face it, creating the compiler-to-recognize-MD5 is quite a difficult > problem, and if I were your system administrator and wanted to obtain > access to your files, creating a special compiler version or otherwise > attempting to cause your integrity check to fail would be one of the last > forms of attack I'd try. Infact you'd need a totally secure OS to try to achieve this goal. You can have the loader recognize the MD5 or other integrity measures. The loader could even contact an authorization server to see if you have paid the license fee to use the program... -Thomas From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 28 Dec 94 14:29:27 PST To: Nesta Stubbs Subject: Re: Breaking into girlfriend's files In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 24 Dec 1994, Nesta Stubbs wrote: > Date: Sat, 24 Dec 1994 08:43:07 +0000 > From: Nesta Stubbs > To: Cypherpunks > Subject: Re: Breaking into girlfriend's files > > On Sat, 24 Dec 1994, Black Unicorn wrote: > > > You can only go two ways with this, either of which is self defeating. > > > > 1> All potentially damaging information, by virtue of it's potential > > "wrongful use" shall be banned. > > > > 2> All information clearly going to be used for the "wrong purposes" > > shall be restricted. > > > > > > There is simply no other way to restrict information as you propose. > > > How about simply giving the information if you feel like it, and > witholding it if you don't. And don't bother wether other people give it > to him. A simple individual choice wthout attempting to set guidelines > for morality or any of that worthless shit. > You realize of couse this simply applies the individuals morality to the problem. It does not remove a subjective imposition. Of course, I'm not going to argue that there is a duty to disclose requested information, just understand exactly what is taking place here. > > i want to know everything http://www.mcs.com/~nesta/home.html > i want to be everywhere Nesta's Home Page > i want to fuck everyone in the world & > i want to do something that matters /-/ a s t e zine > 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 28 Dec 94 14:32:33 PST To: Ken Arromdee Subject: Re: Breaking into girlfriend's files In-Reply-To: <9412242006.AA11428@toad.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 24 Dec 1994, Ken Arromdee wrote: > Date: Sat, 24 Dec 94 15:06:43 EST > From: Ken Arromdee > To: cypherpunks@toad.com > Subject: Re: Breaking into girlfriend's files > > Black Unicorn: > >1> All potentially damaging information, by virtue of it's potential > >"wrongful use" shall be banned. > >2> All information clearly going to be used for the "wrong purposes" > >shall be restricted. > >The result in 1>, I think is quite clear. > >The result in 2>, requires some ONE, some GROUP to decide what is and is > >not A> "clearly going to be used for," B> "the wrong purposes." ... > >You end up with either a cut throat thought police regime, or slightly > >less offensive paternalistic censorship. You choose, what is it you want > >to have? > > Any individual has the right to decide what information to give out. If that > means the individual has to judge someone else's purposes, then so be it. The > individual may even try to persuade others not to give out the information. > > It only becomes a problem if he's trying to use force--to keep others who > _do_ want to reveal the information, from revealing it. This is _the_ > difference between the current situation, and real police state censorship; > censorship prevents someone from speaking who wants to speak; it doesn't > merely mean that the government itself won't speak to you. The problem I had was the justification of refusal to disclose in some moral argument. Even more annoying was the poster's attempt to cast that argument as a cypherpunk position (of which there are none). Like I said, I will be the last to argue there is any sort of duty to disclose, and the first to flame if someone justifies their refusal to disclose on anything other than an individual decision not to. A lecture on morality accompanying a refusal to disclose is just arrogant. > -- > Ken Arromdee (email: arromdee@jyusenkyou.cs.jhu.edu) > > "No boom today. Boom tomorrow, there's always a boom tomorrow." --Ivanova > 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: MWOHLER@ix.netcom.com (Marc Wohler) Date: Wed, 28 Dec 94 17:35:13 PST To: cypherpunks@toad.com Subject: re: Phil's plight *our fight* Message-ID: <199412290134.RAA07999@ix2.ix.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Nick (The: prince@alpha.c2.org) aks: "If we don't take care of our own, who will?" I have made a pitifly small contribution to Phil Zee's LDF My first contribution to *any* cause on 20 years. C'mon c'punks this is where the ruber meets the road. Where are the fax distribution lists? Let's do it. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLwIQHmeikzgqLB7pAQFQ6gP/axPGNzgNMDmTPL4PeluIdZRYffhTfr4R BVOnUvXi13Eyob6C8Z+pPFDyAAl4IPDhoseU68dLpyL2jQ8vd7xTJU2FeLJYKhQV qgl7pWb1R/SB35kclRqMUmS0kMM/xRsmR7loLfhSTs9j2cG/1hO7DG3HkrHszfmQ N6rXVZIt8cU= =3wWQ -----END PGP SIGNATURE----- -- ***Preserve, Protect and Defend the private use of Strong Crypto*** * * * PGP for the masses * * * Finger mjwohler@netcom.com for Marc Wohler's public key fingerprint= F1 70 23 13 91 B5 10 63 0F CF 33 AD BE E6 7B B6 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 28 Dec 94 14:41:27 PST To: Dave Del Torto Subject: Re: PSWD: "The Girlfriend's Opinion" In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sun, 25 Dec 1994, Dave Del Torto wrote: > Date: Sun, 25 Dec 1994 05:26:19 -0800 > From: Dave Del Torto > To: cypherpunks@toad.com > Cc: Ian Farquhar , > Black Unicorn > Subject: PSWD: "The Girlfriend's Opinion" > > At 8:28 pm 12/23/94, Black Unicorn wrote: > >Who the hell are you to define the position of cypherpunks? > >Who the hell are any of us to do this? > > Both interesting questions... and self-cancelling ones. As far as I know, > Cypherpunks define their own personal positions and don't impose theirs on > any one else, as you yourself seem to have done, Uni. Your argument, much > like your "standard" is somewhat suspect in my view. Specifically? (I'm always open to such criticisms) > > Regarding your language: please tone it down a little? Rely less on ad > hominem flames and the word "shit" and more on the strength of your > arguments and I'd be more inclined to respect your opinions. Once I pick > through your invective, you "seem" to have a point, but you really do go on > a bit, making it a lot of work... are you sober as you write these things? I don't drink. I do have a temper. Of course you have a point, I did apologize to the list. > On the topic: let me relay an interesting little tidbit I heard recently on [...] > a physician. An interesting parallel. I agree. > Privacy is Privacy, even if it's your intimate friend's privacy. Just > because someone trusts you, it doesn't give you any rights to their > personal data. I've had supposed "friends" try to break into my personal > files before, so I wouldn't presume to pontificate on who deserves more > privacy: everyone does. The free flow of information on system security is > important, but when it sacrifices someone's privacy. If you intend to post > information on how a system can be compromised, it seems to me that the > responsible thing to do (as a cypherpunk or a physician) is to first notify > the sysadmin or password-owner so as to make sure they've been able to > close their doors, and THEN post the info to others judiciously using only > enough detail as is necessary for educational purposes (like the doctor > above). While I appreciate your attempt to work damage control into the process, I simply cannot agree. The withholding of information, in the cryptographic context, is simply not in any sort of alignment with my position. Speaking of health issues is to bring the matter off point. Crypto is such that it simply cannot advance without specific and DETAILED accounts of flaws and potential attacks. To withhold this information on the grounds that it might be damaging is silly, and moreover, potentially catching and slippery slope like. To withhold it on moral grounds, then to insist that it is in accordance with freedom of information and privacy concerns is to see no farther than the rims of one's glasses. > Uni, you don't work at a nuclear site, do you? ;) Nope. > > dave > ___________________________________________________________________________ > "Rudeness is the penultimate refuge of the Incompetent; violence, the last" > 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 28 Dec 94 14:56:40 PST To: dmandl@bear.com Subject: Re: Breaking into girlfriend's files In-Reply-To: <9412271452.AA23162@yeti.bsnet> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 27 Dec 1994 dmandl@bear.com wrote: > Date: Tue, 27 Dec 94 09:52:22 EST > From: dmandl@bear.com > To: cypherpunks@toad.com > Subject: Re: Breaking into girlfriend's files > > Black Unicorn writes: > > > I guess I suffered from the silly idea that as a whole, the members of > > the list would not put short term morality before the long term goal. > > Do me a favor, Uni: I want to assassinate you and all the other members > of your family. Could you send me some powerful handguns and silencers? > Oh, and while you're at it, give me all of your addresses and precise > travel schedules for the next two weeks. As an "amoralist," I'm sure you > won't put short term morality before my long-term goal. Thanks. I fear what you request would probably violate many laws. Providing you with weaponry has little to do with providing you the information you might need to obtain and modify such weapons as you will need. I will however be happy to direct you to several publications on the manufacture and use of silencers, disposable and otherwise. I will also, as an academic gesutre, be happy to provide you with likely sources or methods to obtain or otherwise control handguns and other such weaponry. As for my addresses, I'm sure if you're serious about killing me and my family, you'll be able to obtain these. Arguing that they are in the public domain, unless I have put them there, is just silly, off point and misunderstands the differences between the basic need of publication and distribution of potential weaknesses and attacks for the advancement of crypto as a technology, and the privacy associated with the personal affairs of others. I will advise you that I take significant personal security measures. Feel free to test these if you like. > > > It seems there are those who disagree with me. I would offer the > > following: While it may be that Joe Break-Into-Girlfriend's-Files may or > > may not be justified, that is not ours to judge. > > I'll judge what I want to, OK? As long as I don't have to listen to it on a crypto mailing list, fine. > What are you trying to do, _coerce_ me > into giving information to someone that I don't want to? As I have stated, I will never argue a duty to disclose, only that a moral argument cast as a cypherpunks position is outrageous. > > It is simply for the > > crypto non-challenged to comment on the security or lack thereof of a > > given system. > > Hmm, sounds like you're telling us what to do. And defining what "we" are, > to boot. I'm many things besides "crypto non-challenged." I'm an individual > and an individualist, not a cog with a particular static role in society, > which is apparently the way you'd like it. If you ask me what the color of > the sky is, I can say "39" if I want. Forgive me for not adding "Or say nothing at all" to the end of my comment, I thought the readership of the list astute enough to pick up on this themselves. It seems I was mistaken. > > As soon as this list turns into a pile of bleeding heart > > liberals, anxious to embroil themselves in the personal matters of > > others, it has failed. > > Yeah, well it seems you were just as quick as the "bleeding heart liberals" > to scold others and impose your personal (a-)morality. Typical. I argued that morality should have never entered in to the conversation. If you want to be meta-physical, I suppose this is a "moral" position. I'll discuss this in e-mail if you wish. > > I cannot believe that people on this list, those who claim to be > > interested in the preservation of privacy, would support the proposition > > that knowledge about the strength or weakness of a given system should be > > surpressed. > > No one was suppressing anything or in any way attempting to stop the flow > of information. They were just expressing their opinions. Just because > _you_ were unhappy with those opinions, that's no reason to hurl accusations > of censorship around. Person A requests information. Person B says no, because the use of the information is unsound in person B's view. Censorship? You tell me. > I can refuse to give help to anyone I don't feel like helping, and if I feel > like giving him a piece of my mind in the process, that's my business and his. It seems everyone is convinced that I was insisting on some sort of duty to disclose. I was not, I will not. > > I submit that the response should have been the same regardless of the > > nature of the material. > > > > Which is it going to be? > > 1> > > Q: "How do you attack X?" > > A: "Y" > > or > > 2> > > Q: "How do you attack X?" > > A: "Realistically X should not be attacked, because to allow the > > widespead lack of confidence in X will destroy society as we know it, and > > anyhow it's nasty." > > Great, I've always wanted to be a simple input-output machine. What you do in your own home is fine. When it comes to information about the strengths and weaknesses of crypto, a moral judgement is not required. > > Pseudo-individualist Republican rubbish... Personal opinion which you insisted I refrain from expressing. I believe the word you used was "Typical" > --Dave. > 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 28 Dec 94 15:06:32 PST To: Robert Hettinga Subject: Re: Breaking into girlfriend's files In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Tue, 27 Dec 1994, Robert Hettinga wrote: > Date: Tue, 27 Dec 1994 18:43:38 -0500 > From: Robert Hettinga > To: cypherpunks@toad.com > Subject: Re: Breaking into girlfriend's files > > > Psst! Is Tim here? > What? He's on vacation? > Cool. > back in. Adujsts underwear. Taps microphone...> > > Ahem. > > > := At 9:52 AM 12/27/94, dmandl@bear.com > >> := Black Unicorn [...] > > dmandl> Great, I've always wanted to be a simple input-output machine. > dmandl> > dmandl> Pseudo-individualist Republican rubbish... > > As a pedigreed piece of Pseudo-individualist Republican rubbish (PIRR) > myself, I take exception to that remark. Associating noble PIRR with > pseudonyms named for inappropriately-colored fictional creatures really > gets my, ahem, goat. Hey, your talking about a creature that's been in my family for generations, bub. > It seems to me the proper answer to the original poster of this thread was > to greet it with a deafening silence. First, because the answer is trivial > given the technical level of this list (well, the average technical level, > anyway) and can be obtained elsewhere. Second, because there is such a > diversity of ethics, politics, and moral belief on this list, because the > fundemental nature of the technology we discuss here and its potential > impact on human society is so great, to address the question on its merits > would unleash enough verbal flatulatence (including my own, I'm afraid) to > rival even the best Mel Brooks epic. Exactly. > To employ an appropriately PIRR sports metaphor, the question was a pitch > so *obviously* a slow lob over the plate, such an *easy* target for > flamage, that it should have been very apparent to anybody here that it > wouldn't have been fair at all to the pitcher to even swing at it. *Sound of hammer hitting nail on head* > Short of letting it fall into the mitt with a dull thud, a pointer to the > appropriate HAKK3r d00d list would have been the next best thing. This was > done. Next on the list would be actually answering the question as quickly > as possible. This was done. (Thank you, Perry.) The quierant will probably > not be able to execute the proper solution anyway. He'll probably run out > of steam before executing it, and if he does it anyway, he deserves all the > shit he'll find himself in upon decrypting those files. We were all young > and stupid once. Some of us still are, it appears. Yes. (To all) > > Cheers, > Bob Hettinga > > > P.S. My apologies to M(s)r. 'Corn if I stepped on he/she/it's er, hooves. > I meant to cast no asparagas upon he/she/it's choice of nym-name. His choice of nym-name. My hooves are tough. ^^^ > > ----------------- > Robert Hettinga (rah@shipwright.com) "There is no difference between someone > Shipwright Development Corporation who eats too little and sees Heaven and > 44 Farquhar Street someone who drinks too much and sees > Boston, MA 02331 USA snakes." -- Bertrand Russell > (617) 323-7923 > -uni- (Dark) 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: danisch@ira.uka.de (Hadmut Danisch) Date: Wed, 28 Dec 94 09:08:00 PST To: cypherpunks@toad.com Subject: Re: Why I have a 512 bit PGP key Message-ID: <9412281707.AA20289@elysion.iaks.ira.uka.de> MIME-Version: 1.0 Content-Type: text/plain > Let's face it, creating the compiler-to-recognize-MD5 is quite a difficult > problem, and if I were your system administrator and wanted to obtain > access to your files, creating a special compiler version or otherwise > attempting to cause your integrity check to fail would be one of the last > forms of attack I'd try. Who says that your attacker is your admin? Is anybody here who ever checked the source of the gcc compiler? Why not modify the gcc to make it compile specific crypto software (e.g. pgp) wrong, smuggling in any weakness? Everyone checks the pgp signatures after receiving a new version (do you?). Who checks the gcc ? Who checks the SunOS-cc ? If the government wants to attack software like pgp it would be easier to modify compilers than modifying the crypto sources. > One of the easiest ways to > subvert your security is simply to record your keystrokes. It doesn't > take a rocket scientist to hack your kernel (or whatever it's called on > your OS) to do this. And how do you detect it? Why not building keyboards with 4MByte RAM ? Let him use any OS he wants to use. Read out the keyboard at night by room-cleaning staff or by any program able to communicate in a network. Hadmut From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Black Unicorn Date: Wed, 28 Dec 94 15:12:11 PST To: Ian Farquhar Subject: Re: Breaking into girlfriend's files In-Reply-To: <9412281117.ZM10874@wiley.sydney.sgi.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Wed, 28 Dec 1994, Ian Farquhar wrote: > Date: Wed, 28 Dec 1994 11:17:19 -0500 > From: Ian Farquhar > To: cypherpunks@toad.com > Subject: Re: Breaking into girlfriend's files > > On Dec 23, 11:28pm, Black Unicorn wrote: > > > I guess I suffered from the silly idea that as a whole, the members of > > the list would not put short term morality before the long term goal. > > Possibly you did, although I question whether the two are incompatible. A legitimate issue. Perhaps one for e-mail? > > I cannot believe that people on this list, those who claim to be > > interested in the preservation of privacy, would support the proposition > > that knowledge about the strength or weakness of a given system should be > > surpressed. > > I don't recall anyone who did mention censorship. I saw a lot of people > suggesting that helping the original pathetic individual was not a > good idea, and then several howls of outrage accusing these people of > censorship. There is a difference between non-disclosure and censorship, > and its not an arbitrary one either. When based on individual judgement, fine, when based and justified by some individual's concept of what cypherpunks stand for and what they should or should not be disclosing, forget it. > > > Disgusting. Get off this list, you belong on alt.codependency.recovery, > > or alt.bleeding.liberal. > > But isn't that exactly what you're proposing? "Get off the list because > your position disagrees with mine." Sounds like censorship to me, > except that "Black Unicorn" is the one deciding what is acceptable. I am properly chastized, and will again, apologize to both the list and the individual. (Sorry) Looking at those words, I can't imagine what infancy prompted me to type them. (Sigh) I would say black outs, but I really don't drink much. > Ian. > > #include > > 073BB885A786F666 nemo repente fuit turpissimus - potestas scientiae in usu est 6E6D4506F6EDBC17 quaere verum ad infinitum, loquitur sub rosa - wichtig! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: cjl Date: Wed, 28 Dec 94 15:35:34 PST To: Cypherpunks mailing list Subject: Pointers for www pages, please Message-ID: MIME-Version: 1.0 Content-Type: text/plain I'm looking for crypto/security/cypherpunk URL's obviously ftp.csua.berkeley.edu http://www.c2.org What's the proper URL for Vince Cates web-page? Other suggestions to me by E-mail please, My purpose for this is mostly to be able to point people I run into on the WWW towards info on C-punk issues and warez d00D :-) Cypherpunk antonym/homonym of the day awareness not equal a-wareness (a state of not having software . . . .) C. J. Leonard ( / "DNA is groovy" \ / - Watson & Crick / \ <-- major groove ( \ Finger for public key \ ) Strong-arm for secret key / <-- minor groove Thumb-screws for pass-phrase / ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dave Emery" Date: Wed, 28 Dec 94 15:44:52 PST To: pfarrell@netcom.com Subject: Re: Why I have a 512 bit PGP key In-Reply-To: <35603.pfarrell@netcom.com> Message-ID: <9412282344.AA05935@pig.die.com> MIME-Version: 1.0 Content-Type: text/plain > Pat Farrell writes: > > But I see it as more germane than Eric. It is not about > arbitrary self perpetuating bugs from source. It is > about serious security holes that are self perpetuatated > by the binaries of the complier. The compiler ignores > its own source and generates security hacked binaries, > even when the source looks like it is corrected. I hate to remind everyone, but it is possible to actually inspect the compiled binary output by hand with a debugger and even trace its execution step by step through the usually small security sensitive sections of code. While Thompson's famous hack was clever indeed, it basically depended on security by obscurity - if someone had looked at the generated machine code they easily could have spotted the hook that inserted the magic password. Granted of course this is a lot of work, but so is modifying a compiler or perhaps several of them to selectively insert security hooks. On the other hand Eric's point about execs is more telling however, if the evil sysadmin controls the kernal it is quite possible for him to arrange to have the kernal recognize when the security program code is running and fudge the state of the security code variables by interupting its execution at a private to the kernal breakpoint and invoking code that patches the state of the data or stack areas and then returns to the user code. Since the user process is effectively running on a virtual machine it would be very difficult to create code that would reliably detect such selective violations in the consistancy of the virtual machine, especially as code to check for such violations has to run on the same virtual machine and can also be diddled with by the kernel. In fact if the kernal one is running security code under is not 100% trustworthy no amount of cleverness at the user level can prevent it from obtaining any private information or modifying any private data it wants. And if the hacker is clever enough this can be made nearly invisible to any application program and can be used to do almost anything desired. And since the kernal (/vmunix or whatever) files are accessible to anyone with root and are not integrity checked on bootup, such a hack could be planted by some j. random hacker who had root momentarily and activated much later (perhaps via an obscure user level control file somewhere that specified the gory details of what to recognize and patch). Dave Emery die@die.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jonathan Cooper Date: Wed, 28 Dec 94 16:08:12 PST To: rishab@dxm.ernet.in Subject: Re: DigiCash unlicensed for US use In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain > It says very clearly at the DigiCash web site that the technology is NOT > LICENSED FOR USE IN THE USA. I've been using the client quite happily from > there are obviously difficulties in using it there. Marvelous. Regardless of licensing, if you were to look at the list of shops which accept DigiCash e-$, you'd notice that a fairly large number of them are in the United States. (see http://www.digicash.nl/ecash/shops.html) The document I refer to (http://www.digicash.nl/ecash/trial.html) also states that attendees of a W3 conference in Chicago will receive $50.00 in extra e-$. This would seem to preclude US citizenship being a stumbling block to being in on the testing program. Perhaps I'm just not 3133+ enough. -jon ( --------[ Jonathan D. Cooper ]--------[ entropy@intnet.net ]-------- ) ( PGP 2.6.2 keyprint: 31 50 8F 82 B9 79 ED C4 5B 12 A0 35 E0 9B C0 01 ) ( home page: http://hyperreal.com/~entropy/ ]-------[ Key-ID: 4082CCB5 ) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: dwomack@runner.utsa.edu (Dave) Date: Wed, 28 Dec 94 17:04:06 PST To: cypherpunks@toad.com Subject: Phil Zimmerman???? Message-ID: <9412290104.AA11633@runner.utsa.edu> MIME-Version: 1.0 Content-Type: text/plain I saw an earlier post discussing problems that Phil Zimmerman was facing. Is there any information about what those might be? Regards, Dave From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dave Emery" Date: Wed, 28 Dec 94 16:31:47 PST To: ianf@sydney.sgi.com (Ian Farquhar) Subject: Re: Are 2048-bit pgp keys really secure ? In-Reply-To: <9412290859.ZM12937@wiley.sydney.sgi.com> Message-ID: <9412290031.AA06235@pig.die.com> MIME-Version: 1.0 Content-Type: text/plain > > A somewhat disturbing trend has appeared in the low-end cost-sensitive PC > SIMM market. Some supposedly 9-bit SIMMs are actually 8-bit SIMMs plus > a parity generator. This means that the parity checking is essentially > subverted, because the parity bit is generated from the stored contents > of memory at read time, rather than the stored contents when it was > written to. As such, NO bit errors are detected. > > These SIMMs are almost all being produced in Taiwan, and many have the > parity generator marked so that the chip appears to be another DRAM. > It is worth watching out for. > > Why are they doing this? Well, parity generators are much cheaper than > the extra DRAM, and so the manufacturers are saving 15-20% on the production > price. > > Ian. > There is, or was a couple of years ago, another reason for this. One of the major SIMM patents is for SIMMs with parity and does not apply to SIMMs without (a matter of how the claims were phrased), so companies that don't want to pay royalties to Wang in the US (the owner of MOST SIMM patents) have used this trick not primarily to cut product cost but to aviod paying royalties (something like 5%). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Phil Karn Date: Wed, 28 Dec 94 22:19:49 PST To: perry@imsi.com Subject: Re: IPSP and Netscape Message-ID: <199412290621.WAA07850@unix.ka9q.ampr.org> MIME-Version: 1.0 Content-Type: text/plain In article <94Dec13.08.6313@qualcomm.com>, you write: |> Privacy and authentication are also provided by IPSP. However, IPSP |> provides all sorts of advantages -- immunity from traffic analysis, no |> requirement to change the way an application operates to start using |> it, protection of the entire IP stack (not just TCP sockets), very |> minimal changes required to applications that want to use the |> information provided by the IPSP layer for authentication (and no need |> to change your read or write calls or anything), etc, etc, etc. Uh, I don't see that IPSP provides any automatic immunity to traffic analysis. It does make certain kinds of fine-grained traffic analysis a little more difficult. E.g., you can't tell what upper level protocols are in use, and if you share a single SAID between each host pair you can't tell which or how many users are sharing the path. But you can still tell that the hosts are communicating. If you use IPSP in the IS-IS tunnel mode, you could help protect the identities of the end systems on each end, but again you can't hide the fact that the ISes are talking. Something like IPSP *could* serve as the basis of an anonymous forwarding IP network analogous to the existing anonymous remailers, but this would take a lot more work. And you could generate bogus filler traffic between a pair of IPSP hosts to help cover the real traffic between them. Phil From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Wed, 28 Dec 94 23:46:27 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files (Uni Doesn't Get It) Message-ID: <199412290747.XAA10144@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain >> From: Dave Mandl: Could you send me some powerful handguns and silencers? Oh, and while you're at it, give me all of your addresses and precise travel schedules for the next two weeks. As an "amoralist," I'm sure you won't put short term morality before my long-term goal. Thanks. >From Uni: I fear what you request would probably violate many laws. Providing you with weaponry has little to do with providing you the information you might need to obtain and modify such weapons as you will need. ......................................................... Uni, if the laws did not reflect your own moral stand regarding the uses of technology, would you nevertheless not have any personal thoughts at all on the matter? Laws come from the mind of mankind, you know, not vice versa. (Unless, of course, one is mindless and absolutely needs someone else's decisions to guide their moral reasoning.) .. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Wed, 28 Dec 94 23:47:02 PST To: rishab@dxm.ernet.in Subject: Morality masks technical ignorance Message-ID: <199412290747.XAA10148@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by rishab: I always thought the emphasis on this list was on _technological_ rather than _political_ or _legal_ or _moral_ means to protect privacy and free expression - including the current limitations. ....................................................... So Rishab - do you think there's any good reason why governments shouldn't require the implementation of key escrow (GAK) (I mean, aside from what something like the US Constitution would have to say about it), or any good reason why any cypherpunk should protest it? The key words in my inquiry are *reason why*. .. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 28 Dec 94 15:43:19 PST To: cypherpunks@toad.com Subject: DigiCash unlicensed for US use Message-ID: MIME-Version: 1.0 Content-Type: text/plain Someone: > > > I don't think so. It appears that the initial implementation of > >DigiCash works exactly that way [based on what I've read on their W3 > >server]. Of course, I could tell you more exactly had they replied to > >any of my four separate attempts to try it out .. > > Interesting. I too have made four requests and still not received any > software. Can you say "vapor?" > > dave It says very clearly at the DigiCash web site that the technology is NOT LICENSED FOR USE IN THE USA. I've been using the client quite happily from India; though I know for sure that US sites (eg. HotWired) have e-cash servers, there are obviously difficulties in using it there. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Wed, 28 Dec 94 15:43:20 PST To: cypherpunks@toad.com Subject: Morality masks technical ignorance Message-ID: MIME-Version: 1.0 Content-Type: text/plain The moralistic rubbish in response to the Norton Encrypt post is just cover for a surprising technical ignorance about the product among Cypherpunks (myself included). Funny. We'd all have kept shut if the question was "I forgot my NE password. What do I do?" Maybe we should stop discussing anonymous remailers lest they be put to 'amoral' use? I always thought the emphasis on this list was on _technological_ rather than _political_ or _legal_ or _moral_ means to protect privacy and free expression - including the current limitations. The inevitability of technology confounding laws - BlackNet as the 'dark' aspect and "National borders are just speed bumps on the information superhighway" as the 'good' side. That's what makes Cypherpunks different from comp.org.eff.talk and alt.privacy, IMHO. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: arromdee@blaze.cs.jhu.edu (Ken Arromdee) Date: Wed, 28 Dec 94 21:31:14 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files Message-ID: <9412290531.AA12756@toad.com> MIME-Version: 1.0 Content-Type: text/plain Black Unicorn: >Person A requests information. >Person B says no, because the use of the information is unsound in person >B's view. >Censorship? You tell me. Not unless person B is trying to force other people not to give out the information. Failure to release the information himself is not censorship; it doesn't matter what his reasons for doing so are. -- Ken Arromdee (email: arromdee@jyusenkyou.cs.jhu.edu) "No boom today. Boom tomorrow, there's always a boom tomorrow." --Ivanova From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lmccarth@freya.cs.umass.edu Date: Thu, 29 Dec 94 02:08:36 PST To: cypherpunks@toad.com Subject: Premier Rae of Ontario Message-ID: <199412291013.FAA20889@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- A week or so ago I incorrectly referred to Bob Rae as the Prime Minister of Canada, when he is in fasct the Premier of the Province of v Ontario. As a former resident of OttOttawa, I'm well aware of the division of Canada into provinces. I misunderstood not the nature of the office itself, but rather the identity of the individual involved. I appreciate being corrected, but now I *have* been corrected, I really don't need any more mail about the issue. Thanks BTW this message is full of typos because I'm using a typically lousy terminal emulator program on dialup from a PC to a Unix system, which does not offer any support (AFAIK) for the crucially-important backspace key/ character. Suggestions on any sort of packasge offering an improvement would be welcomed. The ones I have now offer me heaps of fancy features I never use, and hold my hand through many parts where I don't need it. Incompatible standards sauck. This is very annoying so I'm getting out now. (Not signing because this connection is terrible) - -L. Futplex McCarthy - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLwKLzyoZzwIn1bdtAQEDwQGAje19PbaItVp7+fGPu7k/81IWixDxKsEE GKfVfoSKLxpLfGXv6cW2Vd9vSGIqXqxq =c1pZ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: camp@industrial.com Date: Thu, 29 Dec 94 07:01:09 PST To: cypherpunks@toad.com Subject: This list and a question Message-ID: MIME-Version: 1.0 Content-Type: text/plain I just joined this list last week, I may have been greviously mistaken, but I thought that this list talked about technical issues of being a cypherpunk. It seems to me that most of the things posted here belong is a newsgroup rather than in my mailbox. So I guess the question is: Is there a cypherpunk newsgroup, and if there isn't why? I am not complaining so much about the content, but I get so many mail messages about things that I would just as soon miss in my mail box that I have a hard time finding the messages that I do want. Just a thought. . . . Hey and is there some sort of FAQ? gemnis From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Philip L. Dubois" Date: Thu, 29 Dec 94 06:42:30 PST To: cypherpunks@toad.com Subject: Phil Zimmermann Message-ID: <199412291442.AA18076@teal.csn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Phil Zimmermann and his defense team are heartened by the substantial outpouring of support that has been demonstrated through numerous postings in this and other news groups. As we approach a crucial meeting with the prosecutor, it is particularly encouraging to see that many others are willing to devote themselves, both financially and through volunteered time, to Phil's defense. A number of postings have suggested a variety of support activities ranging from petitions to the President to gatherings in San Jose. Phil's lawyers are concerned that some of these activities would not assist in our efforts to protect his legal interests and could in fact hurt. The upcoming meeting with the prosecutor is not a court hearing, but is a private meeting of counsel. Neither Phil nor any judicial official will be present. It will not be a trial or hearing, but a discussion with the Assistant United States Attorney who is handling Phil's case. As such, it is not an appropriate setting for any public demonstrations of support for Phil or for unrestricted dissemination of cryptography. What Phil needs at that meeting is a quiet environment in which serious legal issues can be discussed candidly in an effort to avoid the necessity for any trial. Given the purposes and importance of the meeting, we -- and most especially Phil ZImmermann -- ask that any of his supporters not come to San Jose for any form of public demonstration. We encourage you instead to continue to support Phil's defense by financial contributions. Communications of support to government officials in Washington, DC are also appropriate and helpful. To the extent that effective representation of Phil's interest permits us to communicate with his supporters, we will periodically post announcements to this and other appropriate news groups. Philip L. Dubois Lawyer -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAwUBLwJTObZ7C+AHeDONAQH1jAP/T6ZMSIAbgjfLliPbDALVMaOkuHBHGdeq ny0KPsZhIz6/K6ate8yr1uF84RtdolHMx73DBpSf6L9H7d3zcPVfy3ArAv44J/kZ jX0y36eCcn9pxhtU+41k9vkSLnGaNdiM5JKpehbRLgP0Gm+dAq0tbGNIXwL0XOEq CKmZXTWj/vs= =4hhB -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bshantz@spry.com Date: Thu, 29 Dec 94 08:42:41 PST To: cypherpunks@toad.com Subject: Pentium FDIV Message-ID: <199412291643.IAA25785@homer.spry.com> MIME-Version: 1.0 Content-Type: text/plain Haven't seen too much discussion of this and how it would affect crypto in general. Would the FDIV problem cause any problems when looking at large prime numbers? Actually, let me rephrase that, would it affect determining if a large number is prime? Floating point errors can be so much fun. Also, does anyone have the "test" that was floating around the net and in various newspapers a few weeks to see if your machine has the FDIV problem. I lost the little "post-it note" I had it written on. Since then, I haven't been able to reproduce it. (Either the bug went away, or I entered the wrong numbers. **GRIN**) --Brad >>>>>>>>>>>>>>>>>>>>>INTERNETWORKING THE DESKTOP<<<<<<<<<<<<<<<<<<<<<<< Brad Shantz bshantz@spry.com Senior Software Engineer SPRY Inc. Direct #: (206)-442-8251 --------------------------------------------------------------------- PGP Public Key at: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html Or email: pgp-public-keys@pgp.ai.mit.edu Subj: GET bshantz >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>><<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Ian Farquhar" Date: Wed, 28 Dec 94 14:10:49 PST To: cypherpunks@toad.com Subject: Re: Are 2048-bit pgp keys really secure ? In-Reply-To: <199412282004.MAA04125@jobe.shell.portal.com> Message-ID: <9412290859.ZM12937@wiley.sydney.sgi.com> MIME-Version: 1.0 Content-Type: text/plain On Dec 28, 12:04pm, Hal wrote: > Let us suppose that a 8 MB PC uses parity protection per byte and gets > one parity error per year of operation. This is just a guess but I have > occasionally seen parity errors on PC's and I certainly don't use them > full time 24 hours a day for a year! Just a mostly-irrelevant aside... A somewhat disturbing trend has appeared in the low-end cost-sensitive PC SIMM market. Some supposedly 9-bit SIMMs are actually 8-bit SIMMs plus a parity generator. This means that the parity checking is essentially subverted, because the parity bit is generated from the stored contents of memory at read time, rather than the stored contents when it was written to. As such, NO bit errors are detected. These SIMMs are almost all being produced in Taiwan, and many have the parity generator marked so that the chip appears to be another DRAM. It is worth watching out for. Why are they doing this? Well, parity generators are much cheaper than the extra DRAM, and so the manufacturers are saving 15-20% on the production price. Ian. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Sandy Sandfort Date: Thu, 29 Dec 94 09:37:42 PST To: Cypherpunks Subject: HACK ATTACK Message-ID: MIME-Version: 1.0 Content-Type: text/plain ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ SANDY SANDFORT . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . C'punks, Was I the only one who saw ``Hack Attack'' on the Discovery Channel? The promos were typically sensationalistic. `In cyber- space, there is no privacy.' `Teenage hackers can read, change or destroy your computer files.' `No one is safe.' Yada, yada, yada. Phyber Optik was interviewed in prison. A number of events were illustrated using `dramatic re-enactments.' Cop types told scary stories that, more often than not, ended with a statement like, ``The meltdown was caused by a programming error, but it could just have easily been done by a malicious teenage boy in his bedroom.'' They did do a fair job of defining and distinguishing the terms: `hacker,' `phreaker' and `cracker.' However, I don't recall ANY mention of encryption as a means of protecting privacy. Anyone else see it? S a n d y ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim Gillogly Date: Thu, 29 Dec 94 10:07:40 PST To: cypherpunks@toad.com Subject: Re: Pentium FDIV In-Reply-To: <199412291710.AA05400@poboy.b17c.ingr.com> Message-ID: <199412291807.KAA19437@mycroft.rand.org> MIME-Version: 1.0 Content-Type: text/plain > paul@poboy.b17c.ingr.com (Paul Robichaux) writes: > I don't know how you missed it; it was certainly here. Let me summarize: > - crypto typically uses integers > - RSA crypto uses large integers > - the Pentium FDIV bug only affects floats Yes, but Prof. Nicely found the problem because he was using FDIV when doing something or other with large potential primes. For most of our crypto stuff integer is fine, but for some operations on 33- to 50-bit integers it may be faster to use the floating point ops, since IEEE fp is supposed to be exact for integers up to some number of bits in the 50's. Jim Gillogly Sterday, 7 Afteryule S.R. 1995, 18:07 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Thu, 29 Dec 94 07:34:49 PST To: blancw@pylon.com Subject: Re: Morality masks technical ignorance In-Reply-To: <199412290747.XAA10148@deepthought.pylon.com> Message-ID: <199412291533.KAA04604@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain The technical reason to oppose GAK is that it adds points of failure to a crypto system which need not be there. Those POF are not adequately tied to the consequences of their actions (releasing a key improperly), and as such will be used as points to attack the integrity of the system. Adam Blanc wrote: | Responding to msg by rishab: | | I always thought the emphasis on this list was on | _technological_ rather than _political_ or _legal_ or _moral_ | means to protect privacy and free expression - including the | current limitations. | ....................................................... | | So Rishab - do you think there's any good reason why | governments shouldn't require the implementation of key escrow | (GAK) (I mean, aside from what something like the US | Constitution would have to say about it), or any good reason | why any cypherpunk should protest it? | | The key words in my inquiry are *reason why*. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 29 Dec 94 09:08:20 PST To: rishab@dxm.ernet.in Subject: Re: DigiCash unlicensed for US use In-Reply-To: Message-ID: <199412291706.AA05312@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Rishab wrote: > Someone: > > > > > I don't think so. It appears that the initial implementation of > > >DigiCash works exactly that way [based on what I've read on their W3 > > >server]. Of course, I could tell you more exactly had they replied to > > >any of my four separate attempts to try it out .. > > > > Interesting. I too have made four requests and still not received any > > software. Can you say "vapor?" > > > > dave > It says very clearly at the DigiCash web site that the technology is NOT > LICENSED FOR USE IN THE USA. I've been using the client quite happily from > India; though I know for sure that US sites (eg. HotWired) have e-cash > servers, there are obviously difficulties in using it there. Not. What one page on their server (http://www.digicash.com/ecash/ecash-win.html) used to say was that there are two versions of the MS Windows client. One uses the PGP 2.3 MPI library, and that version is not licensed for US use; the other uses the RSAREF library, and, while slower, it's legal for US users. There's now only one choice for the MS Windows version-- I suspect that means that v2.02 and later use only the RSAREF library. Actually, there's not a separate ecash "server" per se. If you want to accept ecash payments (plug: check out my store at http://www.iquest.com/~fairgate), you just write a CGI script that calls the ecash client. Nothing much to it. - -Paul - -- Paul Robichaux, KD4JZG | Good software engineering doesn't reduce the perobich@ingr.com | amount of work you put into a product; it just Not speaking for Intergraph. | redistributes it differently. ### http://www.intergraph.com ### -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLwLsnafb4pLe9tolAQEU9wP/Qfw3ooE36BThLZhJzA5c0mofxxok7NL+ 9Pkvv7erVsbad8wOC0gjOGDe+NHSznBPBjbMPITXJApSEJiEnmEJZNeBd3fWhhzL Ze0/p6FKUusHSkpjKos7kWvycg/Shkzhkplh/vil6We8fmBYG49l+f4EaBgIJEvh RgecCqkk8iQ= =r/d7 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: paul@poboy.b17c.ingr.com (Paul Robichaux) Date: Thu, 29 Dec 94 09:10:36 PST To: bshantz@spry.com Subject: Re: Pentium FDIV In-Reply-To: <199412291643.IAA25785@homer.spry.com> Message-ID: <199412291710.AA05400@poboy.b17c.ingr.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- > Haven't seen too much discussion of this and how it would affect crypto in > general. Would the FDIV problem cause any problems when looking at large > prime numbers? Actually, let me rephrase that, would it affect determining > if a large number is prime? Floating point errors can be so much fun. I don't know how you missed it; it was certainly here. Let me summarize: - crypto typically uses integers - RSA crypto uses large integers - the Pentium FDIV bug only affects floats - -Paul - -- Paul Robichaux, KD4JZG | Good software engineering doesn't reduce the perobich@ingr.com | amount of work you put into a product; it just Not speaking for Intergraph. | redistributes it differently. ### http://www.intergraph.com ### -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLwLtj6fb4pLe9tolAQGNXAQAy61AjCjq10ZnsmozlpzanYLqtOib1Hfw hW1M6uh6sYe7fAqhgILJ0OSKuOkCtXoHHX/rMBchrYdPr/LCUSZHoXQHvxQJpYWb B+jBegxBO+vKa/yOV/JgzVSsg2jCraxnextAXSXuniZU149+MWhp0wQ1Pmh19BqD 2J7wRHVehMs= =kebO -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Hewn Date: Thu, 29 Dec 94 09:57:33 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files Message-ID: <199412291757.AA28913@ux1.cso.uiuc.edu> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- To: cypherpunks@toad.com From: Matt Hewn > Black Unicorn writes: > > > Person A requests information. > > Person B says no, because the use of the information is unsound in > > person B's view. > > Censorship? You tell me. > > Not unless person B is trying to force other people not to give out the > information. Failure to release the information himself is not censorship; > it doesn't matter what his reasons for doing so are. Person A requests information from Group C. Person B is a member of Group C. Person B does not ignore Person A. Person B does not speak with Person A. Person B responds to Person A by addressing Group C. Why? If the last sentence I quoted is true, then why tell _us_ why he won't release the information. -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBFAgUBLwL4cofkdnX+hcrBAQG+bAGAiXtYzCTQ2+3OOyi+CZg8aAQOS3Yw0w4R OqzDaiy03wyj+CviwvYQl/0GpoOG0d4B =TRQR -----END PGP SIGNATURE----- -- Matt Hewn -- Information is not knowledge; knowledge is not wisdom; wisdom is not truth. Truth is absolute. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: TheElusiveMatthew Date: Thu, 29 Dec 94 10:44:48 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files Message-ID: MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Sorry to mail this twice, but I realized I munged the attributions, and wanted to get it right. Ken Arromdee wrote: > Black Unicorn wrote: > > > Person A requests information. > > Person B says no, because the use of the information is unsound in > > person B's view. > > Censorship? You tell me. > > Not unless person B is trying to force other people not to give out the > information. Failure to release the information himself is not censorship; > it doesn't matter what his reasons for doing so are. Person A requests information from Group C. Person B is a member of Group C. Person B does not ignore Person A. Person B does not speak with Person A. Person B responds to Person A by addressing Group C. Why? If the last sentence I quoted is true, then why tell _us_ why he won't release the information? TheElusiveMatthew -----BEGIN PGP SIGNATURE----- Version: 2.6 iQBFAgUBLwMDqIfkdnX+hcrBAQG5gwGAmsK9B5hFkxrre8bvaMEl428irlLSHFZf zXocaI55xpr4ZvImCPpI/BNpKhUI0o6f =sBQJ -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Dr. D.C. Williams" Date: Thu, 29 Dec 94 13:33:03 PST To: cypherpunks@toad.com Subject: Re: Pentium FDIV In-Reply-To: <199412291643.IAA25785@homer.spry.com> Message-ID: <199412292132.NAA18542@python> MIME-Version: 1.0 Content-Type: text/plain > Also, does anyone have the "test" that was floating around the net and in > various newspapers a few weeks to see if your machine has the FDIV problem. I > lost the little "post-it note" I had it written on. Since then, I haven't > been able to reproduce it. (Either the bug went away, or I entered the wrong > numbers. **GRIN**) This is from the djgpp (DOS port of gcc) mailinmg list, posted by the author of said port himself. It's short enought to post and might be helpful to some. Flames will be forwarded to postmaster@intel.com. =D.C. Williams ==============INCLUDED MESSAGE BELOW=========================== Subject: Intel recalls Pentium Status: RO CNN reported this weekend that Intel has announced that they will replace ALL defective Pentium(tm) processors, no questions asked. To determine if your Pentium(tm) is devective, run the attached MS-DOS program FDIVBUG1.COM (source included also). It will tell you if you have the bug and where to call for a replacement if needed. DJ -- begin 644 fdivbug1.zip M4$L#!!0``@`(``B*F1U]4E@Z>@$``+<"```,````9F1I=F)U9S$N87-M=5)+ M3\,P##Z[4O^#A9!ZZ5#;O?S MYT<_FQFQ`?H:T5HL/ZS`75?6DN$94UR3& M;)Z)7T(ZCC%-8HS6-)3L&KQ>/V+9;9`+*YA5.J9)<7F#2U$K+45$?4^F+5=/ M/N\\ZJNK5\>+I,';NP?<:6&(&5'6D/E=X2NA++C/6-W_8?<]HZNBKG'56E%C M83$=Y4DRFF7Y*)_E,ZR41BUV=<&$UU>VA#2%E:K]-?./SH.Q>4>JLQY35V`J0AK7S%H?]1>])DV#-7SP2$@6[F:`0@.U#$&.`+IAO__W8$T+U=`:EY)9FFN@EM`J$)2 M:;I"2FI):G))?I&.0E*E@HN7@DMJ3GY19BJ20A?/,+!*E Date: Thu, 29 Dec 94 10:52:48 PST To: cypherpunks@toad.com (Cypherpunks Mailing List) Subject: rfcs 1750 & 1751 Message-ID: <199412291855.NAA28421@hermes.bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain FYI, RFCs 1750 & 1751 have been issued. 1750 discusses generating strong random numbers. 1751 standardizes a means of converting a 128 bit number to a set of English words. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: witter@utdallas.edu Date: Thu, 29 Dec 94 12:03:48 PST To: Sandy Sandfort Subject: Re: HACK ATTACK In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 29 Dec 1994, Sandy Sandfort wrote: > > Was I the only one who saw ``Hack Attack'' on the Discovery > Channel? The promos were typically sensationalistic. `In cyber- > space, there is no privacy.' `Teenage hackers can read, change > or destroy your computer files.' `No one is safe.' Yada, yada, > yada. I had to tape it, but yeah, I saw it. Seemed a bit retro-War Games type documentary to me also... > They did do a fair job of defining and distinguishing the terms: > `hacker,' `phreaker' and `cracker.' However, I don't recall ANY > mention of encryption as a means of protecting privacy. I also noticed that their re-enactor was wearing surgical gloves...? Seems a little strage since they supposed he was a teenager at home. Then again, perhaps he knows something about privacy that we do not? (I knew someone was rating out on me, never guessed it was my keyboard...) Also, in one of the re-enactment he states," I'm in! I control the horizontal and the vertical..." yeah buddy, well I've got the brightness and contrast too...sheesh! Perhaps The Dicovery Channel would like to know about encryption, etc. They listed their addres as: pheedback@discovery.com [No signature, but here's my photo..] ......... . ''''' . . O O . . u . . \_/ . ......... From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Rich Salz Date: Thu, 29 Dec 94 12:37:57 PST To: witter@utdallas.edu Subject: Re: HACK ATTACK Message-ID: <9412292034.AA21108@sulphur.osf.org> MIME-Version: 1.0 Content-Type: text/plain > in one of the re-enactment he states," I'm in! I control the > horizontal and the vertical..." It's a tag line from the old TV show The Outer Limits. /r$ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: arromdee@blaze.cs.jhu.edu (Ken Arromdee) Date: Thu, 29 Dec 94 13:43:32 PST To: cypherpunks@toad.com Subject: Re: Morality masks technical ignorance In-Reply-To: Message-ID: <9412292143.AA21512@toad.com> MIME-Version: 1.0 Content-Type: text/plain >Rishab Aiyer Ghosh: >As it so happens, hardly anyone here knew about Norton Encrypt so we got >embroiled in this argument. If we were to adopt a consistently (and solely) >moral stance, we would accept Detweiler's position that remailers are bad >and should be banned because they can be easily misused. There is a difference between believing that something is wrong (a moral stance), and believing that force should be used to stop it (a ban). A consistent position, for someone believing remailers are bad, would be that they personally wouldn't run a remailer or tell other people how to do so. It would not require advocating bans on remailers. And trying to _convince_ other people not to do something, without the threat of force, is not _banning_. -- Ken Arromdee (email: arromdee@jyusenkyou.cs.jhu.edu) "No boom today. Boom tomorrow, there's always a boom tomorrow." --Ivanova From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Greg Broiles Date: Thu, 29 Dec 94 16:53:07 PST To: cypherpunks@toad.com Subject: ideath remailer erratic over New Years' weekend Message-ID: <199412300051.AA04536@ideath.goldenbear.com> MIME-Version: 1.0 Content-Type: text -----BEGIN PGP SIGNED MESSAGE----- The anon remailer at ideath.goldenbear.com will likely be available only erratically over the next few days; after the move it will be co-located at a site featuring a 56K frame relay connection, so reliability should be good after that. I don't anticipate losing any traffic, but mail will be travelling via dialup UUCP not TCP/IP until the move is complete and the DNS data is updated. -----BEGIN PGP SIGNATURE----- Version: 2.6.2 iQCVAwUBLwNY7n3YhjZY3fMNAQE9PAP9HQCb+GlzH2pbuYCatjuX9Rlt/YHfSXmv wC87jhLWi5KneMwbaf49mj2JGNCHtNC+VPetofB/dNvrQyfeRHpJEiDrJlg5q8DS 31L5zh7lTp3yybUlmCVBR7ovn9LAgPui6xMfIKqRtQ9Q7d99E58fBROctdbFxtUM rnA0kdCjq94= =LkeA -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Jim choate Date: Thu, 29 Dec 94 16:01:09 PST To: witter@utdallas.edu Subject: Re: HACK ATTACK In-Reply-To: Message-ID: <199412300001.SAA01594@zoom.bga.com> MIME-Version: 1.0 Content-Type: text > > > Perhaps The Dicovery Channel would like to know about encryption, etc. > They listed their addres as: > > pheedback@discovery.com > > You can also ftp to discovery.com where they have a small collection of text files. Happy New Year! From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Thu, 29 Dec 94 16:23:08 PST To: Sandy Sandfort Subject: Re: HACK ATTACK Message-ID: MIME-Version: 1.0 Content-Type: text/plain At 9:36 AM 12/29/94, Sandy Sandfort wrote: >Was I the only one who saw ``Hack Attack'' on the Discovery >Channel? The promos were typically sensationalistic. `In cyber- >space, there is no privacy.' `Teenage hackers can read, change >or destroy your computer files.' `No one is safe.' Yada, yada, >yada. They should do a Nova episode to set the record straight. Anyone know a producer at WGBH in Boston? I might, but the string may be a bit too skinny to pull on. If anybody wants to egg me on, send me e-mail, but there might be a more direct connection than any I could dig up... Cheers, Bob Hettinga ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: p.v.mcmahon.rea0803@oasis.icl.co.uk Date: Thu, 29 Dec 94 11:38:29 PST To: adam@bwh.harvard.edu Subject: RE: rfcs 1750 & 1751 Message-ID: <9412291940.AA05433@getafix.oasis.icl.co.uk> MIME-Version: 1.0 Content-Type: text/plain > FYI, RFCs 1750 & 1751 have been issued. 1750 discusses generating > strong random numbers. 1751 standardizes a means of converting a 128 ^^^^^^^^^^^^ > bit number to a set of English words. Both are informational, and don't represent standards of any kind - although RFC1750 has been subject to extensive review and scrutiny within the IETF security area. - pvm From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: wcs@anchor.ho.att.com (bill.stewart@pleasantonca.ncr.com +1-510-484-6204) Date: Thu, 29 Dec 94 18:07:20 PST To: cypherpunks@toad.com Subject: Re: Breaking into girlfriend's files Message-ID: <9412300205.AA16377@anchor.ho.att.com> MIME-Version: 1.0 Content-Type: text/plain Gentlemen don't read their girlfriends' mail, either..... On the other hand, if the original poster was telling the truth, he _did_ at least say he was trying to read his girlfriend's files, rather than saying "I used Norton Encrypt on some files for a project last year, and I've forgotten the password - is there some way to recover it?" which would have been sleazy and not started a flamewar. Or, if he wasn't telling the truth, maybe he's really trying to break his business competitor's files, or some government's, or he's really L..D.. in yet another disguise. Bill From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Thu, 29 Dec 94 22:41:16 PST To: adam@bwh.harvard.edu Subject: Re: Morality masks technical ignorance Message-ID: <199412300642.WAA27643@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by Adam Shostack ( when bad things happen to good crypto): The technical reason to oppose GAK is that it adds points of failure to a crypto system which need not be there. Those POF are not adequately tied to the consequences of their actions (releasing a key improperly), and as such will be used as points to attack the integrity of the system. ............................................................... And if there were no points of failure added by it, would you approve, agree, to its mandatory requirement? .. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Thu, 29 Dec 94 22:41:33 PST To: rishab@dxm.ernet.in Subject: Re: Morality masks technical ignorance Message-ID: <199412300642.WAA27667@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by rishab: :And the key word in _my_ post was _means_, :not _reason why_. Oh - I thought maybe it was "ours is not to reason why". ( kidding! ) :I.e. that (in my view of the Cpunk position) one :can protect privacy not through morals, policies or :law, but through technology. I also don't see much success in attempting to protect privacy through the promotion of morals, policies, or laws, either. However, the list is always engaged in discussing 'privacy rights' as a basis for their own objections to governments' attitudes against the unfettered use of new technologies. Recognizing that we all live in a context made up of philosophical stands, politics, and legalities, and that as you said, "these are the glitches in discourse we have to face on a list that's for both technology and policy", it can't seem real to position this aspect completely out of the realm of thought as a non-valid element. Some people are going to want to think of the applications of technology in moral terms, and in a free society one must make allowances for those kinds of people. It should be possible to at least think about its proper place, occasionally, without suffering too much from the association. .. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: camp@industrial.com Date: Thu, 29 Dec 94 22:15:26 PST To: cypherpunks@toad.com Subject: Thanx Message-ID: MIME-Version: 1.0 Content-Type: text/plain I think I am a more enlightened individual now. First thing when I get back into FTP land I get the FAQ (cool faq name BTW). I was not intending to criticize, it just seemed to be alot more flamish than I expected and I guess that is what expecting things does. gemnis From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James A. Donald" Date: Thu, 29 Dec 94 23:55:48 PST To: blancw@pylon.com Subject: Re: Morality masks technical ignorance In-Reply-To: <199412300642.WAA27667@deepthought.pylon.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Thu, 29 Dec 1994 blancw@pylon.com wrote: > I also don't see much success in attempting to protect privacy > through the promotion of morals, policies, or laws, either. If we fail to point out that people have a right to privacy, if we fail to point out the moral and constitutional implications of coercive inspection, then our enemies win, by citing tax evaders child pornographers terrorists and pedophiles. Public key technology is totally ineffective against rubber hoses. How people are to live together peaceably is always first and formost a moral question. If all morality is relative, then the only possible way for people to live together peaceably is for a single authority to define morality absolutely by its arbitrary will and to impose that morality by as much violence as necessary -- this is the classic argument (Hobbes, Nazis) for absolutist government. If this is so, then of course private cryptography must be suppressed, and private ownership of guns, and as much as of the internet as is necessary to ensure that communication is strictly few to many rather than many to many. There are good historical examples of this kind of thing: In Japan, under feudalism, science and technology was proceeding well. They got hold of a western gun, and rapidly produced large number of excellent imitations. Now feudalism in Japan was based primarily on the fact that a samurai, trained from infancy in the are of war, wearing carefully tailored armor, could easily defeat a peasant with a sword. But they soon realized that guns were equalizers -- that a peasant with a gun was roughly equal to a samurai with a gun, even though a peasant with a sword was totally unequal to a samurai with a sword. So they banned guns, not only for the peasants, but for themselves, and ordered a halt to technology. This coercive reversal of technology was completely effective until outsiders with guns started knocking on their door. An even more relevant example is paper. When paper was first discovered, the Chinese government, forseeing the revolutionary threat posed by paper, made it a state monopoly, made private possession of the knowledge of paper manufacture punishable by death, castrated those permitted to make paper so that the knowledge would not be passed from father to son, and successfully kept paper to themselves for a very long time. This monopoly was broken when western barbarians kidnapped some of the eunuchs. This immediately made woodcut printing feasible, which had strong revolutionary effects, and eventually led to moveable type printing, which had even greater revolutionary effects. Note that the technology did not have revolutionary effects until it got into the hands of those who had strong moral beliefs, based on natural law theory, beliefs that led to the position that the king could not make law as he pleased, that many actions of the state were unlawful. --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Philip Zimmermann Date: Fri, 30 Dec 94 00:06:43 PST To: cypherpunks@toad.com (Cypherpunks) Subject: January meeting with Zimmermann's prosecutor Message-ID: MIME-Version: 1.0 Content-Type: text The following is a message from my lawyer, Phil Dubois. He posted it to alt.security.pgp, and I thought I should post it here as well. The message is signed with his key. --Philip Zimmermann -----BEGIN PGP SIGNED MESSAGE----- Phil Zimmermann and his defense team are heartened by the substantial outpouring of support that has been demonstrated through numerous postings in this and other news groups. As we approach a crucial meeting with the prosecutor, it is particularly encouraging to see that many others are willing to devote themselves, both financially and through volunteered time, to Phil's defense. A number of postings have suggested a variety of support activities ranging from petitions to the President to gatherings in San Jose. Phil's lawyers are concerned that some of these activities would not assist in our efforts to protect his legal interests and could in fact hurt. The upcoming meeting with the prosecutor is not a court hearing, but is a private meeting of counsel. Neither Phil nor any judicial official will be present. It will not be a trial or hearing, but a discussion with the Assistant United States Attorney who is handling Phil's case. As such, it is not an appropriate setting for any public demonstrations of support for Phil or for unrestricted dissemination of cryptography. What Phil needs at that meeting is a quiet environment in which serious legal issues can be discussed candidly in an effort to avoid the necessity for any trial. Given the purposes and importance of the meeting, we -- and most especially Phil ZImmermann -- ask that any of his supporters not come to San Jose for any form of public demonstration. We encourage you instead to continue to support Phil's defense by financial contributions. Communications of support to government officials in Washington, DC are also appropriate and helpful. To the extent that effective representation of Phil's interest permits us to communicate with his supporters, we will periodically post announcements to this and other appropriate news groups. Philip L. Dubois Lawyer -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAwUBLwJTObZ7C+AHeDONAQH1jAP/T6ZMSIAbgjfLliPbDALVMaOkuHBHGdeq ny0KPsZhIz6/K6ate8yr1uF84RtdolHMx73DBpSf6L9H7d3zcPVfy3ArAv44J/kZ jX0y36eCcn9pxhtU+41k9vkSLnGaNdiM5JKpehbRLgP0Gm+dAq0tbGNIXwL0XOEq CKmZXTWj/vs= =4hhB -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: roy@cybrspc.mn.org (Roy M. Silvernail) Date: Fri, 30 Dec 94 08:24:17 PST To: cypherpunks@toad.com Subject: Re: Morality masks technical ignorance In-Reply-To: <199412300642.WAA27643@deepthought.pylon.com> Message-ID: <941230.011239.2D4.rusnews.w165w@cybrspc.mn.org> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- In list.cypherpunks, blancw@pylon.com writes: > > Responding to msg by Adam Shostack ( when bad things happen to > good crypto): > > The technical reason to oppose GAK is that it adds points of > failure to a crypto system which need not be there. [...] > And if there were no points of failure added by it, would you > approve, agree, to its mandatory requirement? Sorry, blanc, but the very existance of GAK is a point of failure. - -- Roy M. Silvernail [ ] roy@cybrspc.mn.org PGP public key available by mail echo /get /pub/pubkey.asc | mail file-request@cybrspc.mn.org These are, of course, my opinions (and my machines) -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLwOzQxvikii9febJAQH0XgQAnL/dMtrIgu7L1dgjswOD4LZH6yZHkZ0x V4ZFlm9oCCc089p6XaQgaOZTcBSfKiTlVHq4BXV2EWpm6ULX77rvn1cHSbmOdpvc hjFc8bbPg586if+oGRCNXs2yO5s+KQygQh72w9D3zCVDMaFaJzCZqoa9WmMT6HmM YsJJz5ytGCY= =rlpe -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: jRT Date: Thu, 29 Dec 94 09:12:30 PST To: bshantz@spry.com Subject: Re: Pentium FDIV In-Reply-To: <199412291643.IAA25785@homer.spry.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain Try (4,195,835 x 3,145,727) ----------------------- 3,145,727 A faulty Pentium returns 4,195,579. Regds ------------------------------------------------------------------------------ jrt@AsiaOnline.Net john@AsiaOnline.Net PO Box 86141, Govt PO, Kln, HKG. Help protect the environment : This message is made from recycled electrons ------------------------------------------------------------------------------ On Thu, 29 Dec 1994 bshantz@spry.com wrote: > Haven't seen too much discussion of this and how it would affect crypto in > general. Would the FDIV problem cause any problems when looking at large > prime numbers? Actually, let me rephrase that, would it affect determining if > a large number is prime? Floating point errors can be so much fun. > > Also, does anyone have the "test" that was floating around the net and in > various newspapers a few weeks to see if your machine has the FDIV problem. I > lost the little "post-it note" I had it written on. Since then, I haven't > been able to reproduce it. (Either the bug went away, or I entered the wrong > numbers. **GRIN**) > > --Brad > > >>>>>>>>>>>>>>>>>>>>>INTERNETWORKING THE DESKTOP<<<<<<<<<<<<<<<<<<<<<<< > Brad Shantz bshantz@spry.com > Senior Software Engineer > SPRY Inc. Direct #: (206)-442-8251 > --------------------------------------------------------------------- > PGP Public Key at: http://www-swiss.ai.mit.edu/~bal/pks-toplev.html > Or email: pgp-public-keys@pgp.ai.mit.edu Subj: GET bshantz > >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>><<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<< > > From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: crawford@scruznet.com (Michael D. Crawford) Date: Fri, 30 Dec 94 01:41:19 PST To: cypherpunks@toad.com Subject: My "netcard" Message-ID: <199412300941.BAA01313@scruz.net> MIME-Version: 1.0 Content-Type: text/plain I thought y'all would be tickled by the "e-card" I made up in preparation for the MacWorld Expo. I made a bunch of cards from Avery 5371 Laser Business Cards (about twelve bucks for 250 cards, at most office supply stores). On the front is a nifty logo, my name, and my e-mail address. No phone or snail address. (I have a regular card for that, or I can write my number on the e-card if I want the recipient to have it). On the back is a headline "PGP Public Key Encryption Key", followed by these instructions: "Enter the key block exactly as shown. Check carefully to ensure that it is correct. Then remove the spaces between the 8 character groups and add to your public keyring." (Suggestions for wording? I don't have much space...) Following is my ASCII-armored public key, in courier font so it is fixed-width and everything lines up nicely. I added a space after every eighth character. Maybe I should use a narrower space and put it after every fourth. To save space (and user typing) I copied my key into a new keyring and removed all the signatures from it before extracting it as ASCII. It is also in a just-readable 5-point size. Finally, it says "For a fully-signed key, finger crawford@maxwell.ucsc.edu". One might ask, "if they can finger, why give the key?" The recipient might not be on the Internet. I don't think you can finger from AOL, and I'm sure you can't from UUCP, AppleLink or CompuServe. In any case, it will be more convenient for the people I meet at the show to enter my key on their laptops back at the hotel, without having to cruise the net looking for my key. I dig it. It needs some sprucing up on the graphic design, but it seems like it will be useful. Regards, Michael D. Crawford crawford@scruznet.com <- Please note change of address. crawford@maxwell.ucsc.edu <- Finger me here for PGP Public Key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Thu, 29 Dec 94 12:58:42 PST To: cypherpunks@toad.com Subject: Re: Morality masks technical ignorance Message-ID: MIME-Version: 1.0 Content-Type: text/plain blancw@pylon.com: > Responding to msg by rishab: > I always thought the emphasis on this list was on > _technological_ rather than _political_ or _legal_ or _moral_ > means to protect privacy and free expression - including the > current limitations. > ....................................................... > So Rishab - do you think there's any good reason why > governments shouldn't require the implementation of key escrow > [...] > The key words in my inquiry are *reason why*. And the key word in _my_ post was _means_, not _reason why_. I.e. that (in my view of the Cpunk position) one can protect privacy not through morals, policies or law, but through technology. There may be very good reasons why governments should not require the implementation of key escrow, or why people shouldn't pry into their girlfriends' secrets (which if you really want to know I find reprehensible). Unfortunately those reasons of morality need not prevent the actions. Which is why Cypherpunks discuss untraceable anonymous remailers despite occasionally (aka Detweiler, for instance) decrying their (immoral) misuse, and why they should discuss breaking Norton Encrypt (or DES, or Skipjack, or 16384-bit RSA keys), while giving sermons about immoral boyfriends. Nobody (the Single-Horned One included) thinks reading other peoples' mail is moral, but that should not preclude a legitimate discussion of crypto technology. As it so happens, hardly anyone here knew about Norton Encrypt so we got embroiled in this argument. If we were to adopt a consistently (and solely) moral stance, we would accept Detweiler's position that remailers are bad and should be banned because they can be easily misused. Well, I guess these are the glitches in discourse we have to face on a list that's for both technology and policy. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nobody@replay.com (Name withheld on request) Date: Thu, 29 Dec 94 17:27:27 PST To: cypherpunks@toad.com Subject: No Subject Message-ID: <199412300127.AA13833@xs1.xs4all.nl> MIME-Version: 1.0 Content-Type: text/plain Anybody know where there are compiled, ready to use versions of triple DES? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: eric@remailer.net (Eric Hughes) Date: Fri, 30 Dec 94 10:31:35 PST To: cypherpunks@toad.com Subject: Re: My "netcard" In-Reply-To: <199412300941.BAA01313@scruz.net> Message-ID: <199412301526.HAA05913@largo.remailer.net> MIME-Version: 1.0 Content-Type: text/plain From: crawford@scruznet.com (Michael D. Crawford) I made a bunch of cards from Avery 5371 Laser Business Cards (about twelve bucks for 250 cards, at most office supply stores). A good choice for stock. I've done stickers, but they don't work nearly so well. On the back is a headline "PGP Public Key Encryption Key", followed by these instructions: I'd also recommend putting you key fingerprint on the card for those people who _can_ get your key off the Internet and who just want to verify that it's accurate. Eric From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: bart@netcom.com (Harry Bartholomew) Date: Fri, 30 Dec 94 08:36:27 PST To: cypherpunks@toad.com Subject: re: RFCs 1750 & 1751 Message-ID: <199412301636.IAA05937@netcom5.netcom.com> MIME-Version: 1.0 Content-Type: text/plain adam@bwh.harvard.edu (Adam Shostack) wrote: > > > > FYI, RFCs 1750 & 1751 have been issued. 1750 discusses generating > strong random numbers. 1751 standardizes a means of converting a 128 > bit number to a set of English words. > > > Adam > > -- > "It is seldom that liberty of any kind is lost all at once." > -Hume Available for ftp at ds.internic.net (not at a lot of other normal rfc sources yet). From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Adam Shostack Date: Fri, 30 Dec 94 07:41:57 PST To: blancw@pylon.com Subject: Re: Morality masks technical ignorance In-Reply-To: <199412300642.WAA27643@deepthought.pylon.com> Message-ID: <199412301541.KAA10803@bwh.harvard.edu> MIME-Version: 1.0 Content-Type: text/plain Blanc asks: | Responding to msg by Adam Shostack ( when bad things happen to | good crypto): | | The technical reason to oppose GAK is that it adds points of | failure to a crypto system which need not be there. Those POF | are not adequately tied to the consequences of their actions | (releasing a key | improperly), and as such will be used as points to attack the | integrity of the system. | ............................................................... | | And if there were no points of failure added by it, would you | approve, agree, to its mandatory requirement? I wouldn't care. First, any GAK system must add points of failure. Second, if it didn't add points of failure, it would be another expensive and pointless government program. Since there are no points of failure, they can never access my key. Thats not because key access is arbitrarily defined as a failure, but because any mechanism that allows them to get my key from a database can be subverted to get keys for which there is no 'legitimate' need. Adam -- "It is seldom that liberty of any kind is lost all at once." -Hume From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Anonymous User Date: Fri, 30 Dec 94 11:06:34 PST To: cypherpunks@toad.com Subject: Re: My "netcard" Message-ID: <199412301904.LAA11075@zero.c2.org> MIME-Version: 1.0 Content-Type: text/plain Michael D. Crawford wrote: > One might ask, "if they can finger, why give the key?" The recipient > might not be on the Internet. I don't think you can finger from AOL, > and I'm sure you can't from UUCP, AppleLink or CompuServe. Yes you can! You just have to know how to use finger-by-email. :) From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Michael Paul Johnson Date: Fri, 30 Dec 94 12:25:10 PST To: Philip Zimmermann MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ===============================BEGIN SIGNED TEXT============================= WHERE TO GET THE PRETTY GOOD PRIVACY PROGRAM (PGP) (Last modified: 30 December 1994 by Mike Johnson) WHAT IS THE LATEST VERSION? |-----------------+---------------------+---------------------------------| | Platform(s) | Latest Version | Distribution File Names | |-----------------+---------------------+---------------------------------| | DOS, Unix, | Viacrypt PGP 2.7 | disk sets | | Mac, Windows, | | | | or WinCIM/CSNav | | | |-----------------+---------------------+---------------------------------| | DOS, Unix, | MIT PGP 2.6.2 | pgp262.zip (DOS + docs) | | others | | pgp262s.zip (source) | | | | pg262s.zip source on CompuServe | | | | pgp262.tar.gz (source) | | | | pgp262.gz (same as above on DOS)| | | | pgp262.tar.Z (source) | | | | pgp262dc.zip (documentation) | | | | pg262d.zip (docs on CompuServe) | |-----------------+---------------------+---------------------------------| | Macintosh | MIT PGP 2.6 | MacPGP2.6.sea.hqx (binary+docs) | | | | macpgp26.hqx (same as above) | | | | MacPGP2.6.src.sea.hqx (source) | | | | macpgp26.src (same as above) | | | | MacPGP2.6-68000.sea.hqx (binary)| | | | mcpgp268.hqx (same as above) | |-----------------+---------------------+---------------------------------| | Mac Applescript | MacPGP 2.6ui v 1.2 | MacPGP-2.6ui-v1.2.sit.hqx | | | + some beta versions| MacPGP2.6ui_V1.2_sources.cpt.hqx| | | based on MIT PGP | MacPGP2.6uiV1.2en.cpt.hqx | | | 2.6.2 | MacPGP2.6uiV1.2src.cpt.hqx | | | | MacPGP2.6uiV1.2.68000.hqx | | | | MacPGP2.6.2.beta.sea.hqx | | | | MacPGP2.6.2.beta.src.sea.hqx | |-----------------+---------------------+---------------------------------| | Amiga | PGP 2.6.2 Amiga 1.4 | pgp262-a14-000.lha | | | | pgp262-a14-020.lha | | | | pgp262-a14-src.lha | |-----------------+---------------------+---------------------------------| | Atari | Atari PGP 2.6ui | pgp26uib.lzh (binary, docs) | | | | pgp26uis.lzh | |-----------------+---------------------+---------------------------------| | Archimedes | Archimedes 2.3a | ArcPGP23a | |-----------------+---------------------+---------------------------------| | Non-USA version | PGP 2.6.i from | pgp26i.zip | | to avoid RSAREF | Stale Schumacher | pgp26is.zip | | license. | | pgp26is.tar.gz | |_________________|_____________________|_________________________________| WHERE CAN I LEARN ABOUT PGP? First, get a copy and read the instructions that come with it. There are also at least two books on PGP. I've read the following and think it is pretty good: Protect Your Privacy: A Guide for PGP Users William Stallings Prentice-Hall, ISBN 0-13-185596-4, $19.95, 300 pages is available at most technical bookstores and many general bookstores such as Barnes and Noble. If you order it from National Computer Security Association (74774.1326@compuserve.com) they will donate $1 of the price to Phil Zimmermann's legal defense fund. WHERE CAN I GET THE PGP VERSION DIRECTLY FROM PHILIP ZIMMERMANN? This is the MIT version. For several good reasons, Phil is releasing the main line freeware PGP through MIT, at net-dist.mit.edu. See a list of sites that also carry this version, below, or use this WWW URL: http://web.mit.edu/network/pgp-form.html WHAT IS PGP 2.6.i? Stale Schumacher released an international version of PGP built the "right way." By "right way," I mean that it uses the latest MIT code, but uses a different rsaglue.c to use the mpilib instead of RSAREF for RSA calculations, thus including all the latest bug fixes and features in the main freeware PGP code line, but frees non-USA persons from the limitations of the RSAREF license. This release has been as strongly endorsed by Philip Zimmermann as he can do without incriminating himself. Naturally, by not using the RSAREF code for RSA calculations, this version is not legal for use in the USA (other than limited research, etc.), but is fine anywhere else (like Canada) were RSA patents don't hold. Note that the latest version of Stale Schumacher's PGP is 2.6.i, 2.6i (without the second .) was a beta test version that has been superceded. WHAT IS PGP 2.6ui? The "unofficial international" versions are really just PGP 2.3a, modified just enough to make it compatible with MIT PGP 2.6, but do not include all of the fixes in MIT PGP 2.6 and MIT PGP 2.6.1. They have a "ui" somewhere in their file names. I recommend the use of the "ui" versions only if you are using a platform for which there is no Viacrypt or MIT PGP that works properly. For a version that doesn't use RSAREF, PGP 2.6.i from Stale Schumacher is a better choice, because it is more up-to-date. WHERE CAN I GET VIACRYPT PGP? If you are a commercial user of PGP in the USA or Canada, contact Viacrypt in Phoenix, Arizona, USA. The commecial version of PGP is fully licensed to use the patented RSA and IDEA encryption algorithms in commercial and government environments in the USA and Canada. It is fully compatible with, functionally the same as, and just as strong as the freeware version of PGP. Due to limitations on ViaCrypt's RSA distribution license, ViaCrypt only distributes executable code and documentation for it, but they are working on making PGP available for a variety of platforms. Call or write to them for the latest information. The latest version number for Viacrypt PGP is 2.7. Here is a brief summary of Viacrypt's currently-available products: 1. ViaCrypt PGP for MS-DOS. Prices start at $99.98 2. ViaCrypt PGP for UNIX. Includes executables for the following platforms: SunOS 4.1.x (SPARC) IBM RS/6000 AIX HP 9000 Series 700/800 UX SCO 386/486 UNIX SGI IRIX AViiON DG-UX(88/OPEN) Prices start at $149.98 Executables for the following additional platforms are available upon request for an additional $30.00 charge. BSD 386 Ultrix MIPS DECstation 4.x 3. ViaCrypt PGP for WinCIM/CSNav. A special package for users of CompuServe. Prices start at $119.98 Please contact ViaCrypt for quantity discount pricing. Orders may be placed by calling 800-536-2664 during the hours of 8:30am to 5:00pm MST, Monday - Friday. They accept VISA, MasterCard, AMEX and Discover credit cards. If you have further questions, please feel free to contact: Paul E. Uhlhorn Director of Marketing, ViaCrypt Products Mail: 9033 N. 24th Avenue Suite 7 Phoenix AZ 85021-2847 Phone: (602) 944-0773 Fax: (602) 943-2601 Internet: viacrypt@acm.org Compuserve: 70304.41 WHERE CAN I GET THE FREEWARE PGP? These listings are subject to change without notice. If you find that PGP has been removed from any of these sites, please let me know so that I can update this list. Likewise, if you find PGP on a good site elsewhere (especially on any BBS that allows first time callers to access PGP for free), please let me know so that I can update this list. Because this list changes frequently, I have not attempted to keep it complete, but there should be enough pointers to let you easily find PGP. There are several ways to get the freeware PGP: ftp, WWW, BBS, CompuServe, email ftp server, and sneakernet (ask a friend for a copy). Just don't ask Philip Zimmermann directly for a copy. FTP SITES IN NORTH AMERICA There are some wierd hoops to jump through, thanks to the U. S. Department of State, at many of these sites. This is apparently because the U. S. Department of State wants to make it easier for people outside of North America to develop, distribute, use, or sell strong cryptographic software than people inside of the USA and Canada -- at least that is the effect of their rules. Telnet to net-dist.mit.edu, log in as getpgp, answer the questions, then ftp to net-dist.mit.edu and change to the hidden directory named in the telnet session to get your own copy. MIT-PGP is for U. S. and Canadian use only, but MIT is only distributing it within the USA (due to some archaic export control laws). 1. Read ftp://net-dist.mit.edu/pub/PGP/mitlicen.txt and agree to it. 2. Read ftp://net-dist.mit.edu/pub/PGP/rsalicen.txt and agree to it. 3. Telnet to net-dist.mit.edu and log in as getpgp. 4. Answer the questions and write down the directory name listed. 5. QUICKLY end the telnet session with ^C and ftp to the indicated directory on net-dist.mit.edu (something like /pub/PGP/dist/U.S.-only-????) and get the distribution files (see the above chart for names). If the hidden directory name is invalid, start over at step 3, above. You can also get PGP from: ftp.csn.net/mpj See ftp://ftp.csn.net/mpj/README.MPJ ftp.netcom.com/pub/mp/mpj See ftp://ftp.netcom.com/pub/mp/mpj/README.MPJ ftp.eff.org Follow the instructions found in README.Dist that you get from one of: ftp://ftp.eff.org/pub/Net_info/Tools/Crypto/README.Dist gopher.eff.org, 1/Net_info/Tools/Crypto gopher://gopher.eff.org/11/Net_info/Tools/Crypto http://www.eff.org/pub/Net_info/Tools/Crypto/ ftp.csua.berkeley.edu (for U. S. or Canadian users) /pub/cypherpunks/pgp/ ftp.gibbon.com /pub/pgp/README ftp.wimsey.bc.ca /pub/crypto/software/dist/README WORLD WIDE WEB ACCESS http://web.mit.edu/network/pgp-form.html http://www.ifi.uio.no/~staalesc/PGPVersions.html http://www.mantis.co.uk/pgp/pgp.html http://rschp2.anu.edu.au:8080/crypt.html http://www.eff.org/pub/Net_info/Tools/Crypto/ http://community.net/community/all/home/solano/sbaldwin http://www.cco.caltech.edu/~rknop/amiga_pgp26.html COMPUSERVE GO NCSAFORUM. Follow the instructions there to gain access to Library 12: Export Controlled. PGP may be other places, too. Compuserve file names are even more limited than DOS (6.3 instead of the already lame 8.3), so the file names to look for are PGP262.ZIP, PG262S.ZIP (source code), PGP262.GZ (Unix source code) and PG262D.ZIP (documentation only). BULLETIN BOARD SYSTEMS Colorado Catacombs BBS Mike Johnson, sysop Mac and DOS versions of PGP, PGP shells, and some other crypto stuff. Also the home of some good Bible search files and some shareware written by Mike Johnson, including ATBASH, DLOCK, CRYPTA, CRYPTE, CRYPTMPJ, MCP, MDIR, DELETE, PROVERB, SPLIT, ONEPAD, QUICRYPT, etc. v.FAST/v.32bis/v.42bis, speeds up to 28,800 bps 8 data bits, 1 stop, no parity, as fast as your modem will go. Use ANSI terminal emulation, or if you can't, try VT-100. Free access to PGP. If busy or no answer, try again later. For free access: log in with your own name, answer the questions, then select [Q]uestionaire 3 from the [M]ain menu. (303) 772-1062 Longmont, Colorado number - 2 lines. (303) 938-9654 Boulder, Colorado number forwarded to Longmont number intended for use by people in the Denver, Colorado area. The Freedom Files BBS, DeLand Florida, USA 904-738-2691 Exec-Net, New York, NY, USA (Host BBS for the ILink net) 914-667-4567 The Ferret BBS (North Little Rock, Arkansas) (501) 791-0124 also (501) 791-0125 Special PGP users account: login name: PGP USER password: PGP This information from: Jim Wenzel CVRC BBS 317-791-9617 CyberGold BBS 601-582-5748 Self-Governor Information Resource, 915-587-7888, El Paso, Texas, USA In the UK, try 01273-688888 Other BBS -- check your local BBS. Chances are good that it has any release that is at least a month old if it has much of a file area at all. OTHER FTP SITES ftp.informatik.uni-hamburg.de /pub/virus/crypt/pgp This site has most, if not all, of the current PGP files. ftp.ox.ac.uk (163.1.2.4) /pub/crypto/pgp This is a well organized site with most of the current PGP files as well as shells and mailer scripts. ftp.netcom.com /pub/dc/dcosenza -- Some crypto stuff, sometimes includes PGP. ftp.ee.und.ac.za /pub/crypto/pgp ftp.csua.berkeley.edu /pub/cypherpunks/pgp (DOS, MAC) ftp.demon.co.uk /pub/amiga/pgp /pub/archimedes /pub/pgp /pub/mac/MacPGP ftp.informatik.tu-muenchen.de ftp.funet.fi ftp.dsi.unimi.it /pub/security/crypt/PGP ftp.tu-clausthal.de (139.174.2.10) (Atari ST/E,TT,Falcon) /pub/atari/misc/pgp/pgp26uib.lzh (2.6ui ttp, 2.3a docs) /pub/atari/misc/pgp/pgp26uis.lzh (2.6ui sources) /pub/atari/misc/pgp/pgp26ui.diffs (Atari diffs for 2.6 sources) wuarchive.wustl.edu /pub/aminet/util/crypt src.doc.ic.ac.uk (Amiga) /aminet /amiga-boing ftp.informatik.tu-muenchen.de /pub/comp/os/os2/crypt/pgp23os2A.zip (OS/2) iswuarchive.wustl.edu pub/aminet/util/crypt (Amiga) nic.funet.fi (128.214.6.100) /pub/crypt ftp.uni-kl.de (131.246.9.95) /pub/aminet/util/crypt qiclab.scn.rain.com (147.28.0.97) pc.usl.edu (130.70.40.3) leif.thep.lu.se (130.235.92.55) goya.dit.upm.es (138.4.2.2) tupac-amaru.informatik.rwth-aachen.de (137.226.112.31) ftp.etsu.edu (192.43.199.20) princeton.edu (128.112.228.1) pencil.cs.missouri.edu (128.206.100.207) ftp.csua.berkeley.edu kauri.vuw.ac.nz nctuccca.edu.tw /PC/wuarchive/pgp/ ftp.fu-berlin.de:/mac/sys/init/MacPGP2.6uiV1.2en.cpt.hqx.gz Also, try an archie search for PGP. FTPMAIL For those individuals who do not have access to FTP, but do have access to e-mail, you can get FTP files mailed to you. For information on this service, send a message saying "Help" to ftpmail@decwrl.dec.com. You will be sent an instruction sheet on how to use the ftpmail service. It works with messages something like this: > To: ftpmail@decwrl.dec.com > Subject: Ftpmail request > Connect ftp.csua.berkeley.edu > chdir pub/cypherpunks/pgp/pgp262 > uuencode > get pgp262.zip > quit Another e-mail service is from nic.funet.fi. Send mail to mailserv@nic.funet.fi with the word HELP. For the ftp sites on netcom, send mail to ftp-request@netcom.com containing the word HELP in the body of the message. To get pgp 2.6.i by email: Send a message to hypnotech-request@ifi.uio.no with your request in the Subject: field. Subject What you will get GET pgp26i.zip MS-DOS executable (uuencoded) GET pgp26is.zip MS-DOS source code (uuencoded) GET pgp26is.tar.gz UNIX source code (uuencoded) For FAQ information, send e-mail to mail-server@rtfm.mit.edu with send usenet/news.answers/ftp-list/faq in the body of the message. MACPGP OPTIONS There are multiple parallel efforts to write an up-to-date MacPGP. See the following for the latest MacPGP beta stuff. Zbigniew Fiedorowicz has updated his MacPGP to support Apple events, and his distribution comes with complete source code. Grady's netcom directory contains a different version, about which he says "This latest bug release beta 1.23 fixes several relatively minor bugs. Source to this version is NOT available, so its use should be restricted to experimentation only." ftp://ftp.csn.net/mpj/README.MPJ ftp://ataxia.res.wpi.edu/pub/mac-pgp/README ftp://highway.alinc.com/pub/jordyn/mac-pgp/README ftp://ftp.netcom.com/pub/gr/grady/PGP/MacPGP262b1.23.seq.hqx.asc PGP FOR WINDOWS, WINDOWS NT, AND WINDOWS 95 There isn't one, yet, that I know of (at least not a true native Windows application). There are several good shells that call the DOS PGP for the actual work, though. I use Viacrypt's, but there are others available as shareware or freeware at most of the sites listed above for PGP itself. IS MY COPY OF PGP GOOD? If you find a version of the PGP package that does not include the PGP User's Guide, something is wrong. The manual should always be included in the package. PGP should be signed by one of the developers (Philip Zimmermann, Jeff Schiller, Viacrypt, Stale Schumacher, etc.). If it isn't, the package is suspect and should not be used or distributed. The site you found it on should remove it so that it does no further harm to others. To be really sure, you should get PGP directly from MIT or check the signatures with a version of PGP that you trust. The copies of PGP on ftp.csn.net/mpj, ftp.netcom.com/pub/mp/mpj, and the Colorado Catacombs BBS are direct copies of the ones on MIT, except that the ones on the BBS include a BBS advertisement (automatically added by the system when it virus scans new files) in the outer .zip files. OTHER PGP DOCUMENTATION For more information on the "time bomb" in PGP, see ftp://ftp.csn.net/mpj/pgpbomb.asc More PGP details are at http://www.pegasus.esprit.ec.org/people/arne/pgp.html Windows shells documentation http://www.LCS.com/winpgp.html LANGUAGE MODULES These are suitable for most PGP versions. I am not aware of any export/import restrictions on these files. German * _UK:_ ftp://ftp.ox.ac.uk/pub/crypto/pgp/language/pgp23_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_german.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/PGP_german_docs.lha Italian * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.italian.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/PGP/pgp-lang.italian.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.italian.tar.gz Japanese * _UK:_ ftp://ftp.ox.ac.uk/pub/crypto/pgp/language/pgp23_japanese.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-msgs-japanese.tar.gz Lithuanian * _UK:_ ftp://ftp.ox.ac.uk/pub/crypto/pgp/language/pgp23_lithuanian.zip * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp23ltk.zip Russian * _UK:_ ftp://ftp.ox.ac.uk/pub/crypto/pgp/language/pgp26_russian.zip * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26ru.zip (MIT version) * _RU:_ ftp://ftp.kiae.su/unix/crypto/pgp/pgp26uir.zip (ui version) * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp26ru.zip Spanish * _IT:_ ftp://ftp.dsi.unimi.it/pub/security/crypt/PGP/pgp-lang.spanish.tar.gz * _FI:_ ftp://ftp.funet.fi/pub/crypt/ghost.dsi.unimi.it/pgp-lang.spanish.tar.gz * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp-lang.spanish.tar.gz Swedish * _UK:_ ftp://ftp.ox.ac.uk/pub/crypto/pgp/language/pgp23_swedish.txt * _US:_ ftp://ftp.csn.net/mpj/public/pgp/pgp_swedish.txt MAILINGLISTE FUER PGP UND VERWANDTES (PGP MAILING LIST IN GERMAN) Die Listenadresse: pgp-friends@fiction.pb.owl.de Die *Request*adresse (fuer subscribe/unsubscribe und andere Administra- tiva): pgp-friends-request@fiction.pb.owl.de WHAT IS ALL THIS NONSENSE ABOUT EXPORT CONTROLS? For a detailed rant, get ftp://ftp.csn.net/mpj/cryptusa.zip The practical meaning, until the law is corrected to make sense, is that you are requested to get PGP from sites outside of the USA and Canada if you are outside of the USA and Canada. If you are in France, I understand that you aren't even supposed import it. Other countries may be worse. Make sure you follow the laws of your own country. If you want to officially export PGP, you may be able to get permission in limited cases and for a fee. Contact the U. S. Department of State for information. WHAT INTELLECTUAL PROPERTY RESTRICTIONS EXIST IN THE USA? MIT PGP is only for personal, noncommercial use because of restrictions on the licensing of both the RSA algorithm (attached to RSAREF) and the IDEA algorithm. PKP/RSADSI insist that we use RSAREF instead of the mpi library for reasons that make sense to them. For commercial use, use Viacrypt PGP, which is fully licensed to use both the RSA and IDEA algorithms in commercial and corporate environments (as well as personal use, of course). Another restriction is due to an exclusive marketing agreement between Philip Zimmermann and Viacrypt that applies to the USA and Canada only. Viacrypt has exclusive rights to market PGP commercialy in this area of the world. This means that if you want to market PGP commercially in competition with Viacrypt in the USA or Canada, you would have to create a new implementation of the functions of PGP containing none of Philip Zimmermann's copyrighted code. You are free to modify existing PGP code for your own use, as long as you don't sell it. Phil would also appreciate your checking with him before you distribute any modified versions of PGP as freeware. "PGP", "Pretty Good Privacy" and "Phil's Pretty Good Software" are trademarks owned by Philip Zimmermann. This means that if you modify an older version of PGP that was issued under the copyleft license and distribute it without Phil's permission, you have to call it something else. This avoids confusing all of us and protects Phil's good name. WHAT INTELLECTUAL PROPERTY RESTRICTIONS EXIST IN CANADA? MIT PGP is only for noncommercial use because of restrictions on the licensing of the IDEA algorithm. Because the RSA algorithm isn't patented in Canada, you are free to use the mpi library instead of RSAREF, if you want to, thus freeing yourself of the RSAREF license associated with the RSAREF copyright, which is valid in Canada. For commercial use, use Viacrypt PGP, which is fully licensed to use the IDEA algorithm in commercial and corporate environments. The exclusive marketing agreement with Viacrypt also applies in Canada. See the section on USA intellectual property restrictions for more details. WHAT INTELLECTUAL PROPERTY RESTRICTIONS EXIST OUTSIDE NORTH AMERICA? MIT PGP is only for noncommercial in areas where there is a patent on software implementations of the IDEA algorithm. Because the RSA algorithm isn't patented outside of the USA, you are free to use the mpi library instead of RSAREF, if you want to, thus freeing yourself of the RSAREF license restrictions. The RSAREF copyright holds outside of the USA, even though the RSA patent does not. The IDEA conventional block cipher is covered by US Patent 5,214,703 and European patent EP 0 482 154 B1. IDEA is a trademark of Ascom-Tech AG. Commercial users of IDEA (including commercial use of PGP) may obtain licensing details from Ph. Baumann, Ascom Tech Ltd., IDEA Lizenz, Postfach 151, CH-4502 Solothurn, Switzerland, Tel ++41 65 242828, Fax ++41 65 242847. WHAT IS COMMERCIAL USE? Use some common sense. If you are running a business and using PGP to protect credit card numbers sent to you electronically, then you are using PGP commercially. Your customers, however, need not buy the commercial version of PGP just to buy something from you, if that is the only commercial use they make of PGP (since they are spending, not making, money with PGP). If you are just encrypting love letters or other personal mail (for which you don't get paid) on your own personal computer, that is not commercial. If you are encrypting official business mail on your for-profit corporation's computer with PGP, that is commercial use. Note that there are some gray areas not covered above, and the patent owners of RSA and IDEA may differ from my interpretation in the areas not covered above, so if you are in doubt, you should consider the licensing of Viacrypt PGP (or outside of North America, direct licensing of IDEA) to be cheap legal insurance. Indeed, the license fee is probably a lot cheaper than a legal opinion from a lawyer qualified to make such a judgement. Note that I am not a lawyer and the above is not legal advise. Use it at your own risk. WHAT IS THE "TIME BOMB" IN MIT PGP 2.6? There was a version byte change in MIT PGP 2.6 as of 1 September 1994. See ftp://ftp.csn.net/mpj/pgpbomb.asc for details. ARE MY KEYS COMPATIBLE WITH THE OTHER PGP VERSIONS? If your RSA key modulus length is less than or equal to 1024 bits (I don't recommend less, unless you have a really slow computer and little patience), and if your key was generated in the PKCS format, then it will work with any of the current PGP versions (MIT PGP 2.6, PGP 2.6ui, or Viacrypt PGP 2.7). If this is not the case, you really should generate a new key that qualifies. MIT PGP 2.6.2 should be able to use 2048 bit keys. Generation of 2048 bit keys is supposed to automatically be enabled in PGP 2.6.2 in December, 1994. By then, hopefully, most people will have had a chance to upgrade to a version of PGP that can use them, so longer keys won't be a big problem. On the other hand, 1024 bit keys are probably beyond the reach of most criminals and spies to break, anyway. MORE WORLD WIDE WEB URLs http://draco.centerline.com:8080/~franl/pgp/pgp-mac-faq-hinely.html http://draco.centerline.com:8080/~franl/pgp/pgp.html http://draco.centerline.com:8080/~franl/crypto/cryptography.html http://www.pegasus.esprit.ec.org/people/arne/pgp.html http://rschp2.anu.edu.au:8080/crypt.html http://ibd.ar.com/PublicKeys.html http://www.ifi.uio.no/~staalesc/PGPversions.html WINDOWS SHELLS Several shells for running PGP with Microsoft Windows are available at the same places PGP can be found. MACPGP KIT The MacPGP kit is a user interface for the Mac version of PGP. See ftp://ftp.netcom.com/pub/qw/qwerty ftp://duke.bwh.harvard.edu:/pub/adam/mcip/MacPGP_icons.sit.hqx ftp://duke.bwh.harvard.edu:/pub/adam/mcip/MacPGPkit.hqx ftp://duke.bwh.harvard.edu:/pub/adam/mcip/MacPGPkitSources.sit.hqx BUGS See the documentation that comes with PGP in the latest versions for bugs in the older versions. The latest versions of PGP may not fully wipe all traces of plain text from a file when given the -w option. For more information, see http://www.mit.edu:8001/people/warlord/pgp-faq.html BETSI - BELLCORE'S TRUSTED SOFTWARE INTEGRITY SYSTEM For information on this service, send mail to certify@bellcore.com with the subject help, or check http://info.bellcore.com/BETSI/betsi.html INTEGRATING PGP AND PINE Send blank e-mail to slutsky@lipschitz.sfasu.edu with Subject: mkpgp to get a c-shell script to interface PGP and Pine. Send a second message with Subject: addtomkpgplist if you want updates sent you automatically. HOW DO I PUBLISH MY PGP PUBLIC KEY? There are lots of ways. One way is to use a key server. Send mail to one of these addresses with the single word "help" in the subject line to find out how to use a key server. pgp-public-keys@pgp.iastate.edu pgp-public-keys@pgp.mit.edu pgp-public-keys@pgp.ai.mit.edu public-key-server@pgp.ai.mit.edu pgp-public-keys@cs.tamu.edu pgp-public-keys@chao.sw.oz.au pgp-public-keys@jpunix.com pgp-public-keys@dsi.unimi.it pgp-public-keys@kiae.su pgp-public-keys@fbihh.informatik.uni-hamburg.de There is also an experimental public key server at http://ibd.ar.com/PublicKeys.html There is a commercial key certification and publication service, too. Send mail to info@Four11.com for information. You can also mail your key to pgp-public-keys@c2.org, and it will be posted to the subscribers of that mailing list, sent to the keyservers, and posted to alt.security.keydist. To subscribe to the mailing list, send a message to majordomo@c2.org with "subscribe pgp-public-keys" in the body of the message. Another way is to upload it to the PGP public keys area of the Colorado Catacombs BBS (303-772-1062). Another way is to just send it to your correspondents. You could add it to your .plan file so that finger returns your key. You could add it to some of your postings. No matter which way you do it, you should have your key signed by someone who verifies that your key belongs to you, so that you don't have someone else generating a key that has your name on it, but that isn't yours. Here is my public key: - -----BEGIN PGP PUBLIC KEY BLOCK----- Version: 2.7 mQCNAi4PT2QAAAEEAPPCZnrshEJ9PSnV+mXEwjM4kzJF0kyg2MnLMzo83vWI40ei jogncqdkXT0c2TQWg+Bsu9ckFoXdId0utumYv0aqd8yI/oU/DwJ1zJrqRL2PFbxe ZLofHoKFjvq1TiNiJq9ps3jW6iYS4IU1SzyKhjmyE+K0+WyrPPX0zg8FAL9FAAUR tCdNaWNoYWVsIFBhdWwgSm9obnNvbiA8bXBqQGNzbi5vcmc+IG1wajiJAJUCBRAu G3chZXmEuMepZt0BAZtAA/0Rw5mintlUDgHycNbeoyIiMHoLu8jWaCSaiGSt+dDU 1A/bUCo+gorv5TYxOClRf3XHjD6zSooWyUz3ehotrzPYLunhVOE2YBxPU+OvKFOc 37mcZrnXGBlF5NblnSYxp0186tGaTm7WMWx7NDlHT4GvhzHJQSOoo48ykDkKm/mk LIkAlQIFEC4PWbs/ZwY8hTPrxQEBKyMD/A7kv91C1ZZIRtkbC9k9lsWOgOnO8wG8 bGMajaco465Z5llWD+Y8QCMdSWcowtOBGfW0Wv1bZ1uebeCpg1L66pJ7C+BOExrk gPqRVCstLLiVerKGeSOZo3yXtxYKYX7mHQPrHp98ef7fUG4IiKS+S+znmGxpJwrV sHZRlhJ3hXUsiQCVAgUQLg9ZefX0zg8FAL9FAQFBTAQAh4u4Vun7WhPuL6fsXiXm paaGfeLtd3biRj/aOMAG1eHuhVdWejx71ormyKTdNB2YV56bpsE3JQ/KhBuYDo0N SkRnqeM2S+Ef7aZEg6Q44uXG52pqCZUldtCeYfOs3aLCR9SMlc6Y3zmpSwB1wKP0 5+tN9zruNYVKKBLWEIFAY7W0K01pY2hhZWwgUGF1bCBKb2huc29uIDxtLnAuam9o bnNvbkBpZWVlLm9yZz60IE1pY2hhZWwgSm9obnNvbiA8bXBqQG5ldGNvbS5jb20+ tChNaWtlIEpvaG5zb24gPDcxMzMxLjIzMzJAY29tcHVzZXJ2ZS5jb20+tCtNaWNo YWVsIFAuIEpvaG5zb24gPG1wam9obnNvQG55eC5jcy5kdS5lZHU+tC1EbyBub3Qg dXNlIGZvciBlbmNyeXB0aW9uIGFmdGVyIDI3IEp1bmUgMTk5Ni4= =rR4q - -----END PGP PUBLIC KEY BLOCK----- Permission is granted to distribute unmodified copies of this FAQ. To get the latest version of this FAQ, get ftp://ftp.netcom.com/pub/mp/mpj/getpgp.asc or send mail to ftp-request@netcom.com with the line SEND mp/mpj/getpgp.asc in the body of the message, or send blank mail to mpjohnso@nyx.cs.du.edu. There are many other frequently asked questions. Most of them are covered in the documentation that comes with PGP or in one of the books about PGP. Send corrections to mpj@netcom.com. I regret that I lost some of the corrections people sent me on the last round of this FAQ, so if I missed yours, please send it again. Thanks. ___________________________________________________________ |\ /| | | | | \/ |o| | Michael Paul Johnson Colorado Catacombs BBS 303-772-1062 | | | | / _ | mpj@csn.org aka mpj@netcom.com m.p.johnson@ieee.org | | |||/ /_\ | ftp://ftp.csn.net/mpj/README.MPJ CIS: 71331,2332 | | |||\ ( | ftp://ftp.netcom.com/pub/mp/mpj/README -. --- ----- .... | | ||| \ \_/ |___________________________________________________________| -----BEGIN PGP SIGNATURE----- Version: 2.7 iQCVAgUBLwRpyvX0zg8FAL9FAQF57gQAoUHu3+YN+K4KsaJU3bOUgLAPhCzTAQId PRyhY96OjzTRVPmR0bLeZjBCnj4Z2VPirsURA2dIKiQwvCSO9/ODD/HBwty683AD sGWNPhPJ5i7Ik51EGC9xRn2aCbom9KhwXHQNpsB85hI+JRKaorNHlDO7H52FBGA+ Cvb1tro1Zpg= =aM1F -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: witter@utdallas.edu Date: Fri, 30 Dec 94 11:48:34 PST To: Anonymous User Subject: Re: My "netcard" In-Reply-To: <199412301904.LAA11075@zero.c2.org> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 30 Dec 1994, Anonymous User wrote: > Michael D. Crawford wrote: > > > One might ask, "if they can finger, why give the key?" The recipient > > might not be on the Internet. I don't think you can finger from AOL, > > and I'm sure you can't from UUCP, AppleLink or CompuServe. > > Yes you can! You just have to know how to use finger-by-email. :) > Just incase you were wondering... TO:infobot@infomania.com Sub: FINGER name@internic.net From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "L. Todd Masco" Date: Fri, 30 Dec 94 11:20:20 PST To: cypherpunks@toad.com Subject: LaMacchia case dismissed Message-ID: <199412301925.OAA08386@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- ============================================================================ SUBJECT: JUDGE DISMISSES INDICTMENT AGAINST MIT COMPUTER WHIZ SOURCE: Reuters via Fulfillment by INDIVIDUAL, Inc. DATE: December 29, 1994 INDEX: [3] ORDER NO: 953095# - ----------------------------------------------------------------------------- BOSTON (Reuter) - The Reuters European Business Report via INDIVIDUAL, Inc. : A federal judge Thursday dismissed an indictment against a Massachusetts Institute of Technology student who had been accused of the biggest case of computer software piracy ever. The student, David LaMacchia, 20, was indicted March 7 on a charge of conspiracy to commit wire fraud. He was accused of using the university's computers to distribute pirated software over the Internet, the web of global computer networks. The U.S. Attorney in Boston, Donald Stern, had called it the largest single case of software piracy to date. Although U.S. District Court Judge Richard Stearns was critical of LaMacchia's actions, he ruled he could not be prosecuted under a wire fraud statute because it could result in a flood of actions against home computer users copying even single software programmes for their own use. However, the judge described LaMacchia as ``heedlessly irresponsible, and at worst as nihilistic, self-indulgent and lacking in any fundamental sense of values.'' According to the indictment, LaMacchia, an electrical engineering and computer science student, used two MIT computers to create bulletin boards from which Internet users could post or copy commercial copywrited software worth close to $1 million. He was accused of using the computer aliases ``John Gaunt'' and ``Grimjack'' to operate the bulletin board from November 1993 to January 1994. LaMacchia was not accused of profiting from the scheme, nor was he accused of personally posting or copying any software on the bulletin board. The Software Publishers Association, a trade group representing software makers, estimates software piracy cost manufacturers about $1.6 billion last year. [12-29-94 at 17:21 EST, Copyright 1994, Reuters America Inc., File: r1229172.000] - ----------------------------------------------------------------------------- Entire contents (C) 1994 by INDIVIDUAL, Inc., 84 Sherman Street, Cambridge, MA 02140 - Phone: 800-414-1000 or 617-354-2230, FAX: 800-417-1000 or 617- 354-6210. =================[The End - HEADSUP FULFILLMENT SERVICE]==================== - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLwRenSoZzwIn1bdtAQEZagF/dGPp8lNH3umZlmpgsYrQB6ucudyneYSj alge2SqCet5p10haY0zVfxBD7WOOW7Uv =Raf8 -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Octavian Ureche Date: Fri, 30 Dec 94 11:35:09 PST To: cypherpunks@toad.com Subject: Remailer source Message-ID: <199412301935.AA22766@von-neumann.info.polymtl.ca> MIME-Version: 1.0 Content-Type: text/plain Does anybody know where could I find UNIX sources for a remailer ? Tnx. Tavi Ureche From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: lce@wwa.com (Larry E) Date: Fri, 30 Dec 94 12:51:02 PST To: cypherpunks@toad.com Subject: Re: January meeting with Zimmermann's prosecutor In-Reply-To: Message-ID: MIME-Version: 1.0 Content-Type: text/plain In article , Philip Zimmermann wrote: > The following is a message from my lawyer, Phil Dubois. He posted it > to alt.security.pgp, and I thought I should post it here as well. The > message is signed with his key. > > --Philip Zimmermann > The aforementioned signed message from PKZ's lawyer message failed signature check on my system, apparently because it contained a very long text line which, somewhere along the way, was chopped into two lines before it arrived in my mailbox. The two lines as they appeared in my message (which failed signature test) are: From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: mpd@netcom.com (Mike Duvos) Date: Fri, 30 Dec 94 18:34:10 PST To: cypherpunks@toad.com Subject: New GNFS Factoring Record Message-ID: <199412310234.SAA21711@netcom10.netcom.com> MIME-Version: 1.0 Content-Type: text/plain Arjen Lenstra posted an article in sci.crypt earlier today reporting on the factorization of a 119 digit number using the General Number Field Sieve. This is a new record factorization for the algorithm, surpassing the 116 digit number factored in July of this year. I would encourage anyone interested in factoring to read the article, which I will not waste bandwidth by quoting here. A few of the more interesting points follow. Lenstra estimates that GNFS would have factored RSA-129 in approximately one-quarter of the time employed by the QS algorithm used for that task a while back. 100,001 primes were used for the rational factor base. 360,001 were used for the algebraic factor base. Sieving took aproximately 250 MIPS years. Selection of the polynomial took three days on a DEC 3000. The factorization was found on the third dependency. -- Mike Duvos $ PGP 2.6 Public Key available $ mpd@netcom.com $ via Finger. $ From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Fri, 30 Dec 94 12:16:35 PST To: cypherpunks@toad.com Subject: Re: Morality masks technical ignorance Message-ID: MIME-Version: 1.0 Content-Type: text/plain arromdee@blaze.cs.jhu.edu (Ken Arromdee): > >Rishab Aiyer Ghosh: > >As it so happens, hardly anyone here knew about Norton Encrypt so we got > >embroiled in this argument. If we were to adopt a consistently (and solely) > >moral stance, we would accept Detweiler's position that remailers are bad > >and should be banned because they can be easily misused. > > There is a difference between believing that something is wrong (a moral > stance), and believing that force should be used to stop it (a ban). A "If it weren't for nitpickers, we'd all be knee-deep in nits." OK, what I meant of course was that we could adopt the _moral stance_ that remailer misusers (like misbehaving boyfriends) are reprehensible, and that therefore we should not discuss making remailers untraceable (or breaking Norton Encrypt) lest we inadvertantly help the Forces of Evil. OTOH knowledge about anonymous remailers (and the fallibility of Norton Encrypt) is _good_ for privacy - as I said, the latter was not discussed due to apparent technical ignorance. ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: witter@utdallas.edu Date: Fri, 30 Dec 94 18:10:17 PST To: Anonymous User Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Fri, 30 Dec 1994 witter@utdallas.edu spilled: > > > > > On Fri, 30 Dec 1994, Anonymous User wrote: > > > Michael D. Crawford wrote: > > > > > One might ask, "if they can finger, why give the key?" The recipient > > > might not be on the Internet. I don't think you can finger from AOL, > > > and I'm sure you can't from UUCP, AppleLink or CompuServe. > > > > Yes you can! You just have to know how to use finger-by-email. :) > > > > Just incase you were wondering... > > TO:infobot@infomania.com > Sub: FINGER name@internic.net ^^^^^^^^^^^^^^^^^ should be name@site From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: camp@industrial.com Date: Fri, 30 Dec 94 21:26:49 PST To: cypherpunks@toad.com Subject: another factoring thing. . . . Message-ID: MIME-Version: 1.0 Content-Type: text/plain Hey did anyone see the artical, some time ago in Science News (May 14, 1994) their was this artical on using a 'quantum computer'. Through the marvels of quantum mechanics it is theroretically possible to build a computer that would be really good at factoring large numbers such as the ones used in RSA. This combined with team sieving could possibly be used to signifigantly reduce the time required to factor a key. Any thougts, did anyone else see the artical, has there already been a really stimulating discusion that I missed? Well let me know. gemnis From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: blancw@pylon.com Date: Sat, 31 Dec 94 01:21:07 PST To: jamesd@netcom.com Subject: Technical Knowledge Reflecting Moral Ignorance Message-ID: <199412310922.BAA18704@deepthought.pylon.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by James A. Donald: ;If we fail to point out that people have a right to :privacy, if we fail to point out the moral and :constitutional implications of coercive inspection, :then our enemies win, by citing tax evaders child :pornographers terrorists and pedophiles. Well, sure, you can always expect that government employees should have to know about morality, since they've made themselves responsible for things like social welfare and the advancement of Great Societies. But no one else is required to 'behave' that way - they only need to know that they will suffer the consequences of trespassing the lines which divide us. :If all morality is relative, then the only possible way :for people to live together peaceably is for a single :arbitrary will and to impose that morality by as much :violence as necessary -- this is the classic argument :(Hobbes, Nazis) for absolutist government. No one said that morality is or should be relative, nor either that they want to live together peaceably. They did express their displeasure at having to read anyone's disapproval on particular applications of crypto knowledge. I myself don't think that being able to evaluate human actions in terms of their propriety is outside the capacities of technogeeks to ponder (don't jump if you don't identify with one). I agree it is important, especially for those who do expect to live in formal societies, to develop a *conscious knowledge* of morality, of the meaning of human actions in terms of 'right' and 'wrong'. If we were all properly acquainted with the elements of morality it would be easier to identify its place in the life of real humans who have values and wish to protect them from deliterious, intrusive attacks (from any source). A conscious knowledge also makes it possible to present valid basis for objecting to the 'evil' which governments will do. You said, in reference to ye kings of olde, that "many of the actions of the state were unlawful" and that there were those who established that the king could not "make law as he pleased". Actually, being a conquering ruler gives a king the latitude to make any 'law' that he pleases. But to free themselves from the king's grasp, the influential philosophers of the past took their mind to a consideration of what the substance of morality, or 'goodness/badness', means in the life of a human being qua the nature of being human. What else could be the basis for the desire to act in freedom & liberty from autocratic rule? Some cpunks don't think it's necessary to indulge in these discussions, but individuals always act within the context of evaluations upon the implications of their actions. It doesn't go away; it must be dealt with it, especially if what one (publicly) contemplates doing is potentially in conflict with others' high moral standards. .. Blanc From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Fri, 30 Dec 94 22:50:33 PST To: cypherpunks@toad.com Subject: Cyphernomicon via the WWW Message-ID: MIME-Version: 1.0 Content-Type: text/plain Tim May's Cyphernomicon is available (on an experimental basis) from . This is based on an old version of his document. I'll update it within a day or so (ftp.netcom.com is too busy). The document is used unchanged -- a gateway program converts it on the fly. His outline form is preserved. I think you'll like the way it's presented. I know it still has problems. I just got this working. It's nearly 2 AM. If I'm to have any hope of making it to midnight tomorrow, I'd better get some sleep tonight! -- -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | What part of "Congress shall make no law" eludes Congress? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: nelson@crynwr.com (Russell Nelson) Date: Fri, 30 Dec 94 22:54:11 PST To: cypherpunks@toad.com Subject: Cyphernomicon via the WWW Message-ID: MIME-Version: 1.0 Content-Type: text/plain Whoops! Silly me, I should know better than to announce things at 2AM. I forgot the www in apocalypse (bet you didn't know there *was* a www in apocalypse -- it's silent like the pee in swimming). Anyway, the correct URL is: http://www.apocalypse.org/pub/u/nelson/bin.cgi/cyphernomicon -- -russ http://www.crynwr.com/crynwr/nelson.html Crynwr Software | Crynwr Software sells packet driver support | ask4 PGP key 11 Grant St. | +1 315 268 1925 (9201 FAX) | What is thee doing about it? Potsdam, NY 13676 | What part of "Congress shall make no law" eludes Congress? From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Carol Anne Braddock Date: Sat, 31 Dec 94 06:13:38 PST To: transgen@brownvm.brown.edu Subject: From Me to You for the Coming Year....*giggle* Message-ID: MIME-Version: 1.0 Content-Type: text/plain '##::::'##::::'###::::'########::'########::'##:::'##: ##:::: ##:::'## ##::: ##.... ##: ##.... ##:. ##:'##:: ##:::: ##::'##:. ##:: ##:::: ##: ##:::: ##::. ####::: #########:'##:::. ##: ########:: ########::::. ##:::: ##.... ##: #########: ##.....::: ##.....:::::: ##:::: ##:::: ##: ##.... ##: ##:::::::: ##::::::::::: ##:::: ##:::: ##: ##:::: ##: ##:::::::: ##::::::::::: ##:::: ..:::::..::..:::::..::..:::::::::..::::::::::::..::::: '##::: ##:'########:'##:::::'##: ###:: ##: ##.....:: ##:'##: ##: ####: ##: ##::::::: ##: ##: ##: ## ## ##: ######::: ##: ##: ##: ##. ####: ##...:::: ##: ##: ##: ##:. ###: ##::::::: ##: ##: ##: ##::. ##: ########:. ###. ###:: ..::::..::........:::...::...::: '##:::'##:'########::::'###::::'########::'####:'####: . ##:'##:: ##.....::::'## ##::: ##.... ##: ####: ####: :. ####::: ##::::::::'##:. ##:: ##:::: ##: ####: ####: ::. ##:::: ######:::'##:::. ##: ########::: ##::: ##:: ::: ##:::: ##...:::: #########: ##.. ##::::..::::..::: ::: ##:::: ##::::::: ##.... ##: ##::. ##::'####:'####: ::: ##:::: ########: ##:::: ##: ##:::. ##: ####: ####: :::..:::::........::..:::::..::..:::::..::....::....:: .-. .--. .-. : : : .; :: : : : .--. .-..-. .--. : :: : .-..-..-. .--. .-..-. .--. : :__ ' .; :: `; :' '_.' : :: :: :_ : `; `; :' .; ; : :; :`._-.' _ :___.'`.__.'`.__.'`.__.' :_;:_;`.__;`.__.__.'`.__,_;`._. ;`.__.': ; .-. : ;' `._.' .--. .-. .--. : .--' : : : .; : : : .--. .--. .--. : : : :,-.,-.,-.,-. .--. : :__ ' .; ; : ..'' .; :: :_ : :: :: ,. :: ,. :' '_.' `.__.'`.__,_;:_; `.__.'`.__; :_;:_;:_;:_;:_;:_;`.__.' RegisteredBEllcore Trusted Software Integrity system programmer *********************************************************************** Carol Anne Braddock "Give me your Tired, your Poor, your old PC's..." The TS NET REGISTERED PGP KEY NO.0C91594D carolann@icicle.winternet.com finger carolann@winternet.com |more *********************************************************************** My WWW Homepage Page is at: http://www.winternet.com/~carolann From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sat, 31 Dec 94 07:03:08 PST To: cypherpunks@toad.com Subject: NYT on Anon Amok Message-ID: <199412311503.KAA08590@pipe1.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Peter Lewis writes long article today on net anonymity, good, bad and heavenly, with emphasis on remailers, and probable legislative control. And a funny piece on Bill's buy of St. Peter's Boys Club. For email duo-copy send blank message with subject: ANON_gee From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: perry@imsi.com (Perry E. Metzger) Date: Sat, 31 Dec 94 09:39:19 PST To: cypherpunks@toad.com Subject: remarkably bad media Message-ID: <9412311739.AA09311@webster.imsi.com> MIME-Version: 1.0 Content-Type: text/plain A remarkably bad article by Peter H. Lewis in today's Times -- front page, actually -- on anonymity on the net. He manages to confuse the "Microsoft aquires Church" spoof with problems from anonymity -- in fact, he opens his article by apparently chalking up the whole episode to anonymity rather than complete stupidity on the part of anyone believing an obvious spoof. (The original "AP" article was not anonymous -- someone just posted a satirical message to the net. The connection with anonymity is so tenuous as to be nonexistant.) Things get rapidly worse. Just to list some of the problems, he calls digital cash a way for people to open swiss bank accounts, confuses the case of that kid at MIT who was running pirate boards with a case of anonymity, spreads lots of FUD, gets lots of quotes from some alarmist professor no one has ever heard of, makes a hash of explaining why anonymous remailers are useful (and doesn't understand that forgery and anonymity are sort of inherent in the fabric of the net), makes a hash of explaining digital signatures, etc. Truly one of the worst articles I've ever seen in the New York Times on any topic of any sort -- and given the Times, thats an amazing level to have fallen to. The man seems devoid of even a basic understanding of journalism -- as one example, journalists are supposed to interview the people they are discussing to get comment (this is nearly the first rule), but he never bothered to interview a single remailer operator, it seems, even though he mentions Julf by name. Maybe sending some email to Julf would have been too much effort, or maybe it would have made the story less sensationalistic if he'd bothered to be balanced. He didn't seem to check any of his facts, either (another rule), and the whole thing reads like an editorial instead of an objective piece of reporting. I really wonder if Lewis actually lives and works on the internet, or if he's truly the amateur he seems to be. He comes of as not understanding the basic mechanics of how things operate day to day that even a non-technical person would understand. I would complain somehow to the Times, but I suspect that it would be impossible to convey properly even the rules of simple journalism that he broke, even ignoring all the technological misunderstandigs. Sadly, the editors would have no reason to listen to me, a random guy they'd never heard of. Another step in the slow disintegration of a once proud "paper of record", I'm afraid. Perry From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "James A. Donald" Date: Sat, 31 Dec 94 13:54:52 PST To: Matt Blaze Subject: Re: Exporting cryptographic materials, theory vs. practice In-Reply-To: <9412312132.AA11647@merckx.info.att.com> Message-ID: MIME-Version: 1.0 Content-Type: text/plain On Sat, 31 Dec 1994, Matt Blaze wrote: > My conclusion from all this is that it just isn't possible for an > individual traveler to follow the rules. [...] > Had I simply taken it with me and come back instead of > calling attention to myself by trying to follow the rules, no one would > have noticed. According to my former boss, Kevin Welch, the same is true not only for individual travellers, but for small businesses. I can see from the letter that you sent before you tried this experiment, that this is the outcome that you expected. --------------------------------------------------------------------- We have the right to defend ourselves and our property, because of the kind of animals that we James A. Donald are. True law derives from this right, not from the arbitrary power of the omnipotent state. jamesd@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rah@shipwright.com (Robert Hettinga) Date: Sat, 31 Dec 94 11:48:42 PST To: John Young MIME-Version: 1.0 Content-Type: text/plain ----------------- Robert Hettinga (rah@shipwright.com) "There is no difference between someone Shipwright Development Corporation who eats too little and sees Heaven and 44 Farquhar Street someone who drinks too much and sees Boston, MA 02331 USA snakes." -- Bertrand Russell (617) 323-7923 From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: raph@netcom.com (Raph Levien) Date: Sat, 31 Dec 94 15:11:47 PST To: cypherpunks@toad.com Subject: Re: remarkably bad media In-Reply-To: <9412311739.AA09311@webster.imsi.com> Message-ID: <199412312311.PAA10378@netcom14.netcom.com> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- This is really the first line of this message. Ignore the line below -- it was added by mistake by my autosigning scripts. Also, I was completely thrilled by the Peter Lewis article. Now that I've thought about it some more, the Microsoft hoax _was_ a problem with anonymity. Please just disregard the rest of this post. Thanks. -- Raph This is the first line of this message. I agree with Perry that the article has some serious problems. Very little of the actual stuff he talked about has anything to do with anonymity at all, especially with anonymous remailers. I was interviewed but not quoted. I mostly talked about the remailers, their political situation (the fact that the average half-life of a remailer seems to be about six months), and what my role is in trying to make the whole mess useable. When I talked to him on the phone, Peter seemed pretty clear about the distinction between spoofing someone else's identity and being anonymous. However, I don't think this distiction made it into print. The sidebar was particularly problematical. It presented digital signatures as a relief for the problems posed by anonymity. Well, of course I think digital signatures are a wonderful idea (which is why I've signed this post), but it certainly won't protect anybody against being exposed to disturbing ideas that are disseminated anonymously. Thus, I would consider the sidebar to be misleading. I first saw the Microsoft spoof posted to rec.humor.funny. I don't recall it being anonymous, and even if it was, it was clearly labled as a joke. Any problems it caused are due to human gullibility. I found it to be a great demonstration of how effective the AP inverted-pyramid style is in conveying misinformation. I can sympathize with Peter a bit, having just written an article for Wired magazine (Feb '94, pp. 68-69). They used about half of the text I originally wrote. My hard-headed skeptical review of stochastic screening techniques was transformed into Wired's trademark gee-whiz boosterism. As the NYT article appeared, I'm just as happy that I wasn't quoted. -----BEGIN PGP SIGNATURE----- Version: 2.6.1 iQCVAwUBLwXjPf4BfQiT0bDNAQHN6wP7BqDsLWaSxGu4wet8OaJ0duPMwChXpzAA ryjQOTFsqkz5tWMGBcE5iz+4wAj1lZI2NcX2Y6QF+OPBBMFItmFoIyr1VLYCMUaT nfaTmQBoLPOvgv9nNILuYNd2quBQzQR7yODqUGciBPQk281ao/hgoJjCxg79mbVd SoMUGjNgcM4= =ywCF -----END PGP SIGNATURE----- PGP key available by fingering raph@netcom.com From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: Matt Blaze Date: Sat, 31 Dec 94 13:30:14 PST To: cypherpunks@toad.com Subject: Exporting cryptographic materials, theory vs. practice Message-ID: <9412312132.AA11647@merckx.info.att.com> MIME-Version: 1.0 Content-Type: text/plain DRAFT - PLEASE DO NOT QUOTE OR REDISTRIBUTE Mostly to find out what the process was like, I recently applied for, and received, a temporary export license for a so-called ``exportable'' telephone voice encryption device to take with me on a business trip to England and Belgium. I returned from the trip last week, device in hand. Here's how it went. The device in question is an AT&T ``Telephone Security Device (TSD)'', model 3600-F. This is the ``bump in a cord'' voice encryptor. The ``F'' model is supposed to be approved for ``fast track'' export; it doesn't use Clipper or DES, but rather some ``exportable'' algorithm. This model is aimed primarily, I presume, at international business travelers who want to communicate in a reasonably secure manner with their home offices in the states. In other words, a typical user carries it with him or her when traveling abroad. The particular options that I got for the device included a James Bond-ish looking acoustic coupler and handset for dealing with the hardwired phones that are common in European hotel rooms. About two months before my trip I called our (AT&T's) export lawyer division. It turns out that while there was some discussion in the government about exempting from the export licensing process temporary exports of cryptographic equipment used on business trips, this exemption never actually took effect. So even though the device I had was already approved for sale abroad, I still needed to get a temporary export license. But they assured me that ``this is an easy, routine process''. Well, sure enough, about two weeks before I was to leave I got back my official US State Department ``license for the temporary export of unclassified defense articles''. So far, so good. According to the information printed on the license and additional information from the lawyer, I have to leave from an international airport with a customs agent present (no problem there). At the airport, I have to fill out a form called a ``shipper's export declaration'' (SED) on which I have to declare that ``these commodities are authorized by the US government for export only to Belgium and the United Kingdom [the countries I'm visiting]. They may not be resold, transshipped, or otherwise disposed of in any country, either in their original form or incorporated into other end-items without the prior written approval of the US Department of State''. Then I'm to present the SED and export license to a customs official at the airport before I leave. The Customs officer is supposed to take my SED and endorse my license to show what I'm actually taking out of the country. On the way back in, I'm supposed to ``declare'' my item (even though it was manufactured in the US) and show them my license, and they're supposed to endorse the license again to show that I have, in fact, returned the ``defense article''. The first hitch I ran into was that no one could actually tell me where I could get an SED form. But when I called customs they assured me that this was no big deal. ``Just come by customs at the airport, and we stamp the form. I guess you can just fill out the SED there'' they said, assuring me this is not a big deal. I made sure to get to the airport early anyway. Although there was moderately heavy traffic near the airport, I made it to JFK two and a half hours before my 10pm flight. I was flying United, which has their own terminal at JFK, so Customs has an office right there in the same building from which I was to depart (JFK is awful to get around, so I was glad for this). I checked in for my flight (and got upgraded to first class, which bolstered my expectation that everything was going to be really easy from here on). Then, luggage, license and TSD in hand, I made my way downstairs to Customs, expecting to fill out the SED form and ``just have my license stamped'' as they had assured me earlier on the telephone. I explained my situation to the security guard whose job is to keep people from going in to the Customs area, and he led me to ``the back office'' without much argument or delay. The head uniformed customs guy in the back office (which I think is same office where they take the people suspected of being ``drug mules'' with cocaine-filled condoms in their stomaches) looked approachable enough. He had a sort of kindly, grandfatherly manner, and he was playing ``Doom'' on a laptop computer. I got the impression that most of the people he encounters are suspected drug smugglers, and he seemed pleased enough to be dealing with something a little different from the norm. When I explained what I was doing he looked at me as if I had just announced that I was a citizen of Mars who hadn't even bothered to obtain a Visa before leaving. He explained, carefully, that a) I really do need the SED form; b) Not only that, I should have already filled it out, in duplicate; c) He doesn't have blank SED forms; d) he, like everyone else in the entire US government that I had spoken to, has no idea where one gets them from, but people must get them from somewhere; and e) it doesn't really matter, because I'm in the wrong place anyway. I asked him where the right place is. ``The cargo building, of course,'' he explained patiently. I remembered the cargo building because we passed it in the taxi just as the traffic jam began, about half an hour before I got to the United terminal. The airport shuttle bus doesn't stop there. I'd have to call a taxi. ``But I think they're closed now, and even if they were open you'd never make it before your flight'' he helpfully added, saving me the trip. He also complemented for going to the trouble to get the license. I must have looked hurt and confused. Eventually he called in some fellow in a suit who must have been his boss. ``Are you the guy who wants to export the fancy gun?'' the fellow in the suit asked me. ``It's not a gun, it's a telephone,'' I responded, with a straight face. ``Why do you have a license to export a telephone?'' Good question, I thought. I explained about the ITAR, and showed him the thing. He agreed that it looked pretty harmless. The guy in the suit reiterated points a through e almost verbatim (do they rehearse for these things?) and explained about how this is a State Department license, not a Customs license, and this doesn't happen very much because exports usually go via The Cargo Building. He'd love to help me, but the computer in which these things get entered is over in Cargo. ``That's how the records get made. But you do have a valid license, which is nice.'' He also suggested that I would have an easier time had I shipped the device instead of carrying it with me. I asked what I should do, given that my plane was scheduled to leave in less than an hour. Neither was sure, but the fellow in the suit seemed willing leave it to the discretion of the uniformed guy. ``How does this thing work, anyway?'' he asked. I tried to explain as best as I could, trying to make it sound as harmless as it is. ``You mean like that Clipper chip?'' he asked. At this point, given that he has a laptop and knows something about the Clipper chip, I figured that maybe there was some hope of making my flight. Or maybe I was about to spend the night in jail. In my mind, I put it at about a 90:10 hope:jail ratio. Then he asked, ``Do you know about this stuff?'' So we chatted about computers and cryptography for a while. Finally, the two of them decided that it wouldn't really hurt for them to just sign the form as long as I promise to call my lawyer and get the SED situation straightened out ASAP. They assured me that I won't be arrested or have any other trouble upon my return. I made my flight, validated license in hand. An aside: Throughout my trip, I discovered an interesting thing about the TSD and the various options I was carrying with it. Under X-ray examination, it looks just like some kind of bomb. (I suspect it was the coiled handset cords). Every time I went through a security checkpoint, I had to dig the thing out of my luggage and show it to the guard. I almost missed the new ``Eurostar'' chunnel train (3hrs 15mins nonstop London->Brussels, airport-style checkin and security) as the guards were trying to figure out whether thing thing was about to explode. On the way back to the US, it took me a little over an hour to get through Customs. I carried all my luggage with me, and, expecting a bit of a hassle, made sure to be the FIRST person to reach Customs. The inspector was ready to wordlessly accept my declaration form and send me on my way when I opened my mouth and explained that I needed to get my export license stamped. The inspector explained that this had to be done by something called the ``Ships Office''. I was sent to an unoccupied back room (a different back room than before), and told to wait. I thought about the recent Customs experiences of Phil Zimmermann. After about half an hour of waiting, an officer came in and asked me what I needed. I explained that I needed to get my export license endorsed, and she shrugged and told me that she had to ``process the flight'' first. As best as I could tell, her job was to clear the airplane itself through customs, that being, technically speaking, a very expensive import. It would take a little wile. She was pleasant enough, though, and at least didn't look at me as if she intended to send me to jail or have me strip searched. Finally, she finished with the plane and asked me for my form. She studied it carefully, obviously having never seen one before, and eventually asked me what, exactly, she was supposed to do. I explained that I had never actually gone through this process before but I understood that she's supposed to record the fact that I was re-importing the device and stamp my form somewhere. She explained that she didn't know of any place for her to record this. After some discussion, we agreed that the best thing to do was to make a Xerox copy of my license and arrange for it to go wherever it had to go later. She stamped the back of the license and sent me out. It was a little over an hour after I first reached the Customs desk. My conclusion from all this is that it just isn't possible for an individual traveler to follow the rules. Even having gone through the process now, I still have no idea how to obtain, let alone file, the proper forms, even for a device that's already been determined to be exportable. The export of ITAR-controlled items is ordinarily handled by cargo shipment, not by hand carrying by travelers, and the system is simply not geared to deal with exceptions. Technically speaking, everyone with a laptop disk encryption program who travels internationally is in violation of the ITAR, but since no one actually knows this, no mechanism exists to deal with it. While (fortunately) everyone I dealt with was sympathetic, no one in the government who I spoke with was actually able to help me follow the rules. I was able to leave and come back only because everyone involved eventually recognized that my telephone was pretty harmless, that my intentions were good, and that the best thing to do was be flexible. Had anyone taken a hard line and tried to enforce the letter of the law, I simply wouldn't have been able to take the thing with me, even with my license. Had I simply taken it with me and come back instead of calling attention to myself by trying to follow the rules, no one would have noticed. DRAFT - PLEASE DO NOT QUOTE OR REDISTRIBUTE From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: John Young Date: Sat, 31 Dec 94 13:56:08 PST To: cypherpunks@toad.com Subject: remarkably bad media Message-ID: <199412312156.QAA09707@pipe2.pipeline.com> MIME-Version: 1.0 Content-Type: text/plain Responding to msg by perry@imsi.com (Perry E. Metzger) on Sat, 31 Dec 12:39 PM Perry makes an astute critique about the Peter Lewis article today on anonymity. I hope that he or someone takes the time to write The Times with polite corrections or a cataclysmic attack. I would note that the two law professors quoted are active on mail list Cyberia-L, where many of the cypherpunks issues are debated from a legal perspective. Peter Lewis is a subscriber to that list. Peter Lewis wrote yesterday about the LaMacchia case dismissal. The article was reprinted verbatim today. It too focussed on the need for legislation. (Todd posted Reuter's version.) Is it any wonder that lawyers are quoted when enhanced law and order are immanent? Mike Godwin, of EFF and also a Cyberia-L subscriber, takes a dissenting view from that presented by those quoted by Lewis. Or so I would judge from his posts on the LaMacchia case. My one-cent's worth to the anonymity topic is that The NYT may be drum-beating for legislation to regulate anonymity -- a characteristicly paternalistic role of the self-important power-brokering running-dog mad-dog yellow-dog hyenia-slobbering anarchy-hating media. Oops, sorry for that anonymous slip. Back to totally disinterested objectivity, eye-of-god, slug-under-rock-safety. Say, if anyone wants the Lewis article on LaMacchia, send blank message with subject: LAM_not From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: crawford@scruznet.com (Michael D. Crawford) Date: Sat, 31 Dec 94 18:34:27 PST To: cypherpunks@toad.com Subject: Re: From Me to You for the Coming Year....*giggle* Message-ID: <199501010234.SAA04913@scruz.net> MIME-Version: 1.0 Content-Type: text/plain Carol Anne Braddock sez... >'##::::'##::::'###::::'########::'########::'##:::'##: ... etc. An interesting form of steganography. Is there a prize for determining the secret message? And Happy New Year to you, too! Cheers, Michael D. Crawford crawford@scruznet.com <- Please note change of address. crawford@maxwell.ucsc.edu <- Finger me here for PGP Public Key. From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: "Gary Jeffers" Date: Sat, 31 Dec 94 18:00:44 PST To: cypherpunks@toad.com Subject: Fake signature - cover charge Message-ID: <199501010206.VAA23118@bb.hks.net> MIME-Version: 1.0 Content-Type: text/plain -----BEGIN PGP SIGNED MESSAGE----- Well, is this file going to be posted on Cypherpunks with a fake signature, or will it just annoy L. Todd Masco? On my last post to Cypherpunks, I legit. signed it with my very own military grade PGP signature & encluded armored public key. Eric Hughes: It looks like this mandatory signing thing just isn't keeping out the Riff-Raft! How about a cover charge instead? PUSH EM BACK! PUSH EM BACK! WWWAAAYYY BBBAAACCCK! BBBEEEAAATTTT STATE! Gary Jeffers - --- [This message has been signed by an auto-signing service. A valid signature means only that it has been received at the address corresponding to the signature and forwarded.] -----BEGIN PGP SIGNATURE----- Version: 2.6.2 Comment: Gratis auto-signing service iQBFAwUBLwYOASoZzwIn1bdtAQFIeAGAmD7jANYl7GTXU5qkeW271Fs5jYJUdnDZ elG+SsJvG1RFs7CM82DlvAaMxVT62vHa =Ue1R -----END PGP SIGNATURE----- From cypherpunks@MHonArc.venona Wed Dec 17 23:17:14 2003 From: rishab@dxm.ernet.in Date: Sat, 31 Dec 94 10:16:01 PST To: cypherpunks@toad.com Subject: Calling beta testers for reputation software Message-ID: MIME-Version: 1.0 Content-Type: text/plain Vladimir Z Nuri says he's having trouble posting to the list, so here's the note on phase three of the beta-test for his experimental reputation/mail filtering software. Some people believe vznuri (the visionary) is Larry Detweiler; I don't really care - he's too coherent, and his software looks interesting. Non netcom-ers will have trouble ftp'ing to netcom, though. Rishab ===========cut here========== To: cypherpunks@toad.com Cc: rishab@dxm.ernet.in (Rishab Aiyer Ghosh) Subject: Pazzap reputation software Date: Fri, 30 Dec 94 21:38:57 -0800 From: "Vladimir Z. Nuri" Hello. At one time I posted a message asking for volunteers to help me debug some reputation/mail filtering software. My "phase two" tests are progressing and the software is serving multiple subscribers with a degree of reliability. I would now like to open up my tests to the wider cypherpunk audience for "phase three". I would be delighted if anyone would be interested in participating. At this point I particularly need people who want to play with the command features and are not just subscribing to what they see as a free and no-involvement-required mail filtering service. In preparation for any new users I have just html'd the complete documentation for easy reference on my web site. The software is still in a prototype stage and the redistribution of messages is not at the utmost reliable level. In particular at this stage I may still have to periodically put the list on "hold" periodically to debug the software. However at this point I believe the reliability is rapidly nearing a high level. For more information use Mosaic or Lynx to the URL ftp://ftp.netcom.com/pub/vznuri/home.html (I have relaxed earlier more formal nondisclosure terms but I do ask that you submit to an informal "nonpublicity" agreement.) This will serve as the master bulletin board for future developments in the software. pay special attention to the "status" item which I will update very regularly (and in most cases use in lieu of a mailing list) Thanks-- p.s. this was posted through a remailer due to mailing problems at my end. ~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^~^ \ / ~/ |\| | | |> | Vladimir Z. Nuri : : : : : `Imagination is more important \/ /_ | | \_/ |\ | vznuri@netcom.com : : : : : : than knowlege' (Einstein) ===========cut here========== ----------------------------------------------------------------------------- Rishab Aiyer Ghosh "In between the breaths is rishab@dxm.ernet.in the space where we live" rishab@arbornet.org - Lawrence Durrell Voice/Fax/Data +91 11 6853410 Voicemail +91 11 3760335 H 34C Saket, New Delhi 110017, INDIA